7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,32 CPUs AMD EPYC 7281 16-Core Processor (800F12),ASM,AES-NI) Scanning the drive for archives: 1 file, 35567178619 bytes (34 GiB) Listing archive: Virusshare.00007.7z -- Path = Virusshare.00007.7z Type = 7z Physical Size = 35567178619 Headers Size = 5538027 Method = LZMA2:26 7zAES Solid = + Blocks = 15 Date Time Attr Size Compressed Name ------------------- ----- ------------ ------------ ------------------------ 2022-02-16 18:27:12 D.... 0 0 Virusshare.00007 2012-06-30 16:24:18 ....A 9537 2172544880 Virusshare.00007/Backdoor.ASP.Ace.ie-2250fff033eee96527e457aed20e405f076a3fd1cb99b22b059bde3a9cfdd08f 2012-06-30 17:41:08 ....A 22528 Virusshare.00007/Backdoor.BAT.Teldoor.m-c47a1d458d26760402e69b74f70110ee767c7ae7809868e5b3da89c54474594e 2012-06-30 17:07:16 ....A 14588 Virusshare.00007/Backdoor.IRC.Agent.q-7a98cc03e77f99a42392e5872a4da3454a9a8e5776d754afad8a6a06bfba78d2 2012-06-30 16:18:44 ....A 70656 Virusshare.00007/Backdoor.IRC.Cloner.v-18b44c49242231603ea89fe442ef0bedddbcaf66e51158ae049717546733e9e3 2012-06-30 18:04:18 ....A 7518 Virusshare.00007/Backdoor.IRC.Mox.aj-f3e3666a69d17890fad8e5d039493f637cd8ae310d710d50df18c556b086b361 2012-06-30 18:17:40 ....A 944633 Virusshare.00007/Backdoor.IRC.Zapchast.zwrc-79cc701e1641664298cbe54fb2eb5124c1767f79f35e382332d75d83b6712f0c 2012-06-30 18:07:00 ....A 28504 Virusshare.00007/Backdoor.Linux.Rooter.c-fb7c2c5f252e207bf256d4945ac5e10f8c418d815e79ecf3c54ba7df9045fbf9 2012-06-30 17:42:56 ....A 20013 Virusshare.00007/Backdoor.Linux.Small.bp-c841ab5cd47c5f0793f41ecf459a5e2fc645593ad8d420827dce71afdc32ed99 2012-06-30 17:50:58 ....A 1031548 Virusshare.00007/Backdoor.Linux.SpyEye.h-d7655d16f234e6d0791eacd426ccf98528a574a45f3a2e2a99ceed615ec7e0e8 2012-06-30 17:21:06 ....A 13824 Virusshare.00007/Backdoor.MSIL.Agent.aml-945eb9d2e9aa115328fb1915130100fdd97a049591dc2a064643c0b0ca60719d 2012-06-30 17:31:50 ....A 209920 Virusshare.00007/Backdoor.MSIL.Agent.ban-ae69d8b4a9a7863a78952bad1dcb1230e8c32ac34344cd666de26874946c6980 2012-06-30 16:22:14 ....A 845016 Virusshare.00007/Backdoor.MSIL.Agent.bau-1ebfe2927d3d592b8a0d27c0a39963478ca7615f816c6b92cc8dd60ba678c48f 2012-06-30 15:47:44 ....A 86016 Virusshare.00007/Backdoor.MSIL.Agent.dge-002bc0a2238fc571212d166d201f6846326750293ac8da15869f4e2ba915bd6f 2012-06-30 17:19:16 ....A 577544 Virusshare.00007/Backdoor.MSIL.Agent.eom-90be5d9e6fb10a4c8b30973a578f3cf408f3089dcbca90c669c2089aa04c4501 2012-06-30 16:12:46 ....A 167936 Virusshare.00007/Backdoor.MSIL.Agent.ett-102f0157900e7d9bb5e039fb79aaeb352fede6cfb185b4f42aeb9612338c54a3 2012-06-30 16:31:34 ....A 169472 Virusshare.00007/Backdoor.MSIL.Agent.ett-2f92f57493b421d041e7d0b1138a22b90f86222132f95b264ffee16cf1eaa95d 2012-06-30 16:43:40 ....A 348160 Virusshare.00007/Backdoor.MSIL.Agent.ett-4ad10055b00ca9c40f43fb944131ce1b1fca93a01ccf6a8724f960728db19481 2012-06-30 16:58:00 ....A 167936 Virusshare.00007/Backdoor.MSIL.Agent.ett-696b0798be9570756666a0c19a5a7c8f156819f6d30db3c1f369757eebb1e8f4 2012-06-30 17:09:20 ....A 8704 Virusshare.00007/Backdoor.MSIL.Agent.fdq-7ed963cb825a983888bd3592d1020112c1cce708f93de4221e9d9195f22578cc 2012-06-30 16:27:30 ....A 220160 Virusshare.00007/Backdoor.MSIL.Agent.ibt-287d54ff4ddff3271212b7d614a3481746d8d4a45410242baa3a6f4bec8343f5 2012-06-30 15:49:14 ....A 181248 Virusshare.00007/Backdoor.MSIL.Agent.ice-01bee97816e7dc284f495050ae76b6b55f7c7f38fa56138b24cbfd6931704ab0 2012-06-30 17:35:00 ....A 352669 Virusshare.00007/Backdoor.MSIL.Agent.ju-b5faf9c5485e7810efaca0b5efbb22f37644016021f5f8ab7c801ec560dd892f 2012-06-30 17:02:50 ....A 394240 Virusshare.00007/Backdoor.MSIL.Agent.vmk-7257d0f84064191bbe4334e0e8fc3cb397485ca491e1e08802fd6a442878b864 2012-06-30 16:37:08 ....A 28672 Virusshare.00007/Backdoor.MSIL.Agent.wgu-3b12c1d2955921c1d5f42da6a78f2fcb1b563065ba0d77c2bb701f1272c2ae3b 2012-06-30 16:58:54 ....A 356352 Virusshare.00007/Backdoor.MSIL.Agent.whk-6b38152d6e6d8491482b1c4cca61f61995cb615d785b735aac1aaedbc6788166 2012-06-30 17:24:54 ....A 1114112 Virusshare.00007/Backdoor.MSIL.Agent.wjw-9cfbd78505665ab97233e96a675c4b845a68ad1e22618e79c2558b0bb09ec745 2012-06-30 17:51:04 ....A 1430528 Virusshare.00007/Backdoor.MSIL.Agent.ymn-d7a9a2918fb07319b768ab0ca97c110ff0eda551f10f45d297fdf55cfed63edd 2012-06-30 16:52:10 ....A 1440256 Virusshare.00007/Backdoor.MSIL.Agent.ymx-5d034fcc8785e3610aa9c6aac8a0f5e032fc11de6cc605ddab388e719e27f799 2012-06-30 17:48:30 ....A 135168 Virusshare.00007/Backdoor.MSIL.IrcBot.jc-d2548a39ab527778417c65cff21d738c5126298e76bfe09515d0ffafa7a63623 2012-06-30 16:54:16 ....A 107008 Virusshare.00007/Backdoor.MSIL.IrcBot.kk-61dbe4f3228b2cb8fbaef4d0b432ddc3a0e647701a19aaa14c8b5df47f1ef92b 2012-06-30 16:21:20 ....A 40960 Virusshare.00007/Backdoor.MSIL.IrcBot.x-1d30a6316a2c79fcd5a3bea8332e84b0f64612982db2e9930f0a5fa9ca4e73c7 2012-06-30 17:00:38 ....A 1001376 Virusshare.00007/Backdoor.MSIL.Ubot.a-6e17e948adb54580e45da3c3cacc1d566e2c58aea2f345557d63a9fa344eb1ed 2012-06-30 15:49:10 ....A 23040 Virusshare.00007/Backdoor.MSIL.VKont.dh-019906d4f1e368ec642b89acd2c3c56ba811a2910efd563222b42bb9598a6292 2012-06-30 17:41:14 ....A 36864 Virusshare.00007/Backdoor.MSIL.VKont.ex-c49c247ef10f03ded7e67b370ed900eede06a9097e9038341cb01449ab304790 2012-06-30 16:12:08 ....A 38194 Virusshare.00007/Backdoor.PHP.Agent.cm-0f5a3964bdfcb01d4576e0797ad483138de1983981515354a4d50db6cfb87d9e 2012-06-30 16:21:24 ....A 7708 Virusshare.00007/Backdoor.PHP.Agent.g-1d4900307bba80109c174ba26e75cddf8050e32ca86e7fa946ffb99dff3a00b7 2012-06-30 16:42:30 ....A 3435 Virusshare.00007/Backdoor.PHP.Agent.ki-4818a4b25a070524a2747cc67d1d12cb24779de9fcefa1cc79978121f863e9af 2012-06-30 17:58:28 ....A 154402 Virusshare.00007/Backdoor.PHP.Agent.kk-e6b42c8595b965863dd9a62f11f8f502c567a1df3982d0afc99e5e80deb02331 2012-06-30 17:54:06 ....A 548 Virusshare.00007/Backdoor.PHP.Agent.kt-de4a38c834063eeaa5778a3ded59c8d18bbe8a89712004a69010ebc6d9b4f81a 2012-06-30 17:11:02 ....A 2934 Virusshare.00007/Backdoor.PHP.Agent.ll-81b11023dd5470360b06e92dbd2dbc0a40cbd0da29c974699f568e829c5c444f 2012-06-30 17:30:18 ....A 63714 Virusshare.00007/Backdoor.PHP.Agent.mm-aaecd337489a865e581a73ce285cdc1eec28056257ccb79247bbdb5ad3844d1b 2012-06-30 16:46:54 ....A 22588 Virusshare.00007/Backdoor.PHP.Agent.na-51ac5986fd74d5fdc808d30a2836b2a1f37dad1caabacf0e6e76f4b3ad0781cd 2012-06-30 16:44:54 ....A 833 Virusshare.00007/Backdoor.PHP.Agent.od-4d6f773ca4481b0c65ebd33c6ef896da6194b06c8badbbdb536d007a692037c4 2012-06-30 17:44:32 ....A 3846 Virusshare.00007/Backdoor.PHP.Agent.oh-cb7f0dfd28e8e9cf6aed82e62f4033b094859a859ee47471b7f88364bed65965 2012-06-30 17:49:14 ....A 195496 Virusshare.00007/Backdoor.PHP.Agent.qx-d3b80ce961e49b564d401b2d6b87ab8facb4df9035f08bd3c9add8e176af649b 2012-06-30 17:28:18 ....A 62091 Virusshare.00007/Backdoor.PHP.Agent.ra-a582d14a2c439768b39c4b37bc7e13c33851c747ef992c0bd831b84921af0b8b 2012-06-30 17:32:00 ....A 5160 Virusshare.00007/Backdoor.PHP.Agent.rk-aeb67b57ce3752af2417fc323bb1c6004adb6c5960ce85f19bbb795255177b5b 2012-06-30 16:57:02 ....A 14494 Virusshare.00007/Backdoor.PHP.Agent.sv-677b3308f44c92e89077f29b0a5a4615b29eb0e745a9402fc92dd3b6e828e2ba 2012-06-30 17:42:48 ....A 122671 Virusshare.00007/Backdoor.PHP.Agent.wz-c7dad2eece1e2e9e7f66f2acc798fc7ed995396a122d13602284d2073352a1dc 2012-06-30 17:12:00 ....A 227644 Virusshare.00007/Backdoor.PHP.C99Shell.dn-836f84248190ba00bbf0102f74931d07e9f0b0f6858437c984b05ef4170de526 2012-06-30 17:30:02 ....A 160847 Virusshare.00007/Backdoor.PHP.C99Shell.ev-aa550cc979d5f1f861805df3cb35123eb38dcc802ea62fbed87247570ff72b69 2012-06-30 18:08:20 ....A 550575 Virusshare.00007/Backdoor.PHP.C99Shell.fc-ffa41ca0e72908f338678b146d00576823170f137018371b23beebd1bbe2b2ca 2012-06-30 17:40:12 ....A 193878 Virusshare.00007/Backdoor.PHP.C99Shell.ff-9d75c915e5aa0c6307164b95fbfc418b85c4cb2f07961e5728dc5c09db1ead14 2012-06-30 17:05:40 ....A 60304 Virusshare.00007/Backdoor.PHP.C99Shell.fk-77e973951b4361000a3c5989c5066334674071497a49a6b14c26f5aaa38338c0 2012-06-30 16:16:10 ....A 62668 Virusshare.00007/Backdoor.PHP.C99Shell.fl-14fb8728523e928707d677d1b7e2b388b43047c0edf420080d3cedbb21a43e06 2012-06-30 16:51:42 ....A 150631 Virusshare.00007/Backdoor.PHP.C99Shell.gf-5c022702e9d75b9e63d6ec7bf72abd10d25136bab97529a684f96c6571cbd8d4 2012-06-30 18:20:16 ....A 22938 Virusshare.00007/Backdoor.PHP.C99Shell.gm-3445b1ac03f22bcd1b4605ced8dad95bf3d4d91e14595555f4a349b92204304f 2012-06-30 18:13:50 ....A 16866 Virusshare.00007/Backdoor.PHP.C99Shell.gm-7b723ce2f4683a840836211df54ea4d7fd6e911cac0a16980fc0b7f26ca426a7 2012-06-30 18:19:12 ....A 97934 Virusshare.00007/Backdoor.PHP.C99Shell.gm-87601c3282564001df01e357185a274e49ada54b92bda24021e12f81b7baa4e9 2012-06-30 18:11:58 ....A 100364 Virusshare.00007/Backdoor.PHP.C99Shell.gm-8e19fdd8ab62a78563dc54ddb6e84551439b282a8f09328ff78fb4f22df75a46 2012-06-30 18:19:00 ....A 111873 Virusshare.00007/Backdoor.PHP.C99Shell.gm-92edf8b71e4b6e12e7db2f425376e68a465f40a90f4116feb69bdd3c62144ff2 2012-06-30 18:10:20 ....A 71919 Virusshare.00007/Backdoor.PHP.C99Shell.gm-a4530ce0f972547dc274b1ff572d16218da0333893c8bb25275be50e809042b4 2012-06-30 18:24:50 ....A 18417 Virusshare.00007/Backdoor.PHP.C99Shell.gm-c8b88281ea3ffee47a8808ff1e07698c79d382b131d40434535250d86885695c 2012-06-30 18:12:44 ....A 16887 Virusshare.00007/Backdoor.PHP.C99Shell.gm-d8c92032b5de6ac6bb7bc84c5060156f14e742a39876318cd0c61b4992d52875 2012-06-30 18:09:28 ....A 33570 Virusshare.00007/Backdoor.PHP.C99Shell.gm-fd902692c6f43750a08f8d232056df7ea4eb7917e90f61621a948322dd93c0f1 2012-06-30 16:58:16 ....A 232693 Virusshare.00007/Backdoor.PHP.C99Shell.hh-6a0749d50e3ffe60803c5c23fe40db40fcd16bd2575dcd5f6a961b6a590289ca 2012-06-30 17:34:46 ....A 237991 Virusshare.00007/Backdoor.PHP.C99Shell.hj-b571122e66efc7fb1d71df0a4f2c590d8dd5777e193c550c8cd69e5feb228df0 2012-06-30 18:11:24 ....A 105042 Virusshare.00007/Backdoor.PHP.C99Shell.hv-02cfac0e62367067319ed4f9a1518f7dd13e53edc1913e04cedbead4386e3873 2012-06-30 16:14:30 ....A 31046 Virusshare.00007/Backdoor.PHP.IRCBot.bh-12cf43ac731fbd760592b39eab6f5db21e20f5735b48cc251f7403356a15abdb 2012-06-30 17:55:10 ....A 37503 Virusshare.00007/Backdoor.PHP.IRCBot.fv-e0637f9cca3330ad6b34d4ef6e656d1354c79a46e3efc09dc6ed7eaa386f73ac 2012-06-30 16:36:00 ....A 79571 Virusshare.00007/Backdoor.PHP.IRCBot.hg-383850948c3cbb9dd4104e718fbad6c7b86bac95110ba36400c50541a78e1963 2012-06-30 18:21:50 ....A 38432 Virusshare.00007/Backdoor.PHP.IRCBot.hi-b697230ab7b1ddb5a205e455c72367e0eb53129bf8bf28004d0bc645031e85ee 2012-06-30 16:22:02 ....A 150891 Virusshare.00007/Backdoor.PHP.IRCBot.ik-1e69f17599e35d3fe7991ac924bc8a07196c323191f0b4d4d4e540c64274fa2b 2012-06-30 18:21:20 ....A 184446 Virusshare.00007/Backdoor.PHP.IRCBot.jb-ad3e04058311c0ce4d165c0f95ea37c5bab15234b9eda3fdda952e8c1d17fdeb 2012-06-30 15:53:32 ....A 101467 Virusshare.00007/Backdoor.PHP.IRCBot.jc-06230b2032b4e5815efbdfdddfe5e6f90f37e66e9aa16e98e0ccee97994a0ad0 2012-06-30 16:14:24 ....A 53990 Virusshare.00007/Backdoor.PHP.IRCBot.jc-129d056db29d27b47098bc82f9f07c72cc50b9be248bc9521c30b888f7195b74 2012-06-30 17:53:26 ....A 49501 Virusshare.00007/Backdoor.PHP.IRCBot.jp-dcca24b8d1d8cd0fa2555a5268172bd3edf84eebc8bc4e46c1b567a89119d78d 2012-06-30 16:36:02 ....A 72189 Virusshare.00007/Backdoor.PHP.IRCBot.lp-3857caac268ba9df512fb49956c298cb0a1bd172806b65c3f7d102e451947c8e 2012-06-30 17:06:56 ....A 88337 Virusshare.00007/Backdoor.PHP.Jakal.a-79fee411f346463e4fa0040e17c9cb242a1781617d26088753305cf1fc78dbd0 2012-06-30 17:05:00 ....A 23331 Virusshare.00007/Backdoor.PHP.Pbot.af-769b363d57dfee21561d5fdc4860922d6a17e1bea7c9238bd86a3cc053b73674 2012-06-30 17:42:48 ....A 17240 Virusshare.00007/Backdoor.PHP.Pbot.am-c7d658a2a391012e314e1589bafce695dc85b9028da6f0b9d5fdcbcca5132d75 2012-06-30 17:47:18 ....A 22031 Virusshare.00007/Backdoor.PHP.Pbot.cj-4a99bc445b3b6bc8ddc6d555c2d297d4e3f882b8b0aed0fa9c3317ec8822aeaf 2012-06-30 16:54:30 ....A 22042 Virusshare.00007/Backdoor.PHP.Pbot.cj-626908bf8b171c567fd3525acf5a2c33394376729bd9c9a5c4238af7c596401d 2012-06-30 18:09:00 ....A 17006 Virusshare.00007/Backdoor.PHP.Pbot.g-68adec3cad20b1cde3a495a3a8bd3e4786603643322c56c6b8c9745cc2be83c8 2012-06-30 17:53:30 ....A 14910 Virusshare.00007/Backdoor.PHP.Pbot.g-ae1ea1f1ba652fe874da1128dbfd3e5c00679e5a84dccf028bb85d99ec6849b4 2012-06-30 17:32:34 ....A 13493 Virusshare.00007/Backdoor.PHP.Pbot.g-f6333a71e786c89c8658b78a2682aab9cd3a3925a919e04babac68f55f3e5b35 2012-06-30 17:35:52 ....A 22697 Virusshare.00007/Backdoor.PHP.Pbot.l-b8310b1ecd81ab80bc4aeee86d2823956223c1aa83236e2cecd682e244ed4c15 2012-06-30 17:20:42 ....A 2393 Virusshare.00007/Backdoor.PHP.PhpShell.ay-938b52343406700e19c44ff64e37a7fd5b30f55c19ce2490e0952eb66730bf45 2012-06-30 16:41:56 ....A 2393 Virusshare.00007/Backdoor.PHP.PhpShell.bm-46e5c4b53a58509aeaf13840837defafe105ebdccb0652c4bc51b3243ad12715 2012-06-30 16:33:56 ....A 162099 Virusshare.00007/Backdoor.PHP.PhpShell.cf-3412e49a6234fa8aa3472811c5b05f2f55804d8d3bad031eb462291bf5e19d89 2012-06-30 17:57:44 ....A 233 Virusshare.00007/Backdoor.PHP.PhpShell.ch-e5554f35c974b1c01b97e480f57064c2518b7a405b02105f0313608db2071f26 2012-06-30 18:12:56 ....A 4126 Virusshare.00007/Backdoor.PHP.RemoteAdmin.a-672641fea44120c03d974923ceb19ca451efaf68b0d6f88b782fa775cfac8bed 2012-06-30 16:47:20 ....A 5162 Virusshare.00007/Backdoor.PHP.RemoteAdmin.h-529da72911e3eb75fcfd6b516e221a9e8c3107392dae35f31e0055860f7c87fa 2012-06-30 18:01:52 ....A 6610 Virusshare.00007/Backdoor.PHP.RemoteAdmin.i-ede4451be97873e37443580d296a39d5bb080340a91f21281055df2808ead317 2012-06-30 17:25:20 ....A 6570 Virusshare.00007/Backdoor.PHP.RemoteAdmin.j-9df2f218008af74c9044372139b4c0a6c2ecef519ee8bae5fb0b6e350fe9ad35 2012-06-30 15:55:04 ....A 44336 Virusshare.00007/Backdoor.PHP.Rst.bb-078d589a33800d86910049b82079eba54dce57ddc814b049451ee53e26caa6a4 2012-06-30 18:19:32 ....A 215338 Virusshare.00007/Backdoor.PHP.Rst.bl-0e110a63a327b5faf73a66da3937ba0964e9cd7c110838cc1d3fc24655ec7de0 2012-06-30 17:21:56 ....A 274322 Virusshare.00007/Backdoor.PHP.Rst.ca-9620772f74d7a0a5db4ed2085dd79762b25478ebfe4affc4c031a35f54460dd3 2012-06-30 17:36:10 ....A 1826 Virusshare.00007/Backdoor.PHP.ShellBot.ad-b8d5543c67890a48e4cbdb141ee38da2b6823c764bd5f598ab5affab5d6ca792 2012-06-30 17:41:34 ....A 1251 Virusshare.00007/Backdoor.PHP.Small.al-c54bd484d2bd87fa3b29890939f9e95bf11e13d070bfe0a691f553457ed2727f 2012-06-30 16:00:04 ....A 1539 Virusshare.00007/Backdoor.PHP.Small.as-08e8e837c6ff5e42d429f1fc108f8b2b751efb4916cf8e36d594895f1b9ec65d 2012-06-30 16:12:04 ....A 210 Virusshare.00007/Backdoor.PHP.Small.bq-0f4791c2d2adac14a4c523785141f1a748f27bde078ba47632e0a93113b64476 2012-06-30 17:02:26 ....A 3237 Virusshare.00007/Backdoor.PHP.Small.n-718f1bf5cf2963efa45cfb3d35861f8980198981b9875432726329210c6bef0c 2012-06-30 17:28:32 ....A 6570 Virusshare.00007/Backdoor.PHP.WebShell.bx-a637297486f5945307c59feb4e8ebf96586b3211a94c9c65202eb19b0bc512cc 2012-06-30 17:05:04 ....A 7240 Virusshare.00007/Backdoor.PHP.WebShell.cd-76c708d1fc9e5f92d605e1fdca2abd81b0e2c145fb8bbac4d3797b5e4693a996 2012-06-30 18:02:28 ....A 268429 Virusshare.00007/Backdoor.PHP.WebShell.gs-ef6e3e9d26a1962d7ec8adea26f8f3a598f5402663ba3998533e18d52529008c 2012-06-30 18:21:08 ....A 38744 Virusshare.00007/Backdoor.PHP.WebShell.nl-4adc6c5373c4db7b8ed1e7e6df10a3b2ce5e128818bb4162d502056677c6f54a 2012-06-30 18:08:00 ....A 49020 Virusshare.00007/Backdoor.Perl.Agent.c-fe750a466c2f5781178f938614fc0fa9201b5d6d0f497b8a836dce904dbe1516 2012-06-30 17:25:56 ....A 66775 Virusshare.00007/Backdoor.Perl.IRCBot.hk-9f770469ab08d090c8692e7ffd39c9ec8a2305b3d99c39692b3d24441a495d21 2012-06-30 17:43:36 ....A 65741 Virusshare.00007/Backdoor.Perl.IRCBot.ij-c9787ad23d30032b0639c53dd6d09443a1301072cba89b8311d9d0a0a95bc429 2012-06-30 16:44:04 ....A 57064 Virusshare.00007/Backdoor.Perl.IRCBot.im-4baa652662ad445a1dfac94ece4e5d473979e40cc64ddc8472fd21fe25a9ece3 2012-06-30 17:12:16 ....A 53605 Virusshare.00007/Backdoor.Perl.IRCBot.ja-840d670b560f979dc24ac23ce8bc47162c466929f53125eda37521ee97641fa2 2012-06-30 16:32:30 ....A 16572 Virusshare.00007/Backdoor.Perl.IRCBot.kf-313499ab63a6126936474859ca24e344c2ae2f4f202f881210a29e525a19e12a 2012-06-30 15:45:40 ....A 54077 Virusshare.00007/Backdoor.Perl.IRCBot.ki-ef73f38850202e830f259c8d690ee2245614fde1b1e45d336388946228009efa 2012-06-30 16:50:40 ....A 59377 Virusshare.00007/Backdoor.Perl.IRCBot.kj-59b7f36365346a5a68e4cf5b3135e16e2362d119cff2bc14285fe71e44d4bc5d 2012-06-30 16:36:22 ....A 12860 Virusshare.00007/Backdoor.Perl.IRCBot.lg-3921487866de9bbdc2b9db2749a97e966d250a809408d75e68917cdd6b012a37 2012-06-30 17:57:18 ....A 10854 Virusshare.00007/Backdoor.Perl.Shellbot.bp-e4785f7ad4be23fa8de00dbff5490e813421006a6253fcccf9244cfbee19d77d 2012-06-30 16:51:22 ....A 114749 Virusshare.00007/Backdoor.Perl.Shellbot.by-5b43a68f95e40dd9f44003b447c57e9fe18cab4b999d2fbe1d50447ea9ae59e0 2012-06-30 18:09:14 ....A 59605 Virusshare.00007/Backdoor.Perl.Shellbot.cf-f231ab35343d49ee4a2584d70690ab63e9c67dcbb4b858a1737b9dbb19d40eac 2012-06-30 16:47:30 ....A 16584 Virusshare.00007/Backdoor.Perl.Shellbot.g-52f1db93de270209881bc87af01973f1cfafc19b1dd3359d0994f148dc30efd9 2012-06-30 16:39:52 ....A 15112 Virusshare.00007/Backdoor.Perl.Small.n-41ac3173aadd4f8b7eb096213e8e0de3d8a398ad82aada15af8f8d186b263f7d 2012-06-30 18:12:32 ....A 1342 Virusshare.00007/Backdoor.VBS.Agent.d-bd3a06a401f975a8ae6af686dbbb83e31e42f5eef196306a2865e046778b0adf 2012-06-30 16:29:16 ....A 120638 Virusshare.00007/Backdoor.Win32.Advo.br-2bad117b1b185982e51dee2d8500230bcb596f40f56ee143ca0d279e5341bce6 2012-06-30 16:49:34 ....A 93184 Virusshare.00007/Backdoor.Win32.Afcore.dt-5721864dee5b0dcd2025c0557847cef78b827ee6029659c9b664fe092d26c245 2012-06-30 17:02:54 ....A 9728 Virusshare.00007/Backdoor.Win32.Agent.acc-7282763e35f1fc907da871ee7a4b4bee6d3ae86f4a58ee0d857d113cff4939cc 2012-06-30 17:44:22 ....A 60928 Virusshare.00007/Backdoor.Win32.Agent.acyk-cb29b3e1c8c75d2b49a2fe96343571ff44d6938cd232eec35067f83215ea594b 2012-06-30 18:06:14 ....A 91648 Virusshare.00007/Backdoor.Win32.Agent.adaf-f95412b2b3c55f007b6d7584d34f7793f62a6b102eeb99d029af4e246b6ff2f4 2012-06-30 18:13:50 ....A 21242 Virusshare.00007/Backdoor.Win32.Agent.adck-eb128e33ea199a314c027ee2084abd1b8a5f2a0d6298905cde6bf0deeacbc05e 2012-06-30 17:26:20 ....A 235520 Virusshare.00007/Backdoor.Win32.Agent.adlj-a065645078c7912a2b35286737a6e64f6cf0eea434b73c2f3b57aaf2fbeb82d5 2012-06-30 18:22:58 ....A 13817856 Virusshare.00007/Backdoor.Win32.Agent.adr-394bfaeddb364e175af748dbeaaa695a80610fd3421e1e6de3f4e7def0df892a 2012-06-30 17:20:48 ....A 60928 Virusshare.00007/Backdoor.Win32.Agent.afdv-93bb111c03bc12fa19ca7c0e0bcf78df04fa27697ed6cde905265ed552a9bd4a 2012-06-30 17:46:16 ....A 50176 Virusshare.00007/Backdoor.Win32.Agent.afmd-ce63324ecdfeaf6c4fe556808d772d7a7433031891defadb514b0bce2b162183 2012-06-30 17:01:00 ....A 608256 Virusshare.00007/Backdoor.Win32.Agent.afrs-6ec964c5911fc43342ae1158d31ab02bc831759979e79105db8e2078e08f7fa0 2012-06-30 17:49:02 ....A 185794 Virusshare.00007/Backdoor.Win32.Agent.agbb-d363a981661ff625237cf7950a5076808dd145810276ad35a0fd3082346b5ffa 2012-06-30 16:43:40 ....A 23552 Virusshare.00007/Backdoor.Win32.Agent.agpw-4ad56608dee6d26f9a1695029181aaf4d94f8ec2e7f4268b575fea1e7287eba5 2012-06-30 16:26:12 ....A 101888 Virusshare.00007/Backdoor.Win32.Agent.ahbi-2613aa203f7a865eda736e8b751ab9eb54096958ff4630f54a85746665fc09c2 2012-06-30 18:04:50 ....A 3705596 Virusshare.00007/Backdoor.Win32.Agent.ahlf-f5530e27e2063ca5954dc11da5aab4be4feb370a12a264f67c637994dbcd2869 2012-06-30 17:08:20 ....A 323584 Virusshare.00007/Backdoor.Win32.Agent.ahna-7caa87f1853fec6e44e88f1bc068f425524c2ee03114f4c5f905d185934db9e3 2012-06-30 16:50:40 ....A 562319 Virusshare.00007/Backdoor.Win32.Agent.ahug-59b1ce71b2879a1827502e399d79e2892162d7f72870d7209b9f164f1bf6ee56 2012-06-30 17:10:14 ....A 16348946 Virusshare.00007/Backdoor.Win32.Agent.ahug-80423550bcfce6c39adbf84f9196ff159c2f55c31de2913a8598d8ea7929589c 2012-06-30 18:00:10 ....A 57344 Virusshare.00007/Backdoor.Win32.Agent.ahzw-ea3c03a9cc95dade585418d93ff1beeba901b62f442c99608a58ace45c2f46ac 2012-06-30 17:45:06 ....A 135304 Virusshare.00007/Backdoor.Win32.Agent.aiaq-574094d64701680b4635e90ba29fe09f1851a1249def3744a7184ad4954fd415 2012-06-30 18:11:16 ....A 66525 Virusshare.00007/Backdoor.Win32.Agent.aiaq-9a0f0c0296c1e411cdd109d9bb04fe2e5c43aed96dc7d2ef64c125f08fd12c15 2012-06-30 18:16:20 ....A 631916 Virusshare.00007/Backdoor.Win32.Agent.aiev-0cc1b16779ce97754cb17f07d987e6a28d154b406cd11aae6ab5f11dbc478f4c 2012-06-30 18:23:30 ....A 250848 Virusshare.00007/Backdoor.Win32.Agent.aiev-3befa9cec1985933e0fba1d1176bd62802523e903dee2910f844667685d64f02 2012-06-30 16:59:06 ....A 536805 Virusshare.00007/Backdoor.Win32.Agent.aiev-6b99341f488d5a5d698c46555a47f873d6f226a1964fd4ea4b158be5374df9c7 2012-06-30 17:31:02 ....A 22016 Virusshare.00007/Backdoor.Win32.Agent.aipo-acb7af53bc0c17ee34b2ad63ea155c495087ef2f08b2589bd80d54cc414b7b20 2012-06-30 17:54:10 ....A 38400 Virusshare.00007/Backdoor.Win32.Agent.aiwr-de82dc6209f31c2fcff3998ef3c30d763cf12bcf0f91863eb0c62f77968e8a60 2012-06-30 17:07:54 ....A 102344 Virusshare.00007/Backdoor.Win32.Agent.ajna-7beec04e69df57c59cece4ef4cbf7399cda8aa6a9ea250f22c2ecf2ee218bedb 2012-06-30 16:20:12 ....A 18432 Virusshare.00007/Backdoor.Win32.Agent.ajsa-1b5398d52e83aaa6be0242ab6f57519d8b9059c05c8a3c255401e9ba4df537d7 2012-06-30 16:24:36 ....A 132096 Virusshare.00007/Backdoor.Win32.Agent.ajvh-22edec2fa837b0922974c7e86bf344b990e1cefc00c8ab321d2aa173a73aaffa 2012-06-30 17:25:16 ....A 43520 Virusshare.00007/Backdoor.Win32.Agent.akkm-9dd2991034d84e7c66c93e621a51d6d0a13a4a7fef3c1363b4e4501f3ce2eb00 2012-06-30 17:01:56 ....A 87040 Virusshare.00007/Backdoor.Win32.Agent.aknx-7097222022a1fe2763082cabef5d2be43f2b1c18f2f4096c36e6c50b550166fe 2012-06-30 18:22:00 ....A 92940 Virusshare.00007/Backdoor.Win32.Agent.akpw-1116859e376b6d66273209a825368534a1a65e24af6424cded2702c47b9837cb 2012-06-30 17:04:48 ....A 341504 Virusshare.00007/Backdoor.Win32.Agent.akpw-76485465ba0be6185d6c6206860bbced9017dd5d2c9b1009ca05263a51a686c9 2012-06-30 17:45:16 ....A 88576 Virusshare.00007/Backdoor.Win32.Agent.akpw-cd2c6719e2c2243f5b65be509eaaf1e320adefcf8f62bf906c46e8ee8241c46f 2012-06-30 18:15:12 ....A 481792 Virusshare.00007/Backdoor.Win32.Agent.akql-0827c964906f97115611ab040019a25b5c40e7d438f59080356db34042a7ab95 2012-06-30 18:22:54 ....A 481792 Virusshare.00007/Backdoor.Win32.Agent.akqm-1226c87c00f16d9a33bed052bd84309668824078de019a36ca0c31e36c54ae25 2012-06-30 18:07:50 ....A 114176 Virusshare.00007/Backdoor.Win32.Agent.akrk-fe11238bd3abad66ee329f2d736c19498ce5700816f21bca8b9c0e2b5a98ee7c 2012-06-30 18:07:16 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.akvw-fc3a2bbe046d7c8dd766bb7d6b2fdc5a43899cd39b31e84b2b56e96e28e75e1e 2012-06-30 17:24:14 ....A 39936 Virusshare.00007/Backdoor.Win32.Agent.alkw-9b2737c933ccf79caa9fb06dc1cd139f8d585d4885c8945c0b635adbd6592d58 2012-06-30 17:12:06 ....A 370752 Virusshare.00007/Backdoor.Win32.Agent.alnh-83b899fffc0c1464b78d480e13b4d58d74680792903e5d127912038afe463ed3 2012-06-30 18:18:18 ....A 90112 Virusshare.00007/Backdoor.Win32.Agent.alqt-02f13bd649e4bceab142a0b0766d3b30e122336bd7d63fa2d90297a9ec935c65 2012-06-30 16:30:30 ....A 159355 Virusshare.00007/Backdoor.Win32.Agent.alqt-2db0a3ff0f25c87a121e31ee363affb620219c412345ff11a7f839ef2b8bce34 2012-06-30 18:21:08 ....A 93798 Virusshare.00007/Backdoor.Win32.Agent.alvu-e424527c3e50e19c114d3c4fc2fdb7a57ccd2ee85f649515438b68d13e2053b4 2012-06-30 16:37:24 ....A 569312 Virusshare.00007/Backdoor.Win32.Agent.aly-3baf82e38ae707f6d6bc2da58c2d143040112de5a456f12bc7e1cf61de29f679 2012-06-30 17:29:20 ....A 35929 Virusshare.00007/Backdoor.Win32.Agent.amb-a8557b7eda99d4f4678ed07dd1deeab6a45bd9a0654bbdefe20386c229455e20 2012-06-30 16:27:32 ....A 187920 Virusshare.00007/Backdoor.Win32.Agent.amdm-289abc2fc0baf885ab6f146e9664f461acc411f12c7dafb918f235fb961889a8 2012-06-30 16:57:30 ....A 367120 Virusshare.00007/Backdoor.Win32.Agent.amdp-686af87ee675aba724f33a4543fdbbce07b500addcf85d09d987bd73bd67c563 2012-06-30 18:18:10 ....A 72704 Virusshare.00007/Backdoor.Win32.Agent.amev-0c4426a54450011517663f480a68e50018fbc4031d2071725cfde2a51ea987c0 2012-06-30 17:37:46 ....A 1093632 Virusshare.00007/Backdoor.Win32.Agent.amfr-bd0d1d6258346677b49806a5e7a448cca0d7cd369782487fdf871ece03361cd0 2012-06-30 16:22:24 ....A 585728 Virusshare.00007/Backdoor.Win32.Agent.amhl-1f0469a08681198ff9288b2727b200cb697d1cc85024ea026a69b1d8a9e026a4 2012-06-30 16:01:32 ....A 8436736 Virusshare.00007/Backdoor.Win32.Agent.amjd-098744695ae8a98577e3d18320d1be3a01cd9794e988d51c12147d391b7a03b0 2012-06-30 16:10:10 ....A 305664 Virusshare.00007/Backdoor.Win32.Agent.amjd-0cae06eec3d80391916e6ec44c913f12ce2e4dc0502d1f6b14adc3295aa59984 2012-06-30 16:21:26 ....A 312832 Virusshare.00007/Backdoor.Win32.Agent.amjd-1d574ea2fbffff9d10d02e2fc4d27d719f448549625c79ff0b57d98935447ed8 2012-06-30 16:27:10 ....A 8764593 Virusshare.00007/Backdoor.Win32.Agent.amjd-27d7d486444fc5be4a02619a0fb35377716567d5125c4ae18cbd2db37d8b71ca 2012-06-30 16:30:48 ....A 8442007 Virusshare.00007/Backdoor.Win32.Agent.amjd-2e41452c856568c561298d031bc8ee8b0124a6b0700c4cc805e70fa333ed8ce4 2012-06-30 16:43:30 ....A 201728 Virusshare.00007/Backdoor.Win32.Agent.amjd-4a660ca3adc5ef9041d8f96acd950600a54c68b1c4c6a9f4fc78520b0c7b43f8 2012-06-30 17:06:06 ....A 407552 Virusshare.00007/Backdoor.Win32.Agent.amjd-78b00ab134637b6aece673e925a9b4d784a19a9d624c1397fb97ad84b09e0876 2012-06-30 17:33:46 ....A 119296 Virusshare.00007/Backdoor.Win32.Agent.amje-b2f9fae848927d6a522d428532277b4c203e9230bc29f5d985ab2821a3424285 2012-06-30 18:02:12 ....A 41472 Virusshare.00007/Backdoor.Win32.Agent.amkr-eee42897c1e61538817b74526793b359b4ede828a5c5d270226102ba978be82b 2012-06-30 17:36:40 ....A 76800 Virusshare.00007/Backdoor.Win32.Agent.ammc-ba3f1694831a63079d1c92f8fc34efae4fa5751dd24c2d238907f4df2fff26ad 2012-06-30 16:48:38 ....A 80896 Virusshare.00007/Backdoor.Win32.Agent.amv-5553e523ddb08cfcddbf464c88f293e321e3efd6930f28f0d13c996bf51bf587 2012-06-30 18:00:04 ....A 139264 Virusshare.00007/Backdoor.Win32.Agent.amxn-e9fa1233152df0c1ad458015913be6a64750ec2661466a3b7a27fe73b22c5e53 2012-06-30 17:27:56 ....A 90112 Virusshare.00007/Backdoor.Win32.Agent.anhz-a4a8edfe9305fcbbef42d6b8611d1a2e31cce3d180d2fec4c5fed88584db3dc8 2012-06-30 16:25:04 ....A 142224 Virusshare.00007/Backdoor.Win32.Agent.anrq-23db917b653c1d95162c38267f544b152181ece4415d99636425cdeede5ac55a 2012-06-30 17:57:30 ....A 1443840 Virusshare.00007/Backdoor.Win32.Agent.antv-e4da5b85616b15bcca4b56d3bf36d85660938f6c6754b0226301abfa18b1d9a3 2012-06-30 17:19:06 ....A 688128 Virusshare.00007/Backdoor.Win32.Agent.aoi-90543e73f5bfefcfd357ef6ea48d6e33701a574ab0e42059d0ce19fa7517c798 2012-06-30 18:04:38 ....A 36864 Virusshare.00007/Backdoor.Win32.Agent.aolq-f4c13a7aeb1596f11a39beb3d26da2de9e0e967a2e30556d537c28f9cbae2e9d 2012-06-30 15:46:50 ....A 172032 Virusshare.00007/Backdoor.Win32.Agent.aopw-fb38e4a539ae051fedbdfc83889e92c84196a37ac09990ff819da0edd299fd90 2012-06-30 17:03:32 ....A 213264 Virusshare.00007/Backdoor.Win32.Agent.aouw-73bd67f224d8170afee7ffbe4413bd037e7b7bfe4174e419ce8981ba43bc3683 2012-06-30 17:30:42 ....A 7168 Virusshare.00007/Backdoor.Win32.Agent.aqqw-abef2d6d18fe3c6e9eb0597c653d0471ca0c67fe7fce45dcdc3ea0bf44dc5422 2012-06-30 17:36:24 ....A 27648 Virusshare.00007/Backdoor.Win32.Agent.arfa-b95b4c5ca89de53f243789d296579404b1d8a3f2afdc95e96467d9fbd6aa7a35 2012-06-30 16:33:04 ....A 167688 Virusshare.00007/Backdoor.Win32.Agent.arpo-3266de8aaba4110c646e8ead490c3691f0f39357af054e20a1eb0e137b1f98d7 2012-06-30 17:26:02 ....A 25088 Virusshare.00007/Backdoor.Win32.Agent.arvr-9fb920ff24f604a264a24cf860b395d2b2ab01d13f5f0162f1e22a0474d5b47b 2012-06-30 16:21:36 ....A 1171456 Virusshare.00007/Backdoor.Win32.Agent.asfm-1d9f1d8455937b5b50abd783e58197cbfca20d2f54653221a73ca936fe4cf351 2012-06-30 15:45:36 ....A 20992 Virusshare.00007/Backdoor.Win32.Agent.auj-eebe2540c7380c30916fd53b1d19912fa73155c960d241b3b3ce8d729446adf8 2012-06-30 17:58:58 ....A 353792 Virusshare.00007/Backdoor.Win32.Agent.awhd-e7d38efc86235192fa0ac73c629f26003f5d53b24ed70e547c1787dcf110b8c9 2012-06-30 18:02:00 ....A 53248 Virusshare.00007/Backdoor.Win32.Agent.awva-ee52876e2bea25867db645ce6d3f7e62ff497e0e7694fe17b4893fc0998c758f 2012-06-30 17:18:08 ....A 53248 Virusshare.00007/Backdoor.Win32.Agent.awzf-8e89a43349e73dc51d8ea406525ccfee4f551b6335a915ae2c83c53726a9d00b 2012-06-30 16:19:02 ....A 175248 Virusshare.00007/Backdoor.Win32.Agent.axbc-1936f119d8d9acc9c8e390a4e9ba85770467d3a0ccfe028288079cbf90a14d1d 2012-06-30 15:59:30 ....A 28711 Virusshare.00007/Backdoor.Win32.Agent.axfb-08a89eece02ac2a02a7383561facdc4ccd5b5484177e2576e2ed934083db83f9 2012-06-30 16:43:32 ....A 57490 Virusshare.00007/Backdoor.Win32.Agent.axfd-4a7f056bed5a07a71f487dc142f9c5159f100cdb144bdb54b938febdbae3f642 2012-06-30 15:52:26 ....A 647368 Virusshare.00007/Backdoor.Win32.Agent.axgv-058250b3230b915849b568ccc7225a6c038ab96bb8daa1f2a4aeb6d45a6308ad 2012-06-30 17:05:50 ....A 647368 Virusshare.00007/Backdoor.Win32.Agent.axgv-78320a14dbd47e6b62a2c3f25e2ed27d35c3f113e78dc03b6fdff67ea85c4eb4 2012-06-30 15:51:02 ....A 61440 Virusshare.00007/Backdoor.Win32.Agent.axo-0436d1a3f1a13a6317af49565ae737260f898b3d7006209511c4328dfeae9c16 2012-06-30 16:19:46 ....A 366080 Virusshare.00007/Backdoor.Win32.Agent.axpz-1a651c8fa9c030db5ef7a8d71f406bb18e2bf573c28ce00ae0d7e0e9615f78f4 2012-06-30 15:54:30 ....A 40960 Virusshare.00007/Backdoor.Win32.Agent.axt-06fc637e076fe1e8b799a70a96e7023729e1d9455d3713787b797ded14353cdb 2012-06-30 17:38:00 ....A 43197 Virusshare.00007/Backdoor.Win32.Agent.axu-bd89d39080864dc27b07620a02ff2b36a28a294d67a47120e1e240c6678c1781 2012-06-30 17:38:52 ....A 868020 Virusshare.00007/Backdoor.Win32.Agent.ayfd-bfd78563f2bde0ecf08c58c4d8a29ad4fc47d7fa2a28c2d9bfbc135ff5d828a5 2012-06-30 17:54:16 ....A 1155072 Virusshare.00007/Backdoor.Win32.Agent.ayho-deaef4d365a0bd735b6d7f10d3e78a1eeb4ee9ecfee8303489c076bd76104e5d 2012-06-30 16:45:10 ....A 1753088 Virusshare.00007/Backdoor.Win32.Agent.azrb-4e02014a5166faf5a9678e7393fa8cccb37a1918546c53fa24d628eaf23ad8b6 2012-06-30 17:55:40 ....A 366080 Virusshare.00007/Backdoor.Win32.Agent.bafd-e1654d4cc0ea3c56ecbe2dc425b8bb167c9923652a31a1630b2d72a0d3e20541 2012-06-30 16:30:36 ....A 207104 Virusshare.00007/Backdoor.Win32.Agent.baip-2decad6406dc4a47a05feae751ad028030987ea55c0ce6c24736d6e7f5a6a0cc 2012-06-30 17:13:56 ....A 180736 Virusshare.00007/Backdoor.Win32.Agent.baip-874c0d7de82b509babbf5a3f950c31afe8db812d444c3595438803802a252966 2012-06-30 17:25:22 ....A 561664 Virusshare.00007/Backdoor.Win32.Agent.bana-9e115a76c54e8094091d24601cef28199c6782b22d2e3aad6c147b4c88f20698 2012-06-30 17:13:40 ....A 16384 Virusshare.00007/Backdoor.Win32.Agent.baom-86ab7137ef58872c4519d74131fc254c14467bf6db7041afc18962477b1cf5bc 2012-06-30 17:02:54 ....A 16384 Virusshare.00007/Backdoor.Win32.Agent.baui-727fd858c1676f9e8ca290bd72641f584f6cabfa149f77df2c0988dce6ad68ad 2012-06-30 17:00:16 ....A 38912 Virusshare.00007/Backdoor.Win32.Agent.bauo-6d756b45af7ac6be97632ef6f1619997a0b1fc79ec42ec4815325ce5a638788b 2012-06-30 18:26:24 ....A 173568 Virusshare.00007/Backdoor.Win32.Agent.bax-16a00565a6378c5bfd564c95a3379057816af1afde4361a8d0d1ca48fdfc9b1c 2012-06-30 16:13:00 ....A 16384 Virusshare.00007/Backdoor.Win32.Agent.bbxq-10923b11b40feb165f3c61ef4f26d6b7decdcb2aacec1b03ec6a7b87a1186cc3 2012-06-30 16:20:14 ....A 28672 Virusshare.00007/Backdoor.Win32.Agent.bcpn-1b5ea9f39efa1f4afc2f68798327dfca9cc11acdd92c454e62387c061824c8c9 2012-06-30 17:54:30 ....A 47104 Virusshare.00007/Backdoor.Win32.Agent.bcsi-df366ea60abb15e85b9eb84a734be10a348e531fcc6f8e55ad51c646a1f3d381 2012-06-30 17:09:44 ....A 16384 Virusshare.00007/Backdoor.Win32.Agent.bcvb-7f636f73445afad938eafce6ee8c5fe5204e6f5e958097695783d47e48b33bb3 2012-06-30 16:18:26 ....A 421888 Virusshare.00007/Backdoor.Win32.Agent.bdtx-18388f61a4d1ac7e9e60e84697db7cfef6cb1cd14d7515a945fdd81e90e02d01 2012-06-30 18:24:30 ....A 129862 Virusshare.00007/Backdoor.Win32.Agent.befr-c9fae4601a82080a16669e0aa2eb3474caa9e206a778f673e2d909416e415f07 2012-06-30 18:11:52 ....A 285032 Virusshare.00007/Backdoor.Win32.Agent.bepz-218dc91570de4c32f885ecd76d0592a27146485c0b4b4275bec976b1d0356142 2012-06-30 18:26:44 ....A 285032 Virusshare.00007/Backdoor.Win32.Agent.bepz-b47962c3514c3283a366d72eba5ddc5ff9bf52c2a3c9164b42ebd760cf06895f 2012-06-30 18:18:06 ....A 285032 Virusshare.00007/Backdoor.Win32.Agent.bepz-d18339374fa44e39e7b8a1498743bc597c118a21c5b4e07cc37003e6b3ab924a 2012-06-30 18:15:26 ....A 130454 Virusshare.00007/Backdoor.Win32.Agent.bffb-a3ba6a47485b20cfe8ddf5113a904bd6c923342d91b25a3cceb7c76c84af195a 2012-06-30 17:26:06 ....A 176128 Virusshare.00007/Backdoor.Win32.Agent.bffc-9fe48c9ad92bb348e8bf9b72ce55ac21335770f278197208f2cc65caf5b08351 2012-06-30 17:36:22 ....A 82979 Virusshare.00007/Backdoor.Win32.Agent.bfhx-b9371429c4736860091abb9a30a73d0b60f52f4a6f47c9de249a0effe7b34657 2012-06-30 17:30:46 ....A 31328 Virusshare.00007/Backdoor.Win32.Agent.bgba-ac1595c23a40c0e4f96c13249f8c9e359e4ac1e1f6fea81fefc975f306be2f8a 2012-06-30 17:36:44 ....A 2555904 Virusshare.00007/Backdoor.Win32.Agent.bgbu-ba5bcc6e693ad6d8ce35a425dea45ab1e2d4456c440301f42f292df64b069688 2012-06-30 18:21:16 ....A 15642112 Virusshare.00007/Backdoor.Win32.Agent.bgrq-fa6d4c3a31fab5e78b4564f130957dd304d33a0f473e1b8bed0ef6d11fa92c8d 2012-06-30 16:44:10 ....A 177664 Virusshare.00007/Backdoor.Win32.Agent.bgsp-4be333a45a3ece1c0e4609518ec0ef3243e69175448bd9bdd4af61da64ae16ed 2012-06-30 16:10:36 ....A 137216 Virusshare.00007/Backdoor.Win32.Agent.bhin-0d3ff1fd12400da06a94dd38e3bf722fd255bd0296c4931270aedd6239ca52b6 2012-06-30 16:46:28 ....A 14336 Virusshare.00007/Backdoor.Win32.Agent.bhin-50bcc7d4cdc8ac4f09d82652cdd48d3f07345ca920800ce70b0ed4310dbad65e 2012-06-30 16:59:36 ....A 60871 Virusshare.00007/Backdoor.Win32.Agent.bhin-6c62494b2fdb593356fac6f681cda10ef029608fe193e6040fabd9471d10e2e3 2012-06-30 17:55:32 ....A 59392 Virusshare.00007/Backdoor.Win32.Agent.bhin-e1255e7a3114da6a064574da411c4e7e51074665702f270ba9e46e1c72e5a491 2012-06-30 18:23:56 ....A 136192 Virusshare.00007/Backdoor.Win32.Agent.bhin-e4c00494064bd8034dc442f1d0b3d065068282c85c95f694e03dc0d085243b53 2012-06-30 15:54:34 ....A 152064 Virusshare.00007/Backdoor.Win32.Agent.bhin-f45e9e4f21bb8c706d624c143ca533ae4b1238524e325a4c2dd7015cc22c8163 2012-06-30 17:16:40 ....A 36864 Virusshare.00007/Backdoor.Win32.Agent.bhk-8b94eb4f7472fecb23bb6bc50669e11844d899baafaabdf871fbefd75c9ca3c7 2012-06-30 17:11:46 ....A 5435423 Virusshare.00007/Backdoor.Win32.Agent.bhxr-82f51f55b9847dedb167935c85ae475d57abc1d8e49fa2cd734181ba614d8aea 2012-06-30 15:59:42 ....A 92552 Virusshare.00007/Backdoor.Win32.Agent.bimt-08c976cd50ead8140c84549616b03b9c167d7b7290fb1e21f406529b963bde2e 2012-06-30 16:47:56 ....A 772755 Virusshare.00007/Backdoor.Win32.Agent.bjev-53f22a449673a5cf75176a6d0615ae31887be93c4e87e1d10623dbc82eb3fb0c 2012-06-30 16:49:46 ....A 749568 Virusshare.00007/Backdoor.Win32.Agent.bjev-5791d3b22b74d0f7a362886df5720ab80f6d22f296309679bd3e7b4f3d3b9443 2012-06-30 18:23:42 ....A 774144 Virusshare.00007/Backdoor.Win32.Agent.bjev-b1b9cf3528c0106c7182724f63dd9314bcc79cbf0d7eb80cc98060c81b47579d 2012-06-30 18:25:16 ....A 963584 Virusshare.00007/Backdoor.Win32.Agent.bjev-c18c99ea9a63a6ba3404f17455218cae17ef89775ca6edd8aee1e92aae70a057 2012-06-30 16:18:58 ....A 98304 Virusshare.00007/Backdoor.Win32.Agent.bjkg-1914781dabdab34c7edb37516a5144404491846a96ad4d9c33ea274151f9e331 2012-06-30 16:27:44 ....A 9719 Virusshare.00007/Backdoor.Win32.Agent.blg-28ffad55f26d338fc340d424da752dc9450e3cc482b3bb99452a0f5cccfd18fc 2012-06-30 18:04:42 ....A 49151 Virusshare.00007/Backdoor.Win32.Agent.bln-f4f2b2f6f04ee290032457493d5b68dfe738ad9dc4751ad2751f11861180dd3a 2012-06-30 17:38:34 ....A 75264 Virusshare.00007/Backdoor.Win32.Agent.blnl-beed64da1aa406e947cce014e3056ddc59b81cf44cbad47482a982e43c02bf9f 2012-06-30 17:11:00 ....A 98304 Virusshare.00007/Backdoor.Win32.Agent.blwb-819c9c45dbe574b9dd1c3f8127bf88ffe71957ffa2b9a4f41d60bf28ec018ee9 2012-06-30 18:23:14 ....A 11026432 Virusshare.00007/Backdoor.Win32.Agent.bpqs-ff70f73843723aae6ed05c6a35d4dda7d0aa151e7999f4c13529f1fc8d9efd86 2012-06-30 17:51:14 ....A 229296 Virusshare.00007/Backdoor.Win32.Agent.brqb-d7e2162c48d19d18dc1bfa97dd4b8300e2d0f054c524789a0d6194351525c04c 2012-06-30 18:12:32 ....A 60928 Virusshare.00007/Backdoor.Win32.Agent.brve-e823e0fb4e89a49725e4980ecda1dd33b155ac582e597a347d006fa15b5a2438 2012-06-30 17:19:14 ....A 118784 Virusshare.00007/Backdoor.Win32.Agent.bt-90af4bbd290e73ef0140b6dac9db28a8624ab80e914f93bbd29c8590b2c94cf5 2012-06-30 16:15:56 ....A 346112 Virusshare.00007/Backdoor.Win32.Agent.bulo-2dfb12f91b2b4039003543502d3135023f7610fe14b40fb6092c5a396ef07b5b 2012-06-30 18:10:22 ....A 345600 Virusshare.00007/Backdoor.Win32.Agent.bulo-4f94699c00235e86c808d8c7a618d07ee116dabc92abba3d7c66a2b5856ff70b 2012-06-30 17:26:08 ....A 376832 Virusshare.00007/Backdoor.Win32.Agent.bvi-9feabaa7eaf7e1fcdf6bcaaf0da30d52e41414bc6d306af5da46f1b931645540 2012-06-30 17:04:16 ....A 491520 Virusshare.00007/Backdoor.Win32.Agent.bvpa-04b7adf14179b2ace30fecc4262369df85c77e77b6b718731a1e69213648c35e 2012-06-30 16:25:50 ....A 491520 Virusshare.00007/Backdoor.Win32.Agent.bvpa-0a873e491487a58362ef6fbf5274341a4c58c59fa6e7cedf306e8ece8331b68e 2012-06-30 18:05:08 ....A 803642 Virusshare.00007/Backdoor.Win32.Agent.bvtr-f621b7cdc7f1d0e269d10c7b2ef75bc1303af660cd5478527f20690fd9d65a37 2012-06-30 17:09:14 ....A 157056 Virusshare.00007/Backdoor.Win32.Agent.bvyd-7e8afd9f77b1441b39b37674643495db00e96cd0bce1ee74e481b9f5a935e1b8 2012-06-30 18:25:28 ....A 228864 Virusshare.00007/Backdoor.Win32.Agent.bwcb-b34d5fc98237a3a5fe4f2760d6ce1301c76aeb342d363b8c5a5481f062bd2646 2012-06-30 17:33:50 ....A 320000 Virusshare.00007/Backdoor.Win32.Agent.bwip-b326546e2d7af960dbc202a7435877cfd498ae3e839eee4818fa9b2ea410af74 2012-06-30 16:04:36 ....A 320000 Virusshare.00007/Backdoor.Win32.Agent.bwns-0a76468e2fe1d260b4657a1b28aabe1c4538e42b4703ebcfb43a5831e1366b49 2012-06-30 16:27:30 ....A 516096 Virusshare.00007/Backdoor.Win32.Agent.bxrf-286e850550056273a5ba9df94becd000f3de2848d2ef9aff45d76ec3a812daff 2012-06-30 18:13:50 ....A 4006199 Virusshare.00007/Backdoor.Win32.Agent.bxxn-4ac9b9a000e86315225ba660040cd667c1bfdfebc2c14c0f760958ed6acc7ab9 2012-06-30 16:35:14 ....A 221184 Virusshare.00007/Backdoor.Win32.Agent.byiq-368a4fc5fb8efcfa8b3fd9de769918f8acd99b126e22be646d50834c5de410c7 2012-06-30 17:16:34 ....A 201728 Virusshare.00007/Backdoor.Win32.Agent.byty-8b67d54c3ff22116e8c15d5210c9efffa1f10dd4d8ce39b0cceea4acbbf8edbd 2012-06-30 18:21:32 ....A 17408 Virusshare.00007/Backdoor.Win32.Agent.byzu-4b63cb01bb2009907746209d2b878a67928a4d28e19b634c23a95a76beead91c 2012-06-30 18:16:50 ....A 17408 Virusshare.00007/Backdoor.Win32.Agent.byzu-ea289569a3a2f426dab4533213905e6612a4bc5a57a519442bf5aee63cf46414 2012-06-30 16:37:34 ....A 7680 Virusshare.00007/Backdoor.Win32.Agent.cais-3c29d4bb3939424b4ef28586cffa3dd9251d188ed690cd5897ffed6c1a7f3b2e 2012-06-30 17:21:30 ....A 35328 Virusshare.00007/Backdoor.Win32.Agent.catd-95441e2aa25a5574d275acea09add5b845afcffbe79bf4c1e9a42e48e4d2b95f 2012-06-30 16:34:08 ....A 58984 Virusshare.00007/Backdoor.Win32.Agent.cbzd-3468346be7a5669c8379f62cee4429b57b20af622604e95e0b71a6adb6b5bbc3 2012-06-30 18:12:50 ....A 10288 Virusshare.00007/Backdoor.Win32.Agent.cdh-04e3a1e0c9431394ef51ef98766c8c13a2353dac44498b366ef509f3bdaff5ab 2012-06-30 16:51:22 ....A 58880 Virusshare.00007/Backdoor.Win32.Agent.cdko-5b444681d1addba6683a4b7b9543140e44e0aef2876cd7128e411385a61bb80e 2012-06-30 17:07:20 ....A 58880 Virusshare.00007/Backdoor.Win32.Agent.cdko-7ac144942d10c78d64a35a3d8e79d2795eab557c7d1930cd8f8e87bb4148c8e4 2012-06-30 17:39:52 ....A 58880 Virusshare.00007/Backdoor.Win32.Agent.cdko-c225578d5007e977183b269691aa99d25e6b20b5ed7518e392cc5c76c7d62cac 2012-06-30 16:27:52 ....A 28683 Virusshare.00007/Backdoor.Win32.Agent.cfrw-73cd10db4bf81dfe3a6c2f301f0ef59c27e0c06028a95c10dce7def8204a96ef 2012-06-30 17:52:18 ....A 40960 Virusshare.00007/Backdoor.Win32.Agent.cfy-da1d1fc6b2bc635453b2a1436ee0744824f3f27c6a718dcbb8f927b6a728f8bc 2012-06-30 17:21:46 ....A 65536 Virusshare.00007/Backdoor.Win32.Agent.cgq-95e949abf1f48c0a200ce6368a6e719eca401c2f941e17ea58268ba96805d7bc 2012-06-30 18:15:34 ....A 57344 Virusshare.00007/Backdoor.Win32.Agent.chv-08b5cfb05adde9b2e4e11eb42b68196218ca8d560b12b0512d653895473fe493 2012-06-30 16:01:46 ....A 729088 Virusshare.00007/Backdoor.Win32.Agent.chwb-0996d3c9d17269e8a72756b5bf09bda7654404b8c986855dc5f2f2cd01a2bdc6 2012-06-30 18:10:04 ....A 136624 Virusshare.00007/Backdoor.Win32.Agent.cjg-91906e46cf9b53f208c39120bbdd5a25afc6a5b24a7ac24d19323d6375829288 2012-06-30 16:50:36 ....A 40960 Virusshare.00007/Backdoor.Win32.Agent.cjv-599116caaa2f6e267570e55706f467aa6c9a2902eeb508744327c48020fdbd8f 2012-06-30 17:24:10 ....A 26624 Virusshare.00007/Backdoor.Win32.Agent.ctg-9b09d10b8d1ba804cce3a68a53573332394097cb616b524540036ba2c3059b4b 2012-06-30 15:48:44 ....A 92672 Virusshare.00007/Backdoor.Win32.Agent.daja-012429e57cbd8356aad4834fef7be079ccbbc463c59b95db59859f3d7513e0d1 2012-06-30 16:33:42 ....A 49152 Virusshare.00007/Backdoor.Win32.Agent.dbsv-33a2d339174c5d57c1c609cac687c551147eed5ac9934ad4e827b12ded3f14d8 2012-06-30 18:22:32 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-11c5c9170708a464770d8905f6ee45275968f6f783e1fd2cad642deab6088c6e 2012-06-30 16:20:22 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-1b9b9015d5ec52f69f14631dd2b6d8589d3d631bb27a51edad86405066e7a617 2012-06-30 16:42:10 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-47429d63a65007bf94cb31a1f1997ec944a5c49d81f309bc0528dc974acd5322 2012-06-30 16:48:54 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-55dde27bde29cea402f79e161311a35cf67377af951cc5e472ee2904a477a310 2012-06-30 17:08:42 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-7d5e840ec44d3745ab82ff87b4c77d458737f70714bad3fd9295bbbcbafb9604 2012-06-30 17:39:02 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-c037096f74ecc8adc48b2a52a63b6a72ba211fd901559f0e7ded71c44b1f6470 2012-06-30 17:57:00 ....A 187392 Virusshare.00007/Backdoor.Win32.Agent.dchs-e3ccfdc09a90e28f2319cb28610a568230fb1c315ca18748c3fe0439b6c0c6cd 2012-06-30 18:02:18 ....A 188196 Virusshare.00007/Backdoor.Win32.Agent.dchs-ef2e1b2c05aec8bac9a6444ad6b4eb662fbf817e3795a8bdaa92f5e1e391744f 2012-06-30 18:02:54 ....A 32768 Virusshare.00007/Backdoor.Win32.Agent.ddxf-f05f2fe7cc93ec65c33b7d5412e053a2be27054f813f0f9717ebf5858231e7bc 2012-06-30 17:36:40 ....A 526364 Virusshare.00007/Backdoor.Win32.Agent.delf-ba3c6bff2df872595f2d42d06d6101c7b90db04e8aa594552c9afbc6fab70b53 2012-06-30 18:06:48 ....A 527404 Virusshare.00007/Backdoor.Win32.Agent.delf-faf50a41e3db0ba4b6430b907ab18371c110557e87200a991c036a763ef40f66 2012-06-30 17:55:08 ....A 322560 Virusshare.00007/Backdoor.Win32.Agent.deve-e05253e3889ab93cdda3fe3cf0696e98d4ff9ff4fce19abace52d472bc334361 2012-06-30 17:13:06 ....A 78408 Virusshare.00007/Backdoor.Win32.Agent.dfgt-858d49ea9cea2fe533617cb4d086812e808b2e0311aaac37afdcd40b6b63c7dd 2012-06-30 15:48:04 ....A 47104 Virusshare.00007/Backdoor.Win32.Agent.dfil-0076a4524d98deba2b0e94c0feee39b89e445224961d40c4a5f7c14b592b9d18 2012-06-30 16:03:42 ....A 51200 Virusshare.00007/Backdoor.Win32.Agent.dfil-0a2e76c773f7249d1016e6ea112e282322d21d99daf68137c46af061a4b9fc63 2012-06-30 16:26:26 ....A 215552 Virusshare.00007/Backdoor.Win32.Agent.dhzy-269257f265daf093baf78c309246bfb67df94887aac77fbfd94e66a089c2e7e1 2012-06-30 17:51:36 ....A 222464 Virusshare.00007/Backdoor.Win32.Agent.diaj-d8988d7412f35945b77a298cc30571b4d197de97c33244e5dfdc096926185879 2012-06-30 17:39:06 ....A 198144 Virusshare.00007/Backdoor.Win32.Agent.dibh-c05644b16cd0a0ec0907af31b44db79798bbf2a79bf4c2b6ea54e65437a4fae8 2012-06-30 17:28:46 ....A 34272 Virusshare.00007/Backdoor.Win32.Agent.dihm-a6e455faa11d01fab0cc0174c8fb7600cb3f06f140387f26203b5cce11f51cee 2012-06-30 18:12:50 ....A 56070 Virusshare.00007/Backdoor.Win32.Agent.dii-04dea406674fa1341f63599e8ac678dc840c1b4b74a9e2422f9d87a134c55e4f 2012-06-30 18:01:44 ....A 57344 Virusshare.00007/Backdoor.Win32.Agent.dirf-ed8d439f1c0c7d77cab675cc16d58437fac578c2eaa36716f5f836629a82dd8e 2012-06-30 15:52:58 ....A 53771 Virusshare.00007/Backdoor.Win32.Agent.divy-05e131053d8f9d1152f6bfe12cb8088c9ec3317589154aa518cd120a6e18092a 2012-06-30 15:54:04 ....A 53771 Virusshare.00007/Backdoor.Win32.Agent.divy-06a6d849a7937afc0e3855d6b4d01a7c944b127908dacdabab6fbf3925793795 2012-06-30 15:55:12 ....A 53771 Virusshare.00007/Backdoor.Win32.Agent.divy-07a18a3c76156a6257e4abb6178e6f23181435eefbc9ba3d612cd59cfb4c0284 2012-06-30 16:20:00 ....A 53771 Virusshare.00007/Backdoor.Win32.Agent.divy-1add4397147bd5705bfca70774e8da5b80c9f12230ff97adfa42f944375aaddd 2012-06-30 16:53:44 ....A 53771 Virusshare.00007/Backdoor.Win32.Agent.divy-60b79b2481374f73e6010cef822389edc05795c175e54144a91be314e1be7c15 2012-06-30 15:51:50 ....A 712704 Virusshare.00007/Backdoor.Win32.Agent.djfp-0526fccce1d641e02411bc04efb91c8cc5a39143f1ea44ec906a2c8b87cfe62d 2012-06-30 16:46:52 ....A 167936 Virusshare.00007/Backdoor.Win32.Agent.dkc-51a2ab5fac42e1ce0b8f8afd796d6ad9f0a4348bd9952141d2bd2d747f91619a 2012-06-30 16:17:04 ....A 146944 Virusshare.00007/Backdoor.Win32.Agent.dohv-163d4f98a95342e7520f2ddc8de92564610feb8670546733b1edf0f0f0008d4b 2012-06-30 15:49:42 ....A 39424 Virusshare.00007/Backdoor.Win32.Agent.duj-026c45a14f2550660b9c4e0c31901a48b86f78b7bfc87ae2896ecabc63f37c51 2012-06-30 18:02:24 ....A 231424 Virusshare.00007/Backdoor.Win32.Agent.dyo-ef3e3f338c2d135317ba27e71d47f8302efbbbec8f585ff52f71120c35ec233c 2012-06-30 18:02:20 ....A 25088 Virusshare.00007/Backdoor.Win32.Agent.eqt-ef31a84dcd1f38ff7d291cf72fc1a8ac0aec1ea7bc9695fb5b1de70de6d5658b 2012-06-30 16:13:46 ....A 70936 Virusshare.00007/Backdoor.Win32.Agent.fxr-11ac191b21bb6580ad01d0088bd569e8d9140163966226b1c01001bbbda77e0e 2012-06-30 17:53:24 ....A 315392 Virusshare.00007/Backdoor.Win32.Agent.gmfn-dcb04277b5cee7074f09f11fc5cdf9c2fae0130c9cc94fcb23efa8e224ded02a 2012-06-30 16:51:44 ....A 109568 Virusshare.00007/Backdoor.Win32.Agent.gmgr-5c098c3961fad9a9e40b57f5025a19f53f35ba61adca11d5cf53cd536aff0d23 2012-06-30 17:33:44 ....A 30720 Virusshare.00007/Backdoor.Win32.Agent.gmmw-b2cd9224fc3dd470c7227db4474bdd1f49ed8c6be5afe4441d963825762c3528 2012-06-30 16:50:54 ....A 30755 Virusshare.00007/Backdoor.Win32.Agent.gmnn-5a1ed59d6bc0b91222cafd4169d5de10e3bff2f0d838cac4ea0b964dd3da6809 2012-06-30 16:10:24 ....A 58368 Virusshare.00007/Backdoor.Win32.Agent.gnao-0cf02cb521e7f1369d17050b02f03b6160c38ec453bee24fc4fe476d51fdcdaa 2012-06-30 17:53:02 ....A 32768 Virusshare.00007/Backdoor.Win32.Agent.gnec-dbe81c765333749f8c73389cf622637a67dde870907da1b3469c66686f1dcc92 2012-06-30 16:49:26 ....A 176128 Virusshare.00007/Backdoor.Win32.Agent.gofs-56dbcb47d87ea55ee607d7b268601d876240bef4d1d6351923f69722b159f210 2012-06-30 16:57:16 ....A 77824 Virusshare.00007/Backdoor.Win32.Agent.goim-67f642938df1c03fd40ea26fb799a4e235330a211784feacd541a9c4deb3aa18 2012-06-30 18:02:12 ....A 82944 Virusshare.00007/Backdoor.Win32.Agent.gonl-eeebcfea325ddbc2f6c34ee5ecd14044fe0c935ab5d98fc42a32ee05865a1bde 2012-06-30 16:04:00 ....A 236681 Virusshare.00007/Backdoor.Win32.Agent.govk-0a4473c1a3efde4dba58c4cc0f1bb981f04905bbaa97b694cc980ccff5795081 2012-06-30 17:19:36 ....A 1392640 Virusshare.00007/Backdoor.Win32.Agent.gpyl-915469b43f8ee8fbc561c598b8333eb87c8ba50e8d8422aad5b460a2d9816cce 2012-06-30 17:40:48 ....A 909312 Virusshare.00007/Backdoor.Win32.Agent.gqfu-c3dcf81e9203e2a60730bd8a737677eae3916561374930901e7d0b51bbd0876e 2012-06-30 18:17:00 ....A 129536 Virusshare.00007/Backdoor.Win32.Agent.grbw-0ab17863c4de499dc0076fe2e5f80d49cca772346b50adab10ccb61b06f1ea49 2012-06-30 16:20:34 ....A 145408 Virusshare.00007/Backdoor.Win32.Agent.grbz-1bfab4f2d2880e19fd9ae139290810743d87da840d5325f7c3fabb640c851f89 2012-06-30 16:39:10 ....A 137216 Virusshare.00007/Backdoor.Win32.Agent.grbz-404288e7d5c635e77abc4bb1567969d0a978f958233529ae07aa84d703a406bf 2012-06-30 16:57:34 ....A 137216 Virusshare.00007/Backdoor.Win32.Agent.grbz-68836631b7917b6c42dff5180db2aea6668128182bd9bdad6fdef1b792dbdf8d 2012-06-30 16:59:20 ....A 137216 Virusshare.00007/Backdoor.Win32.Agent.grbz-6bfb0be7867069cd9f00e4f1e2f52272807ca285422333dba0ffff4679ab625d 2012-06-30 17:04:42 ....A 137542 Virusshare.00007/Backdoor.Win32.Agent.grbz-762299669340deb4d1b37fa903ef9a2a26d71524f82fb5f25ab012543b151e50 2012-06-30 17:48:30 ....A 137216 Virusshare.00007/Backdoor.Win32.Agent.grbz-d24ab6282c5067d1fb060b9b175fdc492208e9c73d0854877ac6b847c82b26ff 2012-06-30 17:28:02 ....A 296223 Virusshare.00007/Backdoor.Win32.Agent.grcc-a4def48f384e5217a4133d2d72ec496f0bf8055507b7c1d04753f2e8a91b0438 2012-06-30 17:43:40 ....A 312607 Virusshare.00007/Backdoor.Win32.Agent.grcc-c9a5f7f48e49119e716f718e6b8e2f89fe76f10ff06e39f2825152d0214404da 2012-06-30 16:11:32 ....A 121344 Virusshare.00007/Backdoor.Win32.Agent.grcg-0ea32ff11763ebf52ee0a0dcd268404c0036d6f8f759ec5b1f03f9bd91afc167 2012-06-30 16:13:38 ....A 194048 Virusshare.00007/Backdoor.Win32.Agent.grcp-11816c05c63996e184b06f9406aa08f76a9865fe2efc5615c88dd4123137c828 2012-06-30 17:09:34 ....A 133632 Virusshare.00007/Backdoor.Win32.Agent.grcp-7f3d0173f7c8b5f1a1bb6b0d7115c331eeb8e3cee964a0c6630de78e888566b5 2012-06-30 16:18:52 ....A 295711 Virusshare.00007/Backdoor.Win32.Agent.grdj-18ef660dc28c939860434aaac9810e401d9286a7a2f96965efda2bc287898192 2012-06-30 16:32:30 ....A 284160 Virusshare.00007/Backdoor.Win32.Agent.grdj-312f8f2b6b4e695e1d0a22be30251b91b95606d77ae42cb8494dede079822d77 2012-06-30 16:39:32 ....A 307487 Virusshare.00007/Backdoor.Win32.Agent.grdj-4104f49f2574e52cf06397f8849a0e2d5c26ff701d678c22514b797a0cb9dad8 2012-06-30 17:34:16 ....A 295711 Virusshare.00007/Backdoor.Win32.Agent.grdj-b4353071db23c60d6f69312793f717673b4ec40888dfcd93fcdf920e332770e1 2012-06-30 17:39:34 ....A 230912 Virusshare.00007/Backdoor.Win32.Agent.grdj-c198477e8bf1ac10fd9c18d16800fa8dcc256d86a2c68989a511aeb2621a501b 2012-06-30 17:56:22 ....A 299008 Virusshare.00007/Backdoor.Win32.Agent.grdj-e2ae1e9887a31168c4ccb16d138dfecd0f577d59b440cf92d52a805cd066c52b 2012-06-30 18:16:52 ....A 153867 Virusshare.00007/Backdoor.Win32.Agent.grdx-0a7f486217f8c6c48cb0a7c3e37259807b280ab7fbe125d30776f1f187123ba1 2012-06-30 16:39:40 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-41452bcbf56f8e57aa4fcc6ba9cbdee54454dad26db3e8e5d2e0dab0a37faa79 2012-06-30 16:40:26 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-43211eaf611b2b01bcb3808997fa936bcd24bbd4cebea2c23933a965b7eddb72 2012-06-30 16:42:02 ....A 146187 Virusshare.00007/Backdoor.Win32.Agent.grdx-47079b3d17fdb447d787d47f53ccd7d0093f81e814237f370b9ce5df8aedbbcc 2012-06-30 16:43:02 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-4963b3ee9b30152d3bbf1098a7e4bf7f5e87c54eb34b2b569d40fad3602b7fbf 2012-06-30 17:07:00 ....A 154379 Virusshare.00007/Backdoor.Win32.Agent.grdx-7a208884be5b4baa66c0567182ae17e34257d6019657ba211e4951bf81f69287 2012-06-30 17:12:20 ....A 142603 Virusshare.00007/Backdoor.Win32.Agent.grdx-841b85ab4eebe3dfbda00b846da2d666b7ab3ec6f0b0da85314f4862c1ea5190 2012-06-30 17:25:30 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-9e75d4a007088a84fe9d93ef6d96b2e7a56baf91b46eaa990dfe3beed4d986f3 2012-06-30 17:31:50 ....A 156427 Virusshare.00007/Backdoor.Win32.Agent.grdx-ae68ce380c15a02458edcaf3d747b5cc41549dc1fda039351d1824f9279fe490 2012-06-30 17:38:58 ....A 153867 Virusshare.00007/Backdoor.Win32.Agent.grdx-c00946697cc4b6207b9b7e9a7d1effbf5c1647954db641d12aeba0ffa5964120 2012-06-30 17:47:36 ....A 147211 Virusshare.00007/Backdoor.Win32.Agent.grdx-d0879078ae348f708504860f6e9213543ee7ad702fa82d4701654c5103293670 2012-06-30 17:53:04 ....A 146944 Virusshare.00007/Backdoor.Win32.Agent.grdx-dc12b624a7b9e5efd83054f0a59ce5f15eb183f2cd8a024c3d39a4708a33c9c9 2012-06-30 18:06:36 ....A 155403 Virusshare.00007/Backdoor.Win32.Agent.grdx-fa66fe86dbf4499db15f24ac9bd4ed2b0f6afcff482cc380ab2700f67b7d2c08 2012-06-30 18:07:18 ....A 155403 Virusshare.00007/Backdoor.Win32.Agent.grdx-fc3d6fa7b96411a56585efb081e669f5ed818bfb8200e1741b96f8e0a0f66829 2012-06-30 18:08:00 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-fe8ddd28d0f29bfb8d5b8c8ce86255104de8f08e08ea7498c55485686805073d 2012-06-30 18:08:06 ....A 141312 Virusshare.00007/Backdoor.Win32.Agent.grdx-feefbb1829acea905abcfb8dd34ca0ea095d4854aeba3963077006101d735244 2012-06-30 17:56:22 ....A 140575 Virusshare.00007/Backdoor.Win32.Agent.grek-e29ba2057f72260aa71222f5675d95370171cd6a4d5f84743b3ec3540e027cc1 2012-06-30 18:08:06 ....A 133632 Virusshare.00007/Backdoor.Win32.Agent.grek-fef8bb02aa22635bd394682aee5b0f5dbe67f6175c16e5bd52422f932ecfa932 2012-06-30 16:57:42 ....A 307491 Virusshare.00007/Backdoor.Win32.Agent.gres-68dc037e14e90fe5d867b2abc38ddaf6b3d9c74fc0e052a8fb7cab0a128e1fc7 2012-06-30 17:23:20 ....A 307491 Virusshare.00007/Backdoor.Win32.Agent.gres-991fba357a249a5467f61d5407e4234486914c135c7b8ebd4e68ebcc10b86d70 2012-06-30 17:27:50 ....A 308003 Virusshare.00007/Backdoor.Win32.Agent.gres-a45912c78d810d9043e600996f86440616bce9e560b52b0fe00f5508b21d60a0 2012-06-30 17:36:32 ....A 307712 Virusshare.00007/Backdoor.Win32.Agent.gres-b9bf503889b37bd3085eeb21e994fafdc1b8cd123e5fd3165cea824f04484c74 2012-06-30 16:15:20 ....A 325923 Virusshare.00007/Backdoor.Win32.Agent.grgb-13fa365dadbace514d9a6e2d62b88d7ebee4bb21fb48f6f77d503e87ef28345b 2012-06-30 16:38:32 ....A 325923 Virusshare.00007/Backdoor.Win32.Agent.grgb-3e71828d0f59e55e6ac2f22ae77b11ce2a299b1c818374105bf1ebf1c1b9e971 2012-06-30 16:48:40 ....A 312611 Virusshare.00007/Backdoor.Win32.Agent.grgb-55727bc10c2b1595cf7183842ead31891ea1c5c6896d009ce5011fc8c5eaac61 2012-06-30 18:14:18 ....A 499712 Virusshare.00007/Backdoor.Win32.Agent.grgr-37394faecca9c175af7276976d8502f305fc5eaa8bcc717132d624c0621326d3 2012-06-30 16:11:56 ....A 228352 Virusshare.00007/Backdoor.Win32.Agent.grgv-0f177ef94d9d4ae5d15e145743ad4bd4bfbe4afcb99e9856e17f5ca17cd76b6d 2012-06-30 16:47:14 ....A 288543 Virusshare.00007/Backdoor.Win32.Agent.grgv-ae92a9dd663e870cbfb32b8bb8ea6e1b51c9c02782ecc1a2608fdce294bf6b93 2012-06-30 15:47:46 ....A 393829 Virusshare.00007/Backdoor.Win32.Agent.grgy-0035c23bff34a64d34a7a0164a1fcca4fab07741308fefc57f3b1867c2a6322f 2012-06-30 15:48:10 ....A 394150 Virusshare.00007/Backdoor.Win32.Agent.grgy-00991b49d5ee305cf6b0f7ed952dbcc6ff079e936929bc17c7cc05c872bbc617 2012-06-30 15:48:22 ....A 385780 Virusshare.00007/Backdoor.Win32.Agent.grgy-00cccb45c9b5b739a403873527183b4756c4690fa99cf8dfa018d3f622739447 2012-06-30 15:49:32 ....A 385689 Virusshare.00007/Backdoor.Win32.Agent.grgy-022c02b52a5cb4932becc64fa14f3a7502abbe0780a56188d56fcf53d2263a84 2012-06-30 18:12:04 ....A 394033 Virusshare.00007/Backdoor.Win32.Agent.grgy-03a4c2148b08dc4e215d3ede014240f61722c740aae10f54385d2293c622af75 2012-06-30 15:54:02 ....A 393840 Virusshare.00007/Backdoor.Win32.Agent.grgy-068cc29a2844e690ec7081eba36987abb5c9bb5971b7236684f97fa01c7f89ce 2012-06-30 15:54:10 ....A 385614 Virusshare.00007/Backdoor.Win32.Agent.grgy-06b5740aae61e471a0f901ac2531dd4741b9f9fbe5eb613f0cea532fe35f11c6 2012-06-30 15:54:28 ....A 385668 Virusshare.00007/Backdoor.Win32.Agent.grgy-06e60df91a828a2091e4b87dafadfce7a8c962d9187284b6706ceac8365e049b 2012-06-30 15:59:08 ....A 385857 Virusshare.00007/Backdoor.Win32.Agent.grgy-087fbddc88f52330e7495e8421c72d13c81479e8328d13e33d95a98b11a8b832 2012-06-30 15:59:26 ....A 393844 Virusshare.00007/Backdoor.Win32.Agent.grgy-089e61460a9154487b7396ba9346da7cc66369233cca06b37ff73cddcfcbf4db 2012-06-30 16:00:12 ....A 393691 Virusshare.00007/Backdoor.Win32.Agent.grgy-08fa17052dd2e038594b2837957701784cf00ae68cce61c9a7a93d8fb6ffa951 2012-06-30 16:01:28 ....A 385687 Virusshare.00007/Backdoor.Win32.Agent.grgy-0980308e23a902026d8956b8e4ca4f6e5dd9e1dbbd0784647d0bf5b5e4d20a33 2012-06-30 16:03:02 ....A 385758 Virusshare.00007/Backdoor.Win32.Agent.grgy-09fb7c9368354a9a7ec515707d4ad084966ec389d790188e8d0f2bc3c643f970 2012-06-30 16:03:52 ....A 393998 Virusshare.00007/Backdoor.Win32.Agent.grgy-0a3ca8ade173c2a5a28aa52eda2f442de09c18c1a795739ea25c75fef0b0cc46 2012-06-30 18:16:46 ....A 393887 Virusshare.00007/Backdoor.Win32.Agent.grgy-0a682410532372724d49bca792a46fbbb63352ca692fbf94f97fbf26a8bbbe72 2012-06-30 16:04:44 ....A 393724 Virusshare.00007/Backdoor.Win32.Agent.grgy-0a7eb27b0d02fef1a5a6226d6ef3879dfd3260aae66dba27c921b79e068b4b14 2012-06-30 16:08:20 ....A 385748 Virusshare.00007/Backdoor.Win32.Agent.grgy-0b375851b848e4eac1f8eadb622e533b74e4ee75d4851067b51f887034920f92 2012-06-30 16:08:26 ....A 385691 Virusshare.00007/Backdoor.Win32.Agent.grgy-0b46a89f5e21f451df27536c145a38c3173616908e2916c39e3506cd7421d52c 2012-06-30 16:08:56 ....A 393906 Virusshare.00007/Backdoor.Win32.Agent.grgy-0b873e7ceaf6d0d67a5a22fe38493a3515b6d106d66c87fc7158f4f95300ca10 2012-06-30 16:09:32 ....A 393791 Virusshare.00007/Backdoor.Win32.Agent.grgy-0be3e3fd09feef38b9e3ef198fd23e993f5381d59d65c5e688c300aaaff6a773 2012-06-30 16:10:36 ....A 393921 Virusshare.00007/Backdoor.Win32.Agent.grgy-0d343119fe299df7aafc9aaed3a194c2319986da0d4fbbbab3e1720ff7669f27 2012-06-30 16:12:34 ....A 386180 Virusshare.00007/Backdoor.Win32.Agent.grgy-0fe70357ee86804c6d25b1c91527766371a7371a9051000c3f7df65075203a99 2012-06-30 16:12:40 ....A 385786 Virusshare.00007/Backdoor.Win32.Agent.grgy-100c294d8c06a175f3ce57b2f587f0e6b38381321cdeeca0570527d3b161e5fd 2012-06-30 16:13:00 ....A 385530 Virusshare.00007/Backdoor.Win32.Agent.grgy-108d894ff3aafab201e5cf8cdbf17069d06a7f736ba2880f1f8d3f5ba5d5161e 2012-06-30 16:13:16 ....A 393880 Virusshare.00007/Backdoor.Win32.Agent.grgy-1107d8945f4c459c548a21d0a21c39a0b774d003e035dafcdf849920dd1d9250 2012-06-30 16:13:38 ....A 385814 Virusshare.00007/Backdoor.Win32.Agent.grgy-1181da9f201c4d7fb1c232ff0cca25a26f708e19c45a0dc23503d18a9da42463 2012-06-30 18:23:00 ....A 525036 Virusshare.00007/Backdoor.Win32.Agent.grgy-1245193c2446a49fe71ae523dc469408d893a9506fbc8a8ed4f0361ad3b4efae 2012-06-30 16:14:22 ....A 385727 Virusshare.00007/Backdoor.Win32.Agent.grgy-12950561356d9f793ca0598620282f5e2d9fef48af47958dd2f38eb29c04c19b 2012-06-30 16:15:06 ....A 385606 Virusshare.00007/Backdoor.Win32.Agent.grgy-13a10051fa7a729c109013aef79ddfbd4ae1855e06b343d773e4a3d18fb1fb13 2012-06-30 16:15:06 ....A 385941 Virusshare.00007/Backdoor.Win32.Agent.grgy-13a2e9c43aba468b3fceb1fa8c4a541797339f2ab653aa29ac194cf9ec745509 2012-06-30 16:15:14 ....A 393828 Virusshare.00007/Backdoor.Win32.Agent.grgy-13d0e6100294f77ed903d112581f196ac59d29571768cc286733b27184957969 2012-06-30 16:15:20 ....A 385721 Virusshare.00007/Backdoor.Win32.Agent.grgy-13ff2f8f09f62002efc60beb19336388ee131b1d912dd5f9d8cbc934b1e8135f 2012-06-30 16:15:30 ....A 393923 Virusshare.00007/Backdoor.Win32.Agent.grgy-143024172d93299f3def774647ee8ce53472fc86bbdcf19267a5bc6151fc0947 2012-06-30 16:15:38 ....A 385484 Virusshare.00007/Backdoor.Win32.Agent.grgy-1454b202b48663b5f5c6cca5c77c03e0c961f7d3e551f54d69942735527ec429 2012-06-30 16:15:52 ....A 385663 Virusshare.00007/Backdoor.Win32.Agent.grgy-149b7c406ade509b0eb86af9c4a03064aa369e9fe75e59537d9929200559ffa3 2012-06-30 16:17:16 ....A 385855 Virusshare.00007/Backdoor.Win32.Agent.grgy-168fb9bf1f691cffa95374fbbdc66656e3b5a2aae1598fafc82ac407ff33daa9 2012-06-30 16:17:42 ....A 385556 Virusshare.00007/Backdoor.Win32.Agent.grgy-1725a0ffa649166d5c77c18d0650b4d15c178059470822ac853bda28908861a7 2012-06-30 16:17:54 ....A 393889 Virusshare.00007/Backdoor.Win32.Agent.grgy-1769a917162bf5097cd5a689e1914effcd34188b73234984b363474684fadfff 2012-06-30 16:18:18 ....A 385614 Virusshare.00007/Backdoor.Win32.Agent.grgy-180c111bf471d2a2f85cdbfb883e0d0416ba0389ae75a2de5635bb7f49317f14 2012-06-30 16:18:40 ....A 385846 Virusshare.00007/Backdoor.Win32.Agent.grgy-188fb03650a9b30c203414f7aa23820b1379bcbbf6cf4b7bab46d9800fc5c3f3 2012-06-30 16:19:04 ....A 385636 Virusshare.00007/Backdoor.Win32.Agent.grgy-193aabfb517e57e83956850b99f2e5898eaf64b77a7ce624155bac05aa6823d7 2012-06-30 16:19:12 ....A 393972 Virusshare.00007/Backdoor.Win32.Agent.grgy-1968c12a5622188ff24680500cd6d6cbe1bb286f9cc480e1bd207ea7675b894f 2012-06-30 16:20:02 ....A 393797 Virusshare.00007/Backdoor.Win32.Agent.grgy-1aed48a04cbe00c3df35e008da41a87c7cf7134e84f691be03c5e96d4f3f8c87 2012-06-30 16:20:26 ....A 385445 Virusshare.00007/Backdoor.Win32.Agent.grgy-1bc3c9f49fb9fe5b31325dfa096557fe1cd8162a23bbebc2aa82ec33ec0a991a 2012-06-30 16:20:34 ....A 393905 Virusshare.00007/Backdoor.Win32.Agent.grgy-1bf9a9e70d7cfce3bb640ab3bc0f1433e95a907e3e8081e54584604b7146b57c 2012-06-30 16:21:02 ....A 385779 Virusshare.00007/Backdoor.Win32.Agent.grgy-1ca7179b3a2945546cc87873b3056717c25c24de9dedf2a125c5520fd6736d7e 2012-06-30 16:21:04 ....A 385820 Virusshare.00007/Backdoor.Win32.Agent.grgy-1cb4d8e4e2ff37d4a97011426e4e5de43150b60d3904f2e4366012fd8dc2cf81 2012-06-30 16:21:06 ....A 393981 Virusshare.00007/Backdoor.Win32.Agent.grgy-1cce09d443fb5206e2ce710736a4a51387ff1feaa1f8e902acd4c65d2dadc534 2012-06-30 16:21:10 ....A 386094 Virusshare.00007/Backdoor.Win32.Agent.grgy-1ce7fc226743c9b5fec44f5563c0c1e80113b863f8391746abe0cf9ea1a4f56f 2012-06-30 16:21:36 ....A 385713 Virusshare.00007/Backdoor.Win32.Agent.grgy-1d9cb25a4093fbeba34029765458a09b54ddcc7a5be3a2aa422b776c0533c046 2012-06-30 16:21:44 ....A 394036 Virusshare.00007/Backdoor.Win32.Agent.grgy-1dbfa9aeeaa8b9a4e04a3e53c7fa5c9265d7ed50a96e95396b6501437fd857b1 2012-06-30 16:21:48 ....A 385621 Virusshare.00007/Backdoor.Win32.Agent.grgy-1ddfdb858d1504851044228b2f452c0f5b3caff36009b0e266c4514d772fbf22 2012-06-30 16:21:54 ....A 385685 Virusshare.00007/Backdoor.Win32.Agent.grgy-1e1eb8d65008d5b09dc8dfd56a72ce237ec06fe74228ca78e1baba55c530038a 2012-06-30 16:22:40 ....A 385475 Virusshare.00007/Backdoor.Win32.Agent.grgy-1f7fa9b64084c367ee525ec9da80ba73db72b013a05a5458810c1e91739fc309 2012-06-30 16:22:58 ....A 385674 Virusshare.00007/Backdoor.Win32.Agent.grgy-201009f7721cd2f1ae3aed0315e9c9920cd700a12b9ed6015ed36218524a0da4 2012-06-30 16:23:40 ....A 385686 Virusshare.00007/Backdoor.Win32.Agent.grgy-214089213fe64adce8b2b478364723d1409c291f9f88bdbef5f97c2e50a509e0 2012-06-30 16:23:58 ....A 596288 Virusshare.00007/Backdoor.Win32.Agent.grgy-21c7c2086ecd593d4a42e02f4f18e04f70e2f2ed5173afa7801eb7c7a1236299 2012-06-30 16:24:14 ....A 385541 Virusshare.00007/Backdoor.Win32.Agent.grgy-2232323d3ed2b32c605d9e92f591ac94d3accfe3393588ed4d79c4dc57131bff 2012-06-30 16:24:30 ....A 385733 Virusshare.00007/Backdoor.Win32.Agent.grgy-22c1f69e3e1cb71c9764d7f0a363b1d6ea29178275afc6fcb1e2183c0e52f8f1 2012-06-30 16:26:02 ....A 386059 Virusshare.00007/Backdoor.Win32.Agent.grgy-25cffa9e545b492df846ca8a93f50fdcd805c7647f7c627374bad3ee77a3dcd7 2012-06-30 16:26:16 ....A 385972 Virusshare.00007/Backdoor.Win32.Agent.grgy-263765563a0b299d4879e7941871b68adafeede1ec165157b2be0196a421d4f5 2012-06-30 16:27:02 ....A 394195 Virusshare.00007/Backdoor.Win32.Agent.grgy-279a133f744ce4e523ed9730e2e9faab80a5f05f8c99bb32ad505c212ae9dbce 2012-06-30 16:27:08 ....A 393968 Virusshare.00007/Backdoor.Win32.Agent.grgy-27ce116c305aba60f0f83b05788d5093fb91a87e25894bc70e7a0023fbc6c276 2012-06-30 16:27:38 ....A 385572 Virusshare.00007/Backdoor.Win32.Agent.grgy-28c122c12e858ae8e0aae981ed10f0b8121310b2289e7abd5372647a98453b99 2012-06-30 16:28:16 ....A 385847 Virusshare.00007/Backdoor.Win32.Agent.grgy-2a0d80016147d090b5561bc4850d5cfd48be926bbcd37a8d73cced06b2b8d100 2012-06-30 16:28:22 ....A 385765 Virusshare.00007/Backdoor.Win32.Agent.grgy-2a3c4ca46a942672865e7ac1a56d300eddae9acafd1d5b88510b96766429502e 2012-06-30 16:28:22 ....A 385668 Virusshare.00007/Backdoor.Win32.Agent.grgy-2a41de5a20f15136200e2ee0bb8604e462216f3ff4fb85717dd8905859334953 2012-06-30 16:28:34 ....A 385522 Virusshare.00007/Backdoor.Win32.Agent.grgy-2a91015baa3307b8b0fc3df77e851eaa5d2f88d09b0c0670e99fa7d442ca13b4 2012-06-30 16:28:36 ....A 394004 Virusshare.00007/Backdoor.Win32.Agent.grgy-2a9c2db981fbd8df5bc4496a9a3d2629945a86a842a06ade9ded3f78644925c3 2012-06-30 16:29:34 ....A 385638 Virusshare.00007/Backdoor.Win32.Agent.grgy-2c38fcdab9b636c4f046b29c3deb36560c3f5720c8967379efd24289d6f0fbf9 2012-06-30 16:30:04 ....A 385619 Virusshare.00007/Backdoor.Win32.Agent.grgy-2cec782db1fa7c76da037a7add6f985fd7afd076fa7126554baa4083a54eb51f 2012-06-30 16:30:28 ....A 385858 Virusshare.00007/Backdoor.Win32.Agent.grgy-2da51c8d6518362ff43130ae305461ac5d0bf5ce962cced52affb92de2fb6fa7 2012-06-30 16:31:10 ....A 393891 Virusshare.00007/Backdoor.Win32.Agent.grgy-2edd7c5d211093abd8d5f92590341260f5e2a71ac2be541acc3dc13d3d8db5a5 2012-06-30 16:31:46 ....A 385762 Virusshare.00007/Backdoor.Win32.Agent.grgy-2fea2a07c7dfddd7dc3aeaedbebac0a308aaf8edc6841f4b830dae78d69ba39c 2012-06-30 16:31:54 ....A 394211 Virusshare.00007/Backdoor.Win32.Agent.grgy-300be6428590ec42da966e0ae45049cafae734f194d4c5c1150ed0b5be32b428 2012-06-30 16:32:32 ....A 385753 Virusshare.00007/Backdoor.Win32.Agent.grgy-3139086331656fe904f50a84c4d389c99b42de20133d5e1d1bf25852aacd3c21 2012-06-30 16:32:52 ....A 385997 Virusshare.00007/Backdoor.Win32.Agent.grgy-31ed29b5b33517f3877afd3b32a0f6503c47b27ae35fe78121238b82be2f6e43 2012-06-30 16:33:00 ....A 393875 Virusshare.00007/Backdoor.Win32.Agent.grgy-322bb2b8eb455cdec92593f358f7261a1b78bf7c6c8007c72899bcca8dcfbe31 2012-06-30 16:34:08 ....A 385754 Virusshare.00007/Backdoor.Win32.Agent.grgy-3464ebec932de673bae5ec9bb64860d15b570754450646e8239e34d4d80a3285 2012-06-30 16:34:40 ....A 393622 Virusshare.00007/Backdoor.Win32.Agent.grgy-3570760583235cfd3d8856b15655c30f9e92a7aa710a90c5a8c547ad670d8144 2012-06-30 16:35:12 ....A 385812 Virusshare.00007/Backdoor.Win32.Agent.grgy-3674e86027886fd7750ee1f609199ed4dbb253aa7b4b09699a2e7ad194bc0620 2012-06-30 16:35:36 ....A 394093 Virusshare.00007/Backdoor.Win32.Agent.grgy-3754f5135efc2b9987a5b73a4ca2036a06eabb6fff96fd5cd59ed744398e94de 2012-06-30 16:35:38 ....A 385361 Virusshare.00007/Backdoor.Win32.Agent.grgy-376b5ec7152ff631041f0c8ddd8d9f342fa4fd0e111f3af908c3bbf9ada4d790 2012-06-30 16:35:46 ....A 385729 Virusshare.00007/Backdoor.Win32.Agent.grgy-37b5a77a0eb4bdcfc1a6197068ebe0eaf525d74f767680586e43065b678bb27b 2012-06-30 16:36:10 ....A 393726 Virusshare.00007/Backdoor.Win32.Agent.grgy-38a40590e7cb6d0179694a9c8f26149a92217f76922a41145bd177d21d705567 2012-06-30 16:36:24 ....A 385811 Virusshare.00007/Backdoor.Win32.Agent.grgy-3934c9bdaa60e042cd4b38a69da5ad11c01476300349b394da7cff649ebf70b8 2012-06-30 16:36:40 ....A 393792 Virusshare.00007/Backdoor.Win32.Agent.grgy-39deba5617c0db99718b2da9ea8548a4587ea1504930c4b344d020ff219cf65a 2012-06-30 16:36:42 ....A 385744 Virusshare.00007/Backdoor.Win32.Agent.grgy-39fcb943350610703bcb8a2ea0d4c4268557d418015a0fff30012ea4e5f15e13 2012-06-30 16:36:52 ....A 385601 Virusshare.00007/Backdoor.Win32.Agent.grgy-3a64fd67e7c8f8b9878ce1cc7835fc623208068fe908082cb92d5695a508f020 2012-06-30 16:37:34 ....A 385960 Virusshare.00007/Backdoor.Win32.Agent.grgy-3c24f9fa9e309fb2e115f007583a3c60b19840ad1d14d8152bebc5cd16b933e4 2012-06-30 16:37:40 ....A 393819 Virusshare.00007/Backdoor.Win32.Agent.grgy-3c64753686e6509ac777ba83984d8f35f277ef59f5c53b1b86259024f63e50d8 2012-06-30 16:37:42 ....A 385446 Virusshare.00007/Backdoor.Win32.Agent.grgy-3c907864b543c9e7fffabfbee65183c923be5ed7ef8c6e4ab64113b8c5e3403c 2012-06-30 16:37:44 ....A 385686 Virusshare.00007/Backdoor.Win32.Agent.grgy-3c9eab04c24bdb8d2cd7725f94a719166254320ad22104b0361af54a2fe5f87e 2012-06-30 16:37:44 ....A 385540 Virusshare.00007/Backdoor.Win32.Agent.grgy-3ca4272e5213d3fc6f42be0dd9d0a1b732d500a7d36d172f6d02db49445fc749 2012-06-30 16:38:12 ....A 394013 Virusshare.00007/Backdoor.Win32.Agent.grgy-3dd63cc449e1fdc33aef5dd78d9657f0597a849522580ecc797939c90207da87 2012-06-30 16:38:18 ....A 393758 Virusshare.00007/Backdoor.Win32.Agent.grgy-3e150b323523d00d04125d7a06fee365ac3fdaf94db77ab08df687092737cd0e 2012-06-30 16:38:36 ....A 385177 Virusshare.00007/Backdoor.Win32.Agent.grgy-3ea4e937a48f6687bf9c70235688bc493349cf0fa24d1827d0eca20d799d074b 2012-06-30 16:38:56 ....A 393833 Virusshare.00007/Backdoor.Win32.Agent.grgy-3f78f663df6b8b3acf5e38bda2387bf71e40b7427d0bfe938832e51428fca6f2 2012-06-30 16:39:14 ....A 385792 Virusshare.00007/Backdoor.Win32.Agent.grgy-405a3a178d874f8226774565b9f39a88a536ac3775daecc07aff50487c27107d 2012-06-30 16:39:50 ....A 385895 Virusshare.00007/Backdoor.Win32.Agent.grgy-4191ba99039239717238c998b77f83a639e1bf7654417e322466e93e55668e80 2012-06-30 16:40:32 ....A 394056 Virusshare.00007/Backdoor.Win32.Agent.grgy-435192785e4c19d5766094cc712597bcd779d4badf3a43e5afdc4fce43567d69 2012-06-30 16:40:36 ....A 394049 Virusshare.00007/Backdoor.Win32.Agent.grgy-43773327ba23b1b04a90ff0f521ca54bd1bd619a31ee42370f78fa2b172cb142 2012-06-30 16:40:36 ....A 385629 Virusshare.00007/Backdoor.Win32.Agent.grgy-437888021c0a6bf6a1b0c9f154994e813a4fcfa2e433b1d6a0d3a9415d21c696 2012-06-30 16:40:46 ....A 394009 Virusshare.00007/Backdoor.Win32.Agent.grgy-43f13d66aa79d39289c0d6c6e59a9ce45d16d681b42027e3bb223093573bd05c 2012-06-30 16:40:52 ....A 385347 Virusshare.00007/Backdoor.Win32.Agent.grgy-4426e570612fb0e065551c684ade75522ad0b9fb4c32429335d00c71d649afcd 2012-06-30 16:40:56 ....A 385654 Virusshare.00007/Backdoor.Win32.Agent.grgy-4452fb36d4b9632423a7ad5d9434bd6225e9dca3bf8dc9efc85e3ab01ea6a009 2012-06-30 16:41:20 ....A 386046 Virusshare.00007/Backdoor.Win32.Agent.grgy-453aadca2ea4750cb9a7877a82b90a644f0930a14abe95fb20b4338392b4a635 2012-06-30 16:42:20 ....A 385968 Virusshare.00007/Backdoor.Win32.Agent.grgy-47b7691a00014a8f36bd21b670d7d81b35f76a31453a4d64db4ec7161e312752 2012-06-30 16:42:22 ....A 393809 Virusshare.00007/Backdoor.Win32.Agent.grgy-47d293b5289f54f7bc821a1f4474c08c40822bcb2b762380c637716d2c3b9a15 2012-06-30 16:43:34 ....A 385729 Virusshare.00007/Backdoor.Win32.Agent.grgy-4aa818261961f0b9a11fea52f027d923d66469b12508ea4b306d81a7ee5815d5 2012-06-30 16:44:00 ....A 385617 Virusshare.00007/Backdoor.Win32.Agent.grgy-4b8370f32e7276cddf7b6ddc7957541755ccdc1b82ffdfd30b8f13309f47d316 2012-06-30 16:45:30 ....A 385698 Virusshare.00007/Backdoor.Win32.Agent.grgy-4ee0e3a4eaf80e5656904a32d19dbc27e3526859cfa50cf2767208d9980cb95a 2012-06-30 16:46:00 ....A 385952 Virusshare.00007/Backdoor.Win32.Agent.grgy-4fce8d1ee259d33350d02436f087e4340a8df1d1a7d611ddecec1b061c4d4c39 2012-06-30 16:46:20 ....A 385713 Virusshare.00007/Backdoor.Win32.Agent.grgy-507bc536ad052f8c2b744841483b747e3ae6918c12ce65db909cd3cef32e2034 2012-06-30 16:46:26 ....A 394233 Virusshare.00007/Backdoor.Win32.Agent.grgy-50b33cf2ca7de1a0d048c9bf5cc9084b5683cedc19b9969fb270bde1c9ccc77f 2012-06-30 16:47:16 ....A 393890 Virusshare.00007/Backdoor.Win32.Agent.grgy-52818d76cafb5c93ec3c56e793f41c9b0689d7e93eaef7ece8b12a37b9e9fb17 2012-06-30 16:47:30 ....A 393674 Virusshare.00007/Backdoor.Win32.Agent.grgy-531a91635546834e057e356bf68fd8ad9c23664b8a367a77a52c0d3f2afdcb15 2012-06-30 16:47:32 ....A 393700 Virusshare.00007/Backdoor.Win32.Agent.grgy-532c666397b01056ec1a267d4a0c6b27e714fb0606648d0f9d39a592aafe3d61 2012-06-30 16:47:52 ....A 393743 Virusshare.00007/Backdoor.Win32.Agent.grgy-53c8faaff3961865174905ca2d3f94ceab5b48288c3e26126cdc28d00d88fe28 2012-06-30 16:48:46 ....A 385774 Virusshare.00007/Backdoor.Win32.Agent.grgy-55a241f515cb5e040b3ff92574c8848b17008883f3fdc4f9e0b75cfd1329812e 2012-06-30 16:49:26 ....A 385652 Virusshare.00007/Backdoor.Win32.Agent.grgy-56c93e15a4138f59603a5f0031456c27510a7da9f9c479c9b652e01b26614f68 2012-06-30 16:49:40 ....A 385524 Virusshare.00007/Backdoor.Win32.Agent.grgy-576044013a5c9094cbf5004e4ab2dfb5571efd38c5a643c3aae07d05469637da 2012-06-30 16:50:04 ....A 385846 Virusshare.00007/Backdoor.Win32.Agent.grgy-584645a28c0a0c3b2d03d576ed26c5f2311c543aa2a9dd936f0e17c6419e2f3d 2012-06-30 16:50:52 ....A 386025 Virusshare.00007/Backdoor.Win32.Agent.grgy-5a07110c7bc3487758796b068c1f3c48f4ba3f688010147878e6aa0347148279 2012-06-30 16:50:54 ....A 393954 Virusshare.00007/Backdoor.Win32.Agent.grgy-5a2088062e9b04869b89ff3dc37e79532bf2c78c18e0df93599987caab2543f1 2012-06-30 15:52:28 ....A 385024 Virusshare.00007/Backdoor.Win32.Agent.grgy-5bd12ae6aefff2850b08ea320c93548aca3dfa1c918abfeb3fe47845690a3876 2012-06-30 16:51:56 ....A 385343 Virusshare.00007/Backdoor.Win32.Agent.grgy-5c8f4d4081bcfbaa3a03d4b221ec2d1d7f86e58a0ca76863352d5a61b2d31631 2012-06-30 16:52:06 ....A 385569 Virusshare.00007/Backdoor.Win32.Agent.grgy-5ce55b4c554e02a035430bf43d8a14bc5b2c22c03f95440d85390a1f15239b4c 2012-06-30 16:52:10 ....A 393930 Virusshare.00007/Backdoor.Win32.Agent.grgy-5d1b879edc120ff12f6cf1207199efebc9c21e035189c01a6330ab60a4bf055a 2012-06-30 16:52:14 ....A 385817 Virusshare.00007/Backdoor.Win32.Agent.grgy-5d34cf0eb701b66a9d20e3ffc6b0ea81d91d9ce32c596ca55f6c9b079f79f018 2012-06-30 16:52:24 ....A 385693 Virusshare.00007/Backdoor.Win32.Agent.grgy-5d957797c79b3ccea71ec5d89f2160029ff1177d9a8c9a535b4d836e22fe0cd6 2012-06-30 16:52:26 ....A 393817 Virusshare.00007/Backdoor.Win32.Agent.grgy-5dac35df1234b2f98d7482af6d9906a4a731f6f28f9524e6952dc8c2230501a6 2012-06-30 16:52:36 ....A 394068 Virusshare.00007/Backdoor.Win32.Agent.grgy-5e13b799fb46bc398919ca82c907a0a947e3a64ae432209ea3ae00d9ab494035 2012-06-30 16:53:16 ....A 385774 Virusshare.00007/Backdoor.Win32.Agent.grgy-5fabf8fa822e34fb477c35f42e096b45b1cb45f870a6230678d04d59dff74011 2012-06-30 16:53:40 ....A 394092 Virusshare.00007/Backdoor.Win32.Agent.grgy-6097f5b67b0e85637583883f597562a9b4fe27e46d364122592ad7d941c8a27e 2012-06-30 16:53:50 ....A 385710 Virusshare.00007/Backdoor.Win32.Agent.grgy-60e6594c9eb1ea196afc7c39d321e88f7921b1a3e2d4ae100fb35e707c05ca85 2012-06-30 16:54:12 ....A 385879 Virusshare.00007/Backdoor.Win32.Agent.grgy-61c8780c15a8320c067175f6ed9018b90d99fb3d592076f59db8ff74a1c46948 2012-06-30 16:54:52 ....A 385684 Virusshare.00007/Backdoor.Win32.Agent.grgy-631dde4368785f8480569b941948899a1852da1717ce531c2252ba364a9e8cf1 2012-06-30 16:55:06 ....A 394174 Virusshare.00007/Backdoor.Win32.Agent.grgy-63a1b4ecabd24b268e1bf618561b6a9ada52d5100bf020d961b9792cc25a57ea 2012-06-30 16:55:40 ....A 385907 Virusshare.00007/Backdoor.Win32.Agent.grgy-64cb412d2aba7e4b595f9ee45efca4ae2ab6d85d7b7b3aa0119d9c34189942bf 2012-06-30 16:55:50 ....A 385634 Virusshare.00007/Backdoor.Win32.Agent.grgy-6525e0d8d06fa1aec1acb036198e0af7b5f15cbfe512dc963428c5713270aca3 2012-06-30 16:56:02 ....A 385449 Virusshare.00007/Backdoor.Win32.Agent.grgy-6585984bf671eea9ac779f18d0c1ae3007e24498ef410e1f21f55ca5958db065 2012-06-30 16:56:14 ....A 385858 Virusshare.00007/Backdoor.Win32.Agent.grgy-65dd5e17d3d127ee6f32bde3328b5467aa1316aecffac847100aba52cf0627b3 2012-06-30 16:56:40 ....A 385373 Virusshare.00007/Backdoor.Win32.Agent.grgy-66b97e35d5b7d30bb742c078b2d7ddd70c57463a2b38d17201deca546f8a4919 2012-06-30 16:58:06 ....A 385658 Virusshare.00007/Backdoor.Win32.Agent.grgy-699a7219319c3cbfd428eab017434925da57e93eb7401b0706263323ee2a31b9 2012-06-30 16:58:06 ....A 385567 Virusshare.00007/Backdoor.Win32.Agent.grgy-69a164bf1051edb35da35fe81e881f6070685de1569a2028b798875e31d881a1 2012-06-30 16:58:36 ....A 385523 Virusshare.00007/Backdoor.Win32.Agent.grgy-6ab051a9ff0f20ee58523e7eb424e5f349ed6f92d035fb1f05c02f6c129b65bb 2012-06-30 16:58:36 ....A 385551 Virusshare.00007/Backdoor.Win32.Agent.grgy-6ab0e4168038832cce73a0b41e10985fbef05557e6063c2749b437234a9e9f8f 2012-06-30 16:58:54 ....A 385890 Virusshare.00007/Backdoor.Win32.Agent.grgy-6b33ab9e726b253cca69189681ce50b7b6a36af32e1a352ce00b327bd14256a6 2012-06-30 16:58:56 ....A 393760 Virusshare.00007/Backdoor.Win32.Agent.grgy-6b41a81697b0dff0f7660cd373f34411f0ea5a91d142d03edecbbc5b5845e5ee 2012-06-30 16:59:02 ....A 385692 Virusshare.00007/Backdoor.Win32.Agent.grgy-6b734356899da4b8bf949840da3ba70e39b779aabc4a52384e8553465e914b09 2012-06-30 16:59:08 ....A 385475 Virusshare.00007/Backdoor.Win32.Agent.grgy-6ba53c3e12dfb6630d0fec67fcf1d71c49a12689c7c50ad9e047a51558cf0024 2012-06-30 16:59:12 ....A 385679 Virusshare.00007/Backdoor.Win32.Agent.grgy-6bc107f412bebfd34b6f9b384279bde0b25d9e99a2d04d348f6dc1f5c0fa5e79 2012-06-30 16:59:12 ....A 385748 Virusshare.00007/Backdoor.Win32.Agent.grgy-6bc7673950f43b3c8ae9a9bfa9f99313a5f0906929889d5c691bcd94b385ef2e 2012-06-30 16:59:50 ....A 393838 Virusshare.00007/Backdoor.Win32.Agent.grgy-6ca7ee554222e63db173d0341d9cf6d82b6c1a64717550070591bb06b1dd8403 2012-06-30 16:17:02 ....A 393403 Virusshare.00007/Backdoor.Win32.Agent.grgy-6cf0d24e74e2464d7e4cbc583339e6ff83822cd14091dc192a7b886f5f93beb5 2012-06-30 17:00:10 ....A 386029 Virusshare.00007/Backdoor.Win32.Agent.grgy-6d4326c844da087a89961038da818e921978ceeab43b13acb0f1e5d345cda5fe 2012-06-30 17:00:36 ....A 385730 Virusshare.00007/Backdoor.Win32.Agent.grgy-6e1221d46f9806dbde4896bf2cd141ea377ef263b9c09eb0a2f88eb854c2369c 2012-06-30 17:01:00 ....A 394037 Virusshare.00007/Backdoor.Win32.Agent.grgy-6eca81184d9b8f1d05b806367061b4b304361e74091ec40660b220041e7bfb02 2012-06-30 17:01:42 ....A 393776 Virusshare.00007/Backdoor.Win32.Agent.grgy-7010f282457fde4d1d98a59bdb425913d188f6e4883e5c9cbbe9d2db9e291b1e 2012-06-30 17:02:38 ....A 386038 Virusshare.00007/Backdoor.Win32.Agent.grgy-71f3f22c24b65f9b13ea9d26522dfc1e96ef37762f8d2c64ab60bbf3dd58b451 2012-06-30 17:02:40 ....A 385857 Virusshare.00007/Backdoor.Win32.Agent.grgy-71fe19c7aa86229865badd8e0120b8c6c2943be7e98fe3b572dbd82817593fe8 2012-06-30 17:02:50 ....A 393905 Virusshare.00007/Backdoor.Win32.Agent.grgy-7260815356e56a03179590073b67079e73d39a9f7e75b958319ad8d5ef20903b 2012-06-30 17:03:04 ....A 385653 Virusshare.00007/Backdoor.Win32.Agent.grgy-72cf593706da2c61f125958cd588800ca355bed9a2ce2edef4712503d94664dc 2012-06-30 17:03:24 ....A 393949 Virusshare.00007/Backdoor.Win32.Agent.grgy-738396630bb97405ff2aa2820450bd5bf1e3f387706e78afd41d3ca57a7d8737 2012-06-30 17:03:32 ....A 385974 Virusshare.00007/Backdoor.Win32.Agent.grgy-73c3c4d6a61d68cc1d2d7ffc5f819a56fa1704780fbb284e3072629e1693cd2d 2012-06-30 17:03:46 ....A 385515 Virusshare.00007/Backdoor.Win32.Agent.grgy-7458d7f7bcfa431acf33f7e4153b4fdd8df1aace2b112371285a29c94119a530 2012-06-30 17:03:58 ....A 385807 Virusshare.00007/Backdoor.Win32.Agent.grgy-74a42c2a962fcb8e3cb59f7ef1db688005bbd910d12d6a85a4608c8a00a3437c 2012-06-30 17:04:08 ....A 393789 Virusshare.00007/Backdoor.Win32.Agent.grgy-7510d4dee81fbbd476e3b0ac6b8564cae7b3f3eec2c3d23a71676fefd2b31d6b 2012-06-30 17:04:22 ....A 385860 Virusshare.00007/Backdoor.Win32.Agent.grgy-7591a75ff717cfb2a127f7f58ed7ea8099519e542e9477b09c51d29f38040c6e 2012-06-30 17:04:24 ....A 394272 Virusshare.00007/Backdoor.Win32.Agent.grgy-75a1d9a8b889157a52a2d87f6d0ee36a65e54843cf7b71066bf2ee7fc0cb6e7f 2012-06-30 17:04:30 ....A 385650 Virusshare.00007/Backdoor.Win32.Agent.grgy-75dccc19ef352c67c340fd357c42a606dc2a8e4bd8122de2ab847ef5334b8153 2012-06-30 17:04:32 ....A 393929 Virusshare.00007/Backdoor.Win32.Agent.grgy-75e2f7a21448eae9c10520e601005ed97038f18caa58c93a73b75f31de00cdd1 2012-06-30 17:05:16 ....A 385665 Virusshare.00007/Backdoor.Win32.Agent.grgy-7720888760650976ffe78048274767328f22b83ed1b7300cc9c65ad972ca0454 2012-06-30 17:05:22 ....A 393884 Virusshare.00007/Backdoor.Win32.Agent.grgy-773dd980c8a7bb8121c433922b1a637137feb3073729a395afb757164d61a7cc 2012-06-30 17:05:24 ....A 385968 Virusshare.00007/Backdoor.Win32.Agent.grgy-77513f8f2f1fb24d7677f8239f86200dba77d43f118bcfc36a06866d96d892b6 2012-06-30 17:06:12 ....A 385338 Virusshare.00007/Backdoor.Win32.Agent.grgy-78d545cf39c65175169b0afa25f785647b566615abc1ca8b0eae024692c2ab0a 2012-06-30 17:06:34 ....A 386039 Virusshare.00007/Backdoor.Win32.Agent.grgy-7978f4266e1b51dba79426d27acefea49a8ae8c562b2c246ca95056e4954e825 2012-06-30 17:07:00 ....A 385889 Virusshare.00007/Backdoor.Win32.Agent.grgy-7a26c60c87bed57eafeb825581d7130dc98f1a4293c345acfc6e42366c676f07 2012-06-30 17:07:06 ....A 393760 Virusshare.00007/Backdoor.Win32.Agent.grgy-7a48b52ce1d94e86a6440c9d95f62a6bd56d577fb36e5777bfeefb6a3d201ee7 2012-06-30 16:55:56 ....A 385228 Virusshare.00007/Backdoor.Win32.Agent.grgy-7a52e6c4e2c356fb05dd1a031920d9c7ed0ef79922ec0e5dd280773bf54bb21d 2012-06-30 17:07:26 ....A 385604 Virusshare.00007/Backdoor.Win32.Agent.grgy-7b0b276beb9446cf5504ca6784bbb0b2a34df2a62277f256bc9f47c5afd01ce8 2012-06-30 17:08:36 ....A 385906 Virusshare.00007/Backdoor.Win32.Agent.grgy-7d2fc35863d8336f2a59fb7c79d58264db791e152d13b314eb201955a5c13035 2012-06-30 17:08:48 ....A 385858 Virusshare.00007/Backdoor.Win32.Agent.grgy-7d942401e581c933c1ff4bf518afcb5811fd0ee855e1bd3252743832ef5a8898 2012-06-30 17:09:22 ....A 386144 Virusshare.00007/Backdoor.Win32.Agent.grgy-7ee597cdea8516b05bfb1de02bb98c1c5b22fa40e8c13ad260f91e6016510751 2012-06-30 17:09:28 ....A 385867 Virusshare.00007/Backdoor.Win32.Agent.grgy-7f0ac304fc25496a3c1cad5898ca7d979ab63014adcca2143bdff2d262e61f13 2012-06-30 17:09:56 ....A 393948 Virusshare.00007/Backdoor.Win32.Agent.grgy-7fc9c5b85297252638545f2ccec34c2aaecf4e029be26cdf3832537838a25821 2012-06-30 17:10:06 ....A 393844 Virusshare.00007/Backdoor.Win32.Agent.grgy-8021168191abcd2759b6b2dd7dd9ed5c28b0ab2ef0b9d634c98cfcf22689f0b3 2012-06-30 17:10:38 ....A 385763 Virusshare.00007/Backdoor.Win32.Agent.grgy-80fa358fa57f2045a21c9c8f2ada40c45caa20181d4260771e9051710eabe6fc 2012-06-30 17:10:52 ....A 393949 Virusshare.00007/Backdoor.Win32.Agent.grgy-81690bc205657403a37e109ab11d84b3f73dbffb0bf297658152f91f034bac68 2012-06-30 17:10:56 ....A 385796 Virusshare.00007/Backdoor.Win32.Agent.grgy-818c7338049445e0ee3f6104fd088ea2f08e62863b6ad480e76e00ad8294ff2c 2012-06-30 17:11:22 ....A 394200 Virusshare.00007/Backdoor.Win32.Agent.grgy-822a06e78981dc5903271bd5aa205b155fb4089d7ea4e566bff2298481407084 2012-06-30 17:11:34 ....A 385870 Virusshare.00007/Backdoor.Win32.Agent.grgy-82990440dadf774ddc070a96f925683bd04a441e55b372b198b68a3c55a4add9 2012-06-30 17:11:34 ....A 394077 Virusshare.00007/Backdoor.Win32.Agent.grgy-829abb2a56b30ca443b23ee1818c8816788f65b7f609bfc1a13825a1865b4fe8 2012-06-30 17:12:02 ....A 385814 Virusshare.00007/Backdoor.Win32.Agent.grgy-83933deff7fe0770a7e67a91f7f0d14cf076926c33b5d45f9a8a6d97a746787c 2012-06-30 17:12:06 ....A 394040 Virusshare.00007/Backdoor.Win32.Agent.grgy-83aba5b521addc660cf78f9c2e3d66c89e6d3840cd83dd70936c238109fbe899 2012-06-30 17:12:30 ....A 385971 Virusshare.00007/Backdoor.Win32.Agent.grgy-846a7c0baf732aad90315db2bd98bef8945bca1d41995ec59ead22902a0ea3e2 2012-06-30 17:13:02 ....A 385884 Virusshare.00007/Backdoor.Win32.Agent.grgy-855e99a7f2ca9d68dc92e60938906c34fec174b6079fa15e65c903a3facdfd55 2012-06-30 17:13:04 ....A 385685 Virusshare.00007/Backdoor.Win32.Agent.grgy-857f12a531a4bce8f6cd7c3371a1f06b69267af1df100349b59ee1a568a57a9c 2012-06-30 17:13:08 ....A 394010 Virusshare.00007/Backdoor.Win32.Agent.grgy-859c96a282e59db76455a2effe88f20f2c44fd04de49eb1262d8ec9886270d97 2012-06-30 16:16:12 ....A 393384 Virusshare.00007/Backdoor.Win32.Agent.grgy-85ed848a6c6cee2083be1429c986b4a5a8c378f55d9e88875f330a552b874f9b 2012-06-30 17:13:40 ....A 393712 Virusshare.00007/Backdoor.Win32.Agent.grgy-86b2a50625ff760aca561a62c4c0901447b596ca86d53c9d31db1451f945f730 2012-06-30 17:14:36 ....A 393957 Virusshare.00007/Backdoor.Win32.Agent.grgy-88afff12e58697cf775ae3aac9e4328c8d6da0d051a33ae1b70775dc86659503 2012-06-30 17:15:10 ....A 393949 Virusshare.00007/Backdoor.Win32.Agent.grgy-89d04049c15ffe96ec81ca57dc00f0048b8fc3c21e5a5800c0d95a89a6d50dd5 2012-06-30 17:15:12 ....A 385327 Virusshare.00007/Backdoor.Win32.Agent.grgy-89d466986eb9a7e23c96c2b165999ca15b1d204fc45f52ffbad5c8d5fef25e5b 2012-06-30 17:15:28 ....A 393586 Virusshare.00007/Backdoor.Win32.Agent.grgy-8a36ff11648220c798c28391b52cfda3834716696b4030a9262d018c9e4b9e96 2012-06-30 17:15:28 ....A 385810 Virusshare.00007/Backdoor.Win32.Agent.grgy-8a38e85809223020a5d2e7ce8540d145cc2948150bc0a12b90b4749f5830a21d 2012-06-30 17:16:34 ....A 385647 Virusshare.00007/Backdoor.Win32.Agent.grgy-8b54716b40831ae761593a8102a227b2db52a41a07d67e579823bf9ccc6999e5 2012-06-30 17:16:54 ....A 385614 Virusshare.00007/Backdoor.Win32.Agent.grgy-8c012e8c3345f5e6bce5677fb98bd0f93b756b493a22d3bedf2384e70dc5d4a4 2012-06-30 17:17:12 ....A 385668 Virusshare.00007/Backdoor.Win32.Agent.grgy-8c9a073a6de0ce50ed276d4e59fd32677823a353294fc11ff1ec9534f84d521d 2012-06-30 17:17:50 ....A 385681 Virusshare.00007/Backdoor.Win32.Agent.grgy-8dd728a88b7bdd6f1b5d822b99d5fcdc3acd1ea37dab5df8cc6b237e5c5f9383 2012-06-30 17:17:52 ....A 393759 Virusshare.00007/Backdoor.Win32.Agent.grgy-8df67d07644ce82c9f3d8194360aded39c4cc8b7905056fb9b41448b57245c14 2012-06-30 17:18:14 ....A 393910 Virusshare.00007/Backdoor.Win32.Agent.grgy-8eb4f77d2c83a8123e346ccb496522da6da23f173dafb9c71e0a77cac370eaff 2012-06-30 17:18:24 ....A 393830 Virusshare.00007/Backdoor.Win32.Agent.grgy-8f16b3f6cbb026667197c00e75cecadf1398f3d0b479e7914003308d0648fd01 2012-06-30 17:18:36 ....A 393873 Virusshare.00007/Backdoor.Win32.Agent.grgy-8f5dd6eb420a7bcfc371dd3afffc77ddda64e66ec5d769de36f1f4b06543fe85 2012-06-30 17:19:10 ....A 502631 Virusshare.00007/Backdoor.Win32.Agent.grgy-9079aeb0f4f7c3667fb9b515449920133e9dd9a6a9d74868f16a03539917e013 2012-06-30 17:19:34 ....A 394007 Virusshare.00007/Backdoor.Win32.Agent.grgy-91428a47b50294d414047a11e4d5184645e73344e7a1fd295c983de0af8d778d 2012-06-30 17:19:52 ....A 385603 Virusshare.00007/Backdoor.Win32.Agent.grgy-91e71107a04c84888adb8cf5ee08d37da2b0cf0c975e5faf319e5a445123bd2a 2012-06-30 17:19:56 ....A 393751 Virusshare.00007/Backdoor.Win32.Agent.grgy-91ff4aa0fd3b172ef8f5611f5c743dea23f3970e29dcbce52fa7d733279ac425 2012-06-30 17:19:56 ....A 385949 Virusshare.00007/Backdoor.Win32.Agent.grgy-920cd771e44233c076dfefcc1333507b015656dc7baf8f1e74230142ce37e483 2012-06-30 17:20:14 ....A 385895 Virusshare.00007/Backdoor.Win32.Agent.grgy-92a150413ca66958a5f7efcd2cdec803b1568a5b5679818e3a0502548e5d2167 2012-06-30 17:20:16 ....A 385550 Virusshare.00007/Backdoor.Win32.Agent.grgy-92bd2568dd464e23af1a2e5bab1f410a68df74333cf8dc370eb264d0dd761126 2012-06-30 17:20:44 ....A 385926 Virusshare.00007/Backdoor.Win32.Agent.grgy-9398bc42812497b7701a7ebdc27fcc69a7a37ce5b9d245e383ca3919a627eb20 2012-06-30 17:20:48 ....A 393874 Virusshare.00007/Backdoor.Win32.Agent.grgy-93c50174b74cd228731170bbf47c1b1a388439a8a70003346f44225d4a23c5eb 2012-06-30 17:20:56 ....A 385774 Virusshare.00007/Backdoor.Win32.Agent.grgy-9410798e1b38c2ac8bebe6a4679c18257d1d04afb23a616be23eea8a1718ab2e 2012-06-30 17:21:42 ....A 393809 Virusshare.00007/Backdoor.Win32.Agent.grgy-95b042366bb7b4e1834a19d248764ffcb8149dc4e913d4787421e7c85323fc75 2012-06-30 17:22:06 ....A 385899 Virusshare.00007/Backdoor.Win32.Agent.grgy-966d374a81c2d268c0bd8d290366d0a3b0262037594bdda1f414454613ee1483 2012-06-30 17:22:12 ....A 385981 Virusshare.00007/Backdoor.Win32.Agent.grgy-9691377b6e0dcac1d14c18390ce07265d863f30618a111a2079a01ce957f3a15 2012-06-30 17:22:38 ....A 394049 Virusshare.00007/Backdoor.Win32.Agent.grgy-9765560d963d61ba02b503890f87efa30e17919fa27b13ab025768004d1fd57b 2012-06-30 17:22:44 ....A 385810 Virusshare.00007/Backdoor.Win32.Agent.grgy-97a7ab4763d30648357d2f7354689fbb7497585a37ff2ae0dc1e6c8c7661707b 2012-06-30 17:23:30 ....A 385517 Virusshare.00007/Backdoor.Win32.Agent.grgy-996f3f1dc4a60fdc6ba71e57af36026010f9ffc57bf33293e661f0b1f6762759 2012-06-30 17:23:40 ....A 394198 Virusshare.00007/Backdoor.Win32.Agent.grgy-99b9b793c98c0a1b87d1c5323bf8b98320db6c154374c3c14ae0a5517e92f5a2 2012-06-30 17:23:42 ....A 385591 Virusshare.00007/Backdoor.Win32.Agent.grgy-99dfb190e0d8b6d962c886316993fe367d3df1a5713a8f5460b8369c9f4c5b4f 2012-06-30 17:23:44 ....A 393764 Virusshare.00007/Backdoor.Win32.Agent.grgy-9a0435aea9302bd57b0ef9e73d2f703613031f487ab5c907876e844cefa65976 2012-06-30 17:24:20 ....A 385902 Virusshare.00007/Backdoor.Win32.Agent.grgy-9b894059a5d7e5f7324bbb18b64df73371f37476a0d67514f775d74aaf8f059d 2012-06-30 17:24:34 ....A 385595 Virusshare.00007/Backdoor.Win32.Agent.grgy-9c2563e8531ad2a236cfc4928f3ab8dd55880af4309357c74f81310b24e4a06d 2012-06-30 17:24:44 ....A 393708 Virusshare.00007/Backdoor.Win32.Agent.grgy-9c99acafdd27bb9ea3fcbfaf1e3a48d5cebfa8331012413adba780cd217072d5 2012-06-30 17:24:50 ....A 393974 Virusshare.00007/Backdoor.Win32.Agent.grgy-9ce762d107555ae51300c45b1a625782df0873240d3cceb74ab3c669f19e3a26 2012-06-30 17:25:14 ....A 386069 Virusshare.00007/Backdoor.Win32.Agent.grgy-9dc4b71c79c1e04f5e64dd0a11e942a70b6934d2b5748210aa414f4428e4a8c8 2012-06-30 17:25:16 ....A 394100 Virusshare.00007/Backdoor.Win32.Agent.grgy-9ddc09482de58e4a7d0a480a2c707397e9f96a615ce0d754452d0cfb177fa8e7 2012-06-30 15:53:28 ....A 393437 Virusshare.00007/Backdoor.Win32.Agent.grgy-9e2328045f855f597240810cf703699d86612ee3c7a7c6916cdf04844dc9af42 2012-06-30 17:25:40 ....A 385925 Virusshare.00007/Backdoor.Win32.Agent.grgy-9ec389fc7a4664f1ce755ae0b9bcfcf090064c626c9537d9c21c43ac24b4b34a 2012-06-30 17:26:16 ....A 385518 Virusshare.00007/Backdoor.Win32.Agent.grgy-a056d7291d1cbb12c86d8627e09126dc84b40dc895e85b22ba74d50453cfccac 2012-06-30 17:26:20 ....A 394020 Virusshare.00007/Backdoor.Win32.Agent.grgy-a05e6b59a6039402d3ee477e0a92c1e09ab56046e81035b2c5fc3c02fd22a50e 2012-06-30 17:26:26 ....A 393879 Virusshare.00007/Backdoor.Win32.Agent.grgy-a0b31c39fc69dd922cbe17b865942a43529269d9cf621b715e2bc405ad663085 2012-06-30 17:26:32 ....A 394074 Virusshare.00007/Backdoor.Win32.Agent.grgy-a0e958fafb303eb653e8c3252d65ed246cf9934837ed5a0169b0c3b7667b924b 2012-06-30 17:26:44 ....A 385493 Virusshare.00007/Backdoor.Win32.Agent.grgy-a174900a0bb72a552e302d3ff1de3b1ad2413af5b13ee0141cc55c3e7b2e9241 2012-06-30 17:27:20 ....A 385873 Virusshare.00007/Backdoor.Win32.Agent.grgy-a2f6da789fe5c7817c5735590f19013ddaa14111bf8b210b5463b0b9c34a315c 2012-06-30 17:27:24 ....A 385593 Virusshare.00007/Backdoor.Win32.Agent.grgy-a33fee3a3f1a2d3f0812d99cc1eb23e381f97636c7ca59154397e9fb9ca78465 2012-06-30 17:28:04 ....A 386039 Virusshare.00007/Backdoor.Win32.Agent.grgy-a4e9bf9e06271a04b9431cda622c3e0b6aa6ea066dc59a945e8d68ad1c4b4ae5 2012-06-30 17:28:06 ....A 385879 Virusshare.00007/Backdoor.Win32.Agent.grgy-a50299bd67ed59fd9d64545746aa4dda38e6f7b29359c999ef10bce76d16e7bb 2012-06-30 17:28:10 ....A 385700 Virusshare.00007/Backdoor.Win32.Agent.grgy-a525ffb2f0a08696674babb52c80552b9b4ceb6f69e014229796e7b6883d3336 2012-06-30 17:28:20 ....A 385581 Virusshare.00007/Backdoor.Win32.Agent.grgy-a58a1286196a1acb954806f01df5731915749a133db3b3de03284ef1dbc50beb 2012-06-30 17:28:44 ....A 393821 Virusshare.00007/Backdoor.Win32.Agent.grgy-a6c02fc3c3c349600cd64abc48000ce043c35fbf6890d8ceacee3f2dd5f1e7ff 2012-06-30 17:28:56 ....A 385649 Virusshare.00007/Backdoor.Win32.Agent.grgy-a738e8cabba6756a887db2b754033a5bc4d163511b009e6f7157a5536e014982 2012-06-30 17:29:00 ....A 385839 Virusshare.00007/Backdoor.Win32.Agent.grgy-a75dcd8f56bc0aec64ee3ccfc5120b69ba6e089bb24fdf183d4ea2d2f90b3c8f 2012-06-30 17:29:14 ....A 385276 Virusshare.00007/Backdoor.Win32.Agent.grgy-a8175af4307cbb4fe2cf49c96bd3ad5a79eb7a97050997510b181b7e35934571 2012-06-30 17:29:26 ....A 385641 Virusshare.00007/Backdoor.Win32.Agent.grgy-a89f1f875af56a2a16426f8d4291891da0c6299d73951301ee02bd7af47fa9d0 2012-06-30 17:29:44 ....A 385761 Virusshare.00007/Backdoor.Win32.Agent.grgy-a971c1121911850bbf1f3983e0b034b97391f9224a0d037fadcf1f81af238ffe 2012-06-30 17:29:52 ....A 385275 Virusshare.00007/Backdoor.Win32.Agent.grgy-a9ca5904d2a88e6ff64c37627e043bb6c079af5eddb078d0be71ab5ff3ac92cf 2012-06-30 17:29:54 ....A 393789 Virusshare.00007/Backdoor.Win32.Agent.grgy-a9e23aa08458e22e7451839b31134324acd2bac4465e798b64cf33f5be5fcd0e 2012-06-30 17:29:54 ....A 386212 Virusshare.00007/Backdoor.Win32.Agent.grgy-a9e6ac84e7d7f29379502ee3cc2887e9d1ac9f691a384c89197ce3608e2006f4 2012-06-30 17:30:00 ....A 385449 Virusshare.00007/Backdoor.Win32.Agent.grgy-aa31024637c36da8d96840967ba2c22ee65501777378bd564c7fc7a01cf4058d 2012-06-30 17:30:12 ....A 393740 Virusshare.00007/Backdoor.Win32.Agent.grgy-aa961d2054ed8a0db1462049d7a10037159d771ca1760811c13ba5db6af9c6a4 2012-06-30 17:30:26 ....A 385701 Virusshare.00007/Backdoor.Win32.Agent.grgy-ab44fcf00b24dc3fc89f354d57776cb65ead99fcd2e72e451d917e5de4bae404 2012-06-30 17:30:26 ....A 394029 Virusshare.00007/Backdoor.Win32.Agent.grgy-ab4fa1759ffa8b3fea27882b1dede1ecd558a1814966de5d6d15520aee478335 2012-06-30 17:30:28 ....A 394122 Virusshare.00007/Backdoor.Win32.Agent.grgy-ab53dce3b8fdd8e19a1ad8a571701de48af67fd82650bd7608dd4a9bf7fbca7d 2012-06-30 17:30:44 ....A 562672 Virusshare.00007/Backdoor.Win32.Agent.grgy-abff95dc0c37ee2e3d434f9d928901663b19ca00afa081b7f0aa539954bb6d18 2012-06-30 17:30:46 ....A 393929 Virusshare.00007/Backdoor.Win32.Agent.grgy-ac15dfa08d34b9222b9ede2716fb813b7048bf4a419faf02a7b3653f4b05ce3b 2012-06-30 17:30:46 ....A 394154 Virusshare.00007/Backdoor.Win32.Agent.grgy-ac1eae96e687a56bbd7507c3d53d2628488257eb5c57fa95804ce98c8af5e736 2012-06-30 17:30:48 ....A 385832 Virusshare.00007/Backdoor.Win32.Agent.grgy-ac297d7e0a0ed2a10924a449d2e64fe9962f34428616a0cf1c31ac0e31220995 2012-06-30 17:31:12 ....A 394078 Virusshare.00007/Backdoor.Win32.Agent.grgy-ad15e7e2c554037cb1e3bfd12a71ccc16ca1addf4237b066fafd20f8543e08ea 2012-06-30 17:31:32 ....A 394226 Virusshare.00007/Backdoor.Win32.Agent.grgy-adcb1845c397f3e50b562cde05e5f164701ba1f22a64007633f7b9893e774b38 2012-06-30 17:31:58 ....A 385973 Virusshare.00007/Backdoor.Win32.Agent.grgy-aeaeaf737cefc155c1e5cce75582502e86b7e14bace98a0a23e9c38333e818f9 2012-06-30 17:32:00 ....A 385722 Virusshare.00007/Backdoor.Win32.Agent.grgy-aeb784faebbf94d0f0fce3ad4fc0a74a8f0cc4c264ab697abc2cfb38ecbb41c9 2012-06-30 17:32:36 ....A 393759 Virusshare.00007/Backdoor.Win32.Agent.grgy-b00ce6022350571baa962c9a5477361d679159455277c2e837305a70f18a6646 2012-06-30 17:32:46 ....A 393647 Virusshare.00007/Backdoor.Win32.Agent.grgy-b06553adc1562df7f69b15169f8e1677b2d345e434c46a801dff15ec28ef1e95 2012-06-30 17:33:14 ....A 394036 Virusshare.00007/Backdoor.Win32.Agent.grgy-b17c241909c167a364c792f548b105e8eb5210948e099fcfa4ec261ae40ae07a 2012-06-30 17:33:26 ....A 385705 Virusshare.00007/Backdoor.Win32.Agent.grgy-b20b4be2dacb4781ddba2aca9fedd9dc5da2bbebda448b3b53b727b19feeff69 2012-06-30 17:34:10 ....A 394024 Virusshare.00007/Backdoor.Win32.Agent.grgy-b3f4143381141c86942012898ad26ee8b495d8567471bf8322259d9612c6b240 2012-06-30 17:34:42 ....A 385432 Virusshare.00007/Backdoor.Win32.Agent.grgy-b54801f2d541ee862bf7dc3661f850e437297b53b1bd38ab4d25b776cb49e325 2012-06-30 17:35:30 ....A 385692 Virusshare.00007/Backdoor.Win32.Agent.grgy-b74d78b8c5995556b69ee8a5145b3db08703974a67b55921f68d3f3052cbce7d 2012-06-30 17:35:34 ....A 394116 Virusshare.00007/Backdoor.Win32.Agent.grgy-b780afb91a348effe162b44eca3809bc584f88ad4f8e217573b18d3b94f59b86 2012-06-30 17:35:38 ....A 393718 Virusshare.00007/Backdoor.Win32.Agent.grgy-b7ae2b617d913ff4bd5fc42e4183b26363829ef784122e7038ec28bdf5047a09 2012-06-30 17:35:40 ....A 385922 Virusshare.00007/Backdoor.Win32.Agent.grgy-b7cb278df1922e3a91d1fc7709a5b931d3035ab97884053e2eeda07e299e4cfe 2012-06-30 17:35:54 ....A 393967 Virusshare.00007/Backdoor.Win32.Agent.grgy-b8474f9b448b8b6aa7fc7bc46af5c6bf631dd38cf1183358c3afb8fe51eac87c 2012-06-30 17:36:16 ....A 385734 Virusshare.00007/Backdoor.Win32.Agent.grgy-b9053db58ddc50361fe036e636c182314816a70707da20eb900bfa34c09eb1d4 2012-06-30 17:36:36 ....A 393839 Virusshare.00007/Backdoor.Win32.Agent.grgy-b9fe0e6e0512bf960598e1936beda1e6e79f4e34bc7ea7cb857fbcfd8fa60655 2012-06-30 17:36:40 ....A 385781 Virusshare.00007/Backdoor.Win32.Agent.grgy-ba1d1a498c92f20be5caf4a3b6e9060aba4a431fa82ebe63d845a82adabec87b 2012-06-30 17:36:40 ....A 385629 Virusshare.00007/Backdoor.Win32.Agent.grgy-ba33ab3fed5006be089b3b12a281c98c41c9107200b9dcb13085846b2f3e23fa 2012-06-30 17:36:56 ....A 385692 Virusshare.00007/Backdoor.Win32.Agent.grgy-baf0b51acd5f34fb8db81fc02d918e7c229ce30258577775e9f6c58e10a15fc9 2012-06-30 17:37:00 ....A 393807 Virusshare.00007/Backdoor.Win32.Agent.grgy-bb18e568abf7e80dd82a318c22eb5727ff7036fb0fb1baafa4ba41354b28241b 2012-06-30 17:49:14 ....A 385854 Virusshare.00007/Backdoor.Win32.Agent.grgy-d3afed85b878e83522c599e4b1291188ce2e7016e432c6ffc5eac52ed0e001ac 2012-06-30 17:53:34 ....A 385626 Virusshare.00007/Backdoor.Win32.Agent.grgy-dd204f5e83c6df52a9d41f715093d373aa57b182481159b06b889f4469dad5fd 2012-06-30 17:54:16 ....A 385384 Virusshare.00007/Backdoor.Win32.Agent.grgy-deb0b5ae0720fad96191b5ab5c82fdd6dd40e5a554b1ddce209bb22ad6e03725 2012-06-30 17:54:28 ....A 393672 Virusshare.00007/Backdoor.Win32.Agent.grgy-df15a3cb3a12ddc85d0e91ff4f5fa91d249643de8d8d45cb82c2a495c2e97cf9 2012-06-30 17:55:08 ....A 393803 Virusshare.00007/Backdoor.Win32.Agent.grgy-e04c9168f6339e014e552718b96d36fbf7a72101e4978645605af972e613b9ee 2012-06-30 17:55:28 ....A 393922 Virusshare.00007/Backdoor.Win32.Agent.grgy-e0eb1661b89438bfb24f758300939bbba6a6f3cf8dafd20fea15dedefe7daa03 2012-06-30 17:55:30 ....A 394005 Virusshare.00007/Backdoor.Win32.Agent.grgy-e0f17affe5436a99628ad88040ce0e8ca3564743848c02c3102d00dc659fba75 2012-06-30 17:56:04 ....A 385680 Virusshare.00007/Backdoor.Win32.Agent.grgy-e206ba8ad170e53f018fe3540c82b3ee6a73e209ffbf6b750c28bfd66eda8d0a 2012-06-30 17:56:20 ....A 385669 Virusshare.00007/Backdoor.Win32.Agent.grgy-e286ea4171068dcc5512725258d3f7432aef50c4f0cd2236fa094ac6cc31810a 2012-06-30 17:56:20 ....A 385511 Virusshare.00007/Backdoor.Win32.Agent.grgy-e290f43ea55d8d8f500cef14ba9170a6faa2a4c72efc27167848f624a055a0bb 2012-06-30 17:56:34 ....A 385767 Virusshare.00007/Backdoor.Win32.Agent.grgy-e2efec1da75a8ac66a001a9b8f585a2da797e84b02868465f83faf7a006fb14a 2012-06-30 17:56:46 ....A 393797 Virusshare.00007/Backdoor.Win32.Agent.grgy-e35a09505d2004d7d502ff8d5377736c278c188c4759fb32bf581b5e72ffc1c7 2012-06-30 17:56:46 ....A 385845 Virusshare.00007/Backdoor.Win32.Agent.grgy-e3654c2bfa70b2c9ac4c12d8ffabaf198d472810b051cdca192b04378672493d 2012-06-30 17:56:46 ....A 393865 Virusshare.00007/Backdoor.Win32.Agent.grgy-e36d4b60e4243754515f2adf644d99ff80ae0687216dc7a4faf77e8d493f84d4 2012-06-30 17:57:16 ....A 385731 Virusshare.00007/Backdoor.Win32.Agent.grgy-e459a6bde289da65e951fbd0cd6fd29014d080b9e502f89f67f27513fe236dee 2012-06-30 17:57:54 ....A 393874 Virusshare.00007/Backdoor.Win32.Agent.grgy-e5aa711c5cd1c6bda5d3fd02644b6a10a7b73b1adb49017a2c0af57f37925385 2012-06-30 17:58:10 ....A 385868 Virusshare.00007/Backdoor.Win32.Agent.grgy-e6404a4a62f69a0ad333f621494753e0bcd60e585b2019bce818c544125daa3b 2012-06-30 17:59:04 ....A 386073 Virusshare.00007/Backdoor.Win32.Agent.grgy-e7ff29a153e31882e2d9bfdbea2fcf89dbacf7a1386613338cd01c4344d80120 2012-06-30 17:59:10 ....A 393885 Virusshare.00007/Backdoor.Win32.Agent.grgy-e8236ca75c2f1d22b1a23c58eba09a4776fe1e599c3a1c32ed7c5a9d37c1f587 2012-06-30 18:00:52 ....A 394183 Virusshare.00007/Backdoor.Win32.Agent.grgy-ebbbf9a23618896a218ab442959d8b8eb8cbe8a6f015b3a48c6bf4b19fccf5df 2012-06-30 18:02:00 ....A 385483 Virusshare.00007/Backdoor.Win32.Agent.grgy-ee37990f849a812e2fc80076a7134bc7293db410991f7aca44afe6f6ab20435c 2012-06-30 18:02:10 ....A 394023 Virusshare.00007/Backdoor.Win32.Agent.grgy-eec6a3f542deb6930e6ca6bbd84db7ac067fed6e2e1443251e556c4a2afd7a77 2012-06-30 18:02:26 ....A 393581 Virusshare.00007/Backdoor.Win32.Agent.grgy-ef6950c9136d29338b2ac184fb9dfb72ff1d419282bb6570cd38d45c874d5356 2012-06-30 18:02:50 ....A 385733 Virusshare.00007/Backdoor.Win32.Agent.grgy-f0426420f0e21e61a6d9c31c609a52724e6dc53b573217f53d2c226384338015 2012-06-30 18:02:50 ....A 393734 Virusshare.00007/Backdoor.Win32.Agent.grgy-f045d2a2555d9d04127d87dc00259c9025c122945fc3fa681c9a9cd942ccdf7d 2012-06-30 18:03:00 ....A 385720 Virusshare.00007/Backdoor.Win32.Agent.grgy-f0b39d4a457e54ded232e13ba55e954a1468c1825fb460e9af18111e639797a6 2012-06-30 18:03:16 ....A 385648 Virusshare.00007/Backdoor.Win32.Agent.grgy-f150ebef6eef92e652213c867c1dad341b09be9f72144e75ffd9476f3e574466 2012-06-30 18:03:58 ....A 394069 Virusshare.00007/Backdoor.Win32.Agent.grgy-f31038383c99d932c077c45ba5bf834429bec58e0210ad453cc35a7b754e14f8 2012-06-30 18:04:06 ....A 385546 Virusshare.00007/Backdoor.Win32.Agent.grgy-f35fac77103bcb077327f5fc5652b37fdf9982e89f9a2d7a0f528572b81dc2d1 2012-06-30 18:04:32 ....A 385627 Virusshare.00007/Backdoor.Win32.Agent.grgy-f47ce50232586cb0769000ae363c93dcbd49bf2f7450fccecb158f4027feb566 2012-06-30 18:04:54 ....A 393952 Virusshare.00007/Backdoor.Win32.Agent.grgy-f580c7889a7d5e654b4df51dceca0b4341c55588c356f4dfee42327a1e4c0d60 2012-06-30 18:06:04 ....A 385697 Virusshare.00007/Backdoor.Win32.Agent.grgy-f8ce15173b7dc3e74f2174fe33de1a14dc764356a2852f96bbf99ca377513c78 2012-06-30 18:06:04 ....A 394050 Virusshare.00007/Backdoor.Win32.Agent.grgy-f8ce26bdbf5fbb57b8bb4bc20f1ac0767e3e74fac11026e0b31cd04a2b93b4d7 2012-06-30 18:06:52 ....A 385503 Virusshare.00007/Backdoor.Win32.Agent.grgy-fb0df3f30d3ddd828bbafb22c279b5b9d8ed4cfcf9dab3e6595f1f41ab7bfb99 2012-06-30 18:07:10 ....A 394034 Virusshare.00007/Backdoor.Win32.Agent.grgy-fbf6bfecbef21ad8e74487290543ef59f83806092eabef2a185e49133f1bf139 2012-06-30 18:07:42 ....A 393769 Virusshare.00007/Backdoor.Win32.Agent.grgy-fdb5ee569016c676322332b33256dac2a6b5500f67b9452e1f692e59a196456c 2012-06-30 16:28:40 ....A 138752 Virusshare.00007/Backdoor.Win32.Agent.gscq-2abafa485d33e594684cad82412e677d4689bf526983a1aa4c831271e9f79d7f 2012-06-30 16:48:30 ....A 106496 Virusshare.00007/Backdoor.Win32.Agent.km-5512d9786768e22be13c4e2fa875492d8dd2856c219b74046940c8b70fc594cb 2012-06-30 17:22:30 ....A 297984 Virusshare.00007/Backdoor.Win32.Agent.mrv-9725d5ceb6359899e57e3eff523174f4c4a1d2b99bdee297c9fa5087e8a31a17 2012-06-30 17:39:06 ....A 262144 Virusshare.00007/Backdoor.Win32.Agent.mytgum-c06094e696dcf8c098a1b80a6a3f1147e7fb8d8387d8d08a5867c39d36a8f90d 2012-06-30 17:52:20 ....A 294912 Virusshare.00007/Backdoor.Win32.Agent.mytguo-da298f4a1fa4eb3dce83c73d479c6ae3386239c84a457ecaafc6561760babf7e 2012-06-30 16:27:40 ....A 303104 Virusshare.00007/Backdoor.Win32.Agent.mytgvs-28cf55dc76c811aab534845220fd8defb7b878106952c1c79f326bef809bbb93 2012-06-30 18:05:36 ....A 327680 Virusshare.00007/Backdoor.Win32.Agent.mytgvu-f736d0f6e3bbf6e639190bcd7b2c7787d3103521b1bf8447bd3c94c5621e784e 2012-06-30 16:48:10 ....A 294912 Virusshare.00007/Backdoor.Win32.Agent.mytgxa-5451043a6ad85b3fd4a32dc14a65c249ced46605d87de33f7ddc30d037cb742f 2012-06-30 17:46:20 ....A 290816 Virusshare.00007/Backdoor.Win32.Agent.mytgxf-ce7408133719c36e1370314bc8e34bd9d4066f84f286d64fb710a16c7dfa9e9b 2012-06-30 18:06:08 ....A 405504 Virusshare.00007/Backdoor.Win32.Agent.nog-f8f512f0d72a8725585d01c8ffc7d2294dc77615b5810e5a6ac5bba0b8caa062 2012-06-30 17:44:30 ....A 194560 Virusshare.00007/Backdoor.Win32.Agent.rk-cb5fc46b9697c7a528a2cfe0046073c1cdc15c76480ab9a61eed305d6d91b0fc 2012-06-30 17:01:04 ....A 47616 Virusshare.00007/Backdoor.Win32.Agent.tkf-6ef1691cc67626c591fb9c7f287fe2692be031c008c952f5e040a5379fd9b8b5 2012-06-30 17:44:52 ....A 508081 Virusshare.00007/Backdoor.Win32.Agent.txi-cc59d0b54128c1db954063894d7fa6bf69dc06f22f6340ec4a4d87bde561e868 2012-06-30 15:49:46 ....A 200753 Virusshare.00007/Backdoor.Win32.Agent.uek-027e949342ad7c4b9e575fbc1efa1162259f061f7434c7966efdd61006827750 2012-06-30 16:11:38 ....A 364744 Virusshare.00007/Backdoor.Win32.Agent.uek-0ebde1e21abdf28f9c149d44b4d115ce677e2dcb4ff5aa94276c6b212fab5223 2012-06-30 18:18:12 ....A 143275 Virusshare.00007/Backdoor.Win32.Agent.uek-358959ce631031ac35f295b89f1e92c232601b088c3c767ebba805569e22e8a9 2012-06-30 16:42:20 ....A 307524 Virusshare.00007/Backdoor.Win32.Agent.uek-47ca09eb4b3871cf8708c66b2886ad0130fd20042348ad1eea9f053ee9b453f7 2012-06-30 16:58:20 ....A 200893 Virusshare.00007/Backdoor.Win32.Agent.uek-6a1d037602e738b35c80e677f943e6213fc60129ea681cff2c8173711ede2d68 2012-06-30 16:27:42 ....A 64632 Virusshare.00007/Backdoor.Win32.Agent.uek-82cec18ec48967dc2a22ba2a2a316a93173830841e920e31e79445ce29cc7b35 2012-06-30 17:30:04 ....A 64632 Virusshare.00007/Backdoor.Win32.Agent.uek-aa3e3085e75f306e5088cf51b9677e2372cc302a42a71cb9da8b196544fe8554 2012-06-30 17:38:26 ....A 64632 Virusshare.00007/Backdoor.Win32.Agent.uek-beaac8c83baaa8acfdb04a569aedd1cc10800836715a1424d9d26d4a8780f45f 2012-06-30 18:12:06 ....A 64632 Virusshare.00007/Backdoor.Win32.Agent.uek-f5252170dbf0b7809d20ee932ef19f5b8d5f5cff6dbd19d3e0074e2603414196 2012-06-30 17:28:16 ....A 98304 Virusshare.00007/Backdoor.Win32.Agent.ugs-a576b605c900e2ad948aad1d2b7850afe4413829fd5b0d5c670d2f996052dfc7 2012-06-30 16:26:40 ....A 65536 Virusshare.00007/Backdoor.Win32.Agent.uih-26f790df8330b18b4e56b9edbbe9eced1d89e3ae5b5a4061ff81a71c049081b4 2012-06-30 17:42:46 ....A 171776 Virusshare.00007/Backdoor.Win32.Agent.vck-c7c55026f296357203f266c64783b9f4ae6b58b5b79698890bd59612467c364f 2012-06-30 17:23:14 ....A 40448 Virusshare.00007/Backdoor.Win32.Agent.vet-98cf082917a4f88dc3549b255357756a8c73de470184de490b5f6aa57071da00 2012-06-30 18:20:38 ....A 96256 Virusshare.00007/Backdoor.Win32.Agent.vsa-211722a09ca7dc99d175b1ff3b82f0661543d7b0a52b4e0a7aeca803164aaeb6 2012-06-30 17:51:50 ....A 9216 Virusshare.00007/Backdoor.Win32.Agent.vui-d90a375c0ef5d17255582f9c17ebc2d0a9abd37ae4780df70061a9fa2bd2f50f 2012-06-30 16:51:30 ....A 118784 Virusshare.00007/Backdoor.Win32.Agent.xah-5b90f421960296c6765b1730603a7eba9aa78d9ec1a031b51e54d4e16d79ef8f 2012-06-30 15:50:14 ....A 48128 Virusshare.00007/Backdoor.Win32.Agent.zh-032ef054956bbe998806ba17fa4da747be7b7ea3272c7043cca358863937884f 2012-06-30 18:18:02 ....A 196096 Virusshare.00007/Backdoor.Win32.Agobot.gen-0c11003f01d907152ec3044db39ee5918ea943c384f6512097e8a3b233b3e2fa 2012-06-30 15:47:06 ....A 245760 Virusshare.00007/Backdoor.Win32.Agobot.gen-fcf60d42a3331bc152dddaed0fd4a593657e17f204cbd8ce37363d2162e5e710 2012-06-30 18:23:12 ....A 95932 Virusshare.00007/Backdoor.Win32.Agobot.h-12900f7e56d2886e365dcb8da27cff8a72eb9839caa382f579e66080e8556653 2012-06-30 16:08:06 ....A 27353 Virusshare.00007/Backdoor.Win32.Agobot.pej-0b1e62cd9c30e2d2b5e93b651af32d1088958ea3ef2a415f1253301a5576cd90 2012-06-30 16:50:04 ....A 169984 Virusshare.00007/Backdoor.Win32.Albot.ar-5848ec2c5b4214f439293791c65380379a4e20143db5d8d2c915bed0e26de19f 2012-06-30 17:24:00 ....A 58368 Virusshare.00007/Backdoor.Win32.Albot.as-9a9315f205088185fb017fb9db0f34e66a953f4b015164806afaf5ad48ffccdf 2012-06-30 17:01:34 ....A 77824 Virusshare.00007/Backdoor.Win32.Anaptix.dg-6fc1e7c87b4581d3bf5e5472fce6e6e5e0280819cb80a941579987058c2fec05 2012-06-30 17:16:30 ....A 122880 Virusshare.00007/Backdoor.Win32.Anaptix.dk-8b3a0e8e50ef2c4f61695f696712c0ad5b83ffd052a442a376fb9b7287a7fd12 2012-06-30 17:39:04 ....A 126976 Virusshare.00007/Backdoor.Win32.Anaptix.ds-c0474898c8ccc94d74cb75a57d69caaaac287582a9d7888d1932e6a2e7b4faee 2012-06-30 16:31:30 ....A 135168 Virusshare.00007/Backdoor.Win32.Anaptix.du-2f7f695bacd2040927392e0056363a568cece1e8c6efa79a73cca7f6708e4a40 2012-06-30 17:23:04 ....A 126976 Virusshare.00007/Backdoor.Win32.Anaptix.ec-98699b363ab1dc4ce7a9382ceba6d68a70a90a4f9b16398f4ed72b7a2a69efb6 2012-06-30 17:04:42 ....A 135168 Virusshare.00007/Backdoor.Win32.Anaptix.en-762449b56db870db2be4241ddf9bd40e23d68f1d9013febd67bcdb6090fff707 2012-06-30 17:46:20 ....A 135168 Virusshare.00007/Backdoor.Win32.Anaptix.ev-ce6d0998e4934a744b86f02e174ef5eaca1350075f7eafa26318cf00c7ad3757 2012-06-30 16:37:54 ....A 135168 Virusshare.00007/Backdoor.Win32.Anaptix.fc-3cff03c1c0f326f3e99ef337156ca8f7e19ec4b24299fe14b5feecd36764f49b 2012-06-30 16:11:00 ....A 118784 Virusshare.00007/Backdoor.Win32.Anaptix.fz-0ddaaf9d91b280e5e648055dda8784e5e79ffde8dacb36752425699efd715ad9 2012-06-30 16:20:00 ....A 154260 Virusshare.00007/Backdoor.Win32.Androm.atpa-1ad1933fd4e287f67a169187ab4ce06c549980180c02a7f69252344ec702724a 2012-06-30 17:36:32 ....A 118784 Virusshare.00007/Backdoor.Win32.Androm.axhj-b9ba077b899350887118284b2e9e37cd809771ae493bcde2ed719b89441283bc 2012-06-30 16:01:30 ....A 737280 Virusshare.00007/Backdoor.Win32.Androm.axns-0985a311fd73257346b8b139032034b53eaeb2155adaeb94578161b63755745e 2012-06-30 18:13:56 ....A 217207 Virusshare.00007/Backdoor.Win32.Androm.bafy-4793783d4e378053f1bbed4991e886ddee5ef6638ea2a0bcaa1064e8f2342389 2012-06-30 18:15:40 ....A 217207 Virusshare.00007/Backdoor.Win32.Androm.bafy-a3a97c4824c35d1a22b4af6049beb149fa8bb82fecce43f917f2d1044bd64f1b 2012-06-30 18:17:12 ....A 217207 Virusshare.00007/Backdoor.Win32.Androm.bafy-c0e5c5c04b7a84d05a8953df43461f5bd83ce6713029f1eb453013b6689b6e22 2012-06-30 16:53:40 ....A 27136 Virusshare.00007/Backdoor.Win32.Androm.baxz-6086124db0629a363263518a9d2521638cb4db7c5129c6b33fe676516ec08dd2 2012-06-30 18:08:04 ....A 45061 Virusshare.00007/Backdoor.Win32.Androm.bnyf-fee03e166835d3f19caa1a231d1341ac10eeaf1e4d95738e650019390f5557f0 2012-06-30 18:06:22 ....A 2465280 Virusshare.00007/Backdoor.Win32.Androm.fsru-f9c741a0321dd928fc6d9781bdc82c792388286ccda23fa2893649a15611c74e 2012-06-30 16:21:12 ....A 842899 Virusshare.00007/Backdoor.Win32.Androm.hblp-1cf630275f6f4073ba9dacd900fc9534ac81485682a23113e11a63a535c858da 2012-06-30 18:04:00 ....A 397327 Virusshare.00007/Backdoor.Win32.Androm.hbno-f324f53a058669917edb62df0f589ab2616285a1a21ca34bd2217218994de0ad 2012-06-30 18:06:52 ....A 205461 Virusshare.00007/Backdoor.Win32.Androm.hbnq-fb19086246c0dd36cb3ebdba0edb8e266e600eab0224fe8733640f4ebf90f0b7 2012-06-30 18:16:12 ....A 251455 Virusshare.00007/Backdoor.Win32.Androm.hbpf-0989b4f0fe4da02fd0de2fc21d9510f4f6d93861963280d88734573149b144d9 2012-06-30 16:31:36 ....A 349225 Virusshare.00007/Backdoor.Win32.Androm.hbpf-2fa306022457df275bbe3534a1fc0d202a972f58f44797eb09bc6175463fe419 2012-06-30 16:33:42 ....A 176681 Virusshare.00007/Backdoor.Win32.Androm.hbpf-33a4c1e447973a7369f166bf55051d65afc9a435e55bfadf2da803911187cc24 2012-06-30 16:37:54 ....A 213995 Virusshare.00007/Backdoor.Win32.Androm.hbpf-3d033704cc6c567670f7507f71941379ee467d1afcb19c1f729f841370d8b2a1 2012-06-30 17:34:46 ....A 969257 Virusshare.00007/Backdoor.Win32.Androm.hbpf-b57046e639b99f87f8abac75d2ca4656f38f112712a1ea3d9f3d0cfa2a2f31f1 2012-06-30 17:50:10 ....A 288238 Virusshare.00007/Backdoor.Win32.Androm.hbpf-d5b57e6d5b92edfbe35c0605a7deeb76195cb5afa1752cf1b24cb7a3eb4561c0 2012-06-30 17:52:38 ....A 450601 Virusshare.00007/Backdoor.Win32.Androm.hbpf-dae50d29dfdeb66318034b4beac238fabe9aef64afe44f6f0b107610b6387fe5 2012-06-30 17:58:16 ....A 139264 Virusshare.00007/Backdoor.Win32.Androm.hbpf-e661e3f39932ffe143fe30868816736aeb995f8a7a2f2fa42885d0a5695c2d8e 2012-06-30 17:55:30 ....A 180224 Virusshare.00007/Backdoor.Win32.Androm.hbtv-e10540790d6d3830880643e6006facc190cc7104f409aebf4a8b3a97b2f30898 2012-06-30 17:43:40 ....A 700416 Virusshare.00007/Backdoor.Win32.Androm.hcvo-c9a9223117bf86c8679211eebf2ce5ea9cf2c92ad83a4f9fb5bab1d751d6bb3f 2012-06-30 16:22:02 ....A 630784 Virusshare.00007/Backdoor.Win32.Androm.hcxa-1e6885675363a59081693920b3bf455eda05adfc6b1e463ce0196c6dc36b17aa 2012-06-30 18:09:00 ....A 57344 Virusshare.00007/Backdoor.Win32.Androm.hdjt-cb3409be5fd8f232a6b8f4f54ff9ae0d5f86f4a94ebb3be913328b3c6f3e52d3 2012-06-30 17:45:26 ....A 416256 Virusshare.00007/Backdoor.Win32.Androm.hedu-cd8da6badfaf3b642f1166d0be71b106d05ba6590bc31c848bd1aabbc04a2143 2012-06-30 17:24:36 ....A 129024 Virusshare.00007/Backdoor.Win32.Androm.hemj-9c3a00f67a01263b314f8f2c44d7adf29a5e1f66e7a73c45b27e46b03869488c 2012-06-30 17:07:32 ....A 399045 Virusshare.00007/Backdoor.Win32.Androm.hemx-7b3271360064791530a202c5b63e3bce3c53b8e8ad779512cfd3b051d9d738ca 2012-06-30 17:53:12 ....A 232960 Virusshare.00007/Backdoor.Win32.Androm.heqo-dc49db9a6d8c6706a266dcd86c1055fcc0f5442a0906799b5cd55f0e6f49e45c 2012-06-30 17:30:30 ....A 485460 Virusshare.00007/Backdoor.Win32.Androm.heuq-ab64f78fa2bdf4a5177e3159d34b2fad944f8e5d340e99f69a3f43485cb29f57 2012-06-30 15:48:22 ....A 310784 Virusshare.00007/Backdoor.Win32.Androm.hezd-00c72a2bbbad4887cf56f1700d6ee169cf69faba41175e75f8bc3b558df33c05 2012-06-30 17:47:14 ....A 118784 Virusshare.00007/Backdoor.Win32.Androm.hfed-cfe8977303c25bcd2b9ab6411729489b3e0e876783365809bd6fce5465b29713 2012-06-30 17:25:44 ....A 598016 Virusshare.00007/Backdoor.Win32.Androm.hfkq-9effb26160777904577b73dc30e4b6f104bd5c58389e339bc221b2b26f16b5f7 2012-06-30 17:56:02 ....A 9486194 Virusshare.00007/Backdoor.Win32.Androm.hfml-e1ef97d0917370b8982e16ecd99f15270f17b2e3004255b7c9710278bc4133c1 2012-06-30 18:09:50 ....A 984350 Virusshare.00007/Backdoor.Win32.Androm.himq-0088822d664508f5c902648fb8bbe20975f929494672883807a089fec03e85df 2012-06-30 17:25:40 ....A 213573 Virusshare.00007/Backdoor.Win32.Androm.iaea-9eccb5a60a3558e66cd4c30eed22c55535451192e6cb03029e5f1b08c4b395fa 2012-06-30 15:58:30 ....A 1188568 Virusshare.00007/Backdoor.Win32.Androm.idom-085bf2fc13e06d49f82598488d5c48c244e2be5a4c2af6f015a1cca74e3f90a3 2012-06-30 17:37:00 ....A 12800 Virusshare.00007/Backdoor.Win32.Androm.jdby-bb217470437e8e5eea496316ee9981474c34780ee228ecfa379ac51f420ad5a0 2012-06-30 17:55:32 ....A 30720 Virusshare.00007/Backdoor.Win32.Androm.josm-e12422016977fb43cf3179f5f741d0255b392929b4842ecdbf1d759e856d20d4 2012-06-30 16:46:58 ....A 156672 Virusshare.00007/Backdoor.Win32.Androm.jpos-51d245d51e89bcb3ff6c5feec6c0277e0a5efe8612ffc1f6f0cc3802316f1753 2012-06-30 16:12:56 ....A 155136 Virusshare.00007/Backdoor.Win32.Androm.jukp-107e48f7d23b2a14353ccddb6890bc8b854b6cba93d14722696768b6fc2fdb1e 2012-06-30 16:35:06 ....A 49152 Virusshare.00007/Backdoor.Win32.Androm.jupg-364e0fc5ca54e2ea2acb83387e44cb738ed32ad686a72b6f25c52c74a3910e20 2012-06-30 17:09:56 ....A 102400 Virusshare.00007/Backdoor.Win32.Androm.jupg-7fcc7fd723c8426f111d86cd6d3285a6d4e019c460c498b6c40b35c25effdc91 2012-06-30 17:51:22 ....A 446464 Virusshare.00007/Backdoor.Win32.Androm.jusd-d81b77c97e07449962abea2cf2b939fd58baf0428310be72d8e7654722b4dcc2 2012-06-30 17:11:56 ....A 216064 Virusshare.00007/Backdoor.Win32.Androm.jwvh-8353e3b5d5ad5d8e24e386d4058ef22d11111dec4ec64bb0b7257835e732b63f 2012-06-30 15:53:48 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-065bf35eb4210a07b24d2beea53e7e56276a863a7903132957e967c99e10ecea 2012-06-30 16:09:30 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-0bd919342b0d6fedf607450f37b8e4655c7676b6b09021072eff47546b257bae 2012-06-30 16:14:16 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-126bff02ce8db644819bc49c2384011cc80d23dd0dc06edede3bc77c8be8b3d8 2012-06-30 16:14:46 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-13363b6d3e7a2d5e943bcd61b5a944820ce78dd4ca1c9136cefcb87240a2bd3d 2012-06-30 16:15:06 ....A 819200 Virusshare.00007/Backdoor.Win32.Androm.jxcj-139d27773104e51e3afa55ae453c276eb5392f032c229fd699ecb8cc2e9aca25 2012-06-30 16:25:20 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-2447eafed85f8d40bc83e2545295a66034792b098ff3bb18e48b3c8ccacc9556 2012-06-30 16:32:10 ....A 359936 Virusshare.00007/Backdoor.Win32.Androm.jxcj-309dc33aa3c2d43a8ed0520b32d5ef5148188f70100568773287424b2a894302 2012-06-30 16:32:46 ....A 362496 Virusshare.00007/Backdoor.Win32.Androm.jxcj-31af831d403e8288983be257d9bc530a62b383f7af06bc3fa7a61804fbd5a8ff 2012-06-30 16:38:04 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-3d67d35bd67467b510d302a05febcd08ed735dd754ea6a72f61fadc32bb95e37 2012-06-30 16:38:40 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-3ec2f07abcd5864843f941181abb4ea7bddeb1ef7c8716388423c53fa4bcae82 2012-06-30 16:42:32 ....A 1024000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-48341195844485f7c4463d03d00891a4051821747b54bea401bb1b34fadecd65 2012-06-30 16:43:42 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-4af199b9308efee99351057b9480ab546a174977ce28c3d136193cdbcecfe902 2012-06-30 16:54:32 ....A 389120 Virusshare.00007/Backdoor.Win32.Androm.jxcj-6270e6b9ea989880f91de4085758c75402610e00ba68192d3d29ad9d3d7984e4 2012-06-30 16:58:58 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-6b587f6ae21cf6e5a641de35f00a88fb2453ec1fe2b7b2bdc8244bf6607ccc7a 2012-06-30 17:34:56 ....A 50176 Virusshare.00007/Backdoor.Win32.Androm.jxcj-b5bfc28cd72a83400335209b0f9136f37a8e600ba87f04fa93f94fb2d5309ab9 2012-06-30 17:38:40 ....A 356864 Virusshare.00007/Backdoor.Win32.Androm.jxcj-bf3fcf9e155958366399151140ec2e2b128271fff61f400f39f9429f23700d64 2012-06-30 17:44:20 ....A 384007 Virusshare.00007/Backdoor.Win32.Androm.jxcj-cb0b2ae129abba2a5452c860c669c9a35702ea3cec6e7cc0d2047f526ad7dcea 2012-06-30 17:48:48 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-d301822e82f82195d7d9d2b017e16de380d8197ce76a35717a3f8d967a46dffe 2012-06-30 17:50:32 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-d67d2bde691b6dc728db20daf36c5353dccec3cd40c066e06369c1e9e69f2f24 2012-06-30 18:15:14 ....A 189198 Virusshare.00007/Backdoor.Win32.Androm.jxcj-e0be71408dbbfaf92f7c66c823c8faaf1b478f0d2ecfaf023f3cdec1f3c06d63 2012-06-30 15:45:14 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-ec27fdfd7c1ecbdd883ec84eb57bcc386d68fc166c45ee8f3a032762d0257a3c 2012-06-30 18:02:04 ....A 384000 Virusshare.00007/Backdoor.Win32.Androm.jxcj-ee852f7b51b09406da6f8f250bea5c59c4b268985e4708c0e960be13e501ab34 2012-06-30 18:04:32 ....A 358912 Virusshare.00007/Backdoor.Win32.Androm.jxcj-f4810502c38b7a504cd803f34378b1695c3c29d82864c2d9695edf2672439d26 2012-06-30 18:18:26 ....A 512603 Virusshare.00007/Backdoor.Win32.Androm.jxcj-fcb20f9ab220feb0ca1adc3358fe2e8816c281a3c5b6e4b3ead0bbc8496fdf5f 2012-06-30 18:18:56 ....A 704617 Virusshare.00007/Backdoor.Win32.Androm.jxqs-745432e3ee90dc1bdb8d0a7a360441d4e1967233198962d273be5001dd8e701b 2012-06-30 16:10:08 ....A 749568 Virusshare.00007/Backdoor.Win32.Androm.jxtc-0ca3a0f785149cbe7cca54639828384c7a64216cbfd6fdddb887c3efedb57c29 2012-06-30 16:17:52 ....A 225280 Virusshare.00007/Backdoor.Win32.Androm.jxty-1751fe322cfc471ed3455b6d58c309e1a9f07ef79809d2df0dc344d69bb326d4 2012-06-30 17:49:16 ....A 225280 Virusshare.00007/Backdoor.Win32.Androm.jxty-d3c9b9804d7921ea97875cff946f0258ded50b1f8d7539df5ba1d978a8fa3d43 2012-06-30 18:02:22 ....A 225280 Virusshare.00007/Backdoor.Win32.Androm.jxty-ef37c53930298403b1ca65c4fbadbfbdd530543b020adef40e58bd4ef02b6737 2012-06-30 16:09:40 ....A 65655 Virusshare.00007/Backdoor.Win32.Androm.jyap-0c0eb850b8053173c7cfacc316f93af61911203bd912ae799d37977f9fcf4083 2012-06-30 16:36:42 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-39fbfc488a0acc67eb3d4c3d9d15da105fe36e2c761d68c30c2606305a9e45d7 2012-06-30 16:37:04 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-3aed8e2dda7b0d403d909632b5cbe926b7c8d436a80ff08094c32c9ee85daa78 2012-06-30 16:39:06 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-401e70b0248dc4a43b44b7bfc4a45b83aea87146ca66b329b3ceae80dc48dd42 2012-06-30 16:46:02 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-4fe077e77bbe5ab5a026174f3581324c3c71d9f87778464587450ced9589a2bf 2012-06-30 16:47:40 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-5362f5f3431aad20666053c1420b5ebf6f261b6b86b85a81ddf1779e6ba7e1d7 2012-06-30 16:50:56 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-5a4395faf23e59e45bd028237eeeada0de5b1869584738599d7d45d7e9bd977b 2012-06-30 16:58:12 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-69df24d234cf9705436003312b53e1db2fbdcefc676e2523da3c2333970295e4 2012-06-30 17:07:00 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-7a29261ccc4b4f502723e0fe2276b0ce1eeba8b3a454b5ed4b69557a0a01d7ae 2012-06-30 17:26:06 ....A 65655 Virusshare.00007/Backdoor.Win32.Androm.jyap-9fd796de3b818e14fc4433a7d238713fd784966500d7526b56729b66dd74ab1c 2012-06-30 17:30:12 ....A 65655 Virusshare.00007/Backdoor.Win32.Androm.jyap-aa9b1f4bc6f0c1491c18d471fe28d7bbbfb3936c1e8529ff21904def8d030b1e 2012-06-30 17:37:20 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-bc17c3bd392fcb905b23af4b76e0826a4d0579b206747d5afe5adff9ca565835 2012-06-30 17:39:50 ....A 49157 Virusshare.00007/Backdoor.Win32.Androm.jyap-c20b1ee411251842144524ca33f91578a43978445e5638b780c0c8099b1a190d 2012-06-30 16:13:42 ....A 65536 Virusshare.00007/Backdoor.Win32.Androm.jzsy-11923a510fecfc5e4327fa9f04d4fecf6d91f47609bbd76badcc329b51b294fe 2012-06-30 16:41:54 ....A 1155072 Virusshare.00007/Backdoor.Win32.Androm.kack-46b6ba92a5db264a317d9d836b34ab09a23ca3a45521a5f97985c2643fddedf2 2012-06-30 16:50:56 ....A 208975 Virusshare.00007/Backdoor.Win32.Androm.kany-5a3e0b916d9604a71e2acedf64d9ced2fb1c963d0c73ad1282826da24c9648e8 2012-06-30 16:40:32 ....A 258048 Virusshare.00007/Backdoor.Win32.Androm.kkzu-434edf3498da4c5909d5c8f1e0610b953de7d1b263d7cbdc8a671d45d1daade6 2012-06-30 17:56:22 ....A 1244160 Virusshare.00007/Backdoor.Win32.Androm.oucm-e29d05405de3a3ba6b6f5bdb1bb1bd125527827cd9a9a10be475f14ea6822b99 2012-06-30 18:05:18 ....A 525312 Virusshare.00007/Backdoor.Win32.Androm.pmck-f67b4dfc3b98939b6829c6fe763e930d7070b3f5eab73d24e25cc3b7f60d7f13 2012-06-30 17:48:50 ....A 2614380 Virusshare.00007/Backdoor.Win32.Androm.qppb-d30f87c0e2abcc7f6cfca4905dabcc116bda81d8ffca77d1029f5bb3d1bff571 2012-06-30 16:13:08 ....A 436841 Virusshare.00007/Backdoor.Win32.Androm.spv-10c3796a4a338aaa2844203858af5d756da7c6c53aa49e3f43e099220f8e86b7 2012-06-30 16:26:00 ....A 703500 Virusshare.00007/Backdoor.Win32.Androm.ueqh-25a8384bad3b38a2257febc9817f1c56cd915ad1d2b9035f74c771dc8608e455 2012-06-30 17:28:16 ....A 122880 Virusshare.00007/Backdoor.Win32.Androm.xgk-a5660fd217f1ca54b72b9ce77c41534e8558f477127420de7e269cd020405cd1 2012-06-30 17:29:56 ....A 118784 Virusshare.00007/Backdoor.Win32.Androm.xgk-a9ed6d1fed915f5909abe8e4027c973f4dbe5e1e7de6e8bd041415aa6b40b2ac 2012-06-30 18:16:20 ....A 189446 Virusshare.00007/Backdoor.Win32.Antilam.14.o-3c82eaa7625ffb427d6f5e005a3eba4abdd4bc386d6593017c3febb5e9d28221 2012-06-30 17:53:16 ....A 1760768 Virusshare.00007/Backdoor.Win32.Asper.aaaj-dc80b77781629b3bc3e2a8608d84d33ed4ed9a2036de6021a820d5c6c3620467 2012-06-30 16:47:54 ....A 1906688 Virusshare.00007/Backdoor.Win32.Asper.aagl-53d65c76e290cfca9623ae881df6071b5bb67ac4cedc21e57d46ce24ba302e7e 2012-06-30 17:25:26 ....A 945664 Virusshare.00007/Backdoor.Win32.Asper.acgj-9e35a754692546af9c2e3262459efdc2e614ce2f367c6f404dad54757904fc5c 2012-06-30 16:33:34 ....A 1010176 Virusshare.00007/Backdoor.Win32.Asper.acie-33590c6771b5e00f7a05c20b3a178b83a143561658f1fbb4bc989a006c2beb91 2012-06-30 16:41:42 ....A 4123136 Virusshare.00007/Backdoor.Win32.Asper.adak-4632ab1b8fda7eb2aa25c92366ba77953745b59cfd794c9b4161320414bfc0a1 2012-06-30 16:58:00 ....A 208896 Virusshare.00007/Backdoor.Win32.Azbreg.xby-696a7ba28d958a33238658a49b3d45a6a03f25bb8d7ce2104e7d45bf22bdcc1b 2012-06-30 16:28:40 ....A 626688 Virusshare.00007/Backdoor.Win32.BackStor.e-2ab6070bcfed64432ab741fa2d931ae8cde3ccc24fadfea515e2da1d8acecad9 2012-06-30 16:12:10 ....A 754176 Virusshare.00007/Backdoor.Win32.Bancodor.bx-0f6dbbd33f333545a147c4b54c2d735a50005b139f60d6d9b8ccd3b40aa362d8 2012-06-30 16:29:16 ....A 279552 Virusshare.00007/Backdoor.Win32.Bancodor.bx-2b9961c6b4b005d922e7667dee1acd19bde90c20b3729328bfc3dc1c06f3f835 2012-06-30 16:58:02 ....A 258048 Virusshare.00007/Backdoor.Win32.Bancodor.bx-697d9597cd0f315cc60322ed29dc46dcfd08f4b46d7ce438706fe30267b089ec 2012-06-30 17:16:10 ....A 314368 Virusshare.00007/Backdoor.Win32.Bancodor.bx-8acdd66a1b576ea86258e01e0eb76e24b2e28495c328d087a339ad0baa7b0576 2012-06-30 17:28:58 ....A 280576 Virusshare.00007/Backdoor.Win32.Bancodor.bx-a756e7654a5cc9e54d27d85b65e1c159245a8cfe0679652b4c62455090811449 2012-06-30 17:32:22 ....A 263168 Virusshare.00007/Backdoor.Win32.Bancodor.bx-afa93bd56868bb4a6e1968501acadce39259c12ac60da1e1ec32259e97b7474f 2012-06-30 17:57:08 ....A 260096 Virusshare.00007/Backdoor.Win32.Bancodor.bx-e41dd1c3a452a6cd656f301d12602f6307bc2a64cc2ad340c48b0215b11d9472 2012-06-30 17:47:02 ....A 311488 Virusshare.00007/Backdoor.Win32.Bandok.be-cf749d8ebc93f1f7b39b345e969aa81da2aaa17dd5570d5f84d3fa3624bb367a 2012-06-30 18:24:04 ....A 2105344 Virusshare.00007/Backdoor.Win32.Banito.advh-d6b8253d95aad8021936bedfb1de4742f589c789b2710683cbfa4a01517f39d4 2012-06-30 16:45:00 ....A 186916 Virusshare.00007/Backdoor.Win32.Banito.adya-4db7454083eb46934f3f35e81ceb2acf907c65b954d019382034196b17eccafe 2012-06-30 16:47:30 ....A 834560 Virusshare.00007/Backdoor.Win32.Banito.agcp-531312062f9f3d88b75dbf1061720db34e4adb2cba239a8cecc80fe971b2c132 2012-06-30 17:49:44 ....A 593920 Virusshare.00007/Backdoor.Win32.Banito.agi-d4bfe05111b5d1a2292875951e61178929a3c04e6e65dc8b1f9cd1ecb9712e4b 2012-06-30 16:36:24 ....A 294912 Virusshare.00007/Backdoor.Win32.Banito.ahl-39352b650fc0a1ef3cf4f2f16969d03e0e428bb85f4558b8265eff0f6c954dbd 2012-06-30 16:36:38 ....A 368640 Virusshare.00007/Backdoor.Win32.Banito.ain-39c57daf8c209d97f71e05285a3360ac139543169c39e874173a3ecbc6b26eee 2012-06-30 17:02:36 ....A 1421965 Virusshare.00007/Backdoor.Win32.Banito.aqz-71e365b41b8332b983d91ef388ee74c9b10ec39292db06fb3fa0d2c7cce245ce 2012-06-30 18:21:00 ....A 319488 Virusshare.00007/Backdoor.Win32.Banito.bbq-0ff496c805ca5c669d410ac3d79e39dbb9a8e39b6a297a9b160f5c6904b69817 2012-06-30 17:35:50 ....A 331776 Virusshare.00007/Backdoor.Win32.Banito.bui-b81bd3ade16d42306aaaac844e8b15f63101e3121d1e3abc7825294389dc21ab 2012-06-30 17:23:54 ....A 184320 Virusshare.00007/Backdoor.Win32.Banito.sw-9a688f21a2512e3c2c609da2fe32bc312bdc0c329208e09ed2912b793487ed33 2012-06-30 15:45:16 ....A 24537 Virusshare.00007/Backdoor.Win32.Banito.z-ec38df67013e2a3a922907c7230269f3fecd920c0f62a1955c78cc0cf68ac029 2012-06-30 16:23:16 ....A 87117 Virusshare.00007/Backdoor.Win32.Beastdoor.av-20a9d6e9c6452db4bca47c3aa48bf2abd5ad0a01141e47be4e4ec0fd4c9b7597 2012-06-30 18:22:20 ....A 34683 Virusshare.00007/Backdoor.Win32.Beastdoor.gep-1184a156c0d1c9f1bfbd9fc30a268cd44cb0f6b6d2a855e4edd94e047376d70a 2012-06-30 15:46:46 ....A 54135 Virusshare.00007/Backdoor.Win32.Beastdoor.geu-fac65019d953f6fa0464a8d12bc9a3260a01d63df5f0dffc4925636cda12bc65 2012-06-30 18:06:54 ....A 50862 Virusshare.00007/Backdoor.Win32.Beastdoor.gev-fb374c20a08d252f00d7731ee88b384ffc847b7a03d295f535928c8751df0f1d 2012-06-30 17:54:22 ....A 126976 Virusshare.00007/Backdoor.Win32.Beastdoor.ir-ded3a79d8f62d38641f23da87681e1297a199b97bfa360194c524c1aa42710a1 2012-06-30 17:29:32 ....A 97280 Virusshare.00007/Backdoor.Win32.Beastdoor.l-a8e45621fc3f709ae849e20865af07afaba5e2b678f0f52cdb8fe0ebc23afe83 2012-06-30 17:42:50 ....A 55175 Virusshare.00007/Backdoor.Win32.Beastdoor.ni-c7f497c1f1e0c151f4a1ab9a76e05e44671be2f9c92395e65e09ca41c628673a 2012-06-30 18:24:18 ....A 32164 Virusshare.00007/Backdoor.Win32.Beastdoor.pk-13ceee2d618e699e22fa67655ced7202c8b8b6e6f92583065ce6ee287a512e21 2012-06-30 17:28:54 ....A 100352 Virusshare.00007/Backdoor.Win32.Beastdoor.rw-a724ba09e294457c41e4b6bfc74bf73d9ed296204fb473ea20aacf0089dbd40e 2012-06-30 17:24:16 ....A 48640 Virusshare.00007/Backdoor.Win32.Belmoo.a-9b4c69d4954fdd706069b828b41b8405417b22b8c917bc34987a59b873550356 2012-06-30 17:35:04 ....A 296511 Virusshare.00007/Backdoor.Win32.Bifrose.acc-b61f147c933f3bed44484a27718df467072a7f5904fa0e4332f3822fd5f1a70a 2012-06-30 16:23:06 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-204960bd21f33f67b27ed9f4efbfb6a1dde5827ceb69b3be30520c1c4f1cb3f8 2012-06-30 16:26:02 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-25c49dd5cbe93707edb24fc54aca317c7055e71ae772c3233e03c7fa610590fa 2012-06-30 16:42:08 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-473d8fc0ecb110be5b5166a2316dfb84bac5bedb52fe457cc26fdc70a851a5d8 2012-06-30 16:53:46 ....A 800768 Virusshare.00007/Backdoor.Win32.Bifrose.acci-60ce3abeaf61c38a9feb724129fd2fb7700af369d41074035caf824bfbd4c06b 2012-06-30 17:26:12 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-a027daba81f1686f85a8b86215771e5e576995e63e75d13d0bc1c83d65ab7ef0 2012-06-30 18:14:46 ....A 1466880 Virusshare.00007/Backdoor.Win32.Bifrose.acci-ad557059d3382a68cef8cb17dbdeb25e3ca2e69371cf8cb8e7c79c212807b40e 2012-06-30 17:35:24 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-b6eff0d66b97c6087faa50eda83988bb912bcc875c6882e286396947965c9e9b 2012-06-30 18:15:52 ....A 1590808 Virusshare.00007/Backdoor.Win32.Bifrose.acci-cfffe84497df72d3342c29d2287e9f8b969d68a1f4619e8b7043dcfbbdf87127 2012-06-30 18:15:44 ....A 871160 Virusshare.00007/Backdoor.Win32.Bifrose.acci-d8ccfbfa51112d242751d61fa6e47c96829c2aefe7132a640fc5ec6a11dc0dcd 2012-06-30 18:00:54 ....A 1503432 Virusshare.00007/Backdoor.Win32.Bifrose.acci-ebd118a2b739601efaf9dc9ab85db69278da7d2a01c3503dc12e622e92aac954 2012-06-30 15:49:50 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-028f20c10eeb5ca04d54b3ce401c7881914da8ecfdfa7ae834d238cb1c539d17 2012-06-30 15:50:48 ....A 183808 Virusshare.00007/Backdoor.Win32.Bifrose.aci-03fb192381317e4a8816cef84f4878dd08068644aea56659920d1c17e0a46383 2012-06-30 15:54:34 ....A 161082 Virusshare.00007/Backdoor.Win32.Bifrose.aci-071c42df0fa821e6f0df82e7e2494a162a977fc5b9b2a6814fc0cc3d97e3d7d8 2012-06-30 16:08:10 ....A 183293 Virusshare.00007/Backdoor.Win32.Bifrose.aci-0b29304f2ad6d34a848182ec2af137b3f99eaf49b9ef5953202be24776fca718 2012-06-30 16:12:08 ....A 203264 Virusshare.00007/Backdoor.Win32.Bifrose.aci-0f60becfc6922658d3bfce2a328dbb2fd28f87834f7ce5c0b0a2c0f858f9519a 2012-06-30 16:24:00 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-21d82e49c299adb98720569a309ef7f2e12baedab91a3f1925193592f45e699f 2012-06-30 16:27:00 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-278cf507af4a75565f10c814fb9fe010e895409f793e58180c7651f0a1ebce07 2012-06-30 16:28:14 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-2a009fc7dced8690329d4fcdf37e490dddfcdf28992b72c3b351a85bbe2a70ff 2012-06-30 16:28:54 ....A 442880 Virusshare.00007/Backdoor.Win32.Bifrose.aci-2b0987a41ee4e6271cbf3f7b00f7b417dded805901b7d0d151dc18dc79c46123 2012-06-30 16:30:32 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-2dcad036173955058cd9096363c3083e135193610b00388c06ead627182eb126 2012-06-30 16:33:04 ....A 128512 Virusshare.00007/Backdoor.Win32.Bifrose.aci-326affc0803b171bc4fb6447923c27117631a80fc48539ff9c853e5b6012f09c 2012-06-30 16:34:40 ....A 225280 Virusshare.00007/Backdoor.Win32.Bifrose.aci-35796afe1fcdacd79bed069564c37067ca25879c5d87e78c467ff6fe68b17e30 2012-06-30 16:35:00 ....A 174580 Virusshare.00007/Backdoor.Win32.Bifrose.aci-36233190c8eaffebd0b16cb64176de9d8da1a4fb58f261bc706c4aab520e15a5 2012-06-30 16:35:28 ....A 183217 Virusshare.00007/Backdoor.Win32.Bifrose.aci-3701e1f5c59199b803274fb90efa6bc3990413b7d1471ec61394910225ed7932 2012-06-30 18:17:50 ....A 398848 Virusshare.00007/Backdoor.Win32.Bifrose.aci-3b616163f527877bf5e6c9f532de2f265cbc339e3464881ef9306da70ebf0dc4 2012-06-30 16:39:04 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-4006c0644fa19521d2f174763fb211379933068d5810ade34af9916728e7d036 2012-06-30 16:48:00 ....A 182760 Virusshare.00007/Backdoor.Win32.Bifrose.aci-540818533adc4183be0d7590be672172299f266e89920acbdd1975a31475bd06 2012-06-30 16:48:12 ....A 182744 Virusshare.00007/Backdoor.Win32.Bifrose.aci-546487ab79c6040ede4f4aadfb512266d6041d5b56ed90795fb9096c24138135 2012-06-30 16:56:40 ....A 182940 Virusshare.00007/Backdoor.Win32.Bifrose.aci-66b49596be483d440c31957e0c6ebe635c16dd5f27c44296b20c0aa31936242e 2012-06-30 17:02:14 ....A 348360 Virusshare.00007/Backdoor.Win32.Bifrose.aci-713b18f15cfd933e0678b5ed4b200b949bff96a882810b0c8abd3380d627cb66 2012-06-30 17:05:20 ....A 183071 Virusshare.00007/Backdoor.Win32.Bifrose.aci-772a228d96e2241ddcee5e01e809d13fe6d2104d328c1cc127ca19754e87d69a 2012-06-30 17:12:20 ....A 1500988 Virusshare.00007/Backdoor.Win32.Bifrose.aci-841fd2c56e2cc6b24c31fe984f1bc4ba3fafc2116d4c4ba4c9f433efef165ece 2012-06-30 17:18:46 ....A 183284 Virusshare.00007/Backdoor.Win32.Bifrose.aci-8fba21e70c3e7df021a563dbfa62530c23ee64f8c1a41e411d37cd859f4c3e7a 2012-06-30 17:22:46 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-97aebf9c4c6f8b3554a11e32fc45536d5e5df9e53cdb4b42494b296c2de5be12 2012-06-30 17:28:10 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-a523674d94583ee0950b4d7f074e8200e0ac6e6bcc1a3bc9cefd2d8f20d4bec5 2012-06-30 17:28:12 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-a540f6845c5a9536e065695099edd81a0674dc8d7fc1508cced4f919a1685d4e 2012-06-30 17:28:36 ....A 925896 Virusshare.00007/Backdoor.Win32.Bifrose.aci-a66e662f5be41f96a912cce3b27eb2263c585ef5bfdbd4b256938b57282c8563 2012-06-30 17:30:20 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.aci-ab09cedbef9889eba55244b5be33f28cf2a748fbacc647880cc857d4651c5633 2012-06-30 17:33:30 ....A 921800 Virusshare.00007/Backdoor.Win32.Bifrose.aci-b24b8f8e9eea7dd33442098fb08b4bc434a7d30adeb356a19f7d1e825bffb6fb 2012-06-30 17:34:34 ....A 194217 Virusshare.00007/Backdoor.Win32.Bifrose.aci-b4fe633278c3b20a318166536f280d59f6b3d71ccec0bad5976dffedbd3c42c5 2012-06-30 17:37:22 ....A 182996 Virusshare.00007/Backdoor.Win32.Bifrose.aci-bc2b428e40ddfe6bd6501cd1cc9edca5824ff8449cb46601e1ce5c2536015d51 2012-06-30 17:38:30 ....A 204288 Virusshare.00007/Backdoor.Win32.Bifrose.aci-bec59a6b223ec9c4946545d0fbb8c971f9b55c0cedc304026f7eafeb0e115ebb 2012-06-30 17:39:36 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-c1add508117e2c1b2eccf22b1c2f8aa5804d42bbf0beef2a57759e113e8f8a75 2012-06-30 17:41:40 ....A 160637 Virusshare.00007/Backdoor.Win32.Bifrose.aci-c587a0f79719c42d69ee37b8c4fa7011ffbec9c0a7c906049937f18cd7f6dada 2012-06-30 17:43:12 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-c8b485837de4f04cd9c9414ffc38061610f4164012acc94e7235e2de69c5367c 2012-06-30 17:44:00 ....A 532480 Virusshare.00007/Backdoor.Win32.Bifrose.aci-ca64cf5fd2e60fa2482439b1cf8405148ee86ec76118a2a55c54d78f036ba026 2012-06-30 18:15:36 ....A 166400 Virusshare.00007/Backdoor.Win32.Bifrose.aci-cd3c18a7701869049f1f854b1e636f6b095ee44bd82849a3a3b6c9d5dfa69395 2012-06-30 17:48:26 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.aci-d237f19d4fab71d45d30f9fa4bcd109a88fa0431e03bae222485c557b3ab48d7 2012-06-30 18:25:06 ....A 27517 Virusshare.00007/Backdoor.Win32.Bifrose.aci-d802381952ba54a779452a227c0f8f06c60a874c4e5a5f7aa4fd485560796a5c 2012-06-30 17:53:20 ....A 183053 Virusshare.00007/Backdoor.Win32.Bifrose.aci-dc8d439bac21101cca35285fab4299c1f47e7fd9c9e8d2da688bea65279c9bdf 2012-06-30 17:55:24 ....A 533155 Virusshare.00007/Backdoor.Win32.Bifrose.aci-e0ccae12955ff1d71879b5f77e17382e407bc51e706526304a5a9765aa1d784b 2012-06-30 18:24:54 ....A 59261 Virusshare.00007/Backdoor.Win32.Bifrose.aci-e51ee26771768d7bea3dab269fb07b1e6935e1c10560f9e85724152fed279066 2012-06-30 18:02:40 ....A 202752 Virusshare.00007/Backdoor.Win32.Bifrose.aci-efe49357965315215ba461bef73e36fcc0d9f10d6e0962521e21ba635011b666 2012-06-30 18:02:54 ....A 183165 Virusshare.00007/Backdoor.Win32.Bifrose.aci-f0610c43cfdb07da3037b6290e622831cc802973200f3626537c270ccf7bd4b8 2012-06-30 16:43:30 ....A 704000 Virusshare.00007/Backdoor.Win32.Bifrose.adr-4a6b13c8adc6086c3757b5c21ce999ae496650b2e7e80419fd210bfedf00e1d7 2012-06-30 18:19:50 ....A 621569 Virusshare.00007/Backdoor.Win32.Bifrose.adr-76a50d3090357dd5ca32ec70e9ce86d60ce969340ee04a0438fcd0fe54349c07 2012-06-30 18:10:22 ....A 621569 Virusshare.00007/Backdoor.Win32.Bifrose.adr-fbb36347e452a041717665a328ff7a70a115887043c59f1cbc9cc13adab242a1 2012-06-30 18:19:40 ....A 621569 Virusshare.00007/Backdoor.Win32.Bifrose.adr-fd672fb8a4a1b9da972d5c2e13e92a82ee8ac4c756b64c167656aa1b0f0a0f24 2012-06-30 16:44:04 ....A 179082 Virusshare.00007/Backdoor.Win32.Bifrose.aer-4ba2292254eaa37caca3a5d8c1858bd312c3a419864e9c6a3b923b984b40e622 2012-06-30 18:13:24 ....A 1872072 Virusshare.00007/Backdoor.Win32.Bifrose.afe-8060e8164483efd24899aa20fe2046c621d717a97140d4e1dc234cbbe2895094 2012-06-30 18:21:34 ....A 1913856 Virusshare.00007/Backdoor.Win32.Bifrose.afe-954449fb10d213b483f601e2942fadda8e082eeeb9c83368feebd0a31766841b 2012-06-30 16:22:00 ....A 1958450 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-1e4aeee22b22a56943b40d836a75e173d3f84ff0409d9c421e814c2a53c9e337 2012-06-30 17:10:00 ....A 2096640 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-7ff2636b763c26ff70f2b548c15f427a924b9968bc70cca8d23049f9441f7585 2012-06-30 17:25:34 ....A 222208 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-9e8d86dc5ea77776ddf84e4b369788f2b4f35029b10584f775be7daed61e9d2e 2012-06-30 18:12:20 ....A 834687 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-9f9b920441247e87ba612c39cf2744ba56a134406e51d427773826e0d4c4769d 2012-06-30 18:10:38 ....A 1011652 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-c75617c9a2e83e33315f20ab4d4f307ac6e4bbf8de74e87a91afeed90128fdc6 2012-06-30 17:52:54 ....A 246784 Virusshare.00007/Backdoor.Win32.Bifrose.ahrh-db96938e94c5a73bb352aef56aa070a3fcf5284652a1ab4f5df09c8fb765950b 2012-06-30 17:01:40 ....A 246272 Virusshare.00007/Backdoor.Win32.Bifrose.ajed-700258728e696c7a27bcc6f70256a231248e369e5a0d0ee24fbbd363b5985273 2012-06-30 18:24:46 ....A 104960 Virusshare.00007/Backdoor.Win32.Bifrose.ajqn-2c43ffabdff22d2defbc8251f5c1a330effea37073dae24101547df9107371e6 2012-06-30 18:00:54 ....A 966144 Virusshare.00007/Backdoor.Win32.Bifrose.akdl-ebd4ed4d65bfe1509e684745a46131bbc0b97fc7481e5a0599bb8441f23530e2 2012-06-30 18:17:56 ....A 421888 Virusshare.00007/Backdoor.Win32.Bifrose.andq-d3104330ce8d8ec3aabdb1525f97054b674015ff82a89bea59c855c72aa47880 2012-06-30 17:28:38 ....A 189440 Virusshare.00007/Backdoor.Win32.Bifrose.aogn-a675aeed123283fd09f692ba204728283f519a44432fa1792a13a87d770cc606 2012-06-30 17:37:14 ....A 19456 Virusshare.00007/Backdoor.Win32.Bifrose.aogr-bbdc601a5ee4dad7cb5df18e00f85b2a03126a148ec79e7b9f532d6c5c2eb371 2012-06-30 17:38:26 ....A 498688 Virusshare.00007/Backdoor.Win32.Bifrose.asfr-bea907574aeebfb3385a302ab6471801f2abd4bee07e286b61bb54742cf9e29b 2012-06-30 17:57:36 ....A 854925 Virusshare.00007/Backdoor.Win32.Bifrose.auxg-e512eed119bb0b2db174f25ba9dc5d25bde554a3d317608e71b726e8a0a0bd23 2012-06-30 18:26:52 ....A 326656 Virusshare.00007/Backdoor.Win32.Bifrose.avah-79a9e69868651f41ae363e32e5e5043c47a7652044b87809999e1451a3b8f0ba 2012-06-30 18:21:16 ....A 819200 Virusshare.00007/Backdoor.Win32.Bifrose.avlf-10421eb3c1886a38b05a3a2eed8ca164335612eedf3b7b3965c5f4e8d03d8ae7 2012-06-30 17:02:00 ....A 1702377 Virusshare.00007/Backdoor.Win32.Bifrose.bbk-70b4742720ba00acd192980929a592b28938a640f052e1f82e07f039549e9fb5 2012-06-30 18:09:50 ....A 54141 Virusshare.00007/Backdoor.Win32.Bifrose.bbt-0db3e34ba2c71f482a884dd7a7415fdbf57ccb25cf1b754815e85022b780bf20 2012-06-30 17:45:10 ....A 1205484 Virusshare.00007/Backdoor.Win32.Bifrose.bcsk-cd0ba395f5dcb14bbdcff50b4737b273c97c0d1f6335c32e9a3c30759ad174dc 2012-06-30 15:51:02 ....A 114688 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-042fee3d0aa2669aa43568939405255381d2400b3a890a03e3479a1b861fe161 2012-06-30 15:51:32 ....A 201217 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-04bd4d96b94be5ad165e0ac84a4f3cff0f48999f0d840eb219b0092c23cd8f78 2012-06-30 15:53:48 ....A 536576 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-065a2df48e00e8523ead2877abebf2d36168383d9aeba712cf9d2fa5894cbde1 2012-06-30 16:01:00 ....A 87965 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-09625f0df1e3370ae18edd09fa065f5c37d017b5cf6845b5adc56499b1bd1b11 2012-06-30 18:25:44 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-09751c51bfdde0ed725716b6371fa39cec7fb75ec6173843f4adaf8892128c39 2012-06-30 16:04:20 ....A 32506 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-0a62db43d3b19d60c62fc705d4bb687e846d8797e7c7d8bf3b73af9fafb7f34c 2012-06-30 16:09:42 ....A 61848 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-0c104c7c256879abef393fbf8437e4b2338349525629fa5bb92e8b2c6a3c2175 2012-06-30 16:15:56 ....A 201217 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-14b4fb0f1cd6c9212f2343b861ecb15d4dd066d75d26fa89ae63a4b1a3950753 2012-06-30 18:16:40 ....A 741888 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-1860674d1b455484492db7cd0f88a66cab51872de51f529d9d25d6bd3f77c908 2012-06-30 18:17:32 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-19c5a2d486a65daf84579b4bdae56121433a533e36fd71f65d50bbc6b87dc759 2012-06-30 16:25:36 ....A 688128 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-24ff85915ed2ec7690c834b10074e4396abce7c94ab24ccf9ed3f6f7d447d2fd 2012-06-30 16:34:04 ....A 925896 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-3457bd2b3f26c444620b299d3b4ad8220174725d511cc11fe64aac961099bbca 2012-06-30 18:17:32 ....A 51589 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-3458cd84051abd2896ddab8cf06d11d2666037fbe34bca618d03b526067d643b 2012-06-30 18:11:14 ....A 51633 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-37dd653fc0a0f85852b620e7666b30105c23829bc6cdbfedb98d2d07ae266606 2012-06-30 16:37:26 ....A 854016 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-3bcf029687a5fbe80b3b392a361cc17334f5c771d2b040320de2dd1da88006c9 2012-06-30 18:15:40 ....A 741888 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-4057abd3b4559cc722ce59298a734e06173f8bf0c1e3ef686570cbca9a3e876c 2012-06-30 16:52:36 ....A 144384 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-5e0ea28b3fddd17968b6bbd84e8fa5230815f955ef237ccd1eed747314d77502 2012-06-30 18:25:34 ....A 51334 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-5e67b2bc64ce56286d4bc8b251e46f828724b90e1a46f3488d7c97143cfff90b 2012-06-30 18:21:52 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-6491913110e29c57bd83eb80dcc937c183987742dca26dcfa8a7ae32c603adc4 2012-06-30 18:17:00 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-70b9fafcb1a620a392e478a17fc674b26a4b9d0d25b8790653c371e2297afdc4 2012-06-30 17:02:22 ....A 562176 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-71717302132886fa2495138a0f9450f99f1569007064c6953dd1b74070ab98a1 2012-06-30 17:07:32 ....A 176527 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-7b3e03e879bb5bb02888ab3b67223ee460ec67d07c32a6948c7e48a5d06b0ede 2012-06-30 17:07:36 ....A 91136 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-7b6d0f69f0b3eeab6c763a1e2a3e3f645bb86320aa28edef630fc98259b7fc36 2012-06-30 18:13:50 ....A 36352 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-7c759db1d18aa9e4529fddda5179433256153cac7d58e73121db9c81b5360651 2012-06-30 17:12:22 ....A 61440 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-843a6c75e172e607992bb1c6ea697512f90945ec7676cccc5c9ffc4dcd6d9935 2012-06-30 17:17:08 ....A 137728 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-8c67a6ef4e3346492e1545195b032bdee1313b62a48229013c60eed14e3ae005 2012-06-30 17:22:34 ....A 84428 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-97346874418ec7d65a97abe7c903d6f12f92ed0efda0971b2ef0f70daa62588e 2012-06-30 17:24:42 ....A 774144 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-9c89c415f1eb66e30803ad8cdec498e64b955d452f2f8c5f701ba31bfcb842e2 2012-06-30 17:26:10 ....A 228814 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-9ff3c7d4a7661bb56ae891c957e2b5494cc01193a193a30dbe21c27f6106d94f 2012-06-30 18:23:54 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-b649b703ef215fb20f782aca9fec35c0c029f3177164f62a9e15fd1cfdf1d4e3 2012-06-30 17:35:40 ....A 175001 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-b7c4ada5b543303b5e144339e84dd6f6e6c61430e7d81bbde1eb091263c4f9c0 2012-06-30 17:37:10 ....A 293376 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-bb97d75aa445087b9f9ffb23e6c8510474285420fe43fb86896bf23329e3bacf 2012-06-30 17:38:32 ....A 201217 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-bee1b50de4496c08640a5715c375b2358f6f33f02e3a8fe359fe3a9f05e439b3 2012-06-30 16:19:46 ....A 51610 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-ced47c655a5109051d362a295dc442f03da91135ededc60151c985795b76b242 2012-06-30 18:15:00 ....A 30109 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-dc810b4ee0bc45cf7405560771b36972778a33f637d4140638a8a6e0e0177162 2012-06-30 18:19:22 ....A 219273 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-e0980c58f1724a40d54777c717c4f3298b27cf640f88a8c13a9c6fc5197f5f49 2012-06-30 18:01:44 ....A 81920 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-ed8bfc3bb5a51e895b09b400b3f3567b89e284660990dd452603953bc0d52e6b 2012-06-30 18:10:34 ....A 52352 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-ee450fc89e875b73b3c3b58e5092d28e11c208dcdc6817192d88a1c9ee8f6301 2012-06-30 18:26:20 ....A 2166784 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-f5196e0ebf4d6bec877cb738df90440d8370c041720195aad047ead68aa66f9e 2012-06-30 18:05:08 ....A 33458 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-f61eaad0938cd08f39f0c049f58c9f099e077d550ce8fd54d745a9afd067aa16 2012-06-30 18:14:36 ....A 51501 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-f6dc91e7ab57d7b4f7792efc34ca138a2b5c86f2a4e84e0d83c1f80c042c0aed 2012-06-30 18:07:26 ....A 122369 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-fcd75876368f0d7fe738bca460266e90105195fe700a15e1419ae4859d67d644 2012-06-30 18:21:02 ....A 29053 Virusshare.00007/Backdoor.Win32.Bifrose.bgn-ff6e51963d659aad36367f2d75cbb8ab902eb894396e87384b1836db8f3e8315 2012-06-30 16:21:16 ....A 27267 Virusshare.00007/Backdoor.Win32.Bifrose.bhrs-1d2102305431d95fc3a9e31fd314a29e51d336bf516299e51e4998a0903435cc 2012-06-30 17:44:48 ....A 13824 Virusshare.00007/Backdoor.Win32.Bifrose.bhrs-cc27a445ae7241405f4f6acc7b5873ed20528dda7e1e4892af2eed3d740e4380 2012-06-30 18:03:34 ....A 579813 Virusshare.00007/Backdoor.Win32.Bifrose.bigz-f218561f84239482b5864ae8fc5d66401a110393d93327ff091a13efd8c8e6c3 2012-06-30 17:35:46 ....A 469350 Virusshare.00007/Backdoor.Win32.Bifrose.bijm-b8039e19d1ae2d71bac888583f01ec497e82f4b4d6134a08657bb029a71b5279 2012-06-30 16:15:44 ....A 799224 Virusshare.00007/Backdoor.Win32.Bifrose.bikb-14761349c650944126db2269c87e71e35b8c3eebed2d242fdeca9e17eba95acf 2012-06-30 17:46:50 ....A 1737728 Virusshare.00007/Backdoor.Win32.Bifrose.bjof-cf0b07a845dd4cb01a145c75bd1c30b89f13f92448f0a3a91f73448039e848fb 2012-06-30 18:17:52 ....A 1224704 Virusshare.00007/Backdoor.Win32.Bifrose.bkz-f5839100a29b6c8c662e9f3f8189eda10586e1f3478f2c5dface72e5028f483b 2012-06-30 17:44:30 ....A 241152 Virusshare.00007/Backdoor.Win32.Bifrose.bmfq-cb732f0ffea9bc6f09a7f71b4be2fa3b3dcd23fc1ff44ed329107dcde275c26a 2012-06-30 18:19:04 ....A 163709 Virusshare.00007/Backdoor.Win32.Bifrose.bmzp-5877e3ff9a1cf63aea0a63ef7048cc05725d224c9c383675cf8f9d94a16878f2 2012-06-30 18:15:46 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.bmzp-7de68dace964968e20a10c630683f8ed3d78e37601b9636ea7baffdce215e14b 2012-06-30 18:24:52 ....A 114557 Virusshare.00007/Backdoor.Win32.Bifrose.bmzp-f603abf2591e573ad636b8fe8615913816cf1cb8246aa41036a03d1a4bda49ae 2012-06-30 17:47:34 ....A 67216 Virusshare.00007/Backdoor.Win32.Bifrose.bnge-d073623041afcc2676c2e417fac0a6a3d116ff0fbe31ff3602552a6c5f95270c 2012-06-30 16:11:22 ....A 595456 Virusshare.00007/Backdoor.Win32.Bifrose.bnnv-0e67bcc3e80891486e6d8332f2a1fc5a1c92796de8039e6f7d62ec6499e7998a 2012-06-30 16:36:42 ....A 28672 Virusshare.00007/Backdoor.Win32.Bifrose.bnqf-39fab0da9aa61b194023981b812a812b281e5438637058ee2fff52f9c834b0b5 2012-06-30 17:07:42 ....A 23040 Virusshare.00007/Backdoor.Win32.Bifrose.bnqx-7b9a09e0b88a1971d6753c0ae0bbbb4ca654cbc8570a514ee87b5347c50f1bcf 2012-06-30 16:21:16 ....A 836691 Virusshare.00007/Backdoor.Win32.Bifrose.bpas-1d20aaff95aed92ca9bac963fd9ed05383f74306ea59f411a11de0082e373e11 2012-06-30 16:38:02 ....A 73661 Virusshare.00007/Backdoor.Win32.Bifrose.bqbj-3d4bdeae0cce2a7ac14f955e5ac5f9900e34f9680510adc301c9928114b0254b 2012-06-30 17:14:22 ....A 1614846 Virusshare.00007/Backdoor.Win32.Bifrose.bqvg-88434f416d689750777f1d9928023a7ff8100581479d423d12964c835a84a33d 2012-06-30 16:17:16 ....A 466944 Virusshare.00007/Backdoor.Win32.Bifrose.bqyb-1689ec178df3d11d6435a1eeae2817916eac9e714144411a1fd7acf3d75049b2 2012-06-30 17:44:58 ....A 434176 Virusshare.00007/Backdoor.Win32.Bifrose.bsfo-cc939a0d7081a59d8beda4901e65eb1d5844d94c22f79347b394f2bc208dfe0c 2012-06-30 17:33:44 ....A 152556 Virusshare.00007/Backdoor.Win32.Bifrose.bswb-b2c24d6124dd480c8cddf649f7dabfaf2c3f0095342af93976a3660834112b5a 2012-06-30 17:38:26 ....A 143741 Virusshare.00007/Backdoor.Win32.Bifrose.btku-beadd979ea6768dcffa2463b849d79009aaf364c93c3a3375152c56adf1f21d0 2012-06-30 18:07:52 ....A 181224 Virusshare.00007/Backdoor.Win32.Bifrose.buwm-fe16c1082e347d4a5f1ce7009466118533fffb8e9ff35f6e68a0527a6f5465d6 2012-06-30 16:30:46 ....A 843928 Virusshare.00007/Backdoor.Win32.Bifrose.bvgx-2e3b389407f765945c4358ca6166f82c0c3a7d9540ae2b294019f0d39da39aa4 2012-06-30 17:32:12 ....A 1373686 Virusshare.00007/Backdoor.Win32.Bifrose.bwtc-af48d55a761db726fadd77507ffcd154ac041bd4647fd365dc5afaa89cdeef7b 2012-06-30 16:55:42 ....A 30208 Virusshare.00007/Backdoor.Win32.Bifrose.bxz-64e36f5d320ee64d5aa6cf4a12b9e5d255a28c0a0a276904ed0b8edf32a84a42 2012-06-30 17:55:06 ....A 219577 Virusshare.00007/Backdoor.Win32.Bifrose.bydb-e03023ff3d535c9910ca59999db37b9dc1c67ccde3794338e7c0038843108fb7 2012-06-30 16:42:30 ....A 138848 Virusshare.00007/Backdoor.Win32.Bifrose.cdoj-481f9fe4a2fca6306ee8664e14f365b071219f8460ee3dd256be79f851dac347 2012-06-30 18:16:14 ....A 286208 Virusshare.00007/Backdoor.Win32.Bifrose.cfce-99e61534078d6a10932c9bdacfb95e12e34dbcc48e073f19c6fee92517c73ebb 2012-06-30 16:21:24 ....A 117766 Virusshare.00007/Backdoor.Win32.Bifrose.cjtc-1d5401218a265620bb4dccca20432bd7e4e179bb360b2de40b06db2e8609281a 2012-06-30 17:43:44 ....A 765952 Virusshare.00007/Backdoor.Win32.Bifrose.cjvl-c9d0d161b5df2894b37e6a320ca88737180eb0e8935a567c563eddc41ec360a2 2012-06-30 17:11:32 ....A 1382271 Virusshare.00007/Backdoor.Win32.Bifrose.cjwz-82812a9863cc8c61829f5fae7650dd3fb849fa23fafd0c282b0949c38d486700 2012-06-30 18:20:02 ....A 156672 Virusshare.00007/Backdoor.Win32.Bifrose.ckjm-72b69491e7a92b4f502a68a4dcf7d0cbda5477a3ebc81d59095c0e38a3a8a7f7 2012-06-30 18:19:46 ....A 139264 Virusshare.00007/Backdoor.Win32.Bifrose.ckjm-7aefd6a4837864a3ee038dfcf05dba346b317a519326a07eb583f1fba15d07ea 2012-06-30 18:25:56 ....A 353159 Virusshare.00007/Backdoor.Win32.Bifrose.cklb-16082fe4db0fdf1ef37509910fed479a02193b8a17d1896f65b69f7078dd030b 2012-06-30 16:42:32 ....A 323584 Virusshare.00007/Backdoor.Win32.Bifrose.cmqd-482cb18214db58c985abb23464dbc2b13b784e9f05a67bd26716bf701531b976 2012-06-30 18:06:38 ....A 33428 Virusshare.00007/Backdoor.Win32.Bifrose.cpdf-fa7c4baa88680c9caa5a6970e12a8ce70ee44f268d32484681e050cb96d94fe9 2012-06-30 17:00:08 ....A 262725 Virusshare.00007/Backdoor.Win32.Bifrose.crav-6d38576a33c86e8e87c5c4d842bb4bf8c8d857fd9ff25db7fc14336eed2d9e76 2012-06-30 17:48:40 ....A 262725 Virusshare.00007/Backdoor.Win32.Bifrose.crez-d2bcdee728241050461b063bd2f8c949c500a8e37479c810a9ebd01714a0a515 2012-06-30 17:25:36 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.crgy-9eb11093cc947976d5b083616e80fa1b1646ce4d21e887db798d1a6b00c3695a 2012-06-30 17:25:16 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.crha-9dd05641cb9159152479d170c2ca20a697ded124dc0695d874d192775170b3b0 2012-06-30 16:29:42 ....A 16384 Virusshare.00007/Backdoor.Win32.Bifrose.crma-2c7af2260730cd2f2eb94eaee97ca6d8ba2ace3d4e023099d20a20b501bba6bf 2012-06-30 16:20:26 ....A 51069 Virusshare.00007/Backdoor.Win32.Bifrose.ctdz-1bbb46d5a08692637c7eb61660c5ec8ac2f83ee91b4603bf0064be595a49e3ac 2012-06-30 17:14:46 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.ctwq-89292c44dbc10e75f27f5113541f009b52969695ed3f1bdcf738130b9e48e69a 2012-06-30 17:45:40 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.cuzo-cde126a2d536acebb7efb83ed3955e5c7b9808de1161b571d5896a1b92969ca0 2012-06-30 17:34:18 ....A 205693 Virusshare.00007/Backdoor.Win32.Bifrose.cvei-b4472c96ed47c93580665c1c4e125fc65c673f10fdde60f647bad05dad18b497 2012-06-30 17:56:34 ....A 121342 Virusshare.00007/Backdoor.Win32.Bifrose.cvmk-e2f6215f5d5984ab728234ad584cf7817f373b668f1f845334093661420999be 2012-06-30 17:49:48 ....A 398336 Virusshare.00007/Backdoor.Win32.Bifrose.cvuw-d4f749baae3ee73a49f98a114c233a277fb934fb08e501f0ceef7442883dd07c 2012-06-30 16:50:28 ....A 401463 Virusshare.00007/Backdoor.Win32.Bifrose.cwcm-593aa0db8275d411a25b7ad0502b0f9db6041a21d31e6eec280d6dd92bc6e2e6 2012-06-30 16:25:14 ....A 228174 Virusshare.00007/Backdoor.Win32.Bifrose.cwdz-2421b6b5bb754dc61915354767750b7029afdb915a08a6f5d21250416b4b3578 2012-06-30 16:35:56 ....A 227966 Virusshare.00007/Backdoor.Win32.Bifrose.cwfb-380d62350719d9734f12d96d884e4e0d6382554ac72b637f918672a4c7e07b1f 2012-06-30 17:37:04 ....A 227966 Virusshare.00007/Backdoor.Win32.Bifrose.cwfg-bb48422c3c2476e701f9d2c94df379303f093b7b31f233bcf396326220b876af 2012-06-30 16:53:36 ....A 205693 Virusshare.00007/Backdoor.Win32.Bifrose.cxao-607204c3c3aaf9f1fbd02cf8e0f021513d962e3ccf2933e477c53d9fca6f129e 2012-06-30 16:36:04 ....A 203677 Virusshare.00007/Backdoor.Win32.Bifrose.cxcf-3860f9c548c2ca4435024dff9918ea8cbb34a48e06f9aedfcd5f5e86a9d979e7 2012-06-30 17:34:54 ....A 214016 Virusshare.00007/Backdoor.Win32.Bifrose.cxfc-b5b3e61ebe92c8dd0cadb4db3a90680a6f5e6af14d3c8e70fc5da68049dcbad0 2012-06-30 17:45:06 ....A 203645 Virusshare.00007/Backdoor.Win32.Bifrose.cxfe-ccd9cc798f3557c7cf59ed51a0065a3aa32735927f2c4c99bd202ba4a3b7b09d 2012-06-30 15:58:02 ....A 203677 Virusshare.00007/Backdoor.Win32.Bifrose.cxfk-08341b3322281d953a024baf974f6ba51cdeca29878097a9d006dc6d4e4e7a40 2012-06-30 16:13:56 ....A 203677 Virusshare.00007/Backdoor.Win32.Bifrose.cyuh-11f68eae4369c45b72dc152dd4882b587c1f248ac94287ed8b775a117b0f5704 2012-06-30 18:22:06 ....A 65024 Virusshare.00007/Backdoor.Win32.Bifrose.cze-3dc3ef7317cf7674d72c96edcf893ecd003dc44f2365186ca893e860c52288ee 2012-06-30 17:59:38 ....A 204149 Virusshare.00007/Backdoor.Win32.Bifrose.czei-e91b8242ff2e7c7ad84c83ecb256fd0207ef9329092040fcb1b1c5f41b27677f 2012-06-30 17:44:22 ....A 281076 Virusshare.00007/Backdoor.Win32.Bifrose.czfu-cb27a7a77ad2830c02fc39699113d472adab39d2fc86504d1d17af746b52304c 2012-06-30 17:02:26 ....A 206717 Virusshare.00007/Backdoor.Win32.Bifrose.czga-7195ba87b5a077f8357c712dcc6e506a224e638e1a0f85c3046fc81cffae7e9c 2012-06-30 16:19:34 ....A 228221 Virusshare.00007/Backdoor.Win32.Bifrose.czmj-19fc03d0392c34b0f9fe38cedc234c4ce4654a2d09717ec707c4851584385291 2012-06-30 16:57:40 ....A 250465 Virusshare.00007/Backdoor.Win32.Bifrose.czsn-68c52161d3fb31f8f07403736fb9ff79a4d92343618508bbab7ee56cc83028d3 2012-06-30 17:48:24 ....A 250852 Virusshare.00007/Backdoor.Win32.Bifrose.czzf-d20f253e5af5b44b6e79721c437ed2f2ca1e3fb20b006428235c3acd9f086677 2012-06-30 16:31:20 ....A 228317 Virusshare.00007/Backdoor.Win32.Bifrose.daac-2f33d2ea6fb304ae22d5521a4cc7e7f7e87b85c541693d4fd60109ae1d936a9e 2012-06-30 17:26:40 ....A 225757 Virusshare.00007/Backdoor.Win32.Bifrose.dabb-a13ea0da0b28d4532765550236f72a6ba21b04e15d532a097ea8dc3ed88fdb9b 2012-06-30 18:02:02 ....A 229245 Virusshare.00007/Backdoor.Win32.Bifrose.dabt-ee6a68baa701e9489b42a28b1bdbb8249e7c397e51572d412c012181ef39f14a 2012-06-30 16:18:26 ....A 250942 Virusshare.00007/Backdoor.Win32.Bifrose.dabx-183b4a5c91baf839680e4cd283d622b1aff89ce7016ee3eaa7ef037de5b27d36 2012-06-30 16:37:26 ....A 225757 Virusshare.00007/Backdoor.Win32.Bifrose.dabz-3bd6caca0d0b5f881575855bf4286cddc6189f6fc9be3d05cceba3b8413855e4 2012-06-30 18:18:30 ....A 203645 Virusshare.00007/Backdoor.Win32.Bifrose.daez-0ca8ebf3724b8a8e8e7959da8cc10690953d2a3f09c684fd2872113098db2050 2012-06-30 16:33:06 ....A 203677 Virusshare.00007/Backdoor.Win32.Bifrose.dbds-327aae9f3c0f889720c7bc9ab7fa6a5aa60ab411497fb121a85a41355f6edeab 2012-06-30 18:04:22 ....A 203677 Virusshare.00007/Backdoor.Win32.Bifrose.dbfm-f417f850863ce1410edb9670aff2e5294ee689d527055821e1a4cb4335f55593 2012-06-30 16:59:58 ....A 249885 Virusshare.00007/Backdoor.Win32.Bifrose.dbon-6ce48dfd0a517ff0439e70ff33baadd680b86b0c04ac103788e2fe2e717112ec 2012-06-30 16:53:12 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.dbpu-5f8342055b3e2f9ab915153022c13bfbb786a1e038a951fca44fd4200adf3c3f 2012-06-30 17:21:12 ....A 203768 Virusshare.00007/Backdoor.Win32.Bifrose.dbtz-949999da821f6487633a66c2a2f3aa69105352e1c5ed0bd177aa96b4a09a78fc 2012-06-30 17:39:14 ....A 228829 Virusshare.00007/Backdoor.Win32.Bifrose.dcbt-c0c66a571f4fe1a32ee849e098a37c418eff3e002e681a2434e5b1968f831373 2012-06-30 17:59:46 ....A 474563 Virusshare.00007/Backdoor.Win32.Bifrose.ddrq-e9632f3a1a923c632b3c8b2566bdffe8b8a15539995d5af51b115ff1a033c986 2012-06-30 17:17:40 ....A 116736 Virusshare.00007/Backdoor.Win32.Bifrose.ddyr-8d61b0f860d4a280d1a6bb6f4b5142a5a4bc921ce373e43fcc88ec414e0b0f66 2012-06-30 16:59:44 ....A 210184 Virusshare.00007/Backdoor.Win32.Bifrose.denu-6c93dc2c736f5c167b9e591fff60050116f1b45126e4e0e69ac7a20a6b854966 2012-06-30 17:14:24 ....A 66894 Virusshare.00007/Backdoor.Win32.Bifrose.dery-88502632cc3f8a1f49c96efd3aae23c9a87996b1eca239ff8ff26e5d712d942c 2012-06-30 16:09:40 ....A 41472 Virusshare.00007/Backdoor.Win32.Bifrose.dfhx-0c0bffee2213fd20d837ab44bd4f5db375e59c3e21497c3d7e47e791f62cc332 2012-06-30 18:10:44 ....A 524800 Virusshare.00007/Backdoor.Win32.Bifrose.dht-c926220f653386d96c74b4337630add27788aeff83848c2fc6eb1c22f8890f83 2012-06-30 18:25:38 ....A 1559040 Virusshare.00007/Backdoor.Win32.Bifrose.dinb-a5c05451c7cfe0d2dc291e6260a28404db0ae9e3a3bc638c7f5ec677c12a3418 2012-06-30 18:11:22 ....A 581632 Virusshare.00007/Backdoor.Win32.Bifrose.djer-596d8a3762cc2e062a80acb138628316ec48eed33c4adfcbbc41f16af129456e 2012-06-30 17:11:50 ....A 1505370 Virusshare.00007/Backdoor.Win32.Bifrose.djvj-83144e259217a810200ee27f99959cf3b1d532dfaed138138e04a1bc9ba5cf4f 2012-06-30 15:48:18 ....A 198278 Virusshare.00007/Backdoor.Win32.Bifrose.dnhg-00b546df26c44b417ff6d666a2eb836afcc25495e1f2778e568d1d330600cdb2 2012-06-30 18:25:12 ....A 255583 Virusshare.00007/Backdoor.Win32.Bifrose.dnhg-ad71138b1fa6da266079472626e5160ef08d11243f28cbfb6927598ca2f63295 2012-06-30 17:41:34 ....A 270536 Virusshare.00007/Backdoor.Win32.Bifrose.dnhg-c5439fd5d68636c4f2ec073060bbda129ca3617d83e5548e2884b2e44f986a70 2012-06-30 16:21:20 ....A 49152 Virusshare.00007/Backdoor.Win32.Bifrose.dnie-1d374ea71d7febba9ce789b3e69836838ba2e86e2857c1efc235d31edd3ec510 2012-06-30 18:00:08 ....A 94621 Virusshare.00007/Backdoor.Win32.Bifrose.dovj-ea32a41c206687b5552218830d80d30a9522e2891fe941d26a810d34fe1a42c6 2012-06-30 16:10:36 ....A 64510 Virusshare.00007/Backdoor.Win32.Bifrose.dpqr-0d3c84ac177402374d1c9efaa0ae7d4e9f6ddd8f17d7b00cf9b247341ecde4f4 2012-06-30 17:50:44 ....A 60913 Virusshare.00007/Backdoor.Win32.Bifrose.dqcr-d6d3fb7f13d2ae7ad3fcac4ab42b46eba2b7350af9df6afe2295bb042e680810 2012-06-30 18:15:34 ....A 368212 Virusshare.00007/Backdoor.Win32.Bifrose.dsdj-e00b6ad4b608dcb39bb3c423a922e8fcb510ca9f0edad5113687fd501d8457bf 2012-06-30 18:11:32 ....A 203133 Virusshare.00007/Backdoor.Win32.Bifrose.dsie-d2d7bcbda799db5012fce135ca81f7f40e894c5323331d2a5c1328e282f051e7 2012-06-30 16:21:24 ....A 729469 Virusshare.00007/Backdoor.Win32.Bifrose.dssf-1d495e1d7834c837d2a241f058e72d914034432051da4d7fa355e5ca7ce7b590 2012-06-30 17:05:08 ....A 726528 Virusshare.00007/Backdoor.Win32.Bifrose.dwz-76d441210eead01ad6fbe0fb4af433166bc35ae5df5a92421c8806fd0ed43e21 2012-06-30 17:00:26 ....A 393808 Virusshare.00007/Backdoor.Win32.Bifrose.dxwv-6dce73a30d5bf49c1b86fa868ffaa2a594537fae0d69ecd635fc0c2c2c3b9748 2012-06-30 17:30:32 ....A 1409024 Virusshare.00007/Backdoor.Win32.Bifrose.dydy-ab798cd44c666c0d697416a352dfa0766190818bbd870d56882710bdddbb2df9 2012-06-30 16:56:24 ....A 337082 Virusshare.00007/Backdoor.Win32.Bifrose.edmi-6628de9667335c7371efead3fcc2c7f6a2b2a71e82f1759ac0d039467ab236e9 2012-06-30 16:35:34 ....A 336934 Virusshare.00007/Backdoor.Win32.Bifrose.edmm-374c827589bf24f6600ff7745ae7b71352a5a55e61ec064486126c1fb7e64e07 2012-06-30 17:35:56 ....A 337045 Virusshare.00007/Backdoor.Win32.Bifrose.eeqv-b85a181711c8557f5869bc209e604abc2ad510a7969220ecac0c18aacc52373b 2012-06-30 17:11:58 ....A 336923 Virusshare.00007/Backdoor.Win32.Bifrose.eetk-835f8e3a1fc4db9979f79171392dddb7990335e2cc83279dc31ee28dde0bbe79 2012-06-30 18:21:00 ....A 1736061 Virusshare.00007/Backdoor.Win32.Bifrose.egut-da5652d7256e72fabbcd7a0e326b2ba619a3cd6437b6ebf2fcc1563d433f9571 2012-06-30 17:20:46 ....A 294170 Virusshare.00007/Backdoor.Win32.Bifrose.ejfh-93a56760993da27d33ac5afa705685248f2ba9b567b0fb9ab10ed20b923c2f2e 2012-06-30 17:53:20 ....A 122880 Virusshare.00007/Backdoor.Win32.Bifrose.ejzc-dc9218ff3d9879f4b49fb52d87c205fba694b6c8874ac5f0ded7393f8dc9b7f8 2012-06-30 18:08:20 ....A 74620 Virusshare.00007/Backdoor.Win32.Bifrose.ekw-ff9811628555019625d0667cf2b53b605dd165dbbd1903aa4e894e928187d617 2012-06-30 17:28:12 ....A 176936 Virusshare.00007/Backdoor.Win32.Bifrose.eset-a532f242e1f142247c151aeb0ec23d8dcbda4d1ab616a9e99127109da2192822 2012-06-30 18:14:28 ....A 483818 Virusshare.00007/Backdoor.Win32.Bifrose.evat-aa9ce5becec558a468490926f6a19879ae1b6259920184f2fd4c7465074f2cb5 2012-06-30 18:22:06 ....A 22182 Virusshare.00007/Backdoor.Win32.Bifrose.ewn-11354580852ab645c52c155c78fb71d73580df2e710c0958e4ac8c323eb81486 2012-06-30 16:34:52 ....A 184199 Virusshare.00007/Backdoor.Win32.Bifrose.extv-35d18cc432af37e046f62945ab13ade60ccfd01fdec96755f88cee2234df3a2c 2012-06-30 18:04:08 ....A 184580 Virusshare.00007/Backdoor.Win32.Bifrose.extw-f37e7caa317e42a4f32866e9341d941df18c5fc9477a3fad497caa91002eec18 2012-06-30 17:21:06 ....A 82458 Virusshare.00007/Backdoor.Win32.Bifrose.eymb-9468050c5f097f8c12c8c687335c95a4b0d079bbb3d8d96cd1d330de84c1bbae 2012-06-30 16:17:44 ....A 103358 Virusshare.00007/Backdoor.Win32.Bifrose.ezsi-1730691626a3f30db9121e532c63f5ac72fb29afe54609324f64f3a0e795dca8 2012-06-30 17:43:52 ....A 53801 Virusshare.00007/Backdoor.Win32.Bifrose.ezsi-ca16fdc81ee7fa58b5ef0034cebe8af502368dec67d531dcc851c636e2431ce3 2012-06-30 18:03:46 ....A 74795 Virusshare.00007/Backdoor.Win32.Bifrose.ezsi-f27da3aaa2fa8e5aafbe52cf433f95aa57005fa0a6c447fb6a16f25b6405348f 2012-06-30 17:42:04 ....A 95484 Virusshare.00007/Backdoor.Win32.Bifrose.ezts-c63c6cb4169c0c01a3f102318dd753665d9b738eaaea08b29a214b967617b9f2 2012-06-30 15:52:58 ....A 197501 Virusshare.00007/Backdoor.Win32.Bifrose.fba-05dfec6955e06e32c6c84fe64eec064dd1a68214aee76eef52546632ce758dc4 2012-06-30 18:19:48 ....A 35728 Virusshare.00007/Backdoor.Win32.Bifrose.fba-19b10f9464157456252e809f265ad8f06def886ed40e7bd176a6e8bc3eb945ae 2012-06-30 16:21:36 ....A 168861 Virusshare.00007/Backdoor.Win32.Bifrose.fba-1d9920d31bae8706940728777b26ccedaa8eb30ba8c62bdc26d42dec7b30c6b9 2012-06-30 18:23:02 ....A 37376 Virusshare.00007/Backdoor.Win32.Bifrose.fba-314e701382750bb46abdeeca4a08ae8084779f52587046a052d466250e6dd8dd 2012-06-30 16:39:00 ....A 180690 Virusshare.00007/Backdoor.Win32.Bifrose.fba-3fdf0b2b09affcd0860facbe27029ea3a9811a7624e15213139d7b180da72095 2012-06-30 18:10:22 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fba-413410290cf7c5369a0486d8ee896f581ba5d3dea9a7bfb9e54de5ce42a759d9 2012-06-30 16:42:34 ....A 36946 Virusshare.00007/Backdoor.Win32.Bifrose.fba-484e0581518a988db8850433f6e5ec0e0d92ee03b90af84002a96f9ac154de20 2012-06-30 16:49:32 ....A 291709 Virusshare.00007/Backdoor.Win32.Bifrose.fba-57058023c002b2d5640e0b4965b8cf09fac618d9f2dae01fcea47253ef130dc3 2012-06-30 18:14:36 ....A 1280016 Virusshare.00007/Backdoor.Win32.Bifrose.fba-5780b477dada1246cb2e263c5d9150e92d8fd9bb47c1039446ff0fe460edb5dc 2012-06-30 16:52:16 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fba-5d42b43097324cb52c7b6e2050d6ea1cefcd4af337d853f52a04ed189141859a 2012-06-30 17:01:12 ....A 169984 Virusshare.00007/Backdoor.Win32.Bifrose.fba-6f26c8d8d80f3290d52e52a21a796f4cc0a8dbf7d9c802d32c31c02a6b1134a1 2012-06-30 17:04:06 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fba-74f829d307aa543c59e7f6c9e942d6c7f2130946cb2b9df0b769d4208fba0af5 2012-06-30 17:16:44 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fba-8bb35a27c4043080e02c444a2f97d26af48da7d31b067eb087fed48a3f2339f8 2012-06-30 17:23:30 ....A 164040 Virusshare.00007/Backdoor.Win32.Bifrose.fba-99772617da695ea3f73db55f1d345a0f2946916e0055cc77b28a9614bdbb599c 2012-06-30 18:21:36 ....A 540935 Virusshare.00007/Backdoor.Win32.Bifrose.fba-a78d57c06c1f851640fd8341327cc6387cfcccd4a55fac996249e908dc119727 2012-06-30 18:16:00 ....A 96768 Virusshare.00007/Backdoor.Win32.Bifrose.fba-b8cee9fbd84a157ea0451560af3c26f8279d45b32644d814494c9d72145957df 2012-06-30 18:09:40 ....A 168829 Virusshare.00007/Backdoor.Win32.Bifrose.fba-d80782a752edd6a4818f13fd7bbb92643e4480849c2967f12c04d318750bd635 2012-06-30 17:59:08 ....A 248629 Virusshare.00007/Backdoor.Win32.Bifrose.fba-e820d9501e744b561970dc2c313820714185cbbf28d96a7e7e81c27a5dcce050 2012-06-30 18:23:38 ....A 491715 Virusshare.00007/Backdoor.Win32.Bifrose.fba-ecda031d4de63a75fabbf285af6e8fbb277aa792fbf40a6f198796252b58a3f3 2012-06-30 18:06:20 ....A 213192 Virusshare.00007/Backdoor.Win32.Bifrose.fba-f9b3f1f1f2044ba8b12b18c42037fe5b97c9e346204980608d07e1e9e55b57b9 2012-06-30 17:15:42 ....A 107290 Virusshare.00007/Backdoor.Win32.Bifrose.fbst-8a66baa1e97b64f9d62c73170d4c41c412a35a14b28ccab79a3ede68f01f6f81 2012-06-30 17:54:12 ....A 86397 Virusshare.00007/Backdoor.Win32.Bifrose.fcmd-de8c6c8cbd4ae6c181e48b5817431f4fe97a50f2df7edc6b4afff8ee1710aca1 2012-06-30 16:45:08 ....A 1555881 Virusshare.00007/Backdoor.Win32.Bifrose.fcqc-4dec2f276808f91b9cb048fdbe34e81c819b55c1f84f229831dac9df2c874088 2012-06-30 16:18:16 ....A 469350 Virusshare.00007/Backdoor.Win32.Bifrose.fdcy-17f8e03745c08ca2e07acd6ce6a139df407250b5e5000778407152f13f1d06d8 2012-06-30 18:09:50 ....A 94208 Virusshare.00007/Backdoor.Win32.Bifrose.fdiy-00908d50988c8f149ba61c10ce9e642b0ed7c280ec02bfe49044f07a2acf7b21 2012-06-30 17:59:24 ....A 20480 Virusshare.00007/Backdoor.Win32.Bifrose.ffnc-e8961c5d084895ffe3051a3a5510fc4174e4da4547d497cd537be197b3b35536 2012-06-30 16:53:18 ....A 924368 Virusshare.00007/Backdoor.Win32.Bifrose.fgmj-5fc2f60e033ff43803fb5752ef81c2e40e58bbb7a62290db9a2973f7b86fdbd3 2012-06-30 17:26:24 ....A 46507 Virusshare.00007/Backdoor.Win32.Bifrose.fgmj-a09fed97135934dd4bda1aaa52ec1ee88f1bc889460e405c09545cf7f3e64f08 2012-06-30 17:36:40 ....A 38400 Virusshare.00007/Backdoor.Win32.Bifrose.fjvy-ba39f8e59013c4f1bb8eada8652d9c9c95c5d422e7aee9d51c5840f994f5bf5e 2012-06-30 17:29:36 ....A 188528 Virusshare.00007/Backdoor.Win32.Bifrose.fkel-a90cfcd00ff295443b5678732dce6ec889f0182d69bbcd0030b1866a584f5939 2012-06-30 16:39:16 ....A 283136 Virusshare.00007/Backdoor.Win32.Bifrose.fkju-4083f50d0ff50c65556b6ad529e9cc348c9244b1bf05850c21c373f7d8e8dfc7 2012-06-30 17:13:24 ....A 147933 Virusshare.00007/Backdoor.Win32.Bifrose.fkkw-863140a6b9b350480cb1c6af808f7c06b95097608f6ca716e0db1dc58fe038b1 2012-06-30 17:53:30 ....A 82301 Virusshare.00007/Backdoor.Win32.Bifrose.fklc-dced5119be51fc89e00f8ec9850c2d6b38edbd6b7093f028fc12014f327ab482 2012-06-30 16:42:00 ....A 152601 Virusshare.00007/Backdoor.Win32.Bifrose.fksp-4702216d3acc76f897c536e9fd58f042a07bcaf92e95ef8774c56a4c25b2a6ef 2012-06-30 16:30:34 ....A 139709 Virusshare.00007/Backdoor.Win32.Bifrose.flvg-2ddb0ae76edbd3448b4fff000eef1a306024cc84e63b078b7852e9b71d98b105 2012-06-30 16:19:48 ....A 1847296 Virusshare.00007/Backdoor.Win32.Bifrose.fmv-1a76d979e2e9bf88e9205ada585919486fb575d9675b776bb9fda0735cad3b75 2012-06-30 17:59:04 ....A 81920 Virusshare.00007/Backdoor.Win32.Bifrose.fnlp-e8030dcfb429b5f554e2bc2a6be6806523f8635353f8b6c06522f4934a1bbca3 2012-06-30 18:25:36 ....A 266621 Virusshare.00007/Backdoor.Win32.Bifrose.fnqu-88f18ef916b9f390399773f9abdfaa0a523ad787b13c4272d9771d8aeaa5879c 2012-06-30 17:11:42 ....A 352256 Virusshare.00007/Backdoor.Win32.Bifrose.foed-82d31329ff94a0e7b927d8b7419661ceeb2de5ae68f1274d6c15ab85507f0d80 2012-06-30 18:08:14 ....A 323039 Virusshare.00007/Backdoor.Win32.Bifrose.fonw-ff50ec9ea6b28b2f155c148d1f84b4c53dd4e3cb35891e8a93006237eaca1895 2012-06-30 16:52:40 ....A 8789504 Virusshare.00007/Backdoor.Win32.Bifrose.fooi-5e35731701a54718dd3983bea17d7fafc84562da77a31479624a052fcf2676f7 2012-06-30 16:53:54 ....A 81920 Virusshare.00007/Backdoor.Win32.Bifrose.foqj-61181c13325593939a379496c6bb28a67a11e86c99f82f14d198f78c50e6aa57 2012-06-30 17:41:02 ....A 263680 Virusshare.00007/Backdoor.Win32.Bifrose.foqr-c44899053f56f4d6e537bf110a89ba37a48097fecf95faadad579385a5834721 2012-06-30 17:08:52 ....A 94208 Virusshare.00007/Backdoor.Win32.Bifrose.foqs-7dc1925b16d93efea8f18cb35d34cc965ddb9a21b64b61b5251ec6f6fef6c265 2012-06-30 17:52:54 ....A 248320 Virusshare.00007/Backdoor.Win32.Bifrose.fotr-db952507f0eb2cf5f0b481724944a6c07b8899d67020abab758c88003c4b8a56 2012-06-30 17:56:02 ....A 76696 Virusshare.00007/Backdoor.Win32.Bifrose.fozd-e1f9088f5bdd74ee9213805cef96bd073b81976b3f346ae2a6b612337abda71c 2012-06-30 17:28:20 ....A 336988 Virusshare.00007/Backdoor.Win32.Bifrose.fpg-a5a45d04f17892d12262f51034bf3521169f3fa8b40ff85cd00f9c9c02474229 2012-06-30 17:54:10 ....A 438472 Virusshare.00007/Backdoor.Win32.Bifrose.fpg-de84fa22a347185f5407f778ac925f15a7b61a7a6d2646f1dfd583a987a53093 2012-06-30 16:56:20 ....A 90112 Virusshare.00007/Backdoor.Win32.Bifrose.fpiv-66070f885c4d8947672666738d12a9c72876b0fef8566e6cb93fb298c928cb21 2012-06-30 16:27:36 ....A 938868 Virusshare.00007/Backdoor.Win32.Bifrose.fplw-28baca26dd38407a1474207f4be14f8e4f9fd94f3d27acbd83a4068310bc4897 2012-06-30 16:57:52 ....A 233472 Virusshare.00007/Backdoor.Win32.Bifrose.fpml-6923b1f570d14e43d16866515a4a2656059a2e56058d3e3e111d71902809ee6a 2012-06-30 17:27:44 ....A 534239 Virusshare.00007/Backdoor.Win32.Bifrose.fprq-a41c49cbedb5fbab114376111183c37d66f9aeb2227de1cade681f3af022fd6b 2012-06-30 17:35:20 ....A 152129 Virusshare.00007/Backdoor.Win32.Bifrose.fpsu-b6b1b0d0b1ef2750eced12a4c0a6ce30c5c744c5f8dd0facc703c0e4a16f155f 2012-06-30 17:46:52 ....A 53639 Virusshare.00007/Backdoor.Win32.Bifrose.fptg-cf2f7631938478dab7a3eeef91be1dfb03a0d8c4f10f0a5714dfa4d2d5decbbf 2012-06-30 17:17:44 ....A 623616 Virusshare.00007/Backdoor.Win32.Bifrose.fpug-8d93bf84fd09fce4630f64d5a7763e4d4c965b346ebc6bdea0968c94535b6857 2012-06-30 17:29:34 ....A 84992 Virusshare.00007/Backdoor.Win32.Bifrose.fpvf-a902940f8a23da77246761a5badb3ce19c8bee5ac753033599858ffcabc8033d 2012-06-30 15:47:50 ....A 189773 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-003ecd49de15af2286f8f2822957fa764f1b3c74ddf189ad123a7b29ef097b30 2012-06-30 18:25:14 ....A 81115 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-6c097475be28e5b22a8f2bac1f2be5e5072ca5d85c2303eba15323ddb9eba468 2012-06-30 18:25:02 ....A 55919 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-852c119263bfe59edbb9ef802f098c3380f9ef1d8d43a4525e38720a99d9e176 2012-06-30 18:24:24 ....A 56653 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-8645997c6867f794a12f89811f5c1b01ba9146172208305efa9882f71f122299 2012-06-30 17:20:02 ....A 189773 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-9232c65b5d5f3c4bd4c90172fa5fc1c930ae058e55cbadb2dd2287f8cef386e1 2012-06-30 18:17:32 ....A 209409 Virusshare.00007/Backdoor.Win32.Bifrose.fqm-939136df3ef337bfcfd76f3457680839adc6bbc3ac4962b88a36f54b6081a70e 2012-06-30 17:04:18 ....A 627812 Virusshare.00007/Backdoor.Win32.Bifrose.fqxa-75699d2e44c1d146778e807a9f78cbf4aab73f37def6fdcfd797adb48621aaf8 2012-06-30 17:03:52 ....A 202359 Virusshare.00007/Backdoor.Win32.Bifrose.frf-747712441f68a230a25fab9b04fd0172f83d0543334e87441afb307a58a2d15f 2012-06-30 18:10:16 ....A 31744 Virusshare.00007/Backdoor.Win32.Bifrose.frs-0128d8133caab178e4e5733daa7751d5403d5f03ff281c6f7d9fa977c6493e6a 2012-06-30 15:49:30 ....A 176741 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0220803ef7472dbaa8067c2749dc7bebd5c654562c6fd6557df07372cac2444a 2012-06-30 15:50:34 ....A 176709 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-03a92e079cc7c060229e8d7ad1da71427eca6f42eac3da3e6161e8d2f987fd49 2012-06-30 15:51:10 ....A 172645 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-045896f30cddbbdc77ecbce8a8e16a769f35631f00053d836b42292f234d65b0 2012-06-30 15:53:58 ....A 121344 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0679a5c8c386c8d2edce157a5cf0a42149343b541c37d58d2a25cfe74c235e1b 2012-06-30 16:07:06 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0aed7c64ca596e8b3e3522457fc3874efed2a0170eb150af1f6311f79da77f55 2012-06-30 16:09:56 ....A 168505 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0c6685391622f1338ae42aa20847e9d1e5ff8e1ebe9e684f2c818e4cbd1ac6ae 2012-06-30 18:25:04 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0d1648683f2f9b50a6033168f093548a2b68ac6e4d4137c155b7adf827521091 2012-06-30 16:12:28 ....A 197894 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-0fc5a9425db6e0e35edbb1f4d152de895aa98bcea299f54ffa44f446f91d161b 2012-06-30 16:13:22 ....A 172645 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-1122a31a6c2dba040cc47285da5d493ab3a0df0e07e6b9bf0e2253a5715ce20d 2012-06-30 16:13:54 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-11dcc181245d0a64825f4ba6517d44a78044baedd0587af92bb9eb92626a0533 2012-06-30 16:15:26 ....A 82301 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-141959f5d32b134b843d76a8c95feb40bca4c5069bcf6467623b843b66e6d992 2012-06-30 16:17:06 ....A 172925 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-166239aab6a8b26d58ed8bf50aea34b85a6ed9f7b9eef3e2f0512722cf8148f3 2012-06-30 16:24:16 ....A 176709 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-22480a4a3a2bf6dd3af52218ff1ab5493b2eaa9025616c513dd935381a1fca63 2012-06-30 16:25:06 ....A 176709 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-23f13c88dac7a1e8f78f467575caef6ec59a4c4b72b7dc1368f74141163c6c45 2012-06-30 16:27:14 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-27f7094f3391c39834ea3a3c77a9ccf600b20a68757d244e5f0a239d410a1ee6 2012-06-30 16:27:26 ....A 336317 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-28519fb8c411c1d9e91550a8d3175bdc74d7210e43e203b6c27b635bd53dc14f 2012-06-30 16:28:32 ....A 230627 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-2a7d52603268e5d2af36048698399cfe352f3b6d788a22b61eef212e317b5678 2012-06-30 16:29:34 ....A 205381 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-2c33dc65fefe2572f176f73d7a56fbb3a1d50ff0c173bb7b792104d30ee1e135 2012-06-30 16:34:16 ....A 209409 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-34a0a748b6687f8fd8410bdff3c5c0766a03ff1259258deb2a02c6d94509ade6 2012-06-30 18:15:50 ....A 93696 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-3ab7d41755722a162d0a88bd9f4a2e9da40b0cdfd6b29858021b256fc9895b6b 2012-06-30 16:40:00 ....A 70127 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-41fa7313f478e8b5c22762a6e76c0475891a54f2776a36aa5b139662996919c2 2012-06-30 18:20:26 ....A 56937 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-45b7fe1ef7d9906789c7ed3be2acde76929324271ac76d4d1877c74d4f9ac071 2012-06-30 16:41:44 ....A 332189 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-464e766b229c487be28db5eb4ccfefc303167d100fad2a8740981040afb837df 2012-06-30 16:42:20 ....A 177054 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-47ccc3192947cefc8f0f0975cb01b1dcbb673718d215f35c21699ff4a6d2103f 2012-06-30 18:22:46 ....A 245498 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-482b3621c274c2d1a75c368d0d3e264f115b523b1c29fe77010f09cecdcd451e 2012-06-30 16:42:40 ....A 202031 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-48855d1a25192f4c9ab4039e2237512a4ba5783668d3107a2e90c79d0a528c24 2012-06-30 16:44:10 ....A 383488 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4bdd2efdebbab44d11bbf9b3c2d305ded6e44a7c51486918aaef4074cfa26148 2012-06-30 18:26:04 ....A 290816 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4bf1a4dcf3720a167ef1e856e3c42dfb0c51aa66630826d67f84f007983170e6 2012-06-30 18:16:14 ....A 665187 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4ca1d60a0bac54d48d1abce795e6902d033869a7a4f495a7febfa106a62d10d1 2012-06-30 18:17:08 ....A 1175212 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4ddc469e631b350475f07e7b7012c32492274e72ed1c0ef943784197fec39f35 2012-06-30 16:45:26 ....A 205313 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4eaeb6c42f13e2676b335cb71303bb666d73db80f18ec83dda63ca2e99b88ca0 2012-06-30 16:46:06 ....A 50176 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-4ffc93d5c66ddf721d0e42ef6e43d15e15bab5936c5da7f84f45e1bdbf47775e 2012-06-30 18:11:10 ....A 65406 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-54ac6b7920c3a72bf2412bf5d274cec0bf19a8ee980b95a82b33469dbdca1af2 2012-06-30 18:17:00 ....A 155648 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-54d4bd419b73dbf58e7787857a528c30777c051d97b7593ee2955fb962b81f95 2012-06-30 16:50:56 ....A 225856 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-5a3b8c8bb0a56eb99459bf154029aef9a02790c17fe09e7fc650b504cc07fec2 2012-06-30 16:51:34 ....A 516296 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-5bb96cfda06a6bf54adce8dea7ee69436f96311ad38b68a0276ee60dd3a4966b 2012-06-30 16:52:04 ....A 193093 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-5cd77d5ede4ece43f722f56e35cbe0a7b1a61e49747d4cc8232d6bb56b38e06c 2012-06-30 16:54:08 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-619832eeed13d4ad7cb17bdcfcc578e0f505b2737dc39d9f713a807a46dc9045 2012-06-30 16:55:52 ....A 64055 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-65321b1f12d7343f916363da58b3d2fc830458936d9864d9df9682420cda697c 2012-06-30 16:57:20 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-68099071797e9ab3ea8f981d7f1ebb5b21eec030f811940f6a39ae091b015f57 2012-06-30 16:57:32 ....A 193912 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-6876eeae458cf5005c3026437e77f5cf6418c1acecf9ed1f64c220c2bd19182f 2012-06-30 16:58:14 ....A 205000 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-69f78e761787e78f710e3c6ad8c43b76ca3567490f801fad7fbe96360988a148 2012-06-30 16:58:52 ....A 221760 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-6b30a22835a3ad214f3ce87b1bff4d2fd1e1b77b61d670e4c5caf4ab384cdc97 2012-06-30 16:59:52 ....A 59261 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-6cb57c16a9830658a910d87125d30554fa74624471c75bf4c3e5b1904fafab8d 2012-06-30 17:01:32 ....A 180805 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-6fb3edfe067d64ee3692354f113014dceb94ffaa87cd4490d1b0f8b7984363c5 2012-06-30 18:24:30 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-715fd8503c0b27e556886b2df85e7bebca2cff22287c60490ada9b771e2fb073 2012-06-30 17:03:50 ....A 135138 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-7475a400a765a91b4ce923844c5f6849e81661a5f9f7ef163d92e7e2018605b9 2012-06-30 17:04:08 ....A 205313 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-751164973b91d29bd3d4d90f148394b21c0bddf18e51a64e0cfa01e52e3b1694 2012-06-30 17:05:52 ....A 202031 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-7849f0b1f4a0e799488e48196b0638dae99c463c2c285c72f6900d923c115a84 2012-06-30 17:10:18 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-8050ce31385b5b9fe2fec1b94d28f0d038d0747f92a9b0ff571c78c20e2d83d2 2012-06-30 17:11:22 ....A 229571 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-823229e9f90b3127489ef636b85c90addd0ae4f391b6ad7d093dd603c08183b5 2012-06-30 17:12:50 ....A 205313 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-84fc87776598178c9061785701e4c59ed997d878a5848948726075e210ff1b5a 2012-06-30 17:13:30 ....A 37888 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-866a8f84f85d8e01fe9e46d779ecc31ea8e12f1e7eeb1af0ac38298ec00102ea 2012-06-30 17:15:16 ....A 210129 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-89fb14e7563f5aa8343bd9d72585fd09ff10322789434bc6206a9f7cb3e57010 2012-06-30 18:16:22 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-8faa10b0bdac9dfb72905c11818648145b6ddba668a531ed3b5fd427ac7a48f2 2012-06-30 17:18:56 ....A 181530 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-8ff5f967cb7c24c495548198c288566d762f089090d4a7610f334773eec196a9 2012-06-30 18:16:12 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-908e2afd56c9af3c7c5cf4d2a433e27496d680edcfab4234fbc8a6d666711903 2012-06-30 16:30:38 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-942f2b84fb708d294a91629010fffd5063492c2314c1b4e831bd03e76782a3ed 2012-06-30 17:23:12 ....A 831869 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-98b25d075f0488f4dd410ce28da4bff9341706a5e95300f3c0962b087184d4ca 2012-06-30 18:18:06 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-993cb5c3badd0e0765c739fc4002c2525b995b341ea43a4e8edca4ccef56ffa0 2012-06-30 17:24:30 ....A 221760 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-9be2ca6affc6824d7afd3a2b971fdb1686117cd6ead24a95eb7dda9a82989791 2012-06-30 17:26:44 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-a175152855b66e2faad223072c5855a908809b230260f6ede3afb0bae2cb4ac4 2012-06-30 17:27:10 ....A 209409 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-a29d22236c374d31654f40acb232c20bdc13a2a09603ca645d6468775440ae47 2012-06-30 17:28:46 ....A 206637 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-a6dabea699d9872e166deb899fcf340033e37c9c9a8c8d854e70e6514375299a 2012-06-30 18:10:38 ....A 56657 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-aa0388ab0a347258f7848d9c08df9aff52f67259750aa10a68062cc057250f08 2012-06-30 17:31:06 ....A 176709 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-accfaca4d7265affb1024bc99ca1b0bdccabbf499d03a9a8fc22d11bbde586d8 2012-06-30 17:34:20 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-b4618fa49f47e40cfa4abb40da00e43f871401ad3be215be07e9d486b73598f8 2012-06-30 17:34:56 ....A 168829 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-b5dd26fb5f538099cbb8075cace78b92ff49606e30a36420de804a9f86e74ccf 2012-06-30 18:15:52 ....A 123261 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-b642523e5c9a855037b1c935e83b0b03d35e94dd1a8946628b6053d466ea8e8f 2012-06-30 18:11:12 ....A 58445 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-ba0bcba58e96066a18beacbe98262b015e9069951dfc6a69fb7a4c4f93aeb23e 2012-06-30 17:37:02 ....A 172232 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bb40492926b425796b41bdbe38b523cee12bb299896f40fd1f229d2cd7c171f2 2012-06-30 18:13:28 ....A 35168 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bbc04810d4853ca5bfe30e4b9d896d51543dc85ca59b2dae243a443012c89d8d 2012-06-30 17:37:14 ....A 84480 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bbe6b2be8f1916fc115421d532f0990bf9e97c69c25ccd11522d166ff80b57f3 2012-06-30 17:37:44 ....A 161513 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bcfd75de20eebaa924725159ca6ae0667ad1f19ed673ca8ffee27aa014150a6d 2012-06-30 16:25:10 ....A 57286 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bf62c0d61ce071b61908e3bde712a333a4b89014fcbf551df918d6f7823ed289 2012-06-30 17:38:50 ....A 202031 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bfb4e3345e8d0356badd399a4efd6da11734fdc8e7983b72e0382b3388e9ebf7 2012-06-30 18:15:30 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-bff0ca823e91b615f15314a6cc95e76a85de396b8d5411c13f02fedabfbc75e1 2012-06-30 17:39:00 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-c0281af225e6272ca592488423e8bcf40012440517f22694ad6fec932146211c 2012-06-30 18:17:32 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-c1159261eb0d9929ab0206de8d0eab63c2f3386e3b13054a5dea9da855aacbb5 2012-06-30 18:24:36 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-c435d210b083d9c6faa539457398ddb213a02eefcb2e57ddc6159a0a0d860593 2012-06-30 18:24:56 ....A 57213 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-c50cc963d99c8dd6f8e6be348d1178753d3609c0c146b66c17b1df5286f6bd86 2012-06-30 17:42:26 ....A 189972 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-c6ed3a2c339811d8050b519b3c5170ffb230a1d27ee50ec1eef464a3b8dc5709 2012-06-30 17:44:52 ....A 169210 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-cc5d8c172c947f59c290bd0be23482061be954191e0516e230a54c803466fd16 2012-06-30 17:46:56 ....A 193910 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-cf4342afd284ec8571dc15e9cb6608260fb4ce7221542663782364cd480caa9e 2012-06-30 17:49:20 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-d3f60feeb9dd579f603cfef5d790189442fef7cbdf18ea48b364063c1884c3c8 2012-06-30 17:49:50 ....A 176741 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-d4f9f062e4ffd5bdc1e4ecfa9ac24c81eeb145853cf2dfeded1a7271f7aef018 2012-06-30 17:51:04 ....A 45949 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-d7a03a8a6187317a8ac3b71f9ede62738e694c80163676451ecd3fb9057cead5 2012-06-30 18:19:12 ....A 31996 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-da73236832bdd73ee9654d259251e61a46c2f0ca3883d1392d542ffdf1430413 2012-06-30 17:53:10 ....A 202031 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-dc42aaf24708d747739578b47cf36103d8c22a545d55573b58e20efa6fa1607f 2012-06-30 17:53:56 ....A 168501 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-ddf15e7266489fda9b9b21178db6b338de6e095d57ef44e50d5f91f42e741e5e 2012-06-30 17:54:40 ....A 172613 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-df8f4380044b3d8704cd6e837e1171dd75f97bf81a0b415469bbaf6f9701ef73 2012-06-30 17:57:12 ....A 340349 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-e4446b565a3beda1a0955bc709602eb7a879201bdb0d93c887b752cc491bd9ac 2012-06-30 18:19:20 ....A 36253 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-e98ea70ce2d2bba3c576e3e0d8e1a5f90c7b7cad2eaeaa4a5204b00e31021900 2012-06-30 18:00:28 ....A 226285 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-eae81d9b0952c2a553b11d0771046d07388be87fcc08006b2f00ed8cd37d2f3c 2012-06-30 18:03:22 ....A 165114 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-f18a9ad425e8f39b8c01a01fe771e3720b0d8e601d7e4efa503b6234b63994e0 2012-06-30 18:03:30 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-f1ea793a1dd370fed66c983ed4b427727811177298d29f66ae821f275d0c165b 2012-06-30 18:26:46 ....A 44925 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-f2cc2d6d6ef1209e11739d6e3cdb1616ce99508dea6f0a52ff1bfbe14c91318d 2012-06-30 18:06:16 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-f9757a5d4783fa2b995931ea056d8a3a39ea6dd430ff454733b93b7edc35f4f8 2012-06-30 18:26:56 ....A 122880 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-fbef57d75929f7548488a3c062769e3f7a955920a7530c16f7e8ddb738722fda 2012-06-30 18:22:02 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fsi-fe5e54e8beb1167e6a79167bd700eb5050835a914a7609c788f5b0bf13f7d422 2012-06-30 16:54:50 ....A 430080 Virusshare.00007/Backdoor.Win32.Bifrose.ftda-630fcabcbab220f7926f85948c10021e5a5210c9a00cf5bafba35096130e597b 2012-06-30 17:42:56 ....A 4754102 Virusshare.00007/Backdoor.Win32.Bifrose.ftda-c81f851b8549c5a35330af90d42fc483ea575a906baff2153ac6a45a24cf02f1 2012-06-30 18:21:48 ....A 94077 Virusshare.00007/Backdoor.Win32.Bifrose.ftsb-d041114d0b6a06ddc571dc085bfa4e5b09de4915fa90706c0d73eb084c06e0ad 2012-06-30 16:47:20 ....A 61440 Virusshare.00007/Backdoor.Win32.Bifrose.ftto-52ad54c2665e951367b186684cd84bbd477bd0b5711e88e795cbe02eaf1f9a18 2012-06-30 17:13:04 ....A 26624 Virusshare.00007/Backdoor.Win32.Bifrose.fuaq-857fb9d60387d365354b8d0d1345e72e9edded70e86109e981be2ffc4ece7a9c 2012-06-30 16:59:54 ....A 225820 Virusshare.00007/Backdoor.Win32.Bifrose.fumr-6ccc4e5c9c7a38eddf2d513d9b0ad220978d50e4b38861c78e21322088856ecb 2012-06-30 18:20:14 ....A 304826 Virusshare.00007/Backdoor.Win32.Bifrose.funw-667af42312b1faff1963d67678bd28c4e9b30c0bc535aee521001ab9f64ac18a 2012-06-30 18:12:18 ....A 42234 Virusshare.00007/Backdoor.Win32.Bifrose.fur-0cf2023531bd71bfd7ef59aa3799dc294a279d1522eaadc14ec6b06e8a3e495e 2012-06-30 17:08:54 ....A 430280 Virusshare.00007/Backdoor.Win32.Bifrose.fur-7dd74d16bee35fbc8c0474623e28bc5d0410e896e764a54f621a0990973b0b96 2012-06-30 18:12:24 ....A 41853 Virusshare.00007/Backdoor.Win32.Bifrose.fur-d09080efc1d6e7b59ae3b28f5ebef5a96f5f0655e113bbbdbdb7b0ff8bb32666 2012-06-30 18:16:54 ....A 240509 Virusshare.00007/Backdoor.Win32.Bifrose.fur-ffb597f465d9fac516358d61c09a7d34c926d07a3c2f3f23dfa220f05009a51a 2012-06-30 16:44:04 ....A 16896 Virusshare.00007/Backdoor.Win32.Bifrose.fuu-4ba076edec2556601a6fdaf421a6bd4ca94ce4e98df4f383083e55f1bcc30033 2012-06-30 17:18:46 ....A 45056 Virusshare.00007/Backdoor.Win32.Bifrose.fveg-8fb4ea5cfb541ae09cfd74a21a958eedcfb14e9f23378fa9a9962939d6fec427 2012-06-30 17:43:36 ....A 62360 Virusshare.00007/Backdoor.Win32.Bifrose.fvfu-c980756578cbfafc4293d5d441b3778337dbcb25b0fd814a9a5f178b580891aa 2012-06-30 17:45:26 ....A 59932 Virusshare.00007/Backdoor.Win32.Bifrose.fvmq-cd7d0dc66c2a215206b4a66adff8b3e20f507af705007b65ef79c2f2aea8dff2 2012-06-30 18:11:00 ....A 63358 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-024091da712ae517904c6331db35f52fedd2dd510559a3679e050a6443389709 2012-06-30 18:15:50 ....A 222025 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-0902cdc9f0a7c28ddce4684ca8e2167af033b3754c9fdc41850586eee0b66e29 2012-06-30 18:18:26 ....A 37888 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-0c90976452b05d1d026a88d8c336f69f8219657e1c3f141033ff4797aa3ca51b 2012-06-30 16:11:46 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-0ede8a93ba5694238dda3027771b24312c4221b90a7cc3edd70f7bea97e8b809 2012-06-30 16:16:56 ....A 201978 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-1611512b9d2e4abf6d163c94d47ec8352085c99d1fdb4ce8c3469600b68a6932 2012-06-30 16:18:00 ....A 180805 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-178954bde7767868a8b26086f103b17bf04fca7f411664f66317f2b6f2d0d335 2012-06-30 18:12:46 ....A 81920 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-191241a72d8c7d58c66ca4e60be2c419e3bda1e8dcfc653fdaea130302138e10 2012-06-30 16:20:48 ....A 226637 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-1c46a9bd2f4b5825c4913f010ce491410064814d575888b3acc44f91d4bb5c82 2012-06-30 16:23:22 ....A 197404 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-20dd5e3e4af27f5cc0870730297bf684aad89751b3a9b219ee7be51e5bc87699 2012-06-30 16:25:40 ....A 44925 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-2513111d56650f61d96e6cbd02990e7cc71a3a8ea894133591aed6799fb78003 2012-06-30 16:34:28 ....A 30589 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-34fcebc5f08074df82f04ad958c12fbb802379e7879b097b56e5c905eca501db 2012-06-30 16:37:14 ....A 402765 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-3b56e0237bc0d1a2809866988260c8ddde8fbf56bade0ad5c62d81fe34864b1a 2012-06-30 16:37:56 ....A 55782 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-3d1abcd231947054a749a8fd38ab8c57c0aee2dfa3afdd90584d0ac1414c349a 2012-06-30 16:39:20 ....A 164421 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-40a3a0bb8315a55c8e0b26c5d006f84267bd9c24aaa303cd24464aada6b0c7cc 2012-06-30 16:40:22 ....A 71037 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-42ebd285e27a830fdce68ccc1abe5e62b800b00a32bdab4e0cd2ef88354c812c 2012-06-30 16:42:12 ....A 37888 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-4770d57d51c3e3607e07f4bbcccd471c7817b66131e6af4a6ff3ebc9d6bc58ee 2012-06-30 16:47:56 ....A 180805 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-53d8f5691fefb114790f903e17e67bf9440ddd2e111252ff028e754080724a2b 2012-06-30 16:48:28 ....A 37687 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-54fe7e0213999f1bfb17743afc3c16ac48df31049753679ed855695e7ae5d1c3 2012-06-30 18:14:36 ....A 73728 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-59abcff8970510413d84be727d6d942796ce7d6fd4c2127af12c42b92966b098 2012-06-30 16:53:36 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-6071060a73d29dc40eb099a8bd51d041b085fae0a7c837c3fb367995a068000b 2012-06-30 16:54:40 ....A 177434 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-62ab4bacfb549008ceb41857ec4e1ed2aba8ad6fa7c11b40c4afef9c84a201fa 2012-06-30 16:54:52 ....A 195808 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-631ea7b4183f0dc3b71d3709cc6e65f72bed270206ec6cc1ae27154ee4bacce2 2012-06-30 16:57:38 ....A 33149 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-68abfc93e004b7392fda6c949de6655095b3b154ec684b43de5e5b3a7dc7a0c7 2012-06-30 16:58:36 ....A 85111 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-6aab7f7dd689462b34e6980377bafbbf1fd7bb535ae41bb98e936ddc2fc4de13 2012-06-30 17:00:14 ....A 164727 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-6d6f3535b60da83afdfe8f4f7c8c286b6c67a081731372bfc3f8a75c788612f8 2012-06-30 17:02:44 ....A 194563 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-7228354d49cc362d2f6c053097d2e6e6387026484381b7b1e78f2d7489e9bedd 2012-06-30 17:05:26 ....A 172232 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-777c8ae74418c0386677c6d4a361dd487f5ba51e9a3013ad920382aae07d4715 2012-06-30 17:07:16 ....A 49533 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-7a9933d37a160704e00d1176c04e49e53845777b63bd74f7797c09cabbb33862 2012-06-30 17:09:26 ....A 193404 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-7ef6f8c6b958d6d0442cfc7af91bf4cd1a8fa5bc50e0a94d04a41323cf1bea23 2012-06-30 17:13:24 ....A 100253 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-862a57c67411e83e1ddfda116143120c09a019ad8ca03e2f36f8150a985cec22 2012-06-30 17:18:30 ....A 60544 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-8f3f0711cbdf8661930eda4ac260b7d8f1d724320a8c3c53a5d1233b7dcba9af 2012-06-30 17:22:34 ....A 101745 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-9738f5d17d14fb79c5b32165a0c9dc7993c2faa2f64a8d5daaaad9f643cce16b 2012-06-30 17:23:18 ....A 217669 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-98f8ad54887bab3aea0c89e8d6593d58143d30c8879fa9d2fb224a278e576965 2012-06-30 17:23:40 ....A 222496 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-99bd383a85894e92cbad2510fc7ffb0c34393d2c28e987d2131834c677c88cdf 2012-06-30 17:24:56 ....A 41853 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-9d164d8f374424a2e10ad105ad1b934e562704a355b22d2ed81be0b43daee726 2012-06-30 17:24:56 ....A 197189 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-9d18e5d4d602b8f03c9e88bc9767a8f170794b329e758e991184036a4699aece 2012-06-30 17:29:34 ....A 54653 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-a8fd9660627f9f2a04708cec1f4037debd8050f9a602b2771dc5204360897655 2012-06-30 18:21:30 ....A 55629 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-b429ba091d53aa5fa0f9236ed3181041a56966a540cf0d511b65efd28f7e8136 2012-06-30 17:34:26 ....A 164727 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-b4b71c1be8bf7994f3342acaf7e040b9766e95e3abe7da3992c5c6bd95b2b99a 2012-06-30 17:38:30 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-bed384de8dc98cf8d4c3ee1d2d2398cdf25daf033b2d35b375fff7542d722fa2 2012-06-30 17:39:16 ....A 201913 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-c0f63b9bb6f83311ae11e6e9f1490a798bdf1574b28dc36174ab2f5039aa2e9e 2012-06-30 17:43:14 ....A 164727 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-c8be3b5d1463630ed74a9732d39504b6bcc1204e24e20434cb5de4aaff5716cb 2012-06-30 17:49:00 ....A 165108 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-d357a0c23001b5f5fcce4413f47e60b248bc4229591563896416ec7c94f2967e 2012-06-30 17:50:58 ....A 164421 Virusshare.00007/Backdoor.Win32.Bifrose.fvn-d75d9cd9801e3473e9228d6ff061968413cdc2a7b56bb4747694a718e3ed1abb 2012-06-30 18:16:30 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-0c1eb1805bb7357d36b68e5a2306d722679ec8b4890b7c90354e4d928d94e771 2012-06-30 16:12:48 ....A 328061 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-10394e9b6bfec550bf321d8270eff64c729b52b998770ce9a44b7ce6f2ff699a 2012-06-30 18:22:18 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-1ad4b9f483462f70fa04a2734c2961009f2a7f0cfa9058e3278c877a61fb4788 2012-06-30 18:13:44 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-23026aeda36b62f737c07f1b8a5c010b2933b2063db8bb8a6c46f9172c2bc355 2012-06-30 18:18:12 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-3a06edfa9419d1669b0fe5dab8aa5f625a2cb872dda0bf0015ccaf1b272cd037 2012-06-30 18:25:04 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-3a6024d8a33de56562d55c5082f57474ee1700a33a569034fc62fc90554203a1 2012-06-30 18:15:44 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-3ff71032da7be0b7d093856b6a5edfd52f74d6949fca95a1c7ffdaefd13f1798 2012-06-30 18:13:26 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-56e8d2243093b46c6d695de034e2d8473d31f90c02b653025f25ab813eaf984a 2012-06-30 18:23:10 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-56f881b7d7c01a5e6255c4f5fa3a9cfb60f1c1fd70fb86e03d3c2c7d58da4ba5 2012-06-30 16:50:32 ....A 205313 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-5969792b3deff96bb380a46ed6cf0642314b62cffde374d987cf42cfb9010a9c 2012-06-30 18:26:20 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-6488c90992fbc2174c118a51432ed23c9d6b08554a13c0ed98913089ca942d99 2012-06-30 17:03:34 ....A 328061 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-73e5a9a84d1d2e380a3d2ef4c588ddedb7ff4853a12374c999caf14367e69b1b 2012-06-30 17:06:34 ....A 205694 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-79695fa884123b337e9449bbc1e1185293c4c5ec62d2d1a2b0c9a99116118d9d 2012-06-30 18:20:44 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-7ac47de2ca2c9fbc660a4e0916cd9c8ee39701ea6a50207877ee376dbe91e4c3 2012-06-30 18:12:16 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-8c7543b53fb064680a1855f95fd4e7227b35c7c9388fb1ec0ae33f6d2b614c09 2012-06-30 18:17:14 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-90ab11d13648c48d0decf38648e086f2a9e5b0e54883eff87c3287480d3bf26d 2012-06-30 18:14:02 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-a9d2dd8e49be9b1b07f314d0596e96414a1683e3b983bbc192e262a8a20cf38d 2012-06-30 18:12:46 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-b733db389083ab2faaee73389b40362336c57433d2ff9a173e5dbe6847ea861d 2012-06-30 18:14:06 ....A 31964 Virusshare.00007/Backdoor.Win32.Bifrose.fvnh-d5e862291fd0f26a9c0933e018c96b9fb355ef685877a4dbbf0066bdf58dfb1b 2012-06-30 16:22:06 ....A 335872 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-1e8ad22f59d4cc21a2e54ccb0cfe6fb3b3da3d675835ab37913d00eef77bf742 2012-06-30 16:37:00 ....A 332157 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-3ac450ea31124ea0f0d6a7946949963da66514d82d75255a187c85583f72166d 2012-06-30 18:10:34 ....A 94208 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-6303eb030c716deee47a95e04e49a46b09275d9056781cf6dab17d2002209cc7 2012-06-30 16:56:44 ....A 393597 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-66e115efd122d2e106fe4cfd904c5e2237fb0f1b11be9a2d02a1f76591753ed1 2012-06-30 17:00:30 ....A 71168 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-6dd95aad8bd6f7e00503d5d5a4de309afdf55102a587f16f0be8f4a9e9403f51 2012-06-30 17:05:50 ....A 205313 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-783cb3544b809f43a662ce46e3fc29dbb4379b59fe057e4d0c4255b8df5bd918 2012-06-30 17:11:12 ....A 96316 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-81fa9a589564f5a7869c218f857c389f5ede9f14c497bc2ae2667ba9587bca2a 2012-06-30 17:59:52 ....A 75645 Virusshare.00007/Backdoor.Win32.Bifrose.fvre-e98babf7ec9986aaed131ece1b1beffd5f4b816a321ad8da0c6df97a9f0810a1 2012-06-30 16:10:36 ....A 57399 Virusshare.00007/Backdoor.Win32.Bifrose.fvua-0d433f4ee1cc5c62e2f498e07ad237ad42e099dbf5c8d6a2dd192a8f33eff828 2012-06-30 16:23:00 ....A 301390 Virusshare.00007/Backdoor.Win32.Bifrose.fvua-2023283f742552f8b0a9f048e1efb2809d55997ae644ea9cf0f505d2a0ecfb27 2012-06-30 16:45:32 ....A 29952 Virusshare.00007/Backdoor.Win32.Bifrose.fvua-4ef27885de2e978f37ea2c8abee97778246ec94852d6d9cd05ca95ac2c8e27da 2012-06-30 16:39:48 ....A 98817 Virusshare.00007/Backdoor.Win32.Bifrose.fvwi-417f668c4b525e8670530e43f33b933f0266950cc55f7b8b8f72b41b795d24e9 2012-06-30 17:29:12 ....A 328061 Virusshare.00007/Backdoor.Win32.Bifrose.fvwi-a80b96e19b8764f7ac2ac25ebb94d35ba14362bad06613bcdecf220c3bbdacbe 2012-06-30 18:26:00 ....A 31583 Virusshare.00007/Backdoor.Win32.Bifrose.fvwi-f4017f35045b3b4aa1621d72557567b49f5e22f0ce899d53825bb7a91471b1c8 2012-06-30 17:31:26 ....A 33795 Virusshare.00007/Backdoor.Win32.Bifrose.fwe-ad8b01582ce2f84cfd9623a9066496e5b3251333cbe390edd512301aa9633acf 2012-06-30 15:51:12 ....A 291504 Virusshare.00007/Backdoor.Win32.Bifrose.fwgh-04611f19ed0419eca8237ae44a27f11993036b770581680588c0d61f6bd9d111 2012-06-30 16:46:20 ....A 53248 Virusshare.00007/Backdoor.Win32.Bifrose.fwn-507ab795112c893744cbf8ce8428c265a70e89655b2e595f0f2f7ab6794e80e5 2012-06-30 16:35:26 ....A 1970376 Virusshare.00007/Backdoor.Win32.Bifrose.fwrk-36e9e42a95ccf969f6d4273b2ab3ab9097cae265a1632825308ca0e5762d290a 2012-06-30 18:12:26 ....A 104829 Virusshare.00007/Backdoor.Win32.Bifrose.fwue-ca942bd3a58bdef1356af906d8853ee7ec5818cb98af37e01d0a779781a5b708 2012-06-30 18:09:58 ....A 106496 Virusshare.00007/Backdoor.Win32.Bifrose.fwvf-5cc321a39d3315d5fc65f984bf269e1577b7410ae41665d1c45501e7dceff73e 2012-06-30 18:19:28 ....A 249344 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-0911070055b501b3a649d77d0ea4ec2a8461c922136f9e080c589a6b68fb174b 2012-06-30 18:23:52 ....A 639976 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-134dc812e7afc9290c93dc08f696803496e27137bfe43de394423c1bc6752fda 2012-06-30 16:34:10 ....A 892928 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-346c02aefb6df2677f21ea75ff09bebdaa3701c9b4c21592eb763d077744475b 2012-06-30 16:43:06 ....A 1060864 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-498e74601ad40f54bcec4513839d5566a4184c1efc6b0e32176e9610b2f73e81 2012-06-30 17:37:02 ....A 364925 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-bb41206b56b58e84119a306fe0e6da642669289daa4c03ed63f95d21bdc443a8 2012-06-30 17:52:54 ....A 364925 Virusshare.00007/Backdoor.Win32.Bifrose.fxcd-db8d78445baf955b6ba88b1721910d65952a4fff77793a7634e1724b7ceab54a 2012-06-30 18:24:28 ....A 193804 Virusshare.00007/Backdoor.Win32.Bifrose.fxjs-936fcbc9f4c3244fab8491e7b9bfc75bb391a6dd367a32c68a418b76f51b031a 2012-06-30 17:49:30 ....A 95450 Virusshare.00007/Backdoor.Win32.Bifrose.fxkd-d4426f3f0394244088e3480087c7baae6e0bf9d110fd221de72be0dc485ec529 2012-06-30 17:24:32 ....A 81408 Virusshare.00007/Backdoor.Win32.Bifrose.fxll-9c036297261fac3fe2d77e987b417c32556e15dd74033ddb91c5d45fed592cfa 2012-06-30 17:50:22 ....A 163485 Virusshare.00007/Backdoor.Win32.Bifrose.fxll-d60fd74a69f42a570391e5d3cda429c814475bb391481a9854a3f4350aa0e2b7 2012-06-30 18:01:34 ....A 184701 Virusshare.00007/Backdoor.Win32.Bifrose.fxow-ed33237f601cdab823e33193a5cf8bcefd5bd4a8cfe7d9548993723b7e095eb3 2012-06-30 18:18:42 ....A 57661 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-00065cf0bd5abdd5ed20b7c49cc82428308e0d6ca752a79b5324a3607a1caa97 2012-06-30 15:48:30 ....A 177231 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-00e53a41c1a1567a24ae8f44a7a343af10aab1df9b69d2b215fcae3e5a19e3a4 2012-06-30 15:49:20 ....A 296186 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-01e2e2539d67537e92ee037a2c475c0a1468c29ee74409ceda908be35acdaef3 2012-06-30 15:50:16 ....A 45438 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-03337de1ae5231dcf78898f6ae3683880fde4d65401cb6ea7f3064c7cec0c5a3 2012-06-30 18:20:56 ....A 59904 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-037a6f83663e963bd7e40a64c2e588d9d4adab905fd8b6f633b1b897f39c01ca 2012-06-30 15:55:00 ....A 252247 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-077ee988c36268307ae0f94075c8ae5680cc4193aee067ba2f11d70dad1749da 2012-06-30 18:14:56 ....A 173306 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-07c7eb340fb27325461c1ee6e8808a2ddd6f9d0d907e2e519cc3a086df71fad8 2012-06-30 15:57:16 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-07eedffc88c982ba41f6909f471f593ca0ac4dedc62927769244766ff88dc5c8 2012-06-30 15:58:44 ....A 197501 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0867c353738502358a4384332c36d6afde1987674f466118cd05995aa5ac91ee 2012-06-30 16:04:30 ....A 235542 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0a68bbc57064a51395f3a2d2a8606e3cb39840c88c35b2a31fd1f56c55309479 2012-06-30 18:13:10 ....A 86016 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0a95a5795e96095fa4d47f289a21c3cba606cce8d88f5e49d7c53de61da6048d 2012-06-30 18:15:30 ....A 31966 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0c64b7c1bf32a41d977a9fac34be96ca585146057494bad94feea22f7f3d241e 2012-06-30 18:21:40 ....A 32256 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0c8d04cc83285b2ea0f77d39fcfc6b46c987bdc5e126f516a0deba118da4e1bd 2012-06-30 16:11:02 ....A 201661 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0deb7ba5d3212931c9af98fc06179a2bef490a1340ff8da6bb2bf352098a902c 2012-06-30 18:19:26 ....A 190416 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0df316c7a888ac5a2c04bc1dcce7b41db4437986b3f4abe22e634a447a3003ba 2012-06-30 16:12:12 ....A 172232 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-0f7948751efd55f52ee2967a25fe4e4d320b1bbabef1ade6f7c348ff9074724c 2012-06-30 16:13:06 ....A 205995 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-10b59751d1702e29affdcdcc861345498a5917ba438749c4790a6c7e4511e30f 2012-06-30 16:13:30 ....A 209757 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-114e8a7bd2fb6e5bcae5d1e4e4f7d72b3227d2b80b0927dade0cb450bd094876 2012-06-30 16:15:10 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-13b9825f2cbeebab35528792b1a0642700124f87ffdd97db12d09df20f707ab5 2012-06-30 18:25:06 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-14ca9205e5611cf86427bad4bb198064d7a1a778de971af6195c5b9de0eb0851 2012-06-30 16:17:02 ....A 137216 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-163aed40fd6bd0f885f3d6201583bdc062044792d2b0ea8c0757ce00a6d4f0e2 2012-06-30 18:26:42 ....A 180737 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-16ebd235607ab16ee0fc0d6c8b5363434ed2dbe36625c0e39df0e3db942d1658 2012-06-30 16:18:06 ....A 172232 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-17ae352f2805570e07a7cb3f180d65304c39afe61680273a9f74ae82c1ef9996 2012-06-30 16:18:26 ....A 188997 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-18413e200ad9c5b139a63fc7cfbdbd623f3828b548af364fcf5c7073db6c6263 2012-06-30 16:18:42 ....A 169274 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-18a413ee9c824ecc76356ae8c03f0bc862424c2c4c913dfcd8335c7e8be176ce 2012-06-30 18:16:58 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-19b0ac358336fe6a9ba215d199f42bb8b2223e9b348766875e2e7c557edc30a1 2012-06-30 18:12:14 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-19babbe4a42e76ee175665e0c2fca20923bdb0dbde141ef5a83c375fa3580a5f 2012-06-30 16:19:36 ....A 188249 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1a1719cd03000042535864348d571fefff7de0df8e737ee1f931b25192c54284 2012-06-30 16:20:16 ....A 309248 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1b680853dbc232cd4c708be215494f5b7bb87d1555b4b29239dbb32a7182ca10 2012-06-30 16:20:34 ....A 203737 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1bf674490f87ffd79cae3956cb8297c2cc73ff62253af2e2032020b6b501b1f8 2012-06-30 16:21:22 ....A 164040 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1d3edfe9c62a1500bf1e229c9fac8796cc89c6f1d031f50f497192d22b435010 2012-06-30 18:10:26 ....A 87552 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1e67077708bb46a4f6774b734594df22509aa50b05e2572bb05e3fb408a4e87c 2012-06-30 18:22:38 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1ef755c0ff614838b29dc72e6876bf88f8da8738d74075688b84751d8b843899 2012-06-30 18:09:30 ....A 1128960 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-1fbaf9cd076e45c1e1cfdb121246a7eadd88645c622c6512edd9cb8f768b3cf9 2012-06-30 16:22:58 ....A 173338 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-200ef0291f878f6c395b851cd066cc00b0f7f3e5a9111f55e60ef6bdb5eae852 2012-06-30 16:24:34 ....A 164453 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-22ecf7f597e2002b1610bdeeae55b8b9ea82d6fe73c1da4a3d5c2593fdaa8c97 2012-06-30 16:24:50 ....A 165114 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-23793dd48bf2cacc23baac4ba223980cd34c0b633b6bb57f6242849888e15ae5 2012-06-30 18:15:46 ....A 130657 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-244cd533d3d16b62e577a5b22fb5c2d7188514906adb19b8cb6320a4bfc5fb09 2012-06-30 18:11:16 ....A 312003 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-26b3226d9d86fa874da1cb5a5d1f7c264bffed7cc5f5b68703812c3edef87b37 2012-06-30 16:29:26 ....A 242177 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-2bff2867d3cef01eac5ddad06ea82117ef4ade72f7a34ac75988ae6c62a39c20 2012-06-30 16:30:40 ....A 164040 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-2e0342ad603dc8641fa57633d233f5776e2e499acd87b75531a36ff5aa7b32cb 2012-06-30 16:31:26 ....A 169274 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-2f6127c37aa6fa5851f0a6be9c0d999e15a53eb6f37a16cf907fb5a9202de71d 2012-06-30 16:31:40 ....A 168549 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-2fb8390b144c031fead2d417e2326b954ec5a733f7b27b731e4b78ec81fa7959 2012-06-30 16:32:20 ....A 193333 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-30d3d87f41f7bf5dba432af05d9d88119030c432d855062eea58c709ebc8b003 2012-06-30 16:32:46 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-31b8ecd18dd8eb981fd0f8affb6bf0b176f183d1524fdfbf7311cb98cdb042fb 2012-06-30 16:33:36 ....A 547045 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-3371ba47f90216356eea23f21e9eae15ec4078a7aa3df8101cd2cb663ac41a7b 2012-06-30 18:12:44 ....A 58880 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-37dfecb756aa2f9fa3e29379a7a5e6818e6c4cf4a55d9542ca47ca7cbab9c8b3 2012-06-30 18:23:04 ....A 5423485 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-3884bec980de72e8c31711fa6e77aabfc0169663d28b547f2b7e8ac942b38fa8 2012-06-30 18:27:24 ....A 230443 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-3b0e0e0f7baa9e2fb2a6e061ddacedf9f17e40a7dc7f0ffdd4747c9902719173 2012-06-30 16:38:06 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-3d849ecf6f5efdfc6d942db8e299dd2d71e4cd67ab048d1ca584fd761d57a872 2012-06-30 16:39:10 ....A 164040 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4037799cda95789c037c63fd65b1de0e7b144fc75a2b719e883659aebb25f4f4 2012-06-30 18:17:50 ....A 168829 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-403f63a8135c1ce6c04a3edc0821a9b24aaaea8ce62f486e98642c5bad225250 2012-06-30 16:40:46 ....A 184933 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-43f716240056590ba8ec554fede0e6633b8fee037afc1a632da7fba32e4d12b9 2012-06-30 18:10:20 ....A 285565 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4428dba7664c9f0ca160b7ca2373457a075a16864e6a040b7e70cab36f2c6b0f 2012-06-30 18:20:06 ....A 32669 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-44b9e94423126fafaad3bf626dcefb2e55a6010d2864745301a9e432d92fde6b 2012-06-30 16:42:42 ....A 164040 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-48965c7af20723c181f96898e44f97cd00dd0aad7ba4a11889ee07832b8c9d60 2012-06-30 16:44:38 ....A 164421 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4cecd371ded81f808c272c8379bb4462cfaa1e38689cc1cba8ce7e688e74cbed 2012-06-30 16:44:40 ....A 169242 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4d0e483ff859810145ce59ea658eb2b980be35190ab39d00d6abd14db2b99bba 2012-06-30 16:45:10 ....A 318333 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4dfb8fbf26863d031215ad96e8ff48fbbe64dae89fe6f43c61a460b2b2a6ec2a 2012-06-30 18:12:30 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4e30cf9be07678b15e31ebebd369bf54fa06ef9ba17f8cc8b99b4c03e244c547 2012-06-30 18:22:04 ....A 192512 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4f1d77a6c4241e8708136e971c13e6233c6c96bca50f6eff9d0f25888deb91a5 2012-06-30 18:23:52 ....A 32256 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-4f9ad9e0eb4dbb05ce92784d32e7cf5c209eb2007c7038ce435a04c92336b2d3 2012-06-30 16:48:50 ....A 241864 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-55bd50a21b4d2086651b0cbf9bc1f362ea172eebb222ef8619b6a23a3d970933 2012-06-30 18:14:46 ....A 205381 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-560bc48fd0881024dabee1b463c3575710850b3e57f208a52ae65fdef7f49a9c 2012-06-30 18:24:46 ....A 66561 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-56656633355f61e4d074c6ae239306bda95dc5da65a6ad41328cefe9014a67cb 2012-06-30 18:13:16 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-57a6b5d1505b4a5c99c86b5bd507702d2fdf2718885c8772a6d2d126aa78afcd 2012-06-30 17:47:36 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-57ae635cba6ef882197f06e149a5a653eb66df913879019a68e1b9090e5a249c 2012-06-30 18:17:36 ....A 32669 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-583cf902ed1bd40a8d9ebce52e184423dd286331edea5acb1051d53af91308e5 2012-06-30 16:52:30 ....A 120832 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-5dd8e814a4090c9b484c483c5a414193e05bf8ff07d7babec47d560cc8455f50 2012-06-30 18:18:24 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-5ded91e333a3d866b306004d2e5a9dcd2364fa6a1ff0c6ebf5d1eac93dae6fc6 2012-06-30 18:14:40 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6061dfba64cfe17ee3c67810e72be3e15c29003704899e1c273e357500791226 2012-06-30 16:54:14 ....A 193788 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-61d1564f0847f48726c486138d49e79da193974b6f1705dc77220008700ca823 2012-06-30 16:54:42 ....A 188997 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-62c44ff9a039735e85bf177fed4dee6680e6b4421b51d1b5b37ee8df124c46e1 2012-06-30 16:55:16 ....A 165114 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-640013304b296571ba28ecc0ddb7aa5ef5ffc1420ece8397c8810a0e2be64e20 2012-06-30 18:24:32 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-649be6a03387001eb9ac35260d290c212063b6e0dba791f2249170bb27e6ca99 2012-06-30 16:55:34 ....A 206512 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-649e2f8c571b13608d9ba8b6c398305814a79b06294dec12bd876eb6890df7e2 2012-06-30 16:55:36 ....A 190210 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-64b5972f6e808b96ac6460473c1694f6de102120babd0277b79b6a093d4b1c71 2012-06-30 16:56:36 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-66a1522549b4821b4ebeb2661b4cb9b7af6ff9772e5d0db2cadcaa88b10ebc99 2012-06-30 18:11:22 ....A 114557 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-66c4bfa35c570b15c559a659dd701cca72bec6a8a5a9c96c225667cce2104b52 2012-06-30 16:57:14 ....A 86016 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-67d920a9e27e02e2725c910633d2bbc45652dce471b7de3aeba9ea4a69f20aea 2012-06-30 16:57:58 ....A 169242 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-694c9d2dc5bed8e273d2366503f75ba48e3844fb1fbbd0e003243a15483c8575 2012-06-30 18:11:36 ....A 254597 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6c1198a786568f8efaaa990b560985e6cb6123705b688825a8a27f0b6e05b074 2012-06-30 17:00:04 ....A 164421 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6d0ade21786ad2ae54c57bcc563daa97336826afc43b569fa66fefc4b0caf900 2012-06-30 17:00:04 ....A 168136 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6d17d12314c1c2583fe4022f6fc16704e71ef465d566b2058ad9950f50ecf0d5 2012-06-30 18:21:24 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6e0324164834a6e79f0ae41af817b49e913c2163e1ba146060f6ed62607fd196 2012-06-30 17:00:40 ....A 190320 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6e35932b06dc8851a7f02f0fc046f8b7d2700c6d85ad607165e9c05a0069261f 2012-06-30 17:01:26 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-6f91754daeae6a860319df00b924ea0aa68dbb4951eca255b02f1a4a78faa9bf 2012-06-30 17:02:50 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-72529d543a93c0a531a58332b75eb273e8473cf61c5c86dfb2de9382cb7e034e 2012-06-30 18:20:20 ....A 228221 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-75db41cc3ecf110b22ba95db042e68cc9aaf3de364cb9b493c9bd12ef3292b5c 2012-06-30 17:04:32 ....A 279136 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-75f44bffee2eeca7d0e2093d4b437103527d37097850e31a6c54b117b0236ad5 2012-06-30 17:05:20 ....A 168829 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7736eae5cf8b26d9aabbf2e752009aebbe27851c199c0794eaf1340fb1a71d55 2012-06-30 17:05:42 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-780095d456c92b92796e894a6bbed1d836d95ad62385ab153508761a2431f28c 2012-06-30 15:50:06 ....A 219672 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7c2da301794de11d2f147867c57faf7a25465bfb84804ca4f2037dbdd9435189 2012-06-30 17:08:12 ....A 222798 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7c6b6f49b68894f6335704326d8522a229b48615a62ddea7947be16177071d67 2012-06-30 18:21:56 ....A 1498112 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7cf41351a8b3d72c059acd2024b2768813eb371055aa87654e4b3710332547a3 2012-06-30 17:09:16 ....A 281981 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7eb952c9083d908fa0c605f18f6aafb763f390b0dd30aaf658ba6e01c77ec919 2012-06-30 17:09:38 ....A 172613 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-7f58dd491294c8dd5a7c106fc45ca36942540b61dc0aeea90c9817eb38b443a4 2012-06-30 18:24:30 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-823d20f3ca09710921330b6c8324e4a5e7c50b3a55ff39cf3117f9b0cb2a956d 2012-06-30 17:11:50 ....A 221765 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-8308bcb5a014f2379f1f316902947f640a7dcb5efb7837bae04d5114e0edcc05 2012-06-30 17:13:24 ....A 194022 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-8626b4876c107ed555e8dc90a3f45e86ae0885fe5efe89f76b9dd6d4d3f48fa0 2012-06-30 17:13:24 ....A 91866 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-862b2b9f9d690557878212ba7b52c0106d72497567e840047007ff681dd08efb 2012-06-30 17:14:02 ....A 197565 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-879bf42c7ce347230c4e0d40e16445dfe7b30f89a44a23e0cd1082c9870b5fff 2012-06-30 18:23:12 ....A 32669 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-88c166a8182c84c46e7ec800a2be0a6c0a458f476002d7b0704054d1c8ed4421 2012-06-30 17:18:22 ....A 217288 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-8f04fbea407907471e13ebce88711f3732cb16ef6f06745a9d92a5969d248a45 2012-06-30 17:18:40 ....A 197310 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-8f68c23b8537431d590f90f634d94f76dafd649b9a76c0788a2bfc6f82576534 2012-06-30 17:19:32 ....A 327680 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-912c7ea62b68ae653a65cb4cb89d5d2f4b32fff3866f8516ca622f532769d78e 2012-06-30 18:19:52 ....A 58880 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9180905f2ee0f708a48c95251d1df539506f4f2cd6ec7604c5459336d7629688 2012-06-30 17:20:04 ....A 172957 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-924a9801b23e11d53b940c43764a84417892a468b86a0299f1bed95ce000ac6a 2012-06-30 17:21:26 ....A 106981 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9529e34cbe9cecc46868b3292246accd47a1103a790ed29890c5f283acc83a53 2012-06-30 17:22:28 ....A 190877 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-970af4a11bfc717c2c821abab0bdd8148333356022bbc1f1fda30a211f150582 2012-06-30 17:23:14 ....A 328061 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-98c82d4f06e93f4b859febe8f7a6e87ee14b26e16bdbf7dee275c8a03c07bcd3 2012-06-30 17:24:56 ....A 93696 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9d160f64bb4c67c670964cbd78dc225ca3cd15bcd362a27dc2403737e739c0f1 2012-06-30 18:18:50 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9d1bb777f71cf84ce6744cb303a7d6a921852c0e02131b4f46dc800e3eeeb045 2012-06-30 17:25:12 ....A 44925 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9db625d8dfe9958d6e01f134bcf8fb09859e07b8a21f6fcbb0830cb53eb54b56 2012-06-30 17:26:06 ....A 203133 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-9fd5b930dbc2dd012ce2be68a3b34cac828ad1ed25144e385bdf5e8e09ea4556 2012-06-30 17:26:22 ....A 238081 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a07d8cc055f705229f520b0529c459a62438c1756e900a5e5ae7c77890933b5c 2012-06-30 17:27:00 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a22bf7c4831d5a533087fa0e14db91dd5e567a1b745f7f8028fdff2ea4144ec5 2012-06-30 16:23:38 ....A 32669 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a3b0bd88eea3a55700150dbe00acf0fb7e0329306057db18200d4dbd33388c7c 2012-06-30 17:27:34 ....A 169210 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a3c69e0b3f971bcf31ecb3027ea10d94113e4f4f0fa400c544b92ff7d48a3d2f 2012-06-30 17:27:42 ....A 206747 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a4149f30d396177d0c5739adaaa20325db74a8ea653ac0dc1c46634c40217092 2012-06-30 17:28:20 ....A 172232 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a59bb027fda7ba7ed0c2664b3103a4c835beecf6f0905ce7e1cbf6ab8310592a 2012-06-30 18:18:44 ....A 242626 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a5c1a766a398f6f8d11089af79a84a6e0a988e02dad9ed2e06a9bcd8620a912c 2012-06-30 17:28:26 ....A 165114 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a6038415a87582516cc71a541a79b1c7811e351c87e94c0d9847caea667e5b97 2012-06-30 17:28:32 ....A 193726 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a6453626fe07db65decfef23ade7ec6c141ff081f343d0b97efba32db1d913a6 2012-06-30 17:29:24 ....A 165146 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-a886d485bc7c508f70c3dce562759e1da7e75103e3cfef9ef9e1438ee6c8066a 2012-06-30 17:30:00 ....A 168549 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-aa1e7ed3dff4153cb7e1a38675026edf5e58580d2b12b69c07d0fb6e1122e216 2012-06-30 18:10:16 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ab7b22e2c357d8f07660ce52a2f0ab40e66a1de9d7c7d5e790e1a70edb387491 2012-06-30 17:30:40 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-abde80cf8e42256f4ad3b369d56f5f42b087e7e250158cecd61325b27a32e9db 2012-06-30 17:30:52 ....A 168861 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ac54f9a00275af04561d0ef1ed35cc523393692e63c5d4cad9f29176022f7758 2012-06-30 16:16:46 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-aea73960b7022d45f0bd4bc05d262efcd257f2b269454166162503883d7c2718 2012-06-30 17:34:54 ....A 235823 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-b5b2101c3f2e602b0b0d896167302e0b0ed009fbe40dfa213e09aceac65b92ae 2012-06-30 17:36:18 ....A 205744 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-b91811fc322205529f8f7329ab37a440c30489eff176f765679d562a502829e9 2012-06-30 17:36:20 ....A 169210 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-b92973b79397919dd5790e73a7a4e84611c24fb21bb43c3459e2e84cbd28a702 2012-06-30 17:38:20 ....A 172613 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-be77e225ea686721f2814772fe263a35fafe4a66158a933e5c00b781ac156247 2012-06-30 18:20:28 ....A 279222 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-bfb7a65f5d955b981d5f5f0292d626918cac54b8744daabb1f142eeef42d0dc7 2012-06-30 17:38:54 ....A 189967 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-bfe0e50569257645165d70bd7929a863985ec1fa409da0f4fa2506323b10bf76 2012-06-30 18:14:26 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c014ab21eb496d010d41631b5e8f9da501c2de6ce2cc1d4507b12115f78981fd 2012-06-30 17:40:00 ....A 299208 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c26ed89f5e510709c2c108c1b6d10005e3f68d869436cf4318bc71ffcf91491f 2012-06-30 17:40:20 ....A 172957 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c30f5a78fc5c59e24a1e4264746e31b9913bc8e32f449def45d3ccf2f293325d 2012-06-30 17:40:24 ....A 121832 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c331a8b7941e63bb67b95f2c7a2d9ee2141956b24dd5760313da95a141b0fab3 2012-06-30 17:40:44 ....A 164765 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c3b64b0094ec8a8ba62a157267a7fc1d8abfd564bd1ed487e3424beece212680 2012-06-30 17:43:04 ....A 172613 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c874ea02dc56ecc52440ee31b1e6d043f4a01eaa42e574117ccab5623c591271 2012-06-30 17:43:40 ....A 164765 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c9a554746bef559d0f4dc062a2d8daa8e46cd9d212018e55403c7f33bf6ac6af 2012-06-30 17:43:42 ....A 221765 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c9bb63db968cdf9049842257d288fb07f2a6ed0841ed275a55cfa9056c7c4a76 2012-06-30 18:11:12 ....A 228221 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-c9f98532e83b03a557153024aca265188f08555f72ba50309e2ae6d325645597 2012-06-30 17:44:02 ....A 109057 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ca81f031e3c405905a7e2eac311856b47912ea1298ee13e32e2ae3623f986784 2012-06-30 18:10:50 ....A 57920 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-caa563fb4311c47676277d1e9efe05f8b7f0988c7ea7e1f6205e00bf5238f377 2012-06-30 17:44:52 ....A 193524 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-cc6679bec968f0ecf7198aa98a019e42ba1e67c7f789b45af6d9d3cc00e4b7a1 2012-06-30 17:45:08 ....A 32125 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-cceb5e26c4b1be50d99b70ecf040b02fa12d53b5b8c157a1a9e3325b3b7f56da 2012-06-30 17:45:16 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-cd449e05333e8c1a9e7662473d4291f7e170522e1df99d5f3975d39b23c995b6 2012-06-30 17:45:22 ....A 51581 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-cd6ac633228cfbd9c6a45c35b5ee37169c6279dfc881bbb73dc2ccbf070c75bd 2012-06-30 17:45:56 ....A 181087 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ce26756641f2fda9cdbff05e35ec1bfa708882e949a7a745de1cef226deb0cf3 2012-06-30 17:46:36 ....A 120832 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ceaaa3720f8570b222ae8d99148b6ea3700bd2772b9276d33dd534716bea4ef3 2012-06-30 17:47:26 ....A 223193 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d03bdb0944f60ca25fcf5eae0aa745acab154c8890476b99c68c05271c11bc6b 2012-06-30 17:47:34 ....A 164797 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d0710cd4f9bf5087c7a44979420b959af2e110f21401024b22330cc013f543ab 2012-06-30 17:48:10 ....A 176328 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d18df534f391089537226907a804d1f764c5617f8ba5005f24edf632dfcc73b6 2012-06-30 17:48:18 ....A 168829 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d1d7c9d64caa93c6dda9347fc082a7b826adbb8ac71591b0dc3d7c310d289e09 2012-06-30 18:22:16 ....A 208896 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d2e5d02ee2dee72f096edf767da9937544893cab3cb9a92855241de54c9efc31 2012-06-30 17:48:50 ....A 164765 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d311af730b585005ec3d001760b3e411558fac21971e12e78a0e8126e129fcfa 2012-06-30 18:17:00 ....A 98685 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d573ab945001ce2e6482dc006ad58b1086a5c71efcb6d88fc247842756c817c0 2012-06-30 18:23:54 ....A 271847 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d58c581604203c6e163f9d94fb68cb26ac355c0954644ee3212792d1dc5cc80c 2012-06-30 17:50:28 ....A 164733 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d63627db807c46330bd66b5e31aa4caa94d38d05ee6ed382aa6edfc7152f310e 2012-06-30 17:50:30 ....A 204701 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d6444b721a06b136cfa2d1b999fc3ff415e864582591677cb5a8ab502e11dd16 2012-06-30 17:50:42 ....A 82432 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d6c7b56e7f6d93e88a744192dd3891c9ab9018601e4ebc99ff9c9ce9352cd530 2012-06-30 17:51:04 ....A 55139 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d7a09ab7335fcd45da26fb8c2a446686226510bf726469d33e17ab4a1cba4dfd 2012-06-30 17:51:04 ....A 327680 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d7ab6e21c05c3ee431052f79ea9320170d8c2229cccf873c463bb14411728d0a 2012-06-30 18:18:54 ....A 123394 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d8652da86a4146392b54e6707c9e4550dcbf70333884c4a03df56266d476de48 2012-06-30 17:51:32 ....A 207295 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-d879f3d15897190faee2faa07f298692896e8a14c61c1f86c31346e0db7a33ec 2012-06-30 18:17:48 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-df55a2f8e4d6dd5209e0aecd1c4e2105fa0175224041f3cc3cdb79568dc80a03 2012-06-30 17:55:14 ....A 353176 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-e07b3a0c46b7dfecfa7195639fb01862c7f2ad014b7d7c2b1f2031a869eceecd 2012-06-30 17:55:30 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-e0f89fb66077cef79f50b9ab19bace2dab8baf3db5aa044f934c54dd42d95246 2012-06-30 18:26:06 ....A 168517 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-e129c1dc8adca5d5288d962e35ae3138c6646fc7faa363da24ea2e6dba78e308 2012-06-30 18:21:42 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-e6785cdfcaa311fc54a4363e80129d91dffccb8f2f8156f4072f1eef6bf5df45 2012-06-30 15:45:08 ....A 193970 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-eb992547b46544b5ce99720cfa89b6cffc047d84ba26c14281e90e8ac8b107a8 2012-06-30 18:00:54 ....A 112244 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ebd7b129214ec30393ab1930d391377fadbcf9d5eb24571d8f9a937432178546 2012-06-30 18:12:46 ....A 522531 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-ecf4e283246421b644d58769c7bc6a892ec0ece62bfee9936c279bcb14e2abf3 2012-06-30 18:17:22 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-f1e9f93815fd3e47a419893283beb912db120fa181df2b438f5a223232df3ab8 2012-06-30 18:04:14 ....A 221792 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-f3b8592c8d65a0d255d0455f14f304579cd6384055f41022c20cdaceb81db203 2012-06-30 18:05:08 ....A 226529 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-f610943fc6cdfe9975b38d54ee88069630c641bdcd2ee8886c7ff3a6a2286ff8 2012-06-30 18:05:08 ....A 196808 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-f62323c15ef0f8c6f81884c1f5b2d5a91820816e7e647328b19cb83bf2dda1ce 2012-06-30 18:05:16 ....A 49533 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-f669ccee1df05227dbe9f82b987bb18b20fae910f1b897ba59ec2942d83cf072 2012-06-30 18:13:36 ....A 36221 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-fb968cfa39fdad79b7c9556eb8d00d356eb0360d532897663079a0fd9879e3e5 2012-06-30 18:08:02 ....A 66561 Virusshare.00007/Backdoor.Win32.Bifrose.fxv-fea781c7c2d28e1dab3ceb2950761f56664bfbf07cbbe2fc78982a19a43add1b 2012-06-30 17:23:34 ....A 295357 Virusshare.00007/Backdoor.Win32.Bifrose.fyhf-99979d881e6c57bea1838b699ed5610ccff9dd07e59b1597267b9c7cfefda905 2012-06-30 16:24:02 ....A 28661 Virusshare.00007/Backdoor.Win32.Bifrose.fzla-21dfe3f38fd8e5cd894f5723cf839bac4642d951ed4806f8ea871f9a9eefad66 2012-06-30 16:49:22 ....A 235433 Virusshare.00007/Backdoor.Win32.Bifrose.fzod-56b8b9a0cf8b93b3f6f52332f1f9f8a4de5a967a021955c11ec4c9fd93720819 2012-06-30 18:04:46 ....A 185594 Virusshare.00007/Backdoor.Win32.Bifrose.fzod-f51e3375005dd655ce5a83d5f2bd910813062f256ac5db676073799331f68154 2012-06-30 16:25:32 ....A 61492 Virusshare.00007/Backdoor.Win32.Bifrose.fzoe-24cbc5dd17ede296b4ef3815dde640244d45b751516d1230360078c0b7af301b 2012-06-30 17:50:52 ....A 185908 Virusshare.00007/Backdoor.Win32.Bifrose.fzoe-d7214c40c23c0d01504c5678a7f2d83c60696b7d74331609b55e97afaa4fd81a 2012-06-30 17:52:30 ....A 61492 Virusshare.00007/Backdoor.Win32.Bifrose.fzoe-da89ab78e54fe64fd698654dc307d8e48660da5c6da8a5f6135a905dc0347c48 2012-06-30 18:04:40 ....A 61492 Virusshare.00007/Backdoor.Win32.Bifrose.fzoe-f4cddfc626ebf2bde483a637eb4c7e6f186c6a58b9a5e90a3774bef123fd842b 2012-06-30 18:05:54 ....A 237763 Virusshare.00007/Backdoor.Win32.Bifrose.fzoe-f8405784fc68b650729a39f229a1aa6ea36eeefbaf3eba77b3524c92a745f575 2012-06-30 16:54:22 ....A 111664 Virusshare.00007/Backdoor.Win32.Bifrose.fzox-620cb03977dcc3e89e97aef8aa9afe6ad278056bd27107c44451eea4d0f5783b 2012-06-30 17:20:48 ....A 1264410 Virusshare.00007/Backdoor.Win32.Bifrose.gbag-93c5ec4fc9602610e9334ace6a47e23a39824059be09c5e5ccf3f0e4ff4c4b86 2012-06-30 18:19:26 ....A 2086912 Virusshare.00007/Backdoor.Win32.Bifrose.gbai-0df8135ff544ecfd428e500685858ada93f681e5ff2fbf6d89864aaab6d59ac7 2012-06-30 16:38:40 ....A 1150976 Virusshare.00007/Backdoor.Win32.Bifrose.gbrm-3ecc4639ad644e7f5ddbed4ed03aa8c4008841ee3f0564c1b0ee31a3f93550d7 2012-06-30 17:08:02 ....A 499712 Virusshare.00007/Backdoor.Win32.Bifrose.gbrm-7c21f0d4d5dff0768d128198555862bad130e6a091af33dda9785cda5d6b2bbe 2012-06-30 17:48:50 ....A 202594 Virusshare.00007/Backdoor.Win32.Bifrose.gbrm-d313b5a1f8dfefec00955f631fa02541a649f29c436957cdc0320e153d31ab10 2012-06-30 18:04:54 ....A 1892353 Virusshare.00007/Backdoor.Win32.Bifrose.gbrm-f57ce6b5db2a2a758293b6aeb167efd4db736b10164f079b40e9ec4abee0dbed 2012-06-30 16:42:04 ....A 333181 Virusshare.00007/Backdoor.Win32.Bifrose.gbya-4727b22d4223ec98238db0206641a953c2aef25f8b4e96b0a485c4c3cf377aa1 2012-06-30 16:54:36 ....A 58237 Virusshare.00007/Backdoor.Win32.Bifrose.gcdh-6293bc6e8fe3d091d8a6f8ffbb1acc4f7de56ccbea5bf73663ee0fb094443d7a 2012-06-30 18:15:06 ....A 215111 Virusshare.00007/Backdoor.Win32.Bifrose.gcep-b78ccc98be1246b14ca970bc893a41b19c98cc882cac32a977068c07dce2b5cf 2012-06-30 17:16:46 ....A 1233170 Virusshare.00007/Backdoor.Win32.Bifrose.gcui-8bb99671664ff8e810d16df3d36bc8e2bb15a0d63370a29fd065e146c029cadc 2012-06-30 16:42:10 ....A 597691 Virusshare.00007/Backdoor.Win32.Bifrose.gczi-47577e96e160db67b2840cee9cc9c3fcbfb92472af873a31db8926657a17dbaa 2012-06-30 16:49:00 ....A 791706 Virusshare.00007/Backdoor.Win32.Bifrose.gdac-560cbb0a1f05db4227f3df2d679ebedb775da96fdbe2a6b1e285255f8fff5611 2012-06-30 17:56:36 ....A 201013 Virusshare.00007/Backdoor.Win32.Bifrose.gdej-e2fb6a8bd4615bc586b3fffe93cb1b0eb09220108f1498a5433624a05542417f 2012-06-30 17:56:00 ....A 360448 Virusshare.00007/Backdoor.Win32.Bifrose.gdik-e1e87e119b82ec2d843f12428a3aa364b1a0f33e808036b2c3362bea7d38a213 2012-06-30 17:45:16 ....A 308693 Virusshare.00007/Backdoor.Win32.Bifrose.gedi-cd3332420f822ebadb15277e58313cd20432806c377bd3c5e654a41178104492 2012-06-30 16:15:08 ....A 819434 Virusshare.00007/Backdoor.Win32.Bifrose.gedr-13ab991bdefef8795b6373663c7b67cbe9d387e10d722248189868a3e605f979 2012-06-30 18:21:20 ....A 493966 Virusshare.00007/Backdoor.Win32.Bifrose.gend-1061113a16676bee76070e3cb2fb50b49824e941f02576f80b099ee605a8ca99 2012-06-30 16:28:36 ....A 32637 Virusshare.00007/Backdoor.Win32.Bifrose.gfrj-2a9abe1b026945162760165de963799d9335e1645f855c6879afe2a33b96d43a 2012-06-30 16:38:52 ....A 135680 Virusshare.00007/Backdoor.Win32.Bifrose.ggav-3f55c072f25ab4416d47d66c4b1e3e66d7c412af3a39042d9f16ebae3e2851d7 2012-06-30 16:09:50 ....A 301086 Virusshare.00007/Backdoor.Win32.Bifrose.ggaw-0c495c735ed387376fb609e53ca16ead715af7d4d7a98a073472872dee474a44 2012-06-30 16:09:50 ....A 375165 Virusshare.00007/Backdoor.Win32.Bifrose.ggiq-0c4a5d2450e9008582390ed39e2c10841b958547a634b7c6b5011e6ea4dee6d4 2012-06-30 17:44:16 ....A 1371484 Virusshare.00007/Backdoor.Win32.Bifrose.ggjz-cae896a5f4dcf47a138ad09a230357e87bcbad715850b6f53c09be1e8aff5783 2012-06-30 16:56:56 ....A 320413 Virusshare.00007/Backdoor.Win32.Bifrose.gguc-674197d61d4d3552ff5991b746bdb866ba6bb742bc198a3691835728467a920d 2012-06-30 17:19:36 ....A 53248 Virusshare.00007/Backdoor.Win32.Bifrose.ghhj-916bcc780587966af82d5849f1944c0fdec4da7150d67f01321f050de11f0184 2012-06-30 16:29:02 ....A 664445 Virusshare.00007/Backdoor.Win32.Bifrose.ghhn-2b36b66ce53b374d70ab379cab2f411fecfdb386fb9d3ef8a97a6d746f2ac7ca 2012-06-30 18:25:26 ....A 802816 Virusshare.00007/Backdoor.Win32.Bifrose.hm-999ff44b28810c87d2649e3b40184820af9de8f1309ae2c57d20e228f395b347 2012-06-30 15:47:26 ....A 74944 Virusshare.00007/Backdoor.Win32.Bifrose.n-ff51bd0f4f06104147d8da56155d1fba35fb186c43e042e94c15e7083a0aa6d7 2012-06-30 18:12:04 ....A 72765 Virusshare.00007/Backdoor.Win32.Bifrose.uw-5261807cff0c45621f4a06fd9c618f59aabffc2a80852ca6d67b43a4c5908ace 2012-06-30 17:33:22 ....A 981038 Virusshare.00007/Backdoor.Win32.Bifrose.uw-b1e81c941d4d28a342477b847ddcad4b60f57e8107e3f0a90dd05f874c5a02ae 2012-06-30 18:10:58 ....A 81920 Virusshare.00007/Backdoor.Win32.Bifrose.yv-02307a40dee128eb16f259fceefbcab756c4dc881f3973e3f3476e275dac20f0 2012-06-30 17:16:40 ....A 744448 Virusshare.00007/Backdoor.Win32.Bionet.j-8b98f0f912e7772ecc8d47a62827295bde2d0af66a20dd47bcb744b47e2a221b 2012-06-30 18:12:12 ....A 206260 Virusshare.00007/Backdoor.Win32.BlackHole.2005.aw-03da444a4a06dbb772a18e297ab3d3307815b956bc1c7b1a53d984cc27cb51a2 2012-06-30 16:51:54 ....A 320512 Virusshare.00007/Backdoor.Win32.BlackHole.2005.bc-5c753dc44576a77889e3581cff7b6b466d22f4104035ac915a934035ebf0aed1 2012-06-30 16:10:00 ....A 324608 Virusshare.00007/Backdoor.Win32.BlackHole.2005.be-0c87c5e2d62ccda3d6c418a1ed38480f747481b18dd1b4571ea2d07195f3e74e 2012-06-30 16:46:54 ....A 444928 Virusshare.00007/Backdoor.Win32.BlackHole.au-51b140ab0a0206d702f34e0c5e49bb5cd70938ad618756302b1cdcc87de1471c 2012-06-30 18:22:10 ....A 1773568 Virusshare.00007/Backdoor.Win32.BlackHole.bkku-b24ce569f6a7c07645a15541b33612837c8b068ab74c8c5d7fc81b98316a414c 2012-06-30 16:56:08 ....A 614316 Virusshare.00007/Backdoor.Win32.BlackHole.czo-65b2a915c16996bc153917d405fa986e90e8f0b183f46269196f0a0e67c31604 2012-06-30 16:25:36 ....A 494492 Virusshare.00007/Backdoor.Win32.BlackHole.dbi-24f7c53aee8c09c2abb206788839a703242af7c160e70f6e4db10aca63cb7567 2012-06-30 17:53:40 ....A 584124 Virusshare.00007/Backdoor.Win32.BlackHole.dls-dd3ffe6cd66974651a4fb90e51265eef8097732277678716d673c69583083ef7 2012-06-30 16:41:26 ....A 401920 Virusshare.00007/Backdoor.Win32.BlackHole.dqra-458d36757bb8af526300ed4428d6931987cc3bb9da74045e767588be1429d4a2 2012-06-30 18:03:20 ....A 67072 Virusshare.00007/Backdoor.Win32.BlackHole.dqra-f178f86b1c53438ffe24ff34b9cf4605701688d83ab26698a01c177c22ec0333 2012-06-30 18:24:22 ....A 356352 Virusshare.00007/Backdoor.Win32.BlackHole.dta-13e2d0f92fe2be8d8b0f78921f6d8fbc08e30f76b465bf6a6590f75a800b5c57 2012-06-30 16:16:52 ....A 1988890 Virusshare.00007/Backdoor.Win32.BlackHole.dvr-1600a796f105dc8d801f93c6a395077af6751b9792f5541213617ffbe9ffa892 2012-06-30 17:15:34 ....A 415232 Virusshare.00007/Backdoor.Win32.BlackHole.dwf-8a4e98121c5398589f863d3c385e863afc2dd90eb74a1ed1164098bb2f8718ee 2012-06-30 18:20:54 ....A 356644 Virusshare.00007/Backdoor.Win32.BlackHole.ekwo-0fd242d135866b3508eff4e34163c643ccb360868f08150177661852005067a7 2012-06-30 16:52:10 ....A 690688 Virusshare.00007/Backdoor.Win32.BlackHole.ekwr-5d1394a6898e0e33ec9c566549a2e9f2f8a46b17a320fd399d9bcd9c82d065cd 2012-06-30 17:19:08 ....A 1267200 Virusshare.00007/Backdoor.Win32.BlackHole.ekxk-9065f0538f0434bd466d138a55583dc67f44516664ce7984f1624bbea45de216 2012-06-30 17:14:34 ....A 185344 Virusshare.00007/Backdoor.Win32.BlackHole.elfa-88a96680ac2952134070756bd95ada98d964efe040b6f23889d960ff3daeebce 2012-06-30 16:06:22 ....A 219519 Virusshare.00007/Backdoor.Win32.BlackHole.eoei-0adb70a4db2c14b46d3f46a87305408853a00d9a1016831909de7116a155f852 2012-06-30 17:44:46 ....A 313344 Virusshare.00007/Backdoor.Win32.BlackHole.etcp-cbfab44e75a3db0f21a2d0c0b4bba53d3f2d2dd18c689104e3588f997e00e303 2012-06-30 18:00:38 ....A 363520 Virusshare.00007/Backdoor.Win32.BlackHole.etgi-eb369d1be2a09aa2afe83c028558ef56b66ba57b08d5358a31623f1bd1e807e7 2012-06-30 15:51:20 ....A 466432 Virusshare.00007/Backdoor.Win32.BlackHole.etkb-0487beb8fa0f6e995d786cf3df45f8dead15d406ecd2f938f938938a2121500a 2012-06-30 18:05:20 ....A 181760 Virusshare.00007/Backdoor.Win32.BlackHole.oat-f68d2d694bdd4f62631bc1fe833aac14d0fa050e6c968286e31b38d23e8f35b5 2012-06-30 17:44:00 ....A 348130 Virusshare.00007/Backdoor.Win32.BlackHole.odw-ca6f773213e854659b1108be16f8af9b2e03163660544569d51e47ae3ab719b8 2012-06-30 17:14:10 ....A 508268 Virusshare.00007/Backdoor.Win32.BlackHole.oxn-87cbf3930392fd2f019d06e2afc54ff8cb9fbef58f5722f5db7761df11b1c0a3 2012-06-30 15:52:26 ....A 339848 Virusshare.00007/Backdoor.Win32.BlackHole.pgx-05893052690a84a07703dfab4476bd24727c575c008649d1a22d185391a7d0af 2012-06-30 16:50:46 ....A 761344 Virusshare.00007/Backdoor.Win32.BlackHole.qwp-59eb397d43538798f371a3ba07dd0a16b3c38f0bc24cb3ff33faeec307e6ff9d 2012-06-30 17:34:02 ....A 764928 Virusshare.00007/Backdoor.Win32.BlackHole.qxv-b3a41244ab6e2f7acff9f33fcd95ae16067942908a8b4a6fe4ec757bf5ab281a 2012-06-30 17:12:16 ....A 286720 Virusshare.00007/Backdoor.Win32.BlackHole.qys-8408dbda9203acf9b3cb232b4d6249a92e30a2b143f7c589bb6206242a64c342 2012-06-30 17:09:12 ....A 482304 Virusshare.00007/Backdoor.Win32.BlackHole.rdj-7e76bf6ed7ac21b1fa3cb879176039fa26ee67737cf42083e64c1d9196ffbe70 2012-06-30 17:13:42 ....A 174592 Virusshare.00007/Backdoor.Win32.BlackHole.rh-86c300df6505409c5293bf6361d5a54f9504218ea03f3fb9f97a4ec4ba52d546 2012-06-30 18:25:00 ....A 341504 Virusshare.00007/Backdoor.Win32.BlackHole.rp-ddf723e52c555fdae75dbb8fa0edf0f35464f573287acb158de576a77aa13925 2012-06-30 15:46:40 ....A 11264 Virusshare.00007/Backdoor.Win32.BlackHole.rud-f965496e4b9ff729673300c0b8d7208119cee735fe7a0887c2d37cfc71824e90 2012-06-30 17:45:50 ....A 512728 Virusshare.00007/Backdoor.Win32.BlackHole.rui-cdff7b31af4b6c3df4b2152f07aa15719c164dbd9d659e81cf8f4c9cec9a55ce 2012-06-30 17:25:56 ....A 4335616 Virusshare.00007/Backdoor.Win32.BlackHole.rum-9f79eeabb68c4c5aae018488f446be41ee072147209bdcf94360dc8109b9747e 2012-06-30 16:16:00 ....A 96256 Virusshare.00007/Backdoor.Win32.Blakken.aar-14c82d3fc7a959f552e47d23a01aa5d344e81043f56d1c81ba66a22bc999169b 2012-06-30 18:02:42 ....A 83968 Virusshare.00007/Backdoor.Win32.Blakken.dk-eff759673d7b522795939a81b4f1c6148ba943601256a232383a699a21fa4fa9 2012-06-30 16:47:14 ....A 136192 Virusshare.00007/Backdoor.Win32.Blakken.f-5272956ce87858bb9d364650ff275ff2fbe45d5088e1766a8dabd0d3cf71112f 2012-06-30 15:45:16 ....A 6657 Virusshare.00007/Backdoor.Win32.Blakken.ge-ec324badcd7fddfdc26c3f37eb6bb8a7851f2c0ff6054d25cca9096da8de925e 2012-06-30 17:45:36 ....A 126976 Virusshare.00007/Backdoor.Win32.Blakken.vif-cdc87c30d6e79f78d6d9541ec5310bc88820e3e5c77fca4e961c8f9fcc700185 2012-06-30 16:48:34 ....A 116224 Virusshare.00007/Backdoor.Win32.Blakken.vih-5533fe45bbe105f0a236eba7087a8b217080fadd9e588a014f61402f52449f67 2012-06-30 16:40:44 ....A 148480 Virusshare.00007/Backdoor.Win32.Blakken.vmm-43c28c3edc880aa7a7b21ef165a1af42bb184f3958cee43310d6c8eea6e121eb 2012-06-30 17:34:26 ....A 43520 Virusshare.00007/Backdoor.Win32.Bredavi.cwv-b4b7d263e04c0aa1ea21973c9edd4978a9bb04fb554a7b0a59714b2d37417ac7 2012-06-30 16:22:00 ....A 54784 Virusshare.00007/Backdoor.Win32.Bredavi.hi-1e4cd2ece31c1ba110997556d86d157b12a9c3a0a5d8d0cee6272959362cde1f 2012-06-30 18:06:06 ....A 66048 Virusshare.00007/Backdoor.Win32.Bredavi.qlt-f8e99cc1d3ad143ae98a949a82ad620f496d60560c518e6f11787370e5301604 2012-06-30 16:47:16 ....A 40960 Virusshare.00007/Backdoor.Win32.Bredavi.viy-527584bd059291e7c7270288e15a87e3f9dfcce552ac3f192fb8b74cb209f630 2012-06-30 17:18:02 ....A 100864 Virusshare.00007/Backdoor.Win32.Bredolab.aevw-8e5e623e068f1254046d8ac997b115d6866fd0ea8648ac9a3c062a90e3ccbb30 2012-06-30 18:24:34 ....A 36864 Virusshare.00007/Backdoor.Win32.Bredolab.afcd-5df4f403360cf03ea24f6f86cee08619e9eb159c0789d74ab53092b22918ae3f 2012-06-30 16:58:30 ....A 495616 Virusshare.00007/Backdoor.Win32.Bredolab.ahjc-6a701a7286414c82b1e110327937730c3ba860711fe0bbbbd38bdc1e2700f408 2012-06-30 17:45:06 ....A 86016 Virusshare.00007/Backdoor.Win32.Bredolab.cco-ccd167cda5eab37307af38d688c00b7e74dcf424457d9b464ef198aa4661b933 2012-06-30 16:39:12 ....A 17408 Virusshare.00007/Backdoor.Win32.Bredolab.ceg-40541e6a99bf6945b0b57b55b853c9331d54b6f72a257747462c909a2bcd6a16 2012-06-30 18:07:18 ....A 10362 Virusshare.00007/Backdoor.Win32.Bredolab.cfx-fc447b10d83cdd80d692f033f4a6655368aff890cd9da8de92aae44e0a77762d 2012-06-30 18:06:00 ....A 65536 Virusshare.00007/Backdoor.Win32.Bredolab.dca-f884fcaf131838c0626959af371269961604b5691ad419aaf2ed9591db1c8103 2012-06-30 17:34:18 ....A 24576 Virusshare.00007/Backdoor.Win32.Bredolab.duf-b45626a93c32112df6689d20c73917fd008902b28e3f9485c5e36ff0259c6633 2012-06-30 17:13:18 ....A 54272 Virusshare.00007/Backdoor.Win32.Bredolab.dzt-86007fc30de84a32eb25276c5d1c23699d6f462a749c08957f7fb57ff0f837b9 2012-06-30 16:57:20 ....A 16395 Virusshare.00007/Backdoor.Win32.Bredolab.eai-680ba7323063f868e41fde3d65f13853dfb73675fbf771f18076772a1101756e 2012-06-30 17:36:30 ....A 24576 Virusshare.00007/Backdoor.Win32.Bredolab.ebl-b99b13c6c739d6951f6ba41e4b2c24f81ad542c3cd978d55c317f432dc70052c 2012-06-30 17:43:50 ....A 24576 Virusshare.00007/Backdoor.Win32.Bredolab.edh-ca0a451f9927163df0795844b713867674f08dfc6d039ebd41b23fc3ca549d33 2012-06-30 15:49:14 ....A 4096 Virusshare.00007/Backdoor.Win32.Bredolab.egn-01b389e3d55917c09b80f8363622032de11558645848f24ec2ba7b9d92039370 2012-06-30 18:21:34 ....A 250368 Virusshare.00007/Backdoor.Win32.Bredolab.ehc-835ee9ad655ec798d4846bbff7dbe4c5483b992b297951b821569cc212a06480 2012-06-30 16:13:46 ....A 11264 Virusshare.00007/Backdoor.Win32.Bredolab.epg-11a8d3fb3284fccfc5cb7be744496905b87af19b826104d5d5131333d7257c6f 2012-06-30 15:54:38 ....A 24576 Virusshare.00007/Backdoor.Win32.Bredolab.eqt-072a4aea3ae58e726a0f83a22bb790a33e4d5d67aa20a3be1268c9875d08ffa6 2012-06-30 17:32:18 ....A 53248 Virusshare.00007/Backdoor.Win32.Bredolab.fhv-af898751fd9c76b7f8095761dab487a46752cb802d7151ba63957e3ccb3db984 2012-06-30 17:19:10 ....A 593408 Virusshare.00007/Backdoor.Win32.Bredolab.fnh-908200fe8cf7ca04a139f44b9a50e5d427164796e87cff664167a80395e1163b 2012-06-30 17:39:36 ....A 820224 Virusshare.00007/Backdoor.Win32.Bredolab.fnl-c1bc92448f3003c16a1380465a26ead7230ed67ddf9977e1d7c50058a713f33d 2012-06-30 16:50:56 ....A 983040 Virusshare.00007/Backdoor.Win32.Bredolab.gqg-5a34ca2df3aaf3f41bbded1c3d9f3b6114ee1438a3f4b57b8fb6852d08d5023b 2012-06-30 16:40:40 ....A 425984 Virusshare.00007/Backdoor.Win32.Bredolab.gus-43a0a195c09b36912c4ca6619f8396ebd69bf8754875a37ac7a50df499c7c32e 2012-06-30 16:15:50 ....A 1093632 Virusshare.00007/Backdoor.Win32.Bredolab.jfh-148c129b79c1938a4acd7c276905a6d7227b043882970490a6313b6aa9905c3f 2012-06-30 17:30:06 ....A 20486656 Virusshare.00007/Backdoor.Win32.Bredolab.jxz-aa7595e02e7825311a811bb34be4a1bc22ae20fde220cb5a039bccdbbab618a4 2012-06-30 18:21:20 ....A 68327 Virusshare.00007/Backdoor.Win32.Bredolab.kai-964302fb7b5c5f4185620f46fcfb1209150ba8ed76aff248f8ab8f5344cf6af2 2012-06-30 18:19:06 ....A 270824 Virusshare.00007/Backdoor.Win32.Bredolab.kav-5f78b214549b972a154a7dd2f9a4451a47316374fce9d997bfc1f9a339925f33 2012-06-30 18:11:20 ....A 127881 Virusshare.00007/Backdoor.Win32.Bredolab.kav-cc9d4f7668ed45729063d4192e2d32b39a8b8925f8e5f0c334415dfb195d20f7 2012-06-30 18:16:02 ....A 120004 Virusshare.00007/Backdoor.Win32.Bredolab.kav-fe7fadb8a39288b313768cfa4d122b368eb3e780be606b021c9778b4284eebb2 2012-06-30 17:30:04 ....A 1060872 Virusshare.00007/Backdoor.Win32.Bredolab.lrs-aa582236624cb5b504e786161c0208d9d03daaef892439dcda20b4dc90ecef07 2012-06-30 16:17:26 ....A 652288 Virusshare.00007/Backdoor.Win32.Bredolab.lzf-16d4c67ff582630349c4eafc55b5940c60e63186ba71c6726776a1a6cd4ba46d 2012-06-30 15:52:36 ....A 30779 Virusshare.00007/Backdoor.Win32.Bredolab.mfy-0599e10be641f94bfa40653509fbfa7fa618a26252eb2c4402079ae8bafb3f11 2012-06-30 18:22:42 ....A 54685 Virusshare.00007/Backdoor.Win32.Bredolab.oag-4733aef22468af1d3ed7fcc41d8330241af974f024144752773b2129f7341978 2012-06-30 17:25:40 ....A 335360 Virusshare.00007/Backdoor.Win32.Bredolab.pdi-9ed1799ab68a4f165a69ea26cd97fde790299c57a178559f7955e75f67b91874 2012-06-30 18:06:00 ....A 207741 Virusshare.00007/Backdoor.Win32.Bredolab.qnw-f87ab64bafbb61986e9d54e6e4bc338a759a19f4a6d66efe69b2c67b676b2503 2012-06-30 17:22:50 ....A 891904 Virusshare.00007/Backdoor.Win32.Bredolab.rrm-97db02febabda85da6ab8da667d87bb08e4b1f027cbad11d3782de490a4de121 2012-06-30 17:21:02 ....A 40960 Virusshare.00007/Backdoor.Win32.Bredolab.rtf-94506458bd2f35071c1748b2f5b4926fb806f6c42262fc9013051b6c76c73785 2012-06-30 17:09:36 ....A 45056 Virusshare.00007/Backdoor.Win32.Bredolab.ruh-7f41fe642d0ef159f1eded79b23e9c1aae02b50213fcc0cc93f635c5bdf43ec5 2012-06-30 18:14:46 ....A 890880 Virusshare.00007/Backdoor.Win32.Bredolab.rxr-c63022063910ccebc9ec236d72b98ddd21cd51fe4839ac41093d48445a0f9762 2012-06-30 17:38:10 ....A 430080 Virusshare.00007/Backdoor.Win32.Bredolab.tls-bdff376e13c178e0303a4ef56d32d6025a23258ee8d396a40c7abec5668ec3ba 2012-06-30 17:06:38 ....A 888832 Virusshare.00007/Backdoor.Win32.Bredolab.yne-79886b80287388d9e261b35d49536fdd4263f1c7fff5df9d619f6fcdec53b441 2012-06-30 17:25:34 ....A 911872 Virusshare.00007/Backdoor.Win32.Bredolab.yoz-9e8b34c46a5e315d3865fd4774e5498f5a035c7fdc57fbc709126210934023e5 2012-06-30 17:37:04 ....A 28160 Virusshare.00007/Backdoor.Win32.Bredolab.yr-bb50c0373f8c502cccd5155625ae6e91046f9004681bf567fdfad7f8eb998659 2012-06-30 18:09:36 ....A 637992 Virusshare.00007/Backdoor.Win32.Buterat.cve-0a7a97bab91bd07620d800afaefe9c22c1ad447123f6af579b7cdc4f28e0f2c9 2012-06-30 18:11:54 ....A 637992 Virusshare.00007/Backdoor.Win32.Buterat.cve-48e118e764219af749ad8915916e9f976f80554046c0f6e1a797923d4bf4405c 2012-06-30 18:15:36 ....A 637992 Virusshare.00007/Backdoor.Win32.Buterat.cve-8196c6f6252013216244d1888891ab00fd46ae1ec83586dce25da6887899ca4b 2012-06-30 18:21:20 ....A 637992 Virusshare.00007/Backdoor.Win32.Buterat.cve-eb08707249c7749daefca454b8de81c7e9d2244ea4379d4f265f0c6e8957eb23 2012-06-30 18:15:06 ....A 48640 Virusshare.00007/Backdoor.Win32.Buterat.ddb-08067007092b7ab5faedf92c930053e3f8a3703471cffb4ecb14fedb6490ee15 2012-06-30 17:58:50 ....A 6316032 Virusshare.00007/Backdoor.Win32.Buterat.fict-e78878f96232fece947bc76274f35aab21b6879abc5550184e26b73d4af4c965 2012-06-30 16:28:30 ....A 482304 Virusshare.00007/Backdoor.Win32.Buterat.fjvd-2a682ae1a78093ebb4cfdad395fd519a0f7471c257a9b63952dae0a024c22f3e 2012-06-30 16:58:02 ....A 78848 Virusshare.00007/Backdoor.Win32.Buterat.fqwa-6979d8a7c4a748880933b7c0d7990b2a61fdbdbbe28940773aad06779e788d2f 2012-06-30 17:57:54 ....A 78336 Virusshare.00007/Backdoor.Win32.Buterat.fqwb-e5a6c89645eb3c0ff2fb26d8bcdfad02428dc340595ac25a1153bb06c70d7cd5 2012-06-30 17:28:22 ....A 57344 Virusshare.00007/Backdoor.Win32.Buterat.frse-a5c736409c4eba5d5d87d69cb39202181de3eac0ca878396feb0090bf56e2009 2012-06-30 16:42:44 ....A 58368 Virusshare.00007/Backdoor.Win32.Buterat.g-48a0ddbf4f8f3f5a3966766220ae9947d3a4ce191dd7b88ff51894949ac05c29 2012-06-30 17:24:46 ....A 311808 Virusshare.00007/Backdoor.Win32.Cakl.am-9cadd4db012a3ece0d1de8e2ef1b329ca18e46566404c2126a9407e5d94fe194 2012-06-30 18:20:36 ....A 465420 Virusshare.00007/Backdoor.Win32.Cakl.arg-f92ea2d996cc1ec8f61273c1edddeca8a001462eb0ee992610deb821f770e492 2012-06-30 17:24:24 ....A 285696 Virusshare.00007/Backdoor.Win32.Cakl.axb-9bad32946831c8c22b8c84debc85a05d513c6f0c6ec010b6d3268ef92fc059a4 2012-06-30 17:29:36 ....A 524401 Virusshare.00007/Backdoor.Win32.Cakl.bpm-a90ef3b6c74786133a2d8c04e2b6ec796e696281ffcc520564bd01ea62a698e5 2012-06-30 17:59:46 ....A 288768 Virusshare.00007/Backdoor.Win32.Cakl.y-e95d5f79edd57b16fbb3b6362acdd3a225d09de5a6e49462ae393c7984888556 2012-06-30 15:46:52 ....A 341504 Virusshare.00007/Backdoor.Win32.Ceckno.ax-fb69eef57b7a59c4084228bca55781055813c61465c87d4b6623df8d94c2b8cd 2012-06-30 17:21:12 ....A 17920 Virusshare.00007/Backdoor.Win32.Ceckno.bd-949b8034fe0aca27a269197fe38b219e22c623b4146c1c6f816da9b6f7772244 2012-06-30 16:40:08 ....A 301056 Virusshare.00007/Backdoor.Win32.Ceckno.cr-424f0455d585e33c22a40ab9a40b5f121088209a347453aa703b93a003557cf4 2012-06-30 17:18:58 ....A 19968 Virusshare.00007/Backdoor.Win32.Ceckno.cs-9002b6eb35da71e4a63458d05b4c239fa11b389af15ec872aeeb84f61aec21b4 2012-06-30 16:43:10 ....A 15360 Virusshare.00007/Backdoor.Win32.Ceckno.cyq-49a11a31edb2af8aad8577094e0750e0d27d300acfad54cdf5d01b8829714694 2012-06-30 17:22:26 ....A 108544 Virusshare.00007/Backdoor.Win32.Ceckno.glv-9703720d7520f035e80eb2111afc93cafdf486dcd6e4847bc50b899459cf7532 2012-06-30 16:47:20 ....A 122880 Virusshare.00007/Backdoor.Win32.Ceckno.gnz-52a3779333bbba601c3e7302242a09fe9914b436078010b0703e2eee9c85f653 2012-06-30 18:10:46 ....A 25088 Virusshare.00007/Backdoor.Win32.Ceckno.gqo-01e6058b3210c683355660b4c1eae9c1527e29ff8dad51a4037ef3374df1568c 2012-06-30 18:21:40 ....A 14336 Virusshare.00007/Backdoor.Win32.Ceckno.gt-2cbbebbbda71dd74412b351b63af779599e0fded9c7510974288409ed59fb9a6 2012-06-30 18:18:10 ....A 20225 Virusshare.00007/Backdoor.Win32.Ceckno.hx-dcc891c7dd3699c4f79dfde72b5607b66ff5b32272a1f728666ca63781818384 2012-06-30 17:10:56 ....A 651776 Virusshare.00007/Backdoor.Win32.Cetorp.anz-8191a60d98f9b5f572fc01a43f1ae4cf10f82b4ae895e4ab98312ef70982c452 2012-06-30 17:27:00 ....A 34304 Virusshare.00007/Backdoor.Win32.Cetorp.asf-a2255c95c7366e863d836e2989d39a1413e1c35a88af4d2f48715ab33e830345 2012-06-30 16:50:14 ....A 33792 Virusshare.00007/Backdoor.Win32.Cetorp.asy-58b9b50abfc972926658c022bf44a52ab8ffed0c66cdbfb2667d868be72d9755 2012-06-30 17:13:18 ....A 33792 Virusshare.00007/Backdoor.Win32.Cetorp.axk-8605508c2b1dcc0d95be0d1eabaf42918185234b16fe25612dd9e3d11658a593 2012-06-30 16:29:16 ....A 33280 Virusshare.00007/Backdoor.Win32.Cetorp.bak-2bb3b8850c3e58e9558ce1d7f36f8787fbef6d4d8748872e729907d867201d20 2012-06-30 16:12:52 ....A 189440 Virusshare.00007/Backdoor.Win32.Cetorp.p-1056e40de601e483e44cfe4d38103a43b6d764737b3fe612c7cf746b7c1a46d2 2012-06-30 18:24:02 ....A 233836 Virusshare.00007/Backdoor.Win32.Cetorp.p-1377900b60eb515eb6fb5a4b8f5ee62f08846be5c35699ef7ecb9a91c5287384 2012-06-30 16:31:42 ....A 254976 Virusshare.00007/Backdoor.Win32.Cetorp.p-2fcf3830e614573d0fb669bc6ab8d6f7011185d7fa213c74a9cc350bc3808527 2012-06-30 17:15:28 ....A 193536 Virusshare.00007/Backdoor.Win32.Cetorp.p-8a37e3b8456c9913c8de441c30e20737743df257150b3aed614a2fbc60436786 2012-06-30 17:29:06 ....A 131584 Virusshare.00007/Backdoor.Win32.Cetorp.p-a7db8f191802c9da21508fdd4dd5d85ec7ce647d72b25c988edfc1ef465f4402 2012-06-30 17:38:06 ....A 72192 Virusshare.00007/Backdoor.Win32.Cetorp.p-bdd3e2499217b97571d97bcb51b98c77af3c38557286ff7f5e0cd370a9ea91e6 2012-06-30 18:17:32 ....A 126976 Virusshare.00007/Backdoor.Win32.Cetorp.p-be3121c8b6a8a7ed5062d77800ba00ba0a1b17a19af6e43d8d3ec17f06086029 2012-06-30 17:47:48 ....A 257024 Virusshare.00007/Backdoor.Win32.Cetorp.p-d0fc870ee5e0efecb6e0b849d2d6b99fb3ab73cb19c0f994b8ad2cd8c9def339 2012-06-30 17:59:56 ....A 228352 Virusshare.00007/Backdoor.Win32.Cetorp.p-e9b339aa75aeb9401cb9c44e697f1d57b3f17c1f9d2f328b4acd3f14a262b374 2012-06-30 16:53:06 ....A 18944 Virusshare.00007/Backdoor.Win32.Cetorp.ss-5f23031dae6a1f3b9f4f3b120b99be666602f9a454bbcc51396f54ebcd2d8942 2012-06-30 17:48:50 ....A 18944 Virusshare.00007/Backdoor.Win32.Cetorp.sy-d30e6faf6eeeb62b2081b42f5a89b6e90ffd81b0f58bbdbfdeb83742d4cffc01 2012-06-30 17:35:24 ....A 40960 Virusshare.00007/Backdoor.Win32.CheckWeb.ai-b6ed205233c8763925a6fdeea7c0618263a990c4a4964afe9128a85e3f8daad6 2012-06-30 17:17:52 ....A 36864 Virusshare.00007/Backdoor.Win32.CheckWeb.v-8df4d41828202885ecaa06dcef8bf3056765215c3327b44910a384997ad09173 2012-06-30 16:58:00 ....A 12672 Virusshare.00007/Backdoor.Win32.Chyopic.dg-6961ce9b9b3cca686d9db843ad209761955b51371968917cb0eb5495fe727be3 2012-06-30 16:59:30 ....A 12672 Virusshare.00007/Backdoor.Win32.Chyopic.dg-6c337f5d5ca1993e45152dab2b119fee67e3cc7a5dbab0dc141f719ef11da8d4 2012-06-30 16:26:02 ....A 8512 Virusshare.00007/Backdoor.Win32.Chyopic.fb-25c49951bef327684b3c6567c3ce10e3a79f7a6a0f58ddab37416dca19e3830c 2012-06-30 16:51:00 ....A 12288 Virusshare.00007/Backdoor.Win32.Chyopic.h-5a6936dc6fb9f71d83e8707b185f9ea3f988ed9defe67d31a09b30c903cceea4 2012-06-30 16:51:16 ....A 21448 Virusshare.00007/Backdoor.Win32.Chyopic.rf-5b033bc3454130176b2c808af9d7111b808e3bd876abb59bbf34cae3a539685d 2012-06-30 16:19:02 ....A 766058 Virusshare.00007/Backdoor.Win32.Ciadoor.123.aa-193723ef806b08fee827e12bc2c4413d31c717dacdee879d12eb6ae9c20940b6 2012-06-30 17:06:44 ....A 331776 Virusshare.00007/Backdoor.Win32.Ciadoor.byc-79c108b6645da472997b8e03cb74765331a0235871de78226956226edf009a17 2012-06-30 17:37:20 ....A 271872 Virusshare.00007/Backdoor.Win32.Ciadoor.bym-bc131162a8f3c6f29296b3335ea2e94bac07e6e8b5326da68b44b1ba2bbc827d 2012-06-30 17:29:48 ....A 4231168 Virusshare.00007/Backdoor.Win32.Ciadoor.cbn-a9a08cfd31ae10f67509f2b30c793d9220bbe0afdab7193f174815d909ec768c 2012-06-30 17:34:10 ....A 176964 Virusshare.00007/Backdoor.Win32.Ciadoor.cbo-b4119863ec31089e774fd6c62b6d19bbfe5a21ba72c53be6133b8874be7ac6b7 2012-06-30 17:42:06 ....A 179637 Virusshare.00007/Backdoor.Win32.Ciadoor.cca-c64cdffb255bd9093cd7bf92ff9413c9da47153b45a6bcc304363bd73a1990e2 2012-06-30 15:46:20 ....A 174592 Virusshare.00007/Backdoor.Win32.Ciadoor.ccr-f5518bad14df40f6c117fe05472a6738b9c6e5736d7aad6cd3ba2de60853df48 2012-06-30 17:22:38 ....A 201823 Virusshare.00007/Backdoor.Win32.Ciadoor.cdp-9768c9cd53f246d63d96b2637aa9150b888f96a6b9924686fd46479b5cee3674 2012-06-30 17:19:14 ....A 63965 Virusshare.00007/Backdoor.Win32.Ciadoor.cds-90b0d788caea8a183bd06a3e62e3a9fb4ecf43965d6a2adc9f0cf46442e6ab44 2012-06-30 18:12:42 ....A 267314 Virusshare.00007/Backdoor.Win32.Ciadoor.cdv-049ff8dca039689001ac94df8c4f26a234af8d685ea897b2274074ddecdff101 2012-06-30 17:28:02 ....A 1408042 Virusshare.00007/Backdoor.Win32.Ciadoor.cdv-a4de04c910ce91fbfab25e3e57a89ab464dd531b1bc329d28f4436250c22c1a6 2012-06-30 17:35:32 ....A 74240 Virusshare.00007/Backdoor.Win32.Ciadoor.cdv-b76fc58fd388255a1f9100ae1cb8a4e6f48b1e75f266da23ced872fd558a4ad2 2012-06-30 18:03:12 ....A 163328 Virusshare.00007/Backdoor.Win32.Ciadoor.cdv-f1332b714eab217138b046e50a1d4877be573585e1501a4212342d47691f40d3 2012-06-30 17:26:50 ....A 230912 Virusshare.00007/Backdoor.Win32.Ciadoor.cfb-a1aa23e8fff27de91117c8380503f647838f1ca964532de678a6aef30f7be1dc 2012-06-30 18:23:26 ....A 135680 Virusshare.00007/Backdoor.Win32.Ciadoor.cfk-12d6850546c7b84da534722d007c67100cf433dfe8de9af623ed634729e8a63c 2012-06-30 18:16:26 ....A 265236 Virusshare.00007/Backdoor.Win32.Ciadoor.cgc-09f7b3c29f170649db9908b96b78456aba7b2292da917c91ec8ce2559c9febe2 2012-06-30 17:25:20 ....A 105520 Virusshare.00007/Backdoor.Win32.Ciadoor.cgl-9e075b648d9aa819a7dad548ef1e64f0a9df388af3aca972850752df8cfd4635 2012-06-30 16:31:46 ....A 107395 Virusshare.00007/Backdoor.Win32.Ciadoor.cgn-2fed81a71b1186ff1e234761ab4062add906298025c7166fe26bd8d3a621b412 2012-06-30 18:06:46 ....A 245851 Virusshare.00007/Backdoor.Win32.Ciadoor.cgv-fad2f8b685cb57b2e97fc674d2d64de9cf45142314e45f974c8ed94f2afcd3b9 2012-06-30 17:08:44 ....A 177749 Virusshare.00007/Backdoor.Win32.Ciadoor.cho-7d6df1e80b20cea6fb4154d3d677ede48b58fd0e79f1a5b467f770ad8f2d9729 2012-06-30 17:57:28 ....A 778280 Virusshare.00007/Backdoor.Win32.Ciadoor.chw-e4d0ab3b095d3a2ffb6a3147b7721b0799fbb821e26e40fb1d92f184724eabd2 2012-06-30 18:06:42 ....A 2019328 Virusshare.00007/Backdoor.Win32.Ciadoor.cwj-faa46e8cfe9c6f7cc683938586f132d72b2537f76dce0f40191d04bd87fce130 2012-06-30 16:55:44 ....A 2007040 Virusshare.00007/Backdoor.Win32.Ciadoor.dcr-64e75b0391f9d729a454f6aee41003baba276cf0669ad7e1fed64b34179ae7ea 2012-06-30 17:11:42 ....A 143454 Virusshare.00007/Backdoor.Win32.Ciadoor.dfs-82cd70a2b8c9b1ca1bd02438cc92df2248a1488b1f6191b647124728656e88bf 2012-06-30 18:09:36 ....A 1643520 Virusshare.00007/Backdoor.Win32.Ciadoor.gn-e6b7e645dc3fba628e4cc96982df524c1332f2d6b9121f397f9f5d68fb64bd2e 2012-06-30 17:58:20 ....A 1124585 Virusshare.00007/Backdoor.Win32.Cidox.akdq-e67f171571c3fb863a54f46a480dbb8c36fce312851bd784721b7096b114e00f 2012-06-30 16:57:00 ....A 298032 Virusshare.00007/Backdoor.Win32.Cindyc.aa-676c3e2f00ecc32f05ca964e5df5e17037a0474b9d4d9734989090e58365f8e7 2012-06-30 18:14:50 ....A 131339 Virusshare.00007/Backdoor.Win32.Cindyc.ajo-07aa1d7f1711dcbbf1784b15c3227f7ce63852dae971bd442e6c5ce2b53c95c8 2012-06-30 16:24:36 ....A 131072 Virusshare.00007/Backdoor.Win32.Cindyc.ajo-22f22611fad36736af8dd3e39dbc8cf965d97c29581d2914e68f0a5642aa8698 2012-06-30 16:45:18 ....A 159232 Virusshare.00007/Backdoor.Win32.Cindyc.ajo-4e5dabf94f52988cad0b09ce6ac55a673b9e52deee02ac293352e0663f4af547 2012-06-30 17:04:46 ....A 131339 Virusshare.00007/Backdoor.Win32.Cindyc.ajo-7631b3c07f1bf136b306436ed112a1621c63742a395c4bb6627b41db00898a32 2012-06-30 16:34:14 ....A 78336 Virusshare.00007/Backdoor.Win32.Cindyc.tt-348ccea00ca44ea88a17aae5fecb7a67d22499278d5554dc4d49e136d9f56462 2012-06-30 18:06:02 ....A 278528 Virusshare.00007/Backdoor.Win32.Cinkel.au-f8a9141391fc2b0e795e8d335e0811dbdf31e705425ed93a1cb222b4b9c6e84b 2012-06-30 18:15:46 ....A 75776 Virusshare.00007/Backdoor.Win32.Clemag.amo-483ff70f9d6c03ba77732fb3e547d9c0cb5ecdab2705fcb8857ac74a3963548a 2012-06-30 18:24:12 ....A 24576 Virusshare.00007/Backdoor.Win32.Clemag.amt-45c7e89af75f06d8643ba2a2d03b755328f5511e2ebe1d441887ee687a103827 2012-06-30 17:35:06 ....A 1818624 Virusshare.00007/Backdoor.Win32.Cmjspy.22.d-b636c559dff048dedddf1788dda1af2ab8840b92ae549ac2493f1a9787f0e91b 2012-06-30 18:21:32 ....A 183024 Virusshare.00007/Backdoor.Win32.Cmjspy.cj-10871acf0067cf8260bf41cba790c44df9487e6490e538942b64de8614da44e4 2012-06-30 17:09:14 ....A 347648 Virusshare.00007/Backdoor.Win32.Cmjspy.cp-7e8001561ae9547a0fadc94d2e6d5f39d57f34609d6ee704676634bdd7ac670a 2012-06-30 16:32:42 ....A 40960 Virusshare.00007/Backdoor.Win32.Coer.c-31939a39a37c4e3950e71301aa370b6f5c3946be969634d025a25395d7e2a472 2012-06-30 17:40:22 ....A 40960 Virusshare.00007/Backdoor.Win32.Coer.d-c31e21a0f552d667d6ea52cd9457ebc49c97c46391fa1e1eac53951cc916a2d9 2012-06-30 17:01:16 ....A 687616 Virusshare.00007/Backdoor.Win32.Csrat.c-6f3e1a04273091850a947989761345ffcdef010bcac1ae8e28fd88fd575e2613 2012-06-30 18:25:28 ....A 929663 Virusshare.00007/Backdoor.Win32.Curioso.azr-4cbb104c4dbde0c9483381e4aab55bd1793817862e86b9e7fb0c846549e7f896 2012-06-30 18:26:06 ....A 718364 Virusshare.00007/Backdoor.Win32.Curioso.azr-c4fbdc9182d0e63cb88e15fdc2885606cb6587f1ada6e2d228f72bdf7d4817be 2012-06-30 15:59:36 ....A 921600 Virusshare.00007/Backdoor.Win32.Curioso.bjn-08b3b2902f4dfb00aef812634c9191817c726c1946c731642b8bd54603ae9dc3 2012-06-30 17:16:50 ....A 397312 Virusshare.00007/Backdoor.Win32.Curioso.il-8be164b2acf39f3dbfc5ffe00e1264cb5a9aacefb1295cedbb722dda102fe7d3 2012-06-30 17:51:40 ....A 246784 Virusshare.00007/Backdoor.Win32.Curioso.oq-d8b2b91b7a06d2edfdf9f283170bce42b68c52c19671262ac3594607e50fb2ad 2012-06-30 17:38:46 ....A 868352 Virusshare.00007/Backdoor.Win32.Curioso.px-bf957fde7d573936bf2f14ffe08b03742f41b4e01b6e3751bef0209819f13c2c 2012-06-30 16:32:22 ....A 98841 Virusshare.00007/Backdoor.Win32.DDOS.dk-5aaad568fb2b6f05e72c9876ad04800571d9fd34a98d3651afcb0e3f429959a0 2012-06-30 15:51:40 ....A 5242880 Virusshare.00007/Backdoor.Win32.DDOS.dk-fce93158d8b0d8258006b04eadecb32353550d0de62f3ae081480658c7dea40b 2012-06-30 16:23:12 ....A 149115 Virusshare.00007/Backdoor.Win32.DarkHole.ce-207e1f140dcfb6a431f788f71f8f73ac1a1dcb48960c12e584867667a1534adb 2012-06-30 17:36:22 ....A 92160 Virusshare.00007/Backdoor.Win32.DarkHole.vht-b9420767ec4d4a585d87c7f9a53818b960053a6219b21767f5b090e732ec4a6d 2012-06-30 18:10:14 ....A 462926 Virusshare.00007/Backdoor.Win32.DarkKomet.aqkt-86d13d11539490ac3f9fd3582f07567359b9771d11be311487324459a74a2c83 2012-06-30 18:09:52 ....A 650931 Virusshare.00007/Backdoor.Win32.DarkKomet.arym-13ed9e9d2116e2a3994432b0b2900e3f00d737653b2874b7651f3f2b65746321 2012-06-30 18:06:16 ....A 679936 Virusshare.00007/Backdoor.Win32.DarkKomet.asgg-f9682bb8ed90850485950c482175aace12767b64803788df3d9da8e8989fca36 2012-06-30 16:26:24 ....A 647168 Virusshare.00007/Backdoor.Win32.DarkKomet.asje-266f4910615f8a5bdbfec29ef20dc13e9e8d1f9b9f6ac29301c10de420b0fe28 2012-06-30 17:33:56 ....A 573440 Virusshare.00007/Backdoor.Win32.DarkKomet.asje-b3756e992300f487c5625f06e3ce03da0ac9b6c1f50732ad64a3a2ccaca65944 2012-06-30 18:09:16 ....A 130714 Virusshare.00007/Backdoor.Win32.DarkKomet.beoi-2e287628ef6fe0be3e4a90d363278322fd92bc16a4ef8c39028740edb6306e6a 2012-06-30 18:10:14 ....A 247176 Virusshare.00007/Backdoor.Win32.DarkKomet.beoi-d4a4bf7433fbaf5ef562434006979c3913759f15f61e14f12ae835c4f70f4ad4 2012-06-30 16:16:04 ....A 671944 Virusshare.00007/Backdoor.Win32.DarkKomet.bhfh-14d275ac66a568704bcbfb0c8fc8b97e16c453c48b93b954a8e62dd78aa3a138 2012-06-30 16:24:06 ....A 216064 Virusshare.00007/Backdoor.Win32.DarkKomet.cgwb-21f1cf8fb011cf092edcbbb7015b56ae70941aa1cc35897b4778ccfbaa41ae3c 2012-06-30 17:22:56 ....A 210879 Virusshare.00007/Backdoor.Win32.DarkKomet.cgwb-9813b784c498b55d18ae35566f17bd60eada799029a4535ac019927c79a64498 2012-06-30 18:23:06 ....A 723968 Virusshare.00007/Backdoor.Win32.DarkKomet.evli-872687f6f2a69496fc0b69542a40b6704a43352e40d79692c24e3860fdf37055 2012-06-30 18:26:36 ....A 5960204 Virusshare.00007/Backdoor.Win32.DarkKomet.fjub-e645aa28ee55b46ff81f18810cc5c0d17b523c1d03f1541b8065301a0a5f9e94 2012-06-30 16:44:16 ....A 728144 Virusshare.00007/Backdoor.Win32.DarkKomet.flba-4c2d83c6d2864a7dd8c7b72dcb0f3e605416630b00a75138af2d1b38f648c62e 2012-06-30 17:16:36 ....A 1497088 Virusshare.00007/Backdoor.Win32.DarkKomet.flkl-8b6dcc12b04ca8d753d2e35970ea5a7dbd22ddc2214a32988887d89dfb641c8a 2012-06-30 17:50:00 ....A 2203648 Virusshare.00007/Backdoor.Win32.DarkKomet.flnt-d558fcc4c18a1f63db2ccd541768515981c52410472b65eeffa1a72f6147bac7 2012-06-30 16:24:22 ....A 532716 Virusshare.00007/Backdoor.Win32.DarkKomet.flqk-2282777e1b1e28f46207b004cf7a4f76808bd404231a772613a0c10e9bb773df 2012-06-30 17:00:14 ....A 122244 Virusshare.00007/Backdoor.Win32.DarkKomet.fmog-6d5cd024ded1918a983e58866e824c7be1511ebbbd0e0216a58651b7721180d6 2012-06-30 18:02:32 ....A 202752 Virusshare.00007/Backdoor.Win32.DarkKomet.fmso-ef8c257f6ca08a07036ff1aa0ad445d5e08599b646b7e3b791f77d9ff86483a1 2012-06-30 17:50:16 ....A 2009088 Virusshare.00007/Backdoor.Win32.DarkKomet.fmwc-d5eefd9928298d4c31e4c8f7f4d386958172d6c3c9ca10f226b58839e183d069 2012-06-30 16:48:16 ....A 704512 Virusshare.00007/Backdoor.Win32.DarkKomet.gupz-5496cfb9d4b50c7ab3aef8ef696d1bdcda3619fa3d533f8a217bb9b10f11961b 2012-06-30 18:23:32 ....A 642048 Virusshare.00007/Backdoor.Win32.DarkKomet.gvia-4a486e612125b36fbbcf663c2a9a9226b8a2561593effca3b33a324f45805d15 2012-06-30 18:13:22 ....A 764416 Virusshare.00007/Backdoor.Win32.DarkKomet.gvyh-8bd07698047ad89974737a5bf42bdbcb09ea9f9e7620d915655537b282c95f18 2012-06-30 18:10:06 ....A 663040 Virusshare.00007/Backdoor.Win32.DarkKomet.gvyh-99f54ef06b692a563692069c48d42af59ed3359a53cc694be36fe98c5b6b6933 2012-06-30 18:16:16 ....A 696832 Virusshare.00007/Backdoor.Win32.DarkKomet.gvyh-c0693e09fa9470c46b8903a8fab770eaeec5f6a881cf57b7a39155f764816a38 2012-06-30 16:36:04 ....A 674304 Virusshare.00007/Backdoor.Win32.DarkKomet.gwdr-386cd21c1c2831a57eead1cd9c82a806560e70077b5a49b7456fd97091267ed4 2012-06-30 17:08:18 ....A 673280 Virusshare.00007/Backdoor.Win32.DarkKomet.gwdr-7c995ef051527088c5d0f86663ce90fc736099c411a8ee8778c1463c479d7ada 2012-06-30 17:36:02 ....A 673280 Virusshare.00007/Backdoor.Win32.DarkKomet.gwdr-b88d537341cc786ee6f4f1f74821f79642c4a4294baed05d325b97cf921f7617 2012-06-30 18:18:34 ....A 773632 Virusshare.00007/Backdoor.Win32.DarkKomet.gwdr-fa88214b4b2a0d1f3493f5a1c1d6144cf2380f91a567ae553e54876d9254005c 2012-06-30 16:31:16 ....A 86016 Virusshare.00007/Backdoor.Win32.DarkKomet.gxi-2f1ce23741b4f8dcb5569af55548ef9c59abe9966ff75db0b6daaa63a24f3718 2012-06-30 16:46:52 ....A 581632 Virusshare.00007/Backdoor.Win32.DarkKomet.gxvn-519e61db0458e6bad54d7e53316583c04efd42f4dbf29457c0c8e87d34cd2bb1 2012-06-30 16:22:10 ....A 507904 Virusshare.00007/Backdoor.Win32.DarkKomet.gyer-1e9c9bc60748a806e35155e343a129338d266f7fc3ce05f546cc15e423875c08 2012-06-30 16:47:30 ....A 6489088 Virusshare.00007/Backdoor.Win32.DarkKomet.gyij-531ae9e2004c52fca584837571ce9c6debccd774eff29eb52944ec932cda8567 2012-06-30 16:29:30 ....A 1299456 Virusshare.00007/Backdoor.Win32.DarkKomet.hsgr-2c11b0a9ec0e4513c167e711d8dffa606699a9cd7da18e4692a1b4c90c184d16 2012-06-30 17:34:24 ....A 2612736 Virusshare.00007/Backdoor.Win32.DarkKomet.iehc-b493bbd810baa91af578c42d31afcf322027a6b9f60dca84b96e7bdd0db53a46 2012-06-30 16:27:24 ....A 1244672 Virusshare.00007/Backdoor.Win32.DarkKomet.ifor-283e03cbfedbb498c8f7000faafa0a45229630e3db2e81189fd20e6bb5e82146 2012-06-30 16:01:28 ....A 771248 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-0980e17c02a26058cf6319c95ac2d0f886ef92b2208a001db0b7d00849a26122 2012-06-30 16:18:34 ....A 993280 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-186f766c6aa990f62ce75433d4eee4642ec7e3387b945ae7fb476f0ce81d73b6 2012-06-30 16:32:50 ....A 993280 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-31dc675fb28fbcff78dcc34a3419048e7874b7962eb75161640172fdbf6216a0 2012-06-30 17:03:22 ....A 985624 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-737b63abb492929035cf5c209550843fd8a9d5e0975171e8437ea33ccf00d9f9 2012-06-30 18:22:24 ....A 955480 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-79e6b601341ee75854d30a2c10b26abd569388d98499420767d9d3b7eef07b57 2012-06-30 17:15:02 ....A 772608 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-8995a3f7f71e4a46283a1cee039b193d91e009cdd832d3af8d99a242df372729 2012-06-30 17:20:38 ....A 770248 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-935b89c094f494bb999bf11ebaaf1cbe271071949677f8013fbecfbe1149084e 2012-06-30 17:28:22 ....A 1011912 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-a5b17b24b174cab572330d3bbfbda8a7ab1afb22d68954b5df494f27f9cca28e 2012-06-30 18:25:34 ....A 731136 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-ade1f2bdb2c03ae68db5a077fd9b89f886706ef15e6619428508fef336a218e0 2012-06-30 18:18:12 ....A 910848 Virusshare.00007/Backdoor.Win32.DarkKomet.irv-ea5e639ef06bcff8254461d10f414b4431d946a419a9497ec793bbe0f3cf6c6b 2012-06-30 18:21:50 ....A 839680 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-2b22d7ab92b13d4ce2da91a7148c86f16130413d83d09096b73a2cb87a8c4294 2012-06-30 18:12:42 ....A 905950 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-2d285d348cc426b1c5ef44db0056363e54246accf8485ed700d835bd4073aca6 2012-06-30 18:25:16 ....A 739840 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-4a17e0a23f3d4e8b19cfaf8b32d244caee4486185f9acd2a1e5614e1cf463ba6 2012-06-30 18:24:26 ....A 839680 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-68d063ff55e69f39c3861f6cfc698d4a1e8fbabb1a744463ceedd8814be7c65a 2012-06-30 18:20:54 ....A 1536000 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-8d572a516f0178ca4b5d667b78ce97ab033af6b332dc0b9979bd634d555cde9d 2012-06-30 18:13:12 ....A 2097664 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-93b9d433512b9a535b305b795465d913bd59f53571980bef3454ac86673e40b2 2012-06-30 18:20:24 ....A 1585707 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-9b5c188cf6c5ac53f106d91d47a6363964be7824df1ea737814267c1ce6c4a8f 2012-06-30 18:23:18 ....A 739328 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-c767d00beed85781ad3c1ae0580a65df5d60ebbe22d3c9f95d0d8662539520a2 2012-06-30 18:20:26 ....A 839680 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-df4f4eb46214fd191fee0ef3612a2ea02d51d1b66edef9df748e0e8b7e0c36df 2012-06-30 18:10:16 ....A 740864 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-e98278720ec432d56dd51c74bf520568a8313d8021723944d5f62f379668ff84 2012-06-30 18:17:36 ....A 740864 Virusshare.00007/Backdoor.Win32.DarkKomet.lpm-f37fdc5f9048451f2589e34f1b8778a437bc78c857afd5dc9268771d4b856226 2012-06-30 18:26:02 ....A 674304 Virusshare.00007/Backdoor.Win32.DarkKomet.xyk-5c8daaf356c565f26cfbfc8c3548a9ed6e7db9a6431c8a169ee6aeb0dd630bb3 2012-06-30 16:32:56 ....A 673792 Virusshare.00007/Backdoor.Win32.DarkKomet.xyk-ef130f46f0e3d8f1d62ed010b2c613dde33ef660542c7c3e86deda00fecface4 2012-06-30 18:07:06 ....A 95388 Virusshare.00007/Backdoor.Win32.DarkMoon.bw-fbc4a674f82cf8ba38c33aba1759ea0ae258f2d369a5092a16ef8e5be98db3c3 2012-06-30 16:36:30 ....A 565248 Virusshare.00007/Backdoor.Win32.DarkMoon.mc-3970f5304b7a13e3ba3e7d70ba40ae9e69cd015201ac31629ff2a80e168a33c5 2012-06-30 18:11:32 ....A 73965 Virusshare.00007/Backdoor.Win32.DarkShell.qm-02efb5aa75c652a00831d4fcd26301cefefa8ecab394ba03bf9b8b25bc93bb94 2012-06-30 18:19:56 ....A 693248 Virusshare.00007/Backdoor.Win32.DeAlfa.qt-e0f61db8226465ccbbb922ae3fe6a56005721283664634cb47b3b916cf16fda6 2012-06-30 16:50:56 ....A 468082 Virusshare.00007/Backdoor.Win32.Death.26-5a331ec5f76a84dd4da75b8962c76d59d82bf4392587eaa9e8ed3df9bf8520ab 2012-06-30 18:11:00 ....A 3515392 Virusshare.00007/Backdoor.Win32.Delf.abls-b9e5867a0c7c71116881f351f1143040f27edf01bc641954d2648a091dd40bf1 2012-06-30 17:32:10 ....A 210944 Virusshare.00007/Backdoor.Win32.Delf.acqt-af11f92a63cc359bd58fda4e63de8cf00514330a7b01bea8c2e3ae958d797b2d 2012-06-30 17:28:56 ....A 167936 Virusshare.00007/Backdoor.Win32.Delf.adpy-a73c8a4d58957f0d7245c97b1dff6b290ef119e277ecbbf2a4893857dbae2fe2 2012-06-30 17:20:42 ....A 386048 Virusshare.00007/Backdoor.Win32.Delf.aghy-93755985ba2b300c8ce117253e065edc939771e7483f0b3fdd0dcf816b366914 2012-06-30 17:12:26 ....A 647298 Virusshare.00007/Backdoor.Win32.Delf.ahv-844d2671df99181337b16fff1914043cc24581cee0ea1e6f1555baf645b216f4 2012-06-30 18:17:56 ....A 132608 Virusshare.00007/Backdoor.Win32.Delf.alhb-1c7b3b830a71c5baf70785995e9ad78f0a6d06c536d1b351a29f5da6e8be4084 2012-06-30 17:52:04 ....A 866304 Virusshare.00007/Backdoor.Win32.Delf.aozw-d9a0e19ced67d9f736ed71200b8e5a58d393d7da622118cd2bfc8690e1db797d 2012-06-30 18:08:16 ....A 309248 Virusshare.00007/Backdoor.Win32.Delf.apcp-ff7be88dfe3b588148862de65625b565b8a76b2409071926faec8e2c7019fe5b 2012-06-30 18:24:14 ....A 430592 Virusshare.00007/Backdoor.Win32.Delf.aphm-13be499c0ac2f1e2b82f732c38703805e5519752c1e1cf46a10f211cde536532 2012-06-30 16:38:44 ....A 43520 Virusshare.00007/Backdoor.Win32.Delf.appw-3f0343a73b505db138836dbbb3d866d5812af210fb3a5e3ed1f4553172fbae5a 2012-06-30 16:59:54 ....A 338176 Virusshare.00007/Backdoor.Win32.Delf.apx-6cd0f7832bf0e90341b7620565bfa20f8253680da0ed0c2c9912f034ac66d1ce 2012-06-30 16:36:04 ....A 857804 Virusshare.00007/Backdoor.Win32.Delf.aqrp-386fd111c6b153ac33ef1a6c81235cb292b30dd02e8933f154805a5307f6f485 2012-06-30 17:33:52 ....A 857806 Virusshare.00007/Backdoor.Win32.Delf.aqrp-b34ba3c217c5197314576d83633f381398d53bf8332b9881f5b0c9465dfe1475 2012-06-30 17:50:34 ....A 96256 Virusshare.00007/Backdoor.Win32.Delf.arkp-d68e1561c693b1e6e5c6b38b3bb1b30a25fb0be199a9095b4ddf2be8ce49fa68 2012-06-30 18:27:14 ....A 68898 Virusshare.00007/Backdoor.Win32.Delf.ars-38a8e74bfcb4c8636eebc04a631e318fc26e6e9da242d6435925276ac1ef6002 2012-06-30 18:23:54 ....A 666624 Virusshare.00007/Backdoor.Win32.Delf.asaj-0f60502fee8ba5268cd15d14c6db518e8f2a17227f5322471551c1451af08616 2012-06-30 16:37:10 ....A 143360 Virusshare.00007/Backdoor.Win32.Delf.asio-3b32ebd4fd908a5159f420612c479ea3dbd7ef53caa90b3dbebfbe13ea0741d6 2012-06-30 16:17:26 ....A 451640 Virusshare.00007/Backdoor.Win32.Delf.aspb-16d5d4a1ee2de8fb544155db7d3441e0d3a343654909325086a27f870158cb43 2012-06-30 17:26:34 ....A 560128 Virusshare.00007/Backdoor.Win32.Delf.asuu-a0fb79cc40378ab3821197c21c7f5fffa6efff96f7d71204f441a204b6a11eb1 2012-06-30 16:15:12 ....A 45056 Virusshare.00007/Backdoor.Win32.Delf.atrh-13d0c605ab752f92c438b4e90c73953390e5c2ea8736ede35b9bc0b44c141e9d 2012-06-30 17:30:46 ....A 228964 Virusshare.00007/Backdoor.Win32.Delf.atx-ac17791afb4c7acdbc6287919e899667ad8b7910380a5c90aff7b47df2ba5bf4 2012-06-30 17:22:34 ....A 18432 Virusshare.00007/Backdoor.Win32.Delf.avw-97452dca863574fa53763d0e554f30f42763d0a204ee18713bf7006cf6dfa1de 2012-06-30 17:24:34 ....A 337737 Virusshare.00007/Backdoor.Win32.Delf.awy-9c199c8bd9c02bfd58945e5c5abd9d6d0762431b520937da658012e771242725 2012-06-30 17:52:10 ....A 23693 Virusshare.00007/Backdoor.Win32.Delf.awy-d9cc28c42e0457e62dea7e2d92736ee2afe951ca24ea2f2004d78c1370881d47 2012-06-30 17:54:28 ....A 191216 Virusshare.00007/Backdoor.Win32.Delf.awy-df17dbca309ca58c12b1f7db84a223f8df8a702def02bd26d389f2865a3bd5ce 2012-06-30 17:24:00 ....A 510464 Virusshare.00007/Backdoor.Win32.Delf.bca-9aa065d538613ab60735147917089d4eae13b908e713230dc88fc4259f86a290 2012-06-30 18:17:48 ....A 1062400 Virusshare.00007/Backdoor.Win32.Delf.bil-4d7cc3c7ad6ca49e0f8928bd960389830ad28a3027497a05fbbb01faffbb5361 2012-06-30 17:48:14 ....A 154452 Virusshare.00007/Backdoor.Win32.Delf.bpp-d1b58947bc03b597463ac5c4ffa2da040161f545c3ae53ea599b6b4e6a84be3b 2012-06-30 17:30:16 ....A 587264 Virusshare.00007/Backdoor.Win32.Delf.bt-aaca56b2cf5bf4b858b9e1ae75406649f0c40b73dace622586409f830e1c3d19 2012-06-30 16:09:14 ....A 287232 Virusshare.00007/Backdoor.Win32.Delf.bxc-0b9fccd2cb829d56ca69582598dd41af8c3aaba983cca3d1915e75892bea65f1 2012-06-30 18:21:18 ....A 95288 Virusshare.00007/Backdoor.Win32.Delf.bzc-10487c1c17d84c1cedd96b79a0a28120d1c7dd930336ad18c0ed1a6015794bb5 2012-06-30 18:02:16 ....A 367616 Virusshare.00007/Backdoor.Win32.Delf.chi-ef0b366d8a84ebbcfc5c713a0bca53568f0c158e97e34b63f2c538136664a67c 2012-06-30 17:11:02 ....A 55296 Virusshare.00007/Backdoor.Win32.Delf.chz-81a8a927f4de2cc3051052920d69fae2fbb7965927c6447e1fffd13898f24b28 2012-06-30 16:54:46 ....A 626126 Virusshare.00007/Backdoor.Win32.Delf.cou-62f1fcf811b24d1ed7dc229b0af98ca885d8b2ba5a1fc2ecbaa76f204f5ee470 2012-06-30 16:35:06 ....A 421537 Virusshare.00007/Backdoor.Win32.Delf.cxe-3647bcbf713cb09f8b163856764c5d0f40da797484f22020e26f9747d9c30341 2012-06-30 17:00:00 ....A 458898 Virusshare.00007/Backdoor.Win32.Delf.cxe-6cee36e99a67f5b172e02797fff622d382cdf091b3cd9b2b1fb8cf6c2e7d41f3 2012-06-30 18:06:06 ....A 655872 Virusshare.00007/Backdoor.Win32.Delf.cxl-f8ded9b448c75f9437f9263855341181af85f1547a9207e29a28918c3df2ea5a 2012-06-30 16:46:26 ....A 396442 Virusshare.00007/Backdoor.Win32.Delf.dcz-509e0225ae325b1a18b73515456fef30ce23afb3c2c0a5df50bb670cd9f16c40 2012-06-30 15:51:38 ....A 90112 Virusshare.00007/Backdoor.Win32.Delf.gena-04e4025b7dc4af33a79d830fd9985fa740401493204fdd91762fa220124de8d8 2012-06-30 16:08:26 ....A 449536 Virusshare.00007/Backdoor.Win32.Delf.gena-0b46e9534c593b4b189b93eed817c752fc5944e71e50e61d262dbab18fb6f2d7 2012-06-30 16:09:18 ....A 80896 Virusshare.00007/Backdoor.Win32.Delf.gena-0bb2235239e3e2db59e958ba908a4276a5d20bf1e7cef67074ed4b5d8a4819cc 2012-06-30 16:20:12 ....A 52736 Virusshare.00007/Backdoor.Win32.Delf.gena-1b51c4bf562e8d99c99b9dc8d198282ff23cdb08643571e34c9b1286280f2fec 2012-06-30 16:33:36 ....A 311808 Virusshare.00007/Backdoor.Win32.Delf.gena-336ae76e6e47b3f1dfefbf469b2303326b6ee27e73f4e1ed995c01d60c5412bd 2012-06-30 16:39:46 ....A 338932 Virusshare.00007/Backdoor.Win32.Delf.gena-417dc8faa31c4f2582944af162c24161387e2a4f25d14263c2ac861151b378ec 2012-06-30 16:40:00 ....A 526336 Virusshare.00007/Backdoor.Win32.Delf.gena-41e61fb3399f4dc16c2609f3263bbc81b93d40d467d644cee5264bdd8a575e09 2012-06-30 18:18:04 ....A 1197568 Virusshare.00007/Backdoor.Win32.Delf.gena-4748e5f91deb42b205ab2f84c2d974f5a36267f48ab0affe66ccd4ade33afe64 2012-06-30 16:51:36 ....A 492544 Virusshare.00007/Backdoor.Win32.Delf.gena-5bd0e09394a3b1e87a34b45efee03d2b02c5f4ddd65c68f6fcd641a33584cbbb 2012-06-30 16:53:36 ....A 74240 Virusshare.00007/Backdoor.Win32.Delf.gena-607b79992ddd25bedf939252adee853b9d4be7f1b8fd2e75feaef97e2d8e7014 2012-06-30 17:01:28 ....A 421376 Virusshare.00007/Backdoor.Win32.Delf.gena-6f96cec911851e7d9724b55c150bb71f21b1de2f297398bb6e1159d8369b26bd 2012-06-30 17:04:00 ....A 401920 Virusshare.00007/Backdoor.Win32.Delf.gena-74c4bd0295d14eadd71511a24b8fe03c0506bc3f1303c3a511f68a8009a79eab 2012-06-30 17:08:36 ....A 112640 Virusshare.00007/Backdoor.Win32.Delf.gena-7d2bd3a1b12441a67059940a1862966a9ceeeb69bfb87843c57cf6833be4da70 2012-06-30 17:26:28 ....A 176640 Virusshare.00007/Backdoor.Win32.Delf.gena-a0c23d5b6c68053b44a3f5d92b2601b1b5c1e44174c43917fc55492a6ba2d30a 2012-06-30 17:33:44 ....A 1515644 Virusshare.00007/Backdoor.Win32.Delf.gena-b2c0cde760bf12bbced3fc892d55a06992b0077a0cce1b1945acef86a41bed86 2012-06-30 18:14:40 ....A 1197568 Virusshare.00007/Backdoor.Win32.Delf.gena-cd2ef139673e47234cfc4f37c29bc4810e65dcdaea8f9cd6aeb145493c0ef934 2012-06-30 17:56:32 ....A 16896 Virusshare.00007/Backdoor.Win32.Delf.gena-e2e78258513e7f2c20020314ba6f70b378bd9dcba19ba6d6db36c6167f22a28f 2012-06-30 18:01:04 ....A 23552 Virusshare.00007/Backdoor.Win32.Delf.gena-ec3d55c94eb9d69a3ab98de495dae1b99e5cc2c4c56926c0b5851b7f8d9ba364 2012-06-30 17:36:50 ....A 56848 Virusshare.00007/Backdoor.Win32.Delf.khe-bab4d320eedb13727e1120d9336c12c8fbf2a5f92f138cc0e8ca0fd52fff5588 2012-06-30 16:24:54 ....A 386560 Virusshare.00007/Backdoor.Win32.Delf.lam-239c4a2d84b3ed3db7709b364206697b19e4ad0ba26d908d5f26e25f114e7908 2012-06-30 18:15:46 ....A 139264 Virusshare.00007/Backdoor.Win32.Delf.msh-ed110d17c2c41ca2ca27508d279729ca618e6605de88b9843705870243c187b2 2012-06-30 15:51:44 ....A 325632 Virusshare.00007/Backdoor.Win32.Delf.nir-05075d4b56782c56699356ebfb421a1055eb75c41853d9fb504684761db0ff43 2012-06-30 17:33:36 ....A 430949 Virusshare.00007/Backdoor.Win32.Delf.nqr-b27a3c23fac022e262cec31716d744fc6dddb2224a7b6022ee4784fd55253c85 2012-06-30 16:53:10 ....A 680960 Virusshare.00007/Backdoor.Win32.Delf.nrw-5f4fbe6123e2bb2acfeec08d8238215648fbe9089362f372b00b298a8bb780d8 2012-06-30 16:56:08 ....A 673985 Virusshare.00007/Backdoor.Win32.Delf.oae-65b125c546e54000a3d2e5d5d26506e93d424823f51ebbba26913c122b259ff4 2012-06-30 16:41:10 ....A 524214 Virusshare.00007/Backdoor.Win32.Delf.ocs-44e0d5dc3305d7e8a49a035da511d77a6108fdb3745f39d8eef51ec3915c2529 2012-06-30 17:25:50 ....A 660992 Virusshare.00007/Backdoor.Win32.Delf.qjx-9f3422f5f4b899e4472bf26f1674f9c0c283d36e992826f7b4b72b8e7ca9addd 2012-06-30 17:13:40 ....A 1459200 Virusshare.00007/Backdoor.Win32.Delf.qki-86bd95796800e69438e4c25433d716ad7ba21c375a976351d2b9744be535654c 2012-06-30 17:52:14 ....A 414208 Virusshare.00007/Backdoor.Win32.Delf.qtw-d9ee998eac29a5509abbdcecb7caf90828ff9e04b00171aca5ffe08f886b87b5 2012-06-30 17:40:58 ....A 1168896 Virusshare.00007/Backdoor.Win32.Delf.rzq-c42ed46b6df08f0fc9e307d117db588199443d8a0a7db45db0abd68ef143882c 2012-06-30 15:50:14 ....A 969050 Virusshare.00007/Backdoor.Win32.Delf.sfv-032ed2fba1dddef8d827def50e1ec4c7fdbdbc63cb8792c3f1b2d0e3a9960363 2012-06-30 16:25:00 ....A 147179 Virusshare.00007/Backdoor.Win32.Delf.sfv-23c420e3261be677aeaa831451e9266ba03af31e9ce353db84981004c777122d 2012-06-30 17:52:26 ....A 245760 Virusshare.00007/Backdoor.Win32.Delf.tz-da74e4eb00f703a58bde7bdcd446d481896214369bcf4e85fd430d80f566afe8 2012-06-30 17:41:30 ....A 413184 Virusshare.00007/Backdoor.Win32.Delf.uhz-c51ad2bd62561aea394e45afaebc98afc1c944be439d99f85bc04a7ecb62d7d3 2012-06-30 17:45:00 ....A 26624 Virusshare.00007/Backdoor.Win32.Delf.vfa-cca0c35ccb18127c5b49154aedb8092053291a7cc5b01051c5466b6445753ecc 2012-06-30 17:55:42 ....A 40804 Virusshare.00007/Backdoor.Win32.Delf.vfe-e173c52c4b8b2a0229ec401306fc65a15ac25b7837809f3a35a066d4132a0357 2012-06-30 17:40:14 ....A 412672 Virusshare.00007/Backdoor.Win32.Delf.vjd-c2d0b52607160cf9148277ccd843b5f02eab1593058ef58d984f9ce699c46e9f 2012-06-30 17:50:06 ....A 387584 Virusshare.00007/Backdoor.Win32.Delf.vkg-d58e82b05563543fed7946decd89c14ffe932c09fcd43f74899b2aec3e80f0b2 2012-06-30 16:22:46 ....A 715776 Virusshare.00007/Backdoor.Win32.Delf.vkl-1fc1b7eff446858cf798e86ed7c5175c24e1ec93fc15c01bc5af92add5c438d6 2012-06-30 16:41:14 ....A 308224 Virusshare.00007/Backdoor.Win32.Delf.vpn-44fe8991d3351fc62b2c53be8411ec5f661910edd12491a83321b667d1e34b36 2012-06-30 16:58:40 ....A 1735680 Virusshare.00007/Backdoor.Win32.Delf.wgm-6ad3ec9353196dde737273aef64f22fb5ac74f3ba60175cb75c164dd3c545af9 2012-06-30 17:05:36 ....A 112426 Virusshare.00007/Backdoor.Win32.Delf.wuw-77d6f8573502fb152ee0606865eab6837c355c01d8f7e62e43ab1321a0b420df 2012-06-30 15:53:02 ....A 212480 Virusshare.00007/Backdoor.Win32.Delf.ydx-05ed2a2c7e1c81233fd699010e377032b7933e942afc90a4d6a58ef83b10141e 2012-06-30 18:20:16 ....A 315904 Virusshare.00007/Backdoor.Win32.Delf.ysi-29ccafaa8efbd6beef7c52ad6a002de68a002ec5207d8b5fc8e0318867fe74a1 2012-06-30 16:38:06 ....A 655216 Virusshare.00007/Backdoor.Win32.Dplag.e-3d842a041f5adcfeeff610894c91b0225727c69d15205edf4794db49802d18f6 2012-06-30 18:07:42 ....A 46080 Virusshare.00007/Backdoor.Win32.Dreamy.gew-fdb118fa0805379668f82ee6edf3c01fe68d5bd6ac27ea96e704a4e8df14301b 2012-06-30 17:43:18 ....A 50176 Virusshare.00007/Backdoor.Win32.Dreamy.s-c8ea253d152db31f4ea88a0503b364662d4bed59b6e6d762475e2c3eafe8e747 2012-06-30 17:42:12 ....A 79360 Virusshare.00007/Backdoor.Win32.DsBot.bp-c678d739ff373b5be062a61c67722445248cfa6e1305345fe76d261582b3b3e6 2012-06-30 17:19:58 ....A 121344 Virusshare.00007/Backdoor.Win32.DsBot.bv-9218fc5ecd8f5d5a931af1864f1b4653b358b0657a57f8d8301adae51ce6cdfb 2012-06-30 16:42:20 ....A 92160 Virusshare.00007/Backdoor.Win32.DsBot.bw-47b093f5c08c63716909e749104862e520692127b88df5e56f9674d400e0020f 2012-06-30 17:56:40 ....A 120832 Virusshare.00007/Backdoor.Win32.DsBot.ca-e32b7c03a68f1de613c9ce2209eecc1249cf561024280f221d4dcba323cdcfb3 2012-06-30 18:06:56 ....A 47019 Virusshare.00007/Backdoor.Win32.DsBot.cg-fb65a2a5ad763a11e6d01579b942692baeb155b861ddeebf283a25c0932046db 2012-06-30 16:42:42 ....A 1013248 Virusshare.00007/Backdoor.Win32.DsBot.hl-4893fb1c74c5a2b28fca4a5454539d610ea005b4ffda569b480f34f67aa73e44 2012-06-30 17:08:44 ....A 41452 Virusshare.00007/Backdoor.Win32.DsBot.jm-7d6b437c465ffdefbb46de822af6986f73bf45f9fc0063130d76463ff2c8f34b 2012-06-30 17:13:16 ....A 132096 Virusshare.00007/Backdoor.Win32.DsBot.jm-85e783ad2bc55df80f385b080452d656066afa263d03c1744eb5faa0b07720ac 2012-06-30 17:53:26 ....A 41452 Virusshare.00007/Backdoor.Win32.DsBot.jm-dcd0a67026500ee63817b6cd9b8789b7a4d8c6c5a3bc8270c98194cb8799e432 2012-06-30 16:41:28 ....A 66560 Virusshare.00007/Backdoor.Win32.DsBot.js-45997792f9f1a275e8ef217a67c50cbcfe418662f5fd043e67dad5f83e3aabd4 2012-06-30 17:05:52 ....A 61952 Virusshare.00007/Backdoor.Win32.DsBot.jy-7850416ebd68d4e104ff2802bb7dd4dea7fc57a8992c828dc047179fa5494789 2012-06-30 17:38:10 ....A 94208 Virusshare.00007/Backdoor.Win32.DsBot.vlu-bdf316f37dde616f35522d06123cfc4ab7f5bbe3c817233b31e3fd9da4473988 2012-06-30 18:22:56 ....A 31232 Virusshare.00007/Backdoor.Win32.DsBot.vsc-1efe02fb5f2633e2fbd4c2520738bf29e1df66310ea979f9269340cc1345a619 2012-06-30 18:14:02 ....A 25088 Virusshare.00007/Backdoor.Win32.DsBot.vxd-9d02c99445660fe0fe4e84f779b130e60c99c3b77d7dff341963ce902241bd27 2012-06-30 18:27:06 ....A 25088 Virusshare.00007/Backdoor.Win32.DsBot.vyr-64066a68b636a923da77b82758ae35fcd320460bd3c531bdcf4fc1d47e7dcf63 2012-06-30 18:18:16 ....A 102400 Virusshare.00007/Backdoor.Win32.DsBot.waf-9e6ad557739630c944cef6a16d4eaa0f5b0719b82b8119c587c6a4176697e38b 2012-06-30 18:11:24 ....A 140288 Virusshare.00007/Backdoor.Win32.EggDrop.au-92e304ca925bdb9e06d10caffeab849ef9c5c1f5cb92f45884e4c3593e96b1d8 2012-06-30 16:26:16 ....A 206336 Virusshare.00007/Backdoor.Win32.EggDrop.bae-2637ecec3bdde90f47e787cbf032fdcf6442658f70a5c2fee0e2195d648c7c6d 2012-06-30 16:33:16 ....A 106496 Virusshare.00007/Backdoor.Win32.EggDrop.bnr-32c204c025b39fc01f77aaea499f1f511f8d70ff42711dccacceac07e27d0723 2012-06-30 16:21:10 ....A 118272 Virusshare.00007/Backdoor.Win32.EggDrop.pkg-1ce2af86fb0635eb8b052c44ec2dd3813742aeacfb3e34cd0f1f326aec2a6299 2012-06-30 16:39:16 ....A 322408 Virusshare.00007/Backdoor.Win32.Emud.bta-40795d93bb3575d71ef65d413baf05c66bb1fa17f771c5c2b18c8ab30fce7e7b 2012-06-30 18:03:26 ....A 24576 Virusshare.00007/Backdoor.Win32.Enfal.b-f1bf6b2f3227eb4276ef40fe3a7ffd631c7f04b4603c6edb6b0766438cc8609c 2012-06-30 17:19:48 ....A 60416 Virusshare.00007/Backdoor.Win32.Farfli.aizb-91cd94f56de8943ed2e23bbd8502b6b09bd64d0fbda09e2e1ef968c2200d0411 2012-06-30 17:23:46 ....A 135168 Virusshare.00007/Backdoor.Win32.Farfli.ajtw-9a077ca17b4a0032c029491388f6e90f33f38ec42f282c06c1fb633c5bfbf4aa 2012-06-30 17:14:56 ....A 503808 Virusshare.00007/Backdoor.Win32.Farfli.ajug-896044b84e7c6529bf368a953927afa8b02d579c50f892052423710f7776ad78 2012-06-30 16:28:52 ....A 34816 Virusshare.00007/Backdoor.Win32.Farfli.ajuj-2af81782e32b395190a41b456dc060c9510d4a703eb74961e1c1e3ff993da798 2012-06-30 16:21:30 ....A 218367 Virusshare.00007/Backdoor.Win32.Farfli.ajum-1d793c35956fb888db63e1dd9c4ddc134d2efc3301119b8091d3de4b31d27e4f 2012-06-30 16:45:20 ....A 185856 Virusshare.00007/Backdoor.Win32.Farfli.ajum-4e66bfc40d65d00869244852a2b7cf74583f96ede97f93568ca3c80be59a0a2d 2012-06-30 17:01:56 ....A 185579 Virusshare.00007/Backdoor.Win32.Farfli.ajum-7088a206ecc2f182052f8186f42f75fd2959172f398b509233354d55c1cf93dd 2012-06-30 18:03:52 ....A 186603 Virusshare.00007/Backdoor.Win32.Farfli.ajum-f2b0d6e11695c497b2c02c1ddb1e3ca594516fedd418626f8294eb5eec7dd752 2012-06-30 16:37:50 ....A 499712 Virusshare.00007/Backdoor.Win32.Farfli.ajxh-3cdb843bb7f46ad958e5b38c28e57b96387bc872a74fd9784432db0fa158ff75 2012-06-30 17:52:10 ....A 501395 Virusshare.00007/Backdoor.Win32.Farfli.ajxh-d9cf42834ceb0e4d8fa30e1a2149381edea1a4314063e1bb70d0109a92ba9b80 2012-06-30 17:33:28 ....A 212612 Virusshare.00007/Backdoor.Win32.Farfli.ajyw-b235909f95fd8919b86b757702e7343489fd8ad01562494a91a712bc47650010 2012-06-30 17:41:34 ....A 368653 Virusshare.00007/Backdoor.Win32.Farfli.akae-c54c745128b45b5e8adc853c6776a99491b6cbef8b490021afd6b94063640f5c 2012-06-30 18:11:44 ....A 273026 Virusshare.00007/Backdoor.Win32.Farfli.akda-032540474e3a35fd93adb365237f563fd72ea68697b7077836cf460938cc2354 2012-06-30 16:08:50 ....A 289397 Virusshare.00007/Backdoor.Win32.Farfli.akda-0b82b98382153e28449267f0ff9f8ac288c5eea1ed86ba4b1ab4e1f0a6b72b65 2012-06-30 16:29:20 ....A 161408 Virusshare.00007/Backdoor.Win32.Farfli.akda-2bc1950c555f0d4c686ebcdc6b13ca4a48e59d0f4e4c685261e0358f123051dc 2012-06-30 17:04:06 ....A 268498 Virusshare.00007/Backdoor.Win32.Farfli.akda-74fa2bb9a144c6200e3d1c9f204c4224bbdc9ca30352c0e654ca4708fd1de5db 2012-06-30 18:13:46 ....A 161280 Virusshare.00007/Backdoor.Win32.Farfli.akda-901b80396c2bbead65466e999027e384938c85539ad1fa7dda46a60d0ca8fe77 2012-06-30 17:29:14 ....A 191128 Virusshare.00007/Backdoor.Win32.Farfli.akda-a81416431dc278f33c90aa8180d9ee691f8caf9c69e28f743aa3480a28b51a04 2012-06-30 17:37:46 ....A 161280 Virusshare.00007/Backdoor.Win32.Farfli.akda-bd1468e150805cd87b384a2e2128e6e58fc4d8f6138621363aef11ff7767ae5e 2012-06-30 17:33:44 ....A 37688 Virusshare.00007/Backdoor.Win32.Farfli.akri-b2c1c70b9c92d78e2c4aa1a03644e581ff28b6046e831a744079325b3537cc04 2012-06-30 16:43:44 ....A 57856 Virusshare.00007/Backdoor.Win32.Farfli.byjh-4afc6d6aa52449587c9c7496c90569cdd4da9d6450cf30fa1e91a1090f8b7707 2012-06-30 18:26:10 ....A 164169 Virusshare.00007/Backdoor.Win32.Farfli.enm-e46058df6812b78e7d64e758265e13ef7886895e9922daa39e46d78ec8f1204d 2012-06-30 16:45:46 ....A 75264 Virusshare.00007/Backdoor.Win32.Figuz.dc-4f58278df840b938543bdf730d5df443a54582906310e6d614eb2925ecbe0c51 2012-06-30 18:26:30 ....A 72192 Virusshare.00007/Backdoor.Win32.Figuz.du-16c4fef87c4d93967e02866697a9f28f26734a14d905a91ef51ce9ef3f702d6c 2012-06-30 15:49:12 ....A 1024000 Virusshare.00007/Backdoor.Win32.FirstInj.ah-01a9deb42333299ee1429229481857100656fdcd91b2aa96d058422deb5b22fd 2012-06-30 16:18:56 ....A 130152 Virusshare.00007/Backdoor.Win32.FirstInj.dcj-1901c311b5186a707ccc17d9b49be05cc7f124b5d679114d718e437f851c6f76 2012-06-30 16:44:40 ....A 121320 Virusshare.00007/Backdoor.Win32.FirstInj.erf-4d008036d72a54a852233fcf871ab837ab04a19f23c50e66feac8a85b2a75acd 2012-06-30 17:12:00 ....A 78848 Virusshare.00007/Backdoor.Win32.FirstInj.evf-83848d8fccf7cc79862454c805c5e4c28ec417e1ff4402e3c403bc347af51fa1 2012-06-30 18:25:06 ....A 88064 Virusshare.00007/Backdoor.Win32.FirstInj.fzt-14c3efdefc78bc16ad4983cee03683924f8491f9503898d9df08ddc0c00226f8 2012-06-30 18:22:42 ....A 101888 Virusshare.00007/Backdoor.Win32.FirstInj.jmd-900aed7b705922419a5bad34779d4c010b88ed4d2863e5df0f0808177c4ff18d 2012-06-30 17:55:28 ....A 127096 Virusshare.00007/Backdoor.Win32.FirstInj.pez-e0efc25de22fe95c3f09952d952dcf210a17cd6b817b072e6c53c7c5cc9df2ec 2012-06-30 18:06:10 ....A 127124 Virusshare.00007/Backdoor.Win32.FirstInj.pez-f915c69847bca10f1e67339fcf45eeb3bd1b1a76fe2cd24586e0ee11cd2be6a1 2012-06-30 16:00:30 ....A 131853 Virusshare.00007/Backdoor.Win32.FirstInj.t-091b7d1ceedb51e5a1d628cc8bc1dd30aa847a1c106209d64c8dc86b9a4e8477 2012-06-30 15:49:24 ....A 113729 Virusshare.00007/Backdoor.Win32.FirstInj.vls-01f94bf2b7edf5030d17e8bc96c9fb1d4a233ef149da90c5fbfaec45237b6a14 2012-06-30 15:52:38 ....A 139438 Virusshare.00007/Backdoor.Win32.FirstInj.vls-05aabb4c695901e3c79dc6999319f5495424ca20988c0c44f44fdf60f80d4a7e 2012-06-30 15:54:04 ....A 133818 Virusshare.00007/Backdoor.Win32.FirstInj.vls-0692b4f5a7bea586b18a3348e241166fb03524a1cc3cbb0591bc77e2a82230df 2012-06-30 16:10:06 ....A 133806 Virusshare.00007/Backdoor.Win32.FirstInj.vls-0c9e6136a813a8fc42d4b814398893a27e754b2f519550b6e7b6a481d0aa4b40 2012-06-30 16:16:22 ....A 113741 Virusshare.00007/Backdoor.Win32.FirstInj.vls-155f537adc3ebad0574377fa98ac8bbd1aece0e539d23dad540463fb778b0f5f 2012-06-30 16:16:34 ....A 113753 Virusshare.00007/Backdoor.Win32.FirstInj.vls-159f05864b42ccd25c41589ea73cce237a172ae61b94db461c3ed8fba47709a8 2012-06-30 16:21:24 ....A 139438 Virusshare.00007/Backdoor.Win32.FirstInj.vls-1d4d22f788735adc1d5078b52a2afc2f8018342dfd6e66e60ff05a4f227d05b5 2012-06-30 16:27:16 ....A 113753 Virusshare.00007/Backdoor.Win32.FirstInj.vls-2804710e8dbe2ab87373df07404e786e6e6f1c43d135ecf4aef0fedf29f5f3c1 2012-06-30 16:33:02 ....A 113753 Virusshare.00007/Backdoor.Win32.FirstInj.vls-3252400c4c4449b35e0e3fd5b3a79ab68bff5d4b385e4759a1efd1b64c015970 2012-06-30 18:12:40 ....A 114108 Virusshare.00007/Backdoor.Win32.FirstInj.vls-431bee14fed19cf2a112104f24359d5b5d4dfc9de0291328c441135d079e36e6 2012-06-30 16:43:06 ....A 113745 Virusshare.00007/Backdoor.Win32.FirstInj.vls-49967575cad5184e2039b16a2be5ee727fb93d7ba14ef4ee670ba906f26d1bdb 2012-06-30 16:44:32 ....A 113725 Virusshare.00007/Backdoor.Win32.FirstInj.vls-4ccf0cd9827c79a73a0a9c4e174e430834600f4dedcc0b3472dfd47b671d2045 2012-06-30 16:50:00 ....A 133342 Virusshare.00007/Backdoor.Win32.FirstInj.vls-5834a66c753632bd57ee26ff884fb58025867ea894520fe26aa3fc55ef1773f8 2012-06-30 16:50:10 ....A 133798 Virusshare.00007/Backdoor.Win32.FirstInj.vls-589bf85eb6dc6ff407c2afdc21aed6af90a691c5cc54f95d0311902d121cc1ac 2012-06-30 16:55:26 ....A 133818 Virusshare.00007/Backdoor.Win32.FirstInj.vls-64622003893fb84c996455e0ea59c288f6ef09c268d734aed88e5f5b4feaf345 2012-06-30 17:00:02 ....A 113745 Virusshare.00007/Backdoor.Win32.FirstInj.vls-6d0393076df5810517617ab7760eadd82374f35fdcc05be4db8a51fa5306c82c 2012-06-30 17:30:34 ....A 113664 Virusshare.00007/Backdoor.Win32.FirstInj.vls-ab92cbd930e54347f6bc2cbdda6e8d9f4f421debb72f0a161066b2a5f83a0f1d 2012-06-30 17:31:48 ....A 113741 Virusshare.00007/Backdoor.Win32.FirstInj.vls-ae498f77de005f072fabc5ac2329174f896f78d54a52c530bee0ece37729b853 2012-06-30 17:33:38 ....A 69302 Virusshare.00007/Backdoor.Win32.FirstInj.vls-b2905c62771b41b3e74c450039d7fac29629613dc9c9c6bcf3f9bce3c6d5a0b7 2012-06-30 16:25:48 ....A 154270 Virusshare.00007/Backdoor.Win32.FirstInj.vnk-1f861d87e110f9163f008f28a4484a627a9de5fd136ab11ba4a040f99ed3d77b 2012-06-30 17:23:42 ....A 112269 Virusshare.00007/Backdoor.Win32.FirstInj.vnm-99d7b8626596736aec9c0d4d4bdd0722acf0972907ab5bfd06a95a8e342e8c47 2012-06-30 17:56:46 ....A 116393 Virusshare.00007/Backdoor.Win32.FirstInj.vno-e35a0a9fe732d4c286289b677821184f385847d07d8e3bac16506bb309a1f101 2012-06-30 16:13:58 ....A 5242880 Virusshare.00007/Backdoor.Win32.FirstInj.voa-11fb73543a3f7473362c639913cc8e7fe0455327255feb350757deeae9bf27ed 2012-06-30 18:14:56 ....A 127488 Virusshare.00007/Backdoor.Win32.FirstInj.voi-8a3316890aeb468047a23a6636f7943079f73f85c3bdc4d9b611c5b0a1fdbef2 2012-06-30 18:10:50 ....A 157184 Virusshare.00007/Backdoor.Win32.FirstInj.voq-020475f04a0bc79103c6bf431c291a094c942ba5df96584cb9bf46ceab60faeb 2012-06-30 18:14:50 ....A 128698 Virusshare.00007/Backdoor.Win32.FirstInj.voq-07a7bd42556aa2f2c220e5990de5c5977b93ae792336cb85a837bdc4ff17dee3 2012-06-30 15:57:42 ....A 128686 Virusshare.00007/Backdoor.Win32.FirstInj.voq-0816911f6aa9bb64df8dc733c5fa0d42631314ed772efb115a1e7e38690217c6 2012-06-30 18:15:44 ....A 155326 Virusshare.00007/Backdoor.Win32.FirstInj.voq-08ebe84d9c17a08d19916542a061e560eceafd4e593c7d267fac6c223d49fd58 2012-06-30 16:40:46 ....A 165054 Virusshare.00007/Backdoor.Win32.FirstInj.voq-43f140e58dd1dff87fcc47931eb63d4e258c9209ce03b2cb80070a4e474c7b02 2012-06-30 16:50:26 ....A 155326 Virusshare.00007/Backdoor.Win32.FirstInj.voq-592a2c407f5f467eadc57067c7402657c830ce10d6de2abaf43b4e104c66db05 2012-06-30 17:11:50 ....A 15168 Virusshare.00007/Backdoor.Win32.FirstInj.voq-831bac2b8a1495246e406cce89b472ef885f408a4b6e8ee1c6a62b7ca081994d 2012-06-30 17:11:52 ....A 128682 Virusshare.00007/Backdoor.Win32.FirstInj.voq-83407f992d3766470b1558b4dddd95265abf267b281881f047cdc004435c6bfd 2012-06-30 17:56:32 ....A 128686 Virusshare.00007/Backdoor.Win32.FirstInj.voq-e2e477422ae59ffd35cb0e4b61ee8ca47518361564b5fe1cf368f798069860f7 2012-06-30 15:44:56 ....A 127166 Virusshare.00007/Backdoor.Win32.FirstInj.voq-ea940c498da113f350131b8418d2c661235481381b8640a52a3fb1bd9bdd13f0 2012-06-30 17:03:52 ....A 11776 Virusshare.00007/Backdoor.Win32.FirstInj.vot-74783546d58f9746e76461178fd919e32318ee3c3ede53557391c9e3fee14a3e 2012-06-30 16:32:42 ....A 15872 Virusshare.00007/Backdoor.Win32.FirstInj.vpe-31869629b0469438fc98aa4abd7a7c66a4e2bc4d1970a864f7611525077779e5 2012-06-30 17:43:26 ....A 114274 Virusshare.00007/Backdoor.Win32.FirstInj.vpe-c93623d1d58927e8910579c80a069202380aadefab947e09413c038e41e7898e 2012-06-30 16:15:14 ....A 161538 Virusshare.00007/Backdoor.Win32.FirstInj.vph-13d865c34f767fd374259dc7520102c4b9d10e653adf06efecd0b1cb18831b08 2012-06-30 17:37:00 ....A 161541 Virusshare.00007/Backdoor.Win32.FirstInj.vph-bb15d1a3e2d329406d0a924ec79d08c5fbac19fca42a6ea28c04448b7fa18980 2012-06-30 17:44:00 ....A 546690 Virusshare.00007/Backdoor.Win32.FirstInj.vph-ca7255d0616bdb35d625c0d328fa05f17b06e2de18c1a80e10d09c3405dc5489 2012-06-30 17:50:06 ....A 19986 Virusshare.00007/Backdoor.Win32.FirstInj.vph-d586de6840bd7371db228590d8138137127f521da186c32caf607884d5fbe5ab 2012-06-30 18:27:02 ....A 168054 Virusshare.00007/Backdoor.Win32.FirstInj.vpo-177fce975187959620f0b16ce19405b966237a9076e2de204a9c1f5471adaa3a 2012-06-30 16:18:42 ....A 59530 Virusshare.00007/Backdoor.Win32.FirstInj.vpo-18a954ac0a1239ab483e975f35098039440fa4a364569144b8c40e333af8f72e 2012-06-30 16:45:16 ....A 94777 Virusshare.00007/Backdoor.Win32.FirstInj.vpo-4e589e89d8e3e5aac31128a3d33f06284ab14c5f09f974b10323af3800b6f45c 2012-06-30 17:53:14 ....A 54666 Virusshare.00007/Backdoor.Win32.FirstInj.vpo-dc6bb87b59bc4239b0719b45f173a2426b589426111c10b385e15b14fca81dc8 2012-06-30 18:06:58 ....A 119934 Virusshare.00007/Backdoor.Win32.FirstInj.vpq-fb76832fb9cedee2ed99ba9342326f4a85310613e99104a9e60cc595094876a4 2012-06-30 18:06:00 ....A 76288 Virusshare.00007/Backdoor.Win32.Floder.gmq-f876804d0e7446feed89044bc9b81920c04971a6e2a85ec5b819546add3c4849 2012-06-30 17:50:56 ....A 114176 Virusshare.00007/Backdoor.Win32.FlyAgent.bh-d753b2d057320da6f591875e9ae59b916497819dc10b990bce2ba34adf63a37c 2012-06-30 16:19:08 ....A 114176 Virusshare.00007/Backdoor.Win32.FlyAgent.bu-194d4931baea1740ddd28e6a529b523c4ac03f5ca5cd35ced7b2b8c8749232c4 2012-06-30 16:16:10 ....A 114176 Virusshare.00007/Backdoor.Win32.FlyAgent.cf-14f4e82ae043d4b9531ccbe86710df0ce69f7ef6a7981674d44e5106518bd7bd 2012-06-30 18:25:30 ....A 114688 Virusshare.00007/Backdoor.Win32.FlyAgent.ni-156569670992d4e46685861b273b255fa37510dab192e2fb3e9ce4eac783c60b 2012-06-30 16:24:24 ....A 114688 Virusshare.00007/Backdoor.Win32.FlyAgent.or-2295807901bc9088ca1ee0500ae637f758f0dcfc4a594ade54be5cdd01f33cae 2012-06-30 17:40:38 ....A 114688 Virusshare.00007/Backdoor.Win32.FlyAgent.pz-c384670c7e51ce45572064015709196337319d36600dae48a3e986a7a0d3cd91 2012-06-30 16:43:58 ....A 114688 Virusshare.00007/Backdoor.Win32.FlyAgent.qq-4b7a671d3234c01306c13aa258140f0bb092a9199697336cdfd113b6ebdceedc 2012-06-30 17:47:42 ....A 114176 Virusshare.00007/Backdoor.Win32.FlyAgent.ta-d0b9977331b4dad690d0ac65aecd70e6b343091354abbfd599ffb34246b26173 2012-06-30 16:57:20 ....A 114688 Virusshare.00007/Backdoor.Win32.FlyAgent.te-681ae175661db6606addeed41c9aaf8087a7ccffdf3ca15b7817d687b06320c7 2012-06-30 17:38:06 ....A 1754725 Virusshare.00007/Backdoor.Win32.Frauder.ceh-bdc10f5277b0149dbf7bced195a8737ddf119c0aa0333ecfd8467495a8cacbb0 2012-06-30 16:22:46 ....A 118272 Virusshare.00007/Backdoor.Win32.GWGirl.151-831ac992c553103963b1f5aae9b13a5d35a5f6dff70e6906f1483db824d85e74 2012-06-30 18:24:44 ....A 623104 Virusshare.00007/Backdoor.Win32.G_Door.aa-117fbb1c95a0dc8afb3f07f8e4abf53000f59349bfcf24bcfe325f4b7c89fcd8 2012-06-30 16:22:26 ....A 272991 Virusshare.00007/Backdoor.Win32.G_Door.aa-1f21b5a531869422c6b048acd9c812c6d9faa573b30bf71e4391962250299e2c 2012-06-30 18:24:20 ....A 958464 Virusshare.00007/Backdoor.Win32.G_Door.q-6167df7bea03426451f6b5c9d17d6e8f0727190934fcb13d8dce709ddd43e5c9 2012-06-30 17:21:32 ....A 4480 Virusshare.00007/Backdoor.Win32.Gagony.an-955bd347d1c3c241bdb28690478841d8940eeeb8af38a5df278c33f8fa6fb3e6 2012-06-30 18:00:00 ....A 3968 Virusshare.00007/Backdoor.Win32.Gagony.bn-e9d99b88939fd5f72370876ffcb089ac686365f49465b5ddea9ae2e8adf737d2 2012-06-30 18:20:30 ....A 275456 Virusshare.00007/Backdoor.Win32.Gbod.bbh-6fa3dde98f8aced6269d5738d700caeb723bb23728bfe9e17758a1ebe671e23b 2012-06-30 18:15:30 ....A 275456 Virusshare.00007/Backdoor.Win32.Gbod.bbh-f07e40ffbd04ad62b340df0525e8b241825ebdddb84d705e822f4e2a803d94c9 2012-06-30 17:26:16 ....A 189440 Virusshare.00007/Backdoor.Win32.Gbot.aci-a049ef15af81082d52427d53bfaf45cdad2959833954b06c437fdc2f3545f3c0 2012-06-30 18:15:24 ....A 212480 Virusshare.00007/Backdoor.Win32.Gbot.aci-ddd8d77ed40714c36f1f199a7cd24b8a33552e18b3b4071766a578f952289744 2012-06-30 18:12:10 ....A 1029120 Virusshare.00007/Backdoor.Win32.Gbot.aemf-cc8f057405409a7fff275a4f6d4723ba47872fbd801c9e786d9d58e032485835 2012-06-30 15:50:06 ....A 157696 Virusshare.00007/Backdoor.Win32.Gbot.apa-02f935134ab01b6c2a2a659a1838a698f8303d6265e5d762948d31be9712bf09 2012-06-30 17:44:56 ....A 147456 Virusshare.00007/Backdoor.Win32.Gbot.in-cc8775350a79dda5d1cc13205825aa2f8a167fad94cb65bd3e32ec0627deee67 2012-06-30 17:49:02 ....A 41472 Virusshare.00007/Backdoor.Win32.Gbot.ltl-d3620f496b6d85aea1d070d1ba62d8ad668ae71e9dab80d8c761809d429a6865 2012-06-30 17:30:44 ....A 191488 Virusshare.00007/Backdoor.Win32.Gbot.nwp-abf8b1f7a0c07bbb1f58b1a0b66b49b9b7b55d3d6d0f499600b9a80b17b58a73 2012-06-30 16:37:02 ....A 185856 Virusshare.00007/Backdoor.Win32.Gbot.odl-74e5ff805e83f59adcbd8ed8e292f94a95bca2b2d31571a1a1e442a1b34614c1 2012-06-30 18:18:26 ....A 174080 Virusshare.00007/Backdoor.Win32.Gbot.plg-2dbf8c6ff5a44cfd41d16b8010d489bb066e7e75f1d932512e62b1cc8f1f8a4d 2012-06-30 18:13:54 ....A 179712 Virusshare.00007/Backdoor.Win32.Gbot.por-2bb74cd4e73fa8f583ccc5d22af5f44ffa4e9a1a55fa2a32ec8bec8308d3f905 2012-06-30 16:17:08 ....A 175104 Virusshare.00007/Backdoor.Win32.Gbot.por-aa6927b8720e5867adbdcab349b90cf9d1960a49f739a81b2b8a544d994a111b 2012-06-30 16:33:38 ....A 192512 Virusshare.00007/Backdoor.Win32.Gbot.pvg-6db0cca101fa77192b21a02389334c6caf2a686dc9c0ec5153de6ed8b108e787 2012-06-30 16:20:02 ....A 177152 Virusshare.00007/Backdoor.Win32.Gbot.pvg-dc652bf125f9d5e40ec7fd3d5624a7dd7397041f1417df53c0e57dd2d8bf05ae 2012-06-30 16:22:58 ....A 285184 Virusshare.00007/Backdoor.Win32.Gbot.pwc-5082bf5ad9f607750e2bb7f983afc8c91e56c78e83ea39963fb38f2436a1d8aa 2012-06-30 16:21:40 ....A 192512 Virusshare.00007/Backdoor.Win32.Gbot.pwc-63bc939d23a0d9e289d4e54a4f868fc508e5f743e0606d560bcb30f4f44e45b9 2012-06-30 16:18:06 ....A 283648 Virusshare.00007/Backdoor.Win32.Gbot.qat-3236ac055dbff06957265e59e763819e4757acf9065cf2ff3d329a854b7108ef 2012-06-30 16:21:38 ....A 284160 Virusshare.00007/Backdoor.Win32.Gbot.qat-d41be8bba3e93a3c7aacb734809c2c2987a088e69ff962bed4de3620d3bdf8d9 2012-06-30 18:14:02 ....A 336928 Virusshare.00007/Backdoor.Win32.Gbot.qbj-5c6b33003e45e0d50b6c87eb251f2cd84a28331a321509bcadee90188d509eb8 2012-06-30 18:13:28 ....A 143631 Virusshare.00007/Backdoor.Win32.Gbot.qfw-4f415cd8639d5eee6b44e80850b9c685a4715ed14b85659e4dd4312ccdb98aae 2012-06-30 18:15:02 ....A 274432 Virusshare.00007/Backdoor.Win32.Gbot.qnf-ecfb00c0cfff7dc6f75ce7882ad26d0df636b2c2c7b37b720e11783d3f3dd7ae 2012-06-30 18:24:16 ....A 190464 Virusshare.00007/Backdoor.Win32.Gbot.qnu-c0873ac7953c1e2f6e00273949d3cc25fc57ddd41b6499f45a99173c19e9affd 2012-06-30 18:19:04 ....A 290304 Virusshare.00007/Backdoor.Win32.Gbot.qot-45e60b28944266ca9e34bd3177022a4d94822dd2685609fdb0ecf90cd00c688d 2012-06-30 17:33:24 ....A 293888 Virusshare.00007/Backdoor.Win32.Gbot.quy-b1f7334583a539325f6924375866a57c7c38e4d4bb5c05a006e79417878336a3 2012-06-30 17:27:14 ....A 293888 Virusshare.00007/Backdoor.Win32.Gbot.qwk-a2d4103d1f0ad83aeee5655e39297ff24bbd22ba3d633f444d1d52909d5f3717 2012-06-30 16:16:40 ....A 184320 Virusshare.00007/Backdoor.Win32.Gbot.qxv-15cbb2bcbbce595c6e92c9e62cddfa7ca06e04786b758a3373bb1b2246049365 2012-06-30 17:41:00 ....A 174080 Virusshare.00007/Backdoor.Win32.Gbot.sjb-c43bfcf2cdaadeb22d8847682ca84ac2f40349d13b46f1467d191b275aa42aa3 2012-06-30 17:47:50 ....A 174080 Virusshare.00007/Backdoor.Win32.Gbot.sjb-d0ff864f2af35bf9306ce071ce254b09d210ef966484844c591c0db3c4d11feb 2012-06-30 18:03:46 ....A 311296 Virusshare.00007/Backdoor.Win32.Gbot.sqq-f293069e8b8383606a0b1ff54c58ee8397e9cb5cf63f9a2c76c9a8838dd2882d 2012-06-30 16:47:06 ....A 572416 Virusshare.00007/Backdoor.Win32.Gbot.xt-5211a66523d5caf3a71f9b9dbd7b7825ef68fd6fa53dc9b855ae2772a84fcad7 2012-06-30 18:24:34 ....A 132096 Virusshare.00007/Backdoor.Win32.Gbot.yg-104f6180db148a83911f26a4e4aa7dc6f606b109e35054905e3d09a731332c9a 2012-06-30 17:23:42 ....A 1114112 Virusshare.00007/Backdoor.Win32.Generic-99dd3d8f1268c7f2aa1a44cf5c4ab94bc631bd5c13c37ac80c5246c4e06b05e1 2012-06-30 16:47:10 ....A 262338 Virusshare.00007/Backdoor.Win32.Ghoster.ac-5237e5941f81e35d1fc364337bc52712707ca4d85f4e9c4efee95404534f0ded 2012-06-30 15:46:30 ....A 183161 Virusshare.00007/Backdoor.Win32.Gobot.gen-f716728f9c7705181e61458d4a4ce3f4244a60d2de66b6f1689b65482d427994 2012-06-30 16:26:52 ....A 41984 Virusshare.00007/Backdoor.Win32.Goolbot.ml-27425c259b570780f4b41466c8a3eff7e4087860817ffa48d08493603e617baf 2012-06-30 17:48:06 ....A 6412 Virusshare.00007/Backdoor.Win32.Goolbot.s-d178ba06252b253c4b24b71ef8197b8da9c02cdd904e9c98bad5658c01287b69 2012-06-30 16:52:20 ....A 8704 Virusshare.00007/Backdoor.Win32.Goolbot.v-5d64f63625e56cb6dc968360dec81de87936d3c5bae8840248bcb7d568e8670d 2012-06-30 16:30:20 ....A 147456 Virusshare.00007/Backdoor.Win32.Gootkit.af-2d729ad6189db7542db99d6052faac96ecb426afb11bf737908e553246c2052c 2012-06-30 17:57:38 ....A 4200960 Virusshare.00007/Backdoor.Win32.Gootkit.av-e523227037f096e9514f0f610b39882caf09469a543967bbde840d561cb14b12 2012-06-30 16:23:10 ....A 59392 Virusshare.00007/Backdoor.Win32.Gootkit.bd-205bdeea74d96616a2a0719dc05e2b4b62317f0350f771f271fe683b98a2e274 2012-06-30 17:19:40 ....A 90112 Virusshare.00007/Backdoor.Win32.Gootkit.bl-9186b5f57d8945289df1a9889877b1d5e5dd8745b7d45ca150f5aab62bec014d 2012-06-30 16:59:12 ....A 75776 Virusshare.00007/Backdoor.Win32.Gootkit.bo-6bc41724564a5a52840c6fa21135b9f83e1e0b33c970a66370090b92e79d05f8 2012-06-30 16:34:50 ....A 83456 Virusshare.00007/Backdoor.Win32.Gootkit.bz-35cc121e06c081720e4e7dae7a557639042c8b424dc35f5ca52983daaf6d6fb7 2012-06-30 16:38:30 ....A 98816 Virusshare.00007/Backdoor.Win32.Gootkit.cw-3e623e8bb14834edeb5d53263f073589e2280b73dd4bc32d2cb41e447ed15733 2012-06-30 17:34:58 ....A 523795 Virusshare.00007/Backdoor.Win32.Gootkit.dk-b5e0f4a3506877a6bb3a9bd242cf000efc7c021eaff0c616aeb7d059d90e8272 2012-06-30 17:22:12 ....A 247296 Virusshare.00007/Backdoor.Win32.Gootkit.dl-968ef39d54fd206de3d3a3c9ec076872a6a966396d7edf125b35df2f4bad0746 2012-06-30 16:50:40 ....A 743968 Virusshare.00007/Backdoor.Win32.Gootkit.dz-59b173e34a6b549e9ea347561f586f251bce16748a997e1dd6d1c07a13f2934f 2012-06-30 16:30:32 ....A 117248 Virusshare.00007/Backdoor.Win32.Gootkit.eb-2dc0b92b4f10fbd06057621c2b0cde06e697b7c101c6770caa42400f4eac3025 2012-06-30 17:29:12 ....A 82432 Virusshare.00007/Backdoor.Win32.Gootkit.ed-a806c461b14b3c0c8877dbd340be17d9d7488662199c3ffa1648f0a204dfa815 2012-06-30 16:45:40 ....A 324608 Virusshare.00007/Backdoor.Win32.Gootkit.he-4f276c91199f2bfebc6e982fd62ba497decbe103bccda8cba7cb095e3e11af8c 2012-06-30 16:44:00 ....A 315904 Virusshare.00007/Backdoor.Win32.Gootkit.hs-4b86472f430a0862c8ef228748f2998aae90e82da280dde673804a9025b26a28 2012-06-30 16:20:48 ....A 128000 Virusshare.00007/Backdoor.Win32.Gootkit.ja-1c42247a59aa32cf67217ce9ad08b7f946d890e1a7683fd855d0f229da6c4a9e 2012-06-30 17:57:04 ....A 72192 Virusshare.00007/Backdoor.Win32.Gootkit.jb-e3f7d1bc1299c2ec2047038870316a2ce73b6a3fc48886e036127d972a40e749 2012-06-30 16:55:26 ....A 78336 Virusshare.00007/Backdoor.Win32.Gootkit.kd-644b271bc18101d343426ac2fed4e9e85fe2fb7730da4a11e42f6b4aa34b60c6 2012-06-30 16:43:36 ....A 78336 Virusshare.00007/Backdoor.Win32.Gootkit.ke-4aad776dd86fe543f2e9818d617996e25bee24b698781bd94bf51e0cc6e16d69 2012-06-30 17:47:06 ....A 79872 Virusshare.00007/Backdoor.Win32.Gootkit.kh-cf97064ef94b44da3cc204cfc10a33097e5a6d7295a19265070b36fc9d75d850 2012-06-30 18:02:44 ....A 46592 Virusshare.00007/Backdoor.Win32.Gootkit.kl-f004629a512b0b33f77d0d00b91a8efe6bca5d9950183c0c9c024f949afe056c 2012-06-30 17:00:30 ....A 62976 Virusshare.00007/Backdoor.Win32.Gootkit.lx-6de2bf4030d0963c1a82b508846b672674a41c9d80b9dd362372da957bb8bf75 2012-06-30 17:16:22 ....A 78848 Virusshare.00007/Backdoor.Win32.Gootkit.na-8b03849e999d8219f5e74eee18a6550f8fd4dbc0f0edf8a64aa4265b6c3748bc 2012-06-30 16:19:16 ....A 80384 Virusshare.00007/Backdoor.Win32.Gootkit.ns-197c2773e12862ee88e96a118394ab21277160045a2a8ca1fd7349529167344d 2012-06-30 17:18:26 ....A 97280 Virusshare.00007/Backdoor.Win32.Gootkit.po-8f27440621353e4bf9556df65bc59701c235929ea18fe358b4d605c54db58227 2012-06-30 17:09:06 ....A 78336 Virusshare.00007/Backdoor.Win32.Gootkit.qo-7e409de54573d5471f8acad4caa1c5b95f321d33a972f1941f1ff62d19229c02 2012-06-30 16:23:22 ....A 41472 Virusshare.00007/Backdoor.Win32.Gootkit.v-20dce5667ee4b7982553d84f75a753b11cc25c4697c80244f860215f8001340e 2012-06-30 16:30:10 ....A 52736 Virusshare.00007/Backdoor.Win32.Guptachar.d-2d1e3e750c6d1cd22a587c6e60cd6dbfb9b6eb09e1bb72d8cbb971bfced1fcc3 2012-06-30 16:50:44 ....A 168448 Virusshare.00007/Backdoor.Win32.HVL-RAT.530-59d0911e4132627c3df91880f55fc1754b0e1f2fe73fc69c525c8e5311bab7a6 2012-06-30 17:48:04 ....A 57648 Virusshare.00007/Backdoor.Win32.HacDef.073.dg-d162ffb3083b75b0f8d74907038d7bdbcb0dabea98a71325e033258ad79e9d8c 2012-06-30 16:48:00 ....A 196965 Virusshare.00007/Backdoor.Win32.HacDef.bo-540422abfeac5df15354d9e4c7ce3469c01a9b56eeb07fcccc456d24e640f5c8 2012-06-30 16:32:06 ....A 470528 Virusshare.00007/Backdoor.Win32.HacDef.nq-3071dbd6d85f6f45f326ad2c9f6476211ec702eac82b6056a6af7cf130a00abf 2012-06-30 17:53:00 ....A 190976 Virusshare.00007/Backdoor.Win32.HacDef.tpnq-dbc8bded9c3f4eecf5b522513b04f8b0987ced8be9b7b15fc91aa90e0d73236e 2012-06-30 16:22:34 ....A 66560 Virusshare.00007/Backdoor.Win32.HacDef.xapx-1f6bc2e1e773be0276cac377da1ae276afe5d9fdf942e572495ded5505c279a6 2012-06-30 17:41:46 ....A 11264 Virusshare.00007/Backdoor.Win32.HareBot.age-c5adb7944e2fa3ac955f07bf96582c8c50ad3e1d4e783185527a80c52d1e990f 2012-06-30 16:40:10 ....A 21504 Virusshare.00007/Backdoor.Win32.HareBot.i-4265b79173c698d4dc1c9ca22652317a4e0290abf95253154c649f2ea231f89c 2012-06-30 17:29:00 ....A 22627 Virusshare.00007/Backdoor.Win32.HareBot.tu-a767b73cc0f00c7343ecdff4b2d046972c426460297ac2957d5022091891a298 2012-06-30 18:07:30 ....A 22627 Virusshare.00007/Backdoor.Win32.HareBot.tv-fd0adec01700193d846de0726f64f1c5475af20a6ef83360af5a46b2a05dd436 2012-06-30 17:58:36 ....A 79872 Virusshare.00007/Backdoor.Win32.Havar.h-e6f27396b786f0d324781dd51defc3ea686467dd8789f7c05fd85224e2a57b4d 2012-06-30 16:00:38 ....A 19456 Virusshare.00007/Backdoor.Win32.Haxdoor.gen-9bc385cfadced99eb0bffe49e4cb4b362738b6a60d33ca25c2d38868ae5be2c7 2012-06-30 18:04:18 ....A 26234 Virusshare.00007/Backdoor.Win32.Haxdoor.mk-f3ec0ae714fb3e7bb5f9dab0e9613cc6a167caa3eff47fa8f977fbeec7eba109 2012-06-30 16:14:26 ....A 11264 Virusshare.00007/Backdoor.Win32.Hodprot.gfb-12af222633eeac23387d25080567237ec317258fae5f7eceb905d8bc52fa574e 2012-06-30 17:25:44 ....A 27136 Virusshare.00007/Backdoor.Win32.Httpbot.abe-9eefaa47e03db2de7aeb737494d81f6b32ee594efa7fcf1e9b448e7aa3b92aed 2012-06-30 16:35:44 ....A 135168 Virusshare.00007/Backdoor.Win32.Httpbot.ahi-37aaae5c37b599d341901d833a598472905a2a468b03f0f2a247166e52d47948 2012-06-30 16:49:16 ....A 128000 Virusshare.00007/Backdoor.Win32.Httpbot.ars-5679595708d8e44c9817f8c7b03637ccab586964ae82081d39ad35c3c9b0b332 2012-06-30 17:51:26 ....A 702464 Virusshare.00007/Backdoor.Win32.Hupigon.aakg-d84d59b7989356c21408e9a6a9937571fc94334061dca7a37624f53d33e20e8f 2012-06-30 16:38:36 ....A 448000 Virusshare.00007/Backdoor.Win32.Hupigon.aatl-3ea2e9279cd0e3a063b20fccc054db75fd1d5f4e2bd2aaed18d6528ead2bb443 2012-06-30 17:28:08 ....A 2894848 Virusshare.00007/Backdoor.Win32.Hupigon.aaut-a51943989b63f28a6774c59b490724bb7337b8cae70c7585abd3bf3ae851d495 2012-06-30 17:00:24 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.abfq-6dbd1da1a7c17b472875cf4734d3b544293c1a567645bdc1b6f0011519bc0d5f 2012-06-30 17:07:30 ....A 612156 Virusshare.00007/Backdoor.Win32.Hupigon.acgz-7b283ba4e99268cdd038e6811898b24e6045af21a1ef36dff7aa4cda565b2fc8 2012-06-30 17:52:04 ....A 14336 Virusshare.00007/Backdoor.Win32.Hupigon.adnd-d99a1540922f01499f4da559d2e346109eaceb252052d2e37460f62617aba01f 2012-06-30 16:35:32 ....A 1724574 Virusshare.00007/Backdoor.Win32.Hupigon.adnp-3728221365f9405a57a61c19cef910be389f19c368f6f6cb39acb254c7769ca5 2012-06-30 17:28:44 ....A 1697280 Virusshare.00007/Backdoor.Win32.Hupigon.adnp-a6c1d325e0720f8cd1d62b330213a1e29ffc7b77aa140100b5be8e5360265740 2012-06-30 17:47:04 ....A 2022911 Virusshare.00007/Backdoor.Win32.Hupigon.adnp-cf876bb32b6bb260f906a97d929067757f2c2845b2057c2f0194c0b715bf591b 2012-06-30 17:39:32 ....A 16896 Virusshare.00007/Backdoor.Win32.Hupigon.adtr-c190e146d2eff60db0e637646320c23818034769ce0dbf4be8161e38dc901b3d 2012-06-30 17:39:36 ....A 280064 Virusshare.00007/Backdoor.Win32.Hupigon.aebj-c1aac95d4fdb655ee10975c88631207b77bd40182027cca2dbebeb1661bd0dcb 2012-06-30 18:06:02 ....A 649216 Virusshare.00007/Backdoor.Win32.Hupigon.aefa-f89a0f75c372bc7837a0d5cbf662c1e2996d4b335a92295592313ff0b1215832 2012-06-30 17:17:50 ....A 650684 Virusshare.00007/Backdoor.Win32.Hupigon.aeis-8dd61695b9ce4c30163249c397d07278f1bca6c11a531dec8aebf9cce93d229b 2012-06-30 18:21:42 ....A 666112 Virusshare.00007/Backdoor.Win32.Hupigon.aejl-10bfe28798fd8bc2d4963b874ffcf9e07031da51393c3df65af13e14338be30c 2012-06-30 17:43:52 ....A 15360 Virusshare.00007/Backdoor.Win32.Hupigon.aeju-ca23b77b32dce30fb0872a6d621bbc49c511762f3f25b397114fa5f96b812d48 2012-06-30 17:04:32 ....A 88064 Virusshare.00007/Backdoor.Win32.Hupigon.aejx-75f2ff8671e62887cd0d9e748f6d9f5f8ba02f12d20991a2293f96bbf8aef3e5 2012-06-30 16:08:56 ....A 704512 Virusshare.00007/Backdoor.Win32.Hupigon.aemn-0b8ae4dc48a41d2da5f6d65652be78d8c66271cbbeabc23f9257fce81b35c6bb 2012-06-30 17:32:22 ....A 9316 Virusshare.00007/Backdoor.Win32.Hupigon.aenm-af98d1a4350761c95f17d01da0bde3553cdd66fbbef77343e0ede2f10e5390ec 2012-06-30 17:29:38 ....A 315876 Virusshare.00007/Backdoor.Win32.Hupigon.aeti-a918e9258475c5b3672c8455fe1887a4af3ef252780bca022dc6fe212c86d593 2012-06-30 16:09:34 ....A 649789 Virusshare.00007/Backdoor.Win32.Hupigon.aeuf-0bedcb194a5a306a75e2fd273a34f1961bfa7ba5c482c56834ffc43eb716937b 2012-06-30 15:46:36 ....A 17408 Virusshare.00007/Backdoor.Win32.Hupigon.aewv-f82e34269f587491a17dca4f19c8819808740e7fe841cc72c460afd34562cb5e 2012-06-30 17:03:06 ....A 942894 Virusshare.00007/Backdoor.Win32.Hupigon.afeg-72e60e43bdce20171a697cdb797a56c9dbe220c2ad0fe2acf6a34583a3ae6e56 2012-06-30 17:51:50 ....A 209920 Virusshare.00007/Backdoor.Win32.Hupigon.afgc-d919911b20f171100c1e0796e2531ad09de7bfca0b1584d32b16779bda7d6c2c 2012-06-30 15:52:16 ....A 252928 Virusshare.00007/Backdoor.Win32.Hupigon.afkc-055eea6a9d349f4cb4c318fbdfaa053d21fc360b073f5dc2f0b49b0fc6baa5ae 2012-06-30 17:37:00 ....A 614400 Virusshare.00007/Backdoor.Win32.Hupigon.aftd-bb1e00d04a43f4528ed73fc26a18de995fff208ed648bbfee1eedd81b4486e50 2012-06-30 18:26:50 ....A 334848 Virusshare.00007/Backdoor.Win32.Hupigon.afws-172d6310768e3b835bc02e841a6b207e18971aeb25c966177ddd4f94f2bdcf7e 2012-06-30 16:12:28 ....A 409088 Virusshare.00007/Backdoor.Win32.Hupigon.afyv-0fc7c5dd98b3e5aac3c0a9e5a205e219c25513f8f1c4b287fea45ba8419fe43b 2012-06-30 18:12:22 ....A 259518 Virusshare.00007/Backdoor.Win32.Hupigon.agas-04252aee7a5b27d84ab446fa2d9742804c89125423fc47a5d458abf538fd0610 2012-06-30 16:41:16 ....A 741376 Virusshare.00007/Backdoor.Win32.Hupigon.agdl-4515fd64c79c84bdb83981e19203bab5e509e5e03d897ccba69884293a3225bf 2012-06-30 16:48:54 ....A 2125824 Virusshare.00007/Backdoor.Win32.Hupigon.aggd-55dad4f67886549ed6d55139ddc360fa67fd143fb238d00cb54edabac3ba169c 2012-06-30 17:13:12 ....A 366592 Virusshare.00007/Backdoor.Win32.Hupigon.aioh-85c9c0c6d79adb78319dbe4ea2c430ecd22df32036d64303d1efe98f918b1a42 2012-06-30 16:10:52 ....A 628736 Virusshare.00007/Backdoor.Win32.Hupigon.ajkl-0da1fdfb6ccafaba75c0effc3fe0774f01748d7d7f81e7b4b93ae1756b60ee20 2012-06-30 15:46:42 ....A 278528 Virusshare.00007/Backdoor.Win32.Hupigon.ajyh-f9f0b6e342d93670eaa4787cd44be46c53baecade9e6d0016237966fc95af22c 2012-06-30 18:12:40 ....A 285184 Virusshare.00007/Backdoor.Win32.Hupigon.ajyv-049d4521153a1ac12651499dd8c7c97ce935ed0487b022b1a6ce91221e41efba 2012-06-30 17:55:52 ....A 280576 Virusshare.00007/Backdoor.Win32.Hupigon.akca-e1b8d8a97ff6e35bf41830f5c218bf3db77e34a4d18c2857ad3a1f16ef7c825c 2012-06-30 16:32:12 ....A 558080 Virusshare.00007/Backdoor.Win32.Hupigon.akcj-30a6e7098b22bf96de54bfc9954c6f38da17d20cd3f0548f925af4782459094a 2012-06-30 18:07:20 ....A 610816 Virusshare.00007/Backdoor.Win32.Hupigon.akdy-fc7a384ab972053dcba1c8f8417c18f448d91a73ed0a9bb16e758e5a79654423 2012-06-30 16:28:10 ....A 88064 Virusshare.00007/Backdoor.Win32.Hupigon.akgt-29e77926d054aa61e7cf380828e43e90b526f438e31527aa9f539f4021557b92 2012-06-30 18:01:00 ....A 803840 Virusshare.00007/Backdoor.Win32.Hupigon.akyy-ec222690289cb1cafe6bee0a8d1173184fd0b9cf5238f4fed05a87dd509d74cd 2012-06-30 16:47:24 ....A 316928 Virusshare.00007/Backdoor.Win32.Hupigon.amc-52c2d04b3cbe334759273278c1921d9ab66c0f00f51cdba6725ab7f9ef422ee0 2012-06-30 16:34:24 ....A 761344 Virusshare.00007/Backdoor.Win32.Hupigon.amfm-34c7bf898aa60ac60c89e52715d1bb0b7cd3ba54126db31ffba48a99d29913ca 2012-06-30 17:24:24 ....A 182272 Virusshare.00007/Backdoor.Win32.Hupigon.ani-9ba4b24d6d7ec37c0200a7d1978e74cca0b57ba93f37db0b78ac55587cab377e 2012-06-30 18:26:10 ....A 1142784 Virusshare.00007/Backdoor.Win32.Hupigon.anml-3d6d85d31d9ded26afa06f1357cbf638310fe829516963209bf8eb1d6d31e276 2012-06-30 17:44:36 ....A 438284 Virusshare.00007/Backdoor.Win32.Hupigon.aoga-cba23c4d19ce4a3a1f424866f2dd25b7ae405dba3ca77a75a6f4b7b24399f641 2012-06-30 16:38:40 ....A 851456 Virusshare.00007/Backdoor.Win32.Hupigon.aojq-3ec64064dc525039b40eeaeb705755a4129cf9cc1c38c608e47b86e1351a67b8 2012-06-30 17:22:14 ....A 621568 Virusshare.00007/Backdoor.Win32.Hupigon.aplq-96a79467d20c7a6fafadbffe67f376bded7c476a9d00260bd55851d4cbd824ff 2012-06-30 16:56:54 ....A 611328 Virusshare.00007/Backdoor.Win32.Hupigon.aqce-673f06c55fb2c82529f32f5aaa3ee99c3dd45ddac37d1f5f07fbe550c768586c 2012-06-30 17:51:50 ....A 24064 Virusshare.00007/Backdoor.Win32.Hupigon.aqmm-d9060d414679d9232aff1b77c5540c62a9d23b8db3aa3d144745f6fbcc4186b4 2012-06-30 16:27:10 ....A 559389 Virusshare.00007/Backdoor.Win32.Hupigon.aqy-27da84a1935c83dc845c304545b3701a7a2cea3ba975c0ad280bb0f981100218 2012-06-30 17:55:06 ....A 571697 Virusshare.00007/Backdoor.Win32.Hupigon.aqy-e03c8479eac6c8a11249ff93a6827ed43831c9e72a2108e14aafdd6c52b8566b 2012-06-30 17:57:00 ....A 612657 Virusshare.00007/Backdoor.Win32.Hupigon.aqy-e3d44685aaeedb9efa1a8a20c4600feedfc220d2124b0955fd708bd011d851ae 2012-06-30 18:00:18 ....A 382976 Virusshare.00007/Backdoor.Win32.Hupigon.arfq-ea7f7a63588446bd537b8e4da92e18baa98015693671b656d279f383f1fc8940 2012-06-30 16:30:50 ....A 614400 Virusshare.00007/Backdoor.Win32.Hupigon.arfz-2e531ba192c52899b52d68ff51be5f5b1a8d299dbc93a9bf9647c89a085c77e5 2012-06-30 18:00:36 ....A 659456 Virusshare.00007/Backdoor.Win32.Hupigon.artw-eb22ae585a417c2220185507f3b9653b257dbe3a56373ac1a5faca8515ac9e70 2012-06-30 17:14:54 ....A 88576 Virusshare.00007/Backdoor.Win32.Hupigon.aruj-894f8d7d2fe8c98e14fe73b94e823d96dadcedbe8dcf8109d4e50e2c05987588 2012-06-30 17:57:14 ....A 616448 Virusshare.00007/Backdoor.Win32.Hupigon.asay-e4515b19ab1534ab6328b7f1fa5cbc795bb7af878af9b660981d7b4a058140de 2012-06-30 17:08:30 ....A 992256 Virusshare.00007/Backdoor.Win32.Hupigon.asev-7d0f77fa88eb3a4a720de71ffbd1efaf1472e5c8b803acfd6c94d4a097cd0532 2012-06-30 16:01:58 ....A 848384 Virusshare.00007/Backdoor.Win32.Hupigon.asmi-09af1b298242c9bdcc2eb12572d7fb9c93d10ed40dc9d9e88557c2d76358008a 2012-06-30 17:50:44 ....A 652298 Virusshare.00007/Backdoor.Win32.Hupigon.asot-d6dea6d5b6a0b8728a3a702c7a728ea8b73a1ba5a714ecc529a02929e955939d 2012-06-30 15:46:34 ....A 720896 Virusshare.00007/Backdoor.Win32.Hupigon.aspg-f7c9beeef20fd46b4eaab7b9bfece30755dae719febdb3dfa0bd1b07b0c25dde 2012-06-30 15:47:28 ....A 726016 Virusshare.00007/Backdoor.Win32.Hupigon.aszj-ff6e6d885750806e53b72cac4b72aea9c221fce58f26d512ae268fe7e3af8f1d 2012-06-30 17:01:10 ....A 1121828 Virusshare.00007/Backdoor.Win32.Hupigon.auzt-6f1741148b26761e3379e98e7ba0ba442bba88a82dc2a0cd1710aef91b0ca1fe 2012-06-30 16:33:50 ....A 830336 Virusshare.00007/Backdoor.Win32.Hupigon.avg-33de131ae99cd5dd08f4fd9367a5ce1cefd3421041b70c7a6019ce89d7726e65 2012-06-30 16:12:32 ....A 363521 Virusshare.00007/Backdoor.Win32.Hupigon.avh-0fda0b547191f40607a5c9741134dcdd2aa9ae7d16d2b0e16730503570a12621 2012-06-30 17:54:12 ....A 374973 Virusshare.00007/Backdoor.Win32.Hupigon.avh-de889e5d8e9866c95520c411e6d09ea865b136c87521835714ac0c4266ba74b9 2012-06-30 18:03:54 ....A 363475 Virusshare.00007/Backdoor.Win32.Hupigon.avkm-f2d48ed17388372a08ef570753377a1f1d79a7e60432e8d3d275175cca0f158e 2012-06-30 16:01:22 ....A 1052160 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-097d5b7085e81a88a519d1100612d3208348a1eb1c527e39ef67908f9c61b0d8 2012-06-30 18:23:04 ....A 780800 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-1254ad7f6a45d4936afc0fde07c5a19342d581c6c8f83596e4ddef3769e5af7b 2012-06-30 18:23:10 ....A 636416 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-12836e69cfdbd0a8879c91ef7ece6f5436aa4808165a81138bc4200f1ff3f4a8 2012-06-30 16:20:16 ....A 284647 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-1b6fe060d0b0febf66ee916c5f710c5d28cc9d12f8cfe1639646cf82fdbe7978 2012-06-30 16:23:26 ....A 757760 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-20f82dc637a57791c28407cc7dc21d3c9b9f845851ff8e24df44706c89691362 2012-06-30 16:24:50 ....A 268800 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-237a861cfb83d19d669ef3a5a7370351953dba7dac1371ef2ba9f9b85d8f4262 2012-06-30 18:22:04 ....A 1261568 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-2d0afb1df209eebf3fc21ab18f02c4dc857052e76b686d7358d45d23573d8583 2012-06-30 16:32:24 ....A 307712 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-30faa17ce846cb80dea82faac398641309484c270e5beb5f005fe20f628340bf 2012-06-30 16:38:56 ....A 364869 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-3f939a4a9a2da30cef0306bf992e55fc86e815aed801d37910859ef6c389428c 2012-06-30 16:41:06 ....A 761856 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-44b361bdf163ff8bf561ee84d25b3723e9dd38605fcb7bb328d28459f5d4ae36 2012-06-30 16:41:52 ....A 666212 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-46ae8109df4ae888aad84ace7655bd3027c6f09e8eacfec0af4b1a29cca7a180 2012-06-30 16:42:26 ....A 840192 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-47ee7817b0c0b02a603dbe0df531388592ed0c1fb44d4203c2d34b95c131c35f 2012-06-30 16:46:24 ....A 273970 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-508f1625a7a5f938562f700cf808f5e69d481bfc970e2c78032c7b808d4eb7de 2012-06-30 17:03:12 ....A 268800 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-7315f00ca9d7974a48af2aa13d01dce67af057544cf976754e219302ec335018 2012-06-30 17:09:30 ....A 347648 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-7f218935634aa93be1639ce98d7aea323187198eed98c275a828beece795089c 2012-06-30 17:13:00 ....A 391108 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-85503a97fb4614a5cfcd1c283c5f5e370903fe2e6c513f6f724986c8b9a71f8f 2012-06-30 17:19:26 ....A 305152 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-91099cfb5714119e3a1cf31a20df9459fddc67f5921a1dbcdf76c1603fb2c89f 2012-06-30 18:18:36 ....A 835584 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-9125004d8757b0774cca8dbfb2820c016e90335779ae9c569f2d26ec811ca83e 2012-06-30 17:21:02 ....A 859839 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-94400133bfcc9eaf512b61fbde6d7f19c72cc1acb42dee96a02bea7cb4350de6 2012-06-30 17:28:00 ....A 21889 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-a4cb21de0a8219fa528097ba88552221d02f3fdcf3b2cdbff6586860df2eb534 2012-06-30 17:28:14 ....A 783560 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-a54fdbf63d3655fd790b1c9f4c6906e95411225ff5ee6ee185fb1226d085e5c4 2012-06-30 17:28:36 ....A 308172 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-a6634e3fcb652771bc840203980dd9c8adfb68a341497b4fad8f5304abf1069e 2012-06-30 17:28:58 ....A 273652 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-a74e3cb18c79b1755637c77855591f98dd6848bba15d223f4fab2d681b734cb3 2012-06-30 17:34:22 ....A 279737 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-b482680556e614a7082689f902d830120f2a94e44e864e7cd6516cc2c1575220 2012-06-30 17:34:30 ....A 268288 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-b4c2754b3e347ed972fc1424115be2047db913178d3376c8f0f24ee6d10ff8c8 2012-06-30 17:34:44 ....A 598920 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-b5510c2a361284d419f703e71f3b7f46129b96dc271f22221b938d76321626a0 2012-06-30 17:36:22 ....A 782938 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-b938cc99ba395695de8e474b94cc9f6af592c984563baf59a7673b039dd0849a 2012-06-30 18:19:10 ....A 265728 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-bc9a90fa2f26aa78a5e9931da95cce35230199e1b889ce07497ccb39913354b7 2012-06-30 17:38:40 ....A 421376 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-bf3b7f9a5fe840e7812ec79c0744d1ea7cea64f8336e827d42d39ef163ee86d6 2012-06-30 18:22:42 ....A 1466368 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-c1b5aee93670b94611369747e9de8eaf7d87e6d2b9db9e4c8bf7dc949b286e9a 2012-06-30 17:47:50 ....A 929620 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-d1025088b61021bea7237e1c2d090f774affb8243cc5e814d7a79567bb9ac58a 2012-06-30 17:48:38 ....A 884736 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-d2968a20855cd2b0cb9b1749a4ccd347e76020ca9bc854f3629a439154e833b2 2012-06-30 17:52:00 ....A 418368 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-d974b5b0cfdc3a806b0061da92d15bbb4b866861b8bb9095102a136ca84334c9 2012-06-30 17:52:14 ....A 309248 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-d9ea101b11fe768618b36ace94b25e7a4986a0b50c94c3107ca271996d92f103 2012-06-30 15:46:50 ....A 315626 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-fb2a748e95d3078a034e5c81c41995334b58cbb7dc77ac6feac3fc1b25ef4c42 2012-06-30 15:47:10 ....A 331474 Virusshare.00007/Backdoor.Win32.Hupigon.axbr-fd3322c175195cd05ab87abe58df88c01e227436c23c29fe6ef57fb65386e815 2012-06-30 18:23:30 ....A 1089536 Virusshare.00007/Backdoor.Win32.Hupigon.axh-5e48dc9ed784fef5d54e7d7ed084a1edc36b5ef8f90e5d256f332ea5beb51a2a 2012-06-30 16:44:38 ....A 303616 Virusshare.00007/Backdoor.Win32.Hupigon.axkz-4cf183bf802951994c7d630e73c3ddd6703ff472d0adf0115d9236e2a1ba1820 2012-06-30 16:31:16 ....A 584192 Virusshare.00007/Backdoor.Win32.Hupigon.ayau-2f0d3724068296ea6e28d68106dcc7197a54d44df4a8b8aebc03b02e31e2fafc 2012-06-30 18:22:10 ....A 5599232 Virusshare.00007/Backdoor.Win32.Hupigon.ayau-4d43a05f168238ceb508a1ea7ef7ef0f6bb09865bbd968980335735f122ed127 2012-06-30 17:06:08 ....A 593944 Virusshare.00007/Backdoor.Win32.Hupigon.ayau-78bc09fd3028e03815e0c59fe8bdebcc4de0ca9e64da009b7edf509e4d7ac86c 2012-06-30 17:08:50 ....A 2085404 Virusshare.00007/Backdoor.Win32.Hupigon.ayau-7db27a07c8c58b67b2180c1a8c9b39699cafa25c8c559aa2d26b0f6256343b53 2012-06-30 16:19:46 ....A 667136 Virusshare.00007/Backdoor.Win32.Hupigon.ayay-1a5bb4afa37df21d5c2b4de7a7a5b564377759b6b16e54a1d5d4f19e6ab70c37 2012-06-30 17:27:28 ....A 652288 Virusshare.00007/Backdoor.Win32.Hupigon.ayay-a3709f86f3870f99e97780ec3b2ad2ca33af3894e778aa464cda97903c70c727 2012-06-30 17:07:14 ....A 633344 Virusshare.00007/Backdoor.Win32.Hupigon.aybd-7a8d8bf025ee346a4a4c60ace288fd69747a3bb7f95e2d2487303b22681c1e23 2012-06-30 16:14:40 ....A 53760 Virusshare.00007/Backdoor.Win32.Hupigon.ayik-130cfc1ee8ca83abae38a95b281dd04a9aee3e97753c236992dbf719347af666 2012-06-30 18:26:04 ....A 57679 Virusshare.00007/Backdoor.Win32.Hupigon.bjxn-988ff343139ac031769349a9c60098e872211ea3d07f1af88a4d753acf2e7231 2012-06-30 18:27:10 ....A 552984 Virusshare.00007/Backdoor.Win32.Hupigon.bkl-17a2e92b4b945b12407c896f36dba96221a9d4ecb4c84cb0088499979f5bd56d 2012-06-30 18:17:42 ....A 644229 Virusshare.00007/Backdoor.Win32.Hupigon.bkz-9dbe6914d5816d7f831488ab0707c2d85dff3fd79ad6f7f8e2b8debd17da65a7 2012-06-30 16:00:26 ....A 622080 Virusshare.00007/Backdoor.Win32.Hupigon.bms-09122b67481250a50c9b52d2c66fc472f62e373ad7c22c44a07fef69b8a8ef3f 2012-06-30 17:37:36 ....A 1446750 Virusshare.00007/Backdoor.Win32.Hupigon.bns-bca469882590ca211ae132e6803b13ce038433a03244ff09a807220cde1ad87b 2012-06-30 18:19:24 ....A 463578 Virusshare.00007/Backdoor.Win32.Hupigon.brvj-0ded80386de6780b92eb623f4c3c531c39ab2f646ffb74df795ee2161c340066 2012-06-30 18:27:06 ....A 484075 Virusshare.00007/Backdoor.Win32.Hupigon.brvj-1a2bea2f13cce485724f9331409c7aadae49b22d0ee55a786f9f9b2ea9598b9d 2012-06-30 17:29:02 ....A 492544 Virusshare.00007/Backdoor.Win32.Hupigon.brvj-a79d3caa5ce3368b1c574c1313e7469958ff38bfac285752613138d5783e0ffe 2012-06-30 18:27:28 ....A 479979 Virusshare.00007/Backdoor.Win32.Hupigon.brvj-a7aff18a7d73600327be6a4edb4ba1543bbffb265c0f94ec253a238b1665df52 2012-06-30 17:04:32 ....A 101376 Virusshare.00007/Backdoor.Win32.Hupigon.btuy-75f4a1c6317ff0e15cd7808f4308bf5762292294c889c2a8e9544ad62819e966 2012-06-30 16:47:52 ....A 95547 Virusshare.00007/Backdoor.Win32.Hupigon.bxuu-53c488966a17f6917748fee7812475e1d124b5815bafb384a30f504256a11c50 2012-06-30 17:17:12 ....A 1137519 Virusshare.00007/Backdoor.Win32.Hupigon.bxvc-8c9967e19e1ec1a86a76338560dbc9e4adf158d34659a2b1c64a4c5eb4a3c3c4 2012-06-30 18:11:52 ....A 61952 Virusshare.00007/Backdoor.Win32.Hupigon.bxyz-03590d5b564ca396e1ed067acf910220138d6074403113b669f1967bdc8b415d 2012-06-30 18:20:44 ....A 249856 Virusshare.00007/Backdoor.Win32.Hupigon.bzr-0fa4ac0643fcacf5a0e7e85b82a1707ea65aaa8d8ec00b0bdc23b83892bdd06b 2012-06-30 17:12:58 ....A 713728 Virusshare.00007/Backdoor.Win32.Hupigon.bzr-8535c363d4dae6393d61bf975d6080dac938d38b8a0b8f9996c8cc3229383f77 2012-06-30 16:40:44 ....A 1256927 Virusshare.00007/Backdoor.Win32.Hupigon.cal-43d7a7e737c6af25ea5fd16d4d6d83259e11fc7cf9a048345e784d5b7e347226 2012-06-30 17:16:30 ....A 193536 Virusshare.00007/Backdoor.Win32.Hupigon.cayq-8b381c40881b5a3a26bce185923b335777c7a30b8bd0c14dc58930fbfd6ad0ac 2012-06-30 17:32:50 ....A 761681 Virusshare.00007/Backdoor.Win32.Hupigon.cbs-b09bf0f7cd2599c8cf3ae7a284c0a7aaa97eb37a38cdff59dfa90520604e8cb7 2012-06-30 16:42:20 ....A 668160 Virusshare.00007/Backdoor.Win32.Hupigon.ccme-47c1be8f531b50253b6001dd6ea9027aa8c9b51343070e7e27521da9cd189ba2 2012-06-30 16:48:48 ....A 1277952 Virusshare.00007/Backdoor.Win32.Hupigon.ccu-55bacaeb1112609c9b1125ae405b5148894513cbf36fa2cc059056a0bf3f720e 2012-06-30 16:19:36 ....A 1302528 Virusshare.00007/Backdoor.Win32.Hupigon.cgsn-1a110b92d0a39697acbf819e70cd29b1d61b630c9f1e1f7ee0f33819c260e216 2012-06-30 16:45:58 ....A 99840 Virusshare.00007/Backdoor.Win32.Hupigon.cgxx-4fc1d5fb7673df2815751d7da5e081848705d619c13c96bc7bb1f44f495a14a3 2012-06-30 17:27:10 ....A 204037 Virusshare.00007/Backdoor.Win32.Hupigon.chge-a290fc037a6d0ee9584de30cd5630ba106b1e68d78247f13aaa1f46fda0efb9f 2012-06-30 17:11:50 ....A 99328 Virusshare.00007/Backdoor.Win32.Hupigon.cjc-830c89dfac7bf416f3eed748264ebe9933abbff1598f2c4cf5a5aeaa354c9470 2012-06-30 17:06:02 ....A 262154 Virusshare.00007/Backdoor.Win32.Hupigon.cmol-789d51fb14e2dde7ca5e16665210032acaddbdbc0554af895c018c5e0d79777f 2012-06-30 18:22:26 ....A 1142784 Virusshare.00007/Backdoor.Win32.Hupigon.cmol-a70cd871950c7dacce6d1db9d771407d656a63fa6fdfa8c8493577b02cd63019 2012-06-30 16:20:00 ....A 671544 Virusshare.00007/Backdoor.Win32.Hupigon.cmpe-1adb8553e15e628ebf03e4521b23d8f7ce3d0f7f5b3ace87159b344d67d23ed5 2012-06-30 17:18:26 ....A 94208 Virusshare.00007/Backdoor.Win32.Hupigon.cmq-8f1d333fdf3f3c6a3e9dce5ca954bf079e67748c2455e72966a80406754f12a0 2012-06-30 17:32:38 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.cmuz-b010cced0dd9ee7bf0e5c9df1ef42c5215101bd3617cb14b1bf29ce526e378ae 2012-06-30 17:43:48 ....A 406492 Virusshare.00007/Backdoor.Win32.Hupigon.cnap-c9f5d8735325b0dc47980e644b27fc87ee2f771801802038874faa13ee054541 2012-06-30 16:33:12 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.cnv-32b36c3adfadf758990148aa820a7d74495a5e79c0bd00c28ee54a35a330e124 2012-06-30 16:40:12 ....A 782618 Virusshare.00007/Backdoor.Win32.Hupigon.cuw-4267a61f01f0112cd31d0c869294f1f66097b1d077b60a2ed2714a19fc4376c9 2012-06-30 17:06:40 ....A 698880 Virusshare.00007/Backdoor.Win32.Hupigon.cxwe-79a15943a2e2bfb211c65cceeadfa73488d22c37605e261e1c61e782afc40ecd 2012-06-30 15:53:44 ....A 573952 Virusshare.00007/Backdoor.Win32.Hupigon.dajs-06436dd23ef0c807800232ffaed0d63f0cbde336cd133634bd48746dd430c0ad 2012-06-30 16:38:56 ....A 88064 Virusshare.00007/Backdoor.Win32.Hupigon.dfv-3f9e19668b3d94865415443d146af485a8d6b73eca1a79fe5d91f13af235739a 2012-06-30 18:24:08 ....A 1003520 Virusshare.00007/Backdoor.Win32.Hupigon.dgls-b394fabda71fc65df54fa5334e65d883253dbde3f4ecce24a2aa20509fa23dc5 2012-06-30 18:11:06 ....A 1470464 Virusshare.00007/Backdoor.Win32.Hupigon.dgls-d040f99fd1d5dbc1a51f062b0466fd0678fd580231fd9322845cafb42b0be7d3 2012-06-30 18:15:40 ....A 1061376 Virusshare.00007/Backdoor.Win32.Hupigon.dgls-d6c1d66ce5affbacabd9f6a28d25261a0ae0bb9852092068f44aec9722f7ca9f 2012-06-30 17:44:42 ....A 396800 Virusshare.00007/Backdoor.Win32.Hupigon.dii-cbe84d9ed460d160b727d4fb032cdcd2aa028417a60fc5ac28be8d5dbaa9676e 2012-06-30 16:10:34 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.dmv-0d280e0b39c0794f9484cabe34708c3e1059a31aa5868ac4928b851c4bf6eb18 2012-06-30 17:41:02 ....A 314368 Virusshare.00007/Backdoor.Win32.Hupigon.dsk-c4435052d4056087592628c61b1e2b6ac59500366db79e90f20f038ef8a1d05a 2012-06-30 16:01:06 ....A 1939968 Virusshare.00007/Backdoor.Win32.Hupigon.dsx-0970db13289e725d3630d1af530de462b7b022d0c4a410950d63cbcf0dee0d7a 2012-06-30 16:54:02 ....A 97792 Virusshare.00007/Backdoor.Win32.Hupigon.dtw-61598cb8db3a3c3d10836b42ffb7e72d29b9edf45254cc949598bb0667ac3ec7 2012-06-30 16:11:50 ....A 764416 Virusshare.00007/Backdoor.Win32.Hupigon.dyt-0efa4e53cc4d89a25be2113d89a27a8d26598622fab344b9effef7a8f486fa00 2012-06-30 15:55:24 ....A 364544 Virusshare.00007/Backdoor.Win32.Hupigon.dyty-07af44d9a9b12d0ba3f65ab971fca6e0802b9fb4b7ef342b7fecd9198822078c 2012-06-30 16:40:16 ....A 305824 Virusshare.00007/Backdoor.Win32.Hupigon.dyvk-42af48babebb32e8bc09b2e8bc1bc7c9b977d415693826eff045b30811549760 2012-06-30 16:32:06 ....A 83456 Virusshare.00007/Backdoor.Win32.Hupigon.edm-3079d1baac4b5b8c53d4ac06723a2ebcf81abb524feafc0c417f619eaa8a1371 2012-06-30 16:39:26 ....A 897024 Virusshare.00007/Backdoor.Win32.Hupigon.emk-40c33e2e5dcf502d37f9a596b2281f8b81358f080cac0273a9ad76def45c3927 2012-06-30 17:25:52 ....A 436224 Virusshare.00007/Backdoor.Win32.Hupigon.emk-9f433f238c8fe275fcc89e5184733fc670452ef786b27c43365c41c6fc4bdb9a 2012-06-30 17:36:26 ....A 963100 Virusshare.00007/Backdoor.Win32.Hupigon.eml-b96af7c98a89c73185024273651486bb6467ba3706286fdd4e024d1477a17905 2012-06-30 17:00:16 ....A 304180 Virusshare.00007/Backdoor.Win32.Hupigon.ene-6d7a05a939aa32e8b0ae68d271b4e7695a53261e5fef832d8383e6fd8eb5ca93 2012-06-30 17:57:36 ....A 292185 Virusshare.00007/Backdoor.Win32.Hupigon.eno-e51c2904857f2d341f818682e60702ec9a3e7b6483ccf338c59604da7c01dce1 2012-06-30 16:38:16 ....A 1146310 Virusshare.00007/Backdoor.Win32.Hupigon.eqlo-3df544f7aee860c31b9f302c3c0945957dc6f1e478e9652758fbf4e6bbf65f1b 2012-06-30 17:17:30 ....A 2239037 Virusshare.00007/Backdoor.Win32.Hupigon.eqlo-8d29fc5b5d3507901a0f46f23786275f1134733c21a610f24030a4f4811ec550 2012-06-30 17:22:02 ....A 701952 Virusshare.00007/Backdoor.Win32.Hupigon.eqzd-964c806e8b15bdbcef7a51d9b56b6e0be0761428eedcd4a987ad8c8cfc338e90 2012-06-30 18:15:40 ....A 1586468 Virusshare.00007/Backdoor.Win32.Hupigon.erk-6e842c01f14e45bc2189cd2ee61d9ce7592b42bbe6900a2b32b1dbaac2132126 2012-06-30 17:51:50 ....A 621056 Virusshare.00007/Backdoor.Win32.Hupigon.euut-d8fe265e599e8f05599aaee30ed6b601bbad805af0c76a4f0578e0e17fa08243 2012-06-30 17:42:48 ....A 569856 Virusshare.00007/Backdoor.Win32.Hupigon.evx-c7d3f9afbb70a87daf9d409c8f5714842dcfd15c265e1204db8622bd43e9b8fa 2012-06-30 17:44:12 ....A 668484 Virusshare.00007/Backdoor.Win32.Hupigon.fcc-cac4cfc9d1b62b5a70e33da64abce54992e951e24b65b739a8748fa4c530dada 2012-06-30 16:53:28 ....A 619008 Virusshare.00007/Backdoor.Win32.Hupigon.fcta-602d3ef523be9527f34aa6090cb932533a56ab0818d82bdf9ac8baf7c09d2fea 2012-06-30 18:20:24 ....A 638322 Virusshare.00007/Backdoor.Win32.Hupigon.fdbu-0f32dbfbb153878cba683f2d4469c41dba461e6fe05efa3c112d698315eaf3ce 2012-06-30 17:33:42 ....A 486400 Virusshare.00007/Backdoor.Win32.Hupigon.fel-b2a4cffd5c051030fbce013290fe397d0f4a73bead8b42955993883b50d882a4 2012-06-30 17:11:02 ....A 355840 Virusshare.00007/Backdoor.Win32.Hupigon.fgol-81af68aaebd1f5ccba43a346f5b4075a55bcb1d20868c8aa049e351d007ebb09 2012-06-30 16:09:52 ....A 958464 Virusshare.00007/Backdoor.Win32.Hupigon.fhtq-0c4c5ef90bf0e7a16da6766cd734a06e58e6d2f7b043bb96f5bee87723a50f45 2012-06-30 18:11:26 ....A 695808 Virusshare.00007/Backdoor.Win32.Hupigon.fjm-02dd90280086b19134fa081d9e0444a1b3b3042aed284174c37febb16a548f61 2012-06-30 17:32:10 ....A 241664 Virusshare.00007/Backdoor.Win32.Hupigon.fjp-af0efcf73d9452eccf11169f4f5fd5cde9b727aaa3fa528fafe6ed29a9092334 2012-06-30 17:22:28 ....A 344064 Virusshare.00007/Backdoor.Win32.Hupigon.fkv-970b518d0e0ec78077cc9d4a6f0d7d4b5f5b65ada0d70177d16e4d66dcde4357 2012-06-30 17:33:16 ....A 663552 Virusshare.00007/Backdoor.Win32.Hupigon.flur-b1926ea0ee7d48059598b041f3978253ae18c66603488dd086e7a6138b1b7ef1 2012-06-30 17:03:46 ....A 316928 Virusshare.00007/Backdoor.Win32.Hupigon.fndv-7456f66bd201e10cbd33b920948af316a92f175a93ba045ee1d651993d08b059 2012-06-30 16:21:44 ....A 1177600 Virusshare.00007/Backdoor.Win32.Hupigon.fpxf-1dc19db60e60a55a18f7c32923599482b9c6464a579f8c83aee8bc8d8c27b74b 2012-06-30 16:24:34 ....A 600874 Virusshare.00007/Backdoor.Win32.Hupigon.ftdw-22e5563af7c90dac6a483ab0e93c2a755b8e8a085540bd922a242bbfbbf431ce 2012-06-30 16:47:34 ....A 439808 Virusshare.00007/Backdoor.Win32.Hupigon.fttk-5342c969048c97129e80bc0b09b432e8210b4c8355993b2c4cde9fa4413f4507 2012-06-30 17:40:28 ....A 295424 Virusshare.00007/Backdoor.Win32.Hupigon.fttv-c3596cb7b7720c03a9d5c55d03fb3c910d47fcf30eec94b1b8b8911bb0160f9c 2012-06-30 16:49:42 ....A 743477 Virusshare.00007/Backdoor.Win32.Hupigon.fvca-576a650d96a10757c6afef16f060d77058f64445d7ece3f052b39e08d1ff84ae 2012-06-30 17:49:56 ....A 548864 Virusshare.00007/Backdoor.Win32.Hupigon.fvem-d540e3fa50bb9efdcc77d3271147fd2b9b59aba7e09e2dc281dc832ba97c53fd 2012-06-30 15:50:12 ....A 293090 Virusshare.00007/Backdoor.Win32.Hupigon.fvey-032677c8d8d9f4174c67137a020caa84353d35a69d71d1516004c86ecd129e11 2012-06-30 18:24:10 ....A 804352 Virusshare.00007/Backdoor.Win32.Hupigon.fvgj-13a75c3a4a50cfdcea8c8947447d5a74b2785f1d33f9aea0d47a0d93fb50c48d 2012-06-30 16:59:34 ....A 18944 Virusshare.00007/Backdoor.Win32.Hupigon.fwjd-6c539ff49e52ae6e0729883a3c053794cf798c9ed33730cefeaa7d41a6605d25 2012-06-30 18:00:48 ....A 1774592 Virusshare.00007/Backdoor.Win32.Hupigon.fxwz-eb9bf0f29e3cf143e7d2655f2802781ff87386a28adaca774ff5530e895d0702 2012-06-30 16:49:16 ....A 499213 Virusshare.00007/Backdoor.Win32.Hupigon.gbju-567a5dc8e0e2276a99510625514a2dd0a3ca7c1fe1020756813400cc9e543863 2012-06-30 16:39:50 ....A 361618 Virusshare.00007/Backdoor.Win32.Hupigon.gctw-418df1f68d4bd41951467cdd2cd67d0f587169f76c62fa7fc8a6fe97e0d13dd8 2012-06-30 16:17:56 ....A 651264 Virusshare.00007/Backdoor.Win32.Hupigon.gegy-1770c21c3c1e88d9f6fe3e9dcf765a4d7dfb4012cf55942704835ff2220368bd 2012-06-30 18:25:56 ....A 476668 Virusshare.00007/Backdoor.Win32.Hupigon.gek-4f3d1377c6757d67ca6d48a8bc0f0bbb2ad13ca0963ed409e80f9cf22a3e4e14 2012-06-30 17:21:44 ....A 646152 Virusshare.00007/Backdoor.Win32.Hupigon.geks-95ba18244dd0dd4a195c7c929ee903553a4722d07d711ab6013de69365dcf8c5 2012-06-30 18:26:16 ....A 299017 Virusshare.00007/Backdoor.Win32.Hupigon.ggig-166d8d864a964002ce07136e0f0db062f8c15e3d5deea41284fc336c9a7e0999 2012-06-30 15:46:34 ....A 556032 Virusshare.00007/Backdoor.Win32.Hupigon.ghhj-f7fa09aa564743494613949bf1c0ab8ca65d9423df988b379a6bfe809858f211 2012-06-30 17:16:50 ....A 1052672 Virusshare.00007/Backdoor.Win32.Hupigon.gigf-8bdbcaea7393a04923d1520590a8e5de6c607f0a84478b3c4478e19f5b71df11 2012-06-30 16:26:40 ....A 306176 Virusshare.00007/Backdoor.Win32.Hupigon.gim-26ebb484ef8bbd9d6ac3716226ad425a090c126a6bdcb2628e42c9ad7241e331 2012-06-30 17:19:00 ....A 20542 Virusshare.00007/Backdoor.Win32.Hupigon.gity-900d5d747283422135c12ed0d4f98b0be75fe311be67e3e479bdfe370c38f9cb 2012-06-30 16:51:40 ....A 328192 Virusshare.00007/Backdoor.Win32.Hupigon.gnqc-5be945a3769f8666f0b31ab998956c58930253ca13639e222fc69e02b2708944 2012-06-30 17:31:28 ....A 311643 Virusshare.00007/Backdoor.Win32.Hupigon.gnwt-ada2d80cb6149f6d47a0df60613521f1b36e65c6a735556c4b609ec7d8b10fec 2012-06-30 17:08:42 ....A 679424 Virusshare.00007/Backdoor.Win32.Hupigon.gqxv-7d60ce01479de07ac8ed89dd2dd5095d08b7a756681b32ae4d7eed1fec0840e4 2012-06-30 18:04:48 ....A 650752 Virusshare.00007/Backdoor.Win32.Hupigon.gsjy-f53fd96af457dd0e801962a3fd20ace93c7fb880ff0806df6331b8ff8a4aa833 2012-06-30 18:18:50 ....A 233472 Virusshare.00007/Backdoor.Win32.Hupigon.guhj-30e4923680b2925d9cb7a6ffd5845d09cf5da077da852698e1ba14e48ed16b09 2012-06-30 17:07:34 ....A 650148 Virusshare.00007/Backdoor.Win32.Hupigon.gwqr-7b51697c4c3fc9d27f6b16c53c307e9f829429468d5a38560e6539dfc795b267 2012-06-30 17:56:16 ....A 401204 Virusshare.00007/Backdoor.Win32.Hupigon.hdme-e2748f51e7e245bce0411550a79cefd54a2f3f3b2d548e14b9fe764c1c9e095b 2012-06-30 16:48:00 ....A 679424 Virusshare.00007/Backdoor.Win32.Hupigon.hdq-53fda165cc5c3f73f2b09d5dd9511f59fb7d3fcff695bba6e11badc9fd75112e 2012-06-30 17:45:16 ....A 476160 Virusshare.00007/Backdoor.Win32.Hupigon.hdqd-cd43a59f94bab030b457328248a422836c2816adb0659301ba74d5a8f65f5640 2012-06-30 18:05:44 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.het-f7a64bca8a8891069ec56d388b10ecffd5da317a2c37b12a39a889d4010afee3 2012-06-30 17:18:46 ....A 103210 Virusshare.00007/Backdoor.Win32.Hupigon.hgdp-8fb4bdef3455312591e5825837a000d5b6ec41ec2b444b13d8124306559ad308 2012-06-30 16:31:46 ....A 450048 Virusshare.00007/Backdoor.Win32.Hupigon.hgf-2fe3f8633371af6fcbce872d2dab0bc84e5b6e10395d7d5e79796b8b25269070 2012-06-30 17:14:52 ....A 643072 Virusshare.00007/Backdoor.Win32.Hupigon.hhsf-89413191c5243654c846340089f839569afdf9b39ddeb5add315a7a983071b05 2012-06-30 17:29:32 ....A 337408 Virusshare.00007/Backdoor.Win32.Hupigon.hjkg-a8efc49693e8af9ed97a1f283fe25ad616f7df2f73a2c41a1fa58446d2bc5213 2012-06-30 15:47:08 ....A 481280 Virusshare.00007/Backdoor.Win32.Hupigon.hqcx-fd0fd7904dc778e3a56d8fe6970b505ef5f8756739381bce5b5c23b78426713a 2012-06-30 17:27:44 ....A 1172480 Virusshare.00007/Backdoor.Win32.Hupigon.hrug-a420060513156bb0c21036ee0663a4245b43261083f85673c1b2b03a40f78c57 2012-06-30 17:36:50 ....A 108908 Virusshare.00007/Backdoor.Win32.Hupigon.huob-ba9e7a8738185ef9ab4a5c3b55a764da4ab4c2dd856ab9a4a293249869e87866 2012-06-30 16:57:46 ....A 260118 Virusshare.00007/Backdoor.Win32.Hupigon.hup-68f865dce54cf4dcb53d9c17d2d84d1c4ff9472e565041a69ef7b77c6cb562ce 2012-06-30 16:23:10 ....A 109420 Virusshare.00007/Backdoor.Win32.Hupigon.huwy-20758858e3789b11ccb0f337b12556ccff41e12b4f70bb3f6122fcc05b4d15fb 2012-06-30 16:43:12 ....A 440320 Virusshare.00007/Backdoor.Win32.Hupigon.hwkh-49c27dfceecc7f1be5a1ed7b0cacc7942fbf36fc930734243e1cf5ddcba6fa32 2012-06-30 16:19:56 ....A 314538 Virusshare.00007/Backdoor.Win32.Hupigon.hyhp-1ab04c5197a11e2bc2edf7da27b3e799645deb92f474fda13c10f7211e995f3e 2012-06-30 17:45:12 ....A 863232 Virusshare.00007/Backdoor.Win32.Hupigon.hysd-cd172291af161c8bad12f2e477e4281390c317a6c66aba22a16242071954bb12 2012-06-30 17:43:14 ....A 348815 Virusshare.00007/Backdoor.Win32.Hupigon.hzru-c8c48b92edee0288620c754c799567f458a1ad4c36c304c455d8c527bb9bc47d 2012-06-30 15:54:58 ....A 604885 Virusshare.00007/Backdoor.Win32.Hupigon.ibir-077c645af2a49169d448bd5487b905daf2ad2913d467f6f4825138f640c555a8 2012-06-30 17:24:30 ....A 306339 Virusshare.00007/Backdoor.Win32.Hupigon.ibym-9bf4c7d110b9d45b64bb89b3f60c25ed8d935787206fee21fb4dbe7dd65a9465 2012-06-30 15:45:56 ....A 16517 Virusshare.00007/Backdoor.Win32.Hupigon.icza-f1b23e9b8410b62ef76d08146c507a41b7b0605c7282d46bea393521974cc09f 2012-06-30 16:31:00 ....A 2362368 Virusshare.00007/Backdoor.Win32.Hupigon.ifwo-2eb16a40c99d641cf304495ebfd08137b9678231f5e0ad21bcbc43da9b14d55e 2012-06-30 17:47:12 ....A 306184 Virusshare.00007/Backdoor.Win32.Hupigon.igf-cfcdc8d86d54edd5f5f284ff6e6292419e085ae9fcb89720c2356c3414d589a6 2012-06-30 16:13:14 ....A 383920 Virusshare.00007/Backdoor.Win32.Hupigon.ikgo-10eab29b8041812f1af7b96ceebadbae367a25ca8fc51f6328231f642ec1f42a 2012-06-30 17:10:34 ....A 333312 Virusshare.00007/Backdoor.Win32.Hupigon.ikqs-80da79eddffbec78bfff9746c9f9a2d2f906f8a6edcfff21cd1c7e69922637fd 2012-06-30 16:35:58 ....A 778240 Virusshare.00007/Backdoor.Win32.Hupigon.ikqy-38277f9a248425514f330017bf9327fd891f06ea3b67ccc4be4ea82d8c400c8f 2012-06-30 15:46:46 ....A 104448 Virusshare.00007/Backdoor.Win32.Hupigon.in-faa252db00b0ed8c13fa6140f3755ff302a85d14ee0f5745ff548ad9c48a79ea 2012-06-30 17:11:50 ....A 692736 Virusshare.00007/Backdoor.Win32.Hupigon.ipei-8324f888d1582833854f6b4f6da4994183b37bd8e0bdb79dba957d21221376f4 2012-06-30 17:43:22 ....A 257562 Virusshare.00007/Backdoor.Win32.Hupigon.iqds-c91f2744d75f1dc1e7750ea56b52d669d973a64f20ff91712900b791e4b9ab06 2012-06-30 16:56:04 ....A 271360 Virusshare.00007/Backdoor.Win32.Hupigon.iqfu-6595a454ae7281d1e1b654f9b7dee456b3a0cdc78ee7d9a6b5aaedd87368ac1f 2012-06-30 17:23:20 ....A 1792000 Virusshare.00007/Backdoor.Win32.Hupigon.iqfu-990e18e7528f10fb9c4aa08ed905c3774f2b04d3dc8c04273807dcf173da31a6 2012-06-30 17:10:34 ....A 534920 Virusshare.00007/Backdoor.Win32.Hupigon.iqoc-80db8d92fb44b7e44bafc4233b88928c7fd1338fa6b7743dda1597f88c7ab85b 2012-06-30 17:55:32 ....A 64512 Virusshare.00007/Backdoor.Win32.Hupigon.iqp-e11c5129f5ab7ca7bd6241cf305518b04783224ec021a8ed1461145e2917ae29 2012-06-30 17:44:00 ....A 1545728 Virusshare.00007/Backdoor.Win32.Hupigon.iqwl-ca589e0922d6849e9a6cc101a611e6a14bb970f334fdfbc3885471e6e70b8075 2012-06-30 17:35:28 ....A 863232 Virusshare.00007/Backdoor.Win32.Hupigon.iqzg-b728da633d1cc0b8f052d14895ff21e4c0cf1017971f7559a57fc0a633bc8612 2012-06-30 17:04:34 ....A 304698 Virusshare.00007/Backdoor.Win32.Hupigon.irbl-75f82a68db764e155ceeed2cea60efa4d6a4a756deb3c12467ac0712e9d54d85 2012-06-30 17:57:36 ....A 669704 Virusshare.00007/Backdoor.Win32.Hupigon.irbo-e50b386d7f4b77bc6e7232be54da7cef8412ee5f2cda2a77b133e346ed4c0bb7 2012-06-30 16:53:10 ....A 405192 Virusshare.00007/Backdoor.Win32.Hupigon.irio-5f625a7e102f8cc30791d4e370190dfd8fef7021a0341ded3d1fd3f1d4468537 2012-06-30 15:48:48 ....A 1180672 Virusshare.00007/Backdoor.Win32.Hupigon.irkd-0137901f436331c5906c8ea1eb062140f788a71f3b1e1ba2636e8a49137635bf 2012-06-30 17:51:34 ....A 1545728 Virusshare.00007/Backdoor.Win32.Hupigon.irkn-d881cdc22eed22522db0747fb8d2a2adcea113124bb0d0f5eabf11d8b04cd2b2 2012-06-30 16:22:00 ....A 678912 Virusshare.00007/Backdoor.Win32.Hupigon.irtt-1e40cd5bb53e67de19a9232496692a838a9abd912b307d858214844c321caa79 2012-06-30 18:03:20 ....A 2671816 Virusshare.00007/Backdoor.Win32.Hupigon.irue-f17ce96c3b846a0630ce0fcb005d719290e4e48ccc624de44395503d1276b48d 2012-06-30 16:54:58 ....A 795136 Virusshare.00007/Backdoor.Win32.Hupigon.isjj-635825cbb56d49c090112d65fd53a3609d319cfa4448210cb010d38ea3f866cb 2012-06-30 16:52:52 ....A 852947 Virusshare.00007/Backdoor.Win32.Hupigon.ivii-5ea608078fb2837b5d3ea702ca7c92007426866d58375e85a0b14a3db02db869 2012-06-30 17:03:26 ....A 90251 Virusshare.00007/Backdoor.Win32.Hupigon.ixzg-738bc4375893007f7d919b64333140dc7c6b5f7119c9ab1b786e99898a5c08e5 2012-06-30 17:08:32 ....A 1370624 Virusshare.00007/Backdoor.Win32.Hupigon.jaei-7d19ad8974934db51d84a390ab5a1cfe6821d9843f0ae60f291db73e0e342a8c 2012-06-30 18:09:36 ....A 61440 Virusshare.00007/Backdoor.Win32.Hupigon.jak-003725db28aa410d061e94c769e20bc8cfe28c8cbb2962d999c3484da3d3fba4 2012-06-30 18:02:12 ....A 517632 Virusshare.00007/Backdoor.Win32.Hupigon.janc-eeda748fecc7110ebc36c285e1db498453fcc28d26c5f714cbde3b9f9a0a9627 2012-06-30 15:45:12 ....A 394088 Virusshare.00007/Backdoor.Win32.Hupigon.jdki-ec106ae541cca4a62af26d599cb51a7c269dee0d92ae4d112d6ac4d7b2cf7c13 2012-06-30 16:59:08 ....A 279040 Virusshare.00007/Backdoor.Win32.Hupigon.jekh-6ba253c6338b8d006d81ecac9949c4b86334393cb0417a52c47a43603689afab 2012-06-30 17:54:46 ....A 835784 Virusshare.00007/Backdoor.Win32.Hupigon.jepq-dfc65f840f145767d18740051ea3ac3a85c42bc07484dbc1fc1c974f0fe48a91 2012-06-30 17:52:30 ....A 788000 Virusshare.00007/Backdoor.Win32.Hupigon.jepw-da89f05454153d03c82872a06070f12eaa77a0dae909c41518bcbcc9b1e26c38 2012-06-30 18:04:22 ....A 823296 Virusshare.00007/Backdoor.Win32.Hupigon.jfou-f4123da16e21554bd09a7e4b21156189815a30c6e5119ea80362d8cacaf74e6f 2012-06-30 18:19:56 ....A 744568 Virusshare.00007/Backdoor.Win32.Hupigon.jhaq-0ea1ac6cfacb39127fb93113539d0c6781c0d02506883f4d8338765195ad27b4 2012-06-30 17:13:02 ....A 1773568 Virusshare.00007/Backdoor.Win32.Hupigon.jmbw-8572d3a3dc6b9a9d6382d672861e16a8c4b8e5249bb1808644d7ce1f681eca87 2012-06-30 17:32:00 ....A 890368 Virusshare.00007/Backdoor.Win32.Hupigon.jmry-aeba1255ea04f83c2152f49bdbdf206ccac017e60da98ba26b600398ac64e9a5 2012-06-30 15:46:36 ....A 589824 Virusshare.00007/Backdoor.Win32.Hupigon.jmup-f83edb5b6d3bc35aaf2cee18443ffa22d7f42a9fb3be7dd62a8ae33d506c7c05 2012-06-30 16:38:56 ....A 406923 Virusshare.00007/Backdoor.Win32.Hupigon.jnk-3f8c4c7dda8f711c73b0be30bd91a303aa5ffca8878902d0fd29cc038156ed14 2012-06-30 15:54:28 ....A 283136 Virusshare.00007/Backdoor.Win32.Hupigon.jnuz-06e68de9a08296c19ec03e7081e1d9f555c622d4e0d68743e7ad0a17f51fc3a9 2012-06-30 16:58:24 ....A 308207 Virusshare.00007/Backdoor.Win32.Hupigon.joxw-6a37ed6df6400627f0954c3c3ea44410f0d7c1ed6b001e501f5653eb94b88338 2012-06-30 18:17:58 ....A 479160 Virusshare.00007/Backdoor.Win32.Hupigon.jshi-0bf307d39149456a82155ec65258206291cb08f5db798ba616d405e9942182e5 2012-06-30 15:48:48 ....A 1213952 Virusshare.00007/Backdoor.Win32.Hupigon.jsqo-01391feaf5caa1270b9f3999b827c90b97fc5f0160d7a865b9a3e7764e80e499 2012-06-30 17:55:02 ....A 371900 Virusshare.00007/Backdoor.Win32.Hupigon.jtkm-e019fbb71fd950ab69717c9f9d56273821b4d4b8f5b53a910d3ebe9f6132e1e6 2012-06-30 16:47:56 ....A 407309 Virusshare.00007/Backdoor.Win32.Hupigon.jtnn-53ec0edb3b451f059f4032c6d0796ee95d6e629e45834459f8d0df5a95d42b48 2012-06-30 16:24:08 ....A 764336 Virusshare.00007/Backdoor.Win32.Hupigon.juiv-22034180243f4d8affa1beceafe8b0ac66efa031114b3e04037846863cd32055 2012-06-30 17:43:24 ....A 2508800 Virusshare.00007/Backdoor.Win32.Hupigon.jvho-c92b812ffc3975212c0891e731150270b0bb06965fdd3c3f9a291116aad5cda5 2012-06-30 16:55:46 ....A 1191936 Virusshare.00007/Backdoor.Win32.Hupigon.jvvv-6500bf4b175fd19d018ae7d505267e2f4558bbbad518de232f25e1d9d6f07edd 2012-06-30 16:21:06 ....A 838252 Virusshare.00007/Backdoor.Win32.Hupigon.kcxk-1cc942052ebd58cb98c5dde359ae2729ff7acb30be8680809ec558f7df6c9b27 2012-06-30 16:48:00 ....A 661504 Virusshare.00007/Backdoor.Win32.Hupigon.kejv-5404c25431e90d01f989604d584143b03ed2485e22e343f9c1632e12bac7d6c7 2012-06-30 17:27:50 ....A 420516 Virusshare.00007/Backdoor.Win32.Hupigon.kepx-a4618f9a9fb53cf6ef913e934593bcfa6dbaf1a3a99ea28a5f4c699518209277 2012-06-30 16:27:02 ....A 1291264 Virusshare.00007/Backdoor.Win32.Hupigon.kgse-279c1ac237349893984ae834998be727b63946d49475652007d73f6ba6ae7488 2012-06-30 16:55:52 ....A 102400 Virusshare.00007/Backdoor.Win32.Hupigon.kguu-65470b64b2b2ca1e5011c98475fbf5e60c6ef2e7a926f3b3a6f1e1678f1a1b03 2012-06-30 16:28:02 ....A 331776 Virusshare.00007/Backdoor.Win32.Hupigon.kgxd-29952d36d72bb007f96031630e0ab8d89b2a1de59e9d717369dd07250fd162bf 2012-06-30 16:59:50 ....A 610410 Virusshare.00007/Backdoor.Win32.Hupigon.kjqk-6ca8a91e2d526594ef991d91864e66d1bec7a622066f2d908042e8c0905700a4 2012-06-30 17:25:50 ....A 1081120 Virusshare.00007/Backdoor.Win32.Hupigon.kknr-9f2cd0f2ce393cc690385770195a5f171d0a49b9ea35a13385d5bfd654f1df50 2012-06-30 17:29:10 ....A 623113 Virusshare.00007/Backdoor.Win32.Hupigon.klbt-a7e53ef3c791aa8db0eee18b868794593e07239429befc7f719487687f8294e8 2012-06-30 15:44:44 ....A 308512 Virusshare.00007/Backdoor.Win32.Hupigon.kliw-e916f352f3a8ea802f001d0b22a84725cc9c890ef3b8bfaf8de96748a6214ef0 2012-06-30 18:23:14 ....A 654336 Virusshare.00007/Backdoor.Win32.Hupigon.knih-2fb327f002d91d2b6539cdc2e5133564b296d196186f8121d3363b270afb38c8 2012-06-30 16:47:18 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.kno-528bcd798e15b821e9027d89fac8125cbcd73d3bb332a2578727bf9a34971917 2012-06-30 18:20:54 ....A 555012 Virusshare.00007/Backdoor.Win32.Hupigon.knrf-0fdae1e82d0d01e7e9badf5b26387da25f3700c08350291459bc2fe94a2f363e 2012-06-30 16:47:08 ....A 574884 Virusshare.00007/Backdoor.Win32.Hupigon.konx-522366e80cfd03f11569009dead1b39cab61a2459093684a37680d1bdd230f68 2012-06-30 17:28:48 ....A 3014656 Virusshare.00007/Backdoor.Win32.Hupigon.kprk-a6ef0ff5d08071f65f6e6c733834370ccb2fa3ccbe2678d84195ca2b61d4db3d 2012-06-30 18:04:58 ....A 1494656 Virusshare.00007/Backdoor.Win32.Hupigon.kpsy-f5a881aadd64afd5d0e4b0a9daa788ec71e895f7c93b5179379c2de28c027391 2012-06-30 17:05:22 ....A 328516 Virusshare.00007/Backdoor.Win32.Hupigon.kpxk-774990225191a9890e748e166c2d00cd2141f967af60d84c24c3a746258d691b 2012-06-30 16:02:06 ....A 318554 Virusshare.00007/Backdoor.Win32.Hupigon.krsj-09c3777ebaeedc83dc112d5c2113ede0a0cfff061bc2283eb3412a85efc4da75 2012-06-30 16:59:52 ....A 592448 Virusshare.00007/Backdoor.Win32.Hupigon.krzm-6cb8eb0c98344407808c84fcad0f494173e95cf9d360fe8fcd0875639b6cc505 2012-06-30 16:27:16 ....A 70144 Virusshare.00007/Backdoor.Win32.Hupigon.ksbp-280f6cff7eba378deb1d50570021475c3bd3fad108bb59267bc8afeb98d5b75e 2012-06-30 16:40:24 ....A 40430 Virusshare.00007/Backdoor.Win32.Hupigon.ksma-43071c41cf48da51c19c42456cd5463278280a67cc8c27249db9e6ed6511c756 2012-06-30 16:51:04 ....A 479744 Virusshare.00007/Backdoor.Win32.Hupigon.kton-5aa05df9414bd16b02931be9ff60458f2a866864b0250bac166555c84dd471ab 2012-06-30 16:12:34 ....A 419256 Virusshare.00007/Backdoor.Win32.Hupigon.ktrv-0fdf7fdd10e8ded8506fd55de9eadb8dc95760f9d197c9fb528346b44b51f0c7 2012-06-30 16:00:46 ....A 718848 Virusshare.00007/Backdoor.Win32.Hupigon.kufd-09494ed191bdf48ee2b8aedc82981794841bbb99859c8c8a5cced6ec88aa458c 2012-06-30 17:12:24 ....A 503808 Virusshare.00007/Backdoor.Win32.Hupigon.kwdx-8440646287cf6f83dadb25219bea033d25b5171717804fad09fcdc305c107024 2012-06-30 17:22:10 ....A 1649152 Virusshare.00007/Backdoor.Win32.Hupigon.kwyp-96809318a457c6f5e808dc18682193543fc2ade129f1c470a6c0ddbf8d8b0e94 2012-06-30 17:28:10 ....A 583168 Virusshare.00007/Backdoor.Win32.Hupigon.kxpl-a522d6c1dd81047092f112b82f84b792b2700f17b3326077cd819ef91ab5593b 2012-06-30 17:50:06 ....A 505344 Virusshare.00007/Backdoor.Win32.Hupigon.kxxg-d587b0b23be517a36560e4d16aa9cd9cba5efada98242df29ea799216eeafe05 2012-06-30 17:48:10 ....A 511232 Virusshare.00007/Backdoor.Win32.Hupigon.kyfs-d1841c22cdb1a6ac719912cfc474a0bafa4a075aab4799ad2454c56f20d64f47 2012-06-30 17:20:32 ....A 367104 Virusshare.00007/Backdoor.Win32.Hupigon.laet-933aebad6d6276fe025dd2b8bc7e2cf7a262af6279b8f6a2f6c9f7b969e73ae4 2012-06-30 17:36:54 ....A 507904 Virusshare.00007/Backdoor.Win32.Hupigon.ldan-bad4615bfce6eaedefc8e021031205c65cca471ec0b396d5f67913fdca0f470f 2012-06-30 17:24:44 ....A 1851392 Virusshare.00007/Backdoor.Win32.Hupigon.ldls-9c9c62e8d11d1559b66eae7ebf1b2f947756c65a1f0d4fd2e409ca848e082443 2012-06-30 18:13:46 ....A 672516 Virusshare.00007/Backdoor.Win32.Hupigon.lenm-0651b0226143d8f3649e74a37297266ba6889fb71390290664dc74929e90a93e 2012-06-30 17:00:34 ....A 818040 Virusshare.00007/Backdoor.Win32.Hupigon.lffb-6dfead1e18704572b1c24d5b3fd6a1189291989115bb5e283762f5b991568970 2012-06-30 15:48:24 ....A 664360 Virusshare.00007/Backdoor.Win32.Hupigon.lfsl-00d65d4cb746556480a3f5371613bad59b4bd2bf219ecce9401be3bf1e9ced04 2012-06-30 16:18:50 ....A 827392 Virusshare.00007/Backdoor.Win32.Hupigon.lfxe-18d19006135884244898008d8b807dc5f37956700b4a04beaf853a68d0a3e3e0 2012-06-30 17:39:10 ....A 247296 Virusshare.00007/Backdoor.Win32.Hupigon.lgyr-c097be8385a3df5004324c57b404d6efefa9204b42e6fd9febe62b90ac6ee312 2012-06-30 17:51:42 ....A 449536 Virusshare.00007/Backdoor.Win32.Hupigon.lhgf-d8c51be5df307e7e24a8aeca7c654feecfdec83724c7f3a31d1dd254f06da6e1 2012-06-30 16:38:50 ....A 811896 Virusshare.00007/Backdoor.Win32.Hupigon.lhjh-3f489b6b48656bde6cd8e6fbc607892ea28c0a9ea6814a997de86e5fe23859e4 2012-06-30 16:48:30 ....A 737792 Virusshare.00007/Backdoor.Win32.Hupigon.liyh-550559756d4d1628020fb08584ae71cf1975dd8b07baba00d22e3be1bbc3a670 2012-06-30 17:06:30 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.llew-79616b8bd05d2753c33aa5affa96b4b2fe27ca7b20105357f0b20e1ee066a388 2012-06-30 17:09:30 ....A 1089024 Virusshare.00007/Backdoor.Win32.Hupigon.llmp-7f2fe5c5eeadc59f3b239ce2a3d0541725b92638b7de434f4f579f9ee943e6e6 2012-06-30 17:04:12 ....A 73846 Virusshare.00007/Backdoor.Win32.Hupigon.llo-752c70cb0b4c898b6306d2e4af3b81d577262452a177998eb3f25770cf110d0f 2012-06-30 17:11:46 ....A 281600 Virusshare.00007/Backdoor.Win32.Hupigon.llrw-82f22c7953abd34d72139e7d023bd6c2700a94c765e2d396b0fb2f778fa045f6 2012-06-30 17:03:46 ....A 489984 Virusshare.00007/Backdoor.Win32.Hupigon.lmck-7458776acd527fc0e909e603f79590e500fb38c5de9eba3552ee09e98491fc0f 2012-06-30 18:20:52 ....A 412160 Virusshare.00007/Backdoor.Win32.Hupigon.lnau-0fc5b67b3c8afd9a4e67bd9492ae7da5fe66c4e73c4f529fc1953c153995a828 2012-06-30 16:34:26 ....A 425472 Virusshare.00007/Backdoor.Win32.Hupigon.lnav-34e97770ce071ee5a291b69739e34026b49da4b19a6d000d54bb1c0e1a2b047b 2012-06-30 17:18:10 ....A 735232 Virusshare.00007/Backdoor.Win32.Hupigon.loio-8ea12717fd9619d84d06af449713cb811dc28aa0f856acf41c018171bc44dfa7 2012-06-30 16:14:54 ....A 243712 Virusshare.00007/Backdoor.Win32.Hupigon.lpqj-1353b2392f15f2a409a0b21665a0e3a0c7dfc7fdb0906f2feba73a7a096e9ee0 2012-06-30 17:54:30 ....A 296448 Virusshare.00007/Backdoor.Win32.Hupigon.lpqp-df1d8e1e980fb824cb7a7b725eefb4eaa297a996ade66151566c55d8953d4284 2012-06-30 17:21:18 ....A 256742 Virusshare.00007/Backdoor.Win32.Hupigon.lqy-94d7d9124e1a9c8704a196f02a8d237ed741752759089a1b269141dc485949eb 2012-06-30 17:40:52 ....A 707072 Virusshare.00007/Backdoor.Win32.Hupigon.lrpt-c40e1d58f0e375415f87efc6dd7756579fed5d00faa5891ca1ed0fdadfefd7af 2012-06-30 16:51:14 ....A 807424 Virusshare.00007/Backdoor.Win32.Hupigon.lszt-5afb174c71781701d05fc5d9eb38f540376e15921c890c3a11078ef5fdd85446 2012-06-30 17:02:06 ....A 780036 Virusshare.00007/Backdoor.Win32.Hupigon.lvsz-70f4fa87c710e026532bcb9515c82c2340aea9b085190e81d64a3dcb47cd60ac 2012-06-30 15:44:50 ....A 1286144 Virusshare.00007/Backdoor.Win32.Hupigon.lvv-e9b90180a56a399eb73c3b2505f0b0355ccc877a55c12df8188baf872f5f3cbf 2012-06-30 16:27:40 ....A 501248 Virusshare.00007/Backdoor.Win32.Hupigon.lvwc-28cf5329cea26a4198cdbc5a844249d6bd0208d9dc642c0ff4ac13cceb21730c 2012-06-30 16:59:22 ....A 582144 Virusshare.00007/Backdoor.Win32.Hupigon.lvzv-6c0d47fc57db5c0cbaf5e39608fc0abb32d19a5b8ebfd9b1819f97f55420e9e5 2012-06-30 16:36:58 ....A 2264576 Virusshare.00007/Backdoor.Win32.Hupigon.lxox-3aad5a9f4b07cc9c0c2c972388a185513a3b400fcad10af23c939a2ff83b660f 2012-06-30 18:22:08 ....A 356352 Virusshare.00007/Backdoor.Win32.Hupigon.lygi-11488907d4bc0e1d85dacfe166cb351c1e60d0e4df0e64012c89f2ac0654748e 2012-06-30 15:57:46 ....A 497664 Virusshare.00007/Backdoor.Win32.Hupigon.lywr-081ba70823535bc2b71dfba20dec60703b05d3be98074fdac7966c0057962029 2012-06-30 17:07:18 ....A 669184 Virusshare.00007/Backdoor.Win32.Hupigon.lyxi-7aafe87e7ec74b8d31ab544aeb5dd18e6444059ac537bb15d20aa86eb06714ff 2012-06-30 18:22:00 ....A 497664 Virusshare.00007/Backdoor.Win32.Hupigon.lzah-1113a32cfa55ffe950c70edefe5077fe185b6ad8571bd3f19e845eb737e15c39 2012-06-30 18:13:14 ....A 309248 Virusshare.00007/Backdoor.Win32.Hupigon.lzhn-0589ec98f191d2806fa5dd8d95832bb5fd453a61b19addd83fb69de36dbb2d0a 2012-06-30 17:24:40 ....A 485888 Virusshare.00007/Backdoor.Win32.Hupigon.lzpf-9c5211a1569a1bf8d31ca199ca13021970d54875277e37a76de4062aec719c6c 2012-06-30 17:42:52 ....A 307748 Virusshare.00007/Backdoor.Win32.Hupigon.mdj-c808e36f1ccdd81d3b5fcf611eba36e5f4a0630f050ab61d507249b73d0aab48 2012-06-30 15:45:40 ....A 296372 Virusshare.00007/Backdoor.Win32.Hupigon.mgtq-efcdeb71460bfc620f5298462837e75ca07799358e9eb1cba214fa6732bcef4e 2012-06-30 16:26:56 ....A 724480 Virusshare.00007/Backdoor.Win32.Hupigon.mhmp-277425810fc70e6189797df95f37059f02ca5c178507739a34a2ae9ff6442dab 2012-06-30 17:07:00 ....A 652288 Virusshare.00007/Backdoor.Win32.Hupigon.mhp-7a2771caf8159f9dfd01a8a6b31e4d2946ffdccc7f5a03d4ca71f6eb846d89df 2012-06-30 16:35:08 ....A 107008 Virusshare.00007/Backdoor.Win32.Hupigon.mmn-365e68a72524d625f9f2f889720bcb318802797a7315b9db1ef6366bbe3f1c37 2012-06-30 18:15:06 ....A 254464 Virusshare.00007/Backdoor.Win32.Hupigon.mpaj-0806527bdbfbc691f45914227a9332e08826e3fcc7af8a47ebd1fc2de37f8388 2012-06-30 17:10:40 ....A 99328 Virusshare.00007/Backdoor.Win32.Hupigon.mpt-810566e670bb7a9caa15d9895831ee6025dea5eebb028547290ffe231b30ceb2 2012-06-30 18:20:00 ....A 831488 Virusshare.00007/Backdoor.Win32.Hupigon.mpv-afa10ce8eaf06970df2626e771bf658d2ef0b17268e8046284d8a97f597a210e 2012-06-30 16:24:46 ....A 286720 Virusshare.00007/Backdoor.Win32.Hupigon.mrzd-234a4105d6407219d709f74b5713edec53decaf9bfb364ec3311da186b6f2f68 2012-06-30 16:35:18 ....A 628224 Virusshare.00007/Backdoor.Win32.Hupigon.mrzd-36a82c052b069726bd5204612509ee4e17f97cdbe444718a7e47a308605c2dbe 2012-06-30 18:22:22 ....A 823296 Virusshare.00007/Backdoor.Win32.Hupigon.mrzd-d9d4fbbcaf983bf0a547dc5155b7ca1e00c0a3cf8e014426caffb8dbbd122946 2012-06-30 16:43:20 ....A 75264 Virusshare.00007/Backdoor.Win32.Hupigon.msih-49fbef9921354fbca6c491175c635bde40bae9611e480f50dc2e666d597c4bf4 2012-06-30 16:17:56 ....A 377344 Virusshare.00007/Backdoor.Win32.Hupigon.msin-177515b89e48b678f9988cf4f23a868aae8e5ea4e460434f1298dd71943c689a 2012-06-30 18:04:16 ....A 75264 Virusshare.00007/Backdoor.Win32.Hupigon.msjx-f3c82bde558f76fa907ad05191e9066fa61eb26201cb9661b51e30febff492de 2012-06-30 17:44:36 ....A 75264 Virusshare.00007/Backdoor.Win32.Hupigon.mskd-cbaddbb1e137741e032104ef6d89845e1545b24eda6adc6b9c58abb0a254ef48 2012-06-30 16:27:56 ....A 450091 Virusshare.00007/Backdoor.Win32.Hupigon.mskk-29612219641f8540e2189f00dd76129e35c74c95acf88dd91ba49a531ea60a29 2012-06-30 18:27:08 ....A 1052672 Virusshare.00007/Backdoor.Win32.Hupigon.mta-83a6d6861b7516efb0f9e15289b125ff82deb21649dfb9a155da1221d85925e9 2012-06-30 18:17:26 ....A 5345816 Virusshare.00007/Backdoor.Win32.Hupigon.murh-0b3dd4fca3fd1f1ba266a1d4a11f42be5ff254786d2d9bbe1aa2173bcfd30378 2012-06-30 16:29:44 ....A 269824 Virusshare.00007/Backdoor.Win32.Hupigon.mutl-2c84de529d84931f2a6fd37b504e142473b82b5d55328b2415a24ab690b3f2fe 2012-06-30 16:09:06 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-0b9928f598eccde05eb74ceb1d4f73d676134eafa6e5b673e7b45247cdfaecc9 2012-06-30 18:21:08 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-101f97dff996330819dc5c93fe53bc444969be6d7e830e0bee99c5b3934a467d 2012-06-30 18:23:40 ....A 689176 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-1311afb65e55acd2ec8c18da903711f8f118eaa7ed81484317729927d6db668c 2012-06-30 16:20:22 ....A 689176 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-1b9b66b33d6b40e11cc76432623a74c184fa216dda2989c32823938d1ed130ae 2012-06-30 16:22:44 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-1faa086e86b8b1a61fe24e55b8200b9a1e21c058a62410550a2fe62bd3f0bda2 2012-06-30 16:36:26 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-395e77029b127411a4eb7b934de5b0dba94c1312e47a03facaf061dba268630b 2012-06-30 16:39:02 ....A 688664 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-3fe37fd5a1a3e8521e9a6ea34ba59e43e02f05808fd72cdc22abd5edfc15ff26 2012-06-30 16:43:00 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-493ce91d6fcaa4100d5105ce373181747f984baaa239be7cee909c413459da46 2012-06-30 16:54:12 ....A 688664 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-61bd6dd17f07817268fb32c93569198f3684fb1278c253702f765124eb602fad 2012-06-30 16:58:56 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-6b3da3faf6642744818156404ce247231ed91e759e2efd9d1076146fdb77e102 2012-06-30 17:03:46 ....A 1503232 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-7447fcc39e34e817ecfad685e53f55f2e0c07fcd2fcf284922523034515bbc96 2012-06-30 17:05:14 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-77085294a9337b949c1c382038f1c6eef17054577b60b43f9615ec3973bbce2f 2012-06-30 17:18:06 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-8e7d4b6fc01960f4764a006ba498b2274e55f1d1c538580cd9ec1b16dee1e686 2012-06-30 17:26:34 ....A 690200 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-a108d369041a40939f1ae748e9550ebe689bdaf7caf1f0aca10279eeaf3cb260 2012-06-30 17:37:42 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-bcd9d37c4365a6d64025224ac46e77e53ca6376a3526ee434b288494c59ad9f7 2012-06-30 17:51:24 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-d82a6671f36e81ede9f19a6af9dc464a7c67700637907fd07c7af4e3653f8f20 2012-06-30 17:54:52 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-dfecc0e4663b9006262b3890c642b14b90ab89678644030fff1233acc8b9c34c 2012-06-30 15:44:56 ....A 689688 Virusshare.00007/Backdoor.Win32.Hupigon.mxzs-ea6d0545e703c84477df7c2c20bcaec7ba8e1b70d059270d6d41ac6910e87723 2012-06-30 15:50:56 ....A 189440 Virusshare.00007/Backdoor.Win32.Hupigon.navj-040a99e097b74092844772d070b06c1bed79fbc39356f857e1c0272680ad513b 2012-06-30 16:44:30 ....A 120320 Virusshare.00007/Backdoor.Win32.Hupigon.nblc-4ca22d0683e2fa322697c95f2bbb95a2160f40a6dd9074961495a175538b4d95 2012-06-30 18:25:36 ....A 774144 Virusshare.00007/Backdoor.Win32.Hupigon.ncd-157f39f54dcdfa708d555ee082c05fdd3ad13d31c819381baf193c9867a7651e 2012-06-30 16:10:16 ....A 617472 Virusshare.00007/Backdoor.Win32.Hupigon.ncre-0cce987023b494f40860d6f1a55811afa22f6684e22fb6a17b01d0dfdaa8faba 2012-06-30 18:22:14 ....A 275201 Virusshare.00007/Backdoor.Win32.Hupigon.ndhd-1160770e50cda6622cae17ada64260064587b92c9cc3fc8d72ef008ba6329298 2012-06-30 18:12:58 ....A 757760 Virusshare.00007/Backdoor.Win32.Hupigon.ndtq-051ca7383211fccd0f357e7d94ffc634970940b54b95bc1207543ba029282cfb 2012-06-30 17:21:32 ....A 464422 Virusshare.00007/Backdoor.Win32.Hupigon.nfyp-95605a4df9819a4d7811c3ceb110bcede43c78008d359cb796234c70bd83a856 2012-06-30 16:57:08 ....A 392192 Virusshare.00007/Backdoor.Win32.Hupigon.ngeo-67a3bce140134b11799462bd8d955ff817a037e9362c5c59c6993b212c766111 2012-06-30 17:35:46 ....A 1150976 Virusshare.00007/Backdoor.Win32.Hupigon.nhfn-b80a3c36f287b3c72cf5b649c0d28b3777277e8f586cf33760ffabceb32650a7 2012-06-30 17:23:04 ....A 374688 Virusshare.00007/Backdoor.Win32.Hupigon.nhyp-9856158add7337a26e10a4643ebe3616d7bab699ff1e336ff7ba83353feeb029 2012-06-30 17:36:52 ....A 594968 Virusshare.00007/Backdoor.Win32.Hupigon.ninj-baca36827f11476f276a6288f4351ece9e883f66af7838c8496bcb3146d8042b 2012-06-30 18:15:10 ....A 765440 Virusshare.00007/Backdoor.Win32.Hupigon.njun-154eb1f16d3081a2da2d98223fdba9f89c48323f21b9293109abf7841d46445a 2012-06-30 18:19:56 ....A 686080 Virusshare.00007/Backdoor.Win32.Hupigon.nkkg-0ea9129cf38aaad1a6bfad2afc99bacdd8a85f875e310291e7c4fa33a4e866f0 2012-06-30 17:53:24 ....A 315455 Virusshare.00007/Backdoor.Win32.Hupigon.nknc-dcadd1e72931a03940d4c596cfd24e0425b41ddaecbaf191b572d6a14305c887 2012-06-30 16:18:34 ....A 715264 Virusshare.00007/Backdoor.Win32.Hupigon.nlel-187047c9e96e434f27bb6261ad9b784117f351fe4db90bcd5b2f23ae6b1d879b 2012-06-30 18:20:20 ....A 251904 Virusshare.00007/Backdoor.Win32.Hupigon.noba-3458349ded08ce0e9554b69812174f1c681f968d7906e43b286d14a7872ada89 2012-06-30 16:15:40 ....A 616960 Virusshare.00007/Backdoor.Win32.Hupigon.novm-146e5138d568f90245bdfbb629e34b09a966697662b1539bc52cba77f53b9f52 2012-06-30 16:42:44 ....A 698280 Virusshare.00007/Backdoor.Win32.Hupigon.nqee-48a4b2a7856610af53c9d148b4ce8cef515122aa008995038336eabd80a91cc4 2012-06-30 18:25:52 ....A 380424 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-0cf59dc4d75cbab3b9ac253a648e3bfecf635b495efd851809f9416f88770ac6 2012-06-30 16:39:32 ....A 817664 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-1628cc6a75de340cb0b328ac83b654bb6280e87e56780b5d17e993b157fa66b9 2012-06-30 16:37:50 ....A 880640 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-3cd20e4566f707fb764c49b1fe97d579e0dd9897d7f8a8d035f3716d6da20196 2012-06-30 18:16:14 ....A 917504 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-7268f7d6611dfdf5386cdfe7904074373176c3519ca2430dda5d1d5bc0e24b86 2012-06-30 17:20:02 ....A 806400 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-9233e95d7b3a14b0f47acfdabbe56df9a4e4acb9a1304ba67d3fb5813a1be5e1 2012-06-30 18:22:38 ....A 351579 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-b7f896d99d7aedeb2cea29dedd13b4bbca057081c641b55f3780c240c15966cd 2012-06-30 17:45:02 ....A 833024 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-ccb57179857938a0b251905a44f6cb335bd79faf536f1a6454029e540926cce8 2012-06-30 17:51:48 ....A 647680 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-d8f431723213a481a1d2cb8840bdbdb2876a409381205ead9ce297207df65916 2012-06-30 18:16:08 ....A 2441216 Virusshare.00007/Backdoor.Win32.Hupigon.nqr-dcdd9a54979ecc8db34d7d2a3e4205fa7f96ce8f04bfc7293d4506a16271938e 2012-06-30 18:01:00 ....A 921390 Virusshare.00007/Backdoor.Win32.Hupigon.nrzo-ec0cc18a74ec981310bc66cc94df8aa20ad7bce19fd53d1b10e2eb7714c2ab62 2012-06-30 16:57:54 ....A 259584 Virusshare.00007/Backdoor.Win32.Hupigon.nua-6933debb72d9220c1d45ee0ee72475f8d57e142d9e2acfa32943a6cc0e6682ff 2012-06-30 16:06:20 ....A 396288 Virusshare.00007/Backdoor.Win32.Hupigon.nvoi-0ad227db800b71f111312e277c75a435937db7a5f35fd2eddf65e9a04376cb69 2012-06-30 17:38:56 ....A 439248 Virusshare.00007/Backdoor.Win32.Hupigon.obc-bff2e013d7e33230bc55eb0e85b5e9e666933ea89b7d47df5c7e03c98b56c44c 2012-06-30 16:11:40 ....A 99328 Virusshare.00007/Backdoor.Win32.Hupigon.octd-0ec50e75842aaa5dabe641ee9cb61d6138e5142af71291f566a21cd1cbe2f9d3 2012-06-30 16:52:54 ....A 847388 Virusshare.00007/Backdoor.Win32.Hupigon.oemo-5ec33901aa689814c8ea34d5471cd2aa461ddcaa59da9cb83c5a91ea965a72f6 2012-06-30 17:13:00 ....A 748544 Virusshare.00007/Backdoor.Win32.Hupigon.oesw-855222b090a00e5892bcecc262868c6d01f1ea47b57fc7f3b9528482917b4c5a 2012-06-30 16:15:18 ....A 828280 Virusshare.00007/Backdoor.Win32.Hupigon.ojhp-13f2c07c86a459537527b4f0f5c0bb5757fc2600312f6441ae7faca6d945b57a 2012-06-30 18:04:30 ....A 441665 Virusshare.00007/Backdoor.Win32.Hupigon.ooux-f466a2252fd62590bfb6fd94c03c4ed25ca1b281d5b461349d809fef789d65de 2012-06-30 18:12:54 ....A 322053 Virusshare.00007/Backdoor.Win32.Hupigon.orvx-c5856608043cafe373ef75a1703878f27d61bc566e6a5390a6af7e9d94006ec8 2012-06-30 16:34:54 ....A 1170944 Virusshare.00007/Backdoor.Win32.Hupigon.ouwm-35ebf1639bc38752590dffe12fd3ac1581c32e1257c80fd2c3cdf089ab1b424c 2012-06-30 16:03:20 ....A 551936 Virusshare.00007/Backdoor.Win32.Hupigon.oyvz-0a0484d171a242f2634dca1fad0d67dc9d65c416aea4c0d3ff583ab764a38a42 2012-06-30 16:24:10 ....A 285476 Virusshare.00007/Backdoor.Win32.Hupigon.ozgc-c813fa967d343edad0111b39e88d6030efd7d0673bd2eeafb4726edb4b590999 2012-06-30 18:22:06 ....A 500654 Virusshare.00007/Backdoor.Win32.Hupigon.ozj-113b1bd6c0d6ef0c8cce0cfbee10190b2c3531d3796bd55a9ad9806d5966b1f3 2012-06-30 18:10:46 ....A 893985 Virusshare.00007/Backdoor.Win32.Hupigon.pv-01eb2bd35704ecec4953207da16be022369affa55d9e40c74260779cb7e7aeb4 2012-06-30 18:14:32 ....A 642072 Virusshare.00007/Backdoor.Win32.Hupigon.pv-074c86a52e4128355c3cafbeaa788fc7ad6da5d00cc9d27d3a27e1778bb285f5 2012-06-30 18:16:26 ....A 648728 Virusshare.00007/Backdoor.Win32.Hupigon.pv-09f5071ee4064828a181ce8dfbf3ccf42bd3adc108f982b72db1d78905be38ef 2012-06-30 18:18:46 ....A 647704 Virusshare.00007/Backdoor.Win32.Hupigon.pv-0d0b324b07921e8d408f7f63425a68a788a9010d67d454c6fac685c245546ddd 2012-06-30 16:11:52 ....A 1323008 Virusshare.00007/Backdoor.Win32.Hupigon.pv-0efe1a1cbe65264f0ed0119837c440d5ec82d5167b9bfa0d1c82cc352f13dc1c 2012-06-30 16:11:52 ....A 579096 Virusshare.00007/Backdoor.Win32.Hupigon.pv-0f08237057dd914f508e24013e934c5f08657d04f19d63847926cbfdd659ff89 2012-06-30 16:20:34 ....A 562200 Virusshare.00007/Backdoor.Win32.Hupigon.pv-1bef73684b2080d46024ccb46d24e63e897f998bb4af32356eadfddd70b9e289 2012-06-30 16:22:06 ....A 508928 Virusshare.00007/Backdoor.Win32.Hupigon.pv-1e8e9a42c0b3a4c2d3ecb49560bd6460053adb57c8de6b37c4a8598c8c3f97ce 2012-06-30 16:31:38 ....A 783872 Virusshare.00007/Backdoor.Win32.Hupigon.pv-2fb1fb69447fa7d6ab74791e3ba1492dcdc39039fad970241d1e488458a64579 2012-06-30 18:24:24 ....A 821248 Virusshare.00007/Backdoor.Win32.Hupigon.pv-46682b9b16b37a60077720db3b75a07b458bec3dd49e836bceaa25e8bcbab86b 2012-06-30 17:02:04 ....A 1057304 Virusshare.00007/Backdoor.Win32.Hupigon.pv-70e6620e4c272f67b32ba5f748034137b07c654df321a7de23a262c30f04c819 2012-06-30 17:05:00 ....A 783872 Virusshare.00007/Backdoor.Win32.Hupigon.pv-769550fb73bae01e11bab8451ad051966eff6c08ba88da5f1ea9b1db3fed667f 2012-06-30 17:05:20 ....A 783872 Virusshare.00007/Backdoor.Win32.Hupigon.pv-77393dd6542c93cb89bd2098e075daa864cb4a69c98f0157bc0ebdda0fe10fe6 2012-06-30 17:08:34 ....A 661016 Virusshare.00007/Backdoor.Win32.Hupigon.pv-7d2305fc195edb424ee649ae5bd7268a2265e1b594499550232f7d7684e11e71 2012-06-30 17:11:52 ....A 365753 Virusshare.00007/Backdoor.Win32.Hupigon.pv-83386d8889da39616b7173a789457091854d3b37857e2874f8e9c38732778448 2012-06-30 17:21:04 ....A 706584 Virusshare.00007/Backdoor.Win32.Hupigon.pv-945948652796ec34548000a548d34c47680c38c2342ad60a453f76ecfb710c51 2012-06-30 17:33:56 ....A 654360 Virusshare.00007/Backdoor.Win32.Hupigon.pv-b3789c241a489b95ce6a8b31750dbc953f3f246fd03782ba5f94ac7773a4e057 2012-06-30 17:42:00 ....A 693272 Virusshare.00007/Backdoor.Win32.Hupigon.pv-c60fd5e339d202d0aa09872f66b28731a900dfc0276d7f30c7d938463beedb9c 2012-06-30 17:46:56 ....A 1921024 Virusshare.00007/Backdoor.Win32.Hupigon.pv-cf3ea11c3a74066a1379abd47d71f7533e63a6bf200a43789328c909f14d0289 2012-06-30 18:00:20 ....A 268179 Virusshare.00007/Backdoor.Win32.Hupigon.pv-ea9428cf889515c6218ab8136a406ff566cfc67daa6e923814cb112f70414703 2012-06-30 18:01:50 ....A 612952 Virusshare.00007/Backdoor.Win32.Hupigon.pv-edbcd1456ab9d8fd0a09c0561d5d297bcc03dcdf297095f4370c16e2c078cbde 2012-06-30 18:04:30 ....A 1503232 Virusshare.00007/Backdoor.Win32.Hupigon.pv-f469563289b0b6cc0d1484b5b9be4f6072bf5aadf983a923bf14e9511d03e9d6 2012-06-30 15:54:38 ....A 323072 Virusshare.00007/Backdoor.Win32.Hupigon.pvm-0721567a84fc0cd359d42a0af91574edbc6d5ff050e6bb422ab0accbe062997d 2012-06-30 16:25:32 ....A 443739 Virusshare.00007/Backdoor.Win32.Hupigon.pyam-24c9e7101b7130d2b53d8486d00ae9947f31759eed51619eb35fe21b3db813c7 2012-06-30 16:56:30 ....A 681984 Virusshare.00007/Backdoor.Win32.Hupigon.pyk-66665ccecec2eb0f305d93095c3a336d3693449b5b96efadaa3e84e074bd3054 2012-06-30 16:57:38 ....A 1012224 Virusshare.00007/Backdoor.Win32.Hupigon.rlvu-68aa902f855a30bc5d4bbea95f436eeacf6fe5ea16d4973c77d5be0371bd0d41 2012-06-30 17:09:02 ....A 812544 Virusshare.00007/Backdoor.Win32.Hupigon.rqea-7e21f3656ba7534e16db54a610029e39cfce30046c5c117f971383fe06218a55 2012-06-30 18:12:02 ....A 758788 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-038cee6559f748d379eccca0d45d335bc84b6efae77a1135e57212f574a2a4b1 2012-06-30 15:57:48 ....A 735748 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-08229dcbf104fcff796f752fda23083e632cf98048d3a277e98eb4e3042a816f 2012-06-30 16:36:14 ....A 738308 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-38ce106c01ca9bbb442ae3c4bd2cfbd1c95e67fcdc2cb8c1fddb9cf83a292aab 2012-06-30 16:48:50 ....A 758788 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-55cc3b7ae6a78a9aae6446929055add75f44dce4a28444d2b8182d0b6bd3e804 2012-06-30 17:09:20 ....A 741895 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-7ed80037014740c2b54205681e6c1099b64fdb6bbdc6aa202bd2e2afbdc4d02f 2012-06-30 17:13:24 ....A 365572 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-8634093116aa83715dba4703a1355be77247a0571e2e2a3b96de58aca046681d 2012-06-30 17:13:46 ....A 758788 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-86e9b9564be489d3e74b3c91424c9f97395e8f3f52924f18bb103d44ce02c3f0 2012-06-30 17:17:10 ....A 758788 Virusshare.00007/Backdoor.Win32.Hupigon.rsdd-8c854dc1ecb0ed255d1892533142c58eea7dff83940234e030ae6af1c36818ad 2012-06-30 18:22:26 ....A 795845 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-119e897ef2f8bb15456f200c04c9a75bb930af4f2f65f2e95e51ae54ea490843 2012-06-30 16:22:24 ....A 509256 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-1f091deeebcab1355ae853709c3506d55952f943e110fd8da26cd99aec7fc596 2012-06-30 16:45:02 ....A 711680 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-4dc7637882420b986d278d5fd80bfe28d2b7684965bcb2f1ad65b0754dea5f99 2012-06-30 17:23:56 ....A 709120 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-9a7fcd17241b7b9ef84d96f1cdfb7de895533a5e1641d389b70c902dc5ebb5f2 2012-06-30 17:34:14 ....A 795266 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-b428ffad9e2c1a729411a52fd5d429d7d6cbe0948091174a0821bbae4c0b91a0 2012-06-30 17:23:24 ....A 277504 Virusshare.00007/Backdoor.Win32.Hupigon.rxqs-d3baad2dce1e8f4c6b7ea6aac313c90416dd73dc950eafca762198890eed44ca 2012-06-30 16:56:42 ....A 612119 Virusshare.00007/Backdoor.Win32.Hupigon.ryfs-66cc769c5ef2879cb5aa754b36cadbee3c898ac9f61671f3de5bd795e8f00385 2012-06-30 16:33:56 ....A 652955 Virusshare.00007/Backdoor.Win32.Hupigon.sagz-341a471472a9804929b564aa2c99db7f88e5f985123f3cc4326001c17df46608 2012-06-30 17:27:06 ....A 2943192 Virusshare.00007/Backdoor.Win32.Hupigon.sagz-a26192a818f09553756037208d0e44eb3e0f46975be07e4cdb5ced0f3711fdc7 2012-06-30 18:00:50 ....A 379904 Virusshare.00007/Backdoor.Win32.Hupigon.sal-eb9edfb45928215c45dfe95af29dbb62b8d081c396dfffab072571dd5072c733 2012-06-30 18:24:48 ....A 93696 Virusshare.00007/Backdoor.Win32.Hupigon.sapa-145614995a922b3340fc73c536f6f5099394ae2125b35d647dfd925a134a803a 2012-06-30 18:25:36 ....A 73216 Virusshare.00007/Backdoor.Win32.Hupigon.sbbe-1df54e862825e590d9fca222cee2e471fef11e14be8cf2f91e037a8567bdf840 2012-06-30 17:53:50 ....A 3610 Virusshare.00007/Backdoor.Win32.Hupigon.sbbe-ddca13d18bc3414704715045736efddb18b661e155fe57f7e21d58538f8c09da 2012-06-30 17:52:20 ....A 387548 Virusshare.00007/Backdoor.Win32.Hupigon.sbdm-da244613204133ee1ccadc8e875db9746074cfda48fb8cb7261855ce2f60a299 2012-06-30 18:09:26 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-00083b37702548a1d0529f0184a437933bc6c094f20d773254c5b075c0110a16 2012-06-30 18:10:40 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-01be84ab23265e34a47a59516d556a371cf9cba1c6b35f7b6286f64c2fd7fde9 2012-06-30 18:13:10 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0569a7f0ea43dc442a7892ad02b4a437be39d44a4379bb37e9d9997572769e4b 2012-06-30 15:54:02 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0686e9d6e3ceb05c8b74a36901522e79d044a6272729e1a7f40c01150bfaf830 2012-06-30 18:14:00 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-069ecea6e76ac33f9c24775cc45c8286ee0ae7ec4c374411a10e755e540f1452 2012-06-30 18:14:10 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-06debc9e299acd76aa660a1c652603f8b799eef963873aefd4d67e3a224f4fde 2012-06-30 18:16:00 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-094961df5e15dbd897340105eb6a549e2d01ecac99b6614cde4b93d6166e7db6 2012-06-30 18:16:28 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-09f94ae0118607a3547d3e864e531face78b518f9bec99cfd15fe25e8b759271 2012-06-30 18:16:42 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0a481f843a1e4c03a5ac58d16363e2b9ec22502852977b473c33dc957b1e74a8 2012-06-30 18:18:32 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0cb7d8f1a06b3e74729067f97fc5676dd6b41ac52cf58a2971fb662d98491d47 2012-06-30 18:18:44 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0d08346ee77ffe02005034b46012b5db530e6aaf3ef1f275831085fedd236c87 2012-06-30 18:19:12 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-0d9732bc6ccd381b3e03332edb032742cc75e2f6cb1d7d42094adc871e4d31fd 2012-06-30 18:21:08 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-101e82c9ec30eb3a022c9b6e3825760cfdb2790512a3a9255d02367b36e770ab 2012-06-30 18:22:16 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-116f3b72edba2576cd2230b22aa58d7d5b63810608842432c4450297585dacca 2012-06-30 18:22:36 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-11d46b7d88835514be5182bb234ea2e9ab10f85e06606cc1d0389601ae76516a 2012-06-30 18:26:40 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-16db5bf77f882dc81d1e41d604b88ce1430c54b27df5900b738787861a92b56c 2012-06-30 16:27:16 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-28074284a0fcd3aa5a51d04c757ce2562a28ba826224b703295b088da0b33891 2012-06-30 16:39:20 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-40ac6a08a68825d154aa251e59f0c57c80b5a867a4305ebfcfaf89f9442d4e79 2012-06-30 16:43:30 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-4a6be4e7318946aaeb1410a1c0e615e51c6d422f2acafb2485267ac87155ce93 2012-06-30 16:47:40 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-5365c5ddb57883411193aa5a6dbb009c80364240d0aec5e4672b256c12994dc2 2012-06-30 16:47:46 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-5383cafb168d6ed68b96a28e18bb0fc3bd13ccedcd2c9e54cce01965648da1d0 2012-06-30 16:57:42 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-68d9e7eae9538736d41309585d53bd550f03447d935879df8f181ca011f744f2 2012-06-30 17:20:24 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-92e58345ae97e7e5d3d585cc76171ccc8e4aa0bab2f15d9d0346fd6e01100570 2012-06-30 17:20:34 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-934a5c0ea56898dcef23ad93d811ca09b9f711c0ddfcfc54a3436cebd04b8fbd 2012-06-30 17:38:20 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-be685518ee055cfb1b566ad149bf50638126d8a36ffbc373bc7d0e9d064143d1 2012-06-30 17:50:58 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-d75c2a4b0786ab9ed87e006d1c84a4066e949b0d9d707166815aa93d2f530ef1 2012-06-30 17:52:20 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-da21f804488cb98f30bc8736d369fbe7a01426148ee63ba5580b60fc935953f0 2012-06-30 17:55:02 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-e00e8ada60b240e9cacbb7dcfd09b90f76933500a76fb97b17641ae66eba1f91 2012-06-30 17:58:10 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-e62e084658dbfbccf90928e6538dccd2da4b5db416b1513833c48e2faf34510c 2012-06-30 15:45:10 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-ebdf8180bdefbf938af582ac6b877523bd01a0e1c35d3280c937047abdfd6732 2012-06-30 18:04:48 ....A 387569 Virusshare.00007/Backdoor.Win32.Hupigon.sbdn-f54671ddd7f3666c96831ed4ad8efb156aeb3df7e7e449bee3249d7fe58c83a8 2012-06-30 16:37:24 ....A 438552 Virusshare.00007/Backdoor.Win32.Hupigon.sllg-3bb9a753e821e75a16fa2c18048dd7e44ddbe7dc02e208d25a72a8e79ccccd7c 2012-06-30 18:17:22 ....A 2211840 Virusshare.00007/Backdoor.Win32.Hupigon.snnk-0b30a17fadeea629440e20c0993248c09c42fec914699ea5dc550c011c7f1357 2012-06-30 17:34:32 ....A 892909 Virusshare.00007/Backdoor.Win32.Hupigon.sqm-b4e09e552d6e272f6fa37f7ce243f8aba3bfbfba00aa89672120827e15b950d6 2012-06-30 16:29:06 ....A 752640 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-2b5ab2b7a57cf1d20669275c4ec350c8c578949bffaf5e76758ce11cda8c736a 2012-06-30 16:42:44 ....A 773632 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-489ff03f15f71336c94477705643994b48c86dde990b54a3f1aa7b18029d969a 2012-06-30 17:14:32 ....A 752640 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-88959b11ad895cb681e37f2e21c2b13094bf786dd88ebaa81b4689559fcc26b9 2012-06-30 17:26:44 ....A 752128 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-a17130f8efa329ff14322ea2434707a9bed4d64c355d5a3efe1ef37b0af6866c 2012-06-30 17:30:40 ....A 756224 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-abd787ca321a5b8ca5a42af8cab28f615d97d594533d55ec1640a640e362da6c 2012-06-30 17:35:00 ....A 773632 Virusshare.00007/Backdoor.Win32.Hupigon.srbn-b60ca0b5e02c99f67b88ff730da2a8fee9d6ea856beacacbd09457f08a821861 2012-06-30 16:50:10 ....A 358839 Virusshare.00007/Backdoor.Win32.Hupigon.svpy-588c366ce6f50b319ea503cced6222d6fb18ac300e265743cce515a55a2a7c7f 2012-06-30 18:20:20 ....A 272802 Virusshare.00007/Backdoor.Win32.Hupigon.swt-0f22fa66a94e1bddf0d6d7747926ee69fa43ebe50e972661cc444747215ba99b 2012-06-30 18:02:34 ....A 292352 Virusshare.00007/Backdoor.Win32.Hupigon.symi-ef98e6058bf2add150ead3dde1f3190f3242a225ea75ec5216d358393cca5b3e 2012-06-30 16:47:06 ....A 349696 Virusshare.00007/Backdoor.Win32.Hupigon.szlm-5218fc55e9ddac0fc239bb1182aa7697a8c550ad9fb972983a765dc194e28361 2012-06-30 17:27:52 ....A 909312 Virusshare.00007/Backdoor.Win32.Hupigon.tblm-a478b84e2dc6886f6a33d380bf84536019ccbef05f748ce1236e65c1971e1687 2012-06-30 16:45:16 ....A 806912 Virusshare.00007/Backdoor.Win32.Hupigon.tdex-4e47f9753aa287616759fc102c548cb68b0dcad80f985b67c737690a577237b2 2012-06-30 15:50:52 ....A 1300480 Virusshare.00007/Backdoor.Win32.Hupigon.teur-0402c9d87b198990ad4a70aa62306aab9edd92ae571b91ec2da1943f70625b0b 2012-06-30 16:10:58 ....A 1300480 Virusshare.00007/Backdoor.Win32.Hupigon.teur-0dcc65609b173528f40081602d8a74462900401d529030903073c54fe554463f 2012-06-30 16:51:40 ....A 1346560 Virusshare.00007/Backdoor.Win32.Hupigon.teur-5bef0b891605db270640d5f5cd472c73380fd981e5361e8c32784366859d641a 2012-06-30 17:30:18 ....A 819200 Virusshare.00007/Backdoor.Win32.Hupigon.tfov-aaf01a63ed8b82e27fcee61aecfb4cac6ba23fbba7788d5b0a50ef7daaf63bb4 2012-06-30 16:09:40 ....A 932864 Virusshare.00007/Backdoor.Win32.Hupigon.tfvv-0c08a9754f1ebcb602c887c704cc33a4b7c96f0682d0ea7c1e0726b9c5d96eed 2012-06-30 17:08:52 ....A 689664 Virusshare.00007/Backdoor.Win32.Hupigon.tfyb-7db8388d79eba0e55c46e4ba04c671d7e072ee6c7c6057118b256dcbd3607ce7 2012-06-30 17:56:16 ....A 582144 Virusshare.00007/Backdoor.Win32.Hupigon.tzp-e2738e737bd91dcb40d18bbf1af650b126e2b433ef7e84b84879641d3f0fab68 2012-06-30 16:25:50 ....A 282624 Virusshare.00007/Backdoor.Win32.Hupigon.uaxw-255dd1412fed21c06dbe5d049762700d23fabee449832475dd196870c99e4b83 2012-06-30 17:24:18 ....A 270336 Virusshare.00007/Backdoor.Win32.Hupigon.uazm-9b6edde2b862b193faabb0abb36c00561f4b4050b36fa2f8999bb80dd0077e61 2012-06-30 16:35:16 ....A 827904 Virusshare.00007/Backdoor.Win32.Hupigon.ucgn-369974228290f3653b0fbda1a74065412a200a02c76fa6beda4966cfe3a9b768 2012-06-30 17:58:08 ....A 2408448 Virusshare.00007/Backdoor.Win32.Hupigon.ucok-e627718345a47988bba298b8e7ef14a3085bd36713f85bce4f53e63fdb5f1b7c 2012-06-30 17:32:42 ....A 434456 Virusshare.00007/Backdoor.Win32.Hupigon.ucpw-b044fee20209fea95e12e167e0ce5696ba6f3e8d2d11a126c73597b50be233e8 2012-06-30 16:42:34 ....A 567808 Virusshare.00007/Backdoor.Win32.Hupigon.ucq-484605dcf4d8dc04ae841b11860efbcdb63f1204518f528dbc5f9af5dc63b648 2012-06-30 18:08:26 ....A 427520 Virusshare.00007/Backdoor.Win32.Hupigon.ucta-ffe87b6f53d1ee6baacedf8e8db5cd7f252240e340ea55cda17159ace7d3576a 2012-06-30 18:11:16 ....A 694784 Virusshare.00007/Backdoor.Win32.Hupigon.ucwe-4a6ede691d1d8d8df0142eb1b14550fbd6e1e4bf2b7823ae26967d82e66a28c4 2012-06-30 17:21:18 ....A 323072 Virusshare.00007/Backdoor.Win32.Hupigon.ucwx-94db51ba7e1ef144f95017f3f40b5fc06f12e3b85b90d67f7dc7f7ae4df951ab 2012-06-30 16:15:46 ....A 354816 Virusshare.00007/Backdoor.Win32.Hupigon.ucxn-1481109cfd725d75a2b1d2ce92bab4b791cf2cc0e0244463d3c8bcdd13c692aa 2012-06-30 18:06:46 ....A 635904 Virusshare.00007/Backdoor.Win32.Hupigon.udgb-fada69102522cb6702d8ad8c3d547980b8ecd490206fead0d9a5fc0465211d13 2012-06-30 17:00:38 ....A 291661 Virusshare.00007/Backdoor.Win32.Hupigon.udgi-6e16b04fbe08d5695bb1c364c59b19b2ecf6ae8633aea6a3e7dfbda1f04df3aa 2012-06-30 17:41:24 ....A 344148 Virusshare.00007/Backdoor.Win32.Hupigon.udhf-c4ff916e29e5778cb13e5cd518dbf23c578b95059398a41828373378555d3922 2012-06-30 16:34:32 ....A 321837 Virusshare.00007/Backdoor.Win32.Hupigon.udho-351a3df6ee5393c8096290ed9d7153a82e89f703efaa921557153eab4a80337b 2012-06-30 17:21:30 ....A 402144 Virusshare.00007/Backdoor.Win32.Hupigon.uemb-9556873b950e331526b727a0488eb337c63da046f7c5e89dc13e988e8327e016 2012-06-30 17:21:46 ....A 316399 Virusshare.00007/Backdoor.Win32.Hupigon.uemi-95ea4d87e45cacf7f599a17293622e50d1776627c854727003efe3bb2890bcf6 2012-06-30 16:41:46 ....A 874496 Virusshare.00007/Backdoor.Win32.Hupigon.uflf-466a1b53ad014450b180ba730bbe7dcb81cf04b5c75ff49b01cb4932308d816d 2012-06-30 16:22:38 ....A 685596 Virusshare.00007/Backdoor.Win32.Hupigon.uflv-1f795cf7ca93198fbc25fbe3e875edc16109bba6649cec0fcd0943104e4d5b49 2012-06-30 16:17:36 ....A 400000 Virusshare.00007/Backdoor.Win32.Hupigon.ufrx-1706941439ea8d0e515ce7eec12d4e1bff2028c6f9729f40d9df326819b7840c 2012-06-30 17:30:36 ....A 1664068 Virusshare.00007/Backdoor.Win32.Hupigon.ufut-aba858ff7e4f4015efe1d938a20fc184a6039f34f8d0e484b8646638355348b5 2012-06-30 17:59:52 ....A 888320 Virusshare.00007/Backdoor.Win32.Hupigon.ufvm-e98acb21c5878255e891e6b18baa6c7e1e7603835730fde2146e9d1a3cd9423f 2012-06-30 16:11:50 ....A 480256 Virusshare.00007/Backdoor.Win32.Hupigon.ugan-0ef0274740cb74233c89fa9ac707063b7576c3ddee57aaa424e41a6aca12280c 2012-06-30 17:11:50 ....A 357946 Virusshare.00007/Backdoor.Win32.Hupigon.ugid-831aa558fca51f5ed7ff557146aebfe56708fe391536e634be3773b54b826b78 2012-06-30 16:11:08 ....A 364544 Virusshare.00007/Backdoor.Win32.Hupigon.ugog-0e0c5f74ccf4a5150fc7f0b3a1cd73adfa4ace499968303163827494f75b52ee 2012-06-30 16:21:36 ....A 366080 Virusshare.00007/Backdoor.Win32.Hupigon.ugtp-1d9aa79ed8be78ac51fd289854551e607ae8de6583f83b7eb824389d87136173 2012-06-30 16:44:20 ....A 170496 Virusshare.00007/Backdoor.Win32.Hupigon.uhej-4c3a96dd9ebc98f42b67b8b1fc64d7f5a8eb62bcc2819b11e6d57d0407f6776c 2012-06-30 17:35:04 ....A 459019 Virusshare.00007/Backdoor.Win32.Hupigon.uhjn-b61fad551a055e30ef0c94f880d9436ba1b125fb66b9e9d109a73de94d2de3a3 2012-06-30 17:42:28 ....A 728551 Virusshare.00007/Backdoor.Win32.Hupigon.uhti-c702ffd5f0abd3c624a68212fcc3f6b269c57a7032b17908a0c6f85a3c71cb7f 2012-06-30 17:32:16 ....A 455296 Virusshare.00007/Backdoor.Win32.Hupigon.uhvh-af749b8012bbc4ab4315d05558b4cf68adf226df4c473389169a554fbb830be0 2012-06-30 17:02:36 ....A 282674 Virusshare.00007/Backdoor.Win32.Hupigon.uics-71ebc36d553321a6331b9e5868f0d039c9766753b8260579ae68e3a447e8e91f 2012-06-30 16:30:52 ....A 479046 Virusshare.00007/Backdoor.Win32.Hupigon.uijo-2e6b7b1f1d2da086911e5d49e13fa81de486ab7f0c329a1e52b86eb3268ab47f 2012-06-30 17:17:14 ....A 158720 Virusshare.00007/Backdoor.Win32.Hupigon.uijw-8c9e574b2787719ca8c2d47264725d3e1427ceba9200c9a9b11a3b6b5ca6d625 2012-06-30 16:35:48 ....A 599552 Virusshare.00007/Backdoor.Win32.Hupigon.uiko-37b991a059001a7e0c8f0756fe44516df2e83a622c60b95409847a320122d477 2012-06-30 17:36:00 ....A 424370 Virusshare.00007/Backdoor.Win32.Hupigon.uiky-b8704a9e8af7711553e17adb958bdfe167cea8384641e5a4dd47dca773bcc4fe 2012-06-30 17:35:12 ....A 577124 Virusshare.00007/Backdoor.Win32.Hupigon.uioa-b6591974ce10ec25facd72cf0ac9ed18cdc6196f3df48b304759c8dc47f48f9c 2012-06-30 16:23:54 ....A 223232 Virusshare.00007/Backdoor.Win32.Hupigon.uiod-21b06810fa0d67977daae935db2060cc17600b06488733b0c0d657b6ac0f5d6a 2012-06-30 17:36:08 ....A 365568 Virusshare.00007/Backdoor.Win32.Hupigon.uiry-b8b64087affbf54ef2155cdfdfe132f78cce1572630142cc5f78d3713c40a051 2012-06-30 16:14:20 ....A 493568 Virusshare.00007/Backdoor.Win32.Hupigon.uixx-128c8921e5f796f8b633892bdb52939b26549c39f78e2cf068d4dcced5018e95 2012-06-30 17:47:42 ....A 600576 Virusshare.00007/Backdoor.Win32.Hupigon.ujcu-d0b6e88d2ffb12699d8955cef4e306432790fab41ad6f46d0d5a4f8dc0b46258 2012-06-30 18:08:16 ....A 476003 Virusshare.00007/Backdoor.Win32.Hupigon.ujkh-ff76e8221d6638b9cb99befc96ce3095db147ae6b5f074bb394326a1f1b97d12 2012-06-30 17:53:20 ....A 1528832 Virusshare.00007/Backdoor.Win32.Hupigon.ujly-dc98a0ec2bd10d57e6cac8a065ed946a74c4d832b3c9116cf9c9813c0625be3f 2012-06-30 16:59:30 ....A 325120 Virusshare.00007/Backdoor.Win32.Hupigon.ujon-6c3883e348789ad5864065b92d760a3d5382ba2203d494ea9a9d2f9be57ca9ba 2012-06-30 16:11:16 ....A 280229 Virusshare.00007/Backdoor.Win32.Hupigon.ukfb-0e46328542d8a5df53c18978bb4d73d24255d10a01197c255c6acfb790249130 2012-06-30 18:10:50 ....A 715270 Virusshare.00007/Backdoor.Win32.Hupigon.ukfs-0207f3eb74becc5cfa3f261aba38e243a0d8d801ea1e9e60ecb80ec76607c809 2012-06-30 16:18:00 ....A 623120 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-178766d3f812dd79e1bf39d4cdefdcfcb5fb2264af5d05afda1dcd6dcdc7b4df 2012-06-30 16:18:38 ....A 625152 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-1882fb27aa2f60afda32ddbcd112f1df15d68c1ab4244407f27364be6f98afad 2012-06-30 16:40:22 ....A 1314816 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-42ea27247e9d39d78295403b772e189c6f42a9a0d308aaf6ce9b9542dd35f0a4 2012-06-30 17:32:32 ....A 801792 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-aff5e35ab7a290ce1e112b22f203fbcead6196d4b8babfd114171194069c7b7d 2012-06-30 17:32:52 ....A 623120 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-b0c38d75c10560afd2a4c0daf6fe7082bbfe0259bccf7b7520c459787a893b39 2012-06-30 17:48:06 ....A 623120 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-d179464e7bb9af184b3f5eb9654aa5bcc2a3d1319ed47493f863e98e0cac8c1d 2012-06-30 15:46:30 ....A 631808 Virusshare.00007/Backdoor.Win32.Hupigon.ulxy-f6c215cc156f072c921541e59e22c2886eb793ab3c7e0d7ecdb670fbc66a6078 2012-06-30 16:55:18 ....A 722432 Virusshare.00007/Backdoor.Win32.Hupigon.ulyf-6413459ed1af346ce4da488b1140288110b42dc38fe2d1f390aa72845db51657 2012-06-30 17:02:52 ....A 372736 Virusshare.00007/Backdoor.Win32.Hupigon.umlo-726cbb6be32830ad9488b03d1eae04f1a4c293f8128b75e865920162bb924eb2 2012-06-30 16:32:42 ....A 362757 Virusshare.00007/Backdoor.Win32.Hupigon.umlr-318b6320298d7eeedcc60a5e374fe560e70193c663d6aff1b40588b23688364c 2012-06-30 16:17:06 ....A 17617 Virusshare.00007/Backdoor.Win32.Hupigon.umnq-164fd79db999000854a40b008a1522f3f8d535b2413c8bcc1595d90af2fb923b 2012-06-30 17:31:36 ....A 401920 Virusshare.00007/Backdoor.Win32.Hupigon.umpv-adec0b80b1f7dca3532b8e0fab8d0f9a9a43a918d1596e6b2dbd53785c6ef1db 2012-06-30 17:17:46 ....A 713216 Virusshare.00007/Backdoor.Win32.Hupigon.ungq-8da32911382087e71d8445ae8e8eba060a57ca3925ebd7104ab1d774a8df3cb7 2012-06-30 17:10:22 ....A 178688 Virusshare.00007/Backdoor.Win32.Hupigon.uoan-806d1b809d1b0a5cab8c63d4b9e615a5ca27d502e39ef943b937a8bf6169ba58 2012-06-30 17:25:10 ....A 88707 Virusshare.00007/Backdoor.Win32.Hupigon.uprm-9d973d2bf92e9e4343457f0b156b95ec403d1457ab9ba2342b0813f1b4e27744 2012-06-30 17:57:56 ....A 88695 Virusshare.00007/Backdoor.Win32.Hupigon.uprm-e5d2a7bfdc961601d258fd8f18d03ff97a56c03411d8c7425aab9eae9b993b62 2012-06-30 18:20:22 ....A 58368 Virusshare.00007/Backdoor.Win32.Hupigon.uqfe-e9d9b0ca029800e701c0aa49c9c660232a0680d59f698918b01d15c30f98ee90 2012-06-30 17:50:10 ....A 154112 Virusshare.00007/Backdoor.Win32.Hupigon.uqjv-d5baf3786f752d894832d44038a018be3191305293510d6740e7905d61a30055 2012-06-30 16:49:20 ....A 1217352 Virusshare.00007/Backdoor.Win32.Hupigon.usdd-569f82dc5dfb46b90c6d353c3ec54f0ca992f6b0cd4f60d6e90f1f9c035056e6 2012-06-30 15:49:54 ....A 624176 Virusshare.00007/Backdoor.Win32.Hupigon.uspm-02a8f0e9e3a9d298aee8e1366ef74c4b323e38ae3c8cbea68ce85ba426272e1f 2012-06-30 17:47:04 ....A 623664 Virusshare.00007/Backdoor.Win32.Hupigon.uspm-cf80702d48935eb21dcfc0c83d874775d84b5d87bda2e03b671b970fdca7f55f 2012-06-30 17:47:54 ....A 624176 Virusshare.00007/Backdoor.Win32.Hupigon.uspm-d1280ab70b6f0c900d906fa2904715feac8f45c61066d3c882e347279bfbbce2 2012-06-30 17:25:40 ....A 748032 Virusshare.00007/Backdoor.Win32.Hupigon.ustw-9ec95095fc2578add251e697e95847d496da2376f0df4760bd3025543c5b19f3 2012-06-30 18:16:54 ....A 230912 Virusshare.00007/Backdoor.Win32.Hupigon.usul-0a92b3d42547d17443b077b50756171de6e8d3323348f406787b901f9432bc32 2012-06-30 16:45:30 ....A 36875 Virusshare.00007/Backdoor.Win32.Hupigon.usuw-4ed424d808641105f179f9c85ba918f79e8752eda83d62538a22d8ad4e8303e2 2012-06-30 17:27:38 ....A 36875 Virusshare.00007/Backdoor.Win32.Hupigon.usuw-a3dd98091882e74f9f7a4516c633b9e64364137982451294c12e3736ae1eec45 2012-06-30 17:28:00 ....A 36875 Virusshare.00007/Backdoor.Win32.Hupigon.usuw-a4c9e4830ce4596d5d6c3b1a97fb12a428f6ba742d83dc6fae93b7c1e2363c4b 2012-06-30 18:18:36 ....A 220160 Virusshare.00007/Backdoor.Win32.Hupigon.usxr-5a029c54d859a8b776dc417256bd988feef3275c885ee2d76d0edcc10b32dddf 2012-06-30 18:21:06 ....A 214016 Virusshare.00007/Backdoor.Win32.Hupigon.usxr-b82b6b1d553b838ec78ea3db630fd7c575f23ef78b596e8f832ad74757db9f5d 2012-06-30 18:19:26 ....A 790528 Virusshare.00007/Backdoor.Win32.Hupigon.usxz-67ed749f188be71ab3885b0b1791b2bebfaa80427b1a5e41824eebc013dc352f 2012-06-30 17:16:04 ....A 292713 Virusshare.00007/Backdoor.Win32.Hupigon.utcl-8ac23f5ea958bc0417548d91c1c1fb59a3412fc3cc1db152138d75751a537488 2012-06-30 18:05:50 ....A 299633 Virusshare.00007/Backdoor.Win32.Hupigon.utcl-f7f017962e5d3dfafcc033100e2673daefb4d982242239c94084a877e44ee3b4 2012-06-30 17:34:56 ....A 697856 Virusshare.00007/Backdoor.Win32.Hupigon.utdn-b5d3c5a9e1f498fe398625246eb665415a1c057fa899de12018c4fd218fe27db 2012-06-30 18:24:34 ....A 692736 Virusshare.00007/Backdoor.Win32.Hupigon.utdq-1416798f8e13b7e895cf0693480b02bb48f5d9777f67ac08f05506f91af1dd59 2012-06-30 16:32:26 ....A 97280 Virusshare.00007/Backdoor.Win32.Hupigon.utge-310300781d0a01b65ce390ba295c4b6f5b5ee784c54e45d9a7d91666af63eb6c 2012-06-30 18:19:56 ....A 218624 Virusshare.00007/Backdoor.Win32.Hupigon.utgi-d43126248ec966f2cc5f4b348e7397c1fa298e1c5d7d82ccc8d7525fb9d0433f 2012-06-30 18:16:36 ....A 218624 Virusshare.00007/Backdoor.Win32.Hupigon.utgm-55b9f62f8a2527cc6acfee42a500c5f06d515460f1f420d15a7210062caa566f 2012-06-30 16:12:44 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-1017c86f19d05bf4a3bc4366af1a768d1796ee70f1b372ff50c81cf3b236ba9b 2012-06-30 16:19:26 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-19c126e0c4d57ebfcfbd68f188ef05aaf548c7ae43d4d9a019762e2043721a90 2012-06-30 16:23:14 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-209498deff34238f164714b2a6d4757f9d47152c37f0bb9c4345a81008f316c3 2012-06-30 16:41:26 ....A 737572 Virusshare.00007/Backdoor.Win32.Hupigon.utic-45930ff36c2b3fccb1ecc3b6f8699e387839f01b2edd6528cc86e0add71dcb57 2012-06-30 17:09:56 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-7fd3cbf251f96cf565374f51d5d0141ae617b702e4c00de750891af604a5b94e 2012-06-30 17:10:14 ....A 737572 Virusshare.00007/Backdoor.Win32.Hupigon.utic-8040d451914d080bded4f2963e8e11cc3b396a5e548d730113b0d173e69906cd 2012-06-30 17:30:00 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-aa3098b56c633ebb70a4f3eb2aacf68a8b51c9ee78fe6580be3ecbbd91a60882 2012-06-30 17:49:30 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-d43d0729872bc7e3914b346f27cf470933998fb48bfcac48d6f37c9d741ce4c9 2012-06-30 18:01:10 ....A 738084 Virusshare.00007/Backdoor.Win32.Hupigon.utic-ec5d3e2351613ab90c9c050c65f4db06f0020b38798f20bcadc07f886f5d2ceb 2012-06-30 17:32:36 ....A 139264 Virusshare.00007/Backdoor.Win32.Hupigon.utjd-b0069659617d5077393d41ecb72c6791d27a870662767b7d93a6f11b45d84a1a 2012-06-30 18:12:48 ....A 663552 Virusshare.00007/Backdoor.Win32.Hupigon.utjd-c9981c8fd9420ddd04859f681f251fa8ddf8a90ef1137f5e78bcfdc0e1def5e6 2012-06-30 18:21:46 ....A 77312 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-115c43092376da4c01916cca48f3ab6de43dd3ba750461ccf42741c5929e3147 2012-06-30 18:10:28 ....A 19456 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-1afe19785d45406474103024128b8db72db880888dd76df536364d06b6667e4d 2012-06-30 18:25:32 ....A 77312 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-422069ee5e3326b289e27bebc2d38735e1d792ba156dadc966c36fa7742e994d 2012-06-30 18:24:00 ....A 19456 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-7800d0e27458768ae189fb2591035d61995973b2805b1efc70f2cd2dc14cc56d 2012-06-30 18:19:04 ....A 83968 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-8c525607ca145e9793965ca607d21bef6832865c77c54b3d30c3f4ce66593138 2012-06-30 18:13:18 ....A 19456 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-9692af906ce8bbd76d769eebf5ba6289cb00057b6c39c0d03524e36ffbf5d4ba 2012-06-30 18:17:04 ....A 19456 Virusshare.00007/Backdoor.Win32.Hupigon.utlo-9da67fe3080edb611ebc54a556b3edf0c86b1c06628cc5825a5b9c6da8ba6143 2012-06-30 15:50:38 ....A 629639 Virusshare.00007/Backdoor.Win32.Hupigon.utmu-03cc34d4d758fdb1c6bbdd03e92444514f9ecef77dbdbb3f9447059e635f6e27 2012-06-30 16:22:00 ....A 629639 Virusshare.00007/Backdoor.Win32.Hupigon.utmu-1e560fbe32f3114fb878e2e8ccb4c2d050a9dda5d061fb5a8e770e4a43b325be 2012-06-30 16:31:44 ....A 629645 Virusshare.00007/Backdoor.Win32.Hupigon.utmu-2fdcb707e4f7686f91a560b9ded623b710ecb24ddf4fd02c18f08ef7256d4f88 2012-06-30 16:48:52 ....A 667527 Virusshare.00007/Backdoor.Win32.Hupigon.utmu-55d132f083843e4959e37d0533bbf2df0c7aa122d8544c4b7975b69feaee14cc 2012-06-30 16:51:24 ....A 629639 Virusshare.00007/Backdoor.Win32.Hupigon.utmu-5b51f577f4d1ffe8dd8ea305bcfdf6bb3e648f317be69477f936ab4fd6004789 2012-06-30 18:12:54 ....A 832000 Virusshare.00007/Backdoor.Win32.Hupigon.utsg-ae7daecc0c551483f73a8220ac76b0c33a3f81714b16956f8871b8fad3680317 2012-06-30 15:57:20 ....A 615776 Virusshare.00007/Backdoor.Win32.Hupigon.utsu-07fa33a26246724d3500f8c4eb2b47217b2817c5ff26fb485f3614c980963488 2012-06-30 17:27:06 ....A 602392 Virusshare.00007/Backdoor.Win32.Hupigon.utsu-a2615b38da18d47237487f853e521879c2a4337e50e08bd89063fefb2e8420e8 2012-06-30 17:47:32 ....A 1335296 Virusshare.00007/Backdoor.Win32.Hupigon.utsu-d067bbe19a09696091eff085348deb9b789bd997cd210f659a56ce46df7ece66 2012-06-30 15:46:48 ....A 774656 Virusshare.00007/Backdoor.Win32.Hupigon.utsu-fad3a28e9e9ab2bd6096f2888edba0bcaaba721b07b8193dbe6809e916112641 2012-06-30 16:32:36 ....A 253973 Virusshare.00007/Backdoor.Win32.Hupigon.uvqj-3164deb643bc21ffd2a7d5f9705b62d47961fe0d7791c931a8b93f351464abad 2012-06-30 17:57:24 ....A 449942 Virusshare.00007/Backdoor.Win32.Hupigon.uwzk-e499004dbc1df69fa5816e7748bc5da0fa65f0430b702b8a7d00137cb725ccc4 2012-06-30 16:53:36 ....A 1669632 Virusshare.00007/Backdoor.Win32.Hupigon.uwzp-6070681e42b6865938de314238d81ba610a9e2018f9cff79225b5170eb13ecdd 2012-06-30 16:13:10 ....A 1025536 Virusshare.00007/Backdoor.Win32.Hupigon.uyn-10c42178a47e06a0270f3ba0c31277421564a1b1b293da04927dbe070888aef0 2012-06-30 17:42:40 ....A 302592 Virusshare.00007/Backdoor.Win32.Hupigon.uyp-c78fb54b38a3098f7c676cf36f4ddbc0433c2cb03119b38c6e87a7be0e456f08 2012-06-30 17:09:14 ....A 479232 Virusshare.00007/Backdoor.Win32.Hupigon.uzc-7e8f6b70c4364efc13aa38f7cc8fcd6561d4900d7df74fd513605b8aa6b1a8a0 2012-06-30 17:45:02 ....A 440320 Virusshare.00007/Backdoor.Win32.Hupigon.uzfs-ccad66a8d882926bdd7000d8efcbaf6b47c1d2232884935f9927bd4925919071 2012-06-30 17:36:30 ....A 282003 Virusshare.00007/Backdoor.Win32.Hupigon.uzmi-b9ac3fc7a81f18049308f5edf3c52568d3996c5a5b23fd6fe4d42cbbf75ee884 2012-06-30 17:10:42 ....A 501248 Virusshare.00007/Backdoor.Win32.Hupigon.uzpe-81237ea61e0afa742add765074520eaa66060cdde83f298baed07cb33a3180db 2012-06-30 15:46:46 ....A 472812 Virusshare.00007/Backdoor.Win32.Hupigon.uzvb-fa914cb576ccdf3a631603f9ffe2ef28ca5e1ab8fd2751c65bde696132a9e8b2 2012-06-30 15:44:40 ....A 453532 Virusshare.00007/Backdoor.Win32.Hupigon.uzzq-e88f5784f4d5d21d8b8a31254819e38942fb9a67fa2e57e8875bd7982c3925fc 2012-06-30 17:52:16 ....A 114688 Virusshare.00007/Backdoor.Win32.Hupigon.vaaq-da015650d1b4cf06489065765b486ca3398231a7763773b6583c385122367ded 2012-06-30 17:43:10 ....A 837632 Virusshare.00007/Backdoor.Win32.Hupigon.vacd-c89f4511467ab3169a4632b2ad5ad4efb4d687529af9141261ff822dce0780df 2012-06-30 16:40:04 ....A 342528 Virusshare.00007/Backdoor.Win32.Hupigon.vafe-42108640ebe355e7db263a0d54864d605f863ac9667952ac58d5afa1e4c7cc47 2012-06-30 15:46:10 ....A 455168 Virusshare.00007/Backdoor.Win32.Hupigon.vaff-f3cd777bac62bdbb0a9aacd4d370093cdf1924d1d62dccce29a6ad80e9e5160d 2012-06-30 17:21:42 ....A 2379776 Virusshare.00007/Backdoor.Win32.Hupigon.vaop-95afa501e5e054add132afd1d7ea4e57d06b1d43e40d20a82ab585b5fd55b0eb 2012-06-30 16:34:10 ....A 390144 Virusshare.00007/Backdoor.Win32.Hupigon.vapi-347153091c311c14a31290086ec67ee46dd1225363f0f9495857f4bf634e6e83 2012-06-30 17:30:02 ....A 373223 Virusshare.00007/Backdoor.Win32.Hupigon.vav-aa41a369eedb5bc8444220a0838b7fcb01508e04481b9cf40e1585e2ac12778c 2012-06-30 16:49:14 ....A 233472 Virusshare.00007/Backdoor.Win32.Hupigon.vavm-566f650e39f2aa778a49e23dbf31119e1540c2d0f44d8fd05984321f1b7d585f 2012-06-30 15:59:12 ....A 745472 Virusshare.00007/Backdoor.Win32.Hupigon.vbir-0880db94cfe0fa4f84836bf98e13373dc462b846efe3d07e4d1a9657ea3054c5 2012-06-30 16:29:20 ....A 670208 Virusshare.00007/Backdoor.Win32.Hupigon.vcnk-2bce51fbf12b77c4a83c1c51c7fc86ddaae7eaef2d243d9808ed75d2fb664c02 2012-06-30 17:15:20 ....A 2221056 Virusshare.00007/Backdoor.Win32.Hupigon.vcsi-8a151ccbf3bb8a95964b14ae24f8517daf2f31c1edf8520dd40d1c6ceb4be3c9 2012-06-30 17:32:00 ....A 1007616 Virusshare.00007/Backdoor.Win32.Hupigon.vcwt-aecdb22180d5826ee0c2f7da09b1216bba72767dd0f64bdd77b550af44eb2977 2012-06-30 18:19:40 ....A 281856 Virusshare.00007/Backdoor.Win32.Hupigon.vdhn-28ba84a78a4b77aad1cfe77789a8e6dbb98bca8d15dbb689ece2bcfb856aa93a 2012-06-30 16:27:46 ....A 300288 Virusshare.00007/Backdoor.Win32.Hupigon.vdma-2905ad9c2a9d5dae99679dbca4d16e835243d5ca3647ae13fec1a802266a21ef 2012-06-30 16:23:32 ....A 1309184 Virusshare.00007/Backdoor.Win32.Hupigon.vdok-21180253e1945261f649868a76fb76bf2d98f97221c3fba524200085bc90b26b 2012-06-30 17:29:16 ....A 435035 Virusshare.00007/Backdoor.Win32.Hupigon.vdpg-a833fa718b07b1833bbf71044512c45d060e86c16063acdd603cf8b6bbdf0b45 2012-06-30 15:50:22 ....A 300032 Virusshare.00007/Backdoor.Win32.Hupigon.vdry-0365b0cf974228087eadc514fe9c83bbb681a08b7106992f9a989c4e616e028e 2012-06-30 17:29:04 ....A 287232 Virusshare.00007/Backdoor.Win32.Hupigon.vfcy-a7ac37093e69190b0b3548707ade62c577f6a444b81918354e2a5514536d337c 2012-06-30 16:12:00 ....A 226816 Virusshare.00007/Backdoor.Win32.Hupigon.vfdh-0f27c4dbf0e4f0161f381df6509013de7694497198ac51328af5f3a32de4343e 2012-06-30 18:14:48 ....A 857600 Virusshare.00007/Backdoor.Win32.Hupigon.vfgt-07a34a091b989f8512f47f4366d1c3bb1a4f8059e15d61397f143d7f08dd307b 2012-06-30 17:03:26 ....A 491253 Virusshare.00007/Backdoor.Win32.Hupigon.vgyi-7399c2a0b970281717746c4de9ea286127f38cee7fd422cd10ea9a3e1613d1ed 2012-06-30 18:00:28 ....A 473277 Virusshare.00007/Backdoor.Win32.Hupigon.vhte-eae65ee3d2c6ae6fc2cdfee54eee51d45901c87a567b97082a0146046937f5e8 2012-06-30 15:55:04 ....A 692736 Virusshare.00007/Backdoor.Win32.Hupigon.vhvi-078cd60d151fb5bb6cd539c1401f44a0e17ea0e2639d5e59fcf16a2845368270 2012-06-30 18:16:06 ....A 253324 Virusshare.00007/Backdoor.Win32.Hupigon.vhzx-0967a152eb669c537e708e116716205ca9eb195e5cfdb6e0c1ac65849c55ef8a 2012-06-30 17:10:24 ....A 290304 Virusshare.00007/Backdoor.Win32.Hupigon.vimj-8087939f5e4904c35f847e0646cad70ccc5b24c1091019a62f0c2568b0fd97f9 2012-06-30 16:43:40 ....A 280607 Virusshare.00007/Backdoor.Win32.Hupigon.virn-4acea565db72e4ffad1cf913ae8c7d0e7ab88105a18c261375c91bdc173ef42f 2012-06-30 18:17:44 ....A 350989 Virusshare.00007/Backdoor.Win32.Hupigon.vizl-0b9ca2d189690c396044c068d46a7bc51fa74a75684ab23ce985af6147c690b7 2012-06-30 16:56:36 ....A 1967104 Virusshare.00007/Backdoor.Win32.Hupigon.vjcc-66a0bb43cbe688c71098139eb2aac456439df9977fd737d947a9649310beb6ec 2012-06-30 15:46:12 ....A 387072 Virusshare.00007/Backdoor.Win32.Hupigon.vjrq-f3e9d7ebf867ffcaf03e19c203f289e14bfff677aee96b47048a0fed3566011e 2012-06-30 18:01:42 ....A 591195 Virusshare.00007/Backdoor.Win32.Hupigon.vjup-ed6e9957921a20b946d4dd8eb3daad9ffcc45d711bdf5f5ee84d63fea5d0b07d 2012-06-30 16:58:22 ....A 401957 Virusshare.00007/Backdoor.Win32.Hupigon.vjwc-6a2e6879fd4bf951f17b82ab8e30a8b8fccb73f46c035bc569b3c4baf48f7935 2012-06-30 16:54:14 ....A 579072 Virusshare.00007/Backdoor.Win32.Hupigon.vjzr-61d2d40f93aefd12df8c99394590e156df46adab73fa38bf0a91c00d93fe8995 2012-06-30 17:27:42 ....A 381952 Virusshare.00007/Backdoor.Win32.Hupigon.vkhe-a405166306d2c977c7e834873d01d7acabb24f4e818d4bc73005a66d16814fbe 2012-06-30 18:17:34 ....A 339968 Virusshare.00007/Backdoor.Win32.Hupigon.vkhm-0b6da65a849c3262b08ccb6559531c4fe17d9fb1eaa7cd6351d1abf26729d223 2012-06-30 17:54:50 ....A 363500 Virusshare.00007/Backdoor.Win32.Hupigon.vkrl-dfce79647af05a9e9952fbdd48aa6c7605d4a31af934716479201ce6d2917bfe 2012-06-30 17:48:58 ....A 452096 Virusshare.00007/Backdoor.Win32.Hupigon.vkvi-d3378c28a869d3155e266bae5b15cbb6c5a516e9985e2cec4d9546aede3caa46 2012-06-30 17:04:22 ....A 551424 Virusshare.00007/Backdoor.Win32.Hupigon.vkvn-759600bbb44d11cefe32635a4b9f859fcde8895b35e54833df6c05df5df670bb 2012-06-30 17:52:00 ....A 713728 Virusshare.00007/Backdoor.Win32.Hupigon.vkvu-d9774977559bc3d4c726de091847678afaf5745c8cc2737ed981fb1a6bbd48ec 2012-06-30 17:33:54 ....A 406528 Virusshare.00007/Backdoor.Win32.Hupigon.vkxr-b3631d083cf03a0b742f38d8ec4ca7fa597321f422458240808060834abbe841 2012-06-30 16:39:26 ....A 452608 Virusshare.00007/Backdoor.Win32.Hupigon.vleg-40c17662e0685e459cec0e0f0fd4f1061900e71abd81e6425031a0a93f8f528d 2012-06-30 15:45:00 ....A 446464 Virusshare.00007/Backdoor.Win32.Hupigon.vlfu-eac6bb8d26ca1b23514cff18e10b52a1d864844f429420cda5eed8cb6a4f2195 2012-06-30 18:26:56 ....A 36864 Virusshare.00007/Backdoor.Win32.Hupigon.vlv-1752cb9eb283ec45cab2107e10bc68f578d3de6d8ea3b201d619fc269a173584 2012-06-30 16:50:54 ....A 441864 Virusshare.00007/Backdoor.Win32.Hupigon.vsn-5a28cc7cd12539cc1b645762b132da311f52895ee1cc387655cc1499658529c2 2012-06-30 16:28:38 ....A 99840 Virusshare.00007/Backdoor.Win32.Hupigon.vyn-2aaed9c2613b4c3e1cce310b5ec6b8ef48fb577ac9d8e4f1e7fc7ea29307a439 2012-06-30 18:12:00 ....A 330752 Virusshare.00007/Backdoor.Win32.Hupigon.wfm-0389b1710ea5c33feda6ce7a536c48a6e05b80d2cac75be1f8aa285aa6f6a38f 2012-06-30 17:52:06 ....A 374272 Virusshare.00007/Backdoor.Win32.Hupigon.wjf-d9ad376aaebd1bc7503364023c75c489378bd830bf16036c8786c3091770509f 2012-06-30 15:48:44 ....A 1343488 Virusshare.00007/Backdoor.Win32.Hupigon.xbk-012211d98e9705c2c34614171d7c9db011eb28298ed378ee02377d451c0fc451 2012-06-30 16:35:28 ....A 259072 Virusshare.00007/Backdoor.Win32.Hupigon.xux-3708e5d3eebe4af47e0415b2a18eae53a616e176e55953de18e765a1e5c8ec62 2012-06-30 16:26:24 ....A 289280 Virusshare.00007/Backdoor.Win32.Hupigon.xxq-267a5a96b67625f55715829e762241c7504054754e530a72db7d3ebb4e523895 2012-06-30 17:06:22 ....A 514791 Virusshare.00007/Backdoor.Win32.Hupigon.xzs-7915ccd128f451e59ffec0657e859359475bd6c13833026b858576d11c1c3166 2012-06-30 17:59:50 ....A 946962 Virusshare.00007/Backdoor.Win32.Hupigon.xzs-e986df5ef86f4d92700a5173890ee544e28d0bf767788583ae6a06fe77a6dcbe 2012-06-30 17:14:24 ....A 709632 Virusshare.00007/Backdoor.Win32.Hupigon.yec-8850480e40125925a4eae0bd5c31330a5f49e46c1e4851b4104cdffe894a36c3 2012-06-30 18:06:54 ....A 100864 Virusshare.00007/Backdoor.Win32.Hupigon.ygq-fb2fb44b6ab9e5a334b17e2a82f4b2d5f011613446e9f4a9a71872d930ba7ade 2012-06-30 18:02:46 ....A 33280 Virusshare.00007/Backdoor.Win32.Hupigon.yjh-f029fcfdb4087d224eb824e60151b4fa96eb23e09356ed1c1fd044d4175b8395 2012-06-30 17:02:32 ....A 341061 Virusshare.00007/Backdoor.Win32.Hupigon.ymo-71c3131501d5ba67bbef2900ca65f01329bc2f732287777eb43ce0700bf791b4 2012-06-30 18:22:12 ....A 396157 Virusshare.00007/Backdoor.Win32.Hupigon.yxf-115ce7a44fab0d769421dbefeff6c88a822000b9886628f87a0ec66e208d5b06 2012-06-30 16:11:12 ....A 311063 Virusshare.00007/Backdoor.Win32.Hupigon.yxh-0e254b6fb99b226f949d726442948a9184ec166e0a3bef7c21abe70dfb3278f6 2012-06-30 18:04:32 ....A 675051 Virusshare.00007/Backdoor.Win32.Hupigon.yxj-f475382299c0fadeb0c8b082b4fbe6b4ca857f48c4694599daba5975adadaeb9 2012-06-30 18:07:08 ....A 280064 Virusshare.00007/Backdoor.Win32.Hupigon.zak-fbed42df3a6b41556227d6f126b0146ce177059cf1f1355228ee522152a50ca5 2012-06-30 16:00:42 ....A 682496 Virusshare.00007/Backdoor.Win32.Hupigon.zjd-0939f57d9ae634e1a9600ee2327af7140706b941fca03f84b858f7568dceb323 2012-06-30 17:06:10 ....A 654734 Virusshare.00007/Backdoor.Win32.Hupigon.zjf-78c966cc42dfa52c2992fab23d246496052100858811fa833c407fc9b3132be9 2012-06-30 18:06:00 ....A 829440 Virusshare.00007/Backdoor.Win32.Hupigon.zoj-f87db7c482a9c8c191612eee166c68b1d0e8a4e64db3c0c6d09e4f5403cfea9f 2012-06-30 17:53:50 ....A 390656 Virusshare.00007/Backdoor.Win32.Hupigon.zsm-ddb62edae5ac38864586af7be1d3627385cb91ff3e4b44ea38fb2f924cbbad9d 2012-06-30 16:56:22 ....A 633856 Virusshare.00007/Backdoor.Win32.Hupigon2.ax-6621091492cd511867bcf4dc078e989625f5607e99aeeb7b5cdafa4971173bdf 2012-06-30 17:45:56 ....A 652800 Virusshare.00007/Backdoor.Win32.Hupigon2.ay-ce291540fb3be5ada352e4ff56a2e7c1f8c15ce87637dd0901041f8645315cc4 2012-06-30 17:26:10 ....A 790528 Virusshare.00007/Backdoor.Win32.Hupigon2.bp-9ff92cc75e6f4eda985f856653e62bb3f5437809e69b79f94678b52f54a48604 2012-06-30 17:53:22 ....A 647680 Virusshare.00007/Backdoor.Win32.Hupigon2.ce-dc9f6dafa8d50b5c88a0edc639854e86c7e79978e1b979c2474205b13798fe10 2012-06-30 16:27:00 ....A 635392 Virusshare.00007/Backdoor.Win32.Hupigon2.ch-278bc71063cbcaeb3135ef15a24844b928ae4874b29293d3e505d90cc03b3564 2012-06-30 16:17:36 ....A 634880 Virusshare.00007/Backdoor.Win32.Hupigon2.ck-16fde99bf30fc8d59d569fa31bbddbebf643d4ac38718bec914b6d4d312f9454 2012-06-30 15:46:30 ....A 802816 Virusshare.00007/Backdoor.Win32.Hupigon2.ep-f6c5d6b49d6c92c85950e9de4733f2f07aadb7b5c82f4f38ed06380e8f252f2f 2012-06-30 18:23:14 ....A 896512 Virusshare.00007/Backdoor.Win32.Hupigon2.fc-12966dd80b008015ba7bfc692c71036a5bd1794acb9d43a1bb8814a8e6e842db 2012-06-30 18:20:26 ....A 40960 Virusshare.00007/Backdoor.Win32.IRCBot.aaq-5c6e223334d2dbc3eb8a3ba20eff984884b0387c10d8c25d5ab32e890d563113 2012-06-30 16:00:06 ....A 87937 Virusshare.00007/Backdoor.Win32.IRCBot.ade-08ec2a9c17efcbcefced6ab9e96f15b2461376f787067a02794a6ec5050f220c 2012-06-30 18:23:40 ....A 161280 Virusshare.00007/Backdoor.Win32.IRCBot.adi-131081883ecf5ed936bdcc15a8ea1834402acb328e14ae7740d6fa2abebffa0f 2012-06-30 15:47:34 ....A 17464 Virusshare.00007/Backdoor.Win32.IRCBot.adxz-00066d048cb8c4346dabbe492aa96bfafdece8547ba20e2fd90cc0dcc1945293 2012-06-30 16:47:56 ....A 21504 Virusshare.00007/Backdoor.Win32.IRCBot.afiy-53ddd6e14148e67e743eada7b755df94b490461dace56db714afe817290052ce 2012-06-30 17:24:28 ....A 21583 Virusshare.00007/Backdoor.Win32.IRCBot.afkt-9bd2adf90d6ac4e154b2680557b058ba5b297ec0224a2124c0aa935935f21f27 2012-06-30 16:41:06 ....A 70144 Virusshare.00007/Backdoor.Win32.IRCBot.afku-44baa351e663a0049156ba7767cb2a0a9f121a860d80785ee6c44c5ba4fdbee6 2012-06-30 16:42:44 ....A 140382 Virusshare.00007/Backdoor.Win32.IRCBot.afku-48a8fa70f4cba59b7bb3f3b85f408fcdec599ec07ec2693c02794684aaf6bd72 2012-06-30 17:27:08 ....A 60753 Virusshare.00007/Backdoor.Win32.IRCBot.afku-a27cdc0f45b000c3e2fe622c56f7175b0274a50d5b4d7ee0f0e3cbe0c7b0985b 2012-06-30 17:59:20 ....A 70144 Virusshare.00007/Backdoor.Win32.IRCBot.afku-e8765bccd915bfaf621f8de0dac7f42faa35fd26e58ec043e4bc8605140716a8 2012-06-30 15:49:28 ....A 9275 Virusshare.00007/Backdoor.Win32.IRCBot.aflp-021bc94d00aea42519b44b2280e2bbd2529940856a7696ad877dfb5caef545c2 2012-06-30 17:58:02 ....A 430493 Virusshare.00007/Backdoor.Win32.IRCBot.agkt-e5fc4b2a7b4ee83eef40660fe2ef13ea7f0a9ec1a0ac0800fda4565d2c228c48 2012-06-30 16:11:04 ....A 368640 Virusshare.00007/Backdoor.Win32.IRCBot.agst-0df4c7246503337e2273f25104ca5b596162b38e36d6001fa7d8fef43cd2187a 2012-06-30 18:26:54 ....A 47104 Virusshare.00007/Backdoor.Win32.IRCBot.agzl-085b788df74aed65fc7003cee939ac280ef323187a3ab0e84eab5f30be47e8df 2012-06-30 18:07:00 ....A 48025 Virusshare.00007/Backdoor.Win32.IRCBot.aip-fb825947074fc5c5e7c37cf6982fa5e3530c63911c6dbe1148df74871d9a8b9d 2012-06-30 17:21:18 ....A 25088 Virusshare.00007/Backdoor.Win32.IRCBot.aqq-94cdabbf70fc37d10ef9f21e4587c4f9eafb96682014365375ff7c31d9c8bdff 2012-06-30 16:48:24 ....A 59904 Virusshare.00007/Backdoor.Win32.IRCBot.ati-54d4b0a23e978ab4284b724277dfaad7382a7ccd2b56c94ccac5f7a8b8abba06 2012-06-30 17:37:00 ....A 126464 Virusshare.00007/Backdoor.Win32.IRCBot.bwr-bb16a1042874e088a929f2d659569e0a08064d16b6c3123c7539eac4289417c1 2012-06-30 17:04:58 ....A 396800 Virusshare.00007/Backdoor.Win32.IRCBot.eem-76908ef4ac03a68a83c07212da62f165e117dfbfcd797b74866f9c6c86d06425 2012-06-30 17:01:14 ....A 77824 Virusshare.00007/Backdoor.Win32.IRCBot.gen-6f2b23ad41315e88de731fce56f8d783fc3b7c8ecd2ff6f243c55df3f389857e 2012-06-30 17:43:32 ....A 197120 Virusshare.00007/Backdoor.Win32.IRCBot.gen-c95456d1bff65c994412de83feff00e0c8f2a13228b020a8ea323213751aed90 2012-06-30 17:48:46 ....A 32256 Virusshare.00007/Backdoor.Win32.IRCBot.gen-d2dfa9150bde805547c947e0c4510685cb7e3f59205aac5db76a59c5fbe226a4 2012-06-30 17:55:34 ....A 93696 Virusshare.00007/Backdoor.Win32.IRCBot.gen-e12bf8bc0837d073f54d4929c9da0b4d81fafd99b38b11497f76aa9e806385ef 2012-06-30 15:45:44 ....A 159744 Virusshare.00007/Backdoor.Win32.IRCBot.gen-f052ef407b653db44f1214a24583ea3de778b61c5687741be33aefb907ff4fb4 2012-06-30 18:04:56 ....A 510321 Virusshare.00007/Backdoor.Win32.IRCBot.gen-f58f0f7066e736f4809680745f33d6b0468aea78266256e23c2625809f111e8b 2012-06-30 16:42:44 ....A 22528 Virusshare.00007/Backdoor.Win32.IRCBot.gvx-48a2bb4095895b2d55285c4608ebce18c05518d92cdd3c2af1a107b5638e6621 2012-06-30 16:39:04 ....A 621840 Virusshare.00007/Backdoor.Win32.IRCBot.jgc-4001d55a1b5ba1efacea8137e4326cb1f6b2a82c8a734df304c514cb85273edb 2012-06-30 16:30:36 ....A 683520 Virusshare.00007/Backdoor.Win32.IRCBot.lyp-2df686651393751c666c313c6f9168fcd32fe905bab992fbeb50679da5063c0a 2012-06-30 16:48:42 ....A 598016 Virusshare.00007/Backdoor.Win32.IRCBot.lys-55809216ef03ad73962edfaf2433574341c7d46830c22810066a47b3295fa720 2012-06-30 18:07:28 ....A 32768 Virusshare.00007/Backdoor.Win32.IRCBot.mdh-fcfc559f8e156d8156e467c343b2cdd4249a829340017cc3dfc1277e64937b1e 2012-06-30 18:24:54 ....A 46080 Virusshare.00007/Backdoor.Win32.IRCBot.mhy-14752abc7374a0ac87e1a62bf8a5ae387ca47c9cd4aa5b478edb75d7667a0562 2012-06-30 17:27:46 ....A 39936 Virusshare.00007/Backdoor.Win32.IRCBot.ngx-a449691268ed98c30aa64b29b3b68fc727571716351f217f09b88cb40b72a869 2012-06-30 15:49:56 ....A 39936 Virusshare.00007/Backdoor.Win32.IRCBot.nha-02b75bdf552701986ccf0bb9e42e20dc73a2a921801e6d172e614f308fc71e88 2012-06-30 17:26:54 ....A 39936 Virusshare.00007/Backdoor.Win32.IRCBot.njf-a1cf40cb9e76dd7768632b1ec3cd63bcf59c34915f3a4c91a9b844f89f511e40 2012-06-30 17:18:42 ....A 20992 Virusshare.00007/Backdoor.Win32.IRCBot.pqs-8f7e2de9ace7b2b64fac4f74d4cfeb102cee83ab8db995735a9b5c23a00c290c 2012-06-30 17:37:26 ....A 200704 Virusshare.00007/Backdoor.Win32.IRCBot.pzs-bc58ed49e60914bd12837ddf239726e70d7b8529036a99b7cb045a1c5dddd1fb 2012-06-30 16:46:58 ....A 25088 Virusshare.00007/Backdoor.Win32.IRCBot.qxr-51d40133867f5700922a0bf32527b714de658ca3722ad1300960aad99de1939a 2012-06-30 18:02:32 ....A 139265 Virusshare.00007/Backdoor.Win32.IRCBot.rbz-ef8a3e932ff0b0117783e7fc0963680e36ef02d670077019a71be09168207773 2012-06-30 17:03:34 ....A 37528 Virusshare.00007/Backdoor.Win32.IRCBot.rws-73e5eee03b09cdd4188a3b571447d7a69d2e08af5b63038d1622117d7915cdaa 2012-06-30 16:47:50 ....A 33792 Virusshare.00007/Backdoor.Win32.IRCBot.sdc-53a709d05eb5a5ef98f0a81bd32dbdc9d8d0205858755f14e9f43acfe692bd64 2012-06-30 16:16:54 ....A 39936 Virusshare.00007/Backdoor.Win32.IRCBot.udu-160758a28097e2334e3804e258bfb1dcdc1a5bf04b4d48586357952dcddd7361 2012-06-30 18:04:40 ....A 10240 Virusshare.00007/Backdoor.Win32.IRCBot.vz-f4d776f90d21d3f0cf14ed44b4e41d0cd350a1cf7d7c06232c6659519b0675c3 2012-06-30 16:22:34 ....A 52736 Virusshare.00007/Backdoor.Win32.IRCBot.ye-1f662092a52bc3a829771fcc1b9c19b8d2538d048602c08f6db4798f407e8d2c 2012-06-30 17:47:56 ....A 41984 Virusshare.00007/Backdoor.Win32.IRCNite.aj-d13370464c860441dec66f9ef6632446d502652b6dbe1aca6e4e52f8cccf43d6 2012-06-30 18:15:06 ....A 286208 Virusshare.00007/Backdoor.Win32.IRCNite.cbz-db85835b32248dacaa340fd626306faa3e51a3feaa1f8861525f282e1048b97a 2012-06-30 17:01:50 ....A 12784 Virusshare.00007/Backdoor.Win32.IRCNite.cj-704ae6d0d4b391e6fe1346f6aea75110a2801425cf20be6bc21faaf69f2f64db 2012-06-30 16:10:40 ....A 104608 Virusshare.00007/Backdoor.Win32.IRCNite.ckw-0d4f5f26c1d276e511ac85fea49259dcb2dfe71d9bc5282e2e294d9cb6e57b79 2012-06-30 16:20:28 ....A 15872 Virusshare.00007/Backdoor.Win32.IRCNite.cmh-1bcf5eae99deef8c644575dfa00cb0e8d8ef1e6772c3f6e6ea9a40e176b5d0e6 2012-06-30 16:57:02 ....A 41984 Virusshare.00007/Backdoor.Win32.IRCNite.ea-6787f90c241d51a07042d714efc7711f8ba991a65d68e00c0e3b9b6843c4fb6d 2012-06-30 18:04:16 ....A 66560 Virusshare.00007/Backdoor.Win32.IRCNite.jc-f3c66d61db8a941190e2cdabdd0901ef62bf455c3814dc641456db33a3cf2925 2012-06-30 17:17:12 ....A 101888 Virusshare.00007/Backdoor.Win32.IRCNite.mn-8c8afb5445039e8df308b644136d5eb227bbc177ccbf98e4d8c0495c0a40ae70 2012-06-30 17:51:26 ....A 91136 Virusshare.00007/Backdoor.Win32.IRCNite.pm-d83cc1590615c66e1dd3e6dc3d36849f3ed48583129a12b81824ee6e89273bdf 2012-06-30 17:06:00 ....A 64000 Virusshare.00007/Backdoor.Win32.IRCNite.q-787961426bbf4b283fec362854d69aeee506f9fe43fe26da123154e070902631 2012-06-30 17:40:44 ....A 109056 Virusshare.00007/Backdoor.Win32.IRCbot.agcl-c3bc63c66fa75b0e2485f30a860a26a2bd3033a8e6b917012004fe9d3c3dceac 2012-06-30 17:04:56 ....A 208896 Virusshare.00007/Backdoor.Win32.IRCbot.agdy-766f7ac639f685a9049778c4988b10399dd670b88bc03f5dec31a68065223ff0 2012-06-30 18:15:56 ....A 109568 Virusshare.00007/Backdoor.Win32.IRCbot.ageh-0935e6365eb024917c49db9b285956bec0f5ae619fdd280b91a5dffecb426a6e 2012-06-30 16:35:42 ....A 74752 Virusshare.00007/Backdoor.Win32.ITBot.cc-37924c89817586e2270663ff6d3f1f2a6c464f4b4a549bbf2b85fd6341e1f8ba 2012-06-30 16:30:04 ....A 2027520 Virusshare.00007/Backdoor.Win32.Iemm.a-2cfc5c58fb6b83575b7d4c628c49d36a0d18f1080a2cd4003b87a32bf95352db 2012-06-30 18:04:00 ....A 45568 Virusshare.00007/Backdoor.Win32.Infexor.aq-f3267ad8e122efdb1fc943dc3b90a3f2268805bf60baa6f42161d7e21caab8e2 2012-06-30 18:25:18 ....A 2316288 Virusshare.00007/Backdoor.Win32.Infexor.bk-eeb83e516b24dbc1b3176e75276dfb1b28155289b625dc865800813c31d3ff57 2012-06-30 16:39:48 ....A 4917760 Virusshare.00007/Backdoor.Win32.Infexor.bm-4182a9148fee8a7aff3a48ab1529cc735875fdd719f3d019dfbaefbad4a6503f 2012-06-30 17:36:10 ....A 285184 Virusshare.00007/Backdoor.Win32.Infexor.ci-b8c46666721eb10980ddf1a9a15a90856752cc8982875b4166b3a2e7115fcf88 2012-06-30 16:05:20 ....A 291840 Virusshare.00007/Backdoor.Win32.Infexor.dc-0aa77f9352393f6a789b3db0b2ccad885d4c3fc0d86d5b3edfd5e2f1e1ef0779 2012-06-30 17:29:06 ....A 1314816 Virusshare.00007/Backdoor.Win32.Inject.bgh-a7cc7ddfa26da331933339a7b2d05692bc11481a6bdf4da6e60cfeae05f20053 2012-06-30 16:32:14 ....A 374842 Virusshare.00007/Backdoor.Win32.Inject.dmo-30b37d8c6d167e9a9cd0bff12a7ae901f3b54ab0f66ded32b3598d7c0bc1006c 2012-06-30 16:30:56 ....A 61952 Virusshare.00007/Backdoor.Win32.Inject.fmd-2e7eeac63b936faeeaa8a5b879100cf8f462e576f98ab956be51bb352b8a26e5 2012-06-30 16:23:06 ....A 172795 Virusshare.00007/Backdoor.Win32.Inject.iua-2045710aec7dba781adc6d29ef813bc965ddc3cd8bb0b80e318d929e737b3b6d 2012-06-30 17:06:08 ....A 262144 Virusshare.00007/Backdoor.Win32.Inject.jew-78b583cd7a537e18cc5f294ae965b5a4ba83be8600a10669c968892ade8ffbbc 2012-06-30 18:16:56 ....A 192575 Virusshare.00007/Backdoor.Win32.Inject.jew-815595611825745da0a795c6e809c0309a742d4aae0971235bca54c3bb726638 2012-06-30 16:24:44 ....A 101888 Virusshare.00007/Backdoor.Win32.Inject.kr-2341f3e8a6015634b5555cacd238aad8c64101076f4a282b51355bfbeb0a346a 2012-06-30 16:26:32 ....A 97792 Virusshare.00007/Backdoor.Win32.Inject.sh-26b8288f3465d7ccb58130f3bf8e4e14582507f5522069808ab5600fcb083537 2012-06-30 18:16:00 ....A 88064 Virusshare.00007/Backdoor.Win32.Inject.sk-f7a6bb609d62b11d9b6d27c872026f722ca23111b5ed5d2f6e94696810e7689f 2012-06-30 18:17:44 ....A 78848 Virusshare.00007/Backdoor.Win32.Inject.wps-076f6148d6b777ff4303ea541fafed16821e6688635ba344fae98b0fe1f01155 2012-06-30 18:11:16 ....A 175616 Virusshare.00007/Backdoor.Win32.Inject.wps-43b2976a6a73c4ef6c8a49069248f0025741f79b0b1a215a9e29d2a59762ca94 2012-06-30 16:43:56 ....A 24064 Virusshare.00007/Backdoor.Win32.Inject.wps-4b5b551b0d5d343cb129e5488df813a1805da6409d37cc333875523b5370277c 2012-06-30 18:10:20 ....A 175616 Virusshare.00007/Backdoor.Win32.Inject.wps-506c77c23dfd0953e5c65b00fe15fb74effd9c3a28fccc17af9d89b19bb3828a 2012-06-30 18:07:34 ....A 53760 Virusshare.00007/Backdoor.Win32.Inject.wps-fd3d55f4924596cd8632a888b65666d5e7088cdbd8b914aa045cec99cb8b47be 2012-06-30 15:59:04 ....A 84763 Virusshare.00007/Backdoor.Win32.Inject.yqg-08761ad5b8b5a7b0174bce2793f1aa34a22bef2ae3d66d5e733451b0805b67bd 2012-06-30 16:58:26 ....A 84743 Virusshare.00007/Backdoor.Win32.Inject.yqg-6a5b018248eb78ee89280f5331a2298a2eed1d114e76643af9b71bf55dd9033c 2012-06-30 18:11:48 ....A 210655 Virusshare.00007/Backdoor.Win32.Inject.yuz-0339cf89d1a77883f05b8889fb083706b71b9eda7dea8a33404ee6df80733801 2012-06-30 16:14:06 ....A 215275 Virusshare.00007/Backdoor.Win32.Inject.yuz-122993c06f0c56934f2c54de3a77d706a1e42ff6a8ee7c62b81ccad469fa92ff 2012-06-30 16:19:50 ....A 243967 Virusshare.00007/Backdoor.Win32.Inject.yuz-1a8cd44cba13b025dc946fd5ee2f7cc5f916774c43079167511fc08bcbc48cf6 2012-06-30 16:24:08 ....A 210667 Virusshare.00007/Backdoor.Win32.Inject.yuz-22089c0a5f7209acf7eba81e375532b771a1cd710497ec02123010e8d159f68a 2012-06-30 16:47:00 ....A 34304 Virusshare.00007/Backdoor.Win32.Inject.yuz-51e58768ac6775330ebb7f19ed576d195dd70e85e9fce074f5fc1614c2e2e357 2012-06-30 16:55:30 ....A 210679 Virusshare.00007/Backdoor.Win32.Inject.yuz-647cd29e6eb8fecc6df76e9a1ccb0cdde4bf7d99a564b640eabe82e806917888 2012-06-30 17:02:14 ....A 210687 Virusshare.00007/Backdoor.Win32.Inject.yuz-713bc615db251a52c45de6524e815452f2b8ae3189d664e5024b6e8684448b4a 2012-06-30 17:21:06 ....A 34304 Virusshare.00007/Backdoor.Win32.Inject.yuz-946ec3aedcd536191bf49562b94b1310cde86ef4cdc0eb607463a689d13461a1 2012-06-30 17:24:12 ....A 34304 Virusshare.00007/Backdoor.Win32.Inject.yuz-9b1cf024fa095f796a587cc2628810a2115e79bf0eb19b79c01f782760573035 2012-06-30 17:34:20 ....A 210675 Virusshare.00007/Backdoor.Win32.Inject.yuz-b466616fc9b5d9d67e74625f724b474537e39178a7930d0f72b8d1d0c3c18265 2012-06-30 17:38:44 ....A 34304 Virusshare.00007/Backdoor.Win32.Inject.yuz-bf7eb9f95fe8854754938157e7f0722b01f8c298f62560898319ecc2cb9dc75c 2012-06-30 17:44:36 ....A 210687 Virusshare.00007/Backdoor.Win32.Inject.yuz-cb9c47cbb385149caba7ed5c455f83aaa636e7596e3d40c632db739d2cc20e0c 2012-06-30 17:47:48 ....A 34304 Virusshare.00007/Backdoor.Win32.Inject.yuz-d0fadabf162be0e7ed1409cda82a0f74993a4e9cdbb9d19736089514d6f27797 2012-06-30 17:48:24 ....A 209920 Virusshare.00007/Backdoor.Win32.Inject.yuz-d20c9570def5e2a037e1d5ff829989509ce1a06b69ed4044c0c492b663008102 2012-06-30 17:52:34 ....A 210687 Virusshare.00007/Backdoor.Win32.Inject.yuz-dab9b3fd5846bc91a5c551fec1f6153bf895bce78ad2931a9514a6bd0db5e9ce 2012-06-30 18:04:10 ....A 210687 Virusshare.00007/Backdoor.Win32.Inject.yuz-f38f8878e94a346cdc3898b57f9e72ee3576bc2c79d4cab25de274f2332840c9 2012-06-30 18:06:54 ....A 210667 Virusshare.00007/Backdoor.Win32.Inject.yuz-fb2d0ecb7c6677f0e73786e203bbbb467d1149d4dfc67a1de8e9a4ea4cb91c76 2012-06-30 18:07:22 ....A 210671 Virusshare.00007/Backdoor.Win32.Inject.yuz-fc8b98591d7fd796f751613f3b798ea3a4eebb7d1899a92669c7c20a4d70d11c 2012-06-30 16:53:52 ....A 211179 Virusshare.00007/Backdoor.Win32.Inject.yvj-61049fdaae8ae8d6279426f3813cac52c1c2cdfd3f404732c73610e50cec3dbb 2012-06-30 17:41:00 ....A 1616439 Virusshare.00007/Backdoor.Win32.Iroffer.b-c4373c1dab2ea7f74587086ac78b20be9df1a4628eaad90886ae218ac7bde0b7 2012-06-30 17:25:36 ....A 1979919 Virusshare.00007/Backdoor.Win32.Iroffer.gfz-9ea2868543a821f2dee2022a27b1df8ea59fd5d35bc1a462c897a8b3c7d8322c 2012-06-30 16:49:56 ....A 323223 Virusshare.00007/Backdoor.Win32.Iroffer.gpn-58038faf5c95cc2f87078d2d118aa84ee99a40bee1f0bce2e986506fa3b0848d 2012-06-30 18:12:16 ....A 241664 Virusshare.00007/Backdoor.Win32.Iroffer.qz-03ee502f1fae97adfa00b9339c38ade4817e7847df9907ed214d94fdc761e113 2012-06-30 17:19:36 ....A 393664 Virusshare.00007/Backdoor.Win32.Iroffer.rt-916525273bacbddd7c90904892512fb446fe6d7cdda06a272e6690f2525a1a82 2012-06-30 18:16:16 ....A 1427286 Virusshare.00007/Backdoor.Win32.Jewdo.g-6c7b8e765bff2d71e486d7277cdc958077d5a6fdd62a7fa393867fa338df2d3d 2012-06-30 16:20:54 ....A 474112 Virusshare.00007/Backdoor.Win32.Jokerdoor-1c6f1da366e93b845c3cdb56a0f8acc02771c432c86132484c012708dfaf1321 2012-06-30 17:01:58 ....A 135680 Virusshare.00007/Backdoor.Win32.Kafau.a-70a1b116fd5382790c7a00d8f649835b67831a3729f4661de7535135cd0d94ef 2012-06-30 17:11:46 ....A 12872 Virusshare.00007/Backdoor.Win32.Kbot.au-82eef2e50fb39a95cc933a588aa27bdc39acbbdeea7f10fc5df292eed4b7099f 2012-06-30 16:45:36 ....A 49152 Virusshare.00007/Backdoor.Win32.Kbot.mv-4f1474db11f654cb82704818402de571ebe9fe79cd9bc9b68584f681f69aeb2e 2012-06-30 17:41:34 ....A 47104 Virusshare.00007/Backdoor.Win32.Kbot.vik-c54987ee0a5cf1f2b91d2ab304749f6fb055ef9ef9eddd52e05a4fcae24b5e92 2012-06-30 17:03:38 ....A 49664 Virusshare.00007/Backdoor.Win32.Kbot.vky-7407b861e8d04573728156f48fd0f2ebd493fa2631edc02552bae719d51e6c24 2012-06-30 18:03:56 ....A 12392 Virusshare.00007/Backdoor.Win32.Kbot.vlw-f2d9273436c87355ea489b88b71e4faa401fc1df1470ec4a66635dc0783d8ab8 2012-06-30 17:37:10 ....A 85504 Virusshare.00007/Backdoor.Win32.Kbot.vnb-bb9ee5713a6169bdc969f44836fa5dbeac2442f846eaa0ace85abf52bc056360 2012-06-30 15:45:54 ....A 176128 Virusshare.00007/Backdoor.Win32.KeyStart.bn-f18066cf44ad913633713c7fde8765ab5762d2438e1c181c10f554015d82e8fa 2012-06-30 15:44:36 ....A 14848 Virusshare.00007/Backdoor.Win32.Knokk.vhr-e839b3876680c1e7a93d3dcf0d0017d2dd8632d2c6b53a172bbef8d89bfa261c 2012-06-30 16:23:10 ....A 66048 Virusshare.00007/Backdoor.Win32.Knokk.vhw-2079af8eefae5a0e2f83efc598d84283bf33dbe54cd5f8e68873e3656b05c11a 2012-06-30 18:13:26 ....A 196672 Virusshare.00007/Backdoor.Win32.Koutodoor.aihc-55290398b97abf67ddb0d48457c82148ee99a02604bc99aad891cbaf0778609f 2012-06-30 17:23:04 ....A 84992 Virusshare.00007/Backdoor.Win32.Koutodoor.bbj-986b9aa6995455f798e2993c708089751e1824696ee67d5c81bf0ec98447c08f 2012-06-30 18:23:02 ....A 81920 Virusshare.00007/Backdoor.Win32.Koutodoor.bcn-124c76690a40e5aab65bef9c6c2ab5792670ce37420a654b23c5da70299fe210 2012-06-30 17:11:50 ....A 80896 Virusshare.00007/Backdoor.Win32.Koutodoor.bef-8322cc36fe86857ed380f18bff90172d5c476d30000175d3215dbb2e2511b293 2012-06-30 16:56:30 ....A 81408 Virusshare.00007/Backdoor.Win32.Koutodoor.bwo-6666fcece15ee7f7ed91aea254a047b674a187edee6e5633c8fcab52d149be1b 2012-06-30 16:43:46 ....A 84480 Virusshare.00007/Backdoor.Win32.Koutodoor.dhv-4b1280ec7e6d93edb35938aa476299994bb863aeb9943ff390dbdc85d3dd8d8b 2012-06-30 17:58:50 ....A 135232 Virusshare.00007/Backdoor.Win32.Koutodoor.fpu-e79542abeaeaa6a8055c23b492615daf5b59622ea01d35d579b7d5925a3ecf1c 2012-06-30 16:33:26 ....A 82944 Virusshare.00007/Backdoor.Win32.Koutodoor.ket-331f7b6c352c92b560ad4d0e69851be85b8c503354a66985740d7735d8063eef 2012-06-30 17:11:02 ....A 60928 Virusshare.00007/Backdoor.Win32.Krafcot.via-81ae64cb755729f744bd237d3374903b7fb497da43628eb8edc9c91d0507a25c 2012-06-30 17:42:44 ....A 47104 Virusshare.00007/Backdoor.Win32.Krafcot.via-c7bff6a422009c74e076b1e0e5494ecf1ae3d801561c679aadd1e5bcba516242 2012-06-30 17:45:22 ....A 204800 Virusshare.00007/Backdoor.Win32.Kredoor.abg-cd68ec02db41887fcf7105e86bf30b0a68173127e14957b0dfb030bd2ec3d0db 2012-06-30 15:45:30 ....A 35000 Virusshare.00007/Backdoor.Win32.Kykyshka.agq-edf28f41c46fcdf9b4c881ad307958493d3d619ba19da868b5c40aa5fae24bb6 2012-06-30 17:09:06 ....A 50688 Virusshare.00007/Backdoor.Win32.Kykyshka.arg-7e5ce39a1319157cf96fb6c7fc462c9536929fd2cff2591120f1533bf4869fe5 2012-06-30 16:28:08 ....A 27648 Virusshare.00007/Backdoor.Win32.Kykyshka.zo-29db77dc96316ebd0373c249cc346b38c1eac7d7c2eb2706aef91e5fa9411170 2012-06-30 18:18:00 ....A 330240 Virusshare.00007/Backdoor.Win32.Lavandos.a-0d27cddac195e1fcb837cab0b8b35fbd79679d49d9853326db06af78f3715b60 2012-06-30 18:06:26 ....A 318464 Virusshare.00007/Backdoor.Win32.Lavandos.a-f9f643fc98a1a32225fbe5d34aea4a17674241aa8cb3252e35599a34a9fef62d 2012-06-30 17:29:20 ....A 132304 Virusshare.00007/Backdoor.Win32.Lecna.ck-a868554fdcfe8cb1bbd85ffa72907bdf93331601b5994c5cd3022719819378f3 2012-06-30 17:17:50 ....A 29369 Virusshare.00007/Backdoor.Win32.Litmus.toqp-8dd05033a02357dc4dcc35eff4f61515819cc3ba369e82ae9ff65d7733cbf616 2012-06-30 17:47:50 ....A 122880 Virusshare.00007/Backdoor.Win32.LolBot.ab-d1053fbcf21c40b5fb6935995b0197a2ded19f9d0f761694087bfacd4ae68604 2012-06-30 16:33:34 ....A 519168 Virusshare.00007/Backdoor.Win32.LolBot.bweb-33560a859cbb87bdd742fdcbaa62ea5346f5007c0106bb84c78fcd607a98acf3 2012-06-30 17:08:28 ....A 168448 Virusshare.00007/Backdoor.Win32.LolBot.bweb-7cf6d09d1b5c9ecde260f20b955e27f423a2d60f5be8062fce5dce760635ad94 2012-06-30 17:57:50 ....A 64512 Virusshare.00007/Backdoor.Win32.LolBot.bweb-e58c796939fe3fe9f0487796959320543a1efd00a9ba3fb25b152340e8e57eae 2012-06-30 16:45:02 ....A 137216 Virusshare.00007/Backdoor.Win32.LolBot.bweo-4dc34e4bc848f70bcfde4955ba7829d3e670f89b79acea2477a1cd63368831da 2012-06-30 15:57:20 ....A 73216 Virusshare.00007/Backdoor.Win32.LolBot.eq-07fecba1633bcd4d6e453489109f079d121fb5f28ed9c415fe2f90f8661099af 2012-06-30 16:37:12 ....A 73216 Virusshare.00007/Backdoor.Win32.LolBot.ev-3b3f3d923df24b70a0de38168cb6d702a94cb54ad80d027b23811288d404efd6 2012-06-30 16:25:34 ....A 72704 Virusshare.00007/Backdoor.Win32.LolBot.ez-24d336e2bca587003743b68dff6a6ece4167e0c53fdc763dfe87ab42cac85a57 2012-06-30 17:05:44 ....A 68000 Virusshare.00007/Backdoor.Win32.LolBot.fj-780b0a064aa933e34a919ef7ba52407bf3811a71dd061c72cefc2f12cf84e99d 2012-06-30 18:13:14 ....A 66160 Virusshare.00007/Backdoor.Win32.LolBot.gen-0582c848c2f8a088e4b1b754e8d2b082d6324db7e0f4e023d6845f02c8c33d69 2012-06-30 18:19:02 ....A 93720 Virusshare.00007/Backdoor.Win32.LolBot.gen-0d67055161a7c6aca599d2fa586e372e45f4e3ca5f96cfd5e86813202b80ba03 2012-06-30 16:11:06 ....A 66079 Virusshare.00007/Backdoor.Win32.LolBot.gen-0dfb293fb37021d3b10a2c514a9073e8e6fe9f615ee0f5b80744351867d63658 2012-06-30 18:20:42 ....A 1184400 Virusshare.00007/Backdoor.Win32.LolBot.gen-0f96a1a3c45188a759aa1d299d0566f3454ac9f76c60a3939982bc8c540a7c42 2012-06-30 16:24:10 ....A 66104 Virusshare.00007/Backdoor.Win32.LolBot.gen-222042573b8d6527027b8eb89f9a3c6d2fe5ece110d22ddd563f2c31b3f8b3a3 2012-06-30 16:42:28 ....A 139982 Virusshare.00007/Backdoor.Win32.LolBot.gen-480a966207150fb65adbb111d0c02c28204ed07898345fa73d3fd9c79cbafb87 2012-06-30 16:58:10 ....A 147968 Virusshare.00007/Backdoor.Win32.LolBot.gen-69c3bf46b80127d973f25215e40add946a7a2e33e437c777d4307ca6b6e9a872 2012-06-30 17:23:22 ....A 66152 Virusshare.00007/Backdoor.Win32.LolBot.gen-992c9fbbcc1606e1dea75f603c6bc1806c613b3b70594a932d2789514d978118 2012-06-30 17:24:40 ....A 147456 Virusshare.00007/Backdoor.Win32.LolBot.gen-9c65dd5259a793b1d9da389eba85a9573b324e6c4986ad80fa68859b8acce4d6 2012-06-30 17:26:46 ....A 1184335 Virusshare.00007/Backdoor.Win32.LolBot.gen-a191adcad756515386acfb814fc46cc21a6d6515c110ccb9a0f5ef45196530ac 2012-06-30 17:39:50 ....A 93200 Virusshare.00007/Backdoor.Win32.LolBot.gen-c21092f27150548b9d0bf7105cd5d36f5e8e61339a9557dcc0e06886964d9186 2012-06-30 17:41:06 ....A 66560 Virusshare.00007/Backdoor.Win32.LolBot.gen-c45fa0a795253013425571e573d3ceaf0159b83853b3ba27148b9b39ee461f8a 2012-06-30 17:41:28 ....A 139840 Virusshare.00007/Backdoor.Win32.LolBot.gen-c50f512d6dc79915f3f73f0c951641fa1d7e521b62b38ef5fb54af77e2b15e66 2012-06-30 17:43:36 ....A 66150 Virusshare.00007/Backdoor.Win32.LolBot.gen-c98410a40e58fd3d257b11402dc27df9c7c669d63759854e6db50fee56039a4d 2012-06-30 17:50:00 ....A 66112 Virusshare.00007/Backdoor.Win32.LolBot.gen-d56343e50c545c794340e6e405cb04e17f7bda98120ffda890e75953b5443b14 2012-06-30 17:57:56 ....A 148480 Virusshare.00007/Backdoor.Win32.LolBot.gen-e5ceba5e09596143a0d788852fb6b0c29fa6a71e2b64d5c76c976d887fab5dae 2012-06-30 18:05:52 ....A 184328 Virusshare.00007/Backdoor.Win32.LolBot.gen-f81ee1b3610261a01d662a99af22a704652f915d33bb82a624762ffc483ddc33 2012-06-30 17:38:40 ....A 36864 Virusshare.00007/Backdoor.Win32.LolBot.tp-380833f206d6bb1a5167cd5568393e24d41c8770a1ce33bf79c11dbb7435fa50 2012-06-30 18:17:34 ....A 36864 Virusshare.00007/Backdoor.Win32.LolBot.tp-3c7d4ffd78a4c5735d6e7d3a569e840cffb479b5dddca384f5d0626a760dccb3 2012-06-30 18:20:50 ....A 31283 Virusshare.00007/Backdoor.Win32.LolBot.tp-7daead8ca658036427d717553cdb08967248357f3c2f643320edf3081c00922f 2012-06-30 18:06:24 ....A 150789 Virusshare.00007/Backdoor.Win32.Lomm.ao-f9cd4a74772dcc8dc0ae18305ffc57f7439f48e34d15ac514fc4ccf362b20345 2012-06-30 17:00:54 ....A 112970 Virusshare.00007/Backdoor.Win32.Masdoor.am-6ea4eb8a1b7f6a6be595b1ae072a5d907be7cea4315a4a6da320fc1efe71dcea 2012-06-30 16:26:46 ....A 233984 Virusshare.00007/Backdoor.Win32.Masdoor.bg-271120d62960327695337c975580a21eba81f2ad0d27f51b2c41112587e9b69d 2012-06-30 16:39:20 ....A 10256 Virusshare.00007/Backdoor.Win32.Masdoor.bu-40989340b5fa8e00d39aea4d8b94db5927bee88a1e8815aef3f64823fbbc5448 2012-06-30 16:38:34 ....A 393216 Virusshare.00007/Backdoor.Win32.Mayday.p-3e8b36c17779c0d1acf0b0e7bd56dde0b6c2031438d9741a7262d16ab5f6b2e7 2012-06-30 16:48:54 ....A 23552 Virusshare.00007/Backdoor.Win32.Mazben.mb-55da072c3ef776236973ecb7004dfddce7d69bbb722d2cd4fd304bc7e193d55f 2012-06-30 17:49:12 ....A 23040 Virusshare.00007/Backdoor.Win32.Mazben.me-d39d6344a34dbf666fa4e3f03ace8c9c57bbc4dd613d13f34c4acbae96f16ab1 2012-06-30 17:31:52 ....A 534018 Virusshare.00007/Backdoor.Win32.MeSub.aek-ae74da029fac397c75cf2751d7c0dda510ecbc8ace788a9db6f40ee7cf8fa0a2 2012-06-30 16:28:36 ....A 140358 Virusshare.00007/Backdoor.Win32.Meciv.a-2aa3e299b5f4bfa63d1c50b3addc58ab071ffcf31583010a8e385bfc79ad2dcf 2012-06-30 16:22:40 ....A 134189 Virusshare.00007/Backdoor.Win32.Meciv.l-1f809c47a6d029eab1a7f3e95fc9c8a9c09b2cdd6fde23849ae07510ad53ad03 2012-06-30 17:23:26 ....A 211977 Virusshare.00007/Backdoor.Win32.MoSucker.n-995187f29ba8bffbc9d232cf519118bac06e097bd9394ee643d43075fcbddce9 2012-06-30 17:48:36 ....A 47616 Virusshare.00007/Backdoor.Win32.Mokes.ilt-d2838b260629714683b228859ccedfb8d00cb27cc65dbb5053dc041af1ba72b0 2012-06-30 16:52:30 ....A 48640 Virusshare.00007/Backdoor.Win32.Mokes.ilx-5ddad26beebfb1e1e23aa62921b0839aa8354c450d26ecbcb8f5fab3cf209984 2012-06-30 16:57:40 ....A 48128 Virusshare.00007/Backdoor.Win32.Mokes.imi-68d637a06c028195b653b2d4835fe71c005ccd75cf2de3c855a552cf82f03967 2012-06-30 16:51:32 ....A 27419 Virusshare.00007/Backdoor.Win32.Msmouse.d-5ba17147e2c6dcf1c138497ec35cf8033022b445ecc8a78042355e6cc35c2dc4 2012-06-30 16:28:32 ....A 622592 Virusshare.00007/Backdoor.Win32.NBSpy.b-2a7a91646ccd3226234e1534d252c8fc6de993db1d8ca293be8e9939d4dcd490 2012-06-30 16:46:30 ....A 438364 Virusshare.00007/Backdoor.Win32.NBSpy.b-50cf598d5c4fc3dd8a01964b6cde0e1a3fed17456516b37d1f06847aecfbc93a 2012-06-30 16:18:28 ....A 50176 Virusshare.00007/Backdoor.Win32.Nbdd.adj-184e52e37069ad1267cd2bb453b5402e0c076e04b661608a224ef9b068e87c2a 2012-06-30 16:33:10 ....A 27192 Virusshare.00007/Backdoor.Win32.Nbdd.adj-329f6eff9b5233837068756c41151e70a1f092b3979903e18a0b0f4fd585669a 2012-06-30 17:05:02 ....A 35328 Virusshare.00007/Backdoor.Win32.Nbdd.adj-76a86dc81b58813e65de9eb24b27d60dbecf7b2d8dda8cad3a981d18457e97c2 2012-06-30 17:08:52 ....A 69120 Virusshare.00007/Backdoor.Win32.Nbdd.apn-7dc23e1493673f4103480c5edb535e86c6d778b5221221cd5c87993d360f8e4a 2012-06-30 15:53:44 ....A 120362 Virusshare.00007/Backdoor.Win32.Nbdd.bce-0646932225761510610365d5d715d827453afe4acfdc3010a953f908a59204e4 2012-06-30 16:43:42 ....A 120362 Virusshare.00007/Backdoor.Win32.Nbdd.bce-4aee6818ef00c77826051de964cfdeee409cf2bd40299837b3f86ca8572ec9eb 2012-06-30 17:03:10 ....A 120362 Virusshare.00007/Backdoor.Win32.Nbdd.bce-7308e188b2781c1a7cc82c7acd61eaea09f60a725d6ac0f0303d9da212eada98 2012-06-30 17:18:54 ....A 120362 Virusshare.00007/Backdoor.Win32.Nbdd.bce-8fde6a9ae63e37500df3455270ac7852a909966355ac179d38dc3e596c29dd65 2012-06-30 17:32:22 ....A 120320 Virusshare.00007/Backdoor.Win32.Nbdd.bce-afa0927cdee809bd5ddd05b4641bbd2c218035fc308acc45b32cc3f6f66cd0d1 2012-06-30 17:35:14 ....A 120362 Virusshare.00007/Backdoor.Win32.Nbdd.bce-b66f52b1d30547a222c13a605d626e4887a7a2c88af3775afe97ab16130ba5cf 2012-06-30 16:10:26 ....A 38912 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-0cfb243289ba9969c97cb54bbc3413ad097ed93539e62a9744c9951a99a5693d 2012-06-30 16:42:48 ....A 33792 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-48cfcd33f2e2c41bf806f1858f95b54d36349db1017c8c91bb9ecb03a7d97fdf 2012-06-30 16:46:18 ....A 102964 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-5063b5808b88aa2a716e47d8d7a11fe08774e0ee5fb9fa37d25de7187030707c 2012-06-30 16:47:30 ....A 38912 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-530d4187056fe06b20fcac18ec7e1efda89f6d3134a551200d1d3c1ea87d712f 2012-06-30 17:08:44 ....A 38912 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-7d6ff1cf8df4aecc91913f27809fee5ab7c4a404b9a217c99ae648730ab3db45 2012-06-30 17:31:02 ....A 39424 Virusshare.00007/Backdoor.Win32.Nbdd.bgz-aca42a8b2d505ee1195a8583b2bb9f78d11b819ca5632434d80d9c4e7ede1e5a 2012-06-30 17:38:52 ....A 122880 Virusshare.00007/Backdoor.Win32.Nbdd.dn-bfcc612286785bf56b53e6a8ef14adac5f292bf5d5b6050b0562f6a258a8e0d1 2012-06-30 15:48:14 ....A 355328 Virusshare.00007/Backdoor.Win32.Nbdd.h-00a2ab44cbd4115002416fd199f722ab7bd76d64cf76da9899a22502f5cb1173 2012-06-30 17:31:30 ....A 68363 Virusshare.00007/Backdoor.Win32.Nbdd.ogd-adb90321927c01f54319940fc4df89a271f0bf6bc24a46827aca31bdd6806584 2012-06-30 15:50:36 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-03c2938b91dacb3c48ff6ff24f6be155a2ac76e58cfa2662b6d89dfb00db4969 2012-06-30 18:22:10 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-1153a62486aa5c3835c3795c5e0f21a4f6a603e3c9f19ac1346ed87fea3d6be4 2012-06-30 16:18:14 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-17ec2f555c0c93491787069b0c73dd919b4fe3271797d6d0fbb36f243a0c1952 2012-06-30 16:21:20 ....A 50688 Virusshare.00007/Backdoor.Win32.Nbdd.oib-1d34c0c288423d12291124e7e2ac61befda31410ac3803d8be335fe20d1ab68a 2012-06-30 16:26:24 ....A 48640 Virusshare.00007/Backdoor.Win32.Nbdd.oib-266998df4176994b440863d5d97e040c63751f2b599edf777a9fc957ad14cd61 2012-06-30 16:51:32 ....A 72704 Virusshare.00007/Backdoor.Win32.Nbdd.oib-5b9c0948b93e670d6e94dd8fee190cb59169131060fe3700ead9328d7aa0f99e 2012-06-30 17:20:36 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-9359c54bb3ab78b470a597bacd00c29ae8558f54c3963586d2124e75d19c6c66 2012-06-30 17:26:54 ....A 66464 Virusshare.00007/Backdoor.Win32.Nbdd.oib-a1ddd216f47cc6719dc9f70e19818ec59e7034d4c8f21ab400767450b5c549eb 2012-06-30 17:30:28 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-ab5242d33aacd3a27f91b74a92250855cbb85c45e8a992c0c9d74206673e495b 2012-06-30 17:31:36 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-ade4b1325db5ac36f17b8e660e4170584f612d6f37466b7da8fb99569d7f811d 2012-06-30 17:44:40 ....A 70411 Virusshare.00007/Backdoor.Win32.Nbdd.oib-cbd400263b6bf7a2fba0d760466262d92b11f9bc46b2f9ddb326748d89f23c19 2012-06-30 17:27:58 ....A 61458 Virusshare.00007/Backdoor.Win32.Nbdd.pak-a4b15893cfbfd11e5e6f5f9b6e248f81086a237659ef8cc1a15aa34e467f2941 2012-06-30 18:01:14 ....A 61457 Virusshare.00007/Backdoor.Win32.Nbdd.pal-ec879704322de984fbfb804fdce481bded2606c3b1fbce888ed7572605af08d5 2012-06-30 18:15:10 ....A 5945076 Virusshare.00007/Backdoor.Win32.Nbdd.vjm-0819e56763758cafd7f955c19cd41e1de68e5b141355f9118a184d30515ca377 2012-06-30 16:08:32 ....A 25088 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-0b50b97891a2e9957538c6fa0b39be370fd9f2475c1efb37ca184aa3d2f3b0be 2012-06-30 16:14:50 ....A 94208 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-133d114190369006ff5c75530077b4a9ab07b19b313f82acc9aca46c455cd8f9 2012-06-30 16:25:42 ....A 94208 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-251954da4b9b37bd4cf73dfdcd2d0ad8b55982ad896bb538f576a8bbeee48b85 2012-06-30 16:30:36 ....A 25088 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-2de3efa338b2a7d966bba92e6b5228b3a28b3db22df3e6bb45191d6500331e51 2012-06-30 17:03:20 ....A 25088 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-736242bc99715aea8a1ff4d9877cf9c48067d7462cc07fcb6974e16497f037e1 2012-06-30 17:32:12 ....A 25088 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-af2b4b90bbf41186470b6359c5c7883ab2b034249439578699ee5eb088cede22 2012-06-30 17:41:24 ....A 94208 Virusshare.00007/Backdoor.Win32.Nbdd.vjp-c4fccee746de12445d49cf26c5af86f781099c579debc0154daada686e09b5bf 2012-06-30 17:25:02 ....A 1445888 Virusshare.00007/Backdoor.Win32.Nbdd.vka-9d5bf6d573c09a7900bc1cd94ed12bb690e8c1031a2d86429af0066ce81e1579 2012-06-30 17:19:08 ....A 142848 Virusshare.00007/Backdoor.Win32.Nbdd.vkb-905ff16f434b19388f2fd4abc9c8b8d26a2e1353980876289d1cdb96e2afc060 2012-06-30 16:29:24 ....A 94208 Virusshare.00007/Backdoor.Win32.Nbdd.vkk-2bf4856ba846ceec30644882ff485af3b322df8a3d33b5d02bb73fff7c23628e 2012-06-30 17:10:40 ....A 84311 Virusshare.00007/Backdoor.Win32.Nbdd.wen-81030ee694bd0fbb02ecf63e0e5faf983235b9e7aac5ed73c25fdcb63f75d4ad 2012-06-30 18:22:16 ....A 79344 Virusshare.00007/Backdoor.Win32.Nbdd.weq-534471bbe90c7f971aa5f7ebb748f545f128b77edc3fcaa1aba850988a4bd1f0 2012-06-30 18:15:02 ....A 79344 Virusshare.00007/Backdoor.Win32.Nbdd.weq-6267d21c51bbe897620be04bd49bbced4691f1181f5d37400b32ba94c70cd06c 2012-06-30 18:09:52 ....A 79344 Virusshare.00007/Backdoor.Win32.Nbdd.weq-bf1a14e131f396e076caa7e72a528a51811a3eeac6f8a56f7d7c9d106113f76f 2012-06-30 17:41:10 ....A 39936 Virusshare.00007/Backdoor.Win32.Nbdd.wev-c4857017afafcc062ae5756790a7123f29684bc8d52403d2c5479f7c6f0792c5 2012-06-30 16:35:18 ....A 185719 Virusshare.00007/Backdoor.Win32.Netbus.160.a-36aa0151c5ca9232e10d534d6b7f881f9f063d36270c52629cd0ec9a4dd4cd64 2012-06-30 18:06:14 ....A 860160 Virusshare.00007/Backdoor.Win32.Netbus.170-f94db59853f5a7dddeae7f1c6398c64242b6cdcb9ef07cc1fdf2fce385d1adc7 2012-06-30 17:03:52 ....A 349184 Virusshare.00007/Backdoor.Win32.Nethief.am-74876ea1f01a34c62973607e3a3a7ec68ad40c8bb8a2798e83bdd975954f4e8f 2012-06-30 18:16:38 ....A 124928 Virusshare.00007/Backdoor.Win32.NewRest.gen-0a3a368056dbec7e6110bbecc6de60a39f7aeb44235014ee364e5eb2ddccafcc 2012-06-30 16:10:20 ....A 122368 Virusshare.00007/Backdoor.Win32.NewRest.gen-0cddd3ace61967d37074dd6a04fa7ae68b733b469dd006da6820e8850994f20a 2012-06-30 18:15:34 ....A 119296 Virusshare.00007/Backdoor.Win32.NewRest.gen-0ff1eb284f26355ea58b5aa77e0a38eacca1f9d1e5d189d21dec7960a895131e 2012-06-30 16:47:06 ....A 120832 Virusshare.00007/Backdoor.Win32.NewRest.gen-5211f3f727bb6ba442c3e47fa486b5bb5c9a9babb18882a0527d70cf90d31657 2012-06-30 16:50:20 ....A 115200 Virusshare.00007/Backdoor.Win32.NewRest.gen-58ed96cacf9d3107356f7ae758808838cdb02e9b5890693411ac0a22f4ebeafc 2012-06-30 17:17:34 ....A 136192 Virusshare.00007/Backdoor.Win32.NewRest.gen-8d425cd40e0b1d2ba12427a6d8eb981523453a42e49fdb5781bdde833ab520b6 2012-06-30 17:24:34 ....A 114688 Virusshare.00007/Backdoor.Win32.NewRest.gen-9c16acff4e45758ce9019423dae67a4b125ab216df13026106aeeb3b7a05f548 2012-06-30 17:24:34 ....A 129536 Virusshare.00007/Backdoor.Win32.NewRest.gen-9c178891abb6340a318f1b1653b186092a215d970da182c3252675c79abaa7bf 2012-06-30 17:24:52 ....A 115200 Virusshare.00007/Backdoor.Win32.NewRest.gen-9cf523f0d59f2c713dd443465b08e03de0436a50cd0e70112816ab35beafdb67 2012-06-30 17:25:58 ....A 123904 Virusshare.00007/Backdoor.Win32.NewRest.gen-9f82f6aefd63d3817cc2bf31a0467f962cc80221e445f99378a28b0555bc2d73 2012-06-30 17:27:00 ....A 131072 Virusshare.00007/Backdoor.Win32.NewRest.gen-a212a64483c71a2d1aa41e135fe7f35989ef93099f28204233b7b1c899132376 2012-06-30 17:30:34 ....A 113664 Virusshare.00007/Backdoor.Win32.NewRest.gen-ab93b0e2ddd6cbfb341123be03a1b6913441dfe79ace546f8e1abbee5f9679b7 2012-06-30 17:32:10 ....A 137216 Virusshare.00007/Backdoor.Win32.NewRest.gen-af1b36f69af943003c0383990c7903526b5c74743e53a21f3710c80b25910cad 2012-06-30 17:32:40 ....A 130560 Virusshare.00007/Backdoor.Win32.NewRest.gen-b02dc050d4debb86ac4d49292ebb9668a63a1a18fe0ae04a64de92b14f0899cb 2012-06-30 17:35:24 ....A 131072 Virusshare.00007/Backdoor.Win32.NewRest.gen-b705d143e61f141ae6d838e01614a8854ac26d059e8789ee9578f1a82a35ba38 2012-06-30 18:16:16 ....A 140800 Virusshare.00007/Backdoor.Win32.NewRest.gen-d69cde79466b35b56c319fd9a286cace592360dfd67b4d4f62f93032c2725f41 2012-06-30 18:03:02 ....A 145920 Virusshare.00007/Backdoor.Win32.NewRest.gen-f0bd767803dfa7d6181e51fc01cf82ea0b4d9613933c5e02f4380aaa9d5dfc64 2012-06-30 15:44:46 ....A 92032 Virusshare.00007/Backdoor.Win32.NewRest.pgu-e99269c546c6e10b712a2f20f7ee2e4cdba0bed0145afe5d2741ba753f3a4f7e 2012-06-30 16:55:26 ....A 82944 Virusshare.00007/Backdoor.Win32.NewRest.phm-644fa04faff835e54ced7462350916c4702cad1367182568a80db6fae25ab1b3 2012-06-30 17:52:14 ....A 58112 Virusshare.00007/Backdoor.Win32.NewRest.phr-d9f82e9a5e8940429bd8f2c9aa60948d32e0e96558e3143d10df0a5c23dfb011 2012-06-30 16:28:28 ....A 89984 Virusshare.00007/Backdoor.Win32.NewRest.pjw-2a53300289b885fdab1c36ce51198cb844b8c12cdac760ee5101243dd3a8fb32 2012-06-30 17:29:12 ....A 100736 Virusshare.00007/Backdoor.Win32.NewRest.pkq-a8072d784cf1753a07115517c533779b9e958f818e14e778e695b7acffca14fc 2012-06-30 16:18:12 ....A 96384 Virusshare.00007/Backdoor.Win32.NewRest.pks-17db2850fc878e23392916c48833f3a0036254b5639c8e8f56fe97e55dfb834d 2012-06-30 17:26:42 ....A 61440 Virusshare.00007/Backdoor.Win32.NewRest.pkw-a16a6fc3800d544bfb7755f408eb42b91a2927f67dbd01c43a6272b34f7e5d51 2012-06-30 18:01:30 ....A 55808 Virusshare.00007/Backdoor.Win32.NewRest.pky-ed10fb6dacd031ccadd82558284cff85c2fd1c753ada7aaec89a364f32a1b3b1 2012-06-30 17:32:30 ....A 43392 Virusshare.00007/Backdoor.Win32.NewRest.pni-afddfffe24f5d3abb80caf42d3ac0cae059e7f24db5cf0591882da3838b53197 2012-06-30 17:45:28 ....A 92032 Virusshare.00007/Backdoor.Win32.NewRest.pno-cd96f3b2c395079dc2e6a5d61101f987c28d85b1307983d3fe4d2f4fb4a92ab7 2012-06-30 16:21:20 ....A 82048 Virusshare.00007/Backdoor.Win32.NewRest.poy-1d3317b51b04612ae812327f99817ede96c8d12da3054be1f3ece322fadad55d 2012-06-30 17:04:02 ....A 90112 Virusshare.00007/Backdoor.Win32.NewRest.ppa-74df3d0862ce3f2f4e3011373de338821605b8be1258bb1b8e5a643042f5b8f3 2012-06-30 17:49:32 ....A 101504 Virusshare.00007/Backdoor.Win32.NewRest.ppb-d46611f697c3bbcde716d5ec290da9527f938191f2873760aeb39de4bcea82a8 2012-06-30 16:12:50 ....A 71040 Virusshare.00007/Backdoor.Win32.NewRest.ppc-103bc6eab139f2b5a320293013109a066ae8ed0f2384c9a3e0bfa0845e5b7a7f 2012-06-30 16:43:22 ....A 85888 Virusshare.00007/Backdoor.Win32.NewRest.psn-4a1c3ada979062a94ff176d439d7fd09671a514fb275dc8c27049291dd2915b8 2012-06-30 16:48:28 ....A 77312 Virusshare.00007/Backdoor.Win32.NewRest.psr-54fa2daa74c635e7b74d15ab6b06f5bca22110a682c24cbf75de425fbd05c7b8 2012-06-30 17:14:06 ....A 46720 Virusshare.00007/Backdoor.Win32.NewRest.pst-87b1dee0f4937bb303b73f8645a9548b8f82d1d554d044d6627dfb98ee376659 2012-06-30 16:51:20 ....A 81408 Virusshare.00007/Backdoor.Win32.NewRest.pxa-5b2bbe09a7a4c9327aea71e83334b035c5bda61cbaaa1c404f8547438ff22b48 2012-06-30 18:07:08 ....A 86400 Virusshare.00007/Backdoor.Win32.NewRest.pxb-fbe3b4bcb6e99c3e3ef3ebb1d0d251ca30ec93a820110d2a2fa41fce83a79f2d 2012-06-30 17:48:26 ....A 47488 Virusshare.00007/Backdoor.Win32.NewRest.qan-d22fdfa08da96ced18b33e4a31c03136bdd6e98a54d16bcd58863cc4ca74bf6e 2012-06-30 17:33:56 ....A 190464 Virusshare.00007/Backdoor.Win32.NewRest.ys-b36ea1e9fa24cfd7ee25234b7000a784a006c0c293eaa8312768ea6b8dcbd7a5 2012-06-30 17:48:44 ....A 85504 Virusshare.00007/Backdoor.Win32.Nihem.fr-d2c4bb564a1ba062fe008ff2fed53bbf853e48d49ea0401b2ce6a2bcd71f8375 2012-06-30 17:42:36 ....A 145956 Virusshare.00007/Backdoor.Win32.Noobot.q-c77e031516bf3560e93aaa324f2394089e049688cb1ef7ecbfc23de271ca7e23 2012-06-30 18:20:16 ....A 272384 Virusshare.00007/Backdoor.Win32.Nuclear.aos-0f1289b5ae43dd1d219e0086db9fb91ce1ab24f7b4e35e3aeef783e7c0ab5dc4 2012-06-30 17:23:04 ....A 778240 Virusshare.00007/Backdoor.Win32.Nuclear.bbs-98640e7e31ecc08ddcf51a9ea22e28bc62686124361aa0ada4c07ee1cb7693c5 2012-06-30 17:28:34 ....A 413696 Virusshare.00007/Backdoor.Win32.Nuclear.bbs-a65890d7479eb66c00dfb23391172b79748c26920fe930d3dbd3bf016f2a9e4d 2012-06-30 18:26:22 ....A 302592 Virusshare.00007/Backdoor.Win32.Nuclear.bcl-6307e16fe60f7c2c2eaa4a04faba495e02b9c9c593399c53016d2a8967bec9c4 2012-06-30 16:58:04 ....A 267776 Virusshare.00007/Backdoor.Win32.Nuclear.bcl-698806f5bdd1f29d62f702d18f44b4a63c749cde83629e3b7ae7f982131bbf9e 2012-06-30 16:45:38 ....A 736256 Virusshare.00007/Backdoor.Win32.Nuclear.xz-4f1c303e8065bd5912ddd773cd42a1ecf8e824f52aa7a8d7bbc579b039e6ba56 2012-06-30 17:05:54 ....A 1800192 Virusshare.00007/Backdoor.Win32.Nuclear.ys-786391d6946caca144e63bc1dab97a60c91aaefcbff8c4c79d42a39eeb5086d5 2012-06-30 18:11:20 ....A 504288 Virusshare.00007/Backdoor.Win32.Nyara.bw-2d4abdab9a59750bd76f1748dfe18ef22bd6e2d2dbb4b11917c45c738a8d609c 2012-06-30 17:36:46 ....A 209576 Virusshare.00007/Backdoor.Win32.Olyx.b-ba7464abd933e7ef3cbe0278c3e08fc5754b149ed1bd8c574caf8fe047593c16 2012-06-30 18:13:34 ....A 1110340 Virusshare.00007/Backdoor.Win32.Omega.b-2c416ef1b49b5f326a61ed946d45a237abb71a85c6e262d5482117ba3df15c44 2012-06-30 17:18:18 ....A 737329 Virusshare.00007/Backdoor.Win32.Optix.Pro.ae-8ecf415390acffe73867457499b8dd69d239ff0ee59098718d6449d86d3d83f8 2012-06-30 16:39:56 ....A 942080 Virusshare.00007/Backdoor.Win32.Optix.am-41c6485bfc051a54965251fd34fe99674e8085e29b8fb888c36e37d018355a8c 2012-06-30 17:53:16 ....A 1716224 Virusshare.00007/Backdoor.Win32.Optix.tqan-dc8019a4f89a9852933a8623b9135c0021b834718e821a148a825232702792f8 2012-06-30 17:59:58 ....A 70144 Virusshare.00007/Backdoor.Win32.Oserdi.dk-e9c3cf25b8b677d1848b6eba6d52e1faa9cdbcee613e753e49fdd56f41956a2b 2012-06-30 17:00:46 ....A 207874 Virusshare.00007/Backdoor.Win32.Outbreak.e-6e65d801dda2f22a2e1417d9714e68da3a83c026bb347846ed9315a55975c80a 2012-06-30 16:50:18 ....A 356402 Virusshare.00007/Backdoor.Win32.PMax.atva-58dc8c8d18b790e061403f8c4b26f4f031f2388ece05b153b631e476b93effb6 2012-06-30 16:32:20 ....A 138240 Virusshare.00007/Backdoor.Win32.PPdoor.bg-30d4940ae984a469b34119d4570ede5283827ed1468f16ebd8b4b3123134d249 2012-06-30 16:16:22 ....A 195025 Virusshare.00007/Backdoor.Win32.PackBot.j-155844dc303bae687c4a026a6d0c1e490f8284172c01e1420037144769436358 2012-06-30 17:45:24 ....A 54784 Virusshare.00007/Backdoor.Win32.Pakes-cd724ec9ade35183c05aaf1c6d42a875b1dd3442849098b69876c763b09fc88b 2012-06-30 16:44:30 ....A 299520 Virusshare.00007/Backdoor.Win32.Pakes.ab-4ca0ce0d12c9ecc5bc98fca11bd6967557c73a373de3c7fdaec5ed1857c61484 2012-06-30 18:20:32 ....A 56320 Virusshare.00007/Backdoor.Win32.Papras.ajs-8743e1fa52722378a27f7e74d016be575dc78bb24b6b989ab28ce9106e13bd90 2012-06-30 16:34:54 ....A 60928 Virusshare.00007/Backdoor.Win32.Papras.dir-35e81f36c3de246213499f9d9582b5bfc1edd2b4f1ff3851806c08be0d7d881c 2012-06-30 17:30:20 ....A 427087 Virusshare.00007/Backdoor.Win32.PcClient.abtx-aafe698c88df85548a76875fd6785bd41106d907dfa916e7adbcbf9f08c20a0c 2012-06-30 18:25:34 ....A 16920 Virusshare.00007/Backdoor.Win32.PcClient.acgm-291fdaaeab80921636014b48631f3e9da3951fc9d182e7caccbd04353ac69156 2012-06-30 18:19:16 ....A 16920 Virusshare.00007/Backdoor.Win32.PcClient.acgm-5ba51c9288046ea7dcf7aec1b30296448626f3e85b7e29d80b83da486d2d2477 2012-06-30 16:13:02 ....A 241864 Virusshare.00007/Backdoor.Win32.PcClient.agu-109d5aaf0014413968442b6457e23c581060b5bda1ffbc497d7d90fa83a96edf 2012-06-30 16:59:28 ....A 28672 Virusshare.00007/Backdoor.Win32.PcClient.agu-6c2ae3700b1d5c539e2ebdcfa785b1a155c3e6c58fd9da9e5c594b3f9be1372e 2012-06-30 17:30:16 ....A 17920 Virusshare.00007/Backdoor.Win32.PcClient.agu-aad56f9a09d0378aaf2f2bb62e3a9d42e199e8098567b5602f09b5ddafab3dd1 2012-06-30 17:32:28 ....A 68794 Virusshare.00007/Backdoor.Win32.PcClient.agwf-afd6e0ae52877c545d25b333661825b87a631f1bc37c6dba6861745b30822a6d 2012-06-30 17:33:34 ....A 176834 Virusshare.00007/Backdoor.Win32.PcClient.agz-b263b479bd2f808138123ad5e93dbcc822c935993894e20dc7e63c03af56dcbc 2012-06-30 16:21:54 ....A 136455 Virusshare.00007/Backdoor.Win32.PcClient.aih-1e205d2f0d592a1b4fa2168ff1ab7e801e6979fe25c2d53dd964394ef9e962ac 2012-06-30 18:22:04 ....A 76473 Virusshare.00007/Backdoor.Win32.PcClient.alqg-0d509e1345f2796761454733f82addf3d3f8e610a45498daf76b69864df8e860 2012-06-30 18:11:16 ....A 82949 Virusshare.00007/Backdoor.Win32.PcClient.alqg-c1a03a38501ee8c564fc67cae489b095da7f57152135704fcadebf2946b30212 2012-06-30 16:40:32 ....A 125654 Virusshare.00007/Backdoor.Win32.PcClient.atss-435b4fdb7f6136f238f38ba1a47d9576b8fd8f388166721e8fdb701f0ec125a4 2012-06-30 18:27:22 ....A 62774 Virusshare.00007/Backdoor.Win32.PcClient.avuo-8b242f86467c89db1f0c5cb4dc31432b1c9a64b80a84cf6945d3f835b58cebf2 2012-06-30 15:46:32 ....A 109734 Virusshare.00007/Backdoor.Win32.PcClient.avyb-f7ae09548007aafe9670db468b6fb25e3c1b0a37a06db65f912ecf31c32df2df 2012-06-30 17:23:06 ....A 87552 Virusshare.00007/Backdoor.Win32.PcClient.aye-987992fea1d1d13b57d5ca8ab235a6f741c607e4e44b25ee4fdfb18b7cf921aa 2012-06-30 16:09:04 ....A 277923 Virusshare.00007/Backdoor.Win32.PcClient.bal-0b96fa81ce96c644633a6d7d87d484dd9a3a1db7c805d521fefc6a6af95920ef 2012-06-30 18:15:52 ....A 112976 Virusshare.00007/Backdoor.Win32.PcClient.cjpk-5dfb9562c70195b195d0286ff39588f9db453a77e4011a9c399622f8f6734919 2012-06-30 16:11:06 ....A 52986 Virusshare.00007/Backdoor.Win32.PcClient.cvou-0e044999dcce3debe32efef9028dd8f45253b13fd3f064687b10dd00a2460575 2012-06-30 18:16:40 ....A 1851392 Virusshare.00007/Backdoor.Win32.PcClient.dikt-0a44f7a29907611784e77a492f03fbc3808f6380fac423653105e1f595c37a01 2012-06-30 17:40:52 ....A 82973 Virusshare.00007/Backdoor.Win32.PcClient.dikt-c40f9c027b2977abd04dd319e30f02ebcf229439d28b1d2b11cc69311efdf182 2012-06-30 18:27:04 ....A 95880 Virusshare.00007/Backdoor.Win32.PcClient.dmij-d57e446846f36543c2faa03095854cca496e55a00c5388aff8b2118197fe74dc 2012-06-30 15:47:06 ....A 63250 Virusshare.00007/Backdoor.Win32.PcClient.dmij-fcc85b73fbb4fb27a11701f6e66ee0d04201cc3eeef9db09ab1600452e88abbe 2012-06-30 17:22:10 ....A 134656 Virusshare.00007/Backdoor.Win32.PcClient.dros-9682fadc105a9f89654148b81bf35f6327546587d6db909887f692d371ef035a 2012-06-30 17:51:08 ....A 495104 Virusshare.00007/Backdoor.Win32.PcClient.dupu-d7be3955604f8a88e5f69cac89d94e257e7aa4e158ee83433f88800ec7087332 2012-06-30 15:51:12 ....A 26112 Virusshare.00007/Backdoor.Win32.PcClient.duzz-0462d8f2ea2dcb506f10e1f0cf7082c4da885ab846bf9f6373e5295558fbe893 2012-06-30 17:36:18 ....A 664132 Virusshare.00007/Backdoor.Win32.PcClient.dvrp-b911f3ccc39031fc77b5b5dc15e8c4c10642edb961e5dd1799bbae80888d5471 2012-06-30 17:24:26 ....A 340063 Virusshare.00007/Backdoor.Win32.PcClient.dvtc-9bb63d67a267140977c2efe76aef364dc11e239c3d9ea689604357d0d4225517 2012-06-30 18:08:00 ....A 63914 Virusshare.00007/Backdoor.Win32.PcClient.ecpc-fe910a76a21cc0ccdb1b64983257f270f9e71ff70cc9890181289bf2650b0551 2012-06-30 17:12:50 ....A 14464 Virusshare.00007/Backdoor.Win32.PcClient.edgu-84fb959f018661b5990d8ebe95c1bd6a5d15e05525c27e3a5ff794071a59feeb 2012-06-30 17:32:54 ....A 657519 Virusshare.00007/Backdoor.Win32.PcClient.eevl-b0ce0d4d2418828982c92078d7b844b9fd6a3e1e04b6fa1d2ae687f366cc10ef 2012-06-30 17:41:40 ....A 28160 Virusshare.00007/Backdoor.Win32.PcClient.egwk-c583394a1fc2ac439ccb2706144b7574fe8f1701aefa4875ae3be29390527c00 2012-06-30 18:04:46 ....A 65113 Virusshare.00007/Backdoor.Win32.PcClient.elop-f51d64df28fdcab519355d416ef0758bf34bba517161ceae6ad22b097a193ba4 2012-06-30 16:44:36 ....A 89224 Virusshare.00007/Backdoor.Win32.PcClient.elqk-4cd87d39bd893967203298c3040547bb90f1905f7900dc4f529a8a694624b15d 2012-06-30 15:58:26 ....A 141312 Virusshare.00007/Backdoor.Win32.PcClient.emd-085211cf2a700892f05ffb131175992b7aa2fee5140bd69ed3bc481e61ab1d32 2012-06-30 18:13:28 ....A 61591 Virusshare.00007/Backdoor.Win32.PcClient.emd-0b24cee701ceb33bc0dda61d35996a9e17dc0d707acd2ce82b416a30f6ce6519 2012-06-30 18:14:02 ....A 66031 Virusshare.00007/Backdoor.Win32.PcClient.emd-586c23608604e6ca1fee29d8f69bc50169999f774254a11b3c18087c56b541fd 2012-06-30 18:23:48 ....A 62096 Virusshare.00007/Backdoor.Win32.PcClient.emd-7b46ea9577bc9b6e4d0916901994406c17605064e042182d3964e3cb66d26fc4 2012-06-30 17:06:34 ....A 176128 Virusshare.00007/Backdoor.Win32.PcClient.enqc-7968dcffc642fcc7d4b4e217cb5809347351d05315700c2d4a742a2217d3ecc4 2012-06-30 18:04:34 ....A 176128 Virusshare.00007/Backdoor.Win32.PcClient.enqc-f483b0a71bbecf2e78adaf4db2794f5e9708dd954cf026d33e9aebd892905c4c 2012-06-30 17:42:22 ....A 196608 Virusshare.00007/Backdoor.Win32.PcClient.eyep-c6d8fe39ef4412d807f3616fe5ad80bc10cf036bb8308521c3060d70abdb110b 2012-06-30 17:27:02 ....A 103441 Virusshare.00007/Backdoor.Win32.PcClient.fef-a2362320c0259b2971d0e3481dbf8cd15db09c4f0ef57bb5335da97d6aa665b7 2012-06-30 18:14:24 ....A 66654 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-071d84623840ed5d3b6fb27c3391a7145becb174c52360dbcd8a545fb8e0a12f 2012-06-30 18:26:00 ....A 66707 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-16171ec4c77d009fedba6de6e90d59ee177623e289aa053376e2a25219e61a1e 2012-06-30 18:26:28 ....A 63259 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-16b6ea4d11d5d776a18acf82a8f74667780ab56a31c0a918aff0f97ab967472c 2012-06-30 16:34:06 ....A 63279 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-345bf0ba389f67789673ced6d71390ff7eec8fa6b81264f5002fbe31cc32071c 2012-06-30 17:22:14 ....A 87842 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-96ace51306cb443b30c4785f020326b7b550ba2a526f9467cf5799377d190bd3 2012-06-30 17:29:50 ....A 60427 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-a9b694efde520d81029f14c0f191c41b73b28fba0e0b5943695b76bfff9fe75a 2012-06-30 17:42:50 ....A 63277 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-c7ee45ea2b439cc6e0e28f1e97549f9c4a2803213c6fca55f7ba536e11584243 2012-06-30 17:45:08 ....A 63247 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-ccf9131a50e79bbee0fa8aaa0df082a4b3bf1cc3fb6f9f948bb307db5ad8c409 2012-06-30 17:51:14 ....A 66670 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-d7dc911db7693d2f592aaf198445f562dbcd6d7aecaff0c04db17e46505bdc55 2012-06-30 17:51:28 ....A 63250 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-d85beaa903b0cf77e67195bb08767efbb2d31be8d2f76de202c4d7bda247a452 2012-06-30 17:52:56 ....A 63237 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-dbb4b17c61746fee1a499592d6f18f3112ccfa1bf400ce6c5d43f5eac1b4cc10 2012-06-30 17:53:00 ....A 63258 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-dbc6fb46f3ee1a3e9fb8384f6bbc808986564430c02b252332399a566443e1da 2012-06-30 17:53:56 ....A 63279 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-ddf52e2b87c46b15b3a2f49883713dbb29385597a9c26d443fc47d2a71d8da5c 2012-06-30 17:59:02 ....A 63239 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-e7f003185ef8cf56eeea9ffc8a2927c151948d417a140c16854e5db0f96e824c 2012-06-30 15:45:10 ....A 63248 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-eba8a89387ddca4db92f59034b5f18eb22ac42443f37ccdd0db749da82245117 2012-06-30 15:45:34 ....A 63488 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-ee571ef8897caaaa74a7d6ef450673bcec4fed60bdeecaeb3e46bcbffc20fb99 2012-06-30 15:46:04 ....A 66534 Virusshare.00007/Backdoor.Win32.PcClient.fiiv-f2f1ef2dac1e6d0bcd4f468b1685d2d6c11be1adb7e8b22cc4f014dbb47611f0 2012-06-30 16:32:30 ....A 101576 Virusshare.00007/Backdoor.Win32.PcClient.fiqp-31226fa957e81c0a35a3ba8064c99da357b6299fe80a639616ea748b9eb1494c 2012-06-30 16:58:02 ....A 103624 Virusshare.00007/Backdoor.Win32.PcClient.fiqp-6976aafdafa170917970c1711fda1d1046a80f16e68f9f9090cecb49adb936b2 2012-06-30 17:13:50 ....A 109904 Virusshare.00007/Backdoor.Win32.PcClient.fiqp-870ee29f472c4080c8f8384273015b7b0227a4b458227a34c7525fb3af38fc24 2012-06-30 17:40:42 ....A 109904 Virusshare.00007/Backdoor.Win32.PcClient.fiqp-c39e70d7bbfd518d579cc01f8c891cb9a8f2161e3b79b8bf4b08837ac741e797 2012-06-30 15:44:42 ....A 109904 Virusshare.00007/Backdoor.Win32.PcClient.fiqp-e8fb29e1d99274b4b983d98c805f8daee704712b7794fc1bf339d4146f0dd375 2012-06-30 16:28:16 ....A 102376 Virusshare.00007/Backdoor.Win32.PcClient.fitl-2a1d480f7288ba41646e1a1b259bc7a7e7d1c7aba02e3dc8890a920f7dca0a5d 2012-06-30 16:51:48 ....A 106568 Virusshare.00007/Backdoor.Win32.PcClient.fitl-5c31ffccca81011da26d4e58c7dd14e0d06059eeabacf7244051d7476870141c 2012-06-30 17:19:12 ....A 102376 Virusshare.00007/Backdoor.Win32.PcClient.fitl-90a5bc0683a096c6123b1120520a9926810e4b86fb06422fc0489689e0b45214 2012-06-30 15:46:28 ....A 70816 Virusshare.00007/Backdoor.Win32.PcClient.fitl-f6973271ac1f735395315fb47870eec7b7a2a9718e014376d4650b2e2a95ecaf 2012-06-30 17:11:06 ....A 307207 Virusshare.00007/Backdoor.Win32.PcClient.fjhk-81cce0c40d62075a32f7471309d19151681066d8ec200ce38eecfa585292ac13 2012-06-30 18:26:46 ....A 101000 Virusshare.00007/Backdoor.Win32.PcClient.fjvm-1710e946adc11c94aae6d554012d91af8bd52255b303ec18027dd18a9b5b607d 2012-06-30 18:04:16 ....A 314293 Virusshare.00007/Backdoor.Win32.PcClient.fnbg-f3cef32c2b50e7074e35992dad0d55918f60762fe77fd3f2bd6d36f2cb9b01a2 2012-06-30 17:10:42 ....A 145552 Virusshare.00007/Backdoor.Win32.PcClient.fqez-811ebb12ceab22e1e235a0a930b38044f79814e105de49e412ad4a16fe899518 2012-06-30 17:59:20 ....A 207008 Virusshare.00007/Backdoor.Win32.PcClient.fymc-e882f4518d9d92c2e18b195e78364a6dabc6fb3440a453b0d72b48cbecb37baf 2012-06-30 16:41:46 ....A 1319424 Virusshare.00007/Backdoor.Win32.PcClient.gasc-46768d8005c4e403343ce50560191ab58ba45e36e5d84be5a3fe2014f1ad9ee4 2012-06-30 18:14:44 ....A 27908 Virusshare.00007/Backdoor.Win32.PcClient.gcbp-4bc85966b4e736ffc83f82ec2d4ad1fa9ccd5064f8e2d81b24278e137c9689fb 2012-06-30 17:50:44 ....A 19968 Virusshare.00007/Backdoor.Win32.PcClient.gcbp-d6cf7d14b85551a056b34a95ff920bbffb28e260f042597ffcb720a4499b6196 2012-06-30 16:58:12 ....A 209189 Virusshare.00007/Backdoor.Win32.PcClient.gcgx-69eb6a1c8042a9f0c48bcf6b50f9cd86c038a5ab956de2cc029cba5389e72c5a 2012-06-30 17:11:46 ....A 209194 Virusshare.00007/Backdoor.Win32.PcClient.gcgx-82e020e68beaaf79be6233cbc1d6314f6bebcd933cdfa3761ae647cdcd59f8a2 2012-06-30 17:33:22 ....A 97280 Virusshare.00007/Backdoor.Win32.PcClient.gcgx-b1eef1212cc71f07e1adfb1db98406bb9268c9fc28b8140d05407c5de52f4a18 2012-06-30 18:11:08 ....A 75776 Virusshare.00007/Backdoor.Win32.PcClient.gcih-503f0c0f9b5840f4f78ed0aa743859bf25b89cfa50ab6b49cfd842b870d7b0de 2012-06-30 15:51:42 ....A 46515 Virusshare.00007/Backdoor.Win32.PcClient.gciy-04fc40e3c9dc0e2bd19bc93cf0ff16d8317254efe35225f6f1300aecd5b6329f 2012-06-30 16:11:00 ....A 47523 Virusshare.00007/Backdoor.Win32.PcClient.gciy-0dd2d7eb5e5fb0dfdacf2c4435cb3dc8b26a670a583cc4d6e29104fb83e6000c 2012-06-30 16:20:32 ....A 45192 Virusshare.00007/Backdoor.Win32.PcClient.gciy-1be41e2c557c754a379eab22bb1e58ad3deddf705b77903b6ec03e17b5fe88f7 2012-06-30 16:34:12 ....A 45192 Virusshare.00007/Backdoor.Win32.PcClient.gciy-347e0b1dc33c6b27eb3b95e8b1345a284113808322262f4bd444453323b8ba4f 2012-06-30 16:34:12 ....A 44680 Virusshare.00007/Backdoor.Win32.PcClient.gciy-347f37f00f30a7c1f84e274ac673611592d436fd09316b9f4eb5a2133bf03bb2 2012-06-30 17:14:06 ....A 44680 Virusshare.00007/Backdoor.Win32.PcClient.gciy-87aab687f543edd87e3e9d778ca36029d9b13e1cc8e9faf584d323d8b40f5465 2012-06-30 17:14:10 ....A 47523 Virusshare.00007/Backdoor.Win32.PcClient.gciy-87de89801cba29abbf925dd81cb28062eecd8c715715d334540669f8c258f7bd 2012-06-30 17:25:26 ....A 45192 Virusshare.00007/Backdoor.Win32.PcClient.gciy-9e405ca1e452c6dfef24ea945d789de843f3065752e150458cb28140074428fc 2012-06-30 17:34:08 ....A 44168 Virusshare.00007/Backdoor.Win32.PcClient.gciy-b3edfb4ab3595ca10e893e602e381e93cf5f8736f0022d6cc8f758d4f6e51cbe 2012-06-30 17:55:48 ....A 45192 Virusshare.00007/Backdoor.Win32.PcClient.gciy-e1a3fb5b6e3b3cc981a7d8aaa56927faf9f55b911276af29ac07dfdc849eec78 2012-06-30 15:46:28 ....A 102024 Virusshare.00007/Backdoor.Win32.PcClient.gciy-f6a6b77662b1d5bf32fb244f951f27431a4dc1ae0e8dbc7d8067ac0e6c887542 2012-06-30 17:02:02 ....A 22528 Virusshare.00007/Backdoor.Win32.PcClient.gcje-70bcafa6311071d2c86aaf6f6acf1eabeb77195c5462c25b4831f5ce23f61d9d 2012-06-30 16:46:14 ....A 131276 Virusshare.00007/Backdoor.Win32.PcClient.gcjp-503be8886d5c0dce4421261facefd8ed7f6e6f58007fb6078bdfd62c4875d21f 2012-06-30 18:22:06 ....A 84589 Virusshare.00007/Backdoor.Win32.PcClient.gcmc-11371516584fc81431cd2b70e773bcbecf4728dffea228ec41ebdd5941494ee3 2012-06-30 16:45:24 ....A 84587 Virusshare.00007/Backdoor.Win32.PcClient.gcmc-4e9a69b5d3fad7015c3920945da3b8ecc20c7e3a36029880543726fc4219451f 2012-06-30 17:20:58 ....A 75821 Virusshare.00007/Backdoor.Win32.PcClient.gcmc-9425e3afb688fa052d93eb4c0f8737d87f82fa2aac5a4ec260cd08ce26c23364 2012-06-30 17:53:00 ....A 84591 Virusshare.00007/Backdoor.Win32.PcClient.gcmc-dbbe22944cec519df646f02370b9fc1d507b95b39ca48ab469e0576beaabbf05 2012-06-30 17:22:30 ....A 69483 Virusshare.00007/Backdoor.Win32.PcClient.gecs-972dbbdd44bbac219eb2412af6ba2a066c8c39bb9d6815d82f969d0a5dd3f162 2012-06-30 17:14:44 ....A 1374546 Virusshare.00007/Backdoor.Win32.PcClient.geev-89033f67351149b03d1b5f33a19b170ab46fbbe110de57366fd2ebfd66a91233 2012-06-30 18:08:02 ....A 33967 Virusshare.00007/Backdoor.Win32.PcClient.geuk-fec19774207959bdd392c2ebc878e52747bb3e2309b1be9ef4935ffdc45f9f29 2012-06-30 17:13:18 ....A 732475 Virusshare.00007/Backdoor.Win32.PcClient.gfjj-86068f41d8303bdd4b58c9de63048a54fbaa5aeb196ca3e4ee507a8b159272a8 2012-06-30 18:25:56 ....A 64249 Virusshare.00007/Backdoor.Win32.PcClient.ipr-1e8496ddb6f9908e3a1b8f60c6265f8d976be057dc50c4f4d5e11a9a31d7b52f 2012-06-30 17:56:10 ....A 63792 Virusshare.00007/Backdoor.Win32.PcClient.ipr-e23f01cadcad7bb74f6e8caf2c2322f5d22b1c0eea4d733c23f7f0e1f52707a8 2012-06-30 17:58:36 ....A 61191 Virusshare.00007/Backdoor.Win32.PcClient.ipr-e7086f0b744768dec48c633478c21a7462187b577e0803162e8026992b6d25ba 2012-06-30 18:05:16 ....A 41243 Virusshare.00007/Backdoor.Win32.PcClient.yw-f671ffa3e92f816cb714e2bafb2b3d57f23a5b2c984bf382088fba91d51f8856 2012-06-30 16:13:54 ....A 9744 Virusshare.00007/Backdoor.Win32.PcClient.zfu-11e50f6569ad980dbac41d88ab99406b65883c5913ee2c9ae1f77025b1a298d9 2012-06-30 18:16:16 ....A 212078 Virusshare.00007/Backdoor.Win32.Ping.a-09ac04d41de083319f201c318efde886f880e61eb11f03ae50da074096e2b304 2012-06-30 17:08:02 ....A 432128 Virusshare.00007/Backdoor.Win32.Poison.aadh-7c2674f387aa359d9d2f902e9c5b262548c8b6e591454d9f91bae0b0e3b3f7c4 2012-06-30 16:25:16 ....A 14643 Virusshare.00007/Backdoor.Win32.Poison.aazb-2426fcfa66ac38f3964d3d7124d61fed4893924bc6e485216fab393c71740f4d 2012-06-30 17:02:54 ....A 65536 Virusshare.00007/Backdoor.Win32.Poison.adcg-7288484465ce109761f37e71b9c792a524615132c7cd3b6db4b8f688876702d4 2012-06-30 17:57:16 ....A 2134016 Virusshare.00007/Backdoor.Win32.Poison.aeal-e46721a3f8446b4476993b4c57414c1cc99fb937c1e237d282daf85d3da97361 2012-06-30 18:27:12 ....A 45056 Virusshare.00007/Backdoor.Win32.Poison.aebx-0dfacd567c824e3e5e86e3de92a40bff6b8d06a4312cf759ab0f65ec494658cf 2012-06-30 16:01:28 ....A 180737 Virusshare.00007/Backdoor.Win32.Poison.aec-09801456316ba4870a404ce067a09f3eb432d98bbb8e127b76281307c9af7a74 2012-06-30 18:10:28 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-0a7ad1d10ce9414aa2c74a5e1618a70e8a4e4d6906c1e90b0a68210a447cb48c 2012-06-30 18:18:00 ....A 70656 Virusshare.00007/Backdoor.Win32.Poison.aec-0bfb102b64878f2ec78262cf1ad6b1f61afe2193423aa3063031c7ad0355d35b 2012-06-30 18:10:38 ....A 12288 Virusshare.00007/Backdoor.Win32.Poison.aec-0ca635774c1157f1d7a8215a09618acb9e74a33b5bc28a7662c7a880821b7e6e 2012-06-30 18:21:30 ....A 8752 Virusshare.00007/Backdoor.Win32.Poison.aec-0e137284a64a150e07b0acba96b738bf400522f7039ea898bf48e714c68db77f 2012-06-30 16:16:28 ....A 208476 Virusshare.00007/Backdoor.Win32.Poison.aec-157fb17078c10a4727a78c351080c893d02ee7a6eb84fb35a6de922f214d9811 2012-06-30 16:18:00 ....A 73519 Virusshare.00007/Backdoor.Win32.Poison.aec-178e9300e362f055698d62d399473f9e212852a97b59569558f92e76f254b0b8 2012-06-30 18:19:56 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-1a8820090cd5ebe889c3b3bb3049c1d028b9d52e9ba54fff17d0cef9a6138903 2012-06-30 16:27:42 ....A 1361920 Virusshare.00007/Backdoor.Win32.Poison.aec-28e88d46cb3b257a69aff41ae8843c7f7e21077c3619e2cba7711b112e8a56fe 2012-06-30 18:18:10 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-297bbdd70ef8f94802465b228d7e6c14e1e3e5efa5a96fd2f6d481fc25afb26d 2012-06-30 18:25:16 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-2d660e12645167774605702b10f448790df990b3e70e9a617be238edfa958d9d 2012-06-30 16:35:10 ....A 1073352 Virusshare.00007/Backdoor.Win32.Poison.aec-366ac6cc4a6dfde05f75f31d304e8293fc0742ef11bb1434bb3d45b3ec2e7a90 2012-06-30 18:18:50 ....A 9216 Virusshare.00007/Backdoor.Win32.Poison.aec-3ba2eb73cc4180bc243c2674b15738443fe9e5ded9cd0c579595d866cbd4b708 2012-06-30 18:22:56 ....A 6145 Virusshare.00007/Backdoor.Win32.Poison.aec-400584c1492b80af53f0914c7029214a39df4d45cd5221e0c41ef8f0507d9bb8 2012-06-30 18:16:06 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-40bdd27b02d59007fc8c535931c2c90e13adf3bff792422ff7f62eca09e41a4e 2012-06-30 18:23:24 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-437a44ac01514c1150276fd2ee12df4956b2e1165ddd4d66733154276363207e 2012-06-30 16:41:04 ....A 307200 Virusshare.00007/Backdoor.Win32.Poison.aec-449ffa31d02c3c81f401d3bdad1fc8f772cd76e98e8c75fc1fbb2ff66b819e81 2012-06-30 16:43:46 ....A 345724 Virusshare.00007/Backdoor.Win32.Poison.aec-4b173222f4ba9af55d6171c85d4bdcd307c7f8db67191a0d0397cd47cd3bae38 2012-06-30 18:14:36 ....A 9728 Virusshare.00007/Backdoor.Win32.Poison.aec-4f218f94fb949bdf08612878383cbdf796f4f5a02803f72298184526b3b74bfa 2012-06-30 16:48:40 ....A 1182238 Virusshare.00007/Backdoor.Win32.Poison.aec-5561e38e23520ee0e034c9ecd94fcf73eed03216a1b458c118704515941528dc 2012-06-30 16:50:18 ....A 76288 Virusshare.00007/Backdoor.Win32.Poison.aec-58dcc0b1f23bda22573de2d93d53f3b2f70708374d9ee96161bb8874e98a33a2 2012-06-30 16:52:06 ....A 729088 Virusshare.00007/Backdoor.Win32.Poison.aec-5cf87967338e6d2af00a5356e9e7cb3f71a4051f954504f2ae3c234dca9038b9 2012-06-30 18:22:56 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-79d221e9a9eaa42da93c4128b9a36138b0e6e6f2001755f50cdf00687ad95e0a 2012-06-30 17:06:50 ....A 30134 Virusshare.00007/Backdoor.Win32.Poison.aec-79dc75beee6b4f17a7c8e7f738a3917cd25dc64918646c381d652a40d4ce5999 2012-06-30 17:08:34 ....A 32256 Virusshare.00007/Backdoor.Win32.Poison.aec-7d1cb4f7a441266df1ed42a48be21d121465f49215744eeffc681ff0be64f31e 2012-06-30 18:12:22 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-9728f6cdbb7fcbc07f7e27e0f92a9fd37b8cd333dbe2d0996d59afa08f07d8f7 2012-06-30 17:24:38 ....A 209096 Virusshare.00007/Backdoor.Win32.Poison.aec-9c510c33e7f6f7c0db2df124e695edc510e050001820dc05c39374ed54638419 2012-06-30 17:25:00 ....A 172232 Virusshare.00007/Backdoor.Win32.Poison.aec-9d49abdd9a9c59dea51cc26bd66f2015443e601da5b5044c427263074cefeb9d 2012-06-30 18:23:02 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-9f8fbb8189f9c76975377c577567f3e2de4f168d81a34a0639aab751df59d893 2012-06-30 18:18:06 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-ad4943308e7df3a5424ce0166d4d109934bb664a3bc4958b8d7854a9fa0d7946 2012-06-30 18:24:36 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-aeb5bac4132f23038ebfc7f6aa6678d765a4b88731f5d34067340a1859a01b7b 2012-06-30 18:18:06 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-b2edc7262b548e842813ae9b0ee06c476627e38c8f3c87cadaa61e0f9dc5636f 2012-06-30 18:11:20 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-b5a7ab9b9f0e81a8e6415b9fcbcaeb1e25dd4c64c3000087bd9518216bc8f11d 2012-06-30 18:17:12 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-b7ca5baddf5e8b333ef79e5e84b96e5a39d4956b94507de976d6e81aa797c2fd 2012-06-30 17:38:12 ....A 110080 Virusshare.00007/Backdoor.Win32.Poison.aec-be1668e34083dac853323f33730c4b6ab616179e29c5f3d9b55059f28600cd82 2012-06-30 18:09:40 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-be8e8e052bdd6041ad93b1ace4ea27e14129dfc9a8d57f0e2765390d93be01ba 2012-06-30 18:15:58 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-c30512d1b30796fe796271209d380e250f537f887ef789ac1ebc1dd37568bcfb 2012-06-30 18:21:08 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-dc5529d1427b377f6b8169c7791b722ae4d48f721ff4ebcf2903493f8ceed205 2012-06-30 18:25:44 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-e71e213db76bb7c6c94df75d8dcf9565f5861b4b6e9da454fb9bdb682bb7e8a7 2012-06-30 17:59:44 ....A 24099 Virusshare.00007/Backdoor.Win32.Poison.aec-e9460f71847c45c2ed526a8fab7818c7f817b642166613d0ca1b3ce79c18e9b0 2012-06-30 18:22:36 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.aec-ecfac526b1372c42a522e47919df9662eea8e8a665b2836a6e2f7a61877d4743 2012-06-30 18:03:48 ....A 33280 Virusshare.00007/Backdoor.Win32.Poison.aec-f2a12cf4e9cb8f1196cf8da9b9c3eab7f1b286232bdb91268c90d8179d55e334 2012-06-30 18:22:10 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.aec-f60bea7051188938fc58d14759b3bb2102201a99724ec7f067dcb7a074c63e87 2012-06-30 17:00:10 ....A 9398926 Virusshare.00007/Backdoor.Win32.Poison.aftj-6d499130a7a364a288e865c293a1f743fb636cf5d4c1c56f704018207b4339ee 2012-06-30 18:12:44 ....A 160307 Virusshare.00007/Backdoor.Win32.Poison.aftj-c3df87afe7fbad2104d4014f96fc87530c88d18be843503197e9a5a0a983950e 2012-06-30 17:41:22 ....A 14729 Virusshare.00007/Backdoor.Win32.Poison.ahro-c4f5a9b75d1861c9756cacec901396ffc45fcbbef5c77279713054f514cfd760 2012-06-30 17:44:14 ....A 225280 Virusshare.00007/Backdoor.Win32.Poison.aibz-cacfe1ba16b4cfc7901ca6b97f598fe04d37fdfa4c03e49a46c28bff80fa628a 2012-06-30 17:54:06 ....A 125440 Virusshare.00007/Backdoor.Win32.Poison.ajbs-de46dde2ae505d6425b99301fd5c849e78ec4d2b1ab1ead629ec92839f751e2d 2012-06-30 18:02:52 ....A 43532 Virusshare.00007/Backdoor.Win32.Poison.ajmc-f04be26fbc290babc340453c053e8f5627ef94e2c95781145558a20581ef7434 2012-06-30 16:39:40 ....A 1323008 Virusshare.00007/Backdoor.Win32.Poison.ajpv-414589cf827d488a79b33f70369e8711d68aafd00da56e42bcf5aac05c676119 2012-06-30 17:35:20 ....A 75264 Virusshare.00007/Backdoor.Win32.Poison.ajyd-b6c90bb4b491a74fed540d5bf7d789a8423981663dd82a25d86f7a321a8e576d 2012-06-30 16:53:10 ....A 24576 Virusshare.00007/Backdoor.Win32.Poison.aldy-5f5f470cbd8ad9737c6c6891c6b0973507bbb2fa6096bdec93a21f0c6046d4c3 2012-06-30 17:15:06 ....A 125440 Virusshare.00007/Backdoor.Win32.Poison.alfa-89b79c6deb1b4626b057ca9a2e21e6b8ee3f192a8550b4e1d8aa28b012a6000b 2012-06-30 17:31:16 ....A 28672 Virusshare.00007/Backdoor.Win32.Poison.ampw-ad2fb152b860eb55af67c5e826bf129785215e69a7b69f525f9799880487695e 2012-06-30 18:14:30 ....A 44544 Virusshare.00007/Backdoor.Win32.Poison.apdm-0737cfdae1b32352ec031147b902c9b102458d9a9c8fbe0c93dbb58c6fb25fff 2012-06-30 17:53:06 ....A 494130 Virusshare.00007/Backdoor.Win32.Poison.apdo-dc1b8c06999034dd0cd1b7df9a793a25563489364d1d5a6abdfdb07feb762674 2012-06-30 18:15:02 ....A 152572 Virusshare.00007/Backdoor.Win32.Poison.apfc-99fb61677b871bd5daa9164e6d160f119467691527f98b12521578ab00878cbd 2012-06-30 18:24:36 ....A 44022 Virusshare.00007/Backdoor.Win32.Poison.apfc-f9b96ad120a4783bffa28d065d7fe8d940f5561526d7c746ca61154f12d4346b 2012-06-30 17:13:18 ....A 283648 Virusshare.00007/Backdoor.Win32.Poison.apra-8608256ae1187f184e6481346905253e33e89b0d4610682e34ddfac09cce4acf 2012-06-30 18:05:04 ....A 230164 Virusshare.00007/Backdoor.Win32.Poison.avhi-f5e028d2eb5a7d33e304e29d4b258507b5aa9a7599d1571ca424d807b4157e2a 2012-06-30 17:46:12 ....A 12800 Virusshare.00007/Backdoor.Win32.Poison.aynk-ce5b930b21ccc1081301fa5c15a4cbcb649ee5a875cab566ed492e8446dc98f3 2012-06-30 17:23:52 ....A 12800 Virusshare.00007/Backdoor.Win32.Poison.ayns-9a4671a1a42a8c2f2bfc23bc8b1b4faceaf60f6c35494804e61d9a8a60040307 2012-06-30 17:43:16 ....A 69632 Virusshare.00007/Backdoor.Win32.Poison.azby-c8c9c174e1c317dc6645594ad6e5a2c7004e39d74ef00fcd688fc604cddf2ed0 2012-06-30 17:47:50 ....A 94208 Virusshare.00007/Backdoor.Win32.Poison.azby-d10478dc48819d4512ab4d89dfacb4b5a11281491e74ea224b79e39f8c87c016 2012-06-30 17:24:00 ....A 7376 Virusshare.00007/Backdoor.Win32.Poison.azon-9a8de1ae2ffd2f5bd4ba9daf02b1313fcf9e5ad9e2521a651bd3ba0b60629cf7 2012-06-30 16:10:18 ....A 7680 Virusshare.00007/Backdoor.Win32.Poison.bane-0cdacbd3169125aae9cbd2fc8b4acc82920f6f6b236f55a396a50362a0e810c5 2012-06-30 17:51:00 ....A 17928 Virusshare.00007/Backdoor.Win32.Poison.bavp-d782c5da6dae9ca97f695a85e897697f152b8bfc53c956f80b524b4a90518cb6 2012-06-30 18:26:54 ....A 9741 Virusshare.00007/Backdoor.Win32.Poison.bawr-c32e824fdc5c94dd135c31719e3f798a59417271d24b79623d710f75c8226ac5 2012-06-30 17:35:00 ....A 102400 Virusshare.00007/Backdoor.Win32.Poison.bbkw-b5f8c239f8bd0685ae0afc1716d0a4a0f5ca304407c636a36c016ae922be36d0 2012-06-30 17:20:44 ....A 20235 Virusshare.00007/Backdoor.Win32.Poison.bddj-939b2f1517a6b3a3ce8ffd2f0ac3a3fe3951025307c2b1037f5dae0f406a959a 2012-06-30 17:47:42 ....A 49664 Virusshare.00007/Backdoor.Win32.Poison.bddl-d0c96815c5c9409620a258f28f6bd190656d14793287bf785cff0bb1ed9bb8c1 2012-06-30 16:33:08 ....A 19736 Virusshare.00007/Backdoor.Win32.Poison.bdko-329500f8c46b25232ae0af838d54b382dd5eff55e7cf83ad242e1005cc4a2acd 2012-06-30 16:23:10 ....A 307200 Virusshare.00007/Backdoor.Win32.Poison.bell-20605751bb3abb2867a3bf3b9b3558585ee5e1d763d10810ac3de7af00b03749 2012-06-30 17:09:28 ....A 40960 Virusshare.00007/Backdoor.Win32.Poison.bell-7f1452ea2ea8ebb5cf6bd5b07a060d324307c34dad87913928e8e79e03f9acea 2012-06-30 17:24:12 ....A 40960 Virusshare.00007/Backdoor.Win32.Poison.bell-9b13a6a3d43d82b14c793eee8e791cc38fe368a362887d8a2b151db370824398 2012-06-30 17:29:46 ....A 307200 Virusshare.00007/Backdoor.Win32.Poison.bell-a98f73706ebf00ed8024831686f89cdb6f86edddb9ff84935f682ec88839f872 2012-06-30 16:44:50 ....A 342016 Virusshare.00007/Backdoor.Win32.Poison.bhkj-4d4ca24e62ec79d3013aae3cb33759b804824c0c83bf2561ab866f309b1de339 2012-06-30 17:58:44 ....A 67114 Virusshare.00007/Backdoor.Win32.Poison.bjhi-e74f54616653fb2c3f43f230919c100610bc2a52576dc6d970f81d62d57985be 2012-06-30 16:32:06 ....A 206390 Virusshare.00007/Backdoor.Win32.Poison.bjus-306f2aa522410a163be8580f7c19899785d4765a8570e61a83576495ee646eac 2012-06-30 16:36:16 ....A 181329 Virusshare.00007/Backdoor.Win32.Poison.bjus-38e3a1a14aba8508a3d1718f902ffac15627fe22e8260958899d89adc28b61dc 2012-06-30 17:45:00 ....A 206380 Virusshare.00007/Backdoor.Win32.Poison.bjus-cca66825c2c0db4e1d45a867190305a9683cfcafc5b0587cc1f0313b235a3240 2012-06-30 18:04:50 ....A 181265 Virusshare.00007/Backdoor.Win32.Poison.bjus-f554cf25c865a09f2262a198daeaae9d60d09cd81a786fb2b10d64109a3e516f 2012-06-30 17:40:16 ....A 352256 Virusshare.00007/Backdoor.Win32.Poison.bkrm-c2fddee195f66763e00ddcdbc3550a01539299cb04a6b77d096d6670714e855c 2012-06-30 18:05:22 ....A 65646 Virusshare.00007/Backdoor.Win32.Poison.bktt-f6c2633c17ce3ffdfe1805e9e807be07a570b41e06bbd0740027e2977af809b0 2012-06-30 16:33:34 ....A 485625 Virusshare.00007/Backdoor.Win32.Poison.blgt-335a52db5b4a1a2927394e859dead515dce43b5661f938faa010d19cc12381b1 2012-06-30 17:42:14 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.bmjm-c688ac0c2b07102baeb55b400705cb6de3c0ab4b135f0a5be6b376f9a53778fa 2012-06-30 18:20:36 ....A 54982 Virusshare.00007/Backdoor.Win32.Poison.bmwz-37a40be521c342308b243a8859a6e8fea348d2d0eb5817e3e7aad88d049cab24 2012-06-30 17:30:42 ....A 62141 Virusshare.00007/Backdoor.Win32.Poison.bqiu-abec3781ae4ba78e72e083794ae6209faac289944f8dd6c27c953d5e7317d895 2012-06-30 18:08:16 ....A 1760817 Virusshare.00007/Backdoor.Win32.Poison.bsfe-ff76ed2d81defa017d5c375be58fc6a9dd3bea1f620c9db84da81a5e9c3e02ff 2012-06-30 18:07:58 ....A 17408 Virusshare.00007/Backdoor.Win32.Poison.btgu-fe6290f1e0f948e63f89fcfc801d91d8c0907778c84a541bb6d7d4457edbb6aa 2012-06-30 16:36:02 ....A 18944 Virusshare.00007/Backdoor.Win32.Poison.buxy-3853b706eefa9ef862618849ebbc0476f38bb349f303e9df422e54e6042972c5 2012-06-30 16:18:30 ....A 37888 Virusshare.00007/Backdoor.Win32.Poison.buzm-185cb55f1fb905c0973bdcea43b1050e3f3cf6979e13f728f5017a4c48c4e28c 2012-06-30 16:53:38 ....A 73728 Virusshare.00007/Backdoor.Win32.Poison.bvnt-607ead56b651b23535cb36fb46e51675f30e3ffafcaabae82107cd74b5772334 2012-06-30 16:47:14 ....A 1355326 Virusshare.00007/Backdoor.Win32.Poison.bzhv-526be9e98103cd9fbc84741c67a3df9dab4e16a6acef5cbb79d0dc4807b75a61 2012-06-30 17:30:16 ....A 16384 Virusshare.00007/Backdoor.Win32.Poison.bzlf-aacb4d67127c74ab3c098401395f7ef4c111099e5e4f4e8cc75cd819632fa3ab 2012-06-30 16:34:28 ....A 36864 Virusshare.00007/Backdoor.Win32.Poison.bzlj-350118e2caf37efa7aa650c48ee3c914efac900f24370f9906eeedc0138e3602 2012-06-30 17:59:00 ....A 1847949 Virusshare.00007/Backdoor.Win32.Poison.bzlx-e7e0b831c0dc79a79fb441637002762c4b165f98868c6c19629ea2e0c5673409 2012-06-30 16:38:58 ....A 69632 Virusshare.00007/Backdoor.Win32.Poison.bzmu-3fb31520f0789906a1eeff6594acfa35fb4cecca77ce7ffddb782860510d77f3 2012-06-30 15:51:34 ....A 62254 Virusshare.00007/Backdoor.Win32.Poison.bzqp-04ca66b6c76dd6ca7e34431876c3d53800fc8a7b2c6e9d3332303adced17efb9 2012-06-30 16:28:04 ....A 29066 Virusshare.00007/Backdoor.Win32.Poison.cdcn-29b269708c94ee3bf81b945229bdcbe156a131219f58e10fcbd47530ce13f91a 2012-06-30 17:48:08 ....A 9216 Virusshare.00007/Backdoor.Win32.Poison.ceay-d17b402318f0f2890651baa199a4cf9881370543268883deeb720669503b0300 2012-06-30 18:22:32 ....A 976874 Virusshare.00007/Backdoor.Win32.Poison.cfjr-f84749b42ae0856d40ad68c4e1d67514418603d3eef23b59d1af86e759b29ab6 2012-06-30 16:38:24 ....A 697868 Virusshare.00007/Backdoor.Win32.Poison.cgdp-3e36a15a0369490e1ee6c0c1228946f2e3f18b6026005cfffd906d777642f2a4 2012-06-30 17:46:42 ....A 1794494 Virusshare.00007/Backdoor.Win32.Poison.cgfs-cee19d91436f8cdc764ae4361b701f5dd128f0673985cd211ab496fc577d2712 2012-06-30 16:49:58 ....A 523443 Virusshare.00007/Backdoor.Win32.Poison.chqk-5818fb537c4eac6abd72a127290523ec6ede6d2fcc506e553659faf7bf840a6c 2012-06-30 17:59:16 ....A 25600 Virusshare.00007/Backdoor.Win32.Poison.ciep-e868acd07ee4b56d8b65a0e091b8d8b4addc3dee4ffcbff94a260ef443f96f97 2012-06-30 15:48:36 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-00fea01cff8ed1be5914a2b9699e506d787dd3fdcbe7d00ce7fefb5e2dc80ad9 2012-06-30 15:49:26 ....A 1400 Virusshare.00007/Backdoor.Win32.Poison.cjbb-02129382269c977174db00c7abd6a8d52e1bb9857aeea7c0921bfdd3943cc893 2012-06-30 15:50:26 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-0376bdedb94b0e44794f80652c1ce0a0ea5a5a5790313f5dc8d93c8d6737d2b0 2012-06-30 15:53:54 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-0670f191c62b41be1bd066b420b004a0e2ffdd0d3c0165841851dd0ed00f68d7 2012-06-30 16:20:10 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-1b421ae93444ed46151661a29b70a9ed45ee0dfd17aacc68ca20c2e4d92de471 2012-06-30 18:09:50 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-1f9136f7d05fbe7d12003cb6f9144a96fb5cc3a923525309073317583b7e177c 2012-06-30 18:16:02 ....A 8704 Virusshare.00007/Backdoor.Win32.Poison.cjbb-25af8df5cb500313a5cb1ba87cd38741674c50e2c7b39b77ba26b42d39be95f9 2012-06-30 16:26:02 ....A 2599 Virusshare.00007/Backdoor.Win32.Poison.cjbb-25d390d086700a91a13cc76b66925c92fe4e9b5da49d146343044aa62294d10f 2012-06-30 16:27:40 ....A 8168 Virusshare.00007/Backdoor.Win32.Poison.cjbb-28e5af90df619054ececb43acd6527bcb9569ee5be29ac4d3470a25e4942d7f7 2012-06-30 16:30:10 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-2d2b9d220efd0a628755e5979654901abe64593810b94ab6f0664dadc4736c37 2012-06-30 16:30:14 ....A 2904 Virusshare.00007/Backdoor.Win32.Poison.cjbb-2d459fd73f003661b79209ca75f48f84a8b695b09a9a45b262f602607ef6b4bb 2012-06-30 16:30:38 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-2df89af94258f989ee4148dfd8ab7b5cdd57bec3d3d11ceb9f63c80a3fc8e599 2012-06-30 18:14:18 ....A 8704 Virusshare.00007/Backdoor.Win32.Poison.cjbb-32a8d509bfb2f7e293699c15259c3c30e9187153dadcbd2b4c162141a5d6c8c4 2012-06-30 16:35:52 ....A 8701 Virusshare.00007/Backdoor.Win32.Poison.cjbb-37ea0f1520537ac70227e3a8340b8d47b7807d8a982ec45a1cf4af76638a576a 2012-06-30 16:40:58 ....A 9728 Virusshare.00007/Backdoor.Win32.Poison.cjbb-445eb5840bac3a8c3f1d9f7f37eb822881689faea08f952d0624597870add522 2012-06-30 18:12:08 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-45ef623a041ab8b1aa0126b1ce9f620457532576aab2313741a9625ec184e5cc 2012-06-30 18:09:34 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-49a7d7801a7746aa85a584626dd979a4978b8902d916c04fbf44b521da683f82 2012-06-30 16:47:14 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-5272c254574ae51a47a4d8652557b48e00081dd3785765dd7b5031ba3c62d0b3 2012-06-30 16:47:32 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-5327627fc05c28224bb086715acc5deaf4f49d5c50f23f8400b3f07e308fcccd 2012-06-30 16:49:56 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-5800947098c5e113b025fe984b07add9ab1a66422fa1e95c49aff7382fe398c2 2012-06-30 16:52:30 ....A 3048 Virusshare.00007/Backdoor.Win32.Poison.cjbb-5dbef09537ce6cb23dcb5f6ef177d3375cb87c05c2dd8fbe9ecb9599a99ce2d4 2012-06-30 18:26:34 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-5f1c98f92b3417f000a1d04f19594fc71b59e52df451235b0f0d8f4466bc7a46 2012-06-30 16:56:00 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-657de99be435d10479d24b98b3d775237cab7e2928820ccebc5e336a22c30fd7 2012-06-30 16:57:20 ....A 2500 Virusshare.00007/Backdoor.Win32.Poison.cjbb-680a178ca5c4cc9e735eb30e20e4df62d48c4e617ea936d0b019e897ba20e397 2012-06-30 17:01:20 ....A 9723 Virusshare.00007/Backdoor.Win32.Poison.cjbb-6f596f2e8cb3e5559ac982eb12548374141ab09a8534f1cf277002c142d68342 2012-06-30 17:03:30 ....A 7478 Virusshare.00007/Backdoor.Win32.Poison.cjbb-73b9bc66448078ec2761b15605ffb599a5c3b8255747e0ee49f727f7096d17ac 2012-06-30 17:05:16 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-77148fef865eefd467afc30b248270ef6072f9c01da0d2f0f6a426fb3bbcb8a3 2012-06-30 18:22:12 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-7abdd23648f79cf43e858621c2e6b184d4029f2b466c2c037f25de7a6e7c37fe 2012-06-30 17:07:36 ....A 6885 Virusshare.00007/Backdoor.Win32.Poison.cjbb-7b6d00163699fa441736ea05142d216505b960d514714f6b26f1a906f7848826 2012-06-30 17:09:36 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-7f43f09ba342dd83c2cd4e7ecd4c35ca07cfa1e0cb0a9ecfb92547b8ad439b5f 2012-06-30 18:12:44 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-83508a5f9f108f9ec9066c6cb57f2577900b55b133c50a192268cd2b5de1b212 2012-06-30 17:13:10 ....A 1501 Virusshare.00007/Backdoor.Win32.Poison.cjbb-85b500c074b0c98291e9ab215419df4ef2ae5d37853611df8493096dd83f003b 2012-06-30 17:16:02 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-8ab558e84bad873eb549110954d3a047003118192f27b7807e0cb3483cb0bac6 2012-06-30 17:18:26 ....A 72192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-8f28f8beb36dbf0c09eef9980fe92d1d28d97bb4a4a8b3a58f93ccc2a67f50e3 2012-06-30 17:21:40 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-95a2df5025ec8e234c22586e3ee20eb0ca5f26036f544ac42fc749d2b63e0113 2012-06-30 17:23:00 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-9836db242b9681f3fe26bbb5de1ec0709e4666401406c3f1dbbf0ad777d985f2 2012-06-30 17:34:40 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-b52cf1c64013464187221f34ba44408f2146918c4e0ac629cfdd36437a452361 2012-06-30 17:38:10 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-be08ea98c5ba055b84086dbf25a3117fb5de96a896623f4c49ff32339a131de0 2012-06-30 18:17:48 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-c2d0e46770488cf370ec0609fbdf8c3eb636c60cb880ee262d3725d10c4146bc 2012-06-30 17:42:04 ....A 6656 Virusshare.00007/Backdoor.Win32.Poison.cjbb-c620431050bf22f946789e101092a3afc0d7e1fbf2749d330ae711369063034d 2012-06-30 17:43:52 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-ca28ea158cfdaedbaa73a3a82e5cfdec8327ede2097c04a722237410b6d269ab 2012-06-30 18:25:44 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cjbb-d0017ef904d9cf17a6aa8c4b5d6182d30f885ea8a8f6e64d3aa91d7e2310d7f0 2012-06-30 17:47:34 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-d0764401578ae7b66ca85a84cf8d1e494547b8f02b8e2b60299872d9ad6657a4 2012-06-30 18:22:54 ....A 8704 Virusshare.00007/Backdoor.Win32.Poison.cjbb-d19f7d055fbd91bcec6775d3c71170bf81ed0a60343b1f2f10c3d7c0343277af 2012-06-30 17:55:46 ....A 7168 Virusshare.00007/Backdoor.Win32.Poison.cjbb-e1998d2cefdc76f3142b65e057dcb5cb1c38d06c46688fd6b78900e0b4b646f6 2012-06-30 17:59:34 ....A 1100 Virusshare.00007/Backdoor.Win32.Poison.cjbb-e8e6af3629045ab4a5bdeb1f3abad5bde169bde1d273871fd822e3d797209f0c 2012-06-30 18:00:34 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-eb15810f7558e2d44adc1fa51084160948ecdaaccb9cc368e12b30433856bbf2 2012-06-30 18:02:26 ....A 6144 Virusshare.00007/Backdoor.Win32.Poison.cjbb-ef53f0308d2fc16958a01be9083952fc51c0e6cc4966cd32aefd7e80865e5c9c 2012-06-30 18:03:26 ....A 1432 Virusshare.00007/Backdoor.Win32.Poison.cjbb-f1c67c5d5f6c58799a3101b6830e2a6c1690028ad15303635bed248dcd1a4241 2012-06-30 18:07:54 ....A 1300 Virusshare.00007/Backdoor.Win32.Poison.cjbb-fe4129cc8de2346bedd49885500f8a652849ee52668c3b5434ccc20a91055133 2012-06-30 18:08:16 ....A 8192 Virusshare.00007/Backdoor.Win32.Poison.cjbb-ff79c26712b8926c5df79a97659f2f242321c61684fa24801bbe9bc88550cdde 2012-06-30 17:04:26 ....A 323124 Virusshare.00007/Backdoor.Win32.Poison.cksr-75b09fd7a71bb5c619e8c2324969df4f15407de62ef6aaeb8cc8421f47684399 2012-06-30 18:10:48 ....A 184515 Virusshare.00007/Backdoor.Win32.Poison.ckym-1530d0f16548e3942a54ee72cdbbc1f862e3fb36780d1440b6a2677c0cea4d91 2012-06-30 18:11:42 ....A 176323 Virusshare.00007/Backdoor.Win32.Poison.ckym-287726a11b2d014be1e678c8b9fdfb779a8c9e82c7f50b005ef9a040878ff30d 2012-06-30 18:12:38 ....A 180419 Virusshare.00007/Backdoor.Win32.Poison.ckym-3239f0137e5437cff6599ac4789824c18f0acdfc6eba36eb5d2f72ed1c62a3f1 2012-06-30 16:48:26 ....A 176323 Virusshare.00007/Backdoor.Win32.Poison.ckym-54e540bd6b23ccdb5f92a0697bd5dddf9f6ca4f1a4e470863eff8ac0b49a0cce 2012-06-30 18:15:56 ....A 18002 Virusshare.00007/Backdoor.Win32.Poison.ckym-69abfb615273a006789abe649d871930fde0317502a9f838080e5e6f787f1b2b 2012-06-30 17:19:06 ....A 73216 Virusshare.00007/Backdoor.Win32.Poison.ckym-904a03bd4f58c87c05b27ac26d3bc58827efad123a5c0131a845541387d581f0 2012-06-30 17:37:40 ....A 221384 Virusshare.00007/Backdoor.Win32.Poison.ckym-bcbc4863e1afbdeabeb46303e77e4f8fb3cc1ca5ec7dd0f681afb4a500374774 2012-06-30 17:57:02 ....A 189952 Virusshare.00007/Backdoor.Win32.Poison.ckym-e3e9cab2ba7c64792419d2fefd3882c17625fc32c2aa2ec87f82bcc2eb91c4c8 2012-06-30 18:25:32 ....A 104456 Virusshare.00007/Backdoor.Win32.Poison.clhd-c012aa4e2bfd06eff4c1e8c0873c9a1b729a3a6b360f6fd9ecea87ddc2b65721 2012-06-30 18:11:06 ....A 136378 Virusshare.00007/Backdoor.Win32.Poison.cnqd-f478c072c97e8c89b10a1224a50e41a26482ef69e5c9fc893b92995e6db320f2 2012-06-30 16:37:56 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cpc-3d1ee9b68b78f4e0ba36f01afef398d20638ed54a53db8a3daba682d4be7019c 2012-06-30 17:04:32 ....A 35049 Virusshare.00007/Backdoor.Win32.Poison.cpc-75f176d662271903d823ab31139d201e89d0b88e7f15835382bf94df2360d83a 2012-06-30 17:49:22 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cpc-d3fdb2c4fb155873f7f2cefe6d9f9e0aac041afd98a1c34837309289bab6f491 2012-06-30 17:58:24 ....A 9309 Virusshare.00007/Backdoor.Win32.Poison.cpc-e68d8ca6b616b9693c2cab41807771e9a96bd17350374233a80c22bb4044e8d8 2012-06-30 18:03:04 ....A 10240 Virusshare.00007/Backdoor.Win32.Poison.cpc-f0cf6159955db6b289c4307ce80604b3608fc282e909cebcd08b4e2dc2c2812c 2012-06-30 17:30:54 ....A 344064 Virusshare.00007/Backdoor.Win32.Poison.cqhj-ac62f43af2b9f8f44dbac2a75c37624424f9e20460ae62cca666cf73dd994573 2012-06-30 17:33:42 ....A 53326 Virusshare.00007/Backdoor.Win32.Poison.crba-b2c07dba3709d324db6378d7fd125de47e7bb428ad0ec3f5b12fd3210d17f19b 2012-06-30 18:18:06 ....A 2424010 Virusshare.00007/Backdoor.Win32.Poison.crpt-b525e1125fe2de0b14865bd00a56db41b473b2b51ab92d123604656884c999c6 2012-06-30 18:23:28 ....A 2094592 Virusshare.00007/Backdoor.Win32.Poison.cww-86ab995a3e78fbbcc6a2f802eda34661a9956bf34919677926fddba80a60ab67 2012-06-30 16:57:56 ....A 282624 Virusshare.00007/Backdoor.Win32.Poison.cwzq-6949f47165fc01bd511f3a155e413b1dd35eefdd2b371abef4fa9edf0a52ffe7 2012-06-30 18:06:50 ....A 4083712 Virusshare.00007/Backdoor.Win32.Poison.cxgl-fafeaa29bcfd66e2f395d82798d486486da2cb25df5038fad9d7fff1dc7e0435 2012-06-30 17:38:36 ....A 26112 Virusshare.00007/Backdoor.Win32.Poison.debe-bf12e5f63247f285700af33b0da205a55a08076a6b32225e1f1e546f8b172c5d 2012-06-30 16:47:26 ....A 56832 Virusshare.00007/Backdoor.Win32.Poison.dgux-52d207169a46f10af898f1709f04ecefcdbcca5ea11dcb18fd2e65c44571ba91 2012-06-30 16:27:04 ....A 155748 Virusshare.00007/Backdoor.Win32.Poison.dtlx-27b1b1868d5328644a57c244b1d2a4e1e993c262ba88ad714c4ba1b5b6279c98 2012-06-30 16:09:46 ....A 72093 Virusshare.00007/Backdoor.Win32.Poison.esje-0c3fef16327d3141befff8854c59cb2b1dc21c230c3ee8aa0e39355d883db963 2012-06-30 16:12:24 ....A 70144 Virusshare.00007/Backdoor.Win32.Poison.esje-0fbd1c8eabb89b3278a8251cd7610802b4d406fe097381e925c88cbb2126c503 2012-06-30 18:24:20 ....A 54272 Virusshare.00007/Backdoor.Win32.Poison.esje-13da116658346aa74b308be2fec185d3e798f34b73e66e25221ded6170551e7a 2012-06-30 16:15:40 ....A 67072 Virusshare.00007/Backdoor.Win32.Poison.esje-14617f0f058e83ad1995ca9c4b4d4c4b2d3f31ad554c416825a750adc9a23b66 2012-06-30 18:27:26 ....A 97305 Virusshare.00007/Backdoor.Win32.Poison.esje-17fa07122e3757e85fdea6e5d9026cd8d4a2c337e5bd6eb4dd3e337d8aae01cb 2012-06-30 16:27:14 ....A 131128 Virusshare.00007/Backdoor.Win32.Poison.esje-27f6c3cc0f7d36f69dbf6132625b02349ba4f259a99c747f3721f0d48fae300d 2012-06-30 16:30:14 ....A 114176 Virusshare.00007/Backdoor.Win32.Poison.esje-2d40221f15beb776a6465ea6ae4986fa47627b71be29f9e5665f0a2a5aed6169 2012-06-30 16:31:02 ....A 73705 Virusshare.00007/Backdoor.Win32.Poison.esje-2eb9a1584389011d647326c3356e980b972c268197546422cec498258fd8538f 2012-06-30 16:36:22 ....A 79904 Virusshare.00007/Backdoor.Win32.Poison.esje-3928b51d8bdc7d32cbb8716c805201e76309a46b8dca10f74f890739113b8409 2012-06-30 16:37:52 ....A 190976 Virusshare.00007/Backdoor.Win32.Poison.esje-3ce6b1a974802f23776885497bad3593564be44f416fc9c606ffa2c8bb4683e4 2012-06-30 16:43:56 ....A 424448 Virusshare.00007/Backdoor.Win32.Poison.esje-4b601727148795538abdb8874d0b189fe8efc0f1313b9b88b1d4e5b83dca5d7d 2012-06-30 17:05:36 ....A 316928 Virusshare.00007/Backdoor.Win32.Poison.esje-77e0afa1f671bbf018068a20e37c8bfcf7ddc049373c38804394254f983b6627 2012-06-30 17:07:20 ....A 72061 Virusshare.00007/Backdoor.Win32.Poison.esje-7ac4ba544e383c2c9a704bed0de981fc0c9bb6acc7c2d0dbe9e2c88250d2b2e1 2012-06-30 17:08:04 ....A 88627 Virusshare.00007/Backdoor.Win32.Poison.esje-7c320ff7ec7c89a9313294d71f62d747dd0cb0698badb33d86ba6a836cad3e03 2012-06-30 17:14:32 ....A 456704 Virusshare.00007/Backdoor.Win32.Poison.esje-889f0270856a836044a4ddc242bde5c1f5aa898cacba8f1e10c7a22f5436c079 2012-06-30 17:37:22 ....A 86318 Virusshare.00007/Backdoor.Win32.Poison.esje-bc22e5c69105b5bde131271821c0db9cfa02eba71e71ea7b8bd617257dfbea0d 2012-06-30 17:38:06 ....A 40448 Virusshare.00007/Backdoor.Win32.Poison.esje-bdd699fdbba3a1316203cb299bb8b9f90a4cb588aff7890ec80f314194917a82 2012-06-30 17:39:04 ....A 114176 Virusshare.00007/Backdoor.Win32.Poison.esje-c04cbd5833e0c8556df159293804c6ff38039eea4f4851b6d9e6bbb2a6d6f6c9 2012-06-30 18:20:56 ....A 1989632 Virusshare.00007/Backdoor.Win32.Poison.esje-ca9a3e497ea68e47760a6704174f76af7bc5facff0d4c008e332f6d2122917c0 2012-06-30 17:44:52 ....A 87027 Virusshare.00007/Backdoor.Win32.Poison.esje-cc6ad29db809d851f430d3e18ebcafb675bab4d440dfe5a4c6b11dcc0565eb3c 2012-06-30 17:56:12 ....A 143921 Virusshare.00007/Backdoor.Win32.Poison.esje-e2535b64fbe9bffada63d7bfc8b560d5663605756e956d78a264d45693779009 2012-06-30 17:56:54 ....A 331264 Virusshare.00007/Backdoor.Win32.Poison.esje-e3a5baaa9899a9e3fff32f70fb91270dc2e311c0f8926823451ba6f9df5f3bbd 2012-06-30 18:01:50 ....A 61409 Virusshare.00007/Backdoor.Win32.Poison.esje-edbe3681df9dfdc4ca4db61bc891e60feac08279585cb3fb91db7a6ed553ee7f 2012-06-30 18:02:18 ....A 512000 Virusshare.00007/Backdoor.Win32.Poison.esje-ef2e77eb5f002d4cc074774af36055f6c05fb275d6260a7a5cba1863c629d50e 2012-06-30 18:02:54 ....A 61341 Virusshare.00007/Backdoor.Win32.Poison.esje-f0670a4df6cc5076cbcd6871f09bbe859af16f8f4b62f837ece44f84a68f6127 2012-06-30 15:46:16 ....A 59261 Virusshare.00007/Backdoor.Win32.Poison.esje-f4c490b3fc61cb10258a8212a7de744c9b700a387444821f66eadedbdd6e32ff 2012-06-30 18:07:42 ....A 61984 Virusshare.00007/Backdoor.Win32.Poison.esje-fdb2d63c156c5882e7045251b9b9560f9bc7fb55c9f37cdc95f82e0c7d8fdc10 2012-06-30 15:47:30 ....A 58311 Virusshare.00007/Backdoor.Win32.Poison.esje-ffffd5fd92deea0d61dfcabdbab48e462acfd2e90f34f3049f0ccd2d8e0d9f4a 2012-06-30 18:08:00 ....A 128048 Virusshare.00007/Backdoor.Win32.Poison.etfa-fe9b4cb0f20a6aaf415d17aff7d596eea96e621a6e80f170fcfa647a7377f9c6 2012-06-30 18:19:14 ....A 25600 Virusshare.00007/Backdoor.Win32.Poison.ewhk-0da61f817d42bcae4d9d8c2228db4b134c87c0f7fe178bd27b8266b7048bb207 2012-06-30 16:22:10 ....A 68608 Virusshare.00007/Backdoor.Win32.Poison.ewhk-1e9e74940ffa2147ebf6ec5eb3c3873983f294e3c28c9d88a98aa7c721cd685d 2012-06-30 16:41:24 ....A 301056 Virusshare.00007/Backdoor.Win32.Poison.ewhk-45776ea9b75442f27f3a3c18aed2a0a90f4ccb6ed408fd0ff7e9e06ad647689d 2012-06-30 17:01:42 ....A 1277116 Virusshare.00007/Backdoor.Win32.Poison.ewhk-7012dc7cf6204229cc1a3f3024ff32320bd66550c025c8eb13529f460616621c 2012-06-30 17:07:16 ....A 312320 Virusshare.00007/Backdoor.Win32.Poison.ewhk-7aa7847267b6b35d1536c0fffec20c99be8cf13d8ce9adb8daa94bb842e01546 2012-06-30 17:21:02 ....A 134656 Virusshare.00007/Backdoor.Win32.Poison.ewhk-94451eed0437ee0e19acd378fa3ba8453f30a977a12132be51e4b7cccca9ca26 2012-06-30 17:30:54 ....A 479432 Virusshare.00007/Backdoor.Win32.Poison.ewhk-ac631858ccf2faed272e0890c21ab866d5c77c6c251310fc8a51fff04e2ee953 2012-06-30 17:47:58 ....A 3871232 Virusshare.00007/Backdoor.Win32.Poison.ewhk-d13b3b615a71f1ef6bd2a4bb8a89f4686178be39895a554fafeb0bfe984dce42 2012-06-30 18:25:06 ....A 280026 Virusshare.00007/Backdoor.Win32.Poison.ewmw-14c7f163382af49e252b3f22616005ffd4af427624aa5b24a92639d8b1c8787e 2012-06-30 17:30:36 ....A 71037 Virusshare.00007/Backdoor.Win32.Poison.ewmw-abb49794a1964e6cd155e8cdb4c73fc0f876f23fc911d32fedc7111ea22288af 2012-06-30 17:49:36 ....A 192712 Virusshare.00007/Backdoor.Win32.Poison.ewmw-d483bd72a05b6584557ce80f9104411408dbb26812e3bbeecace7774a25f249e 2012-06-30 17:00:58 ....A 36864 Virusshare.00007/Backdoor.Win32.Poison.eyut-6ec7db60e26281ef770c12aadd31e837a1f830b1ba5017edb40660a44fbd7b18 2012-06-30 17:41:34 ....A 49152 Virusshare.00007/Backdoor.Win32.Poison.eyut-c543dab73a77a7539772ba4323e6ce4974b561718b70462cdd702f30b185628a 2012-06-30 18:00:12 ....A 36864 Virusshare.00007/Backdoor.Win32.Poison.eyut-ea50144d3b45d7ff2a389da99a1107548a133790c70cee8e2ac4b320f65c3537 2012-06-30 18:08:02 ....A 36864 Virusshare.00007/Backdoor.Win32.Poison.eyut-fecdfe4849fec3fd0a28ad7f46707a121b8eefb55927dc31e1d3c00a8a33faa5 2012-06-30 18:25:14 ....A 73728 Virusshare.00007/Backdoor.Win32.Poison.ezet-ec8a18c0f95de5720c6c1a30eb1ac67bf9e8bd369528166a27114b493a4fa92a 2012-06-30 17:58:10 ....A 449483 Virusshare.00007/Backdoor.Win32.Poison.ezez-e62cfabce354b7323eecbfa88992c155da9a128e27369c2caa1f3534ca312bf5 2012-06-30 18:06:10 ....A 119436 Virusshare.00007/Backdoor.Win32.Poison.fcqo-f91fd0a21dc8363cd78ba248f11b0bd9f936a5b000fad3f8c3e8271042c57f35 2012-06-30 17:29:26 ....A 1206954 Virusshare.00007/Backdoor.Win32.Poison.fenf-a893dc5698c7ab378d71c15706746c05498c4224c67d8345a173fb2e02f7b92b 2012-06-30 16:20:16 ....A 104960 Virusshare.00007/Backdoor.Win32.Poison.fmwc-1b68420ebfe1ae61791b07d0086b4fc33d0703bb0348102ae50865e6de7bb1f3 2012-06-30 17:38:32 ....A 73728 Virusshare.00007/Backdoor.Win32.Poison.fpti-bedded195b5f563e74a9a95a04c83735cf6d71975c75a68f68975e22c5a5a5ba 2012-06-30 17:41:50 ....A 257128 Virusshare.00007/Backdoor.Win32.Poison.fqgx-c5c12f9782e6e2b2804b78a37a3cd76761a16da71ef4e4a375837001694edc80 2012-06-30 18:13:30 ....A 287744 Virusshare.00007/Backdoor.Win32.Poison.fsuu-23520f2b9464472ccf0c6642c55b788a2d250e5960b3ce063f4844edac3dde31 2012-06-30 17:26:40 ....A 464541 Virusshare.00007/Backdoor.Win32.Poison.fsuu-3e098bd2268a2f10c573781afd693ab63c3ee661381def424cff5884ed415da7 2012-06-30 17:13:40 ....A 289792 Virusshare.00007/Backdoor.Win32.Poison.fsuu-86a93f0db178198a92867c5d5ebc15f4fb9680e40aa84022932aa99e76751336 2012-06-30 18:12:42 ....A 287744 Virusshare.00007/Backdoor.Win32.Poison.fsuu-8b16a52dc29bb29234e30da76912f44e6068e56f94588b444a09ea721731d006 2012-06-30 16:36:30 ....A 49698 Virusshare.00007/Backdoor.Win32.Poison.ftkf-398126a7fdef64e1b4078af23ca041d3e82da2aa97279816658c6262183a5fc6 2012-06-30 17:13:06 ....A 135211 Virusshare.00007/Backdoor.Win32.Poison.ftkf-85860ff9dcbfc536fe1db0d06b18a86beeff2c9f2ae7cef45590ef8767377e90 2012-06-30 17:57:24 ....A 112773 Virusshare.00007/Backdoor.Win32.Poison.ftkf-e495d32b0f0f6367ba2e99433fd2e25c2b5cd8008178263d44f8d525779bf334 2012-06-30 18:17:26 ....A 1720853 Virusshare.00007/Backdoor.Win32.Poison.ftkh-0b42b544ffb0e7b5a3fffa694d05438eab9a2e56b7beb6169cc7bda773f03140 2012-06-30 15:48:50 ....A 55912 Virusshare.00007/Backdoor.Win32.Poison.fuou-014a57e91c278a92dbb5691247de9aeaac9a2675e7364ad316c25702e511a16a 2012-06-30 16:14:40 ....A 1133376 Virusshare.00007/Backdoor.Win32.Poison.fxbr-130716607b67a11d371fdc30f300744acdb09e387b2064df33038a04d70fb027 2012-06-30 16:37:18 ....A 310314 Virusshare.00007/Backdoor.Win32.Poison.fxbr-3b76c428b00e85ed3d6d7e84168913a12597d1993efc2a79e4cd3149fc8e69fc 2012-06-30 17:44:24 ....A 78259 Virusshare.00007/Backdoor.Win32.Poison.fxbr-cb3b16b50c2182a3c52c649d2f68491141b4660feedda27f24b34aaff20f1f93 2012-06-30 17:49:02 ....A 3690058 Virusshare.00007/Backdoor.Win32.Poison.fxbr-d360e637b8962672d5e9a8b01245d227c560869cdac5918244ed63fbf29fe423 2012-06-30 16:41:44 ....A 319532 Virusshare.00007/Backdoor.Win32.Poison.fxgv-465a4bbdb0c96614d54e8a81a029e147785f6e0f8db09d6c7cc4d19f67ad9899 2012-06-30 17:26:06 ....A 36864 Virusshare.00007/Backdoor.Win32.Poison.fzum-9fccfec75cac1b090b9364f3866c641799b98fdb3fb5ba3570537c8922819496 2012-06-30 16:47:42 ....A 388124 Virusshare.00007/Backdoor.Win32.Poison.gaox-536d5624750615b81c60c930eeb59d7b035c4718fb14fb39bd6456f0b456333e 2012-06-30 17:51:44 ....A 575378 Virusshare.00007/Backdoor.Win32.Poison.gaox-d8d436f842201a8751c59bb13ac9f2306942e235cfba8a1a1705587b09eb6574 2012-06-30 18:02:52 ....A 713244 Virusshare.00007/Backdoor.Win32.Poison.gaox-f04de2ec122d0df910705c75cdb4288ce26d256cd81a09a47e947ccc9230c5e5 2012-06-30 17:40:44 ....A 147456 Virusshare.00007/Backdoor.Win32.Poison.garz-c3b73f7ab48fe2584e1d3feaec5958be017e08f0308af572ac272985608026ec 2012-06-30 17:37:44 ....A 67631 Virusshare.00007/Backdoor.Win32.Poison.gcvj-bcf084ae173a8416cb11316c535678f4fdb6b1016d4e23a0eb2ffd8c0fdc4eae 2012-06-30 16:58:44 ....A 185322 Virusshare.00007/Backdoor.Win32.Poison.gdbi-6affc58defbd857d77501d3731b3094eb57267a64d78d1e03d62274d9a99cc43 2012-06-30 15:53:38 ....A 274479 Virusshare.00007/Backdoor.Win32.Poison.gdbp-063b23daec5616d27af5fec2261ee0745ddad05d8fbd0cd9f7b0343cd26bd67f 2012-06-30 15:51:20 ....A 450048 Virusshare.00007/Backdoor.Win32.Poison.gdeg-0481fc879a16d47c568341d9bd2e0c9c6710eb53375fc47343be8c5a9d5f88ec 2012-06-30 17:56:06 ....A 51279 Virusshare.00007/Backdoor.Win32.Poison.gdlr-e21953b1c5bc474592a4b1d3f5cd4c88b38aa967b0aee23e6fae51d551c43b0d 2012-06-30 16:42:52 ....A 58368 Virusshare.00007/Backdoor.Win32.Poison.gdmm-48ff2fba8c111770bf01db73b9fd9a975d613dd6a25d37a6963eecda48b69c96 2012-06-30 16:14:58 ....A 72225 Virusshare.00007/Backdoor.Win32.Poison.gdrs-136e5bcf561f448ff0c801ce00af054ca22a3180e9190dff5bae3595bdb6d75f 2012-06-30 16:27:30 ....A 20480 Virusshare.00007/Backdoor.Win32.Poison.gdrs-286fcb06403b2d2dbb4aaae22d7a1cb62ff721c52cfb73cdd82f595893db3470 2012-06-30 16:35:30 ....A 59492 Virusshare.00007/Backdoor.Win32.Poison.gdrs-371e9dd9879fa52fcb4c3d479dec8593ead86b590b293723530820439115bdd3 2012-06-30 16:55:54 ....A 28772 Virusshare.00007/Backdoor.Win32.Poison.gdrs-654df854eac15334e21511f2b3ecc038bf637ab8ecc2eae73d639166cc910ad5 2012-06-30 16:57:36 ....A 20480 Virusshare.00007/Backdoor.Win32.Poison.gdrs-68a4b2b98a8f22bd165fea527d04c67972189009c65916517360cf3be0637a89 2012-06-30 17:20:54 ....A 20510 Virusshare.00007/Backdoor.Win32.Poison.gdrs-9401f7e97a12002579c2488c0114ecdb755525afde46f5724868672661a763d7 2012-06-30 17:21:44 ....A 20480 Virusshare.00007/Backdoor.Win32.Poison.gdrs-95c3bc9eb471885563a948138379328548121d345d4a0bc61058e64a3138518e 2012-06-30 18:26:40 ....A 127796 Virusshare.00007/Backdoor.Win32.Poison.geau-47bc30c0627d4449f46f15539a3dd3f64fda182525010e277d3a3edd10b896b6 2012-06-30 17:29:30 ....A 119854 Virusshare.00007/Backdoor.Win32.Poison.gebq-a8c8bb0cc39286ee5e56e14a7e6a82f8077ffeff2da4ceba4c682d40da7544c6 2012-06-30 16:58:36 ....A 22528 Virusshare.00007/Backdoor.Win32.Poison.gefl-6ab33353dd1ab46e60de628980d5b76b154ac1f344f11ef070b585baaa8315f1 2012-06-30 17:59:12 ....A 367563 Virusshare.00007/Backdoor.Win32.Poison.gele-e843e7a52ff746594086a895ddb4160cc8a006d90e7f88c4560a07803630d849 2012-06-30 16:54:10 ....A 24576 Virusshare.00007/Backdoor.Win32.Poison.gesd-61a132c0a05c917027612da608b14d1cdef2f37c722a191954798a0fcc77d2db 2012-06-30 18:21:16 ....A 540766 Virusshare.00007/Backdoor.Win32.Poison.gexx-ebac2ab8857ff76cfbf856a2183b1c8aa002c200c9f57c021e37ae1b2c95c046 2012-06-30 17:28:56 ....A 186396 Virusshare.00007/Backdoor.Win32.Poison.geyl-a73cbad238e567a16fd682f3437e509b5fd330303027394e365dc17a70eabb49 2012-06-30 18:20:42 ....A 805276 Virusshare.00007/Backdoor.Win32.Poison.gfgd-1cc37d961e4d8ad644206e07b8f7c1d837d8f0666d3c04e7cd1feb3220a2c2fd 2012-06-30 16:45:46 ....A 122368 Virusshare.00007/Backdoor.Win32.Poison.gidj-4f6bae9380dd05bc3352b353846df4f36fcdb047f26c8934ef89c98885cbb9fc 2012-06-30 16:53:50 ....A 57152 Virusshare.00007/Backdoor.Win32.Poison.gjxk-60eaabdf274fa13166566a75627e5873abb891e6148df824065d5d894791162d 2012-06-30 17:47:56 ....A 53248 Virusshare.00007/Backdoor.Win32.Poison.glby-d1377c5b05422295c6b83396b2297eafe8d02804f0e5ad135a5c7b54b523d0c1 2012-06-30 16:45:44 ....A 253896 Virusshare.00007/Backdoor.Win32.Poison.gugq-4f4502f901a94895d84a345e383d1b94bd573a68c19c8f5921a5ada720d0bcbe 2012-06-30 18:11:10 ....A 1647104 Virusshare.00007/Backdoor.Win32.Poison.gvso-dccecf84ea36ddf7e9d0e35ed117e44e4f8ff2405eb3e8b0543c24f5a765cacf 2012-06-30 16:17:52 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-175a3c84c67e0017ec64848aca432b9ecc37328a2cd5c426cbe5d2a58ed536f3 2012-06-30 16:42:16 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-47a31c6e7bdfa456460dc76b811d867c8eb0ea6645cbe858d535ca6771939f92 2012-06-30 16:43:24 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-4a31419544a896493de3de2989c84edc274eaa681d571e981111836371fcc021 2012-06-30 16:45:30 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-4eda97c3faaaf7176ea665181c5a51ccef173968444082fc2690fca038242087 2012-06-30 16:47:32 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-532e8ae61c4d81d35fe44960b0e2b6c1dbe6d6d5dad3bce795087cf1f123e9a0 2012-06-30 16:57:22 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-681d4407d455f857aef22bab8fc79a3d37843c4f0f179e8f810e0405d0ed2b47 2012-06-30 16:58:52 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-6b29653aedd0c861bc8eafe741f454646de97a89870a2871c8a922465a339b98 2012-06-30 16:59:56 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-6cd442799ea689a36e453697fbe4e4b0dfdf31c467a2887d23bb245ffb97954a 2012-06-30 17:02:00 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-70aa483bb7368cb7bad4d978560f56a705794cecb1eaeef3fa4f9271f14eadf4 2012-06-30 17:07:32 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-7b3918bb06cc4ea3c941629a3af50fcba0baa274954fcb532f83b3ed4a264c55 2012-06-30 17:08:06 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-7c535ee04d4f4ff597c824bfea572f5ff611a4e0c88ff80205f5742dec9dad9f 2012-06-30 17:25:50 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-9f2e98686df739f1bcce3b897ff59eada90602a66326128dfd831f03eaac31b0 2012-06-30 17:29:22 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-a86da44862db5dcebd74768d468fab7346133e6ccc4d95d2759e2c500248a1c3 2012-06-30 17:31:18 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-ad41b564496fe39f1150d0ac81667a405d13243aaff95bbb93830cdce8114ed2 2012-06-30 17:38:22 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-be83bd5dfc093a80cd2232fc196332d4cb455ac8c8c96d2de5725d9239cff284 2012-06-30 17:42:34 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-c7426b15f3920e9248d15b8e81cd3026c5768c0812ddf907da719584be6c8842 2012-06-30 17:48:24 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-d20497a0f14b01aee03f46593f03dff4cc376148fd2d0289fba0dcb1eb8f1c48 2012-06-30 17:52:10 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-d9ce97d0ce1a45624c1fb29c9cf018b3b9af1309e5537806d2f565ef5b6342b2 2012-06-30 17:55:12 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-e07154335ad4702c81eaae214799669539c6dd5b90edb4a7bad7beac4d4bf73e 2012-06-30 18:02:10 ....A 258116 Virusshare.00007/Backdoor.Win32.Poison.gxvf-eed378648a7d5355b9cdabc97b8cc0041100750548e6cd7b836e1913f81c019e 2012-06-30 18:22:50 ....A 483328 Virusshare.00007/Backdoor.Win32.Poison.gyxj-43cffc6a987f182e3aaac849c5ac83f2fb5fcdd7ed706b559e59c9711d85046b 2012-06-30 16:26:14 ....A 34816 Virusshare.00007/Backdoor.Win32.Poison.gyyb-2625969fc3ca2c160c3ee14dbe06a497c0065c17fc92415b205427b29755a6c1 2012-06-30 18:07:08 ....A 32768 Virusshare.00007/Backdoor.Win32.Poison.hagg-fbea2b93decf18a315cfa5f9501977e78ccec26587574e7137b5c6e651793e6f 2012-06-30 16:34:26 ....A 107197 Virusshare.00007/Backdoor.Win32.Poison.hbfk-34da6c591addd4916bb949154917be89ea32be0917801679b79fd8e58b0eeac7 2012-06-30 15:54:04 ....A 319488 Virusshare.00007/Backdoor.Win32.Poison.hbph-06a00921763a48ba2c0c3b1f4410004c6dd4282cebe5350f7dfc43a529a76a8e 2012-06-30 16:20:06 ....A 99872 Virusshare.00007/Backdoor.Win32.Poison.hedg-1b1a78a4ef212f2a308c6236729a71acd9d8d6478089285b3714211c02f46dbc 2012-06-30 16:23:56 ....A 16384 Virusshare.00007/Backdoor.Win32.Poison.hedg-21b290f7e767278cf161e7b47d25f4f17346d00d944e5bb879f3cb420e12820e 2012-06-30 16:25:52 ....A 16422 Virusshare.00007/Backdoor.Win32.Poison.hedg-256b394a3d368a98cc1b92d40f0868bf24924a20f8b25d7539e105cf8759895f 2012-06-30 17:34:50 ....A 16384 Virusshare.00007/Backdoor.Win32.Poison.hedg-b591aa7d4b7bcb1bbe899213b633b94d58e6da5566e248fc5a35f6bd24df647c 2012-06-30 17:44:00 ....A 28672 Virusshare.00007/Backdoor.Win32.Poison.hivk-ca540eefca30dacfd443e6746b9ec5bcc35bdfa2f5fc20110895202059b8326b 2012-06-30 16:37:40 ....A 20480 Virusshare.00007/Backdoor.Win32.Poison.hiwm-3c6195c24b67023721d145e8f0792f0a80b4b71686a9ebed362b315bf0894c22 2012-06-30 16:55:30 ....A 192512 Virusshare.00007/Backdoor.Win32.Poison.hjim-647840b0c745bb5d9ef481038b6f45f2eda25f8483bbfea733fe7adac03c7455 2012-06-30 17:30:30 ....A 192512 Virusshare.00007/Backdoor.Win32.Poison.hjiw-ab63994b5dbe8deba2597de2f2d788ca382fa02d29346c9d74e1897aa9c3e81e 2012-06-30 17:38:10 ....A 147535 Virusshare.00007/Backdoor.Win32.Poison.hjln-bdffbf99600c615955de4285b86b1f2db88ecf070ad66872c0f4b18b94d62047 2012-06-30 17:47:40 ....A 4300888 Virusshare.00007/Backdoor.Win32.Poison.hjso-d0afc399780f25b730f73dc6e0385c211e45d5abbc24deff3f9f4c6b7646529b 2012-06-30 18:00:02 ....A 806912 Virusshare.00007/Backdoor.Win32.Poison.hjte-e9e6feef402ebe3849f1f4710934421d5ef4deea8e5c9d32768392d60eba04f2 2012-06-30 16:59:06 ....A 806912 Virusshare.00007/Backdoor.Win32.Poison.hjuo-6b8e91c8f8862bd61da93a67280ba799289ddb553443e53cfdd8b08c8364dc68 2012-06-30 16:49:28 ....A 122880 Virusshare.00007/Backdoor.Win32.Poison.hjuz-56e2cbc2ebd8fc3d3d9884f6336d5847cb10ca752d9c34d91f6f910ee9c80879 2012-06-30 16:50:24 ....A 450560 Virusshare.00007/Backdoor.Win32.Poison.hjvx-58fc25b5e48499292f6f25b83cf8ae1af0359940d29ccb89a5da16d503c4d2dd 2012-06-30 16:18:10 ....A 73728 Virusshare.00007/Backdoor.Win32.Poison.hjwe-17d6126f324decea5f48aab4f2325609113887610ab017a27b4b45e41e75bbf0 2012-06-30 16:30:56 ....A 461016 Virusshare.00007/Backdoor.Win32.Poison.hkds-2e8c892e92c7b13139de1726ea2e8180fc005a37e6cb749cbbb37ab00d44b879 2012-06-30 16:20:22 ....A 90112 Virusshare.00007/Backdoor.Win32.Poison.hkgj-1ba3e2c00fa8b19f0601b06bdd73b68f629aee39416ca423fb4ec105fd8058d8 2012-06-30 18:00:10 ....A 67624 Virusshare.00007/Backdoor.Win32.Poison.hklj-ea3fd9bc05a198fb8edd69aafbaafc9a149a3637ca94da98eec2ffba8ec9d5db 2012-06-30 16:18:44 ....A 1044351 Virusshare.00007/Backdoor.Win32.Poison.hkmf-18b8aaba84876f777cb04afa9f0cdd683ca83abce2dc54f0a0d9c33be7fb2b0b 2012-06-30 16:41:44 ....A 655360 Virusshare.00007/Backdoor.Win32.Poison.hkmw-4658c9f6ea82bd9744e1efad916450e54380afea1783006c68bcafb5a10fbce5 2012-06-30 18:05:52 ....A 589824 Virusshare.00007/Backdoor.Win32.Poison.hknf-f814b0103e3487a15291d5932a0003f53e68271d942a7771d0b1c154a3ee29d1 2012-06-30 16:55:00 ....A 618496 Virusshare.00007/Backdoor.Win32.Poison.hknr-636351f8b385fd6a4bd3419e3fca2a213bd27431c19af343401706c3ec2d37fd 2012-06-30 16:27:22 ....A 30720 Virusshare.00007/Backdoor.Win32.Poison.hkou-282d42bba6abe3b75dd4abf9bdbcc50c85704d91d0a8fdb1823298391f7341e1 2012-06-30 18:04:30 ....A 966656 Virusshare.00007/Backdoor.Win32.Poison.hkox-f45db1884fec540f63e9c3c008521ee7d1969e5e38fa4422a82e75260ecccc04 2012-06-30 18:04:06 ....A 20992 Virusshare.00007/Backdoor.Win32.Poison.hkzh-f3577906ab892334fe795725ed7168672b35a8a3a49767b4390430a5213da4b1 2012-06-30 17:29:34 ....A 35328 Virusshare.00007/Backdoor.Win32.Poison.hlbi-a90193a41772cc94d01f5915d58e1afe3eb60c4874c49516972a1f545222e552 2012-06-30 18:06:44 ....A 73728 Virusshare.00007/Backdoor.Win32.Poison.hlcf-fabc9f06b0f7ddb126feee3c302e0342257786f9fd4b74ae32b2a722ab93fa7f 2012-06-30 16:44:32 ....A 53248 Virusshare.00007/Backdoor.Win32.Poison.hlch-4cd24723b36e98fa80e453d36378dcc8ddb5a41a06990e3ac1246f07acee6171 2012-06-30 17:24:10 ....A 114688 Virusshare.00007/Backdoor.Win32.Poison.hlhf-9b05fc838ab37ac9f466a6534cf2a69bb2a4e5e890c4609523231fea950990b1 2012-06-30 18:01:44 ....A 8704 Virusshare.00007/Backdoor.Win32.Poison.hlhs-ed88fc6715c14eb5cd3a68c271eebfe1ea76d15caccfad444fe7f54a919f600d 2012-06-30 18:00:18 ....A 45056 Virusshare.00007/Backdoor.Win32.Poison.hlnq-ea7ca8cfd55152ccee2fcc0759297d2a0aa1571dc64683d79e103f089d57ec92 2012-06-30 16:45:00 ....A 26624 Virusshare.00007/Backdoor.Win32.Poison.hlpl-4d994dd41a8222fead1d28570093effe5d21a76a23eae5d71f32219f2f5fe18d 2012-06-30 16:19:32 ....A 13312 Virusshare.00007/Backdoor.Win32.Poison.hlps-19f4b65a730bb271168b0b91ad2b42cacf69e9c7d4f4f87cb84725ab51133bb5 2012-06-30 15:50:34 ....A 26624 Virusshare.00007/Backdoor.Win32.Poison.hlrg-03b3511a443e2fda7d90743713653ebe23fc2dc0293f456555049507eb561e18 2012-06-30 17:09:30 ....A 436605 Virusshare.00007/Backdoor.Win32.Poison.hluj-7f2011f09e97e7d45a3b3ca180dc121063f522410ffb2e5d3a39065898f183ce 2012-06-30 16:53:04 ....A 90112 Virusshare.00007/Backdoor.Win32.Poison.hluk-5f0ff6c8340083f35ef05692d90e699c9eae57b257f2a985fbb9e681d2d3a63c 2012-06-30 17:35:24 ....A 463741 Virusshare.00007/Backdoor.Win32.Poison.hlzx-b6fe3cb20b1d9eef46af50d0389421c5d6078153b81b4ce243868cdc86f3de78 2012-06-30 17:20:54 ....A 57347 Virusshare.00007/Backdoor.Win32.Poison.hmfw-94016fd7e5399d2ab91afa757d66fe76432f157227a877e510b5cf8bae51ff0e 2012-06-30 18:22:12 ....A 332803 Virusshare.00007/Backdoor.Win32.Poison.hmfw-f816976ed88926c4ef55cff11a6d47441b8e44b74ed0f9dd16bd5342cb4fa416 2012-06-30 16:46:52 ....A 37888 Virusshare.00007/Backdoor.Win32.Poison.hmgg-51a387a9fb507fe9d4d2663ddc3999f819e2e45697c162f84f7239cf65c4442d 2012-06-30 17:29:06 ....A 11776 Virusshare.00007/Backdoor.Win32.Poison.hmmc-a7cba88c48d8b6f9db17f07460e9266a49b286fa8eb17c2a207f8ccfea6e0867 2012-06-30 18:14:26 ....A 32768 Virusshare.00007/Backdoor.Win32.Poison.hmnk-96448ca86b9e926453bef4ca8d3fb11b46619fc92679a64c1243b2c12b580d6b 2012-06-30 17:41:06 ....A 64101 Virusshare.00007/Backdoor.Win32.Poison.hmql-c46fd83cb7bfac986e5f5a139ef1705e1cfdecadbb4c9a0d29eb27b91eb48ed3 2012-06-30 16:23:50 ....A 90624 Virusshare.00007/Backdoor.Win32.Poison.hmvf-218eea742759b97d606328bddfd401ee73a3e5a9a806879d1328b653080481e6 2012-06-30 16:19:52 ....A 16384 Virusshare.00007/Backdoor.Win32.Poison.hmzz-1a95b7e3fc76d83cbc13b35fc737fab6bd04632c9edca2e33e818be6fdec4472 2012-06-30 16:30:24 ....A 7680 Virusshare.00007/Backdoor.Win32.Poison.hnam-2d93989271c67eaffd46b88e41c8da7eab78a070b933067dc259a4ac1ef3069f 2012-06-30 18:05:34 ....A 222720 Virusshare.00007/Backdoor.Win32.Poison.hnci-f72d4f053846e7de278107f95895f81411e736d26edb47a55dde20902a9f49dc 2012-06-30 16:41:56 ....A 10221 Virusshare.00007/Backdoor.Win32.Poison.hncn-46d636085a3b4f33f1905ef5e11ce132c218af9f2ea7f6eab029d402647265af 2012-06-30 16:16:10 ....A 8183 Virusshare.00007/Backdoor.Win32.Poison.hngz-14f89883924212676ac5a05dbc26a8a11e3fe9bcb5ff8888234fde3a653a7231 2012-06-30 18:14:02 ....A 139264 Virusshare.00007/Backdoor.Win32.Poison.hovw-959637c31bf7aa78bbcca3340f12dcbd6239a8d8d73c2c83ca07753ada048c3e 2012-06-30 17:13:18 ....A 7140 Virusshare.00007/Backdoor.Win32.Poison.hoxs-860d26d88457b6eece996e1c9ecea11280d664e6d11eb4fe8cbd390aa7c16229 2012-06-30 17:03:56 ....A 8158 Virusshare.00007/Backdoor.Win32.Poison.hozv-748fca4562f680deb60934a705e60930064360170ba427c45b739462d06dbce6 2012-06-30 17:34:28 ....A 8158 Virusshare.00007/Backdoor.Win32.Poison.hpaj-b4bb12f5235747292d7647cce62032f9097e54448a497723f9ae66df9f40f7da 2012-06-30 18:03:10 ....A 8158 Virusshare.00007/Backdoor.Win32.Poison.hpbh-f126ca79ef3380f6660d4685e28f001217aa4736f55f7c32a2e5479522c5cd6a 2012-06-30 16:41:32 ....A 8158 Virusshare.00007/Backdoor.Win32.Poison.hpce-45c70c00316cc806405a9451dafd25a056d4812eabcccdf7037ca37631ced19f 2012-06-30 17:58:58 ....A 352256 Virusshare.00007/Backdoor.Win32.Poison.hpdg-e7c5e966f7a54d2f06cca33df2ac61702a7371a47b0693c7a27b11b21cf0fd6c 2012-06-30 18:11:36 ....A 58884 Virusshare.00007/Backdoor.Win32.Poison.hqdl-1a13accdc9406ad07687b7ff8f05631a137659bf0b7f6cd1603dae74ae66587f 2012-06-30 17:59:58 ....A 58884 Virusshare.00007/Backdoor.Win32.Poison.hqdl-e9c9e17fa521beaea422052cbb63beb68e80c5d66878d3f3feea5978d34d536e 2012-06-30 16:35:48 ....A 651264 Virusshare.00007/Backdoor.Win32.Poison.hrey-37c9d956b99bd818c4e7fb4fc55398fcc61dc2998635b42a803ed9c4cb40052b 2012-06-30 17:41:18 ....A 139945 Virusshare.00007/Backdoor.Win32.Poison.huda-c4c0015e2b8987da05af56564f12705a1668515b53886de5282ab099f7382465 2012-06-30 18:17:56 ....A 245760 Virusshare.00007/Backdoor.Win32.Poison.hupv-6b752fac5daed6866ac86f4fefccb2f84bad5c29656efa837e8abdbdfa248606 2012-06-30 17:06:06 ....A 2249114 Virusshare.00007/Backdoor.Win32.Poison.hvql-78b2a05dcd556dcd77d56487a3273e76a6c6120f22e1d669a3138396f72c82a8 2012-06-30 16:15:02 ....A 320885 Virusshare.00007/Backdoor.Win32.Poison.hvzf-138a6736607459ddbc9e164937515cd075ae2d4336ee2f061015dfea6799c143 2012-06-30 17:36:40 ....A 53248 Virusshare.00007/Backdoor.Win32.Poison.hvzg-ba337761e316262e502b72df5b801bf56a783a49e8a8723633d47d483d10f66d 2012-06-30 17:00:48 ....A 320885 Virusshare.00007/Backdoor.Win32.Poison.hwcy-6e6dc1a38c3c9334487d0e49edc0357a91614db67da665ce640c9f45f883ed85 2012-06-30 15:54:06 ....A 312189 Virusshare.00007/Backdoor.Win32.Poison.hwhi-06a853233f198c77f93a77c54bfc95843bc8b2dde4427e651baf80031926976c 2012-06-30 17:38:14 ....A 165481 Virusshare.00007/Backdoor.Win32.Poison.hwsz-be285e8727b80a44ef86d05fd65a9f2a1128a66a28b51bbb97de229f3bc9da15 2012-06-30 17:58:00 ....A 34166 Virusshare.00007/Backdoor.Win32.Poison.hxkh-e5e8065f65ca8cc265d1a9b0b266c463fcba4002916f816f5dd14ab3b8729690 2012-06-30 16:15:34 ....A 217088 Virusshare.00007/Backdoor.Win32.Poison.hyoa-144b2237b9229f8a79496265ad4020323dfbbb69299725dece379ca691090027 2012-06-30 17:38:40 ....A 2414630 Virusshare.00007/Backdoor.Win32.Poison.hyzy-bf4fb890492f881d1c23a31a5ed73bf9de30072bf6ab73b3700ef5a0836fab4b 2012-06-30 16:28:58 ....A 56320 Virusshare.00007/Backdoor.Win32.Poison.igar-2b16ec8a9b7881c4f9cd9f1dd7cb7083ff3c23bb26d920ed89e02d2caf0b1427 2012-06-30 17:21:22 ....A 271659 Virusshare.00007/Backdoor.Win32.Poison.iosh-94fabd94abce202d8e4b42d0ce645697cced95546fe0e18edcdbb04ed4e272d8 2012-06-30 17:43:00 ....A 105216 Virusshare.00007/Backdoor.Win32.Poison.jeus-c85674feaf4134c597ab178cd0978c7dc5bb493910f8d8b13111e88157a63d0c 2012-06-30 16:40:52 ....A 70394 Virusshare.00007/Backdoor.Win32.Poison.jfzc-442a75254b14a355f0b0f4ed06640c00dbcd0a6ede69dae1ff783ec1b1a9cc3d 2012-06-30 17:41:22 ....A 57344 Virusshare.00007/Backdoor.Win32.Poison.jgaa-c4f2393909f0ae0147cb59cdf1d3879cf852b4d55483f1d4d500d17f5683710f 2012-06-30 16:35:14 ....A 57344 Virusshare.00007/Backdoor.Win32.Poison.jgbj-368336ca9e9b72313c38419f7ffad490adf4fc209932a55d239739a4cad77c95 2012-06-30 17:16:36 ....A 68514 Virusshare.00007/Backdoor.Win32.Poison.jgdp-8b8157ac4ef13eefa78fcbc5df3b4b849a7345f3bddbde41473ce54719831033 2012-06-30 18:03:02 ....A 1186816 Virusshare.00007/Backdoor.Win32.Poison.jggq-f0c5ab1faf67d202c90345b4ad10b5ab1a9236b4e848ad3f6562bb59d8b54aaf 2012-06-30 15:46:24 ....A 38921 Virusshare.00007/Backdoor.Win32.Poison.jghr-f614341c178ce5aad326eea4a530cf57976b4e96db47cd56466bf80d0dfeb5fd 2012-06-30 18:05:44 ....A 1223168 Virusshare.00007/Backdoor.Win32.Poison.jhas-f79c1416340e60980291d364ba82588863dfb71f35dfbc7b6a7e33286741c4b8 2012-06-30 16:50:50 ....A 223795 Virusshare.00007/Backdoor.Win32.Poison.jhip-59ff7f5b6a00930f42cb0163b8264de1ba467fb0f0e384587a1e80ec3c2732e7 2012-06-30 16:46:54 ....A 339968 Virusshare.00007/Backdoor.Win32.Poison.jhky-51ac6e4087ef8836fe947505c4312ed2d84553fd95251eb34294c426daf23ab1 2012-06-30 18:22:30 ....A 15360 Virusshare.00007/Backdoor.Win32.Poison.jhwy-11c057b9aa1591b5ae390b5a27e881494d35c79a7dbaead1e822b513e301473c 2012-06-30 15:45:48 ....A 111726 Virusshare.00007/Backdoor.Win32.Poison.jhya-f0dd53f97098afb88c6ad022266282f6a2c577a74875816920575b51522e76c1 2012-06-30 17:54:26 ....A 4735494 Virusshare.00007/Backdoor.Win32.Poison.jisl-def6efeb40472cc6996f8b9a36992af66a6c9da72fe4ee1c69ee66bf56eb983f 2012-06-30 17:57:02 ....A 9728 Virusshare.00007/Backdoor.Win32.Poison.jivc-e3f03ac3999a158cf2283beeb3190d963208c8d29c935cc85d41a91a35a6da4f 2012-06-30 18:03:06 ....A 9728 Virusshare.00007/Backdoor.Win32.Poison.jivx-f0f3a551e3cc788ca58fad2dc081bc6a7ead9d6ebf60f5d2493688b22307bc97 2012-06-30 17:57:24 ....A 7680 Virusshare.00007/Backdoor.Win32.Poison.jixr-e4b04d5ee0b4ef714ea21ba387de3f773c961a9f509a6ea69e14d38c4226aa66 2012-06-30 16:59:30 ....A 7168 Virusshare.00007/Backdoor.Win32.Poison.jizn-6c315a900340cc359dd74943db0bdf23a4842fabe97fd26836a061459fde6f7f 2012-06-30 17:54:02 ....A 2135296 Virusshare.00007/Backdoor.Win32.Poison.joyt-de2b03524fb53a8e2ac9961af75216ca4cb24d5c455aaa1606543363068bd0fe 2012-06-30 16:33:24 ....A 48640 Virusshare.00007/Backdoor.Win32.Poison.jtlz-3313b87ce5c829ca2913dfdd80698ec75f0eba74f310836010d3c359a8ba696e 2012-06-30 16:27:14 ....A 48640 Virusshare.00007/Backdoor.Win32.Poison.jukh-27f880b7340f2e89d528bd1fc1914b1b9f83f94b03bbedfccc9323cd5143c237 2012-06-30 17:28:06 ....A 562382 Virusshare.00007/Backdoor.Win32.Poison.jydn-a5020f2d76a46e2a797b9482cce0fede4098a337e9f72e7f1eeb73de48f3ac4a 2012-06-30 16:42:30 ....A 340070 Virusshare.00007/Backdoor.Win32.Poison.jyop-481d4ee11187a03b2f0634ab2577f9432710cf20050d5bc4862fb328859e73ec 2012-06-30 16:44:52 ....A 109832 Virusshare.00007/Backdoor.Win32.Poison.ov-4d62778b6eac7eed9f739bc9f6e22f7d571f87d10e873be7bd429342c6b81444 2012-06-30 17:01:04 ....A 1719831 Virusshare.00007/Backdoor.Win32.Poison.qj-6eecfb6cffee3dbd71a279e64dbb05ba1e9794c31e54ff845a6380f348227e1d 2012-06-30 16:36:04 ....A 20480 Virusshare.00007/Backdoor.Win32.Poison.tli-386ffc430aed2a3310b27e07ee84ab54f367ff80926eddeab8e425acedbc682b 2012-06-30 18:26:02 ....A 32934 Virusshare.00007/Backdoor.Win32.Poison.un-7a6bee1d77f6b4a496ffea288b51b0042326cc34cbb2cdd0170cdd34b47c9b7a 2012-06-30 16:27:30 ....A 49152 Virusshare.00007/Backdoor.Win32.Poison.wdc-2872a44b3b3c64c40cc7ddf3b30ef37926423ab3a330084999002c13a0d985ac 2012-06-30 16:26:32 ....A 200704 Virusshare.00007/Backdoor.Win32.Poison.wv-26b837f358f6d4ff6e64dc5bd383bdef852f3fff6a7603388340f48a9e506a5f 2012-06-30 16:41:26 ....A 261763 Virusshare.00007/Backdoor.Win32.Poison.wv-4582d530d4fe836297918510fca535f57484e1e8701483daa1a1642a052b5721 2012-06-30 17:03:00 ....A 357376 Virusshare.00007/Backdoor.Win32.Poison.wv-72af478e8566c94fe277b5866f1030201f0dbd8a19f9881277ed6d0d45dc3b94 2012-06-30 18:20:06 ....A 120320 Virusshare.00007/Backdoor.Win32.Poison.wws-fb3610ff82ae6c9719e9f283d92abc05d3b0385d67705a381268fdf39da7d88e 2012-06-30 17:21:50 ....A 25088 Virusshare.00007/Backdoor.Win32.Poison.xpr-95fc375a180d1dc11dc527e5aa1bb3e0c3a9adb51e711101fa71da0414a677ce 2012-06-30 18:17:30 ....A 33280 Virusshare.00007/Backdoor.Win32.PoisonIvy.jb-f1a4396a4211838a275dcc1da33aa18caf7515f3e2e40013d027383131d545ac 2012-06-30 17:23:02 ....A 32567 Virusshare.00007/Backdoor.Win32.Popwin.aby-9852e41ac258cef0d95c807f38ab230edcdffb7090275e77e83e0a462b836c48 2012-06-30 17:49:30 ....A 32601 Virusshare.00007/Backdoor.Win32.Popwin.ack-d449eea454b7172ed4f24231f30c56f89a918be74da6307ad441483a86eb337d 2012-06-30 16:43:04 ....A 23148 Virusshare.00007/Backdoor.Win32.Popwin.aeh-4973dbb1e08da67bcc0355049021abd74b986e9740eeec7d394383df56c45db3 2012-06-30 17:48:50 ....A 43287 Virusshare.00007/Backdoor.Win32.Popwin.aho-d303e91f6b1a25ff9737e62bf87e45b3ced3b629af99d1273da6d92fee29bd52 2012-06-30 16:56:42 ....A 22515 Virusshare.00007/Backdoor.Win32.Popwin.ai-66bf80286b825c031341ed0c435866fd3630967b30a581eb326a4bd54a9badf4 2012-06-30 16:19:46 ....A 23167 Virusshare.00007/Backdoor.Win32.Popwin.ajq-1a5dcab0344ea4c94dd76efb23804b10159f14a38892238512b4b5b1b8f87a3d 2012-06-30 17:00:02 ....A 11621 Virusshare.00007/Backdoor.Win32.Popwin.aki-6d036feeb1e75ba61202655481d553d87c2df68ffc1a25f405bf0f7aae1a7299 2012-06-30 16:38:54 ....A 37295 Virusshare.00007/Backdoor.Win32.Popwin.al-3f6b47452ee8d7b51a227d160e5c530931be0b36670b3631ef3a9c46d78c1cfd 2012-06-30 16:23:54 ....A 26516 Virusshare.00007/Backdoor.Win32.Popwin.ams-21ae084636ea2929582e70b72822fbcde5466fe3fd65a7cc2ed8f71346a3ef4b 2012-06-30 16:26:42 ....A 49454 Virusshare.00007/Backdoor.Win32.Popwin.apg-26fc7c213cb8ccfad7cef246ba47249b2c800687b4597e817e3a359f06ea1845 2012-06-30 16:25:26 ....A 14777 Virusshare.00007/Backdoor.Win32.Popwin.aqw-248dfc26b9eec413cecdecda4ed0076806bad3aea2f09677731f9d2c167de08b 2012-06-30 18:20:08 ....A 20480 Virusshare.00007/Backdoor.Win32.Popwin.arn-3bb5aa8a34d8fba36e63528d4dcd2746e5239a0ec587cd41e46e00c1056bdfae 2012-06-30 18:03:22 ....A 45056 Virusshare.00007/Backdoor.Win32.Popwin.asn-f18ff2323f60a4c444d2ce9cf6f92bdf1cb8ffbe348cf2dbabaedb11d836c07b 2012-06-30 18:06:26 ....A 69632 Virusshare.00007/Backdoor.Win32.Popwin.atc-f9f33fd5f2d83c448d8c04e6eff3336829b54a0a34ecaaea7c74d15d430fc08a 2012-06-30 17:12:52 ....A 49445 Virusshare.00007/Backdoor.Win32.Popwin.cir-8501534e105d06de5d685f72aa8988a26c80585f81ccd3a2108354d2e2dd42b8 2012-06-30 16:26:32 ....A 94208 Virusshare.00007/Backdoor.Win32.Popwin.coe-26b4ff3b7d344c2d771d56cd73eccd6c75ef07bc629f842ad2949163c49a2f2f 2012-06-30 17:25:16 ....A 86016 Virusshare.00007/Backdoor.Win32.Popwin.crl-9dd8a74fd2252b657b343aba1a1dda3eb1f99e73eeafa195e40d49d19c163c52 2012-06-30 17:43:46 ....A 90112 Virusshare.00007/Backdoor.Win32.Popwin.cuc-c9e68f017ab795e68fc03f4ace9f7d884de37c0b2f19f620ecf7261152aad522 2012-06-30 17:18:20 ....A 94208 Virusshare.00007/Backdoor.Win32.Popwin.cue-8edfe7842598df63d33167e4bd01cd95cda946737f6a56275b9e9561b2e206ab 2012-06-30 17:49:36 ....A 11896 Virusshare.00007/Backdoor.Win32.Popwin.dca-d48225f497933b6c90a83d5f420d2dad4b850622e87b7c96109dc3e4b1023bc5 2012-06-30 16:44:28 ....A 172037 Virusshare.00007/Backdoor.Win32.Popwin.dcf-4c934ea83d5da27d27942266be3012340d910e8fffbdb51ea676de5338ef0b1b 2012-06-30 16:19:42 ....A 11468 Virusshare.00007/Backdoor.Win32.Popwin.de-1a3d3cbf7707d65609d993cf60b8ff2c35634065c9399581ea3fd1dafd414eb7 2012-06-30 16:59:30 ....A 26000 Virusshare.00007/Backdoor.Win32.Popwin.gd-6c392835a80d8909c76e5c5e7730eaf82613b7f43b149210bff06e8b1e50eafc 2012-06-30 17:58:04 ....A 40693 Virusshare.00007/Backdoor.Win32.Popwin.gy-e60b6fb1282c73fff55cc565701fd967d728778dd139389cb62242098f9c0956 2012-06-30 16:54:52 ....A 61440 Virusshare.00007/Backdoor.Win32.Popwin.jr-631e24cfdbdbd1a9b4d2c20fb303392d05609a98920879e2f965c0bae32d36e1 2012-06-30 17:52:30 ....A 36864 Virusshare.00007/Backdoor.Win32.Popwin.oe-daa1c17f1c17f390bc2e3a544641e37057a7856b1112a454f861b5a5baf268f8 2012-06-30 18:13:16 ....A 98304 Virusshare.00007/Backdoor.Win32.Popwin.pgn-0599f786af63a2684ccc39459ce716b9fae90b086e1dd1970037d0925c50fcb3 2012-06-30 16:27:02 ....A 36864 Virusshare.00007/Backdoor.Win32.Popwin.phw-279ee24c39a15d6db6a089ea80bb09009a6cc1a6d832b46dfc62058faa1ba809 2012-06-30 17:41:02 ....A 40960 Virusshare.00007/Backdoor.Win32.Popwin.vq-c43eeb7a2e013875efe41596e328f516017edfcb9feaa2ffdc26368c0b80c772 2012-06-30 16:47:44 ....A 22016 Virusshare.00007/Backdoor.Win32.Portless.11-537b7b3f97e3876330a996eb0572fdfb832b830923a7f928c8dcd59b4e6c3f31 2012-06-30 17:18:16 ....A 160366 Virusshare.00007/Backdoor.Win32.Prorat.aiaa-8ec837bc218143eb3ab4836a20e52f180c71ea53d5d7439aa53f363df6acd471 2012-06-30 16:17:06 ....A 525312 Virusshare.00007/Backdoor.Win32.Prorat.aiey-1652c71b49b72122c6c1d99f4ba76c88690adb1efbb9717f6e6560edbfabe327 2012-06-30 16:46:46 ....A 376832 Virusshare.00007/Backdoor.Win32.Prorat.aigf-514bd99a573d390d4bc89293616c15fb7639392e17fa51eb5d574bb9e1ba6055 2012-06-30 17:44:40 ....A 1050036 Virusshare.00007/Backdoor.Win32.Prorat.aigr-cbc31533bce259cb32f5fb5c6327755a406f2bbc81425d9883437e0a704844f7 2012-06-30 17:43:48 ....A 2036268 Virusshare.00007/Backdoor.Win32.Prorat.aigv-c9fc11f4fb5d615f4e917ddc1d822f5a5693c0491d598778028278c5d31b96db 2012-06-30 15:46:46 ....A 5632 Virusshare.00007/Backdoor.Win32.Prorat.aihi-fa9082c9ac682363866db888fd277fa90f8f829f182c5c2d2b3ddb976c7aaec9 2012-06-30 16:45:30 ....A 1985580 Virusshare.00007/Backdoor.Win32.Prorat.aiht-4eda42ee8948cd847f2193a51107a905026bf7163ac1728bf7ac75ed28ae7339 2012-06-30 17:34:18 ....A 1310764 Virusshare.00007/Backdoor.Win32.Prorat.aiih-b44655a992ed75cea0dc7121cabed752085c9aa23028c7224c9689691a398bbc 2012-06-30 16:51:54 ....A 449536 Virusshare.00007/Backdoor.Win32.Prorat.aill-5c7b99b8c5bd0658ea19be465e163f449d44dd5878b41a1ed629fe507c39b9ec 2012-06-30 16:16:06 ....A 416163 Virusshare.00007/Backdoor.Win32.Prorat.aimi-14e1701ed41a3e302f8cb42793be9cc155f4635e8611a6535ce0acb31e7d8396 2012-06-30 17:03:02 ....A 970796 Virusshare.00007/Backdoor.Win32.Prorat.aimu-72bc4ff1dd9cb762e7e03c39ab60d1a720963971b8f3ff8762af3b334e740200 2012-06-30 17:13:50 ....A 2451532 Virusshare.00007/Backdoor.Win32.Prorat.aiug-8713ef23f01bbe1a40d326b71b28e3afeeda40b1d9aa4c072c6d079015dbede6 2012-06-30 16:28:30 ....A 256256 Virusshare.00007/Backdoor.Win32.Prorat.ajet-2a5bef714aa534681413bc26817fcc420c2be7ebf734c698d51c0354d4e51ed1 2012-06-30 17:32:16 ....A 1282048 Virusshare.00007/Backdoor.Win32.Prorat.ajft-af6a1f6f60c7187a5540a54d7997acda937224cff2bd492692326b1a5aebb1ff 2012-06-30 16:59:44 ....A 1542656 Virusshare.00007/Backdoor.Win32.Prorat.ajgd-6c9942cb47ec0b76555f6f462747e4ef868b762de5160bc2df3d6b7e175676b1 2012-06-30 16:43:30 ....A 619520 Virusshare.00007/Backdoor.Win32.Prorat.ddw-4a772da3e513c702cc9e10044ff5015a797b5fe68d1894ea4dba3e922b78c240 2012-06-30 17:17:32 ....A 468480 Virusshare.00007/Backdoor.Win32.Prorat.dgu-8d3762cf715bcce9c4ca807f40cfc4959cc825be06309a91347f0d677730e1a7 2012-06-30 16:54:38 ....A 1146880 Virusshare.00007/Backdoor.Win32.Prorat.dhi-62a019c6f3c141132750d4dae4d9d9c6d13af712bbc3d877146ef70f62ce99b5 2012-06-30 18:02:22 ....A 2035244 Virusshare.00007/Backdoor.Win32.Prorat.dmx-ef35db2ee424839375fbc78864217baf91278f7a177411d28f4bb9792bb5ecf6 2012-06-30 18:13:50 ....A 655872 Virusshare.00007/Backdoor.Win32.Prorat.dqx-06765db632a74c7da4259253c779ab0503f14ee623207ed610236e967ef7c631 2012-06-30 17:57:28 ....A 608256 Virusshare.00007/Backdoor.Win32.Prorat.dsc-e4d14aed9c6c20cc345bbaf2bf4ba0937a0fec69d8698c9784465332b29f5b4d 2012-06-30 17:03:42 ....A 2035244 Virusshare.00007/Backdoor.Win32.Prorat.dsg-7436697d7d427a6da2dbeb3bb07b6985cb104a45d1e34883647ee9c983f24692 2012-06-30 17:17:40 ....A 3352064 Virusshare.00007/Backdoor.Win32.Prorat.duu-8d654f708844cd1d9ec67e8cf48574f35614273a3d63d1271942600fc1d34f3f 2012-06-30 18:01:10 ....A 3099648 Virusshare.00007/Backdoor.Win32.Prorat.dvb-ec52cf408373b3b51ff655411bf248a12b9499ec623eeea31129929a366ce25e 2012-06-30 16:29:38 ....A 504832 Virusshare.00007/Backdoor.Win32.Prorat.dz-2c55c4edbfd138197ca1be5bf9fe18ded54e7c166447823526d339651ddaf4ac 2012-06-30 16:31:24 ....A 4892050 Virusshare.00007/Backdoor.Win32.Prorat.dz-2f4981576e0b865686f65602de96bb629c22bbd661004728501dc19e63e57c60 2012-06-30 16:34:52 ....A 511618 Virusshare.00007/Backdoor.Win32.Prorat.dz-35e14bcd00c2d5dfa3daed07400d6e6bb09f74fb624a90dd9695649792fbdba2 2012-06-30 17:41:50 ....A 4895634 Virusshare.00007/Backdoor.Win32.Prorat.dz-c5c357431864b955f530d3f268b6d229f70393e0fb7df27be030f5918ebbba68 2012-06-30 18:06:02 ....A 387584 Virusshare.00007/Backdoor.Win32.Prorat.dz-f8ac1b72d3f57dfef89db4fcf681cdaf6ecedbb8ba40ca11c88ff25f84e16fec 2012-06-30 17:41:34 ....A 1156656 Virusshare.00007/Backdoor.Win32.Prorat.edq-c560797c5959e38e6be98a3b301ac1dc46cf81e3e209f90f866320f7efc84a2a 2012-06-30 16:04:44 ....A 519680 Virusshare.00007/Backdoor.Win32.Prorat.ef-0a7ef31a10d3c8303ddab5477808464f2fa5456b938b238667c2214502e24dff 2012-06-30 16:31:10 ....A 774144 Virusshare.00007/Backdoor.Win32.Prorat.euq-2edb75cb081b38d5bc5cbf219f1f849f1348cda2ab4308a85eed9646952d2fa7 2012-06-30 17:03:30 ....A 2885164 Virusshare.00007/Backdoor.Win32.Prorat.eyr-73b26f9f5aa309f48cc166a90f6c6e82d16a8cc6894a57fd1f14d5b5715f3d8b 2012-06-30 17:33:30 ....A 3501568 Virusshare.00007/Backdoor.Win32.Prorat.feg-b248c47c53ef5878d8ec8a3d98ae39ae05228e824274e920de4d8d6d17e36960 2012-06-30 15:54:28 ....A 1265664 Virusshare.00007/Backdoor.Win32.Prorat.fjh-06e5ab433d2c83a0c0bc7433b650584b0ed5fa0d902ce0f5297dd1162b0cf1a6 2012-06-30 17:58:16 ....A 365539 Virusshare.00007/Backdoor.Win32.Prorat.fkd-e65fc4a7c22081409751157b0048895215636e784d4b5a87095af6b0617e19f2 2012-06-30 16:14:28 ....A 530918 Virusshare.00007/Backdoor.Win32.Prorat.fxn-12b7c157c5bc2fb97dc38a80e4045c8ebcddf6fcd0c2bd7bb0079527fcb89eaf 2012-06-30 17:04:08 ....A 526380 Virusshare.00007/Backdoor.Win32.Prorat.gbw-7513ff458951313b6174a6f396e460c4ca28a2947d061423d24f62bf6149bd91 2012-06-30 18:05:40 ....A 352036 Virusshare.00007/Backdoor.Win32.Prorat.gds-f7738f016765150ae716ff7870c5fbdaf165c31ac7bbcf1adc01563c2c5893ff 2012-06-30 17:24:34 ....A 389120 Virusshare.00007/Backdoor.Win32.Prorat.gzi-9c2185aa768829949cd8393d9775484a9a7d57bb00538bd913fb9fafd55c7318 2012-06-30 18:08:12 ....A 2093612 Virusshare.00007/Backdoor.Win32.Prorat.hjy-ff27fe4b73ce029d4f8a07a4dc0d6266fecf0ed9a30765c2ebc7e6d9c54d0433 2012-06-30 16:37:58 ....A 4201560 Virusshare.00007/Backdoor.Win32.Prorat.hsy-3d368932db4c28ff62e06dd1e4709b388f3d3a003c85de5b5e3761ea0eed8511 2012-06-30 16:52:20 ....A 348040 Virusshare.00007/Backdoor.Win32.Prorat.iob-5d6ebce2753fb3b02626a97b2d734b678b8aa759def59ac60ff5d4ec4a9c61c8 2012-06-30 17:05:40 ....A 3325952 Virusshare.00007/Backdoor.Win32.Prorat.itp-77e7362a37ae6eed3e1c5cf7ff54c4fbc676c8ed62f761392e8bacbc534f3d67 2012-06-30 16:27:30 ....A 1019904 Virusshare.00007/Backdoor.Win32.Prorat.ivx-286a5db122c4d54d4f6f95403b881af0a6b5421273d4d86b6533f3a58df397f4 2012-06-30 15:49:22 ....A 354304 Virusshare.00007/Backdoor.Win32.Prorat.ixp-01ee4c15621f908a262834353434a963abf29e45e962522062ee07e51cae191d 2012-06-30 16:41:56 ....A 322997 Virusshare.00007/Backdoor.Win32.Prorat.jfn-46e6f545fbf65704ccaba4b88ad4fc615558b0de8394a1f799c219e5134974a3 2012-06-30 15:46:46 ....A 389120 Virusshare.00007/Backdoor.Win32.Prorat.jlw-fac33dbc32dbcac2c23a0070d640620ea2e538926aef17cfe25f186effff3132 2012-06-30 16:34:56 ....A 513536 Virusshare.00007/Backdoor.Win32.Prorat.jqt-3601ec13010eacc71a344284465bff6ccb46662786516820ee9f99ae4abe552c 2012-06-30 16:40:22 ....A 539136 Virusshare.00007/Backdoor.Win32.Prorat.kcm-42f193dd6abaa60de0ab62886dd31c6b8b74b0e8281727ad102bce9490c5e135 2012-06-30 18:11:42 ....A 537132 Virusshare.00007/Backdoor.Win32.Prorat.kcm-b6a29f0e862d86a0bb4bd8340fc93bc167b545ef0e1fed28ad405f0d7da4f2ad 2012-06-30 15:46:10 ....A 390700 Virusshare.00007/Backdoor.Win32.Prorat.kjt-f395692cca96d9d8043d57298d84e3365c59b386baf414723d6fd8e2dd63231b 2012-06-30 16:58:08 ....A 500224 Virusshare.00007/Backdoor.Win32.Prorat.kyh-69ae3e626739674633eea67b978801cc4452b5f7cb065809c4628f4f006157ce 2012-06-30 16:13:46 ....A 47616 Virusshare.00007/Backdoor.Win32.Prorat.kzi-11a5740b2fb943c041ea073b6ed4ca5b6ddf1bd47d528b52e9de1b171272f95e 2012-06-30 18:04:46 ....A 1627648 Virusshare.00007/Backdoor.Win32.Prorat.la-f522885ca1c4bb4d57893aad033ce292d13c4cd31b4cc2a4af440a2c813a256b 2012-06-30 15:47:50 ....A 434688 Virusshare.00007/Backdoor.Win32.Prorat.lhq-004a459fe9f468fc9855804d4aa68364e708f860d4eacffb09f070029b922329 2012-06-30 17:32:38 ....A 370688 Virusshare.00007/Backdoor.Win32.Prorat.mj-b00e54ce44f8f9b94e1cdbaebb73cf0647e89aec5a9dadc63a6376ad4b078061 2012-06-30 17:38:08 ....A 380416 Virusshare.00007/Backdoor.Win32.Prorat.nfm-bddb3567e0051b2e50450a568baaa1f8972af683e60f93fcaa86eefbe3f85fe0 2012-06-30 18:03:08 ....A 353836 Virusshare.00007/Backdoor.Win32.Prorat.nor-f0fe398a2663dcc7cd40f9bbbf25d015407f07b99e371e3f90e2be3c6058e103 2012-06-30 16:10:46 ....A 622099 Virusshare.00007/Backdoor.Win32.Prorat.npv-0d7eb10493eacdf4c86c83b3c4cfde8a950e50918ea461fa49ba5d420c1bf04c 2012-06-30 16:44:04 ....A 400896 Virusshare.00007/Backdoor.Win32.Prorat.npv-4ba5027ec7603d5267c067a361b307dff54e11e20d116d086305a3a2939a0a18 2012-06-30 18:21:56 ....A 350764 Virusshare.00007/Backdoor.Win32.Prorat.npv-774191a7442f378211afb5436a2ad0d9ecfb03f9554522c284cf7f34343e3f9b 2012-06-30 18:11:50 ....A 350764 Virusshare.00007/Backdoor.Win32.Prorat.npv-cba5d7a657f92089faf80105d763722b5243714297735b796f55d2046a608494 2012-06-30 18:23:20 ....A 350764 Virusshare.00007/Backdoor.Win32.Prorat.npv-e08e6780ab0ddc15fe29497d01931eef3d16bc304982a34e923267810396a9ce 2012-06-30 18:14:18 ....A 350764 Virusshare.00007/Backdoor.Win32.Prorat.npv-e107db8da1aff7597d78ce0b32131e412cf21988b223ae9debc376df16198f19 2012-06-30 18:03:58 ....A 410112 Virusshare.00007/Backdoor.Win32.Prorat.npv-f30c3696bad39bf73140b05c2db695ea7f2a359f6726a32822cb551814c383fc 2012-06-30 17:58:24 ....A 369664 Virusshare.00007/Backdoor.Win32.Prorat.nqi-e68a0dc76ce739f0102da8899906e8e7a00501a8ae1dd8579bc718932d067d0c 2012-06-30 15:49:34 ....A 417280 Virusshare.00007/Backdoor.Win32.Prorat.nqw-023446365dc2e91b827c0334a81c49a0fc1964476367f182fa448b6e6e355d9f 2012-06-30 16:32:42 ....A 421420 Virusshare.00007/Backdoor.Win32.Prorat.nrx-120ee16da9b07ff2739a311edaebba14a020c649d4540dd721be77c3084fafd8 2012-06-30 17:53:10 ....A 389120 Virusshare.00007/Backdoor.Win32.Prorat.ntz-dc2a8f3f382bf1603a6d794c42ca51ac214c99231d95c1ba5863d4e8ffdc1225 2012-06-30 17:25:42 ....A 1628672 Virusshare.00007/Backdoor.Win32.Prorat.nwq-9ee98edc5f0220a6cd60b02a0e643e4cd9b9b1663c870455fb0fb4feb6404ee0 2012-06-30 17:16:46 ....A 434220 Virusshare.00007/Backdoor.Win32.Prorat.ofl-8bb6d5cd8318be17814c7699c63d0b0244a220ec41dfbac6486a85935fabdda0 2012-06-30 16:17:20 ....A 643584 Virusshare.00007/Backdoor.Win32.Prorat.oku-16a5fe725893a26116b20ef5aac58b76fb4c97ddb8d6729b0bed3c65f00cadbe 2012-06-30 17:19:20 ....A 1019904 Virusshare.00007/Backdoor.Win32.Prorat.qr-90e513d84c8627c5c8b92c5c8f7c230b502564a1125aefba61b0791515e232eb 2012-06-30 18:12:32 ....A 110080 Virusshare.00007/Backdoor.Win32.Prorat.s-d62e3c5f2c7ecfbe7cfcea81bb8f5093a451fef5a2f925a8b45dd788df7d000c 2012-06-30 16:14:46 ....A 316342 Virusshare.00007/Backdoor.Win32.Prosti.ag-133316661b7f9c87bf84ecf0b153733989ac5a3bb9983b699d514948caa0d8b3 2012-06-30 18:13:54 ....A 266242 Virusshare.00007/Backdoor.Win32.Prosti.ap-a8ca50a7b45b544e342c76c7b64510231f32f5a03b60f5c5d0c0b55f7c4d92c1 2012-06-30 18:17:20 ....A 86528 Virusshare.00007/Backdoor.Win32.Prosti.ap-dbd69f40c8a93e64a68be6c7ed5d891e07cb65fc1e493c97e3850818dbd29502 2012-06-30 16:28:18 ....A 609794 Virusshare.00007/Backdoor.Win32.Prosti.bu-2a26bb00b324a9fcd297b58cc6b47506500582d8ae6fa33132c2d9578585bd60 2012-06-30 16:33:54 ....A 175618 Virusshare.00007/Backdoor.Win32.Prosti.bu-3405bdc05e315e1fed6df224f2e8e41cdc2079c67ba691aea901059bbf448f00 2012-06-30 16:37:24 ....A 228846 Virusshare.00007/Backdoor.Win32.Prosti.bu-3bc5e41692fb0f3f0603892c76235bf87fcc2deb4422e875d6dd2b78da7fc416 2012-06-30 16:45:00 ....A 611330 Virusshare.00007/Backdoor.Win32.Prosti.bu-4dbbe03203e4a81f7d2e71309d08a73fc1980df715b69415a7559b6f5ecf41ec 2012-06-30 16:55:46 ....A 537602 Virusshare.00007/Backdoor.Win32.Prosti.bu-64f909766ea261e3a72d0129038d4694fdcf7688ddc76257174a6fb5631e15c6 2012-06-30 16:59:36 ....A 229536 Virusshare.00007/Backdoor.Win32.Prosti.bu-6c591a0c8f11defc252586393cbfeec700d1e8cc6842ff67147e3e48c49cf0cc 2012-06-30 17:03:16 ....A 1240066 Virusshare.00007/Backdoor.Win32.Prosti.bu-734014b319df0e7de9a7524863290b133d7738c19685bbeda630097fe82ac81c 2012-06-30 17:32:22 ....A 1352706 Virusshare.00007/Backdoor.Win32.Prosti.bu-afa464b493748400628252db4fa3c03fbb5a608ad1b2920566bf2ed568c0eca5 2012-06-30 17:38:06 ....A 229710 Virusshare.00007/Backdoor.Win32.Prosti.bu-bdc98f69aacf1a0887a08d800e99c62a5051b0e73693b7dd64e7a03790c87b58 2012-06-30 17:40:04 ....A 226697 Virusshare.00007/Backdoor.Win32.Prosti.bu-c29fd3e4f78b32ad09b1e4a978066cc6dbb8c3fa682182a0b72ac18c80a31034 2012-06-30 17:40:32 ....A 809986 Virusshare.00007/Backdoor.Win32.Prosti.bu-c36b324335363b58a9116a8c232262891cbde5b3c4dd2df09f4dfdc3c44cd8ff 2012-06-30 17:41:56 ....A 606722 Virusshare.00007/Backdoor.Win32.Prosti.bu-c5fb3ec841e2f934e5a160b92c90135fc53bc2b0dd1ed8a5603b1ad860751527 2012-06-30 18:05:42 ....A 1373186 Virusshare.00007/Backdoor.Win32.Prosti.bu-f78e95eadc842b9f9f935c3b883162b3590e6cfbdc73cfeb678015e133d69da2 2012-06-30 17:52:54 ....A 227448 Virusshare.00007/Backdoor.Win32.Prosti.bvs-db9d03bc6e23e1542bcac7281e23e66a333cb992de93f2f4894e784590d57019 2012-06-30 16:21:14 ....A 225193 Virusshare.00007/Backdoor.Win32.Prosti.bvv-1d09317bad44b885a7b8e40c665b8c40cefe0bb0408cea851ec355bc5807ff78 2012-06-30 15:49:22 ....A 552960 Virusshare.00007/Backdoor.Win32.Prosti.byn-01efd637128ae5e37b2a4aa95acbe6544aab621e14a156f41beb6e58367a9d56 2012-06-30 17:59:24 ....A 550912 Virusshare.00007/Backdoor.Win32.Prosti.byp-e89f4d7c336be2cccb4eb43d7c857a6e6c44fb0b60dc692114f2e6f74558643a 2012-06-30 16:37:30 ....A 123148 Virusshare.00007/Backdoor.Win32.Prosti.cco-3c0466dd735fd3381b49a0e3bc0d67e862fb5866ec81b4fbe01fb99595aa5cb9 2012-06-30 16:56:46 ....A 185903 Virusshare.00007/Backdoor.Win32.Prosti.cew-66f38c9935f11bbd3a9bfb39f2f5595b08e3ededf08260d4e75de795bf21b85f 2012-06-30 17:49:16 ....A 186489 Virusshare.00007/Backdoor.Win32.Prosti.cex-d3e261d7e53a6df395b54f9bce53d327627046711b84819f9f43755ea6fcf7b0 2012-06-30 17:03:10 ....A 84480 Virusshare.00007/Backdoor.Win32.Prosti.ek-7300c13d13690220e38088c30a0b0c1cb37d4bab976e7b484498f370fa5f5f01 2012-06-30 17:29:18 ....A 720508 Virusshare.00007/Backdoor.Win32.Prosti.eyu-a83fa33966068f0db47e50496cd9fb7e07d10711003a40f2dc8ce1d5134a4fb4 2012-06-30 15:46:46 ....A 306176 Virusshare.00007/Backdoor.Win32.Proxydor.i-fa48f98484e36a203b8404ce9aab9d5742436d4b04a3fef1b271905478f39404 2012-06-30 17:20:44 ....A 66560 Virusshare.00007/Backdoor.Win32.Pucodex.a-939076b0641f946d2041a53737390b2278525ffe9e0435f8b53abd7e0e0ab95c 2012-06-30 17:50:06 ....A 67072 Virusshare.00007/Backdoor.Win32.Pucodex.a-d589e522884be42b2aeed1f6c8869160ef33ab36dd570af59f2b44b83922cf76 2012-06-30 18:06:00 ....A 66560 Virusshare.00007/Backdoor.Win32.Pucodex.a-f88b76b9308e3d95b0071ea965fca155ecebe9e07e97d599e13fc2763ed2d0c1 2012-06-30 17:39:10 ....A 733184 Virusshare.00007/Backdoor.Win32.RCServ.ah-c0a00ccb35dbf99adc99dec69ebe29348b6728659cdbd7ddee9f606dea6bd767 2012-06-30 17:30:52 ....A 393216 Virusshare.00007/Backdoor.Win32.RShot.dur-ac5359ac19a229644e07db275e7b44bcc8f2cf640e21f29f940e3fb0323444b8 2012-06-30 15:48:06 ....A 176128 Virusshare.00007/Backdoor.Win32.RShot.eid-008701d8272acca43b8cf06172d63a04e607dd28f04367552d736aa704b74785 2012-06-30 18:09:54 ....A 495616 Virusshare.00007/Backdoor.Win32.RShot.pk-262a033bbf2e2bdd388cb443023f1b9316442c8740e0c99ac999d7e3421b3ade 2012-06-30 18:07:46 ....A 98304 Virusshare.00007/Backdoor.Win32.RShot.vqk-fdd5a4ca4c3b954c160de4e8d667b274a12e05a8b1bd102bcbc6f093bdcb78b2 2012-06-30 17:40:02 ....A 225280 Virusshare.00007/Backdoor.Win32.RShot.wek-c283a43d3bb8c9f5928c6734a21e350dd86f244eaebeebe25a1a5277f9887964 2012-06-30 16:48:24 ....A 143360 Virusshare.00007/Backdoor.Win32.RShot.wet-54df823d1b8e7d1aa0f186ec3595ed2083b692aa130a96771770f8b9383926bd 2012-06-30 18:08:00 ....A 102400 Virusshare.00007/Backdoor.Win32.RShot.wha-fe9d31282545e5faa001688e4b6aeaf42de53cd807f77fa1e0236b8e765d2135 2012-06-30 18:02:38 ....A 207360 Virusshare.00007/Backdoor.Win32.RShot.wik-efd0966b61dfa31b756b5fd4e4466d5b7374c81d20f4a597f0ba67778a8be8e3 2012-06-30 17:22:04 ....A 159744 Virusshare.00007/Backdoor.Win32.RShot.wsh-965e96f83a76df3180b68658dc0978ce246e85ce9b9b246862f7e5ea082bca99 2012-06-30 17:20:32 ....A 204800 Virusshare.00007/Backdoor.Win32.RShot.wve-9348e1e5f26941f320667780f0917e1c3300c676405a9d0b86d155512b9bb0e9 2012-06-30 16:15:20 ....A 212992 Virusshare.00007/Backdoor.Win32.RShot.xrr-1401889802b1653098d65a063dcb94af8a0eafe7d86ad5bb9a30e99413ff474c 2012-06-30 16:18:54 ....A 114688 Virusshare.00007/Backdoor.Win32.RShot.ygq-18f9cae8871d53a987552e02b9b3b8b45e4e37918605408d3d4eaa5914510c3d 2012-06-30 17:59:10 ....A 110592 Virusshare.00007/Backdoor.Win32.RShot.yhk-e832e318bf3b86a48572c5de731d093525b8d6b3c0a3eb9baa044823914e3f24 2012-06-30 17:34:58 ....A 319646 Virusshare.00007/Backdoor.Win32.RShot.ylj-b5debfc78d71b572355f131817c72deb6a7cdb1fa4961da86615d4940fc9a24f 2012-06-30 17:53:36 ....A 173056 Virusshare.00007/Backdoor.Win32.Ramagedos.ob-dd242ea4a0ce0086f5f9d20d926ab810dfff170f18d85a11289578933e9a23e2 2012-06-30 16:26:32 ....A 688128 Virusshare.00007/Backdoor.Win32.Rbot.acit-26b601bd3200a9317ba7368e276a20f838f0ae851b5e230c74dd3b215360d797 2012-06-30 18:16:28 ....A 707072 Virusshare.00007/Backdoor.Win32.Rbot.adf-6b38339e188f847a4038d73755e06909e130ac65804df0d28c3df2bf1e52bc31 2012-06-30 18:18:02 ....A 550290 Virusshare.00007/Backdoor.Win32.Rbot.adf-c3143125d03acc31d1bea68d9dbdefc44f9a8a01b550f5e3e0cb13544881f2ad 2012-06-30 18:16:46 ....A 57344 Virusshare.00007/Backdoor.Win32.Rbot.adqd-0cdeb981c6cb9ce9a25fd283570ed651dd7748ae1c8719b2184132b60f2e79e1 2012-06-30 16:24:42 ....A 390144 Virusshare.00007/Backdoor.Win32.Rbot.aea-232ed1faa5c6a2e17b384a2bd0569089c713eaf74e0aa4de170d0cacd721d753 2012-06-30 18:08:20 ....A 134106 Virusshare.00007/Backdoor.Win32.Rbot.aea-ffa7e52475742945dd84eb842a7edfad60a8d5e83cbda45cc7b229f2a6056d82 2012-06-30 18:13:50 ....A 1577472 Virusshare.00007/Backdoor.Win32.Rbot.aepf-266578327beea556348890ee472b988c6d68f9bb9b14d72ac68de72410673ec2 2012-06-30 18:19:50 ....A 991232 Virusshare.00007/Backdoor.Win32.Rbot.aeu-1bd1f23695da9de9cf90e2ed4356392578b0b91f88f47b9d8a7ffce35dfd1a63 2012-06-30 16:38:02 ....A 89600 Virusshare.00007/Backdoor.Win32.Rbot.aeu-3d4bccaf469a6465c4279e7644bd822ceeca979921e6caf4ed20fcd25c7ff6f0 2012-06-30 16:47:46 ....A 127121 Virusshare.00007/Backdoor.Win32.Rbot.aeu-7dbae0ed5df2ae4b7a84004fa5cc78225986239342fd84cde91a5ef78be01708 2012-06-30 18:10:06 ....A 145408 Virusshare.00007/Backdoor.Win32.Rbot.aeu-a2d13319153947c6b36e0c43c73adb36501de816769b1410e05ff2f39bd0c8d4 2012-06-30 18:24:32 ....A 987136 Virusshare.00007/Backdoor.Win32.Rbot.aeu-b71e50d59ec1dbefb8d5de7c0f473b1b20082f101e601d62847fda6e1124e27e 2012-06-30 15:49:40 ....A 351920 Virusshare.00007/Backdoor.Win32.Rbot.aeu-fcfba44e69ad6d1e5e0f6c10eb21fb132976dd30930336a85ab9d97277f95071 2012-06-30 18:22:54 ....A 621664 Virusshare.00007/Backdoor.Win32.Rbot.aeu-fe962d48d52be3e7a9fce58d0db79b1f6e97346921521b95dd927422b5edac55 2012-06-30 18:20:22 ....A 92672 Virusshare.00007/Backdoor.Win32.Rbot.aeu-fee47a4e3de5d53a81b644e07991ed333ee4e9435fe624a92dd0967a663315ed 2012-06-30 17:29:28 ....A 123904 Virusshare.00007/Backdoor.Win32.Rbot.aezv-a8b19861d6869a7c24e3906755cdad99c7fbb6b09bccb75a0d5867eefcbd42af 2012-06-30 17:32:40 ....A 105472 Virusshare.00007/Backdoor.Win32.Rbot.af-b022306192f7e8e864255b07eb528772828f55272ca9755d2c5327ff3a948f1a 2012-06-30 17:44:18 ....A 9216 Virusshare.00007/Backdoor.Win32.Rbot.afsg-caf2a954dd168b89b6d982869a4f9d8426c8ea1d2aee320e5fef3a2d09fadfe2 2012-06-30 18:17:56 ....A 685056 Virusshare.00007/Backdoor.Win32.Rbot.aftu-7f8a6425c0dee1ed227e81752977f8b58e52cdbb6900adaee215f851752a88f5 2012-06-30 18:23:24 ....A 47922 Virusshare.00007/Backdoor.Win32.Rbot.aftu-adbd54ef13146cb7b14a3cf127cfcfbc9caf47afab7d11d3602ad327fa63d8fe 2012-06-30 18:25:24 ....A 73216 Virusshare.00007/Backdoor.Win32.Rbot.aftu-f58750fdea44d77a2da1ee30acba347118c1a102ee9cda0d5b6c4092dfcccb15 2012-06-30 16:54:38 ....A 1421694 Virusshare.00007/Backdoor.Win32.Rbot.afxo-629fb3af3ab91c9603447e6e15dbe120af915c0a5acc67cb2522e90170715d97 2012-06-30 16:55:14 ....A 401920 Virusshare.00007/Backdoor.Win32.Rbot.aghf-63ec54a71a4bc1f02021140b9b423026d2dc95596905b5d0269991c977650bbf 2012-06-30 17:28:00 ....A 88064 Virusshare.00007/Backdoor.Win32.Rbot.agvq-a4be871723ed3e78194f7a24efb59301e1820c410c3041dabbbf0e8d7c3d25f6 2012-06-30 17:34:18 ....A 186368 Virusshare.00007/Backdoor.Win32.Rbot.ahbi-b45bb4acfe57b7bcb2e50511e6b826474489f60f1c97ee7766ef8818021343ef 2012-06-30 18:20:26 ....A 678400 Virusshare.00007/Backdoor.Win32.Rbot.aie-8a37ea3dcc5d7275db5aa0a5d9f73a955b0bccad315f912f4f6527fae4eee5af 2012-06-30 16:35:16 ....A 590857 Virusshare.00007/Backdoor.Win32.Rbot.aizp-369b55ce833842584dbfd102e961c5f3c59163df42446a219b9266d1b6a00a8a 2012-06-30 16:17:26 ....A 70144 Virusshare.00007/Backdoor.Win32.Rbot.ak-16da01ea5be2d10fdf4bf951c2dc8be55f36cea7e0cd368f99892f6fca0ccd34 2012-06-30 16:28:00 ....A 101749 Virusshare.00007/Backdoor.Win32.Rbot.akeg-29762b543d78f87221951b497a27437ee634f3f6d60a2eb1bb1fc61c442fe919 2012-06-30 17:17:50 ....A 211456 Virusshare.00007/Backdoor.Win32.Rbot.akm-8deb8bfb60deaac65dc64f39e870957d5df05705329d76aefcc997cc8df4c646 2012-06-30 18:23:28 ....A 771072 Virusshare.00007/Backdoor.Win32.Rbot.aliu-08ffc6fa6bee66d320c9e94cdfea406cb0b81ae5dfcf033dc2f50f62becb8ffa 2012-06-30 18:25:34 ....A 1601536 Virusshare.00007/Backdoor.Win32.Rbot.aliu-177fe1e7bd8ac4b34a74f84b96039e0b44cbf9778eb7dedd62161ca34a7a130b 2012-06-30 16:18:40 ....A 11612360 Virusshare.00007/Backdoor.Win32.Rbot.aliu-18966a744e055db59c1bfb55131df7352cf9dc19bf4823b119029c7fb038fa09 2012-06-30 18:27:10 ....A 117248 Virusshare.00007/Backdoor.Win32.Rbot.aliu-3678a6ded42e9e1c9f25a655e9b18cb1f6322ea33aad90401c5ce51b5ee12b11 2012-06-30 16:37:42 ....A 2654408 Virusshare.00007/Backdoor.Win32.Rbot.aliu-3c76d039b8205f7d13df7ac5a55055690a43752670f0ec3f62f6e9b95ee940d2 2012-06-30 16:39:52 ....A 251130 Virusshare.00007/Backdoor.Win32.Rbot.aliu-41af7eaa5199ef68eb8a2302c87435796bd176a49c9c5f9bf46420040a4d2522 2012-06-30 18:12:20 ....A 1198080 Virusshare.00007/Backdoor.Win32.Rbot.aliu-8578b7f0d2e7bd5fcca699c9b659181d0a234b9d01d6d163a974d0354d4a3969 2012-06-30 17:19:10 ....A 221384 Virusshare.00007/Backdoor.Win32.Rbot.aliu-9088b50009559b0862fe45c39f6686b3f3f84133ce2f8bec7165957eb270be5f 2012-06-30 18:16:34 ....A 117248 Virusshare.00007/Backdoor.Win32.Rbot.aliu-9f232e1010b710db82d467a55a09333c7970f671e30c4ae206a461d2abd0cc4f 2012-06-30 18:26:16 ....A 41472 Virusshare.00007/Backdoor.Win32.Rbot.aliu-9f7a10b677f0647e0f087ff0c3bf896c75117f0e66ef75635f16a95e14a9bc7d 2012-06-30 18:16:26 ....A 130560 Virusshare.00007/Backdoor.Win32.Rbot.aliu-b45f780f546397d7bb030ab6a3691da84ff57f05a13500972ad8186471733c2e 2012-06-30 17:46:50 ....A 147656 Virusshare.00007/Backdoor.Win32.Rbot.aliu-cf1acd22d2f92fd2d82d136cff405a942e81ef2399763555b5f8dacdd4627adc 2012-06-30 17:47:10 ....A 364744 Virusshare.00007/Backdoor.Win32.Rbot.aliu-cfbb76f628421143f5cdb1b38d98f6be0aa007d990995f6badc2a48ac9436d1f 2012-06-30 18:14:06 ....A 621533 Virusshare.00007/Backdoor.Win32.Rbot.aliu-de6f6c74ec7b45bb400fad97fa4d4c87e2df66e96b0b695b50e51467900acea7 2012-06-30 17:56:08 ....A 1839304 Virusshare.00007/Backdoor.Win32.Rbot.aliu-e222e43cbf2931872ee6a0ec9bf22778bb6bed9817cb19377cb0f3158c93ecc0 2012-06-30 17:58:14 ....A 2687176 Virusshare.00007/Backdoor.Win32.Rbot.aliu-e659f48172610f429ab0b30c28c973f64443ff2ebab5e7098212cea2b1d0c755 2012-06-30 16:18:20 ....A 1146880 Virusshare.00007/Backdoor.Win32.Rbot.aphy-181f173b308f1dcceb32e8f8ba3181ba50929f782d1ba70fe59396d9c534e41d 2012-06-30 18:16:38 ....A 32892 Virusshare.00007/Backdoor.Win32.Rbot.aqwm-165087d00299be270ccf7f274a8c2b5bab446471f009f89b0a5ceedddaea203f 2012-06-30 16:10:14 ....A 733184 Virusshare.00007/Backdoor.Win32.Rbot.asw-0ccae2de21e286c1d59e478ecf30d274024ba0119c709491b52614ecf5c5a5d4 2012-06-30 17:47:08 ....A 174080 Virusshare.00007/Backdoor.Win32.Rbot.aum-cfa4cbe2fa4b482d3416fcddf40b87e252d5e1c38bd25736a4c71c70b7f6eda1 2012-06-30 16:37:36 ....A 196096 Virusshare.00007/Backdoor.Win32.Rbot.bbx-3c2ff14278d8cc54bfcb7a741a595cdff52bcbe21d092692f4cd962f166e9540 2012-06-30 18:15:30 ....A 917504 Virusshare.00007/Backdoor.Win32.Rbot.bms-dbec4cefd9cee8d293f40b59c7c839313f85e985d1c62fb57e17821a09570735 2012-06-30 16:50:10 ....A 80896 Virusshare.00007/Backdoor.Win32.Rbot.boxe-5885f9698556c2810f860e9d7849b83fbbb199b69dec02c1cad11146c5feaebd 2012-06-30 17:31:18 ....A 18432 Virusshare.00007/Backdoor.Win32.Rbot.boxv-ad3ed12e4cfcbb2e2e561854340e953b536aa105c9ae222ba5b5892c609c68b9 2012-06-30 17:15:00 ....A 334336 Virusshare.00007/Backdoor.Win32.Rbot.bpa-897cb0206d22bcc80c7de9583181d4c89aa0c5b9b1f00cd15afb863e651b3e1f 2012-06-30 17:38:56 ....A 217224 Virusshare.00007/Backdoor.Win32.Rbot.bpis-bff7a5aec02c3453cd91678d2793a5eb5c858d3b852d0343692560f5ea0d8b86 2012-06-30 18:11:34 ....A 140288 Virusshare.00007/Backdoor.Win32.Rbot.bpmn-02f2323f4eba848cf734e0ea16943b5b1e2eaeb634500e4f1f66d4c0fa31a2a5 2012-06-30 18:23:44 ....A 603136 Virusshare.00007/Backdoor.Win32.Rbot.bqcx-0ff416187cf0adfad8e4c5a0f87ad9a8393c90c0cf8e0bd6bd209402e531be99 2012-06-30 18:16:50 ....A 611328 Virusshare.00007/Backdoor.Win32.Rbot.bqcx-4032313cee2d33aa120d0009ab89f26ad3447d36cf66dfbacd6726445bf5826c 2012-06-30 16:17:48 ....A 92160 Virusshare.00007/Backdoor.Win32.Rbot.bqdf-17491740299745366e4c2ef6700992463f3a3896a6a22690995deb905ee7e562 2012-06-30 16:24:34 ....A 99328 Virusshare.00007/Backdoor.Win32.Rbot.bqdf-22ec2cb81f79aedaf443f39c5464844d15e2f0bcf91e5593e626780292c9ef6e 2012-06-30 17:37:04 ....A 100352 Virusshare.00007/Backdoor.Win32.Rbot.bqdf-bb479132f850afcfb1ff0e70572152986562ff5a9210864b1b7f1ed7fab33581 2012-06-30 18:16:48 ....A 599552 Virusshare.00007/Backdoor.Win32.Rbot.bqdz-16758e1e7df45f14476d9bec7f1abd49d2c78a79e4d3273aa8e1ac27eca57e41 2012-06-30 17:02:10 ....A 150528 Virusshare.00007/Backdoor.Win32.Rbot.bqj-711d7862137a2dfe14a5c92889a1376bd0846f9ae53a5d494c653b83ecf8040d 2012-06-30 17:35:44 ....A 215040 Virusshare.00007/Backdoor.Win32.Rbot.bth-b7e59eeb84a5dd96cab4f07afc280c7e56d8fb19bb3dcf40b3ac34f2d55ba15a 2012-06-30 18:02:40 ....A 112640 Virusshare.00007/Backdoor.Win32.Rbot.cbu-efdb789e0d5fa4ef17bae0f5cf824386b6eced5df63345bf41f9f4d850fe696c 2012-06-30 18:13:22 ....A 385024 Virusshare.00007/Backdoor.Win32.Rbot.cha-05b996a7148aa7ef13d2b1449b33bce1563c9b32221abf876063787143232f97 2012-06-30 17:26:50 ....A 156160 Virusshare.00007/Backdoor.Win32.Rbot.cya-a1a2c8499badcaff7b5bdc2dadbd9a9d22802177b1505cad57ea1bbeedcf36fb 2012-06-30 16:57:28 ....A 196473 Virusshare.00007/Backdoor.Win32.Rbot.ddy-684b8e2b179907002a80a3cf3fa3061240d434b495e7ca94bae4889f27c86554 2012-06-30 18:12:50 ....A 437332 Virusshare.00007/Backdoor.Win32.Rbot.djt-4ed791d4896720fc95ce610210f6bf502650254640dfc458a74658617bb625ea 2012-06-30 17:54:08 ....A 124416 Virusshare.00007/Backdoor.Win32.Rbot.dql-de615be1170b2dcd3693bad48e969c66e9068209aa06aff543daa81ea69945ec 2012-06-30 15:46:14 ....A 134144 Virusshare.00007/Backdoor.Win32.Rbot.ejp-f44f1d0bd4d3c9d75fc0f9dee22b1ad50a6afde94e700c14447958019c7fa522 2012-06-30 16:26:48 ....A 144384 Virusshare.00007/Backdoor.Win32.Rbot.ewq-27260e492bc54235d113f4b6ad74c68b02830dbcea0a5687936e5ff67f93d9ac 2012-06-30 16:54:40 ....A 64746 Virusshare.00007/Backdoor.Win32.Rbot.fke-62a2d721ea274e4f6e579e6295417cb10178c9f3d52bdbede9e669856f3545f3 2012-06-30 18:15:30 ....A 173056 Virusshare.00007/Backdoor.Win32.Rbot.gen-08996a473d7a9d4db09628235ec434fa0fca8d556befeea5cb8dbb5dff46cf72 2012-06-30 18:12:52 ....A 848384 Virusshare.00007/Backdoor.Win32.Rbot.gen-0c0c12951423c80932fb52b0373c8fd3d9b9eeadea90cc39ef369402c741acc8 2012-06-30 18:26:46 ....A 85733 Virusshare.00007/Backdoor.Win32.Rbot.gen-170c18db6528686dd7baa67c0136b76b592332b0f0171864f449edafe31f2f90 2012-06-30 16:18:28 ....A 101376 Virusshare.00007/Backdoor.Win32.Rbot.gen-184656691a65d8b83575fac3ed260d9903594c4585c683a518d5057538d23322 2012-06-30 16:18:44 ....A 90088 Virusshare.00007/Backdoor.Win32.Rbot.gen-18ba5bbc7adc295d9121a518e38186e07a221c4a032c37f23755aba8e71e1f1f 2012-06-30 18:20:56 ....A 70656 Virusshare.00007/Backdoor.Win32.Rbot.gen-1c122cdb4dffb8c8fe6de72d8090cffaec581bcb0f9f306408bd7578911b8ba0 2012-06-30 16:24:20 ....A 128000 Virusshare.00007/Backdoor.Win32.Rbot.gen-22650f6e71d5bda49fbd1183040606eb92d7158d68a1414b29aa86266d9e2a33 2012-06-30 18:26:04 ....A 536064 Virusshare.00007/Backdoor.Win32.Rbot.gen-22ada6c52deb4cae8b4ccfe8aa3f9785b1ade9a8bc27fdac2394f8de0fa821bb 2012-06-30 16:25:16 ....A 145920 Virusshare.00007/Backdoor.Win32.Rbot.gen-24313636e9de0f508f8ff40ba225866e7ecc90f570dc8dc49287092b719c0ada 2012-06-30 16:34:00 ....A 125952 Virusshare.00007/Backdoor.Win32.Rbot.gen-343e322de25e0f59eb7cc8ad72c4b862d3d7db5769534ed0815ea21a1a45b832 2012-06-30 16:36:02 ....A 73734 Virusshare.00007/Backdoor.Win32.Rbot.gen-385897556ea07469ce26c699f501134d81756f9414e05b468ef5f6a4e4861edc 2012-06-30 16:40:06 ....A 86142 Virusshare.00007/Backdoor.Win32.Rbot.gen-42408b048810a453e9eebe340622aa4fceaa28ec42cd5d627977dc3c9de3810c 2012-06-30 18:25:54 ....A 81270 Virusshare.00007/Backdoor.Win32.Rbot.gen-58867003071a49a390a06e33b87134f27f578dacce0ce7a3e67cfaafc6fc3b59 2012-06-30 16:52:10 ....A 175104 Virusshare.00007/Backdoor.Win32.Rbot.gen-5d1e353da81215529d36e9ae498147f3b66c021e0086a7fecc6609f089ba9389 2012-06-30 16:53:00 ....A 159744 Virusshare.00007/Backdoor.Win32.Rbot.gen-5efbc13b1fa34ee88ee8ee0de9f1b4c636242786e90df2cc9c223d4e6fe03230 2012-06-30 17:00:24 ....A 141171 Virusshare.00007/Backdoor.Win32.Rbot.gen-6db504717c98b4399aadb0d077c4e7d48b25741ac2687f5316649b3d1e3bb5e8 2012-06-30 18:17:46 ....A 670105 Virusshare.00007/Backdoor.Win32.Rbot.gen-7e9d8b0902383772c369b1538d48a99fe21a88b9c08c19a3dfe2b0cd3e1c1709 2012-06-30 17:09:30 ....A 115712 Virusshare.00007/Backdoor.Win32.Rbot.gen-7f2355b7d5e4d2595cf0d6242b755965b1e41a8321b70ec4891d85576e4df695 2012-06-30 18:09:40 ....A 1200128 Virusshare.00007/Backdoor.Win32.Rbot.gen-94b4757018877a957ca0d33d9934ab13dde974640819ae8e3bfcf20a8d8b0fad 2012-06-30 17:24:42 ....A 240640 Virusshare.00007/Backdoor.Win32.Rbot.gen-9c80f07f0eec8251a884e84f8c002633d5f5d316ae7e374f987ac1091d487186 2012-06-30 18:20:38 ....A 190976 Virusshare.00007/Backdoor.Win32.Rbot.gen-a867edd4ad8c84c657e71c79c7b0e3c28e228b9677956f752983b874bfd63747 2012-06-30 18:25:04 ....A 843776 Virusshare.00007/Backdoor.Win32.Rbot.gen-abcbddbf10e07560dcb56ed828a6f4cbec6683778ef876bd69199f1989e286cd 2012-06-30 18:19:28 ....A 491651 Virusshare.00007/Backdoor.Win32.Rbot.gen-b300c11dee2e7608471cd1d05f20a79b1772fe69553ad7f4eb172ced9b0665db 2012-06-30 18:15:24 ....A 106496 Virusshare.00007/Backdoor.Win32.Rbot.gen-c340a672554671d2abf1af7efeb5603edfe74f473b34ccc044ae101ba36f8904 2012-06-30 17:42:12 ....A 236544 Virusshare.00007/Backdoor.Win32.Rbot.gen-c67b204acb4d8ba1083a1bb870ca3fcbdb79a1d07797a5ab1bc0a2519fd6860b 2012-06-30 18:11:00 ....A 553223 Virusshare.00007/Backdoor.Win32.Rbot.gen-defc60f2a051067e6a1573a00d2271699efe24c3f7c745aae73457e1c523650b 2012-06-30 17:57:06 ....A 618496 Virusshare.00007/Backdoor.Win32.Rbot.gen-e4090ff6201a856768d2dad36fc7438d905bb6c035596991a6a3c2e6d9caffd6 2012-06-30 18:03:54 ....A 97992 Virusshare.00007/Backdoor.Win32.Rbot.gen-f2d4cf94dd128cf2ef41db16f9b978db9f1c697ea17dd42c0d60de83b29929ff 2012-06-30 18:05:32 ....A 224768 Virusshare.00007/Backdoor.Win32.Rbot.gen-f7177a147651b478fd1b52d45e581d5ae4987c1126f6b6d91bc4d085e031b648 2012-06-30 15:47:26 ....A 344064 Virusshare.00007/Backdoor.Win32.Rbot.gen-ff51350bf389fda03d6422d5a50155fa2d59b767865c9b31f8303a0e45b54206 2012-06-30 18:15:06 ....A 64918 Virusshare.00007/Backdoor.Win32.Rbot.ktf-080937d47554e64097e65d4334fcaf33489ad207fe117511641208dbb8283256 2012-06-30 15:58:44 ....A 209789 Virusshare.00007/Backdoor.Win32.Rbot.kts-0867c59d72029fe7f05cd3119a0baca2a1f80038ff385f8bad4f4b9347c9f196 2012-06-30 16:32:42 ....A 316928 Virusshare.00007/Backdoor.Win32.Rbot.kts-3186a1359bd201a91e28ef2e6931d1c9cd1d4fb7877e55a4ee9effd8d48017e9 2012-06-30 18:00:36 ....A 192709 Virusshare.00007/Backdoor.Win32.Rbot.kts-eb279a67106ffcd5bae53df280ca071929d182e7adb2dc32ee779d5ff8baa529 2012-06-30 16:34:50 ....A 1036288 Virusshare.00007/Backdoor.Win32.Rbot.kty-3f3b514693ec360434969c7a52931b004e0e641e88d975fb642ae8320cfc8389 2012-06-30 17:35:36 ....A 95740 Virusshare.00007/Backdoor.Win32.Rbot.kud-b79afc7b461d3837e6d2db1a603698959cd8dd5a2fc95272061b4043700fe5ab 2012-06-30 18:05:14 ....A 91136 Virusshare.00007/Backdoor.Win32.Rbot.lo-f660aff982df9d5efe191e78de18fe21a6c9c33d638544f6783c706a30f6ae73 2012-06-30 17:48:08 ....A 486324 Virusshare.00007/Backdoor.Win32.Rbot.tetu-d17a823ba4a1f8b5f741f089406aabf3fbcc60179111582c8ae886cd17e8aaa2 2012-06-30 16:16:34 ....A 108544 Virusshare.00007/Backdoor.Win32.Rbot.tewq-159f065a3fdfb2e1f2095082ee83776f978aec2646655b83dabb2ecad2d3c449 2012-06-30 17:47:36 ....A 310856 Virusshare.00007/Backdoor.Win32.Rbot.texk-d08334c0d68c44f989789cb8f498832d119fb5a0b60a12b3ea14eb5eacbae9cb 2012-06-30 16:36:38 ....A 99328 Virusshare.00007/Backdoor.Win32.Rbot.tfgi-39c4312236a1beff90d37d0301e1b08f4530c6c05fe19cb66258ed1db7e5e292 2012-06-30 17:30:04 ....A 159744 Virusshare.00007/Backdoor.Win32.Redsip.a-aa5c1b55b183c46da1af0960c4f7e0ab393fed7c8bf0870a8237c57c58d5fc21 2012-06-30 17:21:50 ....A 2845696 Virusshare.00007/Backdoor.Win32.Reload.fn-95f96aa3d6c48fbcbfd9c47278bdfc7bf98a2603282a0062502690d4bc10234d 2012-06-30 16:33:16 ....A 1164288 Virusshare.00007/Backdoor.Win32.Ridom.aw-32d5e02ef6c8e00410e892abb45ee14be72741a37a606fbbd2d1fb774ba8fb3f 2012-06-30 18:13:24 ....A 241791 Virusshare.00007/Backdoor.Win32.Ridom.ch-c63de23d8d6362ab7e0851e3d1c5e9eee58e2aa65d708d49974742680a7551a6 2012-06-30 16:03:50 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zeb-0a353a5e04287cc872705e69355e35a62a7e5c034de3284cf3ba632c11b48391 2012-06-30 17:56:52 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zee-e396cd876bdb99dc059e199b923ba9ad4baca358b33017dacb0ba64e7c19fecf 2012-06-30 18:12:50 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zfo-04e4de25cb42a46a7e0186696863539d6ce4000c2ce3d8a8f1f266b14e25c306 2012-06-30 18:25:36 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zfo-158961180e5798a4ac83fa652299a595bd85bfa1cf3444ee9d0100b8e9d77856 2012-06-30 17:03:28 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zfo-73afe36184d11cc7c448063848203c441e2623a9897b2fdca119b656e0ee754e 2012-06-30 17:14:52 ....A 249856 Virusshare.00007/Backdoor.Win32.Ripinip.zgj-894845de3e91d1f8cef5555ce0c1f95652c0d539a6900bd349006b0b48e4e894 2012-06-30 16:57:34 ....A 249856 Virusshare.00007/Backdoor.Win32.Ripinip.zhe-688ce30356f5e617da504dec2d0203d83160782909cd11430e14677680d94998 2012-06-30 17:21:48 ....A 249856 Virusshare.00007/Backdoor.Win32.Ripinip.zhe-95f3dd463d8fb08e74c6e2271d2cecbf23294d65f546377748d583f1330b6c0b 2012-06-30 15:55:42 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zhn-07b8a8cba9c71477c845d4914a1509a2dd26e206117d7674c92351422d7b34e6 2012-06-30 17:40:22 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zhn-c31a17b540c8c47dcdce3265089d48b4f230652f59eac2fbbd1fe77c16165c45 2012-06-30 17:02:16 ....A 20480 Virusshare.00007/Backdoor.Win32.Ripinip.zhs-714e7c9e915472b169856424e3f0cfdb70e996c6f04b9fd62cfd0370c877d09b 2012-06-30 17:26:12 ....A 249856 Virusshare.00007/Backdoor.Win32.Ripinip.zht-a00a8ffa4f6c75d83640d7aa2fb5c15b49946caa86e337ede1ffdba4ad8ece7e 2012-06-30 17:47:28 ....A 249856 Virusshare.00007/Backdoor.Win32.Ripinip.zht-d04af38aa34eceeae21b09e353e759fcee415d4ced405b60ef1ecbdb3bb5bbef 2012-06-30 18:24:04 ....A 364544 Virusshare.00007/Backdoor.Win32.RmtSvc.a-76582fe095ac8cfc7fb2d5c3d541352af81ddbf5f97e3e7e22fe5f686067b4d3 2012-06-30 16:39:42 ....A 224768 Virusshare.00007/Backdoor.Win32.RtKit.p-414d7bbb6ead4f026e25c258f97724c10a3432d5a37bfbb3d3426d65d28e390e 2012-06-30 16:09:52 ....A 174592 Virusshare.00007/Backdoor.Win32.Runagry.bs-0c4d0079d43fd387f59c60e33d29c9b3302d3887650c8e865a557ca9c47f086e 2012-06-30 15:48:18 ....A 156928 Virusshare.00007/Backdoor.Win32.Runagry.ge-00b52a9c3d6bbd4ae3f0d8892e3c0be8f332fdb6fe9cd706081ce5cd6b047d24 2012-06-30 17:28:46 ....A 156928 Virusshare.00007/Backdoor.Win32.Runagry.kh-a6ceb433c3ac43d0d8ad4583f02be1bc6bda8066f81396cefb72184fd2f62fc6 2012-06-30 17:45:46 ....A 119808 Virusshare.00007/Backdoor.Win32.Runagry.v-cdf78ccce0c220c2e8ee380a1643a1e5e99d967638bce1f29982e0b1981d172c 2012-06-30 16:12:54 ....A 156928 Virusshare.00007/Backdoor.Win32.Runagry.vjb-106f9dcd14d01b06a505dd8e396429c5217dbaf8291f6339673bc9b245bc37c3 2012-06-30 16:33:44 ....A 156928 Virusshare.00007/Backdoor.Win32.Runagry.vjf-33b282d04e0e62a65402c7514e2e34a8085b7467c437276ee6c29cd6c4f4364c 2012-06-30 18:22:40 ....A 170496 Virusshare.00007/Backdoor.Win32.Runagry.xp-11eff3f52cde6675cc945d485dc53ab60e5a9e1442a598bd9218f4e565a03a86 2012-06-30 16:04:32 ....A 70656 Virusshare.00007/Backdoor.Win32.Ruskill.abur-0a728e803db0867ecaa9f29111f29b104a30fa6e4c8f681ab4b2e486999578d7 2012-06-30 16:42:00 ....A 208896 Virusshare.00007/Backdoor.Win32.Ruskill.aftj-46f6acc162fa67d9ab01480d9745b248cd254b9b7155ca59ed27dc9cb290556b 2012-06-30 16:23:12 ....A 176640 Virusshare.00007/Backdoor.Win32.Ruskill.ekh-207f3396edb4f336d2a9d6e0ca95d65d77eaa5579b99899a8530e5b920632548 2012-06-30 16:12:22 ....A 172032 Virusshare.00007/Backdoor.Win32.Ruskill.fmg-0fb2668c77783dce652b21107cb835fcef771716b7216691c392493fd7f351da 2012-06-30 18:24:46 ....A 92772 Virusshare.00007/Backdoor.Win32.Ruskill.fmg-1bf36def03aabc02bc9c146c7ceea64837d81c5de177eeec7b351c51ddb1ddec 2012-06-30 17:00:54 ....A 299008 Virusshare.00007/Backdoor.Win32.Ruskill.fmg-6e9c50604097a8ef2531b32ad7159275cce7df4d58e89b6b7179c6a3a8a32e08 2012-06-30 17:25:18 ....A 104288 Virusshare.00007/Backdoor.Win32.Ruskill.fmg-9dea9331140f9654c3aec6605dafa991e8b107a5fcf24bda898c0bbf547540c8 2012-06-30 18:10:56 ....A 380954 Virusshare.00007/Backdoor.Win32.Ruskill.gvk-e2802c070efcaa2560d86e0714fb28e5f59af6e0ad522123cdeb222a9a1b9b04 2012-06-30 17:35:58 ....A 208503 Virusshare.00007/Backdoor.Win32.Ruskill.htr-b86a9804cd82c8afc1a2c7c67332d9568ee3361b7893270bc1f1eb4a10b5c215 2012-06-30 16:53:04 ....A 76008 Virusshare.00007/Backdoor.Win32.Ruskill.hvv-5f1be631597381c89d5ab7075edcde867f39794ea4c5e7ed3ed67f1313108f7b 2012-06-30 17:09:16 ....A 331779 Virusshare.00007/Backdoor.Win32.Ruskill.peo-7eaa414fd5ac62ced328e6bd21a3403f05e84998551d6521d0897154582fa51b 2012-06-30 16:48:24 ....A 176640 Virusshare.00007/Backdoor.Win32.Ruskill.uwo-54de76170dc6c4c73a98e6421dd3e2b40e97c65333746c6045a02b20c3a091d8 2012-06-30 17:12:14 ....A 177152 Virusshare.00007/Backdoor.Win32.Ruskill.uwo-83f2e2018e4deb2fa4cb8a11bfb9428cc125116bab5ad9bf98cf8f92b659ea49 2012-06-30 17:12:56 ....A 163840 Virusshare.00007/Backdoor.Win32.Samitvb.cd-8526338b80db9645cecb11e1cfc0ed3884456aa517ad1ec7a1e4c5cccbdc43b9 2012-06-30 16:27:28 ....A 262144 Virusshare.00007/Backdoor.Win32.Samitvb.fu-2860885615ef4cbf9fe48ed0a29f180d6cdbd96ff85385735cd03d3920a82e26 2012-06-30 17:26:30 ....A 140794 Virusshare.00007/Backdoor.Win32.Samitvb.w-a0e3f929ddf38b8dea1e399b081354aabfa236605155f98fe1f506b88310cc2a 2012-06-30 16:41:06 ....A 59904 Virusshare.00007/Backdoor.Win32.SdBot.abrq-44b052a3ff57cf83e167e201a9a78956cdd324f204b6a4b976c6c2d670073f94 2012-06-30 15:50:36 ....A 56832 Virusshare.00007/Backdoor.Win32.SdBot.achf-03b5f5b0be745c1be2463682342557607d62b21b771ecbab8faf20410165d9cb 2012-06-30 16:42:24 ....A 137728 Virusshare.00007/Backdoor.Win32.SdBot.achf-47df6f0df22bd31e796625da1f9989ba3ec30b760267837d771ad2b61a916c58 2012-06-30 16:57:00 ....A 419840 Virusshare.00007/Backdoor.Win32.SdBot.achf-676d1570280fd5fe0b4f2f3dad9543ad47b6f9af4303d27ac3ae3db1001351dc 2012-06-30 17:44:30 ....A 122880 Virusshare.00007/Backdoor.Win32.SdBot.achf-cb7304c9523c44d03361ed5b3c654643c2e6b79482bf61aaeb11041c5720d0f3 2012-06-30 18:05:06 ....A 53248 Virusshare.00007/Backdoor.Win32.SdBot.achf-f601e21f7820ea4225926f9a2a0bd4c7373a6e5a8bfa181ac7dcbfc10576ab40 2012-06-30 18:06:54 ....A 317525 Virusshare.00007/Backdoor.Win32.SdBot.achf-fb27f5791a9b765ca0943dde7210c9180994e826caa161f1ef60e3f9bb2288af 2012-06-30 17:56:04 ....A 95232 Virusshare.00007/Backdoor.Win32.SdBot.acxy-e206c829d9a0db9e94f4e98ba358c08fb47950146d9a1270f472bb30e8ce6256 2012-06-30 17:58:46 ....A 138752 Virusshare.00007/Backdoor.Win32.SdBot.agbp-e76252338cbcc98cc99ac288b6cf679c9193e1ca550484766c42d920fea3523e 2012-06-30 15:57:54 ....A 69120 Virusshare.00007/Backdoor.Win32.SdBot.aghc-082c358e4fb469800e9053c78019e2e3338c1130902e6b49e6996b99ac691386 2012-06-30 16:33:26 ....A 69120 Virusshare.00007/Backdoor.Win32.SdBot.aghc-332871501719bfc5883f661b6de629cbfa18de87bf62df187a50b76c6967e15d 2012-06-30 17:03:52 ....A 107757 Virusshare.00007/Backdoor.Win32.SdBot.aghc-747da8eda8b68197119c3f8ae13715acc62b907235171e91ee06dda59e50fd71 2012-06-30 17:11:12 ....A 69120 Virusshare.00007/Backdoor.Win32.SdBot.aghc-81f2ed306cbc8a092317cc9b9ed93828cf3747dc545fbde403beab3e7d5c1b11 2012-06-30 17:14:16 ....A 107757 Virusshare.00007/Backdoor.Win32.SdBot.aghc-880ecd1ba11210b0e03cb297502df128eda01a1823826c625da011f392fae33b 2012-06-30 17:40:14 ....A 107757 Virusshare.00007/Backdoor.Win32.SdBot.aghc-c2e67ab52e01ca020bdd42dfd27ddd50ee427f3e0fb13c367f4e18feb88b8819 2012-06-30 18:05:18 ....A 69120 Virusshare.00007/Backdoor.Win32.SdBot.aghc-f67e0abaf4c99b62dd92e306c5603a66036ab3b9a8c331995edc0e75e2301a34 2012-06-30 18:05:48 ....A 69120 Virusshare.00007/Backdoor.Win32.SdBot.aghc-f7e63c04fb7aff47af828e8cc0bd7891caaf2ce15d8c09d0cb9d218ecc14e0aa 2012-06-30 15:47:00 ....A 159744 Virusshare.00007/Backdoor.Win32.SdBot.aghc-fc44262b05c3e22cd57bf855cc280e749693ca6c652a3c1910958d2d7e93c5a3 2012-06-30 16:20:54 ....A 644608 Virusshare.00007/Backdoor.Win32.SdBot.aguv-1c715c434ee0059fd0c7e8b66436810daeb3929128e5212ff9251c8c97a1b6e5 2012-06-30 18:26:24 ....A 58790 Virusshare.00007/Backdoor.Win32.SdBot.asy-445ed0910592cc8e6026f842da6e3bf398266f30ac0dce0af2062eb8d508afbc 2012-06-30 16:37:20 ....A 1404928 Virusshare.00007/Backdoor.Win32.SdBot.bjq-3b823bcb8b067d14a3d37b9e4d237f176509f4ec086d2a80526150088701ada7 2012-06-30 18:22:22 ....A 406076 Virusshare.00007/Backdoor.Win32.SdBot.bkp-83aee8d97f7256d1a77f9565a2327371be5d5e2a4931bf31d6e4786f2b8e3381 2012-06-30 16:13:14 ....A 17920 Virusshare.00007/Backdoor.Win32.SdBot.bml-10f1dd5094a3b1aab3633ee34da057c06ef742497fabf6eff2cbc0316301179b 2012-06-30 18:06:56 ....A 146944 Virusshare.00007/Backdoor.Win32.SdBot.bwi-fb5d1a8a487d5b3dcfb989aeb62d8f2d55711be19789980b37b70dcbfb9d669f 2012-06-30 16:29:38 ....A 176128 Virusshare.00007/Backdoor.Win32.SdBot.ceo-2c57416c3bbb943d5b2b212d204b5c3d93322ac09fb09ee94fe1f1b0cfbee70e 2012-06-30 17:43:10 ....A 25600 Virusshare.00007/Backdoor.Win32.SdBot.clg-c8a1c628e56c83bd25f85e5896b00ad11204144530da80cf86c3956914e21bb7 2012-06-30 16:57:08 ....A 44032 Virusshare.00007/Backdoor.Win32.SdBot.mcg-67aad096bc0dcb170aaf73fcfde5954880925b25021fcda8825687c4e74f7f83 2012-06-30 17:05:20 ....A 910336 Virusshare.00007/Backdoor.Win32.SdBot.mkn-7734c8c0aeadfb247e15206bae8052d4574630c18f3234cce23061f71e81419c 2012-06-30 17:23:50 ....A 330752 Virusshare.00007/Backdoor.Win32.SdBot.niy-9a2ac846b870f7f426dcab7126698b5ad615170eb77fd29e163ded30e42af767 2012-06-30 16:45:20 ....A 1312256 Virusshare.00007/Backdoor.Win32.SdBot.nsj-4e7ca6df97fdb611d27e821eab461423cfc79bddab47614d72276b98a7e8c017 2012-06-30 16:57:08 ....A 197306 Virusshare.00007/Backdoor.Win32.SdBot.piw-67a79224e844d050ea0dda6e4159c14da3954bd8abc1b44ce29adb1bb37bf806 2012-06-30 15:49:50 ....A 274432 Virusshare.00007/Backdoor.Win32.SdBot.qnx-0285f2f4b64571c0b617294ed54e86d1f10be07543e4b6f24c57882c214ad19e 2012-06-30 16:33:24 ....A 11264 Virusshare.00007/Backdoor.Win32.SdBot.tuf-331a0832142175579ea8dac90d098865af9fe85b93b1591ac31cae8031767842 2012-06-30 16:18:20 ....A 57344 Virusshare.00007/Backdoor.Win32.SdBot.vvh-180f21c35f0a050746ee697519aa63b8cff5176334b556cec7dba198c3f3e77d 2012-06-30 17:24:20 ....A 65536 Virusshare.00007/Backdoor.Win32.SdBot.wba-9b88392ecb2117320f3c13d5f162330e613783e89300a688b3b326695cb92ab7 2012-06-30 16:41:32 ....A 151040 Virusshare.00007/Backdoor.Win32.SdBot.wnn-45c5526049343fda06cbed856a0043018378d256a07926d24954c187c80cda38 2012-06-30 16:54:00 ....A 64996 Virusshare.00007/Backdoor.Win32.SdBot.yx-614c829e70d93283d5b35cd861d2f9349e7ece2becfab57bb12cc92ce0276b4d 2012-06-30 17:29:52 ....A 674025 Virusshare.00007/Backdoor.Win32.Seed.11-a9d2aa96f02eeea328491103f028efd58040f199baf4a94b541bc5cbe22547b1 2012-06-30 17:36:38 ....A 283043 Virusshare.00007/Backdoor.Win32.Shark.bi-ba035528bdf64707ca1e7146eaf19b6c4658472969a7733c48b4509844a7f52a 2012-06-30 18:25:16 ....A 287149 Virusshare.00007/Backdoor.Win32.Shark.bx-1505f35173563cbe17ef58b747d73748cacd4fc65ff995125f13884dc4d29ef5 2012-06-30 18:12:58 ....A 143759 Virusshare.00007/Backdoor.Win32.Shark.cbd-6cc3d9342fb7c49b29379b98e89ea6c071f126a6abe6b08acc3270dc50808484 2012-06-30 18:20:00 ....A 921076 Virusshare.00007/Backdoor.Win32.Shark.cdm-076a8b5d2d245a4e7b04512b0cf77eff1ed45ab32b3b7c519e5ece1a8a4a5418 2012-06-30 17:20:08 ....A 476932 Virusshare.00007/Backdoor.Win32.Shark.ggo-92718bec931031afc717b36276e6e5f0d5ea8da62474e787ba25405479749f79 2012-06-30 17:57:00 ....A 614382 Virusshare.00007/Backdoor.Win32.Shark.hgl-e3d40737eebdc5756ba087dd3cfc5d1fd931fb04348349f0654792454ecb3a4c 2012-06-30 16:34:32 ....A 221184 Virusshare.00007/Backdoor.Win32.Shark.hni-3512294501e05e1383708462401c38b811801ff25d4cab57eaf1faaf62a22d77 2012-06-30 18:21:12 ....A 286807 Virusshare.00007/Backdoor.Win32.Shark.ne-a0104ec936018f06435381efaff0c42ade9da9dfff61b54414d50f7adbf60db2 2012-06-30 16:51:58 ....A 4995584 Virusshare.00007/Backdoor.Win32.Shark.vhx-5c9d1da6fb17941511303b9192d4a27ccddafd5dabe0b28f6653ccc2c4605dbf 2012-06-30 16:55:00 ....A 704933 Virusshare.00007/Backdoor.Win32.Shark.vle-6362013d16c4b8c4397caaabca28c390bcaf1b2e9e16cf59364aabf25585b93e 2012-06-30 17:13:24 ....A 1024397 Virusshare.00007/Backdoor.Win32.Shark.vzy-86338e79ce4ebc5bab0ba70f23e1c8380bda35ce90bbfe868dd3dd3c207cd8f4 2012-06-30 18:25:26 ....A 276880 Virusshare.00007/Backdoor.Win32.Shiz.abpr-da7959db082a015003ba647ffa8b9753cab9d40bd34065ec204a29ce3a124c5d 2012-06-30 16:21:50 ....A 261120 Virusshare.00007/Backdoor.Win32.Shiz.aljp-1decf3c668c7c74d06cf2957a14ae7f5ea73eaa68d19ddb9803177bffa12796d 2012-06-30 16:32:22 ....A 284672 Virusshare.00007/Backdoor.Win32.Shiz.asqe-30e76e8ec332efb5d379410dfa9df88c2e1ea3100e460b5695f7c1924360f2e1 2012-06-30 17:18:18 ....A 284672 Virusshare.00007/Backdoor.Win32.Shiz.asqe-8ecf260e83c001f3ec4765a323cdf776d5a0665835bb355297fce9fc38556df1 2012-06-30 17:28:54 ....A 151552 Virusshare.00007/Backdoor.Win32.Shiz.ayam-a728aacd42564cb30df14cc24a3bc578899c89615e905d2101cd3fff087b9f9e 2012-06-30 16:17:02 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-163a11e3fe4b791a46ff52a291097ca1fa3ebf8c08febef79f61cf5d4fc6bd8c 2012-06-30 16:38:20 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-3e1e42ab1048335d7d02e465b67d01fca5927befee5520cf2b479cc90b9d19a1 2012-06-30 16:44:32 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-4cd2421456143e7da5c50d58bbff37bda3f220491e6d4c171324d88e3817d6d4 2012-06-30 16:50:30 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-594c8d367232c291afd0b3e59af6f5a2eb3b702ea09516e6cd342beec49bf0f4 2012-06-30 16:53:52 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-6107a93a44a93f4781be5771d16d42a074fca2d0dd373e069e1e7a09e4133d20 2012-06-30 17:13:30 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-864f6640397592ba3beb48ea82e4a4c596b885baeae237d57e7931e11d72623e 2012-06-30 17:27:36 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-a3db179963e200c094dbdce3ed2a9b18f56154ef7f0f32b42ee29419a5accf5a 2012-06-30 17:27:56 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-a49f816fbcb9ef67e0149f31d7e7f7bc454c4f7af9751634df2b31b4d9feed90 2012-06-30 17:29:56 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-a9fb04241f840c51d84400ea67fdbf8bc67a57a359978ca2387f2b1b9b8650e7 2012-06-30 17:51:02 ....A 248832 Virusshare.00007/Backdoor.Win32.Shiz.boes-d78bd37f8e788aecf926f07cc96ac76a6e0be95982d8fdc10e3e8ab8b4e7ebee 2012-06-30 16:19:44 ....A 54272 Virusshare.00007/Backdoor.Win32.Shiz.c-1a4892c75c1e38dbedc0e0e29ca6b540ca569b766ca75e85440e1ed4672053b6 2012-06-30 18:15:50 ....A 118784 Virusshare.00007/Backdoor.Win32.Shiz.dfy-2f15feecc43688def4de7bf4978c94d8209e070a281d0db94bae975af68b8fb9 2012-06-30 17:38:56 ....A 134656 Virusshare.00007/Backdoor.Win32.Shiz.djhq-b24bce19d6f295d73fc7015560ce15f5f365d18f9e504300822cb8c35cd7d523 2012-06-30 16:45:06 ....A 55296 Virusshare.00007/Backdoor.Win32.Shiz.dkg-4de66d9ef08e7f74d4e7ca5e9433713fe80643706fdeb03a7326be73486a2afc 2012-06-30 16:16:48 ....A 63112 Virusshare.00007/Backdoor.Win32.Shiz.dlt-15eb4d59994ccc47be0e8288ad6f58991686a2b987e650878ba55722d19b568a 2012-06-30 18:04:40 ....A 149168 Virusshare.00007/Backdoor.Win32.Shiz.dlv-f4d442af128726ce29411449143532972c7de6b444266a2d9ec230e887c90704 2012-06-30 17:43:56 ....A 62592 Virusshare.00007/Backdoor.Win32.Shiz.dnn-ca36ecbea5692403f1af8e66728509a6b9e782dfd6c6c38dfe445dd2c1e6e676 2012-06-30 17:54:30 ....A 62600 Virusshare.00007/Backdoor.Win32.Shiz.dnn-df256eec323dd3816702227af8c5f4befff83fefcaad339c52a6fd9210459705 2012-06-30 18:16:38 ....A 155216 Virusshare.00007/Backdoor.Win32.Shiz.dos-4d708dbb88e3bf3ca4bcc5cec58614527ce6c140aced6cbc3b47ea156b0873c7 2012-06-30 17:41:20 ....A 160768 Virusshare.00007/Backdoor.Win32.Shiz.dqt-c4d96c695ba148cedaa467db81e933da0610f499dc2c4a57a620185620a23fe4 2012-06-30 16:32:12 ....A 48128 Virusshare.00007/Backdoor.Win32.Shiz.e-30ac407fd2f2cd686ce39257c300ef662163981351cb8fc5fb6f222bead1d58f 2012-06-30 16:10:22 ....A 145864 Virusshare.00007/Backdoor.Win32.Shiz.eea-0ce9aeabdcedee38dd35b278b97ccf911cfef4f1fe158f9e6a8e5a60c3700171 2012-06-30 15:58:36 ....A 278528 Virusshare.00007/Backdoor.Win32.Shiz.esgq-0860e06a13ebf5ac9f15499464086a7ecb47641d71f4dbe53ba10dc1b05a486f 2012-06-30 16:57:54 ....A 278528 Virusshare.00007/Backdoor.Win32.Shiz.esgq-692950a2cff6d51a14719254627e136a9e28c1b1067e605a1a58c18153662bd4 2012-06-30 15:45:54 ....A 272896 Virusshare.00007/Backdoor.Win32.Shiz.eub-f16932dfaf14f7a475d5f81439c3b59188c4ae335ee1d904286969cbf1f1006a 2012-06-30 16:56:08 ....A 115200 Virusshare.00007/Backdoor.Win32.Shiz.fl-65b1dafdca6026b6267279a0ac327a409f1b9bf8e802f1f3ee0906e2ab0cd598 2012-06-30 18:05:48 ....A 211784 Virusshare.00007/Backdoor.Win32.Shiz.frn-f7e7c87ae8e12ce8637a320b82aae148cca3522accea526790a56c1e361febc1 2012-06-30 16:09:40 ....A 200704 Virusshare.00007/Backdoor.Win32.Shiz.fzt-0c05cf7e57e8d8513bc5561b0820121be4862a52aa10ba32eace96c321cdfd5c 2012-06-30 17:03:46 ....A 61440 Virusshare.00007/Backdoor.Win32.Shiz.g-7458612bd00597af70af7dc37ba8ccbdcdaae6e888340425464afed81df28591 2012-06-30 16:31:12 ....A 98816 Virusshare.00007/Backdoor.Win32.Shiz.hi-2ef0b5d76d534da23b6610fc5135e79dc855e067803d17d3d222412520487fcf 2012-06-30 16:37:36 ....A 220160 Virusshare.00007/Backdoor.Win32.Shiz.hiq-7fd25327efe36dea68ed9c8e2e772640259ec3e8b67b843fd85b71e3996b0618 2012-06-30 17:33:14 ....A 220160 Virusshare.00007/Backdoor.Win32.Shiz.hiq-a3cddb40b5a7fddd1af9dc4cc60c5741c631f18267bd92aac3bf8090390187b4 2012-06-30 17:34:22 ....A 389120 Virusshare.00007/Backdoor.Win32.Shiz.hprn-b47d91e2debde6526fb8fba72f023c0f08dee43f90e972d46c7949a65b0f3ae2 2012-06-30 18:04:50 ....A 80005 Virusshare.00007/Backdoor.Win32.Shiz.hprn-f5508ca20126f4c3ff35719848946f7bcabe06ad5ea33a25210a6d06a44278b0 2012-06-30 16:08:46 ....A 76288 Virusshare.00007/Backdoor.Win32.Shiz.hz-0b7a48228a903aafaf766d4bc692eab9c1d61cd0bd52222ae92fd647db3e2b0e 2012-06-30 18:01:12 ....A 77312 Virusshare.00007/Backdoor.Win32.Shiz.ic-ec651f81689abf4bb2d0705c5cf97eaa1b36f9f213a0ff68e4ce968c9d971763 2012-06-30 16:23:10 ....A 65024 Virusshare.00007/Backdoor.Win32.Shiz.j-207ad13fccdfbb2fda2c18d6e71f5bfdc501e50566ff5af6262e2cb69faa676f 2012-06-30 16:40:40 ....A 143872 Virusshare.00007/Backdoor.Win32.Shiz.jcy-43a4c8ee011831ab3f72fa8f07bac4e06e4cc7c0bd631590535b999a4d95b780 2012-06-30 17:48:20 ....A 76288 Virusshare.00007/Backdoor.Win32.Shiz.kigg-d1e4e3a01f1ceae00a9e08d7dfb632abd00180ebabe64b5209f6f30225b98523 2012-06-30 17:35:04 ....A 126976 Virusshare.00007/Backdoor.Win32.Shiz.kjks-b6261abd5fc9ae76e3c91f43fd166f85264c03b723f0ef88d09836fc1206a3ea 2012-06-30 17:10:30 ....A 65024 Virusshare.00007/Backdoor.Win32.Shiz.kjus-80b36075e7b4d742f66227e72050863ada1e7bdc9c304a88839794b72b04b506 2012-06-30 17:11:36 ....A 130048 Virusshare.00007/Backdoor.Win32.Shiz.kkaz-82b8df903fc06354398de0f8ca8c4f738af92dacfcade184a9f742748a2d7672 2012-06-30 17:28:46 ....A 1036288 Virusshare.00007/Backdoor.Win32.Shiz.klnf-a6e3ebae0f694eae1e5d96a07c39a83839955a907add9983e540e6ba7756ca80 2012-06-30 17:40:02 ....A 116736 Virusshare.00007/Backdoor.Win32.Shiz.knpr-c281641922cf509db0b9f3e403c5d57337f3d4e80a7bfb1c055372bcf8735ce8 2012-06-30 18:14:52 ....A 479786 Virusshare.00007/Backdoor.Win32.Shiz.kofr-22ce92c4abef3b6d126faf1b8d98c6d0b9a94f9474eff5be5d6ef61efa6ff036 2012-06-30 16:28:02 ....A 16384 Virusshare.00007/Backdoor.Win32.Shiz.kofr-2986d0e66501322ae58b3175e08f91e2bf802fa7c25fe813c377ea532ddc0a77 2012-06-30 15:51:16 ....A 75776 Virusshare.00007/Backdoor.Win32.Shiz.kour-047790edcd63a30a2324eea828075239e7d8aa780f19fb7806514e6cf80c7c0f 2012-06-30 16:29:04 ....A 73216 Virusshare.00007/Backdoor.Win32.Shiz.kour-2b45f8b86fe1c363b758eab2ad71c962c2be9932160a2755564373b9e5ad2b48 2012-06-30 17:33:40 ....A 73216 Virusshare.00007/Backdoor.Win32.Shiz.kour-b29e09dc51e7c20966c7f250cb1e1bcc01053323107163e22f6180a6346fde0b 2012-06-30 18:00:58 ....A 131066 Virusshare.00007/Backdoor.Win32.Shiz.kour-ebfcfabca2fa19e1b62a3a653241c8c8ce497e5b37d5f4f30b521ec0e12aeb87 2012-06-30 17:10:56 ....A 127488 Virusshare.00007/Backdoor.Win32.Shiz.kpki-81872632b37847a699e5295a6cac0be88a274eaca11830bc18081c1b1b29c075 2012-06-30 17:15:14 ....A 133120 Virusshare.00007/Backdoor.Win32.Shiz.kpki-89e591cd705e33fb89ca05dbbee54585912deb89950c4856d23787e4f6f5aa64 2012-06-30 17:58:14 ....A 5677056 Virusshare.00007/Backdoor.Win32.Shiz.kpki-e659436f6aeb1990b088b4af5e09b85891ab51567476767ce225e06ccfa193fe 2012-06-30 16:31:30 ....A 432128 Virusshare.00007/Backdoor.Win32.Shiz.krdy-2f7362c24912ae00995f29d2f2c49d14bc0f828629f30c6acc5b5c9eb3fef48e 2012-06-30 17:59:56 ....A 71168 Virusshare.00007/Backdoor.Win32.Shiz.p-e9b57c96d19d0dac0ff7492fa453b3bd9cba08deed611036ea7427b16968e4c7 2012-06-30 16:00:14 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-08fa38edd5aee6a907e2db22cfeff0888fd12f943d74480457bd82cc9b126cbe 2012-06-30 16:18:14 ....A 225280 Virusshare.00007/Backdoor.Win32.Shiz.raj-17e45440f5c05bd9dae0bf1959b5d2f2511cf2f3788ce74ea83caadaade5a63f 2012-06-30 16:28:12 ....A 225280 Virusshare.00007/Backdoor.Win32.Shiz.raj-29fcc132c41cddc2dcd9429e31f4aabb7283c53ebdd9c1a9409f7123bbcde850 2012-06-30 16:34:30 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-350ff621b845716b6045a3366bfb9e4ad5be7355b7b54d78ebfa534b5bc6cb58 2012-06-30 17:22:46 ....A 237056 Virusshare.00007/Backdoor.Win32.Shiz.raj-3af9345e20432cb5fa64cb74a06fbd3793cb0a658e9541d40ef4ab45aa4f6627 2012-06-30 16:43:44 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-4af3f0de85c5b5c7a4a7b0e5c8ea348450612b26432362a78ecc81b3504052cd 2012-06-30 16:48:42 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-5579e1ec62a9fa51ef396b3487b49f92476b0e9902a0424dc6b279e5ccf62a66 2012-06-30 16:40:26 ....A 221184 Virusshare.00007/Backdoor.Win32.Shiz.raj-5e6dc51dd2982c77f828d47717dfb809ce7704f8c19e5c8fa3cc883a80be3e98 2012-06-30 16:53:16 ....A 225280 Virusshare.00007/Backdoor.Win32.Shiz.raj-5fb1cf56f909ac1f8e66ae3aac7749c222fe5dd2f0e08ba3fce0e80ff4295243 2012-06-30 16:24:44 ....A 225280 Virusshare.00007/Backdoor.Win32.Shiz.raj-6d586cfd9fbe8c316e9da40fa93d5a8db82614469c51fe76ecb035214e276b69 2012-06-30 17:11:36 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-82b34042785bf632aa6cefba75237ca6ee204e3f342d1194c100bdf784ffe4ce 2012-06-30 17:17:06 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-8c53b15179735a9691eb3b1810b4c0b2d04a2a651a2971f28c3699d34cf4c167 2012-06-30 17:27:20 ....A 225280 Virusshare.00007/Backdoor.Win32.Shiz.raj-a2fa68c4f7dde805f54ac9128661901eb4d3f16efb1a23d909a69c98f82b38c6 2012-06-30 17:42:50 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-c7fd438e558186d6628125cc2a9ac49410cda1731e000dd36a7457a5f52f347c 2012-06-30 16:01:04 ....A 237112 Virusshare.00007/Backdoor.Win32.Shiz.raj-d295572dd58c54674dacfbc1eead20c06bd3d178ed2ef979e1cb7ee7172e1758 2012-06-30 17:59:32 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-e8d557708a064750564febeeff4cf593f69b256eeb7b431a883587ef1ab1c587 2012-06-30 17:20:26 ....A 227840 Virusshare.00007/Backdoor.Win32.Shiz.raj-eb7d580b9ffb746b47fc1d4d0e1491982bd160e2b08ac0e5c03e3fdbc28a9f09 2012-06-30 18:03:12 ....A 211456 Virusshare.00007/Backdoor.Win32.Shiz.raj-f131e1743950c5ecf27de24bb85fa970c711bfefe85a862df9fd26f4dce353f0 2012-06-30 18:26:50 ....A 230012 Virusshare.00007/Backdoor.Win32.Shiz.tiq-2f4c369cf697de075290c795f83a55bf7722bbc01b5f56bddf550b8587aa4b51 2012-06-30 18:21:46 ....A 236206 Virusshare.00007/Backdoor.Win32.Shiz.tiq-7009aa5c57ec2a2becb4b9ea7eb79ee7dffb50c20944f694eefb21f75b808156 2012-06-30 17:23:00 ....A 260288 Virusshare.00007/Backdoor.Win32.Shiz.tiq-f5de0c2f176e37f4e7e684ca1c16c3bb20146080bf7071e029319e976502de92 2012-06-30 16:32:50 ....A 10752 Virusshare.00007/Backdoor.Win32.Shpinat.a-31de32e478a716d487522d7f9e71b54ac29a32b53e6fb3f9c9b226ae796d594a 2012-06-30 17:13:26 ....A 5826048 Virusshare.00007/Backdoor.Win32.Shpinat.a-86345364ef3fdf43eb199e7eaee47b9635889e6843b174d984a5c34e69d7fbb1 2012-06-30 16:54:42 ....A 506373 Virusshare.00007/Backdoor.Win32.Simda.aap-62d5e85ef3b9fbf6e20431c49ceb46a3055a67fc9f57d41e40cf161114bee47a 2012-06-30 17:09:14 ....A 503262 Virusshare.00007/Backdoor.Win32.Simda.aap-7e8389edc74e9771eeca475b90baccb46847842e9745f3d669a7dbf86b26c23a 2012-06-30 17:40:50 ....A 506373 Virusshare.00007/Backdoor.Win32.Simda.aap-c3fba84df4d4f40a14c79259c12cf51546168d3946c024092b21660be1b04fc7 2012-06-30 17:58:50 ....A 506373 Virusshare.00007/Backdoor.Win32.Simda.aap-e79077d4204828760bce1913a2867f850f8ca8644e9f8b04b5aca239e976606b 2012-06-30 16:12:04 ....A 1116672 Virusshare.00007/Backdoor.Win32.Simda.abow-0f47bb2ca23a893b48d74b6e716c6e082a9de4ff311eb813cf9b5712c487d620 2012-06-30 16:45:10 ....A 1409536 Virusshare.00007/Backdoor.Win32.Simda.abow-4e05265c44d3765affee36bd6fd1efb89ffb321636a9cd971236cb347abd2770 2012-06-30 16:56:14 ....A 1360384 Virusshare.00007/Backdoor.Win32.Simda.abow-65e18de87b753a40ea5ceff8e85920ba74e933a1730d2e2347b1ed5f7601e26e 2012-06-30 16:57:50 ....A 1116672 Virusshare.00007/Backdoor.Win32.Simda.abow-6909a63469e999bad988d22793ad82599baaac3caa688110b82b3e415c959401 2012-06-30 17:15:56 ....A 1116672 Virusshare.00007/Backdoor.Win32.Simda.abow-8a93f04e424878ac589f7614fd2391c3dad459a5141a49988b11fd7ec417aa60 2012-06-30 17:18:06 ....A 1116672 Virusshare.00007/Backdoor.Win32.Simda.abow-8e7aa44066f3f79d8dcc8c5d3efbc797aa8534607056a0cfd313addd3d690b96 2012-06-30 17:48:04 ....A 1570304 Virusshare.00007/Backdoor.Win32.Simda.abow-d172f1320347646d9ea1d274b6ebee88e507b2dfc21639ce2fb114f670528a59 2012-06-30 15:51:20 ....A 1451008 Virusshare.00007/Backdoor.Win32.Simda.abpb-048c92dcd37b59f78d6d090c2defdcd0ca4a97f818b867a898cc7ec6e9092b86 2012-06-30 16:26:08 ....A 1270784 Virusshare.00007/Backdoor.Win32.Simda.abpb-25f8f30205e18cbe84aff5998c967f03cf33dd94f18a04ab66987f74c05e49ec 2012-06-30 16:30:38 ....A 1269248 Virusshare.00007/Backdoor.Win32.Simda.abpb-2df90a07a44dcfb6430780d363988f8ed0c6f6a0c9216dbf9f937d0893d51bbb 2012-06-30 16:57:08 ....A 1366528 Virusshare.00007/Backdoor.Win32.Simda.abpb-67a53af3711b2fa618d02a108fc7e69ac5288a6e68807ba57b9453090612e21b 2012-06-30 16:57:46 ....A 1440768 Virusshare.00007/Backdoor.Win32.Simda.abpb-68f4054dab2cf9eb330076a07ba7716fe1010d2a6a7dfac58b5756fe993e1717 2012-06-30 17:23:58 ....A 33792 Virusshare.00007/Backdoor.Win32.Simda.agr-9a855dc6bc3c241e77b35f11ea8e932a4137709a35cd44666f8c4af5db52ee16 2012-06-30 15:54:08 ....A 1209344 Virusshare.00007/Backdoor.Win32.Simda.aqqy-06b2cdd5944908b815f859a03f9c421c0829313d7a43bde6c1456950c44fdc4f 2012-06-30 16:20:10 ....A 1198080 Virusshare.00007/Backdoor.Win32.Simda.aqqy-1b46c862320af3091438a76a91878ea2a471371252a5e012d22c61bd2d061315 2012-06-30 16:33:48 ....A 3033088 Virusshare.00007/Backdoor.Win32.Simda.aqqy-33cd6cb1f0691780388f954b6ad101aafee7cbd8c25746a230134ba373290865 2012-06-30 17:00:34 ....A 1944064 Virusshare.00007/Backdoor.Win32.Simda.aqqy-6e00cc5fd49936a0681081a77d2826ba26930435438dd2fe3ec1d50b52b3d7e7 2012-06-30 17:05:54 ....A 1156608 Virusshare.00007/Backdoor.Win32.Simda.aqqy-7868719ec6e29db62146fc254f5732a96bfe7e82163dc558467a51d67c5128b1 2012-06-30 17:35:10 ....A 1137664 Virusshare.00007/Backdoor.Win32.Simda.aqqy-b64c25213dc65768d4cba97540e474aee84100af9329b34893ef1e58c1c29c5a 2012-06-30 18:21:50 ....A 312832 Virusshare.00007/Backdoor.Win32.Simda.aujg-9d22682a47faea88f124638654416465c4d546bce4fc895ebeafa30412df4695 2012-06-30 17:10:36 ....A 726533 Virusshare.00007/Backdoor.Win32.Simda.jj-80f2cdbd4ca730693b4d8f632d9e7f867af7415ac43404e1c4ebc4a237751f78 2012-06-30 16:04:56 ....A 326144 Virusshare.00007/Backdoor.Win32.Simda.mc-0a9ab780938349b2de973eb502967f731c68bd8d152e07d95961083f993dbc1b 2012-06-30 17:33:32 ....A 531461 Virusshare.00007/Backdoor.Win32.Simda.vd-b252f84d341f307eada64b30f202a6452ded9ccaa2d58e152601b99eb0d6a8b4 2012-06-30 17:24:30 ....A 408581 Virusshare.00007/Backdoor.Win32.Simda.vf-9bf980da01f3ddfe4549e5941ee2e7381aafd4d1050c1102d6a8fa63c748d453 2012-06-30 17:36:20 ....A 325637 Virusshare.00007/Backdoor.Win32.Simda.vv-b93148ae9f319f07181298f569eed58e64bfb781f07d847177c00c6d2d2de57f 2012-06-30 17:13:22 ....A 508421 Virusshare.00007/Backdoor.Win32.Simda.wm-861bcdece6192ca78d34cf8174a193c2fab1945b90bbded725ea7b775040dcf8 2012-06-30 16:53:04 ....A 496133 Virusshare.00007/Backdoor.Win32.Simda.yo-5f171bafac3bffc80547c8f3d3c37ce299cf233751e3da9bd01074f9d004d170 2012-06-30 16:28:24 ....A 3976 Virusshare.00007/Backdoor.Win32.Singu.apc-2a43eeaa8b55491d91edfa3a63cc73b40cbc0a500b0e3fbdb74864add0106993 2012-06-30 18:20:30 ....A 208014 Virusshare.00007/Backdoor.Win32.Singu.o-ada9078a70744d473a15a4bd925934f60a9297b5c4c7c93eb0e8ae28053164cf 2012-06-30 18:03:04 ....A 331776 Virusshare.00007/Backdoor.Win32.Sinowal.eed-f0e27d94376fc185ebeb49517524ccf496893658ada084ae1b100662f04fb958 2012-06-30 18:17:54 ....A 348160 Virusshare.00007/Backdoor.Win32.Sinowal.eee-573e3f011f29b95093a20d10dd390bdfaec614021ebe932a8272d915e0321d3f 2012-06-30 18:24:02 ....A 252416 Virusshare.00007/Backdoor.Win32.Sinowal.eee-585f8dd97765da112604a007b41ad74ba5c50bd879c7b4bd03bfb3fc032af5d8 2012-06-30 18:16:28 ....A 413696 Virusshare.00007/Backdoor.Win32.Sinowal.fox-c491f70f65535d84261a7a617b485d24e3b1bcf6e46b87ba9a2512f73a2a73e1 2012-06-30 15:46:22 ....A 356352 Virusshare.00007/Backdoor.Win32.Sinowal.gkh-f5fbad6eec14269c7e344d55b32970c2e8cc543a7554794ebe7c2f868cbaa38f 2012-06-30 17:45:36 ....A 38912 Virusshare.00007/Backdoor.Win32.Sinowal.hgo-cdd2f7f68270d464924d2607a47a25763b75a9bf820714f5d119b77adbc7b3e2 2012-06-30 17:34:22 ....A 42112 Virusshare.00007/Backdoor.Win32.Sinowal.ixf-b483293832e1ff5c7bf6e1b781e7ee44100a48693b0fab0416af059ffcaa8fde 2012-06-30 17:08:40 ....A 42496 Virusshare.00007/Backdoor.Win32.Sinowal.ixy-7d59ffd3a60ded72db37794294f37c31fdb71a4bab884186fe2cd5c76c4fa9fd 2012-06-30 17:14:44 ....A 36352 Virusshare.00007/Backdoor.Win32.Sinowal.jjr-890ace1dac70835e1f3471469754dca8038a522441762a6e50266918d03f0777 2012-06-30 16:40:22 ....A 38144 Virusshare.00007/Backdoor.Win32.Sinowal.kyw-42f74851b261b789f9c0ece697ea4bea24256f748fb1522a62ec10e407d93f4d 2012-06-30 17:10:20 ....A 38272 Virusshare.00007/Backdoor.Win32.Sinowal.kyx-80640a0e5d3d7e2ad780400c6a65840f2dad19f3f117f644be4e4c3e860ce2ec 2012-06-30 17:38:54 ....A 37760 Virusshare.00007/Backdoor.Win32.Sinowal.lbn-bfe73b4d1edaa8535d9d9c2fe56e5e8176960070e63f0c0640073f14701ec537 2012-06-30 17:59:08 ....A 56320 Virusshare.00007/Backdoor.Win32.Sinowal.myw-e821f4143e422496c7da457813143a71774dc415ec678ca0e6a0d5f1d04e8dcf 2012-06-30 16:22:14 ....A 69632 Virusshare.00007/Backdoor.Win32.Sinowal.olu-3e80a136900dd1e890f8e595100c09e60afddb417775debf3da73088814bc83c 2012-06-30 16:01:22 ....A 65536 Virusshare.00007/Backdoor.Win32.Sinowal.olu-43d978322059a7da7b960446884fc88a0dd563bcd7c275f9c24e757351c77bbd 2012-06-30 18:19:10 ....A 126976 Virusshare.00007/Backdoor.Win32.Sinowal.oot-4716359134a0690e9353f0447550bacd4d3684e050f6b1673e643b36a43cb8a8 2012-06-30 18:21:08 ....A 61440 Virusshare.00007/Backdoor.Win32.Sinowal.oyz-559754ade6b5a40d54ac48910a69e1ec33917b416af51f0002206ce22457a217 2012-06-30 18:17:38 ....A 57344 Virusshare.00007/Backdoor.Win32.Sinowal.oyz-6292217e90cf7e30bb4acfc241381e59beb0d5d81f0ca833fe9854fe0ee4fb9a 2012-06-30 18:12:42 ....A 57344 Virusshare.00007/Backdoor.Win32.Sinowal.oyz-d2fea5f3a35bebbf47f3e19439a29288e4831dfe82bc8a3e114217b1fd08bea1 2012-06-30 16:32:56 ....A 53248 Virusshare.00007/Backdoor.Win32.Sinowal.pdt-1b8577f76f044bd84062ec2f029fe3e524ccd737b9cb15733b7083509efe151a 2012-06-30 18:21:56 ....A 77824 Virusshare.00007/Backdoor.Win32.Sinowal.pnf-0897c41e93efc5e54e22565ef1a612e8242901a3857253eea02fcbbc8f543143 2012-06-30 18:26:52 ....A 77824 Virusshare.00007/Backdoor.Win32.Sinowal.pnf-1424d830c1963b50bbfb99f0af1b6632872229617fb6b4a03950b1a8605ca417 2012-06-30 18:14:16 ....A 77824 Virusshare.00007/Backdoor.Win32.Sinowal.pnf-5e7fa12b8be46803324e60a21429642e585d091e5d81bf0986a6b00bd3335996 2012-06-30 18:10:32 ....A 73728 Virusshare.00007/Backdoor.Win32.Sinowal.pnf-78f519f090b054d2bef0624b269531b4d942ba5457b622dc58582780a48a7949 2012-06-30 15:50:26 ....A 94208 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-0383eca23935e23c862bae64d50b7c22db129b6735dbcc3d04f9fe20a2cd2daa 2012-06-30 16:08:30 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-0b5091b46da868d7f90afb63151b35e0a5fccb24563e21b75611a00f221ed881 2012-06-30 16:09:18 ....A 98304 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-0bb26f16ac3ae6ed935e09dd11b10995df75b5e415550b229324944b571b9aab 2012-06-30 16:12:48 ....A 94208 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-103887bca257ef1ddbf850d5d8aa0389a6695335f6db8fd3826c86e9f6a24479 2012-06-30 16:28:50 ....A 69632 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-2aebe659da20310b3377678602d6ddd2c64713aba89f030dc04ae5f50eb83a2c 2012-06-30 16:32:06 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-307872ff9e6f564712bcbe66ea370dbeaf25a44a2a0f36a18eec8c47d1d76d6a 2012-06-30 16:35:50 ....A 94208 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-37db051a467ce28e9e112e5f4f5291b678cfa58fe5b698d3b00127c7054ae1d8 2012-06-30 16:37:10 ....A 98304 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-3b2dc344b0fbd021ac17f298ae40d5e5024a00f96c04ef355c37f78d75dbf555 2012-06-30 16:39:02 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-3ff2836125660e880bd269b5a60d43a45ac287e1c2c0c251d6a698423f27d59f 2012-06-30 16:45:48 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-4f75c47aa3029fdf5abbd96cc66571bfb4729afc8302c7ee53fcfc6fe3fbdd76 2012-06-30 17:00:52 ....A 98304 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-6e8e2425fdc21752fa6c7f776fc77230e58da6dde78dc5b5af7cb5519348e5cd 2012-06-30 17:15:02 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-898f4d2f3e47222a6b3a4efe8bcc0fc613370b714b9b8f0dc73a2d6c7b866fac 2012-06-30 17:16:26 ....A 98930 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-8b1d4e24b6394076558babb3c40044e2d10ac9b92c3f90e27440d18b1c59a9f0 2012-06-30 17:16:28 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-8b28d596a61d9a741d013df7ea91866cc76a3dd165ebc5246203a13904940ce7 2012-06-30 17:28:56 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-a7374c9e2fdc6d6124b2ad2752d91c48c8e28840e9f41296c05fb65f20c62629 2012-06-30 17:32:46 ....A 73728 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-b06ed6865c375995ba96a3190ec52cb12d9a175b8f29e72d9bd7715af1545662 2012-06-30 17:35:14 ....A 81920 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-b66417909d668130f5d66e223fd0fb998c7757d4b8ed43a77ab5b9af2f222a2b 2012-06-30 17:35:52 ....A 98304 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-b83850456f3d15454f4d5e94d26183d7ec9f74e2561ae926e29a9cb28eed0490 2012-06-30 17:37:58 ....A 81920 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-bd7f2efef6811fbfacd18fcf54a9000ebed2d7b6b87acb1a77dcb362f6b2d5f7 2012-06-30 17:39:46 ....A 94208 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-c1e9b38109032be1dee243b339e81d279c3827437cea2370a931a8ff09515559 2012-06-30 17:40:32 ....A 85127 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-c374e47629650c1aecd71ebd82880e442d7f17913b8154cf1c1218c445ac6d0b 2012-06-30 17:41:44 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-c5a9b432693c110eeab5debed5fb283c87f806a50c7411abf1d5ba97873c4f93 2012-06-30 17:43:44 ....A 69632 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-c9ce7235364661927558561d013f7639af12b0bccaa76ab0985886b0b3c9d97b 2012-06-30 18:04:46 ....A 86016 Virusshare.00007/Backdoor.Win32.Sinowal.pvw-f52f9706f2c945b85893d046eb7826c2f3362668067f66e6fa12e0f96d18ec71 2012-06-30 16:11:02 ....A 589824 Virusshare.00007/Backdoor.Win32.Sinowal.vvb-0ddfcb5f1bb33385386ef8a8be26fc2f4e3a76aa501a9b94e3cbe9a9608ff8d2 2012-06-30 16:59:42 ....A 80896 Virusshare.00007/Backdoor.Win32.Skill.r-6c7cbab0dbe0e9a0b77f392a392d5e9f81b9c1dffc42bd18fafe146f672e64be 2012-06-30 18:20:02 ....A 120064 Virusshare.00007/Backdoor.Win32.Skill.vim-3be0cf38bc5203d54d37c0a2d34faac91ab142f30fd3f368af72c13a05f83442 2012-06-30 16:48:26 ....A 179712 Virusshare.00007/Backdoor.Win32.Skill.vli-54ea17b7d12e6c5c4209b534be37bb5ca5c651b9dd4175b6f2f2f7f2e0ffc62f 2012-06-30 17:01:16 ....A 183296 Virusshare.00007/Backdoor.Win32.Skill.vli-6f4147fd6e8587a109b27576ab809cd984418100cc20a4ba7de8fa0ba6d1ed0a 2012-06-30 18:12:32 ....A 4608 Virusshare.00007/Backdoor.Win32.Smabo.bze-22f15168da7f32c78a6fdc7b7544bf793815e601a0e22f1ce633a8b5ff75331a 2012-06-30 18:19:28 ....A 6656 Virusshare.00007/Backdoor.Win32.Smabo.hel-0dfefbad5f3bd7947cf43846aa74aeabab006c6634a3b6f31732cfa992b4e945 2012-06-30 16:50:16 ....A 7168 Virusshare.00007/Backdoor.Win32.Smabo.pa-58cd86897620eb2f48cea901d8524aa0dca498897687496191952c4dd4d18dff 2012-06-30 16:56:04 ....A 7168 Virusshare.00007/Backdoor.Win32.Smabo.ri-6592cabdc5bc40344e69c77f0af4814342736a38857337923d464b33bbade36e 2012-06-30 17:21:20 ....A 7168 Virusshare.00007/Backdoor.Win32.Smabo.rl-94e5cb35c3a58aea7887aa3cf08215b5596ee548176fa8fe8ac3784be37c2172 2012-06-30 18:13:04 ....A 7936 Virusshare.00007/Backdoor.Win32.Small.aci-28a0950400b48d8f78638b0a3880a81199ee5a6c5eb7b3c27cce58e0def687da 2012-06-30 18:11:02 ....A 7936 Virusshare.00007/Backdoor.Win32.Small.aci-766e27b362400b9baca9a29758be34a504b89c5484f5ce33ee4a49e200fcfd92 2012-06-30 18:26:40 ....A 12032 Virusshare.00007/Backdoor.Win32.Small.acj-4b2da8647b8c149658bf56782095ae901c9c76640d04442af38632c9fd008876 2012-06-30 18:13:30 ....A 12032 Virusshare.00007/Backdoor.Win32.Small.acj-8235611f561b8078dcfeaa878c29ee66bfcb89e0ab2d8825847b354150636194 2012-06-30 18:27:04 ....A 12032 Virusshare.00007/Backdoor.Win32.Small.acj-e7d04fbf8726cc53d378d192435c91bc783927c40ff41683f1484b82578edb25 2012-06-30 15:56:52 ....A 2560 Virusshare.00007/Backdoor.Win32.Small.cpt-07de1d0d5131b991a74e95400aafab30cc702d427fac3cde162662209a29bff1 2012-06-30 16:59:28 ....A 9730 Virusshare.00007/Backdoor.Win32.Small.cqw-6c2cc4c7f7bb1dcec07e7d685d968dfbef40d1cd1f616cae98530965651808fa 2012-06-30 16:45:16 ....A 79360 Virusshare.00007/Backdoor.Win32.Small.dvs-4e51e8a999b11ab0063860a345e4e4b5f5f63dd6c7e117dfa1ce163e3f3a7a5f 2012-06-30 18:08:28 ....A 18432 Virusshare.00007/Backdoor.Win32.Small.eaj-fff996909072cb504bb180efaf525f74ed21ae042edf3ff21a0e411453c18e9f 2012-06-30 16:37:44 ....A 38400 Virusshare.00007/Backdoor.Win32.Small.eki-3c9175d0e471345ed1c61bea416f51719b36e17949e09fca0a9307f9da3c794f 2012-06-30 17:41:44 ....A 28740 Virusshare.00007/Backdoor.Win32.Small.gzt-c59dde098ce5b33372686481f52005affe20fd02d0bd47b2048277870f339b67 2012-06-30 16:42:50 ....A 28160 Virusshare.00007/Backdoor.Win32.Small.ihy-48f36418002488c00d72a7d447dcee8590a83f1f806d653eb0c8aad998f8f79e 2012-06-30 17:37:24 ....A 20480 Virusshare.00007/Backdoor.Win32.Small.iiu-bc36f854c581af03cbab7d02c84cc976cacd08767175c5ef728d01974ca94400 2012-06-30 17:51:44 ....A 21504 Virusshare.00007/Backdoor.Win32.Small.iqa-d8d784a3db192816029fc7ad8fb8149a3ada5942ed111a635a5b057e30e3d700 2012-06-30 17:24:18 ....A 14592 Virusshare.00007/Backdoor.Win32.Small.kqw-9b77d1cee1b605e6ef848741b2175fa9b95d66ed8de701604704fdeee9be27c5 2012-06-30 16:49:14 ....A 33280 Virusshare.00007/Backdoor.Win32.Small.kwd-5670b980eae71875048f68e5b834343ec2bb0b39802e453698d5b833d4d92182 2012-06-30 17:09:06 ....A 298496 Virusshare.00007/Backdoor.Win32.Small.ldb-7e5a20e43a5981835dde691eaec3c9f4287adba2c4c291c85951d02a19039191 2012-06-30 16:37:10 ....A 79360 Virusshare.00007/Backdoor.Win32.Small.ls-3b353e9f67b6eed43ef32f8c1c34c692d9044bbed9471f56348bdaa97403d63d 2012-06-30 17:27:24 ....A 78848 Virusshare.00007/Backdoor.Win32.Small.ls-a33648a8679dd0381cd6a3025b8e306a733f90018821eaf2988bbf769ac82772 2012-06-30 17:47:38 ....A 410358 Virusshare.00007/Backdoor.Win32.Small.md-d09f3f7c43ac6c41cb8a5d88a3da67b9c6691f5dcc3913724dcd2dc37058931e 2012-06-30 16:12:36 ....A 38144 Virusshare.00007/Backdoor.Win32.Small.oo-0164b200ed4eabf4493803e558027ad9cd7481a807f2aa5524ee26b598f14d9a 2012-06-30 16:45:38 ....A 79360 Virusshare.00007/Backdoor.Win32.Small.ta-4f1a8e4d010c2ab5abdf5e9ece36c9ae5b341a7583d1f2223442041a8c50191e 2012-06-30 17:28:44 ....A 17026 Virusshare.00007/Backdoor.Win32.Small.vjg-a6b9b43afe6a97f32d86c8438b2d956fc4c820c6e0d985b37f5748ec79ff3927 2012-06-30 16:51:50 ....A 34458 Virusshare.00007/Backdoor.Win32.Small.vkj-5c3c52e0e70e00619ac5153bc3d9926241fc643dd5a70340605f2fef8ece1328 2012-06-30 17:28:56 ....A 18432 Virusshare.00007/Backdoor.Win32.Small.vnk-a73da73a26fed9ef021a9e63567761d3a98b5e39a345cf93c7ef982a6d6ed959 2012-06-30 16:52:36 ....A 20480 Virusshare.00007/Backdoor.Win32.Small.zf-5e10ee21cc6cd6b70d245803ebaee3b19f7ed125831a36cc87dfd372e5a91592 2012-06-30 16:55:52 ....A 15872 Virusshare.00007/Backdoor.Win32.Snodoor.h-6541ad0f955e8d05bb8fd6f29a469f33d420ae3d2e7b098f158ae0331b6411e5 2012-06-30 16:41:26 ....A 548352 Virusshare.00007/Backdoor.Win32.Spammy.pky-4588a39c83aac00e9b18ce4506a873b6807106034d28d77e17c1cb4092563f23 2012-06-30 16:35:42 ....A 412160 Virusshare.00007/Backdoor.Win32.Sputnik.gfo-3794fbe5aeea455ed2758019af6335ab9f898971dc52764b59774df878d1aea3 2012-06-30 17:24:04 ....A 273408 Virusshare.00007/Backdoor.Win32.SpyAll.a-9aca2a89afa50b3e3dfefde2803c21d9a8746695e7c09cc087048febbb7e2a21 2012-06-30 17:27:36 ....A 270336 Virusshare.00007/Backdoor.Win32.SpyAll.p-a3d4843b64ed983469b1f2d1814d13206e85b71e37d9c3e464e33f403b410cb7 2012-06-30 15:59:36 ....A 135848 Virusshare.00007/Backdoor.Win32.SpyBoter.gc-08b5a4eeaece49c0d5203949d0931d1cab5a7f61d822a51eebf95f079c80808e 2012-06-30 16:35:04 ....A 85668 Virusshare.00007/Backdoor.Win32.Sub7X.b-36416b05eda3596791406e3965d786d12f6c7689b4994e8eab210d3ead08788d 2012-06-30 17:32:12 ....A 60482 Virusshare.00007/Backdoor.Win32.Sub7X.b-af3d25b0ff8e19ee910fabd657bde1f79ee63da47aba4019f438be0bbcd07a98 2012-06-30 18:25:54 ....A 60507 Virusshare.00007/Backdoor.Win32.Sub7X.b-bd2b380a2d3d309e78fe1b89cfd011e06ca6d40f24c560f2fb54c5e0d78d96d2 2012-06-30 16:52:28 ....A 2931200 Virusshare.00007/Backdoor.Win32.Surila.fu-5db1181f206f2a882efa1bcb372ccaa4dc642ceee6a15ebc2613fb28c03471f1 2012-06-30 17:01:16 ....A 6979584 Virusshare.00007/Backdoor.Win32.Surila.fu-6f302fc5b51a3824bf15bb43a3a9bded895126f32cc47708368915340d22ed80 2012-06-30 17:28:12 ....A 157383 Virusshare.00007/Backdoor.Win32.Swz.dp-a5446d54813a53ea09935bfdfbf002c822767fc1a664520a2d7748242c7ca3e0 2012-06-30 16:57:14 ....A 175616 Virusshare.00007/Backdoor.Win32.Swz.gq-67df69ef2f5ae3d31c153b66515dfee9802b7fa388374d455dd994f60ac1c81a 2012-06-30 17:32:02 ....A 175204 Virusshare.00007/Backdoor.Win32.Swz.hh-aed71db3b19a89c5a21cb086d5366b0b5de80f6ae9d037dc555dafb73e317045 2012-06-30 16:36:40 ....A 397312 Virusshare.00007/Backdoor.Win32.Swz.ia-39cdabbcfaafcec0c29ebda67301f430cc12d50ba31cb72af24abc9212a5b5bb 2012-06-30 17:44:06 ....A 165888 Virusshare.00007/Backdoor.Win32.Swz.o-ca98b9e2744ec97c946584792cf20bd69a71a1406a51bda7a323e01684bed9e1 2012-06-30 17:05:16 ....A 43008 Virusshare.00007/Backdoor.Win32.Sykipot.ah-7715a33ffa90030e5cd0586de18d5b38a185fa2c8185742d63353d3a7870d25d 2012-06-30 17:05:10 ....A 53248 Virusshare.00007/Backdoor.Win32.Sykipot.gt-76dfac695f4db3657666221e48b49e8e21eceae1185bb1a5a5f82df0cfd57d7b 2012-06-30 18:14:56 ....A 41984 Virusshare.00007/Backdoor.Win32.Sykipot.k-07d19dca8d1de47389b25d65337e47dc209a5996be21300d12ae77a2bd0aa6f2 2012-06-30 17:31:24 ....A 208896 Virusshare.00007/Backdoor.Win32.TDSS.rr-ad6a9446db51456990c499bab247e71982ca32c602a2a4d3065059507ff95078 2012-06-30 16:27:30 ....A 133120 Virusshare.00007/Backdoor.Win32.TDSS.ucv-28749894595a6a60b9180f0cfef214e919ae8118ff638bfa33bdb2c876a4fcb6 2012-06-30 16:58:00 ....A 29696 Virusshare.00007/Backdoor.Win32.TDSS.ugq-6960268ffdf0bfef9426fbad9c03ae04c04894bc43fd58adeceb98bc8f22dd27 2012-06-30 18:17:26 ....A 441864 Virusshare.00007/Backdoor.Win32.TheFlu-7963f9114e5824bf0347f8e9816e4108583987547353b2a1dbfc8e47fbd7204a 2012-06-30 16:42:36 ....A 190464 Virusshare.00007/Backdoor.Win32.Tofsee.l-48700705f0abdd06eeb2ef1785ad64a12581309e664e5b0a57dd7088fa4a5fe4 2012-06-30 17:04:58 ....A 62464 Virusshare.00007/Backdoor.Win32.Torr.abzv-768dadaa5f0e808f094127ebf66e275980afcf05312956c6f24f1ef7dde589b3 2012-06-30 17:06:02 ....A 130671 Virusshare.00007/Backdoor.Win32.Torr.accz-789962ee45597e652e6e8777d00824b4c72655c9afb0fdba8302fc93a18790c7 2012-06-30 16:25:56 ....A 136263 Virusshare.00007/Backdoor.Win32.Torr.acdu-25841772421719709743d540492c49e889dc2543b19451637915485f4a6b383b 2012-06-30 17:37:34 ....A 139406 Virusshare.00007/Backdoor.Win32.Torr.acer-bc8bdba4f28e8a9257070d963e2867f05093778a24d47366ef3779aaa11f7315 2012-06-30 18:04:48 ....A 62464 Virusshare.00007/Backdoor.Win32.Torr.acqz-f5350d5635939cd7f0d83f9290de88cfb2403e9ac14ec28f3e90f5c2c61dc385 2012-06-30 16:03:22 ....A 276151 Virusshare.00007/Backdoor.Win32.Torr.awr-0a055fe78d2a2c17f53d043825e14f1d9da53f50906d6b598470266f67c4960f 2012-06-30 16:10:44 ....A 238796 Virusshare.00007/Backdoor.Win32.Torr.big-0d693e76367f58247714dbd780b1acbc7bc6a3c8e5a43773e1ddeeb087e677de 2012-06-30 17:26:16 ....A 239672 Virusshare.00007/Backdoor.Win32.Torr.big-a041905007f5931d878ebd1a51b9365e14ea32c57f4d13a8e10ba0e5c3b423bf 2012-06-30 17:27:56 ....A 245760 Virusshare.00007/Backdoor.Win32.Torr.big-a4a5310b4f14844cf19da6648d290f43adb6036b1f034daf2dadf0c588232efd 2012-06-30 17:53:04 ....A 240184 Virusshare.00007/Backdoor.Win32.Torr.big-dc08718d65940e1a3d82a738c6ccabc8c28a3716433036281a2de4967236bc64 2012-06-30 16:26:46 ....A 154624 Virusshare.00007/Backdoor.Win32.Torr.bmt-271ac09d062eb994572e843ff7f3dbac6e4bd62a4d329245429bc7b8608401c5 2012-06-30 16:31:40 ....A 112640 Virusshare.00007/Backdoor.Win32.Torr.bvp-2fb598b90e6ee1217bc54f367cef547ba2685c5594636ab51c77ef47008ce57f 2012-06-30 17:50:06 ....A 142375 Virusshare.00007/Backdoor.Win32.Torr.dlb-d58216679ccbc4d8ac874cb76752ada63b97c33596a3df851be537eb90899766 2012-06-30 17:26:00 ....A 131072 Virusshare.00007/Backdoor.Win32.Torr.dvx-9fa77d610ee070fb65d95380cb63fc292680ee7e74bb00d0a4ded0bc1e1889b3 2012-06-30 15:49:02 ....A 151552 Virusshare.00007/Backdoor.Win32.Torr.gpa-017ce679146b7df61e7043900bc6f1af1623f9e9677c89e81ea028fd60f290ba 2012-06-30 16:28:36 ....A 155136 Virusshare.00007/Backdoor.Win32.Torr.gtv-2a9d33f7d5ce8fcff7a770a197585732bf28b147ee65b654107ebfe898f242d6 2012-06-30 18:22:04 ....A 119808 Virusshare.00007/Backdoor.Win32.Torr.hln-07d6d1da88c399055cc32f89f3d80f6e919b16c9a77a381600788f1cd12cb6cc 2012-06-30 16:23:48 ....A 54307 Virusshare.00007/Backdoor.Win32.Torr.jej-2181dcaa03d3b369afcca077315777afbabca62518ed8b4190e469544db99a26 2012-06-30 17:34:42 ....A 128264 Virusshare.00007/Backdoor.Win32.Torr.kbt-b54241c85fd418ca92cbd939110721f99738eb4b9ce474b1f0d84a5ad53b1e6a 2012-06-30 17:41:34 ....A 402730 Virusshare.00007/Backdoor.Win32.Torr.ohx-c5522d3a92424b23c205dc6a0f1da34404028d8787e257cab1e3705da9bcbe69 2012-06-30 15:50:22 ....A 147456 Virusshare.00007/Backdoor.Win32.Torr.svq-0369ca9722b0cd5fdd50f624da9ee3f5aec9f5bcf4995ef186135abbce139626 2012-06-30 17:21:00 ....A 147456 Virusshare.00007/Backdoor.Win32.Torr.svq-942d84c7fe3ba6593765f86856cc37209f894ab7e6fa6bb3596d61cc931fd748 2012-06-30 17:26:40 ....A 20868 Virusshare.00007/Backdoor.Win32.Torr.svq-a13dd57992210fc77a739c4bb30d8093807b5a93f98822154974b4f629f2a85c 2012-06-30 17:37:08 ....A 62464 Virusshare.00007/Backdoor.Win32.Torr.svq-bb95ed700c0350a1fe7ed6a25259f1c651d1fbd5c6f0d29a0ea0c675e446dc77 2012-06-30 18:00:40 ....A 67584 Virusshare.00007/Backdoor.Win32.Torr.szt-eb43c99c9b07d39b7bc5c44c6aea47f4a358b4b895e3615cfa5eada0fbac31c4 2012-06-30 17:13:24 ....A 124597 Virusshare.00007/Backdoor.Win32.Torr.ud-862ae31bf745b681cdf7bddc5cbd5209ddc9bd94da907f4d587d7e7260b24996 2012-06-30 18:18:30 ....A 59392 Virusshare.00007/Backdoor.Win32.Torr.wa-018d599b90dbef0e8dc4d563af552e7be5f760c9ee462ce8b0e4217cb7729b2a 2012-06-30 16:40:50 ....A 65536 Virusshare.00007/Backdoor.Win32.Trup.av-4423bb93879d05a2f01722f09cfd1aff85199f90c34d5444911efc955dfb1d5e 2012-06-30 17:43:46 ....A 65536 Virusshare.00007/Backdoor.Win32.Trup.aw-c9e701cd15ce913e2284f926e95d33707f5d932de3705d3f13f864e0997848d6 2012-06-30 17:46:22 ....A 244736 Virusshare.00007/Backdoor.Win32.Turkojan.aanp-ce796b98fae3330fb2295cc762a8ea2d4fe6dfb35cef5a89e1656317de0cf011 2012-06-30 17:53:26 ....A 137728 Virusshare.00007/Backdoor.Win32.Turkojan.aaou-dcc28b719cb696139d1cc292892c71a8745e3615d075e0601529f2ff27c49cbb 2012-06-30 15:57:54 ....A 347136 Virusshare.00007/Backdoor.Win32.Turkojan.ake-082e66cd1ee9d09d46e2cbee1929b883bf2687727daa4010a994ede635d4951f 2012-06-30 16:15:04 ....A 757760 Virusshare.00007/Backdoor.Win32.Turkojan.ake-138ced655e0e0f1d8c21de70f09a33e8e87557b4368d1e228d38384f2ac83589 2012-06-30 16:17:14 ....A 143269 Virusshare.00007/Backdoor.Win32.Turkojan.ake-16826211d5f6fe4b1f09eaa69a0beb117a25acf059c1ff75e9f1370dccb51b28 2012-06-30 16:27:32 ....A 111264 Virusshare.00007/Backdoor.Win32.Turkojan.ake-28847fe46e732271048bcd168143baa952d526f24c85036cd007803a40173d40 2012-06-30 16:28:04 ....A 951420 Virusshare.00007/Backdoor.Win32.Turkojan.ake-29a95de2841e2b9cc5968b9818ca9cc1db701ac832237f3b16932dcd95fb8f58 2012-06-30 18:26:50 ....A 367104 Virusshare.00007/Backdoor.Win32.Turkojan.ake-46452e5cae49e828c415bf79433ab168bc09a146e60e12eb1e938039fdf08614 2012-06-30 18:12:32 ....A 276992 Virusshare.00007/Backdoor.Win32.Turkojan.ake-57ab03e2dbb7a33f753df83ce9032bcbda65f4e1a23280454a7966bd7e9f90c7 2012-06-30 16:54:44 ....A 815104 Virusshare.00007/Backdoor.Win32.Turkojan.ake-62dc499053b5d5735ca5d4819125f523aef2d9468a2da04005aecda39c772355 2012-06-30 16:54:50 ....A 345477 Virusshare.00007/Backdoor.Win32.Turkojan.ake-6310ec3f7fb15835ab9e627f13f4a28c6236e07488f35b6e8dfd4742aec2c2f5 2012-06-30 17:09:50 ....A 889032 Virusshare.00007/Backdoor.Win32.Turkojan.ake-7fa220d1f33ced7986c45bd7177e20651f6716dbf355e3de2db0861f8addd2e9 2012-06-30 17:11:16 ....A 270155 Virusshare.00007/Backdoor.Win32.Turkojan.ake-8205ffed279f1fbfa672d83364bef3e6cd587db3129c1f40835981092adb37cd 2012-06-30 17:20:50 ....A 1015808 Virusshare.00007/Backdoor.Win32.Turkojan.ake-93d99fc5bf19cebc27e0d7b4c80f378cc0569f19eb4a62e5d2b97845f9d4ee63 2012-06-30 18:17:04 ....A 7320 Virusshare.00007/Backdoor.Win32.Turkojan.ake-957631e80c511d33b0c3468256a2d9373d35edeb4ea36f1c56ad094da923cade 2012-06-30 16:24:12 ....A 276992 Virusshare.00007/Backdoor.Win32.Turkojan.ake-9782f32c86d9c4fc046c83767b344f7a29c03b30d7864095a82dddbeba280dc0 2012-06-30 17:30:36 ....A 796727 Virusshare.00007/Backdoor.Win32.Turkojan.ake-aba8f5262949ca6e1fce0f2d32719dab97576dfa3ceb7b2f59b2ad0dbb316551 2012-06-30 17:32:26 ....A 876544 Virusshare.00007/Backdoor.Win32.Turkojan.ake-afcaad7a6310b44a80e8498459fdd8b96004d95cb9399003125c00a808cb09c1 2012-06-30 17:53:04 ....A 339867 Virusshare.00007/Backdoor.Win32.Turkojan.ake-dc02fb09b29d76b66a8692163cf6e1d4baa25f7a97018f83e6e36b9e4a48923b 2012-06-30 18:22:00 ....A 317952 Virusshare.00007/Backdoor.Win32.Turkojan.ake-dee0dad7ee559b94059db611be606fcca4f583fa6de2fdb64c19ef11429faeed 2012-06-30 17:56:36 ....A 149504 Virusshare.00007/Backdoor.Win32.Turkojan.ake-e3067005b734dcaff0beb0cb67ffe1ea4affab7357e6b98799b53401a9808594 2012-06-30 18:01:08 ....A 279552 Virusshare.00007/Backdoor.Win32.Turkojan.ake-ec502bd3cac7d4f309c3d28c3e90a9e8dd756195e0f2080531633134fcc2ed75 2012-06-30 18:25:02 ....A 370688 Virusshare.00007/Backdoor.Win32.Turkojan.ake-fbf8b7c3d0870a5c77113b9f7d6bdb22982992d2ecc2cf8aee62122eb7068dd2 2012-06-30 18:07:52 ....A 278016 Virusshare.00007/Backdoor.Win32.Turkojan.ake-fe220d9181e8d115586475c1f5cef7fbf1693fece133cb55dfb142d439e87489 2012-06-30 17:20:42 ....A 1882624 Virusshare.00007/Backdoor.Win32.Turkojan.doc-9386ebddcfba6fdd8c9e6981913c1936320f22a7b08e75669ba0530d08d52f70 2012-06-30 17:21:30 ....A 2228224 Virusshare.00007/Backdoor.Win32.Turkojan.dsp-9552c05cb8f389f918169ba343ed8ee673678e559201e7c9e9c8d60367617635 2012-06-30 16:02:44 ....A 171008 Virusshare.00007/Backdoor.Win32.Turkojan.fkv-09de3181fc8734036c4cca1bc8bb87ea971ae40409b20849ab4b4566e45fddb2 2012-06-30 16:25:54 ....A 135888 Virusshare.00007/Backdoor.Win32.Turkojan.gnn-2579896a8fe3abb92904f6191969f59c60d7f6130b7fc016a9265bee95c42de9 2012-06-30 18:11:14 ....A 188493 Virusshare.00007/Backdoor.Win32.Turkojan.guu-40d8d9f54253a02f5d977f64b97788ad98b54a781db94385c71f05e3434fb5b4 2012-06-30 18:15:32 ....A 122053 Virusshare.00007/Backdoor.Win32.Turkojan.guu-4957eedfd7b477ae376ef3bc2f001c75f6f337aed6f58915cf99249166e68824 2012-06-30 18:12:46 ....A 1303890 Virusshare.00007/Backdoor.Win32.Turkojan.ids-04c65c77e6062684e4a9187ceed8a735929a6ae0d7b615ca35b7b483fb277823 2012-06-30 17:08:50 ....A 165804 Virusshare.00007/Backdoor.Win32.Turkojan.imr-7d9e8a08f36a239270c44fcfe2872a7bc4617d6b31e74bd5d7d77054a8295bd5 2012-06-30 17:31:30 ....A 36864 Virusshare.00007/Backdoor.Win32.Turkojan.isk-adb223ef5b99db2cd24a0442c635cc074aa9e74d17f4d853a1d1e5b9c4996387 2012-06-30 17:23:36 ....A 36864 Virusshare.00007/Backdoor.Win32.Turkojan.ism-99ae5a591bf59147b19e1706fd3e1c4206cea6a58ff2d737727938ccd95afd99 2012-06-30 16:26:32 ....A 35056 Virusshare.00007/Backdoor.Win32.Turkojan.isn-26baa751c7ccd7b4111266323a20cb31cbc78565584f8d481cc331d6e7c6f6ee 2012-06-30 15:47:50 ....A 184320 Virusshare.00007/Backdoor.Win32.Turkojan.ium-0046fd53cebc967409df3c4a6fc3d1d4f0404567db538e8d071630a74e9ac194 2012-06-30 17:47:08 ....A 814592 Virusshare.00007/Backdoor.Win32.Turkojan.jv-cfae8034fef45650738b4bd719f9f492b252879722a19440e246635d4416e9b3 2012-06-30 18:07:04 ....A 160731 Virusshare.00007/Backdoor.Win32.Turkojan.jwg-fbb9f93e3bc4f048947671f4a6403925744cdc2026988ba3ac984d6b673ee3df 2012-06-30 16:14:58 ....A 163200 Virusshare.00007/Backdoor.Win32.Turkojan.jwk-1371aa09bf5da0e0c961e2fb2be5a77d10b631744b13734046e1b5c53e03079b 2012-06-30 16:40:54 ....A 260988 Virusshare.00007/Backdoor.Win32.Turkojan.ktt-44362a1951cfd59edc1568bdfb1846e168122c13dc79c299bfda9058bc6f0084 2012-06-30 17:08:36 ....A 194560 Virusshare.00007/Backdoor.Win32.Turkojan.mfc-7d35f78e0744de3d11cdf57f2456b9c827e85c0dc06085832de8de0d686f4395 2012-06-30 15:59:24 ....A 163392 Virusshare.00007/Backdoor.Win32.Turkojan.nvx-089878fa60d231a971002d886bc388fcde807f9792cbdb8bb33efa93148c672b 2012-06-30 17:58:26 ....A 891904 Virusshare.00007/Backdoor.Win32.Turkojan.xe-e6ad6c2acd19e87bba7149d02cc7b0c9f440017c57ff369d9d70cd684a009917 2012-06-30 16:47:04 ....A 1953750 Virusshare.00007/Backdoor.Win32.Turkojan.xvt-51ff2d9d33d4218108aee7ffede7bcee333fc90c25ffe48d9b2fdbb000e5af8c 2012-06-30 17:43:24 ....A 839680 Virusshare.00007/Backdoor.Win32.Turkojan.zfo-c922c1035fcd03e0abea812573544e8b8ce026ed020f336e10b21605d74c550d 2012-06-30 16:34:32 ....A 839680 Virusshare.00007/Backdoor.Win32.Turkojan.zfp-3525e1b350546709f0179b415acf959b34ddbce76285dbe110ff2cefca5d7a33 2012-06-30 15:59:36 ....A 839680 Virusshare.00007/Backdoor.Win32.Turkojan.zfq-08b0b88b8d07173932c63d4ff7bee00707f30a009e9f005fd0be09c8903925aa 2012-06-30 16:30:00 ....A 187909 Virusshare.00007/Backdoor.Win32.Turkojan.zqr-2cdd6f08567f1c4fc3a5a0952e6ed29952d130967d8ff2e05323bd590aaeb84b 2012-06-30 16:29:44 ....A 555118 Virusshare.00007/Backdoor.Win32.Turkojan.zvm-2c8e0ec917f800423c0e76e16b8554ffcb8b7a82ca206c89c4d622f3dc19a627 2012-06-30 18:23:10 ....A 380416 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-036a0308f3509e18bd42f5b190f5f5c38e27c35967da0c5bbd89f6a3197c65ef 2012-06-30 16:16:12 ....A 740270 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-1510be47fa6ac10fa50fce880ba8889ffdc7ca18fc1b426ca63626a64967c29f 2012-06-30 16:22:54 ....A 121344 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-1bf3f96aa9d62fc3cedda3b82466dfaab51375e59ee73116516287a8dfbb1254 2012-06-30 18:21:08 ....A 135168 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-23e31b8d7cc1ddf23bb47b412a9cc6583b28a29690219387eca8df601050a0be 2012-06-30 18:12:18 ....A 282158 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-40ca3578e23a6d981837c8e335d6bb04c231bf0e78aba3d8473ffe6eb496e6ab 2012-06-30 16:40:42 ....A 1731584 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-43b7d587cb2c56d1736b8e67eadc199aa8487cab43ad4f2bc6914ae1857fb725 2012-06-30 16:40:56 ....A 326144 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-4449092b4976c712f3b42309faf2baa88fb27decf264efdc1f9c14357086e749 2012-06-30 16:17:30 ....A 381952 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-47884604b2c779fd84eb6cd91cc5061b32e13e7b5515b66dbe612f7c5b26b3ec 2012-06-30 16:46:00 ....A 210432 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-4fd29c6e197d6969c20fe2b61d6dff5d420904d3f5fd77a68a898b217b0c4729 2012-06-30 16:49:50 ....A 1255975 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-57d44ccc7d88330019d60fb72f8be93c1ae1893a79437a18f724ef62c7a5cebd 2012-06-30 18:12:46 ....A 112128 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-5d895e316dd6f09805ee8adb23322661a602a93ed228cf115cc07661eddd40d6 2012-06-30 16:53:16 ....A 753664 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-5facc87af27e37395352e770e38a46d5e9c76fe2a55ba3b8dcecbc61cdb899e1 2012-06-30 18:16:08 ....A 933516 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-8c994d340cdc1445e916e4c8c799b06a24f5f55dadc8a90e5fe52ef39abe62be 2012-06-30 17:18:24 ....A 176640 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-8f07be517cb727771d46d59f434a2849c4e45d028fcd101180c426ab8663326d 2012-06-30 17:23:50 ....A 113152 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-9a34bc28cd67524507781270db0358d5cedaaa9a2713fc13b35bf612b335bbc8 2012-06-30 18:25:54 ....A 276992 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-a8217329805817d5e14b23424fa0244242947090442a0ce6c57f475f78745d55 2012-06-30 18:10:32 ....A 376832 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-c6127aebec1cc8b47366d40d054b048b2f6699c536fc314a947830ab00202d2a 2012-06-30 18:26:40 ....A 276992 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-dea9d77a79dfbf69f8ba09688a15809d4629750f36f60e4714480d64a9c32906 2012-06-30 17:57:56 ....A 253952 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-e5cedb78ad7e68d17523db342ea0e3b6e9f8bb419d14eee98228ac03c49fb5f1 2012-06-30 18:26:58 ....A 392152 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-f7fb427ecf4efce63645e471c821a65c6afa574c736ae2e600a98dc7d4be426c 2012-06-30 18:06:08 ....A 340590 Virusshare.00007/Backdoor.Win32.Turkojan.zwh-f8fca47890bf6a17b33f498602defb820cb4ed618c822ff7d4795ee2aa8fe48c 2012-06-30 16:48:40 ....A 7168 Virusshare.00007/Backdoor.Win32.Turkojan.zzi-556df552d914f9670a01091850a61358100d13647b0169ba68bd088c79ae177d 2012-06-30 17:06:22 ....A 179712 Virusshare.00007/Backdoor.Win32.Twitbot.a-791bee9ec618bf8d4220236e10996a06e52c156c979832c6991bd5280284e988 2012-06-30 17:42:12 ....A 1842688 Virusshare.00007/Backdoor.Win32.Twitbot.j-c67ddae367f588ca83a6f69a4ae68d08d013a48d8809550c0d2f6b7de18bd165 2012-06-30 16:45:16 ....A 458240 Virusshare.00007/Backdoor.Win32.Twitbot.l-4e55874d0dac5a3065804d15f33b860445bf52edce24d360b83dc4c56b211a3a 2012-06-30 18:16:58 ....A 766238 Virusshare.00007/Backdoor.Win32.Udr.a-006bf21ac5576005131b01bfcc8754903b55c0dc1158e96ad06c33cdaca3bd82 2012-06-30 18:19:34 ....A 374534 Virusshare.00007/Backdoor.Win32.Udr.a-02032014304bb5a016a82557ef20d591f24ddb5a48ebd4842760bc227744a7ad 2012-06-30 18:21:16 ....A 688117 Virusshare.00007/Backdoor.Win32.Udr.a-0356eda4f0d79d223930ef471aee9757df66b67ea14d8547ec1f610ff65424c6 2012-06-30 18:26:06 ....A 547441 Virusshare.00007/Backdoor.Win32.Udr.a-06b935f8710775424e7c9a82e202012ba15df02f35809e3c07eec30ba8f0906a 2012-06-30 18:15:54 ....A 667973 Virusshare.00007/Backdoor.Win32.Udr.a-0e9cda0885da4ef5fa7b5fb4a88795dad1b1ba2272d8b26f377954e99308f7c0 2012-06-30 18:12:48 ....A 761529 Virusshare.00007/Backdoor.Win32.Udr.a-12b247e05dd40e1a12319fa57069d9b71df08452bfe312a98ba915c4f750f97b 2012-06-30 18:27:24 ....A 382856 Virusshare.00007/Backdoor.Win32.Udr.a-170b2a5cab1f20a204e01b4da8413b7ad547923a2531f105fa0af392cbd096b0 2012-06-30 18:14:36 ....A 373750 Virusshare.00007/Backdoor.Win32.Udr.a-1b50622f34e8193fd668b58bbd01a569e90c7fd8f26b428e105877d554f6243e 2012-06-30 18:20:10 ....A 350212 Virusshare.00007/Backdoor.Win32.Udr.a-24f02df4a48c4d33c87bd32d10d09854a5b9f38f22e13ae1fa2f3d595798a2a5 2012-06-30 18:24:32 ....A 656121 Virusshare.00007/Backdoor.Win32.Udr.a-28d2a7b06f0b49c9105987e7926a8177f1ecd90d71b8a9426bd4cd239cabd12e 2012-06-30 18:19:42 ....A 592094 Virusshare.00007/Backdoor.Win32.Udr.a-29d77f9e601e93255212745b66a5f1a3ba464f87f268c50b4b7f29074cc1539e 2012-06-30 18:12:18 ....A 199249 Virusshare.00007/Backdoor.Win32.Udr.a-36a2f7a1b6b38b6c91d3322ceeac5e7d8ca2a89d62b21bd06900588b56bbd2ad 2012-06-30 18:11:46 ....A 472413 Virusshare.00007/Backdoor.Win32.Udr.a-3889914f1bfea476beedcd531d2b248c005c7b8e441b35b0d68b803c2440f314 2012-06-30 18:22:56 ....A 207658 Virusshare.00007/Backdoor.Win32.Udr.a-3a0d4941abf70c3163276d6c7ce99989ede88ddd55f6467a2b450fdbea20ab22 2012-06-30 18:23:10 ....A 295960 Virusshare.00007/Backdoor.Win32.Udr.a-3d331715d9654652e75944acd64d8d367d5ad7f4563a89a9c7fb499261905f6b 2012-06-30 18:25:40 ....A 518164 Virusshare.00007/Backdoor.Win32.Udr.a-3e308c17cf6dd3e40b90f714114b72c1bf62550b8bf164a65834fa9f0a093b45 2012-06-30 18:10:32 ....A 757574 Virusshare.00007/Backdoor.Win32.Udr.a-4125b6dc25779886570b6ec805543fd8a3bce566b863ccbcf805c0c53ea92943 2012-06-30 18:15:10 ....A 317292 Virusshare.00007/Backdoor.Win32.Udr.a-4291180695cfb4618cdb4a654c55fdb4fe8c530fdef39608f7ba4d6c1458a353 2012-06-30 18:21:12 ....A 697539 Virusshare.00007/Backdoor.Win32.Udr.a-445bf63c909a17a835fa416e20f3829557de740fb857c03d97e87f690cb86507 2012-06-30 18:23:42 ....A 319944 Virusshare.00007/Backdoor.Win32.Udr.a-4597e310cb4e6d140e9bfe60892a89d63f745e6b3acc3cd765a5272105568c91 2012-06-30 18:25:44 ....A 712962 Virusshare.00007/Backdoor.Win32.Udr.a-49798efa162d197cd02a0f505fd8f1cfe47bc221c5fc027a719038b549a9cf5e 2012-06-30 18:25:44 ....A 421801 Virusshare.00007/Backdoor.Win32.Udr.a-5d6d2a65dbbfbbf28d37c869fce9542d58b3c99d6c221a83db5d90ed1e1b0806 2012-06-30 18:21:14 ....A 638766 Virusshare.00007/Backdoor.Win32.Udr.a-60a68dec783e3d63abde84405b07659d9343f13e760d100aafd961c85cfa8c85 2012-06-30 18:25:02 ....A 386360 Virusshare.00007/Backdoor.Win32.Udr.a-6c75fcb6421675b92de1df20a40614e940b4d84d0757af43e6c78d5a8d93046b 2012-06-30 18:14:24 ....A 349739 Virusshare.00007/Backdoor.Win32.Udr.a-79287589f39687177c4babd76c088d3027a0533cb58969650f23fa3238d511bc 2012-06-30 18:18:36 ....A 267191 Virusshare.00007/Backdoor.Win32.Udr.a-79a4da08ee9851da0696c2da30c21b8c5583447cca9593e511729b3522372560 2012-06-30 18:13:32 ....A 380797 Virusshare.00007/Backdoor.Win32.Udr.a-79f72a84a41ed0bedb5c6bcbe2b979f1f5ee86ffe2d3374ccf085d0b183e4110 2012-06-30 18:24:14 ....A 358357 Virusshare.00007/Backdoor.Win32.Udr.a-84df5d744f72022d5518d9586de5457dd632fa47cf1aa08031e3cca3873f68ae 2012-06-30 18:20:34 ....A 576574 Virusshare.00007/Backdoor.Win32.Udr.a-8dae241572456389b79b80fc7c4777efe1cc4db0fe8e5e06d539af9039e2ff58 2012-06-30 18:15:22 ....A 497634 Virusshare.00007/Backdoor.Win32.Udr.a-8f6e8fbff4190b3e95d7e7ac78fc659a5dd43639a496231a5cc532fb8f6b95e2 2012-06-30 18:10:02 ....A 419176 Virusshare.00007/Backdoor.Win32.Udr.a-93082d37b2a1f4a56197be8c9b36a38edf1923d9c0eddb01cb7fad8286c8446f 2012-06-30 18:14:26 ....A 673885 Virusshare.00007/Backdoor.Win32.Udr.a-9f9bcd0ce2a98a944217650ded05d0d72aea67ca30aa8bce535abc2012ce69fd 2012-06-30 18:18:08 ....A 324859 Virusshare.00007/Backdoor.Win32.Udr.a-a1c741bf8a3cb582a07fe547474eb07e8a8404c811a108959bcd5470facb48d2 2012-06-30 18:22:00 ....A 207940 Virusshare.00007/Backdoor.Win32.Udr.a-a4140150f23ed40f463c8760a182b269bd32c98b297a43bdd7f0570344a8aeaa 2012-06-30 18:15:34 ....A 670630 Virusshare.00007/Backdoor.Win32.Udr.a-aafa3cb094529ca71e6c71fe97ecd9318d47bba3a48f687d7551780a86c679da 2012-06-30 18:16:50 ....A 699710 Virusshare.00007/Backdoor.Win32.Udr.a-ae12cfbdf3e881568ea3eb20c73eb591444025790130bae15da3493118d0c7a7 2012-06-30 18:15:16 ....A 1162571 Virusshare.00007/Backdoor.Win32.Udr.a-b0201b6ebce8a58ea5621200cb3322a05f3b670255d8977ea2a15b878f98f5ec 2012-06-30 18:18:44 ....A 323680 Virusshare.00007/Backdoor.Win32.Udr.a-b19fc508b795306646b1e70bb9c16658e17522ee46a9e9897ce8cfed56d5cf3e 2012-06-30 18:09:38 ....A 584910 Virusshare.00007/Backdoor.Win32.Udr.a-bb709a4f58628d66791dbf47a915394ea462a94f6694cf2f999d49a48eeda28e 2012-06-30 18:14:58 ....A 244058 Virusshare.00007/Backdoor.Win32.Udr.a-bbf091478cbe60e61ed0783e331f24224bf52e57ab4b82d63e9cb6748f681e69 2012-06-30 18:20:36 ....A 665967 Virusshare.00007/Backdoor.Win32.Udr.a-bc80b57a90b2f0964bfcf2611fa23cbb3067bca2bec34d87dd3528bddffd2ceb 2012-06-30 18:24:24 ....A 672612 Virusshare.00007/Backdoor.Win32.Udr.a-be1f6809fa911b6d73f686b11c37fd5850a2d4cc5050b1d25bdcf04d7f831a79 2012-06-30 18:20:36 ....A 391597 Virusshare.00007/Backdoor.Win32.Udr.a-c3fb658d6e11aad9b74e7db25c55a70cf591219ed527e4defc3e73074e26c5e8 2012-06-30 18:12:40 ....A 418470 Virusshare.00007/Backdoor.Win32.Udr.a-c92e20ae781e9ba45cf4c7570f215d8236d7e681ded7bc984c157b8d4443eabc 2012-06-30 18:17:16 ....A 778950 Virusshare.00007/Backdoor.Win32.Udr.a-cca61a8c3d140148d6320a4b24273765a8d6885e7e324218a99d3ecc2301df8c 2012-06-30 18:27:24 ....A 556894 Virusshare.00007/Backdoor.Win32.Udr.a-dadc36e753f52ffbbcb38016d9249589c6c2b7c5282b70bd25676b8b1bf15076 2012-06-30 18:15:58 ....A 687361 Virusshare.00007/Backdoor.Win32.Udr.a-e1234c2f5c6d14ed4364f3575b7dd5566aa6f0847254c45628f1d003e43d9b1e 2012-06-30 18:10:30 ....A 694484 Virusshare.00007/Backdoor.Win32.Udr.a-e13e12f50ee09c8ef690cd72beb343dfbc3b789cb7cfa96097ba605025b1bb35 2012-06-30 18:26:14 ....A 860538 Virusshare.00007/Backdoor.Win32.Udr.a-e35ca83769e4a6fc60be424d0032a3c4ad8a3e1275298c2114230939eee3cd8a 2012-06-30 18:26:54 ....A 276204 Virusshare.00007/Backdoor.Win32.Udr.a-e43ab08ab67ca10e73d664c9b03691f09640eb306a36f25d0a4d17cff818b016 2012-06-30 18:14:02 ....A 269780 Virusshare.00007/Backdoor.Win32.Udr.a-e88607beff1ff1d08aaffad8c25f958a6afeb284e455a01e4a87a76040121338 2012-06-30 18:12:00 ....A 462869 Virusshare.00007/Backdoor.Win32.Udr.a-eb5a3650d5955b16c2d90838794510327dfe10c8a6556d48aca6183eb277d7a1 2012-06-30 18:18:16 ....A 363736 Virusshare.00007/Backdoor.Win32.Udr.a-eed95910edd993308e9d81e83aefad11fe825a661521cfa67dec30e083e9300c 2012-06-30 18:18:52 ....A 325491 Virusshare.00007/Backdoor.Win32.Udr.a-f0627eeeb401789b77c048737887d293668ffa4924c290a2a0ce0c640f14fc13 2012-06-30 18:27:20 ....A 264337 Virusshare.00007/Backdoor.Win32.Udr.a-f591973befa930c197f3cb20f11adfb5bb8cba66f5314787f89fa9de66c05262 2012-06-30 18:13:56 ....A 724616 Virusshare.00007/Backdoor.Win32.Udr.a-fb630da5d2bced7f31818a24a0b3a27781f4cbda7960080932d88dd4b629c924 2012-06-30 18:14:50 ....A 756167 Virusshare.00007/Backdoor.Win32.Udr.a-fca2b77313a6a31469bb5a823075c384be8d276020edf2634dce480035cf847d 2012-06-30 18:26:04 ....A 318076 Virusshare.00007/Backdoor.Win32.Udr.a-fe1b56e7acd050355b087f45a2356acc897eb1abcab6aa743ee37b97a7551bd7 2012-06-30 18:12:52 ....A 326816 Virusshare.00007/Backdoor.Win32.Udr.a-fe59450a561ce21e495966f355d92dbec0f3730068fee0b6ecd81aa52652f4d5 2012-06-30 17:42:36 ....A 60928 Virusshare.00007/Backdoor.Win32.UltimateDefender.a-c7649e3a16a9460ef07a24c806ee31adc904d59ac9edaeeee987596038cafaba 2012-06-30 18:04:46 ....A 60928 Virusshare.00007/Backdoor.Win32.UltimateDefender.a-f530f428d064901850bed627e23563e59984c0ae8b768004520af4e934c856ed 2012-06-30 16:24:46 ....A 42496 Virusshare.00007/Backdoor.Win32.UltimateDefender.gen-23545589bfbc60277d4d905a3379eb63b358a8de4288d57ddc9ad6ea6fe43949 2012-06-30 16:49:04 ....A 10240 Virusshare.00007/Backdoor.Win32.UltimateDefender.gen-5617cb41d493314bc87f02f472a57737bd0f5e94b62bc12715eb79faee741004 2012-06-30 18:17:46 ....A 1024 Virusshare.00007/Backdoor.Win32.UltimateDefender.gen-568b16723b6e9091fe1f8c83b5aa5fb9342be6c09e22ca33639e68c92f34d813 2012-06-30 17:06:24 ....A 94767 Virusshare.00007/Backdoor.Win32.UltimateDefender.gen-7921a4742ff222d57c1e9c48274c51af4a8421991808d3b0ccea2f562755bdb8 2012-06-30 17:19:54 ....A 10752 Virusshare.00007/Backdoor.Win32.UltimateDefender.gen-91f5a491a8525cb7741ef56c961a7121750120932f6c82d179edd0aeac4531d3 2012-06-30 16:44:14 ....A 41984 Virusshare.00007/Backdoor.Win32.UltimateDefender.iye-4c02b5329d360b0bb9c473e24fc48ed607ba62248d11f2518f97bb4c38295e18 2012-06-30 17:24:40 ....A 149808 Virusshare.00007/Backdoor.Win32.UltimateDefender.pn-9c75253c0065228cc6802d66e10d4d7473118d486745c6774bb491e965c1acf7 2012-06-30 18:20:44 ....A 281309 Virusshare.00007/Backdoor.Win32.VB.aea-3bbdfe66f0bf47267a7f5daca2902a8bbf4d2e0ad066a79f9a9ee212286c483b 2012-06-30 17:24:46 ....A 691200 Virusshare.00007/Backdoor.Win32.VB.azq-9cac3b103207d1375ccc99813b712f6afd2400bebe604e0372ed54cdaa4d6c7a 2012-06-30 18:15:54 ....A 1170432 Virusshare.00007/Backdoor.Win32.VB.bax-f04280cb0732dd3df6f47903dde19ce19f673007cf07df8ecbdb4d5b7ac76743 2012-06-30 18:02:26 ....A 282624 Virusshare.00007/Backdoor.Win32.VB.bfd-ef5af512ecc3f14c1fe2c44a9de6526e0322b1a90b942a68a32d24113b0164d9 2012-06-30 16:43:54 ....A 344064 Virusshare.00007/Backdoor.Win32.VB.bvi-4b4ad9f7e2abc7e697c6f9a69894f786d4e4b24ee95de747cf1911f0fe5fd13c 2012-06-30 16:33:10 ....A 43520 Virusshare.00007/Backdoor.Win32.VB.efm-329eee116ceb266647a705ed3a0afebba91af6cd27bafa5f23a954d45dcef1c1 2012-06-30 17:42:56 ....A 77824 Virusshare.00007/Backdoor.Win32.VB.esj-c82e8e4ef502cbd125d07cfd413ed897c044d3a42046756bc661b0f3e3fa25ea 2012-06-30 16:29:02 ....A 40960 Virusshare.00007/Backdoor.Win32.VB.ext-2b356b65486b093a34fbfb1de062e02a1fffd50b1492a1af462ebd51b1256f03 2012-06-30 16:44:32 ....A 106496 Virusshare.00007/Backdoor.Win32.VB.gets-4ccb55c823cacae9ec532b05a74b0fc4867c2a47f24cc36529e108276420427e 2012-06-30 15:47:52 ....A 163840 Virusshare.00007/Backdoor.Win32.VB.gfbb-004e1e558b7ced4cb1884274c04a58c858c7b70eda979ef3106a0217685277b7 2012-06-30 18:15:36 ....A 299115 Virusshare.00007/Backdoor.Win32.VB.gfil-08b9cfd6b272d44e75decf0167ce4a51b05173144456d783cbeba0d508d86768 2012-06-30 16:34:18 ....A 299116 Virusshare.00007/Backdoor.Win32.VB.gfil-34abab4eb95f144eaa1005b17e8494e55845d85f8b81d8ddad0414017a649c05 2012-06-30 16:15:50 ....A 86016 Virusshare.00007/Backdoor.Win32.VB.ggwk-14930818cc29839495d833bb895178cc9a49f22337941e254fd34feb7da99ea0 2012-06-30 16:40:14 ....A 86016 Virusshare.00007/Backdoor.Win32.VB.ggwk-4285587a6af64b56902daa4cf500191afc9056f712ce24cdb9561ee398704283 2012-06-30 16:40:24 ....A 86016 Virusshare.00007/Backdoor.Win32.VB.ggwk-4308cc2385b30cf30bffc3b89dd15a0dc2b1bf340a0121d50e68f12e3f4ca1d7 2012-06-30 18:03:30 ....A 36864 Virusshare.00007/Backdoor.Win32.VB.gisu-f1ee09235e15de7251084e06c19bb75928ce365ad94965eec9ef242acdb40371 2012-06-30 18:15:36 ....A 1605632 Virusshare.00007/Backdoor.Win32.VB.giuc-670e90a9c58da99a2dbbc58f384dbd8ff580d9098479ac74cfce8ce5be4d86b2 2012-06-30 16:01:46 ....A 77824 Virusshare.00007/Backdoor.Win32.VB.gjjl-09969b30cbae59ed07109621abbac05504fbaddc1a0f6991276ee080debd0977 2012-06-30 17:18:10 ....A 114688 Virusshare.00007/Backdoor.Win32.VB.gkax-8ea55a1852db9479c3c56977f82dbf7f64b3a409ef41173ed032e887aff0f43a 2012-06-30 17:16:12 ....A 110592 Virusshare.00007/Backdoor.Win32.VB.gkcr-8addeab9b465a05b6977d989e6f649fb5f7004ca66e5ed2b92c6d74f382c494b 2012-06-30 17:49:16 ....A 73728 Virusshare.00007/Backdoor.Win32.VB.gkcu-d3c9010bf292c1cba02f56dced8d3bbea841247f51b6707cddcf6d187e30ec90 2012-06-30 16:15:40 ....A 297582 Virusshare.00007/Backdoor.Win32.VB.gkfa-14686abf34b2ccfd76c2f50af7116a04d3b926755ad851b4d5543e5f2549319f 2012-06-30 16:46:14 ....A 1781900 Virusshare.00007/Backdoor.Win32.VB.gkiw-503a585599f07cdacdb48e8171b5240ba626f39f50813e2a032dc27ca51f16ea 2012-06-30 17:24:22 ....A 74240 Virusshare.00007/Backdoor.Win32.VB.gkjb-9b96f128578544be8eeb0397f9c8b5761cf7ea8b8da40aad03e23492adb6138d 2012-06-30 17:56:32 ....A 192512 Virusshare.00007/Backdoor.Win32.VB.gljd-e2e253a015c010e82c7a53744e08c9778bfcfe30f1aaeacb19b2b046d5ac544e 2012-06-30 17:37:36 ....A 102813 Virusshare.00007/Backdoor.Win32.VB.glkz-bc993fb4a5629484245d57f369c75229c730fcf232baf69254431841d094501d 2012-06-30 17:57:12 ....A 69264 Virusshare.00007/Backdoor.Win32.VB.gltl-e443681a051aa8b98b7a6f53e3d44df94b341c06aed4b1263a72b2909dc22830 2012-06-30 17:18:14 ....A 296960 Virusshare.00007/Backdoor.Win32.VB.gxh-8eb42aa772da42b368583c484ebf9b6c51d2c128c08319859e20b906a26523e2 2012-06-30 17:21:20 ....A 667648 Virusshare.00007/Backdoor.Win32.VB.hcl-94e1eed6a58e5ea608f974d1bcbf855a16b01773a36b33c397742a456d1493c4 2012-06-30 16:42:26 ....A 225280 Virusshare.00007/Backdoor.Win32.VB.hjv-47f12019135592a0a5b54d800da8216ae1d19e051f992c0220773f28cd33b0c0 2012-06-30 17:06:26 ....A 492434 Virusshare.00007/Backdoor.Win32.VB.hnj-79372b8fa5e96d3fc90c3c19c4dcebdfdea1dfccc6e2e0463bf0c7adeba15bcd 2012-06-30 17:22:42 ....A 225280 Virusshare.00007/Backdoor.Win32.VB.hyj-979b5f2450732a8bdcdb6abb1eac25a0ece7a959bc36d96d5f4c170d24b89e6f 2012-06-30 17:17:32 ....A 81920 Virusshare.00007/Backdoor.Win32.VB.idy-8d3080cc0d0008f19aa8bce80e1c545f67a464195bdf52b23e31f9fe7af03778 2012-06-30 16:54:20 ....A 102400 Virusshare.00007/Backdoor.Win32.VB.ieb-61fff2fb6ba09b52267385a98f3c01c785e28d8dd1dd6a395de70098d4d729a4 2012-06-30 17:09:28 ....A 1089536 Virusshare.00007/Backdoor.Win32.VB.iej-7f141447e9a1761926f6eacfac94e10c434c3c9f4479f032f116fcff20a32cfc 2012-06-30 17:20:28 ....A 155648 Virusshare.00007/Backdoor.Win32.VB.iuk-93066c2a2acfb83b5831bf328ef6becc17a5c874b137edc948789902bbb9acdc 2012-06-30 16:28:58 ....A 1038941 Virusshare.00007/Backdoor.Win32.VB.jfy-2b1e55b57e40043e08671369aa2b42e8285399eb7be1baf90ccb6c9a295670b1 2012-06-30 17:50:04 ....A 69632 Virusshare.00007/Backdoor.Win32.VB.jmy-d57c9c82ce51a066f30ce34e1e01d3c4d4e7be43d8fdb9cb49d1378bb33b81dc 2012-06-30 16:54:38 ....A 135168 Virusshare.00007/Backdoor.Win32.VB.jno-629ffbe7c9da65be0c4179f58f233617222c455df2fb3598b864cdf252641502 2012-06-30 16:48:10 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.jsi-545d667e98c41891f5ef909781aec1d6a3701799b4074bd5f27b5fbe2865542e 2012-06-30 15:54:08 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.jwz-06a9da7d88eb6b97d4f4ba227551e9eb81f959c19c731bcde2d4a6c095a012e4 2012-06-30 17:27:16 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.jzw-a2dd9b4d2bfd52ea1e5aa3cff2ed9f29b40a46a4e335a08eecf43203003f4688 2012-06-30 17:35:06 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.jzx-b639fdd56ac1a25c6ba2971be3b5a06b259f6ba2693754d09fc95bf0bdaa794e 2012-06-30 17:08:42 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.jzy-7d5e5608de4fee3207e97dda446ec1b58381a37035fbc2be746af74a8a4d9410 2012-06-30 16:49:08 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kaa-5634c4c82697831ffb54a8c02a29ac70f785deecfe38add9388fed1ac6117138 2012-06-30 16:38:40 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kar-3ece8bb46c00647ad179b87a4f5a4fd832d89d11c5a4d282bb2123956b3d831e 2012-06-30 17:24:04 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kas-9ab2ae901169137de5ead524eb38c84a10e72cd260608518909c74046de36585 2012-06-30 16:01:22 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kat-097bcbb0be2584cdc05e22ce72c7a9347a4c163a22e62a97cd540f7dadf8a4b7 2012-06-30 16:53:22 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kce-5fe59b47a6219f1482f6da02c0ac619d0989618516180de17806b6dab7ab2637 2012-06-30 17:53:40 ....A 315392 Virusshare.00007/Backdoor.Win32.VB.kdi-dd4fdb32f70a644c09473c58b8441818f382d43bffe7ab20fe2f7122aecade28 2012-06-30 16:21:14 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kdt-1d03e514a39b794a35a591dc5c0c6f08d417b469dab78dd14244acb3a05e0d1f 2012-06-30 15:50:56 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.kdz-0411e9416f1666ff8fcc9abbc41480bad4401578174cfa0cc22d411de43a3494 2012-06-30 16:30:16 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.keb-2d5659b2264b097e0166d232feb77df435956ce1a2eec61b4263fb6512ef3558 2012-06-30 17:20:14 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.keh-929fe885afd246462feb07c4e29d4d40ab9ce745515f4af7d2217274a5378153 2012-06-30 17:44:48 ....A 65536 Virusshare.00007/Backdoor.Win32.VB.ken-cc2064e669d0be9fddd786b174d09923ccbb22949db154a2be7748b5713498bf 2012-06-30 18:10:54 ....A 159744 Virusshare.00007/Backdoor.Win32.VB.khr-021bff003a8b7f1b0ee7a6f98e9f64be9682f6f84bfc5b4b05d32e9bde2f80fe 2012-06-30 18:12:50 ....A 1175552 Virusshare.00007/Backdoor.Win32.VB.kpp-bae0397bd3b0d61e3316212b20a5e57ee44c667490fa1476aa64c6bdce5d8509 2012-06-30 15:47:56 ....A 45056 Virusshare.00007/Backdoor.Win32.VB.kqm-0061f197674aff94136722ed3c42c652e0283daa20f0359f2daf431a87877d8a 2012-06-30 16:32:26 ....A 159744 Virusshare.00007/Backdoor.Win32.VB.ktx-310f642447d601727f715a1b4cf04aea8ecfc37d429aabe7e11e7130fff7667d 2012-06-30 15:46:12 ....A 40960 Virusshare.00007/Backdoor.Win32.VB.kxa-f401ccf7f451d1b5280ea22052ec2e1f0356da72f93e959aff6e5920f6cf448d 2012-06-30 18:21:06 ....A 21065 Virusshare.00007/Backdoor.Win32.VB.lcn-8962108c9d751a9001b706eed4ba4077c38706fb2a4ec50161eb24e17e25f8bc 2012-06-30 18:22:30 ....A 40960 Virusshare.00007/Backdoor.Win32.VB.ldz-11b6149f1fe90ff1b629513d0a8703828da2b0c73fc587b4527fbd9c0c87277c 2012-06-30 17:43:18 ....A 550735 Virusshare.00007/Backdoor.Win32.VB.lth-c8f6d28543c8bdaa6a5c3c2ee896ecbe62eca82fd8ff98a4a5b9799bd048444a 2012-06-30 17:09:32 ....A 36864 Virusshare.00007/Backdoor.Win32.VB.ltq-7f334261684ba5986772d55d29366fc1cf61a11cfeb928a9f4c7ae19054716e9 2012-06-30 16:53:16 ....A 90224 Virusshare.00007/Backdoor.Win32.VB.mhq-5f9b544aba923d0c85c56e79fa948babd5357faaf54c6bcd6fb9d581e993795d 2012-06-30 16:10:02 ....A 35328 Virusshare.00007/Backdoor.Win32.VB.mok-0c91f2f8d3bfd36bbdbe54efe8a5c1cbc920d65a17ec4121dc92a77c2f329ee7 2012-06-30 18:03:22 ....A 237568 Virusshare.00007/Backdoor.Win32.VB.mqc-f195cf76a23b29e60f77292b569fc20835f9c3278eabe14fc62ada9d83c3dd29 2012-06-30 15:48:40 ....A 94208 Virusshare.00007/Backdoor.Win32.VB.mve-0116e7b9508c04078d001cc43b627b5fcab1e24d7e18fc824b66a13de3e900f0 2012-06-30 18:12:22 ....A 68608 Virusshare.00007/Backdoor.Win32.VB.nas-fc33b04103535343e3bde1f3c8685af32cf4d520f8d937ef8e1de2cc68408acc 2012-06-30 17:23:44 ....A 69632 Virusshare.00007/Backdoor.Win32.VB.nsn-99f243e6325bd74ffbd8701b91f25dadb814466cd3da44b8f352ceec2e7de3ad 2012-06-30 17:17:46 ....A 208896 Virusshare.00007/Backdoor.Win32.VB.pgs-8d9cd419bdb2260f3d46080fdd70d1c25a9c57d4217a5db64c1894bf05100cfa 2012-06-30 18:19:40 ....A 49152 Virusshare.00007/Backdoor.Win32.VB.pho-e710cfa065750f992d10643be92306ee74ea22599cb95ffc9cb51f6e38f60448 2012-06-30 16:18:06 ....A 86016 Virusshare.00007/Backdoor.Win32.VB.pii-17b6636e60be611b5978024175eca07c61dd160076ddfce5f1a8728d6a9d956a 2012-06-30 17:33:10 ....A 161020 Virusshare.00007/Backdoor.Win32.VB.pma-b15a6bf582c951740356a87eaa61c8055393f113e7fb36ad233a81774673b371 2012-06-30 17:55:06 ....A 61440 Virusshare.00007/Backdoor.Win32.VB.silexa-e03612a09662200f5f448e265bdc23ae016f142141e5274ef3a5089df96a0215 2012-06-30 18:18:04 ....A 720973 Virusshare.00007/Backdoor.Win32.VBdoor.hz-6d983f6b7253d89bef7d70b8d25027a4752ac20c5104d001ee268c1a296cfe40 2012-06-30 16:43:52 ....A 314880 Virusshare.00007/Backdoor.Win32.VanBot.ah-4b4281f9c38b341e9775b4727ee3085bf1ab3b645392c959e3042c717fc2d01f 2012-06-30 16:26:32 ....A 28672 Virusshare.00007/Backdoor.Win32.VanBot.bfn-26b86723a04b360c82f5426a1a4ffdf5965976f48e55564a594895d604ca9dbf 2012-06-30 18:02:14 ....A 55702 Virusshare.00007/Backdoor.Win32.VanBot.hs-eef54283e29ba9721bc367b3a83ce51af552a4a2ee2c93b1911eee9021a62d5b 2012-06-30 16:25:18 ....A 266122 Virusshare.00007/Backdoor.Win32.Vernet.axt-243b28c8b11a4361ba0322fdc2f21c49bc6c77dbc12279ad7a489434a74e2350 2012-06-30 17:08:56 ....A 36864 Virusshare.00007/Backdoor.Win32.Vernet.bnp-7de8e6811e2923887847b853219cc0a982c33d4c666f82636c8843819643fe44 2012-06-30 16:59:58 ....A 450560 Virusshare.00007/Backdoor.Win32.Vipdataend.akw-6cec0af63136366496253d301919a1a85623da829e85560d42bb7ce0de449265 2012-06-30 17:42:28 ....A 332076 Virusshare.00007/Backdoor.Win32.Vipdataend.ew-c702289a1ef602e1375db2c12a30b4119e59d781275d646d77c8b1da84c175ee 2012-06-30 16:26:26 ....A 104960 Virusshare.00007/Backdoor.Win32.Vipdataend.f-268703abbc5da4cb0ee6c112ebaa0862f4f79696a5f9e68a23f7454dfa34d2df 2012-06-30 17:10:32 ....A 140288 Virusshare.00007/Backdoor.Win32.Vipdataend.fo-80d1273d825c502dc5d5bef1580d4b0f59ef5166f5a41edf9ee62be7430d85a4 2012-06-30 18:21:42 ....A 655360 Virusshare.00007/Backdoor.Win32.Vipdataend.fv-713fdf5caffe2138e076c1b25193cf8dea8c1ff74e72178598da0af5209fbd2e 2012-06-30 17:38:36 ....A 131037 Virusshare.00007/Backdoor.Win32.Vipdataend.gm-bf0826ad4ca169a0b8b0511851b5a5013c4dcf6c299ac435597e077579a0df64 2012-06-30 16:39:00 ....A 87296 Virusshare.00007/Backdoor.Win32.Visel.aqc-3fbdebdd00d909ce3e6161edd98b3c4309dedf5808784892c4aaa99e994161e2 2012-06-30 17:08:20 ....A 189556 Virusshare.00007/Backdoor.Win32.Visel.b-7cad4ab721f813580af6097b59280f04d73629f911c24c7f0f804385709afc8d 2012-06-30 16:51:10 ....A 200731 Virusshare.00007/Backdoor.Win32.Visel.n-5acce1cdd3c4f0ccb07185f2cf80319c632af29128f20a70c2ba56c6ec2cf608 2012-06-30 16:36:20 ....A 464896 Virusshare.00007/Backdoor.Win32.Wallop.aw-391da8fd371b6cda2930de028d348575d94ad18a80f9ee34337248597e76f736 2012-06-30 17:20:42 ....A 483328 Virusshare.00007/Backdoor.Win32.Wallop.bm-9380bc61195e2f4c284984ad736586e93111afa23526df83ba81dbb640df9084 2012-06-30 18:00:32 ....A 466944 Virusshare.00007/Backdoor.Win32.Wallop.dq-eb09c06361c518cf600741a1eeb7ade7023dc2264623c20532ce7e2064025a40 2012-06-30 17:59:06 ....A 478720 Virusshare.00007/Backdoor.Win32.Wallop.ej-e8103627023f91bf0c842c8ea68d82f76a7213b3a04d625fb23b1005b90c0688 2012-06-30 15:52:14 ....A 1153536 Virusshare.00007/Backdoor.Win32.Wallop.jm-055ab45329413789b542d56e9b610ac66ba2f19d39da2db5474974b10c65bdf1 2012-06-30 15:59:34 ....A 346624 Virusshare.00007/Backdoor.Win32.Warbot.an-08af6d9da981c8a444f9d3825ee1bcc07425ec3147b2ff282f360e00e170c88e 2012-06-30 16:37:02 ....A 480993 Virusshare.00007/Backdoor.Win32.Whimoo.aab-3adf4d3fda2fdcf3a94e06e21e4ec52cba2f7fbc18d592fd24fd8dffd2164d32 2012-06-30 17:23:44 ....A 941081 Virusshare.00007/Backdoor.Win32.Whimoo.ada-99ee08760ff0b1fb724696833205e0fd6dac5967bfe416912428c99db2c768cc 2012-06-30 17:30:02 ....A 602624 Virusshare.00007/Backdoor.Win32.Whimoo.aq-aa4fa68c06887be2998c03d81529c251500a290434681a29b172543c9f345506 2012-06-30 17:04:10 ....A 537088 Virusshare.00007/Backdoor.Win32.Whimoo.au-7518bc085185eb91dfbc82486bf53f3accd8d32a8452fdf363a00dcee0cb9c10 2012-06-30 16:47:00 ....A 535552 Virusshare.00007/Backdoor.Win32.Whimoo.aw-51dc7ce3fd0d9247b0337b7f88a459197583a689d0ea922ef17efe1ce9060a93 2012-06-30 18:17:06 ....A 301056 Virusshare.00007/Backdoor.Win32.Whimoo.ku-0adb3df00db2532f698fbd19ef4b86de20267b860b131492a668ebf8d73d2151 2012-06-30 16:39:52 ....A 471552 Virusshare.00007/Backdoor.Win32.Whimoo.uk-419f037a093f881e3e7b32d2d721d781967a53d66bc8333300bcf57def1b14c3 2012-06-30 18:24:54 ....A 5920 Virusshare.00007/Backdoor.Win32.WinShell.50-9576111a9adbd3b25f52424f4344ba34d995c36a9facc40d39c460dbcf21351c 2012-06-30 18:15:16 ....A 819200 Virusshare.00007/Backdoor.Win32.WinterLove.cs-084249577f7f0d69a1715d8fb7686a944c8b8142c943002028cfde9c0dadbf85 2012-06-30 17:43:16 ....A 32808 Virusshare.00007/Backdoor.Win32.WinterLove.lw-c8da5e30033dcc0a121b92552212fb26996ccff9e727bb926fdbfaccc04f4805 2012-06-30 17:54:30 ....A 19968 Virusshare.00007/Backdoor.Win32.Wintu.ajg-df1e2cac06f5b0358039c04bd4ce014caf42eb14bccd9b151322105e46a329a1 2012-06-30 16:29:16 ....A 20480 Virusshare.00007/Backdoor.Win32.Wintu.ajm-2ba1c2a12f018a44c54e143969916caa91229082bb6ea5fc7339a89dd2ef358b 2012-06-30 18:21:50 ....A 87165 Virusshare.00007/Backdoor.Win32.Wootbot.gen-71d500ba80dee179f46968cc28446fdc839a943acf13559d39127dafed5c1d4e 2012-06-30 17:20:10 ....A 20992 Virusshare.00007/Backdoor.Win32.Wuca.d-9282fc3a2f31347c07da77fd302de6827d390e312139f5c0d5156ac0d0c92306 2012-06-30 17:24:24 ....A 20992 Virusshare.00007/Backdoor.Win32.Wuca.e-9ba70db374e76e3d43ba60784a80470c7e941f4535e389562933734bb0124c35 2012-06-30 16:28:12 ....A 20992 Virusshare.00007/Backdoor.Win32.Wuca.h-29f69886e7ce6dc84cf2b077b625811d56facb6ee4f647b7af601bbf31c8b867 2012-06-30 15:45:40 ....A 144863 Virusshare.00007/Backdoor.Win32.XHX.d-efb29788bc244b26e829d9df07815755088f4ece9e0d44b96baa674a4a5599c0 2012-06-30 18:17:46 ....A 27648 Virusshare.00007/Backdoor.Win32.XRat.pkc-c421240a62885ee31d2b684b88aee5e3d793dfa0e9552a92cd5e452cf49b0f31 2012-06-30 18:17:40 ....A 118272 Virusshare.00007/Backdoor.Win32.Xtob.m-8872f7d2ad7814dc8acd32d3bb1ef1110afe83100b553ee8485b70023a3d641b 2012-06-30 17:14:26 ....A 75776 Virusshare.00007/Backdoor.Win32.Xtoober.pfw-8861859e0de1e33b2a69d263e4c28443a9e17647eb328d9a3ed463b805ac692d 2012-06-30 17:26:58 ....A 58368 Virusshare.00007/Backdoor.Win32.Xtoober.pgu-a201781b92a3e823810e953fc2dd754c88b580b6c19579240c1e947d3ba627ed 2012-06-30 18:12:30 ....A 6640761 Virusshare.00007/Backdoor.Win32.Xtreme.aepd-148361129e67017ded86c169f6ffbbabc00386c70efdba7d55170f638db27832 2012-06-30 18:10:54 ....A 1294336 Virusshare.00007/Backdoor.Win32.Xtreme.ajlh-24752f90a58be32546b8a060807c00a5e87cce6377dfe607ef55545af37d3290 2012-06-30 17:35:16 ....A 172032 Virusshare.00007/Backdoor.Win32.Xtreme.apfb-b688d0f1f11a324399b912603a6a97477788829d3afaabefabe8f93fa36c9ff9 2012-06-30 16:15:32 ....A 150500 Virusshare.00007/Backdoor.Win32.Xtreme.apxf-143a72f8f7cda24d84d78cfc2bc9a88e89378d1ae0409ee84a4e5eeace099271 2012-06-30 17:01:20 ....A 208896 Virusshare.00007/Backdoor.Win32.Xtreme.aqeq-6f613985bac354f9f024f49cc2f05e7444063af89fc653459733d3bb6432f743 2012-06-30 17:42:42 ....A 122880 Virusshare.00007/Backdoor.Win32.Xtreme.asjd-c7acc0de4806f07aa98cb9f1f4ab27a698ff439c556341c5c58107fab0da621c 2012-06-30 15:57:06 ....A 737280 Virusshare.00007/Backdoor.Win32.Xtreme.atud-07eb77ced91154c7afc8f1c9a5ea70267a47f5906d50e4c5574a731971c10011 2012-06-30 18:13:44 ....A 540672 Virusshare.00007/Backdoor.Win32.Xtreme.atug-dce096a76383257baaa183ba14d3b38e7101b57e047ea0e954b8bc0b0286bf10 2012-06-30 16:35:56 ....A 215040 Virusshare.00007/Backdoor.Win32.Xtreme.awuy-380bb18fcdff606e0958aaf4849ee80bca7e2c0f2c8bdd2ec3797d6fcfc20cf6 2012-06-30 17:22:46 ....A 27648 Virusshare.00007/Backdoor.Win32.Xtreme.awwo-97b16d522ee440ed8bac78b39eb4478cbafff48f8bb4e2423bbfef68c543eaa0 2012-06-30 18:11:08 ....A 380928 Virusshare.00007/Backdoor.Win32.Xtreme.axbf-c399bb2a410226f04304f05926f0c83870e416ef475aba07a16c1949004b8418 2012-06-30 16:20:02 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.axda-0ecadf15e69acf913578dfe37a1be7f7e0172494dd301a71d7d3914bfec4b08e 2012-06-30 16:57:20 ....A 191512 Virusshare.00007/Backdoor.Win32.Xtreme.axda-681aec6bb81263958e7e37017d5944b06694fba36d3681858cc468748203cde0 2012-06-30 17:05:52 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.axda-a3b9cd3ef02c7b68fcca0ae3f18344711a1b8e9f71559f4da722ea8d7b38d4b5 2012-06-30 16:56:16 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.axda-d559b5d696309221cf2629cae786095e0daf596dc67a8066d069557f6dddfe67 2012-06-30 16:15:46 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.axda-dbde49fe4ce1e4bec523b4fea6fe249100ac958e1c3999d3178b27c9231017e1 2012-06-30 15:48:00 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-006f595a73cced510e4b6bb963515e1de223211efd8a6be073087bb152e8a991 2012-06-30 16:44:26 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-4c77bb21c16276747b8255158e7de5351b236289dbc35053520cc50f97a81d22 2012-06-30 16:47:36 ....A 66560 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-53544fcebba8af25a38021aed7b0e22a4e584b3203cb27e1b9790403302786f1 2012-06-30 17:03:20 ....A 37888 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-7359ac56d6884c34b1d6395f9647ff05474aa71012c23a9ee0fa786a30ad4efd 2012-06-30 17:40:48 ....A 66560 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-c3d6831cbe2d790700e47a2e916167acefd6f98a8522f900c94ba0953c67b34c 2012-06-30 17:43:46 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-c9de5367fe163f7b826830e7b6bc530ea9d315ead87c2ee80791d5afe40715b0 2012-06-30 17:45:52 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-ce07cdfaee2aeb57afcad6cc0cb021d9e723d97b5a32c185d37cadc23feae8ca 2012-06-30 17:53:24 ....A 154112 Virusshare.00007/Backdoor.Win32.Xtreme.axdg-dcb4a49189653f03930c1e6ed99ef7c9bbd51fa3e01f7fc8d1e504f1dfaaedb0 2012-06-30 18:14:14 ....A 56320 Virusshare.00007/Backdoor.Win32.Xtreme.axdr-158f9028e1084799859ee69507008c7a3d0f83e86d9e5e015d73faad32d16fc1 2012-06-30 17:29:56 ....A 56320 Virusshare.00007/Backdoor.Win32.Xtreme.axdr-a9f1e794e8a96d6d383a992258c71de95f17721e61dcdf98ccb8f2be9a593e5a 2012-06-30 16:23:40 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.axdx-215490c89b6d981cfe6e280bc027071d26cbbeec1fcfe19f12508798fec04314 2012-06-30 16:31:40 ....A 177664 Virusshare.00007/Backdoor.Win32.Xtreme.axdx-2fc16aab212864ea65cb5e882638cbf45057329970917437e658f8e2109d2815 2012-06-30 16:43:54 ....A 31747 Virusshare.00007/Backdoor.Win32.Xtreme.axes-c2c4e299c4dc7aef5bbb4385b81eb5bc1062b1f6ea12ff929e983b29f0b61212 2012-06-30 18:27:14 ....A 234637 Virusshare.00007/Backdoor.Win32.Xtreme.axes-c4dc4d0dc51a482c97dc2b518fff212a6e34a46473b6cb980d4a2de7d5e525f6 2012-06-30 18:18:40 ....A 94208 Virusshare.00007/Backdoor.Win32.Xtreme.aybq-7a9bc905278761d1fdecb774ff723e5ac4688de0b3701d7a7dbbb19947cd3e3b 2012-06-30 17:34:20 ....A 1072128 Virusshare.00007/Backdoor.Win32.Xtreme.bar-b468b9a17083e273b8a7423f3954fab44c2979227ddb5c232b12a243135958de 2012-06-30 15:52:36 ....A 1068553 Virusshare.00007/Backdoor.Win32.Xtreme.bbbs-059f238436a372f6ea3057518d640cb39f084ffb547e14ef3394fcd764b57c01 2012-06-30 16:13:12 ....A 562145 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-10e4dc8c7ac3dc3d39810969a13ad129a417fa7b7ab4a149dc80c7c5e67166a3 2012-06-30 18:13:46 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-24030b707f6d70ed0ee4a9314ce70743538bda30de48905da79c8a9072b7bbd1 2012-06-30 18:15:10 ....A 37888 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-3f3ed2c3cc5cc6a23f09cee7c223ada9b97fa745a81c4a533d1f2597e462c9c9 2012-06-30 18:22:28 ....A 38281 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-50adaeaa8b254826dad6dd5d390b94596385a2c0da00392be6994795f80f158f 2012-06-30 18:22:02 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-787837b593676a9b5f5d1b4152af526a358f20293884d452fdc61521212c0945 2012-06-30 17:21:20 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-94e41d7d2be0204c52a00a3be481031a942e9115754d986127a34dba45eacfa2 2012-06-30 18:14:00 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-ab0e050388d19012cec5b54968fead29ab04872bb5871f52265efd23e1f17380 2012-06-30 18:11:20 ....A 33792 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-b645fd19753629b0b919a605574252cd19a60796b0a76ccbe3eb8c5ece0fdd38 2012-06-30 17:38:46 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-bf94379c4cb3eaa67aed89d894d0cd6f115dddf05913f0fedf3d95a90403d898 2012-06-30 17:39:38 ....A 376832 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-c1c4095cc2ebf92a17eb43a1e288d520613cea7eae8c5df32e0867c83a2b54a8 2012-06-30 17:42:00 ....A 562586 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-c60a87960b88afd700039e2b5696dc16acf6b9f94bb35b5257d25f64d6ee6b77 2012-06-30 17:57:24 ....A 67072 Virusshare.00007/Backdoor.Win32.Xtreme.bqj-e49ae306baeeffe4eecd7e54da6e406a716f142d359614eb7264552a426a57c5 2012-06-30 18:24:16 ....A 237568 Virusshare.00007/Backdoor.Win32.Xtreme.cuc-72029945c8f16c9ca5528b24ad0d65b1f276e13c0560c933086a73f3abc4b279 2012-06-30 18:22:36 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-01a687b717b3fa177505a494e173c872e61ce9d4e2d3d3240f1fb34e97bc613e 2012-06-30 18:18:56 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-2a488dc827c4d9dab6202f771a90bf12b40be6f49b521d69d7fbca2ba3ac74a6 2012-06-30 18:26:30 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-2b18763bbd60151bc0c4a96e279379c8691e40b40073c7504d8ddd10262c31a3 2012-06-30 18:15:52 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-33d9afa95d580bb58ac1842a9151a47060fbb703bcd595bfd68a9ef5db3d1781 2012-06-30 18:12:00 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-3c9b418312be6a2fd81bafc1f7ff035ddfd20425f73eacc2779e3d20f6eb6e8a 2012-06-30 18:12:36 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-4062e9b80ef0df5f3714e63300bee1b91325c38b41af96678a3746e36f06608d 2012-06-30 18:10:52 ....A 46592 Virusshare.00007/Backdoor.Win32.Xtreme.gen-46aa1b1fa39ee07935eb54452a8820f052e00f3b37478ed67e41e9f8f2a94922 2012-06-30 18:23:24 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-4811df9131033eab387a29c6b176380e945c947ea85d81cd4b5e6088a72c9b4d 2012-06-30 18:24:46 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-4d46f679d6a3df5c45c3286409813987e95c6c44b42c19575c654fce6023247f 2012-06-30 18:24:30 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-6032f5b156a7acddf6c66b59ef5c783917d748f80e5644644b0e11bd3aa7bbc0 2012-06-30 18:22:00 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-6ac82515728fab4520ae1406f042b05073abbc9739f9cab0a2c491fc3663e3bb 2012-06-30 18:11:26 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-72d834eb9c721f00638e8d3ab69c6e79f846b03b23634d28ac304a626b719be2 2012-06-30 18:16:50 ....A 93184 Virusshare.00007/Backdoor.Win32.Xtreme.gen-932d648206a54c4ba3507ff4c39c611367df64d49d56de5246f0144ec7e69177 2012-06-30 17:21:22 ....A 46592 Virusshare.00007/Backdoor.Win32.Xtreme.gen-94ef642ed6400808638204fa67283d96177d3a9e574a66910a0db18e0d682f9e 2012-06-30 18:09:40 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-97b9e2849caee4ffcc5cb88d3b0a3bc89af47b274843a97197a9c768fd755d82 2012-06-30 18:18:56 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-a4bdb2973a06c6d6014147b71fee3a67cbc1b7490a8c18d49d0588910ad369a1 2012-06-30 18:16:30 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-c086cff87a4e9353d4308ec4a195f34fe21a434f6eaa55625fc6176a467c3d22 2012-06-30 18:03:20 ....A 61440 Virusshare.00007/Backdoor.Win32.Xtreme.gen-f186541a4f5bbb7bf97d01300ac3163112d194a78432d6040d2f3fdb73f18c05 2012-06-30 18:23:04 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-f43d24119beca98876fa35afb979d8f91ca1594daf71615d2e0430f776620344 2012-06-30 18:23:06 ....A 41472 Virusshare.00007/Backdoor.Win32.Xtreme.gen-f47531e038681c932ba49f5e7878e115f0da6b4b2b8d7bdbc445282833d24884 2012-06-30 18:09:56 ....A 602624 Virusshare.00007/Backdoor.Win32.Xtreme.yag-b8a77b577abf344fa1921dc59175443e7bda10e77b2df8532a5edc24098d5373 2012-06-30 18:14:24 ....A 507904 Virusshare.00007/Backdoor.Win32.Xtreme.yam-f9bc2203cb20a807300445fc3270770e354e2d788a9367d054dcf29d5ce3b87d 2012-06-30 18:23:46 ....A 421888 Virusshare.00007/Backdoor.Win32.Xtreme.ysh-0e621be0289531742f7f72edeac464ef76cfcd63c7be518ad89cf8c6b94feb8f 2012-06-30 18:16:42 ....A 294912 Virusshare.00007/Backdoor.Win32.Xtreme.yyb-a49d0e109a2f379dadffd496b4ecf6f957edaeaeff50c95c81c0c17f91ce18e8 2012-06-30 18:13:46 ....A 800297 Virusshare.00007/Backdoor.Win32.Xtreme.zau-5fccf748fc5e613bba1c178ea87920227e47cb94a2a09bf85c0ef9801e8030bb 2012-06-30 18:16:18 ....A 796153 Virusshare.00007/Backdoor.Win32.Xtreme.zau-987bf1dc7206230304836e16f6c4f8cf7eeb71493ab147f857bdce5a65f58868 2012-06-30 17:34:44 ....A 77824 Virusshare.00007/Backdoor.Win32.Xtreme.zct-b552a2465127322e81288326f798cd9bae8c732eccf37347fab86ee876a6ffa3 2012-06-30 16:52:02 ....A 2967040 Virusshare.00007/Backdoor.Win32.XtremeClient.gen-5cc30dd6a4a37173bb1719b7629bcc64fb581321c94b7c0c236bcfa2c3644878 2012-06-30 16:28:14 ....A 140800 Virusshare.00007/Backdoor.Win32.Xyligan.anq-2a0592dc54fd5450c78dc3184d07e5f2ba823551f3210d6a334bdd8f28d6e9f1 2012-06-30 16:59:02 ....A 378440 Virusshare.00007/Backdoor.Win32.Xyligan.apbx-6b6d6bf715575b68600dd1ef3f65d3450328c282e25cd44f2e6085c739b77662 2012-06-30 17:37:26 ....A 49117 Virusshare.00007/Backdoor.Win32.Xyligan.aqll-bc48fe6f5bae8153d17bdb8f09ec7eb616994e6869b7b709ef3f3891368f4d5b 2012-06-30 17:08:56 ....A 126280 Virusshare.00007/Backdoor.Win32.Xyligan.atr-7deb428f23202589160b77299f5201d146f210d448ed0a52020916f38a34c4a7 2012-06-30 18:23:22 ....A 65536 Virusshare.00007/Backdoor.Win32.Xyligan.bis-12c56f19b375d5d820cb6abd5a9a75eaf530f322a7ff372dc4104cfa970c4785 2012-06-30 18:10:34 ....A 65536 Virusshare.00007/Backdoor.Win32.Xyligan.bpc-018f9087e39fc693a2c9a8b249163b6d749de782713a96194c67390b2faaff34 2012-06-30 17:02:00 ....A 113424 Virusshare.00007/Backdoor.Win32.Xyligan.bpg-70a46964e24deb45a13cfff3fef48eb240d24add4ed3e8ceb7b6e363966dc2a8 2012-06-30 18:02:08 ....A 71168 Virusshare.00007/Backdoor.Win32.Xyligan.cjp-eebc71de2db7c22ba39d99559f2430bc3af508d5369fc26f8b5a243252a21481 2012-06-30 15:59:24 ....A 20992 Virusshare.00007/Backdoor.Win32.Xyligan.dah-0896a54564c52f586634edafadbcc1720a3c321b9d6d799bc1de3203d71d9d84 2012-06-30 17:33:52 ....A 54329 Virusshare.00007/Backdoor.Win32.Xyligan.dev-b33f9849058e2e3e295f1b021f8cb67030324b003097f7bc089995569b1aaf9e 2012-06-30 17:08:10 ....A 369864 Virusshare.00007/Backdoor.Win32.Xyligan.sg-7c5d8604b504015f32af4b79cf3c09bff69ce519e037580039cd0a3ed0d0ea2d 2012-06-30 17:54:08 ....A 358912 Virusshare.00007/Backdoor.Win32.Xyligan.ym-de639088c6ff878154c5164e4d115bc18cfd0a45bf219984d6ed4980c3218db3 2012-06-30 17:13:56 ....A 451584 Virusshare.00007/Backdoor.Win32.Yobdam.bin-8761db538223cb32d5f5ccb2808ee0d42e022e2ed38e59441f19e814cf9f5aa6 2012-06-30 17:44:00 ....A 1197568 Virusshare.00007/Backdoor.Win32.Yobdam.cfu-ca74653b78a425c49ba25d0ed0e979dd28e401fefbb4f8ebf8de6cd5294b48ed 2012-06-30 16:37:06 ....A 1427968 Virusshare.00007/Backdoor.Win32.Yobdam.cfz-3af69d21141856a61ce4a95502e7683a9fcf9db8dd45f0aee0ac5a2448f794e5 2012-06-30 17:04:08 ....A 1229312 Virusshare.00007/Backdoor.Win32.Yobdam.cga-7512ac70e6ce8fd342bb0e177bd80c5edf0631cd46a7f555d39fb7a5c8abc7bb 2012-06-30 17:26:30 ....A 1654272 Virusshare.00007/Backdoor.Win32.Yobdam.cgk-a0e840656b0b41f2f7862ac6d017ad1f18741a10407926792274e563a3e4accf 2012-06-30 16:48:40 ....A 2533888 Virusshare.00007/Backdoor.Win32.Yobdam.cpe-5563cb444d9aabba17001781111cab28c7c7132dd3bb0b3ba2ef73464a487bb0 2012-06-30 18:04:02 ....A 1364992 Virusshare.00007/Backdoor.Win32.Yobdam.cqs-f33245d93bf5f7201d75c56f295eb7f25fe467157858717210817eaa34d3dc1e 2012-06-30 16:16:34 ....A 1245184 Virusshare.00007/Backdoor.Win32.Yobdam.cvs-159e5357d1ef07526044c4712e8877b0f60ddfc57e6c7d2b61a6c3b2a830529e 2012-06-30 16:45:56 ....A 1268736 Virusshare.00007/Backdoor.Win32.Yobdam.dda-4fafa4fcae31eb45db96c6b4005ca71ccafa304283e44f3a5ff17a6fb8e6eb60 2012-06-30 17:48:30 ....A 2896896 Virusshare.00007/Backdoor.Win32.Yobdam.ddk-d25ac90dd75e040f34b3c746250f814a7303ddd3d4cc824a5cdcfcde7a1146f7 2012-06-30 16:50:40 ....A 2345984 Virusshare.00007/Backdoor.Win32.Yobdam.dgu-59b445ade125943b5373f0190a5da76f11bc3ff90ac881a29471c2c6fa35d5fc 2012-06-30 16:49:52 ....A 2424832 Virusshare.00007/Backdoor.Win32.Yobdam.dhg-57e1ab8ce054dcbca29bdb0621f4615fddc29a4e6d87bc2daec83f9f809af599 2012-06-30 17:35:00 ....A 3050496 Virusshare.00007/Backdoor.Win32.Yobdam.dik-b605cd360b817d770c8e480684c0e6acf2c81c69d0d965777b2a729470328669 2012-06-30 16:34:50 ....A 2484224 Virusshare.00007/Backdoor.Win32.Yobdam.diu-35d05f0201af0c540344d7dbba163cff6e0f33e40eac14b22c2815212ca0a77e 2012-06-30 16:20:06 ....A 2791424 Virusshare.00007/Backdoor.Win32.Yobdam.djs-1b21e4ebc3bfcdccd27d0f97b09b13e99cbfee54ed8d7e1438ef5d81cf1a427c 2012-06-30 17:17:04 ....A 1568256 Virusshare.00007/Backdoor.Win32.Yobdam.efg-8c4070c1fc8114ad58b024830b7d2d66b178086e4dda13e0e9a0f295c491d336 2012-06-30 17:29:52 ....A 1758208 Virusshare.00007/Backdoor.Win32.Yobdam.ehb-a9cc58b6533b5151782008f5aac2ea27b22175e11f477e8eb1a6bc21d423fd33 2012-06-30 16:54:00 ....A 1209344 Virusshare.00007/Backdoor.Win32.Yobdam.ekt-614b2067a67be3ece2fceb8f72a9000c3135653ba2bf3666ef2b46f21c8d3108 2012-06-30 16:58:38 ....A 480125 Virusshare.00007/Backdoor.Win32.Yobdam.fqa-6abe883dd0a60dfb1f2180d1f4d3ad68e50050bf56cc9c370cdfdf37a48dbd1b 2012-06-30 18:22:56 ....A 113152 Virusshare.00007/Backdoor.Win32.Yobdam.jrl-491a08bc2e8089cf0a16154589bc4e1791e7098b95d02e55dad774eb516cbcf6 2012-06-30 18:06:06 ....A 152576 Virusshare.00007/Backdoor.Win32.Yobdam.ldf-f8d1e1fc8d4079121986280889c2d3fc78d9d9ee371d783ed360622b8d560afe 2012-06-30 17:27:26 ....A 1687552 Virusshare.00007/Backdoor.Win32.Yobdam.vqq-a35b7150e93757f3b304c1b3d68de650bef0f452a4401e5aec39e5300fa08dbc 2012-06-30 17:35:12 ....A 1633792 Virusshare.00007/Backdoor.Win32.Yobdam.vqw-b658e37a660bf6c9bd747d5ac010f17da8efa5f05fba0b7adebdd5b68ff12aaf 2012-06-30 17:00:44 ....A 286720 Virusshare.00007/Backdoor.Win32.Yobdam.vri-6e5537aea091fb157807bc40465e51beff8d0ec762c4d7d110569545270a1e44 2012-06-30 17:18:46 ....A 296960 Virusshare.00007/Backdoor.Win32.Yobdam.vri-8fa8658250cc2ad2d38231a4398bf4557e1696c9addfc8aa08d9acff15e09d80 2012-06-30 17:34:42 ....A 286720 Virusshare.00007/Backdoor.Win32.Yobdam.vri-b537423fe88468c59dbc60eb84082bcb22f5cdf8ac0e4f42d3b58e5544b3dc0a 2012-06-30 17:44:02 ....A 286720 Virusshare.00007/Backdoor.Win32.Yobdam.vri-ca877525fc48c171538e35f2e5514441651549347219a5273c39089b7efb7d0a 2012-06-30 18:00:52 ....A 286720 Virusshare.00007/Backdoor.Win32.Yobdam.vri-ebc734fcdaf03f309f572e773916933663361ab3417c7445d472ef300c08ef1a 2012-06-30 17:58:46 ....A 5406720 Virusshare.00007/Backdoor.Win32.Yobdam.wam-e75f046a490234b366d4d2fa22a747532e54a48aaf349085138a9fe288668a3a 2012-06-30 17:07:52 ....A 5325824 Virusshare.00007/Backdoor.Win32.Yobdam.waq-7bdf6d1836f20fc18802306bd3ae0dab8ee6c129fa7afc792272333812a07f45 2012-06-30 17:44:42 ....A 6098432 Virusshare.00007/Backdoor.Win32.Yobdam.war-cbe20fb43f436f9367d46896878b6967f454470025f1f3651d34348dd0fe755e 2012-06-30 16:29:30 ....A 1739776 Virusshare.00007/Backdoor.Win32.Yobdam.wcp-2c1b1234c952486d50b3ecfad33f74e949077f82322c672ba17ad0ff4f87a857 2012-06-30 18:26:40 ....A 51200 Virusshare.00007/Backdoor.Win32.Yoddos.an-16375b5b8e038d7657846a156d484fe0e293182f7da59ccac5bef7b5772b514d 2012-06-30 15:48:48 ....A 2682088 Virusshare.00007/Backdoor.Win32.Yoddos.cfg-5e398c77b21d20975431427f78b287b177f260551b4cf16f9bcec8c0deb188eb 2012-06-30 15:50:58 ....A 40448 Virusshare.00007/Backdoor.Win32.Yoddos.dp-041bbbdf5e85e62afe7cf9040c6782158426aaebc1469aa1f5b92eda1127fb4f 2012-06-30 17:16:26 ....A 204800 Virusshare.00007/Backdoor.Win32.Yoddos.ds-8b1c69cfe73c99dacc3895ce3ef0139733d25370a23afb34608509fd2568d42d 2012-06-30 16:12:38 ....A 31232 Virusshare.00007/Backdoor.Win32.Yoddos.ds-f57081c420203dd8069d0c30923746ff141352a0dc6bf66e44a18886ccc59142 2012-06-30 18:05:44 ....A 204800 Virusshare.00007/Backdoor.Win32.Yoddos.ds-f7a26ecede63f0b6d7b43280a3bf1cf9e79c18669f08355eed19a54096a185a4 2012-06-30 17:54:30 ....A 121856 Virusshare.00007/Backdoor.Win32.Yoddos.pmu-df2fcb61791f4ca41c57ca354df4cea79391ea5fd06a5f11f49299f3e66df15d 2012-06-30 18:01:22 ....A 125952 Virusshare.00007/Backdoor.Win32.Yoddos.puc-ecdc2b28ca479a32285bae3a05d436c67dc036d842d441715ed4ac4f56911537 2012-06-30 18:21:38 ....A 53664 Virusshare.00007/Backdoor.Win32.Yoddos.pvc-102fe876a2a0a57994f012a4c36dd20adc5a87b19aab28aa50929fc2b8a63447 2012-06-30 18:18:52 ....A 79108 Virusshare.00007/Backdoor.Win32.Yoddos.vrc-0d36b22a1339b361c9cdbfeea809c7ed3f5872b2e9c12fc5035ef9a93303b0de 2012-06-30 17:09:06 ....A 79108 Virusshare.00007/Backdoor.Win32.Yoddos.vrc-7e3cd61c3d881fbfe6b5c1770c903784ceb94c6c37d952d177383352de6fef8c 2012-06-30 17:10:20 ....A 79155 Virusshare.00007/Backdoor.Win32.Yoddos.vrc-8059cc45ee1b899ed550cc9a07f92d9bdc3af7d89be9afc2b186b9d3156d84bb 2012-06-30 17:21:02 ....A 79155 Virusshare.00007/Backdoor.Win32.Yoddos.vrc-9445f9d15583ba3d9e22f5971bfe5897de9752e89e299d7527747794ed178988 2012-06-30 15:45:54 ....A 79108 Virusshare.00007/Backdoor.Win32.Yoddos.vrc-f1738c686ec6efde3d42a72858439c39c32f98a6f598a3783aeac28b93c03301 2012-06-30 18:12:44 ....A 50112 Virusshare.00007/Backdoor.Win32.ZAccess.aqn-0e00d3f50d207e67c50b1a0c57f2caf1be4b103b5002e8b9034c4ffe2e7d959f 2012-06-30 18:19:48 ....A 50112 Virusshare.00007/Backdoor.Win32.ZAccess.aqn-87e58dde8d027630af7ea50b6f60ae01d84baa41478d995a298140e497ca00c5 2012-06-30 18:10:00 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-322a3b83a891d2cf47f2ecb7ffd3cda973a3f554af909668fa2e9f48f679037f 2012-06-30 18:12:50 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-4691b4b2e189682c814a7f51194a46c4df35ba105a984768098dbda6f47c0f2d 2012-06-30 18:10:08 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-a91a27d6bf340542fb36023735c7598c1192408783181f082c8bce1205047662 2012-06-30 15:50:56 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-cc7e0abaaa9845d4a7841f907bbbfaf11247a89d21c254b3bf8947c6cceec40a 2012-06-30 18:21:36 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-ce04c22b475c3a34d919d2fb9fca75c18b1e2eaad61fe1e9bb827db22a0e403f 2012-06-30 18:25:02 ....A 48016 Virusshare.00007/Backdoor.Win32.ZAccess.aqo-e58c36436b34ba61547c22350d875a4b424dfd756d60760daf8bf413e83f7203 2012-06-30 18:17:16 ....A 224256 Virusshare.00007/Backdoor.Win32.ZAccess.auq-576a2229b45acf5b77dd80e840bf48cd345bf9c658acce6cf0c65df987c313e3 2012-06-30 18:23:28 ....A 225792 Virusshare.00007/Backdoor.Win32.ZAccess.auq-8f1c7fbd4a1a912c14035f1d52bd254def422592977edad065363f688026ee23 2012-06-30 16:45:30 ....A 327680 Virusshare.00007/Backdoor.Win32.ZAccess.boq-4eddd545e4f7c074d0db4e30272a69df291d24f41f46483a9f144f1f574544f1 2012-06-30 18:02:12 ....A 343552 Virusshare.00007/Backdoor.Win32.ZAccess.fcrc-eed75fa7b47fa86ced801fb49de2acd3a7d35e8aa0f3f943ac9ad51a2b86db20 2012-06-30 16:28:08 ....A 2787328 Virusshare.00007/Backdoor.Win32.ZAccess.ftqy-29da8a2c4876a0767f27fc5197704648c3a19058bc05895760d094ed41925c50 2012-06-30 17:56:04 ....A 534649 Virusshare.00007/Backdoor.Win32.ZZSlash.asq-e2055b5ff77d972855deb6bb1ab12326d89429fef46321f4cb2bd87dcc88bf1a 2012-06-30 17:55:00 ....A 536805 Virusshare.00007/Backdoor.Win32.ZZSlash.bfd-e00179537de363156b9a350171b146655a5a926c8770828b0466f920a6fd0bf0 2012-06-30 18:27:06 ....A 329728 Virusshare.00007/Backdoor.Win32.ZZSlash.bjt-4a3af9928855aaa7b172973bef0604d73752e53e32cfb8b0bb4419ca136c3917 2012-06-30 16:20:16 ....A 628425 Virusshare.00007/Backdoor.Win32.ZZSlash.bxu-1b7592c44b20c58aa8935ac1ad6867be7ccfb58e499718e38a0d34ee7ed097eb 2012-06-30 17:20:52 ....A 654845 Virusshare.00007/Backdoor.Win32.ZZSlash.byh-93e7d2a6c87f1d943bf2ac018e7de1a56ffcbd4d933b5a5e302848eb6b4b7ae7 2012-06-30 17:39:56 ....A 250106 Virusshare.00007/Backdoor.Win32.ZZSlash.cgo-c23f6b890fbd11bf4b71ebeafe4570b1eda908dc413141dc6f476c46457abee6 2012-06-30 17:08:04 ....A 529920 Virusshare.00007/Backdoor.Win32.ZZSlash.ci-7c376b23b42f57ba6c11f668415e7f7d976d006db0c8b6b7ca08b47eb60eed6d 2012-06-30 15:45:34 ....A 351232 Virusshare.00007/Backdoor.Win32.ZZSlash.czy-ee93f5133469f53cd22afdae2df130382424c14a886984c8975987f470099f6b 2012-06-30 17:13:16 ....A 548433 Virusshare.00007/Backdoor.Win32.ZZSlash.dxl-85fa4ce78dca5aacf45eb9bbc5ff66afaf245ee1a15259b3abf0e5fcbcc694a3 2012-06-30 17:32:20 ....A 627301 Virusshare.00007/Backdoor.Win32.ZZSlash.ech-af9179797316f6dbce413f6f73154282e215929f890678be1d83043659c7006f 2012-06-30 16:06:48 ....A 3916800 Virusshare.00007/Backdoor.Win32.ZZSlash.eqc-0aeb3fa8ba8d3ebeba331d4f92c08ab9ba94106f6280aeaa84cb359a3496c1ca 2012-06-30 16:12:48 ....A 3519488 Virusshare.00007/Backdoor.Win32.ZZSlash.fyq-10361cd53b4b6088fd18b9129287b6fcc3dda0974b370524c08f1ef5d8ccd109 2012-06-30 17:53:50 ....A 333016 Virusshare.00007/Backdoor.Win32.ZZSlash.fzw-ddb86bded50f17c6588a57c22eefbfc2fb07b7949ed9163b5210442c322c55a3 2012-06-30 17:03:00 ....A 251649 Virusshare.00007/Backdoor.Win32.ZZSlash.jb-72aa646a5043b6febe2d7c615e9f42e467e33308d14070dbd5158921b8cb2868 2012-06-30 16:23:38 ....A 3587072 Virusshare.00007/Backdoor.Win32.ZZSlash.pla-213d2aaf95b5c09474fc75ff85a083aae8193c784e4ebce24440b3e591eb4ebe 2012-06-30 18:02:18 ....A 261664 Virusshare.00007/Backdoor.Win32.ZZSlash.plp-ef2cef56fbf5130dc87bed999cbc5c1b1ddf90b76b24e37fa1bebd3ac58b0515 2012-06-30 16:45:06 ....A 266896 Virusshare.00007/Backdoor.Win32.ZZSlash.vno-4de3bb373da9cba30b1fae468656d999a36cdb7f48dd90f5230fb774fcd6c059 2012-06-30 17:57:12 ....A 266896 Virusshare.00007/Backdoor.Win32.ZZSlash.vnp-e43ce6c3da25fd0657ef59a8f850edd82045c01febcb744ac216ece511d8d167 2012-06-30 16:52:32 ....A 548301 Virusshare.00007/Backdoor.Win32.ZZSlash.yv-5ddc249b03b9b964de5dd0d123165f855c03d6ae082f3b75abaedb6d3c42dc93 2012-06-30 18:06:48 ....A 737794 Virusshare.00007/Backdoor.Win32.Zdemon.126-fae8629cfef547f504ff9a697a7cdb241cf328871b8df90ec3950d47d2961e57 2012-06-30 16:29:24 ....A 25088 Virusshare.00007/Backdoor.Win32.Zdoogu.cl-2bfa2092dd278ba058d17e3e59c2a8424bdf90d41356fdc6a5d53b321a6c3bc6 2012-06-30 17:50:30 ....A 22016 Virusshare.00007/Backdoor.Win32.Zdoogu.cn-d64c99849baa83ff90b9b0a60d6f9c6e7b9ce3e6039e1b926e035dd9efed0c22 2012-06-30 16:50:14 ....A 192593 Virusshare.00007/Backdoor.Win32.Zegost.addj-58ba6692e0af181a64ad2d8ef56bc626dab595122415d8632f44733827f4977a 2012-06-30 15:50:06 ....A 168241 Virusshare.00007/Backdoor.Win32.Zegost.addm-02fbbe06e8399f8f73b9417cf65f611604f503053cfc71a22657812f3b0c463c 2012-06-30 18:20:20 ....A 172032 Virusshare.00007/Backdoor.Win32.Zegost.addm-7588f4b56c78b08d14e5a054db49680822bfa330de69f30769a8941613d239c5 2012-06-30 17:31:04 ....A 513024 Virusshare.00007/Backdoor.Win32.Zegost.adsq-accf2022592f4a7e1ea8b3febf065c07fcf467a7c7993fb1bd0c2762c52e4576 2012-06-30 16:50:32 ....A 237568 Virusshare.00007/Backdoor.Win32.Zegost.adux-595a57e5444395da080d4eba13099e471bad7a1eaba0d2506b581353402b90ba 2012-06-30 17:33:58 ....A 3231546 Virusshare.00007/Backdoor.Win32.Zegost.aefy-b37bbf7a16a9f1372bc3f1ce5abb370ff06e2e6d802df5f27dc4a057edddfe74 2012-06-30 18:03:54 ....A 2183168 Virusshare.00007/Backdoor.Win32.Zegost.afbr-f2cba692d7d63c0f6c59bd33df29673d8b41231e6c01196777ab1e08a0d72b8c 2012-06-30 18:22:16 ....A 188416 Virusshare.00007/Backdoor.Win32.Zegost.msvpa-30ceea136e81fdfa74c2fc00d8cbc1388cd4d3d27b4a7028881085e882b71f5d 2012-06-30 16:29:58 ....A 2056192 Virusshare.00007/Backdoor.Win32.Zegost.msvqh-2cce6ed5482d414abf79b954777ac6a1ac86e0949cd3d37e43e62409056ffaae 2012-06-30 15:48:40 ....A 901120 Virusshare.00007/Backdoor.Win32.Zegost.msvrc-0116294982878ebc608a955deee1b6868a39972537fb4332e0c2c7d613f1a154 2012-06-30 17:40:54 ....A 853504 Virusshare.00007/Backdoor.Win32.Zegost.mswcn-c41d46bbc72fa31ab97f29cc478b9b3da1df48fa9ba03224b38cc58565bac09e 2012-06-30 17:31:20 ....A 438272 Virusshare.00007/Backdoor.Win32.Zegost.mswdp-ad4c07c455348f22fa282080454dbce00133d4f2aaf11605e132a2a6bf7ec7e5 2012-06-30 17:29:00 ....A 352256 Virusshare.00007/Backdoor.Win32.Zegost.mswdq-a77cf98c0b81fa26815d048769ba83365566ba353aabef677390270563951a25 2012-06-30 17:52:34 ....A 710144 Virusshare.00007/Backdoor.Win32.Zegost.mswjr-dabbedc51638fefc099c2694a352316c724e70f1ae151dbe68bca128e42c8495 2012-06-30 16:44:38 ....A 628224 Virusshare.00007/Backdoor.Win32.Zegost.mswmi-4cf6453ef561a29b10590003f365973f186c2ee4fde570f514f1c1046b5e85f7 2012-06-30 16:57:10 ....A 422144 Virusshare.00007/Backdoor.Win32.Zegost.mswqu-67b2b93f69f51860dbf63503b92584777ba155c5e22ab4730d35471377b37e97 2012-06-30 16:40:10 ....A 657107 Virusshare.00007/Backdoor.Win32.Zegost.msxxt-4252583aad53fb9e0d5da3be94e785bc03e817d9c21a657cf0a63e8e0256e531 2012-06-30 16:58:04 ....A 661504 Virusshare.00007/Backdoor.Win32.Zegost.mtalj-698a75219ecc4cced97ca9b6592384b5e4e44986c599c358ffbcf8536f0c9a0b 2012-06-30 17:59:44 ....A 978944 Virusshare.00007/Backdoor.Win32.Zegost.mtaqk-e93990511bd7ad37da9a397325d42743e3e5666fc2a78b2ff5d26fa144119578 2012-06-30 18:12:02 ....A 1056854 Virusshare.00007/Backdoor.Win32.Zegost.mtbbf-d2db784848ec7ab1663b46fe1c1bed7f5b7201f35fc71a76cae1123ac311d964 2012-06-30 16:49:22 ....A 159744 Virusshare.00007/Backdoor.Win32.Zegost.mtbiq-56ab607801118a231d472c75be8f091ed877d57a25e6bbb64c976eca1937260b 2012-06-30 15:58:52 ....A 278528 Virusshare.00007/Backdoor.Win32.Zegost.mtbnu-086da3de5678bf00df7c896658d5886670de01a360b9a1831aaaa58accf15d25 2012-06-30 16:00:46 ....A 278528 Virusshare.00007/Backdoor.Win32.Zegost.mtbnu-09425a1554c8195df7ff2503eebd35b759539d63cdf9f644c9eb5257bfd55476 2012-06-30 16:47:04 ....A 77312 Virusshare.00007/Backdoor.Win32.Zegost.mtbqm-1f56a15d1b0bebeec085e8b395671c51e955a3d9f465f5cbdacb3d0c923f1dbc 2012-06-30 16:31:30 ....A 268080 Virusshare.00007/Backdoor.Win32.Zegost.mtbuk-2f72ac85a98c64acc044f881fba21afcb3b66a98794b0ec71e3e5f10f995049a 2012-06-30 16:09:54 ....A 202752 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-0c5f01f418c8f24a6d97f0e95f28e8f30d5552938dcc2b57bc1cd0334acdab05 2012-06-30 16:38:04 ....A 202240 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-3d6c57f54ccd683734d82f2d1e529dc81a78bb128a9261af58d74726dd986e46 2012-06-30 16:43:16 ....A 202752 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-49e2bf3e7cba5fcf5712aa6f98b26574cd8858a412c47a1d7e836db5a8689225 2012-06-30 17:23:12 ....A 200704 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-98bfb6dbce441f0045bb41cbff65a491837b292611aa26c1048f5f58c879b234 2012-06-30 17:37:26 ....A 202240 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-bc581be17697d471f6c7858a0e3688e41ac0b8b51cf037d887ce00ebf8090824 2012-06-30 18:26:10 ....A 200704 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-c4d2bdc4414e6c039ea6228bd9d21a00851ad716c771e808993448d615c5934e 2012-06-30 17:58:50 ....A 202752 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-e780e418d3fc29762d734963bc0ae434742a4b3c682c4ba1d2097348a6ba8f5f 2012-06-30 18:02:14 ....A 202752 Virusshare.00007/Backdoor.Win32.Zegost.mtbuy-eeffa40a79568c663043a4352e4ac8b3c9faafc4d05c8fd0ef1ce49330b8f866 2012-06-30 17:43:12 ....A 1450089 Virusshare.00007/Backdoor.Win32.Zegost.mtcme-c8bb2b7e122efacbd57e5f23f971b473881a9433ad38e99b16f7a037bf8816f8 2012-06-30 18:21:14 ....A 656896 Virusshare.00007/Backdoor.Win32.Zegost.mtfsc-103896a7041beb3894d28c8a9fdd91c27c133f51c6eab49f4a9d9f4d6e09167e 2012-06-30 18:17:42 ....A 655872 Virusshare.00007/Backdoor.Win32.Zegost.mtfsd-0b92acbb60d78c5523e12711e9c6ca6c4a4a2fbdce8cc2c6fdae23b1cc2e2dd7 2012-06-30 17:03:36 ....A 274432 Virusshare.00007/Backdoor.Win32.Zegost.mtgdr-73ee35642a282771fb00a143d01a0c30b07faef189e86b85ce9dab31a98df8dd 2012-06-30 17:41:18 ....A 184320 Virusshare.00007/Backdoor.Win32.Zegost.mtgdr-c4bd6afed8a6bd33bb131e42dddbda1f81f77b4aaf115563c01efa7fdcbe47e0 2012-06-30 17:48:46 ....A 6850048 Virusshare.00007/Backdoor.Win32.Zegost.mtgrx-d2d824ca22ef762767bbd0b259c6b4e6683c7c2db87cbe23f7cf683ea49d568e 2012-06-30 15:54:58 ....A 676864 Virusshare.00007/Backdoor.Win32.Zegost.sfo-076f40dc7256ddf8c9f1b65daf976f8f7f7515ec05289eb817dfebd006bf5577 2012-06-30 16:11:52 ....A 532480 Virusshare.00007/Backdoor.Win32.Zegost.sfo-0efd98a7d46be7f1b9de69f02500e20ef31a6a415df30995d0ae1460d36cd318 2012-06-30 16:24:52 ....A 162816 Virusshare.00007/Backdoor.Win32.Zegost.sfo-2387a97af1f94891ed81dddef95b8351e271e14cb6de12de43337683928d8fb8 2012-06-30 16:26:58 ....A 605184 Virusshare.00007/Backdoor.Win32.Zegost.sfo-277f8fedd4389d4c1dadeb99a4b47053cb3736da53a9648c61e33712f0b960ee 2012-06-30 16:29:16 ....A 623104 Virusshare.00007/Backdoor.Win32.Zegost.sfo-2bb08fcf0f1c103ac23f27d70a2b8aba1b9d39944fb52fd5d93fa18fe9efad44 2012-06-30 17:00:04 ....A 333312 Virusshare.00007/Backdoor.Win32.Zegost.sfo-6d0e4c20a472476d1dea275d6248519949f57238be1b96f73c719d39326d49e0 2012-06-30 17:05:48 ....A 235271 Virusshare.00007/Backdoor.Win32.Zegost.sfo-782a332d17fdbf3a0a01632eabe7ea5d75ff08b25c4b2fb98adcf72a2686efdd 2012-06-30 17:22:32 ....A 490496 Virusshare.00007/Backdoor.Win32.Zegost.sfo-973216f2112f37fc2b9f8403ebe5d2106d2324a998f79ec7a78bf95ef6eaba4d 2012-06-30 17:27:08 ....A 165888 Virusshare.00007/Backdoor.Win32.Zegost.sfo-a27c0f943f0e1fe44fdcc8cdf46e888d6e11e0e6a15a0c22b4cdc520eeb33eb9 2012-06-30 17:35:14 ....A 354304 Virusshare.00007/Backdoor.Win32.Zegost.sfo-b67e60ff24b1555e24231066af3465a69a41358cf16150805049ed41e6dbff75 2012-06-30 18:03:30 ....A 136192 Virusshare.00007/Backdoor.Win32.Zegost.sfo-f1f4a95a3d0343670380ce6faaf03236fbab158b84dd68b26554c31941c49e88 2012-06-30 18:06:52 ....A 99840 Virusshare.00007/Backdoor.Win32.Zegost.sfo-fb1545d17468b17774027b2004f3cec945fd41293d0b2b1c35883a959ceb8d3d 2012-06-30 18:09:36 ....A 200704 Virusshare.00007/Backdoor.Win32.Zegost.tnq-003c30860b74c98974b5b27e7a5c68181ee9d076113872006d880417a7a01e1f 2012-06-30 16:48:22 ....A 200704 Virusshare.00007/Backdoor.Win32.Zegost.tnq-54c2b0ad4c1c56d63af1bc1076630f20693db8dc3fc6fd8f3e17736f282e95b4 2012-06-30 16:52:54 ....A 207553 Virusshare.00007/Backdoor.Win32.Zegost.tnq-5ec06ba3eaf702f84d75c7722fc8e925ea46905dc60f101f843ae779dc63df1b 2012-06-30 18:25:00 ....A 1413120 Virusshare.00007/Backdoor.Win32.Zegost.tnq-c723da9f5e9289e4af2dd02494e4aaff3a418b6f4ca9df1213cbb81c207d82a9 2012-06-30 17:54:04 ....A 196608 Virusshare.00007/Backdoor.Win32.Zegost.uul-de3aa229fdb6c11baf8a8031fe2863fd8d8daa4d6c9e02674203075c3972feda 2012-06-30 18:16:32 ....A 130048 Virusshare.00007/Backdoor.Win32.Zegost.uzf-32ed05a47aaa2fe6683b33320376da2e7b46e6bfc81e27dc066d59719a64e0c5 2012-06-30 17:04:44 ....A 130048 Virusshare.00007/Backdoor.Win32.Zegost.uzf-762c4552cb393895215d2d12b1c5c0c81a5ff6a95095e9f532df363e54949bb9 2012-06-30 17:16:14 ....A 256113 Virusshare.00007/Backdoor.Win32.Zegost.uzf-8ae53867c77f7a33274e67494d27f13c92f7e22d54d86602be359cf730b5ac83 2012-06-30 16:20:38 ....A 128192 Virusshare.00007/Backdoor.Win32.Zegost.uzi-1c10f5f7f1ef9e86976b3210130136b8b6efd69f5d72b3ad947b8d15c25f01c3 2012-06-30 17:20:20 ....A 57123 Virusshare.00007/Backdoor.Win32.Zegost.uzi-92cb60cc20bf684362c23abcfeb4991499808ac81eaea94a11790e2abb928314 2012-06-30 16:13:34 ....A 518656 Virusshare.00007/Backdoor.Win32.Zegost.uzv-116cf6cefb9af98546b8caaba28b2c054ad359541acafe1974f16fbaabc17330 2012-06-30 17:38:34 ....A 267264 Virusshare.00007/Backdoor.Win32.Zegost.uzv-bef95c806d54e4712070681d67f2715a203331a9f6cfd99a14e8eeaa91ad6d0f 2012-06-30 15:47:48 ....A 276118 Virusshare.00007/Backdoor.Win32.Zegost.wzb-0039b7ba108d71922d92208c00869393d55be1deafa7876190cfc4e61b4db395 2012-06-30 18:20:06 ....A 499712 Virusshare.00007/Backdoor.Win32.Zepfod.yy-781de00b36a80aa5d7dee9af632d366a8f4a6d26955bea24c03e67a12b393b92 2012-06-30 17:17:10 ....A 491520 Virusshare.00007/Backdoor.Win32.Zepfod.yy-8c88043737b978a9b907c416e330c983364ac838527bef7dbe868bae8baa05e7 2012-06-30 18:04:18 ....A 16384 Virusshare.00007/Backdoor.Win32.ZeroPot.at-f3d7b4e4128d47947164051633dfba817e6fba3197bd61fba100348291388d95 2012-06-30 18:01:26 ....A 877029 Virusshare.00007/Backdoor.Win32.Zombot.j-ecec9c90ea55554f6e253ab1d16e26befbc144c1c82a79e8a6b49b52bd0de421 2012-06-30 18:03:54 ....A 45109 Virusshare.00007/Backdoor.Win32.agent.bwei-f2d5d8bb749172c30951f16f08806c2824aa9b837edc90525f1c0f6dc631d449 2012-06-30 16:21:54 ....A 141824 Virusshare.00007/Backdoor.Win32.agent.bwuu-1e220ae5de5671e1383f6a793621dc30f3be1553c3496a61ca99f1b0d39f0dce 2012-06-30 16:55:04 ....A 145408 Virusshare.00007/Backdoor.Win32.agent.bwuu-638efa0e1d8bf80e26563ac1720dacec902d791e73b5141326ba839ab8ea96a4 2012-06-30 18:12:38 ....A 86528 Virusshare.00007/Backdoor.Win32.agent.bwuu-85410937bd6230eb962eaae9f9e5b96a41e666cccdb84bd5936a7c3f56b77338 2012-06-30 17:27:04 ....A 144896 Virusshare.00007/Backdoor.Win32.agent.bwuu-a253c7cc248519425c5b7e46d7ef2ca6d5498fbec843becef2109d7aa2ca999e 2012-06-30 17:29:06 ....A 167424 Virusshare.00007/Backdoor.Win32.agent.bwuu-a7c069f52cea777cf261b5e90b8e1922d5f6addc11a20de28f1341ae71628892 2012-06-30 17:42:34 ....A 146432 Virusshare.00007/Backdoor.Win32.agent.bwuu-c741bcefdffa056aa61e2faf68e8bb13e485b0e6c2922aeba5fcb2cd543eba1a 2012-06-30 17:46:30 ....A 144896 Virusshare.00007/Backdoor.Win32.agent.bwuu-ce9b4d8e150bcd66a9bd706110effe9306acc2cb13bcd09f4b8087f7f67095be 2012-06-30 18:15:34 ....A 180224 Virusshare.00007/Backdoor.Win32.gbot.pod-0a836535166381b1720c3408ee002c8c665cab8208488947cb99d0dc3b2f4854 2012-06-30 16:31:44 ....A 489984 Virusshare.00007/Backdoor.Win32.mIRC-based.b-2fe0c43731a17053bddc86682b8df6ebe497245f39addcda8ecdd36d0fa9bf12 2012-06-30 17:24:48 ....A 29184 Virusshare.00007/Backdoor.Win64.GeckaSeka.h-9cc16955cd85944792c9ef082fdb391f930e7a2d1069a2a45e42824c750526f1 2012-06-30 15:46:48 ....A 164352 Virusshare.00007/Backdoor.Win64.TDSS.q-faedd5f3b97c7514be53174c2d148f62a15883b1a5fc37d1b4dc26869ca085db 2012-06-30 16:00:20 ....A 135168 Virusshare.00007/Backdoor.Win64.Winnti.wk-09092a0afd62b2b7b76190f9fe8d14093d0501cb2f1c0c3dd0d25f3ff2580eae 2012-06-30 16:49:14 ....A 12387 Virusshare.00007/Constructor.BAT.Agent.i-5668cd418c07c88b87ef3853f109cccabae02569c3e4cdf9be09a6012820b192 2012-06-30 16:50:58 ....A 563712 Virusshare.00007/Constructor.MSIL.LockDown.a-5a556b4a8d4ef4fd03b0f3f4b615a68def8d09204c11f3f86f2ab3be70939874 2012-06-30 16:55:36 ....A 236544 Virusshare.00007/Constructor.MSIL.Logger.ab-64b9957acb150afc8dd6ad7b8417ac036c772ca19cd1255d14b6c5b8bd5c4814 2012-06-30 17:17:46 ....A 898560 Virusshare.00007/Constructor.MSIL.Logger.v-8daacbbea0563990816926718ebd57f03f257308584d6e6620e3461cdff7be60 2012-06-30 16:46:10 ....A 591872 Virusshare.00007/Constructor.MSIL.Logger.x-50200bc0f5a9fa00ab96cff3020a84737ca5d907f422f3b834872bb70dcea76f 2012-06-30 16:50:04 ....A 53248 Virusshare.00007/Constructor.Win32.Agent.amf-584888d372e967ecf14fd7bbf452c4c8da3f04fac9714bc065c584a77e520317 2012-06-30 16:23:24 ....A 7597 Virusshare.00007/Constructor.Win32.Agent.cf-20f235b4e87937b52bd4a93d1e8aaeb586e67dcd79d34f1ac2524391d439040e 2012-06-30 16:48:56 ....A 90112 Virusshare.00007/Constructor.Win32.Agent.fx-55f24ff88180f5d74a83648714117ce02ab3953e8892d7e122571dc1be0ad57f 2012-06-30 17:32:06 ....A 200704 Virusshare.00007/Constructor.Win32.Agent.fx-aefff051d5f7e0875d6841c2570e938ffe01e4fe7e60b52c88f0adfa245f849d 2012-06-30 17:12:10 ....A 840704 Virusshare.00007/Constructor.Win32.Agent.gr-83d2df7fdaf8102b35e1cbec1d4b5d40005779f7bf4fcc8f85e30bfe6ba64394 2012-06-30 16:43:10 ....A 510976 Virusshare.00007/Constructor.Win32.Agent.gy-49a1d54fca1c7e9f8e73494a641dcad2a5b074b5636609c995a328b0e8eff543 2012-06-30 17:44:40 ....A 110592 Virusshare.00007/Constructor.Win32.Agent.jd-cbcba389f9dad1096586e94702708c5543004c8e6704c5da63c0d4afc336ede9 2012-06-30 17:24:16 ....A 235220 Virusshare.00007/Constructor.Win32.Agent.lp-9b5272e6d2f9c3aa50ff3ba09cf181bc70c4a3c765771479f0bd4f3fe4c65df4 2012-06-30 17:30:56 ....A 532480 Virusshare.00007/Constructor.Win32.Agent.lr-ac6c00e8263e1b01394427e910e80e55cc915a57ad2745a76ce64a5300f13d07 2012-06-30 17:05:02 ....A 415430 Virusshare.00007/Constructor.Win32.Agent.os-76a9cbc83d217fdb971ed49c7872f55df3cc352aaf2adc4cb70bc2fa63856051 2012-06-30 16:30:34 ....A 285741 Virusshare.00007/Constructor.Win32.Agent.wx-2dd2829b35502d2e030272d09d430a8feeceab5c1c07b61f76ed156c62991f70 2012-06-30 16:03:40 ....A 94208 Virusshare.00007/Constructor.Win32.BAT.h-0a26a5db0b7a7a11fd98aa27091813687c60fe168b52e1a2f53d702fa7ef51f6 2012-06-30 17:29:00 ....A 1464832 Virusshare.00007/Constructor.Win32.Bifrose.bbe-a780687308648f51ddb4ab6c32671bcf50aa8290bb1ad28cd798b34f95f01c3a 2012-06-30 17:24:12 ....A 731374 Virusshare.00007/Constructor.Win32.BindJPG.d-9b0ce6ded78d402f58f7b16ec2fae2f2c03d08727a0f9edabe97daceda145509 2012-06-30 17:42:30 ....A 1271507 Virusshare.00007/Constructor.Win32.BindJPG.p-c72a3bbd9541dddb7e7c7f15f70b394f0116590113908432f7867bc83a59bfbb 2012-06-30 16:10:26 ....A 49664 Virusshare.00007/Constructor.Win32.Binder.rs-0cfd2d214c41ee9b3dc54afb915f68856690aa2e4f249f3a189197a005daba3e 2012-06-30 16:46:14 ....A 143560 Virusshare.00007/Constructor.Win32.Binder.rw-504037840fd5ae2ee9add89feb24f590775290d6d3404326c97e927d12392607 2012-06-30 16:21:08 ....A 54784 Virusshare.00007/Constructor.Win32.Binder.rx-1cd6f525bdaefe53f0b9a0768cbe8dbdb34064dfa511d38ff459ac5f3ebf4d92 2012-06-30 17:38:58 ....A 49664 Virusshare.00007/Constructor.Win32.Binder.sa-c001de361ef9a3c6c108b0b49dfc4c6198301d033b58c19171274534e58d6bab 2012-06-30 16:47:18 ....A 54784 Virusshare.00007/Constructor.Win32.Binder.sb-529100904619e0072c3ef54dccc42036118125a6fdb7e259699776c60fa7d183 2012-06-30 16:10:06 ....A 54784 Virusshare.00007/Constructor.Win32.Binder.sd-0c9c216ff5ea8898ae94a6d85c111bac2bdf96dfca2db1a621d20f58e97986af 2012-06-30 17:51:58 ....A 694272 Virusshare.00007/Constructor.Win32.Bom.76-d95ea62a42bcf477f6d47c666bc7da364686429c8653ba19eb349c76f15c69c5 2012-06-30 17:32:46 ....A 925755 Virusshare.00007/Constructor.Win32.Buzus.a-b072b40ee96f77eb4747eb873419c5cec7cd4009ddc67aeb178fd821ede1c5e4 2012-06-30 17:23:46 ....A 552960 Virusshare.00007/Constructor.Win32.Delf.bp-9a15198468a12a51df411c1f727b7ee81137b73d322b5d15b2cfdaf3bd08cca4 2012-06-30 16:20:52 ....A 267213 Virusshare.00007/Constructor.Win32.Delf.cn-1c63abe56b51b9bf8c21ad78c9138806d0f4f5ec549bb481f8b7bb50103e827d 2012-06-30 17:19:18 ....A 655360 Virusshare.00007/Constructor.Win32.Downldr.fk-90cc5b61a5ef07c0cf66ad14ca18511e4b0b730b38f7de3d2843311c568c7b8f 2012-06-30 15:47:16 ....A 651264 Virusshare.00007/Constructor.Win32.Downldr.li-fe32457d5bbd4be2203defdf286b1803c4849148239199f6870bf76a94308595 2012-06-30 17:22:02 ....A 122880 Virusshare.00007/Constructor.Win32.Iframe.d-9647e9ecee28bf51df2c0eca18d4149b307ddbfd3ab5814bf53a784fb24f5974 2012-06-30 16:43:24 ....A 505344 Virusshare.00007/Constructor.Win32.Joiner.pt-4a391647a40fc2072342219956e08777bf558c262221e26a63fba4c639dab855 2012-06-30 16:12:02 ....A 2101209 Virusshare.00007/Constructor.Win32.Multi.k-0f3ace7819695e6febece203ac9377d1af03c7607520aaf99227769ebcd0236e 2012-06-30 16:55:14 ....A 1235456 Virusshare.00007/Constructor.Win32.QQPass.au-63ea2b0cf9e8515e0a908e4709068b6cd353fe60af1995dfecc28b9c96d768f8 2012-06-30 18:05:46 ....A 1267200 Virusshare.00007/Constructor.Win32.RAEdit.b-f7c16f80157a90dac232a6a5c747ffd5d629693a644edaf3159d2deeaa9f7087 2012-06-30 17:54:26 ....A 307200 Virusshare.00007/Constructor.Win32.Senev.b-def9a6e60f7052f8991f674b8e349708193b8ffc6f7203c91fdec30887524b7b 2012-06-30 16:22:40 ....A 19515 Virusshare.00007/Constructor.Win32.SlhBack.dp-1f93e577d8c941794db6c2711a4acbdc18a11a9374b33efbc349be4adda918bd 2012-06-30 17:06:52 ....A 19563 Virusshare.00007/Constructor.Win32.SlhBack.dr-79ec318605343d0931849835437f490070924baedf8df98f8181ae4779fddde0 2012-06-30 17:59:34 ....A 368640 Virusshare.00007/Constructor.Win32.Spain.a-e8e79f188d0e77596864804a858da06767e15b8db2a4244490ea44335be14111 2012-06-30 18:05:12 ....A 1118208 Virusshare.00007/Constructor.Win32.Tibia.b-f655ac26cdb04ec9677c949f28b8ca75732cace685eebf3ae48382d68a3c422c 2012-06-30 16:38:20 ....A 371524 Virusshare.00007/Constructor.Win32.VB.dv-3e24965395526f2de69b640c4a955ace0dab2624dc5e62652fa67dffd3e9317c 2012-06-30 16:51:32 ....A 1286144 Virusshare.00007/Constructor.Win32.VB.jk-5b9f6b601224bb140f15e26e4c1cfd8df56c9e0ec978787d13dba14804a50dfe 2012-06-30 18:20:56 ....A 49152 Virusshare.00007/Constructor.Win32.YahuSpy.e-0fece82916077bdecadf0ca0ed4808f24a80d6776b8f7c6676c7f992812b661a 2012-06-30 17:39:00 ....A 413495 Virusshare.00007/Constructor.Win32.YahuSpy.h-c02b800cebaf2d4be2efe91207b232df01668948ae6b2399c870b06c5e9f5f5b 2012-06-30 16:01:52 ....A 294912 Virusshare.00007/Constructor.Win32.YahuSpy.k-09ac17100514aefe76245cfc2e95b7e0adac3b3033cf9bbce43f429619ca9a3e 2012-06-30 16:35:20 ....A 1165824 Virusshare.00007/Constructor.Win32.Zbot.u-36b75c78baa517159061059e3f127f8158150adfc9f05e50cf4450adf8c9963a 2012-06-30 16:22:56 ....A 277593 Virusshare.00007/DoS.Win32.ARPKiller.13-d4a06a439c344f956837cf32a3ec644ba443dc43b417f394995952fd12a7ccfb 2012-06-30 17:26:10 ....A 352632 Virusshare.00007/DoS.Win32.Agent.ag-31724099ff970938065dc4e6b17a5b790d09c3d02e6dd062294b5d2b44e68ad4 2012-06-30 16:45:14 ....A 184320 Virusshare.00007/DoS.Win32.Agent.aw-4e3df2d2c0e0b88130356279d93cbce8f93b0aff0141229e7eb7723c9b2d3889 2012-06-30 18:09:10 ....A 12288 Virusshare.00007/DoS.Win32.Agent.bc-f8370833e3a82061cdea5849c42378a03a1146296ffe2d2872989a78fbc5a306 2012-06-30 18:13:24 ....A 84 Virusshare.00007/EICAR-Test-File-2e57408478202815cd16117a0b0b84991c652923da970482b5f1970f06765aa5 2012-06-30 16:53:40 ....A 369664 Virusshare.00007/EICAR-Test-File-6098ef684b1421fdbcfc3e844f59b182d79d06403005c6d92f0bfaacc713a1f4 2012-06-30 17:24:20 ....A 73 Virusshare.00007/EICAR-Test-File-9b7eeea519ed8993e72508dd6cb796556f1c9bc5792dee814523277b7c94e9c1 2012-06-30 17:44:20 ....A 56832 Virusshare.00007/EICAR-Test-File-cb0faf05a5a469471eb3c399935f981ced1dfe76628d0ce361b0251b319100bd 2012-06-30 18:13:48 ....A 177152 Virusshare.00007/Email-Flooder.Win32.AnonMail.e-066875b64754765e218dda63e6a883f1cae0ba4b501d97e84d47d1b4659dce73 2012-06-30 16:56:02 ....A 995836 Virusshare.00007/Email-Flooder.Win32.MailBomber.91.c-6582e5a487f370842c09e4e0d52a60b1067c366567ea26cc0c841acbfa866c8f 2012-06-30 17:21:08 ....A 426496 Virusshare.00007/Email-Flooder.Win32.MassMail.b-947a48bc483e187b63a17dc4e1e48d6ee2b0c7877d89d4e7bbf7400b0942cc95 2012-06-30 18:27:20 ....A 38400 Virusshare.00007/Email-Worm.MSExcel.Velta.b-17d1aed2d38da5a24afe9730f941eb2daa7bb845686c4c25a26e28d53aaf9144 2012-06-30 15:46:14 ....A 40960 Virusshare.00007/Email-Worm.MSIL.Lasso.c-f43dc442397528e48e27141b5f9833acc1ad6c2aaed540394d8d2cc5cbc311e0 2012-06-30 15:46:36 ....A 530 Virusshare.00007/Email-Worm.VBS.Spam.BRIEF-f89c6070b323acd62b0ad62f69f7a559e7ee90a16357ea78e07b5f1ccc1f2959 2012-06-30 17:54:22 ....A 558592 Virusshare.00007/Email-Worm.Win32.Agent.gnl-dedf6fd9aa7474fe29dab1819c42ca8715893b11fbccdccdb86483881f58ac24 2012-06-30 17:36:12 ....A 74381 Virusshare.00007/Email-Worm.Win32.Agent.haf-b8eaca364b4c67b3139918b90ab85204c28f70440867ac43d0e265c3d4297c8f 2012-06-30 16:52:42 ....A 208896 Virusshare.00007/Email-Worm.Win32.Agent.ln-5e49440b907b271eb952101b5d337625b890d88a76a232ce04a2276542dfb4b0 2012-06-30 16:54:06 ....A 640512 Virusshare.00007/Email-Worm.Win32.Agent.ml-618c8fe42aa8d4ab93e45fbe15556676c8955e532f1327059d3b9b51cb0191b6 2012-06-30 18:15:26 ....A 19559 Virusshare.00007/Email-Worm.Win32.Bagle.fk-cadeb371ff25260939b4c97d72745659dfdaa5e001143861dfa0aae5e9489333 2012-06-30 16:39:18 ....A 9614 Virusshare.00007/Email-Worm.Win32.Bagle.pac-4089be9921d9f6e47435805dbe3f34d1c4ba3d92126848ba5595cb835c1d84ea 2012-06-30 17:22:36 ....A 167424 Virusshare.00007/Email-Worm.Win32.Brontok.n-9757f096f97e6f5599909fd528e4240c9a2e858e30321fd47b74d0b843c7133e 2012-06-30 16:16:26 ....A 43072 Virusshare.00007/Email-Worm.Win32.Brontok.n-db94bfc9678d07f1c93a7880fdbdda84aa61193500fc0824803d583b637bef2d 2012-06-30 18:10:10 ....A 86744 Virusshare.00007/Email-Worm.Win32.Fearso.c-9702166075c19e1d306f1d334e45486fb1fcc3e782c6b5a015616d148ba6bc3c 2012-06-30 18:21:42 ....A 86737 Virusshare.00007/Email-Worm.Win32.Fearso.c-b12269b4c881d99d78765fe972f676091a114eac7471e50f1b254b3934d14805 2012-06-30 17:39:58 ....A 274944 Virusshare.00007/Email-Worm.Win32.Hlux.h-c257d6e6f861ffd55127bef171a29440cfb74458121dce0cec06e93b31ef2b66 2012-06-30 17:59:36 ....A 675840 Virusshare.00007/Email-Worm.Win32.Iksmas.hsw-e90866fba5cf7fbe064b47616d679c531b512cafd1649c49ea8fcbc5f68409c4 2012-06-30 16:28:00 ....A 408576 Virusshare.00007/Email-Worm.Win32.Iksmas.xc-29767b232d46a956b9d56c6e668961bce34e6a854b4f112ab2f8e12bf5b33315 2012-06-30 16:33:48 ....A 41472 Virusshare.00007/Email-Worm.Win32.Joleee.dpv-33ca31112108f86872fa059b8dceecfebce3b5f39bd2ff83c2dfa44bdb014de0 2012-06-30 17:50:42 ....A 69120 Virusshare.00007/Email-Worm.Win32.Joleee.fkn-d6c566b9b16b4b0cfec00bf2b182ecb5b99c1b2d58932393936532efc5e5b80c 2012-06-30 17:07:06 ....A 139264 Virusshare.00007/Email-Worm.Win32.Joleee.fko-7a4bbaf865f11e2640a79a71e26eb99d4847071b80de80267af0ef0d9259b75f 2012-06-30 16:37:00 ....A 40448 Virusshare.00007/Email-Worm.Win32.Joleee.gen-3ab91a67c247220a881a266ae647b20581c517aace78e0af60e7724b982b63f5 2012-06-30 16:52:12 ....A 49364 Virusshare.00007/Email-Worm.Win32.Joleee.pgt-5d2ea317cff4445ffe6e40142d4b3906dabb789c2363a11b38cfab9b0f9d6ffc 2012-06-30 16:47:06 ....A 114688 Virusshare.00007/Email-Worm.Win32.LovGate.au-521ad96ccab4d79727d312feb4dd946dde620ebb510afd427581ef1f27bf42b1 2012-06-30 16:18:52 ....A 7387 Virusshare.00007/Email-Worm.Win32.Mamianune.lf-18e97d274d6407d4874f381aa3d82093f74a9b202985e26e2ea1f43b5fce6b63 2012-06-30 17:06:30 ....A 9487 Virusshare.00007/Email-Worm.Win32.Mamianune.lf-796654fed407520ff9eba495226fb54b771e7058ee94999ef9faeadeed157001 2012-06-30 17:35:46 ....A 10459 Virusshare.00007/Email-Worm.Win32.Mamianune.lf-b8097dc5a5c9aef62c11a90552047221e2772c2e29f181b2dddebf32849ba9da 2012-06-30 18:13:24 ....A 39348 Virusshare.00007/Email-Worm.Win32.Mydoom.l-30bb936434b6ebc382f183a09d59a26f4f225d087a746c7e63d59b69ac50f194 2012-06-30 17:44:42 ....A 45452 Virusshare.00007/Email-Worm.Win32.Mydoom.l-64962315bfc2095850794e0b5c97b3357096667306f6a2431e20905815b12fbd 2012-06-30 16:22:54 ....A 56120 Virusshare.00007/Email-Worm.Win32.Mydoom.l-9c33257b20427f9b2e571c3797b7ec8db4575fdf0a22dce55bac499135b438c5 2012-06-30 18:12:44 ....A 22020 Virusshare.00007/Email-Worm.Win32.Mydoom.l-a2744216af7ee7520dff1d5c3eb6e4dfb6aa4c388fcaf2e2d9a73066e54bce8d 2012-06-30 18:16:00 ....A 22020 Virusshare.00007/Email-Worm.Win32.Mydoom.l-c20d9ffe27c3129685862c909a16c04d53f39d3dbe68d60a675eb70d585381ef 2012-06-30 16:13:10 ....A 47028 Virusshare.00007/Email-Worm.Win32.Mydoom.l-ca3ff3a5ed64d59c65a09859d4f397c570782f228e5f91eb82e496d16801add7 2012-06-30 18:14:04 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-032ac271dff97268e19ea2433a9b05b30fb94a2dd972546e0abb1a281fec9fd1 2012-06-30 18:11:38 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-03e5e67b303aa47f1da2ef5b2f00bee1a322701e381eeae2f0e95a012304e190 2012-06-30 18:16:40 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-04bc426fef6108dbf2b475b4bcdbfc2547463ee2a82531ba9462ff07021cf42b 2012-06-30 18:19:06 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-101a5408a4f03630489bc8f9973d6ef1f48ebd9036788d3d8b53dd2432c905e8 2012-06-30 18:11:14 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-1597688cd1020d5360bdf1d03d7b9187653ccbb79dd37530eb87d413c12b8ead 2012-06-30 18:19:56 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-30329bca72ac4fbb4cf77412d7f82286caec597ac1be3d1507f1ba1f12f56bb9 2012-06-30 18:19:40 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-325450059010b6219d6e26bcbaed9fd21aa6903481a0ae3ba8a03cae5eb95317 2012-06-30 18:16:46 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-3bdc065d37930a01794e40027e4db5e403850202e137d032a122989149c07568 2012-06-30 18:20:24 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-3c1acbb47f26be80a7c07217e4960a5a169025169c520268f709f4ccc64b4859 2012-06-30 18:20:36 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-421f09b8643c4f7e147b5ad8375d6297d6018864948a994503acb69199ac14e3 2012-06-30 18:11:22 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-4e5f26376cfc17e6e36d7518efa9140ebde7b829409b57c0f210e4e18c05c06f 2012-06-30 18:24:10 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-52b2e6771e554d942e81659fec24add883f05279431f265e1553c5b941ef807a 2012-06-30 18:14:00 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-530e81596d19d98614a45d815a799274479835c6bd48d82d6098224e28d60f35 2012-06-30 18:23:44 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-5846bf1aab0670a48037049827c15f5d8aa2f90e85f22e3c127d1e90ba6473f5 2012-06-30 18:21:02 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-6b9e7bdf14a7f33ce84efe50f828e4f8753cfaae83d93d065268fc3a7106563f 2012-06-30 18:17:42 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-70dffa1f67a5ee22ce25b9a563f8cb776c00d79cd240040ece0f01050c45cde2 2012-06-30 18:26:34 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-769ac933c7e61c8f92072b062ffce1ba75ffa1f51d166b00ce6b1549cb807573 2012-06-30 18:12:56 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-99e14828d9a3044dcbe49ed4d960bc7159c6c3a3ef4062b134f7b92f70adc82d 2012-06-30 18:12:46 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-c079583440adaeb326a2621693051997aeec37b3398ef175c0437069bc0f96c5 2012-06-30 18:26:00 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-cb394f99e1157e441dd519ed20dad993c36da29d0418506b23271f9ade1db35b 2012-06-30 18:20:50 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-ce5d0f4c44cb9def975a51a20433a8b6214bb7c1270aca61156db7dc37395c97 2012-06-30 18:09:48 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-d35370ba109a48fdd46b26447cee9ed3c2083d8551e97dfb9d462cf2f07b8b55 2012-06-30 18:17:18 ....A 28864 Virusshare.00007/Email-Worm.Win32.Mydoom.m-f4e8db07628b652c7679b9b932435a09f7ee04da01086a6481bc55e58620952c 2012-06-30 17:56:34 ....A 29264 Virusshare.00007/Email-Worm.Win32.Mydoom.vib-e2f21f3a42ba3ce72ae05a3eb4399a77ef03a0784ac13841c894a3d3e4e59694 2012-06-30 17:34:34 ....A 29189 Virusshare.00007/Email-Worm.Win32.Mydoom.vic-b503217cf5a5fa6356cc2d76a33846716b6716419e5c46d094cbc72343101774 2012-06-30 16:55:36 ....A 35840 Virusshare.00007/Email-Worm.Win32.NetSky.gqs-64b7856246d98ae3f973878e308f10c52ae94fa7c389ab9ec6ab9dc3032c924b 2012-06-30 17:12:50 ....A 32256 Virusshare.00007/Email-Worm.Win32.NetSky.gqw-84f16e85d2b28953d61e95f48fa22b03859b066aae1c5ea68cc014b2af0ecfb8 2012-06-30 18:26:26 ....A 28925 Virusshare.00007/Email-Worm.Win32.NetSky.vsi-16aaef89b3b359c116ce9947247f0f1072693fef5dfa725e1cebc3f6f1e38fe3 2012-06-30 18:24:48 ....A 423682 Virusshare.00007/Email-Worm.Win32.Ridnu.e-6a2bc9a72eeef5bfd430bc33a335c98cf0e1244f576ed709c0a7d0bb5e1daea0 2012-06-30 15:46:30 ....A 17920 Virusshare.00007/Email-Worm.Win32.STD.A-f705ac2867bf2815dbc51013bd224617d8aa77a59fdaee146866b78c39838393 2012-06-30 17:48:26 ....A 45133 Virusshare.00007/Email-Worm.Win32.Tanatos.p-d2337fe1eccb1f8a68b5c23cd2e77ca994a4b648b9499f76cb9be7412fc54615 2012-06-30 17:26:02 ....A 14140 Virusshare.00007/Email-Worm.Win32.VB.aq-9fbbf1c7d67cb5df844556a1d636e7d2db7cecd4b15bfcb3543c3e6978937019 2012-06-30 16:51:00 ....A 65536 Virusshare.00007/Email-Worm.Win32.VB.aqv-5a75cf7806f43741afd4d3c4f83c1a5efca4c8eb673778534d5fc5c73da90478 2012-06-30 18:22:46 ....A 51822 Virusshare.00007/Email-Worm.Win32.VB.ca-21d16dd6a1a60547beda2b11a0a539c8b18036c4a24a3ae25e3e7283233a8c3f 2012-06-30 18:18:56 ....A 43577 Virusshare.00007/Email-Worm.Win32.VB.ca-270c1231d4df9f50069c96143a890924db70b698f069a419ae86457d73d5aaba 2012-06-30 18:13:04 ....A 49505 Virusshare.00007/Email-Worm.Win32.VB.ca-2d4188ddc0393fb348ec4bdac69a2cf5856572a2595a504a546e190b599faf2e 2012-06-30 18:21:00 ....A 48118 Virusshare.00007/Email-Worm.Win32.VB.ca-2e24970498d9fa53bfecc6459304613f36571fce00fc03270dc094c6b92cc8ec 2012-06-30 18:25:28 ....A 48291 Virusshare.00007/Email-Worm.Win32.VB.ca-2fbc815380a270cac49e0e021fe6264f048629a9ec36543945efbd971230d982 2012-06-30 18:20:06 ....A 44193 Virusshare.00007/Email-Worm.Win32.VB.ca-33371b4233bede98e3555b6ee86bae5cd02e248dc4eab8d6a63c827d8983c45f 2012-06-30 18:10:36 ....A 140789 Virusshare.00007/Email-Worm.Win32.VB.ca-3464309113cb58a253e1185b0ab55960194383ba7d62da91e6a1ef025edf29c0 2012-06-30 18:12:10 ....A 50144 Virusshare.00007/Email-Worm.Win32.VB.ca-38565b5c49d500873bb18b64820bfc19c0f90b9f0569a0f73687fa3fc8421c0b 2012-06-30 18:25:34 ....A 48253 Virusshare.00007/Email-Worm.Win32.VB.ca-43adce3fb12686563e217db69417edf85b767857cf0fa22b755b47e3640c5a76 2012-06-30 18:26:02 ....A 46700 Virusshare.00007/Email-Worm.Win32.VB.ca-4a8d96b8de5325a03857594d902214e496e7e2c557f4939ed1a9810911e2a56d 2012-06-30 18:10:00 ....A 121192 Virusshare.00007/Email-Worm.Win32.VB.ca-4c4791cb1c23deb830c0c7f3dcbffd8a2f76d280a90e81d5cc481416cb4ddfec 2012-06-30 18:16:00 ....A 134188 Virusshare.00007/Email-Worm.Win32.VB.ca-4ddfd852ba550e289a3efaafbd707aa5d058766c813ff23571480ab21fbf9d61 2012-06-30 18:12:10 ....A 48379 Virusshare.00007/Email-Worm.Win32.VB.ca-5507cd50342e4837aa2266820c5c38ec22a6276e176d5ecd87a62f862b1e6bab 2012-06-30 18:10:48 ....A 49509 Virusshare.00007/Email-Worm.Win32.VB.ca-5b60707db41483987e801ccb7d8b36dd126ea4110d20be3a1e08b2d4a731aea8 2012-06-30 18:14:22 ....A 51964 Virusshare.00007/Email-Worm.Win32.VB.ca-5ed9ba3a830220244aeb0776d03c1296760585eb53fb64106c040d7567c85fb8 2012-06-30 18:17:12 ....A 46318 Virusshare.00007/Email-Worm.Win32.VB.ca-60e9026ee58a5e4c85af648427bdca71ff8cbf31611264656120ebea6c2e4419 2012-06-30 18:16:24 ....A 141024 Virusshare.00007/Email-Worm.Win32.VB.ca-653a9f558a13465e663ec8be19c7045527737600fb2eac2e38b1a4f42f717f13 2012-06-30 18:15:26 ....A 45759 Virusshare.00007/Email-Worm.Win32.VB.ca-831b9f82611cc4460593cd3efe5ae702e333d63b9bc2d8c16f004f01d43060ce 2012-06-30 18:18:26 ....A 45281 Virusshare.00007/Email-Worm.Win32.VB.ca-85187253064836c62d59942d2b1f44f6fd8cd8e81f04a574b14dd2dff29bd0fa 2012-06-30 18:22:56 ....A 131761 Virusshare.00007/Email-Worm.Win32.VB.ca-a63b9928b78d638f961d43cfbcd4f19e8cdaac345124bf009e84a2637c853cf9 2012-06-30 18:19:56 ....A 47354 Virusshare.00007/Email-Worm.Win32.VB.ca-a888f91f55c4700970aa7c5ed490cb3d9c963f712669e93baef30c87578c523b 2012-06-30 18:16:16 ....A 141065 Virusshare.00007/Email-Worm.Win32.VB.ca-bad05d69a3a4758cd9bb4f8fe6253d4d40bf2ea5e32ef6407a6500d117311335 2012-06-30 18:20:28 ....A 137504 Virusshare.00007/Email-Worm.Win32.VB.ca-c313c1fc068afaed6f32c5d3960a3c4a5385652cb283ba429c8b3bcc6b927cb3 2012-06-30 18:13:28 ....A 141057 Virusshare.00007/Email-Worm.Win32.VB.ca-d0e67d93c4fee718983d84ecc72fbd9fb41dbe476566c15de7e0e7d68fc42f00 2012-06-30 18:12:30 ....A 133918 Virusshare.00007/Email-Worm.Win32.VB.ca-ebaa22997874f6204201ab9521d71fdc7966f8a02abc5ea7f70766b64b712f5b 2012-06-30 18:14:30 ....A 132005 Virusshare.00007/Email-Worm.Win32.VB.ca-f72dba46f88af52c5826fa6eb0502cd3c89fba5ce83336324bb07c2822eca909 2012-06-30 18:10:38 ....A 352727 Virusshare.00007/Email-Worm.Win32.VB.fz-18341e47b52c50fdb8ee01caad7af45af412f0946ab23622d1879f22521c021c 2012-06-30 18:06:42 ....A 180224 Virusshare.00007/Email-Worm.Win32.VB.rw-faa9fb909018488aecbc62fc883667ad094017107249464ae4446e8978fc3185 2012-06-30 16:49:14 ....A 230912 Virusshare.00007/Email-Worm.Win32.VB.sd-5670406bd8706650d7e1b185ead1830015ca382d20df45d04f1f12f6c0288a3c 2012-06-30 18:26:12 ....A 206336 Virusshare.00007/Email-Worm.Win32.VB.se-5c89657af92bf04e417fad07267f96c766dcb1f332af8b0d82042aa0c6a46e32 2012-06-30 16:43:24 ....A 90112 Virusshare.00007/Email-Worm.Win32.Warezov.eq-4a2fc2382d29c9653a49cac09839aede5848453eb947f2ebc590e7cb8603d33a 2012-06-30 15:48:24 ....A 93339 Virusshare.00007/Email-Worm.Win32.Warezov.gen-00d2a8e2188c15c0bff5c3c8439bba9bdbada330a03c9f32f8f3730189c1e136 2012-06-30 16:20:08 ....A 56705 Virusshare.00007/Email-Worm.Win32.Warezov.gen-1b30856b4409c3c80d1d9b1509a2827149ca22ac4157b60b35fd85750c948621 2012-06-30 16:40:12 ....A 92722 Virusshare.00007/Email-Worm.Win32.Warezov.gen-4270e2fa90ec6c97cda57b00f0e10661144068408bdc294c54ff80e1e26ab414 2012-06-30 17:34:16 ....A 93384 Virusshare.00007/Email-Worm.Win32.Warezov.gen-b43bee51d55364a7a3cfca71604f531c8e293dd2547676e9738be29d0bc520cd 2012-06-30 17:44:16 ....A 93535 Virusshare.00007/Email-Worm.Win32.Warezov.gen-cad6e93dde87975553d71bf5460c08f94dc75b7d1d5de6791d220b826f00edb1 2012-06-30 18:05:54 ....A 93312 Virusshare.00007/Email-Worm.Win32.Warezov.ue-f84291deee326534279efa0c0231c4efd690a0a0561f3cb6299bf213f11ffea6 2012-06-30 18:11:06 ....A 92502 Virusshare.00007/Email-Worm.Win32.Warezov.wr-0251628afe2b0364f72e9411f059fa9ed7953bf63dddf92738cef5050aa84cc1 2012-06-30 17:31:22 ....A 38400 Virusshare.00007/Email-Worm.Win32.Zhelatin.ahs-ad5276bc7634ba50dff17c35d9fc8f684c4d3538ad8a19cc14fe9643a3945a9c 2012-06-30 18:22:06 ....A 6108 Virusshare.00007/Email-Worm.Win32.Zhelatin.h-f37101ba3029cd209a9e8ff0d97f011598acd6b811f944d024d330682b281542 2012-06-30 15:52:26 ....A 129537 Virusshare.00007/Email-Worm.Win32.Zhelatin.ui-0583d5d03019330dbdf64070be693ba61522b7e1c0469d2f867f7983a9caee3b 2012-06-30 18:08:20 ....A 2080 Virusshare.00007/Exploit.HTML.Agent.ac-ff9b59cedc6937b9e7e18383227e5834599e16b0aeb78c8a34bfab3e5ae95434 2012-06-30 15:55:42 ....A 1007 Virusshare.00007/Exploit.HTML.Agent.ax-07b86a8534c15e41eab7adf7e84a931da91dc0bf9b0720dfa619808ba3827680 2012-06-30 17:18:42 ....A 40377 Virusshare.00007/Exploit.HTML.Agent.bt-8f76237fed9029b19deff3a102f3cfd90af4007450232bdfebb60a9ddaa2bbbe 2012-06-30 16:49:16 ....A 4275 Virusshare.00007/Exploit.HTML.Agent.cb-567f25903a820a84aa77013af787cc4cd8a18eb67d37bd91571158e6365c6b55 2012-06-30 16:54:16 ....A 47812 Virusshare.00007/Exploit.HTML.Agent.cr-61e145bf4d2101e0ec683e50d36ffd662fca78d9a71c5570918cab0580a1d103 2012-06-30 16:24:24 ....A 1259 Virusshare.00007/Exploit.HTML.Ascii.bh-229586bee1595a6d186ac875283657edb556a19280cfe72b6774e0710310e0a0 2012-06-30 16:52:42 ....A 3715 Virusshare.00007/Exploit.HTML.Axis.b-5e4174d14375a36ae0821e16986769eb155ed0b72b8e2ae6809db9ec454b130d 2012-06-30 16:16:58 ....A 152 Virusshare.00007/Exploit.HTML.CVE-2010-1885.ad-161f1d8af465949cfd0342961ff8f8afb8e4d9e29155e53597e1e1b398d5a0f3 2012-06-30 18:17:14 ....A 460 Virusshare.00007/Exploit.HTML.CVE-2010-4452.bl-0b0728547c325fd6c1675759fca6105f5908a0791f292af6f1d7737ad6be3836 2012-06-30 17:28:10 ....A 3883 Virusshare.00007/Exploit.HTML.IESlice.fs-a528afe5ca324a03a97fce1a3a7177bf7e37ec7561c41deba121e8ac750a0c7d 2012-06-30 17:20:48 ....A 3011 Virusshare.00007/Exploit.HTML.IESlice.gj-93b801d2987ed5f24afe85afbc153d129064c45fbee85e6571699d1fd6ec737f 2012-06-30 16:18:54 ....A 2567 Virusshare.00007/Exploit.HTML.IESlice.gy-18f90d2145cb1a49e09e5fa569902aa7e064aff57ecadb51c1d0555be3c0ff72 2012-06-30 17:34:06 ....A 8025 Virusshare.00007/Exploit.HTML.IESlice.hf-b3d119477f5a0f6af235aba6edb26aa77b30dd466a16ec0b9ae643b24b0b5260 2012-06-30 18:07:24 ....A 14644 Virusshare.00007/Exploit.HTML.IESlice.n-fcabfef1d8d36ea03e465a812ff2d9f574a6a957d186cc9e08f052b83a5c81e3 2012-06-30 18:01:06 ....A 276392 Virusshare.00007/Exploit.HTML.IframeBof.ae-ec4d0b1d7b8376c2c08d8657b50531b99bf2df9db9a2f3d39253a32b3c9b350c 2012-06-30 16:27:16 ....A 11636 Virusshare.00007/Exploit.HTML.VML.m-280487e68b37b5a33dbdcd0121060db1da28e8e56166d2500e97b092c6ba6948 2012-06-30 18:12:14 ....A 102896 Virusshare.00007/Exploit.JS.ADODB.Stream.aw-bd02594e567dfa78dfa53f0b8c7787ab045eb377ed48670c4b52c621b0278d3d 2012-06-30 16:40:02 ....A 3001 Virusshare.00007/Exploit.JS.ADODB.Stream.ax-4200dcf9808c340332209c1af7edd9831ace58bcf07df8f2fb4a8400bf1e0532 2012-06-30 17:23:06 ....A 1086 Virusshare.00007/Exploit.JS.Agent.ajj-987b9b329a71fb02fc3073a11fb1ea7fbb43e3e8f9cd8e3a008d2dd735deb770 2012-06-30 16:27:32 ....A 15020 Virusshare.00007/Exploit.JS.Agent.aoo-28955d14aa8d97703ca115688336a67a0f345baa1b9f4ea9bf03da5279723fbe 2012-06-30 17:47:06 ....A 2570 Virusshare.00007/Exploit.JS.Agent.aps-cf987da9baf80080db6044fe0367727bf553359d95b85a7bcd787dc7ae241eb8 2012-06-30 18:20:58 ....A 90826 Virusshare.00007/Exploit.JS.Agent.axp-4c0e83aa0fcf8e908fda9ddf78a3fa6b925dd41ce2d45c30b92198f3247f9b0d 2012-06-30 18:12:24 ....A 3002 Virusshare.00007/Exploit.JS.Agent.aze-31b762ce4ff020dd4aa44355987944d6d042044b697a29a1561146718f172613 2012-06-30 18:15:10 ....A 34985 Virusshare.00007/Exploit.JS.Agent.aze-33dd1901ebfd7d44d868c997bedf58faa07e81ba102bffa7576f6e91abbcc537 2012-06-30 18:23:12 ....A 35468 Virusshare.00007/Exploit.JS.Agent.aze-913e1f1074a85a99fc6ae8c829701f91e1160d5f5f06ea5ff5f954e08a06bb40 2012-06-30 16:37:36 ....A 3473 Virusshare.00007/Exploit.JS.Agent.beh-3c39d2d6f610acd6c037d393ea0b0beb09f24eebbda4e6a3d25cddfe139a4f4c 2012-06-30 18:12:16 ....A 7543 Virusshare.00007/Exploit.JS.Agent.bfq-69df39465feeda55dcbed45e21fafec49ca308c9513661bbacd92edbee61ef36 2012-06-30 16:51:12 ....A 8496 Virusshare.00007/Exploit.JS.Agent.fd-5af2bde7da0425626ab70a070fa46efe1b094d4a4448fd0fdcb654a7cdb3ae3c 2012-06-30 16:24:50 ....A 2077 Virusshare.00007/Exploit.JS.Agent.ik-237b8daa32bb7cab14bd60521d2184f4990675ee053d880cbcd87c8205903e31 2012-06-30 18:15:46 ....A 5423 Virusshare.00007/Exploit.JS.Agent.tg-08f3fe968d25f18b96df2fb405aa1218ec869fccead218680f46cba6298d40f1 2012-06-30 17:19:06 ....A 2026 Virusshare.00007/Exploit.JS.Agent.yb-9057dc24f7e41af2bf62ec465801cc309c695778f188cf3a673127448a835003 2012-06-30 18:06:02 ....A 9242 Virusshare.00007/Exploit.JS.CVE-2008-2551.b-f8adc7f29ebb97bd5e9163465f42e3bcb028a6a3ef311c1fcef1ed6bf8601293 2012-06-30 17:05:34 ....A 3670 Virusshare.00007/Exploit.JS.CVE-2010-0806.bl-77c9881db97a95e10075ca544c01ebc0ab87712ef460c63bac237607aa1acc91 2012-06-30 17:52:06 ....A 8887 Virusshare.00007/Exploit.JS.MS09-002.d-d9a93fe4923859585be3c6092696f20be33c40b3eddd203d064d56add5c86285 2012-06-30 16:22:28 ....A 1010 Virusshare.00007/Exploit.JS.MS09-032.a-1f35075c2053bee878a1f9a010624befcebc460f06f0f343bba209bae41ed186 2012-06-30 18:12:36 ....A 37683 Virusshare.00007/Exploit.JS.Pdfka.ama-3ce8ebd9a08b80c915d5a156e93042775ec793ccf5a9cf3ffedcb6ee9d4d9ee3 2012-06-30 18:15:12 ....A 38664 Virusshare.00007/Exploit.JS.Pdfka.ama-7c368ffd8641e12d58203ba8473eb71f7ca1c39563fd78ea20513ed6e676652d 2012-06-30 18:22:28 ....A 13168 Virusshare.00007/Exploit.JS.Pdfka.asa-0b9d2ff0998948a0de44ac8e2e2d9a306a9deaf0d36df2a37efeae8f406b9780 2012-06-30 18:16:12 ....A 17926 Virusshare.00007/Exploit.JS.Pdfka.bde-09892eb4b33715b529c473de21e18a2ebc5a132c2727e42c88c09060794b5610 2012-06-30 18:26:48 ....A 460 Virusshare.00007/Exploit.JS.Pdfka.deo-0c8aa7cb4b8aeaff11bce564a507de5be24fc997aa5789ed31968af03f6a6f8d 2012-06-30 18:11:04 ....A 1224 Virusshare.00007/Exploit.JS.Pdfka.der-a91667537aad9abcc85c86239b42cc21228d7b95ba2b597412ccd550411f162e 2012-06-30 18:21:08 ....A 234 Virusshare.00007/Exploit.JS.Pdfka.dfl-73eedc164305b45dc5d587f0060a708e4ff380553dfd9ff4c7137d5076d73a59 2012-06-30 18:22:22 ....A 313 Virusshare.00007/Exploit.JS.Pdfka.dfp-b47dbc4eab5255e4c02b774cd280e3db2a85757e68359d7f327bb8f992b786a5 2012-06-30 18:17:58 ....A 23083 Virusshare.00007/Exploit.JS.Pdfka.dhl-1d41431cb5df08ce6a005ef64c363c07f687e4b89ba6df470139b77612760527 2012-06-30 18:16:16 ....A 368 Virusshare.00007/Exploit.JS.Pdfka.djb-0b1408fca1d0a1ff38ee0ed65e3efbb0dc169965d06d838c4242c5349cdf6704 2012-06-30 18:18:14 ....A 26121 Virusshare.00007/Exploit.JS.Pdfka.dje-ca4115fb7490a2d8080344859dec01f693783e53ebdd4118e759c66d7482539d 2012-06-30 18:23:14 ....A 12890 Virusshare.00007/Exploit.JS.Pdfka.efe-65b413da110d5528bd7d8f2740bb144ce2d019f474b7ae9d0fa5f6e492f37fef 2012-06-30 18:19:10 ....A 1284 Virusshare.00007/Exploit.JS.Pdfka.efg-a7c45474ec299bd72878e8a8dafb30d293627b70f8acb6aa2d82db605f50bcef 2012-06-30 18:13:14 ....A 43441 Virusshare.00007/Exploit.JS.Pdfka.efl-9285d5185fa2da430b16d079290eb4a4557e41086b80f8cd5f784c0478e793ad 2012-06-30 18:19:36 ....A 60775 Virusshare.00007/Exploit.JS.Pdfka.egm-5118aaf51916435e9ba4ca7b924c6fece3d9dc292d3a648f91bc3a32e0ea6ebc 2012-06-30 18:12:04 ....A 688 Virusshare.00007/Exploit.JS.Pdfka.eii-4e38ab31c7e5773e1fc1bcb85a643ea2511530f2c7601102cb8f0e81c002ef7e 2012-06-30 18:10:46 ....A 25043 Virusshare.00007/Exploit.JS.Pdfka.eod-7ca1ec19161ee32328259fab7b0b293d0993e27b66de94174d63cf984f6502e9 2012-06-30 18:21:02 ....A 67305 Virusshare.00007/Exploit.JS.Pdfka.eqk-acabee829783a05ee0b96867113337ea9a4af3ba0653e6b8d2812e2bcef8263d 2012-06-30 18:13:34 ....A 80934 Virusshare.00007/Exploit.JS.Pdfka.erd-470ff7ca3d61087f17d44497253f57e2c2663e90c7c7419e2961a83ecea3f1de 2012-06-30 18:12:06 ....A 48395 Virusshare.00007/Exploit.JS.Pdfka.erd-dfb65fffcb241ac6c2b4da104cb24a21499a704e7440422d1faee98d96d99113 2012-06-30 18:10:26 ....A 89601 Virusshare.00007/Exploit.JS.Pdfka.erq-584655a3cd527bf960b68e36a966fa84d6daeff434c7067dffb39e1411c8219e 2012-06-30 18:23:18 ....A 102430 Virusshare.00007/Exploit.JS.Pdfka.ers-0ae6fd0c58623d50a3a1f5c6c70b4503b1af7e86598de90506d4b1da8e1a200b 2012-06-30 18:14:04 ....A 102217 Virusshare.00007/Exploit.JS.Pdfka.ers-316f8433eb37ccb5e145c98d492a150f1959f159a36aac3f494c2a7a9bb3021f 2012-06-30 18:19:52 ....A 102319 Virusshare.00007/Exploit.JS.Pdfka.ers-4e03de066e0b56bc06e7bff02b0295a387f524d6947e8e8e46952f39be78e58e 2012-06-30 18:11:08 ....A 102031 Virusshare.00007/Exploit.JS.Pdfka.ert-7bbcb79fc456f922d5b68a45e9cc54c43bc220d5527032bdcb15ba54c6d16377 2012-06-30 18:16:40 ....A 32014 Virusshare.00007/Exploit.JS.Pdfka.eus-f6ce0750850a3b4afd9eab9f14a4143fcd378dd0c3919981546ed21b22e1e47c 2012-06-30 18:16:24 ....A 18988 Virusshare.00007/Exploit.JS.Pdfka.ezn-491dcd9558f4d2d764e5206c6cc296bb0daf0bd24000d90b57a7f93b5f04b060 2012-06-30 18:10:36 ....A 12575 Virusshare.00007/Exploit.JS.Pdfka.ezo-38f6ff9340d755443aaa51c28a1e31a3913d7e71d52427db86aed2e57f9508c4 2012-06-30 18:17:32 ....A 19318 Virusshare.00007/Exploit.JS.Pdfka.ezs-690147a449a0a0920888d06d77ebdee4cb24e2da478db6319d9df01333e6233e 2012-06-30 18:10:54 ....A 12441 Virusshare.00007/Exploit.JS.Pdfka.ezw-02e4fe2548cad9b1e58bbee077f7275e2632d73fcf406ac6429e38515ba9af37 2012-06-30 18:19:50 ....A 12422 Virusshare.00007/Exploit.JS.Pdfka.ezw-0edcfc184cadbf4cf84bfb2cd8c728296b7cbaa5cea0a310524cf9e9528bc6ad 2012-06-30 18:16:22 ....A 12440 Virusshare.00007/Exploit.JS.Pdfka.fas-23a4b2da39043389bd6526a6d0a472be2e044554cea071afaeda277358eada2e 2012-06-30 18:10:56 ....A 12440 Virusshare.00007/Exploit.JS.Pdfka.fas-250dcab7632041047001e9a98752492bb3da880e84c951dc1158318ea433c9b0 2012-06-30 18:11:00 ....A 12437 Virusshare.00007/Exploit.JS.Pdfka.fas-657bbee1888953751e30386d7455b08158aa04aa8feb164cee539a0a5091facb 2012-06-30 18:20:06 ....A 12440 Virusshare.00007/Exploit.JS.Pdfka.fas-69a7bca2b8821fe3be1f8ed86c7972cb537c308b9cff912ef92ca14b646927ab 2012-06-30 18:10:50 ....A 12439 Virusshare.00007/Exploit.JS.Pdfka.fas-70fbc9ff77d6ea6c3bea5c87153e9033afcda09c5030a48b4246df5727f1dd6a 2012-06-30 18:13:22 ....A 12439 Virusshare.00007/Exploit.JS.Pdfka.fas-8b6cd1cc808dd34120b5b4dbd6e2edbea0cecb42cd96d541ee274d3b986a2378 2012-06-30 18:11:06 ....A 12439 Virusshare.00007/Exploit.JS.Pdfka.fas-ad8d664a891b523f50b6fbf7c06c1abb07c37fa46ce1153cc42a4e0101c88f42 2012-06-30 18:21:40 ....A 12439 Virusshare.00007/Exploit.JS.Pdfka.fas-e41ceb27c662d1927b417c41c00771a225d20e0c8c1085d9bb68172bc7f56864 2012-06-30 18:10:58 ....A 16117 Virusshare.00007/Exploit.JS.Pdfka.fch-0fe6c653d05037067ce4c06ae6dd13eb0b6cdc02a471b3efa6de3f0deb6bbd51 2012-06-30 18:15:38 ....A 12297 Virusshare.00007/Exploit.JS.Pdfka.fcj-0405bc1820b6d180a74155048e2ab1839b83fabfe299c7a446c1333cc512981b 2012-06-30 18:22:26 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-0444ca2b3273af4756c4077b382bf15e2d86395a9cdd77b7ed424c9a493e2574 2012-06-30 18:23:36 ....A 12601 Virusshare.00007/Exploit.JS.Pdfka.fcj-152a563b7008598b004b6ebbfcca45b0eebc3411e44ee2af382936ece6425dbd 2012-06-30 18:14:16 ....A 12337 Virusshare.00007/Exploit.JS.Pdfka.fcj-20381c584fdcab59ae2d9a5965fc6df7ac55af6d325695a4213798cece2112c6 2012-06-30 18:23:24 ....A 12297 Virusshare.00007/Exploit.JS.Pdfka.fcj-2275f8169ca4df62afb42a63cfcb095ae51661d4313f5ee1c2038d96dad37560 2012-06-30 18:18:58 ....A 12369 Virusshare.00007/Exploit.JS.Pdfka.fcj-258f449e74590f0c48a8b256b7dd1c78afc50d480de6455dd9e5f574bc262d24 2012-06-30 18:16:18 ....A 12349 Virusshare.00007/Exploit.JS.Pdfka.fcj-25bf81ed005c4d43c4eec50a7c2dd2223d27b4a64fce226808c7e071fa89f8ad 2012-06-30 18:20:44 ....A 12321 Virusshare.00007/Exploit.JS.Pdfka.fcj-327fcf278c2c164cf387799b8fa3d8a1021d6b46d1c78fa4edb54ecc6b7afa42 2012-06-30 18:16:16 ....A 12523 Virusshare.00007/Exploit.JS.Pdfka.fcj-3772f7c42155feecdefc6e7f09861f2996b543da3cc1edb8996d0bf8e7c3fe7b 2012-06-30 18:13:00 ....A 12359 Virusshare.00007/Exploit.JS.Pdfka.fcj-39850d0bbe367569b83ffdf1fd15cad6faab3426377806ff72e246f73981d2a2 2012-06-30 18:21:50 ....A 12599 Virusshare.00007/Exploit.JS.Pdfka.fcj-414ec417127176987388927bbe67385f08db9155654455352698e2594b3e1a39 2012-06-30 18:20:22 ....A 12359 Virusshare.00007/Exploit.JS.Pdfka.fcj-4929f16a5537bd778489d8f57dd55b927c0af55be955c877d2a6f87895a79952 2012-06-30 18:14:10 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-4b1f566d11a318ae301ffd9a1a2ffbcad031eb9cc7beaa0e7b5135c0361c021e 2012-06-30 18:09:42 ....A 12337 Virusshare.00007/Exploit.JS.Pdfka.fcj-4b715f2457cbcaafc92b495d35575688271101ae116d6214fee00a2a44e58357 2012-06-30 18:13:36 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-4cd82dd12afdf6b760023099d59a6c82ac127b22209c9273cf753142a7a783e7 2012-06-30 18:16:44 ....A 12601 Virusshare.00007/Exploit.JS.Pdfka.fcj-5d6497092b191f2f2d07136227e0b300c119f674d33c4580d43913129f400d2b 2012-06-30 18:19:40 ....A 12331 Virusshare.00007/Exploit.JS.Pdfka.fcj-5ec5b2a8d1fd33bf97270224cec2e7631fcc7714a45d3ab83f66140267b2f9c9 2012-06-30 18:15:12 ....A 12337 Virusshare.00007/Exploit.JS.Pdfka.fcj-612c9eaef4ae3f22774d2349222c04b4ac24a7bead744fd9699442c9deabf1e3 2012-06-30 18:13:28 ....A 12321 Virusshare.00007/Exploit.JS.Pdfka.fcj-6fdee88472c6ddfcacd96f03c8efb4f7e9ef883fdd452cc8a21c9f4e25866095 2012-06-30 18:12:32 ....A 12337 Virusshare.00007/Exploit.JS.Pdfka.fcj-75f4178a5796a43a36ca19ed2f43247ab41c1f74ef018b867f903c3a9e8dc316 2012-06-30 18:10:24 ....A 12525 Virusshare.00007/Exploit.JS.Pdfka.fcj-761a8e7503bf39eda51ff2b24e8f19183452f29e02988b3a911779787d339632 2012-06-30 18:11:14 ....A 12525 Virusshare.00007/Exploit.JS.Pdfka.fcj-7759cf610512e1e6fee49c656d1a893053c2b2e0d16fafdf7341371e8583de8d 2012-06-30 18:16:56 ....A 12359 Virusshare.00007/Exploit.JS.Pdfka.fcj-79a8c969e214438b8f3e2c90f776b5458a24291250bcd2e59e75be5d59a7e547 2012-06-30 18:15:36 ....A 12347 Virusshare.00007/Exploit.JS.Pdfka.fcj-7f7197510039397a75bf882746440b74ae43a489998fd9a5c97a7b7fa9b0c3c1 2012-06-30 18:20:14 ....A 12515 Virusshare.00007/Exploit.JS.Pdfka.fcj-83c32efb2d06d6dd4aa53ca11c20ec3e7c7912ac465a4752009de73e6191fadb 2012-06-30 18:18:28 ....A 12525 Virusshare.00007/Exploit.JS.Pdfka.fcj-86a194fb0dd854ee0efbf370fc6ad8295c616b5501eb85c016f8680d8631ae2b 2012-06-30 18:15:50 ....A 12347 Virusshare.00007/Exploit.JS.Pdfka.fcj-8a62afc91494b67eec54158d83831f27677a76ff4a180278cb46c749b41ec1b4 2012-06-30 18:20:42 ....A 12331 Virusshare.00007/Exploit.JS.Pdfka.fcj-9406391c3b09ba1b011a9f4488d41db7b9c79ab7cb5ee9abd568d1b61eb32f0e 2012-06-30 18:23:28 ....A 12523 Virusshare.00007/Exploit.JS.Pdfka.fcj-952200c3834f3e17a3b8dbed4c8bed80fa1333ce5e3fc138f66a4f8a84ad52e1 2012-06-30 18:10:02 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-9728f4630bccb13e6a850296008adf77d38ba4052f5fb84e6d636f7fd8458682 2012-06-30 18:12:08 ....A 12523 Virusshare.00007/Exploit.JS.Pdfka.fcj-9b60aaa74ceff230bba55262e4998607e87d8b26946fe6b01e116a9f5fb4ab9e 2012-06-30 18:24:40 ....A 12319 Virusshare.00007/Exploit.JS.Pdfka.fcj-9cec0ffe559afad31efbfff61986dc26cde3eb6b37e1be4674a4ee134219d29f 2012-06-30 18:15:24 ....A 12319 Virusshare.00007/Exploit.JS.Pdfka.fcj-9fbf924a6eaffdc41e4ea2f1f26455019db81cf898bc4d7db01e27d444aa3110 2012-06-30 18:15:24 ....A 12513 Virusshare.00007/Exploit.JS.Pdfka.fcj-a446db6bf20896fca3af43c02cd5ddb579f847cc62d5554f5c48a6689fc6f278 2012-06-30 18:17:36 ....A 12523 Virusshare.00007/Exploit.JS.Pdfka.fcj-ab9ecab2fca46c8d008ed725115cc53c878807317a191d43a8f3314751256df2 2012-06-30 18:16:30 ....A 12369 Virusshare.00007/Exploit.JS.Pdfka.fcj-b04361494a97fc56db5e2571c8c8062e69c8978dc771578e911a21401338bb40 2012-06-30 18:11:18 ....A 12321 Virusshare.00007/Exploit.JS.Pdfka.fcj-b13a1e8a628bddfdb43ac77eb87bbe5596b34f1ad1cebf4d6f112962acf56a02 2012-06-30 18:13:56 ....A 12523 Virusshare.00007/Exploit.JS.Pdfka.fcj-b2927cd1333e50c3f3d72dafe2d2efbdbbafdeb94c214b398cc378dd04fe1d5c 2012-06-30 18:20:54 ....A 12289 Virusshare.00007/Exploit.JS.Pdfka.fcj-b5df1ed9ce93efe19f947e6a35e046fd8b5fc16436060b338afb7cf94fd0363c 2012-06-30 18:15:46 ....A 12321 Virusshare.00007/Exploit.JS.Pdfka.fcj-b723cfb508e19cdeda264d40ed6ca5e4e7a8bb3ae9dbae19e35a94b5d37033c4 2012-06-30 18:13:30 ....A 12347 Virusshare.00007/Exploit.JS.Pdfka.fcj-b9d9d4e034eb8ac232d3a4e38fc342b7a32ac2c79bc15764539a3838e94c1654 2012-06-30 18:17:50 ....A 12339 Virusshare.00007/Exploit.JS.Pdfka.fcj-bc8b143889b773d7c64a721a40fc02620b8d6780fcd1d82ca36211bb410d024b 2012-06-30 18:23:24 ....A 12327 Virusshare.00007/Exploit.JS.Pdfka.fcj-bed90ff295e1d316e787760ed402429f302ee9b64f26ad5f9d0d25e885938df5 2012-06-30 18:10:34 ....A 12331 Virusshare.00007/Exploit.JS.Pdfka.fcj-c2eb6e6a3988cfbe678735ca24a5ee4937a0f55be38c9090e967288909c5ebdb 2012-06-30 18:10:14 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-c97597a5fa206afb396313ce77e7c9626e7a5f29ff55c966ad0b062b573cb381 2012-06-30 18:20:10 ....A 12349 Virusshare.00007/Exploit.JS.Pdfka.fcj-d2f0017d3a9819e8669812f3e61c1a499e6fcfde429349ad217f771808df3639 2012-06-30 18:14:36 ....A 12601 Virusshare.00007/Exploit.JS.Pdfka.fcj-d7ed413bc4785a545d551a64c0f7995aae1d0e8ca596aa6dee3824483b9e4649 2012-06-30 18:24:22 ....A 12371 Virusshare.00007/Exploit.JS.Pdfka.fcj-e16badca87cf1ec900aaedb9eb3ee0c3892c204cae43c39523f8f5bc28d523cc 2012-06-30 18:14:16 ....A 12339 Virusshare.00007/Exploit.JS.Pdfka.fcj-e52f3680eae0a1467af147c3a105b0d50d8e7dba94d70333978755931e1a9051 2012-06-30 18:18:10 ....A 12361 Virusshare.00007/Exploit.JS.Pdfka.fcj-eeb28b8e89d636136177969fd2c555febe551e3643fe86ce79fe79f7d3d56060 2012-06-30 18:19:50 ....A 12289 Virusshare.00007/Exploit.JS.Pdfka.fcj-f0f382a0de3a4a7b84145f873ca07b7479ee8d4b034ae511e539892b6031d37d 2012-06-30 18:15:58 ....A 12329 Virusshare.00007/Exploit.JS.Pdfka.fcj-f294431bc18f6d41586a09fcf01022b7cefa59d81f7dcc3701e52107e9dfdf63 2012-06-30 18:17:26 ....A 12331 Virusshare.00007/Exploit.JS.Pdfka.fcj-f29b5b080c53744b2a31814255862da2a66bea30ba99be0b6f108ec7efe13464 2012-06-30 18:22:34 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-0076252ffe1e2330882b549b3dda61da7f3f856919e9531961348daedd4fc103 2012-06-30 18:18:20 ....A 16599 Virusshare.00007/Exploit.JS.Pdfka.fco-011f3a889dd023706c0bc873fb67a8b73006aaede47082a94859af187e000c47 2012-06-30 18:23:58 ....A 16387 Virusshare.00007/Exploit.JS.Pdfka.fco-020256373c3cb18969edbda113c160bcf0bdeb78ff118dab8b3d97987acf865d 2012-06-30 18:16:40 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-04c581f6d148b4a26271bb8d383b89636335d9a9ea71b09cb1b38706b30f0f6d 2012-06-30 18:21:04 ....A 16409 Virusshare.00007/Exploit.JS.Pdfka.fco-0616e5bd215bda7a26397ce8b803c450c3dfe956d8ae6fb220f4ce0f09f344e5 2012-06-30 18:10:00 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-065277bfff8eacdb3b775f56636711e65b289ad72e9a5d92c63b6c66cb166d20 2012-06-30 18:20:16 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-0a5a1bff9031d41255cacab6b30a48ce6375a7427b821248c029716da5147f28 2012-06-30 18:17:40 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-0d61759f754ea78d24d45e3b0d4e8d17a2388c37482dab224ddffa89d9144a41 2012-06-30 18:18:04 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-1a6ac05879ba6606167e10778fa9a8684cef4d4c439b0f416d6310314c617461 2012-06-30 18:23:38 ....A 16409 Virusshare.00007/Exploit.JS.Pdfka.fco-1b2eb31d929aa139ed0fd378567a367f6a5167d440e1b4c67f3e6ee1d95c4e58 2012-06-30 18:12:44 ....A 16363 Virusshare.00007/Exploit.JS.Pdfka.fco-1b97820761cfe4f994976c1c9bbdea2aaa0e5acc6ef18a9093487f16c31f3651 2012-06-30 18:12:36 ....A 16404 Virusshare.00007/Exploit.JS.Pdfka.fco-20ba318d89bff85f9f11188f257f794aebaa26db95acffce24fe48ac0339191f 2012-06-30 18:14:02 ....A 16430 Virusshare.00007/Exploit.JS.Pdfka.fco-210076c533331af2cc86b5cd147dfb9de4ae1b3ffb6ecd97f9b0390678272e98 2012-06-30 18:16:38 ....A 16429 Virusshare.00007/Exploit.JS.Pdfka.fco-22be39d953bc6da2a2aa47cfe89dd9cdb30ed38bdccb80ada713fa166e29aad7 2012-06-30 18:11:56 ....A 16671 Virusshare.00007/Exploit.JS.Pdfka.fco-23ed125e137508c5f1e20ead2c29d7dbfaef680069ebdba2b9ec542e093a0e0c 2012-06-30 18:12:06 ....A 16364 Virusshare.00007/Exploit.JS.Pdfka.fco-259e1acd7afbcd98c629d9d26bd5921e746e54f4f2cc68c91d11446e11c5e88c 2012-06-30 18:10:02 ....A 16577 Virusshare.00007/Exploit.JS.Pdfka.fco-2806abeccbf68850b75b774be77d01613607f1441a27a0d6682f2649acc11689 2012-06-30 18:17:28 ....A 16404 Virusshare.00007/Exploit.JS.Pdfka.fco-28345fd837650d60bea23c9ae7b2648bb70fcefa53aeda4ed6ca3e53eaf05759 2012-06-30 18:15:34 ....A 16429 Virusshare.00007/Exploit.JS.Pdfka.fco-28de33f6645d60e9600169ae3939662d39e258299465dbb4363a24ef0bcc8af7 2012-06-30 18:16:24 ....A 16363 Virusshare.00007/Exploit.JS.Pdfka.fco-2a8b201dfa29ad07d1cd4f4a870428cab5910ae9d5d55f81dc0fae9041fe2b2e 2012-06-30 18:21:36 ....A 16430 Virusshare.00007/Exploit.JS.Pdfka.fco-3497d42cf3e95c0ba1023b4e78e13bd0ef161cc22beec1a5c6cca9f414421fbb 2012-06-30 18:23:58 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-3ab5bd3a523805fd37b496e72d48c03a2fe933e0d2c9806c05471b0c2a1a12b7 2012-06-30 18:10:10 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-3b0e0ce328bc598d3e59d702f8894b070a4a158c453e185628e3cb54ea4170ef 2012-06-30 18:24:22 ....A 16409 Virusshare.00007/Exploit.JS.Pdfka.fco-413337993e5da7f1f9ada8e380e41c50a6c4a76841b67ee0be21068a0dc2bb67 2012-06-30 18:10:36 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-4420fca54627dce8681985b31c2b5ccbd6a0d999f98e9d8c18644a89c349fc71 2012-06-30 18:11:36 ....A 16577 Virusshare.00007/Exploit.JS.Pdfka.fco-4565820d8d2e1827798c9d66493d17d9d654d95f745151c6cb7dcfa219871fdc 2012-06-30 18:22:04 ....A 16363 Virusshare.00007/Exploit.JS.Pdfka.fco-470e8584f6eb13bba758a929843cfe9eadd3bd2130d0475d79bb3b02b8d32a1a 2012-06-30 18:20:22 ....A 16671 Virusshare.00007/Exploit.JS.Pdfka.fco-48513afaa8a1602ae9ff60fe8182c45a86eb65fe9fb5188c449750c48976e7b4 2012-06-30 18:16:24 ....A 16387 Virusshare.00007/Exploit.JS.Pdfka.fco-48fd6205a90d6361fd056302d8ba30268c7474639675d387bb1ed927125b71e2 2012-06-30 18:22:06 ....A 16428 Virusshare.00007/Exploit.JS.Pdfka.fco-4cf0bd2553926cb808db442a2b7d6ef6f0d3858dcc806db1a3e4cdd3425a65f8 2012-06-30 18:16:38 ....A 16382 Virusshare.00007/Exploit.JS.Pdfka.fco-4d2f45e27a50538891b05d8fe9c278437bc6136d1044f9dbf0dd0b9feee328a9 2012-06-30 18:15:06 ....A 16600 Virusshare.00007/Exploit.JS.Pdfka.fco-591848a4e683c51bdc6512b5361555c0d471b3d4a1b24e5cb41e10497c288bd4 2012-06-30 18:22:02 ....A 16670 Virusshare.00007/Exploit.JS.Pdfka.fco-5b71baa705f2fe42070ef1ae2cc20523c2f3e3ffd0224fc22442fee7e7dbb695 2012-06-30 18:21:50 ....A 16387 Virusshare.00007/Exploit.JS.Pdfka.fco-5f841a07e4287863d1931da6021123ac08ae38f89d694b3b69a9d4bc3dfd3994 2012-06-30 18:18:02 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-676816ca0c29af2a0dc7c08ae00543bea6445fd5612e1424620ae0453516d1b3 2012-06-30 18:21:26 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-6ead685891512f62afac288d4258128b6b9d7c239797f73eef213979ad7cd9cc 2012-06-30 18:13:38 ....A 16670 Virusshare.00007/Exploit.JS.Pdfka.fco-72fe38e19aafb1c9becb78d53a75f940d49d285bf6479fa513416f1083bdbea6 2012-06-30 18:14:00 ....A 16364 Virusshare.00007/Exploit.JS.Pdfka.fco-74faa19cb3d15ddfa793dc889d6a306ed275ec6f3d9dfdaa613b6d13d0af9eea 2012-06-30 18:19:40 ....A 16429 Virusshare.00007/Exploit.JS.Pdfka.fco-7a25ba29c7e30f16881d73d0218ff069e24d61afbcb45b51115757d3dd3cd650 2012-06-30 18:22:42 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-8961d8a11db81c1591aee7dd563720b5bbd7917eb0389683a1901d4c32f1e2c0 2012-06-30 18:24:26 ....A 16600 Virusshare.00007/Exploit.JS.Pdfka.fco-8ccd22f1719da289788e05819a9c3f5078fbf05f72bdfd29b2836c8ca3bd76cb 2012-06-30 18:14:44 ....A 16430 Virusshare.00007/Exploit.JS.Pdfka.fco-8db301dff5bbeec388c5368559facdfdae6bad8189518fc594b90975aa92b0f3 2012-06-30 18:24:02 ....A 16599 Virusshare.00007/Exploit.JS.Pdfka.fco-94c5a2779d56d961c086e2c2bace87a77b8797067b922a7c0c1bba763dbd74bf 2012-06-30 18:23:34 ....A 16340 Virusshare.00007/Exploit.JS.Pdfka.fco-9df3f0353d65583a7b8449ac819ee0f1ad4a6a34c8cbea6c95dad00726c848f7 2012-06-30 18:18:22 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-a253ebb86d1f44c54d6b6714a3b2646a272999ba525021292f832f821e145d78 2012-06-30 18:19:18 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-a4d3485fc47f210cdc6c1a939822de76f710c941aab1f8444c87bc5786005970 2012-06-30 18:20:44 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-a5d62d24e333ef13677ac059cd9c63dc9df9778810bda6f215874832960f4a77 2012-06-30 18:22:20 ....A 16670 Virusshare.00007/Exploit.JS.Pdfka.fco-b285f581a190d1060d2b77083d24997dc7f2ce2c9c4b798a5b9fee005c313c7d 2012-06-30 18:19:20 ....A 16670 Virusshare.00007/Exploit.JS.Pdfka.fco-bba9ac2a627bd75020ba969e2592d093ff8a2d63d1930f0eaf36312270d9da37 2012-06-30 18:18:46 ....A 16363 Virusshare.00007/Exploit.JS.Pdfka.fco-bbf3c3555a52ac66c35885b16f856fb33462530c0267974a9e5cdbecd0c31c37 2012-06-30 18:22:30 ....A 16670 Virusshare.00007/Exploit.JS.Pdfka.fco-bc9de0c75f45b1526db97d1b4d6493bc9954b6063bb96f64b219122908ef3520 2012-06-30 18:24:06 ....A 16363 Virusshare.00007/Exploit.JS.Pdfka.fco-c18aae0b312918b20313618845db9ae1ef86a5c5d94372745c9146859003f824 2012-06-30 18:15:18 ....A 16364 Virusshare.00007/Exploit.JS.Pdfka.fco-dedfdc3ebc52b25598f7c73c8acbbef00e338ca898b9e8a3e6c0e17ce129a802 2012-06-30 18:20:30 ....A 16340 Virusshare.00007/Exploit.JS.Pdfka.fco-e8837c0befb717a67296b8be2807151b1a0a465e3be0a75eda2f35d7f1e74473 2012-06-30 18:15:18 ....A 16406 Virusshare.00007/Exploit.JS.Pdfka.fco-f10c09a2d55f82f9174028bda9589e46a69192853a19b69162736af1ee70d9b8 2012-06-30 18:15:00 ....A 16382 Virusshare.00007/Exploit.JS.Pdfka.fco-f1e7d4a042615b854de3da387b6d6e3d63adc0243ce591187e1d6689002d9a26 2012-06-30 18:11:20 ....A 16410 Virusshare.00007/Exploit.JS.Pdfka.fco-f3a719728b6cdea888fd6dd8c174099875ad588d99551f8d40c148189507ae2b 2012-06-30 18:09:46 ....A 16405 Virusshare.00007/Exploit.JS.Pdfka.fco-fabb48771d412d41cbde2adbfe238c2649ac672846fcc666873600cd2b021a48 2012-06-30 18:19:14 ....A 62896 Virusshare.00007/Exploit.JS.Pdfka.fdl-2bd3c81a1777d2cc2b9510e92762957d48b51880b13c3a735c1a42473aef5dbd 2012-06-30 18:19:20 ....A 62509 Virusshare.00007/Exploit.JS.Pdfka.fdl-4b1717917c2342b78b622dd2cde3e67d7e93d92aa7627534c83d1bdb0f572d11 2012-06-30 18:14:06 ....A 62867 Virusshare.00007/Exploit.JS.Pdfka.fdl-721d24846842c4923af96da85da47423a979ea28308dda83ede3405ffead2ff7 2012-06-30 18:11:48 ....A 62328 Virusshare.00007/Exploit.JS.Pdfka.fdp-812bd464fb522dffec74bef7bbce637f4107977d0a80a37b60e662c8f39f7319 2012-06-30 18:16:34 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-03d7d82cbbf4afabcad333440c66acdc85ab4c6f765cd5f7205e0ad09a75f433 2012-06-30 18:21:14 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-04b49b11bd593e9c11cdaed61e405242351eefbebdc4c34cc116741a3a4de69e 2012-06-30 18:12:48 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-0674a4aed4448b95b4a7a19b89f7577906857b0d3266bfa528e1a76d7b05edfc 2012-06-30 18:19:12 ....A 52004 Virusshare.00007/Exploit.JS.Pdfka.fdq-072913ad13395e6da290d09272f14281922945f07eb6ea63efabd3cd114b971e 2012-06-30 18:16:38 ....A 12093 Virusshare.00007/Exploit.JS.Pdfka.fdq-0906b2247243fa0d01ec8eb2d453ce066b6731573e224b1b16ece50b3ab967bc 2012-06-30 18:13:42 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-0be674bb9e80b79d6b8cf26a68bf2d828d5f466875ae7dfb7637e2ef4136d949 2012-06-30 18:12:30 ....A 51951 Virusshare.00007/Exploit.JS.Pdfka.fdq-0e63b449e3e3f89040c4c1568ef2f536188b2a5122dfe84f8750e7f1e2e58a2e 2012-06-30 18:17:22 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-0eddc759aabbcbe061d6e74c94a05d5d9de29ca5f9368701f9d5318a33f06b24 2012-06-30 18:16:28 ....A 52000 Virusshare.00007/Exploit.JS.Pdfka.fdq-11466e0199e424c79eaa3a67676f7fd2d1ee1c56f3b597554d7119431c60a5e3 2012-06-30 18:17:06 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-118174eb5c31ba4bdce62d8a1b36f1679d0f54e60729a4ab6ef1f1cf12c910b5 2012-06-30 18:21:00 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-1304e01e3cf09de39b64981981c9cf764bdaacaf4d3ccd78a8bdec34457c9068 2012-06-30 18:10:32 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-13a8ddddaaa5597bf6db76d7595583a480ef18c32e40b2a5c4f796db6d2974d9 2012-06-30 18:22:02 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-13c4f8ec042b45fc2944db846c2a651117faafaefd4e4dce0f2e4626b6c4bb81 2012-06-30 18:22:00 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-16fe1b4940ec660a487c8a9955dca0d7eb013318938bd57ade63156e67ef2316 2012-06-30 18:16:06 ....A 52009 Virusshare.00007/Exploit.JS.Pdfka.fdq-1c1e9a0795bda0842aee52c0b7c415913e94ad2b6b729ca999a61cbd40e6cfbd 2012-06-30 18:20:24 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-1deaa7ba494b82f5dcc5b07e682c165003274b35d3bb4d150043a231034c7591 2012-06-30 18:14:18 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-1e2efc19a18c192e88802858faf4f6e84f4bc60197c5f7d59a9eeaded7239e77 2012-06-30 18:23:56 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-1ea6f16326d42cf2834d2520073420fb8f68cf84b84427358ec37e2b404d46cf 2012-06-30 18:13:30 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-1f38790cc8753ae22f1fe8d3aa3cbe53154a9cf7d64cf6e1f9dbb73cd273a171 2012-06-30 18:24:34 ....A 52009 Virusshare.00007/Exploit.JS.Pdfka.fdq-1f636a87bf3799470c4520d71f1ff1adf53d0a292e48daeadfa196984cff9693 2012-06-30 18:18:12 ....A 52009 Virusshare.00007/Exploit.JS.Pdfka.fdq-22b286a8c8b21e9f0e6da0bf413fcba62cb20be79aa01cc9b4d5bcdf7a0cd9d4 2012-06-30 18:23:36 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-274fe46986cc6450d15b3cd569a5808577ad73384aadc1ad6f251716e1c88f9d 2012-06-30 18:16:16 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-29a4b646a8f717a60b7426115a2dc02b773adc9d26a36054f759fda3aafa9b04 2012-06-30 18:17:52 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-2b902ac3cdcc63afe409e5c124cbc785719ca033de4ad834e28db2405742c7f5 2012-06-30 18:18:48 ....A 51728 Virusshare.00007/Exploit.JS.Pdfka.fdq-2c98d458b76e3b9eeb47e85c46529aa19021e4498f1356924791d020c0c2a78a 2012-06-30 18:15:18 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-2cc7cfcbc7e668ce8acf0e6c9a43aca29df63b20023626dec5f6f6a8e8a04841 2012-06-30 18:17:12 ....A 12151 Virusshare.00007/Exploit.JS.Pdfka.fdq-301b02b43aba80a8bc8546630a90b46d3f42ae1dc7e1d3c1edbe9be4478fa2a3 2012-06-30 18:19:12 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-33bca5f23be5f0cdc6614394594342366e6a43fbeafdf0ba1433720dcc3af583 2012-06-30 18:10:22 ....A 51832 Virusshare.00007/Exploit.JS.Pdfka.fdq-3422cf100f5f065770a70271a66631bf7b17eeccdc127f27aa00b023b26a6e6f 2012-06-30 18:24:26 ....A 51832 Virusshare.00007/Exploit.JS.Pdfka.fdq-349c07ee19cd75c00cf8a5fced9af9633a251fdca54cfc7432fcccafff1263c9 2012-06-30 18:18:56 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-37ebfb747b698c0f87814303acef582774f58fcfbd6a0f5e75ef646f5fce714d 2012-06-30 18:09:30 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-3b8f585cb3025a5c29eadf33ea4cac829dfac006def24e1b98d3174932a2a86c 2012-06-30 18:20:50 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-3c7cb8e2b998ffbdc1aefbe419b9c59dbc9ef9a68563bd1fde8ae35ab075b3c7 2012-06-30 18:20:18 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-3caff46371278a1ab0a948a19d5fbb597fe85e4fae481cea2a9300e8df1bc49b 2012-06-30 18:19:20 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-3f287621888089d5a80b98446395c8996d3e19685a55bcf97c86cc4707f7c584 2012-06-30 18:17:06 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-3f4d9a0e4676dd2f1493500e497a57713a72954dc37fb14864f5e9081cbe76f0 2012-06-30 18:13:06 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-42fdd95bf1740d8ba518c62ed5bf2ca99e8ae4b3d70c338b0c7a790bfe8c03e6 2012-06-30 18:10:36 ....A 52005 Virusshare.00007/Exploit.JS.Pdfka.fdq-441e2426dc1ad06c0e3dbd92dfdebf0df74fccb9df68438847100fc939a9eedf 2012-06-30 18:20:30 ....A 51890 Virusshare.00007/Exploit.JS.Pdfka.fdq-45e30cdadacfc87efd26908afc728873ce0c12667a106286e44b373fbba37dda 2012-06-30 18:24:02 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-483017cfa8e7aedf9f793514bbb6fe873c942ed223a70dc0a4eb361a955ca366 2012-06-30 18:12:16 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-4f9bf40f1af4188055cf0e3590db5bf722be16854f10c1bbd413812e172989b7 2012-06-30 18:21:18 ....A 51730 Virusshare.00007/Exploit.JS.Pdfka.fdq-507297a08222a878003e4d150a86f4cc2bddc461133aef237e9a3b7cb5a9c21d 2012-06-30 18:13:38 ....A 12065 Virusshare.00007/Exploit.JS.Pdfka.fdq-51dcb7ee24dc911e5f681502ca8d41049e9f3ee55a316680fc4bbba1dafa04b5 2012-06-30 18:21:00 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-5773cf8aa953d5885fdbdd8c95cecff997fcde411a3c392176b49aab60a58bda 2012-06-30 18:23:32 ....A 12085 Virusshare.00007/Exploit.JS.Pdfka.fdq-57c8e4a9cee14ece25a16fcba7926240495890535875aafc945b1fc47bac1684 2012-06-30 18:09:36 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-580dd1e632eb702cc9dc5ed8c559049ac3263b82de42defca62dd011585bab6c 2012-06-30 18:19:06 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-59ce7904a910fa2f4d82cf401df03ce0823e2438f425dfc8f21d93536c08edfc 2012-06-30 18:10:06 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-5b27c695ee0f6706edc610470445452d0b1f4d80ea994143cbc378f5f5ab04f6 2012-06-30 18:25:12 ....A 12095 Virusshare.00007/Exploit.JS.Pdfka.fdq-5c634a3e832b4b5a8399e3122dcf117e3105c4cfcf6ad944ec9062fc92917427 2012-06-30 18:12:16 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-5d7b5c87a61ac136ed35de9138e4132a0de514ca3fb02031cca0ae83d3446b60 2012-06-30 18:18:42 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-5d98c3a210c421d9cc8c3c2539f6df7fa128a40d4f092bb94b52f78ff1f7a534 2012-06-30 18:23:12 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-5dd2c308b47ac955351f6c0efe71d608bd8abb69d65aa4737a72bb0c75669b2f 2012-06-30 18:23:10 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-5e690fe0356ac4ca93a499e6d3fd8ef6a523c850a03549eadfca241713c4c634 2012-06-30 18:11:18 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-616758e2548446a7b8c716b440350187bd87082bc2bdcd39da5e98932ff932c1 2012-06-30 18:17:54 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-62695d4ea34ce76882cfb0da7e80f48a13290a7039f94a57c23030f7cd583fa4 2012-06-30 18:12:34 ....A 51722 Virusshare.00007/Exploit.JS.Pdfka.fdq-68cc968c9ccacce94d40ae7bcfeb28227697788c8ad251090a6ea49ec8c41965 2012-06-30 18:09:32 ....A 51888 Virusshare.00007/Exploit.JS.Pdfka.fdq-6c9f1d20ae44dfb05b7282e8dd04a2847c172433720ce5acad8798ef59812a59 2012-06-30 18:20:02 ....A 51890 Virusshare.00007/Exploit.JS.Pdfka.fdq-70ea53253e668e4dd388aa9b02035993960d0c54cd0bb4e480a107a68e57272d 2012-06-30 18:10:44 ....A 51840 Virusshare.00007/Exploit.JS.Pdfka.fdq-71f6d7dd393a3373a0ceda99cbd142753a647d382fe001b68863341e35b58bcb 2012-06-30 18:19:40 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-72921383f0601cdf29b9d4b80b0317cd9a356bfe7d8cc31003a1829ad744e566 2012-06-30 18:11:30 ....A 51892 Virusshare.00007/Exploit.JS.Pdfka.fdq-755c84cc6fb1ff034c160dcdd73a0dd8e0d957ebc3b4d9cb44c245b7583ed6bf 2012-06-30 18:19:28 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-79914ab4a4dfe1889415108bb047ff5c1a3eb80470791e62dffd2e2a4a0437c6 2012-06-30 18:23:52 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-7bc6695e9a51dbd14e6039978c67610c3278770fcc4f8adf1a06eda9b3c3fcf1 2012-06-30 18:20:52 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-7c90cc62298b414dfd742cfee575e1706b0a3fcb3938755158541ee6c04d7b3d 2012-06-30 18:24:16 ....A 51670 Virusshare.00007/Exploit.JS.Pdfka.fdq-7e0098558b1f70b37d0ee66201a8ebd01cb5b671531c0a5716a3525fd949e2f3 2012-06-30 18:15:34 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-7faa06c97ad3725e5cd0d2a26175baa445a7c3118d97d39fa43db7d8b2b57c76 2012-06-30 18:14:08 ....A 51724 Virusshare.00007/Exploit.JS.Pdfka.fdq-81b052b4ec69b68060001662c27f1ae8d8f13134a1cb833469a2dc8fd1f83baa 2012-06-30 18:12:16 ....A 51840 Virusshare.00007/Exploit.JS.Pdfka.fdq-82d71150ae97e9740f53840cf5f40e29e8d90417328eeaa2d594a767cb49eef2 2012-06-30 18:12:06 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-82fb81be3a43e5fb8fb597fc75e0cf5cec00f97bde0f5488725656e08275636c 2012-06-30 18:13:20 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-830fc40fa0e69b6cc649c865fafea131f50b161450852b85e92afa1efd225978 2012-06-30 18:16:06 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-87b854bd5f43d185eb0d0ac77c1fce202eecd70f235a329d63e23c7615fa7bfd 2012-06-30 18:21:18 ....A 51726 Virusshare.00007/Exploit.JS.Pdfka.fdq-87fbf59072352077380d408125289f8c2fbfd5f2740fea52d86748b9d9e9aac7 2012-06-30 18:24:26 ....A 51832 Virusshare.00007/Exploit.JS.Pdfka.fdq-8b70027a7e4f73e5f5c56e3f2c44e238f6b76da8d2116a68dd3d87550e5bfc7c 2012-06-30 18:11:48 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-8e1a197aa0bb3cceacd3d96c3217e87fae8ae4ddcc3e47c608bc815dc1d9f87a 2012-06-30 18:12:48 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-8f6386f8fc068e40f5e984326602748803e6003749332fce0ac44fea79d69ba6 2012-06-30 18:13:50 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-9134ac588cd7e372792f4be74192e75b38931bb7d7d2ddbecba68e790b76e9ae 2012-06-30 18:16:56 ....A 51840 Virusshare.00007/Exploit.JS.Pdfka.fdq-9138f1361a9d3ded9451c610d9c84c60f8d077a6f3a15294381289e57ceb83c5 2012-06-30 18:19:42 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-92a3f2b4fa046a9e6aa4eaec0505bbc25cb406744ece01bfb706c5f13b6ee601 2012-06-30 18:15:02 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-930ea004a4d22e969e5a7759cf73c1598b195b61ce60d531b62fea0e8e0c90bb 2012-06-30 18:14:50 ....A 12095 Virusshare.00007/Exploit.JS.Pdfka.fdq-9354ce8cc4fcfa7ae46377a09402b2859e705a3888de10004575ee1e32474062 2012-06-30 18:13:36 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-9389243d202fec70ce83db41fe394721577f0413fe1c8225a5b6133bdd2afd9e 2012-06-30 18:18:54 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-93aba573dbe2fe1bb8102ec11830a3dad3b78837aa80d4e7a39caece52aa1071 2012-06-30 18:10:06 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-93c5dd2f4422b4b8f86204b7abf7e18fb0f87a4a97557035f1137080f2d1422e 2012-06-30 18:21:06 ....A 51724 Virusshare.00007/Exploit.JS.Pdfka.fdq-940ab8d86561a4c128517a06244bd63a587afc9885e643d17f7489e1c90ef25e 2012-06-30 18:14:42 ....A 51946 Virusshare.00007/Exploit.JS.Pdfka.fdq-94371e41560b04029a234be2fd32907871cd540f01c6b29e3ae31061b87ff52b 2012-06-30 18:19:44 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-95cd12a906252513e19730595e41acd50a14e44ddf838c325c4bee58f03a411d 2012-06-30 18:14:04 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-95e64061f9eda3faed8d9ea2038d7fe8aae49ea95c487c816b5e2e7130b14fed 2012-06-30 18:12:56 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-96fa1b66c46257be7b6dafd8632b4246cea552f2fd4c3983975be991fd193617 2012-06-30 18:22:24 ....A 52004 Virusshare.00007/Exploit.JS.Pdfka.fdq-989f4124741325b25e7b5839253b59105f79eea1ec2b70e65632e6cac507d04b 2012-06-30 18:16:26 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-99249d322defef959c310b29fed5d797dec430300e9f202fb1124b430905e5d0 2012-06-30 18:22:44 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-99290832ea3d774bd96832b0da087de8e5989555637bc2d7404a20282fe0151c 2012-06-30 18:13:24 ....A 51840 Virusshare.00007/Exploit.JS.Pdfka.fdq-9acdc776bcb058e299877d64c353e5d79f0d9111f5ce2e1d0cec27ead2a9785f 2012-06-30 18:12:36 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-9af9e8ee7e540d6030f03b5cc0338ed48fd6861ba7fe641d46e87d4dd3f8027c 2012-06-30 18:23:54 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-9b0edfd7648c2bcb3d79bb93c77eab2388c120cc7caf5310ea2cea3e7058c652 2012-06-30 18:16:24 ....A 51724 Virusshare.00007/Exploit.JS.Pdfka.fdq-9e5cc3138e76e90095e0fcd9a2a18379cff1356ccdf525237851e9f16f512bc0 2012-06-30 18:22:08 ....A 51776 Virusshare.00007/Exploit.JS.Pdfka.fdq-9ee982e321ce34b99acbe4a452375a23a1854ffe81dea54481d148b32e2f9c0f 2012-06-30 18:11:26 ....A 51890 Virusshare.00007/Exploit.JS.Pdfka.fdq-a0c045faee2b118811ebf8bc4fa8b444b575ed0d2156f9802ef7380db6e71fce 2012-06-30 18:20:40 ....A 12169 Virusshare.00007/Exploit.JS.Pdfka.fdq-a34a64cf5d27891d7cbf01946b7bc4a5e86c79c81c4cd495e209cc8d2d22b7de 2012-06-30 18:10:08 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-a4948ae6ee7a0858d9f0ef84c094f2a36137568efeac5155590ce1f1d8389591 2012-06-30 18:23:46 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-a5b62726289d94b83f355f61f5343e66462186a0ed361c9616453f7d5b65696c 2012-06-30 18:18:16 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-a61a1484faa265a7b92a25086f65e212e2369239f658abe7d7c5fb7a23843334 2012-06-30 18:11:26 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-a6290b79124e6eddc397f3edadf43c9eac404d3b06e6500139392d6d71ab662b 2012-06-30 18:16:26 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-a722c21503384ef085459253c78b533c2912c06ba0711e48bc2194528e853ce8 2012-06-30 18:15:56 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-a7b7b4642e5f3559bdb4f60253a12d99e9919d24c0d8a87841c7831cbeb60447 2012-06-30 18:13:52 ....A 52005 Virusshare.00007/Exploit.JS.Pdfka.fdq-a9ca9aec5f1079760d1ce6783d1439394c3eb133b3e4cdf4a15837cdb8523986 2012-06-30 18:15:30 ....A 52003 Virusshare.00007/Exploit.JS.Pdfka.fdq-aa9ce4b7c11ff6a9ebcd4493f81fdbdf2667c7b21acd760dbf7916358ec828c9 2012-06-30 18:09:38 ....A 51726 Virusshare.00007/Exploit.JS.Pdfka.fdq-abbb8957dcd410a5aaef71842e196f5050ad8051ff6fb946f65986b1a00440b0 2012-06-30 18:20:32 ....A 52004 Virusshare.00007/Exploit.JS.Pdfka.fdq-ad4b04c3cdddb2bf53000ea9ee3958185a8bb557f54760d320539379ce6d74f6 2012-06-30 18:10:50 ....A 51730 Virusshare.00007/Exploit.JS.Pdfka.fdq-af68d88e79f522ef130c8f0766b4246083bb31e070406c90d3eec9497d84a2dc 2012-06-30 18:21:20 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-b364d5cc7fbc3144351177fa001f8b2680c0a0b9df854f2303777c226731f88b 2012-06-30 18:11:12 ....A 52007 Virusshare.00007/Exploit.JS.Pdfka.fdq-b444709adf2cd92d7ed204c7f26c3c2ec9d46390f7d4deb07848efb053c18315 2012-06-30 18:17:06 ....A 12083 Virusshare.00007/Exploit.JS.Pdfka.fdq-b5fe30b55f074f9200bf7dfd56e14457dd7f3911bad18ed6a9cc073234377fd2 2012-06-30 18:19:20 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-ba98cdb92e7d0d9df7672b5b4c32983d12fb5951a279c7fdac9d12e7a0dc3634 2012-06-30 18:21:18 ....A 52002 Virusshare.00007/Exploit.JS.Pdfka.fdq-c0cffec818255cb142569f9d85da787bdbaad7cf4e99506c7701ca03ea1a3eb8 2012-06-30 18:09:54 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-c0f747fcf38d95674e416bd46f7400da87e64c49bbe2e0f18cdc2cfa834c49fd 2012-06-30 18:15:06 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-c152001a0c6e323d46efef0c06d3b1b689490f5e4f3e6417b525ad4324acfa5a 2012-06-30 18:19:22 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-c2700a05f4a02503ab8718d295c4e602ec7cdc74c63489acbd99cfcd034929d8 2012-06-30 18:17:14 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-c2aca010a991947c0eddbe348ad0d705e9f12f247f71cfe61aedb9c5fdb83e9f 2012-06-30 18:22:00 ....A 51947 Virusshare.00007/Exploit.JS.Pdfka.fdq-c39ab930e63cb1386641556101d9397396d0d30a8740e71db7b8071615968e6f 2012-06-30 18:14:12 ....A 51670 Virusshare.00007/Exploit.JS.Pdfka.fdq-c700ee5d8ae04073698976f9b6090c203721a142378b54f8568b2237fd5d088b 2012-06-30 18:21:34 ....A 51834 Virusshare.00007/Exploit.JS.Pdfka.fdq-caf1a66f9e1cd6797f48f40e6b42345222daf867985c91399819c3fbb01a3420 2012-06-30 18:24:16 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-cb2fe1abeaa357c4ed73929854304e3b2041f427082f1da165d8ccde0ea3b757 2012-06-30 18:24:02 ....A 51776 Virusshare.00007/Exploit.JS.Pdfka.fdq-cc705ba6fab0f9716a25779210ad1a78e97bf5a7ff510f155d2956bacdffc84a 2012-06-30 18:14:26 ....A 52055 Virusshare.00007/Exploit.JS.Pdfka.fdq-cc86b4bd5b4e2cfa811b2af36572c6ac533735e0fb6b4805fe0335f9ab314dad 2012-06-30 18:15:58 ....A 12085 Virusshare.00007/Exploit.JS.Pdfka.fdq-ccc8976ce4bf7bd6e7d72ea09fa3bfecd688007bb6c72abd72f4d48d2386532f 2012-06-30 18:16:56 ....A 51888 Virusshare.00007/Exploit.JS.Pdfka.fdq-cd216f53b492a20d8a43b6e22151ca4372a78e23c824f2b38a9a85bc04de3250 2012-06-30 18:13:48 ....A 51726 Virusshare.00007/Exploit.JS.Pdfka.fdq-cd6d729fcbdeeac1d8b0453207cd5ccc82b05c51747960f3def3d9f9ffc27de1 2012-06-30 18:16:34 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-d1d9c6b2847f69b5a9f2a4a064929507639241f725797bcd8d5dfbfd279e6f82 2012-06-30 18:16:34 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-d30f295f3b5756fc7e0b7d9296852795c9a08b2097c36a4dcaf7da9f896a5af9 2012-06-30 18:10:32 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-da57aa86ef40cd992b263bc2fd512117e6c5849ad0849b6cb9c12856542813e7 2012-06-30 18:14:36 ....A 12083 Virusshare.00007/Exploit.JS.Pdfka.fdq-da7cd5c23fdf0808d812838c814b0d917750d7621683c2f7f5919054db69ef50 2012-06-30 18:23:32 ....A 51892 Virusshare.00007/Exploit.JS.Pdfka.fdq-db543a481579d2e788d7588640eb5cbd91b1109f3abf108d96fb72e515c328c5 2012-06-30 18:11:26 ....A 51888 Virusshare.00007/Exploit.JS.Pdfka.fdq-dd180737e3656646758f7833532761ea2584d727ab7b8cb6d4a87c9182c03720 2012-06-30 18:09:26 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-dda2104c4e30e7f96ad19c36cf41e062518a7d79aa8c6ab8635297608634ef82 2012-06-30 18:11:56 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-e07230c83f5e97ef08144750b7c73cb36c02a28e1c10054f2d7c2b1b426378e5 2012-06-30 18:13:48 ....A 51782 Virusshare.00007/Exploit.JS.Pdfka.fdq-e0d9a918696211d592b7d6c1671437b758fc3c57076671bbbe32e484ecb9c068 2012-06-30 18:19:20 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-e281ba1d03bdebdb401e0cc776783a6c5f481c123265c65e502f2d8fc168df1c 2012-06-30 18:17:18 ....A 51999 Virusshare.00007/Exploit.JS.Pdfka.fdq-e322403f1cc8527b8d17761e235d780453b826f057e525cabbf1ff725d71c728 2012-06-30 18:15:46 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-e4f2c244ee97f780f3466cc55f9cabee9149f2094fd68f10c779810fc56771f9 2012-06-30 18:11:22 ....A 51890 Virusshare.00007/Exploit.JS.Pdfka.fdq-e4fef386c8fb6a8d38d1b4715fd923488eddddc62076c1d0e202aa538e44103f 2012-06-30 18:15:12 ....A 52003 Virusshare.00007/Exploit.JS.Pdfka.fdq-e7f612350369d72bf837c9fa2ecd3afded30ce65bed5d51c263c461164f245f4 2012-06-30 18:24:32 ....A 51890 Virusshare.00007/Exploit.JS.Pdfka.fdq-ea28c75a8f3fe854a81983b07d8976fd594573bee32e538d1df2cc47be5a5fec 2012-06-30 18:15:22 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-ecc00d27195d68db173372f5082112c2f3bbcca28f40b588d1de60b98674d64a 2012-06-30 18:17:10 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-ee41fa7fe205591a9e6eb6a8fa93c81cbe54d73bfe244cc0cfc1e500f472d9ac 2012-06-30 18:20:16 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-ef317a5b92dba7f2c7e7d1913a2b0335904c423ff5962fc3f2f35ba719b5d336 2012-06-30 18:22:22 ....A 51836 Virusshare.00007/Exploit.JS.Pdfka.fdq-f369730c85f84156c624d8cb1c3e822bba4c88e8079d93d45e98597cf3fbf4f7 2012-06-30 18:17:18 ....A 12105 Virusshare.00007/Exploit.JS.Pdfka.fdq-f43a9d7e55cd433e17a250368ac7ba7fa1a1e47263ecf1826db5827ab60933e8 2012-06-30 18:10:14 ....A 52001 Virusshare.00007/Exploit.JS.Pdfka.fdq-f6a280ff75dbb9309c0fd91acb317f43bb8e33d669700badf21598de23860d4f 2012-06-30 18:15:12 ....A 51780 Virusshare.00007/Exploit.JS.Pdfka.fdq-f78215a0bf47146395a5df590ee9eb21187e1659f79f82e3c159c82b3b53f7a3 2012-06-30 18:13:14 ....A 51784 Virusshare.00007/Exploit.JS.Pdfka.fdq-f7c5e974852b77a798af9a788a14eee5e9d775741273ecd90dd0434fd6d8176c 2012-06-30 18:20:24 ....A 52003 Virusshare.00007/Exploit.JS.Pdfka.fdq-f90d44dad3dc67792eaa2ee17d097ef5587781b3e9dff02e398530e30213fe4c 2012-06-30 18:12:38 ....A 51670 Virusshare.00007/Exploit.JS.Pdfka.fdq-f963056b234c54aa029ef5f0919c2ef508bd636a2208d5e8cc5974892595db39 2012-06-30 18:19:42 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-fad333237d59619f207a331ff5484ce9e50cbecf5ef6b43c98f88c905cb82f55 2012-06-30 18:18:10 ....A 51730 Virusshare.00007/Exploit.JS.Pdfka.fdq-fc15d300be55ad4a69ca7ca8c01193e4a2ddc8d22f10476b3920310951ff512f 2012-06-30 18:19:46 ....A 52057 Virusshare.00007/Exploit.JS.Pdfka.fdq-fc501805b9b19bb126e027ee3c2b1f06696d612b3a59633bed45ebbf301b2092 2012-06-30 18:12:42 ....A 51838 Virusshare.00007/Exploit.JS.Pdfka.fdq-fc97122bcd2d5f3c764380927d1135ddb1907e2da40770be0c8110f4c1f50e88 2012-06-30 18:10:38 ....A 51728 Virusshare.00007/Exploit.JS.Pdfka.fdq-fd73c56f524f1ace127d34abc5bedfbb5bd72822aa716c4cf1238e2883e763ea 2012-06-30 18:16:36 ....A 51778 Virusshare.00007/Exploit.JS.Pdfka.fdq-ff39fbc568617bbeb072aab85fafda859e84a2de5bda20db136c5bd2f95765a8 2012-06-30 18:14:46 ....A 51862 Virusshare.00007/Exploit.JS.Pdfka.fdt-0026a49827f415c4d6ec631b70f56727ac915f218bc62dfb1a411eea3ab46bd3 2012-06-30 18:21:16 ....A 51860 Virusshare.00007/Exploit.JS.Pdfka.fdt-047a6de47e757c4afec84bfbbcf3048453dd460c9eb13cc171075c6783dbf212 2012-06-30 18:11:54 ....A 52030 Virusshare.00007/Exploit.JS.Pdfka.fdt-0fe6c1adbbe297e0af6b37fd264fbadf9da81c3cd62f3ea43a9e7e1f27bd991d 2012-06-30 18:23:30 ....A 51916 Virusshare.00007/Exploit.JS.Pdfka.fdt-123761a332defdafae549711f4fab8d4b1de0b55709474bd1f9d8661b02c9993 2012-06-30 18:13:50 ....A 51862 Virusshare.00007/Exploit.JS.Pdfka.fdt-189717e6896391dddddd5577d3d2a25de317556976cd2495316229fa017294cf 2012-06-30 18:14:04 ....A 51860 Virusshare.00007/Exploit.JS.Pdfka.fdt-21d1e1c83f1c2e8f000aca6cc27fd5b3e45dd3a39564dc105eceaefdbf9a14ea 2012-06-30 18:13:08 ....A 51916 Virusshare.00007/Exploit.JS.Pdfka.fdt-2b74a6fa759c4e08796335eb4cf7ec0baea69814c939c2e43017678f25e1e806 2012-06-30 18:20:58 ....A 51804 Virusshare.00007/Exploit.JS.Pdfka.fdt-30656fb5d274d20f8d38354eb5f4aca22e056d88ced5ae37abb0ef7e9f6fb204 2012-06-30 18:22:02 ....A 51916 Virusshare.00007/Exploit.JS.Pdfka.fdt-43d0d9f5aafd5ec6b96cfaf66310a06916a814529ff8f75c14349f028b65b427 2012-06-30 18:15:16 ....A 51804 Virusshare.00007/Exploit.JS.Pdfka.fdt-44735048b2cd5bb7ab0242e8e4b2f42675be4e7d97ad305948b47250e389e772 2012-06-30 18:15:30 ....A 51752 Virusshare.00007/Exploit.JS.Pdfka.fdt-4834b8f3054f2f69fd2bd29c37dd1596337134bf486af7802f878953c98d3b42 2012-06-30 18:18:42 ....A 51752 Virusshare.00007/Exploit.JS.Pdfka.fdt-4a58fe4c5b36871a6a5c5e0dae72529d87acab01478c02c6ef4105c39e4566d5 2012-06-30 18:22:58 ....A 51750 Virusshare.00007/Exploit.JS.Pdfka.fdt-4e1e662958c9f98297d22800af11082a8ba45ca1b77d4dc62d78b7f8d180e536 2012-06-30 18:11:20 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-512967f701f6c72d5a1c248a80f98e0660fe22795e49f387215e8d46ace6877f 2012-06-30 18:24:40 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-6324dede5807b03878e9b51d5356c074a83e7669867394c1c7e65061a96b1d08 2012-06-30 18:21:38 ....A 51750 Virusshare.00007/Exploit.JS.Pdfka.fdt-75f7c776ca32066ebb545b74a1b69578d916f27b7d4dfe5cb03b1ca96209a2c0 2012-06-30 18:12:50 ....A 51864 Virusshare.00007/Exploit.JS.Pdfka.fdt-8bf459567a76adecb09aeb38f77b952200463161a05cd48d26cc0c687415144b 2012-06-30 18:13:36 ....A 51752 Virusshare.00007/Exploit.JS.Pdfka.fdt-94679a34be5da568cec095bd39bae7f98115396dc2a5f0f3cc72fbbe5a78a576 2012-06-30 18:11:12 ....A 52030 Virusshare.00007/Exploit.JS.Pdfka.fdt-a0317c7744100be4d9bf309c9e1e4b1c8879607cf238603f76def50ca518b90a 2012-06-30 18:10:58 ....A 51752 Virusshare.00007/Exploit.JS.Pdfka.fdt-a542136dd1097284a73cea08078cefd78d75baa8dc74e4aa62204ac8788d6e78 2012-06-30 18:17:40 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-b280e178e7de6766ab8d0570a2177247804e9e3a17b0cb4d9b681fbbb9a31b9c 2012-06-30 18:18:44 ....A 52030 Virusshare.00007/Exploit.JS.Pdfka.fdt-cd7ea84ee65b4a4af49ec83ec5785bf8b9787cb8d6e126947649f0d81cc615b9 2012-06-30 18:10:22 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-d599e60c9205bd0904c7428d4427d00d707cd3e4c31a13612a66470802bbb5d7 2012-06-30 18:13:54 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-d671ec963fa7fe1af0d8bf069197abaa779bd80c22429b47c39badae6c9309fd 2012-06-30 18:12:42 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-d9de3f8a076227431b260bf96f6f2ec3bbe7e73d489afc52324622bf2847dedf 2012-06-30 18:11:04 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-ee11d87f70419660ab83f8103eaed2070a3fce9bbad6dca1e7583ae6684443c3 2012-06-30 18:19:40 ....A 52030 Virusshare.00007/Exploit.JS.Pdfka.fdt-f214c82c2fe63f367004ce93bd20b7dac2b58ff25a6b26b6a54db085b58b439a 2012-06-30 18:15:22 ....A 51806 Virusshare.00007/Exploit.JS.Pdfka.fdt-f5543460a5e3308681eb24298b9d7b8924710918f87bf37b5e4f74c84a5d3020 2012-06-30 18:18:34 ....A 51975 Virusshare.00007/Exploit.JS.Pdfka.fdy-00c45cecd97e3ab00879f373b42cac7ea3ec08b54e3bcba851e7616d4fd71389 2012-06-30 18:12:06 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-00d705563ca78d91abbf8f254f31e03ab84d64e6fb2d609e6591c97ff068a37b 2012-06-30 18:11:50 ....A 51861 Virusshare.00007/Exploit.JS.Pdfka.fdy-0282ef7ec6c9b0f23d6351e34543b89ec7b5f0a1e81cffe44dc29adedcf7cae5 2012-06-30 18:18:44 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-05b7087b52fd0c158e195c5b0bdc057bfe4a4f95855c8ad4cc284a446870b660 2012-06-30 18:19:44 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-08fa14821a71ab9321ccab849acf43ca839fb699c13d1fd986102cfd2626a32e 2012-06-30 18:23:14 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-095e5f82673e55896593fd987f98e2dfc8e90e3194a981c888f3c17706e3e7df 2012-06-30 18:18:10 ....A 51745 Virusshare.00007/Exploit.JS.Pdfka.fdy-0ae8c6d461d0751cf1cac2d18e2672c0d7add72143a27a44c8d0e0ad8ce71c13 2012-06-30 18:18:58 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-0b674f2b9669449ddcb19faf9678497606d33545126335d84a4803c0ae461e9e 2012-06-30 18:09:30 ....A 51975 Virusshare.00007/Exploit.JS.Pdfka.fdy-0bf57abdd5c502f19885961ab2df698f0c0e49c059286e02781012b5e503c09c 2012-06-30 18:23:06 ....A 51971 Virusshare.00007/Exploit.JS.Pdfka.fdy-0cdb626a9c757e2339c8a1929b695f2772d2f995235bcbd4b9c9586dcef5e90d 2012-06-30 18:14:36 ....A 51803 Virusshare.00007/Exploit.JS.Pdfka.fdy-0d0eaba1c9141903949aa9d4402a8882fdb9be8909b51f25fa1e4a97247a9df5 2012-06-30 18:15:54 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-0e40b3957e5f20db3211f1fd4a6325b7313be193ac702798075f0c96b50acc6c 2012-06-30 18:21:12 ....A 51587 Virusshare.00007/Exploit.JS.Pdfka.fdy-10cd482ae5fbbef151ea27cfd46ee99ae4a209715075ebcb0df3c906a4c07ee0 2012-06-30 18:18:18 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-13992e1e6ae010a10a00adab7d608d5a458038f41cb8ac52bcd91983976178e5 2012-06-30 18:19:32 ....A 52033 Virusshare.00007/Exploit.JS.Pdfka.fdy-1963ce527dd76cdf7cc146dd9e515ec7683ddda551ca00847ad95f162376356b 2012-06-30 18:18:42 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-1a39ab00634485901a204fb4d5debb0587bc29f740b41fddfaf6f9b985ed0c57 2012-06-30 18:17:54 ....A 51863 Virusshare.00007/Exploit.JS.Pdfka.fdy-1aa5a64fa5d5f4f6356d81291a5422849f6251076d566bfdf2304f35ceecc217 2012-06-30 18:12:34 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-1ad6c586f9be1f2266f0f532efc981d0844b95f16555e8efb09ac5abcae761b0 2012-06-30 18:11:24 ....A 51641 Virusshare.00007/Exploit.JS.Pdfka.fdy-1b578b6708df16c53c68b93fdb06aaeaea006279ee097a004ef260e46cf2c742 2012-06-30 18:12:16 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-1ead2e878025e38c590f549c1e0aa474be7bdcdaf7064a2aea71536476e7bb3c 2012-06-30 18:14:16 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-206995a56deefc4d8a872edb29bcb73f29e65b484257c07e8eb2711e9acf5f27 2012-06-30 18:10:44 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-215f6cd550e9b2dc8dca4b341708c65dabe9591126876128afd25ff3617c0cd1 2012-06-30 18:22:40 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-2179b2553d93544348f4cf84d851a84b712622b1a87b8a7f40ea4e99c7de3234 2012-06-30 18:12:46 ....A 52033 Virusshare.00007/Exploit.JS.Pdfka.fdy-21b20b45f2fd2b5d442767d85cec602bd46ef0f3dfa843f3e2668aed8a96a8af 2012-06-30 18:22:08 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-24dbac9d030a64b10752777f5ce791e41fa48fac734004330e89f6fd2b62bed4 2012-06-30 18:19:48 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-250390e46bd497d8833dfce4213c75812164348399067a289ebcd5d35775f2d9 2012-06-30 18:17:12 ....A 51979 Virusshare.00007/Exploit.JS.Pdfka.fdy-26c54f513e22848c1fc0769208945269eb647f5f319138128347f656bfd8b777 2012-06-30 18:20:30 ....A 51863 Virusshare.00007/Exploit.JS.Pdfka.fdy-28cb007667ea21647d73fbcf5cb29409c01842ee025983c05b2973b29e3f29c4 2012-06-30 18:10:22 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-29edd5c145a447e16dbfef7db2af811e6b06563ee09883f1b521cf47e7df94b2 2012-06-30 18:17:22 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-2a3efd536b72a06e8bdb34c886b914019d0d773e0bdbc31a506b397f003eb425 2012-06-30 18:19:16 ....A 51975 Virusshare.00007/Exploit.JS.Pdfka.fdy-2b359e3b06aba6e1f84e98af748e55c8ec9fd53df6246b3fbbbe31d2dad80de2 2012-06-30 18:22:56 ....A 51913 Virusshare.00007/Exploit.JS.Pdfka.fdy-2bc075b3f267e6a4b0f0a40f8287f257f53ba8b344576da76a4ec2f5b1ea5990 2012-06-30 18:16:54 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-2c0c3c79bb552f19a323707b982da5dbd5b9b631014641fbdbf09f9f65d9e688 2012-06-30 18:20:00 ....A 51861 Virusshare.00007/Exploit.JS.Pdfka.fdy-2d3575e2fb78192314a6448abc88d52ef664939c12021e656e3ac47946cf29de 2012-06-30 18:12:16 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-2ea55320477dbd7e4f2433d114923c47ef44baf6d8709f6b7ac7b1033e767af0 2012-06-30 18:11:40 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-2fd12eace76c91ca2f988a92f2debe477dd034836691d33577597c663b087c45 2012-06-30 18:16:04 ....A 51639 Virusshare.00007/Exploit.JS.Pdfka.fdy-2fe45e00280c75fbf8c8f2be882e89a46a9ee80ff7c62533e04b186226a035e6 2012-06-30 18:19:28 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-327f4593a6c6bf1f6835a26ddca5e0d9617b0e22eafddc76e55f3727d535b41b 2012-06-30 18:19:30 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-32fe8d4b535600058d4c60d5451ea04a53251834934501003414a945fd78e342 2012-06-30 18:13:14 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-33eb71dbc80955957a0e8255b8fd974b0ea08177b559e22f7e87a08572b946f5 2012-06-30 18:18:42 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-35352b6ab78315ce5748b2806eda001f71fa1b448d634a87a530a947c589c01c 2012-06-30 18:18:50 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-35bea3e4d88fd969453dd962df4b1f275039d6e83cc6a1f5cb31e240ee98100d 2012-06-30 18:21:04 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-374e813ecaaf71e3a5ef4190106c42ef8743eb624e48edd7062e07efc5150717 2012-06-30 18:18:56 ....A 52031 Virusshare.00007/Exploit.JS.Pdfka.fdy-3a680b9a2083b3c4eacf277b87e92126692930c6f239770dc719f67facdc3fce 2012-06-30 18:19:10 ....A 51641 Virusshare.00007/Exploit.JS.Pdfka.fdy-3a6bd6968759b5daece6daec6245c7cecebb653941a59ca772f7b73bbf274863 2012-06-30 18:10:10 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-3bf4f5d1ad9eb536ea66e97b5e5191b83b4815743eee3c27653b4759927739d2 2012-06-30 18:17:14 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-3c3afcbac666928f5ac80ab850b305b76a7884f34d06f5a2cee02e8c533f8e82 2012-06-30 18:18:10 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-3c697bfd0b72313dec760daa9e8226c3ac1c3f93a84b5a247fa4d994a9b60b8d 2012-06-30 18:20:00 ....A 51861 Virusshare.00007/Exploit.JS.Pdfka.fdy-3c89ac401f8a492815c73bc1ff40c742f9a2e323951d7d5523e69993eba030f5 2012-06-30 18:10:26 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-3d68a222641db448225b5717559cdf9da20b2d6dbbe8dbeec2cac004374f2020 2012-06-30 18:16:52 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-3deee6788a96e059d1189b7c534d4a38cb0960a8648947dc57ffe9d01cd1391c 2012-06-30 18:15:02 ....A 51925 Virusshare.00007/Exploit.JS.Pdfka.fdy-3e20428fa2de4aa665e698ff9caaa45c8918b33f4ceb2d8da9475b367e9a809e 2012-06-30 18:16:46 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-411e3968cde0b2e4a43b5838cb8939568802abfd527d73cf192065d331af5447 2012-06-30 18:14:48 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-414a485d8182190b115a3d2bf5b049402921a706e3568292a28478a4b5c6e4cf 2012-06-30 18:22:06 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-41928e2a08f915930717bb12eaf0bc54918518d1ecbd28fda38312f49d8893d4 2012-06-30 18:15:16 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-42309cbb971d50071d678e5f95f139362dbb123de5d326db2a733217226a69a1 2012-06-30 18:22:40 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-430dc0efd57873be61c1508dae641c075fd6b40b7d8351c62994d221a8929703 2012-06-30 18:13:40 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-4408ad030820a6015ae2866d16bcbf6d0c2ff3abdd59138e04e0c17b9a7b6973 2012-06-30 18:10:58 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-473c55689bea89bf8bf404b7f03bf44683e8a51806a6563e4e61ed683346ab98 2012-06-30 18:12:36 ....A 51979 Virusshare.00007/Exploit.JS.Pdfka.fdy-49c149f75e795da3645d084721fcd88efa726bbeec1ba7333572d259d7ec588e 2012-06-30 18:15:52 ....A 51979 Virusshare.00007/Exploit.JS.Pdfka.fdy-4b155fe5ae1732b5d2b3e680fb04e4ea84ffef683c26084b3b615a6f3c29a5a2 2012-06-30 18:24:04 ....A 51747 Virusshare.00007/Exploit.JS.Pdfka.fdy-4b64fa985fe21e9856a627d76e0b4c35f2d00e773ad90b8c85d94e02a60df542 2012-06-30 18:10:34 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-4b6fc021c3b73f42e44e9d930146f0c3047242eda205c62baa1af0415cba0301 2012-06-30 18:23:24 ....A 52029 Virusshare.00007/Exploit.JS.Pdfka.fdy-4da30282ab9270c42909e4dabcbf4e8cdd67e0e316352d8593935e15d506fcd8 2012-06-30 18:21:52 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-4da373587416347298235e5b45ef14b5ad1a4f28b49a411b31c0ed9c1aaaa52d 2012-06-30 18:10:48 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-4e215a771ca42f92ec18c32805fb38904322104d4a5f34b4b3320206b49287d6 2012-06-30 18:17:04 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-4e41dce47ad783f51d3501943f3834a4c907dcce6fb15e09d5cfa7edce632a69 2012-06-30 18:23:48 ....A 52033 Virusshare.00007/Exploit.JS.Pdfka.fdy-4e8447dafb90dc5ada10d843583009be4a97caf670d46eeb5b240c3410476eee 2012-06-30 18:17:22 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-522729f0445d91d877acf669bb02e5a642d3bf09415482390803f9051ab99997 2012-06-30 18:16:10 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-52858a1835b44a0a9a213590edce24ee4b9f0ba1b19f914e4f6ff456920189d0 2012-06-30 18:22:06 ....A 51921 Virusshare.00007/Exploit.JS.Pdfka.fdy-56e458da6afbaa3a1dd109c98089512b83a2a697f293263113bc09378c590fe0 2012-06-30 18:23:30 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-579156dd383bec76ac9335f81811151663b24595ef432f420968ad25b9f5688f 2012-06-30 18:10:42 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-583f9f91d12e527982571553c44d21fbbd1447e0f5981a3c317ee79ffddc8dfb 2012-06-30 18:19:44 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-5b06fa14fe898e1f7031900e644c4e38b845af5d0ab0d2c73eac9de03d3f7075 2012-06-30 18:23:18 ....A 51587 Virusshare.00007/Exploit.JS.Pdfka.fdy-5c66e48fbb0256bd313cc61573f0a80f366ad76328740a7ecfd0d7a8dc2ec416 2012-06-30 18:09:56 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-5db945c99ab55e15a9e9a17cc1853d2740aa0c78b126d846484c44f7233d7efb 2012-06-30 18:21:46 ....A 51695 Virusshare.00007/Exploit.JS.Pdfka.fdy-5de510577b1673668ddd7525a304f6b69c51ed785b8f76b684a66f6eb2e14439 2012-06-30 18:18:40 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-60a3c931ba8bfbf43b2a74d96912c5eff2844a028845aa26cbc1cd24f8323043 2012-06-30 18:16:20 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-6159d62700dcc6a096f37e85ecc73d309ad83aa510e8baef65adb4217aba38da 2012-06-30 18:19:40 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-652ea26cbabe7049f22e92c3042ea81d16df58fc784867bd8456c649f4a8f294 2012-06-30 18:16:12 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-65bb1a73cd179c08e443f42ce452b4aac28378c59f8ae722881a321a90f3a225 2012-06-30 18:19:40 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-66a4e39b81f42809c9a96e49ec57b9cdd0cc9df42808a84171ad840d6509254d 2012-06-30 18:15:02 ....A 51979 Virusshare.00007/Exploit.JS.Pdfka.fdy-66aadc88badfe38cbe3c230558478736d1f5dd8d1c5a5586219f25da4dbee212 2012-06-30 18:16:30 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-6bad82f2cf3283ab5c09c1e04bb5afb604b8eec857a7d5832b49acc81c6f0f7f 2012-06-30 18:12:58 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-6f314a1de715390cf1482c66b8db254d5eba21cb2b89f2e92b086fe7c8b54142 2012-06-30 18:22:04 ....A 51863 Virusshare.00007/Exploit.JS.Pdfka.fdy-6f32fb35364e332626e4e3c00720bd7dc49d7cc35243de2a4495a74292fd002b 2012-06-30 18:11:40 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-71f798882c801f4a290104444a4eb1e8fd56047ad367bc668253552d329c3f85 2012-06-30 18:18:40 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-71fd6f662c42e9e4d126e443f53a944dfee42957745706eece7a5e8994178c42 2012-06-30 18:24:04 ....A 51921 Virusshare.00007/Exploit.JS.Pdfka.fdy-72a964a6223e332559f662720a4be7317cfd9c86da24339be5bb2993f0e7aeaf 2012-06-30 18:20:54 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-72b47b8f698b67cd4fddd5e9f310c4c073fb94c893c8e195ccf9e85109fd3b59 2012-06-30 18:10:28 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-7426f9bb8d11bc7ab07a6cda6adb4ec64ebad363cee869708e356c2379bd2827 2012-06-30 18:13:28 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-755d27d66f9a5c53baaea15afcd95765dcacb50beaf09ea13b3e3db120128f17 2012-06-30 18:22:26 ....A 51973 Virusshare.00007/Exploit.JS.Pdfka.fdy-757760b71de715ae029727258de5a4417be462fac88e8a3f970761e4886abe15 2012-06-30 18:09:48 ....A 51925 Virusshare.00007/Exploit.JS.Pdfka.fdy-76153100fe33ed946d63459c08aa053e94f3f70c301bbbd5363fafd93d6d7d3e 2012-06-30 18:18:02 ....A 51921 Virusshare.00007/Exploit.JS.Pdfka.fdy-771219589468e6b6efcdb88eb6a845ef2a48df688c06abcf31a755f2a894c150 2012-06-30 18:19:12 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-79b74617a06d18e3efc6cb697827a1898402fe505bff401cea26f2f3315c273b 2012-06-30 18:15:46 ....A 51753 Virusshare.00007/Exploit.JS.Pdfka.fdy-7a539151d046c0e535c4e588f014c9174333fbc275f704d3aef97ab025ad7e9e 2012-06-30 18:09:38 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-7b3bc9ff19aed85472d6528febb2105c59f05f5282d784727149b0d7308dce2e 2012-06-30 18:10:44 ....A 51975 Virusshare.00007/Exploit.JS.Pdfka.fdy-7c13fb3392739137e550deb53d660659ba07f6b91d2b77310943f766da436603 2012-06-30 18:17:36 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-7c3e992fabbaf89067f265eee61e7eddb3393c89d012ef025c4ec542729ce507 2012-06-30 18:20:32 ....A 51641 Virusshare.00007/Exploit.JS.Pdfka.fdy-7d38620fb082056ade92a851a131cd657709594d0759f9c73bc5112a1f5108f1 2012-06-30 18:10:36 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-7d4b5fd4af698037715fc27b697fca15287c00518a39c1cbfda71302a9dc4855 2012-06-30 18:24:32 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-7ff1d67893dd1abd4bbd7b2fea2cf932c2bcd68019d57e97daf88b8af3d7f030 2012-06-30 18:23:24 ....A 51639 Virusshare.00007/Exploit.JS.Pdfka.fdy-7ff39fcd371f33519a7161ab00ae166ff9656a70afd20f1d3a1296222de36c0d 2012-06-30 18:16:20 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-80d1af0e950819d3e4d2b688c55e3a64445c6d301c9611a61d02cc5798888e04 2012-06-30 18:20:50 ....A 51753 Virusshare.00007/Exploit.JS.Pdfka.fdy-8165b935235cfd941911035dbac0aa225074ab69f67c379e2bee4cab00ef5756 2012-06-30 18:23:14 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-818dbcf88d973ed35d2cc006357a6de261f36aa4f7ace4c1df9d320859a78f8b 2012-06-30 18:22:44 ....A 51801 Virusshare.00007/Exploit.JS.Pdfka.fdy-83532b5c2e876bcbfbbae9966aee0d9148d461c76bbbf0eaabdd56b6b2f4f350 2012-06-30 18:22:38 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-86c99588a868040f70217e0457286c7408a36c5ad2352994f324b81460347811 2012-06-30 18:14:50 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-877f8f2b84b0450cb90b4e309b7d6c1445c009a1f85302dc9a0120d29d37c5af 2012-06-30 18:20:42 ....A 51531 Virusshare.00007/Exploit.JS.Pdfka.fdy-87ea7a09bcf17b184ab0e5eb73816623ecce245e3e9a4ff69cf6ab815895c181 2012-06-30 18:24:20 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-8856e0fbfb0b6f16b63f1b3d1cc8292b148d8eec4b23c1a0cdadf5d52c2e45d4 2012-06-30 18:12:00 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-8984d1c5aaaac30cd1757b19e83af5ad4cf3c3ec5dc066ab08b2cc0bbc02a226 2012-06-30 18:24:00 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-8b5be53550cda3b297cb2f567118602fc5657f64b934bf81aaabe171f30ba36c 2012-06-30 18:11:16 ....A 52035 Virusshare.00007/Exploit.JS.Pdfka.fdy-8c499c454d67412b8f11f12ec1130a7218bace48b028cfc14f569cf30b14de29 2012-06-30 18:14:40 ....A 51803 Virusshare.00007/Exploit.JS.Pdfka.fdy-8e06a1b48775ea916d624cf1bc686f9adf924db51067cce8bb3dfad8c164a5e8 2012-06-30 18:10:36 ....A 51695 Virusshare.00007/Exploit.JS.Pdfka.fdy-8e322a17cc11345be529cc1b2812fd3f5de2512d7b7c4e24f48449ed2b81cdae 2012-06-30 18:21:08 ....A 51971 Virusshare.00007/Exploit.JS.Pdfka.fdy-8f4c291dfdcd4ca86ee468e043656a9df4096e59bdf8b67cd3ffc7b0bd784d72 2012-06-30 18:13:22 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-923f47a1ae3eb40388a9a15a73b939fef047932c53aaab0baa57a8882b7656c0 2012-06-30 18:17:26 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-9447eb394936937b8d157c2d439ea4deaf0e5ea606c378a2b78c7f21a7bf079b 2012-06-30 18:21:50 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-94bd99f5e5e49e7ac1d152934dc02f5fcacaa7bea4b018de2e3fcc055414e8ae 2012-06-30 18:22:14 ....A 52033 Virusshare.00007/Exploit.JS.Pdfka.fdy-951374d93470daabbf7af0a2265f0420eedf99e60d44bcf60394b3f6d41a7080 2012-06-30 18:19:40 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-95d6bca86187495905348352f1767d7d0a1e3fa621f2d10d1e4faee52af82b77 2012-06-30 18:11:54 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-95dd442fb4e22ffde83c3ead656d7553bdc4c4ac5e3e5c936b7c72a40b3dde65 2012-06-30 18:20:54 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-96d45ffd38f29c0d2e03f2f7b044835175a7d8f52e0bbd951d8de3012b766232 2012-06-30 18:10:34 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-96e222f4e241431912ab1118c7efdd035262298149f0fc9a5338d5bb04e2c32e 2012-06-30 18:14:02 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-97bad4b2663a1123adc91a224da365014df3876a995d364b5c04cf5d506626f7 2012-06-30 18:21:16 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-99fb12fca796beaea32a95bbdce6588c84dff4614431187bcfba378f16243d1d 2012-06-30 18:15:20 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-9a9260b6c65f13f2bc59393dfedfc3408901411f7eb4b6edbbcb0bebf5149911 2012-06-30 18:12:46 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-9ad264b79c8e748d4ef38d6623568bff81781fd396b39055c2a220189acb9260 2012-06-30 18:09:34 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-9b5f1ccc9626e02b771cd74c2a65f72dfbd96f7145fc7dfb59b6122e38640d30 2012-06-30 18:10:36 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-9b9034925bba35baeafde5f209fc4904c5c5d2822600c8fe40a8b7b17b52e001 2012-06-30 18:19:06 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-9c8dcd94587b815c020d24826b098a70166a43be2dddf0d3d4729b2c470ff00f 2012-06-30 18:14:28 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-9e1a945335e0b86b486c2d295bdb3d38a0665c891de0b0b63d75e6c568b9c667 2012-06-30 18:12:46 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-9eb3e847086971ed33e1631342f95502716638cee2cdad2e6a3350ed256b3c6e 2012-06-30 18:21:18 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-a00f31f27658c78fd5fa0670adbd2ca34981584246a1c39310755ff62661b6b1 2012-06-30 18:11:40 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-a02b2101772c87216560366e2c7905e9fd817d673828156b59bcb096af94aa14 2012-06-30 18:23:50 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-a0b5aa418c1b04722aef370e5600e3721880683688cd038a3362f29bcc7c2754 2012-06-30 18:20:34 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-a14a4a8c386eea0716d04f9d1663857062add4b97b38b81f6d5de245c5f9eb17 2012-06-30 18:18:24 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-a3b15cecb6d31b144c15049127039b3cc2eadfebf93562fd510794f168fad5a1 2012-06-30 18:24:10 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-a4099fcd313cad67cf5770fd4585dd0c9a81edf403643101a43c6f213a637516 2012-06-30 18:20:06 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-a4a76bc0333eb6fa696cfa1e10e9d03a00990f28097cd626303997069a061661 2012-06-30 18:21:34 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-a4cf77121cac77bbf65d95366284bef7502ca5c0b7fab939f4d615f93a1e62fd 2012-06-30 18:23:06 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-a4d10b08d307908f3dd8fca01b5e020b54e171650c7459b1a57e9c912d492932 2012-06-30 18:11:10 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-a54ee7859f3d2abab7d57b9421dcd35c5a4d36a749ccdf278e52ca6a93110747 2012-06-30 18:22:16 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-a5d2d80099fb34f5326be6f0ff3fca6d6619b07b1fd8d8c6ae185ca425ceae89 2012-06-30 18:17:48 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-a91abd528f5e91a0c4dd56495744bd89f48672da2c06ced6e076b1aaa183fc38 2012-06-30 18:10:14 ....A 51975 Virusshare.00007/Exploit.JS.Pdfka.fdy-a97ef543e2ff2c0047be76862e5160e6bf348ea163582b44ca7240582f5f8830 2012-06-30 18:14:06 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-a9d9f28a26bfcb954f492a8d718e42160c55debb7b922a01ef7a344d8596402c 2012-06-30 18:21:36 ....A 51801 Virusshare.00007/Exploit.JS.Pdfka.fdy-aa093ad7000a947a707d7e57a540499c058ac655f430b375cdabff693a8ccb66 2012-06-30 18:14:04 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-aa0f8c490e8c2b47ce97333e186ad59eec85d57460383030cb88c139cef9cfac 2012-06-30 18:15:40 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-aaf3b7b3ad3b7bde77c0ced3c4e5e1905f184f80a94608a478df785803bc445a 2012-06-30 18:11:44 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-aaf43941512c514ffa56777b9e1ca19ce86a055dd1c8ff3f63ca45afa42d3166 2012-06-30 18:20:24 ....A 52033 Virusshare.00007/Exploit.JS.Pdfka.fdy-abb89015c85ad223badf4f11092e63e72849c93e3f139291747bc0a5f0a3bf93 2012-06-30 18:09:42 ....A 51641 Virusshare.00007/Exploit.JS.Pdfka.fdy-abbc3c8e5343c6f261a7f8e1594d249222777907b254cae838502b2f43098b92 2012-06-30 18:09:52 ....A 51803 Virusshare.00007/Exploit.JS.Pdfka.fdy-abf12099f3f2298552e2e447a7b4a5e7dc582b12e11b2158a20de6d200fa0c4d 2012-06-30 18:20:30 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-acdd2d469b78e3c43e4da35374de3a03cd11d1c68874dcd80bb7045f679598f1 2012-06-30 18:14:06 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-ad392556dea2b98784ed1e5097dd2d509dbc14e14ce45e68d20c1f3332d65ddd 2012-06-30 18:11:06 ....A 51815 Virusshare.00007/Exploit.JS.Pdfka.fdy-adde96ca554077905fd6b43fe1b308cee059e3a2e3f89d3d82108447c149715e 2012-06-30 18:20:54 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-ae2ba722dd1d74a6562f5ce984fae4b09f7dfe546a65a7c080da3142491a2fd3 2012-06-30 18:17:02 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-afb88c17be8602e180b39bd600ff83b71088d1d42e686ba3453eb92bed1d84e7 2012-06-30 18:16:50 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-b0ef0fdb8b79384c8974e2634355de93041d9319757a06390610d3abb0074152 2012-06-30 18:22:08 ....A 51973 Virusshare.00007/Exploit.JS.Pdfka.fdy-b1419d740a817c53148c2e57803ef07620d1863877649c12c771a837ec8887c2 2012-06-30 18:10:04 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-b29144168f5897e1420f26fe6420f03801d8118a9f306ab790536a6003cb1f31 2012-06-30 18:15:00 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-b4990b2ff08af556729c0b9576fd70224b7a8df18064f47f888237e714be632b 2012-06-30 18:17:30 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-b514c19c20756c4d571dc7a096909d843b6ee43b742ce8dd8d9fb3a0fa5be7d0 2012-06-30 18:19:34 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-b533ac39bd9106e3291b05df5ede3a491977ae075fa38b5392b5894a97ed41eb 2012-06-30 18:14:24 ....A 51973 Virusshare.00007/Exploit.JS.Pdfka.fdy-ba0e090c9df13a8fecb9ba36251bc5776ef59a4777078b8ad2f5b41e80c7db83 2012-06-30 18:09:42 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-bcbf649a99dbf0565dbf3f2f07fb313919245a614b7e7efe0a3cbee6c009bcdc 2012-06-30 18:21:28 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-bcc0aa9cffb2d3eaaa1afbe6a13d1fc224f255b7f88119f0628928e73739b285 2012-06-30 18:09:36 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-be4027572ee8770d816499734a368a4c24d487b0c2fc1992622d1ddd0b624caf 2012-06-30 18:20:52 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-bfbe6ed1e09663ba0c7b66e832f6764073ab971a50f90260c0154feda83898f9 2012-06-30 18:18:50 ....A 51757 Virusshare.00007/Exploit.JS.Pdfka.fdy-c2483896ca64c45c93fdcfc7b12daf62e9a0112747fa8c5038c706566b1e0a65 2012-06-30 18:17:10 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-c2c769553e8c3bb2d436fc72df7391bba58d099dfdc62c83feaff01f995eb7a7 2012-06-30 18:21:26 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-c3d5e16e65d565c0f5c587b5f43491b7c384a7e1f80899bb5884f7b82bd9746a 2012-06-30 18:11:16 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-c470437afc542b31e7d7a9d40e6db500d627f23b0f7f1a57b4a8fbb4582858b7 2012-06-30 18:19:20 ....A 51981 Virusshare.00007/Exploit.JS.Pdfka.fdy-c5e5afbca4f78dc8d0dc3abede24d5131e015da55b9f254fa5079b0f219ab147 2012-06-30 18:16:30 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-c653ec4d3c08a710f6118b01204d5420273f16098977d92401bc71dca628a36b 2012-06-30 18:24:36 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-c740c14a489e6553bea322f4f939bbb2665e53dd47e500694c0225a65c0130c7 2012-06-30 18:16:50 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-c7a4d912838fa9573478dea17a260ae6401a28d4cd3a78cb8e8d5e9edbf8878f 2012-06-30 18:20:06 ....A 51861 Virusshare.00007/Exploit.JS.Pdfka.fdy-c857758a37bb0b575ed47b06f6321de32cedb2d05183ed395baf47ade642ddd6 2012-06-30 18:10:14 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-c95cd6e83b1b1cea9833e005546b59608d8a288b65267d690307bdfdd76a1d3c 2012-06-30 18:23:02 ....A 51863 Virusshare.00007/Exploit.JS.Pdfka.fdy-c9aa9a4e4e9834a5c83e37f3c032cdb81634064c244d0d1cab3f617f88092dde 2012-06-30 18:16:20 ....A 51637 Virusshare.00007/Exploit.JS.Pdfka.fdy-c9f6881092eae648b2ca914e0a132eb74f80a77b27a23b039276790a8607bbe6 2012-06-30 18:17:54 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-cb50d59eb339b2d16392d726edae603c67a837fdf452e70b1f703cac31e879ec 2012-06-30 18:11:06 ....A 51753 Virusshare.00007/Exploit.JS.Pdfka.fdy-cb671a29a381e8c640c2a4defc66cebb317aca2650d987891005506973d5fed7 2012-06-30 18:12:36 ....A 51869 Virusshare.00007/Exploit.JS.Pdfka.fdy-cddbc2e52f6cb46b6d8b20d1d38c60d91b472474472f7f1c20a1ff4c4552251a 2012-06-30 18:10:10 ....A 51755 Virusshare.00007/Exploit.JS.Pdfka.fdy-ce4ee684d526fc44a8536df6950f9d249ec9d6c015044df9b806e4c09c854c6c 2012-06-30 18:09:50 ....A 51753 Virusshare.00007/Exploit.JS.Pdfka.fdy-ceb7d85b02d5ab697d5cf88864dc6493aedc8f68da766a5d3462730042f5316d 2012-06-30 18:12:44 ....A 51915 Virusshare.00007/Exploit.JS.Pdfka.fdy-d072ac0b817bdc118d7942c3598135177039c4c81cd4e19b7d0d719594e9ec6a 2012-06-30 18:22:32 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-d253bc25010de56e247e9a8cf120401cdb4b76974618491af17aff73498bebfa 2012-06-30 18:09:36 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-d2ce2f98c49e62d7feb26466c9f6e613a5d7f05553cfdd7e0edf2a015a4f7570 2012-06-30 18:17:12 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-d435e77c3252da5108c116255fca1447e28e664cb61b5a2e4b8e513bf3f5a4ba 2012-06-30 18:19:14 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-d444dfe216985ecac4741776a3ab4a9b77b20aa24d6addacbcf1d180dae31499 2012-06-30 18:19:34 ....A 51867 Virusshare.00007/Exploit.JS.Pdfka.fdy-d456dc80e4b3cb59391fc9f2630a15a7921f35175a9ea7aba0fc9059057dbf8d 2012-06-30 18:19:18 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-d47e38aaed0bd8673347f4a457211bc4b624a037b407d8bcb862ba18d258e4cd 2012-06-30 18:15:50 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-d4db478dc97e7fb16293dd47f66c5491a3f697b0a1826f3d0b58abf8de00408a 2012-06-30 18:21:06 ....A 51921 Virusshare.00007/Exploit.JS.Pdfka.fdy-d68916a76e9f2d5a47586bcd8f292f9f0ef369234c064034f577326d60c954f5 2012-06-30 18:20:08 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-d6b65efe8b3e758e63b41541f1de5bb092c8ac43df1df49fa82e635e573410ab 2012-06-30 18:22:10 ....A 51807 Virusshare.00007/Exploit.JS.Pdfka.fdy-d8ea520f39021ad85d037e91e02adf37b8edcca88417e57c99fb92b186e6d103 2012-06-30 18:19:52 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-d98bc0b7646351c8e1467998a05fd43383f5f8ea150d4a5f69176db7b1271e24 2012-06-30 18:21:56 ....A 51973 Virusshare.00007/Exploit.JS.Pdfka.fdy-db062861e91c3f116fdae3e661ab42faaca5831d8e13feccc7d0fbf00ba26adc 2012-06-30 18:14:06 ....A 51921 Virusshare.00007/Exploit.JS.Pdfka.fdy-dd2bc28d6aa7d0a9cf430d5d3254079a5546de473d4380b25d59f06634bdf15a 2012-06-30 18:22:16 ....A 51587 Virusshare.00007/Exploit.JS.Pdfka.fdy-de4594787f765d3f147dedd295230f2c09474228fe5472a42cc48bc594b3a87e 2012-06-30 18:17:52 ....A 51801 Virusshare.00007/Exploit.JS.Pdfka.fdy-de87d9078d4aa6acf7ff826a40df5d91544ed1720acc43be6b4f987ed912aaa7 2012-06-30 18:18:04 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-df9aae5ac004b85b363705971e337f8d87fb5d1cd32c501d25b6dd11b2848ceb 2012-06-30 18:22:06 ....A 51585 Virusshare.00007/Exploit.JS.Pdfka.fdy-dfaf21ac69c7824bd75517ffb54cc7688027cd94f5c5e33620f8e6ede6e910dc 2012-06-30 18:10:14 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-e0e3080c08dbed8a3e18909d0081828253f01e919b6dceb35faf774cf39f6b17 2012-06-30 18:13:48 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-e1e3187dd685346b82e7607607e36ec3c6625246f868a1dd2ee50f89e20b58bd 2012-06-30 18:18:52 ....A 51587 Virusshare.00007/Exploit.JS.Pdfka.fdy-e2055829348899b0f7a06260bd1e5956d098bc4d33814655a5597bd393717039 2012-06-30 18:19:46 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-e4524e52ece4c16dea2532b2a3d05f6acf824d8153d1a5d370e882eeecc513e1 2012-06-30 18:17:56 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-e4c73f2e410f49a2fbf3b629fd50ff82604d9bf6f80ef988bc2458d7dce26a2f 2012-06-30 18:18:06 ....A 51973 Virusshare.00007/Exploit.JS.Pdfka.fdy-e629e4d8777c8df3561d57b46382ad19366b50af914de60b29fc1896b837c574 2012-06-30 18:12:56 ....A 51587 Virusshare.00007/Exploit.JS.Pdfka.fdy-e6d019402ab4f52a6e5935437bb429966540942410fd9887f759c193b8fa8831 2012-06-30 18:09:54 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-e7a78cb543f3d72b158eda669583521ef7f391e91e8f813efc385b6070d130a5 2012-06-30 18:19:26 ....A 51925 Virusshare.00007/Exploit.JS.Pdfka.fdy-e7c3df89e465d83880c2dc5d9e282939a8f1976cfd6478be3f1f3e16d41b6317 2012-06-30 18:19:16 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-e822ea2c8197d3f5179a280054477d655e374a1de18ee547a4cc676252a29105 2012-06-30 18:10:20 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-e975bca051ea1e0acf38daff7d67e6a834dc04a831281e7957c2f39eff2fcc8a 2012-06-30 18:16:16 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-e9a1695ed822fdab39873f8688cdafdad3cae1dd81120f0f160ecf2cd77344b0 2012-06-30 18:18:42 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-eb4f8ee2e2d6c858af255dfe4da24872fa6aeddeee74c1bfa726b6ef9f462e58 2012-06-30 18:20:36 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-ef712ce5d09f1bb685dc070d8fe3fac630e94c2a41f8bddfc14b769b7c2b8137 2012-06-30 18:19:10 ....A 51919 Virusshare.00007/Exploit.JS.Pdfka.fdy-ef89ac7d26dc872b3aae2e7a30cb5d2e3f04cc6e31b0f296a55b5d141afec1cb 2012-06-30 18:11:06 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-efc623d6791553c13631af48eb9cdf85db6f90484045fc82ce2ea0d8d4b9ece2 2012-06-30 18:13:48 ....A 52029 Virusshare.00007/Exploit.JS.Pdfka.fdy-f056361634b34443122ed7b8ab466491f0f1294270b46a2dd9a4c7cc3ffe8f61 2012-06-30 18:18:38 ....A 51809 Virusshare.00007/Exploit.JS.Pdfka.fdy-f25f70db56f35f88adda5c7992b46927a0b1751fb71e59c8173a3a873c31c80e 2012-06-30 18:20:56 ....A 51977 Virusshare.00007/Exploit.JS.Pdfka.fdy-f28392d01941bd6b97c1069aee55d4e97472372925963a65ed90acfdc3ef66f5 2012-06-30 18:17:30 ....A 51917 Virusshare.00007/Exploit.JS.Pdfka.fdy-f3168109268c80dbce4218b2be70af18d54b1d7049510b42065e054b9e03b4cd 2012-06-30 18:10:46 ....A 51971 Virusshare.00007/Exploit.JS.Pdfka.fdy-fa03b62fb61c405dbd47151a905c8782be3936824b9b3aac831a7d0bc5fdb88a 2012-06-30 18:12:42 ....A 51803 Virusshare.00007/Exploit.JS.Pdfka.fdy-fa29f6943d5dd4faf41d6c3c7dbc5a333306cd6e651521e555e2e8f2450c5e4d 2012-06-30 18:13:16 ....A 51923 Virusshare.00007/Exploit.JS.Pdfka.fdy-fc0163bf42ebab5536fd44ce5d2a3fa8599f457b99748be70e530434cf99c5a4 2012-06-30 18:23:10 ....A 51925 Virusshare.00007/Exploit.JS.Pdfka.fdy-fc3bf1a19c38d9b5d8c6e840df85a5209fd3f2039e8e6e301225f7c120521279 2012-06-30 18:14:06 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-fc4a79239604918a1360bcabd341e436ed8cd455064a66239b4d70db0d83e4bd 2012-06-30 18:18:52 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-fe4565dc8b592f58e19123f11ba84146595e48fd715ed8f2d538b23eb9ea2fc9 2012-06-30 18:22:08 ....A 51865 Virusshare.00007/Exploit.JS.Pdfka.fdy-fe9a0b6a4b91502e0ff1cf5b9210b1335c042cadd73b5fd285ecf5105e7ded0b 2012-06-30 18:10:14 ....A 51811 Virusshare.00007/Exploit.JS.Pdfka.fdy-ff0a7535178cfd61189c006e9a48536c318728ff12b398a3b42f1bd0fd37789d 2012-06-30 18:19:34 ....A 51813 Virusshare.00007/Exploit.JS.Pdfka.fdy-ff0b48a1c1253255eef1204269a57f8d2890fa70939564729da354ae49e3cfca 2012-06-30 18:23:46 ....A 51749 Virusshare.00007/Exploit.JS.Pdfka.fdy-ff8e51d069d5cad8185f121d88088ee0e2ae12af44171fe1a540e6d01550bac6 2012-06-30 18:09:42 ....A 52037 Virusshare.00007/Exploit.JS.Pdfka.fdy-ff97fa2b47baf182891da8ee25d617d3cb88a9ab6c93331eef439abc4350f703 2012-06-30 18:19:30 ....A 44710 Virusshare.00007/Exploit.JS.Pdfka.fed-0df214731446c0543a10d9719eff97dd09932aee823593e4906123fccf291f1f 2012-06-30 18:12:46 ....A 44578 Virusshare.00007/Exploit.JS.Pdfka.fed-306f723abefbce3e19add5ece7f79d3364d278a0bdb3bd3007d640a32afdae72 2012-06-30 18:21:26 ....A 44668 Virusshare.00007/Exploit.JS.Pdfka.fed-3beacd3d4c55bcfe959892522314f9595c1ce2178d63af132412ef02f02ee2d9 2012-06-30 18:23:16 ....A 44668 Virusshare.00007/Exploit.JS.Pdfka.fed-97de994597ccca038937df49095213e44bc2ca30c177a255ad032a80ee1e485b 2012-06-30 18:15:56 ....A 44716 Virusshare.00007/Exploit.JS.Pdfka.fed-d49752795f5359e758dd8705b06f76a99a33a34c7f39d3a5c59b159303356905 2012-06-30 18:23:42 ....A 44858 Virusshare.00007/Exploit.JS.Pdfka.fed-d56ab1e783e7bf2beca72814245e9ae80bd6cc1e36c75546f1adc3bb4006724d 2012-06-30 18:23:24 ....A 44668 Virusshare.00007/Exploit.JS.Pdfka.fed-dcd7e74de3039a7e4af776ee3a6913115cd92e3430a26a370bd51dd8d694ebfa 2012-06-30 18:14:52 ....A 44712 Virusshare.00007/Exploit.JS.Pdfka.fed-f19b438c12432cb62f4a82a6617cf4c4a768143677a6525f78510375e9bd6ad7 2012-06-30 18:17:28 ....A 51935 Virusshare.00007/Exploit.JS.Pdfka.fem-14c4dccaecda0f12a9da7d59ddda30371a4a60bfb98cc9f1af3a6e539128bab7 2012-06-30 17:14:46 ....A 99919 Virusshare.00007/Exploit.JS.Pdfka.foy-8922448fd6c088995b53639d4405ac94b79bcf530ca602bc6730bbf5d0bec3c9 2012-06-30 18:09:28 ....A 140092 Virusshare.00007/Exploit.JS.Pdfka.gbf-bffd30c90fa93427fc78bf984f1cc58890a1a2c85af8c38d4847fa509997e4c7 2012-06-30 18:15:42 ....A 2627 Virusshare.00007/Exploit.JS.Pdfka.gq-404405042199f6ebcbbfa13740ba74fabf346e424e927196843f34d8ef766b3c 2012-06-30 18:18:04 ....A 5988 Virusshare.00007/Exploit.JS.Pdfka.mk-0c1450984a93cf54fa490b376f740d22deed28d05bee97e88990a1881712f39a 2012-06-30 17:49:20 ....A 4169 Virusshare.00007/Exploit.JS.Pdfka.tr-d3f56dbceee7402b296b5bebd82be612948dc03ca6261e3b3e0080491fb28c4a 2012-06-30 18:27:24 ....A 2808 Virusshare.00007/Exploit.JS.Pdfka.w-0abb9ebf51d4cc3fab26c7596e0466d144e43874e98f5aa9f439dfaed1089827 2012-06-30 18:27:18 ....A 2831 Virusshare.00007/Exploit.JS.Pdfka.w-670b7cc2650b2aa07c8a0bdbcfedf664e3bf16dfb3ed8dc5061107a4c77ff22e 2012-06-30 18:14:54 ....A 2802 Virusshare.00007/Exploit.JS.Pdfka.w-9f5714d4af670f7d20a818b42eb31ff50c0b20690538d03dafa98f9a74ed9560 2012-06-30 18:11:20 ....A 2817 Virusshare.00007/Exploit.JS.Pdfka.w-ff4b89160f832043cf8e40262a5e4205b530cc9ed0dc673964018cf625ee338c 2012-06-30 18:12:10 ....A 19616 Virusshare.00007/Exploit.JS.Pdfka.xy-f0754febd6ee681457a7642b32bbb027abf4179190f61240f4d45478132db90e 2012-06-30 17:48:58 ....A 11067 Virusshare.00007/Exploit.JS.RealPlr.dy-d3416244f3020ed90ca5a5e06be7c508baa467bfb2141e522c924a2f48463c1a 2012-06-30 17:41:52 ....A 2703 Virusshare.00007/Exploit.JS.RealPlr.hb-c5de45b3404a74c6d30b4aaa2e203093fc51c8422f06cf7729f7228984cab732 2012-06-30 16:19:38 ....A 8470 Virusshare.00007/Exploit.JS.RealPlr.ib-1a27a67f9ad23ff072ebad0c8a044b345a56b6d59decc8ec4450a2d191e90777 2012-06-30 16:26:26 ....A 3433 Virusshare.00007/Exploit.JS.RealPlr.mi-2692639b9ca0d8b2d61d7671530271eb5137a7919ae115697d523dbda3713a7d 2012-06-30 17:00:54 ....A 5740 Virusshare.00007/Exploit.JS.RealPlr.om-6e9c923c789dd28fe54bb8c925220bde506abce04b5997869dc1ef13f6b58cee 2012-06-30 17:21:34 ....A 2775 Virusshare.00007/Exploit.JS.RealPlr.r-9589c1e6b85bdcb8ec79a4c12f3eef6a361781845e842480ae9f1b5bcd5ee58c 2012-06-30 17:20:58 ....A 4910 Virusshare.00007/Exploit.JS.YahuWebcam.b-942832175bd86b000f950b0a293edeff7bb9f708f41eb5fff9ca1d821560b073 2012-06-30 16:08:46 ....A 574 Virusshare.00007/Exploit.JS.Zapchast.n-0b787702709cf86d2ef0325acbb91386a8dc069374cc403f9fcf44adb508d228 2012-06-30 17:05:24 ....A 7901 Virusshare.00007/Exploit.Java.Agent.cv-775ec8c12b789798a74b00ba6d406cbc9e5abd123f92049f4f18bdf3985d231d 2012-06-30 16:38:10 ....A 36518 Virusshare.00007/Exploit.Java.Agent.x-3da9cd082b315d20753f936bb2180f47dbc4804e56ac8c15ff3f32fc8e98a72e 2012-06-30 17:13:34 ....A 1287 Virusshare.00007/Exploit.Java.CVE-2009-3867.o-8686b9095d35ddc6caa1f83dc9a7021c952fc76bac46fea32755f511a0b702c7 2012-06-30 17:12:12 ....A 5010 Virusshare.00007/Exploit.Java.CVE-2010-0840.al-83e84ff0f2c2a5c7d831fd1cf61f84c4f6a9221b64b126ba24d340a2140ff8dd 2012-06-30 18:08:00 ....A 1644 Virusshare.00007/Exploit.Java.CVE-2010-0840.aq-fe721eb88392ec2f8882780a9e97ec3b0f618f6cc6c7afffa04d276d2e8e2dd7 2012-06-30 15:47:42 ....A 1538 Virusshare.00007/Exploit.Java.CVE-2010-0840.fs-0024ff1d985a7510d4c050ce68dce99b6c1ab5acddbd62d2b7b3e770bbb4176d 2012-06-30 16:19:12 ....A 1591 Virusshare.00007/Exploit.Java.CVE-2010-0840.ft-196617fa34c681357d63a0599ee443a77e1e502e3cc3c3535ea096744def5b30 2012-06-30 17:58:56 ....A 4925 Virusshare.00007/Exploit.Java.CVE-2010-0840.gb-e7b469c06eeea2db93cd65655ba140f6ea2ee0d8d7d68b1800dfefb1b924c3b3 2012-06-30 18:21:18 ....A 4051 Virusshare.00007/Exploit.Java.CVE-2010-4452.a-158c5303fcf8ca6cb2d6c014efb2f55a703981506821e2b63e2eb805500ebf7f 2012-06-30 18:26:18 ....A 3565 Virusshare.00007/Exploit.Java.CVE-2010-4452.a-c8fb3e1d66150c006a820031f9eecafb7c7d8e92027e769aec145492911ea058 2012-06-30 17:47:22 ....A 6423 Virusshare.00007/Exploit.Java.CVE-2010-4452.a-d024ea5a99d8dbf822d37f53a4a0160a82f52cc0b90b062dcd626a915c55731f 2012-06-30 17:57:46 ....A 4890 Virusshare.00007/Exploit.Java.CVE-2011-3544.ei-e56e32879b106920575a8ac90f9b8946686d548f76cb5beb3b6063a6dda9b59c 2012-06-30 17:44:56 ....A 5462 Virusshare.00007/Exploit.Java.CVE-2011-3544.ep-cc7e3d1ff8e8e862e132a3d12da9822d56882030b8d6d521f07c88f0c315d9a1 2012-06-30 16:29:34 ....A 21519 Virusshare.00007/Exploit.Java.CVE-2011-3544.ov-2c39056ed35d698d25081374c3ffec2d1059242fe0f0987af75ddf0e64373402 2012-06-30 17:59:36 ....A 3551 Virusshare.00007/Exploit.Java.CVE-2012-0507.bf-e90308182903afb66b38c8ebc5e8dd963021233acf70ef1dc62747601a1d66f8 2012-06-30 17:32:36 ....A 16132 Virusshare.00007/Exploit.Java.CVE-2012-0507.kp-44db31ed700b4b7f7fc6860e4ddb96e844112d0ed97db7ec78cd41c3921ab53a 2012-06-30 18:08:36 ....A 51241 Virusshare.00007/Exploit.Java.CVE-2012-0507.kv-ce0b86f52ff123bd55406a97def190fe98b96a21bfaac3fd693c2770ff5e4f72 2012-06-30 17:32:36 ....A 15923 Virusshare.00007/Exploit.Java.CVE-2012-0507.kz-62886e159cf96e25faf098494125399ddafcf1b1fa66734dd2a6c17c5353d4e7 2012-06-30 17:32:36 ....A 16075 Virusshare.00007/Exploit.Java.CVE-2012-0507.kz-fa3f59e69e3e14cbfb4d7794a43ff20dcd6a8c9c86b5d864b7a54a8207d6dcda 2012-06-30 18:08:36 ....A 51508 Virusshare.00007/Exploit.Java.CVE-2012-0507.mt-83b92ad3c8d28f3a43194490414618ff00b8dac0c46b4be4ecd824da55550f65 2012-06-30 18:09:04 ....A 51364 Virusshare.00007/Exploit.Java.CVE-2012-1723.bc-471f9837138d2d6d6cff9366c1881f7b4e4155b7a1d6a0f99373252980ce611e 2012-06-30 17:17:02 ....A 9672 Virusshare.00007/Exploit.Linux.Lotoor.f-8c3af549baed175c18953da8360cbab92f4d6a1dc065717dd8229040d981b698 2012-06-30 16:40:14 ....A 8216 Virusshare.00007/Exploit.Linux.Nuker.Win.b-4276da27f9729f311f58dfbc00b3372d1da15c9d6a2f72150951ae06688fabce 2012-06-30 17:38:20 ....A 7357 Virusshare.00007/Exploit.Linux.Small.da-be760ae77c6851d70f423510823ccb52608b7d85b0a9b0cf2eaa6a0186c3637c 2012-06-30 16:14:10 ....A 143242 Virusshare.00007/Exploit.MSExcel.CVE-2009-3129.e-1247a29ffecb271140aaa0c0af8528e85141fafcc04d5926ff0e1a63ea748cee 2012-06-30 16:14:06 ....A 376303 Virusshare.00007/Exploit.MSPPoint.Agent.t-122f5b98fb2dee8cd684c7cfd4fa4688dcb50a33f5ab3f2761906f0e1098e26f 2012-06-30 16:32:42 ....A 838144 Virusshare.00007/Exploit.MSPPoint.Apptom.a-31850d59d19309e48986473b0a57039d893f2643a947f9e6b67b4cadb2ed0bbe 2012-06-30 18:00:42 ....A 541696 Virusshare.00007/Exploit.MSWord.Agent.bm-eb5b31935a41f6a587459cbf22476b248c4eed70ce5e2724244ed9e73592964d 2012-06-30 18:17:48 ....A 41264 Virusshare.00007/Exploit.MSWord.CVE-2010-3333.ci-a381bdf31894dbab28874f043071556b378a527aae8a668f79c7b4a99b4603a4 2012-06-30 18:10:12 ....A 292924 Virusshare.00007/Exploit.OLE2.Multigeneric.gen-32f904b0292eedb1689eb96f2f67ed4ef5016694db7530ad4e912223a50ab287 2012-06-30 16:57:42 ....A 186920 Virusshare.00007/Exploit.OLE2.Multigeneric.gen-68df0f957c2ab42a561dd9942edda802ddaef9287b789a34ff5a6de09cac0355 2012-06-30 18:19:40 ....A 307712 Virusshare.00007/Exploit.OLE2.Multigeneric.gen-c7996153ac5b62d904e7ddbd7e56f072c2adb0a51aaf3a362474ad61f4553450 2012-06-30 17:20:38 ....A 27795 Virusshare.00007/Exploit.PHP.Chaploit.e-935fa459f5542e4214889470936857c5138dd95a27229e363a5b01a9978442ab 2012-06-30 17:01:16 ....A 22361 Virusshare.00007/Exploit.PHP.Chaploit.h-6f402f1b57f8d6580403426644bc65b5d6d7b07f03b44ed874e34f8811c3937c 2012-06-30 17:54:10 ....A 3860 Virusshare.00007/Exploit.SWF.CVE-2010-1297.f-de6ee85a60deff50ae9de430d9e53264c963b4aafb4e4a054dfd9c4f7f97106e 2012-06-30 17:09:06 ....A 6269 Virusshare.00007/Exploit.SWF.CVE-2011-0611.bv-7e424370031f5d44233c179d22275a6f7d30c56d9599c53e69971d9d702bbf00 2012-06-30 18:21:18 ....A 288844 Virusshare.00007/Exploit.SWF.CVE-2012-0754.a-e300b21baa7e5de8650eb21c61a680c781e9be60f1e0434cc712b7e540279777 2012-06-30 15:44:44 ....A 136 Virusshare.00007/Exploit.SWF.Downloader.fk-e95e038a1237a06fda307325b26414006838ba36fa4df498bd97c8edba2dd7b3 2012-06-30 17:18:46 ....A 16768 Virusshare.00007/Exploit.SWF.Downloader.nl-8fa7088e7dae6ff5f9c4f5eaff14de22e2198b28946472486a5045e44d0d5b5d 2012-06-30 16:42:04 ....A 6468 Virusshare.00007/Exploit.SWF.Downloader.pb-47168ffbfa44fabca75ceb73121aad7897f7eb3ff258809dcb7c3b108edf9659 2012-06-30 16:14:26 ....A 3920 Virusshare.00007/Exploit.Win32.Agent.ba-12ae36213d6a1e536a12b0af7e86726eab856ef113669eb9a882107a9fc02845 2012-06-30 17:21:24 ....A 180736 Virusshare.00007/Exploit.Win32.AixFtpd.l-95128ad3afe45f6e52fdb2cf8e3c03e690e5ff0e9a6eca0def0d9a846fb2020f 2012-06-30 18:15:58 ....A 102400 Virusshare.00007/Exploit.Win32.Alien-093f28b3f39433b0e17391465a11d5061d11d8ca9c42d664c075db69bd0748f2 2012-06-30 17:31:06 ....A 40568 Virusshare.00007/Exploit.Win32.Aluigi.ch-acd6df83921f7af452e72df20977bb9a9a748c811207610d5ed0ace012675f27 2012-06-30 17:37:44 ....A 14848 Virusshare.00007/Exploit.Win32.Auriemma.x-bcf26077ddc5c2236c0c400fc9a52bc0d27f4447e8304058119912db9cc6dc1d 2012-06-30 17:46:44 ....A 209520 Virusshare.00007/Exploit.Win32.BypassUAC.ar-cee73e27e88eb7b3e7f91ae918e3d988ae9d4f6da59f64084371da2c9c032adc 2012-06-30 18:13:44 ....A 2666 Virusshare.00007/Exploit.Win32.CVE-2010-0188.a-0269a54d6decff1ff7cc3d472115e648c3aae39f92720a00f6fbe36de35d91d7 2012-06-30 18:10:02 ....A 8956 Virusshare.00007/Exploit.Win32.CVE-2010-0188.a-8e4ba49d29561d211fe59cc147f4e67014b0cffef7591526f24e28d1436a3fde 2012-06-30 18:14:54 ....A 636 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-0469325a4ad8bb46aa523e647cabb00227efffaa672b28cb9178c70c5d9c00d5 2012-06-30 18:12:30 ....A 254 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-04862275e8cd92261bbd3f6570cdcb462a6116a4f782101c6eb6eb88b702c50e 2012-06-30 18:26:12 ....A 253 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-0ed6f7595080093de9401cfb6a1ce25b58d5763e3ff7722e9280efa44f5dc408 2012-06-30 18:14:50 ....A 263 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-1054589aaa52cc5bdd23b1d0b9fb28b1c22c1727dad642ecf9c56564fd15a89a 2012-06-30 18:11:40 ....A 257 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-137622e21b0cf50608a9502bfd1c2ac4d9ac477f0a0f33299622f4f2e0beac65 2012-06-30 18:24:04 ....A 250 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-1e5b55d03d84d50d76d32c201d761b73d2ad8a7365ecf2996819688a6512bd15 2012-06-30 18:22:32 ....A 904 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-1ff4661339039db2c963e8c6c3ef62b1ffb13383370bcbb782c2c359f86b47b3 2012-06-30 18:12:26 ....A 863 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-22dd87fe4c9672b05a9f915c11d95b1d939c6901de0186b17d65d31abbd4c6c4 2012-06-30 18:26:06 ....A 657 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-23a184b30088670ce973827c777149aa844a236ddc1865f54e61ad052af1cabb 2012-06-30 18:12:20 ....A 743 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-275d4ff984e194d8b384d432ea08142170fe379b7c92331b4ff9011c57a294f3 2012-06-30 18:17:54 ....A 659 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-27b7cad9ab9fe29b0c61770666704f511ffac91c3c29f18f89cfeb6ebd758c94 2012-06-30 18:27:12 ....A 868 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-2dfc05b7544bda4d9c1af0fa4998c82ffb7a5fe96d4b7f864dc907a6f218a7f5 2012-06-30 18:17:52 ....A 758 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-32a3289e6ae4961610e0f7fe7d4b8c0305a7c1851d4d35b55c6752676223af63 2012-06-30 18:26:28 ....A 812 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-445d50290d3a8cf8311276cf950053e5d92428d11e7fbe89aaef91a778665e2a 2012-06-30 18:22:48 ....A 902 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-4e8bb09c76cd8e0f97103c8e59d55b434f5bedc61d26b2f9b10795f8cbdfeba6 2012-06-30 18:24:14 ....A 251 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-52714314c875635c22fa9f9e8798e5bc42a69e6a53583c8703885e7f969195f8 2012-06-30 18:10:06 ....A 244 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-5330d42efb6f218e67278024b59a727e8112220bc312f0c59586bb4aed085c65 2012-06-30 18:10:34 ....A 180 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-58429e98ba384148522603ca0ebdd0324817e07bdeea9e4bf2013e4b7a3ce481 2012-06-30 18:17:18 ....A 622 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-5ea3130f9c050af3d8c90bd1a0567d5834b3efe835af33b632ac0bb87827c42b 2012-06-30 18:15:02 ....A 194 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-61a9abc1277db8e1299ec50f76b3d2105b0d2f1de0b1c1fa5628a9ea5b766588 2012-06-30 18:23:00 ....A 634 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-62725932adad760eafb003c09d222acecada7f686fa78f910d8023f2733f28de 2012-06-30 18:13:14 ....A 722 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-63116ff9d69b033827cb48f69e1b038f45119f3ad833ef297c245b2d193c1c1a 2012-06-30 18:12:42 ....A 190 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-642f9a69e6f9acabacf57b4c797ad6d42c1f772ffe0e0b4dec480bff7ae62a41 2012-06-30 18:23:20 ....A 245 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-6a2a5629b839df415436247d777ea7f7afd39375d98f8aebf1db3474a7aab934 2012-06-30 18:23:24 ....A 249 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-6dfcfb6ea99c36d79bc7c50db49fdcec952a24b541d29cc3807682c8e52ea6bd 2012-06-30 18:11:00 ....A 834 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-76921204774d87afa1b98454a3993086e3937b388281e3e8cf2070b2b71b0a08 2012-06-30 18:21:40 ....A 895 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-78e12f74d1424f88fad6ba3bd65a5697b5d0991fa898b3b44ee12e4f506dd2a7 2012-06-30 18:23:02 ....A 714 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-909e7a226e851a78009a938c96b33ff695720ae39b818174e3badad61e54b0e7 2012-06-30 18:16:32 ....A 664 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-96827f8d10b5911bb79301004b67cf71faeed3fa9912032f89d75a230a6f8905 2012-06-30 18:16:34 ....A 817 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-9b7024e7a9a780378ffacfecea2c4a54af440c03cacb5546da4dc7cd33c0c510 2012-06-30 18:20:20 ....A 663 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-9c3571671532d815ede18fbd1e6409a8c0504a1e6952c80969049567bee3c4ae 2012-06-30 18:22:32 ....A 700 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-a3082d1ea16b4f8adf74954b7131830e7cc0aa6575dc75fd1b376f8d6071c18f 2012-06-30 18:16:04 ....A 858 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-a551f4966a23942bc50f18bed09f2e28c3b20bbd8c0a65abcb86c7e493214ced 2012-06-30 18:14:34 ....A 643 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-a5664115fdc8cee1d7e59ac3bec72a7d9d35d9be387e06936f3a9d6a1b27d5ba 2012-06-30 18:25:30 ....A 926 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-a8f304f19d70c5ad457e2924848829e9b80fa4a85cec879568ada8b8e39d0be1 2012-06-30 18:19:10 ....A 254 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-b291840e09f62bcfa29faab502a0871a7d2335eb6f9914e644761abf568f2a28 2012-06-30 18:22:08 ....A 252 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-c05552487d7fc2495c7a51bfee92d4e2c775140d6f81e2e2d418036d6264b9f8 2012-06-30 18:16:50 ....A 4096 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-c163ee68374449d858f080d9082ff93cf5d8bdb65673411ec39ee3b09373c45b 2012-06-30 18:18:26 ....A 202 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-c931b4fab614c7e00069dfc2f86ee67fd3a7d4ca235cc295e1eb1507f9c84d8a 2012-06-30 18:15:30 ....A 890 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-d077804a811b936005816eece97bcd38f26e8465531cd331e8829a9907ea228e 2012-06-30 18:13:34 ....A 253 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-d1c370667525bb996280df874ae3dc170c5e034a1ba282306146b42cc249ee23 2012-06-30 18:22:36 ....A 969 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-d92d63309d858c95ad8d54f8be35af787dc6efaa8e77c5c988dbfdbf61afd297 2012-06-30 18:12:46 ....A 897 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-dafb0816e55c7a151b9ae6f22395bc1d170f9c926d69105258cffef5f0c1e290 2012-06-30 18:15:24 ....A 251 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-dbcd79aebea30cd6d45076d013ae341b52ac9a11caf47dc1cc85ee434886a7ac 2012-06-30 18:12:26 ....A 662 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-ebf9d356f0cd50a3963741ca5c02c4130071da2bee4a57f35f677429d307d102 2012-06-30 18:10:08 ....A 624 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-f36715802b66c9a5b5d318d4249ceaf4a42c70e7baed0fa4dd972aee8b3c0173 2012-06-30 18:20:16 ....A 194 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-f8018d48adec6f07f9f57e30fe153f631e3d21e8d1684ec2e64b0cfbd043ed6c 2012-06-30 18:12:50 ....A 691 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-f88c4edecf020308829666f041b2eb0eca1eea205cf8e24ae37c545683e8d1f4 2012-06-30 18:19:52 ....A 208 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-fe901243676940044db939b82d5da034ea32e5c476e84e630d2bd51c10db7c2a 2012-06-30 18:23:10 ....A 873 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-feb351cb39f2c6b6d79be368c75c9f8c8636ca93113cff61a7bfd8b3df97a722 2012-06-30 18:16:28 ....A 650 Virusshare.00007/Exploit.Win32.CVE-2010-2568.gen-ff61196c1934f72b861d737ece85b8cb1bc872cab91efdaae6443c193c0e1644 2012-06-30 18:09:04 ....A 279040 Virusshare.00007/Exploit.Win32.CVE-2012-0002.a-cca0e5d37ef8a759776fabda8902d50edafb6d4b9c65da89d4b839da94834607 2012-06-30 15:50:12 ....A 278747 Virusshare.00007/Exploit.Win32.CVE-2016-7255.ahf-031c42fd777715b2225ef9ade9dd838a93d98dbb6d93856bdb86a7a2ec956f84 2012-06-30 17:06:52 ....A 50912 Virusshare.00007/Exploit.Win32.EUDCPoC.aa-79f45f4b70bf7cec5ca1849bbf6a2187194f0a375cc77b4ae7206100d10baf29 2012-06-30 17:10:26 ....A 1340416 Virusshare.00007/Exploit.Win32.Helidat.br-8099770a4ca249d9a02b59c46b93f28435d107dc9370a3c9197301f388d48445 2012-06-30 16:40:40 ....A 30614 Virusshare.00007/Exploit.Win32.IMG-GIF.d-43aaf873ecb681fc2efd6473b337bacec7b89119eb66ea44e23ab4c9bab7c815 2012-06-30 16:23:38 ....A 80037 Virusshare.00007/Exploit.Win32.MS04-20.b-213e5e15f3f797eabd0c952108e849857df4ee8c032f50855ed424b17ad9d0cd 2012-06-30 18:26:54 ....A 46950 Virusshare.00007/Exploit.Win32.MS05-013.gen-39e5884533209bd791d960a4d94c4bbd16e0a946619d7f64af94c449635f4c77 2012-06-30 17:52:46 ....A 147456 Virusshare.00007/Exploit.Win32.MS08-067.i-db4db2bb67d4d149edceb9fcf1168af56df1ee7d9c0a208e2fa676878bc8690c 2012-06-30 17:09:56 ....A 143360 Virusshare.00007/Exploit.Win32.Nuker.Cxjnuke.d-7fcb814d6dddc3c134199a97d8916844233b713fc31115a99aca130836d4c561 2012-06-30 15:45:30 ....A 51296 Virusshare.00007/Exploit.Win32.Nuker.NoName.c-edda40f64b25882f6041badbd5406f0e7c12ae8699d0d057739d53b452ee5909 2012-06-30 18:12:04 ....A 514032 Virusshare.00007/Exploit.Win32.Nuker.NuKe.23-0395e36d38254f6ddf8cdb91a0dba407fa49b06ac82c17759e267ef90492ffee 2012-06-30 16:18:50 ....A 106496 Virusshare.00007/Exploit.Win32.Nuker.VB.g-18d34e06b848117d2985e94ad2362ae956e2f64c73b8937e58d4e01cc0247f5f 2012-06-30 17:26:56 ....A 837120 Virusshare.00007/Exploit.Win32.Nuker.VB.h-a1e459e831df91880c48f46b799f55221c20374e9631eb6f02f3f0b971ceb5a4 2012-06-30 17:13:04 ....A 178740 Virusshare.00007/Exploit.Win32.Nuker.VB.j-8578ba0c282b7e71159928bb85ed8c93126f7616d6bec5f0ef70f087b6171516 2012-06-30 17:24:08 ....A 24576 Virusshare.00007/Exploit.Win32.Nuker.VB.k-9ae827e025c9018a3e5eabd91fa4eab84fa47967358c8ead7372d24b622879d8 2012-06-30 17:12:58 ....A 466944 Virusshare.00007/Exploit.Win32.Nuker.YMSGr.b-853e99d32ee5f5865d99c5dfa55a98e1a3d9245fb16d7c0d317b882ac934d44b 2012-06-30 16:17:20 ....A 3863 Virusshare.00007/Exploit.Win32.PDF-URI.q-169f788619b87a9f05d4ae0e705094c8929aa31d2b7ac060da38e833fdabb1d9 2012-06-30 18:07:52 ....A 5609 Virusshare.00007/Exploit.Win32.Pidief.aag-fe2df5144370e139739bb7bc8ff37888372beca2ac506d886fe3900291e178ef 2012-06-30 17:39:36 ....A 2865 Virusshare.00007/Exploit.Win32.Pidief.abu-c1ad5d0c2d7ca9822e986cd04351055462fe73ede7ca853e07d4a04245893767 2012-06-30 16:58:12 ....A 3517 Virusshare.00007/Exploit.Win32.Pidief.acs-69e72747a62703c0167c86da3039256686476da6de1cc64550e3b49452b40b72 2012-06-30 16:23:22 ....A 8557 Virusshare.00007/Exploit.Win32.Pidief.aex-20e450350a0ce8572af88dd973bf998b45f9c33cccc3f1ed8b60f462340b2c10 2012-06-30 18:08:24 ....A 3645 Virusshare.00007/Exploit.Win32.Pidief.agy-ffda21fe812701df926cba1071c2433003eda3ddda42d232df8f3f1c50460d2d 2012-06-30 16:26:22 ....A 7472 Virusshare.00007/Exploit.Win32.Pidief.aie-2652c98fd2304b545af5b8607c09f0b3027532e3a9ee6d2a6c7e15bda3579ae4 2012-06-30 16:37:56 ....A 14338 Virusshare.00007/Exploit.Win32.Pidief.air-3d19cc3c86ede1e4b0d9ee6c189297f42d3c06af943319ca36cfbfea3672d4f9 2012-06-30 17:18:54 ....A 3546 Virusshare.00007/Exploit.Win32.Pidief.ala-8fe3c7f520af8d8473660fff75a70aac26458c0ab0eea28e3a1147f6c0f2a197 2012-06-30 17:24:10 ....A 2766 Virusshare.00007/Exploit.Win32.Pidief.alt-9b04ac88e7860e230843eabd46ac4451580861bae227dd2d95a54ca785345dfe 2012-06-30 17:00:16 ....A 2779 Virusshare.00007/Exploit.Win32.Pidief.ama-6d71ebd131f6a1a155a951a5bfd889bb345addf80827ef7a30104e54cb4908ee 2012-06-30 18:00:06 ....A 3760 Virusshare.00007/Exploit.Win32.Pidief.amh-ea1072fdc1660a31ea2e1618af893dfd0c03428b2d0cd68ac722f78b267de455 2012-06-30 16:47:28 ....A 11097 Virusshare.00007/Exploit.Win32.Pidief.aou-52e5ca4553ef4197d7afb8e118788b5ffeadca55c46253921bfdd0525e9608bb 2012-06-30 16:39:00 ....A 4205 Virusshare.00007/Exploit.Win32.Pidief.asn-3fe03fbd10ca275bdffe76143dc7e67b1a63cccd2493f9f60efe3a2862417d00 2012-06-30 18:25:48 ....A 11539 Virusshare.00007/Exploit.Win32.Pidief.asz-a5b84685e6faffa830154461634c76b771da040791161fe39c38be50065e3dfa 2012-06-30 17:43:06 ....A 3671 Virusshare.00007/Exploit.Win32.Pidief.atu-c885894742031d41488eb99682cbcad42302a276ac1bd7774979a6988407ae85 2012-06-30 16:25:34 ....A 3552 Virusshare.00007/Exploit.Win32.Pidief.atz-24d5533858d4bc4978986651fa5ff506c74e9cad99641ff1ed65b871f5320caa 2012-06-30 17:44:56 ....A 3538 Virusshare.00007/Exploit.Win32.Pidief.ays-cc825c10fb8720e725b62a5869adf8d9184fc833df5ba40f8a1eaeac51ad642b 2012-06-30 17:40:12 ....A 79059 Virusshare.00007/Exploit.Win32.Pidief.ayz-c2c4b9a1faaf2405f6e873ebf997f56597a0f4c8c2052d0d867e871c48d7f403 2012-06-30 16:29:06 ....A 7428 Virusshare.00007/Exploit.Win32.Pidief.azz-2b4d784e25c44a7b0abf13b303a7369d481af696c86a1cf442dc1a51c53ee82b 2012-06-30 17:36:50 ....A 7164 Virusshare.00007/Exploit.Win32.Pidief.bad-baba26262ecc59bb278241faeabec891ec47ec09f5990f73b426d299257e6168 2012-06-30 16:19:26 ....A 14985 Virusshare.00007/Exploit.Win32.Pidief.bam-19be376e9579c6d9b785fd7c2c23e2e8c5c6feccbcd9636b049b2275209503c0 2012-06-30 18:00:26 ....A 9094 Virusshare.00007/Exploit.Win32.Pidief.bbm-eac220b092df3d22c13f0a22c374ffc52e4a3f38d448985721c81ac98b69235a 2012-06-30 16:40:46 ....A 15344 Virusshare.00007/Exploit.Win32.Pidief.bbt-43f56d90c8b8f8e3ff513aecac2b530f5acbfe94599d32703702e93bee219b68 2012-06-30 18:03:30 ....A 9912 Virusshare.00007/Exploit.Win32.Pidief.bfj-f1dd370b3574658a53cb7ef592ca4e5992a5cc0e5fe43ed12423b204cf9674ff 2012-06-30 16:54:28 ....A 5211 Virusshare.00007/Exploit.Win32.Pidief.bgm-624812011f1e1dffbe571de54a999a3c345ef1233707723cdaff48e274a1e104 2012-06-30 18:05:14 ....A 2664 Virusshare.00007/Exploit.Win32.Pidief.bgo-f65cf9f96eda63330cd44deede7eda8a4f35cb52b3a2029c46b8732e40271ffb 2012-06-30 16:53:28 ....A 9142 Virusshare.00007/Exploit.Win32.Pidief.biy-6030bc14865b727b8f03aef6637d7a6653ea41cfe6dab952b46934d295a4fe99 2012-06-30 17:14:38 ....A 2666 Virusshare.00007/Exploit.Win32.Pidief.bnv-88da0303fbb9c209d905693ee369d82024fc8215345a2f230807de70105ad0e5 2012-06-30 16:10:24 ....A 31562 Virusshare.00007/Exploit.Win32.Pidief.bpp-0cec5dd12fba9091dc4d5330e5dc7cb0ad2044e850aa98e3901cc554af2e69ee 2012-06-30 17:19:32 ....A 31530 Virusshare.00007/Exploit.Win32.Pidief.bpp-912fbc062b8446d4f4752fe33d4b8cfb7015c9b665cda69d71963e9cd0b01cbf 2012-06-30 17:48:58 ....A 26841 Virusshare.00007/Exploit.Win32.Pidief.brx-d3306a6224d3bacb8916e96c0ed54fba46991edb1c975f89265ee1563dd27cd3 2012-06-30 16:43:34 ....A 55488 Virusshare.00007/Exploit.Win32.Pidief.bwo-4a98a242f3c63caf035f1c360c98d0cd60f7566d17c3fbc4e71e2a4f599b491f 2012-06-30 15:45:00 ....A 11478 Virusshare.00007/Exploit.Win32.Pidief.bxd-ead43e47ed844cbe9b77d830d8d4854df612c5b363dfe4df4a85a0e47f5bc7cb 2012-06-30 16:17:44 ....A 12506 Virusshare.00007/Exploit.Win32.Pidief.ccb-172c258bdf43c847765bce0c0b43078478a29a03d5f275dc9c9d3fd3954f567c 2012-06-30 16:58:36 ....A 102454 Virusshare.00007/Exploit.Win32.Pidief.cdr-6aa4449e681d6a876c5a09fd3654ca905daf2744b2a1d4cbe3054471bd04b71e 2012-06-30 15:52:42 ....A 34393 Virusshare.00007/Exploit.Win32.Pidief.cng-05b6e12b8d27ce84f5e7f5884cf4e54cdbeb6557bd2897c50c75e4a93d2b5e67 2012-06-30 16:43:28 ....A 7011 Virusshare.00007/Exploit.Win32.Pidief.csw-4a5b4dbc2aa2b0e235476207d7ff32b1caf26b5a8da0445b1b4c806a1cbe57e0 2012-06-30 17:52:44 ....A 3582 Virusshare.00007/Exploit.Win32.Pidief.cvg-db16ba4b3029244b4d900648e443a3f0c71bef835987c44476d1f3817a1c629d 2012-06-30 17:52:54 ....A 12996 Virusshare.00007/Exploit.Win32.Pidief.cvh-db9cb5874cc40022d0946267cb8ad38d471769991c5dd391089e2c9a8e29cd53 2012-06-30 17:40:14 ....A 3627 Virusshare.00007/Exploit.Win32.Pidief.cxj-c2d7fa5fdca02b0808470394132108d1ee399da29b538c8cb0b1ab283317c391 2012-06-30 16:44:32 ....A 3656 Virusshare.00007/Exploit.Win32.Pidief.cza-4ccbb9cd87fe8d2f0a34680c4b17b963549de8220faebbaf4f70afb25050fa84 2012-06-30 17:59:38 ....A 19239 Virusshare.00007/Exploit.Win32.Pidief.czs-e91bbe206fe63d9f9dea721e85238bd7e1edfe8fd6e924849b31bac2ef8f807a 2012-06-30 16:10:14 ....A 3641 Virusshare.00007/Exploit.Win32.Pidief.daz-0cc77db6c73248c387b88039cd43c403dabd739e9bec96e468eb930cc5bb1458 2012-06-30 18:19:48 ....A 10680 Virusshare.00007/Exploit.Win32.Pidief.dci-760441398c03004d8232ae87dd868fed6567bcda8fd11894922787dc699cedda 2012-06-30 18:21:16 ....A 13408 Virusshare.00007/Exploit.Win32.Pidief.dci-e85568798d9c944874c7ae319b840d5907cdb6e11e0f44bc8c72064ed620b8da 2012-06-30 16:19:36 ....A 12728299 Virusshare.00007/Exploit.Win32.Pidief.ddx-1a1e0d633607d86b9a52c3f821f548b6792216e523be243caa1f1799eadebc6a 2012-06-30 18:09:48 ....A 80907 Virusshare.00007/Exploit.Win32.Pidief.def-6b8826a1d57bff9ea8312c6be80d48635ad1e6b537fc6b1643563118bac85afb 2012-06-30 18:14:22 ....A 80908 Virusshare.00007/Exploit.Win32.Pidief.def-d5965e39b461f2801d87d84b411fb761cbfe0a24e715f581d104ea4bca8474f7 2012-06-30 17:46:20 ....A 2807 Virusshare.00007/Exploit.Win32.Pidief.iz-ce6ac072375526bbcebbe6c7aa2ee0d6a62b1146dff152c62c662ff5507d2de8 2012-06-30 17:39:52 ....A 3256 Virusshare.00007/Exploit.Win32.Pidief.ll-c21e2d979ec5891a7899b2a9d44a227bc707adc0d7736676e677ac0b5b6dbfbb 2012-06-30 17:08:20 ....A 3566 Virusshare.00007/Exploit.Win32.Pidief.oi-7ca8001ffc62fb23283f3cc1263ee7b6d12f3aeb41adadbade84cd657b0b2cba 2012-06-30 17:53:16 ....A 2961 Virusshare.00007/Exploit.Win32.Pidief.om-dc8730e170bbdd14cd55b06b68bd87e818d5efbc1e6460c2823868b472580022 2012-06-30 18:07:20 ....A 2833 Virusshare.00007/Exploit.Win32.Pidief.pp-fc7e6be7a25e487b4c7a416ddc6ddce1f3b01514aef5cc84cf604c884920f218 2012-06-30 17:22:24 ....A 5177 Virusshare.00007/Exploit.Win32.Pidief.se-96e5d6149f4db9e9d276e623abe299946e0c5af22261b7464a9299eddd1e3c35 2012-06-30 16:33:06 ....A 23492 Virusshare.00007/Exploit.Win32.ShellCode.q-326eacdec69cc3ccd311d86e74fbe8e2459b6164e36360a4c2d5c888c9968f1f 2012-06-30 17:00:14 ....A 13824 Virusshare.00007/Exploit.Win32.Shellcode.acjz-6d6b48f701a1e99e34b66980854aca58162cc2194dfa0368f85a11644d3e6c87 2012-06-30 16:51:10 ....A 2560 Virusshare.00007/Exploit.Win32.Shellcode.ackn-5adbe69335e1e32a83169529c4d9c59b8af00c3de1ad93edf9cbf1f25c2f11b8 2012-06-30 17:08:50 ....A 2560 Virusshare.00007/Exploit.Win32.Shellcode.ackq-7d9aaddac41e4c8f494e3944b84c5b91717faeb0f03dcbc7f68601a5cee1cf76 2012-06-30 16:56:54 ....A 85531 Virusshare.00007/Exploit.Win32.Shellcode.adyt-672f5597ec496c80810f8a219a7550f088474da7a5ff0d219a1fb361be2d8582 2012-06-30 16:32:12 ....A 123102 Virusshare.00007/Exploit.Win32.Shellcode.aedb-30b19fe0c64b87b54c03f0c9ab840a4936ce7e26bc7fe6cda82b364056cca32c 2012-06-30 17:00:14 ....A 366620 Virusshare.00007/Exploit.Win32.Shellcode.aedd-6d6acc1734cb37e6b6ab4b60dc1b7fdde7c6f4f9efdb60ceb07f0c3681f0d550 2012-06-30 16:38:46 ....A 92188 Virusshare.00007/Exploit.Win32.Shellcode.aede-3f0f4ef51d911eba3f28df0d35a403c10a350ac2fa38409f0eb66adcbcc2926d 2012-06-30 15:55:42 ....A 1175552 Virusshare.00007/Exploit.Win32.Shellcode.etw-07bdc8e740b9e8e3dcd22843703fbfe73c436b9e2c67623e29f2b5f628607265 2012-06-30 16:32:42 ....A 1205248 Virusshare.00007/Exploit.Win32.Shellcode.gac-318b425f693ecffffe102760ad0c7695c9316d692db5c90d429e9d1bb9a9d956 2012-06-30 17:26:10 ....A 43008 Virusshare.00007/Exploit.Win32.Shellcode.gbx-9ff0f1f83c77c4f16cb6ce7def30cab8220c1e6d04ee351ccbff2912ce5fd23b 2012-06-30 17:31:00 ....A 148992 Virusshare.00007/Exploit.Win32.Shellcode.iig-ac9c05bab165624210d3534a3417a3a4e6bd151705c231e275920ba52f8182f5 2012-06-30 18:24:00 ....A 262144 Virusshare.00007/Exploit.Win32.Shellcode.iiz-2d553f2c80b9f055d928ed30c5cb4fe35a919978045f0b5510447d9428941285 2012-06-30 16:03:52 ....A 451584 Virusshare.00007/Exploit.Win32.Shellcode.ipr-0a3c6dca4c7c11419f74be498f72cdffa710cf20f5b1f1ecdbda1c874512ef57 2012-06-30 17:07:04 ....A 1513472 Virusshare.00007/Exploit.Win32.Shellcode.jsf-7a3ab980ac5283bea58e56217b6ea9e07d9123a84aacf3954d5e080797bda898 2012-06-30 18:00:12 ....A 1519616 Virusshare.00007/Exploit.Win32.Shellcode.jsw-ea50bca687b3c40ac457b7a175085bebbf2e8b220fbfc8f32e03ab3bea417a79 2012-06-30 16:10:02 ....A 1512448 Virusshare.00007/Exploit.Win32.Shellcode.jta-0c8f2a681a6c1e54ba802744bcfecd1e01c4c36a1bea9c7a6c230b1ca7c4427d 2012-06-30 17:26:22 ....A 465920 Virusshare.00007/Exploit.Win32.Shellcode.lhl-a0782b2a67ed099d8855b16b78e5b4e5be2e5e0ba9bf3faf7f9615ad0d38b514 2012-06-30 17:58:36 ....A 32768 Virusshare.00007/Exploit.Win32.Ssl.02.a-e70f4317ab7586c973e3e2d92464d3b955f059230768a7897fff3a01738b7ed7 2012-06-30 16:14:46 ....A 73728 Virusshare.00007/Exploit.Win32.THAUS.ac-132fdcb3accc5f0968597de3bbdce1885cf6491bd2668796e1af0223daaede91 2012-06-30 16:52:26 ....A 43008 Virusshare.00007/Exploit.Win32.THAUS.fr-5da22b6c744a1a63833237f3ea3e814606ba10a604db37cd5755f88888105823 2012-06-30 17:03:36 ....A 24853 Virusshare.00007/Exploit.Win32.WebDav.bw-73f1434bf773d00c1a6d6959aa710e5655e102a1bdfb7669f8e8d50e52ef2542 2012-06-30 18:02:58 ....A 24744 Virusshare.00007/Exploit.Win32.Zang-f092939ae37fb74eb4f146bcd7e30f0e5d3a6def82815d66ef4725d96a1b5036 2012-06-30 18:01:16 ....A 7332 Virusshare.00007/Flooder.Linux.Pepsy.d-ec9d5a22498a007b5a68b731b1f6246117946c4ee702e1cf8131c63e544566f3 2012-06-30 18:02:24 ....A 1263616 Virusshare.00007/Flooder.Win32.Delf.kr-ef3eb3c95aecd3ac0121a3f7b3438b8cac266da4726c4c6db8e05f52219cfbef 2012-06-30 17:58:02 ....A 357376 Virusshare.00007/Flooder.Win32.VK.i-e5f1ebe44d3bc18e6f0e19424cee6efb582657bd27a20f751de951e4d837cff8 2012-06-30 17:12:28 ....A 233827 Virusshare.00007/Flooder.Win32.Yahu.c-8469fe822d6438d0eb951ac6e98ccb4b1f5212f75bb517961238ebb42147245a 2012-06-30 17:14:12 ....A 73728 Virusshare.00007/Flooder.Win32.Yahu.fq-87ea60d9af5e7ec9f79350541443be2ebdafe8d1cad838bb587e3b7b0d19f016 2012-06-30 17:27:24 ....A 339968 Virusshare.00007/Flooder.Win32.Yahu.ft-a344edc636696a20985050c6bda694a743ccc0231db1d497fea8b86bb15a38d0 2012-06-30 16:11:34 ....A 69632 Virusshare.00007/Flooder.Win32.Yahu.fy-0eaeb92e12faaac0f62027ca30fd691d29a2feeb836cfe5c3bc933e79c6ef2db 2012-06-30 16:35:14 ....A 69632 Virusshare.00007/Flooder.Win32.Yahu.ga-36846efdf16bcdc04ecc1e58bb5ea4dda6d3f18135a972b48088270d0cb19cb6 2012-06-30 17:51:40 ....A 69632 Virusshare.00007/Flooder.Win32.Yahu.gf-d8b5b57b21d642fac6a8c8c6bc9e553e06e8c1342f19933d7941a09ceccc5f3c 2012-06-30 17:14:16 ....A 77824 Virusshare.00007/Flooder.Win32.Yahu.gm-8811e3b84312bf2767464a512dd2ad3154a3771294748abf9bbb207035d64a3d 2012-06-30 16:25:00 ....A 73728 Virusshare.00007/Flooder.Win32.Yahu.gp-23bc4f799105a4a905ad599e79c87d36eb0e6204badad21011b13cc63822ae4e 2012-06-30 17:39:30 ....A 73728 Virusshare.00007/Flooder.Win32.Yahu.hp-c173327b45368c9db8f898d0c4cd98e1e2621d4f041ca3dab4720dcd108bebb1 2012-06-30 17:38:00 ....A 73728 Virusshare.00007/Flooder.Win32.Yahu.hr-bda822a55a5f08e9344a88efc4d9405e144968d718bcb2f6bce832878732dcbf 2012-06-30 16:52:52 ....A 69632 Virusshare.00007/Flooder.Win32.Yahu.ib-5eac2187ebeb10a46d51449c6b77951af8bebc0fc19a78064cc82a8582fe9214 2012-06-30 16:44:52 ....A 48548 Virusshare.00007/HEUR-Backdoor.AndroidOS.BaseBrid.a-4d5cce0da4d7f5e37e0c62d5e44e4caf29b4c405ed3f9692452af7d64b3087c1 2012-06-30 17:00:10 ....A 27488 Virusshare.00007/HEUR-Backdoor.AndroidOS.BaseBrid.a-6d43f18a3afa3317160192484b88d3074987965d8958bb8d7cc119167cb4f7ae 2012-06-30 16:50:28 ....A 393320 Virusshare.00007/HEUR-Backdoor.AndroidOS.Glodream.a-59384d0bdb845bd5f8f0403444bf13fc1f9274329631b06469da4161f770d644 2012-06-30 18:11:26 ....A 22528 Virusshare.00007/HEUR-Backdoor.MSIL.Agent.gen-1f1ae8b4915ebbf38c3c91cc759d8dd77f20de2ea7cbda1f489d1d479080ac96 2012-06-30 16:23:12 ....A 22528 Virusshare.00007/HEUR-Backdoor.MSIL.Agent.gen-20872894e85f78fdc0b7cdae87e6b932b2bb0393d01f70f1d4ce203d1fe4f8c7 2012-06-30 18:10:36 ....A 177152 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-0197b064a617aaccad828b97bc0583309d1c240705c6560c7e5dd57455de150b 2012-06-30 16:16:20 ....A 108032 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-1553f8c9ab4d594d64270df59873d2cd03b3bf5d29832f4ed33737246a0395fe 2012-06-30 16:25:24 ....A 111616 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-247921302a6e60c7ef9318e1ee81408dfe15147e204e8a60c53765f4c0539d15 2012-06-30 16:36:10 ....A 211456 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-38a20de10a3761643a063a38e3deb0f21ec8185f346ed5ee34a714befa2935a2 2012-06-30 17:03:26 ....A 499200 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-739c474bc271310b57c7f97c71f15399b5be8b78e59ee2701951c29ad3ba7924 2012-06-30 17:24:56 ....A 109056 Virusshare.00007/HEUR-Backdoor.MSIL.Albertina.gen-9d14f7ad91663142ec7093c28952de01ed800e4ff4693bfd85d7e1965db46e75 2012-06-30 16:00:42 ....A 444789 Virusshare.00007/HEUR-Backdoor.MSIL.Androm.gen-093d1290be3af83c6b76f6345d65c53e9b3460f4ea8ef15fae1197656b213c32 2012-06-30 16:33:10 ....A 770177 Virusshare.00007/HEUR-Backdoor.MSIL.Androm.gen-32a2dc0cf730ced28c1d5c2c31b4b5d0913f36cffe70d3a712a98c7b88b9beba 2012-06-30 16:44:04 ....A 303104 Virusshare.00007/HEUR-Backdoor.MSIL.Androm.gen-4bad1bc9650cbc3dc001d9d19d8ced09c07bbe76a3a9348ce91d50e88bee1857 2012-06-30 16:44:48 ....A 192512 Virusshare.00007/HEUR-Backdoor.MSIL.Androm.gen-4d3bb02ea4a2418c56b5bb73515e2bef7d003d0e8dbc4c8e72e80a8c842fd15b 2012-06-30 17:36:30 ....A 196608 Virusshare.00007/HEUR-Backdoor.MSIL.Bifrose.gen-b992b6c43af2d3ce1772965b9e665172c99d14bbcee35154dbb52787f5970e51 2012-06-30 16:20:26 ....A 1122554 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-1bb8795f70e7e601f170a9b0bd3cd2da440f1f6ec7862ed66edb375e0842a5d9 2012-06-30 16:38:34 ....A 1748536 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-3e8eb5cd133cfc01e1bfbed99867357925b2171b6e10b8a00cb39ab71011a33a 2012-06-30 16:40:02 ....A 321980 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-41fdf2ebe98349747e01fb55871cb01d75a663e0863e0b0d87b98e815c7531cb 2012-06-30 16:57:30 ....A 295615 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-686b8b0d6fac25f8de84f00e671cd5bb30aecf40bc968cd61c9c5e0bc866525f 2012-06-30 17:08:46 ....A 1192073 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-7d85b8403eaaf7e988713ebe527c841c5af8b9f6d88137036770824ce905ace8 2012-06-30 17:23:16 ....A 43008 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-98e8721dc9bb174b574fe03284847b3f2e9ce251527ad37df5e51d34925eba16 2012-06-30 17:26:56 ....A 505848 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-a1eef8a5a7b1640d2f161a67563766b6dd899f1ada93426c1fc1e2e599323f18 2012-06-30 17:35:30 ....A 168448 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-b7518e8311f70258b03ca03ce4fb51a3a8b468e792d75494c97928923683dc54 2012-06-30 17:49:36 ....A 501402 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-d48275c5513574219f6cae7ee529f0a01f62ec5db0585f9e0f5307a6731713f2 2012-06-30 18:04:18 ....A 43008 Virusshare.00007/HEUR-Backdoor.MSIL.DarkKomet.gen-f3e26a5560813fcf7fbf017eb0b5d7989a240744db3b57b66e2597fa5d0a4da4 2012-06-30 16:45:00 ....A 352256 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-4db2db6991c71cae7e1e9c628240c6a29e26602e8d7ee17efa1300f7fa877884 2012-06-30 16:45:36 ....A 2936832 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-4f1667523fde33af5cc2137c11784818701c15ecd358483bb9454d3f6dfe98b5 2012-06-30 16:50:20 ....A 437524 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-58e16f3665055a329435f2f8e9882637f19cddfad1b5fe99a47d6f31ae6b4175 2012-06-30 16:54:26 ....A 425984 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-62283b1649a21c27b7441391975e66a07fbbe8c6943df530be97abea6b91a6cc 2012-06-30 16:55:36 ....A 352256 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-64b51a186a1fc72dbdf5e36c20cfa3f5ac0dbc2cd3f3d3dc9a2ae99b188db9ae 2012-06-30 17:14:06 ....A 278016 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-87be1699b0d775550ff6f183b032df1de0e3fbd42c413c66ace951fa7367f78f 2012-06-30 17:18:46 ....A 2009637 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-8fafea9c6d8190c39e45e22e118a147507d77ac06b5c6c5093f5c54cbb24395c 2012-06-30 17:32:12 ....A 2638740 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-af3fd489e3cd613807a7233378fb35f864f20bdc77a1d15e40273ac25514c584 2012-06-30 17:36:40 ....A 393216 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-ba357095491f651b8ab3e6488719fe16cf281576f5ed3d061246825a462cbc0f 2012-06-30 17:42:04 ....A 397312 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-c62c6d6300d3b6fc286c2e21ff5daf69150ac04907c1b53fc744352f698b78d6 2012-06-30 17:48:40 ....A 552960 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-d2b3fef0ed827b1fac4af944bb80f611fed7e48a5e041c2bd33122dc26490d40 2012-06-30 17:56:34 ....A 565596 Virusshare.00007/HEUR-Backdoor.MSIL.Poison.gen-e2f3d9ed24f2318cbda5f3a4a80eb46204e9a191978c9b73971ecfc4b5f5dbe7 2012-06-30 16:50:46 ....A 1171515 Virusshare.00007/HEUR-Backdoor.Win32.Androm.gen-59de957f4887ddd10c5463fa6c6a16f7336d68d054377a91ebdeeadd5589c503 2012-06-30 17:37:12 ....A 9728 Virusshare.00007/HEUR-Backdoor.Win32.Androm.gen-bbd05aa7a28c06eeea4df90aa7ecc7d5c3a6d87f398a19176cd14f3a17566123 2012-06-30 16:33:02 ....A 466944 Virusshare.00007/HEUR-Backdoor.Win32.Androm.vho-325802f2a6914d20c02aff293d77280d49c9352640e03573ccfc826ff5305271 2012-06-30 16:08:40 ....A 933504 Virusshare.00007/HEUR-Backdoor.Win32.Asper.gen-0b67137c81d404e936f09c3fb416a26243305257faa97fbd220fb3d4fda6a1ff 2012-06-30 16:24:26 ....A 1183744 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-229bd1679300c0ba603a0fd16a768826b25dd78e7ac8c29791e87d61a3bbba26 2012-06-30 16:24:28 ....A 465920 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-22b4f9a2113a0607b911c878b07df4c4167af05ffa51b381fbe77396e8e123cf 2012-06-30 16:27:04 ....A 242688 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-27a677758af34b2875f8501dcf924358c2a1e4490b3d535ea0860d01dbfc07e5 2012-06-30 16:38:36 ....A 995840 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-3eacaaed4a05a51298c9be671f8ee8d3b8fa12e9daa5ec550c854a1c8901517d 2012-06-30 16:48:36 ....A 1914880 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-5547faf9ffdd7e7c9766741940e00d3d3b50e740a27ce9caf6bc85bc2e27a2aa 2012-06-30 16:52:36 ....A 1201152 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-5e015d795251a0528985bc634c2c532cb6cf01a2eed56bf9cc0c5a3a63d60cb5 2012-06-30 16:58:48 ....A 1914880 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-6b105265d36eb4d8e8789d4f9633b0a4a1def4df43b96a874457a64b3709c295 2012-06-30 17:19:46 ....A 1269948 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-91bf6614bfc8998d56e00177ecb3a8bb8fec6d39fcb8635950b791de85fe48be 2012-06-30 17:26:40 ....A 1915381 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-a141170d367d92a23e8445995e0e94652a364ddd6ec29e57f16c5f12906f8196 2012-06-30 17:38:34 ....A 1278976 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-bef8ab748078abcd5fa82c35b7a60f7eb076c5a275be8cbef355a49b9db4736d 2012-06-30 17:53:06 ....A 1914368 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-dc1da95472179adb5aee06ffdee30d1b046b2453e44fe5d44bfb67453f69e391 2012-06-30 18:00:26 ....A 1913856 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-eac1e55a805088b609d2a26e80f061ac473d3f34018fcc575aaf5a7a4e6a9b32 2012-06-30 18:02:10 ....A 124416 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-eecde3097abffe8153f3e4954ea2aa7b526982aff6d26a5146ff91ca07e8f69e 2012-06-30 18:04:18 ....A 1916416 Virusshare.00007/HEUR-Backdoor.Win32.Bifrose.gen-f3d987fc2e0d8b4f416d44de6fccbfc3a78fcfb89c79c65bb2a9ea4484e81b2a 2012-06-30 17:11:10 ....A 1011200 Virusshare.00007/HEUR-Backdoor.Win32.Ceckno.gen-81eafa914b0e2534d157ccef83714bf67f704683541ed6c7b4c3f1fe45dd46f1 2012-06-30 18:21:38 ....A 61440 Virusshare.00007/HEUR-Backdoor.Win32.CosmicDuke.gen-10a9167becd931a2eee0172fad102ff8c3e8a52035eeba5a5f2e4c9065bd83f5 2012-06-30 17:36:54 ....A 61440 Virusshare.00007/HEUR-Backdoor.Win32.CosmicDuke.gen-bad75b0f51b89f002c7b63268ddfc0d7d7eba8588c797001193ffa95228c2559 2012-06-30 17:47:34 ....A 61440 Virusshare.00007/HEUR-Backdoor.Win32.CosmicDuke.gen-d08106294dd4507c0017065659a45689bb3dc203f6043fd74f472c6f5cd166a8 2012-06-30 16:45:58 ....A 4484608 Virusshare.00007/HEUR-Backdoor.Win32.Cybergate.gen-4fc3673281cbae8747a7c6a3667dacbc97bcc34f7afbb2edc17330cbd468cf68 2012-06-30 17:54:02 ....A 2832296 Virusshare.00007/HEUR-Backdoor.Win32.Cybergate.gen-de341f496adb77888787d63760f131e12e8817fc5f816542a93d2a3dcc456b90 2012-06-30 16:23:28 ....A 205376 Virusshare.00007/HEUR-Backdoor.Win32.DarkKomet.gen-21027930bf58929a620041ed6770651b62dd650eb7b4611bd3953592ce104e89 2012-06-30 15:52:22 ....A 382976 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-0576c1d3c32702f88a7bb836d8583e6ef0dcfcbdbac4e03803691077019dbb80 2012-06-30 15:54:08 ....A 111616 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-06ae83709d0db53e9a8ffcf19103482c4b52fa0fd4f319b41294db6a77471f68 2012-06-30 16:13:16 ....A 110592 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-11080f244a9d3d10e2fec895f878f13dbabe432f499401e7ec12ed5dd24da708 2012-06-30 16:20:48 ....A 90624 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-1c414607a5ab91f6bf565c2dbc1c9132774192325c928bd0196259711abdbd59 2012-06-30 16:27:46 ....A 112640 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-290d295d10694687442ddc329027f8585a9c94ba528b67d14e44eca7423a4f80 2012-06-30 16:52:16 ....A 91136 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-5d4cf049f78700db4bee727c7e69f9e0f226ed745a0929a15645f645e2cd1fd2 2012-06-30 17:19:52 ....A 113152 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-91e6d9bc3e01398f098ebeed4462b057e347fa0c6b1991e5443ca5724d5f8192 2012-06-30 17:47:14 ....A 112640 Virusshare.00007/HEUR-Backdoor.Win32.Delf.gen-cfe6a41e776beebb3385edbbe29aa40fa2b9961b94b68cd1f1a026e829256627 2012-06-30 18:17:46 ....A 292352 Virusshare.00007/HEUR-Backdoor.Win32.Dtback.gen-37d437b4c4daeebcf79340775636b4ed354c94edfe8ec391ea462da306b63549 2012-06-30 17:01:38 ....A 232448 Virusshare.00007/HEUR-Backdoor.Win32.Dtback.gen-6feff07a815c3c647271bebc42aff38158e8bdb24435bf4a6c6d71d97a9104a7 2012-06-30 16:29:20 ....A 130560 Virusshare.00007/HEUR-Backdoor.Win32.Enfal.gen-2bc1854af032dcd1818408a8a37f8015087af0e9e4116ccfd0a5fdac5c607ef0 2012-06-30 17:00:16 ....A 184104 Virusshare.00007/HEUR-Backdoor.Win32.Enfal.gen-6d77b3b775e82cb0d9b7592fedcec3790857f75ef693ba24796105708f19b730 2012-06-30 15:48:54 ....A 25412 Virusshare.00007/HEUR-Backdoor.Win32.FirstInj.gen-01600d6b71820346c232cc4eda52cb62fc86da9cbff5c90c597c02fd81bee540 2012-06-30 16:17:38 ....A 1098240 Virusshare.00007/HEUR-Backdoor.Win32.GGDoor.gen-170d7930187c584a9a755f234216b1323a5f260a93a32bb9339a34da3cf8ede7 2012-06-30 17:20:36 ....A 559616 Virusshare.00007/HEUR-Backdoor.Win32.GGDoor.gen-93573c1f937144c2a2726d4e44f44e0e82286daf7b7f918d7cb98ba744cc45e5 2012-06-30 17:24:50 ....A 578048 Virusshare.00007/HEUR-Backdoor.Win32.GGDoor.gen-9cd8ac531b7e09c40231d043ff06b9e5702335ee19aa0e6b5b5e3f5dfee43eed 2012-06-30 15:47:40 ....A 593339 Virusshare.00007/HEUR-Backdoor.Win32.Generic-001c56e97c1aee92d5b8a6c443dbad1188e5a04e4e5f459d6148135a692ffb97 2012-06-30 18:09:48 ....A 165916 Virusshare.00007/HEUR-Backdoor.Win32.Generic-00809a03b710eaa26864e6693794474a6e7b83d0ac395b4ce8a3c568793feb39 2012-06-30 15:48:06 ....A 736256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-008250c72b270ac5596d63c951355109e40dd91af5981c4e2f67c93e9598ca93 2012-06-30 15:48:22 ....A 748456 Virusshare.00007/HEUR-Backdoor.Win32.Generic-00c8a1f468689a14d2ae6f7a2ef0701a93abaab70442d90c05a730c703c71f4d 2012-06-30 15:49:02 ....A 748544 Virusshare.00007/HEUR-Backdoor.Win32.Generic-017713dc4b38fda6ca68c483ed9933d8ddccc8663f3a28c67d5af10cbed10780 2012-06-30 15:49:24 ....A 729216 Virusshare.00007/HEUR-Backdoor.Win32.Generic-01f74bd86bba7fddd17597c6648e74f5d153036b5b4cb4f537c1e24615562e6a 2012-06-30 15:49:32 ....A 69501 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0227b1d0416620f4c902aabb8ccaaa4b8ea5254447ffcb7be52136a5a0c2d122 2012-06-30 18:11:40 ....A 368132 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0304d107ea5ef5ab35145e0a434323a3b6e30bb654500c7623a08d04252643a0 2012-06-30 15:50:10 ....A 500864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-031660baceb568d770ea1418201051fde8120d997524be3da40786f4a4f1ec7f 2012-06-30 18:11:44 ....A 109911 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0329eb4a305257748552aed376bebf466cb5bad3f1abee48305786d2973fabac 2012-06-30 15:50:16 ....A 1044096 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0345306f4ed9795460d7d19baba2b77968f18eb407a1eb2d369b605e3ed459b3 2012-06-30 15:50:22 ....A 90624 Virusshare.00007/HEUR-Backdoor.Win32.Generic-036b690fe8c78a1db6b91b4ef0c0159296b1bdd9a77273940ae2a11a598bf840 2012-06-30 18:12:02 ....A 731136 Virusshare.00007/HEUR-Backdoor.Win32.Generic-038fcbd97b98e37ea9174470bea878dd7fd15d2fdefdf3376ab56f2bea537221 2012-06-30 15:51:32 ....A 710984 Virusshare.00007/HEUR-Backdoor.Win32.Generic-04bc83838277ab0b9d1a9e0da7ea2950fb51df72e0d02f681eda03ff2ce2f32e 2012-06-30 18:12:54 ....A 247296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-050684ff8fb728514c98e4c88492bd66e3dd368a40456b150c461fdd523bc349 2012-06-30 15:51:46 ....A 160256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-050c25f245e907e7314783b0b0c0ad0d2cfba0132c6c3b0e9a7910fc2a2a7f3d 2012-06-30 15:52:28 ....A 383570 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0593a2d0c32a713dfcaa170222048de97228f0b944d10f4cd4bd655cffe40e90 2012-06-30 18:13:30 ....A 613376 Virusshare.00007/HEUR-Backdoor.Win32.Generic-05f0ef05d604fbcb04fafef8680ebd89a4d8b75a3814174327793ab4588b5007 2012-06-30 15:53:28 ....A 114622 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0613a347fdc3b1b51378ebd299555c4e7cac94009865478d8234410f7d8c305b 2012-06-30 15:53:50 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-066557f79808482274c875dab59b50dd98c26625f8f3b839ca394a66a20bd159 2012-06-30 15:53:58 ....A 729216 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0680b2fdd64143eb03184beb37ad83d057ed2fd863d6c9290d1e572e5472e508 2012-06-30 15:54:04 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-068e60436a27fab8c29ea19e44d7d51dadadd3f0462f69e55be8c8f2b7d4d8f3 2012-06-30 15:54:08 ....A 253324 Virusshare.00007/HEUR-Backdoor.Win32.Generic-06ab9c49642bc32693618a4049524213d265519d946f9021c64aa063eeafbda1 2012-06-30 18:14:24 ....A 126094 Virusshare.00007/HEUR-Backdoor.Win32.Generic-071e190f249643ed24783ab812e0bb4467fab2fd42c20a807718a637be86dce5 2012-06-30 15:54:40 ....A 708224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-072fd58ab75e1cb0ccfdd406925d7f56e79ced80787988f89f4bc8aef474a2be 2012-06-30 15:58:28 ....A 158720 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0854cef54fb54614ea9ebf249d082cd0a98fccdad3b71b0f61bec0741549b1db 2012-06-30 18:15:24 ....A 247296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-087f7f134e59dd090c41bcafb37ceeed0a500489c4a423ced781de558e88f39f 2012-06-30 18:15:32 ....A 500864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-08a7ffc7190da307568baf685fb31ace17dbd28e3cd0bdb11af8da9678c1bed0 2012-06-30 18:15:40 ....A 102024 Virusshare.00007/HEUR-Backdoor.Win32.Generic-08d1f5a907e8e54fdbdf4ceeabf10854d991638410f67670e3f85fa9581086d2 2012-06-30 15:59:52 ....A 151925 Virusshare.00007/HEUR-Backdoor.Win32.Generic-08dddc23b2e68eb889bf4d84bf5f9be8a71a73ebaa20169c07b8da477c6240f1 2012-06-30 16:00:10 ....A 247296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-08f3180d6395d2384509f088da8a085c855950b88f613b5c1c297cecbb9974a6 2012-06-30 18:15:50 ....A 627297 Virusshare.00007/HEUR-Backdoor.Win32.Generic-090ad96f8c2961ac7a6f3b64ed98335e4ec6a8994209c3e486adc091808bf6a9 2012-06-30 16:00:30 ....A 153088 Virusshare.00007/HEUR-Backdoor.Win32.Generic-091b73ffc899749d1ae615422fd85fd7cc1eaea5033f29e3ebe359282fcb5d28 2012-06-30 16:01:28 ....A 893440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0983e18592086f5103187c3690f9cc9ef5e182a24377078f84be5bd6ef236b80 2012-06-30 18:16:22 ....A 98670 Virusshare.00007/HEUR-Backdoor.Win32.Generic-09dad459aa84cc3696ce2d5bdbdff61fd8ae3b1e69921c6aa04cfc59279e87a6 2012-06-30 16:02:54 ....A 138240 Virusshare.00007/HEUR-Backdoor.Win32.Generic-09ec25f871a48e32cba1cd29ecf5f635fc377fbb293e0ede68c7ba80e202c90c 2012-06-30 18:16:30 ....A 29696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0a0bafc78a9bd98d8efe6add553258f3a46b85c2d541ea642d282f378806f161 2012-06-30 18:16:56 ....A 64988 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0a99aa120cebbc04b9d48b8a805e353c798185cba6568d6143ec97ad20ce346e 2012-06-30 16:05:24 ....A 263168 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ab143d833f38dee9a6303f36dc5a4ef2a9434611a949399e95877d0189276c1 2012-06-30 18:17:36 ....A 784512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0b73a57a5a359c122557e402f3127122c9d17474f715a3e5a75f89f53ad58fe1 2012-06-30 16:08:46 ....A 682112 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0b77e92887a99cb071c850cd9e290f6dd0f7fd1a191f38600c4f760dcb623bd4 2012-06-30 18:17:42 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0b90c256c1a7e1f657d5a7de8e4511e1c53fc93b169bf690ca6f1c74085fde91 2012-06-30 18:17:46 ....A 1111900 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ba85bdd566d3ee5b807d6c54a106dfae74717edebd9e6cab34f9854deffa444 2012-06-30 18:17:46 ....A 73728 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0bac0f38763b16f4a3d7f2564adccf36bc2f99fabe133c66d13d05ad95408a7c 2012-06-30 16:09:46 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0c360793ccc06986381a0fd8d28bac80f6ebf685bc1565aaafd5520ae1f98b54 2012-06-30 16:09:52 ....A 393216 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0c51e8f48c716238d57af5baf744cc64401209d02cf80c37b24c5acdd7efd066 2012-06-30 18:18:30 ....A 11073 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ca83ffebc4dcd42177369f551415217994afd7fbeb2742e4f1d2b2cddd727b7 2012-06-30 18:18:46 ....A 864256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0d14245cf93a482795e65faa5c0008817caf974108c8089c6fd3c5377fb85440 2012-06-30 16:11:02 ....A 239696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ddf86d10d5485c19f301964e54b18788175c31960a03339c1182fe9950cd7c5 2012-06-30 18:19:22 ....A 1071616 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0de30e437c09d4fc90a33ae72659a092cc9ccd39c9d1c1915d3d06e456ad15fb 2012-06-30 18:19:24 ....A 151552 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ded998372ee56ddad980f0c78f74ffec74679a0d3303d74861a45971fbd93f4 2012-06-30 16:11:26 ....A 98575 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0e7a1d5902b39e7732e540115078b446d78a08d4ecfb129ef4886454af424000 2012-06-30 16:11:28 ....A 688256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0e8c2ed2f86187ad8cd27a6e8f36bdf303a483e6220305f1323216b46d6333d5 2012-06-30 18:19:54 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0e96aa33d787da17dd98cf63e12dfd54c7c389988fbeddebabfef554a50ed658 2012-06-30 16:11:30 ....A 58880 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0e97c48f0c7f4554d87d458600cf2542a34b25831f998dc480b3ef36ba083262 2012-06-30 16:11:34 ....A 387072 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0eabab2987d04c651935d265c476649882b4ab859c671244519e6309c8cc90be 2012-06-30 18:20:00 ....A 259072 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ebf6f223a9a8b003e5eac6344249cea2f41d88b2a20f85d376dd13e1bac7d43 2012-06-30 18:20:04 ....A 61440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0ed1ff9082a6ee126b7f0c2112fc90400acbebad3c694838ff554f18d5fd92e8 2012-06-30 16:11:54 ....A 975488 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0f0b925cbfabd67403d898bafa2416343edc53a12cdbb79b27b0085cfa7cbceb 2012-06-30 18:20:26 ....A 105011 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0f4040dc68d973208511e8dc5932d281bec26249cfe55a6620216e2e7538231c 2012-06-30 18:20:32 ....A 95502 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0f61a5bc418df1d88b1b19ca50f7119f08fe4754dd84a465f5fbc50b78bfc246 2012-06-30 18:20:42 ....A 98135 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0f95588996318a1213b5363ab23d2e221cd4977a966c7b1303bc83b52f901f4a 2012-06-30 18:20:54 ....A 417280 Virusshare.00007/HEUR-Backdoor.Win32.Generic-0fdbd0f5e6fa3e41a0e9a6ee4a2c6c367cd068c4f21afec211dcf519dc838dd8 2012-06-30 18:21:18 ....A 26721 Virusshare.00007/HEUR-Backdoor.Win32.Generic-104e38e5e349f14ae1aeba6bb11d684797746e0a620fc215a53ff4e1c48c5f79 2012-06-30 16:12:54 ....A 29696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-10642c8d3a495678e8cc8173d9efb14aa7a08d0736930307072d13f80a33efc1 2012-06-30 16:13:08 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-10bc652a0192be8e75bba42f9702d4cff9387d95faa5932b9ffa4a7e10bb3479 2012-06-30 18:21:44 ....A 393728 Virusshare.00007/HEUR-Backdoor.Win32.Generic-10cca1458584d20d530a3522bc051783f8e2e73282792ad7980dbe9873786a63 2012-06-30 16:13:12 ....A 153600 Virusshare.00007/HEUR-Backdoor.Win32.Generic-10e2f11d8c2931a30693cd3a874920b51168ed029f8cb064e49661cdc3f9f2e2 2012-06-30 18:22:16 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-116c37f5b54bced3dc14d992aaf5105ca0a069116b5119c37e28a91e3136b14d 2012-06-30 16:13:44 ....A 28672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-119c78b974059e62f6d58b331e686bc18db4434e12da4042a510c9a446d578e0 2012-06-30 18:22:28 ....A 180224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-11b19e0bc3d7c2ae83349bea32d3624651e171dbaac64bbddb4f65390a4988ea 2012-06-30 16:13:54 ....A 390656 Virusshare.00007/HEUR-Backdoor.Win32.Generic-11db390a9756c1bf4a167d982adefa6132b2945295a28843b66f09552ac2424f 2012-06-30 18:23:26 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-12db2dbcda1e9d67df6665b134a35412709f755cb7b1dd7da4a9717ee562c6e8 2012-06-30 16:14:34 ....A 274432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-12ee2c8d7237b470851166a560ac931e66d7b04abb7c32a156812b18697d8884 2012-06-30 18:23:44 ....A 93001 Virusshare.00007/HEUR-Backdoor.Win32.Generic-13271b02a04d6b722208a47913455edd637282b694a524b054a80e6d9a9ca105 2012-06-30 16:14:46 ....A 132774 Virusshare.00007/HEUR-Backdoor.Win32.Generic-132e8609a0a53402671653f4f9c241e22e375b55e387d13ba9bb25ff8f225ecf 2012-06-30 18:24:04 ....A 11776 Virusshare.00007/HEUR-Backdoor.Win32.Generic-138349b31cb4a25164d24eb3b1aec0b25aff8e3a9ae63d1f022d9d0307cde88c 2012-06-30 16:15:22 ....A 142848 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1405eba3fd8d838bb08a5395298be73fb661629e5670327f1fdc3ce0f3ee4c27 2012-06-30 16:15:40 ....A 243512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1464805e95725109121e3f2d77f39f564ccc1f4942650d5fc3515da4606c7123 2012-06-30 18:19:28 ....A 45256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-14d1c8fa6ae7652b45677256f4127952ac1f84d3811d7a9266b2085690c68952 2012-06-30 18:25:32 ....A 975488 Virusshare.00007/HEUR-Backdoor.Win32.Generic-156fb93fa993e054eda069e0423314fdb1840bc97875259d89cd4b3789eb5e7d 2012-06-30 18:10:26 ....A 931456 Virusshare.00007/HEUR-Backdoor.Win32.Generic-15e3f848132c5ae7ee2b933828ba1fe42b24e4d89636eb38a8ad81da1af93582 2012-06-30 16:16:50 ....A 714240 Virusshare.00007/HEUR-Backdoor.Win32.Generic-15f09959e128ad05dd1ba77e6f56c4fb0a5ed16c6b933dd5c48664224353a467 2012-06-30 16:16:56 ....A 185383 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1616cfbb0abe998d9987911aa6e50c25f6623bdf5d989a63c4427a734cb662c5 2012-06-30 16:16:56 ....A 32768 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1617fe9cc67a8f289ac673c741a1275a0f8e00f529dde9ec87c4ea38469fbb69 2012-06-30 16:17:28 ....A 894464 Virusshare.00007/HEUR-Backdoor.Win32.Generic-16e005b84f2ae0eddeac9dbd8440c0a5d84997352c26bc6e77a7e45eb533b9d1 2012-06-30 16:17:52 ....A 126126 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1755aaf75e10af623c8ff39cbcf8a273954a12dc6fa0d2b3eeb76583ba75014e 2012-06-30 18:26:56 ....A 617600 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1763ba181f9a1d54db804a0ef64109801b0a651d80d48ea2600d0b0304e5e3c9 2012-06-30 16:18:00 ....A 155136 Virusshare.00007/HEUR-Backdoor.Win32.Generic-178d1d6d147ff9c0c28d5b66a34fda896579e04d7782998c29a551bb67a833ca 2012-06-30 16:18:04 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-17a154bcf33c575f39e157b34510df41863a411ff7ce7e8bca2b199aeeb54a6c 2012-06-30 18:27:26 ....A 258960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-17fd45ef238d265f29e721c23923c768217a051467bcec4d941360f4dfdd7c40 2012-06-30 16:18:42 ....A 253324 Virusshare.00007/HEUR-Backdoor.Win32.Generic-18a704f489a57631241b78038675aab7f56b95855111ebc3e34c57faa0db9741 2012-06-30 16:19:04 ....A 893440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-193ab87a9c56b95250ad17929dbda4fcc4a87532b7d4691dd0517b89dc2caacb 2012-06-30 16:19:24 ....A 138752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-19b8d8870979b260c8378a64d515c488933e4645b66f54e3a329af3bafeedb65 2012-06-30 16:20:00 ....A 1109095 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1ad34d3aa03ea140395dca2757c263d38b84924665c3113bcb4998fe3941a98c 2012-06-30 16:20:24 ....A 1226090 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1ba7fd738731106cb18a6a5d472655f0241c909922fad59259326e150ded3a56 2012-06-30 16:20:34 ....A 364544 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1bfb9731663195dcd9ca958a505feede3578bcc95ece7e5b762d9c3cb8fa60f2 2012-06-30 16:20:36 ....A 225792 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1c037bbe4e0ce259f3393f3328c83acdd86de4d7ff7337107c2c5c6a54eb1b46 2012-06-30 16:20:54 ....A 54192 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1c6a493b1cf4331961388319e5238cfb8ae3978271f9c19d6bb2975e74b0391f 2012-06-30 16:21:00 ....A 37376 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1c9ea80cc368f6ff4727226f6802ad82902bcde3a896d024765bcf74de233b2a 2012-06-30 16:21:50 ....A 556232 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1de63e424dca5fc21b630989a7ca6ea06e63228bf48c5693223d35c0ce0cf28e 2012-06-30 16:22:18 ....A 875520 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1ee91ac72ec2ddd59009a174fb7237925a5ac1adfdb3346818c28cb05bb4e330 2012-06-30 16:22:22 ....A 4646 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1efe295394399079dc76477a701a348ff2b74aa844f4034dc45cc49c59cc4f9a 2012-06-30 16:22:24 ....A 377856 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1f1602372242e1115f5e1c622f5f1c8b2b6b9dc01b687d3fc20fd7fecc0dd251 2012-06-30 16:22:56 ....A 40960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-1ffa1303c52c8e3daea07d0d74f2a2b1566de765f6dbb8e04f20c236d3e59e67 2012-06-30 16:22:56 ....A 104102 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2004cf5eb6859cb3c6da85b591557201305f8c2440a6e75ec1945871c6baf923 2012-06-30 18:18:24 ....A 574592 Virusshare.00007/HEUR-Backdoor.Win32.Generic-209d1e2142b988f4ab041e0e9f18e34d63bca6d4ff10cf18fe510d634ea507bc 2012-06-30 16:23:36 ....A 668800 Virusshare.00007/HEUR-Backdoor.Win32.Generic-212a9465e7a24ebac11266a320b53bda1621cb5095d89ee47031984d87f4254b 2012-06-30 16:23:44 ....A 617600 Virusshare.00007/HEUR-Backdoor.Win32.Generic-215f79b256fcffb8d7c4579c3dc57233eefe29ca363050a9a98e8c9b979a68ef 2012-06-30 18:22:00 ....A 901888 Virusshare.00007/HEUR-Backdoor.Win32.Generic-22125714fdffef1428526e66ca48969fa899dab2971ab0be8c4485075650a3f6 2012-06-30 16:24:28 ....A 750085 Virusshare.00007/HEUR-Backdoor.Win32.Generic-22b745712a4660ec182f6938953151f26e6980159bf693ecbe939a6e153156a2 2012-06-30 16:24:28 ....A 98249 Virusshare.00007/HEUR-Backdoor.Win32.Generic-22b9166d5504d5348c2fa0431352b0e7616099f2ad95d3409a1250d3ab023f04 2012-06-30 16:24:40 ....A 772095 Virusshare.00007/HEUR-Backdoor.Win32.Generic-23236a7cfb6c1c2f9b31204952cbfc3ecdf81da1e7c38fd3f46f2be6401a1967 2012-06-30 16:24:54 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-239d8f521d2f847880a4a36977e38f934b8e2dd47445c17a6e5d9e3b2f5a4fd6 2012-06-30 16:24:58 ....A 621056 Virusshare.00007/HEUR-Backdoor.Win32.Generic-23b454c98f4ec7626ad9f94aee4f0e6c2385559ebe552077efab5c2045029ca9 2012-06-30 18:18:48 ....A 273976 Virusshare.00007/HEUR-Backdoor.Win32.Generic-245f6f431aa97a762c5b24096ccd0e793c9f4bfb1227c5194516592d25d96300 2012-06-30 18:24:00 ....A 925824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-24b145c9e07d953151089d5ae91211658056c38a54434ebace757b8793f737a7 2012-06-30 16:26:08 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-25f844df31d6413e6b1921354232cf3195f3162595e624d02af2b2e04403acfd 2012-06-30 16:26:26 ....A 293336 Virusshare.00007/HEUR-Backdoor.Win32.Generic-268f28f6aadafe582b9675ae8eb408af66f66b7da5b334a9764f2a325146ebb8 2012-06-30 16:26:46 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-271f3721f90e451d821ffc934b6edf92f56b5e2622cb4d05990c8bf476c7eaf3 2012-06-30 16:26:54 ....A 139917 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2755b3cf2965871ffda03c8c29d9e44c792fc207387e37961312c14c377656b1 2012-06-30 16:27:02 ....A 369664 Virusshare.00007/HEUR-Backdoor.Win32.Generic-279ec0f3f895cd9e1cabbed6f22c19aaa0e0c49330e3e922b33cbe65622c53b4 2012-06-30 16:27:12 ....A 37873 Virusshare.00007/HEUR-Backdoor.Win32.Generic-27ef2b0ed479445d80a546e03adab4fbfb0e2b1fdf9e4440dee996de064ced6f 2012-06-30 16:27:26 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-284b6dc1e6761ef972ebc9637075c90a1ca55ba559ea6902f3b8523e372ba66f 2012-06-30 16:28:04 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-29a7b5ed4aa1613e024fdb2becd591bf68b445ef61414ec57f53bc967e882a88 2012-06-30 18:24:24 ....A 597120 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2a3fff4d6d545456977e062da4149c2acdcbfc2a96f7e8c988bc1929e3751ce9 2012-06-30 16:28:38 ....A 268160 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2aadcc5f540ff03e332efc872eb2c6243d50e01fc2bcaf7fb4475a46a0038f04 2012-06-30 16:28:38 ....A 123392 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2aae064190147dc763b91cb9c973af3d43cf58d150473e4f535802c88e322a56 2012-06-30 16:28:50 ....A 134834 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2ae7324ec3c90871651c4ec9d69dd428cac242dffa52ad36f76d2fd51c46a2de 2012-06-30 16:28:52 ....A 344690 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2b03e619f210972c57ac87f92c7305c7d875ac3d1686c5ee793755bede74776f 2012-06-30 16:29:06 ....A 442368 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2b503a34cfd384dfa1c16dd69972d14d9856942612da59c7f8d27101a6de3ae8 2012-06-30 16:29:14 ....A 556672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2b8ac0c0479e165bc10edd889ff081acfaf2e1649cbf2739c0e84599c38c1a61 2012-06-30 16:29:18 ....A 1671808 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2bc13a4065216281d336da03ffad3cf90bb07de0b5083e56ee8ab470b683a64e 2012-06-30 16:29:24 ....A 32768 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2befe97a15e98beff2aa98518f263689666e8ddcaa6b8e53fa019f4fc584fdb8 2012-06-30 16:29:34 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2c30d120cfa2287651704c5c4c5a1b4c84713d7f12e5052f16d5c51db82a46a3 2012-06-30 16:30:32 ....A 54146 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2dbea57d087a903a2b21bcac9e1973e4d74aecb27177b953a49c514e699d6a46 2012-06-30 16:30:54 ....A 515072 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2e70c483ee3c6023cce342b59febc2581bda6d0a11211617fc0de21f956e03aa 2012-06-30 16:31:38 ....A 745088 Virusshare.00007/HEUR-Backdoor.Win32.Generic-2fab34a702c8376e1334e791ae42dddb4b6747ae36c05fe077a124fd147b99f0 2012-06-30 18:22:54 ....A 239696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-315890392426a34f5ef935e6f0febf9f2d2b2cd98532fb8977aa561a04eb67a1 2012-06-30 16:32:42 ....A 48690 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3191fd056adc16715bea757a4c7050bc25f032cfc699eb06be768713d867a7e6 2012-06-30 16:32:46 ....A 358580 Virusshare.00007/HEUR-Backdoor.Win32.Generic-31c37542832c09a1205f2142c1d77782e4528feafdf13f832ec5485e7433bc12 2012-06-30 16:32:54 ....A 8192 Virusshare.00007/HEUR-Backdoor.Win32.Generic-31fb0bf7bef8afc6970ef353bdd218d67c05eef9d688df3cf92e1ad61a115f10 2012-06-30 16:33:00 ....A 92549 Virusshare.00007/HEUR-Backdoor.Win32.Generic-324645e85271cb9fc2f6f5971c49a265f4421595bd49e2921117a7cceffc906a 2012-06-30 16:33:06 ....A 930944 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3285db4f1229cab46aa2bec99d1bb72a18030cda8a9c8df7c4caecca3f8a8771 2012-06-30 16:33:34 ....A 390144 Virusshare.00007/HEUR-Backdoor.Win32.Generic-33694bf7abb8f2abf7ceb5a8d6c8818d753ac797eef65e390177dba756406ba3 2012-06-30 16:33:48 ....A 116065 Virusshare.00007/HEUR-Backdoor.Win32.Generic-33d02e497f86a71bc5560b0636eca0fac76aaaab27ee0afe2e7120d0b49b704b 2012-06-30 16:33:50 ....A 143360 Virusshare.00007/HEUR-Backdoor.Win32.Generic-33de23795619ca953448afe0e97f172eb840ca40a9903ed131dd81a4fe57bc44 2012-06-30 18:23:06 ....A 394028 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3448b3ec18d9d612f0a4d6d268efb4230bd803087929610cc4197dc03f4ab726 2012-06-30 18:11:18 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-34d4692c8ce23e202b4a30be48e9bdb867d0788d462192473850f1124bbcf6ec 2012-06-30 16:34:30 ....A 29184 Virusshare.00007/HEUR-Backdoor.Win32.Generic-35026a13ff8c88a62bad3458a1437218091511d10f5e53d8c03f7120bb7abd14 2012-06-30 18:15:22 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3579a433886a22c8484c36bdc580ae34d6312011d1301f25ab96fe0adcb30dc0 2012-06-30 16:34:50 ....A 28672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-35c4dcec27cb17e1f0ceab05c26d09a5b92b49f9b9a3171ee4d7f6e7e3b2f455 2012-06-30 16:34:52 ....A 4673 Virusshare.00007/HEUR-Backdoor.Win32.Generic-35d3a904c2e74a8caa676d73b7af51987016ba4296acf74ed225c40c94ff7693 2012-06-30 16:34:56 ....A 253324 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3606a192944c15ecfa0fd5c6a9ba74d1d5ad541a7fd441ad0ab6c9cd65172d54 2012-06-30 16:34:58 ....A 626688 Virusshare.00007/HEUR-Backdoor.Win32.Generic-360eeacdce7473d5f86003119716b6d2679a3762e5f20732ee6c4f100be2d78e 2012-06-30 16:35:08 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-365d79625f3b21f351da1cae93d5faf744ebe8b9f5c75f39464a9587ee804f9d 2012-06-30 16:35:26 ....A 644736 Virusshare.00007/HEUR-Backdoor.Win32.Generic-36ff75d453bf7315c5ee924d9c83dfe667b53ccf6064ca3f423597492ab8f3c6 2012-06-30 16:35:36 ....A 556672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-37577338da0d0b06e851f4192fbd5ca14ccd7c5a69b2a8f3c24f9b8ed8c1c8cf 2012-06-30 16:35:58 ....A 99143 Virusshare.00007/HEUR-Backdoor.Win32.Generic-382f1de9b3d481e55dd81422bef4e6b408484f0bb0e0d4e942f67c65ac6ab100 2012-06-30 16:36:42 ....A 193536 Virusshare.00007/HEUR-Backdoor.Win32.Generic-39f9b8c3f81b13167ed6baa971a1246cf51fa60dbfa2cb6ecd43ad74523f69e4 2012-06-30 16:37:12 ....A 318488 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3b3b36cb5f5e3c3863c27f1fde8aaf8132400bd80b7c3aab9299d5cade968c91 2012-06-30 16:37:24 ....A 188997 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3bcbd79841a13408c86ca2ce0cf53d0e5539c6522fcef85501992db4c77a5bd5 2012-06-30 16:37:38 ....A 376832 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3c4648af782ce0b3f54829397b7cfe4bfbac49e6ed29a98da2be726967515bb3 2012-06-30 16:37:58 ....A 161815 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3d3221f71149d131091ee7deb187dade1eca731a535f2b1f085f3a370b3508d1 2012-06-30 16:38:30 ....A 151786 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3e5b79208f3f2a60ecc6b07c2603e2de91df06f9b8d1985c883e2087cb7c2600 2012-06-30 17:22:56 ....A 198362 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3ea70944479b54a134a448346ee6aaad5ad0ac211043f91c6887a1c6cf4de253 2012-06-30 16:38:40 ....A 158720 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3ece6060ffe80cec81dece9adda409c96a53d82abf4f05111166b7cdaec447fc 2012-06-30 16:38:42 ....A 632320 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3ef09419c64b922a52726d86a2f001813be9762cb12b39d9f006d9ff98fec864 2012-06-30 16:39:02 ....A 332416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-3ff2b4c7baab0ea5d7dc174af81bf34fd9f03ea2b02630c3c045cef7f08ebd81 2012-06-30 16:39:18 ....A 168829 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4087125624a5cf4883039945c6bafae23ea0f1f522d94fa6d7bb983200295453 2012-06-30 16:39:20 ....A 4642 Virusshare.00007/HEUR-Backdoor.Win32.Generic-409e1be5fb129f97eaecf11df3d6bb103e9d1c75e9bc4faca38f7dfc456f0127 2012-06-30 16:39:26 ....A 4613 Virusshare.00007/HEUR-Backdoor.Win32.Generic-40c73a18c5b38c74d4a73a1844663b7e7d95fd9a7df363c766e4ac27f8724953 2012-06-30 16:39:26 ....A 106925 Virusshare.00007/HEUR-Backdoor.Win32.Generic-40cc862f356038060da57a89d884c59015faec4e59f3f856c8c2f443300f48fc 2012-06-30 16:39:28 ....A 46080 Virusshare.00007/HEUR-Backdoor.Win32.Generic-40dd8bbb9c2fde1a87267522b69d3fe3dbda23e3ce29d4bd67ce72049b9a64e9 2012-06-30 16:39:30 ....A 204800 Virusshare.00007/HEUR-Backdoor.Win32.Generic-40ee3a84f0731d40cf9d3e23b4bed1adb16ad767840e8c191de8c95d7f5e42b8 2012-06-30 16:39:38 ....A 118784 Virusshare.00007/HEUR-Backdoor.Win32.Generic-413d6ae9c063d114c09d28e17f20a67c170311e5a953d2ce0764a23bb24b9c19 2012-06-30 18:18:48 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-419d0c131c00802745aa0db7f6ccd86bbb6c27bbe62dc0cc27849a056e8ad3ae 2012-06-30 16:39:52 ....A 370688 Virusshare.00007/HEUR-Backdoor.Win32.Generic-41ad442915675964bf8e78ae3c3c930355c879a29908097c70f60d2469f2926d 2012-06-30 16:40:04 ....A 216400 Virusshare.00007/HEUR-Backdoor.Win32.Generic-421f1a00771fb2d2a94d4a01d555f33479c84e439d4f5ba6297c53c2c0773758 2012-06-30 16:40:10 ....A 75776 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4257696a1fcce3a3a5c3022b08b7bbfcdc2a26ba227cfadd46343c8829b64171 2012-06-30 16:40:24 ....A 385024 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4307c5eaa98fc39624b83a1ea72c49e766b4704f739097987032bb7732583c0f 2012-06-30 16:40:30 ....A 803522 Virusshare.00007/HEUR-Backdoor.Win32.Generic-43462c8864063aa546b144aef25b5235e73e338baf7baa95769bd3bccf5210dd 2012-06-30 16:40:50 ....A 872448 Virusshare.00007/HEUR-Backdoor.Win32.Generic-44141f2ffed15f9c7915a1fa0bbac652762d3a93c44325515fcb6a00cbf141f8 2012-06-30 16:40:56 ....A 116293 Virusshare.00007/HEUR-Backdoor.Win32.Generic-445c10f23a89273ee5b0f172c6366e3849f569272db121d89682b407dcd95c17 2012-06-30 16:40:58 ....A 287744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-445f0c845dcf9412beb1fe3702dbcdc325c7d5eca6ecc781e4911884b6573fbd 2012-06-30 16:41:04 ....A 378880 Virusshare.00007/HEUR-Backdoor.Win32.Generic-449e31aeb9764b8020c4440e8c46a992e12e2847bab96448389ce7c49aba72ed 2012-06-30 16:41:06 ....A 290432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-44bd43c1e996e83f7beefbd3d8b17812650b2ccd0b63699649f2e72f370adcfb 2012-06-30 16:41:20 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-454b405901e1858006d74af733b1045736a2471160145040107864d8333d671a 2012-06-30 16:41:38 ....A 1264466 Virusshare.00007/HEUR-Backdoor.Win32.Generic-460582aa92e63d84ef690ea83f89db50d3a6dd693e02bed2a056627b6e00797d 2012-06-30 16:41:40 ....A 87040 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4620abdcef04515c7d0c9e994534bda02f3586001a343d5e864f80e2fd4a61a6 2012-06-30 18:10:58 ....A 586368 Virusshare.00007/HEUR-Backdoor.Win32.Generic-463d8df0171ffb1130d64f5a90f40aec95c6d711ee927afc84f24610d53f0a08 2012-06-30 16:41:46 ....A 44860 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4677863cdd20b854044092185eaeaafaf5030c6a25cca5be84badcb411643019 2012-06-30 18:21:52 ....A 820352 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4722638e1e9630490cf2f75fbe331d6bda0f8b9ad02299025fd33ddf19201aa1 2012-06-30 16:42:06 ....A 733184 Virusshare.00007/HEUR-Backdoor.Win32.Generic-472ecc1d2492187bf39f7213b2f314aca2ffdbb6add958fc98bd7532f5a3329d 2012-06-30 16:42:16 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-47a03f94449de21706a5a7f8cde39b5a10869896eec2ccd2dbae70874959da0b 2012-06-30 16:42:36 ....A 947712 Virusshare.00007/HEUR-Backdoor.Win32.Generic-48584553d207449f25e538bfb4a77aa7b6b0b3db15ea21f5b3e71710b58d5f23 2012-06-30 16:42:46 ....A 1049721 Virusshare.00007/HEUR-Backdoor.Win32.Generic-48c10e2f6e36c33985639b2ebc7b2e2a3569508c3a875a9da9ed3e703d5b3420 2012-06-30 16:42:50 ....A 829960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-48e6e954ae8ce9a57f381796743d099194c2c7ee13467715273a77cf4d31b949 2012-06-30 16:42:54 ....A 93805 Virusshare.00007/HEUR-Backdoor.Win32.Generic-490c8df42a6d014e590568a79c4483e981e9c22f2423da452782b200dc2b45f0 2012-06-30 16:42:58 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-492b1b7843538c63d46a9868471b5b203cf485e5354c9762fa724baf09acc8c9 2012-06-30 16:43:52 ....A 2618368 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4b3e232eeb1c29bd9332e40c864a3cdac82024cfb89f93fb5e8d4c02d2deb6ab 2012-06-30 16:44:04 ....A 309248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4ba7bd412d8e5f85b67a784409072d767aa1a6c76e3c04a159bf9d88833a221b 2012-06-30 16:44:04 ....A 865728 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4bad6240d1bbe7dd8da4700b3bc07309a06a8828d37af0748aea38a9b29a0aa6 2012-06-30 16:44:10 ....A 305020 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4bd793df0c678732f8fb4904e508f855f2f430ea15d6d1d1b8822e774f93e687 2012-06-30 16:44:10 ....A 114839 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4be968dc9b07246a8cb4e7130b41abce2b594e8cc095afd1d28f33a239f719ab 2012-06-30 16:44:20 ....A 505856 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4c39ed9a8cfba84584e73f0cfd7b13eb65a2c2cc6d0daf5e74896fba7417b0e6 2012-06-30 16:44:24 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4c6c1d1fa620edcf6ab0b7a828162ec8dd8668045935be8ae1ad36107ffab8ce 2012-06-30 16:44:30 ....A 239696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4cb2cae243303de88313c80cef3161b6d1d8c9c2792229c833ed6129163f2eb6 2012-06-30 16:44:38 ....A 64468 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4cf1d5a26d36661f47710075d531c67857b52502e2e8bde93793744100bbc19f 2012-06-30 16:44:56 ....A 708224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4d83091c586cc5f85a59bf29bf30865c23dc88acc6eb374c1bce692e06c5d34f 2012-06-30 16:45:00 ....A 138752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4d95a3a623a8cf1ab608201a1214c3af24bff05aafaa68c85e60603b74e27ed3 2012-06-30 16:45:00 ....A 708224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4da46444866cde47a702815e954f5bcd95f76194968e4324a7d203b6864da484 2012-06-30 16:45:02 ....A 44604 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4dc06a4c2f23c5b8f25065cbe36a7ec4e7a777899b0b7013e7f3c918f0f7bbe7 2012-06-30 16:45:06 ....A 49152 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4de13f051b81928cd56ab82cf780314162b6384b47203c65a4de75f200159bec 2012-06-30 16:45:34 ....A 25752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4f0ab474ec73bfc86d7f874af78482cbf134ca75a5b97cf8751090b9f9ce7021 2012-06-30 16:45:40 ....A 278528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4f238362886137b5bb3e1ec76476e7c473d9bb5e15e13f3f795a04989203b62f 2012-06-30 16:45:52 ....A 2254556 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4f915b8d32777d5cc8aeb1e8282aaa94c03a045cd0ebc252b0c96fb8ebc74fb3 2012-06-30 16:46:02 ....A 336384 Virusshare.00007/HEUR-Backdoor.Win32.Generic-4fe63be5971d640bd35ce9e3227ab0883f851cc41ea409b53f62d0e11262df25 2012-06-30 16:46:12 ....A 99104 Virusshare.00007/HEUR-Backdoor.Win32.Generic-502878b43bbb05574dea6bc035b3847a8980f5e8d648d15da13eb898bcadf913 2012-06-30 16:46:34 ....A 290432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-51019f05c15adb473843ff303c8be7f4190064ab771c8bd1958745a97d4c930f 2012-06-30 16:46:54 ....A 128512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-51ab52acf44fe469672a8bc675ca71d5121661e7c40018a5cd71abcdf36652d6 2012-06-30 16:47:20 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-52a7b384659fe5a1600b993988c3e167f0c69710452fd93592c1bdf768b36d27 2012-06-30 16:47:42 ....A 664577 Virusshare.00007/HEUR-Backdoor.Win32.Generic-537253478674dca4136bb831ffe66d3d05dde1a1e6c9f8230d3894c05a8bfd97 2012-06-30 18:17:12 ....A 746598 Virusshare.00007/HEUR-Backdoor.Win32.Generic-53e5b47b3d44eef83af9d1cfcaffc1415bdff5c20b7a20c90bb2155520151856 2012-06-30 16:48:00 ....A 495104 Virusshare.00007/HEUR-Backdoor.Win32.Generic-54069c55e8302fb2d868998b24aed0645a77e0f11d4930e452849f9cd78433ec 2012-06-30 16:48:08 ....A 764006 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5448b99c7b60ae5cd713400a025a85abf214749825361ef61f2161e5ea4a4f71 2012-06-30 16:48:22 ....A 1282523 Virusshare.00007/HEUR-Backdoor.Win32.Generic-54cad29b599076d84b5ae2bae9dbbacca31cd5357a7c12b9b4f5fc90bdbad09d 2012-06-30 16:48:50 ....A 29349 Virusshare.00007/HEUR-Backdoor.Win32.Generic-55bcb72d82ca840fb58a7468d9c56c8940c38ccd3dbc0e07547cbf49e67021fe 2012-06-30 16:48:50 ....A 709391 Virusshare.00007/HEUR-Backdoor.Win32.Generic-55bed787c34b8c31bd6b02d02ace1eae7855fcb7d53b1f2c0d5f90e9cecbd4fc 2012-06-30 16:49:12 ....A 245048 Virusshare.00007/HEUR-Backdoor.Win32.Generic-56530fee32c2d82a905e1669b3828f91c3cca0b04cf80233c44e1fc3361cbf50 2012-06-30 16:49:36 ....A 1188214 Virusshare.00007/HEUR-Backdoor.Win32.Generic-573074c60f99ad021c22fcd9d4c1fe9923ea2474acddd1b55429fedb3ec99b0e 2012-06-30 16:50:20 ....A 668800 Virusshare.00007/HEUR-Backdoor.Win32.Generic-58f05ed9e5c62155ce68469028325a1869a827c16c3811368f0b336965f5b995 2012-06-30 16:50:22 ....A 336673 Virusshare.00007/HEUR-Backdoor.Win32.Generic-58f7e459aabb29c63792067b93e31e7267f488a068da2bdc9fe6c5740e906233 2012-06-30 16:50:26 ....A 351386 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5929640af049a555224f4e909b09cbe7bdd9841b68eb6fb83f992841f6507604 2012-06-30 16:50:30 ....A 53248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5940247391a419177dae37d3c11ec1a89a87ca0a49ebd652b2b7e739e94ef2e0 2012-06-30 16:50:32 ....A 332416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-59605cec76981512974ab5f858ca6ea542796779bd603c13fa03b3e2f6e5e682 2012-06-30 16:50:40 ....A 425480 Virusshare.00007/HEUR-Backdoor.Win32.Generic-59ae6910dcd3fbee391ae823dfaa2974b2fdbd281a69de98220ebb3e1e3d633d 2012-06-30 16:50:52 ....A 332416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5a18da4ac54043ac89abfe683b7720d298ceadd9080704bf3a45c5ccb54f8af7 2012-06-30 16:51:00 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5a71db10437816c5106a048694e0e083be138d590d7806cfbc9f9ca3e11b6b2f 2012-06-30 16:51:06 ....A 106598 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5aa5c351c401f4882a198e16faf2f76f69d9021b9149a073fa33a86b386015d2 2012-06-30 16:51:32 ....A 93696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5b939fc967fe6816a048120f4a61feebf8acb2e5dc8afba49492d50b1fe8977d 2012-06-30 16:51:52 ....A 688256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5c6496f22947f1f0ce69ac463d63ca698236446dcf452706a5317250a6ba1b64 2012-06-30 16:52:36 ....A 132096 Virusshare.00007/HEUR-Backdoor.Win32.Generic-5e177a4b9df58afd144e620d2d3f611f2366b41d781e8c1903fabca7d8fc825b 2012-06-30 16:53:26 ....A 44085 Virusshare.00007/HEUR-Backdoor.Win32.Generic-60080615fc966cf8a2efe568093019bfc308feb925295d71ca77a95f422ef9eb 2012-06-30 16:53:36 ....A 597648 Virusshare.00007/HEUR-Backdoor.Win32.Generic-607a129c8f9bf1c38c7aaf749c43745b8f722e496da52353ed0844e8f5a719aa 2012-06-30 16:53:36 ....A 1071577 Virusshare.00007/HEUR-Backdoor.Win32.Generic-607d2fa541a537cc4231f3467395889094e2c0430e0c97116a6149d90d633df6 2012-06-30 16:53:50 ....A 22528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-60e7998eb046e068ee4512ce88c845b2238957d6dd6906f4249b418c6c5e51b5 2012-06-30 16:53:52 ....A 528896 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6108b70e3ef3135b884f7e28e0250ae4de7f2d26fba8cfd41eda7a41fea722fd 2012-06-30 16:54:00 ....A 52739 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6145a4b83f50908ea85b295e9a10d4c7577a7dbfe0f5733c49cb58671f97714e 2012-06-30 16:54:22 ....A 772736 Virusshare.00007/HEUR-Backdoor.Win32.Generic-621709c8b79f6c9d56c1164e29b6516f8e3dc3e6bc0a2a12fb6dce43a3200ca6 2012-06-30 16:54:24 ....A 888320 Virusshare.00007/HEUR-Backdoor.Win32.Generic-621ea323b9c80a111260679d4577223d938976d572a73b7138af996b55c13ed7 2012-06-30 16:54:30 ....A 608768 Virusshare.00007/HEUR-Backdoor.Win32.Generic-624d0bdfdc2a70fa1c8637426368b556adf304e31c7c272f53ad4b2f1a504591 2012-06-30 16:54:30 ....A 471536 Virusshare.00007/HEUR-Backdoor.Win32.Generic-625632250edf405e70b44eb2c6acf84e7ee2191f7b93901851ccd532948e65b9 2012-06-30 16:54:48 ....A 430080 Virusshare.00007/HEUR-Backdoor.Win32.Generic-630631ff5f15edfdde6ac38f335411cbf83074505deb1af0e3a8d8ffc6e1d7ce 2012-06-30 16:54:52 ....A 488960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6329553a9aedb2f67b66eb166779e1064d38b6569fde4cdfaea8ebe51cf90c5c 2012-06-30 16:55:22 ....A 413824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-643cea4ec5f7a66a65881812b287f43c3d510f142369676b5f2f600c9028cf5d 2012-06-30 16:55:40 ....A 339968 Virusshare.00007/HEUR-Backdoor.Win32.Generic-64d95cc243bdab4ac3babc82db63f97831dd891d7747b7f73f6583fbd0625385 2012-06-30 16:55:42 ....A 680576 Virusshare.00007/HEUR-Backdoor.Win32.Generic-64e35c66f8238152a079cc29d3eb8d62600badbb57f309b2914ad8103ad7ed79 2012-06-30 16:55:44 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-64f12a346b8c4ddc0d09b0c5cc999d2a156abf7f0a4a5fd8766684f885207787 2012-06-30 16:55:48 ....A 545816 Virusshare.00007/HEUR-Backdoor.Win32.Generic-651728eee2c3c7a12e3bb4e76f11cbef0e163edede846f15e058cdf8a35f47aa 2012-06-30 16:55:50 ....A 87040 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6524044f433421a3317b165d5af8426477d92ed2e6a92bdc2966d145a6a83397 2012-06-30 16:56:16 ....A 744808 Virusshare.00007/HEUR-Backdoor.Win32.Generic-65e67e3325f2c139ded38c18d1537f0a8343180771cdd94db6ef44a84bcde0b5 2012-06-30 16:56:24 ....A 896000 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6631e391006451021ebf67fdd6c5172964cb9fb7826577c90f69404b5c62e511 2012-06-30 16:56:58 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-675bbd0a9af19965f252fdfb88425971d861f6f7cedda5fb9ab6d56e6284de2b 2012-06-30 16:57:10 ....A 793644 Virusshare.00007/HEUR-Backdoor.Win32.Generic-67b48f44b86557382c914561ed6168fc850f2e74f1818087f067a12d9e7bf5d7 2012-06-30 16:57:24 ....A 887296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-682904f0bf27a4e065d6c4d8903e1af0bf6448f80000318fb24aa33574faa1da 2012-06-30 16:57:30 ....A 1216512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-687020c28b5254e6fc33f6c482eb9cfaef197d6597217aea21e19cce88d423b1 2012-06-30 16:57:38 ....A 589514 Virusshare.00007/HEUR-Backdoor.Win32.Generic-68aadc8ae316b21785f8c5f896d526e2fdd3681bbfa8d0995b314c445128f706 2012-06-30 16:58:00 ....A 332416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-69604e21cd90dcd9011ab18baadafaced9847737ee29eb9046911f6f09d50f8d 2012-06-30 16:58:16 ....A 97818 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6a080df1850d9b126b6c37865d9860438b5363785ce42fee1da5d2567d043f6e 2012-06-30 16:58:26 ....A 226029 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6a4ba34eac28830c0290a96604d0c324f9f44fb63d6dd7357636f5f671d3075e 2012-06-30 16:58:30 ....A 311296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6a72520371981132cf35921e7c10d41520d2bd1b837065b46023b6703c570154 2012-06-30 16:59:08 ....A 558597 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6ba58abf799d8975f1882ccf494642ec6c72168276d524cf9646800538323306 2012-06-30 18:22:30 ....A 527363 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6bbfdfbdd71c283361ed7dde06ae3a8b9a90da83cb4bda1eb055171b6b38a99f 2012-06-30 16:59:18 ....A 104112 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6bfa418658cf4f28e61f3ac7222a0cc682d48efc4e6691c50c7e462d8b71bfe4 2012-06-30 16:59:40 ....A 213264 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6c768346d34b76c6d25a13ab64dba12275923a220176374994ba65647eace800 2012-06-30 16:59:44 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6c97c46036b4459c385ea8fb7d5aea45e682b5d45dd2d5399d8638d21e7e5657 2012-06-30 16:59:52 ....A 809647 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6cb651c64f063dac2fe7f0d45193ba430dc634ae99062b209faa7e2ca59790bf 2012-06-30 16:59:58 ....A 131072 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6ce2d484e42e7b72ccdc34bc5b85461e864df619d257e10408524b4bbb015bb2 2012-06-30 17:00:20 ....A 563200 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6d9883c8f26793a5a0609f1dc594f1cc903f87a0505677a6f1a292e98b2fd465 2012-06-30 17:01:00 ....A 253326 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6ed4a8ddb092f6c5d0f8e247b6a87d2e4aae46a9485d67d94e4df8bf214431b3 2012-06-30 17:01:16 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6f3653dfcd7e8c1e23952cf9703cf8a1ff18bf1e703cb795b9e8e937443edf4a 2012-06-30 17:01:18 ....A 130560 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6f4527ca865906c1eac666c4f3422a27f086ed4bc62d3fe2d10c7ee6928a971c 2012-06-30 17:01:30 ....A 806400 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6f9ab97bb49808265f2030e33d262158c386bb7a6a86ffbff5bb951a9896de7f 2012-06-30 17:01:34 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6fb70accb4a60973cea1f016c8a255078dcd332691b301cbf29d99d522a8b3c6 2012-06-30 17:01:38 ....A 1136768 Virusshare.00007/HEUR-Backdoor.Win32.Generic-6fe89544149ac50c93c6291b4fbf0032c3793c2946834356aa27cdd4f83a99a8 2012-06-30 17:01:44 ....A 32256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-70209c6fff9eb99d59e018bdcb183e753de35ab7baa077e00074c08c373580d5 2012-06-30 17:01:46 ....A 111932 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7040c1bb9d1c2756152c1bef550ab09f33833d75e0a4cf7264a76da0196c03f6 2012-06-30 17:02:26 ....A 29184 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7195a890759f92a5fde3f87f2336f5efb0cf1ace179c3044c426120931d85c9e 2012-06-30 17:02:34 ....A 115712 Virusshare.00007/HEUR-Backdoor.Win32.Generic-71d713822d5408d89731808574acba66fae4f3ec52e7eeb7e8250205082a95d0 2012-06-30 17:02:50 ....A 375296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-726267e45f8ed62fc9300084f527b7f4f87599c4e629e730c576dcfcc2402120 2012-06-30 17:03:04 ....A 203115 Virusshare.00007/HEUR-Backdoor.Win32.Generic-72cb15a4e114e4bc12b9100f8540bc299bc41fce1359d0c27c369906e3b1e8b1 2012-06-30 17:03:16 ....A 137216 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7345c74c5907df14fc6c47069b7ce5c2f08e856db294318d15247143e01fd09b 2012-06-30 17:03:18 ....A 53760 Virusshare.00007/HEUR-Backdoor.Win32.Generic-735993cdcba34014255f4874b67c64dcb4a7d1a64240ad96b6a4e679b5b20a11 2012-06-30 18:10:10 ....A 533632 Virusshare.00007/HEUR-Backdoor.Win32.Generic-73a692832b16bc00723fcb17bb753494bc06f656d82c721b52ff9d4cec23a060 2012-06-30 17:03:54 ....A 247672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-748b76e8ed1904007b643c8b2bcd7ee69f8bdcb70d15938332772afe3eb6cf70 2012-06-30 17:04:26 ....A 35328 Virusshare.00007/HEUR-Backdoor.Win32.Generic-75b46b5b1297fcc301fb0a888121b3639d128655f7adbceb261a09506bb07609 2012-06-30 17:04:26 ....A 87040 Virusshare.00007/HEUR-Backdoor.Win32.Generic-75bf302492fd230ee7ac287092d6e5e68e16a1bbcae6e07c276f4d1aebc3bae7 2012-06-30 18:13:00 ....A 925824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-75e9fdf56f752d6c113258550246fca7bc049e17c3095d81e5e486d05ef24961 2012-06-30 17:04:58 ....A 556232 Virusshare.00007/HEUR-Backdoor.Win32.Generic-768d13be35218a92187fa2f43f6ac0d15bf9e9fc6a1f9d2fb6ca77fc58092d24 2012-06-30 17:06:00 ....A 1077376 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7888ef950875babcb2a83b7f5a6fe8433d20c7c967dff34c8c258d603bebb661 2012-06-30 17:06:10 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-78be4234fc1e34e609e93fc77feffc58892cfc350b4e7f1a06e6753c7289d837 2012-06-30 17:06:40 ....A 425984 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7999511fc658ec9b28f6a93fbf0f9176f9eac9bf822170ae0e874b97df3d7ed4 2012-06-30 17:06:44 ....A 454656 Virusshare.00007/HEUR-Backdoor.Win32.Generic-79b8da6538087f5d06f0938ad5af27b2a15285f4dcb1a007d0af8c96c8dd6b00 2012-06-30 17:06:56 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7a00d8ee4a6f1b0fe7b20e1384dbbb917f04678171da5add3b585f212c1ecbd2 2012-06-30 17:07:08 ....A 45056 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7a5e50a3a8e9f7eb33a9b9c70f9e23c83b967b8418e676d053dd993ea1eff4d8 2012-06-30 17:07:14 ....A 746598 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7a8b005391576235174fd563d3603fee2277693bde770145ef6277473fe1d71c 2012-06-30 17:07:16 ....A 170496 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7a9f689fc1040e1e8d06e52d3bac9fab63e5e6937dfd6bfa86d14baf0ffe26eb 2012-06-30 17:07:30 ....A 670720 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7b29e199dba50842542839f23e0aef35810bdb3f7352651036c323acd69137ea 2012-06-30 17:07:36 ....A 139776 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7b6dcdb7d497c36599442ba97ceca05e579cd3b509bb4e71eee88aa42c839eda 2012-06-30 17:08:00 ....A 98343 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7c099dc63f5532f69867b6d6e14ecba842d159425bb51b48cc46f04d113912f0 2012-06-30 17:08:26 ....A 126976 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7cd327351b06a79e6af3c0849740d912a6bc0796d75222b6ffbda6cb85661522 2012-06-30 18:25:30 ....A 948864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7cdc4819dcfbfc04896ed0e44ac470bc68137375234c0d03d374b06bcfc9c8a0 2012-06-30 17:08:52 ....A 86528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7db707408c1a31002fa8ce98b687622c11b0caf155d691183d2ff817e9186cf9 2012-06-30 17:09:20 ....A 783360 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7ed248e050424865511f0e5438851fb87012b3645c0911ff572e7cb1e33073eb 2012-06-30 17:09:30 ....A 887296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7f1ef98335b642ee40215b0aa8dffb61efa5d5037ed878c7726687bdb717d495 2012-06-30 17:09:36 ....A 764032 Virusshare.00007/HEUR-Backdoor.Win32.Generic-7f504240a24e6022af539523df82ed448fc5e1439e93742d3186ee1c56beb757 2012-06-30 17:10:14 ....A 792355 Virusshare.00007/HEUR-Backdoor.Win32.Generic-803f5d8f88490c494845ec8e58ca9bc9258458d0feb08fd5d88034f46b693285 2012-06-30 17:10:32 ....A 781312 Virusshare.00007/HEUR-Backdoor.Win32.Generic-80c9492447adc8b4947c8af8cb13003128a9055a99c44c5bb94e5b162fe4fcd7 2012-06-30 17:10:46 ....A 1040512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-81436d97ef51258672a4f80457fb2d006fae40d3eb6fef1c8df296d96ef33bf5 2012-06-30 17:10:48 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-814c3141084e4d4838c3e3d91369a8034f3cc9041b9327d89df974c961faec96 2012-06-30 17:11:20 ....A 746598 Virusshare.00007/HEUR-Backdoor.Win32.Generic-821f4299eb86efad88b24b9f51220e87930f3004c5583473a12208639b383c3d 2012-06-30 17:11:46 ....A 890880 Virusshare.00007/HEUR-Backdoor.Win32.Generic-82f58af3879ba3825828311334197c07123e743f38733e4de701631b8cabba0a 2012-06-30 17:12:12 ....A 458453 Virusshare.00007/HEUR-Backdoor.Win32.Generic-83e8ca4e0e22fc400544fc9421582374f98bfc8fbe19555a67cfa251756261a4 2012-06-30 18:10:46 ....A 769324 Virusshare.00007/HEUR-Backdoor.Win32.Generic-843dc35be10f315aafd1c5fa393480238be5048d136993d37e230b83a66cef5e 2012-06-30 17:12:24 ....A 28672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-844a1fa79c581519be1dc84883c8f102c0bac126840a0f1660814438d3f10c71 2012-06-30 17:12:54 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8516fe7972a072f2700c3d4162eac4a3c5ec5521a4520dabb2a7bb83c20d3a75 2012-06-30 17:12:54 ....A 930944 Virusshare.00007/HEUR-Backdoor.Win32.Generic-851b77a8230745131d7f5c6220c3d5f7a900465156d32a2344c07fcca900d6ad 2012-06-30 17:13:18 ....A 949888 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8608c7eb60d8ce3601762983ac2770a11c6bb2f79f136cb185200dc62d5ca49d 2012-06-30 17:13:44 ....A 708224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-86cf546659999116686b3b6c55b77c56b15b6626cf632034153139833aafd8c8 2012-06-30 17:13:56 ....A 61440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-875f47183a6f68d96b422d9c49fc67777670c579b3214151404b00597757a949 2012-06-30 17:14:10 ....A 335872 Virusshare.00007/HEUR-Backdoor.Win32.Generic-87d469e4b4e3a85df434bcb62ef8e3eb89db5842497d322be7486616d7470dd4 2012-06-30 17:14:20 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-882c26cde2c411ba3c1afd0691bc97f7968ebe28b7c4ea75e4b83fff91026631 2012-06-30 17:15:18 ....A 456704 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8a04779a7a91786668142cb0feac73d83efa425d1d28446e49b0032d2e5efac2 2012-06-30 17:15:32 ....A 891392 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8a4b8d57012b5815141759b3c6559d6e4467f94c929463289176ac760c6b1933 2012-06-30 17:16:32 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8b43474bc990fef9b3c21293b096157206657c22f02797092733b284ce7b32fe 2012-06-30 17:16:34 ....A 475776 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8b568bb467e1702f763824ac86d51362f214db5344dd513ddb4688d01755a723 2012-06-30 17:16:44 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8bb51e8faf1126b24d9950223593d76a7dabbe23357567312ec4723853807f9b 2012-06-30 17:16:48 ....A 285668 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8bd0598897edb1a3918345f856a9b7755e497f1706ef52348a3fd68bad01b957 2012-06-30 17:17:24 ....A 46592 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8cf3059cb219ac3188d404d57c849a7734f047cff8b0b3379c817f6cdb303dea 2012-06-30 17:17:34 ....A 7680 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8d45155ef2c5cdf3fb981d3a0878051d6d950dd5c4ae6c75ac790c6dfed2e5da 2012-06-30 17:47:00 ....A 131107 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8db7fab290a4a293f23186e5d569b29dbb701d479078d40aaadf121c91c89c76 2012-06-30 17:17:50 ....A 132608 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8de5b9641afb3f0a00f5946a8f2735ad80c5aac7012ff194acbd36cf74890e47 2012-06-30 17:18:10 ....A 140288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8e9e82d49d1dc0246074def221e2877c8a7ad3c4e7932a2c2e12ca364d258ec9 2012-06-30 17:18:16 ....A 749670 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8ec7a6e22765a42867cf154598d6d05a1096becccbbb7852932fa910f7c8642d 2012-06-30 17:18:26 ....A 67891 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8f2bd2a4f4dfc36b5f39dabac1f53e786ae3b0aa8a0dfd49d3565ca41679a866 2012-06-30 17:18:40 ....A 359981 Virusshare.00007/HEUR-Backdoor.Win32.Generic-8f6cad0078ff92d891eb07c84df92777d7adfc3abcd3e29a98105f7e01ccb003 2012-06-30 17:19:18 ....A 116224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-90dc06f0525b6f92874d6bcc2a7ab32857dd87bd46f7354e59ff4e084e170995 2012-06-30 18:20:34 ....A 920704 Virusshare.00007/HEUR-Backdoor.Win32.Generic-90f1bf2c9a149cbf5d712e5eecbb1f2c7c1e285981102a71d88e8cea0fc25a42 2012-06-30 18:16:32 ....A 948864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-918d60009723e042232df2dcd03a783437e5782e2eec89de57ccbd41382204fb 2012-06-30 17:19:52 ....A 736358 Virusshare.00007/HEUR-Backdoor.Win32.Generic-91ede17dfb5ec6bc51032eb8b7ad446f2bb985aa5c024e056b722d5f56c46eba 2012-06-30 17:20:02 ....A 461440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9248d51a34ab89369b16c3c65ec7af8bc1003b582e1812f64a11b33045b89266 2012-06-30 17:20:22 ....A 602112 Virusshare.00007/HEUR-Backdoor.Win32.Generic-92dc3de5b33cd458bd00477ea864ab7aaaff1ab5988672130fa870b902fc769d 2012-06-30 17:20:42 ....A 599552 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9381bd13ad410bd5d6071f091ee33be41161f8b926339580580d4b9c9df9e181 2012-06-30 17:20:42 ....A 60928 Virusshare.00007/HEUR-Backdoor.Win32.Generic-938f93b7c49254ae26b4ad6c7b31a810667205fc7d4116d329564277b64cbbb6 2012-06-30 17:20:50 ....A 332416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-93d68c352ce80c44b7cf5f94e7c2337c1e37ff7a96d4a0c8d89ede8b35449fa8 2012-06-30 17:21:08 ....A 73728 Virusshare.00007/HEUR-Backdoor.Win32.Generic-94747a393d72089b5223537a785c5e361952ee21344421894b26b983b33afdcf 2012-06-30 17:21:10 ....A 28672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-94879bd33df41a4ea7b9c9c5d4ccc447ed28a960358dd25d8f890e6273275508 2012-06-30 17:21:30 ....A 47160 Virusshare.00007/HEUR-Backdoor.Win32.Generic-954f25991a6dc5e7ac73d67002e267a5a36577c3392faf941035d391f5e0dbff 2012-06-30 17:21:36 ....A 28845 Virusshare.00007/HEUR-Backdoor.Win32.Generic-958b280fe9e83956d91d86ea03c4058fa86d0c26e13561bde4aa6bc3612e5c2b 2012-06-30 17:21:40 ....A 556672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-95aa6c97e4da5f4ce19f091b1cad4956464dfb90aad42d4bcb4af687aee382fe 2012-06-30 17:22:10 ....A 515200 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9688b0d4233219d61ed6d3cfb0a4f7e6f1f8570854db1ae5a4f72c75c1954eed 2012-06-30 17:22:26 ....A 704512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-970154e801544dd780a45a803e004201197bbc130f0d5e51296ff0184c2abddf 2012-06-30 17:23:02 ....A 668800 Virusshare.00007/HEUR-Backdoor.Win32.Generic-98470b39ca1d1dcf2b0f7bcaf640740cbadd0e62896f70010ecbe41f053d5de0 2012-06-30 18:23:06 ....A 920704 Virusshare.00007/HEUR-Backdoor.Win32.Generic-98cf8b073c7b6ddd58a3743b1bc13e8379c0308eff51f53acbd7dcffd2ff8fff 2012-06-30 17:23:22 ....A 49152 Virusshare.00007/HEUR-Backdoor.Win32.Generic-99322fa71f94511031bbf18ce5b0ae48d08a2a5b67d0f8cdbb01be484caaaa4b 2012-06-30 17:24:02 ....A 1161344 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9aaf997f9567b154ffd1fe99f5b6e22c81e364717c09028c0995f1443bcbd651 2012-06-30 17:24:04 ....A 728051 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9ab1cf8ba52feb4bf41f921938731efb0183736eb3b4493de5e50699c2073fc9 2012-06-30 17:24:10 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9af8df6c24203db23864204ab35acec7b3ef9ff0c6185bde86e50a16158d7bc8 2012-06-30 17:24:16 ....A 493184 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9b4b272989272409097490c61f625b476980fc6d73de3b7fe0bda04794195b5d 2012-06-30 17:24:18 ....A 27136 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9b7d3315e3b0b01360d05ad127916f9976044f3fece7eadbc3edb4d799a6b183 2012-06-30 17:24:30 ....A 562816 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9beee4c40a21fb8db5d28ba2ca1bec66ba689fccc963adce447300b3fe972c69 2012-06-30 17:24:34 ....A 438784 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9c18908d1791c75943624e62d23f566d745e10d0e78be87f03d90fb4acaddd19 2012-06-30 18:21:20 ....A 599552 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9c1a10b8c3db882361469ceac19f03d5c23fe6e4b5ca1e990cd3861581f560c6 2012-06-30 17:24:34 ....A 160637 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9c2d2df071f6b710dd265ce3146b90318b66fb8a697ce0864420581134aeba26 2012-06-30 17:25:00 ....A 53248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9d518f42248a3e714f809466dd396bd89b91e477e0408ac0a3b0a22029d481a1 2012-06-30 17:25:30 ....A 376832 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9e6ac2825f3e8dfffa7d5baf78c44d6c64192ca4b30a1e3f0e05b7959dbf9d62 2012-06-30 17:25:32 ....A 840832 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9e83539e9066c48a481efc42d59f33ff7b4bf60fe3382425da5a6a98121ff9bd 2012-06-30 17:25:50 ....A 90912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9f3b6af1313ef2add6bb3ed1078bf1b865342d81e7dcda4904cd3c55ed08c82e 2012-06-30 17:26:02 ....A 10752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-9fb1bd6e91f874dc45df80758bf3ba65c653a86adef67fce4718bfacdbf1f8ac 2012-06-30 17:26:22 ....A 792620 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a07ce90f4f378a1db19725050bf6bbbf459e3ad452bf5f44b2b96fc786b1e5f5 2012-06-30 17:26:30 ....A 414720 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a0e4accb8ed658f4a290ddf86ca733149d6d82a8d9b10014da4548d9e5683bae 2012-06-30 18:22:00 ....A 700928 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a1420bc30cf4e1dd1c01270fdcae851fd63bead0dd63426b29b28887469ffea4 2012-06-30 17:26:56 ....A 247296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a1f6181ede2ccc3767b90e632faec8eb65e0c2443a53067c9c3ff37c1613fb0a 2012-06-30 17:27:12 ....A 72378 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a2bb53b6f3cff212007978ec06a877b72bb0274e7f57c087fa25738cdb27f855 2012-06-30 17:27:38 ....A 31744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a3e18a60e6660cf0d4d7ae96085175a8c2f5ab5b61081f50ef0baaeea42cdae0 2012-06-30 17:27:44 ....A 130560 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a424c28ed0c44a5ab4be2b9cc75f601d80084a9b9c839e13b0451f4382b14358 2012-06-30 17:27:44 ....A 118272 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a42affca934679de7fb1d53402b7da87338c700630f7e9cba6c6f55b9264e1f4 2012-06-30 17:27:46 ....A 688256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a4410dad98f343a29c246cf4ae1571601d4465634219207eed3617c8353cb800 2012-06-30 17:27:54 ....A 53248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a48ecaf0f7520d7f72f27aebf38bc1fe6a371caae13346566d108f008a7bc8d3 2012-06-30 17:28:06 ....A 43520 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a5036bc7b8b6403c8998a55e654ac72a4db4db80f1b5c7170398be138af6ab4e 2012-06-30 17:28:06 ....A 676048 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a50496beb08f3b2e1f1be40794286e4f84b064a9d38d013ff3415428f700c731 2012-06-30 17:28:14 ....A 217088 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a551a4b1c83d05f5739336286ff93413430b1504d8ffba488016236d9e555379 2012-06-30 17:28:26 ....A 290432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a604237429131ba539ec1a65a5ebbdcbe5a9f34ac97e50cd24b33a3e3978ff45 2012-06-30 17:28:30 ....A 2892800 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a624e263db1b3ebc2cb555b979b7b074060ade1090a0df68ba542254706683e4 2012-06-30 17:29:14 ....A 52560 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a823f4c291d8f345594b47ff979014aa3ba9cb0dfe77413f8605fef030ca22cf 2012-06-30 17:29:16 ....A 726016 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a832ffa19b5a0f38842ad2ad9d6204d7c696bfe18d170862b49cd4aebde784a8 2012-06-30 17:29:18 ....A 1684096 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a8442bd736595af6570d9882c44b2bedc6929adb9feccb7bd6c6cfc3d6fe3f6c 2012-06-30 17:29:30 ....A 597120 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a8cb9c61ffde438386c28734049b4975278a58b0f8bed14654f322514f978803 2012-06-30 17:29:36 ....A 22528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-a91287de81f8f247e3ce27752c52468400d1b616941b8b29d5418d84d069899a 2012-06-30 17:30:02 ....A 648320 Virusshare.00007/HEUR-Backdoor.Win32.Generic-aa4458e0741854c22a835a87c18df1498127e3ef07f65864d6fd1909d37a2845 2012-06-30 17:30:20 ....A 401992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-aaf870c2c4d16ea292ba012207af3adc6f4a9bc13ed5e63f1cfab8e31cc54d8b 2012-06-30 17:30:20 ....A 90624 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ab031033ff547dc011bfc7d546b80f191fdecf129055150edc275e8096f7fc7d 2012-06-30 17:30:22 ....A 907264 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ab1234f385b59b2d7de8e4fdb44373da8783c0fa64d14435769d5e18b4431e0a 2012-06-30 18:15:28 ....A 947328 Virusshare.00007/HEUR-Backdoor.Win32.Generic-aba487163fc40a3f1393ad3a38e2bc297d6ae64ea6a28e5caa66f8dba0f0c56e 2012-06-30 17:30:48 ....A 98304 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ac2bc2c9a1721be15dabc2be7be828ff43ab76e89833217b38d75489a2bfb698 2012-06-30 17:31:04 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-acc08d7c00c7ae38da1e8a9aa3cfdf0d0491c912d294d8991e214885470337d9 2012-06-30 17:31:06 ....A 444032 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ace241467c5d152075f32124624bf5972a4753c3349bff3138dea86dc6db4ede 2012-06-30 17:31:10 ....A 132096 Virusshare.00007/HEUR-Backdoor.Win32.Generic-acf6fd4168dce2fd1ef6939eb38a81ca954be9ba0ab528b065649db4157ee412 2012-06-30 18:16:20 ....A 1645184 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ad6816b0f2c50140f3ef86fddc64bf720099f4660a4af3d4dda5b0058a1e88c0 2012-06-30 17:31:38 ....A 308736 Virusshare.00007/HEUR-Backdoor.Win32.Generic-adf362d67afb24c60ce30bdead56d2306232e39831ff71ecc1f2f9d916e03cc4 2012-06-30 17:32:04 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-aeedd406686911a77f9648dcaf87c4d40f28c984c632e8736adbf2fd5983a909 2012-06-30 17:32:12 ....A 839680 Virusshare.00007/HEUR-Backdoor.Win32.Generic-af3fff6ee8a77d81a0ca7d9e377da82f7c31ce76391e1f0b181df2f5aceaa634 2012-06-30 17:32:36 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b00af5ede06ff1e1385b13f5e7ae9b0a266b77f76aa8f17f212fc9af90c93974 2012-06-30 17:32:46 ....A 364544 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b0741031ed44bbc1aad45a5fa5a1dfa9b2cf629d78e5af65f753edcd854582f2 2012-06-30 17:33:06 ....A 1871872 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b138adef0cedb4f143989a05f5cc183f73936676629c9845e207f40fccfe1372 2012-06-30 17:33:10 ....A 645248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b15f5674f616b00de4c98b50b668297095816814633672b0b0488a083498cc4c 2012-06-30 17:33:40 ....A 268744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b29bc0bd3e4c7a0bbeac2da9dae36a9f042c36a07f7389bf3015261559dde86a 2012-06-30 17:34:04 ....A 81920 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b3ac196d5033d625a28dad2d927929fc8f7d3cba298da265ba474f65d71d5ab3 2012-06-30 17:34:06 ....A 514560 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b3d8548fe06bfc54962b072ec489a6b8de26ecef49bb65b17bd1ccdaed7eaa0c 2012-06-30 18:26:56 ....A 117248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b48710fe02ded95f4cfd87aad433577b49df9221c62f137f7e3b0a27fed5adc2 2012-06-30 17:34:50 ....A 160256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b591573980c34a4ee50a8964cb1e4349f8fb59405ac6926bb95bca4f1ba220c9 2012-06-30 17:35:08 ....A 104510 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b63c92e36dde63e7e93eedf7863ad7cd37f698fa1d7bb8f18d1e46bd60b1bc3a 2012-06-30 17:35:24 ....A 114176 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b6ed63c9355c2f466fb7cfd8c2e55cb5ec8509b6b4f899ae1edf12454cd41086 2012-06-30 17:35:24 ....A 633344 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b6ff149ba656f02500f0e50e709d5614d17a4a89da0e73189ec11460cb9fcc4a 2012-06-30 17:35:50 ....A 354304 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b825f962e5b399580215e81687e0aa6a986387cf33396997b4c49219779b7a76 2012-06-30 18:21:00 ....A 515200 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b85e7e36a861d083da243c16a1eb2b4d6cf416ec8da5d4ff6eab10b171da12d4 2012-06-30 17:36:00 ....A 168829 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b8739e9a99dc8bc5487433a79d9a1903551be42daec93bdd23b4155003f7cda1 2012-06-30 17:36:34 ....A 656000 Virusshare.00007/HEUR-Backdoor.Win32.Generic-b9d28685d8ba6ef466a565316fbdb74ab3949023c60f4c97c2bdb5624602e732 2012-06-30 17:36:54 ....A 299706 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bad688ea811caabd5ad269527ef2719b9eb9bfc7c0ea6ab3a82c34de05a3021b 2012-06-30 17:37:00 ....A 159744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bb3525a715a02ed09d6f5b2a084ff9909286fa2766d6f1b7af8d7b15c69b3307 2012-06-30 17:37:10 ....A 241664 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bba55a72f99eae89c8a0a56373b4cf5cf2e8e69f84f4375618583d17ce62d638 2012-06-30 18:20:20 ....A 394028 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bbe03b053fd6580c18f0fbaada47fc5be6b3196953571f9cde88b3769c7f0cef 2012-06-30 17:37:18 ....A 736384 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bc0df8d4f8f71022f9e4f37c5c385d157d8de5f78640abe764def42ce6684533 2012-06-30 17:37:20 ....A 718336 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bc1906c9e757ac6455c8cb8b36ddb23619790056a2dd24975aaa3fe4e7dc33c5 2012-06-30 17:37:30 ....A 223232 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bc71c58d5feed2695e0bbb0cc18949650cb538dd0b01181127636b905e74038f 2012-06-30 17:38:06 ....A 507008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bdd91005b2c7431a0997a6e040106ca20b9da664feb55395feedfbd769438be3 2012-06-30 17:38:32 ....A 242064 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bee8a33ddfdc991bc5b3bb8d58950c4ece09b35f41dbeacf7683af5b27a94444 2012-06-30 17:38:34 ....A 39936 Virusshare.00007/HEUR-Backdoor.Win32.Generic-befb9e8d242ca1f2d1bbad505be48d96e2881346c608426cf173bea751052872 2012-06-30 17:38:38 ....A 239696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bf205cb218c5f423a5fafb81d249213136e4b045cd7800949fd783a00ff60bf1 2012-06-30 17:38:40 ....A 17920 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bf5114f0e5d8eda80a62cb04bba6d706014b2d6012479be3f993219386783dde 2012-06-30 17:38:56 ....A 15366 Virusshare.00007/HEUR-Backdoor.Win32.Generic-bff9fa484ccb4727cf4bc2424aa57411893d4dd509683a77d9ff981181ccf4d0 2012-06-30 17:39:10 ....A 242176 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c08a596397e08fbc6277e2579f2e3ac601b91b69380dfaf795c89a37886d534d 2012-06-30 17:39:12 ....A 829960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c0a5cf8639b5b6b460e9c4ba806a1860f5c5f538fbcd7154afa115362d2416d6 2012-06-30 17:39:12 ....A 290432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c0b0560bd749c485fbdedfc78126422fa8e8678e3d4c6a4b37efc87a4c36b283 2012-06-30 17:39:14 ....A 193536 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c0d853bed32eea08f5071d89201b097190ed87b4f1e936420e35aaf8fd25d53d 2012-06-30 17:39:16 ....A 540939 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c0e258f494b21b20c5a2b4b766559f87751c22304d900e59265c69ac5504a586 2012-06-30 17:39:36 ....A 688256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c1a00396fd835a08f6973baaff6ac94fde31d1c2cc0ee3e117c1db5b2205b8be 2012-06-30 17:40:16 ....A 314132 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c2f2cfa2819af883c30d381c7f08fb698342e66b885f32e98d86b4eba8f23cca 2012-06-30 17:40:22 ....A 51200 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c31a052ddb843daef7ca865479091b46520c9cde549fc2de959483a2c66d27d4 2012-06-30 17:40:36 ....A 688256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c37f34bbf773996972045855bb9fe25a7bc5b37d95a82c48b13e168bab731b70 2012-06-30 17:40:52 ....A 835584 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c409fc698af5d67d0d11a6976ecaf55d455977ff10c1becc8dad54df4424702a 2012-06-30 18:11:04 ....A 126464 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c41509ecf61ac9e7f7ee5a22d8be574a69a86267b89aa42469ac66deca95d030 2012-06-30 17:41:12 ....A 10752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c49a85c9e15ff214a27591f6c49d7a1ee64c17dd6bed5693e8daffc0d1aeddbc 2012-06-30 17:41:16 ....A 856704 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c4b1c3a11770da96d39614fe3df15fb55d4c5024ea8f60b35cd2a056a9d2da18 2012-06-30 18:10:06 ....A 945792 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c4f379810ce3be11383adf1f372548c2112589d235b8bc70bfdd9bb91a23a061 2012-06-30 17:41:44 ....A 100716 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c5940d0f586113bab956336b33385c006250474be0918c5efa5d9f45dcdb6d12 2012-06-30 17:42:18 ....A 223744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c6be81be04d3463ed52a489f109a6e8a3cb695d3fe68a692117c6b06f2db3298 2012-06-30 17:42:30 ....A 28672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c709ab5b4e101888e8d20629e7f70da6d40612251d174e72d46e82a78109a139 2012-06-30 17:42:44 ....A 41868 Virusshare.00007/HEUR-Backdoor.Win32.Generic-c7bfb07e6e2b6c0d36d8946e639b74811d80f136fba8e2e0d7164f837dd18477 2012-06-30 17:44:04 ....A 964736 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ca97d87caee38e15b102e8faddfa89997a6e6386bf012b3e92e8e2b78f1ee2be 2012-06-30 17:44:20 ....A 711459 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cb014e8fba73f2a9f85f2608265527e6cfa75834d8fe825c0c3087a29a3fe1f8 2012-06-30 17:44:24 ....A 137191 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cb33a0e16b7f83520d6c1012a8e30c579d489eec5130cc93f282bfa4c5890d4d 2012-06-30 17:44:42 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cbe635952a7909f4db11c55f55852033850fbe02a18a1c81c257672616b4d6e0 2012-06-30 17:45:02 ....A 14336 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ccb2324c1bb9a748903519f180846e85d57ce98af126bdfbb01226344b929463 2012-06-30 17:45:06 ....A 213066 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cce1615b64076025feff4fdf35a087660b6e97766bfecaf0a4661e286303a68a 2012-06-30 17:45:32 ....A 331960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cdb90942aa4991104b48492ce82be9b6ff35954acd3917de366710d6c0322a25 2012-06-30 17:46:20 ....A 415744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ce6fd6b1b21a07883bb0a9686b1bc60933306d3597481c1e322cf6f3c9640866 2012-06-30 18:20:08 ....A 689964 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ce9ce50f568bc2f721e61b0a4f99db3ac5dfa48940530017be6914e717af1a80 2012-06-30 18:27:04 ....A 820352 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cef0208bb0fe25edbfd15012d15b8391831d97014d95613e19e8ee1fe073083b 2012-06-30 17:46:52 ....A 25856 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cf2a89a1f03c393d7771490e4bfce5aa81d280abc6ec7b05031aa8ff615c10dd 2012-06-30 17:47:14 ....A 159232 Virusshare.00007/HEUR-Backdoor.Win32.Generic-cfe88959446cb449b2c34fe5db70dd29bc4263d6b06bcab2ef500798652255e9 2012-06-30 17:47:40 ....A 420170 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d0aa18c35bf03c4b05f9bd891d2e93a6efdb7cc92c51d82f6eb29f3da4d1d518 2012-06-30 17:47:46 ....A 40960 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d0d805c6d7dd2d85d87ef6644f4d71d9eeaa43e0f814d0d68fcd14f82f525cb5 2012-06-30 17:48:18 ....A 1142912 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d1d72d331aa2f1d35f52e1cf472f72fbfa9b2c0c761366e5a3236a4a42c66f49 2012-06-30 17:48:34 ....A 886272 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d2735be4f11c2bdef8c243185988a492ba5aa59cb06373d2689653d88b7f0caa 2012-06-30 17:49:16 ....A 331776 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d3dd50252db711cca101c9ef6db6d93ccfff0e84f164901d09c21142c0c16a37 2012-06-30 17:49:36 ....A 1903839 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d4890066b849f7fee36550adfa440d3a4e1b49be4e356fd55b1ce471a6ec4ed3 2012-06-30 17:49:46 ....A 90112 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d4dbfe1f197cb4a72cd729aaa22539aaa8cf1318b6ed95bda38b03f754d9ecb5 2012-06-30 17:49:48 ....A 100126 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d4f74c741f012974e57f27b079ed90099da7664fdc826d6c1cdf4d5bd5a52e5d 2012-06-30 17:50:00 ....A 86528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d55a314cc44acc80f77d44e47d4645f70e7d4decefd270570bb5e029c6b78f62 2012-06-30 17:50:06 ....A 25088 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d596df6839833ec979049f6fab457ca1c7635f4a975bc9748166cfa786c42f8b 2012-06-30 17:50:16 ....A 80252 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d5de079481ebe164ea4514b42a5b0b75f47b0ffdf23cd9364bd7bccd4b91a432 2012-06-30 17:51:14 ....A 373248 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d7df5dc5f102b75ee1410fbd7804c29f4a377ac115703ecb6d49589e8f9f4538 2012-06-30 17:51:24 ....A 448128 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d82e25786b047a346bd1b0f2e767569b308d26a0f9baee8731e974305b571540 2012-06-30 17:51:32 ....A 549576 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d8782067af023d71db2809962a540884297a09f7566c2f3001123a41dddd03a2 2012-06-30 17:51:58 ....A 90112 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d965ca2c0377682960255ba8c26d6d6615ce91150eaabbaaca1a46c1701bc4bf 2012-06-30 17:52:00 ....A 571008 Virusshare.00007/HEUR-Backdoor.Win32.Generic-d97a39c84df9a84fd61f89c4321ed5dc158892db9e84c7a3680437cc7bb44c30 2012-06-30 17:52:22 ....A 76895 Virusshare.00007/HEUR-Backdoor.Win32.Generic-da420db6755aa7b9787d7a9d6ebf0730bf78f1139a1b74329ca7a531813d2e01 2012-06-30 18:17:16 ....A 796288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-da44611d2bdee45f3a94b1ed3db02ffa52efd2d218af37323ad35c94290e4f3f 2012-06-30 17:52:46 ....A 346752 Virusshare.00007/HEUR-Backdoor.Win32.Generic-db4cc5d0d029d5d2935d40a5afa296b7ca7e35dfa2489222d0541813f78f33d2 2012-06-30 17:52:50 ....A 416256 Virusshare.00007/HEUR-Backdoor.Win32.Generic-db60986b30aaf5a1649545368883be73dff7eaf3612b31c4bd349c71db4ad74a 2012-06-30 17:53:06 ....A 413824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dc1a70682bb5857037e55eebb9679676b9a63911f9d5e0d9ed14090fe116f13b 2012-06-30 17:53:26 ....A 708224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dcbbe25436eded433d8db04a1073aeddbcea59506619128d46c9cb82c29b792a 2012-06-30 17:53:32 ....A 1040512 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dd180441a61a3272c47081ecf15d8c823c2539199456a19e47ad326ae795ac8c 2012-06-30 17:47:18 ....A 46080 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dd94a9aebe36140e7b53a1a7312ff32fab96f6afbebbd5551c683c70e8678cd5 2012-06-30 17:54:00 ....A 91468 Virusshare.00007/HEUR-Backdoor.Win32.Generic-de0e09e47f2ba1b9da6bd97e8b6706d8957e22c22940d739ae93b58fdd2fcf87 2012-06-30 17:54:02 ....A 291328 Virusshare.00007/HEUR-Backdoor.Win32.Generic-de3266b72830d372e7d6da291fb6cfb5caabfc97afd1608e0f67ea38544edb65 2012-06-30 17:54:28 ....A 1432064 Virusshare.00007/HEUR-Backdoor.Win32.Generic-df12ec9cbfe3a07fec720a0236352ef5910c41b7ceb2a8d88c182a849d6d64f9 2012-06-30 17:54:32 ....A 165376 Virusshare.00007/HEUR-Backdoor.Win32.Generic-df521b6ab4ac6e3732e1ed3c79edac5c0015e90e4ce9d54255b134bfc822eefb 2012-06-30 17:54:44 ....A 1108086 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dfb1d63d81045609d121e1ad42dda1e162b7ceba40d4069c5d2a5b15095a00fb 2012-06-30 17:54:46 ....A 2904576 Virusshare.00007/HEUR-Backdoor.Win32.Generic-dfc0015a928ac1102569cb68496174de5f3829a8859e6b598843c35ec4652218 2012-06-30 17:55:02 ....A 459099 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e014221b254c4f8bfc1a90801b2f959d0840707fef9a61de4cb6ef66b50e7aec 2012-06-30 17:55:06 ....A 121856 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e03ab29df75927eb1bbe31227f001f92ee40be2a6a0953b617b7aefc0f29f1c3 2012-06-30 17:55:26 ....A 30698 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e0da382212361ed877a8830ecc6668e619bd957f5de1ad83b979bcc9fd9f4296 2012-06-30 17:55:32 ....A 132802 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e10fc825f9932202ab91f54bdf5fc36383c49aa9638e5eae4a39c45c294ea605 2012-06-30 17:56:10 ....A 44604 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e24304b2c23fb6e3bcf824f1030eabc2dd819d6e63032bca3ed76adfe6010fb3 2012-06-30 17:56:52 ....A 556672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e39152d2b63959d3be84743a56229f1448416be5765e050a35cdad0564285786 2012-06-30 17:56:56 ....A 468181 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e3ad3fa6f6a6439bdd3f91930f1444c0d84403f094ceac9a714da37863ac8652 2012-06-30 17:57:46 ....A 247528 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e570f54cd1145a805a1ea836e173754135d6e0fddf781dcca4e1feb7384a41b6 2012-06-30 18:07:58 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e5c9cdc108fadbffa2ea27e5dcbfbee9824998a21bade6373888a04eaa7dc41e 2012-06-30 17:57:58 ....A 36864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e5dd0da249518560b519940161dfd7aa81fda35528ae17a1604058d1b8415711 2012-06-30 17:58:00 ....A 500864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e5eb3f7df487ab2217c7777771ec02ef3145522ce37dca1a3e375951c481bceb 2012-06-30 17:58:46 ....A 644096 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e764812e57bf5f33bafdf0a639e6a1f44d1779d055a46e39dc8b2d6fcd8c2bd8 2012-06-30 17:59:00 ....A 247296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e7df566ddcebdc863f22dba6c47a163b542d078a2e864ad79f408d5f52f622ad 2012-06-30 17:59:18 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e8731dce74719a2419f03ca6ff17355f38b55497517696ee714d149bb8c747ee 2012-06-30 17:59:30 ....A 253324 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e8d0306957068b1acb411227cffa4ef4b3b9eff20f543edd3c477e7a6dd8f8c7 2012-06-30 17:59:34 ....A 900224 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e8e1598a794d8c8caf6c71131eb7bf2b0d25da3a80b2794e221526d3a0e97b85 2012-06-30 17:59:36 ....A 492544 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e8ff7b0466549a181f83e4a2c84bb279b14df4f70b6d786e4cc221aaaab1c34b 2012-06-30 17:59:38 ....A 715236 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e91b99725ee978c9293059296653cf845dca5e34e366542295ce2b7f0386171d 2012-06-30 17:59:44 ....A 948864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e9380b8ace44707f5cee7c77449fd6c99cc5c199893e1fdbb8e84dcfa477f51c 2012-06-30 18:19:02 ....A 947328 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e94fbff62770775c1001a675671f6a0906e2396a7e6aed117a427a57a08ef8bc 2012-06-30 17:59:48 ....A 125970 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e9684441836fcede9d10f7a53781720ce0067bb73be36e8bbf9baa651a0c9775 2012-06-30 18:00:00 ....A 461440 Virusshare.00007/HEUR-Backdoor.Win32.Generic-e9e2fa55b25cad01453f81210358b10dc661430af7407bd0069b968d0ad2e32e 2012-06-30 18:00:06 ....A 107789 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ea172ee450591190042423c2426fd79383f34e7e66b7d2c7421751f20c563794 2012-06-30 18:18:46 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ea1cb102ae0141dccfaabf6fe5950f08a2a2a3040fee676fc57f562e29caa289 2012-06-30 18:00:12 ....A 364213 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ea53e9c79806370b8de3be1ecbb2abefc1db74d6a0e1fee47d8f8ce2fdbde648 2012-06-30 18:00:20 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ea9ff50d3527b4dab8885c4c3f288ddf2850a976e6cf68c21c6b6d78c06d89fa 2012-06-30 18:00:28 ....A 127824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-eae197313aa0e2e9b002afa0780dc2b45011826607820448826d9599315cac25 2012-06-30 18:00:56 ....A 4653 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ebdb8f63316c2cba8df08b71c52156d0adc45d59540dd8e27696783a172f6b3c 2012-06-30 18:01:00 ....A 884736 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ec1fa9ed3668c6a07fcd5156a4c66f02c5b687442f2d2faf4a93d34f020514b7 2012-06-30 18:01:36 ....A 615520 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ed3c45319d443ebc824287ef45411b58fc0d9f0c02088ad059f41d3d49a2a766 2012-06-30 15:45:34 ....A 679040 Virusshare.00007/HEUR-Backdoor.Win32.Generic-eea376f9225ce9c5c3f60cdf4b4539c2465a38d5a2b66b8422ca0d8db1fa3e7e 2012-06-30 18:16:52 ....A 610304 Virusshare.00007/HEUR-Backdoor.Win32.Generic-eebca903b89711b4d5be7eeed4a1303c7f37adf4c26c60f69fedd4f64d4803d1 2012-06-30 18:02:18 ....A 47616 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ef2749581f0c8e23f6f5378afe45027e5b36e6ca6a51e194d3656b83ff249fe6 2012-06-30 18:02:26 ....A 68028 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ef5cb14d11b4bda3a80756b48a070c7f938de25e2d77642c0f0b4f848ba8addf 2012-06-30 18:02:32 ....A 892416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ef82cb505ebea0b41bbd500c5bd360dc24ae79c82d5a4d2f0ca0de18a38857b2 2012-06-30 18:02:36 ....A 189309 Virusshare.00007/HEUR-Backdoor.Win32.Generic-efac55e07e893052add8c7ea1ead98ac57ec65a9f803ff1a09cfa81a328a95c0 2012-06-30 18:02:46 ....A 222720 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f01fa22e935bbbda9680db8eeccf5bb56273abb8876ed5b24860d6328921b15f 2012-06-30 18:03:10 ....A 98329 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f11fb06b7537a92e23351d2c16f60e8fbc97f83f8c63a38e0cfe3249820fa1fb 2012-06-30 18:03:12 ....A 274432 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f1375a3193b7c21c3606c77c5d6caee88e3389961c9316c8f02c54115146e165 2012-06-30 18:03:24 ....A 113839 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f1ace3dd4a821a8433900d076cd3dfaa249118bdb51d965d234a129de7f41e35 2012-06-30 18:03:30 ....A 802700 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f1eccd99f5612df0c8daa91fb372288f97ba79a734963a155db5289c3f2e5cb1 2012-06-30 15:46:04 ....A 30208 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f2fa103da18914e18438b8ba7047c897349ea0fb3efd9464aae483b6a60e4683 2012-06-30 18:04:02 ....A 888832 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f3329fe530e4b295486e817bd61ff062b5a4f0e6012ae5b0b0d623d40a6eda81 2012-06-30 18:04:04 ....A 494592 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f351fc322202b80f281f5048fc29ac1cb285af87bb3fdd1c4ac8053a67a254d6 2012-06-30 18:04:06 ....A 476672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f3626f167907b77d2bc84c98a6acb8c7254442e4726453e89bb1c2c2303f557b 2012-06-30 18:04:12 ....A 488448 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f39227deaedbe5cb53b03ef5f22e6c0315528b561e188e03d069b67643aa07a4 2012-06-30 18:04:30 ....A 159744 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f45d29e165e88a6d9c8eb6f92a6a9db240b40822646a520f89ccd21c52128647 2012-06-30 18:04:44 ....A 69501 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f50aac613ee94e4eba6ef7db67ede27e7f1ea7f0ee3e6e53cdec2b287dc314d4 2012-06-30 18:04:56 ....A 103747 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f58f0ff7c6a33c4615960bbb01fc426a61defd937d82c3190dcdbb223eeb7d02 2012-06-30 15:46:22 ....A 683129 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f5bf3dbf660bf6ea1a4e07047c8a215fec577902ebb9179fb1f84d070cd54aee 2012-06-30 18:05:02 ....A 344140 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f5cd888873bd02a0b5f39c449deae964e2fa7f8fe4068bc90f65615567461990 2012-06-30 18:05:02 ....A 113200 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f5cdca16d6280c66adec40394a313aee8931aececcb8d7c44a55eb23e6a141eb 2012-06-30 18:19:00 ....A 925824 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f62d441cb4c21ffabff880bff970cbc94a999024f2bf74a3f4ffc89ab7bc661a 2012-06-30 15:46:28 ....A 724608 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f69aad52ffd2c4f65f2430229679382d525f78203f3a12df9b0552e2d4e20734 2012-06-30 18:05:26 ....A 91805 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f6dd6f3fc68d174e20422c3128e6ed5a9a75d93bf4ea5552b1c9208e14a96ac1 2012-06-30 18:05:28 ....A 47581 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f6fc56950d0409e71c80492864240e08e6e613ff1293c75a30f4127307d01582 2012-06-30 15:46:30 ....A 846873 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f7027cf107a84f2626d2e131cb21d6f9c75be78f2840f5e36d75bd1c5bf35f2f 2012-06-30 18:05:56 ....A 12669 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f8596e13eb855c0b2255b60519d41471790e0705ae231beedcbc3f3df95a7f41 2012-06-30 15:46:36 ....A 877696 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f85ea6bb7f35fadc2798c62080a4b98b21812e53887c33d75f4453f087aaba1f 2012-06-30 18:06:04 ....A 556672 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f8c2802a5c355029a63e5f91e26f0cd4c30ff7fe0c6b651b2845823359d0e618 2012-06-30 18:06:08 ....A 356864 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f8f08443ec4ca358db9955c2addf6b9927a7c5b3fe2bf2982c327f6c6428fc7a 2012-06-30 15:46:40 ....A 612992 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f979e80a881584f7b340e21d5f24e9c212f1f710629a02266747dad1dd52b8cd 2012-06-30 18:06:22 ....A 449068 Virusshare.00007/HEUR-Backdoor.Win32.Generic-f9c8802afb4972100322fcc8972125a9615bd1e98d097a1b4468f64ef5a0097b 2012-06-30 15:47:00 ....A 519296 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fc1f04bb99b7f6ce7a3dd0f0229a210d5bf9057302b0aabf6e23ba66f603c1c8 2012-06-30 18:07:18 ....A 86016 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fc44eb55a7190eb44c4e299b844bc1667189f6a27aea106de5d0355244ee7b75 2012-06-30 18:07:20 ....A 887808 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fc623e171a99bdde34e4c252541df0a8e4cfacbcaa738acdb64f69867e63b4af 2012-06-30 18:07:20 ....A 223232 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fc6b757c3fc34be0d9dbd94799548ba996dd2fb050ac7e61f846df1ea2386bb9 2012-06-30 18:07:26 ....A 86016 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fcba13722f309d4fe454b72e71a5c916a433ce685c115e19c7f9ae16f44f3e0c 2012-06-30 18:07:38 ....A 1412648 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fd791369cc03a45bd88f11aa6596050420bf40abf4bccbe85c424855eb6f70ee 2012-06-30 18:07:46 ....A 860288 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fdd4b8c8a86ca5c687e097c71f4fafa773baa5ecbc2354cdc0d15e7481a8b9d0 2012-06-30 18:08:04 ....A 281600 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fed0bf35bba632193c669f9547539b87dbdfb3857af9b498b776949edbe4741f 2012-06-30 18:08:06 ....A 316416 Virusshare.00007/HEUR-Backdoor.Win32.Generic-fee9c4fdd6767572c7f88c664a3ab71e2cf7c8854849d5a91e8770efd7ca0439 2012-06-30 15:47:24 ....A 696520 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ff1f9afcb22779ea63a0cb8c9035d21c0152e1ef3e2de09cd4c2907614263c6c 2012-06-30 18:08:14 ....A 56305 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ff5a6cca02e1eb6692728b47cb522b23de9deadc0eb951abf489c05131b5ef0a 2012-06-30 15:47:28 ....A 714240 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ffa5148a699b9abca423e251270b4cad04a579420486b0443ded5de168a16dd7 2012-06-30 18:08:26 ....A 106501 Virusshare.00007/HEUR-Backdoor.Win32.Generic-ffe6747caf8a070c8fffa71d6948d675fe0a65c44bbc5153e55a7c711e3b8b28 2012-06-30 16:14:24 ....A 200946 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-129c329aab7672f3a62c8a5a6d042a9f92d4e2d64d2a19821177913e88c8e74b 2012-06-30 18:26:54 ....A 455189 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-1741406ebe3b470268d88e339ccfe1ef878d9ad3cca5395ebe4eeac48e60672b 2012-06-30 16:21:24 ....A 278784 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-1d4f3360a6812b4b580c8347d392167a6632913cd5b4bee0e4d87e477916eb15 2012-06-30 16:24:56 ....A 447488 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-23a17c87c38ba474f222e70709bbd790952b3d554c27948111adbe9a75be5d0c 2012-06-30 16:38:34 ....A 708096 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-3e8030c9aa90465fbb08c1a4520c8905e5e5f89933a82e00db6c0ba700eb5ace 2012-06-30 16:39:40 ....A 720384 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-413eb68578d5dae8bde22fda14297f552ad762bcb6fd4522f59a2dcfd26153a1 2012-06-30 16:40:26 ....A 369270 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-4314f1095119a7bf2772877bb2690cf4a5706af6fa8c44208f62c23d6abfe600 2012-06-30 16:46:46 ....A 687104 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-514c30062cc70fc519fd812892c1834f511790dcd54e77b3791237b85d3bf318 2012-06-30 16:50:16 ....A 1151488 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-58d528ffacf050beca64bb19ce566150ae87c50154f1d99b8d82252852e25400 2012-06-30 16:54:44 ....A 711168 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-62dcdd339e3432c49b086326e95ca1f0a6da47a92013b7b1d684117df085cb27 2012-06-30 17:01:52 ....A 143360 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-707b2a0afe63d1b71ee91efca26e2a6b08d1ed3227be366621edca0a306a4baa 2012-06-30 17:12:10 ....A 143360 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-83da71f1a99d2bc235873ad462e38de7762f74334b2f77856eed7a860f882fc3 2012-06-30 17:33:48 ....A 753152 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-b313c37e757ffb3109e5f49d0de2f2aff514667c095304d2adb5ccc990997cdf 2012-06-30 17:33:54 ....A 1630208 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-b365af751484688c1af26b7b7c00ce999d6ef9f244ccf9969f388711d7b8d298 2012-06-30 17:40:10 ....A 729088 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-c2b9bdc46ef7b40cfcfc83ec6f209edf3a3dbf34eaa9844b5ca0124603edc7c6 2012-06-30 17:51:08 ....A 872448 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-d7bfb349b668c4ddb15b75b6f1d24c029c87bcd76538fd6080349a8d73c80134 2012-06-30 17:56:40 ....A 150016 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-e325ab564938275479f17d616e3cca04a017cab572f9cb8b6790995fea327e68 2012-06-30 18:03:42 ....A 533504 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-f26481914e623b598769467505e913fc72f6524c66e235dfba5ea9038935f73e 2012-06-30 18:03:58 ....A 534528 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-f30345be9cd3c39ea1a718215aa279a0d54c67a770cff4458fcb246ab428dea5 2012-06-30 18:05:54 ....A 1352704 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.gen-f8376a961386e1ada4cd8980e70eebb46130864b39de64d39109b34239994a87 2012-06-30 17:27:32 ....A 307590 Virusshare.00007/HEUR-Backdoor.Win32.Hupigon.vho-a3a3741a8a1502974dfea178b65e29a200f0a0a6862a667a93940ff5afa1f5ea 2012-06-30 17:51:56 ....A 69662 Virusshare.00007/HEUR-Backdoor.Win32.Lala.gen-d959275f118492112790a039a05f473cc519ed3348bf873d51e0a83095cbce49 2012-06-30 16:05:08 ....A 144896 Virusshare.00007/HEUR-Backdoor.Win32.Nhopro.gen-0aa44f55af91aff01ee233f89778306a3e0295efa29aea5cfef836295a8be82e 2012-06-30 16:57:42 ....A 291328 Virusshare.00007/HEUR-Backdoor.Win32.Nuclear.gen-68e02fa77d57d98fdf176b5a559b25d19fad775fc31278223c97d378bea4c0cc 2012-06-30 15:49:50 ....A 2155702 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-028f666d8824d2371ef69b5eac08cdbe19c62b714d0e4838ae2dc707c369c313 2012-06-30 16:11:40 ....A 1626112 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-0ec619f0e79b3cb69b2d978c76199f49c3ffae65990fa1aba51853a09a3b7d04 2012-06-30 16:18:50 ....A 45056 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-18dcf10e62d3a5f74aca7a71498f522ed3629bd78e93968d185f5057e04d08a7 2012-06-30 16:25:04 ....A 387072 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-23e7d079ba12373fbb0aac394bb00be10e67b3169fcced5caaf3b96c1aef41cf 2012-06-30 16:40:38 ....A 137728 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-438c143ccbe04c4d4d49f903acc311ab1c6caf7926d8dcf6d85200fe53eabc35 2012-06-30 16:44:44 ....A 45056 Virusshare.00007/HEUR-Backdoor.Win32.Poison.gen-4d29b8900fd6569d6638700edfad043e6732bc9ad6a84cedc24ba70006f6e3e9 2012-06-30 18:19:56 ....A 20992 Virusshare.00007/HEUR-Backdoor.Win32.Qbot.gen-4494bf73f331eda0e93837a0fdbdad3e24b1ed2155d27665f31bf0a2b57d53e2 2012-06-30 15:48:54 ....A 289280 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-015dd1d9b4ac3561b6b4fecac8c126f60794771fab3203e38e0f51cc0886f2ae 2012-06-30 16:18:20 ....A 293376 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-18100a3af82684eecb44e93f21d60fa488f889a15fae2ef1c0fba5dc9133baf4 2012-06-30 16:35:30 ....A 282624 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-3716a597edf63d848735d61e0334c9db9f9525d0f720656b890f6e58230248d4 2012-06-30 16:52:34 ....A 288768 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-5deab5a46d8556e13ac88a913c9d3efb830bb7f1a5f99d97249f078b1965ea33 2012-06-30 16:54:00 ....A 292352 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-61438e0657e68aa7c1ec44cf9f879526700e4326e86c9d823cbb0d77ff53189f 2012-06-30 17:14:52 ....A 282624 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-893f9c18c8e1c8c47ec9b80f9bc9dc5ee36778a5d8e38237b664dc8bf6cce91a 2012-06-30 17:25:54 ....A 290304 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-9f68b19458577a32183adf7874d75fb221a099f2a873a0ca63f5fa890a974830 2012-06-30 17:33:16 ....A 281600 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-b18f7a7c0db5d1986dda9efdb4ce391b3f78d9df4ae8ddca15fb933c19372348 2012-06-30 17:34:40 ....A 282624 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-b5303ea6ec13146ec14247b377aa2a3c1c8b8bdc2a933786b9d94c74261f877f 2012-06-30 17:48:48 ....A 282624 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-d2ed6651ac8f470fffbeda659c987d71ab1a6f41f0466b4860b153350bcffc80 2012-06-30 17:54:26 ....A 302080 Virusshare.00007/HEUR-Backdoor.Win32.Remcos.gen-df0411ca36a010ecb9d4e8596a75636bcbd5b1085391a65e12ad9411c535c27d 2012-06-30 16:09:42 ....A 316213 Virusshare.00007/HEUR-Backdoor.Win32.Shiz.gen-0c1834bcf7e9a384c03cd49c49fcd97bea05317618f7fc8f723aa8e35e4fa312 2012-06-30 16:14:38 ....A 16756 Virusshare.00007/HEUR-Backdoor.Win32.Shiz.gen-12fb09bb303d0ac02120701174207b38c1e99960dc6d921457c7c4e2b61f2896 2012-06-30 18:16:28 ....A 4289656 Virusshare.00007/HEUR-Backdoor.Win32.Shiz.gen-952ded3d64e0f187a9f4eea4e952bc4696a8bbc403d10524aeee9368a145b67b 2012-06-30 17:29:06 ....A 301475 Virusshare.00007/HEUR-Backdoor.Win32.Shiz.gen-a7dc2085982f6d7117d78302605b3ad8c3eff5e591d563d4290d37ad914b561f 2012-06-30 17:44:10 ....A 12803 Virusshare.00007/HEUR-Backdoor.Win32.Shiz.gen-caaa0da2b1b6af9b2032824a58fa0ee0c6a2a950927990577fdc303a7d0cfc9d 2012-06-30 16:36:14 ....A 177664 Virusshare.00007/HEUR-Backdoor.Win32.Skill.gen-38d0ad94ad6da785d6039b95ca4faa94c165bc01e0df8c94621b4a129104e3d3 2012-06-30 17:18:02 ....A 177664 Virusshare.00007/HEUR-Backdoor.Win32.Skill.gen-8e5959fc79419c7ff4d0ce27237351c724756d4b72c3674fe3e64ef09b1fd463 2012-06-30 18:04:28 ....A 184320 Virusshare.00007/HEUR-Backdoor.Win32.Skill.gen-f456ea8f3134e3303fb582d4277e00124045749392b13cf89a82ca8d727da941 2012-06-30 16:11:12 ....A 119296 Virusshare.00007/HEUR-Backdoor.Win32.Xtreme.gen-bf7475e5a6ee86a1f4c93b76f7db2a69312690b555b0d481ec27c7b9e42139fc 2012-06-30 16:20:20 ....A 5409280 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-1b8d2ba9083da0ac6b1b4fd535cf4068f0e2771b54fbe31aea58f4cd3adcef15 2012-06-30 16:36:22 ....A 2103808 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-392f1080fcdd58968e9714088d41406a2d1c6472e25100a3caa20f6be6913ba5 2012-06-30 16:38:32 ....A 1354752 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-3e7453181bf0e18918aff8199fff5757853decd859815c3cabf86379c4c3c751 2012-06-30 16:39:18 ....A 6240768 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-4086d30f4d25c5c237402750b946e3a72abba6166edd1ade065a0a33de76f33b 2012-06-30 16:41:58 ....A 2349568 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-46e9991ccac74096aa86bc470dda3ee840849070fc81ab2ca1478f158b70a9d1 2012-06-30 16:43:04 ....A 1813504 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-4970602b7730530828aa6ed174c7113af913d23da8326c82e940a998a5bffa31 2012-06-30 16:48:36 ....A 1258496 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-5538928870e08c73e03fe3c49f08e5ec557ed502745d0b60375f2e65ddf8aca6 2012-06-30 16:51:20 ....A 1453568 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-5b27f2659ae3d7d3b96a934b725e003793d7e019ecb77654981a0afa029ba62c 2012-06-30 16:54:00 ....A 5052416 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-613fb641387a5d9e100f5638befd3a70946862096200235ac5aa3cb2b33f0eb7 2012-06-30 17:01:44 ....A 424448 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-70219c64f20d712217608742e1beabf37bce01c6d0f071d91e137985eef6a840 2012-06-30 17:07:26 ....A 4676608 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-7b064f07917403564ea40a0aadcc7b7bf12fa5e991ff41f51c19753da0c71255 2012-06-30 17:09:34 ....A 3070464 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-7f366db3ef13edab969ed170d16bb36bb411a1aa7d8dbd5bef80f0c7e1118e07 2012-06-30 17:10:50 ....A 7292928 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-8157939581f998624a44c601e24d81001862724e6070c5d8a49a571094cea949 2012-06-30 17:37:22 ....A 1246208 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-bc23e9726304f2b60811b6214d72ca6c1e63dcc6661d541a8c1835fa997bdca9 2012-06-30 17:41:38 ....A 1160192 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-c57092e468db91c34109e0f6dc9ccbae8b0d11eb6d7f975c42d2d718524677eb 2012-06-30 17:42:10 ....A 3184128 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-c65f5d280a5c0b975b0f3dd5865b1cc6f1e069bfaf6ffbd47f17dcbe4cf7f73c 2012-06-30 17:45:26 ....A 1452731 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-cd8e8112be2fcc5a10359027c2f03dfb2e6f1f19b1b3efc83e6982ad46df39d5 2012-06-30 17:47:00 ....A 3182080 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-cf5dc43062e7dfe7ae1a7af0e5a11fcc340f586e1c3d31fcdac633ab5e39bc40 2012-06-30 17:47:12 ....A 1882112 Virusshare.00007/HEUR-Backdoor.Win32.Yobdam.gen-cfcd7448244868ae81f1c2d20ccf0287d6ec530d518a56d88f5f621fea77f590 2012-06-30 16:20:16 ....A 288326 Virusshare.00007/HEUR-Backdoor.Win32.ZXShell.gen-1b81109830bdb2d9ce858eec0cb1513e3dc24bba9a8f8e7f0dbc8b312e09d82c 2012-06-30 16:24:16 ....A 105160 Virusshare.00007/HEUR-Backdoor.Win32.ZXShell.gen-224caa51594101b69207117071c66790fb37f766f4289ac8cd22c5dd2850c761 2012-06-30 16:51:48 ....A 905216 Virusshare.00007/HEUR-Backdoor.Win32.ZXShell.gen-5c2fad15f525a68984cc07908ee0c9a40479fcc49f6f678314104199d9711318 2012-06-30 17:27:26 ....A 294912 Virusshare.00007/HEUR-Backdoor.Win32.ZXShell.gen-a350d8d1abf6614e9d72d3546eea14fc049115183fbe1d93abcdc1d4af497232 2012-06-30 17:44:28 ....A 324744 Virusshare.00007/HEUR-Backdoor.Win32.ZXShell.gen-cb579078dc823e6e839520c796139fb2ff6b421294f334d550591c492b4ed62d 2012-06-30 17:39:52 ....A 10220 Virusshare.00007/HEUR-Backdoor.Win64.Generic-c2210b517def349aa38fdcb2191f4d612aa758e78fae2b8f986fac9b9ed809a7 2012-06-30 17:57:52 ....A 36352 Virusshare.00007/HEUR-Backdoor.Win64.Generic-e58eea96bcf91d09d00f5f558bfdac736c9e9e925857f6c49f4bafbd43f11fbe 2012-06-30 17:44:00 ....A 1466368 Virusshare.00007/HEUR-Constructor.Win32.Bifrose.gen-ca6194bcb8f34c16fd5171b8e2ed415d605ef495ada25ee80f8a0d548f805e6f 2012-06-30 17:14:36 ....A 716977 Virusshare.00007/HEUR-Downloader.Win32.Walta.gen-88b6e72a7eb2490c0b8c4ff4887371d9aa3d7e609080b96b957cd125fd625427 2012-06-30 16:27:28 ....A 1609232 Virusshare.00007/HEUR-Email-Worm.Win32.Agent.gen-285ced9b9e6b88c74d8a03b3dc3dc7c13256ba0be24f42764dc8abb2b11d5d97 2012-06-30 16:59:10 ....A 51733 Virusshare.00007/HEUR-Email-Worm.Win32.Agent.gen-6bbab856a4f5d1f973e3510867c335213b45dce27a9c880da9893c30e56e6c15 2012-06-30 16:12:30 ....A 32768 Virusshare.00007/HEUR-Email-Worm.Win32.LovGate.gen-0fd5348920515737705a6c13c656984633f79def71aefbede75a4259ca50d1c2 2012-06-30 18:09:12 ....A 1653498 Virusshare.00007/HEUR-Exploit.AndroidOS.Psneuter.a-1e30de2ea7420438a0e267977ddca428f3e8ede7ee8e60925507414d964bdf19 2012-06-30 18:09:56 ....A 13581 Virusshare.00007/HEUR-Exploit.PDF.Generic-07d99ae92425fe5ab3eafbec21be9920532df84383dd715901a711197f12d11a 2012-06-30 18:25:16 ....A 3284 Virusshare.00007/HEUR-Exploit.Script.Generic-15063a3b8ad73e5bfad82c8a288be2b855714da5420a2d01d354e7d711961e8d 2012-06-30 18:12:06 ....A 83496 Virusshare.00007/HEUR-Exploit.Script.Generic-46ed9e9c76bc0b5d498168675649b2a8b8f1ef7ddce48709de07df30dcdb875e 2012-06-30 16:42:12 ....A 24576 Virusshare.00007/HEUR-Exploit.Script.Generic-47828ae27de4abec43534033403c556dcb47961e2c7ed166cf6403502c0e3ee7 2012-06-30 18:12:44 ....A 6884 Virusshare.00007/HEUR-Exploit.Script.Generic-48e3433ff4c3ce3066d9a2f2b4c2527ec76bdc54847c0b6a0fa977992e25dbaf 2012-06-30 18:09:00 ....A 17987 Virusshare.00007/HEUR-Exploit.Script.Generic-69d0fa0768b90ab55265abdbad32b45919120a4d3824c3677439705183b0cbd1 2012-06-30 18:21:36 ....A 6266 Virusshare.00007/HEUR-Exploit.Script.Generic-da0cfe5fc9f0a10914bd3ad2915e33eac4da9c84fcb01e2f2f62da9269caad82 2012-06-30 18:14:14 ....A 86834 Virusshare.00007/HEUR-Exploit.Script.Generic-da9148489a25fced81248c5c49802b18fd6b882107bdedc9eae9dbadcff10e09 2012-06-30 18:08:38 ....A 71556 Virusshare.00007/HEUR-Exploit.Script.Generic-e2aae98e7e42fb0c8ab894fe2cc3925bf4f6da5464a07ff523286d4ce10d9e75 2012-06-30 18:22:14 ....A 2837 Virusshare.00007/HEUR-Exploit.Script.Generic-ffbdf85aeff3dbdf0aae660cca1d4baf723beafd680972952317a84e11fa335c 2012-06-30 15:48:22 ....A 917504 Virusshare.00007/HEUR-Exploit.Win32.Helidat.gen-00c79542baf5cd233899fd3cccf7c9b13cedfe67262fde50dd5382350f4394aa 2012-06-30 16:49:56 ....A 5632 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-580bfe8a76eddac4bb69708dc7d088a9f389dfd69d4587c11c720dd8acbc9284 2012-06-30 16:58:56 ....A 49152 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-6b49d1b96c2e9bee7c4687aed8f464a28cc4fbc3f3682d92fe5c7d02e30115f8 2012-06-30 17:08:52 ....A 697856 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-7dc2e58593868351f5ab8523b828929e9dc49315ac3a3750416def2c43bf2406 2012-06-30 17:28:18 ....A 172103 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-a577fe6a95377c4f24b71ea3341ca79431bd96923fbe4fec341a274cd8f2ea1c 2012-06-30 17:45:00 ....A 673792 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-cc9690ef79e2223987907081e7ff50868fc9e1817fb16679d18c17b949cd3afe 2012-06-30 17:48:24 ....A 49152 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-d206cc67f318718ca8de93f70bb5ebe2cff5bddb6bb3e3eed9dd6230cbfbc195 2012-06-30 18:08:04 ....A 663552 Virusshare.00007/HEUR-Exploit.Win32.Shellcode.gen-fed4d24c7b9c0e2c9a537dc4ade605b22aa8f75b3c28a2a7bb1ccf70e581a019 2012-06-30 17:39:56 ....A 384256 Virusshare.00007/HEUR-HackTool.AndroidOS.Kiser.a-c23a98bde32e4340a78042c2f334972ea2cfc14ea955a2d78a8690f574638f2d 2012-06-30 16:00:16 ....A 101376 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-08ffc57ae5ca3f063ac61c75f7169415886934653a74107c2de2f162481d051c 2012-06-30 16:12:10 ....A 34304 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-0f71491581fe2bd61b1cb973ea61c4b877248b1af38fcd229d227528e8429180 2012-06-30 16:16:06 ....A 135168 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-14e4bc41a9ed509452d112be908e6a33c3f2f0c3ee9980ae3699dbd7c5a5683b 2012-06-30 16:21:14 ....A 29288 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-1d0a1d6f2462d493d68469de31d9a166e493de793b7acf79cc96647991e4acad 2012-06-30 16:26:34 ....A 118784 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-26c51b073771b1fb34fd34c2000e131991d31f06d5db102dba521678b7ee6c5b 2012-06-30 16:53:52 ....A 218624 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-61078e018b0f7db97cb659148589ab35eb32f5a5594b3803eda7705030426e92 2012-06-30 17:04:42 ....A 135168 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-7623df2c9d5c6d8927d2fa93e4cff52970e17db244bfbdc2d5ffb646072cad1e 2012-06-30 17:06:14 ....A 1650688 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-78e493b0d18633194fc1c5d0f995c1615bf152dce72cb4cf3733dd956ee76347 2012-06-30 17:10:12 ....A 408064 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-8034200d598bebb3de367bf9150fc6807cebf0a49bb099a215f856070d5a9700 2012-06-30 17:11:06 ....A 53240 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-81cc77117e94b879c5f07933172fe46f1f2a3e7e749602a36c80a56afc27b2c9 2012-06-30 17:16:22 ....A 219254 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-8b013cc9e7483fb2c5f75bd94b2013734131a6cf3c447c62ef91badfa6589d02 2012-06-30 17:28:42 ....A 219240 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-a6a02fa2248498183241b6981c27ea2b6f220fd5fd9569444943644af9197214 2012-06-30 17:29:16 ....A 144384 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-a83eeadc27dfed24d99985bfeb07e7256bec4a290032ba3c7ae0b63c998a7bec 2012-06-30 17:32:00 ....A 218748 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-aed33ecd807c5768e0ddf14f3eaf4a048f804816e2ecbd1b9215a934a371a3fe 2012-06-30 17:42:52 ....A 118784 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-c80a739e31f3df4ca2e8fe07b38d2b7fcf8ac3f5f0e544e7ca50f388f3ed8864 2012-06-30 17:49:46 ....A 201728 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-d4d2018dec87ee2386e1067202b20bbe6a728f99033f5d8237f8b2f7a8fe6c95 2012-06-30 17:52:00 ....A 18944 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-d97294ea8fa211dfd06851cae960dd12a4ff077589f49676217fb0d7eb4feff9 2012-06-30 17:53:40 ....A 85504 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-dd45ada7994c2a98c8cd7c20af5d294335a9e97c7ba3c3579a7e4b84e634bf9d 2012-06-30 18:05:36 ....A 131072 Virusshare.00007/HEUR-HackTool.MSIL.Flooder.gen-f74b0ecde01a3c8fe88f59c2a35ba651535cce2d394adb3c7b2315b87d581e8b 2012-06-30 18:16:24 ....A 7070577 Virusshare.00007/HEUR-HackTool.PHP.XSoul.gen-8359928c0f2d8e95bf8caa1d90238d0b01d896772e782942a61feb96d220370c 2012-06-30 15:55:12 ....A 389128 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-07a2b7664582050f59e0535f851b0585cebe55501b6310bc5e7a858a35b297a8 2012-06-30 16:06:06 ....A 382984 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-0acf3dc7d8c38535ab1c351e98b19892b1ab6e357ab173fb98976a1f48b4d2bd 2012-06-30 16:10:58 ....A 411664 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-0dc755ae6684c8b3f66befc2e5e28f84ced600ed1656bb558b88e1a2b7794a98 2012-06-30 18:19:24 ....A 427016 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-1445c3e5101dbe1ee402cdde94b778ea0c8d306c610691e2ef13f4db68ab0b41 2012-06-30 16:15:48 ....A 406536 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-1481d8080b7efb8298d6dcdb41be135584cf2cd4ace16cd977312b647065aca9 2012-06-30 16:24:18 ....A 39424 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-2252e005421f056499288fc82c606eaced01e7240aa4498d4b6b0b99c82c607a 2012-06-30 16:33:24 ....A 421896 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-330ea5144104fb633637724384f451d61e0f5fbbbf2728d8896f2843effff619 2012-06-30 18:11:58 ....A 387080 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-4afe2054a214e1c3ecd1907281fd4a1b7358ba123d99c7d358d7a23e98dedebf 2012-06-30 16:45:22 ....A 414224 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-4e87a56d3dbc5be084812cd75155b2ab042a4e5a9b1cfb96d14551e1f1194a6b 2012-06-30 17:05:34 ....A 414224 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-77bbe05fe288103c9bc6fbbffd5f34f7a620231d0f83c300f6fc34d964d77634 2012-06-30 17:07:00 ....A 429568 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-7a0f4a2191f99eacb51285391a9b49111174593f79287be70238060e70cc8e47 2012-06-30 17:10:16 ....A 412680 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-80488fdcab4ed39be815b8b2b3806d4a0733b679352032c698e837d01f157200 2012-06-30 18:11:08 ....A 412680 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-a65abe5e4471b8cba844082aad7c9fd91b9347b9c407c5805d65823ffa34c46a 2012-06-30 17:33:44 ....A 412680 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-b2c2d4dd1a3e09a33a9d8577b5245a314803182e1aca7b131de6485f5b196be4 2012-06-30 17:38:14 ....A 87029 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-be387c30c79bf11e19d33bc25514ad745b6de9a1bd58cc4c5651e3ddf590a51c 2012-06-30 18:14:42 ....A 441864 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-c144c5c6387ce79eff0d59db8a59deb97395e80486f6594e052e980ab78f201d 2012-06-30 17:42:56 ....A 406536 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-c8371ed5dd2478ec8044a20a97bce304574a2707d0671112c90d089914375b38 2012-06-30 17:56:40 ....A 406536 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-e32efc0380b747f66e568f029f0df320ac2d6988a16b30e87541f9c3c6cc73ef 2012-06-30 17:59:30 ....A 428552 Virusshare.00007/HEUR-HackTool.Win32.Agent.heur-e8c831c7140226ec639c0ffd1295894250077db3ddcfde2c86f36e43c28c757a 2012-06-30 17:41:06 ....A 274432 Virusshare.00007/HEUR-HackTool.Win32.Htran.gen-c4649a7a0b98942dd2ad28b749895a6a42e2da728855965534a13936892a72fe 2012-06-30 18:00:34 ....A 122880 Virusshare.00007/HEUR-HackTool.Win32.Htran.gen-eb0feb9fd0f4e3391b3d1a189a693732ea4bd2bdcbde66bb7bc97ed7d94f3c88 2012-06-30 17:23:02 ....A 190464 Virusshare.00007/HEUR-HackTool.Win32.Htran.vho-983f1d67a1731db5185fc75a071398d0bd68d1bf1d0f5301a69c919465acac7d 2012-06-30 16:19:50 ....A 1563648 Virusshare.00007/HEUR-HackTool.Win32.Injecter.gen-1a811a7164426ebe9c4db1effc99b01eb87b9be4fbbf0fc93a22614842aa84c1 2012-06-30 16:43:10 ....A 711680 Virusshare.00007/HEUR-HackTool.Win32.Injecter.gen-49a5e43399770a8f4a1df66fb92e8824a3ad4241ac379a0e2907656f7a11eb88 2012-06-30 15:50:56 ....A 452608 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-0410987d3a2ce4e8569b992e854eabd557d81af8dadb99fdff464c8c55bcef7d 2012-06-30 16:26:40 ....A 180736 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-26f84ba352c10df9e8a17fbe222695525640dc2f287ac4cb6e926d5be001ed3c 2012-06-30 16:31:40 ....A 66048 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-2fc40d11adae34d70dfef8f73c4f76933c1f295d8881126cf5416e724ea673b9 2012-06-30 16:37:32 ....A 392800 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-3c0ffad8ae6c64b99f11a1f0b5d35cd87b9e0a52834c9edc4b73c36c661d4383 2012-06-30 16:38:04 ....A 345600 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-3d62470515634381707b60e1a5db1a563534306feb66a7ed020897475822c354 2012-06-30 16:45:30 ....A 345600 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-4ed78e0a69defeac5ae4b38dcea2346e326285a75adf331ef701153c048e59c8 2012-06-30 16:47:46 ....A 974864 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-53972e603bac62eb205850d1beff857ba5fa19fdef195452a24f19015319352c 2012-06-30 16:53:42 ....A 974848 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-60b0fe48bb0b11191a6b6bd69a5b3cfd639bc1eb15cf728687f67a15f438084f 2012-06-30 17:12:02 ....A 390000 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-8388d72bbdab3305cb4c77c33ba740449bdddc09ac1933129b47714f72a4c9b6 2012-06-30 17:25:48 ....A 196096 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-9f29260b40fc0de2dd6e3b496ec6b88daaa421a227c9078afe468fb74e5bec6f 2012-06-30 17:34:46 ....A 1884160 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-b5664246ac4943c9c70f5b26d38fb900109d340d65b3f719b2d84541ca5e5d36 2012-06-30 17:42:26 ....A 146917 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-c6f1b7a692dbe7037538ff55927f68ff82a4c1ab6be9a679f83571d65c5890f4 2012-06-30 18:18:24 ....A 1064960 Virusshare.00007/HEUR-HackTool.Win32.PWDump.a-f09b78240db5dd0a16aaf1271d4539cef66e7e9ab942e69759477517effecabb 2012-06-30 16:34:40 ....A 352256 Virusshare.00007/HEUR-HackTool.Win32.VB.gen-3559a7ac4c30a1091b0a699b8190a02534cb3ab204714750afd3240ea51e3c29 2012-06-30 18:00:48 ....A 643072 Virusshare.00007/HEUR-HackTool.Win32.VB.gen-eb918616591e7c3527a4970a7ff9781f2a3aca39b4cb8c622e619891643f8132 2012-06-30 18:13:00 ....A 39262 Virusshare.00007/HEUR-HackTool.Win32.WinEggRet.gen-5130966c7b39b5c98a65c14302d27537ee1163198cea85ca85170dc0d2f7ae10 2012-06-30 15:48:32 ....A 202677 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-00f0d765cdca6de64e631356bde39d24d970321674e97e6c7461583b738825d9 2012-06-30 15:57:18 ....A 290816 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-07f40d1a480d7a4bf81c743779de97d67dea24600a56b105efe71dc1f5d25d67 2012-06-30 18:15:38 ....A 11051688 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-08c7ecb4b0b0412daa0c6e933ac438842ee63b20e2347bfdf20cabc02aa68b55 2012-06-30 18:18:46 ....A 2298349 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-0d131e4f955a7f55b07d67512ac97d2a01a07dbaf6bab58f17314b70ee03903e 2012-06-30 16:11:40 ....A 1099207 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-0ec68e290a77a932edf75acf4c86733d88db77db4206733a1da2a086fddc6db8 2012-06-30 18:23:58 ....A 1868422 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-1362f09cec6efae2e6566a7717aa29304d9f6558aa3c8ad3c74ba3b6445dd70d 2012-06-30 16:16:46 ....A 1272462 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-15d94fdddeaba02318d66a0a1f79e01e31270acc467ee695e365a26d579e0741 2012-06-30 16:28:00 ....A 2818983 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-2982550f2b752c503fb826feb7782c6d430358b6935ea09e05c0131e77ad00da 2012-06-30 16:36:16 ....A 270806 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-38edf3942bd26e282c4df204b5c350c44a64aabfb29e81d4e1d0bf9d00135083 2012-06-30 16:45:32 ....A 1774736 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-4ee882655c4b9e2c214a2026af20ddccf42179693958bfbf0ea810282eec1605 2012-06-30 16:50:50 ....A 5707810 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-59f43cd3b4ef625a1827f3334b6ac589585cfcb04f9fe080a48b44dbb448e748 2012-06-30 17:00:00 ....A 9777436 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-6cf64731ac69c471b51a32ff1e24514fc3ce1f25ad70462aaf4a55380f399892 2012-06-30 17:16:30 ....A 1366228 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-8b2e348bec91692b5c25f65e566f08de00619c8ad2f323f5872576520cb414d5 2012-06-30 17:25:06 ....A 2000000 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-9d7bc7d51c952f02e7ff8251156335dc168e66cbac6d35753b7db6f91dad9d46 2012-06-30 17:37:20 ....A 2858519 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-bc18737d78e43a40e0088c038b0f2f5b731359941be4619fbd837a6366724763 2012-06-30 17:38:10 ....A 2703344 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-bdeb762563e1798ce4b50366fa24b8c81a0ca9ec5966ecf042ac89a1c8f3246d 2012-06-30 17:38:44 ....A 1846759 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-bf73c4a8123a9f44cce7a9a48553ba997f0255954359854386988dd5140d24c5 2012-06-30 17:43:56 ....A 1126428 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-ca394b632830c4d6f374287fe603fcef501927ba136b1f84512abbafb766ab6e 2012-06-30 17:50:24 ....A 2559590 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-d62ece32bca3e49bb724fd8414ee508132639163822ad9c99a3bc51dbe0f667a 2012-06-30 17:57:28 ....A 10381986 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-e4c8a13a96d090b7e309b22e8db274c8c2fc01cecb6baea1d4f18e221e91fccc 2012-06-30 18:11:50 ....A 610304 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-ea312c91dadd892cf67836de0db5837b1d9535f25c7f94477ccc208597a1b427 2012-06-30 18:26:58 ....A 1515770 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-ea483399e329f322f00e14b49bd7bda229523f9924cdb5230664b30f6d6fe017 2012-06-30 18:00:54 ....A 2822276 Virusshare.00007/HEUR-Hoax.MSIL.ArchSMS.gen-ebcac598ee3c565552e79c3546846e0f4a3ed05703ddf2d057f36609eda0755e 2012-06-30 17:20:58 ....A 19192832 Virusshare.00007/HEUR-Hoax.MSIL.BadJoke.gen-941313ddaa3e64d91ff4cc0250a4f39da40a6107da5e10f44e7a9c8043248863 2012-06-30 16:38:36 ....A 2724395 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-3ead31795f561be5d1fde6c068e780ae6af6cb0fdea5cb41b8de8d8b882fcaf3 2012-06-30 16:41:00 ....A 628736 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-4474dd9905d2d7f4c5352a8954ed13381acae83df2357f15adfd362372f3d8ad 2012-06-30 17:05:24 ....A 2728491 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-77543b2b402d4fd259f8079d558a9d2a2c16b960eac7aad3ca1f13cea6b16f12 2012-06-30 17:37:26 ....A 628736 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-bc59f3312a472f91b337b5b0d1f0d70a19957b276ac4433595658b40cf6236b9 2012-06-30 17:38:26 ....A 3225088 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-bea71f1b5a6e85d454721142ddac1bc2de07a10d80102dd34a92f34c402601a0 2012-06-30 17:59:50 ....A 3422720 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.HEUR-e97c4f6206b0cf70cf806b04b5f765c627904b5476f7e2f57299770306982e17 2012-06-30 15:49:12 ....A 1525129 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-01a7d7e26e6948a5154cd181493c5e9b8f878e0b15104210975b4e4cd512bba6 2012-06-30 15:49:32 ....A 4001120 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-022a3d7f1e4cba92a4a245d6a9b67a6d72afa1d260e9bb984e3f6d87ae7ae653 2012-06-30 18:12:50 ....A 3108051 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-04e3160c76d4465073728c6b997f98f29976cfe7f5f54d33680ede7e7cfb0ecd 2012-06-30 15:53:30 ....A 198656 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-061d16ceeb3d10971e1675c6b6dc9e01c698bfcc5dc8d7269ae2b8ae4e603a9e 2012-06-30 15:57:00 ....A 4551168 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-07e584dca12d2ec86902f2e67434f427edfe20df6bd6513e93223f47e61925f8 2012-06-30 18:15:12 ....A 3698688 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-082f16c2d80935d09ed5347e212847d087c273dc0853b5fdff7466189e67b3f0 2012-06-30 16:03:42 ....A 226304 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-0a30611053fb644fdbc49d9f7848f67ba797709f33298ca3b6ba6160e173ae43 2012-06-30 16:08:20 ....A 3749888 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-0b372da21df5bca8f514dfd03b04dafdb26858845257e3b559fca41840727d0d 2012-06-30 16:09:36 ....A 8319817 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-0befb0a2264288c625925c5b24511a07af17e792f6a06720caa40f99c1636b11 2012-06-30 16:09:40 ....A 4467200 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-0c06eb473a2930ab33be5f89461bdc2b0f9488f23b440534d0371c5149e8746d 2012-06-30 16:10:24 ....A 1296896 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-0cf0fb26fd8b180f820618ffefb27ee77ccafad08a1fcd8f7920e23b11dc17f3 2012-06-30 16:13:00 ....A 6002968 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-109527e4cc0876b1512f790298396d361da1690449ba64e1238f3a655eb66a6e 2012-06-30 18:27:00 ....A 1232384 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-129a66de3e274e4ca18c4dd594e7c10853557676f808b269819a4442c35d418f 2012-06-30 16:14:50 ....A 5851768 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-134a9d90cee8ab2b6cd9c34a3ee404251a17121d5fad6cab3a7fa6d2db5746f2 2012-06-30 16:15:10 ....A 167936 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-13bd315261113b151574f652dfb13f85bd497f310a5e5fab2ef3838ab2f0fc08 2012-06-30 16:16:42 ....A 1924608 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-15d250ead85d459010a872177de1354e978d3ca0321640387d373dbb8f83a31d 2012-06-30 16:17:56 ....A 188416 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-1776c3ec25ce823845e5e781f43ea8b0013ef098c092d4aaf5bbe8b837f989e3 2012-06-30 18:27:10 ....A 5958656 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-17a352826dd54a9406706b1e29372a43ea1180b49443e7275f0088ca8eb8bccc 2012-06-30 16:20:24 ....A 22528 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-1ba813fa86eab2889d43af6277b3636a484d0a874bca68736fdd33e02f83eb85 2012-06-30 16:20:40 ....A 3003662 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-1c207ebf8ac4bb36483eb871211a40bce37bcc1d4603cd93d888072b319ba66a 2012-06-30 16:20:54 ....A 1482752 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-1c70ef86e5196fe8439143b54d4bc28bea1a9cc0c8c4ee0db7cd59ea17baa2e1 2012-06-30 16:21:28 ....A 1205248 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-1d5be759cedf6727c0c65837384e8c58e84ce15e428eb852365b49766e1c1a40 2012-06-30 16:23:04 ....A 167936 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-203aed22d86a3bf5643c0111fd22be24d502f1282ae0e0f4f78051e2e34f66f9 2012-06-30 18:19:00 ....A 1241088 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-2097ad276b66fbb9879d0b9ec0386baa98af9a734e739a75f69f0fbf7b940404 2012-06-30 16:23:24 ....A 1365504 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-20e69215971cd1615920e55183b2186794a81322a44086c3582ef7e820ad533a 2012-06-30 16:24:40 ....A 193610 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-23296502f31c623d409b85cd46c5eaa83ecb6330a06182c9e7b70575cd0064b7 2012-06-30 16:25:56 ....A 196608 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-2587a69a1c83e113805c7d347f524db2b630cfa8cc984475dd93b19879dbf0d9 2012-06-30 16:27:24 ....A 198144 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-283a6a464cb02ba198f0b431247929a7947eed0516d9909fdb6cab97a0b50aa7 2012-06-30 16:28:40 ....A 198656 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-2ab99053b4260fc0dd0c86c18306012ae619bbabce6ac9a12847a0dc82fb13b4 2012-06-30 16:32:50 ....A 1426944 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-31cc0be3f9feecfac3010f5608bd8f505972f4734f3bc8a663869d84cdd07d4d 2012-06-30 16:33:02 ....A 178688 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-3252be521d6715e5fdf804910138cb95d2d9447f2751c8dce9e41e858a29c923 2012-06-30 16:37:44 ....A 177152 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-3cafcbd81d9a3ee278ac3034459dce36cfbf45ac6368ec4e5829720cc28d5145 2012-06-30 16:38:46 ....A 1024512 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-3f1f23e9d411a2f8713810c4d1499f58ef544b49db210bb3c22be921c763c33d 2012-06-30 16:39:56 ....A 978944 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-41d37571871d75cc500340005f1fd583b6cdf130d2648e0fea873ba572792414 2012-06-30 16:41:26 ....A 1166400 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-458e73f424ebc5a7181a8ca6724ff018b3c41671f255a3ec5e3cdf1d21c834c0 2012-06-30 16:43:30 ....A 1317376 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-4a5f1c52e95a95f842f7fd5347ee9fd3c056f8e5d1a9df6585e4bff80be63989 2012-06-30 16:44:10 ....A 975872 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-4bd477ec370295c73f81bd0ad8ea62715a78265a6e7c83fc40bc1adba93e2968 2012-06-30 16:44:38 ....A 1244672 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-4cf308143f01db4d5080cf334bc6423f2985ddabbcf335a570db5223c745061e 2012-06-30 16:46:28 ....A 386560 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-50c77d10ebeeff8086deac61871ecb56a31c7d657d4b6e8e5433d9b84e25ddb3 2012-06-30 16:21:16 ....A 230400 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5266fbee14909d41a1f558b5ee17e0e2baf293c0b8cdefdd725a1fd0f53fa97e 2012-06-30 16:48:36 ....A 1423872 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5540c4308c8d2c0ab691ec58fd7e3925a5ac4aae3600ba28e45db92053edbfc1 2012-06-30 16:49:36 ....A 1348096 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-572c44a192a66ef252f9e7a3200faf33cdaeb92ad2419f4005c6b9a179b08825 2012-06-30 18:24:50 ....A 1208320 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-57c78c13351c7ac6b174009e1534c59536b7896c093dfab4c82dd2bf6f33ce24 2012-06-30 16:50:40 ....A 3616496 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-59a6df4c6e44f3d27a69c05345b357bd751677488feacd316eb0b9a77546652d 2012-06-30 16:52:00 ....A 176128 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5ca4a6b63506065b1f27ed3da0eae04c8daf76c13bda4781b8bddf7ed5ac4b64 2012-06-30 16:52:12 ....A 1216000 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5d2fe12230c1823267fa32116975e6d4d61378d60ff795aaf221db1ad2510fe1 2012-06-30 18:22:46 ....A 182784 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5df64c903f6f4ad2392aacb6a7820e3559475abc6fdedcf8c69dce509d4ec659 2012-06-30 18:15:26 ....A 1034752 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-5f17240aa4862af10e499ace5df6729e09f0bb1b26ce5c41b14d92cc21b29946 2012-06-30 16:53:30 ....A 1366528 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-6034d0f2653e2621c25cddf3367fd8ef0447b26132ab4ad56c6c4cc08fc9ccbc 2012-06-30 16:53:32 ....A 13360640 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-604829b7791be120b0bee5d9d019ea11d39d646ef1d1e298a0d6a7097cf232ab 2012-06-30 16:56:36 ....A 1527808 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-66a66db604fd8fde44c0a78cf7ccaf1315d13831d3d288607f22ca81939cf884 2012-06-30 16:56:56 ....A 15995529 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-67474692df22837acb2cc2f0dc49d956a7ef36df3021e4cb4bc524ce71a6858d 2012-06-30 16:59:18 ....A 1362432 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-6bf3529a21cc6ca742cd048bb6846369edf360448fe93fa856f7d754413c76fc 2012-06-30 17:02:26 ....A 1224704 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-718640f82ece1eb4243176394e0b71163762f5f069cd9c9bae30800936ef446e 2012-06-30 17:09:20 ....A 1596416 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-7ec515b39707ff745b04a84ad8b54693f3ebfe257916b7aa493d4af6dc7b5ade 2012-06-30 17:12:18 ....A 176640 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-84181f32c0ca2b1e81621af6a5c1be1ca2e0bc524bfa41442baf8703991dd2f0 2012-06-30 17:12:20 ....A 1450496 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-841ad5e4d84814bdd8131cb370efa66760d4f2733f4697189e965023ba780bb5 2012-06-30 18:22:44 ....A 2731206 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-8644c87ffc23cd6f46f6b70fef57dab299811a7790438a12af7bc742b85681cc 2012-06-30 17:14:30 ....A 3229002 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-8882e5efc7b5e65f5a3112ae6b54b972c336b9e1b35bd7fa097508224b0e2595 2012-06-30 17:16:50 ....A 3504544 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-8be6656ba06f75a6a18776ae06d421c62d61900daaaf075564dbe547ef12ec29 2012-06-30 17:18:22 ....A 22528 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-8efe65918ff57edc99848c0b9401e591db098fc1f7e089ae2e1178c6495b953d 2012-06-30 17:20:10 ....A 199680 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-928fe3d4cb9870d709551706a673f232e4dd125bdee35fcae92b775e84226b00 2012-06-30 17:20:52 ....A 1219584 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-93e83ef63ba1b9df2549006c757716c91964ff756014c7cb1268d27b10e3394c 2012-06-30 17:21:30 ....A 980480 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-954828111dfe35f4efdea985d83e58c60a922acbfe4047f8ee396e7acbb816af 2012-06-30 17:23:04 ....A 1015296 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-9858205318c5a4df73d18e6d814ce6712f154c3ebc3af4acf44a68879613a562 2012-06-30 17:24:18 ....A 67584 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-9b71db821341bf0754a3a0a715afd6f7104535f877df37ad866a353631118147 2012-06-30 17:24:28 ....A 3013926 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-9bcd39767eaba6a461ede6c386774539597df4f27b405322538148fd42bf4b40 2012-06-30 17:24:36 ....A 9159680 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-9c39ac5219e1a45d401a8353593800754ee79e453398d1e89c8d960525c76b01 2012-06-30 17:24:56 ....A 2782062 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-9d1c7cfda6d02944d87dbe3327dc9ee6d9978d79e624d6d219034b89b8d4bfcb 2012-06-30 17:26:50 ....A 1030800 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-a1af473aae0e279cba94047d3dc016ad0003349eb4d3f3a5dc3f0db2e04930f3 2012-06-30 17:28:44 ....A 1206272 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-a6c698de08d1e16660f1417a60e676291eacf1406d4f513290a363fc7a2d9722 2012-06-30 17:29:38 ....A 1835179 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-a92276d4299dd2a311c9e6129d008928e92594b653f97637bea836826618f94e 2012-06-30 17:29:50 ....A 1347584 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-a9a7f2894ba0a13b2e10a3f702c3c67eac469636286e56f44e3bf56633c6ef00 2012-06-30 17:31:04 ....A 22528 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-acc01bce86a798adfb75397d0b454ae8ebf8171e19c652332f3fdf4f7761979e 2012-06-30 17:34:00 ....A 36876 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-b386fec44d6766e248fc8419649490f85561bbbc39b22c1d7f58120ac5da325a 2012-06-30 17:36:12 ....A 34612 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-b8e78bbb80ea6dfbe05a38d008b175e2eacabbffcf36417947d7bbac58c8705e 2012-06-30 17:36:42 ....A 1237504 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-ba55d4ef3147fd08f4ee6b4c52e38d827f41e107105c616a56c7e49d4bb3b8e9 2012-06-30 17:37:12 ....A 15348000 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-bbcd257b5991af17a5fea666b1fafd10f67e77864a773b5a44fa39e877ada34c 2012-06-30 17:40:42 ....A 520192 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-c3b5d3568a69d036316043bfc3747104aab1860438ce947e18d9eb3f1391bdbc 2012-06-30 17:44:16 ....A 1205248 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-cae67ca7d7c72ece8aabda614c41ec65d438d1493c4be5af59ed9809f24bcbf4 2012-06-30 17:44:32 ....A 1255424 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-cb7e55a41ecfe92111819f0df0615cb02643dbeb03e217ad096f1bdbe5e83136 2012-06-30 17:45:12 ....A 279802 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-cd1494fda51a825885ae0e5ccceaebff86253a65a434528099e390b498853e98 2012-06-30 18:14:36 ....A 1239040 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-cd84c1d64571c80119435cba12dc78b02dc05973e7fcdf71137d10a5dd9027af 2012-06-30 17:46:38 ....A 67584 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-cec088f59d5902be0b12321cdb8fe9815a4eef41b309dbdc7c3df3c8f40dc061 2012-06-30 17:47:24 ....A 1252352 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-d0328838c407adff99db2c7c5939b81e17aa5205d7ed94259135e03fcfe1337d 2012-06-30 17:48:10 ....A 181001 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-d19273925484f290d1d7145dd27a8091ecd227597ade4874a1540cca1a3b3723 2012-06-30 17:51:58 ....A 188928 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-d960beff59a04299c818785aca3f83a35a9837c8e9ea6c4df1b777e4eb71c576 2012-06-30 17:52:44 ....A 174080 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-db3858e1b0406aca65af1e0d2185c0477e15b1142a64990ba7ba14769c6dec4d 2012-06-30 17:53:14 ....A 157184 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-dc5ec5b6df4a28b0c347718df3d79423dda16c5b95492b4bc659167919de6bf6 2012-06-30 17:55:30 ....A 67584 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-e10a20f4837bd68eb94cd09667c9e42bd3b678bd3cb6a580145864efd20c56b8 2012-06-30 17:56:08 ....A 1362432 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-e225f71705ac110dfc382a97317c215882459185dbb558752c2e98ebc4a14c74 2012-06-30 17:57:34 ....A 2127360 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-e4fd0044e988ae721c09e72013a2126e8047db7ccf80215fc21e3f32a0dd13a7 2012-06-30 17:58:04 ....A 176128 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-e6055d33b683f98ce3a40be5fe1465a2e225d107e8347bc94614fee10f8db208 2012-06-30 18:27:08 ....A 197632 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-e902d1c086a0aa3462cbcd7bd3b7621444e3cb02410e16c7c19c57a491208cfb 2012-06-30 18:00:42 ....A 22016 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-eb5a8ec8f4eb0e121692832544e62acfa1541e4b11fb99cd97a4723a70c369eb 2012-06-30 18:01:32 ....A 1399296 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-ed1ee58ccf0bd9c6217280d5795df526d2cc3e227fb52bfd65b539c90856845e 2012-06-30 18:02:28 ....A 173056 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-ef723724652c009262a5157274318e530cfcdcc0018c503c7d19bf0244fd3739 2012-06-30 18:03:16 ....A 133071 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-f1576e7b9df79b913c13a33ecfb21a88685cbdb5cf8567c8f658ae85665fa8b1 2012-06-30 18:23:44 ....A 9781000 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-fc968a0eb9228906c7e1d1294c6de05111d52f1909f191606897e1d36df4c8f7 2012-06-30 18:07:30 ....A 3668213 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-fd14826e09f5da7e29a297285e6cbfd8cf57cb45fed54b0d915f1aceda93834b 2012-06-30 18:07:46 ....A 786432 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-fdce573f143ce4975d3d0181ccb0b91daa943de492e38cd8e64a39a53976f894 2012-06-30 18:08:02 ....A 199680 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.gen-fec5c2a7d51ca245911f2854634980acb31e89f4cedf8c3ff13130aa5cbefad5 2012-06-30 17:29:20 ....A 1904790 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.heur-a867341bc52316e979c95639f3c13392500bdf97bfaf4b4a60e0d65f6fdffc59 2012-06-30 16:26:42 ....A 10077367 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.heur-c537c4dc36e0e320e1439be144907609291041a374fbc0a11fbbfa245c71b252 2012-06-30 18:08:34 ....A 1099222 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.heur-d9a668ec41bd9f4dadbdad36887224f52b82764309231728c9fd452b0c74e622 2012-06-30 18:00:08 ....A 2029400 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.heur-ea27dbc4629929844e1a826015998697413118b977dca010f8843437c6808160 2012-06-30 17:25:24 ....A 196096 Virusshare.00007/HEUR-Hoax.Win32.ArchSMS.seq-9e2874f7ba4916dfe8e444a1b239644209e315ed171fbdbeb6b4d149d8ca1759 2012-06-30 15:49:04 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-0182ccf90057e3cdf2f6d48bcfbc9ebc51bdb38621375fc23236633519e9cc29 2012-06-30 15:49:36 ....A 453120 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-024ccdd0c1f423b0dc8099773a52cbabf51ad65430f04c7acfdeea7226564e87 2012-06-30 15:51:36 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-04d5d6181870250b812a053393701b4228370c895830fe3723ae42906a97a6aa 2012-06-30 15:54:14 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-06c408b3c0ca542df6a3488a203d681aa708803788d492b4a10081f0ece13b1f 2012-06-30 16:05:24 ....A 235008 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-0ab3185e3737c60b331043886cbebddc52a1321404f5a272f79e6ce75ffc2ce9 2012-06-30 16:08:26 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-0b4744fc938238000b77bdd1414dc96298ca827bfc777f7ef83e09d80759f763 2012-06-30 16:11:12 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-0e21291f7ddfc6f01fb72c3ffd88fbf4aa2b0ec0138379fafad0a97a38526c8d 2012-06-30 16:11:26 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-0e7e932fecc2c520711c70c04b4184ab6647847fe4976168ffeefc79b838bbdc 2012-06-30 16:15:26 ....A 413286 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-1419590f70a50b398012cabb88134ee98c1fc9a6a9b37673c4415953f84375fd 2012-06-30 16:16:30 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-1592bea17a155ffd22f3e7a7bcb009c84f983c3a9682401101c5c0af84c3c0b1 2012-06-30 16:26:24 ....A 474624 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-2669440ab0373c6305895517fa0e8b5f4151a8133f96ebb2888502301e2fdc59 2012-06-30 17:06:02 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-78958394f222b8b98c80d514fb4bc8abf714808ab2baf0658f6fe9e01681bc0c 2012-06-30 17:14:10 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-87c86ca5b3f036c5202b14605ef447a788f85b4c895dc419fbfa9ecb8c06ae04 2012-06-30 17:21:08 ....A 90624 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-94776b63f25686b5557a40f2a73d64e11db5943b71885519c235cf61320fda81 2012-06-30 17:26:36 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-a11532628c2d550f924520ca96f0d464f0cffe168d23aaaee03f53f54d8b1b8f 2012-06-30 17:34:40 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-b5283a139f39b4f6160dfb4bfd44b5394de2d4c6b51eb8e84dafdd26637515a6 2012-06-30 17:40:48 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-c3e3ce4f759ed2abfdfeebaef7a3fe73f0703c7632b284590b00c3d2026f6eeb 2012-06-30 18:06:54 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.ExpProc.a-fb2fd8f8c7b69c2213089ef433390154ff093b384c71109ca332f30478af9e02 2012-06-30 15:48:00 ....A 449536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0067655ddaccb86d0e156a99e73bd6ea5ef05375bafd57970e1080b2ad6589c6 2012-06-30 15:49:14 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-01c0e779c488531d831b97b5307d0eaa050fe77ed5a90abf81331f8893598716 2012-06-30 15:49:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-022496b8987df360c883452a2fbde7672270d74485587fb63133edb2bfee5aec 2012-06-30 15:49:46 ....A 444416 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0279194d4875b59bc1d4f306587430c947d7b8f602f468fc1d4954d085f9d96d 2012-06-30 15:49:48 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-027f4c5ad3dc13a8920d0db485b8c7f2be898d39f527b1d5d797247d09d8b428 2012-06-30 18:11:16 ....A 127488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-029348b19552cff712e52607b7afccbd1cae11231d645d9a0be1231076292577 2012-06-30 18:11:20 ....A 377856 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-02c071ab19c94c448daea51382255b980544855789cb3c4cf1e9147ca4abf3ff 2012-06-30 15:50:00 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-02cc565fdb0efc4380eebc9653ae4486a073e244bdea5b7d5dd05c5f56a4305a 2012-06-30 15:50:04 ....A 171520 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-02eaa896302703669e19ecf73e1ed7a2e13730956afd3783f5f03e901b83bb64 2012-06-30 15:50:12 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-03212d3ca50c96f29315ff21d09a66a0d12b1dbe3487ef874d4fb2d7aed85f47 2012-06-30 15:50:14 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-032e1e6b61c71f6db79987de24a0bf9a6efccb6cb11a8e95a72b78c4942d5723 2012-06-30 15:50:24 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0370c647ff1eec66c2fb88d24038bedd72f1142dbd2f0795efb7c716d0428f12 2012-06-30 15:50:32 ....A 441856 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-039f3a0218ca8ae06f28d510c100ca871c125547aee92de76fd63e28287a297f 2012-06-30 15:50:34 ....A 443392 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-03b3732a439c0ce16eecc12afa10821adf920d4c25e40f072f93969aa43dfdaf 2012-06-30 18:12:32 ....A 374784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-046647bc3bda53ef99e5144cf72bd0f711ce5c03dc2cad1623e61798203bf545 2012-06-30 18:12:38 ....A 96768 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-048f5783a31c16c6c08cc5fdede0977166a24e0d7543217689d1585cc0d83425 2012-06-30 15:52:08 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0556186d8c82a21adce5fe4ae798574212021bba46529a03a0f8d854731d9e84 2012-06-30 15:53:30 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0622250486c2612262ce63b4e80c98c04582052b3b70144e9521a601bcc46b44 2012-06-30 15:53:48 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0655e0ac70f233e555c0251b398618e12cf534add4cd436728ebe5d60d81d597 2012-06-30 15:53:58 ....A 375808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-067e78b1e723900c280816271a6885132555706e8d2a1a109f72440248720972 2012-06-30 15:54:34 ....A 439296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0709b060a38c35b2f7e3cae99d19c22500bcccf7170262df2216a2af78e3e937 2012-06-30 15:54:52 ....A 139264 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0759f9b06a5687c66afd122d33f04f5fb61032012fdf1bc7fbc1b4079d2f2e93 2012-06-30 15:55:08 ....A 385536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-079fa4d22651ec2329a5f2ff34b410e0b6fab0e37437b7220a0593518bc4225b 2012-06-30 15:57:36 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0807caa251235a6829611526a1ca7ace3dfba45ebb7dab7b1767c68a8063f974 2012-06-30 15:57:44 ....A 129024 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0819e0ded16213795624fccbd4cf0e0a5e29a59790ff1558224c4fbc9378e602 2012-06-30 15:58:16 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-084417134f92a8e5114e29c61d0b46d466264e3e9263a484ac1cead4a63ebc4e 2012-06-30 15:58:20 ....A 449536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-084c757fe50f57f563b7a625868ec5f5a7ba5081b642c19f386b7b82e9f41c5b 2012-06-30 15:58:30 ....A 411136 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0857f5004d42b748d83481e36df5041b6bcbd2885a4cc9175969e3f0ecb6102f 2012-06-30 16:00:30 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0921c7c52769a85629a13d600afe7e95be2477e1b9f4f3b3b5925acb19bdf1bf 2012-06-30 16:01:32 ....A 115712 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-098b19332da22c70458cc1bd67729850df3cacf8e0816eb4297fdc972fefdc7f 2012-06-30 16:03:02 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-09f350ab0b4340987df873f411dcbfec13957840f8a5fc7ab909e81b3ccd036f 2012-06-30 18:16:30 ....A 97280 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0a057cf79a0fcc3ccd5835779b705907730470102d858aba72d733520d9b78e4 2012-06-30 16:04:20 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0a606bc9bb88cd96f18b7b168fbf76b7b38ecc06b6f51ea66fc2b87d8c7ae9e9 2012-06-30 16:04:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0a6ab11feafe209d8d5c46971415c0a03e1b9c04d98c6b62ea9b6d7d9a84f95e 2012-06-30 16:04:32 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0a71aae430a4fe8fa224ea35046f56c3058f9427a4c2bf0bc0dd45948305dd20 2012-06-30 16:04:48 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0a8a9b86106b18dcfe1005c630e46ba0a4ca8b21f6e0fdaa06ea8301160e62e3 2012-06-30 16:05:20 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0aa7332503ebb46cb05e15cc213a4459646f2069ea2c5233c8b1ef5148ab6581 2012-06-30 18:17:06 ....A 398336 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0ad58f3dec1c3535c0bf6fffd4c7f0e0758ac6998decc9d4824740c23c1502f0 2012-06-30 16:08:10 ....A 129024 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0b272841f7b60b01687eb441abb53623059e8525971a95f35b93075984fb1731 2012-06-30 16:08:56 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0b89f039c041ef446f71937e43308841e4853f6958411a40d83a2c9b9cd8843d 2012-06-30 16:09:28 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0bd47eb390c7450a52b42393354b540e97249f105b92cc1625b0df81359c4b95 2012-06-30 16:09:30 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0bdadd0c11fe0ab56cdd0495e4fd7af3f0251ebc10981f599344009356408357 2012-06-30 16:09:40 ....A 373760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0c0eb7be2e82edf06d680fca444a3cad09f0fa1990283d33f19c23006de1e6d0 2012-06-30 16:09:42 ....A 127488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0c0f4954856e7a5859550072d08f49d25cb7fb6eb75612fffa8ba59a2c7d8e7c 2012-06-30 16:09:48 ....A 438784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0c42ac27fd1e254e13cde72de10a13d261e454f6f5a7f17e572761f21f55a9dc 2012-06-30 16:09:54 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0c5fff5e7867745bc7a298dcb45427fbf489b350ccd1d0c2eb6579f6192e87e7 2012-06-30 16:10:20 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0cdc7c2e621c78d11632bb039643b16a977b3be2e8a28ec95cc84865036f3422 2012-06-30 16:10:44 ....A 47872 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0d689a58c699c42c569cf065fed2fffd33abfc4e3f40314f4bf6427d588c698a 2012-06-30 16:10:44 ....A 446976 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0d74fd31ad173dc5b03fa64b1fcc8e66f1b2a8ec161b1f25ffb2e72216c6f719 2012-06-30 16:10:46 ....A 403456 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0d7cac056b4ac16414fde4c90efc84c9aadaab443cfdf4c9475ab90c07be76e1 2012-06-30 16:11:00 ....A 439808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0dd0ee45d69da2ce597583d33bd8dda2f69efa651b10ddd78f4308b85ba37fd7 2012-06-30 16:11:08 ....A 439808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0e0ad132dd731419a63e81285a6198b11db30ccf100b95928f1fca4f8e985331 2012-06-30 16:11:14 ....A 110592 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0e39a3859fec37ec7e3c087cbf9b2906962abca2bd3e2d454408405db6e38200 2012-06-30 16:11:22 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0e6529998786b547b13aabb43c726d336627e81faa05339ed2c5c8e4dfb54d82 2012-06-30 16:11:26 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0e843eff4f5c5d2ce0b88c0eadc46feb4334899db2eb6dfe9d293dca99722cf2 2012-06-30 16:12:00 ....A 438272 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0f29b1ae451b4b5028a95ceb63ca19ba1d87f7d2f8b26442ed2666f195852b3a 2012-06-30 16:12:02 ....A 378368 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0f3d01e6ab22f94f1c835dd6cb03602dd97d3aa87ede7e2fdf2904fa302ae93d 2012-06-30 16:12:16 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0f8ee2dfce6c1aaed4f2bb9d560af59472ceed0c676643f28bf37cb06a598da9 2012-06-30 18:20:54 ....A 451072 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0fdc4863ff8c4449f7c04f1ffa93e7205fcbbf40605c02a2d147bf1309f9c6f8 2012-06-30 18:21:00 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-0ffabab2be160c96425e375efaf272c4c3803213f4c166aa3bd4d6d1cae8bd20 2012-06-30 16:12:42 ....A 272384 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-100e45a9ace9e2a1b9a59ad2a54ea587aa4535f9d739e4dadf74ca255237287e 2012-06-30 16:12:46 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-102e6dc7fd075accbdb5b18eb101432ce785740f62641629bb8c6723b9eb766e 2012-06-30 16:12:48 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-103a55b4c0325d795f7625499407bc91f3dc05e65ff763b27ad0c14971da35dd 2012-06-30 16:12:56 ....A 385536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-10851ce170fc7755285ca64f90785120f36e6607492f69ae1221247240388dff 2012-06-30 16:13:16 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-10ffa3f0433371aa9a26f68d4adf90dcbc3081a7e40f90e1d47811292f95d5d1 2012-06-30 16:13:20 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-111c0d2d60917932f167e6f8d02e32fc7a9afc1806b250ff9bd677f5c60419b7 2012-06-30 16:14:08 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1235694809a23c58b26702a70321ec3f331d741758bdfb241a81a45cd1bf5a82 2012-06-30 16:14:26 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-12a030ba764e1d29cbbe8f41a87f7153afc01be82735c0cb2c4786a9d7f7fd4e 2012-06-30 16:14:30 ....A 154112 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-12c3cd847508930773f079d4a50e698979c742b10ba0279ee6afc6eea941c252 2012-06-30 16:14:34 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-12ec5c772f2ba76a4dea27c5d1fb363de853a3dc5b15382a5aa90405c6b91c4b 2012-06-30 16:14:50 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1346cd83ce7bd10caefc42b1581304df5e641a15e7dacce3d2a1dc084478723f 2012-06-30 16:15:06 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-13a3800410cf7b508b7ac7531563bfec7ba9300965ea1c40530e9c31e14d6bc7 2012-06-30 18:24:26 ....A 126976 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-13f2c9b547516459e249050e7461c009a42210899bfec0042e917a531446814a 2012-06-30 16:17:14 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-167dc9c0ba448a64d0b9fd21539125921ea5b0da0ee34b114f172625076d21cc 2012-06-30 16:17:20 ....A 457216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-16a7cef8e8ec3450c126bc035dac3516e896394ab9a3a7c7a78a50e6aca83b6d 2012-06-30 16:17:36 ....A 115712 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-16fa35598cd0c0897cff06a44240a59df905146489d7c5ce13d783cc1b56008c 2012-06-30 18:26:56 ....A 132096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-175eaf336d72980c05549b8228087f1dfdae78da90ce7b8a2fd5d2715cc7b6f5 2012-06-30 16:18:04 ....A 378880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-17a4fa54875d617249a74fe9634ac37e0a0498f31fafc627a98d63c82b1ddea1 2012-06-30 16:18:22 ....A 1704448 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-18279d22029d8d5e1fc9090cc94998ed6b28bf62511b947fccc5be763f48abab 2012-06-30 16:18:28 ....A 443904 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1859971ec87beed7c612871d015b98ff1d374859c115cdf4ddb06225aabfe6fb 2012-06-30 16:18:32 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-186566148db1cbcdc477406388460cc779b8c6c5a8794b001bf78262857b79aa 2012-06-30 16:18:34 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1868d85056f2b73e4d31a96d42043ec84214b74e5b019a73af796e3b65a93bc7 2012-06-30 16:18:42 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-189c7d84139147dd14ebb4c9c276b6a9f4435978c727af7c9dabefbf6a25dc9f 2012-06-30 16:18:42 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-18a35e760859c664b21712a3a911ca96163f411408f1d92ce2f8212a1c743eae 2012-06-30 16:18:54 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-18ffd52e504dd184b254b5b82b52bb5a010008db6b8bc01d06d19df5e3020156 2012-06-30 16:18:56 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-190ce18dad15cbe89a188ecee318cfa2e5149666782dfb62c5c7b8b1ae19ce8b 2012-06-30 16:19:02 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1939f674a2c55af537079e757cdf009c3e1264f64ed15a1b4f9e6b431befff32 2012-06-30 16:19:06 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-194589ae90f1301492e2e4f65ef6e9874a2cf1264112383db9f09ec2449714d1 2012-06-30 16:19:14 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-19754f97ebc0231d4e27fe87bdb01ed513d8608d0bc125e6855b385f37cfaeb5 2012-06-30 16:19:16 ....A 375808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1984ae0379c4fc9759503774aacd7ee84e9fd277d23c6cbcee6a6742e068b58e 2012-06-30 16:19:18 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-199311142eac437dbde13cb764438563e88902f9776d8da8e1be4663c193047a 2012-06-30 16:19:22 ....A 320512 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-19b38da7eb80beeabd2d7cbac3be488c3772555000d632454859b51aec001f70 2012-06-30 16:19:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-19e6390ffb9b659128c18d0861981a4d8d6a40086bf57d0cf32ee7b5c61b458d 2012-06-30 16:19:36 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1a13dff0a2988c8cd7051f91ce5ab3b2f260a250f1e08fb7cb49eae1e4e94137 2012-06-30 16:19:54 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1aa77f3ec1070079402dc56e6a52877d4349a18051ecb4ad25bd30f021158af9 2012-06-30 16:19:58 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1ac0f13e347450e17ed2f6d958de4268621dfe35c16f8f064c5ac6bc1b1fb9aa 2012-06-30 16:20:20 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1b901462414b4d87e6f8f7faa43046118a43b123378df25cb679e80f77dca476 2012-06-30 16:20:46 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1c3c5eb1c1a05ccdfd3dc5f5cd4526c8366315aa52da7aa746b66456bf07a477 2012-06-30 16:20:50 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1c556d8dcd6cfbdef8298b77806da5f1f55b2160f1256395a2724dd7bd2104c7 2012-06-30 16:21:20 ....A 266240 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1d2d45754e2a255cbba51da5afe19c3e965bd836d3d0982f141c409a07830dc1 2012-06-30 16:21:44 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1dc144e46ae0c0b6f970b18d25e6e765f6e494d52e23bbe3f2bb232f5e2d0c15 2012-06-30 16:21:50 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1df5793f565c59dad4d26e57b98d788003b939f0369fde2865e90e28ff81ffc4 2012-06-30 16:22:04 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1e72feac984551db8fe884a59a58db12990241cb5dfcba8a7bed38e2a16ec1ed 2012-06-30 16:22:22 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1ef81292866bc34985aa5b3eb581fde0c2236ee031b9c91e624d249e154d3dfb 2012-06-30 16:22:24 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1f0e86e5b8d83793df11d4973b90547bb0ed237de07188d8908a69b264f94060 2012-06-30 16:22:28 ....A 485888 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1f3eb773f082291c128f3a098b9e44039ad98fdac8026ba3cacaeb20917a9d8d 2012-06-30 16:22:46 ....A 458752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-1fc7cec5d6b720168b372c072d28ceea3341d4c154721a4552a4d9ae14b640a7 2012-06-30 16:23:12 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2081e0cbc235d58dc6fed7d7b34ea6fe1a245ab0a9d63577778a5086736c22d6 2012-06-30 16:23:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2116b5851124dcd0057613650c458c7fd6caf3deb7f060ecf073ed86a90cacf5 2012-06-30 16:24:06 ....A 444416 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-21f56e1f726319624dfbfa1d1dbf349bb8fa697f065fbdc1b3fb65c8bf1c952f 2012-06-30 16:24:10 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-22214e3b9b5121af28998b820baec5cd12537533e57ffc3db349f50711ef9f12 2012-06-30 16:24:18 ....A 457728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-225a92292ff06800a2c73c6061b234002c5b9d0d6e155f47e151457aa301a0e6 2012-06-30 16:24:20 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2274e0d180dc67fdb7835cf03cacf65ccb9a1a2174f9972dc60c08e3cb925dd8 2012-06-30 16:25:04 ....A 445952 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-23df563de141d2a54eb37b3b86050eaeb0e5ec5f31947cf8a821023143ba7afd 2012-06-30 16:25:16 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-242c2305204f71691ec7d5c3b35a7bd2aa2c743a902f057b70bf937cbbf813c2 2012-06-30 16:25:20 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-244f521a8ff12fdf0513aeeb4e47294ba3a1046fe1967d0b3b431710857eb505 2012-06-30 16:25:36 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-24e74c104546f121eeb05af5420f9f30f6f103125c44fc30771f9ef54986e81b 2012-06-30 16:25:56 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-258cae6485ea5056343bec9808d35bbcd4c0478fed3d9a654ad9dd1d18061d4c 2012-06-30 16:26:06 ....A 375808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-25ebf85c7f26a7176cd19d058f36995d1a0130be45a4c4dd9a060ad783f02cd0 2012-06-30 16:26:26 ....A 438272 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2693df08e11bf759c1a89775b740c0d3e77255f50e9e356d5daeadf196e84d60 2012-06-30 16:26:38 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-26e227f4c95bf0d2f95b92e419c491eb24734640acff0dfd1987b1dc257eb64c 2012-06-30 16:27:20 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-28228f840ea61f1c1611eed5a0ba86a02aff40722d3ff7dc8d5575e3bdf3e242 2012-06-30 16:27:46 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2915ca04a3fa259f5a5d12d9bc3caa7b4ca22995f54362b786402e1b8ec8bad5 2012-06-30 16:28:04 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2997a1189f8559e893f00a908b4f8342fa45928d2c56da2f2c62f58e9a5011e9 2012-06-30 16:28:06 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-29ce470124fe535a486714210ab0ee568bf1f1fed76642b60f35a2a0345bbec8 2012-06-30 16:28:10 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-29f246f8c2da2dd8bb9956d7131edeffd4201c4e1ea4bd79bb4cd980d4c394a8 2012-06-30 16:28:22 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2a3ce07ac9eaff961c0a272ae541e3c1849b8fd2d72435b23e0c50ae45d381bd 2012-06-30 16:29:12 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2b78e237c7dbf8d07dc1e1bfbd3e55fc3704189bc0e8a873b5fcbfc1c031fd5b 2012-06-30 16:29:14 ....A 222720 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2b8dd7f4e7004d6bb79005f75cd5f165aea852cb0addf7f20d13acdbedd53bac 2012-06-30 16:29:20 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2bc9978bc14a19543ee20e088a54bc44ec2672e60e8be5f03726afcb02fb085f 2012-06-30 16:29:22 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2be61258de5b08ef71b18f65315a5696f0ab1d2a77282474b9bfeb58244836fa 2012-06-30 16:29:34 ....A 181265 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2c2dbe9df7c75d1f50e33c5af1f1db6e467e991a706d897320fe1006c26f8980 2012-06-30 16:29:38 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2c4f695c1e7e7cea0d44f3fc1a0f109d05e1c12483c0d93009d03c374132136b 2012-06-30 16:30:04 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2cf7133c7aa2332acbb96c7340d041e5bb33d1199fda7279e36e18721750310a 2012-06-30 16:30:54 ....A 456192 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2e6c21dbaeea0d7ad58de8e73c496f750a6bb9290d8fdc76f69bb1d80f9e95d4 2012-06-30 16:31:24 ....A 139264 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-2f43cb792a90ad36ffeaa675abf118bdc353fa814fccde93774ed6eaf40b7dd7 2012-06-30 16:31:56 ....A 45568 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-30238bf9befdc1d19b974acfbbca7eaa2bd14a042fa2946bb5ab7d385a1f7e09 2012-06-30 16:32:02 ....A 409600 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-304ad9ad28133aea98558ae8c9457f10d5bc4558ed5249a49f983232139d8f39 2012-06-30 16:32:52 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-31f2406063206f8b44f9c5da60e3b9b6fdc606cbb86763bb06c3edfe779ec228 2012-06-30 16:33:40 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3397a3b5ee85980dc4814caaa6a28da8b1c9098f1f28f03c4f23cb5ea278bc35 2012-06-30 16:33:46 ....A 447488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-33c86b9151e88f29d87340a6b2baf215ba708237510d9578bf1cf16e9bfa8041 2012-06-30 16:34:10 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3476c240f48960324eb759877a30fd9ffdce5293aaa0b51d5262cb019c1c95fb 2012-06-30 16:34:30 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-350ebe619544308d62df3a77099fced907f9625df4715ee8655a0d5b309d4a65 2012-06-30 16:35:08 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3662577a8e498b4905895d6b935dcb2c45dbbe25e30dc35247a10b9099894649 2012-06-30 16:35:24 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-36d79682e7e17eff7480dbd66b60132526ab72d5721f12af81d9d25276ce678f 2012-06-30 16:35:26 ....A 458752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-36e11401e0767eed10d3351b7dd643c18529d917c702b59b055fe379a6fabfbe 2012-06-30 16:35:42 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-378ad8c742c74988b9f5514b5227c6f63e34b0974eda9ad0cacb8e837b929f88 2012-06-30 16:36:26 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-395ea75adc8e3bf6c64e208a53303e185beb254c6809d3ad32d9e1804e12af5d 2012-06-30 16:36:40 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-39e66e1a0d4f510b0da4d883211c31dc9871792204ac4fcdf88af46e6e27f2ce 2012-06-30 16:36:56 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3a93f2444bf0d0d6e0f45b8723b137c3497e45684f6bb6a12246b69f8b6461c5 2012-06-30 16:38:32 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3e7fde2378a1f393b63b13ce493a3acd333172901708caeb9ea4791b7036b61a 2012-06-30 16:39:00 ....A 438784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3fd4aec2f13c12b62c8184379e8e3a87992f51f7dcaccfc4dbee4d08839abfc9 2012-06-30 16:39:00 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-3fe142a77e43a3f831a9041ac7ec8f0c78f4424d8d6176a6309538811a42997b 2012-06-30 16:39:06 ....A 378880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4015b53eba4201e51cedbbe5ee58f832e6978767adfc53799ce9c1ffc3a565f0 2012-06-30 16:39:12 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-404ee71074fbb749deb90b3fa5cf7ec46bec7b0938c95c689a066f51f46ccb29 2012-06-30 16:39:18 ....A 456192 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-40895d4bd7d03ab2cc0dd4faecef896f33b94737ba0505f522d869b902fb9d6d 2012-06-30 16:39:20 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-409170df113095b81cf7e08cb34a6cfd2b7de6d73d5133b68bea1411532a355f 2012-06-30 16:39:38 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-413e583d9a9db4fc9097d4a2a9e562d9e3b5ae1dc4020dacff0bdea40993d0de 2012-06-30 16:40:54 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-443f8e075333783a3f4d11ea6117d61157c89049903e5a2fccd2a61c98c5efe9 2012-06-30 16:40:56 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-444afb8dd877f566c72cb15654f8eb348d0f8fc0af0345cd4bfc6783ba509769 2012-06-30 16:41:04 ....A 224768 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-449c75fe676013bcee247e0ad7b20f293455cbaf565592c4d254d33f0d931fde 2012-06-30 16:41:10 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-44e06982fdeb76984ad23a960ffdd5666eb11047069a1c9fd4710e182a6e0cf5 2012-06-30 16:41:20 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-454a40c336b671c08fb09187ef9bde5f99a6526ed3ea15b4e31ff5f3643a026f 2012-06-30 16:41:22 ....A 875008 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-455ec31a1bc6bbe3979815ba5e74726cb539ea1aee218a1cccf6a80cc11a3520 2012-06-30 16:41:26 ....A 95736 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-45885ce0826097146cd9060152654858874c166faf6fb36233fb8c4b6a59bb16 2012-06-30 16:41:54 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-46c3e39000b25687431ecb4d9fb78b6238a02cbd9d21b10c8bcfb1eb322b2148 2012-06-30 16:42:06 ....A 410112 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-473a5bfaafead7e9c220ddb59eef82b2d272b050bbd4cbed51a01c354c42b227 2012-06-30 16:42:20 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-47b86434872095c3e548163c3e2c0d77f81d70d27daf9267611a87074c26318d 2012-06-30 16:42:24 ....A 444928 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-47e60591b8fff4d6164b84342c2635aff90e001b995e4690f549a44e30511402 2012-06-30 16:42:26 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4802d20e035e65a52f95fa1082f505c6ffa40f05d3bf9acef84c210590a19145 2012-06-30 16:42:44 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-48adda4b9570bcf92284a75100dde8fe833b820b8aec932216f323a69898682e 2012-06-30 16:43:00 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-493e3fc56e4ee2e065ccf7d14d7f933af3f7b8dfe206df810766dcd98cc52680 2012-06-30 16:44:04 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4ba4984a0eb4649536993bfe29d8bd0836ee366a34ee252c3fcd5e339c1abf1c 2012-06-30 16:44:06 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4bbafcbd6fdff0e7f2bbfe2972860dfc73e34a6e86c9b6e8d65ba3b8411566cc 2012-06-30 16:44:18 ....A 457216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4c30d38c777db1d7424ec02f7d5f4eaf94ea7e31b6d2864b7acd2b3f2bc81b9f 2012-06-30 16:44:24 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4c63eab64c8a7f05cf6d7ea0ee31988e89e0be4bd7666e573f3cc8aa2a696342 2012-06-30 16:44:44 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4d2eea66d3a74ac1d55ece633918ed56e5d1031d72ebbd9708ff75e5e8e6227b 2012-06-30 16:44:52 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4d53a386786829202515fd36a1281867e6ffba8651dd7766915fc7330a1d0a70 2012-06-30 16:45:14 ....A 438784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4e2f13aa6ca072ca3f30dade42c22b65d169df4eafebc30a1c2c9ea1a97639b2 2012-06-30 16:45:16 ....A 456192 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4e52438aa3fb7f3d2ed20835c0532fabb961b2cf1b9bc75dcdf5f337d2a9e2cc 2012-06-30 16:45:28 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4ecb4429f4bd77d1cae4a19ce95e643483810402f7e3e720b5687b68111230d4 2012-06-30 16:45:56 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-4fae297fda26df71506a9a5dce31dae6f5ca27152b74526932edb03a032ac015 2012-06-30 16:46:06 ....A 442368 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-500cecd75df79c50dcb4e5a02fc1c108bb5302ffc37f48a1e3936607e30ef361 2012-06-30 16:46:34 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-50f2cba4135976b52502e442f1b8af11f2158adf363f98371f24dfba54512233 2012-06-30 16:46:46 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-515a27872fa48c25ec924ff7f79074abbc04ab502aea4d634371baf7c534ef72 2012-06-30 16:47:00 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-51e3437a95f39921feb1adffac69a519f7632e8171fce902eef13352c0ffd56a 2012-06-30 16:47:34 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-53347fed65f6e892865f912c9220d0bb84637f767eff25defbeeccb2f0d7938d 2012-06-30 16:47:46 ....A 439296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-53969c9947e65dfd1e906e4ec50fe24171601d2d60494c57fced37dbb1023c9d 2012-06-30 16:47:58 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-53f507e332bf745491710f8d8fe5207e1bae8d92fa93b18db39b5db7db2dab30 2012-06-30 16:48:12 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-54765e12c3e216723041117b7c44b3826f3e25d798ce8a59e3143a941af5e17f 2012-06-30 16:48:20 ....A 448512 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-54bd8f0c0eb4be1870a95ef7b0867ff37da863d68fac533c8c4b6c55a6945242 2012-06-30 16:48:24 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-54d1b309eb01d4326542416dfb1b56647b267adc48c160a84b27faf3c8d6c56c 2012-06-30 16:48:40 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-55585871a92170c237e9cc7d7ed7b21ab59c4539386c230cd171baa2ca90fada 2012-06-30 16:49:16 ....A 451072 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-56796ff9a5ff9651b7ac9f311607767abecba6ce13c44c76dc309e00bbf598da 2012-06-30 16:49:20 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-569782d9e5fd88dae68fe2965db3a35b73a8586f3c74e6b4067a04ce566c3300 2012-06-30 16:49:24 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-56b8d586ffd35d3201b21941e5b3988869ec08d4a50428948bb48aae90445e43 2012-06-30 16:49:38 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5736317ed70953c364e2cb45f874f4c05ed4bc3dda18d37e65251f95eca6680f 2012-06-30 16:49:42 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5769b0ca755517599fa5158b9f60ce1088ecf17e4be51a4df38d20aefedb2292 2012-06-30 16:50:00 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-58297fde9ae98d4ad26054dfebd13d8a5af9ac954c13f1744c7996e662f2705b 2012-06-30 16:50:10 ....A 127488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5893f035a459825588ba3b4e6818faaaf9a00420c8e21d78254ba5d04ba027ea 2012-06-30 16:50:14 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-58c0b72ac04b6b3ecd9f5f12edf8ce94e5c244aa94c3ff80170545005b2d520f 2012-06-30 16:19:42 ....A 62546 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-596e8b5c5b67a45850932ca91507cbef68f6a9040cfed612cc0195be85bd5f5f 2012-06-30 16:51:36 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5bcc75b19096c9fe3fe17e5e3b2e3c577d241ba8bb0f63e70a11adf4752d083c 2012-06-30 16:52:10 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5d08d46941258db5343e2871b2e543f0ae08a61f7eb3eec1450d8cc76d537064 2012-06-30 16:52:16 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5d48a66f19909d6af06e84c2c0f11d6e2187cdf52cf956978a7d1eb14a057145 2012-06-30 18:13:46 ....A 228864 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5e953c8fff76165dd1fc170c4b4a575d9bfcaa36d6cd049167e40459948ad0fb 2012-06-30 16:53:00 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5ef7e813edbf462f2042645c2bf49157b45e7ec6e63a26ead98b9f980afb6b29 2012-06-30 16:53:04 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-5f1c0fa1d0f63378c4065a80451996e7d623e3dba9072be63b28eb7f5e54c481 2012-06-30 16:53:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6046f7a683bce4f970bdc37bd2a7ddb26bccfd6ea79df48449e3d38cb850e3ff 2012-06-30 16:53:56 ....A 449024 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6130b4f99f9ec971260df75d979298c59af4b1df2d08c49993bb056d378135a9 2012-06-30 16:54:16 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-61dce729734b288a43e4fec09b6e68ef21c221cdc9808a871d3917d950163185 2012-06-30 16:54:26 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-62333ad09d48d50acc8de0316a967f2082b3bd0b6060672f76c76774b2736699 2012-06-30 16:55:10 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-63c28ef045044308a6a3974f346637246e9d6675868d08e8d832e1aa7431530e 2012-06-30 16:55:12 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-63cfcfc030ce9ef8c9c40ebb622b166165944400fd93b4e65b5f04a46fee1da8 2012-06-30 16:55:26 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-646392c80836b2cb4ae197a65596269f245bac01b44c1bc10565a0cd3604018e 2012-06-30 16:55:46 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-650bfa3d173d4528230d05467e7d7eb9908f8f578ab62c1d902481474a2edd72 2012-06-30 16:56:16 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-65f55d1af868a2fb20d6579cbf5a201aec377eacf9d987a649d8e07fe0f90ddc 2012-06-30 16:56:34 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6687887ba70ae98d63794c603aac1825628bf9301fad9840a4512f0796913bcb 2012-06-30 16:56:46 ....A 329728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-66e8a2352180ad8944b877fe189bba788d440be2901383fa2c0ab47a659de360 2012-06-30 16:57:58 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-694acc19396a97fad494b5bd6b42a3dbecb14b8b000b511d7bac73440579455c 2012-06-30 16:58:14 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-69f31155b85f2c1d219c75026b6015a7b8e622838d8ed70d380a1e9d8b28dcc0 2012-06-30 16:58:30 ....A 164864 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6a7390643a714c7db716f6adc116946fe34cf0cf4e7ab7c2678d615d71b59074 2012-06-30 16:59:00 ....A 444416 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6b6ab13457276e21b4726789db6c9ec3a11a670bccd0d290651d1a06ad70baf3 2012-06-30 16:59:02 ....A 445952 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6b7aee806c51ec6b435ca0558d9f99b9d2c8fc0193bedce3185fd6ca7822c38e 2012-06-30 16:59:10 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6bb31ffb7436904997b96d37258349cf3af1a9f6012df82a65b992034a884812 2012-06-30 16:59:20 ....A 136192 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6c013503fd457dc3feaceb4d7fd214856d6a813a760e0edc23613bdac6e742b4 2012-06-30 16:59:22 ....A 457216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6c06ad0592f9a9f817b08addede04d0b1bab4a3e32a18714d779af075f2e1b2b 2012-06-30 16:59:30 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6c30630cf60ba289280b1d15a56530e840fb75b6b9ea16e84789d4957c9a373d 2012-06-30 17:00:16 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6d6fc8f6d6214ae6a229b8ac3beb6468f4548fc4fef9252c877b3dd35592f19b 2012-06-30 17:00:28 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6dd543410a71f80a3c2493863081060368be50a6168a88297fd81cfcfa014323 2012-06-30 17:00:42 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-6e3cf0dbd541202d7d0dc1afd855c42caab1d57d4d2a91c8adddb544df21c9d7 2012-06-30 17:01:50 ....A 439296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-704fd2029f3eab871c7ca13b8bf55654d6e8b73c9a6a2b4487dcafbec03d61c3 2012-06-30 17:02:02 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-70bd02ef42b0516716e1d0e42619a2b99e293451a469c1dc33a740939b6ff767 2012-06-30 17:02:34 ....A 225280 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-71d90d6e99af97dd141641333949e1c787200a826395bcff47691cd1ab1a8eda 2012-06-30 17:02:52 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-727b190884a738f9927c756ca0a235031c53b2fe575cbd6d4c56707929bc8c3e 2012-06-30 17:03:12 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7311031022a95e61b1e124d45c36f459433dc5a62b9c6a5f5e2b2fe5e5504489 2012-06-30 17:03:12 ....A 139264 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-731eb74a150304abebdc1a95a7dac4c832214e6e8ad5182ba043c0a5e4c97d98 2012-06-30 17:03:36 ....A 453120 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-73f82449aaf8fa03b35c17025eeebee21d51d2853dff59b920c35d85b4a7de59 2012-06-30 17:05:10 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-76dfbcc0c2a8223524174b13c8911e9c1b9c46cafcb0a06aaa80c485cdf68314 2012-06-30 17:05:12 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-76ed2240360822aa699fdf8e844f9110cda9518255dd46d284c68892dd8f6e3c 2012-06-30 17:05:18 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-77268ad5c03364026b736aacb8955b704b535c7a3e7df7fbed1dc93e0d485522 2012-06-30 17:05:26 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-777b96de7f7df0920aa1799c51641e8bb224c28b7cfbf55636495732387fbb6e 2012-06-30 17:05:50 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7839b59c64424ad10fa440aa7106cece70abb6acb4ea777fdc55e96311de3bbc 2012-06-30 17:07:54 ....A 439296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7becd46dc0e8e9877d1b38ec3d29c824fb779ff97327c85a614293ebe9ab3504 2012-06-30 17:07:54 ....A 447488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7bf404217ca864ab3dacc2b17a3dda23c65a580a062fa3a6c13b6a6f03aecccc 2012-06-30 17:08:30 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7d158f28ec8b1016b3370bce623ce4dfc90d1289614b43a429376768396e6250 2012-06-30 17:08:44 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7d7386743610a1c48830fdb9afb96ea5788c8add606bfdbdfb47a44dd8fe0478 2012-06-30 17:09:16 ....A 227840 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7eb9ae7a8075a60df1a3468deb38b5dc7d9f25c359258885c39edc9242171698 2012-06-30 17:09:42 ....A 274944 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7f630f4cac4402867b262f0e8654320f54fdb55d215e20a55f4d88c75a927933 2012-06-30 17:09:52 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-7fa6ea58649ec707723e5f1f0fb7e24c4e36c780905ec6d8bd7b5db83db1fe8a 2012-06-30 17:10:20 ....A 442368 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-805cc2aa60730b459495c9dc337bd808745964f2cd88ffd435d958e369e38cee 2012-06-30 17:10:20 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8063eb7dacb5a661ba39c9aa8b8674de3e4cdb443b68701440ce9656a9fcbec0 2012-06-30 17:10:24 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-80837d37d7ceb15732b5b43f567da5cd57a054b7bcfec1bb166b77e05ace1ac2 2012-06-30 17:10:32 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-80c15525965da82688a513a8fe69e07ed24fff16ba30e00a28cf5c68f3c05af8 2012-06-30 17:10:42 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-81181b227fdd696ce3ceaa75637e7291c5f8b35f2eb1e92f6d95b66f1fc0d577 2012-06-30 17:10:52 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-816ce0691cda5eff38f1022619bb5725582ce5490413d96d180ffb7ad75179a9 2012-06-30 17:11:34 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-829efcaa6bbcdb83b9f920f4852cf2d98d1b1a01e6a466194b68c85dbfe7033e 2012-06-30 17:12:20 ....A 449536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-84239359ba6cc239ddc540a6f2ae7f93189706caac4e77e06b2d6d75fe21d617 2012-06-30 17:12:22 ....A 436736 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-843192cd9fb994759897224abf4359b8c81dbf99562bddb5a2ebc1d26c00e7dc 2012-06-30 17:12:36 ....A 403456 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-84920731853f1eb5448e246cfddaf08f8949ff7e9e2d461054698101f9a63587 2012-06-30 17:12:44 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-84cebda58df5822bd414f9ab98c11f4141365a2d066cec925ccb4d95cc55eee6 2012-06-30 17:12:54 ....A 448512 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-85177ab8336d59be2c764a325c3525407cb5c3c05550caefdefcf856064f3e8a 2012-06-30 17:13:00 ....A 73216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-855073c54005481290e9d95774ffbe5717d78e8c407bd8a45325b93b46072f6d 2012-06-30 17:13:00 ....A 173568 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-85561f75c4f013824c02bd4f4e8ea51220ed74e88d0b9acb377f7f7b7cf500c1 2012-06-30 17:13:08 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-859b5c4b117c3d4c63de28932a3887a860fbdea716b527bd8f6bc788e0f4b69a 2012-06-30 17:13:08 ....A 411136 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-859bbfca9ba13f3a7513dcdba77a917b25668b591f0e2b6a5f8dfc1fcbf57e08 2012-06-30 17:13:30 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-866ea028ea80e12cf5401fd0ddb1618efce72ef10218d6eda5751ac55bbd992b 2012-06-30 17:13:40 ....A 446464 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-86aa82c5b5a9bebf8bc7279946acd962924ad81b604a7d9977b877a54782084f 2012-06-30 17:13:54 ....A 329728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-873a99feef6635e086ab0ba5a49396924bbbb59b8128fdeceea5d516d22148bf 2012-06-30 16:16:04 ....A 120320 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-879d6e4cb7042e608b5dd4505faa7df99c1f23620ef6e246820499b2f6d98488 2012-06-30 17:14:32 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-88941d5d7b765839fe894b3a05d309b4705732b34017690e4f62f28f28151a7a 2012-06-30 17:14:32 ....A 450048 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8895e30982d18c86f0b4cb5af7670f8858b0b7c7b363ac672149e01c857222bd 2012-06-30 17:14:56 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-895cedb2831da40f92e6306a5a98a06d7bfd76e9dec986e91afe64182b4f56e1 2012-06-30 17:15:22 ....A 147968 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8a1d5a3c38ad966c4bc7534d9f8bc75d859ee283fe7a4c3f41e4039b36425cec 2012-06-30 17:16:18 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8aefffed5196ea35965797764be1f27e89f2744df97712a08dd36f7092df81b9 2012-06-30 17:16:24 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8b10ae4cecfaf0fc2f6e3e83db125e319a848bc3b1cef5941dd1985a01969857 2012-06-30 17:16:30 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8b35e19a28ce01537239690655e6fc7f82577d95e1d7b2f03d94c6bbb8b949b1 2012-06-30 17:16:38 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8b876533894f9d9de67213740e3044fd9abc7a87e7830bcca7055665e6642dee 2012-06-30 17:16:50 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8bee3b74417d38bce26c4777237f4d2046a15dad4b5ccfa687207feff9d22f6e 2012-06-30 17:17:08 ....A 404480 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8c60e5bbc525188a25a433eba1c2091398475238784c00b5ab0dddc292214c09 2012-06-30 17:17:14 ....A 458752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8ca19d7041a119456c6cfe5363fc0d065efc8e1a42de43eaaa6f4633fdfe04de 2012-06-30 17:17:26 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8cfc288de674f4fe896cde843728bb9498e02c27399b0b23acfc9e66ea6ad406 2012-06-30 17:18:14 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8eb23c4af7687d8d2de7f4b8982e2c619659b26e4af89af73222c3b4631a83ef 2012-06-30 17:18:36 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8f619ee45df1db90b48e5b3b9a570a3c6b30d0655c382bf0de7580a40df0820d 2012-06-30 17:18:38 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8f68ba81da787cdd270faa8bb437cacaec92afd91028f3048033f1261460c395 2012-06-30 17:18:42 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8f7a279a458ca63387e4173e823d7cc976fd878557996902cb5bd827fcdd2dd8 2012-06-30 17:18:56 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-8ff9fda0c222038a06824e58fd31873e4a42c2543bdea643379fbd9b0af93652 2012-06-30 17:19:06 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-90524c32eb7f1983e12628acaaadacafbdbea1d96c80cc896712aecf74f01703 2012-06-30 17:19:06 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-90562d0b245a670024245a06282ed152a8bb1ce3bad1bc7f61ad0a4a51f266a9 2012-06-30 17:20:54 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9401d54fb13c36adaf56c674ff54226b6140a9a515ae105ccf6babe7ca63f0f3 2012-06-30 17:21:12 ....A 457728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-94a4d6e0559e502e96c9059e97fd4bd99248597ee5f1dabb7e6042de79e52258 2012-06-30 17:22:00 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9636a57789a05bf519911766deab115a4f8f154afac38e42d5e2ad5406fbfe0b 2012-06-30 17:22:00 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-963df9b6badf7a94e1be28ccb38de942979199001cefdb459619d979243a7e2c 2012-06-30 17:22:50 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-97e8f652de1671656bf9dcf297520409bc6952cc5f767fcc838ea8376c21ce61 2012-06-30 17:22:56 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-981663aba5e78e4a560b4930f8f0c43637e10f7d54072e25fba422776cced6c8 2012-06-30 17:23:06 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-98888fa742be344bb4c24da399e0f1b41a27070135a9d314802f8cd1da104848 2012-06-30 17:23:12 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-98b9ac748dd255e77859e235632eac719b66e0185004fbecf83f80624541b0d9 2012-06-30 17:23:14 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-98df13c3487c9e431791bd26cd965273c3be2730a3002d643d1a1fb5a0a334a7 2012-06-30 17:23:20 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-99175ad114aab62d1768bb276c0d4bab25e3e34f6b0ad6f92dbbf9187d22f16f 2012-06-30 17:23:34 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9993626664cebd100df6487535b80514fcbd2e2e4e6d48aaaa00663a1e2d1515 2012-06-30 17:23:42 ....A 375808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-99e3cb61f4d4949d4c2bf33fcc10b8a9536a9e9fcb353943291002e719f783bb 2012-06-30 17:24:14 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9b26c8e1ce9d5e5500f1446b7295e009098446af0106b8fd26f612097721e7ea 2012-06-30 17:24:16 ....A 402944 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9b6770edbe519b5a0498b2b9c6b5a48ea6347eade7e47694477727e914f88109 2012-06-30 17:24:26 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9bb58dc5504509837d9ba6c94b0d5edcf8681332c60121fca5f21074ac4fee16 2012-06-30 17:24:26 ....A 436736 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9bb769e29aea13f2fefe8f5eb6a6bf2467654f2e6b154c9f75d9481ef52a9f09 2012-06-30 17:24:40 ....A 407040 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9c65efceaa992eaba95eb4902c474bcbb85edcea2420f997182fd422f1206581 2012-06-30 17:24:46 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9cbc8819f4ef07a4c5c8ca9782c7ce8b35626ba1174069a2791bf8664785a7be 2012-06-30 17:24:50 ....A 457216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9cd745f086549ac5e1759c76aab169f41025a95c4b8673b505dca53e614a44be 2012-06-30 17:24:56 ....A 457728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9d20a273133a4ebdd5d2096ff3ac1d162454dcdb37babe89d0cfaafee1e0c753 2012-06-30 17:25:16 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-9ddb1024a05d7f495758601458fd0786544c491a4dfd8c745f9d0bae62fd9b5d 2012-06-30 17:26:24 ....A 404480 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a094a0e88c0f539d8a6c443f83ed1bc6c8672ab331d9a579102766d3c0bf7643 2012-06-30 17:26:52 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a1c0bc1eb79aa73e50aad9b62d163ac4c27a3c8beabb1a76bbc2fae96b9088af 2012-06-30 17:27:02 ....A 457728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a23725715c4232ff69d6a532d53f603c53f04551cae8a8a321c3d8661d2720de 2012-06-30 17:27:18 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a2f2bf375623da41d9456e02e3f9030ef773faf5afbf8074ef4502b3ad3bce95 2012-06-30 17:27:22 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a31a27db4e54006fde3b25d5198120712560a84657727dbf0defc4f54c1d2444 2012-06-30 17:27:42 ....A 139776 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a4139e89cd2eef14e5b6f44477874b1cd5d74ceb9b0bc00707a442f952401ef4 2012-06-30 17:27:50 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a458b8a54f59b489e256c978b53c185c1afc62cfacb5c6dea4759f3c8aad7687 2012-06-30 17:27:56 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a49690bd401df08bde22df1fd81cd9aae1bcb8c79b57433f9fee4aef02f1ea25 2012-06-30 17:27:56 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a49c1c70beb28692ef1f38cbc95c5e7616c39eca29ab3ee51503082f6e6affe6 2012-06-30 17:28:06 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a5099ba6079ef22df13c1790012e388a5a1ce74a28110ee10166be1e9bfb0f68 2012-06-30 17:28:22 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a5c5efd412fe4e134d127792e04269c436af59e30ee097fa62453e429e7d8968 2012-06-30 17:28:24 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a5cc4439e41bc1816607fbe0c9f4fe2f2e042cdf10d5aa516a98780707e8558e 2012-06-30 17:28:30 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a6294f838ff9abe51f4353d1037dc65c3b55202073747844d2a2109944452a47 2012-06-30 17:28:42 ....A 412160 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a694fc8f3629a9ed702e401d71c8dc4f602a63c196bb0cf1069b066251394d43 2012-06-30 17:28:44 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a6b7dc50de0a86145a440a87ee5d9192bd815580d5df6863b4bd14b8b7199436 2012-06-30 17:28:50 ....A 271872 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a703dab50200fa1ed2d0ceaf48651176adc4b4390be3e71fa2ba1f029406d816 2012-06-30 17:28:52 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a7118f2c192ce23d8b73264e774c5609c83c73323723f776282a5010f25f939e 2012-06-30 17:29:02 ....A 42496 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a795d7264089020f052d5387d9bdbd5cbceb54fa88f14ac1fa4728d18a658188 2012-06-30 17:29:14 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a8234b95573cf2dd9c42a2ab4cf2a8a1ceac3789a68d521667e56e2f646474f6 2012-06-30 17:29:36 ....A 454656 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a910e088d3919fd71d84f794598dd2ddcbfbfc8322d95f880ce36ca5bcdee451 2012-06-30 17:29:50 ....A 86471 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a9a57c6bb429d33212b7eac680d63c40c1a5d103d833306b9bd8510a86d8d88a 2012-06-30 17:29:56 ....A 458752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-a9f35facbd537adc57b4aaf8d42ffab9a23d892406a6957b914b36dcbe2df75d 2012-06-30 17:30:10 ....A 404480 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-aa8a6079278b87f11f634980343fd5d481c74cb3c54e9580edd1a8819dffcee9 2012-06-30 17:30:10 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-aa8d961227daf913956ddc0bde3fb78963bfb428ac1e3cbac4b6022294e707fa 2012-06-30 17:30:22 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ab10f58da23d9f890b82431ac16650535dfa3e7648b8388087fcd05a46d4b725 2012-06-30 17:30:32 ....A 453120 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ab7bd7b5590d96ba82a991dbff44495b79dfac8b3fdd328bb4eead2b9ef53152 2012-06-30 17:30:46 ....A 42496 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ac0ef6b4cd8774494af48a909b73a9463723117706da19e274b4ebeeb67fa9e5 2012-06-30 17:30:50 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ac4846b10a784728adb914874d07aaf31ff75e488a38a720c71a2d71c0eba47d 2012-06-30 17:31:02 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-acab510e80e4f878b6b0329ab6d96ac7998b138553f210a59411f3932f2aba5e 2012-06-30 17:31:50 ....A 453632 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ae540253c5e1424bdfc19cdbde48256e44f545581ef6f316b1ac5f5f1ec503e2 2012-06-30 17:32:02 ....A 487424 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-aedee61fa2786e5892e70ff234831b0d848d5b516df916ae333dc2485550430d 2012-06-30 17:32:06 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-aef74f05c71f11db8b5fed1c9dfd3cd712fc5eed72b77b30c8478edd2794287c 2012-06-30 17:32:18 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-af89de7195471e0ecc976fdbf9661c195987cbb004da9245e0918ecbd8f15018 2012-06-30 17:32:32 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-aff31ca763399ff63c870d57ed8c36104ca9907fad8bb3cfcd3719712fb87777 2012-06-30 17:32:56 ....A 442880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b0e449127f13b507f0685594eac21f30a5188e1a56553639f4b0fff02f1e982b 2012-06-30 17:33:42 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b2b1e5c07b8498077501897b232d5914e20032f67494da09aeec383df3c141f3 2012-06-30 17:33:44 ....A 127488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b2d77ac4ab7efef844186a1824595dbebbb86cadb9a47c0ab81711274d091fe6 2012-06-30 17:33:46 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b2e03fa6163e18beac79793cde9acacbfe648d7508fe9ba02a561e0827d91cd6 2012-06-30 17:33:50 ....A 73216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b3317a30ef6325ed64b7c9db239abf7e001e512cc7bee5e13d70a1c9ffb73cae 2012-06-30 17:34:06 ....A 445440 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b3d1dcfa93026112fa833bfa5c1b7a563db78be2b2238ae36cfdf9a36ed344c2 2012-06-30 17:34:28 ....A 438784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b4bb4feb22e147733c616ed00d2384c343317c0fd542aeeaa450e1b96d35bd3f 2012-06-30 17:34:36 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b514acd5897a957a45c3234851eda86c9530c82452aefbf70986eb1c903eb97d 2012-06-30 17:34:44 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b5527c1581661709d0fb56852fddc532c5064bf5b4c82e59b7d885230aaa4bc2 2012-06-30 17:34:46 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b5705f4f8225dc3214f4ce175846a547a5a39d2c4d857f6106da0a292cb01169 2012-06-30 17:35:00 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b60abeb86ffca1cb643548089d4570a5145cdb2fca52b22edcea32dffa9a11e4 2012-06-30 17:35:06 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b6396531e6242f849ee300e77a0e5f87354cc2dc76704d051c934ef103ab9efa 2012-06-30 17:35:30 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b74e94aff004c334e7606872f07d1f8571bac1c0b2a463299d5164bb0c5daa23 2012-06-30 17:35:46 ....A 458752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b8024c731c59a3510b784da22b9afbbeb1a35c15bbab092143107d15f292fad6 2012-06-30 17:35:48 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b8146039b3f1a4363f312066f9e7139de3a458812d2e73a5b57e1add52dce0cc 2012-06-30 17:36:30 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b9a946a03674a1717d2482d0b757aa4e93a46b907006f618c19917bc93fbc171 2012-06-30 18:12:30 ....A 128000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b9cca5a22eb037541f40476e96de97b7d3aa11d7628dcbc71bfa607f25e5034a 2012-06-30 17:36:36 ....A 402432 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-b9fce4e73e6d9a25fcef7e6b8b03d707ca23482dbebf775cb5b086bc24573d57 2012-06-30 17:36:54 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bae274918edd9d95d341a607a595133fef59879bb7fcb821663002fd4ee0fc2d 2012-06-30 17:37:12 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bbc2a677d5e8eb84ff6036c4d64cf224f3f25626b0e89d303d61dfca19c33a93 2012-06-30 17:37:12 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bbcbbb9896472187ba518760bb4f2726fd029c8b185898edddd04efc894ff8c3 2012-06-30 17:37:18 ....A 438272 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bc0b2d1989e3ceaea93fdeac6aa6933ed209b759269757cebd719a0798d8f1bc 2012-06-30 17:37:24 ....A 1756160 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bc35bfd69b5cb045f4ea40e028b944f2fb139f6736d29fb04ca3a525a96f2aab 2012-06-30 17:37:28 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bc657ab8680085c2dc71a3efb43dd9807f131dc613e1cf9ce9e50020bb2dd4f5 2012-06-30 17:38:10 ....A 438784 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bded7cdc5659a9dbb13dd57d0aa06371cef91a4a054c3015390d10550b34a25e 2012-06-30 17:38:16 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-be472f2ca2d047771710c88f2a67272f657018224ee84f879a84410c75da7bc0 2012-06-30 17:38:16 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-be4c59dbb2022140dfcd74f9cfb8b002248ac0cbf27740676b12e6fe4baa9c13 2012-06-30 17:38:22 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-be8da214d55fadfd14722d0112f9a1906f7807897696955ddb911f8eaf3d7487 2012-06-30 17:38:26 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bea3d0c7ea8edb1ee6bdaa11c2c166d1612f880a833be128f46c8d25320bced1 2012-06-30 17:38:38 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bf1b951f8e565d13261b1cc81921a905d18f4cdf1b50728b7b698a37ba48b1b9 2012-06-30 17:38:40 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bf4cc9f0e5c06e43f0626e3f5c038076c6c762f79da8f54dac8074e9c8a81173 2012-06-30 17:38:50 ....A 396522 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-bfbe35e9e6818c49c7cf9bc7fe3e1963cf6e494da4ef75be0444af4dac75204b 2012-06-30 17:39:00 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c0222ae85395637a559b23fdfe137bd20c268d843f1571e1d5ed7b4b87755ba9 2012-06-30 17:39:18 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c101e9aa80abc5ae256bdd3d38f7a02cd6f019cc9d1b656ae3f8f2f928698292 2012-06-30 17:39:44 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c1e015b206365827f41f7b6ea7c84be06248a76d1d05783239e8778207f6cbdf 2012-06-30 17:40:14 ....A 378368 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c2de08457fb8474beebed5eb7ba8c5a0f1664ab0b7fcf01b751517744b3c4543 2012-06-30 17:40:58 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c42f2a2e7a74de5b20cc612f649bbd59a0bc3de3ea65c5551d86bb2d1776851f 2012-06-30 18:24:04 ....A 173568 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c4d26ab41ebbe93133b53d2fdbad5af2bd19de78b6c7cfa94346c3753efcbd7b 2012-06-30 17:41:22 ....A 440832 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c4e22a719360658a87270347358d5ec32eaf7d5055fb6d2a51577554a88fa9c9 2012-06-30 18:19:26 ....A 80896 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c5957f213409b70af72b2227ea93f3e74e4e7e3115ad5eb90abeacb95b9d08e2 2012-06-30 17:41:44 ....A 410624 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c597143dd76102b032e41730610f9561e4095f8d10ee08da98ac1f124ee7b394 2012-06-30 17:41:44 ....A 439296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c5a2f4892117e5a426c32da6fccd2bb6bca9a7655c99b58fbbee35ec14a20956 2012-06-30 17:41:54 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c5efd43074ea4b06878af894feeb3a11790ccb2e67154f78ab82e792a92a1cca 2012-06-30 17:42:00 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c617a9115f31b7c24c09a86f3ddd7c2646a2e874934565f81e9986deefdfa322 2012-06-30 17:42:06 ....A 408576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c64214a25d6ac78a0f025a0d472f1e4b0e94d074013d9956719696a63fb7eddf 2012-06-30 17:42:32 ....A 253952 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c73ab4f13bce4464fb3e8303ad18367ceed24334b5af4740f45434539d557227 2012-06-30 17:42:48 ....A 379904 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c7d48e601fc0652ecbba66b520959e7c6fd03193d89e155cf2aa5d374f168bf1 2012-06-30 17:43:02 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c8611dc10ba735ba5f4cdf82228a509a089d31f821c09ac9fdf57a10fe99bc23 2012-06-30 17:43:18 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c8efb319a6e37b152713a0711432eead3bf69b71d0e938e762b12410205ea5f1 2012-06-30 17:43:24 ....A 494080 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-c92abb2ac30377acacd0dca882a23605d353f2a403ff4c8e60659fb9d082071d 2012-06-30 17:44:00 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ca565de784be0259d2bb4a7d0d809f4ab5b76382f16d16cf03662b077de074e6 2012-06-30 17:44:02 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ca943cc0dde65a64d5a9129f5958727978e320012006f7465634969885470a76 2012-06-30 17:44:22 ....A 449024 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cb1c5f07d90af4fe8da21f43dc3da07713a9bc945e919fb8c9f079f148605e8d 2012-06-30 17:44:24 ....A 128000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cb3d2588c42f37e44503666ddbf9215c6e4ad0b545d3b30dc74e76b41a08aee0 2012-06-30 17:44:38 ....A 247296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cbbc467243290fa95f168f73e54ea0afa25c1f005ce33b6c28a9ad7f065e4572 2012-06-30 17:44:46 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cbfabb2cbc8114ba87320f7096c5ec063f517a196ddd6eced3f4f8aea71996a0 2012-06-30 17:45:08 ....A 443904 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ccec471dcf191e4a6f9057e836735d33177a17f5338df2ec90bed38f098888db 2012-06-30 17:45:28 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cd9c16e216b0713e4495b8227d2464b6844c49cd3d050af8e52be343b79529be 2012-06-30 17:45:32 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cdc095407b838402d00daa3689ef0d870f552a2bdd131389bf3a09ee6256a1a2 2012-06-30 17:45:36 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cdd09698ab74db51e81d3053a048d1929d3c86e6d794ae22e958dea47f68ef39 2012-06-30 17:46:42 ....A 452608 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cedcf29445b83d3c704d863916c86b0dc65cd299789e269a133712a9b7554cb6 2012-06-30 17:46:44 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-cee3fb4c19a537d9b584717410412b489e09b32e27811e0ab4e573f5cbf506ad 2012-06-30 17:47:40 ....A 410112 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d0ad9f7cd4f4c9f9e5546958caf4ac219dce644324dc3f2bdd2f06f6ffabb9a5 2012-06-30 17:48:02 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d15307992ed4d23bfa554f48885924d1c5225c7eb33a051199e31358a7fad30b 2012-06-30 17:48:10 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d1a094e5a11cc45efd6c69096d472365af616428264f8d1dbaa33dd92c8adedb 2012-06-30 17:49:16 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d3d131ae7e96dc7fcacc0950e9f12d67505db6a6f81eefbf90d6e2e5e749f68b 2012-06-30 17:49:58 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d54cea6a120df21a0932b1103651f72dcb647fbd056521a507f1c5ae7924e6c3 2012-06-30 17:50:02 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d575ee7915e93bbf09a24b332b8e14ff9e107961f8d081e21a26638f9c5000cf 2012-06-30 17:50:06 ....A 258048 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d59d48134ed929cabf3e02415b7f30212eac5a8053267c15c3d77951b96b7e26 2012-06-30 17:50:22 ....A 407552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d615407a943f8c63d45ea359074a1918e526b2a7a555288f15b254cab0ea8da7 2012-06-30 17:50:30 ....A 444416 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d6465b9e1d491be666fa7d1bd9aa6ccc8ccc78cea24a1c5116ed9455a260bd86 2012-06-30 17:51:22 ....A 441856 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-d81933abceb5d6204060c39e17671a6acb10f8708254774d5af59aedb1374289 2012-06-30 18:14:06 ....A 78336 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-db093f06449157806e380aac8f63f806c974810b59fac6bdebfcca45a3d94794 2012-06-30 17:52:48 ....A 446976 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-db56450667073699874745cf8eec45cf2b51cc8de3f5f64f105181759ea526bb 2012-06-30 17:52:54 ....A 449536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-db8a449fc56f7d5cd1c2d32a722643ce4466cbf20d664adf896617f7727fd8ec 2012-06-30 17:53:10 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dc351931d88379b26b702449608645f97d4223014e7d0819d3c5ff0e26f41109 2012-06-30 17:53:20 ....A 441344 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dc8c742118b64cfb157739eca7ed894f5204ec3d3978e54406c0ebfa2782b320 2012-06-30 17:53:30 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dcf8615f2a350d47f55cdc8c4dd9c601a3ed2090164bd85cf7e808fdcf19ddf9 2012-06-30 17:53:34 ....A 455168 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dd1fdf613f6296d31c5399801a42d762dc3a9d16100530b803ee9abf903a25e9 2012-06-30 17:53:36 ....A 247296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dd2b460e9564a5532ec445bc646bf5f4554254d5ace20e5ebda9326b180a9e43 2012-06-30 17:53:44 ....A 454656 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dd67cc2ba57f4e5f6d3b569a1f2821510c272fcdb228e262fcd3408edde29af3 2012-06-30 17:53:56 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ddf642c20eaefabccd61548c5d385ed24090a482cda1f2076079e1615f7d4338 2012-06-30 17:54:12 ....A 329728 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-de948a47c57debd3336c3b905f43a34a1eab50bb9bd668f2a5414521bf7fe833 2012-06-30 17:54:12 ....A 403968 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dea3325c40630d73705183ebc9b1fd2c47e06943ddab5e7eb085553a665d5126 2012-06-30 17:54:30 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-df2dc19b7bb75c2ee61ec3e09ec1b2fc4d384beb738ebf82ef12e8d5a827b420 2012-06-30 17:54:46 ....A 404480 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dfbbcae219437072290f0cc1b29eea7102af86081a78607c7988842a77427f42 2012-06-30 17:54:50 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-dfd45599fc01e9a1f71896cf3d38b85cc025c8b61be20f86d877b5f3984a0703 2012-06-30 17:55:10 ....A 403968 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e05e2eaa47552eb7b9e045c2b66260492a714d8eae1422a53414069934ed6bc5 2012-06-30 17:56:40 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e32b1997b8d1a96d12ab051887d9c0d0869e5fa55761db7757a2bacd92ac3f3a 2012-06-30 17:56:40 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e3307f69beebb62dcdb222f022a0a5e90a5d9346ca79163db99670a02528a69d 2012-06-30 17:56:46 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e355b942670625c66f69a8d49cca5ff14443fd5befa35c735b0a5cbecf2938d8 2012-06-30 17:56:46 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e358b2457166c5c0458e307d09f921a6334ed497da6c17a60f27af7b44996ead 2012-06-30 17:57:26 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e4bb16096a957260a5a63d29bd543244f7918e585909354b7bb174f695cf18d8 2012-06-30 17:58:06 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e61f695ed4c8fde81688cb8dfcff8e60516831b73056bb4a74f3489c9caddb0b 2012-06-30 17:58:14 ....A 375808 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e65c7075cd9fcf5d215eed6fb2a3026c815bcdeefaa1dae9fab0d7b7cc2b039d 2012-06-30 17:58:20 ....A 409088 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e6762267522881495eda41df8220a2d41ca8971b42c5a7e7133f0468d81c5b49 2012-06-30 17:58:20 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e6781fbd1cc5397737b5ddc697a16e393c8274d1499a941d20bef0188e82f478 2012-06-30 17:58:24 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e6916ef6e3cc0bfe0a9824072c07729dc258d0d6aa175d26b870d2b4766c1d6c 2012-06-30 17:58:30 ....A 408064 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e6cd2c10145ef72676a35c97b14a86dfaf2aff01b95c936aa3a6686bf87be0fd 2012-06-30 17:59:18 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e86de9db1eded6aa7af820d2f578110302fa625e49a2ccce1484ff5bd80535f0 2012-06-30 17:59:22 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e88d627a0db93e2a242e8f5e752e6a972e3dba3bf8ece55ca0a93b4d9d688640 2012-06-30 17:59:30 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e8c0107b72bd223ad8cd04e9475f20c01b7ce27d40d80670e8134b28c050dd39 2012-06-30 17:59:32 ....A 2547208 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-e8dbff197ae89ecf49adc0b973252179b4ce24978a0f4429a2a60f910070a289 2012-06-30 18:00:08 ....A 247296 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ea310eda8e75aca47ae9412220fc1e7e97f96069e400eeedd412c802648a9beb 2012-06-30 18:00:16 ....A 437760 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ea6a8fa572e70d8f0cf001db086baae2242b38442f9512715c233d1ce4c745e5 2012-06-30 18:00:16 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ea6bee06e0f420f00f0cee6d375ff454c1f2c254ffc5193053d124787e3b728e 2012-06-30 18:00:32 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-eb038ec497495b4b490d7d744ed735be154ea9185a651e2f0c8f4b084d7f7936 2012-06-30 18:01:16 ....A 441856 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ec972666fde3d3d8e4a4d1dded5043f5b531aca1bcc23e075e559647c78e126d 2012-06-30 18:01:20 ....A 390741 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ecc925f65de093fe21e9f6bd7371eb3f868b8198bb61afa52f36260d94a954aa 2012-06-30 18:01:22 ....A 327680 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ece211b34fa7d69e91816e6de06b640df6f95e5a29dff7bfe7f9e687f46702ef 2012-06-30 18:01:26 ....A 443392 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ecf1eb9748bbf3d35905dcc928862e4ab3c384481e1bb13d559efbf5069e7e15 2012-06-30 18:01:30 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ed17d5b9110384de02135359d2d99d032f016f772094c89c86d6b5a8c03df51c 2012-06-30 18:01:38 ....A 406528 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ed601c3abee09a46ef93e8c1b16fc1872291b9916368780500c1ffb678c8d033 2012-06-30 18:01:56 ....A 452096 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ee0a1ddea927d69588b3710d17f73a1a7a52c2342bcc03a7322f83bd0fc33817 2012-06-30 18:02:00 ....A 453120 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ee4a3b66ac2362ef8bbee02fe3a357fef321de275b67029dcbdf2ad810e2b4b8 2012-06-30 18:02:06 ....A 404992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-eeac46f6b13f984a8c627a97a852f92e6be64b8e16fe527eda321d5d0bcb3a4f 2012-06-30 18:02:10 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-eebea77cc41b91ca7f29fdeb9d581c4d7f405248997ea9e875e5c038c3735a25 2012-06-30 18:02:10 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-eec542f1737840c9052e59de3ce21b94616c7f4b637903f21fdb36fb9ef17517 2012-06-30 18:02:56 ....A 450560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f086d74a7609c8f6d297ae46b1abf30421033668b4e975945cf64954f84ff2ab 2012-06-30 18:03:36 ....A 168367 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f235acafda03f58d4e78d3ef94056fb57d5d40417c8a8ad461378782a43cac12 2012-06-30 18:04:24 ....A 841216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f43285e7ccbe2890f503d38345dfe4ddaa94d884a03a96c5a6519404072b4a18 2012-06-30 18:04:30 ....A 276992 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f45c1af9416c379c7252579b47aa87e000e0565b7188df17d3ee1f53c5aaf784 2012-06-30 18:04:42 ....A 329216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f4e5d5f71a657cd1ef80ddfaadc6134b35a5c7865341efb7852ede7bf28cef12 2012-06-30 18:04:54 ....A 437248 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f5836ff76f9420e52c81835ce583600500b8d5b6dcab74112f50e6f38a3440b5 2012-06-30 18:05:20 ....A 403456 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f696d3f960145233a7b5cba35d664872b68c73f1ed6bcd3313307c1c176de55b 2012-06-30 18:05:20 ....A 457216 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f6a085824238a6ef659f1f7f38e1ac76ada3d84c0b8aeb760aed286e94f45656 2012-06-30 18:05:22 ....A 449024 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f6a9735cb3f260d0ee5a23a5229ee6dc8b59ea3bb889328146d160cb5d4b4e29 2012-06-30 18:05:54 ....A 406016 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f8354d5eeeb8dd0155cb75c206f8499157ff61325e116971bef4de05e0bef4d6 2012-06-30 18:06:20 ....A 448000 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-f9b90708f4db2d097594d78dea129343e3a2f2d165f97011cf1e31f1fa406e5c 2012-06-30 18:06:44 ....A 404480 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-fab3d33bc67638d5b2302b2f36170928f3756ce01996c798e9c9ffe86ed568e0 2012-06-30 18:08:16 ....A 451584 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.a-ff74d9ef6c0fc7ace24108271c6cc140fc50aa01f94e30c2df9f5d3ecbfcb988 2012-06-30 15:48:32 ....A 383488 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-00f139fbc4c580570682f0bba8b3d5e9a56a54a87c967649081ccfeeaf387b7c 2012-06-30 15:48:36 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-00fb3c2519ac206411d621e814305675d501e5556da7d12d47a90cddc524c003 2012-06-30 15:48:50 ....A 144517 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-014d57be567f88080f0dc4f1ce7c111f077ac91897a369a78af46843fca6f18d 2012-06-30 15:50:22 ....A 28672 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0363b928507d3a496e8e3d52d8e840fc6edac118f7def9ab5d6decc9c3dc3758 2012-06-30 15:51:16 ....A 186368 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-047a57ae1f63a2fde3c9b0935bd0957ef492a94e80aea146a7406edbea3fcdf3 2012-06-30 15:53:32 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-062dca80d10659d01c9a13659df11be67686e34afe8be525c26bc8fe2642f135 2012-06-30 16:04:08 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0a4c5a832afed03e511017992bd6edf03557f7277b851e5c7a4d0d64d6b27797 2012-06-30 16:07:42 ....A 386560 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0b0952f9b32c23514c1bcc7e6e003048a6b76c108407805bc63fc711cf17b1da 2012-06-30 16:10:08 ....A 113664 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0ca2514a007d090fb8ba9010e946f3df9ece09dadd23500858988d2b18288204 2012-06-30 16:10:36 ....A 19968 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0d351adc06c384349f677a713cdf762682a5c7824e17b522b16b5b59533a41a7 2012-06-30 16:12:24 ....A 111616 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0fbad0523a931b6fcf3754b383b846641d7d0810319962e816a2c4444e474969 2012-06-30 16:12:24 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-0fbc80c465775d10a6d2e96f1257b5b2db5fb836d5e5ad161a7ca70afed428cd 2012-06-30 16:13:16 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-1101670ca45fd4960e0b9da06b24829247acf36f85d6078e3666886860621717 2012-06-30 16:14:10 ....A 111104 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-124a1c7e3fc17f9e1d46dddfd79855e66fd1e0679166287daa1a3fa3bde00bcd 2012-06-30 16:18:18 ....A 267264 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-1806debdf10fa78e96e09f7963fc956bbf65efb7f0a4ce32295e59f571e70bd9 2012-06-30 16:21:14 ....A 177152 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-1d0a60e349e8cd8f4b45364a1e406ae4e8babc790e658fe35212adbf4079201b 2012-06-30 16:22:14 ....A 129536 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-1ec3a5bbf14c845c9b3383c139376e443ed65c067f9740d499af216919eb3b2c 2012-06-30 16:26:54 ....A 95744 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-2756c6ffd1fc976af004137d10a9fd008d4a4c8bf96a830ba2f2a9840eb282eb 2012-06-30 18:16:56 ....A 155648 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-30db862a14d53a5d98ad6a12367f66b8d2c98c8fb541e00ba32ae68fd27e76e3 2012-06-30 16:33:32 ....A 152576 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-333cbc7b04df47d334ffc351e150a49fc590c24d3f3f778b40a6a5d25fb90cea 2012-06-30 16:38:16 ....A 95744 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-3df418bbd682890d675b224480d35aac010dd4adcb9ec2585af30df55522c232 2012-06-30 16:38:50 ....A 100352 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-3f44fed6abacd28fbf601e505567930cd1012362e986f8c51962c6be5aa969d8 2012-06-30 17:06:52 ....A 185856 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-79eaf9eba898bbefe0d17a2072934b4c69a07cbb86e46dfa457b57de1e33a32c 2012-06-30 17:23:06 ....A 195072 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-9878d2b92d9e45a6ffcb40b30bc8a1c3b29aa7bebdca9bd932841245eded0ed4 2012-06-30 17:32:22 ....A 186880 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-afa6d795fd2a140f3ad03eebae482c798bd072efa3789ab126b00553b1a63c2b 2012-06-30 17:37:16 ....A 136192 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-bbea9df011700fddb64c23d7d6ac9043132309f2c419275511d6fc4b11081af5 2012-06-30 16:32:26 ....A 140288 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-cb405fdf3bb0a90118c3a948bdc54988a8bb74dba23bfdbb6cb8b9bf7f89e595 2012-06-30 17:58:30 ....A 151552 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-e6c32490f9c35e0b51ca454db38c4b42200f1bc0dd14aaa2e9adfd4f7efee5b8 2012-06-30 18:02:12 ....A 110592 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-eedffead48dcd4473cf6086f06859e22807727d7f668473929b5fc125b4aaaed 2012-06-30 18:12:08 ....A 184320 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.gen-f24343c7f5b5428e8d2ef46b83cdde141d83704ba5e3eddcedd4c8c889d6e686 2012-06-30 16:41:38 ....A 1052160 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.iek-460707ccef4cf6b7de63d237587da217b2e2111a99d6484981309769e729687c 2012-06-30 16:48:40 ....A 1043968 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.iek-555ea4e86d523fa55023b579e3682ab38e3e533a3f996fefa93c0281bdc78ed7 2012-06-30 17:32:00 ....A 1061376 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.iek-aec0754928963e4d8662ae0fc192ff17666fd31f4c0e17f821cd3bea78599138 2012-06-30 17:56:38 ....A 1034752 Virusshare.00007/HEUR-Hoax.Win32.FlashApp.iek-e31940c3f5a09eff69d4486768a13baa3d41f430929465c4684f518527314e31 2012-06-30 16:00:06 ....A 113152 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-08edb13dd19f69880659f692c4d5bdf939fd9613321236c01e44ed4338da8140 2012-06-30 16:19:54 ....A 110592 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-1aa4c713c49344713d37f0629058617db00ac1053e919848db6d7b5ef417fa99 2012-06-30 16:29:30 ....A 176128 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-2c16288cdb7ed290820f604a6a9f56913380a8f3b25fd5b1415ece2ec86ec793 2012-06-30 17:13:12 ....A 114176 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-85cc0aad2c0ebc9c9fc0dc5f39c7e3a1c03148a08ef073429b62dfd13f397aea 2012-06-30 17:14:52 ....A 112128 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-89413f326723241d8d04fdae4ee817448b96f4bf1789ee46ff9a31c9fe7ea1ec 2012-06-30 17:23:04 ....A 179712 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-985ab493bc1999296ea36979b9afe03536f9da2de609410596338508267fadd7 2012-06-30 17:48:32 ....A 113152 Virusshare.00007/HEUR-Hoax.Win32.FrauDrop.gen-d267ba9074763366d288091bba237cae3060b05443e618898676abd65e6712f4 2012-06-30 15:51:48 ....A 181760 Virusshare.00007/HEUR-Hoax.Win32.InternetProtection.gen-051d19f60f19b632af477a26b0cfcbb466e9369568dee8c28ae07c375dd7251e 2012-06-30 16:15:00 ....A 181248 Virusshare.00007/HEUR-Hoax.Win32.InternetProtection.gen-13827ec18e5ebeb1c9b32ac07ebb00152c30b916be094393a6d97dca2a6faf1c 2012-06-30 16:19:06 ....A 565248 Virusshare.00007/HEUR-Hoax.Win32.MDefender.a-1944c4a1f33a88a7d29c1d24652240a0d6046427cc7c232ab0f62ae049d3d100 2012-06-30 16:51:34 ....A 546304 Virusshare.00007/HEUR-Hoax.Win32.MDefender.a-5bb3e3ecef183229ff6803c95a70b6da726201fb29147594dffd437efeaa1c38 2012-06-30 17:30:10 ....A 546304 Virusshare.00007/HEUR-Hoax.Win32.MDefender.a-aa8a2e44f2388aee6c2c122c964bc5fe9c6b3f62c8f88a239e696b24c14a5cba 2012-06-30 17:37:52 ....A 313856 Virusshare.00007/HEUR-Hoax.Win32.MDefender.a-bd32ca547677425ae692c31808a0a61a01f250abbcbe92ffb4270d995dad7b69 2012-06-30 17:43:52 ....A 181760 Virusshare.00007/HEUR-Hoax.Win32.MDefender.a-ca19e225b246eb71f68ea095aa968cd1c92eb10161ddbd5e0aba65b08d02d382 2012-06-30 17:02:16 ....A 452710 Virusshare.00007/HEUR-Hoax.Win32.MDefender.gen-7157d358830e1d3bbb94b12fa78899b07d1997519b3c9bc7a6a8fe8fe4f98f47 2012-06-30 17:05:46 ....A 307200 Virusshare.00007/HEUR-Hoax.Win32.PCCleanPro.gen-78295306a8b2d183fc0f7ea479c831a3c7de50dd139f9189da23d01fa79d34de 2012-06-30 17:45:40 ....A 290816 Virusshare.00007/HEUR-Hoax.Win32.PCCleanPro.gen-cde2c8e98db0a3bcdb4637a4dec63e48dd3ecb052bb4723278176ad218f867fa 2012-06-30 17:58:46 ....A 311296 Virusshare.00007/HEUR-Hoax.Win32.PCCleanPro.gen-e763b12627147fb0a0161d904b3f0a78819e9507dae3c7ccb52dea9e84ebff1e 2012-06-30 18:04:36 ....A 270336 Virusshare.00007/HEUR-Hoax.Win32.PCCleanPro.gen-f49d5d5db09119ff5048e0130ac18677e5d05c13ab35b67db352edee34ef2cfe 2012-06-30 18:06:14 ....A 274432 Virusshare.00007/HEUR-Hoax.Win32.PCCleanPro.gen-f961799804002725c964059a702910f4199195e2e40e1a0e903c86a8e3c05990 2012-06-30 16:02:54 ....A 1812065 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-09f23900ab1a253b2acd4c4474fedf499ffc3f9ad9e456bc285b4fbda6ec4c3d 2012-06-30 16:07:28 ....A 5993903 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-0afce7867e590677d20f93b11db2af2a0fe7d5c76f4bfd53e3b3c6efe16396a5 2012-06-30 16:22:34 ....A 727343 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-1f67bec0f6f1d4fe78f500137dcce1422f148643ad0259b8d3e1cba89978f1e4 2012-06-30 16:25:38 ....A 2829768 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-2503160f618821ee24df73a8c2acd8ab0be9f290914ca7eb4d5abfdfe8c1cb01 2012-06-30 16:31:00 ....A 5726706 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-2eac7984ab8c70f2f95803fe4e642df1523f9c8402df2a24827cf733ccb4ad78 2012-06-30 16:35:34 ....A 1024746 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-374f0ccdd8bce705bf99147a626aef0dcb7fed6f470350ac8d1fbc02e0d95953 2012-06-30 16:42:34 ....A 2385914 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-484463525983fb6050dfe64e0b4ecb3d501ede31d321f3e8899e994e68d68821 2012-06-30 16:46:46 ....A 2831908 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-515dafaf52c9046d56b0548f8f9b537b306d9bc9d26df0ce84a0e21f12eccbb4 2012-06-30 17:09:30 ....A 77763 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-7f2b3035c4f9efa1dfb890d8274624f77140ae4ccf19ef4022c6f7f9a40bfe0d 2012-06-30 17:10:10 ....A 1928788 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-802d62336a14b77d5ba18e2eda1fe474b02ccb705e6ae30eb473e5981b0fed32 2012-06-30 17:14:14 ....A 963070 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-87f3df5f63a38c051807c5e5f873d5db52e290877dcbdbf989c0376d729d922f 2012-06-30 17:22:38 ....A 852082 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-976bbcb9ed02df271f8896337c47d4c7ad9cd3e6af67124bf166e2b2c96b90d1 2012-06-30 17:24:18 ....A 1618649 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-9b7dee80fe6675f9b5a4a5e5114017fcb34e893c7d6898e484d358622e6c35f1 2012-06-30 17:26:52 ....A 528513 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-a1bd023b62934cbf1055500eb6cf8d13630e4af7acf335d241fac08114ea1944 2012-06-30 17:31:40 ....A 411938 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-adf6da44590dec76bbaa5dbc836da31a494adccba66db1f5b30ca345e6e5e632 2012-06-30 17:38:04 ....A 84722 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-bdb6bcbf2d14a0e0e11bda4990a1f9066cfb0935cb0de6580e9967dd1e6f3909 2012-06-30 17:48:32 ....A 2378854 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-d2683331e41a1765f21f50009b2bb6f8d91701a0b7983a3baf6a911fcf3b7e31 2012-06-30 17:51:44 ....A 880722 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-d8d4a8928a29af6c8c8d4221d7c01e6c140453c8eafa12bad9fe887895f60e9a 2012-06-30 17:54:02 ....A 910374 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-de34cfcd85621296cdb000cea793495a39dc7194c58933fe5cad148d714f7cce 2012-06-30 18:00:10 ....A 164580 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-ea3f92fb8d09d2b51ea7aee12d994dcf862bf1d4856d786abe3a66647aa27f0d 2012-06-30 18:02:00 ....A 2542384 Virusshare.00007/HEUR-Hoax.Win32.SMUpdate.a-ee4c647ec30db8be8aea9ed67db1f0fb1096186559aff1bd8c69987270360a5f 2012-06-30 15:48:28 ....A 462848 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-00e14a0727da2bedf2771b4ecfb31ef28555796575c04efe56947877ecfbc561 2012-06-30 15:48:46 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0130d4380540b032c9621b3c68ca8d969203a2c00f6e86ebeb702b4e509aef19 2012-06-30 15:48:52 ....A 337920 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-01534c1ec0235dfb2b91810f879173594ec216fbb55972b9f8ead6c5217cc648 2012-06-30 15:49:24 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-01f5e877c74550d54d44c631b76bb8542f747953fbd5f1947acb54ec9cf97a52 2012-06-30 15:51:00 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-042a7cd1def63c1c71725313e3547076a8305c38ceae6c56e283a5d54220c77d 2012-06-30 15:52:02 ....A 200000 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-05498a24d211ccef8211d64fcf5752c05c310b0adf105319bb0811cd8f271648 2012-06-30 15:52:22 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-057d6174e3f9975e23ef7218d6d5aad4a72692880e7fa77964010a47efc5d79b 2012-06-30 15:53:24 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-06044565cbbf01a1b82ad0e8cf9aa9ebb19a96f7b2e2981cfc462fb63e50f549 2012-06-30 15:53:48 ....A 16896 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-06607f54aa2b36a41ee3563a6b57ea1ebbd3a2665e54fbe6757ef2484926b3fe 2012-06-30 15:54:38 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-071f079a819f9e93ac6d9adbfa1931d0bc63c3c36dbc4cb1663890e8ec38fba6 2012-06-30 15:57:54 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-082b12ccfb4929d538717ec316f1680465b326ae2a73c99686eca9e1c2de7ac4 2012-06-30 15:59:08 ....A 16896 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-087f9fc2965140adc4d327ee7037eaccacf53a8b81902c8b67848cfca4607586 2012-06-30 15:59:52 ....A 372736 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-08dd6f2ac99084079bbe6c01e13d33d38bd4c3a9c2bd80937b28158bce5af668 2012-06-30 16:03:42 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0a2d9ca45b80f436bf151dc4f53a0a8414e6fdaab6cad8841dfba2e64f6ce8db 2012-06-30 16:04:56 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0a991384978208fbffece0d2d4f5a4f97ee02a8d5a98991331250af23f94d33f 2012-06-30 16:04:56 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0a9ba5fa5eda00f1349e9ebfafa1d61273ba32fbd1f416815c0c4784e551f46c 2012-06-30 16:09:46 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0c39fe56b52a7340c38dc707fee90f11356ea33b756fabeecb8a577f024b8bae 2012-06-30 16:10:24 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0cedcf5df88dc9d90b6fe93977cfeafe72e5e2c5474d45f97222073f86c75198 2012-06-30 16:10:26 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0d01079d4e8846b7381370129eb10506ecc606bf291759a996ca56650cde0d6c 2012-06-30 16:11:04 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0df743efc644ecacb58a1a981affaf5e6aba92d9c3c2a83a71173d469b62d71e 2012-06-30 16:11:06 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0dfd8d1541eb6b4c226720a7a611677056fdb0eabf8e74ee89e600caf71fafa8 2012-06-30 16:12:02 ....A 467968 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0f30b23aecabe8ed7ea2a789fabe223ac0ce2797b0e76b8fba116b6d362e8d9b 2012-06-30 16:12:32 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-0fdb672b285ef78bb2280670db86040d866fd042ab93c082cc68232b0b6ecfbb 2012-06-30 16:13:14 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-10eed0412becef9f731c0ba0b24966c2e267ce100578d6a0d2f5c1a770174eba 2012-06-30 16:13:16 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-10f920a9f7a07d1d1487f1abf5062d6eb66722e0b039338ee215cc36fda1cbe6 2012-06-30 16:14:20 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-12822161ab096003dd3bbdca34e5a4e987dd4ff46a98b67a78d6171e0b988c4c 2012-06-30 16:14:20 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-12877ab60bc8c073db5eb59cdf02505000629923d766b535a935cc1e9843ffb2 2012-06-30 16:15:34 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-144cdb7fe65d1942637fc408ffff86ad1a68702438df53d6baec62d8818fb057 2012-06-30 16:15:54 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-14a1fa4e92edb72afced83a61a333779f436678887c066727f7b88ae054c1787 2012-06-30 16:18:56 ....A 64812 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-1908f862e0e70a00717513d4788894c46cb9b22fa428d544b67df57278229f30 2012-06-30 16:19:06 ....A 314876 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-1945799b8482b68c3b4e8078104e8ecf331e42335449695b3c6a27d7ed07f605 2012-06-30 16:20:18 ....A 651776 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-1b853d049708caa0dc198563741cf814a5680e91be58133dbd89e7ff132e21b6 2012-06-30 16:20:32 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-1bee2b8965d065874a88339a80fcf1867a1dc5383841dd7d8ef251051259f7e3 2012-06-30 16:23:28 ....A 856064 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-2108eb9308d276fe34e49f3ffc514ed5bc725495f84f0498fa73febbb959667e 2012-06-30 16:23:32 ....A 662016 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-21174f9c2b42c9094eae9958a817199ba039953ee930072c23316cf85c2fbbd1 2012-06-30 16:25:16 ....A 385024 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-24275c835b5c010266e663bc1c88c97527f515ec2cde9ffc47dee5cf640b6518 2012-06-30 16:25:44 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-25292698b8cc26ea1947f6aa70b0bcfc163b250183dfbbd5a52806f1f5b3de3a 2012-06-30 16:26:28 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-269ee548ec13e1973b361783869a7168d6ea8e9866d217aecc89644fcf3b9474 2012-06-30 16:27:06 ....A 651776 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-27b482620f5b74013115d7d720a439d9873ef858b6150fd015e180b24ea398df 2012-06-30 16:27:40 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-28d99b2a1202851c0cfe7aa9a00fc40ec6aec280397ed4fdf2122cd836d6a9d0 2012-06-30 18:12:34 ....A 336384 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-2934173172f0f50a608c0ce8f614d45ac3214dd8f3f11cbf2901f91c78f7cc22 2012-06-30 16:30:50 ....A 855552 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-2e50f0f58dcdf751361861eb826f887135d03b4fe56db3269e5ce577ef46e8c1 2012-06-30 16:36:14 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-38d0aa5f93f5e64eb70ec96a429d9ccd94eac303738e61bc7ebbd649d8e8bb8f 2012-06-30 16:37:16 ....A 372736 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-3b6eef211b6c9dcd82016e0a98663629aa9084731e9d911ddb735183b48d2144 2012-06-30 16:37:18 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-3b7a5aabc0012f7c29b838400352c1d7c9b52f2eb816d034e2665a3a45638533 2012-06-30 16:37:48 ....A 154112 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-3cbf1385f61324741985284830f3950a1d214446ba4633e738593b1338816037 2012-06-30 16:40:18 ....A 194560 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-42c47a50d0cb69fd3b483d7fb2863bd8b0fe825bc0f344e1bdfa4da6cb160c5c 2012-06-30 16:40:24 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-42fa96dd392e6a3da4c624d00f4e6fe1b84bdf044071f6871d3219ee500bb351 2012-06-30 16:43:06 ....A 179712 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-497bc277221639cb91848aca4bc47c30ac95cbe484726a0e22ce1dc5625298a0 2012-06-30 16:44:04 ....A 651776 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-4ba63027f2838483fb0a9af355a43d1e8c3a8db6e842dcb740588447fbbf182a 2012-06-30 16:44:36 ....A 385024 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-4cda0167558a957776b52761180a42c8d6b49cd308d85509b5e2afc51c3a0d61 2012-06-30 16:45:58 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-4fc5888104a334ef096fa9f2aadd7897077a0e374c67f00070f975e011e83249 2012-06-30 16:47:36 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-534fbf2f96447597432c10f03046f94181685bb6fae9e1ecd9057e4c57ef4571 2012-06-30 16:51:50 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-5c4d27ac3dde1a547182850eed764361d4209adeb171d80903ea92fb86da7c19 2012-06-30 16:51:52 ....A 370176 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-5c612ed5b6fac59e81146488cdbba04529ac2af02636a174ce907ae6f3d4af19 2012-06-30 16:54:00 ....A 327680 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-613b6deb039d43366f6348bd716eebedca78eae3bf0b20b52e5c52acfc13e8b5 2012-06-30 16:54:26 ....A 347648 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-6240eee42160a33a5e968344efb84a5e4f0cd50ba470b1b620eda0608dbc9af4 2012-06-30 16:54:56 ....A 569344 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-634107081ca92cf7b012207e66c6e2083af8dd105af4220dcce270ca20d7133a 2012-06-30 16:58:02 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-697c9615b45c16773769f067eed2db87539b1759e859437137a5e3ddaebe5486 2012-06-30 17:06:18 ....A 466432 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-78f3d536fb6b7c599c5655479982c7d4be1f457dd1d131c634a9cfca488ca12e 2012-06-30 17:06:34 ....A 412160 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-796b5059b4592290a6f0a2c5c3bc79cc239cdbff452a5b7e71eb3739fe5f9878 2012-06-30 17:07:08 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-7a585a6e7df4e02ce12e23f4649ba8e706509fa6e51de908cc317efda4d34ebd 2012-06-30 17:16:44 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-8bb19885611dd383ea54f94c96c119aa6bc29537fe59dfc9b33ea88fd5f53464 2012-06-30 17:19:12 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-9099e4c867fae761db538a9b5e44dc6d411c3d453d0f1f5b590075d0a61fdf0d 2012-06-30 16:18:06 ....A 254976 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-911f25b065f003dd9b9b765a8d6b687fefca65a7d1b2ed28bddce56c49227ca1 2012-06-30 17:20:52 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-93e9c152208c69ee12cad0e785e17844702eddc40528a52149380d02a22daba3 2012-06-30 17:21:16 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-94c7b1f31522aa0c6088b03e8f4c8b8a2e0247e558b91747342f4a37139803a9 2012-06-30 17:24:20 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-9b8e6731a6b2be70b58cf91aca83e5dba6a52ba707f40ce50f669acd7568fbd3 2012-06-30 17:24:34 ....A 819200 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-9c177d3812d8af379c3e5cc28c20708ee6d2f3197c53e5ce639df115726c8a51 2012-06-30 17:25:28 ....A 465408 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-9e4b2031e4eb1afad174262956d57f64917b829cb77f596605cd2c2657be56bc 2012-06-30 17:25:42 ....A 19968 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-9ee0ef9bf428faee9d627d4a6a8fda0aa84797c597bf4492d1e508f7b5f6ee78 2012-06-30 17:26:14 ....A 662016 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-a02cb3eee031fb85d1a7a38d8aa14839ca6488acf1ef8178ca2abf1b87e63d87 2012-06-30 17:27:12 ....A 372736 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-a2bc396be9625054f44c73083ec1c0be8b5292fac91755626ea58c2e270e4ece 2012-06-30 17:28:24 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-a5db483d710fcce2859d69560586eaa092cd98195d6f5b0eb087cb8e6b31b17d 2012-06-30 17:30:50 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-ac41a3aad356a878c6553403e86ec2a635a0f1fd085777823de68ae58bdd1675 2012-06-30 17:30:52 ....A 918528 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-ac59b027ff36dcdda530459203848ae25d2889cc471c8b02e20340764d7858d9 2012-06-30 17:36:36 ....A 159232 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-b9fd90edd3b451549e74393e3969825edba577389ef3928ce56ed2f781b10315 2012-06-30 17:40:02 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-c299194ec24c72d9cb4833658a4aa36b646227f6db0dba70f5071c1be5ab4737 2012-06-30 17:42:30 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-c718609751aaac6eeca720264714a92b8b2d0f086d97ec5ea1b3d5eaed2536c9 2012-06-30 17:44:10 ....A 652288 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-caaa996e944376e3955582d8806ff25839cd25929287345636067911e93b89ce 2012-06-30 17:49:52 ....A 651776 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-d515aa95b3dceb63a67c9aaca8552c2524945a1d154f3ac15ec6a95c3bfc5b60 2012-06-30 17:52:04 ....A 385024 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-d9a1a83a4b1f920175f5201038a2a9b97ef3c8aa38349b14613e5e009ee63c62 2012-06-30 17:52:44 ....A 414208 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-db22c41d3593f5b706e187822869a26a1af70ab892665d58bc9a621b8df0133b 2012-06-30 17:54:02 ....A 323584 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-de349e5f0187c0582b49574e14ef3d46bf7d2fb733783c71c20bb12b5a23684a 2012-06-30 17:54:30 ....A 385024 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-df391a14a71b605cb1076a34c14cc9c25fe69a3ad7a589c6396cb309460ba929 2012-06-30 17:56:52 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-e3969fe6fd7de8cc923d2abf176af0c6c702c3f6a0b80e9cc557c6c83ab5646b 2012-06-30 18:00:50 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-eba1f72329466a0f6e9c481d5db879cfa52dca8c14c5d717b29264c7f888469d 2012-06-30 18:02:44 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-f005c28e3b97fb1ece0de2084dc620f33f7d79f8877f7ecce31101fced743838 2012-06-30 18:04:10 ....A 372736 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-f38d6ba692257aa46100bfe0b99675a6eee7c1239160ef8bcd5b3179513b07ac 2012-06-30 18:06:16 ....A 367104 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-f97eaf358dfb5c3c1363be5df156c519f1d27962fd41e25e202ef95e5158d8ec 2012-06-30 18:06:38 ....A 402944 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-fa87ff6d602c6efe9ed72c591a5033bde3327861aac68046f311a25aaa125a49 2012-06-30 18:06:40 ....A 465920 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-fa9006fea1ee2baa30369ad0d5c0b13caaf2c9b3ec55b108d0e4fe9f2fe5be54 2012-06-30 18:07:22 ....A 370176 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-fc8ea54746b3a13db3f82f1af1bbb74d9324c67199ef7d8883162f4399eec7d2 2012-06-30 18:07:42 ....A 459264 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.a-fd9a99679b40c131dea4952fd7f213aae5ecf26339b7eed7bf25037089a089e3 2012-06-30 18:09:56 ....A 377344 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-00b57b784005f04bb6ae578b0ed9944f4a30030255847a2de1531eb93ccb8c49 2012-06-30 15:50:18 ....A 389632 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-034ad9fb8c5cd5dd56d8c67753d2ddb21ec1a05e4a0e6a3b5cfc1e4c6693c409 2012-06-30 15:50:44 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-03eeca82fd9f7677cd10413fd4918ad5819de51ed7663775e84097195e14c4e9 2012-06-30 15:53:34 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-0636b5afd1b97941cc0f1b3c7cf9a48c27f537cc1d44b7d025cc19650de1760e 2012-06-30 15:54:28 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-06e8b8c7dff7fd6af76c8034eddbeb0b5209944b4f09cd7904d8193655554522 2012-06-30 18:15:56 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-092bc04f9983c2144b0043d74693bd9744dae560b44a7a61e0c9fc93a9f539aa 2012-06-30 16:09:36 ....A 160256 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-0bf1731eaa2b08d80d19e1eaf217b65e110afaef92c00e9cf72db080459b2515 2012-06-30 18:18:26 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-0c8f9e2d192d014c46ce375190cbca5b6e5a6b262ba7feebce72b1f50bab137d 2012-06-30 16:11:16 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-0e3ebb5aee455fcf03b13dafca53c76a0805dc5bd638a8b035385fcc42616925 2012-06-30 18:22:52 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-121ea2c398a0953eb4d092a9498eb30ef140992f80f462728ef7ed2bed67fd35 2012-06-30 16:16:02 ....A 336384 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-14cee0ab80704e0a09b9d107c46a2e9743f64d3551ba569eab86017593742639 2012-06-30 16:22:24 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-1f0aea8cae5d16be49e5d06d708969cb68ba33e76196e4c50e1ba7c2d3e743ba 2012-06-30 16:40:06 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-42389a9d1c053d83c9357d9e3d2858b1fd5b1e3d136fe70bced714ebd209b461 2012-06-30 16:44:54 ....A 386048 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-4d641e5b9575afcf142beb89c7e14cce482f1033ddc34ce0dac41a4de9ebaf1f 2012-06-30 16:48:30 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-55113e14e66f6a115b02a08a1e53900544dc259e313ca582cfd0c0c56b2d0ac4 2012-06-30 16:48:42 ....A 331776 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-5582a382aacfdeb3806359cf7adf5d99170e0bbde6d8584f08c88a6f4e6464ea 2012-06-30 16:59:32 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-6c4450d14cb4393d32c042b64519372d42111a463cee41515c478ecf81b66484 2012-06-30 17:00:30 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-6de146675fb00e40c50dd533ab432536462b064c32c9be72ce0f0aed8813d8a8 2012-06-30 17:00:44 ....A 393728 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-6e54b0ba88bed35004ca2ccfb6ea80f4680b045b6b508d6c6bb27ecae3fa15ef 2012-06-30 17:01:06 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-6f0330d7a8d8a40c363bbb6e0c7920b0cdd428b250696884bb60f60fd63db9f0 2012-06-30 17:02:22 ....A 405504 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-716f9c80bc575a4705c35a3d99c8cd82499fbc23c624750de98d0e76a08f106f 2012-06-30 17:03:10 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-72fcdcb485be78ddb4eba003a74500a8e1f6a2c09abd299a821178d06d0639d6 2012-06-30 17:03:24 ....A 389632 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-73831949c6563b1a86c623f8c4d9b91f0ab60cfae6bbded55fcad402d2daf475 2012-06-30 17:07:38 ....A 389632 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-7b78b7ad387ad4230610b6d5478ba959c19ce5940b843fe7f3ff0b148c51721d 2012-06-30 17:09:58 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-7fd9c4ce6e23ded547d2399030f022fc2f9a501c924142af3730a032e5170c45 2012-06-30 17:10:02 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-7ffd0b1aa4469b0719608d30a1beeb69ae82f4d325b9b8f321c834eca2da1218 2012-06-30 17:11:12 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-81fd64ccf8e2d5cc7ab16323493e26ed509cb22c6371ac6642e75c9d29f5b74b 2012-06-30 17:14:14 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-87f5142a8448c7980197a06bb3bdadf920d62edfce84a1ec4cfa31530da18bfd 2012-06-30 17:15:06 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-89bca19d00baeacd8286f1e5caa9e95dde81b6b4b7dd73cdd5f42c2cca12d9e2 2012-06-30 17:15:20 ....A 558080 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-8a0f81f8cae9d27f248498ca569fec804e84a0e0bd175801d0d8785ad86a919c 2012-06-30 17:20:52 ....A 558080 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-93ed25055cd70d3c456b7c23fdf9a38af7e80069be9b3b24aec1c2350ef8ff45 2012-06-30 17:25:40 ....A 412160 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-9ed538cd33dcfcdb1a3bcb07eed5c9105801601bfdce314dc2440e39834328f5 2012-06-30 17:27:08 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-a280e15471f4b1b2d4dc7322fda388883986d0120f25007520f244da0accac97 2012-06-30 17:28:06 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-a50b92fdddbf8fd3c3bc78742a2d9f7fb9c14582e6d4816d67b12886526870bb 2012-06-30 17:29:00 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-a760b6f98fd47583e9d002180c461a59f9b177916a731cd3a41178098719044e 2012-06-30 17:30:14 ....A 389632 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-aab14e35a586b3b4aa3b7df9f6252fe966306a5cca911052e8daed82a886b928 2012-06-30 18:11:36 ....A 384217 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ac15d52930579457b5546d92b88bab6d1eafc442f336bb92a09770edf5356659 2012-06-30 17:32:10 ....A 393728 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-af14b84d2073a3f641f4f145b09d97524bea633ead3e4f6d12c5c8acc1f81eba 2012-06-30 17:33:50 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-b3289dca2c3591dca64eb8173083c647ab7d0f31628785156ad398d3171faf6f 2012-06-30 17:34:40 ....A 319488 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-b5265afdd23858c99b944c7108742766f404cc93616fe5f8637d7167fc913c2d 2012-06-30 17:34:42 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-b5470c407996ae57073497db518ce933d25c3568a0626f15eaf015506b945f2b 2012-06-30 17:35:30 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-b75c12e12957a70a5ca515f9b6828c47ce442a0fd19052ee74f6707eaf309d29 2012-06-30 17:36:16 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-b910ac18bf557b867605083a00acd88ab3ed7dab48e6fe5fae4dbe2a8068108a 2012-06-30 17:36:56 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-baf2a4737a691a5357f7fcfc128f736d520e6ede57861348d5a572ff0ad835dd 2012-06-30 17:37:32 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-bc7fb700af41fa4e2cfe8ef1c7dea1f6ec25df0d32de9339831c1154eb87bb55 2012-06-30 17:38:34 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-bef8d880662d592536d82594389cc9aa346795c9e4e59a6c0c323c477b92220d 2012-06-30 17:39:52 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-c21f082f1cca7eac600f7e52df40f53de41ed5599e98b01fed50f174805b1a24 2012-06-30 17:42:56 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-c83234eeedca8d3209dcb3694c27baaa4cfbb01fa0124dd3040dd581ae39787f 2012-06-30 17:43:56 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ca3d5a0e6cdc54ef4c49ab98721f1ebdbc4896ea493120b70ce1b3ef31d2668a 2012-06-30 17:44:00 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ca67733fb1695f391deb582055dcbd6f42cc75c466d23da83002bddff6637eee 2012-06-30 17:49:26 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-d41e04c81292a4c6d2af2199a65bd7dca4e030bafd83ad1d6b45ff9ebf9b915c 2012-06-30 17:53:02 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-dbe4b113e2bf3fa236581dedf59e8ec031d9f4eaf56d32d4483c09cb81c7c948 2012-06-30 17:53:56 ....A 412160 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ddf0c4ba504a77fa802733ad794ddfb5f384c78beadb043006115402080eab79 2012-06-30 17:54:06 ....A 389632 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-de4db064a1028f5cca4e8d1307acc7ae3a00b268c473298c8b59f5c3b44cf50d 2012-06-30 17:54:12 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-de91563862a31e222fd85ecb982223da32bb07096efead96f2b6420034ccb070 2012-06-30 17:56:02 ....A 386048 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-e1f4c61e3ae86c6898c16eb40e93b7ef8d5803ed9f0ae58c93b8555cc889eca5 2012-06-30 15:44:56 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-eaaa84ee22e59879d66523864d8d13dd13fa2c5685b3653236344cda423db8ab 2012-06-30 18:00:40 ....A 393728 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-eb454e75de49d41753fe0fc429a2eeade6499198ad2b8a5f33e9f9e7f3ee1585 2012-06-30 18:01:16 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ec979465d94175b7d78bb085f73f975361a24db5bc92c2ca81bf28d2eab5e4f1 2012-06-30 18:02:56 ....A 394240 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-f07b2194526cd581991c5d5680b8e2cceb6a2f2b08ecb4a87d19d5acfa0a435d 2012-06-30 18:05:04 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-f5db100ee5fb14b734fbf3b2eff0e4c091bda70dafc033f43762f218dbdc12ee 2012-06-30 18:05:26 ....A 413184 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-f6da849712cee797454699598c0c2a1d309355de839101359e3d53c977ae9476 2012-06-30 18:07:44 ....A 393216 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-fdc35d13bddb13fb785cf0352aca1534a66281b4d1a96c5342e7e6fd2697be3e 2012-06-30 18:08:10 ....A 558080 Virusshare.00007/HEUR-Hoax.Win32.SMWnd.gen-ff1b7cdeaecbd75a5b89239524e2659dfcb8ce8794e8e5dae58adf1e6af73634 2012-06-30 17:08:04 ....A 366592 Virusshare.00007/HEUR-Hoax.Win32.ScreenLock.gen-7c2f1b85cc9e055ded934abab52dea6b4ee24cf7fb6aa1eb7082c0ff5978cd74 2012-06-30 18:09:10 ....A 5837440 Virusshare.00007/HEUR-Hoax.Win32.Uniblue.gen-74dfcaa34b0ba234015341c7e934181ba19d708173c215abd24ea4ef019e6fbc 2012-06-30 17:26:20 ....A 525496 Virusshare.00007/HEUR-Hoax.Win32.XPSecurityCenter.gen-a06d9edfcc7b9741bb122d00fbb89babd4bd3c1de444216eec4ea13a2ee19a27 2012-06-30 18:00:20 ....A 524652 Virusshare.00007/HEUR-Hoax.Win32.XPSecurityCenter.gen-ea9c921924155400f1d516e81dd276c1b727dc7f48b3cdf2216090c5a7f597b2 2012-06-30 18:01:00 ....A 524440 Virusshare.00007/HEUR-Hoax.Win32.XPSecurityCenter.gen-ec1b43aca95a17ab16ee654aacb2b7236f43a4c5045ba8c7a5a44cd91f4d31b8 2012-06-30 16:23:56 ....A 512000 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-21bc6a69256e613ad6e94aae76e0a4eddbe7c4ee4d02770ce4a3ea17b650d170 2012-06-30 16:30:12 ....A 512000 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-2d3e15e3634f589d254dd932f5a3019474b6a92d152ad33c45b93fa6505ff426 2012-06-30 16:43:46 ....A 757760 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-4b122f9cb3fd59b08ed260a2ff680781fb8752e5f02cca737583ce77cd732111 2012-06-30 16:44:04 ....A 479232 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-4ba3d1f568da24729a5030f0f8ccb1df7c5d213b5a6aed887fb6baa478117f92 2012-06-30 16:45:42 ....A 589824 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-4f410ded8ab0980615bb8561d15ecefc63e5548c71d7de39998a5d2a5230bd74 2012-06-30 16:46:40 ....A 548864 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-512d359e79f84ca9ce6a415f343c68e8975c2122eec9aac620ccaa048e457f70 2012-06-30 16:52:10 ....A 499712 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-5d1c759ff81b71286ec19fa3e5bd5461eaaf217b02844bf960d4fd28c1dc489e 2012-06-30 17:06:24 ....A 643072 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-79236359a35916d5d182769567c95b261d66efc5321353be070bcb764aaec298 2012-06-30 17:08:00 ....A 499712 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-7c0be0e7c8bb10da6c1dcf2b6e0b56ebc93f18af8a56dc0a479a4d7098d59226 2012-06-30 17:14:42 ....A 757760 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-88efae97a95653763afff7a8faa549124d68d5a10554f5f3eb8fb2a7d070b58a 2012-06-30 17:15:24 ....A 577536 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-8a21cfad9c16e0d955f7e4ab1b560d0c25babd29a75145410743819847ea2223 2012-06-30 17:28:26 ....A 806912 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-a5e67942eebfb70d4a4f79123d1cc9120ee49772ffadcdfdc63e37cefbae7f94 2012-06-30 17:31:16 ....A 774144 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-ad326858f6d418386a62d157a0133adc42efd2fc24d405c6635f180377060477 2012-06-30 17:34:30 ....A 581632 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-b4c93fde99cbdbd3d8a6b98a8eebac120e429af6b41fcdbbbf32c28a50cb45cd 2012-06-30 17:36:46 ....A 577536 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-ba703537e92152e87d57d0d5d651234a52e841a6a63f5f5e8daa9c3780a69b29 2012-06-30 17:42:02 ....A 512000 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-c61d9bfb422e681b837b1ba4a1b280b12cad6e87f2f68901aa4267d74d6b6849 2012-06-30 17:57:16 ....A 561152 Virusshare.00007/HEUR-IM-Worm.Win32.Chydo.gen-e459a1c5ef03944e9c7a830831f2508899de5781679edba1a35f1bc001695c09 2012-06-30 17:49:18 ....A 1183904 Virusshare.00007/HEUR-Net-Worm.Win32.Kolab.gen-d3e43332add9f9ad1374871dbd1b8cf1b24f46d25e8ba635002979bd11394017 2012-06-30 16:13:54 ....A 66560 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-11d8aaaf67f85db05070c254da66359c1bf21fa25e1638484a089e778dc443e4 2012-06-30 16:14:10 ....A 103140 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-123a6066c2c549a4ddd00fe29b78a4384188b981843287ac0b5ee447f60c18b5 2012-06-30 16:44:12 ....A 20936 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-4bf7f1a6e92f66b5f7a79d898ec65128acf80c62390148add3fba3fbe7de0252 2012-06-30 16:54:56 ....A 130416 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-632d9ae57fdc9c5ef20d206b3d570d4b37e77495c01945bb537af7a4c318c3b9 2012-06-30 16:55:16 ....A 103140 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-640084b63a508ba17dd738261d277c17776a43c778e0f2ea1060056f34b79e48 2012-06-30 17:13:30 ....A 103140 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-865a666a31446401691e7102b29e349fc2f5f2242a9134f25e8f3243b5a0a57d 2012-06-30 17:33:22 ....A 5398 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-b1e76779353b9f9403a20c3a7bceaca636963533a86295fdd1f471332e1bae46 2012-06-30 17:35:18 ....A 103140 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-b6ad459ed141dc7cbc3bc72a0011ea05d7d374c02ad7ed682e734343ef4fba10 2012-06-30 17:42:50 ....A 29412 Virusshare.00007/HEUR-Packed.Win32.BadCrypt.gen-c7f9e9e7849f020ea70da1c6fb757dab7068d0a3de5fabbde260274578ba884b 2012-06-30 17:13:22 ....A 1544192 Virusshare.00007/HEUR-Packed.Win32.Black.f-8620fe362bdc7d6978262df6f69eaa523bed06e467fed6bd2e6d19732e4a5b5b 2012-06-30 17:21:40 ....A 1916928 Virusshare.00007/HEUR-Packed.Win32.Black.f-95a6c6bafacd15c71e71d7c10e269c33de193a32525cf604ab6b9092da6588af 2012-06-30 16:57:52 ....A 375808 Virusshare.00007/HEUR-Packed.Win32.Generic-6919179c6d928522e1651e93c9c13d570430c3ffc67ceec026af821e3ef85928 2012-06-30 17:59:30 ....A 376320 Virusshare.00007/HEUR-Packed.Win32.Generic-e8d1183533a54303e2d3e10771f54675fa2af2e6dcc0138b4cd83f612a6d536a 2012-06-30 16:04:04 ....A 189970 Virusshare.00007/HEUR-Packed.Win32.Katusha.gen-0a47bc1bb7015e99fe7ba8eac59fcea9cd9fdc9d8da2b402a808eb7c50f19d78 2012-06-30 15:54:34 ....A 703650 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-070ed19c8e6f81c8800339496d8bd71d36dfbe164ce1c90cbf50b0f8b0a0ca7b 2012-06-30 16:29:50 ....A 418304 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-2cad3f375b7948b60fd3fb5046d66c47c74c15f219310b22cc4953a2ba45fd62 2012-06-30 16:31:00 ....A 1661952 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-2ea66a1545e04bf14be08a4945145be099ce48409f95a1e9e08a500f05e4ea1a 2012-06-30 18:11:08 ....A 419840 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-34e3ab81d4bb7d26de50e95f6aba283c0c165c38edcfdb2829902186f561b448 2012-06-30 16:50:12 ....A 576000 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-58a0935dde64c2abde99f13cd583f0952a73e388ec19e56f7c8f1bda6f715c1b 2012-06-30 16:50:20 ....A 1312768 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-58ec5b0b564d7c0314094b6aa8cfc037729f51c85d87bb6fa6a37f3881862ae6 2012-06-30 17:02:32 ....A 372736 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-71c1acd02cb1ea6e8cfe9740e1c712959434b08d137ed4dde57d13f702befd11 2012-06-30 17:06:38 ....A 320512 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-7989dbe0fe8ce92d09d97518a9a64d73ecfac8b2eafd459c12feb98ed3f713cb 2012-06-30 17:15:20 ....A 645423 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-8a113149d759c5e53faa0559eea15c1813200ea7a14f45a883e753c6e6c47b02 2012-06-30 17:51:22 ....A 1912832 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-d81ac58b0a464ab1bfedb99ec8f8bba44e53cfd53147f84c38be505711bdb9ac 2012-06-30 18:04:34 ....A 2195456 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-f48e4bb415e2e74c52757ea270772e3d31f4634a67a49234b6a6141667a8bb9c 2012-06-30 18:05:56 ....A 2257920 Virusshare.00007/HEUR-Trojan-Banker.Win32.Agent.gen-f842c3280fc6819cd74686c7d03292ea13ec5e286481307f57270164a92b2f35 2012-06-30 16:12:40 ....A 516608 Virusshare.00007/HEUR-Trojan-Banker.Win32.BHO.gen-10044e0324e045b53b3193cd5e306d517d0011bddf4d0a17766917dbe98ae6ce 2012-06-30 16:16:26 ....A 1260544 Virusshare.00007/HEUR-Trojan-Banker.Win32.BHO.gen-157c353e03fddf53bd2e48acf6eaf045a297459f5c165b59f0cfaee91e86f6b9 2012-06-30 16:41:56 ....A 475510 Virusshare.00007/HEUR-Trojan-Banker.Win32.BHO.gen-46d19bebd540a9865f0fe1f80ea09cbdaa729fdbcc5f0e55433ff49a57a587f9 2012-06-30 16:49:48 ....A 822784 Virusshare.00007/HEUR-Trojan-Banker.Win32.BHO.gen-57aac7e3f794f80ce4cb55054b499e2d95055bf4e0bc69081717dbaa5e91cfe4 2012-06-30 16:38:52 ....A 237056 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banbra.gen-3f558568f5a367fccd7ba6ceabc75ab79ddedebdbe76c301d04b2f3c5ccb1953 2012-06-30 17:04:46 ....A 1634816 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banbra.gen-763e5f9dd2c4c3104a48d583775fb4530d5ac6d61534d8ef71d103dfb1313e88 2012-06-30 17:18:20 ....A 1615872 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banbra.gen-8eed158cf3c13aba2784391ce2182a3e25083a5f7a54415d31be4a9f803323d7 2012-06-30 17:33:16 ....A 2121216 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banbra.gen-b1a4bf50ab2e72686694197742c3ecf8350f917dbbbe3e393ef83ed4c210afbc 2012-06-30 18:00:54 ....A 702464 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banbra.gen-ebd172dc4a329b5378510fd29a8b9891bbfba44f29ed12812ad63bbfdc64e6d7 2012-06-30 16:20:14 ....A 583680 Virusshare.00007/HEUR-Trojan-Banker.Win32.Bancyn.gen-1b5f2e8fcd26aec2ec0f7470852fb083a56bc3933b61806ac9f681b73c43cb2f 2012-06-30 16:30:32 ....A 663040 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-2dc0c516b91ff0b456eae00c27a8d5621be8799bb7af4f8a699f142acc773ee1 2012-06-30 17:07:20 ....A 665088 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-7acb89e2ef8f659e36c48d54902e0f0db54c0a413d33f5848689f1da8f267b5b 2012-06-30 17:07:36 ....A 751104 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-7b62eb322236006fc082887d6ad5ff894af84cdc9cdd31fc4361ec1a126ab5bc 2012-06-30 17:08:54 ....A 580608 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-7dd5abd023f23d6c3464be32e24f8802bcf99a20c20c1e334d23706ea3e1fc69 2012-06-30 17:18:44 ....A 3090944 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-8f9ae604b707a320710e30bb7909eb7aec513ea1893efc0c72597152c151428c 2012-06-30 17:40:24 ....A 802816 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-c328dcffed60268d226f5bda33d3340064a2c1ce5d1f0508de611212a742c8e5 2012-06-30 17:59:32 ....A 2292224 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banker.gen-e8db028b3bf284ab9ca611cd97723b690d430de25ae6723569c826eca65f4b37 2012-06-30 16:12:06 ....A 1177600 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-0f51d515efb5b8b1378581e6381fc55a1aac772e3c698f8708b908c36122ef60 2012-06-30 16:52:16 ....A 1360384 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-5d4169eeae54c9c34965f3abf58a7f33a33f117df3d5bacb08a9f41ed99f8e1b 2012-06-30 16:53:04 ....A 766976 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-5f12f7a42f83ba808cbf6aff5944f4e44de458fe70e7f9a5ed42654ff31ca426 2012-06-30 17:19:40 ....A 308466 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-91875c23325b47fc8ee1e3c947b629cbcad904021cbb89530fda1f46faf88339 2012-06-30 17:39:02 ....A 777641 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-c03b5c98cd28181ad9b4d101ca963e926b8b87172be0b9417560cbf070a2bfb6 2012-06-30 17:51:46 ....A 1250304 Virusshare.00007/HEUR-Trojan-Banker.Win32.Banz.gen-d8df69398b5e47a316f1aa869390c7ac40f2acaa9870c777561b77de7ecf856f 2012-06-30 15:54:24 ....A 449536 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-06da6bf3c1477d27ee8607aeb14f23f24a7e7e402470327c84cdf314bf0f5324 2012-06-30 15:59:26 ....A 622080 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-08a1ca5f7af1f18d23df97ba3629656ee038e7a28f77d3914538e4ffaa7f47e3 2012-06-30 16:12:30 ....A 310784 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-0fcf312c66eb790f6e3102c0a00b12f9fd0f3ad0fd90ad558ba47ef29a8b2496 2012-06-30 16:16:58 ....A 645632 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-1619e6856e4cdd652a38702b4ba98e0f9e1d21c136c56bc6cb97d3451d0a8088 2012-06-30 18:13:42 ....A 2926708 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-1b0d36226e33f0d4897acf91fcb50814ecef26e66aa629de9e12f9fc91ab847d 2012-06-30 18:25:50 ....A 2926708 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-294679ddc95a4211128d051f10bf667dea7fbf6884e89a28e9ce25bb2c705d06 2012-06-30 18:27:14 ....A 2926708 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-37ee35242ccbd8282c0fad2d11a43aa241da4cef2d80212be2e74f6e2b5c0b43 2012-06-30 16:40:22 ....A 440832 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-42f72e6766f63d34427dbc0646adceefc5006a6fb0bfb562fbd83f2bae4c8e97 2012-06-30 16:40:36 ....A 1678848 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-438b151077c5d7a1013b3e3f88ce40491b7c27fea70e500fe21a1adad34b1232 2012-06-30 16:46:46 ....A 1283584 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-516052435d6df6abd1ceaa75a96f884ea9b21b4b9612903982c82855bb10a0cb 2012-06-30 18:16:56 ....A 295766 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-54b74fedd23ec2de29cda8f8af99e4b51599f0e1a1c0f6c5d2c38e90cced09c3 2012-06-30 16:50:32 ....A 630272 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-596b2d51b3cfffe1b0cda0f0fd77cfc76ebed0fecb32420b5703faf131764da4 2012-06-30 18:23:12 ....A 147456 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-65ab05fd97160c1ecba2a4b89e32a897441f284db5e2987395795211628d4da7 2012-06-30 17:02:04 ....A 251904 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-70dd1f7b8747ffe14fef1568f7421a491b005e5aaf3eac1193638fb735f9a345 2012-06-30 17:03:44 ....A 547328 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-7447c64e542d9aa3e55d66e7faa7ea1ac06b3b105ff834b333ad5fb1e0015b72 2012-06-30 17:05:52 ....A 263168 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-784efdc1f1db8a444715104963995a93f102444de89a2491b2ceb2e58ff304a6 2012-06-30 17:14:12 ....A 934912 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-87e9b2d37a7f44888d7745d17ca413390d07109c64f2b0e1cd1233f9fdca967c 2012-06-30 17:22:00 ....A 18065920 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-963970c18688e815de7c4e6f5bc88e2b972a853b834f5658b3dfe1734b446d42 2012-06-30 17:29:38 ....A 1181184 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-a9275171fe43d247724eeb11e7dfbaf179666fc05165739a4e7d5f074c0761e0 2012-06-30 17:32:10 ....A 407040 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-af0f5112e2b7f6e1243341aa0eb0059df9b9f2ad284035544cc63141a3ca441c 2012-06-30 17:32:12 ....A 628736 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-af313eecf41f34c3e250357fd2fe0017d0b6504b138da520ebfaec5086490c4e 2012-06-30 17:36:54 ....A 201728 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-bad3df15c9ef051381762837e01eed6f152d0fb489070d29b0520d5579030b20 2012-06-30 17:38:40 ....A 1366098 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-bf41fdbe4303d6ef80c87972cd19063b3e0096a03258c77b96bc8fca9cfdb99b 2012-06-30 17:39:34 ....A 1678336 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-c1944ebabe5ec4b1d632085b7851fb65c0d89988bef0226e957bc2e68b60af5a 2012-06-30 17:46:42 ....A 333824 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-cedee9debf2329b9ead7ea882f969b830e9b3910f5dcf61c4d5bea6de23052f6 2012-06-30 17:47:20 ....A 438272 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-d0087520be75d74b2159f71bc77879d8e5bc100776f022262df398f428f937ba 2012-06-30 17:49:00 ....A 251392 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-d34988689fa542d263671ad8cda7e16d63be1d4954be616b2e1828e02523206c 2012-06-30 17:51:26 ....A 2315776 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-d83d20c8046be86366fef3f830c514a849059d385a1002d16d50e79c5813a014 2012-06-30 17:53:44 ....A 419840 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-dd66508830172cbfaf44ced486642e3c18be3f085277dbb6995f9b4eb31999dc 2012-06-30 17:56:16 ....A 2278174 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-e27be20da426b3f9693cc19e24d1713631996bf97512338c9a6bfe1d7ef54718 2012-06-30 18:00:00 ....A 405504 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-e9db8e7d6f4bb74304a2d3974f9fcbaf17756c2b9f7df054a9fbef45cc1236ef 2012-06-30 18:00:16 ....A 1207296 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-ea66bdd273ff26cdedf5033d1d6fa1485d978860221d177e80bee5ed3215cda3 2012-06-30 18:03:50 ....A 18065920 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-f2a19f3a3532a144f9535698eb7400208267b511485a93106e8eca36a3379702 2012-06-30 18:11:58 ....A 692224 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-f3acf8ca74ade1e8815ad1ea1796727fdc7bbb06e9776ec03c3a6c4e5bf07148 2012-06-30 18:04:46 ....A 781312 Virusshare.00007/HEUR-Trojan-Banker.Win32.BestaFera.gen-f52bfc68cc87b26b38292798223b7cf568b33588dd802f8f47ec2f73ef8d2113 2012-06-30 16:12:46 ....A 640000 Virusshare.00007/HEUR-Trojan-Banker.Win32.ClipBanker.gen-102ff00eaa16a79d09c0c677d7b2f65a18b4a1c0018ace5fc7dc73ec0a7c59e1 2012-06-30 18:00:56 ....A 1147392 Virusshare.00007/HEUR-Trojan-Banker.Win32.ClipBanker.gen-ebe5f4bcb1006660eb9ebd4c8c47d3af3d9780aee18710940c13adf48e3c1c59 2012-06-30 16:12:40 ....A 1399808 Virusshare.00007/HEUR-Trojan-Banker.Win32.Generic-100315424ad02eea6cec6625418f0c4b233f1897e097f0d1a289e280595cae44 2012-06-30 17:39:56 ....A 1399808 Virusshare.00007/HEUR-Trojan-Banker.Win32.Generic-c24495d2f77cfbe79822a7c622f0afde7c5b710f26142f35b697ec4c1aa07db6 2012-06-30 16:59:14 ....A 7754240 Virusshare.00007/HEUR-Trojan-Clicker.Win32.Agent.gen-6bd4db6a8a688a075cd9ebd894e228bcd4d51aa71f66fafbfdc71efb0b96d733 2012-06-30 17:53:50 ....A 5526016 Virusshare.00007/HEUR-Trojan-Clicker.Win32.Agent.gen-ddb202ecc4a82c57ac9ea75af5eaa5ba0564c9d3296e01dae5f87f3158ea9416 2012-06-30 15:44:38 ....A 9228800 Virusshare.00007/HEUR-Trojan-Clicker.Win32.Agent.gen-e88525aec2b84b09e81cbd3f74c88875306a9bc2a4f6f1304a761e27fb5e728b 2012-06-30 18:04:30 ....A 5345792 Virusshare.00007/HEUR-Trojan-Clicker.Win32.Agent.gen-f4656e0ab5186c4a86f5343431e291f9dbdef5cedbb316b4e1d9fcfd8a852355 2012-06-30 16:18:52 ....A 7333 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-18df79f0317e641b02f965d8275e450379ef6032a0bcd4b6283d92e1be602398 2012-06-30 16:25:48 ....A 66894 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-254e629284ea21c7c79f257b865478414b2726759e823dff58ce59b8e76d4703 2012-06-30 16:38:56 ....A 302336 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-3f741a0fe46261605e7e3f0a423c74a12289d0ef2fd2e985b09e8d51633cae7f 2012-06-30 16:40:48 ....A 191268 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-44033a08864b3ff27c9a6f77d051d9d58c2dd95cac24ec36445b84288083cb44 2012-06-30 16:43:20 ....A 122112 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-4a002ebf30070ecff4b27b0edf0d7b91b99624727b6201dd2f4021bb81399572 2012-06-30 16:58:32 ....A 10573 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-6a82b9c0d9b7f284e5fb0732de44c7d1d704f9bb7a7b2f12bdb5a7dae6d4b7fd 2012-06-30 17:28:18 ....A 66657 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-a582986f48e0344b93c62805a369e0aa4281220fd2a76005fb315b7a2ccff07c 2012-06-30 17:29:38 ....A 98816 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-a91be8744f5a825c0964e694a504e0a4801d4cc45229b107953b8dc1abe305de 2012-06-30 17:35:14 ....A 31744 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-b6729a9dc6deb874f9f238cfdf70d1a195b4d359692746a939d55a39991422d6 2012-06-30 17:44:20 ....A 90112 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-cb0bb4c6abed1c17c297e1adff92016f6e93ec9d56dd151bfd213debc1942b64 2012-06-30 17:53:26 ....A 53248 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-dcc953e07d3b6b2185bdcabc9a18e4971ec330cf54b433b7d8dd15622e7bd69c 2012-06-30 18:00:16 ....A 151040 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-ea72f20af1b639654d9bf74e8b22104c8693ea3117850c8a1ed9f826aefc8b0b 2012-06-30 18:04:04 ....A 81920 Virusshare.00007/HEUR-Trojan-DDoS.Win32.Nitol.gen-f3470bd099e719dab8ed473f2d9fcc89e769b549e39912cadd2237eeb139b5d3 2012-06-30 16:48:40 ....A 85396 Virusshare.00007/HEUR-Trojan-Downloader.AndroidOS.DorDrae.a-556480c88d93e164971943fb251918a02b20f8007c1d07bc3c1b9858e390d549 2012-06-30 17:06:30 ....A 764928 Virusshare.00007/HEUR-Trojan-Downloader.MSIL.Seraph.gen-795bc3e4c11e1576d6e3253f5de62db7885b63468e38b48b3c57e22bd4c69880 2012-06-30 17:26:20 ....A 7168 Virusshare.00007/HEUR-Trojan-Downloader.MSIL.Tiny.gen-a06d88be4f93a824c88f5dfe618ecfd4976903b07ed1e3bbcc22b5bd3674ccb9 2012-06-30 18:08:40 ....A 9182 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-1a964c785debcaf37fda1689df82fa65be8619a805da7ce5f65cbae8ffa2d19f 2012-06-30 18:08:40 ....A 5399 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-1fb77132a9032901ce34e0b1e0d547ea4ac306cabfa7704268eb11971db54d57 2012-06-30 18:08:40 ....A 8963 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-2dcc7a63b0efdfc204cd59d12a21f51393fbb61de223d6f16d317be07f201dad 2012-06-30 16:32:04 ....A 49152 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-306f22fc9a544b280a1b110376c554d2cf9fbb64d0bba83373e5fe6b1518ffa7 2012-06-30 18:18:08 ....A 28479 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-35829655c1d4e955f051bb18b8904c8f03fcc9a9d94af892414d507b83c2bd3e 2012-06-30 18:10:16 ....A 7765 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-3a6e0c2869690124ea87cdd5e5836f78fcecf8fe5e9698ac1c5bb0d08061c6fb 2012-06-30 18:18:50 ....A 26511 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-3bde61e362fb67b6c872bb4818bb129f6ac772c4a78818b61699c30622e6ca70 2012-06-30 18:27:28 ....A 7848 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-3c5c0912b3954ae3d52149f219de5e5208e29f71796903fb1cae78360adca637 2012-06-30 18:08:44 ....A 2758 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-4348e30422d33c790812cd1a6f95fb30f8ff36446fbd72870ed47c039db65539 2012-06-30 16:49:58 ....A 147480 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-582354fdbf1bb8322e0a2c1fcb281fda4a050164e68d1c5adc256a77b31f9673 2012-06-30 18:08:40 ....A 12310 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-59fb5881937a4b2668ff32a58bcb96ef4b2dec63f0ba50fcc66119e3719f615a 2012-06-30 18:11:20 ....A 20423 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-5c726a5079e9d42f6246e862ced404aa3d3a77d87602f324b9b12622575fa872 2012-06-30 18:27:22 ....A 15070 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-5d59efb17f863de1e98b28d41650871a70056ae7982048955d41fc49dc8b19fb 2012-06-30 18:13:10 ....A 58718 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-724d0a1217b441834d2d9980cd11bb4efb79f78fc9719cd63d9760be0de157fc 2012-06-30 17:04:22 ....A 151552 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-758540160ca33f210dda9958de5f725df5bb74afb018dcf1af82a4199f3da31d 2012-06-30 18:15:44 ....A 89665 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-78a5a414c6ac4ec5850378ff1311c1e77170d226114ea569b8444da754fe7c00 2012-06-30 18:22:36 ....A 8379 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-8308a9073fbf296c11c9dcff3225331ab21531959c8e713fd93d992c78695a77 2012-06-30 17:14:22 ....A 49152 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-88491feee0cb4e59f00618bebe454054901869abed36fec6c20d79cebde9416e 2012-06-30 18:08:30 ....A 3024 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-88edbf3a62234149037335dd4ad14cb52bf35b2e49542442c7fd976eff42fc2c 2012-06-30 18:08:42 ....A 9099 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-92f0c278801121424be52be179c4a195db174a5e0c076cf4fa5d4fb7adab3d25 2012-06-30 18:25:58 ....A 25443 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-a77f122433c6f5656481a67818a01fb5d42b9abd54171825cfd0add8896e7723 2012-06-30 17:29:30 ....A 8192 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-a8d1a4298e31fd3dfd53b54e61b4406913db6fe6e95f973992edde164b388533 2012-06-30 18:25:40 ....A 20465 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-c4164dc6b412e74d8af7d2b9e5eb578ff9972fad4ddacfa93906a942c905d890 2012-06-30 17:45:02 ....A 5120 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-ccbc2116165fbea77fd321203ff63d978e5cd8e994a5eb3b8cbd533b79efdd25 2012-06-30 18:09:16 ....A 2870 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-ce2cd60062db7cc5db00fe1d70113260f911272fcdee3b2f6f3dc07d3a1c1583 2012-06-30 18:24:46 ....A 7717 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-d3d3e54c9ec6b682cc10561a11e97163dd9b226894bc5087d6af932691c77136 2012-06-30 18:24:06 ....A 7789 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-d53838d27940cf4a4213fdca60bb6ee782b5f5ba9bf1c25bb3e1fc4ee1445f8d 2012-06-30 18:14:58 ....A 7783 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-dc8b348e862616d107f962e0b2866d1b6bb0e1a298df75978339c471e81e89f8 2012-06-30 18:14:18 ....A 7955 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-e89d605c598f9891bd1523d0c4f5059181bf424147ead78fb9725230fc23d599 2012-06-30 18:20:18 ....A 7677 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-e987d77d66f31b2e8cca0b10ba0336523d386bd5ac21131884f1541bee7ca4a9 2012-06-30 18:09:10 ....A 2992 Virusshare.00007/HEUR-Trojan-Downloader.Script.Generic-f4ec7ac8d65a83cd5e56a524bc9b3dc7cf792f14e37f2a6ba59ee6e83a2eb478 2012-06-30 18:13:36 ....A 4413 Virusshare.00007/HEUR-Trojan-Downloader.Script.SLoad.gen-39c8acfb840a0e885adcb8c38be4de016db2f100d3fe3ce47929263207f71f0c 2012-06-30 16:10:24 ....A 390656 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-0cf6ee7c7810cfdeec2546b5289029acfcef547583c5edb085ef84d3b7b9da00 2012-06-30 16:16:46 ....A 544768 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-15dfb6888d161faf06d0b233ded606f8acdf4ef851057604b1558677e8c0cfbc 2012-06-30 16:46:18 ....A 4603904 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-50646a246819c5bb34482ef6ba41f83e0da6f940313566c210e2b6e85c96d472 2012-06-30 16:53:12 ....A 389632 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-5f71705f1bd9e1b7fec4ae4d6d4ca7ffd4ca0ba3705496c88bbde2a75cc80136 2012-06-30 18:18:48 ....A 214528 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-61ecfe2850732bdc8ac2019a12b62d1217f10ee330be1cba6d879e4eeace2e9a 2012-06-30 17:10:26 ....A 239616 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-808d3717c6f827ee3d9939a04817e93aa81ec5cf61baaab4db3becb6ccb53aa4 2012-06-30 17:18:08 ....A 73728 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.gen-8e88ab43f4fccef515ca709caa16f32a33e995c625f5db5f132a94fedd4c0028 2012-06-30 17:07:54 ....A 278528 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adload.vho-7befe7b5b45e535350df4cf41122ab37f1790d23dc3cc2d5b1d9ec9a1dfe967f 2012-06-30 18:09:56 ....A 610304 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-00ac76bef7d995e3ed4f27685b42e63022f853bfdf34f75ba947eec55e62ef5a 2012-06-30 15:50:00 ....A 512000 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-02cffd1b4ebddc377973ea469f622b0a5f52fd5ab9ffd2ec19d170a3b26739a6 2012-06-30 15:54:50 ....A 630784 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-0755777acf858a62887077b9b1e2fd98b5c0a9f3f0d3589c66eedfcd31e23ce2 2012-06-30 18:24:48 ....A 593920 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-145a318d2b8220750d94e57b84d41de89a75c9b0dd5ed9460be273ff9423fccd 2012-06-30 16:18:20 ....A 502482 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-18199f3677d17ad8ea5f1492b7f2f37be7fbae8ff5c43bbbb07eee11fe914a55 2012-06-30 17:22:36 ....A 557056 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-9750482e9d969c432f774994539d2615122442ed9873faad42dbc409abb679a4 2012-06-30 17:33:50 ....A 684032 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-b323e8ac2ebd2da4911dc05130fa807a33cc5b71f2cbc5f5dfa169df5f7d19fe 2012-06-30 17:43:12 ....A 512000 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-c8b8f23864a911f99f2c1fc9ff9ef7e27d8d8b0a9055e606fd9fa62bb0b159f5 2012-06-30 18:00:20 ....A 585728 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-ea96b4e6e909fe1dfcd44e9e5b06fe08f7674921df30183f7c8235833eb9ae54 2012-06-30 18:02:02 ....A 512000 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-ee5bbcabce402da442bb0edff9dacb6bfb97500c4ae713064d7cd94690663d5f 2012-06-30 18:04:56 ....A 667648 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-f58f3f61bc623f0d4b6eb20bc0554b79d6665c3f9e3d4c89f3f23dc4d006e3a9 2012-06-30 18:06:42 ....A 581632 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Adnur.vho-faa64a9f2c54bc8d68b9de83c43fef4fef41bbfc91af798f16422ec4457673ef 2012-06-30 16:10:34 ....A 282834 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-0d317351a585497cd360cd298014202430a0059b8f3736217cd9ff0c00e58b5e 2012-06-30 16:16:16 ....A 4608 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-152fa136964e8aac1906784a8e50bdcb5d5a544dc1d231fe54c84b8e9b6afb5d 2012-06-30 16:18:20 ....A 831488 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-180e102d7a82beb8a40201132a069fcc0a58552d9174091a230a38a6fd38862e 2012-06-30 16:18:30 ....A 12918190 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-185c1e997c33925011ee3fbbda6eace24185af9453c6c00d9dc148455f9df557 2012-06-30 16:21:54 ....A 89088 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-1e1c9c5bdcce26df69f912f272d44321e8946a6c201e54b93c2637dda4718c9e 2012-06-30 16:29:50 ....A 89088 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-2cae9e7cfc7d82bbd503f1bb69f9d65a2d2c446971486d209540055c1bee91b3 2012-06-30 16:35:12 ....A 3067392 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-367b849e87e265a62e5da3282cb4186efd996b3f8f68531d72cc01cd04670b5f 2012-06-30 16:36:52 ....A 411648 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-3a5b388c6a6944b17ce62f8858168523486a74d261b42c84bf87aa378b67b217 2012-06-30 18:26:14 ....A 250470 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-49e0496586d31bc7483a854eff83f6a6f69d8fcae71b74ff4fe5e81881858f57 2012-06-30 16:46:06 ....A 7168 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-500ee2afeaaf55da7a70484f0a85cfa7dc92a89a8efa433d01c5838ebede2183 2012-06-30 16:56:46 ....A 4608 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-670027589b92e355c6e3f910851e6c9a1fd5fee8f52b309fe3de1b5b58384d53 2012-06-30 16:57:20 ....A 352256 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-6814f9a206069c8185a426a5eb5259d83fd3e7f4d1cd9e9614550c49f4fe5bd2 2012-06-30 17:00:36 ....A 560640 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-6e0d76240079d18ea51b5172de59a76176de2b864ca97dfc919204e2d0024ba8 2012-06-30 17:06:06 ....A 364544 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-78b43ca5026d510966c3b79222029e8d37bb8bac5400a61f6628fd2cb72dcb25 2012-06-30 17:13:46 ....A 86528 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-86e7c943c0dfcce8770b07bb51e536a798603cbc9b7129dd8404fb99f805efa3 2012-06-30 17:20:46 ....A 5120 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-93a57fb092f1b6dc4be834bf7b005815139364d582be99898ea496ecf79cd5ac 2012-06-30 17:24:40 ....A 4608 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-9c5695b97ee686c32e144aaf7894a415cf05a19f492ee7ca5a1bb07e96f25175 2012-06-30 17:25:06 ....A 480768 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-9d751d9bbd37a00c83c6ee2d18ade2ab6199673f5ac9cbb2f67a12fa72297765 2012-06-30 17:33:48 ....A 1383936 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-b30da0105ed91f5aa18061a0c6f027905f45e86289f122397afbc3fc7ac51abe 2012-06-30 17:50:26 ....A 11343820 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-d62f2bdd27289fb46a13ff44c693cbd815df6ba356d21b6bc8c6691076c35a92 2012-06-30 17:56:24 ....A 136510 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-e2bd027fa33070f2db761c41f24d6e89f5bb58b2293606cec1b8b3dd1854e77c 2012-06-30 17:57:38 ....A 249982 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-e52d505a786f53f61d4bdcd256f51986c2263731fe4eac700c62b07771d6dc46 2012-06-30 17:59:46 ....A 250235 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-e950587906b69f88158cb60ef39d95ea6e385bbc25c776b5f05216e1a8f7f48a 2012-06-30 18:02:24 ....A 4608 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-ef48e02bc1b2df65398292c320a730dce4fdab97c64fb4c7812cc37beb81bc25 2012-06-30 18:08:02 ....A 41984 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Agent.gen-fec87a04a77da515feedc53f7af6fa41a882a6f2531c839391ded1aca06919df 2012-06-30 18:16:24 ....A 707362 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-09df270227a8094ec59045900d63e379c7e6edd471c4996b11f79b418a878684 2012-06-30 16:09:38 ....A 71168 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-0bfebd33c219ff6e1b30bed430062b1cb32708e13121c0b26ff8903089a8e23a 2012-06-30 16:15:44 ....A 955008 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-147850ef16491ee1c204b0e7b7688722a5e61a63a920f8bb98267e305f4f4f60 2012-06-30 16:30:50 ....A 955008 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-2e4c25d5f045a2211f26421511fe5707bc6a754aa3bb3548bf74c8fa2b1b28b4 2012-06-30 16:34:44 ....A 628736 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-3594adcfa61c9696c90e5f4351379aaee15065efe2410518fe217c3c9653088b 2012-06-30 17:30:20 ....A 30520 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-ab09015bb13a0d4aa6f53d9a3c0ae9863abb2051990990a395eca4cd38341e4d 2012-06-30 17:32:08 ....A 40960 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-af0b87c9a8d7a74a5ac4ef82b42bec781394b9662a23cda6095e0072caa001b8 2012-06-30 18:09:06 ....A 1380575 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Banload.gen-e76a6934004212271db8a80518ba21396b85df0519b1ffe72d70180af25211d9 2012-06-30 18:10:54 ....A 445952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-021f47c64271966019f22b0e91bac5940b76b20970d55417a91d289af38a0eaa 2012-06-30 16:00:30 ....A 46080 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-092189af83b5f2e5a446b09a2e916fda6602d88a5b4a676aaf458bda9d90a34f 2012-06-30 16:02:34 ....A 226816 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-09d77b4f24caf76d50c112bebc7bae58c9656c79eb26f011c21d226f5fd7adfe 2012-06-30 16:04:20 ....A 62976 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-0a5fbe609192fb91db99f81b063ccbaa787c78bfce4c22ef5628690bb918f3dd 2012-06-30 18:17:32 ....A 45056 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-0b62ce37f0c46fcadef2014db87ec38c72cc4ce3c32e9fc91b7b2fac65006378 2012-06-30 18:17:54 ....A 15564800 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-0bd959cee88096ce20dce40074cf2c46ac12a234e469c21b5571b5a730961a36 2012-06-30 16:10:18 ....A 4096 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-0cd69dcd2987eb4e61522faa132cf40bef3fedc74053e77574a67b5972b19794 2012-06-30 16:12:40 ....A 246784 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-1009d894fbd93402624b46ac4351dc6cdaebcedcb4d2e8664654d83301898e36 2012-06-30 16:12:52 ....A 185856 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-105c931d17d6a7f4e8fa6fd430ee985c98dfd988e1fdc53cbca398d1a607deb4 2012-06-30 16:13:32 ....A 76368 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-1163a3fc093e3e150498dfe305001c505d908fd5a0d4852d0f9e0263baab29fb 2012-06-30 18:23:22 ....A 223232 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-12bfdf7d75cab16c9f3011432e2f80aa8b4731fc125b541f3ed7b392b1e449fa 2012-06-30 16:15:20 ....A 180224 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-1401665a19f7f9f995848beac3bb3c08574aaff7456731cbb3ff43547f2f3faf 2012-06-30 18:25:00 ....A 203264 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-149c3a5e8b53b8946752af1029af92c9c541f4781cf46ff8e4738106479b150a 2012-06-30 18:25:20 ....A 97792 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-1522aa3361a8db74b1be06629780163286fc0a5e1bd559b29945c3f79d041d36 2012-06-30 18:26:20 ....A 445952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-1682788004a02b3795952f93a10ca06312fddc875cda657f33463dc4e4aec638 2012-06-30 16:18:46 ....A 66048 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-18c17e058f17f4c1fd2796960ad422beac8338c714960bb4f783cac0e926937f 2012-06-30 16:24:10 ....A 170496 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-2222935eb039c8fbbca0a221f1738e18c5b9e1c519dd80cf645b49f1d9307a57 2012-06-30 16:24:52 ....A 160768 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-2385723f7776c1f2cf70acc3060e6bbd8bc33af1178f1dea0cf9107da6ab24fa 2012-06-30 16:25:20 ....A 164864 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-24479609d7ed5393581d9feb1e9b007d102c522c823b404e45d1d41eee9e20ce 2012-06-30 18:23:52 ....A 216576 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-252533dac863aff803d94c7eb25697092b70941db5a384b238f8853963f16fbe 2012-06-30 18:14:48 ....A 686080 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-29353dabea07c8c3a7b787ea933ed438bce9014dcd3b03e7dc36f63a53c82dca 2012-06-30 16:29:22 ....A 2294784 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-2bdcfe03caa8f0c959a2565b26affd811f58e207357b9fe15fdd157c9134f7d2 2012-06-30 16:31:30 ....A 24576 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-2f77fdf12995f52a41cc240d66e0d0aad445a4400fbc4e9500155a278ebd0767 2012-06-30 16:33:42 ....A 70144 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-33a2e969c957a90cc00bfa380b22edf7410ff38e124380f00d95d76490ed8a87 2012-06-30 16:33:50 ....A 89600 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-33eb05cca2390f7bb609020b13df026a7c8f06821ff5a8195e8d97080dc5caf8 2012-06-30 18:20:12 ....A 48128 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-35cc3a8682085fdbf201389bb23cd0e303cf68b7eac513d19e02f30448d95170 2012-06-30 16:35:14 ....A 163840 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-3685df769b4ccd30ad9de1879d0b50c2f41773e4da36a4ba189df0c625049ee3 2012-06-30 18:24:52 ....A 238082 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-39fad4c588bc676f4b157a3d9d5c4580035615495d12b48cd697b7841fb7096f 2012-06-30 18:21:48 ....A 158210 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-3b8884096b4786f5d4156dda7fe13318ede3e16b73673e76de66cca8f35a2552 2012-06-30 16:38:20 ....A 37376 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-3e28472901652add126c8983eb916bb1ed7f0813fac7a2921325e9f0e035d780 2012-06-30 16:39:08 ....A 385536 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4024855e63deb6f4f7ddfbcd149b3731dd0ca279882b6b68f828b74876d639eb 2012-06-30 18:11:06 ....A 5674187 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-40ebd5f2167240f884a5e3da5655d5699f8f6cc6382cfdcf44a36402d2cbc272 2012-06-30 16:40:26 ....A 8192 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-43100af3105b63343b3c26e1185d9876ba26f28634cb913e729b266a1194bb2f 2012-06-30 16:36:32 ....A 566920 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-43723144db3349c23a35e302a81abf1e44469fb107bb219320046c9b250e8ac3 2012-06-30 16:40:58 ....A 38400 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-44640f2e00559513a1ad425a19461da0557da83be73fea9f56aa21440441ee0b 2012-06-30 16:41:00 ....A 76288 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4474c80cbafb0dbb048dc7133a3b455c1b8eb2b6fb4d570016d32e8f2a14d2c1 2012-06-30 16:41:56 ....A 362496 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-46e824d9655f3fffe7816642f26e771877a368ad42175dd8e94448fffb3f2108 2012-06-30 18:23:18 ....A 59615 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-477dc837ad15ba7697b8814d15433b9381cb8d8b039b06d57f9a746539d5aee4 2012-06-30 16:43:26 ....A 21504 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4a44d0870f6a1839a364b59354d8ad5cabf361493c9330078d1eb0c83ae60ddc 2012-06-30 16:43:46 ....A 724992 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4b08834e02c545568899f0ad536aa0c8815c9acdca9677007b0c2359b977a0ae 2012-06-30 16:44:46 ....A 173568 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4d33b5a766731b2134bac042de2315316700834f50b53250e316d1f3850659a8 2012-06-30 16:45:52 ....A 24064 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-4f9a9e591fe179f5862b9757f4828aad3614f2d5248a8a52025c289682dae788 2012-06-30 16:47:30 ....A 20480 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-52fff24847e488a145523f27e3f4e45aa81ecbc52a4abf02602945a52fcc5f2a 2012-06-30 16:47:40 ....A 312832 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-536032a24e8eac7fa32339b035c662125510aaed5e22b204c26695599061ad5a 2012-06-30 16:48:14 ....A 445952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-547ac8d43dbcba88a27e997f965238279a82fb61426ba4ac6745bcebedb6ffaa 2012-06-30 16:52:10 ....A 810496 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-5d06744dd758832256f90a8e3486a8ab135c0c3f162fd3b750783e1f0cf32369 2012-06-30 16:53:36 ....A 1981952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-60690bbb6bc02f66bb112322771d50996ffc4a9f8633930ebca422e8a17f90ab 2012-06-30 16:54:00 ....A 27648 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-614bde5ee3c09480ff155a317dad57df379f402455f0f5424506bae3cef361cf 2012-06-30 16:55:08 ....A 211456 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-63b0b2c5b7ab156e7f0927f6aec7266592cecd233225a9d84f9f096aa2471a15 2012-06-30 16:55:46 ....A 661417 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-64fa90fbe806269e1d4b0406bc3d283183d0df648ec39b37a0c6dc8056d6b41b 2012-06-30 16:58:00 ....A 197632 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-696cf85aba8f82c0558972c59e00a89845798fbb6d086926d7275f146c6c18bb 2012-06-30 17:00:08 ....A 143872 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-6d3c637febe4910356fa9d916ab58311358b4eeb1d48a7179d7544c2e4282d92 2012-06-30 17:00:18 ....A 224142 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-6d852886f21fe7a0017360fff591f51b8513a1790ede662f1287e798f941a9ff 2012-06-30 17:00:36 ....A 146432 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-6e0b8a7ade04a130f16c921d0ff5ba820238419d0274db334876acef9e5bbe5e 2012-06-30 17:00:54 ....A 2232832 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-6e9d699d8eb3ff9eda0278cf0f4fcc0a4aa77b6c4dd1fc3c5288daf22ca49fe9 2012-06-30 17:02:08 ....A 445952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-710d09996ac7145cb85b23711ad245d43e5beca5751287eb1b7972dc95e0daf0 2012-06-30 18:10:58 ....A 856576 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-715e20ecf87d1ea87e2d574ad8686da5f6384ad9d3a408a72c26d9c1c24858d0 2012-06-30 16:36:32 ....A 566920 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-75327d03499ff2a2ed3b30a1035c8ab944ac4e30990b2781b8be80a803e1539e 2012-06-30 17:05:20 ....A 98304 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-7738f04111418b1db68be9524a52f2a0e0fe508d13b5ff4d51d6e4c7adc786b2 2012-06-30 17:05:26 ....A 6703 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-776872feaf168603302b86e099540a4695e77772b6cc4b3af6c43c2145e366c1 2012-06-30 17:09:52 ....A 7680 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-7fb1c832a5cc0a309811817c3963d0459e54d9267acd2e4ffb0c9501e43c1661 2012-06-30 18:24:08 ....A 750080 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-81397bd8b4e9201ef8c0c42bfadd60ae0ebd73d9d924e3f8460f9ee34a5d411e 2012-06-30 17:10:50 ....A 170134 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-8156982f3a98aa35e755890712a77dc71e3d42ec2a3ef0bd2a0b7dae07e3b50b 2012-06-30 17:11:22 ....A 49664 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-8231d7332937e737a79c57edb561aeaf3ef1dcda41670cfbfc0e1178e00478f2 2012-06-30 17:14:42 ....A 6656 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-88fcc3ae9a5a2cf68c54356c65f4c3fc10acd9be33f5f187355999300d7bf85b 2012-06-30 17:20:06 ....A 7892992 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-925b3e8c41300095f93184a1f4712f83f8458df234cdc2217d9ba583b8e8d23c 2012-06-30 17:20:30 ....A 12800 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-9320b0a724f64dade1fc6f731536a9f933f44700d6cf6229ef8ed08317d2d2df 2012-06-30 17:21:26 ....A 188416 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-952a10ecf63f5ab73f63ce83b1dfdcdff1e1e7a37093bac5e5a9d915aeed46aa 2012-06-30 17:23:36 ....A 2288128 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-99a8e2d1ef88da8103bf27511605fd597c7a44f2cb149c8e7fdb213ef083fb0d 2012-06-30 17:25:50 ....A 47380 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-9f3487207909e02c59eea77eb19300c27cfe5aa96d1a3fd697ed15fbc6a7706d 2012-06-30 17:26:50 ....A 387584 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-a1a45d5119b4751df8b2525d016b17d11b490580ecccb07da3c643868886e2a1 2012-06-30 17:28:50 ....A 1346 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-a701d021efbd068c5589797599b9d3b484f9a56a3e0705a85e24cb0f0b8b6745 2012-06-30 17:28:56 ....A 9216 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-a7400dad03aef58cbc01384ef16f5d48233b6f9981b60854da0a47e1fb96b3f8 2012-06-30 17:29:42 ....A 50177 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-a9563fca4173b953c66fda824ff0cbcc288ed340b01b63016979264628dacc27 2012-06-30 17:31:30 ....A 607294 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-adae20db0b08916304ab91dbb55c0b0c5d0411f49e3d6f66bd0e812c46d16491 2012-06-30 17:31:46 ....A 66048 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-ae2d699eae35e2b6b6921dbfe37077661a25809009bb2398e1c2616ca3ba7806 2012-06-30 18:20:12 ....A 211968 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-b17fb0c1e7d451cd01a8696f7ed344bdc3c90f4977dfd37e944b63de8af8ba03 2012-06-30 17:34:06 ....A 210432 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-b3c1ba156afd49867140753c6297139a96b733b236cadfc5317c53ad99a510cd 2012-06-30 17:39:44 ....A 564736 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-c1e20ab4bc47f79d3c6e46e3a47c8164e681e08900973d6fee6b865d24191e27 2012-06-30 17:41:28 ....A 161792 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-c51109c996e41822fbc541347df273d335f5186ed19ea14747eaebd4eb955865 2012-06-30 17:42:30 ....A 162816 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-c70c2713640f655f795de845b2e376529081670e982792b88cf4033a52d8571b 2012-06-30 17:42:36 ....A 43045 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-c76bb040b8ab959da24007da6136598477ed4eb0bc388a5d2930d4d50427c8c1 2012-06-30 17:43:56 ....A 382976 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-ca34440a0f2f7b2ff91e9d089d39adc6a58d31a2e9a4ec1df749c907f7e9313a 2012-06-30 17:44:52 ....A 23645 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-cc6a53418ac7ad443296a2bc5f39ffe229f81b9070e4b9615a218c655b79ad47 2012-06-30 17:45:10 ....A 297348 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-cd0300675414dc384fb7f787e0608d113a5703df5203eb8b50e59a9b30de2005 2012-06-30 17:45:24 ....A 15872 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-cd7279ca0b107f62bfede510551592d0cf97b5dac17afae3ea338bf736d93952 2012-06-30 17:45:26 ....A 26624 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-cd86939c23a70b9ebbc84b5a1a8976d2d0ef710e614142c4be4f4be5e52c203a 2012-06-30 18:09:12 ....A 148992 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d05534e9006ce58052bcdc74c6bcf2fd6c3bebd09af4ec8ffd542ce8f7ccfdbd 2012-06-30 17:48:04 ....A 152815 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d172407b07a558651d4509fc8a4e6bf89f2b666e17f3e5828345081c8da1389a 2012-06-30 17:48:20 ....A 183808 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d1e773b3914b1db98595210fac2ed7e05852ab919e60e556443d5bef163bd5e2 2012-06-30 17:49:44 ....A 722432 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d4c13ae42ba57a07cea28ed1cee3d37a59a5560033cfcf4c67bacc06a3637270 2012-06-30 17:49:56 ....A 155136 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d542ad73ffc48f0e0f09f85e38c374d047469ec69ffe43e1ddfce44fdb314355 2012-06-30 17:51:12 ....A 7680 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d7d448830540d7a12955a1fcb6b1d27d244266a127433e2dc0c9692303cdba48 2012-06-30 17:51:26 ....A 161792 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d85098880f7cebe9964fbefea5e4e7213725779252f2b7afbb987a57c57437a8 2012-06-30 17:51:50 ....A 34816 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d9182044decbe383bae06c6a3a9fd0d0add319ab445e540d05bd5313ad69092a 2012-06-30 17:52:12 ....A 162304 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-d9e49815e282108e3853bb4c30f972c61202e9ebc50cd6283e390eb4d2c5bf68 2012-06-30 17:54:22 ....A 34304 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-ded1cae5b62bf44f85f8565d02b45a8af173192ccfbfa1a3ce1da83e1d8e5ce3 2012-06-30 17:54:40 ....A 234496 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-df95f555249dcc9ea88c88e27fe72b50fe7f6d6d4d91d82fca7a9fc00c1a6bd2 2012-06-30 17:55:42 ....A 1925120 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-e16de6127cecf08622f9fa94ea1ce801025adbbe48c8ed587faac4d4ee6ba589 2012-06-30 17:55:48 ....A 225280 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-e19fa5735c0931650573d948b3b306d100ad91f8d24f53f12ae17d61e12cfe6e 2012-06-30 17:56:10 ....A 12800 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-e235410dc98fb29086a1453f47d99aa16f500d570d1d95d192d85f7fc4c6e525 2012-06-30 18:01:46 ....A 431678 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-ed9bdf691325123b35f1ce0612468717b724f0929b886808bab358dcfdd9cfcc 2012-06-30 18:01:52 ....A 564736 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-edd81ee9d64f6553318c7156475f5756078dc40432e0f167faee5a0e4156c3dd 2012-06-30 18:02:00 ....A 12800 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-ee340caff6d1fe851c8c68bf917bc23f9e6d9722ea42b89ce5f9084f4c91baf4 2012-06-30 18:03:06 ....A 886272 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-f0e5d71dddcf99c5553f8207c7d483504cf9ffc56accb490f218ee1263755d94 2012-06-30 18:21:20 ....A 290816 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-f50f8709e492a070c6122eae2fe2f030095c380511eeda8ae5306ff2d50350d9 2012-06-30 18:09:06 ....A 237664 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-f74e1ffd720d8a282f5796f315458e5ccb0ce548257b731d47841243a17a52dd 2012-06-30 18:06:42 ....A 2237952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-faa8a69da8797d17a5d25191e911267f29e1e035e34eeb419dac7e9ed7eb1f0b 2012-06-30 18:07:06 ....A 147968 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-fbbcfbbe6d0eacd944e8c5e1e8c3ee2fd2bc867bfa7851d9190a9168ea97b087 2012-06-30 15:47:00 ....A 181760 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Generic-fc25edf8fac6d4f7097508a9c6c687ba0597208bbff2535b081ad54256266c42 2012-06-30 15:48:56 ....A 525824 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-01685ea1fadb4a4fb050826d9f51987a2a3334a2f00e8e84bd7ed082fbc070db 2012-06-30 15:52:02 ....A 587776 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-054747396ff494e4e336544767e37e7647cb5d02c763b4c817567641b83d2299 2012-06-30 15:52:22 ....A 584704 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-057ab3c6d1e1ac34328de1a32d4de1effbca9062381ba9b7665b4f6830613716 2012-06-30 16:06:22 ....A 286720 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-0adad877da56450680d9c5dfa9dbe0bd2807566b8d8f9b9ced7c8e5a6e1959a4 2012-06-30 18:17:22 ....A 446976 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-0d404b32ab35659576850846858a1d20f693e4067764dcbd595a7e8c21744348 2012-06-30 18:20:30 ....A 448512 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1ac5b35481b59e6c9d188004e3e08b24a56bdabe389fc3242cf054814f81d614 2012-06-30 16:22:20 ....A 186880 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-1ef09d723e613d1013b72b05d417258a3ddfad2d26402762604180890fb0ffee 2012-06-30 16:27:00 ....A 184320 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-278759b88815b775901f1fc152669a570839dc986c09724e2dfe230faba7ab78 2012-06-30 16:30:40 ....A 266240 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-2e0b6386da7637c5d5d1d4cb6448278d196257f0a1732e3e4f863d3717b78104 2012-06-30 16:35:26 ....A 187904 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-36e2734d45209d6d232e9367cfea5ef6d756ada195764a9c7a1761561270f4e6 2012-06-30 16:35:40 ....A 333824 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-378a0164ff0d32ce52b5dca6c7f74beaac6fe37a8b65577dd565be12b8da38da 2012-06-30 16:35:48 ....A 281088 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-37c927904e3bc44e12aeb3df5a2c1a04474587fc4bf7f09991487ec257598444 2012-06-30 16:38:16 ....A 185856 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-3df42516b77d949998e11ce1556fb61522f089faf94270b1be4d7399489b3a6b 2012-06-30 16:44:20 ....A 240640 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4c35ff8cb88861a71398992a9ae0ed46ceaa3e15e3763ece0561c438af9afbef 2012-06-30 16:45:36 ....A 182272 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-4f169cc0b4a222f719174241d088d6a9043d9c373627f5bc022b67697fd94ede 2012-06-30 16:51:30 ....A 154624 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5b82bb343869961c48a129288cc10acfe33708a1a4572a1297a603ec8dcf64f2 2012-06-30 18:26:56 ....A 152064 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5b98989d14ab15e8c6550feaefa120ad22364478405c01f3dda8ee9215072589 2012-06-30 18:12:56 ....A 184320 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-5e92e536b3ac53ab2a900c99b07c73dab164d7676b6483982525c8fa08f216ed 2012-06-30 16:54:12 ....A 125952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-61c6d32ed307ea14e1bdcc052649fa882e8bd3e0208c25ac0c4d21659509063a 2012-06-30 16:54:38 ....A 158208 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-629ceab4d80673b2aa2d14ccc56ece0a81956d08ea00faf388953ec4d3f36af5 2012-06-30 16:55:50 ....A 182784 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-652927e9a5fb9afe6f94e23e8946bcc1ba1bf6c543cbfb2c9f29f143e2ca037e 2012-06-30 16:56:52 ....A 185344 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6722a3f488bef930143366b72ee17ec275c1b7144dbaca1a06bdfcfe8588795e 2012-06-30 16:58:40 ....A 189952 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-6acfcc92158944eb406d26c3677126dee95f2a9fb517b08b0693ab6cf3fdd2e8 2012-06-30 17:08:22 ....A 590336 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7cb94a940391e7f69b8ff63518150c2638da4504a27d15fc7c3e5d6319ba531a 2012-06-30 17:09:30 ....A 319488 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7f1dc0a7f66c81a5c2b99ec7f7f398b0bbf628f471ec952162815d349011b4fd 2012-06-30 17:09:54 ....A 327168 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-7fb7814a80f483a2f77319df7aa52af1c8481bfe3534d95837506e27d5bb10b1 2012-06-30 17:12:26 ....A 596480 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-84559250d2ba8d957550c0da2b1497cbed52c03754c1ca62727004a171b4f2ff 2012-06-30 17:13:00 ....A 590336 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-855303ba3b6be5f71f385a7f78bc8e56395d91c3df82423710855fe96f7caa78 2012-06-30 17:13:34 ....A 269312 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-867db836877d03691cf57de1438d7b67d58203ea821b9bc4c2b7526d9198db61 2012-06-30 17:13:56 ....A 300032 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-875332297fc3b4d645f9b312425a88585f0709cb8fe62703af20b53531afa962 2012-06-30 18:25:24 ....A 445440 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-95fdb1ecc49e7a4ae945c017d90e61a24584ed2f1981116f069b8d824a0cd1ab 2012-06-30 17:33:26 ....A 592384 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b2122a00ce28eed586b714142875f830adcdda672303a6b8f2a3a10b7f198608 2012-06-30 17:33:32 ....A 308736 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-b252448fffb072cde931cf3445e2a803afb331019988f2f3e8a71266c5ab4ad1 2012-06-30 17:40:50 ....A 270336 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-c3e6c3bfd48d1f9d0510e463e79de198b275337a609b72cdaa99af501e886a31 2012-06-30 18:15:46 ....A 451072 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-d8bd0c9a900da829e2b7223cc42c57acda2749feefaeeef1f606dcabf135afc7 2012-06-30 17:55:22 ....A 189440 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-e0b7087c339a2f139540f2b795828cd1a1507b3ae0d764b7db7770e0373268be 2012-06-30 18:01:56 ....A 144896 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-ee01c440f90ebe8c07e703ef82ed4cfa66cc1f2a4c61397d0ad86bde29d8c194 2012-06-30 18:07:02 ....A 256512 Virusshare.00007/HEUR-Trojan-Downloader.Win32.ILovlan.gen-fb9359828ada978317333663b744ed726898ef43be4e330165ee884014cb1dfd 2012-06-30 16:04:00 ....A 850432 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-0a473b794ffb92c3240c001725c28366926faa851070f69ad90017a224576f0b 2012-06-30 16:08:58 ....A 1183232 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-0b8c06ac3a5f05a4a6fbce8aa13e2b6aa76f64c1d81cd4916c76dc488f59b021 2012-06-30 16:15:12 ....A 1135616 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-13c5369815b715f8beec20c7a814a7a546d80561b1a6f9068ffeff60ec9588dd 2012-06-30 16:27:54 ....A 1133568 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-294c0bc11881cb66316f7c1cb3ed97d17819fb158bc3116ca765e384d0fa6043 2012-06-30 16:40:40 ....A 1186816 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-43a0ad71b41abe0c30956ea9b63d2c9f8ddc3e7c19ddd974f6e8dfe21d40cba5 2012-06-30 17:02:16 ....A 1133568 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Murlo.gen-713fd22e3bf2e8897e23ba36db159650b4a29568f841ad4d0dee7be4f45678ad 2012-06-30 16:56:46 ....A 77312 Virusshare.00007/HEUR-Trojan-Downloader.Win32.PepperPaper.gen-66f3937e8c12b450f70e19aa148ddcf505cbdb6ad9660e699890489211a27679 2012-06-30 18:05:32 ....A 1645568 Virusshare.00007/HEUR-Trojan-Downloader.Win32.Pher.gen-f71bcdc91fb78506905de79b30f16fb5d8d437ead8b796906c0d8fe3b8ada440 2012-06-30 16:29:24 ....A 101700 Virusshare.00007/HEUR-Trojan-Dropper.MSIL.Dapato.gen-2bee64cc1eeee4b5d09e78c6f332dbb6f923705bbe238243ed1ae493e131a970 2012-06-30 16:47:12 ....A 32768 Virusshare.00007/HEUR-Trojan-Dropper.MSIL.Dapato.gen-5252ba29ea3e103cf79872365f3b70c024d00bc41a74070dfb781a6d4d93464e 2012-06-30 16:21:04 ....A 109064 Virusshare.00007/HEUR-Trojan-Dropper.MSIL.Sysn.gen-1cb73baa2703c6c291f56ae78c737db950cd0134246d833ced64af7631422361 2012-06-30 16:51:00 ....A 352082 Virusshare.00007/HEUR-Trojan-Dropper.Script.Generic-5a6a22eb1e3a8d9813b9da3124f7623a2f1c9c0be228f2efa17f6a8e199432cf 2012-06-30 17:28:44 ....A 717824 Virusshare.00007/HEUR-Trojan-Dropper.Script.Generic-a6c6dab4fc06848ba040a9b4194e90ba8746625080c4505435ccd3a5d254e248 2012-06-30 18:15:36 ....A 1171584 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-08b9a31305abfda4eacea79919719f065cf0dc48e609c6583ec5b8ad03d1969e 2012-06-30 18:16:10 ....A 205312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-4b356e30aaacfbaf9afe12c2443218a5ab43196f2355b661ab6d450a75e3b2eb 2012-06-30 16:44:56 ....A 17920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-4d774fcb77b715b1693c931f4f1169a97d39707515ee2ed2cc706441c9ca4529 2012-06-30 16:46:20 ....A 185344 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-5074fb680fac2453a715a548bec51ea34c73051032070579786195b521ef565c 2012-06-30 16:49:28 ....A 487936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-56e5652ece2764d3b678eb17066270d1304f661687c5a407126e7a164f6542c3 2012-06-30 16:51:50 ....A 160768 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-5c3362ba816c8b5649e47b1950caa73ca9384bf7941bb495690dc67879104494 2012-06-30 17:01:24 ....A 202752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-6f7c7e0659d8975399c383932bbef0dc94bc181bc926d8ca0efb4ccb516f49fe 2012-06-30 17:06:20 ....A 201728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-7900abd0b82483f8235ef9db2e22332a1f2afecb81d771cf4fe038260f2665a1 2012-06-30 17:07:08 ....A 72704 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-7a521eacf5ab13bd2146c23de25803b9d735111090d829abaf1cfec858caeb8b 2012-06-30 17:18:16 ....A 614964 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-8ec27fe3d4f10996f9f43a13dd225b02e79e565695cd344b6e4679694a351885 2012-06-30 17:28:00 ....A 79872 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-a4bfbdd3dcebab84cd76b58c7e323fcd1aa70c7a2659b2631dc2af0ae341fd44 2012-06-30 17:34:44 ....A 144384 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-b55b01ad2da72860bf70b88cdce1670165d6d6094680d4eea43e56729c95df88 2012-06-30 18:18:36 ....A 1391546 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-b9d799a0cb7e05401268d40c98d63194e89acb3a6b865a0d2c56ac90bc8f0704 2012-06-30 17:57:48 ....A 771072 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-e5741ddc412f02e31726973a7c6b697a6a44d7f37cc3a66ecdaa2c3a07ab172b 2012-06-30 17:58:46 ....A 200704 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-e7777799eb5bce13800334e043119502a0036183275654d05f3873ee9fb40c73 2012-06-30 18:15:26 ....A 163840 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Agent.gen-f57e1dc2f1646be41a40bdd1924223b5748f0fcce08b3af225b3dcf3ee429ad0 2012-06-30 15:47:44 ....A 812814 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-002da77b558f76a023d2057ecfe1b21a32b2329e4f335698a8c80d21e8c89804 2012-06-30 15:49:26 ....A 1239040 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-02017e6fd3742365bd3a54caaadfc11b341a478172c02a18549da6e2a229d86c 2012-06-30 18:12:56 ....A 300032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-0511b9b129ef0992991173a7d709f467a7744f27bf81f6566871d7334ef6e119 2012-06-30 18:08:42 ....A 320707 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-052ccd728f62886e1e6fb41bf892ec61eec04d25d390d7d39a9be06fb014c5ce 2012-06-30 18:08:42 ....A 320781 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-0d2bca37c862d16e89674f21b72412dbff8a30d53eec1386fa9d2c18fc97d746 2012-06-30 18:08:42 ....A 320710 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-0eb435d261a17bbce43f68fef1e9fbb4117280d8596d9f63cfd3d0713339496b 2012-06-30 16:13:30 ....A 1857024 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-114a0d66d6b5bb352798df8eea29e25b9069fb70e34e2c976b3c062338ed2095 2012-06-30 16:15:54 ....A 265216 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-14a3dcf33cbbf03ebb11607881497e890f85e06e999fc04a10e5a5cdfbde9265 2012-06-30 18:08:42 ....A 320729 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-176d975089ee7fbaf50f273c07d451b4cb2afa022b1d86e9c29ced1e6190d3be 2012-06-30 18:08:42 ....A 320726 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-1c6df9d6cdce97005489cdfd9a9d8b844eb31c76756dd9251526631e5a40daf1 2012-06-30 16:28:50 ....A 2546176 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-2aeeec53523c909d1dbde2b595517621e32293bb57271570782b6b4f46925b64 2012-06-30 16:29:58 ....A 1268531 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-2ccf757f868a9e3b4d0b59b90f36d55a31b95eb83c5de0155f680c0a4206dbae 2012-06-30 16:31:42 ....A 248832 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-2fcf5c18832052f9d14ae17ea010c7828308c67d272a5033a5650e1c8c3b99fc 2012-06-30 18:08:42 ....A 320709 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-417d2c79d59eebda2416ced571a23557f92c02caeb9d9f34d6f63e3fdd457d1a 2012-06-30 16:43:06 ....A 1576448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-4994187a2575024196532b18a32e7dd74440e34198bd7f462fa61c3b1214425e 2012-06-30 16:51:54 ....A 2473472 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-5c7eebdc6047898af1da70d12326153541d84ebb4b15e9f75d4fb2cd70a30a9f 2012-06-30 18:08:42 ....A 320711 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-5db460ce88ac86dac7fcd8597e00864e85fb8f76bb46706e86779dfd45298c77 2012-06-30 16:53:34 ....A 59392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-6062f1e3a60ebe1bc0a68d103610c7dd170334ac15dba5f74a8fe6e08da1702a 2012-06-30 18:08:42 ....A 320721 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-6709b97a6c3d69d07eafafe985d66538ac22490130992cdf842925b2b3d64960 2012-06-30 18:08:42 ....A 320730 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-742bf093dcd7a0bf3645de44283c4b65758710204a66750e1f43c8879f9319ca 2012-06-30 18:08:42 ....A 321002 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-783bbe69f04dd11c95a299dd0c3db18df4e416b4727ca6217675b43ac4d674d0 2012-06-30 17:11:06 ....A 298496 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-81c6221993ce7ffb409306847ebd08f9f8d294968ded6e05b78fcf15fbf64de8 2012-06-30 17:11:12 ....A 1780736 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-81f874fac85d8054f71704983d6f31cb06ee5415295ce6bf372e8a36e05a998e 2012-06-30 17:12:00 ....A 301568 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-83669bb8af77455a1b6105fde88cda34a095c138999596c7e0256176da555590 2012-06-30 18:08:42 ....A 320885 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-8c02c5b84181a3c6e1092cd7c951e29cef80ab86341fa6488ac6ec73f7ac6157 2012-06-30 18:08:42 ....A 320746 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-8db69c7e1dd274972e555df06a14479b6740b2757a7087a959401f5674b01e8b 2012-06-30 17:21:38 ....A 1455616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-959d2487043569e4dcf05c5a00ce8acc1d308424370fcafb5dc91663bed3d186 2012-06-30 18:08:42 ....A 320746 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-9a49c63d15ad847b846391c3a49de7457e23a1f84bcfa68d2f18db9f572f1069 2012-06-30 17:25:50 ....A 1712640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-9f368d35aab72a971342c7d2c48e30d0cbc945675ab13b53dfba6d3237f831f3 2012-06-30 18:08:42 ....A 320745 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-a9d26c860fa8184cc3913e13455ae02849e231d446a74fec2c742b6355a31413 2012-06-30 17:32:22 ....A 1325568 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-af9a712b1cc80e237dbe360ad42d9044b88d003e4bfa046504f6f733fca29f9e 2012-06-30 17:34:20 ....A 298496 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-b47413b8e5b2f87e80c556a8c16d8d181791b99cdc2cb24146ab55d0d9387c55 2012-06-30 17:34:40 ....A 699573 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-b530f562209b8b280198c32a23bff01afcb1957af81094258e7ca70a033a5d3d 2012-06-30 17:34:46 ....A 3298304 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-b569b090fdf17688bbfe2e211b81fcc9c09570c4794711d7cd691958c522972c 2012-06-30 18:08:42 ....A 320730 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-bb474784de076d24a1f58878224fcef39272c27fddf2f41a014a0aa219747a6f 2012-06-30 18:08:42 ....A 320802 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-befc3c6a48c85f6b7fc187cdd191577551b9ff497bf802fb8382b41f7d55c82c 2012-06-30 17:42:36 ....A 1239552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-c77f6730068aff88ad082dd19b74478b716b9f713fb8ef2a3aec8ded35e40d99 2012-06-30 18:08:42 ....A 320756 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-c8489edec814441bba2543ccf61f03a2ec030ba0e2abb91b2247e85e6837a4e3 2012-06-30 18:08:42 ....A 320750 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-c99dfb389310c47803b4fc1e5fad241bb66cc02adede0f0b089418bb1957f2d4 2012-06-30 17:44:00 ....A 2854912 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-ca728d35a3547d70bd7702ff5910a9881a1ff7971b4e939418c8043bd0e0157d 2012-06-30 18:08:42 ....A 320748 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-d60a4b156c2244b53742099b1fd694f2823889d264d41ecbd735e57e4d6657cf 2012-06-30 18:08:42 ....A 320755 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-d7040dddf41f5e3bab335b3a0bbfb000b960821bd4566f2133e3c37ea9194188 2012-06-30 18:08:42 ....A 320738 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-d7c30bc2a505e3481d42f60be3f7cce646967a819686605800184f924d35fbe0 2012-06-30 17:52:40 ....A 246784 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-daeeb54ffa576bf3d871d076621a7210b58649b732d2e68d1d066f6ddb092b9b 2012-06-30 18:08:42 ....A 320774 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-e054e63e216fd07060c0258cc32ffda52af030a8e337ef0cfb0e711929a8fd5f 2012-06-30 17:57:28 ....A 2073088 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-e4cac2009de5cf955e0bdc361e900d295402ea218a19385c81f5a33df2909f20 2012-06-30 18:05:42 ....A 1063936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dapato.gen-f7973f9734a8dbdd28a83b15f4b326b3fa4e33b80e67bfca83f4e5731032532a 2012-06-30 16:17:02 ....A 887565 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.gen-163bddf2896745d6b71ecd69725a5c7f6b9b6dca54b8d9a0f5aa0165ccabcf86 2012-06-30 16:19:20 ....A 202752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.gen-199c9e12e97d192e0b058fa5ab0b8fea6cf246297109c0d7cb511496e7cf2929 2012-06-30 16:31:06 ....A 768200 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.gen-2ecd2f865ac87d094c1922164cd5e65e0f25c5b5fee5ccf721cfbfb2b02cd404 2012-06-30 16:36:54 ....A 510464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.gen-3a79af27fb904a02bd2c1b02b9d0d855e9c4e647de0a35343baede2cd1c6f710 2012-06-30 17:16:34 ....A 770134 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.gen-8b5c1951186963cad263ec8e9047536071dce0429364a3d20e7a10a4d1fb7a25 2012-06-30 17:06:00 ....A 16048 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.vho-787fb84b58bedc4dd810375b2e367f4d121f7d8fb79d658429d49092a9329678 2012-06-30 18:02:26 ....A 32768 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Daws.vho-ef58e9d5b8759b0ede52228cf032eb5fa36be8b63edffbed53bfe2d501dcffff 2012-06-30 18:13:46 ....A 1206214 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-065eae3b02bc610d4e813c238d44c2768881df3189644204ede5da8bba6a3a83 2012-06-30 16:04:00 ....A 123392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-0a437a78d34b82bf79590d7d8a0c48ac6fbf87e9ba11da821c86609a9fd61617 2012-06-30 18:17:30 ....A 130048 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-0b54a545c683cb5a185874237306a958af6b0baf4ea0a44ee5e9c7a73dfe5804 2012-06-30 16:18:18 ....A 126976 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1805b4703b16a08f1cc7d8349b9cfb0c00e98b5dd9c982b2868fcf51379cea0f 2012-06-30 16:20:16 ....A 819690 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1b78cde19130b4e6ceb9316840b3e7f60ddc7052107f9a89a7501343b5291c38 2012-06-30 16:22:02 ....A 131072 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-1e70de0c6b16e71015e15327ad00c1551126b6eabe536b47f44355eb4cbc4341 2012-06-30 16:40:08 ....A 126464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-42443adbd24797233b10dc8f80a656f8f7be1983cceb207974d620bd074ce662 2012-06-30 16:41:22 ....A 130560 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-4560009c04dc77c326fd4c46d671b72c463f29ccaf6d4e74f3abbd3274d083f0 2012-06-30 17:19:32 ....A 216064 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9131284f411efa774b6e18f67d78cee66addc99988aed50e94c2d7e5d4be9cfa 2012-06-30 17:20:02 ....A 123392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-92300bb3e0ce5d838653ae7a6a3195173a8db25ada5f9615d895c0530c0409da 2012-06-30 18:08:44 ....A 822784 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-9af00291a1e9b4c5bd1d727aca8ddcde816ca695d5c153384e81c683235add34 2012-06-30 18:08:44 ....A 825856 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-a59f19e6d1c266e3489fdaed78df41648545fa8080b42249bb59f360ab965564 2012-06-30 17:39:04 ....A 125952 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c04f7c132c5aff0b94710801306421afa7400d434bea1b8e29f55bb3bdc0307f 2012-06-30 17:43:22 ....A 122880 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-c920c5c4f7b71c16aacfddc895cae009a222520ffab21ee19017256d87e1a26d 2012-06-30 17:51:06 ....A 130560 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-d7b22005a48c22c7c6efed9da9e8d768d3ccdb01bbd7a51dad57d77f5846b36a 2012-06-30 17:53:46 ....A 123392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-dd9525b674d2144b17954f062b15877f412c8741aeae73b0292c81ea62b66840 2012-06-30 18:08:44 ....A 822272 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-efa69927b91aa549c513539953cd7aa888de7876524ed38b8b7ac36910de460d 2012-06-30 18:06:32 ....A 123392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fa2564462a1dbf12a242e7b9ffa3de6b6295e1b239edf0facea11d507cd78a3d 2012-06-30 18:07:10 ....A 123904 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Dinwod.gen-fbf213963b7f664b3a2c45a92a54f522f089e32bebc47b03c29b07a4364d7ff6 2012-06-30 15:47:50 ....A 213791 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-00481cfbf0f40094819c5af4544f6c4d946b05421e7b0b0cb82886d46760b36a 2012-06-30 15:48:46 ....A 438272 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-012933c62e8a937778a4412e98b0a49d805f582152858aad5f31563f26ded29d 2012-06-30 18:12:40 ....A 189029 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-049b3c8ad01357568f9ffaaf6f4ab53cac61f3067a3ad5d004631b03758fbbb1 2012-06-30 15:58:30 ....A 113533 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-0857a498fddea1341dc610350bec7739ccc96e8380839277ea7cc4c41b6fd32b 2012-06-30 16:11:06 ....A 249856 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-0e07a47f7c775a62acf65901486199496a653102f006d0643c872e91e60c3184 2012-06-30 18:20:32 ....A 1860212 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-0f5b03c0892157d70e6d8be92b0fe28c6d9e7e158083e9dcc88374e10299b20c 2012-06-30 18:26:02 ....A 441856 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-162996cb6f833e3828fdf94524afc33f0f6d9f32d3b163af389d958431be4391 2012-06-30 16:17:46 ....A 5615616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-1746141f299dd3ba37faae2f1d7cde1a67ba1ecd7856f3a9a4833561a7f468e6 2012-06-30 16:24:14 ....A 270336 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-223e5cb2e68c03f48454e959ad930a374214fe94970e706265bf8c3afc9edcf3 2012-06-30 16:24:36 ....A 214225 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-22f0f332fa3d74a2ff051b534676751a391710431f5b8bbdb2c7dcea03baf57a 2012-06-30 18:26:00 ....A 335872 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-279173caf1dfbc939630720c72cedfe5b0ee564b32841b1589b954cee2e03246 2012-06-30 16:30:36 ....A 209208 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-2df6d2b30661f0b6f936f5d44dc4b8f4e89871e8e19bc9a6631136800844d1fe 2012-06-30 16:30:54 ....A 168960 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-2e6d87a9c1c642fa527088f34d77bcfdcca865793e8a3ca38b5e25b05f7c6336 2012-06-30 16:32:02 ....A 752128 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-304b81d88776cc1702ad635a0eed9830888c3896d83b43ddf152733efb33834e 2012-06-30 16:37:18 ....A 1266176 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-3b757d544d76bc919ca5396328d260ca684d05d8905a6974f81f9a908d5acb85 2012-06-30 16:38:56 ....A 524288 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-3f853ad9a1d8a6e5ab99ebeac43cf15e7a4a2ec933b3b2004f859f0183e98322 2012-06-30 16:45:50 ....A 505344 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-4f8aa4e150ab4873ad7210ab921807f0f807bb860b15710c62c15f86791a8d8c 2012-06-30 16:47:18 ....A 225861 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-5283f56cde35cdfd9be332321b80ac43dbcc8ed1ec54db3a803fb21527f24a35 2012-06-30 16:48:46 ....A 2727936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-55a62dbdb31f690738bd6f404a3b2cc71af8e358be782717d0381a7f8e0beca5 2012-06-30 16:52:50 ....A 63901 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-5e8e7ec14e607d7f5fa9e9604ed3f2888e71982732a5385bae71505072e487fe 2012-06-30 16:56:20 ....A 81733 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-6604a209caaf642755fb0560de5311deb485c1c4aefeab5b59d1d7eb0d1d94cc 2012-06-30 16:56:46 ....A 56701 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-66ec6e15471da790b6caa6c3e530cc91d316d57ababf9ab096c79a21e432918e 2012-06-30 17:00:32 ....A 110592 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-6df717184b14cb91c3dead487fd42e7ace888104d0598576d5e4aaecc299b42e 2012-06-30 17:01:40 ....A 434176 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-7004f07f92a870d9975dddca36f2450c28ed06ecb1fba5892551796b7d22dc26 2012-06-30 17:02:40 ....A 557056 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-71fbe284395c3bb630f818ccdd16bb297e5ef0525ecfcd1e47a25556bd535343 2012-06-30 17:07:02 ....A 3518464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-7a35afcb4dc7a286025073c0dd00c031bd36af09f327719cd28e3e1ff20147cb 2012-06-30 17:14:16 ....A 80049 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-881acda34fcf6c6d91bb97b7bbb9b8344c9353a8dfbf8d7a485e7d8f8f16b999 2012-06-30 17:15:18 ....A 189029 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-8a035b6431dda9cd9acd9bf821158717854d746a56fee2e84304c3f15445d0e3 2012-06-30 17:17:16 ....A 349696 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-8cb0c60aa15a2fd6a9563d77b7cebd3036069753d8426245ccf44c9bea145599 2012-06-30 17:22:04 ....A 155648 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-9652979dfff4e8b1b248337d91fdb3a6a47a883375c8f33aaddeeb8dd0f515e7 2012-06-30 17:22:34 ....A 204800 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-9747a943c133ae9b43dc0d78538c8685ff7fb97703b4fa851f27cbb3bd380697 2012-06-30 17:28:24 ....A 15360 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-a5cd195a8f8358b4f0774e933118fb3ff8cf276ea680aaf67860f231ed81a09a 2012-06-30 17:30:06 ....A 1960960 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-aa772cb2dcbf58d84be623fd90095bc137cf033e4b2edfd5ebef0696136f7b5f 2012-06-30 17:33:14 ....A 327680 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-b18de1951775f725fc5c2bf91c473ef13960a6a7bf55250b4e1f4edd41e2270f 2012-06-30 17:34:52 ....A 446976 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-b5a2b3ac84a28db4e78b8e716ab959622a99ec2d1a8bd1b0ec5498bf88802c7f 2012-06-30 17:35:56 ....A 2225152 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-b8487ba521e251c4aafad531ef692cb298d5a9c0a46cc655490a6d97156bf9a8 2012-06-30 17:36:12 ....A 1131520 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-b8e53a416beb98982def7c0c98591f47b3bf5b8bd6bafe1594be91156d8744eb 2012-06-30 17:37:06 ....A 155648 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-bb82f0b51e566f1fc398a9352b897f20672fe4ceba6a45672056497ffade7c28 2012-06-30 17:43:20 ....A 561152 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-c906a39f072bdbbbdaccebddfe0360fa23fcc1bc88fb33cc20f6060ac5668485 2012-06-30 17:48:00 ....A 214029 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d1487c1965cf6c3a268a3e50cb0d79deef7b21faf7ef7b50186fec3bddd5a1bc 2012-06-30 17:49:26 ....A 3145728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d41a9f631bd138727ccdef443eb7090e3828f5861525cc34943798c66b31aac3 2012-06-30 17:49:40 ....A 389120 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d4a0689fbc365c0993e1c419db5573e029c49fc79ca3270c13523ebb176a351c 2012-06-30 17:50:22 ....A 245760 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d6100ace8f4b809ba74a73bf1142f25e0b4deeb4ee1f81805d4a020aec34c1c7 2012-06-30 17:50:40 ....A 82432 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d6a8004b81d10c1047d54c24784d361aaf8f2afed80410d83c6b2e0bf4134715 2012-06-30 17:51:40 ....A 119296 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-d8c2e2c55952dc51eb59c0a3d56ee5c35d6158776a6b57729c80d45b96d0ebd6 2012-06-30 17:55:20 ....A 4606464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-e0a98ecd2b87e31a0b18b86807464d32e8678310039d5e07d98deb9e506533c6 2012-06-30 17:57:56 ....A 575488 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-e5cebb8c82890b902454836754bf5f494e2a3ac87c5e7154d815b3988f74da29 2012-06-30 18:00:20 ....A 3198976 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-ea8d74566862829fad98f53b3e9ecc8ef3f6526bed44393f9df91735605b1f13 2012-06-30 18:05:38 ....A 356352 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-f76489c2ea59f4637cc6fb4aca72f28aabadb7c619ebade23f30dd6fc86c72a4 2012-06-30 18:07:26 ....A 2150400 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-fccc80ecaf317f9a943267e6f3af9d0bae6cebd4b0e118bea5112783f115bff5 2012-06-30 18:07:48 ....A 204800 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-fdf493e7b3d599f645fe0ec1c2ef20f7040c31a028ac954ea6596d71a3a109e3 2012-06-30 18:08:20 ....A 2727936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Generic-ffa859d4d284ca648c09f39d0efbacd6c564952b8ff29bcdcd56517a8ce89196 2012-06-30 15:47:56 ....A 2600960 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-005952812413cc7a4779e4dc243805583fd2999def6dd3d2a443f9fe637698df 2012-06-30 15:48:12 ....A 1314816 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-009d8b6502699353e73eb13c27d728654be118d11aa2e5c46fb7113ca8080892 2012-06-30 15:48:48 ....A 53258 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-01393cac401da4d52affbbcd5574ee579ab6f06e9050c6d81d9bb06f10228f0a 2012-06-30 15:49:00 ....A 880640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-016f81a0fefd41a6cb18ffd8a19bc0d36b6684e4fd57fe05b59328839691d025 2012-06-30 15:49:02 ....A 733184 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0175f97c1338aa81a80d9ebc0694d8dfbcdc8d8efc142ceee76fb5a7783fb719 2012-06-30 15:49:06 ....A 724992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-018b2ff970d5787b11ed681b98df1d762c900bb5da5928c9863e63088ca9a455 2012-06-30 15:49:34 ....A 831488 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-02384458b902ec6056f1227ec53d5f97ddf70da5c60354ca8e7193ee7363d176 2012-06-30 18:11:00 ....A 2022400 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-02423f892841cc767d5351de96aee2ee78914813e81d3481667ecff60e739b9b 2012-06-30 15:49:56 ....A 4890112 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-02b8ca28be49ffe8a3e0acd1bda613678598e18ac9ea45584c497bb944ad0c47 2012-06-30 18:11:34 ....A 1904640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-02f3ab33414b39b148c9ee277bb8b6fa22f07cc5ee9553c4caabbe83d24c929b 2012-06-30 18:18:56 ....A 53280 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-030ddbbe10837dbf9f07ef656ad6fef51bc692cf5efa2d27b92cfef16f264906 2012-06-30 18:12:02 ....A 1425408 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-038de6a14054f1776bb4d689e8a1e822a4c56578968535394e67a9aebc118ecc 2012-06-30 15:50:58 ....A 1593344 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-041a165a2270a5b5368f0b93ad8f3f90158c4768ddcd22feac5585eb00a4acc2 2012-06-30 15:51:00 ....A 1064960 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-042ab7ebf5a33c855710e710462378816895031f67c2b30c7366116505a9e719 2012-06-30 15:51:24 ....A 2646016 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-04a4df0312920d80342f26d6774aa46bd5524802a22a281509a12bbbbea368f2 2012-06-30 15:53:28 ....A 1204224 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0607601809ccde04f6f6f14a744be5a03bd4ce310a9a3b901d4846cf6cf437cd 2012-06-30 15:53:48 ....A 995328 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0657fb4f02d57e41f6edc033c9d5586dad088c34848eeb0e0826d3ad097facf0 2012-06-30 15:58:16 ....A 1236992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-083c72608e432b0d0c81f678b90cec7e27fa581c04b3f0164701c27f87841525 2012-06-30 15:59:32 ....A 1994752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-08ada2f9238cf217d155ca416ed548a4968974358f3fa5eda1b3fa80a87481e2 2012-06-30 18:15:42 ....A 868352 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-08e16c0a7b34b89e62116b850aa4f9ee06ccde728db865c9ffd4b5db0bf92f74 2012-06-30 18:16:40 ....A 433664 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0a44945f6ff076060210c85b8b979973007de8ffcd2c723e1aa8125ebc768a29 2012-06-30 16:05:54 ....A 1409024 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0ac3633d13e99536ea6ab7554ffa6d1ab54df899841d59bfa8c005c814d2d744 2012-06-30 16:06:38 ....A 2691072 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0ae84064b62f829c6f7887d0b1c3dbe34b1da937810925acece4db29ff7216ef 2012-06-30 16:10:00 ....A 2002944 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0c7e525c387ea4df9f62a1b03f7e29a321558852a5fb1bfa131dbbeb7449c8c3 2012-06-30 16:10:42 ....A 3088384 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0d65b80405fccb6e53113219589a910675dfd3cb68a517c3b258d96d99ee313d 2012-06-30 16:12:06 ....A 2510848 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-0f5010a21215bf6f607c83ea359c30556a1ab59e01e28a89d940b71e200497bc 2012-06-30 16:14:16 ....A 4915200 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-125f449a549f16929ebd875d9b020c8a3ede8ad6af7118c93176d65e85534ade 2012-06-30 16:14:42 ....A 1617920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-13156e482002e8651e8757253b5c24c7259b12d2800dbb39d4e3a02d9ad1d214 2012-06-30 18:24:10 ....A 1683456 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-13a9f344600b795c74637ed80a4b59601297625eb53790f8bafa7e05bea6567f 2012-06-30 18:24:52 ....A 876544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-146f2338d8597731a313853471fc93b4df3db2032b9e92d1fecafcc919ac40b3 2012-06-30 18:25:02 ....A 888832 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-14adb638f13486770a167776cb97c3a5a0a4eb2f639d98a2f45e24596ce83918 2012-06-30 18:25:10 ....A 1900544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-14d6b67925781cdfe539497accb4e6597ccc16389398f6893e4334092ae6b206 2012-06-30 16:16:16 ....A 506368 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-152f99d8a58824dba024a72ca8465fcd868c7280585e613838b600e805b0f8c0 2012-06-30 16:16:34 ....A 1687552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-159ef8ab58c727664cbeada3ed6227bf14c6ca43964f0540eb3ef79bd3868a24 2012-06-30 16:17:04 ....A 1007616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-163d23eca948bf03f697bd5e8b24bb4bc25f545969c9e6842b89699f6c758f9c 2012-06-30 16:17:06 ....A 1950720 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-16543199b36c65cd004f2f6ef139c07c4bd2d1804970814c50c497a41f6794d2 2012-06-30 16:17:20 ....A 1257472 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-16a774221d8caa2429cd75d7b0b57513a697202f34b7c5915a5226b760eaad2f 2012-06-30 18:26:34 ....A 3108864 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-16d0cdb53f22d6dd70366912cf9db8d70fd3bf3ef774a2da20f60d980b0dbbd0 2012-06-30 16:17:42 ....A 1998848 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-17263ef5b2fe418f80cb4ab3b928895150a09547671b3ffa53548c0336f420ee 2012-06-30 16:18:20 ....A 1617920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-181082259d1c339668e9f3f639597ab6ebbbdcf76d13d685da74d23d2bf49561 2012-06-30 16:20:40 ....A 1687552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-1c25e8e54afd105e2be492302141d3e6ed763dcedec43a18728b104c6960a49c 2012-06-30 16:21:00 ....A 484160 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-1c95d98aa3968afc07b2b665e60a477df82a6091d80c8b7a03caa52781544934 2012-06-30 16:22:16 ....A 831488 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-1ed20904f5c4bf9dbaaa1e417f5d31893ee47e6a956ab7890069fc0c6e6c1c47 2012-06-30 16:22:30 ....A 1609728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-1f414f678279845cbca1ed0c8900f11f3f5f78cadaaf7fdf318cb5b608ab53c0 2012-06-30 16:23:12 ....A 1900544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2081cfa62583840f8f5212002102a12eb58c8c5d3830a3d51fc21aa9cc5cfed3 2012-06-30 18:26:52 ....A 53802 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-23f984fa9951392337895957b362554d475385ba4b4252ced9b9db4fad11fd52 2012-06-30 16:25:06 ....A 667648 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-23fb07d2a90a3ab541b74f3c656aa65262153ad0974239e39b8e4e56a228be54 2012-06-30 16:25:10 ....A 1683456 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-24012852701e14b5ba50108dbd99fa8f2c8339ff75658e10ac304f4414238be0 2012-06-30 16:25:48 ....A 1536000 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-254c17d605b9c9f0bbd858343f99c86f8690cf4fac79b7ae1d5cdced803585e8 2012-06-30 16:26:56 ....A 679936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2763f7828702edba502d715b4d2d9eae4bfa3d2d6b6524e8f07272edfe2864ed 2012-06-30 16:27:40 ....A 203423 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-28e675f19ad3e1f5e81d158b79c64ff4d7755959a0cf8a175e344fcc198428a7 2012-06-30 16:27:46 ....A 1720320 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-291160af60f5242feab7db1b3b150589388a7932b6cd368e392d103a86f0cd42 2012-06-30 16:27:58 ....A 1503232 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-29689cd042d129766a1aed4382ec1e19d554359440c9e2974ff84a2cd488eca0 2012-06-30 16:29:28 ....A 1521152 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2c0bb557309fe86647348794f611493436bb00a94318baf4f2ad27e67178b8b4 2012-06-30 16:29:46 ....A 2699264 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2c9830dbb71d956992b8fd6b1f060917493906db4a85aef6421f3c36995ea45a 2012-06-30 16:29:46 ....A 1417216 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2c9dcdbf1a6102f45f4862352dad6aa6a6e761bf7866d8a61eeb5f796fac5b50 2012-06-30 16:31:00 ....A 1875968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2eb4ceaf25eecae5522f423bfd5716c4fb1d3ef487079d3caeb1d4d663b441dd 2012-06-30 16:31:30 ....A 1625409 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2f7e4a25097be9833d25f15ac2c695965b3df7872d808d22746c7f84b11feb25 2012-06-30 16:31:46 ....A 1495040 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-2ff2ba49cb83d29b1e9496b861513036cd97de58ab50b8ac1cf77244873d8cb3 2012-06-30 16:32:22 ....A 1863680 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-30e38e986d75fcd5645624a263911ce135f4757e6e1743fef148e9acfb6d3c82 2012-06-30 16:32:24 ....A 1662976 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-30ec4835adff8a4da50096722a1818dd7efacb172b5eb8f34412b6879cb67948 2012-06-30 16:32:44 ....A 1810432 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-319d581fe6bd3da5b010d9d1ccdaecc0b64a36efdd106fc38575f0a672a644d7 2012-06-30 16:32:46 ....A 962560 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-31c0f1fd5e0990b38f89c89d1289c464e3f95d1eaf9c6f4504032dccbf7ae521 2012-06-30 16:32:58 ....A 2527232 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-322055ab3612688f96b4907bbcc5fef73cb721a8349e6f7e49112e93e23212b4 2012-06-30 16:33:34 ....A 53258 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3361f4aa4c64fedc65fd7fef9c3e0ba343d2c79ad23eef02fd8270c42d205074 2012-06-30 16:33:46 ....A 1433600 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-33b91c43329ed4dae40925735893f8894f0455d5c7a31d4c97a9ee2060f45320 2012-06-30 16:34:00 ....A 247533 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-343bc86058fd2ca708fdbcd8ea3bf7629526f7862fbaff8c05475d7ce6e4e16e 2012-06-30 16:37:18 ....A 917504 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3b75cb1f07d26bb909dab8532ce8b1010599f54f969a397c40d41d616623ea30 2012-06-30 16:38:24 ....A 2531328 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3e3649a227ba2038d31c2f54c8aa6df2263549d3a8ee60efee142f138f8a32c6 2012-06-30 16:38:36 ....A 1859584 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3eab3504b22fb31a97e04bc0c48ac1c8ceef22deaa9dcb587b4f08ea276f336a 2012-06-30 16:38:50 ....A 1966080 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3f4be6e0d444998c7adde4236c99d21927555853fb7b4bc65feb5b6be1fb3f2e 2012-06-30 16:38:58 ....A 1007616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-3fa6b41fd4012872a6d7d77f08c737fabf9472d1082a03c00fdf0d065b466d45 2012-06-30 16:39:06 ....A 2867200 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-401fe3c73f34c48795c9f924c818ca14e732129a071b1b3210fa0b460a90c6aa 2012-06-30 16:40:10 ....A 1417216 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-425527400d3ecd84002a603f9c0a3a9c4e07be0b550db4b56b671127694ff670 2012-06-30 16:40:14 ....A 1564672 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-428319c1b85699c23c0928de7a72e2b71197d3d33ec245c066c87ab779b2dde9 2012-06-30 16:40:32 ....A 2351104 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-43595aa289f567b711a2bef91e828771ea3cbce60b9b56c925024e093c24089b 2012-06-30 16:40:40 ....A 1875968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-4397e2cc3b62dc6209e78343e23949ee3a36f19539437935384033c05dc0972d 2012-06-30 16:41:00 ....A 1449984 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-448274fb2f5076603cdae03f3faca9cfe92a2ab3617f559045d7137f1f5604d9 2012-06-30 16:41:00 ....A 1896448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-44855e28e425b349a70cb621f25cb85b554d9bd4adb21976532ded70025c16af 2012-06-30 16:41:10 ....A 53258 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-44d106915bc869edcce9f70621588cc546b2a0fb9bad0c32d563d72b2df98758 2012-06-30 16:41:18 ....A 1482752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-45286c6e7b299d1f09199b85afce652e1ccd714bfeb38da7a20552bc502eb941 2012-06-30 16:42:26 ....A 651264 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-47fd42280337c216d1123bb9c56a0ac83d91e49cd4cf1fe208d8656682021843 2012-06-30 16:43:20 ....A 1429504 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-4a0fd694df6bf0ae6c1f07b9820996d2ea0f9b58859276484884c008535b3323 2012-06-30 16:43:34 ....A 692224 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-4a9d862ec0c8b4e168ae43d18528453ffc39afd1237dc216c15b73f5ee7de925 2012-06-30 16:43:42 ....A 1433600 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-4ae56cc25564feb5767c8b4e3fa1c3483eeabfafc9715c0d58585c3d400947d3 2012-06-30 16:48:02 ....A 2441216 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-540a19b14ad8f3a9f2cbe84518f33018cc71b7f564c0a25edca4cf61ddfb4584 2012-06-30 16:48:18 ....A 1765376 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-549e3dca7fd1fece4295144092194fee8d24eb717763c9e106d18ca7982c4d67 2012-06-30 16:48:34 ....A 424448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5532d4d2d0b77b13c434560aae2eeb99ed0dad512b4ccfb3b5402bcc8a27941a 2012-06-30 16:48:36 ....A 1859584 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-55406b1598bc589344ef76f2cd893892ff5df10dd422ebf1f48f8841f8238b84 2012-06-30 16:49:04 ....A 2842624 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-56258f32e03223d3a96065a67e003225af85a580a3e441b28b8cb33b7189f360 2012-06-30 16:49:14 ....A 741376 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-566373bb025898deaddad77e593889a7eabd51877696a97b2ebb7ddecec23f1d 2012-06-30 16:49:16 ....A 2396160 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-567bc63379be27ed9c8562ba44376216c39b0a8641b447d237004ce2d8e6e11c 2012-06-30 16:50:30 ....A 244759 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5946c574331f29e57330c003304c571cdfd0d27e0e186c580315b66507250dc4 2012-06-30 16:50:34 ....A 825856 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-59790d929789cc228c22f17da50ffd871a2645274d3128078ecd5ceb087b9373 2012-06-30 16:50:52 ....A 3104768 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5a156156f88731b83eec46b8b15b3df9b388016786e28a15c06b91feef040fdf 2012-06-30 16:51:04 ....A 1963520 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5a968264d8c8dca87a6d0ffb869d702ee1b43428768c4a5849acd8d43450d868 2012-06-30 16:51:26 ....A 724992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5b655ebb5832804d7d924eb5b71d7c84574c1a1aa447e17354486e039d1e1a0b 2012-06-30 16:51:30 ....A 4894720 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5b79dd0b2457e2227a347c94816a663d2db5247fcc83b8898f26956fe753298a 2012-06-30 16:51:42 ....A 1888256 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5bff8836d3b048e92501c421129649d64f98f099d9b9446216f598df9182122c 2012-06-30 16:52:06 ....A 1708032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5ce79d680bf1e2149c21eebc87ece68ff0693409518da270d21f86832a9fe33b 2012-06-30 16:52:38 ....A 1933312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5e20387871f753ced3ad6d30337f49b670233fc16f284662f35ac3442563a39b 2012-06-30 16:52:42 ....A 3706880 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5e40f1a1ce45ae36154bb25ba01ffc133c23b725e27a200167709b7dedf0f080 2012-06-30 16:53:04 ....A 827392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5f0bc8aeb61c06cc3a216cd7a500e391ec119adee14b1472fe36a4a8cade9d57 2012-06-30 16:53:18 ....A 248699 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-5fbd711f729336b73cacf37f789c908160b22b14afef5a9baeb7b1eaac93d981 2012-06-30 16:53:34 ....A 1511424 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-60604020c9b004f474dd195f4a5a06bdba75513615dd9040ea12d82c5e159d63 2012-06-30 16:15:06 ....A 53271 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-608fc3713cc531fab895ff92ce4c78ed5f2341e93b714c7f3f7f9e9b3b1c9bc9 2012-06-30 16:54:44 ....A 1882112 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-62e6d37dd92eee5c24f3ac5ad35d4a1c34fb88307572161b418ebeb522d14d7d 2012-06-30 16:54:48 ....A 1953792 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-63068363c0cec50385da45af410d0482195f0f83b2cc34524365aa25634977de 2012-06-30 16:54:56 ....A 1708032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6340573c951b4af235ff33312cf4eafb1cf4706e254b1e760f2443cb7b4a5e8d 2012-06-30 16:55:10 ....A 868352 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-63c83b0276c6823d3ec2762c4cda5678da257dc3c4dc5829b3495b53756c5f9e 2012-06-30 16:56:34 ....A 851968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-66809d9c2e9ac5d9c46c67398876f43ef50a90509baaca801a49ceedcf97bc62 2012-06-30 16:56:40 ....A 1781760 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-66bba1ea9395271067ea868e94c072dfdacaf45e953c16eeca834ece3d593b5c 2012-06-30 16:56:46 ....A 53280 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6700726376ed31ef35d2d0caf45dd891b0ff74597fe8dbcc510d8a4ca2020822 2012-06-30 16:56:54 ....A 1215488 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-67305c2148e95c9516a92938c93885bd35979eb0ba16463f4fa1b59231c487d8 2012-06-30 16:57:18 ....A 688128 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-67ff6c2c74fa43f7a0be68fa68f9422b9c74c16dd9d09c4fbe02ba5dbd51a325 2012-06-30 16:57:20 ....A 2377728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-68139e6aabed80aa28a6bae1cce3e0a09bb399ce4140dff652e5bc19da62a4c3 2012-06-30 16:57:32 ....A 5328896 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6878bf0d6326e33ecbb1c9f4ee620dfce6888bc19978edeab8cc6a91339d8dc8 2012-06-30 16:58:54 ....A 1544192 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6b3272acc1a4d764162411835c27b09f97503c38d644766f519e151a707e5f93 2012-06-30 17:00:26 ....A 53553 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6dcc0ccfeb8c71bfec382eb7440c23faa4044aae6e18eafa8970d274bb69cb34 2012-06-30 17:00:52 ....A 2093056 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6e875924ba710fd55708583f9e0a459dac2e6fb0f4b45cd43d68a70ed7ded555 2012-06-30 17:01:24 ....A 1777664 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-6f7e1c1f5c9e703af97b52220ad17ad75aab19261196fc692f85ce6b1f11585e 2012-06-30 17:02:12 ....A 1634304 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-71309d9885168d0e0d4b62e83c8b9b0cb109398799e4ccdb2074a1b1a2438138 2012-06-30 17:02:26 ....A 892928 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-71877b4a848a6240ac1fa60efaf56eb45761bb1449ac2338c83cdfdc2ba2ef14 2012-06-30 17:04:10 ....A 725504 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-751941a45c5d2d95968a53dee5a8ebc49f9c4758cad612e27c807b8b66b64682 2012-06-30 17:04:10 ....A 290816 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-75202a57abc971142f2ec44ab02d8000093e38af7b7c5cb92e9c410592cf14e1 2012-06-30 17:04:26 ....A 692224 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-75ac4dbbddbf6c2f290e1dbb362d1d18c98954fa0f4bd6c1931ccc52dae0efdd 2012-06-30 17:04:34 ....A 2551808 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-75f8fedd867e92246e40d7fd631a2652f4d3c49f1584415517c2d2d9144860e2 2012-06-30 17:04:40 ....A 1781760 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-761796b9373a8fcad8ec94e2d1d3eb71f7d309b447668c25f8cec84da9f9c458 2012-06-30 17:04:58 ....A 1904640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-76843a6dfe20558915b3ba3f9bd601a8e05320ae8e3c7250cbc888d9e4a97062 2012-06-30 17:05:10 ....A 1609728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-76df51abcf30ab92792c83a6cffcf4e58e13437a09d6a67adca5db6fed199ee7 2012-06-30 17:05:24 ....A 2949120 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-774f46ffbe0d0846b0429b5976750869aac1765d8d87a8d1d8e5b6181495c608 2012-06-30 17:05:28 ....A 1443587 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7782138705e0f2cee85177129709f72ecb6c14991517118b3ad73222ceb50a2d 2012-06-30 17:05:42 ....A 843776 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-77fa8b7046e12e200ffa51a139e6b385fb055459fde10df5b53f6d65329dc14b 2012-06-30 17:05:48 ....A 3313664 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7829c6f56c9448d53f64114fbbe4d6db3142fcd09496f7268c45940b7830f12d 2012-06-30 17:05:50 ....A 1376256 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7838f8aff80b0f03f4fccc1e1d80b5d1e2d94672e75fc5fa30fd903991af6563 2012-06-30 17:05:58 ....A 1617920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7873a1b73a762e86b211e616bf2243854c2b7cbb301346d35e15c8d98ba00752 2012-06-30 17:06:50 ....A 566113 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-79ea5084a23f34fe199c0e6887a67424fcca488769615b6673e1a5c371a0024a 2012-06-30 17:07:32 ....A 1605632 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7b35e5755f54efcc75c7670e63308c443b98851ccfd957cac698f38abb205a48 2012-06-30 17:07:42 ....A 1683456 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7b92997fe7b086ca9e48da9275ac58e6fd7907c47d21ae52de3eb87c8ccaf8ff 2012-06-30 17:08:04 ....A 1998848 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7c3990e0c99feddcbceac80349c3393627bd70d805a86cccc1246b40b948086a 2012-06-30 17:08:50 ....A 1851392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7db1a5b379ede4dd18cb0041fefe15596e7c362c3f1e0d1946e74614de8c0722 2012-06-30 17:09:02 ....A 1896448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7e199b61932093efcb039f0266e6e5144d6484b157cdd821b1a77323b68f87a3 2012-06-30 17:09:02 ....A 2142208 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7e1dea0e61dd113b6ddab01e5ac8ff651a91168501e205b22fce54ac86855f0b 2012-06-30 17:09:20 ....A 1851392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-7ed58a971aaecaaafe0de7d8c2627d066bee7607fd55b6d90518710963a161f5 2012-06-30 17:10:16 ....A 3526656 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-804759427568d4a14238dd6341a6973dc53eeb60e21b88f77b9076fc23a35ec7 2012-06-30 17:10:32 ....A 851968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-80bc1257582118024af2e609f506327e5a4da9a6fb27518c17c6b1093134362c 2012-06-30 17:11:28 ....A 3338240 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-825b9d8e9bf74af78e3bda952e5181923c8fedab31d4c124a1c00011c2d6d316 2012-06-30 17:12:22 ....A 2916352 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-84240f330a219e06e22c4f0f82f55751f08d0e89c3a94677a131678c6bf61251 2012-06-30 17:12:56 ....A 2949120 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-852b29a8b3132f467d0cb1bc56491f0e1eae779507aaea341edf7fdd7992b08a 2012-06-30 17:13:02 ....A 1794048 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-856235de7c77760565b788764f353669d4855d9c8da3d14c0bf72aa6b246759b 2012-06-30 17:13:18 ....A 3256320 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-86077a8c1ed3fc9090c2cc625bff3a234c25e624f3c8c7e1c29d9fc17b3ec8c7 2012-06-30 17:13:32 ....A 1351680 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-86726c64026d52bbb43da46247675ef0340b21417814ff054d77ce3e1794a8b0 2012-06-30 17:13:38 ....A 954368 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-869d80224ef8095fc76dcb4a9a9d4cc0a0ee7443614cc775d3b7b8a807783027 2012-06-30 17:13:50 ....A 2101248 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-871a55e2aa30176af25bef8ffb77025591c3a553572b9842de0b76c38aa6be8c 2012-06-30 17:14:48 ....A 3117056 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-892e910c3a7cbd2b94398477495782ed4217a617b70fdea40ac4d946488fd7f2 2012-06-30 17:15:32 ....A 1425408 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-8a4b1e6990cc65f909f99eec0e3b14ae32033ee70739f9918f7ebe4bae304aa4 2012-06-30 17:16:02 ....A 1482752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-8aaf97bf50e00b4da5ac4d287073af001fe4c76e3ce31fa0f274668d501afe91 2012-06-30 17:16:12 ....A 2269184 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-8ae014c946c6c192cccfcd535783cba42bc1bc1161805c064042efb418c60d8c 2012-06-30 17:16:36 ....A 3276800 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-8b76feb1b743532a0a60e45685382ba1e0f157d50122db6de2dffa37b39a6a89 2012-06-30 17:17:56 ....A 1896448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-8e2829e287624d57eac1d5d881dbee30d9261cb6ed8d7ecb8bdbf8a6fd9aa162 2012-06-30 17:19:08 ....A 671744 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-906c9dff3b94bba98aa30eec206dcd32dada379239aa9c86c20a68b1cefd6a6c 2012-06-30 17:19:12 ....A 2289664 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9094b3793f7514c5692dd000f5f01b5256ce876dd4344ed05fe9e6dd459638f1 2012-06-30 17:19:18 ....A 2009600 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-90dbcf845ffb56cea3b1befb344b189d1be008be7134d72a57960c6d3d98b019 2012-06-30 17:19:42 ....A 1032192 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-919316a80a0514c3de27cad074565a9aa6cc501d9257d9b5daab077ba3df0792 2012-06-30 17:19:44 ....A 1603584 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-91ab3c3c0c5b1d6d99407a5e0aae009363a697f83046db091edf55ebadfdad65 2012-06-30 17:19:56 ....A 1908736 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-920ff6b899f1e4410bb44580ad5a3e33be22e139b19a6c2ecf3f905d45da93aa 2012-06-30 17:20:00 ....A 2654208 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9221c410102fada4a44e3015121781679e95fab64b1d2dfe58cb3a936ce9cf79 2012-06-30 17:20:38 ....A 53258 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-935e3ce1efb5fb0222320c92ec38ecf0074426dbfedb3f7c83af319870ff14ed 2012-06-30 17:21:02 ....A 843776 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9440c0dbfef64971cb930d406f0f9773ab1a06e94a86ad8bae26d40679d56b62 2012-06-30 17:21:12 ....A 684032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-949774f69522d4f8c335bbbbd9ba7cdacc841f9e6dec3f66caa42168204abe3d 2012-06-30 17:21:20 ....A 55296 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-94e1f970e68d195c22bd8ca12105eecfb93181765963344468f5380e78c536ce 2012-06-30 17:23:02 ....A 1900544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-98383223d62d2cb902bbb8f4901728fe942401d3d67fbac918d062b89f392be6 2012-06-30 17:23:10 ....A 1658880 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-98961b5737662046661e417919795b4ddb83df4d9a9dd037ce5730548953cf22 2012-06-30 17:24:06 ....A 2473984 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9ad40fd1e1779e914177f043f4145d82df2b9c70a1a1387bed8c251e89686d47 2012-06-30 17:24:16 ....A 1011712 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9b481f3dbce71375d6463f45d51411553a29397b7fd81d189a757bc3fbe4f120 2012-06-30 17:24:36 ....A 3325952 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9c2e720cd1642ba3cb1a50d256283d8219ee1f4663f2cb38571d8a5542df06d4 2012-06-30 17:25:14 ....A 1953792 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9dbe2dde2a23142d494b732ff50d166450ac94e81a2a3a51a556563bcaf535cb 2012-06-30 17:25:16 ....A 944640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9dd08d0583bf5280db210b4e3b1f881da204b04beae3f9347b28316a704c9a6c 2012-06-30 17:25:24 ....A 882176 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9e301c3c0846ef5e141b889777dab7d4c4d9c85a5cb2e148557922e2986b66de 2012-06-30 17:25:34 ....A 5005312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9e98b9bc4601a6a2bd2208fe7cb01b0e2c1964d9ac8ee33699f6ac74f3cc28ea 2012-06-30 17:25:40 ....A 684032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-9ed407dcd701fa0d7314799b42d53d723529d88d05285e9543f559b68d3c0084 2012-06-30 17:26:32 ....A 5996544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a0ebb7ede9698fb3962ae9026d8d4e6c4bcb616570ed67547a3535585f87907e 2012-06-30 17:27:06 ....A 913920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a260aa7f18988d7acd02942b185f2b7e7438c53596576787e689762c69474c30 2012-06-30 17:28:30 ....A 2535424 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a618a9a19db78ce7af4ed03c5cfec04977e5daf20941a4900d77ae16bcde44db 2012-06-30 17:28:42 ....A 1687552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a68d54efe0a4587c43dddc7e96a6a24aba84e3a27501fbd6130e8e226c1d9884 2012-06-30 17:29:14 ....A 3055616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a82024648b3ebd16c486e829ed8fea9f630c24968b0de83b3641e12e08c454f3 2012-06-30 17:29:40 ....A 712704 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a940aa541b403a95c2c3c696aebf34a140d6279017b39e23184c35d3f8732c91 2012-06-30 17:29:42 ....A 1040384 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-a959886b6c3bf689ff41367775fdc744085cc35fa68c635a923214ba295aac9d 2012-06-30 17:29:58 ....A 1527808 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-aa13a18778ddf3923e62da0c013d4d5ebe66c46ccda08edde15b3e52f43b2a24 2012-06-30 17:30:06 ....A 1953792 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-aa771841f6c2ef84115dbe111601ab5aa4d28e39a9d4af7b3bbe133ac60b4bde 2012-06-30 17:30:22 ....A 4042752 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ab1a5fa2b481c0f7ef64c3148456ddeca17b8ef197e2092312b1ee36b02d3193 2012-06-30 17:30:54 ....A 2723840 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ac66190cc3ee6d8f8a744e451fc589d690aaed8c8734de4074fcc083f8622af8 2012-06-30 18:16:38 ....A 53275 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-acf6358cf75d61c9be113d39099486624a06e088efc6bfffbdd78c15de6495ba 2012-06-30 17:31:16 ....A 1343488 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ad2c453d01130d831b7f0812814fd3e7480dcc47407a45cf1ddbffd0e4990a51 2012-06-30 17:31:24 ....A 679936 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ad6c1ca0e3cfc128a0c83ef0d3f06448709d35909a3d2a6a28873af9abef2cbe 2012-06-30 17:31:40 ....A 3141632 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-adfc8f2ed5a74cb57cf8eef6947707ac71f8793fd1dd182626df48abc88eced5 2012-06-30 17:31:52 ....A 3043328 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ae787c0e8b8db9784f03bd3eddbb48e36d7bc54c9b1d9f14bffe47afd1f7f52a 2012-06-30 17:32:16 ....A 1851392 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-af68b8a3842d760dd2800170712e79c8ce7359c4a217e2560643cb95cdf1d554 2012-06-30 17:32:38 ....A 1687552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b016af932127758f8483d9accfa557b43d9f369add5c3b4e23c83ae3eb579158 2012-06-30 17:33:06 ....A 1384448 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b11c047804ead046646b0e5b98d559773af51397736454cd8b21eadb05f921cf 2012-06-30 17:33:20 ....A 3178496 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b1b95f3f8aa7a6d6a9be644280e73c6f3ca4a69725605d611c429e36ebbaacc1 2012-06-30 17:33:42 ....A 684032 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b2a99fa8ae892f39380d92492e666810efa80503cc9d1a9738f9d8f836327935 2012-06-30 17:33:54 ....A 4202496 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b35a3e667311da448bbcf0ee24f02d7bfc9e12ccc9189eb551f184ed0db13ef4 2012-06-30 17:33:58 ....A 1716224 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b3821b702c2a25d35536b903772f304bc4191f6bdcd890df5d54abda5a44bc48 2012-06-30 17:34:32 ....A 1250743 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b4d68d39651d0ac1e331042f21df61a149032a59eb4df7d3830240ba13cae7b5 2012-06-30 17:35:34 ....A 724992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b7803f6fd362929ab70e9297d1b90dcb698ea1461d5519dfd4bf175546cc4c61 2012-06-30 17:35:40 ....A 2199552 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b7b35b96d02cac50dd368cf62752ce71ebc3f94b2ac13c956f85b954674f1d17 2012-06-30 17:36:00 ....A 1888256 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-b872b7358192bd3d9014c77cf508885363f1641f1f5a636c00b68c18ee6b8754 2012-06-30 18:16:30 ....A 7557120 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ba5915c41540c384b253411597405b714d32b3b10f3117e614fb435d339dd4c5 2012-06-30 17:36:58 ....A 2633728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-bb14b81f68d26a8088fa38dabe5c0034b03d8ddf2c2c861b76136cd09a05a1f5 2012-06-30 17:37:00 ....A 551424 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-bb366a2653c401f5e4eae22fe434d7269a4d4994f24f1c1e530c50ef48b33004 2012-06-30 18:18:52 ....A 1220608 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c0e6f5f3a85b39e1971ac6feea472dd82c02e1f081f412f5b0ac03a9de3d20ae 2012-06-30 17:40:10 ....A 1421312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c2ba5a09a662d53ca0b6361c8e513711f0bc1a0b874bb32700346cdae957057d 2012-06-30 17:40:42 ....A 1609728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c3aea5cfaf313a61813a2eaa7cd463b631e35d5345dfd8d076aeee627e94604c 2012-06-30 17:40:56 ....A 843776 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c429d5e312168a22ecf603a47bee34c71714b9e83562f627edf7e7c1328f498c 2012-06-30 17:41:10 ....A 1667072 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c484ed44b066029e11d529f907ce6bc0dece663735995e36c979e48dc492501a 2012-06-30 17:41:54 ....A 2342912 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c5f293fbbd00bc12c2d5e8e05a947e3245df9e644dcaa07f36dea52402897df3 2012-06-30 17:42:06 ....A 1695744 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c65140e7fee48fb25f929a113cc4e233b81480755d724fc721312364b2184dc7 2012-06-30 17:42:18 ....A 68728 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c6b25255bbcbbe8bce904175220252f265d9e2dc5954aaaae76ff4ff2cf18280 2012-06-30 17:42:46 ....A 1900544 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c7cbf246a7c547d622801764ad6e71d532a6650de4a8e174fff5657256c6d965 2012-06-30 17:42:50 ....A 2498560 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c7f0e9d5684783d5e19baa11a3165ca17f1eb6df9fd84fa83efb8914e0357525 2012-06-30 17:43:06 ....A 376481 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c8859a6d4d613ab1a763295b870dde224fbd700e5a3b302367d943a1d4ba836c 2012-06-30 17:43:26 ....A 897390 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-c937e30fc9817241813a1fd3f21d6fee19031c92b09b06884c337287af795df4 2012-06-30 17:44:38 ....A 1012800 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-cbb601f763837b449d51a154a0acec1340b248b4db54efb4c85cd175686a3f41 2012-06-30 17:44:38 ....A 2039808 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-cbb75430d3c0e6bd1abca526da29f3dc872c1640c8afbcf26be9ddfbe301d7f5 2012-06-30 17:45:46 ....A 3936256 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-cdf1f2ba33743c173967e2aeac1a9bae5a77732dec77f1baad60c61eee3767e8 2012-06-30 17:46:06 ....A 1904640 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ce4438f1b417ab1e97313e0146936a41e55b8b0739e9a4f18bdd96ca80d4614d 2012-06-30 17:46:20 ....A 692224 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ce6aee70847776f7ddfb67fd64b7b7f62b2e5652cfafa0825e24ba9be459590f 2012-06-30 17:48:24 ....A 1421312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d20f80ba61ab6732b5865aa2d0f4e3cd3b186e9a101b4c14545e8b324fab26b6 2012-06-30 17:48:48 ....A 737280 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d2f906196e91ad75197874513361966d636df66fbb7fbf974d723ce9e633d7a6 2012-06-30 17:49:10 ....A 1531904 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d3883cdc327dd433163b88b68ff87c2dcd28337d86a05d45146185027c5e6373 2012-06-30 17:49:32 ....A 761856 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d464598c033d8f411bd883885f7d1a0befa8dee86f58b2c59df784403b368ef0 2012-06-30 17:50:02 ....A 2138112 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d569edbad72f95b067866d08143b70193b73f91b169a30a58365435231dbd8db 2012-06-30 17:50:08 ....A 1908736 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d5adfedff600d6a7306c8c8271393e91b1b7ed899826598782ebc6665fbc3eb9 2012-06-30 17:50:32 ....A 1818624 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d6816c39d644ae12d8c8bb01ec3bb9273f2c150dd01c1923cadbc9f0d95a35a9 2012-06-30 17:51:02 ....A 1273344 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d789b0693cbfea77e492cda9bfeb678222c80bcf7a9031aeac910bf2498a98d8 2012-06-30 17:51:16 ....A 1806336 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d7eeedb7d0276a9d37212f703f3d9ff3609bf743312dcec4b06c6e60e356d997 2012-06-30 17:51:26 ....A 2080768 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d83e88e17f665b9f7192114ba9e35baa77c1e582dc4092d7146ed6c4e23614bf 2012-06-30 17:51:40 ....A 974848 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d8b75ee9636717f772efa214190035ef13c1160258e3c792c919077df1f825c2 2012-06-30 17:51:40 ....A 2519040 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d8c0377f4bb8ae00cb3a491fc03add922d621e7d3df634b0d6c590f614b43dfd 2012-06-30 17:51:46 ....A 851968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d8e4dc10468e4f453cb72afce94a8e67c3c4228f36aaac228f6361502f7e0937 2012-06-30 17:52:14 ....A 1556480 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-d9ef2c1bc0aaeb30a6b8b11c763b3e43409b246d8efd908a9b91a5609a0b1f16 2012-06-30 17:52:26 ....A 4919296 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-da6b4edc97491a8a398a958eed5ea5d4c73212d1dc2a9ca9b31abda3d58c7f53 2012-06-30 18:17:20 ....A 3366912 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-dbf631f5c51d5b8c348ed558bad2f5d9472e53f4197618b5444f853c836f5f90 2012-06-30 17:53:44 ....A 602624 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-dd6acf25a8d194bd365c7078a68ccc0e42ba8475a4734de258f731adb8e54d66 2012-06-30 17:55:46 ....A 2035712 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e191a6ae296532a2d9d610365795c32af9cf24fd0d650353ca9aadb7bd179792 2012-06-30 17:56:20 ....A 1368064 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e284d9a87a17b652907692d349ccf8ee64523cde931b2f008f76691d7cb3bd5e 2012-06-30 17:56:32 ....A 3518464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e2e30b8d9c2db8f94320751b294f6346ebce19998e5ba3d4e96fb741c62c6e6b 2012-06-30 17:56:36 ....A 3313664 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e30d8dda3bb5c1cafa03e248d1261da53ece3b67cd402acfd9b20a11eab2902b 2012-06-30 17:57:10 ....A 243758 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e42c66a7537b7edc839fcc71b50b8c09501845b965051cee982977e2d7fb75ef 2012-06-30 17:58:30 ....A 1658880 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e6becaae46f2b7e5ca25219bbe5c03e9ce45ca81fe5742b9c0fcefa03cafcc1d 2012-06-30 17:59:34 ....A 1421312 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e8e338f39759fb7ade480151250c17f505bbadcbd5bcf3d2099a91dd11910c14 2012-06-30 17:59:52 ....A 736256 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e98f27199db7b8bd79f56c8795e59dbe98f7949586e06fc3e4c615a94e476339 2012-06-30 17:59:56 ....A 974848 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e9bac7b1bcec63fd707d97267b84886898ac298d047f935f47804975a88b058a 2012-06-30 18:00:04 ....A 659456 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-e9facfa06f588eb1a421839d765f604dfd214d70e418f4c1334a5a49a021f6b9 2012-06-30 18:00:52 ....A 1617920 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ebc8e092cba3fc295d46528cf9118683a53a671001b50e8cdce29f59e3c2290b 2012-06-30 18:01:00 ....A 54630 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ec1ce2994babdc13826c412e6deaac1872b9214d38e893ed13580c3b5bd2320e 2012-06-30 18:01:12 ....A 3047424 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ec72ab9e752d3d8eb3d421a9dc45e065ba073023df01d496beea988c2360a78b 2012-06-30 15:45:24 ....A 778240 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ed5cf19f07e49942d90a9a63eff8ef70a5972e3091e97f45c65ad5eeee667870 2012-06-30 18:01:56 ....A 4820992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ee137893c421a1dc5bf7a415ad6db5ef6df07b15f509d2d0d1ed4544e9fe19b1 2012-06-30 18:02:12 ....A 1470464 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-eeeb85172876af0d45e11ca0f69490fe9de9632e76ac9fc7c15ba6bd37705489 2012-06-30 18:02:16 ....A 851968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ef0a1a4ce8e2a1658db660a38b95ae91bc29f5fe9c8c027561940aa51015c6da 2012-06-30 18:02:56 ....A 2482176 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f08635ef309b1c7750164c9569876fd3800a628143bded0af95ef5ca0946d226 2012-06-30 18:03:02 ....A 2719744 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f0bc76bfa9acf1b578bd5cf639dff507002f6d409c806f0d2efd578ab7ef9cdc 2012-06-30 18:03:36 ....A 2154496 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f234b90744bd6e97052528ac48f3666877955a7021b148e605e070ed4ca48255 2012-06-30 18:04:16 ....A 3567616 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f3bcf1f96016e1da3e4b127fac9d56dfdbf70b02f0758bafe3229d96a6f64f18 2012-06-30 18:04:40 ....A 1748992 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f4c8bb4b55f9a38245108a08305fc2665e9b93cafc32b9230fd27540ffc246bb 2012-06-30 18:04:56 ....A 961024 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f5969cf57f97913e68b6e5f230e1f561808546cb242e39b3f7e8277e09569f47 2012-06-30 18:05:52 ....A 1765376 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-f820afbdc34ac0b069e4ad2a7641aad9d458c349bd8111639e1b5df17d4d9aa4 2012-06-30 18:06:40 ....A 2564096 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-fa8b17f3700a373d8ba2d525782bfd12a6512ec186aca0d99ebab1bb49a21170 2012-06-30 15:46:50 ....A 1937408 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-fafd4978f742e17d532662eec8b02b5903bd94d425b25cc03a43cf8cf33ef038 2012-06-30 18:07:00 ....A 4259840 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-fb84e5442b2716aafa46988d1cc516ba3da9bc7874a1ee73aeeab3651e115a39 2012-06-30 18:08:04 ....A 614660 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-fee3dfec78aa8e512d6a05fd44daf0409167e8b1f4d0f8b569461a8a0367381a 2012-06-30 18:08:24 ....A 851968 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ffd351fa3ba2a5e1962e33d4faf73e87f2194aa28469a8a61658189314439b94 2012-06-30 18:08:26 ....A 778240 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Genome.gen-ffe080fae54a8cdcad3a3b597bf011e31019ba941a10fca5cd7c6de9efec5364 2012-06-30 17:27:16 ....A 316168 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Injector.gen-a2e9c0074caeb782d9afc0a9bfaa24cd112c73ce300a3e3c9e7a02391fc4b6ac 2012-06-30 16:13:02 ....A 459342 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Miner.gen-109c32701ee1e77d7e0cb22ffb6f53ac68b504b47f40fbfe54ff41b3fa37c7d2 2012-06-30 16:46:20 ....A 372736 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Peerad.gen-507705f75f9f9c8ae27e3119b8dfb51627db3c20f44ecce0c648e951eaebabbf 2012-06-30 16:04:10 ....A 4287843 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-0a50de30db401401ef83d8153111da57fe671989478168e6034503512a43dc13 2012-06-30 16:19:22 ....A 751104 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-19a7021517612244a52764db77de2ac496f2d3463407074025d7c66794e53c86 2012-06-30 16:21:40 ....A 3120904 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-1db6ba8909326d2924260e0bfd979c92d2fc3848f2b72fb0ce1ee6c59dc3987e 2012-06-30 16:25:56 ....A 705536 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-2589eca0c89f563fbaee7161c219afa839af443e43e66a1866cbdd0b2b72cf03 2012-06-30 16:38:40 ....A 490443 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-3eda4a1f2490249319449f23c08d5ab8f7853af57d363474e0e01d1675c21b63 2012-06-30 16:39:30 ....A 495916 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-40f7c621c260aec5949efa43db65d89f1c90ba2d40e3622c4c6a48a3c48bb7a1 2012-06-30 17:02:00 ....A 198144 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-70a7da7b6ac0218930bbd9e3e8b2f2ea11f189c011e182ff72f64233adbeacb9 2012-06-30 17:21:36 ....A 4339518 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-958b6e32353686d6f75b47ef0c29600a9ef26ef47db255f6479acc6f6b92d3f1 2012-06-30 17:29:16 ....A 3193564 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-a83aca75b886ca833ab17a095d8b7e4a7fbe1c68f4926e13cebc80aeda18cd4a 2012-06-30 17:40:08 ....A 2145308 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Scrop.gen-c2a4cd5a5e655f16ead7aebff8ada0a1e67cff54d4a1be1d07816cbf3aba5563 2012-06-30 18:15:56 ....A 1645568 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Sysn.gen-092f94d25af314f4f4c8c2d8b4b2a397886655d70bc2fc62bd51ab9d5eb95140 2012-06-30 16:19:02 ....A 468576 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Sysn.gen-1936b951be229cd0152788e0b1549b80921945b7b7c3562bc8180e9e43268990 2012-06-30 16:47:32 ....A 1620479 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Sysn.gen-532417f88dfd40ae0694c35eeadb41d51f213bb1957840a6757a2a14bebb155b 2012-06-30 16:59:12 ....A 1619068 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Sysn.gen-6bc0bdd9636c4f743cb81c188313d141c667249c375eec3c7d00cfcacaa47208 2012-06-30 17:20:28 ....A 190772 Virusshare.00007/HEUR-Trojan-Dropper.Win32.Sysn.gen-93093d6f79dc5cb6bb27c45e39f16b72b97f5c528c6187bec71915cb9df54953 2012-06-30 18:23:24 ....A 331462 Virusshare.00007/HEUR-Trojan-Dropper.Win32.VB.vho-6b57033c5f3f3f552e9679892fd3d017477e7506ca12f081ba0184c805a06863 2012-06-30 18:09:50 ....A 191512 Virusshare.00007/HEUR-Trojan-FakeAV.Win32.Onescan.gen-2902f8719dfc691a83146c1b32debb4869659223ef51653e6aab9e3ebf96694e 2012-06-30 16:40:58 ....A 576048 Virusshare.00007/HEUR-Trojan-FakeAV.Win32.Onescan.gen-4461525df6bb0f067630fa4c348eb6120679d845c2562eb8a37d6c81ee7da454 2012-06-30 18:22:16 ....A 1248784 Virusshare.00007/HEUR-Trojan-FakeAV.Win32.Onescan.gen-5b3d60b7ec78dd55f62565713bde6af5cb804b3c9cb2d39fbb95c4c3b3649cc6 2012-06-30 17:00:06 ....A 581728 Virusshare.00007/HEUR-Trojan-FakeAV.Win32.Onescan.gen-6d2b3cbc57d4c099602d4956f43027d97caa2b9845fb0012c8030adea8213dd1 2012-06-30 17:32:26 ....A 181096 Virusshare.00007/HEUR-Trojan-FakeAV.Win32.Onescan.gen-afb9365d5093626bc551ce99c24f6e4b628ccf34813facc815d522894ada006d 2012-06-30 18:10:16 ....A 713216 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-012bad0a6b2dc96f8a2e41bb74a3e833a109bc3494feb094d4740599ac46541d 2012-06-30 15:49:32 ....A 710942 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-02285dc50ea931abc2700d56a09a1873a4ffb78f0a3332eb7533de2326941736 2012-06-30 15:50:22 ....A 389935 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-036537c29dff9a8d4f12a1f127228a249fa7cf86cf21caca6819a4e9158ada16 2012-06-30 15:50:30 ....A 739615 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-038abb1398a82d30a15634506fa804606455eb930ffdb9895bf9725a8115dc06 2012-06-30 16:07:30 ....A 990720 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-0b00ccb36b8a88fa2c9c378c55db25d473d3c9928b0494be5a58a6cef3fadcbe 2012-06-30 16:09:42 ....A 740864 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-0c17637d98ee31feec4f8619c8399f0d57012cce661fd76cf12a32c356a67403 2012-06-30 16:16:16 ....A 885317 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-15357b6044f8a5a67e031ef336ee94ffd33f0d96021375fdf040bfdad251daa1 2012-06-30 16:16:56 ....A 733986 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-16112aed7c1501d5add5cabb6af0b0d101943f1f50a3cc53d2ea3039a1598c57 2012-06-30 16:23:40 ....A 718116 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-214e7d7678f421cc0acab7b522488d40b5af2d2f9a63e967fd4fd8bec5feb5f3 2012-06-30 16:31:26 ....A 710656 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-2f63f71696edb4b27b5b085c08219e9c48b155d128d9e20d15d536e3cebf5d39 2012-06-30 16:31:56 ....A 410907 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-30193d6ac17ae011fe6c3524130cb6bc44da7ef2dd081e3efbcb4b92ef1a2fec 2012-06-30 16:35:24 ....A 717824 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-36d160135d336fa1d9e9cd9a5a25d24d2b06999829ab84bcc6d7cd2ab74dbc70 2012-06-30 16:43:44 ....A 734495 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-4af2290e36715961e93d205b480f8a9b034d22e42e7db45f7a8ac6fd8694ac2d 2012-06-30 16:48:48 ....A 421154 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-55b9c6867ffa99dcebe43421f3b9f2ab22c46bb0d37edfc701b04a4ac0fa4bec 2012-06-30 16:54:48 ....A 5831507 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-6305aa103219660da1af84c480acfa44435aebc756cde5fa524821e2b788b18c 2012-06-30 17:13:20 ....A 704000 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-86173557394f3db9f0190ba38d9229ab2f93721c01b67a080af58b168c434442 2012-06-30 17:24:40 ....A 2438456 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-9c5a560d17362719e451c544214d2f400703a6a2ca606681125cca866ee9fe71 2012-06-30 17:24:46 ....A 710933 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-9ca6b6562b8d8f3a0ab627962d8b5bf6c9a1bfb1051c05f0c3e61d6a49bc040d 2012-06-30 17:28:00 ....A 783134 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-a4bebb8f202cb01e63dffb689f5184927bdc454cb5b04b160f7d7907d8335072 2012-06-30 17:52:08 ....A 3572785 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-d9b3a44a9aed64dd391e87e5da458fb8aaa53195168be43f9ed47fed280131c9 2012-06-30 17:52:42 ....A 721183 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-db042d367f35f9550a76add05aa76954a46790ca98603c9ef0a091ff01932c61 2012-06-30 18:04:14 ....A 738596 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-f3aa2c869265a1db62533c23dc9625c239e89f2b1e0991df9eca71fee114c768 2012-06-30 15:46:20 ....A 713216 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Agent.gen-f53c83e258f5e4074ac6b0d604e2123d7b4875f61cd12035bc027aa94da75736 2012-06-30 16:39:52 ....A 68292 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Lmir.gen-41a6e868ea68832a8408e2bb292f6c3d0d71faea2dcf063ae018a5f47ca0a708 2012-06-30 16:12:24 ....A 1482240 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Magania.gen-0fba654ce74f18f8d9905bc47cc2c53d5947343444cbde75c834d38704f61455 2012-06-30 17:19:20 ....A 1940992 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Magania.gen-90e2aeb8a2d285c90c9359585264bb87bcdd6105674371f15e48800026d1a55b 2012-06-30 17:33:12 ....A 5631488 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Magania.gen-b171c8440c2ef3fc0d29e7faba4c51b72b1cf04dd047ec9c86f3b6493f3600fb 2012-06-30 17:44:48 ....A 122900 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Magania.gen-cc1408fd7664503e86e258ed646a516162e4886587c7d4e78ebcbb08b7d92792 2012-06-30 17:48:32 ....A 146944 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Magania.gen-d260ec6af0cdf1d62724793f7ea8e3f02f3ebc4e080553fac9cf5a31619bb5fa 2012-06-30 17:17:44 ....A 108032 Virusshare.00007/HEUR-Trojan-GameThief.Win32.Nilage.gen-8d8e365b9fce72e9011e337e31e09c6c45fde13a056a86700209d3721808ee97 2012-06-30 16:18:30 ....A 65536 Virusshare.00007/HEUR-Trojan-GameThief.Win32.WOW.vho-185ec8cc75a38a9d60a02e4a920a3faa98c33d702a2ce962d06b8ed5b84744cb 2012-06-30 18:19:24 ....A 44993 Virusshare.00007/HEUR-Trojan-GameThief.Win32.WOW.vho-c49e123834333f5f3a41b11a3ce18b0312b2d2e85499aa64f651cd256ae05613 2012-06-30 16:34:52 ....A 273408 Virusshare.00007/HEUR-Trojan-Notifier.Win32.Agent.gen-35dbe21042297a14465aebb98487d00cb6fbedd09a0b37701f037d81f67f8d6a 2012-06-30 17:48:00 ....A 374125 Virusshare.00007/HEUR-Trojan-Notifier.Win32.Agent.gen-d1452b4e57542284e5c21ea2a22911bb28a47a4633470334abea37ae6d5ed1c7 2012-06-30 17:49:26 ....A 725686 Virusshare.00007/HEUR-Trojan-Notifier.Win32.Agent.gen-d40d749bcbb9d44a881c5e41b90c82db218940b5762ef5ad213636023b58a1de 2012-06-30 18:08:12 ....A 497664 Virusshare.00007/HEUR-Trojan-Notifier.Win32.Agent.gen-ff4471240c92f26c5fbbe00d77dfe0d578a7d6015a1ce4ef1d9ab850ea986868 2012-06-30 16:11:52 ....A 19456 Virusshare.00007/HEUR-Trojan-PSW.MSIL.Fareit.gen-0f00806c87c177c694770bad9e201c79cbc635c41499b5d3c784161bd27d38d8 2012-06-30 17:09:12 ....A 818756 Virusshare.00007/HEUR-Trojan-PSW.MSIL.Fareit.gen-7e71dd62eb9da404c271e460e71ffb36782998bb035d0189a8f532d018673040 2012-06-30 16:32:24 ....A 212050 Virusshare.00007/HEUR-Trojan-PSW.MSIL.Stealer.gen-30f7eb03e06055f1ea54c0411015bcb2051db81fd303098a08f306d502993ea8 2012-06-30 18:01:30 ....A 3200000 Virusshare.00007/HEUR-Trojan-PSW.Win32.Agent.gen-ed176c2bc287ffd0f8a851429998415f1093d1cbd932ccc183ffd8dc69e27077 2012-06-30 16:44:04 ....A 16384 Virusshare.00007/HEUR-Trojan-PSW.Win32.Dytka.vho-4ba66422daf4c37266d555198896889c1d766ed21e299d80f2e94da58f5d267f 2012-06-30 17:38:56 ....A 1246920 Virusshare.00007/HEUR-Trojan-PSW.Win32.Esgo.gen-bfefe41597b4aff649ec1e37f02d0003aa2ed4a5d8f264e21ce74ba84d390d1b 2012-06-30 15:52:34 ....A 511488 Virusshare.00007/HEUR-Trojan-PSW.Win32.Generic-0596074bfb5953ac55511dc4a19be53e59a85f2b1150c1a924fe5677ef4b8bbe 2012-06-30 16:24:26 ....A 24064 Virusshare.00007/HEUR-Trojan-PSW.Win32.Generic-22a21f1edc61ea3b08e0b87e719babc0b0c6090c37b8762197cb5b0be2764888 2012-06-30 17:03:46 ....A 2295808 Virusshare.00007/HEUR-Trojan-PSW.Win32.Mimikatz.vho-7454bdc95dbff5973e41bb23bc09c05bf0600222f87bc42291885720ab758ab6 2012-06-30 17:26:22 ....A 2365952 Virusshare.00007/HEUR-Trojan-PSW.Win32.Mimikatz.vho-a082bf09c09d2b59d81b8c1c1cf5348092524ab707b5b5e524f603d2571dac1e 2012-06-30 17:31:44 ....A 2305024 Virusshare.00007/HEUR-Trojan-PSW.Win32.Mimikatz.vho-ae16fc51694a6b70879877b11df65b53ce390085a5fb6512c7c924c262883b66 2012-06-30 17:36:14 ....A 2290688 Virusshare.00007/HEUR-Trojan-PSW.Win32.Mimikatz.vho-b8fa8bbd4179ac0f7e241e2fce4433bc7a93931d226e03e38c5490ab509272c9 2012-06-30 17:38:22 ....A 2429952 Virusshare.00007/HEUR-Trojan-PSW.Win32.Mimikatz.vho-be8c403c8fd466e52603ec6152a5708585904f21317fb8a55187acc1845d6474 2012-06-30 16:28:56 ....A 319488 Virusshare.00007/HEUR-Trojan-PSW.Win32.QQPass.gen-2b1675f61743e5506860804560549d9656d0691bb6b4c5b848b6b7499d938a9a 2012-06-30 17:17:56 ....A 81408 Virusshare.00007/HEUR-Trojan-PSW.Win32.QQPass.gen-8e26b75b911faa16e34787eecf5d84cd370c2164b53a9b9b080b634d99d8ff2b 2012-06-30 17:48:06 ....A 81920 Virusshare.00007/HEUR-Trojan-PSW.Win32.QQPass.gen-d1793a7c5be03caaa410e13ffdb2d65229bedb0134d3a0aea66a9f05ec462cac 2012-06-30 18:00:16 ....A 81920 Virusshare.00007/HEUR-Trojan-PSW.Win32.QQPass.gen-ea6ecd40321c4528c6058493ab300cf56150928d28c3bbe81daa61edc746b700 2012-06-30 18:08:06 ....A 2053504 Virusshare.00007/HEUR-Trojan-PSW.Win32.QQPass.gen-fefbc9e3e036c657dba37b9b418f3aa1698d89f30e8b8066be8290be1274f657 2012-06-30 16:40:50 ....A 1919042 Virusshare.00007/HEUR-Trojan-PSW.Win32.Tepfer.gen-4418eab39280f7c192aaf90c28a2f832d7e1cdcc525d3dc3a4be195c1ac35f57 2012-06-30 17:30:14 ....A 1110016 Virusshare.00007/HEUR-Trojan-PSW.Win32.Tibia.gen-aaa8e38490b4d186816a7a171beefc55c58f7c0692540c7a45af3c0a2ea747eb 2012-06-30 18:27:30 ....A 46610 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.gen-1a9834cebd5c2d07adcf947bad3f03a7172b05677d3926543a8798ac606fd242 2012-06-30 18:19:30 ....A 46610 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.gen-23801f6e8d27585ad06872ec909251aecaec362974ed7f10b15034d40cda8882 2012-06-30 18:21:02 ....A 46610 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.gen-59ac29bac7508c01e24c96eaff937e6e8bbe60eba2e44e1c26e3e8191c25e414 2012-06-30 18:12:52 ....A 46610 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.gen-73ce7103633c64ca46cfcf402982bbbe83a4e4d7d37822a27f2f1adfc16cea7e 2012-06-30 18:10:06 ....A 46610 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.gen-cd1aba65076257f67df10dfa18e229afe543e79aa147ba0736128b979dece888 2012-06-30 18:23:50 ....A 55826 Virusshare.00007/HEUR-Trojan-PSW.Win32.Xploder.vho-2f3571f7247095706e1710cbbd38283420b95b84d24e277c8b74d816d7e58360 2012-06-30 17:54:42 ....A 21504 Virusshare.00007/HEUR-Trojan-Proxy.Win32.Coco.gen-dfaf071772c37b98f3a461a64aabf5f57f52a0c19880b486eb5e9d2a708140d9 2012-06-30 18:09:12 ....A 34816 Virusshare.00007/HEUR-Trojan-Ransom.MSIL.Blocker.gen-7a6e91e5c89f6cfab5eb07f458dc0b26c0b37b378cfaaf5c50a5e7c547dc6689 2012-06-30 17:20:58 ....A 1116369 Virusshare.00007/HEUR-Trojan-Ransom.MSIL.Blocker.gen-942b05c32f6feefa74f48e295f506dd26a728411d9e9ad2baa6e06ee96b6830e 2012-06-30 17:24:26 ....A 164864 Virusshare.00007/HEUR-Trojan-Ransom.MSIL.Foreign.gen-9bbd723462bbd565ea281e6a3dd4a54a73f237fff4e1f10d23a6b9788878737b 2012-06-30 18:15:32 ....A 293661 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Agent.gen-2424cd179992b3add7d9f376f0624a9c38136fe5d60eb6a633b7b1ae87df81bb 2012-06-30 16:45:38 ....A 2992244 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Agent.gen-4f16de500080c9787af49c6ad0012c229c1215d692e5b1155d56184d6cf9b7ce 2012-06-30 17:26:48 ....A 11007895 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Agent.gen-a19bd64418bf850a0b8fccce11f96fd6963901b35179979eb101100c0fee682b 2012-06-30 16:12:16 ....A 99328 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-0f8d15af190f0beb4b9033172032d713288e61060c4bf459b37201b2d332080f 2012-06-30 18:24:34 ....A 3336942 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-14152dc73d0cb3fd4a36cdbe39f3098b40c0a0fc6ed74a7c6104f86b81794b47 2012-06-30 16:22:48 ....A 35550 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-1fcbfe1890e5cd84c873b9cae164f524c220f9d30633c96bbe8d1e4c13787f62 2012-06-30 16:26:22 ....A 60108 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-265020c81f3938f27598dd3de0d486812c6b0cdfb92f22874ae37a1e3cb4b7c6 2012-06-30 16:27:38 ....A 61139 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-28c6c3af38dc48a9ba469b3aa93c10c7d75e4e983f02911c08f61738e243bc06 2012-06-30 16:36:02 ....A 37085 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-385de8448e42e389475d86314a2afb51cde490df55b42cecd760c0e124703b08 2012-06-30 16:36:52 ....A 61148 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-3a5fb477abb4a90747de50e4631b40332c16c03ffc7d08e9b81616d57f9cf0c1 2012-06-30 16:42:44 ....A 75776 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-48a06a167ef2898dd220b3dd58aca3d03fd86c4c6f888d46fe1a038a6d258fbe 2012-06-30 17:02:34 ....A 3371476 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-71ce2d85afca9844be431bd2820385502570cd728cca3b6aa98f4daf79024344 2012-06-30 17:03:32 ....A 501248 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-73bf7283e7c8debb734e0000b8856cc2e33745b4212851d7f241b6d693de0a78 2012-06-30 17:03:40 ....A 59088 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-741073dbe58e96cb377d8e744b248f6053d9e9efe2b5c8f78b3abafd227a65c5 2012-06-30 18:25:42 ....A 3357010 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-934bd8f16a5b0259106288b27fddf674b932f69ade08d31aff26c30083bc5110 2012-06-30 17:37:26 ....A 514048 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-bc414aac595b8b9f637ae35e4f69c144ad84a6f84eca0b4964a758cc6155b931 2012-06-30 17:43:56 ....A 545280 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Blocker.gen-ca2e17d3ac31034a3dc94e013e3e7043eb2668da286a2d9065ba31ac6cd3755e 2012-06-30 16:36:36 ....A 1183744 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Foreign.gen-39c188f1b06a59ac26702b3c8050a27d5a8f6880a9486fa978311a7eb3ab27ed 2012-06-30 17:07:10 ....A 872448 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Foreign.gen-7a707101a266e4cb50a644ed49ed98894bff53923e512047bdf51de00b6f16a0 2012-06-30 17:47:46 ....A 60928 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Foreign.pef-d0e5d6739fc43f1f611472d511fbf74bd07051f6725ead4d6c8d8f14e9c6fd32 2012-06-30 15:51:12 ....A 841728 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-0460935649a4f43c0165e65aa4af6dba53487dcfe7b43be00de5f33f26b38dd2 2012-06-30 16:43:50 ....A 784384 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-4b24d273019579ba3c1e0ad261954c0941d114aab802fa2d1fcb14dab9f3e869 2012-06-30 16:51:40 ....A 452608 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-5bf6c33bd30757192e5226182c91d1dff492dfd06836bf5ad96b250f36efdedc 2012-06-30 16:53:26 ....A 120832 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-6013c395f607e9b1256eac247afd17f955e39e5251b4dd64fad1387bde379ce9 2012-06-30 17:01:40 ....A 565535 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-6ffca6164cc6501a573d1c6fe6c060f83c630f6c8167cedf95f482cbef1391b7 2012-06-30 17:02:50 ....A 368640 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Generic-7260c880ebbf27fd51253099af4a06231770bd083cdf928e019e118bbc475478 2012-06-30 16:22:14 ....A 1595587 Virusshare.00007/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-1ec0f289229a21eae17806ecd6fc76ad2f4677b53db04bca84afa4d126989407 2012-06-30 16:29:44 ....A 93548 Virusshare.00007/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-2c8ce99e3cfe5fc112ecbea962830a68b1ad460700110137523621d563f68a2c 2012-06-30 17:45:12 ....A 882688 Virusshare.00007/HEUR-Trojan-Ransom.Win32.PornoAsset.gen-cd1adce57d5ba1c36fa6c6fa2ae55a995161e4323a9c934f6df70e4e5b481c0f 2012-06-30 16:49:08 ....A 47616 Virusshare.00007/HEUR-Trojan-Ransom.Win32.Zerber.vho-56376f93f4d80e15d9ed7c1a7c5c0081abe2ffb2fc7c99d2842b98662ac8beae 2012-06-30 16:35:56 ....A 31008 Virusshare.00007/HEUR-Trojan-SMS.AndroidOS.FakeInst.a-3818fe33ff14fd5248a75de9736e2f87f92cbea5cc7df20e7c0c873404f44304 2012-06-30 17:32:12 ....A 4637 Virusshare.00007/HEUR-Trojan-SMS.J2ME.Agent.gen-af3b981f61c85194db952ea04d656846a1e650cadd9a18274fd0894b25ac6ea5 2012-06-30 16:16:20 ....A 1094548 Virusshare.00007/HEUR-Trojan-Spy.AndroidOS.Adrd.a-153f0bb59e5dd4c3fd666fe49e9f3c01483a03b65c331f8a4008a9820b055780 2012-06-30 18:06:18 ....A 20732 Virusshare.00007/HEUR-Trojan-Spy.AndroidOS.Typstu.a-f99d76436bcd9da321d9dcfca6991eef0bc036ab117d97b2e9ac651a3ee60756 2012-06-30 16:19:32 ....A 75347 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Agent.gen-19f98edad71f837f015b3ee568d22e7aa5bad4d2a04ae054382337ce1eefd882 2012-06-30 15:52:26 ....A 1460251 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Bobik.gen-058a2c3c3886bded4982e245cc599c153bb5d63a615667bdd041237bf9536e73 2012-06-30 16:22:26 ....A 322048 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Bobik.gen-1f1c5126fa9590b7a77576711ee3a05c8b8306d917b0ec0edaf57032daf762e9 2012-06-30 16:14:56 ....A 2949543 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-13667ba6a6f068c1d51b7154924f4528b32730d677ff15395cfc442d0c4dd6b9 2012-06-30 16:37:14 ....A 529600 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-3b5dd26905b7dd734f07185a5665da3876311222e1132895be8cf9fba3fa0f8d 2012-06-30 16:59:06 ....A 545716 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-6b8b4991c6afd0015e8bd9ba9848b33be667415daa4ce6cc19f18238ebd9a539 2012-06-30 17:11:34 ....A 801817 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-829c6d02b991b33df33abdf2680b0b82907273946f3629ec1ec9541ed605f34e 2012-06-30 17:12:50 ....A 275591 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-84f3c8409833f0e03a5b045fbb37a11c3467c60878cb6bec778540681ebbddcc 2012-06-30 17:14:44 ....A 92009 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-89055a7415faa7de14ab16f911f5fa7075d6000666cfebedb22b8f8748f621ed 2012-06-30 17:14:56 ....A 802697 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-8963d7738323bb96dd0c37af33e4c7784e70f26f7a72cc2724eae1210c1ad368 2012-06-30 17:23:50 ....A 747481 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-9a29d5e40ec171d55331c337a1580f529354a30f8cdbf91b002b309746c35a2d 2012-06-30 17:30:00 ....A 143774 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-aa2c767ea7596d88ce71e4b79d7557916b9f4a757f0dbb2514f1e91c5bf20013 2012-06-30 17:31:24 ....A 150706 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-ad71675285a11336b14297474737dc4f0962f28e328997f077a38b80d3f5f4f8 2012-06-30 17:52:34 ....A 1110749 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-dab528837b3259780a31700dc1fb55c8d23ffabe54931656b5c7085c775c7f14 2012-06-30 18:08:16 ....A 396439 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Generic-ff6ed365f8bbee5e552abd3db5d5ecf9b9ed54fef020c3f869672a007290c871 2012-06-30 16:22:18 ....A 1247428 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-1ee4f5c401b0cb8215d61a15098eb7dd9c23c5267ed235931dc58c5fb15b77e0 2012-06-30 16:23:20 ....A 2627241 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-20c352bc9727f73cb26d3b35fb4c515380c254a34c10b1aa548e782510b021d2 2012-06-30 16:24:40 ....A 40960 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-231bcab82acf6c4bd1ce0539e74796f0478f8b0e5156b3838466734a636fcab7 2012-06-30 16:26:22 ....A 53760 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-265a57ca6d07dc37da9d65ec41330873f8e28f6d79abf146ac315d2edaf62f74 2012-06-30 16:28:38 ....A 114688 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2aae0fe69b212563d9a48ec6a8f33183da71684afa801641320a2a636abc9293 2012-06-30 16:30:58 ....A 26624 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-2e959c6587519b914eced9cb0f86166e62c331e91447bbe5e69b2d1e92d812b9 2012-06-30 16:40:04 ....A 1719296 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-420f8e2dc2c3665e72e0ae2af45300cfcb5d61dd450fa2b454585056cf5b0485 2012-06-30 17:24:20 ....A 30208 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-9b885a918d5c2186efe34da79a710c7ecf31480f940b1e7d96554a20354f7fdd 2012-06-30 17:34:58 ....A 100352 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b5f474b37965722b8a49931cdbb7bb06aa81000daee85b692d010c51236adcfc 2012-06-30 17:36:30 ....A 293376 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-b9afbb875999048007fbefe87afbca518079c7217f22c29b531b35f91b49c3f3 2012-06-30 17:39:00 ....A 51786 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-c0285da158eca7cbbcc6d158ead37684377671dbbcc4a0ca705f7d3feb6fa2cc 2012-06-30 17:42:06 ....A 119296 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-c6486f5e24f82539eac180c7c85de012e1fb71ba0e224f759f250f81e1e864d6 2012-06-30 15:47:14 ....A 44544 Virusshare.00007/HEUR-Trojan-Spy.MSIL.KeyLogger.gen-fdf7fc1deb5b08198f990af6618e145a4c8bea80cbaa4f72a2bcdce4db1c937e 2012-06-30 17:24:12 ....A 28160 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Keylogger.gen-9b2174336b8cc0c01dbc73a3c09e743e4bbae8fdd74c0b49ff4b951fbaf0003d 2012-06-30 17:37:02 ....A 36856 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Stealer.gen-bb4316b007962383f02013093fb113e5fa8508cfd2cdcdb5d452a0bfa7009d42 2012-06-30 17:47:32 ....A 36856 Virusshare.00007/HEUR-Trojan-Spy.MSIL.Stealer.gen-d06629dfb5ce01e13a5660b28de268bb1e4972109c9115b0baa5addd9b50b16a 2012-06-30 18:23:30 ....A 309434 Virusshare.00007/HEUR-Trojan-Spy.Win32.Agent.gen-0b3c3bbb241a927fdc9c8285a38dc5a20c21b7e6c34b53630636abc84c1837fb 2012-06-30 16:34:22 ....A 368128 Virusshare.00007/HEUR-Trojan-Spy.Win32.Agent.gen-34c110ac3cdf795db638b9d12fdb72bdb3f8680270f6b637683950b5c989269d 2012-06-30 16:52:06 ....A 364544 Virusshare.00007/HEUR-Trojan-Spy.Win32.Agent.gen-5cec845570f50720e9695d04a43e454d8c1f11a52c4f4e329a556921ca7d3917 2012-06-30 17:05:36 ....A 7680 Virusshare.00007/HEUR-Trojan-Spy.Win32.Ardamax.gen-77d3390580bc51da413b5a4fdce4f70c23dba979904f0f64f5aa8091e300c8ad 2012-06-30 18:03:52 ....A 7680 Virusshare.00007/HEUR-Trojan-Spy.Win32.Ardamax.gen-f2b983e3e8cdcad665bdd0024725bb03a1a4919dcf115d031d1d4e4fe3225856 2012-06-30 16:51:50 ....A 206848 Virusshare.00007/HEUR-Trojan-Spy.Win32.Bobik.gen-5c3a2d30b55d045ae45905dab9329c96f102b0480ea82b8c4f1b76d20755556c 2012-06-30 17:11:42 ....A 38912 Virusshare.00007/HEUR-Trojan-Spy.Win32.Clipper.gen-82d39e66dc3c41ead14ef3ba939a3d0ee812d9a2cf593e7aff11e4ee2eac48f5 2012-06-30 17:23:00 ....A 32768 Virusshare.00007/HEUR-Trojan-Spy.Win32.Clipper.gen-9833b4cd10d7736a2f30167297db5419bc7ab842d883cd67a03c9f0f39594a3f 2012-06-30 17:32:42 ....A 274432 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-b759ccca4491d4f12ac944c1abb9a94874f1cdc96918479eae1e5339089c27d6 2012-06-30 18:12:40 ....A 770124 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.fdh-ba75f8475fa85690e4a9dec793b6760bfbc2d4bc0e642abf586d85b82088bd7a 2012-06-30 18:13:04 ....A 497517 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-054100e0b98782e6a3e8e2ac4d2938ac5c9d1ea61228f90f3efe760234a08511 2012-06-30 16:17:14 ....A 797173 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-168343f571b011b52dfc8581ec1787b6a40867192706ea03c1e9ee563cd7c80a 2012-06-30 16:42:12 ....A 791428 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-476a5d9998a3656dd6d8e08e06a4663d40a0ac50566420252ed84e29a68ab050 2012-06-30 17:02:34 ....A 799360 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-71da53076bcdc579a09afbd9f5c284eebca5ded2760265f98551390a9bd29949 2012-06-30 17:18:00 ....A 732092 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-8e4420e198c0690227c16888bf285d5d682f24ef6b72b7f2b802bf039f8e4ba7 2012-06-30 17:31:32 ....A 791428 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-adc725c72aaa77b5f88342b43135f86eabf46a4e18f1c59afa512d722c787e97 2012-06-30 17:58:02 ....A 3131904 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-e5f361ef75e14a2a05a107e9f61c9cb7a18820223e87b1274cd95706f22b1b0c 2012-06-30 18:00:20 ....A 587766 Virusshare.00007/HEUR-Trojan-Spy.Win32.FlyStudio.gen-ea9e2c811d6462fd2350fa37aa03a4630ffcac0ff860be645786118f7e52c8ff 2012-06-30 15:50:40 ....A 496128 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-03d9a9ae4f9429068155ecd25545f32846220ff0cfe66801dba7aa8f0c67e55a 2012-06-30 15:54:54 ....A 531456 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-07672b18601762fd3751f9a9ad6015dcf5e36e98c134e91a9a3e99d2ec357ba0 2012-06-30 16:18:10 ....A 381440 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-17c34e5bf8bc7448c32dc3ce32e7ad80c0d3382f7f6c7167e831b82bb560c830 2012-06-30 18:15:08 ....A 496128 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-43ae7eccca69f9033f30a6484287afe970868b8dd87367662b8e01e8b5e4a136 2012-06-30 18:20:54 ....A 394256 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-4aa744f4e0d0605f5c5f92d7d0048095ab1af9ec0c2b4786a59163d8b26d5481 2012-06-30 16:52:06 ....A 492544 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-5cf4b600849706a119fa851edcd9fbf9ab5a6a06fc5b66a1d83e7bd3c5065026 2012-06-30 18:23:08 ....A 394765 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-6a515a354a3d9d4c4d9fa3ea9440e5a39652b14c905473fb9f3ca396ca296a84 2012-06-30 17:03:56 ....A 495104 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-749a4023207db20e80ce477fe7a1542145058c7c3ad3b2b4c6e84c19bfb912ec 2012-06-30 17:20:08 ....A 369668 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-927339dd1b79559fa0e5a9b4ac472687afe975e5bd3e59b8417b1324e70310c3 2012-06-30 17:22:46 ....A 499200 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-97be36c8c103446343b6cc761fe5d1aa60e2ac0e47860335c46aebdf60026a22 2012-06-30 17:28:20 ....A 183808 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a58dbe04f598da2d828287624ac900d585437fc403176655edeef2c263c1f3dc 2012-06-30 17:28:30 ....A 398336 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-a6280612760405d8ccd90234aa8057e8b82586f618dd70c97bddfe17e65d27b9 2012-06-30 17:35:00 ....A 459297 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b6069d154f4c113572137f9b2ff683b1b526b077882b8ad56bf836fc3762942c 2012-06-30 17:35:16 ....A 229376 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-b69cdc2230c8558425ebbd87c15e15afda1115415b41d6007a6728af77f3c13d 2012-06-30 17:41:40 ....A 1060352 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-c58a6bfa71759adf0d076f3892601aa6e1cb78f9a931d1a5a2b96d6eb0cd0813 2012-06-30 17:46:04 ....A 8192 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-ce3f90c74cb06cf395c875fe80dd59589912e380d1eb6dd5e5ae0713196b0d97 2012-06-30 17:56:22 ....A 286208 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-e2a68319a18678eed4428eeea923ec4debabb3fbd2ecf4215892b2825bfccee4 2012-06-30 18:00:32 ....A 288256 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-eb06603e42fd364581698efd0655f0312727499f0d57f1a64dc5d7c97b01a524 2012-06-30 18:03:08 ....A 519168 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-f107b089b07a50b867a65403b69e25499710581a23fed12cbc3a393de7d7f3d7 2012-06-30 18:07:08 ....A 521216 Virusshare.00007/HEUR-Trojan-Spy.Win32.KeyLogger.gen-fbe41b1a001f9565c8cc8e8e16a9231538257c3c877bab8a98cdec3d688f45ea 2012-06-30 16:54:52 ....A 20480 Virusshare.00007/HEUR-Trojan-Spy.Win32.Noon.vho-631c9e3f86f92b340fe0b908c28eb65e06579f5313bf57e56fe838b3c35ebaf9 2012-06-30 17:45:56 ....A 28672 Virusshare.00007/HEUR-Trojan-Spy.Win32.Noon.vho-ce1efd7429c929419e66dce990bb636e51241632d3b9f6dfdb4626341b79823a 2012-06-30 18:17:22 ....A 507904 Virusshare.00007/HEUR-Trojan-Spy.Win32.Pophot.gen-0b310c27df5bf0451409164a18de44815e12793c40609dd8f659e1c298d77f50 2012-06-30 16:45:22 ....A 47212 Virusshare.00007/HEUR-Trojan-Spy.Win32.Pophot.gen-4e8ee5b035f8beebfa9b7ce1a5b561851dbe72791c51eca1adab1b96239fa010 2012-06-30 17:50:00 ....A 47624 Virusshare.00007/HEUR-Trojan-Spy.Win32.Pophot.gen-d551d61f222eb4bd88ebc6bf5c54bfb70a9e595b0da834d92016366399d64f6a 2012-06-30 16:09:38 ....A 431616 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-0bfd69f00abbb1ada746872d30bd5e3e22f117093d03a32bd0ecb3ac95e02784 2012-06-30 16:17:26 ....A 332800 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-16da040df0a07372ddacedcf3fd9189490c5bc9f42ea2b8a2fac3ac61dbe6366 2012-06-30 16:21:22 ....A 327680 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-1d377aa2436482282d4894dfa5988403cbf241697bc1dc44e7df9887e839653e 2012-06-30 16:55:08 ....A 329728 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-63b3c998301f7284e945a9ebd9fff981acba2398f8c9f641af0a7ffd47c28fd5 2012-06-30 17:25:30 ....A 328704 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-9e76545eabac9468f1d2694e82fe9f2c002333090909c0a951bf3d3fa7d9c3e7 2012-06-30 17:29:16 ....A 431616 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-a834bccb13b6d8e4216c1f9f12d4e14079deb00b322df17b48328f8a186a0b34 2012-06-30 15:45:16 ....A 329119 Virusshare.00007/HEUR-Trojan-Spy.Win32.Snifie.gen-ec3e65afec713a77f34b5b39cb14e933b62c9ebef41b3aa1057b1e0fd6ad0124 2012-06-30 18:21:18 ....A 520704 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-1049b5cebb2ba7be70aba09b40fd6686bf8949500a584ecda96ba36ad8c60366 2012-06-30 16:13:36 ....A 187904 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-117acc1168b81e497c52f4eb0ccd4579752b08c7737864264561201cbbcd93ff 2012-06-30 16:35:54 ....A 1695744 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-3805a9f928c8703a7b71e534da80e39d85ffe003c0729a4409de85c5d31ee559 2012-06-30 16:40:40 ....A 1697280 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-43a1568b5d88d040ac012e55219834e372e21c1bb1686c3b53031ecbf22fa01e 2012-06-30 16:46:42 ....A 547840 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-512e1887acbf8a378a149a923faa6ec57c6a01c03eed5ae0ebcdb2add1d7204d 2012-06-30 16:54:16 ....A 190210 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-61d73b3e5ac01baa022da0078ac6c38cb6684590831a2421c5820561609e388a 2012-06-30 17:11:48 ....A 293376 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-8302f5221697a7f7a0a36725c8f5699223600c52907eb1c5f3e7852f79bdab5d 2012-06-30 17:22:50 ....A 1437184 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-97d8753a78d39f261728fe721ef02daaffa79401de2a005eb2ca7e6f9faa32a4 2012-06-30 17:35:16 ....A 1444352 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-b695d74f155b897094c6aeff8f9afa6cda946fec7e630ed65d7f750a0bb64ce0 2012-06-30 17:35:20 ....A 293376 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-b6cc8d7e4e09bbd25ea7a45e977309d424b22a089ea5a18b20b08a5cab960cf1 2012-06-30 17:36:38 ....A 1444352 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-ba02ab9155e37614675e112b8a50e44b452c34ab0dda321be069ef9c64c0e6ca 2012-06-30 17:36:46 ....A 639488 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-ba8212cd07adbcd0d3e6f6ba8ae15f71c687930085f92219cdc77c643a678ae0 2012-06-30 18:05:50 ....A 527360 Virusshare.00007/HEUR-Trojan-Spy.Win32.Stealer.gen-f7fcc42fb3d65d623fb06717f80d979186b11c3efab07b3f6a4d157300fee4c3 2012-06-30 15:50:16 ....A 2233856 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-033d3820bc7abd40b2d7a8fd36378e217eaa8b5f0b8b62e9559823a81452a3e1 2012-06-30 18:12:36 ....A 32404 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-047d5c39e271fe39fc6caa15f86c6132f3bfd6664cc1bcf80d7e35677335d5f1 2012-06-30 18:16:44 ....A 2138112 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-0a522f09055700a71bdb9fa7a91122cc63cdf6b19a7dea82818e1170eacfbbf7 2012-06-30 18:17:10 ....A 1267712 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-0aef9f0807d89374d6593eee36b5d37ff7d1a7a05a6650441994d2a45bca1cdd 2012-06-30 16:12:04 ....A 1111552 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-0f4389f7a816de2f85690574d5be4c65382197fc502e549f153582b02a90eda4 2012-06-30 16:15:40 ....A 1264128 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-1464b9cfb94f57efd9b667b2954e4ad875b6528a56860ec1faa89784a9c91ff7 2012-06-30 16:21:32 ....A 1031680 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-1d850f33878fc18ba72aa19cbf8ca50d8e1f014fd7242c7ccff4141f165f684e 2012-06-30 18:25:46 ....A 27363 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-26405516ec357afb8df799e98f0383aefaa57f94a8cf3583d764245a237a31a1 2012-06-30 16:38:54 ....A 262144 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-3f66ac1b5ce5915a4a6cf3aa9916d21e235902b4fb9c9f8438223e58c4191518 2012-06-30 16:44:00 ....A 91136 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-4b9003ee926748ab3a43b310dd15ad135f6eed75c35730de21cb2ad14bae35a1 2012-06-30 17:00:36 ....A 1417216 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-6e144083dbcf96a14f1c6324b142bce0429cbbcbef8dbbb6dcb9be845c741dbf 2012-06-30 17:02:42 ....A 1180160 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-72074215be07260ffec2557ded6c304eaad73c887249dd66ef861c7420631f94 2012-06-30 17:10:34 ....A 3616256 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-80d5aa520c4a0d452c01d51037b77a38daf2387cb0a303839429ef8027976cb7 2012-06-30 17:24:02 ....A 58004 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9aace05296617c56cde7d2fbb541b3f9213e132f16c868d5d21f84349c220e76 2012-06-30 17:24:18 ....A 388096 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-9b6b8159e3ea35586ca8aac60ed75fdfbbaeb64072075a3eeb583ca8fe087d19 2012-06-30 17:27:02 ....A 1148416 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-a230d2293b222ee16f4c91537b3fd2e08188ade24b249b824dcc120fd3997133 2012-06-30 17:33:50 ....A 1267712 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-b337ad24e57fddf3dcbfb3ce1942f24101656c79d40d509c646ed348bbfd3a1c 2012-06-30 17:40:12 ....A 487588 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-c2cfb626069319ef4a858ebf33442a985588feb4ba005e60d02f8b20c17bd741 2012-06-30 17:41:38 ....A 3964928 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-c56f7e70206e950da08526a6abf305039da363ee867fbfbdeea313c10cd15d40 2012-06-30 17:53:20 ....A 487588 Virusshare.00007/HEUR-Trojan-Spy.Win32.Xegumumune.gen-dc92884fd82eddbe8044a2a4be896b6f58e799b496bd0ea84e27556c82e48c27 2012-06-30 15:53:48 ....A 1429366 Virusshare.00007/HEUR-Trojan-Spy.Win32.Zbot.gen-0653baa99caf2a236aa6bd6f7ca6f1253c5bf84147b06de1313fda5085477d78 2012-06-30 18:09:04 ....A 324609 Virusshare.00007/HEUR-Trojan-Spy.Win32.Zbot.pef-f8c9ab5e4c14600c26cde778c602f9ce86e9109ad5cda726cd830c8aa57843ed 2012-06-30 17:47:18 ....A 12140 Virusshare.00007/HEUR-Trojan.AndroidOS.FakeTimer.a-70263095a692e354cdfa8421832cb5e8d4b3d2d9be12623f549549dfc9bba7f5 2012-06-30 18:16:04 ....A 72540 Virusshare.00007/HEUR-Trojan.AndroidOS.Mobtes.z-640607763f7867d9f75c9eb32030df763eb72e21578453aa0150829770a1b4a0 2012-06-30 18:24:22 ....A 403062 Virusshare.00007/HEUR-Trojan.BAT.Agent.gen-13e15c66e2de48da599d6c908e219362b583dd8575621e9dd8f7b37ca8117a34 2012-06-30 18:02:28 ....A 49664 Virusshare.00007/HEUR-Trojan.BAT.Agent.gen-ef72fe2691ab76eab6808472b82b39163e229a51576855e4aebd59a059cfbecc 2012-06-30 18:26:06 ....A 602112 Virusshare.00007/HEUR-Trojan.BAT.Generic-164283d7b09c9522f393d31b3b6b7ab9d37c7f5af0bb25be177c4c3104a48340 2012-06-30 16:33:12 ....A 114176 Virusshare.00007/HEUR-Trojan.BAT.KillWin.gen-32b26fe8a361c086b754cac60f907342be85841351a7a9469908404de8b1fc32 2012-06-30 16:13:04 ....A 289800 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-10b07be673a34a77a8ee642e1a7c3206a2df2a3d5842c66c20cf0479326660ef 2012-06-30 16:17:06 ....A 540584 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-1654b44920e61279a9ddb4336c727ff5cf3226f185818acbb996a46d229f31ee 2012-06-30 16:18:08 ....A 1105447 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-17bcaa3a363e9f256881771f1ee97ade29dc760c6259e82df3ac056c73c4aa97 2012-06-30 16:27:40 ....A 1961763 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-28e63ab35b2cdc68270b836d84976f48d7f58c13a83ca2ce0abcef16def38f79 2012-06-30 16:36:42 ....A 26112 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-39fa7452dfa5fb06c3a672630b7d5d0cef16549590c87fbcae93f64ed428ae6e 2012-06-30 16:39:36 ....A 529417 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-4123cdfbf20f51b2b15342aec3f4d1c6dbd535b630f1167981fd1fe10a232af1 2012-06-30 16:43:16 ....A 1097728 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-49e53532d4a0273790822a26a308d1d353b439f84cd7665293facda7ebf734de 2012-06-30 16:47:22 ....A 1670656 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-52b2446eb93206388681385eff26b9e96784e95d879fc4ec52cf684634c3473e 2012-06-30 16:48:12 ....A 55400 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-5470800367955dffd11947a2a951633604584708295c16a7def4440caea4a0a4 2012-06-30 16:58:50 ....A 18944 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-6b1732c68da98e2373a67f2a8b47861e60e646fe274cb3c4820289285e9328ae 2012-06-30 17:05:46 ....A 934678 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-78173d5a104c104e0a76819ee09314a2519f1c1dc58ca36f5ea2d08399489263 2012-06-30 17:08:04 ....A 164352 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-7c31c338d06c56e7f01b353bb25331080757f28639cacc22e402701ca5d43b23 2012-06-30 17:10:50 ....A 1032882 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-815ec7490258c3132a2f572dddfb9fe57ec7aef9eaa573e7e1eec670e6a466d3 2012-06-30 17:16:40 ....A 652426 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-8ba250185bea51d66362b2828ef22f5e858456fab18c52a73d8a0a582c69ca75 2012-06-30 17:28:42 ....A 24364 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-a68ffa870383ff3b44d0c46bfdca4a78d350759e9eaa740d59a4c14985a531ab 2012-06-30 17:43:40 ....A 3285505 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-c9a3782815993ef79ec5f4b7b98747c5c9e8401cdf179f4acafb6b700e404546 2012-06-30 17:58:00 ....A 416776 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-e5e042be6f01ae319aee8904ff7e87859483c80d17c2ff369328d07607087626 2012-06-30 18:02:38 ....A 4138268 Virusshare.00007/HEUR-Trojan.MSIL.Agent.gen-efd3c9480f83e3835fbc6febe42addbcde28dd27de300b4f4bf1a5baf8281d55 2012-06-30 16:11:22 ....A 83641 Virusshare.00007/HEUR-Trojan.MSIL.Bingoml.gen-0e6f3fda03c3d4c552893284589a61aad40dc7e508d0b84873671f337af00307 2012-06-30 16:11:32 ....A 83633 Virusshare.00007/HEUR-Trojan.MSIL.Bingoml.gen-0e9cc3dae79b85668149d190a763679fbb865b18c3eb8f55744b2b9e8ffefbf7 2012-06-30 16:22:46 ....A 333956 Virusshare.00007/HEUR-Trojan.MSIL.Bingoml.gen-1fc0e29224b48e4882cb839ab05a0cf1b5cb0654df4af277c17a224cdee2133a 2012-06-30 17:56:14 ....A 83633 Virusshare.00007/HEUR-Trojan.MSIL.Bingoml.gen-e26bc00aac2d0dcb538d75f695917236f114f91b5a99ace5a838aec1661e5a7f 2012-06-30 18:02:24 ....A 102400 Virusshare.00007/HEUR-Trojan.MSIL.BitCoin.gen-ef4a0c54a3ecdcfbe31aeb41c9b27543d85f78fd365bf03de45fe68b74f93561 2012-06-30 15:49:22 ....A 1153303 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-01ec0625bf5b045aacb0bcbd1df97e28028b6ba71ab6325ebc34585a085eefc3 2012-06-30 15:50:30 ....A 552960 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-0391d100571d64c4a511cd2a3180cc6b11378de1387268ffff1a936ddaec8571 2012-06-30 15:53:48 ....A 1530314 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-065277ad0d992f62bb8c079303434f8f59def78c77195b9ff68579e87f0fcf7a 2012-06-30 16:00:10 ....A 1184768 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-08f669009c6074d4d1b08ae6d046a78e5966dadd9a6dd268420b55b22a32f45c 2012-06-30 16:10:12 ....A 1008640 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-0cc0dd341d1d848823da511b7f834576ff18a89cbe00c3c333df67ffadffecb9 2012-06-30 16:11:56 ....A 1138246 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-0f1845289d9cdf40d5d9f059daea96252cb2d83c0187367257c1adcd4446b6bd 2012-06-30 16:15:30 ....A 1530338 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-1436555253144a986f363e5a993b1088fee200290eb75cb519e2d271d19bcd8d 2012-06-30 16:21:54 ....A 2562560 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-1e1c7fabd982ebc00ca9e8a7de14cb45c9f37fb41539b819061a463724395ad3 2012-06-30 16:27:46 ....A 2571618 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-2919b6018b76c23fb811f892c54b8d6ea12000d604e9e47dae6c39e684137767 2012-06-30 16:32:46 ....A 2569751 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-31b3ad845877987f7fb4ccdd1a92e7bd5d546da08fd2b100148f8be91733c025 2012-06-30 16:41:10 ....A 881270 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-44e0ac247affa7d800ffdc73477ebaff8e9dacfbfbd7f152b27f2f9e80726a9e 2012-06-30 16:52:56 ....A 957440 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-5edc2d13534f129b97db0a100b2c01ad7f5b3cbede894585dbcea6e267c8503e 2012-06-30 16:53:06 ....A 2150798 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-5f3732efb3484fb8610ad818a4c254f4d32c8944fd65754dbd2e62d67cc4572d 2012-06-30 16:53:06 ....A 1221922 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-5f3d53ac26af8459b208c7a5e78e4797530325741a5fa2ece3d96b3fa27b2801 2012-06-30 16:56:34 ....A 989794 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-667ee27ba545a9fba98f4955d7cbcba81e4c28a23d843fe19b71708c543bb24b 2012-06-30 16:57:20 ....A 47616 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-68068a47664f268eff6a01186dd218a1f923c34f83e2409abd4f544a1bb55c19 2012-06-30 17:01:04 ....A 488448 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-6ee0c2c576b7ef275633589085872aa39f241a6dcb9344ca59a7daa6d4454c4f 2012-06-30 17:09:02 ....A 959926 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-7e20f417ea69c88df5bbd54e920bd35df2511e468676f9d451753dbd0d1b833c 2012-06-30 17:10:06 ....A 1038336 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-80121a110c382cd5389df1bb66dbbf9c7a6f7092fd625ec3ecd1c4454c0a7afa 2012-06-30 17:12:02 ....A 1056010 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-83903b78cedb797878a710992bf80398e104a5fe792c905c05bfa9fe32522f94 2012-06-30 17:12:26 ....A 1221922 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-8456659fb17915f4c5ab5e8976e0e9fb7be9edce1f03b523c34669031492e836 2012-06-30 17:14:16 ....A 766037 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-88002ff36d98ce9f749ec4c97d8721f5c993b9132da0721ecbf739fcd1158aac 2012-06-30 17:15:54 ....A 978944 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-8a8d5a3315c74d168591ad2d926df02691a974ff6530845aa5cc8e7f08eca224 2012-06-30 17:19:02 ....A 1530294 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-901ea32147b8517d0f9ccbd373f658e3cbd86ac47f60d16176559e0c2435c087 2012-06-30 17:22:02 ....A 1471488 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-964c952fa0e6df090a61351e1f21b896ca9380c1bf6fbbb221c1484df89f8faf 2012-06-30 17:24:08 ....A 756736 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-9ae91baacd40cde8e4cff5fdb709970f1ca6e54afa2cf9e389a6e289bd24057e 2012-06-30 17:25:26 ....A 1535522 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-9e310da350fe240a0f0f407f46795364ccd7ce80d8eca94c169dd076de4430fa 2012-06-30 17:27:34 ....A 1501858 2764547456 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-a3b3f0dbdc8ddb2ebebfdbefd49cbac276c1f8480f6adbc9d7780df8080325fd 2012-06-30 17:30:30 ....A 286720 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-ab571bd8959cdf476c4a51f68a0bd2402ad7cca2b0897259ffac7187485c9d3d 2012-06-30 17:30:52 ....A 1227234 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-ac4ef9703f765fb7048610f03f29fd4426814ec46e7022c13bd63f0f3b791274 2012-06-30 17:33:42 ....A 1153536 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-b29fe839787a3c976d76c722c9b05ddabdbf9ec46beb97f4a3596e8733f56eac 2012-06-30 17:34:00 ....A 1441792 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-b38d747c51d1e3d2a98bb1dde6b473b85bdd7b16a74379b4e81ad993f631ee10 2012-06-30 17:34:44 ....A 1342966 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-b55d7f5903ff3fa48214a3350239bf699c863ba6bcdd789aed77e2d44db0c18b 2012-06-30 17:35:40 ....A 1077794 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-b7b834c949ca204ec7539f94e01379a670c469ee0ebc7b0a74af341b562d9044 2012-06-30 17:39:36 ....A 1735606 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-c1ae674d80bd961f80e77ed57a6f464b9f37b5d1a51dd0f4582083782759e6c1 2012-06-30 17:40:40 ....A 814592 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-c392a7ef2c22dd9f6832b228118ab3fbc9dba79f77b0594e58cd577079af9673 2012-06-30 17:40:46 ....A 1623906 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-c3c3da917fa38339dba6976445d2e07d00d3c5aa41dbddb1e7d634b158d0e37d 2012-06-30 17:49:20 ....A 1391626 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-d3eb6d20ca232ff452e2225f37d7e2388c357e8e8dbebe91031a577a0b975ceb 2012-06-30 17:49:26 ....A 1296384 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-d421f3e31f116194008f0e773bef9518d648dae9b72c3b9a247bccb90062e3bd 2012-06-30 17:53:20 ....A 881226 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-dc90f381dd756bc2f90d7e251a73facdfd9cad8652974fb38859b05b35e701e7 2012-06-30 17:55:32 ....A 895286 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-e1106e4f7781f2bc88fcdedf868e34579b30741dc6a74ceb8486a7bb29889944 2012-06-30 17:56:56 ....A 1060924 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-e3b71a5ef3f8c238e98b971e36eea45d577662a7c4ee1e36a43d797ff272ad37 2012-06-30 17:57:28 ....A 132608 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-e4c9838801c7b2372e3e14335398be7d48d07f5793264addfeb2e0667baee7a2 2012-06-30 18:01:24 ....A 1325568 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-ece3452128658975796e2b370e2ab352305bc00bcc366b090fceb33d809e8a4b 2012-06-30 18:07:54 ....A 1205280 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.gen-fe3c9945caaf0703d673df2c811c50ecaad53bc9e2955a98f4c171cdcf772339 2012-06-30 16:12:30 ....A 118784 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.m-0fc9e7ab4974871632f4cfb7d27f4193cfa09715fee3ed4fd1e1ff1c9553ca4d 2012-06-30 16:48:32 ....A 118784 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.m-5522d130930494e11d3128901a6e3e35095e8f7ad38200f5b678b983bfd0f6ac 2012-06-30 17:31:46 ....A 342798 Virusshare.00007/HEUR-Trojan.MSIL.Crypt.vho-ae245690b3ca8c209dcd3db15962f0773fd9653bac7d87703199026d48f5c431 2012-06-30 15:48:04 ....A 279040 Virusshare.00007/HEUR-Trojan.MSIL.Cryptos.gen-0077ac0d7cfcfdf4eae98b5d184cce560d8acffa261d7c29a623a1d9c124b744 2012-06-30 16:24:44 ....A 73728 Virusshare.00007/HEUR-Trojan.MSIL.Cryptos.gen-23375ef880b69847790a1780f61f8de4b7131ea98e46b42b34c3da441be9d3c9 2012-06-30 16:55:16 ....A 73728 Virusshare.00007/HEUR-Trojan.MSIL.Cryptos.gen-63f8b6f112352cc6990d7415a3d1b7dfc83a09ccf667d857da13372287b8ac50 2012-06-30 17:03:26 ....A 571904 Virusshare.00007/HEUR-Trojan.MSIL.DOTHETUK.gen-73a4582e886d97cafcc9c29db6c3997a4dc5cd35e53c88abd229f01d857aecd8 2012-06-30 17:14:42 ....A 1576960 Virusshare.00007/HEUR-Trojan.MSIL.DOTHETUK.gen-88ee0bdc939370701d39adf864c1929a423afb42a036588bc185efea2fdf5dce 2012-06-30 17:56:00 ....A 337920 Virusshare.00007/HEUR-Trojan.MSIL.DOTHETUK.gen-e1dd5345d6efa79d4035fba7ba8a2e9e1b8d5d4775e60ffc095757a560f7ddcc 2012-06-30 17:47:16 ....A 479104 Virusshare.00007/HEUR-Trojan.MSIL.Disfa.gen-cfea60180d8cb83e35ad75147d04b41bc938e3b94808524d831f4d8458bf320b 2012-06-30 15:50:00 ....A 184070 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-02d2a34d07ae0f0d3aa80c523c776d3c47fcae6fde5b4ba73d4e968b22b9604d 2012-06-30 16:20:44 ....A 6869062 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-1c37555242c8c8d418ac6d6b2d0240fc17feded112e03fd61858f7ccc220793d 2012-06-30 16:32:04 ....A 800750 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-3058752084b9d39ab27a896f0e9be7d78ac98efda338a19129d17637df5a1a57 2012-06-30 16:50:14 ....A 667310 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-58c332d995552bb030553ecda5ace3f85d8fb5e2c91ec4cd14d3f113de8e2f39 2012-06-30 16:52:36 ....A 184451 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-5e15cb51a1260c9b714b78c886ea16774b74a67a7e25ae3c42305c6bf8449013 2012-06-30 17:08:20 ....A 710254 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-7ca3a1e285e3487f297dc2a82b493298ca64937c3cace7a496e7347f881a7d78 2012-06-30 17:12:46 ....A 2885143 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-84d16fca2507aaf4b6676893429b3c230e0d7cce471e20d3bbab7e8329b683e6 2012-06-30 17:18:22 ....A 6588954 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-8efda435067b2bdad7d1f8e5e09794a94145b8f6c8ae1320a28fb46d4b177047 2012-06-30 17:21:24 ....A 209426 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-9508e7c9c4af29a1237fbd4fbe20d3cc1feb2fca4e45cd56b6bff4d76305527d 2012-06-30 17:24:06 ....A 234909 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-9acd5c4cb0c104a50d84139959994dfc488637a24a24014f41b8ffd4d717f3bb 2012-06-30 17:27:46 ....A 708462 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-a43a873bcb9a45cbad6cc382b3378f198e519f0a42db020ea043855b0748fff9 2012-06-30 17:28:10 ....A 174715 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-a526de36b4d8f3a7c4930781dfa05d1d9a997831c97fdc06e358e3ea778fde81 2012-06-30 17:41:34 ....A 184451 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-c545e3d48bfaaccdb5d5c2d41102d18022a67861021b3667a971fff67aec598d 2012-06-30 17:42:50 ....A 343406 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-c7f35f48a0f88e06405166ef5fd88aa1e955749fcaf6fc565fa292a51b50c045 2012-06-30 17:43:28 ....A 184451 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-c9457b4f6eefa9586700f6901e7f9a59424d33252fae1b448c31efefce5e5c8a 2012-06-30 17:44:34 ....A 1208538 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-cb90375bf1be8fa63a7a2a65b9b842daf15318aae743a694c0784bbc8f1224fe 2012-06-30 18:04:52 ....A 179994 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-f5729b2321e9ce2346776d4c15f45e028795ae773688a58c32a60e3113ec97e6 2012-06-30 18:06:42 ....A 135470 Virusshare.00007/HEUR-Trojan.MSIL.Eb.gen-faacbe36502732ca1e5d1e60d4ba5ccb54c2fe2d04d3107bc7b2faa07cec3ab3 2012-06-30 16:20:06 ....A 40960 Virusshare.00007/HEUR-Trojan.MSIL.FakeAv.gen-1b12c87238b5bbf51d77a15d1e160d847bdb20485cfef9aebb15013272464766 2012-06-30 16:53:38 ....A 40960 Virusshare.00007/HEUR-Trojan.MSIL.FakeAv.gen-607f0a9b4008679258639c227667196e1e3d19cc52699b06ccacf7ad18af46f9 2012-06-30 16:45:46 ....A 348160 Virusshare.00007/HEUR-Trojan.MSIL.Fsysna.gen-4f4ff061ef8f6bd432d26bf427e2c5d42ff904015d9c1500fd62c0537f2cf66b 2012-06-30 17:10:40 ....A 1009926 Virusshare.00007/HEUR-Trojan.MSIL.Fsysna.gen-81049be5b04ad3631619ca4221caf4e8b18ca466ea32df83211d0429644bde57 2012-06-30 17:56:42 ....A 47616 Virusshare.00007/HEUR-Trojan.MSIL.Fsysna.gen-e337d78ec56d7679117cf6c6d2f8ca1559c786b4d360c36ccd5eafd04c3b0deb 2012-06-30 15:50:10 ....A 7509203 Virusshare.00007/HEUR-Trojan.MSIL.Generic-031285d8f6ce2e05e0c800976e6dc53f826e11c2cb936e708420860dbed39ed9 2012-06-30 15:51:38 ....A 166945 Virusshare.00007/HEUR-Trojan.MSIL.Generic-04e1c1abccb80714f813cbd288ec05e68421e8705cfe61043739bf05bfe04478 2012-06-30 18:23:54 ....A 750592 Virusshare.00007/HEUR-Trojan.MSIL.Generic-0500815cd73c2a704149391b55107225cdf5efb943acb60c672c5d5b398a04e1 2012-06-30 15:53:24 ....A 358912 Virusshare.00007/HEUR-Trojan.MSIL.Generic-06044d2c21a9cde60a1eca4c801285592ee75602bf917d4ca21a75afe872f9d8 2012-06-30 18:15:20 ....A 408949 Virusshare.00007/HEUR-Trojan.MSIL.Generic-08693c7d164df86459893e5c628a0cff3a5fe2286d6aadd5b5c3d39d02049373 2012-06-30 16:12:44 ....A 159744 Virusshare.00007/HEUR-Trojan.MSIL.Generic-1023fcd10450f124515bc142b31f8b65405c38e66a4b19f27e43192c04f75531 2012-06-30 16:12:54 ....A 798385 Virusshare.00007/HEUR-Trojan.MSIL.Generic-10667dd165cfc3120fbd92bb0a7fd6f9f028d91484fac599447de60ef8386650 2012-06-30 16:13:06 ....A 4194304 Virusshare.00007/HEUR-Trojan.MSIL.Generic-10bb18846865e83f3e6e66297195eafcf08a58b9a0972fcc1aaeb485ac47160b 2012-06-30 16:14:18 ....A 5423104 Virusshare.00007/HEUR-Trojan.MSIL.Generic-12731755bfac78c80c51573ce96d2f0c8a709782da8533d8dc3f4a4e5cbec33d 2012-06-30 18:24:02 ....A 327680 Virusshare.00007/HEUR-Trojan.MSIL.Generic-137d24e30bf4b2169f5a78cdedefcd2520ab77c2f2f0e9f936ac0cd1166a2b2b 2012-06-30 16:17:40 ....A 190934 Virusshare.00007/HEUR-Trojan.MSIL.Generic-171885c0ccb2c359f2b71b6334e04893cbddeb67288ffafc727ab9bc34e91692 2012-06-30 16:18:46 ....A 2097152 Virusshare.00007/HEUR-Trojan.MSIL.Generic-18bb118b53c9ea4a7b2c9ee2b68884aa2ead781af66293ec7398ad16769270da 2012-06-30 16:19:18 ....A 297906 Virusshare.00007/HEUR-Trojan.MSIL.Generic-19901f22279a2609711813592097a64e60e7952dd3588f6967b4dedbff656284 2012-06-30 18:27:04 ....A 1268376 Virusshare.00007/HEUR-Trojan.MSIL.Generic-1b42202ece42ad388bfc7130f23945748a26ef286e8478e3f800d7f552fe340f 2012-06-30 16:20:58 ....A 91005 Virusshare.00007/HEUR-Trojan.MSIL.Generic-1c8ca20839027df1f8c7d1eae71c3a8d0c02b65b24e429356cdc87301119a6cf 2012-06-30 16:22:04 ....A 1048576 Virusshare.00007/HEUR-Trojan.MSIL.Generic-1e7cc1f7999bd00b0d3def4879b80f75d1c849bf1aec0567b042dad9e2c03af9 2012-06-30 16:23:00 ....A 766976 Virusshare.00007/HEUR-Trojan.MSIL.Generic-202519dbfd9b7674e345992bb68bf9731c6de7f5474e65e364f40ad5a5411a72 2012-06-30 16:24:52 ....A 2890451 Virusshare.00007/HEUR-Trojan.MSIL.Generic-238c52907eae757f58dfb86cbea771a4c92e7def3f37d4bc8a703c204e6a18c4 2012-06-30 16:25:00 ....A 95744 Virusshare.00007/HEUR-Trojan.MSIL.Generic-23c469188be7eed821b30aca14e84881737d92c46403206844db0b9cb198a07f 2012-06-30 16:26:10 ....A 480256 Virusshare.00007/HEUR-Trojan.MSIL.Generic-25fb6590b423bce2f4dbf4321f9eec43c31a84a616f73e75d9f7d3c5d2f33a57 2012-06-30 16:27:26 ....A 89600 Virusshare.00007/HEUR-Trojan.MSIL.Generic-285488be0848182f0799f918b3d60a43a940d6ef670dae39c74282a04642f029 2012-06-30 16:28:14 ....A 163840 Virusshare.00007/HEUR-Trojan.MSIL.Generic-2a027c8c1af33323a0aeaa7dd1e30bb9dfefe2edd98f2d89ea6d075b6da7f3a7 2012-06-30 16:29:40 ....A 1185053 Virusshare.00007/HEUR-Trojan.MSIL.Generic-2c7639767c28d24cf8ddcc7699fc4da85f139d85a36f56704747a6d06dcb5add 2012-06-30 16:31:10 ....A 326294 Virusshare.00007/HEUR-Trojan.MSIL.Generic-2ee4c7ef3225edb72b1c80c3bc58282dfdb1878a40554d41e199cc72038d7636 2012-06-30 16:31:14 ....A 128612 Virusshare.00007/HEUR-Trojan.MSIL.Generic-2f0a72776fd144dce440c7ff0ce1b8fa9fd13c6ff5262429c762334189089c49 2012-06-30 16:31:16 ....A 389120 Virusshare.00007/HEUR-Trojan.MSIL.Generic-2f0eebd4058c698c3356efae0ad2d42588e980eb56a08377c7e491c913117348 2012-06-30 18:23:48 ....A 86528 Virusshare.00007/HEUR-Trojan.MSIL.Generic-314fbd7937da2bfb01d439b6618b6b917c0ecfc22a99e808faea575cff72978a 2012-06-30 16:34:30 ....A 728064 Virusshare.00007/HEUR-Trojan.MSIL.Generic-350130649ab963c8a433f87526d1575089dc96a1f16f4de57e11a2e3caac2419 2012-06-30 16:34:42 ....A 167071 Virusshare.00007/HEUR-Trojan.MSIL.Generic-3583302ca59bb7cae099435b5871e5cc909224ca7ad217c2a91a8c4f959d0089 2012-06-30 16:37:36 ....A 153039 Virusshare.00007/HEUR-Trojan.MSIL.Generic-3c33258c43b3f61d4d4d1faf6e16aadb2d8d7ea0d2ed2489be0435895d3571c5 2012-06-30 16:37:50 ....A 3788800 Virusshare.00007/HEUR-Trojan.MSIL.Generic-3cddf89ee5f8cf38cae3cdcfccecb10866740a3cf86bfa9f188826728d2434ac 2012-06-30 16:37:52 ....A 403968 Virusshare.00007/HEUR-Trojan.MSIL.Generic-3ce1f0de03b466ab203a305e673b4ba2684c93f6675443941f047abc3b2bda0e 2012-06-30 16:40:42 ....A 403968 Virusshare.00007/HEUR-Trojan.MSIL.Generic-43ba2290286190980525eeb362ba42aef538009f81472fa9370b3e93d20bea32 2012-06-30 16:42:46 ....A 1048576 Virusshare.00007/HEUR-Trojan.MSIL.Generic-48b86ad57a5031867fa3b4a1b224d7ceca8d05edc53a6d51e82f12b2b6a67d52 2012-06-30 18:10:50 ....A 234496 Virusshare.00007/HEUR-Trojan.MSIL.Generic-4983dff09ce73cde50bc81316c05d8e90127204ab4ec4b02d788e146cc047991 2012-06-30 16:43:10 ....A 219574 Virusshare.00007/HEUR-Trojan.MSIL.Generic-49a449205f5d5092a3ddd28d78ba99083222fec24b9d85a25367337ab4ee39ef 2012-06-30 16:43:22 ....A 921600 Virusshare.00007/HEUR-Trojan.MSIL.Generic-4a1fe23daa8f2fd5cf67c0d446aff2b35e477414777a528f5f67b4ac6c4ffd9b 2012-06-30 16:43:36 ....A 196608 Virusshare.00007/HEUR-Trojan.MSIL.Generic-4aba2e8c671f079f75419191926d6e1ed404892e4e9187baadae0a731b15ef83 2012-06-30 16:44:06 ....A 1048576 Virusshare.00007/HEUR-Trojan.MSIL.Generic-4bbcf158052bbe824f18e78e1184d9768956d108cd9ec744fcad5f64546a59e2 2012-06-30 16:44:30 ....A 44032 Virusshare.00007/HEUR-Trojan.MSIL.Generic-4cac5abd681a49fed16f3bfcc6fd1eb647c99c49de0bccc30d15105da0632971 2012-06-30 16:47:12 ....A 750993 Virusshare.00007/HEUR-Trojan.MSIL.Generic-52581da4f805d18f8a249fd7f291850f6de064aa018b94aa4441ad849f7cf556 2012-06-30 16:48:12 ....A 162230 Virusshare.00007/HEUR-Trojan.MSIL.Generic-5478cd01f8a985b328222c51b0e83ed0b0f117d557ffa2418a071962a259c08a 2012-06-30 16:48:38 ....A 404992 Virusshare.00007/HEUR-Trojan.MSIL.Generic-5550dc6bf9802aa6ca378fab6f622b27fdb21fa7fbd4d84eb092b95a8401d003 2012-06-30 16:49:26 ....A 141750 Virusshare.00007/HEUR-Trojan.MSIL.Generic-56cc66bfeb1ca779cde8cd0df0cb7275f08d7035aac75c1edc230cb53d2f809b 2012-06-30 16:51:56 ....A 1607021 Virusshare.00007/HEUR-Trojan.MSIL.Generic-5c827a14dff4a73032fc6cadbd7af1035f0d486c695b294606c48190aa54a7e9 2012-06-30 16:54:40 ....A 865792 Virusshare.00007/HEUR-Trojan.MSIL.Generic-62aaae8abd0ad68a8af0f87ea73ad64c95d9cb8764d99a0dbfb45230504c3600 2012-06-30 16:56:24 ....A 196608 Virusshare.00007/HEUR-Trojan.MSIL.Generic-6635c5346dbb168c4ae4557c72a9c49f6187d53e90cc9929a29dc249c3b0b075 2012-06-30 16:56:44 ....A 429568 Virusshare.00007/HEUR-Trojan.MSIL.Generic-66d87bcae4a6ce13c23b2286b2a110fde6fa3c75e00655cc2b51c69cea3d6be2 2012-06-30 16:59:22 ....A 249572 Virusshare.00007/HEUR-Trojan.MSIL.Generic-6c09c12b641f3598513c52198c7609080d0a5167f2502b740ec3945d741069a0 2012-06-30 17:00:30 ....A 2985141 Virusshare.00007/HEUR-Trojan.MSIL.Generic-6dde1e0fac827e73c9c478eba5fc9bfacae7ae6e8cbe6e63542deb34d51384c9 2012-06-30 17:01:20 ....A 365568 Virusshare.00007/HEUR-Trojan.MSIL.Generic-6f59e0c86d4fd78a73e1d5a64c25c1f8b1d671882b9f2426a8925abb6c71a365 2012-06-30 17:04:24 ....A 196608 Virusshare.00007/HEUR-Trojan.MSIL.Generic-75a48e9d170343c3968898320375588f39fd30b35de085aa8e39c2748e833218 2012-06-30 17:05:14 ....A 183476 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7705cf13b1484b52e3986d32967b0f2d8eb1eae586cb9c398ac519b87285e45b 2012-06-30 17:05:32 ....A 1548800 Virusshare.00007/HEUR-Trojan.MSIL.Generic-77b8eb43e9aa99ee3f9abbce5d5d3995ba46252715ef53b2b0f4358a3ded63d0 2012-06-30 17:05:50 ....A 269383 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7835a2906f21f00b3f8ece3c80337c516147e7f1665958d96310a73c5ed7277e 2012-06-30 17:08:04 ....A 114688 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7c3a1443a4270068cddac4986ef437daac0bb31e7d7fa3f9cb3a52c3d43ce26d 2012-06-30 17:09:00 ....A 5290496 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7e0ece74612856e3fd3daccd339c17ec33875dd21d4b4ac2895bb9686a88088c 2012-06-30 17:09:16 ....A 1132756 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7ea78ad44a78134426f327052d4b1f31a77e3272417ea9f1164741b5f9d08c7a 2012-06-30 17:09:16 ....A 190902 Virusshare.00007/HEUR-Trojan.MSIL.Generic-7eb60458377a873ec9edab1775ff62a36448028342411ab62e55e5219fb45f96 2012-06-30 17:10:28 ....A 470461 Virusshare.00007/HEUR-Trojan.MSIL.Generic-80a4cf158519fa6cedd6922467fec1fd5887c2fcbaac80a91f85a99da28304b3 2012-06-30 17:12:12 ....A 692224 Virusshare.00007/HEUR-Trojan.MSIL.Generic-83ea254f1a8476977d5ce7d1afc95cc5a377c4232b8f41f4e7735185905cf5cf 2012-06-30 18:08:38 ....A 520192 Virusshare.00007/HEUR-Trojan.MSIL.Generic-86916ed258d6923e63ab967f85069db977aec5e8cde64371d99d78e6004fac46 2012-06-30 17:14:00 ....A 650340 Virusshare.00007/HEUR-Trojan.MSIL.Generic-876d7ea7c694cbf024e34f03437532b5aab466d30e54ae893b4f0d20f368921d 2012-06-30 17:14:04 ....A 187190 Virusshare.00007/HEUR-Trojan.MSIL.Generic-87a0b718092ad265e457b0bd52e8247c1a8ee7c818c16ce37565f35672c72474 2012-06-30 17:14:42 ....A 642449 Virusshare.00007/HEUR-Trojan.MSIL.Generic-88fc2c45da521230d85485b23826379b57477534b4cf6ed1aea6d98713f27b54 2012-06-30 17:17:08 ....A 611328 Virusshare.00007/HEUR-Trojan.MSIL.Generic-8c653abb9951b05c6aff57e513af779d3b0db4ac56a69831a1aa5e20dff2ee0a 2012-06-30 17:17:58 ....A 346212 Virusshare.00007/HEUR-Trojan.MSIL.Generic-8e376495d16c4e7b53ef7c70f074e2696d201029f68a0aaf37ad05373eca7882 2012-06-30 17:18:08 ....A 5719420 Virusshare.00007/HEUR-Trojan.MSIL.Generic-8e920e8918391309ea46f007bdbb65fc1dcf429266a700f42e76f1c6b488865f 2012-06-30 17:18:42 ....A 144277 Virusshare.00007/HEUR-Trojan.MSIL.Generic-8f8422c5d9ce4571638eee0fda127ee88cea16975694a435185f2a0461d00638 2012-06-30 17:20:02 ....A 127649 Virusshare.00007/HEUR-Trojan.MSIL.Generic-92410ffecbccf10c509e9285fe96c8d958f796deb4b49e30da8d562b3bc1db8e 2012-06-30 17:21:06 ....A 4054100 Virusshare.00007/HEUR-Trojan.MSIL.Generic-946ab351cc1a3baa6b04279f2723a6e2e1a5c447ec4accc4b1cb45802c47f792 2012-06-30 17:21:44 ....A 77824 Virusshare.00007/HEUR-Trojan.MSIL.Generic-95bde9d39bb047f3b07559e07015cf487fcedc45d81bd8964a5f7b9fbc7d843f 2012-06-30 17:22:00 ....A 365331 Virusshare.00007/HEUR-Trojan.MSIL.Generic-9638fa83f0813ac3f4fc450fccf346e9495ff68dde890fccfa3ca5d3d0cab967 2012-06-30 17:23:08 ....A 12288 Virusshare.00007/HEUR-Trojan.MSIL.Generic-9895a9d38cd656aeb537149e9f6470a3044ff28c599acf9bab81240d0f495263 2012-06-30 17:24:12 ....A 1048576 Virusshare.00007/HEUR-Trojan.MSIL.Generic-9b0ec409f7a6eae323b6a16c49a8c0cf0428f53f920f7fe291a2872091e117f8 2012-06-30 17:24:22 ....A 3608576 Virusshare.00007/HEUR-Trojan.MSIL.Generic-9b970435b92faec75df44c2ebaf392be316e088d4f1dc553f81058c8aa6820d8 2012-06-30 17:25:40 ....A 290816 Virusshare.00007/HEUR-Trojan.MSIL.Generic-9ecb3312056e92bf0409cd13e02e1f89e1500931d9afce56c38fc99b536ae895 2012-06-30 17:26:44 ....A 675328 Virusshare.00007/HEUR-Trojan.MSIL.Generic-a17cf722567554e5ccf4fdeed9cf1a696c5dcf7462626a933b4a8807e067c7af 2012-06-30 17:28:06 ....A 1367552 Virusshare.00007/HEUR-Trojan.MSIL.Generic-a501d8be2fe4bcb6a191d8372cae273e03af2987a9fb23a76c93b409b8330048 2012-06-30 17:29:14 ....A 1155072 Virusshare.00007/HEUR-Trojan.MSIL.Generic-a817a86a39f64e99f0c98ffed120b15c56313861e4b3e0b5cef4a38b2a4c4ff4 2012-06-30 17:29:20 ....A 397412 Virusshare.00007/HEUR-Trojan.MSIL.Generic-a85133ad3f5a7341a7f7fd9eadd8263b10021e94bc2e2c44395068c1adb84151 2012-06-30 17:30:14 ....A 2052096 Virusshare.00007/HEUR-Trojan.MSIL.Generic-aabdc3cf149969b56bbafe15e8d34dd4c0f0a1bd2a4f3a4f003e2d7afca40e7d 2012-06-30 17:31:32 ....A 210944 Virusshare.00007/HEUR-Trojan.MSIL.Generic-adce268c790789460503b0b60e6cbea22f1f371bf1dedc45923ef619359f4cc6 2012-06-30 17:32:26 ....A 149504 Virusshare.00007/HEUR-Trojan.MSIL.Generic-afb53f32450e2719c9aabe5b4c379bbd2c6e561ef46cbd0f953146879a4842c9 2012-06-30 17:33:00 ....A 80733 Virusshare.00007/HEUR-Trojan.MSIL.Generic-b0fc736ec61f38c7064bcb9f09d4c5b3f560c7cb3849034b0c65c100812df663 2012-06-30 17:33:06 ....A 654905 Virusshare.00007/HEUR-Trojan.MSIL.Generic-b1352606d4aa5902b9284b1d03cdab3c03caceaa170c0dc8afd99e0ffe81e7c5 2012-06-30 17:34:06 ....A 141782 Virusshare.00007/HEUR-Trojan.MSIL.Generic-b3d3cfc49b7b85fec4fc439fed3159a3fd943102098761b8ec5c8e8017380f5e 2012-06-30 17:36:02 ....A 470415 Virusshare.00007/HEUR-Trojan.MSIL.Generic-b88de5df5ff71173042464ca6dae812154fe8780d0efcfa9729f8c43eb1552ce 2012-06-30 17:37:20 ....A 540595 Virusshare.00007/HEUR-Trojan.MSIL.Generic-bc15f33d834c70b03eb2d33dcef271e6cd8d33139005741e9fee8c3968c3d93b 2012-06-30 17:37:36 ....A 1419535 Virusshare.00007/HEUR-Trojan.MSIL.Generic-bc9f275ef746f8c2ca8b33032470afe67dfd3a4420da4a33b6a972ce67b4b2a8 2012-06-30 17:37:50 ....A 162230 Virusshare.00007/HEUR-Trojan.MSIL.Generic-bd2614c9fdc64648417a49e254d1bed1869736018b5ec457e961f02b7a7147ff 2012-06-30 17:38:32 ....A 802211 Virusshare.00007/HEUR-Trojan.MSIL.Generic-bee97c5eca1c5283f278f4d490e615f476f7f82739db38c4058a3b034daa2b35 2012-06-30 17:43:36 ....A 125780 Virusshare.00007/HEUR-Trojan.MSIL.Generic-c979b57e1eab8a6ade079088311850218de932c735e372d1bf15f5223c66cce2 2012-06-30 17:44:24 ....A 826368 Virusshare.00007/HEUR-Trojan.MSIL.Generic-cb3702a626425f7fa6cc642eb6dac4209c5f818d3dde74794184e73a77a14245 2012-06-30 17:44:32 ....A 166326 Virusshare.00007/HEUR-Trojan.MSIL.Generic-cb836d10a53ffeab347b6e193f603a8800e51866e524e7d303cf3697b3135ca2 2012-06-30 17:44:36 ....A 326294 Virusshare.00007/HEUR-Trojan.MSIL.Generic-cbacff8a3ab1a7b36d0f061acdee0cd339306267bfe8a722184f3f9dbfe322e7 2012-06-30 17:45:04 ....A 252928 Virusshare.00007/HEUR-Trojan.MSIL.Generic-cccd54ebf33f0dbafc7ef8a30931f66a48be71b18100664881d13b73d1fb24a1 2012-06-30 17:46:22 ....A 1310720 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ce7a67a9a6920154df4df3f83eb4e7ab65456bce5da59524cede669cfeea5409 2012-06-30 17:46:32 ....A 3261952 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ce9e3fa683b01f047566612b6c431458013ae807ff8140c8e78035202a8f69a1 2012-06-30 17:47:26 ....A 631808 Virusshare.00007/HEUR-Trojan.MSIL.Generic-d03b8efa264cb0805364bdc8524bfdc41b1595496e7d79db89166d90c2e1c6fb 2012-06-30 17:47:36 ....A 253952 Virusshare.00007/HEUR-Trojan.MSIL.Generic-d08f74cf857ec0a8557f27cff9d4b6338dd0ed6f4d2428403b84211fd4012da1 2012-06-30 17:47:46 ....A 1384523 Virusshare.00007/HEUR-Trojan.MSIL.Generic-d0e6d9dd4fd537e54ff596dff4e739cdd17062e608a09ffc7c8748b9723c04bb 2012-06-30 17:48:36 ....A 400551 Virusshare.00007/HEUR-Trojan.MSIL.Generic-d288dcddf78e66d294166398a528df4622dce2a0656843e333e05c9ff1da456f 2012-06-30 17:52:10 ....A 342557 Virusshare.00007/HEUR-Trojan.MSIL.Generic-d9baa9a3fc8f1e22c29af8913d93ebe93ca6aef022eb9e083e6ceb92d138a3aa 2012-06-30 17:52:54 ....A 930110 Virusshare.00007/HEUR-Trojan.MSIL.Generic-db9e54f09a21cc7174a222b8db3933a9267f8fbcb28e38c4ff01bb9eddabf079 2012-06-30 17:53:38 ....A 384000 Virusshare.00007/HEUR-Trojan.MSIL.Generic-dd3569b80bf44ce95d79e6c361d27836745a16992665dec07568a79b326bc744 2012-06-30 17:54:40 ....A 724992 Virusshare.00007/HEUR-Trojan.MSIL.Generic-df8bcc02ec053422f169f4a4999eb03f2de0872937d6ff6e0d2c62f9f2924c55 2012-06-30 17:54:48 ....A 203190 Virusshare.00007/HEUR-Trojan.MSIL.Generic-dfcd75d112300ac701fe2d98de2fe856baae92af7c6d0e545ea921097bfca243 2012-06-30 17:55:10 ....A 53760 Virusshare.00007/HEUR-Trojan.MSIL.Generic-e069e68f35cebed7d0d08fe0a12a4cd4ad03843ff90db41bab1e455876e38e10 2012-06-30 17:57:24 ....A 5242880 Virusshare.00007/HEUR-Trojan.MSIL.Generic-e49982df705d85d03cba1426f1da56608228d91d88d105d1aa86d574fda82f57 2012-06-30 17:57:30 ....A 359424 Virusshare.00007/HEUR-Trojan.MSIL.Generic-e4d954d60de4d6466e3644df9dc081845db8fbaa9a34956e07c69f7da437a5e2 2012-06-30 17:57:38 ....A 1016832 Virusshare.00007/HEUR-Trojan.MSIL.Generic-e52947198d924bba6a56b4a58c4a5db3e8264cd238be9d7527b2920a675c1d87 2012-06-30 17:59:34 ....A 376832 Virusshare.00007/HEUR-Trojan.MSIL.Generic-e8f74459aac12ed6e5ce8ad5bc496711d3174d98e775ab6e1c2b781fdd4b9198 2012-06-30 18:00:20 ....A 253952 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ea8a9f108f6cee44f85dfabaf312a0353d09315ad8c9bcd26de22c253bde2bc1 2012-06-30 18:10:04 ....A 592384 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ee25502287436f434f043284a732deb5ae5b5fea727646769caa4c7bf8c9f47f 2012-06-30 18:02:16 ....A 5242880 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ef18fcf89f35178aec40f403d69b5735ea392e4033115f02f25c77c52ac9daa0 2012-06-30 18:03:10 ....A 303104 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f126d34c5714f606b821b8bd3e3a3a57414f176b288b2c257c40c583873c95cd 2012-06-30 18:03:38 ....A 196608 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f2417653083b3009a0054a808951c5f50c6aacded3bb2c516fd70d96d8fab860 2012-06-30 18:04:06 ....A 16384 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f3712a91af4a568fdaf58d456aaef717500dabfb76bafb1f2d78222bfbed7326 2012-06-30 18:04:08 ....A 185856 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f384b9360bce1aef5a65b5c1a68d628e1508aed5a1027287139a15d447cd9f96 2012-06-30 18:04:32 ....A 236032 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f47c5bfb90584d464f83672bb5470d20e4b7c1d7823b3f665435e02b9c596b63 2012-06-30 18:04:46 ....A 129636 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f52d2ffa93d700b35733fcad7ce3b7e61481b7009c8835064b0828af3efd21ea 2012-06-30 18:04:50 ....A 372736 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f5562d9b43036708bf38e04bcf69168d64e399aef7d122dd1d2b9e0fe26547e4 2012-06-30 18:04:58 ....A 141750 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f5abdc7c6ccae3dc3bb8d48776f556fbebb7b509293f96fd4387ec92aaf340fe 2012-06-30 18:05:12 ....A 580705 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f6557ce157b7653ae55374244fe921bd7e4803609d2ee176c642d8bc41368fe7 2012-06-30 18:05:54 ....A 48024 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f83229856f1d351b9d1100e5aed6147b2e4e8d54d2286efd15c68e4dcc4d02b4 2012-06-30 18:05:58 ....A 120093 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f865dafe270e5a351474ec179c0110dec28f86b48bd78401d84026d0d3a6389c 2012-06-30 18:06:22 ....A 140800 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f9c8da1da4c9b15e1e7470a6e80ae7f0ebebee5990690068ee05f499f9c0c47d 2012-06-30 18:06:24 ....A 1615638 Virusshare.00007/HEUR-Trojan.MSIL.Generic-f9cbf46c4acd11fbff273b29613df1462a748f75a0f2d3bc7ffd43e06d6bf567 2012-06-30 18:08:12 ....A 841316 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ff4759a2eab0f19c299cc87cedee7b8f6b6ce9c3535697ed950c4440ccb871ba 2012-06-30 18:08:26 ....A 167041 Virusshare.00007/HEUR-Trojan.MSIL.Generic-ffe62c43cadc2502ac05273a45c4f9a3742d3f6122d65534be4df4341413c419 2012-06-30 16:00:46 ....A 202752 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-093f180ecb546a42df1ddaacc535e2affbc160da80093bb27d8b90309bd90edb 2012-06-30 16:30:40 ....A 434557 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-2e10c965d7bd5708664535b126e1c50a4805494831213a6f2d426853c0e8029a 2012-06-30 16:42:54 ....A 425015 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-490c6524afdb91397334a5d96e494d9482e05c37c821f1a3d52cae6706f09ced 2012-06-30 18:19:46 ....A 676710 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-57090794fbe6e84eb0cc3c836ef36b1cb9ba39e47437f25848082d48badf4eac 2012-06-30 16:55:12 ....A 483924 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-63cc62931b6519cdf45a2940f319be9977956453b5414142e33e7fcf62cd5412 2012-06-30 17:00:14 ....A 446845 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-6d675a8f877a73450cf88eff2a1bf4ca14e7ecfabdd538af6c68f639a2a11a89 2012-06-30 17:04:38 ....A 458752 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-7606efbdcc0ca0d878bdbff84821e919a68b3c3685f94cd4f99ddd0f0fe63e3d 2012-06-30 17:13:00 ....A 797696 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-855025fa93d2f35464a9d7a776ccff2353465fe896f81c9446494a957677bfc2 2012-06-30 17:17:42 ....A 434589 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-8d864198cf887c05325e812707f9683cd46ae071acdbe1f72c251a3d0d3487e6 2012-06-30 17:20:22 ....A 968792 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-92d80e8b9d28d60820a694eeaff1dc89766b1ac35222a1c3fe3f14bbdea44ce3 2012-06-30 18:12:16 ....A 800920 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-9f510e3e9dbc4ee6085d6eec0f6832bf6a745ec06f142dde260be5b586e0eebb 2012-06-30 17:35:16 ....A 425527 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-b68953b1b451bd8fd98157c500d009c0a8990a6aef1587d7f4c59caf3a58eb1a 2012-06-30 18:26:04 ....A 434557 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-c38790d751fbf0cc88d820e4f9d1473891cc1f184f90f091f3455c8a01dd9471 2012-06-30 17:43:30 ....A 471866 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-c95026bc186b746b14ba06ec6e77ae3930661be028c2b90b791bbdcb30c47784 2012-06-30 17:44:40 ....A 733565 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-cbcd9944128891209293cd562c684b642dab359d9b8b21ced975c6d0189e6f6f 2012-06-30 17:47:46 ....A 222289 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-d0ee334b8bf735f2ec45ef81a35b996177c33dd4182d38bd743f2852d82fc60f 2012-06-30 18:02:00 ....A 488060 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-ee44c2402a72527b6e1c69c408696f4cb61ee8e2701511639b174454ece2cb46 2012-06-30 18:16:38 ....A 484320 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-f2420767de4d416bda928815be2b72e2ff7e80517a32b659ec810892ad4caa30 2012-06-30 18:05:16 ....A 434589 Virusshare.00007/HEUR-Trojan.MSIL.Hesv.gen-f67252c90bf20c73e09b082413a1921892da3a75efadab0f38fc4e59b811d395 2012-06-30 17:18:16 ....A 99328 Virusshare.00007/HEUR-Trojan.MSIL.HydraPOS.gen-8ec135232f66cdd712261870c037527cab530ae9cd0aef2050bf2318afd3c230 2012-06-30 16:15:20 ....A 51200 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-13fa0c8f77b7c2d34e7dbff55dae85a2543281cb1f91155005db8b51ce928a98 2012-06-30 16:19:42 ....A 1296896 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-1a3aaf48542e324eb47397570c34ec86936accd0815ec66bbded4e04bec6ed70 2012-06-30 16:30:50 ....A 428067 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-2e48eb0192ad42b07b2147c01fcfb3f2d2b596fb99f568cfe9532d26a1dba1c0 2012-06-30 16:41:10 ....A 454409 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-44e541aa04d227ab57c6c9ab1d962b1f43cbd6572053dd081b937f2ec05214ac 2012-06-30 16:46:48 ....A 1711117 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-51780f5c434130c6a478db88c5f2750427a1a68e7b7eb948fdda1ba9dbf8a83d 2012-06-30 16:58:26 ....A 1081344 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-6a4e8d904c89aeea198c158ea10e1d109ed4166cf641cfac4ae655598c14360a 2012-06-30 17:31:22 ....A 1081344 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-ad57f67acb526259733a18c1e5783cd7a7ee1408adf77287be37bb652e2ab121 2012-06-30 17:41:10 ....A 1061436 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-c490e3de40c787fc0f9b1ac4ad72163a102be17f2b1fc7e46a37888b5d655378 2012-06-30 17:47:48 ....A 1009656 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-d0f9ad4ef39bb2972ee00b6b7ba9dd94d192b3b2cbfc26cc89d0e9e562ae666c 2012-06-30 17:48:14 ....A 1471488 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-d1b42744114903382893e0f8a52d6e302cf351ddd014c806c954e7e674f5a4b4 2012-06-30 17:48:14 ....A 1063996 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-d1bc3cc1cc76e8678db4f40d80a9e7f8be1ff3791bdee94eae66508df5a98d30 2012-06-30 17:50:54 ....A 434151 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-d7392a2d8e2162ddc479dddfe9f9c5fdde2bebc3ffe53de512f4cbce3ea954fd 2012-06-30 17:56:08 ....A 3291121 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-e2278f063899115f1b0f3a663eb79b3863347a275c778416152837a27d36da1b 2012-06-30 17:57:26 ....A 555520 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-e4c7175a6e149a389618fb8149ef0db6f1cc865031713db6e3501052e5d0345a 2012-06-30 18:03:36 ....A 959488 Virusshare.00007/HEUR-Trojan.MSIL.Inject.gen-f2238aef4eea941cd13d71cf1efdcd373600fde2800b8e33881da576ef2966f4 2012-06-30 16:14:14 ....A 36864 Virusshare.00007/HEUR-Trojan.MSIL.Injuke.gen-125e468373ad787bf9c1b17ceb2979560b38acb474b234753b2376028173d13d 2012-06-30 17:19:28 ....A 20480 Virusshare.00007/HEUR-Trojan.MSIL.Injuke.gen-911c61508d96e525a2473f5bc1c9efe9ac655ac4e24632eb8607e6db9b87cf42 2012-06-30 18:00:54 ....A 255941 Virusshare.00007/HEUR-Trojan.MSIL.Injuke.gen-ebcc0f4d241f65976592e825b1b8b64772c9da9eee79a3cfca99a6ee2298b2df 2012-06-30 16:10:34 ....A 133111 Virusshare.00007/HEUR-Trojan.MSIL.Kladun.gen-0d24bd6fc73c8730f01e5402c0a8ece808fbdac55ad4e61d57cbae066d621fef 2012-06-30 16:01:32 ....A 58368 Virusshare.00007/HEUR-Trojan.MSIL.Llac.gen-0987e2ce5c8b1552893e54192fd833d9d0ec5991c904ca6ad9554c63584042fb 2012-06-30 16:14:24 ....A 112917 Virusshare.00007/HEUR-Trojan.MSIL.Llac.gen-12972a4edfdde1b3dda6f8bdc5381cfa7737a3bb0106dde374f2edba586c74e9 2012-06-30 16:35:58 ....A 308736 Virusshare.00007/HEUR-Trojan.MSIL.Llac.gen-3831e66c2c670608d98f6009842b1ace1cd484422d03be61ea76fb7001cbe4a6 2012-06-30 17:26:56 ....A 242176 Virusshare.00007/HEUR-Trojan.MSIL.Llac.gen-a1f58cac600db3e057c96540d600d94c9eaaa2dfb816b249f51fb5c3b52ee738 2012-06-30 16:34:22 ....A 200704 Virusshare.00007/HEUR-Trojan.MSIL.Scar.gen-34c7931d6786a50a1dc9d6a824110e7fb60ceda2a5457e3853749074b4273919 2012-06-30 16:35:50 ....A 71680 Virusshare.00007/HEUR-Trojan.MSIL.Scar.gen-37d3678d3be847fe4a901b00cdf42ac59af1d57f309d13516c896492569384da 2012-06-30 16:43:40 ....A 147456 Virusshare.00007/HEUR-Trojan.MSIL.Scar.gen-4ad3c5c7ea57f9b150c2fe3c17ff57938a91bdd0ce9d3018546046a2c0fef79e 2012-06-30 16:59:54 ....A 73728 Virusshare.00007/HEUR-Trojan.MSIL.Scar.gen-6cc9aac756d2eaf62929e8fe96c6f27add68a37becb447ad5d761ec6bd070d34 2012-06-30 16:39:20 ....A 552960 Virusshare.00007/HEUR-Trojan.MSIL.Scarsi.gen-4093eff17dc254bb00249fcb0792edd44ed4b1396104f57f3c5f608f97e01045 2012-06-30 17:13:50 ....A 894046 Virusshare.00007/HEUR-Trojan.MSIL.Shelma.gen-8719ea92604b4ab30527e66d1826b89d87ab5f4a2582f28a9e56cccb678041b3 2012-06-30 16:59:50 ....A 152087 Virusshare.00007/HEUR-Trojan.MSIL.ShopBot.gen-6cb3d10962889d3ff4730398747b550e4bbaef78938a2bf10d3b677d0cae8934 2012-06-30 17:42:26 ....A 43520 Virusshare.00007/HEUR-Trojan.MSIL.ShopBot.gen-c6f28f96452f6e16f9f4be18de54bb891bcdfa01f51c04b5a1e46e6086c3ba6d 2012-06-30 17:14:26 ....A 30409 Virusshare.00007/HEUR-Trojan.MSIL.Snovir.gen-887318a60d944e5d082ce2947e896ad5806a907f28e7a22cf3620a315c53071a 2012-06-30 17:13:04 ....A 701440 Virusshare.00007/HEUR-Trojan.MSIL.StartPage.gen-8576a9e9c68f11de47cfbeb8be7ed684469b9ba0276fcc0aa3c59de81787f9a4 2012-06-30 17:29:36 ....A 701440 Virusshare.00007/HEUR-Trojan.MSIL.StartPage.gen-a909d60c0f40950810114dbd4e4edb63f9889317fcea86e51acb50c4914a1df6 2012-06-30 16:27:56 ....A 738906 Virusshare.00007/HEUR-Trojan.MSIL.Startun.gen-29643c7b935b8c1b05b98f42062055bf5d4e2a5b502930b2795b833dae66c572 2012-06-30 17:25:54 ....A 57867 Virusshare.00007/HEUR-Trojan.MSIL.Startun.gen-9f67a2a257dd0c1f1281952264b854c98a0962c33f9044089bde8359023faf08 2012-06-30 17:29:16 ....A 715899 Virusshare.00007/HEUR-Trojan.MSIL.Startun.gen-a83e9e5af034f70cab96b5b7bbf037937207521545c0844e76b17b95abd3186b 2012-06-30 16:44:24 ....A 1118208 Virusshare.00007/HEUR-Trojan.MSIL.Tpyn.gen-4c6330c498d3d46c552c46f83162bca75bbb294a1b76e8bc3474c9dc440f830e 2012-06-30 16:48:44 ....A 830976 Virusshare.00007/HEUR-Trojan.MSIL.Tpyn.gen-558e14a2f13e12967f7b28b09f8a98138ff52bed38460e21cf767df50e6e36a2 2012-06-30 17:11:00 ....A 812032 Virusshare.00007/HEUR-Trojan.MSIL.Tpyn.gen-81a2c9b02a02bd121743a50c01bad6c94cdd7b3f29100bc04ae9e1e1d5f74413 2012-06-30 15:57:16 ....A 41064 Virusshare.00007/HEUR-Trojan.MSIL.Vimditator.gen-07f3a3d6440f6339671fed1678dadd1b08334accb426df2c4699fc118c3fba03 2012-06-30 16:40:14 ....A 30312 Virusshare.00007/HEUR-Trojan.MSIL.Vimditator.gen-4281ffd3a77a5b24c24fa5c4b098f4ec6ab0f5dbd8c388e80c3a94016f5f9383 2012-06-30 17:04:38 ....A 39528 Virusshare.00007/HEUR-Trojan.MSIL.Vimditator.gen-75ffdc1a5b55aec889b5d2d38aa92bda196fd50bcf8034b6ece3107cdbf1af05 2012-06-30 17:37:00 ....A 30312 Virusshare.00007/HEUR-Trojan.MSIL.Vimditator.gen-bb1acacd82481bc5788b25e6e9f22d60814f8f8d106e5d872744275a249e2ab3 2012-06-30 17:44:50 ....A 1081348 Virusshare.00007/HEUR-Trojan.MSIL.Vimditator.gen-cc4b1f35a910bd86c2820d9b988a9fcab940ee6d812af2188e4f5c7ca99d2e75 2012-06-30 16:28:14 ....A 86157 Virusshare.00007/HEUR-Trojan.MSIL.Witch.gen-2a02e6ddedced7b91a0d3ecb4365be0bd137d22ebdec79c5a80c0a9748f53471 2012-06-30 18:02:04 ....A 86135 Virusshare.00007/HEUR-Trojan.MSIL.Witch.gen-ee71eccd0574bc025ef4fb60fa494f1c2ec21ccbbd580abeca136a089f8354f8 2012-06-30 16:27:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Multi.Agent.gen-2960372244030ce3cae0e1ea21965c5facb5c679e564555b595a728e0c02bdc6 2012-06-30 18:08:54 ....A 1271 Virusshare.00007/HEUR-Trojan.Script.Generic-05c7882927f1feb669bce558fa76bbf9cfb3c3ce1458f8a572899a2a7a295d88 2012-06-30 18:08:40 ....A 231 Virusshare.00007/HEUR-Trojan.Script.Generic-05d8435efea8c16ad890363fc15dd43632048ff209504067a6f113afb89e1065 2012-06-30 18:09:08 ....A 4048 Virusshare.00007/HEUR-Trojan.Script.Generic-0b5c937e43e8371ad5d243fc5604cc373866bbdaf1df0ebc0a8f78a389e9f1a5 2012-06-30 17:09:06 ....A 322699 Virusshare.00007/HEUR-Trojan.Script.Generic-0ffc0ae3d07abd5d0301c57aa7f0b48fd4498960cf17e8a11d81d50ffdc3e0cf 2012-06-30 16:14:24 ....A 648192 Virusshare.00007/HEUR-Trojan.Script.Generic-129a825f56f4fe4960079e5933aa7db232e7f0eb2b87f9e448106effbe9f20a5 2012-06-30 18:08:40 ....A 30048 Virusshare.00007/HEUR-Trojan.Script.Generic-15c3952d508cd80a493528bba6d526c235a24c366a49f1681e8a0bb31b07f75c 2012-06-30 17:52:40 ....A 5305 Virusshare.00007/HEUR-Trojan.Script.Generic-16920471dd5957b3d7333e1b8487de4aacdee28a1352282c59d440adda24b041 2012-06-30 17:38:56 ....A 1275 Virusshare.00007/HEUR-Trojan.Script.Generic-188bbcdc2be4c6e25e74e535d336b9e5d99cffaecb7ae61d1580ba8e59fb153d 2012-06-30 18:08:50 ....A 6081 Virusshare.00007/HEUR-Trojan.Script.Generic-1c4c13bf7f54388ca5eae7fb3dee9533864f18f4511dcb4fd94a9bbde066febc 2012-06-30 18:09:20 ....A 3362 Virusshare.00007/HEUR-Trojan.Script.Generic-1dee21536b603b738740c96d12a16f63c6396174767cc5d8838ef6de7bf44ff8 2012-06-30 15:48:02 ....A 376019 Virusshare.00007/HEUR-Trojan.Script.Generic-2284c1909702dd538682f061d41530794d22c8fd10facdc7b63d7fe60e85e616 2012-06-30 18:09:10 ....A 1273 Virusshare.00007/HEUR-Trojan.Script.Generic-247cf0a186bed24afc6b347171433b002315029c1f064de2ed627cdf63c47a04 2012-06-30 18:08:48 ....A 1270 Virusshare.00007/HEUR-Trojan.Script.Generic-26a8bd0f42b75d2c73b38667df7e02295e689868ddadcb3279c46a1718b151eb 2012-06-30 18:08:40 ....A 241 Virusshare.00007/HEUR-Trojan.Script.Generic-2907a054494b4559c46dc7b473d2f3a4aca3488e590e6446d0fe00075efa1c00 2012-06-30 18:10:26 ....A 10548 Virusshare.00007/HEUR-Trojan.Script.Generic-2a483d5763cb154466b51fca483eb8234c8f9f1e8d7f66b01f4484d62e571886 2012-06-30 18:08:06 ....A 1269 Virusshare.00007/HEUR-Trojan.Script.Generic-2d4fd1171052903ca7b84858f6d33d6e3885650425c5ed41fcd58238f178bb0c 2012-06-30 18:08:40 ....A 320 Virusshare.00007/HEUR-Trojan.Script.Generic-2fb9d07ca05ca047c01e3b587893faab6cb5629d9bf72307dd06d509aa7a4838 2012-06-30 18:08:40 ....A 30048 Virusshare.00007/HEUR-Trojan.Script.Generic-3698ba9166ed8290061b473998b928e17eb4d2351087b74962d8e794c65cf042 2012-06-30 18:09:50 ....A 71732 Virusshare.00007/HEUR-Trojan.Script.Generic-40c344873c5ba04b540c40adf2339de944353aa3b56d3c9555b8c845bff67a3d 2012-06-30 18:09:10 ....A 1282 Virusshare.00007/HEUR-Trojan.Script.Generic-4a59329924e58090310f2fb8b7a66ee6f83d3ad6d0b7013498adf669b9ae79fa 2012-06-30 18:26:40 ....A 347075 Virusshare.00007/HEUR-Trojan.Script.Generic-52a3dfa51fe98d1c75ea61a76ecf4e050ee658b0b06217c439175b9fbda5d2f2 2012-06-30 18:09:12 ....A 13372 Virusshare.00007/HEUR-Trojan.Script.Generic-5707a3a96e39f74086aba123a105ec0190f562c0790c0de807484961f3c77108 2012-06-30 18:14:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Script.Generic-6b6848a7273cfbf267554f8f4ffc2c6622b23113ab4d9b229b0dd3d24805cb38 2012-06-30 17:01:46 ....A 471240 Virusshare.00007/HEUR-Trojan.Script.Generic-70278c85676d641920ecd26cdf8efed45470a6046af20d53904d8f764ddab121 2012-06-30 17:07:14 ....A 495104 Virusshare.00007/HEUR-Trojan.Script.Generic-7a8b5c99cd35738c23eceec230d9e2e247666c57055fb36ea2016003480282eb 2012-06-30 18:08:40 ....A 29774 Virusshare.00007/HEUR-Trojan.Script.Generic-86f4e12503e922605289dd6c5134ecd47b65033ba1503cf6b65b972a629bafaa 2012-06-30 18:08:40 ....A 232 Virusshare.00007/HEUR-Trojan.Script.Generic-8978f4d7d1537f642d246a28636375ffa073c2950907706c356bd7a13544fdeb 2012-06-30 18:12:38 ....A 332866 Virusshare.00007/HEUR-Trojan.Script.Generic-8a29de9638f3f0b43f2ad95525253ab17677082456026f1bd6acf817713dc923 2012-06-30 17:16:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Script.Generic-8b55443ffe6084b9b1e15b3961ed7368e9645dfb3647d7eca04b2ae166d59220 2012-06-30 18:08:40 ....A 315 Virusshare.00007/HEUR-Trojan.Script.Generic-8bc7f5c6cea08480495e361510ddb6877ca73003d56fd6a083be11a4308d9ff5 2012-06-30 18:08:40 ....A 239 Virusshare.00007/HEUR-Trojan.Script.Generic-905c3d1daf0bb3b4f8b54285faca663f8de76b771c30d4639203b2b496d53d1b 2012-06-30 18:08:40 ....A 320 Virusshare.00007/HEUR-Trojan.Script.Generic-916a87f6229cf78f9527a05acbbb7a30839f0761eb1cf941142b2058c9a08f6e 2012-06-30 18:09:08 ....A 11768 Virusshare.00007/HEUR-Trojan.Script.Generic-9199c429e2c6993dd21098195e57705f5d93524d27c70e98ca287a9d994ed1ff 2012-06-30 18:08:40 ....A 81096 Virusshare.00007/HEUR-Trojan.Script.Generic-93de74fc949f21f46fd8b96afb9c7919b16460c8428e10b18d87979158481e94 2012-06-30 17:25:12 ....A 93696 Virusshare.00007/HEUR-Trojan.Script.Generic-9dafe1319ac40e69f49fdaffa0a775ea4cc5c3b55c3d2f93c94bd20a61041896 2012-06-30 18:08:38 ....A 15085 Virusshare.00007/HEUR-Trojan.Script.Generic-b049a771d688992311a30df0887bb2e5c86ab5eec14750f4ad9d53e325bef082 2012-06-30 18:08:38 ....A 147 Virusshare.00007/HEUR-Trojan.Script.Generic-b896ed04e9e5fa50ee1e78ab363455ea352ab4a0d3647d4fc531ba23f540c0ca 2012-06-30 18:08:40 ....A 313 Virusshare.00007/HEUR-Trojan.Script.Generic-bba535258fa121b099bff87724eaa24a636ff23a0a2a197339027033a96a736f 2012-06-30 18:23:22 ....A 146537 Virusshare.00007/HEUR-Trojan.Script.Generic-bbf555191d6caadb5ecb88a1f89d16faf3e9f2ab5527e58c6c459211b5ebdb04 2012-06-30 17:37:26 ....A 77824 Virusshare.00007/HEUR-Trojan.Script.Generic-bc4df817a623c34559358e2f228f69a7e881dd80b49b69b5ff172181ea248fb0 2012-06-30 17:37:50 ....A 50688 Virusshare.00007/HEUR-Trojan.Script.Generic-bd2ca5c36e13a58a8e6404dc474e6c9542528ab3547b6d90ca853e6965f85224 2012-06-30 17:54:26 ....A 6842 Virusshare.00007/HEUR-Trojan.Script.Generic-c54ee11e3323f6d09661a31fb447dfcc679b37b86585ab9042a3ed54f11bd5fb 2012-06-30 18:08:40 ....A 324 Virusshare.00007/HEUR-Trojan.Script.Generic-d1e4449e7136d3d62c68f9e8eeceaf99964ebb26e2bff74d0f2ebfe8447009ea 2012-06-30 17:48:58 ....A 30208 Virusshare.00007/HEUR-Trojan.Script.Generic-d335f6cb935fa30451ccbc1c4d125c0835f28b70876b53d30d494477d72f82e5 2012-06-30 17:51:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Script.Generic-d78a952c99d4efe88caa851db8f0b7305185968ee3c6f872f9a4f6cf66f0c333 2012-06-30 18:13:06 ....A 501180 Virusshare.00007/HEUR-Trojan.Script.Generic-df30603653328e4fafe018aa7d7a27bb11cc6d6bf01affd8f59e868c51ece4a9 2012-06-30 17:54:52 ....A 362632 Virusshare.00007/HEUR-Trojan.Script.Generic-dfe204b1299ff2878f1f64a1e96bf2e0c5fb6d51732e0da99a81ecb928cfc03a 2012-06-30 18:12:36 ....A 512664 Virusshare.00007/HEUR-Trojan.Script.Generic-e439dc967a51cc5adc128c5edb7510f47769f8fed31bc4ec6aac2f3ed785d225 2012-06-30 18:08:30 ....A 9201 Virusshare.00007/HEUR-Trojan.Script.Generic-e7326399efead78eb49d406dc1866dd4f43e9b8742b8655ac86c6ad468a8179c 2012-06-30 18:06:46 ....A 1271 Virusshare.00007/HEUR-Trojan.Script.Generic-e7bac7ec32e3ba4824a0f3020a005040836b1eeb39de42bbc84cf33eb6cd9d69 2012-06-30 18:08:50 ....A 662 Virusshare.00007/HEUR-Trojan.Script.Generic-f3b44d4e9e9155de4ecb32a2b5ff402ccf221939b43caf257d6862e192c377e9 2012-06-30 18:09:00 ....A 10591 Virusshare.00007/HEUR-Trojan.Script.Generic-f678ccb6c16fe65c1a9ff1d8767204bb7feae83a6a903a1f54a1f6d38afa5e2c 2012-06-30 18:08:38 ....A 46786 Virusshare.00007/HEUR-Trojan.Script.Generic-fb427af60d64dae874dfe097b2af77bb4bf125205a3c1a33b7c717c529575bd7 2012-06-30 18:02:42 ....A 2304 Virusshare.00007/HEUR-Trojan.Script.Generic-fc9bf7aa5d0cb5a58e762e77e0cdffb6263e18c181ea31d7274ded756a51a239 2012-06-30 18:15:54 ....A 4607 Virusshare.00007/HEUR-Trojan.Script.Iframer-c572485a70cc2466a458ff92de4ab175c6596760222d8bc0e158601a64cfa5f3 2012-06-30 16:44:10 ....A 415188 Virusshare.00007/HEUR-Trojan.Script.TinyLoader.heur-4be7af70e4bf34d949f9487486f02ca6a22ac8c49b44ce80a55367cf800c7bfc 2012-06-30 16:47:16 ....A 22016 Virusshare.00007/HEUR-Trojan.VBS.Alien.gen-5275875ca1f3ada91a06875ce947a2d4db460d502493173c3d07fcdeb6e2ee65 2012-06-30 16:26:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.APosT.gen-277cddaf846dab7a0f5023c75019546db9e19c3c89986ac91f5a6dc6fea9039e 2012-06-30 17:02:10 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.APosT.gen-711bd364f094f2401e6f9471269ba492e10269365612f763dab965907134a306 2012-06-30 17:13:08 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.APosT.gen-85afe0b3be57398aed132d8e0e1d98f6666e2b256073267b34872f4c398635d6 2012-06-30 18:14:26 ....A 230243 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-01d9a083d486296655f212fc272245d33cfcc391462a023e12c299da13800eb6 2012-06-30 18:11:20 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-02ad98693242c9708579de88888c94fef7094eb08ec60c6cf2a48a3c6ecf5af2 2012-06-30 15:50:42 ....A 1786368 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-03e2d9389d7dbd557208a34ab0c3d090a9af8b0e91b18fa0c5c1a5000a0a3b4d 2012-06-30 18:12:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-03f4efb775ecd85407aae3c1a1e9398e78952c754fa7c4fcaa94b7afa80a3603 2012-06-30 15:51:40 ....A 970468 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-04ecd1fc44a0ec0cbeeead3221a721fdae7fa137762660366eaa467f4ccc4284 2012-06-30 18:14:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-06f88d6d5dff6d936c5a1b1cce2f8f4446a57aef77675587f758d250a627b856 2012-06-30 15:58:30 ....A 1222259 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-085ac4cd650cb623a26218f15130fd093a54eee9c2e4105772522928c5864ecd 2012-06-30 15:58:52 ....A 1645056 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-086c914a17c24ce10afa5723483fac05c66f41025e4b072003f1cdfa6849ea28 2012-06-30 15:59:48 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-08d8402836b8bcc470893cce05b2b5c718bd03e5c3570eb9eb3f30214aa3e6c7 2012-06-30 16:05:06 ....A 1567232 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0aa27b01bd7a7cba831f29a5f8079a66fd3216c51db2a70ed74ad7e807d7625e 2012-06-30 16:05:40 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0ab6c9cd0f46bed1d1bf837e3afec76ac670cdaab6c04fd2466c69dd72b4c970 2012-06-30 18:17:14 ....A 622080 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0afceac13eeb3381405049a176fdfcecc25934e45698b2325885ff86fd17c9c0 2012-06-30 16:08:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0b509c2f938eff97b872613e97fbcffdfb61ee002ef9d19478ff49cff14fe7db 2012-06-30 16:08:34 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0b596eb84fcb61a55332692f089ec60f7bd1c92f0493dffbdeadb23207101040 2012-06-30 16:09:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0ba839b8601b9931b4e1c9765d59323907efd62260d77c7dcedf0a05ea0beeca 2012-06-30 16:10:26 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0d05671d4f55a59bc721e2efee92271950477a884128b1dccfe4e4f8e7af3a7c 2012-06-30 16:11:32 ....A 898952 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0ea07ec68ea4437a52f5670c217f8b93bf4c7b14f3178bd5c92f117baee0a61f 2012-06-30 16:11:40 ....A 513538 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-0ec7eb33fdf1db7a6d704f68a090e042fb55c2e4860d2a0e5d666caf14296a7d 2012-06-30 18:21:30 ....A 1765376 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-107e6ca9ea4df5eaba8e83ee513c6f5af8904ae9ed6a00e7e005c881a24bb48c 2012-06-30 16:13:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-10917e05b46a55f4776afc5331c352e1b65c11628b66bdb7643f127921dd363e 2012-06-30 16:13:14 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-10e96edb89057d6be0342334626b8dfb295e058a457c283420c2e67e0628b906 2012-06-30 16:13:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-1115bc2538fa6dfb8f050a7337a02edf07368597460e5eb92ec5602f9f471c09 2012-06-30 16:14:00 ....A 3133440 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-12107e6636ae7de916e3ee3549a26df435f8cc03aabec94b911409bc37fb450c 2012-06-30 16:14:40 ....A 513024 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-130ab1ecbdb265e14259736e10bef5e5dc03aaaa933f379432c484c0d7b0a832 2012-06-30 16:15:24 ....A 433664 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-140b6a94300ae3033e33e6c7a98f0bf64ddf669926cd1c7b3315c3f3fac6f031 2012-06-30 16:16:10 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-14f66ee2c1e880168c634ac972bb1842d57389880280e518ce177b15c7b76180 2012-06-30 18:25:24 ....A 508530 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-153fb812968a858eede175c4deba3d8b11b454365120ee65344b3887ac000be5 2012-06-30 16:18:08 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-17bed72485d02044c11a8d01c904732f66a6a92bca92c70a197274cf83c852c2 2012-06-30 16:20:02 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-1afbe3fafb5a5291b5366dfcb3cd76bf6ad5ba902e46589689ad142b545dd07a 2012-06-30 16:20:10 ....A 2750464 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-1b3f690b9d1ccc22f58b3dd66531174176dbbed7990b858d449c473305e583aa 2012-06-30 16:20:20 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-1b9009f98b2ba21f75a0219c6a95c635283193cefc5a64ab723b0aed81075e08 2012-06-30 16:21:12 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-1cfb82d07325bfd77be7657b56a3cecfbd9f834fcab58bffe7e9416cd3fc8b68 2012-06-30 16:25:16 ....A 689664 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2425bc58cf35ef1da88832397128de4eaca1bdb1d4b829ecfea7c2e603b680b7 2012-06-30 16:25:30 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-24b920f09ad29b8d19a35455100473a57fa22e84aaff1abb420a4163228e9106 2012-06-30 16:26:52 ....A 68252 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-27453c92404be34eefe40c8b1c2630ec4109b7f07ccd059ed1ee34564aabb1e8 2012-06-30 16:27:30 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-28727f976439a5fe2b07f4a3a59e9dfe6a79f9cab929627f262b3e29e3b7de4e 2012-06-30 16:28:18 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2a2253ca04dd5d7da621a7097c237f3700cda476a97a6e3e33caf00e0d3975be 2012-06-30 16:28:36 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2a92cb6d28a27b655eb2dea5aa9a943a3f0f041404b7262a7c9d103dc501ee84 2012-06-30 16:29:22 ....A 472576 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2bdbbf01a87c0faefdbf7e176bc0a73f980f72b9d2ee68a9b6b66e2139884eea 2012-06-30 16:30:18 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2d612dfda9894690bc796aa53ab3615be93ba821d64eaa55762be3c658a683cc 2012-06-30 16:31:42 ....A 43435 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2fcc727a497e0cb71ee8708aa01491c7aa85fd0b4540165e87f32b0c9d9ff63d 2012-06-30 16:31:46 ....A 1773568 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-2feccdef71d5948e54178ba30f3009a0eb5f1aae14776d1f90ccb1b514b11c9d 2012-06-30 16:32:00 ....A 505856 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3033dbfdcf1dcec015d25a92ce35901b3bde868618d400283449d03e8dbd36b4 2012-06-30 16:32:00 ....A 1159680 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-303ab4d12156ad93e3c51439ebc83edc9a6e374b8b9b4d3a38c64c9845e2fee0 2012-06-30 16:32:32 ....A 1785856 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-31473e34479f7ce15218e35384c625b51edc9b37b53841d2009a1d92240b58e9 2012-06-30 16:33:44 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-33b85f23d084ecbe07722bfedce3b636b9b30dac07639bfcc01c7d9e77621875 2012-06-30 18:10:56 ....A 1284970 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-341dfa8cc975233055495070cb6ef14918f458710cc5826e789567ba3ec0f497 2012-06-30 16:34:50 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-35b98cd431301fe4f83f73ef5a7fd031665a70cd210ab3dc4d98780f56009082 2012-06-30 16:34:56 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-35fa24b4ec14aad7cdeccadd86d5a197a3c757d6d79edf431c44a012899cb9aa 2012-06-30 16:35:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-36fc48b8b028217021550692699286aed3bfa2a49d36f868b8650bd1fe582a0c 2012-06-30 16:35:44 ....A 848187 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-37a1a43a1488981ddd9421c4ca921b3f3f41279725107c2158d49fa0d21353d2 2012-06-30 16:36:30 ....A 33144 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-397e5325c85184be8976df8323f78fc3a15831d2eb7be7c95dee61f601d9ae0c 2012-06-30 16:36:50 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3a5850fda1d4eb0098a974cc4d4dcfc1dfd4a4bf019cc8109fadc70d343b294e 2012-06-30 16:36:58 ....A 616960 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3aa89a876e50625f2942c1459e5912f1d740d75c803a723577adf747e542c64c 2012-06-30 16:37:20 ....A 6852608 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3b9dabcf7ae3e73674447e51577d07d294021070e7509e4e977c3588c035693f 2012-06-30 16:37:24 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3bb9c452362fd4a4eea659cf24c5e3764a59ffda1d71f673b540d81bcab85d46 2012-06-30 16:38:54 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-3f60a85355e53fb554344cf9c277f8152de756f285a392f423b891eba3f2dc4c 2012-06-30 16:39:56 ....A 31272 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-41c53888dcd6b3d76d21805ebcfb3dc35c7daa295478eaa671a2f2cd1bc2144e 2012-06-30 16:41:16 ....A 405712 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-45200a940211e308c1d27556675c1bd4485cd4f0fe204d009b9fa0eda3265e02 2012-06-30 16:41:56 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-46cbd3d65b1763c043eb4a2a0c5528838b7c5865bd6892a39c90742678aa3152 2012-06-30 16:42:20 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-47b4c0424f3986f2db958eb42dae85eaabe4f1d2c0d7af0377285b6728d2d5dd 2012-06-30 16:43:08 ....A 1315739 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-4998a844f597dcc940b02f851cb8339f63d8588238a3ef4dd393017fd3a79cc0 2012-06-30 16:43:56 ....A 57647 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-4b5697e446c5cc5ca790d70911c6c84345f6649e54acbbf898d93a8a0e973395 2012-06-30 16:45:02 ....A 1601343 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-4dc2aee2dfdb5e5b0d8ac54fb2f0b14646c6e4dc0d7a937c01c771d7e89f8eb7 2012-06-30 16:45:32 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-4ef205776df82f3eb02add42238b46dd6a7b0d63134114b44cf6ab9db9dd9b5f 2012-06-30 16:45:42 ....A 1577984 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-4f3db5c1e761016b4b744e76d2aa11e3358b04ee893d743eee2d5afefb4acc73 2012-06-30 16:46:56 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-51b57a04db5c017493d1d5df37ca79b5a98cd031608f6c1b3ec4fc84d201649b 2012-06-30 16:47:00 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-51da13e29c05eefb435e1307dcb198f4374050be45406e35e0aa47a210dc6397 2012-06-30 16:47:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-53067715a417fe367ab324e92e01a6db432f2cf90ec66f25ad06ca3615a2d84a 2012-06-30 16:47:52 ....A 902380 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-53bc8e29737a99d68a397cb86cb883bd0ad6190b11f4f2eef7b593d8c802e8e8 2012-06-30 16:47:52 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-53be4d1a7fef8546a85f4c018831a8efd66e52f4e5e162e7c794fc08b8b46bcd 2012-06-30 16:47:52 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-53c2cabad86293fb8f4b3bb8ba5c825c153e1d1dbca7f50b02771eaf5c882c41 2012-06-30 18:16:16 ....A 1736192 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-56c0b9408decec6ed7de87ede62f5941d78391bd04eaefccb577604bc520e3bb 2012-06-30 16:49:26 ....A 576590 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-56d54ca08a9c8c30bd84ed80539c1cca607fe11779b722e162ceb93aff165bf5 2012-06-30 16:51:00 ....A 156163 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5a631bebc95de7a1992bad9649e423e8946077985ff2e8426530f9146ddd9fa4 2012-06-30 16:51:02 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5a868d41b307b305d425ccea9889f7ad175b8556bc70df59f3d26ba8626582f2 2012-06-30 16:51:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5b7d44822aabb5a82b260f221d238fe663c4a69eea61927dd102a904694c22ea 2012-06-30 16:51:38 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5be5c3d04ff955fe6e473e07958f969afe8bb06d95c4205c404e50b00a52b25e 2012-06-30 16:52:16 ....A 429796 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5d419068043114ed7aa3826fafb1ac465536311fe49546104f82f282f246d128 2012-06-30 16:52:24 ....A 506368 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-5d7e5cd1348a42fe9cc6ceaffab5b9ebd2f9bcce062867523b704d567cf6673a 2012-06-30 16:53:36 ....A 1413251 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-607cc6b38425ef42f9ed910a82a96ee204580fdbc4f87a554943fb8bab8baa13 2012-06-30 16:54:10 ....A 2628096 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-61b05fba541f67b6c3c29eb87dd60d862c450798af0153ecfbcd856bbdbf564e 2012-06-30 16:55:36 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-64a2c22c16c0e5d5d518cf0bf8c8146c9046c872becf5897ee4e507f19f2b552 2012-06-30 16:57:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-676d060a1f26958a5ad4a53dd250772275e9d3e70cfe3400a646472a42f85158 2012-06-30 16:57:50 ....A 32168 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-6908647f63007f9ea2e227269ce79ecb654e8194c9634faae4e941292b53d6c9 2012-06-30 16:58:18 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-6a14a9b3a00d994399375cdce8b8b76ec369e2b15226244140a586f26f9e7938 2012-06-30 16:58:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-6a4d578b6167a7e6b3704fb2a9e2a673a1bed0c34ba7787c5a84fb1fda5fe2f6 2012-06-30 17:00:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-6d17a61df6fff280bba4cbc93cc4626a26bb99b4cd9393da283e02bc33250e5b 2012-06-30 17:00:34 ....A 368673 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-6dfd61c9bc45bb18791341ee5ca5bac523befd3c2af847e6cf6c3ce247797935 2012-06-30 17:01:52 ....A 954880 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-706b99504c2164f7210dd5df78c1ece7ae0439af93ce0db108081807fec34f08 2012-06-30 17:03:38 ....A 1515520 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-740966fe1b22f3a57a8bb27c0ca1b3ab7391b2b6f98fc1798543aac696080c3c 2012-06-30 17:04:56 ....A 564780 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-767f0b5b62320d487dae4476ae729fd12cad5b750a5f8c7f1f52e3467436ad9d 2012-06-30 17:04:56 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-76814170efb6cb0f6d2e23c446295681c8276da258e82f6223da14e6c8d75a2a 2012-06-30 18:22:38 ....A 1416323 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-7850175cf8aec6d03ca04e6f8c7ec00d2f737b1ddc5ff83e96ef9390248db0b3 2012-06-30 17:07:30 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-7b1e91c767318a151dad88bd3847795d52bab5839f179ab2c20ed68c526f5ca8 2012-06-30 17:10:34 ....A 1104444 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-80d3d5186d4e0177292d5622d6db85f23dc17539f659b8655c316f2cdd34ec29 2012-06-30 17:10:38 ....A 103176 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-80ff74b09e77ad769e0b7221688d7c53e6e25f7123a007d21bcd0debe7527dc4 2012-06-30 17:11:08 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-81de59ecec5a8bd0a18c9dfef2c74f9ef3450a3cc556a01d29bc6e2098026411 2012-06-30 17:11:30 ....A 2098176 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-826bc5ce9442a864f3bf5504df96022704e9998d9172dfcf22e80c72d6847eb9 2012-06-30 18:16:30 ....A 1807360 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-82ff1c20dfdbb68b9bf3d592c81d66cceea1f4ed6f0bdda20db404fd72de6ccd 2012-06-30 17:11:52 ....A 1436160 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-832b1f5018935f147b4fdaa792328add65ca2354abe9c38ca1fbaab7b7bde05b 2012-06-30 17:12:26 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-84600bdf1ee93c4a2ee6d46420b3a269cacad12065efae2ae86b70d26e4effbd 2012-06-30 17:12:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-846a510ee8295c469b1d5a4eecaa8b8b9479b15edfcf2af9efb9505bd94c9d02 2012-06-30 17:14:04 ....A 2184192 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-87a4c6f8b62aadb5bd7f28b4fa388283aa2c4c84cca046c27066d0fd85402be0 2012-06-30 17:14:14 ....A 1189873 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-87fc5baa07e69eb9f6e9b486b26e531a13268fcf17267c530be3132abb0ddf57 2012-06-30 17:14:14 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-87fd85fc898dd7eb323162ebb58097edc7e7bc7cc00dce6342812603b4f3b07e 2012-06-30 17:16:54 ....A 1140224 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-8bf75f36ddf4703d54a1e6a28965cc215684eb625804b2dc29542c0c78c6cf46 2012-06-30 17:17:36 ....A 1120768 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-8d575f9ae3d9a8a4ba69e49351ac3e1162c6f1a77cb32bd27d88385e51fc8d0c 2012-06-30 18:20:34 ....A 476275 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-8dbfe75904824bdd7ce33f7a3b8bde0d70c4e79c30966a404f9a12a365b5ee76 2012-06-30 17:18:30 ....A 1206272 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-8f4a6c87b945c66852a382ad0e628c81aabc9bcb370dcd39ddf292235bf9d6e4 2012-06-30 17:20:44 ....A 1343234 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-93993cd7b47e99e5a3c1256d2825273677a27d15255d3ec95da6bbf0b588ba04 2012-06-30 17:20:48 ....A 2471424 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-93b5e3f785459ded55d594414bb1f9015228d4262e65e6f1cdcfcf44de6e93ae 2012-06-30 17:20:50 ....A 1139712 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-93c95086f5f3dd5e43a3ca39f8b6f5f66664c23d016309835a6146418818ca57 2012-06-30 17:22:40 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-977f538ebb61dfca4cf5c9ef782a7ab254cc7e39ae69f0ccef4cc046e0889666 2012-06-30 17:22:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-97bf16f9436978dba0ecb7411d13ca364f3513aa8919bbbce6c5cab08faa903b 2012-06-30 17:24:26 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-9bcbd26bbf80c5adc1f8aef0b905e058d39030ee95631118c804bf831165dd30 2012-06-30 17:25:20 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-9e00d74060ffc37468c9b149b59c052c90b8f1fa382eeafa2cecb3e55fb41dde 2012-06-30 17:27:06 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-a27213178c2b63b82f63cd6751bdc2337cbf5201b854de7b9104eb8cbb8e25b1 2012-06-30 17:28:10 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-a53241c7ac8b2c7faf15be83c699e881686240853269c4bc69eb289e441e91f1 2012-06-30 17:28:18 ....A 564736 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-a57c5673e908d43d733db6e50573dc5bdb96c85050e77a787165ba5a06a808b7 2012-06-30 17:29:30 ....A 347648 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-a8ba52736b91a97b3727e39b1ac420772fdbdb6523c1335bd3f3fdfc823f35a0 2012-06-30 17:29:44 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-a97ff0b5a65132c31a6de1a1cb62b4b936ca2ffb14c19b7957404a7c420b6894 2012-06-30 17:30:10 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-aa915d2acb073670bed227c5cf39bbb28a2f03320a69b188c1021e644bae6296 2012-06-30 17:30:16 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-aadfd889cc29fff3fc21db4d208c44bc8f8a8961b951de42eeef1592a306ec6a 2012-06-30 17:30:40 ....A 543177 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-abdf267e572385ba3bb8e7b903275cb3fe8f085194de428cf56d775c0222918a 2012-06-30 17:33:46 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-b2e8d46e51a9ddc07314b7fb70ac99d3b651f36d56f2f584e97e88906835c09e 2012-06-30 17:34:20 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-b4792c118c0c4f013af1772b3046d757110a81aad5c27cb8dc89cabda73dfb1a 2012-06-30 17:35:12 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-b65e02aaf8b33ed747721b146024beb41452b4740c502d3a4fd5b4fb7050ec76 2012-06-30 17:35:22 ....A 518144 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-b6d4bf9e640f502fb530bfbae2faa425bb156d41722e6d4745664d1d6297dd80 2012-06-30 17:36:30 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-b9913c600e35ab58b69c74aa8407de4e74a7165c35d015ab49125f1dc91c1302 2012-06-30 17:37:40 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-bcd1a67dc8c16fca512758294df362a024ec2203cfd0f2546d92a627a7c1eaf4 2012-06-30 17:37:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-bd7195278a346a82effb807de5375ecf39f293835e977aca3d17c2e6a4ed0f30 2012-06-30 17:38:50 ....A 1429504 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-bfb695da3942adc7159d871f4c58efad800cd13d03597e144b0700a4426f7183 2012-06-30 17:39:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c15d250ff5204b4ca2ade69bbe1b00987d765fb0954b897911cac471ae549771 2012-06-30 17:40:02 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c2936eaf277e58efd201c30af6c05d78bb6faebcf2dcc78f3a607614cceee21b 2012-06-30 17:40:12 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c2cafa7fabed6715df5b5e11dfd7d1a70450b0310d2095050dfea2255cffade0 2012-06-30 17:40:26 ....A 1207296 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c3352946366c75f2e1c9ad2c546151d010a1381a40f159cb462ae87080b3c752 2012-06-30 18:20:28 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c44ea55baec955a3759c4da75519c05546b86b6f00af64dfed089d455979cf4d 2012-06-30 17:41:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c50ba3e049a7f37bc2eff5076ba8910d15bc0c62754abeecc9a773414aaa5865 2012-06-30 17:42:40 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-c78d1b6dbab5b908d4b6693bce41b1fe03da85366c568ffad4c590b1ecb4915e 2012-06-30 17:44:26 ....A 672004 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-cb52c2a9524daa047eb20665c25bdd4246a0270ce30fdaef66010cbccb0a330a 2012-06-30 17:44:42 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-cbdbcc7cfd466c6522b9baf847b731cee3a3941459f6c7442797fdd1c623edba 2012-06-30 17:44:46 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-cc0f48203e944a347d80adb526277356db287e81747c44540a0d4a8cbff7fc48 2012-06-30 17:44:50 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-cc2f88d0296f2968a43ebcac8eddddbbd040cc51cc431a55ac77e857112f5c8e 2012-06-30 17:45:32 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-cdbafbd57ed3c1234888764ae927ce80d722e5fa7e3649a66a3b6a1b22419d81 2012-06-30 17:47:34 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d07ace045be9460417bdc01873c8dbac202d1d518f9a34a2172eefdbcd094683 2012-06-30 17:47:42 ....A 1413235 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d0b56fbbbd67d1201800d6fc05eb8e9f11db2c0ed30e6b63bae7485f6fd17220 2012-06-30 17:47:58 ....A 1536000 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d144c195df32228eee3fb0164ad859271234e31811ef4f1c8e61ff59a62e7ec4 2012-06-30 17:49:12 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d39e60c7fe3a5f4185a8ffec73ecb2a5b0a4d443219261418604715f9cc6550e 2012-06-30 17:50:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d5b3559b00e79f24e0fe39fbc0fcd23617fae25915b3e9dd6e0ef57c6b588b34 2012-06-30 17:50:38 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d69fd6a632c64b2f27139416c49a5d63bbc157937e912372c3dbc3e1e33b6a4e 2012-06-30 17:51:04 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d7a4a494ca9b8d73741c741c27bcf87b222986a496c5c31b45fc03ca55492823 2012-06-30 17:51:26 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d85080a922952d737e344fd6596b5228016796700141584dc5e7da47ad51c93d 2012-06-30 17:51:30 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d85d57394605a0216e1513e2d8f2783211f3f75703a8b96bdc671fdaa02e56fc 2012-06-30 17:52:04 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d99c70f050eeeeb199ea2f1e453bdc0b2cd89bf5ccbde8a6fc814f7e1fc7305c 2012-06-30 17:52:04 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d99e2d08958afad759d227898a497af45996120bf82d9cf04720962211041a8b 2012-06-30 17:52:14 ....A 3477504 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-d9ec9045b0bdc0f0f8357664b31c2a7e337d4c5660ddb67e2b8a4ae1449192e0 2012-06-30 18:20:30 ....A 508271 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-dbf4187d68080d81f0fb5c3afbd8acdb013855cfceede68b07e41b9eabd7ccdb 2012-06-30 17:53:16 ....A 979299 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-dc7581178a6e22b7d0d0192ff3f49ccd478b6631c6352129311a7859ed8c523a 2012-06-30 17:56:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-e21d8c4af162ebc40ae2917f25e8e0ca14282d11fef6341b4e3ce7b9687e2e23 2012-06-30 17:57:36 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-e513813c4dcfb09ed9e7716d592037b287edc2bad693c0a5aca314af46bc09b3 2012-06-30 18:20:44 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-e8b32320360a0b3e6e8159800cfcfed95670b7aa7cd4826bc4a38f4979c3c8ec 2012-06-30 18:00:44 ....A 1446912 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-eb5ee8e930981d23d4c4ccb629b2c1ea594c227790e60473774196fb5a5590c2 2012-06-30 18:01:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-ec9c3d0870aff50a05d8e23c93034060932e6800d0bc140a1f8420c1aa819a9c 2012-06-30 18:01:46 ....A 1003008 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-eda1d2021f0ea99d9fcad2c9986ac70eff86150598340ff2e4a25004e47ded0d 2012-06-30 18:02:08 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-eeb2661c04f664b403315e3e91c3e7772523715cc1a175e61c724eb238b150ec 2012-06-30 15:45:44 ....A 1626436 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f014a14f262504c75702269a589c852842da40d53a4ca47092b8bd89f2d2d50e 2012-06-30 18:02:56 ....A 1427587 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f078c9645df1fd7478017abec27b80a20374a1784a3e08b48ec7d0319492d721 2012-06-30 18:03:00 ....A 368676 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f0b090906cfa0dc31a4d4124f5f3aa4cdbb11a2d2da41c2fc7d7c180f04e7d9c 2012-06-30 18:03:36 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f227858656e6b083336e03f5a3ae5e3990ab34083b51ed6898cb103ae096b1d1 2012-06-30 18:03:36 ....A 1756672 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f235414020306996864b5e460696b50215b1cbe541d956ec2bb5045331f13af1 2012-06-30 18:04:28 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f453d881744338f0e9baa3ccbb29695c8e631fee28e79c46fc5708cb7d27f080 2012-06-30 18:04:38 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f4bf47949c53787667331c3e50a1f1af73e97d04ddcf288126cda476d96b6693 2012-06-30 18:04:50 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f55574f97a6fe66e4f7fdff65014f10047071bf5abada475b9225971e3c4e606 2012-06-30 18:05:46 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-f7c1ec98767b25ce59c741a99ca899d16c021b59ae4b9bb756571cdd2953af4e 2012-06-30 18:07:00 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fb7ff34633759fcc58728e8e5b767ce519d2f873793546ef45cd6f8669d559de 2012-06-30 18:07:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fbf0574cc5373b5b0444b2a2b328383b354412dd108465bde34adfa77944ed45 2012-06-30 18:07:22 ....A 1862144 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fc918d555b92521036e96e099eab99ef292b47d65e83d81989bf96aa085a93d9 2012-06-30 15:47:08 ....A 12032214 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fd0520affd94d4529b7fed9f78abc568ba614788c4dd9799c5001cd82ea9bd62 2012-06-30 18:07:44 ....A 2515456 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fdba82a90ad871e629d34581213307651389025e16c4b6d14d5262c219a4854e 2012-06-30 18:07:50 ....A 797993 Virusshare.00007/HEUR-Trojan.Win32.Agent.gen-fe0ccf869e29224e6b1dca0048a3f7c63926f8bb702799f1ae2ada3da2f9c13a 2012-06-30 16:34:08 ....A 3133 Virusshare.00007/HEUR-Trojan.Win32.Agent.vho-34628855af560364be628eed1d0b959ffe7ad56449e67a0d3faaf61053d4b08b 2012-06-30 16:50:14 ....A 288780 Virusshare.00007/HEUR-Trojan.Win32.Agent.vho-58bc53c2ff2adfccfd34661e78614166216a7e604ed27eccddc91304206051bf 2012-06-30 17:35:42 ....A 3133 Virusshare.00007/HEUR-Trojan.Win32.Agent.vho-b7de8ef29928478cdbb5933c27673a8d925ba8a85eccc8edbb59705a951ac919 2012-06-30 17:59:54 ....A 288780 Virusshare.00007/HEUR-Trojan.Win32.Agent.vho-e999219b77e34c30f3ed1e4e995ca77e2a5a6ce347f9bad492b51c280a09f61e 2012-06-30 18:23:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-0988d93a8ff487a1057e081266f8e2f0e3565c98eb06a145fed6061e076c915a 2012-06-30 16:45:16 ....A 1073352 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-4e420ee325d9df82c8af75237b7a74f034eeee87b941b4a1d314a4c200cbd43a 2012-06-30 16:55:26 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-64645ac904154b1a63b141126e3bb9ea4d16ff3d6e7fb186d4b4e6e68c96e708 2012-06-30 17:24:40 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-9c6ad798f2aba07f08c406cbba25ac988f263ac4d447c84683b0118cd8307ad3 2012-06-30 17:24:42 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-9c8849d80c01189ab59591ae0f3c1fbe91f79cf37d8fa32ba64bc8d71a69fb59 2012-06-30 17:24:52 ....A 787968 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-9cfa47b457a83607a9615c87f829bd17671779e01bdde44b5bc6699ec77e114f 2012-06-30 17:46:16 ....A 2217407 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-ce6382349b4441ed236e44a90b3662958b006db43b6dd0208b55ee302cec6e97 2012-06-30 18:06:56 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-fb4cd2b78f9a636f72e58aba15f401568465f2b94d9062b8faa4f2f55cab290f 2012-06-30 18:08:04 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Agentb.gen-fed7d4720bd577257e1ef44c36aea82ba91c01b4fd8e3c0cbd8c9152a946f119 2012-06-30 15:50:32 ....A 35996 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-039be424a3aba37d642a91661417487a32c5e263b369355a8c65f97267026686 2012-06-30 16:17:04 ....A 194792 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-1645fee94d2a3ccd00ddb9f1b735fcc47f8d82b11e52a943f74c5511143afe34 2012-06-30 18:15:16 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-16857e68937222200008eabbb648fcf966d55d8cf8d5a4099c1770a16de89e80 2012-06-30 16:18:24 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-183219e1506e5031672c4cc0a1a288808b8260e81208e775b9784c2d6c31f037 2012-06-30 16:23:12 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-2084f2e5c3f8395786aa288a8475456f9497bc1f08db63bb97a3915c26719fb2 2012-06-30 16:47:46 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-538409be798673431a25a2372af2d5f3e58e6accfe5aa75b4e93c9288e0d3f2b 2012-06-30 16:49:54 ....A 1574400 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-57efeb83b075d2dfadc7cd7affb50099d6308fe4f7c3bec19132380d8a31e11e 2012-06-30 16:50:28 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-593ef962bd8f88d0930c398ed1d50a2d9874608fbca621e4cedb86f42de59573 2012-06-30 16:56:12 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-65d553a028f4d75b66388ffbd52afe3ac9e1e2b15b64465cc12488f97af33680 2012-06-30 17:00:24 ....A 700408 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-6dbbee984a7395549844f09470f7c7453b5db9216caf383cc73f9c3cfdcff18f 2012-06-30 17:05:00 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-769849477762093fca703ea54fe61887ea53d5171d6014d80cd5b1269cde8572 2012-06-30 17:19:16 ....A 6742 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-90c7c09af544fe8bc8bb153442c63517e15f13faa68df3af6becb5eee477fbfb 2012-06-30 17:20:06 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-9266d0b3f4a6df133a31a7211fac546e2cd012c23bdd2846dd97f1466af26c10 2012-06-30 17:22:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-9732dc04b48015377600ba362491ef069a5046693ad179e14090ac6373baf611 2012-06-30 17:26:22 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-a078623fceda0de91c46e796d6c0c0fe8d51f284614f687aafa4613e4aa56275 2012-06-30 17:35:18 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-b6aad16eedfec73c7d7e41ef9fe64be0efe8fb56762b32230f3015893381c718 2012-06-30 17:38:58 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-c003aa33116f947489eaa1f0f3a8bb7c6d58ce1354a4d7cda34da401619acabe 2012-06-30 17:39:02 ....A 2007040 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-c0375d27370242fdd3bc0d930923133a47ca761c0071ee7fe84ff694674315f7 2012-06-30 17:42:30 ....A 559616 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-c71a042491242c40774d43aa64d9f4663918804aedb36cfab5f295fd62fe0306 2012-06-30 18:17:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-c8f81aeded1273715d61a49e2c7a080748f82c6e06f12f018bce2bd3a71a85a4 2012-06-30 17:52:36 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-dad91a5964e008bf6a10eb423b688c3e8503fc5123ad9ea218484c836c424cdf 2012-06-30 17:59:46 ....A 474848 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-e961e262d3a41536801b48d7e14b91a49270084ed1313dca105a196537be15fc 2012-06-30 18:03:16 ....A 708088 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-f15faa1dc57ab417555e48a9257667c1af845c39a7e90564ad03dad6a0402f14 2012-06-30 18:03:50 ....A 7242 Virusshare.00007/HEUR-Trojan.Win32.AntiAV-f2a2f282d50dd28b8b7b9630b8a052c6f4d0ef143169424c20e82e5044ded8f2 2012-06-30 16:08:08 ....A 909824 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-0b25d796c00469e539cf244ee4c7ba3420dc4af26937703b12bab610250a3db6 2012-06-30 16:55:14 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-63dcc359405848238dbfd81fc8f1fbb371c8a97ca22e6693aa4395f586b12958 2012-06-30 17:05:46 ....A 427008 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-78231e51a9720977f09a0b9cc24c40fcd13f9154af38038e9a0c73381b1d3bc9 2012-06-30 17:14:58 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-896f91e5a8e8ae90ac743829974f3b1dbf6c0c73163879e7f1b523391485e794 2012-06-30 17:18:00 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-8e4ef82b4c0a6776710bb668fad192e8047244ec3e316f19edb73311d789274d 2012-06-30 17:31:22 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-ad60db72e421b9cbd3282e0343d2a90490c9d5e7d34dfb5d9ab41b5c0b3bfa80 2012-06-30 17:33:36 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-b271a8b515b22d0faf2feabe41ed96b295a97bcb15c5e1ab3065a39435582b4c 2012-06-30 17:37:36 ....A 424448 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-bc90f4a1844f349d814c3ffe7ee609025a581bf8ed02c4468122101bfbaa6e7a 2012-06-30 17:59:18 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Astaroth.gen-e8757b8802872b8d3b080a39fd5e52f7aee4cc76bfa221a63fc871a9b548a471 2012-06-30 15:50:08 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-03038b816fbec5e6219981faf5ff4da29d36f42767e41e487259a8cfd5241cf8 2012-06-30 16:15:30 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-1433886b56c4c60b133fb6e2fffbfec5b6e5d01c946351b7a2d4f1137b156285 2012-06-30 16:25:04 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-23dd471398387aac6609076b58bb440a61a8b26fd26cd3f806b1e92adaea72e0 2012-06-30 16:48:58 ....A 30832 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-55f86f466d720f8c53dcd0508ac1c4d9295eac54e95e988ccf76c750bb30f0cd 2012-06-30 16:54:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-620ab34da48307e54b9fe7f3903a96a15b041aac13350c78f4b3a868a8ebb839 2012-06-30 17:11:24 ....A 8560 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-82410b4a0c050e01aa6951d85fec3287439be1aabb16b2ef6756c99a37387986 2012-06-30 17:14:16 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-880f1b268525f3ce16aa95df1926e336d039ededdfded01767a57cb3b576cc99 2012-06-30 17:25:42 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-9ee2cd6500b34005f3a325b767f40ff13cc89d733f705b1a313a12bb8fad251a 2012-06-30 17:43:22 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-c91ebfcc1490682ef3144b79e2bc6ec1e30045bf7461f520f29a3fa833be0e88 2012-06-30 17:53:04 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-dbfad16ed7495b4cd2eb22a0a38dc79eb3be804fd88621c501c844bd26f593bf 2012-06-30 17:53:38 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-dd368608fa9fb9790c1d88e23c163c242c10fca9c8b3a504925556eecc911960 2012-06-30 17:57:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-e408915fda6f9be463ff1a7cca2ad1a3b9e28ab95cc6a1dc08931dcce2da26f4 2012-06-30 17:58:38 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-e71ee8747092cc33933ea2ad5c43949fda3a1966518a460e8da6cdc32851c503 2012-06-30 18:00:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-eb2e985ef3a4614c52bf66e2d4eabbd448f5e2be41454c2b454818c8d9b4d6a1 2012-06-30 15:45:10 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-ebcb385c6f14100e9749f1710b1a8cb852be24340853ccae5dbd03d35badd74a 2012-06-30 18:03:22 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.BHO.gen-f199193b1cb6dbc08fda5ae01b1721b4bef9379491ccfb3cc5a6de6dc6feb6d0 2012-06-30 18:10:40 ....A 982281 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-01b9b754e1c0094d2d9e3361ec13e7ad2e627e922d6e13d3ebf0b109e6729cdd 2012-06-30 15:49:52 ....A 1561600 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-029ba64ed7d171273203f0e9e0bc4161e26d7f73287d208a4098a0d866562976 2012-06-30 15:56:06 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-07c807a040488062ce2ac428675021a04455426560eb0479c2eb9393b880285a 2012-06-30 16:12:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-0f4c1eb9386b82157b78d310aee500dd9b3d506a8cd9608d033fb0ff7181d4b9 2012-06-30 16:28:32 ....A 1513817 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-2a832f23c1cdfab33b7b197351480bc8d08bb07501d533e7066e527fb596230c 2012-06-30 16:28:36 ....A 548053 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-2aa1313c132e2fabd70c5bc4fa439176cc1a88b600ff1c00f47f64c42896e991 2012-06-30 16:34:40 ....A 1177600 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-357f53b8002ea82bd6e49cad42746a9549da8a03b5cf5f92a60f56b4b4e7c166 2012-06-30 16:38:46 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-3f1c01135fb28910dcf75deceb5c54cf084e49768b759855767273aae6f03003 2012-06-30 16:40:54 ....A 896612 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-443a602f0f50d21fffc2442f3c4b7111b868ac69d01f7a6c7a932a9b547086c5 2012-06-30 16:42:10 ....A 1284096 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-474f608a3a4bed892a2aa6ef9f6e612d524fe40f5dd0403589787dfa05c547a2 2012-06-30 16:42:30 ....A 1560064 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-482399405aea7fa3a7c049525ad158504ba2f53b783b794b1e76f8d3ce926fa3 2012-06-30 16:54:42 ....A 493568 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-62c4036f8f254c1e9a93d3b58d61b4875427469f44a974db0874ed18a509d222 2012-06-30 17:05:44 ....A 314502 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-780c1ab76980e887680d614dfd5333a8dc630b33e52526bf140c953ffe21cb9f 2012-06-30 17:07:06 ....A 1277952 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-7a4a722b6e3ed2d5201f3155e8c1bc5fc3967796df6fa3e09e03aac0f5c2d9f1 2012-06-30 17:16:10 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-8ad40127b256406070ebc5effac5186590b890d8cc79d1a923f0dd3c701b0490 2012-06-30 17:18:40 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-8f6f19c7af17385f23944aba18adf12c39a785d7fe130dd94ce0c424a929cf40 2012-06-30 17:24:36 ....A 502416 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-9c4012f460086f83fde8b4bf77acb786cc4f841336048f709b8caa3f0a42a198 2012-06-30 17:26:36 ....A 1028567 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-a1165098cf7073d55f671f26752ae311b2ee1bbbe19faaa6e1da4aee0574875c 2012-06-30 17:30:30 ....A 1174280 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-ab652b9bd001924801c52593b91e31331d5eb4e8ce9ab48f28d1bf560fe183b0 2012-06-30 17:36:16 ....A 5800960 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-b90744c07c4130cc6103465f240de978763500d716a2cd121ed0a3c0b6ddf57d 2012-06-30 17:37:36 ....A 1212863 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-bc954fda3d0a6c5eab2c88f4ef4e006cc5798ee0cb08e5ea9ec12584a153fc4f 2012-06-30 17:37:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-bd3688fe909120e91f4f936865a2ea8bb0f20210f1d074271af0710624fa8521 2012-06-30 17:40:24 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-c32d3e0746083782e58f785c7c7f64e38ef628d7f4db2f3a5c2c1588959f8b12 2012-06-30 17:41:34 ....A 1970176 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-c5491041eebc66c01331b4e40a813a22303e1f6cf4e59d9d3d125fcb7f57556e 2012-06-30 15:47:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Bingoml.gen-fc36ad14246f5473100f328d1e572758c29245f9460b8e08df52d296a4ba8b44 2012-06-30 18:00:16 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Biodata.gen-ea761c0b228c81198731a549da63277a05acd3026f033866e7737a221b2fc8dd 2012-06-30 15:45:42 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Biodata.gen-effb604bb32a6b6ad960c4893f6b627a741f63002e8f17124ef479bca124a563 2012-06-30 17:45:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.BlackGear.gen-ce0874ae70b6c2a7a113bd23a538bdd20b7e3351ae159650a81c11bd2c3f1af0 2012-06-30 15:54:40 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Blen.a-0730ed4b11dc50d4833e1166c7f7bb98055c8ad233131803fb73bc72090f05b9 2012-06-30 17:24:30 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Blen.a-9bf2b18f9d07494802fd1badfb2590faa593118c8031a3bf5455eac668d263ce 2012-06-30 17:24:38 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Bsymem.gen-9c4fe2b84309787865487f6e3e948bf295ae0749df008ae156712627828a60e2 2012-06-30 16:39:10 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Bublik.gen-4038aeba5b68d0fe050187930186a7dd9f2889352d91b01efa87171be0f7be3e 2012-06-30 16:31:34 ....A 71968 Virusshare.00007/HEUR-Trojan.Win32.Buzus.vho-2f91dc7f4ce7047d8a2b3ad3734bbf2046f778afd7a1698a2cbd6f220fb2bf78 2012-06-30 17:10:20 ....A 36729 Virusshare.00007/HEUR-Trojan.Win32.Convagent.gen-806938582fa04cbd1429ecdc5a13a8aed81d72355ac86b9d5e03ba975d432d9a 2012-06-30 17:42:36 ....A 1128298 Virusshare.00007/HEUR-Trojan.Win32.Convagent.gen-c77c5a69430e366cdca7e769f5a443089e9191c5370f8617a531bb5269cc9eb2 2012-06-30 15:51:06 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-0441a39bdfb3ea8b8b99aba4249ea2d8ff21731a26c19b4658c848aee555c8e3 2012-06-30 16:49:42 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-5769f83ff246a0d2420baca98634916ae66639af234c341fb4b9b77ffcd79c1e 2012-06-30 17:08:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-7dfd2b7f02a9fa46c056e1bc45bf9b72345a39813ed1125c85408569a4899527 2012-06-30 17:12:26 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-844da4755f90f58f8c6558c7d273a6ef988ff02c8c394233ab659b308154232c 2012-06-30 17:16:20 ....A 105988 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-8af51901f361a9e03d9d3fa0ba72fd17a96a85cc38915a3f868a4a99ac7f1f63 2012-06-30 17:19:16 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Corrempa.gen-90c1c1336e1bf549dc3edc48e26715ad9a4e2709d4e5359fa7c8a0be8b99f47f 2012-06-30 18:12:14 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.DNSChanger.vho-a15ae67594c9355d81b3f734d7763928aac97b4bef2f5134d2455fc8ef6fa9c0 2012-06-30 17:33:34 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.DNSChanger.vho-b263d27b41ed6568656269c0f33ccd63909ccbed6d4a918539d68a759cb30027 2012-06-30 17:40:48 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.DNSChanger.vho-c3d90c3fef37c8973814f3226f5c579748aaab1f423fec674237102431261fe8 2012-06-30 16:28:52 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Dapta.gen-2af94b7c89161d9e69e6898a8bb87576468d7ba6b6e933a0fadc93f3a569d3e0 2012-06-30 17:51:54 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Dapta.gen-d93cb3a72f3fccf15625b7634536fd9f9083ecb17c26b498605ad285bc094752 2012-06-30 17:34:24 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.DarkTequila.gen-b49ccf2cb3dae3279440ddb6b13b9aaffccc8ce35c2fd518f9227c878ba198d0 2012-06-30 18:14:04 ....A 7921152 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-06b9406f2e7af58624e92ba497fc3d2093d7b2706d8d3483416a1420cea3f77c 2012-06-30 18:22:34 ....A 6102528 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-11ceaddf7a52dfb3cc6a964da1a0898235221c9602dac5ad9e69ec813da3c982 2012-06-30 16:35:28 ....A 782848 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-370c3f69b7028402c58b6b4f9a6fbb9f7447224985aee95e21f6240bc8310101 2012-06-30 17:11:28 ....A 1053184 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-8262ba77fd91729c0cdf9aa5c5c5f05622b6c9e30a2de22c8394c6410ea535ee 2012-06-30 17:14:54 ....A 241152 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-895065e66bdd9664b1eef77695be7981386e85df64e5d1297203151541df8aa5 2012-06-30 17:28:10 ....A 921600 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-a526cbd0f174f0f3a54cf00c03e6a893167309f1f55f2473f736ecb528f9dfed 2012-06-30 17:47:16 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-cfeb2809a65d1ffa3bf40fc4463fa8c6db12ee0ac1964e3bd6099a1e1b9e9bc9 2012-06-30 17:47:30 ....A 3339264 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-d0548bbdd576b01c8ad9e7498ee8f169ef488e269f91e89e7f37d5df765e3ff0 2012-06-30 18:03:28 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Delf.gen-f1ca414d54565c3b51bb961de8afe36adbddec3c16ef5aa473dc68128189f710 2012-06-30 16:11:50 ....A 1511936 Virusshare.00007/HEUR-Trojan.Win32.Diple.gen-0eefeeebe703bd04a87a42703dfde0733a2bcf5761140e73437266f41cdbb23c 2012-06-30 18:01:36 ....A 1080832 Virusshare.00007/HEUR-Trojan.Win32.Diple.gen-ed4382a1da231add9d4a63d5719218ced5bd94a33212d92d3e99232125ca735d 2012-06-30 17:21:28 ....A 22091 Virusshare.00007/HEUR-Trojan.Win32.Dropik.gen-95397ad677103f5411258435244a24954f354870984a984c1dedba3ac8194aac 2012-06-30 15:54:58 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-077cd85a02dee94cb96385c57f15a2a327425115ae39da9f22f573497b5d3309 2012-06-30 16:06:06 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-0acfb550b47695a1cba8cb136ba7a4f21c72398453b9583ebec3abeaae5bd50a 2012-06-30 16:10:56 ....A 65288 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-0db80f44c421d6189068615c2effbb0f554a05b6e3f315f02dae0292a4aa5f06 2012-06-30 16:11:04 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-0df540631e621c1a103ae0695873853f2b6ccfab3e13adb4c5cb77693f463552 2012-06-30 16:15:52 ....A 85729 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-149d236198ee452e150f4fa7d096b76aa05cc5bf9b313c6bf4a732bc5a10e529 2012-06-30 16:18:46 ....A 97409 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-18be33a20ea9a39acf9cf7355baf94ac976ab0d533b22deddcbd1bfd975abdca 2012-06-30 16:19:22 ....A 101716 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-19a9582af6f21a718ab91c973dd4358f20617088952279dac30e62fcecc19cd4 2012-06-30 16:21:30 ....A 47768 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-1d7244aeb067910f28c170128f009a4824011e50d712f7ee1f66d13ba8f37351 2012-06-30 16:22:24 ....A 52148 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-1f0dd1fa11e202dba70ef835577417f45300fc63f3f16dd75dd0b2473cf82ea3 2012-06-30 16:23:50 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-218a5d5d42eb5c34e46edd8dcce6b74561da8dac4f31c4cf6000595af9f6a061 2012-06-30 16:23:54 ....A 78428 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-21a78ca8e81fbbc203cc4e10cd3c05d01922462a40d887a2162324138c9f3399 2012-06-30 16:25:06 ....A 56529 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-23f4900fe8b6f243a618d4de22405b6c3df7c9aa795a65f4042d60567ea6c36b 2012-06-30 16:26:14 ....A 41929 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-261e3eaa521a286acb933469061121181b64992c28fbb5ca4e2fe557271befd5 2012-06-30 16:28:30 ....A 81349 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-2a75f6a855efdbe775405ff6bb0c10caa78b65a48a22a97a28e640d4582e861a 2012-06-30 16:30:24 ....A 98869 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-2d899353c80cec3173a0e7a27c274c1e0222cef34246b996da12fafbf241f2b7 2012-06-30 16:36:44 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-3a0a57746f75ed2cb68561e9e87e3b60ed739b22169a86dc4bc6ee49887c03f4 2012-06-30 16:37:08 ....A 62369 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-3b151bab0d198cbf0285329aab1cc4f523e08402752c939b6df95540c33dc6b7 2012-06-30 16:38:46 ....A 47769 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-3f23f7dd63c3178979f5945eae5b4e22c30a69c364b0a58b66dc48ebe994aff5 2012-06-30 16:43:48 ....A 44848 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-4b1dbc4ca347b7f8ce746d104a78e17f4a48ed770c3e4bee829f0b71926cfaef 2012-06-30 16:44:26 ....A 40468 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-4c7530224e0f99dffceb4966f1d1ba3a1a128887af834011a86c41bd69ae16d9 2012-06-30 16:47:04 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-5200211cf5c85cbe4961873193fe762500c7c4ce38ae848a20f748fb47c3315e 2012-06-30 16:56:30 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-66618849e19ae0f33f17c50313f8a0b9804de7e16e08e9c0ffdf94fd9ca1dbe8 2012-06-30 17:00:40 ....A 82808 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-6e2f58911647e13d9bfb5e9fce58e419bdd98a2f75c9463ae6a7fd39474b8d59 2012-06-30 17:02:38 ....A 93029 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-71f7cf1932ab5e9c1a8e8f991c2db27a2fb8af0d03a0f3eefca85e882ea3cd79 2012-06-30 17:17:20 ....A 81348 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-8cbdfcbe6fa4bd24149a03cfbe0abba38a47cd6fe62910a85841810c8339949e 2012-06-30 17:20:58 ....A 52149 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-942955c629f213d38894d94a0542667a3713aa9045ee1263490cd3d5c7b50e54 2012-06-30 17:24:00 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-9a99dbe4da731295a5cada60b513471b9ad3c34b992889ab999ffe24765e2fff 2012-06-30 17:24:18 ....A 87189 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-9b67e95bccd9046ed092a86e2f2d0617f67b99ac81247c4d76716162e2dcb018 2012-06-30 17:28:36 ....A 46309 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-a65b22b520a73513a610b167dbab9e7598edf837b2e9a3bb0728856c537a1748 2012-06-30 17:30:20 ....A 74048 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-ab03f3cf1fc23f19b448ef8cb2ea6f5f8340f984c7334067ef6b1e53e87b87e3 2012-06-30 17:30:22 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-ab17bab40c567f1ca342a7e9eb58c6d05a10f2d98fe94857e1d1f7ac4d01b52b 2012-06-30 17:32:40 ....A 37549 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-b028b8bcf491468aa1820c3cb661df2e92eabc33a799ecd4c3ee6fd1f7949aa0 2012-06-30 17:33:52 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-b3476204347b671a93332a472d680d1cdc2c8bd811a6155a6d368839ab776368 2012-06-30 17:35:12 ....A 78428 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-b661a8075cf74f5a279263b97edec452fe3e2df4ee758f44ddd2fcd3de280b49 2012-06-30 17:37:04 ....A 97408 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-bb4d0727a8f706cea58b62988dee721cfd894011f0d224e321c4f46d3958f9f1 2012-06-30 17:38:32 ....A 39009 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-beddd5151d0bde248f892729176b36685f4d349255cd6fac123fcc87d4160481 2012-06-30 17:39:56 ....A 107497 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-c23959e1bf920a6edce63246c79470385b09919ec9d09d6092933bd4d1edafcf 2012-06-30 17:42:04 ....A 69668 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-c63c5655345942045df7fd4da01f9096549904479e94ac6e9acff56b531f17ed 2012-06-30 17:42:56 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-c838ce66f783c249b674336addb743df8565f8ca90c904e5f32bf8401dc4c360 2012-06-30 17:44:16 ....A 43388 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-caeef34770abdfb2adf5d1f0b8082381ed13bcff48637787fdfb6b8ddc4d2db9 2012-06-30 17:45:08 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-cceea513792bcf31cdb5d5c01e0521d232722dec818c3c2a8edfafb31a927120 2012-06-30 17:50:30 ....A 79889 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-d666518c7e2c3d493232f70df06c4a009cce1532534c2fbee00c52b934a84224 2012-06-30 17:55:52 ....A 81348 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-e1b6707e288f63201d0f2bf1c3b9b763ad1b9b15db9aba28c0234f8f3fbc5635 2012-06-30 17:58:32 ....A 94488 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-e6d9a8b660b08354147f414145fa33dd201a099cd236d75f8d67bd5ebf9dd5c6 2012-06-30 18:06:08 ....A 34628 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-f8fc3cb4cfe933d841b2c6e6911976b88387fd7eb645ee2007f647d95e0a5b79 2012-06-30 18:07:36 ....A 84269 Virusshare.00007/HEUR-Trojan.Win32.Eb.gen-fd5b9c52651070f9ff2bf17653529ea894373af8ccb8022d6cf673ddb6cdb676 2012-06-30 17:05:36 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Enfal.gen-77db040df394dc11be005e4be6903a84f2b860470e8dd55e8b3776e780ccd4b7 2012-06-30 16:06:30 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.FakeAv.gen-0ae20218d2253b2be8dcf2d84573cca11aa636f316a8dd97e48f663ea4d79efc 2012-06-30 16:10:50 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.FakeAv.gen-0d997434c8d3e5e50f32f38a0f002ec3f05c077f4818368a23868e48ce354947 2012-06-30 15:49:28 ....A 110229 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-02192dbfb1cda3c1ccb8e68382b070f666794e1c19ec97eaeb278689474615d9 2012-06-30 18:14:20 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-070cf42550c004589ef83470f01f66244506a3617d581229c9eab8caef392746 2012-06-30 16:06:04 ....A 254472 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-0ac989db96757a3a6f1f22606087601a6c4fbc1c00f010010a2ac594078b0066 2012-06-30 16:09:02 ....A 128655 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-0b8d37b2880859e968e4997bc24d91ac5483bbc7b16233bbfd3d31e482b3a2d3 2012-06-30 16:11:58 ....A 67736 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-0f2169e6aa76cdef89394103b98eaa3261264dd40c8244f40b81e6a1371c6040 2012-06-30 16:13:16 ....A 192269 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-10fb28eb563c3900d8d865124934a6096dbfd238c953a04feac31af9dff3f503 2012-06-30 16:14:24 ....A 100800 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-129b3f0d399b49479fff639a51fbacf20113ff1eab46fb7fae736fb98eef70f8 2012-06-30 18:25:06 ....A 143764 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-14c4af358f966f76f1f47f55b85236ac594c2d54d636db080622b331be0b9baf 2012-06-30 18:25:32 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-156bc7f8737e9e7a62bfbe0c8f29a14a5cc5367af4e759c63905dd029c278293 2012-06-30 16:16:26 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-1574b2762d9ac0f7d7097c3865f2594528fd0e7ebc761859af96cce62458c460 2012-06-30 16:17:20 ....A 110758 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-169afdea70d6efac4db5527c5d8ce0a7b0f13625a3ee76b6ef5ed91cb2a53f23 2012-06-30 16:18:38 ....A 143526 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-188871d0ab0d33b8bc0208a7b80543b6dbb435ec8035f02a4310104e055c650b 2012-06-30 16:19:38 ....A 109198 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-1a23c954c1761e095ae1c980a839986884fa00613d70a2e621a88f50d876ed11 2012-06-30 16:19:42 ....A 110253 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-1a3f9514f4d5983d5fe4cb32ba78afa55233ec8e659422c9931bd01a35b39290 2012-06-30 16:20:34 ....A 147538 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-1bfdacb492e9ee194fac26728d639646214cb0711a8a8261eece571f43035d9c 2012-06-30 16:24:54 ....A 110749 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-239329431b89b2e57e5ffb01284ac21f9b74509b103ae140459a71fa78499a82 2012-06-30 16:25:10 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-2412641ee8e4c6bb4035b7e641cc282451d9298d02143ae22c636f017caed615 2012-06-30 18:25:34 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-27a64d7068a0d336178888c5bc9bd94f688b06373fc03297baecee9333a6b910 2012-06-30 16:27:28 ....A 140434 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-28608bcc7b97c182db36108e29aaa36a7c128fadd1619a90a668ab2273fd3eac 2012-06-30 16:27:46 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-2907d59ab94c9df7a2beaa23d31916ff3011b15762da8993a111732fef8dd064 2012-06-30 16:29:34 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-2c35b033e6c7e51714a6b1030f582e9e79f6c7e5a3b77ffb2a9e6105737b0298 2012-06-30 16:30:52 ....A 135737 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-2e594e63d9ca2e2abc53a47e17e9a025c7ace25ef7bc81adc83e25e0b3ff2182 2012-06-30 16:31:16 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-2f193e0403c19daec31ea9db3151a8bb5a23726d1c370486befec54a0b8f8b73 2012-06-30 16:34:32 ....A 110729 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-351ccc4d961c38c32d6aa9d189253cea679cbc7e20c902afd507f037bc64feb7 2012-06-30 16:38:16 ....A 121275 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-3dfc4cdc5288094de8278e5a2eceb80a95ea548a1b1871154572401f9b72478b 2012-06-30 16:38:26 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-3e47a711a00061fe4bd47c1d2cba4a5336f235da2c711126284faad12c910c81 2012-06-30 16:40:32 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-434b275a1ca4d9111001f0b3383daf36253eefcc1136e74d6f656e2f09de9cfb 2012-06-30 16:41:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-45cadfed59ae7940e820c6b7513be00fdc513941c594db8cadceee7ff8a27d88 2012-06-30 16:41:40 ....A 116864 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-4623708e7fd5d3d47e9c8ce073c318ebe395358a40f4ff0e76423607f5d08cb7 2012-06-30 16:41:40 ....A 131796 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-462f869d60d6de481ec670e3449ada00380e1e86d82be39f9c726465693cdfa2 2012-06-30 16:41:52 ....A 139426 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-46af3d6b83a35e3a4eb93e334141e5c71cc842e4badb38333a690e7f7d10e090 2012-06-30 18:16:42 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-472796296389935d8ebb93770b651cf02660169877bcc4f3f5d018e04279b98d 2012-06-30 17:19:40 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-4cfec5f3425c27e2ed2ece741ef9c6e3cb008f812428a6307094f9eb70a7a64f 2012-06-30 16:45:22 ....A 120985 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-4e8f4fc8c51a65194e8ab5b57ae386957ad1ed0a3f18c568f4b74f7251151f69 2012-06-30 16:46:36 ....A 110262 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-511597830754e141eb298d5d4ed7ca8d719aac84c3120ed69a1610e9d661985c 2012-06-30 16:49:24 ....A 110664 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-56bc82486916a992ab2689d0cde8471620841fba05ba89427f7dae208a59fb23 2012-06-30 16:49:44 ....A 128693 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-5778be860a124c820ee42d582ceeef190b4f8abe3f6259ad26b020c13aaea5f0 2012-06-30 16:52:20 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-5d77c95b39065c7088c3d5203ff51fb4ec782ca12c2403283a6e91378d5d77a3 2012-06-30 16:56:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-660b3e3e32ed13a914aac766a24fe1253a3777bbea1b52d89ed9cc2587cd7af8 2012-06-30 16:57:26 ....A 109713 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-683417fd1f691f873613d9a99d2953200a769ea52c6cfcb3e7c93a8dc9b7e793 2012-06-30 17:01:12 ....A 118869 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-6f2699e5f8053c962f6976fa9fff8ef895ab59a56c0f6d87df0fefbc2e709504 2012-06-30 17:03:40 ....A 110174 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-7419f582ed1a51448ddd301394d527a63f5248e93c154abd7fe0114fe5df070f 2012-06-30 17:04:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-754cd97af849d025872105bc28027d1f0bf390cad814b85fb517080427b05d49 2012-06-30 17:16:34 ....A 110757 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-8b52e877ba0460a631d634b62888318da5bda2f432d7cb0e98b6dbd983fdb6ef 2012-06-30 17:16:40 ....A 107956 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-8b8fb5e8a52087e84560b0ee36947c3e568afd03f579ecc245eab87731cbc139 2012-06-30 17:19:38 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-91754c9b1a813081e5bb0c1e4d67fe260a36a35b809910ff571c35f2872686cb 2012-06-30 17:23:06 ....A 10616385 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-987020ecb1c45677f0af8679df59d673347eeec0bddf953f51984674c97e1d9c 2012-06-30 17:24:44 ....A 152743 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-9c972e7287041af9b3b93f8795b34c772d4825822f698a847f0e977d0d843d93 2012-06-30 17:25:34 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-9e8ccdfb6dca264aad308fbdbb5da63cedba9338f505df4dd4ec72fad956f332 2012-06-30 17:30:14 ....A 139438 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-aab973465b2e0156da50d9fa54454a7594727e162a879c61048d4313781c6895 2012-06-30 17:30:44 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-ac023dad0f3a704d3ba7323dc2190b8dfa4b5d7e53de9998a3a12ef12dfde7f8 2012-06-30 17:33:46 ....A 134970 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-b2eef29a984c939c74277ca4dc3964d0b8d4830bcedf42e2bb5cab4e8ffe2a3a 2012-06-30 18:18:34 ....A 94441 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-b37106c046dd8eba8bd8bd9fa56e9ca946dd7e7d6825e49f8d8cf851719d9be6 2012-06-30 17:34:36 ....A 108170 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-b516cb4d6bc8f53d06b40d95140dac378ca0e971f8018db9dea7cf7f8ec8bdaa 2012-06-30 17:35:14 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-b666e666ce3be9953961f241ffe46cbef2966c982cebc2ae8fe5fb4da240dc63 2012-06-30 17:38:10 ....A 151100 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-bdf0efd3e0cae814faddd8875382168089c991a76bd46dd1aea5cd7472ec5be9 2012-06-30 17:40:02 ....A 108969 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-c287d22ccf338b3560311d010cf0a9a538e484a9fdca7602df9205241649d689 2012-06-30 17:41:24 ....A 161898 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-c50ca6868c4e2d5615fd3ba9edce242eb970c5bedd41582f3bb7dcbdf9a10b05 2012-06-30 17:44:20 ....A 137378 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-cb0f8c9180b92b75f130ecdd9fd42fa9c687796313cc968179d1c9b217c65e69 2012-06-30 17:48:48 ....A 128651 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-d2efaa5e7e261e78cc4be7f1a61060376d7daa0e7439041095986003622bdf5a 2012-06-30 17:49:42 ....A 140256 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-d4b67e041fad4cd74e192435127104d3873537b9f4698b6b0a1ecbba9bf60d46 2012-06-30 18:25:44 ....A 160336 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-dbfed6e6141431b161e25a2cd8bfd14d449beb6bc65a78c1061fec56bf134f9a 2012-06-30 17:57:52 ....A 202144 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-e598163deee154c3839bc7213dfdc34d99d2e1e664d14e08b94a4a92f6fbc8f3 2012-06-30 18:00:34 ....A 176263 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-eb153856052dc2757e4a53cc7ef8aa4cc5d273e8eed3845f056572f26a61b2da 2012-06-30 18:03:04 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-f0dbb6c164eda775a89c2632803e52ae97e279400a7d84821d17eb0a0fbb91fc 2012-06-30 18:06:12 ....A 110766 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-f94101b8869c2122f1354ee53dfa5f4824c3d17366cab9e49822b50e5c6a1636 2012-06-30 18:06:50 ....A 181919 Virusshare.00007/HEUR-Trojan.Win32.Farfli.gen-fb06e280bde8bf57967a79a167bdde78cc42f439b77118ac0bcf24e35061d091 2012-06-30 17:52:50 ....A 673493 Virusshare.00007/HEUR-Trojan.Win32.FlyStudio.gen-db5db36cf6334f9c305ad2ef51982d3f036fd84e910a7a311a7d01d3b01dc9e1 2012-06-30 15:49:10 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-0199b81ac43fc0e6db50e586ad9f852eea81902e9fc03b542c007c1ed50340a6 2012-06-30 15:51:02 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-04322104727b0379d4d91d0c92d416df21e54fbb3d71a2fb2f551e48684e870c 2012-06-30 15:51:36 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-04db506d75baf4c5cd63ec0c5fd68f3adab1d069effcdcc18e48ad29cd152ab4 2012-06-30 15:53:58 ....A 544256 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-06785af667aa691b4111f3a54facc016cd4264dd7dfbe31d81dbcf0d3469fede 2012-06-30 16:00:38 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-09293a2a4aa637228509bfb36d36cb64d959031b3f7a5580cb32dd34cb3d4e86 2012-06-30 16:12:26 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-0fc3b488736cecbda079148616c9016ebd551afe820f4bfdf96ddaa9188bfc59 2012-06-30 16:12:46 ....A 571392 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-102c04f980b8c58fc5dc5b735fca7fab0c3c1d8fa77e35f0aa7250803012ee56 2012-06-30 16:13:50 ....A 525554 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-11c416ec7a2dff4f113cea330363ba263ed2616d732733431e30294099399ad4 2012-06-30 16:20:34 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-1bfe346c455fa962ef1113b0ab6915a4b290ddaad7618c94caa8a3f17e2be71e 2012-06-30 16:21:10 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-1ce48d779ba1b17ed98ca466bc86178cbf190b3c066a771db9e68d7bcb18a841 2012-06-30 16:34:12 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-3485ec65478a5dfc33b53280ed3ab1212f3938280d2f1f408e7735388360ffdf 2012-06-30 16:40:16 ....A 1379840 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-42ad58f7fbb3e62c1aa1fe4d2936d8820c342ce86ed20921c388d4d6d195daec 2012-06-30 16:41:40 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-4615320f4493353cd5dc708b57fad62e0b6309d197cdd22a0c2dea88b0a421bc 2012-06-30 16:42:50 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-48eb5262878f7d9a031aabf63b11e319f8b804ccd91fee4ef13f79e5b0963a7a 2012-06-30 16:54:12 ....A 1415680 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-61b85a6043b0a4b93c08681e7dd455280809f5607a776bfb448a1f8f934ed414 2012-06-30 16:54:20 ....A 1418752 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-61ee984a2e38e0e8d52280e946c36f6e06c89fe59906b2c48a416b031b4b2c4f 2012-06-30 16:54:20 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-62009d47659edf4de459aa3a7680f0e96e3ed3bec4f7f9c3c738deeadee06450 2012-06-30 16:58:36 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-6a9e99133406f7cde21ec1bb0bdf3c8b706ea3e8e7bd3d1e21dfea3879ab9742 2012-06-30 16:58:50 ....A 1268224 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-6b1193b6ccc722230422035c730490cedb7910b42a034bb5f2578698c4692ff0 2012-06-30 17:02:32 ....A 1127936 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-71c26ef69d5373e70941142a4e4a8de81fa1b7c66188b63db3cd9ff4e5df709d 2012-06-30 17:06:44 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-79c06552f443d9cd6637403b0663232ebafd66aea33ac98e23d1a19f7889e41a 2012-06-30 17:13:26 ....A 1703424 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-863cff769cfc611fa85378347259bb1b407aab0b472efa78de6ca094465d60e5 2012-06-30 17:14:52 ....A 2060800 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-893f845a8db3904f683ce12a1b47b150556d8f2b6e8ac2eed5047f5ae3fb5c65 2012-06-30 17:17:06 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-8c5ad82030e0cdc23ca93526ff5ce1714d1075a352665d711e6e1cecd97f0127 2012-06-30 17:18:20 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-8ee991894056fcd03eacb91d53b56ca1f68ed87de6db57e371f39d4fd4e77d7d 2012-06-30 17:19:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-91f9fb0928a951ed900f76c3b516b958060fec142542a74c699176c3056daa8f 2012-06-30 17:21:32 ....A 1536512 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-956690fbee8ecaa08fab5a7d66f841e4c1fefb4fc9050ff946d6f6cb2fa16370 2012-06-30 17:24:04 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-9ab9a3b5f0f804a350d9e3f167f9181a59dd94dc1c90e58178cf2a76856016d7 2012-06-30 17:25:06 ....A 1174528 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-9d733ecbaa7094783412b22e67d88747706e98a3f369cfdd65c6fdc33111ddc0 2012-06-30 17:26:40 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-a13b1fffa7122a1227f9f9bfacb4a49bed6cdb9e966255f43b513dcc45ddb9d4 2012-06-30 17:27:00 ....A 234118 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-a2164bd3377b85cf43f0131868d4e181aab3a43d49488769543a32c87d772aa3 2012-06-30 17:29:26 ....A 961024 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-a89074f20c26b139211ba70e7c693b6bf4ed172ff391b9dc334339e33df5b86f 2012-06-30 17:36:52 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-bac407480c60c02a956e6d63bf1334d2de982ddc9dce26c7c73ef587671a9e2e 2012-06-30 17:38:58 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-c003db33092c5be53917f54631f50177d4c136e2fe4c8d5797fcf4f69bf2b75c 2012-06-30 17:49:30 ....A 2685440 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-d44b8b97f20e3740542ecab9952db7a3f534afa3266c6b577e5c515a221b2273 2012-06-30 17:56:00 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-e1e168f2ace92194ed63602bbfb71361b75955d6c90ee563b33910eb41f0da5e 2012-06-30 18:01:48 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-edb00d5f5df45b625d7d9e9cb33375f00a68b92b584023bb043a8e3ada3e684c 2012-06-30 18:03:04 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-f0daaeb58b3eb461483d62ab9dcbd019e49b302efeab497b4dd5f51c6f488a83 2012-06-30 18:07:34 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Fsysna.gen-fd3b1c8d3dff98eaabbb24151f79e5680977dade394fa894c99916413fb2315e 2012-06-30 15:47:32 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0000c1ae510d02141f23ec4f3aa138253db00d0306a3c3ec745244ece4eae066 2012-06-30 15:47:32 ....A 16458 Virusshare.00007/HEUR-Trojan.Win32.Generic-00011fbafe4621a9ac954ed8b2d0d2f37963756f4aac3cbda610d98f6610bbd0 2012-06-30 15:47:32 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-00025b9e87a081929b50f487e43da1bee0a208951c5aaae87cb8beffa1a028da 2012-06-30 15:47:32 ....A 35344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0002b482cc9a150a972bb4f7eb4a8fed6f3cb9aedf4fe088b89d6da4a26b398e 2012-06-30 15:47:32 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-00034cd536ce2e5b74b24f5962b3d69aea0e78432bb56babcdf047e4f9d31dcf 2012-06-30 15:47:32 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-00040d0d287c5040806bbb89f3ff7e85c8ba681a5e30ff9be2a19d9885acf9e2 2012-06-30 15:47:32 ....A 137169 Virusshare.00007/HEUR-Trojan.Win32.Generic-000483109477a8eaba2725ea62c7c89ab2e233633d184472a7e04214a3e117d7 2012-06-30 15:47:32 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-00049d0047cbd71be78b7ba63860214b1597e8bfca483cdbe53e5aa9add25ddb 2012-06-30 15:47:32 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0004bc40060013f763c2cb8e08cf4b03270634fdf62f41ca2240713c7fe7bcff 2012-06-30 15:47:32 ....A 101423 Virusshare.00007/HEUR-Trojan.Win32.Generic-0004c3e41c15e54b9b1096813ea0e2af9f99607cf5c43f65f9c308b1f8726ca0 2012-06-30 15:47:32 ....A 580096 Virusshare.00007/HEUR-Trojan.Win32.Generic-00054a8524cd0af33eced5c2b346608cebed738af227b1e268a74b2085584f30 2012-06-30 15:47:34 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-000596d40de93d2809f4102c68cbd670ab6186755ea9ff81d110cf114d3b8166 2012-06-30 15:47:34 ....A 86928 Virusshare.00007/HEUR-Trojan.Win32.Generic-000670a73fc008e81cb7dac6cdf14216396056fd841a2fa5b6ff9deb728205fb 2012-06-30 18:09:26 ....A 2498560 Virusshare.00007/HEUR-Trojan.Win32.Generic-000702e2b863f25db1455cb5e8762296201b0a0103409aa72ff6dc1799911dfe 2012-06-30 15:47:34 ....A 40320 Virusshare.00007/HEUR-Trojan.Win32.Generic-00087d12583e82ab22d611de69db2eba5082917b927bc961456049b7776f2b74 2012-06-30 15:47:34 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0009e452a279eeaa900c5403470612a5331627f1519c7c9a71fb73f96ef42108 2012-06-30 15:47:34 ....A 1665231 Virusshare.00007/HEUR-Trojan.Win32.Generic-000b570c5c9552aa71f4d3e3070f161174cc72321cefb898078982ae07b347e8 2012-06-30 15:47:34 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-000b97d0fd28963093b29cb49bb0848cc57ec62da81fd4419d6da68415d7e74a 2012-06-30 15:47:34 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-000bfe938a15c5ca81232eb2bd09a26b6cc3dd79e122657c7c61c5b3d0e6c44c 2012-06-30 15:47:34 ....A 472064 Virusshare.00007/HEUR-Trojan.Win32.Generic-000c25565308d34082843cb9b6ff7b172f600c2b276d64f7e2a665b65f0bf982 2012-06-30 15:47:36 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-000d551ac14ac692c3d0cdebddf58779a3029b0757e375febbabee1459ae3f7a 2012-06-30 18:09:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-000dc75de3a529dfcd06a057fd5d4b57d27da42eb380c5c778a0968d9391d48c 2012-06-30 15:47:36 ....A 720929 Virusshare.00007/HEUR-Trojan.Win32.Generic-000de0c6947398301359dfb3f54393f6bccc17c1b2ba7ced24913b606e8de3bb 2012-06-30 15:47:36 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-000dfe8683acc52fcd89c17814e2f2b018fb26dbea65f526a39670c763efa64b 2012-06-30 18:09:28 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-000e2cf545e20bf91e8aa32042aec1b59471a517735e5293186904177fd36df0 2012-06-30 15:47:36 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-000eed9e7ae746e44361612293378f4d1126713f88fe63d0512a8c6b49da6bea 2012-06-30 15:47:36 ....A 1031581 Virusshare.00007/HEUR-Trojan.Win32.Generic-001040a53b22f8cd26234d1bd1e58caa589a76d1ddc132858f1bc3364ce87063 2012-06-30 15:47:36 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-00110ddf18525e5c43e6e98f35fc25748706a8e2c5db766a74f9a220d142e5ad 2012-06-30 15:47:38 ....A 115204 Virusshare.00007/HEUR-Trojan.Win32.Generic-001248e9d27773ffee5a929944fbb4415219e3ed971dbc88d4a05166e68b70e0 2012-06-30 18:09:30 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-001309e661fc6f5eb09bd60bd82dd09145950336f81409141d465d17b76890d5 2012-06-30 15:47:38 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0013b71a7829fbf6e15f3b8fe2ab8e9b39c8116952df24d6be1a106848814aa5 2012-06-30 15:47:38 ....A 1248690 Virusshare.00007/HEUR-Trojan.Win32.Generic-0014de157c3b6163074a7c258b9f2c7c49f836a84595c5f5a8c82e87a8b62451 2012-06-30 15:47:38 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0014f3c53880b61e98923c9aa8e8464c0e5bc25c411ee803a58dafa6fa164475 2012-06-30 15:47:38 ....A 467292 Virusshare.00007/HEUR-Trojan.Win32.Generic-0016227c9b376ef081d75e256a535aca140bb25226676f8a5ce33f04863b282d 2012-06-30 18:09:30 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-00164f7b740175f29817fbcb8ead0d96c04fdf628cb1ad5c180975550073e88f 2012-06-30 18:09:30 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0016e9714e156f4e69a2b1a53f5a3e4448547c90412fff88a93ccbf5191837a3 2012-06-30 15:47:38 ....A 155718 Virusshare.00007/HEUR-Trojan.Win32.Generic-0017450787a4291681aa8b58ad4842f97e8111312770975872a0dc3cde39bf60 2012-06-30 15:47:40 ....A 354440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0017bfb99a298ccb238d973a96496186ebb1c184c9075fcb4c84ad4e5cec094d 2012-06-30 15:47:40 ....A 4089447 Virusshare.00007/HEUR-Trojan.Win32.Generic-0017cf20d91726b7da3d55a6190afe04a8074e83e08fac6ed3970326175673fb 2012-06-30 18:09:30 ....A 10436 Virusshare.00007/HEUR-Trojan.Win32.Generic-0018583d435987726ad979ea66cbbc86f407fa9d3f4361d7dfb6f8b7d0555121 2012-06-30 18:09:30 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0018d45d28c82ee4b413381b62c8a6af93f631663430b600f1bafa0bd9c2d3d4 2012-06-30 15:47:40 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0019071930bb245ceb10ea363f9f746d56b59c771d0272dda604244cba10f904 2012-06-30 18:09:30 ....A 646272 Virusshare.00007/HEUR-Trojan.Win32.Generic-001b5774ac5ef79a20c4056df1256c68cd01ecaf5d6125b6777ff7b17cc95866 2012-06-30 15:47:40 ....A 370472 Virusshare.00007/HEUR-Trojan.Win32.Generic-001b606b7c3a085060fc2c36fdb738f4964753b8d88e09c11f7fd64c3531525a 2012-06-30 15:47:40 ....A 45089 Virusshare.00007/HEUR-Trojan.Win32.Generic-001bcea1523089b0b0841aa4f9ce2eaee9ccaa6ec75be5af48c2e294a84ffcee 2012-06-30 15:47:40 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-001c5494d12c6ddcb858f1544ead4bb2d39b5329caabc0c27f4f9612916f4d3f 2012-06-30 15:47:40 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-001cce1fe4756d6c18340fcf86047bbd0798e0aee385f60e1d155040d5c95ef0 2012-06-30 15:47:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-001f7946844455f68c1b5b280453abca84ceae6a82742b3a3cd098baccbc872b 2012-06-30 18:09:30 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-001fb09c7119f74f462c487c7e815a83edbef1bbd3f510bae093e8adefd0b215 2012-06-30 15:47:40 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-001ff22a32f63d0f9dcb8968cb1488c0f30015f4a9d7d24584012ae94bd1095d 2012-06-30 15:47:40 ....A 28692 Virusshare.00007/HEUR-Trojan.Win32.Generic-00206fef0701e794f73910dc851b33bddb7a9ef351de827134a8fc0e9c673f55 2012-06-30 15:47:40 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-002095e3ff35bb4993552540d4f87984be2c4c6787e1775672e6c521f527d296 2012-06-30 15:47:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0021d0e54ea9e2bb669f9594b4288d9e94423a495e747474da2949a8d5eac1ad 2012-06-30 15:47:40 ....A 1076736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0022d036a80dfb1d74c8b09a1f3162e26b7f35e80275fea20e2d48079f9df069 2012-06-30 15:47:40 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-00235fc44f45ce6a6760eeaa9039b0b9d3b7b77979042d1eeba08e6a59b04dc2 2012-06-30 15:47:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-00243245057d2ef8937874da00780916a878342367ebd8e1eed723e3244c79bb 2012-06-30 18:09:32 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-00249608527d6f980b8d0635b7bc53806e359d947c07fd4eba6c5e0f4a10ccbd 2012-06-30 15:47:42 ....A 2297856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0025216f9b2438b681d7b3c783e8d7ef8b63b1ca809923f188848194ea35e2a0 2012-06-30 15:47:42 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-00255331763dd3f20fdad648c566668c30da2fb01a06e49bd5221e1eaf641361 2012-06-30 18:09:32 ....A 29120 Virusshare.00007/HEUR-Trojan.Win32.Generic-002564320d52adb84cfc386f51871e25239667251c2260bd43572e30790d0cfe 2012-06-30 18:09:32 ....A 30298 Virusshare.00007/HEUR-Trojan.Win32.Generic-0025e125f4c1362f24afee932b8252e34cb3671028ebd4eb313bf34c89710af6 2012-06-30 15:47:42 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0025f9474a691f51540cac7224cafbbab4252b14bd4d05975ea7cbeec9177c10 2012-06-30 15:47:42 ....A 40096 Virusshare.00007/HEUR-Trojan.Win32.Generic-002608f159174c1559cd52d5b60ce8c7b468c63d441c7c6b67a04079445b8f33 2012-06-30 15:47:42 ....A 67134 Virusshare.00007/HEUR-Trojan.Win32.Generic-00289318a292de3c78d7cc0ee90e96fbb348d72549aa7c29c2e737cde8ef614f 2012-06-30 15:47:44 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0028a4fcf54a82082e18a2ba5138ced9a03800d328c1d9e1dd69792ab45cd744 2012-06-30 15:47:44 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-00291a51a1fb9a6672253c3fe75579861ffa4ac5170739aa06a763bc9f26aa93 2012-06-30 15:47:44 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Generic-002a2477ba81dea10cf9b60793d16600a8d098028043d48ddd6d5d8c65b1daab 2012-06-30 15:47:44 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-002aeef0a3c9389ae5c2c78b3124d9de012411101e554a7ca5cf32bab5cc4aec 2012-06-30 15:47:44 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-002c07eb9d90365b24808f6b67c5fd6e116c85ecb428445fb9b162f0e18fa1bd 2012-06-30 15:47:44 ....A 42364 Virusshare.00007/HEUR-Trojan.Win32.Generic-002c114176bbfb85e2c61244e65ea8bc8d68c0faf89ab33a2d130af319124a50 2012-06-30 15:47:44 ....A 13261 Virusshare.00007/HEUR-Trojan.Win32.Generic-002d43648f68a21ede3f6efbe34297a7e638326e89f5d62fa403fa372c021044 2012-06-30 15:47:44 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-002d5c53c67f03a105b91cf20ebc041a48910b83d84850781d14b84014e38b88 2012-06-30 15:47:44 ....A 3067904 Virusshare.00007/HEUR-Trojan.Win32.Generic-002d8cfb86d8de24d17e3181d76632b0d2faa622b7883cd05cf22b5ba4fd2a4e 2012-06-30 15:47:44 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-002ea799b6095cd5034b902fd7e64ca8935fed2166ee5a515035b94033b72f33 2012-06-30 18:09:34 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-002f21cdafa84cd563a9ad1438232d5dd59d0cbbdd1a654d9a2917bfaea34583 2012-06-30 15:47:44 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-002f4247607e5298dda6f8dd3be081fe176c0acef75aa938a046efaaf3644e82 2012-06-30 15:47:46 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0030239919e4e6ec5796f09486f479c51c730e41c8995e8ddd2da273dcb482c2 2012-06-30 15:47:46 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-00305766dc0bde32915a5518cf96870927d7804ba03ccc051c89c906ef567f14 2012-06-30 18:09:36 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-00336fe2ad7da59888fa16046bd27c60411ce50a66bcf0fbe00cd023cfd89b37 2012-06-30 15:47:46 ....A 535040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0034a739b28939f146b327ce01519eda001081c987e3d3992cc8f686b45819fb 2012-06-30 15:47:46 ....A 1312496 Virusshare.00007/HEUR-Trojan.Win32.Generic-00351c4b3aa854b9e166a6de4589ec0fb8d7880f1b36dc19be5dee9001ff109a 2012-06-30 15:47:46 ....A 1092034 Virusshare.00007/HEUR-Trojan.Win32.Generic-00352a68e0484733dba0f7dd6e9c5872aa1451c15b433421537fd64fa926c8ab 2012-06-30 15:47:46 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0035a900ea6d88c3f1f39f916ade10db8f74f0ca8087ad2b2772af6dfa885625 2012-06-30 18:09:36 ....A 12036 Virusshare.00007/HEUR-Trojan.Win32.Generic-0036344a8cdcc5e4baf3ab128c3f758ab79f06f497ac9b02001076e49380b40f 2012-06-30 15:47:48 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-003776b698619f68d451b2aa9a6b9b7e199eae8fff90752be93db24513b5810f 2012-06-30 15:47:48 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0037903cef654f203c6238789f8a1c4ace024a103b3d4149092393028c1b579d 2012-06-30 18:09:36 ....A 35344 Virusshare.00007/HEUR-Trojan.Win32.Generic-003812e84f54e4fb15ee3f1ee3d34fb44a195593a0a7675f64219bfbf67dda83 2012-06-30 18:09:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-00383cc15e98c5ff17c6f72ed3bb954511242eb29c1aebbcf7fc9a5bce2e1d10 2012-06-30 15:47:48 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-00385a5af3fdeea499e2596c0f531c5a370a6eff89a8772faf63f789ea7bfa6d 2012-06-30 18:09:36 ....A 314736 Virusshare.00007/HEUR-Trojan.Win32.Generic-00393c914212dbeac44b6f47b8bb0b61b44090e61c1851a24c3e35b2e7eaf7c5 2012-06-30 15:47:48 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-003a303686eefb267d5a8357d88145ca8e4f283889d75437abc0119af2b2d732 2012-06-30 15:47:48 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-003a9e494320bab181635f5599443503821a7e6dea98dddbc50e52035eeee858 2012-06-30 15:47:48 ....A 700083 Virusshare.00007/HEUR-Trojan.Win32.Generic-003aa79088bca4a6ed5df77ac55419c7e51bb842895c1fc3944f88d51bd8a21d 2012-06-30 15:47:48 ....A 79606 Virusshare.00007/HEUR-Trojan.Win32.Generic-003bdc635b710fda61cc9c0a34477ac2e4ec36172592b1eafb44d91ab0a552a8 2012-06-30 15:47:48 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-003c14380a9ceca267bebf149519f5ded490681901389a6c198500822ac0baa9 2012-06-30 18:15:16 ....A 279387 Virusshare.00007/HEUR-Trojan.Win32.Generic-003eb0e9aab2b648a694d988dd9a0c9b020bb73d2aad7f6bdfc3f8bb91cf2566 2012-06-30 15:47:50 ....A 200890 Virusshare.00007/HEUR-Trojan.Win32.Generic-003ec586375501ceca41394ea4ca22d4243f26b7d8c8b6be78cf716e0e200917 2012-06-30 15:47:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-003ecf25a8cb94d4cdaae760a5bd7c3b6dbbb1c110326a56d14ec055a27749e7 2012-06-30 15:47:50 ....A 236168 Virusshare.00007/HEUR-Trojan.Win32.Generic-003ed6751ebef07254a8cf9b3d8f23510b5b17aedfe73eb4f6fbff6a3e2b4e05 2012-06-30 18:13:24 ....A 9920 Virusshare.00007/HEUR-Trojan.Win32.Generic-003fa358a7e2811371449a82dcf91f5bc394c1ae86aa80b7e6ac3ccb34927f77 2012-06-30 15:47:50 ....A 404744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0040284fcd04b887a92f5c3117d847ffdd09ebeaf38b4c2efcad88c0a34bdc44 2012-06-30 15:47:50 ....A 325770 Virusshare.00007/HEUR-Trojan.Win32.Generic-00402a81a7ec6d92f304f4c265c6ef2cef5f280da551a88dcefc89dd686bf279 2012-06-30 18:09:36 ....A 38784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0040367a613f39e39448f087a4810f7f490519237fd3ffef021178d8d7f17523 2012-06-30 15:47:50 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0041c8e0bcf00f024908cefdd721d0ef6b36d936ff2e57a1ea9f8386843cf25a 2012-06-30 15:47:50 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0042130a45d4fcab0979b56f29df6ea953297b3099f51060aeb6740ad4d015c7 2012-06-30 15:47:50 ....A 1347072 Virusshare.00007/HEUR-Trojan.Win32.Generic-00426c7c6e0e34df3eac4172f31147f06ccfb9d3be4a7d49357c82802ef8df64 2012-06-30 15:47:50 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0042c8c109d5f711b846e8018d1f8ee51979262573567efe6cda593b58008bba 2012-06-30 15:47:50 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-00434fab186599c63d90410c81ffe551b337aa24bb509ebb3adab95865083a3e 2012-06-30 15:47:50 ....A 477184 Virusshare.00007/HEUR-Trojan.Win32.Generic-00437eb41e122e7753ddb179e789595c90605426e3e406cf7fe463266105adf6 2012-06-30 15:47:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-004533f6a69421951b0c8789fb00a16f2ff79e766f1b82208cdadb806def5fb3 2012-06-30 15:47:50 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-00453cf68fc5d4ad071a3e2a08ae35e1ed7a33a985417b9562b905fb4ec40c2d 2012-06-30 15:47:50 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-004551ee2f25cb3cf7734e7de8acaa4edd6d8c80057f97fa0e449b209a5c5183 2012-06-30 15:47:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0045af84f693b7ee9e35fac5d9b84468b06f739a3f5608225dcc41bda9e0dbf9 2012-06-30 18:09:38 ....A 920412 Virusshare.00007/HEUR-Trojan.Win32.Generic-0046c7a1dfd6f158ebcba7508852ccbb8ef76e42f8ec8ba8c84c5a02b2a86e2c 2012-06-30 15:47:50 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0048e32226b54298c1e1382be00ae8868f0e6dafc819804933406e283cf36068 2012-06-30 15:47:50 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0048fd924b2773673d2de57d8269df3705aa4c1859708179e2106a3a742c9736 2012-06-30 18:09:40 ....A 722944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0049a18311aab26b7c7bac1f784433d654bbc7c1a60dc9c76d71d376d3c5bd07 2012-06-30 15:47:50 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-004a31bfb15e5e40165cd5ae70a04fbbcb0583bc0316bac6a12df5212fde1304 2012-06-30 15:47:50 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-004b429b6287dd179cf244f5e2f06c8110dec5faa2f461e42b4695e7ca184279 2012-06-30 18:09:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-004ba06ebe6be4393a310b362b7eafe91cb5f7b9ed086d79ab7e414fd6ecdd67 2012-06-30 15:47:52 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-004bbc744ae054a8e05fafffeb5631faae7cf8af9d1b03c9f75b3a28c47af626 2012-06-30 15:47:52 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-004bd351ee08963087b5fe4ff6bc9fb35fb9bdc6143d5f9f70766930b977a2d4 2012-06-30 15:47:52 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-004bdab14b3824cc260b8452f152036cbb0d409a250f0687f175ec8470f318b7 2012-06-30 15:47:52 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-004c41909aa3625d31e1379547c3e9cfe5aad02aae84c6d9ea2c694a5fa074c3 2012-06-30 15:47:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-004e304f6f3db6e953c7cd39ff033df3e72b3233e3dd01adbbb92440414ae7b6 2012-06-30 18:18:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-004e55ecb3f291396a6dab6f4bc9bb00c48e510fd2fbd38f5942ca1db253b512 2012-06-30 18:09:40 ....A 2127431 Virusshare.00007/HEUR-Trojan.Win32.Generic-004f29b2518d6dc030e22848996ce926688e013e50acd2504f3d8a97b65b5cb0 2012-06-30 15:47:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-004f51d6a5d99b9323f6a220877892649cb54cce79df56c9d0aee7853dd301df 2012-06-30 15:47:54 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-004f661e6ac944eff27866ac0ec9f3560f48f9198062b22b685325984227caba 2012-06-30 18:09:40 ....A 169978 Virusshare.00007/HEUR-Trojan.Win32.Generic-004fc4d0c3116d9833046b2e37380f9e11f8f6cd6ae48c23235beac35f8fa671 2012-06-30 15:47:54 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0052344bc153de21b122bf7fc55477fa28d5e0cab2daa640fc0253993690bc00 2012-06-30 18:09:42 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-00547960cfc61e007b4e1ac02b47c988c6df6c8ac0cd6f9712fae119b41ea916 2012-06-30 15:47:54 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-0054c4e653a66af8f46a17086913fa9be75dcaecf97d15a456570cc094de2f23 2012-06-30 15:47:54 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-00550c5321c1a616f32ce3cd88b8179e49ea0eb148355ba53fb20e23dc1ccd6c 2012-06-30 15:47:56 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0056036ed8e26d238a2a3c84b94512168f5b65762576d456d0185df79c25bcc8 2012-06-30 15:47:56 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-00560eedbcd66e9d30fe52c79ea08f9ac7e5a5535181c3abc0ab6f4172fd1a26 2012-06-30 18:09:42 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-00564b21f3cc5015adb6274982edca98ff13f8c4c7e2758ef67d074b6b168d19 2012-06-30 15:47:56 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-00567030f0fe7e84d4abbb6aca0bd5c042c1acc73b5e4a1bef498974f34d6016 2012-06-30 15:47:56 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-005685da660351cd2841e72c87cd7a29fbf19cc5f603c9fd0b2a93f77fab1127 2012-06-30 15:47:56 ....A 135549 Virusshare.00007/HEUR-Trojan.Win32.Generic-0056f5bf8842e91421099d7146e0f76b7f420753f5bb0ffc0201a6c6fe436edc 2012-06-30 15:47:56 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-005784d0aa573eb7bd09323f322b98cd31f6fa1a03e47151f17522cda19bfc24 2012-06-30 15:47:56 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0057e7caf90e54ef677d469a64bc4c5061d9f78a4c22f8256894ecb9829e1abf 2012-06-30 15:47:56 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-005999da273cec5734175d7d9f99082da2f8d7f6ecf06b16937675d4ea7ecd75 2012-06-30 18:09:42 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0059bf23501ba7cdb6bb43a3f9f7b7a37a474f3f5df922a624d4ce3568ababba 2012-06-30 15:47:56 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0059df6d8f1ed3d21e735c9d45c7b0ab7a7fa808a7311f425003864c0678b9f5 2012-06-30 15:47:56 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-005b2cbb096a88ca9b033c048eef85c146d16665a5bfdf1c08b7ee13e12932d1 2012-06-30 15:47:56 ....A 100117 Virusshare.00007/HEUR-Trojan.Win32.Generic-005be84ef279361ed84c0da8038532a18190f7a409c635bf7704b5063a4d2c1a 2012-06-30 15:47:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-005d10aca563427b3be4ee6382a96a8ed2cf63273783aa3c872e161381abcc35 2012-06-30 18:19:18 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-005d16a0e7bc98933ccfbc0f8bd0a874d1e0dce9743289b0660555e1a660306c 2012-06-30 15:47:56 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-00627c0333b3a86cef710fe61674ff4d22cf11c02a60693a80295fc7f66b21c7 2012-06-30 15:47:56 ....A 247248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0062addaf452ab1c1f0a5a38f6b37b14c1c414a83672c41f763c07aa8875a4bc 2012-06-30 15:47:56 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-00630a5c1fcf2dbce1f7c9a34d429edae11c0bb75e5790b1cba6edb89ab57cbb 2012-06-30 15:47:56 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-0063171777e225f6107e57ce117217b05fefde3893a3c6fa807b0bf939eae27b 2012-06-30 15:47:56 ....A 2295296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0064a55cabc82de28973e5a55c46dfcdd36bc788ab61c9893cfa7a2f399b490b 2012-06-30 15:47:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0064a6eebb864bf6f579525b2996b364a204881ce367553106d2cf84e5b03aee 2012-06-30 15:47:58 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-00653abe01142ee172960046466f127044de3f3ba96bcf9f12ff96fdc90e7ae3 2012-06-30 15:47:58 ....A 5030912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0066fb1cb948b9c8a3b5c878ae05d6818958c44f9961de026ab46a55693e2f64 2012-06-30 15:48:00 ....A 338432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0067c426e1007db89e5bb540eb48e5f8b03273c3d1d48bb56afb769aea6208c4 2012-06-30 15:48:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0067e4ff701b162edc3c519c139b537cb5c0f4684e397bdda6a2d565b56f529a 2012-06-30 16:23:18 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0069cebb3ed78062c78cc60619dee6ada0eec6b4bd751dab6beabb71f82472fe 2012-06-30 15:48:00 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-006b04fd78a2907bacd1722e2684ceca4aa8b9da587134ffa3611fcbd5e43d13 2012-06-30 15:48:00 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-006b6300680df2c2187355ab75f9ad4395116c6b664623abedc5093280228461 2012-06-30 15:48:00 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-006bfdb82f75e7cf3b2646c5c415e0f30809f2708e6ef05f639b766802ab41d1 2012-06-30 18:09:44 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-006ce2a73b279fe7204fd0f7753e8358d6b7a0744a778ce524cff2001aa1ec99 2012-06-30 15:48:00 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-006e81040fe3a38f7939642fc154b6d0a5db4a15844d77bc2b7a3e10cc4b6b9f 2012-06-30 15:48:00 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-006eae3fa04536921b81e7b0e24ce6238abd5cf313e9a2c4ef0b78375a66cad3 2012-06-30 15:48:02 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-006fdc3710e2f5e58046928cefa5b020fab6b6f888ebb3a972a1da63b0b2505e 2012-06-30 18:09:44 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-007001bc1afc1a9d1b0cc61976694fae88ff74dab0b96dc13fd3c773c06bc8dc 2012-06-30 15:48:02 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-00704f77d0c83145a830a27d5cf1eb2cfca8a93c02706cb9cc306ba849bd5ccd 2012-06-30 15:48:02 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0071afbd99ff4a4f5b86c8b3f39b708fb5c7026e955eb036c596262159ade41c 2012-06-30 15:48:02 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0071e3a96eb295d5f55a75cb4e2b89f3ced39a38e274f522f781416bad8242ed 2012-06-30 15:48:02 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-0072b003071c92aaa9dd6beac7a8890bae10462ba1ed8236716dfccf42e118e7 2012-06-30 18:09:46 ....A 119872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0074f1a96eea0ac195c14fcc506f34a28eff518645b23c0857c2b16aa6162a24 2012-06-30 18:09:46 ....A 2711790 Virusshare.00007/HEUR-Trojan.Win32.Generic-0075fe33d502aef646efa16f1bdc20c7f86374d5acc530c6c10998552416d060 2012-06-30 18:09:46 ....A 4852736 Virusshare.00007/HEUR-Trojan.Win32.Generic-007769976ce5838a35fde47d179b50807ef1bf65cb3da85790644493204b0ced 2012-06-30 15:48:04 ....A 1928211 Virusshare.00007/HEUR-Trojan.Win32.Generic-00777de3a63fdd73d4b56dfc9fbe5b686783905e69d71dfd26087693965ab466 2012-06-30 18:09:46 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0077c1c60fd0db399e4811c00c8f447f615a5242a3768e69792c13457f98f116 2012-06-30 15:48:04 ....A 1150976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0077d6b5fab41c1e13b292966b70c15d875adae1a298a24f9fc3c5611d9ccc13 2012-06-30 15:48:04 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0078073fff32efde952684153e85c93a6abd2cc64e6e58729c4163f43890d96c 2012-06-30 15:48:04 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-00790c7bf858d06cd4e3dd912eb9e44bfcb4f45899e1b81e35ecb2ce61517315 2012-06-30 15:48:04 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-00795905960afd0a4dbe7ee5040a3622921471fe458deda9c3fcd3ab8590978d 2012-06-30 15:48:04 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0079fa77117f9443e5eb8dc17a850b6b37aec1c943488a9bf11465bd731574a1 2012-06-30 15:48:04 ....A 1085440 Virusshare.00007/HEUR-Trojan.Win32.Generic-007b2cd37491fb686d95c892ae64244d34276832f73c89aa162cf0f46db1787f 2012-06-30 15:48:04 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-007b58265732ecf94d7276446e91e6dfa1aa5b807f989c96a292bd76d73cb642 2012-06-30 15:48:04 ....A 32384 Virusshare.00007/HEUR-Trojan.Win32.Generic-007b99874db995715d372cd41c78cbd0e6d3cd03d953c88fb2e59c8331d3547c 2012-06-30 15:48:04 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-007c319ff88756f3ea33a39871ef2bb092b0f7aec9431db90c25d08039bc4f92 2012-06-30 15:48:04 ....A 476775 Virusshare.00007/HEUR-Trojan.Win32.Generic-007c8b93c09ca460a922e04f5dfc75772262a4bc49f78a7a4c13ef0e91eecaee 2012-06-30 18:09:48 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-007cdb4b3d7aa87d7fd64df7658492e8ac86c1a7edddd7cb988eb5f9022ec911 2012-06-30 15:48:06 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-007d64959fe9e4d6ba1988b3dc53cfecc044363b6f854ed07a1ace4b9c7db0ec 2012-06-30 15:48:06 ....A 734216 Virusshare.00007/HEUR-Trojan.Win32.Generic-007dd7ebd23a441a09ee5ec417afce302cc51ab0d5dcfa498d10ee73a2dea161 2012-06-30 15:48:06 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-007e08f2a60e4a5079784ed0d9ceb45ff26c05fff6f4a2f0c1e7d098447b4a3a 2012-06-30 15:48:06 ....A 46204 Virusshare.00007/HEUR-Trojan.Win32.Generic-007e27210a7f5c8e5cea1fa6c41dcb226b345f1410de810eab727200574a6de3 2012-06-30 15:48:06 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-007e2af1b8cf82b67a6b1cd51fca94b5ad0415569ac98bd0551979025309ade8 2012-06-30 15:48:06 ....A 32806 Virusshare.00007/HEUR-Trojan.Win32.Generic-007e96939a83d47b4ba7fd98b64275a06714cc3631086c10c433066b94a62519 2012-06-30 15:48:06 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-008092195cf01efd1660a69a428d52e78bb839a00748c40eca87f9aa6b4f2bce 2012-06-30 18:19:52 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-00821514cff666830a5026115d35ff807e9b2514b33499415bbffd37b0fa9d17 2012-06-30 15:48:06 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-008284ae6b61297192c4513ebba797b0358e30687740e5bc3b39fa81801bace0 2012-06-30 18:09:48 ....A 31544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0083d1be7357f61ea297b2b880f65e5694e9de5f02d198df14ddc368fd5457f7 2012-06-30 18:09:48 ....A 438351 Virusshare.00007/HEUR-Trojan.Win32.Generic-008430244a422e20671b53f816ebb6d918071c522587ff516c2a827abb93fed7 2012-06-30 18:09:48 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-00847cf1fb8889db1c80bb2b185c6e1e9dd397be8aec01f475adaaa49875eba7 2012-06-30 15:48:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0084b7920a309d020f30847adbd70dcb83e2dffcd93c39d357b0c8146af845e1 2012-06-30 15:48:06 ....A 102139 Virusshare.00007/HEUR-Trojan.Win32.Generic-008517e19be39d1362835ed5c1c247e7793ec919d084d831af2cb2b4a07d0e25 2012-06-30 18:09:50 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0085428b03b8fe9f05af57582f281c9f7b3a11b28e01cb6f31fcf8f388c18e61 2012-06-30 18:09:50 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-0085438570b00eb6e404420889aba2a0fc47da15e172b8f47f869dd71eee8bec 2012-06-30 15:48:06 ....A 442017 Virusshare.00007/HEUR-Trojan.Win32.Generic-0086e05d8413b5e86269a3856f0d2f72a66ff24118cb5f1ae2a57a83c7850e51 2012-06-30 18:09:50 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0087627832eef0a795db9273f86e4285747538289031df518723df745296488b 2012-06-30 18:12:46 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-008763fa531972f147a773395b82a61f391aec622e0032d87a8eadaeebceebb9 2012-06-30 15:48:06 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-00881b9d718e1d7e74d47f7e1e98f2b579e88c848c94509953823b042cbb37cf 2012-06-30 15:48:06 ....A 932352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0088a01c6a3223d4ce40a5fe461392d3253276c3593924f4f5a58e702003fef3 2012-06-30 15:48:06 ....A 7296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0089073598ddd73b67101b285a75e3b0c6639b2d697c8203b69f70538c3c925b 2012-06-30 15:48:06 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-008909e52f556726b5293ee50e5535562fae76d7ecbdbe46a689a97aee9ef534 2012-06-30 15:48:06 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-00891a6e30b25bfda0c008d04e5cc982c75b75d36c692d8a5415193a5e5c9dbc 2012-06-30 15:48:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-008a277e0dd42b467e004276ad44362f3cf16b03e6d1a1cb9a51f5e18e66a2ca 2012-06-30 15:48:06 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-008a4fd777c12872decd211f1857d8c3881e264f9c2df4e4ce7e1dae131cbfea 2012-06-30 15:48:08 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-008ceace109794a33ec00c409c3f573186368ce7824bfd63e5a6d9e56799ab41 2012-06-30 18:09:50 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-008d9497ec6496d5b7baf0a587a3fad31d081bec605da97f6d0a1fe3549e571f 2012-06-30 18:09:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-008ecc2e0f075614b8c07b0c22fd951086723f2ad42fba97cd653aa380ea3654 2012-06-30 18:09:50 ....A 55304 Virusshare.00007/HEUR-Trojan.Win32.Generic-008ecf4f81ccd3aa42080877dbe2acf75f593d966a8e485f7a9e8b2de6ad3499 2012-06-30 15:48:08 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-008ef8981df7deed135afebfa93d41aaf9421565d60c39d536ef3ec052be4f4d 2012-06-30 15:48:08 ....A 852152 Virusshare.00007/HEUR-Trojan.Win32.Generic-008f23107bbaba1f950502e0d3cd4663820a576f7187cafba5de3662bfb589e9 2012-06-30 15:48:08 ....A 176929 Virusshare.00007/HEUR-Trojan.Win32.Generic-008fb09912a8082ca8451956549b11efefff6492623e8226919e3a6a9ee48e57 2012-06-30 15:48:08 ....A 444895 Virusshare.00007/HEUR-Trojan.Win32.Generic-009038625ae2e7d25bc3f9d3076ee7a23a02e0396a516308ff43fcd862deff36 2012-06-30 15:48:10 ....A 2257408 Virusshare.00007/HEUR-Trojan.Win32.Generic-009051f23886c354c042ab31f408a4318707a8307ca4fbe9215b54ce54e0cbfd 2012-06-30 15:48:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-00905d9812cb4d1429e4249d2c4d06c34bda21d7f07b4bfe5dc6300a8e940e98 2012-06-30 15:48:10 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-0092123da4bd7791f151fc46ccb71445c0171eb923494443397e1f20c9a99265 2012-06-30 15:48:10 ....A 433668 Virusshare.00007/HEUR-Trojan.Win32.Generic-0095b7f11c2373eb9cb36ca98f34da18bf043df28323beb8d55c6aeee94ac093 2012-06-30 15:48:10 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0095c54f056f58dd92f1b83936f494ba3d23ccdef6fab07cb9bf9be320c940d4 2012-06-30 15:48:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0096d4a639701319a49595499ec26710b1afa97c71611db2ed3dc6f21526b283 2012-06-30 15:48:10 ....A 86569 Virusshare.00007/HEUR-Trojan.Win32.Generic-009721cbbbbf886d377c9969a56d50e0f6d07eeb4ecf066473e9343b4a0f2e92 2012-06-30 15:48:10 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-00979cb5b7ac9a4f21316c878e7c8752da745fc1be3938e5c2f364ef8e246050 2012-06-30 15:48:10 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-009834476df478677d766fba95a1d7639f5b858dc32c708e952b3dff755942d0 2012-06-30 15:48:10 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-009960b232730b4c9823dc9fbb723fcde99ca146aea1c3638d8deeb3670db931 2012-06-30 15:48:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0099d73d2d8370cb142fa6616d3a3e265af0edcb2b845df6968fedb067f8d707 2012-06-30 15:48:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0099db3e2acf40fb08efea404ab984fd18415aae01db6d58505e9617c1a0c5b2 2012-06-30 18:09:52 ....A 46516 Virusshare.00007/HEUR-Trojan.Win32.Generic-009a10774da1c7c91e715ebfe4d5ff6a5caa3afdd7699c41dc53c955da366582 2012-06-30 18:09:52 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-009a27b381f5f409cda3ff07e4c4b54edb037c9dc42cac88d1bd4e1d8bbb7e7b 2012-06-30 15:48:12 ....A 615936 Virusshare.00007/HEUR-Trojan.Win32.Generic-009be098a829127a61dfb0780c22a6962d39ee2a21cce9c3bf907513b5cbf860 2012-06-30 15:48:12 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-009cc986855802acf19090f08fb506918984c67ccb9edf0508b7eb96ca048dcf 2012-06-30 15:48:12 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-009cfe90f9d7d9f7a086678970315a5df4118bb8bbda1aff5c96221a5ae04374 2012-06-30 15:48:12 ....A 259461 Virusshare.00007/HEUR-Trojan.Win32.Generic-009ec950757d0c7232a385c30e6fef9453375d726c7f59b971fd7a8b86784cb9 2012-06-30 15:48:12 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-009f0ede1bb3e894e8d49bc0fe68a7cd5e19001a906a605949fd2a5a60c80c75 2012-06-30 15:48:12 ....A 90240 Virusshare.00007/HEUR-Trojan.Win32.Generic-009f866b2eb5a20c70906307b210be5b92715da6b4366a96d3d446cc310e6a07 2012-06-30 18:09:52 ....A 49524 Virusshare.00007/HEUR-Trojan.Win32.Generic-009fc0f26c264062566cc4859f08b565fca2eab33d242d3c1c6d8ce3ef856c84 2012-06-30 15:48:12 ....A 256256 Virusshare.00007/HEUR-Trojan.Win32.Generic-009fc72c9f3cdc406ae2735b09e36767440f51a03c2bc7600d35fc33a61da1a1 2012-06-30 15:48:12 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a03251d95894dedc69e75d421dfe78c070b28a791af696c3845689e9d1177c 2012-06-30 15:48:12 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a0899892c317d78f6ddfdd61e650f84e2a9e9c671656e599bf03f5b110f4a8 2012-06-30 15:48:12 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a091a24ba321406b01b90adff351f127c29c653eb8f282f6abb0d9806cb3dc 2012-06-30 15:48:12 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a142ad889f45dcf265abd02ed88c9959d233aef3a5b654e851933d3f2189d5 2012-06-30 15:48:12 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a1549a6ba00f902b2dd09ceb44f30fb621aad25edb83ea7f6bab0618adba52 2012-06-30 15:48:14 ....A 1703646 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a1847931ff62d67d22edae7643c853e2a1b89def169aea115906d0bc3f87f8 2012-06-30 15:48:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a2001b0b0345b264dbaf036d1877be82b565eb5ed6da097c79e7c70c6d483f 2012-06-30 15:48:14 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a2d9a44ebd1780f11ad0ff628b2384a56daf32bd4dc8197d3c3fa47499ea5c 2012-06-30 15:48:14 ....A 1544192 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a33b42009c56647dca3e21c27bfcd082bd87ba2aa1b7cfcc54ce35c6635f1a 2012-06-30 15:48:14 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a52b4400d57a13c6e4524dd65d494c3610cb09e5e7d03fb30fb9624c6960f5 2012-06-30 18:09:54 ....A 249256 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a52e24521fd0a86581b576bf0b9fd4aa67e4bc27927cbab4c72a85f1e859a4 2012-06-30 15:48:14 ....A 131136 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a5356baf396c8dee1e82ab29933095e67cac7f5dd09b48269956ed85325f43 2012-06-30 15:48:14 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a69075522394ab6bd48b5a78cd70301982f3ef195f8f157eebcb05dd88fb59 2012-06-30 15:48:14 ....A 24288 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a9538958aec0369054413b6a4256577428a29deb8c87cbfc8b1baa9b51bc21 2012-06-30 15:48:14 ....A 674380 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a99bf4bff68b2b186769534163b15457821698247eeecb908c760b73db1bf8 2012-06-30 15:48:14 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-00a9a8b4ca5cb4cb86de5b5372213c6da2b07d3433ba9c05106489fbd97c1bef 2012-06-30 15:48:14 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ab0bb9acf89a67f32227b38eaf608e11fb363b9ae6e21b5a470736c4587429 2012-06-30 15:48:16 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ac879fab7e77d7900cbb32dfb7fa30afb56b82898ece93acfa32d9514f814f 2012-06-30 15:48:16 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ad3565bd111857a87b22a4bbaa9f908aa01973151dbc134c230154dd437c8e 2012-06-30 15:48:16 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-00aed04dd536f81c03619cfd730306d02743aab915c2dbf1a2dbcc95eee2206a 2012-06-30 15:48:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-00af04b271dcfc96ccebee59588e1f8f71c35a5fe4ac0b952a12c25604b89f7b 2012-06-30 15:48:16 ....A 352768 Virusshare.00007/HEUR-Trojan.Win32.Generic-00af0b5244938dfe3e7ca4916e418085b613ee38b86d7d8144d73430b822ace6 2012-06-30 15:48:16 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-00af2a260e87d55934dd4e179fbe6f4261b3037faa505eed060f127e1ef8ea72 2012-06-30 15:48:16 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-00af72e923cceb47af90e455cc7538b92b5ef884709396ed987a3f035576de17 2012-06-30 15:48:16 ....A 298016 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b1f6f4c3f9abaaae54ee1580d1b1a53cc4b79091d4c589488f59abbd522efc 2012-06-30 15:48:16 ....A 381028 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b274de466a1246b638e3cb2c0aba990bfdc35070afced49b421cf02346e86e 2012-06-30 15:48:16 ....A 7282309 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b27ed7034adcfcaa1dd9bea6ce6a7e691e84e86bf40144e93d01d36d11dcff 2012-06-30 15:48:16 ....A 1372160 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b424edad29d8a99e4beb21d906bb88f8c8a1c6d43911c999c583ae092347f9 2012-06-30 15:48:18 ....A 683008 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b53baeb9eab594f72573271f88a0786f56cf872377de552fa1cd436155ad6d 2012-06-30 15:48:18 ....A 74621 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b731957f11b6e6f7e5d1d7541a76731b8a6cfae422a5533fd6ba6f96b2935c 2012-06-30 18:09:58 ....A 13646 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b91ada1a5d93212e40f9f65abd6804da1b495337c9b92df3cd66485a169172 2012-06-30 18:09:58 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-00b944bb42ce0bbd9efa6c5d0be1755e3d70c97076be4f56adf4a8940d494c03 2012-06-30 15:48:18 ....A 368714 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ba9257589f2f5aa660c8d6e8c83811c1386ca763d62538054a9a029a1a75b4 2012-06-30 15:48:18 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-00bb1162c001c436b4edaa01dad50016c437c6d52e9a61d6ddcbf10c6af24b9d 2012-06-30 18:09:58 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-00bbdc0731f02291eb560da7aa535f5db04537f42cb5233503710dde99da8f77 2012-06-30 18:10:00 ....A 26016 Virusshare.00007/HEUR-Trojan.Win32.Generic-00bd3d402aee633c50198fd90ea6bd277de29b7f6abba87524d7cd39452367d1 2012-06-30 15:48:20 ....A 210799 Virusshare.00007/HEUR-Trojan.Win32.Generic-00bdefe84e59fd69edd5ecb0d7a1c250e4c1f31834e3abdbc8dc39429c846fdf 2012-06-30 15:48:20 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-00be632ae3fce85b8ef6663275767e3d46978892ace1ac4e59f7a6e12db9397d 2012-06-30 18:10:00 ....A 5970452 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c03f4d8eabd60de51c686e32a951a2e12243b5f7282aed49dc8e7327a155f4 2012-06-30 18:10:00 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c092ded2a29b555f834028ce784f36bdc50dee8b94e82bc16d699b6fea76f3 2012-06-30 15:48:20 ....A 5691904 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c1c022129772bb9047b48c186a4fee22b700b5656ace5614473d7427b1d5a4 2012-06-30 15:48:22 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c31093d08fa9e7039b095219846ee8ab1d49f6452144685dbee264e43cf75d 2012-06-30 15:48:22 ....A 364306 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c3cb3c655599388dafed0047115d10ff9abbeb1e7a2a943116799ef0f67e84 2012-06-30 15:48:22 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c6b0f686a060d277d7a3fae0452956883730f05d81c631724546e239a2b250 2012-06-30 15:48:22 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c6d20049b423d185f28441f0039270b43bb0864242354db26eab496ca5d49f 2012-06-30 18:10:00 ....A 82129 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c892447c3c9c40bb9f94257562075e336102c4bfcc9796710d99ed33d82e21 2012-06-30 15:48:22 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c9307c9ef4ee59eaf9cd42d7ca44957d23665d19b0c6d72bb986766ef5766b 2012-06-30 18:10:00 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-00c9a4bab68f2aac14ffc65ef6e6f1f365f3f33ca879e56ca6f6d0533bc9bc8e 2012-06-30 15:48:22 ....A 622978 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ca628fb0ec2c6253e01b6d5a43d749a2199c42bb26b40f1d0ab044b4113d6d 2012-06-30 15:48:22 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-00cae57956e84038e1d8f5ea33f7e45536731f822cc2c1ae9331e2d38d383a4f 2012-06-30 15:48:24 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-00cd976d15246cef9f197565fd796589a70b3405717e5ed8a53ddb9e86456930 2012-06-30 18:10:00 ....A 56812 Virusshare.00007/HEUR-Trojan.Win32.Generic-00cde66ee02c1453e1a7c9bd51c9b1ca82b2df99d21f8ff70b4baed73cbb0fcb 2012-06-30 18:15:56 ....A 64080 Virusshare.00007/HEUR-Trojan.Win32.Generic-00cfbf2962f225f9a32cd17af5eb980b46702b442fb64347de9c70a9b3f633cf 2012-06-30 15:48:24 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d0117faf1ffea80409506250d395b65773ff8b4bbaf0f6ef994275864475c6 2012-06-30 18:10:00 ....A 611840 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d1428340e386c9c9f5b3246c888eee83f8818e29e9971b5fc5e15f87ef737b 2012-06-30 15:48:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d1927d3b4fcb482e41368113a331fd366037f3498009b52cbab9ed49d93f40 2012-06-30 15:48:24 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d1d5dce34ce9e19576b084f266d3295a45e84e11c5c942ef65bfbca23f9dfe 2012-06-30 15:48:24 ....A 1350656 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d203e04e0b1479404f4a321be5dcd61ac22e87bbba446ea318043a54c4f049 2012-06-30 15:48:24 ....A 43120 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d39e7d5d448a1c955fe7b09b35ff904079312ea39e4086029905e4068225d6 2012-06-30 15:48:24 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d44777766942f82c955fa1c51defd753b4846e77f16434a53adf0a06297322 2012-06-30 15:48:24 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d6ef671a0228c9ff122914a97aa235ae8a938ffd606def1651a5a95071b060 2012-06-30 15:48:24 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d766c78b04c1c7a885523dfb66c3086bc55292a125a586b5dbda4a1827ce4b 2012-06-30 15:48:24 ....A 187955 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d7b2f27448a7be25507e955aad909ef23883732757d0e8c19a2f895f47b981 2012-06-30 15:48:24 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d7b9f7236c0f47d86b8a654834174d34005ae503e5ed5dbf6fb96da3e45242 2012-06-30 15:48:26 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d7c2f32483f5a77216d3434c3f4daab5ea5a43eb7dd39e62b18babd3e8e4e4 2012-06-30 15:48:26 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d81911fb1bb9409f2d2d5ae6910f7f73c24f442d6a6b00f9768c50c4e586fd 2012-06-30 15:48:26 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d86784b8dd9d2b5daef51e2b99ad371e38c44aef95cc3c7c1181ff6bce3d13 2012-06-30 15:48:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d8c447fd15d7f6fc4ad5fa47df5305f7614c8e9ee37dda63445b4b890a6077 2012-06-30 15:48:26 ....A 1122056 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d978d954efe2619fd90beb66b4f6ab86ef8a15a085d4f6e6be99d86d5fa175 2012-06-30 18:10:02 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-00d9d9511d3ca414e7dc607feec1b9c8ba77e5fb01ac553e57f781a143662106 2012-06-30 18:10:02 ....A 108922 Virusshare.00007/HEUR-Trojan.Win32.Generic-00db761e982091991bfba31bdfc1c230871e907244984674d2308ddcb8f3f7d1 2012-06-30 18:10:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-00db83fb8ecb8a603d7bdea3cf0801e3dfe4dd8b4031af5c43b4254563f75707 2012-06-30 18:21:12 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-00dbd5fdc3714add5c63974eeffbac0623e525fd17b9825da3c5af18c52987a8 2012-06-30 18:10:02 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-00dc5841b9255d41ab228d424f8d76b3c032db968f4b880c22788d25266e0d89 2012-06-30 15:48:26 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-00dcc326ce1a1389b8763e7c8b185f07b0973eaf22bf9b705947a4640369a09a 2012-06-30 18:10:04 ....A 108735 Virusshare.00007/HEUR-Trojan.Win32.Generic-00de1b44603d6853da0480a3b0e490409fce912981b0aee8416c58643efbf1c8 2012-06-30 16:59:20 ....A 606720 Virusshare.00007/HEUR-Trojan.Win32.Generic-00de5f6ceece67608d5ccebd5544a8434120bb7bb7ef33932d15ba75b370468a 2012-06-30 15:48:26 ....A 812595 Virusshare.00007/HEUR-Trojan.Win32.Generic-00df1b8e7c10f515e39645b39e0748b7e043f6839da42a963478b32aa8897b14 2012-06-30 15:48:26 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-00df5c9c69a07fd501a4575a8c4897cd108c9234eeaf01985ee846cb08ebd0ad 2012-06-30 15:48:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-00df6344fa3ca19ac077565365e5d784ca2f1d7e39fbbb8bc77a4c1376113415 2012-06-30 15:48:28 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e0a667addc0a465c710e6ad08549725c0a78a43cb851db1df28ff1b2bb6ffb 2012-06-30 18:10:04 ....A 154888 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e1170414181be36dd3e99cf4290c9ed615fd3eaceed715ce6c0ec322535106 2012-06-30 15:48:28 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e22d464f3d84b55595abcb56ce1d2415ca971668244d18914293f8730307a6 2012-06-30 15:48:28 ....A 80936 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e26e5a1f3f70dd31171b77f4ffee8b8dfeee98f60a6012f547d01906103db0 2012-06-30 15:48:28 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e2a420f773655dbe2dda32756d165024e2297c7eff9e4fc1bcb0ef4f3b7bd4 2012-06-30 18:20:26 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e3b7fd90e1da8a05030f2880f90d8ad9be87ae38dff78b1f33fdb297dbedad 2012-06-30 18:10:04 ....A 481425 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e47bf8521d16f2061f411698d86b5471409314c8fbb0dc23e6c30cff8798c0 2012-06-30 15:48:28 ....A 574982 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e4aecf66b5a0d78cbb847faa2a90c13de6766b210bacf0ab45b14527632956 2012-06-30 18:10:04 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e4db3e18d15fe1ddc1a7444342fb9248b6e126966b08362293a3029372f30b 2012-06-30 15:48:30 ....A 3229696 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e6042f988f7cf73b5811b94e56be051cd53f19a81932645d71654208935017 2012-06-30 18:10:04 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e61c76d8986429093ceacf73a93428af81c1448ee350e9b1413f4ec4608573 2012-06-30 15:48:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e6645b70cdd8783439284b452fb63af9bdda3aa295cde32a94d301d59271ad 2012-06-30 18:10:04 ....A 192852 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e783d982b5762fefb14a248442e0645a77a2372f961619c8372026ca1f2b19 2012-06-30 15:48:30 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e7d4184971fdd906ee4d6c4bf4e1728b8fab5c79e5872453daecf838b81b13 2012-06-30 18:07:26 ....A 940160 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e8b7cac73839f2dae32339f1dcf6e9827ec5a4aef2f5f3c1786bfad621a660 2012-06-30 15:48:30 ....A 3910123 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e9a0af36fda43657691b6b189e513e6ff7f97817dcf790012b3ce3a4185dfb 2012-06-30 15:48:30 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e9a22a5abc229677e47eda6627448e3799f931bd930a083e33df8b0845c6bd 2012-06-30 15:48:30 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-00e9e9efcb852f3fbea740d4ecff947f9955d77eedc993a496e5af1fd6049744 2012-06-30 15:48:30 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ea99f9c98a7d4fc1e99d5207cf105b34679e6d649f35fdf1695dec70ba16a2 2012-06-30 18:10:04 ....A 192747 Virusshare.00007/HEUR-Trojan.Win32.Generic-00eb146d36b885c6c734724f8893954d081331d651aff05f94dc88672bc834c8 2012-06-30 18:10:06 ....A 17164 Virusshare.00007/HEUR-Trojan.Win32.Generic-00eba50332af0a820d1fe15df44672da866da8079311628d5c05e178adf32bd5 2012-06-30 15:48:30 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ebd11d10f18ce191273ab5ce3c3f7ba527b765a39e7df2c3cf5a5546034aa2 2012-06-30 18:10:06 ....A 7394304 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ebf02e2bec78928078f2958ce66253b39bec3e0457f66c334d0a1b2e26d47d 2012-06-30 18:10:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ec798467238df3321ac5c2e4d623f733f189390d044428567f6f2fd6ce0543 2012-06-30 15:48:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ed864252c9036b6ec8fcb9cad6e2117ca556c5f0ffcc02a3ff7935a6ae537a 2012-06-30 15:48:30 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ed8d41f4efa448a928e28eaee176ca0b43f757d72a7906e20527b4df11c98e 2012-06-30 15:48:30 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-00eef57adc3ab5a75b57e5fbb1001ac365844112195fbd2ccfd2bf8b3b2d813d 2012-06-30 18:10:06 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-00effbd83765c2ac76d6ffc91eb86587e665d45482da967e6f733c5a12a726e6 2012-06-30 15:48:32 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f306c828ced29d0ae5046074d4af69193567de17b608af7d56614f7728bc36 2012-06-30 15:48:34 ....A 3920 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f36b01d3b270b74d1795af8ec3703b7726d7332f8bafd280dba1652830051f 2012-06-30 18:10:06 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f406e74105432c86784e6d5f59ae6f68544a510f5c80ce6b73d23b00f12d95 2012-06-30 15:48:34 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f4b19ea8daab38e9212b277bc02246aca21f3f12dd518ff1f613ac63d6b389 2012-06-30 15:48:34 ....A 747520 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f52fa031bce91952600be995102c5f25beaf94aec2f220ed6bd7f48944c5ec 2012-06-30 15:48:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f68d0bbfa885cd62cbb0da62fd7e0889a140abf017df39bae9c8151a09b6e1 2012-06-30 15:48:34 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f7215eccf9fddcdd5bbd4b5945eb446aa64385eda6e37ce99d1f62dd5c30df 2012-06-30 15:48:34 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f73390a4e46c56ea7694f807fef56e1b7e2aeefc070adcf5d683000625a483 2012-06-30 18:10:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f746ccf8de5117bd6b3a0575f8fb63a7820a135be96dfac658c74e2f47e9bf 2012-06-30 15:48:36 ....A 84487 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f7b709507afb9f13be8d3211317530a98ba039a2d40d63537d3ed1252cb3b9 2012-06-30 18:10:06 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-00f899605baee2007d5230d7ad0e2d1355d9094b45392edd2d3af557466ee902 2012-06-30 15:48:36 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-00fad96b4046ef8be5b5537007704945a58f055bbcf6232c01b703ece923c085 2012-06-30 15:48:36 ....A 276433 Virusshare.00007/HEUR-Trojan.Win32.Generic-00fc0b21e4c0ad4e54cb81e5934667e26c7a82ca0c8a60330dde8be2473a0ea4 2012-06-30 15:48:36 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-00fea55af85e3936bb51a8c7fdf2d43ba5bef72a380cfd53cfd2c3a4d8b317a2 2012-06-30 15:48:36 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-00ffcb11ae977c35bf31605ac428125341b1c3b628ca1c0adb343b4b028d984f 2012-06-30 15:48:36 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-010059487c1490685c2e460c7ff2e100298b9f608fd71b5586854177ea1019a5 2012-06-30 15:48:36 ....A 127632 Virusshare.00007/HEUR-Trojan.Win32.Generic-010091c7a7d3a799688c228d6e1bf1887db11f571aa8863f56940df49e6b56fb 2012-06-30 18:10:08 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0100984dc17a36c4a54ec8dcb6c550e1aa0a856a69b9db8724bf10c4fc76a823 2012-06-30 15:48:36 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0100a98ef786c82280fd78c259a79940f038553c3a22cf633a0b9f906f9b997e 2012-06-30 15:48:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-01026af87c9b3331fa1aaa2b73197dc009c199f2cd1949031a2c7cbded0013ee 2012-06-30 18:10:08 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-01057d1155c9e3b1761155f016a608d998719ec3d021fc46c2d2edefb14ca44c 2012-06-30 15:48:38 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-01070996529117c855386800275d857b78560284a119710cbfa001ada09559f0 2012-06-30 18:10:08 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-010715d286643eb952d4123174d044ed08895a1b08dbdb8d15c1f3ba4ade8d48 2012-06-30 15:48:38 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-01079a23153fcf773ec7cfb4dbbd9134f4318260e8a113f89649c9e9cd959158 2012-06-30 18:10:10 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0107a53aac88b22a541bcc410294bce89d15dfb5547fb660570d7d065533bf74 2012-06-30 15:48:38 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-010a09759533a3cb481a7deefaf154d551e8a7ac513308541459b6d4d745233b 2012-06-30 15:48:38 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-010a70c381b171b2ac3568cb2e2b3519364eee875b23a59906b10ac56f2e86d0 2012-06-30 15:48:38 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-010a7537d405867aeaf443b39f18019b39d125c1d36b5485c63fc347672b7329 2012-06-30 18:10:10 ....A 164090 Virusshare.00007/HEUR-Trojan.Win32.Generic-010b2143e0abbd953fadf4012ab5d0c3a9ad55469b8b851aa2b1b0f479c0f1c4 2012-06-30 15:48:38 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-010b7cd31c8a34cdbd52dad5a1051ca232cb200f9c821aa55301444286b66546 2012-06-30 15:48:38 ....A 108368 Virusshare.00007/HEUR-Trojan.Win32.Generic-010c79a4c2e1b33fad50b331c5d622eae448b3f98385b8eac40cfa964e89ec43 2012-06-30 15:48:40 ....A 415232 Virusshare.00007/HEUR-Trojan.Win32.Generic-010d0a9549776bb470ca5acaa62e3ff23b66356f16be006d00af731932fb027b 2012-06-30 15:48:40 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-010e457f533e2e696aea20f03cddd9799de24d13002293ffcb2d41a730bb05f8 2012-06-30 15:48:40 ....A 22162 Virusshare.00007/HEUR-Trojan.Win32.Generic-010e4b5d9184166d419b66240648b174d6d72ce86f59c5d216215b09c8b95d90 2012-06-30 15:48:40 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-010f1f0243b905a9c0415c1a2ceaae1ed136ac329fa2163488ec9bd325b3898d 2012-06-30 15:48:40 ....A 133149 Virusshare.00007/HEUR-Trojan.Win32.Generic-011096e2a4e6fed689086cbdad240eaf841fc2e0fad0468b18f10233ede2bbc7 2012-06-30 15:48:40 ....A 182203 Virusshare.00007/HEUR-Trojan.Win32.Generic-0110d07c1895d498222440f23cfe10fb854721b5853fd4b28ab487b1840f4c7d 2012-06-30 18:10:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0110dc73681119616fd4efd867b20d39058c9c9414d36cebba0a2a58a3da86c0 2012-06-30 15:48:40 ....A 35968 Virusshare.00007/HEUR-Trojan.Win32.Generic-011118ef7440c11ce8534ea51512c5aab78945ab9176d76597de1592b81e1988 2012-06-30 15:48:40 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-01112df0e28f8746b1897d8d77a79126410e5a12aca3edf031d2685f23f7a8fb 2012-06-30 15:48:40 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-011278299ef5d25ffb7fa4137a18e3b629e43bd16f2ed8e940a716e86328357f 2012-06-30 15:48:40 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0113afdfb0ada9f6b3c0ffde0b95f69b0318b986b291024e2eb5291f6dfc126a 2012-06-30 15:48:40 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0113e42488c3a663abf8b08581c76390e0d173cd5be11a9233e043d8384efc8c 2012-06-30 15:48:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0113ef1b84c9cdf5a040a3fb1371c552f6c91bddc4adb64c06ac1fbc0f49132e 2012-06-30 15:48:40 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-01149a41412f80ae926affd34fd3b8db4f09c791c5d649ab0964607243dee3c3 2012-06-30 15:48:40 ....A 1410288 Virusshare.00007/HEUR-Trojan.Win32.Generic-011654c49dba3c693fb39a36ce17bccb433827afa490d8cc2822d0af69c6bdc1 2012-06-30 15:48:40 ....A 85496 Virusshare.00007/HEUR-Trojan.Win32.Generic-01186125e816d48ecd99fa97c9371a1cff32aaaaa3fca792aa2c0c4ad27da5b1 2012-06-30 18:10:14 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-01189f20f1161aa60a94fedd802237a33a18bd5129425e9b73f650a7c943c83d 2012-06-30 18:10:14 ....A 3787129 Virusshare.00007/HEUR-Trojan.Win32.Generic-0118a84e49591df9e90da7ac4a355e51b4e170ac4b82492fc83d2deb9570514c 2012-06-30 15:48:42 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-01191c4ee1871d9fada0d7238835a0b4c532f44831b2b38c39ef7161a85983c8 2012-06-30 15:48:42 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-011955d1110a26a8f3c5c7271f6c0d0a13e979e9d6e671e158a4b48ab4b0fbbc 2012-06-30 15:48:42 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-011995fca33d80edfdf8dbb4c70e1365a47262f25090030794f85d979649efb8 2012-06-30 15:48:42 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-011aa0b8765a145cdaf1bb668aaa337d2d8b3b8be6231a07b3ed9185aca690f0 2012-06-30 15:48:42 ....A 81210 Virusshare.00007/HEUR-Trojan.Win32.Generic-011c327161e8a48d62247c2cf28abd76f25ea520a1c066d0e81737c40d5b30a6 2012-06-30 15:48:42 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-011d42a39c72ec4b3261584c33f6bafb19652f75416b77acaef39a22bcd0681f 2012-06-30 18:11:10 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-011dcb69604a4be9c9a104b9b64ae63a86cb58baea2275c668bcb59f9a73c6d7 2012-06-30 15:48:44 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-011f7148d8d1b93a1b5b375c98395623d2634684d2f6a83a855bad390c720862 2012-06-30 15:48:44 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-011f9ff5a8c7f969e1d87efeda1b228e71dce3eae0518c90c042422018cb0109 2012-06-30 18:10:14 ....A 45238 Virusshare.00007/HEUR-Trojan.Win32.Generic-0121213d86f612f67000a8f8938b2f0d69bd2f01815921578787aad2555c1b94 2012-06-30 15:48:44 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0121d2e8a764da5b10707620cba7babcf7a9db71aefad1ee584493ca28743353 2012-06-30 18:10:14 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-012241835ad2cdf3515067417be6246d54440816c60f200bbfa506f721fdccb2 2012-06-30 15:48:44 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0122637d443e41871641555798ade0cc852bf67a02d9255b749da4b0e03557bd 2012-06-30 15:48:44 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-01232827002cf73e4104860daa96d984a90601fdb1e594d3d1c0588bd6d1dbf2 2012-06-30 15:48:44 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0124d72c753e54d689382a3e8d64d44419e44d1580b5cde1d090045de7295d04 2012-06-30 18:10:14 ....A 735427 Virusshare.00007/HEUR-Trojan.Win32.Generic-01251e084a1a124820e003abebd019cb8ba018057eb197339fbf4447b03dafb7 2012-06-30 15:48:44 ....A 314928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0126a0943e901e8f2d1a30f8c3a5d4e48514781aefd2de3a3e355fab8e25c0d8 2012-06-30 15:48:44 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-01273589f77fe33a728ee2c966e84f4072a9a2563852d366b46eb47a0ca597ca 2012-06-30 15:48:44 ....A 1654784 Virusshare.00007/HEUR-Trojan.Win32.Generic-01280b1a0374053315cf3e7195792caea4923ad10bf68c774bac0afa2aece255 2012-06-30 18:10:16 ....A 29376 Virusshare.00007/HEUR-Trojan.Win32.Generic-01282af72583f8ac72c3f561c9d41526f48d58183c371268c5557a800bb5c98b 2012-06-30 15:48:44 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-01287655efbb5c369d29045fdef541395513dc0efbdef0423298e187ff4fd8f2 2012-06-30 15:48:46 ....A 722632 Virusshare.00007/HEUR-Trojan.Win32.Generic-01287c4d5b791cd5d61309f98218cf1a2425374e89b36750aa0481baca1c7dd4 2012-06-30 18:10:16 ....A 28960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0128bc2df9a4b4e74378debcf30b40ee00ce28b4d67ff5060105feebfc24a427 2012-06-30 15:48:46 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0129a1754f966fc9e98492de34cfbedd0ed5a936a6f85b88ac16e835a4985894 2012-06-30 15:48:46 ....A 103751 Virusshare.00007/HEUR-Trojan.Win32.Generic-0129c95cf216695d933696b6192b67fdaa5c69fcf1039adaf3d562b860b39d96 2012-06-30 18:10:16 ....A 185830 Virusshare.00007/HEUR-Trojan.Win32.Generic-012acde2afc0aad0f9693298e355addb3ff26a3e5199f77f66b8a4b67a384e38 2012-06-30 15:48:46 ....A 1321021 Virusshare.00007/HEUR-Trojan.Win32.Generic-012b5b66bfda48d77d64dbc369f44c0365f6734a38fc0226fa83b9968df1d3d2 2012-06-30 15:48:46 ....A 46327 Virusshare.00007/HEUR-Trojan.Win32.Generic-012b821db4d9a2018fdd29b2bcb31978ac28d63680f1891eec704c16403b6da4 2012-06-30 15:48:46 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-012b9d9957f3dbf5efe3fd5bdad0ac8a72381bba4c0f59aebd7f090c3ad6ed57 2012-06-30 15:48:46 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-012c29152ed5ba2172e6a0964ebb811b017f6350c5a251b291e30a288d9bd5d6 2012-06-30 15:48:46 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-012c8750e8d25b92b34d778dc30a332ce88365336134be989c113bd95a1beee2 2012-06-30 18:10:16 ....A 5982721 Virusshare.00007/HEUR-Trojan.Win32.Generic-012d3034f60f6071c85e6dabbc74b6b0a943490af13e4173ed367010c6b48803 2012-06-30 15:48:46 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-012e232b909407ba4275b6eb39ed4c7d242ce023a98fc1b9b6fe877aae35a1c0 2012-06-30 15:48:46 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-012e776fe6622f48700229c7d5f2f0a0fc319dec07fc6956aa080603f69a6faa 2012-06-30 18:10:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-012f13476b25f4869986fdf2b305ee1a428ed26668fc478f99164b87c57220a7 2012-06-30 15:48:46 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-012f41b9e36b6f6c990481abfd89f1ef27ff402a30b31fe1f2a61a310712aabf 2012-06-30 15:48:46 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-01318c0726a152a6ee42dcf6a66695a048e4c8ee3e14b6f4f06fcd4439783d70 2012-06-30 15:48:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-01331119b0aa574c52e11a0700962aa1bc443405481f199482b8ae01cdffcffc 2012-06-30 15:48:46 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-01338e45c11cf62f01a98f695c89325bb7cfb8011875ceb47f37f4df39af273c 2012-06-30 18:10:18 ....A 188997 Virusshare.00007/HEUR-Trojan.Win32.Generic-0133dd4ceb7978478a2aa894f6392b60d444f1acb141ee9202f0c70a2ccf444a 2012-06-30 15:48:46 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0134eccdfd546fc34366696c5dfcd5ccc4054c037b173a84e4337ed576111b7a 2012-06-30 18:10:18 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-01355dd76615eba855b2b7b2fd27aac518d13bfff8b51f76eaba83b4987e7179 2012-06-30 18:10:18 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-013573437bc1bea8c80a0cbd85ba32eaac9eb07d1696d346c2a679271228ceb9 2012-06-30 18:10:18 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-01359661239aafa1588a71149fae663c031fba9b9274f9133520d1e5cf452e75 2012-06-30 18:10:18 ....A 376834 Virusshare.00007/HEUR-Trojan.Win32.Generic-0136c82bc70ef878e7d3e01f64024e122949701715229575821ba71f0e0e15cf 2012-06-30 18:10:18 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-013700d6dc5bc5821218a8014094d2f9ddb89cfed9f1d6be35467442ea0cfbc0 2012-06-30 15:48:48 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-01371817544aa246addb51f2074df80d13bc48f7df69c91a6aff66817e777073 2012-06-30 15:48:48 ....A 833199 Virusshare.00007/HEUR-Trojan.Win32.Generic-0137d1b6c83ab0a9cdfb8195e3907ead12622e90296f8635284285178cc38e3d 2012-06-30 15:48:48 ....A 162944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0138b68332c9f995e3927853956cd0dd0c14425c917d3cfec1458e6a92173faa 2012-06-30 18:12:06 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-013a98eeff2f8c9118fef7b729f7450b9beadddf40521f69eb2912c51c40b3bd 2012-06-30 15:48:50 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-013ed44872e75d27cb808ccf1e0dc4349553fed861f52b0efeca76db06560d20 2012-06-30 15:48:50 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-013fafcb0576b9e4899799732590d16df0165b36c56984af6ead2600a50cb649 2012-06-30 15:48:50 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-013fe4fd76158e410b003f91d7a18419439e3261c20935838cf52671baec5334 2012-06-30 15:48:50 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0142a145a864f0efe398161136a036696b58d653dd49b151e393f3f42e0600ce 2012-06-30 15:48:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0142b24d303a400c9176f6fc0760a5359bcf3a22b0fb8af0afc15bd474a4542e 2012-06-30 15:48:50 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-014331a8c7738f41204c4fe203a586f7a8a08df8dc207d92585527088b0eb9b2 2012-06-30 15:48:50 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-01436a77f1f11fae668a5c3c94dff4f17b6d0a2d7dcdf48b5695efc2b665752e 2012-06-30 15:48:50 ....A 380519 Virusshare.00007/HEUR-Trojan.Win32.Generic-0144f28bf0e044062336f4aaa82780ba117433fe7334d41e39fca81fc9a2ffd2 2012-06-30 18:10:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-01469d6877368603c1e4b1210c5a6ff2cf519ebacb1749917652853bcaa3d76a 2012-06-30 15:48:50 ....A 283685 Virusshare.00007/HEUR-Trojan.Win32.Generic-0146faed73124dfb21045efe8083cbbc7b60be2b1f916e92550e4cdb4ae27a75 2012-06-30 18:10:20 ....A 905216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0147314c9e5e0fba452613b11f069950027d3b409e2284e981ced7f32e24d6e0 2012-06-30 18:19:20 ....A 405512 Virusshare.00007/HEUR-Trojan.Win32.Generic-01477ee90d37d6b11a7ab57fa9484e154451228d293822bb52195ac3fd84e5a6 2012-06-30 18:10:20 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0147a670c1d738a3b411b7c765428be2083962bf1516ec8c781dbbb23b327568 2012-06-30 15:48:50 ....A 24190 Virusshare.00007/HEUR-Trojan.Win32.Generic-0148dadc917b1cae8ff146fb357a890c9c63edd4f154c6e0373de9c67be50328 2012-06-30 15:48:50 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-014906ea1d62a7402b990184707293d3b3dfe3d7540bbca1fa98d9ae44f8d3be 2012-06-30 15:48:50 ....A 166408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0149a9e3ff411b5abbcf556846d9f10d502f0e5792cfdb1f3eb1ac0af39f6aa7 2012-06-30 18:10:22 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0149fe5d9113ce1798205b99bc70466a43e2cf61d2ea0dcfb904b8fe861e5167 2012-06-30 18:10:22 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-014a16123241c52371c281e84b7550e8c3e7974ae48c295d11cd93ae067f0fb8 2012-06-30 15:48:50 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-014b524234cb60700e950acc3cf66848a94a9b0bc557e94ba03e91d87bfe5c9e 2012-06-30 15:48:52 ....A 78181 Virusshare.00007/HEUR-Trojan.Win32.Generic-014e1dca9339def90f3bad721f13828254e68664dc5d13e2f5ebc14ad8d0f1ae 2012-06-30 18:10:22 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-014f8d2ec564246b774befb2f4fe1a71f7d1456797c0e906bb57762bb4a5dac9 2012-06-30 15:48:52 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0150c91d5d0b425d73c4c32cbe564a3990d0db62288e0adcd9f51830238f08a6 2012-06-30 18:10:22 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0151053197ffd514a887118cc4bf3af5a270d1335b873ecf5ddba873005cd221 2012-06-30 15:48:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0151c3d9513a93260851ce8129108da5e8d9c452b4d8ade01645abe918c41d25 2012-06-30 15:48:52 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0154e719a281381a42f122a9a1a608868647efe97404162230dd95049cbddd2b 2012-06-30 15:48:52 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0158b697465ebf1767a8cf2cdc3041945ed453cee97dd2bbce2d60b44d1e15af 2012-06-30 18:10:24 ....A 430592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0158cc5739eca526c499e09f920aa81447ea9c0f72543687135f3f2b6b31c4b2 2012-06-30 15:48:52 ....A 383780 Virusshare.00007/HEUR-Trojan.Win32.Generic-0158f73c1a4620e023646914b9729545e95920dece2882b4ea92d343a7cb011a 2012-06-30 15:48:52 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0159b5f22b5747ef8842ceb3608cd41538fcc1c0357347bc1103becda3e67224 2012-06-30 18:10:24 ....A 3885572 Virusshare.00007/HEUR-Trojan.Win32.Generic-015a6348b54cb2ebbded70a80eaf6058fd5c45c41660c4582532c046be8850a6 2012-06-30 15:48:52 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-015aad69810015b04faaf32260f71b2533942232aef69e19a02ce1f2b609987e 2012-06-30 15:48:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-015b47c3048cb11f6989bc1cfce87e4eb0cfcf11485cce162b74a15b7294d23b 2012-06-30 15:48:52 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-015b97eca5dc92c5d779966595f10f333208739a154878a05c125b75776016d2 2012-06-30 15:48:54 ....A 1883918 Virusshare.00007/HEUR-Trojan.Win32.Generic-015cf2bf54b8286034a24a46bfdb3afb59e7ecd273598e0533c1aaf0a064053e 2012-06-30 15:48:54 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-015d629d6c674cfc242c3d0de99a4162e490246660cb8ac6c2505cf3b548efc7 2012-06-30 15:48:54 ....A 60623 Virusshare.00007/HEUR-Trojan.Win32.Generic-015d829ec125d0669f90463e99ba6c558e72ffd26e4b36cbdecd7dd77a44d89c 2012-06-30 18:10:24 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-015e9587adbb6454ad1023de0802c7e0dc4173630c1689f3d07f140a3267b5e8 2012-06-30 15:48:54 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-015eba421ddcbadb2e0ba837a59ab09547ca0f2332ce9a51d5d6626b6b0b9dce 2012-06-30 15:48:54 ....A 2540032 Virusshare.00007/HEUR-Trojan.Win32.Generic-015f91533cb596da7bd89f6fd2d95db79a82f417be5aeda42a848737e6cc78d0 2012-06-30 15:48:56 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-016108ade76d485a53ec894fd44fd536be64963cd995ae45564bf44be3c78156 2012-06-30 15:48:56 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0162323c6676b5daa5a63c5b24a1da40bb2591b467a344c383a8845de3098841 2012-06-30 18:10:24 ....A 971264 Virusshare.00007/HEUR-Trojan.Win32.Generic-016280afe006a28c56a5f0315daa2641a16bf416aacd64f63bd07d8a119894ec 2012-06-30 15:48:56 ....A 39713 Virusshare.00007/HEUR-Trojan.Win32.Generic-0162841789f795a1e95dc2bed3b17936fb03427d6bc8356bd1740a5bad73ec5f 2012-06-30 15:48:56 ....A 32629 Virusshare.00007/HEUR-Trojan.Win32.Generic-0163b6bcef3171aea79f3ea02d80a20ad545297ea3bb6a5f45bbab94768d62d8 2012-06-30 18:10:26 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-016452d6c835b0d77d4e0bc46487a191597b81254af8cafbb44315187cd49751 2012-06-30 15:48:56 ....A 526336 Virusshare.00007/HEUR-Trojan.Win32.Generic-016523911c1bc44e549f49699487b9972fbe5edceca5eeeb99022eb8ffb46fa6 2012-06-30 15:48:56 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0165adf24beced135376c57c4dc58c04d25aec0fbf4b118abc9c3d88e88c97ba 2012-06-30 15:48:56 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0165b3c3a3cb44d11486999ae9ad950e91e350308e5d2bbcfeead0c333ecc68e 2012-06-30 18:10:26 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0166c88ad8b1bdcd27ba47512eb9be8beffbaaa6361c5fbe48df8c1941ac018b 2012-06-30 15:48:56 ....A 181498 Virusshare.00007/HEUR-Trojan.Win32.Generic-0167a16fc2827c9b7419a72313b1123effcff5f51f72395c52a72b1214a230cb 2012-06-30 15:48:56 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0167a46b60afcda21edbbb72a728dcadd838b884b5671ec82efbb3fd25e40d3d 2012-06-30 18:10:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-016825de7ae05fa4d81ed325fc5b8c51b97a8018a3c446639c7d58e5b7003fde 2012-06-30 18:10:26 ....A 2310271 Virusshare.00007/HEUR-Trojan.Win32.Generic-016932b9fb75672ec89eb56fdc09db9d9e07e29e1553cd9091f8439f210eb4d0 2012-06-30 15:48:56 ....A 2207814 Virusshare.00007/HEUR-Trojan.Win32.Generic-016a558d6d86eae5861b68802e37d99045c4b9d06330d0846e94ab274e29fb2d 2012-06-30 15:48:58 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-016b4e550f6d7c8cef71372db868badb86bf8c40746cb3eb59ddc238622b3439 2012-06-30 18:10:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-016c50280a855598e4567d15de908b4ae073ec5706a9e590cdf8f666510c8b04 2012-06-30 15:49:00 ....A 2207799 Virusshare.00007/HEUR-Trojan.Win32.Generic-016e3c70a790a4efcab7a7635727c2a6a2f8aa55bcf8d12276491658d60128c3 2012-06-30 15:49:00 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-016e52387f1a930e1a75cb58a4365af0a35c448756c3340ab670525a557dd55c 2012-06-30 15:49:00 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-016ed7a3b6ea9c81282ff7f6bb5854a94fcc9a0a7de5242c8f27184323ddb872 2012-06-30 15:49:00 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-016eec6eeda9d41b8c2694637cdd1e30a166a60f2e878f1f87bc00fafbba5b10 2012-06-30 15:49:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-016f6ab3719653c9dcc8eb120ddf498f407b1173ab54f59fba32f5f0eb785505 2012-06-30 15:49:00 ....A 921342 Virusshare.00007/HEUR-Trojan.Win32.Generic-016fd1f619bc2d5dbdd80a60b36017b581fb18c44f0226b5b21a0df51f2cb000 2012-06-30 15:49:00 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0170b64eacf9addc4a9e428a5313bb619c0ec1ca8fdb9b5be714f19d999d3620 2012-06-30 15:49:02 ....A 91415 Virusshare.00007/HEUR-Trojan.Win32.Generic-0170da204647f90ba83d36d5beae10e3766e0a641e889a5f1e597c55903a94be 2012-06-30 18:10:26 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0172408be286e46255cdbfcfe902f6c24ff222ff6c80bb04138c7b6c1b5b57af 2012-06-30 15:49:02 ....A 250339 Virusshare.00007/HEUR-Trojan.Win32.Generic-017282b1970211d55c95ad8ea2ee88c68648a1a32b17327559d0b778182e633b 2012-06-30 18:10:26 ....A 29678 Virusshare.00007/HEUR-Trojan.Win32.Generic-017307cc3d6dddcf84776c82e543261186e1d561a2c551b9a233c27f8b155874 2012-06-30 15:49:02 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-01736c25450a7f3d33b6d895e5c644c4ce72295f308cc6565b82825840602ed7 2012-06-30 15:49:02 ....A 645065 Virusshare.00007/HEUR-Trojan.Win32.Generic-017529f6d872833cd5719e01db77f3ca1a2ab27de5022d43a949f26bed9e85a8 2012-06-30 15:49:02 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-01757da61cfd86348aa216cfe1744210c620fe4fe1d7bb60c1ce6c57e2cdb7dc 2012-06-30 15:49:02 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0176e5bb4b9d2adca57927d6ff6c2edf5a77de6a89a09abc3fe0737797e919ba 2012-06-30 15:49:02 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0178d26463ef0fd8dfd9434546e19f4dc5104ac442e2e454c3b0db975e0b63ea 2012-06-30 18:10:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0179baa49877dee25c1b38b55ea52aef3471a567e6225c95378502549c64859d 2012-06-30 18:10:28 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-017b5cf89c908f09aed1a30e5035cdbcb5eb9ace502992ab33ee12b18da83d0f 2012-06-30 18:10:30 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-017c9e309d3f610a10c9851690f7b6a1a048efed765355065416ba182179b813 2012-06-30 15:49:02 ....A 5588992 Virusshare.00007/HEUR-Trojan.Win32.Generic-017cb44abbf86414fdbf5fe4877e03edd6e1e9fe72f1849e9037b08f6be9f051 2012-06-30 18:10:30 ....A 2419482 Virusshare.00007/HEUR-Trojan.Win32.Generic-017d3a55d5200d6c85b94f8220a144c09aade3836f0da867c8226b95390d01e4 2012-06-30 15:49:04 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-017dc26e3b6a9e01c15235648df642a61eecc2dede5ea4089ca684e12a3b8063 2012-06-30 15:49:04 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-017ddc681a40ff67686fb00aded8a29195ed5fdfdff5311c9f15d0dc86611a4a 2012-06-30 18:10:30 ....A 41568 Virusshare.00007/HEUR-Trojan.Win32.Generic-017e84ffaccd2f8f777c2666e39b86221ed5bd6c489374b6792ddd23effb6492 2012-06-30 18:10:30 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-017e977fc9a7670eacf6400f7ec7288b8b525b7ddc2ad42bdd4b5b1c11440614 2012-06-30 15:49:04 ....A 2294784 Virusshare.00007/HEUR-Trojan.Win32.Generic-01800fa35357b305e21a83e67fc579bccf8aae21359cc848151cdc3b9fa153c7 2012-06-30 15:49:04 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0180ef49bb7868fb7a5cf6b1dab8e94631149e7d303bb3f477d554531a2b246f 2012-06-30 18:10:30 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0180f26e26958f2e9ff6bbc1faf276d73cc29bde057a31e641336af51c07b8c5 2012-06-30 15:49:04 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0181d8975a41106971629e8ff615858ee55bf99955ac4819aeead3ba9ec6648f 2012-06-30 15:49:04 ....A 1150976 Virusshare.00007/HEUR-Trojan.Win32.Generic-01821ac5fab85bbde2d8a1a63b6d2bdd2a4345ab0afea6730d155e147fb1b5d0 2012-06-30 18:10:30 ....A 814132 Virusshare.00007/HEUR-Trojan.Win32.Generic-01821d9c602a2276d335ae020ea482e65027a51d799f174948d4662d7c406007 2012-06-30 15:49:04 ....A 134968 Virusshare.00007/HEUR-Trojan.Win32.Generic-01834bf4209d24084871124720aa9902f03595144b2e7502e5f679362e554291 2012-06-30 18:10:32 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0183b09b5c79d7dc748133a40dd290407f36cc6557082d39c9ed104aadb955cf 2012-06-30 15:49:04 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0183be39266c45724d285cff469595fd875133f3ff3ffa1ef248bcb4ccdc8bdf 2012-06-30 15:49:04 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-01846d424f626cd2267cc5261add714f261a9704f0f8bf3be0d0667ae31fc8ab 2012-06-30 15:49:04 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-01858e172f3cf01cbfde377a34df2c7c7aee6db61748f6d9e58916964d921bfe 2012-06-30 15:49:04 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0185caab20a55b54e4b17e6d1e03478a0be376454ab7c49f3a8499339cae90c0 2012-06-30 18:10:32 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0188cb7e03c5019757d0d15db8f8a1502188ed3c7f30a052d04d9a8011da7bf3 2012-06-30 15:49:04 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0188cd178d52845b0c6054ffd9cf99725e195472de0edb11b94d5d83154b4552 2012-06-30 15:49:04 ....A 2763776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0189b7f53a075df7446f25c145197a3cf50430e587f1093011d13b0d48d24064 2012-06-30 15:49:06 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-018a7982e28e357c47e47047fcde427535bdf5f5b0f2f7d3dfe4ac06653cb6a6 2012-06-30 15:49:06 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-018a81c1bea2ed07f9d20f8910117a964a2103f8ed1b401bc44d97e75b17cbcc 2012-06-30 15:49:06 ....A 500736 Virusshare.00007/HEUR-Trojan.Win32.Generic-018adb29492cb6279e0698e4a6e95334dbac149248c653a0d8dfbdc9959f8746 2012-06-30 15:49:06 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-018d7aa52bf700dae93e2cdbd8bc90f0065b4be738c2ff767eb8ee4897be74bb 2012-06-30 15:49:06 ....A 2252288 Virusshare.00007/HEUR-Trojan.Win32.Generic-018da64eafdfc4754b2c09cb33911a9df074fb1cb3a8a377424db3807d743aab 2012-06-30 18:10:34 ....A 545249 Virusshare.00007/HEUR-Trojan.Win32.Generic-018dede351831a422cfa4b0f382cc576cef53d68baadcfe6dc2c5056692780ac 2012-06-30 15:49:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-018e1dfbdfa3186f82ad023afcdaf99601f6fa17151ed6082aec73c26e66983c 2012-06-30 15:49:06 ....A 592623 Virusshare.00007/HEUR-Trojan.Win32.Generic-0190104632460221d8072a1890cb92a32efe6def420e1045d6bdc15cabf6602a 2012-06-30 18:10:34 ....A 221192 Virusshare.00007/HEUR-Trojan.Win32.Generic-01906cae2c47fd0bcf207e26cdc0e6355de0af60249d4ec9dea3db1259d49e8c 2012-06-30 18:10:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0190d26a0f97781854272ccc5c77cb6a6dede7691684f14e8a16900c833846d1 2012-06-30 15:49:06 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0190ef7c700bc055fd395cfd1db4a381ad406e9aebbea19dce3afec4aef14e2b 2012-06-30 15:49:08 ....A 216437 Virusshare.00007/HEUR-Trojan.Win32.Generic-0191c392deb4ac9236b40d1fbe59a502d8b13a362fb6d5b6a9c327d821057fed 2012-06-30 15:49:08 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0193024429339f3f109277a9e483694ea12cb52bb55e27f6d47debcdbbe6cff4 2012-06-30 15:49:08 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0194f06f2a0f20a7f1eadd3d8f4f3ac6ed59f2dc79fb54234fb9b2e463a5081f 2012-06-30 15:49:08 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-01951f0f4a49444499d282b9e59b03cdfc028cc4194789bd121a1ecb2c89e934 2012-06-30 15:49:08 ....A 132025 Virusshare.00007/HEUR-Trojan.Win32.Generic-0195f1e3a763dc93a55d530dd5ad9e27d3008d40f67cfd5fd0fc37e1943a067d 2012-06-30 15:49:08 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-01969aab0842a125b8407f7428dabfaa4dfe3dace05e6bc74860049aca62160b 2012-06-30 15:49:08 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0196d7b1c47bf221de5ad696d43fb69573d40ed45aaa8da232132fd43741f242 2012-06-30 15:49:08 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-019789fb2eb5b839910935b9d12fccdd35af4866cd2c95c96a00e49647ca378d 2012-06-30 15:49:08 ....A 142298 Virusshare.00007/HEUR-Trojan.Win32.Generic-019819601f6351d00ef32208881930058ddb6c86c4f1751018e65609e681e072 2012-06-30 15:49:08 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-01986dddd443ac45e2575d55acd2c60bb7cc1d56f15b1a55210823da0d383822 2012-06-30 15:49:10 ....A 5090816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0198c4226c4b0d2fca12a01a16dc93f8e0007296d01f3458872e601f0052b077 2012-06-30 15:49:10 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-019a7d73db686d19e6460742826f2de4b022d26132dfa7f6ae90fbde629c9d55 2012-06-30 15:49:10 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-019b0f6ee45515bd633308e5a47bae5f5f436f40831db15bbf7349e3cce08ed0 2012-06-30 15:49:10 ....A 2547200 Virusshare.00007/HEUR-Trojan.Win32.Generic-019b9b0caed52439e415076c12a0593875140ee3be0858bb4bb0c2b2fa6a64c5 2012-06-30 15:49:10 ....A 526848 Virusshare.00007/HEUR-Trojan.Win32.Generic-019bfae56a4fef95311ca05482b080af670040c6a40d1ec8e6cdbd604781ae84 2012-06-30 15:49:10 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-019d9edc292bfffb46ea66cffd6be7ea49f311bf00064549ccdd8d8788795175 2012-06-30 15:49:10 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a03d692cc8b25a06b7ebc9177d295cce6ee9804199c3704d17e656a3b2d76d 2012-06-30 15:49:10 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a06b702661e3f41435fc9b4d08bbe7f39f61480950ff071ac73b3dc25de6a4 2012-06-30 15:49:10 ....A 25456 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a14f593f180d070d505acc189f975e726b200658cbd8dc28b7a55f3693cfdc 2012-06-30 18:10:36 ....A 95213 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a248d68596bd1aa9f395f49371ccaa2d9a54db8e71e3d332027656b24622aa 2012-06-30 15:49:12 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a2764ebd088b3ee3302a869e530041a56010f9d8e813d03debefc1e2af75a6 2012-06-30 18:10:36 ....A 127580 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a2990befac476d4e437f5380fff0b1550562d4e173bc169fe4cc31af997ae9 2012-06-30 15:49:12 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a3d0fab1d23f68a23826efd1dbea8872ec30b2600fa59abc3d95bbb6b3c68d 2012-06-30 18:10:36 ....A 100680 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a56238b47a0c09338e37c5cdca39cfbb7e74819bba470bd30ceac1b9d5f630 2012-06-30 15:49:12 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a60aa2728c8f93c011ddd5d3ccb03485fd24a930b86e748cddbd7e2b09f23a 2012-06-30 15:49:12 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a62299648b2e86091b154b3abe7d6362ba82f0ca814104cac72d32895ece86 2012-06-30 15:49:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a7589449341e15c52a07f7d536ab4c62bf0b04df8bfec09704a72ccbcc98e7 2012-06-30 15:49:12 ....A 166152 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a93be6ba0b8992655cecf6747d974d8a6af475be0bd3954700ab854b85e7c5 2012-06-30 15:49:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-01a9563df9fc7b60b208b63a7a3be935d6a459e8fb4033e2b7cb66cde1745527 2012-06-30 15:49:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ab1862fe04bdc0ec4c51f79b9af8fdcc88e976a793c0a3f18136c7fe98baeb 2012-06-30 18:10:38 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-01acfc70b3928f81ccc58c16f2be56d796b14e64a95f1ec56f46de952e391fd7 2012-06-30 18:10:38 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ad0645f9878e20128c0ade51794b0fa693cd8d286f1fbff9018ff36f96cea2 2012-06-30 15:49:14 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ad39bab2bcb00c4ad3f68705cf8f0c8251c626d83f01c74d1563da1a1390a2 2012-06-30 15:49:14 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ad3b5ff54b754f5f5ca9c75d3bf7b0f8a3d0dc21949e8380b3b6679cedf73a 2012-06-30 15:49:14 ....A 146525 Virusshare.00007/HEUR-Trojan.Win32.Generic-01adf0cc3becbbc94e22f4953f72a0ab9a18678257533469b39c77b9df00e276 2012-06-30 15:49:14 ....A 64722 Virusshare.00007/HEUR-Trojan.Win32.Generic-01af8a3cf126be1181a32c65b4d1375b598fec2a3e05ae01c80a9927b21e46d9 2012-06-30 15:49:14 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-01afb022de9fca4fb5cad6654e14f4775775c0558f9d9394457a0ca074737c8b 2012-06-30 15:49:14 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-01afe0fe527ef06d1943e20a664564c226b753ac6060b75f231a1a8f3a6436b8 2012-06-30 15:49:14 ....A 1645056 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b0d88f43f895e242796585e3d725d285d20bf899b12e9b98a80e5a3df885b7 2012-06-30 15:49:14 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b25986737cd3ecf849cbcaf64a49afaaac6103af162d73f22acf4a660a2713 2012-06-30 18:10:40 ....A 914611 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b44264bda58fc98a8058b46e738426da060786d642915747120594f5fb4842 2012-06-30 15:49:14 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b4fb8926b0ce275ba55256716660af4d9946e1f34c2d5f3031c04726d93c8e 2012-06-30 15:49:14 ....A 683008 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b54473cc47bb5776e314734810074f4c9d34449cf056e6523a508676cc0fdd 2012-06-30 15:49:14 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b72743455f87ce02383598382abeed2b09914824dde4aada33c2d5af4fca94 2012-06-30 15:49:14 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-01b9a40c9b5a4594ed01f71f44715ba4b8d282d9e745063dce20fae702f57dbb 2012-06-30 18:10:40 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bada019b6e0341d9971955262d5104f69efdc57544687e1a9c49b4089dfbf0 2012-06-30 15:49:14 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bb3ae065e6e5683d446839fe431d26a6c5c0a507e556df0228b45c799931a8 2012-06-30 18:10:40 ....A 461824 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bbf24797d4f36de3316a6b1bb49864fa042ae50e8505dbe2d7e3484d9406c4 2012-06-30 15:49:14 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bc19c59db51e707550b36f0760bcbc283cf7cd85ab36a326f292842fc9e93f 2012-06-30 15:49:14 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bc53a3c8c0c0c7672d46891a5b6b5383c8ca283af0e335cc838914277a1408 2012-06-30 15:49:14 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-01be2fbf53bade85ee1c27a4f6d20d24ad2fd23018f5648f0993ef88dd4ae992 2012-06-30 15:49:14 ....A 38969 Virusshare.00007/HEUR-Trojan.Win32.Generic-01be4a33d6128239b0fdfbbe92eff3462a44bf8010f53184b0e38efca03f7653 2012-06-30 15:49:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-01beb8cb0f022d423833baf9c32fd2aaf0efcf4bad5836715cad9c373a8418ab 2012-06-30 15:49:14 ....A 100972 Virusshare.00007/HEUR-Trojan.Win32.Generic-01bf6bf35050a90467b73770a9cc004c42523e8971978193431d4fb1e913414a 2012-06-30 15:49:14 ....A 1248256 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c159d41266a85bb72cfd55d32dae6ea6a7946c06e398c3f2eeaff2eae96811 2012-06-30 18:10:40 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c17214cdbfba332f3f58b355d820cbb43cc3e0df5e61d64c02206cc473bb61 2012-06-30 15:49:16 ....A 83268 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c175d2a07f1d4fff9d78ba7526f68d1d8f2a5bc6acdc643c56e583335d90ee 2012-06-30 18:10:40 ....A 579176 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c18020bd78b5b67754c56b69694135b8b3956e89cda38cc392e027e49231d0 2012-06-30 15:49:16 ....A 65646 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c262873976692fceb5b6d20d1422873a6eb5d4ac0c45ef9e50ed06c6ae48bb 2012-06-30 18:10:40 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c2c34fef25e52d11b751688df7422eb8aa5d63c43a3ac0f93685064cbf952d 2012-06-30 15:49:16 ....A 54150 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c398e508b8c3852b8feb9a7123df6fd042e9fbf6e2847d849f4bdb2f03c8cc 2012-06-30 18:10:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c4365da6e2a564a34024bc5e570f2afc3a6817f957a41412c51ca15ac6c34f 2012-06-30 15:49:16 ....A 68474 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c49c43f32fc99debcca78ac36c8c973eefbf67f6ba6fdad52da88313350d4a 2012-06-30 15:49:16 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c4d3d0b4dfa82769c39b5a830a4e26dead2ef237d2e7fcb254a4f84ef80aa5 2012-06-30 15:49:16 ....A 291288 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c5876ecb6786c488c087919324c46fea69210536df7231301b6f8cceb5ee91 2012-06-30 15:49:16 ....A 4353536 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c6b3a465c53e8e1ba7a167f8c781d509a399e66a5793199b656d5c4916aa42 2012-06-30 15:49:16 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c79aacf9d4e840c1d66596b08b7ce843b9ce41010d2e5dad3241e378037c9e 2012-06-30 15:49:16 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c89c654c41028d792c2a596cee23900dd1c95642d3ecafd95156b74797aa58 2012-06-30 18:10:42 ....A 963090 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c923697f2432ed17807e5a8514a4ff3ec6713b76f408c9b774f480cfc61499 2012-06-30 18:10:42 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c94d9b29da9fc4f1b18ce4f454dc4ab8a040a8db28b393f987260dc7d5fa38 2012-06-30 18:26:14 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-01c99e0521ebf6e8917a42b8480f3846915d4f594220a9c919f2a57ab3444ad6 2012-06-30 18:27:28 ....A 287605 Virusshare.00007/HEUR-Trojan.Win32.Generic-01cd07211e49f7a41ccb83a3bece7e4b6645c5f29a0fd78a5faa92622a301541 2012-06-30 15:49:16 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ce3fde4f95fa056056d1ffb3edb3dadd0c57746c1e22f7ee6f23bd55835e4c 2012-06-30 15:49:16 ....A 823842 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ce52567522dc6bd24aa494ad17fcf7e5deb57d5c3f650859803b4713330462 2012-06-30 15:49:16 ....A 30992 Virusshare.00007/HEUR-Trojan.Win32.Generic-01cf40ca78ed66a2a32737e75c0000a40d05a3b96f2a4a6e31a72ae1ca608982 2012-06-30 15:49:16 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-01cf8e3696268a822d323c2d1a721d8a87be0bb73f9a78fd12be4412c8f77f5b 2012-06-30 15:49:16 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d0754152ca0d635173e0300f5b819dcc079cdd725e5471abec8157ddb45c44 2012-06-30 15:49:16 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d09652e43f749b01e94e76c1d1997a5b44ab98f09e9f2d73e46d3cdcfd4c25 2012-06-30 18:17:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d0b4c4e19fc75411418d517c9f9ef24f32bc185ff975c6467521c91c8f7c83 2012-06-30 15:49:16 ....A 3519488 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d0ec89a1b3282f64e9cbd4eea6a0227b7ea5ca4dcdc914c24f5e7b612fe766 2012-06-30 15:49:18 ....A 121117 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d16819f62d6036c7bce307179adb57dd4f7d5073732fc99638871ec9d6be0b 2012-06-30 18:10:06 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d16e34532c07ea58e753ef41c10c9dc02189bbfd15a76dae9da2bb15e7e32a 2012-06-30 15:49:18 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d179ea2dd197f36de12f148cc417985fe58a0dc50571ad493f260cae709486 2012-06-30 15:49:18 ....A 1265921 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d1b0cff5696b5410e8d7e790b1d54a0879b43c781c7044342b981979a65939 2012-06-30 15:49:18 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d29af1188225536f213aa7ff58f11235656178fb2b923d31cbc4fa5443a9aa 2012-06-30 15:49:18 ....A 2518775 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d2edd3c5c458b328623b073b37a461ace6793b5624979cc0057bb0ff00847c 2012-06-30 18:10:44 ....A 573155 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d3910d6d768fd067c9480f33301393b0063c5a42d050880275a97450e64680 2012-06-30 18:10:44 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d487a26277bf5408d6b505a3cfbaf1cf5089be3a88b382678b124ea7982f2f 2012-06-30 15:49:18 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d561713867dc4b03145f6769fb01e122350d60cc619043f0e7f01ea1efafff 2012-06-30 15:49:20 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d5b660d4827c8644f96f6257c7cbca0b3dc6084978bdc7efdb34866d1491a8 2012-06-30 18:10:44 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d5e7e6f4bfa9f739f9b7d839a1df678fd308c67164ac7cc9f77368c716868f 2012-06-30 18:10:44 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d6dd8a6f44bada1f5d141ce123750d83ae09c5aa08f04358c7ca4256582bf5 2012-06-30 15:49:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d74a9a490ff3b4e6d267a545be39be58ed0978f2d95c806ce8e559c4c29e75 2012-06-30 15:49:20 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-01d7dfdb87aedf44cc4db94d69d294b2b0821736ba487474d317ddfec2073e92 2012-06-30 18:10:44 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-01da0913a92d638d5a4e4d2f02dc1d15b5ebc2e4878d31d082cf6a970e900494 2012-06-30 15:49:20 ....A 353808 Virusshare.00007/HEUR-Trojan.Win32.Generic-01da31645f6b864440fd5658aafd1e183166d345e6c90618642b843ccb1e5b04 2012-06-30 15:49:20 ....A 34988 Virusshare.00007/HEUR-Trojan.Win32.Generic-01daa01f7a2db0f57be302f7848835bf26d16cff71445be2d0e44b8e4358cae6 2012-06-30 18:10:44 ....A 178189 Virusshare.00007/HEUR-Trojan.Win32.Generic-01db040f498ed0b4b3df6337f1dd5ff472876bd70a72f96543966302ee97bfb8 2012-06-30 15:49:20 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-01db8572f0d2a33ae8461341cadf5f81269ededd5ecb81eca9b27d198ef81a93 2012-06-30 15:49:20 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-01dbefc184454e1b4aa092d30dc7f5f8910129517d04cb4b0b98a51295b8462a 2012-06-30 15:49:20 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-01dc4ddafb6451092d35facdd22fea0eec97f1561759754c5f28f4a43abf668c 2012-06-30 15:49:20 ....A 1387008 Virusshare.00007/HEUR-Trojan.Win32.Generic-01dcc616e3f22801cce7e076792a35e68ae4995456744096b9a28e6d5afd84ed 2012-06-30 18:10:44 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-01dd8b566a24e1897a49c7b6f3c9da4f13ee13043685f9dec7b482156c065f05 2012-06-30 15:49:20 ....A 915713 Virusshare.00007/HEUR-Trojan.Win32.Generic-01de0a610db0148cb80688af43ec7c779150b28c9577918323e1ae44d3cd76a9 2012-06-30 15:49:20 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-01de283d8cc006aeeda380282af5dafe88607dcf9a3c9029cdbb26231587383c 2012-06-30 15:49:20 ....A 676864 Virusshare.00007/HEUR-Trojan.Win32.Generic-01de343221f5e2225a4d99e4bb474eee555f89e27176ff7380b4300bf20bbc55 2012-06-30 15:49:20 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e07ffa1f15974433bb73f55898907279f9f24f9abb6e3ff0cafe1c63c8a285 2012-06-30 15:49:20 ....A 1065984 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e0f00a9bdbb70a33576a36c74c428f62c37db9b9c270458b78c939ba92ab44 2012-06-30 15:49:20 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e1bf07b9773aa7ad67062c58dc00cdc7eaea5c1df243554c64625187950812 2012-06-30 18:10:44 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e23eed56a0b952d983c691034cbd8e85eccfeb0617356750ebc4974257d8c7 2012-06-30 15:49:20 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e24e2f6719e5dbcf4781bbc246125c4d171401ec3c517e3ed3fa2d481ff630 2012-06-30 15:49:20 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e343a99902b0ae0dc6ff795ebc07c1e63f01e22048440fbbe9bd1112e63e5d 2012-06-30 18:10:44 ....A 86248 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e390486453cd893d6da60efa3b39a7447e68b8b5e1a0aa1dea822f48f0f208 2012-06-30 15:49:20 ....A 51984 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e3c801d1a5f0ce2032b9172877f6fb958a31d11f65d2b1020d3b958815a427 2012-06-30 15:49:20 ....A 2013696 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e4785198c76ba5928626a9f632a77a3bb14b80c7196f09fcba1a536d8d037d 2012-06-30 18:10:46 ....A 466951 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e53820dc79c4bc74f2abf47aa0993568ae105a1dca9942748ce85b721c5f8c 2012-06-30 18:10:46 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e5c5e0047b54763faf11c41ad6f4521a6ef8b66ae0aad7012c5b0928d8e64b 2012-06-30 15:49:20 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e66da0d33c478958c4950e3999e965ea19c30cec366045cb3baa73ea71ec6e 2012-06-30 18:10:46 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e74fd90200bdf3395297dc14ed0c9b426dc08a0bfb0c6b26129f1192c64fcc 2012-06-30 15:49:22 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e810e685147c997efb65942db2e70bb2ba3e994e1b738c9f2bbc69ce7f6918 2012-06-30 15:49:22 ....A 396938 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e824bc000468048326fb0b5c23ca5b02eb546ae97011c5c45d675aaa7b55ac 2012-06-30 18:10:46 ....A 98658 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e85ac9906e4cbbc262fc04af26c8413d5e663e945c7d100a77f15602ccafe0 2012-06-30 15:49:22 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e8f434651343e3879a753ca6fc75bc3123e82cc219726153caabc22aedbb5f 2012-06-30 18:27:06 ....A 1256448 Virusshare.00007/HEUR-Trojan.Win32.Generic-01e96a75df6ba3d138c43b030f732681fc87643f2bd3fb445d7578d88029fa3c 2012-06-30 15:49:22 ....A 1848707 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ea0d5772a7a797193180d7fd0b0b36a5055e67ac2080ffd557374eed15b18a 2012-06-30 15:49:22 ....A 674205 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ea3af979085e335918a76e6639070b9c6283359356bbd83560dc3b15b6b3d3 2012-06-30 18:10:46 ....A 1908736 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ed23ed05e94f470229d84626b7acb7ecbc8094f9031be65b06846cac847db0 2012-06-30 18:10:46 ....A 66816 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ed76d95d73518fe54f14b8c7b0af94b09c74c7eee983ce65e3e9a059692c68 2012-06-30 15:49:22 ....A 402048 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ef1387d1b9518b397c25d3892cdef95b7c58504854fec75fbe78935b171fb6 2012-06-30 15:49:22 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ef3daa78c977e7519e7a1ea4585618cb01aaa31cb954b572dc248f601082ef 2012-06-30 15:49:22 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f06535333b45f9171acef27c7fd5eb44fb0af7465dda0e23ae35507d56162f 2012-06-30 15:49:22 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f0f701372ec5225e9e0564b3ed0b99964bdcf55c13055bc3221b486ae80991 2012-06-30 15:49:22 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f0f86a31b3f083531dd06cf8a5cc937239b65ae8933aaf79ac6e40fbcf6d23 2012-06-30 15:49:22 ....A 143425 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f0fe9365eefbb8bcb6630a12d271d2c333d97396c49fde76c4ae5cf3cd1544 2012-06-30 18:10:48 ....A 357021 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f1dd519b7f9cd0c611ca2e3005be336051df914c218c240869f4640d73286c 2012-06-30 16:41:06 ....A 174823 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f22611c993e696dc1a4fe26ffb0f4286c3446c87867e5f7369cf5a75b496da 2012-06-30 15:49:22 ....A 669784 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f25b80501524227e13c17873f9e42660229daae8eab7a8a1d5f06d07c956bb 2012-06-30 15:49:22 ....A 604160 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f28c893301c46f211017b83de8f9a53fcbc21278438428a8d1808c6b679b61 2012-06-30 18:10:48 ....A 104584 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f2a858ef7750b76a33c93d35bf55025e04f38be276b53e59f891aba57a658f 2012-06-30 18:10:48 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f344adffc74824f5a4060ee6aeb3e9f12e7098638e320bac78a6b931ae8505 2012-06-30 15:49:22 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f4b42a46f7a857a5b35d86e12f69f4e0c2800e0aec6b24c060e4aa2ec2b4cd 2012-06-30 15:49:24 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f50c045ae9a68c19446d973bc5457c167faa3e08b6c0e17dfdb8d5bc46e29f 2012-06-30 15:49:24 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f55c852b45a4caea8b8cc36f7b2aa266281f48986ac6c665d441c6f6621b17 2012-06-30 15:49:24 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f5cf2a5e6eb5290f81e215ef97b4162e9d4883c2114af3df139febe9fac705 2012-06-30 15:49:24 ....A 663069 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f6d28e8b1ce3fbdd48d5efa7a17644653a2eff5842f0f33b6c09b3e8299529 2012-06-30 15:49:24 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f736fee32ac4c7a1caa833419f17c0a54338243382d79e18295abff248dd05 2012-06-30 15:49:24 ....A 27038 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f749aa16341d8cb46cac98e5f5d4532132e7f80e01716f354039d68610a6fe 2012-06-30 15:49:24 ....A 1382782 Virusshare.00007/HEUR-Trojan.Win32.Generic-01f9c2319d337672dc52edce7c8a1da2c5058e9bd338681a4a58bcbae6b9a0c5 2012-06-30 15:49:24 ....A 190969 Virusshare.00007/HEUR-Trojan.Win32.Generic-01fadf8fc1121f8fecfb69e1fbc58907af8f90a4d80af0fed7bcdeec299afa7d 2012-06-30 18:10:50 ....A 29056 Virusshare.00007/HEUR-Trojan.Win32.Generic-01fcfa29c7dbdac1c4af41a4c618546e4a8a6ae7498a4646f6bf034f328d0dbf 2012-06-30 15:49:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-01fe15b8224875526632e9c89d68187aac1c7a9f9a73691cbb68d5020b61a540 2012-06-30 15:49:26 ....A 133636 Virusshare.00007/HEUR-Trojan.Win32.Generic-01fe703fb8fca3c474e21eed49fcdf440c9bc50a2e3cfce3ed9d846a6f1c2067 2012-06-30 15:49:26 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-01ff2945e69b8e57d11128fabdf9b8bf2e2f58267422e63a351d4675ed8ee039 2012-06-30 15:49:26 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-02006fa8ec698b47e2fc0b41ac273e69c517a8a982296a0b4eb565afc58bcc4d 2012-06-30 15:49:26 ....A 63751 Virusshare.00007/HEUR-Trojan.Win32.Generic-0201708949d3ae779ee606f587b2e721898ca26033d2fb9fa6bdbd9aa9464252 2012-06-30 18:10:50 ....A 104361 Virusshare.00007/HEUR-Trojan.Win32.Generic-0204160d0abeef7bd2c96734fb95e8db76c998a83c281c0802ac0a55da3f0a55 2012-06-30 15:49:26 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0204252b5a6ee98b238b793b9c10ac1e84c2088fec03545a6f272b4ab602de29 2012-06-30 15:49:26 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-020579329daacebd98945bba1ef7dc0f134370ccaa91701fef215a296ed2b67a 2012-06-30 15:49:26 ....A 9158662 Virusshare.00007/HEUR-Trojan.Win32.Generic-0207095c1b7fc73ebef116cbbed842fcc119c7fd6382cf8b5495d3718a8ad822 2012-06-30 18:10:50 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0207f3b73e8b3044911e2a784250967a7cd7363022c3e6a26e60b2875ca0fe29 2012-06-30 18:10:50 ....A 43508 Virusshare.00007/HEUR-Trojan.Win32.Generic-02091d507c9ff5505a26105879b8b3e27c197ab1cdde830e50bb77a229cd61ce 2012-06-30 15:49:26 ....A 1839375 Virusshare.00007/HEUR-Trojan.Win32.Generic-020b76b5559ab23755582453b34176916777f7849733bceb5411f9dddbc6baba 2012-06-30 15:49:26 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-020d5e6407ac57e6fa83fdd10b06a3c910a71a77682d45e0673aeef1ce4c884f 2012-06-30 15:49:26 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0210e0ba9d5a6e96a480e3b295dae59592f2ea99c13e26e5fd453be7981b065e 2012-06-30 15:49:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0211b7964dcc21f87f23da13247281108fe9135b8ef806bcd5595be5d93019a4 2012-06-30 15:49:28 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-021625078c8ad3e13aff10cb57d51ae6bb27b6663a8b9759a6817cee9cb3e69e 2012-06-30 15:49:28 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0217c271ba4e014968087588b0f87477f206fdc9a57bf97a306cb53b385ab295 2012-06-30 15:49:28 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0218a0285100e7188255baee9145220bc6727b55492e27fa1c6c0a9f34c7a022 2012-06-30 15:49:28 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0219818c23739161225878939351eb318270fa1cc402e8cb2cf23794d590b033 2012-06-30 15:49:28 ....A 643692 Virusshare.00007/HEUR-Trojan.Win32.Generic-021b61ea9342891b53a7452daf81b8d2697cc21928e83c294ad493644f71f2f9 2012-06-30 15:49:28 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-021c7fe9926e34f29ed0c07b0fe3a10ab7366801bb01c2be2593ecc2e84ef3ea 2012-06-30 15:49:30 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-021cca6f37c0956a4fe9dc2efa924e1520b21acdefeab4c858c765994cb77900 2012-06-30 18:10:54 ....A 98236 Virusshare.00007/HEUR-Trojan.Win32.Generic-021e118e2148afa9c3d0cc4c6e89acc363eefadf5fcaa0d85b7cde46f3617c76 2012-06-30 15:49:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-021e5aa0895ac0b631b791dc2166519033633c611c69e7106493e0a15f118ffc 2012-06-30 15:49:30 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-021e781c0c882ba0d4d47c4322845688e238924814c4364cb60ffaf6d0840593 2012-06-30 18:10:54 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Generic-021f2b014e1aaaef2ac0eb6fda670f644922c2b28d435c4ad1d7d5aabca0bf8e 2012-06-30 15:49:30 ....A 133872 Virusshare.00007/HEUR-Trojan.Win32.Generic-021fcc5d80aaa6ee59a05b8b7b22e0023039ce1592a8d82dfbc118c4bf8b01d4 2012-06-30 18:14:44 ....A 45244 Virusshare.00007/HEUR-Trojan.Win32.Generic-02201558f136eae28036a2aafedaecbf10226a90ef8c15f2ca2a4120318b5bac 2012-06-30 15:49:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-02210a752f832b8c12c9b68ec984c7537e9100a93c0d1a6481584df02a5d7040 2012-06-30 15:49:30 ....A 970240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0222c434f1213bb484d842ae384259e464ff312cdc7e44ec9b97096cefe59957 2012-06-30 18:10:56 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0222f3ba79ded740a5ba581279c53cdf1e127821a92401f32886367bb3dd5d8e 2012-06-30 15:49:30 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-02231fc5433b0896e7fe28d3be67c8d67185385762b2cf55d9c7e9833122a0de 2012-06-30 15:49:30 ....A 562693 Virusshare.00007/HEUR-Trojan.Win32.Generic-0223e71513767af5f8a84c5b4a78a2cab3b352c806aeee9b2b3b9c2e0e4b89e9 2012-06-30 15:49:30 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-02244baf9acd7966f347a9efcbb4c6c72fa453ac5a4a2af207eeab8486c8c08a 2012-06-30 15:49:30 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-02247aef55fda82b7286755dd7963fad954a995f379296ef9fca0230942becdb 2012-06-30 15:49:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-022593bce7b363f83f138fb9ea86d9cf9b7879e8713f569ea8e49c943eadeac6 2012-06-30 15:49:30 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0225d3b9a60383fbe46fa6036f24991af6ce103bd4a0fc57f09f5f00c15e055d 2012-06-30 15:49:30 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0225e9e7607dafc61af6f5151c2365feab0e908a597fe9a083275b9a81c342ff 2012-06-30 15:49:30 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-02273433033c496c8fc35ae94fabe28e2893e85fec0e30f4cd341800834c6ee2 2012-06-30 15:49:30 ....A 663060 Virusshare.00007/HEUR-Trojan.Win32.Generic-02274425a8f5db6f7b9fc9fc6e982c63eb8a20c9a104aed5fcd3687ae80a63e8 2012-06-30 15:49:32 ....A 8927744 Virusshare.00007/HEUR-Trojan.Win32.Generic-02276a11e747e4d3d0902b2f236f0b604541843bded459f99a14afedbb2d72d0 2012-06-30 18:10:56 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0229491c36c7971fb2e9a5f3430adcbea8fa98b8001e3eec03be97a2763539ec 2012-06-30 15:49:32 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-022a1651cd3450867e641db1a8bbbe9f233d6629eb0ba4fcc416b8ba88d5a81e 2012-06-30 15:49:32 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-022a32502bcbf1b63859a2cd1a1be443bdfbb874d9673027a03ec732865d9db9 2012-06-30 15:49:32 ....A 63753 Virusshare.00007/HEUR-Trojan.Win32.Generic-022a7775e06d4e4b63c1aeba39f469759115678fd07cb7d78052805e7dd4f528 2012-06-30 15:49:32 ....A 890144 Virusshare.00007/HEUR-Trojan.Win32.Generic-022ba96eb9915de6e1c3ed23db57cc36aef2c344d88c54725ae1c10e496b85c4 2012-06-30 15:49:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-022c09bec69d6d68cd48416b751c4b86584aa97dbe8783c3e9657b3b98cf2f08 2012-06-30 15:49:34 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-022c165deed95d61be9660101fa13aad45bc90a27e2484f8ae9a566cda073e11 2012-06-30 15:49:34 ....A 77693 Virusshare.00007/HEUR-Trojan.Win32.Generic-022e38f4d4f016bcd22cec3a8caa1422320ac377c2780417273f1ee3be0d88d5 2012-06-30 15:49:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-022ef802921631857c77dd926643d7c0815ace6a4071514eb87107afeaafbb83 2012-06-30 18:10:58 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0230e230eaa1bf6f9ed93d44783fdfdc39b1f5a9c29eb2e43ddc275816ae0efb 2012-06-30 15:49:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-02328c9ba565c422a6de4b91849ec47aa36b0b97c24882c265d187a6ea5b44dc 2012-06-30 18:10:58 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0232af0d3e9c9a108ec70d1b7e231075e30c1fe42ca4dd1b1e9fd829fc532e2d 2012-06-30 18:10:58 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-02330fdbecd35bc2b19b832851df498babe1c9fc85d4fc4f32facb9cac1267d0 2012-06-30 15:49:34 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-023357ab59bdce172f51216a10ff5c1a77e7249a3cf9474db5fc74edda610cdf 2012-06-30 15:49:34 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-02340e0e428ba0a3c0aaf2a6f750dbc0f3ff55d85d454c5646da727061048479 2012-06-30 15:49:34 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0234e58337b4e29726fa46afcdc3fb50741ab881bc0ccff6bbaca6058824e883 2012-06-30 15:49:34 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0234fa9cfe913cf4dbdb5ec5c2c3ed941f7a4ad6bb5dd606c92fd8e38efe0f65 2012-06-30 18:10:58 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-023542c4e13051ff2c6846f556292f5a372c91f8106fd7cc7e5a511f21e19aee 2012-06-30 15:49:34 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0235a6b62c6d9a76fe3e12c326046736b38329c0c9d0ef94ed5f48527a59b79f 2012-06-30 15:49:34 ....A 207368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0235c1c2087f534d13db1f11a947add633c7a5a3ccb59ac8519a247631c5cc7d 2012-06-30 15:49:34 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-02362f7c21c2f2fac89c90370f10ed6b3b2af4c5ef755a8a9f5de4d6cc625fc8 2012-06-30 15:49:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0237c0e88770476b7ca2eb1d8656b6dd0ce4d49a3e9c7710193268dad783f1d1 2012-06-30 15:49:34 ....A 36376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0237d97eaa4bf3430554f02b54374802e2d64521cd3a8701e0b392505539ad3a 2012-06-30 15:49:34 ....A 32380 Virusshare.00007/HEUR-Trojan.Win32.Generic-0237d99ed89efffeca572c97b1f6c0437b948722fec7f5cfc65606816b067422 2012-06-30 15:49:34 ....A 323588 Virusshare.00007/HEUR-Trojan.Win32.Generic-02391fc9655de9a4d6505253de0515e18c40369b7257ac7c2f55332370913d23 2012-06-30 15:49:34 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-023a1af3ae1c2151f77fecc6db45f499ac7f312a96011fcfd34c61062f29acfd 2012-06-30 15:49:36 ....A 386163 Virusshare.00007/HEUR-Trojan.Win32.Generic-023b5aca40fdde939d37cae51e46fa3f0a6e0eae6998a7c6f335adbd7a7e68bf 2012-06-30 18:11:00 ....A 69648 Virusshare.00007/HEUR-Trojan.Win32.Generic-023c638a928ae46a6ded53101b5def7ff527bd0f212ef7311871835ffa057fde 2012-06-30 15:49:36 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-023d24169a5e6d65914b943ab96cedd89d6ec5fce6b3b395e65ad9be08cc09ff 2012-06-30 18:11:00 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-023d3b4d9ccb843ceb8e367ae2dd2a84a7d9834bdcc2dac60a112f10eb4ad189 2012-06-30 15:49:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0240f0dfb7b28bd94aeabb08e50268bfbbdbf0ae7defdd68cb1b19b921a6336b 2012-06-30 18:11:00 ....A 61851 Virusshare.00007/HEUR-Trojan.Win32.Generic-0241fb3a6360ff6e0fbd599dfa74e574a9a978a090009be048ed4defe6d750f7 2012-06-30 18:11:00 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-02432c48b5d9f1d1f1b61cb9418cd3e863f825d99ba5293d17ae77a4d625a14c 2012-06-30 18:11:00 ....A 258054 Virusshare.00007/HEUR-Trojan.Win32.Generic-02436f547a182727cd7dbecbe24a3b6546c1dc05119e14fe05d0b033f5efbb0a 2012-06-30 18:11:00 ....A 52647 Virusshare.00007/HEUR-Trojan.Win32.Generic-024565c90d649452258b3046547be3c9ee2e59aac7654b283db65e28fa1f01dc 2012-06-30 18:11:02 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-02465902a43226b03bc7b5145f4744075fe905635686df55049376578f702f09 2012-06-30 15:49:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0246ac51485e28ad0bb267a75792b556ea2368f181f15012ca3ac4aa5bceb471 2012-06-30 15:49:36 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0249f0ca6cec4a79901bc04ad7ef6673cd858ce2cda27399fbbb97bbcee2dec7 2012-06-30 15:49:36 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-024a4628ce0a279258ef0d1ed01b0ad38bd61934985f0001333c3589c3d4d9d3 2012-06-30 15:49:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-024a699e9d2ebfcc2ca4d7aebe41fc5b9ed9476a8432b6c829cd6475ba262a1a 2012-06-30 15:49:36 ....A 1572864 Virusshare.00007/HEUR-Trojan.Win32.Generic-024b1fa1c76099a5992b961862867566e49981ff747b086f6dab0ef0a3cae301 2012-06-30 15:49:36 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-024b6ce5efa2e48922a6cd984716128ccaf7413a3c7b53ce1e695ff5c2891058 2012-06-30 18:11:04 ....A 168473 Virusshare.00007/HEUR-Trojan.Win32.Generic-024cc6a81e255f1eca0299c98e807ad680a6d70717baca2f4c54143c00857988 2012-06-30 15:49:36 ....A 90825 Virusshare.00007/HEUR-Trojan.Win32.Generic-024d06796e22e21746e97d2d63bd825d8256822c6103c970342bf98c58e7f1d7 2012-06-30 15:49:36 ....A 217601 Virusshare.00007/HEUR-Trojan.Win32.Generic-024d371d60ac9daac85d528da18f21902a6f418d35ee79823134222d857ea761 2012-06-30 18:11:04 ....A 2289466 Virusshare.00007/HEUR-Trojan.Win32.Generic-024dc3ab5ad853be544b33ed3c54ad173cad175ef879d105c93664d3e61a5290 2012-06-30 18:11:04 ....A 114215 Virusshare.00007/HEUR-Trojan.Win32.Generic-024e8399bb626596fe34b7b632fe97ac1a8c036e344e61179ad492d2e115961c 2012-06-30 15:49:38 ....A 3894272 Virusshare.00007/HEUR-Trojan.Win32.Generic-024f301328b8e289e5e175a06a9679adeada53ed340b3d17441876c858b9a4d3 2012-06-30 15:49:38 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-024f7330e9be1a77c8f2f77c8195504830cbb15827cb393387620e3e64f4e164 2012-06-30 15:49:38 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-024fd1f48d8886dd7f7bb9bb49eb4ac62bded14544c5103fc3643ffa2cb1eed1 2012-06-30 15:49:38 ....A 3131392 Virusshare.00007/HEUR-Trojan.Win32.Generic-02503a3d7f6eb63c5ec5903eddf074f41df353fdb65aad6a20b58aef74d5de25 2012-06-30 15:49:38 ....A 17568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0250df0717c0b67013e593840b19c4f0edf13ace564b39779353f7e31a35aa22 2012-06-30 15:49:38 ....A 808960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0250e4a87a90646cddc710c5613f1e9282920069aab9b64925faf39652356304 2012-06-30 15:49:38 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0251a344d345ee1d83e80d6bc316a6d64ec1cd05887503aab3f90c278217a555 2012-06-30 15:49:38 ....A 249857 Virusshare.00007/HEUR-Trojan.Win32.Generic-0251f5b58fd5e4ec0ebb55509c4e428befa299b30e6c7e99dd2d730a53ffe03b 2012-06-30 15:49:38 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-02539da8b9d876b0777740c263d96d20dc185e008ff0b4c2a619e7508170e608 2012-06-30 18:11:06 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0253a56f2d9b7ecf9f86931de70e897a97f7fac24cf2f018b86df77a48529101 2012-06-30 15:49:40 ....A 608768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0254119f6236d05e0c9faa20b199b9f0ec197ce49698c8e8e37fc57f6ea271b6 2012-06-30 15:49:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0254f6701e24e9208460dd02db7004975026180f0d74c84e6afe33a9561601b6 2012-06-30 15:49:40 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-02555a42dcdc040de780385775138e3575b516cccb1da881576b12fd03379160 2012-06-30 18:11:06 ....A 1148672 Virusshare.00007/HEUR-Trojan.Win32.Generic-02562670c3e5aa5917dbd0b88bfa34933381cad8b443e5f658ed57c52341e712 2012-06-30 15:49:40 ....A 413896 Virusshare.00007/HEUR-Trojan.Win32.Generic-02574cf6dfc529da515f80a69d23f1dc26829b29ca3ad8a99e45790cb7479a20 2012-06-30 15:49:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-025a3fef28145aceced6cce87405de1e5f8ea028963ffa4601ed25733840e94f 2012-06-30 15:49:40 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-025afcd700d189d5aa57b27ab8a8bc30790c75cc11ae708f683cf9a220f85649 2012-06-30 15:49:40 ....A 118291 Virusshare.00007/HEUR-Trojan.Win32.Generic-025b1d33d50e5501ae95a61bbf70ff1862589bf6e37b95cfb5f218d98017c9c2 2012-06-30 15:49:40 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-025b45e751cf95a019b6aba87a1b22f986f7d0c924246e18e15d77686fc2379b 2012-06-30 15:49:40 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-025be7959d1e2aff2dba644c74a3174efdc4362cc776e2e666af17752060c967 2012-06-30 15:49:40 ....A 975280 Virusshare.00007/HEUR-Trojan.Win32.Generic-025d196033e5d6a5dd295a445b93cd26683b108246ccc7a7742dc7bf844de2ae 2012-06-30 15:49:40 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-025d76a113c866a57b6597d8d6808080d36797b2ac725c1a18f4f838372574eb 2012-06-30 18:11:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-025dc9e82f4e42931156a33d61f28a5db5dd4a8d27493ab9390c94a84d190e2c 2012-06-30 15:49:40 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-025e9b7ef2474e2d471f1cf19516b8421c245d63a35d55e58330f8e1bf6bb91e 2012-06-30 15:49:40 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-025ed0fca3d8bea9a4d25b18a24808da7b5abe6883592e373d68b36da32d787a 2012-06-30 15:49:40 ....A 353178 Virusshare.00007/HEUR-Trojan.Win32.Generic-02606d860092187a1cc82146f6bd581aa5202b0eb073358e9ff7b86c1debdffd 2012-06-30 15:49:40 ....A 870989 Virusshare.00007/HEUR-Trojan.Win32.Generic-026081266334dde9d7eddf5fd0c4d7c037ccb2c6d029dd39dab00adfabd32076 2012-06-30 15:49:42 ....A 963584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0261189fbeef656ac3fa45780c1ae04d381df34cf23c60f883c1d0c740bdbbfb 2012-06-30 15:49:42 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-02617c22a27d81e291c5151b5e20f256f7c463e3f32187f92a3979df8c35f23e 2012-06-30 15:49:42 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0262f63fde87722cf6321c56d6102235f10c84fb697533c4bdab3f6bcdcc6426 2012-06-30 15:49:42 ....A 771074 Virusshare.00007/HEUR-Trojan.Win32.Generic-026361df6c424e09540372c531e4f05041566e92d65a378159ba1d7db011186c 2012-06-30 18:11:08 ....A 494493 Virusshare.00007/HEUR-Trojan.Win32.Generic-026458fc560dce88e977dd055c8ffdffd2716d987e423e834c16e895ec8d5442 2012-06-30 18:11:08 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-026483e9594d64cb92af2c0a797365b00b90874e7ac430b7735b520fd3d73652 2012-06-30 18:11:08 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0264990f85b70c3eedfece39a8b3c97f8c30814f0151fb5182c519519340f4c8 2012-06-30 15:49:42 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-02656bd22c1ea605f5602549e6a1e8fafe73d4981b700d37147a16ebe056ebff 2012-06-30 15:49:42 ....A 722632 Virusshare.00007/HEUR-Trojan.Win32.Generic-02658be51b94aaba6147ddf5a75587e68d0bc395310505dce9e6ffbbb6568d9f 2012-06-30 15:49:42 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-02665c662dbd36531b2b68d4ad1fdc158cbfe91eeb1caa630b428e809085227e 2012-06-30 15:49:42 ....A 2260992 Virusshare.00007/HEUR-Trojan.Win32.Generic-026760b84a6ce708833ce269f3fda4b4ad70cb53a521f41b22c79010f1d8eee3 2012-06-30 18:11:08 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-02687ff7ca2d0f4c181e79e69500cc67809cfc364d8a3daf9014a0797c0f0caa 2012-06-30 15:49:42 ....A 43198 Virusshare.00007/HEUR-Trojan.Win32.Generic-0268c9e12659d6b123d3ce32b0d38e32b6e00cc715c5e4d45b7ad8717aac907b 2012-06-30 18:11:08 ....A 30485 Virusshare.00007/HEUR-Trojan.Win32.Generic-0268d9f5ac1baf61843461e2d8c25579ce709990a55ccc1468db83433624e56b 2012-06-30 15:49:42 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0268ea311dea6c12afec7f7bdb63b8699d994ac856eb8677322e01bec65c4577 2012-06-30 18:12:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0268f4f281baf86c7096e9301a5eb9baf246453e60999f93e395fb68598234d9 2012-06-30 15:49:42 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-026932d9d4e5d2455a09465d8ee7bbb15974a04c1cb0a475fd1b11b4bbd20fd8 2012-06-30 15:49:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0269c50538db44086e5c2cdde44baa8b1bdaa2294984eaa6640bcb6a4a6d873a 2012-06-30 18:09:02 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-026a69b4ebef3b11f819aa5d0745ad703185f9b28466f8c0ce88fd2352f84ade 2012-06-30 15:49:42 ....A 3049482 Virusshare.00007/HEUR-Trojan.Win32.Generic-026b73f612f4c1a9a6144aca74a0e17cd9b767e3b9547af4844c01a5dd31e0fd 2012-06-30 15:49:42 ....A 854528 Virusshare.00007/HEUR-Trojan.Win32.Generic-026b7cfbd6bdbc2c453824b7a8c22146d9b742af5bbdb02f617098b5e70a371a 2012-06-30 15:49:42 ....A 15508 Virusshare.00007/HEUR-Trojan.Win32.Generic-026b8fe84dc81c83cbd66919f0b7bece691162cfed9677cb37fe1b2839329baf 2012-06-30 15:49:42 ....A 1541632 Virusshare.00007/HEUR-Trojan.Win32.Generic-026c062b87201b93f6d7954404d82b6811de7293beec20c12c9dfdeab2643a03 2012-06-30 15:49:42 ....A 169701 Virusshare.00007/HEUR-Trojan.Win32.Generic-026c0bbe0ac6270764ccfac53ec6263bc6605ddc1b5115ab66f297f8758a134d 2012-06-30 18:11:08 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-026c70f97a7800486551a876a9c453d19aa50177fd01843a01b5c0d07881adc5 2012-06-30 15:49:42 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-026ce74fb50f45d7755509aab07a0b541f54c1bfc4b1aae24c974618064a5f86 2012-06-30 15:49:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-026d30f41abb3598d42e951b615c1239df6b718042d2f18fc053fee96debb8b0 2012-06-30 18:11:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-026d69c92c0021286768238b3ecf06091ca2ccd3690755a5136df26b8adb85c0 2012-06-30 15:49:42 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-026dbe5a40cf111b0ba20013600c3b7ec66ac746105d1ce82aadc2f4c6c04929 2012-06-30 15:49:42 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-026dbf65ebc16d809260c7895f42048db9dce2a5aa0df1277c416d01534a30ce 2012-06-30 18:11:10 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-026ddc8c4b1e6503639fa663716f935aae7a1539c79068ee69184be7896686fd 2012-06-30 15:49:44 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-026de9a8bfedbcd4fcd2f70deb196d34579771f3dfcbece320555265d34bbf4b 2012-06-30 15:49:44 ....A 185797 Virusshare.00007/HEUR-Trojan.Win32.Generic-026e42c5b49865f6c33f0cc4502463767103ecd3dc4da91b63d8e9ddfc50aec7 2012-06-30 18:11:10 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-026f29d7b6857baafffc1b3a2a55162d5cbac4fffd8a596a36720c845c82e09c 2012-06-30 18:11:10 ....A 1447936 Virusshare.00007/HEUR-Trojan.Win32.Generic-026fee1722077d86ec31ac2fdb100f540ecbfdaa9897c115558cf6684798d329 2012-06-30 18:11:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-026ff0e910631a636e0bdcb3cf3aeb3dbfa205388d608e2be8c5862bd7f72fe2 2012-06-30 15:49:44 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-0271dd92afe39c0e7a2079e214d7adb5ed3614fb665f40d1afdc6f7bb46191f8 2012-06-30 15:49:44 ....A 396669 Virusshare.00007/HEUR-Trojan.Win32.Generic-027293c21617860c4f5d363025e4289b5276a5c96de728dac7eb2e850296eaf1 2012-06-30 15:49:46 ....A 2660952 Virusshare.00007/HEUR-Trojan.Win32.Generic-02738684058950c7d7c5d127cb507d062bd718e965c0c5e9ed9df9f4ad97cb6b 2012-06-30 15:49:46 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-02745194989b17d0f90f03c59f149c43efff803ca50ec1dfaa9d766c76aa8bcb 2012-06-30 18:11:10 ....A 411174 Virusshare.00007/HEUR-Trojan.Win32.Generic-027499904d11479f4efe7d5bbbe9ca5ce0715b6b419f96e6b9daa8f6e04cea99 2012-06-30 15:49:46 ....A 1598976 Virusshare.00007/HEUR-Trojan.Win32.Generic-02753c817eebbefb5fe06b13282976e62d6e9a4e08e5b6092d465dbf44c1d10f 2012-06-30 18:11:10 ....A 1557624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0275c32e1e06a2f7db1c58c4510593ec171cfe096e9626b79cdfcc612c04d015 2012-06-30 18:18:34 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0276f17f6dfbe856520c91169146f88bf8f3030391e6610ae8139cace04343dd 2012-06-30 15:49:46 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0277cd6f0dc8897b4660f88cd947ed1e7ad99ae1e17fa2392969fe284611b079 2012-06-30 18:11:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02785fc9c9a2d9843a0e84b11c6cb6dd8d880ccf4e6217fb170b334514146827 2012-06-30 18:11:12 ....A 28768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0278b3952d0398a9fe12faa88e09df9e8c4022bd7bbcd3727d365c02b58d5715 2012-06-30 15:49:46 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-027a4bb29b9d6ea4c4cbf004035e1d9ce930c09226e0422f37404a859a719765 2012-06-30 15:49:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-027a7128b1751d7f1f3eead2ff5d3107849bce4d4303a5ce31c9587d76c41c7f 2012-06-30 15:49:46 ....A 61507 Virusshare.00007/HEUR-Trojan.Win32.Generic-027ae0a122a52cc1c89ee10ba3f1d82793ed47f362cc2955f562102cbd8da826 2012-06-30 15:49:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-027b2486910c689756b2a7c1d6927f163e189a509ed05857a8e3eb1e752e6a0e 2012-06-30 15:49:46 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-027b461d4e25828525b15bafdcd2db713ef407eba962e3b0166b325246ebb44e 2012-06-30 15:49:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-027c3fb71cc578feafc5b5eb3e3095ef40ad72f09604e40d34bf22d7cde0e85f 2012-06-30 18:11:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-027d933aea4e29370af3766818d9b03473db43835015f0b2506671b7e4475d57 2012-06-30 18:11:12 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-027e0a3c6699ad222ca7c2f2be864fb39b501be302580199d0d0ca71b62c3690 2012-06-30 18:11:12 ....A 765440 Virusshare.00007/HEUR-Trojan.Win32.Generic-027e6730b4023328b264285778165f5266560f91ed3c4669fdad6dbd8db2e9d5 2012-06-30 18:11:12 ....A 18426 Virusshare.00007/HEUR-Trojan.Win32.Generic-027e741ae22a4552909f594f654e3735cc8a06fe4dab146d1889dbabbb48d2e5 2012-06-30 15:49:46 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-027e9dd667254a32690e21ad81202fb134d40dfa91b3b24d99858408589a2077 2012-06-30 15:49:48 ....A 96628 Virusshare.00007/HEUR-Trojan.Win32.Generic-027f8d002481b6ff83268258c3657ab909f53fb44096c75d3f0cf33aae8adccc 2012-06-30 15:49:48 ....A 163130 Virusshare.00007/HEUR-Trojan.Win32.Generic-027f9da6321633738b997eb394e59eed1fbc7629166048bfe4f40f1f19e6c9a6 2012-06-30 15:49:48 ....A 2170880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02817aa52154bbf4fd8c4c9d92ed22514cc64a5d34e0721d4742de3f344be6f8 2012-06-30 18:11:12 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-028236a10a72487432f9933defd8d8c94f4b49f59771636bcd563f47e8b00cd5 2012-06-30 18:11:12 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-02832ebc80a792784ef87b8043de9dbb27d70a117fb5cf661e79497591b43bb1 2012-06-30 15:49:48 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-028379e049c36bb6e6481f91e4063bbd466d2c9302d99854257e1fbaf745ef84 2012-06-30 15:49:48 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0283b57184b314adab1218e0a8f7e7781849487b816f24d72f6dbef0d077d341 2012-06-30 15:49:48 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-02844d51ffc8e255d048ad5e2c94310ac477c55af57eaa155f2c8a1e6c208482 2012-06-30 15:49:50 ....A 2940460 Virusshare.00007/HEUR-Trojan.Win32.Generic-0284b78501d5a71f457f32a9dc08b68e7e87a72ee41094898b5d93f78ae0a5c8 2012-06-30 15:49:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0284f9a0467768e7c022397ef75452f9a6e4e17e509d6379f843bbb582b11d1f 2012-06-30 15:49:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-02854f4c7ee877ce44a9eea75a37247cb30a73fb118ec9da5e314a71b31ffa27 2012-06-30 15:49:50 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-02857844e0a932a1591b984aa40c68e5b6d7537dde70c53afd013ab58d87702f 2012-06-30 18:11:14 ....A 205891 Virusshare.00007/HEUR-Trojan.Win32.Generic-028621c6f3fb3972b11bc37e68c342296acb97c3e85a2462ca2ae642bc07d2f1 2012-06-30 15:49:50 ....A 25856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0286c16cdd7db5ef912ac5a2e9e6ea9c500cd5bf5ba09139f4fe22bdfb2b7ad1 2012-06-30 15:49:50 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-028815ab2122eb45f75d7e7349c86caa3c6357370e56a0ad1e898542a6e594dd 2012-06-30 18:11:14 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0288b924829b442e54806e9e174db3bd3594e8a9bac70e9649c0f9959d957b92 2012-06-30 15:49:50 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-028948e32aef999d9c5a7f69ccaf9c0a5b514a5f790d9250840cda4030e02954 2012-06-30 15:49:50 ....A 1323008 Virusshare.00007/HEUR-Trojan.Win32.Generic-028a2f4041c7d7ee760f37fad10267fe80b95993a467beaf89f9ed96263d3eb5 2012-06-30 18:11:14 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-028ac8881220d945719397b84994e35da8ec4a29996d942a455db90191e4f6d0 2012-06-30 15:49:50 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-028c4e4bef805a56fae8914c93e8f234968dfb1cdf39050ca3cc739154c9f554 2012-06-30 18:11:14 ....A 14508544 Virusshare.00007/HEUR-Trojan.Win32.Generic-028c72561494df446cefa64182375018d248f6990ce313b371ce49b250c396ef 2012-06-30 15:49:50 ....A 1204224 Virusshare.00007/HEUR-Trojan.Win32.Generic-028cbb80dd77ed4941341f7d6372eed35341f50c9bb27c1dfe2b11365049c687 2012-06-30 15:49:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-028d5ceb5eac39dabf5e395a2b6cd025978390113351c462e159598caac7cbf4 2012-06-30 15:49:50 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-028e8de563ce476b623f29dfa95fd32da0df4995d181f95018ac123929511b8d 2012-06-30 18:11:14 ....A 192651 Virusshare.00007/HEUR-Trojan.Win32.Generic-028f17eff20ba43ecaea98faad7d1368c179829842a9b345abe759d4675ccd18 2012-06-30 15:49:50 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-028f3c05f669d3070ea2f04ab8c7358af4ce23bba347a9ecd113275a7e33eeb1 2012-06-30 18:11:14 ....A 744760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0290100bdd0c5e57276d6e660f26a25fbd83cdde5abf0f36731420f87054f88b 2012-06-30 15:49:50 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-029028dd23aac043f4dd60e3c4944389b4c96c247165361e4259bb4b2363c44a 2012-06-30 18:11:14 ....A 28384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0292117d680b73b85f6826a5ad8cad8ee5b5bea1212b81261d3fe894068083c4 2012-06-30 15:49:50 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-029237f554b1bdd3504de81d0a8ca428b62c4a3bd47787d2a226bc528b682142 2012-06-30 15:49:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-02923c8b2f807e2312c0fe714c2c64da50d14fc437c503163a9017eba1cc42c4 2012-06-30 18:11:16 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-029304fc08801b6bab381d45c235ea2e5b24e5d062af789e1e15446dc3f16637 2012-06-30 18:11:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0293399c244d6802969df4346f63b163a7a5aa032f23903849c90db89921ccec 2012-06-30 15:49:52 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0293498f37c560eb96da79f7aba896dc240d0a0d260119d6e27bc789c610cbac 2012-06-30 18:26:52 ....A 22168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0293c8f3d6e15ffdb8ad815524f953f428438f739d384275aee9e3034c912cc0 2012-06-30 15:49:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0295e8dba021031adb6a8b840b8bee7eae1faa9a3b3c669e66c2831bf5b0194e 2012-06-30 15:49:52 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0296a6d989a9caab2dcee9e54870faf56453d24e45c772995e11b04359208f22 2012-06-30 15:49:52 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0296ad49e8141a81b54521268076fee641f7cd7a7851315ee9beddb0b14400fc 2012-06-30 15:49:52 ....A 2715648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0297959f6db59fcd411304bdad06387a931fcea30febc04fe112bb89fbf16805 2012-06-30 15:49:52 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0297ccbab51289a242c0838355b18b162634ea5560a50624ae4f243bb92bb58e 2012-06-30 18:11:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0297e90db0d28bf99caac669f613dac5164c33175e3282fa843cfd84a46323c9 2012-06-30 15:49:52 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0298f62bb35a5519261415380810dd592c09dcdc55b7129cf83284cf082cf1ff 2012-06-30 18:11:16 ....A 30313 Virusshare.00007/HEUR-Trojan.Win32.Generic-0299967009e455a49827dacf674b05f3b98adee238bf418b2c91735b9647854d 2012-06-30 18:11:16 ....A 125981 Virusshare.00007/HEUR-Trojan.Win32.Generic-029998c6b5f94fe3342cbe29e2055d2de9ebf2fc421333b8db8fc290ecfa2155 2012-06-30 18:18:36 ....A 483501 Virusshare.00007/HEUR-Trojan.Win32.Generic-029a1150da8723e525071e6dd1f0576d3e646299f962aa79b7f4d9cbcb51c68c 2012-06-30 18:11:16 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-029a9e4bb546611d482fcb452b9008cb8c1d4036e5c88b07e28b079e4dc091d7 2012-06-30 15:49:52 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-029c0704a1f3015152f8c7a4ab3e6ab8cfc8e7905619cfcee53d662ad63848ab 2012-06-30 15:49:52 ....A 829440 Virusshare.00007/HEUR-Trojan.Win32.Generic-029d2ec57e77b197da234e44aae935aaf4649880beb8143ec29ca61e433ddad9 2012-06-30 18:11:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-029dd2168cadbf87bd7065174c282e1ffd67fa3a2da1a33c0edc8e7f4d3ae302 2012-06-30 15:49:52 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-029de0110912c20d12f74324feea7b987f6cdb2b1f768617072c8ea4400059b2 2012-06-30 15:49:52 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-029f3036148f98c7d4936831763fe3c376f9af68b7341a998ff67ca5413f67b7 2012-06-30 18:11:16 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-029fcc92d816d1786fc0508415d39e263142146f1014e2258f4994d4c30b0d84 2012-06-30 15:49:54 ....A 3706880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a1693244cbb2de326d3f5976a2be07c81946aa22f37e7f6046c5d787d293c2 2012-06-30 18:11:16 ....A 616512 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a17c64f7216bde7df92f436cd9898ded247bd031d33105a35c2bf8bfc3e24d 2012-06-30 15:49:54 ....A 4375040 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a1d3c4ba17eab1dda9a5d12e1b4598f9e4e1d24879370055af9603e4db7064 2012-06-30 15:49:54 ....A 74785 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a204734d26b6a2fa0af23f88496dc27be579d5066049e6a9a63c3e606834df 2012-06-30 15:49:54 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a215945c6806ed39aa6ae1b2f007ec598cce0420ecce4c6ac71bb25823791f 2012-06-30 15:49:54 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a22fa196c2e0af08337f58e9786fd834354a9a847e7b43df5f328d120dbbd3 2012-06-30 15:49:54 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a27915cebc58e41c056c9ad5cc3813fd76faff48b338b1be82427cb52ccd05 2012-06-30 15:49:54 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a2d5c15966c95df146ef850ccea235e8d044ad529479d57480eb4da56446ab 2012-06-30 15:49:54 ....A 272123 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a37b52d8a416e2de2c02fc4778c76b879931b7f46bdc589b186074fa31216f 2012-06-30 15:49:54 ....A 10003 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a4498d7df9b6a68d1a4930f3d5befa33933f29cac5d5cd969daa42120979af 2012-06-30 15:49:54 ....A 258937 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a49b8a79dc52cbf571b1091489883a38ffc51625d93c4c4d09428ae09d0d15 2012-06-30 18:11:18 ....A 97024 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a683432bdb74c09ecfe4eaf4b31c2707e504eb4e201fed5105e8cb2d773661 2012-06-30 15:49:54 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a70736f784b7ac5155edb9bff4cafbb73c76922834aed2f42e739a20710461 2012-06-30 18:17:34 ....A 247248 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a73c258792a3930f2f3156401db220f311e555d8dc883ef2e397137dd2ee2a 2012-06-30 18:11:18 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a767c75df997f422914fdeed8045c92c8c0bb76bab761459745115305df0c6 2012-06-30 15:49:54 ....A 373670 Virusshare.00007/HEUR-Trojan.Win32.Generic-02a7ab53dc5964674956e6be35d35976b3488f56c85d20817de23181ab0869c6 2012-06-30 18:11:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ab118099dbf75d89fafbe98865b058864dd309cb9631c4a8c34d42f3382453 2012-06-30 15:49:54 ....A 371047 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ac0293e6b60a8acbbf9c48311f2948fe60b99d2f5b0a6935000ce818599070 2012-06-30 15:49:54 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ac5126316d9694a99c9cffdfc04a3fed444a3d34ac480cef18b00996cade26 2012-06-30 15:49:54 ....A 1150976 Virusshare.00007/HEUR-Trojan.Win32.Generic-02af0fb9b5affe13a555539aeacb8d4a170b2e373807e47895f2e205cac36bc3 2012-06-30 15:49:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b0495aafcc19258de93228e942fc09b6deb1b24985e63152fc3bbb86929f09 2012-06-30 15:49:56 ....A 41482 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b0faca7a02d8398462465ae0515d7f22ee7bedc599a3660442a35f80d09113 2012-06-30 15:49:56 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b11219dac7ccd5eb3b151c0e3a5cb906b0650ce6f7e5633b768614de335e11 2012-06-30 15:49:56 ....A 454400 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b29bf542fb8221d24056f2f8a7b9afa474de9f9dcebff0c40d714add30b732 2012-06-30 15:49:56 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b31aca4f56e866c202296cc3c95224207f3873c3e5b0c6f0e50edf462150d8 2012-06-30 18:11:20 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b32a6a88aaa9f7488a3b90bb5f84162b31695898e1cdd6413c8f3a3b5ce51b 2012-06-30 15:49:56 ....A 1210880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b474c51a275d39ef90af59adf60be89b89f5f6a4e91a5f3b1684ff01515f56 2012-06-30 15:49:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b47d2ba4df15bb422b3f9cbf32d6312c3c8e2409b358d536c8100dc2de8e13 2012-06-30 15:49:56 ....A 26185 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b4ab26f1adc6ddbc990298cf6c8697656ed438b3577645418ebfcd514f49d5 2012-06-30 15:49:56 ....A 306176 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b4ac16b4ed061146501d6f3830d67fef73bfa39fd401cb406e0bd88628f438 2012-06-30 15:49:56 ....A 783872 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b4f519f19a6d531a42e44031ab675bbfe313da20f756905dadf6ac4e46cafe 2012-06-30 18:11:20 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b7e38dedfbfa23fb75da8ecc24512cb4853560ad3aea4a2bdb2b05e5198af7 2012-06-30 18:11:20 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b83509cec22359a1f56b6e7487c6e12c355e314dc42a2995a6d24f9c7b918c 2012-06-30 15:49:56 ....A 43344 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b83c62e9935234b7629673541759a8f6978e42bf9c2c1f609e1f9782bee710 2012-06-30 18:11:20 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b86285bdccf967222e34d4d373ab693ea3f3255001f8a831559776da7b614b 2012-06-30 18:11:20 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-02b961f32abac02c1a23fc9fd3c98eb5c4096793836bbc6a8c2c6b39f4967865 2012-06-30 15:49:56 ....A 578138 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ba3636afa801abe36f7b63bf620ec34b328bc2f064aae15776edacf9391a61 2012-06-30 18:11:20 ....A 678400 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ba3919d8e7bf339fd89b52e076f8228e160d8bf0a23971128f5e58ebf15878 2012-06-30 15:49:56 ....A 104829 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ba9b8641ff99f69dad407d773ef5500ab41526a3b856c186b79d2e438bb5f0 2012-06-30 15:49:56 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bc084e583887c43ed86852abe306467510c223b7dc156642a2083483463ebd 2012-06-30 15:49:56 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bcacf9269b495477bf1b4346634aa8ab01ccefa12fd7c3b26f2ec164209b3f 2012-06-30 15:49:58 ....A 5630464 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bd92c2f824e885463635e3baa26448abe7d85f89fec24f717bc8c9caf561c6 2012-06-30 15:49:58 ....A 122960 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bee62fd5930de9ddcd16cc00bee05075b37bb84e14204e59126f6c2bcdb641 2012-06-30 15:49:58 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bf2829e07cfffb3b8b8901e839abdd7335b6c75702e780a180798c78c539d7 2012-06-30 15:49:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bf83d46211a7fad32b314b1899a6afca5cabf67c15d8a92be4b99688bbdc71 2012-06-30 15:49:58 ....A 25790 Virusshare.00007/HEUR-Trojan.Win32.Generic-02bfbb533796a92bc71d8d5ce0edd5dfb52135c6fe2148c8cb7525fd3adbec46 2012-06-30 18:11:20 ....A 1698304 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c0275c68b014a86f37dd5506162d1de1cf75cbab2884a75b9da184e7658d91 2012-06-30 15:49:58 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c110f65f7a2ebf5fc7d16608645ac675f8df1b40cd5767ade2457925b1bc51 2012-06-30 15:49:58 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c18d19179ae882e1e7b127e5d9c4b8af47685299e5bd82437b39bf4e336ae4 2012-06-30 18:11:22 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c1c79252220d91a93d6a83c82483537c8a8701622381c628c1ab4b6b907a7c 2012-06-30 15:49:58 ....A 69760 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c314b3d8965d5a9deeb3f27587dcf0d3f039791d96c4efcbac9f58c3f8fe12 2012-06-30 18:11:22 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c351ae52996e51bc7f26e09cb23fca11c22faf6b5a76a5624e70f238e7f6c9 2012-06-30 15:49:58 ....A 106919 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c35c2435b601facf8502f18df59d34c1ebf9c49797d4102b660313e4d99557 2012-06-30 15:49:58 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c3bacaedfa229e9c407755b8a22de454caa829349ae6c2f66876f17223e010 2012-06-30 15:49:58 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c5d699db2e056d8ab00bb75451a2d34c82474168495cded464dee704f10d7a 2012-06-30 18:11:22 ....A 498989 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c8682f98c3b8fcd5265570d962458cc4fd52a87b1849114c913254068478d5 2012-06-30 15:50:00 ....A 47126 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c8e1bc8c338c49cd7e7c1d1971242e042f16fba77940ed5f3d8fb3745c818c 2012-06-30 18:11:22 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c948bf213b18f80563c1ee1c89082ab1a94271947d671d875c9317a207e84e 2012-06-30 15:50:00 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-02c9f00f65cdd58cd05a82635aaac62d39a3200ea54b84a9ee2f7b670e9616c4 2012-06-30 18:14:22 ....A 67474 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cad54dbe5957c7fac9f42ead4db4b0c50888dd9d4e9e6d23be45585da926ae 2012-06-30 18:11:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cb0188795f1d50fc377fd6c90312b8eb34b6877c2783838e0708e2adf1a022 2012-06-30 18:11:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cb27c0f096664232fd3f055ca6dd32324dd46f6398fe5c7b37d13601174873 2012-06-30 18:11:22 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cb29855a229b2aaa0cd30066be950f7f4d0591057a1f4a1b3667517972a4b8 2012-06-30 18:11:22 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cb3a06984b1a8289367b7c544c14953a1842a84c1b9ef0f3b2bcae9675d11a 2012-06-30 15:50:00 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cc34ab9795348aaa0fe0011f430ec9fbd968995cef634770a71a9de05c6e00 2012-06-30 15:50:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-02cd10134d40cf822c77647feab727848cf3ff4b6965f8b5ce4795fdb06382ae 2012-06-30 18:11:22 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ce71249c4ec69e18b5b131608e5b0a5db83d346a7291b2ff3045abfc836ce9 2012-06-30 15:50:00 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ce9ff1adda6686e179d2a5e2bc22458ac90fc4a53e112911f07af5badf240e 2012-06-30 15:50:00 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d13e873a8899004afd808aa2b52554283f989377013492b1f65a6000d254ce 2012-06-30 18:11:24 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d1a6b79a24611afd4ca7950243c3fd5fba5ee4bf11e1565b1e3a2bcb0ef6d8 2012-06-30 15:50:00 ....A 2514 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d2ec52beb0562b3db080fa076937b1ee41e30d88ecf61d45fc9918cb28f1c3 2012-06-30 15:50:02 ....A 211463 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d34a24ec64f5b96851bc17a2a13f9b14bb14601a943c8592dfa37f23c0a56d 2012-06-30 15:50:02 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d5e55e936775f4fecb77eb1311b91b86e4af89a7b0a10842c6fe81f8564f18 2012-06-30 15:50:02 ....A 132671 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d6f0eb267f667994da87098c1fb942d07a9487d72a150f2ea9b5e02d3b793a 2012-06-30 18:11:24 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d77b27a1d6414a14f61805d7456abbc50eda8a94edda3e328b742daca23c37 2012-06-30 15:50:02 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d8546da4f0d029b8df34ad1b6c119a97dcec43d6dd8f7768e3cb4b74cbb0ae 2012-06-30 15:50:02 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-02d9d6d4d322c3e0208193a1ca606f93d38a4bcf7d960486c208781a2ec72135 2012-06-30 18:11:26 ....A 3264917 Virusshare.00007/HEUR-Trojan.Win32.Generic-02db849cd7cc05147f3ae6bc1bb6b32a597244d2a9d895f343292c9bd227716c 2012-06-30 18:11:26 ....A 266241 Virusshare.00007/HEUR-Trojan.Win32.Generic-02dc86ee548aec4f81458059ff6f61813e6af816cc2ec27d7135c226e80c99d3 2012-06-30 15:50:02 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-02dcf0118e0f7963227450428715cd288d365941f0310f5ad47677e6dc897147 2012-06-30 15:50:02 ....A 789548 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ddbcd59c64854e53780393ebf4bea21889a8e33adc22c5630853b4cfe06e25 2012-06-30 15:50:02 ....A 56653 Virusshare.00007/HEUR-Trojan.Win32.Generic-02de3cf58b2cfaf9e7ab8436ba07e5c095d734312b6fcd5e95005eb38436c346 2012-06-30 15:50:02 ....A 402954 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e0765633051217dc8b6e373aa5f076ae05dcd2abc3fcbdbf709569664a5712 2012-06-30 18:11:26 ....A 4486835 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e0fc85a8124b055def0c33bfc0826a708f7cc63e2ccd90c62c52c48fab34e1 2012-06-30 15:50:02 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e18ff30b03b4a866733838b099489002de2a575d26a0713024f9dec860ae50 2012-06-30 15:50:02 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e226855c075a94ee49cf3d6bf642b5997372319a06177e9df8a701c02dd6ec 2012-06-30 18:21:54 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e284790b61c6073a316b5eff45000f539c3a783bad258e9bb7d4236a9770ff 2012-06-30 18:11:28 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e35c3ed90a44b564022d34b4fbe362eb45a480147e7f013ce1f574f4348baa 2012-06-30 18:11:30 ....A 59381 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e4379a02c3df5a3dd061bc56e6f9b5afe34d1fcd4f0ae7a2072bddebb8084d 2012-06-30 15:50:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e470a3802e9c2df96c78b7cb6bfff5f3d6cd5da2173285497e8d1c108a077d 2012-06-30 15:50:02 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e5f1a891b6ade28cd1885648e0eddc9af136e2b5af81d551f07d530f635b44 2012-06-30 15:50:04 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e77d4a6f6d8605d12d7ccb4e522d756e972a867c0cc43a0bc7baaa126b8707 2012-06-30 15:50:04 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-02e7a6496e7e6109db564aa7752eea5748e6edcc296a4e649582d396ad2211f3 2012-06-30 15:50:04 ....A 131080 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ea40c6e298371e21888c2ba5a519a69a1e0b58a06ea4a70de0732e45ed0ad2 2012-06-30 15:50:04 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ea44a3c15ab8540ba1c0fc85b1394e92ea1a6e1575d9387a9a4e3d731bf4e5 2012-06-30 15:50:04 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ea8a4e7a46c131d0b240a2dd5a8cce8b3e87ca59d4c97baf8843a49937d59f 2012-06-30 15:50:04 ....A 273096 Virusshare.00007/HEUR-Trojan.Win32.Generic-02eb7b5c689c4d6c9eac9dc50c1cde15bc664dc43c86fa78af086c1d5a882ea6 2012-06-30 15:50:04 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ed2f7c04de729e17cbf2d36c4e631070e51b02dc410cd0ad996593dcc01a6c 2012-06-30 15:50:04 ....A 40000 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ed347ac33c07605bb41cfecd5372f911f706c49a6653e2be85f8a2e8140ed9 2012-06-30 18:11:32 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ef51f7c13558387d195d4ca128d0334ec737de425cbc3e60fe06db321fc62c 2012-06-30 15:50:04 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f0a69734cafb573127c1441a1eec475c6dadccfcf01b753ee4454811dd8a21 2012-06-30 15:50:04 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f0f7d48bc337fc42855e2851f93ab2c9a6260eb0bf9aa49fd64b85e53188b1 2012-06-30 15:50:04 ....A 69700 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f1db3cdc6015eb8203f45e598f72425cac42d316e2099b76993de475c874b2 2012-06-30 15:50:06 ....A 9970688 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f20153267b494e82df09a9df2353a8c82f2ed8edc4088ff7dfb4217aa98f2d 2012-06-30 18:11:34 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f20fe9d7667fbdfb92b7080d9e0ab9fec3e5fce299cd3213d19abef774c220 2012-06-30 15:50:06 ....A 137999 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f2b0fa46d30cae80bc4f8d5a166fb1d528a3dfe29780c65ec49ef9227177c0 2012-06-30 15:50:06 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f2d19d01f73c7f798b691ddf1ea388ed33190bab56852c454e053a62290395 2012-06-30 15:50:06 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f38abff5ceb822f202dc1d43e4f4ee6d164bada829ba2d857a9886d737695e 2012-06-30 18:11:34 ....A 1993918 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f4737570efbc1626564bee5797bb7800c77c2041a7ea1f1ea6537e400dbaf6 2012-06-30 15:50:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f4776df263941bf2717442eb5241b6c77aba34c0876f582710caa0394e1456 2012-06-30 15:50:06 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f588db9308a69c097ca9856cc5f462c12cc806ff45604b2b60740a5498bf36 2012-06-30 18:11:34 ....A 17416 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f5b5822b886d7ec53cf889150c39e57ca28773cc361bfd49d0342777162396 2012-06-30 15:50:06 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f5c06dbe652f936265e5e2135ea093b3f6e0c1b07cf9c6915b26d693832618 2012-06-30 15:50:06 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f66419750f161e0506a93fcf9124ba8689d0c7fb2b09b1c3a50d70c18c6a12 2012-06-30 15:50:06 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f681f6ec3925f05a39fc6017860080e11fc3704e1b520d522cd2d61dbe12d2 2012-06-30 15:50:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f6907000fdfec70a333de44c320066ad433f448d4bb241298e0503ddbc8373 2012-06-30 15:50:06 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f74a87b3baf3d857c7871cb510bebff67d8d4c8b9f10848617ea6a6c4d4176 2012-06-30 15:50:06 ....A 211272 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f7b0bcf1ebd954dfe29f9e711fd7ff237b4706a750f9bf4c093f118059e8f5 2012-06-30 15:50:06 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f83b28ce4860c656bc5facf0a48826095f7cdde704c28d704c79b91173dfe1 2012-06-30 15:50:06 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f83d98a4d68d2e4a872fd63b4758fbc026a40bb1b28a1feab4a2ea950a0d35 2012-06-30 18:11:36 ....A 76193 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f89cdababfd1274a992b8448a541f812e2773272f88329ba7b2d516bef0d50 2012-06-30 18:11:36 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f91600d1a7d6cb46715b9d782c4b69e8a8427bb5535a6b8ce3b57c78b91fa7 2012-06-30 18:11:36 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-02f9c6b98ba324f8cc2adc4161aff0ee0145e7eed9687ab195112ce2ab2db4d9 2012-06-30 15:50:06 ....A 680448 Virusshare.00007/HEUR-Trojan.Win32.Generic-02fa72881a596b75820be43e9e94ae71ed1b0d8e773a507b79019f1fa41dfdf0 2012-06-30 18:11:36 ....A 322816 Virusshare.00007/HEUR-Trojan.Win32.Generic-02faa6f4b1441cce39ddd13c357d1dd3331d3c759f77e89f191b77dc543c6755 2012-06-30 18:11:36 ....A 43878 Virusshare.00007/HEUR-Trojan.Win32.Generic-02fab1ffe5d27292c551a1b2cd5eb716feeafc095cf1fc8f6c86825721feb02b 2012-06-30 18:11:36 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-02facd1ac7399b3f959a0dc25a2292702ec71321dddcfe1a4358e7795fd16df5 2012-06-30 18:11:36 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-02fbaaa65b44ee13ec8b349b4e2e2d37f4c8120ad885e87b8e8b4a957c225eae 2012-06-30 18:11:36 ....A 348836 Virusshare.00007/HEUR-Trojan.Win32.Generic-02fc4e65ae9d6877c2a40d3c3d3b20020e88e21e8434cccbf565cdb330234b1e 2012-06-30 15:50:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-02ff810d7677bd14e42d9f0913d948eace3afbb28addabff424d6efebd5248be 2012-06-30 18:11:38 ....A 648192 Virusshare.00007/HEUR-Trojan.Win32.Generic-03003272e7d613260b073e89efd44b132c67ceb240e62c28354b793beda5ef3a 2012-06-30 15:50:08 ....A 194636 Virusshare.00007/HEUR-Trojan.Win32.Generic-0301c48045f0fab765255520ae751fb5b2c46acf1e8e0207cac91a451ccd3aa6 2012-06-30 15:50:08 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-030228125aa4733fb692baaa2c33a0942016cd78d5592d7c063b7103424c3c32 2012-06-30 15:50:08 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0302f535632568b4f5a8c4e719988ae6c797f2a647fd29640fc8ba26318978a4 2012-06-30 15:50:08 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-03042746e3c465b5e3c761194783ba3ea2ccfd417b9ff4c1fcfe34022194fb74 2012-06-30 18:21:10 ....A 282824 Virusshare.00007/HEUR-Trojan.Win32.Generic-030686de3708a2ffaf78b1e095ffcf4f45233a72fc289ed6a2f57412f14206ea 2012-06-30 15:50:08 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-03075e67b52a91fc75c69408b8fd63c7c3eb0bc9b08f1f5f256fd9797f97461a 2012-06-30 15:50:08 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-03075f8b3f6fb2e2849b0fec1433dec149d7788bf826b883935948b988f3f3ef 2012-06-30 15:50:08 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-030836e2bf0a67267a05539a2b351ff0b1f00e7f64889123bdb82a5907ebf862 2012-06-30 15:50:08 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-030838cde14daaa841485b3dc8ce26cdfc81f6e9145d14baa80a41ac6e3bab1c 2012-06-30 15:50:10 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0308b0fa8ab810e10761cc1d823e910118c87b7baaf1be750c5a46828fe0df43 2012-06-30 18:11:40 ....A 262699 Virusshare.00007/HEUR-Trojan.Win32.Generic-0309325d36b40057a268efc3631f018a22480376a3e7a052e2bca95ce22d0c9a 2012-06-30 15:50:10 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-030a14f9ad217dab7be94fb4db4cad673997570e244177afd2a26325320a4dd4 2012-06-30 15:50:10 ....A 242712 Virusshare.00007/HEUR-Trojan.Win32.Generic-030b97cd00e6806640335675e2d28cdbdad4b6ea8f57eff5dc89ceb451aba762 2012-06-30 15:50:10 ....A 95507 Virusshare.00007/HEUR-Trojan.Win32.Generic-030bb5215fed051ce0fb13835d274e9bb1cca62eb69443405b61edd56062506e 2012-06-30 18:11:40 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-030ce66370a275a97767d1fb9d84d637c1336d6d04235f20305f623228e3985d 2012-06-30 15:50:10 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-030e44ebe89b49ab57628b1efbee5ac3983c819a5af5f664b092f163ccdfeb8b 2012-06-30 15:50:10 ....A 90676 Virusshare.00007/HEUR-Trojan.Win32.Generic-030f0d4641cf4ed5e14daf52c948b42018761f7f46529f449497eb132ff44dd8 2012-06-30 15:50:10 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-030f1140ee0cc1ddc70e8d8f1c445d0cb0930358ff57e969742b8b6674fe7b31 2012-06-30 15:50:10 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-030f916aa58a51023eed593348763cb7a87fd2f7d74630c51ca30eedcb4a74f5 2012-06-30 18:11:40 ....A 65583 Virusshare.00007/HEUR-Trojan.Win32.Generic-0310d8e0c7c564d9edff31562796589db9569a0e5ed171577c896ccf3202568a 2012-06-30 15:50:10 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0310fc7fc66232587b6ce4ec1b66e57be43ffd175385d3469e586d2418bb51a9 2012-06-30 15:50:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0311fd7fce466a55fc0b81abe18c5a6fbaaccc325cc03ec1ed056b47dc470394 2012-06-30 15:50:10 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-03122938db1282e1e1a1d7494380cc13e42700d9579b8f6aac3806fa9b60278c 2012-06-30 15:50:10 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0313c5f9ba6d2fc95c5ecfceebe727a515b1ab1c7a4198845745bb6fc883cc91 2012-06-30 15:50:10 ....A 352768 Virusshare.00007/HEUR-Trojan.Win32.Generic-03151600be8b1d5c6f7ecc95c01b2bc11920e6c3e2fd312e42cd8ab214c42f18 2012-06-30 15:50:10 ....A 19236 Virusshare.00007/HEUR-Trojan.Win32.Generic-03151c1644d078f329e92a2e4ad1949f3dd83bf633fa7190e0f6c8ad2a8f9c7f 2012-06-30 18:11:42 ....A 1116041 Virusshare.00007/HEUR-Trojan.Win32.Generic-0315b79729e284a4d57ea1d3d6968db24e013e5fd0989f49c5edb31e16794b03 2012-06-30 15:50:10 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-031616ecd02790783398912bcf1b4f00d0e76aa74c427d29d88db08ec3a6de49 2012-06-30 18:11:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0316b1d88a5cebb5c207d5c8ae8063437c5e450371a39a82416c898a175e6a30 2012-06-30 15:50:10 ....A 97984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0317af756592cc02d76e99de7b0a332c60e00f6d35dd41730b01a4e248e64084 2012-06-30 15:50:10 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0318e981a7a1cd93761a5bb6f0e5bc970ab0d56f1d1a120754c933f49a7ec258 2012-06-30 15:50:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-03196d7e0afcc0623b501fe23062f22993a2cd6e2996d6d7e31804ee9bf954f7 2012-06-30 15:50:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0319f1e205e74ad5eb8ba0cb6a04db9097a5da2956d838a4afb9586c4ede3d41 2012-06-30 15:50:12 ....A 763392 Virusshare.00007/HEUR-Trojan.Win32.Generic-031a76fc74283a8a7667cf66d2bae622d8c1aaf9707dfe2eefa0fc7e1aaa26b9 2012-06-30 15:50:12 ....A 33816 Virusshare.00007/HEUR-Trojan.Win32.Generic-031bc3d5e26187952e96c3c350da6127f43f75eeefc874ae916df369abb711cf 2012-06-30 15:50:12 ....A 271611 Virusshare.00007/HEUR-Trojan.Win32.Generic-031bcb76cc31a17729c21a1d34becdcb663954e377ca54a984770e0550653d63 2012-06-30 15:50:12 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-031c47547e19cb8a1ab7beef04ccb65b063a1e384b1ca4b9a131a9e725b1abe8 2012-06-30 18:13:24 ....A 41600 Virusshare.00007/HEUR-Trojan.Win32.Generic-031c6c5775dc0d842c5c28fbb10aec78dee08f7e0b1019d0adf85c4d800055a7 2012-06-30 15:50:12 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-031c9fbeb02bf16a0dd316a229b8edbb434fa73c1391f14b3e251c2a668a9e83 2012-06-30 15:50:12 ....A 2342400 Virusshare.00007/HEUR-Trojan.Win32.Generic-031e82e71f913083eb5e9b54c04a3c1d97b687d69dbc581a4a9cb09c464dc093 2012-06-30 15:50:12 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-031f1b396d5534fa66da0c24aa200eae6cc048c2cb95d9d5319d275448196f49 2012-06-30 15:50:12 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-03217a6d3e39a52faf2d7a6a88d126780310266d475d439c6fd138ace03f1765 2012-06-30 18:11:42 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0321ac3194553dd8c63e9da95b8792e80c3a7d6d21bec7ff74aaabb0c621df62 2012-06-30 15:50:12 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0321f473aa2211b9b1d4152b1f7a03110814c1f91b2e4bce8f917d2e0f62efde 2012-06-30 18:11:44 ....A 1772560 Virusshare.00007/HEUR-Trojan.Win32.Generic-03222eccbf33519f4101b8710a5ddc179c1c587178f843c4431306166bff6e82 2012-06-30 18:11:44 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0323ec5407da36bdc099093d3bfaf0add69a001a33b6ff8b58dcf9e6a1765e2e 2012-06-30 15:50:12 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-032404f34b8c516874598068026b30b500a7c6ec74b97c61c0ebc904284cf155 2012-06-30 15:50:12 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0324862cd035b2a3fdc4d36f0a0d387b78a7a5661feb5e9ccdf2847054955f19 2012-06-30 18:22:02 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-032686e5d291b179e5ada209ba4349ed7b2bb5b0bdb431148943c43235be6e38 2012-06-30 15:50:12 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0326b11b0d288e3b019e29e951eb684e53367f42b825a760bf7e5c4f76fc98df 2012-06-30 15:50:12 ....A 339981 Virusshare.00007/HEUR-Trojan.Win32.Generic-0326b6eaab1ed84457bb223291d3b44512479ba2621a5a8cd966ce9d280013d0 2012-06-30 15:50:12 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0326d276a0e86d4d9fda49ffb03d8e2165552efbbb5a2564f30ce557842ba46c 2012-06-30 15:50:12 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0327fd9598bc789180f7426963f2470a55a04931e409d3738c32329bd3811608 2012-06-30 18:23:06 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0329f378da030b424ce0c95db040db1cb3c806c98b1225e4ae93d392083fb895 2012-06-30 15:50:12 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-032a9fbfec7a56f1f5cef8ddb5816478e66bc7b9cc25277cbef70e3792ef695a 2012-06-30 15:50:14 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-032aae65ddaa1c359761190631d348a2ddd0fe13cf0ac4616af06696cd4fb234 2012-06-30 15:50:14 ....A 326370 Virusshare.00007/HEUR-Trojan.Win32.Generic-032bc1e602d73d989c242feb3f22798cf50befc501fce477967d8050b5f96abf 2012-06-30 15:50:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-032c355abd471732738f4f760ff3eb9651267fae641dd8f34fb087c8a67d0ed3 2012-06-30 15:50:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-032d013c32857fd94619cbffae24e2e2d83c599605e4e35613f045c3f3c74c69 2012-06-30 18:11:46 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-032e390ba4fae6c3eef8e2a42c625c6f662550a63b2d948287c5cae7a8dcdebd 2012-06-30 15:50:14 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-032f3a18673333a698dfa8e964bf9df9ad23aa4a6d068cac06618f153550ddc6 2012-06-30 15:50:14 ....A 435200 Virusshare.00007/HEUR-Trojan.Win32.Generic-032f66989980d4e02b7ecbeda7be1602cd1ed4ae999250463faa3f0a17cd31f7 2012-06-30 18:11:46 ....A 28480 Virusshare.00007/HEUR-Trojan.Win32.Generic-032ff9c2084685f15ca9f1cf7003c578bef1adf13b527216e8da4b325d29a821 2012-06-30 15:50:14 ....A 77663 Virusshare.00007/HEUR-Trojan.Win32.Generic-033080fcfcf08a15998abed5cbd6bc902e2c9e877f256cd728ed9ece994f402b 2012-06-30 15:50:14 ....A 101774 Virusshare.00007/HEUR-Trojan.Win32.Generic-0330893d27cdf93812c3bdaa2a288d2a8cd2ccd09a6783a3d5e9cb2251503f24 2012-06-30 15:50:16 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0332e958cb440ccba9d9b90e4510f6c54b31e8d02d782d6f48004bc481b056eb 2012-06-30 15:50:16 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-03331a5e164920a5bd68df9dad82d4f67cf64d2af94d78564c5bfc0f59e7c152 2012-06-30 18:17:44 ....A 41440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0333612066abad131081163200f3f82fb6c706a23f2a05f25bc39563c6756b21 2012-06-30 18:13:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0334c6838d6085a017849e2bda3d5e0f3510ae6157bf7513e521d7f4643365f0 2012-06-30 18:12:50 ....A 41376 Virusshare.00007/HEUR-Trojan.Win32.Generic-033571c43ec117f122b8db05de512ad94161d39a92476190ac64ae365745100c 2012-06-30 18:11:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0335fa02d0617bff6f6b0a9fc0cdc6f3de1b81f98bae4aa6ae52b290f3157a8a 2012-06-30 18:11:48 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0337a35acbc705398abff7acf3f561c53859e77f8f07042aa5c065178175fd48 2012-06-30 15:50:16 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0337f967f1c32a85b0b15565054ca7a22b07dde38d25f467802321c058ff5fa1 2012-06-30 18:22:04 ....A 1844224 Virusshare.00007/HEUR-Trojan.Win32.Generic-03396f1231b63188a99cfb980bc35f0d0b1769ede122a0fc2edea7b4a921e5ab 2012-06-30 15:50:16 ....A 40993 Virusshare.00007/HEUR-Trojan.Win32.Generic-033a2fd427a1112292757802b24cf269b5b646eeb3b65e6d4f7423f5382c2772 2012-06-30 18:11:48 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-033b3fd0af1d42e90fe3eac3b832bbdc945d0aff9d57adb2447a07d407255733 2012-06-30 15:50:16 ....A 727042 Virusshare.00007/HEUR-Trojan.Win32.Generic-033cc6a6a1f1ea841f38c20ca4dfce37196f7a12fafe00db6e2b22c44c037447 2012-06-30 15:50:16 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-033cfc68fe47fc4d36398ddc8119eb6ebbbc95b4925c87cee3cfbc4aa38b6aef 2012-06-30 18:11:48 ....A 127512 Virusshare.00007/HEUR-Trojan.Win32.Generic-033d125d8de1e9f9aa947f79d310049efea441d772b8217c07f25c14f741c71d 2012-06-30 18:11:48 ....A 29600 Virusshare.00007/HEUR-Trojan.Win32.Generic-033eee2d54482e6eca605e7f417d1fac2075fdc4f3f46b96ef26847427444e65 2012-06-30 18:11:48 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-033f0427eee518b997a98c1c8ef7b93e64b01dcced8a42bedbbd5e964d972ac4 2012-06-30 15:50:16 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-033f231917871c75f44c7092930bd8dd56832ac7e765be18274cce6e170311fa 2012-06-30 15:50:16 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-033f291640307f9450b4ba68076aaeca438fba0d4d19813ef616366039f7d401 2012-06-30 15:50:16 ....A 362222 Virusshare.00007/HEUR-Trojan.Win32.Generic-033f63ea5b64a277a7e264bb48045e489d16005703fb565af26b95b235ac7642 2012-06-30 15:50:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0340a261d46537128b5ab5a5501f4a8b5bc612fffdc32760f1aeb11366ef4d1d 2012-06-30 15:50:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0341aea2faf1d86b398ea253ed8eca63b40a0bd59f8264a017a7f82c86731ed0 2012-06-30 15:50:16 ....A 2503680 Virusshare.00007/HEUR-Trojan.Win32.Generic-03424089521b9909270c1f7cff34b2bdd7d573a381256a3bcce9725bdc01644f 2012-06-30 15:50:16 ....A 164667 Virusshare.00007/HEUR-Trojan.Win32.Generic-034345134f677816399dc9f2294a2bfebf1b8e84865d214fde6f05fb7794daaf 2012-06-30 18:11:50 ....A 632832 Virusshare.00007/HEUR-Trojan.Win32.Generic-03448882ba7d49bc690cec1f5bf51a681165d91ad6c2b2ed3e31026aeb25b35c 2012-06-30 18:11:50 ....A 107191 Virusshare.00007/HEUR-Trojan.Win32.Generic-0344b6712e16d803e11aa00ae7e4ea0b60dbb7902348d6f93a461f54a89805f8 2012-06-30 15:50:16 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-034531fc72485e8724c4f6e1e57cfed88f22e6b7df7d0f55ddcf90256e3d1f61 2012-06-30 15:50:16 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-03454cbcdf0fd9fdbe0faf693574472ebcd87bf77fb186393acff4d8427dc4f0 2012-06-30 15:50:16 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-034621879cef77e89b5b3c5a0c5638f7c8b2974f161b0241b0c1faa779aecf52 2012-06-30 15:50:16 ....A 1395371 Virusshare.00007/HEUR-Trojan.Win32.Generic-0346abb08d9d16743869c02bc8fde8b068dc0e3641697eb85ddd9ec9f7b2e147 2012-06-30 15:50:18 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-034749adeb385b550414d4fdda5a35338fd3bcba427da7a32bba6e3075496e33 2012-06-30 15:50:18 ....A 2625536 Virusshare.00007/HEUR-Trojan.Win32.Generic-034a8028a70c8c3dcd75546f2270e23e05f0b7e00f9d93931a4258b6c808b3ca 2012-06-30 18:11:50 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-034a85804ea473f9b6cd3f1f48d637833edfbe660d099e376a821304758b7205 2012-06-30 18:11:50 ....A 286820 Virusshare.00007/HEUR-Trojan.Win32.Generic-034c626c5888f1fbf284ece45552e254af0979b5fbfc8b0f36e0a6910bc2d1d6 2012-06-30 15:50:18 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-034c6d1ec5040017525cf77c1382a3183ab7d7d471c614ed5698eba086e3ccb7 2012-06-30 18:11:50 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-034cd617e701ba030368f1d1f1f81b232d4b87111a577b710c8739eee94a9d2a 2012-06-30 15:50:18 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-034d7ce91cfca4221d5789126c327ce3345e22f4f972317d07792262cfc35e8a 2012-06-30 15:50:18 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-034fa90e4ec3fd4c13acc051cd0bceb04b3262f6d4ef3e76c671eaa5c2771642 2012-06-30 15:50:18 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-035038d75988a1f5e2a0a6df119d9a123d2be2f896598abf08f81d79e1a8a757 2012-06-30 18:11:50 ....A 376844 Virusshare.00007/HEUR-Trojan.Win32.Generic-0351474d284ae427d81a832bc2d890058ab50ceaa9507f9a5f99208d417defbc 2012-06-30 15:50:18 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-035180997ddfd003af766d65744f1f7b50f8886f85a1ae763e83e75574b50cce 2012-06-30 15:50:18 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0351abc6652b310dd420869fc7839b5312f510b3a0c11cd437f209c84b28e2b0 2012-06-30 18:11:50 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-03524c58508b8181adf0de9763bfd180d7b224f9f87fbd591ee1bf3594e201f2 2012-06-30 18:11:50 ....A 2120181 Virusshare.00007/HEUR-Trojan.Win32.Generic-035340d5260f83279deb6c62e08977952d0c538a5c59fc151eae942c0aed9d01 2012-06-30 15:50:20 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-03535b6a380652d06904d1e7acc2397f7277f2628b3b292c47797ed1af739529 2012-06-30 18:11:50 ....A 97311 Virusshare.00007/HEUR-Trojan.Win32.Generic-035398bb2a82f95c4872ac7192e7bd561696e41744483d11f4dc539fa3dd5477 2012-06-30 15:50:20 ....A 2279664 Virusshare.00007/HEUR-Trojan.Win32.Generic-03550760e641576981bd3489c69193584bac1f145307c44e98e2a6cefe500759 2012-06-30 18:11:52 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-035605448ce7985866090dea91b9ccb0f2b6b987c3b3f5aa6473445cef7c3937 2012-06-30 15:50:20 ....A 85054 Virusshare.00007/HEUR-Trojan.Win32.Generic-03574b623e356bdd9da47a96eebc42dcf68a21162ebe6952519815d620dadcff 2012-06-30 15:50:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0357b69d6d1961f4b13cfb422d48c2f5080865f7b56e4940e4a3fd949da6865c 2012-06-30 15:50:20 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0358411f78eaa8a22500658a73753ed5ab0b1f0c7e0ed9d401fa00270ec05330 2012-06-30 15:50:20 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-03591347c8ec1c02088004c9ce5deeebb86662d516d44dca28289174993f396f 2012-06-30 18:11:52 ....A 62000 Virusshare.00007/HEUR-Trojan.Win32.Generic-035acf00c8bc5f92cd23baf9a57a6299bfded48be859c5f9e82ad511358a3c56 2012-06-30 18:11:54 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-035c52dbd574e5a2bcfeef6f953369c6f1d41564745d5692b2cd6f8e5fff62cb 2012-06-30 18:11:54 ....A 314832 Virusshare.00007/HEUR-Trojan.Win32.Generic-035c5914231e4d1c7409f7f1ec70b02c167d742f5377ecf49969f125a86b19c4 2012-06-30 15:50:20 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-035d5d52f22ff820d0f0ec0529b4669e3d62701ab85a5cd51f56b1c97d6e786c 2012-06-30 15:50:22 ....A 17104 Virusshare.00007/HEUR-Trojan.Win32.Generic-035d6f2d6c295666aac93f113264b7f6659151b6c4c2770fc5e88fad83da6574 2012-06-30 15:50:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-035e3048c4965d3ed6761f65986ca61be15cc8ae80eaf25c995a4072d7b774a6 2012-06-30 15:50:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-035e5f4a4f4a5754454f3aa7aea293e70f126042e1aa651d062ea0bb1cca9c3d 2012-06-30 15:50:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-035fb4585910503132db366e0a1db1a42041d3a409c71b0296560db0c3d9e47d 2012-06-30 15:50:22 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-035fc9c82e5aa3e2930bcc4e2e7d42cc5846fe16ed15022c20e06d4a37846822 2012-06-30 18:11:54 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0360c712e28626423a05fa068614c9105fd94ff1b26e8525ed34670be8cb6507 2012-06-30 18:19:36 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0360e1535f59f7c992321b037829f5496b68dee5d11bc749a990093c38bfa73c 2012-06-30 15:50:22 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-036106ff5e1b13d56d88a02d1b2c7bd3e9bed2bc9dd0e163218e16eaac252f4b 2012-06-30 15:50:22 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-03620d6e0bebf65c3f8bf34c2b3bf8f00029484044930ca6c8f11cc9291ff180 2012-06-30 18:20:00 ....A 157284 Virusshare.00007/HEUR-Trojan.Win32.Generic-0362d2833eb991913aa0c1a745ceac17613f87a3c18db8941f5d67515f7b102f 2012-06-30 15:50:22 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0362f699d42f58e00cf50850828dfc0d848b08fbf902bdc57a4110e3eafd0154 2012-06-30 15:50:22 ....A 89824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0364819f8973034d95ffe479370e928c270c0b7646fad229574aa67866ac50d2 2012-06-30 15:50:22 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0364a2ef881c90e754ebbac3079dd90c7020632adbe1d1f2defb20e1ac2ee841 2012-06-30 18:11:56 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-036541d0dd6f0805eac8bc696ec9819ce84f9a94df5b8ec594784f7ebf54a557 2012-06-30 15:50:22 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0366cf58143c1bbac05946c1371dcdf55d9f040656d660be6d58bc89c80a7c36 2012-06-30 15:50:22 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0368bc662cf0a467b6f21abac4e0f2e598ee5d5cb512235157a942c2606e6a09 2012-06-30 18:11:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0369c9117b7a8565e340712d04b930cd49a4f4d6e8aef5d797e473bb2c3d1146 2012-06-30 15:50:22 ....A 211272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0369e38774b5f9742624ba51696e3603643394ef26205c6f8fe4f5a2994c8925 2012-06-30 18:11:56 ....A 1221120 Virusshare.00007/HEUR-Trojan.Win32.Generic-036a1d7cd350130bc703a53d1aa0e33f194210144d00bac045bafb39c65179b8 2012-06-30 15:50:22 ....A 58330 Virusshare.00007/HEUR-Trojan.Win32.Generic-036bfcb71ee83dd9318c2ef735e25643d9a370a02752bd8c88819f4703210e89 2012-06-30 15:50:24 ....A 333815 Virusshare.00007/HEUR-Trojan.Win32.Generic-036c1c537dee7a32149160f78a1c3f86aec48e3ce87a3b04e1b7dbcdc8b8d72d 2012-06-30 18:11:56 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-036ccebca62e7948dc23acd3aeaef4e6b6cd88290e982b6ab5be7e968be09e57 2012-06-30 15:50:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-036d6ee9297364781caeb548ee26b80b7a19a3adfee3885b73e75b9202c03bad 2012-06-30 15:50:24 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-036d9ce0ed8526e0204746545597b307d2c12cce3b53d6ab5c29d5498f291f3e 2012-06-30 15:50:24 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-036da419d9e4f0aca3ced14c18bb88509f5bc7c4b3006e8f4d7d44aa48a6c81e 2012-06-30 15:50:24 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-036e00017d0060a4619b23f57b947a8c6758f49b10bd3170dd27d125ecdb02a4 2012-06-30 18:11:56 ....A 718848 Virusshare.00007/HEUR-Trojan.Win32.Generic-036e74c3859d0d0e06c26b3c63396fb5b4b86fd1a3a5d381d82fcc3f6711806e 2012-06-30 15:50:24 ....A 162283 Virusshare.00007/HEUR-Trojan.Win32.Generic-037073ddb87a53239f078eada620dbbf170d9250c02e269c18edabddc63e45e2 2012-06-30 15:50:24 ....A 1988096 Virusshare.00007/HEUR-Trojan.Win32.Generic-03727e4113c2e798f8ac8ce92cf414b448e6a1a89c7edb982e6090e1cdbe5515 2012-06-30 15:50:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-037390b93097f63e1e56cf2f9bbada6c920f7cde46cb1fdb0857d2f63b6dc708 2012-06-30 15:50:26 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0373c390f53fc5b85908acb6bccd942aa32e58713d2256c956aa22b7a2d661df 2012-06-30 15:50:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0374085115f16c058dbd736a9b38c2f91c292cb51f868226fd8ce6b8665844a5 2012-06-30 15:50:26 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0374ea07371d642954601cdbad44cd49cdd64a702dd4587534a31ceee582d7cc 2012-06-30 18:11:58 ....A 206866 Virusshare.00007/HEUR-Trojan.Win32.Generic-0374f40e6327f75024b1c862329081f23761318892828325ca1c65449b89414e 2012-06-30 15:50:26 ....A 2333184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0375c301b1b8bc25420303a65682e3dfd32fb69216bb0a3b9ee8a1435bda1a08 2012-06-30 15:50:26 ....A 1169333 Virusshare.00007/HEUR-Trojan.Win32.Generic-037917bfbe4e09a549dea75e8aa2c10a3da19cd8d2e7e59809190ec90273ee9a 2012-06-30 15:50:26 ....A 615264 Virusshare.00007/HEUR-Trojan.Win32.Generic-037b5f44f0e888fed8557784f754d0cab758718ab80d91a3c4b2fd4f61bf2165 2012-06-30 15:50:26 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-037b956d6858acebfecc55c140cad2f5b2e4a3c16a09e319d64fa069ad0b46f8 2012-06-30 18:12:00 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-037c5673f65a8ce323707465fab036a9d8e51dfbaaba5f3707488952a49d0452 2012-06-30 15:50:26 ....A 1067960 Virusshare.00007/HEUR-Trojan.Win32.Generic-037d321457a0733414505e0688ed256de9c19e0756cd901dd1270a7c3b90e5f0 2012-06-30 15:50:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-037d724ff5412b3654c1031151d1dfdc72355fa922ed2309f9ae84d6a193c5fb 2012-06-30 15:50:26 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-037edce23af4368eac6c1b6dbf08e118537f9e9191ec437d306fdceacef6ac32 2012-06-30 15:50:26 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-037fe53d64f77631b84994c2a5279fc44bd401e2091b61331bfb5b64e99a7cc6 2012-06-30 18:12:00 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-03811edf5be2675b45a87852546159ebb84f683e092129166178c11b39c825df 2012-06-30 15:50:26 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-038177c661b759a5e85d0986a2aee19a0fb64836e8dd96b70f6e0aafff9526bf 2012-06-30 15:50:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0382b4a9af4763b6a95ed29fa1760273a3abf9d6afce15add7eab31e2dc040f9 2012-06-30 15:50:26 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-03839b5bc6460e12cebb479d8522c7ebabf13e9645532ad8470d872086f69637 2012-06-30 15:50:26 ....A 49633 Virusshare.00007/HEUR-Trojan.Win32.Generic-0383d069fa7d818edb573054b62806a7da78b7711ab0eae6bbdad67f74f11120 2012-06-30 15:50:28 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-03840d268f247ca324774025a3ec5185586f5b3310348965fe64d5d21f1d065f 2012-06-30 15:50:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-03841387375a75d2504714b5c40ad5752bda931d6e1bf828d3c2c9ef19243844 2012-06-30 15:50:28 ....A 385536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0386899f46d9cffe0d0f428b124ca0c36fdcc8b71dcbe20807e3b9ef3d9188a7 2012-06-30 18:12:00 ....A 1081856 Virusshare.00007/HEUR-Trojan.Win32.Generic-03874088e13b06aa0f9a2e5aebbc6b52e3c2c921c8d6f967cf60f7d0fbbae1df 2012-06-30 15:50:28 ....A 163087 Virusshare.00007/HEUR-Trojan.Win32.Generic-0387614bdc96c53238059e2c09f28d42310b58ef8ac55c156ff9ee4d6052f8ee 2012-06-30 18:12:00 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-0388a220bc5d77e5786dad3a6bee35cd798dc1d0afb074d824ba5ce0579ce542 2012-06-30 15:50:28 ....A 595632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0388b97f007c32b73b138482b811f0e2fff158018e2ca3d266ccd884250a6d8c 2012-06-30 15:50:28 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0388d19d5ac836fe421f05e77d2a2212f6fc26ed571fc64a7e096c754c4440a7 2012-06-30 15:50:30 ....A 3864108 Virusshare.00007/HEUR-Trojan.Win32.Generic-038a2ddd37ae86cbae18af58b9d36b1e7a98fc04f3f5efd38e38d2ad241d3040 2012-06-30 15:50:30 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-038b7542166da8b19ded4b4f4b245a4e5aee2451da639091e30119cdddc68834 2012-06-30 15:50:30 ....A 37896 Virusshare.00007/HEUR-Trojan.Win32.Generic-038bbdf258d95464eb2c8cc2bfc73d5c78879b1f5721e1a9ca31e5bfc92e3b5c 2012-06-30 15:50:30 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-038c47c2ffd36a8f63533959a75af2df20dd753c733f5caa216b55caf8462b27 2012-06-30 18:12:02 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-038d78c4e560b5e3030ca6d2d2211cd7003f034e685d68e7cc7db8339075cbf0 2012-06-30 15:50:30 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0391bbecee575f1e60c37b132497d0f1d4773949f775d56694fc89a884a382ab 2012-06-30 15:50:30 ....A 35404 Virusshare.00007/HEUR-Trojan.Win32.Generic-0392327faae74507ca8d5f9a9cd890f755b6426136ae1d428f3fee0e58d6bd69 2012-06-30 15:50:30 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-039269926df0ae7225baa1b77516cf31c2a57e30b68c25e38a27d42475698ab7 2012-06-30 18:12:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-03927274b88c2a2549f80fc798ba6628ff83218513cd816a42a63126d6437e02 2012-06-30 15:50:30 ....A 37665 Virusshare.00007/HEUR-Trojan.Win32.Generic-0392a6d23174455870c5eb461e4845148cf32e8b972d70e60d01a2c3609d3562 2012-06-30 15:50:30 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-03932db923ad8e5023343ec83bb53f178f7fd51a2569046130efbf4fe6a0a4a6 2012-06-30 18:12:02 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0393a4ae600db966b41e3347688fc2ba0b016a015e663bc7dd9db91f7ffcdfad 2012-06-30 15:50:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0393db1ebe204c72f46e2be548d37da33e2693e95d99ad9c7db8bb3120fac0ce 2012-06-30 15:50:30 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-039416637fcb3cf700373169820451ad25906b272b41b8e81078dc7a99e33a53 2012-06-30 15:50:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-03947b5eb69ea2f19bc8b167fa7d4535410554432ef4469148398696666d7c39 2012-06-30 18:12:04 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-039494afd4d0e33124237ea098717abff78c2d0c2773ddc90f44566fa2e09c04 2012-06-30 18:12:04 ....A 2011740 Virusshare.00007/HEUR-Trojan.Win32.Generic-0394f8fa87632e9509fadbf0adb57c82ac5a768eddc449a19ccbbc7b2fbc2e42 2012-06-30 18:12:04 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-039518c25952ff5d22f948a0baa22ad5f15615a2afce49553fcf3a2d6f3802db 2012-06-30 15:50:30 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0396e3729bead7b31df5dcbcb7d2a8aee254f4199093a20c080c0cae265e2ae2 2012-06-30 15:50:32 ....A 3947025 Virusshare.00007/HEUR-Trojan.Win32.Generic-03973a5dd5013aa16d90889c9bba3e599a1a369a4e21bfd30419d5e2658927b9 2012-06-30 15:50:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-03973acbc9ed6952a60c56c13089cbf16587d2869818c2e9bd8805b0f256dd14 2012-06-30 18:12:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-039a9bd66e9e7ba14867761d31951b5286cbcfc1f9568f2f88315bedef402707 2012-06-30 15:50:32 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-039a9e21e8424317084964fe8f7ac274da7c3acb77494607c2a79cf118f223e1 2012-06-30 15:50:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-039b1f9dec3d683ffb7c701d1860d260ab20d72c67dc8653152471f42f0dc96a 2012-06-30 18:12:04 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-039db03213e78506dec73a37ef8b1f590695de687231327dcf9edd5bfd4b5fff 2012-06-30 18:12:04 ....A 743936 Virusshare.00007/HEUR-Trojan.Win32.Generic-039dd454a49352eb18f7968f2a18b2e9934f4202abcea12fb0418e78bc0e324a 2012-06-30 15:50:32 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a136630d5d1e4bf52daba4b6a2312358d2512f43fbb6daf411168235ec348b 2012-06-30 15:50:32 ....A 188128 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a23481ce7099c534bac23a416dbd607291c065a1dcc8c6874cbf4436745688 2012-06-30 15:50:32 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a300d4d14c2c0b5859d24fa46b22172d912189aab7cf28da0cf65f627a73cc 2012-06-30 15:50:32 ....A 61489 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a30c62886830eccc3e087d8cd5a01424cead51073c5a01cc3d2f7bdad1bf42 2012-06-30 15:50:32 ....A 40576 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a551a899d177d9b38c3c4181cf9b23685195365de8fda09c917ae551c1a2ff 2012-06-30 15:50:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a59a7465f6bf3dd1d8cbc3419b9e8bc2476f931d2f49a239295f7fb5606ef6 2012-06-30 15:50:34 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a5c429e49f681fd6ed5eea13ccc82a6e8b18c18477c33290f5bc97722d8656 2012-06-30 18:12:04 ....A 8546 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a5ea071e3e809d064586fddc1e6b5fde93eafe10444371b65980d12f2c8b91 2012-06-30 15:50:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a5f8c9cf86b3d8f78f549257065768497ca195ec4cc7e738a370748505429c 2012-06-30 15:50:34 ....A 16052 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a68de63c938131063434b679b7a5339b6f3e0764dd7b1c318f5dc402797ee2 2012-06-30 18:12:06 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a7514478d52025930fee728a599f1cb5fc1209db4db7751191c8382c91358a 2012-06-30 18:12:06 ....A 472843 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a7567d902a008fe019eb17b76bc32b442681780eeffef62b1a32ce8a09b74a 2012-06-30 15:50:34 ....A 68864 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a7b4906405da03ae66956abecb8885b228b69118427f157e864c0567e7d609 2012-06-30 15:50:34 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a7d429738cc353836401023ed5769f8ff24e1a5a4c52086205dc029b1baf46 2012-06-30 15:50:34 ....A 23090 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a7dfeb082095cedd8344417eae2f466d17a77fb776b28857e85dea986a4784 2012-06-30 15:50:34 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a80dbd6a2cf3c3bc37c877da20af116502f73e21b8f0d7161a40a8ab3289e8 2012-06-30 15:50:34 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a90d3ca6b89ac14c32db66f3b6c6bdfda18cdb2f29b6120044346798c8119a 2012-06-30 18:18:00 ....A 83984 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a9ba7224a148a4d31c7f1c1406b7785d47a7433b9ba20d94a0744dfea1e8f5 2012-06-30 15:50:34 ....A 223772 Virusshare.00007/HEUR-Trojan.Win32.Generic-03a9e366c41345a2b52ec65c4c0beb91599c8aef0c1632b3da869072734c2a13 2012-06-30 15:50:34 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-03aa1f02f2fb0060e06325e3cdd963f003cc68b9359c0401ab28c75c86933d7f 2012-06-30 15:50:34 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-03aac1e2b9c86cd6c551b28d73d8c61be85146f887cf38cbbc651b8d935f1088 2012-06-30 15:50:34 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-03abedbad8b17eec3a81aade77e0bf96c5b491893f4f0947dc84ea0255136297 2012-06-30 15:50:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ac7ae2924d623034b26127da88e82e9f34d7a1c7e825ab608d1785b690dac4 2012-06-30 15:50:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ae6d0058ec0b1eaa518bed9d31ada521c56ed7082cd9e7cae6992ad514f469 2012-06-30 18:12:06 ....A 180072 Virusshare.00007/HEUR-Trojan.Win32.Generic-03af4d83e774092e438048e24ea73021c05bf06bd3f3eecb1372806231d4a28b 2012-06-30 15:50:34 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-03af9a1e88c3ee2f158f602762c2b12fbab93f269e86ec94c6ebaf0a85c4a1f9 2012-06-30 15:50:34 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-03aff8d4158282cfdd2065946ca973dcb25e6111a7af92085cda48760d479cd4 2012-06-30 15:50:34 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b083fcf73f425daeda6c717ac74e15541a7b28092c0b011be9da7d10fbce87 2012-06-30 15:50:34 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b19e33b6a3825de296b3e1b2b781200b9b21bc36f03cd520c6a34d0b251462 2012-06-30 15:50:34 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b25cd617ce32eb59e91071a3bfc6c8622dbf82bc1dee775eded45aca8e5034 2012-06-30 15:50:34 ....A 262696 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b3508c7e447d02811819296c8355920a2d7e5fdcfd61da06197d2c8e0c92b8 2012-06-30 15:50:34 ....A 355562 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b36de197c03f36b01f9f2cf2d596d82fc6dd6f8e4c0da5e707be948f7b45a5 2012-06-30 15:50:34 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b38927a80a6d4da4159f28309b9fb92c323623e305c5bb713955001cf85529 2012-06-30 15:50:34 ....A 46219 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b428ed30bc9864b698bf99c84925937859765ef65704aed5e3525da4182ee9 2012-06-30 18:12:06 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b464265f7e0e71af1df447db307d43e2ce550a97901757e6cd700fa69ffebd 2012-06-30 18:12:06 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b46b4c81742e690cf3c26aa01ef667703e9c5cb087f768cdf29d0451590762 2012-06-30 15:50:34 ....A 386862 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b4f2e9c9f3e4558fd447693554220e5e2f156e1cf9a6db43a84e2e1d67c26f 2012-06-30 15:50:36 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b52fcd4f2d79c148fedccca9ee593b8239a5605ef4b5ed86addb3a332c075f 2012-06-30 15:50:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b5ef89ffb791f1fbb80b1c7efbda7ace21d8c48c738c287a944b81164b7187 2012-06-30 18:12:06 ....A 123129 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b608439557770ac472260113e8680096b675c913e07cbe00e8377d7760296c 2012-06-30 15:50:36 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b6c4662e8b9b09b0502bdfd78f1c9025dd463f0e44f0f86694c7e9d5577b2e 2012-06-30 18:10:36 ....A 516924 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b6c55df416f7e86646a987d84f2a15f3255ce090b4346b4e578a5c3bea2533 2012-06-30 15:50:36 ....A 85704 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b6e14841765be0f5f2651343c8d5f5af6456acde862a780643ab9d9c110236 2012-06-30 18:12:08 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b77650157a24fe3c4361721872c433f60efaecef88ea531770d2b595e2002f 2012-06-30 18:13:14 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b786a7868eae1808edb8bc091692664042f6db213471b449b928300f16ea27 2012-06-30 15:50:36 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b7d3f0458c74e55fe7179a4ea4c5cad336ae69fa95a0df579d918d2659ae55 2012-06-30 15:50:36 ....A 1150464 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b84b01b592ec48776a6ff70e14b44b30ed813c56a4e4d2ddb5bd0992b1d56c 2012-06-30 15:50:36 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b91c6186d81581f8bf13aaceccbc1297593f803f6e72a2164ebbf4d307e257 2012-06-30 15:50:36 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b959543ba0feef24625fa4f313f74f543a944a3cb78d42fc17661b977e0b7a 2012-06-30 18:12:08 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-03b9de03556e9f0189fa8763913c458eb714c0044d19bd396cd8433cc982cee2 2012-06-30 15:50:36 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ba6ea762eb276598c6fe69f60a4a3e9c3564828e700e4a41caf078535c5b2a 2012-06-30 15:50:36 ....A 1618944 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bb626ac7c43af0d432a758ad45400c4ffe7e02ebd5668f487d0db7f3901361 2012-06-30 15:50:36 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bc73fd22a41ffbf92553c877013c68a010272e7de27681dc717a107b238636 2012-06-30 15:50:36 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bcb7494506f2343fb098d01a99d12c437f1e5c57606789e22f3ba46d5e9a79 2012-06-30 18:12:08 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bdf621d0858c459b02080ff161775739a1d7ba6de99972e7f396d8b1613ecf 2012-06-30 15:50:36 ....A 189911 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bebe3b9e0be9adb1f006e50654ed41aaf0caa40cf091c38a6cc8f5566c6458 2012-06-30 15:50:36 ....A 1383936 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bfec35377d45223602822d3a037a0d4dd6b8d8ee9048f503d4d3629983aae5 2012-06-30 15:50:36 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-03bffd5e0cda0693cea7c9a380d2ddef5a6b76329053c5e0ce93a649d7bc730a 2012-06-30 18:12:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c05a7ba0f74e1351fad9698f2b9a4f547c43de5749aaffc60b390550667dec 2012-06-30 15:50:36 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c1fbd82cc169b957680b03cd91987123919f0edd1b443c9aeab31fc092d05a 2012-06-30 15:50:36 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c2ada5e5d94923a07c882652c74ad7896bb08a0eed2a8a5862b2e9ee1103aa 2012-06-30 18:12:10 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c3b819892880e44110e5353a85f99af5b0d225f7520a1e9e4cf32d3e3969f7 2012-06-30 15:50:36 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c553f48ac88b03f4aba6bb38a3056fd4bb27417fe991d897d8cf0bff0da63a 2012-06-30 15:50:36 ....A 642048 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c55a9160690e787b946a38638029c8d60f4366dab181170c8339b2d4886e8e 2012-06-30 18:18:24 ....A 62248 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c56518fd3cfb8cf4ea60fcf3023f0e398bb3e95188aaa702bf63305755d739 2012-06-30 18:12:10 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c5780771fc42ebbc523860897d076ed12cef5df1a83b39e8cd8a2fef979bf5 2012-06-30 15:50:36 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c5b3aca843d50254ec534aff88ea277d27b6d4ecbb5fad5e87ce7720847c21 2012-06-30 15:50:36 ....A 93704 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c5bc5c18f718783c5befff8815aa1baf26f2c92e29302d7e607e383c0dd5d1 2012-06-30 15:50:36 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c5efbf329c8e02b196b167f79939c1d598bd6859ada2b7420d31135dfcb11c 2012-06-30 15:50:36 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c675098a0be06c0f01a3a07a34075eb732c79b3680b1881b3411b15d519048 2012-06-30 15:50:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c76e1b3a9ee5150add02ed6bac38446fdee89b7de235d154853a5ee73877ec 2012-06-30 18:12:10 ....A 3055616 Virusshare.00007/HEUR-Trojan.Win32.Generic-03c90aa4ea97b51fd04a761dd2c6b454df36dcbc9c3806978b996ea470db3a4a 2012-06-30 15:50:36 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ca012610c74bd7a90e13aa5f7c4eb11da0e9f2cf74bdcc3d2d608aaf6f4fbf 2012-06-30 15:50:38 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ca04f98d003155e48e5b4efa29f3b87e39904d916408dfb0121c7167d12ce2 2012-06-30 18:12:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-03caa72fc8a8d3cf58868f4996105a448a780d3abd9069a8b8de265e50c61c5b 2012-06-30 15:50:38 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cb36a5aecebca8ec1c4d43ca08cc3932ffba6e0fa13a73989894a7e0b18481 2012-06-30 15:50:38 ....A 1234944 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cba0b5f7e2ca3cd0078c48c3265b84d94fadd58c016aacd5a8c2226c7dbe4b 2012-06-30 15:50:38 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cbe6c9c0a6714d4847f00ed0c2ee743e27534d40b9bf14c729fd9d19eadf06 2012-06-30 15:50:38 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cc7a29cfcf57a0d7cfe4c5c6a10ecdd9e3db32676672fb290a371da26469ad 2012-06-30 15:50:38 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cd2a5eea4e809baa85962ea27014d48906d8e10f81c8e9b6335a57322b7026 2012-06-30 15:50:38 ....A 765980 Virusshare.00007/HEUR-Trojan.Win32.Generic-03cf350ccc1cb4be5dded6f4cacb32f29ff62e3da231d8966787309b1e90bed3 2012-06-30 18:12:10 ....A 2242525 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d055a2a53991a37e61208d7e5dfdc6966069d2cb5cd2385dc31489da83aa15 2012-06-30 15:50:40 ....A 605473 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d16d0f0ec2890054173f8b93422d2f1a41706ec70d4fcf93109c1bc6954f36 2012-06-30 15:50:40 ....A 327811 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d3e2dcf3ff9018f495983e0210b2c759d714c9e0dc6a7164a7359bcac2ae01 2012-06-30 15:50:40 ....A 68744 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d4e0951322c26b186cf1f1d907cdb9b6f5103174f12a2ff60c2f4b2a92a394 2012-06-30 15:50:40 ....A 2430702 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d5af54a514956f2a8d4e03b5098975c7c19aaca9b0be7ea5a2a9b260e5f9e8 2012-06-30 15:50:40 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d63161241ba54991c627f0de69b6e8b5519a15e99f13bd9918431e5d64af90 2012-06-30 15:50:40 ....A 41568 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d8a2ef1c0a1c9161445dfb0c30e25c7438f93e54ef6d21792e929a03c18016 2012-06-30 15:50:40 ....A 163045 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d932205044b29a7c8fe3cb697d5bc88af0b263dd87ed59b8b3dcd8c3fb981a 2012-06-30 15:50:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d948e5edf91ad4675578c45b2f7291c9e8f386ad2c921717c3d4cf05e448c8 2012-06-30 15:50:40 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d9c45b65ecc3a30eb3b6854be341d6fbae53ed949b7e58473cc0340a0dec65 2012-06-30 15:50:40 ....A 128248 Virusshare.00007/HEUR-Trojan.Win32.Generic-03d9cf9089b03095ad5d21b85216e23430ae71571ce41969a4de16a4cf8b0fb8 2012-06-30 18:12:14 ....A 513148 Virusshare.00007/HEUR-Trojan.Win32.Generic-03dab871efbb77979a7f4e6d00edffd39f7bb291d52791a17b2a774c5d313769 2012-06-30 15:50:40 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-03dbd1b98673c3a57a600b415e0f4f77024a0156c9dca747a5b65873d9d09b88 2012-06-30 18:12:14 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e0129d958bf7139e2da74cbd2fd9796515d85e7ee9a97cf80b6e4c2f8d4629 2012-06-30 15:50:42 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e02ea023d617ac7fafb85a3d583662469998c6828fda7164cfc68b24c41f64 2012-06-30 18:12:14 ....A 1020376 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e35cf6f42ddcdeeaab873c1711e4b98ac5d62b1568ca5ddbce69646d0d8076 2012-06-30 15:50:42 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e50913ea44a8df4922f120a68310b7f812350efe6b1440e631ffbf7a3bcbf3 2012-06-30 15:50:42 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e5cad0fe97d72465c0a249765cbaa8e02eb947fbba9d3ed21776341e02aca3 2012-06-30 15:50:42 ....A 38592 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e6513191ed7c3bcd5970969727b37fdb61ac73973934ab447dae13fc9fa4d9 2012-06-30 18:12:14 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e66b25ebe1f4959981c459a18f83eaa86f582469e5645d822b79bb0bd9d242 2012-06-30 18:12:14 ....A 1001472 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e7022329b374da737eda8e837f51631bc6041a7850d286f6092ba6347b877f 2012-06-30 15:50:42 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e707741f69f3a4941286844134c56fd860d3cc349305106a53e45727c9122e 2012-06-30 15:50:42 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e8f353230d6a82db548edcfa30e3285bca4f38ecafdf7081227079651a70e4 2012-06-30 15:50:42 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e920b001c57055482af079c2954e247903a710377afb45c7fb3ce9b9c169a6 2012-06-30 15:50:42 ....A 2756624 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e97fc65f6c91f06f2c32276bae236963684211d073923e3b6b72e25a5d78c6 2012-06-30 15:50:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-03e9ecd2e766fbb201b27e5142cbedd3c6ba011b2406571d66a78553fa17d0bd 2012-06-30 15:50:42 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ea73021b1ef17dbd1a2f38062a6b42ceeb809e2400a31e369183c970d41266 2012-06-30 18:12:14 ....A 27124 Virusshare.00007/HEUR-Trojan.Win32.Generic-03eac2251c0b63a402166c2c450bf7aceae13b89a492ccd5067d72a910a08a45 2012-06-30 15:50:42 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-03eb5c5d88da00c073407a228adad7caa4705bedff3d418ac5227b3036005745 2012-06-30 15:50:44 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ebfef6a61de5d605a46561b464eead324781681e43e3e26517caf4598d1449 2012-06-30 15:50:44 ....A 27360 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ec3545ee27c5fd9dfb2949a49ba8594d70f53158295f4473224ba84b0cee78 2012-06-30 15:50:44 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-03eefafd7b3422c7a7482ef193a5d60e1e3a8ecb44fc3403b39dcd815613d99d 2012-06-30 15:50:46 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ef48a9b0a7ec184830a154007fb00f3923814d4b4af8093651beb27ab6356c 2012-06-30 15:50:46 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f146fc0bfd18f00c881537308dedd6fd97b3216cf21b6dab089127b59b6806 2012-06-30 18:12:16 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f14eb05cbf00e90a20a1eec7d289a985c53224390ef263bd97c8972e405168 2012-06-30 15:50:46 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f1cd53a3bffbd993b821b13dd5942966e140a7d9146edb08ec75628e27a0ce 2012-06-30 18:12:16 ....A 29024 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f1d61329b7aaec2e3990c7cc2887d74f4c826ce60a893741a1f7fcc0d63102 2012-06-30 15:50:46 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f31ecf6915e5ac17b02b0ecd52ab5e1f2c4e19d08fc2461138bca3f7ed4e54 2012-06-30 15:50:46 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f3de54ccd6e4b39beadb01adde659be69928a42fe413315ad600759f176f34 2012-06-30 15:50:46 ....A 248912 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f414dd6f5e26c8f8bb2022eedae315718e447cdbdc78d6d424f24befd7c0fd 2012-06-30 15:50:46 ....A 712310 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f41d19f5e007268cbdaab2eba875a61367fa91695003b7bcf740d93202c853 2012-06-30 18:12:16 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f5117fb59e6e2f39ff787cf9fef881d608cc96cae1cbba678db44fe722df8a 2012-06-30 15:50:46 ....A 82942 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f64a73e3eee7f66f6c2ceed2717f0050def0090a88d2cc65172c8e15530196 2012-06-30 15:50:48 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f66d0bc42a5edb3e040d1edabc215418654b4d9acf843e3f59fe77b8c6c991 2012-06-30 15:50:48 ....A 590848 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f7046b01e8b9d49a08e070ff603f2349aa1a9b14db8039dfeb4d15cb2e8fd5 2012-06-30 15:50:48 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-03f975f8179b61ce14b647fe55b7ebbad17367b05605a0de6ab7013822ba8e81 2012-06-30 18:12:16 ....A 1273864 Virusshare.00007/HEUR-Trojan.Win32.Generic-03faeda5eb33847ab97212a3949e76293ac2659432277d67640855601a7e694d 2012-06-30 18:12:16 ....A 513636 Virusshare.00007/HEUR-Trojan.Win32.Generic-03fb553f62c1ae7cacfb9e7cdb1fffd3d1b356b82018449eed1e187ffd4d5191 2012-06-30 15:50:50 ....A 23678 Virusshare.00007/HEUR-Trojan.Win32.Generic-03fb71bc71a300e9123e830b288997d9f61af1c861979915d6f40dde3e03a1cf 2012-06-30 15:50:50 ....A 47620 Virusshare.00007/HEUR-Trojan.Win32.Generic-03fb859539df4c61c6653637ddb06b3c8d5de67dd34cf51e09d3f08fad021189 2012-06-30 15:50:50 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-03fbf339aac5b340e0f0fdcd874fa44d6e32a5dbb09b1874661bcfee0bd09dc7 2012-06-30 18:12:16 ....A 544300 Virusshare.00007/HEUR-Trojan.Win32.Generic-03fed408d669abd9359d4b1bd0f128afed720c8c4830ee9e92146c6a333ee92d 2012-06-30 15:50:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ff64c96f2ceee0bfbdca35ac658cdfba5cd3fae4ece1dd139aba232aeb9b45 2012-06-30 15:50:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-03ff86ca52d3397c57bd4472935a7d3f8e00bb0f15cdb59c555d841f0c66a35f 2012-06-30 15:50:52 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-04001fc45108de1ce7927806234dd0b0da8a10b6cf320d9796a1f8371f8d3bb7 2012-06-30 15:50:52 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-040047c2d36b6eb555029a02efab479a32915386eaf25a1871868f05baa320bb 2012-06-30 15:50:52 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-040063d6615ee8f338ab6e92ae932960a8e4a229df18a3bedb3ea684b8406814 2012-06-30 15:50:52 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0400f37405c2a24cd115a621a9b0dfde0b1905254a2780df242cc81d2605800c 2012-06-30 18:12:16 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-04011d8a336b9916c049b0bdcaf837a897e20b943dcfd7d7e8b41de9acf48a4c 2012-06-30 15:50:52 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0401c5b2b1f5be10b80339a53671ab38c2aeab9dd876abb8a5f38c8a274e0179 2012-06-30 15:50:52 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-040279a2a778bda288b74f5341d842d09078227dc6c3b386dafe8b4095840b86 2012-06-30 15:50:52 ....A 531968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0402cd1570936159834a22020f58f62ede559b6648b5dfa1b7060285c11001b7 2012-06-30 15:50:54 ....A 311924 Virusshare.00007/HEUR-Trojan.Win32.Generic-0403e90716cf3657a6ecdd798f9ef1b7e7cbff91901d692ec8affd3ebbc67206 2012-06-30 18:12:16 ....A 712706 Virusshare.00007/HEUR-Trojan.Win32.Generic-04041b3701e96aaa79fb6a1af5611ae21324562d80561068d671d170fd6aafbd 2012-06-30 15:50:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0404eb1751f36a3f99d25ea60a3a161efced2b0905d2b8dd4c034824ca71ff5d 2012-06-30 15:50:54 ....A 70080 Virusshare.00007/HEUR-Trojan.Win32.Generic-04051252612f61a0127882aeb1af339c2a0f1e318cb2b96713ac49e132ae92d7 2012-06-30 15:50:54 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-04058d84be46451b55324058d0fab36d5424ee7fec34f6b3f6e6fe68df04b9d8 2012-06-30 15:50:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-04061c438d34e3c9c0e656d7953bf13907caaf9f343074cf0ce5bd1f25ccfd34 2012-06-30 15:50:54 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-04066501958dd7d5a221637517389e438aeb50f493085e9ca1d2bbcd54d2aab5 2012-06-30 15:50:54 ....A 164221 Virusshare.00007/HEUR-Trojan.Win32.Generic-040684b906ee864e5fc168556479ce0c1f91e62d61dc2070577a069eda4b5e59 2012-06-30 15:50:54 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-04071c609df0dff4409fda0b7d636a6f65d7fbc224d4cf19913c9d8849f78623 2012-06-30 15:50:54 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-04075e16b0e73b69f0de3b59540a9b43c6b656c7281711984bfb75420e4665cc 2012-06-30 17:32:14 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-04079b4810df800d966a55d791aa3fd6d9e423ebf04c4ab3e62cfe86de1ac52e 2012-06-30 15:50:54 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-04087d4000c0882de917c755776534c2238068617cbb707f539743a24af616fa 2012-06-30 15:50:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0409abac6804cfd43247beace765e42790922b8938a81ab23ca0481d157f1a50 2012-06-30 15:50:56 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-040a4784146fd2180b6de7ce723005df7f566e2b02c0c2d9947559930d1156e0 2012-06-30 18:12:18 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-040bc6475d825f17528b3766e43fcb77fd3467e3f2a8127b569a0db5dc15a831 2012-06-30 15:50:56 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-040be2949edd2bfbd0ec618f5504c808b1bcff57740c3ea2a03a070b3f877b7f 2012-06-30 15:50:56 ....A 4397056 Virusshare.00007/HEUR-Trojan.Win32.Generic-040bf44fad4304b2ce98cf355756361357e555e8aaa802e748d18ffc49bce234 2012-06-30 18:12:18 ....A 1936669 Virusshare.00007/HEUR-Trojan.Win32.Generic-040c2b4ba9b2dcda7ebf50366b41c20d7d46c0e9308f8b7ec5e0a79828e2ea2c 2012-06-30 15:50:56 ....A 91209 Virusshare.00007/HEUR-Trojan.Win32.Generic-040c4c78b3d85ffff83322824fb9830f3d839e6a12b4fd50e39539830d420ba1 2012-06-30 15:50:56 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-040dc8199286efa01374fa96448c664a4a76f02c103fe1eb5e667d0b3bf8ac58 2012-06-30 15:50:56 ....A 221208 Virusshare.00007/HEUR-Trojan.Win32.Generic-040de0154f265ca4639c245861bf8c6467bfe8b9da6f94f4a24f92d5757584cf 2012-06-30 15:50:56 ....A 2298880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0411ce4673916a1d98380ee6181df60fcfad395f2ac1637840d4eea03358e5d6 2012-06-30 15:50:56 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0411d1b0304999d29b768013ff342b9519363b45a02325cf933e4e850429b51a 2012-06-30 15:50:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0411e530f167a64b56b91fe48d28df5bdfc4afc71cde827853d17cec68a3a4b9 2012-06-30 18:12:20 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-04149c631428eed71de05528138afb9248b1e7d706695b3c321b3c11e9d71e00 2012-06-30 15:50:56 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0415cb85c1f6fcfc91e72bcc329585afa67d986de3e30b204f4e4f32c7a2b7b0 2012-06-30 18:21:58 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0415d73099864d71e6897af3b4f0204089d7e51c0e3ce72a5e0e31da56431b49 2012-06-30 15:50:58 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0416360349a72273b9d16975a5eb348972f6599a0717af8c7e6eefd6d37b4c67 2012-06-30 18:12:20 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-041bf52c3557bc03b32ef7e119ed748e8ecaaf7adaffc3985c97070b771d8892 2012-06-30 15:50:58 ....A 1157632 Virusshare.00007/HEUR-Trojan.Win32.Generic-041d08535a151c83370d89041204da34c3ce18569df1c6e52b0242d164420180 2012-06-30 18:12:20 ....A 29568 Virusshare.00007/HEUR-Trojan.Win32.Generic-041deac7873f0226d8dc6b727a3b899a83a3e729d474650982b589831ccf3d87 2012-06-30 15:50:58 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-041ea44e73c12f5226ccaeaaf47318808c244b77b9b2d61136ff9539b01c8375 2012-06-30 15:50:58 ....A 1050112 Virusshare.00007/HEUR-Trojan.Win32.Generic-041ec35f63394142422b6f79c323b59f91dafa9fec416360a0bbdc988de7556f 2012-06-30 15:50:58 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0421382c590dbee1b437063ae888b7f4042682b90aa88a782b6ba8f1cb4bf7dc 2012-06-30 18:12:20 ....A 36434 Virusshare.00007/HEUR-Trojan.Win32.Generic-0423a7df43016a321e9cbde989b5ab88bbfa2713de4420a7a2f1af5b55932a93 2012-06-30 15:51:00 ....A 780850 Virusshare.00007/HEUR-Trojan.Win32.Generic-0423b195bdbcd21d385116aa129a46f493dec441d87d5e417e9a66696aeb18f7 2012-06-30 18:12:20 ....A 595968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0423e3abfc3ade9de5b3d2ce7dd85a02cd125270e86e55ca3274acb6cd0a2613 2012-06-30 15:51:00 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0423e409046a24a654d586fe882d746da867cac4a364e57f742fd9272661ebd8 2012-06-30 18:12:20 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-042456f3c1c648a7eb0e5a43a62306f24a6c30f5d6ee065d0cb6091db64f4c8d 2012-06-30 15:51:00 ....A 812098 Virusshare.00007/HEUR-Trojan.Win32.Generic-0425fba9347a09b0cd6ca1ba9bddd1b2eb24a4d0fb2010c1267992f1cf4dff53 2012-06-30 18:12:22 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-04279c7d3f6186bb4a305f908b74fc4ff954afaf249268d217e194b72e48ceaa 2012-06-30 18:12:22 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-04284556a4b4942748b20b743bcd1c90ab14c63809b1a7fd4359b18837421ba7 2012-06-30 15:51:00 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-042ae9a8c3735db24bafaa9e8a68cb113a39a7d37d008c35b7c6f67a6f7a71fb 2012-06-30 15:51:00 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-042b48c302d3acb0587e5b10e3675104ec26e7b778536a267d96634e7969b546 2012-06-30 15:51:00 ....A 19140 Virusshare.00007/HEUR-Trojan.Win32.Generic-042bfa62ba812ecb8e7e8c6026123c5450eea6b86b6ef71cc1045b1d36cf9142 2012-06-30 15:51:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-042c0dc07eeb03e8b0c577a2e6e3b639860a9fc743e2da01bd6463c44130c408 2012-06-30 15:51:02 ....A 932476 Virusshare.00007/HEUR-Trojan.Win32.Generic-042e2f159689bcb3883c13edb018a9db718533c6ae29986ce9e0cf34441a99c9 2012-06-30 15:51:02 ....A 23048 Virusshare.00007/HEUR-Trojan.Win32.Generic-042e97a5352f9e8343002dffb6f32c9bf086e8b09e9bddb8379595ef0395fb70 2012-06-30 15:51:02 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-042eef417a8871ecebe6e10b1a3a37ac30e2bfd41f6fd99d971698915d54a2dc 2012-06-30 18:12:22 ....A 20856 Virusshare.00007/HEUR-Trojan.Win32.Generic-04300a7cf8e35dbf818b8bbb1650bfff4ca5e2c23de74d9eb5325bd37c8871a5 2012-06-30 15:51:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0430b6fd7d7bb32b14900fc2570b9d30d5d4f20253f614181adc33c3618919d3 2012-06-30 15:51:02 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0430e038fdf780fa530d65b0581e5fd02afc30b35836df618b19376fda4d9076 2012-06-30 18:12:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-043129a7f7de7fdd66021c0a98782772aac518ba3758c25cc402078805696047 2012-06-30 15:51:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-043180017d171e9967829967767cb46966745a1212e8048ba2acaaceaa0e8d95 2012-06-30 15:51:02 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0432bc7cb6e616b7873d9f3bf33e0f2a64034bced3cb8ed4e16c9c03ee949325 2012-06-30 15:51:02 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-04341eedf1d9696fd99f94a8a7f3935824d1d7476efd0b70f6b7d9597740101f 2012-06-30 15:51:02 ....A 538880 Virusshare.00007/HEUR-Trojan.Win32.Generic-04357a9d314b1f2595d42bb92bb025a1f9e3f3c980b0410160c761039b1f54d1 2012-06-30 15:51:02 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0435a628f973d751ff7ff434ee76ab4784885c6f5df72f8ab76ed8907577cbb5 2012-06-30 15:51:02 ....A 1117696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0435aff5f45720ca21b166e79d5d2d5db088301eebf378a69f35c7f08c90cc5c 2012-06-30 15:51:02 ....A 227840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0435ec8d92d204599c32930742b35a519751297fc30210176603a108bb4a05e3 2012-06-30 15:51:02 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0436121edef319c0bb8bd50454d3d4426e53bfcd413e4615f3095956ba928ec2 2012-06-30 15:51:02 ....A 132394 Virusshare.00007/HEUR-Trojan.Win32.Generic-04362dd480c0053c743254b6ec5c1b8e95f9a26e3aadd82b2033ebbcc1cc1cef 2012-06-30 15:51:02 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-04363df052e40df3ba1a0396bb5eed0bedcdc10ab704eda420ae1b0b2b99fc8c 2012-06-30 15:51:02 ....A 98395 Virusshare.00007/HEUR-Trojan.Win32.Generic-04365dcf53638417c812503072f33ade84b930b68328d3f8ae0112e227a5b6ce 2012-06-30 18:12:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-04367d7402a8949dbe15f0e1cf31da81b7661d26c95af23c7b93429d3408b38a 2012-06-30 18:12:24 ....A 2290767 Virusshare.00007/HEUR-Trojan.Win32.Generic-0436b7615bb7e53fb1e8d7263044d98f6d871891ef55856bc6e02d2a98fb3e83 2012-06-30 15:51:02 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-043759ed12a0e6b71f3831dabefd7927a127ee772f7d6dc2875db3d9ea3ca2f3 2012-06-30 18:12:24 ....A 40004 Virusshare.00007/HEUR-Trojan.Win32.Generic-04391a876b7e0384b3b990cd9e19a1b24095247b0d3a7d49d266da50bad4747d 2012-06-30 15:51:04 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-043a7fe2a7dc0edad5233d65c707cc4e81ef7c34d0b663ed7e285376565fdac7 2012-06-30 15:51:06 ....A 77826 Virusshare.00007/HEUR-Trojan.Win32.Generic-043bb7289f9c60f4e1d4ead8c789d152ae0c2369588943687978a172ff84ab78 2012-06-30 15:51:06 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-043bd61751613d3b24ae53e52c8a315bfb176f27ef945403878fedeed2fd9056 2012-06-30 15:51:06 ....A 1147392 Virusshare.00007/HEUR-Trojan.Win32.Generic-043df27a621cb91f53fab1df4a52751f3bc8611417bba685131669f601fa6358 2012-06-30 15:51:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-043e30277d4fc8412a6a2964a180702cb7fad8588b925392717ee565768c97a7 2012-06-30 15:51:06 ....A 210479 Virusshare.00007/HEUR-Trojan.Win32.Generic-043e402077f392a83e943ad67c9fe6f0103b517adfec19c2d8050ee8dd9ed482 2012-06-30 15:51:06 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-043ea89d322bb1845824a058b2b0b63a1c2ed3a34124c87404b64a93d77a4ab4 2012-06-30 15:51:06 ....A 56836 Virusshare.00007/HEUR-Trojan.Win32.Generic-044214306d6bc18488fb436e381aca6dadee1016b8737530f73e8246d7aa80b6 2012-06-30 15:51:06 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0444adbe12d50694770cfbbd717ece86edaa66be90e87527b690922cd10d12b3 2012-06-30 18:10:06 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0444bfe952008cf7f6c9ea3f62235a24bb47f0f0be05151f98e503b65d882290 2012-06-30 15:51:06 ....A 711668 Virusshare.00007/HEUR-Trojan.Win32.Generic-0445a4fed45823098fa2462841c53be2f868f3b2566bcdbbf13d17a408291177 2012-06-30 15:51:06 ....A 622461 Virusshare.00007/HEUR-Trojan.Win32.Generic-044615b103c069a45d4d1e92ff866cdec114ce706e7d6237ae39a21210f38d08 2012-06-30 18:12:26 ....A 8677632 Virusshare.00007/HEUR-Trojan.Win32.Generic-044646fdea92591cf34cbb25c39cc8c9745f2033e8c02276a0d85ac292b058f7 2012-06-30 18:12:26 ....A 431104 Virusshare.00007/HEUR-Trojan.Win32.Generic-044700ba7aa094044b58f63dc173d15ddc1d54c712fd9c0c9bcb78b3da728d8d 2012-06-30 15:51:06 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-04476a4847aec03bd00f07fcbf83ce3c9f1719520efcb0ce0b1969e3863a9863 2012-06-30 15:51:06 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0447e241e0645736db6432ae287e6474376340f4e796f7e7c8d4b3d23957e8f6 2012-06-30 15:51:06 ....A 2604341 Virusshare.00007/HEUR-Trojan.Win32.Generic-0448469cd1644169f3b117439cff35f48e7cb9f0a4eded4f7e75e4f2a26ba8bf 2012-06-30 15:51:06 ....A 247409 Virusshare.00007/HEUR-Trojan.Win32.Generic-0448c1e62975b784038bfcac8a47800cdbed798375b58d9687917adb09fe9011 2012-06-30 15:51:06 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0448c9ccf7d4bbedda80b7d8983d27231c353c0763382d2d563ff2eb5b9dced8 2012-06-30 15:51:06 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-044972d753af3d07f443650548f8cfe73659b2367727040d7c360710b095175f 2012-06-30 15:51:08 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-04499b6a3f71e61070830e5773761f98c49ca5844ec9ec9aee4359e3d9962424 2012-06-30 15:51:08 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-044ac71cdf241a192901cc7ad762aae718281fbcaec7b9c98dae1246cf59bd26 2012-06-30 15:51:08 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-044b228c255963d21de8b438220ff675270255b9cf58df59cfe0fa8abcc28cd8 2012-06-30 15:51:08 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-044c22727c218b658746f2082f5ef505030d98c483c4ebdebf2ef89e11d5d80b 2012-06-30 15:51:08 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-044e2316873fb7de90320cc9bd27ede290aeab322fb563a876b67a8ddde89ac8 2012-06-30 18:12:28 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-044e3d10f3e8fe059ab492c2743b4de2a26ea8349d71577db0d4c6c571503e6e 2012-06-30 15:51:08 ....A 985600 Virusshare.00007/HEUR-Trojan.Win32.Generic-044ead629ad82a63491d82fa80d25789ba58902ef4ac904be7c60a2833c24e62 2012-06-30 15:51:08 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-044ee9a736b93519d936998625d7909f419a626181086dbfecb529c6b0afd0f2 2012-06-30 15:51:10 ....A 2296320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0451fe9bee13776715ce8d9579abc020857668e44a3e8f841be610f3f892f0f5 2012-06-30 15:51:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-04522794d9e26e2a7b97a74369db353899efa233ccca121a26f9ccdbdb9b963b 2012-06-30 15:51:10 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-04549a17d0c257667e47261da2c34943ddf27f32244976834f77921cc19f642b 2012-06-30 15:51:10 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0454bfc5f9aebcf440c8b69113c20a73c6c5a7d700fd5e344514c77a03b1c55a 2012-06-30 15:51:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-04550975dfc0dda7f8f2b8138eb869aa6cbcf6fa312e1ac34ec4ac1d930fa612 2012-06-30 18:12:30 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-04553e4d88195020baf509eb8016d1903adbf24fc747a922142e5bb91d0a8d93 2012-06-30 15:51:10 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-04562dfcd1dff5837acdcda6ec0cf3807ee8bbd6f3e56036a366652883002cc4 2012-06-30 15:51:10 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-04568214d83178c7a7d1f137d2609d592b79ef4efdee113aa8e597de90b7997d 2012-06-30 15:51:10 ....A 24806 Virusshare.00007/HEUR-Trojan.Win32.Generic-0457e1969c698a737bee27ec5fb8a92b48ffa1ca19beb8d1ba7ba98c20537ed8 2012-06-30 15:51:10 ....A 576000 Virusshare.00007/HEUR-Trojan.Win32.Generic-045884f106ef60f40ee66ffdb7732d354a6bc43c3204645331d46683e1732da1 2012-06-30 15:51:10 ....A 1928704 Virusshare.00007/HEUR-Trojan.Win32.Generic-04591b884ce99eeda43e7f1898db1ed46274acf385f119304c6a8876bee35c09 2012-06-30 18:12:30 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-04595f8053b74e7f5a0a27257be5ff68c3d8efdcc5ac8c808094b96c99268245 2012-06-30 15:51:10 ....A 21920220 Virusshare.00007/HEUR-Trojan.Win32.Generic-045b04b2a547c17b4e204dabd484653163ff9941bc5888a80cee4498cc506247 2012-06-30 15:51:12 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-045c0b6c31b1447aa43a191644ca6071cb47bfecd8faa109a98a82bc8ca9ebda 2012-06-30 15:51:12 ....A 1928192 Virusshare.00007/HEUR-Trojan.Win32.Generic-045c733890b3eae8ed97d23dc470332130d4d7f34f5f37affa256c0f8d8c90a0 2012-06-30 15:51:12 ....A 1432116 Virusshare.00007/HEUR-Trojan.Win32.Generic-045c75490aecaaef6e3d6ea61ba8fda173891f07d8cfc433b0592963664799a0 2012-06-30 18:17:40 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-045ca3fb3be5bcb07a5d788ba8f04ca768a4fec9d365c63adfb13d6065708ee3 2012-06-30 15:51:12 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-045da9b9ee2c60be7abb92537caf5afae8f5d78319f966f9b730b93d879c042c 2012-06-30 15:51:12 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-045e3d7776bc60bcccc7be934a6bb60d2e8054ebf672273dcdc83de7b572bae0 2012-06-30 15:51:12 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-045f84f4193c80e3af9928b6c98d9a2f4f0b9980cefe2bd12f035d02360fa304 2012-06-30 15:51:12 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-04617f7abadcb3821e7813456aad976012f9d7a991fc2c34a8f4fe43e7f99f2e 2012-06-30 15:51:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0461dfd946bcf53a4cb1aaacd4e16bdd931c4770980c9dca32908ade67215a83 2012-06-30 15:51:14 ....A 1874432 Virusshare.00007/HEUR-Trojan.Win32.Generic-046484349bf1e7b7646be784f76699afdc6548f58776a32422fb90cede671f3a 2012-06-30 18:12:32 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-046499de3e4ac609de6890ae2fce0351d04df88215f50a023cde08794976ba1b 2012-06-30 15:51:14 ....A 4352000 Virusshare.00007/HEUR-Trojan.Win32.Generic-046598ea2c97b127d0f7a239f954cc7a61d3db7726fae37af158037e7b6303aa 2012-06-30 15:51:14 ....A 34959 Virusshare.00007/HEUR-Trojan.Win32.Generic-0465c6ce7f93567dc39b020ca2926c83dfcf6e2b3653b9b8b1ae53f0d6e444cc 2012-06-30 15:51:14 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0465f8ee62db00cc25105091b8092f591456775abea37aa843657fd951a2749e 2012-06-30 18:12:32 ....A 692736 Virusshare.00007/HEUR-Trojan.Win32.Generic-046697e9c8a8d7e957da7380257ac24acc597389bbb822132a77a6f2c2a31bd3 2012-06-30 18:12:32 ....A 348744 Virusshare.00007/HEUR-Trojan.Win32.Generic-046829dbeb3e1a261e23faf39d75e8449d7f39b888fa8c82c62d274bbf9c31ba 2012-06-30 18:12:32 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-046b55dc62ad5c36e8db72eb0591f4bdb2e68b1907fdeb9b51e3668dc719fa4f 2012-06-30 15:51:14 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-046d10ff616847934c5fa10bdb4df6c49c7937abb5ce8614c8c88e4f9ba4053f 2012-06-30 15:51:14 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-046ded78113cde17a4a46e9527978985fa13b8a9685566608796fd95d2c9fbbd 2012-06-30 15:51:14 ....A 139912 Virusshare.00007/HEUR-Trojan.Win32.Generic-046f08e103f8696a068bcf4353bd10e4cb99b6c8fd733ec77ab2e440f72b2f24 2012-06-30 18:12:34 ....A 32916 Virusshare.00007/HEUR-Trojan.Win32.Generic-047037546b76f4d4e6d30c20677d7f7b21579572933102d6ae7368caee96224c 2012-06-30 15:51:16 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-04708266bbaf227ab150f1e6e67f12cd564c41cd49bcb06463cefd89bdbb669d 2012-06-30 15:51:16 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0471029795b627de6b1fb5f0d09ec9401d7f48975c3d2bfe70a558604edca93a 2012-06-30 15:51:16 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-04712ebd9e61e2e440744b65651cc26cb872fc3d66a48df339d778a0003af8ca 2012-06-30 18:12:34 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-04715490981ab0d15036597e2d6b64fe54440ae21d49c29c5983d88fdffb844b 2012-06-30 15:51:16 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0471ce9b0944322f3964aef46f36ef3d5fd1d7129dd1f7ed969937df153f75e7 2012-06-30 15:51:16 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0471fbe971fbe47e66198ab0e19b39648f639c64a943a3796a2288bcc5828d05 2012-06-30 15:51:16 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0472fba400acd32af055d6bbb2cf73fd01fedbdd73756f04a7fcbbdb75ae9437 2012-06-30 18:12:34 ....A 1605632 Virusshare.00007/HEUR-Trojan.Win32.Generic-047488cc4b1b60e6657e0bdca8e730547b555ba8a690f4e98044a90c1a1522b3 2012-06-30 15:51:16 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0474d3c9fb92d9876fca8d89ae21844f5465dee9ad1763c5ce7c9ac6a570e870 2012-06-30 18:12:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-04754d6e5428637d76d77ade671d134154a2df1abea3381ecc5e5aa3ed8171f3 2012-06-30 15:51:16 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-04755ee347cfeb27409157fd2e1ad4ade3e7c1d20031eb76c503e4d2b232f8c1 2012-06-30 18:12:34 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0476333a0c783c57028ecd5c60bfd2f8c4528746a2378dfe67c957d172b98c8c 2012-06-30 15:51:16 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-04769ca74fc7fcb5d4f5f7c275aac0547aa90241111079e55d20cd3d017d376e 2012-06-30 15:51:16 ....A 454830 Virusshare.00007/HEUR-Trojan.Win32.Generic-0477ce5c98515c88c525107de77d309b02983fff3380c9087d0372ea8f89cd61 2012-06-30 18:12:36 ....A 3204096 Virusshare.00007/HEUR-Trojan.Win32.Generic-047991388b9854c76c18e9b7188486da4cf260094af920d5934aa80e4aec394d 2012-06-30 15:51:16 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-047a37dd2a27607fbb37cbd4e0837ecd066230c91f011ce078c1643a7160cdb7 2012-06-30 15:51:16 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-047a91aadd6a104040df9d85d03986fe8b758a24b7aa990f22d4eb70e3fe7e9e 2012-06-30 15:51:18 ....A 2470920 Virusshare.00007/HEUR-Trojan.Win32.Generic-047b987011ea97cc53e1603975059b06d949473999462cba90b5f5b9453f2607 2012-06-30 15:51:18 ....A 23340 Virusshare.00007/HEUR-Trojan.Win32.Generic-047bd97a1f3fb151d4b5b557063bdaa9c472ad838390f531a9d0d8d56f9d6d0d 2012-06-30 18:12:36 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-047ccc967eea3823de6fddc646a3f8d3d9c5c58dd2246c49a9394783cc1cdd02 2012-06-30 15:51:18 ....A 325757 Virusshare.00007/HEUR-Trojan.Win32.Generic-047d2a4c34f1d2485294665f0c60af0219ea1ca23c0226bbbd3158a0485babe2 2012-06-30 15:51:18 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-047d3358530bc2cce5a48ddf7afd8dc01ffc6535d875c404b2b4fd41c395ee23 2012-06-30 15:51:20 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-047e63e9afe745222ab47e76ab01e4966f606fae336da6caee54c080cce6051e 2012-06-30 15:51:20 ....A 37932 Virusshare.00007/HEUR-Trojan.Win32.Generic-047f0722a9d1edb78166f9651d796d04a55024370b0876032708f269519ffec4 2012-06-30 15:51:20 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-047f6a30f216be2fc36383bf54b531004392e1e5bfc5ff998fbd6241453bc006 2012-06-30 15:51:20 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-048093a59cc79e7ef6b7330051cfe4340eafb357e0dfe4091b87f688ab716a78 2012-06-30 15:51:20 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0480bf1cf93047a74d846fa42c749b25a54b401ad23fbd907de6f4bd6eb875c9 2012-06-30 15:51:20 ....A 216780 Virusshare.00007/HEUR-Trojan.Win32.Generic-048286f17a9754a881fcbf4e4c43899a589c37bb758b72363b2b3a619f51f6c9 2012-06-30 15:51:20 ....A 1151488 Virusshare.00007/HEUR-Trojan.Win32.Generic-048360b3974161c08dd82f205040235c10f4677b3a048b621b935e4a56ea899e 2012-06-30 15:51:20 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0483c02247c40f5f5e4d264400ce7d2f080b7eb3476ba2419b98cd985d17e35c 2012-06-30 15:51:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-04845774f45487812661fc2f543c286ea198213b422411f5ed4fada933f4281c 2012-06-30 15:51:20 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-048515d3982eff10261448a5193cb17fa16c57abcdc83bb6d0caaad590749a65 2012-06-30 15:51:20 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-04856c60efde1fb3646f6ee3bd3baa35110fa9b408ebe60ebbd5a0cc449a6d1d 2012-06-30 15:51:20 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-048692066f0b86271eba6aa04bc6463481f6cf9a244d41db15028fb1acb72d27 2012-06-30 18:17:44 ....A 799744 Virusshare.00007/HEUR-Trojan.Win32.Generic-04883c70cc5c890687fff2dbaa59f16bde38a1485f5955e3e9091b28c6957535 2012-06-30 15:51:20 ....A 283664 Virusshare.00007/HEUR-Trojan.Win32.Generic-048908f801c8cb7770733dfd727470f21c252645b0079ab6bcd081259d77a7ee 2012-06-30 15:51:20 ....A 390656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0489419c00239f5615d6575f8629a50c00aae765a9a2182741667713e48b4d91 2012-06-30 15:51:20 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-04894756563fa82340d9f474e0bc5e08ee773e5d37f3bc03d30af5616a48d175 2012-06-30 15:51:20 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-048ce2a1173edfa731cea72939b7d071c455b13692c852facdd02ded878e1c44 2012-06-30 15:51:20 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-048daa18cc42a93c0aa0a8d7c4fac60fe4c42abf67facaa62568e8c2b0ce9323 2012-06-30 15:51:22 ....A 853112 Virusshare.00007/HEUR-Trojan.Win32.Generic-048e8847c28e773df54815a669f5d3194424c78d47b4d3329513795ade1c906b 2012-06-30 15:51:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-048e9784c225a215848b7975785c89bbfa8b00fde1cfb5954d8dc26b2ef9e341 2012-06-30 15:51:22 ....A 2388821 Virusshare.00007/HEUR-Trojan.Win32.Generic-048ea6a8b785831f8b0864d14ae68ecc79bc01ac7ddac181a8dc3a60152b161c 2012-06-30 18:12:38 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-048edba085cba09f74cd301ed0bfff214bfa84b05fc58ba867ee0c9f8e954ac2 2012-06-30 15:51:22 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-048f026bcdf2cdc7fbc488275c3cb583e2f42f7c29208f4be3f404716cc1fc90 2012-06-30 15:51:22 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-048f2c79ddaa2b92589cc23e2cda4240c77e7083f807368bc2cc0cc270a2405c 2012-06-30 18:12:38 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-048f812af2bc768a5484b81752e657225f78d2e4e7f013a8297e5a57b9ffa6d7 2012-06-30 18:12:38 ....A 22432 Virusshare.00007/HEUR-Trojan.Win32.Generic-049265e03c9b69811446644f94a9196451f6f11948c7566ecede145b2b11bf13 2012-06-30 15:51:22 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0494bfba8aa0b4b4be89eefcb2b93e111c21161c13c028e1b0e17e057483d3f4 2012-06-30 15:51:22 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0494c7ed9f9ac70fc20a53cd85649b58f783fe573f6b956b798c8fa0220ddfb0 2012-06-30 15:51:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0494f0e195ede3a8102a5f02c6bb795ef0b18d4564b40b16a87ef8aa322edc1e 2012-06-30 15:51:22 ....A 80820 Virusshare.00007/HEUR-Trojan.Win32.Generic-04952d0b33b36049a16cb6be2578665416f30295bba5444172ebf465865a85eb 2012-06-30 15:51:22 ....A 1042432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0495300ad7e6e78259e71d304f1e013019628ea6dcac57d612f4248a5423b114 2012-06-30 18:12:40 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0497d2302514bc6196a855bfb0888357baa93819034cd2395abbaecb2055d94b 2012-06-30 15:51:22 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-049895d9760a998ec03e2691237f75149450b6a8e68d326f52fc0a857f3e1a1e 2012-06-30 15:51:22 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-0498ffc56129103ef23f5603913703537d666f8469109e25dc403110b627b1e8 2012-06-30 15:51:22 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0499d5866911ac88718040e65fe67259f7412048e2c0774ec5fd9b8c2e27503e 2012-06-30 18:12:40 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-049b265da91338f450b114fc2c14623aeab6dab2979f8bb786f2593685ebeb6c 2012-06-30 18:12:40 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-049b79f428af87a48a364e40c74393d4fe82a5bc147226340ed944edc295579e 2012-06-30 15:51:24 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-049ccd957f5fe229997ab48b1d469e997d1256665bab43e5a2554c456ee4fdb4 2012-06-30 15:51:24 ....A 840822 Virusshare.00007/HEUR-Trojan.Win32.Generic-049e18667c7d48fcfbc8a0daa669ced98bb5cf628047ca8c687ddc1a407d33db 2012-06-30 18:12:40 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-049ea08344551bfe2482f824b0c8783f9cbe3f70d04e49b205345a8c92c10eb5 2012-06-30 15:51:24 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-049ec9fd97272f469a7cac611d2318fabe009a9258a12f6398102815c53469d8 2012-06-30 15:51:24 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-049ef5310cf8bf88308a5d213aad3b7bc214b500505638d433e14006af8a81d2 2012-06-30 15:51:24 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-049f05184781f8694e4b94c9c4a7ce2874758c414fb4ec9537818830704bf7c4 2012-06-30 18:12:42 ....A 8681984 Virusshare.00007/HEUR-Trojan.Win32.Generic-049f89c456ad7d305cac7b4d715491b0527a3e2b4fc7f092275a6768967f76e1 2012-06-30 15:51:24 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-049fed29f53942280fd5beae4513b3a6ba73edb77870bb70eb255874bf6e385c 2012-06-30 15:51:24 ....A 15616 Virusshare.00007/HEUR-Trojan.Win32.Generic-04a092a1f8636bf88474e542339c65b8e98eb2095d8944871e7f972a294e9c14 2012-06-30 15:51:24 ....A 45922 Virusshare.00007/HEUR-Trojan.Win32.Generic-04a5751728aaf11301edc60be53ccb20a2f37b3a100da24901c6d0c6aad20e44 2012-06-30 15:51:26 ....A 10327 Virusshare.00007/HEUR-Trojan.Win32.Generic-04a8a4bc6ebc60614102dee28a6aad56d7560e0fc3c7216dae94e525497a91da 2012-06-30 15:51:26 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-04a9b356f9e86beeda755ccf11e477d2608d094fe6f8e4fe2ea1e97aae58116e 2012-06-30 15:51:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-04a9e4f0ab51178d0bd20f6736d7c6545d0be2c96f51181f9dff68c05fa72f6f 2012-06-30 18:12:44 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-04aabeb1e1473918aed8e56ee3283b0a7d695f7c17f6ca65b2570b2e6a83247b 2012-06-30 15:51:26 ....A 543025 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ab5e3c3a052754dc61c1c682465ede238db9cd00996f4d79c91cfaf6f82f15 2012-06-30 18:12:44 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ab9962f7fc9f3f4ade2cc507fe09ec7c61f6bdd8f0fffebca2f58ec348a6e5 2012-06-30 15:51:26 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-04abad19fc762c55c678b226237a47c483d1795d9ddb47312a6d3abcf6f3dcad 2012-06-30 15:51:26 ....A 1110929 Virusshare.00007/HEUR-Trojan.Win32.Generic-04abee90818bcfa7c65c950365594cb7e70e434cbb0ce69a245bba1cd6340645 2012-06-30 15:51:26 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ac19e289420fd842d475c3669d4e43dcf919d2b036020a8cdcae98c8fc5884 2012-06-30 15:51:26 ....A 105304 Virusshare.00007/HEUR-Trojan.Win32.Generic-04acea2aba63b92ef2c90ea80f577993890b60deeafcc306e6f653f16e9762fa 2012-06-30 18:12:44 ....A 4109312 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ad2f03937fdbbf18819282c47a29a0e325f6e48e39eece17c89d6f1b7a876b 2012-06-30 18:12:44 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-04aee2f54f2b35e3bd8ba31fb787db309c5b150aa8b6b0278fb8bdd29c906913 2012-06-30 15:51:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-04af2ef22e0bdd395dfbfed0d826dcc2893ae4b4f0a5227368eb06db94492c90 2012-06-30 15:51:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b1b141e93d02406f753c27551894c46c1e4846dd77b87842baf11f7b0b7eff 2012-06-30 18:12:44 ....A 36964 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b3556ff5388e66149899021db9b88c845548f9d8b0a742a9c035d859f89608 2012-06-30 15:51:28 ....A 16025 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b5543303e2fa5f64adb429ab9469cf5e0419eb8788b35bfd76cb14114130e6 2012-06-30 15:51:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b656c8185fd95c01389dc9a1b1f3b7c5ddf9c1ba74342d4eaef5f88149362e 2012-06-30 18:12:46 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b751ff0eeec17bd37dc928db58ec11492d68a96534e6e9400446bd3b1fc8f6 2012-06-30 15:51:28 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b7a66fcd950c947b9cd02400af8668c23ad8c9b0cb690c25e44c73fd51a21a 2012-06-30 15:51:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b7f56798d27d4567e9dd5248d6e5c2d27dae380c993b956674e3920aa5477f 2012-06-30 15:51:28 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-04b94efa2bb38f4d51c007584483f0df9135a6f5c895b90bbf898262edcfa798 2012-06-30 15:51:32 ....A 37367 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ba2211dec37ffcc7ba8b9817c533d8d39213cefc47888d62f0fe578b7ffdb7 2012-06-30 15:51:32 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ba328837d446c021fc3b51e0ed061e17f1281a0778ee42d119be33618b4d55 2012-06-30 15:51:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bb6509f0ceab60e73f268e8aa91f0b8893cd4675f6672cbb35619401e56577 2012-06-30 15:51:32 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bbb3d4065acd3c2628b6de49513c25b8902992e08c69ec6a7248371f4b01de 2012-06-30 18:12:46 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bbbcb34ef9d1a65441edf6f7cbc5f707f014825625a1b5931fb9bdce8989f9 2012-06-30 18:12:46 ....A 267430 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bbc12f85f7103dc223f33ee7333828fb6267c978c9bc41368b4310c61cd6b2 2012-06-30 15:51:32 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bbda67a432205ece8ad3f33d5d87c569a27e9f8fa81a805e9f3a399910f198 2012-06-30 15:51:32 ....A 79317 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bc261593de8196c0a563a6a0c6d04b0deb7b9002e24f7ea3f163740b7b91b7 2012-06-30 15:51:32 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bc64fcf849118781a8653efa12ab3416fc9fe23d3eaf71808a31d608d993aa 2012-06-30 15:51:32 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bc9a0125f4697d6337f53bc1a136fff44a83247679051bdc7eeea0845ce585 2012-06-30 15:51:32 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-04bd813c35d2f1ced5661b90f0c32951b62f2ece1e9f63d22004b6eb4152e5d7 2012-06-30 15:51:32 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-04be52eb2029587de4772316eb27ca6c9b346ad5190a954e917757bd1131e425 2012-06-30 18:12:46 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-04be965c59e3941931d7cae8079300e35fa45de4e78de2b500206375d69d2aa0 2012-06-30 15:51:32 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-04be99f592b774bb4a224626b09b04514d2bd9662b3f2a0228bbf1a641b3e5ce 2012-06-30 15:51:32 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c0176815dbcb9d93d65eacdd686b941e22bb23e40f51593b94a15a1f58fcc2 2012-06-30 18:12:46 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c0ef77e9540d07852024ef90c37f4cf2f23ab6f6d10ecde5c75d8c11bb0ae2 2012-06-30 15:51:32 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c15d0f72e31a11ada86a6a03fc28aba15b0ca9d9c14aea223e1dd9ea764431 2012-06-30 15:51:32 ....A 5159079 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c17f97a8d0e0b9c5dcdc45f78b60d06cc1a1d5b81f39986d5f063dcfa71c0a 2012-06-30 15:51:32 ....A 382976 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c2a566b6cd232a18ec57b24d0bb82dc52e806c06acc569ff5d34501fc660fd 2012-06-30 15:51:32 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c3eef68d61aeaa6cbcd7522f64c48ecf7c96739e55c427031d7f36bdea3f52 2012-06-30 18:12:46 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c603cb28563424c3088e0cbf6a8f7a63f300a75cf569f0a6072018b45eb4de 2012-06-30 15:51:34 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c66c3de0f4b36f02105112fe4143309c5bd6ff3c1f69f63d7b70f70f7e2fa8 2012-06-30 15:51:34 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c6e8bb1bd78c2c3792252b904658a346381d144ac9e0713f6ba856b19ed893 2012-06-30 15:51:34 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c77c24f14b34795c478f7f0c36d3c1c8fae71a055a375337f072f41d3ead5f 2012-06-30 15:51:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c7d5f3ceb1200cbb0bb8b9d46e202a1e0aa4901412b7d56282ce64fdf57261 2012-06-30 18:12:46 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c8be5478d295fff9cdeeac53b9a7155df44712def05aefa4a6faa67121d64c 2012-06-30 18:12:46 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-04c8d67695474679786154e0eca4510093a114ea257eb0cd4540393c41f60dfe 2012-06-30 15:51:34 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cb5d2af57c18631d419a136106eddbc9cf4dba2edef9687037bc4b8f7e91e5 2012-06-30 15:51:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cb7ba3f97d75effd56a5e166b1600cce95d6dcb45bdee58a4976190f0f8ab5 2012-06-30 15:51:34 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cbd07f7ab912f66dd6786e7c7d6ee2e3ef9904908d9005c4006aa0ac4d498b 2012-06-30 15:51:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cc3f08c269f8e73a00177467fec90fdec3e4aa76f1b2fb04c0257f35f007ec 2012-06-30 15:51:34 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cd8544aa73c7115c79cd9084611735e83b1f6bcbe55a32e7ed26294e3998d0 2012-06-30 15:51:34 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cdaf7611d50ea3e97febc5099b63e862eeba5371e259cfb39b407ac7bf2a97 2012-06-30 18:12:48 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cdda6a3f839a836b0b1e0aae45013f3fd64c71ffec2d15f2c18356cfe7e5f9 2012-06-30 15:51:34 ....A 48945 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ce868030f813e5368382717fbc64c12937fcaa2bd880ebc3790105208572c6 2012-06-30 15:51:34 ....A 98548 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ce96269c8cb2db7efa3b05d1597245e5671a0d252126de59741d29056f1bdb 2012-06-30 15:51:34 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cecde80cbdae13377267bbd21f793bdaab0d5b3647dc5de8568b9252a4d5aa 2012-06-30 18:12:48 ....A 472576 Virusshare.00007/HEUR-Trojan.Win32.Generic-04cf6a0f3c4471cf94a67db374705e4100d6beced0aeb7cfcd06cb33eb38af57 2012-06-30 15:51:36 ....A 2650512 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d08fa3f1279d1dc74f44d5b0f60e85c4ceea6577c136b6ce9d2c66aec45188 2012-06-30 15:51:36 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d0dde8f960e10c1eb943e08adc5c4137de7bb8937d6ca596643b7fb031c6ca 2012-06-30 15:51:36 ....A 352456 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d15b453720fc09e88c82443bae852212f6e78c44000e1bbfcf4ea9ddd894a3 2012-06-30 18:20:40 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d1e1bfa0e3b2052bdc94b92525c87cf3d899f41a70ddc5dcf2420fd40ac30d 2012-06-30 18:12:48 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d2020052de1a07ac5c476fd3f982479ce688e52669b2d1f52ce61326244679 2012-06-30 15:51:36 ....A 783360 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d207a48a648e044f4fcf4462c248f1c033f10a36835cda892e69b5739f27f1 2012-06-30 15:51:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d2b068541b8368ce6df58ada2a657cd2f84c2bdc422efd51d8af1123eb25d2 2012-06-30 15:51:36 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d66c1187cbe5e04e52873f2c9bfcbbd1f16343ebbb58ded894214a41e69441 2012-06-30 15:51:36 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d7f08f92caa037e5f993741741ad865fd5717829e17d897edb97585e6633a0 2012-06-30 15:51:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d866d402017121ccf2845ced9c9a59d40b27ef3de6a16386c0a081f183e806 2012-06-30 15:51:36 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d93b1f32c7373dd50542ec70edd2ec0ad66f73018ca6e25b2a3f0b977609f7 2012-06-30 18:12:48 ....A 7337 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d97dc7631bde65d1e90a4012a29e86da8d0e8fe82a0de119e56864ac397c90 2012-06-30 15:51:36 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-04d9a8a8487d1b6f0d07db08252aef11e766be444705abf63d9e899c6480072e 2012-06-30 15:51:36 ....A 1414024 Virusshare.00007/HEUR-Trojan.Win32.Generic-04da0d18145de828cab6f3a33059957b4e79af03b65951bb4ece29a8260830c9 2012-06-30 15:51:36 ....A 2185728 Virusshare.00007/HEUR-Trojan.Win32.Generic-04db295e8fe64e06815f7bf4396b78075b48f372301c91c65f675c48b8f1e855 2012-06-30 15:51:36 ....A 705024 Virusshare.00007/HEUR-Trojan.Win32.Generic-04dc538875414d74c1f728a3f67e953821ba5d040e6eeedc3e4e81d802c05d55 2012-06-30 15:51:36 ....A 467280 Virusshare.00007/HEUR-Trojan.Win32.Generic-04dc6fad6c788cb37cdb262c8573fc5fc70f4ab8bdcbace0edc413cb96fc3a15 2012-06-30 15:51:36 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-04dd852bd819df8f2094cfdcfbb6cecc7dabed875d59427b0fc1ed09f1dd6bd9 2012-06-30 15:51:38 ....A 479744 Virusshare.00007/HEUR-Trojan.Win32.Generic-04dfcb8306e189e138fd3bca4ae919604ca21b8ead1ebc0fdcf5857dcd0f1987 2012-06-30 18:12:50 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e09d4c70a28388c323b91904e945bee0054980a05afc26c460629383296c19 2012-06-30 15:51:38 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e0f56a271b7f582edee1b522da814ee7d47c293344b00bdeba6bf812aec0bf 2012-06-30 15:51:38 ....A 311065 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e4120d892aa28cb52c37b6967a048b3e0874e094183a121c9875733c3523b2 2012-06-30 18:12:50 ....A 2491240 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e51af344cb0921881c80213798a3438c31a95bfcbd859fe06c4ae236b61400 2012-06-30 18:12:50 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e69b7b2597d357770b63951ddcc8257836911aa03f92df8e6fadd27d95faf2 2012-06-30 15:51:38 ....A 2297856 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e6a0f1568954a449a17cc6607c836107812a94423e4c5b488cbb6bdedb7e58 2012-06-30 15:51:40 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-04e781bdc8f5e566d80a50791426de6970a8f13ed275bcda78ea594dc71ac6a7 2012-06-30 18:12:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ea5e216496efe5086cc0e6a28d80e29368dad65b7d34352d112b176accdf42 2012-06-30 15:51:40 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ea9af3de1e08e72b2146fdfe42808a34b85133795cc74e8e1b244568f6ec31 2012-06-30 15:51:40 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-04eb19426be58001423917db579cb6cbb3bb3ca0b145e26d75bbc639e2908d0d 2012-06-30 15:51:40 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-04eb9283cafdbaa27cff4e7861d4350ff4522421dda06c2cf75e144acb534232 2012-06-30 15:51:40 ....A 500736 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ec69a458829a68e714a5b1b672c2e3837e8009ce499fd3c3a9aa13fa1c248f 2012-06-30 15:51:40 ....A 160163 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ee351377827899a07a86b0b1269c55c579f2214f535f1c5f9c078c9f7390db 2012-06-30 18:12:50 ....A 42997 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ef1d288c36b2d61b73c8340744574b896d1338f4345afa11a6572c59d0bf7c 2012-06-30 18:12:50 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ef6941e0e438385e1c2782399945095670ee03f0d4d671ce4119ac15f13624 2012-06-30 18:12:50 ....A 55829 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f074dc633719312de969510dd92acd5a4271a7539cafb450308e12f15c633f 2012-06-30 15:51:40 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f10752c285e6afbd7a7db40c424a6cfb44af3036e8b6b9077e0970cee4f4cf 2012-06-30 18:12:52 ....A 845312 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f128ba4896cdf9bb776bb990abece7cb9002632898fe09b43d4476a517e0c0 2012-06-30 15:51:40 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f19d864b9a5f7999544443721cb151b2b7633919986e91377657f68cc96ef2 2012-06-30 15:51:40 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f2ef8f824d985837f2e0d5d231e0cb042fc4cbccff781404099ab0c5da9bff 2012-06-30 15:51:40 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f38556d7dfea81cd18eb7f100a4b5282d30ae2ce5b23429ce62c5d5a2ebac3 2012-06-30 18:12:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f56f513e91aea6e5c75d50b4a13a4dd52a746f7971f404033a46cbc04a999f 2012-06-30 18:12:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f6d4e25c775b80c43bcaded1ecb8338ea2c7c2174f71ea022ecc5a21b8bc59 2012-06-30 15:51:42 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-04f7ffd81b14f4eb0877e7dbc8c191a3f2779fd40a5129b1a88b0eeff017799d 2012-06-30 15:51:42 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fa9138cc26f636bf7e7789df32100a94207c23293514f6a55ce149fea38c62 2012-06-30 18:16:54 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fbac763d01989981b5cfb24ad64dbe8708527bb0a4f8cebe688f0926dddc5f 2012-06-30 18:18:52 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fc09be4db2a0350a3a74a3469dc2b34c999a99efcec1449a8ef0f4809cf3d6 2012-06-30 15:51:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fc6046b2bc319ae72824b540dd47ce939a83f8acec1c1fc15555a9366eb8ca 2012-06-30 15:51:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fd519d8ef12648226352cad8d28aee3b470e3091de85c35cd1f69a6d5cd143 2012-06-30 18:15:56 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-04feda0995838653c9f69558c052e18b02453a952f3eb493eb16568b3c0324cd 2012-06-30 15:51:42 ....A 9158659 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ff2931e59c86d92079bd0a895b1577df22e17b04901d7d299798ce040d1d7d 2012-06-30 15:51:42 ....A 3503 Virusshare.00007/HEUR-Trojan.Win32.Generic-04ff36c747998f09828dbdd0a70f7a132a922a067c67c036e86a71f61a115484 2012-06-30 15:51:44 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-04fffa15a5801b3a17acaf8c676048f440b2da1bfd1c5a6a43f1b5db9f57a51e 2012-06-30 15:51:44 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-05015cc948511ac6e6f0b0e4abf68ab5c618324ffbd479deee7a4af8c1f18b92 2012-06-30 15:51:44 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-05028144f7fcafc8aefd20424c179d4847f1cf83f2109b15bda06f9a099d638c 2012-06-30 15:51:44 ....A 1653760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0502c2d20545c42a0d13de920c0ecfdcdd3c3150eb9ab361a6e43fc145e29f00 2012-06-30 15:51:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0502c90187595a42cefb629a9b7787e066fa1ee480230fa24ded78a1d9001230 2012-06-30 18:12:54 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0502e1f57add08b1e5a66ca41e65e75744254ba19b8b4dcc613714019999efa0 2012-06-30 15:51:44 ....A 4023296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0503097313274dc565953376de003f0401b8b970feabfb6b88f3b75728fbdfcd 2012-06-30 15:51:44 ....A 483841 Virusshare.00007/HEUR-Trojan.Win32.Generic-05035e3bd9ec5a1ef7057c11bd6f450c57d4dd95e17dd0874769cc4d384cb4f6 2012-06-30 18:12:54 ....A 678912 Virusshare.00007/HEUR-Trojan.Win32.Generic-050572cdf971dd09bd63208ea2aa29e1063e4747be99e0b4b3be8ee7ac35ed8a 2012-06-30 15:51:44 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-05059e87c624998f6d20480e17b4694ad940a0f962dc79e2d8d1241fa9f32bfe 2012-06-30 15:51:44 ....A 2993664 Virusshare.00007/HEUR-Trojan.Win32.Generic-050632319043acf02d9c3ec831e3e170c4003464fc414301eef69d07cfbcf3d9 2012-06-30 18:12:54 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0506689548f60aaea9bc2e6cb164bf7c65799b7627df169fbcd39f9fdbf7e374 2012-06-30 18:12:54 ....A 7743066 Virusshare.00007/HEUR-Trojan.Win32.Generic-050773d671eac590a722e7a473d933a73fcb1718cb91fd58ae0212359dd62668 2012-06-30 18:12:54 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0507c445f5db3e946ffc3e249a02b16eaf9eb8a6de37b7da6198550eb310c334 2012-06-30 15:51:44 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0507c70d69b7597fb3ac0e4952b3934360c8e01868e321bb8bfb7e3806df3a3b 2012-06-30 18:19:00 ....A 484352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0508b34e998a53dd649bf5befc55e31a5ec5f54ccc9309caa7331e89a35c84e3 2012-06-30 15:51:46 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0508ea2f9d54d4945f943a30b7864f875e7af1d3eaf6124d545bb29de3813391 2012-06-30 15:51:46 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-050ad9a1c657243afeed9f609fa8900d7f6258f6c37b2e21dbf85415d5ae6455 2012-06-30 15:51:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-050b200843a3a586726336ae818f86796b691c19bc2ea8c93ab637e49016ccd6 2012-06-30 15:51:46 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-050cb26d1e53f67e486dfbd0af7ec4bfd7f40e07c2dfd9ac3085e32a6b591e3c 2012-06-30 15:51:46 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-050cffb1c5f8ca90c00cffe339d6aa11db0f535390eeb828cb74848588b7118e 2012-06-30 15:51:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-050d9eb8e5b19d640e71deb5f1ffe4a9efb44b17c6be8cae4e0456014b959614 2012-06-30 15:51:46 ....A 490496 Virusshare.00007/HEUR-Trojan.Win32.Generic-050deabf8175f27de08d6a5bacb3ce6b57a3a1d524a925efca8fd7571a83f6e4 2012-06-30 15:51:46 ....A 942324 Virusshare.00007/HEUR-Trojan.Win32.Generic-050f4e172d6656f7077633bedce685d7118e089ff597743566213cd81f7738da 2012-06-30 15:51:46 ....A 305195 Virusshare.00007/HEUR-Trojan.Win32.Generic-05102710ffaafe3d25fb334e090070464d7bf20e5205cd119b567221cf4b99ed 2012-06-30 18:12:56 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-051036435f5d200d76ab1a88c04294a4b6ef1d8b6583ca62d381d1792fcf3a90 2012-06-30 15:51:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0511028c42ddc46862101885b0418d19a7b378ef2d3ce2db2b2e5ab62c385366 2012-06-30 18:12:56 ....A 35720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0513c4c136758f2296ef09ff57ccc5521079935b47dcc61cfbaf0092485893fd 2012-06-30 18:12:56 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-05142db98806ac6db7b38f80b13bb114deb665dec7355961a6c50314b2ee2192 2012-06-30 15:51:46 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0514780a92cfd97a0eb4fc5ea36640dd8dbba42ba8f67b46893b3d56de6db53b 2012-06-30 18:12:58 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0514fa2d3e84c223a87e7a3e2f67fd10113716b32ac96f59fc9949acbb558138 2012-06-30 15:51:46 ....A 28805 Virusshare.00007/HEUR-Trojan.Win32.Generic-05159fcf849eb1b1c213ad62068d8f984503dc3cee229b11cef8034b3a6fa724 2012-06-30 18:21:02 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-051aea17fa0c8feea7d68f884c73a5510838cd8a5f9a7692b0d20f5d518531cd 2012-06-30 18:12:58 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-051c01e8c717f7212070a8f223229ef63eb8906d0002c42c98b449ab55625caf 2012-06-30 15:51:48 ....A 749048 Virusshare.00007/HEUR-Trojan.Win32.Generic-051dec50cfde5a3e179fb9affdf94049a0f6d96d722b8158c3d460733ba57ce4 2012-06-30 18:12:58 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-051e7c2349c835d1c882b6af6402c6ddd1abb3e6d9f3458ef29ae84466d27099 2012-06-30 18:12:58 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-051eceebecaf90e453a4f996c841c714671ac14ac502acae07008a8b0873c611 2012-06-30 15:51:48 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-051fe2ef4b22b9b446c3e8fd5e25266b9a3e50a9638a4a1cc8464bcf78960de3 2012-06-30 15:51:48 ....A 190430 Virusshare.00007/HEUR-Trojan.Win32.Generic-051ff8f080839cd1c1b83baa95dc8c8816d2a173c6adf8c34d21e25c2fbe6b2a 2012-06-30 15:51:48 ....A 287357 Virusshare.00007/HEUR-Trojan.Win32.Generic-0520eacd9ef66fea69735c02571f378af74f5dadf5bf924450a5d6f2a85ff812 2012-06-30 18:13:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-052102665cd6363e03cd08e1865ec159df1af39d56191e5e27e12d29c01ee9f0 2012-06-30 15:51:48 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0522488141bd179ad458a3c1ca8ed1a4a18f9ddb57601a4cfebdfdcef327358e 2012-06-30 15:51:50 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0522fdd18148ef8241899cf7a7738b9f0cee3121dfff5fd6d3566bd62e535cd2 2012-06-30 15:51:50 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-052408051f0da8d817920719385bd4744860b46eab5d277620a6a8bdd1f0d633 2012-06-30 15:51:50 ....A 39440 Virusshare.00007/HEUR-Trojan.Win32.Generic-052522075d7aac3e8f35da1900d7a6760abad7e522092a63c46c37d006d2a392 2012-06-30 15:51:50 ....A 174246 Virusshare.00007/HEUR-Trojan.Win32.Generic-0526ea6c667789dffab88f6dc3ff256e4044ddcff83ea3a67f3572c729e0e26e 2012-06-30 18:13:00 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-05274df285f779712c8e90695483b95c4591895e2faabc8297677506a75cb87c 2012-06-30 15:51:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0527f2d67ffc49531790f094789a0b99b23f0dab41738117b65e0da5119220ad 2012-06-30 15:51:50 ....A 54850 Virusshare.00007/HEUR-Trojan.Win32.Generic-0528a120161b10c7c8864d3304b44ab2288b84718e56a76672e8a0d8d484b9fc 2012-06-30 18:13:00 ....A 7480320 Virusshare.00007/HEUR-Trojan.Win32.Generic-05294840e387fb3f42090c754308c5f5bc7e806b54ddb0c80d85011995af815e 2012-06-30 15:51:50 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-052c20fe2306f6396651ed3e09d30319d57c2ec7706bf464ec0599a58b161a30 2012-06-30 15:51:52 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-052c32312b9f59e1de8c9ee56daba0521c83357d7dc39e3fdfc165d908686b38 2012-06-30 15:51:52 ....A 51935 Virusshare.00007/HEUR-Trojan.Win32.Generic-052ded0fec415e57becceb9b8066555d837b3f1f3b43dc3633a980c7d2949137 2012-06-30 18:13:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0534570d70447ca2021e59d8e4c97bf653b101162150d446d308311cff32ea0c 2012-06-30 15:51:52 ....A 133776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0536fe6ed250e1b83aa0b4525b63327e162d5070a8f295ea93d622d14e3e9c07 2012-06-30 15:51:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0537185c8784337b623e6f02bc1b685d1e9c6282b6c0adcdef76a0519d1e961b 2012-06-30 15:51:52 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0537825bc62e8020b0a947834b1bd6e4b280010bb6de4555be78ac9bb6bc2ff8 2012-06-30 15:51:52 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0538f13f0faa08a29e680e01c6820cb86c61df9d4c02bc75fbdc40847d4cdc58 2012-06-30 15:51:52 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-053941ba03c71e9d5ee56373c44dc68de6665ce69ae7bc168ef58b3ec7570b70 2012-06-30 18:13:02 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-053a9b5fcfaae18fb9b2954ba31cb7f0df74f97e66fbe30ed1ebfa9f5a104817 2012-06-30 18:13:02 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-053ab4fc197043eb78b0c2dbb1ad878e8fc5a5cfe1fba22c251726aeb3f47d14 2012-06-30 15:51:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-053abb55e91c7a9c8aaabd8dac102e662de52d86d2cd140033c827661fe4538d 2012-06-30 15:51:52 ....A 1078784 Virusshare.00007/HEUR-Trojan.Win32.Generic-053b3545431ab5b05b338ecdde5a986f26580c84837fc8e4da255a26e6570cb3 2012-06-30 18:13:04 ....A 894972 Virusshare.00007/HEUR-Trojan.Win32.Generic-053cec44af10c19a80602b5ef35934023631d3a5e810fb98b206a13cdd1c2c17 2012-06-30 15:51:52 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-053eedd8dbf6d528363617ffbad007ca12b1da4886ea14bb6968fb994cf632c0 2012-06-30 18:13:04 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-05415ca661a8754d1621a5c3caa1d08e296deec71a229906e10cc76acb172213 2012-06-30 18:13:04 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-05446659a685f4fcc3347e693621ee6e0145ca9627b8b06c8db9cb5631e0dcb5 2012-06-30 15:51:58 ....A 442398 Virusshare.00007/HEUR-Trojan.Win32.Generic-0544bb74638ca704d8f0f740686b76f1fe91b599639933d554a675a5b972c3bd 2012-06-30 15:51:58 ....A 940608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0544f4b7e2df4929315af21348ce3b65c14e858be5aaa47bbf3df08ced852405 2012-06-30 15:52:00 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0544fefd9ed5a5d2e42355ddaabe40d5e413a56d22ea612c9356117b6c996c9a 2012-06-30 15:52:00 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0545493fc4a4003f7849a7fed6651c9fea835c52c7e295fd5abf44204f690401 2012-06-30 15:52:02 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-054680a502c2ab0a669b9825990d3051f0db15071e09ae4d94dbd4743d5dce0e 2012-06-30 15:52:02 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0546a36ca59f17623a1e0f62833cd2f889b1d2f5a72812e9f8ef58600e2e419b 2012-06-30 15:52:02 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0546e3a64656c894def03502834840a37716c36f05b169e8853b5677360243d8 2012-06-30 15:52:02 ....A 2345472 Virusshare.00007/HEUR-Trojan.Win32.Generic-05475200610bb4a2299bfdd028948ad26b395401d7327672c6fa9431cd45b8b8 2012-06-30 15:52:02 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0547b069ed020c6be02bf0a9aa33fd1eedd1a121fc02392a7122751b11f878bc 2012-06-30 18:13:04 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0547eaf8ed7f66bb82c7ce1adde5f17bde36061c30bef6a94f7147102497ce2c 2012-06-30 18:17:58 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-054930908201f1d75ffb9a3a508f4767d105ac9b88a69af3c3057f0e9ba25726 2012-06-30 15:52:02 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-054987aeea4b63ed047a399c98c3650a1ad5cbd902ed2eefea7c386663be785f 2012-06-30 15:52:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-054b8447b1ba60e6d3c2a7496561362e184fc797b7793a6133fd2e1a83de3116 2012-06-30 15:52:02 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-054b9d222010836792e0cc5d6736e9ab1ab74b8c9574d045fa20ada178b382f1 2012-06-30 15:52:04 ....A 138109 Virusshare.00007/HEUR-Trojan.Win32.Generic-054c824716601b7634e0e6c82eb110db0ca94f8d5de43280a79e3b34cd8cb1c1 2012-06-30 15:52:04 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-054cbb257e11d9aa5994131fd430fcf28d7a0cd24c033c80f0916423f3762fd1 2012-06-30 15:52:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-054d295ea0381e722c86ad78a2bc2ea265f9cefa3395773b4ef478da7640829a 2012-06-30 18:13:04 ....A 2722128 Virusshare.00007/HEUR-Trojan.Win32.Generic-054d703f6f6666016543f51cef4027bce73933b9d9567a6af02d3cfbdbd3eb98 2012-06-30 15:52:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-054d80983827a07ae8d56e64326815aa8c9a3596cab1cdf826d211d633c7e2df 2012-06-30 15:52:06 ....A 38989 Virusshare.00007/HEUR-Trojan.Win32.Generic-054d89a64d7b97727d17c4887302f7038d50fd5f94a7485385ee8ad280a96be5 2012-06-30 15:52:08 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-054e0044cb39e323e0c4c88198c74d9c018e1aa4a662b5ae6ae28cbef0baaee5 2012-06-30 18:13:04 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-054e6bd0b2129a7f7b33df2fdc73ca238e5cabfe7e22ac209636d7a433c49b6f 2012-06-30 15:52:08 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-054f6500723ddb4422720f81c3a066542e4727c25df192b50c8b1543e74070ea 2012-06-30 15:52:08 ....A 55992 Virusshare.00007/HEUR-Trojan.Win32.Generic-054f6d9358190f4ef8423276b51b3f93b55534ddcd1da9408e9a6cae208f0ab1 2012-06-30 17:17:58 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-05510c0a1183e716f9830805516c2089c9c55bcce2728e0963549dab8dd27f8d 2012-06-30 15:52:08 ....A 1130496 Virusshare.00007/HEUR-Trojan.Win32.Generic-05531bb0a80e17523a2f3ad6280ed2dbc3b7ef744c6640bc16ed5f83f800dbab 2012-06-30 15:52:08 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-05544c84e3b8cec0e347ea35dc9ae96a4427a7fdea98f3142ce9ae6d2f765bc5 2012-06-30 15:52:08 ....A 502400 Virusshare.00007/HEUR-Trojan.Win32.Generic-05547aafa9ccc2ae3c2e074658a8ff36063ea72fef06e7b0a45ce697f095111d 2012-06-30 18:13:06 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0554d23f1d74b15ae6e0d86064a7041c97f9a3898c79a9f33f7914400b8266f8 2012-06-30 18:13:06 ....A 608256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0555714fe6aee12e861b217f03d1a4302cb4fb26fe410623b0210faff0500a83 2012-06-30 15:52:08 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0556494ce189c9f1bf68755e5a01c9a9505fdf645be08b25fe42dc17da76dad8 2012-06-30 15:52:08 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0556811b69503377850006212d5192a327e60dee750471f471c00c006ceb2ae1 2012-06-30 15:52:08 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-055800e27cda7c134aaef5e455a09c22fdfa0c1ba312ffcbdcd56f8ef1983cae 2012-06-30 15:52:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0558db70fe0ea06a4113f5f5c645b9b0b7a490c4e516e527c09ae2347db32ee2 2012-06-30 15:52:12 ....A 62208 Virusshare.00007/HEUR-Trojan.Win32.Generic-05590097f105733de5c349f421550212bcfdd54dcf9b58070a8ebb0f61d7f6fd 2012-06-30 15:52:12 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0559f6b359d4f9fd42d0ee638cbcf8ae59e5288e826620900f3d86780671f83b 2012-06-30 18:13:06 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-055b1e414535316585631f746637f787e3930a494c45fd18415aa111bff6e549 2012-06-30 15:52:14 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-055be57854705274f18233affc0ec4eb42d13e34a55d803601ecea7171571788 2012-06-30 15:52:14 ....A 1046572 Virusshare.00007/HEUR-Trojan.Win32.Generic-055c769b0c2ec15001ebf510873b8fb98113a109d8c61ca4583b9b27843a2671 2012-06-30 15:52:16 ....A 1712128 Virusshare.00007/HEUR-Trojan.Win32.Generic-055d18df0dd7a788a866d8252161780e5315c4bd4a70064eb2b6b3fae5e6f018 2012-06-30 15:52:16 ....A 113571 Virusshare.00007/HEUR-Trojan.Win32.Generic-055dbe3123f357bda9237f2f28b13917438ee11021b83c7b8fd63f46bb6696ac 2012-06-30 18:13:06 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-055ede839067a44772450c71ee756151868b502c34fdcd7d24068cff2d119ec8 2012-06-30 18:13:06 ....A 184415 Virusshare.00007/HEUR-Trojan.Win32.Generic-055f61509675e51fee22f5b1e6c0cabe607be177b1ed4328feafac06dbf51534 2012-06-30 15:52:16 ....A 21534 Virusshare.00007/HEUR-Trojan.Win32.Generic-055fe329104e57c9fb31299231bf1381f6b50016225d566237ccf64010f93418 2012-06-30 15:52:16 ....A 855552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0561f4160b4b9b9ddac818d5fcaac38c4f1e6ad823d97ee103d33a2ef5b02d7b 2012-06-30 15:52:16 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-05621ae60f7606e40b09d614204941d28767e48417592ed82d46a8293b906b80 2012-06-30 15:52:16 ....A 739840 Virusshare.00007/HEUR-Trojan.Win32.Generic-05627d1154403cc6662a37891d5ac179d492669dcc4f796ecfbd9b9706e56a61 2012-06-30 15:52:16 ....A 1940728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0562acf30f4c443c67cc8ae35a822b92c7015676b13be13f57018d2e9c0225f4 2012-06-30 18:13:08 ....A 98309 Virusshare.00007/HEUR-Trojan.Win32.Generic-0563b2c4442cd22b5c6611cb04e44bfd3be7860fcf8b89b9f178b085850dc2b4 2012-06-30 18:13:08 ....A 61630 Virusshare.00007/HEUR-Trojan.Win32.Generic-05640010c342678ce80e4722096995629251a532080eba6b867e0cade683f281 2012-06-30 15:52:16 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-05641596144dd0f541b7e62fa90f6ca284a04edfc6224040fb67040e0d2c3a94 2012-06-30 15:52:18 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-05649ed6411e133db121ad3a5fe69950c4ba871165bed4c7d1130b41c577f42a 2012-06-30 15:52:18 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-056648cc8e95d7f29636ebd8f49bc5300bc4a6ea3f61fd2b08605cfeb3e85dca 2012-06-30 18:13:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0567df28975d122fd5ae9c1916aa155d5c0d9f66d291b6f2367bd7f47fd4211c 2012-06-30 15:52:18 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-05683232f14815332ca4cd479228c5943270f993a5a26962b9a1a95e6b7ca63b 2012-06-30 18:13:10 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-05691e08ebfb43c20a7e0dc9a4589c50333ae2ad6cd99379f5f243680be7e80e 2012-06-30 15:52:18 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-05698a5f6dd382ede58e61f7981578b50c76c6a3967b50efa4b1b4a386355030 2012-06-30 18:13:10 ....A 43280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0569b111d99cdfe05b213eef55718f81e1879f75104705e3de907e8673049b03 2012-06-30 15:52:18 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-056ac4a7a108da7ffe9183bc2792a85d3c8c59fa646b968baed87b2a7918c364 2012-06-30 15:52:18 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-056c2601ed8e86ab0858ca643a80060bea89767f1970a8cfe5078ad29e214cf5 2012-06-30 15:52:18 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-056d58f48f4ab8a951293b489f96fb4d31491954cd8e6b639a63a47c45334feb 2012-06-30 18:13:10 ....A 2341498 Virusshare.00007/HEUR-Trojan.Win32.Generic-056e22d794a608eb0f90a6988308e9300df8f51a57923706c27a6e86d2bc1cb9 2012-06-30 15:52:18 ....A 105428 Virusshare.00007/HEUR-Trojan.Win32.Generic-056ecae87537de57967116d5efc4adbc9fe9d5c0755bc4059c63968f8b4e2985 2012-06-30 15:52:18 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-056fdc46ef069c1f18323dba542ddaf2d69467aedb6abcff2898fc80a07c1f1c 2012-06-30 15:52:18 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0571ee1f5fbe3fb6f2b9aaf58abc366cf938a51b015883788beb7da3d91fae6f 2012-06-30 15:52:18 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-057262a2e815da50c353eee00975e56ed7f290caba612a364c1260c6ed7b3484 2012-06-30 15:52:18 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0572b50959466b898b47544111fe4ea02418c1a07d07eeaa923c1d3590f377d6 2012-06-30 15:52:18 ....A 926720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0572e286db27a996696d57f2bddaf2cae57e083b341fdcbe9bcc951d694fffc1 2012-06-30 15:52:18 ....A 6568448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0572eb8acb8b1d9fd95095db0ed6a884cf5f69a219f389c796075d4d147555f2 2012-06-30 15:52:20 ....A 312564 Virusshare.00007/HEUR-Trojan.Win32.Generic-05738a547ba30f7e74e835550e83a7424e3e5c728e044532e85ebc04f319a2db 2012-06-30 15:52:20 ....A 24930 Virusshare.00007/HEUR-Trojan.Win32.Generic-0573be4314d27921bf965317a4fe6351474e1fde9c2fcc001da9c030f21dbb4b 2012-06-30 15:52:20 ....A 58908 Virusshare.00007/HEUR-Trojan.Win32.Generic-057590836c0f5a4851d8a058513d9a7fdbee120254a1f06eabeeb129c4200214 2012-06-30 15:52:22 ....A 992768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0577eec5075fb63cf9302f51a2ce2cf96458d84d85b8999e2da6596d172a37a3 2012-06-30 15:52:22 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0578788b40d39fa8f8dfc354ecedd67963494b6f455e5000d96ee39798b3ed2b 2012-06-30 15:52:22 ....A 1458176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0579b5f49a326b9d47ab52e46317ca9aa11b3cecbcb4d5ca5b6c340a9d2c0966 2012-06-30 15:52:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0579d474219702d8524158d480f94c7441218662c21fef990cb074c8cc4aa594 2012-06-30 18:13:12 ....A 92734 Virusshare.00007/HEUR-Trojan.Win32.Generic-057b00411e6fe73baf400a91c0b10e463757e877719cf23e7507052b350af7b2 2012-06-30 18:13:12 ....A 347648 Virusshare.00007/HEUR-Trojan.Win32.Generic-057b5cf1b482874599dd6e0a55c6ddb50afff68eb034bcbc88cab8dc90792ee8 2012-06-30 15:52:22 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-057ba3f17eb7071853ea0f6d13e261142df9334d6e6b188a9ee48c34a5937ff9 2012-06-30 18:13:12 ....A 3181702 Virusshare.00007/HEUR-Trojan.Win32.Generic-057d88cdfcd0be012e2e5e7ad2671d27e011c499a7f523f23f9c902055b715a8 2012-06-30 15:52:22 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-057dc97ce28997ca55b14fc270770772f26c23a83479759c4ee300b84be12ed1 2012-06-30 15:52:22 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-057dfa10127d5b9af669e30682de708de4a67e6008fc56367f521c93cd70b5a5 2012-06-30 18:13:12 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-057e6adaaaae5e34bca3adb0150d82e49dd7d9828289298325208eaacbd5fd32 2012-06-30 18:13:12 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-057f061d20476b92d7a08afe39f5c7bbdecd56bd58835d71d28d4501b2c6a200 2012-06-30 18:13:12 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-057fc61aa68973fd5f940fd93aba1abe66dc8797b8472329891b3a70d2799e04 2012-06-30 18:13:12 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-058012e33e85c275194302d74a4906379f4fd49685d2ec155dad47c9dcebe1a5 2012-06-30 15:52:26 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-058261967a8b99f0526adb71056bbee090287fd2a6d2859b0cf304837bef6a89 2012-06-30 18:10:38 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0583f7aaa36b995a7f5812ecf9e8f11a970a7b37f1a773432a5669b5d32c7ddf 2012-06-30 18:13:14 ....A 26716 Virusshare.00007/HEUR-Trojan.Win32.Generic-0584abbb1903bd19d2aadc8b454c9367f4f93490582c5d46f122558ba26b391a 2012-06-30 15:52:26 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-05862d0151148283b0479587171ab4fc7239f2db7d729bd009772f6e589eb62f 2012-06-30 15:52:26 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-05878b1d56e98baac9a4e4b8e60849525fffea4870f0394a7c97551102633be8 2012-06-30 18:13:14 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-058832982e0caada2e162b7c0ac3e4bd9a5611eb529f19f9c9d50419870ecb06 2012-06-30 18:13:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-05883ac3780ce1a6e52ea40b6fbe9aae2982ff9edbcf91c62c9db59039c7874b 2012-06-30 18:13:14 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0589a5d1bcd3143b6904d216495e1b39615031bf37a9f6934c0cb3c0199b6d74 2012-06-30 18:13:14 ....A 786456 Virusshare.00007/HEUR-Trojan.Win32.Generic-058c5836b475642bf494ea525df0e64682fbf5745ecb9e00d49ca5ba7f86c10f 2012-06-30 15:52:28 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-058df44e62d446fe7ccee3fbaa33cca30d85958f475ab50085e8e0624f1973b0 2012-06-30 15:52:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-058e21f8418a97ff36f0b1b51145109466a1be59cb9fcd3583c63dce1970e00f 2012-06-30 18:13:14 ....A 284240 Virusshare.00007/HEUR-Trojan.Win32.Generic-058f0463c72c79e4b692674772c6ed1ed91614ff07329296ef4293758b36508e 2012-06-30 15:52:28 ....A 104995 Virusshare.00007/HEUR-Trojan.Win32.Generic-058f48f9fd433eb00a216bcaaf6998de95adc6ed32aa8bf76c7dada8e6ca215c 2012-06-30 15:52:28 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-058f50cd4b70e7510ab9fc445556904eb6d1439da4263c374fdfc3a6719559cc 2012-06-30 15:52:28 ....A 1098793 Virusshare.00007/HEUR-Trojan.Win32.Generic-058fd4d0ebdae7f752830a8d8a59791afb05479011b428c4ca3acc3aa784ddf7 2012-06-30 18:13:14 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-05900f436c7daf463d8d3fa972ca6a56bacba4e72e6daca6a8ad854abd56ee89 2012-06-30 15:52:28 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0593c65d62297b5777022660228a03492837c14f9a9098e988b549a2cae9dc08 2012-06-30 15:52:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-05944825f83cb6b7d6c1f4d1d084712612cd3b756a1fa081174c713b69c25a29 2012-06-30 15:52:32 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0595460e6bacd0f6aea8bed83d7c9ea8c7f159808071bce30065c8f3e2c9cda6 2012-06-30 15:52:34 ....A 2625536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0597796194b1ffe848efc10aaaae9e066cf0ee849fde3cb1f71e83acdf577819 2012-06-30 15:52:34 ....A 1623552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0597fc73522ff770c65ae2338b771b9920b8a46ab324497f7add8888dcddcfc0 2012-06-30 18:13:16 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0598483106c3764d3c80a22dded50392ccb3092e76181a530cf4439a5fe49815 2012-06-30 15:52:36 ....A 1455200 Virusshare.00007/HEUR-Trojan.Win32.Generic-05986b91b9eca85e28afeff46368f6d0bf0ddfc580070cbd68d9e4e56fb8b5ee 2012-06-30 18:13:16 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-05987264e424c470f8943e978c525a6fbfee88e616a71756eaa958a4b84845a9 2012-06-30 18:13:16 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0599440e5f120900437b5d8ff32997067078e05e343f445e7047d4319bafdfa2 2012-06-30 18:13:16 ....A 218516 Virusshare.00007/HEUR-Trojan.Win32.Generic-059a6f40fe160942e7598bce26e5e73667d1643b4c0856e93c7dcca8be48615f 2012-06-30 18:13:16 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-059a97cb3d05b3c2b1fd65c2d851be007b9040d3c334b1a1f4c3a9a64e061008 2012-06-30 15:52:36 ....A 6838272 Virusshare.00007/HEUR-Trojan.Win32.Generic-059ac95c3df40c3d233e8b164550497cccf34aa38cbc8c5d3257572cd848075a 2012-06-30 15:52:36 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-059aec94ee0c1d96adefdf07082e812f7cf3953a055ced99911d5eb3806108c2 2012-06-30 18:13:16 ....A 220085 Virusshare.00007/HEUR-Trojan.Win32.Generic-059ca1bf28085b3f6530f512225d0cba9b276fcd10c1fd5c7ae2be2fd09d9088 2012-06-30 15:52:36 ....A 841925 Virusshare.00007/HEUR-Trojan.Win32.Generic-059e88079176a730572dbd998e8d3b18634672a428b9d2c51ec092e0c81c659a 2012-06-30 18:13:16 ....A 115264 Virusshare.00007/HEUR-Trojan.Win32.Generic-059f13d43a04ba89bf7b0c39c4e7125828b7493c473b1c4a8a92fc596ba3749a 2012-06-30 15:52:36 ....A 122990 Virusshare.00007/HEUR-Trojan.Win32.Generic-059f6b5ce212f79884182132d1fefe5d7db6a959c3a1527e790d8f96eb66105b 2012-06-30 18:13:18 ....A 2208792 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a0ff5cbdb34807f12bb78144848823195821297809bbd973b8443fcf036980 2012-06-30 15:52:36 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a157e0abf02fb06244a5dff218baf3d9d25d3574305a79f1436193cd7f9743 2012-06-30 18:13:54 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a191088cede5c36c2bf1848c3254733a50414e349d11fdc1830be00696dd40 2012-06-30 15:52:38 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a29dd6f744119523c8dccc830ba29fdf96701109df8cfd580d6f0ba651afc8 2012-06-30 18:13:18 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a2a8ecfdbd7c1efba359bfa4445f1de1572c29a49810d8218b99765b23eb14 2012-06-30 18:13:18 ....A 1823232 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a35ae451a0addf597443a65d479ceea3de848ab6c08a775a949a6c89e421a9 2012-06-30 15:52:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a4949f77cd842b429d4c1a9ee75542a1f678b098bbf24d3a3e3083ce8ea4af 2012-06-30 15:52:38 ....A 71710 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a4aaedeb0f17d075f128e18e64b1ae614b6c28c4bd458d2124deb2c26d3466 2012-06-30 18:13:18 ....A 112596 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a5789af8328bc1ae9d5875b18ac394d4153a1cf422d6347a16699725fbf432 2012-06-30 18:13:18 ....A 415523 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a5a0866783543ae6aa09084d0846ed2f4ba39d7e286f34470a64f0bbff572d 2012-06-30 18:13:18 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a5c3ae334c9520a3dbc2031cc1cddf7899c39147ee07de2f1ee07fa460b661 2012-06-30 18:13:18 ....A 1659904 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a64b373c4d6e9cd801e103d461168a4768509f7bef7f4d24773bc301daddfc 2012-06-30 15:52:38 ....A 527476 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a6c72b5cbfb92aebfd5a7d5fcf0032572605b9f3030eae4def535794c0ddb1 2012-06-30 15:52:38 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a800bb0a40700fdfadd866a56da4b5e9a47f93af214a18665b3abf904bfaa8 2012-06-30 15:52:38 ....A 89344 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a83d40b00d18f35e1d05f34b5d0b0c02fc61bb52a36f09562709ff4bed5e72 2012-06-30 15:52:38 ....A 39960 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a857627183f2542a4a15f6f6800df23b68003f1eb2254cd715547adab4bead 2012-06-30 15:52:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a92d38c3c71862b300fc3118672046506e121ee8d11628216f648844d4c093 2012-06-30 18:13:18 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-05a9aa1081b0152497c96f6b718e41637670f7119cb3c762fe9739ab19c41c21 2012-06-30 15:52:38 ....A 68570 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ab52c8995afcf7fa0c453203c96f48e8c7a7424cff7cd8ab75cf933b83571b 2012-06-30 15:52:38 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ad3c55621de1a1c0ff26d4f8c5caccce794b143b26e51049f91d65cdc1d68f 2012-06-30 15:52:38 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ae6fbdab338cb8aca8adc49309429d9dfb28713febc99daa513578240541de 2012-06-30 15:52:38 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ae946778d8bf7b2d85adce2ad349fad50232266f73b5cbd1a8e7873564e323 2012-06-30 15:52:38 ....A 84003 Virusshare.00007/HEUR-Trojan.Win32.Generic-05aeec58261e68358717e9f8ceaa1deebd46effe90135896835b650c80a12f06 2012-06-30 18:14:44 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-05af09d933eed274184a2ee2255e5e303a2cf0e81efa9e5a9ad82ad12378a477 2012-06-30 15:52:38 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05afa13ce6bda2a41a092db9e559e79486fb759b950fb88e8ad08b9afcefa842 2012-06-30 15:52:38 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b09458d7a9781f6150a4a4c3ff57841b9376e4cd4b17b767fdca15555578db 2012-06-30 15:52:38 ....A 67997 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b0a28d2dee569404cc6dd9f60e42e52b93d5b34979410cb90acd5d10502f51 2012-06-30 15:52:38 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b0d4e7013bbe9c67422125c386fffe9e4c25999971b77cbebe6c0509d00810 2012-06-30 15:52:38 ....A 23703 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b12d4e18dc5897e7deff925663aed007a3d8a99222a8651f668c6bc7151882 2012-06-30 15:52:40 ....A 893440 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b18b680f3d3d104f4eef3cee673a5368e1c8a27501aa8cf8365663c6acef05 2012-06-30 15:52:42 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b233d6215249a9120760d3f85f33d9ea6842c59057020218b22c0d03b23cfe 2012-06-30 18:13:20 ....A 29600 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b3ffe9677f755f2e0b79227cd5d65f549f5230e226c37a1047515297d32969 2012-06-30 15:52:42 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b402e1c3c8cf30106d4afe02c23785d86b99cc651dc222d4b801bc6aed528d 2012-06-30 15:52:42 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b534fcdcd0fb0c4341d7ee677c7408bc14b8ca4cb7917ac6bc90354e7f7fb9 2012-06-30 15:52:42 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b75e799906147e876fb50be580f5513ab04e31074bbd7046c19db273cc354f 2012-06-30 15:52:42 ....A 2314240 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b7c50590d37aec1b234f9b821932a79d22c75c52ace7387f79ddcdd33830fb 2012-06-30 15:52:42 ....A 1176064 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b84ad0668e724f01a5e6111db5aa6b85ab5bd56989a20979cd635c24cb0b37 2012-06-30 15:52:42 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b8db7e1c3e10fea908f7450e7292b766058bd381a28297d901781e5b099b9e 2012-06-30 18:13:20 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b92aa1f0eb142c582ea76accdf6d99e6397049f1e50cc826ce833ec2514840 2012-06-30 15:52:42 ....A 925724 Virusshare.00007/HEUR-Trojan.Win32.Generic-05b9b26c16e888ca5f418c3d5b52e53ceb10968781d0631dcfefd2d7d2940506 2012-06-30 18:13:22 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-05bb506890501e64ce5703638fea0a7c003547ba7ae279d855c4341db84d541c 2012-06-30 15:52:44 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-05bca6d0d78eafc77a90a91e194451902fd5f8ceb760393099f9c098f8b6a45d 2012-06-30 18:13:22 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-05bd386ed5fc9ac4ec7d649ae78ca1cedc96df9ff90af381b791337d638b8f9f 2012-06-30 15:52:44 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-05be7bb5ab8db6940ec82c42ec0f37c40a62b182643a0037f91422d6106b7cf1 2012-06-30 18:16:32 ....A 8890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-05bea8da31b60bf64690c4a1977051e168b4639c1d9ab0a1675668fc94751540 2012-06-30 18:13:22 ....A 4370432 Virusshare.00007/HEUR-Trojan.Win32.Generic-05bfb91b91fdca4d7da3f920415a98296ac269524ab5c430af4ea2c14db3530f 2012-06-30 15:52:44 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c08a0b24d4f45a00963e4dba08f2192c50b16fff4de7aa899f7f558f69ca7b 2012-06-30 15:52:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c109ff167345f41509f88d7a5e35ce846d89ee9280e3189fa4420cb0b94b7d 2012-06-30 15:52:44 ....A 754176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c171d2084b8053c4eb7a2d22eb5fbbf43ee6e9252fe94db0135860cdebcb72 2012-06-30 15:52:46 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c31ca226cf95b9481fc8fdc61eb1275076de93147c25d3b79f73f8c264fcee 2012-06-30 18:13:24 ....A 161108 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c3f369267ea5f738248d43fda77ea4b64232e796bbea6dcc29b2d15f4c6564 2012-06-30 15:52:46 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c4681bac37e4936f2c05e9b0b4c83b5bb746a76b40a11e78fb098a8e329e49 2012-06-30 15:52:46 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c4d03a5fc084a9406bc2889a0cd0ed3bb234fada47337c6f25f9143c13b56d 2012-06-30 18:13:24 ....A 103322 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c5f3634785190f973edabbd1915692314f42d1713fe2963791d002809ef89a 2012-06-30 18:13:24 ....A 2881097 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c61efaa16f8de1675df9540cc50b71d4f2ad5aa65eb1f6b6ed236021b8e1ae 2012-06-30 15:52:46 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c7101e491f37a04154ecc5fd1065fa5d25b9caa59a456f5d5538b3119fbd83 2012-06-30 15:52:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c7488fd11767cd4e4fd2c238976594bd90d33f059d82ae205005335d198156 2012-06-30 15:52:46 ....A 229777 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c7e55e7f7e7533eb0230253a0e2f4383c9685e094a145ac132ceef5aad80c6 2012-06-30 15:52:46 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c7ecc58a77a187f58c4702b8082f4219fef0035bb80087dab267b56157763b 2012-06-30 15:52:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c830fdd808d0c54e122275833f9c76a343f0f7d7adae912c594268e72ba5b2 2012-06-30 15:52:46 ....A 454770 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c88b2bd8b413baf202e715868f902d7fb56aba4859fa3e71400da9cb72e689 2012-06-30 15:52:48 ....A 754688 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c89e2e861fc6b969682da2ac34578536ce14e2eeca8bde3944b79fe032ff9a 2012-06-30 15:52:48 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-05c9bd13a3f373166e865f50f69ac898d0cccd8cba92835918c5613104e7368d 2012-06-30 15:52:48 ....A 98095 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ca08ea052c7527ec312064b364b942b32673361dac9505efba7d6f4c7c20d1 2012-06-30 18:13:24 ....A 916992 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cb854914a7254ff441b13473c2132a16eab0a02f8e7ee0ca2875f1acafcca5 2012-06-30 15:52:48 ....A 305053 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cbc0a5e3199e3345f7ac0665d23a10de2ea92f657632dc75fae2a300be50b0 2012-06-30 15:52:48 ....A 470060 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cbc0c4d713630a9e0739c2290b90b597186f105c61717ae642b97d6e8cb145 2012-06-30 15:52:48 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cc4354fa8595ba29c3fcb1d9e537c9224356f7b554a0d52fea0a792997ae35 2012-06-30 18:13:24 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ccb655c8cf6ad35ff2735297105fae4eecb661146d518f67f9b7fb853b56e4 2012-06-30 18:13:24 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cce537bd536e00c9995e18a0629eba675100022a9d279af4dc5fa48cf9d8fc 2012-06-30 15:52:48 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ce15974f062748556cd6d7bc5b028f62a108981caf0a606c48769152f4b28e 2012-06-30 18:13:24 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cf8c9dcf3cdac9a84c0fae564de8156fcfb7ce539f23ab9851e20783d4a260 2012-06-30 15:52:48 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-05cf9a23d5dbbbd20a7872a673c61c1db33eb495878c11af812f7e8438760b31 2012-06-30 15:52:50 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d254e58e59d5397f928bb7034001ac8ce084dee95216e576e66cfc3cf78c43 2012-06-30 15:52:52 ....A 1436002 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d2afe450d8c8591ef4f655e7a2e3a4b6d41f02312c426a9cc9a3f1de50cec1 2012-06-30 18:14:34 ....A 2711576 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d4fdfc47477c8302a6a36ee98089eac1db2d216f02cd472f8d9fc22051ea0d 2012-06-30 15:52:54 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d5818a7c4126ab2ecae84adcfe8ed98b0c8403dc248d47641c9ce947d0a495 2012-06-30 15:52:54 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d5a0c155e859c33b476c3a5e0fd806e0a0826e9a786330580b923456588b16 2012-06-30 15:52:54 ....A 1041928 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d5db9231c0ca27ba8b67a5111e036bc4bfc303353cf520ff50d2e81a9c584e 2012-06-30 15:52:54 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d5dcc60057df79a749240fe6dfaffa4abdac41b3364326c48411d52c00a049 2012-06-30 18:13:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d5e57ef3e9c60a52c6494e53611031305eb7155cfbbea28d7d4d27a41cbc70 2012-06-30 18:13:26 ....A 5212176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d6f35eba9ebc89ff7ceeec5c8b828ba4ffeccce56df086ed92037ce6a0fe3d 2012-06-30 15:52:54 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d71c06a36ed91c07e5700b2ade71008a40bbc7960fcfe4b4533d4982e95854 2012-06-30 15:52:54 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d7309e06e7faadd6cc872df08f7a39ae31c50aad879be2caaca0433c8451f9 2012-06-30 18:13:26 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d7fd61d77711d328146da237a6489adb8324bb4b11b6cb8ef590514c6f8577 2012-06-30 18:13:26 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d83d77e30cb1e44691e1836c01e41cfd550afb9886679e8e30996a5df09a2b 2012-06-30 18:13:26 ....A 893247 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d88b69052f93291388c5c06570c96075569b1befcd40808b6cf83621e4d8a8 2012-06-30 15:52:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d9065bc4d7d13882dfb38fea8d05bd2acd2ffd36b767cfb335d8004fb5a639 2012-06-30 18:13:26 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d91477566e1799468603e46b341d37608c9630a8b3d7ff8aa8e1b376dde48e 2012-06-30 18:13:26 ....A 26347 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d948afebd843c07d4b0cf41c57c2c0b5a47ad48eb9c9e088cd90384d478d7e 2012-06-30 18:13:26 ....A 371450 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d97caf845b4fa9a849e30a9d5325cde0e8895cd80e32cbf161c93c0dadda0c 2012-06-30 18:19:58 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-05d99cdb04985c9855ece1016f139d975e1f7298116d51e68b0e5194661d21dc 2012-06-30 15:52:54 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-05db53e7bcca6cdf7d5d373a120defc84c928a69e4dd2f5a61c5887fd72edcab 2012-06-30 15:52:54 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-05dbe25986473470533fabd68ce9e2cb3ed7b28b99a686e3323527500e7f521c 2012-06-30 15:52:58 ....A 2598444 Virusshare.00007/HEUR-Trojan.Win32.Generic-05dc40afb3b449ea260f5273041088753dcc24c28f9dbe50a1f464e61af9dc18 2012-06-30 15:52:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-05df1950064f8533bfee3c394be15e1d5a47d020d242492ac980195d277f0a4f 2012-06-30 15:52:58 ....A 5723136 Virusshare.00007/HEUR-Trojan.Win32.Generic-05df1d591c14d8e80a80022b5b81457dc0d1ba547fa6a57274f4135c3adcbeb7 2012-06-30 15:52:58 ....A 126705 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e03dffeb4501bd4cb6b0617ffa711bb1bcdd9f1019a9f6e4c834d240ab1e32 2012-06-30 15:52:58 ....A 34308 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e15403dbdfeaf04d27515a62972f3c5313920e385c3e91171ac257bef9f189 2012-06-30 15:52:58 ....A 34807 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e17d99618ef9135b4aec4f8348989c70ed7b4c14a540b317123e275d609bc3 2012-06-30 15:53:00 ....A 1005612 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e1f6ba104f7f6673e0571e2580e4c39483d007a24356268a4eeb4e8bdec75f 2012-06-30 15:53:02 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e3f0f14e3ab852d28f8e836997b31f49cff1674fb354e9eeaf91875373669b 2012-06-30 15:53:02 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e524ae4ad9f92e717bd2d3517080075cd3e9b51afa4d53be521286e10cc302 2012-06-30 15:53:02 ....A 1075712 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e62604ef6e431fdd8622e70fe3d16236b1d4c01f181d0b7911d2c2055e93b6 2012-06-30 15:53:02 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e8653a19149ac27f22a32a193d34f019e558e4dd77bec7171df0ae1ccc6389 2012-06-30 15:53:02 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-05e9fcac7e578d3f1bfbd96a670a8991f971e7962e0e64ed1ed33982f42d03cc 2012-06-30 15:53:02 ....A 142582 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ea335749cad37db4e17b76e5398974b21ce473d8a9fcedfe77137da2e6c349 2012-06-30 15:53:02 ....A 69132 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ebf0770497d235c80d6ed7ccc4885054bcd5d42af74682198eaf91050b7e2d 2012-06-30 15:53:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ec54c901311ba420ce3d5973f78a59994f4851081e13e007ae6345473be4e6 2012-06-30 18:13:30 ....A 36129 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ece19f4005e23504becb90d4aabace3bcffc1a04b9a85a58f46d6bc66b9b81 2012-06-30 15:53:02 ....A 33176 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ed475f9de274d6e4c08bfc15fd0d91988b0776d830a423dddec49239630936 2012-06-30 15:53:04 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-05edc3b5bc7a36b0f1f160cf67881dde1533c5bc7d22dcde8eceb9920fde1f8b 2012-06-30 15:53:04 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-05efd249f1f60d7e76811764ee2708e807fbb95295a9c6fa4a7464a8d883ebf2 2012-06-30 15:53:04 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f12681cb42fb4d6ddb0196b13dea258f3f9bed09c173bef5a9b0d55f916cc7 2012-06-30 15:53:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f148fb54774d8b1e75fc9f39678e2f8eca44ac349f6eb59a20c37f791d4806 2012-06-30 15:53:04 ....A 540273 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f1c2cc79a836d6ea339ca35e149d4e3ba157cc39b3238137fa186c15054a27 2012-06-30 18:13:30 ....A 894976 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f2331a7f7bc92a7077ab93982bece378dfc28b743162b02d1d3aa26acdbbe3 2012-06-30 15:53:04 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f2e7828bc19d336fc932b6551c15da170fa11af837b73805b858c9bb2ee900 2012-06-30 18:13:30 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f3990e070aeaa17dc65300bb7e1089c1b686f20704e3a6af4cab266aa484f7 2012-06-30 18:13:30 ....A 5267 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f3a240f4096deda33a30997a3fa370c972c66e60c58eedb4e32f560bf0d9b2 2012-06-30 15:53:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f3c8892b8a668089a5b0555d105c88bebff419f84d1f32ddd29d0be205eecd 2012-06-30 18:13:30 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f4886d56afe23943188fd8496b50d201a0651cf6237d871ca003baf5e4fbc4 2012-06-30 15:53:10 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f4e15c77279913d478ae8c0606bfc7e60c96c9e266be200c21e0d352fc8c79 2012-06-30 15:53:10 ....A 127750 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f4fec957be41365694d1d9da307d03f755019df65b140bce69686422cc56af 2012-06-30 15:53:14 ....A 1666759 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f56d7ea5024c833273d54e3c7ae8ea36fd9fd3f58361ccc2f5d1bb030b1ff9 2012-06-30 15:53:14 ....A 13400 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f57d042c2eed38c61fb28b9c3f4eb36ad6adb77eb59b1991e518fc454585fe 2012-06-30 15:53:14 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f6cb9d2bebbea3b34d33b44a78e35f54cb8a71e5f421181cb2e9b7e1866e42 2012-06-30 18:13:30 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f8b73930f9f08fd1ea6a9693ab6621213e7871f4772748eec17a27597ae2bf 2012-06-30 15:53:22 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f980012eeecc9211afc139f9ae98517743074b1736da1c270c9ceee291f2ea 2012-06-30 18:13:28 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-05f991a853e6f821c669d0d1f51b8a7b2861b5b02fcc83bb8ff624bf66b2b778 2012-06-30 18:13:30 ....A 106120 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fb66cff29bef608e19c7def4e7185dc3331087fe6b65378c50187a6b9e4e45 2012-06-30 15:53:24 ....A 224711 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fbfb1664622f7ba0e566d1c855237434d2638157de41a0f4bca4fa94184f2e 2012-06-30 15:53:24 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fc37f3cc6d937b21a1eadfdfbad808a04ed217f0e8cd8902019d0739c9a0c7 2012-06-30 15:53:24 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fcd9e7572487c877d3786b4ca7a65a39e6a68e6e16d90b115c026b02c1020f 2012-06-30 18:13:30 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fd8f78b653cd80acf49de095d36d73a5b9e6fdc836d5083acb0bc9e538fc69 2012-06-30 15:53:24 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-05fe7ba693b1768507bbe7b40d8c960de404f4763b3d552360066d79bf173cfb 2012-06-30 18:13:32 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ff3403c59f0e239f7b78c887b94f32e3d5760ae2f38d390f0e69806e49bf84 2012-06-30 18:13:32 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-05ffbbe4e36a3ce2b67405e878e6e24cce3c1d995d3661f07150c9743fbd98e1 2012-06-30 15:53:24 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-06011782185c4da3e69e7fea95fdb3e33cb78c0604e3db344cc2342981360096 2012-06-30 15:53:24 ....A 702677 Virusshare.00007/HEUR-Trojan.Win32.Generic-06014a1d09f43e3fff668dab92864b0307bd0f35873118cefd9f0271d71215a8 2012-06-30 18:13:32 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0601d8dbcdbaaa7273a75bdd3201fbdf7450cf9be6a9305f0eb2d319a5f755e1 2012-06-30 15:53:24 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-06020917facbcae585b6362031d61d133ab60c451921163d028226df351f506f 2012-06-30 15:53:24 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0602de14e88bd8ce2afd9ddbf817089406a28dd7de837d7a49972314508a8fd2 2012-06-30 18:13:32 ....A 363133 Virusshare.00007/HEUR-Trojan.Win32.Generic-0603116155d27933648902e90a6544a21d7f65681c51b7d305cc95707b44faa3 2012-06-30 15:53:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0603c762050bbe4d267080a66e74b571fc870912cc340f670cf64e4b9610e720 2012-06-30 15:53:24 ....A 566272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0603e7be42f57b545770cfb826c955c01d43efc4733ae4ecf42f46a36136c4d6 2012-06-30 18:19:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0605fef6315835b6c6fb50e4ad05407b0dd74330d4ebd72f087ce91c9739f05a 2012-06-30 15:53:26 ....A 6534656 Virusshare.00007/HEUR-Trojan.Win32.Generic-06062c41ff849d9e22c01f7f8e395657d9da5ea4cf56a18ac5c3321cf8cc7e42 2012-06-30 15:53:26 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-06072590f7dafd62cfdbfe5dda82f84dcdca24410864a97280c7e17757be7f0a 2012-06-30 15:53:28 ....A 9897 Virusshare.00007/HEUR-Trojan.Win32.Generic-0607a12607976f6af9c58db88b99d7153b9f9e9120a9bea0e1d7227fc9242de1 2012-06-30 18:13:32 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0609fb56b053fcbf7e53ba8518d77095918930e8174c18efa4f9dd7e383d7b30 2012-06-30 18:13:32 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-060a36c0b1ab7a5a5aa6e9ecde66d5514c8b0dabcbbe2ac9a089c853f39d0a4e 2012-06-30 15:53:28 ....A 502272 Virusshare.00007/HEUR-Trojan.Win32.Generic-060ac4423a7fcc76b9b1a50a81e627a390cc70a25538969ad7d555b7fac4ad6c 2012-06-30 18:13:32 ....A 17276 Virusshare.00007/HEUR-Trojan.Win32.Generic-060e8f21e95096f90103f9267898fffc9864695ffdf2184602adb41a6de53aae 2012-06-30 15:53:28 ....A 326774 Virusshare.00007/HEUR-Trojan.Win32.Generic-060fccd1a88eb9ebf0568af0e135a427b87bef570fd26afdb64b4e0545fef340 2012-06-30 15:53:28 ....A 2315264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0610a64442617bfd9fdd2c2835bbf366806318f50b3103e7a0f88b6b98fbad68 2012-06-30 15:53:28 ....A 1124352 Virusshare.00007/HEUR-Trojan.Win32.Generic-06110b7fc88b0cee1a84feb5292224027dc2772e892930e9380af514dad1fb6b 2012-06-30 18:13:34 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-06117875bf7b0643bed576daa1c1ba938dc760eac43af4576846e5cd336466e1 2012-06-30 15:53:28 ....A 195888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0611a546a769eef566b45c4f32078d112702b80000af9740bb32685b7e545ef7 2012-06-30 15:53:28 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-06121b3752fe0899af51e7eb61aeba828552eacc40206afe4f90d438b0dc8c44 2012-06-30 15:53:28 ....A 90880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0614392718914fc4d725bfe88524dca53b100bd1b620d7575ab3c56ecf2c1107 2012-06-30 15:53:28 ....A 289583 Virusshare.00007/HEUR-Trojan.Win32.Generic-061449b59ee944cfd36a84a135a151fccebdd8941993c935da060904b69f9fb3 2012-06-30 15:53:28 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-06154223f9f5284a10c3ac75f551f037a35b7b7a7c82c2e0902973ed6ec62010 2012-06-30 15:53:28 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0615c2a9029832cffaf1a0bce4311207a5bd6c764936d06c98d7738d9a8bbc46 2012-06-30 15:53:28 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-061636c6386984514d5d694661c9210fdd28066b06ada3d93e79fa0e288bdd77 2012-06-30 18:24:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0616485a00b615b7e5bb0ea1376c4dfbd091d7859f08d5db8a7def22f6e0c568 2012-06-30 15:53:28 ....A 737792 Virusshare.00007/HEUR-Trojan.Win32.Generic-06165948b3f2f69877775cb2c8c4b25cab6725aa82932a71a5b5c5d42ef39997 2012-06-30 18:13:34 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-06166fa021d88346ce2fd4b66583fad0ffe2a976092584092eeccb2da957625c 2012-06-30 15:53:28 ....A 796581 Virusshare.00007/HEUR-Trojan.Win32.Generic-0617b1089b1a8b9573fcddd373629d4512091d70118736b788fc1d32a1e2add9 2012-06-30 15:53:28 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0617bcb7ba2bf1407741ee1f4b7d9aa1d8a1c02b5861e01f6687afabf6393851 2012-06-30 18:13:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0617cf25f7c52ac6e149384792b6ac604b2b8ea4a1facbb01fa1b548519622d8 2012-06-30 15:53:28 ....A 106520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0618f8237178508987fb87c9fcd26f31cc8bd83e68d96b80b4ff706be0a79eb3 2012-06-30 15:53:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0619d20267865249d27d357aab6ad9f816d279debcd23116f37a93158f065a7d 2012-06-30 15:53:28 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-061a0d077c7a75c170c6736f0e4fb16f5bcb1f257540a114697126cb849cc845 2012-06-30 18:13:34 ....A 519603 Virusshare.00007/HEUR-Trojan.Win32.Generic-061a2753202e8154120701ca019589872a885c4326072791d7ba853b5d915216 2012-06-30 18:13:36 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-061b8028f3bfb1af4aeb9649cbf7b0e6b4550d5c9c92875235e2333bd36b0c41 2012-06-30 15:53:30 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-061cf07ec35a1b3de4da9366fb0182a96c0f7561ae6d7b7a0d4b45a4abaf5974 2012-06-30 15:53:30 ....A 871936 Virusshare.00007/HEUR-Trojan.Win32.Generic-061d429b2b9ab64a968fc8adc3a8096556de831c127a2dcc7497d44da7007a72 2012-06-30 15:53:30 ....A 266204 Virusshare.00007/HEUR-Trojan.Win32.Generic-061d47a87d23d6c14352a712f3e959b0ca93dc315e19a1aa7d34efe7500a7391 2012-06-30 15:53:30 ....A 2300416 Virusshare.00007/HEUR-Trojan.Win32.Generic-061f313dede4644601acfc5f4e92f0ec210ca2035dc970f7ed65a10e215c2101 2012-06-30 18:13:36 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-061f5cefea00492d1f5433bce72fdc886b6a64e8596641e04e69a52722aecee7 2012-06-30 18:13:36 ....A 43800 Virusshare.00007/HEUR-Trojan.Win32.Generic-061fb2a826c36b37f7e2f440a0370578fad998c6e5f90a27dc37e356c9fb7c84 2012-06-30 15:53:30 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-061fff6a6a03a1f4fb184428aa2458fdd1dd322efa74385accf1b3725b5db3a1 2012-06-30 15:53:32 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0622b5584600d828c16922540fddb5271d370127759de3c0e9a4eb7472348c47 2012-06-30 15:53:32 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0622d35e38ec84c434a329051d3a530d94692e130c2094d2c2e916ee72fca04c 2012-06-30 18:13:36 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-06230a88d03a19585bbec3491aea4631efd21b48a608d3d0969666f74b26c58e 2012-06-30 18:13:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0623770792dd3669e94b9ba99e43fbb71bdfb5110eb2c45621af6fc37d647975 2012-06-30 15:53:32 ....A 235716 Virusshare.00007/HEUR-Trojan.Win32.Generic-0625343db823b1015d65332d968b7fb68efe6b59c99c477ce20d72cbb90defee 2012-06-30 15:53:32 ....A 108545 Virusshare.00007/HEUR-Trojan.Win32.Generic-0626b883aedca357e15282aeac81efbc2e2df76c6bc85d29d7d9e60a9f1df9d0 2012-06-30 18:13:38 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-06278bf45ff57f7d9949a8f4eadaeb508371c1da120d50423597bb681a86cdc7 2012-06-30 18:13:38 ....A 2763776 Virusshare.00007/HEUR-Trojan.Win32.Generic-06284be250afa83d3f133d4006e77cf2c1483b2043fd761658929a84cfe2f86f 2012-06-30 15:53:32 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0629f9059ab204d333dab9b92e4e7d3ea8b7c0a11d0539fdbff46816138fc32f 2012-06-30 15:53:32 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-062a19d69f131fbd59496bedaa549890b0052bdeb021a6c75d7ab024ccc7cea8 2012-06-30 15:53:32 ....A 37012 Virusshare.00007/HEUR-Trojan.Win32.Generic-062addb2b0cf70ca48a54e17542dc84e93829619a1b4ae1ed0e297f8ecf0f49e 2012-06-30 18:13:38 ....A 199440 Virusshare.00007/HEUR-Trojan.Win32.Generic-062b0f56e89b548334762bafc6286543e12bdacae2f8822b247e396db985203c 2012-06-30 18:13:40 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-062b318c108e6e953f6bf338258ac4c1c39cdbbd836d50de09172629a06498de 2012-06-30 15:53:32 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-062bcefd8c766eea27265f42584f262c343c3cb2787a07376bba89187e51a410 2012-06-30 18:13:40 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-062c5b060ae7a1dfc7312c85e36a76d2404c787915bc22acbdbaccccd211c6cb 2012-06-30 18:13:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-062ce71433ca32240b31b418aac8744da153a16355745d3fa7e476ad48885eb4 2012-06-30 15:53:32 ....A 289535 Virusshare.00007/HEUR-Trojan.Win32.Generic-062d9d19d43050efc07e92319e99682ea3326d4b39e2e568e4063311d19969f4 2012-06-30 18:13:40 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-062e2badde697d70598d718e9675416dc4da695ac607b94a9e00e0a7802ee3a0 2012-06-30 18:22:02 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-062ece2498f076832c9ae56acd72e8e77f3ddd4a3155ba6a1925bbb31856f9c1 2012-06-30 15:53:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-062fcf8e6de8bdc6e8ab0f815b056d36b8aeba968c828d931433c57e11013352 2012-06-30 15:53:34 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-062fd9a7218bc5b3dbef3d9956c8155d936d561c0714bc33c831576f942ed446 2012-06-30 15:53:34 ....A 53291 Virusshare.00007/HEUR-Trojan.Win32.Generic-062fe015499324bee502a09a1fef776e65ca7970f3a25f76963907bd8c40e22d 2012-06-30 15:53:34 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-06301a0b1035aeb2dc43c7cee6e3deb1a601216bb7f84753d2fcc62c10acf7a4 2012-06-30 15:53:34 ....A 17025 Virusshare.00007/HEUR-Trojan.Win32.Generic-06304714659698a9f995362aa4f6a0a002356a591f4352d846feb9d98dc9de55 2012-06-30 15:53:34 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0630d79951d0077c94044c6921755472f850744755b983ce094a477d9ee10f95 2012-06-30 15:53:34 ....A 25777 Virusshare.00007/HEUR-Trojan.Win32.Generic-06313957d536cb5ce25c4854b85528d1c9610032a5514dc9f1728111848689bd 2012-06-30 18:13:40 ....A 2990080 Virusshare.00007/HEUR-Trojan.Win32.Generic-063178b742a0eda3ff21628fd37d700583cd5d8850ba49f2d12277d0e41158a4 2012-06-30 15:53:34 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Generic-06317fa22d7949d45020f3ed2c2d8f96f8d52b754af38ff2a18c61a58291650f 2012-06-30 18:13:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-06328517a52570482b0662889438aa3e2a6a92e50f76f969220292b0b355f5da 2012-06-30 15:53:34 ....A 299900 Virusshare.00007/HEUR-Trojan.Win32.Generic-0632f0c501654628433b83bb889a54371a011b18226e62d178e94dcdccb6a6f7 2012-06-30 15:53:34 ....A 131965 Virusshare.00007/HEUR-Trojan.Win32.Generic-063360819b6181b0fdfc3073c16b68ac743009f16dfd5bb7ea493defe1bc88c7 2012-06-30 18:13:40 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-06345b9a91ad5838d1f6e0a77796f708c1d0b10664f02e86127054677d385bbc 2012-06-30 15:53:34 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0634d03217fa824e12e831f1e3ceb731f0eca9f9f4b8aca9c6cfd396c7b02a73 2012-06-30 15:53:34 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-063502786e5a82c0c8821b6197164aea5a4e876607e394dc6fd24ad706b0c12c 2012-06-30 15:53:34 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0636228e0ff824176fddc670cc16e20c267145f87138dac8a46b34b43dea0955 2012-06-30 15:53:34 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0637ddd4602b2caa3e947427fc7715532650c2fd4ede0884b6a8e6652911f5be 2012-06-30 15:53:36 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0638ee437f39c72bac678631b073d15ab94ab32ae86e8f373b4f06bbcbfd6ce0 2012-06-30 15:53:38 ....A 176395 Virusshare.00007/HEUR-Trojan.Win32.Generic-0639d7bcacc9f573f2120763d14208b24a9982d47e141315d791967142b8cfe6 2012-06-30 15:53:38 ....A 2542636 Virusshare.00007/HEUR-Trojan.Win32.Generic-063a0510f22f64f1965fb5b828ae9687e0b3985a3a8d2ad58c17fa53db60dac2 2012-06-30 15:53:38 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-063a0e9bf1329f8b4a40b07c464ae0e450a8a266e0bc918d2e5411763e194869 2012-06-30 15:53:38 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-063a19c4123b91d5356301d04668f52d50322ec2add597474045d4fc424839ed 2012-06-30 15:53:38 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-063a9960e77d9a985f2d61616f51c3a6886a788577ffcb8d5c0fa86debe88037 2012-06-30 15:53:40 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-063c68e6ae4e5809e7792f1568053180c890b09368692ef11b33a0d3b167c2b9 2012-06-30 15:53:40 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-063c769f35a7533b790c16db09de8bf5de43720755929f62827778f8ad6c030d 2012-06-30 15:53:40 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-063c81effff97c83df1f59d65cb803451ea29d4c9e75bc884bf3002349bfc990 2012-06-30 15:53:40 ....A 1470464 Virusshare.00007/HEUR-Trojan.Win32.Generic-063ca1853e3bbe1e9fe3249cd18c7c263779727155039bb4fa089ed92df2dfee 2012-06-30 15:53:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-063e88ffc35f7cbdde6d322e09a98c9ca6897852c5816571b934a7e277a8e3da 2012-06-30 15:53:40 ....A 100398 Virusshare.00007/HEUR-Trojan.Win32.Generic-063eac7f984b0af949923f9d6d805873cd7464396c2749669a29cf215e1b42e2 2012-06-30 15:53:40 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-063f357001db300a20e720834a90abed4844e9b4c74964a270fd69d4832ace7c 2012-06-30 15:53:40 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-064059b6b8af221afa7fc6e6758c1c2a1cde5856b5190d5bc480008ed45f9234 2012-06-30 15:53:40 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0640a1da3938608c8dd12a0d42c3caa1cb8c7efcc4276500565c11e6a93dc7bd 2012-06-30 15:53:40 ....A 514048 Virusshare.00007/HEUR-Trojan.Win32.Generic-06423d2f88055735d3822453f2efe37e22d977a39fc25afc2b0b0a414a3d4d63 2012-06-30 18:13:42 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0642715b7babee677f4711524584e791d43dafc012e1ab34b79a6dcaa32ef9c4 2012-06-30 15:53:40 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0642d6cf1d17e71bd77826a23e30a803b4bbb2598318dc3417dbb20ddabeab7b 2012-06-30 15:53:44 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0643bcf28989aae56a7be58a231d5e0c85bcb07f2425e6eaaea1d5e2e7bd3f6e 2012-06-30 15:53:44 ....A 326789 Virusshare.00007/HEUR-Trojan.Win32.Generic-064414debd4bed7450404a9f2695e5ca0a55f44b33f66fd9ad97eafe00e0d5c9 2012-06-30 15:53:44 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-06441d02ba1b93cc044b4e2c50ae5f7af4f1321905ebba80545d6dbf7776444e 2012-06-30 15:53:44 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0644cfb49aeb57a7204db35baec8ed917064c0becb0aafc0bfae7928a4bf9c66 2012-06-30 18:13:42 ....A 146563 Virusshare.00007/HEUR-Trojan.Win32.Generic-06452b0ac328532658004e98a85f67cccc4fbf28fb710b2f59ea891f2eba879a 2012-06-30 15:53:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0646945b1971f3d47d9d069b7bd5eae7ed74b59129de29970646dc57b3a700e3 2012-06-30 15:53:44 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-064767332e77701cbc0d4684700e72a363250f78a875b73637ef4d6febf80443 2012-06-30 18:13:44 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0648d21348f90709a00b1a9753e9df520ced11ab39ce37813e94fa217ce22463 2012-06-30 15:53:44 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0648ddf7503955d6bbdfdbfdb421759e4829572a2df509058592eba142699136 2012-06-30 15:53:44 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0649138b9000fa37103780a460e0d27d0f1cb6e29192ddc4d51e32081db2bdfa 2012-06-30 18:13:44 ....A 583680 Virusshare.00007/HEUR-Trojan.Win32.Generic-064c0f03614fffb69bb06555882e118038ec17bb9f92b07f825ca5ec973e5f01 2012-06-30 18:13:44 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-064c9f201eebda562755af8f718d0b8f0ec07189f82c4459b8d3c0012b396b1d 2012-06-30 15:53:44 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-064e8fd7bed37416d6cb45499ce1431e543c6f1c032b9df89df6de53df54560a 2012-06-30 15:53:44 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-064edfa4c9e2aa02f327f7cd73c110f494218272d862bee76c9d4910b85226cb 2012-06-30 15:53:44 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-064f3f7cdcd5232062c910d936f07e9415c3d072974fd4cfc0c60157cca14b67 2012-06-30 15:53:44 ....A 1717760 Virusshare.00007/HEUR-Trojan.Win32.Generic-06502c114081c7bfe7593c46884efce9767b7864c83fbe0110213d0d3f310f54 2012-06-30 15:53:44 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0650810ba90006c510dd2487b33b6b52bbcd352b701119d910036767f9fc7ef5 2012-06-30 15:53:44 ....A 126766 Virusshare.00007/HEUR-Trojan.Win32.Generic-0650e46626172b96ff6b8abb2af9f6af6f19f404603c346e3707a2a3ca2086ed 2012-06-30 15:53:44 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-065233bdfeed22d2139d63adf50f03bf94744d7ef1104743b210a647d2be7c14 2012-06-30 15:53:48 ....A 247456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0652bf8944c841ebd82b7d8ad91cec4615a3c40309daf46ab1fb7bd66dcacfe8 2012-06-30 15:53:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0654a1aa7b48ed8bb969498dbf183bf613ad4f0b9096a9431b9e40c746c83049 2012-06-30 18:13:46 ....A 36144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0655efa8bb11189260d62c45471dce081d0cad0151232de81c50fd9f1835d45d 2012-06-30 15:53:48 ....A 1023000 Virusshare.00007/HEUR-Trojan.Win32.Generic-06565561fbe50d3570290a72833f277352a62720b72c6b06a60b5555f4b1a30a 2012-06-30 15:53:48 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0656bf01a55190b8dd0a92843df6a8337807bda712b9510ae7b331b3f4826876 2012-06-30 15:53:48 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-06589e76806f26942898370a8b5c055ab03d63ec9470f9c056128b76d061bac3 2012-06-30 15:53:48 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0659532f263ea6a01d40f5fb41bf846287628b2e09b5aecb058f60c13bb6695a 2012-06-30 18:13:46 ....A 78961 Virusshare.00007/HEUR-Trojan.Win32.Generic-065a5f521b185a7a0b8b859d0e16530846f32ecddfe1bf367105fabbf3523b03 2012-06-30 15:53:48 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-065aa229b7594f9234b31648514adffbac52bbcd91323a16403c2e3ad0fac338 2012-06-30 15:53:48 ....A 37396 Virusshare.00007/HEUR-Trojan.Win32.Generic-065aacaadfa666ebb9f9b7419bb9afaf4095f2f0177e0816d97c8c19d6364a41 2012-06-30 15:53:48 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-065b22fb0961af5b4d2d5b17339daa85224499c206548711482cf76266d9e93a 2012-06-30 15:53:48 ....A 340348 Virusshare.00007/HEUR-Trojan.Win32.Generic-065c785d92469c67cee7e67fd414c106e8d98b159d26251387a16a7db0affe1a 2012-06-30 15:53:48 ....A 13000 Virusshare.00007/HEUR-Trojan.Win32.Generic-065d38d03f9b54b54909a2f9bcfd0b9dbd756d6c15b7c16e2ce984fac27f8eef 2012-06-30 15:53:48 ....A 258609 Virusshare.00007/HEUR-Trojan.Win32.Generic-065d3bae62b6596a5e87dc46bd84dd4e0375f79f0d34fe03274e7ab63fca7f3e 2012-06-30 15:53:48 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-065db0b347c486fee697b9ce76f36b13ade89591bb91aa0b9ae289609d2c5db6 2012-06-30 18:10:14 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-065ee09b7fd5e664afac03a046ace935bf43d16eefdfbc3c4bf1b0b6c0501372 2012-06-30 18:13:46 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-06603efd6d08e3ca60f62d885778dba9e30f1a7d17d1a41c4a7c5ea56ba87311 2012-06-30 18:13:46 ....A 657514 Virusshare.00007/HEUR-Trojan.Win32.Generic-0660600a5f145a4b0345ff476e1609664d15e210e6d3effc60165e362c1fba5b 2012-06-30 18:13:46 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-06613b40f2b187ebdb5066862275f82fbd2576671b017c17c91850d39f961ec7 2012-06-30 18:13:46 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0661b9344cf5b37d235b4a4145c7da3a089605f3df146b5e1ba37c662cdbe7f8 2012-06-30 15:53:50 ....A 3518464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0662fdf15501efb0e47aacd12d0a75d3e1ae9acd16c22786dfd1bbd295218960 2012-06-30 18:13:46 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-06639be74d4c80d968a9d6ffa34bfe8d93075504328dbcb856c3c078d2bfe993 2012-06-30 15:53:50 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-06646b83abb9205e24972292106eff1d90857bdd4a0ac9e9ba098c1ac7ac7836 2012-06-30 18:13:48 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0664bd78d4dd4498e56b18dfa0342265688bbbaa9160fa78fedd762b363a59db 2012-06-30 15:53:50 ....A 46480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0665decf35e001f8621362edf11d82a0d76d87448ce7da47edeb45367dcde083 2012-06-30 15:53:50 ....A 7180600 Virusshare.00007/HEUR-Trojan.Win32.Generic-06661da583c79ceea7bd5e59e2a84b9209c227e6f00f1297206be057ab509fcf 2012-06-30 15:53:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0666727b4b9232d85f4c405c02e4055bafbd378a3f6b08c22f9f5d8f8eed6ccc 2012-06-30 15:53:50 ....A 2953216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0667ec78d5abb20faee0a463dc787c202036991f57f8589bd580f545c53238a7 2012-06-30 15:53:52 ....A 1997312 Virusshare.00007/HEUR-Trojan.Win32.Generic-06685174985f0369fa366423b14a4be65257667274f3502318c326a32308847d 2012-06-30 15:53:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0668f04396f331bd0e2988702d3d4fb59e32a2b925750d061b2e7dbd32f2c48b 2012-06-30 15:53:54 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-06690757cc689cb5d9a4b822206d8e165abe3a5cc7c6098a6776a42811b119fb 2012-06-30 15:53:54 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-066954b70170c6cff9340dc62cb616daa58359ac5b488c7b8890317cd7bbee6f 2012-06-30 18:13:48 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-066a191616ba611cd3f381b7cea1326647f65106cf1e0763a537510f204ebe7c 2012-06-30 15:53:54 ....A 110624 Virusshare.00007/HEUR-Trojan.Win32.Generic-066abb90002d7563fe69ff8f38eb76d470e145ba6a9647ed7523cbbc7532b2fe 2012-06-30 15:53:54 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-066bb6cecc6b67ca56faeb4be145c0ae634bc9c419aa7d450f973339c4a4584f 2012-06-30 15:53:54 ....A 1302016 Virusshare.00007/HEUR-Trojan.Win32.Generic-066c58e205a17cd446da30b2bd41432eb3d311fc520a888abf4e46addf085bad 2012-06-30 15:53:54 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-066d435ee525b46b20b6cf3307dcf48ee59e5c3a5fcd423436bb2df0b1d458ca 2012-06-30 15:53:54 ....A 3779230 Virusshare.00007/HEUR-Trojan.Win32.Generic-066dca0eaf36110fb4263672e74adce8f5eabc2e4c4274c605296f54e0885989 2012-06-30 15:53:54 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-066e38c17ec4c50e0c1ded6b85d5ed578e34846d145fd634dee940a4253bc914 2012-06-30 18:13:50 ....A 28768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0670fbb9a218eb6ede198191813d639628046c2b12ae15e7063067990513fa98 2012-06-30 15:53:54 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-06710835fa89fc52b9edc5d41bfd44433b4fe8cfcce42967f94ff69b594339fc 2012-06-30 15:53:54 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-067249659b2835e14aa2c945e429e67a85f1a3d7f761f1315c5631e6662dce94 2012-06-30 15:53:54 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-06730295a750f38a36dc4357efe7c6c5d6780933f5625293779eccc705d39ec5 2012-06-30 15:53:54 ....A 27832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0673266c1d73069da22cde0771195b03a81e9979e047e281782c6376bddc369f 2012-06-30 15:53:54 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0673cbbb150c4621dc19fbc21f27b57affd6f08cde529ee9c0af40abfa5653dc 2012-06-30 18:22:36 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-06748e5c198b633109c8fab4821a55cada55922904cd1d8160cf3d81c5a42448 2012-06-30 15:53:58 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-06750e493b0d41411104a8b552e280c2a02d6d22561868b1a7420051db1467a4 2012-06-30 15:53:58 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0675e21e13f805360cc2753ba9eac9c2252c65ca112cd63af0ccb7be09e58219 2012-06-30 15:53:58 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0676946a44830a49c0abf31a17368ba029bfd442684e365358c5621f1e7037e5 2012-06-30 18:13:50 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0676e2b0f35e7dd97d383ae214b51d37407d194de14a5f130e7010c816ee8757 2012-06-30 18:13:50 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0677073a1630ed20c34111df72f80457a43bb9e4b1bda526ddbc2b0497443572 2012-06-30 15:53:58 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0677be4c8ff2567c025538921f04380372ef953d3a03fea5459d7bbe59fe40dc 2012-06-30 15:53:58 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0678405088f385c45ded6f748daca782582ae4f5752dcbfaa74ea44ad3b03a74 2012-06-30 15:53:58 ....A 451356 Virusshare.00007/HEUR-Trojan.Win32.Generic-067943d018bd0a645731af1c3bf03ccc3f6321afb6257bac42a7a1ad51c5fb86 2012-06-30 15:53:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-06794e5eaa7873320ce38af64e04e062813453cdbfa54e3c2103e6dcb766a7b2 2012-06-30 15:53:58 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-067a47d6e24d17c1cbd3811cd3c10f3e882a4da08119874f6402c43243c921d0 2012-06-30 18:13:52 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-067b97485e9d312a73205a929392dd34bfe1e58d288443dcbcd75f9f7459a014 2012-06-30 15:53:58 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-067bb99a2f630290ac19ca0f0e51deb6cf37e23013b6b089176cd7856fbd74b6 2012-06-30 15:53:58 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-067bff23b6ca98ac5d2b401d9e1f359e1fff7439348e863b5586dbd9e3e3f95f 2012-06-30 15:53:58 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-067c32188d33e904ab16f022c2776dac63501a89b8091581f32f4f90437a8385 2012-06-30 15:53:58 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-067e8bf59a247426eb65e55f6036cc8fdfac6482f582a284852afff416eb9e9b 2012-06-30 15:54:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0681232679076183e6a826fe09dd2cdd6537879afde1d7ae805fb7aff25c8de8 2012-06-30 15:54:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-06827da10ded8e21904644041887240a152352a2709a326bab95e637866ccb43 2012-06-30 15:54:02 ....A 157173 Virusshare.00007/HEUR-Trojan.Win32.Generic-068550a2751fdfdf89b6e16324de96f97f97f6a7bb8e6ae742ef6fd938f4724f 2012-06-30 18:13:54 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0685ad82b059a82627791fe331a7e2ca8da592ed42f68b25db52ad73aa96fdd1 2012-06-30 15:54:02 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0686c171f0ece54c4d28114219cb63d62c53b9ce2bd1d9a674ecdf3f5ffce39b 2012-06-30 15:54:02 ....A 275188 Virusshare.00007/HEUR-Trojan.Win32.Generic-0686da639e12494828b0bc3c053e4e6a5b9f6437b95d01c159fe58be71eb779d 2012-06-30 15:54:02 ....A 3960696 Virusshare.00007/HEUR-Trojan.Win32.Generic-068712f4156997017ec2f4087a33a62f41a092e529c8f2f92f1a362528c94f6e 2012-06-30 18:13:54 ....A 76213 Virusshare.00007/HEUR-Trojan.Win32.Generic-0688573da13959ce887ef9194ae653c81160a2ada2447d528b3bb3874e06645a 2012-06-30 17:51:58 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0688873acbf12156971a08c66c14f9d8600dd897770454695edc160cc1afebe4 2012-06-30 18:13:54 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-068921526460e1c6aa526d0f58a30c3c110a94d06acddaf5d095b958893872ed 2012-06-30 15:54:02 ....A 306720 Virusshare.00007/HEUR-Trojan.Win32.Generic-06893829b36dd865b66bdb28e473f905a2864e5d4ead4f03397f27cfb9c841e9 2012-06-30 15:54:02 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-068ae3f80b5eb31e8346018845e42463d98860b54111f35dc2f81b9745064801 2012-06-30 15:54:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-068bba5e7fd6cfc40c1d027c3eb15abf8536bd63d1c7df6f8feef8e3a72e6350 2012-06-30 18:21:56 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-068bf81aee88e2ec259c9d7a68e860d8924e6b36f3100a051e5c382f1002775c 2012-06-30 15:54:02 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-068c1f78c431100b1cdd99e59f8a32a6dc958aea09e894e4751884df592132f6 2012-06-30 15:54:02 ....A 1671192 Virusshare.00007/HEUR-Trojan.Win32.Generic-068c46116a1a08e0cda8006df1c57cfb0cc9adcef9f7c92d95ee10883c695aad 2012-06-30 15:54:02 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-068d540b1ec687e0db172b11376cb8142e07c534901c205b272240cffde21378 2012-06-30 15:54:04 ....A 103769 Virusshare.00007/HEUR-Trojan.Win32.Generic-068de27f921a6e80fefdafdec9ef0a036534c949638800c3fc344c6b11313a93 2012-06-30 15:54:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-068f3d94075d6c17a9aca1f123b7bcb27c854414e939d0495aa2f05ab119afa7 2012-06-30 18:13:56 ....A 686705 Virusshare.00007/HEUR-Trojan.Win32.Generic-068f5a0c82365cdec1c95037b17c1d1bb7cda6c4042da0d054b90c8a93e7af9c 2012-06-30 15:54:04 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0690874811997f7bfdc7f5639ca16c2d4ce75af03df64db4d1ca7485af55b8c8 2012-06-30 18:13:56 ....A 43904 Virusshare.00007/HEUR-Trojan.Win32.Generic-06915b9536a41bdf93cf1daadc01ec384e1f7c6a821cbd3b0bb6bf92161ab6fa 2012-06-30 15:54:04 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-06926e7d656c9224d6560986d8685471f877e9992b5d06f91990524347a16baf 2012-06-30 15:54:04 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-069723c4de44bacf5999fb5132b6ea68624c4ff6eeeffa8e5fd202aa4da16e02 2012-06-30 15:54:04 ....A 1657081 Virusshare.00007/HEUR-Trojan.Win32.Generic-06982fffdb12cd91f08a37c77ba440e5f7a73e2e4a58d124ac30e3572576a44c 2012-06-30 18:13:58 ....A 1568300 Virusshare.00007/HEUR-Trojan.Win32.Generic-0698a686971794431e46b1ece188eba9c21aa748a7f6236d7896f355f9ae848b 2012-06-30 15:54:04 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0699b8dd97c7bdd793636746884d255b539d7ecc34c751c7370864f6363c0949 2012-06-30 15:54:04 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-069a59bbc91f822e8c3fb348e7847d5f98fea01eacc50ada5f09f0326580df69 2012-06-30 15:54:04 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-069a89d76018dc458e3400fb7c35dcf5a82497cdfe17dd8fdda1201f7bd64f42 2012-06-30 15:54:04 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-069c33d898fce1026f6eef24ec7a6e3367f16947662d72409d9bf07a9e16fb7e 2012-06-30 15:54:04 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-069e82eeeca577c3981c5238672755988e5db53681d0a14ecf797e6eeb11f05e 2012-06-30 15:54:04 ....A 71704 Virusshare.00007/HEUR-Trojan.Win32.Generic-069ef7ddd9fe1b6950a5c04edc522859354b9074f1d8e3fad1da8f175f5477a9 2012-06-30 15:54:04 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a25d0749c74558392805746d0da41329581ed3701e36e8064d95e03987510e 2012-06-30 18:14:00 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a2963aa13da12d11dbabd62eff7f88fae5193460f526cbbc24381b4d2743a4 2012-06-30 18:13:26 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a5a960939d5d76c3d25ae33372ed1b0b63ab2ed01e8412cc89b0ff996cdc86 2012-06-30 15:54:04 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a5f8a4294a1b69aef972bdfca1351c978e612abc1af7d6ff38ad81a244d048 2012-06-30 15:54:04 ....A 33065 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a63dc532148db4c9335b443f6329c5101d9a87e6679d95d550876e88a903b9 2012-06-30 15:54:04 ....A 108607 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a65b0b14abde272d62c6fc432414e67d4b26f841f6c3a170c139e49d8a6013 2012-06-30 15:54:04 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a73db19c8162d51e3ee1a2cb63cfdfe688d8d6f8dd3c6aa73f891b0104581d 2012-06-30 15:54:06 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a95965381edf9bc7e005322e63c30e76db8090ca9840e9abb0073dd83b1774 2012-06-30 15:54:08 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-06a9b289e5d068c6d2512b2592f6cd9a57d0264500404a1387a15ffdaaa8a197 2012-06-30 15:54:08 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-06aa6d269c24555d58c71c18a5d5a8b17a647253ea20544200b2bd1b1332c43a 2012-06-30 15:54:08 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-06aabf25aeba753fe6717f7cc395b6ba907d176777596bb9a2f3d1d5578b1b75 2012-06-30 18:14:00 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-06aadcbdcb4f0d3bf3449c82127950a9bdb9620a4f84dbc1cf8be26d5fca9c6c 2012-06-30 18:14:00 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ac184fdc0ba4324fbb11b4106bbb19b65fc2481394460596c8dbded5bc3ca1 2012-06-30 15:54:08 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-06acfe166cedaaae0b38f1c18ed27f3908a6b42a927a2b66805a955ea9a4523a 2012-06-30 18:14:02 ....A 718848 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ad96cdeb0ca3be267fafa21e06a4b9559a04daea837a226eb5609c0b034668 2012-06-30 18:14:02 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-06adb0e24f23fc5cc46e64c4f5a6bddf82d4925f02cf17a0c6120588bd171e08 2012-06-30 18:14:02 ....A 40192 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ae078b8005ad7331e3f411f2a33b49fd5c815da8df430cf1188098f47d762c 2012-06-30 15:54:08 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b0499d881a74b1c6ab0f2685056dccde3d9a0315bde786573dd40295fe3b7e 2012-06-30 15:54:08 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b1028fbc7dfa11ec1f6843ed7429782424ced4c740ba7ceefd223f7e537705 2012-06-30 15:54:08 ....A 2199552 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b10b7a3cb9b6f9141c624786b0e334eb07036f17d3838ebc9d3c8396d21123 2012-06-30 15:54:08 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b25b424f5ea061424d51873129caf4c2d8b008bd5755d400164215da66ef66 2012-06-30 18:14:02 ....A 4029731 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b3a3bc2c6a60400d1b3996ccee4c2910a51dbf3328928c0233a5e38a29d8c8 2012-06-30 15:54:10 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b456b0226666edd12c3c2d5c46b9b37739899709cb279272f32d3e4551841a 2012-06-30 15:54:10 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b48b0713ec3154a2f7af5f016f08c5880c6e3bd15ab135b58ced0e57dd05d6 2012-06-30 15:54:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b4ea21f6a2fcc5be49c5da19e90942e80013a13c5d5ab249bef0e8c3def251 2012-06-30 15:54:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b4fdcde72db5d46c06f743fc983fc62f2da5272357fffe59ea76d00d914bd9 2012-06-30 15:54:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b5610c4e97ebbe001aec00aab9f2e2cb23b52a4c2d50282ba30828cff4a44d 2012-06-30 15:54:10 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b5a016e7d882dfda1e9f4310971fa6c7dc37972e74112bbbc585296a92dcb4 2012-06-30 18:14:04 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b5e8b701a9ba82400a7ffd3c143205674c8ab7b659e00a370589e392cd373a 2012-06-30 15:54:10 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b601edb9da242451a034acacde7462394c3611d75a237ff351e6deceec8041 2012-06-30 15:54:10 ....A 149306 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b66f25b5ecfb8b57408c38afcc74c40e4d7ef0c534940ad4e77bdd8f09c657 2012-06-30 15:54:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b6724ab22445622d9549985af49380b221731f704ac3efcfeb95192b00aaf0 2012-06-30 18:27:20 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b6c1e2b9119971b7dcab5043b7d89e4e4554c15fd661f77a1cf9732b527e9d 2012-06-30 18:14:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b6feff8f5c4471b1ba8983dbc0bad147df58a72b275fcae0709c2c669d3b78 2012-06-30 18:14:04 ....A 680136 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b7611c790d39cfae09462b187bc4a091c33cb6721b3129dae21ec30c8d3041 2012-06-30 15:54:10 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b7e6e948112233c1ffbda92b20f3c58064dfe1af4ef33a2679a2f63c29ac00 2012-06-30 15:54:10 ....A 73068 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b871688d1ccfbccec30c6e5504eb6aeaa6b5a925329b493e16d8c0f464daa5 2012-06-30 15:54:10 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b8b0e5bd4ffd6613ef43582a8e0df4746ab0e0959e1463773291eaa0218844 2012-06-30 18:14:04 ....A 6050424 Virusshare.00007/HEUR-Trojan.Win32.Generic-06b8e5aedf29d43ff6912dcdad5c3664eb68eee86118cc93647ba2b82a1ee8b0 2012-06-30 15:54:14 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ba27bec2d1ff5e213645b673fd4aadb01baa50c4ca75c66c8a7ceb9c2310d1 2012-06-30 18:14:04 ....A 878095 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bc12a44b6e4a82b02fa55ba3087841148cdbc801a3f1c447b6047861a8ee10 2012-06-30 15:54:14 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bc3ad481468123e942cba092d9fee43fb8e4cae33cd40d950cad30521df95c 2012-06-30 15:54:14 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bc418875855585026254bedafbf5c6cfa77987ce6c1aeae93064de47c3b1cf 2012-06-30 15:54:14 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bc85d273faee60c7cfb8a1028bfa5a3ffaaddc8be0e1eff8fb98178a37e583 2012-06-30 18:14:04 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bdae23126a4245047429b636ef5c04a54335a9c693eb326655a729f1d6b8fa 2012-06-30 18:14:04 ....A 631936 Virusshare.00007/HEUR-Trojan.Win32.Generic-06be6c0a4b36381708e23eee6c14f9d8900eb174755b0ba359857117d48d710f 2012-06-30 15:54:14 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-06be88847f99dc74928420e3e73153f1b7f67469b10ab7f91183ef3b365d4ad2 2012-06-30 15:54:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-06be8cfdb31aaea8c86e3aeb3293db89299b4bfbbf1ae61cb7934a7b01d533ed 2012-06-30 15:54:14 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-06beee80c611d973c2da67a7aa55c87d5c9d4e41d788659b4e97bd3ac5848ba8 2012-06-30 15:54:14 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bf6f059f989a801c3b279da61a373017b48cf6e45b3d2465d15285f2f5faa1 2012-06-30 15:54:14 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-06bf96febb885ebf4ff428192c5b241c6432b68517eb68ecd750abe8d1f2b8d1 2012-06-30 15:54:14 ....A 44568 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c0c4d86cc2c3b1abb717eb1711b7493de592c2e74ba08cc6d13aa97341de7e 2012-06-30 18:14:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c0ce44dc15801cac1e4ebd413c4637a2819bc987db67ce33a525570c77b24b 2012-06-30 15:54:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c145c04d61a245923d89cd1ae9909334d4b1ae0edd869f96d5ccb556d891b9 2012-06-30 18:14:06 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c1635f25e547b2ea7e7025420ac043efddc9fc42056675c22da4a14f123ca9 2012-06-30 18:26:26 ....A 438314 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c1656c611c30e3048796cd2ec637ebd6cff8d2e8ed2f1c82fb993befc44809 2012-06-30 18:14:06 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c17ba6e335d6df5aff5a7a12bfc368704d83434f7cc77b48f7feb91608018c 2012-06-30 15:54:14 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c17e20ee5f9ee3ec1e10b6b0119a53897aec6187457673d2ab67bdc3c91be1 2012-06-30 15:54:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c44be25884a1d2e521e3421d1150b5a01fbd33f0856377aace0fb6dcc7ab8e 2012-06-30 15:54:14 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c4530bb2252a41475d8a7fbc59e916ea3a0be1f64bdc7641e3c7f1bf928129 2012-06-30 18:14:06 ....A 1264256 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c4bb063904b5a77d9f81592d1a3af83c5e47598fe760af27fe8ec9afa736cf 2012-06-30 15:54:14 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c680e9fe73b90ff7cbe62b671e992b0f8e57621f75fb7470ad55f2de36b274 2012-06-30 18:14:06 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c7584dcd6d9c6177bedf12e6cdaeea17a2185a003f9bb10703af6e46de4002 2012-06-30 15:54:18 ....A 47126 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c75bccdc37ef683e2d770d2418b45c55fb1205b61f5151d7ddd1e36739009e 2012-06-30 18:14:06 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c7e191437b67e1ce5b52873f31e004ef53e999fb1b87e56135bf915a7d7778 2012-06-30 18:14:06 ....A 105489 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c92ed66f21f4e32b5080c48c4f1a040fe0e1dc3e7e52a26d9acaeb04a9b59f 2012-06-30 15:54:20 ....A 20207 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c95ed374aa3097db5100e1f01ec5666b86ea52cf02a86d2f3210056bcbc6cf 2012-06-30 15:54:20 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c96297f643ee9c1441ba51a3e00bd627d1611e9cbc2826997535c1f02fb816 2012-06-30 18:14:06 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-06c9db91cc279f6ff6d81c792141f3366340bd1ba563aaca363ffd0c2abc95b1 2012-06-30 15:54:20 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ca40d1d975d9fe0688066c7324366fd58c239895770b87a1c535b2fdae8925 2012-06-30 15:54:20 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cb598fb7ab9119c53b7381eb14b93503fa184c28aaf3ba301fabdd390dcd52 2012-06-30 18:14:06 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cc2464ce37ad64721559c65d29e8e283c12c03dcc81a2a718145ce7710c975 2012-06-30 15:54:20 ....A 144897 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cd9feee932a84b89335cc4ba66e490b55fc78a3b9927eb4631524234f37b8b 2012-06-30 15:54:20 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ce571c7343918155851623b2e0b9184d654dd4698933a75a1a1c77b7fc6a6f 2012-06-30 15:54:20 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ce62ca50c5b904df6e7cfb021c047fcb32afa5e5f362be9028ca7ed3db9d00 2012-06-30 15:54:20 ....A 168723 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cf0ce7b2e79df3ab2e4eb81e5e7d280a56b5bd502d0623e3349ccd72f31476 2012-06-30 15:54:20 ....A 112248 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cf4bbe9b89bb077328b1453a0a45bafa291ce21dcbbf434572b3a217991ffc 2012-06-30 15:54:20 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cf8ba731837db287a3c8a2a15e63136079f08bc3f69edcc83d2781e2775fec 2012-06-30 18:26:14 ....A 59739 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cfaaf62b274de04953c111a83e7eed5e68a53a23e7050a2b5d796e5f4febe4 2012-06-30 15:54:20 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cfbf14e73095a2e6fc632e43d8a70ce422c436a539ce16a87d60e4b30931e1 2012-06-30 15:54:20 ....A 425829 Virusshare.00007/HEUR-Trojan.Win32.Generic-06cfdff956d748c07c182f698cf682cd45077ce36576898de07e6f51d046a518 2012-06-30 15:54:20 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d0b2a6e2451f1fed21a5b69b3bc46c45ff2fe6a15ec8e6ef1f544cfa1bdcd6 2012-06-30 15:54:20 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d142cd60e08ec045adcc712ae09dde279ce345708e646b9590552bffe1b1a1 2012-06-30 15:54:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d15d6f8b78e658a29df52ede6a6b88e8ece9e32db3ff67d1365c298b161f29 2012-06-30 15:54:20 ....A 106119 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d1cc66df0ce7eff1a943e7f983da51da82494bb4d45cc193f3aef6037c4ef4 2012-06-30 15:54:20 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d2208c6336e058903e71b9ad03d0390589a3d3545e996b00e9f936fce85597 2012-06-30 15:54:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d2c363c62f5e931c3d54652560b6bad6431c28b7848ce1c3c3acca0c89af2b 2012-06-30 15:54:20 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d2f94bfcf6c0f1ed9ecfee99a8c136f69d72305af92f9ae3b6ed7555058e66 2012-06-30 15:54:20 ....A 923188 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d3422192048b2d72daf3350358b504941b7951a6a2c094169a3f641cfb2f48 2012-06-30 15:54:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d393542f682c6ff32397fede7a2a29b95113fbfc3d9429b0c60ab9d6438558 2012-06-30 18:14:10 ....A 27552 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d450d24bc8deea8705e7084c50f140ed2c373e5aae98a55911c52eb9eee1d9 2012-06-30 15:54:22 ....A 672256 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d572325d0b86371ab4f073a290a98bd9448717a047726a5bf85f3976552b8c 2012-06-30 15:54:22 ....A 319349 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d587cb52de29ad6151bcf9036e67f61036164e01060e1b69bc6a06120c48f7 2012-06-30 15:54:22 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d5b06a1aa93255a86655263831be92e6694571fbf2d3695717d788623bfab7 2012-06-30 18:18:10 ....A 218656 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d6f922661536e1de138ba5c3ac4f4c5946b71b74d50352a94b7973bd05d506 2012-06-30 15:54:22 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d80a067960845e4fe45f48b5e6632099293f5095e13a8170ee01381b508aae 2012-06-30 15:54:24 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d92038fc8e2b68e15e53c496ad72f553d569e3c4b8dabdc320e2b5068b7503 2012-06-30 15:54:24 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d9b6b31b3d3498de5c30198732ef25409e89e660c28428339c7adaf63b6faa 2012-06-30 15:54:24 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d9de9e17a1e692b9633f82a5fe0a43d301d613ce3b19a8cff4c51beffe37c9 2012-06-30 15:54:24 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-06d9f8ae7d02a23e34fa21327da5429071759395094952ba2770733c33330873 2012-06-30 18:14:10 ....A 48660 Virusshare.00007/HEUR-Trojan.Win32.Generic-06da2e14f0871e98994d089f7319e81487b274d1e6a2f2a5fdc5a44cde260644 2012-06-30 15:54:24 ....A 33828 Virusshare.00007/HEUR-Trojan.Win32.Generic-06dbe7a62ce6d6c68ad9babee9cdd17e4d8df99a6c986c7e6cc7f1e35c9e9ea9 2012-06-30 15:54:24 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-06dcbfd80cf7526b8b0bf5751fd646f3ab0db0dba140a64085fd4837eb7fa045 2012-06-30 15:54:24 ....A 2142208 Virusshare.00007/HEUR-Trojan.Win32.Generic-06dd2c60e4d789ee5173bd68d27b1591bd6d891a10c838c7cb6d53b7695e1c1f 2012-06-30 18:14:10 ....A 505414 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ddc15be60a4c66b801bffda4b36a0d44ac03876965a319f36aef40b15a5f0a 2012-06-30 18:14:10 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ded1df28b40c1a5db450892a7bbce41efd490214559a9a2a3b1d2fd9ca33af 2012-06-30 15:54:24 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e02e000337a90a58b8d608d5ab121021a2b6233ecaf82ebe227412b68c99bd 2012-06-30 15:54:24 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e29e048223bce83e357701fc83ba6b64d2d69f86e185e7f28c63ccc0d03936 2012-06-30 15:54:24 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e349c250d4dfade8295aeade98fe1ebe3d2a33d3af88af902b56eb1b089c06 2012-06-30 15:54:24 ....A 960893 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e3f1cf81b4d545967eeadb118fccb24b945e6fb1da189d13452e5dabd12a72 2012-06-30 15:54:24 ....A 1667072 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e424da85cd6c62b0b447f146324caaf9aaf90946013a5519fb311ccfed30dc 2012-06-30 18:14:12 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e43b0fc5daa6c3d699fc95b0ff6c1874585158ecda3c2d1e49b394eee23ebf 2012-06-30 15:54:24 ....A 533125 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e4468931d2ca23dc95da1fef469259a42fbee852951664851125dda775b7ba 2012-06-30 15:54:24 ....A 435716 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e46b936ea56e95888f4c58e39a9e00e0e9e90f35000eda8429402821f1cc27 2012-06-30 15:54:26 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e58974fbb6ba6a492e75f85b71d30077655b8dcde55a8bc878076449d38902 2012-06-30 15:54:28 ....A 38054 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e5cdd7e8a28e3b70cb7df79ca45ae6eb249f6c7f12ff74a8e393af15843d81 2012-06-30 15:54:28 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e5f5b6f78b36f30db59d06c1d69f0d1f29899b8e15e46eb27490ffe85a6698 2012-06-30 15:54:28 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e63562cd265af0255166aa16c72c39dbf9296605fba8bfca351e20c71a3493 2012-06-30 15:54:28 ....A 523847 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e6b55aa7b9de297a607437516d7d5ef52658ddda9a2f2450027281a9ecf328 2012-06-30 15:54:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e8190110ecc04b64761b7db0b5dabd24126f8f03f818afa968707401b21ccd 2012-06-30 15:54:28 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e85ed2b5a978f9566f6d5bf7048ecc29aea2b52d2ba713ea8c864e211774b6 2012-06-30 15:54:28 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-06e9d067861e768c8ba6245bc8c9102949c6d43bcbbaee35ea4ff3a5a9529bbe 2012-06-30 15:54:28 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-06eab8150e5ce97f1ef2a6adfc79eada90793ac23b7a64a33fcd7094986b7b10 2012-06-30 15:54:28 ....A 710114 Virusshare.00007/HEUR-Trojan.Win32.Generic-06edbf9c67c8b556f211e95129ff5ead069b2b90450c8c2f5375e7751527b0d1 2012-06-30 15:54:28 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ee6ff0eebdf5a8c62737e1ff75bd0e1b8029d4311f822fbdb0599cba0aaff4 2012-06-30 15:54:28 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ef6a62376f05de24e37b6dc5ce2894b8558f1e4120dbf8c498f228804a4ec1 2012-06-30 15:54:28 ....A 17925 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f0552344e36d17ec4f7186329c29679632aae5a4bbf392fa11b5c53a8d3603 2012-06-30 15:54:28 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f120ea6930104b5f881284cfda9a4694278c06fe3f87e4e94e75c224bcc9b8 2012-06-30 15:54:28 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f136173175f8c8a59c11cb6cc81805c9eaf5be09ac6f4f9251ad296c026072 2012-06-30 15:54:28 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f1f58a47c2b40be45c7b7405dd223d70bdd5248002f079444345baaae8afe1 2012-06-30 15:54:28 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f21879a0bcf89cdfd8f936b74c315ff9d7b61bb90b5175ffbd12208079c3ec 2012-06-30 15:54:28 ....A 2625536 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f334bdc10d7b63f771c9d99991c8ceb0da027bac705086d9f846b4850de8e9 2012-06-30 15:54:28 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f4148d42c5aea720165e2f3b1404b88ea34430dc949259f58be576ab406419 2012-06-30 15:54:28 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f442f4447001e90b91f1c332731f2b394e191261d20111ecb830dd553134d3 2012-06-30 15:54:28 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f5c8daf96f37d475668ab10fd416de7dc8c6a471ab3baa5508266424bc5da3 2012-06-30 15:54:28 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f5e8b3c868fb4e9406ff337efd7bda3abcd03aab3da9477390f88b540985cf 2012-06-30 18:14:16 ....A 478077 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f742de90739bc535e659a1b9c98125bc8964897908263ef9c31dc5951fe197 2012-06-30 18:14:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f7face7440788904d84ebb0dc1a9d0f68b60d4582632ce5116a3b90b6768e4 2012-06-30 15:54:30 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f8dad6922e9d360ba0411d1c9855d2910cb332360b6a2d1696d3ba688a87c4 2012-06-30 18:14:16 ....A 765801 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f95f86b6a66fc9286ee3f9f5544585fa56864eb6774535e62e9c2ac3f8e996 2012-06-30 15:54:30 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-06f96773f8e7d8d3a7c73dd8ddd15e0ad80352848965dfd5cec246e1663958b4 2012-06-30 18:14:16 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-06fb076e5219117855aaa2017ac6157bf02b038244f99f1d5190a68a3df23ac4 2012-06-30 18:14:16 ....A 1477634 Virusshare.00007/HEUR-Trojan.Win32.Generic-06fda5a56f970ce1b153c2064e83b17b0252f46c7e4e2e8801a77cc2db7600d6 2012-06-30 15:54:30 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-06fdc6dbe5db1132d23e647b6b582ed98d143ca6f9670b7791d15f498292f0c2 2012-06-30 18:14:18 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-06ff4db71bdcf9fa03c2ffda2704ce3da5579f835c258fbda9d0ec07da08b7b5 2012-06-30 18:14:18 ....A 7163 Virusshare.00007/HEUR-Trojan.Win32.Generic-07010da00ee646594443e0723667c346da52ee199fb52378c51df8249bd41952 2012-06-30 15:54:32 ....A 122132 Virusshare.00007/HEUR-Trojan.Win32.Generic-0701d4623d51582fef76143bdea249c92d4bf12d61e84cbfa0951f56e3bddaa8 2012-06-30 15:54:32 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-07027c7a77ba9aa2f93731cf2324b40d2078b4f5fcdaec1cc0c96e5ce8c331b7 2012-06-30 18:14:18 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-07042bc62db130a62c62ae9cfbd075086586a91249e74269842b9de45f8d801d 2012-06-30 15:54:32 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-07051b66303a2efe671ad1cb0e24411a020c03f57bfdf825b85eceb2e1b62431 2012-06-30 18:14:20 ....A 3866120 Virusshare.00007/HEUR-Trojan.Win32.Generic-07061eb14bdd7bb4663eae2f1ea003b35e853c9b228229cffc8888c6dd96a47a 2012-06-30 15:54:32 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0706315b2e5503fe5bf3bd9bca72d6fbe1050d85ed4bfdba8bc27fd644491c43 2012-06-30 18:14:02 ....A 242916 Virusshare.00007/HEUR-Trojan.Win32.Generic-070795aa0fdb4bc841ce5c30e87a3847cf38fb153538fdbcd7003c29b771fc63 2012-06-30 15:54:34 ....A 259862 Virusshare.00007/HEUR-Trojan.Win32.Generic-07081b5cdaa0f75338d6d2883f34b39dc35f8d618ec2fdcdbfdc5e2d2ac544e4 2012-06-30 18:14:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-07086cf407b3d34c75a61b020c1ef6b7f141a51461c26fdd25ffd91d27c95cc6 2012-06-30 15:54:34 ....A 159720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0708d571e2564c3cb7faf3835b4184cf6a02652fb5180a966db0bfba31318a5d 2012-06-30 18:14:20 ....A 37153 Virusshare.00007/HEUR-Trojan.Win32.Generic-070acc543532ffd258b8ceb7b1964652f5b64512a31bd03f8618dd6e5e79d1e3 2012-06-30 15:54:34 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-070b63a83a2bced930e6a70596a4db32810dbc5f12c2b76c2fcfbcbc12b864f8 2012-06-30 15:54:34 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-070c427912bd95830df55e11c10c4052b4ffd7d83909a405446b0bd3ae6bab25 2012-06-30 15:54:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-070da226f5d3e9747105678bed142763c3cde2f0fb7f4095914f45258b412577 2012-06-30 15:54:34 ....A 1006716 Virusshare.00007/HEUR-Trojan.Win32.Generic-070f42ec5200f1e1a06369a0cb923d54b67714e41c1afe36c11f050f011e3b61 2012-06-30 18:14:20 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-07101e8f1cc3982f4597799b357a06d1d305d7ff1af108ac90a439e6917d276e 2012-06-30 15:54:34 ....A 76416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0712054b84c059780ac2735394e79d9bda28dd47e550baa1bd8a7f9ce1ac4696 2012-06-30 15:54:34 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-071267904be7b6c8a3126a949348054d6dc4c45e9de140303362753c86cca726 2012-06-30 15:54:34 ....A 61605 Virusshare.00007/HEUR-Trojan.Win32.Generic-0712910281bdc7416ca44f785910c3bb68ec89134e8fc14d6c601b3daa828cba 2012-06-30 15:54:34 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-071332b95779761fec4f8608b51c0663f2dba5b307c3081e220bdb293f4f3067 2012-06-30 15:54:34 ....A 6829416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0713990b4337c4e9b4f0db103bfd390e5dc9af1f1ec3255676f51d4289d0e3a2 2012-06-30 18:14:22 ....A 490296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0713e9738b695bdc4b1fe1427b6e101c34bf13c0f276590840d867c7dff1cfcc 2012-06-30 18:14:22 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-071455bd2982a58e30b646b38af418b18bb72fe5f2409f7dfde81e25cf425657 2012-06-30 18:14:22 ....A 97535 Virusshare.00007/HEUR-Trojan.Win32.Generic-07155ee4c71204286678e1b29a032d7299d69bbbd310efd79479bedba30c6e49 2012-06-30 15:54:34 ....A 368172 Virusshare.00007/HEUR-Trojan.Win32.Generic-071622a99dea11dac775b9bc22c8826c84212d0c1d54b71ae5aa43f830c17785 2012-06-30 15:54:34 ....A 118792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0716a4ba2325514322257ff3d9e543acb0e2dd833f04b21c1d758c549d10dad3 2012-06-30 15:54:34 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-07177ae1cf8e3b9849f9885f7b8d1086b5be7c07e6fa6794acdd50f9f0dae618 2012-06-30 15:54:34 ....A 95966 Virusshare.00007/HEUR-Trojan.Win32.Generic-0718c205589dfe1a39c2bb6d226b6d88100d43fb1f2ada7a04f76a87031b6693 2012-06-30 15:54:34 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-0718d3599f17bcc91b1b333005e6fedd9919e0dc058d81dec8362c8a3a0f8799 2012-06-30 18:14:24 ....A 289482 Virusshare.00007/HEUR-Trojan.Win32.Generic-07194b32e1b894acb37c23c2945475573bf08f87becdb061d647fb27a5087816 2012-06-30 15:54:34 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0719659b44eb1783f313573a457f4f79ca8ec5e7c2fa1f5b7c35def7dde9d917 2012-06-30 15:54:34 ....A 176175 Virusshare.00007/HEUR-Trojan.Win32.Generic-071b2337ad43c62794661d9a1050d8ccc56de71c8363abc233af53ec6efff3b2 2012-06-30 18:14:24 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-071b7432f65d2073fa5fd92ac0da77e49bee42b909920e2fe94862bad79c866b 2012-06-30 15:54:34 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-071ba22d8c7273f4bc28a4e1c0b33964a4fdf043fc61fa20aed88fd52932b003 2012-06-30 15:54:34 ....A 57213 Virusshare.00007/HEUR-Trojan.Win32.Generic-071bfcb8037929671d0ce73ae6f69acf5d8b33f70e3e30d6fbe7c875b7912ea4 2012-06-30 15:54:34 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-071c4bb58e6d87b74b25a9b1825dded83b2e3a867b2b68961dfc107419ac712a 2012-06-30 15:54:34 ....A 320762 Virusshare.00007/HEUR-Trojan.Win32.Generic-071d3219922576889d6601f680904cdc04fa7bc734531f49cd488d312055652f 2012-06-30 15:54:34 ....A 6745 Virusshare.00007/HEUR-Trojan.Win32.Generic-071d62032eef84144395928edc4474699d8ab3ee34724f0f445a80ecc74c5c9d 2012-06-30 18:14:24 ....A 2147828 Virusshare.00007/HEUR-Trojan.Win32.Generic-071ee558e34361b6e650617ebedb254b5c24af0e25a46dd67e96db83f8477c37 2012-06-30 15:54:38 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0720d78a5ec3ed327a96e0162e31c2f3c3cae5b2fd7f33caa2eaedc41676a247 2012-06-30 15:54:38 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-07211253566881cc6be65a80e93a10ca2040ae7e859b20875a8aeb69d1ab9c48 2012-06-30 15:54:38 ....A 2316800 Virusshare.00007/HEUR-Trojan.Win32.Generic-072191d2d66a8f9dd73d94eccbeae73ad48b81ec3e24296fbba6f51743ca5593 2012-06-30 15:54:38 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-07221f7b37545f32aa9b7e1a5688c215962caf51ebaf8d9362dcf3ab656c9993 2012-06-30 15:54:38 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0723f9a18f63ea2336339bd0456b7b1d630ef10e6dea90387ad00337264e0c29 2012-06-30 15:54:38 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-07241e7c566ba269643f6e1732c71d994d7bc2fdf7eca6bd06b246291c01788d 2012-06-30 15:54:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-07247c3b64955a804b8aeebd8f6e48c2787afce722f18a4bcd84ea92f51d78a5 2012-06-30 18:10:02 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0724ebf22134d9a0cdeaf0755f983a098794c049a22c769363b1dc7d08d971ce 2012-06-30 18:14:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-072564c00e55c03040eed086c38a073fd4643df5eb70fa8d0b3518785a54cf23 2012-06-30 15:54:38 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-07274b2aed2f0bf66c486927aea843a0fc62462f372594bc64327ef57d063a77 2012-06-30 15:54:38 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0727dd19d83a14265c4b5e67d99843f972ebbc13ebd033a8e275e1cddaf187cb 2012-06-30 18:14:26 ....A 2695168 Virusshare.00007/HEUR-Trojan.Win32.Generic-072839d646e0e5b42821fb57df78c21b294954553f45989e4d092e75a995b792 2012-06-30 17:49:28 ....A 41408 Virusshare.00007/HEUR-Trojan.Win32.Generic-07285917f2b6241d6ab841271d887f271bd9da5c2ddf110218a609f50aba9c46 2012-06-30 15:54:38 ....A 959488 Virusshare.00007/HEUR-Trojan.Win32.Generic-072988ec6b474654fdcd33d3339df9101502693d6e56adc7d0d403f9b3d22368 2012-06-30 15:54:38 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-072b85e991296ca2ad681ca312e4fae70c29269ccad4dde97f61ec2eceeda0b5 2012-06-30 18:14:26 ....A 36160 Virusshare.00007/HEUR-Trojan.Win32.Generic-072b87831e739d1758f0c4234acf570a413a54e4f64b258c25e7b872fdd1d66d 2012-06-30 15:54:38 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-072be73c6404e327b96a5bf0b7f6c62a892da9154054c75c0700a837bd94761f 2012-06-30 15:54:38 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-072c6779cc48d17b2e13dcf58d0333587b65dc20090f390808fb151c6f5679b7 2012-06-30 15:54:38 ....A 47105 Virusshare.00007/HEUR-Trojan.Win32.Generic-072ce1c9069647b52b350c77129bf6868c323d563e34672af7c93ee5e3d8b4a5 2012-06-30 15:54:38 ....A 305152 Virusshare.00007/HEUR-Trojan.Win32.Generic-072d29e9a7bf34d32394fa8a973e0294cb9af75e2e633cae97f4337a06743bb9 2012-06-30 15:54:38 ....A 736768 Virusshare.00007/HEUR-Trojan.Win32.Generic-072d9ccbf986cd2b8f7066b7515a2c1cdd0d0f4a574e9bfe8799fb37db57edd1 2012-06-30 15:54:38 ....A 566984 Virusshare.00007/HEUR-Trojan.Win32.Generic-072dc1a9d2cbdcb3b8e11eb0c6aab6e4be1dc48bd2acaaaf1c1837a7f700621a 2012-06-30 15:54:38 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-072e221f69db20e1961217f3d04212e1f50a91dca81df22a737a15af575ba729 2012-06-30 15:54:38 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-072e67aaf54f58e1b8b50ce229a9eec167c8b7e149a777b10423ce350a4e676e 2012-06-30 15:54:38 ....A 567296 Virusshare.00007/HEUR-Trojan.Win32.Generic-072e926147b0459a571c3c1a55f508000967552ea592ddc29b50462a317e383e 2012-06-30 15:54:40 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-072f1961dd2daf035b715cf634d21a0889a525c04be6ef89c92d5684a8b0ad7f 2012-06-30 18:14:28 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-072f72b40935da00d1673d32ee404acba696761c96029221e58bcdef13c8a319 2012-06-30 15:54:40 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-072fe48610ced1c06d499648da879db5b772c4fbda48a733e4998dce66893286 2012-06-30 15:54:40 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-07309c259fc9904cf8fea28c3f3569309cd3254270f76f411079ee6dc2bf1ec9 2012-06-30 15:54:40 ....A 2323456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0730ae67e402bd07fc4b5a7dd8413d2e26222a263666a85cf89621c3e398367a 2012-06-30 18:14:28 ....A 132701 Virusshare.00007/HEUR-Trojan.Win32.Generic-0730f77e172dd043120d528d7be631fa47fa5808761c4198152cc16b26814480 2012-06-30 15:54:40 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-073298518fac47b5eb3111e8b25113397ff008fc8023fdcb84370d1753746581 2012-06-30 16:10:56 ....A 395384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0732ab3f36245e5ba04a2545043b0a7e2d96dd40f89d7fee7189c5541371eca5 2012-06-30 15:54:42 ....A 2795520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0736e075d7209bf91f07c4698738fd1ba13cfb508cd372b1c79471d5771d0474 2012-06-30 15:54:42 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-07372303a29e0c7739807a688a244dd57df4dd1b8e6c01a5c744794ce6748b88 2012-06-30 15:54:42 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-073783c2a32a9bf89f949bb14948d54dc2a265e9e4c13f52c71289d496658233 2012-06-30 18:14:30 ....A 123079 Virusshare.00007/HEUR-Trojan.Win32.Generic-07384e5dbbdf275ad5bb928ad77a98ac7ac81a54a2236d0ee57b3fe4ee3deaf3 2012-06-30 15:54:42 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0738e8002581deb3a6d8dcadd5a551e3dc2cdef3cd33290dc6d6ef30605f855c 2012-06-30 15:54:42 ....A 126463 Virusshare.00007/HEUR-Trojan.Win32.Generic-073a0c9066e9e18d960c05e733b5d302642292f5444b8985832d3607a91ce65e 2012-06-30 15:54:42 ....A 935936 Virusshare.00007/HEUR-Trojan.Win32.Generic-073b238ddff8368ef53a07c93b4f3aeed84b4398cb8579b81275386a6c65374e 2012-06-30 15:54:42 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-073bf932dddd8a5f8c5dde221c99a5ea82a4e9e93686fc4b3259b2af18530a09 2012-06-30 18:14:30 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-073c6e81ba1cdd999d5911ab4e6c53dc16e2eaecad0f1a7ebedee27e0932bd35 2012-06-30 15:54:42 ....A 18744 Virusshare.00007/HEUR-Trojan.Win32.Generic-073cd55cd89da13a55a0ff787a676e9182fd7febcf95d56ba3482e4c81fb1d67 2012-06-30 15:54:42 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-073cf68319e092c7a007b26465fc708165a42c99e3b95830f38f523b0d84b2c2 2012-06-30 18:14:30 ....A 5971632 Virusshare.00007/HEUR-Trojan.Win32.Generic-073d31b9c76703f9a4d2fbe6b57fdc93e397ba3733300c0e345f0ab63d8f837a 2012-06-30 18:14:30 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-074128545abfedbd84c44aa46be4bd56443d7b25d7e107fc97acc3bad32588f5 2012-06-30 15:54:44 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0741dca9292928054f3e81474fcadd54b33cc5b3f5a10e11000c347ed84e5925 2012-06-30 18:14:30 ....A 1847296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0742163173e6a3d723f481dae2d49fb226d711d235a8b211e716649517396da3 2012-06-30 15:54:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-07427f7a917912733820ac1177113a456223b01d7eeed356982d5c9ecf01e052 2012-06-30 18:14:30 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-074288be3a8deb736c969242d6f798b587dcc2fae2126184393b618e2766e97b 2012-06-30 15:54:44 ....A 80718 Virusshare.00007/HEUR-Trojan.Win32.Generic-074300fbde50e1810efe98364995f1ca9831f300083abc592956ed506c20dd0d 2012-06-30 15:54:44 ....A 181255 Virusshare.00007/HEUR-Trojan.Win32.Generic-07448851349b80be30771320c479a4f95ad69ead4a8530282e81708e6dc732e2 2012-06-30 15:54:44 ....A 389877 Virusshare.00007/HEUR-Trojan.Win32.Generic-074562e3f8170922c41590d5dd5acb8904aaf0a12d1867a81acde62786521488 2012-06-30 15:54:44 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0745b14c325db4f6361e52c7d1a1a28349518c534f5ed767ea916fbf478a41f3 2012-06-30 15:54:44 ....A 1249280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0745ea191a2f6dc02ec189a34e8760fe5b6cd309757d4010a65583d18a0145fd 2012-06-30 15:54:44 ....A 925985 Virusshare.00007/HEUR-Trojan.Win32.Generic-07462efdec056e0a0a25641ec4923db151f6711c270549f9c2fd63a85af6a73e 2012-06-30 16:31:44 ....A 121180 Virusshare.00007/HEUR-Trojan.Win32.Generic-07465fc2e906d45eee17d4aeaae6cb7af5b361ec881353d53e59c0b469a5eec1 2012-06-30 15:54:44 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0746ce78d2df7f616fe01647db2a4820f31ae912147fc086bc1b3380b2e7c727 2012-06-30 15:54:44 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-07473512b0556c69cd623862ad1c19d74402aa147462e2c73430772eb61e7441 2012-06-30 15:54:44 ....A 38008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0748469ec336974cc133cd5ab6b553ad9b859527724f8d3ffcd8d30ccac9d2a4 2012-06-30 15:54:44 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-074a588dbc376466a3e00ea051f18918ddef9252ec10174d835ce0fc49a4594c 2012-06-30 15:54:44 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-074a79a86d8461463a0c337c8261d04f4da6aa223f164b8c60c2c10eb213385f 2012-06-30 15:54:44 ....A 1560576 Virusshare.00007/HEUR-Trojan.Win32.Generic-074b15ff01e9439000d95d5c5e71a67aa02b32632ceef684cc1b0fa6c090c5af 2012-06-30 15:54:44 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-074bc116616e18f2f8d674f4d5bb076b3b61b1b5e18cd8a6fe13d767d491678c 2012-06-30 15:54:44 ....A 949234 Virusshare.00007/HEUR-Trojan.Win32.Generic-074e17b660e6c6c8e2538770303be1f1b40d57531b8e796b6efceed3450f6d0e 2012-06-30 18:14:34 ....A 300032 Virusshare.00007/HEUR-Trojan.Win32.Generic-074e762d5e5d74cfbf61382d36f15f96cb9beeab1aacb09dacd6f4bfbc1a654c 2012-06-30 15:54:44 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-075172d2a682cf6021906f43330aaaa5c2468ed8daff8d60de86afb035ea9086 2012-06-30 15:54:44 ....A 2492523 Virusshare.00007/HEUR-Trojan.Win32.Generic-0751a7cfe747304aa0ff11d463d188c73e49a0653636192720c9efdb53a0200c 2012-06-30 15:54:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-07530f8e33d1b740270801435614523926aab99691f5aa6619d67125f4c15e05 2012-06-30 18:14:34 ....A 15520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0753a3a08b4ee47e7bcc94648f1ee882b0f286001ded99a1aa0557ca8a3f14a2 2012-06-30 18:14:34 ....A 6933 Virusshare.00007/HEUR-Trojan.Win32.Generic-075468d13b9f679de8d8e74e82d5d34537f06cc350710084bbd4cabd62d4f7c1 2012-06-30 15:54:48 ....A 615634 Virusshare.00007/HEUR-Trojan.Win32.Generic-0754e1fb70c87d19187a789e6bfaf01f283237119cb14fc06ba0051b8824c384 2012-06-30 15:54:50 ....A 6258 Virusshare.00007/HEUR-Trojan.Win32.Generic-07555399194c61789b89997e4dd1eedd6f7921524b34b71fcdfd63a03406ce42 2012-06-30 15:54:50 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0755a8fc5cc389332d9dfead5052dfca241420981eb83948d4e5971f99f34354 2012-06-30 18:14:34 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0755e6ba531f6b224a7753984acf209928929f020ac4e4dde07db914d5deb6a0 2012-06-30 15:54:50 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0756663d8b49f1b60cf5294279544e44367b41ee41be060f5528cb50d6620055 2012-06-30 15:54:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-07567ea30775587861915e5f8c7518831501f367066181fe01a632538733f384 2012-06-30 18:14:34 ....A 111405 Virusshare.00007/HEUR-Trojan.Win32.Generic-0756b4301820f499d2d8f9615e33bb3d4a32c4fcdf651c20b78d0aafaa715528 2012-06-30 18:14:34 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0756e21137ae7636fdfc15f076d577bd050081f6d00d0085f2ee6bd66051833c 2012-06-30 15:54:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-075789b8044dc8d484763324341c1d746c5802d9d10f5ffb30ebcaa073e8e498 2012-06-30 18:14:34 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0757a68201b8ea435e59ba6ae8dd77d63a23d0909573845958900db77042848e 2012-06-30 15:54:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0757cc4b8bd5c32a9b5f64acc952d1b246199a4fb23a3c535a818e32c13f9fb7 2012-06-30 15:54:50 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-07583e37074d7025928a36d55984e3f2961bf32ee8f557318295d163b6d874e5 2012-06-30 15:54:52 ....A 370374 Virusshare.00007/HEUR-Trojan.Win32.Generic-0759bd19112924ca951d8b2839fef4ff9b980760f996de7186014e56b3867ac6 2012-06-30 15:54:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-075a5d570c0d77d3c5b6c50b63229f49ca046ddafbccf28a21996ddd8966833d 2012-06-30 15:54:54 ....A 418304 Virusshare.00007/HEUR-Trojan.Win32.Generic-075b3a2f1e30b4dc928b69114cc513c8d4c801db238677e4a6d21d30042b8d73 2012-06-30 15:54:54 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-075c4a79e6ff8c8b1c1c5c1fa1bb89958fa58c345799a66bbdcae842d1155f47 2012-06-30 18:14:36 ....A 202876 Virusshare.00007/HEUR-Trojan.Win32.Generic-075c7d3af5b9c4deee0bfccaf7435d0182f0912709a1cc675998313ec0e87cde 2012-06-30 15:54:54 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-075d13357f88298b7aee67ba5c2226eafbe11f89df2d16cf3cc6f9fb248a2dba 2012-06-30 18:19:18 ....A 136218 Virusshare.00007/HEUR-Trojan.Win32.Generic-075f568c33ae0e602fae2b3023024dc46e69150210530108bd8ab5eda7deeb02 2012-06-30 15:54:54 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0760392daee22ff7d16a5d5f403fb2f413bc615207e8cfad0982817bfebd5cff 2012-06-30 18:14:36 ....A 519744 Virusshare.00007/HEUR-Trojan.Win32.Generic-076100397ba72701299618f9da7349ef6aa239c2c9576312df56c03149861a33 2012-06-30 15:54:54 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-076156e35100cc44c61d077e9d5775488ff1b001797bcc0de6abc7a84a66854f 2012-06-30 15:54:54 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0761d969c765c9ec97812a917c42131855c6a7ac2fe03b78adb2773eaf50a15b 2012-06-30 15:54:54 ....A 506161 Virusshare.00007/HEUR-Trojan.Win32.Generic-076345a63563ad54c5c9a6881b037c10940da9f4b61a8681912de77e005a5ded 2012-06-30 15:54:54 ....A 3211264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0763c8ca59a69a73efbc2958602b03517cfeca82d959df7613f1a2dc7977ce83 2012-06-30 15:54:54 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0764a41ad8857b961b5cf9ed84aabc15f0e3feb29c99d91f7acc6e2ae96aa687 2012-06-30 18:14:36 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0765d0aa967132e7eda3e95d2ac7f9ca2ed739ec8ab9de378db0cb4302dcb27c 2012-06-30 18:14:36 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-076696dee3f6c84a0832160df546632faf35b074125ad22bb998321ff1a95e68 2012-06-30 18:14:36 ....A 25803 Virusshare.00007/HEUR-Trojan.Win32.Generic-0766ee870249a2554f9feab9f8b077fd3e1e5049216429a115e046fa28d499be 2012-06-30 15:54:54 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-07677cbfdc0d74322850a55b9494b435c125bfcc82ce34776311fce5563249ca 2012-06-30 15:54:54 ....A 1133557 Virusshare.00007/HEUR-Trojan.Win32.Generic-0767e9f3594e266e978416ccd691e816c79d74978654ee228f8eb56f369838b8 2012-06-30 18:14:38 ....A 22656 Virusshare.00007/HEUR-Trojan.Win32.Generic-07682214b2ae180561632d8e47d24dad8d7c5737644b0a3ac1172448fc1ccab1 2012-06-30 18:14:38 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-07689518bf235e6174238e61372c2d5b80101665cb91d881073ed2ab3220a358 2012-06-30 18:14:38 ....A 377054 Virusshare.00007/HEUR-Trojan.Win32.Generic-0768db7625ac1ef6442e05683a5bfed2e487e84abf077752584fe8ceb92190db 2012-06-30 15:54:54 ....A 988962 Virusshare.00007/HEUR-Trojan.Win32.Generic-07697b1027e45a8aecc74172891635614ec76fde47931e3f0babe4574d830490 2012-06-30 15:54:54 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0769f6e6958ddb04a3d10ea83f6bf69cfd6994323b683fd88888b3c567d24a7e 2012-06-30 15:54:54 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-076a8722fdeb590c614a386ba42ce41e5e3c56e1833480412df9fba2b80cd1c2 2012-06-30 15:54:54 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-076be48f3ddecb7922f84c6bd8e3f673919641d68ccaaa6259efcbabef94c972 2012-06-30 18:14:40 ....A 192906 Virusshare.00007/HEUR-Trojan.Win32.Generic-076da8189a0935054552273507397360ff8839d744861e11c34e280b45512cc1 2012-06-30 18:14:40 ....A 184359 Virusshare.00007/HEUR-Trojan.Win32.Generic-076e1c5135c27e7b116f8570af78139b76406a9eeec75545bba58d9906df922f 2012-06-30 15:54:56 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-076e9b06cd13a34db0d8896eb99a596bbbfebef3bcd92a50001a1c12b7cf3f27 2012-06-30 15:54:58 ....A 16128 Virusshare.00007/HEUR-Trojan.Win32.Generic-07714e834370fac45526a2ca3d6090abe146981c68e74be171ffa01d1ef2dffa 2012-06-30 18:14:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0772a5c519c2129dc797fb36991b44c2b7908b5a6f6dd42d27aef813d27fb592 2012-06-30 15:54:58 ....A 28772 Virusshare.00007/HEUR-Trojan.Win32.Generic-0774672cd03eae7925ba4a67a342fa00df7a5dbf65daab7353fbc4b98f33344a 2012-06-30 15:54:58 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-077530d0a2f6030bb4280e783874245b146a3efca86964cccde27785f9acf793 2012-06-30 18:14:40 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-07762f3fe6dd4034e8f9e3cbb5bc552c9e36c587d05416b82b69707b8182ea19 2012-06-30 15:54:58 ....A 36958 Virusshare.00007/HEUR-Trojan.Win32.Generic-07784be8f9ce35200aa90c3eb1d06edc3b1022699fedd6da474648e2f7de9ea7 2012-06-30 15:54:58 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0778b8b5980affbbe80d162e0d953f43d153e96a4fb1ca41ea530704feed9f85 2012-06-30 15:54:58 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-07797de96091eb1834817520d51d4eb40d5a0cf18f10765dba3f2e3578928ce9 2012-06-30 15:54:58 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-077a8e9f6f333dcbb05c4a52db1911827a64c21117ae5c19af480f0f311ea0fc 2012-06-30 18:14:42 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-077b179f1a66671ad659abf91b82eedbcb0bc5a34ed22272b59056d56c8af9b6 2012-06-30 15:54:58 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-077b981e569124099cbd58f5c0e2de50b94369a29a740e014ac5a561668794fc 2012-06-30 18:14:42 ....A 34368 Virusshare.00007/HEUR-Trojan.Win32.Generic-077bd169e59d94a865cbfaba006f48c599b095fafcbac90467756ea3359ac8da 2012-06-30 15:54:58 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-077c36821b7abbb23c173200bf52245bb645162f97b6683ab01ac4bdfcac5184 2012-06-30 18:14:42 ....A 796672 Virusshare.00007/HEUR-Trojan.Win32.Generic-077d64d37d386c71819ff61dadb9244bb22d8be3330f11de72283bf82e6be8b0 2012-06-30 18:14:42 ....A 3350064 Virusshare.00007/HEUR-Trojan.Win32.Generic-077d69b4ecc1871a62547cb624c61279ffbb40ca30ff7b2fdfb35f24329db15a 2012-06-30 18:14:42 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-077dbd64dec3dca8e65e0321fa6b41149487f47982eaea427a86f66934db22a6 2012-06-30 15:55:00 ....A 3915776 Virusshare.00007/HEUR-Trojan.Win32.Generic-077df2a47abce3207c0f12c922d6f1fbaba6d13dfdd6d5887929619dd797c047 2012-06-30 15:55:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-078247a4b69cabd2e2b8de059d05df6687720a63065956010dc23caa2ad2877e 2012-06-30 15:55:00 ....A 176298 Virusshare.00007/HEUR-Trojan.Win32.Generic-078337c2368291f1a2c5106448c6ee24cfd6e9c144c0ecd18d68ec7a66d39b2e 2012-06-30 15:55:00 ....A 52392 Virusshare.00007/HEUR-Trojan.Win32.Generic-07848280addc1c5d67cc4134dac59e72edcaa738f72a54da9adca2b8ffdb8e69 2012-06-30 15:55:00 ....A 464900 Virusshare.00007/HEUR-Trojan.Win32.Generic-0784a72aa173f4e8d78a11af5bd5780946230295fcb69cdfa024007e6f5ed54c 2012-06-30 15:55:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-078568efda13d3ea64a29a2fbadf735ef18599c974e19037954318694f9d02f2 2012-06-30 15:55:02 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0786df0c3fb79328058d7ffd290aa22ca5d97cc00397a548c5947f6d71ed5a20 2012-06-30 15:55:02 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0786dfb8eec0774ddb6147cf7ac97ef8c64537c8eeb0cb4d3248670b267bd0bf 2012-06-30 15:55:04 ....A 4438432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0787ece09b54ae171fe71a754638e928ebd9fa2dcebcb0d2fedf2aaff8b053b0 2012-06-30 15:55:04 ....A 168192 Virusshare.00007/HEUR-Trojan.Win32.Generic-078af48808d90959467b477278b4dc5bc6940f8db1c942c91c7790e18acd8fce 2012-06-30 15:55:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-078b299f5ab92322ccfe8e58397002cbfc591428be2518a37cf393423034a259 2012-06-30 15:55:04 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-078d629b8b1bc2bb25ca3a2041a00ac54d7c6087bcb97d654e3e3f1c020fd9fd 2012-06-30 15:55:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-078d7cd49a65b0207fde520f64cc0819ada1773b9c5bb6011330160d3236bc20 2012-06-30 15:55:04 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-078e68352d298416f3482c705464d4c2a3ad794c1773ee689b5e08f1e31203a7 2012-06-30 15:55:04 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0791357e6eefc7d3e2b91944aedfaf90847784488a1192994e89e848e383c6af 2012-06-30 18:14:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-07916fa6067c3e8a42490c5fdb22b5e8ad1c89845f14e940742ba1b1c25dd96b 2012-06-30 15:55:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0791acaee7a0d46ce54376e2f012418d0bfd091b58bec1805b36a66fc1de582c 2012-06-30 18:14:44 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0792c34a1122e2e454c4cbfe15d9f6e7864c230f65fcca9846f1792ee832139d 2012-06-30 18:14:44 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-07930032a9aa4227df46881b8b8b6dd0aec8f7bc30791ef9c266ced55d6889d0 2012-06-30 15:55:04 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0793b663638fcd99a1cb099a6f1f9df22167095f40336cfa00a0dcba3b7127f9 2012-06-30 15:55:04 ....A 318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0793daed213a1d9b7b882d975e7c8ac074bd0856196c481bc49ae34b30dd55b1 2012-06-30 18:14:44 ....A 97312 Virusshare.00007/HEUR-Trojan.Win32.Generic-079443142115875784ab1720c1f00a3cb91a156d44f9d3efff0643629cc9cb4f 2012-06-30 18:14:46 ....A 771942 Virusshare.00007/HEUR-Trojan.Win32.Generic-0794e78816a8ff0f46485278f43ff47c03ba5662f7b39fa54cec778dfeaa92ec 2012-06-30 15:55:04 ....A 295380 Virusshare.00007/HEUR-Trojan.Win32.Generic-07951a2c4880bb10afd8ac80e0d087ad06ed27991131eb2c003cceca9e798e7f 2012-06-30 15:55:04 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-07965f1580cbb98549fa14f0cd1174f02dc72b6edd7c9f729727bd5d3c548ace 2012-06-30 15:55:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0796b781b75db970d5b2ddcded28fccafa43305ae203d26b758fbdb8a78fcca3 2012-06-30 15:55:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0796d8d535aef5b755986ef6573742e727b19f7d15a654e255ae86530781d14a 2012-06-30 15:55:04 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-07971b6b846521616d0201e63c875f1d705cf0420072bb0d2cebf04a6aa18693 2012-06-30 15:55:04 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-079878e34f8d17169b3cf8fa70d4dfe050ede31a0db178e1e2b937f78bfbddb6 2012-06-30 18:14:46 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0799ca23e96e1e9ff2fc295ee1a313679aaab17f646213b44bd65906f1626134 2012-06-30 15:55:04 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-079a1bb8c98743ec8af97c547279c4bfa5b374099973798df88a2eff7a107dba 2012-06-30 15:55:04 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-079cc01f8c79aa2c48c28b0c999dd1fd481e233e3c499228e6fb1f7a58fb6d35 2012-06-30 15:55:04 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-079d4fed60c5a555b1b14bf80d4c014c8a31f889d676c4ccf51344bad5e2cc35 2012-06-30 15:55:04 ....A 9477117 Virusshare.00007/HEUR-Trojan.Win32.Generic-079dbbad2d54bb68a728735f3fbd4ab9b2aa56e4e3b642ff752078ae97781c68 2012-06-30 15:55:06 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-079f137ce1f89b8a83c3ae75926b06708817ee3a2f3b230c48dd0946069a079b 2012-06-30 15:55:06 ....A 264715 Virusshare.00007/HEUR-Trojan.Win32.Generic-079f96ee881aa7f52cc5b2d503d1a4d6ef48441fa770940078dc1300b1109724 2012-06-30 15:55:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a0218a7c1b2475f1f0afb96bff28fed6102309f6860a3ad616e8f8988c0bcc 2012-06-30 18:14:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a07f1f50f8c999f0e0630ef4406b2a050578bfe65e2aa97430bcfb9c1b4caa 2012-06-30 15:55:10 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a0efdfc6373337b58da9207c2921bf73f88fbc5e1cf64e44f4a8f573c4b79c 2012-06-30 15:55:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a165674b3d9ab2cd38ff039ce12d649dc39044e783ef99c657b8d7fd229a41 2012-06-30 15:55:12 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a197616c3719b76f9013e939e7478721dfc5dce9aba6db2b7357712017adc5 2012-06-30 18:14:46 ....A 134284 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a1f750605a5d44ae34045b9d6d11b8866eca3b07ed872c96e4a2aeb9213f4a 2012-06-30 18:14:48 ....A 514048 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a21d0150c0ef759d59d106f197f99a848bbb9e44687d350beb7c21e2271929 2012-06-30 18:14:48 ....A 174079 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a41e9b4638348340ed04a74f036cfd22e94e99b682499fa8acbe1edfbd8c00 2012-06-30 15:55:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a4b38af4368153992d7575a8e5ddf1ab4132af04ca03c85135f7194e9ebefb 2012-06-30 15:55:14 ....A 2061952 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a5ae19ee9174e5960f2057fee176b3f4924231fa38c2fc20912e3ce6cfa464 2012-06-30 18:14:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a5b747b343bad4d45abde87fab1fdeb9720b97bef3746d3ecf7ac894ad2ee0 2012-06-30 15:55:14 ....A 2749440 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a6b264f4c2b652f76a7bc65b19d4a4590bf38ed7bc5d8befdc014040210719 2012-06-30 15:55:14 ....A 51488 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a75e780f2adb5d1ce8a6c13682ebdfc96d55211741880a59498cd47adeb6cf 2012-06-30 18:14:50 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a7f7b5ee83974151a98ba1e7be6a0a40e6b9d46140d6e358abf2e7319599e0 2012-06-30 15:55:14 ....A 2804882 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a81e5d48e7228eaf71d6cc8546c521a3620dab92be6cedf58adad7922fc898 2012-06-30 16:22:02 ....A 341508 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a89e4d75beb3e3e63563f970126f1f2aba146ee369080aef73ca9c6c1ced47 2012-06-30 15:55:14 ....A 1054208 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a902e15c68c85ea13effc97675845dea773248ac16aed75a00b15ab287a41e 2012-06-30 15:55:16 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a94402ecb443b7a73e3f3fc8cb323e2f66ac38255e71b5f53f0121bb8b1cfa 2012-06-30 18:14:50 ....A 6648832 Virusshare.00007/HEUR-Trojan.Win32.Generic-07a9681dae43562fb2530440312b379f586c2cc5b3733083379e200a01d4318e 2012-06-30 15:55:16 ....A 8444297 Virusshare.00007/HEUR-Trojan.Win32.Generic-07aaa92cc24c167c65da4aa50efcefc6dce6b7dd367a75083fef4501495c71f8 2012-06-30 18:22:08 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-07aaf795c2a51e86c2ef7e4196a45e96370b82e1ab687efb888dd16cd76244ef 2012-06-30 15:55:16 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ab5177f34832f9d015f65b6f268e46b1b4d16ec34f655bb0ebf2c797a860e5 2012-06-30 15:55:20 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ac884ed218a41722e7b2059a663d921ec3d96dcd031bd6bbacbb3aa3c7ae08 2012-06-30 15:55:20 ....A 1088872 Virusshare.00007/HEUR-Trojan.Win32.Generic-07acac370ef42b8fca8d1f192437055ca1f2e17cf637b44199141371f3d35329 2012-06-30 15:55:20 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ad74f6291ca26c312816aa54edb16037b357a622eed6cb30810712fd60d3fc 2012-06-30 15:55:20 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ad9759d22a8ca6c50775f0ee1c3945213f26e4912865ae8fc96c5cc5795f4d 2012-06-30 15:55:20 ....A 507392 Virusshare.00007/HEUR-Trojan.Win32.Generic-07adb70eda4cd8df983910d71c38cab490a18f75eb22b9197b5b20c4b1c55739 2012-06-30 15:55:22 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ae6d79cbb8e9f7861261dd85a0c376c3fe581124532e59db3c56ea559ff726 2012-06-30 15:55:24 ....A 795136 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ae83e7511eaf53262b0bd75d7fba0f62e9143c0aea31c3ed3e2ea8854b506f 2012-06-30 18:14:50 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-07afd742358df8cc6ccfe62fa72ff560ad812b9a0833e77896294c611f019845 2012-06-30 15:55:24 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b0b357964a46fe056fff81f8b45c7533aa2c800c65d9e2f263877e9e56425b 2012-06-30 15:55:24 ....A 89782 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b12953adb719ea6356936266b6dae0d28aa20d7d5df07cf9ef535415c1cc2f 2012-06-30 15:55:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b181afe12efb6b23cf85c2af5710367e2df8e41b104d6af482feb607f65113 2012-06-30 18:14:52 ....A 5437696 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b2562eda8b54afd6358c69d0fcfc37227b1d5a2a7095b15c687cb64136aa5f 2012-06-30 15:55:36 ....A 780800 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b2f199fa9df8094fac714eba74dda747ee96cbe0f96abcc2e9003b1e37279b 2012-06-30 15:55:36 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b3378a9663e0870378318194c399c2d4913af4adb96fd219c41148fea741b7 2012-06-30 15:55:42 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b8a97acd03ff8774ca76edc539b82f9c31c905bac3f4f7686c358dd1690869 2012-06-30 18:14:52 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b8f3079730a9cbcc527472cf02da41a00fa3a62dc100d5c24fc5b76588d554 2012-06-30 15:55:42 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-07b937ec4b012c1f7100c4506769602ebeacf8d35f8beb1b2bd7375297746d86 2012-06-30 15:55:42 ....A 49275 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ba2fb2c55374e48b6117081662cde73ef2516a118fb9ef7d08c2134007b3cc 2012-06-30 18:14:54 ....A 81112 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ba8068e85d41b92177b762f80e1eade472da2bda1ddb12d9d0738a0e3b4b93 2012-06-30 15:55:42 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-07baa25959aadac751e14c0913224d811ad1402e2beb3279d5ae084b2627cdbb 2012-06-30 15:55:42 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bb50e71e63c20b557228fa86b7d7ec04e20e4c7ea309bbbf578d1ae5c50c65 2012-06-30 18:14:54 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bbbfb547a5a340520d47147d9c8dc3900f370fcd190532fb2e886cc43b7725 2012-06-30 15:55:42 ....A 1277845 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bc184a1fe019c661a9a3e863b1aa270de8458d586be853640cbe94d7454d5b 2012-06-30 15:55:42 ....A 3137536 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bd7685e11be995b1b338e8c46c9fcd6b0cd7a1a6872fb9d46b3238fa93cd54 2012-06-30 15:55:42 ....A 862208 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bf0089229d03ef9978b3f4e91165ec37ef3063c6af43318aa0f9739efe4e96 2012-06-30 15:55:42 ....A 810230 Virusshare.00007/HEUR-Trojan.Win32.Generic-07bf95721cbe5b1246217325c78b53583495cd65277a00ed80ba6966159cc1f9 2012-06-30 15:55:42 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c0387406597f67946b44c5f3aad7831bab8013f1fe29d204d6f2e7c31a2d7a 2012-06-30 18:14:54 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c0cea308630218e3eadaed6cd8d91b322d44b744904e867740c9dd525828ad 2012-06-30 15:55:44 ....A 285286 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c15ca069f13fd050d6f5695de59ed0f3dceffc06d78ffca1fc6b5f5a6318fa 2012-06-30 15:55:48 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c21823c357a0c844b24be39be4d8ba3bf910887a8e9331211ab6a7d14a94ec 2012-06-30 15:55:48 ....A 19016 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c3d8dbc748b33146168e8fe8a517af7b681daf9e7a5e75fa0f796a9c13f509 2012-06-30 18:14:56 ....A 380798 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c44aa2eeecfe4553a18915d992c9ee63e1a909eb8152d09c600b118a7bd595 2012-06-30 15:55:48 ....A 311489 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c466562218e13be3bef3c82a413f8b34a422e4d39ba020521411ffc029d33a 2012-06-30 15:55:48 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c511791a2ca916ec813e9abf871f99b2b88b87924fcb85208bfcbae75c1b68 2012-06-30 15:55:48 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c520e5388f96732677a9447fd76f3b8913de6a754abb944e41ecf134802a95 2012-06-30 18:14:56 ....A 518656 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c586ae7bd22ccd578d557fc69858db0a2c76e59d6c906b6c2f586437d29a4b 2012-06-30 15:55:54 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c66658f2f9abd33f9fa792b1314c365cb306dfc9a97ecc028879869b029bee 2012-06-30 15:56:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c68610ee733c85897a71a80f2ae3e3302c18f09a228c94e5dc15ed9c465957 2012-06-30 15:56:02 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c6ae19a7e11be5767661f062e3607e8fb1fd711d85da839577c61d83d379ef 2012-06-30 18:14:56 ....A 792676 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c7d4f58737d374adc75137914f00ad01de93faffece4eda315c3d61db0f888 2012-06-30 15:56:04 ....A 1747547 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c80274417a5aab7f078403c232c00183f1476c08e096357389c333d5f4a289 2012-06-30 15:56:06 ....A 1100800 Virusshare.00007/HEUR-Trojan.Win32.Generic-07c8d212fe1c5c77bb8ffc5d02a56d311cd909d5522b40c25e178bc2765d6f58 2012-06-30 18:14:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-07cb1b5426ece3a2682b6639977ca7774681f2ac4507d7c05aa9d8898e50e3e3 2012-06-30 15:56:16 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-07cb8e26d50f369344b91974ebd1a701914a62910d24f434b547beb0ac362795 2012-06-30 15:56:18 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-07cd7940f0175814ed2b08d132e91ac9fb5e47dcafab5705c3d1662e2df3385c 2012-06-30 15:56:18 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ce7d06ad803f23c155e4ab315a556fa86ed098db06a1d87f4b5aa8616e3dc2 2012-06-30 15:56:22 ....A 1331200 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ceeceb2b54c1d1570284af3e35ab247c69d8e5c25e414d967017b186ae5bcd 2012-06-30 15:56:30 ....A 5284864 Virusshare.00007/HEUR-Trojan.Win32.Generic-07cf63fd5c88f5ad0eed3471b94be71835b777c83efc64d5b8d1c54c504edef3 2012-06-30 15:56:30 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d027230beed3f27945680c5deb9beb4b0e745d8700f0757b72ab0f3454c687 2012-06-30 15:56:32 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d0ed2da61621d62bb4861de77acb0a7bf6b7000e4b784181c4f6a5df916c9f 2012-06-30 15:56:42 ....A 699392 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d258eda900fc60835bc47579a68ebf00934f00e2208600d5ad262283dafee1 2012-06-30 15:56:44 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d29260262d0fe89d5984b3b6fe153bc0d82cd89258643fc0c0aa09c466bc4e 2012-06-30 15:56:44 ....A 50706 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d3ddb913bb9f71475224d429d08e4cbc6a167665b638533bf52b97eb4a63f0 2012-06-30 18:14:58 ....A 13712 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d3fbad1d17ba8ed95cd40ad966c923249aed77e089052c11006098cbbf87bd 2012-06-30 15:56:44 ....A 84896 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d415c1b8b8ed6b7ce402345590f607f2ade657429afd7e058779d32864773d 2012-06-30 15:56:44 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d45cb054f8c039d7042ce3c0d45084b3ca50d58b543256bae6fab0178a696a 2012-06-30 15:56:44 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d5ab5c6b15977e9662db0365219a562cba8b10dff9848d18a880b5738a5064 2012-06-30 15:56:46 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d5e0c316be494b9519ec094f48f5fc1346d69973e6520ad6d040ccef13153a 2012-06-30 15:56:48 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d6f5ca78c9bdce528bbb536df784d19759f2398ef60403e3ede8604ab13078 2012-06-30 15:56:48 ....A 2420736 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d84d39112bd79d605d7feedc70ed3d2a5e1b525044e4ca6324468d0a9e2767 2012-06-30 15:56:50 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d8a43daec272b2711c6e94b41ed4aa0a2285f581fab4d71d0f75983e5ada55 2012-06-30 15:56:50 ....A 4422070 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d8ef66af42a2b59c22074fac7701a7947cef86c90cc86f2e2db4fa645b2657 2012-06-30 15:56:50 ....A 778752 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d90d0870c74e541be771566950199efffe671a27881e44892b816dbae5d3f3 2012-06-30 15:56:50 ....A 276321 Virusshare.00007/HEUR-Trojan.Win32.Generic-07d91832dcf2ce7b8d5670e76e6e2ddd1043b6e232bed087c11fddb9cc2cd3b2 2012-06-30 18:15:00 ....A 1317168 Virusshare.00007/HEUR-Trojan.Win32.Generic-07da260622ce3084c9cadeaf1195bb02c2f420932d52e0ac13c85a67c84ee5cd 2012-06-30 18:15:00 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-07dca088dc3ab90178404e29b94df3f0864de8bed9f150e6f4151bc62fd0030c 2012-06-30 15:56:52 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ddfbe9ee2c521d37def07730d55b2c14eaaa6775e6c6ec1b0a8f3a264735ea 2012-06-30 18:15:00 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-07de17aa28bb29db244c7fa58458bee53b75127f09f412f1194ea3f96f7aad6e 2012-06-30 15:56:52 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-07de397fc4a28a9eeec67fb5ee82cf2dfb31f59440af67c26e72ebb2d3c894bb 2012-06-30 15:56:52 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-07de77bf205bc6c46d456dbc15bee6cbb6b5a7efd4ac27014a75baa3d0bdaec4 2012-06-30 15:56:56 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e003ddb27036c52763b2f69864d513a395599530ffaac3e2a5bb9f56a7b041 2012-06-30 18:15:00 ....A 314648 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e0298f863919fa97126fbb7ba32c2ff65bb550a211f07fb5b3420bd664a14f 2012-06-30 15:56:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e02c7f854d433a4605b2cd03512f9bc1d3b6dd415360dd3871da0465d22e0d 2012-06-30 15:56:56 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e0c68f3e29367f0c8c1cbca3056e131d51b9a90be04d8e93445ac57366a3f5 2012-06-30 15:56:56 ....A 58686 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e10d5505d30ceeff5d5f95731e5647ebf30db93442ec44cc33c95cf1ad6438 2012-06-30 15:56:58 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e17d5c5db8526d8398efbdc69fa3ecc151707058516a3213667b0a7f6f5f9d 2012-06-30 15:56:58 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e1da7d53a796c479ed8de05e9cec54dfb67313fc33a88740944e8cf933bff8 2012-06-30 18:15:00 ....A 463969 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e2b57ba259b4c7f884c65010458a547e77caf308b7773cf55546afe286c3d3 2012-06-30 15:57:00 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e2f438c8b86a1054a40c1a1fb458a4cb59a969ac88afcf7685c4f54c25c30b 2012-06-30 15:57:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e546a39bd665d308ae95e35bdc30cefdff8413a475759a12296708843ceb1a 2012-06-30 17:10:02 ....A 47004 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e7aa1d11a0da01292a394633c7a8a5f947e86094b76c195ac3c63cc4f6da1c 2012-06-30 18:15:02 ....A 472115 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e7d2f766b9bbb3b014451a4221261b068084d2cf53ad1f2cba2d9fae95b11b 2012-06-30 15:57:00 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e8ca55410774244bda9b1261e160f03e9ba4442355db69e3bcce993b4515fe 2012-06-30 15:57:02 ....A 121434 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e8f4d9e60011b6032bcd89bc20bc0b043bfff35427ec783dd7ec4308425925 2012-06-30 15:57:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-07e9285d0b8e031d479bc43f001fa04a078a3141f1e734a9640ccb64b9ccf00b 2012-06-30 15:57:06 ....A 351232 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ea1c17f1579a0563a5b0dc7a499b431346f702267e442748ff344268391a6c 2012-06-30 15:57:06 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ebe56ca40dac9c0494aa01680d492dd9fa661a3987055e00eb6683415cc1cb 2012-06-30 15:57:06 ....A 37412 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ec726b9d024fccb3bd312da38ac1d555cfc9abb1557a741e86115efd40126e 2012-06-30 15:57:16 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-07eff833bae675dece571c6b4a2b31b92e02e3189614a82de6620107e581b352 2012-06-30 15:57:20 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-07f57ad034095e11c1fef533c7217595dfdb1347497be7731c78b008f7a74c22 2012-06-30 18:15:04 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-07f5a8d69e4ee83e2952f5c31d0369a0cab4d1c2f39d23e58fea9208d4ea2520 2012-06-30 15:57:20 ....A 1564672 Virusshare.00007/HEUR-Trojan.Win32.Generic-07f6812bde1ac65e311cb2a5477cb9d59ec307b130742e5926eecb831ea92b9c 2012-06-30 15:57:20 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-07f697b99c0d526d2c5730a5c892cbcfaf39c478f3d70ccf494c805d0b9239fa 2012-06-30 15:57:20 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-07f97d9c825a72009e08f2a6501da14efe1ad7f82ff55f0f7705862cef749ea9 2012-06-30 15:57:20 ....A 57708 Virusshare.00007/HEUR-Trojan.Win32.Generic-07fa11ae0ecb2de26b9e7991e3053c287c34e64c10fdbe9a409be3f57a068c83 2012-06-30 15:57:20 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-07fbd122a21719a580368dd16c637c9ef99f6bc20bc6880fcbf45bff0500e490 2012-06-30 15:57:20 ....A 2298880 Virusshare.00007/HEUR-Trojan.Win32.Generic-07fd7cfc19b5775e5c9e79dc0e92cf4f3dcf7479fc3bb55f76bcd403f6ed6372 2012-06-30 15:57:20 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-07feadf94db5d9d7e424c33ff659582d9ab426bb3e11a9816a97cc32406a7c3b 2012-06-30 15:57:20 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ff98327447476869f7c6f6c8eeeeeb5a3621028e6e1f313f620c9785372e5d 2012-06-30 15:57:20 ....A 268542 Virusshare.00007/HEUR-Trojan.Win32.Generic-07ffc0c044aa657d526785b55cb9abac6037eb25ab91458e4684691d2867722a 2012-06-30 15:57:20 ....A 191398 Virusshare.00007/HEUR-Trojan.Win32.Generic-08002ea6e6d4e2aa538eccae4aa6e4c36515e6c1a29ed2bc916849a52fb822e1 2012-06-30 15:57:22 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-08006dcd887b6a13e1a10ff332fa575e5e3c06a84fbbb6308eb448b662c528f9 2012-06-30 15:57:28 ....A 848896 Virusshare.00007/HEUR-Trojan.Win32.Generic-080132a62d9b6efa6cb0f1c77919f6512b2d4e461eaf206ba9c4eebb08793d30 2012-06-30 15:57:28 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0801907a0930db6c034e249c80a7dbf701e26267bbc883c5c69358ad205180ff 2012-06-30 15:57:28 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-08024a4c63959bcc01287ec47417b7f82c9154dd83510ffa56becbfc6eb9b3e4 2012-06-30 15:57:28 ....A 463872 Virusshare.00007/HEUR-Trojan.Win32.Generic-08025b11672e8cffe532291ddf614b9b20be5d1e8a3e8955094db256b817d88a 2012-06-30 15:57:28 ....A 3938816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0803118445cc6edec2fc0281717d1902a4d1a287c830819b7c9779c57241f5d6 2012-06-30 15:57:30 ....A 26432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0803e24f9a1e3811fc420294efabd7925f7e9d1dad27e849fcb8700950d1464d 2012-06-30 15:57:30 ....A 37027 Virusshare.00007/HEUR-Trojan.Win32.Generic-08049057ae20a5e54a2aec36ee57b5b74eebfe60d11cca8f6b2256ac6732aea2 2012-06-30 15:57:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0804c22e6a11165285b9cbdeba62adead1c1e0523c54fdc882f029869ae10faf 2012-06-30 15:57:30 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-080576560f14fce6a3a1e169ade69b413c9c5a848310e13121953368e3395c7f 2012-06-30 15:57:32 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-080609730c7ec384448bb9d9591d9f7d3497c8d35ff728fbcdbfcb0ab86257dd 2012-06-30 15:57:34 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-08065089be7d8cc0f83347052b14c10b95889bb8a511db74dcf5e491ff1b8608 2012-06-30 15:57:36 ....A 2976256 Virusshare.00007/HEUR-Trojan.Win32.Generic-08072a0e9e5e3104dce802d4bf63997cd498116009eb7c1d5bf812015269943c 2012-06-30 15:57:36 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0807ced38d3b532251f073e1a145ecdce5da65a9f3c19e17742c53fb886d3a3d 2012-06-30 15:57:36 ....A 79253 Virusshare.00007/HEUR-Trojan.Win32.Generic-08089e0176052b57f62bbb8fa4cb9a0f4bba4aca9c7af7efa45ee8dd5d083838 2012-06-30 18:26:04 ....A 1355776 Virusshare.00007/HEUR-Trojan.Win32.Generic-08089fcd213b6a2476e46e87c1e9e2abe6f6a2f9a97181f1ea85a75d31dfb5da 2012-06-30 15:57:36 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0809516d579223a3d15665e2f5e01f677c1ae3cdfbf89319399f0045f5062484 2012-06-30 15:57:36 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-08098dfe7eb9cc77c4c1ff826e7cd0e372c51c4db2661cd79119aa6dc22da210 2012-06-30 15:57:36 ....A 90187 Virusshare.00007/HEUR-Trojan.Win32.Generic-0809d4b62bb7be1419a467ad17ee8aa136a960596a3909a9dda08ef66e8cf2fe 2012-06-30 18:15:06 ....A 9028 Virusshare.00007/HEUR-Trojan.Win32.Generic-080af82f7ef35462a503739668799f507844c2f124c2c4c769b1c8c4b28df5bf 2012-06-30 15:57:38 ....A 535390 Virusshare.00007/HEUR-Trojan.Win32.Generic-080b0b44715036b0d88c55d7549861137775389ec1aff1297109425763e18592 2012-06-30 15:57:38 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-080c44bbf72e4d094d7584b366a3ef49f71bfdad33fac5d19873bf687feb5505 2012-06-30 18:15:08 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-080e8d233c7a47274756d22c28a6229a4e87d3f474e630fbaa6b984e4faafc0a 2012-06-30 18:15:08 ....A 36505 Virusshare.00007/HEUR-Trojan.Win32.Generic-08115f0bb7a4e77664664fb236f4efa10a47ca85235a2d4ba4dc6b9378703d37 2012-06-30 18:15:08 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0811b882c87633d791f3e3c57674fc3f5e1013de6bf99fd67990bb00a564a5b6 2012-06-30 18:15:08 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0813c8446565f0b72df6c63e09e0c98e69f5040aa5d5d64e311d0e24d2cdb205 2012-06-30 15:57:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-08146fe5f26f774f86fc6094dab8a8f10c03c9e3f8ede1db0492c18c57acc7a8 2012-06-30 15:57:38 ....A 1347072 Virusshare.00007/HEUR-Trojan.Win32.Generic-08147b39acf5be36feb54f5b527c717bbb0ffde32488586cb54cbd7025da2051 2012-06-30 15:57:38 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0815268a6f860baa3b33562f0b7d3db90f8b077fc4682661fabc06ac0a8e2d53 2012-06-30 15:57:38 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-081545a806e0e16df170624dacc7ff8ba53a065658bcc1288c52b95335cffb47 2012-06-30 15:57:38 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0815ee223764af0e4a38d0a8e6f3eaf3986e9cb3712fa06e4840ee3f29695949 2012-06-30 15:57:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-08167ffa8146a2e9a2681ffd77f72cb1d933c6e1b07bd43a2e4ea55b6e8db8de 2012-06-30 15:57:42 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0816d721c411afe491fa9f88d8a83de20698ab0867912d02f08264731952cacf 2012-06-30 15:57:46 ....A 196328 Virusshare.00007/HEUR-Trojan.Win32.Generic-081c3ae3cc32ba5f267ca936b69e21fc4cc8410d8fa97aa708abb9862b396a59 2012-06-30 15:57:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-081c8c977417ed2332e1e07ebaf929266b47d692bd01685dd3253dc6350582ff 2012-06-30 15:57:46 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-081c9d1a4aa9d285bbff189f93a36c661830cb27f0faf371fa3427f60daa1564 2012-06-30 15:57:46 ....A 38920 Virusshare.00007/HEUR-Trojan.Win32.Generic-081cbda9f11b1b9e80da852ee64220c8862d0169d06fdb04460fe0cff12d0a64 2012-06-30 18:15:10 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-081d2d7e3cf9ab6d13bdb99036b0de5c1251f2a1ed6f676b2beba4c0d78920b7 2012-06-30 18:15:10 ....A 815616 Virusshare.00007/HEUR-Trojan.Win32.Generic-081d4108872dfee752d60edbf2ffa64854c0fab9ff5dc5d97827fb2c4800bbf9 2012-06-30 18:15:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-081d9edad9d0dfd992f46dfc2f2f7b6daca70c31451166cc8097cf0d8fb5db15 2012-06-30 15:57:46 ....A 685568 Virusshare.00007/HEUR-Trojan.Win32.Generic-081e78e66a3cf2e14c2a110269e827fc00e72fb03b47d6a9d25052f1df185f0e 2012-06-30 15:57:46 ....A 179773 Virusshare.00007/HEUR-Trojan.Win32.Generic-081e9f67da6e9091381d5d6b3c4d96330281f6cca7bf87da96c30c9695ed842f 2012-06-30 15:57:46 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-081f2a5d6d42eed70c50a7199bef783272767712703cc173baed600f8c71a8e5 2012-06-30 18:15:10 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-081f5fdcc215a859dabaff74f1d42a321aa51df7432ad5f71d557d1ba1b814f1 2012-06-30 15:57:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-08200951622c26b785d45e71bee4e2464719f1bdf2597dc0d42e5bfd73592e51 2012-06-30 15:57:48 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-082104f4705e75ba96b50fb31503ddf776e8e7994301f2b505f2b9da353e1c45 2012-06-30 15:57:48 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-08212ec8d543bc31c300f1b18bee95b84bf68fafc6f4b48593573625b6425d5c 2012-06-30 15:57:48 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0821899025d985a7503d1878a49a7e415866f499790846225e4e3a756143edd9 2012-06-30 15:57:48 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0822f270a25d8cd7d7f90bc9abb483b405400d080638a00dee0896bfd1468c14 2012-06-30 15:57:52 ....A 735232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0823b825095b0d39e9678eb4d3ff936503b4c92e63ea6f334df80d874dc826a6 2012-06-30 18:15:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-082514edba05cbd8eaafeb24bf847a5747b98c094eed7d33dc289ee976ca1099 2012-06-30 15:57:52 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-08251d2cca4bf90aad58352133fb1d184b66f1e201812fb6712f2f5c8d1febc2 2012-06-30 15:57:52 ....A 1365120 Virusshare.00007/HEUR-Trojan.Win32.Generic-08251fbc25ad114591d4c2e79117e835c5da6c1d895a4912460b685aaccd94f2 2012-06-30 15:57:52 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-082555061b0b321cd75609043a909dc5feb8719da812937f6456e2a83ddc01bb 2012-06-30 15:57:52 ....A 21381 Virusshare.00007/HEUR-Trojan.Win32.Generic-0827da94c76a775d85b96ccc4f4ad24abccb1e7d588f4108a0ba4055d17b2ea6 2012-06-30 15:57:52 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-082848d858a96a30011a2493994e883890d7083e9035b9e9d6e88420ac754f36 2012-06-30 15:57:52 ....A 1116488 Virusshare.00007/HEUR-Trojan.Win32.Generic-08293b293888e30741c368fdf12f99aecc58b7662edd10bd3a5550cb7302b575 2012-06-30 18:15:12 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0829523afee13bd6b3b9ebbff64f3fc3bc3e71622b44d6e733ccacff10026b44 2012-06-30 15:57:52 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0829c451d136fc24f8f540196aefd9d492cf4572a092eba192e1c1021ac8449c 2012-06-30 15:57:54 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-082ab63d6df662c2fb24ad08a67e7ff40863896d799bdd29d2e051f35b6c70ec 2012-06-30 18:15:12 ....A 248263 Virusshare.00007/HEUR-Trojan.Win32.Generic-082c2a7a74ed540b02fec6185d7611fe1566d9a2a3391b3296d38ca94380bae2 2012-06-30 18:15:12 ....A 644808 Virusshare.00007/HEUR-Trojan.Win32.Generic-082cdc31c7b8499de9dbfe974a9e80612a1e859548fb9b695358ea2a01845fea 2012-06-30 15:57:54 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-082e81fb0f7169825db5602a0cbf0f47c9d683a983cdd52da7fa8db9d3627595 2012-06-30 15:57:56 ....A 75400 Virusshare.00007/HEUR-Trojan.Win32.Generic-082e92753cd917c4c6d60ff80affda4f3b068fe9c8de0bf499feab78a6935e40 2012-06-30 15:57:56 ....A 1881 Virusshare.00007/HEUR-Trojan.Win32.Generic-082fb36b5a08047a6c33fd352febe336c9cc1839efbfc194a52b08b56d5079c3 2012-06-30 15:57:58 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-082fbee3582fa44a5f48b473b038d4ec95e25e7cd729edf42cfc5b76e504fb04 2012-06-30 15:58:00 ....A 3194935 Virusshare.00007/HEUR-Trojan.Win32.Generic-08303b6afeb66ffa906e7b50757adedb66fbfedde8575cd1d4a43b8c94ee6c75 2012-06-30 15:58:00 ....A 448000 Virusshare.00007/HEUR-Trojan.Win32.Generic-083161bee8559abf7820d95703a53740e1d6d8d24493483d4d1627a6ae7ae366 2012-06-30 15:58:00 ....A 258460 Virusshare.00007/HEUR-Trojan.Win32.Generic-083164a0212dc833e07acca759d3c110edf81bbcfc57ea9fe877427e823d1a92 2012-06-30 15:58:00 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0831731e8b6f41ae7eb451a32771aa43a74a290cb8391fbd20b7dac0d9c8b89c 2012-06-30 15:58:02 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0831a1b8161d03845e688904a0e44ca50e58f3ac10537a208240d6970803dc5e 2012-06-30 18:15:14 ....A 14823 Virusshare.00007/HEUR-Trojan.Win32.Generic-0831c7ac972980e90dbf565ece52c420a89229f07175f756d87686b13643abb0 2012-06-30 15:58:02 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-083208d04d109774955226e58d9ece975d4ff5cdb9163db1d36dfdb9dfbf4507 2012-06-30 15:58:02 ....A 5325824 Virusshare.00007/HEUR-Trojan.Win32.Generic-08327d44deb9acb1f5f0845cd43cb879793ef8fa20d815fa9db8e31cd9790789 2012-06-30 15:58:02 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0832ecf2b2a1df198e2b78a8e27a4290cbcc9453616d91fe9b4b32071deb4ce4 2012-06-30 15:58:02 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0833d68d3d17efa1cfa43909598c48c5e1b60386821d9837934658521770ef5c 2012-06-30 15:58:06 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-083480f350f33a4e135f1f22aec96af70eec262e5acedf3919d729a7a603df83 2012-06-30 18:15:00 ....A 2052608 Virusshare.00007/HEUR-Trojan.Win32.Generic-08349de6292bde4cd55f2e3f0a3dea5a3399db98de6f96a8a36e4bf5595b4afe 2012-06-30 15:58:06 ....A 357576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0834dfcf14b980bc6eafe8c4991f54a4424a3275c800eaafe03f91d8d2d18047 2012-06-30 18:15:14 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-08359a138508a23bdfe5f03b8100e613ccb227e7f7823d49845762e957466f76 2012-06-30 15:58:06 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0835d79bb87e591d3b1b517f9a9243770fc3c838044af3144ecb427d8ce925db 2012-06-30 15:58:10 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0837da5db78b927ffbcbd9a8baadc7545406ff475cb041265117787607872a83 2012-06-30 18:15:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-083820c7ca0c0df422deff22663759f42dc9dff3e7127eef7af9afccea190261 2012-06-30 15:58:10 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0838e72c19137198ac05a4900233c27679cdf0b7af5a89a46b6598711bc8a5bb 2012-06-30 15:58:10 ....A 568832 Virusshare.00007/HEUR-Trojan.Win32.Generic-08397a8e45933513f0e75a24500477ebb59a033401ebad81beccd81a17919633 2012-06-30 15:58:10 ....A 1629759 Virusshare.00007/HEUR-Trojan.Win32.Generic-0839db3ae942c89f552f6c35a485ee786083aeca05d40a429f41c920c35de0e0 2012-06-30 15:58:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0839ef9b794d1d3e3003e476894503f2fa6f818076ce84ac1dbcc3dfd61e4b48 2012-06-30 15:58:10 ....A 5357 Virusshare.00007/HEUR-Trojan.Win32.Generic-083a066353902be0ee9e9ea94e940cb471bfc73bd4bd34fa8885ba68ae4fd54f 2012-06-30 15:58:10 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-083a35351f72e9087ab49a17edaf3c0ae89f1cdd6357e7ff129e758ead92bc01 2012-06-30 18:15:14 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-083a91ec1c0e6d56f8c92f347cbbe15cc234c9510b51fb3b59aab0b34e7dfcd2 2012-06-30 18:19:50 ....A 875520 Virusshare.00007/HEUR-Trojan.Win32.Generic-083aa1eb84337611bdb0288f094e9f61a424278a991ebfb24b7a111893843fda 2012-06-30 15:58:10 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-083ac33106c5e45bef6111a0ba609a63bc03884af2fb511a3d750023933a2bab 2012-06-30 15:58:12 ....A 676864 Virusshare.00007/HEUR-Trojan.Win32.Generic-083c083cde065a81101b1cd220ef939788e296c63604853ce36d4c0299c2e11f 2012-06-30 18:15:14 ....A 1985536 Virusshare.00007/HEUR-Trojan.Win32.Generic-083d05c6c870c60bbb67975688cb740e7fb66c308f31ce86d9c00121134243e5 2012-06-30 15:58:16 ....A 1963008 Virusshare.00007/HEUR-Trojan.Win32.Generic-083d6d92dad7bd6bb146c6a419828cd122cceacb6655f705f0b3d60eecaf16d4 2012-06-30 15:58:16 ....A 201564 Virusshare.00007/HEUR-Trojan.Win32.Generic-083fcb48ca732cb38552a0b53d8a37bee9db014a97a6b1bd7adf0fc9f5045fc8 2012-06-30 18:15:16 ....A 310778 Virusshare.00007/HEUR-Trojan.Win32.Generic-08402cb41347d96153e0b563f8d15408a6bbcfdc2e3994e2b86fe12a69d89f26 2012-06-30 15:58:16 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-084049fe3ff46a6619e6bff99cc7eec081323a72ac99664db6e0fad7a862dc9b 2012-06-30 18:15:16 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-08412c79f58b1cf14d7d76494cff80622331a0f5790ff42e9ac0556cb5f5cbbd 2012-06-30 18:15:16 ....A 84032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0841342114f0f24651ff7978b4fb479ecfbec0586da9cc01dbf7b6cc71f23a92 2012-06-30 18:15:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0843b69a8d56d8b80693cb093f1944a0ca6c0fcc4e48231f6887f82174fc7787 2012-06-30 18:14:54 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-08442a9da062ed7e9dec92cd59b600be4c927a928ceaa9003d05b673e8dd1b7c 2012-06-30 15:58:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0844c232bd86a5082878951008c1a7cc10d36819e1125aeaf7d02b4664a6fe60 2012-06-30 15:58:18 ....A 6483456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0845a02b5f7d762741fb81b206de88e260705c3a9371cab64aa7326bae26d3a4 2012-06-30 15:58:20 ....A 2297344 Virusshare.00007/HEUR-Trojan.Win32.Generic-084699fa2617e0e3fcd48d1aff2fd87ba1b246371e0dce59f550c695c8711cae 2012-06-30 15:58:20 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0846aaf257977b79b8761344fae31624673ec582976a285ffc9054a513bab907 2012-06-30 15:58:20 ....A 600064 Virusshare.00007/HEUR-Trojan.Win32.Generic-08472ab7b03d52ac10ead9ec5280edc785408ac23081bbb8fe7fcf33e662b215 2012-06-30 15:58:20 ....A 767488 Virusshare.00007/HEUR-Trojan.Win32.Generic-08476646bb66b7576b99c4016d965dedee26c7879fd64bde170ae7cbaf4f1f89 2012-06-30 15:58:20 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-08478788ce4bc298ba472ecf757264f935439be5dd7e287d07bda0c3a1d4e506 2012-06-30 15:58:20 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0848d7901fda2ff925a49facc835495377446e404abd7699c4fc223abae6ce17 2012-06-30 15:58:20 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-084935fe1d4068ba873eb7ccf6502be34f0b10628f76bce4ef5f7592c54e2229 2012-06-30 15:58:20 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0849bc956fa5fa0318790a49d2102809b6440f71c99147d1e662e25bdfb1915e 2012-06-30 15:58:20 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0849d76614b384ed2c6dfd9ea033eaa7cea16d157bde538ed093df563c834b31 2012-06-30 15:58:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-084a211c4cb95d3aebd4907da3ca196697ad289e0d531c0b72884ca04df47f0e 2012-06-30 15:58:20 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-084ab831ab773fd45e26cf33de866d8b82a42598deb226c35aa6562578ba41a9 2012-06-30 18:15:16 ....A 43045 Virusshare.00007/HEUR-Trojan.Win32.Generic-084d15545d6be412b8570e35c2b238e2244999a3fab0ff1e64230cdb404b8946 2012-06-30 15:58:20 ....A 154072 Virusshare.00007/HEUR-Trojan.Win32.Generic-084db485aa78393d45879e0737036dd4b676c4ea04d7d89cf4973d3b9d5fd98c 2012-06-30 15:58:20 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-084dbfd2f701ecbbbabc0292a334cc63a63d3abaaaffc6c02614f2e1f695ec0e 2012-06-30 15:58:20 ....A 109968 Virusshare.00007/HEUR-Trojan.Win32.Generic-084e94800d670a51abffcaf4478001b6ed847b525c0fffd87b99bd904841e273 2012-06-30 15:58:20 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-084f27ee5d1ec5b4a52ea399d6bfac3a789453cee75bc4850fc7ed4d7358d5b6 2012-06-30 15:58:20 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-084f63dd47c2ceb49742ab7ef07ce986bae2c992e9fda330fee76a18dc8c72a6 2012-06-30 18:15:16 ....A 487692 Virusshare.00007/HEUR-Trojan.Win32.Generic-084fc38744f0feb7751029565627f0cfdb95c00361b1391e794d391ffc9275bb 2012-06-30 15:58:20 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-084fc8f73a7348ed4b2087d66e1be9409e05b5d0acf13cd0c095b7a0e5eb64b5 2012-06-30 15:58:20 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-084ffb3cee4f44ec18d3f6bd3151a6ba4f9ab41f76fe0e863573e2f11c781562 2012-06-30 15:58:20 ....A 1162240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0850ee9610650ff050bd7d26fb4628d65cb6cf66ea053d3fd85aee9d5c061485 2012-06-30 15:58:20 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-085110dfec56317d6f24a3dae4b114baa86d0f11e567e26fec3fa613241f85a5 2012-06-30 18:22:12 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0851c62ab47eb825aa2dee0738b30c2a7f4a046c24f28e9e5eb119bd4303d4f3 2012-06-30 15:58:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-08537815ce0a6a701a0572cd876c1db42589970c80c2bf9792d0e97ca0c51ef1 2012-06-30 15:58:28 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0853c0c6af83bb182a19830a8f89c1ba5f956d849393160df46aeb2e44819626 2012-06-30 15:58:28 ....A 646525 Virusshare.00007/HEUR-Trojan.Win32.Generic-0854816697b77f546fa8c72f6378c699f3091c7a393edfd5f371db89a3a7bb38 2012-06-30 18:15:16 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0855e710726ac4b62c9db86aac522e10a54bd4d72b28700678d904be53f1fd1c 2012-06-30 18:15:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-08560c122b50dcfdae86aee7ea25cc705bef9cf485564f17e0194d77e2d765e5 2012-06-30 15:58:30 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0856ceb79faf36f2dd769ebcc08251d77c5233281633b7a79ac06f14fe84dbb1 2012-06-30 15:58:30 ....A 22638 Virusshare.00007/HEUR-Trojan.Win32.Generic-0857509866f308add11d9e994bebb700f65066d269b2153c735fbcfd6ce1dd96 2012-06-30 15:58:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0857d1e1ef757b5d705e54678f5ccfd69fcf7f04c66bdbf59a3e767f0b67c08f 2012-06-30 15:58:30 ....A 947200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0858991ad11c0d0d73af3c83cb22bc1ff2065a2e730b132efd93368c15d3923b 2012-06-30 15:58:30 ....A 19604 Virusshare.00007/HEUR-Trojan.Win32.Generic-0858b3247b9473e522c8450c58909ad374ac6ce03a6a67ed80a50799b3d2a5f8 2012-06-30 15:58:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-08592da1a08c59ddf26dc24316a18f8f029c796d8a057ea9f3435cd56d1f0bee 2012-06-30 18:15:18 ....A 29600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0859702eed90c8289e3ec66cfa2ec5928f9efafa42d7e3667e5fd538cdab3887 2012-06-30 15:58:32 ....A 5252 Virusshare.00007/HEUR-Trojan.Win32.Generic-085c6abc714a0ef7b748d1d7dc6f3da25b4055cf9934f21eb91598254e503cf8 2012-06-30 18:15:18 ....A 6029312 Virusshare.00007/HEUR-Trojan.Win32.Generic-085c9a19cb92555eb0f13a38b8a77e1ff900d3f45c3a736ec0881b9646fb4d36 2012-06-30 15:58:32 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-085cd38681f1b8a92fbf718ee342e024eddeb8cf8162db1f5cbf49bd05546697 2012-06-30 18:14:20 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-085d294e50f66716a121e19e0d689a5072572e9e0c70eca5cf2e0495f6fea072 2012-06-30 15:58:36 ....A 250119 Virusshare.00007/HEUR-Trojan.Win32.Generic-085f7b768d5e65f31afce7d2dd6d03cf2056bc6095054bd1018dee8bf84f56c8 2012-06-30 15:58:36 ....A 405536 Virusshare.00007/HEUR-Trojan.Win32.Generic-085f94255305416ec9cbf05586ed21ae5526a4153aa3679a94924eb832f70f29 2012-06-30 15:58:36 ....A 1903104 Virusshare.00007/HEUR-Trojan.Win32.Generic-08603e352b8b19e0477a66aeda09d72cd88914669f07574f74a45e852b3c9647 2012-06-30 18:15:20 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-08614e75bf9d610c7ec2f27efe800c7a16f6ca11502077648c2aa1ee57ca2550 2012-06-30 15:58:36 ....A 36884 Virusshare.00007/HEUR-Trojan.Win32.Generic-08615195a99690eb068741b0800e8ba4f82cdf8489603152e833ca6999113457 2012-06-30 15:58:36 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-08617e60d6f162dca2e3af212500c6af893d9b53f45427b237b41dab63ff46b2 2012-06-30 15:58:38 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0861a3069f1c4a7edde5b18e504edb2eed7d4dfd264d355cf9681333a1a9cf5a 2012-06-30 15:58:40 ....A 670720 Virusshare.00007/HEUR-Trojan.Win32.Generic-08629695fb50df82d0b93fe4c4a894d600553e4b5ee68cf06c637267372b35aa 2012-06-30 18:15:20 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-086307fb547705e16cf9b9627b4372276d81c1340ebd78350ecc5bde7955d082 2012-06-30 15:58:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-086315debc3528bf2b6af25ab3983a4be65989ab804369eac6eeb75a4065ddc0 2012-06-30 15:58:42 ....A 129540 Virusshare.00007/HEUR-Trojan.Win32.Generic-08635395379a9983d59e23ee3f6c46c3d716723d1b6d8f3aef86d27273f35dac 2012-06-30 18:15:20 ....A 78205 Virusshare.00007/HEUR-Trojan.Win32.Generic-08636109960e49e7014a8916a3448b2fd2b6b49c5459376a1fe64d42d77d9eb4 2012-06-30 18:15:20 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0863a52b268f06042b4582f859c4cf53f81be2a1ac3f95206fe8cfc8a6f6f2e3 2012-06-30 15:58:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0863bdfc43c383dc8c670d8bce47e62a4600a5701712ae0b1637c6a52a9ee8de 2012-06-30 18:15:20 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-08645cbcc3f8d09c17fecbaaab5b8dc82f1badbe9e39299ce593b1ee88fedc20 2012-06-30 15:58:42 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-08665606b8d9a48063716b542b92be231dc871c74fa90a648e5ef11f5a48230c 2012-06-30 15:58:42 ....A 2550272 Virusshare.00007/HEUR-Trojan.Win32.Generic-08670d7d07855b5bc374eef63dbbfcde5c3cd72ec0863eb4418feea0bb67c411 2012-06-30 15:58:42 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-08671a437a393a8ceff71c315b5dee5286844d9d99e9027d9aaf7c3ef3ed6220 2012-06-30 15:58:44 ....A 11314 Virusshare.00007/HEUR-Trojan.Win32.Generic-08678bd1917e4ef7a8a26bf6ca218fee9e16c9179e83d6ec412053c4d88a33b8 2012-06-30 15:58:44 ....A 69508 Virusshare.00007/HEUR-Trojan.Win32.Generic-0867d431ad6ad799547245adcb9096db0f2710f92c90e3a26d3a17b026f230b7 2012-06-30 15:58:44 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0868826b3817c1f023a8c166c41cd46a87f6415084e0b0bd1f81f418b51457d6 2012-06-30 18:15:20 ....A 59963 Virusshare.00007/HEUR-Trojan.Win32.Generic-0868d05e97514ab75e8279cce124df009024f271bb21a98a5b7d188335da4c5b 2012-06-30 15:58:50 ....A 3022848 Virusshare.00007/HEUR-Trojan.Win32.Generic-086af6f68554df9891fae21d7bba0b96d5a2413b2c105050f30f4ea95cca5fa8 2012-06-30 15:58:50 ....A 66304 Virusshare.00007/HEUR-Trojan.Win32.Generic-086b1a439a353885de61bacce5f3f088fe6052be4d72236fe7e09f15e0a6c801 2012-06-30 15:58:52 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-086bd0f689b9cebdc3386f271bb4641d59024de76c2d772fec2784c6ffc0c964 2012-06-30 15:58:52 ....A 204944 Virusshare.00007/HEUR-Trojan.Win32.Generic-086d7451379beae66b2ce89ec27143831d34dbc5687179bf07d72528970b3149 2012-06-30 18:15:22 ....A 196240 Virusshare.00007/HEUR-Trojan.Win32.Generic-086d879cf1e1184b291946daf7cc6eb5132d52099ab5b3fcfc55d9ade8f99a10 2012-06-30 18:15:22 ....A 35456 Virusshare.00007/HEUR-Trojan.Win32.Generic-086dbc7900f8ec2ef726a2b3410983a4b705ab17fb9349d929f54be4d0b3852b 2012-06-30 15:58:52 ....A 1805824 Virusshare.00007/HEUR-Trojan.Win32.Generic-086e69717102930196b423d3f76d244e588de67e297ee9a17b03caa63095065a 2012-06-30 15:58:52 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-086ebf838d37451110d260b574b077e3214fa20101baad8aa844e3b237e375bd 2012-06-30 15:58:52 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-086ed6f8f57f367bc89f232436b5781ecfa38d75c182aa5b42ae41e0833b344a 2012-06-30 15:58:52 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-086f044d7278b94467cb3220b3ee3373802ae1f4d3c6d7fb9da65c2d6d50578b 2012-06-30 15:58:52 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-086f7a93047bc4e9e472993a95ad973025dea37cd1b1bbc2c67789c754fe5fb4 2012-06-30 15:58:52 ....A 315664 Virusshare.00007/HEUR-Trojan.Win32.Generic-086f8bf7f960844bb863864dc2be0d730cfc3ddfb90f89c8e367a2fde8eccae6 2012-06-30 18:15:22 ....A 22928 Virusshare.00007/HEUR-Trojan.Win32.Generic-086fc1878921198502ac6d282342d8da54a799de51f875e5266a4cb524928d44 2012-06-30 15:58:54 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-086fcf9a6aef7294c997b39eb94060e1b31fd5e2ff19d0267847a33fcfd75147 2012-06-30 15:59:02 ....A 83024 Virusshare.00007/HEUR-Trojan.Win32.Generic-087084069b255c467a4496d25a65497d31dccf8e143c255659a03d447f9542ab 2012-06-30 15:59:02 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0870ba0f0e42d95fddf1621af6bcdb29ad15e0e27f9173c582e91faf0d9d8f8d 2012-06-30 15:59:02 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0871f7dd8cfc4dddd8f0a417768f8d1bf292b1e456be01bf2c93e2370e6841f3 2012-06-30 15:59:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-08735fe693e7153642ea1b016102c74b8379c15bfbc410157c2bb3890ca52251 2012-06-30 18:15:22 ....A 6488371 Virusshare.00007/HEUR-Trojan.Win32.Generic-0873d2e5bbefb9d9299c71c86cfc939cceeb096a69cfccd478276e12d409e151 2012-06-30 15:59:04 ....A 973824 Virusshare.00007/HEUR-Trojan.Win32.Generic-08749727d87d553432ee9e537b7be417b6c2d2204302e435dc79f5a7e3de6d53 2012-06-30 18:15:22 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0874b4469e1a3c11f10315d56b3825c6e348ace0fd9cb41ec0957c64ae0bb41c 2012-06-30 15:59:04 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-08770c69246a9de07e1370f6529b6307e901ca38835877b91aa605ac851711c3 2012-06-30 15:59:04 ....A 71928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0877ee7fb5ac5b95a8d888dff75f77e888abeedd798560c78db2acfb286dedb3 2012-06-30 15:59:04 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-087990a0542dc1a06898a49c2b3ef9b0577d30dadcbef6fffb131fca314673c2 2012-06-30 15:59:04 ....A 1304445 Virusshare.00007/HEUR-Trojan.Win32.Generic-087a037c9c6dddd7f28584763d0fee3e90eaa6240131a2e42c08c8f274f9e915 2012-06-30 18:15:24 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-087a561ffdf66d96b4607902bdea4882dca935a0938edff743db6b718e6f2d25 2012-06-30 15:59:04 ....A 80606 Virusshare.00007/HEUR-Trojan.Win32.Generic-087aa7ed59d690a258ed557f1dd4bcc781e21b2b99e655774212488da89d7071 2012-06-30 15:59:04 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-087ab38c13ff6b780aba3f0163c95d79cbfcc71c72f6b9900dafd34690fa619f 2012-06-30 15:59:04 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-087b3b58032aeb49b004a0941e1b8bbc0cedab7c985ed91b6e6833b09c802255 2012-06-30 15:59:06 ....A 2661888 Virusshare.00007/HEUR-Trojan.Win32.Generic-087c219d0483b200d647b320701ba575aedc6e82438cebba9392d24b55ec5358 2012-06-30 15:59:06 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-087cb700098452c4ad7ab5115d084d4d59292892d416ed63b7b9b6ee78d876dc 2012-06-30 15:59:08 ....A 1112535 Virusshare.00007/HEUR-Trojan.Win32.Generic-087dd96923605b17a2ce0ff1f86bdc05720ca61ae21d1176546bdc37ae7c7597 2012-06-30 15:59:08 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-087dea2b31673a61de90133a32d8fbe411a4263a16ba5af7dbe078e9e6ce6d7a 2012-06-30 18:15:24 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-087e4cd2494060a35729a53591caa493d9f27bdec5dc334b6efc011841235917 2012-06-30 15:59:08 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-087e9640650dcc7c9a2548595084cfc96e21ee26f7488941e40a04868b1e7a9b 2012-06-30 15:59:08 ....A 1816652 Virusshare.00007/HEUR-Trojan.Win32.Generic-087f0dcb38f58ea078c5c623514f3e5cf292a2a0fcba2a0c1cc712413cdc2124 2012-06-30 18:12:26 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0880bd463445c382d6e8e8224812f92eeb6c9a63f092acfb8fb61d1af85b63a5 2012-06-30 15:59:14 ....A 2889808 Virusshare.00007/HEUR-Trojan.Win32.Generic-08810bbc44ebde4138f672649cfb3c393e25fb41920e7f0821d58b5977c93c99 2012-06-30 15:59:14 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0881b0f9b13d8508016a2a61c8af529cae4f462a64df7c6e456b28437927422d 2012-06-30 15:59:14 ....A 337936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0881e8a030987e3508a39f2dee413764bbe1e206103301a517e091e51060b4f6 2012-06-30 18:15:26 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0882259c458cf4714ac067b155aa5f88a815acfac481a7df1f616b490e2d51d3 2012-06-30 15:59:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0885b980dffc46732f187b22c634d02f413fa30546474de365354449750a2d96 2012-06-30 15:59:14 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0885c95c43dd8e0c15c8c8ba1bcbb2bc1546499bb7abce78aff76930021b6738 2012-06-30 18:15:26 ....A 102024 Virusshare.00007/HEUR-Trojan.Win32.Generic-088630630617d98dbc8466c9c36dc5743c6b44ad7a20512bfc0891576f4f513f 2012-06-30 15:59:14 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0886bf860e717d959d98a882c6841296c45b3772d1d613539f3cd9127ffa08b4 2012-06-30 15:59:14 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-08872839769ce114c65d429c2f0835c0b34798fa5ed27f0ef99317e7a542a4b8 2012-06-30 15:59:14 ....A 111941 Virusshare.00007/HEUR-Trojan.Win32.Generic-0887863e1ae773d89a3d535ea16eb463deb86594ca87942aae992965a588c4b6 2012-06-30 15:59:14 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0888020988cfcba0104f3909b56d5441a54afc370a4bcae82ab9ac9d2f12b9d0 2012-06-30 18:15:26 ....A 687477 Virusshare.00007/HEUR-Trojan.Win32.Generic-088869491e47617506d21cc31900a26c1f2d479e4bdd55c963a2b1b7bc042bab 2012-06-30 15:59:16 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0888e01a6c19ab4b3a7cde9e237bd572f029f69ba2b2252a7b8100d6d12e175e 2012-06-30 15:59:16 ....A 966862 Virusshare.00007/HEUR-Trojan.Win32.Generic-0889726d0b41b0af178625674ccd2f7dad63b8fd9b370180c41ab63e6d61c518 2012-06-30 18:15:26 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-088a9816fc6335a506a34fabafc4c39f1affa273380b11a9ad110e806c80775b 2012-06-30 15:59:16 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-088b14bbc59af017138fbd156d728250095194641e2d295ee0917cdc800fbb1f 2012-06-30 15:59:16 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-088d001bc43d1daf85e550b4460a37c2a7b4a82b2d36f8c1c04f08ea89f326da 2012-06-30 15:59:16 ....A 582656 Virusshare.00007/HEUR-Trojan.Win32.Generic-088d3241e99782caa41e89040857cd22330ca8560ccdf91e103f35b239cfc9da 2012-06-30 18:15:26 ....A 160766 Virusshare.00007/HEUR-Trojan.Win32.Generic-088d600516228800b7d428536d12e5bed81e76d02636499aa1259399f7899abf 2012-06-30 15:59:16 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-088d916a3306370562dddc9eec4a1ff33cd39b072222ec8fdc29fdb4e8548249 2012-06-30 18:15:26 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-088e150b6902612d6db8b46db2ba529e7b13eab5de1c6d4191933aad872eaf60 2012-06-30 15:59:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-088ee4d9ff5f723d5b6c462325701a4176e80d058eb1e6b19d75cd97babba658 2012-06-30 15:59:16 ....A 5011968 Virusshare.00007/HEUR-Trojan.Win32.Generic-088efb3dad362b95c3972905c73183ad968ce36593ad9a767fdd8d931d526420 2012-06-30 15:59:18 ....A 133248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0890c4f8d22d597ff4511bb284467c8c52ea9b7c240596d7a954bcc1cd048b0f 2012-06-30 18:10:38 ....A 13248 Virusshare.00007/HEUR-Trojan.Win32.Generic-08925b8eea7650c75e8c76251d02dcb83ad804899c9c9a925cc26a139f0012ee 2012-06-30 18:15:28 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0892a84daa3ab0712d979afc74a3aaf67a7e7590597beb63e48d6a409baf8c33 2012-06-30 15:59:18 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-08933f05446c75a203d0da2c2cb2bca24f6354cffea2c82806934fbff423c357 2012-06-30 15:59:24 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0895326dd4a4917354a759b0c682acdc36946e8bd8fa7bba8a76e7ee7c1b064e 2012-06-30 18:15:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-08956a7fd4e5baa7e719dc4f29b1ab0689134f0ad10de651cc7b0a9c58d336b9 2012-06-30 18:15:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-08965a2e24348862b8903ae28853e85674dc254a40dea24e8d680f0f308040df 2012-06-30 15:59:24 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-08971401dceeaae619a7b5a262222d3995495449c734061e1a8e80077886170c 2012-06-30 15:59:24 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0897e23d084dc21a68781798a5eec3f65397ab67e95d3bba8126b74bc7735b53 2012-06-30 15:59:26 ....A 2232685 Virusshare.00007/HEUR-Trojan.Win32.Generic-089a572c6535e317804f1fb1bf96e8209166d4ae57391484f80b5528b1061411 2012-06-30 15:59:26 ....A 401423 Virusshare.00007/HEUR-Trojan.Win32.Generic-089b59051067ac1a2107a3b024f330003648a8618aa5dcd0a1a8a4f3018517fc 2012-06-30 15:59:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-089cf217b8aac26692139bba7d1809dad80578b27190a02bf5bfbda35bdd3200 2012-06-30 15:59:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-089d5ffc4ab90bd6c7a571e910e5e9ac2d34b0b8c4b200ad4b2ed25e7b40deb4 2012-06-30 18:15:30 ....A 3244032 Virusshare.00007/HEUR-Trojan.Win32.Generic-089e233735d0cc5560415f072773c065e339e81da74ba1635868b1e854ee0239 2012-06-30 15:59:26 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-089e2b8ccaba7fb7f83613acfe6c70bb6f99bde8409b4ff3660e70d4b0102148 2012-06-30 15:59:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-089edcdfd1718e82d742ab60bbc115bc7f61c450cfb74c049d803732a8adc146 2012-06-30 15:59:26 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-089fce7d2d36da6bb8ce69d7e458c055f27915fbd5a27b5e1f3d2eb549aa942e 2012-06-30 15:59:26 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-089febb0fbb79651c673011a78b692e092fbdfe4c8ce7060678387125c310dde 2012-06-30 15:59:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a025fa7823780f209cd03c13b8cec401c50c022674122883fabaf97c2a19f0 2012-06-30 15:59:26 ....A 681544 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a1261f957dda866ad6dd647202ca7d99157e1f0b7367ebdda460ce838ab3fb 2012-06-30 15:59:26 ....A 270717 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a1dfd20df19d597c98f2d3ffbda95e292ed5d5e407cf07df0b71fe6a46f9b4 2012-06-30 15:59:26 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a28b0543771de7c7904cc85bb3edcc724cf4734c853895ab821d723f234c23 2012-06-30 15:59:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a2bd14c46712da58d75bca2e1a706c3e52a7a7d0041b253fda34873e2fa7aa 2012-06-30 15:59:26 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a2ed50e7b305fdcd28caf891d19bab9992dc1a0921472995502ce53d172453 2012-06-30 15:59:28 ....A 1371241 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a410cba5562a2b361673d85224995f73aff445669d1e5c6f9c9d0c75d252fc 2012-06-30 18:15:32 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a4350824362c866c2d656a294d14851884e621760c0baf420c9753e7e10aeb 2012-06-30 18:15:32 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a445e0d33b888523059d68298d6f1d66af6e937afc2cfddc5a4c06ca766364 2012-06-30 15:59:28 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a55592b69b45b28cb8e919173cd234e8b523d65939d3c43e7912a146fa11fe 2012-06-30 15:59:30 ....A 40576 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a61531a25bf103831a9ba466dbc79e5ab4037c06789c4434c8d3508d7247e8 2012-06-30 15:59:30 ....A 613888 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a70285a5bd1148aa90dd6bedbd3e52a61c24a336c0bac6842fa9835e8ea71f 2012-06-30 18:15:32 ....A 40085 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a858f2de93fcb5c319702f9e0fceff9798813394b1d040f0bfd892602ff10e 2012-06-30 18:15:32 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a85abe23b901b7ac6fda4f0277bd815ea6d2faba43daf9f997b64620d4d69c 2012-06-30 18:15:32 ....A 949760 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a8f64818feeebb5daf2d3ab0e2a2c807f6dfc263b416cc7f970012d678257a 2012-06-30 15:59:30 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a95beed191bc75eebe43dfba6a1df10474205f20360f3ff3b4261e671ef071 2012-06-30 15:59:30 ....A 23041 Virusshare.00007/HEUR-Trojan.Win32.Generic-08a9df9a5092b920c01c429ae7947f899919012a5ca193cbe94152c239afb521 2012-06-30 15:59:32 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-08aa0375be093b18840ed9614353caf02778eeb81874813c17b228e8e2f09460 2012-06-30 15:59:32 ....A 20644 Virusshare.00007/HEUR-Trojan.Win32.Generic-08aaad09990e5e2d3e16b5dd750bc37e85e8cb0061a6ae72c663fde8231d42b6 2012-06-30 15:59:32 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-08aaed5684247cdeb80cccfc2cff447bdbd81ce3d7824aeb8c5abe8ce42703bc 2012-06-30 15:59:32 ....A 73276 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ab241f8104bcef2c6733cfaefdd9cd2d5aa344052e9f3d59f85a8cda4f167f 2012-06-30 18:15:34 ....A 90657 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ac5c1d6015526d3f9d299aa4a6e1c263e3bf72f23ec89e1bdd75b51a3fcc2c 2012-06-30 18:21:06 ....A 41312 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ac86781b66324fde59a05e97d63ab724bd17e90f6a7a7ee2141f10cdcc8566 2012-06-30 18:15:34 ....A 18084077 Virusshare.00007/HEUR-Trojan.Win32.Generic-08acc551cac825caf1a22ac3682bcc44776dbf2915cb4d6213f58e97718e0f35 2012-06-30 15:59:32 ....A 1333248 Virusshare.00007/HEUR-Trojan.Win32.Generic-08acff8e6710032462288d6c5e25f8754848a1b4facf24d01bcfb080392ea478 2012-06-30 18:15:34 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ad7b6bb41929ba4a7ac1a4bb1db9ae01dbf87bb6671834ec04aac0ce128186 2012-06-30 18:15:34 ....A 112775 Virusshare.00007/HEUR-Trojan.Win32.Generic-08addcf955704345caf7037d4ec0691a890029deb0e3cf3c930d4ed35e7fc8ba 2012-06-30 18:15:34 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-08aec3c6437e2cce0a034cd99a632d17732a7096edf25a7dd11299c62776d2b6 2012-06-30 18:16:40 ....A 41248 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b04a766b699bb3164041e83e541a9ee34ad8651ea1b6cb194dafe545decc81 2012-06-30 18:15:34 ....A 29248 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b11cba98a5fb7c11ee19f2f64218f29b431c84b70791800cc10b2625c725f3 2012-06-30 15:59:36 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b228e9fbe401cb6666cd024c104d9bcbb5fc123690abc7fba2110c6ac70ca4 2012-06-30 18:15:34 ....A 386833 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b2606586f71f55db02bddae47f25b05420bd74b9a945daef1d8b2260146efe 2012-06-30 15:59:36 ....A 427008 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b26532479501506775b9bcffd998fa443ce67008eac267f5dfe63c4137edc6 2012-06-30 15:59:36 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b2ee03bc3cefd0a858acec695b536846b31fcdd85e13bdb8622ef03b46d714 2012-06-30 15:59:36 ....A 161469 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b385b8ec3dc4cbf10303813db8fbc5e705c158a57fced2156c2f87a238e5b1 2012-06-30 15:59:36 ....A 346022 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b40065be38a5c2e03aa0398416e5104e6c67a7b36130bb644701cb6ca2dcc0 2012-06-30 15:59:36 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b452812fd0b7b5d6944c2439f6dc6d431afb436dacee97fde7e43ff8575563 2012-06-30 15:59:36 ....A 617984 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b46f61ee16b2b211c33843c2ce1e1e156137827971eb999f0563bcc6735582 2012-06-30 18:15:34 ....A 302581 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b5e0e6b334c7a203bbea1c224509652493d5176349ccad63adf128ac4b8259 2012-06-30 18:15:34 ....A 90774 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b789467936785d5599600d899a06a1601fbcf5594542c40054cd21d6ed60c2 2012-06-30 15:59:36 ....A 1382912 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b798016cbe6a90283240ef74c5476c46e4ac93b79e9a198afef5cfc2243ab7 2012-06-30 18:15:34 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-08b8c71f975555523d58ebb09edd6d244a184ebef8ce72c83b821885ac8b2faa 2012-06-30 18:14:00 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-08baf9875a8d7730ada619d484aef1f7b28818bbf65bdd9f8e9864302675b389 2012-06-30 15:59:36 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-08bd4c6afb3cf682b949bc4b1853a2e98b14d37569dd61d21724e6cc0c75ef53 2012-06-30 15:59:36 ....A 117789 Virusshare.00007/HEUR-Trojan.Win32.Generic-08bd8ca8df86ffbefa1a583aed24d811666b3eaf88ac3f1a4b15a128eda05cf0 2012-06-30 15:59:36 ....A 314832 Virusshare.00007/HEUR-Trojan.Win32.Generic-08be0456f43b62071b4c2bf04db0205b826ce00796090160190f3f215b7687e1 2012-06-30 18:15:36 ....A 13689995 Virusshare.00007/HEUR-Trojan.Win32.Generic-08be0dda5d3763021e7a75a17ba6df11eb3f269f7a195291cecaf083a9b08b5d 2012-06-30 15:59:36 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-08be1a04c0ab1c6e416cf80cc422a8d30f9418346400e244eb215ad422c348cb 2012-06-30 15:59:36 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-08bf08bd54b6c831babdeaa88300de8bee65c9f42eea25ac1d0081d21eafa75b 2012-06-30 15:59:36 ....A 32864 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c00b1867f0e0fbcf9ba169557c5e132ce40c70c2e4c5d55594e349206c032b 2012-06-30 15:59:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c02c0afad9bf51aa3da7ce15c598fa2af9cc5b8c5fb58125d36eb64d37539a 2012-06-30 15:59:38 ....A 1141661 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c1440c4bdcb84fa6940054b4534820f18845f70bb4e1cc6cc80305cd8e588a 2012-06-30 15:59:38 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c18cbb2445eab6be1b19f9d78b3d7b690517ec1ad8ae32cef08bddca3cd155 2012-06-30 15:59:40 ....A 1753088 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c2282c96b3dcd03b66a284d6302d6a119248d7f5cc9314e7979b8c8dc9759d 2012-06-30 15:59:40 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c26ee9503259e9156358f00643fed113f8ac966c1286ac5f554d73490e5a6e 2012-06-30 15:59:40 ....A 188423 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c271d415303ddec2b295e83c2f6735933a8343b3e161bbc5ed9cd403d68ff4 2012-06-30 15:59:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c38ce2048f317d2814f7befbd63c9b3f27cca087c10001fbf744dea3072941 2012-06-30 15:59:40 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c4599bfc57c11067aaf3a9e83c6077981da5865c2f4109dae15e63c3c719ee 2012-06-30 15:59:40 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c4a26567d10869e44ec455849f6a97690f80d57cddaae2f6882c558481026e 2012-06-30 15:59:40 ....A 118823 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c58b9ba2b9dd98a96bd2c9886bb25e90987f720f452ec1ab405e1fd1b53bf0 2012-06-30 15:59:40 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c5eff6b70b3ef50d229d080c264f2ea98b5023d4697f70d72d4f5482a64b74 2012-06-30 15:59:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c602679656cd34df810ccac063cb3d895d14e8a4fb7eb6ef9f49244fd3c54b 2012-06-30 15:59:40 ....A 433437 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c66cc8ac3f45f5fb623e43b13791bf16acf61bb74dc47d901a8a53f59a0c50 2012-06-30 15:59:42 ....A 371373 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c6b419b900b01e3373b63d90dc2ea60528890759bc7422f2d4279af05feb38 2012-06-30 15:59:42 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c6e259ba0041fdb630e60fed53c5a00379b4c0ecae04c90acaf280de67fcff 2012-06-30 15:59:42 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c7e0612820bab40ee6da0b32f77e2b88251d5b09f4a848872c6a601a90726e 2012-06-30 18:15:38 ....A 22341 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c8634c10472e1dfb2b585826dc41274703b3e833ce53a696ca9781cf2b7bb4 2012-06-30 15:59:42 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c8da519563f1d69b181fe627b00fe36233c70dae185b822cfa4048b4a8cc63 2012-06-30 15:59:42 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c8e207bf27ca63fc80815ba160b1de1e41bca9c8ca49cf0352fa3e86a341ee 2012-06-30 15:59:42 ....A 1602048 Virusshare.00007/HEUR-Trojan.Win32.Generic-08c9ab58dbfd8dbefecacad314828726696c1808eda9c59b4523cc4cb7cbade0 2012-06-30 15:59:42 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ca7ca740964746f4fafc00ea9e9e28cbc77ea5028edf60e08b50f9ba8b3386 2012-06-30 18:15:40 ....A 698880 Virusshare.00007/HEUR-Trojan.Win32.Generic-08cd71eff401ae6e53204dfe651594ac2c25edb9222c4c8f5a20d03f2d6baec6 2012-06-30 15:59:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-08cf29c1ce9d4635deb81a9f1464cb223a6c2bc959129c1ae97945f2df72deae 2012-06-30 18:15:40 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d071525e799c6c6669c60ac740f961a037fd81cc736fe576cd71abbf412e27 2012-06-30 15:59:46 ....A 288114 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d25e6ebe0054774315dd5f7f087a965c3c384d256a20b01ece29f626403773 2012-06-30 18:15:40 ....A 46467 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d2acbed2199a1c1bbf38303db1692d65b8a9e75dd767177974121a743c1721 2012-06-30 15:59:46 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d34e4e34b93a3960f0a13c41542cb8c56880c6e5b3de7533bb202842267ee2 2012-06-30 15:59:46 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d3f17f45664ee25a151b561d28070e3dee02943e9d595b93136627d736b65d 2012-06-30 15:59:46 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d460d82bd8331bf1396be9d976ac84d10b14d4aa62487795ff844797bac736 2012-06-30 15:59:48 ....A 724788 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d46406448233ee448362cb5915bedaf00ca6ea2e62e2f3263d27371ad85197 2012-06-30 18:15:40 ....A 484349 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d5ce08ba122e19a416cc4b563dc9e9b745e86d5d1c20ef576f678a963b8fdd 2012-06-30 15:59:48 ....A 113156 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d5e4f8acf8e7f1666b0fe4ccca6055de36890bbdbe866cf46b5fd94fffa797 2012-06-30 18:15:40 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d6868ff971c4cdc43db70b5304af497dee6a95e7f67ab22e15e5942721e31a 2012-06-30 15:59:48 ....A 143454 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d7abc6c636c0b613343552ec51c1803deae89f998eedd39cbf1b9cb220588e 2012-06-30 15:59:48 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d849530030587ba3f1b1da3abe41be06e7c18fba32820f6e099a621610f3d6 2012-06-30 18:15:40 ....A 1811792 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d877164d7399c96e9077577af11f0a56a07c3745f9f3f48024055ed2dd8632 2012-06-30 15:59:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d8794e96db61557199a432533df299c4997ae4283fb6b16dbeabd2d5da88cf 2012-06-30 15:59:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d8d916058bc5c88d275310c1515d62dc993f84c2f73c092e6ab17ba87a648d 2012-06-30 15:59:52 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d940d1881a75a2bad9853d93b6db51c0668a28e578ef28644922244e8e0417 2012-06-30 18:15:40 ....A 118818 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d965a2cd666b399f9e7b1602198b8e3ea55f53a6f8c146b9a450364cb983ae 2012-06-30 18:15:42 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-08d9ca337c55dad9913e3bfaf82254a2233804d75901895bd20ad0e1342aab71 2012-06-30 15:59:52 ....A 1041408 Virusshare.00007/HEUR-Trojan.Win32.Generic-08da4923c110b9a8a9613b96457b183e9b7a6b400ce6d70ea76758d37b9c4d01 2012-06-30 15:59:52 ....A 105068 Virusshare.00007/HEUR-Trojan.Win32.Generic-08da6d95921c751ff0a7a4043d01e7c7a5cb819b6c9064521d17c3d67cb6b436 2012-06-30 15:59:52 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dacbcbdd6ab1fbea08f7072273a225589be7f90469feb07dfa08438dd70221 2012-06-30 15:59:52 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dafd3393554f3a411d7b75d0eee0ec94d545c72f6ffe5815b66e9c803892fa 2012-06-30 15:59:52 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dc9ffb405572b05648d5e37cb09c83c117796d92c3f66e7f9075152af92a51 2012-06-30 18:15:42 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dee82997f84c70b69aec99ce772bf03be4a2bcb00df08aecf3b7541d04ad7d 2012-06-30 15:59:56 ....A 1956864 Virusshare.00007/HEUR-Trojan.Win32.Generic-08df21b1616b1c602e5a97c8061faa3cccf3a5eb134cbd49ba646a99fd7f62d7 2012-06-30 15:59:56 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dfaaa9a9629a3e45d5342e52eb8c98978dcbfe9bebdfb5b93ede3dd2d4aa2b 2012-06-30 15:59:56 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dfe0df81fdc2b8d102a0481875c8ec7cd5bcf8b1f8c08fafc0be627c4984af 2012-06-30 15:59:56 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-08dff572fc885ca33ad425d95293fc41cb37741ea5ad89f887d80c2c36bbdbcf 2012-06-30 15:59:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e1d8ae341500ba196e0fc0edda7111455329b9a7ddc9eebbde1e0fffbf3fdd 2012-06-30 16:00:00 ....A 1730048 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e2899d799d4b103ce73143d8d0cac5803d5a9bd8d75d35624de0a5278df15d 2012-06-30 16:00:00 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e299b2355a369705ccb80faf20207275727491d82bba22c1891544b366dc64 2012-06-30 16:00:00 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e2a320c66ef81da063fb379c3e2b1162d1f21d9794b1d44d6be9c425698eb7 2012-06-30 18:15:42 ....A 24693 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e2dd10e2c0a422ab614426983d68fe7e979f11b1bcc5ea89a190f5c8a48830 2012-06-30 16:00:00 ....A 245339 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e33ca1108f4a66114b8f0efd4eb39fbabe2a43cf1df3e2618ca355efd65bb3 2012-06-30 16:00:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e3f74cf875cf655931007d5387a6f9c33d250120d5caa9f60ee86df51a6d10 2012-06-30 16:00:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e564e4b1480cfd875e40cb31ea6da155e993463852ae7187dfb2a72e3552d8 2012-06-30 16:00:02 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e59e1f7e0761d7e957fd0b9be3ef00cb89f71417359294e427f87226456747 2012-06-30 16:00:02 ....A 28352 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e619427177752000740b85f7e61907f9a1f42276d3cc3dc4b826cd1138079c 2012-06-30 16:00:02 ....A 44586 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e623af3a062f2450ade6c3c658bd6d465d4cfbaa68dd436656794bf5d2a849 2012-06-30 16:00:02 ....A 738032 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e6494a6b15baa1202682e4f4d97838f5f0fe034ff06c385312d13283cd6776 2012-06-30 16:00:02 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e6ac93ac05e730880e5e87d019d8711d48ce8760a4a3a17e6c1667289678b1 2012-06-30 16:00:02 ....A 2316288 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e7178e75b8a47ce51626cadb404890c199fe76faca5f7d81f5665af9ce5ccb 2012-06-30 16:00:04 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e8ad3b09c16c64dcf9b9d22b65e1fa1fde36141e0373df4f7528576c8ac7a5 2012-06-30 16:00:04 ....A 1806336 Virusshare.00007/HEUR-Trojan.Win32.Generic-08e947d6e9e8ac5e0fed1d25e2eff8a52327f7a2e06dc8db230082c9ec180f71 2012-06-30 18:19:44 ....A 946122 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ea2fb0c700cac447ef79eb3876c002693e828f84cb88c8e471abc55e587c7a 2012-06-30 16:00:04 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ebeae9667620ef77f47c29e02c85a5ccb07f45a7443e11b9ba1f368c7e16d1 2012-06-30 16:00:06 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ebfb218cb09a2a14df84b9e8e38aa487a874209f75e4b4f0681c91eb320464 2012-06-30 18:15:44 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ec2748827bdfd17a2835f6816d26cc53366996173b5df7a14fffb8d591567e 2012-06-30 18:15:44 ....A 4593152 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ed29cb6867b48dd54f01060cf3e7cae9dc110dfaf0d55fe44d7670f3dbcfb4 2012-06-30 16:00:06 ....A 28352 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ed7168b6bce1b9fa6c490ed0ed50be0010ed3d8a060faceef6d55535cda2bb 2012-06-30 16:00:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-08edc59ca9da838d55bc50224c7a79ddb150742ba1b557df12545e82d35a01e1 2012-06-30 16:00:06 ....A 901632 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ee6b10ea7a5f1f31ee4de8a92d3e1515a979ff381bdf7522897c599a8414e0 2012-06-30 16:00:06 ....A 1876988 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ee8a89c78013621b08fae8fd83765eab5fdcc1342cb5958ac10b1545688392 2012-06-30 16:00:08 ....A 130228 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ef97bab541cc614ea5f253ef7d226cb713b59f8db6b78bb85bbf937b06b519 2012-06-30 16:00:10 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f0dcdef1030e05fadbbd439b0855bd229857e122b47c69fa5f55b26fa8a630 2012-06-30 16:00:10 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f12c43261f154909fd38907119b3f2b2ca5494b12e4f9681737d4aaac4f72f 2012-06-30 18:15:46 ....A 521760 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f19bae73043305904c18b836e2012819b95bfd95525c52a6420811f8f643d4 2012-06-30 18:15:46 ....A 785789 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f1ab992430548e4f13ed539b3a9358df99c8e605b2b8713fd934cf07537c5a 2012-06-30 16:00:10 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f1db800beb02f11ad9f866306bcb405a84471c3d73156781ab698dae1e06fc 2012-06-30 16:00:10 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f30611e0c362a0fd461605f57d9e4b62df0c32fbc8a7c5bebc29197a2fb3bb 2012-06-30 16:00:10 ....A 364749 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f3ad7980264be80d5e8d1ca064182b067a9b8c8bc6445aecc9bbdc30b42a3b 2012-06-30 16:00:10 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f3d13d44dbead5542348e084642723857f38980482f462db2da6bd3f7f2d84 2012-06-30 16:00:10 ....A 88608 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f5aa6ae143f6c0948662ad7eefcb20b8ccef60759fa72f2750fce935efc2e8 2012-06-30 16:00:10 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f5db7a41ff8fd9636e654889fb83378e4578d6f60179bfdc1c4cd17df9d9a9 2012-06-30 16:00:10 ....A 40320 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f66e9b323e2a8f99bc9509ed260de0908478f43b44315ab80f52effeae83e8 2012-06-30 16:00:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f7479c6354ab5596663a4fade8425ebb319394ea80368e45e0e9dc01f2b7e2 2012-06-30 18:15:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f7cbce6c5a3c665b47a114dcae4db1364b12e1f276ce644095348e0c21a325 2012-06-30 16:00:10 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f8677c8d9f53cfd2ca06700d4532328283fea80e2227801f4de41ba62a56ac 2012-06-30 16:00:10 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f909650d1079a1e944f2b6c9c4da0cd22b7160009512088a81c4186d4c71b4 2012-06-30 18:15:46 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-08f9e657a36262d7beacf383438ecd4a232ffbdec3c6435a31a8d7596db6b057 2012-06-30 16:00:16 ....A 9649152 Virusshare.00007/HEUR-Trojan.Win32.Generic-08facaa6e64cf2c2e0acbee150319944be932edfce2a50afc2a5832d55a4910a 2012-06-30 16:00:16 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fb12926b5ade96ca76e67af9809277c9d525e865c363397a6bdbc41b80df17 2012-06-30 18:15:46 ....A 942219 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fbd5d60cf74295a778c964b79c9c0b1320bc258435cc68ebfa954297f13959 2012-06-30 16:00:16 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fc14c27e29bdcdacfda93ad3642237c553d8e95453f7973ef41d79d906e9e4 2012-06-30 16:00:16 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fdef05606048cb7ce8e94948cecdca649535b2e9e7eb97efae83889c65f3b5 2012-06-30 18:17:04 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fe611c45770c3bf8a66541c5fed58d1b0bc0acaca1d1a2c1251d5e0c72aa97 2012-06-30 16:00:16 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-08fef5533f9b26d78d259a31e8789ca6b57ce9836f5086583d2af1581dd7ce5e 2012-06-30 16:00:16 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ff37dd4368f1179d9e280007235bb14e20effd5398200410dd32d973e49145 2012-06-30 16:00:16 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ffb0c19ba46ed3275475e5f436aa96360477fe63036e98b5b85cd8e71e8884 2012-06-30 16:00:16 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ffd56aa405c95e6d98912016def3ec3fa473151417d4f97da0ee1cd1bbbb69 2012-06-30 16:00:16 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-08ffe5932484c2e683387d15d7f367b6c867e51ffe7b07dac468c3c696fdd381 2012-06-30 16:00:18 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0900dc231e46f0f856ec699a96c803eac2b7bf509ef6ad03a5b53f770fe9c086 2012-06-30 18:15:48 ....A 19554304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0900dd8c38619da30369633b11471fd3571b38df37ca28e1537f6c504a44906b 2012-06-30 18:15:50 ....A 562816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0901661a36b1c0257769e6b5147878297d0b2bcdbce5db459f19d2d9631ff067 2012-06-30 16:00:20 ....A 289922 Virusshare.00007/HEUR-Trojan.Win32.Generic-0901ee55d720016ea0e06d744114e02506035eefe2e4363a8fbddaf924bd800f 2012-06-30 16:00:20 ....A 1531594 Virusshare.00007/HEUR-Trojan.Win32.Generic-0902322aa187caa38d1cf68049b959374aff2ff3d34371f52b2c90a62a704e45 2012-06-30 16:00:20 ....A 181830 Virusshare.00007/HEUR-Trojan.Win32.Generic-09038e3af2dab64bb7a562c5a92a49e8f33c0d94763d2f9bc500a85b26355894 2012-06-30 16:00:20 ....A 18107 Virusshare.00007/HEUR-Trojan.Win32.Generic-090414ba7f32b4d08f6ad2cf10b45e68c577afac47afbf5600ad3bc5c46854f3 2012-06-30 16:00:20 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0906f628ec18f12b673c4eff8be7ea6f6203cd36e1360a4892acf3a016b97be5 2012-06-30 16:00:20 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-09075584dfe2fc7626bd27f765a94c39bc21bd0e6aebc13af1f2b5a21da5803e 2012-06-30 18:15:50 ....A 1463561 Virusshare.00007/HEUR-Trojan.Win32.Generic-090798aedda5d2727fb3426eb43518942e47a4398cad987af2af2118b26ec7cd 2012-06-30 16:00:20 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-09092b12c1fc4fe95c1598430df6dd28a84404639eca43eda8cce5b19abf557d 2012-06-30 16:00:20 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-090984e29875d72f2694ed3a78b8f67bbdc72bfd9b6889e3ed225e8158a482f6 2012-06-30 16:00:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0909c2b58f526daf82ef9ce5b2ae284da044d826cc0d66a70adf2b57dee76549 2012-06-30 16:00:20 ....A 163947 Virusshare.00007/HEUR-Trojan.Win32.Generic-090a41dfffc62b460487e34d25c5afafce435b7fe68971d88bda3d08ef704b08 2012-06-30 16:00:22 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-090a53541d5c46fae979c2dc14b54c58ae919bacc6a7847788d54841dae400e7 2012-06-30 16:00:22 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-090b229ebd351d6d2910a1d9b670c45db8b1ce1b4a1a05aa847b35d94e4389e6 2012-06-30 16:00:24 ....A 2322432 Virusshare.00007/HEUR-Trojan.Win32.Generic-090cb45b963fb971466918760b5a19adddfd4fa466a5579e73d5a37e0ee74f7c 2012-06-30 16:00:24 ....A 304144 Virusshare.00007/HEUR-Trojan.Win32.Generic-090d3d51fd466857a74ea1c17d2b58954983bbea8ba6832a3ffd32f587a78ac6 2012-06-30 16:00:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-090ebe9c85397fbcfb8c77fe410d76d5fb2af0d221466a169cbe86c42da19c39 2012-06-30 18:15:50 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-090f35e578afc1b8e191ec8af9885ded405fb10de7dd034fe08d90fc81fbefba 2012-06-30 16:00:26 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0911d8df9d2d7d33dcea6b19d6f1353f7e5ec9ffa8544491d7a507bed4c2d6be 2012-06-30 18:15:52 ....A 82022 Virusshare.00007/HEUR-Trojan.Win32.Generic-09128ef8d268bb309db645825c101df23cedd5b4512cedb2195154acf7f94282 2012-06-30 16:00:26 ....A 409635 Virusshare.00007/HEUR-Trojan.Win32.Generic-0912c61f158fb7288c4e094f51122f4003a301d61c341a0df39b170ab266ede3 2012-06-30 18:15:52 ....A 789566 Virusshare.00007/HEUR-Trojan.Win32.Generic-0912f4e2624db525e82ff950235a19382192dee0b878451c71881933f5b7ad0b 2012-06-30 18:15:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0913f4cfa9c4aaef82058b46cf3065c6f0328b32ce3b589bbc781161378cd9a9 2012-06-30 16:00:26 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-091435fa109dfa1588933d2351a11f1daf8f4d1e53b4f30096347b939885afee 2012-06-30 16:00:26 ....A 67325 Virusshare.00007/HEUR-Trojan.Win32.Generic-0915e7cfc8a8bc91e0630c8b8ad5f650c03f1847827f24dc5e66d0e9b839f20b 2012-06-30 16:00:26 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0916a9bf2d575775b66323397512fd8c868189b9b67f4046c45471a8198c7ea3 2012-06-30 16:00:30 ....A 93676 Virusshare.00007/HEUR-Trojan.Win32.Generic-0918f500d8208a519cc640283de885e98082d039b5402980dbf0a98fb91c16fa 2012-06-30 16:00:30 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-09198ad610f03e819b157517a7e9435d0b937ae7a67c353a262ef8e8ffb5e524 2012-06-30 16:00:30 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-091a04b7d751dd59756be69d4d37d78bf8be6c900eeae397d63ee79839378924 2012-06-30 16:00:30 ....A 63779 Virusshare.00007/HEUR-Trojan.Win32.Generic-091a83f5503f94552fb954f6a500de4cfb32a069fbeed54050131b9481fcc3e9 2012-06-30 16:00:30 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-091b1ece424485aba3d37d4a24eb51d659f94839d0f77c3cd5414fdb5b81122e 2012-06-30 18:15:54 ....A 26016 Virusshare.00007/HEUR-Trojan.Win32.Generic-091bc2dcf0675a88340ae8d7764c68d14b5bfcd7394843ad6317b524a42db799 2012-06-30 18:15:54 ....A 25488 Virusshare.00007/HEUR-Trojan.Win32.Generic-091d1b028d24f287c08ad002d3fe5a7dad3ad2badfef971da86e010fc6d0fdc8 2012-06-30 16:00:30 ....A 1164288 Virusshare.00007/HEUR-Trojan.Win32.Generic-091dd9aee12627735e5e27ce68fc39e2ca8c07965446cb698aabe4fb687b9d05 2012-06-30 16:00:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-091debe8fd2fbf3088fc344a93c04805d1d16b8b7aa3d56805ac864b6bd99d7c 2012-06-30 18:15:54 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-091e67a52f5ff61ce0ede833facf2cb7cc5668789749bbc813dfc060fe37b09e 2012-06-30 18:15:54 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-09226b955bb1123f7c331d31586f9ae5cc7266b4104d21916f5b7b831d606b1e 2012-06-30 16:00:30 ....A 219768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0922c643eb4b1d728794d6b80a44397c80865f2e933752d35bb47a53f8540c3d 2012-06-30 18:15:54 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0923a67699c31cbbd431b8f8f214d974b36443c03100ce57a78821d02e958563 2012-06-30 16:00:32 ....A 51277 Virusshare.00007/HEUR-Trojan.Win32.Generic-0923ef232af1f3d3f3b48d8b8204c90002a58cd5e4b8612e6959456a3da095da 2012-06-30 16:00:32 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0924423a8b6623a796021bd47109c8e109605f0ae05312e2517b74ec6c193823 2012-06-30 16:00:34 ....A 824732 Virusshare.00007/HEUR-Trojan.Win32.Generic-0924698ea68e21b035d6c41ffca276a75eacac9866b4aa82609c9d0a804169e9 2012-06-30 18:15:54 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0924f76f2466d36e1fdff6bb2739eb3e0bf8150795c5081c75096ada07cc8a22 2012-06-30 16:00:36 ....A 58761 Virusshare.00007/HEUR-Trojan.Win32.Generic-09260463fe6cfafb755cc3af0e0e26e23651ae509ad703288371453a2a325fc0 2012-06-30 16:00:38 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-092714ab6a4099d18e8c21b05f98984035b07bea1e697670df62d2533941e9a4 2012-06-30 16:00:38 ....A 105442 Virusshare.00007/HEUR-Trojan.Win32.Generic-0927d51ed6f84b54da8c34afb5b3f230b8de2e0fe1efdb0d699be3760a8ae38a 2012-06-30 16:00:38 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-092820f595c5f8c51e409c6c0b46a6676d08b44b93e2941fbc0b785a788be629 2012-06-30 16:00:38 ....A 2752512 Virusshare.00007/HEUR-Trojan.Win32.Generic-09285ce1480ae5ad25ee703d454f868a3bd1eff46baae3ef5c94c893efb7b557 2012-06-30 18:15:56 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0929419cffd8ba2c311b124d105f49d37ee5c8dec8ad2d57b6a7c474753d70b2 2012-06-30 18:15:56 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-09296668f0f9c344887d275d91a702d676e003b9ced12dc0542d9363c340127e 2012-06-30 16:00:38 ....A 168517 Virusshare.00007/HEUR-Trojan.Win32.Generic-092967845412810d7223b075d264a3e92392bd7ed302e8123c81608f788e5bea 2012-06-30 16:00:38 ....A 33036 Virusshare.00007/HEUR-Trojan.Win32.Generic-0929aa1f2f1daf903f401cbafa1875c4f6831a7d85bd1ba4cd3dd6c3b40d3c1d 2012-06-30 16:00:38 ....A 32792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0929b9dc81ccfd2b86794fb994f64c369c1e87915e480d325439fa2b043e3fc1 2012-06-30 16:00:38 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0929debd8ef45715f479af24075b870606d0a52ec5cd048d5d821341a3194b90 2012-06-30 16:00:38 ....A 468107 Virusshare.00007/HEUR-Trojan.Win32.Generic-092aa76c024335c70b751f828f21cc0a4e9f59b9aa84b75e4a018811c444b34c 2012-06-30 16:00:38 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-092b42378f88d2ce726bfd0d655540134885cfa393828fe6f6401f30363f4ab4 2012-06-30 16:00:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-092c3e4077eafffc1d9591bef6f6b15ee2635bddfb40cdf4cc0d74aad0d3c6cf 2012-06-30 16:00:38 ....A 138251 Virusshare.00007/HEUR-Trojan.Win32.Generic-092ca3aad37cf7fe2069de18f63b092dee8be27a3abd587fafcdc625d5507c6d 2012-06-30 16:00:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-092ccf301f98c3c6e9ba19b336f971b7c1a6d18bedb9f9b8a7c2f78499efc56d 2012-06-30 18:15:56 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-092ee5d0588eb430ebc0c7521bcb210bf70a819f2bf2cebc110820613a003de3 2012-06-30 16:00:40 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-092ef3f7427a4903f724938d25de11d423f8068291cc2ae4c1f9dccbb85aa4a8 2012-06-30 16:00:40 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-092efe4ae21a314b3286dc4d6cd3bf1e8bce201a0af6210be5b6b97696184e7a 2012-06-30 16:00:40 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-092ff20ebcec5f714c6b36d1a470717241eec130d2987bf5e4af5d2acfc847be 2012-06-30 16:00:40 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0930f3259db60b4b6be9bfa43457afe3de2eaec77dfbc9a5e53c408baed57f05 2012-06-30 16:00:40 ....A 672768 Virusshare.00007/HEUR-Trojan.Win32.Generic-093231000ee119f254e8508a8413fec5a765c2c1e5b433009f933c347416889c 2012-06-30 16:00:40 ....A 69311 Virusshare.00007/HEUR-Trojan.Win32.Generic-0932bda85a10916e17333a9b008826eec785f001cf8c33675b60017ab3d36c63 2012-06-30 16:00:40 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0933c90b8d0e7ab6e4b5f56304a23021a6a0bdc415ccfc95c8b64d81a19f11d8 2012-06-30 16:00:40 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0935919aae10e695cee0a094c78891a08f04603097d695192fb115735a695ec3 2012-06-30 16:00:40 ....A 513024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0935c2771c426fac1215c95a3e003fbd2b37a666d4aefebfd1948c78cf84d683 2012-06-30 18:15:56 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0936a746805e4d6acc26ae3bd4e8c39c075c69863ab62fba8e1b3764b14b271d 2012-06-30 18:15:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-09373b60b95ca589a7f7594ef198aed8b568274a1b46bd638daa9bfed958e38a 2012-06-30 16:00:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-093768d4f9a11360c023eca0d3b50c2fda2a1a7ae8d6c7108552b92230f27166 2012-06-30 18:15:56 ....A 93735 Virusshare.00007/HEUR-Trojan.Win32.Generic-0938577de871f3cecfb3921980d5040b2079c37e74cef801407ea7b4762f6926 2012-06-30 16:00:40 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0938fcdc97bcf7195cfd6dc50a039a5d0df824c575c358d1623a9af1c1962c2f 2012-06-30 16:00:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-093934f0481297de2ff1ca60d6fe5cb1fad7d4c541281721de55fc584886ea56 2012-06-30 16:00:40 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-09395e63fbf2a05ab2a5a268cf1d608fb497575bbf812937a0b34453a2fb89bc 2012-06-30 16:00:42 ....A 123499 Virusshare.00007/HEUR-Trojan.Win32.Generic-093a7e1c5f65804d371ce795adb5d19421b570059bc93a02c9c3a73b48e05b3a 2012-06-30 16:00:46 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-093dd3140556808805e1a263c17c1680d5b5ec5fd42d384e0c2dd6807640fad1 2012-06-30 16:00:46 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-093e9f2d9453e5982cfd975dab776b0415f5b25aa03b47f06148c12974cd9cf8 2012-06-30 16:00:46 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0940929b6f27937cae4424e4025f31c7b497ee9ac40d95a0943ffe1eec68ef52 2012-06-30 16:33:26 ....A 236552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0943a733ccd50b7076aaf04e92b0333c25effe466197310ea4e4f72149c42406 2012-06-30 18:16:00 ....A 3357450 Virusshare.00007/HEUR-Trojan.Win32.Generic-0944d347839df3949820ef5d86dbc761354c5bf2cb7d10ab3aa35e9afdda36a6 2012-06-30 16:00:46 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-09453a406f7a574b87e5bf46432a83b8e79e3beade2d6b54382bdb626bf1eae8 2012-06-30 18:16:00 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-094739b9425afb739c19485eebb1c557eff9238d0307228f23b92c7277207cac 2012-06-30 18:16:00 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-09477c46debffca714d4e516902b8a13daa9014c1bcf4563c52b6d59fa791fc5 2012-06-30 16:00:46 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-09480fc438b40b0a45360a265f095e6714cbb48dafc8c9834b0663502af33d0d 2012-06-30 16:00:46 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-09488db7cb11163a72406447f57cb2522ed3150af78dd81b3420e1f4e10e7931 2012-06-30 16:00:46 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0949f69557b01a89a71465d95673d15ec956a406141f28aca2c4574b60edcca6 2012-06-30 16:00:46 ....A 39076 Virusshare.00007/HEUR-Trojan.Win32.Generic-094a31b71b8fe5a74fedc6ec23b8164d6691228448d6afca6d46a8bbf79ba405 2012-06-30 18:16:02 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-094b1f7afbf955e81b6959f401ec5e7faf5763756098f7da2bec1889f1c5ef48 2012-06-30 16:00:48 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-094b6cf9a5193e98da60394705bbecab5a349f3d849807785e6f29dcaa6a8603 2012-06-30 18:16:02 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-094b83c86314fe962190f5d05a2a1d7035d8c8fdaed4974975f2d4e8ec92e866 2012-06-30 16:00:48 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-094c6ab78ece53369fa15326af364314fb1320816fb92160863ecae274f73218 2012-06-30 18:16:02 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-094cb97840ebf9ee21c1df3d06384780d73749afe41056eb64581874929d9907 2012-06-30 16:00:52 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-094ec4aa4333374c3105898825b9e631a4d8a34b950fa22319f30350ddf7e9b8 2012-06-30 18:09:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-094f9c9d7d8c753779d25a3f3e9bf93e2d1ab51b12add35a6a2f89a13d481a16 2012-06-30 16:00:54 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-094fd7cc418c42a26599e042d96ebf9e5accf870e2860f5a54887668486432bb 2012-06-30 18:16:02 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-095057cb403a643ac3eb9568d73de37873f2a73c177313ffe386eb036e0e3fbf 2012-06-30 16:00:54 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-09506f1091b98cfefb1992ac07415f83e11829648a78e2ef1a339f965de11309 2012-06-30 16:00:54 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0951b8b4ef566b9f668b4a4604dd9e85d9530d88217af48e2b650ba0ea88f988 2012-06-30 16:00:54 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0952f5f0f5952869fbe9c0faa6cd2a3c82379b4014a22a21b57eb3a44d8a67a7 2012-06-30 16:00:54 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-09531f29692e74be9841cbb98b83f59783fff6817d8821e171723c3661a0cbe6 2012-06-30 16:00:54 ....A 33950 Virusshare.00007/HEUR-Trojan.Win32.Generic-0955953fc14104c194c8485ce23e805b02ab6c1748fd09c06d6d2c43ee55b05d 2012-06-30 16:00:54 ....A 1495552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0956ee2a6256a3e79c554ccf89951ae8fe5b0140cb2fbfc3ee10a60e3e3c4f8e 2012-06-30 16:00:54 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0957cab745477249cb2d865c520a552a50857ff626e7edf2af34e0c1b35a0428 2012-06-30 18:16:04 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-09587c6afc6914d28e589534b25a13c374630143550ce08217247dc63aa8152f 2012-06-30 16:00:54 ....A 27616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0958dac71041485a1e67f89e0175ce767083a2f7b8f2df45309918dc14f1b3ba 2012-06-30 16:00:54 ....A 698904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0958eaacbbedee2a672ebac8b771d3ff1a1678dd60a37ea4f73a2e5a65407d5e 2012-06-30 16:00:54 ....A 1073664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0959902b0ea63db722399e4e5409afb6e8a5e6554fb26fcb0fc2f3eda60ea50d 2012-06-30 18:16:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0959a716ed9a452eaf12a9f8ae3dfc7ffad21b83c7fc0a33393efad595d5066b 2012-06-30 18:16:04 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-095dd027eb16436ef35bf4a0e6d72c86f6c5b1c9075806c47c6d1a46e8f57487 2012-06-30 16:00:56 ....A 751616 Virusshare.00007/HEUR-Trojan.Win32.Generic-095f4109cb87af29aa7c4c1489ff3ab252bb7c72cb0cd35651ab19876fd9d6a5 2012-06-30 16:00:56 ....A 182750 Virusshare.00007/HEUR-Trojan.Win32.Generic-095fa93098fa5fab0ad329d20d70827d3bbd9384b60b5616156a29ab25c74e46 2012-06-30 16:00:56 ....A 62208 Virusshare.00007/HEUR-Trojan.Win32.Generic-09608fab404ff4860e0e93d44fe83f888623e28a04cb09c9d9355d10729d6196 2012-06-30 18:16:04 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-09615e46648735b3f79cf7f2d7446c940af3151b11624b338dd7422c5d246ee2 2012-06-30 16:00:56 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0961d91f8839a715a76c4aa4b62db5bbf90269cc483faba7bdfa27173d2eece1 2012-06-30 18:16:04 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-09624139ae843d19a43a261ff66c754b68d260b072a0b8ad377b2a0263a45070 2012-06-30 18:16:04 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-096283041a25b004682ac3af4ae63600fa2c82fd183e3403d1e3139ef75f2bfd 2012-06-30 16:01:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-09637f666775dfb1ab7378fd870211e997bec0857df7a91b42e5a7ac60d7bbf9 2012-06-30 16:01:04 ....A 17856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0964145d5d5b0c8d445a0f11573256c189d19e9bb1574080c5512c77caa34463 2012-06-30 18:16:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0966338d9887b3a4a923b5dce4f2edf824d31b31430288bf711c9df00ed035ea 2012-06-30 16:01:04 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0966b934a2b59b9d7bb0df6d98a5da9c2a3f82418b82bda54de021450e488b37 2012-06-30 16:01:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-096809293166de3edf12b86b5386648737669039a5a2755b27affd4feb42d2a6 2012-06-30 16:01:04 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-09681cc0b09f4075dff11a63a35332b8c1252f100669feddf2f21fd8ebeb52bb 2012-06-30 18:16:06 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-096874d0f3d1ffcccb5518846e6d6745cc78e14821f74b53d30ef8cabe4055e0 2012-06-30 16:01:04 ....A 2872713 Virusshare.00007/HEUR-Trojan.Win32.Generic-0969b2931f7b61343528a87d7627b1a33ecb624aac4116daa8bf982f06b17a8f 2012-06-30 16:01:06 ....A 1674240 Virusshare.00007/HEUR-Trojan.Win32.Generic-096b06040b6a9d04718e1e3646a506057029461a864a5d172fa36d57973ad514 2012-06-30 16:01:06 ....A 130281 Virusshare.00007/HEUR-Trojan.Win32.Generic-096bddbf5aff267c08bef7f687ee2a2ec2ea5e24f2a5539cdb39b57cc41a3ef2 2012-06-30 16:01:06 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-096c1592a1e68d9941ec8f5261907acd08dbe302978ae17e036ebdfef1464865 2012-06-30 18:16:06 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-096c3b98e1155d31de1d3ca267bbb62df34f2e093b2b4d4a257134411cabf739 2012-06-30 16:01:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-096cd52335b7bc30bfe13cb2d34430a7bab0d1b8cd04119476722fe4a798b1dc 2012-06-30 16:01:06 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-096d286d457f1ae62feb6bce0d2c77dc68f6e0d26b7baa95ee48d5e3ba6658f6 2012-06-30 18:16:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-096e5d255d96fa1d014b488fd3386fa2c35c1ac4f1f50c403979c22a98044178 2012-06-30 16:01:06 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-096f98c71eeae3e137d7896ab38d3b11a32e87b15f6d5d9ad15c942d588b95a7 2012-06-30 16:01:16 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-09724028ed35ebf2b9348cff85adfcec3ee969260b0b9ee6a8dc098011cea0f9 2012-06-30 16:01:16 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-09730b11bfa3ac47dbed90bad7bfa92817935e71a40d9891540a056deb19315b 2012-06-30 16:01:18 ....A 153160 Virusshare.00007/HEUR-Trojan.Win32.Generic-097632244388a148bf686d22c6f1576be7dfa701a1565482691726b180db9658 2012-06-30 16:01:18 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-097766be0ce33ec691971be3f56cf06b3f1748db2f8c03a82c829f5e3a7f4ead 2012-06-30 16:01:18 ....A 37468 Virusshare.00007/HEUR-Trojan.Win32.Generic-09790a1fa799470cc6603088abc175a39786aae8ab83b7fa2a4e764b4928b2ea 2012-06-30 16:01:20 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-097935adab486997c5c2f6d91f19d1387a7cf591e6b2a59edb2464911144e352 2012-06-30 16:01:22 ....A 1345024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0979c5ebd4c9978e83a28fc99415812e3801227a855181edcf0570396dc76233 2012-06-30 16:01:22 ....A 2781971 Virusshare.00007/HEUR-Trojan.Win32.Generic-097a7c94adb3ce4a779aa3b57509a64d40ccf595cb4ee01146afd39a2df07060 2012-06-30 16:01:22 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-097a9a0690e96c0c363c1b257d718f066457ef4f29e8b6aa89cf854d9ad21f13 2012-06-30 16:01:22 ....A 399432 Virusshare.00007/HEUR-Trojan.Win32.Generic-097b62bd6ac790518210151e5ac83b15f240f75956fc57adb65bea4284b5bb49 2012-06-30 16:01:22 ....A 811648 Virusshare.00007/HEUR-Trojan.Win32.Generic-097c539cb7ea56b46b6f20473c3d10f98454f923606131a15d24ef42eec3455e 2012-06-30 16:01:22 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-097cde6bc87ceb420f54b0bbaba44810b3f87243e1a74f5ea4899e6e9ac00012 2012-06-30 16:01:22 ....A 90776 Virusshare.00007/HEUR-Trojan.Win32.Generic-097da0f6ba79e4a715d8610543f352da68a250f124e25a70725d9efed3b15d8f 2012-06-30 18:16:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-097f1e4c83a7f97a114ce34ac1b00a092379cfde27d3138df178465620f341e0 2012-06-30 16:01:28 ....A 2357248 Virusshare.00007/HEUR-Trojan.Win32.Generic-097fe91a366c76108a16643957eb5cdc7529e0ce1c2cafc3e19d58f1c18fc740 2012-06-30 16:01:28 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0982ec8b705b705b0bead8c87d36e3a9b7ad29ed779bdae162806400e508153d 2012-06-30 16:01:28 ....A 353798 Virusshare.00007/HEUR-Trojan.Win32.Generic-09831e2cc6fad131c80c0b11d149804f40205e6de1d4d88f14a10ddd2952436e 2012-06-30 16:01:28 ....A 167679 Virusshare.00007/HEUR-Trojan.Win32.Generic-09832c8f8b72f75d909aea61388ff4b8ce3fc130a54f334284dfa07f2d4cb06e 2012-06-30 16:01:28 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-09843bc7baa3c51051786b3be92c5dce129decd97feece8a9cc2fbb27889f993 2012-06-30 16:01:28 ....A 665469 Virusshare.00007/HEUR-Trojan.Win32.Generic-0984555edc39bd632f92c5e0d2249e23038dcd9c67ccbdae2d871e023b82749e 2012-06-30 18:16:10 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0984de49478b20c1699444d18b1ad8b28593c8f0140ad48b0efd6f59420e2483 2012-06-30 18:16:10 ....A 21640 Virusshare.00007/HEUR-Trojan.Win32.Generic-09853e8c4ac05fdff4b64d55bdd34a96a34d867656852641cabb48d76fc7b15d 2012-06-30 16:01:30 ....A 1274368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0985f6dee6b78ecad2d409776ef1fa5a1910355d0c2fd75507361ef42f0e15e0 2012-06-30 18:16:10 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0986a7a23168b8a876bb4c880821d55b3cc0ccb1f42749178c75c1439ca3a0a6 2012-06-30 16:01:30 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0986c2b83cb6653d40e69a6fa049fa5aaac72b745aec98aced0b729312c321a4 2012-06-30 16:01:30 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0986d3f3ede00682775cb4ca38317bd1af7bdb231219c4cc50d7d3d7db03a07c 2012-06-30 16:01:30 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-09870c870b37e345390e2032b268a80643aaac67a74a27a03b068b5cce120c5a 2012-06-30 16:01:32 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-09877ea16087e71d889036a3468e48ddb9d7f492159d934f5d34417e3ece8ae1 2012-06-30 18:16:10 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-09880b3aa91f0d90ca3ce39bbfb5ff1d6c1b5659eb33ed9cdd7190fb55563907 2012-06-30 18:16:10 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-09890598709a137637c25b9355c5ca14691d894cf6ac5f275bfcf11313989e14 2012-06-30 18:16:12 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-098ae328a071b13c2853ccc388d9c7f7b942ea643ef203b305d59096d2eae47b 2012-06-30 16:01:32 ....A 256376 Virusshare.00007/HEUR-Trojan.Win32.Generic-098c30b5e0ce796a1c58c49556cb7c80c1c04dafb34450657e233f23cc22c5d3 2012-06-30 16:01:34 ....A 149791 Virusshare.00007/HEUR-Trojan.Win32.Generic-098d93d6aaf5e594c810724a2564436d807c3a9f3327dc1b0010888d182428c0 2012-06-30 16:01:40 ....A 314305 Virusshare.00007/HEUR-Trojan.Win32.Generic-099068581c52c5e86f0899de80ac20c13f0f6c873b23141ce59761b519c418a5 2012-06-30 18:16:12 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0990e4931edff1f9c12d31c7a580dea6fcda1b0e2dcea7096375d0f4b8b5bb69 2012-06-30 18:16:12 ....A 6578878 Virusshare.00007/HEUR-Trojan.Win32.Generic-099113e44a9cdee3f78c60f5bb022007402733390b9175c7d5c3e653af660009 2012-06-30 16:01:42 ....A 1771427 Virusshare.00007/HEUR-Trojan.Win32.Generic-0991277e82ad2b6112a968bfc10473c81c088f15c59fd754dc6697876f19ff58 2012-06-30 16:01:42 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-09922370c2aafef2d2797de949a52367162ec629ebb114b3f67d8a2c2756ba1d 2012-06-30 16:01:42 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-09923844eda3ba9e1913eec780c3dee4b4d4d78796d28fccf8721e3cb031fe51 2012-06-30 16:01:42 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-099274528e7761b76151c6b55acb98ac2db4369befdcb2ab0530ed82cec2cc63 2012-06-30 18:16:12 ....A 50520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0992d6563230111c5799a57651db84c500ee438e0f16e9c1fda460b62df7fcd5 2012-06-30 16:01:42 ....A 90304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0992ee34c670ec4184c62e4c467dbc9ca23971045cf0ba523639b3f5d4896061 2012-06-30 18:16:14 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0993d32cdf8689973a7bbc392e266b87495a764e23e60e9f71d7105bc9d8937f 2012-06-30 18:16:14 ....A 29120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0993f1970e8d3debdbf0dbaf580b25266ae6d0902e5b973a031e4365dc5615e9 2012-06-30 18:23:44 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-09946f0bc8d7862d432576ce939810b51d66f73c102c58c303da07578932e51b 2012-06-30 16:01:42 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0994f395ca231d78064ee358284704b2a624c040f843027b72bca5e9d38298dd 2012-06-30 16:01:42 ....A 86208 Virusshare.00007/HEUR-Trojan.Win32.Generic-099535857b81437833cec14470c9f10d79bca7125fed128462096221c26381a7 2012-06-30 16:01:46 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-0995e2285fbbfe24095872357e20caca56b866e7565029a47bee4b628b9dbef3 2012-06-30 16:01:46 ....A 335647 Virusshare.00007/HEUR-Trojan.Win32.Generic-09964e29066521dcc5c6c5fe9b13b6fbfa84677564f3c0b75eb95b4a8086a785 2012-06-30 16:01:46 ....A 751683 Virusshare.00007/HEUR-Trojan.Win32.Generic-0996ea6b27bce658dbe614720b931eb638404051e95af7e2d3c7cce311b1d3d9 2012-06-30 16:01:46 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-09971e3e1997bc4a508e8e5909fd813ef09c7350e0ca44542187dcd99070eefb 2012-06-30 16:01:46 ....A 159560 Virusshare.00007/HEUR-Trojan.Win32.Generic-099725e022ee0b9df1df58c5d9e2b2fca2f97b6dd9f997fb11e7bd40505ddc0a 2012-06-30 18:24:00 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-09977010e3681f0f74f51259d6e55140c3251a0c46f827b74433e1009a8ba57a 2012-06-30 18:16:14 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0998422d082e7486c23e95de635ff19488afcc6845c014f09cb9a0a815de7543 2012-06-30 16:01:46 ....A 546304 Virusshare.00007/HEUR-Trojan.Win32.Generic-09990aab3fe38f96bf503387097accc99f078f3200c35307f43431c0e91c22d1 2012-06-30 18:16:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-09998888d1e0348fcb633c00ddafa6d32730104a1dbc2079655e6e57196a776f 2012-06-30 16:01:46 ....A 67693 Virusshare.00007/HEUR-Trojan.Win32.Generic-09998b489989daed6cf54aa037e0c1b6c820788f56879a6f0dcea89a1b1187c9 2012-06-30 18:16:14 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0999c44c0a35f3a5bcf60ebe7b11abe274ff92a9fe91e5d3cadefcb768689385 2012-06-30 16:01:46 ....A 204301 Virusshare.00007/HEUR-Trojan.Win32.Generic-099a883bd555e9d55503052d7ceb7829dc5b53615afaf8d5d0e0e959324e73f2 2012-06-30 18:16:14 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-099ac1f3646bf67b5764873f1a78c9c4bfbd2644212340e9da63524ca95c9a71 2012-06-30 16:01:46 ....A 120362 Virusshare.00007/HEUR-Trojan.Win32.Generic-099af4c42ba7b582c23d3b608094bd6f0245917b8f0e67224ed6a21e3bf622de 2012-06-30 18:19:04 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-099b1c7369a1a123b77d8cedf634deabd9864f85b7e3019214d8e1a27b1e1693 2012-06-30 18:16:14 ....A 3067904 Virusshare.00007/HEUR-Trojan.Win32.Generic-099c205786a187fd8a93a948e0371b0aee187501904490dad5fd038b51f4ea6a 2012-06-30 18:18:18 ....A 7373 Virusshare.00007/HEUR-Trojan.Win32.Generic-099cab77a127c6af62e804336955e53fe16ad0935b1e3b2eea57c3d537f1ae1f 2012-06-30 16:01:48 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-099cc2901281b0db28acdf8ff530698ae8add312bd3fb811744598b499a075d9 2012-06-30 16:01:48 ....A 671340 Virusshare.00007/HEUR-Trojan.Win32.Generic-099d2a28fcd868ba7f2f1d75dc0a323fec5ccdf5b99687ce6cbe0744deb1ab46 2012-06-30 16:01:50 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-099d35104ac2fd430b9e9c3c3a8107c0300c36dacda69f4cd01835e95d51fabb 2012-06-30 16:01:50 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-099dcd35f09fcd9518e0f9a13af95194151c65a0c27cf18a10aa594e880daaef 2012-06-30 18:16:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-099f77211cb0a0330e6c0d34c7275d80544c81ac0106294b167c116e10c20012 2012-06-30 16:01:50 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-099fa057140e3a0c8dd5db8e16576e97f0f99df0a1c432140c8d38ebf66c6c55 2012-06-30 16:01:50 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a0f8034f02120a077ad6bfe3fa838892595069b115a41ca56db6434f87baeb 2012-06-30 16:01:50 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a155abd547ea5151f460e5c2ce99dbbf2e4c4e3e7d8eea6debc3c30e2f4063 2012-06-30 16:01:50 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a16690cc039ba59d74a1ac14464b856acb7ad593695b169e0ab7c3604be431 2012-06-30 16:01:50 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a2174f4239088fc28301a7433c51adabd305cffe60f441d8d0709d1b708560 2012-06-30 18:16:16 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a26944fb461e8c90923b8f2bd7575fb09519b10e6611b3c0b93cac88db0c67 2012-06-30 16:01:50 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a2768d47663acf2491ab5f3d171d700488dfe6a77bfbf5085995b5a65846c1 2012-06-30 18:16:16 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a2b24e8cac50d5a1ef373aca1f07f0f36a8edcf1c28a247e5ec0b7f4ca776b 2012-06-30 18:16:16 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a311b7171c8d664c5b0921602b25e1c0e67977bffbb2416f6a64550f72e380 2012-06-30 18:16:16 ....A 28960 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a5090a0ae505c1197923f79703392d288e41d51aa57b41000391421aace35f 2012-06-30 16:01:50 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a5a9f461663976f9aec90f0fb822974cbbe51f90faa0e1dcd9debe85030cf5 2012-06-30 16:01:50 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a8d54a408e9acfb0e39f3dc25cd0ef399eba5ef641e104dafe3713e11cb570 2012-06-30 16:01:50 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a943eec2f939a0d29546ab8afba83bbd95e1a43390badb8d9cab78c706c2e2 2012-06-30 18:16:16 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a94cd52a09f054b8ebd1b2d5a7dbeca119bde1e746c2513476f2aefb231984 2012-06-30 16:01:50 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-09a9ea4d380a967de68eb9e53be3cac534a68d1f655cbc12a1a22b235055eccb 2012-06-30 16:01:52 ....A 1622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ab1a8742bd23e161799e00473089fe5b35d003c80356bf3c276438902b9b5c 2012-06-30 16:01:52 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ab8a2950c83bcc4a6c6aabb979251c42fb8bbb8d861f6818ce16456778e10e 2012-06-30 16:01:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-09aba16ce128aed2cce75f4c22c7f8337f9659aa826b92d8eefb009575ff6175 2012-06-30 16:01:52 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-09abaad0ab699c7a533f470cd3164143da4baf872ec666e421903c3a11ec509b 2012-06-30 16:01:52 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ac970ed110e278663caea8c7409f13faef4ab73790434e39ac9608278e69d4 2012-06-30 18:16:16 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-09acd2ffa593b8260432b3c650545289fdaed7e0c7762ab6172c0451f7288102 2012-06-30 16:01:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ad997bf4949b33b1b9563b0748248855c54c351e67cdd860a8bf83206375bc 2012-06-30 16:01:52 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-09adb389f8f5d83dedbd95ef4ab38622545b4b822a7f1f249fc5e60d52b8573d 2012-06-30 16:01:52 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-09adfaf4803ad34d01eea4c441dc49df6e2a1e7fe6c30cefa71391457cda858b 2012-06-30 16:01:52 ....A 2871296 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ae5c1be653becf2eda20ae2a8133e74addcd08f5c46122cdcbf6925ceb1be7 2012-06-30 16:01:58 ....A 134776 Virusshare.00007/HEUR-Trojan.Win32.Generic-09af086e64a654d1eb5398d5cbc2f4642be8028f4c4c0750d3a66edbd100f34f 2012-06-30 18:16:18 ....A 414629 Virusshare.00007/HEUR-Trojan.Win32.Generic-09af4b286f706e3d5dd7fb1276c9c64af97f88e781578472788bcbff3fedd2b3 2012-06-30 16:02:00 ....A 15564 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b01411a91e2176b6b03c71cf505792849c6223e8e53cae5f6d8541bb3d50e2 2012-06-30 16:02:00 ....A 285440 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b040c53a75dc3153646bb73631e4872f2d93651c99c1f81bab9e761c74bcdf 2012-06-30 18:16:18 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b472dccdf0808c017c751a9bcd736f0049adacd10712820731dfd768ca74f0 2012-06-30 16:02:00 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b4d66d738c07058f11f914b8c7ba0874f68b19990c3c48b8526c8435d401aa 2012-06-30 16:02:00 ....A 4894720 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b591233567f7ddf84ed0d58dcec4a1bd3cf47e9f723b3eaed2849fcd08d1dd 2012-06-30 18:16:20 ....A 2863104 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b5b38c9f1a4436fc68406c2a55604c8809d7960b28fc4c13351f56bdbbd13c 2012-06-30 16:02:00 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b5bbeffef0071381e2657da151d602d708a0bb0b145b2e016288df4f1c2983 2012-06-30 16:02:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b5e76e5ee7ac41b74e11fa18c44abc2fc28901c0fb9ea752e83f38d90575ba 2012-06-30 18:16:20 ....A 73364 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b721723fe1d429b07837496268bea53d8d1f0df7c7b52a938a3947094367f5 2012-06-30 16:02:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-09b9a73a00d18284710b12c53bb8cc52e7e8ea9e0c21395aa8212bcbe2cb87b2 2012-06-30 16:02:02 ....A 37744 Virusshare.00007/HEUR-Trojan.Win32.Generic-09babe5b077687196a27d5e780fa433cb9dcf5c37e6fb13653d6363c4560fd38 2012-06-30 18:16:20 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bb7a689f9a729bb8c7a803d22e8f533b20fbcdd178b48f561a9bb5e7cdbd61 2012-06-30 16:02:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bba341c0a22fc220d88173cd56705c05ffedc19b68bb0b173e4d9ac0ef9b3f 2012-06-30 16:02:02 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bc4ddc7c0d5157c2aae3c44c93847b7695890b28b8df12956df0285f97e02b 2012-06-30 16:02:02 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bce440c1300dddcdff4bba05f9a53eb739f46d844402b781d3fe5cb8b50f9e 2012-06-30 16:02:02 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bd1084cacd3d3284998e3b1a7bc3b18b4f6434c79a00f3dfa776817a8b6662 2012-06-30 16:02:04 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bdf793a8249ac62177a00473b11c4bebd39cdbb7d0e77b2b5c9a56a5d6ccff 2012-06-30 16:02:06 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-09be36db0186c2f6adae250c50f7ae544312eb0ea6303e8ee78e24fd41fd14d6 2012-06-30 18:16:20 ....A 57011 Virusshare.00007/HEUR-Trojan.Win32.Generic-09bf85d52c983b546cae45344f1468f333f82543e95faba15325e0c3df6f79f3 2012-06-30 16:02:06 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c132b73e0b3d71db5e3d00b4a4fe8d46fa0ab8b60814acb46c815555b53066 2012-06-30 16:02:06 ....A 683420 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c13c07258ca31fa1636ec1660e579012a7f69c68451f4211d39e2dfaa168bc 2012-06-30 18:16:20 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c29f742be93b792e12dce86d3b0315db95b673dea676e214e0181d26575fc0 2012-06-30 16:02:06 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c31981361b2ba9d9e0654028683befe57443ec3a00b47deccf6ec6f24bd02c 2012-06-30 16:02:06 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c37386c1552b1fb420b824c5d545fea1946944adb1fb01984e9eaf175d9f7e 2012-06-30 16:02:06 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c486263032980fae13d8b1f707120949f543e0eb0c0ed9f6436afd2f0aac51 2012-06-30 18:16:20 ....A 404464 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c69c246ea0afd71a236d8a2d88429faa0c375cf4f3a503b0e93d50d7ad9237 2012-06-30 18:16:20 ....A 406047 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c6d8a5233c2ab0ead988f8726ad04b993b0ac71885093d48889a627823eb18 2012-06-30 16:02:06 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c7c094dae83bb9ffb48e05b4a4ecb65568ccb44dd5e8ad75770a6f87a0f25c 2012-06-30 18:16:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c8857d9d9f89e37b2360b1f2f56623fdcc943cb6b967492b88c14f37f04901 2012-06-30 16:02:06 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-09c9231b13c61ff4e02130b98a8c0a754fa1a8e9c1b05fe8d894c0074e1d4383 2012-06-30 16:02:06 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ca57085d4ce3f06729434cb41e735f7e0153b026501ecb58d9ca0218ec344a 2012-06-30 18:16:22 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cbcc45b9134e1d1d554d6a03eef68be49ec31843de4d2ef5b3cf161eff5715 2012-06-30 18:16:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cbd3c02998a7c157e20def0c1495c83c38f218c3210b99c2a8fe2f29dd8aaa 2012-06-30 16:02:14 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cc8b57eb2665a561ddf833e3ba97d449f1bf9711fb43d4e7758ba83e6ff2db 2012-06-30 16:02:14 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cdfc0e519f214a8ab00b3db4ab6fccbd68724e1649c94ce3ea6541de020cab 2012-06-30 16:02:14 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ce4e8c5c0e7416ab94dc156911f783945dac0240a1da79ea5a40e0114553c5 2012-06-30 16:02:16 ....A 340992 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cf0980adc2ee4e516aa8ffd75db205d59c90dfcf9d9bba1fa1b55cd2b4c775 2012-06-30 16:02:16 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-09cf62fb27203140a81418c0b9d8d4f4069601ac1e45c592d788e6847f848121 2012-06-30 16:02:16 ....A 1095680 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d041922ef884619a2b8b4b10ae661d4559930de08fecf81c66db05bc0620fb 2012-06-30 18:27:10 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d29bc827f009487f80ff9b82406ab91e96c676aa50c5e92054d49db6defd8f 2012-06-30 16:02:16 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d2a9f8feb706f11ff5b0913496b3e4affe33a2700162dafba5d44e458af83f 2012-06-30 16:02:16 ....A 1944064 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d51e79efdd0b7d462cc424d3024025a204dd547e527ebf4d0928f1d2e94c78 2012-06-30 16:02:16 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d582e2f086e480a26f06f561597ceb0912e020ea27b5690f6cfa1e78faae44 2012-06-30 16:02:16 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d5d42c8567362ad0f200b67a5b13ba711779ac42bbbb1d40c1723c30b45636 2012-06-30 16:02:30 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d5db101cbe9371b47eda0276ae5a7aec3d165357169888072a256fbce54738 2012-06-30 18:16:22 ....A 1369600 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d6bd99d6a5a2c7f90db61df7e8564382e43aa3b3f3fbe6a4055d011b303958 2012-06-30 16:02:34 ....A 1908736 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d789bc7d1f09a4bcbd555a135233dd5b30773ac636427617fa26f7dfb1dc21 2012-06-30 18:16:22 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d918e519813779f9e90c5edd7c41d34fb7c5c2b3a273275206b41fd541630e 2012-06-30 18:12:48 ....A 231293 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d9cd0365a3901aac0d28fcfbc8a4d4f5f31e6211768a4826b00f97249e8711 2012-06-30 16:02:34 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-09d9dc1e656b4e6283aa21b16378b9a8b882e01d307013636f8e8783a325a8d8 2012-06-30 16:02:36 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-09daa2c6dd619ecaada628edcf09e1ecf5dc1ff0823204b7986492a90c0f6b42 2012-06-30 16:02:36 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-09db531df22b7e482332b15abfc6031f1d1fb92d5e0f9fdae3c29b3a96604ea8 2012-06-30 16:02:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-09db8a9b0971f9b09553a9c32c3ed361d879fcac625bcfafd576bf6524d5bb06 2012-06-30 16:02:36 ....A 650952 Virusshare.00007/HEUR-Trojan.Win32.Generic-09dba5efdcf2c39a7224665178ae53635abed03342d73166959211cc36a7420b 2012-06-30 16:02:36 ....A 1335296 Virusshare.00007/HEUR-Trojan.Win32.Generic-09dc27165325eb84741fe544c8961259e1406a26d81402fa09be616ac3fed784 2012-06-30 16:02:44 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-09dddc5646ae36a4112c91e00afa3cf6f215f2af063ea9e2320be69a1ba226c5 2012-06-30 18:16:24 ....A 116775 Virusshare.00007/HEUR-Trojan.Win32.Generic-09de15198e5577a84b430a39cedaa4c36be6c519741455e844e1de671fb8a37f 2012-06-30 16:02:44 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-09de6f1c248817500b6dd911e7cca1f662e4d4cc8f4ade8b9ede3af558553074 2012-06-30 18:16:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-09deb1b662767044085789cf129f0222d89df05f9eefa84cfda40c23b7eb9889 2012-06-30 16:02:44 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-09df5edd3cda620294bca3a0df925fa655e21e2293b42dc3f8ac84ed252ef1cc 2012-06-30 16:02:46 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-09df6e4905ce6caf9f2442c79ff2df9a4133fd0255e4a0109d5b8f1fc227b93c 2012-06-30 18:16:24 ....A 1091495 Virusshare.00007/HEUR-Trojan.Win32.Generic-09dfe9a55579ea51055824962830a3a71f109e4545e6dd6666f34e2674192180 2012-06-30 16:02:46 ....A 758898 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e161972c6c275490eecde7c5223e1ae48e33d2201df1c54f3aad9db713b35a 2012-06-30 16:02:46 ....A 41152 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e20ff46a528c2b3aa480dd0a262f596f86e23d9545a0b84ced5198cb2312df 2012-06-30 18:16:24 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e2db5232d547982306ca3c86475f47b22c2a643f6eefda9201601814dc0c4a 2012-06-30 16:02:46 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e30ffc7b13a8fbefac5f57b3d8d3e301b0f3a0979bf09d740d83fd8deacbcc 2012-06-30 16:02:48 ....A 1787392 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e33ed6e29ee64dffdaedd5cdcefc0c533c61de4b07ec6a526eee432c9b2ca4 2012-06-30 16:02:50 ....A 101882 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e39e43a7987601f6b7e4fa4ddd3bb780f767a3fbf18737a0ca60ac08a33995 2012-06-30 18:16:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e610c6d4a01adbe885dc4e05b54f40ecba99381fa4e9041e7caaeb5627c595 2012-06-30 16:02:52 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e6cb74da10344f07a5f48e5ea3ff21fb71ba23008e300d097847dd98cd1b5e 2012-06-30 18:16:24 ....A 2600960 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e729314251e713cdb16b1044fce18365060dce2100bbafc739f82b99c005a1 2012-06-30 16:02:54 ....A 441455 Virusshare.00007/HEUR-Trojan.Win32.Generic-09e84dbda53c4746e68d118c5367a6750d4348c053ea1b154d1cddc1d3fd837b 2012-06-30 16:02:54 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ea6efd4f5131964a0af913e28d1348fbcbe15da9ff86a87b95e3f96cca7edc 2012-06-30 16:02:54 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ea8f22576518401b1cf21e20077e3f3851b00489ed7abe4d49efcb28e1feb6 2012-06-30 18:16:26 ....A 633716 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ebc28d9c7a25c1f6040b165a6cabf7b563fb6a83fd42149fa1b0e51217a44b 2012-06-30 16:02:54 ....A 37900 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ebdc8c96cee7857aa294febef64ec2364ed4bc2786e40370c89dffc371efbc 2012-06-30 18:16:26 ....A 872960 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ecc27c79902204c7511ba70cf3ca05dfc77a3db39b9bc975d86cac3ec67c7a 2012-06-30 16:02:54 ....A 2741550 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ed73131ab10dd331a147d42482f9258e6c6c992394e82e0117ce4db4730094 2012-06-30 16:02:54 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-09eeca3f6951fa66336276bd716336a91705cf4e78b08cfb8759f1d69111d6f8 2012-06-30 16:02:54 ....A 352768 Virusshare.00007/HEUR-Trojan.Win32.Generic-09eeeb6736ce5982ac98ba02a181220131c929a94e2578c3ae2aa22cb12d4f76 2012-06-30 16:02:54 ....A 345088 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f0a2e9ae0b14c1032691ad493c80664ed4753702af1243f609adb80cb96ec1 2012-06-30 16:02:54 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f1a9d3d531dcde39d6894653852a9481a25ce7de3446f3a4d84704454173f6 2012-06-30 16:02:54 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f1d661252a95d66dc2fb97cf8ea768b7a91e65e1c1476faab80294737aeff9 2012-06-30 16:02:56 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f2ef8e254dffe7b5d8a2d1c2c6532ff1d1210fc9e23d003d5ff61ed23e3056 2012-06-30 18:16:26 ....A 620032 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f39a317a454b49926d4255b415982c8ebd57f5c14d9e6dc29a45564caa6666 2012-06-30 16:03:02 ....A 129028 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f61a04f81fd0850b93ad78cedfd947b6385f5b884d6c1eef7d1805bac38be4 2012-06-30 16:03:02 ....A 40704 Virusshare.00007/HEUR-Trojan.Win32.Generic-09f7de6b13bce3578529578ec1d26d63b8753ed247b193181f75b4871f193a69 2012-06-30 16:03:02 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fa801a142f55fdd26f422fca595772b9897250b0f0627c56c9a9056d78c75e 2012-06-30 18:16:30 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fcf9780aee328a3194f1b7c684b5b314d78db9c72c2c201eebac787cc9a588 2012-06-30 16:03:02 ....A 7808 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fd6dca184b90cdaea574857171af669f3d1d9bade59bcfe699e11529897984 2012-06-30 16:03:02 ....A 86609 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fd8dd0aa9f19d1c06e4201345f44ba651f014082c2fec641d4655534ab3ae4 2012-06-30 18:16:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fed280471187461a11095229ed1815c031c8dcec436d05730b3014774d8a6b 2012-06-30 18:16:30 ....A 29488 Virusshare.00007/HEUR-Trojan.Win32.Generic-09fefd0fd7b45372513edc263e5ece1f8ca4900d6385542cf891664565ff7298 2012-06-30 18:16:30 ....A 1028 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ff21fcde6637f1f41ffb560429d4a84a3554f9fb73af57bb03fea77f82b4ff 2012-06-30 16:03:04 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-09ff89d9b127adceee3d0ecdc99ad3a09cc9f7eafd36773bd1ca9018d1a60e3d 2012-06-30 18:16:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0132a9bbe3328ab2ac9ac3a7df954aaebb2fb6101a0b7caa503b2c45ccc151 2012-06-30 18:23:32 ....A 68282 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a01af9d56633ad5cd2aefb1d2c215ad7577e09562a1933bc00a96a29fa1bb15 2012-06-30 16:03:20 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a02b554c8eb5fab259b9893cf2acb91f3c28a264c1bc43795e717acf0d5a79b 2012-06-30 18:11:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a02d0b14db12b969c5b21ecc2e21ac3b4b35978e6cc347b0ea141b5bea9f943 2012-06-30 18:16:30 ....A 129543 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a03376c2a191d1829626c64a519b6df60389fea7a97aec5af5c4eb7177d2a1d 2012-06-30 16:03:22 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0789ab8373bb33265ddd49fe2dba9596cb2936e9bee5beef57e7913195dc0c 2012-06-30 18:16:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a07b0451db6daa47bfac7875369340001d17370c88237462c04f45015c581bc 2012-06-30 16:03:22 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0888361bc62b32037678007dd7c593d81215b823c71afdc32d785691847b96 2012-06-30 16:03:22 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0907f1b2c5dc696441663a02228a824b3e095ed051607a75374d0df9f28be1 2012-06-30 16:03:22 ....A 59516 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0a033f8f28b8293bfc1d22d12103931bb704455ccfbf7f055f1ed06ff03993 2012-06-30 16:03:22 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0a70015477d263feb4b0bad6afc09e43fed00e83626c9f914c50d1d76ca5d8 2012-06-30 16:03:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0aee1296ea4d72cc80e9cc275f91ae34a886238bc95099d2c34b707941d49a 2012-06-30 16:03:22 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0b47880f6c490953a5ccee7db3a7f6bda2d1f920c53e4ed40183a18e9d056d 2012-06-30 16:03:22 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0befdcc1874f75e709885a517fa7ab31418660da1aa376fd42533cf8331863 2012-06-30 16:03:26 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0c9eca6bccc254596419dc276f415ab81f381a6cbd0a680e2c8fc457c8957f 2012-06-30 16:03:30 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0cf74f84b85484bfc118e7cd55d6487197777bd24a5ac40972688efb9df432 2012-06-30 18:16:30 ....A 83008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0e7109cd2ed21ecfbe05658aba85f924dff392cfec1c7a152407bb9075fef1 2012-06-30 16:03:30 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0f16404411cdcefef82f8f9e3b80d8bdce18822e665f2891d144c1cc4dd682 2012-06-30 18:26:26 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0f7dd1bae1d55a703b28e7dca8fc6dd59716303eb7781b2d1b88dfb17c4534 2012-06-30 16:03:30 ....A 872545 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a0fcebc54b3eda78868f89a5e76d2285b9f931f165dc98e9f6ed06ab6106c7f 2012-06-30 18:16:30 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a10979c86a221992dd2394003f1e7e7dcac09c3262cbc5a46523254ebb94ff4 2012-06-30 16:03:30 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a10c0ce9082c75ff81b5648b87dbba0d41e9bbec3e814015d3650182a883c89 2012-06-30 16:03:30 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a10f96c2f4b4b4abccfa92a32c8471a42fdf6879593a9d18f3d5abc15b3c176 2012-06-30 18:16:32 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1144b966fb997cb21e06099acff9e4fbaebe334b917053e01049cbca25299c 2012-06-30 18:16:32 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a15e3b5c16dcf05c71de2478f896401a70471a13b98f26e68717fdb76b1d234 2012-06-30 16:03:32 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a16d6fd3b0cdb2a47a99ebcd99414f4b9a8e4ef897945126b20c50f4c408083 2012-06-30 18:16:32 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a170173c3e40bdec242d7ff60741ded95daf365712480bd145cb09d09309389 2012-06-30 16:03:32 ....A 5730 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a179ad9aba0c8432b37d5491bc6eec6f3703182ffcbb015dd55bc0ac2441df7 2012-06-30 18:16:32 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a18e1c3935a5cac2fe033e18ec39865c370ad6660daeb10e90cf512e652d57b 2012-06-30 18:16:32 ....A 308902 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1962a5984ac202531c0d9f901d663f496a860074245b49b6342d2d7311c51e 2012-06-30 16:03:32 ....A 94796 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a19e078f83198b2e8e1be3a05ac904c3f785ff63c8d444847092700af21d2ed 2012-06-30 16:03:34 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1af954fe663b6826118bb4214a62d681f21217969ea4ea80b2efabd6e1e02e 2012-06-30 16:03:38 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1d923ecebd9167ffe73a8c0f167ea4c8f2a71c967eb5758224f90a047d6f8a 2012-06-30 18:16:34 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1eefc94a2d4dccaf7ceddaa2423bb0eabd32c85c3c03ba2ad6283f51f77c29 2012-06-30 16:03:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1f96822a87ee5918092c38334497437d0819abdcf462bcef637d3681e06afe 2012-06-30 16:03:40 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a1fcaacf5608ee6c117032fd6e1f15bd0b4fb2ed869eadd1cbcbcbfa6d57f97 2012-06-30 16:03:40 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a23a2243f7a096780b5673ff5bcd4a14fe0c0025feb1ebeb8654c8283409985 2012-06-30 16:03:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2497f7bef257e1cfb75503e56551a7e7b0f933a79bf075e77cdad2db182436 2012-06-30 16:03:40 ....A 188929 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2634d023c1aa3a91194f78d588d26325768a9bc000684d48fed758e801e245 2012-06-30 16:03:40 ....A 273310 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2737826fbac052b0f924e39c23b1f40c72f42d4e2ba46384062784b6f8a6e3 2012-06-30 16:03:40 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a27875d5c972d31581a7a2b73ce23750d480efe274398e1f42cb90124ea43c5 2012-06-30 16:03:40 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a27b59e9215b4fb95dc084c8e47a3807163c5627f4cf96310f1abbec30d765c 2012-06-30 16:03:40 ....A 2327552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2820aaa6213628efada67dd6daa0330fe0b1eed392b9ae515de99f113320da 2012-06-30 18:16:36 ....A 67703 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2941a8230cbb82fb852d2bcc2a3ab7d5202385e842273454ee5afa17945110 2012-06-30 16:03:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a29de92f988536f22710b2e6e8f2cebd3c588420585e6fdc295ad8bc8b3bf7d 2012-06-30 16:03:40 ....A 315592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2a4a35711649c57a350ad6dedfd9d5f83b849fc2e80dca5716078567229e0e 2012-06-30 16:03:42 ....A 1677131 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2bab1e5bc83f6bdde0d58b1fdc212714f31f51c2b184aad9ceb2a346e77e71 2012-06-30 16:03:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2c0b1c359938a4502f6f0789eed541bba47cae2d3d8f04e48d8c3159084ee2 2012-06-30 16:03:42 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2d0185b3405572ab3363eaecf0ee0d804c19f006ea8d11729dcbc42fc10920 2012-06-30 16:03:42 ....A 106109 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2d09e4b0807bd6ef893a4200158efc68a90f87bff1efbfa62b807e3dcde700 2012-06-30 16:03:42 ....A 170519 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2ed4f2b239dd9e5a472e60c8b3db6c83463d47c6437bcd5a4406ae0380df4f 2012-06-30 18:16:36 ....A 14816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2edb72dd8674450e6b9da6d39d11b62f7cab4d4a8691c27698220a9036dc35 2012-06-30 16:03:42 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2f49429f0d51d5439c2ac20cd953970519aff928016b8ebcd9566947edfd66 2012-06-30 16:03:42 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a2f615a8d63a0a1a53c027d16b4493bf97f65dbf02b46ed7e6e901107de32dd 2012-06-30 18:16:38 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3119e3a334bf2af21abe70b0a810ce2bb0d158ce90b765f0191f6b1d810cd3 2012-06-30 16:03:42 ....A 1967874 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a317dd16d479f4dc462b94b7df92e3600370aa6c3f81d31a2a71f8b6f5a6852 2012-06-30 16:03:46 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a319f2d5e56ad26b4b471cda5821e720431cf1de83a3fe26f4fca148c8512a8 2012-06-30 18:16:38 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a31c2d15f812c87c298aa33f2b8be555dfa39b28aa46ff6e8c39894e8b4946a 2012-06-30 18:16:38 ....A 172288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3305996f8f7ad9b5fcaa895a1ceb8ca386dbeb01dc65f393670976aa548c0b 2012-06-30 16:03:48 ....A 406020 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a330a84f8d3f2f28495acbdb9d658fb15d5ad8c8c925a524f188655e1a98370 2012-06-30 18:16:38 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a338a4f3f334b47ce4e42855e23c2c10446b3a04f51da137255e9d71ba2b518 2012-06-30 16:03:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a33b81cf72302bd7bd06030497d7d9c9f3a2c909ddfb2cb40a701049af81008 2012-06-30 16:03:50 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3537f2ce6d3b4a092ca997a0633a8deff3ff44bd307b69c2604168f6b38656 2012-06-30 16:03:50 ....A 78856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a35c9fab66cac2f14dddd321fc65ce0953c3aed6ed2210a023b8543abdc4a3c 2012-06-30 16:03:50 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a379f1e3655e3d06925b8528ab14ba47ec9105fdc9a4768c758bf29ba66a646 2012-06-30 16:03:52 ....A 3350465 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a37c600b3339e9e5f7e525c7fb706219d3c90e8659149477ae49c9bbdaa665e 2012-06-30 16:03:52 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a37dcb2d84739f603183e142b354d9e0b9721cf03e7d89b346d5dccadb0fe4e 2012-06-30 16:03:52 ....A 636416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a382c1a74a1491bd21e734e36bc9250f91f7e87ca7646bec5ca03a17fedc97f 2012-06-30 16:03:52 ....A 226640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3a49605a6c2f6931f2d2cc5d284f4bdb26c738052d23fb454b51f158095cca 2012-06-30 18:16:40 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3b2415f8c7246f3c13c656f877ea725def6588b6608b6555ccca599e76e142 2012-06-30 16:03:52 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3bafaeaa018627d361fc5255669cb976553f442851b91baa202476b26ee209 2012-06-30 16:03:52 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3c2f7ea43fce0c7b390f0dd653df26ea9ae44f4d26c9f7b27ca698d30142aa 2012-06-30 16:03:52 ....A 93716 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3c3f292c732399bd672a87b4b9b9006138071fc06940ec608806dfcd7cb42b 2012-06-30 16:03:52 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3d7fcc3956f4d62b37e81abfa3d8c1d8654b541f556f7a5f4f9ad068f0fdeb 2012-06-30 16:03:52 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3d8f8469283e27bb2d3be2274a27d17144da0dca11ebdc6ec7866c04ad79b5 2012-06-30 18:19:54 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3dd90d37d9fb83d048f800aa16cc3cb270f0a61b12d2932e814feaeecdaa91 2012-06-30 16:03:52 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a3f207112ce95d57684c1af3b1af7660ffc0a90e4d6769651ff1b13e2b5752f 2012-06-30 16:03:56 ....A 474117 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a40766395a9cc4a657e8c24a018da67b97dbdf1d6ebecadc3ac372e6befb2f5 2012-06-30 16:03:58 ....A 835095 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a409ec7e44fb975a097776bf8d60687bf6462cc9ffabb9db7d93ae33985c025 2012-06-30 16:04:00 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4220813f7128187e992f4cccf9eb0b3ca90c7eb660693c120262227526e1db 2012-06-30 16:04:00 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a433be2cba96f84e53a834f0406adad2e1fc064b682b92890cb84763d0d3d13 2012-06-30 16:04:00 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a44118cdb6bfb724e61fbfcf90d89353aa3d7f00af2de14aef0cd0faa6a3f86 2012-06-30 16:04:00 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a45034fa8a8310d14028c639235658dbf52a01b5fa727ed2e1a19d189e4be70 2012-06-30 18:16:40 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a452328b576eb388d9dc94ad56d32cd23e731c0f67d6b6bf5295aed3c747f39 2012-06-30 18:16:40 ....A 828523 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a455fe1ba48dceceb065e7739a5d01b0bdbb2db1439f147ca87d8ccd23504d4 2012-06-30 16:04:00 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a45c45807e7c1d2a2174e29b09b834911865ba47b95c9931eeecbea5d512de0 2012-06-30 16:04:00 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a46305211bd65d560fb76357dc77c8d816e7d7ac1666fa49c964926f6a7ddcd 2012-06-30 18:10:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a46ca0c1a30360133b7e656eba787b7d487e42025401e1419ac0c88e181dc56 2012-06-30 16:04:04 ....A 259120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a47d54b0c77e2c262e1c1b578b031a36488104965efe55b1f7a3126ad5e3490 2012-06-30 18:16:42 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4855d51279511758b5f32176b2823b9a85a82075edcfc2db559b8d73665308 2012-06-30 16:14:38 ....A 716288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a485cc9a5a4744c9b5ad2da98872caafe0a56b772a956652c0be5d1b78e3658 2012-06-30 18:16:42 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a492497972ba6aa09f190d6f0a50794e230d8432bdfc4bee9d95ef58296dac6 2012-06-30 16:04:06 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4999c95bcc6f3a1da10bcb3b824fad81b7fa09cb5dd008a20f1c5e54ac40d5 2012-06-30 16:04:08 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4af7fc4758a002962e3888cfd56e69c8273de70ce142d6e74d3bc1af9f8893 2012-06-30 16:04:08 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4bf65215d46d6311d88de9932cc409c89815b3376f2566c5937c5e4ce81b60 2012-06-30 16:04:08 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4c06fc71dcfcbeaeb3e08d1dd712796471b336b35c6d629f6119373e1c981b 2012-06-30 16:04:08 ....A 1136640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4c4a1e2cd8bba1a388f3f44f54265af6a103d5fa79a40d3a364c2a335d4970 2012-06-30 18:16:42 ....A 67960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4ca250ef70440977b88c35a3aa6014541ac443705834dc13785abe2052fe89 2012-06-30 18:13:12 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4dbdc1ea50d849096c73a1c765b5c10956e18e5f4dbcbb92d59209b5b303c8 2012-06-30 16:04:08 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4e0576d47cf00bd4655a98a70ac6387dc0f2ea2ea4749305eeb6ece60b3b15 2012-06-30 16:04:08 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4f036b2c54ab7a600d6e62750617f77c0a5880aaa69acde7afd6c13070ba70 2012-06-30 18:16:44 ....A 25344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a4f3b87379c5dbd061ba0356d11114afecd1ae2d931b7c4f83e0ed712892664 2012-06-30 16:04:08 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5002a1f13877cec8c169bedbbf4a1d255de6df8b32de2199bf08bf423095d8 2012-06-30 16:04:08 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5098b4d9e6c3ea0c2d68861f60ca4022035db6f166c4b88b0a0e9c292e02f7 2012-06-30 18:16:44 ....A 68449 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a50e1a05024804f6f30a9c901581806c6ec956085a14af4acc57eb60f51d702 2012-06-30 18:16:44 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5131cb56edb96117d164bc047248bf44f327928361a8a1b315c37eb5845d63 2012-06-30 16:04:10 ....A 76278 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a514785a32b32b767f973b9acbb31c07ed19dd1d26db2f862aac2c07bd6014c 2012-06-30 16:04:10 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5205e12b3b3f65475b54bd1ed4fbdd34b2cfd4b98c14104fb4eec4f32a632f 2012-06-30 16:04:10 ....A 449580 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5229714c72652b30f0dd464bb33f714fc8be2f887102ffc28dd43553be4386 2012-06-30 16:04:10 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a523d68f39d99bf389cad879c65ca0d2438f3bde955a3efe56b0231c04d4dad 2012-06-30 16:04:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a54102a0db19f26ad0c8fd732b2dcbff5127ce18deb78d6b42461e0a5f9a0ed 2012-06-30 16:04:10 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a562436a92435b97ec7a7b13434d0515ebb94fbe0e90113a0eced73c18db727 2012-06-30 16:04:10 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5712b4861a0e6b67b0d3b752c623e3cbe10a1dd14bf90fcc6d9fcb1929cdea 2012-06-30 16:04:10 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a571a7c6855c937c2865123603c7cce82617a6694bd5467ba781443c27310b5 2012-06-30 16:04:10 ....A 26888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5884d8219ce2826242d6e0b35896844a8cd523af006513c7a3c08455f3e882 2012-06-30 16:04:10 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a58b0ac4afd206bf9e5d028286f624c776e4479a3d088bb422cbba0484c4a9d 2012-06-30 16:04:10 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a59488461b81dd470cb0dd260dcbc9b6f40bb84afa17bc1baad18c5a4e8ff2e 2012-06-30 16:04:10 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5a4cc68f8a1b6b208b6f7131bbbb3ff0c0619dbb9cf9652c846435d1970d2c 2012-06-30 16:04:10 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5b71ed8d135e3161e5181e5f57308760b8c586662fda46ad8f8d61a3fcad0d 2012-06-30 16:04:10 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5b7614d7f19ffb1a4af77a3d66903440a373171167fdb2a6abdf30f56d2b1b 2012-06-30 16:04:12 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5c8e2e514b5923bc898f9a905cc8d6a0b86c29031b3f2e5346da344b2141e8 2012-06-30 18:16:44 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5cf9f03e105bcd01c49e66a60977037480dbf6411c76326b22d6d307784257 2012-06-30 16:04:18 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5d6310ac529b0a50169710db5ae28900f37f56eed0cb0fdc8348cb84016848 2012-06-30 16:04:18 ....A 432990 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5d92a9d58a932194a7960243818fc6ae4b7f3b4c59549832c9a25a0598cd4f 2012-06-30 16:04:20 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a5ea2191ce653b87633704034d9993000ce83ee82d8f3ae54567ac837f9139a 2012-06-30 18:16:46 ....A 7843840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a60129be085be9b62d9320143d66570dc64b9a2961b8c4a08bd403f93f87fd9 2012-06-30 18:16:46 ....A 274652 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a612be0d44ab772c9940fc18f6384bc0149fc758b6beb42984e7a173633ea70 2012-06-30 18:16:46 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6185c88954f8b9f2b0ccab5fd5321cc24715d4525f617331ab117ac47424d1 2012-06-30 16:04:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a61a0194d91664723d765b28ecccd6d0b1da1a6ef2c6ce31979ca77c82ffa43 2012-06-30 18:16:46 ....A 510976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a61cda3c239cbdb79406d60122fd0c93e846bee02d387d2fa8bea6307389a1d 2012-06-30 16:04:20 ....A 433672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a62184b754555255201e6be0a365d1d3dc162fd53d54747cab5c1901690442f 2012-06-30 18:16:46 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6265ec18e8d73ac59e7a064eb704c0529281b237ec62d70f39c9713c00f3fd 2012-06-30 16:04:20 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a631b3617abe4e937cb9f4427dc998f2a4efb979b9f4289cd96874d2d0bb021 2012-06-30 18:16:46 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a635085dc4362af16e0fb27a7d1efe7d618aa40f9018e6013a89faa0d95bb77 2012-06-30 16:04:20 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6477b4c48769ac38a4d734242a62d33d98f265dc41f6fa2c7e38d89e83060a 2012-06-30 16:04:20 ....A 884878 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6481b6ae8f5d748329b25f85824d5960481bca114581a562d29d550419b446 2012-06-30 18:16:46 ....A 564224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6488d417de7e9d8417fb1c9c47d4132393da148a6aae07e07231627a573fd5 2012-06-30 16:04:20 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a648e77b09201510c45dbb4f200c80277a9cf30329ed511e048499b8a3f3895 2012-06-30 16:04:20 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a64954cdc75449fc8b33d29db4418196264cd3b08faf5e4b6868a4972c51580 2012-06-30 16:04:20 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6507acb2e1f3781f2fad61fe5a0c2963fbd5d63b715237e6f7a1fca4a8b37c 2012-06-30 18:21:50 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a65ceb00e4e385a2b81b75af13963740b06bbf9ff8491f6b88bd42b5ed72d07 2012-06-30 16:04:20 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a660c8c86689404894fd7cd51c4d9305e2f8aaa7e5216f627d8e03558ce6800 2012-06-30 16:04:20 ....A 1279322 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a66327efe8eaaa14ed56bd7d386e933194a99e2822e73f2b634ceed86738cea 2012-06-30 16:04:20 ....A 69776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a668dc053265d37d02c266c5ff49459be51c2ee1715ab6c32bd627085fd8653 2012-06-30 18:16:46 ....A 2410211 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a66e70b7c6e6e1d1101fcc2b64343a010eb026dafa02a2623c39622784f7c23 2012-06-30 16:04:28 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a66fc0b750b1164871f79a77a1eaba076a1197ea51e276e23feedfb789eeee6 2012-06-30 16:04:30 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a68ba0829614cdc26981a4fab3f5362c035605d00287db12a384c412bd98cf9 2012-06-30 16:04:30 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a696be56ede6e78e3d669166e469747e2ccd3d3d0cbc94d89aec565a45d2bb2 2012-06-30 16:04:30 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a69818af6b93dafce3339757d982730a3a72909e637aa2166f04d7c76d11792 2012-06-30 16:04:30 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a69b971bcc2990b7a7287d8a8f47c5c870f9ee83aed710a32f5227d2778f4c7 2012-06-30 18:16:48 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6c1fcb1242daf8cba50738e95e5f4898432b58984b1a4de58e4ad8caaaa853 2012-06-30 16:04:30 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6d5d255b25f17f8511b760afd2df355c8f177a9e26d725f281da9c7ca04fbd 2012-06-30 16:04:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6db0066ee210883573493e8aae6cc44ae0c7c7330d4e93956b55b8e56cc8e2 2012-06-30 16:04:30 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6db0bec411d2e08ab6857c5dec3dad3311930829c5fbd01ce409ea23148fff 2012-06-30 16:04:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6e569cb3ed6d370f6c92f45566e757e4361195f119c793057de8408ca4f745 2012-06-30 18:16:50 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a6fce8b9aa1241e92b9bb514823ac0727d1d31ee88e54ec5e65d77e4ff8d8c0 2012-06-30 16:04:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7048e1b6c433d9e3f062fea20a4cf057bad3f62fadd467adf830d1a0c3c0ca 2012-06-30 18:16:50 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7095b9a5f1f702f4bdb739e1ff61af6759dcd1d95bde41128c3fb14531d4b0 2012-06-30 18:16:50 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a71677136ab983830da8d436a4e65c693f9d5d624b67898e0692acaa94586d1 2012-06-30 18:16:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a721c4c4dd6bf03e60a0c514c71bb50bf9ca5657f88ec4f0338ce446f060bad 2012-06-30 16:04:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a72e545b399eba957cdf2f77f8fa293da58cd083400e793c02d02d1f6110ceb 2012-06-30 18:16:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7383e9b0a2ae79eb84079aa3239facc32db87a1c6658206c92060dab2bb020 2012-06-30 18:16:50 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7393eccb2427cb57cc7f26a8c1105b87353eb17371a45085a33059489d293e 2012-06-30 18:16:50 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a73c70ab18138a5c9035277ef2893ec130c18267462a3025ef63575eddd1a4d 2012-06-30 16:04:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a763e8a2aeba4bd94aeb411f9d5701d61af678054dc790ad1eb63a79df9886d 2012-06-30 16:04:38 ....A 2665472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a76c32c7b8958250919ac8668c6d9fe7c9d2ddc360f87b2fa8afe0108d709d5 2012-06-30 16:04:38 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a773c8ffe5c603b92f960f139382777ba1020002351b2cd7e5c97d8381a37e4 2012-06-30 16:04:38 ....A 3347968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a774f76c29b9bef01b5909179a86957d038cb4b29b9bd7064167324d73c42ad 2012-06-30 16:04:38 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a789f34d5fa6f42cb4b0f13183cc71bc765b62152bd8a9efef9a4773b73433d 2012-06-30 16:04:38 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a799ebbf7d6ebb319f0a281e5ba06617abdbfe6d0cceae230827829923175ae 2012-06-30 16:04:38 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a79a22ac58fcee662bc431738cc016a74159d59779e41b4cf7905d8cf7e60cf 2012-06-30 16:04:38 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a79f74d12d8fd1ea7499afda7cf5923e995c4a9f1b8d2c7cd873183a9b2e907 2012-06-30 18:17:18 ....A 9060 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7d3ce4a99077d4f5c6c73cbce5491b0ccff2958e8dadde882aedaacfb3e62a 2012-06-30 16:04:38 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7dbdbff4a7d5d5e404fb4eff258ada99dfd3bc31b544f40a13ebff164f0840 2012-06-30 16:04:38 ....A 38814 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7e53d03a2147782dc4327d509f550b2a68ca4d4871a63b3930c247fa4bb38a 2012-06-30 16:04:40 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7e628d202950f3d69081507b72fe72ae21617c0ad5bb45d201d2a095c8f1fb 2012-06-30 18:16:52 ....A 14818 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7e6334ab796ef8d0df9de841909be4163b8e8a58438f482e738a5f8db9fa0e 2012-06-30 16:04:42 ....A 2606 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7e80b894625049b229d08901b72c86b7249663334f316c497cd263c213cc6b 2012-06-30 16:04:44 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7ecb13df5918e46ae016c926db2dfa4c1c7d8af1c6ed288828336170767800 2012-06-30 16:04:46 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7f58b1ac7f27907f7b120e502686a938de2adacaa9ec922788ac9ef69ef291 2012-06-30 16:04:46 ....A 186087 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a7fe0befe554696295af8ab8c6294e142fbb9176384637b3e641c13cf9b98e9 2012-06-30 16:04:46 ....A 2088960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a807149301b8825f7da633859ac49c4b5adc6a7352cff00a1ade748d48d2c01 2012-06-30 16:04:46 ....A 190440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a81d38338de27bd75441ba7704fa55acdf6aeab8de9d2319f983066071e2899 2012-06-30 18:16:52 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a825a2f273d3d204135e4321ca761a7791eed54b9945bfbde7f571b76da849c 2012-06-30 16:04:46 ....A 639199 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8351a874aaaf00881def8c90f4683b02b7088b54a1808a035b53f39220524a 2012-06-30 16:04:46 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a83eebc7ecdf12063be82dcfba12fd69def8f7102ce55e8bbfea16bf9235586 2012-06-30 16:04:46 ....A 64437 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a84495770872f267e8a52f59a55eb000267110d1f9c48fc6720e2957b219012 2012-06-30 16:04:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a865c1ca5937f046d3bdafbecffb2d0148c90ea8d65e6dab5a90b8132f6c869 2012-06-30 16:04:48 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a88051d657866f16b98170feb385a6dbed870a7663f311cfa53ece33e2fffd8 2012-06-30 16:04:48 ....A 395156 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a88c50e4de92b275a1def59f90e0858533023124176c1d25f2b355e0f0a23a1 2012-06-30 16:04:48 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a892eff916b6b9c67b3660613e48079cc3e321f786a302d44a09ed5b150ff20 2012-06-30 16:04:48 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8b46ccb9791b33f43c45a7d9d230120e43e8c2299e79eaece5b9bf001b18bb 2012-06-30 16:04:48 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8b990152f81baea62c4b2b36287b655cc09818afa19823ce5e807cfa253fcf 2012-06-30 16:04:52 ....A 90092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8e0c8f958f8d2a378dfc7f3e999a04045a117a843053b03c1aea4e4ef3f439 2012-06-30 18:26:10 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8e1ee275813f6cda23c112c7ad339b819e1650912cd99306a9f965fef73ee0 2012-06-30 16:04:52 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a8ecfbe5e011139e3a5a29a79898aae9246d14040632a2b9c28d5bcbc7cad4e 2012-06-30 16:04:54 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9014e7fd039ce423fb935b40dcfc990eed61b94a1d8c03a088b8fefb4264df 2012-06-30 16:04:54 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a91b1e5a7ed3fc5e7b0ef0f9b0ccd5329976174bdd16788d07b1aefbf7f4860 2012-06-30 16:04:54 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a92f333c16599209b0453d657664166c7bff8725fd1b1238c5617d7c73b296d 2012-06-30 16:04:56 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a93607df5f7af4795cfca8581820f3708c0145f2aed1aecbfd2d29deb6d68e5 2012-06-30 16:04:56 ....A 35356 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a941334cda7fbc1dd7ee611844e21b1a242eb509ddb1c52ea33cd8d55e1810f 2012-06-30 18:16:56 ....A 100903 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a95ecd34c3999bc7ef681015ac2706abe59781080a91d9f7191a5d4970af3a1 2012-06-30 18:16:56 ....A 18170 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a966ec4fdb2ca08a4dde4d3326c45f3a930655b9396ca478bfd0000a93fa2ac 2012-06-30 18:16:56 ....A 32291 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a97ab59a282f7c6c2126f0d506d9e73352427a0a494632aecd180cf35a61a35 2012-06-30 16:04:56 ....A 1349556 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a982564bedc72caf73a432da575d1b2cf78112b0053e76c44bd681cade7a6e3 2012-06-30 16:04:56 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9901c6cf31425016f57fd1df4ec3aaa5c38ba1ff2d94a22e1f2b2bc46f73f8 2012-06-30 18:16:56 ....A 13826258 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a99da09e54b7a0bcda9a5ac8c331484a86fe0590ede7256ef623f015252c920 2012-06-30 16:04:58 ....A 962156 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9c42f8bb0e6ad836bed86d2ae5060338b81330666022a609d9433f54400f8a 2012-06-30 18:16:56 ....A 385233 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9c701fe0342058f08e172d81c4f751db1e3a4dbd9817d526f562b4cd7de48d 2012-06-30 16:05:06 ....A 183304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9e3ba3c9dc00b6301d5052cd203c7a270ffb3d911c25ecff047d90be492ef5 2012-06-30 16:05:06 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9e672a4e73b5b33dc21704aadab0c767a5509d4d7bf1b27e9b78790e5211a2 2012-06-30 16:05:06 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-0a9f792efae7a4e240d7ce14c4820b84a9d6f92c14ab6b1b1a428df1c5491029 2012-06-30 16:05:06 ....A 660480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa06c3aa2ded6ca71e96e56c6ea056d7e4646a4b22105ab0558a72fc1847ecb 2012-06-30 16:05:06 ....A 1560064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa145c3bc51f1f9af708ccf7cdd41bd8250d729e7ea8090a2966568020d177f 2012-06-30 16:05:06 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa243767b916290ecbbbad4869fba4e08ea720ec82f5b4746c784dbc3707900 2012-06-30 18:16:56 ....A 39579 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa52083f0f6aa9a14400cd9849a363fcdfba1b0d3e9ce0c5f515119522e6b45 2012-06-30 16:05:08 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa55747f177eaddea6ed43b613906b75009c333723e25aa769b72e2df9362d8 2012-06-30 18:13:58 ....A 26091 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa55c2edae85146e58ea394e414fe32993e716cd45d81ff3f8ba4e2590e4bcd 2012-06-30 16:05:08 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa65f806b7227908228d546d3cb2313b13a92f01a7e69b8702f1cbfe7e16ab9 2012-06-30 18:16:56 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa67c6ffe0ec92c6859e668e9a393884de23c72573e894755e98e93f1faa452 2012-06-30 16:05:08 ....A 1595392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa6e1fe87d364e6a4b9f3b020e0cf647fe57dabd52f86c797b5df8329780c76 2012-06-30 16:05:20 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa77784395003b9b458951ba8ae52a9e140b7d92d926ce0132c4ea55a52002f 2012-06-30 18:16:56 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa7fd81e5e2f62efe1e14ea59ce561c0fccd6c270df88325d7e873380dbebad 2012-06-30 16:05:20 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aa83184dc09d9c390c4ebcbfcd42f7271e9652e6ccedbaa7038f7958ffe289e 2012-06-30 18:16:58 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aabf76f210775f7d5cb090b882d103e84e5e6499cddd11c879e8b93596fde22 2012-06-30 18:15:14 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aacaa7c558f4809b8f38aa9bfc8b06cb305e67d675e9b1d9a9947b5120e5678 2012-06-30 16:05:22 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aacf706468047ee242c0b6f69d036eaf34f3d5a3bcd15dae1b0a9839694dadb 2012-06-30 18:17:00 ....A 160237 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aadec44bf5e75f50ee675860cc34bfdf4fd8f3ec1dbdd6a5026e516b09ce595 2012-06-30 16:05:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aae36b1090a04cab805a2a05c35004623e2e23d11babe437f9d4416f5938a7c 2012-06-30 16:05:22 ....A 1462272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aaf5c11521374645f8986df0b3642f3dc138959dc048ab571ee113735754747 2012-06-30 18:17:00 ....A 6999722 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab02b2dc4b7cead835754f0d2950cc11d9298660c596c6ea72cb4daba5d0dcc 2012-06-30 16:05:24 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab1da7f8ab2b488243873c4ecc104ad59d900573e68c0dde740035b86648cdf 2012-06-30 16:05:24 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab2c31652d45bef93e42410e9a31d9056f611d783bb75d59e441d579dd399ae 2012-06-30 16:05:24 ....A 134784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab2c6c3b6e0e0c036d854e87460faaa5ffd09c3937c3a78f4ccbd470c328102 2012-06-30 16:05:24 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab37287b7541eaedbc44cc21c9b95def11ef95e6b8caf0f6502d9b4831c178d 2012-06-30 16:05:24 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab3b9d84525fb28dcd1114f730422c679c05a6c07ad84d56aea71d16c58a12c 2012-06-30 16:05:34 ....A 1085440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab442142bc6d0c810be855d8edfdf85f6c30908642576987372d9bd75c2bd99 2012-06-30 18:17:00 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab4577a8ae51a355a7854cc8343df4c861398dbc656696ca652084395e14f3f 2012-06-30 16:05:34 ....A 1675264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab4578f17b4ff7213d0750df5fc61a7439578b348c7578f5c09122961d49a35 2012-06-30 16:05:34 ....A 5954232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab499f6f6a2db4c2e3d520a2f376416c9023c49756f03d03f595f962204e948 2012-06-30 16:05:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab4a5ade5c7721d0ce523956ac03ef3693a96efec6d36ef3fdcead9e9ce5fb6 2012-06-30 16:05:44 ....A 1165496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab72c6323810d1d2a1b68481b2ed7a3a487e705c24f9cf74865ea8111126e89 2012-06-30 16:05:44 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab7723a79a4c02ec88a1fe902c9f674653f0305892cdff601e8f41fe6ccbeb4 2012-06-30 16:05:44 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab7cc2f8fd6f1252e4db6c574a12dba7555c985046495fd5fb23511e56a53d1 2012-06-30 18:17:00 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ab960bfdbda6743bb53305561b63e1ba87f0f6c3c2ca9e02233b34a0c2112a0 2012-06-30 16:05:44 ....A 629248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aba2dd4e601c2ad4aaf58794f4c9400c365f26181b43c1ad11dab3bfa35ac4e 2012-06-30 16:05:44 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abab99236fd2ce0dcacb175e0d26a0179132a48d13fa9235b8c5244e6c2f724 2012-06-30 16:05:44 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abb2030f633a2492b4942c84226ffdb790a3bb6908839703c5a2f616a8d9f7b 2012-06-30 16:05:52 ....A 2670592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abcaf4b5ace8636f6f5697d09da5fdf404ccfe6ddde6445203269532332d426 2012-06-30 16:05:52 ....A 163120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abcc203cdfecdc2a96ee140acf920d5139f2c746ba09eade78429335f969cf5 2012-06-30 16:05:52 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abcc87b5fa971573b5240220421d927ddd10ba25fc24acb5f67041bc878a047 2012-06-30 16:05:52 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abcdb07f84b4d442420f452cd6680ecf2bf47baa4d1a0eee4cf61dce7ddc805 2012-06-30 16:05:52 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abd09c05671556c75dc64af57faba30d93e9f12461c30dfc101f323841e633b 2012-06-30 16:05:54 ....A 177616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abf3e139b2c92c59a57176228fa4ba76850b0afd067c256a5f3ec488b8bff63 2012-06-30 16:05:54 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0abf5578226a53d3678e66e1bddb0eac289fe863c6be63b3ddd40f5ccc2051e9 2012-06-30 16:05:54 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac1b6bbc9c8ab9af87207f2946af1bcdd5560f19ff0e04fb99eb96e2386209e 2012-06-30 18:17:02 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac1ef303b589d753a7ac58df1d5cb03bd1b43545f1c4754907cf966e0ab66ea 2012-06-30 18:17:02 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac2ee23ee05d3706db7a7c069e540c4deab1c81b88ea8317665e27e5471f2a7 2012-06-30 16:05:54 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac4066973d1224a19f1e67e7860546f261c8e17261d314cb5c1ec0e3b828227 2012-06-30 16:06:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac6cd0615c3919b0e6136f7ac4966b72a32d7235be7cc5bd4e6503127d28b91 2012-06-30 16:06:00 ....A 75524 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac6e7bcca03b1c7a581976cd1556250e8fc926b8cfcdaceb471a1d570ec9c48 2012-06-30 16:06:02 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac8842773ad716948328034f1fd12c5afd22ebbfec867d39f22d35d115e7613 2012-06-30 18:17:04 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac8af7cf4e4b62cc0fcf687e9701fa4ae91c77c16f00b17d265cf8c74fdce9a 2012-06-30 16:06:02 ....A 26911 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac8cdf024d8cec9a29ea0e045d0f8a0951ad734bf97fad816d6eac789d03f91 2012-06-30 16:06:04 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac95ba4d63641f99552ffcf82c62aa24b6e6b0d7811fa35b174da8a2dd32deb 2012-06-30 16:06:04 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac9d7b6708c9bee6013fa6b9667b4e893a3a7d2987c5b6bc28912bb3965379a 2012-06-30 16:06:04 ....A 3449 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ac9dfbf11462c12c6d708cf1df524ee295dcb02800b638680180e6b13eac71e 2012-06-30 16:06:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acbd33198677da76c4d8b0f1d14f93a438d211cc65eed1be0cf8158c1a147c4 2012-06-30 18:17:04 ....A 7436 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acd69c847af20a086929a01e11113715c284c81c9f4ae67580d3aafa2e52ded 2012-06-30 16:06:06 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acd9cceec0860cfc0b3f7a4d68fc9d984a0f57ae41eb73c93a7af66cabd6ff9 2012-06-30 16:06:06 ....A 323328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acdcadac14166dea763ee8aea18001c3ae27aaba0e3efa95bc632bc774f4098 2012-06-30 18:17:04 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acdd0f77e5b6e8c89104bab111272f2c7b09615a1863739517141b89b1b1516 2012-06-30 16:06:06 ....A 18976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acef429177f73c3e4c49e6a1dee44189a1a3101727c87c0edc63d9818ec6cdc 2012-06-30 18:27:04 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acf57856ad8ecafd453e4111bd188df287d1d7b50c6d9e6a303a593bc8740c7 2012-06-30 16:06:06 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0acf680e38494d73a7064759146dd34f1f905bade51b02a1523c517cf403e431 2012-06-30 16:06:12 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad0212e628dc1e4c7e32fa7057ca79305c028429a4cc13dbb79da60460e1772 2012-06-30 18:17:04 ....A 1669995 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad0a2755a361fff4ab5263f16b1bff7c5a0b68752b0063718a526a8e01ed7be 2012-06-30 16:06:18 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad0b58e98b357583efbc5518485c3873cdbe084a2e0d518ab663e1cb5415110 2012-06-30 16:06:18 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad146b64e9981d97db8f38ee7c7c203e79492c5bf4e5ec73f00df7945f39c23 2012-06-30 16:06:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad58fc71949708405018d466dfae82d398c3345b9baf0e005c46eec427496a9 2012-06-30 16:06:20 ....A 645318 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad5a2137bce34ee330f6efed2e3bda970dc4891dff02761056d859246d4ad30 2012-06-30 16:06:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad5a77e8d41786f1ab18c3cb82d7ece7a4e54dca171df3c5f8a70ecb17f00cd 2012-06-30 18:17:06 ....A 7553024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad5cdc3d19a13de7aaeb40504bcf98273c01843bee9c9bfe7834914acf9e84d 2012-06-30 16:06:22 ....A 608768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad68a1b47061d1dceddaac06799ad2be86941ea4cade75975f37a40ed931837 2012-06-30 18:17:06 ....A 250700 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad7fca459fe7642e61d70435aba1ac97d78e11e20e5f452bab338f3d67a5b7c 2012-06-30 16:06:22 ....A 2758656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad96a912e7ceaca4f5c57d4fae6aa04ed3be4f876a8ac887048b67a3b5ace72 2012-06-30 16:06:22 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ad9f107f1c9e3bb4c7e24a85cdf7c36c5ae3ded155e1bfef2ff2a9e895516db 2012-06-30 16:06:22 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ada313582eaaee3cbd47e727923667a74dcb0b41ed8ba87ed103a5dd15037f3 2012-06-30 16:06:22 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ada801058fc5127c3fa584717bfadaa563f2db186d94de6f9774d06c644cc01 2012-06-30 18:17:06 ....A 15056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adb2d3f12fdcf74302f0f258c5f82d49212891907401d351dcd50d7730db5ac 2012-06-30 16:06:22 ....A 729469 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adb71b7da0c3a5de582945f47c62f6f4b8c4fe3f8285439779f6b4787ca8237 2012-06-30 16:06:24 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adbd00954a1cfba39fe188b113f276a5ffa42e963ac9e7c5ae477926d0c6bcf 2012-06-30 16:06:30 ....A 314944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adc6e2c96040beb10097a0e4d4342e4a5b948f213e11d16e612268f63a2328f 2012-06-30 16:06:30 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adcb1ec290c9b98ee35700978ce1ca741030d9c1e5b12ad2dd0869cda430f05 2012-06-30 16:06:30 ....A 3450035 Virusshare.00007/HEUR-Trojan.Win32.Generic-0add43af303597f8c09eeeb0c961c3e8af25df6228869c581f8ba6bafc3a7c73 2012-06-30 18:17:06 ....A 820997 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ade4120c381b9d5bd23dae24297363e473f611928a4093be395ea3e4230d778 2012-06-30 16:06:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adeab3e964c73a3ba4f5d49d6c0a92ceb1b5c9e4e8932f7dfdcfae48f976d18 2012-06-30 16:06:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adedec014c7b3e75f8e95611b1d41e65df0dc67c0daeee82ba4eef1b93c377c 2012-06-30 18:17:08 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adf530076dbdac9be096b207df41846347404ab8dae5e9d91c7ef075a581930 2012-06-30 16:06:30 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0adf9696a9f020342e19d399c9a2cb88bb8fcc8d25b611595d3f8156ad492cd6 2012-06-30 16:06:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae196a253b6fdb44111d509d0cc6926a0ff105aa91536224e41d110cd3a9586 2012-06-30 18:17:08 ....A 998400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae205b82af799e27d253e3e577fbaa6102071179753480d216f3ce38eb7b8f1 2012-06-30 16:06:36 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae3b14cc69d0d63eaeecf31886148942e37737cca0ff1b6f9300dfd5f0fa6ae 2012-06-30 16:06:36 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae50c62273b9c6c1100951f243e50ef21f988fe4ccac7a2215dba4d90d2bee1 2012-06-30 18:17:10 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae84eb0033d044a08c42cc04b1e4534f017b941f1d923c3f84f1a3981f940f8 2012-06-30 16:06:40 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae980e47dbd00595c0e81693fb8a241ed787bf9ef90c3161e15cf0493245efb 2012-06-30 16:06:40 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae983a91c8cfcb2092ee641c98baff1703dca0d54f9c2939f133abcefd10543 2012-06-30 16:06:40 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ae99b8ac99a60bbe954aa19f693d017be6a411ae8c0002316828ce88426ce6d 2012-06-30 16:06:44 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aea478f75323f00a3ea1e74cd138a33ae00f34c1f1dd176abd670c34dc467f7 2012-06-30 16:07:04 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aebc3a55cd1ba7748edaa6eecf603bada68082a78557c87d1045ce600d80bf7 2012-06-30 16:07:04 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aed390bf0e616df4e6156a07a889f028c9557ed14e50f4b755bae6f272abd19 2012-06-30 16:07:04 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aed483ff4862948560463811a1027c75aebf44b52d87a6a2c126337df1275bf 2012-06-30 16:07:06 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aed9e9826aa792d776f28f88ac93108cb1047e190c678b692e1a55766f8e031 2012-06-30 16:07:06 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aee00f7187fa9c0c93c8155c75321f572a28eea7ec4622c01e2b3e05bdd5bac 2012-06-30 16:07:08 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0aefea6922c5d0a21d02095cf582da59de4ce2c23d002a76be2f816f1875830a 2012-06-30 18:17:12 ....A 1584907 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af00469d2a8d484fe8d2857c4e7e207411e703860dff8afca8aa630d2e11d31 2012-06-30 16:07:08 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af0fff34e3f08ed1d528a675eccb66388b6a5db16443de8713b0ed51fbf3b5e 2012-06-30 16:07:08 ....A 32548 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af170146751ed7e55dab2eaf6c30a8895654779800f90148b1b572d1928bcfd 2012-06-30 16:07:08 ....A 713241 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af2b5f751e6231d193a54bff2da03a96429d1bb81f51ace9f1a100d0c21b034 2012-06-30 18:17:12 ....A 1417759 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af3455155afe35decc816fda58a126e6cddec204bcec67122bbb88fbae3e3b5 2012-06-30 18:17:12 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af4c65243bf317f68c9a77a624f27acee9f84538933ceee2003edee4e6c6fe0 2012-06-30 18:25:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af59b70a206f72f44cd72f8feabe881406a9d395ecdb9a5fc678510ff66ef6f 2012-06-30 16:07:08 ....A 2203741 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af5bf8a4e4782d424ebec6f3fafbe56a15f8127d24d5796fa29d20d199cc708 2012-06-30 16:07:16 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af75dc76f50c2b98035da2ccfa55fad8c66b42d98c8ecc5c2a9717052adbf6a 2012-06-30 16:07:18 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af843293a7a78bf490ec718c9e1f0993d8b8a8cc31e5a84e5d74fbdb4f9e4b7 2012-06-30 16:07:18 ....A 172031 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af897e72cd4de8e703746fc876773cc5e18e44ca9242ca580227971aa622b61 2012-06-30 16:07:18 ....A 334859 Virusshare.00007/HEUR-Trojan.Win32.Generic-0af9a04faa8ac2064da0d95cacea82f221350be680e16217beb850df6cb56bbe 2012-06-30 16:07:18 ....A 671909 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afa0d787b135d08e69250e02ceb295851f2d90453d35f43f24329f1efc792d9 2012-06-30 18:17:12 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afa2d0723eeb6912d2030b95df7a8f1fdce90c856de3f819a583ebff406e3f1 2012-06-30 16:07:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afa5a5ade25bfc944e16e69d2ad9f46a1e2488b487f4b5190c7f9593718be02 2012-06-30 16:07:18 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afae88eb01a6a6632adc1817447cf643ae811d2148006780ac41dae50e452cb 2012-06-30 16:07:18 ....A 501760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afafc723862562933b0d625e3edaf8f297953a9571b1d6beb83b524a43c4af5 2012-06-30 16:07:18 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afc7f1cfe6ef628dc4bfadb27a8f49ce2d62a5e4ce805dcad932aaa2c7a3551 2012-06-30 16:07:18 ....A 2299392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afcd2aca93f7e233fa63006514915528cb63f25db40fe624f5537792698e50d 2012-06-30 18:19:42 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afd7c9cf7117cf15aa454de0b02a090d86f6176774cdc0391efa5f6e1e7d30b 2012-06-30 16:07:28 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afd918cb43af45f59fc4e03605f64849c5956cc6823852f5ee99dcda949da04 2012-06-30 16:07:28 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0afdf54c8b88d4b02a76401820eae2fd90d7ff0c03de09ceaf28766ab61726d9 2012-06-30 18:17:14 ....A 333312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0affd0b8a4f5bc2d26c485ffa1f216354a7b7b915d7606477965ebc63b3d7717 2012-06-30 16:07:30 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0191659b07d7d497aa132ff48c957ff163cb7a023336bceee707aea0917993 2012-06-30 16:07:30 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b026f5b02b0a3bc232c18325016cdbd47163250018038a834d1e885d93a9506 2012-06-30 18:17:14 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b030d235ed00975e73cbb312ab1a28592ddc702401d85c2764dd09b8afbd3ee 2012-06-30 16:07:36 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b03cf49fd11c2bfbcb6405e46b08ef0a11c5ee2ec80b52509c6e301dd494e1e 2012-06-30 16:07:36 ....A 103089 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b03eae651d73fcbe757efcbda4b6bd533de62e7dbb78bc317db04c6ba731f3f 2012-06-30 16:07:38 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0487ac16892ce17c530add6544f95b4d7251b56cdaedadfe6c8d071be67730 2012-06-30 18:17:14 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b04c009c8e1c3d5cd5740e548069fbabd5c4209f148888d274ad501616aca55 2012-06-30 16:07:42 ....A 3167744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b04ec51204e3679964712bfd3903fcf1fa0a8167cce6fd5dc31e0c38ffe9cd6 2012-06-30 16:07:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0507bb4e9e610d20107811fdcc28abdac455bf4a05364819ca624d85709f31 2012-06-30 16:07:42 ....A 153121 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b05927ae1c0922aafaea07054b8ad5356f63a510242f266cedae5d26ca42879 2012-06-30 18:17:14 ....A 145472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b05d3f2cee8008e04288f2e5f1d3416dd3c62e5dad89d04bfca2ad22476bb89 2012-06-30 16:07:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b06354d7006b34a2b3a8962131d779b56520f1120a7dfcc204d4cc670e649ae 2012-06-30 18:17:14 ....A 35116 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b06c59ac59d98c94718d222bb6667d316874efc3047d817c4ff8406c24e6765 2012-06-30 16:07:42 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b07c2f9ae78c57cb2059aa4d12a0fb7ac01dfd570f7b46ab5eb4e5d4b41f2f8 2012-06-30 18:17:14 ....A 29242 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b08795b04ff94a3b70afb4d8a5aa038007c3f06eed5516770f5b47508075888 2012-06-30 16:07:42 ....A 102491 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b08a3c85c94f4740ff02f229c55454476fae18d3833988693db8f50085c69e7 2012-06-30 18:17:14 ....A 97827 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b08fdb685d762c47283553f2b0a77e2931696feca623d5ac52def86e1ddf633 2012-06-30 16:07:42 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b092d664a351a6ad384e59a13de3d683c2341d8c0355cf807cdaeeae6b71139 2012-06-30 16:07:42 ....A 154821 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0936eccd3f6f44e2580037f77a2b4a46f4e0c77fab45cba516ae449330f25a 2012-06-30 16:07:42 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0a34bb92b84af22c1803a5e2fd87517a0f11f146bec93af4992902ff4f3657 2012-06-30 16:07:42 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0aa7c0d9d48983a14f58906c156876c691b0e4004b1158be73819986d126ef 2012-06-30 16:07:44 ....A 1242624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0baac14b09307f83fc6cc9ccea8895a6c1255deff301a380e404149e53d960 2012-06-30 16:07:44 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0bdd8901bb5b5dd8ebf6e4e8e3dc06203c5ac34c05dbb68b22752ad200e273 2012-06-30 16:07:44 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0c825555c4d21f8ec12dcdfe61c7ce809ffd4e71416923ba513de906ef39b5 2012-06-30 16:07:44 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0ca3d7487734b14892c60f0e4b8fc5c74da97eaccccdf6d62395a3908483a9 2012-06-30 18:17:16 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0cbb3681b3b5babcb536e672bbaa611ca1a687bf503ae54cfae2f9a44af64a 2012-06-30 16:07:48 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0ddeb5cf1395c59da2a0e98dc15241fcdacc81a433d096aa4fd08b685d0a7d 2012-06-30 16:07:50 ....A 22776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0e1ce950d36bcf2dfbc321ca0d8463647936c194e0400d0f5e133c0aab5d7c 2012-06-30 18:17:16 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0ee2e663c9a671179b5a4d79574b8eb558a03cf3f5d1e7cce9aae36a45ae1f 2012-06-30 18:17:16 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0f74cbd8dc0f1f4203dd6d702d66b3b52d2598dc5fb68a753a0bf569667b04 2012-06-30 16:07:50 ....A 5730 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0fd23675056e5947d03c9227be58d42429467fab0927153090afe322d13af1 2012-06-30 16:07:50 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b0fe159f8191ce6fe34e04b8cc21915ffe45f6602bf437e16372e9b2dade177 2012-06-30 16:07:52 ....A 78078 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b10941fbc30bc937260d7f4ab45595dd601372ed5fbae47aef6ba6ba08f6085 2012-06-30 16:07:52 ....A 438653 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1133c94d9a835d47deccddd2678c9e9fcc7a1fed415564d26450c43bf81c71 2012-06-30 18:17:16 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1172c1ad830cb1214749fc94cd7b91ac842406b31797eb8a1b68a7f5f10920 2012-06-30 18:26:48 ....A 3624908 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b11905bf9ad79cc1933d67ecb9e88707406a4b2226770927f8ea2973ebac61a 2012-06-30 18:17:16 ....A 2339768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b12b60ed2ec8dc98ed59de4690c3c176f0ba2cc49826d5913ec8d562fc75a39 2012-06-30 18:17:18 ....A 62096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b136b7712b4b7d20cb91df0199b6539d47d4d7393ca09d2052fe5c899e15d89 2012-06-30 16:07:56 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b14a162f1992998d3b8c2d9d410b2c17f4a319a9528dcfdc9685960de1cff9c 2012-06-30 16:07:56 ....A 378430 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b15d00c9723c58c95921befaa88714b3b689424f057deddbd65c9ae31889837 2012-06-30 16:07:56 ....A 1965118 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b162f6d308d65dc141f1e5a0001e05ea5afbb5824bc962d2c6375d31b62850d 2012-06-30 16:07:56 ....A 740916 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b167687f0d6e492b0e9db556ae0c9c687d4f445052af8c6c5e9a36b819d362a 2012-06-30 16:07:56 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b169300b4b9849b25da2988d10a7391d422848a9cf3d894a688e1d098906dff 2012-06-30 18:17:18 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b169d952906ab510af28d5dde1aed0ff3db54e8e21d1f486e7eae4e9c7ac971 2012-06-30 16:07:56 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b185d3f0c5dcaea71b2d4d99c5976c7b76df9382861a540c6fd5de4e0aa1438 2012-06-30 16:07:56 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1862605c44cef5891bd3b703e02365de76b5b851c65aeb57dcd5a11c3fd762 2012-06-30 16:07:56 ....A 102111 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b18ae8ac7e50e977cd36a0bd99bded583f1bee1504c8ba92a6a3911094c7053 2012-06-30 16:07:56 ....A 1067421 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b18c9934d280d3241116e7fcd079fa9c0b9dc1fc20a0895598c4475d8b37839 2012-06-30 16:07:56 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b18cf7b39cdab0bed8da191f21c8831931a4427fb685598ceaf9a5dc6e74207 2012-06-30 16:07:58 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b18d55e5fbb4ffdc09a4a1c790046e8d9f597370d80e02bcdadd6db53a98c81 2012-06-30 16:07:58 ....A 108679 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b194382f6a131c966f63c4b77ca3f6119a3851ef0035a28003a37cfc1c2ec88 2012-06-30 16:08:00 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b198ec9554a7d1d9ea31fe8496b0fb6a8ef9bc07ca0003781be2e83587c7bf5 2012-06-30 16:08:00 ....A 5349376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b19a5ff0732da787417e185dfa9e6fbc0aca3ad2e865bb3ef61e0aecc330e2e 2012-06-30 16:08:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1a285944c2db03d9edf88c7965e4864e8d003e3cef8eb3fe6c9b7d44b24201 2012-06-30 16:08:00 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1a368f7a43adff66ef800c4e0d7ee9ed2f1995b16d7dbd00bd12bfb70f3c46 2012-06-30 16:08:02 ....A 1455419 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1a543321eca6cc58e58054db620c5f710f685399fac0648c7b7374087a3220 2012-06-30 16:08:02 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1aee796790edc39403c4d3f9388b06958a927e73fafc9dcfaf0c371f22ba04 2012-06-30 16:08:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1bd38d0a550122d36d4b15d3947824e079ce8fea2ffd0448ecfff639fd0be5 2012-06-30 16:08:08 ....A 4034560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1e9b624b644b69084c5efc8dc171f164db31d7816f2b95780d858921db9d6d 2012-06-30 16:08:08 ....A 31760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1fe92d3fa46207eda53a6a80c770198d2c5a19550f99910697665c8f897066 2012-06-30 16:08:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b1fff5b2935c66be4a7956d277ef8c4a0d71a42b905ec6125a2235a3cfa14a6 2012-06-30 16:08:08 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b202b526840ff89c2c26699cad4ea06d2cb7d630d372f8b36b61e95d035ab83 2012-06-30 16:08:08 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b205d81df51af565d1c53a9dc911427990bc2e081f887103aa3f6122e666761 2012-06-30 18:17:20 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2179c0f417f11b2a684e075a1649a8e56664e81c4812632e472cf47126cea8 2012-06-30 16:08:08 ....A 157109 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b24d8ca287f421d8db832c5132c6d37a87343e02011693b84cd93ad1e93eb12 2012-06-30 18:22:22 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b27aedba85889a589407156f948078e83c8f1902c9ecde178098aa58f46bc82 2012-06-30 16:08:10 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b292ef8009ca14385b24091d55fcc03ebba3d747258aef0ca064cbcdad2c7a4 2012-06-30 18:17:20 ....A 461491 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2934699476ada531e584618f605d31b43b62876128fd3a6e9fe1b3863eb8ee 2012-06-30 16:08:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b298b3425023ad30c47909627b6f72e77cc8d7017e7ee09ccc161eff912d59c 2012-06-30 16:08:10 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b29a843190f16fefae3bfaf4aad56e2df735df1b7df0a90fd876c634bfb7223 2012-06-30 18:17:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2a3b613747214da5f587ede373cb6431f9e12f779589cd82cb2c5144bf6761 2012-06-30 16:08:16 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2b7267806788cd4f366eb1869604555258a4656f99931310b36bb2bb5ce8a0 2012-06-30 16:08:18 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2c6ccc9bdaa0d442f2fbe9717b2d09e7bc4572d7498d2971be48c051d5b0ab 2012-06-30 16:08:18 ....A 9071104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2cb54d91275536ad84f90e4fc8cb63689b8085af8209d61bd81ce7fce71b58 2012-06-30 16:08:20 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2cf5766714ef644ab6f34c82656c401010f5579503b7ab272d5d8f6fa2de97 2012-06-30 18:17:22 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2d0fca55377436d4d371bf7198428b5a410f9005d7215c1cd31b6b88cfc9f4 2012-06-30 16:08:20 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2d908b81341bc5acf7054cd1ca5b950e70091ffe449dcba0e42342f0e0684d 2012-06-30 18:17:22 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2e76836d51ed6a1f1c3bfcd9a7b1e6882bac4e55e542456b9b193d6fd17723 2012-06-30 16:08:20 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2f3dc8e32f9126cdd89dd9d7a31436100e36a6d11e3ce95b8c5981079deadf 2012-06-30 16:08:20 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2f7e5e1cbc34fcf9e8a2e718da8608edbc32c54cc3e6a4561097fb83a6240d 2012-06-30 18:17:22 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b2fc5d5d59241c1b54b032b9e0183f6d7532a1e0545a231ed042dff53ca77c6 2012-06-30 16:08:20 ....A 172232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b32450fec36d987c5c0b0f84ba7da7c74b8cb0bc0b64dab6a70ae3e85a97407 2012-06-30 16:08:20 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b3268402a0f70d981d951b962481ad9c13362c5bab96db2e0c9633eb3a8c000 2012-06-30 16:08:20 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b34c47a4861db03bb4deadd01eed4c0a797e1bec24708f7804a7bd09e89e1ab 2012-06-30 18:17:24 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b368707718094c0c9e3899698394f2f7e2f89b6bd3a145be22f4b870fc39ea4 2012-06-30 16:08:20 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b36a619be36ee0c37a7cdb53fe92ad3e5a61804cd3afcf232fbc74118aa39f3 2012-06-30 16:08:20 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b36c5d11b5bbb570f2d89c85a0c86eed99f88a30987c8b0ceec4f630a7910a5 2012-06-30 18:17:24 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b371bbbfc443dd04e867b1123be1dabd748fd44e7b506a1fdb9528116f78628 2012-06-30 16:08:20 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b371df47aa3008d1c7d183f61b024d6d7064a2cfe075f8f48a0e1384af2a682 2012-06-30 16:08:20 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b373b063ed7dfcb59cb97342f72a4dadc63c63a59121ebe29deb2aaec664ead 2012-06-30 16:08:20 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b392df843b9e9b91285f3924b69e47894db1c36a3a42d4f869107737221499f 2012-06-30 16:08:22 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b3cf0cf8f3b14807ebaa2cc90096b1a76f44d3da25e3f2fc8e17237f3f31e64 2012-06-30 16:08:22 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b3d536c27f7e403ce394a8e623c247feef108b4512048f7c4f864f3da8ddd5d 2012-06-30 18:17:26 ....A 504320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b3d871ff876dd443cad3abd47d39c1c4ac4813ea5b14748427a335d89c3d723 2012-06-30 16:08:22 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b3db90926ec6168e803160f50fd3bec7741ff934876cc087078c90a13c9bf9d 2012-06-30 16:08:24 ....A 16951 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b41083972dc0d46c1fe1601c90463ba82620a33d2ee1e57bbf320af841528ef 2012-06-30 16:08:24 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b415575a1e49e8f01008a442a8a578ee6875baa6272fd5cc5feefe3c00842cb 2012-06-30 16:08:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b422357985fb50464cc83861b1e1c3f8eab7c630ae3e43d9a19fb16bb2652ea 2012-06-30 16:08:24 ....A 57434 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b427e30fba6135d5f07b3ec1fd01ab9fe9cf843cc1cda0f5e2b0488d950989f 2012-06-30 16:08:24 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b42c0d07bb15edd820aaff9b5935390afe3adfbd777e7c9edc71f5fbed266f0 2012-06-30 16:08:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b42e7b43d99d8edf02e6038a876a5b158b7c5c0c1cc710962d69c22cc9bb6d4 2012-06-30 16:08:24 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4382790adaeed00f5056851f06fd5b67bbe3d7663f74506e73d5fb488512a3 2012-06-30 16:08:24 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b43f488f2f8d9c20ddc054f4c81c5d993a74355095df99c251ef86970fabb13 2012-06-30 16:08:26 ....A 6143511 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b43f8988bf1bdcbd8e89940af39726a847b973d7cd82c6fe6677e45ade51d27 2012-06-30 16:08:26 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b44257438db49cf3af17902167c4d23122b17af2a29a6696b3bf67d743d8a11 2012-06-30 16:08:26 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b44e38ffed6163b4d61d6df8803c093bcb0875ae8bd382c9513263d1d2760a4 2012-06-30 16:08:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b451cf98960f3749a8b118492bdf008d9bc17ce325dae12e9382274a1143d64 2012-06-30 16:08:26 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4659197834abc2489ffeb725c83ffbca5688d9aa88a395cab76c6e11d42211 2012-06-30 16:08:26 ....A 32810 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b46c5a7368fcd7c2903e0072264533f750b7024a367cbaad72cb4d6f6e72cec 2012-06-30 16:08:26 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b46ec5c771140cff4e0c4574e6a7a0aa4c2fd71271015b51fe6fe0ba866c0ad 2012-06-30 16:08:26 ....A 1277772 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b49279472218110221409026ba684e24fabd9c0e865bd3a36aa4be0c2f54306 2012-06-30 18:17:28 ....A 2150400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b49d079108a96d3fbb3ad1e9b1123a3caf17cac9c725418960c0cc32bd4b388 2012-06-30 18:17:28 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b49fd33a55df3dfd06cb63cdba59c26b852d63dcf7dace7649f7e57f47b193b 2012-06-30 18:17:52 ....A 3627968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4a327b3e18be815b61b995fa03d7ca0c9f51139c948f1f95b01530855c3b29 2012-06-30 16:08:30 ....A 6730240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4b9d991a69296178db35ae4bbf000f8e301d53133f31044989d6d1e5bd1cf3 2012-06-30 16:08:30 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4c41ebf4ccbaa81decbe2ded73bfc80a1dc04a52ae54c8a0a0bc799cfd0f22 2012-06-30 18:17:30 ....A 553160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4cee38257a61701f07f6843222ca0df9144a6110f46d5352df19660cee1fde 2012-06-30 16:25:24 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4d9bc6620e6a8a2b7ade473ad5828aed1e509e176f2de242d829eb1d55c62d 2012-06-30 16:08:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4d9f6c71862fad76b7f8cd8ad5e74e8a9f165eb05511a279d7aec58661096d 2012-06-30 16:08:30 ....A 1439232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4e962b53a4cb85ee4003e5933194b148e692ae938de42bc2f5d1e1647af30c 2012-06-30 16:08:30 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b4fd44eaf447a381d95e570d92d9d03e87ac278f6fe932cf2641569d4caf0ab 2012-06-30 16:08:30 ....A 553032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b504b4f026f1e2f38e1fd1208b0a15ea8c92f6b89f44c610c4c900591a9eeb8 2012-06-30 16:08:30 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b507f453e0c9807bc522a938c7ad3738f8b0d385b9c8306d1e3fd28aacfd508 2012-06-30 18:17:30 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b50b317d35ac4eb88efbb29aadd51e7c547fcebe6880ff6ae8adefd566b3b0c 2012-06-30 16:08:32 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5146ca3e47e89784a4c1154fc1abe1778ae94815c71117c22cc739d0728c4c 2012-06-30 18:22:06 ....A 245840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5235d35540c48b93d67bc6f90b2f13ffde313af5bf648feead366a7cc5d5e7 2012-06-30 16:08:32 ....A 2510 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5351ea831f26d1e54185fe7e4925e7266751c0d8091ba74df712c6ab1691cd 2012-06-30 16:08:32 ....A 155386 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b541585a108337da9eeed1852ce4b80a767aae4a528037e63bf8d89a6d6c0a5 2012-06-30 16:08:32 ....A 641122 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b54364ce2d8e86dd611d940d6f2a88959cb38029db9b99a7d38695b0e22ce38 2012-06-30 16:08:34 ....A 749874 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5698ca08c7f183bef2b0dde922fde77dd6bb76d2318c57d3023eca2cd42b99 2012-06-30 16:08:34 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b575d9446f155c9d1419ddedf568301ebefed4507407dde0528989715d408d4 2012-06-30 16:08:34 ....A 156073 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5825e9d44925f7450b9534529e3a642f6ad77ef6f34a916cac3f4c7060aaaf 2012-06-30 18:17:30 ....A 567041 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5844d92ba993ce423976ffee462fb0ef070174c70bc3a10e652cfb941bc56e 2012-06-30 16:08:34 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b58c0809405b561973f4fb26457b70f076dbe87250e524cec2640d19c6a54c6 2012-06-30 16:08:34 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b59d84e4b472227347b8d2ce9ee3524965a10ebaeabea0b1286d3c118c537a5 2012-06-30 18:17:30 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5a2b3b746f9febfd965afb47c5f315f80b9082366dc8e8f11eac371384add4 2012-06-30 16:08:34 ....A 95810 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5a59f446bf9a9470dee5e5977934e82a2a14d5ccfee143660a6ab36d2367a8 2012-06-30 16:08:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5b71dbc5780528226c587303ea1ac8270cdc0d3d122bd1b84726efce706b8f 2012-06-30 16:08:36 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5c065944d96d0ce76922d02524bd886ea4c70c2558bd67639e000ad5209840 2012-06-30 16:08:36 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5d69795f2d804804d70e20b40e812c63cb8df3fbcb88ebb35070b780a641e9 2012-06-30 16:08:36 ....A 2964480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5e1e803eb41f419c8eb244dcbdc3dc60e3401c627c03e1309df44c8bad3aa5 2012-06-30 16:08:36 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5e6ef151d6f10c8c376ad622536bf71f84df4f33e4fd876951319a4aa356c1 2012-06-30 18:17:32 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b5ed50371d5752363025136af89751e20093673dba5a7739af92332ceebd58d 2012-06-30 18:18:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b62141ddc51641432bce08fe1717fe0a8dd2adc4f30e484cf6cd966571d33c4 2012-06-30 16:08:36 ....A 3079168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b62143aa04379fd920d5bd1b0f499495604f16df2dc18a4235ce5a5a16af0fd 2012-06-30 16:08:36 ....A 1653248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b63ff2a23b3160feafc197e730e44c04d738d45dc188f9bb51b5331f46b408e 2012-06-30 16:08:38 ....A 972288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6607c393a30e26808bb20bb39c662f62c184d5c52fa9dfaa6ce7c39fc10513 2012-06-30 16:08:38 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6648191922c746f1c583f312b82885894edd86749104a8ac4cffcc0fea0cfd 2012-06-30 16:08:38 ....A 369215 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b665e552bd90252362e8d96f4474c32688b2a2ad0937593e7a64b1e15a303c6 2012-06-30 16:08:40 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6776f06c761dce848f79aed3efa45c107727312c0fd98087e370481caaa3b5 2012-06-30 16:08:40 ....A 352768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b68cbfd7b8dbc3839df683cf57aa4bfa0ab966ba85d1f8a9afdf5647677b458 2012-06-30 16:08:40 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b68f87f46abcee2711081029a3b278bcdc4817926989ae31d16cb36a96063aa 2012-06-30 16:08:40 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6a6f4d0745fb467a1213d9725b20186a2c0a443e4f25c616018ba99656419f 2012-06-30 16:08:40 ....A 43072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6a93c616be626533163245ed330a8ff6512bd1aff73d4f21c9328082572361 2012-06-30 16:08:40 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6ac14962b1ffb5d2140e6dd4d835841b432a1641938fb22cff250e3916ef48 2012-06-30 16:08:40 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6cacd44dbe4ce26e399ff0438410702a8feccfcfa7f1c04b851e85b3f46213 2012-06-30 18:17:34 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6ced2d4dfd35b65702d97f8ede10d47baada4888898dff196cc432d717656b 2012-06-30 16:08:40 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6d3740697495448480cc1b623a2e242b8c1e2b3f662f6cb0514898a09fdad3 2012-06-30 16:08:42 ....A 22627 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b6fd9711b2706d97c1b125a67a5ed11a5339b8b11bb43c62222ab5146c95143 2012-06-30 16:08:46 ....A 1110941 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b72ae01eb0946db14d7aae807fd48913ccf378b5e333fc1c5594eb9cd6a0a5f 2012-06-30 16:08:46 ....A 274688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b731882e96e5f30053aad9f53ee7fcbb08499971f334004993444f7f5a6bf8e 2012-06-30 18:17:36 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b734d62ba3a017a2dd3e681384dbf4b9faaff4aeb7ea893999854d7aa7bb3ba 2012-06-30 16:08:46 ....A 773120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b746256bb8aa922d47c75c91adc4b90aa8c8f10bd0bb73fdde9e974ab16361d 2012-06-30 18:17:36 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b74d705e4bcb2bc169dfd953b3f1998a95163921f8113c8103dc69b557e5f3e 2012-06-30 16:08:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b766f53a9794a594328c05cf2cb24b708de8ba76f5ca9c1c93b28398a81f951 2012-06-30 18:17:36 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7819687bbd509e14047d3d820971f40a2e7b2d9f66675f63f373bac559475f 2012-06-30 18:17:36 ....A 107464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b783f07517381eccd25e1b26c5628a683fe3c638821bdaef4fd025328d2bd33 2012-06-30 18:17:36 ....A 530944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7a0bb3b989200e48b34ba0ccabe680b8abbf3d15b551a67156d2dcf28b4e57 2012-06-30 16:08:48 ....A 466432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7a57e710b94b2bbae9a23e4428e9ef15be25caa1c830336b3a7cc9f00e3217 2012-06-30 16:08:48 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7a856f41527b0cfc87faf59fa271fdd677d1aeabf82e35f550a020dc164306 2012-06-30 18:25:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7b4a8021f6047d7bb966412f01beccaf55696e60671fa50c1ef8535a160f51 2012-06-30 16:08:50 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7d1af6e20764341298e908f1a599081fe4d59745592cd271a9f7a44aed085c 2012-06-30 18:17:38 ....A 244232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7d5f518d8488aac440431a42bac7f67b1e96791e17278ba49476d9a0da998b 2012-06-30 16:08:50 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b7d9f3c64a27fadd2b032bf80f80415c9d3fcf69d7df91f3d70c6b680a3dce8 2012-06-30 18:17:38 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b805769a32142b3e1812f26e0b2ca4448ac6649664e43578f651145c358c95a 2012-06-30 16:08:50 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8204bc73f1e02f26aadf51dbf58af3272db6b05b634d845c08d3fc1284c710 2012-06-30 16:08:50 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8241018011458cc6ad7a7d4004a393496e37ccca6ccc622f4190e36bec82e5 2012-06-30 18:17:40 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b82f6dbc1053915e815eb2ec1eaddf0646500fac1fa16e964c3034ed087ab24 2012-06-30 18:17:40 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b832573852a8f1aae81216d92f57b7b6bbff1dc9a7a6b4d5deaa64092c5c01a 2012-06-30 16:08:50 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b834c444b6be835c46ec86fb3c3f8f16369eb2c672bfc825b85af2652d79d23 2012-06-30 18:17:40 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b83abadec070dd1b3fdbc15c5895062d8dd1f5b0c2e60db6c7750429f402446 2012-06-30 18:17:40 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b83d1b39cdfe3e13f6a22c8c0853df35d10475619e29c7053a86ecd2593fc1f 2012-06-30 16:08:50 ....A 2679808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b84359188a2cbd267bc3bcc25e4ec2e290e6d4df7780076bc35ffd0caef7584 2012-06-30 16:08:52 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b84d97dc31ffdce547b4e9c9801617e5fea95084aea40b15be8b51077aaa7b1 2012-06-30 18:17:40 ....A 924160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b852b1452098bcc059eb2572cccb90164af11cd2b5d464c7a7e7454362ed636 2012-06-30 18:17:40 ....A 6851521 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b857ee1c4f93fdcb3ae73976de223cbd2e2c56b616c0a46a83d7b6cfb73c76d 2012-06-30 18:17:40 ....A 2215936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b85fc5e56e0e7792ba0d19d4117a74738ec8eb19af6034ff6b3cd0a6ff1e7e8 2012-06-30 18:17:40 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b867eeff1f78e13087893be92cafc65c52c06721d8efa8c5d2b9a90ed7188c2 2012-06-30 18:17:40 ....A 17277 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8682382e570fb4ec5dcd1d432739a96f5a5d1429d117cbd06ae3510af1404f 2012-06-30 18:17:40 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b86a6f1b3f5cab2079d4248824d83a9e9895a7fb529f3e2a75dba1c2e02882c 2012-06-30 16:08:56 ....A 132305 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b87ebfd8be53f61045321d7eaac5870a1a85d07936862abe8acc819062b5ae6 2012-06-30 16:08:56 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b897bae7ec3ced0b7e838b051cc5ea4fd6bba906b2787526caa6837157f8c31 2012-06-30 18:17:40 ....A 307656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8a2613e2d7fc08e990d7ba9782c9f43c84913612cf1afe6202cce6c7c01843 2012-06-30 18:17:42 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8ae1447a1de790a830d6d859a28c71d728224dd329d95ff5143bc153fdf30f 2012-06-30 16:08:56 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8b1b3f761898a21f74c01785bbd292718583b3359c7e38b8bfa59811cf930e 2012-06-30 16:08:56 ....A 18863 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8c045ca8becc0581e5b9710ba9ec46218a14b29982408f6e306a63b7500f74 2012-06-30 16:09:02 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8c73f6cfd304185c17db4c60372046ca425a88f5637b9d288c461393259676 2012-06-30 16:09:02 ....A 19181 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8cd455b43e84655363dae15f0eb266ffc33bd2346628bdf75aac91a72cfe60 2012-06-30 16:09:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8d285c8fbc4685eb393a84af8b9129b17b86120394a1e837efbeb608318e23 2012-06-30 18:17:42 ....A 660480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8df9acd2c4a4b71bc2b36658ca4ba64796558638617c60dde99a7d90e8d44e 2012-06-30 18:17:42 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8e15e288cba120e3c66b63cc3da540727ae1585cdd4b1ed798360f955e32a4 2012-06-30 18:17:42 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8e821484dea90131e4dfdefd40e5db90f5d1818b7a9571f14f0b37e2845775 2012-06-30 16:09:02 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8f0943156a4c61a3ae2fb7ae8d8dc79b94d535a0d445972b559afe80675900 2012-06-30 16:09:02 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b8f32ae26b2990734c8cd016359d2457a68a57b12eff3cffa5c9d4426a411b4 2012-06-30 16:09:04 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b90f14b1836c85f9120512e894e2222d6f960039eba71a89eddbe9f7806d373 2012-06-30 16:09:04 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9229f626952fff6a2e87f49d6f61d7df57a96907c133e0fd7229d521c9e12f 2012-06-30 16:09:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b93712f3bfe00ed44858c97eb94060b0a1161314baa15f02ae6519a32cc78ae 2012-06-30 16:09:04 ....A 201811 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b939d099d91097fc4c5dda54e88827a3c23fb08a97bc7f02f54f9337f7d188b 2012-06-30 16:09:04 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b946006944a36888f8b3c8fd39efa95b76c01fb6bf65257e5dbdad2fc9b5366 2012-06-30 16:09:04 ....A 1823232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b955788c00edb38c0040b9bbf9ed6f34b9bae38478d5d826db5bb23af07ee2b 2012-06-30 16:09:06 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b980bfbf37f93ba97ba383721052ea7b02d47715182d45132f9934cb41178af 2012-06-30 16:09:06 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9878200b8dab8c20f38afdbad77e813533cc17af96f9b08e79be687dc42e08 2012-06-30 18:17:44 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b98d25411429ac8ffbaa3afdbdfb2b5400eb95f6e69d7de1b6eeb981bd3d6eb 2012-06-30 18:17:44 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9a9963e32261a41a6b7e7d6295e7435d762b74e99fe0c7d4210323cabece2c 2012-06-30 16:09:12 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9cba888e8b0eaad77d8d706ec905fbb33fa841e0ad738831c8f7a438cd6d82 2012-06-30 16:09:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9d5f0e3a799c2226caa912aa441d1e381f3115a99690e995abeb7e8675f75a 2012-06-30 16:09:14 ....A 4270592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9da8da199839daa5b011378a66393676a79dca233c61a0d7105a44e74578d0 2012-06-30 18:17:44 ....A 36056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0b9f1df62c88057f328e0c66017caef63f3192bbb5f3a556c546d5c6a522ee93 2012-06-30 18:17:44 ....A 126659 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba08a4037e2f1df452664587e88f0f427648ead36719f478dca483cb802c5bf 2012-06-30 16:09:14 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba16a9721545594f586513ad4f0e008eae4d31a7978855a164f45ce05e81c8f 2012-06-30 16:09:14 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba1f9ef78e598ebe52af126fde43bbb1f33b9026242a904b56e839e5d8b828d 2012-06-30 18:17:44 ....A 218868 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba2531b21a4baff6209bb24dc9778de12fb18370fb8725b7e0be3d9aaf242e5 2012-06-30 16:09:14 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba27250e98f52e185a4f45f6bd23a1e7f955fb24b910c85a628129cf58723ed 2012-06-30 18:17:46 ....A 75173 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba5c14b90d66d4158e13b3dd465c80dc4cf8b4d1753b24a94881b681ea3d788 2012-06-30 16:09:16 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ba9b796784c8829e63c5758361c9a5d558ca336a68cc5832db98653d6fdcad5 2012-06-30 16:09:16 ....A 6291456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baa61f3682b6b4527c1a5595b61928be1fe711329d0817ddf85ef0764e603d8 2012-06-30 16:09:16 ....A 412551 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baa668875f710657d9a21679efcba6b53bce37b4d9cbe303df67744c04ff0a5 2012-06-30 18:17:46 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baab03a465bc3a0b174eb7fa7f8617867e8eda0f14e2f75a48c4610fa9cf804 2012-06-30 16:09:16 ....A 4675 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baac95392d99bab2b615218b3bdbfdcd3b6efb6f18c9b287b2858ac2ce8cb9d 2012-06-30 18:17:46 ....A 172089 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bac245c451d60960347949051230efd4cc87e1dd943d3327767f3525d48491a 2012-06-30 16:09:16 ....A 51994 Virusshare.00007/HEUR-Trojan.Win32.Generic-0badb641a8f331b0fc07a694ac780ea6da98f033a5bbda81c0ae6d3c6049adf7 2012-06-30 16:09:16 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baecb8b5c5f6bbcb180143a265090d1d8b53f2fc725b14df6098473b74c4a50 2012-06-30 16:09:16 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baf00cc510fe68fd76eee6ac21394dac9b517aa6b114a5566aaaf2e7595480f 2012-06-30 16:09:16 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baf24cc2077fe7b96eca39abe3165f19a7bae00eb423b1d59addc69d7304a5b 2012-06-30 16:09:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baf26112f0ece7177223a4431ea2028825f47fcc003576c36134a409ad8a83c 2012-06-30 16:09:16 ....A 5354496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0baf9ae38c3fb6b0e8f1807b5e3335e15cc91517da7638f5122ba940d55265b9 2012-06-30 18:14:36 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb06e0cd561ee6dceb03ee662fc2a8f712e3fcda8ba357f76564078ad35750a 2012-06-30 18:17:48 ....A 1310621 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb0b9e6ff38220766cf2d9b04a91e42e928238cdb0515e25c653bac5df3a068 2012-06-30 16:09:16 ....A 158488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb1a63d0909a34c351b6522e1c889338b1bdc7c0f0a5460477693d0626a513b 2012-06-30 16:09:22 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb3a01fad359230762d7dcb5c2e7b38acff448c50885366148e3bdd5a23b11d 2012-06-30 16:09:22 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb3bdbe32d35b2a595cec9e06c00e8e1d81fbcb736e9fb1df5d65611ce1afa7 2012-06-30 16:09:22 ....A 939008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb40f3055892a72e26f3189c5a527cd1eda87fda313000648d7a528dabf4e9e 2012-06-30 16:09:22 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb4c3f6d2d154d214b5daa2e1be042ee5922b02cd3d864ba543c0e72aa3f5ff 2012-06-30 16:09:22 ....A 160146 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb64d850eb16002afbd9445037dee283fb20d60dca09ffc4a65ba894ae99224 2012-06-30 18:25:36 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb76f39cb98d616d3c26ce78d9799d6a9de05150519b0675a6552f59cc3d0fb 2012-06-30 16:09:22 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb898c72f2043e5d9e7ab54fab19682ec1f874ac3cc3d0959ecfb4cebef2f5c 2012-06-30 16:09:22 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb9165462895c690c6afc45ae1c75bdc54ad5f5c8f37971a86bc618b37f3dda 2012-06-30 16:09:22 ....A 6108491 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bb91d6c01005c5bfc2e208344ee3b47af9e31ed99d39eabedbf8f94e3c681cf 2012-06-30 16:09:24 ....A 154057 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bba037ecb24dc03ae107c063bc3c1e8c3eeb696c3d00f492fb3df4b59c27ee4 2012-06-30 16:09:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bba8402bc2490c75bbcc2f8b91d06dc7d73e9574e845f28186b18a2ce34d7ad 2012-06-30 16:09:24 ....A 327656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbab5bf4014029a878c6d2b4787e6206012d573bbea19ebee8de666080d3c33 2012-06-30 16:09:24 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbabae9d37ba1d1b7f64c320c2f989deeb0c7b1d7207ce0f74954c9c238aa68 2012-06-30 16:09:24 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbb78394a93dd72552b4d1e04129b525b502fff07a567a0a525e91cbfe9262e 2012-06-30 18:17:50 ....A 9494 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbba2f67c5db54dc7d111ca4cb8b2bb43387e58b4400fd8181b07d6df517728 2012-06-30 16:09:24 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbbb1622252bc36670aa1e9dfdae82cf9a5a0084d348517b138b9bc18bb3763 2012-06-30 16:09:24 ....A 35946 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbc95487301e4a89e7e9608abbb2478732a576f35039102bc1187d304f5d36c 2012-06-30 18:17:50 ....A 2250240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbe1ed5cda5042cb92a2dffd18552879ea5d994b8269e797e00a4b044976e1f 2012-06-30 18:17:50 ....A 214217 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbe5f8407880b3cd3403598b18b680e6fa16af86365b27416c424d0fe76f73f 2012-06-30 18:17:02 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bbef96a955a1e6de5644a7342016ac0c35407f98c1ab241f576242a2c39dad1 2012-06-30 16:09:24 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc030e0090a63fc78203d4b9e2401ba7c3dc39f7345f370310f9bdd22d7cc18 2012-06-30 16:09:24 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc0cbc09058c8f6736d12e252cb771b9dd80bd3fccb583fdac335673b95cbd5 2012-06-30 16:09:24 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc0f4b131afdd10b7868f4bb440acd7cf302b65c47c93b8d9bf47d24eb85235 2012-06-30 16:09:24 ....A 67832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc1bcc018fdc2679c1d663383d9f250e6f99faabac7965e338f9352d51faa43 2012-06-30 16:09:24 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc2b7b603fd90d0dcf907408b4a79eb7ce1d958db809f5d94cf1536cbe1f9d1 2012-06-30 18:17:50 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc30c450bfd6f00c188e89859ab5f0b79eeede19de6b6d740f86968f4772ce6 2012-06-30 18:17:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc3e7eefa18cca5d6889c2d9e8f63f7678b4f9f9ac434be39f3a0fb0dde2198 2012-06-30 16:09:24 ....A 76485 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc408b079bba8ae73d9b0066825aaf9b7f5613361f11f7b7b9d5eaa0765d4d8 2012-06-30 16:09:24 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc43c06dfe76925e2a96e521ae70c64db333464c4df6baf88e6bb2340fad68e 2012-06-30 16:09:24 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc4ba55f57c29323fe9f3575d99da2798838f3aff55f92fe36cbd562796f94b 2012-06-30 16:09:26 ....A 1961472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bc5f5daa28097343550b4f7993cbc4f63041d385c40922949a2b2459f63f779 2012-06-30 16:09:26 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcb45a50e476df3cc595a86fdaa094d9d770a4b349af21a81ff8c3182038d25 2012-06-30 16:09:26 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcb6385bf50aa7ebb4b602737f6071c263ba29625f419f415cd382f3d742bd1 2012-06-30 16:09:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcb7e365aa9cfb38e55060451f058e0ac18dea8e9d495cb6c459c7fd517c21d 2012-06-30 16:09:26 ....A 121364 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcbbd5431141051d7d16c1b4a3d14e3c97c3bfedba276f584ab42def4b87bd7 2012-06-30 18:17:52 ....A 1708957 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcbc3d007ef2d0ae1345324f8658d12329e929f1b2a850b6f7270fe962b9ef8 2012-06-30 16:09:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcc28d33e870b02a5abca7879c4646e2176974f993a3aafd5870b0889b9314c 2012-06-30 16:09:26 ....A 2715136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcc7c03a38a9d13d409d2f5cfce0768fccdd9478b5c1f8bb3734df7992c288f 2012-06-30 16:09:26 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bccfa8eedcc408f2a7f63d5a2046ce102844536db1f2a649c1b967181dc6912 2012-06-30 16:09:26 ....A 276039 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcd07a18ae802b8a6d52760bde716defdcbdbd3edf9859eff417614c2ded7fb 2012-06-30 16:09:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcd72b20be6ac19bb0868ca045153183ea6571b3ea14ad8102f2bb78529c492 2012-06-30 16:09:26 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bce0f7f0b92fe1460478f0351b0716ca683437d07d95ed58164b44cd636d00c 2012-06-30 16:09:26 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bce5073e304f7b04fdbcfadebb9d18f1efb8e39689d235ef28b1041b9e5a0a0 2012-06-30 16:09:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bce7caa2a1efbabae0e7f9ef981ecc701e7f79617ed336d2d9e2d790314fe3c 2012-06-30 18:17:52 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcf63adf96c7e1a38916a171b5e549bd2ed544d46a4973f47fab30a5d7fc7c0 2012-06-30 18:17:52 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcfb64db86d11a8c75983e209e65034393b3e24149d24995badc1c6ec7cb226 2012-06-30 18:17:52 ....A 14940 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bcfcb4bceb6938004323d506555d33ffc006defe590610bd08102f920727803 2012-06-30 16:09:26 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd057315c905e5700b471cfd76c4039e5ba94227a59a04baf37bee4e2ca837f 2012-06-30 16:09:26 ....A 103048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd0ce3407c103fa561fd2feeaeee6beba8bc7c6e0e92c33464fe9f48b8a8369 2012-06-30 16:09:26 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd167f7a1b747b0c2b59bcd6b2139e86cdbd3115bb35c5083d13ac86287deb5 2012-06-30 16:09:26 ....A 28183 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd1703a9a1145b19fcd7d23bdaea3a656a728c939e37d33054876e861e1cbc2 2012-06-30 16:09:26 ....A 1160704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd1f4ff06755e8abcce3c3e1222c1ab8f610b952ab27b5c26be4538ccd7c500 2012-06-30 16:09:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd2d9e40b44f2b871451427931858435f35f57b87b051be8541092865692e6e 2012-06-30 18:20:00 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd2f90838b3620f85a8e44b5161405914bd0e591cac5f75e60d064b0b197f69 2012-06-30 16:09:28 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd2f9c893ff3b5354b6fd62f76f9a7b5a94b35cd25039dd3cc615a5f9389379 2012-06-30 16:09:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd4903cae388a1b1b6037db3ced36fd49e79c805575fa53f1395baeda8ab205 2012-06-30 18:17:54 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd4f3f57bce3b1aa3d55216d2224b246420962ff758b958fb8a96472a8c47a3 2012-06-30 16:09:30 ....A 42544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd740b87d16a16ca7dc473c77d7a18bac3bd98da3979d25792036cf15a2d25d 2012-06-30 18:17:54 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd774f32b2851857bfc50c684cfe16c25406b4fad83c7234d6b0494ce9f2ff7 2012-06-30 16:09:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd7ad7c9c17a6152f0bdc75b0b1a210cedd20530b0af3f5aee734c9e2ca0a86 2012-06-30 16:09:30 ....A 82464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd7b76703c7f09095bf609e5d6980619b9c85b3648c59036356205017e6978a 2012-06-30 16:09:30 ....A 1006440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd818075fd274bfa9be36b7f23dc412418243f1de7bf2bc2930de3f62fcbbc8 2012-06-30 16:09:30 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd86a48ec2939c1dde09eedeb73213d3612e73f265d86718265d542322ad6f8 2012-06-30 16:09:30 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd89e6bcddf52d97196a359fe763d46b724426ed0b922249653a946b9a99fc1 2012-06-30 16:09:30 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bd9a0f67c4912a877922d6a75488b4deb6b9341e906be322e33fc561626b9b3 2012-06-30 18:17:54 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bda86593abda3db694c13b59cb70b1158de0fc59d46b3cdd863fdb58ef239c2 2012-06-30 16:09:30 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdb3ef42b2ee8726fc96971920bb6c17a2f5eaf55b390aed8facdbf702e9697 2012-06-30 16:09:30 ....A 699412 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdb7249e76b3b25ca6eccf1a95f5ad5dbebbe1822bd23948ef032c8de859941 2012-06-30 16:09:30 ....A 42752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdbae3ce14964c5dd4a291d457c93a76fef79a579471922ee9517b276b1b103 2012-06-30 16:09:30 ....A 50950 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdbf1f3a638f62ed416f3f49bb385e77004cd1d19c6065a079656669865530d 2012-06-30 16:09:30 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdd52645085f52791737324a8efc947217dd724c8201e9b13f20037487e0e00 2012-06-30 16:09:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdd92bc987667952d7af0d90818bbcc87cf3fa12ac0500e1977c272a92f1f4e 2012-06-30 18:17:56 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bde8fd66d2cbac35b88cbc968cdfdfb872fcf2a1d2e759b38ae6b49ee3eb52e 2012-06-30 16:09:30 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdf41fd76a91dc244c4cc9e5c044b6a1043dbaf85c69a0bd777f4ce9a44e3da 2012-06-30 18:11:20 ....A 156301 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdf5ca52d69a4291e76f048aa631ae5d73c40e8fb88633e6adaa373712ab064 2012-06-30 16:09:32 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bdff2161274e0878ac96391342bdfe4be700059f412b16ce02460cc2b74c175 2012-06-30 18:17:56 ....A 29568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be01ab345e3bcd7a9a401ee386fcbf5066da88bb4405d0faa026eab1ebf5b4e 2012-06-30 16:09:32 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be03eb2bc911970253156d6d2c47ae71ccc3922f675bed6f1fd1e60d0b008bc 2012-06-30 16:09:32 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be07ebeb709e2932b50b7c98c9de48280a8dbdbcc02dd607142518baa85e189 2012-06-30 16:09:32 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be0f0b0c53ae1c642528595506939f6b10b7ab9c2d502b3cb5a9d2cd88a7c6f 2012-06-30 16:09:32 ....A 49565 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be1effebf924daa7319665730e34cf9f770ce7ecc98fe09767834201f2f39f1 2012-06-30 16:09:32 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be20fd7fc78ebeee15d04375bd6f84178aaee62e3185d9d66727a401c92f972 2012-06-30 16:09:32 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be29439c3889bfa4e17a13f85aadaee6e0c156423ff5baeb3a1fc62afe8388c 2012-06-30 16:09:32 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be2f41670d58f611ddbe209c6afbde8abace4a8ac40bea27526d14c37499084 2012-06-30 16:09:32 ....A 1440256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be42cc5095ae4c21c441f4fddb457de9dfa2c46d3c54fd9912371d6d931430f 2012-06-30 16:09:32 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be4650cc290005b5c3c9601fc4987d4765b5fae9e05859c353e8021f0a2dc27 2012-06-30 16:09:32 ....A 686103 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be4a1122da92709dced347ed37d2242f64fdb744e0736774872ecd27e219cf6 2012-06-30 16:09:32 ....A 555008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be5eaedea9c45ca7a794b6e3671ec3280d797437b8c0185f72f46e49a8b3b70 2012-06-30 16:09:32 ....A 817664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be678f998b12f38c02e519e1d4cc79b7efd803142b2fb6e5d2575876a2a29df 2012-06-30 16:09:32 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be6dfc001d88f76b2cff4bfc7b8e0843a95f1bc219f9f071722e4a9a4e2b25e 2012-06-30 16:09:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be6f54493120b75c2d0d7b19fbb0deb0753c5520a39cf0655e1c942dde5b05a 2012-06-30 16:09:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be7f338eebbbc66376010cc1f38ed766378c3ee641d63ef987644108c1e8465 2012-06-30 16:09:34 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be82603cf13ca9aeb6282b19129b96097fe8172a0d8ab7c08b71c6ce83f286c 2012-06-30 16:09:34 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0be89384c200b9afcfe688c0831916ad2a5f72234ca90b0c0ba8c7fb33662727 2012-06-30 16:09:34 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bea0f59d3f7552e57c916acd47806d17cf88fa136c93ff892f703e0c0fb93a2 2012-06-30 18:17:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bea677409041638e175e20f8e226eeeebc473de11026e2472f2c99d78787800 2012-06-30 16:09:34 ....A 22272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bed2161525777535c496ef75300d2b6c4806c603f42d57445cfe70256aa769a 2012-06-30 16:09:34 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bed6c474ceba1a018a99f9b8ce7f47dc113a4f8ab9d0acae0b939d98d007320 2012-06-30 18:17:58 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bee0f5be0d7d55a81500c40cf14ce4a95410e2cd6d512835c576164869b40ea 2012-06-30 16:09:34 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bee6449adc0e79a2486253e362f4da0c885cae145f95a14f82933f2eebb16f8 2012-06-30 18:17:58 ....A 68524 Virusshare.00007/HEUR-Trojan.Win32.Generic-0beecf5e75e2661af2c63e40335afeedef61f6ce4aed998d6eff1c5380653d96 2012-06-30 18:17:58 ....A 243776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bef2fff05f378e89a0addef5949b9f5335ce649d71cb828635ee17d3c258510 2012-06-30 16:09:36 ....A 1891764 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bef6fcd6f316c3ee507f831c745fba3d31d3382ce87adcad18d75e0f2dc145a 2012-06-30 18:17:58 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf04d0fef982560b4d6810087a0b665f7688b12d75d2e03f3042bb0fd22a69b 2012-06-30 16:09:36 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf1197e537fdf3c880de6839c7fab62593d5a595ec147cd3aca3ee1a0b57dbb 2012-06-30 16:09:36 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf23e77375ea311c4988d407eabd1ff777dfbfa225fa59b5bce634cd276b4a8 2012-06-30 16:09:36 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf4c890b3d585a31fca6fd15ea408c6e8807bbc91ae23a93706d846ef14e459 2012-06-30 16:09:36 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf56618003e6d555500524e189a32622fd041b4387a53c950656d7501ffe9bc 2012-06-30 16:09:36 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf5ff87a018f58c925810965fa26bde1b5b00c2e0649d6adecc653fed1941ae 2012-06-30 18:11:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf63534c6488647b6881fe23d219b3d320b68e3f26eba2f2953fd3ba919a1ce 2012-06-30 18:18:00 ....A 105488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf736956f5f18d350b4367073779273def2f3bdce04628c5b3ec84565fdaf00 2012-06-30 16:09:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf7478ca4cab50b8dd26ff8005ddf8bc3be0655fdea3c579352b373e2e4af7b 2012-06-30 16:09:36 ....A 1807229 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf748ce29435b08c1d22088854817753aba312b457610770e43513e7cde4b20 2012-06-30 16:09:36 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf755d32a40485e20167d4f5aa6628f134c77b03d97854b1b327bb6848f2dc7 2012-06-30 16:09:36 ....A 4863490 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf7ede5457743dc23bd2a3098805cca0a380a0b9b0860759522b7fc1f850dc7 2012-06-30 16:09:36 ....A 172050 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf7f8074426cab1ce413b64076171cc3df901c32c8a718ca146d0476fd57ce8 2012-06-30 16:09:36 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf8111e10562e970000b7b2725ac632193d2af3ffcec42aef385fbb8970e2fb 2012-06-30 18:18:00 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf8ee27bd9b2332aa5b16ce6eb4f80f055f9c435bd8c2b712d6814ba39fa3cd 2012-06-30 16:09:36 ....A 698473 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bf95a48aefd9b881eba811a7d1a186c714c28cd1934e29c06d7796e5ed92507 2012-06-30 18:18:00 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bfa799e75e55d8895608df926b827823779dc2ef874fa010fb83a4c8dedf686 2012-06-30 18:18:00 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bfb12014284e16925f7de34ea09d1bf87dfb402a7414c174aaf3fbacbe8c50a 2012-06-30 16:09:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bfb42b4d6bb846d0ce3f30055c119d3304609b89039aa42eb51ad8885ef0284 2012-06-30 16:09:38 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bfd5a9443c10c26cab99f62d41bfa0fbfb63b6270afeb0ca6deca93618ffbc3 2012-06-30 16:09:38 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bfe3e9cad42a776e0a1dc7e5ca29fa7edfabdf0f2bffb39858f52d094511189 2012-06-30 16:09:38 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0bffa78b9309b55a776ada0b96586bf3bcc1575c8a9fe45f30ec9274fc731f17 2012-06-30 18:18:26 ....A 159613 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c006485be2649faf4072d4d6c4093bcc53ad41be7f6f5d8f2f4b102073c8eae 2012-06-30 16:09:38 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c011a19096b8d46b6e3c194c3d077fe13fe0c4a1a7d9cd4ed7b0f19e4a30607 2012-06-30 16:09:38 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c025ffb123acee79311df0a6975b64af32c10f7d83afb7f780120cd67dca5c4 2012-06-30 16:09:40 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c030e96816a142c350cb7a2173834eae659b31808b6426a3a587c1dd017a5ff 2012-06-30 16:09:40 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c031611d0b2548a8a255e6874e8b45299692e410ab2f470791a4a03a5ba5e2f 2012-06-30 16:09:40 ....A 294509 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c041e2061321a76988b153f7481218b9ad2f6344d77e2c56dc9d9f00f0b6c38 2012-06-30 18:18:02 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c04bfbc8cb30b4162f5f3659fd242f52e92d2e639a9f8581c5a6734d5cbacbf 2012-06-30 18:18:02 ....A 65612 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c052c5c4d1a61948019c389409059d2c9e7a018e08a710112a667227616c782 2012-06-30 16:09:40 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c055fb2610d2d01d1b5184e34d858c313e7ac1db64a7ea0173f27a88d433260 2012-06-30 16:09:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c05dc03abedf78e2a553b04ae10463dbf66c7aca3c48f295134da084d23f7d1 2012-06-30 16:09:40 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c060ecd2e039e0ae744d33554f8627cd8f968f1c1b3a60741a07bb171c7b759 2012-06-30 16:09:40 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c06e42e75dcf1278446696f196621c526727cb9cbaf4236016c13741bf762c6 2012-06-30 16:09:40 ....A 935424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c07765a434227cc46ba7b2763b59680cf6a7268dded26f82a3ca5e58384960a 2012-06-30 16:09:40 ....A 87508 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c07789dc820cbca5a740105891d9443978234c670c002f13505a846001ba0a1 2012-06-30 16:09:40 ....A 16486 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c08833f2356dd8e2ac0af9ea1a19aac048abee35da113b9cb8dfe7da17b28dd 2012-06-30 16:09:40 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c088fb199455ef5990cba3af76a8383f711891f4d53ce02c03a8cff6bd3d3b4 2012-06-30 16:09:40 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c08bedddfa88694f35deb8c18d2d27967f757d311ccdd05bee89c27e3b3fe64 2012-06-30 16:09:40 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c098adfeb42bcfa6e4989114b2b157d2af706b6414e2f9a8aaed791708d5685 2012-06-30 18:20:36 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c0db6af421e6b772aca4c7294a3fbb6556002ddda6a563a12613f71719dc28a 2012-06-30 18:18:02 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c0e13ceb6b7bb8578521aabe471f693e026f380f787118055f292495e3e1f31 2012-06-30 16:09:40 ....A 865757 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c0e4fc1ae65f87bb0504c3b8a854310aa845f408965ffabacad4495e758bc4b 2012-06-30 18:18:02 ....A 1563324 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c0ea7422e785abbd1b628eb8fb0240547ecc6bb7c1cc64dc054364bc4504aa4 2012-06-30 18:18:02 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c0f1decc423022f5b113c0b5926b25b18ca567ed1d01fe5dc026ca5bf7fad33 2012-06-30 16:09:42 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c102248ba782c1b24df0c7dc2e17e4a912616ddfd76ac42441a1c4f271e7db7 2012-06-30 18:18:04 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c117418e79f0f356ac1a615d097ce5b0842b42979bd027156d515be82cfca5f 2012-06-30 16:09:42 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c13b181f391bad0a1bea2331d334dfcaf23b7953e83f19b932a4c7586ada543 2012-06-30 18:18:04 ....A 1217536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c145be579bcc7e974412ee2ac8bd995c505d5d5ef6d062c82dfbb0ae7bb9b43 2012-06-30 16:09:42 ....A 459264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c16c09aecc2682f9c630328f2388a93689e459b3d7718ca781d1dff536801aa 2012-06-30 16:09:42 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c173641f7eb464799da20536cc98806b291f93a09590ce972bb125ea4831e82 2012-06-30 16:09:42 ....A 433180 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c175036f324e753159c5550e207ae1e1e2ea554450a7b65ca5ff540e9d9526d 2012-06-30 18:18:04 ....A 192848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1785f5b0de4770400590d632f8cc8992dab7350a35841c661e9d6eb2c98ea6 2012-06-30 18:18:04 ....A 2061952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c17ba98c5be8450ac53d45bf0f789f7bb6f4c5f6599be12aa905324a6b0ca4e 2012-06-30 16:09:42 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c18eca4f23e09a6eed04c75b76aa7ebf1d920c7095d68b11eeb330f18809a38 2012-06-30 18:18:04 ....A 787500 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1a62026c3f33a550b3ce3245a59af5b9c9fd1c777018e4dcdb118c390c540f 2012-06-30 16:09:42 ....A 2062848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1aa20cdda830b3d12e3cfc069252f85aea2d01198bb38149fae2bd1cd136d6 2012-06-30 16:09:42 ....A 333312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1bbf422b500c048f6c360f0e71bf9eedd76d411d28bf9b04827d645d0c9f22 2012-06-30 16:09:42 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1c1f33c9d864c5ad13c5ac26ece8e00ffb6fdc34ce48d7eadeaf77d8b06455 2012-06-30 18:18:06 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1d4f187d10739f9b272b325c8c46e3aee768cd33f8651bc35e9c5334ca9dda 2012-06-30 18:18:06 ....A 103027 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1da9d6625287f8dd6db176ae65f18f1c675e26c131ab51489116ea83c3c8db 2012-06-30 16:09:42 ....A 484572 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c1f523293686b8c3c82984d2c93f3cce0539606c16bf8014458318ef83f2cc8 2012-06-30 16:09:44 ....A 65116 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c200b20a25d58f9c195317d78788e7649ff75aec3f7117366ad79a3a27eec05 2012-06-30 16:09:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c201fd4ba3bf4877857ecdb4143e07f42b0a60ab21a987cd23ceebf76dc584c 2012-06-30 16:09:44 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c215bc09d04d1b7c6a09b2df042af1032ebf8eb38b89b0bdfe84b90b9437ea5 2012-06-30 16:09:44 ....A 718848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c242136cfe1f55b0f23c31425caf7015f5b4d7c71c954e60e78da7c177f452d 2012-06-30 16:09:44 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c252d6c5f66362b43486c314fd281f4fde062020d691294222aff8f6f67d767 2012-06-30 18:18:06 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c25aa72d8bda57547ac47a0bb42a5d53d4a2662ab1318c94f9660ab9c34ca18 2012-06-30 16:09:44 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c270c76c848c7926c94ea7a6df30c8f586507e37b6d2938a15c27ef59e76f98 2012-06-30 16:09:44 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c2a1f278665810e54660aa3fc2e4648e923c54d167a7929e82d9c304c771309 2012-06-30 16:09:44 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c2c43c8d55cb2203a3e1973c4f1175815b1a91f8df981d2efcc10ef67fcc3e2 2012-06-30 16:09:44 ....A 367870 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c2ff368fae83d9fa72551128e40bde4a804bc6ea059941b2f604efc18821ff2 2012-06-30 16:09:44 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c2ffef7523fd234af41243f342b404cb5cea94b3ea207b115af0460672f2646 2012-06-30 16:09:44 ....A 26736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c30d13536224ed69e1241b47a7c0d49c968a6c1932411f3867ed3e53c43cb0a 2012-06-30 18:19:52 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3136ae075aed984bdbf13bfe8e815e60ddd6abbe3a3b1880761148084620a5 2012-06-30 16:09:46 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c33b10ead3e86f806b0c11fe7151d045ba9da0f6c31dfe310076e54773bead4 2012-06-30 16:09:46 ....A 121876 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c33ecf5c93f24337b8b9e178a868860f16471c5d651c7976239ce8186a59c24 2012-06-30 16:09:46 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c351d5e6c5d0e1ed54b5ff9bcaeab0cd90a7aa7a6e09354d48b7f13abb29b03 2012-06-30 16:09:46 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c355c3534437c183b642b7b551f604a79f2594bd59fe5319a89f353f9e6221e 2012-06-30 16:09:46 ....A 2550784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c371fc3543aa95685092b9c157a8b0ec6dbea70db7185aefbcec5eb7aea9790 2012-06-30 16:09:46 ....A 1202688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c37687cd823de103ff12f0c22d7f66ec8b2b43685e896cfc04b063e8d338af1 2012-06-30 16:09:46 ....A 2297344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3885bfb939fd72bb37edcb4b6ee355df2145b5033ec23fd56b1607cce3a46c 2012-06-30 16:09:46 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c388e5524a292f51a2362500c0ec61829a4abe50b4638d89af45b877db59af3 2012-06-30 16:09:46 ....A 37892 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c398eb7c646333ebb7e983ea9f1681c5454324cc4b10723fd34e64706340696 2012-06-30 16:09:46 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3a6d7bcb4f6d8230bf97404b2b3ed3a0b7f4bf4ecca86818f574be00190ac3 2012-06-30 16:09:46 ....A 687616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3a81efdcc026788e1112de1e9fe352e283bdc475504153939395b7a22fe5ef 2012-06-30 16:09:46 ....A 56901 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3a8ff965f60ee407e6e972888c2135fb83b465919ab22b8703ace18c4b9557 2012-06-30 18:18:10 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3c037fb7582b9f044c5d28bcdcf56df33e2d99dd892ae9b6b38626c0328745 2012-06-30 16:09:46 ....A 1264644 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3c1b50d5270b020df6ff9dd9d4746a5bbbc9e3eb74fe6cdde7a050643a68b6 2012-06-30 18:18:10 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3ce28e0a46d352c239c7826e490b02a1797862251d676954cfa7851f7ee227 2012-06-30 16:09:46 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3d1b20eb12e4f36952e8a8a66e1ad02a15fda5e84d51ae5ebde33d6b955325 2012-06-30 16:09:46 ....A 857600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3d301290b7000629c7f09dc1fb3864f92d06d20a6bcd0466e9184a4095d668 2012-06-30 16:09:46 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3d7ce26cb8f80f9f5c2d1cc07c1ba9394301f539060b193fe8b13ac2ae1e1b 2012-06-30 18:17:44 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3d877e5a1eeb5e608d214329b4522879bf1fdef77fadac7df9bc29016fc53f 2012-06-30 16:09:46 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c3f1936af6882b784b99d3b73f2232b804c32f91a8fd4b23150c14300d449a7 2012-06-30 16:09:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c40be50b84d8a3c49dc0277ce19f1a2694191854491a4144f554c88cf3ed533 2012-06-30 16:09:46 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c40ce4a8063a837857a04b1083e3c29b25e48832664ec64435a668c87601299 2012-06-30 16:09:48 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c42e606d6ef795d57b63c9b9287d82f97f4a96dd0c4916e7dcb09dc44fd5a62 2012-06-30 16:09:48 ....A 1079296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c42facd22e0df812a49d7e64bff9fb369542cd3401b297103538f45027f92d8 2012-06-30 16:09:48 ....A 8082953 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4362e68edde2608e60e1881041f4e12e66b7f5c5d1a581a62f2585f98ae4cf 2012-06-30 16:09:48 ....A 249029 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c442a97c887af866603ed1b287014593c1e7e7699160e41f0f94f812975f761 2012-06-30 16:09:50 ....A 164733 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4555de7f4ea4801398552a3f3f62c65aa48d501b9646713139cd2d61dc865c 2012-06-30 18:18:12 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c45ffa7e758bde6f6959543c96cd0c59e776658fc46ca6b5d3b5f8bf9551873 2012-06-30 16:09:50 ....A 155712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c460d450511cadee0d791fadd815b677a048a3014f81d0d7a117834220fc8c7 2012-06-30 16:09:50 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c468dc8e69b28d78450b34f0f7fbc47161e2aa8e9c13969caf43e600cb5f763 2012-06-30 16:09:50 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c469a87e9ac33942d2487852c44b7022f1023aaf23f4a1107fac382c1fd850c 2012-06-30 16:09:50 ....A 19851 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c46ea8e44617dcc949052a1dee705f82d61bb587dabed91bca67cf9eef44660 2012-06-30 16:09:50 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c47b5710ff53ab978cc36ca10e6e5edfd7f53d9af20273664b2ba561729b0e4 2012-06-30 16:09:50 ....A 5587140 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c483a64dba332e44d222aca60fb518f83134a5439e96e7f4ae94ad087a90f73 2012-06-30 16:09:52 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4bb1f5ad7650eb073dc16b8ce90238f62de1713f28f0b1d05afb95b4405d0a 2012-06-30 18:18:12 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4c2954471822a3c3272551917ea5a276f02b3b127133d115c2bbdea46a3ce2 2012-06-30 16:09:52 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4e8299d36507282043246dba838f8eb6e5a20fb9f825717f499d11def4fa61 2012-06-30 18:18:12 ....A 84246 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4f26dd1dfff189873269cc86af45390bcf94a5b4877edf36f8755cd0f8671e 2012-06-30 16:09:52 ....A 902656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c4f290d2f492447c391d4614774c39324e9a534649b54f0723790499a6f5c54 2012-06-30 16:09:52 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5017e3064bb3899472593fe28df25640f5eac729d635dc2c3d9bf12f4b79a7 2012-06-30 16:09:52 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c504d88f960db68d214e0d333f15468002854c79be38fada8c735a04fb0b16b 2012-06-30 18:18:14 ....A 98050 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5099eb60566a1655bf596957be168f6019b0aa1bb96347792cf13fe50d825f 2012-06-30 18:20:30 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c50e9a072dc5cf8b4ebe9d5c21720fdd50482fd455e26807d456fd2ad449c44 2012-06-30 15:51:10 ....A 159384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c51a76cc79d9d68d6a80c46dc29ac799a7c9e6f7e680f276b8e378f27e9d683 2012-06-30 16:09:52 ....A 1849344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c51cd46388871234b581c84390a1ab9dcebccda9e914e0a92f72b18d7bb2f54 2012-06-30 16:09:52 ....A 4382720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c529b218bb72fa8e95ffc272269c38198d6e893e997f7fab440c87f1d7a3a11 2012-06-30 18:18:14 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c533447fbd02565cbe1bae53f002c0f076ebd1e5ca058657e553d7ad1129592 2012-06-30 18:18:14 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c54c7a8b15c0a5832e4e2203ede33bbe5e032b23a046d86460559b94fe29682 2012-06-30 16:09:52 ....A 66829 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c54e00fbc0956dd4debb6e14a8a1736061e6e0af0f291490144e53ce772421d 2012-06-30 16:09:52 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c56eda30ade6fa75b10b89f911d0852ab8cd0274a355eeb743778d9fec2d05c 2012-06-30 18:18:14 ....A 32270 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c573c8a5fa61d8b2ad6aad9a539a69bde0dde4a1449aabb15eba7eae0b856db 2012-06-30 16:09:52 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c58c30c36eae7d87429d6fecd839237788cdbbf957460434a9ed2408be724ce 2012-06-30 16:09:52 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c598651ed4642e2a4c7f0f40f44d0338f88bf256be7700f4df4110c858e4061 2012-06-30 16:09:54 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5b1d1492baf93208442f3bd8f0ddbd2c5487e785042f88b5db09ebf01362c8 2012-06-30 18:18:16 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5c59156edce30d852ed4a510d1b8bfea9b5881b46934347c51b376cedbaafe 2012-06-30 16:09:54 ....A 37924 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5deb0c86aef40284bc2183fa7a9066866c9e02bce81eeb4d406b25c32bf56d 2012-06-30 18:18:16 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c5eba080b4a3a6e2567e4248fb60f7c213706b6b023431a792f0df2adb49742 2012-06-30 18:18:16 ....A 35456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c61c41558114c579496022097c437ff25bd82d6618625c45709b490594c4951 2012-06-30 16:09:54 ....A 61852 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6273357863ab15fd3c48032314e959d0a0e22a9f0b2118a1dd64ae5e3e4171 2012-06-30 16:09:54 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6277ab8f881e6f0a195c94a078a964f5827ab0ff1bc0df4b7d91e801377268 2012-06-30 16:09:54 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c62d1943114e122c29c70cae97ea597791f96a6c8960b89af44ec4b3fd2f0f2 2012-06-30 18:18:16 ....A 1401344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c64536a21a9847dff165f1a4ef13fc9847406ec2eee747566ba2c163766a7d6 2012-06-30 18:18:16 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6658a369a37e98d3ad70fa2ecf840bb936239a92306bc7166143b85f0f94b8 2012-06-30 16:09:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c666b413cec60dda87454b82470be0d38fb4c4dbd6aa96b8978e211d8f1c3fc 2012-06-30 16:09:56 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6673270289de96a5b6c7a7d4fc30e9c2249253797b4b6d05c037183a51c890 2012-06-30 16:09:56 ....A 172173 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c67b127f1645329f81cb9c3f5bad3c721f0522e9090479963131544fa8fa655 2012-06-30 16:09:56 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c67eab013f6a12546909a6588becda4b60b640e68b6d6ecfb9b8359e2d5d8e1 2012-06-30 16:09:56 ....A 94567 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c68f913b076924ac46528bdb85e01decfd088fda6b5455cc50164134493b4e7 2012-06-30 16:09:56 ....A 11605120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c69cd25d2633a6a5c0363fefc5f1e97ef8945f2abef8c8241223e76978d49c0 2012-06-30 16:09:56 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6b21d2d0e22b210744c6ad3313c974fc574349afd32c60851f7bab844e20de 2012-06-30 16:09:56 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6b2fa7dbef79fcce75ce704bfe11555b88ecae4d9fb62a21d8acc2eb365719 2012-06-30 16:09:56 ....A 87507 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6b30c2633f36656125507bdccf82928ee7e1b51ec285a7fe93641443338503 2012-06-30 16:09:56 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6eba4815b80e83f908208d80df0142e960d38904ef9cebe718d1c0bd89ccc6 2012-06-30 16:09:56 ....A 225635 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6ff820fec90e3bc3b8c69eefe3ecdbb47b98a668eebf9ec897cf72416fb2e5 2012-06-30 16:09:56 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c6ff9c1320e36c77ae6e33b405115451773c10c8264a0049b4dcd1416840737 2012-06-30 18:18:20 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c733a69759300795d95f09fd11c074107261e74572d614995f40ff36f1a1384 2012-06-30 18:18:20 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c73587b9ce23095c37682ae59d35f042bae1f84291957822ab6e60f1d85f9d2 2012-06-30 16:09:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7559ce2b58e959b99c6d300228b1b9e8c2db0ed66ebc5599ca9fcda3394add 2012-06-30 16:09:58 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c76a21dfb0d75bed6c646f52cab52752fd5bdd9881ba56f47882db5c09bf73e 2012-06-30 16:09:58 ....A 19680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7741bf3f210b08842bf3e23969eea217c0b539715c15123f3213f60c77fa0e 2012-06-30 18:18:20 ....A 36096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c790afd2555b08805dbd48063cb4e426f160e398777d5c6ade30bd7b516c3ec 2012-06-30 16:09:58 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7ac7a5a6ba7a03b08415221e7e024223ef6d6692e6a8990a7dd65c2e39452a 2012-06-30 16:10:00 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7b829aece41a83b6dfb47907856e0f182cd9525f029776d3f5ae32ee6a8aed 2012-06-30 16:10:00 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7cb0c3da0bb04e1d9d375c1cb7692f205010ddaa5a6f488d951d6697c11832 2012-06-30 16:10:00 ....A 3441152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7d2a7733eb2ea5d6053c8fb704e64df9ade784a4fb162d6ed0bf0134f40b25 2012-06-30 18:18:22 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7d8a512596c0d214ce8893089bce6b6adfe90ebd27dc63fffa4e4631805bbd 2012-06-30 16:10:00 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c7e5e3b3fe4493a0a18be39e12086438d3c3f4d38727a38ff8117cc04663b85 2012-06-30 16:10:00 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c802339f9ee8138ce53c5197020cc9253b6a435abb27519ab9ec2277ab012d7 2012-06-30 16:10:00 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c82b5aea559f79dd5aecd7159235ba6c055e57cbcabd518b5fce1b51279d7eb 2012-06-30 16:10:00 ....A 290320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c82f4fa05e36dea505b6400085785d24c9672b4a22f285d55519e903d66b760 2012-06-30 16:10:00 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c83d1b14125343802b99d40401d64cf7830bce8bb7fe4082b88b71bfaf29ac2 2012-06-30 16:10:00 ....A 49533 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c84a2e502fe323e92c0267e2a62ea41ea418b0f4ada3c3b8710b206373a6ed9 2012-06-30 16:10:00 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8928e4eb7c71d4071f1eac8377289dcffacb31ef82a3480364319f512ebbe3 2012-06-30 16:10:00 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c898c42f7a13de3efa81cf783132453e4458c6d756ed64ac57738347fa2fdce 2012-06-30 16:10:00 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8a4b73e92224a0cd087e8a78a5cf2edce0958ff138c886b4f5de0a9dc893a7 2012-06-30 18:18:24 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8ad72bb055735a2958e05ba0e0284976e3d8790ee37b70d4a29fcea96347c4 2012-06-30 18:18:24 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8c0a06640cdc5045a4b9ff6610ad7dcb5d5c059724123555225c3ce9c7d6c8 2012-06-30 16:10:02 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8c7dac9f655495baea2b08bbbe62fb7449756a36ceea19f01d3045cacac85c 2012-06-30 16:10:02 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8ca23f2466ae7ba96caa0697eed4d3c569baeeb353b687c4547f5d4b715cd9 2012-06-30 16:10:02 ....A 43636 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8d1f0b00af6c3c337bf31e457db7c1aaa4dfdeeeb91e7ea73d53aec1fe9b5a 2012-06-30 18:18:26 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8e8e6fdf533a2d363c22171df7d5a527b840be218ec479dfc8191eec965692 2012-06-30 16:10:02 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c8f75e9c5eee4c41a0c748c9d4172d233d7ff18bfa839f77aaa800e083383ca 2012-06-30 16:10:04 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9407388cafc65322731c121c400a00d36cd5b769f5229832e156de056972a2 2012-06-30 16:10:04 ....A 977408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c94124e6660189616afaba959ed4ce45f9bc3d17f2e448ef1c28fbc64f90a43 2012-06-30 16:10:04 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c95dd7b60ec52b37f0183fa8b3804d6156968912c791b5fea4e4041f4eab452 2012-06-30 16:10:04 ....A 1129472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c974d0d542c358cdc715e7e49d0ec17693ff35a289134c98de7f012726b8ad4 2012-06-30 18:18:26 ....A 371446 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c98879a69c4cf3844bf82500fd8abc51af25059a32fb0ea006af6ddb00e8da9 2012-06-30 16:10:04 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9a5dc47b4ff6c054a24d7451cd7818fc71bb68cd6db899b409d089cacef327 2012-06-30 16:10:04 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9bd19dfd0c174b9c32bd406c5793782e3d36d810de216c8b8667cea9caedd7 2012-06-30 16:10:06 ....A 772110 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9c134fd7df50d2aa3ce40eb7674de28f661297622f831b7d7061b99c015076 2012-06-30 16:10:06 ....A 1773056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9c4d57d84f0fe32ed1e7343e1f03671b5a2795c95113df4c24911c6e4e6597 2012-06-30 16:10:06 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9d3cb128e8ddef11217aff99b9ffa501519587887e7b9ee841680647554089 2012-06-30 18:15:20 ....A 582142 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9dcf2f8971caad5b2894579b66ea3dbb47e79f30e931d5b53c7753274d7ca3 2012-06-30 16:10:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0c9f8b62817e53a58e44324d0433e0c7d48e2dd59170c8bd902c0408dbdac994 2012-06-30 18:18:28 ....A 259576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca18346eea2ee4a9ec109a5ca83e3241b01819dd04abbd759f0c362bff15586 2012-06-30 16:10:08 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca24008bb793f5c94ac33fb7471337a9f580cef234719559997870f2b5e1541 2012-06-30 18:18:28 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca25466dff36160de9a31a43646e65d96020a3ea6f2edaf4c80e90119730c31 2012-06-30 16:10:08 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca3208c99c3866f8e6c1b769abd94a3c2d21539565e5c2b569eb4094a32db8a 2012-06-30 18:18:28 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca4330c45c237f78ad646f9f9a6ec5fa2fe957522df0c676ae76324dd13cf40 2012-06-30 16:10:08 ....A 359436 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca51aa025e91d33e67d89a335376b28a8af69bee9fded2ce7dc1ac415da9e60 2012-06-30 16:10:08 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca5bc42ac0243d5280fd5058dc6eb2e3a1353a7f8d6cc9474edaeab3ab1e674 2012-06-30 16:10:08 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca623eac6e78ab3616068846b70000f65ba690f2acd1b5bfcdb446e28a2930d 2012-06-30 16:10:08 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca8ef1a19842e699c6c0575e5f1ea14e6f5c76a9e8f1f0a5b07b554cd605a55 2012-06-30 16:10:08 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca979fe1fcd2fc58979e7e950720eaf8a29a8e70811bc3a19e3eb0f5e4eb900 2012-06-30 16:10:08 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ca9e9ce2665925fc48f4997139d3ff52730b21948fa2abd32f52e23aee4bfd6 2012-06-30 16:10:08 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0caa8440db7d915252f7a8626629092d33694582b4b726a7a8fd52cbc9b012e7 2012-06-30 16:10:08 ....A 68524 Virusshare.00007/HEUR-Trojan.Win32.Generic-0caada1f9e992bb635032bc72ab7ed8aab6ca7435369eac0c7aa2d5c58603aac 2012-06-30 16:10:08 ....A 91456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cab5a6c010f5284abc47620716aaf0692fee3f2f3ea16637df1a6b6610476a3 2012-06-30 16:10:08 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0caba0715e3da715ee09f00fd4f6bc8cda3ae7901969167b1e48d9c090741ede 2012-06-30 16:10:10 ....A 2620416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cabb140d5d7da07bdd71f46d4a96194c07a0a2b38b7991d2b41e512b3484ea3 2012-06-30 16:10:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cac1d51a7b89fb991f1036a093a8746ecdee3d2605fbe7b1947f4780a4f700b 2012-06-30 16:10:10 ....A 677277 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cade18b17d4af867305d1106f747697a56cb0d5e2681920b33dafb14dd9fa1a 2012-06-30 16:10:10 ....A 116765 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cae65441f968ddad9810fb7b7297c4b8790165f6a2483edca9f36d18511269f 2012-06-30 18:18:30 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0caf181e77c3ce2397a2120da190c7876c87e18650d8d91fcf44d5f34028e24f 2012-06-30 16:10:10 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb05b93035b80cc1fefdbf14157331136e49d97d8be321ec89ed4535841091c 2012-06-30 16:10:10 ....A 23119 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb07138394eb46be3308d1f0e081585c65f7c54c41eb9a5e4a39ed2d93c72af 2012-06-30 16:10:10 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb244719dbe1b587c841c46e45a463418af4ebfc43409d317dabdeeb0539ba3 2012-06-30 16:10:10 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb389f12374e2d6435d03ffbb1ad4c094e53144599a169e43fa3991cfdc627e 2012-06-30 16:10:10 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb44a31c99fb60645cdb117402046c1611ad15b465ecd3af01a8a6fdca298f7 2012-06-30 16:10:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb4805f18a5669048b89e49d0138da1756f1aedd339f21d08449054146231c9 2012-06-30 16:10:10 ....A 172624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb483f63c48a3fc60be18d4a21be55f1e69e1f62d4739a51fb31f628e272311 2012-06-30 16:10:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb48c8e7f948a2868630ed2c9b929cadecd08b26d1aefbe809bc97cf32dbbf7 2012-06-30 18:18:30 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb54f09eeacb4d22d8796afbe303d0a83d5d592fe496f0d286ffb5711e07d02 2012-06-30 16:10:10 ....A 158224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb5a85c97324a830a2f27fc751677c2fc2760ba2dcd906bd7d2e63953402d7d 2012-06-30 16:10:10 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb7c8c120eee3b6e1ff2b2c51a47e8cea6804be60035d979dc3955b6664aaa3 2012-06-30 16:10:12 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb99a75bc3f3f3c896e9b7a22359f805a011461ae1892d637dfaa5492724eb5 2012-06-30 16:10:12 ....A 2299904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cb9bdd82be3f11e2eed601f0453daade1bad963bada79cd02588917f710ac60 2012-06-30 18:18:32 ....A 1374720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cbbcd89e58f5555b11e4898d8c6b1844be1766166b1e2dd20c67a6331a7b5ac 2012-06-30 16:10:12 ....A 1818632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cbcebb7ad6dcaef0b59590695eb92ef477d5d4727a267536493bcfc8644fa36 2012-06-30 16:10:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cbdd48c46aaf42f94bcc3a97ad64c4eb0a6284dcd8994cb5f3bf0ddb1b54f1f 2012-06-30 16:10:12 ....A 384284 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cbf28af2533a5ab85485e1815803ec80263aa7bf2aee39ca5da9239617f0f0b 2012-06-30 16:10:12 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc1e2bcccab8259d72b09f2060270559a0b69f325f1b2763b41203ad76c5d26 2012-06-30 16:10:12 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc2a58f8e0b0a9f985429d9963db436a46d7a0d009c2919c824fffc47231d6e 2012-06-30 16:10:12 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc2ff44b1f5853b7ee3552b49aacdb10ae892a5ed0ef1019d600c9b3ee798af 2012-06-30 16:10:12 ....A 346319 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc332dd52145890f687fd0a92756c2af46ae158017b942a72ec23eb93813731 2012-06-30 16:10:12 ....A 6811136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc39cee512b78f9646e8c47e34e6b2a9d4b81e410b49d5be6a1b6050434e29d 2012-06-30 16:10:12 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc445b31bb3dbd56b8512116175c901fdc5cf35028e6c0525abebb1f6d364e4 2012-06-30 16:10:14 ....A 58225 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc449a085909d2583d4c22643269e33f517b41b69c5e5d456874c0429ac78a1 2012-06-30 16:10:14 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc4de55bb7512d07772526e5d9bed735ca3ca0bcafa730727279cc899c2688b 2012-06-30 16:10:14 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc539f4918966d8628011ef6935a62bf2f7acce9e9a656b6ae4b1da2b0ca2a5 2012-06-30 16:10:14 ....A 1127424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc83cbf7bd665f9628fddb896764eceb379d8418c8dedab2f0da8f35b73d987 2012-06-30 16:10:14 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc853565eac251cb7dd475829eaff104a37b5d153dee153b657421cfb4da25f 2012-06-30 18:18:34 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc87e0606e9201cb1d0a942b56f34d8a3bb43711b96362d39880f9a21ec8035 2012-06-30 18:18:34 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc88f8db1f29bfa78e272d44b85d037088121f04e530ea20f652f3ee9389b75 2012-06-30 16:10:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cc98e3724d1da1b2f6f50d8c2e5e01a33000a89723298037cfe2841e9b3f60e 2012-06-30 16:10:16 ....A 2300928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccb893ec6270527980a5e2894032ddc293afa73bf85a3bc825c0f117220a6f5 2012-06-30 16:10:16 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccbba1b4fcfc64d3a47b2101a42b9518087396edd220f58c70c2feb8d4ff303 2012-06-30 16:10:16 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccc4b7f5a20cc87f63ee120319a64a0501f2c9c1ef50f070155025dec52468d 2012-06-30 18:18:34 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cccb1f7efd7946880948ea7b463e017183f724794f50c645a1dbdb877500c1c 2012-06-30 18:18:34 ....A 664064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccd5f9882596c12cf8a7d859a4d4d93c263812ec7d189065f507ee1168453f1 2012-06-30 18:18:34 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccec1ec2909e4695c13831ade97b8c284d72212224ece1d974c5694be5b83cf 2012-06-30 18:18:34 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccf3ea334343b487ce06b654829c268c0ee30afac8b4fea91308ef8982c828e 2012-06-30 16:10:16 ....A 128528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ccfe8c6a682c866c0f068003de7eb63fe23dcb927248f5a000079886ee79856 2012-06-30 16:10:16 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd062bc20053b9a7386468fcbbf36c6176ae6835a1eac13fd3f266ebbd069ae 2012-06-30 16:10:16 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd071aa28c94b973ebf9e74bccdc9c6939e9bd07fa32e07ee11ce69463a884a 2012-06-30 16:10:16 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd0e51399b17315ff05885515284ee8ac369882c5822e29d0f19a231e768ddd 2012-06-30 18:18:34 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd2a9dc621750f1eefc8c7b74bb0b666c579e30feea7b1f3060b5d14b95280b 2012-06-30 18:18:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd337fba595ca31ca4a489e73e5ffd635f9a16d2a7ecd253747645ec01a3b6c 2012-06-30 16:10:16 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd4b625709bf65aceda39951d3fc1fac1837a1bf0f90c7922c3aebcac7e2864 2012-06-30 18:18:36 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd57b420e5fdd9b634142e2e8c49ccf6bb01a5497057b89817834870a4f1e69 2012-06-30 16:10:16 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd6064be99a94797765d6c78ab99b5ff864899d6426e88ea8f9a8dd40419936 2012-06-30 16:10:16 ....A 2860032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd610ee53ec82fc5e3b05c484d809ce806b61d5069cef42fe9a64265486b377 2012-06-30 18:18:36 ....A 599560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd6165d7d8856489c037bc47b13ff773edd072f35886193c0bd0e833b6919f2 2012-06-30 16:10:18 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd6632db0819c69355ec82627eced4aeb8caf6d80067a432e748d4f2436104a 2012-06-30 16:10:18 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd69ca8cfb275b5e7abf999b71d2a08673608e8df64add07a35257e02e9884c 2012-06-30 16:10:18 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd6db3a455f9a5b8d6836060ee926748568fbda587e7f039d01c81cf98ae8c6 2012-06-30 16:10:18 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cd730e149469343a5e25753855f43e8572d375134acab1aefe1d196ed9111da 2012-06-30 16:10:20 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdb7ea264580bb1d2185dab6e48b6fd0811956d46e0ff67f122e5e1d5cf5f6c 2012-06-30 16:10:20 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdba548d8d37210e027bb1af3cc0bc0f2a77fccba462c66ffc1fed61f36cb39 2012-06-30 16:10:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdcc6ed12a40202797edae0ea07091232511ccf6f6d0bf1e1c20ecb1af41934 2012-06-30 16:10:20 ....A 1511424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdcd99fd961a2d9e38396ebca72a465a020c8976ed10354b2401547acdd4e2d 2012-06-30 16:10:20 ....A 79833 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdcfff8347f91902228786773c09ad7954b09f251ff515969bef6dc485085eb 2012-06-30 16:10:20 ....A 588288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdf1c16aa7b21f3529c61042e7c50c92717458e00c70fe565670c5effff5149 2012-06-30 16:10:20 ....A 3321856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdfa53f119c51f8ba7b7f36b48c4355ea56fb0d998151d35b3320ab4f993bb6 2012-06-30 16:10:20 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdfa639bcad4fdb0d522badf81f2f17604ffee9c6ff69ff7deafe236740e3d1 2012-06-30 16:10:20 ....A 275712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cdfe3fccc16a9644fa3c8ce8e72afecd18cebefd668315274756cd4749b31d6 2012-06-30 16:10:20 ....A 26649 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce021814247e332aea30159499b414a5c44c9d10f0a72ee4beb53dbf3d50710 2012-06-30 16:10:20 ....A 2590688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce037e5937eef45d7dd8c030f12d14ef565927a79d42d39850b808ac8787eb4 2012-06-30 16:10:20 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce0eb359c715b8ca9d8573837f1a5a55ee7124a780ac59deb71ccb7fc84f3e5 2012-06-30 16:10:20 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce116381d1411209d467ae53f01311690a8d26f96b842a202a309a58bc49f8a 2012-06-30 16:10:20 ....A 616960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce1c20d861b4a465c7c4f5d975635c8e777a7fc7d08ddb38fa7feae5d7bb20e 2012-06-30 16:10:20 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce2576a3bddd89a13c0a93dc3ac9cb7bfda9362be557c676b14fb1fcb568f47 2012-06-30 16:10:20 ....A 111011 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce29c8c6e216796817cd6bc6f3169cdf114b31b046a763bf6c8b9d4f22bad79 2012-06-30 16:10:20 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce2c9c9a52f4ca845455ecf0a1c916e3ebeb026fe11819e3aff292ed7fb5e6a 2012-06-30 18:18:38 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce313b0cebfd52c6f8887481dc9ff5e517781f7d70f519639a2a19cd9a8d6a5 2012-06-30 16:10:22 ....A 3262976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce316d7710034942f8976ee824f6c11fe273c02c3780d5a26ba5e3a94f7ec62 2012-06-30 16:10:22 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce320808643218708a67f8b9feee7bb89bac81b68a5d726cc6eae94dc471e01 2012-06-30 18:18:38 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce33ab5269dfce9205f227b85da8cbccb8ff250c4d4ff5aeb91e065af07ad2d 2012-06-30 18:18:38 ....A 163971 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce3bda61ce5661d27f5dd634de793bf8a2c1d6749fe8d5abfbf4b97cec5b969 2012-06-30 16:10:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce4e7eeb683a9f3775917d6d406b828045962ee37ec097c0b3877a6916e0fc2 2012-06-30 16:10:22 ....A 2885632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce5c399afbf6ff1b21b41789ab82ccd79a6019cfa3325f71ac2be5f52bdea67 2012-06-30 18:18:40 ....A 2128896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce6173e00c5cedc601415e75d401f3c26d8aa8b51599c1bc65aea77d4c8297b 2012-06-30 16:10:22 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce64fd44cb6549f1a1173a6a1f31d89b7ea0b8727e05133ad595feb71b2df3a 2012-06-30 16:10:22 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce7eab1b7e9901c78d9ae7150c99b57345ec22f99b0e012b5dd352f586d2806 2012-06-30 16:10:22 ....A 997408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce8475353f07a0bf6fa201862b24cd9c5ba78699310ae8bec605e34bc6668c1 2012-06-30 16:10:22 ....A 979456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce8678be49d812c93dc64576d1b32d5cf0f517c0da7240e8f837a65edc0cf21 2012-06-30 16:10:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ce87d657992eb22175073b45a4f0181a159e7f782adc6a5505e4f84e9bee78d 2012-06-30 16:10:24 ....A 676872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cea08237195144728f41e9dbbacf42e199b364b43209e635f49fbf640e53079 2012-06-30 16:10:24 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cecca3982b57a311c2f979037aebb81a35ab3c7d62ea0bf980e6c1aa2e35392 2012-06-30 18:20:06 ....A 906266 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cedb5a3b50e76600b914ae1e112e77420209b69b3e0826e23aeec2bf35b01aa 2012-06-30 16:10:24 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cede407b34b8d2a9dbfa0d8159c46682ec153be0591da13f4fbb38185b4ffcd 2012-06-30 18:17:56 ....A 217594 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cee5b0250f59a838334d48900c6ae300932dc40d69de47666037515383f710f 2012-06-30 16:10:24 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cee8df2b7bbffe8d62c928dcf7a647ab18b46c86a6a5331ffba4b4197219b0b 2012-06-30 16:10:24 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cef65b4642faca7c5e3188adb136cdcc22d6e2e4537411cae6c3bdfa0b695c6 2012-06-30 18:18:42 ....A 21087 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cefa77551abfba25d0b77b6299b50e51307a1d3cd3af74b27a914e0b2ec3e97 2012-06-30 16:10:24 ....A 94775 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf3b705377a345d259e1d1957bd9e7bf1d16536e04a058ee8e049fae7f68a0a 2012-06-30 16:10:24 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf687c6eb6ae6091c9a1f78ff80c8e070d63e33de828fef2779af6b385459c4 2012-06-30 16:10:24 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf6981fcd198ba505c0b62487b906c8db0c730439cc14676c722cd5fa2202d0 2012-06-30 16:10:26 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf733658e972fa780c82326d87362aa86c5d213b8c9258ce78c1d1c5831f458 2012-06-30 16:10:26 ....A 1561088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf738c316c83cad0de9989273083b3b9c4d5cf33095562b9cd0301e9a8423ce 2012-06-30 16:10:26 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf760da85fab92716d33f2253bb38e0649e75a0d0e74816e7de412f47064f65 2012-06-30 16:10:26 ....A 1601536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cf868912034de0e0ac691b30a12e1ee5dbed40c8750a3cf8227eb60a847eeff 2012-06-30 16:10:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfa64adfe8a2a0e9e72c1b820d1488f1aeb10d98e8bc0ea3d27d35d142b3773 2012-06-30 16:10:26 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfa919e616d3ed9a1d99f555c4925b6361e9c23dac97a592725803cfb6624d9 2012-06-30 18:18:42 ....A 155866 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfc2209dbc02c51630b5dfc86cfcd2b97ec04e1cbc7561513d9f1146e463f0f 2012-06-30 16:10:26 ....A 139352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfd201520cdda3e48781e91bbe506fd8134742a834ff0ded31b0a69e1034152 2012-06-30 18:10:16 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfd349a90aa28eeadf296e9e9985394c787d20c7188c120ceb38ce764850b40 2012-06-30 16:10:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfd8a4cc047cc7335814ca203a568970962330e43f27d6875449879b3f4c7e5 2012-06-30 16:10:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cfd8e2543a202f2bc42a58be7736fcb3f0329d89ecca23a3c61189002d696af 2012-06-30 16:10:26 ....A 27481 Virusshare.00007/HEUR-Trojan.Win32.Generic-0cff7d94fb8c8b4fa877b318887d4ab3d9b4c8675025fd856469dc41c15eeb18 2012-06-30 16:10:26 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d01bbc4fdaa7cc62eb0371acbfb567946702060e8f937765b07db55c89209df 2012-06-30 16:10:26 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0241d1edc0f19a88ab5cddc9635c10fa0525b4305597e3f0622dcabda77fc5 2012-06-30 16:10:26 ....A 3065057 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d02923732292cad558f9813b3779a5c4be1e28d4b66a016c378eb49a9377016 2012-06-30 16:10:26 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d03707f02ed14d1960b80fb9b929c0d2d86f3749f47cb4103a2466cfc31cc93 2012-06-30 16:10:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d03bf859e36b023872a302b4c9a3c44c28e5e111ed7fffd1bfa8ad0234edef8 2012-06-30 18:18:44 ....A 606720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d040fec3797fcf0fad084e58136eb180997d82057ef6701ab69cf05c21f3088 2012-06-30 18:26:52 ....A 226410 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d041aa0f2d65e048c9480fab6d9e22b979c474d158029394c25b11189987d0f 2012-06-30 16:10:26 ....A 675709 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d05c16f2169ed0bcf12db79e4624424db74a9922df94c711100172ffcd46845 2012-06-30 16:10:26 ....A 258429 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d06ca839500671ede4fb5121aea81fab8ece5efb617aeb8525b52d1b158a4f1 2012-06-30 16:10:28 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d08af1750bd28ecda7273fd57743ea0ae7d16fe3c4cc63cd5658a96a529e22e 2012-06-30 16:10:28 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d09e951677e091a544cb90671be00dc5e07343572e42e0cdb79d6c005a3ed69 2012-06-30 16:10:28 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d09fa5585844d26db12bbf20a109a206d38e8f4e7e5b6a9122a1caf8f647096 2012-06-30 16:10:28 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0a0f9a034e3cb48e0c1597f43fe82578813acd05df2bb9dbc9802cc45077d6 2012-06-30 16:10:28 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0a71e18e591230107e1e7c41757827b5a6658567f2d1367c5cb9346ddce5d1 2012-06-30 16:10:28 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0adb070c37980dbca5869b9e80115241e4a7209c78f8072866957e2de38d2f 2012-06-30 16:10:28 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0b904a233d21ba680aac4c7b751dc19d3269c82041f6d28f15c06ce6e31f85 2012-06-30 16:10:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0d7f5eefe2c7ea586510c65ea6c04c91b22e1ae21f14540927c3bce5324c4c 2012-06-30 16:10:30 ....A 88957 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0e66f58c35b5e188488b2df5d756f64cc359bad4b91341e1cf04cf3b806bf5 2012-06-30 16:10:30 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0f191bc6243327ed303347c112e1025a9d292292aaffbcb9e894d39a917c3c 2012-06-30 16:10:30 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0f670da398384fb4314084b88cac4a65a81d2075565842762b07afea00cbe0 2012-06-30 16:10:30 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0f8d94dfe97c6042a1c4de309666399243b5c924f186bf830342b7f981c8aa 2012-06-30 16:10:30 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d0f973003a44e2067785c40cd54f09fa3d19672ca2ed4b13e1063abe7f03e2e 2012-06-30 18:18:46 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1079bb5db50cfae8ef123b598eeba4f883b6bf2631b49069436108260650f0 2012-06-30 16:10:30 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1188b6506462167b3805a670d6cfb58f569e61a388a303c11b0bd6c621b95b 2012-06-30 16:10:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1200392a4e33820fa6eb8f5b44b3f534daaa0b4f9abf288a14ef11c028186f 2012-06-30 16:10:30 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1381d91e375f511581f4dc3b8c7f0c38e45fb87471ebcedd8ceebae7a05bf4 2012-06-30 16:10:30 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d13dc5bdda362a2c4a8060702cef361de05f1e71276148613ba7be4eae8529f 2012-06-30 16:10:30 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d171abca54d2f5fd7a173f37f868e6d2734d0a16c87c074c36cb7ec599e456e 2012-06-30 18:18:48 ....A 662901 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1956353ead2a5227c42eaac1f4c66ddc5e711e3b05a1e282bd1b1587eaa37f 2012-06-30 18:18:48 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1b0c43d43996b399dbb40a142f75a3a88c0ce81eebf756869d1a5dd9930b87 2012-06-30 16:10:32 ....A 777216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1b8b12af4e8e73e9ebef6527bc33e65cec307a4955b74e003c1c0c1e36064d 2012-06-30 18:09:46 ....A 406400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1ba18e3db3bc4eb058b14dd866808afa46fb7d88e5aa2d801e38033c1d43cb 2012-06-30 18:18:48 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1bed75e7c95ca293227075b42cd891749b0afdd19e5afc499aafcd1c3764b0 2012-06-30 18:18:48 ....A 484864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1c0cd38a38fa72c7bba1b3b754c8f959477e0dac2c00bad84a9cc4d15a9479 2012-06-30 18:18:48 ....A 2739712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1cab17a071292705bdcd10ef421e70fdbd0223e24fa3a84fb25f5c003e94c0 2012-06-30 18:18:48 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1df11191a14a3125617befd6b949cf19c7288a9a945f6cd889be1b2d88f6f8 2012-06-30 16:10:32 ....A 1450029 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1e3bcfd0fad69bd1fe671091cfc8a7d3774b3b3d71c784f41250e0ff42ca12 2012-06-30 16:10:32 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d1ef31c2b907e337477cce6d25142f386fc59446bf737dd05355c68ebbbe914 2012-06-30 16:10:32 ....A 31680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d205516ce711994d7e3a460174fd139b22703d270468b25dfa45d320954dfee 2012-06-30 18:18:50 ....A 969635 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d212980d6a4c044177e5a652340b1402e714477e636611850dae7cd65aa94a8 2012-06-30 18:18:50 ....A 372292 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d21ea2d095547fad2754a22d2e8b3334495f8e6110ea5be37cd85c0ae9d024c 2012-06-30 18:18:50 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d220bae7020c8510d5ead62331dba53bebfaeee6844052f39f37337d7efa2a3 2012-06-30 16:10:32 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d22af1f5f3b5afcf51047fa542cea44bb84ad85b624bc88eda8c72c417dd8fe 2012-06-30 16:10:32 ....A 23704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2318a55658618d14bfbb04437a6db0fb6fe4b5b0357f09710008f5d8da2220 2012-06-30 16:10:32 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d23272e00322727ed0f8ed20d2216b816ba2000067554b08374841e8d911821 2012-06-30 16:10:34 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d25549a739eeddca41dd4d920b7c6d75df55ca05705a11bc144594f5888912e 2012-06-30 16:10:34 ....A 973344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d25f6916ca1852f8ce1bad1c0f5ade3bea560d558d4b307d8815ff8f7206f39 2012-06-30 16:10:34 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d26514e4a3dec2b8d692b911f1837d32fd700c9aad23980a8abba6d8b53348d 2012-06-30 16:10:34 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d26671e175db351d6ff87e45d93ac7a106e69251d899a72c055e762722ce18b 2012-06-30 16:10:34 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d269abf1976a3e0cac2a4a65806c3e27e79d8c07440f92f7eb4ef3194ad8999 2012-06-30 18:18:50 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d28192e13284531514c9b653d4225026b5b1fae4f342801439db06ee558e4b4 2012-06-30 16:10:34 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2952fe9567d4a7c957e9eb7a994eba546d840004b407b9bebb5c0d894491e5 2012-06-30 18:25:26 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d29a61642c8626a6c2600ec0db19e8e73a8c10a215da6bd93aeb298c97c0cc6 2012-06-30 18:18:50 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2a0d707ed205ac787506cd60144e8792da46e067dc014861cba5b76b904afb 2012-06-30 16:10:34 ....A 37053 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2b74f4a15685b886043ae561f05227cc62c40272ef081abf8000eebedbd1e3 2012-06-30 16:10:34 ....A 6222684 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2b77eb4056dd32ed0d27d91fc647b70a58f88f13cbd622b6307fe7871a01d0 2012-06-30 16:10:34 ....A 955904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2bc7348fc65f648118cfeb9adbe4fb86ffa91d558bea3e188d0e2a314f4e45 2012-06-30 16:10:34 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2c7db93b14a3d17f4e747bc6e7369a73dc79b5d0abf6739c56a0cee2ba3b86 2012-06-30 16:10:34 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2ce14ddc0040f5243d88cc6f7c90a0b72734da359044293cc16826fcf0ca61 2012-06-30 16:10:34 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2cfe7beb17e319b17d6a3b07023f6c5d728e1dd48bb04106c46cf2f8410d19 2012-06-30 16:10:34 ....A 795362 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2d4ddaf47b4314075910132dc9e1557d24eb7b8cac89eb31d8779f66874c71 2012-06-30 16:10:34 ....A 66136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2d86ac1fba96cb2601d606bf5ccd0bc1539e65e281d160448a367eb5bc8f42 2012-06-30 16:10:34 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2ec7f9b9d2f085863ca8c192d6fc21e50dd6ff83d1461344e2fbd334b2332f 2012-06-30 16:10:34 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2f25480e15af10c123bc106bc7d920243a40a4bfed93b8fbc0b3581a1c0bd3 2012-06-30 16:10:34 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d2f2bf138a1f0dbe86a4fe88dc230380bb65f33a9fc39f0450403c2b7c04fc8 2012-06-30 18:18:52 ....A 534016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d311614421291857cd573223ac5f8726a0e61846c79cec161cc0e770c43f1eb 2012-06-30 16:10:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d31856f11513a68409355166747cea68f8495568f36169893e432592265bf69 2012-06-30 16:10:34 ....A 668339 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d319341bd83334ec10ed3e1deaadcd14d41b23329cdd71d2c76a8ce55988e1b 2012-06-30 16:10:34 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d31f4fae6b91feb2f72138de43bce0475836a54474907c8f209b67d0d3b8c80 2012-06-30 16:10:34 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3252911a8fc5a92d1066d55bbf44558420f512316258304551f0fe1d1eb29a 2012-06-30 18:18:52 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d325e11b4169cd0e7100fb8f0459f41fb217e22621ed9183cc641c1a7d06ad4 2012-06-30 16:10:34 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d32cb7fe67906016c34df2e9fc0dc92efd8ff88bc4149504c8d5575d7642c06 2012-06-30 16:10:36 ....A 118760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d33d16e8b02013a6cb1551e806ac362321c7b4af4d94b336be614d7fdc6125a 2012-06-30 16:10:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3407fa5b140a2e6d1e75f39bb7ef3de4caf8b9e3f8564c2de9c4a69a474980 2012-06-30 16:10:36 ....A 39791 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d342b89afe1134ea5ffb64b11fb84406c61378e8d72abe8aec5ee9e04f9e588 2012-06-30 18:18:52 ....A 2465008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3568ad8137a73e51628245bfda5c7765b8cdbe0658b06b278cd4209ca196f3 2012-06-30 18:18:52 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3690bd3e50632407657cc02f72f9214dccf6be0804b58dcd6db886ba182c3d 2012-06-30 16:10:36 ....A 2768896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d36df4b0d4bfc01bccf78ee5b1e3636f5a857fe91fe1978caa5ea602a7e178c 2012-06-30 18:18:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d37234bbf569d2e6eb1e2b3c0fa6f07329a9f7a52fd3450132e825444f0f750 2012-06-30 18:18:52 ....A 710656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d382b6f30cfd3b3cb59a305292b67595a1f804b84e79b66a987cc6f35f3062e 2012-06-30 16:10:36 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3b58be9830b84867bf806a7e212a45e879c4d2acc037148ae8d8cb4532fe65 2012-06-30 18:18:54 ....A 3198976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3c781579b8f2839fa88b40c0436eb3c9a17ebece2c3657b1394fd8ecf91afe 2012-06-30 16:10:36 ....A 547328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3c83bc597c710e3ac13046a109c301597c4dacf4d35e1cdae7baa4de093f84 2012-06-30 16:10:36 ....A 1155584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3c8fe1b6a12c52a119a67adbbbb5690dc8019f4ea9f6bf9c3c7655ae8efd28 2012-06-30 16:10:36 ....A 57872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3ca7c325906ecc77b9939e2e967da08df5a39028b27cfa4e8453d66f1b6d54 2012-06-30 18:18:54 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d3e77f3681a7e96d034fa35124df0f9d50c620884f59c7ef5bf4aa84f056c87 2012-06-30 18:18:56 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4018cd8f9da066631833fcffa0c13f71a6e0ed059c7cf61a7f7795f7a12936 2012-06-30 16:10:36 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d40fa31f8c0115594dbfab6b770ac5dceb23e8246d90d7bab4f6021a0970729 2012-06-30 18:18:56 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4189c1b4cd96af7021e799fef12ef04834fc272f73e052a3a0943a4457d0ef 2012-06-30 16:10:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d41f43fa52d8440828d38f1f8f5ce33ec4f18749210968492a8422939633447 2012-06-30 16:10:36 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d428c00b04cccf549caad10ca28e1d44f3fe0371b09413bdf20b6d078490d6c 2012-06-30 18:18:56 ....A 37081 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d43c2ed0e77e0ecebe8d35c12aa9bd226005e4166142d7500e3ffeba40c65ab 2012-06-30 16:10:36 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d44a7bcede9a97ec16373024b50abefc9888c7bbd5de407054092346fbb8225 2012-06-30 16:10:38 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4573c03b3a50361e12f28f7f5aad72a8cbdc5ef19a73e5816f011e8ca930cf 2012-06-30 16:10:38 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d45e8edb30469938d8fd38d18d8b01217cbe3c9dfae45dafa04a240e1f167b8 2012-06-30 16:10:38 ....A 2078589 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d461da4a9c25989f5974424c16a5e8b5d36175df5e4fac74cecaa46e5a8b781 2012-06-30 16:10:38 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d463719d0daff098df6584f9d70b5a9ed6ffb8598c1e6bcdeeba017384fe3da 2012-06-30 18:18:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d46e88095750b5c134f5343c8e373e3891ac45a7e4cde3dd82c7fede3ad99c9 2012-06-30 18:18:56 ....A 121434 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d475fffb8386085d5f033a1763e85b009071a92f0953c5c8d711673a9a4ebb2 2012-06-30 16:10:38 ....A 1529338 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d495a3bbfc1d56de50bc58a64076b567d408b7e880d08bd81595a5483885456 2012-06-30 16:10:38 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4a7454b4e9710d96bba99d1262d6aff606fa601c48c0da62f53d4f23cdc121 2012-06-30 16:10:38 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4af18b2e09b2b42aceb12005a99cf2006a435d4d0887eac1a687a90a845b67 2012-06-30 16:10:38 ....A 1953280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4b0b3453cb9f9d90ebff6962cf9c7547e1751c7bacfd5583cb04595130253d 2012-06-30 16:10:38 ....A 28253 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4b7e2c2eae22103cf3c6751f7094c1d0bb81ef229041300c3725b7e7015766 2012-06-30 16:10:38 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4bee29108babc0f96754190697379e634d21c6936a8b223bcda9e69d5fd5ac 2012-06-30 16:10:40 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4d161313e16d7bf0322f80e2191e579517e051cc5776845f802dc38e3944b9 2012-06-30 16:10:40 ....A 207366 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4da0e94f8185fac4bd02b3165a51017de27059f6310094367e25750f8e01a0 2012-06-30 16:10:40 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4df19cc573782fca29d0ad2afe47d423cb7075f170cf4ab9b6ccf4ec593fb3 2012-06-30 18:20:28 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4e398e7a9e4f297aafc451298034e029213a18e5e150ca8c5b0d378e436ae2 2012-06-30 18:18:56 ....A 29376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4e637897d5bb544a806a1d00c55e5b2c714cb62674cd6ab39e0efa3aab54cd 2012-06-30 18:18:56 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4edd5d103f8cb8999b4d3ba0bac7f2a4026a651cf8747b0910b7542dece9c4 2012-06-30 16:10:40 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4eec119b31d68aa50332028233f66af223e86a4142df17fdfa6f8df954be4a 2012-06-30 16:10:40 ....A 42012 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4f1cb0192de26a9435a23589e0998272ee5094dbc6ed9bc3dce73baf54b5c9 2012-06-30 16:10:40 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d4f58a7323956e88678c4ebc6f5188127cf5c4fe8b14c9cd4b1d94db8b5e5a2 2012-06-30 18:18:14 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5038f113f16d8ab36e3ee07ab2f9f552cdea842a3a661d134c02a75015506b 2012-06-30 16:10:40 ....A 210663 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d51143da04ca5eab9e36bd2e5b54a1933fc7a98bd2c36c85f9f65b2a4681669 2012-06-30 16:10:40 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d521bbdfcb556978d5f15d45c4559adf224af9f0f16c2ef56fd80727c88a3a9 2012-06-30 18:18:58 ....A 333506 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5288a5958c84c00656c469c2722074e4d3508e2a0c105d01df25007a175808 2012-06-30 18:18:58 ....A 1772032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d53b695b165475326c61e6fcc10d770111cfab0fd17e94f4dd8f8cb3da55665 2012-06-30 18:18:58 ....A 32370 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d552b4159bcb75e2d13fc10600861126ac3bdcdff26ca6d8f45decfb2f9ac27 2012-06-30 16:10:40 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d55644823ff821d48f9e08f9b86845a7d9c04e336b2c72e333f0dae115df794 2012-06-30 16:10:40 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d559e6a783f847d26143382b35c85d2ff601ab093decc0a75c51be3fb8e64ad 2012-06-30 16:10:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d57036d7836bf9c1515c01259098877b27a249aacf035f81b6f29c5ddf26bc6 2012-06-30 16:10:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d57771c6fef8b98c82fc1849f863af1ae21e37b07cc357293bb160b953a76cb 2012-06-30 18:19:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d57fd367d79115968829ee95639cf9ae7faa4bccd8bd98d44384aaef7da34e9 2012-06-30 16:10:40 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d587c9c42e18b1f4803bd013825cb1ac2263cfbd9437726af3afef9ed049e06 2012-06-30 16:10:40 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d58c9a41a728c11914584437e9235fcd85c06504c56138090b639494ccf69c1 2012-06-30 16:10:40 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d59e2345d0a14e6d808706dc6cadb5665a45c24b76f3fa992df0a4b673779be 2012-06-30 18:19:00 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5a809e500a511bdcd3a62a4661f9c6c4bb953651b324a05d49912fb070f61d 2012-06-30 16:10:40 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5b35b741a2bfbcccb32e7d52a2f3113a91177b7f92668cec23f937a6dc8a16 2012-06-30 18:19:00 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5bcbcca7aac0497837d07c299d03995dbe924564a3d26723f081b7a3ca78fd 2012-06-30 16:10:42 ....A 61690 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5c690d82564da25fb2b80524cf7559e05e835b95bad5065c4171452299fcc5 2012-06-30 16:10:42 ....A 34560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5d30709be9161edbceea17566228812ce31dbf54940fd659f20bcc1496abf2 2012-06-30 18:19:00 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5d9daa80f64248f7a70a2fa80a28c450094e4d320048bc28af1948937271f7 2012-06-30 16:10:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5ec4772caf4eeae8209e3cd97fd1bb149e2dd4eeb2f62a8311b45fa47dbd93 2012-06-30 18:19:00 ....A 22656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d5fef71d200553202b0a79f7136f6217ed6fabe14a2cd53b30384a3d6c4eaf0 2012-06-30 16:10:42 ....A 553 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d608f1c3b34efbd2739009d7202615696e3b35766f16f6f9a5362697ed24009 2012-06-30 16:10:42 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d60dd5ef7fc00ecab7367a362d0907bd0ded450bef6c44a913d514f14828175 2012-06-30 18:14:50 ....A 205972 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d618d67969aaa6bdb2d752ff7355e0fc17e4499e38501fba6eed73fba0013c1 2012-06-30 16:10:42 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d61ed4aee9f7e0d840d0145ac1660f23d6e445638679708db7f4a92666fcae0 2012-06-30 16:10:42 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d64a67a9886801124eb92d561a74ca4c982502f187ae2d49ce12e89d8afa26a 2012-06-30 16:10:42 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6505f43d50703a677415ff81b18571c518e78ccfa63e71bf0b02e189e292c3 2012-06-30 18:19:00 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d65caf6517d67d97a5a7ffeab24e24fd787b35bc19359f695bdea139f161f8f 2012-06-30 16:10:42 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d662ea904f407882e3913d77b67c27e139c315cb4f6eb52bb620e70a4aff39b 2012-06-30 18:19:02 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d664a72fa7049e095996819d8fa7c9ce25b6ab20888a9fc2243f31d0c1a3027 2012-06-30 16:10:44 ....A 29592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d669d7de58597706ce36fac25e900c8dec0494ea655c9eedec59eef17470ea4 2012-06-30 16:10:44 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d66f320ad1b5a17568ff3787384f74e7a215088c8a55e7aad14a23e1b5cf9d2 2012-06-30 18:19:02 ....A 122611 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d677d3763e57f9636f88348a9dee9cb5c8e092373b28d41e598fb71643405e7 2012-06-30 18:19:02 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d68ae429db6587fc9c47b9f4836e17c4af7d6303b766692c3511436efaa69a7 2012-06-30 18:21:12 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d68dec705f3cc9159c4ddfe1135e5ddbc37f86da7f461de64b6374d2d289131 2012-06-30 16:10:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d68dfda8e4f5358ed86f55388c36ef99911ac996b893d92bbaa0ab260be46c4 2012-06-30 16:10:44 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6a38ffab60ab8ee34f94b1be8d08fd6a66202450cd911a6d8ca9ef6f31fa6c 2012-06-30 18:19:02 ....A 57245 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6a9105b849e17081ca6ed5de005f9d60e2cb717fdbd5355dddbcec3fd3497a 2012-06-30 18:19:02 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6af8e707fea043b7ba06ca747bf57de1765f66f9c1e5d5647b9f2465f464d7 2012-06-30 16:10:44 ....A 1163290 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6b5618c8818eb0a16be8664b97e1583173dd297f0814062d075736daf783fa 2012-06-30 16:10:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6b663c36fe760c35d31c3f6b93b504c90da4762e9294021c5ee8df0cd41e45 2012-06-30 16:10:44 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6c315eff1e91c5fae74229747f2e4fb3c3c81b83ca0e04db55a10f56b5264d 2012-06-30 16:10:44 ....A 376270 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6c4e9bfb5a01b750247330dce80e7ba18f7921d8334e2630968a27097cc62f 2012-06-30 16:10:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6d3b773d1242d561127d0deae3587b52a7eecc0b8b9d667cfd59677bef9892 2012-06-30 16:10:44 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6d56bc529f1723c3e4d1c3eb1eaf6713668dca89ff745850c0da114288c99e 2012-06-30 16:10:44 ....A 62720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6ec67c216a89185cabbadb1c1e744109299a1a3b7a1a5bf978ce5855b7f7b8 2012-06-30 16:10:44 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6f37f193889e03c54287a9765f5518d6928792f16dd094a6b21c9c71d1984c 2012-06-30 18:19:02 ....A 6645248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d6f9ce9f73a60add174f4490df1741be6cc710e2d38ea1cebea9da69382a62d 2012-06-30 16:29:30 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d70b2afb578959e5f03fcb2f97002c353bb0ab9a830ea0a4e45e3aae969e420 2012-06-30 16:10:44 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d71851bb449c5eff1b28933c6529dd64766cbeaa76fd29579772ab9d245b1e7 2012-06-30 16:10:44 ....A 153098 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d721f1084ed01f14cd6a5a8c6faeae7000378e2577a0e346679a8c765223c11 2012-06-30 18:19:04 ....A 947200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7240e62f4add5b1c172b6b418b719afe82eed48c270e01d2a2f4af9d4d602f 2012-06-30 16:10:44 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d72d3e66531e1d837b01dc89243ea7f8742979895d3569144a736cc7f4f4202 2012-06-30 16:10:44 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d748ad253a1ee336c075cac51352d19398899c480067f9302e9e3a1d4523913 2012-06-30 16:10:44 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d75873ed233c6c8ab3230792693310aea6df34e2cb8b94ba296a925e6e13caf 2012-06-30 16:10:44 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d75b0ead3d658fb64b245af4fdda856a9687fa11cc33e381d2267591d41184c 2012-06-30 16:10:44 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d769a64147725de1c0304dee01b7d91e5fc9e152d1d1f2a532ee42bc02d3547 2012-06-30 18:19:04 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d76b024a92d6cc80b94e7dc4b197ae5a78476fcf3946ded66b0c37932b18177 2012-06-30 16:25:00 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d76d09132f4c6514a3883caab271b66e1f94d2a57d2137a3ec5f515f7a9b185 2012-06-30 16:10:44 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d778d8ac0ee31696dd0737736209db861496c046ce109bd1ccfe8d351a9c234 2012-06-30 18:19:04 ....A 154744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7791abf2618060c0286378ce6ab98d8dbc4f0e8aac37b6c52a7668ce5e1380 2012-06-30 18:19:04 ....A 251216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7867c1d8b75214fd75d33c4a48a42ab3d254c5b248b0874acd125f38bf8c80 2012-06-30 16:10:46 ....A 1039360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d78b819902c2e808089b22f940271f3dba9f9d23776c3e6aa1408d52e1be37a 2012-06-30 16:10:46 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d78ee3d97139a9868f0e936167c4a8dfa614055d76fa551a9e7ccac497e753a 2012-06-30 16:10:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d79aac9378bed6732521b29f12f52ccd7ec0fa1e1a51b152aa84cc4665fa260 2012-06-30 16:10:46 ....A 908925 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d79df8ff98bf666871fa7bfdd7ec31baf7129abeb045e9bc063c3b75f600364 2012-06-30 16:10:46 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7abad6c34c8c70985dc19639ae27b0381c2913b75d58d5eba1e4d950f8ade3 2012-06-30 16:10:46 ....A 15296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7b95f28ef16f17e4dea99a457e834eb4faddb84b182bdd6d9fb8a551ed5963 2012-06-30 16:10:46 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7c082ffeccbaa937cd2dcd1e6c2d683d1976398a887db1298bb830e723f57b 2012-06-30 16:10:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7d42f48e2bcd69868abe148e12bfe4ca91da6e07424935c02107b304a6f319 2012-06-30 16:10:46 ....A 112256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7d4caa1b8222aafed20122974d6ee49ae9b9156eb696b1dc0960dbd117e0ae 2012-06-30 18:19:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7d82b42d7a18b37bdb57c50f8234cfea8e12a1aef473a85bcb3c5fe423a992 2012-06-30 16:10:46 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7da541b1a933fbbba498b4ca683ebde87440e075e7c70c7764f1e0e5198925 2012-06-30 16:10:46 ....A 365068 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7e19b1b5c8fded771e8c0445e97aedd475fdbd178f845e11211ae305403a5f 2012-06-30 16:10:46 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7e425be060e3e64e72e64fc73fbeff998c1360aca82a32a18e4a1610076099 2012-06-30 16:10:46 ....A 237406 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7e459008e4a1d15c4c3e7e5272c54f8ec1c468fb062bcd6e7f1978d13f6d4a 2012-06-30 18:19:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d7f6a766ba29bcb691c99ce53b33b7c39017bd2e6fdb9064c93efeb6283205b 2012-06-30 18:19:06 ....A 93200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8042ca00646efd1b20d223c38672c509f595299ee5f63f3767c9b9b9f76123 2012-06-30 16:10:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d80903b3e6d218273428044fd85b4034f15cfac44ce24a1b33fee5d54625314 2012-06-30 16:10:46 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d80a1354ab5fdc319adf2dc07beb442925d2868c69e67e0ba82de6162b9301c 2012-06-30 16:10:46 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d823edc5241c97b5dbb3cd8724b8c7391d6e851c86e4803715c05a3ec5e9616 2012-06-30 16:10:46 ....A 807936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d83e988c5e6eca74f48b1100caaf1b67d0f9947508d4184fd71be29ff863938 2012-06-30 16:10:46 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d84b3f89c3ab66ec348e68dbadd57e4719f557e378202cb42cc83d293b88a38 2012-06-30 16:10:46 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d84fd3b0ed9e863901e05373b429b0642cd845f1a4b1b05e930911e8db980dd 2012-06-30 18:19:08 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d858a8ddfca822cc97f6428ca775165f9db834f73a9e7190a1616d1fe8ca4fc 2012-06-30 16:10:46 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d85ae157045457beb24b1ee35df6e1d056cf504676735730b712ee96aeead92 2012-06-30 18:19:08 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d85bf7c2366ea3b4d7f613c325e3079fe97b4f6ee78f215b4da31bcabec563d 2012-06-30 16:10:46 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d86de849afab845cba06884cdbb048763a5cad3bce0db20d3ff0b21a69cc0b5 2012-06-30 16:10:48 ....A 48445 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8783907dd52fe9139acef1657252aa9d4e10aa9cb75a77e3b1a373a8bba6d1 2012-06-30 16:10:48 ....A 652288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8925c4498ca3937d558c1202454fae4406acc75f067de86ae2fbda5aa84244 2012-06-30 16:10:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d89580dbc8fae277df5b61d8be46cc92ac7bd349e62b8123a0cc3582895e715 2012-06-30 16:10:48 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d896fa8ce650867d11a6b56d5bac3d58a636c4ffb2cfc446db02ae5df3535d6 2012-06-30 16:10:48 ....A 199013 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8a7aa7c930e49edae5c7d57ed72a57d4252eab727ae524556b60d9e4a80f65 2012-06-30 16:10:48 ....A 78149 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8a96d1260b795003e8bfc4201eaab6e3be31ac6613e079889613dedd31edbb 2012-06-30 16:10:48 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8b473ac76214054999139460fea28c5fbb9423a6d4d0e2c07bf189b23166fa 2012-06-30 16:10:48 ....A 731650 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8c31593be0893abc7c488acf35c31fba3221aedc12749f01090321a4fcfdcc 2012-06-30 16:10:48 ....A 2132480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8cf7a146985d1bf74bbfc1ef5831d4f1a388592ce97ec8e1475c52a280a332 2012-06-30 18:19:10 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8f63b1ffed796fa7527cf5060cbf3f658bbe1afc8c5af28287d1b5fd76b0e8 2012-06-30 16:10:48 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8fbd903f220d703cd6510fcf4766e79f510e718ef4e626368a1bbfe7ebb993 2012-06-30 16:10:48 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8fce94b7bf23c50d49e26f536173a6f7db1f318cf756b13c8455141a8bd93e 2012-06-30 16:10:48 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8fd9a016418f075b894617d3e831e0d9fa7008fff454bfef5457112876e030 2012-06-30 16:10:48 ....A 53249 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d8ffee2b8643c4880170bbfa302e2341ad063464b5b01c41266effbbd98fde0 2012-06-30 16:10:48 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d90ae2d342c9b4a167a8e59377249258f9a6db53b894f8d2a3cb2a23b837131 2012-06-30 18:19:10 ....A 103428 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d916b4e9a9b363cd541fb506934ecaf14f73dd9e196f061a8d36999d9a2eb6e 2012-06-30 16:10:48 ....A 103140 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d92007902ccc0cc648a6c5e3c3ec7f1775885f2775883f0c32633011178c9ee 2012-06-30 18:19:10 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9262433b50de8f8a62ad8d5ab1001b1d43c03e6b137907e825c20a6185a9b5 2012-06-30 18:19:10 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d93883490356956fa9ed2bbfebee85ef8156c66ebf53e2403d540a0db16e3ac 2012-06-30 18:19:10 ....A 364432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d947cba4755cf0a978225fbd1f1f7f545c976e503cf9b395f405e21cec0a9ae 2012-06-30 16:10:50 ....A 107264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d94e69d81c14e46b1410d5128953fb497a58e0c5b8885baac1dea514dc91dbb 2012-06-30 16:10:50 ....A 276225 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d972e2014185b71713edd5caa476e3a5d667f3cea07d4e8e70aa557a71d395d 2012-06-30 16:10:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d976f6c2ea181e8d78734e76ce82a2e085c3378ddb7613e24be92a9c0c393ba 2012-06-30 16:10:50 ....A 658048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d97a318b67ab71e4271ab46850fb08d427f19a4bc986f73edc5bb6e5ee927ff 2012-06-30 16:10:50 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d98169c944e2e6cd5d6f9e1e6842921cda4fe9e44ad8512b0c25016855b2de3 2012-06-30 16:10:50 ....A 234502 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d98c3e0164bf002dadebf838c66aee2666bc6de4c633607b123da759efb9278 2012-06-30 16:10:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9a488e41d22ff9a14d8567068f5fb7b48de5987eb4903802823774bbecf209 2012-06-30 16:10:50 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9bcc8eed08019a1ccdf068324ea1380a30b9ae19b05545d8549c554be9c627 2012-06-30 18:19:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9c31f339bad93245acd6d6b7bb3f9a10ffc7de9e9b5a119e24fd618ca14dcb 2012-06-30 16:10:50 ....A 838656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9d6e14a2c5ff29f43b19056cba82438ec59dd0355e55478e8387dfeb221c1a 2012-06-30 18:19:12 ....A 48617 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9d70c32451fbb76df9f9bf1d271e2277f002f522161d740f39e443b54f52ef 2012-06-30 16:10:50 ....A 401608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9e9ba7d790df314bb682dc56958c2d32ada7c64f6d57676de326be0c98528c 2012-06-30 16:10:50 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0d9f20de4b0b4886921b125106203de3bee4b5a7fd5c438555e1fcba460b6433 2012-06-30 16:10:52 ....A 876544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da131cfdec5c09411e6e9299f600f26052f33d8d07ec076866b5b8bc9ee8154 2012-06-30 16:10:52 ....A 1750528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da49ec3ca6745c27351ed7c9a0efc645b6a0c584a8a7eb1cb29b56cb6a9c219 2012-06-30 16:10:52 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da4e4d2b7ecbe343e248a5d59a3a38e1a7590fbe6356c8cde10188ef13d08ee 2012-06-30 16:10:52 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da60071757d2670f10a64d0087120ae53b80782ffcf4f2b44414956b0fb5c08 2012-06-30 16:10:52 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da6c27e6760624af64d5808f50be89dd2b9b4163228af5432a62183b363e272 2012-06-30 16:10:52 ....A 8089 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da9824b4f30c0e5952f50f3a73f4a9a6d94b83fd8860b3adbf892c6a01f1505 2012-06-30 16:10:52 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0da9b0100a9eb5b882a67d3403a6b1b1539ad763f811cebb258cc1d7c71749e4 2012-06-30 16:10:52 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0daa6a1261417429797468e29ebd0404c553476c063225ef957cfaf51a79af0c 2012-06-30 16:10:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dab705b5fb068b3bbe4b93f2f0267647d290b0c1d8ebfc25f989bb942873eff 2012-06-30 16:10:52 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dabcd9ad97fce650ec8dc3776e618b733ffea1688005892e981a6d9577d42f1 2012-06-30 18:19:14 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dabef06ab5c45e2b2cd8c25f03496280fa1fc75db4575084d2c255b2a85cbf9 2012-06-30 16:10:52 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dac7d3fe79af5295963c1a6de54a73af8ec79eeba8d4491b698db321fa2ac58 2012-06-30 18:15:12 ....A 9920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dac988cb62f0ce198a81734637299d8879aea4a8828feeca876027ebb706ee1 2012-06-30 16:10:52 ....A 94816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dacb47761cbf9684705e2ed40061f812be3201190e095cf08fa8bb4a93deed6 2012-06-30 16:10:52 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dae85f35b00b888cbcf27563239d8961617ede34c43d696b78df428e17acd85 2012-06-30 18:19:16 ....A 867328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0daf4f6adba3a82be6b75e432d2b1b9f0d97eb7208cddeb45b641d13ac14e159 2012-06-30 16:10:54 ....A 1109122 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db066c50f9aa6bc1951d8de39bd91f2d25cf2409eb2ec72cf62059ea1c3976c 2012-06-30 16:10:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db3f5c0950e26fa2475f5756a9994393d050861601360f4adc271168dde65e8 2012-06-30 16:10:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db405824cb962db8ecc22169eb9f7b01df4de693e0ca23817bb123e4c63578a 2012-06-30 16:10:56 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db49182869dd899a542585530b786e60dd110c96e69eca486cea6df1fe10af9 2012-06-30 18:19:16 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db512a4e0b752c51dab695df8abbfdb6500aab633a7f9c9917771af3c4229c4 2012-06-30 18:26:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db5a841d9f6a7e6b7d3381ef4fb7400e40c54e6d9696bd5ef499b64f6524378 2012-06-30 16:10:56 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db61228abe2ea92f67b10d6aa0eb69a56a7571073fe483f5b42f631121a22a3 2012-06-30 18:19:16 ....A 3971003 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db65247b7005913f9f33d6810dbd921195a0c213ebf9d3373afbea36ed762fd 2012-06-30 16:10:56 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db7745ede9777f350c35fbf19e732f7f907deb305600d191b6d621bc1e8e77b 2012-06-30 16:10:56 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db7896f850300e4ac8e8a92ac4d1adc01339f1e0410b3125c73bdc2048d52a1 2012-06-30 16:10:56 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db7bf643523c9b38f1921b60a716618a2289b908eb491e59ce0922452e9b6f0 2012-06-30 18:19:16 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db88cb9da1a7390c17c4279c42052ef7328ea7bfda909877fa0ffe57b6ce2c6 2012-06-30 16:10:56 ....A 23524 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db907fd025834bc7fb8de483a32a76155e8ca90ce6abfc53c35ad7e1f358cbf 2012-06-30 16:10:56 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db91fec48b3bce12f890362d8181781d522a659c744f977447f551e07c73b43 2012-06-30 16:10:56 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db944c3020b747be3f2812409802e26fa5bee606137a5cf82d67320fa9fc997 2012-06-30 16:10:56 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0db9b1eb6e53ad10e23ad45b91ab158027b6607668766061d474ec2cb536395d 2012-06-30 16:10:56 ....A 1891486 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbc03d6c3c727af3312f7af210bd95fbf95a7401b1e3d9a0a9ca576aec37f6a 2012-06-30 16:10:56 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbc94263ed92d6ca7f66d970e5a03d66efb6720a4c0ea4cd14d9db0f49f7179 2012-06-30 18:19:18 ....A 37444 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbd3dc67697198641a3168324d20a69296332dcbd0fef605d2daff0a687b02d 2012-06-30 16:10:56 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbd609f0abdc86bb0ec4d611c84861075e685e22332d1cd02aecee4ff34bdfe 2012-06-30 18:19:18 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbeaeac6e5250e1089d9eea06bbd59af2c5db5d88de9bad910b413017e3b9db 2012-06-30 16:10:56 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dbf96a78f62e972a1b28ba0e2133c3d472e0379ef780f72a78ff7f25778f97c 2012-06-30 16:10:56 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc0d76182e9e911d9fe6af2cd42b49847960728367c5374c96317da8b774275 2012-06-30 18:19:20 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc0da1311ac2d6775ea0107ac974d7e21a55ead45ea4f5aa0fa8f42443d6b1f 2012-06-30 16:10:56 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc1363aaffd7356c9ade11f9b3e5400ed354260fd5de4a210794f0e5d525f5f 2012-06-30 16:10:56 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc13d5acca05b51a4e0fb265dca29bd7d0bef9ef62357afe86564f6db2f18db 2012-06-30 16:10:56 ....A 376347 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc26563ab509c2026aa7fc53a33f65b5345c184c02646fd63a5f5bff1b89967 2012-06-30 16:10:56 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc286c5a0cdf5e0c8ecdf694515d12fb9596ed01c7acefd1ea7e13a9249bd0a 2012-06-30 16:10:56 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc4085cdde3a98897ea00d7d49b2edad48a44c46cd4558acae76a88d2a38038 2012-06-30 16:10:56 ....A 344077 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc42b7eaa2847c7a72cd2c446f9da795a104b0cbf59391af0d48f85c3995cef 2012-06-30 16:10:58 ....A 220211 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc5c1fc29165d6b1d128c9ef6fdbbc4f73d624132eed2a8c1cacb78d48fa1e8 2012-06-30 16:10:58 ....A 1708032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc5de234ba2da3de6772358cf7acc6199ea149b94e189fc70c5c5f02c42ca9f 2012-06-30 16:10:58 ....A 40994 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc74025e523e005bcf802345e353f33c915d8f87431068ee005b571895fa5cc 2012-06-30 16:10:58 ....A 1114112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc821bb6b0e943f8343bd81de7e3fad9bd3eb6733d1df3a0af656b5b9d9a464 2012-06-30 18:19:20 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc863117d4dc95817ae0de3da72d1daaa62dcf3f056a6ae34ac53e0a7a7d2b7 2012-06-30 16:10:58 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dc9f704aa11c5686944f2227cfa5f26d1bb9371de06c53ed04a3226a9375865 2012-06-30 18:19:20 ....A 35908 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcabf1d67fc9f98a556a628ad70e9af6848b6e33b4154865ce6c5c7d7bf87f6 2012-06-30 16:10:58 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcb77b45a76d76e64a1b6bf9272431bf582785e2332b93fe307037d8dcb1cba 2012-06-30 16:10:58 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dccb3fbb641521b4b32a4a5fa7b9b03ef5046fb96a09d7b297b75f1226e2dca 2012-06-30 16:10:58 ....A 754688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcd0c0bb63cca4469c486f971fd0e66521ee7a129174a356af35af9d0c817e4 2012-06-30 16:11:00 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcde1685dc046f91b24041d6b112877680d58afb3c455e5c9fa2e4be62c93f8 2012-06-30 16:11:00 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dce53a2c0d023ea7efad011f18ba414379495f720db13594020a7d9fcd35237 2012-06-30 16:11:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcec1c604e9d080ac19a9b3e69ae87ff1412845f2c0342a8ab624badae1c98d 2012-06-30 16:11:00 ....A 243222 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcecc0df4d32b6abe78a4f18135627ee1c3d6c5af8114d8e82b614b4a2fc137 2012-06-30 16:11:00 ....A 4794478 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dcfcd020cbbf3db2813d2b291171e3518cef6f7b5d7712859a1e5977836a977 2012-06-30 16:11:00 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd13949e8136408cba712d5991c6f6076878c43ecd8b39f93ebc8b4234c3ea6 2012-06-30 16:11:00 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd168afacd97ef9c18f75ffbd8c34b7414c42189f1e6bf157335bad0a44d017 2012-06-30 16:11:00 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd218b5c91f3bb3fe6bded3efc8a68a8eaba81a8641747b2e9c69f0ab8782a1 2012-06-30 16:11:00 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd2e929123877d595b5eaf729ce54e1976322db4eed4ed202f24a225219ef37 2012-06-30 16:11:00 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd33b9ead8ac6616466f0c95a707c422a8a8850372639afda460cd149039140 2012-06-30 18:19:20 ....A 34688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd37461130793a86aa81a1bd404eee5cb77668f73dbfc1dc7af403672385463 2012-06-30 16:11:00 ....A 100168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd51a253ad9fbf76a56b33b5e21968536ee10f7afaa9fe593d29166e2710534 2012-06-30 18:19:20 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd57c7f25320d14774626a94b71f003b87d287d07c79299f98826ada72c71a8 2012-06-30 16:11:00 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd6f9334fc553873960dfe9ee17a87ccee38829772e2031bcf8ba86ebd23aeb 2012-06-30 16:11:00 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd7e2fc2aa5c580bd15b3f4d55e7eda5e0251fedab762880f385c44815d8ae1 2012-06-30 16:11:00 ....A 49524 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd8f83262f644eecb7e376935edc01b016559c09839eb2708c8e53d2bb0dbb3 2012-06-30 16:11:00 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd90ecf3af149df3e1e0b762d774b3b1ec9091c9b041efc394abf950772056e 2012-06-30 16:11:00 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd92625f42142a4e36b7e82a96757b2f77577042e7bed9bba3c790ef5e9434a 2012-06-30 16:11:00 ....A 94736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd99d92c5590749e95537e89364ad9575edad95c721c2241d7d6440e59bc9a0 2012-06-30 16:11:00 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dd9d93999818d349583c1a900f4b2c87080ca0001251d1f8ff4907c92787476 2012-06-30 18:22:54 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dda4558eacd2dd97327ee032ff3c65a2fce1f62da0a71112f13a48d18a5c04f 2012-06-30 16:11:00 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ddd3c4bc9b2f5dd51d0f9eaeb62753bf010ab1d6db0b2e1162dc66fdf5be45e 2012-06-30 16:11:02 ....A 1622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ddd8bf9ebb7f879e9a913aa498e26580b6cd380f9b07b8df12fc1fa384f4daa 2012-06-30 16:11:02 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ddd96a2f79eac26084da5341be1b48c97cc44f4cd88ab3ec71badc86d629b3f 2012-06-30 16:11:02 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dde10f51a70c693bb9242450f7e176737f28588da8af84ec7b660bde8539c12 2012-06-30 16:11:02 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ddecfd992f75be863d8c75e67255feb5277dfeed60fb98dbb524797f1f10ff2 2012-06-30 16:11:02 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de32e41371209e04fdb5fdf813322d0b942c8fb0b83bd975064887053db82b8 2012-06-30 16:11:02 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de33433ec104bfe2cff18c658469a759a94beb767fbad9c3da67ad12e027ca7 2012-06-30 16:11:02 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de3f25539448a400582b1169f25a1220f5bf6313fd403c33fc08fd3585b2e7f 2012-06-30 16:11:02 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de4043f913614985d2948521c93281c3bc65b95f17f6e014fd0dc7ece8065b5 2012-06-30 16:11:02 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de50d13cc5e2e760088826c96fc6a0978b31dfb38eb771aa8447dae4d4c1fbe 2012-06-30 18:19:24 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de606dabe49a8d5ea15229b8e4d5acdeda2c16f791c8dc8509ee782040ef4a3 2012-06-30 18:19:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de62e885ab33cf593834da32fb53bf75b241b450189f652825b847b63e3dba8 2012-06-30 16:11:02 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de63eadc55f1b4c1d7288a7cf72c9e8b8b56b078f591f40586ef2c4ba3f604b 2012-06-30 18:19:24 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de7f509eddf24d73df816e3a32db235d7fedccaed5e0ce4c1798cedcf018418 2012-06-30 16:11:02 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de86261d0731a075af0c3639f3eefa4ef1245eca58622fd93678914454fac8a 2012-06-30 16:11:02 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de875e20d8d37d2d2338ca9a3fb639fccfbc42cc3ef9eb2952eb0a1d2346b7e 2012-06-30 16:11:02 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de889f737a86a62bfcaa5f143a4435d43feaf131aea5135fe522b9f0726e6b3 2012-06-30 16:11:02 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de8f8efdb06f9066919af0632d8d25a1de05a0c207d8b1b2e34d07a521aa878 2012-06-30 16:11:02 ....A 184837 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de9517d526904487f98f3a3259d231ff02c510e7800c2fc00a242c037eafaba 2012-06-30 16:11:02 ....A 1130496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de9bfc3732bfb8f8cfed39931ca55b8b790a6804ad53a8b0e9bda56fd0cefc7 2012-06-30 18:19:24 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0de9cf85b61a6c13928013f4fe2e609a0c5b2816817662e5a722fd8fe26e1a8a 2012-06-30 16:11:02 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dea4cc6663cadd4fdaa00e7a382a2d98973ba3185230ca7d0481d2fbdf2e7e8 2012-06-30 16:11:02 ....A 37339 Virusshare.00007/HEUR-Trojan.Win32.Generic-0deacec4e2f236c85cce061925b2220c50a3bb681102fc1a159b0f90d5ca546a 2012-06-30 16:11:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ded621bd847b1e5e907d719f701723265fae3b169dacf2aacedc0bfe133d016 2012-06-30 18:19:24 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ded6ef340ee32390b13ebc11952ebbabc47c760539a93eefbb891a8a78aa31b 2012-06-30 16:11:04 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dedc52c77221d02a532541e572a4f579e75fba971cfec127c798b54219669cb 2012-06-30 16:11:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dedd198ff59af7cae63a821c39aeabd11801347207b3b26fa88d70eadf82970 2012-06-30 16:11:04 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dedd446f25ae850dad2d0053de67e3e993d278c7925f6d8714d808a3f347221 2012-06-30 16:11:04 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dee24c6981efd0f2df5bd5d5bbc079caf4a9e182b98996be7a6beac58f07fae 2012-06-30 16:11:04 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dee4080495f4f182c84596ee86a3821cb86df23c5374d785fb8bbe380a3a81e 2012-06-30 16:11:04 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df0c218f65297ca3b62f151ac851488098e1ee29166f3d589c33ef57e011ab9 2012-06-30 18:19:26 ....A 487471 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df0db35db576667a6560b63345c5d9b6183b114b48317dcdf2e97c7725d3e40 2012-06-30 18:19:26 ....A 523801 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df185949fd24745d35af7d3e63e91813c0eeceb1a78f4bd815a3b946b51e92c 2012-06-30 16:11:04 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df37ff03cfb1ba7832ec738e4f1129203cb67f2e3c2cb1e1a860ff3a572105d 2012-06-30 16:11:04 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df3b3d2c52692e7898517cbc1991cdb15a816230ae2dde66ad700c269962306 2012-06-30 16:11:04 ....A 1231360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df423d9f69c08e8e2f4ee28215ad41834d2596bbe9d9ee216a61e77a87dc462 2012-06-30 18:19:26 ....A 99924 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df5985ef0f54895ef514f47783d9d775d1f135459388aa24ea2a761ed43915d 2012-06-30 16:11:06 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df8be72765a4dbe712c6aba5a114827eaca113646052e3eded22b09f40c733b 2012-06-30 18:19:26 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df953428d488f45027e9ff0f2cb580c12384aa258f0c4f4a7c71cd7cc2eb59e 2012-06-30 18:19:26 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0df9acbe4672b0882e69c92aabc8e1dda03957ab011b8820dd7c53833c2c813a 2012-06-30 16:11:06 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dfa6a79e7490378d6cee07728006e194a8f9b45e9d1b4ab53bbb5b039e18579 2012-06-30 16:11:06 ....A 2384384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dfbc3c07da683cc2222e96ac0ef3a31595d0c232113003b4b91dfdd7df0dadd 2012-06-30 16:11:06 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dfd9d9510ca428f886d36a233697d81fda430201a77a6e0e474027360f083e1 2012-06-30 18:19:28 ....A 3140 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dfeb9105dd2e77a46c571055b694432791d8a47605e4a6269c81724b0f5b917 2012-06-30 18:19:28 ....A 213072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dff5e01c8cbccd422f708ade301aeee9874a7005c58d34cbd04bc942cd04fae 2012-06-30 16:11:06 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dffd2e2b32fdb86a1774fd072676e7ee9cc522dafad923b750e2b57e0bcb880 2012-06-30 16:11:06 ....A 616960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0dffe527f31996bef5461ee7bfa665b49c3a71ad6095cf0a12bf2ffcbbbd7561 2012-06-30 16:11:06 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e000ba057564e81fe477a07deb8690b6a4fde0cbb17ffec7b92879d15c5795f 2012-06-30 16:11:06 ....A 1612262 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e004349d2ced7a581e945b3911e76eda88d6591acff8755aeb6d886fe405154 2012-06-30 18:19:28 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e00774cfdb88bd50df3667850a4237ccb6a2ec249097f4c548632d135ba27bf 2012-06-30 16:11:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e00c371560805ac1360bb3584fa5c5bbd68da33db7683c1bd3a9673a3bff939 2012-06-30 16:11:06 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e00d4722a686b03e7122d28c95b49f4b00e3a2dd873abd9584bfbb585bfc512 2012-06-30 16:11:06 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e015fb5630b9b34908228aa2bf90c3f1469c558a0eb95e4931166f8f50ca14b 2012-06-30 16:11:06 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e01d4cd8ef74ea75f5d88aa32200fdc06359ac4e14e47db3126b7fde7a18939 2012-06-30 18:20:56 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e023ac5ad07bb3b34eac9d7e5ca7b78e8740315a21b0ef7ea6772f893d3db58 2012-06-30 16:11:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e02cf2c2a5da4ea1050838e2143ac4420f3fe9c380d380e709836f72771be18 2012-06-30 16:11:06 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e03791cf7ace639061742abad211ef6e575462b796a9e5a7af89c937f7632c7 2012-06-30 16:11:06 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e04394367fbd873182dac9c179714e94ecd6ff85686aebd243eac318e7f64c3 2012-06-30 16:11:06 ....A 366460 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e053a3117fd80a223c4db256a4c3954016e9c241ab46b80106c6ce89ca96ff7 2012-06-30 16:11:06 ....A 5130882 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0557d33cee9dd7975938f00f5854d662a0c0eab787b54f494c9d5043df98a4 2012-06-30 16:11:06 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e07933cb67dc43b0b1cdc3015817e874ce5802c2311d5e6ef539eb3d1273584 2012-06-30 18:19:30 ....A 612352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e07a443c0087e4d9a7ce7e926d1585e8b330a1e6e9acc5bbde875ee10bdc448 2012-06-30 16:11:06 ....A 627401 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e080d2f40556922fa3b4eb2a0a163b8e4ea576b62e6058f767803d0c68faf6e 2012-06-30 16:11:08 ....A 535390 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e09a157685c8f365413aeaec2754b4fcdd9861f6593edb7a6d03f9708bed053 2012-06-30 18:19:30 ....A 86584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0a02817f7d8e033b23ebd362a98e43cb622626e5146a18e69d037cee078928 2012-06-30 16:11:08 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0a816d56cc1d1924c5813733a0cfe83e5e77837bda642b7902724f1b393ad3 2012-06-30 16:11:08 ....A 2002944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0b33bee2c38a4659564aad9742435db40bc07cf8766bcb0c1c6acd3c195c11 2012-06-30 18:19:30 ....A 11504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0bc8a09166d3f5f1210cd8c6e76b9b1acc1548ae3a1eff5c699dcfb0aed4bb 2012-06-30 18:19:30 ....A 156313 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0c00249cfd98cf9bbc948fc644f1c5cb430624e0a495267f4fdc3ec38247b8 2012-06-30 16:11:08 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0c615c55a1a3f335cc044ce66d660ff0bdb455be2f10ebd83394407e7e5d6c 2012-06-30 16:11:08 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0c78eb497968403e4fff99494d83eb2e12a978f179e91cb301fe5db0580bfe 2012-06-30 16:11:08 ....A 969272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0d6aede7ba26aa6841ec52f7ed7f103ea6dc06a2e8b81e91d324a73a12fe6c 2012-06-30 16:11:08 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0e373c93da6ab3afcb9021e6315196d830d1cedd8a2d93c158e9053c11ef9b 2012-06-30 16:11:08 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e0fd659f9125ace4d8e558cde6aa9bbc290579dcfc04be56b8bf5fe3c6c0971 2012-06-30 16:11:08 ....A 836119 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e10a562cb9e9c26dde788e9f3ee70b4592dbe400fb4d24f6fc122f16b41b031 2012-06-30 16:11:10 ....A 93884 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e10fff97216e09ec380967c113662dcd092ee860338c341f8de91cd1b640fed 2012-06-30 16:11:10 ....A 125821 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1156ef3081316bf70c76245044350af93696027abde75217ecc13aa1673c27 2012-06-30 18:19:32 ....A 100866 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e11d8e0597d487dbf3d11e75403f05f2148c08086f8f66f015915152f4946d5 2012-06-30 16:11:10 ....A 4720131 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1218b6f2d947dfdbd62cbc943373fc1f49693ab997eb7b7f6eb09904d69b04 2012-06-30 18:19:32 ....A 75562 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e12b94397e7ce296f2b24f14405b8f32dc22a47b50ba1c62788d01c0df41b24 2012-06-30 18:19:32 ....A 527384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e13daedfd29cbdfe92559087cdfc87f9dc8425a435f64ed77691f5800d9bf6f 2012-06-30 16:11:10 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e13ffdd49698fa0eb9d299b8e9fa60ba688eabf69c6d5a78eec5a587aa3ed17 2012-06-30 16:11:10 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1412b5d64fb55482c641b27776bea7d2f85ea985f0989d8bccb6816dc5f4a7 2012-06-30 18:19:32 ....A 28448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1444db102035d1a208832ad8c0d72cc78652c5d4e0b2931329566721de5a68 2012-06-30 16:11:10 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1492c741815afe01ed607cd9ba1aa3fd0816865d1507ea22ea2d084ae97309 2012-06-30 18:19:32 ....A 21664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e16d245bfe003a42bc14814c33f57e5f5f42253219873f8ea1769099b198ea5 2012-06-30 16:11:10 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e17642e9594c596df2509eb44440c9756eb99c9b9ff2c821a11819a40989de7 2012-06-30 16:11:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e17d4fcd68ae19a719d99b66c75c16bc976b59f83d4526910eda9aee5c29a82 2012-06-30 16:11:10 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e18666556595fbcdb31cfeb8e1890f7f799417caf0619d1fe8ed82133ae4f9f 2012-06-30 16:11:10 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e186b2cccb35c4119d7b7a8774f2f4fe2541df12c8d900a0bf4a755a48a62c0 2012-06-30 18:19:34 ....A 30820 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e191cce6f7a031a2e4648e831c393a40fe87e348b347a22ae1dbba776e8ea29 2012-06-30 16:11:12 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1cd20d661e0199cc8eb34852432125f2d84ffba9155c7c0225ba52642ce759 2012-06-30 16:11:12 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1d3f8d4cd908ada5066b876e63565de6dbe07f3a7ed085da4a49bec1008b1b 2012-06-30 16:11:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1d773ffc266df1e3395031c41a85cbd6c6887286c5e8c9b956f84a460f2df4 2012-06-30 16:11:12 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1db8fc6acaf06875e09c606ce749745c096f1f2de7ebe7805e25bd46f49a84 2012-06-30 16:11:12 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e1eabc279de8f853cf7c1d481e6a2cae00ea37c94c67b1d7142ae1d7481977f 2012-06-30 18:19:36 ....A 90194 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e206e9245a9636e759023eeeca65d87108def70904b25f0999c3f0bd3e72b8a 2012-06-30 16:11:12 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e210ad216a4ba3ab5dc99a8ec1ed981f16c03be3b7c52717ddef984a2536c7b 2012-06-30 16:11:12 ....A 295309 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e21b82119520125fac6fceaecb0a30f02ed9cbb6c0c2884b3c823cb3a8fe768 2012-06-30 16:11:12 ....A 1758208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e21da777ae9cca0172fbfd6062f0a2c2de16ba5e1d574247d58062a2047022d 2012-06-30 18:19:36 ....A 80448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2287970356ebacd044b8f4536180aa49d8767697b024f0638b9bcb86e6db22 2012-06-30 16:11:12 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e22c96adb0c6fcf8ff96c9aa9857c7872ee2bc87b1ee49e319e28c1e6848920 2012-06-30 16:11:12 ....A 47160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e22cef57664160873427e47fd03ad3dd87ab7031b2b3f5f41936a4a9a75cca6 2012-06-30 18:19:36 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e23b21ed7df339c5c7759a617f8e65b6ab063f6490a47bc4258374eac36ae38 2012-06-30 16:11:12 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e23b5336fbffc946072d9951ad31d2e407f377769bac97777aca6f4c18fb314 2012-06-30 16:11:12 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e24000a36c4e1e7c28e977992379fd1404ec95d7d60650d55876b67a7dfc387 2012-06-30 16:11:12 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e24ec2798e610291d80e0b5b24accccc7051ddd2cf1c06908c9cad2f61e75fe 2012-06-30 16:11:12 ....A 781829 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e251216f49830e1751d54ed9fe7f939fecb40af39cddd6fa4e7e5d4bafa5fcb 2012-06-30 16:11:12 ....A 99904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e252a01aa2a9a3e97704a1914af880928813bcdb3f432e6a271f49a4256116c 2012-06-30 16:11:12 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e25cc29b24db5cc6681182911ed5af865aafabef57c9934abb27bc0c107c691 2012-06-30 16:11:12 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e25eeb3da4c36866a3c86f38aed1ad326e3b03c318bae3c162f7c627c1c2c89 2012-06-30 16:11:12 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e26265d6baffa0311176a511d87fd04cefb5a578e4b83d65f7117a0b68e0ddd 2012-06-30 16:11:12 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e264c4daf7e5200eee589656f8dd5e90ab43bfebaca029cdbcb6260c21a5edc 2012-06-30 16:11:12 ....A 337920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2661a64bcf9250be3c3777165871f11d7e9733cbdc3df094163cb0fd116246 2012-06-30 16:11:12 ....A 4167581 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e279bfea1cd9a5e9f959ee99f16882b957aeefe05e2a1f7c7bcc2948fb7af26 2012-06-30 16:11:14 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2833e2494c3b0f891554cc592e949f76603f9a865d7c837f3d058ff8ab327e 2012-06-30 16:11:14 ....A 1082749 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2842675f66a2786b676ba803ca989f53848bc924fce67a3a4a7c507e12adb5 2012-06-30 18:19:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e29b57639f3efe8f003931f791845ee3fcd81edeef2151f1411ae75207d1def 2012-06-30 16:11:14 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e29b9f03ab705dcec435ec59226d8086af94df66cbb86da70e5d0d2970c53d0 2012-06-30 18:19:36 ....A 940579 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2a629c3e4ac62199e7121e9641bf903c1bf60f1493311497576a48a066ac4d 2012-06-30 16:11:14 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2a6efeb36c975c652e082e40506fcce9d8d7de2e074d85b58698dd1f13b761 2012-06-30 16:11:14 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2a714e3e6e5f72f39fcea4c0bd15f4fb8ecbbbb737ca4fe9d8cea67bff8fa7 2012-06-30 16:11:14 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2a85c2a150f83f3df2b4ea0c6495ff235b9bd0d7c4d36342bb0d48e83c2b13 2012-06-30 16:11:14 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2b1ee63ca7904125445d48713c6cb1977fd90e10d9b5c0deef6cce654fdce6 2012-06-30 16:11:14 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2c496c10143ab4060d4cfec93dda2fce174a1be84973e6578b770f9db517f9 2012-06-30 16:11:14 ....A 42650 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2d89dce2defecbe61100d86e42d96ec995e36dca068684f608f25d061008ec 2012-06-30 18:19:36 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2e0891d2662fb9dea9027c047acb2a760150378e05cf287b549b52743e490a 2012-06-30 16:11:14 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2e95a7c6153c4d23a8fe1b3b90d876c9965c486a86863bc224ad03ff2be1b0 2012-06-30 18:19:36 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2f080cfa777dcc8ec1d319983af0cbc82d450580a78412b4eec0d5997f8e53 2012-06-30 16:11:14 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e2f433b0b915918a0cb7914f72293522ddac44550795594640c1323e969bdad 2012-06-30 16:11:14 ....A 771584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3013130b97306a9ea70406f07b11171adaaae6c0bc04d5b6f477e92c1b1d36 2012-06-30 16:11:14 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e30ceec1aa6700a976ba723be2df6f0b4e2a74424fe7aa2a80bf8611e3d805f 2012-06-30 17:35:36 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e31d7a76f563bb33f54283249d64970bb405515132ff4f51f5bba0d0883dce4 2012-06-30 16:11:14 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e32080d82fcff9c4b5d97a8359aa1a42e1b095b2879c37e113febd35070cf3f 2012-06-30 16:11:14 ....A 615793 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3399afe18d0228b5f7b956f7f1b4497a2c2a2ca889d4483b6906022e157c15 2012-06-30 16:11:14 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e35cb7139a62594c435c7a1d1966cf1052c22bd036719ab8457769b75cec5c7 2012-06-30 18:19:38 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e36c14ed9ce04127eb1c21546e707fe92f61d6ef87dcd7adfab3d8cb1352bba 2012-06-30 16:11:14 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e379ccba1f410df4d2044eeb7e38968484a58edb1e682f99b5a4aa617abe11b 2012-06-30 18:19:38 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e37b5afe0508fa66adb213ce4f2824ff6d5c933d47f5fab488e056386787439 2012-06-30 16:11:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e38078224bf63381ce5cc6276f4a0c55766226a95a8faf9ed1a71868e478153 2012-06-30 16:11:14 ....A 86774 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e39a271cf09e5039c769d1ac067b66aad896fb1f6cc00d6ff5aaad0f537ffb4 2012-06-30 16:11:16 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e39a46146ee7dff7d73096957caa2254fd0ffa97cacc500a5d98475c4505f49 2012-06-30 18:19:40 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3a7f562e0f89d698338fe3e5f3277ba205438ee2a2b4f9cd3c62c38c04df0e 2012-06-30 18:19:40 ....A 54967 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3acd995272b36af6d1eacd34b4e459d973b9af5ea7deb6097fd115a0ecc7d3 2012-06-30 16:11:16 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3b906b48e28e85a2ef599588e32acef197df5b3abc5edd5b84cb3fdf0f7a96 2012-06-30 16:11:16 ....A 35936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3c3995d5d4b341c8d18e8ce7c8dfa8e84d74b8e463ab06381d9269a77d7755 2012-06-30 18:09:44 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3c69dfc7791d2d0956459b2a54a76ffa1f3dd28e4590cf08a3cd1ebfaebab0 2012-06-30 18:19:40 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3c90649fc56713a0898479eec0d40110550433b5f738e49ec9891769bfb289 2012-06-30 18:10:40 ....A 64975 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e3d78e042b504fc806220ba3c26680d24c5d14d07154fc89b21dcd2a699a11b 2012-06-30 18:19:40 ....A 125716 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4008ed0a743ce52ed8dfc5d3e22e9b1b32b2a169f8333d15def604d2c4b337 2012-06-30 16:11:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e40262eef5053fc80ce24259a759127ba3320561d0304f0b4405778d5e85971 2012-06-30 16:11:16 ....A 17552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e40d54ed7045732104a439e7de3d51bb1fc913b232dd1ed305e29d2ff8af4ef 2012-06-30 16:11:16 ....A 1626112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e432699666c9fdb90bb3d4037580c540e9bf34e0a825b36a71221dd911d14a4 2012-06-30 16:11:16 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e433740e97e75d3cee3e34050560df0e61f884f739802cee6491d1c37dce21c 2012-06-30 16:11:16 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e45d53026019222fa05b778f9ce3c0dac3b396206e403b79a16949cd6c636ec 2012-06-30 16:11:16 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e45f4fdce4e5aeecc6ceb7ef0f843bedbeddc2ba4fd50446b363404248ced64 2012-06-30 16:11:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4647b7c1838adb985f8e070cb84a26f837d11b79b7a91e44fc8686b859d43f 2012-06-30 16:11:16 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e46dbfb11c4ac144e0bf20e3ee23e59bb68d519ff45d1a60975261a5afbdb22 2012-06-30 16:11:16 ....A 595717 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4741fa948e754db7bdedf4103f5dd1b7849637168cf29481dafca55782ff27 2012-06-30 16:11:16 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4750a461ae7c4777855ba783ea05f02d12376f8136282c4db9fd7d1266833c 2012-06-30 16:11:16 ....A 27316 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4781f35e4800c724fb05b403ab88261c4fed963e16ec6df6505e25314e446e 2012-06-30 16:11:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4806557046ff7c6c6583c41c88479198af9f58fd4e13d3d741515a566a7cd2 2012-06-30 16:11:16 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e49d30c825b17950f573ba841da17c7eb8ff4f7ea5800d70c01b42b335c9ca4 2012-06-30 16:11:16 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4a0ce303e1f709069d8bde41c14c7e2c8cefc9ec6a022132f8f99878b68e23 2012-06-30 16:11:16 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4a44fda121fc1d79b8968dad33c3b41a9f2ba9ddc1e6e2fb9c78fdad9b1c3b 2012-06-30 16:11:16 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4a7de71c6fda5535fbff34f1f17d339fe7f1c0da30f80f1a5cb012a56b1c35 2012-06-30 18:19:40 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4bc83d2bce28dc3899714f4f6d77fb14b13295dc82d6e73177b5e6042439e3 2012-06-30 18:19:40 ....A 32874 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4c4735f0687bf80c7274ddf7fabd2bcccac8d5356666916b9ce6cf018afebc 2012-06-30 16:11:16 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4c84403e65027dc8fe531b655a24ccad8894444d0479c565d064e1ddf5642d 2012-06-30 16:11:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4ce7cc74c4f2df07a5723defe2a34c35886bc14063d6f71f994815e6b28ef4 2012-06-30 16:11:16 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4cfa7ab9f049ed1220a92675b4e5eafff7c9f0d637d52c730a51d7c8315d25 2012-06-30 16:11:16 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4d629f6babea3e8d6b6933709dd14bc7509906c396e60e6047384df36d38d8 2012-06-30 18:19:40 ....A 28960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4d696ee7733696996895c6a5847ad1ec4c3491ac5f5ad26f072fda90a7a725 2012-06-30 16:11:16 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4d87cf58d2aa5ac35f5e49de051588b0a5e441250747781b9c5a16606b5160 2012-06-30 16:11:16 ....A 1372160 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4f4cfc0b22a3e5c2cb4a7ca83f99ac6f652d774ab5d417ebe4ca870648ebfe 2012-06-30 16:11:16 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e4f4ddb0e425245d7f23cb45b2a042b9a9a2e89493ddc1b42a0d9202ff05923 2012-06-30 16:11:18 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5130a3dc9b732bc4222beaf037f86d5fb862be5397217a37ae90d51e76e42f 2012-06-30 16:11:18 ....A 5743616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e516d11f0a28c2aec4e1cd5cf1962c3eb8d6fae0dc2a29f83d2723112e39a7d 2012-06-30 18:19:42 ....A 187722 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e523100f58e6b80be49c7d483b21e795128684a79a5e8eee9fe6d92dd6ae04e 2012-06-30 16:11:18 ....A 9849344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e52f88ee8ef6e62b04301a6399ba1f95b4573065068023a12c8a375c278ef95 2012-06-30 16:11:20 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e56fb7b0027192505ed46d473b567102dd3169b0f519447e788394b0545f5ea 2012-06-30 16:11:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e585692852f97b1fe8e7f7dbc75a1b276bf767ce9212ae161e2a395a774dafb 2012-06-30 16:11:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e58b99bd63771e0c8465a3335289d258ec3dcd9f0cb54f6e9f41fa118ce35cf 2012-06-30 16:11:20 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e590fdaf6e983c790d59718008c504250d9e9982632fd6154ac9b3fd8f88a2a 2012-06-30 16:11:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e59e70f3070ec9a4e8e6c391c9ff3acc731837b3facb5713a8e668c913b2cae 2012-06-30 16:11:20 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e59eab23e2c904a9fa561c6b421d7a3c3e0d08d60c0de0efe1bdf7a976121ec 2012-06-30 16:11:20 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5aeccc10f52c80715080980e191a9d1c66765a0fb156ad7ac4c7a19e652b74 2012-06-30 16:11:20 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5b54813e0364c1b30526ddd7d2a179ec13ba23fabf77336f32b8d10b5b9d72 2012-06-30 16:11:20 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5bdc62d557ee376df6d62392645d15a555212f0165a14466e8071c711304b6 2012-06-30 16:11:20 ....A 118800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5c19b1b749fe6c172d0da1598ef01c9613b70683208dbe3361de1d3837d491 2012-06-30 16:11:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5c57d5c3320b72234b8bc80200bf566b1277bafc433073caa73b8212dc7538 2012-06-30 16:11:20 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5d147dd446d5ab71943c2551ac261b810196a0e57df34b08b83205eaf33ad6 2012-06-30 18:19:44 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5dfd156e579478d7d391540c13313becad75780c212e3ea9fa09a8a8b5f5d7 2012-06-30 16:11:20 ....A 100888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5e9724c1263fa70e7619899b83b1460428ac0fa03061c9f03604c567e0eba0 2012-06-30 16:11:20 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5e9fcd19e015aed1c418853de77d8cbd7e37a3c108bb0a8b7b46eeb313e796 2012-06-30 18:19:44 ....A 1164991 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5f5b28c3ea7975f2921b8d1dab9413b7355031dad872129103da2e8308cae9 2012-06-30 16:11:20 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e5fcd71416232ce9630c042c783d3d8ba7c7bcd7b3111f1439afae2150aaa09 2012-06-30 18:19:44 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e60340131a0ae1ce11326fd3302ec89130395aa5c34f6ae0c05ae6885ddbaf0 2012-06-30 16:11:20 ....A 356864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e60d5d77fb57b9aecefa11fd39b475aeb97f086d23f1388c396a14f8ea286f3 2012-06-30 16:11:20 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e60f887f1e4a64d671c5770ad6af0928a5f1ffe72a4050c78445a0ca0c179e9 2012-06-30 16:11:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e611f4ec3c9f6dc12516c2fe3ee4d946d71a0e2dd484c84a6e03257a7f89bd3 2012-06-30 16:11:20 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6170c15eee1f7c0215d1f171d42f0275e89f29310d6724a6a7bd50934279e5 2012-06-30 16:11:20 ....A 82798 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e61a07fd7cec93139ba186a57aab2239346e63bea978cf5f256e031eee123f4 2012-06-30 18:19:44 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e633c5d4aab7505b942c3757db3f13ee94ae2931c7059dae27d22fa2af09edf 2012-06-30 16:11:20 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e63b81a9520aec61303288efeae241928b24e0e041062a4f38869cf9c57e4be 2012-06-30 16:11:22 ....A 385536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e646125a2e812a44c147d964ea502ea3828d4689e3e5433a20dc3345b5cbfb7 2012-06-30 16:11:22 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e66ebbcf53e90f8cac836b202308d9c63cc0094c3b782386affa12e4971a6ab 2012-06-30 18:19:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e67982e9451ebf01d160bedbcbf73960da13a0af0313035482071d04102c2b0 2012-06-30 16:11:22 ....A 72820 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e67a883cf61e741f0c81356318967e7c5d8db697eec1be3d0a08bcaab3766f2 2012-06-30 16:11:22 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e69bbd8c6efcf11f2151841502a726fa37a05a7e9c6bddfd45cd479d331f85c 2012-06-30 16:11:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6a15be634c62e0159f5f385f5aada70588b9065fd548059a5d63288295e120 2012-06-30 16:11:22 ....A 571392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6a4d3ba3bc801b2d1eac0ffe39edc22c3ae39ba1fc5f70649b3a735901df34 2012-06-30 16:11:22 ....A 1959424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6b45ef7389320140ed4a5f939d76d23c9cab00a0179d7d0324e5a8806929ac 2012-06-30 18:20:22 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6b47a2926a489b1d1e6ca6e1b21c33a71ffba0f93fdace68e012086b290e40 2012-06-30 18:19:46 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6babf4f78322fe8cc862cbef84b5ab461da469f6f7bb92dee913016876339f 2012-06-30 16:11:22 ....A 1443840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6bafc7d1a8662b682af853db2c21485fc85f2ba8bcf2fb63f554250e61c6c5 2012-06-30 16:11:22 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6c0c3332992841a7912e5dfa4001dcec0b3d9239d69d9ea81b29eca3023d1b 2012-06-30 16:11:22 ....A 1059840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6cc3a08bbb3dd2b3993adead25ed223458fa4ad0e841fc1a0d6ebec82c32df 2012-06-30 16:11:22 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6e41220f70f430559fd525788fa227653f1f2f0f2ba59598953196cbf7a50a 2012-06-30 16:11:22 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6f40fcb22981869a51900841aee65dc9c21519ab1b323ef53bc0172ef1c67d 2012-06-30 16:11:22 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6f81b3999e0a93321d0e572aa80600dc43dd408655b403f1e2d6bfeb3f4d9c 2012-06-30 16:11:22 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e6fbf14cf72017ea006e8798effedf6491484daeaea0ba6927e24ab7b73602d 2012-06-30 18:19:46 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e704522a5ba8d6003180a3700b42e79e0ab31f5758df40438094bffd8894dcf 2012-06-30 16:11:24 ....A 9159704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7046a52b8114027d9f5f99edd35e5be898dc1b9d1e6de685e46bd100723cf4 2012-06-30 16:11:24 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e70512abfe8503aef461543e0871c083752026945ea075acc6266c4d2f89678 2012-06-30 16:11:24 ....A 27632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7214584bdad9c536fe297b7d73d360ef3597859be19f12c73bc78a8b747685 2012-06-30 16:11:24 ....A 486762 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e725e8426f5e1ebbf9318bed895929dd42ff62282c8c779dfdc83b9095a08e3 2012-06-30 18:19:46 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7388f40c29efa70c7dac9c2937f863da5de4a23bdeff47f9b605e5bdc19c46 2012-06-30 16:11:24 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e74b25fc1b7788f66fda268e7a97911a65aa6525903f5ec269d00965e1f800f 2012-06-30 16:11:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7501d08185b8a71873d788b343d97ffc487595c92bc881658fd8fa8eeae025 2012-06-30 18:19:46 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e754e736ddc907322faadc9ed8ca4ce291329cc4ec4cc67c80595cf6494ed18 2012-06-30 16:11:26 ....A 8997376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e76edf4665ac85d6abab23c8d13ea51896c69e4a20bf0712f662bee09ddeb2c 2012-06-30 16:11:26 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e770fb1e2ca8115f095361316487ce8b8ef3197adde7c43591142c3b7244638 2012-06-30 18:19:48 ....A 22626 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e778c0433dc1be246a785f83e6e1fe8680968dd17f17be9138ca2e22ebf0124 2012-06-30 16:11:26 ....A 818688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e77ef3a499dcacdf5890ed2fad27fa254f0f33fbf48dcacccdcbaef632eea31 2012-06-30 18:19:48 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7807d1f60a72db2bd3d9684137b658bdb6eb8cb5e8371ee12b574bfafe4f22 2012-06-30 16:11:26 ....A 53824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e78392e4df9088e12d3c3a604f8ea936631aaa5b6b40372cecaaad38140bda1 2012-06-30 16:11:26 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7874cc4356b097c972cc1128785c226ab8dcc2d71df5b769ef2d949e87a964 2012-06-30 18:19:50 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e78b03004f9cac91ac3cfe66c7b3433ab290163ddcf30b66baeffc787c9a4bf 2012-06-30 16:11:26 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e79fdd0c573cc05614edff8b2f5dd9a2b50ae269b37fdb79fdcf9ee9c5981bf 2012-06-30 16:11:26 ....A 546816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7b8553157aa49ebe3486d048a04a17d2044695c08b6c1b50642575e147ae3a 2012-06-30 16:11:26 ....A 441856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7beee6f3d65b073fe51d1f5c1d1cd106130165e617eb000a974c50bb24847a 2012-06-30 18:19:50 ....A 271421 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7c5abfdd78490236600be561fcda1ebe899a29699a41553c30f7337c76b1a6 2012-06-30 16:11:26 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7c84ad86d9332adc86e0a9b798abc13bd11d98ea07ec736564b6d7b0d31fb4 2012-06-30 16:11:26 ....A 168608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7d464b9b94d706bc5bb5bc5ef23f1e3d8936e93c3a2ccaac9ff7a6bf81c4bc 2012-06-30 18:19:50 ....A 49574 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7dc6dece4aea22aecb4e59fafba61e99e00d390a6565f52bd35990b57fb588 2012-06-30 18:19:50 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7e4161d7f0204d58b05f535a06e3335268d8e1989b5f29cf1dc96225d6ab22 2012-06-30 16:11:26 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e7eac617c90130f9a725d8420329119de223b5dcc36de2bc29b35ecea30edd3 2012-06-30 16:11:26 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e811412732b83bdd0ffd6119ab88af4ef75d721abaf7a73e8e0a26f9f9326c6 2012-06-30 16:11:26 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e81347d38ba447dfa4edbf99780210bf37a1721b4f363780ecda5f25a45827b 2012-06-30 18:19:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e83cb52da91f9a6e96421a4f1866ab4d5bc7a7e443c80951b2b34f061a70f58 2012-06-30 16:11:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e846b947b4d73dd06f3ccd9924ebe28ce80617f46defa69cfe94d2a79dd087a 2012-06-30 16:11:28 ....A 405597 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8477a223add732533048f87ae3f4492585456001bde76841a7742c6dcedd9b 2012-06-30 16:11:28 ....A 2299392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e84f2c3b300f2de6dba11f58366ea83a96826e56b00f1825fe73840b8d85a3f 2012-06-30 18:13:40 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e85ef4482b5ebd82364d2565e0e302a23ae0df35f44bdb4392c76bcc272aa49 2012-06-30 16:11:28 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8844cd82b37f36345795dbb699c12cccf789926b5155b75e376311a6880d2e 2012-06-30 18:19:52 ....A 887292 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e89eaf7810e283d5eff22f05c2c53b41fbad9c07977952b64ad5c3116a830d6 2012-06-30 16:11:28 ....A 2486272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8a3fd2bb78785d717cb99b0d96983f830a1dfdbeac58c21f9bfe9194ce0bff 2012-06-30 18:19:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8a473d5a29b33b40f3c7f3820eec08b673b3e99ccdd9309c7165d8de668b7c 2012-06-30 18:19:52 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8acc23127cf49ad877e726323ce0b3fa29e114df2f2df8218050b39679ad33 2012-06-30 16:11:28 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8afd832bbbce2e3a71f2e937e4082bf2ed8fb9619fa6fd300caa9c1772a550 2012-06-30 16:11:28 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8ba932434387ec8b6808733eb48e4bd2ce6f7778b7d5794b136df9daedb640 2012-06-30 16:11:28 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8bdb2dbd7182a507fce7e5ab88efb39d2db3ef4507e9a479bb5a8485371a1e 2012-06-30 16:11:28 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8c10a3fe2402a93167703aaa2ff04a0371b925526adf10dca7c7029df4fb2f 2012-06-30 16:11:28 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8c86663359113dc016ac60b069da3d539af23a27107c683a8a4b41e3140849 2012-06-30 18:19:52 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8cdc0b3005b6ce7fa6d2f7e4eb22019f43c3e9d4caeeda8f781a4d4e38ffc1 2012-06-30 16:11:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8e5f828a3f170d87b7f5088c605e2718605ce346d520aaa7b09e52bfeca8ea 2012-06-30 16:11:28 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8e64e3d5e14f648d52a9fdd768cab46c35b44dd1b6ef87a3bcd13816303d49 2012-06-30 18:19:52 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8f0293f5d8bce3058f82a08f6e2ff1a248470325a0d9c418bfd5da021b98dc 2012-06-30 16:11:28 ....A 1628672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e8f03d517d9c776dd7c42e1b2303b34a92c025fb720cd001b21da8b467cc2f0 2012-06-30 18:19:52 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e906e01a14cd859b52f6530e846068bdfd0d560c6a06a209c42ec80ff9b5f0d 2012-06-30 16:11:30 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e914900c053de0189e008bb1b718bc68123470b822b117bf18bb5d7a557362f 2012-06-30 16:11:30 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e92315511494f538123c6eb938b7d5f6935c35c3f4e3d7334e7fc18d3ec333f 2012-06-30 16:11:30 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e92439b4fd90ce2b4e5c62a4a3b4cee6028d561c3d0c33d9758183c52bacc96 2012-06-30 16:11:30 ....A 561664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e940ce4879ec540f6b2ffc6ab0c05ad2591f1e041d367ebf5b595032cf6ab39 2012-06-30 16:11:30 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e95222c7afcbde2e55522dccab32610a6c2a31a2aabedb9c87245bd3a24d813 2012-06-30 16:11:30 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e95c3d5d3dd5c5e825e74c37a583b2b8e0b31f35f4316a3d251e2214768d8fd 2012-06-30 18:19:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9650cc60abcfcce2191fc815c0c17b1f1657a5947b7244dd747740763521a5 2012-06-30 16:11:30 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e976d4d6ebfdd01cf74f762331e6299d0102b1c679174c3ee77ddd7a57ed8cc 2012-06-30 16:11:30 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e984aece281dcfa5d05e0a6698b762fe309ec35a91d67f1c19f224257fc3e82 2012-06-30 16:11:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e99b9a8a4ad66149d4846de839870e783ca0f06f9e6d4dcfe36112256f3074b 2012-06-30 16:11:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e99fc338a978b4286a3fbe9f3d9ddfc7493b6d23a67d7371f603dc3f81866f8 2012-06-30 16:11:32 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9b131a91133fa06d3eb16151ccdc0a09860275966b4bb37fecce622aa2a318 2012-06-30 18:19:54 ....A 439856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9c55cf4a023c86e9e2045c9757f7b0cb87ef1362cf80c103d149df0d6aca21 2012-06-30 16:11:32 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9cadbe41a035d7954422d09fa6258e33ee70f956cfdb08fc5b986795ef2b9f 2012-06-30 16:11:32 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9d43efab641e4f4cae094e5875c3baf215c6580f024d42b1a0dd85bab94e2b 2012-06-30 16:11:32 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9d593f7f33f5b3e367975384df33f5f82b63440a1a626031689ca74f5852fc 2012-06-30 18:19:54 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9d9814fc24cb8b90546450e1fb464274b0130cddc1625d5a5905a80f7057df 2012-06-30 18:19:54 ....A 236416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9e390fe68a1c76a47b9c777a18251f5380eb4e67105c88c696eda1d2caf53f 2012-06-30 16:11:32 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9e4598bd231e41b74a920c21be458d38e3bd5caad94bd5ea924036a19e897d 2012-06-30 16:11:32 ....A 5103616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9eb5f14ac6957106347b920f8c1a50de9d509435b2ee7d47fc07f223811623 2012-06-30 16:11:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0e9f251bc26380381e0ab40d3a847c1bcffd3729a38317166ecc141519bc6ca9 2012-06-30 16:11:32 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea0bc034a1f35a271ea0913101bc2636b4debb6547b75e31f2be2515ea62900 2012-06-30 16:11:32 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea12df170175a98f120d5a164166c23e653fa365bf0210b2afb390ca49c4212 2012-06-30 16:11:32 ....A 263602 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea16ba193b75f00fda94c54dde0bf5e459f4065e16819e252871a7aa1b4dcaf 2012-06-30 18:19:56 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea2e0746b9f01327bbfa5dd36b673418ceeaeefe27bbea08bfbbe0a6c24bd87 2012-06-30 16:11:32 ....A 2388158 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea406d773eee33ebea698271a145f40ef9e7110018ef2c9bf681b4eafd180be 2012-06-30 16:11:32 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea52a37843d7583b91cd2c06b071dd714950cd2f241a0d27b23361a31e136b2 2012-06-30 16:11:32 ....A 3002368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea5af8b4ed7c6490b2e1cbc98f3181d833dad1a1b8e12f81cfd9b5b0fd62857 2012-06-30 16:11:34 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea60e4e87ecad13abd8cbc519ab4f7935102cafa5186e3711353e2fcaa39f31 2012-06-30 16:11:34 ....A 27038 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea63a669d4a2c4ebf6ae5d348aacfd9d8aaef21bbd012b298e22d6c7d777277 2012-06-30 16:11:34 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea76bcfe074ae8822684eabe8e3db29a0b3e4cdb973410f5ae0aba364bcac60 2012-06-30 16:11:34 ....A 13996 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea776d7a824aee9c9d12aa5d4382f42a95cf5d1be13f7d298610387b2441f99 2012-06-30 16:11:34 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea7a65af8f83fc92ae3b20213d5e6992ae3d42137f87311a5aa967c19a4f851 2012-06-30 16:11:34 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea7ee2e0bce5425eb7278e5b4bf2af0d6b46164e629da542f8d9c210b210590 2012-06-30 16:11:34 ....A 95634 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ea9b06244c1dace7f3ebd884fe61504fc065e1f39bbfd1680b3a882137379f5 2012-06-30 16:11:34 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eaa11648f4d6aaca29fa608b9dcf3bf08b6f052757165796d2ab0fcb227fdbd 2012-06-30 16:11:34 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eaa83d9719314c54b715ddeef8990a81c358c61ecfa2ca8ab4ab202053b3359 2012-06-30 18:19:56 ....A 2014764 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eaacfc519237759ab433b7318e439ee3d190a82c52c9384592d22403b1f0277 2012-06-30 16:11:34 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eab34cc6db9ca0bae0e6fcb6a028e0c8189e364bc2b57d4a6e8fb1b144ba809 2012-06-30 16:11:34 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eab525f0c133043e0a2dd9b4c42f37bbecf95eec6769dab3186db10a3879c74 2012-06-30 16:11:34 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eac87fbb1485fc2d5b771e7aac1de523910a867f2cce88a1e313377856ba942 2012-06-30 16:11:34 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eaca8f2c0ebb210a34905689263246b8b3d1d0f724eb71133e4078d07b7775b 2012-06-30 18:19:56 ....A 28832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eacc230bc9e4b06b945b162a8efbec343490e3cef1e0ee52470828365120638 2012-06-30 16:11:36 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb09f5c800a01e103075e07b842d754bf78e0f7f5ece90d4dcb86d605036c8d 2012-06-30 18:19:58 ....A 19451904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb1250881c46928e9f8832b409148fab6eb429dfe725112375bdcd71c003df6 2012-06-30 16:11:36 ....A 94744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb14872fdd84b4f128df0c6a3e177efe67813feeb2d9d7cc1898cc1c8dd9972 2012-06-30 16:11:36 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb27d596357606a85fef997493739d96da64f8c5bce57c209eb6759d10e03b6 2012-06-30 16:11:36 ....A 29558 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb3b9bb71d615da603deab9829d91b4a529d1703ae847bb980ad59911183581 2012-06-30 16:11:36 ....A 473088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb501a1747c42d380be731e1f1e20a226e1e6c3dd3ec8c8bbf13e524e62f8f3 2012-06-30 16:11:36 ....A 11922 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb518cfec625837ad7d2d8edd0df49e39e5fb5c95b186b6432e32847903dd87 2012-06-30 18:20:00 ....A 155712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb5412e1ed2a60d36a8b067cb064228e57123c37f8b04377a8703221a6caf8c 2012-06-30 16:11:36 ....A 160000 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb54d17c770d3a4b511a4e40a3b207cd762fe4587910b9291f5fb424fef2f80 2012-06-30 16:11:36 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb55033827ec1e13895548da436ecdae5fa31914010bb4d605d6339e08d7c18 2012-06-30 16:11:36 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb5b2e1805d38d42ff3e3dffe11be41c1750bbab4d60bf404803035ca779d08 2012-06-30 16:11:38 ....A 162281 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb5e862649acbdab8b0e5112db51a6eaf80119ae5996fd8af89b525e440d2bd 2012-06-30 18:14:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb6fa32164c5135e730fa990bf904c424336550f64dc77e5a7ae7c64312c411 2012-06-30 16:11:38 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eb96a435142b80a3c31b7f67da28179985cbc92ca31cc37971e1be66bbac971 2012-06-30 18:20:00 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebb9c97ce96a1c8d4fc2d4e3667e32e0ebf9c0119c97bbc7e2755a3c8c768ef 2012-06-30 16:11:38 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebc3446f9a2a3b6251fd27aa0304b263b7ece95066d076594084ae4a701dddb 2012-06-30 16:11:38 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebc77da62daa996e9a31dc935e132a76e5c51f2d17470bbc2dae7032ada28ea 2012-06-30 16:11:38 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebd497d46973385ccbf9ff5edb9ef3e483c9e449687db94132232ed58875f58 2012-06-30 16:11:38 ....A 250483 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebd4bdca89165a7e173aa1c7e6845320f6eb4d50e9965b7b60141c79ef92432 2012-06-30 16:11:40 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebe78475f1eacbba60c5c0ca43815ba48b29b6eeea77dc275f0cb1b87648a70 2012-06-30 16:11:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ebe937b3b7b16a2bdc47815a251b80f71f677cc041c4b5420952ed1b7d898b7 2012-06-30 18:20:02 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec1cd25ff5380e8d7581b5a365be279734fbc3cad1e9d1b751780e903a9fc37 2012-06-30 16:11:40 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec21b498bdc4a8fa1090486eb5af80ba918e28c65a7da580959065a468fdc6c 2012-06-30 16:11:40 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec27caf9df4da8f81d446850bac3051d1d6fa3a42a4131e5c2d1047fb538d6a 2012-06-30 16:11:40 ....A 415744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec27daecf103e8ab688c4198cb6f32083df2d73445c29271ead43b74dd82345 2012-06-30 16:11:40 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec2b3a2ccc220dc9d9f4cb1d67870734b0412ca3a78b655bbed68eb639929f2 2012-06-30 16:11:40 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec346ffbe4e058d09a786d14755bfdbb26591173e9ea9316094c942eb7995f4 2012-06-30 16:11:40 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec3803ec106786b2e9394bc4f53c95d95236a6df2fe72487515f45b861242dc 2012-06-30 16:11:40 ....A 548352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec39ca1c75e129160bbc5a714fe90a2d44a918187bedfb8f807bd0d7d11ae51 2012-06-30 16:11:40 ....A 217098 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec3b9d85881e27a370e3de9e512c0382c37ced791730c42fdc0f709f6e49e29 2012-06-30 16:11:40 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec4cf56d105c3512060eca2c5e62847dffe6266c7c0f58df450b1d01d92e74a 2012-06-30 18:14:42 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec4f62b3b91c420f326079f44e6a4a5d874585351b43320ee7b2a211a5ad15a 2012-06-30 16:11:40 ....A 251402 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec67d516fe478ed6f6f8244369b1f01c34fe9bcd32adcd0e21ac2986b3473c8 2012-06-30 18:20:02 ....A 2793472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec6ebf17f9f0cef0661d8f94cd8039161ceaa0072bd8b464c64ed1bc3dfbaff 2012-06-30 16:11:40 ....A 665247 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec71b1e9891dc3ffc6231c6c552a25cae63d9faf5027438e361955f228c5171 2012-06-30 18:20:02 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec8b5568c8d098dd52c69020905a34b234133402f7f2830924d4c12df0314f5 2012-06-30 16:11:42 ....A 4976131 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec8fd14dd76646a314279656a78ca0df60b959690bfbe7350cc9024346173c4 2012-06-30 16:11:42 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ec910e03697e57c35140c2697b1c43273061e33a4d9c6a18c1f5e2d5f615aea 2012-06-30 18:20:02 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eca3420076ac96bce6c38924eeadef74382df88aba4368ef3d295c255b0fe39 2012-06-30 18:20:02 ....A 1296665 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ecc665f4f5c65719abdda9c385bdb0d54e25b2f7a7cf9df93d104203efda5a1 2012-06-30 16:11:42 ....A 320562 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ecdf17000250944d3384ea0a416a0d5ba21cacddf91cae51aaff16da7e20a76 2012-06-30 16:11:42 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ece0190a312882b70140da5fe852125f0e06818c7481f8b20c0f13171ce5d3a 2012-06-30 16:11:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ecebfdc1f5000d583d3bc6781aa8ce0e24e731f6b2caef1049598f306be7449 2012-06-30 16:11:42 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ecfbcfe50f93ac12ed8b20691331471df13c8383eb7ec5e8531ebd1056f2ee9 2012-06-30 16:11:42 ....A 1653202 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ecfc5c9eb9ac1c698b785fda40e1519e84c03e0d39e654f9e647f67563b185f 2012-06-30 16:11:44 ....A 1444352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed034c38c49bac09849bbe6d5701c250dbb034a49a5b8f1786b6a03f5da45dd 2012-06-30 16:11:44 ....A 201085 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed081735ddf1ff9eb298e257ea93a8048158671d7e4944633a68ab69037ff58 2012-06-30 16:11:44 ....A 653952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed0edcb78519f2fcb87a9023f19ec231dc34665e3c91c8a766e61ed83129a14 2012-06-30 18:20:04 ....A 131108 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed246c681ecdf700877aaf4214f1d7ca02a2be206f3519701c86a555617de8f 2012-06-30 18:20:04 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed2f74bcb5d4f349259d5c4a7bf8c1cc9ad8faf8513dd41beecf61590388301 2012-06-30 16:11:44 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed3d6a92f30ac10ebe6cd74004b2bc9d846bfba903fa0670138165ee6cbb905 2012-06-30 16:11:44 ....A 2295808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed477ef32b26eca15a86f36bd7295285daf10d697b1b4d54c1bb56387afb6f5 2012-06-30 16:11:44 ....A 815445 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed6661b92ac18e3f125d308e19798832ee6333957b79d3449e22893f9049b16 2012-06-30 16:11:44 ....A 1934607 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed69a4a9b5d630ec02a7107e4e01f4fc351eb7ec6e709fd63d3b17a99359318 2012-06-30 16:11:44 ....A 37892 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed75c6e935ce18709014f75d6cd93680a6124d69bc2f9aa997e549bf86f94d5 2012-06-30 18:20:04 ....A 1502208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed77d95e107bf66cd40993a0557a3b377d202d83f2c86f48e3653aac158e065 2012-06-30 18:22:24 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ed899e7d89f5128bd71e27fad7b94240024c09e8f8a7fe06fedf85e468fb656 2012-06-30 18:20:06 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edace873e7b0b656a9d633d09ed4f3bf3f06d846cdb6f28bc5f9936c0830597 2012-06-30 16:11:46 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edb392c669ae71aa6aa8ef9982a542fa18df396bacedb0063247dc6a4cdb38a 2012-06-30 16:11:46 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edc39a5c2eb720e97ad0c3f73b6cc3712dce028d212491b355eab64c5ca812c 2012-06-30 16:11:46 ....A 1864077 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edcbdc2a87c8c883942b93a8a0e760d81a7cfbbfb701519f6749b230e465429 2012-06-30 16:11:46 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edd3d8cc1523d4004431c3538dc4da68f0da441e80512a977260a0b302a091c 2012-06-30 16:11:46 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edee683d2854dd092d79238428b40948aff69be0c0445f27fbcef98942cc97a 2012-06-30 16:11:46 ....A 314464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0edfdc130c0fb0eb071b149d057488a97a52586151cd4afb128e83bdbffb4faf 2012-06-30 16:11:46 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee0093ed5e0d414a9881dbf54164508c012d6fd3ab2820524401d0da91f9fd4 2012-06-30 16:11:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee06fa4d6011c25078a1e2d23ee956ff7db7d2c0ecae0b7b57388c23a46ff10 2012-06-30 18:20:08 ....A 345800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee14ed09d92225efc8b58ec75dc494cb838d322b9a52310a8bb7abe67bfe35a 2012-06-30 18:20:08 ....A 122596 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee16e7f96a7102bc542aa60ac2a039ff13a466aa448495016a11d9fa946e5a3 2012-06-30 16:11:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee198dd6a7546e7b59b98248fa416027856fd15fedcd8577da1fda9a34d98e7 2012-06-30 16:11:46 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee2d0a37d899b0993b0d5841e94b06dbc41c6a58182cf63d54f49964dff166b 2012-06-30 16:11:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee31c552b026e7656f95a24d7c6f5f1139457c5af6243aee9d8216617b60ac4 2012-06-30 16:11:48 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee31d9f1ce3a5782d546081c0076dafd47b799b6e663add5ffebe06085e3387 2012-06-30 16:11:48 ....A 83772 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee39306cf0918b7c692d1dc3b7f1841d8cac23dfed2fb5c37be35712b3b1a6b 2012-06-30 16:11:48 ....A 41056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee439df4152ac2c44ce3d0412b0ed1cface0a7c72c34bdb00a376ec200f139e 2012-06-30 16:11:48 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee53dff57d6d947c99e4a771df875bf3254b4bf22d5268535628b657969df16 2012-06-30 18:20:08 ....A 1240064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee5933206f6e595281483345cc5d2d10a047c3d12f284e37d22528886ab0f96 2012-06-30 18:20:08 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee706633dc71a36601d8342856a98ed8010ed15b3633456ee168b6396839cb5 2012-06-30 18:10:50 ....A 46619 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee77cb40efca36583d2aafe42eb98008ae110f14307d70d7363d1db7ec2f25f 2012-06-30 16:11:48 ....A 459165 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee9853c233948aa4cae83212fd6d7ac0924a36239de45fcfc74a2af713208ba 2012-06-30 18:20:08 ....A 323328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ee9d881a531a0d1f8833e3c131bd76679ab956f98402d69c85996caf8c58b5b 2012-06-30 18:20:10 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eea8c7cce5ac10318ef06012db01b920416fd5e781fd8f04b2b45a51d815183 2012-06-30 16:11:48 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eea9063deba92552c58325fe63dc1d730baeaec0f2c1fdbd34fed65951d8e05 2012-06-30 16:11:48 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eeb235e1cf2b8e37630cb5213408a7602c0265fe9598a7388cc3f6d76cab5a1 2012-06-30 16:11:48 ....A 317183 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eeba1e3b4deefdb2f0afa459b39dd35dbd2843237c1f307f0ab1c21144a8a4c 2012-06-30 16:11:50 ....A 1638400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eebe7a67b40f96c0224e93adfe34443a1cb672e5dcb6c2c613e6e3fead5510b 2012-06-30 16:11:50 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eed5d352b6cf87ffba61cef2f454dd36be14d917503e5bfaf9f126ff7fdcb8f 2012-06-30 16:11:50 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eef363d5c70140ae26815055550bd5159a7d66434895a4d4501f13c15f77d13 2012-06-30 16:11:50 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eef5f0ac5989e84a37d7fcf9a2e9d392f1c199bff154a8f6de2b21173138928 2012-06-30 16:11:50 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef06e3b82b0eb7a9c3570f76f23629bbe83b12ac0e65be50f19fada81664fea 2012-06-30 16:11:50 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef0b69b2f8db62bd930c45e2f9d4c8b5a93fb2d00dfb8ce50f803089067c6d6 2012-06-30 18:20:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef16704ca9fec79ffcf5975432571ae1d324eda5a6197935b24ff9789ab9cc0 2012-06-30 18:20:10 ....A 247355 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef1b933daa17ca115eeb853477b7e2b673679959c60ab04a3ae8129ba617e50 2012-06-30 16:11:50 ....A 184319 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef1e40794b30b62017cfe2572133e5ced810aa81f7c44e2ce7951a772c8a76c 2012-06-30 18:20:10 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef234cb23a05fd5167c19f9d8bf21647639b383e1145d84cfef77ef19788631 2012-06-30 16:11:50 ....A 10873856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef23d5e9f10330cb8831feaffb2c17c6a7f3ecb0120241fdea355461c2b00db 2012-06-30 16:11:50 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef39cfbc21b981bbc42b8de6f1eb4fb4065f86b313d3d1faf02bdd6f1058545 2012-06-30 18:20:12 ....A 16072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef4837361382e08233af80ff2cff3c0c26555380cedc88fc30b92b928e4d47e 2012-06-30 18:20:12 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef4f35c3582c1bedd3e22cebf3c5db5738a44be5dfd45016d60a5b0967f1996 2012-06-30 16:11:50 ....A 112968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef5125768c3de18b70227eb111a11e98d0a22c2192e8ea6f08505baaeaade13 2012-06-30 16:11:50 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef55f0d879e0c1a6ef94dcfa5e5b49cb9569232559fcabf2fae15f7df9cf50e 2012-06-30 16:11:50 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef6048da4b2f54b448a757a80643ea5e7ba713de7728fe72c7e56995deefea2 2012-06-30 16:11:50 ....A 79464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef6cd9a0f697fc24de57a3ccf22d1b1898a5ddbaa27c527f4fd1967c65a72e9 2012-06-30 16:11:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef6f93097537e10d41d2ab88a27a4d5c5465434b3e51c62a8ffe1c8cd0e8b65 2012-06-30 16:11:50 ....A 1196032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef834e2c81330a7adf99d666a354e277ebd9740d29b342eef7a3f9f60bc2a5a 2012-06-30 18:20:12 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef8c005d07f2dbf40f13ccfff3213022fe00fe193784c9dfdb7db61dbcf0a4a 2012-06-30 18:20:12 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef8e985387cb4576c724c41db22be243963ade5b930c476c7de137bd3842ff9 2012-06-30 18:19:08 ....A 1261827 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ef9359984b9ad8434c4156e7bcb04c95519fbf1e314c2b1bb8c5a01a1f275e7 2012-06-30 18:20:12 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efa602278ef56e03389cc855bc0e3fc5c4c0d09adc785bf9d81678f8b633eed 2012-06-30 18:20:12 ....A 150663 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efa97cbcbcf4ec90b99d52634c978891bb8264db672f1248eb66f411c44a920 2012-06-30 16:11:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efb4bc662d9b57a04ce806bcd682d5832de6b4190178c9f770da819faee0a95 2012-06-30 16:11:50 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efb952f14c41d835dd493e2d39dc3be90c6748b5ee5885a611a37992e9172f0 2012-06-30 16:11:50 ....A 2184192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efbc4c0461201f57240ed418a86b1bffab6b88484fc91b9a3ea50c029a94948 2012-06-30 16:11:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efc6c70f1a635f6a9afca0f5eb51f0dc7f8ff025e3133b95e91ba34c793d7f2 2012-06-30 16:11:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0efe80b70b83aa882464f379fcb9af9a7b9f9a9a88fceb6bb41a7e711a340a09 2012-06-30 18:20:12 ....A 1296740 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eff0e4ff042f4179490233ca5cb24c07a35ecf904d0876055972462f76adc95 2012-06-30 16:11:52 ....A 888320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0eff41d2c470c2e9b56213ee517cd5a67218615c5cc65c672b0ceaff3bb895ca 2012-06-30 18:20:14 ....A 2818048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0085a1a21e55539ca44d853c161d66ba60f70fdf620fe6f9a40dd5be218e94 2012-06-30 16:11:52 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f02a7958a18eef32c89a418d615275c6d4e45d8bbc27dd7a21cc5d5e3ed24b0 2012-06-30 16:11:52 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f033597ac15539fdcc843c64b8c41ea2a062b0687db7a8f085ca79fff9a0ca5 2012-06-30 16:11:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f049ee1364c83ad5f6ae5d889be5f97cb2d86995ffa925a272d2ecb258a6231 2012-06-30 18:20:16 ....A 1524875 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f07458ebccb9a6cdfbcc7a19f242a050dc69f9eb25807f27338d714107b6abb 2012-06-30 16:11:52 ....A 912100 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f077da34094b0ba59a57bdc8797a495e5b30ee74055336a54a8af5448769a50 2012-06-30 16:11:52 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f07954aee96ad175e9c74f35661e0fe7c295fa9cdb3305c83567c3e9fd60fdc 2012-06-30 18:20:16 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f07d3fbcd1e569b7c5bf1d5e8e3e240ece3d637cad7408fc3b0825876203edc 2012-06-30 16:11:52 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f09b1e515cddf3fa5ac6dae2106f5151d4f4305d52c00d3aae86082af558ed0 2012-06-30 18:20:16 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f09deabe2396908718ea7753eba8e128069d6e16b731314a20f98606d7ec740 2012-06-30 16:11:54 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0b09ba6b76905e7ca436038bf99a809ac3affa6be730948421de51ba3840e6 2012-06-30 16:11:54 ....A 2760192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0c7a8f5ca2db56970096bef38a03247897432f89f050960b593a706ad5faf4 2012-06-30 18:20:16 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0d604018abfdf7b8dce0f92e3551242879661486ba5b911e636021c718695a 2012-06-30 16:11:54 ....A 327684 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0e2a6d65a612b9e95a9d798c507a3e84b1b816bb49768dc5f05f0e250104bc 2012-06-30 16:11:54 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f0f259cdaefc1dec273715171c685bce2291795f905c6416a9d2f9c59524b4f 2012-06-30 16:11:54 ....A 857653 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f1005093fd372ca4ae39d37e28a991c35bd191b550df2652c1820a281aae707 2012-06-30 18:15:20 ....A 57057 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f10e6c9ee344042ab3d43614d2d33858ba190601de83d18c4c1edbfd93f5c42 2012-06-30 18:20:16 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f13c01e452fa97d04092e262b4f40323964a89dc89aab0ad383eded3cf04c7b 2012-06-30 16:11:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f14ac894e562f669e2f6e3f06201755d07ad4a137394dcc2388c1349a1f886d 2012-06-30 18:20:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f15613670a0a1d9165ef41b299e10f9ae583466129dab36539cb1f26bf0582e 2012-06-30 16:11:56 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f15ee96545c2c60760fc6445ed9a78604a173e186eb3cf811e8da62ecd20df0 2012-06-30 18:20:18 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f16655ac4a82b3db84682b13f6028db6ae47307b8cd88f7a190557c0e4c8c84 2012-06-30 16:11:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f169c66af5a97c43a4062c21eefa74f56a1a175b2fcf56a360a2907ac597a20 2012-06-30 16:11:56 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f16e74c5a0fd779dbb0bf7e85e49a50427ef682b02de01e8932c6ec79a45418 2012-06-30 16:11:56 ....A 31583 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f17d5442ddf41683e7164b30610c8833ea14f4fab1556c74641f9aab618c258 2012-06-30 16:11:56 ....A 500093 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f17d76b1e069000e8a44f91150ca95d8405373593eb2bf3a9aff964b0050fe7 2012-06-30 18:20:18 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f186e4ae43db20ecd50f521a4813084831d137b50fb11e3a5a6572142043207 2012-06-30 16:11:56 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f1beb2030c4f980b30bb07ad3ae60729f80b54a2621f9b4d192c287f3abec76 2012-06-30 16:11:58 ....A 2101313 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f1f6758662faf3f013de0d0e5c3c228316eed8eb02a1f795ceca6441a81ea1b 2012-06-30 18:20:20 ....A 1138195 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f200ea85d47c00217b8572f21455ce29b94bc338beb78baa209cec321dd72fd 2012-06-30 16:11:58 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f201f5bb959ae7ed3cec64fc2a61059eb9fea089e485f12f57dfdc6b90d4819 2012-06-30 16:11:58 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f20275718f5542ebd37fde76f42c7799a6c250e64d893d63b31f36e0586e95c 2012-06-30 18:22:06 ....A 78331 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2131e85a6e9241e417dab69d9923d5ce8bbd0dd23ebe403830ae704262b92f 2012-06-30 16:11:58 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2155ec0a5bf4372fe858619eb5d0ad9098e629efa97f9320dddcdeb2bcf60b 2012-06-30 16:11:58 ....A 66749 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f21da0034673e2617c71a85dac445e024206db0f66040de4f368d8be551e253 2012-06-30 16:11:58 ....A 905597 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f21ea2e9805cd6825e79209f58cc4ca83e8a0884ab030d6531b06c005840859 2012-06-30 16:11:58 ....A 851970 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f24d9a605d43fe90c73a3e8a7f88684f7a46c142443a5c9def5cfa2fbb6335e 2012-06-30 16:11:58 ....A 483840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f24fedea449c793936b8e32de2df0b12766f1e8bee57968e6b35828fd00bf25 2012-06-30 16:11:58 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2523fb3d3a0e9cc6cf0863db24a828095dbd96ab0a2a1b318e6072e00c16f5 2012-06-30 18:20:20 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f253fa25470321f1126aca1f3e0f7fceb3f298f31856b7f056edc9994f097cd 2012-06-30 16:11:58 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f273baaa43d015b92788c7ad932b7d980853e15a43ea87a05ed9f1b122fee54 2012-06-30 18:20:20 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2792b51248270bf3a0f31c277814982da4299f5edd1cb049fc13b2f0954c5f 2012-06-30 16:12:00 ....A 23296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f28f65aa2e5f4162085d9afd645175a8e816ac727f4a14fbbcc734fed4c42a9 2012-06-30 16:12:00 ....A 32419 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2b345b1ca0aed484d4a132b15b570f11e930d3e32b5d4598e1d3ba8fae87e3 2012-06-30 18:20:22 ....A 52093 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2b441e2582f458ee0f9d95ed49373150917d93bc3569cb2ecbff429fabcda0 2012-06-30 16:12:00 ....A 1339904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2b97ce0bf10a197daa3cc58736ec6ec94f470ea8104bec97a29605f4af90b4 2012-06-30 16:12:00 ....A 41629 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2c740d1482645ae785751e385082a204d26a8a20cae927fda525f83ffbd648 2012-06-30 16:12:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2dc0636a09706e3c469ec23014d40969513214fccf1b892d6f564e14caaf3d 2012-06-30 16:12:00 ....A 2035582 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2e7f6744fd3456c79dac96f4efa138c07bb8417b65e944a0534184d8b363f9 2012-06-30 18:20:22 ....A 599040 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2e9e7fd1b7cb787a49e2084f34e34565bbce5f9046fe588b6900d73e2afbe7 2012-06-30 16:12:00 ....A 1490944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2edb34c80d0ac30bd2918fa931bd1648b44551abb064bba3fb02fe1fdcd145 2012-06-30 16:12:00 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2edbc519d3adde10d9c8d830f165bc39388a1410bc99e251d4f257bba87cdf 2012-06-30 16:12:02 ....A 83712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f2f27e6b577c05264c39ff5e8575fd8c024eff11ea8c5f97f8b20e2d7fb81a3 2012-06-30 18:20:22 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f30ce1ac227de3f2da0622e31e9e58867444469a4e8107b14485c8b1afd6503 2012-06-30 16:12:02 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f31a410d3195d3ed7b05fe0d184ca4c6b70ad4a1c852bf6f428455fb78cee4b 2012-06-30 16:12:02 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f334cd74fb1bd5e3d19f69f47a0f9d4a1f77a4b309f2954223b5a9ecf1580c7 2012-06-30 16:12:02 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f33bc6e8a7381142107afe87234ff1293ab7d046ecb38134dfe86f4f5250fcd 2012-06-30 18:20:24 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f35978f97e53c55ea087fd64bd19265e27b90ffed60a85fa0b174a05879ee19 2012-06-30 18:20:50 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f35eb1bd93a2e0bd9e0a8726ef545164c93fcdbc4c0cce0e1fd512e510d8bfa 2012-06-30 18:20:24 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f360d1f2e8168f7be0171675ed33fb8980f3a9f11e396acb219173e88f84125 2012-06-30 16:12:02 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f37928ec1aa0023685f3cfc3619bda88ec28a426d1f27887a0cc16fbeb5e027 2012-06-30 16:12:02 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f390b47ea5f5514ec33e699aca5f6af3fb6a5ede05d196adbc2cb0bd60dfafc 2012-06-30 16:12:02 ....A 100387 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3932eb04835077f7d2769afe69ec4374540289fd1a5e7a6df18531be01b705 2012-06-30 16:12:02 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f39f3fe76324f325e77ae8432767a93fa85e16f7001ab1139eb69fd589948de 2012-06-30 16:12:02 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3a227d1ce9caf49a37c6f32bdc225ef15bdc4e995b3695eef2d3b47ef8533f 2012-06-30 16:12:02 ....A 304066 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3aba8e0b1fe4a8cec12dedafcc39f8b473d9c8c68d9398d814c8dda54beccc 2012-06-30 18:20:24 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3ad63da1101b48ccd70be06b8a805542ccb840989ab4bdc30fd294779a13bd 2012-06-30 16:12:02 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3b4b787dd4fdd6c51c00c1bb40d40abe5e1739b18955599e3d6672acbde5ca 2012-06-30 16:12:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3c61026a095fb8cec94a950e5be289a44c89ed46ca428d8b38509b0aca6e13 2012-06-30 16:12:02 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3cf1c6f7f6fa8df82029346f225b27df6c5c66e37b6e06b34185adfb52e9af 2012-06-30 18:20:24 ....A 22558 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3cff8db0e26e41624965ebc72b33ebf388e64a7482bb4f2d8489f8d3eff27b 2012-06-30 16:12:04 ....A 738304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3d5af04832449a8580e3847b59e0154987cbd4df4401911b97d4d0000853f3 2012-06-30 16:12:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3d7417a27afe1ad5834da1c7c3f621dceeb4f9abd9a1b910f7b3b91b1915e8 2012-06-30 16:12:04 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3e0c9d63623b5cc61e319e0aa091934777a7034a8ce524abbbeedc2933e28b 2012-06-30 18:20:26 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3f1d75549749dc7b5d3bdbb5e759d9909430bb0e22d933289d414013eaf6d9 2012-06-30 16:12:04 ....A 2749952 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f3fcc0584863d162fb4be86b545e5a5646027f9c83187aeda92b72748dc3053 2012-06-30 18:20:26 ....A 344056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f4005784ef15707113548ebe45eb09c7d1db997db377465c2b3619190f11d09 2012-06-30 16:12:04 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f402e3e5607c550af6dcac402601790940b92529dfbc8b4d69e635e0885e800 2012-06-30 16:12:04 ....A 1148672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f414e03748d159e3023ee03d0cfd8c1e49173af967f1127dc507712e0a8e277 2012-06-30 18:24:44 ....A 141397 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f417e422e225d539cd2bfa2597b4669e76f7f9e7844fcb4e536c186bce36a35 2012-06-30 16:12:04 ....A 168163 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f429b43b2cf5808357dd9592e15fcc99aef4ae50828f452fd3b4f1276da9d9d 2012-06-30 16:12:04 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f42df4a10034b265bdf1e2d3df0fd20267e267c2868c8d503342dd896746f22 2012-06-30 16:12:04 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f45568d423f2af1cc09f7826392ea72ea20e49b5b1d014c035216cc7404d2b5 2012-06-30 16:12:04 ....A 212516 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f458dcd2b8d46374c0df216fa35b7cba35319319c4e93b1824e8372eda1456d 2012-06-30 16:12:04 ....A 2260992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f45c1e74ab972bf586027d2647a6fa16b1fb476a43196a185d4497a84884d85 2012-06-30 18:20:26 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f45fa359f2cd6e3259f724fcdc1ea877bee004846ff7ab7f7f22c534f577cfc 2012-06-30 18:20:26 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f47367226caf6a3e1f3c89af7f9c428348b965642c1ca1deabd35b9227de660 2012-06-30 16:12:04 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f482743c1687bcf54e3a5285dabb799f64af04e95a9ea599eae08d564e1a4ca 2012-06-30 16:12:04 ....A 503828 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f49b4abe236db42bda17263ed79462a43598e0194aa3bbc00c8699ec89d0238 2012-06-30 18:20:28 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f4b63ddb2bb23cc0545f737efa77bfdd0f93cc9a866b9434d55ada3c8438b98 2012-06-30 16:12:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f4cd14ab5b9a97cac44adb92e10ceb557caeba0be751b3b78743abc6fd97cd2 2012-06-30 16:12:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f4cdc8f2f7b8a56f91dc8fa77729ef37661e64d57be9191f50d4bc17af3b692 2012-06-30 18:20:28 ....A 249580 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f4cf1770a68d8a0ec4f341a44c3a8d4cdd1e72dd19d7ab1f83d8dd93361169a 2012-06-30 16:12:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f504354db11df3e2aa7485e32c0efc0356b72536b6341cb5ae1b86bde538581 2012-06-30 16:12:06 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5047e8793bd5fa3bd9a92b2ac88b2ef7a0cd480ec608b1ac765feb7e8f0b70 2012-06-30 18:20:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f50969e1e34a876f3ffa6e2604ee57bd70aef27e1a78f314ea2ff6ce561658d 2012-06-30 16:12:06 ....A 1777152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f51925f565d66e366c4a3030c0a6a5d10d11bb16bcdaeb1a9780c331f645818 2012-06-30 16:12:06 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f532f4fb590820be618678e082ecaef43f1466007f01ece6c3af39686712109 2012-06-30 18:20:30 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f53ad4f693684f4758e5f701aa83d13043022d41af3aa9035c9202274572be0 2012-06-30 18:20:30 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f57bc2dc743db1b77f7bfe4ed6a9a42a6744d1f95a780f020dd269b8def9844 2012-06-30 16:12:06 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f58669d05f84a560efe76d382f757ed9cf4e30151af375bf2caa0b13dc59c97 2012-06-30 16:12:08 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f588f6d86faaf4959aeff810cf4be037749c17deba95a67786b626d0a73df13 2012-06-30 16:12:08 ....A 72796 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5a1b8cb202739fe32f7d2da316f322319065513dd4563ab8c61b7ad80fd1f6 2012-06-30 16:12:08 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5a544b2568c4175da9aa3786ab0723e16bdfcc02d5692a71fe3dc04de698cc 2012-06-30 16:12:08 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5a80d9767d45839b5a1efbb350359bd2e43bc74b72d69fd6d5cc0e2b1a81ef 2012-06-30 16:12:08 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5c894461f843c1aea4d8b56353162283ff8d5af91336bddc9b4abd8750c79a 2012-06-30 16:12:08 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5d30268c11bdb145669a1ee0a06a0b3f2b88f8a2c959a7307d42bd75c2dd00 2012-06-30 18:20:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5d50635ce3e72b11a7302ae7450d991579ffab8b56c2ddce499126a2bf668d 2012-06-30 16:12:08 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5dbc5864d8784d3653188bb13b465db5665d41cc6e0dc79b7196ae1dc7609d 2012-06-30 16:12:08 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5dbfbd7c41caf0b2838c250b78a9242a42ded6ecd8bcc2ebb763955cc65918 2012-06-30 16:12:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5dfcee55d6ea6571e5452758c150a2862341dae02ac59c1bf4a2663368cd5b 2012-06-30 16:12:08 ....A 117785 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5e0669bab3288d441b964acf162ee93dc87deb8b7633122fe168453994120d 2012-06-30 16:12:08 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5eeb973af841606f2c9becdf5cf1567d1b41fc06f60a2e79c3f3ff297847e8 2012-06-30 16:12:08 ....A 124741 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5f4072d2a53ec4b3a90a5be2ea3b51b5d0f4a0273378b436e0aff05ce55b2b 2012-06-30 16:12:08 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5fa5cc8a98aea2c52fc2ee64d5a570d0d109f3167c628354aa973bebb3a20d 2012-06-30 16:12:08 ....A 170661 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5fb77e1e1a39b6f8b745d9e142ea361e0ba25ff8b2124416e5206f2694d787 2012-06-30 16:12:08 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f5ff88e4ac33709b120075d026e8b871c1fa7e3b7590d6b350cc74364c159d3 2012-06-30 18:20:32 ....A 12036 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f613fb9826850d82b3930bc0d9181e66a42c84bf98a0e211e20b8c47161d34f 2012-06-30 16:12:08 ....A 2313728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f622fe31e6cdef0b6540dbc5ce8bc312f7b807c7f3dc9ce089a224e89d71f8f 2012-06-30 16:12:08 ....A 478208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f62d86229dbf8bf15081da9103144e7352e8e32cd58184537dcb132ca31332d 2012-06-30 16:12:08 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f63aa61958d6a3b2338ebb51ab7e8d8face6aecf83ae2fd366a311794113d8a 2012-06-30 16:12:08 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f63ac68790e106b4ba14b61171877060f773aefc7e43aa07793ace7109b2b07 2012-06-30 16:12:08 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6637537214d092dc7ca7542c2f1b049410ec6f82e7b73c3ff0627244581f6b 2012-06-30 16:12:08 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f66a2137e41f55a5f35c116cf0a1a836f57a5fbb7c7c2c0a8b76cb4be7cab27 2012-06-30 16:12:08 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f66f8fded94825ee944dbfb2afd6679478682dfac7fa3212ef640228fa575b0 2012-06-30 18:20:34 ....A 82568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f67271855595fd974a925784a1f1de34a4afedd6a4313e169698a578133e889 2012-06-30 18:20:34 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f67e8efe3b75ad4341030e532ba10cec86d656801aa4c8b9cf97135c560002f 2012-06-30 16:12:10 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f68c96f0cf7ae9f7e012ebc19464f4d4e2fb2bdd21a76f1117c5d366c02a1a1 2012-06-30 16:12:10 ....A 94182 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6a1ae0cb2e6c73d65b8ac699241d865313b35c7778a831c07d573cfa286161 2012-06-30 18:20:34 ....A 7971 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6a7d30cf5ceadfbd9ab13d6b444dc9f2e165f7946351b9e041088cd4899cea 2012-06-30 16:12:10 ....A 723325 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6ab6845f0565b3189c58d2426590dd40d0f5b329fcfdc171104026cc35dcff 2012-06-30 16:12:10 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6bc26c2863740118a76d758a3a4604b98bc41e12fb40bd226118f50b61e7d0 2012-06-30 16:12:10 ....A 45618 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6c4b689a1abf9fe66ee1b32fec1267b6af3230260beda9ada2a22eb3d55157 2012-06-30 16:12:10 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6d8eff7503381cda8f5d3177a4926688e93fdf9b9e16490db5442b0297cccc 2012-06-30 18:24:50 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6d99afc9e3142480b7cfb2fe1c2445d3ceea24ff57da726e12b822a46c02f0 2012-06-30 16:12:10 ....A 314944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6e0d17886ec028ec96d8fd156eb4f0561270c05127bbad5641c4bcbef2ecab 2012-06-30 18:20:34 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6e1a1b4d33febb69d1aa366c76753a03ac84b299e5c8448532a828ae1ab363 2012-06-30 16:12:10 ....A 340644 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6e45e19bee843730ff48f653d65a2d76e0e4792a229d326e42df8ff6f062ab 2012-06-30 18:20:34 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6e96f6c5cd536de3264578832836de6378a2fd903e1955f1ce96f67749362d 2012-06-30 16:12:10 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f6f97bfe171598aea2aa8faa84011801346dd34594fde977154a8175ef950bb 2012-06-30 18:20:34 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f700a37adcf5cba2b0d864d46d2a879bea5d26e3e0450d48433183576114267 2012-06-30 16:12:10 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f70c584fd19744d8f909dc07f0f98a0663135e06bdd6dfe15b75a79821b8be3 2012-06-30 18:20:34 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f70eda155e0ac2ec2c8fcd391578a70fa7fead6b8b829c2a1939d4fcb38763e 2012-06-30 16:12:10 ....A 252537 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f713107adabbbc0195b355408e0900a95de61596a8f9d4f1581a2ee2197d779 2012-06-30 16:12:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f71f647d76d951363c86d9ac573abde4b448d8dbcdf10f29eda14ccbddf10b2 2012-06-30 18:20:36 ....A 1887744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f72dde14a815df8d27f40b1c930cf8762fc5509c045f8c2de0f903b5c3431be 2012-06-30 16:24:10 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7427d6b01fc7b2f53a83cedce0b3b0dad93a5576eb04e507d8c92a8874d88e 2012-06-30 18:20:36 ....A 58563 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f74d73b5e1920f3424292d05f669c161db265b8b3016298daa192adbe20bb65 2012-06-30 18:20:36 ....A 13744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f74ecc491d4fbf865e5ce462ea738c21397a1fd94f3f1ae33184af5528bcc36 2012-06-30 16:12:12 ....A 463832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f75f8a937c5d5262579f4b325e050c5c2040912cdfca13f2b8841714c66a2db 2012-06-30 16:12:12 ....A 103003 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f771383c02e9a6d3523623c65abb925aaebdf82741f047850ef8a25fe9f59b6 2012-06-30 18:20:36 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7852d6d196d5f477af5ee62e273a4bbcb0607ffe9a33e82df7598405023680 2012-06-30 18:20:36 ....A 10169440 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7a058c39c3b462e4b1feea639d74df744d0106479ef212fa13cbb630a121a2 2012-06-30 16:12:12 ....A 3898958 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7b175e2c360751c6ca0ec5136af528bcd87dd04574fac623c02242e8633a10 2012-06-30 16:12:12 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7b1b3d8af86d6461bca5f25608d3ea46d4ba2f182804f197532f67ee5eb2aa 2012-06-30 16:12:12 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7b86a877c898e44e22e6a2a05100992dc2eea4291f951cba3b131f052d8ac9 2012-06-30 18:20:38 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7bee9f98beae1bba82ea87f17c976c9fe564e46672c1c8c8d93242e155da8b 2012-06-30 16:12:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7c37164bbc8729fb51a1acd086c47187aa6e90ed5dfa79b3c9077d3e1c254f 2012-06-30 16:12:12 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7cc3188d2aaf7a7a6222ea16c823828b6ad1ee34bdb99eb3440e971e9d7de3 2012-06-30 16:12:12 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7d446a0d9576659184b35c19a85f6581eab249d1c2133dfc88c185f1524af7 2012-06-30 16:12:12 ....A 50152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7d7f089d2077946a9e8842d51f5e87141112bfb33614927bf1922d4a735187 2012-06-30 16:12:12 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7d94f302e319919e614d2427916c3f3c4a7d57b28f3b9d430f31f0718ae349 2012-06-30 16:12:14 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7dd873f76379e78751eb6841fe9b62ed71d5b99bfb0fbe9694aa026edea305 2012-06-30 16:12:14 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7eab0b4a2b0d08ff92212765532c772d61335897b27b5ec32c8161ce880c19 2012-06-30 16:12:14 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7efb5462678fef2451661a555448369c21bafa42c2b0fa5ffd8acc18aa4fe4 2012-06-30 16:12:14 ....A 232541 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7f02fa14f79f8b62da473bfb26167ca4bc84ee67bb209e1b7ada8b32857d45 2012-06-30 16:12:14 ....A 542208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7f43fccfd5d116331659716122da75dbe0494e15cbdfce475ddc99e6ff9b9b 2012-06-30 16:12:14 ....A 2295296 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7f56923a31a30b187c51cb27a3947b2aa55b5f5e949264bc79d0fefa049df5 2012-06-30 16:12:14 ....A 929282 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f7f6cb26102ea10da17acf800343e4f80ea160fae44c922488b2e25cf32043a 2012-06-30 18:20:38 ....A 254130 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f805df013660cdd8c6cdf2d84d45bf416d47c7aec81df8f0432849fe5863ad3 2012-06-30 16:12:14 ....A 44596 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f81f9732242b258ef36e96deda8fe33c9d2d1af2a3d53eb0a8d7849c1a8b7e8 2012-06-30 16:12:14 ....A 1125376 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f83324f06101d189aa1876aa1f5cc81fea6d9813ca6cea0bff0d85f26820a89 2012-06-30 16:12:14 ....A 1137664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f83e5e51c3177b525e98d7f80ecc90e5fbe2030bb8c634933790d0e4cb276b4 2012-06-30 16:12:14 ....A 2342912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f83ecbb81cec8d62a48d53fa33d69c652efa8d1eff15f334a266c5b81323cfd 2012-06-30 16:12:14 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8422ca12744c048b62f58c93c9562acd2a61bd7171883a792043ac178110f3 2012-06-30 16:12:14 ....A 2318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8478e87936627ba79b070ef5e433348b2b490f41409004651bf8127b197ff3 2012-06-30 16:12:14 ....A 568897 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f863138e5776e3bc0b8bf5cce8f26b2ee62b7bdd7ab0edf8c50abfd616fb598 2012-06-30 16:12:14 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f884ec0aca20e41248593d8dc1e307bffa5e4600cad2450a1da4f5fc7a938ab 2012-06-30 18:20:40 ....A 3350064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f88518db145564343805c85684e7894c3c9c39e7b87719006987481a703c2b5 2012-06-30 18:20:40 ....A 336822 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f892792729911f4a8a3729c74683f8133accf0da3939c935bafb8abe75adec5 2012-06-30 16:12:16 ....A 3974656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f89dd4831af177a8a28fdd21bfcb5e1a2f126f65167f20e7a530d617cac8f95 2012-06-30 16:12:16 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8a38c7fb9aede4625308a3b2627f21504e8f01df3cdebe78f72c6f8039638b 2012-06-30 18:20:40 ....A 1157120 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8b01ef1422ad0894ee483b49d073169c7195ef8de65af27ae1b1edec23b73d 2012-06-30 16:12:16 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8b12fb625c7bc7f720eed4d3239f4cacaa3b9c23e616226d026299ac62b921 2012-06-30 16:12:16 ....A 51069 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8b5123b850a9220d7c9866d2129f791ed5e5afedfbc6529f2104e4cf362e3b 2012-06-30 18:20:40 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8bdee427888ae2ed1292f5f37e9e9bfb01250784e8ec0ecdda734dfe91a9bb 2012-06-30 16:12:16 ....A 1308820 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8c1f475988a6fda46a379a5b6324914e6bd8c2ad4d2c683ea9a1d69bbbd2ce 2012-06-30 16:12:16 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8c34ea5b46a810d0daaf594d0f0610149e19eac148d22ce18689d252deddff 2012-06-30 16:12:16 ....A 736768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8c3a608d40d03309eac1a97c6f78f356c5f6e9fa5f5d3a02f32f76be62ec30 2012-06-30 16:12:16 ....A 8598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8d48fcac45356bf7dc0a4c13b58872ba598ebd1c8e24fa15e6d5634506434c 2012-06-30 16:12:16 ....A 667136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8dca019f250b5bdb5c649cd9a9ac197c12476fbe94b2d54519831335e80779 2012-06-30 16:12:16 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8e745325b214286db955f22126e240e9334ae8dadec996084850929c19e982 2012-06-30 16:12:16 ....A 955392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f8f9478214debd86f73f195828a7d8d816afff74e01107a7f30d704ae27c1e9 2012-06-30 16:12:16 ....A 1349632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f90534c17595b15aa0ebb4ec9a71dd2441321eb36ed88a796423a0f3bdeab21 2012-06-30 18:20:40 ....A 1299968 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f90f771ec75555e00bb51add78beac3ea187b87c11af0af42b7f58cd174c9c0 2012-06-30 16:12:18 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f936df8607a829d0f18a92f35067d0a8ae8d610f565cd9973e9fa194dfeaf9f 2012-06-30 16:12:18 ....A 773832 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f94e947f22b77b8de3370c185a26601bdda51f2bf94faffb5785959212617c4 2012-06-30 16:12:18 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f95724a159edb1d91233fd8b1fac8dce867ec718cf2d9f77211b6dd1dfd4958 2012-06-30 16:12:18 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f95b9d02faac345f270a2054c0f99c33559e069b058e63577ed8f3e64d20d95 2012-06-30 16:12:18 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f95bc4248937959d26d189de33366ec5ecfec5e499d2813f69fcd0211099c7c 2012-06-30 16:12:18 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f968c525e0a1fc1cc259ad6d7bd4ebb7062d0f10ed9f6489f7b6fb6c9c5fac4 2012-06-30 18:20:42 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f976b2b8f7dca135ac7af412c2396adf16002358deefba20d14d68e98fc879f 2012-06-30 18:21:52 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f988dea372ed9d5561d37b315ab98fce7f71bae8a4effa06080437a7745fe87 2012-06-30 16:12:18 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f98afa081760d25e7e61599a0b978399776e0eed4c509e7abef31606f37dc62 2012-06-30 16:12:18 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f98efc74bcb9ac1e023f27e3ba017b7d42723cb73e1511f074dbb1bd4f744f9 2012-06-30 16:12:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f994d6a728c06b65db524b9946f4b668c46a5793ec75db6374cda2a8cf7e9d6 2012-06-30 16:12:18 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9990a06d21a31674977ab225c9611335c8483c769f451db08c58868ca154cd 2012-06-30 16:12:18 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f99d2837c36a8ade17041e1f5764f8487d6e42af701701a6ec26e38a94a4e4a 2012-06-30 16:12:18 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9a09ca7301a6b19c5bfb57dd5aaf286eaf8ae7d8faa97766b3bc2ca344b668 2012-06-30 16:12:18 ....A 1416704 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9aa0f6885e99e41ab35843167b02808d98fd6f6a6a3ac9ca41402a1764cabc 2012-06-30 16:12:18 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9b017b4b4fb36ab42e0c1188fea8ead4897c410e9f8f094db78bd4b3fae74a 2012-06-30 16:12:18 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9c640d301ea3882b2030c72d826897f6301af51e3f93898e1bc7a901cd0e8f 2012-06-30 16:12:18 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9c9fc8b352dea11a9f757dd7ddf1d3aa2be21888d621ed1209f596f7f87378 2012-06-30 16:12:18 ....A 56701 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9cfbaa41f979e3c746d3cf5d4f2db6c43c036ad408dec8d8be3451f9396e09 2012-06-30 16:12:18 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9d282b0651e88a17506c5709794f0ea99b3c1b2df0d76ca5a3b2876307ff57 2012-06-30 18:20:42 ....A 303825 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9d85c81eb138f94f856a5f7b8d43a741637866f769d1320af216ae8fac78c0 2012-06-30 16:12:20 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0f9fdbbf4aaa1362cdef6bb5b8ab41c3d8e9b8e91882472d02e83d720544051c 2012-06-30 16:12:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa00806274d18b9eb7797eb891775ba22e93577e29bd0462f143b2edf5702ec 2012-06-30 16:12:20 ....A 28016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa054553f5d2dc548617f8a28e5bbcfe64887c06cd050291d10f2232996c70c 2012-06-30 16:12:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa0f36251b57c127534daeb8384d16d25e7b9f590bc32945d9a3b79bc5caee0 2012-06-30 16:12:20 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa20a88c4975c7ee31ab32902e24ddb51c612a8d047f3ff4381cf549fb0c77a 2012-06-30 16:12:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa25ac0f1ba913bbf3de22316592aec504e87a00d694e339f70dead0c40e7bc 2012-06-30 16:12:20 ....A 9473021 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa2e9d326e578bba691d53f9b3ab1fde52f8df8711a18c0b9fdd69a3d9c5eb1 2012-06-30 16:12:20 ....A 73332 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa4b584b9cc4af0301b780edc20a7bdf887b2176012592e0bf113463043a9eb 2012-06-30 18:19:10 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa62384e93b95b14ac00543cba24e970f97569c2379181cb9d7b74c55f1c14a 2012-06-30 16:12:20 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa6383cd244d8b4393c454c2537b4361ab097b306ccab4d35bc631351abfd4a 2012-06-30 16:12:20 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa6f5230e53a6f725eeef73d43769214db524e4149f272edea6a4520f57bf55 2012-06-30 18:20:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa766fae08efe5b5f3ae72b3f8e8afc9faacfbd4e19a70d2f8ea23cccc08602 2012-06-30 18:20:44 ....A 231953 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa76f613fe15b7b1706622818f67d481adbd86a3b296146e89e82d5fcf90b45 2012-06-30 16:12:20 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa8d18b54034bee5446f48ee2b3ebbd307f7f6ec0a475a3313fc0e04185199b 2012-06-30 16:12:20 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa8ea06486d0980a899db59f84253c046a9f4b41dfa8bc86875f7119180c1ed 2012-06-30 16:12:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa8f4aba9eee7a3e0c53f632b362aa2f181c40c836f462d389a853f71d47eb4 2012-06-30 16:12:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fa9f962887271938be3a7cdef3b4fe65e5d4261cf1eaa8654074aa3a7b0e49b 2012-06-30 16:12:20 ....A 189421 Virusshare.00007/HEUR-Trojan.Win32.Generic-0faa4f55167773db0763f411f38ee24c9736771e88fde775999cb2fd27c2559e 2012-06-30 16:12:22 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fab10a9799915b39842fe1cc026ed5bb2ccd2daab40eebfd6787c4bd3ff3acc 2012-06-30 16:12:22 ....A 130610 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fad2b08433eaef994a3face6698ff0aef93cd11776af540df891b9a7a1a5a47 2012-06-30 18:20:44 ....A 708121 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fadde91e84f9befc99f0c6fed04d3e4087b3bd8bfc8ea74df42f8e291ef67e2 2012-06-30 18:20:44 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fadfdf22323b295f35b316b8572a8578af868220d8a2e162ecb43c34943848d 2012-06-30 18:20:44 ....A 193920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fae3f339197a1f7a96018d42050a48f742f6ac5984a5678142a7cc99f8a8a77 2012-06-30 16:12:22 ....A 542208 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fae442458ec68b5a2ed53647a9777bf96f457546c1429e4b87d19c1fd67f6d0 2012-06-30 18:20:44 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fae4f55d4d0b1f6c38e7748330df9cb938d1e6e998a982a80ddf2f8acc8cd01 2012-06-30 18:20:44 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-0faff0c4d99622e96d648b2a880db07e58b31216134a5832eced0367a2987ea7 2012-06-30 16:12:22 ....A 1746982 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb01d3a0366bcdbb9ce11cd08e53a364679431f7c0fbbee5e70b0ff97790f9a 2012-06-30 16:12:22 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb110628add00b882173fe4316e1a26487b972c6d384d7911bc4dd3f79ac4d6 2012-06-30 18:20:46 ....A 1128448 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb16e56f256b18b37c12c14127e34f78cbc16f6c90c088825abbc293204fa6d 2012-06-30 16:12:22 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb195e7c3a303ebf5188665bb97ed325bff7219eca0a323a40170acba278cc7 2012-06-30 16:12:22 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb219a7105daef67ebeccb0f90a8de14086cbdd2a067cf71910706e198a78a3 2012-06-30 16:12:22 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb3743a43e915bd1ae396fbcfae6352f4cdf40d9b31e7a68abd2b027cec4061 2012-06-30 16:12:22 ....A 772932 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb5287fd39d302d16d1d219529f24acf2c7c0909f59e90cede63ce42322f630 2012-06-30 16:12:22 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb5902e2ddbef8522722a1779a6fdfe3db5c183ba2e5add18ccd50446c04cc0 2012-06-30 16:12:22 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb5b6704f333faa3d8be6ff839298d02a168bcb1e3573f038bada4856963e05 2012-06-30 16:12:22 ....A 104423 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb622f2bc2f54d3b1b3f0cd627e95eda2e32c74e1fc2662940f31ca4e2d57ee 2012-06-30 16:12:24 ....A 10890240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb67b310861f4219c944e72cb9568869ee4634e101fddb0a89fe96f7c50cea4 2012-06-30 16:12:24 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb7846d115aae59ce71decc967024c1fb206a1f1737b3d0130e3a60e1245fad 2012-06-30 16:12:24 ....A 5158912 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb78d170ac440b0885ef0677ce642676625e587dbc23e7a5876eeb518d78b5f 2012-06-30 16:12:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb79c755223c70e34535ac9329e815d3d1fe41a0bbc4d25e6ed796f74eadff5 2012-06-30 18:20:48 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb7f335e612bab1363acc507d53ed7c3320647e73a65fa5dee4df6b09d64c63 2012-06-30 16:12:24 ....A 489984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb80ceffdd96f96a65054100e0a76bf1c54eeaf9d7044941172772181068f2a 2012-06-30 16:12:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb8c8d2d26439dacd14f66776ba204d0b6640ca605b50bbf4845d6edd2bb2fb 2012-06-30 16:12:24 ....A 437760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb90e48a4f5796f724979232cd19b7199c8fd17a85dcb5ca27bbba3858d3fcc 2012-06-30 16:12:24 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fb9606f311c285cbdc64329e662b08fad26ed430702d9348950aeafcd1db7b2 2012-06-30 16:12:24 ....A 2417664 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fba4c50786f9b61b95b7eed58f891e01bf78270348f73bfd59b6955611e1181 2012-06-30 18:20:50 ....A 418816 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbaf2247a6e95b2ea26cae87d5ee629700f6d75786f235a2758bf50d57d7a1a 2012-06-30 16:12:24 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbaf429d4ed6ff7f8690a2da6ebc6e091f4994e5296b5170ea255af944b71a8 2012-06-30 16:12:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbb515c7aad03b9cfdd26bdd65189a5bccc360c76db5178f9f1fb834c386d6f 2012-06-30 16:12:24 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbb670d3d2717c0851b6db58ed50938c5a51782004c883365277463ce94f032 2012-06-30 16:12:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbbc5af603b1d989e3cda2708a027498908301300cfe26ceb39eb2920281664 2012-06-30 16:12:24 ....A 758784 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbcb3fb08d99d9928ab7935c95d06985bd17e0bd22695dd7f6840cf87fffe22 2012-06-30 16:12:24 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbcc9e6000a6fd18ba2d8b2df4030293b1f85058801cb4d77f5df37708dd079 2012-06-30 16:12:26 ....A 1792981 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbdd91c31610d627a52e55fc82e42281cf7bceda9a1b1401543a1238db9966a 2012-06-30 16:12:26 ....A 2297344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbe88b6517d5d6259b0d6efcc920896839117c8d18ba1b360fabf270596a2e0 2012-06-30 16:12:26 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbeb28ed486bd12be35ede714c2ac894abb4c5e82be0fa24fcdccfa89837580 2012-06-30 16:12:26 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbf0a9db11a056e3735f9036816baf137ca19b5e136a09f6179aa4bfb631802 2012-06-30 16:12:26 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbf5799bd9a955f0d0832fcde6b8beb537b7beaea0d5bc551031a70d286f205 2012-06-30 16:12:26 ....A 2390016 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fbf91fc09f4c4cd24de33c5277689e3690d17329ba4c2cd1e51e2b2e1400b0e 2012-06-30 16:12:26 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc11d42a05310e51e0fe8c19d0e7bd9c3757c0ac309cce7b123f7dfde0927fe 2012-06-30 16:12:26 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc1a09586f16d7eb8053b2b3250576e9ffd39af49d5e750a7a8190c30c90320 2012-06-30 18:20:50 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc1fe279b9b6eb7872ce71770c23e974a69b38cc107a6fb1f1d73dc7dcd0f96 2012-06-30 18:25:38 ....A 231001 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc249cf6272a540ee952f5c7782ddd8ae05095422568a72bacc0608d4caedc5 2012-06-30 16:12:26 ....A 359684 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc2f59bf708be68d0a9b07001c140a9b3b3eb1dcf6bf08186ee421b71145e5c 2012-06-30 18:20:52 ....A 3888522 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc32da76995f7caba0f6b308ded3558c505885b28f2356932fa1f8f39945d73 2012-06-30 16:12:28 ....A 1428992 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc45149145ee82b8bb9a7235c4d16204973a3e224e96ea0cb09f6134dee3596 2012-06-30 16:12:28 ....A 899072 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc4fb294d97d7d694d24954d74d4f93712abf8f3cdf0502bd37697b7d02a2eb 2012-06-30 18:20:52 ....A 25392 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc6863f9a46ddeeb46359a5092a5c5f910fba28701b24702425ca1b7d962fa0 2012-06-30 18:20:52 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc71f542a33814f14a69cca62c02045707ea6dffeb987fbb298eb5b9860e672 2012-06-30 16:12:28 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc80828c4677253408ad6a603805811d3ddb9d365517edccc3275bc10f4bd30 2012-06-30 16:12:28 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc84e69dfe4faaaa5ad39e3997130594d46e98c38b582e296f1365b6146cf3c 2012-06-30 16:12:28 ....A 104904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc907a4759cc947f311ba5ca723cc8cb61f0d9251c067a1f24138f35fde4de0 2012-06-30 16:12:28 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fc9d61c1425083a7bd090ae1aa93186666a1e5e118301a8e4e90cae9bad7781 2012-06-30 16:12:30 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fca14280536cfd27564d44703fbd63afdcf2ff5bddb67de170c0375fa9c480c 2012-06-30 16:12:30 ....A 109601 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcc53338e58898f00c0c79f25899f1e16b5a45232844651c6ae567f402c0832 2012-06-30 18:20:52 ....A 249725 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcc536479384a8dac9d3e701278768eca98f96b258bb7b180d2a17cf3f54fab 2012-06-30 18:20:52 ....A 30272 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcc9e8aaf0e5a1f9a98ba4c73afeb80350c2f30b773d0bcc053f6c7f45e345f 2012-06-30 16:12:30 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcd96874a77fdf15099ba7c3474cfc5ad6fc4ab2bcd1e28398898d1f6c05fef 2012-06-30 16:12:30 ....A 98401 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fce189d6dd54d2e549867577f563887f2a39dba5b731ed1cfe039035fd017c0 2012-06-30 16:12:30 ....A 1376285 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcf43fed26ad8cabf6a345aa68988bb99e6784e2567a6138009d6b609cddace 2012-06-30 18:20:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcf6115526106fae0095739922355d687fd85eec9c5c4553be34203d786b488 2012-06-30 16:18:02 ....A 35364 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fcfebe62f381d5a950e70dad695edf7f6cb3400fec3d720503b4fd860bf0b65 2012-06-30 16:12:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd034d683fa9ed06f827b16f39fae840119ecd0f780621f92f35a768059a3a7 2012-06-30 16:12:30 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd0447b8124dc79d56441c31908854fae4248d40426ec89fe1df7acef53a4be 2012-06-30 18:20:54 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd0472d17af8908f7a1a1603a6621a60e38227bd92115ca68c589ebe8e878c8 2012-06-30 16:12:30 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd1d253b3b39d40c432fe1fda855d32d0630144a02902c4310708b2ddbae020 2012-06-30 16:12:30 ....A 115751 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd2a6c1252d1c82abe60bd315fe7f8620f7d0ea0497a819d26c1e9d6b2ccf79 2012-06-30 16:12:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd2caf4c449abaa05038f8443cde93b3fb2fc8741aee0335c10c2616909eeb6 2012-06-30 16:12:30 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd331b74174566c64b0806174c8d87c083ff1f5550f22a795549cbb2259fc32 2012-06-30 18:22:24 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd3d5d8297d380dd79f5be974f13c50a938c2c42e17c74dfa88812fd79642de 2012-06-30 18:18:16 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd3dcb1ea251fb2010d39a90a32c2b47a862cdd4328c75ab40ee0467745cb88 2012-06-30 18:20:54 ....A 65571 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd422b91b0b66912d53e19458cb0559e40b3541bf1d0790d09bf85a67cc8f07 2012-06-30 16:12:30 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd43baafd91c8625654c1588f5a90011f2ec151c06c40a7090c729749345d90 2012-06-30 18:20:54 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd52ea1a68e55825d7e6cd765733eb859e57c9c4244e025c11adf8e1d113bea 2012-06-30 16:12:30 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd531bbea11b739b18753b5a36179fc0298ebc62b9b51f2a3dc481046d63259 2012-06-30 16:12:32 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd58ec4d953a826d98df2dc057ddec5c9fd864a23031a1162ea063d8df4c511 2012-06-30 16:12:32 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd5be86b26d65f0c220f500e65e705cb5e8e401a999dcef8ba229d292a99980 2012-06-30 16:12:32 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd7180567a62538804fc3ec84afc2c7fbcfea6845157cf808e1b02393e18390 2012-06-30 16:12:32 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd79e37d3bd010205721fb433b44092977e585888a8cd4faa5ccd83a0f67b3b 2012-06-30 16:12:32 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd7e0bad8670d581c523c3b97443b1f7301c05009aa3cdb2f6106247689918b 2012-06-30 16:12:32 ....A 103156 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd7ff88cb62b8a402b9101041d695a90119ecb4b14465e7474fed46d08377cc 2012-06-30 16:12:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd8aef0b554c7092be74ccd9648a6b27c58a9788ed9820ceca0de05d62bbe90 2012-06-30 16:12:32 ....A 539648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd8bfd2d93de7f9d769a0cfd567ad4c42da9ee1f2b8b4d4e8894ba5fccfec69 2012-06-30 16:12:32 ....A 513537 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd8ee902bed0a1a4341380f4da5ee7d6d5ec0881ce302591d6966df1018d1b5 2012-06-30 18:21:56 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd92916e790e6c59e4a2847b851cff9ada7d7b66c015b09d1e02cf5db9858f9 2012-06-30 16:12:32 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd9a11e1e2e7d15ffa75a36b5134b36b73ce212a3613dc6fcdcdef245902c67 2012-06-30 18:20:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fd9af1ff97b115e09722c81e821751445856e26fdff2ebdf054494e7f9e5ebc 2012-06-30 16:12:32 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fda42485d571554a3e04255a9060e3aa343cefe23731603b0bb8c1ed76f226a 2012-06-30 18:20:54 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fda9c2478980b8c50f6dd0ea93b4d7cb2bfbefb559620962e0d8f16bfb22a0e 2012-06-30 16:12:32 ....A 340168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fdc9b506e666179cef583ff7154b6a0d59d24be1471493095db4ac5dbf5d6ae 2012-06-30 18:20:54 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fdca37dc898b0e41c730939f9f0e4ad2a2639f988acb69dcdae96294038e709 2012-06-30 16:12:32 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fddf30e99b8034c28e8cfc3e564332ec800af342b57dd5b9bc8706419fa9bb8 2012-06-30 16:12:34 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fdf096e0ce7071b46c1052c38f796cf37b8b784b69adf2e993b280fe6386364 2012-06-30 16:12:34 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fdf15a4584881ec3b8321258cf51d81d704bf1c1b60c66f2a1937f43aaf57d7 2012-06-30 18:20:56 ....A 16122 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe1326f3932093445c8ad8a7ab0876dfb7072e7fe00df637f52bc57a4aa5901 2012-06-30 18:20:56 ....A 2729984 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe2ae630beb4e18a55a0f75c58cbd19a02028e80e63ec1d8f416a904c880bbc 2012-06-30 16:12:34 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe50e10b9cae03fe4dccf33a99f5242aa0657f67fb92fd81ed71d41c6365d17 2012-06-30 16:12:34 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe578c38d018382f3d09d552e7c8612a2777eac44ca8d12de24193cf418c819 2012-06-30 18:20:56 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe57f1d057744fea83234bb08fb6e8d602f4a8e3c13cef24fa6ba954655f8e8 2012-06-30 16:12:34 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe6aa785a0bd18bdd97339276c7db2d9561790f4a3eb9e6ccb8c7f8b7ec2726 2012-06-30 16:12:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe73ac18426efd9d17cab9ecf361c84701b1fc4337bb2145a2ec53ecd7c3072 2012-06-30 16:12:34 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe851ed751209a39b4fb1bd795b5e6b23d6b64edfbc792fec7484026df1976b 2012-06-30 18:20:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe8e57c9b772e48b6f33eb95514314cdbf725c5e8c80dda33989a24e49cbb4d 2012-06-30 16:12:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fe91880b1a1d23ec1ffd3be0eda272318ac0c2d13eb002036a3326ee1a8c255 2012-06-30 16:12:34 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fea554108de5792b60814aa622b9780975309983625e84b2617ea02b2733419 2012-06-30 16:12:34 ....A 1373352 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fea861406293d5a4288f60efb4cdf4bbab3bacca8e2a01b17da8bee440f7d1d 2012-06-30 18:20:56 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-0feb001f37fcf813c948066ca1127ff416a11014efcae983920e148e6d6c3df4 2012-06-30 16:12:34 ....A 5516288 Virusshare.00007/HEUR-Trojan.Win32.Generic-0feb1da5b21ece1d02ed94841f6a333ea02d1b298adf67f315a7b3004aa04af7 2012-06-30 18:20:56 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fed82a714aabc3ef567cacf1c704917e39f7e047e69edeb157b94478e0f8028 2012-06-30 16:12:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-0feff5d36aaec62b62115da6807906b6f1d7600292dd09e608803a859c2af0a2 2012-06-30 16:12:36 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff317da1acee4f4e1cbe6f47634c557d5ccc073fe140aba6e614edef63d608c 2012-06-30 16:12:36 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff31a36b0f166ffd67728e0b32023e6e368c53fb9a0592a5d42ae73fc4d8101 2012-06-30 18:20:58 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff3bee25714ddc75d3a630f631bb79fabdf59b0dba9b2e08644a6b625b0d0a3 2012-06-30 16:12:36 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff3e2f3bbad06dbe6b6366a3bf335c1ef730eb28b2ba011b6839277d5e1c00a 2012-06-30 18:21:00 ....A 29248 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff6f20ed48fea34e1ae2c2002e1506c7f0380446aab0e11fba94239c52ef377 2012-06-30 18:21:00 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff7225f8790022cbe559822108da210aa3a4ccb966d8d639dd80f9a062e3d0b 2012-06-30 16:12:36 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff957b0be1e368be0d45babb3f91a68b518dab280b2b07681d29ab359710c5e 2012-06-30 16:12:36 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ff965622a86114aaef383724839ebbf80148ee8c771ac5569bf4f73dca8b971 2012-06-30 16:12:36 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffa939288a0558b7017aefc4c0a25effac38efc4f862b2255aebc081c836501 2012-06-30 16:12:36 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffb2910a13ab79ceac6385fee38f0cf92d7a17fb5b5a7d54dbb0361d9947a73 2012-06-30 16:12:36 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffba6085367781163b9704537a29e67551eb758535ce36396387a870102dd70 2012-06-30 16:12:36 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffbfcf494d91305344a2f072b0355acac8c43582e99d9646d8b1b15d500d0ab 2012-06-30 16:12:36 ....A 1474165 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffe446cb7d9daf6dafe0e45c60a7a2e882491033e3d70f6b6f9bfaf0b8d9e87 2012-06-30 16:12:36 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fff7024075690cf2f7c2e96f8671de923ea9370519df8bc1d17b34c1c692c17 2012-06-30 18:21:02 ....A 20721 Virusshare.00007/HEUR-Trojan.Win32.Generic-0fffacfd418c4d2e05878cd84ed02186b8d582b0415143a3de10ae33dabd4940 2012-06-30 18:21:02 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-0ffff3712201aafd2839c6d5afeb9301230099414ca723802bbd82a1f7d9aea0 2012-06-30 16:12:38 ....A 185001 Virusshare.00007/HEUR-Trojan.Win32.Generic-1000b80908a8932efc894e185e3c00d5b882a1b07e7f3a4f9722361c319984e7 2012-06-30 16:12:38 ....A 340577 Virusshare.00007/HEUR-Trojan.Win32.Generic-1001cf248152f14d1bec898dbc1b7b79efd8729b230af236a69fc5490f918035 2012-06-30 16:12:38 ....A 21770 Virusshare.00007/HEUR-Trojan.Win32.Generic-10021d3e25338a159f4c3285bbf63601f739b9f7319022e4123ab96bf47b10ed 2012-06-30 16:12:38 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-10021e743013a9acc43442e97a3acff8948625ad14f0ea3abfafe7b22e9ca51c 2012-06-30 16:12:40 ....A 1659547 Virusshare.00007/HEUR-Trojan.Win32.Generic-100223d2cec3371ea6769ab959c2fa0aac1deff8b2030bcf123ac6e05f6b1786 2012-06-30 18:08:50 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-10025f2b1c8bd34fee5f9a0ab2ea3cf4cf962f856ca7425add9d8a3e3f10539a 2012-06-30 18:21:04 ....A 1006592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1003a02db066f2a6a0c9e481bb02b4f768b0c2721eb5a1b0d21888615688ecea 2012-06-30 18:21:04 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1003a1017de588ba7ddb7aec7acd864653b68b1f70a033d0ca06fda1bf6c1f88 2012-06-30 18:21:04 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1007bedae3037ba6688fdaf28f1409aa0e970bfacb7322c32c14ee3cd4b57006 2012-06-30 16:12:40 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1007c8ce403338b6a91411094e70b213fe3ad4165f6107561bd1ed8ca9dd88c8 2012-06-30 16:12:40 ....A 444429 Virusshare.00007/HEUR-Trojan.Win32.Generic-1008baf33e3465bde4c3476d2395ec9385737331ec40cffd061d0033e35de34e 2012-06-30 16:12:40 ....A 426015 Virusshare.00007/HEUR-Trojan.Win32.Generic-100940c61e17fce73924078100e2b63fc3c1966c182b45cb7bbb01f16c372044 2012-06-30 16:12:40 ....A 15922 Virusshare.00007/HEUR-Trojan.Win32.Generic-100b9aeb30f3b786a75786b0bc33c3352e71e0a03eb67b77e136a27230245f5d 2012-06-30 18:21:06 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-100bcfcbdcd8c28a5e45d15b9c967ae6103ad3a9171ba690b23c403ceea68be4 2012-06-30 16:12:42 ....A 247299 Virusshare.00007/HEUR-Trojan.Win32.Generic-100d00c9b4d39d39b07fffab62a79cd6ac878227048de5a2dad952ee6b13f5e7 2012-06-30 16:12:42 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-100d8813052cf6c446d69ff57e35bac727c2ae83a07edb092da8d3a07c2d16f7 2012-06-30 16:12:42 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-100dda6a7a5b33081f4310e741049c5869f15e9720473a16169b19aa7b429b0e 2012-06-30 16:12:42 ....A 1115140 Virusshare.00007/HEUR-Trojan.Win32.Generic-100e82fdb719e0f0be9ec6942632c93a6221cb187a5ed23075f6f8d7e8588e1d 2012-06-30 16:12:42 ....A 515836 Virusshare.00007/HEUR-Trojan.Win32.Generic-100e8e7f7bcc4dcfd1ff1cec04c02f4d6e3bc053fd37807f3af63d5baee58036 2012-06-30 18:21:06 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-100eda1aa362233de6e93f0a541f2155d6b4a83649d70ebcd1252d256d29f426 2012-06-30 18:21:06 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-100fd07295ab1caaf8ec99a614834badb2dcce49834438b62f144ac288d0cce4 2012-06-30 16:12:42 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-100fe26e856897d214469a8d86a7ebbfff380d24916ed5a4b296ff9ba9df0b82 2012-06-30 18:21:06 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-10109d0548fc35d37dcc16855ea325ed273ce623b6aa2b639bce3b07dce4cdb8 2012-06-30 18:21:06 ....A 46516 Virusshare.00007/HEUR-Trojan.Win32.Generic-10130c8256ee46a88f1500ddc570ed48de7c267ff8476f7f13a6db46ed27bdbf 2012-06-30 16:12:42 ....A 37992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1013154490ff1c31544a79554f5c4031740bd55ca929f3b03fbf88557f807373 2012-06-30 18:14:48 ....A 618882 Virusshare.00007/HEUR-Trojan.Win32.Generic-10137aad64da9226e34eb52991fa676e9c4fbde48707930c2a1f2ef76e07dd56 2012-06-30 16:12:42 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-10141bf296e5b4d2cd97733533281b8b6058f4988972f955bab91bd480faeec9 2012-06-30 16:12:42 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-101432b922a7eb33868daa490f2df8fca83dac44499ee2a9825fe433f2c33c52 2012-06-30 16:12:42 ....A 135424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1015901b5042b5bd9dd8c2298b90c24d49909904c8957c236d7f5f01d71611df 2012-06-30 16:12:44 ....A 510976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1015c6c017df1b5aac379219dba9a2834b036a825981578c7dbfd56d869cd4c9 2012-06-30 16:12:44 ....A 233596 Virusshare.00007/HEUR-Trojan.Win32.Generic-10164b6e85216863566127b5fad710d106661795f1405e4bfd77c22bacbce07c 2012-06-30 18:21:08 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1016e0a9b231ba6d6a3d17e823b21f3714c119b5ea43f9c123b795471b14f379 2012-06-30 16:12:44 ....A 285660 Virusshare.00007/HEUR-Trojan.Win32.Generic-10176a36b7a7afa91a311f478f622781d3378edec6efe402ccede0bce13d5d92 2012-06-30 16:12:44 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-10176f3308fd04462f2447416941efd689beda0337829167d4ee8b67011ea7ef 2012-06-30 18:21:08 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-101819a40b1d8090988f37502fc3994162ee7263a955a9c2ca97bb2d5257ddda 2012-06-30 16:12:44 ....A 14823 Virusshare.00007/HEUR-Trojan.Win32.Generic-101bc7ec721b3165a8748369d65835c128aed56acaec248509677e57f339e13e 2012-06-30 18:21:08 ....A 305365 Virusshare.00007/HEUR-Trojan.Win32.Generic-101be30e9607208ceb3fef74e913476ab386c49ea25ed76414d15a7a76fd982f 2012-06-30 16:12:44 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-101c7cb6b33e9f66cf45b8e51eb1e655b711eb559b0ed257b578c12e3e8d95bc 2012-06-30 16:12:44 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-101cbb93dfc240592535660f983a28d7e2ab4a03c8d67f9a7a27921728f5fd48 2012-06-30 18:21:08 ....A 1247744 Virusshare.00007/HEUR-Trojan.Win32.Generic-101cf6fab4a4e47abb97addb218295095fbb04eec1fa5016761fea89420e82f3 2012-06-30 16:12:44 ....A 306920 Virusshare.00007/HEUR-Trojan.Win32.Generic-101d6302bc095093a83e818138290cbd011fe0e80948a1906732153cf88c454f 2012-06-30 18:21:08 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-101d7ac4634590c10af0d332c9cb1276a02df48ef8d8bfe06816fef1ff036f8c 2012-06-30 16:12:44 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-101e6dc01a87812271e22b97d70b42f06fd005d94483e16cbce61107a384be42 2012-06-30 16:12:44 ....A 1864192 Virusshare.00007/HEUR-Trojan.Win32.Generic-101ebddd343c58464e7903dc9fbedcd3d43c819483c11be72a4cd16663ee2fe7 2012-06-30 18:21:08 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-101f261c3a4b6b8cc2fdac0bf862e77b1499f6f7afc1b7746da2a7a216160545 2012-06-30 16:12:44 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-102052528aa6f14d14803c5ed7756f21f9dd72bb5e4325312e237cb2e00a5dbe 2012-06-30 16:12:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-102088d4a989df6246a3b69d5f3969c43458399c2ae0297c0fe6bf6a9dbfdc08 2012-06-30 16:12:44 ....A 34578 Virusshare.00007/HEUR-Trojan.Win32.Generic-1022549e09375cff4c010321009fadd89b060cf940a63ae9b549e6e4b1993445 2012-06-30 16:12:44 ....A 874354 Virusshare.00007/HEUR-Trojan.Win32.Generic-102309f3d00e265f4f1997a0541eb51430ead802b33c7a0916032e537773040d 2012-06-30 16:12:46 ....A 41473 Virusshare.00007/HEUR-Trojan.Win32.Generic-10246634587e5b072b5a0da94de686fd834f6702353c7bb387a53768bb71341c 2012-06-30 16:12:46 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-10249d4475e82d3fa77413fd1c0bda0703625cab54b9d350c2b842946feebb73 2012-06-30 16:12:46 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1024b66da403e9f2260411d6c423682ecb0d456ad4c915b50c0d623d4223cfad 2012-06-30 16:12:46 ....A 53705 Virusshare.00007/HEUR-Trojan.Win32.Generic-102640213be881bb944ee2b000a85052e25f3d18662488d2306ec4f90c4c68d5 2012-06-30 16:12:46 ....A 2137088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1028976684a17b0322bae1b212a10e02b108f969fe00fc79fb97bca25519345d 2012-06-30 16:12:46 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-10289ba075ff8b6f80b32276ccca909444752b08cae4da8dafe7db62f0825626 2012-06-30 18:21:12 ....A 2365737 Virusshare.00007/HEUR-Trojan.Win32.Generic-102921932cd8fead953ab78451bd750f455f9dd94a8708f4b9d35d0681645594 2012-06-30 16:12:46 ....A 253641 Virusshare.00007/HEUR-Trojan.Win32.Generic-102997aa0ee784a9a447e117612a6dbf757c13958ca6f3586ec9b37b974c540a 2012-06-30 18:24:52 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-102a761e10076ec006e8c8e78e295e40aa2b4c7ea4e108a3a9042e50e58791fe 2012-06-30 16:12:46 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-102b8972c9b4e0366accf3c031332599493c4abe122a1859026e2dcf3f8d7d94 2012-06-30 16:12:46 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-102c9a951ac5cafdda43aa405b871a11355d014b4ff4dd40a5d0be47d0f38279 2012-06-30 18:21:12 ....A 12133 Virusshare.00007/HEUR-Trojan.Win32.Generic-102ceb0c31a687b59cd8e564f42dc1096806e1050557ad622037afd09760f01b 2012-06-30 16:12:46 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-102d486a444b54d5d3f10e177be5534f7f15b6dab8ed8b93377147eb1da378eb 2012-06-30 16:12:46 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-102dc6a2727825e98830adf0eb011e3395317d8000860a2260c6291b2cc70712 2012-06-30 16:12:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-102dc98c47672ed8d6bef418444791e739867553a5cd01e227d01da9a7416d6a 2012-06-30 16:12:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-102ea9ff01e53fa4102a944e202c48e37c82fb1a5611a614055f2e03d368d68c 2012-06-30 16:12:46 ....A 797222 Virusshare.00007/HEUR-Trojan.Win32.Generic-102f937b8e52f285e68c03a37c45c775d6544aaccecd72414215dbd7d31010a9 2012-06-30 16:12:46 ....A 44547 Virusshare.00007/HEUR-Trojan.Win32.Generic-102fa379892b0d5fd0d9aa02239e5ea41d1b5c3116e054ad988e738a80c065bf 2012-06-30 18:21:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-10300eb8da19c411775583c484415a63d9b52c7bfc424bcec6c8ffc2f632cacc 2012-06-30 16:12:46 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-10303667fc00932639857b028209c53d8e620e27f6f3940fa1cbcef90a7610a1 2012-06-30 16:12:46 ....A 923648 Virusshare.00007/HEUR-Trojan.Win32.Generic-10306798cf05cc28b31b2a830586208fcbcc2eb635c1cbd57d48f31c593bd5a6 2012-06-30 16:12:46 ....A 419700 Virusshare.00007/HEUR-Trojan.Win32.Generic-10314198749d535dc7c67a0cd1b1a06bd39695b1e4301d46222e876995b8c3ea 2012-06-30 18:21:14 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1031b1a76e4ced164c6eb57200d4bb95918891c57dfa75bd553f865dce19eb85 2012-06-30 16:12:46 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1031d020d47543005ded828482219e49cad284971089e951af0840917864e76c 2012-06-30 16:12:46 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-1033ddb3daf9b0de8d844d8fd9909142156100cecf8ead6d26a19d49e3c48823 2012-06-30 18:21:14 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-10347b45e4c25c981e981f2426bf4de064a2ac5d445a9563915ec62ef826c95b 2012-06-30 16:12:46 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1034e797b4138324c8172fbebf1016628bb9d9a816530a19e2cfd2810083d04b 2012-06-30 18:21:14 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-10352a3c84c1beaec177e35e6eba84731bd0ddd16c67ede00dad9b12999f11bb 2012-06-30 16:12:48 ....A 1211948 Virusshare.00007/HEUR-Trojan.Win32.Generic-10357522c04559d64ae6a80248194be8e5e5f0c97f1f5c123d1356886e09fe93 2012-06-30 16:12:48 ....A 1164800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1035c27a1e32de1be2efe8ac3d3367e480c897d65b8a54c6a46347381114196d 2012-06-30 16:12:48 ....A 33950 Virusshare.00007/HEUR-Trojan.Win32.Generic-10372616cbb9b28d4623871724140bb3efc6fa2268ab50190dc7ac3e49114c2e 2012-06-30 16:12:48 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-103727eedfc0159ff437fa26ac55830b30d9e516ec2a271cc232505435b800b4 2012-06-30 16:12:48 ....A 98928 Virusshare.00007/HEUR-Trojan.Win32.Generic-10378b754b0d991635b19fad6ac6fb888c1cc94b3681882aec062914d24ef1b5 2012-06-30 16:12:48 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1038776e2f11977ace932c50cc303693e82d58026233be61b3748f7baa5e1993 2012-06-30 16:12:48 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1038a5fdb3494559b26500e140367c817206a3cc0ccc6a46e3324ce32fe1473d 2012-06-30 18:21:14 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1038c3f19416095adc60f645044c49604613e9d96e1d077be1c237c85ae54f7b 2012-06-30 16:12:48 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1039a8d8b9d74f3921411780767ac793a5cc3671e8b09df0faf3e8ecbc27d119 2012-06-30 16:12:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1039ca6760ce3b7330e721b3b378fdac4d153336773f599a2195d0691bfd7a37 2012-06-30 16:12:48 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-103a1b3fe0fc0750e2908b67c282e3aba33aea5b7bc0368e2a343844fca9d73b 2012-06-30 16:12:48 ....A 670820 Virusshare.00007/HEUR-Trojan.Win32.Generic-103a44ab8ab91a464f2188930ee021b128b22ded1e7a45d8697a7f092955b9ab 2012-06-30 16:12:48 ....A 535040 Virusshare.00007/HEUR-Trojan.Win32.Generic-103a985ce8eb8a8d7af09546f742eb6773eb53fb303463a322f6c193f0299367 2012-06-30 16:12:50 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-103cc38476c682d8b60500c2a298283bb0cd9f2418ecaef5aecbe2d9500a7f4f 2012-06-30 18:21:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-103f098f191d0286396080ef152b9d103ce35823d0edb173afdaaf6e2e9ff7a3 2012-06-30 16:12:50 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-103f2a90eccfed952c51927195f4fc5c2cb2fb265e5da225230025c43488f3c3 2012-06-30 16:12:50 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-103f86f0b98b02bfe8ce39e300d9d8f52f048e45974f0aa9b68b86d427f1c341 2012-06-30 16:12:50 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-103fc46857de89a860f9f5cda17bfab265764d210c4fef6f5d773e591e1ee50d 2012-06-30 18:21:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-10404d6cb471d003aed5ed0a8bd2c780e7b78c3eedb206adc6edce29af0ddd0c 2012-06-30 16:12:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1040586a9a305b179c63224b1a9dde18423b98b0c7a12638a83efc62d4842f72 2012-06-30 16:12:50 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-10406074d681db99cd747f38a677bb63d0ce330f14f7840fb0fab27d95d2808f 2012-06-30 16:12:50 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1040b5b4340bef9bb3a08358253f6d131d313d69b812eef07dc1c5640692a87f 2012-06-30 16:12:50 ....A 829404 Virusshare.00007/HEUR-Trojan.Win32.Generic-104101f8f332c2ac41269ef7a01a21d747f70cdb510c9a303660427bcf047e10 2012-06-30 16:12:50 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-104167c6b6ebc6d6dee59bb064d1ec7a9fa0b67c23b5a155c0d20a542a037363 2012-06-30 18:21:08 ....A 424161 Virusshare.00007/HEUR-Trojan.Win32.Generic-1044058ee841dd24b2c9cf3c0a6566718b396243816505bd756cc75017606b44 2012-06-30 16:12:50 ....A 140746 Virusshare.00007/HEUR-Trojan.Win32.Generic-10451d726c10ba974ad548fc2b9bb2971918c97e6a4b35fdb048156e41a1f684 2012-06-30 16:12:50 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-10487d36112398ad740607708c0c042f1c24d3d542dde832bf035d0900265249 2012-06-30 18:21:18 ....A 196720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1049f72c8e2f0b47e4ec97bc5a8a33e390f00c3724830c79e391bff89e1767e0 2012-06-30 18:21:18 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-104a5dfa849b365389545efb1498c89074bbc55966334ef29e8a670d4fa6a62f 2012-06-30 16:12:50 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-104a9af83f61be94748add3e22071c0a5fc66d055804208f9dc7f58adb3fb181 2012-06-30 16:12:50 ....A 76520 Virusshare.00007/HEUR-Trojan.Win32.Generic-104b12b150e6e3b7c46c5be6f0aa1feeaa82f3f6d6431fa80374eb2e65a4ac80 2012-06-30 16:12:50 ....A 255240 Virusshare.00007/HEUR-Trojan.Win32.Generic-104b217ebb0fe91829330547b0582f4e6df617924adde1259de21d64b0e27303 2012-06-30 16:12:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-104b29fb0e0b85594dffa3d25eae740ad9f0a2374ff219d2be066da0c18e3205 2012-06-30 16:12:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-104b4a24c1ecf6dfaf87bccb1d1f0e441b72cb9a485574db9de4445e9690e1bd 2012-06-30 16:12:50 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-104daef5f480222251bbc03f73a3da34d567cefb7d21432ba6c2f7f7a1086cfe 2012-06-30 16:12:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-104dfe4c040572e587eb92e4da25f7039b54a2259869ff6f9d425d6c441e5e9e 2012-06-30 16:12:50 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-104e73cd0d7df68ca9b3f1b60aa9ee3da7daaffbf5c12d5bd118b2b060926286 2012-06-30 16:12:50 ....A 719528 Virusshare.00007/HEUR-Trojan.Win32.Generic-104fe5fb4ed2cf493b7c429dd07cf671a9b0dfa83728a9ef953661f9ce3447c9 2012-06-30 16:12:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-1050f5f1bbb7ee3a79d18874a403ac80e2f94db296f3cc64ce88874dbab4a438 2012-06-30 18:16:48 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1052083d19325b21d2d2313c3d7774427b07fa832ba2028013911b6d5549bba9 2012-06-30 16:12:52 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-105443614f1ec23d697a79256841dcbdbc938925a6a9612650355e127fdce11b 2012-06-30 16:12:52 ....A 73984 Virusshare.00007/HEUR-Trojan.Win32.Generic-10570f4173cc74ca2b7f0ee9fdb2a2659993c8912f0b7c7226f0470b0e6453e4 2012-06-30 16:12:52 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1057d88f85e5bff65e2a79afa1812356cae657a6f3d97dcd496fdab03e5f148b 2012-06-30 18:21:20 ....A 109908 Virusshare.00007/HEUR-Trojan.Win32.Generic-1058158f77e4c3274182150914870d5e45188a1bf2afe1024a21643ddfa438ab 2012-06-30 18:16:54 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1058d02f9e51453af6337787547044301bac5c21d148392115ab1db47919b9ad 2012-06-30 16:12:52 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-105a8a6e8b79a15cf1da7868ca80de99d5d9cfb31670263714d842d51ac1dca7 2012-06-30 16:12:52 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-105a8f69e21befb4e12c42afed10f9c9d4f8c43631a3ba92c4855be0a2ca569b 2012-06-30 16:12:52 ....A 29284 Virusshare.00007/HEUR-Trojan.Win32.Generic-105b4af6da53016b51b4d9ac921ad0cff46a861c4894ea6bbd91b85dfe827fc2 2012-06-30 16:12:52 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-105b72d3ca160e63d38bb9759cf2bd9993b0650b913c68faff13bcf7d48de580 2012-06-30 18:21:20 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-105bcf36d7df4c054031648435322a575cabd59e0365ab3f5fd53fd1aea6a003 2012-06-30 16:12:52 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-105c5abef2066ea26ecd9891d72fe3012671cb382a3ab0b8b83f27e71dc5fe72 2012-06-30 18:21:20 ....A 50656 Virusshare.00007/HEUR-Trojan.Win32.Generic-105cb4efe77dd1e50aaaa7768b92b030680e0d74e98c69bc329a221a250a5062 2012-06-30 16:12:52 ....A 55992 Virusshare.00007/HEUR-Trojan.Win32.Generic-105d7a536ecb5885a2605a704d1df81ea9ffd71008199fe0dbabeaa0a7a219ad 2012-06-30 16:12:52 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-105f2c709bf807e380dfe270c7770bfe84151d6e8cc1d09fca4d7232955344d8 2012-06-30 16:12:54 ....A 1994240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1061a3d9a225fbdd01bfc25300be54ca62adbe32f828c38f0c1d90cb2a22b4e0 2012-06-30 18:21:20 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1063e5778f0eb92c40339fb41652937afeb2e917d8348ca4a0070c251cae6478 2012-06-30 16:12:54 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1063eccbc6c2c591c69cc1579c294f313038c174bef97aec99f9b376fe101ca6 2012-06-30 16:12:54 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-10659dcffe625a7fa89cbac57985285fc55db764f13302ccc069d978b1ab2ac2 2012-06-30 18:21:22 ....A 18694144 Virusshare.00007/HEUR-Trojan.Win32.Generic-10661c5e649368033309c55ac182294e0b2bf2bf51927b63851f05689ffcbcc1 2012-06-30 16:12:54 ....A 341910 Virusshare.00007/HEUR-Trojan.Win32.Generic-1066d7ffac71e9a45ac6dc08e70f47450601575d83adf6c5698f2020e2004a0e 2012-06-30 18:21:22 ....A 540360 Virusshare.00007/HEUR-Trojan.Win32.Generic-10680c0b2496a294569303776846a020784e78aefbe623c13ca78d03197bd174 2012-06-30 16:12:54 ....A 672768 Virusshare.00007/HEUR-Trojan.Win32.Generic-106941745fb9de98b9883900c0bc7561fcbf7f872984f9536f07ffb979a39f9d 2012-06-30 16:12:54 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1069d2ad83c0264ebf61b490d6385fa9eb678f93dedf165b6863177ea4ac38f6 2012-06-30 16:12:54 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-106acc30f90699461876f8627f83bf7c51bcfbe824d012d91ca1ac0eecfdea37 2012-06-30 18:21:24 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-106b02674d3bf912512bb4b3bb9b057de782a1a8f94aa306384bca60604746ea 2012-06-30 16:12:54 ....A 42869 Virusshare.00007/HEUR-Trojan.Win32.Generic-106b5c1feafb3f4fd92df3bcfb447708b13d50c1a5cc8541661853a42fdcb067 2012-06-30 18:21:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-106be3d09473d839daef458f8239ed73a35ebd221e7cf2e64c726ad1a91143d1 2012-06-30 16:12:54 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-106bf0f5a56cf58313bda5d3efbd0cd9201822e72cdcfbde0b0db21083764169 2012-06-30 18:21:24 ....A 2606168 Virusshare.00007/HEUR-Trojan.Win32.Generic-106c9841c1f5b26e724f208f792044a466a64b744c4fb96e82ff05a969fee5d9 2012-06-30 18:21:24 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-106d7ae9c06638b630b6f1d4b95b474a99e3b5baf668bea7953787c0f4637bb6 2012-06-30 16:12:54 ....A 97420 Virusshare.00007/HEUR-Trojan.Win32.Generic-106e56dc16633f33068473cd23ec6a261f3a1112420b8f009e0747cb0b710c55 2012-06-30 18:21:26 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-106ee955ff515ed4a4cdd322611a7693851b4ca15236043bc6cb8efd17fac5aa 2012-06-30 16:12:54 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-106f30994a4d8a242cd0860d2d9955af55304a19fa1f0e865b4eb02320955f8e 2012-06-30 16:12:54 ....A 632606 Virusshare.00007/HEUR-Trojan.Win32.Generic-106fa34baab06b2c2140ea8a90eb89d6dc06a6064cf5daeb8e163c12bebdb072 2012-06-30 18:21:26 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-106fb2ea2631b0fe91745d105671066533c2bc2283452bced290028558a1e48f 2012-06-30 16:12:54 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-106ff164271c16f95cf2961ddf32a7181bfa8a5416c5fb8f0f2cd96d70aefcc4 2012-06-30 16:12:56 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-10716ae4bba8aa3127280b6e066c6ea48a3375c676a8008c4342dfac08c502be 2012-06-30 16:12:56 ....A 1015812 Virusshare.00007/HEUR-Trojan.Win32.Generic-1071e3fb80e25c0bac78e841502136260f6d3264f1359375d4196e604cd692a7 2012-06-30 16:12:56 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-1072ce866407b3cf3216c7cfd45eb687cf9d3b837490113f595196e41a8c09bb 2012-06-30 18:21:28 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1077205442ea7626090b59619889a8d865e4c298708609da560ca17898b22154 2012-06-30 16:12:56 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1077bd4d6c2fd97e82272a1074c903f92b1f3d70ba6d0212a2fec44c56e9b4ff 2012-06-30 18:21:28 ....A 209461 Virusshare.00007/HEUR-Trojan.Win32.Generic-10784e2859976d46306dc068c7397451f8f42fccf10b585604499dd7d42edef5 2012-06-30 18:21:28 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-107a64323fc46023b1b63d24083429d1d914fd4caf044fd57e99b04a099a974a 2012-06-30 18:21:28 ....A 5379857 Virusshare.00007/HEUR-Trojan.Win32.Generic-107a96bac2184791008118b538cb97eed6e7f0b6b1b10f86f780cfc92cf05f9e 2012-06-30 18:21:30 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-107baa44558f4cdfe10d3a09e27199ed77d645d068164163f15adf652c409610 2012-06-30 16:12:56 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-107c97242115290346642ceba26f4c73d78a43a293d958f046266aed2882642c 2012-06-30 16:12:56 ....A 9216512 Virusshare.00007/HEUR-Trojan.Win32.Generic-107ce4d88c11e5409ba945cc6db6e139fd7df3960cdcf7abdf560fdf9b49d88c 2012-06-30 16:12:56 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-107df3db4fe1a959f904e4c11ca7b626fb7b82f466523cdadb8b92d650b17092 2012-06-30 18:21:30 ....A 22676 Virusshare.00007/HEUR-Trojan.Win32.Generic-107eca44f42a2d36be2b2e3dcbb3638d634447d0b87f3809e0716ecc63bbb040 2012-06-30 18:22:04 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-107f0c67ef3a6d9e2b6d899019ff44db9c9b325c90e4800e2f8ab95e25ad97a2 2012-06-30 16:12:56 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-10800987cedbd2265fa19fcec17a4540e9203190b138eab8e6ed3034ac107572 2012-06-30 18:21:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-10805abbfd6b514280093a4c09262347a2f5deb821a404b066a071fd4bafd5b9 2012-06-30 18:21:30 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-108098c035f6a35cc86f0277a3d24a45ab72866434324d179415f2dde2a11564 2012-06-30 16:12:56 ....A 711680 Virusshare.00007/HEUR-Trojan.Win32.Generic-108527b75fe5d0458770d5eb61156a3d48223799c8ab14453fe961a89deaf952 2012-06-30 16:12:58 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-108550b6715526303624cb58334aef588755e4020a8f2a1abacf8caf28b53b8a 2012-06-30 18:21:30 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-108575a24b13d483a75708e69bf2417cf7df05cbd14adf4e7a8264ff4acd69a6 2012-06-30 16:12:58 ....A 32379 Virusshare.00007/HEUR-Trojan.Win32.Generic-1085c92981685952d3dadfbb074e977abb19ed37820b7443e8682b5625c5e3d1 2012-06-30 16:12:58 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-10865e82bc56f8d95c02b3980d984e7edd9209fbe9f6813c6211476e58bd9c33 2012-06-30 18:21:32 ....A 932419 Virusshare.00007/HEUR-Trojan.Win32.Generic-1086882f280233251a6c745d001199ea1fe7efbdf8d63ab5495d2b264d1b5660 2012-06-30 16:12:58 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1086a5db48011c83ad573ca7afe817ae2602a0970587853fdad05cb144eeda17 2012-06-30 16:12:58 ....A 196616 Virusshare.00007/HEUR-Trojan.Win32.Generic-10884e600ae5d3b35e880c48b6d1327f67aa91cfb5344bb4561db96830cfaafe 2012-06-30 16:12:58 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1088b8ab9ed8faddfdf77ba27f7b83f313edbde4d39a58ebb0657f7a60cc0eed 2012-06-30 16:12:58 ....A 350720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1088e599700ec4df053bcfafb76867d4d41aecdc26290da5d6c01e74632315f1 2012-06-30 16:12:58 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1089a77f853ddb40a3f1d894f871de8bbf536cf803989017bf2611a8ec6784a1 2012-06-30 18:21:32 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-108a5f5545525cea683070ff14adc5d5d0e7172fbcc138b9befd81a5b90a8e5e 2012-06-30 16:15:24 ....A 14592 Virusshare.00007/HEUR-Trojan.Win32.Generic-108a60927b98b20b5cf7e2b95c3a1e65c6628c7bbd64f290cc844868cce0236c 2012-06-30 18:21:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-108aaa94e1e89d275cff6ff45f2beedf435eef9cde462c065be4ccbd92c6fc6b 2012-06-30 18:21:32 ....A 711680 Virusshare.00007/HEUR-Trojan.Win32.Generic-108bdc54706315917ee0c0b54e65c5b4dba77a5c92cc7143f0f0893907e2e7eb 2012-06-30 18:21:32 ....A 38177 Virusshare.00007/HEUR-Trojan.Win32.Generic-108c50aabba95da9b98858fcfe7fcccbf7127fe69373dd9041c58cd3782849d6 2012-06-30 18:21:32 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-108c6a11d6bdd50cb5dc38f9d1bfa050eff0aefa8347b3a989ff95577108be1d 2012-06-30 16:13:00 ....A 6333440 Virusshare.00007/HEUR-Trojan.Win32.Generic-108d88de0727df79364f0e9884cd3206001e32c6e153487b60bb13b486e2fb7c 2012-06-30 18:21:34 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-108eebad6577500b703a701595f462eacd5e2416bb820af6b8b159ecbcff4b5a 2012-06-30 16:13:00 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-108fa51ffac78ab493c5c01d0fc357aab3e6ff603cde108b4f558e2545aa9892 2012-06-30 16:13:00 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1090cb43cb369eafdb2291c84fd4c4df1f44e6f38e44a8aadd0cc3266386e0c7 2012-06-30 16:13:00 ....A 81152 Virusshare.00007/HEUR-Trojan.Win32.Generic-10914ff49817ac32b35e5ea2337795a986910ec6a79de9566e4b3addc81da65d 2012-06-30 16:13:00 ....A 564044 Virusshare.00007/HEUR-Trojan.Win32.Generic-10915421d7c65d303fc78fac16608f57cac116807df7e8774b1a4223503b623b 2012-06-30 16:13:00 ....A 34332 Virusshare.00007/HEUR-Trojan.Win32.Generic-10918a1a346504ce2d6be050c2b0201955aa98d456fada97460847627d4cfa20 2012-06-30 16:13:00 ....A 608505 Virusshare.00007/HEUR-Trojan.Win32.Generic-1092942f3c14ccb38d05c29bae1407fb6ccb92b003050fcfaa5ab3b5f70ad65f 2012-06-30 18:21:34 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1092c8f00fa73f8a2a6bf51a7204c2c1fbd7373b3169ab4268145187bdb3f5c3 2012-06-30 16:13:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-10944665a64e9eb1b62540d7a71bf80c1432e020f693812f6303e3855c071f0c 2012-06-30 16:13:00 ....A 161056 Virusshare.00007/HEUR-Trojan.Win32.Generic-10947a3460673179ae78feab4e03132a30f30db02df009ff5c15f864a399bf40 2012-06-30 18:21:34 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1094e027a7042828e163a29d98211d711ab9dae2fe48233f84fdac7a3397e300 2012-06-30 16:13:00 ....A 576000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1095218637941ce5fe234ad82585baeab92ac8886d8a44cafe9c04954cb75e11 2012-06-30 16:13:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-109560ef34a3caabde8c9b6a7cd7852d2d797b84b974fbfb939ca080069a0caa 2012-06-30 16:13:00 ....A 1439232 Virusshare.00007/HEUR-Trojan.Win32.Generic-109762732f475bb99f797cd1f63c1747d323ae7f23b95c0bc68a5b473197f0fd 2012-06-30 16:13:00 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-10976457fa04eb1228e0b6a0c4305cca5f943996b8393d9844b25c9cc749b22f 2012-06-30 16:13:00 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1097a228cf47a4339e7b02d9808224c333e46b3ccda03a8d6fdf1c13d0f3e7e0 2012-06-30 16:13:00 ....A 101334 Virusshare.00007/HEUR-Trojan.Win32.Generic-1097ec86c15bfa1a25979a9afee7806080075d0aa43098c430d4999e395af7ef 2012-06-30 16:13:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-10985f1b8430166e44fed5eb72912e1ecd834fb86ec1cd8ac68e5e9a8e6aa8fb 2012-06-30 16:13:00 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-10987a26f7481121bb5ac5b89a9502924360a8ffb57d7d651fbaa890af40cea8 2012-06-30 18:21:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-10987b7d89f1c556c7c88d86d84f2e22a91361d300eed4c3311b7770d73d8ce2 2012-06-30 16:13:02 ....A 548352 Virusshare.00007/HEUR-Trojan.Win32.Generic-10987db98003268ef71fff4ca2e38455e256702b188c3664ec74b875bf9105a2 2012-06-30 18:21:36 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1098b611a79ff2fc64db2f2ab2b447b49e77d2a5f65bf17a3c984494478d30b8 2012-06-30 18:25:44 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-109a14bde787e1a0a42739823bc9a32a8dd21d934cd38b3fc7d93bada8dc25ab 2012-06-30 16:13:02 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-109a2d79dba9e589cec9f48378ff7fc113ea484f7fba7a4d9775262b35228cc1 2012-06-30 18:21:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-109a7e59b771e1b9c87bd7396e7dc0f3b085411bcfe30681d33d9c8f9098048f 2012-06-30 16:13:02 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-109ae531ff6d206807b2bfcac5e6d12911d6b92d289126048786851a01f1a281 2012-06-30 16:13:02 ....A 120163 Virusshare.00007/HEUR-Trojan.Win32.Generic-109b6529ecca7fbf045a44f7ebf78877a73430c5d81af74f488073bfbfa2c040 2012-06-30 16:13:02 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-109ce78adf02ed5db61c3a3524a4919f6c11544ffc40ffd34def6cc97e23a7e9 2012-06-30 18:21:36 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-109e660c1079e735132dd21776c0babc159f84e561b8fc531883c35d1a62325c 2012-06-30 16:13:02 ....A 93367 Virusshare.00007/HEUR-Trojan.Win32.Generic-109eca43a86f852efbc2a00da1c183894065d5fa3af406508fccd55ed649c3a2 2012-06-30 16:13:02 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-109fed02285caf85e43e8108d516ef732951d15f84f4e0b3ca08d2293483fb43 2012-06-30 16:13:02 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-109ffd6462e85efc8c73f348946633803d6a7d80d02e6eb426a1d8902873c35d 2012-06-30 16:13:02 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a02ea238461bc4082f6199b384d6e65f10b34863d6e6a147b360164b7dde4a 2012-06-30 16:13:02 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a0a252d215ab71cc734bc49ade414c56cb2e2e3897a387dfa12749c867c3b7 2012-06-30 16:13:02 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a132b3b1523b596060e325da92ca89f09d9839e06844958ff370cf7fbf6611 2012-06-30 18:15:14 ....A 832000 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a1e9c37b3099abc42c0619cea046387fd0eddd0b8a5f557a202eae4181fd4a 2012-06-30 16:13:02 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a21fcbd8711852fc7258e730efaea187a19ac76f101828e61cd36f9407c9db 2012-06-30 16:13:04 ....A 1163776 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a275c83b466c76c13f0b34d1ceb2c4596a51a71b849fa0e00d6e642a5c54d9 2012-06-30 16:13:04 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a2786d6241ef10f5c8622f831ac620bee1593291c76247144669dbc46abb74 2012-06-30 16:13:04 ....A 19088 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a3bc562272ec1039fd6fd352a7f2b37fc6a018fec26bf50b1441305def19f5 2012-06-30 16:13:04 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a45e1faace83504c150f19f04fc6001463cf06614563f17f237140cc07533b 2012-06-30 16:13:04 ....A 21076 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a46563c98002845c526cdf3032cc75b5cc13f0143e3c5b143d51e083f89193 2012-06-30 16:13:04 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a48b1eab7ae9abbe22cc4cc48d439b6e34d5a5fd251f05a07a8bb86ad8e8d5 2012-06-30 16:13:04 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a4bed5158621b353b711d1d41b1093fa77dca53adf2bd8ac06907e29c08279 2012-06-30 16:13:04 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a649fe7e92a7a20c3ad1386817621ce911f112a7de6b54d0dbd1094c741d5d 2012-06-30 18:21:36 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a64a5790d1a8f54b995786a6555987246de8b4e7d745b0da1e3c014fb8481b 2012-06-30 16:13:04 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a733d416ecac82eaf652cb4455f7cee3d792a1e0634b77c776671fbde385e8 2012-06-30 16:13:04 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a8d9adc171be0fc8d7084a9a58f2f1ae9c9d10d8085cc72f006339c5bef482 2012-06-30 18:25:48 ....A 2631985 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a8ddce8167d983479695d5138a490c21382d9063a10b9ab554727b2cefbf6c 2012-06-30 16:13:04 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-10a96393b9ee2224331aca4f03e9051b17f25132620bab396693078742220162 2012-06-30 18:21:38 ....A 1198334 Virusshare.00007/HEUR-Trojan.Win32.Generic-10aa144c3daaeb87f7aa3ec989b68583a172ab98bb906a184fcada1322578efd 2012-06-30 16:13:04 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-10aaad9362667ed93519496392ecc8758291b79e8b89b6c271342ad1005b6090 2012-06-30 18:21:38 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ab7cfd1fe41f1659561df4a53f6e3d4f855a913bca2a30efe49e5999104920 2012-06-30 16:13:04 ....A 508416 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ac0bcc2051fb6b9102bcbc377260f4dce202a83cc4f75b27b6d208aa9377a4 2012-06-30 16:13:04 ....A 217969 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ad238ee522199b434ae6b361e26d1d19bfd9e4e633056db8426a69b5849947 2012-06-30 18:21:38 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ad540f91b1c189832b885c6dfab158e97e56291cf3fa6f5456582ace0abbbc 2012-06-30 18:21:38 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ad9ac6d892ec4ec50fe9fe61948f47e94bec9f9a23efd1f5286421d03b5715 2012-06-30 18:21:38 ....A 29384 Virusshare.00007/HEUR-Trojan.Win32.Generic-10af19e6916df9a6809b15cd6ba1a4928802d4b3fc6123ff2d4c6afd504a10cc 2012-06-30 18:21:38 ....A 1285632 Virusshare.00007/HEUR-Trojan.Win32.Generic-10af4699ef6ffec153a9b08b206e396226d36e2ab2bf5ed8ead6287c82fa074e 2012-06-30 16:13:04 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-10afe7a24b1f1728769d4174d1bc7e96c24b25805c9d265a3f95ddadf269c5dd 2012-06-30 18:21:40 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b17c0e57f1bfa4beeb4b2aab2a1de7580dee084e4b8e0dcde5ab85cb4a1df3 2012-06-30 16:13:06 ....A 7024640 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b2b73a3b993c427aa431dba55bc0258df99b981058415d1bf3868ff1bbbedc 2012-06-30 16:13:06 ....A 1388544 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b2e3a3e38855bbd7e2cd7a4584c84997ef76487d396e3dcfc88d22e1b794b8 2012-06-30 16:13:06 ....A 137141 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b382652351ae6ce7aeaad3becc416c2ee58c05a7aacfa13cb4897bd9b67c07 2012-06-30 16:13:06 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b4327373d312716f0b78edea8109f9eef59adad047e8e1e40354c76da5281c 2012-06-30 16:13:06 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b4d344fee007b104c5a0f4ff9f52bac0fbcc4dc230488ca85264be45363db9 2012-06-30 16:13:06 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b4e898a77db2e74a0f557725cb2466cb59c5158df680de23a7eae1fffbab5a 2012-06-30 16:13:06 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b50f4bdac59682e453e33194d10c21154920782446caa98d789893297e013d 2012-06-30 16:13:06 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b75347983656d9f91ff4c42478b6373e68ceaab1b492903a58a153ca2c8c8d 2012-06-30 16:13:06 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b78f9fa91dbaf9f3914ed2755c789df24afcd3e21cf66c2c2748a66c1b3f08 2012-06-30 16:13:06 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b7b9d521ad401020a35a9076f8eb568a911aaa7cc56c225ac302f80e2a4ef1 2012-06-30 16:13:06 ....A 8509440 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b88bd816ad38b492363e1b84d10ac92ad9a4b7d2b24a7aba17e694487986a0 2012-06-30 16:13:06 ....A 12990774 Virusshare.00007/HEUR-Trojan.Win32.Generic-10b99267c765ddc90b8b79294d35880f2b35614e75cf3ff725e0902041582470 2012-06-30 16:13:08 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bcef27b6d147ea66c598eba8dbc47927e6cd80ddf7cb1d25644f3a1e3b91a4 2012-06-30 16:13:08 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bde11fe823a77e669093e41dd16dafa720aceb816870421f08a3bc4c2631d5 2012-06-30 16:13:08 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bde59011e692a9702da0aa6dfa0dbdd4f75312a4d25a98120c1c4b9a6da9a0 2012-06-30 16:13:08 ....A 3947008 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bf453ef214bd330c0dfe87698916c1ed12b353585e4051daabf70908560570 2012-06-30 18:21:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bf689ef1a6ca39d232e24d7de5027e642dd067bbf1959ffb1cdd84c942f2b8 2012-06-30 18:21:42 ....A 32270 Virusshare.00007/HEUR-Trojan.Win32.Generic-10bff7c37ae1e53311479e9a116c007aa2b27484ef574f291dc8e2744d703afc 2012-06-30 16:13:08 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c0f5c82351374303c24ecaac5a50be129d48e46ca7e299d50b599ddb10a710 2012-06-30 16:13:08 ....A 585084 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c14e27a5e2ba20043ca5c6feed806055d10079ead1b3a30c9c044ceb6aad6a 2012-06-30 16:13:08 ....A 7961 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c2d65b446967b0db15a1fa07fe68a77c3d9713846292ed6a939d53f907eadb 2012-06-30 16:13:10 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c670178406e171aa4def4d9e7a8dba67fe6649de0feace943871b18203284d 2012-06-30 16:13:10 ....A 327168 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c687916178d137a5fbb5e9bfa695dcbe8710bf74d99ea226fd4dc628dd51d1 2012-06-30 16:13:10 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c7897599547c88f2b2db58605b5a345baf4a22c2a9a99c4a7da40a50d7da56 2012-06-30 16:13:10 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c95a538c7f8dda138371f392f3b5f9a23cae378c8956e4aa132e5359f9b32e 2012-06-30 18:21:44 ....A 139280 Virusshare.00007/HEUR-Trojan.Win32.Generic-10c9c35ff9c1599cb1a4e5ec53171c3378185b1c8866b67b8c2efcd145b9dd9b 2012-06-30 16:13:10 ....A 85111 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ca7a3609ebb8fa4e34916cbb622518a83362e591337cd811124a99af784c05 2012-06-30 16:13:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-10cd6ebd273c021ae740fb319ff6888c67a11f480cb4d35d923218e2a31d045f 2012-06-30 16:13:10 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-10cf00041fa4f8405aa3c148d42d0e2e6f11e9ef0354588396459609650a45cf 2012-06-30 16:13:10 ....A 22675 Virusshare.00007/HEUR-Trojan.Win32.Generic-10cf3e2c0ae1dbdd0b6210ecb98382fa373b0b77df666f5ce8211618bb4325a7 2012-06-30 18:21:46 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d018be62fb48b54d2bfd261bbe38fbf0ba9754573a2016a6ada3ef54c7ad72 2012-06-30 18:21:46 ....A 25872 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d1138df874ea49e00bbb2be1120933bab1aa9e136b3f3aa0a400069023365f 2012-06-30 18:21:46 ....A 680144 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d1360f188e64e47be5a975c7d7091000704bd42009907346134282932e4afc 2012-06-30 18:21:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d2a8c67ed0682d61a1178b3c9f6d021eee72e6444b31749e43feabe990851c 2012-06-30 16:13:10 ....A 166358 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d2f559c0fb86cefbfec8d607f5826b420d36470191057128f77298288909b2 2012-06-30 16:13:10 ....A 1125895 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d44f7aaf2cca9927f728e4b251d25ee051237f9837dea87d178bd831ab612d 2012-06-30 16:13:10 ....A 507144 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d4c5ee5d879dd8e722a87bb122d23b46b8973f97201155c5941d8a17657fe5 2012-06-30 16:13:10 ....A 214944 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d603e8a00d33102e473cc9d7465cc3bb1dda87bc68f9b5889d58f99f4d9042 2012-06-30 16:13:10 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d821550a3e00f2cfb42c6f17f417199ca1f858171dbeffce87b8c94624202a 2012-06-30 16:13:10 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-10d92eeeb0fc1372cf80b32b6220beeeaaa15045fe9cc23cbf05a02bc8e4c4ef 2012-06-30 18:21:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-10da8af51e0a0233ff29d7819608a471623686508c6964b3225427145e7f9c85 2012-06-30 18:21:46 ....A 67932 Virusshare.00007/HEUR-Trojan.Win32.Generic-10daaa3599a1530169c9778d7b1ae11700320acf7926ffaa0ca969aec242d00d 2012-06-30 16:13:10 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-10daf3fc78b6457715786701dde58b1ac5c287c1917bb4de05ba75cb276badbc 2012-06-30 18:21:46 ....A 774738 Virusshare.00007/HEUR-Trojan.Win32.Generic-10db8ea7ea99b86ec957a689b2fcd5d34fee00ba7eb50ead4fa04949a01fec92 2012-06-30 16:13:10 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-10dbd92e64a941608521cf64a911878de56f8fc3353bb308be7e1983aca2af97 2012-06-30 16:13:10 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-10dc9788a9316f303877b13b0942ac85b9e0d39a2749a47feaffbd4101963a93 2012-06-30 18:21:46 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.Generic-10dce985891557937bcc11975f56c3016c450acf6cb9b261d9973d778ab30319 2012-06-30 16:13:12 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-10dd90c534dc262a38aa65f81ed858f8bacfad8b6bd92a192688951401ee7724 2012-06-30 16:13:12 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ddaf77e48e7484f8c470f9991ca0f12f0a0dbd3a36d875c04bc5ea39cd95ff 2012-06-30 18:21:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e0aedf66a4d57fa8bd217291da955b485daf0a65426c14cbc245f38bae65ef 2012-06-30 16:13:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e4978857c30540f25bb9e761a71af6a4070760c265d672ce51e1a348f89299 2012-06-30 16:13:12 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e49c963ac85a12c42b72a0193fe20ee629268d8169c30e927a1037c33d9c83 2012-06-30 16:13:12 ....A 1144832 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e4e58a7ac6eea75c2b517ae43aebd87f194365ab501abe27e1947dbe5e3dcf 2012-06-30 16:13:12 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e52b83cc729c580ea793810fdf2f19a7e85bbce1cb79f2e50bc170a11acb97 2012-06-30 16:13:12 ....A 144888 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e599c10a40bff4d1f938117ee0de2ea243388a60b9846ca31b2699fd80d73b 2012-06-30 16:13:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e5b63f09f93f73d898ad640001dc3af3210ac5348b8b227e7fa5c64020d4bc 2012-06-30 16:13:12 ....A 174510 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e6e834b3a3e2d7579f2e34c6c50ecb5afa88510a793462572a263b4949ebb7 2012-06-30 16:13:12 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e8574bf1668cf2c1f083a4a30501edea7f9fe0d2a3eae4ec4b626454f72f83 2012-06-30 18:21:50 ....A 98671 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e86f33b0789b0e45ec12631faf36e268aebcbb6f8355bddc7f393103c1f358 2012-06-30 16:13:12 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e8da8282231498341bbb33a7309cab624246bec6fd855157b5d888f4e9525f 2012-06-30 16:13:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e8fa04bd16b6a4423a35a468db2714884fe7a4f8f62db9bf3f5d2414050b17 2012-06-30 16:13:14 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e91620989f4d21ee2685f949bb85522ebb6e5bcdcc963dceb193ec4f4af017 2012-06-30 18:21:50 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e9178ad8c29e81d06416b6e28000090e49a8c69c2b7e0d09aef10f54addd2c 2012-06-30 18:21:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e9a7c8ddbf4a7b12a32e47a96ebb1579290a0d14ff9abc2e446906b44a4039 2012-06-30 16:22:56 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e9e75a5ba831b953cdcf21eca7c4601e628235129eec974b953a92c3ffec5d 2012-06-30 16:13:14 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-10e9efa0f7a3628855dbaccb60f0c03976f60f9d1af87504c223543fb6f2f28a 2012-06-30 16:13:14 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ea9fe20fc8166f0ab371a4ca2add18c5afe04e0dc5b0663e8e290cea6b9575 2012-06-30 16:13:14 ....A 7081984 Virusshare.00007/HEUR-Trojan.Win32.Generic-10eb04dabb6c22831e513979722373c9cf13bdee282f26d3ae11d0affa7378b5 2012-06-30 16:13:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-10eb3d119836c02e1a1ba2b9f15b5257ba09c26b1af5b1bb6d050b042bf3fba3 2012-06-30 16:13:14 ....A 845010 Virusshare.00007/HEUR-Trojan.Win32.Generic-10eb73e8b462b11f348bce154b73d108585ff989a0a019720ffbe4631b957dde 2012-06-30 18:21:52 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ed24c0f0958dd4524734d1598d98202732308e6ca4d3af9e57310e40439ee1 2012-06-30 16:13:14 ....A 1608704 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ee2e875aeb7ed83b92293596d00c26faa4f330d98b5b12d7f3dd7cce734c5e 2012-06-30 16:13:14 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ee3dc6f28cbf22cd3f610b7731b093e980e531311e91eba2b25d35d878d656 2012-06-30 16:13:14 ....A 2298368 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f039c33461b31c59de293609a537a0e1f73a3663ce945caad0157ecf954ec7 2012-06-30 18:21:52 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f0fa1a4d58dde8aac94fb66a47551ac3cf795a7a6dbc09483ef1a9fbe0e99e 2012-06-30 16:13:14 ....A 1510520 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f11109f390404e444bc4dc45f361f685faa8c46ae4141f0f41257b08117cbc 2012-06-30 16:13:14 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f259e66dc9bf2df5711fb634263bcd6a045b6382f38f3b5df57146ce1da49a 2012-06-30 16:13:14 ....A 256822 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f45ff6e86a64fba342b51af3a3d2bc4f0bfd26ef83fa256f3d898b70e00844 2012-06-30 18:21:52 ....A 7203 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f479635f23d836a7983b6ad7488048e6fa835c36545a8d8d2364a034b7ff1e 2012-06-30 16:13:14 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f53d87867b9aa006ea36e852ea17d71785fb266e31255e0497bf3d7c9a320e 2012-06-30 16:13:14 ....A 490804 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f5ff04a6d9f0cb54b6fd54e2a368e59b5e319e3c4ca14d02eeb5114b5d27a9 2012-06-30 18:21:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f798f072b48ebd7285b8811b556ba49df0275805ad59b1c6459c3fda2ac510 2012-06-30 16:13:16 ....A 361002 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f7cb1a99481a867611359c0a8e169c00e4d3d014ec11e9c83c793080d12e2f 2012-06-30 16:13:16 ....A 214316 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f7f4379ce3873ad4bcaa4d8e9dca444c4c7aa1d12b8813d61e10e011b08d60 2012-06-30 16:13:16 ....A 13313 Virusshare.00007/HEUR-Trojan.Win32.Generic-10f9fe1c1df43380286158f442b8cd3b007d08db8dfabe2fb1563b3ee17b8fd2 2012-06-30 16:13:16 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fab7f268f78195c587526ad358aff6160b7851a4387603724ffc678b618fdd 2012-06-30 18:19:36 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fb33d40c14c53b22add3b3bb066983acb96786447d50913c35709846093ff1 2012-06-30 16:13:16 ....A 11925 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fd57486a9162f919975d669754a3d8977f6df59a7c1a0a4cdc615c71607d23 2012-06-30 18:21:54 ....A 1950696 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fd729306ae87f3bce3c4b312ee584761bfe73309b28ebbb4b0dc609d76cdae 2012-06-30 16:13:16 ....A 29274 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fd7befaefbe49304f621217cd4c241cc8a33c4f8ddba9c00e486320a7ed101 2012-06-30 18:21:56 ....A 156330 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fdabd96b7500f695e4596f26d8874f6472c48b2cd6325592b3abee30c3bc49 2012-06-30 18:21:56 ....A 49963 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fdf4ba121a688829d310ad3389d4ef1ad6a845a3a336300c2fa6f210948d24 2012-06-30 18:16:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fe32264d7cbc9845b12536dcb63dce8e22b61b2a71f73ea929179d5bdd4e44 2012-06-30 16:13:16 ....A 312109 Virusshare.00007/HEUR-Trojan.Win32.Generic-10fe49e2004bc83ffbecd43b310ef63c888bba4d876d11c27690b54f72af4188 2012-06-30 16:13:16 ....A 38395 Virusshare.00007/HEUR-Trojan.Win32.Generic-10ff023aa0c3f76b84e2a0c16f73d88a60c7c487772d53bc9eda5c3fd38f3ab3 2012-06-30 16:13:16 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-11009c24ec3aa9befdc4e843a9cb5b31032450e30fb645f7dfbecc65b2bbd4d4 2012-06-30 18:21:56 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1100e039091132bba33ecd0b2e83cfae3808f9b4e9a94049ddcfe7726445ee51 2012-06-30 16:13:16 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-11017db483d4ccc6800cb4e6b394f6a1e4c6b7ae5a6405eb58dd3e30cdfaaf50 2012-06-30 18:21:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-11018259de4d9b59eef3bcd8e1f97f3b779983559014032926638740954e4cfb 2012-06-30 16:13:16 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-11023b554d894e01555b176f6304450c68c1ffa4969739c6414a9de46e328fbd 2012-06-30 18:21:56 ....A 106120 Virusshare.00007/HEUR-Trojan.Win32.Generic-11048c081453723ccf6ec300b54dc56bb6c37fb58922906992d4a9f1a9de2950 2012-06-30 18:21:56 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-11048f186ebeadae08affd4a87e9aae43d5f7666eafd3f6294f77303971970a2 2012-06-30 16:13:16 ....A 454689 Virusshare.00007/HEUR-Trojan.Win32.Generic-11050495b196f43b47c794c05bd191aa43ba2aaa9369899662a6d3c93ebaebf9 2012-06-30 16:13:16 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-11051e28254e9aed9ecc50379f5933d3ae5c6a96af14c6c940c5567e9c3bc3cd 2012-06-30 16:13:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1106ff1ac2b3020c65d32bf777e4f1c22f1febf7c33d1bca290090cf277731ba 2012-06-30 16:13:16 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1107ee58bf36e71c2e2fe432b9b82311b4d26bbd8d4c640d7d3919e7fa519171 2012-06-30 18:21:56 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-110841b6d0517e77741d0c254f71bd8a3d39d405d5742ee2e2d8ce1536d9103d 2012-06-30 16:13:16 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1108b440829fa40972accea9731df9ebc584ac16ac5b2f5a34607686edaff8e9 2012-06-30 16:13:16 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-110913c41dd3373996ba824f066636d936b73636cf0e4505ec1304c27d909e5f 2012-06-30 16:13:18 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1109a6db687cac86b0834fbea54334caadd3146443d32ac211abb044ac65ab7a 2012-06-30 18:21:58 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-110a126619da96ebd4eaa32e0e2acca72c46cca5c09ad4e6b7bf73eb8911b4a8 2012-06-30 16:13:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-110a5d730a97436f9adfb67f640a42b5d7393fcac331cdced1a34498adb599f7 2012-06-30 16:13:18 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-110a667924244c130ed473e46951bce99680dba9d216ad01a73c0697b1c96a17 2012-06-30 18:21:58 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-110a6ffd24830e1f5af3e081ec84cbd407a7d218c9be114db989c14d1134f713 2012-06-30 16:13:18 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-110bc6dd3f6db724c98c9b75acd77d64e6ded829aafa0aea44198c75f2508c4e 2012-06-30 16:13:18 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-110bfda07fabdcbb91b50fe4cd3a7709f69e3a96327d28158edce564a53c924b 2012-06-30 16:13:18 ....A 28608 Virusshare.00007/HEUR-Trojan.Win32.Generic-110cceb5318e8902f75379c44c4272e3a46734bfdfdd4eaed6fd108eb69bd7ed 2012-06-30 16:13:18 ....A 35492 Virusshare.00007/HEUR-Trojan.Win32.Generic-110cddea9e6ed612b62ce7ecf15c7acffcf1470b7a780ceb6e4ddea59a78427f 2012-06-30 18:12:46 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-110db6dc9731e913f41d08823b257c139dc75d92c9dff1786ebda7dbbff04680 2012-06-30 16:13:18 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-110e795a3e5e98119684aa95a92c9a73bf76094eb0710a2f9379dee5dd2a9ff8 2012-06-30 18:21:58 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-110f091e051a3c1cbac3e9adbe7895c79ef9d5fbf78d752f5d9fa2d8177160bf 2012-06-30 18:21:58 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-110f5f7c23c4c4c8b1a0ae7cb9c3b397bf69d733548b19aa7bd4fde535c780c2 2012-06-30 18:21:58 ....A 781 Virusshare.00007/HEUR-Trojan.Win32.Generic-110fdcd3d2c0f36019a447e65a53113d154c95dcbb263bdb09b391e9388a2a18 2012-06-30 16:13:20 ....A 549308 Virusshare.00007/HEUR-Trojan.Win32.Generic-111176f18eecb605f3e1e5d68511d3b42b81f3196b522dfcce40ce17e2832c75 2012-06-30 18:22:00 ....A 243652 Virusshare.00007/HEUR-Trojan.Win32.Generic-1111a52de0a9ebe9b45911599d23c1d8903d4964e8f98cc127f12741aea66d5e 2012-06-30 16:13:20 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-11124f72f0ba2d95873e5dfe2ecb4a3f443a46c1681cc4ca59ecf631d6029045 2012-06-30 18:22:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1112796a5be8051797361232244ebac2490bb63d3b71d407662dd8ab9499fae4 2012-06-30 16:13:20 ....A 825610 Virusshare.00007/HEUR-Trojan.Win32.Generic-1112f0ffadcdea456cc9f57d91dae789193279ff0f2cd27ab8d36a2603823d21 2012-06-30 18:22:00 ....A 46292 Virusshare.00007/HEUR-Trojan.Win32.Generic-11133f1cc45c3acdc106d835e0b253ebe9c3d1c0fdd2a0af666ca8379b3206e9 2012-06-30 18:22:00 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1114858adf58d9cd5666e2878be34c5260b3d7b527da1d3ee6f144233a68d9c9 2012-06-30 16:13:20 ....A 2299392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1115a881db0e290020c076dc2883cfbfa9cab065a47619cc1bd4146183d299e2 2012-06-30 16:13:20 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1116ba43c4c1c90f9a42f1af99b861b29e27bc42774f9615a5656b65fb17854f 2012-06-30 16:13:20 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1116f48c40da050c10b8673a7848fcd8dbc26bf7343e84df1f088afcf660fb87 2012-06-30 16:13:20 ....A 152047 Virusshare.00007/HEUR-Trojan.Win32.Generic-1116fdd6dd0e702e509acb567a3d628ff068b5ebb34ebcac39119cd81ed65b78 2012-06-30 16:13:20 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-11172020a548f8f965f9e19bce0e49a8987692980469ccf19e1924404bcd8a67 2012-06-30 16:13:20 ....A 24636 Virusshare.00007/HEUR-Trojan.Win32.Generic-11184c60dcfa5374582094809b312e835dfe61d7e0e8c021002ecdceaa4e1762 2012-06-30 16:13:20 ....A 168708 Virusshare.00007/HEUR-Trojan.Win32.Generic-1119d0143ef30cfb3d7947fe9857cc96c2edfe736a27d7e4ec8b2ba359cf1bb9 2012-06-30 16:13:20 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-111aef14e284b28f90f564af97a9bc1d6506ccdff56ba735b34f5d215be808a4 2012-06-30 16:13:20 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-111b0d47afe1c696aa48d6a9c7dcfc8002620a81f72a7a162289b7bf63e1c716 2012-06-30 16:13:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-111b72b37ea9b13d625438a674b0ccfda1d3a527687468176100e94a40931fb8 2012-06-30 16:13:20 ....A 1351680 Virusshare.00007/HEUR-Trojan.Win32.Generic-111bb003b907a3e72cbc8199daa22ffe038a17858fe39d4e9c1bf3ecc0d940e0 2012-06-30 16:13:20 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-111c1babb5aac60b17c81425319c6dfb49b7bee4070716d279ca0660b3028606 2012-06-30 18:22:02 ....A 592896 Virusshare.00007/HEUR-Trojan.Win32.Generic-111d602ddfc02a3fd018791d3f8eb86bcfbe79c3781170cdd155499ad4fe98b4 2012-06-30 16:13:22 ....A 5313536 Virusshare.00007/HEUR-Trojan.Win32.Generic-111d8086f301b709046530c418343ade4fa2fcac8853bc5524241b2f7addd71b 2012-06-30 18:22:02 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-111d989850f9f889b3741f27c404168331d5ac4e3760876a14ba0c57588038e8 2012-06-30 16:13:22 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-111d9a2382a9c3a6cb1953e13d0e1d694ece26265a34384be764a690c14870c5 2012-06-30 16:13:22 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-111e310e9e7dc66645603539c2db13f590ea49180cd016d00cfff5a322845631 2012-06-30 18:22:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-111f1b911d47d5a8013a087225dedec0250b92d0c4c02cd840dc54b6b622c133 2012-06-30 16:13:22 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-11203d1c3040040d1f88377a3d212bc94257cc02af17d9fc9d58f39bd5cbc5b2 2012-06-30 16:13:22 ....A 8258 Virusshare.00007/HEUR-Trojan.Win32.Generic-1120948f2b2083b787a7d8b9dcfe93619e47c928b27b871cf1d7a6f8e2c1fa6d 2012-06-30 16:13:22 ....A 86448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1122061cb8d9800fc71c0df9f95d35b39b2a03c1417efe316e7a436b02cd03e8 2012-06-30 16:13:22 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1122e9aa1c64cab8a23b39e161f667bcec2975d910c328ad96cbaf49c24326a1 2012-06-30 16:13:22 ....A 400185 Virusshare.00007/HEUR-Trojan.Win32.Generic-11234ea136d4510b6c5e7f1123d02ca1b5a8d5d38ea017a38b8dd3dfa61ab880 2012-06-30 18:22:02 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-11247120d61effe607af50671cabdb3d13625b3815ff511632fbc3f9e88fabf9 2012-06-30 18:22:02 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1124c064918dcac5d7921a95b633f791b9db6010c13e035d66e49fca54807763 2012-06-30 16:13:22 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-11250170e6a6cf7ca8353675d7519d6c990e1a3662241b2310f95380015d9b22 2012-06-30 16:13:22 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-112532adc8f801a7426f27e563a127f7979de5e117f08eca844969f224d61b57 2012-06-30 16:13:22 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-11275c8f34374b26d1a1ea21434aa5da710e5e5eaf0490b53fb413bc91d3dba7 2012-06-30 16:13:22 ....A 291751 Virusshare.00007/HEUR-Trojan.Win32.Generic-1127945c9f6e2d4d263968ba559ec6b8fde35917e424ae873f25fecd9a27120f 2012-06-30 16:13:24 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1128cdca09209ce9aed59cbec91b7b222a7e55d717df2ff83a2a971d21957e52 2012-06-30 16:13:24 ....A 2103178 Virusshare.00007/HEUR-Trojan.Win32.Generic-11293783f1287ad0fb89e8e4c80594c32cb4c06ffff416ff116f0c83584e48de 2012-06-30 16:13:24 ....A 151969 Virusshare.00007/HEUR-Trojan.Win32.Generic-11295a0aeee8e1f3745b03e17fde6ddfb2993a4b8f3fcf5b7e73c3efd03be164 2012-06-30 16:13:24 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-112a621f4fcece75f5ab52c08925159827c1276c3ab19de0db6ec7fe47966960 2012-06-30 16:13:24 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-112ad3457fcfe3abb6ccde40e002218e40ba9b0beae678fe13939cf8baa37a00 2012-06-30 18:26:10 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-112b5438507f5e59db3e36b62a934ce0a1431e19a32d45ecc2919c54332f75a0 2012-06-30 16:13:24 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-112bd925b47175f2d972ef2f4ce9a3833c5e852e791e4e9a61439309b1cb3425 2012-06-30 16:13:24 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-112ce4af6d71af4a202f307dabeca307aac5b29b6b8961079e9292964b0a18c6 2012-06-30 16:13:24 ....A 100064 Virusshare.00007/HEUR-Trojan.Win32.Generic-112d53e6a24bdc4862d817b05dcec170d40258d0fb20c8ed4d8bd45a2cb6039c 2012-06-30 16:13:24 ....A 37970 Virusshare.00007/HEUR-Trojan.Win32.Generic-112decc9ed1a5ed84555999df71857825222d72420d68a649ec4313c8992ddb1 2012-06-30 16:13:24 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-112f3c8bb3857905da0dbfd097e500e418faffe6d42d7075e82a27c840e739dd 2012-06-30 18:20:26 ....A 37519 Virusshare.00007/HEUR-Trojan.Win32.Generic-112f67be522cbd1d2d350e56bc4907fbd0925553e661509228c212d7096d761c 2012-06-30 16:13:24 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-11303e32ff4f77c6d9832dfb36c954b6968e7285be4252a3886ddac4225c41ea 2012-06-30 16:13:24 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1130b03ec5c934d75538b03c4ce8de4d87521b834c167880f9b27279ac067cea 2012-06-30 16:13:24 ....A 445309 Virusshare.00007/HEUR-Trojan.Win32.Generic-1130d1c706210a2c1a98416f4fbceab326bbf0e6f3ea473bb16744c1dc1a27e8 2012-06-30 16:13:24 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-113162eeff68d6daeef4a048acf0b0fe64f37093080dc0624d49138e68137cb0 2012-06-30 16:13:26 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-113433093ce884ceba1d8ed9b58a451f4a70774e604b5c30a1ce13376b415dc9 2012-06-30 18:22:04 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-11347791936e9d6fe83f2287f4340ea31d910df88517489f72d4e2af7237ea49 2012-06-30 16:13:26 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1135ecf3b6f461df239c830be1b522eb67070667c2181c9f455884b972ff467a 2012-06-30 16:13:26 ....A 799640 Virusshare.00007/HEUR-Trojan.Win32.Generic-11368f7e28e58dde93c5340a519aae3cd5b4459eef9cc66213e2225be06a7fa6 2012-06-30 16:13:26 ....A 238592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1136ad773aff9b62f0d90bec27b47950d4906135323670b3371c9c51013d2c67 2012-06-30 18:22:06 ....A 341948 Virusshare.00007/HEUR-Trojan.Win32.Generic-113838bdfa41bcd3c00433a4d840779eeb8b2330b9ddcce0497655d509de553e 2012-06-30 16:13:26 ....A 247832 Virusshare.00007/HEUR-Trojan.Win32.Generic-113880f0ac34edce7cdc19fc151d4d974c4c0b39991ff2bc4cd6f62648d48e37 2012-06-30 16:13:26 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-1138b7c4f2e05c79ac3fac8feb8fa399fcde35c9cba496b05df98efd1159f09d 2012-06-30 18:22:06 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-113922b72189f73528eed7ae38a4d8a6a540e9c6ac788295c5d63a615368a499 2012-06-30 18:22:06 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-113a0d95fb8930e64de4a32fac5fbf16e92f6814db06d4541fbcba25fcfd1d72 2012-06-30 18:22:06 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-113a2992eff294925d5d9ad809fa8838f1a2d58b70616351e59a71a2bb87a9da 2012-06-30 16:13:26 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-113a9808ba10c75423f8181c343931fe3ea1bb2598276ed35da16643edcbf4f6 2012-06-30 18:22:06 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-113b41070224f9689d4a699a41bb6684cfeb878c7cf8dbd1f1246bdc37a83440 2012-06-30 16:13:26 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-113b7a97e6614955c8fb01f05891845fdd8deb6ce6c13b5f469262f84073d30a 2012-06-30 16:13:26 ....A 40072 Virusshare.00007/HEUR-Trojan.Win32.Generic-113d40c691a0f4c4140a6c4bff61334eccc8e6b1fa9d734aebf195f65ce87c0e 2012-06-30 18:22:06 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-113ddcdbf5edf87d703f3cb26d00d5fde172953ad69b4e4ecd305fbf1a3b0337 2012-06-30 16:13:26 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-113e771bca96ede999f7589493c7a540f3a6b40a0312e78923eb891a3e3d335d 2012-06-30 18:22:06 ....A 9629696 Virusshare.00007/HEUR-Trojan.Win32.Generic-113ec0e6bb07be9401df7de31cf3490e7b27a465ef32540e9b4f6092429df02d 2012-06-30 16:13:26 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-113f546a012f4e079c2cdc4e53954a6ff53873097bbb58fd3f84103866af3576 2012-06-30 16:13:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-113fc17d9a71a53edcd9ff2b81eaed29d5b6a14092e5e8c753df434ca0bd9e59 2012-06-30 16:13:28 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-114001098adf96c3d3a337caf4935f273ad4363d23d4948efaa20cf5c664d851 2012-06-30 16:13:28 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-11411c6e7f2ed29dd66522b6d8c7429b783f55da318fc996d0355aa3dadb0090 2012-06-30 16:13:28 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1141603a602f5854b340f2b1d83887334ff58a682c1398601391d3d68d31f053 2012-06-30 18:22:08 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1141e4c53e854cd24030120d713386c27eab8961345929023f91db8eb6f3a06a 2012-06-30 16:13:28 ....A 56882 Virusshare.00007/HEUR-Trojan.Win32.Generic-1142ae5c7dd85162792373a81d0ee9ec07d48032d03b9033903b9dba63d00f82 2012-06-30 18:22:08 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1143c5d615a7ae81abf892fd2edfe9fc88dbf33474e0f7981a65be49fbe1cbec 2012-06-30 16:13:28 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-114454e3e85cf17054d049f14cb256a6adaa154344c8be34d78d97f548ad26a5 2012-06-30 18:22:08 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1145cbf20b379a0aa41e61f85e1313ed51df15564fd3f5ab62fe7a74e53116e3 2012-06-30 16:13:28 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-11463000da9b62118b9fa65ee9b62f2919fbba389290520c6c26228b9d75940b 2012-06-30 16:13:28 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1146b26ce2b8ee7b2aaf6bc34871df08601f9938df0824d93c110a5134da2cd7 2012-06-30 16:13:28 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1146e722dc717b6116a14853f76e2686e40b3642985417d5fdc9ee5971b23054 2012-06-30 16:13:30 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-114963936e5dc82c8b153a9503f474a7f4d4ab0fdbdf93b1814142ef7aaa5706 2012-06-30 18:22:08 ....A 446293 Virusshare.00007/HEUR-Trojan.Win32.Generic-1149eab84e72df102517c3c13fa6577ecddd5f37a2ce35cb35dc4e71ea162c05 2012-06-30 16:13:30 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-114b2d9763b020cb0309be303a2cc971ed461509f7c54eaab03845a65b49ef45 2012-06-30 16:13:30 ....A 625152 Virusshare.00007/HEUR-Trojan.Win32.Generic-114b92e9d99966683eb205537e2f75c6166455500226229482e2cf478eb8758d 2012-06-30 16:13:30 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-114d2fd4927914e87b1fefb26011931111a527a1e7cb733b5dbdd4e2589a61ea 2012-06-30 16:13:30 ....A 1429120 Virusshare.00007/HEUR-Trojan.Win32.Generic-114d34afb897f5edfded3c7ba798a17df6a8a0321a412e9bd9e63592a52fc455 2012-06-30 16:13:30 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-114d38329d3921c76f6088b2e1b9a537844611ee5a0d74c1d96135260cb528a5 2012-06-30 18:22:10 ....A 39312 Virusshare.00007/HEUR-Trojan.Win32.Generic-114d546c9d1aca487a2175cfca9841f6457fb67395669d9b6a5075dbf63f858f 2012-06-30 18:24:48 ....A 448512 Virusshare.00007/HEUR-Trojan.Win32.Generic-114d61e84b33532f85ac1894d2adec501c2ca47d914cc4f6500d8f8c4ea02740 2012-06-30 16:13:30 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-114f2a1e70a24ff6b8b64f3c4b9ce908bc9acabb7161d402b811a9d3882d4864 2012-06-30 16:13:30 ....A 879616 Virusshare.00007/HEUR-Trojan.Win32.Generic-115067c2c99f8d6f6dae86dac97d832f467f034b854a869967a9d5166915b9a1 2012-06-30 16:13:30 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1150efab9b9b5dbc19e409a6a3f599cae8f0a3da962ca45b2af9a4191b392e51 2012-06-30 16:13:30 ....A 20148 Virusshare.00007/HEUR-Trojan.Win32.Generic-115124699cbcfe99a1f1141817e2405c7e62584c8c5d98433caa3937c52f6b68 2012-06-30 16:13:30 ....A 843264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1152e89c00613ad5540120c5dc62e8bebf632fa4c11d03963cb5797b75f87086 2012-06-30 16:13:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-115393c8c0c487b67b13ec08f50969a06deb7a1dde842c706363db1417ce4aed 2012-06-30 16:13:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-115462269e592fdc2cb457f5ce45a083e7773cd51ef233ea3096fbeec3b87d13 2012-06-30 16:13:30 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1154b7cdfaf396ca50cc7f5ad7bb2a18d5ce6a3bf64145e8d4a71e25468c7abf 2012-06-30 16:13:30 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1154fdace980da6a417ae78c0733e980e907172ee69b5ae8636afb688fa083c5 2012-06-30 18:22:12 ....A 7394304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1155be58d652f63edae50cf4480ea0fe45bf6adea7836bfe4ede222309707617 2012-06-30 18:22:12 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-115726dfc39730c7e9597cf24e061d77904acfbcd4ee6093366cc3694543a71e 2012-06-30 16:13:30 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-115a1f1fc11414c07de441e6270b9e2147923e22ac4f62b671784284c5b266c2 2012-06-30 16:13:32 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-115b27665c5cd0d7bdc3de3739929b16d80cdac5974fd3b144cd158cf429359a 2012-06-30 16:13:32 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-115c2356c0c8214b854521c9a43efa2c28416c4fffc70cf6d21a91aa9fe122f8 2012-06-30 16:13:32 ....A 799234 Virusshare.00007/HEUR-Trojan.Win32.Generic-115c244887272a1e4a6323f6927eaab5912791cc470eb65266e125e836751149 2012-06-30 16:13:32 ....A 4194304 Virusshare.00007/HEUR-Trojan.Win32.Generic-115db3a437809aef23a63eadea51339480cda54fb960b0acef94fa5fd9131782 2012-06-30 18:18:30 ....A 14972928 Virusshare.00007/HEUR-Trojan.Win32.Generic-115f38a31a04b3587a678e7044a09583f7e8453c666fecd1d72df2d44da2023c 2012-06-30 16:13:32 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-115f881ea287eaf9426af922b0a2d40c251ce07a944ff57f5064ac2609cd62ba 2012-06-30 18:22:14 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1160071fb950e44afab909ddda186b073fe6cfaaa7b730a554a0d88d980b7349 2012-06-30 16:13:32 ....A 173934 Virusshare.00007/HEUR-Trojan.Win32.Generic-11619e259cb5b25a28acc0bedde69ccb52d1f122cbe80a1c0e8f85a228fec146 2012-06-30 18:22:14 ....A 525824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1162395e47acba7a31c926f49117759451e0d5674fff9e67172dab10074fa01d 2012-06-30 16:13:32 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-1162655fc5807abe5681b9361884a044e375f592fa3a01cac895f078258145f5 2012-06-30 16:13:32 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1162d007de3135b6aa6106e7cf97ac240911b105828d0a07a3047b4a6131ef01 2012-06-30 16:13:34 ....A 1887894 Virusshare.00007/HEUR-Trojan.Win32.Generic-1164ae84b7be980452d77c64cf4f21dba692b5d6449905c4abcad7a078ffc8af 2012-06-30 18:22:14 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-116569fc984d4d5fe63fdd96e1f552c957f5920b60b057eca6d9688c8d605522 2012-06-30 16:13:34 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1165ab3992c49eb48adbd9a853f741efe3d02fe4895e48a0be72e054a8948aa0 2012-06-30 16:13:34 ....A 37462 Virusshare.00007/HEUR-Trojan.Win32.Generic-11669db7211083c1c737c6efbb8781732d70c268b389c77bfe02921e0325e5b6 2012-06-30 16:13:34 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1166c4ec8df0dee6736cbe71662451b547dedbb4e45e086d20c2f64b328e5ac8 2012-06-30 16:13:34 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1166ff2547efc42525c13dc9801686ffcb35a1ad2fbefc1ecc569cd5e7845474 2012-06-30 16:13:34 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-11687b9c08022f4cfe5dcec6ba8411f490e9a0582fb9802cbb7122334d0e4fda 2012-06-30 18:22:14 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-11691557bd6a07b92066f11daa1b0e19847158e4e860049a21cb11c7da81b6b5 2012-06-30 16:13:34 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-116a3ae4f99ad0f2be8a61fe22d8309560052e171adb1394bc23ed2435573a67 2012-06-30 16:13:34 ....A 106990 Virusshare.00007/HEUR-Trojan.Win32.Generic-116a71c42b9e4c1341744f31a7f79c79c52be9f1af378d2b6ee32341931fecf2 2012-06-30 16:13:34 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-116b04e3ba7f41745b791827933ea815c9ca6f0ff211e21de602c21680c5a3c8 2012-06-30 16:13:34 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-116b0841179e2237b76ec6a45fc0da1ab40ab22596ad0e84bdc98c35764d45b8 2012-06-30 16:13:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-116ca8a29dfb40afcd1cf3f44169b15c1cd82b6802738e36653468ba55f9ceea 2012-06-30 16:13:34 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-116d2f164af1776894c580d49b56c3894cc0c96e1ed73a6edd77a7673478e136 2012-06-30 16:13:34 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-116d9f455b15d56300560544e6d9126f4824afd10eb4adf912fd19823defdf64 2012-06-30 18:22:16 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-116e798528d6f9174541c185f1e61033f4b274188f455abcc0061a25d22fdfb0 2012-06-30 16:13:34 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-116e996d367b62cb82fc18191edacaf103252b8fca12e6d1b7f61e0f5bd8c943 2012-06-30 16:13:36 ....A 1415168 Virusshare.00007/HEUR-Trojan.Win32.Generic-116eaba8f86e793eb18ad4716f9e31c864d5559edc90e729a122e0d475b0b81a 2012-06-30 16:13:36 ....A 31288 Virusshare.00007/HEUR-Trojan.Win32.Generic-116eca06bc0b42d739cc3fd9c95c44cd83c9e2d398fe40c1e7a6747fc77a5ebd 2012-06-30 16:13:36 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-116f214216bd039cb849771ab4b8c31a218b5fb9180e0cf5398aa3a686fa7828 2012-06-30 18:22:16 ....A 221016 Virusshare.00007/HEUR-Trojan.Win32.Generic-11705e24cab44327e9027732176b3fcab406fdf8e3227b90c01ec8dddd3ca999 2012-06-30 18:22:16 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1170e7d2cad0a28b047186f5be7898f3ce0be2edd74ade22b3915f562fb464a6 2012-06-30 16:13:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-117119c46b24d481442b5f0c667939a2485f59084f13fd414c6e179c1e61dc7f 2012-06-30 16:13:36 ....A 46162 Virusshare.00007/HEUR-Trojan.Win32.Generic-1171b18c678ea5c14389e272a654a79cf91c876753c9f2dc87588a7582a82abd 2012-06-30 16:13:36 ....A 490505 Virusshare.00007/HEUR-Trojan.Win32.Generic-11738b47c9d4c571ad6e1b5e4fc026ab2bf8fcb2c73b87a69be7fbe27f38e5eb 2012-06-30 16:13:36 ....A 559485 Virusshare.00007/HEUR-Trojan.Win32.Generic-1176433557f85b137a13caa446cbe0a4b8e51c5ea56685b702d97b00eee0203a 2012-06-30 18:22:16 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-11765d9879e14ce7893a0f3e4d8483c4ab93f223321c63148c82b500fe636e41 2012-06-30 16:13:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-117781f4978e5df4f599e7ebdfc72127196073710854dde6d576eb87bc333dc0 2012-06-30 16:13:36 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-117881dd2a73095b2f95165c0b2e994c187446f71158478ac344d733f031da5c 2012-06-30 16:13:36 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1178bb344902cf26696e8c7c7c97c08f615db09cbc07747d315d9acca5b6859d 2012-06-30 16:13:36 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-117912a6b2b048265a40647394cf473a4e5fbfac937d192b094de490bde69699 2012-06-30 18:22:16 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1179e751351762c1197597c6f0cf99196315d672583e3b2b35c0178863518607 2012-06-30 16:13:36 ....A 3177516 Virusshare.00007/HEUR-Trojan.Win32.Generic-117a725d50980fdadde361ce53cb1b5b8bafbcf77250fc0ba60f7fa754b462e7 2012-06-30 16:13:36 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-117cabfdf57d30c412c2cff0f382ecc69ab5b500eeb53883f8a3e270fee06386 2012-06-30 18:22:20 ....A 1672457 Virusshare.00007/HEUR-Trojan.Win32.Generic-117de84a6801c879f50fafcc23aaa4884552c04a7e97f594bd0cadac7eeb85c1 2012-06-30 16:13:36 ....A 535812 Virusshare.00007/HEUR-Trojan.Win32.Generic-118026697ebd2826eb253898a02bb43c482a632333a1049c6325c7d5a1f14eee 2012-06-30 16:13:36 ....A 2699264 Virusshare.00007/HEUR-Trojan.Win32.Generic-11807399034c7340b26ed705d47a1e1e47d286f6aeb93c89c035e63e50551371 2012-06-30 16:13:36 ....A 48621 Virusshare.00007/HEUR-Trojan.Win32.Generic-1180bb14543af4598f5e70a6ea81a842cc16929d144352090bb74808b8ecf4e5 2012-06-30 16:13:38 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1183137f844303c82b16981a07f895402ae441e4a74783bc40504e25e77e48dc 2012-06-30 16:13:38 ....A 2288640 Virusshare.00007/HEUR-Trojan.Win32.Generic-11838745fb474f6b457879cec6ed2883bd7005a6f4ad2a9fa21d8e885619cb7a 2012-06-30 18:18:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1183cb45f1a6e8a26cabbd263c15030881ad298ac5ee8f9c20bc003aca4b2233 2012-06-30 18:20:54 ....A 99584 Virusshare.00007/HEUR-Trojan.Win32.Generic-11840230ad636deaf379b850025833c719154e339e564a1e7cff23e274e4c2cb 2012-06-30 16:13:38 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-11865ee67bc7c760c4e8084bd3a1817adccb656d3f9914bcb910b4071a223b7d 2012-06-30 16:13:38 ....A 320572 Virusshare.00007/HEUR-Trojan.Win32.Generic-1187140e24dea018cff77a0a49db95b7674dd206907a3d04d3b635d8d1981c44 2012-06-30 16:13:38 ....A 916504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1187e571e3bb6fcdce47c43101b49655af7266499bb8363a0d14dbc0e88dd00a 2012-06-30 16:13:38 ....A 705024 Virusshare.00007/HEUR-Trojan.Win32.Generic-11886293951b4cd25589d6be7c06f466f8b1d226c7cf3572dae9d736f2a654e9 2012-06-30 18:22:22 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-118966b272b517c2bda1c606960e21f72cac0b31435ead40cb474e9bce6c4192 2012-06-30 16:13:38 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-118982565ec1d513ce3e59742757ae9f279bd64aa9f265ec8cd2dd498182566c 2012-06-30 16:13:40 ....A 3811840 Virusshare.00007/HEUR-Trojan.Win32.Generic-11898aa7bb8dba3497fcd5635d508c1a1a8738a42870b21928d25a774d8a4384 2012-06-30 18:22:22 ....A 2674688 Virusshare.00007/HEUR-Trojan.Win32.Generic-118a937a830351d486a4b12f5b69965e3cc5d6be18927c09ec9efda9071ad3fb 2012-06-30 18:22:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-118a9b86a0eb442f6fbd54ac138410c1a755941f76209a8924d8e89566eef16f 2012-06-30 16:13:40 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-118b7f4e9bdb76a415f25542d09d1b1082351653e1c57a4bf426ca54dabca9f9 2012-06-30 16:13:40 ....A 3547077 Virusshare.00007/HEUR-Trojan.Win32.Generic-118bd2c208c07459b9a2e4aac503caf199d75ac76eea05caca3a6cfde2ca3f81 2012-06-30 16:13:40 ....A 142654 Virusshare.00007/HEUR-Trojan.Win32.Generic-118c74e6c748393d0097af07a36568a5b7a7f481c4890274080de3618e2df509 2012-06-30 16:13:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-118c75fd2fc8cc223797820ea37a4bc4fd85f9ff7e9aa10fd48feb317983cd95 2012-06-30 16:13:40 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-118c778329cf48e5378247b3ccf5ac384729334eeae50c3c03a5fa02d62b1678 2012-06-30 16:13:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-118cd8b85ec58d5dd7fd100b856b3d551f7efb2eddd91ee5a4a0e5acb0dfd6c3 2012-06-30 16:13:40 ....A 5350400 Virusshare.00007/HEUR-Trojan.Win32.Generic-118d09a76277cc4059fc802033eb8e15895f89bdb72c3fbbac6421a590cb7cd7 2012-06-30 18:22:22 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-118ddbed50ac8373e4f9cc93f657b2d9485a764c6bcbf92e1f6f6181648723f2 2012-06-30 18:18:28 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-118f599f305e3f5bda7bd54fa03c594ffdec4ed77c042ff8d1d048b0a9072af0 2012-06-30 16:13:42 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1190034732594844db8886d887556687dc412312990a7791e8e86083f41af65c 2012-06-30 16:13:42 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-11900f426ef31a66dfba1bacb3f4573dd209ad4d01d8679e741e62fed8348108 2012-06-30 16:13:42 ....A 2048000 Virusshare.00007/HEUR-Trojan.Win32.Generic-11910356b30fa468a833024cccb983ade36d3c3f42407631651f681ddf72872a 2012-06-30 16:13:42 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-11914ced0bd8414bdd74ae0c991bb588dd26e63e278072b8753442cd9b1dfde9 2012-06-30 16:13:42 ....A 251905 Virusshare.00007/HEUR-Trojan.Win32.Generic-1192232d0f864b751f7da6f22ade94dc302e7ceb13c4c10ac701624d4194a8b0 2012-06-30 16:13:42 ....A 83984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1192713284f0125f9ae1488fc0019c0c2238c891be17a34b3c2a420507f20921 2012-06-30 16:13:42 ....A 875793 Virusshare.00007/HEUR-Trojan.Win32.Generic-1192eb9dbff4cc41da2fdfcb5306987b8768d97dc8886b85e3b49eb865f55a97 2012-06-30 18:22:22 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-11936150a998140bac93c4c09695366d39c0617b8f3f41a9253ace08c5a9502a 2012-06-30 16:13:42 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1193b6ab0497c197be21feda80c456a1afa27673c5ba47524410c1d25a817d68 2012-06-30 18:22:24 ....A 369657 Virusshare.00007/HEUR-Trojan.Win32.Generic-1193d2ac0147d028a92f71e9c072f336f8e3a6b5036a27049ccff25b0323ec4e 2012-06-30 16:13:42 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1193fb49e8ec9e95c1d71de168201f9a1225e4d585e4656fa127fb9a7495e97a 2012-06-30 18:22:24 ....A 121866 Virusshare.00007/HEUR-Trojan.Win32.Generic-119401ce8c45c8d67f0a9edbc62734a99c610a765c93f2bc36138c2d4bc655c7 2012-06-30 16:13:42 ....A 124200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1194f2806c6c04ed5b41f57150d2411e56dbebd289416f71d6d5c3850924ce2f 2012-06-30 16:13:42 ....A 222080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1195c53efafe2d245ac670d9d547414a1c63d776dd3d4b4d765f6334b841ea69 2012-06-30 16:13:42 ....A 1138688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1195d0fca6d90b81ed3200fc23b07f1c0bdb6b1507e2b1c0eddd59e256c74a5c 2012-06-30 16:13:42 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-11964484aaa6fd24e6f9b3bf55b55931ed268f08a4ba875711a3894f504d1812 2012-06-30 16:13:44 ....A 10372193 Virusshare.00007/HEUR-Trojan.Win32.Generic-11972b40686d00eecc0e1558d578d6ba0eb86b8df187864ac6cca51777ef0c69 2012-06-30 16:13:44 ....A 2973696 Virusshare.00007/HEUR-Trojan.Win32.Generic-11979402f3e4a3a306309daf4b88f851fe0a75915920e1290017ccd651873640 2012-06-30 18:22:24 ....A 9245482 Virusshare.00007/HEUR-Trojan.Win32.Generic-119a32c982e9feb1fffddb11e4c683c80dd6e7ea1da63368612836c56afd2105 2012-06-30 16:13:44 ....A 300928 Virusshare.00007/HEUR-Trojan.Win32.Generic-119ab7e353a6a189699cb7bc8f39c184b3d4faecb77e708e2684c556f2cc2697 2012-06-30 16:13:44 ....A 275400 Virusshare.00007/HEUR-Trojan.Win32.Generic-119b1a5160a8fe0fbf014d9d48c787455a0cd0810758e40ef35a96d65c01fdfe 2012-06-30 18:22:26 ....A 893192 Virusshare.00007/HEUR-Trojan.Win32.Generic-119db92464babb3f7e8727d28b3b4fa17ff212e606f1f861446b527c863719eb 2012-06-30 16:13:44 ....A 15984 Virusshare.00007/HEUR-Trojan.Win32.Generic-119dcebcd86179b45ec40d642877b02a1d51f57466fdbe6824dac2e4fa4f8eaa 2012-06-30 18:22:26 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-119ea8b8cd1c738f87cf4363cf9206ffa70a81681dcdd4f0ae6222d5a083cf1f 2012-06-30 16:13:44 ....A 172925 Virusshare.00007/HEUR-Trojan.Win32.Generic-119ed6cda500f12d3b868b62715819be37e9b9d6dc2f33001a645aeb1c7d2eff 2012-06-30 16:13:44 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-119f218150515f0a296b5b4974a3b227010813cdddbce8659858d0ad463b23ca 2012-06-30 16:13:44 ....A 32284 Virusshare.00007/HEUR-Trojan.Win32.Generic-119f8c25b398f7e1cfcaf17d3dc608ea977c7e3610b4a46dc8fbdae2c538ef2b 2012-06-30 16:13:44 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a080c9ab3427c2e35c92b89ccd4bb80e94490869b9b79f4b44e1a82132249f 2012-06-30 16:13:44 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a194b0425771866155f50302ed588228491bcf03253b697466a3b52e57fa39 2012-06-30 16:13:46 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a26a48e78dc0a5b83c6ed209898d87678b3fbc88addd3aae0ca75e1f94d853 2012-06-30 18:22:26 ....A 25344 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a29def5fcfd9b080955020b8337d97dc4e018cd026d3db4ed130b23872ecc2 2012-06-30 16:13:46 ....A 2591190 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a3f9ff1bee27a7236d8d42f853eefa6b859f7cd4efeacd8014e1abd6645fe1 2012-06-30 16:13:46 ....A 10656 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a4c311041e438342cee051c0f78c9792e98616108029daca29924d4143fe30 2012-06-30 18:22:26 ....A 3153669 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a4d45d25c0f63686bd3707e7d7d2ee6729a2ce2ec14765d75c27627b6b2f65 2012-06-30 16:13:46 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a64f34a72d49ddc6a27261da345a00cfc6b773758ebdb2a514dd26218f9fd9 2012-06-30 16:13:46 ....A 5354496 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a6733a0639f421421ac2480b339f53af20bb935fc8e8653abe29cb926cf8f4 2012-06-30 18:22:26 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a7d07b6d8063efd9beb851978a70839f0895f65ca6a85ef1db27f1f08b5caa 2012-06-30 16:30:38 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-11a836f7fb92340951a657024f036b4785a2df6960d99b83c6b165f587ca195f 2012-06-30 16:13:46 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ab692d9632443d8a70183d40ad54635456e6a693b8e73c7dc08dd4ff4b54fc 2012-06-30 16:13:46 ....A 498176 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ac7a94154d7ea6e014d68505d43db9f18b8efdb88c73087db82e713f8df681 2012-06-30 18:22:26 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ace81e4dda5e748a4b15481ba62a5b4bfd49333ccdfac6396a7279ecc6c70b 2012-06-30 16:13:46 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ad44dcf4e20a53c4ae866e6f501b4f33f22d7cf31556a80b61c5025b52dfeb 2012-06-30 16:13:46 ....A 22702 Virusshare.00007/HEUR-Trojan.Win32.Generic-11adc02923396fa8569b15b9f3a517e1c077649134d0768c09b46921ec9aa212 2012-06-30 18:22:28 ....A 95177 Virusshare.00007/HEUR-Trojan.Win32.Generic-11aef594785dccfc1787635a9dccdd0d0ff4057a6289a9c4ca7d64f04d542faa 2012-06-30 16:13:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b0bbb4c81e10c278392dc748ef26fb49b6da2ea3bd9ba3ac62b2b3558f2a0f 2012-06-30 16:13:46 ....A 569856 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b2988c6edf10fe1ed35ac0324e62914fe92c5ae887d4b71ca625b1892ceab0 2012-06-30 16:13:46 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b2a68194363bbf651a5de032cbaace088195e1b3735c5d21f0c424d23fd61d 2012-06-30 16:13:48 ....A 5389150 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b31119f9f6489eb2e993cd53dd7198ce38fc631c228edc946f998f0ceda1ca 2012-06-30 18:22:28 ....A 218476 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b4596eaa2088b760d77c9a3e1b191aca9cc885ec984cbc142fdfc0be78281c 2012-06-30 16:13:48 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b50e3615889aa8709020c273aaecb0b1ebb1ca8195c924a7d2956aac1b8f0d 2012-06-30 16:13:48 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b548e81e2d18c37094fded6bd112295d24b4a4aa2065938c0444188b8547d9 2012-06-30 18:22:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b695df81712386fd9a7e46090114e83532712ecf43ed5f4269d97761f2b269 2012-06-30 16:13:48 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b7617bc35e8d02b6703f18635632224199590d62f9b21621364c547c557e57 2012-06-30 16:13:48 ....A 106775 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b7f8b9038a40f9af02e63a4e6db5bbe457572f00b1a7702874c05e968a3470 2012-06-30 16:13:48 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b80e9e10552bf9be158704d77d33a3b4eca3b15e8cf27a0c5c51d523296f20 2012-06-30 16:13:48 ....A 138849 Virusshare.00007/HEUR-Trojan.Win32.Generic-11b984961dd9e776dc3d3864ff4b10c2d4c19adcd825ae6423a249e736905e72 2012-06-30 16:13:48 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-11bc890e89563ec189392778eb0b6d43d28cca39bd709e4f184ab0d8e7340dfc 2012-06-30 18:22:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-11bd54acddaf06a33c530cf2cae98c30014df3d4e95b36fd83921ae419e3f58a 2012-06-30 16:13:48 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-11bd80e1e9ddee4f07140a1aa9264f442616858d21db579acd9dfd731b5bcc56 2012-06-30 16:13:48 ....A 8252929 Virusshare.00007/HEUR-Trojan.Win32.Generic-11bf3f799e2ba0c2dbed26e41abf7ccea7a82d1f26556b2087b7e2a8ef8df172 2012-06-30 16:13:48 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c07cc838be1bc2aab2cc28534bea142bad7d806ebcd9c70ff281d3d7612abd 2012-06-30 16:13:48 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c0877cbf2ba3d4b6c4ba1236e60ad8539030f1e277d3d5b81351541a0b25c0 2012-06-30 16:13:48 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c1558c057037394e2907c70989b6d2247019c08d9d97a33dad7b4e45badfcc 2012-06-30 16:13:50 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c1868b648eda975f2e6a88f34cd220ae6072ee483be03944a2acba5cb7fda8 2012-06-30 16:13:50 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c2118471a2d0b8b2249b19eaed406789882e631bf762290190e0f6eda36642 2012-06-30 18:22:32 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c4469b70d77c96532eeb7f6aaba2f6229a16c5f0a5b26312e94d4e78435442 2012-06-30 16:13:50 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c46e4eb3bdc3dca79af7f16bdb19029f57c2e5e11ae9b6e6519fbd6fc5673c 2012-06-30 16:13:50 ....A 298441 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c4f3cb1681d83225b62668a27d8f91016d70396dfd932acdd10b4e0baa25a9 2012-06-30 16:13:50 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c5590b885f62c6aef41c6004b4a026bcad63c56915d253ef350465f8459036 2012-06-30 16:13:50 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c64b67962fadad661edbb0752b153e854a326c2a475d9adac7a7e7a7c7b048 2012-06-30 16:13:50 ....A 122532 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c66e910c40fadf8a3c60395c659424b0788c7137db653b5a2c8fb9050ece25 2012-06-30 16:13:50 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c675605cf0095235d77aa8d2cff07742768c6e2349f953fa9272f8726378a0 2012-06-30 16:13:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c6e42c2c13492cbad7b866a04be28f3a3f7af0e0a49024a042cb8cb6a66bff 2012-06-30 16:13:50 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c6e6bb7256e610fded45095ab192de8ae980183ea1429e7e218aae70a6cac4 2012-06-30 16:13:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c6f1b9e79a44833bf55dc2fd4f1c414b785255fe9bcbcf37cb6b1c061eb28c 2012-06-30 16:13:50 ....A 641594 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c6f4bf3a6b37ca6261e16af392e237923a16eb3a76d69342b9bfb54bdd021e 2012-06-30 18:22:32 ....A 22616 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c70d6cc29753106464e448c5947aae579baaa5332b7d8643beea2e05e45f8d 2012-06-30 16:13:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c897390c405593299a90d7b21087f576b2a74083b1b60ef9df8243abaa4b5c 2012-06-30 16:13:50 ....A 435712 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c92c7b84d0e45dfd8243cd5704681f8d6bc4a09326212584f58eed2913022c 2012-06-30 18:22:32 ....A 231583 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c9694719356687d88753fbdc9d17eec49e545c05e11ecbc329c0c13874c53e 2012-06-30 16:13:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-11c99ae3e93739643e83bf6fbfb32825a9bacc57dc3da81624422c136acb1c69 2012-06-30 16:13:50 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ca26ebd8f7f3519c86769d78ad4a8dd8c7d880780a53fd2465a0da19243178 2012-06-30 18:22:32 ....A 11531403 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ca575bbf9eccf1ae71b404a7685ff3c440321e4831a021ac6a270289055885 2012-06-30 18:22:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cb6a0d13ddc8cc122a9f3a86bb601c28d990961bdc90773abaaf3edbf9c817 2012-06-30 18:22:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cc788cb2c3b339cd85c75c5e6d22ce7d0d82c8f1dc75bc86413dfa3f2d01f2 2012-06-30 16:13:50 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cdb1f133d44c4476efa3cab136d7843642015bb5f745f0d7d8fd4768322c6e 2012-06-30 16:13:50 ....A 1329180 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cdb938669d3675222f8edff1cf6064a1fa8ed62f1f9ed3a4f7c2bdba737ad5 2012-06-30 16:13:50 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ce8c4b78b31ce4826331a672a5ec65598598859b22beef397d121970a74a04 2012-06-30 16:13:50 ....A 541735 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cee2283ccfa07a688a004fe151232982c8dc7b9885f7588cc6a2f254e6ea25 2012-06-30 16:13:50 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cf19938fc0c427b3e15111e9d49b833aaa41c2c9342ee81d861ae565508fd5 2012-06-30 16:13:50 ....A 3272754 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cf31007c1f1c2e849a53cc65512ad7d0ad695f914be3384ac4c87ecf9dc56e 2012-06-30 16:13:50 ....A 1501786 Virusshare.00007/HEUR-Trojan.Win32.Generic-11cf8a2612589eb31f6b4163f8a6671dc5ecfb55aa0c0ad3eb2a7e30b74c4220 2012-06-30 16:13:50 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d006f87817aba66e50b4cef1c327249b6b3c49b7cb7df678186b2afa858bc2 2012-06-30 18:22:34 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d035782bd787d416fa1e62b559f11a4776ee219771c443d2ceeb9ecb3732db 2012-06-30 16:13:50 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d09c67dd69efecafb9d4c4097a5c375fc17e208a2f34488d3e7ff6e848d1d7 2012-06-30 16:13:52 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d0f3be6ec2ac7b8babdfa4eedb243a177a7448f10f1c87d46e134bfe5ae3bb 2012-06-30 16:13:52 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d11800b9f23f532904800dfd3e9a81ba0a13425925fc77849e3653d3e2008f 2012-06-30 18:22:34 ....A 3655680 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d169e59bff0e0f7cee3a0b573e91b7029d23960d70691bf3fc29ed4ebad020 2012-06-30 16:13:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d16d6378ce803cae5c04736987d00296409df9c36241fdb298deabd87cd038 2012-06-30 16:13:52 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d1bacb4d560dfe076bf608a123db43a7f43e54580c42c3549e94ea84ab3ea1 2012-06-30 18:22:34 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d1c7b67f277f3d30205eb9fad7900fedf880948eac7de0066f07e8a15986f9 2012-06-30 16:13:52 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d1fb6edce604dfdc7a5631c875ace54ed4c25d315e8b0f384c3aeaaab3be37 2012-06-30 16:13:52 ....A 616960 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d213f3cec778d049751d0331e0b33016d03b9a522ae0b79007fcdb80274d13 2012-06-30 16:13:52 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d297918432f40cbe36baf9652575de7ad0267d124b04029e73e32608772c3a 2012-06-30 16:13:52 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d32aba1da971ce8bd18d16726119afc3a64d41d809e2d9ee66febc0bddaa47 2012-06-30 16:13:52 ....A 699627 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d3325cffe09e9e836d8fd9047b540435f53651f8e2c03485e45061917605e9 2012-06-30 16:13:52 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d4135e44fa83bc3871efdfcaa7bc940fac26520f86ee099eab73d222b379eb 2012-06-30 18:22:36 ....A 101576 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d4d6f181a513d4eff39fb4f0e3786e2e1c2db027fa3d8aca69992f12b7a073 2012-06-30 16:13:52 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d51fcca5ebd034d6accb572635536a7c209415f30ffbd2de9bb69ef5993b62 2012-06-30 18:22:36 ....A 110728 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d58d790c178df836679f4970f23e17d90ed5db868f5891417e47fce9a4bee2 2012-06-30 16:13:52 ....A 710656 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d666e720ef1a52d159f61dbe7019a6429debca413fcae352176ec1a0bdec58 2012-06-30 18:22:36 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d6e2a248d50db1c19c89ee5264ba014938427dba6d7e297e707b1c9ace122d 2012-06-30 18:22:36 ....A 320640 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d70b136329e5e8a49ae4f3c5572ac409b7633c2d34e933757cb79f69c2e9cd 2012-06-30 16:13:52 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d815bd737460df66e8a477c20f6534b897c5d360f248974f25ea87cdbfee54 2012-06-30 18:22:36 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d8bd08f9c0ab95fc6380689fbad45e65f225f3c902f0f943a32d0ed8318c2b 2012-06-30 16:13:54 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d93e067e0de98be8ff9c471a3497d83b51775136ca9973f57bed537b298f10 2012-06-30 18:22:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d9c7b87c78cfd7414d67e7559ca34be5e4445624bd070ba4b6045ab78b5996 2012-06-30 16:13:54 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-11d9ffdadcd15c89c0fd27137166c1883ab6a4fc496d1b2a7e2e346bc1570875 2012-06-30 18:22:36 ....A 870035 Virusshare.00007/HEUR-Trojan.Win32.Generic-11daafb0697ba27be57ccc573d0dc902655e01d7a114b6f29eb31308ee77112a 2012-06-30 16:13:54 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-11db335b1bd3d6061b26ecfeda2f39926bce05675d5a570d06d622a6c10ae31b 2012-06-30 18:22:36 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-11db4e1bd1226d8a855e69ff67ed813cd89bff3d0b3bf37eccf329775a0f3ad8 2012-06-30 16:13:54 ....A 1099519 Virusshare.00007/HEUR-Trojan.Win32.Generic-11db60d1219c2870a6ace7d1673e9747b314e30bd699dadfc57669f49b700f6b 2012-06-30 16:13:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-11dc0f718b2a034783d3cc131d56c3f5578f9004fad13095e223f31ec7968dad 2012-06-30 16:13:54 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-11dd0f81501514e70bde6f0aba08231158403b99784b9e0e097cf1b7dc50a828 2012-06-30 16:13:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-11dd4b711d803adbeb4c84b6a496bb20ca3c929c49236041e3b94d02a4e13b60 2012-06-30 16:13:54 ....A 203840 Virusshare.00007/HEUR-Trojan.Win32.Generic-11dd5b316354f1ed0d4917f1b41d42016e7a3a92f18b3f3a5d0644cf3f70545c 2012-06-30 16:13:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-11de0aec3b686a03ee82e96261a806af9180b18100a0fa2670a676213bdea69a 2012-06-30 16:18:52 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-11df49a7001304c98718ff0b943986ce6f889d8d13c9168588587ad9b61305b5 2012-06-30 18:22:38 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-11df6f8da80d0d1a8d99652f8dd839a33d716f0ed33775193aadfa2a75204750 2012-06-30 18:10:06 ....A 76527 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e0c633d01682c979a9ad540b9e1fb6d999384570dfc759b11e6777b8775a25 2012-06-30 16:13:54 ....A 144296 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e11ee9e0e5661aaaff8aeb3dd1172dffa8cc1e9380a98ac14f8a9e1eda50dc 2012-06-30 16:13:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e315bb00313b57e1b5a309a0f944fa5caad3ef051b28cc99c0233b53c824c7 2012-06-30 18:22:38 ....A 22080 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e410b26c91a8ac26324622fdd551f81d730bf36568a9f01e7888eb5ae9d753 2012-06-30 16:13:54 ....A 93720 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e4d710a0a9d7b167a9ef05efa9637ef4c22335c118e1b506cf3f5e7f7fde14 2012-06-30 18:19:22 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e58fb0e32ad8aeceaebe3504b3d60adaf6906f6094d475d66e39840f37d352 2012-06-30 18:22:40 ....A 124579 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e5ff7b2fd0e7dc183d211a2d8ea2472362430791144d86de79511756298e28 2012-06-30 16:13:54 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e6576eb4871716006589f33c3b46b4ce0427dfef8bd71410864f3f6de6a3a8 2012-06-30 16:13:54 ....A 1367552 Virusshare.00007/HEUR-Trojan.Win32.Generic-11e8ee6ded419ec83ad44ce85050581c3017eea71eb560e7718827637952efed 2012-06-30 16:13:56 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-11eae0fc04abc55a82183eb0fc0622c8fbdbb97ea948db36a81955ec1bc6290c 2012-06-30 16:13:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ebfc5ff156380e1df9da3d054f4c02136da00d88b5949b835afb9a7df78b47 2012-06-30 16:13:56 ....A 303942 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ed8e00102c852d1a75b5a16c335dbb73aa12db2fe585821da5664ae14ce7d5 2012-06-30 16:13:56 ....A 254106 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ed951d3b017a3d7fbf05dc558506c491a6955d50d56e3f5ddf221566d61154 2012-06-30 16:13:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ee63bd9a2dee21dba58536213863c0691f7a98b6927559fd97b8c453d4fc08 2012-06-30 16:13:56 ....A 106569 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ee7124681e7b06c65a58db9d0a7feb8ca7f11ee367a088c6ca18585de7da3c 2012-06-30 16:13:56 ....A 119568 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ef56b0999f79efd5eb9a4fc1b65d2579e4cd660d27e28fab1c25b24de70bdb 2012-06-30 16:13:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f0e93fbb1d6b8c2cf23b0dbb620c165325d8577ccf7258d029c41caf27cc3a 2012-06-30 18:22:40 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f113227ac11969e7ea354edccd4c381f473638dde6217eeb893b01dfc5b8cb 2012-06-30 16:13:56 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f197f83648294242f9356a635371cdf33910e7a0589a8a0ab405c67ae5268a 2012-06-30 16:13:56 ....A 1512448 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f255feac94b1c4e12834d277486426dfe508e94f932a9deeed7bd21ce7c343 2012-06-30 16:13:56 ....A 183835 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f4d5818e45ca661395bf2b61c4c9aaad5c32ad015df013409ab96a8292bd5f 2012-06-30 16:13:56 ....A 391168 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f50adde53d099bd90ed161a743fa8cca5e7a24c39957c0a94b7df6bcc4d6bc 2012-06-30 16:13:56 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f6057019624e3d2be31f1dfaf5f52ad76bb4bfdb788cb2111fa313c7faa3d8 2012-06-30 16:13:56 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f69f18cbb0ba49c3c9d59639a227f7d41a70fb7167581ba06fa757545d19d9 2012-06-30 16:13:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f7ad1f469f77ffc62475824f0b4b3dd2272dec3b0dd2a9718e625a89ac0441 2012-06-30 16:13:56 ....A 232601 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f8509a9c57375be4df9f7b6bd7859745a1ab1a4d3660e0d579b90c47ebf6bf 2012-06-30 18:22:42 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f8e02990f7ff158ca9a6a3eaf60d7ef1fb9e9bb8d1335730f3801fe86f93e3 2012-06-30 16:13:58 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f9759b13d8b961a1d2b0498cf4b6704d54a0f09fa2e612061158b74d2eb9b6 2012-06-30 18:22:42 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f9ace8f3bdf49fadf72649db9206a86078db1146bde0a905a8cfcaeea5fed9 2012-06-30 16:13:58 ....A 2579968 Virusshare.00007/HEUR-Trojan.Win32.Generic-11f9b60c60e145313d01d9f0c6c4c3d655a3d71e5c2f2d8b732b820275a03e77 2012-06-30 16:13:58 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-11fa06131a0068c3c36ef8116cbfd2cfb943d322792bcfaf8f71f7ee85e7869c 2012-06-30 18:22:42 ....A 39296 Virusshare.00007/HEUR-Trojan.Win32.Generic-11fa2c0a93ce19157fffc97f7a31120416d8709c610f28ac754a346d41ec74e1 2012-06-30 16:13:58 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-11faae682a56b57f2c5671a490592f9f26a5b70c76900d61b61ea674b144d25c 2012-06-30 18:22:42 ....A 91411 Virusshare.00007/HEUR-Trojan.Win32.Generic-11fb4edc9cd2a7d8bd9ba5015243421a82747055d52130e0ea4b31ee99e39464 2012-06-30 18:22:42 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-11fbc54933d8372281f052fa7948936d5336ccd5b5a73e0e818b2fe3cf2446d7 2012-06-30 16:13:58 ....A 40829 Virusshare.00007/HEUR-Trojan.Win32.Generic-11fea2f14e8f90ac2057c9ad6a4cd8ccd94cc8554dc91b027d89280cccee8574 2012-06-30 16:13:58 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-11ffb557411409753ad8ca8b981348e9e95e30c7e0e344b6f04ac733fac74d95 2012-06-30 18:22:44 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-12002719645906564a98b847cb9785621f4df063a3568b37f2fe7bc047f57c93 2012-06-30 16:13:58 ....A 1274880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1200b51d50bd22ba90eca26206511993c6b54fb9103ec0b68ac39cc9207d231f 2012-06-30 18:22:44 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-12013b260989e9ba3fc3b0c2e007081bd9a1fdd28777b81191148ea8c032f04f 2012-06-30 16:13:58 ....A 233480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1202c3f2721265cf384424768ce492af23a5027d9f256c759f39dcbb3dba94f3 2012-06-30 16:13:58 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1202fff2f91bf8cb37f96cc560281b3266c58c084dc54ac9f5a2ea34e5b28e43 2012-06-30 18:22:44 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1203e5d140ffc44338878d8114e64b7764cee13ee01a1902dd79918a84eda76f 2012-06-30 16:14:00 ....A 1891328 Virusshare.00007/HEUR-Trojan.Win32.Generic-12041c8bf199e0a98fc8a60331f76ab6d32db3445d196e6c2109796679b72911 2012-06-30 16:14:00 ....A 816084 Virusshare.00007/HEUR-Trojan.Win32.Generic-12041e10749c142061c8b37d07d3594ec25c9bcb894be45e6d9085b347d83c5c 2012-06-30 18:22:46 ....A 29088 Virusshare.00007/HEUR-Trojan.Win32.Generic-12076869a0662f21949183b69934c6ce528fc79c87d1092095c292657e6b6eb7 2012-06-30 16:14:00 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-12079254c397d006c69f17e6d7a0b301cea7975eaba352ef74d13a0e6996c888 2012-06-30 18:22:46 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-120795c7402db32823523829d977f267bde4a93386492a2c221059c8dbff88bb 2012-06-30 18:22:46 ....A 878080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1207b4a44d24570914b80986c3e8e1b4a0bac9d60889f9be046a2087e4e2c801 2012-06-30 16:14:00 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-120812fc0b63f84bd2f5dec60102584f739c6aef4d025c4173e3b9af2d85d130 2012-06-30 16:14:00 ....A 1078019 Virusshare.00007/HEUR-Trojan.Win32.Generic-1208caa0c6bf5d2d6439bcb9e0e3c9aab40fd3d0d309f6fc7a1f6f1fe0c844f8 2012-06-30 16:14:00 ....A 2164 Virusshare.00007/HEUR-Trojan.Win32.Generic-1208e22a4e3899cac277e84cad3c7c9fe977ff1a4a0fc9e30a2684a87db8b9b5 2012-06-30 16:14:00 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-120ab0dabe099bd0106fa902434fae670c5ada9351df38c6236a796fd6924b96 2012-06-30 18:22:46 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-120b1080a21b985d4e27ea65efd8466548f9535a227ff6147837a1b3770509ed 2012-06-30 16:14:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-120b23b807864347b918f3401a42545d86fa2ae5a79c60ae8f402614d0b114a5 2012-06-30 16:14:00 ....A 76939 Virusshare.00007/HEUR-Trojan.Win32.Generic-120b331111131ec9486eeab79b5ce7075d647722b3e65d5ee82db48b80b16dd0 2012-06-30 16:14:00 ....A 2768384 Virusshare.00007/HEUR-Trojan.Win32.Generic-120c6f86656692a1045427d52af92b09ad0d9ce37e692c5fd8380c3e554c9fa2 2012-06-30 16:14:00 ....A 189876 Virusshare.00007/HEUR-Trojan.Win32.Generic-120ea53a98967e6b087cfdc1831cc955f092447fb485cd5bfee3917279ea6fd8 2012-06-30 18:22:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-120f48679854ba1704aa114d0b0b4cc8f440ac850634840f373cb95efdf70c3b 2012-06-30 18:22:46 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-120f86c8211b39015f35e4e9a80abe145cca5758e500cc1c672832b2d2715a8b 2012-06-30 16:14:00 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-12104d749cee523739eedbb864c6affb0b819b1fb96e846371b894fe9f9b3d12 2012-06-30 16:14:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-12106e4c63e3bde48746b6130713e23e08591af15e608b7ae8558f7ab09f7e55 2012-06-30 16:14:00 ....A 597170 Virusshare.00007/HEUR-Trojan.Win32.Generic-1212e02cef1bb1e3e824912d083c0d7ad5a36202dd34b7e1b52d8c9aa4356de0 2012-06-30 16:14:00 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1212f6f0309ece07110d9518cbbb4e4bb844753fa99ac02de9acb6c89c0b4bcf 2012-06-30 18:22:48 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-12133d4bce4e1c682309726599e16a68b56b03f9441fc9b5a376f94e04175d96 2012-06-30 16:14:00 ....A 635078 Virusshare.00007/HEUR-Trojan.Win32.Generic-121365cdadd562d18bda82b81f0e2ee459c0e1d9e512f0db85efc4034e9aa78c 2012-06-30 16:14:00 ....A 45132 Virusshare.00007/HEUR-Trojan.Win32.Generic-1213bac5e78306356596c3cdb1cc908c744cbd45a1b8e60896be562d6a1f8f31 2012-06-30 16:14:00 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1213fb2512a083855e0eb3ffcab172c156496a3656dd8eb5efe800927ff3feeb 2012-06-30 16:14:00 ....A 229910 Virusshare.00007/HEUR-Trojan.Win32.Generic-12149c063b01f77b6349dcb0cac65c4d99c24fd44cedac3ab9c02e8d4fd46a28 2012-06-30 18:22:50 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-12153895c796525b9a99bfc35cf9fbdf7f1eb3c5cf8fa641d1ee904d75c50b5c 2012-06-30 18:22:50 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1215480ab2c53b366ba3db654f9e4449f232570a79a0e71b189f07bd04649cf1 2012-06-30 16:14:04 ....A 32677 Virusshare.00007/HEUR-Trojan.Win32.Generic-12190e1330d251a5d32e8cee83565bcaed5988f8c6578f0a9a94c218a124abb1 2012-06-30 16:14:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1219367033b3a86cc31e90da3ed9f04cc0b425ced539cde0a8aaed98f204d93d 2012-06-30 16:14:04 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1219ab67fe3b3aa2d2c8a00d26c5817f8c7c4ea510733fd67d2faccf364952a1 2012-06-30 18:22:50 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1219b5e05c518ee13978ba397417b247e95ed6b8ca083456ea1985f4eb8e6690 2012-06-30 16:14:04 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1219cce912154fc5fa2b5bdb1badb0ea81cc8ca2dbcaf0d21ce1ac66bddfef9e 2012-06-30 16:14:04 ....A 1622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-121a3363001b30fce9c32ea924967f7eece23d4cb17dba8e41442ab6cf194351 2012-06-30 16:14:04 ....A 286800 Virusshare.00007/HEUR-Trojan.Win32.Generic-121ac018093ac0f43e1d43def3a6fe8600ab091a3e0f98e5e54cad93e1e26fa2 2012-06-30 18:22:52 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-121b554be8cf76efe8653e951e94557e0d9a01047a39907afeabe705e4c0a36f 2012-06-30 16:14:04 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-121c01391fa9d34772efa693de322c3e9970f9cb23c2bb228f27d2b1f66bdea6 2012-06-30 18:22:52 ....A 3522560 Virusshare.00007/HEUR-Trojan.Win32.Generic-121c2704f3ed8bc938f053e1e1ec341348632ff2c1960c7146c2e32d009edd58 2012-06-30 16:14:04 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-121c3cc0e3140f3791d581c8de58b68ab98de9a7184b66120c53601cd0c26c5d 2012-06-30 16:14:04 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-121e141be4508c6d63c7f19afec8ef172fa28ac4030d7406b5caaf12f525d927 2012-06-30 16:14:04 ....A 31972 Virusshare.00007/HEUR-Trojan.Win32.Generic-121e5be82b3301b24a459f1fb429c235f2949c81b6652386c4d19cdb647d00e9 2012-06-30 16:14:04 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1220bcb11c64644d23ea5285b3cc053037f612d329793e68f5632249c88e71cb 2012-06-30 18:22:52 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-122137f9d005ca78097dc7ea1da53f999de74a4ead8349a97ed0ce64555d4544 2012-06-30 18:22:54 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-12219768253b24804442bbdfca6b318d4ebf2e1f455d80edb695a5d6b416394a 2012-06-30 18:22:54 ....A 80008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1221992cff4880fe39c288365252e7a0c6490c7de415b3120fc47a0ba8f9fb70 2012-06-30 16:14:04 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1221b013a796f52db197b3290b13c58dd4bcf6108bfffe1b7e9d77a1e45eba32 2012-06-30 16:14:04 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1221c842d5376742a93efd33c5b041b3590ff6cde66b80519032ebc05c99a014 2012-06-30 16:14:06 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1223a61250c78f07b97bd47d05603061de96e76d7ea8dac03b3e742051e90800 2012-06-30 16:14:06 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1223d32bb0bb6c0c04ae0cc70e1d60fc033a116758767b81be847a3e70c573c6 2012-06-30 16:14:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1223f8d7e0c4ff0084023f57d163b9369b8fac24ab4bc217d155eb0fa918b1b4 2012-06-30 16:14:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-122535e5f102f14228b987f82f83d17cfbabb231ac7753173cebdc41925caafb 2012-06-30 18:22:54 ....A 2743808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1226a639dfe6eb6d98ff10f197c53fd6e0e35a1d6b324ad73be8b4cae95b0152 2012-06-30 16:14:06 ....A 1981312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1226b4f25b4281a106c1d8e07f0928468c829be825364161d106829186dc311c 2012-06-30 16:14:06 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-12271507d35a3f024398e95dc0cf52304f0379ade22ce00e0860f0197e048483 2012-06-30 16:14:06 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1229fed29c09650c00e64e7c3a1c0362eb51af72436d57a834f50580197efeba 2012-06-30 16:14:06 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-122ae408b86c3f23301db8ee8da0c8db4c5550ed75a6932857fe680a4195af54 2012-06-30 16:14:06 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-122b29c33003f97b56a88ef9af28d2b32238a07de234ef4fedc12e51bd13a92e 2012-06-30 16:14:06 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-122b6f6b6fcce54d5709067abc95b81d7afe26d267b9fa6abee953134fc85874 2012-06-30 16:14:06 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-122c5b40059ec532fa604d25ed93eba86a3745564f05d7f6d290c135ed957591 2012-06-30 18:22:56 ....A 125140 Virusshare.00007/HEUR-Trojan.Win32.Generic-122d07dd0436313bc82ea61700c6dd6971a2466bf2759fc72d7a6ad9169ccaca 2012-06-30 16:14:06 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-122d5de83b6d23a3ac61f13bc9342db880fc47beffbe77b6e487fd98dc9548e2 2012-06-30 16:14:06 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-122eb2d5b65c18891a256cbade87d554355ee725bb411057e8f5390bb17c56cf 2012-06-30 16:14:06 ....A 295779 Virusshare.00007/HEUR-Trojan.Win32.Generic-122fb5a29073b8f6913b61fa72d351ddddad2051786776359e671c2569eafb1c 2012-06-30 18:22:56 ....A 250650 Virusshare.00007/HEUR-Trojan.Win32.Generic-12306d01202725bcac21f038198bd1c0e214015a7a2d4f69b4cd6fe4f6464dd0 2012-06-30 18:22:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-12312303c1946c0b6d5882f146e0bdefed2c90a35fe9808fe8c9cd1b5eaa48a1 2012-06-30 18:22:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1231a1a77a9bda39510731bf58b18c4354f29eb8f4939897be7b5eebec1da47f 2012-06-30 16:14:06 ....A 125312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1233850715c671ec78c49376498feb28b970836dcf314e520e0203de0c9bba7b 2012-06-30 16:14:06 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-12342aeb9cc1b16f66659fbe71cc3ac293f842e143a66a475745c2fa9481f0dc 2012-06-30 16:14:06 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-12350e7d06156e194a5e00f61ac1fce69fb99254d764d80ab10bca4ea198cfb2 2012-06-30 16:14:08 ....A 6061030 Virusshare.00007/HEUR-Trojan.Win32.Generic-123586d3ebebad12d5cc0f3ac2145c4a68f58827eacc98b71a247b40b3b8bfb3 2012-06-30 16:14:08 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1236b2d8dfe10e3b66a0b4a624c09de333389ec9a102529d50b850a23cfab6ee 2012-06-30 16:14:08 ....A 1675288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1236de1a59ddff251c9903296ac79b850dee9990960d422aa20a1189bea33909 2012-06-30 16:14:08 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-12371aff708bdc000efbec640ff00dbe5b395bb28c7ef0685d36259bdab87a13 2012-06-30 16:14:08 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1237be05c4e863927b90375b98bd1fe0ebfd80b7f0e95ee823a25e73f3a86e54 2012-06-30 16:14:08 ....A 27888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1237f29ffff5a41adcc0daf78fe96121f7c23b49d66a9d488818787952958d4b 2012-06-30 16:14:10 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1238c52a529ac8bc282aeced4a3ab9a161a2694fe7b28d56bdc53b6fa1c54a05 2012-06-30 16:14:10 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-123b0c374fc68a937672af9693d2a8f076ba3f9fb77e240d83301494c2d327c1 2012-06-30 16:14:10 ....A 105342 Virusshare.00007/HEUR-Trojan.Win32.Generic-123b472bcafc41eccc9a5a32f4f74f0438cb5aac75969b09ae9d26f187d6ce54 2012-06-30 16:14:10 ....A 131436 Virusshare.00007/HEUR-Trojan.Win32.Generic-123c2270e632a4bcaf26feaec85b4d91a8062b38b60ccf279e20f84a555801a0 2012-06-30 16:14:10 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-123debb59030192272b59417c79278032d2c246eadff93ac9456405eb4bc5e42 2012-06-30 18:22:58 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-123e0fb1906887279e8fe56ebdbc1219772c18abed23c625bacba93a6c02a5b6 2012-06-30 16:14:10 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-123e9bfdfa4912c9fccb3ca550274a88b393238117288ff64a8e4018d73a8bdd 2012-06-30 16:14:10 ....A 37432 Virusshare.00007/HEUR-Trojan.Win32.Generic-123f817817442f8a144d4711e7e337462552fe6c0ce0d0b12b20f97031ae0d36 2012-06-30 18:23:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-12400d9f927f8d560d895d0a03cfedc80bb73c77cd43953050489e6f5fb4f77c 2012-06-30 16:14:10 ....A 30067 Virusshare.00007/HEUR-Trojan.Win32.Generic-1243041080f60deb2f442c4f3738a1dd6206ba1a5052378cdfd9f2303d8cb42e 2012-06-30 16:14:10 ....A 136160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1244f9bb28f8b36a8efa6fb85fb0066e37deca47dfc324819e04acaf20843be1 2012-06-30 16:14:10 ....A 200551 Virusshare.00007/HEUR-Trojan.Win32.Generic-12459ed90a47ba5e99c20e92c1b5f8e579fc0f364c034e32db5bc6a8664ffe6b 2012-06-30 18:23:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1245fc2753555f0ed7c2b572ef284d716e40511b24ce2344027f75027d375431 2012-06-30 16:14:10 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1246f96ee18a89ce2be683e9f6d613e8769c7b2ea921df0b24c346e5e5c5d26a 2012-06-30 18:23:00 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-12474e8abd23e8ec7c6440dad543d93c59c533742734877db1a586eb02dcb600 2012-06-30 16:14:10 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-124873eede3f2df396f0a9d95e5ceba8bba6fd5588552fe886e36984d96093b5 2012-06-30 16:14:10 ....A 824294 Virusshare.00007/HEUR-Trojan.Win32.Generic-124a01c067bab2ba249ef67ac892865a4e8026703ab8c78a0ec208bd9ccf6d5c 2012-06-30 16:14:12 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-124ad31700abaebcaa499fd6e92e66d772b8892fe327e553e6ecaf5e050c53ea 2012-06-30 16:14:12 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-124ae19f84552e05042a838989ddb2407cf680c38a65082d2849d264be0d8feb 2012-06-30 18:23:02 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-124b58105d4051011585276279cba6cf869facabe6e72a27f178a45a1cf2571f 2012-06-30 16:14:12 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-124b59d77c833facfcaa828417cf93e9ddd6325d6a872d172eccc4845dcbf6f3 2012-06-30 16:14:12 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-124bbd177bbaf2df3b5317fa3e2c47524c3cfa01f5ec53ed42237b30f3fe8dfa 2012-06-30 18:23:02 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-124c01ee97d4bf9dc9e8b38346218aa4deb4bed98fce77dbf4b8306d24edf3d6 2012-06-30 16:14:12 ....A 1044480 Virusshare.00007/HEUR-Trojan.Win32.Generic-124c8b81dc2773d82ed0ae615bb0995a2659cd285e3d528d5db9a652708d54d3 2012-06-30 16:14:12 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-124cd38ea73f9461f7ece966faa1718bdd4a32cbac75f8b0db97a6495837b0bd 2012-06-30 18:23:02 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-124e337892077c6c1d5f2f62a6e55a588905cf15831b58b44df31388b7d8ce83 2012-06-30 16:14:12 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-124e4058b29ca7d0d558b8e0e73d12ce22b9a576d73ceca43c39daa49da5908a 2012-06-30 16:14:12 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-124e62376e2f70d342288707430b4240a38472d52cfd6b64fd4cf5060f1c161f 2012-06-30 18:23:02 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-124faa8e453eecf52b22a66a5e7cafcc9bd6672c395501d92672e8b78d4423eb 2012-06-30 18:23:04 ....A 4218880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1250f51bfdd15d9932684c9c3cfb0cd42856af53a5f5a6416171315964924d1a 2012-06-30 16:14:14 ....A 1227501 Virusshare.00007/HEUR-Trojan.Win32.Generic-125390e58db1585d2c99dbc9e1c95accbefca13ea8eb21983d2d3877493faa11 2012-06-30 16:14:14 ....A 261336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1254b911bd4ae50fb3faf55f6b3d8104b6c3fe1c031b9745a2a7f0a45e03e220 2012-06-30 16:14:14 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1255298c99310f5dd787e3f64be65e1baab987dc1a240271ddb9b9bcefa0e784 2012-06-30 18:23:04 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-12564dd6013d7294d57ee77c6eff2bc2f2dfe1cafcd0be26c18bb0095e861ac3 2012-06-30 16:14:14 ....A 510976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1256a2f85ff2719f88ab8ab6786683653756b818a41fc1399b79bfad4ed6d9c2 2012-06-30 16:14:14 ....A 161065 Virusshare.00007/HEUR-Trojan.Win32.Generic-1256bd8d0fdd548075f39956df3a2974b2901480b621f059ca914876ac13acae 2012-06-30 16:14:14 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1257480f39de168a014f13df6cddf4790c6999ba2afae899a8aefc46435686f8 2012-06-30 16:14:14 ....A 706077 Virusshare.00007/HEUR-Trojan.Win32.Generic-1257a708bf6f48773683392732cfe9603676c1322d6a5809b9ab46f222e2d13d 2012-06-30 16:14:14 ....A 440832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1259427733032d3ef3ea479efdfd55c258f6c0f0f4af19bd7a75771f0c8cf74f 2012-06-30 16:14:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-125b6da038f450d24af0d62716dfdf90c6cc848710bf224c874cae4d4cd3d21c 2012-06-30 16:14:14 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-125b7075fa4e793de394f5e61d709ef8e9aa7bc33b03a383a3d75c1e0df65ad4 2012-06-30 18:23:06 ....A 97916 Virusshare.00007/HEUR-Trojan.Win32.Generic-125dc3f08fbe4f1778ccddd35a9aa9c7dc6611c9d22d2cf3f37678983754d718 2012-06-30 16:14:14 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-125e05fb007570bbb23d8b0419dcfe5c042804e2c7e2f882eb0e69b17ae74733 2012-06-30 16:14:14 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-125e3124ea40e53c1eca76922b4c5e3070861670e792baa8bedaf8fbc6fa92c3 2012-06-30 16:14:14 ....A 6594560 Virusshare.00007/HEUR-Trojan.Win32.Generic-125e8c7dff801fdc4fa265609acdc8f4c53b4622ff7e59e01a0741d79e4b5fe7 2012-06-30 16:14:16 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-125fc2cdb79f01e40e318d170f12ec3328395b198e16afc336c6c587dcb1ea4d 2012-06-30 16:14:16 ....A 193406 Virusshare.00007/HEUR-Trojan.Win32.Generic-1261a1699269fa6c55dbe31f2cfabae370abcecd4304f27f0a5d414a7390bea9 2012-06-30 16:14:16 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1262112b8e84024836669baed3b9956837fe9f88f98ee7acdc94d01bad24e378 2012-06-30 16:14:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-12624e9c42b1324c4c38f60244b935dfed85ab1023974c890704e12a466594f6 2012-06-30 16:14:16 ....A 18609 Virusshare.00007/HEUR-Trojan.Win32.Generic-1263d9cd40b411a6b662706c0e10810d66f5e8a5d8a2c6807e7450ca84554fcd 2012-06-30 18:11:16 ....A 846336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1264066f50f54fb443d7c53f1ea56ba3560f41eb64fb875aa5aa36238565267f 2012-06-30 16:14:16 ....A 382976 Virusshare.00007/HEUR-Trojan.Win32.Generic-12658155b27e89b09946586113c13cb772371f7ff809d46f7b6d9bb8d98bcde3 2012-06-30 18:23:06 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-12661375535fb1251549cecf85e6eb6738903ef809df5a3da3611454e060550d 2012-06-30 16:14:16 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-12685160d0e1af59443b2fb3ab47011d23c5210e3851bc694cd5c3fcac569085 2012-06-30 16:14:16 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-126948e55423731867f444d9f424fc4e17882e7b540b20e20780ed0fcb72ed3d 2012-06-30 16:14:16 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-12698d71115b7abf4c33c93bbcb84d2edfdad8e5d9c9fae335095f1a3923d662 2012-06-30 16:14:16 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1269ce6adfba1f61c8d63067eed67480557944016f85b7df98886ef7dc54b2a7 2012-06-30 16:14:16 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-126ae367fd30b98fe6483e524942e64db5a1b28972732f533bfc5f9a2a0acbdc 2012-06-30 16:14:16 ....A 103888 Virusshare.00007/HEUR-Trojan.Win32.Generic-126b441dca914a7a8b812d2774f99f6f58720aef89ae5a74fe89fd896746496e 2012-06-30 16:14:16 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-126b96dabe2477d4cf6a67799cc16cab385afc864216ca1a4805a705e580f1f4 2012-06-30 16:14:16 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-126d36efa427dd47d69df782d73f22aa5f5c5d7313cd697d92ac96732372728d 2012-06-30 16:14:16 ....A 31970 Virusshare.00007/HEUR-Trojan.Win32.Generic-126d405b0bc978d8e19feae09eb7783eed618660d7ce54e3caad41ace3024e00 2012-06-30 16:14:16 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-126db7e71ca18509d9620dd1fbfdca83e3d9f2cd142e5d273fc442d7c35e29dc 2012-06-30 16:14:16 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-126dfa4e34254fd3291ec6fb7cd064e7716fc3c430dccfbf848664c4b006f63b 2012-06-30 16:14:16 ....A 1605632 Virusshare.00007/HEUR-Trojan.Win32.Generic-126e66de62ab06fccc6a967aa5b1bcae600b7a80d0b6c62da1b48d759a8269b0 2012-06-30 18:23:08 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-126e9dd4b4f82a8f1a4e93ebccaf5cc99a14602d428136759002a537b92fe157 2012-06-30 16:14:16 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-126faf0d52870ae2d293e380167556f56d2c57de7867cbae3e55e3572db4b6ff 2012-06-30 16:14:18 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1270c8071ffdfa129c0c70df72cb3a85d5069ff9032175e9006fc57160a45a6a 2012-06-30 16:14:18 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-12710ad164f3681aaee42b4475bdc10d39dc7f8c65fee3fffe09222bd8e58249 2012-06-30 16:14:18 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1271152e655f9daa036b9b60173603e32a910bcdee80253be3ca2a1db11eac65 2012-06-30 16:14:18 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1271983b667552832f17ce51696e4e47655a9045c0ed5b5fda15a22a193f8995 2012-06-30 18:23:08 ....A 1128492 Virusshare.00007/HEUR-Trojan.Win32.Generic-127379c6e8a30cb23db8421e40458f0d04293d465afa738a8ed0357874e07e03 2012-06-30 16:14:18 ....A 618843 Virusshare.00007/HEUR-Trojan.Win32.Generic-127498ba88ca8c99f7efce0ecb79c661cc9e0080f93a8c23c375d4c962b2b2c4 2012-06-30 16:13:26 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-127539916b53531b63f7c168c8189cd23baa48dcddf64b1221ae519f34844b0d 2012-06-30 16:14:18 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1275421e0cd651b23e11f58e42000f9bbcb07a1f1550407b23f4fe3822121e26 2012-06-30 16:14:18 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-127571b1b97f5bb72db2662d30da77fbc5ec3b843d2a3093f5467854f95fefa9 2012-06-30 16:14:18 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-12768b0d10b07aa51d4921d9a04bcddb08bffc34a39a3c6b55f661cc34fa286e 2012-06-30 16:14:20 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1276fd17cf2c278ba003160aeba7ca037e5ec098d65b03798682b43720ff1f8b 2012-06-30 16:14:20 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1277e2bd5553de862b92a9854873d0d0bd74a0088569c1e70c496ec036ee503f 2012-06-30 16:14:20 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-127847ccb81d0580290e98041abb9d24ada145de777e7008cf5ea17a3d6ee09d 2012-06-30 16:14:20 ....A 163345 Virusshare.00007/HEUR-Trojan.Win32.Generic-1278c033676bae7e672927f91c9518001069f002e5cfa41bc5ddb9b81a3e7686 2012-06-30 18:23:10 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-127a1023b7f89fa14430835f2780cf01e37770ae9948046f9a004fa6086dbc18 2012-06-30 16:14:20 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-127bc48a2d59f1d9dc4a315a7c377009600bbaa9e6701e8dfcb5bcd98981ca29 2012-06-30 16:14:20 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-127d4c05f1e442c7a0056dd7dd25b5b8184e8d5c88c0a0dcbc59cc5004fc3039 2012-06-30 16:14:20 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-127e260df30af4851af2774e48ae88d94a33700f2e34466885797f5d7ddffa1b 2012-06-30 16:14:20 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-127f1759185e58fa7192e73e0110505e012acadfa710498ac1df9d51de942b4e 2012-06-30 16:14:20 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-127f2818cc3befc45685796c86a5a518f5f43dfc8b292e43d1c80a997df5610f 2012-06-30 16:14:20 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-127f64b3d680154a5088b60fc170af68b25aa8df6fd9d39125347d7e01da7ba3 2012-06-30 16:14:20 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-127f6c0f7a5a6a11f44a4aaa7a66693d1becdbb3103ac761924de7f17df2bae1 2012-06-30 18:23:10 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-128024e377735119b99e1dc65c99305edcc8bcd56535ebdda0f6430e81752e99 2012-06-30 16:14:20 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1281d0b7381a4de367ae7a104d696b19934b439c8ffe1c5b420d2727dc9d2dfa 2012-06-30 16:14:20 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-128292c01751c99f97f101e9287df9f780ff0e4eef817979748596d8b6d95e0b 2012-06-30 16:14:20 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-12831af04b0cea90baa2d730a76fac00366e6db72c3710a6b51775418034ea00 2012-06-30 16:14:20 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-12856ea8bcd72750b399c04f2d37192039097af6934a67a1aa78ebbd26b4d216 2012-06-30 16:14:20 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1286724aaa68d72a73a117298f27702c9f2fce9a15e0dc4ffeb4a2d153cf6e0f 2012-06-30 16:14:20 ....A 942478 Virusshare.00007/HEUR-Trojan.Win32.Generic-1286a1a793d000d0cdf0431ed8d9c64ebc37157bf0593fbdc1c6285d16e2bd5f 2012-06-30 16:14:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-128737c3e0d39937b241f9052e00dbaa502ebc69823583e5b1f1c113a538328d 2012-06-30 16:14:20 ....A 12480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1289db2be21a40f63081ea4a3a9f33d399ae1df56bf2b12acf02fef5a1cc5547 2012-06-30 16:14:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-128b99f0a5265f638edb50b2e4d1ea49f7808efac629525ff47e8884396e88e5 2012-06-30 16:14:22 ....A 393287 Virusshare.00007/HEUR-Trojan.Win32.Generic-128cc7cb87771b72425074980f4447aca81263f51e50b1aa0585d16efa4b231c 2012-06-30 16:14:22 ....A 59394 Virusshare.00007/HEUR-Trojan.Win32.Generic-128cf1905a137e55b91df7960dd70beaff57578381d0f307e24be6b8ef6af4c3 2012-06-30 16:14:22 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-128d109362cca576283571260b3206da719434d74bf9072afe43ec727148d024 2012-06-30 16:14:22 ....A 7808 Virusshare.00007/HEUR-Trojan.Win32.Generic-128d9d60891f725d1ce90d0c3d452faba30d48f1c173eb170628d05d6355d286 2012-06-30 18:23:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-128e3fe4c3a206e680da5ab9f8aa1befb8fa3a644417fda8021b346a3d429257 2012-06-30 16:14:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-128e6c08f119812778fdaea8aa52547b9e89b6b61a4a2419efec3b650b12e508 2012-06-30 16:14:22 ....A 115300 Virusshare.00007/HEUR-Trojan.Win32.Generic-128f0fd9a75373d4b876f411924c7d1b0300f98881be727554c2c66cb4fd34f2 2012-06-30 16:14:22 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-128f29360484f88f1e78bb9b4c13acc9c962a9906d8f1763e8a5a8016b7377e2 2012-06-30 16:14:22 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-128f3bbb3467b819206289c3393e1b22d52201998d74805b48a3c5a1131eee91 2012-06-30 18:23:12 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-128f6770b59bacbea051c4e5140ab12d0b01f430bf334bd736427a6d94021f44 2012-06-30 16:14:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1290735422c1cbf22c05946d5bb6ccfc1930d6d96f551ea2170c795da9d5ec93 2012-06-30 16:14:22 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1290b1cdfb6d79e9665e63500d90154fc308ccfabbbe4a60227f288f4bb060e1 2012-06-30 16:14:22 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1291ce3412e56787119c0d8d4e010d5b7ae67c6266b4e70b7f31998a55c53051 2012-06-30 18:23:12 ....A 487472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1292c3f96638cb66aeb46516b125a34802a12a41db05faf7e5009d26204994ad 2012-06-30 16:14:22 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1293712e0d2c05609ea33c5f54076abd8a900e40a8da4ae7316ce3548c3026a6 2012-06-30 16:14:22 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1293c75863127d4efb8e5ed2a8394a7651cdf86b2bd347a759aa8a484bf82df0 2012-06-30 16:14:22 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-12946415b15dc4e8c90087c7b7f9d8778e3693333ad5cde31f1e68ecbd831605 2012-06-30 16:14:24 ....A 58624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1297b00374ad4da4f6d0a02bcb8f32ab2669551cbe81243a93a0fbe8aa49b4b5 2012-06-30 16:14:24 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-12981f47083eee6b017133531b3cb2fd449966c2527c0014c844274efa541214 2012-06-30 16:14:24 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-129863d962fcf8db706c262d3994c6e9b1d2b7ce35e50600a69dc200349c5cf9 2012-06-30 18:23:14 ....A 98514 Virusshare.00007/HEUR-Trojan.Win32.Generic-12987ce9bb374d1279167d150173761ebf5b5b1149e7e4df2b548ba935d77bd1 2012-06-30 16:14:24 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-129a79e33cf4479636167233b9697cc4b24705b23dbc5e9e1bbf94cb113d47db 2012-06-30 16:14:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-129b5b900482ad512548cb8dba4337e77aa4ca79b1f6e0c0b47b54f62ae333fe 2012-06-30 16:14:24 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-129b9af2d860d7e26040028d583472e4369ed8849b858e449dd92963286b0b7d 2012-06-30 16:14:24 ....A 38567 Virusshare.00007/HEUR-Trojan.Win32.Generic-129b9d982b50c4d5d2e7e5a45a6f3345e93ab3349144ab092b8311e689868bfa 2012-06-30 16:14:24 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-129bd041e5acd4a3b63e8b50de3fb292c65d56adae69726c8237f28c15408a3b 2012-06-30 18:23:16 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-129cbaf551f960d695608e1139116ea427e6cf7e443bbab6c5917e7c18031407 2012-06-30 18:23:16 ....A 2809376 Virusshare.00007/HEUR-Trojan.Win32.Generic-129cfcb8ed3dfc217f99ac3d5018392c48ec74508a273596972ce75acf74761f 2012-06-30 18:23:16 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-129e3e81830b790e21e18531f27691a37e326a6c1a2aaa940143ca28a007cf84 2012-06-30 16:14:24 ....A 335885 Virusshare.00007/HEUR-Trojan.Win32.Generic-129ea623833130c381a8b1ccfb8a9d2815470ac6af2ec3ada774a08e6a535a95 2012-06-30 16:14:26 ....A 2273792 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a19b07c9e2232309d2e31939ec7918cfddde31c1e647130b40783a26d3fb16 2012-06-30 18:23:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a1e94da624e80483e0ec5628ac2a2560a352be526f6ddb4f298ea7e857057a 2012-06-30 16:14:26 ....A 4309 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a28eb92e1844437f24d3d9194750bf08005a44cfcc040130256ae06e722be9 2012-06-30 16:14:26 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a37036a653d54c456329a4088ff109edf3f8c1090636ae63e6f8075eb4bf10 2012-06-30 16:14:26 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a395d4986e129ed08ee24154bfa1b89560c76923c0836524515bd13116790e 2012-06-30 16:14:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a53bce46b570fa621e18657e95df19419dc49e5b1a5e3b2d267354303554f7 2012-06-30 16:14:26 ....A 1126763 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a5a39e338a04cf4e83365f66943b9f14e677c8ff670f30f48cec9c77955838 2012-06-30 18:23:18 ....A 163406 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a5f510ea905d021b6622d11166f7e66918d14473ce2599df46822a54e588b8 2012-06-30 16:14:26 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a6d8939fae0a570b47556699055a5b0a85ad0f032de8e911655ce4ce954bb8 2012-06-30 18:23:18 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a7121f69407a34960ec4a590283349f6d832c27280485b5d4a0761399b88bd 2012-06-30 16:14:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a8bbc3d99b89c660321992102707bdd3f69dde11f476d14fb6c620df5ab3e9 2012-06-30 16:14:26 ....A 2614784 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a918daa30819c92a7637e52986c5576c346a9c472ef78920d5397aa9cdfe4b 2012-06-30 16:14:26 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-12a9b695fe4b385b625f31f056d28f278d7b78b0f16c3c672a240a01150c27c2 2012-06-30 16:14:26 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-12aa95d8e9a55129b0656a3b58f36faf251894342910e56bce84f820262e4259 2012-06-30 16:14:26 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-12aaf4ecb7f1fdf2e5f9bf4b8e660b4a75b64aee736e4f5f33b54f36aa455a6c 2012-06-30 18:23:18 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ab3752faf4cea29fa88b318fa0fe376c1ac46a065c135c6d0c18c469113419 2012-06-30 16:14:26 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ac204aa38cd74a55408f6884c4653078e8f93e0d9a654d26d7443555faf54c 2012-06-30 16:14:26 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ac6e67bbdca2845856705e0c8eff39b927e08e6f1dfa19c67ce2745f3726d1 2012-06-30 16:14:26 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-12accd8a36952ac1ce66ac9d59917605c8bc6f3335ce118da6fbf853ff635ba2 2012-06-30 18:23:18 ....A 145289 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ae3949be6512354e6c4b386072914e5b0aebc2cc450e574e4edcac9892dc6a 2012-06-30 16:14:26 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ae66f5206cd9a008b2877c6636329fcb44cc59a2c494162ba063e7c3bf17dc 2012-06-30 18:23:18 ....A 1429120 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ae6898239c8d0b6c3dd1dc99f6960d8cd5d208cdc8d69632f17d64507236e2 2012-06-30 18:11:34 ....A 94216 Virusshare.00007/HEUR-Trojan.Win32.Generic-12aee578b916f9430ed0fc1a397f7bc911e706e5a6f87abbaf823fa0c7f5ff0e 2012-06-30 16:14:26 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-12afb469f15ff1c081f655e8adc1a92f5a574a4fc46d684310071cfed8bdfc91 2012-06-30 18:23:20 ....A 89123 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b092ea78124d006c083de694d4b17b13ff7d63612a4f7111b232e353bda140 2012-06-30 16:14:26 ....A 144582 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b0981fcfb575c4faac13ac9c85a497cb6b022b2ddc4b79a9b90640fd1d4c5a 2012-06-30 18:23:20 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b17d138429283988c3fd7a32e32527c42a6935a3f137b59c0141764e5cdcef 2012-06-30 16:14:28 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b1a660b5d3b37f9b8d3e30b688d573b8e68dcbf3b3546e298e502a607a6fed 2012-06-30 16:14:28 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b32302eaa99990b87d7bdcac44d767c7e3746678ffa3357d645d3e4d5ded61 2012-06-30 16:14:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b501c55c80c1da4f30435e650b6dd879067d5000910d0b104491deaafe8eab 2012-06-30 18:23:20 ....A 148096 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b5d371b010aa0b449d7598b480bc77396565ee9b0339cc4ad0e971c659fd04 2012-06-30 16:14:28 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b659ea9cd70fb3ec15ff944a80b4531ab64ecb73c19db57d231adbdc163855 2012-06-30 16:14:28 ....A 1046874 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b7f7017fb106e6d4ce917742c9298a5b6689535bce0c546d3c51c5d5289b35 2012-06-30 16:14:28 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-12b81f671e0227ce9a6941a7269d99dd2759f6188ff58b649ca97b686e9bfb2d 2012-06-30 16:14:28 ....A 742600 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ba397aa9e24b010088b441a3d1de775ed0d084716ade46dab1aab36fd98dbd 2012-06-30 16:14:28 ....A 19722 Virusshare.00007/HEUR-Trojan.Win32.Generic-12bb7f5f062fc4bf4c0b07933eb7c968278de2573666cd336e7619a4c655a09d 2012-06-30 16:14:28 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-12bbe3b86988f55deb6c092505987518e2729d0096d756e8f12e9b1e68f3ed0e 2012-06-30 16:14:28 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-12bcfed8ab31c9a536b2c0399ef9c0ad3112f0c53e8c67e42ebc56eb155e0e84 2012-06-30 16:14:28 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-12be5599d8275d89250c854a08c2ed070a8e167444152e24067198771e810e0f 2012-06-30 16:14:28 ....A 923752 Virusshare.00007/HEUR-Trojan.Win32.Generic-12bf3ddb26e573256d32de188d9bb3de79fba093fa5543d1c2d014187b38118a 2012-06-30 18:23:22 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-12bf8f7b166169a6ff0e85938653d61bcfe9f4b5c266f3883ac38c925bb3bdf1 2012-06-30 16:14:28 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c037e8f91e396c4bca4c0c8c8e19d0fdcb0a4a40c2150f6e6796aa67a1fabe 2012-06-30 16:14:28 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c13ffe2e6850ab579f7d5cfa8bc479080846907584e7aeaddcebe768f5a29d 2012-06-30 16:14:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c37fffa95b3f4d4c6d8be5bf5abc5a64f1935aee2cad60bf5f03113ddac455 2012-06-30 18:23:22 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c4092bcb158e27ea550481827b6df101eeca80ca53712ee16916788852c627 2012-06-30 16:14:30 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c444f6198def28f2c3337d2dfaee6fd0ba27b7bafea35513933d6d40be1200 2012-06-30 16:14:30 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c4b24d7f5a394c0b1b9525081b8dd2ff38e790d741e963814f777fcb742c86 2012-06-30 18:23:22 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c532daca89e52b4955158fabee6784b267fadc088aca43a65444726bc65035 2012-06-30 18:23:24 ....A 88080 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c67e2a48ca9a3fe1720a5b4932749cc6a0ff0fe6f9fb007444421a3395c098 2012-06-30 16:14:30 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-12c79264da417468c289b0609bba12c8a363c520fecf81d6fd0b3ad1dca8faee 2012-06-30 16:14:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cad27d3014fe67bdc2d3daeb2ba1239c48a0c2d61ecdf1fc679d4f46cbc110 2012-06-30 18:23:24 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cafbc3354f02088bc15bf2e4ba59609a768815a36b43312be51459e113d142 2012-06-30 18:23:24 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cbc687ec8daa5d548a5d7d28985bcb63113dc8e5cb3f335afd2d725ba7e864 2012-06-30 16:14:30 ....A 138910 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cc12f9aff697c1cbca62302e7ca182d1ed19d3d176fb138168eafc5308bbaf 2012-06-30 16:14:30 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cc25bd5e46911f3361382f329624d97fbdbaedbeaa7e184f03d828dfb3a3e5 2012-06-30 18:23:24 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ccd81c8fed273816b0713cbeeaa36007569593aebf931ee138eb44c226be07 2012-06-30 16:14:30 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ccf0eda6391ddc6222c6279eca4df426604d2d7f18e287d6abd74972f157f4 2012-06-30 16:14:30 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ce3d306d31c91f8bc3faaa23e8e842425dcea996612a9b1875dbf45e294b6d 2012-06-30 16:14:30 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ceeb25d4ba6921ac3a8bf517b403de13ba69e968b4c1954ca09ead65daf006 2012-06-30 16:14:30 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cfa8a52058279ea2e2eaf9dc7bccb9dc87e4b5862096aca9c49e126d9a551d 2012-06-30 16:14:30 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-12cfbf2b04f3c3bf1683ed3ac3a261873692074fd66c9c3ed1bc2f2c645df330 2012-06-30 18:23:24 ....A 238174 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d0615345cf88a90ef55efb31ae57c092735a1e249fab24a7999c30f9e789e1 2012-06-30 16:14:30 ....A 466963 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d0bb0decebc6da2bf43133d2d566a438fdd6ee307f1432045bb532ad33d596 2012-06-30 16:14:30 ....A 547840 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d27a43e0b48f22dafe68ae4811cef25a16a783e17482b726b31b547596fdcc 2012-06-30 16:14:30 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d349849463b268ce56d67217303e913f68de6b4967a91f25466c77ca318e56 2012-06-30 16:14:30 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d34c2ec255521ff84e8604f36416f47a0cbc2e37a5b19f5ae2e26346c9df27 2012-06-30 16:14:32 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d376318d049990a6fd4b530363097dd5231ea61bbaf5d0f553ad683daf73b3 2012-06-30 16:14:32 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d3abe484524751df7237c4ec308ae16e0b05fd4fc5a05462ff5be5ed092457 2012-06-30 16:14:32 ....A 25296 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d47d1eaf4a98cd4ddd32576e950299f16c94806ba0dc782066fbed1ed020a9 2012-06-30 18:23:26 ....A 1231360 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d49098555c8e74d4e20216be0d1a0755d65052b34362ec0d1344a0f888e396 2012-06-30 16:14:32 ....A 34826 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d4a362fc6fa4af8d0f7494348f7e8ab0a71497ce797d69e500cf691c630222 2012-06-30 16:14:32 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d53eb9bed86ab4c514af154e38c2c5388972098f3ffb1ded232775eb04fe3b 2012-06-30 16:14:32 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d5acb712fdcaf272dae1137fe2a2db23f9d5fd8a6394de8f03b5c29c8342fc 2012-06-30 18:10:10 ....A 7340032 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d694e4c0ab65deb63ce609860d1d0855c18224df708bf47f1b8516bb7c33d9 2012-06-30 18:23:26 ....A 323844 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d6a708018788e3fcc5d630c921c6e960a4050e04a3c9d270804315dfb8b2c6 2012-06-30 16:14:32 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d7de0fece75c3d26d861e349d25a65d5840cc37ad429ca4cd980bab5306768 2012-06-30 18:15:22 ....A 152071 Virusshare.00007/HEUR-Trojan.Win32.Generic-12d88a918463cc65aef94090e3e078f7bd20a8598f84a160157f991137eca022 2012-06-30 16:14:32 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-12da342d0aa80a53b14aa8db5359f6d63582bf3fd61e8dc66d925dcaf9ad0a91 2012-06-30 16:14:32 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-12da7cbb4a9f5e559bb3136ad29032c85c00db35e4d2ac59c5cf2680e16c03d3 2012-06-30 16:14:34 ....A 1074688 Virusshare.00007/HEUR-Trojan.Win32.Generic-12dcca188ce1e36998d9315aceaa43d8b01d790ff01720273eb129ee639189cb 2012-06-30 18:23:26 ....A 119197 Virusshare.00007/HEUR-Trojan.Win32.Generic-12dd2e8e4add28aad7ed428b7ea7cfea25aa7bae3f4bab1e5df3dc38ca88ad03 2012-06-30 18:23:26 ....A 69077 Virusshare.00007/HEUR-Trojan.Win32.Generic-12df1f6b392e88c41d6df3221be251ef9adae9731fe057796033dc2d98dc0365 2012-06-30 16:14:34 ....A 2010237 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e0b24702d9433619f0c5cc8eb6fd13a438da13cdb7c6fbc2feafa8798ec66a 2012-06-30 16:14:34 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e1670d4b64ac3d69a08a630dbcd00ede6ac47f3b8488818c417793630eb3c5 2012-06-30 18:23:28 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e21dec21a1cd598cc6cf3af0218d5b86c6b05a0504479f20bdbe09e8deab28 2012-06-30 16:14:34 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e268a0ed93fa6bb1df8af95cdb96966ff12bd4cde5df1467229c654206c950 2012-06-30 16:14:34 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e5a3cc6441eea0eaf8eff4cb6873c333d19c39da461b098eed707a178c1136 2012-06-30 18:23:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e671bfa8d7efffc5bea46719411205ef7a8057c6630e342a5a40adf96b2f73 2012-06-30 16:14:34 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e6e32571363ac622959f8f9f04c5c0cb8797521d4de62b920570a28907af01 2012-06-30 18:23:30 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e8c9047f2ac2310e3904f51e06517496d025392890d4111f912a77e174ce7c 2012-06-30 18:23:30 ....A 91167 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e9e4f4326d473a1a7416ab06a82070f4956a5cad5bbbe73deab9328ab3ecfb 2012-06-30 16:14:34 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-12e9ec7d440841a9435e3a02d629c19e84f56aad76723bd49e9477b9e7977483 2012-06-30 16:14:34 ....A 248572 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ea07bea80b194a1ee63a45ccc69d99e1282af2c0ad99b83d9bf11e531bcdb8 2012-06-30 18:23:30 ....A 115078 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ea6719795caa1e28722af9725cf9b17b6d68fef0f5cdf53137d9c9292ddb89 2012-06-30 16:14:34 ....A 94328 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ea737ae42aef5b2428dbf5762fe580d3dc211318a9450068b83857cacf8866 2012-06-30 18:23:30 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ea775ec30feb658d602861e5b5d3bfa57c65632f77de89bdb35d6cbef8fcd6 2012-06-30 16:14:34 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ec4d578d880805070a56cc96028d8fda9d3a65d2829685387a9cdfa9a458c5 2012-06-30 16:14:34 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ecb9ab34a80d1837a18b07af00eba6e7ecb918199c17cbeb8bbff3fc358b99 2012-06-30 16:14:34 ....A 1281583 Virusshare.00007/HEUR-Trojan.Win32.Generic-12ecba2202d0e00a9ff6646439cd1d61982f48b1eadaf4a5c5c287a1eeba9e5e 2012-06-30 16:14:34 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-12eccd34cbc34630568836f46a28a7a28e5f7c565d4ddf47a5f74ba99b09c6d6 2012-06-30 16:14:36 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f017b18c11394ddcade173ce12b40b41f49dc201b11795baee1481f59d5d69 2012-06-30 16:14:36 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f1661ed170fb0540e2405061a8e7316690fec76a26595201cf6b5f3cae581e 2012-06-30 16:14:36 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f1c4a830b771832cabe5d5365f26c01e5c8427eafc08491d413a27840ba8bd 2012-06-30 16:14:36 ....A 1429120 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f203dbc37e239872f4cc1d8bda7410791880e35b4bf4575ccf2570886964cb 2012-06-30 16:14:36 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f28113bbe93ca439ccb9e9f7eb944050b645cd299bc5cee729d16f11d7f173 2012-06-30 16:14:36 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f28a442dc1a5ea81a43a720d2ef366be2b90e00ca4553743d98e321bfe07a7 2012-06-30 16:14:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f2fe5ebc55786e694bb1d188a35c9bf7416c30036eb27ba75c98815ef206aa 2012-06-30 16:14:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f31535e7b5cad1dbbd5a21163986b8cb0e17cb99534a3b53e2e6a977c4100f 2012-06-30 16:14:36 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f45421117e4e9f6ddf5d7c202c9ba665c73644d05f6fa3ce8499b8e81fda80 2012-06-30 16:14:36 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f4ff43e915c8b749a11a571ee0426e571a5c16d896e0c9e58cbf5b28e2df89 2012-06-30 18:23:32 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f54dc0bba2e4b25aba9fcc0feba7ad2f0666699ade51eb09d3d247c6f0cf0e 2012-06-30 18:23:32 ....A 106354 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f5c30693b06f0eb1100ce7ca4f952c399f5b66b1192813d192ed1098a05f91 2012-06-30 18:23:34 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f750b1230486e4c764b706037dde8766132926fb8a4a07cb221b8d0f61d7ff 2012-06-30 16:14:36 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f79be1eab8b8cc3b48c32828a3935efa77501cdac59e8501614757de80569d 2012-06-30 16:14:36 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f84157e3081c1a3de00247c18c7345cf5c5ce8aaeb62832556225976897233 2012-06-30 16:14:36 ....A 815112 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f987f85cc3fbdce93c5c84425322ac24cbdf772b08cace381b3405684b7d26 2012-06-30 16:14:36 ....A 90197 Virusshare.00007/HEUR-Trojan.Win32.Generic-12f9f7f62fa8771f7f7d4fa0c4eea7e814235df0a5f5c962d5e0e19cdbe49b0a 2012-06-30 16:14:38 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fac0f52437c43eb35b38935e5468e6bf9f9cf76ed96a7e6cc46a837a914b30 2012-06-30 16:14:38 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fc3c3b736fdc5ae795597e4e6149a7651fae01ca994929680fe5c7caf932a3 2012-06-30 16:14:38 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fcb89fbf80244ad787369c75c248c7a51c52072c0483c4643fc35f919eafc1 2012-06-30 18:23:34 ....A 758 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fcc8bd6c22df4a80596c2648b6a71f965fcf79164931b34dea8838797fa46e 2012-06-30 16:14:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fd1edd6d579373eea5ee6ef6a1589640b454ea713b2c4cf260c4e2e281b431 2012-06-30 18:23:34 ....A 968192 Virusshare.00007/HEUR-Trojan.Win32.Generic-12fe6edc340d67963ffe1c9286bad598f9cd708513ffd0f26a243042d572eb3d 2012-06-30 16:14:38 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1301108d5486b9df0f85e76bf1eb7a8f27256774f45c0e969dc38ba39c0bf833 2012-06-30 16:14:38 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-13012607add1f447d8e826ede527035771853bcb124229d254da6e9877af9813 2012-06-30 16:14:38 ....A 206142 Virusshare.00007/HEUR-Trojan.Win32.Generic-1301460348ca80b5873d8158657666a04bb39d7d1c03ea4102cfd0c9eef44685 2012-06-30 16:14:38 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1302cae1d95fc32c6dab304dbaca9a255d4fd1efc7ecf35a1d03ce2d0f3daad4 2012-06-30 18:23:36 ....A 40208 Virusshare.00007/HEUR-Trojan.Win32.Generic-130313bd240bb6b188f0de67615af46c7d239370181a417cabcf0c9281d89829 2012-06-30 18:23:36 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-13044a663642d076cfc78c09c5805e7dd09f8a892d59a0542ce9482514c0d25d 2012-06-30 16:14:40 ....A 115065 Virusshare.00007/HEUR-Trojan.Win32.Generic-1304ddf576f999e8f99dd33a744f7ce8c2d1cdf03310d0c2efc095d7a52eb963 2012-06-30 16:14:40 ....A 6944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1306a4319ce7621ba1f209c29ef848afd7f76680eeca3476f1351f58d87df66b 2012-06-30 18:23:36 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1307282579576e6bd4254081a3c6fb544b4115bb510e3fb0360be1328a49ae6e 2012-06-30 18:23:36 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-130b4ecc85d56345065d53d54d83a0a8eff720e2d6468c17e9515ad6f1dea16c 2012-06-30 16:14:40 ....A 771633 Virusshare.00007/HEUR-Trojan.Win32.Generic-130c0e1a1fd4d1951bf204748703a6a6ef373ca1bff4adaa8b3bb9b68e92f476 2012-06-30 16:14:40 ....A 20680 Virusshare.00007/HEUR-Trojan.Win32.Generic-130c2180b6d6c7c9b993e165f1c200457bf3367036368ba9872398b049a6ab8d 2012-06-30 18:23:38 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-130d22c798edc9a7aa99cd3a3d300486914c4b10f6aa3d018d0e3a9af22e7f46 2012-06-30 16:14:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-130d7851894c5b37e224b3ffb4312aee21a5153fde9ca2e6e3cc670a65d8972d 2012-06-30 18:23:38 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-130ec75b139a5ead7d135f60bdf8aea68b9a62fbb1e0c0b962015ebc2c6e7e6c 2012-06-30 16:14:40 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-130eca43d1625a77bd6a78713ecafd96a12e2698a16bb9b553199d86d3b5e855 2012-06-30 16:14:40 ....A 2191872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1311b9a1e282213dfc5c15a6b7192296d4d3a8944d8ffbdd2e3aabfc08dbbe36 2012-06-30 16:14:40 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1311d76f1643adc569949181081c0be9bbb81d7ec51579461551a7f25368ae5a 2012-06-30 16:14:40 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1313149a1952f5d1aaefafdf19a9b06b8c41cfba6161e4c6c0eb6cc8ec2a4e09 2012-06-30 16:14:42 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-13134a7e068f29e0ae114c549a7b77b3281c7f2fcef28af545ac4115794e92a2 2012-06-30 16:14:42 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-131422e70b118680fdcbc51c8b754d13debcc6cd110a975c264fd2223f824810 2012-06-30 16:14:42 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1314663e9a036de5cf85776d96ebfec67822391fd1596a0291b8df70c0e6858b 2012-06-30 16:14:42 ....A 14507 Virusshare.00007/HEUR-Trojan.Win32.Generic-1314e6424773d250785e6eb1a5eddddc5fe56c2cd7630981ec1d8583c58a017c 2012-06-30 16:14:42 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1314ed476959a61c9164b8440d94811906219c1bfc71ad5f194c1246c633f47b 2012-06-30 16:14:42 ....A 1180314 Virusshare.00007/HEUR-Trojan.Win32.Generic-1315874e89b6f0e2cc611b1a2c80eead69f044d911985c124e8e972f2bb17292 2012-06-30 16:14:42 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1315ef0e368f57bcd9998234dc9dd19f2a2c7b5f576f75a80a47b4ec146d623c 2012-06-30 16:14:42 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-13161435111f3083a0176693075d6888a7c6379138c1b3f6dbc3122b452df039 2012-06-30 18:23:42 ....A 1772032 Virusshare.00007/HEUR-Trojan.Win32.Generic-131698f9cf8e41454e99a437d646ec9345e6375b695e92e87dbe412c30b4d500 2012-06-30 16:14:42 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1316f212b3a73442e32f6042c452204d5172ae1f32a5c327371b9c0585bf74e6 2012-06-30 16:14:42 ....A 11403 Virusshare.00007/HEUR-Trojan.Win32.Generic-1316fd99896fd5e781e9d033cb57c71964d54017bf1a7e39e7d2103ebb86fe74 2012-06-30 16:14:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1316ff8097c2d4b88e683ffd1a1ad45626b385d8071509b419cb9457c9495a43 2012-06-30 16:14:42 ....A 735232 Virusshare.00007/HEUR-Trojan.Win32.Generic-131749cb4be3e5acf3d1e9b80b9495d7db912dbf13acaf292da0300d96dd4a9b 2012-06-30 16:14:42 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1318c04757fabf742b6980e682aad2fe932782c53fd95ca6f22dfe68a3ade611 2012-06-30 18:23:42 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-131a506fdbf14c666a91d66f9eca1da8e9f76940ede2c13e0a02eaca9051350d 2012-06-30 16:14:42 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-131b16e5fc251ba4f37d4cfc0db89bfcaa33290e170d0f1fd0dc2ff17ea03451 2012-06-30 16:14:42 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-131c7b43e048b514b5e910196fa360042fee8b79f31c30f00dcba2eeb440b6b7 2012-06-30 16:14:44 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-131d3772fcf6d41804f86fcce7d24bf06f7f187d9962fc119d384ee381f405db 2012-06-30 16:14:44 ....A 36512 Virusshare.00007/HEUR-Trojan.Win32.Generic-131ee4c7b96db10c299162e67a8da71fc3c5a044c3d4c0761065f1e8c4579a56 2012-06-30 16:14:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-131f7b0e6e887e06422e08f3d92b6243573b3057113212ce15d95298385dd057 2012-06-30 16:14:44 ....A 7808 Virusshare.00007/HEUR-Trojan.Win32.Generic-131fd8cf2232a6d5343daa25d9414c721690440b21f07e209b08da2d574de616 2012-06-30 16:14:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-132058b1d641d07754c21710527ab1b2a47a72430ecce9681ab8a9039e4b6d8a 2012-06-30 16:14:44 ....A 1413120 Virusshare.00007/HEUR-Trojan.Win32.Generic-132083acc8624165ddc99bbc7b621965d03e65687d9e8a83756cf2c070d9cc11 2012-06-30 16:14:44 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-13209b88419695394d7fa108a812448c3f43c0f519d0bcc5486416c516171a5f 2012-06-30 16:14:44 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-13211014eaca7f4fcc6bad2199c5511374edd372136c9857f4eb4d31bb91fcb0 2012-06-30 16:14:44 ....A 471084 Virusshare.00007/HEUR-Trojan.Win32.Generic-13217159fd17b62dafa53c322055565824ffd91aa8846580440c4067d561423b 2012-06-30 16:14:44 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-13217832bdae000be0556821133807bbadf19561750e3f7ffc95fb1f26526773 2012-06-30 18:23:42 ....A 50016 Virusshare.00007/HEUR-Trojan.Win32.Generic-132185bfd224cc5fbcbff42047daa87e97ed5ab56dabdfbe8943a9e7617ec9f2 2012-06-30 16:14:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1321e9d8558664739810c6debb9c1fa087d2cb9a21cbf49792e4bd3cd0c620db 2012-06-30 16:14:44 ....A 6046264 Virusshare.00007/HEUR-Trojan.Win32.Generic-132320ccdc542fd87ba68d8f2ea1180857a64db7ff505e642e3eed2742c7f543 2012-06-30 18:23:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1324196ec5740a913e792b72fbb82f764425ffd6bda99d9b681151e941e24c5c 2012-06-30 16:14:44 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-13253121044f4a022f3c24d0e099046eee6b5325a79b9888684f2ae41381839a 2012-06-30 16:14:44 ....A 3080592 Virusshare.00007/HEUR-Trojan.Win32.Generic-13257faf499c11aa2d8c7b813b42d9309e944aad5682606912335d54ff9b38b0 2012-06-30 16:14:44 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1325c1a03ffe03d7340e650bb78caa466040a4ef2f67209ca51758de6ae5774f 2012-06-30 16:14:44 ....A 412710 Virusshare.00007/HEUR-Trojan.Win32.Generic-1326153536f81351d13ea52ce76cf71c9004108587e7d84a01a3cce7ec0ddc7d 2012-06-30 16:14:44 ....A 1466056 Virusshare.00007/HEUR-Trojan.Win32.Generic-132629b3012cb175ffa8170aaf7de7f4cfec9447bd8344857a2cabcc091a514b 2012-06-30 16:14:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-13266fa92f9ed34b26dfc9660cce5e2f7cb9db2c6eff3b2bbd8213db8e275375 2012-06-30 16:14:44 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-13278554d1014a8065cec2a85a2c12d090ffeaa5b14a1abfdc4bd1fb593687d6 2012-06-30 16:14:46 ....A 1934320 Virusshare.00007/HEUR-Trojan.Win32.Generic-13281f200d0f74c0d67f409c80ed2b5c750cd8e37b03fc1d8329007eec7ff3c7 2012-06-30 16:14:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-132884a6984f299ccad5d97e0a241412d5c471769ba62b69ebf9dbe2c41a5f4e 2012-06-30 16:14:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1328e57b8ef64113ff93323d40eb6b952f161329796f7e769ca06fc0e2a222ef 2012-06-30 18:12:14 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1329516ef66ff94cfdec4fba80b9478bd5db80f44581f22caf65b42b7ed3f016 2012-06-30 16:14:46 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-132c47416bcff19b93a079754c7b981031866681dfdbdec17b6e1dcdfce2e585 2012-06-30 16:14:46 ....A 169645 Virusshare.00007/HEUR-Trojan.Win32.Generic-132f98dd2f333d0ea4972d24816b2e88ff3e0c053043f8df1f5f1f7409b76f63 2012-06-30 16:14:46 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-132fa462d11d81236fa7f2a165d4389e998dd0bdc7e15b68fe0d186f30f651ed 2012-06-30 16:14:46 ....A 595283 Virusshare.00007/HEUR-Trojan.Win32.Generic-133166e94143e5220df09e0bcd4fa5c25f2f68e29b2ceff56bb9eef3c2dca8da 2012-06-30 18:23:46 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-133239150e0feee73cb6b6d62f8dc4d958c52c7cf0eb2d4986acb803573482d5 2012-06-30 16:14:46 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1333c7566288923b54227d15ac7539c0fd815c4bc7bfb49a4c8d9e63530bda3d 2012-06-30 16:14:46 ....A 1582310 Virusshare.00007/HEUR-Trojan.Win32.Generic-13342f9108bab6d29d50e7610805b5463edc0f015ffe8b4384f9d5265589aa95 2012-06-30 16:14:46 ....A 2298880 Virusshare.00007/HEUR-Trojan.Win32.Generic-13353efda8d84843f38a882448b2f7c40c74beffb51ff5a852bf8a61814f5d38 2012-06-30 16:14:46 ....A 113571 Virusshare.00007/HEUR-Trojan.Win32.Generic-1335f95589a8c04c83296d7d8486bcc231c72af222137f7c640ca7472bd63427 2012-06-30 18:23:48 ....A 3170506 Virusshare.00007/HEUR-Trojan.Win32.Generic-1336247bc3b04353c8aefef00f874325789cc190034fd42b80fd287badf4cdc0 2012-06-30 16:14:48 ....A 34484 Virusshare.00007/HEUR-Trojan.Win32.Generic-1336d85e9432472d507deaac0a11bb7601493d49936849dbcbae1ce9414b218a 2012-06-30 18:23:48 ....A 12312 Virusshare.00007/HEUR-Trojan.Win32.Generic-13371d4772ba04b8fd2e6f40df39fa7d7493e9f5b81f28af104c67a30af987df 2012-06-30 18:23:48 ....A 62222 Virusshare.00007/HEUR-Trojan.Win32.Generic-1337247754c88395f2eda98ebdf8d30e15da3d5e051eacdbda4e638581f8d5b8 2012-06-30 16:14:48 ....A 180223 Virusshare.00007/HEUR-Trojan.Win32.Generic-1337d3196f1abab453d44f1fa44ba43a6a5d4683a5bb35ff95c74f189f128b38 2012-06-30 18:23:48 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-133880a63f197ea0aa3c7be7efd6472f07ed0ef5243fa46806ae09afa1667fb0 2012-06-30 18:23:48 ....A 77738 Virusshare.00007/HEUR-Trojan.Win32.Generic-1338abe882d24f6baa1d71dfaba22595c47190fa345ce8176a9a8004ffd39365 2012-06-30 16:14:48 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-13392423b7d83627e0ee6ac6ca0e3747a37df9f7a50ad5dee0a84c1affe31c1a 2012-06-30 16:14:48 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-133a9d19f674f85ea6e2bf555530ffda653acbd49d11cb4c891e1dcc86d8dac0 2012-06-30 16:14:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-133aaed46fa37d19f5cce1a3e46291267c5f552267ca2be2c6741e6ede0515c7 2012-06-30 16:14:48 ....A 551776 Virusshare.00007/HEUR-Trojan.Win32.Generic-133abd7cab8946eb2c933f0d3e2073875aba4a28f41cd82ae84a97669411f8e3 2012-06-30 18:23:48 ....A 43370 Virusshare.00007/HEUR-Trojan.Win32.Generic-133afb6bc385c04d9cb5b472dd412586fcdff1a5a71ef1a09e4a78af57bf50d8 2012-06-30 16:14:48 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-133b8c63db286b4fbd978e5a68f170ac9c4cb4458cfea9e4224809a89ac3fe94 2012-06-30 16:14:48 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-133bcb5d6d4fd9dcb393afabc7222b45fd9049e0cb0ed3f087f9d05fbaba8b47 2012-06-30 16:14:48 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-133ce4d7aa6d47ad28b34e8a685da28e56b66b4d870a27f730c5bced99381569 2012-06-30 16:14:50 ....A 191899 Virusshare.00007/HEUR-Trojan.Win32.Generic-133f20c8b48f31d9d763197d6f5c9627496df6d9763816c2d67777875c2b2983 2012-06-30 16:14:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-133f55401311c4458ee6a00542f8d84e2ad85e3919eeb91a972db75664b596a8 2012-06-30 18:23:50 ....A 188121 Virusshare.00007/HEUR-Trojan.Win32.Generic-133f7fd3adf8c8d7d1dbedc29341c14c94e712ee90e71c7caaa7f02795947201 2012-06-30 16:14:50 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-134181471f84cef5a5d38bb9d63d96ab0182cc1d85c989d8b58e794ec7f7fa3a 2012-06-30 18:23:50 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1341c8029a8b8d6eaefbed434522ef43ce7f4d387f30d77ba8027fad92e028e4 2012-06-30 16:14:50 ....A 436261 Virusshare.00007/HEUR-Trojan.Win32.Generic-134201140140a402f760df595eb0b981b1e7cc779acf0bf960917dd626b77529 2012-06-30 16:11:26 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-134249c058883ef9f7743af4e6450e1e2d944e661313d92f34b9a1fcd90bf912 2012-06-30 16:14:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1342adef356cacbd72ac3cfee07134c8bd98b739891f0f234a2f1809e1742e61 2012-06-30 18:23:50 ....A 88066 Virusshare.00007/HEUR-Trojan.Win32.Generic-13432376ced033d1b5d2e129742b3bbd59ef685190866b02f40118ac54294c14 2012-06-30 16:14:50 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-134377f34d1202ebb3deee914f7d9db4e116a23c2288503f98827ca71ea5ddaa 2012-06-30 18:23:50 ....A 99952 Virusshare.00007/HEUR-Trojan.Win32.Generic-13448be9547e631c972eae81c8bff717053e98f76c268726e806c29c7ac5e9e7 2012-06-30 16:14:50 ....A 2300416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1346011c6391b77c238d7477ae3f5ea83ad20358967db6683794cb76055967ef 2012-06-30 16:14:50 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-134622171587a4b976d1e87037c05a22987f7231b08ef651ed9731dad54d082e 2012-06-30 18:23:50 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-13469ea6924b8d804490ac8a7adb3a6862d3dab4986fe473fdd43f8cc6e3bba4 2012-06-30 18:24:24 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-13473cc77338ee05fe04c6cf39af22746952b10ac3208ab6715fc73c83d84eb5 2012-06-30 16:14:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-13474df2fe011535c67c2694f4f0554b7a14fd9af2a9f64253cbad01790d0f2b 2012-06-30 18:23:50 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-134801187fc922b7fd3afe48658e4a866aeb64e67b7c6ed57bc619ce33073e89 2012-06-30 16:14:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1348a474394b7d8995cad75cfdd07b17ea4fb7852b33dc9b3724dc0be32e1ab1 2012-06-30 16:14:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1349a30439abdd2db69ad314de917c89ea49dc1395704cdf590d6159b3a0a6ba 2012-06-30 16:14:50 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-134a72b36d20976a667849600a196e56c32e67297af6efde2e9ff10663f73fe6 2012-06-30 16:14:54 ....A 74510 Virusshare.00007/HEUR-Trojan.Win32.Generic-134ab153bec925aab6e9c0bb3af2d32306ec107ea97dc9ba5d3b1b5f7f7896a9 2012-06-30 16:14:54 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-134afa3a5302edfa9041716fcf55f8b7637f3f14089bfd71cc17f7e83a72ef67 2012-06-30 16:14:54 ....A 78767 Virusshare.00007/HEUR-Trojan.Win32.Generic-134b33a82bdb1648ddfb6b8e562af51f9e8ba19c920f93dc6de2b6d8013f770b 2012-06-30 16:14:54 ....A 1787904 Virusshare.00007/HEUR-Trojan.Win32.Generic-134b679dc5cdf750fbb535ba5c47976b2ccbcb55ecd20ac311d0e3486b6f4aca 2012-06-30 18:23:52 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-134c76f956a1551cc9ab656333b4e0c547b9043bbdb738015194f111cd82cf49 2012-06-30 18:23:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-134dfc0f1ff1185269ba328864d7f535b7f0e3a5f02a062d71155027905ba116 2012-06-30 16:14:54 ....A 2275328 Virusshare.00007/HEUR-Trojan.Win32.Generic-134e051b51c5ffc572c92998c99f3fa279d0cc9c513e1edfee6b04008995d9cf 2012-06-30 16:14:54 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-134e19d47579c987c58c0a0651db73142685b4293495064ab09340f4bcc63311 2012-06-30 16:14:54 ....A 25824 Virusshare.00007/HEUR-Trojan.Win32.Generic-134e3fc0b88f5cc8baeb4a22de6baece9ec143940eaa88bbd6aa2b9ca0503ae2 2012-06-30 16:14:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-134ecb132aad986d6df745e95bb618370cb88accc2fa0d1f02ecf2d6dfaa1d48 2012-06-30 16:14:54 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-13504c750702fe4ff413d9ce1731e26529d42c7693813c50390a926e248faf7d 2012-06-30 18:23:52 ....A 1010176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1351870a3863135633b9c477003c62bc3ca903a83da24d6df942866f67e54582 2012-06-30 16:14:54 ....A 961024 Virusshare.00007/HEUR-Trojan.Win32.Generic-13518e8e0dd21d82b2b023149843b1ccf7dfb552315e8db9ea1169d76ef4d2cc 2012-06-30 16:14:54 ....A 403712 Virusshare.00007/HEUR-Trojan.Win32.Generic-135253c0a88a48855e388b11b61fcb2ff3a7f49ba469ee8c3f8dca677e8b6a8e 2012-06-30 16:14:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1352d3186f4a82afb677b0be412d9d56685879d1a23b1671feeb310d0999db0e 2012-06-30 18:23:54 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-135398ab487c40c8a9961d4827cb1e228648cd9b9df1c56718be1bfa08b888ab 2012-06-30 18:23:54 ....A 84706 Virusshare.00007/HEUR-Trojan.Win32.Generic-1353999f07b0adcac597abbb51b1eca16098251418e138b8e9600ec4bc7ed9b5 2012-06-30 16:14:54 ....A 914432 Virusshare.00007/HEUR-Trojan.Win32.Generic-135638fa48002b6c3c72f320ac2f773def0b1a289332ac7377cde65b2b384c66 2012-06-30 18:23:54 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-13565af11ac010621b83b06495ead9d7d88128b0f515c07d31c303c9ad09987d 2012-06-30 18:23:54 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1356b1a64638debd4d7cd95e16cdce11119f504b4361edfac4f772943b91fdd6 2012-06-30 16:14:54 ....A 564834 Virusshare.00007/HEUR-Trojan.Win32.Generic-13571e3546c689e30f0e66e38dcb68aca8e1029bb313792772289628ab3e598f 2012-06-30 18:23:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-13576cb10883e80b61f6c0ad34242500a3f5a5d48fbb0fab35cfbb6a03aee2a4 2012-06-30 16:14:54 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-135826b7984aee6821021285da66712985eec15128407714a688c798b42adcfd 2012-06-30 18:23:54 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1358327fa1ebc4bb4c38028e729ba0ca9fc7947827a4abdd24bbf2a8a3fbde22 2012-06-30 18:23:56 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-13584f7f99bcefb96b26bab2f55e23a3b450bf605bb23d0b9caed99005c5a89d 2012-06-30 16:14:54 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-13586ead565d5af7f87f7897ac02606a1c77f4822d3d4d5f21136c765322da7e 2012-06-30 16:14:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-135ab49464fd87b41103a808e7d055c6603264312409014ec79a863cc8de5e28 2012-06-30 16:14:54 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-135bb1d5ef480509366e0a99137dec2fa2c33a725e0166688783a9421df6e5de 2012-06-30 18:23:56 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-135bcf9c640ff542fb0ec01bea5b306de15118efa8aad372e842533548db51eb 2012-06-30 16:14:54 ....A 207355 Virusshare.00007/HEUR-Trojan.Win32.Generic-135bf46679944995ae3fde338623e270dbbfae40e10ab9191d3226886be78ff5 2012-06-30 16:14:54 ....A 1163197 Virusshare.00007/HEUR-Trojan.Win32.Generic-135c15f17aab7fb2dad84b4061c088a60c9bc3a8c32880ab5f77ddfb37041e58 2012-06-30 16:14:54 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-135c291acb15caa205b9bd3f0715f06c7745a2a3b63ff14f53bc680ec9c16c2c 2012-06-30 16:14:54 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-135c53952ca19de1de312fcd8fd65077d063c41c852f356d747a506e95f574ce 2012-06-30 16:14:54 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-135c82552977c39d2d18db4d8f98958eb5694fade4586482d70edcc1f5636cb1 2012-06-30 16:14:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-135d03805ec059ca8e9ec8bb5ac210c816269fd312e3854e63106709f5378d75 2012-06-30 16:14:54 ....A 315115 Virusshare.00007/HEUR-Trojan.Win32.Generic-135d1392cbf28e3d2509a3523746cb883875a70936cf69e507b49bc5ebe1840c 2012-06-30 18:23:56 ....A 25152 Virusshare.00007/HEUR-Trojan.Win32.Generic-135d244e2be6686772564eb53b4757ff2c3c1de480bdc2e4d40c72d1eabe6915 2012-06-30 16:14:56 ....A 52283 Virusshare.00007/HEUR-Trojan.Win32.Generic-135e506d227eedf6902e0462d696917a26d784d5ed0a1fccb19c963ce3c9630c 2012-06-30 18:23:56 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-135f5e5a9748d72c31c5b230a5174861f7de7a0700e8fa3698223c0b36703f65 2012-06-30 16:14:56 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-135fb8f4cc7a6b22d8b0cdf791741c2e5feb08094cdda2bc32adeb63267c6738 2012-06-30 16:14:56 ....A 767596 Virusshare.00007/HEUR-Trojan.Win32.Generic-13601254285bc498a0ec638773f2e9935e663b2d2f5b5321507bac79fd66a6fc 2012-06-30 16:14:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-13603e307ca574d5bf2239548c12263f9f1b7a1d15e860ccbd49201563a5eedb 2012-06-30 16:14:56 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-1360963114fa6da225e5d66edfd4ada1574f1f11fd6b566cd59218c7a038bc42 2012-06-30 16:14:56 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-13634a98b3b89c6ba3bc81726db4d48d3c4cd2ad78d41bc1baeaaf23fd4499a4 2012-06-30 16:14:56 ....A 47626 Virusshare.00007/HEUR-Trojan.Win32.Generic-1363bdfc861e4180b4855ca2d483789b0d208134c4404ca5ed2f272fe84077a5 2012-06-30 16:14:56 ....A 104052 Virusshare.00007/HEUR-Trojan.Win32.Generic-1364908644abd1b09f048545e04015eeecbc63e9f68278a1ba564908620a6733 2012-06-30 18:23:58 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1364e601d6a809f29e3984d7804913947804d798af911b2c2565e83b3b96ef4e 2012-06-30 16:14:56 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1364f1cfbbb1ed1d36ce6c9d8e017486e42de9d5c44cdd58c7b8dc0c952f00c2 2012-06-30 16:14:56 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1365b3e710d803dca7d9e120df8199b2e925796a3879a3832367a2db20146c8e 2012-06-30 16:14:56 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1366ecca62cc674f9c0a75d9646242e657cab07b3c96175af4fb85082eb1f513 2012-06-30 16:14:56 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1366ed9d181a80404b5f8524833dfebc17f8b00ee2071764c50bd4d21fde4b75 2012-06-30 16:14:56 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-136783127048d41770671ab8ee75cad0db7c20325aa25856f0e6b455344a4375 2012-06-30 16:14:56 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-13687fef5cdd7d957e3ffead869f748470ad41d6b5eb530b656fb2bf16e6e1f3 2012-06-30 16:14:58 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-13695ec31e08d33755b8eecdd976ae65d98c7a8bae4091b3cc94033463b41bcf 2012-06-30 16:14:58 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-136cdd7519cf6a7c90e56796c3bb80cd7b65983eea6210126af9f699b60106d0 2012-06-30 18:24:00 ....A 102404 Virusshare.00007/HEUR-Trojan.Win32.Generic-136d658df4b00519d1e2322fd4966aade3352b84de2cdcf0de698132dbecacc9 2012-06-30 16:14:58 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-136dd3343968c427d0c0c8824b193642a600044d0af96bac45964c1cc7d79de1 2012-06-30 16:14:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-136ea833f2bd14e0e1abee20a883e419e7f20446cfe82f5dec4f7256e6ee6430 2012-06-30 18:24:00 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-13709262ac9f85c8429be16775e8b2ac27068e0f61e8789990f6ee99db045842 2012-06-30 16:14:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1370aacbd044306b8ec199539eb0ad57b5799ebe20756d1edde2814df4480d2e 2012-06-30 16:14:58 ....A 158332 Virusshare.00007/HEUR-Trojan.Win32.Generic-137336e8b57e6124a261e67f467e31c29013c3da6f594c59ea30d3c19dab686a 2012-06-30 16:14:58 ....A 1654879 Virusshare.00007/HEUR-Trojan.Win32.Generic-1373e580f8e5ba39a6e6bd6cfc8b4cf0bcbee90432c79474bb929218b066a1ca 2012-06-30 16:14:58 ....A 1293824 Virusshare.00007/HEUR-Trojan.Win32.Generic-137482a061e197d1f1154decac770c57704fcecbaa9f70c6acdfff1892c8bf06 2012-06-30 16:14:58 ....A 25895 Virusshare.00007/HEUR-Trojan.Win32.Generic-13749d9e6f35023fc0a225e7775eefce630e2936273dfc05b51945e96e9d8989 2012-06-30 18:24:00 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1374a3ff766c6ad8d92a1dab2bf454c30679a10f7747dc06e67f744103097940 2012-06-30 18:24:00 ....A 52572 Virusshare.00007/HEUR-Trojan.Win32.Generic-1374ad7f73af0a9d68c05280f192b830492d37d277d428d25c67a4e777066543 2012-06-30 16:14:58 ....A 3018752 Virusshare.00007/HEUR-Trojan.Win32.Generic-13759b093cc0da2f135492899df4c7cd6458cb8454fdb084d0ef025165b3752d 2012-06-30 18:24:00 ....A 1913869 Virusshare.00007/HEUR-Trojan.Win32.Generic-1375d123be29f44fd358aec34735c86714887c98b5a44e004e5872c3073980e0 2012-06-30 18:24:00 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-13766416b9ead0ad50e90e04cbde025723f7fa52d9e39b652deeeaca39afc612 2012-06-30 16:15:00 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1377136a7a26d79f97159d016a79ec25736e846ac2b2dd5beecc73ff646a8389 2012-06-30 18:24:02 ....A 208243 Virusshare.00007/HEUR-Trojan.Win32.Generic-137846863e20e1053948cccee27f78cd69403800d0ebc6dc47edb72da93f9434 2012-06-30 16:15:00 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-13790f7c163f4efb4a42ea4762e8f0cb495f6b5480dd5218178c781e8536f0a7 2012-06-30 16:15:00 ....A 173809 Virusshare.00007/HEUR-Trojan.Win32.Generic-137919b8aa6234535060e7be32fb3458dda28a4ea994b99ed14ff764d6036eda 2012-06-30 16:15:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1379cd3747b3ab04a9827462c28441f223eb2671be5cc83de7b34c48be0abf47 2012-06-30 16:15:00 ....A 763904 Virusshare.00007/HEUR-Trojan.Win32.Generic-137abc84ccc9cd2ac81114ba0b6f38a8184cb20722ea9f3a95201ad9fd061adc 2012-06-30 16:15:00 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-137c5c6d797dc957d3ef1c4554e5c1badb8763703dc59b592db554c3839d5be3 2012-06-30 16:15:00 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-137cf0294d4f592477f1dd9d0cd64af9a49b90917f9327cea7efc6af6bbf4956 2012-06-30 16:15:00 ....A 310352 Virusshare.00007/HEUR-Trojan.Win32.Generic-137f41f205ad5c6d360f38313718d3fbf29b7fe5c35cdec0f6cd8e0c8f37f37b 2012-06-30 16:15:00 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-137f57afdd0c5aaf90a0f5b04faf7952d5d8dcc53ab767696cd045b082c5a5c4 2012-06-30 18:24:04 ....A 75562 Virusshare.00007/HEUR-Trojan.Win32.Generic-137fab4cf40681956fd8dff327fd1911db7ea5eb6c59f536824cf02c182ff61c 2012-06-30 16:15:00 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-137fe4b93c8e3bcfe19a6b5fe22fdcb9b7ce15b6003e3726d0c018d1d00d2f02 2012-06-30 18:24:04 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-138044e8aa4d30f98e6074ae4417860dc177f81831c0d605851d013c22258aef 2012-06-30 16:15:00 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1380be8fb70148da4043868096b891b42454bc87fce5e58d80b76790627ff624 2012-06-30 16:15:00 ....A 245736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1380e1f55e4f8aa3d1560978a7e8d370392a078748f91eb91a635c7df25d2130 2012-06-30 16:15:00 ....A 72373 Virusshare.00007/HEUR-Trojan.Win32.Generic-138126979994df4cfb65848bd32d9445b40dd50e9f1dc3600ef53be9d0256f92 2012-06-30 16:15:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1383adef27a5da18d77640894f6f04c500d56b2ab6781ccb505183a3c007ba17 2012-06-30 16:15:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1383b5c8962aca404df801eefb2d325147bb5fafa07f2883e72d20d28e201b90 2012-06-30 16:15:00 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1384026295851f5483d1eec08f35913a2057f6c1a14c9bc54a1c17f6954947e0 2012-06-30 16:15:00 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-138414cd7390003bfd424339184193ca9b27960550c5fe25648f3ebd545e82ee 2012-06-30 18:24:04 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-13847bb897824edf5519e73099905307855b2cee84f78ea7755ae2417e12c276 2012-06-30 16:15:00 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-13848050769a175425e954c0faa3a196c20f504296df81010fc6da75be15b7a8 2012-06-30 18:24:04 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-1384f7c156ccaac53da797599fc798d50c50e7235967b9d25a9ecdaac8c6315c 2012-06-30 16:15:00 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1385569e46868dcec147a3e604ac951efb6ef2c72f0be3436a28523431205ce8 2012-06-30 16:15:00 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1385607fad3d82e8f4e8d877d93135b625c9fce9385c1c47e08180605613be47 2012-06-30 16:15:00 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1385854e3df9be46f4cb1be62b395c573707a313258d6bdde80d5b211d92303c 2012-06-30 16:15:00 ....A 2489856 Virusshare.00007/HEUR-Trojan.Win32.Generic-13862d9c04a00243f5aece803ee9b50a960f898b7d5444ecbd71e739e06d3bdf 2012-06-30 18:24:04 ....A 221680 Virusshare.00007/HEUR-Trojan.Win32.Generic-13866b1194b97905c4e94ce1d24c5682267f4a8ba038d8f2ec70b3be254aaef1 2012-06-30 16:15:00 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1387237191dad2664b1e3375b870cdcb032abf4b4a5cf4d08120a5790da98ecb 2012-06-30 16:15:00 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1387af7e41ef1eed83368612e86e94ba79a11b6cec8b4571f6903fdb1fe47354 2012-06-30 16:15:00 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-138870df037cff7fb64b2b6a8617b1502e37b3f2eba13c468bb661a3775d0e0a 2012-06-30 16:15:02 ....A 59040 Virusshare.00007/HEUR-Trojan.Win32.Generic-138a282584177ab9915103a3874cec3dd84865035c25dd4edcb310a65bc09111 2012-06-30 16:15:02 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-138a3c08647a747fbb92418d8cb2a23ebb3d32eb2fab419ab4cff5fdde36dc82 2012-06-30 16:15:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-138b604346533ae9f39dcd3d21125c5e6d5e4bf13c93e44285a334c58938ac21 2012-06-30 18:24:04 ....A 171204 Virusshare.00007/HEUR-Trojan.Win32.Generic-138b8fa737845e63608012d93f9c6ffaf6fbdae9787b0b91694e6d917ccc94e3 2012-06-30 16:15:04 ....A 147360 Virusshare.00007/HEUR-Trojan.Win32.Generic-138b9b1f89b82656dde1954ec84039eadceeb16d37b656878a3bf3abcbe56bb1 2012-06-30 16:15:04 ....A 55165 Virusshare.00007/HEUR-Trojan.Win32.Generic-138c5b1e21c185104c01ce54be9a1f4320bff4ede27bce098dacba7b1272f15a 2012-06-30 16:15:04 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-138ccd21093bec5b5239719e3326260e74660a74ffab1cff13ba03b4369b5c5d 2012-06-30 18:24:04 ....A 142337 Virusshare.00007/HEUR-Trojan.Win32.Generic-138cef11fc2242b58712c84d59c1d5658e570c1fd101e29ea68e13eb4251b780 2012-06-30 16:15:04 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-138dbb97534a835179e77ddff14f19f61a3dc4b07f43bb48be89a2a172145ae2 2012-06-30 18:24:04 ....A 110656 Virusshare.00007/HEUR-Trojan.Win32.Generic-138dbc16102104eaef971bc7f094f4c35cc590c50d1c9a19ede009e6a5dc4056 2012-06-30 16:15:04 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-138ea5b87e1ebc73b25fa39db1f0d81f8e9ead0a0ef81340111b2b6bbcc581da 2012-06-30 18:24:06 ....A 82622 Virusshare.00007/HEUR-Trojan.Win32.Generic-138ef861369ed7ffa4ff8fdce62b1c169f0268559b5e2849c88abecf79e56953 2012-06-30 18:14:06 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-138f388e907940563fd422d2d7e7249128512dfff4ac0a37d2e3190f94615e8d 2012-06-30 16:15:04 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-13909fdf037b4192d53e2393614650aa48baaacbe0a2dd573a6864fd8c1571f5 2012-06-30 16:15:04 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-139205f0a9ce3fe2af6aa57e204f81df35d520958a0be44eac170febb3abd409 2012-06-30 16:15:04 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1392edf7bb432d0ba31666a2c6c565d14162bd94cf8dddd52c438c47cb9c3d67 2012-06-30 18:24:06 ....A 263552 Virusshare.00007/HEUR-Trojan.Win32.Generic-13944d770090240d38c9ae1813b9891d5e879a4637de6c85b2decdcc6187ee9c 2012-06-30 18:24:06 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1395076264db1e9662d90a3279184709844f1c8a26e0bba362c297f9417a2a6a 2012-06-30 16:15:04 ....A 219493 Virusshare.00007/HEUR-Trojan.Win32.Generic-1397bd4d81f381e9a62cbb878cb2d354bda10741bf0a843725410833a3af3703 2012-06-30 18:24:06 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-13986158fbf542581d00f47f2dfd69a602cd3da2f57e08f664c639069d210387 2012-06-30 16:15:04 ....A 1285760 Virusshare.00007/HEUR-Trojan.Win32.Generic-13995d95a32a1cdc3f744c1cf100595e85c63d0a0acec74b2d6335b10f630bd7 2012-06-30 16:15:06 ....A 6687800 Virusshare.00007/HEUR-Trojan.Win32.Generic-139a58922e4a1a05cdd9a1573b135c6c9c4215caecf862dfad7107b1d52422f0 2012-06-30 16:15:06 ....A 1849344 Virusshare.00007/HEUR-Trojan.Win32.Generic-139a5cba23decb0691c59809b8bade47c920db1dd71be7d8a8009ed27419e53c 2012-06-30 16:15:06 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-139d7025ca6ec74d0d9f1e0a38cd8f23db9d633fb448c7edbac893e10d033310 2012-06-30 18:24:08 ....A 1817995 Virusshare.00007/HEUR-Trojan.Win32.Generic-139e04e3fd28f9f17cc7a34ac88f8582f137c037f3a86da934a24fa277570f4b 2012-06-30 18:24:08 ....A 3883031 Virusshare.00007/HEUR-Trojan.Win32.Generic-139fafe9c0adecdb6e405e0c5dd88915de622e1934a47cc5a4b543c5aa23118e 2012-06-30 16:15:06 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a0ec4220a3a0e717a109c9a60263810614b40607cc39d990e53899c11d5a40 2012-06-30 16:15:06 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a21c35cc25f25a9361e5029efc0b5d5b82f11600f7af935b7d5c36cd59de07 2012-06-30 16:15:06 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a244afba3d585709b6f93fb9e6cfdbe1f0058ae5fbd8e6d5eb2831a3097d87 2012-06-30 16:15:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a3172fe6194c2fcd519b58ce1c7c18f6c8b01c9c8884c2e5edc29a4ff1294b 2012-06-30 16:15:06 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a3581a37706be4f1981aca5698e17148a0c72936349764a7588f58f5bb2cf7 2012-06-30 16:15:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a43758846d4cf1156e98fca779e8f292daec0ddbecae5acfb4ba5af6fe34fa 2012-06-30 16:15:08 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a5069b3d84fa0355ecff3ad086e0c382904e9c550d5ad1d05b6605e500e1de 2012-06-30 16:15:08 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a5499472ab730d35167d4e78669ca8ece525e00e3c8b7167d57d5d57220391 2012-06-30 18:24:10 ....A 139288 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a609ea315bff0c5ad79fc373f21fdeb7f7083f221491bdd9e3f7c1b9a5f3ae 2012-06-30 16:15:08 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a65b0a09b23141df3ce718d7b3792b7d1774bafc40db52bff9b060b141b5c9 2012-06-30 18:24:10 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a69fb272800aadb6d7018aa716285d56cad6f215e7c81c6b4762430705cc51 2012-06-30 16:15:08 ....A 1302728 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a7d904a2cc261062f4996d22ddce43878a98cf99496230dbcfe5dce2f57dd1 2012-06-30 18:24:10 ....A 192641 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a7dcb994c981252ba78f44d654afd071cf1f8595795d8f5c46a5300a914b98 2012-06-30 16:15:08 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a89d3a1af43b1a94f0f39ecb935edd8971f9443407ff91a7a6a62cd6f328b3 2012-06-30 16:15:08 ....A 17096 Virusshare.00007/HEUR-Trojan.Win32.Generic-13a968dba77e420ab91799683d3b4fb58b5c25cbb1e19b1988ce298e513b735b 2012-06-30 16:15:08 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Generic-13aac040636e43f1fea3676a8d96290373e65ca93a84a9bf30dae58b0ae34101 2012-06-30 16:15:08 ....A 50045 Virusshare.00007/HEUR-Trojan.Win32.Generic-13aad41fabe58559308779a79cce855e0041b3917f175acfdefe9168ccd3bb6a 2012-06-30 16:15:08 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ab1c725d8b3e4df1be15cd2314587bc287ff49a65c613dc76d326889213f99 2012-06-30 16:15:08 ....A 74753 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ab707a4ac461cf6e790919262a8b1355ed26e77880f9878f2baca5f42c6350 2012-06-30 16:15:08 ....A 29714 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ac2a96dca919147f6c8468d89d1d488bcf87e5398715df602b0e4c1c89a8d6 2012-06-30 16:15:10 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b18f9d98bbdf374b97be9d5b0196ee66ffa0f8682e19175409a6ee09791685 2012-06-30 16:15:10 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b229746a2559b98636c0c940d4a46306dfd20e44f3183113aad0d9f0d60228 2012-06-30 16:15:10 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b249b5775a7580efef369fe3dbe71b6a78b69217bca30b5bd14a0e5d5bd985 2012-06-30 16:15:10 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b48b6890ac93609c0bc5a9d167f5b287bd539670280151661de96a909018b7 2012-06-30 16:15:10 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b6b0cabe26b4370e7d004ede15f2e45533c29b6aa7f417a1fa740fe62c1692 2012-06-30 16:15:10 ....A 299084 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b70427c8342ddbad6e8077d22f51fd726ff1c21a5778b6bc8ff6246f97eef5 2012-06-30 18:24:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b708ddda9718b479088d46fd3b9b0d5ad841cff97deac9bccb37e1ed70191c 2012-06-30 18:24:14 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-13b851c6befe0926ec03f0ae6cb251ef65c9a58a2cd5eb32295911c45790fe27 2012-06-30 18:24:14 ....A 133313 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ba98f9a8ec35c99d32b74040e0620461400c965d135f51fc30fef71e847875 2012-06-30 16:15:10 ....A 94779 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bb0ca98465fd5224c71d776a44db40c968c1cbbe1955aacb3d7e98ed30c287 2012-06-30 16:15:10 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bbaec5b44c75e6c82e62c4d170c92eb93c1ecc94e72fae9696a8026aaf8725 2012-06-30 16:15:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bbc166c41c71099e171cd75b5bb97cea68676a4547823f519c93ec12c92310 2012-06-30 16:15:10 ....A 9884 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bd0fbb95ec8a7d14505f440e9de79b184adf09dcf6951ce037eeaba4eccdd9 2012-06-30 16:15:10 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-13be88b27d004c32e507898807a60f31fc6007a10655117beea9ae838539a272 2012-06-30 18:24:16 ....A 982446 Virusshare.00007/HEUR-Trojan.Win32.Generic-13beb6c0ec88fb8629011e4e5cf990ac6eae98c9104ef62831b33aae9ce48688 2012-06-30 16:15:10 ....A 74816 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bf48adcca7f83b45e76c6699f53b2b2cb60b1df9cb8822a3cc41c03850ee5f 2012-06-30 16:15:10 ....A 1536556 Virusshare.00007/HEUR-Trojan.Win32.Generic-13bf5643d5b87210c5a967104cef831b133f801f28ccf789fb5e740e307bb478 2012-06-30 18:24:16 ....A 323147 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c28fbef77c37765055c5b61301d6080a0f0457511b5a1abd2f6158dbbb31e8 2012-06-30 16:15:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c30d12471a7880e2c157bc2a7a0cfe70622451f5004e193675ae93c246b8c9 2012-06-30 18:24:16 ....A 150352 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c41f0bd3e02be70770a746eba51aa59f93499c0e499f01d453471a4f8eef61 2012-06-30 16:15:12 ....A 144415 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c436d4a6a0e8205b0ecae1f8491202c13b0ada2851c721d46dde77cde22260 2012-06-30 16:15:12 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c4e845c988422f262e3d1ed7b3dea3d917cb4451ceb8e78ac9c2a00d510272 2012-06-30 16:15:12 ....A 342412 Virusshare.00007/HEUR-Trojan.Win32.Generic-13c6e58500c1ce966f2515c92cbd1a85605a32f11326c9599a077150b5789aff 2012-06-30 16:15:12 ....A 15508 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ca454c4f6b7031a81e559f2499b3206898803dc3ba472d1f0dbf772dc55757 2012-06-30 16:15:12 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-13cb8bc9c9aabe151333e3f97a1ee992173dd527661e0a81ad315ddb7776e8b7 2012-06-30 16:15:12 ....A 1017321 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ccf29847973780e8f225d268cabc518f231a14a7c227e7355eaae2ef6607ba 2012-06-30 16:15:12 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-13cdf290ed4e06ca9b148798403a5c8611343bf6283b227a9f363aac5a0960d3 2012-06-30 16:15:12 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-13cf557ac31e2ed5f87c234d504115484ea58b5a6650d172b8520847a0c9819a 2012-06-30 16:15:12 ....A 129084 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d0350d931da093aa144d552470c69eea33e674582c0ab6e5dcfbe5b78b90d8 2012-06-30 16:15:12 ....A 1599400 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d06b4f8fc51cfcd601e359e7362309f8de7b1fd795e9c92fbc3ec8389a8bdb 2012-06-30 18:24:18 ....A 5975425 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d147ad4615281935e4f9d8107eac40328da110c46c158d35c312459670bd9b 2012-06-30 16:15:14 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d225ccf511d5702b6ce9018ef1f94e5e0d2d16fc5a52452bd873c08593a845 2012-06-30 16:15:14 ....A 76058 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d27dbde4b6093dff2e8590a38c9fa6fb1f001e58dc36ec251b4e806d722ce2 2012-06-30 16:15:14 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d3f6e9085b18e2692261b787d8a4419f646607fe7b96631eb5366e76bdfa6d 2012-06-30 16:15:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d6867cae9e8357e60f783567ed1ab0af459a1123ea9d1579a8dd507d16d695 2012-06-30 16:15:14 ....A 958976 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d6d8f876ec676342741d23bfa2b91c6b06ca438c66aa60405d37e02ff0c98d 2012-06-30 18:24:20 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d70fb9400047732be80e5b051772a280bd8c992d0a948b4b72a8ad08576b22 2012-06-30 16:15:14 ....A 2842624 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d8fbcce4acb1ba462f8448e6c48bc06bbd0582018508ed04d3a1451ec8f352 2012-06-30 18:24:20 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-13d9b20630e508a49fdf74544b30e6d197747fbaff65ad9b797010fb0ca7a297 2012-06-30 18:24:20 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-13dba8bff2ab7e7c591c672d4ecf429203c632a33be3db2ef18ecfdb7674355c 2012-06-30 16:15:14 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-13dbeb537b594d5f1680aa7ae4b0e85d89f5da1e0fc379253b5cfe8f544e99f7 2012-06-30 16:15:14 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-13dd3adf3dc0142c7962af49a090d4b7107025b6c6f7eb86638a66122ef906ac 2012-06-30 16:15:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ddbd65e58f1740871de88b10d21fec848bdf7d54da09fbe98907eedea8fe46 2012-06-30 16:15:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ddd95271f925502aaeff2d03da58069e58ae4ea1c2af458e6ab766f4d7e772 2012-06-30 16:15:14 ....A 51375 Virusshare.00007/HEUR-Trojan.Win32.Generic-13de5745412e29e69f2ab469aeacf847408e33709db2e78748d0761ffa119c8a 2012-06-30 16:15:14 ....A 484352 Virusshare.00007/HEUR-Trojan.Win32.Generic-13de97fd60fe693bae077d7199824a47e21a60277a2766a79b06658934f0b591 2012-06-30 16:15:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e039bd43bec8e3c4c248f10233a19eebc13b32352199aef5d6032ce6e991a3 2012-06-30 16:15:14 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e1242ccfca1e7479e1d733dc35324c2cc33273b535a1b62fb428c4f490417e 2012-06-30 18:24:22 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e1efde4e3c18a1cfbd6a0c9c440597773c3114dcd2ff877ae21b9da4f2a2ab 2012-06-30 16:15:14 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e228c71a2c2fbe96de015c31aa3592c233accfc42201eeacce0b1da4a7d591 2012-06-30 18:24:22 ....A 14934016 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e2f1b64dfaffc3327ff081cf9323bf94f8730db73d9c522e4906aaf9d67ff2 2012-06-30 16:15:14 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e37a707050e6fe46246b6474f4a0915a2a805998d72831d83af45287ef3458 2012-06-30 16:15:14 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e3dcc8c20c0a1b715779eef42a776e6e0d86e4cda1e868bfa0f591dd040f83 2012-06-30 18:24:24 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e44bc5594cceae9b12742f9e7de2e9e369d1d511a57389e44092c859bccfea 2012-06-30 16:15:14 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e460057548709480009c9aca2880276b70d5f3ba2c75148f3447ba15838fd3 2012-06-30 16:15:14 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e4873c779a3a97f8b3383b461264fc27aa0eda56ae997e26248360c6749e02 2012-06-30 16:15:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e490aaa0a4135acdb1a1acad8c5ada618ab8b721ffda4e5dfb484c5a2bf636 2012-06-30 18:24:24 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e4e18ba34c245fdd374c5d1968e82ce3e42f889693c9b72ec517b7832a286f 2012-06-30 18:24:24 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e5a4830d7f059823a91c04a1edf8c7f6801d3f2c630d1bc4b0e73e6d2d1569 2012-06-30 18:24:24 ....A 5953479 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e649667e2a3fce4abf464dbdda3dc530737e80beafd400a9e3688c854e2e7f 2012-06-30 16:15:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e71e6f11bef8ddc5561e64a69468e37e14f961a40d123ac8110915bfd31066 2012-06-30 18:24:24 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e940afeb730101d227ebb2fa66a0f3b1bfe095b1c6a6950187cc114382a6d8 2012-06-30 16:15:16 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e9427bed4dde1c9d20d6e04d58d624ae97969571c3040d119460a3f491128d 2012-06-30 16:15:16 ....A 26113 Virusshare.00007/HEUR-Trojan.Win32.Generic-13e9fd139b8ca5c64e7ff1dc059964d872c982502fad7dfa43c4335f140132c4 2012-06-30 16:15:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ea478c1084c5b849b699feb02159a151f06f794f781c05e90bf40e6bd66f73 2012-06-30 18:24:24 ....A 14720 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ea6eca252ed641b130c0ff021c25af6cda5595b10f9923d5278f184afeb298 2012-06-30 16:15:16 ....A 1089536 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ea91b18fb3e55a6fbe24e58bc24d9160f3a09bba8b1c31134f3823a944a296 2012-06-30 16:15:16 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-13eb311a31a95c32a5e0da4fcbbdc7219335f41dead3061821769bc30915c114 2012-06-30 16:15:16 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-13eb55afaf039f5aafc3d5ac05a5c94a2f6f58749fe1abe0859bc94c6a8ab60a 2012-06-30 18:24:26 ....A 1720852 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ed8868ebfcfd84ed768ccdce0c13ce378b2852d11673beb5e8528765828e9d 2012-06-30 16:15:18 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ee7d2429ff9349692164a7f8178105b9bf56cdc3fd551a49618a8d96069755 2012-06-30 16:15:18 ....A 895488 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ef8e31995111a5a9079054346ff2b747be25a496b316a4a07769e75bc9875b 2012-06-30 16:15:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ef9b6d7dbf581d2041154a1a5b38543ce82d47bd3b96728605d8a4fcf6774b 2012-06-30 16:15:18 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f21c7791a5da8f0b2eceb795bd12eb001fff98c10e607e7d766ac3c3e47d58 2012-06-30 16:15:18 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f2f8159f9186e95597e5477ccb01b100d0ef1e6663581e8e5bbb07e4a1fd00 2012-06-30 16:15:18 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f3447856b3e4a3431a0d9cb6d8860775e5f6f53f0621892a235f182b0301c5 2012-06-30 16:15:18 ....A 8909312 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f3687abdc74a61dd54c40adbef52c1a8c7faf3bccddd6d44cf81fb5d5662aa 2012-06-30 16:15:18 ....A 1527808 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f410889068f16229c0f3d302d39aec2d2b9c97cac729d218348162148c282f 2012-06-30 16:15:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f5528fa37d5be05674c0c7dc2c8468b41fa5f98347caa4240f66b23f3088d6 2012-06-30 18:24:28 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f8e1f2efa04aae3ef3eb7e0d55bdcebba2efb614be5ea85e48387e37b87b11 2012-06-30 16:15:20 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f9698c2271e1aa1e033baa46f98df8e8e11bdc93ab97fbfbef41c34ad8defa 2012-06-30 16:15:20 ....A 2862549 Virusshare.00007/HEUR-Trojan.Win32.Generic-13f9d0d409f91c4f99b8345606e2bb9c551dcf758d2bfd7d7e626981ae2d735c 2012-06-30 18:24:28 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fadf1ff2370a3f14225fe6aff11918c90670a303f75804aa6a584a90c1c5bc 2012-06-30 18:24:28 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fb0755b62d6a12bbc4c926d9a80327bc9bcd614506b87a963fce7a29425e37 2012-06-30 16:15:20 ....A 54173 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fb3c4ac736430e26787d06f3c0794787b4285d0bbdf9beef2b6e17ee875040 2012-06-30 18:19:20 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fba17b7d601f07806895621a2a425f94764c74ec932b0da8055fdb8c177ad3 2012-06-30 16:15:20 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fbb11ac624b3bf7842a19fb6b877c8de6a68c5e9e000fb1ead8d2fe15e01df 2012-06-30 18:24:28 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fc869beaffa8d864173fc660044a2936bc9491b246f77cb444e6fa5fed4846 2012-06-30 18:24:28 ....A 176641 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fd0f6f5c9755289620343cf8d047e982f739b789dccdbcc4e1d0428bf50f8b 2012-06-30 18:24:30 ....A 236004 Virusshare.00007/HEUR-Trojan.Win32.Generic-13fe8b6682ca4ad4da1924bd065718395233df0c05c4009b110e4d9f8d93b9ae 2012-06-30 16:15:20 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ff3c706ff05ded19e2d5d90635f7d25d495917e55905018f61b43152aeb243 2012-06-30 18:24:30 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-13ffec696535c0fc0a4cb7ca7dda8072f0540ebc6ed11da23810280e1eda066f 2012-06-30 16:15:20 ....A 81878 Virusshare.00007/HEUR-Trojan.Win32.Generic-14008c3a8acf3de7b54169926203adec5e1e255d674adfe32b6efad7ddf024fa 2012-06-30 16:15:20 ....A 867840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1400e99bfc8b9aca93107be6934a5d975765fe7b06c81fe4f4bf605d0e8eae6c 2012-06-30 18:24:30 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1402ad64b53735851bf0e7b848de51a00f680c9d52d8a3d689926ca3c7973a80 2012-06-30 16:15:22 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-14059b31ef5dac4d7893b0eaabb82fc6ed25911076aeb9f662d9c90c2521d981 2012-06-30 16:15:22 ....A 5319168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1405d8e65a4ae7334adbd61edea71f0bb113dea7c50b75d07a90911ce94fe57d 2012-06-30 16:15:22 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-140665ca06885cc5141bbffaf188b9967b2a8825d0668fd364cf8fb3bc2a3274 2012-06-30 16:15:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1406f9743335cb3ee952ded20dbaadf4ef636ea4421a2918795ba2a13a42db1c 2012-06-30 16:15:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-140710524fefe2eed77de18a10cce775b95ca06b3763c9b7bbfb85c4e61b7c37 2012-06-30 18:24:32 ....A 800256 Virusshare.00007/HEUR-Trojan.Win32.Generic-14087645176857d75256d488e068e0092cb79f1665b2fde029cd1e9b3ed70728 2012-06-30 16:15:24 ....A 16784 Virusshare.00007/HEUR-Trojan.Win32.Generic-14089d9fcab62dcfde9100f145f0ff27f6b1599d1a5796283bf8ca7307a1f9e0 2012-06-30 18:24:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-14091bd33568dcaea93519fe809e9a0556ded4cf7b6bd33c6a5b929e412318ce 2012-06-30 16:15:24 ....A 607356 Virusshare.00007/HEUR-Trojan.Win32.Generic-1409b99b2c7513c9c808c69603db6e375a53455e0e1cf4a6748f0a9b10467d2b 2012-06-30 16:15:24 ....A 342644 Virusshare.00007/HEUR-Trojan.Win32.Generic-140ab2155f7aab8ec7dba11e6fcfe823cde967c23687a294b1a13175bd4149cc 2012-06-30 16:15:24 ....A 170672 Virusshare.00007/HEUR-Trojan.Win32.Generic-140b6dd24922399db81edd13677fa67cb3c380d0be2cec850a5394a9d1e7ef57 2012-06-30 18:24:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-140bd24bb161a3ef06473181baa179c6e045e559550c58cc42bb26e8585d8895 2012-06-30 16:15:24 ....A 2146304 Virusshare.00007/HEUR-Trojan.Win32.Generic-140d329cc3b01250a72f1410f812faa9809ce8dc7c28270ec63790bf5ff4fa15 2012-06-30 16:15:24 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-140ed535f4327a44067fdad1d7a6a2e0989d19c11ebef5f544c5e081b1fa6524 2012-06-30 18:24:34 ....A 2808320 Virusshare.00007/HEUR-Trojan.Win32.Generic-140fb86e4c3ba24966830302776a6daae160c7e8eb3df9e19d13cc7b95710d20 2012-06-30 16:15:24 ....A 654848 Virusshare.00007/HEUR-Trojan.Win32.Generic-14105ac56f432ccce4b8a4b1afc848b4c74d448407527abcde631d5e240f5aca 2012-06-30 18:24:34 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-14107a940c17ee7cd0dc9e46d95e528ff7d3e5572766573c4725a87ed30c55f9 2012-06-30 18:24:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-14118900ecb3aaa2231cd127cad616896909f58c45b0a5158cf717fbf7595c56 2012-06-30 16:15:24 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1412972e5cd4173ba38a543a4373fc9a916c35ef9b8cb4e781c3853ba1a561ce 2012-06-30 16:15:24 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-141322693a8c7d51a059ebdbb18f88e7b35da769045a4940f64ee8f2570e9d8a 2012-06-30 18:24:34 ....A 3862630 Virusshare.00007/HEUR-Trojan.Win32.Generic-14132ff85be6ae4898e840a35c13f57b43a3e551827d48cceecbbd9cbd9fce87 2012-06-30 16:15:24 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-14137e7a1a7a5eae8b823878d9a6cbabe177bcd9a1cdd91322cc1caa6a1bfebf 2012-06-30 18:24:34 ....A 394536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1414da947977db9cd33e44e4f2d7b55666573b4119a7429bf261fe4199adbe01 2012-06-30 16:15:24 ....A 731648 Virusshare.00007/HEUR-Trojan.Win32.Generic-141581de03fce44be4a6a20e6ef93e96ce0b9a418e1c4a05c2fe35aab3d33cfc 2012-06-30 16:15:24 ....A 31240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1415e8b7dd241afb0b45ff43870f47d93b7100e4c8eac4b4e9a23c35a48a0e4b 2012-06-30 16:15:26 ....A 900760 Virusshare.00007/HEUR-Trojan.Win32.Generic-14167b5efa544c45ff51324ee73c022280cfc35b46611cd3c964bc4a3408ef21 2012-06-30 16:15:26 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-14174bf007b9ab03d6202870507af1456eaab71e2a01c980e6545a5cdb4fa612 2012-06-30 16:15:26 ....A 335873 Virusshare.00007/HEUR-Trojan.Win32.Generic-14196a6c7784a2418a3904600d3bea41bc835b5f36bd2735e91e4c5b0a6b0b6a 2012-06-30 18:24:36 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1419f8c9cb0e5b5e7b6eb5ad2b648cf329d69267d9bec15a0d4b57a44ad11651 2012-06-30 16:15:26 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-141afdc9f973716201b828e0552fa2fdeac46aed4bc4a9ef1973d81c3372be81 2012-06-30 18:24:36 ....A 2680876 Virusshare.00007/HEUR-Trojan.Win32.Generic-141b2b13cc4dfba80542e07363ed0ea44c89d9122eb1cdb7c67d1fa594ec95ff 2012-06-30 16:15:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-141b30fc94d200bfc6f8bf2847fc6ee47c6d086c3392d1760413d51a7c0702ce 2012-06-30 16:15:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-141be001d4f488b146a350855ab43cf80f0e8370afbfe54fd5bdf89cd27b7620 2012-06-30 18:24:36 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-141c0e77a6c9837a0a973a48ea9df0286c29e11e684d446afa0df76061c235fb 2012-06-30 16:15:26 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-141cd6792bc23763ea78f016fc40345983f520af9840cade430ef0bca2d45129 2012-06-30 16:15:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-141d790af9f31e746fddd9e48cc5719ad7098b3dbbd7b58661c257b0d03a5352 2012-06-30 16:15:26 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-141e3ff4d1f3fc6f4b30633687e42c5d57632a8278f3e980ef0a29239c01e294 2012-06-30 16:15:26 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-141e97ad0532400e7ed89f060b09b11b2d319c757d2282d6a5033b3cfe659119 2012-06-30 16:15:26 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-141eec12be041376fbd9c2edeb03b4fa3b70df14cadc58d349264fbae4adb0a4 2012-06-30 16:15:26 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-141f6af299318cca7391241556db1ef26468a3f9d0ede2f0bef7280037a02b62 2012-06-30 16:15:26 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-141fcc28939e73a0f273eb7cde1ff99a1930ab8332aba00e90835457800dc7eb 2012-06-30 16:15:26 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1420245d61655cbbeb84660d8b7b0f8aaaafa2c4d57c404d3705b1e7ef24086c 2012-06-30 16:15:26 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1420de52dc7903634aed554c67d14acd26b1257cb82f471c2448d566185ad342 2012-06-30 16:15:26 ....A 78384 Virusshare.00007/HEUR-Trojan.Win32.Generic-14215d7f46b0f7d2988dc280e5fc9347ec3140820276140328d19c3f547e5dce 2012-06-30 16:15:26 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-142189b62f16bf4b51637ed8b9d4ac991e7ec11c20785c546b9da5834c27a375 2012-06-30 16:15:26 ....A 62515 Virusshare.00007/HEUR-Trojan.Win32.Generic-1421c4b6c8702ba6d9c79b680b20e9feea51b763167bb2fe3055929b4a516888 2012-06-30 18:24:38 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1422a69893a48a62ee3ea93545440869829f6a33908604cd4f3184eec2266991 2012-06-30 16:15:26 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1423463aec383313bf2b1c60a38523d807b3b270e3d64e3b1996fb0c3a85bf0a 2012-06-30 16:15:26 ....A 615936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1423a02b0e81893278e1b7a59bb8e917c421dbaa069a9c36ddeaad27d94a3e53 2012-06-30 16:15:26 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1423bf84948227f24a9fa930c9ca0373274683c0f3ce987bf1a6680cad09bc47 2012-06-30 16:15:26 ....A 1759744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1424c187b3913ad84d7e4db47e8588ebe467c00a20c78f6b9412517fe86b1bec 2012-06-30 16:15:26 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1425b5a6ed11f5d53000692af90704b39a5ecb76f08121cad1f6eda0c1ffb333 2012-06-30 16:15:26 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-14267f0b1d5ad61f6b092f82e9da917db758fee36fc62f522261d0c180ff860b 2012-06-30 18:10:08 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1426dec844fc33aaee1f9c0b20d15c92ed010c52d28b003ae3acc32b9f61715b 2012-06-30 18:24:40 ....A 3885088 Virusshare.00007/HEUR-Trojan.Win32.Generic-14274a83d6a7e4e9c542f4884bf8f0690e3de55bc2b1c0da1113d8d077a8a1ab 2012-06-30 16:15:28 ....A 5871616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1427803bd8b3b13f2438238fd828ccdf2676f3d2ca5b64e872475b74156e54a5 2012-06-30 16:15:28 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1428e28831088caba7fd9ea85d629852c2f53be58a776f25fef3b2e0155041da 2012-06-30 16:15:28 ....A 47335 Virusshare.00007/HEUR-Trojan.Win32.Generic-1429e9da51f4bea29b618aeafb78870988bcadab2aa752a4d8072e64e813bfb3 2012-06-30 16:15:28 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-142ad9d50e78d7cc997e5b2e3c6ac1039b980310b0518cf87dc5f465ee4a55cf 2012-06-30 16:15:28 ....A 502020 Virusshare.00007/HEUR-Trojan.Win32.Generic-142b463d13e7a71961c80d173bb97bd1c356c2a84b1fa896d43aef7effd2e395 2012-06-30 16:15:28 ....A 37892 Virusshare.00007/HEUR-Trojan.Win32.Generic-142bc35d799a3dabc4dd675a63f88fbad19b4cdad97754fcf9b2d04f1c4dd669 2012-06-30 16:15:28 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-142c8910257b156271ef4ab6a0c3fe96ab1cd9714e158662bd4d6644ce98b0ab 2012-06-30 18:24:40 ....A 314976 Virusshare.00007/HEUR-Trojan.Win32.Generic-142d75ed7bc63b6bdce8118cdb9b2702f68bf65f70a00d5101c10140568d0ff9 2012-06-30 16:15:30 ....A 652800 Virusshare.00007/HEUR-Trojan.Win32.Generic-142dc41d520e5cccdff60c3eefd9953bd541b4f99bacb16add205d8373211bc4 2012-06-30 16:15:30 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-142e2c6c06a547b605c92d5f15a5ea57fa616fbaf241c6b4663b0ba967cc4c1b 2012-06-30 16:15:30 ....A 1156061 Virusshare.00007/HEUR-Trojan.Win32.Generic-142e7ac9ad0bc4332990a3e42150d4d15877f29fe8906856b270905474e69e17 2012-06-30 16:15:30 ....A 525864 Virusshare.00007/HEUR-Trojan.Win32.Generic-142eac2efba80d156f01731db77ea355e97100f0814368983ad7db806605db56 2012-06-30 18:24:40 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-142ef9c903e54bf274fe72680dd0e01c1aa360a8859632ac16c22847878095e8 2012-06-30 18:24:40 ....A 120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-142fac809d1bcafe4333f478b0d72ba4e83d754699871dca197b0ff4224ecac4 2012-06-30 16:15:30 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-14309a20d8a5eabae217367b0dfefa4c83119b3ca8d49f02d3a44fcfc9ac3291 2012-06-30 16:15:30 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1430ea86ca678c8817ee55eba686511f50351a9d995497eac207c1559fbf85e9 2012-06-30 16:15:30 ....A 2146304 Virusshare.00007/HEUR-Trojan.Win32.Generic-14319a7f07d639cc32143cb55598cad5bc90a38aec275ac98d9d8055111349c1 2012-06-30 16:15:30 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1431d2feeb2458f25938b387de75792c486677974618d91e43d01bb3690ad6c5 2012-06-30 18:24:40 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1432c1be42a3aa727fd76a01c5ffcc3ffd02f99fc6bb61b8956a384a5b53cb93 2012-06-30 16:15:30 ....A 319876 Virusshare.00007/HEUR-Trojan.Win32.Generic-14330dbc03fa702f878b922b028aa6ce0d3539daac8a3432a0c4f55484a424ba 2012-06-30 16:15:30 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1434ba890411434b8183049fc203a03150f9e279fcb2d8e4fc26fdba53e4a032 2012-06-30 16:15:30 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1435d95ce3ed8e3d14a874e1b28131c681899ee40a96b61fff75fc505724562a 2012-06-30 16:15:30 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-14367cc7631625a014732bf8e876c68a66c652ee7aa5263ef67ae9554a09a7f5 2012-06-30 18:14:46 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-14368b1a93aabe41f6e4b5e0a23d43ad714a2be72e30c7f4f6d77264c6f4f3d2 2012-06-30 18:24:42 ....A 752128 Virusshare.00007/HEUR-Trojan.Win32.Generic-14374e94ba370ff1bf6a1148ee6274cb8d7416363f4d7c9bc50c00e61a6833af 2012-06-30 18:24:42 ....A 8026895 Virusshare.00007/HEUR-Trojan.Win32.Generic-143899b36aa3d008dfacd1cbdfe220adcd9bcbcf1b354c6079a8ba4c8b4ca897 2012-06-30 18:24:44 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1438de84aca4f559aedcd70eaa3d8be4db586aa6f874f46f99fa5455f18481fe 2012-06-30 16:15:32 ....A 171564 Virusshare.00007/HEUR-Trojan.Win32.Generic-1438e097f2312468060ae8b9e2d93f139f07e9adcf6768d9afa2f04a7e1be549 2012-06-30 16:15:32 ....A 217661 Virusshare.00007/HEUR-Trojan.Win32.Generic-1439c5c34d022ebce50d7e4dd27bc7c9c09f620fc8ac0b2596775227c1268da9 2012-06-30 16:15:32 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-143ac334cf6e0e3e9f57b4614f92148d1fa9ceb795a92b8bf9b5f223d27fd0c2 2012-06-30 16:15:32 ....A 163035 Virusshare.00007/HEUR-Trojan.Win32.Generic-143bae3a16feca6b1cfec4f385377c0a2f9bd8b056bdf7c6aed9b7761a16c91d 2012-06-30 16:15:32 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-143c468b5a7079395bd79a8c46ede3c78f93c70072a765cef064fe52a3d9c0f4 2012-06-30 18:24:44 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-143d8e49989c5b9c9528682c59aaded3a58bbb946695456391b7a34bf19fdd70 2012-06-30 16:15:34 ....A 345099 Virusshare.00007/HEUR-Trojan.Win32.Generic-143ea6ec499e237b843a81479ba4c1a75ca6e926199688325dd6aaad629b99a5 2012-06-30 16:15:34 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-143ffb1278c1d634827303d1b2b20679e982cbb2d6b9a87a0feb5656fa9df1cf 2012-06-30 18:24:44 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-14411d6463eb75eea33b00bf8d4513155e769be3c2434b95a60d7678a98a07af 2012-06-30 16:15:34 ....A 720503 Virusshare.00007/HEUR-Trojan.Win32.Generic-14416fdaeb24ac1bc3032ca93520e92acccd670ab751ec0e585fd7c95c0c3fd4 2012-06-30 16:15:34 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-144183c53f11689ffc8f13387db48f9dce066c22b38f0c25dbe349495e26223d 2012-06-30 16:15:34 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1441f068a159a7539224148057e7d7df5fcf7f43fb1d4681216493e8ab9abdd7 2012-06-30 16:15:34 ....A 2618376 Virusshare.00007/HEUR-Trojan.Win32.Generic-14436302aeefc6be8119e498eb61ce3987db528810f03e44469f328a00715bef 2012-06-30 18:24:44 ....A 326774 Virusshare.00007/HEUR-Trojan.Win32.Generic-144383205b7e20f7eefae28357b525e6780ec720cc93f362d173696d64231f85 2012-06-30 16:15:34 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1445f63a7de4c72c91a314683245623ad2e0c1ffa00d2482fa43d453da3b4d0f 2012-06-30 16:15:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-14473943d057bb6854a6b1b2afcbeb83ee019231e82eec70d8e0cf6fa8e6af7a 2012-06-30 16:15:34 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1447f7ff8819748d709a0f813c72f3146e9caef6c18b1d1faafabe2bd26dd96b 2012-06-30 18:24:44 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-14480aa4d42cada2d1bd380e2ea8f6c082267a6166935b884987538a368771be 2012-06-30 16:15:34 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-144958dd5b9f8f2d5a8f276ad8bc1b53af70f7d76564d4ea43028853f71d5ee0 2012-06-30 18:24:46 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1449868f695e78c7362098424212f629213eb7458dea4848fbcae11a193bca4c 2012-06-30 16:15:34 ....A 1231088 Virusshare.00007/HEUR-Trojan.Win32.Generic-144986cecb7f0da4478837435cbcffc7af9387add22a10c67bdfd0563448ef30 2012-06-30 18:24:46 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-144a69f865965e44afa9230b9fe9af3a3116d4283db906710efdccd05bd38633 2012-06-30 18:24:46 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-144b32f3d14e7c5008ff572a78c42ee8dc5146c9a92c4933a2bd19ac74be2ec5 2012-06-30 16:15:34 ....A 38368 Virusshare.00007/HEUR-Trojan.Win32.Generic-144b5ba21b96b6b7660226f38bf89e3e0aa655e089e621a6024a07ec17a445ad 2012-06-30 16:15:34 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-144b9c5d2d0f5bad9b7769779268edea15f5c2527c8f6400dc96332738b29fdb 2012-06-30 16:15:34 ....A 9158656 Virusshare.00007/HEUR-Trojan.Win32.Generic-144cf1a782ac3025ff00cf477b5398690798340035ddeacbf45065808db7683a 2012-06-30 16:15:34 ....A 761884 Virusshare.00007/HEUR-Trojan.Win32.Generic-144d590b58fe71e1e9778bd4d3d3cd737049d94ac87a159a7ac7c7cd788f58a8 2012-06-30 16:15:36 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-144e1740e7a2e9b9e2a6f27e1803485c03f0e58d23e100fef76a47e6f390485e 2012-06-30 16:15:36 ....A 259477 Virusshare.00007/HEUR-Trojan.Win32.Generic-144f78722a3a871eb5946dfa9095c9d696680172a5181d0271c2e1d94c54f3f3 2012-06-30 18:24:46 ....A 3309568 Virusshare.00007/HEUR-Trojan.Win32.Generic-144f8bedce7f10851908c067cca66ec5b4e62f2cd2f5a61d5c38c234f30b500d 2012-06-30 16:15:36 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1450566a5e87b368cd2c17caa54ea9075902e97e5baa81ec3fc4e895a8c9dc5a 2012-06-30 16:15:36 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-14506611936e85c8d153fdbd70ab603a99a5a787eb8a93fd5d332b502ab1f6c7 2012-06-30 18:24:46 ....A 5282 Virusshare.00007/HEUR-Trojan.Win32.Generic-1453682580c430e45b096e1efc702783fc85df93cd55c4e05c537dbfbb4e9c55 2012-06-30 18:24:48 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-14558eb3e9799f7dab52f2431a109b61e602cade8adc582b680805302dc67de2 2012-06-30 16:15:38 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-145701a3618408a2c12c1e471077847145bf994744f7b12ba96f7f32f2f60c9d 2012-06-30 18:24:48 ....A 899987 Virusshare.00007/HEUR-Trojan.Win32.Generic-1457d1865cc1ce71fd9d45780884d85a92ea6ef27c3bbff2257cd23c128a21ce 2012-06-30 16:15:38 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1457eb89037b66ff46aa2f288fa2f0fad700277e651c295fc64a02b6245b8254 2012-06-30 18:24:48 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-1457f80eb2f79e879bb533c127ec8311c8272dd331ed7d1e8f8ae5ab40cd5cef 2012-06-30 16:15:38 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-145929359d03f300e17c791f502f5f0f5ab954b9cb36f67e4be975ce2dc51227 2012-06-30 18:24:48 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-145a6830e7d5c43ea896762438b7e4b810466bb8ce5f080f5cb197c74714d1ba 2012-06-30 18:24:48 ....A 44556 Virusshare.00007/HEUR-Trojan.Win32.Generic-145a9f820f2b9fbb5589ce32b0a3e69fe50c1de791f633323950b6225293c9a7 2012-06-30 16:15:38 ....A 4835328 Virusshare.00007/HEUR-Trojan.Win32.Generic-145bc82eb0dc8c83d406f657f9e46d15873807443a8d172efd145883a8637630 2012-06-30 18:16:04 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-145beee5247dd512ca8c5c849f70e194fe3f92f4e007380721b5e5d0458a9889 2012-06-30 16:15:40 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-145d54b140b51c01da0f196f6edc802545713f060afff1a4b47fed111c601007 2012-06-30 18:24:50 ....A 109547 Virusshare.00007/HEUR-Trojan.Win32.Generic-145e3c5baf3c8b99b48352e15cfdd384cb5510f25c52762e6410120148cffbf3 2012-06-30 16:15:40 ....A 9328128 Virusshare.00007/HEUR-Trojan.Win32.Generic-145e4f79082906c90664eb13f28beafcf0dfa0bfea6684f80c87311730597781 2012-06-30 16:15:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-145fc1f90e4f65c455c355f7b8b0a51d4e7c1d3854515cb2e6cce5c080f85abb 2012-06-30 18:24:16 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-14606f0cfeff99a7aeae2da961a076142e902ac108d842350f280215cb47d0df 2012-06-30 16:15:40 ....A 1967104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1460c5b42c1de3c1df9e2357d10077683b77473047a2796f736ced346c71432a 2012-06-30 16:15:40 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1461d438a3e19f7fadae0bafff6369642bbccaf0323dc5e2a8b21d89f59c4e87 2012-06-30 16:15:40 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1461e7bed4fabd16e9772cc467648791e02160c3818969a6689812a51b053c94 2012-06-30 18:24:50 ....A 1345024 Virusshare.00007/HEUR-Trojan.Win32.Generic-14630523dc38e9e979f065da038325150c8384a12d5b7a205ea5160b69fed266 2012-06-30 18:24:50 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1463f27d255165391d152bedbdbf4f42018ad3133602f7c1fa1cf5c60303ccc6 2012-06-30 16:15:40 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-146464fc9edf179f926fc39117b5d943e32f29c7f90a8263692057f6c67c337e 2012-06-30 16:15:40 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1465865599ece85e5f7bcb139d075fece56526e27ef04218e5ade14b077f9de5 2012-06-30 18:24:50 ....A 921439 Virusshare.00007/HEUR-Trojan.Win32.Generic-1465a59503a7d7ed8bd4862d43c2ae448bd314bbd6ab8c78a881c5fe46efd6b0 2012-06-30 18:24:50 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1465f41ceda579372f15b54b34f50ddb2085b6a715011abb9e7a725e5ebf37b5 2012-06-30 16:15:40 ....A 2303640 Virusshare.00007/HEUR-Trojan.Win32.Generic-146610fa3df5d07088b1a9979b344b6bbcf4d3cd4663cf76ed6c708b1bf6cd7b 2012-06-30 16:15:40 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1466a16d6aba063d1e641991119f025a5bacd23a61a4f442ae4c04944dbe05b7 2012-06-30 18:24:50 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1467368dca92819ce09673106ab564fe3678814e8138b2139e8b1b5d5a4558ea 2012-06-30 16:15:40 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-14676bfcace4b44096c3d56f03cae283d27b24332270e486227e842080ef89f3 2012-06-30 16:15:40 ....A 337920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1468852abef1c93458f60a8011e750af773bcaf82dcce880896736137fe95eff 2012-06-30 18:24:50 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1468c89ba665cb5c1e8b33a14ce25c3090f3ccc0e500a5bba5ec6f36fb49aacb 2012-06-30 16:15:40 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1468f42a8470d7fe78afca20366e7d658e3ef266151a852d262cec1f4e10797c 2012-06-30 16:15:40 ....A 40288 Virusshare.00007/HEUR-Trojan.Win32.Generic-14690a89f7fbb814f9f3b49daaadf2f5f9c3cd69b13412d87f8bbd66e149fe5a 2012-06-30 16:15:40 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-146a12be0fb5db0fb682910795b113d2dc324b937e30f684366c2ace3e4377f0 2012-06-30 16:15:40 ....A 441072 Virusshare.00007/HEUR-Trojan.Win32.Generic-146a8299a17833ade2fc50175ed3c36bd5d42538eb6cf0873bea77e88c07654d 2012-06-30 16:15:40 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-146b86930969a5095c71b1c487ca89c5d3db7b152d81ce585084f1c0f4d381c4 2012-06-30 16:15:40 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-146bf77a68f183c5aa1d662d7140cfa68cb1313f15cd4c3e1501cd12c0608a7a 2012-06-30 16:15:40 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-146c4488e75f0c35e39ac3cb371c17fe925007fedba2c20d738219ed10e04aec 2012-06-30 18:24:52 ....A 2501 Virusshare.00007/HEUR-Trojan.Win32.Generic-146c7f4f04ca4dc957382ad927d5d37efdc9c573a75dfda694a7964506ba64a1 2012-06-30 16:15:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-146e827e8d0d96e7c90aa8906c0e98598dde03add90d47c6542d934635538376 2012-06-30 18:24:52 ....A 284860 Virusshare.00007/HEUR-Trojan.Win32.Generic-146fe43e929037f174c7048c01730beacef35c55d20d3f5c01ffc70fafee4717 2012-06-30 18:24:52 ....A 794480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1470ff2a509e00ea69092a7f5c4983df7b1f80660c4fb4ce121bd002b8ec3303 2012-06-30 16:15:42 ....A 128048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1472f4b48ec0c0abc2428a8dde5dc95ae4e09104dae5d40983ae2748feef0e7e 2012-06-30 18:24:54 ....A 70045 Virusshare.00007/HEUR-Trojan.Win32.Generic-14737f1db29c7b1194a6e389935dc22de7b773cf13102f4b6e1f595250e72ed3 2012-06-30 16:15:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1474de585921555306386a9bb1a9c6777c26de20d48a33db82e99a73fbfeb3c6 2012-06-30 16:15:44 ....A 661512 Virusshare.00007/HEUR-Trojan.Win32.Generic-147506733edb51cc447d65b257dd992b3bba2c92b6f5cd7bdf0a6201f041909c 2012-06-30 16:15:44 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1475512e9d7a7a4403011d515f199646851d287aa79a271c7337a54da63016de 2012-06-30 16:15:44 ....A 1634554 Virusshare.00007/HEUR-Trojan.Win32.Generic-1475aa3702643ef7ee854c30f7b601f9e976bbf516d28ee07c5d28dd46904938 2012-06-30 16:15:46 ....A 294966 Virusshare.00007/HEUR-Trojan.Win32.Generic-1478aadaf9ea7c4466bbe5e49d35f7f86d6e7b589199c2070cca5c604b456600 2012-06-30 16:15:46 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-14796d4110bd923c5dc900dbec4d81db3a735a7bc710b89e99af5667ab2bf5be 2012-06-30 16:15:46 ....A 115909 Virusshare.00007/HEUR-Trojan.Win32.Generic-1479ddd950b6343faa4840977dd005aa9a53a17f179eb99fd9ecd6af27a17eb5 2012-06-30 16:15:46 ....A 1111552 Virusshare.00007/HEUR-Trojan.Win32.Generic-147afb5230dbd1b5db79bd1600c1611a4ba9316fc03349e2b135d25fa9f13a36 2012-06-30 16:15:46 ....A 1247744 Virusshare.00007/HEUR-Trojan.Win32.Generic-147b7ed75ce5db4b081ff6165904c76a5ce8b6765e53c72116d60386e46ccfba 2012-06-30 16:15:46 ....A 693203 Virusshare.00007/HEUR-Trojan.Win32.Generic-147c37cf2e004e89c52eb97a66b878e5213156efa8f058abb6620d914a1ff9ee 2012-06-30 16:15:46 ....A 729600 Virusshare.00007/HEUR-Trojan.Win32.Generic-147f0b515bc41ce0ee6c9ac266baa492df223c8710719ba1da427c458f171ae9 2012-06-30 16:15:46 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-148098f46cb1972ac2d389ef3c6d7a6e2c465c36e11e03fc3f497c41320326c5 2012-06-30 16:15:46 ....A 2091520 Virusshare.00007/HEUR-Trojan.Win32.Generic-14814e6bbbacc4c25d8bc99603aac4133aedf0e5af2cf4337e49bae1aa805f65 2012-06-30 16:15:48 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-14819bd5fc86b30f35a03c311b235502ec9a805818d2d292a51966eb5891e6d8 2012-06-30 16:15:48 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1481abd7ba3bdfeea34c8ac70dfaa4e09b122a5fefa43ecfeb90230eda887f3f 2012-06-30 18:24:54 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1481c404f5a488347649d35be025f75df8cfd55d93a638f12c027a0fdc0cfbcd 2012-06-30 16:15:48 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1481df3f8363c0bfc325a9e4700c1ce54eaaff2e627135688f515b15242451c5 2012-06-30 16:15:48 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1481fdc2bbbe7edd84f6f870e0bf777bb5cd75666a701a2471d19b48eae5ae64 2012-06-30 16:15:48 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1482025ce646042b099b3491920dfac1bbcd93b0d296e460eafa8dedfb7358bf 2012-06-30 16:15:48 ....A 176271 Virusshare.00007/HEUR-Trojan.Win32.Generic-148215ead49a73e37e3b578dcd455d4f21902290b798b937a3806c3c1b509b39 2012-06-30 18:24:54 ....A 670792 Virusshare.00007/HEUR-Trojan.Win32.Generic-148255e882f3f5df62c68ad1cfbfbde3a7c274519ee6b8f7965d4fda56fcfaf4 2012-06-30 16:15:48 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-148269867a097573fa6ed449fdf362829e7805aec8e6a39d4400513e1b5c4348 2012-06-30 16:15:48 ....A 1381648 Virusshare.00007/HEUR-Trojan.Win32.Generic-14826d3b9a6a433f0ef1efd39b21e77051c6a8412f2b55ed2a21cb2291640efc 2012-06-30 16:15:48 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-1483df1b79756345f0378a20f0ebcb0ad42e84509c10bca322ed727b52a90a29 2012-06-30 18:24:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1485ca29c5fde3ec8f6da93eb1664dedddd61a708c0acbe68c636c546a234d9f 2012-06-30 16:15:48 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-14868965b27c186fd42086249914e936ac13af365e8f3b677937a0633c5627d6 2012-06-30 16:15:50 ....A 98658 Virusshare.00007/HEUR-Trojan.Win32.Generic-14887ef865238ae3c03c27eaf7870989f88afc42b8387f69a889485709d7b84e 2012-06-30 18:24:56 ....A 14016512 Virusshare.00007/HEUR-Trojan.Win32.Generic-14889aab76517401b09c642962f26104e21972cdafe2725fa586b5449f89ecf4 2012-06-30 16:15:50 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-14889e897a199c5c4b8bd098e6d6781e96b8130be27b1289e8aeb9c696f64399 2012-06-30 16:15:50 ....A 94747 Virusshare.00007/HEUR-Trojan.Win32.Generic-148938f55636e88b0fb4f27728bed28166f89df6b88697b0a2c9664aa2711cfc 2012-06-30 16:15:50 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1489a3ba8b114cf38e6877663b333b4bf51b34e0509dd8d633e5438841e20e57 2012-06-30 16:15:50 ....A 472064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1489b06cb5ae62c072ec049f23094f18821e008061a1f11db6d4e75dd70f926d 2012-06-30 16:15:50 ....A 424448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1489d131acb96816bb165746a00b6b083dd8cadb82b83819168e9625b4e6e719 2012-06-30 18:24:56 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-148a19bd87107b9a5ec30faf3abde6759cf6671e2340a412ef0fb67cfdb5df01 2012-06-30 16:15:50 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-148a7cac8f1ef5869cd990e0db50323aabf8bd571e2859f87fd3299f924712da 2012-06-30 16:15:50 ....A 28806 Virusshare.00007/HEUR-Trojan.Win32.Generic-148b981576dad598f6d7f886359e949bc8e81ee23c64226083cd619ddf129a77 2012-06-30 18:24:56 ....A 75645 Virusshare.00007/HEUR-Trojan.Win32.Generic-148bce1993f72c45b7b46eb107c622ea72a3a9ec6ec1821684e4e061781936ed 2012-06-30 18:24:56 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-148bcf1af7ea56af4ccaa525f884a89c9f0cdb99f6f617bf0e2808099f53eb15 2012-06-30 16:15:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-148c080f31c7660589591053b1577a2b1ff422f0c1344dd0632d131cde5b6026 2012-06-30 16:15:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-148cf889d260bc6722a19c655da41eb8d40558a30ee827738a81613c6552fbef 2012-06-30 18:24:56 ....A 8114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-148e08fc47ea5b53f2b29c6371748b532ab82f63f97e6401b779ed17ec03f95d 2012-06-30 18:24:58 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-148e37ad846408b7a2da80387efdff3c00fb3421e154af1caba43371a9024464 2012-06-30 16:15:50 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-148e7ce995aaf2f6bc0a68e8d38b4f71f7e4905b0d790912a74a3c08fb7165b3 2012-06-30 16:15:50 ....A 5639168 Virusshare.00007/HEUR-Trojan.Win32.Generic-148ea86aa4eba5e03ea190541e39ce278723adf8bde78101cd67c6135b5335de 2012-06-30 16:15:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-149033dc2dd8a8117ad8f157fec9553aa61f5770b356f5568844154e7cf452e8 2012-06-30 16:15:50 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1491b7a70ab4903e0bbebce1b30d601b1f5d7656ed3f6ee00ddf7b4301addf8f 2012-06-30 18:24:58 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1491b8b029bfeb8db33f3c4a39006a7f33dea98bc49d7749ab35b323a8d927fe 2012-06-30 16:15:50 ....A 383488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1492010fe7cb00b0bd413c152019bab7f9a7af76f4cc08ef32b7e096b469cf51 2012-06-30 18:24:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1492979811a2c6b475a4d49cfa9681d1ca34d98a772d91e569ee728d381bc220 2012-06-30 16:15:50 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-14936aa309bc3c4c8269c6695be9d59eea6f9b80f7d6104e6ec6da0f6255aeac 2012-06-30 16:15:50 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-14936ae296a0af870ed514066f73241a478d21d38e12476c8c0397443b50bf9e 2012-06-30 16:15:50 ....A 131077 Virusshare.00007/HEUR-Trojan.Win32.Generic-1493cd3a3a756b3454b2eae89b7046af0aa59e5b909324a1a20af81a9d9e7875 2012-06-30 16:15:50 ....A 199904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1494fad2ff3d54d6f8343e046d0275798836450ea48e4429a53bc94a75972595 2012-06-30 16:15:50 ....A 603136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1496102bb86af7daf9d44e02dd628644fe88bfc0b4d2a27a9ff2c9e13cffa901 2012-06-30 16:15:50 ....A 44350 Virusshare.00007/HEUR-Trojan.Win32.Generic-1496747878ab5cc65944083d0c81f93f443b6011956d58a0d8691a243f003997 2012-06-30 16:15:50 ....A 226941 Virusshare.00007/HEUR-Trojan.Win32.Generic-149741afa3fd7f2f46b2c2e7d8b954a37b30282fe6381e9f42abaa4ad4774063 2012-06-30 18:25:00 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-14988d7ce64fda80e87c1628ff1b2704f20cf5d61cf11b87e611f83f1dbcc0be 2012-06-30 18:24:30 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-14993bdbfca80bb94737ea768a4623f11d43e901bd0f01b8a0f4db4f256040f7 2012-06-30 18:25:00 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-1499a0b4498dbc55d49e316b19ac9e0a4ba5fed80831e3b9da795abfac1f97c7 2012-06-30 16:15:50 ....A 124520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1499c7cab4777f44797345781ac76af7cd587f3fe9df22f546e52cf337d2e556 2012-06-30 16:15:50 ....A 67078 Virusshare.00007/HEUR-Trojan.Win32.Generic-1499f4cb3ef14ce254d4c694ce4fe0261dfef964959c10be473abb649ae20cbd 2012-06-30 16:15:52 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-149bd890dfef87be772e298743549c98266937e849b616f0735f014044a85969 2012-06-30 18:25:00 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-149ca7d5f0ef03dc4f58c998b5cffc0952c7b635a2275dd219e8209ac3cda6a8 2012-06-30 16:15:52 ....A 1641472 Virusshare.00007/HEUR-Trojan.Win32.Generic-149cf49ded1a3a21fea4d97f975e8a3c57c982ebd5057f6f9327e9c8dd7c4281 2012-06-30 16:15:52 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-149d1edb5009a92ce6b0490b3680047156a970eac1b54210d32581f51df0d26e 2012-06-30 16:15:52 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-149e154771a823c25b8f660c459652f765690d5a017015e9997dd5dbe089e085 2012-06-30 18:25:00 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-149e608fd5bb30faa6f27986c8330404e899ed8954c4fa65ed13b4300f2c60ef 2012-06-30 16:15:52 ....A 327804 Virusshare.00007/HEUR-Trojan.Win32.Generic-149e63764c771627ad6b70aac58c967896fbb07eae162cb9a35546a8593e4667 2012-06-30 16:15:52 ....A 33615 Virusshare.00007/HEUR-Trojan.Win32.Generic-149ed348e53c85790498251d1b91809f0a23a6b0c68162fadb72f5bc9c196d7b 2012-06-30 16:15:52 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-149fad88586a65233bfdf680bbf556ca11ad2b7ea497efc6db1ab65a935ebc04 2012-06-30 16:15:54 ....A 329395 Virusshare.00007/HEUR-Trojan.Win32.Generic-149ffaae77da988cd834ae7edc09da4b7e12fe9b7bd53b8ae4adb64f272f31d4 2012-06-30 16:15:54 ....A 102536 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a0112c64def5816b7ebd4858e06f8df212b2e7c93f6d5cd626f015e6e9c2b2 2012-06-30 16:15:54 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a016a004b98134a77ba3b56758b9e62f4c79461fc8fef9e00f3513c8bf450d 2012-06-30 16:15:54 ....A 2316288 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a03268fe2303f9b96a8650e644f98c755baf7395bac438c9939536f9ba0981 2012-06-30 16:15:54 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a07adae7e1dd3e50db7f2b0fe3a36022cb82d3779e1371552ccb747ebe7142 2012-06-30 16:15:54 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a0c01cd1f71847586ae2cc9134e9eb0f60e23ed35748814c6ce801c4f6b809 2012-06-30 16:15:54 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a16ce63b983464012179484b7d66707a9a79146f52d99b551f2ea7fa5ce2ae 2012-06-30 16:15:54 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a1a6ce591278562962ccc3430d21c5c8e245114e180440e99f6e0a2e0e7f09 2012-06-30 18:25:00 ....A 117808 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a1c8e6068377f50fe785d196041d8c6f659a5d44d173e17611ab9df9174852 2012-06-30 16:15:54 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a2021ff12420f5afeb8ded9e25ff3de637307047e142f417365719a023f98b 2012-06-30 16:15:54 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a26b2860199613792111b944b90788ff71a91141cf79d0123d9ee974524f6b 2012-06-30 16:15:54 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a4a4ec3e51f86f630183eeb25196f34b6cc9d2d230185fae521c8c9c13d196 2012-06-30 16:15:54 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a4de1c1fa2914cc87b59f6db8432f8bc1f5609b6a6de06067eec35cd88a378 2012-06-30 16:15:54 ....A 7114752 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a5d8e8cef79d4bdb194285f6b6ebba21517414e348f425c754c60495274920 2012-06-30 18:25:02 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a6155cf092899a321e36b811536610deb9fab1c1128401242d3e38b5a4528b 2012-06-30 16:15:54 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a62ddcccc737f6e4dd99b24a73be195929eb3792655efde6aea2c921dada1d 2012-06-30 16:15:54 ....A 216421 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a6e94c28a0205210672dc4b2b33c130c1ad29d9cf4ba276a512d23c5370a1d 2012-06-30 16:15:54 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a73b7019fc14809277389b30fd1997c36570c67f94e0dab76d3ddc69a9ba08 2012-06-30 16:15:54 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a8e5a50ccff0ffebd192965da827bd41b561e243c5b0e0f83387813eed321d 2012-06-30 18:25:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a8fa36056a2e7295ef088fb670b6eaa38e69de438306061022da2856e089eb 2012-06-30 16:15:54 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-14a948bf426a3c9f09e14220abe3896fcf0bd06421cd3bf4a2ce219387107a06 2012-06-30 16:15:54 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aa134e2d2b1cdab34d303bc9de7935aeb24a4eb26180be15658134d5684e5f 2012-06-30 16:15:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aa1e14d7b567760d5bbd998c18fe14cd2f0fa7461de986c7ffccb49df960ca 2012-06-30 18:25:02 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aa1fe2dc196014301c8362a7c507ff67086f958bd3cdb2bef3e8750c08792b 2012-06-30 16:15:54 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aa2c68e8390683c38b9d72452b90af8a4ee9af709839eef9f2d3b4b4f86141 2012-06-30 16:15:56 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aa6cc17523a76143d16edfb2d7738d6912a60924d2b78bca6a9299b0f19f96 2012-06-30 18:25:02 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ab5d7c6f503f2c70258176d7e6bb01d280a349d446f7b1dcb21216bc451c45 2012-06-30 16:15:56 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-14abf0ee99315d3d65837656d89e0bf9f0d3ed4601d690bc806d1d49c61f4a1a 2012-06-30 16:15:56 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-14adb6a35cbfd81b4b3376574616076566e939fda484224ab4ea7e58e7aaaa6b 2012-06-30 16:15:56 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aea75e6708aa6c774811c29c8e8cd25d8165248809d2f80836d8f71d494114 2012-06-30 16:15:56 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-14aee8d57d181ac04d186c38fba482819aadd0e31fb1f42c529f9715bc354964 2012-06-30 16:15:56 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b00f98878ac97d4c3612e435f14b8802ea781064cdb945d5d61df3775c6954 2012-06-30 16:15:56 ....A 349306 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b1bc23f0b5e2c90030352737f30db52cc96bf7c82431952f77650f734100e2 2012-06-30 18:25:04 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b1fd7416a68a850ab9520c66955ffca4f5a7fd0af59edca5fec98b24eda9bf 2012-06-30 16:15:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b220032b7e2d36a5687af09f3ff774b30ec7d8cf34f8805a553879dd1ca56a 2012-06-30 16:15:56 ....A 1216512 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b2c0672ab266609a5250df95f2dd696295ef6fc7167af8623cb051d78ee8c1 2012-06-30 16:15:56 ....A 1155072 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b2e3a8cbcb26eaf11aa91d8a63b9a37dc9731e5b07860c215cd5015f46193e 2012-06-30 16:15:56 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b3d720dff3d35bb12a16864c213e3f75f23831943952ac8568bc6e04ed4d11 2012-06-30 16:15:56 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b3dee011257b9d3aaa3f79ed31657a55251a83788416ad343b493888760689 2012-06-30 18:25:04 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b5611356aca7e0d36adcfe2dd3852f04e65f8193f51ac3909a0e94ec817809 2012-06-30 18:25:04 ....A 213001 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b5c05ed5d52292356f4cccebde6935c7cb84441a6ca1bffc03d922ececdb88 2012-06-30 16:15:58 ....A 271791 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b61973e05ee87540647c199f149c262d7c4c0a6fb4d30af659f0573c4b261c 2012-06-30 16:15:58 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b64974f93f12f5df6b4eb1fc084c389bd622297d8bf3a84473cb29c7d6b008 2012-06-30 16:15:58 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b7c536f9b3ed4d5f18bfdf7e831019c0ad8b11e41ae334af193e75809180c9 2012-06-30 18:25:04 ....A 119872 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b7da906096c1d5fa6061d4a8495cb4e16f794a1d67f03ce79593ae26659c63 2012-06-30 18:25:04 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b7e6a720f2e5ad09e29702459bf79e02254a393e449f233efe862c79d06bf0 2012-06-30 18:25:04 ....A 135420 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b84fb84e7e00b60573955eef283632dc4bd60e7cb4d92d9a8a0745cdb994d5 2012-06-30 16:15:58 ....A 5519508 Virusshare.00007/HEUR-Trojan.Win32.Generic-14b8bc5677aae452fd1e85b94bf1edd1080244b3f10468d2c7ea9376cf72a994 2012-06-30 18:25:04 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ba055e8ccc82d88468390c9da4606a8e1a4059b49270f9c7d49306188006da 2012-06-30 16:15:58 ....A 314848 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ba15b55edc58a910b2715461f52a192b98f77df097b7e7006bde401840c91f 2012-06-30 16:15:58 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ba255849e33bd64717d32fe8be2ea3ac61a1bb154dfe51a61c77fb1ec68b8e 2012-06-30 16:15:58 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ba310802e6a6a8179993d7f482056a6227cca642caa5572ee21037d69f4ef1 2012-06-30 18:25:04 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ba3ecb0c36a04be8f49edc9bec0bdc7d07056decebdf0298fd99534fcc91eb 2012-06-30 16:15:58 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-14baf8444bf2c38695037f7866da1f12b340633a5d19e78257b5fe22c9c22252 2012-06-30 18:25:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-14bb45f8b0f9ba36656298bda8c6ecda10152e20c286eebcce91ff71fe6628cb 2012-06-30 18:25:04 ....A 34836 Virusshare.00007/HEUR-Trojan.Win32.Generic-14bba33855392723cfbf4d03779ec354c1cfefa2ae3364776d07aee5b931cfa3 2012-06-30 18:25:04 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-14bd4818566cfa78bb7d5ad4d3e7662d003a00f06a86b0ba4f09ec161bfec39b 2012-06-30 16:15:58 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-14be1fcc041527e53ded5f965f8a5476038aedc41ef01fde134ddce13bf83a6b 2012-06-30 16:16:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-14be78efa31c08ad4992ec51f793662c76e1c778ba64b759119d46f1b975f380 2012-06-30 16:16:00 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-14be98e00d2f7d322b8cb2176e4277fb2b0842b60bb03ac8bbfa922728cf2a95 2012-06-30 16:16:00 ....A 1455104 Virusshare.00007/HEUR-Trojan.Win32.Generic-14bed165e2aabb100ef8915acc9b3cf5ddc3b2e9ec78cff7a7cd825414af1fa6 2012-06-30 16:16:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-14bf0ba3b768b732eee19838ca7b6680c6bf5ea55b04d916b4b22e09983716b2 2012-06-30 16:16:00 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c07f063f30adf8308de95aed0308f205a1bd86669552cc4c2219151a4a03ca 2012-06-30 16:16:00 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c114209b66bb442aaa606bbbf42846e54569feb5d8c4d3984e5836c7a79d20 2012-06-30 16:16:00 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c32950a72b9266857acedc5dc09d1ec19ee76ff9a5ad388639cdad9a5f3a61 2012-06-30 16:16:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c362e9adda2f007607c29b01e63b43eb2cf0723203bde482c88e68df75bd47 2012-06-30 16:16:00 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c4e282ae27a4d11c4a811f9c316e935652eedf37953ffd93e1d70455d0891d 2012-06-30 16:16:00 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c586037970c2b810fe04a0d97ad47cdef91ca6a0a852e0750f46e492ec8ace 2012-06-30 16:16:00 ....A 20909 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c5f6850a5ddb87c2b80ef08eef1e3339a97625ae7fb5f75231351435e3c641 2012-06-30 18:25:06 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c60f871c4779e4e2efd4593e4f9255445dcbea701d597d73bcc2f584f07f68 2012-06-30 16:16:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c7fbf49069dca99d83a36176f29662394365b9852ec0f2332eb39fa8034295 2012-06-30 16:16:00 ....A 683543 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c8eb614bc75831e5214557c47c76482e7133ab6a090f64f41aab76f2b34efc 2012-06-30 18:25:06 ....A 399439 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c9832a25890b325254d9e9d26e4a3854a546bb51a6c035284789881ab3ee4f 2012-06-30 16:16:00 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-14c9e1bd8c0f24676009776b224829008f1e7f097f83e32416f9b1665d477e18 2012-06-30 16:16:00 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ca6e027435c1a2a45cf8a81edc4a865981a15bfe28368ef37d54271e3ddfd4 2012-06-30 16:16:00 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ca861b090b34a7ec530cd9fa56de5beaf73dca412d9af88c521e6316f976d2 2012-06-30 18:25:06 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cb75c03ebc6f40633cc45be8083c6635ea28c4b7d4d467800bf8ec27848703 2012-06-30 16:16:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cc446c01a019ac117ee9894b0cccbaef83d73adc3529747482adc9fdc59392 2012-06-30 18:25:06 ....A 720386 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cc965a4377cf6f4a3d10af178e07f659baf1cc272b0d3412f488077bed8391 2012-06-30 16:16:00 ....A 61697 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ccc45becd2fb7a2020c4b64e4ea8a1150610ca18d68b62399585140065d382 2012-06-30 16:16:00 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cda54b5dd02a079db6d3ad5b1f580c428f3f72ee15461fc94b1731e46524b8 2012-06-30 16:16:00 ....A 41664 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cda7ee376350192899f6f0b9ccdb3115364e3f207a290c31f6f591932f423e 2012-06-30 16:16:00 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ce3721605ea83babe6c85b049ad34506d868295f2654b06475c6ce07f6da83 2012-06-30 16:16:02 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cf3b1a95c1703fa17294e3a5feb539b0312f7d9dd037f53ddf1c8bcd610728 2012-06-30 16:16:02 ....A 57364 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cf90a5dca244f7cf6c2420e4af1a49f2c382ad39c9868c6277016fbdd4391a 2012-06-30 16:16:02 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-14cfd4670c9d823e04c118546cdaf36fb64e4dbbcc883920096a5494cf041c87 2012-06-30 16:16:02 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d0233dd919f7aa70770e6b572a4e5fedd21f0d6d12919486050cb279ff8eb7 2012-06-30 18:25:08 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d02ec39d022b98bdf2ff0a31e8a56aaaaccf6f191fe42e407d0559bfaf7b7e 2012-06-30 16:46:34 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d04906f2beadd81c256af221bba1f44acac111d2e9fc8e6894abbe75f4038e 2012-06-30 16:16:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d0573f8f7e82340b5d4e96ff96b9400705abc776289142d80ae10098b94fa8 2012-06-30 16:16:02 ....A 155768 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d07c9df90b256f258c65a6f4d5f2906a56e309a9f56c09a40e88528fe7c089 2012-06-30 16:16:04 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d0b753418047c0d8be5e60fd5a4f621c8f6b54be4f0fed2b4ee57d15d91bad 2012-06-30 16:16:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d16c0760d781859ea6edf2e9006ef9c0e8dd18ad0eba0cf02a4b34e6835679 2012-06-30 16:16:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d390040a2765bf925da0eab57e85d823b7613e062dfc1d2566a4a5ff89aac1 2012-06-30 16:16:04 ....A 1160192 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d39d8cdd9cdad6f44d4b9b65f99a13c95c56ba9a89f32174fd0b2d351349a1 2012-06-30 16:16:04 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d3c286409f04af5b45262dde91367d1739bd6b58ded974d63980817d124019 2012-06-30 16:16:04 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d53ffb1e5d2e4244162c4ad2a3fc8a953bee34a034efa875ce6826a3ad8fd6 2012-06-30 18:25:10 ....A 961756 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d63d84b09099e5c7b203a85afe953787e593446d4b128da1a698dcef47ddf1 2012-06-30 16:16:04 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d661077871ea9046a96fd0e0ee197563451c29b92ff0e47a6d807851931cc8 2012-06-30 16:16:04 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d6808c785f201032fd66adedb5b3db1961242f2076f0c98272882a7d9cde2b 2012-06-30 16:16:04 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d8517db169345830f6fd2b9c0f173b6f257ad7b9c15987629b756abb0f127f 2012-06-30 16:16:04 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d89e0c6b8dbfff79bc9b5ca32be96f0d3865fe6c232f957344832bd63dd7e3 2012-06-30 18:25:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d947a9c569ed0abed45cae163d26e345eedbb26533ba8eaab84bc4a3fa05fd 2012-06-30 16:16:04 ....A 11660 Virusshare.00007/HEUR-Trojan.Win32.Generic-14d9ddd130050c7314d6aa3ad1f80c247a2c799d94228c59282910d8ccf9d1b8 2012-06-30 16:16:04 ....A 886272 Virusshare.00007/HEUR-Trojan.Win32.Generic-14dd3eb7879d907b152bc6ec28b47bb2eaaa26d6346ec8d7829a5d2262c2461b 2012-06-30 16:16:04 ....A 35360 Virusshare.00007/HEUR-Trojan.Win32.Generic-14de2649d5d48fbb295b18eeae8c74a043f6efd8b1775788e0e0015fadc0b647 2012-06-30 18:22:22 ....A 358339 Virusshare.00007/HEUR-Trojan.Win32.Generic-14dfa7604f944d97c5f68ca7ad7fd73658d89cf6376982712e42c61b5b7506a1 2012-06-30 16:16:06 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e0d49f6db25b94667acc238ecdf9ecd90ac7857ad43dffa28bac99faef97d9 2012-06-30 16:16:06 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e4a6422337373b9e9a1afcf259649d09554b719905b66fc8101fbad8fa0bec 2012-06-30 16:16:06 ....A 948059 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e7d7c8381aa79a6e4e4174c76fabfdc888f7ac6afa249e9c9bc5c00381f410 2012-06-30 16:16:06 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e82d16bd6f3390206b6f35771783f16e02b3f989e88550746af2e89158a4ea 2012-06-30 16:16:06 ....A 988160 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e89519e673f4ffee0fa21c575d8480997749ae5ef7217e32f968f59aff79f2 2012-06-30 16:16:06 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-14e9e04a0eade68037fe9303d8178d848cd3a04b78928debfce6dbb58ff16ec5 2012-06-30 18:25:12 ....A 840192 Virusshare.00007/HEUR-Trojan.Win32.Generic-14eae38472d9c101775ac17581b47399033fc709d36db2fda11ec9d92be9cb2e 2012-06-30 16:16:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ec2cbd66354a78407f16ff6fef24d6989f7dcf54f904850db2b9e902f13291 2012-06-30 16:16:06 ....A 31199 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ed99e37a6905fd91467015582ef137df778314dc11c5431d8c4578ba37127e 2012-06-30 18:25:12 ....A 814080 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ed9ced48867cc180f2bc1a07ed1f99c06bf57f16c2fdf9661004a5fa0f4dc1 2012-06-30 16:16:06 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-14efeab27568f2fdd842e5c86400f6c921ad10e5705848082474283158e935a5 2012-06-30 16:16:08 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f1f0dbf1539d6c7e0bf315ab93b0fe6a93ea7dfbe21cdc2675f24b7786005b 2012-06-30 16:16:10 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f3926513e63b84ad51882df02226ed93d918efd0d7dccb8972cf34957d8efa 2012-06-30 18:17:14 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f41e64cb5936cec20548ca560d691dbd30fae950853b56cf53af1de609b289 2012-06-30 16:16:10 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f6bd94d753e45dc591eadd4907430b4ab692612a010636326ff77e97a35798 2012-06-30 16:16:10 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f6f3167bdce42f5294828645fbeda6636f6e71c19a94507c321c6471d49750 2012-06-30 16:16:10 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f73225b4615b64055d76805107d08b2034676096632e4ee0380015031712a5 2012-06-30 16:16:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-14f90cbf4be7b367122709205f54d80241eae9ed2669faf03daed9f32de5a8e4 2012-06-30 16:16:10 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fa7574579e81d03c55a818b9240553974608c28576e816015d700e1918e615 2012-06-30 16:16:10 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fc0df7fcb3885cc84958b99b93fe2ad90e025693b4e88cafc1c50831e8a0f2 2012-06-30 18:25:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fd8f1419e1b34d0c5655cb313af61340491bbeed15d8e03df0cb9b9de9a74a 2012-06-30 18:25:14 ....A 144582 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fdf5d11545cc4a021a422ea8b970c7f99c95a5b2e74446cad03e1be3203d62 2012-06-30 16:16:10 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fe2ffa8285e77fb3a0072a14528a5e21c8e2c4e68ae1df72c7144cd7f91277 2012-06-30 16:16:10 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-14fe8264a5b02d067b56bbf07646c0f8b87fc13d104bdebd245a747340c23798 2012-06-30 16:16:10 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-14ffe1950650fcb74dcd1a70751251baeeadfa58a57796149385b6699a1ce9db 2012-06-30 16:16:10 ....A 2317312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1500f88b0135e4815cd94f401199aac1410fb3a248b7ec92b0a3536a6d95803b 2012-06-30 16:16:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-15027b905e37a09fd885287084463f28d2b7f6ab93f5b9e64c0764de6046b108 2012-06-30 18:25:14 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-150344090f27eac5fbbc141c6377f6cd1a33cc6c1699bfe887efb23b58ecd37a 2012-06-30 18:25:14 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-15035c9fe24650ee0f0d434aae8e83ab241ef36ba3b07695878fe4318aa62ab4 2012-06-30 18:25:14 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1504220727581baf8507547bc149348343aade97d43b1cd867446b879927f70d 2012-06-30 18:25:16 ....A 129127 Virusshare.00007/HEUR-Trojan.Win32.Generic-1505d5ed031e660dca576e2ad390f355b111c17bad073303502ece8d053d8d18 2012-06-30 16:16:10 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-15060ab0f4c257f2235e080981f053c74445bf8254a0c2977dfa54cfb5bdfd4b 2012-06-30 16:16:10 ....A 2662400 Virusshare.00007/HEUR-Trojan.Win32.Generic-15063a888c4259708eedac2078c2b2e71ad67096f95985022c873393a5d5eca5 2012-06-30 16:16:10 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1506da0e6c1c93356e9f5a8df5fd636973af8991567130a58161a3a2897bff79 2012-06-30 16:16:10 ....A 583693 Virusshare.00007/HEUR-Trojan.Win32.Generic-1508578eebc1337629e7898680026531c078d236055c0b299af2241a8402c9d7 2012-06-30 16:16:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-150a5362c27c3be045b88fa1a20a00b0856d1b916114a4605e763c987fae7a65 2012-06-30 16:16:10 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-150aeabb4befd4682327a667b2bb4a4b956f9e1dfc3ffce2e166a3b36a864a59 2012-06-30 16:16:12 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-150b69b9db02ffd19581f7f20cfc45bf989d07027e08cfd51e6fd5efe85d0d41 2012-06-30 16:16:12 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-150c446c486119f70a46b48c7a5de56f9824f96205bfa81014d44bb32a9a3895 2012-06-30 16:16:12 ....A 755200 Virusshare.00007/HEUR-Trojan.Win32.Generic-150c9281cbaa9dea0f62ed7560f0a431e0ccf71eef4da9e4daa868c584774cbb 2012-06-30 18:25:16 ....A 597504 Virusshare.00007/HEUR-Trojan.Win32.Generic-150c93d2246d621bb67d0c18aaa9086b0b16d0f1dde7621a24ea35f27ebe9e8d 2012-06-30 16:16:12 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-150d65e13c2d22e42b41eeb58bc60ca368c4d3995c114245779b99a8b5bc4c0f 2012-06-30 18:25:16 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-150e30ead811053b9e9958c1c4b3122ca71074bf87409dd6a389693235290045 2012-06-30 18:25:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-150fce13c8fc32be25c20b414cc808a1979c3fee9226da1ef459d74a1bfc00df 2012-06-30 16:16:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1510f1ebdff086a410ef44797edd16f819a069736461480fe2e35d744641331c 2012-06-30 16:16:12 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-15116c072575ce550f434a05fb6e891dc72d22e344f7720c6a04f719ae38be9c 2012-06-30 18:25:16 ....A 126008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1511c5f82f08139d3ff9ad03e62506f704df46a82cfce9eaa3adef3bfa4822ee 2012-06-30 16:16:12 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-15138228b61187fba73771f195c9e6ac010501cc13749f3bf57a783d8539a233 2012-06-30 16:16:12 ....A 1541248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1513b67768b186a439884446229b2bd1c16664a4cfe70ecdbf14fe6983121adc 2012-06-30 16:16:12 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1514511b1d940ad4a1e6cc6829becac41d7079d4858ec057028f06da17e91ee2 2012-06-30 18:25:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-151479a234d54f9ca2f43449c867ee804208baab08e4c8d476103a8f8ace39d8 2012-06-30 18:25:16 ....A 150113 Virusshare.00007/HEUR-Trojan.Win32.Generic-15153c8c87342f77f1dd4e908e41dc66a9258fc6ecbe2f6bafcdfbe38598a1b8 2012-06-30 16:16:12 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1516395c6d50f2b78dd12ebcf0a43f3609658684509d7d52734e89d05f186a74 2012-06-30 18:25:18 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-151a0a0272bcd38aa5e58bcddf2a2402b1b66f8e87ea927da2a27262422f57dd 2012-06-30 16:16:12 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-151a1cf1ca9a653d01debabe0b94a6a4a9aefb5061761a96c8e5621e1609ea4c 2012-06-30 16:16:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-151a22bb2537b91e33ad5a599b9ec023d67975f5e47aec8e6a700d9d253ab625 2012-06-30 16:16:12 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-151aedcc0add27283dc583e341ac530b66afccaa39aed3a2dd5052957e6446b2 2012-06-30 16:16:14 ....A 2707406 Virusshare.00007/HEUR-Trojan.Win32.Generic-151cad89655648f8c568a7ffe3e311a3ad2486573b11e70f66561ca58bdba245 2012-06-30 18:24:04 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-151ce8cc9d03237b230a4c3c8ce4bccf1bca15e85c59509b367125f0bf35dc9e 2012-06-30 18:25:18 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-151e73ff78094fdf5ece0ef2d1b285c5bd14efa31fe3f3ca4c1b15363a305c96 2012-06-30 18:25:18 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-151ef495b529a13542ef7ac062739f36bdb53f59f39275339afb5caaacdcb22d 2012-06-30 18:25:18 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-151fec32d11b9289604bf63a4968b71fe2ef495e08b729b7d8a5de77c99da08b 2012-06-30 16:16:14 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-152072dc343d452faa96dde6c014a4b347a37921109803ae90402a07616ddd97 2012-06-30 16:16:14 ....A 170337 Virusshare.00007/HEUR-Trojan.Win32.Generic-1520c1bc7167fc43d0ebe8b60e89f8738b17cfa3c714c3729925824a05bac291 2012-06-30 16:16:14 ....A 53149 Virusshare.00007/HEUR-Trojan.Win32.Generic-1521892812f0cf92fc42af23104e1c4b7858bf86fe409a3bcf1265e6d83f0cbf 2012-06-30 18:15:12 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1521d84aa18400965f74ffa13188b24464cd53a14e160badcd4f9251eed68bee 2012-06-30 16:16:14 ....A 1077248 Virusshare.00007/HEUR-Trojan.Win32.Generic-15223e3c528f3461159cc0f57821f4f22b638fc47e56b5150f3b367470e84c78 2012-06-30 16:16:14 ....A 990208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1522aee3fef9ebda1fcd8af2841518a4a919ba1189610f75fdfd4e11dac59aab 2012-06-30 16:16:14 ....A 783535 Virusshare.00007/HEUR-Trojan.Win32.Generic-15236d95b59be9279bcd47834a235d95c6db71c275c499e145d9f9c5292ef678 2012-06-30 16:16:14 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-15248611bb13ad117b920beab27b4127548d507a404a221db8cdb6f48245c852 2012-06-30 18:25:20 ....A 493568 Virusshare.00007/HEUR-Trojan.Win32.Generic-152506f70ca8bc84b80c2ab3e85e6e7915cf4d6e9b91dfb0c2f377cda39cb34a 2012-06-30 18:25:20 ....A 2018326 Virusshare.00007/HEUR-Trojan.Win32.Generic-152867f5b5e596e35a0ed450098e4cb55822eace8768c36da32e466ba4a815b9 2012-06-30 16:16:14 ....A 28681 Virusshare.00007/HEUR-Trojan.Win32.Generic-1528e034b196a252eceb1fa6edb4b1f573e7eb558a1f9702f37ea3f640b44380 2012-06-30 16:16:14 ....A 742400 Virusshare.00007/HEUR-Trojan.Win32.Generic-152924207ec7085c4549a0a174bc1d5139ea06ed7a4ec1ab13be528e924c5b1d 2012-06-30 16:16:14 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-152a5886715e028eff60db31f50b3174ff6fa0f3b42f5c14c0fbab66eee73c31 2012-06-30 16:16:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-152af5dc3f5a7290a3f411b1f96d03f0e65e858865584a89a5bcfc2129b24871 2012-06-30 18:16:30 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-152b02047598c034e0c2f5f4368353ce179f8600586db5a2ed67f25aba485c70 2012-06-30 18:25:22 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-152b689c5ec61505b2341d86d5935a4c32bf296c0154ceb3af10564098018951 2012-06-30 16:16:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-152cb8f27225797e36d76f05fe6838630dda8860649a21026e6e0b3d7e4048b0 2012-06-30 18:25:22 ....A 478165 Virusshare.00007/HEUR-Trojan.Win32.Generic-152d0bde6d832b83adf18b1fdafb5a7864037b3f910b03af9e9b56b4c138d29a 2012-06-30 16:16:16 ....A 37396 Virusshare.00007/HEUR-Trojan.Win32.Generic-152d605256bcb5afdcca67cdc10bbd3d77a10692265b7d5743b8cb660024ce83 2012-06-30 16:16:16 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-152f501f34a07d24665bceb10f6d9a3024963a98cc622b3694528f4065266ffa 2012-06-30 16:16:16 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1532b0f35df8558cf71610bf991c553d46fb482a14cfa2bb87751051adfac091 2012-06-30 16:16:16 ....A 519549 Virusshare.00007/HEUR-Trojan.Win32.Generic-15331713bb9303f824d67c855a2b1bf3d096436c2e75d62ad2d6b50ac7d84420 2012-06-30 16:16:16 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1533408857589ad2cf4c29210f8bf0aaee3aac1b250ec7c9c758ae2c32474fbf 2012-06-30 16:16:16 ....A 1323522 Virusshare.00007/HEUR-Trojan.Win32.Generic-1533f85682b1dd76dccd30c570f7bac8039319e2499c10d4aa1ddf3d9c8243ea 2012-06-30 16:16:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1534c94b73b4be572d1d8e6aa1006a376d5342e5d43b35a3403003cb6b9bbd8c 2012-06-30 16:16:16 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1535e0ed0aa4e82cd56decfd73794049b9105a3e2716e791f58ba1b45208b70c 2012-06-30 16:16:16 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-15368b83f5e52df05ad613849b38e11cbd01c8814abfc275d6fc73a4d43dffc7 2012-06-30 16:16:16 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1536a6eaa5e08805d51f85748573c5f38c2f006313d9789e883ecf1c490d9137 2012-06-30 16:16:16 ....A 365967 Virusshare.00007/HEUR-Trojan.Win32.Generic-15373bbc3f584fbe246253d048e1d22b0415645470fc1a7f1557b8224e2e392a 2012-06-30 16:16:18 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1539b914e9709a6dd09fb35129c9fa21a4884b1491523d931e8915084e6d203b 2012-06-30 16:16:18 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1539bb0025fce0c14989255a0507ba08c750715fbf9aedf4c6b4aa2c87f845c7 2012-06-30 16:16:18 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-153a9b833d1ed6e8c8da0e5c614214216911ca8a19f64d69e30a07d87af7dba8 2012-06-30 16:16:18 ....A 206330 Virusshare.00007/HEUR-Trojan.Win32.Generic-153b1761d9d0ecb86508102799d8df6f03cefc6aa709a350a36e45865ceea07b 2012-06-30 16:16:18 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-153b5d122790062910e90f7ec4edc40a144528e104cde18f55569eba0d05a801 2012-06-30 16:16:18 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-153b6345fa8c310000b0f682e04730e8dfd9c0dcf9ef7220b720cb5a8fc53a3e 2012-06-30 16:16:18 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-153dedf115a25f96bca5e5145c08541985747ec9144bcbd2999ebe98cfe382e1 2012-06-30 16:16:18 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-153e5aa94c5e0d0bae1aaf9fd891b7c6486616796bcec5314df6c7c368b38b2c 2012-06-30 18:25:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-153e845605eb1a1bcb4b9b51cbb688a1c9b16764ada3ce78df92bcfbf856a681 2012-06-30 16:16:20 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-15405312a0edbf7485f95afa23522605d967015f3af3aa9d417ee747149a0610 2012-06-30 16:16:20 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1540f9e22d86bccab7f20c735ef70f6480f5319915ace717811c969e2daee063 2012-06-30 18:25:24 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1541e2839d200b08437edba8a3780e91995891297a4a4b99edad72d1487768a4 2012-06-30 16:16:20 ....A 566272 Virusshare.00007/HEUR-Trojan.Win32.Generic-15429f5a8ba507bfa62cf52027a1cdd92d9a60a7adabad599482ba1cbb3d8b10 2012-06-30 18:25:24 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1544c1719db6cc47e15698c9a8f90d9c82b7cfadbbeded8f15b2ca52461c94d4 2012-06-30 16:16:20 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-154515ba097630436782ef4053b47c44e22f0574cf69553e3c42f1f62cc92023 2012-06-30 16:16:20 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1545f384427faa7be9449da92694f372f4d6d05a9dd360a9106ffa09bbca15d6 2012-06-30 16:16:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-154703e8ae34fc235c821bd1a4e4fef2a7889828aa92befa901dc76586d60107 2012-06-30 16:16:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-154744304c1a3ce452ae9bd118ada274eb5647fc58a481e77a3d4a58831e409b 2012-06-30 16:16:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-15474ac0791e8d8823a54e9ef3590cbd2965b55973e05e6ad9660bd4e997b90b 2012-06-30 16:16:20 ....A 21265 Virusshare.00007/HEUR-Trojan.Win32.Generic-154836bd20be38934a6fed43ed6b627f832ece05b9ed65a8d938bbb542b0474a 2012-06-30 18:25:26 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1548c947fb9f0bcf524ee50bfd671b81d4911ad6c26d3e7a400936b05b1b5f64 2012-06-30 16:16:20 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-154948f7ab38bdedb16719ff4d6b4bc4d5de686bcce149c464bbfcadb4074550 2012-06-30 16:16:20 ....A 31560 Virusshare.00007/HEUR-Trojan.Win32.Generic-154a25c930609094e2233914eed082ff603d9502aa49286a0d8790a8b6c1256e 2012-06-30 16:16:20 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-154c90f17d6cbeabd3079ecd5f01ac0a33063411e5de1999e5b53daaa2647dbd 2012-06-30 18:25:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-154c929958e45c637911fa1fd874a610569b973dc034a75c70443509b02a0546 2012-06-30 16:16:20 ....A 35804 Virusshare.00007/HEUR-Trojan.Win32.Generic-154e56aa378ba8687060546ac16d691b434a920a4034d9f5236fc1d0477478a5 2012-06-30 16:16:20 ....A 270347 Virusshare.00007/HEUR-Trojan.Win32.Generic-154ed390e556e94544d31d22ee37151774f0e64976338dd5cc3e95c9da3314be 2012-06-30 16:16:20 ....A 932873 Virusshare.00007/HEUR-Trojan.Win32.Generic-154f4868d010de0989b3c6d655397fb51a42f3bcbd3a0ceabc973477e04b59c0 2012-06-30 18:25:26 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-154f5494c164b10e1d4ca58bb20cfa18e08feba7c545c3f3f21d453e203860a3 2012-06-30 16:16:20 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-154f55373c4ca2fd6497f798b0f9e53c487fc73841fd33f553c84b0ed738b9e0 2012-06-30 16:16:20 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-154f651b8e082d111eb5b919cc8d1a47e0766c45562f96e8f3da4fb72e528db1 2012-06-30 18:25:28 ....A 128123 Virusshare.00007/HEUR-Trojan.Win32.Generic-1551a4c754aaa2940f417710cf7422bd5b7a7e2318a999d7c889645167afc383 2012-06-30 18:25:28 ....A 737894 Virusshare.00007/HEUR-Trojan.Win32.Generic-1552401ee6a0502389a582f086846cdb5ad46820916f4b0d71d37c29a5a59d66 2012-06-30 16:16:20 ....A 1613312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1552861973aa487aa929e3ad48248f11f73cec22c55007783744e411e6b50f3c 2012-06-30 16:16:20 ....A 139408 Virusshare.00007/HEUR-Trojan.Win32.Generic-15528b9c92a44c87ff34391d18f68f7eeb68e19d8f7cdfc349a400c3bffafe86 2012-06-30 18:25:28 ....A 168487 Virusshare.00007/HEUR-Trojan.Win32.Generic-1554e2d8654b6af7ddcbce723adb8c2352d1204ad36897d153a777eac76d799d 2012-06-30 16:16:20 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-155647a52b6b26d2dfec66330d3a8dec6aaa100987bbf3da996c00741d6b7e13 2012-06-30 18:25:28 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-155737fb3fb11d462e607e8ee2f577fafb465a7036580f19f9f49c0cd74d8a98 2012-06-30 18:25:28 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-155757a2459357b71f0623dfe779b2a319ac149dde8b86333a3c99c2d1b3be64 2012-06-30 16:16:22 ....A 12712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1557f96cab1b62a51e60474c26ac50f1f3cecb64e34e99a6bd00f31da5762fe6 2012-06-30 16:16:22 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1558615743ce1e57a7169da1f453ff1de07ea6852152699ef477d78b4beca380 2012-06-30 16:16:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-15599c0cf1333e009effb1300a623349bb23d6afbd00ceeee87826e316457a57 2012-06-30 16:16:22 ....A 78255 Virusshare.00007/HEUR-Trojan.Win32.Generic-1559d8b0ec270ebbcfe7f6754ccd6a996fcf1eeabf945c4f65ef8f68017fa883 2012-06-30 18:25:28 ....A 6036083 Virusshare.00007/HEUR-Trojan.Win32.Generic-155b0c3b56c757dacc993959f1daed70d0c91796cbc251f8ca9f4dcf55e7016f 2012-06-30 18:25:28 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-155bac78a091296272d2c0d012748293630c43dacfca58e9045f8ffddef84b09 2012-06-30 16:16:22 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-155bbd511c1bbe33155cbaaa2b9c70957e47ba73dbdf98ca4ba7c0820bc6f6cb 2012-06-30 16:16:22 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-155c0d95973b147af5a293fc1146164fb32bbe1fcfd63a43c773a668ea29eae6 2012-06-30 18:25:28 ....A 29088 Virusshare.00007/HEUR-Trojan.Win32.Generic-155dd89d7588f6c52bbc790e92017131cf50e2f13ab5131735a9f824ec6129a8 2012-06-30 16:16:22 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-155f1ba4b985a616c248f7fe9a6c09e447ef5c16cc7d96b85b737c36cf75550d 2012-06-30 18:25:28 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-155f3cf27c11d61e0103d1fbe8483effe26583b1065a1b4eac5e497b1c419cb3 2012-06-30 16:16:22 ....A 420970 Virusshare.00007/HEUR-Trojan.Win32.Generic-155f58ada32d4c547ac167c440d96829ee7ebf1ac9b47244690b177b89923b8b 2012-06-30 16:16:22 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-155f8c868ac3ae8ced23eb18e0899b4ab9519fa4a4d6311db0bcca6a2b6f3622 2012-06-30 16:16:22 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-155f9e9a62da3ed42a5af26a585e2e95fdd48426c882926cdd15def43df96133 2012-06-30 16:16:22 ....A 10305024 Virusshare.00007/HEUR-Trojan.Win32.Generic-15608aa75a68cc98edfd53d5a892f0d8ba12d5ab9cf44e528e7c07f9777ec9c1 2012-06-30 16:16:22 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1561b08ae9b15e29966c128f911d6eee6b9e5ddd4c30df347a5678217a96fb12 2012-06-30 18:25:30 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-15665a53e86520f4c492482b83593ebacb6ec6ecc6f182d635fe4a23b1098f57 2012-06-30 16:16:24 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-15673615fff1b6dddff6ddfa11c4c8fd7dba1b7daece46df3c37ebe42558d155 2012-06-30 18:25:30 ....A 11053 Virusshare.00007/HEUR-Trojan.Win32.Generic-15687fedcd4da7847b8dea68e75f5adb70c2733b7b2a6edb548173aef5f80b79 2012-06-30 18:25:30 ....A 305036 Virusshare.00007/HEUR-Trojan.Win32.Generic-1569f9a1e7569553a4a4aae2049f9c243c4d3ca284b03cb3d4268fe301d7ab07 2012-06-30 18:25:30 ....A 2525009 Virusshare.00007/HEUR-Trojan.Win32.Generic-156a11500424dfb936b0452f233ad87d155425a2cdd8cfb2ab3ee9c93cb8487e 2012-06-30 18:25:30 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-156a26836d0d091eccb200820296ddc63e8c7980a1dfebbbbbed0a2125cd5a09 2012-06-30 16:16:24 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-156a5954ab5d1e9383322d67a532291a3309d907b66dd41cc13816ff3535dfa2 2012-06-30 16:16:24 ....A 66987 Virusshare.00007/HEUR-Trojan.Win32.Generic-156c849cd5a58b6789a736b0b2df79721366f02c98f7fbb60c4f0528e653a29a 2012-06-30 16:16:26 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-156c94e9bd1ff4c656454dedddc1d381e9f4f4b8f3b02ff4d405f15499b8cbfc 2012-06-30 16:16:26 ....A 43056 Virusshare.00007/HEUR-Trojan.Win32.Generic-156d54b722f155ec93a2f0f75f08426ac640496e3baae68d2dd12914597dfada 2012-06-30 16:16:26 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-156de4dba9d5573cdde0efc8e0eb8a1f0966a01f4ddad8b97adbb51c384eb63e 2012-06-30 16:16:26 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-156e221ea74a59a054eac4a83fd6dffc681da5f6ec2473b1167db084ad7c4050 2012-06-30 16:16:26 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-156e834b740d2de68c50af892b1fa98214afb8a4d2fffa3ee9e720c820d4ee91 2012-06-30 16:16:26 ....A 100896 Virusshare.00007/HEUR-Trojan.Win32.Generic-156ed9d3b9e2f2c3fa140d8c3cb184b87105fa99e55757fb7844f0c04ce88807 2012-06-30 16:16:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1573742c68eaba6abba5480155350b39c77b700b24f1f815e47aed5a71ba1f7d 2012-06-30 16:16:26 ....A 99418 Virusshare.00007/HEUR-Trojan.Win32.Generic-1573f277ab3c7786c812263eb875fc54d8dbbce9e9107826effe8a4280fae323 2012-06-30 16:16:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-157437d04f8d24a70fccb1b57f97eac97f6c0a149a39e1dc12c9a3780c1d6633 2012-06-30 18:25:34 ....A 5780786 Virusshare.00007/HEUR-Trojan.Win32.Generic-15754d5a0b487931e7eda767f0726bd5f8e89e950d4b5d3c0d499d34db67d232 2012-06-30 16:16:26 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-15757d76716d7b0fcc253579b108c7d38ed130404aa52257b3432f12537d2ac7 2012-06-30 16:16:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-157679bf28d19112525ea1d709077339c2424c3fec86ccb79538a034e5634f9e 2012-06-30 16:16:26 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-15773783da037d29f113c0225e8139d166b4c86aad8dd2fa57efab27c69a814e 2012-06-30 16:16:26 ....A 1903104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1578b8ce641db428c5d3e0a7ebe81fab465bcf3a390543d5b27e661ae07a08a9 2012-06-30 16:16:26 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-157950f43256fc33cd844c20736fedd241ccce193f2d54b89598731d83c90e90 2012-06-30 16:16:26 ....A 214339 Virusshare.00007/HEUR-Trojan.Win32.Generic-1579740b49c22fd3c0519f06756d8c88e15df3da11383ead7601cb7ddf1f36eb 2012-06-30 16:16:26 ....A 676731 Virusshare.00007/HEUR-Trojan.Win32.Generic-157a4622fea5517fe3d4ed297b4bd590b324816077ffaccc47c742caf655a3d9 2012-06-30 16:16:26 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-157a465c1eeb6d1c884de29df83522913a20bad8d8f4715751fe16877b2b6bdf 2012-06-30 16:16:26 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-157b85fc8ad92c50a02e26fb1772fddf2846052ec3a1beb69ad4117397d5ae37 2012-06-30 18:25:34 ....A 65611 Virusshare.00007/HEUR-Trojan.Win32.Generic-157b9b5d438e610e894f6c6c2bdeec690a757e84c0143b66e4b1726ac17439c9 2012-06-30 16:16:28 ....A 1522176 Virusshare.00007/HEUR-Trojan.Win32.Generic-157f9385e7b12bf727b423b827380fe80e1a72f2865eb76947ab43b02cb4b92a 2012-06-30 16:16:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-157fc92acf8dabd0413dc334b360046c9ce48f58a66158a3b1db2d853153eea1 2012-06-30 16:16:28 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1580fccdcc185783ab97d581549d4720169abf4637607d548a55307d137873d0 2012-06-30 16:16:28 ....A 110821 Virusshare.00007/HEUR-Trojan.Win32.Generic-158198e0196ceaa3f4fed38e0d896e9ff78b5a7bbe4d4b38f92d66daa0c05039 2012-06-30 18:20:56 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-15824dbb46a50b5443cc281bcf9cd58e6239fedb397811ae9a2b4b933c511ae6 2012-06-30 16:16:28 ....A 1853952 Virusshare.00007/HEUR-Trojan.Win32.Generic-15830d57182221f0ddc4c418384c1ecb104cd53fce6d214ce993b4362950367d 2012-06-30 16:16:28 ....A 49408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1583a1d2acc15b7dc98c4b838e226d53daf6d5e6e7eae49cb10e9bf9a8868ec6 2012-06-30 16:16:28 ....A 45843 Virusshare.00007/HEUR-Trojan.Win32.Generic-15848bcf5951ed103c62d19bdd7079c709033da3511d52c2eaad1412f530a5b2 2012-06-30 16:16:28 ....A 105307 Virusshare.00007/HEUR-Trojan.Win32.Generic-1584a1e48dcdacc28e0c49d08c95e91bb17ee3fd2699ceec948fabc85e5726bb 2012-06-30 16:16:28 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-15851b7908d8b4201584c6ac4c28da889b8dba7833b9b4483da039c9dfa7108d 2012-06-30 16:16:28 ....A 127886 Virusshare.00007/HEUR-Trojan.Win32.Generic-1585bb0748407f984ca0af3002795a4307dac6147e9a6c8826c0de703ba79f85 2012-06-30 16:16:28 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1585bb5d4ec6c82997817cdcaba62383fbc139c176911e7438afea1322581349 2012-06-30 16:16:28 ....A 279232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1585e6faa106e58a741a59081a25cbfe82e34ddd9eb271ef838a0230a5aa10de 2012-06-30 16:16:28 ....A 1429504 Virusshare.00007/HEUR-Trojan.Win32.Generic-158703d819c83e944921c2ef8615404e3a5a7b8f5b2e79f036f26a17eea47d72 2012-06-30 18:25:36 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-15876b8ba1b047aef9e9375f213eb67b9c57693daf949153d39e707b65ba514e 2012-06-30 18:25:36 ....A 17772 Virusshare.00007/HEUR-Trojan.Win32.Generic-1589374cb706c90876a22fec6565e77287ec0f26fbb7fc581eac937d709fa211 2012-06-30 16:16:28 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-15896559172873113fdb0fcd813f5130a533e490478ddc5bfd79453cf2286813 2012-06-30 16:16:30 ....A 939383 Virusshare.00007/HEUR-Trojan.Win32.Generic-1589684a602b7bc9b74868a011826f909d812558a4a1e66e54d657c30722bf7d 2012-06-30 18:25:36 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-158a4a3c122ba1d2261a57c5e03047b8be79d4c28a8766364dc769aa6081b344 2012-06-30 16:16:30 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-158d226ea2666368f6e78d9bfba5a2597b1153f3eb3d464b4dcee2a8d671177f 2012-06-30 18:25:38 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-158e197076dc5253589f732049cce08eb3712c3bf0857fc4efb3fa611207431f 2012-06-30 16:16:30 ....A 36040 Virusshare.00007/HEUR-Trojan.Win32.Generic-158e515afc63fb059889446c51cb70641e00b15f905069dcdfd2c90645f32ac4 2012-06-30 16:16:30 ....A 25904 Virusshare.00007/HEUR-Trojan.Win32.Generic-158eaf9bf478467a94c67d3c5f0efeb4faa0a9fdfe7edd098630ec2b65a12f90 2012-06-30 16:16:30 ....A 431360 Virusshare.00007/HEUR-Trojan.Win32.Generic-158fcbcc6c3c942cd7f10d1cc7791473a4f5a353f2f8c190c881421bacbd15a1 2012-06-30 18:16:40 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-15904c076c4e21ae3153d2d462adda87ff3f8682714cca009459dc6014266073 2012-06-30 16:16:30 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-159125575f6a63206347d44ff03cddcc73650bec97af870246e0069fd890a7e0 2012-06-30 16:16:30 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1591d50c5aeb618afec8ab571ff4daca7f844a67c4b6448f6b8bb179ce081af4 2012-06-30 16:16:30 ....A 931328 Virusshare.00007/HEUR-Trojan.Win32.Generic-15926f34cc2802b3aacdd98f4cce4e1bf309c12118de2e663de1efabf609af23 2012-06-30 16:16:30 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-15946c1a5adaede35ccbe3086f2629b0a784e8a3eb69e34f35bc8792dd0e9f53 2012-06-30 16:16:30 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1595d064c6e715e3a16ab4e7dbccac29a21312358df55815cb6eafb300613e8b 2012-06-30 16:16:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1596fbc651e5e8dbcfc3571c8b110458c91bcd6d2fa6c09ec06d4ad2bda1da29 2012-06-30 18:25:38 ....A 26080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1597687290d702698f07ad8cff847b4ed2a9e02506a704e63d29e3421958ccb8 2012-06-30 18:25:40 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-159866180d05e4bdaa0538bf96a6d9f1f196851d00f0a85d22e08ba228bed004 2012-06-30 18:25:40 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1598d189cbb62022a2d6015ed6000563813c43e2846dad3d14dde4faebc0c625 2012-06-30 16:16:30 ....A 1165824 Virusshare.00007/HEUR-Trojan.Win32.Generic-159ab001a3f4560acd54e31939dd416c7b6cce0814b1fb2c3a6ba152f3aedd7e 2012-06-30 16:16:30 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-159b281ea29187816b510c5b50ad72c9e0292b8e256b95b3b561ea600b6f1369 2012-06-30 16:16:30 ....A 6163456 Virusshare.00007/HEUR-Trojan.Win32.Generic-159b3758a94fd6ac70b47e8fc47612b93e462565173fa9b8dc789daa7c81fd1c 2012-06-30 18:25:40 ....A 557665 Virusshare.00007/HEUR-Trojan.Win32.Generic-159c4feb5edd60447e96af51bd77c428341a9946d214a2204cc18fd79710eb59 2012-06-30 18:25:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-159ccfd0f031002fe29085c507ebc1077349666075248e3db670c06a774d96cd 2012-06-30 16:16:34 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-159de7fbaca8b5993fa3753c6760f90247c1aacfeb68a68f1da03892623131ca 2012-06-30 18:25:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-159df5b4715f279ea54374b9594d7e406fbe2cf5fd9a8c19a8a25a2d05187dfd 2012-06-30 18:25:40 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-159e36fd6b32c627b9238027340feed789455e9d38cb84da613170c946005a57 2012-06-30 18:25:40 ....A 385388 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a0321c115f3abba3dec0a9adb25d803c76a62b01ff799f664e9dccbac09bb7 2012-06-30 16:16:34 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a1d4ade9685063dcf41c2de1415ec320d8095a0841291ff5639c4099bd881f 2012-06-30 16:16:34 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a210bbfdaea724e863d2df1497277b6f39b48cfb3065e6cb22bff76b48eec6 2012-06-30 16:16:36 ....A 2170368 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a2214b8f8ce107fcef5d81089f1026939f2f0e2750d007d6c5bf723f45143e 2012-06-30 16:16:36 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a2f38a3fd57b9131bb1af575a75f9c6f3f6ee361ff163220f95415fbfbf555 2012-06-30 16:16:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a30f1fbbda36b4dbfe8a91155d329923856c12cae1a661c019a11cd0653c28 2012-06-30 16:16:36 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a3ab8f1a779a7ba3549a716460ffffc9d2c5e4f8c7452fbca74a339dd8c269 2012-06-30 16:16:36 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a3d3a4e493766cd3b498da5550824c524d7c06cab78e0062d38de36c3a4c5e 2012-06-30 18:25:40 ....A 951296 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a49fc75fb715a7b2b6e6a91872c36df226f9b9a3e560038e52c38877be1d69 2012-06-30 18:25:40 ....A 2618438 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a4b6b7952716afae0a7d323c39c2cf22b46c22d582f6397dd99a135c77ebcb 2012-06-30 16:16:36 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a50035eb5bf9dfcf80a1daac9ee18d85b13efcb98e1b153f7e17dacccc1644 2012-06-30 18:25:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a75a998470175b2322e9eb60a2e56eef663973bca50bc5fc363511d37595d4 2012-06-30 16:16:36 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a765bb251009e65308778b8ea259bb02441b9f6077c220974de12fac58daba 2012-06-30 18:25:42 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a7f97828571b145dcdf476d861a01828a97f91fc04d29efe150c681a5dc4c7 2012-06-30 18:25:42 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a87a892b4b2212c94ad5130a5e0b0354ab0809b5dcbfd2f3aeedb02fa48a41 2012-06-30 18:25:42 ....A 1165966 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a951498f710598b9cf25a74f959e4e27c3df1ba2fb49667971a060cabfc085 2012-06-30 18:25:42 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Generic-15a9bd11dea89243f4909f794591013d047f161a171b7b0591720d1701e3db57 2012-06-30 16:16:36 ....A 863731 Virusshare.00007/HEUR-Trojan.Win32.Generic-15aa26841ad752d2ed0713cb3ceffdb4ac202ea2d58f82acda275e30138a48e2 2012-06-30 16:16:36 ....A 473801 Virusshare.00007/HEUR-Trojan.Win32.Generic-15aaab6bdfe2cd4847826474495722d28a5fe2067210027b47852096781ae00e 2012-06-30 16:16:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-15aabaa0b3b726633e890660a7bf0af385e87f899a2a33f000761b4a1bfc78e2 2012-06-30 16:16:36 ....A 20080 Virusshare.00007/HEUR-Trojan.Win32.Generic-15abe8202560fdd2e75fa5ef6b6bcb2deb03db9119e44167df0f104942e07270 2012-06-30 16:16:36 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ad5cc7619cab82cf34399c53529aedece235442d84407c37ef16aadb65cdfd 2012-06-30 18:25:42 ....A 2156700 Virusshare.00007/HEUR-Trojan.Win32.Generic-15affa0a650990b2da206291d748b882c526275a525c9654a11968c659513ecc 2012-06-30 16:16:36 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b20b86714132262df59d420b3b646c149c408ea71861e561cd90b6af56a2d6 2012-06-30 16:16:38 ....A 901632 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b222f7475ed7e222d77cdbca387cac9bd399d1c66c71f0506008f966ec810c 2012-06-30 16:16:38 ....A 6075 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b43e6c7339ef8a9aa39b8554951ecb8692aed6abd972edefc6262923462759 2012-06-30 16:16:38 ....A 2207706 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b466f19fa01dbb901911c204f58e352105a58046b869b35c9c436455f4866f 2012-06-30 18:25:44 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b600ecde42c11ecef19bb297aca60fff1ec58a45b2d93f64480446ed0cd64d 2012-06-30 16:16:38 ....A 78455 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b61b59173ab09490ace534ec7f67ead6523b94e86855eb399b7015752ee888 2012-06-30 16:16:38 ....A 218176 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b67b53d05f943d4a54b848f189105870bfb00bdfdc2c8ea2db5dfd06f862ed 2012-06-30 18:25:44 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b6cf7fc6528230a267f5f177479a6b0ad63f14709a84365d15f5443f9905e0 2012-06-30 16:16:38 ....A 8656 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b6d6b91c370dc816722d214d524ace9ccf8c88e7cce61718c865f5f42f2a90 2012-06-30 16:16:38 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b78757812447acb0f89194e34db6f7d09b03c6ad997845a11f49eb0d56a546 2012-06-30 16:16:38 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b83c16312cc3abfdccb1b708ad79e88bb79b2c9180d69aaacc8cd362ca2058 2012-06-30 16:16:38 ....A 283165 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b85bb806694a4ee409a873a642c1399f0834e22b9691de0cfb964e0584de6d 2012-06-30 16:16:38 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b8ce36f927e9891fda219942a0147fc0ad86be6783bdfac7bab993e93f6121 2012-06-30 16:16:38 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-15b920cd04e5457335cd5f98ed0c15dfdf7e7f2704f0cf5557ce91918e6d08d3 2012-06-30 16:16:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba1decb993a2fede1e7dc002400c7e8cc961b566d6b9eb268aa28c1ad68348 2012-06-30 16:16:40 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba59ebb8a92b3f8ab2a752b9e3a10a083d2358ebbb468e68c1b7c722351616 2012-06-30 18:25:44 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba5de7c54ec71b5d39365706175cbe04dd8ed084fec7e4d4ffdb4d9bfacc2d 2012-06-30 16:16:40 ....A 200880 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba6f7363e60270c920aeec8b904e64940c51470e771cb2400c9c86f7593359 2012-06-30 18:25:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba7163ee4197827da64b9d0c20ceb35583a598ed6b5f5f17a051409355ffd7 2012-06-30 16:16:40 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ba769cc029a84ae615241d16962dcd38881e3559e56ba8c2cc2b457dd67e21 2012-06-30 18:25:44 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-15baab45d3f9d21cdbe19ee9d2023502e54ed5b5230cc15d7219e3be7a5c8a54 2012-06-30 16:16:40 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bc8a324e31c245b31ca3f7528035dc69f9db9cc4a0d8f182e121d2f80afbe1 2012-06-30 16:16:40 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bd4caf2816e9ceb6464d2217d877e47d5d92800b2217d192d72d53ca0fb10a 2012-06-30 18:25:44 ....A 256453 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bd8adad3803e8da06d6a1b786d1a8023ae4da8aa6b6f62e2fdf75e3f6e87e1 2012-06-30 18:25:44 ....A 28864 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bd989949a0725b8dea49e4f473a36e47e6b2e9236e843c73873c08baac0b8b 2012-06-30 18:25:44 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bdd246dfbb5980b7ab9a1a722354f89505c8f9a90277500f0b1ac3b8b64e8a 2012-06-30 16:16:40 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-15be045e3a01c5865fbd408726587ccbb8cb0e7c1a4cecd8e7bb5fcee45ae256 2012-06-30 18:25:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bec49c60b9f22ebf7d14450d7e3f63c5076b46c02236c0b7e49511e5410cbe 2012-06-30 16:16:40 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bed5a983dd90ad877cde1a646040b88c74ae4f34a5969fe937bc288679d234 2012-06-30 16:16:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-15bf707020aaedfe066825a1a8d55cf3899b83e1bb0ae54af64582d403b90043 2012-06-30 16:16:40 ....A 4354048 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c1e92ac5c9cbe71d09ebe026d230fd38eeae62e6598dcd64017570c60b1d65 2012-06-30 16:16:40 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c288e4b4b6773f80fa38dc75b63ac94b3f575e718e8062e11e8b4545124720 2012-06-30 16:16:40 ....A 93625 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c2991506fd7ac0a8b5ac570f7a07c0380c0678e51fc59e8356f93530e427af 2012-06-30 16:16:40 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c307d8f8005c2942158afcf170bccb256df9b8e43fd2b9d95098bd472d0642 2012-06-30 16:16:40 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c349a8c9212df0993b43e14ea23230cac772ca9b7a10456d90d20358602229 2012-06-30 16:16:40 ....A 108631 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c3c79c6455ebac929ebb77c7ee7ad8694159d37b8aa94c77a2f7cb5881c014 2012-06-30 16:16:40 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c3eac432fe07912f3a678678bc9c5db5d648d92db8d666bc036eabd54c6981 2012-06-30 18:25:44 ....A 409260 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c415062c09f3c4b4bb37fd58f25853436139e6e51355dd9d1a433dbbe7450f 2012-06-30 16:16:40 ....A 757248 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c4ef05a44f3600c6bf0d60065c58dbaa97a2043e2e94cf60c9d4d8c636374a 2012-06-30 18:25:44 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c54069fe2b8df65bf66c9dcac66aa4ddcfe7f653703193b0960f6d047a71c1 2012-06-30 18:25:46 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c79c630319015f57c365b54af8f750ad5bf679891a0e1101fa856cdc38f053 2012-06-30 18:25:46 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c821186cd5cae52d52a0e05f309fc9917a02c857019662377a9c4479affe67 2012-06-30 16:16:40 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c9c0cdcd6670a4fd503996e6cd844906190bfa49f29c4ef4753efa8aa5fc51 2012-06-30 18:25:46 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c9d1d51e78019f75ecb008e4024067ea2a860cff08ca1fc42a682c9b57b675 2012-06-30 18:25:46 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-15c9e4657c868d20b7c25caf40c0e4bdf8e170f7b5e80763904d574b00791a60 2012-06-30 16:16:40 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cb6fe8e200545b55b5f0e478c009d98df9f27b4693205b6c47c5b4ccda46b3 2012-06-30 16:13:10 ....A 180610 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cc034f279ea8adebe84642eeee85d8656ab022d19cb9a89cdfa22c74ee9cd0 2012-06-30 16:16:40 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cc433356f2e2ac9a569316bc4c782a6e76aac2559c5f23b07f838d6dee8b05 2012-06-30 16:16:40 ....A 110597 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cd1fd0883664c969eb9342d11181257c84bc0dbb89f9039a2cdf7a041cc9bd 2012-06-30 16:16:40 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cd3f831f63a1abb020dfa2102e6dfbd706bceed4e525a1f5a8e6b74d99dc0b 2012-06-30 16:16:40 ....A 2073600 Virusshare.00007/HEUR-Trojan.Win32.Generic-15cdc8afe56d434ce231edde768c9191889dfa69130582ac7abb8e687b31d778 2012-06-30 18:25:46 ....A 99494 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ce350c875789b2d4a36479c2f2d8b1b21dbc8cb138d89887d4d1a2a95151fb 2012-06-30 16:16:42 ....A 207957 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d05acb50e95d000de31f4ca01d86cc23e6098634e7066399222889cd6e71fa 2012-06-30 16:16:42 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d06e8e512c7f422a00f4125f6d4cbc43c38e041d03922f28d22c36a365f326 2012-06-30 16:16:42 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d10051ef7414c72db8f93d87e373dce922663b489dae7f831024a8d0d18c1f 2012-06-30 16:16:42 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d12a537e82052251c8e0550c061b2b1524f4cbc23562939b56509193d9700b 2012-06-30 16:16:42 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d135f99fa3f4341b7b7693fadae775efba3528b8bbabb3f707442e4a031b28 2012-06-30 17:33:50 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d2b7cbfa587d72853ae467888b0acfb8ce05496ccf86b1ade43d6b441c1f55 2012-06-30 16:16:46 ....A 3006265 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d4a9274e431d009267f05297e783fc0aac2572cb142504406c915743146c76 2012-06-30 16:16:46 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d6c67dc49fa57a1232c99e837b0706acfe4bc41ce1256d127941837768370d 2012-06-30 18:15:24 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d6cfaa50896aa8af07015cc51714cc2eb71a2777ba29b4a1ec27a603b1a830 2012-06-30 18:25:48 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d743144614bc8eb6a9921c6d810fe4bf0f0eabbd5baa73d40bf7219035a91d 2012-06-30 18:25:48 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d8314d7c783560eab6f0bea248ffc8d801d9b1213b13604bbed1144322f5ba 2012-06-30 18:25:48 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d902155617af57a8ba696d68379da34e0f03d434d15ccc140adcc1956eef5b 2012-06-30 16:16:46 ....A 393416 Virusshare.00007/HEUR-Trojan.Win32.Generic-15d94dbb12d6946dfb194d12b665ef09a3e8791b984d73d48c1b6a33b78845ce 2012-06-30 16:16:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-15dc4d33a4d97456970dc9dbad28f1a39791fc7c7eb15e6bc6e3764e84f25b4f 2012-06-30 16:16:46 ....A 43136 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ddc2427bb2e867e366ae404c24390cd7f87127f80830b40bd8b0e222eac14f 2012-06-30 16:16:46 ....A 67491 Virusshare.00007/HEUR-Trojan.Win32.Generic-15de52e3b0a49fc9599e68c1b95dacc3f7e4e85ed9b7762e5083cbb29c68c05d 2012-06-30 16:16:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-15de5ac03b6156a353c7f7dd8b16a01c7af27c6518d4215595f78dd8ac7a8968 2012-06-30 16:16:46 ....A 158394 Virusshare.00007/HEUR-Trojan.Win32.Generic-15de82331bd15fdf4587e9dbcfdf49ae2ea88f67babfbafa997234acc859c136 2012-06-30 16:16:46 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-15dfcb5706d9835a84eb1d8355f017f4771feeef9e2d7273f4fbdffdb8cac8e4 2012-06-30 16:16:48 ....A 1869253 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e01386f768364175d4a55b92f5a18afd4c0037faf7656b22d69bd33e9b3b00 2012-06-30 16:16:48 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e0193c6ba53e3a3f969f7b8723c7a78d4a55836011fa6c73b099a0293f4eca 2012-06-30 16:16:48 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e0c37c0e4b6dd7af85d4d9ce8b524790873ec1e0e1996301a4a19cd3090c53 2012-06-30 16:16:48 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e1ac457f078cfd2889c2ec6225492dc697e297581d2b02bf297a8111a09e5b 2012-06-30 16:16:48 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e371b0ba564d47065a953e6cd6a31cde67942d66ee319e959809918cb3d682 2012-06-30 16:16:48 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e3e1bb830f17820c82613b56e1d590a60de1a827be2183e3a4b56f84e390db 2012-06-30 16:16:48 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e47ab098f213775c6d3cfcf17ad6133947eded46c1132789fbb254f7cc6a8d 2012-06-30 16:16:48 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e51dfd6b63200483349c4d11046cb9422f12bf86716c60e137241fa7644ca7 2012-06-30 16:16:48 ....A 30476 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e56757dbf02e04684f174e0ee9e3414c959f2c016cea76fcc6b5d5fc01655f 2012-06-30 16:16:48 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e6a6ce0cac896440418d9884d6b4d589e02527f61878ec22e6193cc65c22fb 2012-06-30 16:16:48 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e7745b60af22629a279bfc8874fac0fd38636fa19dfa23f1cc0a6407eb058a 2012-06-30 16:16:48 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e843340e3a7ad3a31f9517f37c07e548658c4199dd9d8a8d83038fcece088a 2012-06-30 16:16:48 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-15e9b1d832385e05ddd88d86c1343ba873abaf9942aa9d5e5dfc802a4d18247e 2012-06-30 16:16:48 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-15eb24fc92fd81c5cd0d10cc7a90ca2e5f635a63a3cedd483fbb8809683c1678 2012-06-30 18:25:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-15edbd5f07071a1a43268617c07fefd10417f76af039872fbfaf32f86f6cbe05 2012-06-30 16:16:50 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-15eee0e959c679c7a59ef573f647da71b77e7cd51d08832fce1720b9e4e69f1e 2012-06-30 16:16:50 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-15eef7d10e488e8a6fa354b001e7096b696ee8d5f1600589f355158d2da4a3f2 2012-06-30 18:25:54 ....A 6048310 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f07950fa8e2f3f7a9415237a4d82357d70a5a39b36796d31fe439db4aec2e7 2012-06-30 16:16:50 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f096a66bf48e9730a775f62b13da61f0c3c55f119cb20f0c2a0a5d45b7fbf0 2012-06-30 18:25:54 ....A 900220 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f13ed96c0ae564047947faaed418ce9638d93d0d97ce4593c9f6714d31a47f 2012-06-30 16:16:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f1a416b0a806f295d88ca48d2f6de9cc40b05a0d49c7f15d06eeb7a1407695 2012-06-30 16:16:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f1a5d9878083cedd90e334be110438f868fdeec31b4858c1042b99a1617bd2 2012-06-30 16:16:50 ....A 729239 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f1dce2cf314c972e9e8124ef6ecb73e36c769aa7b304c524fc21367121bca8 2012-06-30 16:16:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f2ef4f802cb9671c1a58c706ce473c621ad3665925ef603ef11c707664f009 2012-06-30 16:16:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f377bf4b855f3099d9554e7001b1d95796d67b01525b77ec1e99455cb15fac 2012-06-30 16:16:50 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f3f9fb4982c11ded0f5416996fc4207b4a780adf9c6e5102a775e443f6baae 2012-06-30 16:16:50 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f588cf03527f85b251a5b5d5477da95d57fc33d29d7f56004e0f12a31334c9 2012-06-30 16:16:50 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f5bf7277b9aff8628c3992402bff5f2f5f1aabd07556b5cd4d1252717aee52 2012-06-30 16:16:50 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f6f9a43253c884cb3f014f4869184fb00bc4cc8ab86408daf86120c3526523 2012-06-30 16:16:50 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-15f7e12abef39f6c71a7f0c89130b8b559ec567015f0eea159cd9aaec332caa7 2012-06-30 16:16:50 ....A 14506 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fb9af7b51c0d6f2be07cbc0f66cbb0c5099f8b48b0253ae968dc0d1e7b3b45 2012-06-30 16:16:50 ....A 1335257 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fbae71a3a4e1eb7100a1d7446335ca018fdcd810381e7b3d6632448d06c6ba 2012-06-30 16:16:50 ....A 48288 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fc52154dcd5e2bb72e3b9c38ae1505ff4a51342f28e65b5a603d7bdb7af841 2012-06-30 18:25:54 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fc7b0594461d18fc9823c46b93d2fcad90e868513bec5b9994e70f6650a4b0 2012-06-30 16:16:52 ....A 44054 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fd565ba33247f945470de51970597322859f93136751be19d962d6697c20a4 2012-06-30 16:16:52 ....A 5694976 Virusshare.00007/HEUR-Trojan.Win32.Generic-15fe97f62065cb9bdf7ba062d5d3643a48f2e5c9a3518b408d8e43c1c5511a29 2012-06-30 16:16:52 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-15feb66e7dee86cc3bd47c91b26508548254268e1a714308582791de59d73f6f 2012-06-30 16:16:52 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-15feeee8172467d08e9afbc9482f6e68a1a1f19c5920a5a28eef8032a3c69010 2012-06-30 16:16:52 ....A 552448 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ff29cb787cbd90fb400da66268b808390f18990a9d93bdd2eee32f5e5a8066 2012-06-30 18:25:54 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-15ffdba857c8c4fe1d28e8b52d38322a38ff4c2f2e3463439bf4860e0ead5519 2012-06-30 16:16:52 ....A 1325056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1600776eae25799fcf9dc16ff40b318268c8e047cc54b8d722feffdd715878ad 2012-06-30 18:09:02 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1600cdfc2408b69a75a6993a41d50ad0ac8c4666269785cae0731fe43a855ee5 2012-06-30 16:16:52 ....A 37892 Virusshare.00007/HEUR-Trojan.Win32.Generic-1600e3f5e623e410cf0770d962be1c5ae19410a649403920b3319bd628ea4824 2012-06-30 16:16:52 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-16011e3bf4637f223ca947cf684323de2c7574414ba9b53d687f44472a52bcd7 2012-06-30 16:16:52 ....A 678688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1602b1d2544ddc53fcf574be196cc19525ca732d15ea6bad53525b0375b6bb13 2012-06-30 16:16:54 ....A 2906624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1602fcad8e0c434c2d133c979f69ff2372ed4fc646d6979518853cd29282cc39 2012-06-30 18:12:12 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-160388986529829fec09b87b53a9e4c5c188e799bf18f7b20f20051dec067994 2012-06-30 18:25:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1603f0b846cb92d016d03c6ccd710bced3a1c9ef3fa7826b5ad3a19268432c9c 2012-06-30 16:16:54 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-16056b760feba1b5280fea7f35b3cc8e8ff9e3d58a7deb4ece5d01773423dee4 2012-06-30 18:25:56 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1605bcb7cd7e064766031b231377509f485d25bb5ef47cc4e57d945d40789398 2012-06-30 18:25:56 ....A 851968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1605e0e8291d5cba2c3dc191bc1cc010464e6a2348ffaad2373068e74a36b693 2012-06-30 16:16:54 ....A 1391935 Virusshare.00007/HEUR-Trojan.Win32.Generic-1605e1dd442b719f78e32a64c6863ee290dc4caabbad9092d8b593ace9274ea7 2012-06-30 16:16:54 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1606d6bd4dcd29b07a5c3606cac788d3afe4714bfff9c7f1cfc78326a34c859c 2012-06-30 16:16:54 ....A 2936832 Virusshare.00007/HEUR-Trojan.Win32.Generic-160720e90fd5f7803b1f8a7029ffe0c62b83844a980a2683d794995d9b997215 2012-06-30 16:16:54 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1608476aa641d02ccc37d9c9eb56a34436151c3ca65159451b5d201cd0970051 2012-06-30 16:16:54 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1608e1bafbf23b9713795ecc8776d3a2778e5bebb0c6b99dfa5f1d9c5294171b 2012-06-30 16:16:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1608ea329850ee12bfa780b25407baa7c0dc767ee260866c61626030339cec0d 2012-06-30 16:16:54 ....A 313820 Virusshare.00007/HEUR-Trojan.Win32.Generic-1608fe20f299141176127447979a46606d03e1133ba5c5214f8f89db3522d4af 2012-06-30 18:25:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-160a5e5bae36f50ac458b92e22540af28e7ecc2046ee46ef6ea45ca92e96785a 2012-06-30 16:16:54 ....A 870400 Virusshare.00007/HEUR-Trojan.Win32.Generic-160c09efc1e664e5fe8765fd152e21617e6536fe951af78a884300f6006dcd18 2012-06-30 18:18:22 ....A 104237 Virusshare.00007/HEUR-Trojan.Win32.Generic-160c872478e5cb6010f6258bab7e40079017ce52b9efacb04c3eb2f701ac5cf9 2012-06-30 16:16:54 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-160ccfca5cede24159323248ea38ebb20a33acadb4f72e40564f224d0150a6d0 2012-06-30 18:25:58 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-160e29d508bb8fa5afb979736020c95aeb9ada551e3ab300aa17d3383ecb829a 2012-06-30 16:16:54 ....A 773120 Virusshare.00007/HEUR-Trojan.Win32.Generic-160e67338d235e468d6ff67c6016bcc196b1e07271668dcd5b5b312cab054f5d 2012-06-30 16:16:54 ....A 275033 Virusshare.00007/HEUR-Trojan.Win32.Generic-160e75c57c835509302255540697aa1eba8dbf4d80742de1f270e3cb844e5868 2012-06-30 16:16:54 ....A 1532416 Virusshare.00007/HEUR-Trojan.Win32.Generic-160ef30fcb3fd05bfaa2186bfbc8824b2a37042995cc0ef3d1bc41d6affca573 2012-06-30 16:16:54 ....A 193346 Virusshare.00007/HEUR-Trojan.Win32.Generic-160f07b075b85dd0f7f6fc8bb99d114d4618995687050254a993a485b8f95dc0 2012-06-30 16:16:56 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-160f9e173b9cec0d12b763b283bcb73557f2b8dbd226a267b3bd322c56f18d53 2012-06-30 16:16:56 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-16107c70e3bd30490ed9307138c8c24da629b2f533bbc625d6b142eaca55110f 2012-06-30 16:16:56 ....A 398919 Virusshare.00007/HEUR-Trojan.Win32.Generic-1610ba7f1f269b9eba0b0e0da8e8ca61936e47ab7e350c209bdea667cca165c4 2012-06-30 16:16:56 ....A 10605 Virusshare.00007/HEUR-Trojan.Win32.Generic-1612c2d94e23cb097c0989acd02d6929a9a285b8fef9872b9459355f6775de70 2012-06-30 16:16:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1613a105b979400c23027b087550e9e7d2fd7cdff6649058995c7bae3bc9387b 2012-06-30 16:16:56 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1613fd1520db115e5cd59953a6cae3eef7e1988c762452ed5d6d21f795644aa9 2012-06-30 18:26:00 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-16147bfb32db2fd1ca3bf7f02b1d914617bc5d6978496fc1b2d11bcf286931bb 2012-06-30 16:16:56 ....A 67676 Virusshare.00007/HEUR-Trojan.Win32.Generic-1614c01a0b263a487ce473de23b171fd22756d09f4b17e1133b64d2789a25499 2012-06-30 18:13:46 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1615aff7d5067e17188f249f1635945709dd83e02806b095f9e509fb5600b62f 2012-06-30 16:16:56 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-16184ca2414794069e28f9ca66907c1db65434156501fe2c13adc0877e5c58dd 2012-06-30 16:16:56 ....A 3876010 Virusshare.00007/HEUR-Trojan.Win32.Generic-16189af07e4f2fdc5f77c84034004bc5e05c3812d6f682bb39e33c4dff58464b 2012-06-30 16:16:56 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1618fe01b1a4acb339250c82a8bd863a3d08d2ef86a8f494ee22c4ced117ed48 2012-06-30 16:16:58 ....A 103545 Virusshare.00007/HEUR-Trojan.Win32.Generic-1619c509c2ec0ed8d54925da04fc72771356362b6dd12933e0735d31f5904f37 2012-06-30 16:16:58 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-161b80d1f1998796375d2c066c33c99e12cde070ddd8e391ab6ef78d4fb59e69 2012-06-30 16:16:58 ....A 110144 Virusshare.00007/HEUR-Trojan.Win32.Generic-161d84c8a9a4ad227434838b899c6eec9bae4da2c55dee3c42795b75bcb4d127 2012-06-30 18:26:00 ....A 2981888 2922812544 Virusshare.00007/HEUR-Trojan.Win32.Generic-161e3712465fad7d3edde4ee2a1d7fb226fa436995c6b12f9f7a1a5e0fa5ea96 2012-06-30 16:16:58 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-161e399d18266936e253b995d7f97b5040530acf7b246302cb59d2d9c39be338 2012-06-30 18:26:00 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1620d2900487cef5acaf73131d7d336f381c3f6cca1670179d1d8ec2b917fe5d 2012-06-30 16:17:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-162183a17165ecd48e9fa2a4354e1e7eefbce3ec3376254986f3c859a9063c5b 2012-06-30 16:17:00 ....A 2024960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1621d099683e70fd843186418a1e725ef505af63959dcb99c4d2260c4b4c220a 2012-06-30 16:17:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1622176b0888a42e298c24978c17e13d53cddfa45f7ed3e6c3d085c870e0b2b8 2012-06-30 18:26:02 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-162252c7e00f570bae6528c8079fb7b36ab0ef923e319850a4c0807dadabc17c 2012-06-30 16:17:00 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1622f69c9d3f1db6e173ce55f0231d3ac7aaf5f18a142161cfefed61195e6191 2012-06-30 16:17:00 ....A 16812 Virusshare.00007/HEUR-Trojan.Win32.Generic-1624ecb98b4ce1fdad545d52be5ea6e58f1eaeb1e9c673e8db600080a3f86082 2012-06-30 16:17:00 ....A 251939 Virusshare.00007/HEUR-Trojan.Win32.Generic-1624fde87afb6369e411e7799345f360ff6d5c96cc47199e826703dd92fb4256 2012-06-30 16:17:00 ....A 70672 Virusshare.00007/HEUR-Trojan.Win32.Generic-16291ee4bf14cfcb2b46e50474dd176517a6abde9a09aaf16543e002009989d6 2012-06-30 16:17:00 ....A 348684 Virusshare.00007/HEUR-Trojan.Win32.Generic-1629f445ec30fb750b4a86696e8751b4f5ad8c82702db0b5a5cf16822f2e2d69 2012-06-30 16:17:00 ....A 1547520 Virusshare.00007/HEUR-Trojan.Win32.Generic-162a09ed06ebb76614ba2b625ab778f838c9cc2754e4744ce27e7a3460d516aa 2012-06-30 16:17:00 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-162b1fbd026cfb5aea61b55f7d4ba82327c880f228e46be1dec695322a7e1c68 2012-06-30 16:17:00 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-162b6cd8fc6b026ac293399355467cf14687b69fc36f3fb7fc39b500dd09ff10 2012-06-30 16:17:00 ....A 90776 Virusshare.00007/HEUR-Trojan.Win32.Generic-162bd2c4279e313c6e95e00dc4c5bce7bfa5a1ce917c34be292121e3f92caf47 2012-06-30 16:17:00 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-162c8c28b257708d5c42e0e18f7ee8d42db8d28800437a7ed0ba73062abd5706 2012-06-30 16:17:00 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-162cd61a5522a9c23ca19bcddbacf447f2d1a73d95a788c587f3f928037fa0dc 2012-06-30 16:17:00 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-162ce150df729a57d6a42042de41c807e1f93731b0b8284da44bbb130e364773 2012-06-30 16:17:00 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-162f20c36c57983eb59dbba9edf083c6976ac8b41836e44d59bfc28dc4b41d70 2012-06-30 16:17:00 ....A 718338 Virusshare.00007/HEUR-Trojan.Win32.Generic-162fc94a9a2ad720bd96479fa1b0ad1a18b6680a3a03eeec62717a6db7c4cf6e 2012-06-30 18:26:04 ....A 281917 Virusshare.00007/HEUR-Trojan.Win32.Generic-16306d3f30c48f13c1fca06b0e6774b0c61953250870914f184147837635b193 2012-06-30 16:17:00 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-16307754de0ea4187a81e44a10d12cc016ab857bd116a3695bba03b60d07f7aa 2012-06-30 16:17:00 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-16308f74573d93d82cbf066d05ed3ec36711ffd53a797e14048eabc36e3939b8 2012-06-30 16:17:00 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-163127fe03a3b0a379bb465077265d7aee459bb69b33e57375ed4cb401b66442 2012-06-30 16:17:02 ....A 4705280 Virusshare.00007/HEUR-Trojan.Win32.Generic-16313117f6c304fdd25596a7b9f935e07f00e3a16fb21d9e51cdb0fe1d5f1770 2012-06-30 18:26:04 ....A 9122816 Virusshare.00007/HEUR-Trojan.Win32.Generic-163183ae02f42333f35d994961a2b8c5c2d61918fa3453db21546330ad919723 2012-06-30 16:17:02 ....A 5547 Virusshare.00007/HEUR-Trojan.Win32.Generic-1631841dfbc64531abfdd06e5860f6074aead0986c78cfa52a500a5dbf62b5e3 2012-06-30 16:17:02 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1631978d247a0df8b1b502ee4ca11f6bf751ee4aa3da272e3d262411d9cccb0a 2012-06-30 18:26:04 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-163229d6f98fe7b4b707766aefd84ee5cd3cb39cf6f334cdb462d7c1d85fc93c 2012-06-30 16:17:02 ....A 167316 Virusshare.00007/HEUR-Trojan.Win32.Generic-1634a41f11ff5d4516d815a34bb68141095991c1ecdc74c3f93ba6eb3d77a7b9 2012-06-30 16:17:02 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1634bdad80ea39d89848103e1537d65f95fcaa69dbc70d42c74c6eb0d64a277a 2012-06-30 16:17:02 ....A 31754 Virusshare.00007/HEUR-Trojan.Win32.Generic-16352dfbccdb43e4661540fb6ebf08ae3aa03e35b105a1b667ba02ca84b3145d 2012-06-30 18:26:04 ....A 314441 Virusshare.00007/HEUR-Trojan.Win32.Generic-16366a7c29488452f1dea74b8d2341a5f4d1cb0113fb92f8769528d45c3e241c 2012-06-30 18:27:16 ....A 159334 Virusshare.00007/HEUR-Trojan.Win32.Generic-1636ead1e5718199ba7cb9103b5cc0d00f240ed7dc66a721b73c37208b18082e 2012-06-30 16:17:02 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1637005f107cf85dd7f5a20adffdc3c5a2add4e50cf116297ea39e42c1efe81a 2012-06-30 18:26:04 ....A 138433 Virusshare.00007/HEUR-Trojan.Win32.Generic-163720769af25c4bff1d38aad8f28a1607e5f50c76dc8c0dfc067ca7386ee344 2012-06-30 16:17:02 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-163783822babc860f79f7d4001f478fd5d1e6ab6e1d2301569c04bbd4594fd62 2012-06-30 16:17:02 ....A 238192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1637930974cb6e0eea80a9183ecff2401ce7733c98b33c14a0f3ff5d267a5caa 2012-06-30 16:17:02 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-16396c71895eb79f23b57372089f21aab21b0354e315fd34923dc9b2b60aef70 2012-06-30 16:17:02 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-163994fb35371c0db5902bb0a81158f6bee0d7b7ac66ee3922567863099dbc2c 2012-06-30 16:17:02 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1639d9a648aaaea9f3f5ee762dd6521d54bbf3efddbc4a955dfda43184c0e075 2012-06-30 18:26:06 ....A 810946 Virusshare.00007/HEUR-Trojan.Win32.Generic-163a41d91508bf0702da78c9b284018a310d4672362beb7dbd6b099602e69950 2012-06-30 18:26:06 ....A 566984 Virusshare.00007/HEUR-Trojan.Win32.Generic-163b114be0016188ebea59cc067c5692cbaa23ed626e92f8306666628afa219a 2012-06-30 18:26:06 ....A 37081 Virusshare.00007/HEUR-Trojan.Win32.Generic-163b21d3a03ea0bd5d0dc0461ba6fe4c03d30fe421b519f29de22f341399c063 2012-06-30 16:17:02 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-163b3eeceaaa5fbe1f39683c74f81356047377bb977ba1f2d9303b6e62ccc915 2012-06-30 16:17:02 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-163b77e2e88793902df95c232e29d7fef1ae52f8cd634ec8e7a3f79003d8eef0 2012-06-30 16:17:02 ....A 617472 Virusshare.00007/HEUR-Trojan.Win32.Generic-163d1f4e968da1fef00c80346a0ed9a5e3ba7dfb2185dcb555c608f6c81aaf89 2012-06-30 16:17:04 ....A 2145161 Virusshare.00007/HEUR-Trojan.Win32.Generic-163d5d3817bd5d2bf8d246dd1404921c5af465d3e21dffac205c1c0f8b6751e8 2012-06-30 16:17:04 ....A 132637 Virusshare.00007/HEUR-Trojan.Win32.Generic-163ec0f26d6de2dda97e8afdf56c6fe51b626ddfca9f6e10a28386ede32cbafd 2012-06-30 16:17:04 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-163edd0bded71e4985a7b8c21f81e5546557c10b2b394d44820b30b4a6f30915 2012-06-30 16:17:04 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-163f588bd3c6ce6934595bb06b1e3231d0b4d56b8d4a504c03cf461358668197 2012-06-30 16:17:04 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-16421fcec15430f63573d1f26873283ecf6ad6f78486e68a81bda271a1bbd1bf 2012-06-30 16:17:04 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1642c965a68c7076df75bd25704769e3b56ab5e4f52b8a37407af79260318422 2012-06-30 18:26:08 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1644b65852dd0004ed2f84e73b009144ae57c5ff7ea680f84f739297128fcb77 2012-06-30 16:17:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1645649ce6abb04b3ba0078dd6b9517ddbbd235a5aacc887cfb2e1e0db8f2497 2012-06-30 18:26:08 ....A 29088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1646ed24264244f7b517f128885bdd6a673cb099022311983796449f0fc74ca7 2012-06-30 16:17:04 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1648c32d086f9b4af712a6c8b3ab4c0eec2071d538e6002c403f99e4e26b4635 2012-06-30 18:26:10 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-16491fb58e0f8bea3c26ddfc6f107032306a8102dbfa58df706986711b84b530 2012-06-30 16:17:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-164926ab8c1587b41dc5664d9a4e4f282c0505d4e9f7f4e43cc52bd360267443 2012-06-30 16:17:04 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-164a00689e76f71d8dc14549858ffe0add3c2eec9a2e8eff53ba7c70919424c5 2012-06-30 16:17:04 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-164a3d36d0d360c2b4db44fbed30823d8a6fa69b82bf56eaafeb724fb86595e1 2012-06-30 16:17:04 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-164cc532288552eb2d359ae00c894934be0c99670b99150fba2dc48beb8d9e30 2012-06-30 16:17:04 ....A 482158 Virusshare.00007/HEUR-Trojan.Win32.Generic-164cde188642851611874cd9d86509c61ce6ecf047b1e52fdb2824822a0d7d3c 2012-06-30 16:17:06 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-164fb90a79e3da18f282b4bf14276e54a71efd16c3f9489dafd448abcad149ec 2012-06-30 18:20:16 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1650b0ce1dde124884969cd256e3dcc651737da7e04f266b06454200ed4914ea 2012-06-30 16:17:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1650b3833ddee1ea204c2ab497a9b84868b33498ad2cb09f83393e20ffcded97 2012-06-30 16:17:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1650bb8c830830bca0524bb39d156b97459a0e48e06f8e9b5eb81a76573ffc8d 2012-06-30 16:17:06 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1650d699a631b33cc44e5c5f51b6cb21c7d29ffc193143438bffecca5cf97ba4 2012-06-30 16:17:06 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-16512e515e49ce4b2177cbc722079788fafec43cae7238429af33b6390bf4409 2012-06-30 18:13:44 ....A 709034 Virusshare.00007/HEUR-Trojan.Win32.Generic-1654a3196ebe673c23a3858106ab602a404afde50e3511b3185f5810c3461485 2012-06-30 16:17:06 ....A 862208 Virusshare.00007/HEUR-Trojan.Win32.Generic-165541ca78d5589e49ec19d9f3ffd0ac8b155858eda1d59d4b6fd33490997a9b 2012-06-30 18:26:10 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-165591efe2d38cf10fafe48cb27d68d538f800842765963657601971496d9756 2012-06-30 18:24:44 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1655fafc3452d0fc5ccade5c7a38f9367ab2d9014614055ec31b4b4c6c9fb9d2 2012-06-30 16:17:06 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-16573ecdf05f2bea08a62a99ffb42e70a36de7b38b2431ce53ac17b5d0e4afc9 2012-06-30 16:17:06 ....A 1058879 Virusshare.00007/HEUR-Trojan.Win32.Generic-165861452da7eb4bf01fa6ded52a84eec619017b4137b50c1d2f4eee7f70bd7b 2012-06-30 16:17:06 ....A 534204 Virusshare.00007/HEUR-Trojan.Win32.Generic-1659299e322ac74a2512a3c4c2abae6937d351c19dad7b0e700ef3be2d09cc9b 2012-06-30 18:26:12 ....A 622080 Virusshare.00007/HEUR-Trojan.Win32.Generic-165a87f83ba68d96484b19689921e9e04eeb039f9707c79a0b5fb7ef32cba436 2012-06-30 16:17:06 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-165ab35558089e746743e6082b1db346f4f9a3da9d90a4bb2b0a7c95bddfdd4a 2012-06-30 16:17:06 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-165bb127fed4df9452b5a8834bf6de048c913335f77e69c83fa92288b6e76473 2012-06-30 16:17:06 ....A 747901 Virusshare.00007/HEUR-Trojan.Win32.Generic-165bbba238f563a9e447d67bbc4486c23deca2fd111aee67fff138ef3f3b4c70 2012-06-30 16:17:06 ....A 27893 Virusshare.00007/HEUR-Trojan.Win32.Generic-165c49439517cd926d88bab4baad847d8a9478ca1b1b797313a45f3df2e36fe8 2012-06-30 16:17:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-165d8d7207384bc3faedc36d988997c9c582ef1e7dc04d740f6a78da2b6235da 2012-06-30 16:17:06 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-165e62ff729a53c60a0df6b5412d1ec1b4d66c1e22d099bb43cb0437d1447845 2012-06-30 16:17:06 ....A 719360 Virusshare.00007/HEUR-Trojan.Win32.Generic-165f85c4ba5695983f6f817ace1075fe5611a61bbce723633a9838de6ddc645f 2012-06-30 16:17:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-165f98b1e581dc8905c2037241f77b19c8209c20d5cf41af66c3cf42cecac356 2012-06-30 16:17:06 ....A 1446592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1660094d0dd388f33508ecd728f9d2da780d4b65a06b49f19e6d98e7ce42caf4 2012-06-30 16:17:06 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-16604792489e20aa4d27c4c5f3b69230eab3f43310b6c7c5f6928de745d580f0 2012-06-30 16:17:06 ....A 888490 Virusshare.00007/HEUR-Trojan.Win32.Generic-166125a10a4ddb82651c16f931cb2e9bdcc1e6cd17a9652ee7c10a6c338bed67 2012-06-30 18:26:14 ....A 1362692 Virusshare.00007/HEUR-Trojan.Win32.Generic-16617a4a23f20ee28cf1bb14b19b4a27ee183a8a89520390a74751f2d8825e16 2012-06-30 16:17:08 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1663d1cc0ebd62f619b7d61b75726abc2f1413d50f5f094c4cee8b99c420a420 2012-06-30 18:26:14 ....A 156029 Virusshare.00007/HEUR-Trojan.Win32.Generic-1664bb6d692359c2e5c501b0867c35265e80df7d14534135ad0845cf5f029976 2012-06-30 18:26:14 ....A 957952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1665291e82ac908986f9fd242c3569b53fa93c4381e170446c79ede64e4da0d1 2012-06-30 18:26:14 ....A 50452 Virusshare.00007/HEUR-Trojan.Win32.Generic-1665adbe8040e4636460b8f037d8839e2403f1b3376506cacb21ef67c14b0649 2012-06-30 16:17:08 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-166702602c3c679cad4ec6240cdfdcfbed3e225607b04f414296d7cb3b4298bb 2012-06-30 16:17:08 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1667528f512e62a5507dc1fa653622e1fc744f59cdc704da7f2e53bc9be4e6f2 2012-06-30 16:17:08 ....A 1062533 Virusshare.00007/HEUR-Trojan.Win32.Generic-16690229e840e975dc3ed63a9904cd3c43683e032e1e37c4f6bca545a7c3368c 2012-06-30 16:17:10 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-166923c2db40bc01dad1c3736b3cd45bd2d68f779309039571f8a5fbee671b4b 2012-06-30 16:17:10 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-166b3e5de8ed88173dde1edad12c7ebc37c522547bf52d2ad69196e255bfcece 2012-06-30 16:17:10 ....A 680960 Virusshare.00007/HEUR-Trojan.Win32.Generic-166b55a5f716f567f9a0db37eeba7115a3268afe84fd61b6eb222eb9d05adbc0 2012-06-30 18:26:16 ....A 855040 Virusshare.00007/HEUR-Trojan.Win32.Generic-166c4c3575f53cc3e9b682b95de413bbfb4134affef345e74bfc054742017a8e 2012-06-30 16:17:10 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-166cd52efef6c325ed9fc350d2a9263334e6d84fa99a6563f9fab03f369b34d1 2012-06-30 16:17:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-166d2f310d56446f4386e752565796c4c12af823815940e61be6b022733e0345 2012-06-30 18:26:16 ....A 712192 Virusshare.00007/HEUR-Trojan.Win32.Generic-166d5183c33c910f6f5537f3c62cd263acdcc1e9df17145a7aada0796d58789e 2012-06-30 18:26:16 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-166efdcb17a3735c5226a076d64f99101f9748f51ee20170a76d5475311a5604 2012-06-30 16:17:10 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-166fe78c7ee73ba902ddbfd9ce45d90b4d6387c458595a2c92fb5990fa598d46 2012-06-30 16:17:10 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-167120f3c11433de7fa6781c56b40eed8a73bdce2fffd0e0d54e99f7dba94944 2012-06-30 16:17:10 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1671941fc3a575ac730d63148722a7416198daf08c762a47618e1747b83065be 2012-06-30 16:17:10 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-167226089127f1eb5671dcc70a0ff19b7ce176dfb8df710e6ea6056b1962738c 2012-06-30 18:26:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1672c95ab545fb9a3d878c01acfe9d684b81912c30149896a42743aab2ba7475 2012-06-30 16:17:10 ....A 20233 Virusshare.00007/HEUR-Trojan.Win32.Generic-1673c333c061d8fba0bf786bc81fc93959c12aaa4d28671cb914d68d9d514493 2012-06-30 16:17:10 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-16746d28f329c3d85dbb4e44b2180f7dee50006f7714e0407326d05638f62b6e 2012-06-30 16:17:12 ....A 1246459 Virusshare.00007/HEUR-Trojan.Win32.Generic-167498ada0ad047dc7ef1f77ce665e9a28e048286be3a4f5bd7b789606e5af69 2012-06-30 16:17:12 ....A 5925888 Virusshare.00007/HEUR-Trojan.Win32.Generic-16759472101c0f721e99f15464715d19afd33c578bf94836e15c4a55f88c36ee 2012-06-30 16:17:12 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1675e147932c3511e487ec3628f0472e6e5a51e5c542d9b6b70e373984135a22 2012-06-30 16:17:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-167719b90ec61a1cbad7839e2f5b7cab0a68cbfabd724dc386565b973ac73dac 2012-06-30 16:17:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1677bceae1a25916f58a2ba52b21b9cfd4d74c0989d1835a4900b4c697c89d09 2012-06-30 16:17:12 ....A 21720 Virusshare.00007/HEUR-Trojan.Win32.Generic-167801a625c58591c3838f145879e3beaeca28c55e1c2860d14a564336a4e2fd 2012-06-30 16:17:12 ....A 1768960 Virusshare.00007/HEUR-Trojan.Win32.Generic-167933f3ff8c1c8f2d340b1477ea0508911fcbdccb7730d52027d2c5213ea8a5 2012-06-30 16:17:12 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-167ac1c4fc45407198fcc193f2b8f9ffc98a0f2f7e568c52b799e7f08c8fa480 2012-06-30 18:26:18 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-167ade69ddc03047495e188a5bd417ac77be3aeeb7a9adad2d626379666d20f8 2012-06-30 18:26:18 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-167af43f0e7facd512d5cf1297ca6adb6f92d90297d38092fbe9108a7c8e1be0 2012-06-30 16:17:12 ....A 5866153 Virusshare.00007/HEUR-Trojan.Win32.Generic-167bff2c4f105ba25845a3da7fde6c62b1d663fb390f50db2c791f78c7d3d754 2012-06-30 16:17:14 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-167c5e73fdd536e5c34105ce9a24201fc7bf85176857a80e6a9e6f36239d84ac 2012-06-30 18:26:18 ....A 35009 Virusshare.00007/HEUR-Trojan.Win32.Generic-167cd6a7c13ba7f429aab0cbaf88df73ee161a970fbea2de9a3b67a0512fd231 2012-06-30 16:17:14 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-167e7cde5388636d07d876f8adbb7b0214b79c4c15f3ac7cd7fa0e5e952cb8a4 2012-06-30 18:26:20 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-16804fa1814ebbea85742ac7e1e5ca1395aa86ad0dc2b49c61c8d64ffb564af5 2012-06-30 16:17:14 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1680e487fff4706016912c2c2785d36d95ef709d47b9b26c499e77f9595a2b24 2012-06-30 16:17:14 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1681389fd3199c2262125f595e1d1cbfc3ce21f653775f49c6c151463a2fbd94 2012-06-30 16:17:14 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1684988eadc4d0482d2cf23437f0a35386aa8fde40bb9758fb702c27f3a5648c 2012-06-30 16:17:14 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1684cd66ec295a79c9e8e8eac0d353a04494feb1c0730a7996ab6338f9efabb7 2012-06-30 16:17:14 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1684ee3aae13674d1f7cd2924d89692ccf007cbe847baa7e8baf9634b8a15e8a 2012-06-30 16:17:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-16870b4f77e805302c75c1c906dd7b16ca56ad5bfb972e866f6cc0a854f29151 2012-06-30 16:17:14 ....A 21568 Virusshare.00007/HEUR-Trojan.Win32.Generic-16885148191b0dd2ea64f3992a85d6ca40b98c9861c1658ca58c940603cc4122 2012-06-30 18:26:20 ....A 3804703 Virusshare.00007/HEUR-Trojan.Win32.Generic-1688c410937a27bbe1a5c07949b1953fd0246ee5052d63fe60e2b69d5e031e07 2012-06-30 16:17:14 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1688d94c27e290aec40799df91646e269d4726cbeaf774175ecd3923f4738af2 2012-06-30 16:17:16 ....A 4928000 Virusshare.00007/HEUR-Trojan.Win32.Generic-16899e42c7d5f00d37dac87f4642dd851ef19f0d0b2a010c99834082946753ab 2012-06-30 16:17:16 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1689e8e0af015fafb53a2e5d235cd954e325ddea010efb957ad048748192f35a 2012-06-30 16:17:16 ....A 2803712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1689eba10b997e80bf5a75820bd32425a0f728fafca6820b654f3e3befca8104 2012-06-30 16:17:16 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-168a3c3dc5928384deae16928a9cd7b6b993f41d9c224fd5d2f53e6ab7ab4778 2012-06-30 16:17:16 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-168a9040ac50ade4327fc39195dbc04b3eb243d78f17b27ec15a3a3b8f4e054a 2012-06-30 18:26:20 ....A 40496 Virusshare.00007/HEUR-Trojan.Win32.Generic-168baa16db1d9854b582ef36da28edd6aa38a1b4ebbc7c70953e79b7abb8dd5b 2012-06-30 16:17:16 ....A 3510784 Virusshare.00007/HEUR-Trojan.Win32.Generic-168bfc3ca82125eab9b4c0a9243eb279552e567aa00493ef06333c469a911dcf 2012-06-30 16:17:16 ....A 19242 Virusshare.00007/HEUR-Trojan.Win32.Generic-168c8713efc2e393461ee71b200986a7bd5c74107d788e2d702c1375924b1ab4 2012-06-30 16:17:16 ....A 22626 Virusshare.00007/HEUR-Trojan.Win32.Generic-168e735b2acca22aa4c137e186532c066b541000379888b41d8de5cf3adccd68 2012-06-30 16:17:16 ....A 31748 Virusshare.00007/HEUR-Trojan.Win32.Generic-168ec434a4d66eb615f30800da5c71d823badcd2f7aad8102aeccf801d3fe310 2012-06-30 16:17:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-168f1f6db1c113f0482db02f753ad70d3ceba171c25fa5c2a98585aa3771e9aa 2012-06-30 18:22:32 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-168ff935dbbf7423988deeaa13f410f010fa03db6b1c5a8f4f79e7f960e81ad1 2012-06-30 16:17:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1690905db1839e3fc275eeddd8bf87206469f124676d9f581ca4af51a6436d94 2012-06-30 18:26:20 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1690c3677b352f74bd5dc85505865541b3e8201a7ea4961e4d4ddbefe6344c62 2012-06-30 16:17:16 ....A 923657 Virusshare.00007/HEUR-Trojan.Win32.Generic-16919fc317f197a8e365b728836fb5456ad5a7181c5f6be40d3b7432bf1c5818 2012-06-30 16:17:16 ....A 194564 Virusshare.00007/HEUR-Trojan.Win32.Generic-1691d59e42379de9ebf94a29d2bbad7b75aa46ffd8d32c38cec8c1dfec7802be 2012-06-30 16:17:16 ....A 135740 Virusshare.00007/HEUR-Trojan.Win32.Generic-1692e54dcf364d8a23a21a6442d2b17d981366618f55a5174f1ced93ad1d7a20 2012-06-30 16:17:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1692ea3b25d5cd6ee773d7849dde6fbfdbedd756622f8f146a703530fce9cf84 2012-06-30 16:17:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-16936a36a3ac47257e8a13f24241b24b0bf9d3446c1f8dbaaf68253247b009be 2012-06-30 18:26:22 ....A 629258 Virusshare.00007/HEUR-Trojan.Win32.Generic-16937626474725c4f0ac238e370cd2125ecdcd35935c5f779a016ed587547eee 2012-06-30 18:26:22 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-16942ff80217676e9769ceb417fbe4114fd07a8ff78c1426775379c034f57215 2012-06-30 18:26:22 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1695aed6c0d201e5e209fa363f9be4c117bed995b2c114604d33a2a74a6b13b9 2012-06-30 16:17:18 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-16964030867901cc05187960221463777a9d5e3497c7bf9037127fe0398e9ed9 2012-06-30 16:17:18 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-169666a46b098a354e5b4156d4c16d7e15d94ea4c5fb9155e5c8afd3abe51c2b 2012-06-30 18:26:22 ....A 88445 Virusshare.00007/HEUR-Trojan.Win32.Generic-16983eda1c0d2f59e2f9c4123b7aa7234c593285867ccc7f2ed49f848a22d89d 2012-06-30 18:26:22 ....A 22282 Virusshare.00007/HEUR-Trojan.Win32.Generic-1698457b368b13463181ff9cac78ad54581268da3acd1308074795e8e8deeb9b 2012-06-30 16:17:18 ....A 73329 Virusshare.00007/HEUR-Trojan.Win32.Generic-169860248f6c6c20e39cbddf9f2ff18353fc7e6cb63147a4e1f065c88ab75e7e 2012-06-30 16:17:18 ....A 7755418 Virusshare.00007/HEUR-Trojan.Win32.Generic-16994d9c242ed8cf7968feb88879404a037110a32ec02e359bb01321059f9a2d 2012-06-30 16:17:18 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-16996ce75a5b1cd863130874f3a1d3516bbb13d10dc13e36a24b75422260c327 2012-06-30 18:26:24 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Generic-169ad517719d7a8f45ae69942082f0c7d8cbdb069d9f84784e5a138059c02a10 2012-06-30 16:17:20 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-169c6c2428a8317f25e70a0227670f4f2c72de209b623b6ec9422bc00cfdcdfc 2012-06-30 16:17:20 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-169d8018e464691425228d0d94822255121ef45a3c7860ce40e7034858d40e64 2012-06-30 18:18:26 ....A 149022 Virusshare.00007/HEUR-Trojan.Win32.Generic-169d8db6e9972eeea9301411e553530f95b4366aa02ea83dabcfcfd215ab1355 2012-06-30 16:17:20 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-169ef4efa88e38bf0be2ecb16fbd227bcd21b24ff90248bcf8e88ad2a2db6990 2012-06-30 16:17:20 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a044183cf1dc13af2293fbab8c9e5d0d14801c45000da3728f2f496b765146 2012-06-30 16:17:20 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a06552c5f4f816a77fd9703cb867024b02a94be46a5530532af93a3cd04006 2012-06-30 16:17:20 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a0765618269b1ca6a47256df422ac356188373de518f76ff71672704defe3e 2012-06-30 16:17:20 ....A 4271 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a07e5e3a6d97434b6a91c4811b486a21ea2fb473705c47a98b93bb5004a869 2012-06-30 18:26:24 ....A 3732992 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a07eca9bb1f18de7414ab4bc30fec4d63121f455751e1226ad26644f677db1 2012-06-30 16:17:20 ....A 708224 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a0f48f3e70823edecedc1950562d0f0eb9a3d51fe0381290ebb95eaca764aa 2012-06-30 16:17:20 ....A 34416 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a1bad7e6748706f44bf02704149debbf531e6fb918eeeb1d146fba5f5e5dc8 2012-06-30 18:26:24 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a218b2fb0cb4da6ee9b2592c9f59c2bb25ee200c4c53ac6a0d2da0d4c78f18 2012-06-30 16:17:20 ....A 209614 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a4a8c6d7c6b718da75a120e4b5c8c8c945382b154c95757a344c137740409e 2012-06-30 16:17:20 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a4e3b1607c505f225500daf6a1741f6830605be15bbb35e98c7f31aa0cb6d8 2012-06-30 16:17:20 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a7961cc4b9b9a88b3452941b07369a67d556601e74180efd57fe30d252cbb8 2012-06-30 16:17:20 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a799c28cf2b7f4076d8fec8922cb41ed14c0c3eb864d21e4c187c60f01187f 2012-06-30 18:26:26 ....A 4211309 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a84c30b67db39e1c0d4d592e2c6df35e7eaf8f8f4a5c5e7f42535b12053676 2012-06-30 18:26:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a88fb40f7556dcd93b62e9c18419c91e0c1c7b93df9a0b22b8bd2c58d5953f 2012-06-30 18:26:26 ....A 113952 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a89f74d48e703579184a625f0d5e31ee50bcfda28433492b596f1ab21b71bf 2012-06-30 16:17:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a8eda7b5d966f93ffc26daca5addcabec3c7924cda197de1d28764f056e05a 2012-06-30 16:17:22 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a943293192ef76d083306181532c62506c376b78b9819b07326ce5d6ff0c02 2012-06-30 16:17:22 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a9dd7e9b0401d67b30cfd24a3cf9e6d251dafcd52258f29ca3339fd9c858fe 2012-06-30 16:17:22 ....A 8766 Virusshare.00007/HEUR-Trojan.Win32.Generic-16a9e99b5bb82a9203851c9f669ccaac683930051c8c6a0357bd61ddca15b03d 2012-06-30 16:17:22 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-16aa9ec0d301746800cb20445a04834b4319d57c202fed3ee77333c5550d1d7e 2012-06-30 16:17:22 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ad8cee07013e76e7eb7a65eebfcd4ffcf942f63423013376589c06a3e73884 2012-06-30 16:17:22 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-16adf122c03a8699fc0ed6d2715bea2cc60043b27e7cb6a5e3fee336259c8874 2012-06-30 16:17:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ae4ad611a6c62e909874251291b18ba2c85c0d09e12e9621e3587954c136b5 2012-06-30 16:17:22 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-16afef17e73fae48da3e9768472a699db7685c779ff84f30a44d658b7088c5d7 2012-06-30 16:17:22 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b042647b02e6c78e16fe400ad3b92076bd79367b638a2b45f40f4b1b50e211 2012-06-30 16:17:22 ....A 30306 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b27ce6283ceac815521ea65a30730a23845005e495c3679969dc4831999d39 2012-06-30 16:17:22 ....A 303619 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b2a58284437cba265d71690e35871e3c572ab403db0541c633ee82dc4c931a 2012-06-30 16:17:22 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b43579a0c9b33105709aac225091190eb90812bd3092f02e958e6ae787ffa4 2012-06-30 16:17:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b4f92cc202da184e00730cb5e2fac950713c71ae4cc67772de79bd23a01332 2012-06-30 18:26:28 ....A 395700 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b511e6844fe2d184704b730eaa29825cf380ba913b0d4192b1bcdcac8e15d2 2012-06-30 16:17:22 ....A 87237 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b529960e4df52b611be57c84e30ff8eb57a7cc36980b3532fa746fd4a29d1d 2012-06-30 18:15:16 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b6df94f63893be00eb56fedbee867d8163e3a2dd5bfb2fcff95a834f14716b 2012-06-30 18:26:30 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b861da7098ca47e4c9c6ca2989743c631d32ea482f6b192e761fbaddd4efeb 2012-06-30 18:26:30 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b9a144b6219b1b80ce8e46a71bebb42f27ad7de38d837672a182ed2bb7a962 2012-06-30 16:17:24 ....A 1945600 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b9baf910cae7594edbd4dc5511fb326161085930a07568a4232edb3bd75499 2012-06-30 16:17:24 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-16b9cb3b8ae43811ca78ce489d41073ba4d88df1f90799fe033da9590b4db21f 2012-06-30 16:17:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bb03292d41af4b90e8f3c7e587a041ad12463138f0fa62f8eb343c86925168 2012-06-30 16:17:24 ....A 81119 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bb28f435b2ef532f06b9ce1787f3440118bfb61dd0781607866601ee3078cc 2012-06-30 16:17:24 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bba6db281f3cce67877cc7443bd34174407659f82073a0ae88b15c5562ac81 2012-06-30 16:17:24 ....A 669042 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bba756d96974ff8fcc034dd63c41a5a904cf89dd756d2c8dd9295129bf32ea 2012-06-30 16:17:24 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bd5134d3b2b0f42f0ccca1fcc4474d47857cc9eccbf5cd980d64bde0034181 2012-06-30 16:17:24 ....A 2100736 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bde56a083fabc32ee8d126565bf2909823bf07d36e179a870dc32c25817a43 2012-06-30 16:17:24 ....A 1268130 Virusshare.00007/HEUR-Trojan.Win32.Generic-16be987c9000fe9d6159ac5b2f022c9f30f536768e65ce348e6e467dc9106066 2012-06-30 16:17:24 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bfa1c84bae9ec0ce4877cd9f8845ccef324910a8ccb5d44f914b9d7c2ef1d8 2012-06-30 16:17:24 ....A 91284 Virusshare.00007/HEUR-Trojan.Win32.Generic-16bfc3f5f689909de675876da7cfa470e4038872db98b64712d180b126b3400c 2012-06-30 16:17:24 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c06c708fb583c51e4155d6c67c22917d36181a1f319dd7736b3f5b3fe94d35 2012-06-30 18:26:30 ....A 832512 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c134d0a92642b18de0bca2688a5ca84e630ac23a751b9b09cab8c8bc439b02 2012-06-30 16:17:24 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c22dab9318862330733455b311a0cec7702c65c167d56ebb57fb440ccc5687 2012-06-30 18:26:30 ....A 21468 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c232d16b4dbf88948b5c05c725fefdabe795fb1a1726fa3489ea5015905565 2012-06-30 16:17:24 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c306b35e7911dfa66ae961284e495e38b08a581c93b8829a77dc50a2488240 2012-06-30 16:17:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c362f81eaeedacd6a69d22e71c3d656faa67ffdc73694e15b937834c189188 2012-06-30 16:17:24 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c3ec6dfc40bbaee29e52a26e4531e4d00c87aa8af94266da1cc8617c73c6a7 2012-06-30 16:17:24 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c4ba756c1b4f91c0635c178995703800d1a4c612b20ad5951ee9781faee325 2012-06-30 18:26:30 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c5321d6fccfa74f7b1ab235ed90d5898954f4b7f0d80f1bb2c70e0fd21e6e5 2012-06-30 16:17:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c5562f83afc04cb9f9aa0c62af17a5fe34b09525e751225f2717aae4a4ea81 2012-06-30 16:17:26 ....A 4989952 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c566343a77464f7bfec9c8b81f2d5d29da0bd3d8b941c630e7bc322d054ea6 2012-06-30 16:17:26 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c5f4a6a21e7ee7b7764359761ed726d2cce3097c77ce90eda6deae9efc9637 2012-06-30 18:26:32 ....A 86152 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c64b6a11dd8db533ade7d6c573b34f949bf4717376a7f517e8ad5c05dd52c3 2012-06-30 16:17:26 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c733179b07c66a914553af985f26c6b80c1bbb75655b536b13c976210329a0 2012-06-30 16:17:26 ....A 2214639 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c86daf76f3b25420c6c7c7e5c336856b2624f8f6655d9d56d2e9f812a10684 2012-06-30 18:26:32 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c94dd22525156e9159315b7fb7d9b55cb62d77b1fd7879860915ca79e71147 2012-06-30 18:26:32 ....A 95239 Virusshare.00007/HEUR-Trojan.Win32.Generic-16c95ba4d80ce78c1e2896187de9758e0d5bb1df1aca5dd41026e8b21dc2fba0 2012-06-30 18:26:32 ....A 45141 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cbc93ea5e2b04743ff4510ada2136113afcd0b8c5029a4b01ac5212b3695ca 2012-06-30 16:17:26 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cbf72efc6847de1cffab0afed34e3967a9c1bf94f0936aefc728513f7d2c0c 2012-06-30 16:17:26 ....A 283549 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cc187f3df98996293bc707f51b11cdb55292a4e0bcde5516b2015620a7caa0 2012-06-30 16:17:26 ....A 757248 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cd4b2849e1094104c7463a113825f79a5c7196b27c10f7fa43508b6eb244aa 2012-06-30 16:17:26 ....A 16997 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cdc4165c19e8802f6f62bee0f77164b8a1a07fafae32c4572f1cd8ac64f3db 2012-06-30 18:26:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cf4f3e7ba0bc812f65e478242b20805406da8505f2ce9b717550f5474870be 2012-06-30 16:17:26 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-16cf7e33ce2501e28afb45a1732e0f911e4a47720e8305df317c41ed4524211d 2012-06-30 18:26:34 ....A 487532 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d1b8c3b51a30b7f1af2f954c1c4a6cf4db5f460435a378f69aa9fd1e3f7b04 2012-06-30 16:17:26 ....A 685623 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d288aee867fd5c2057f5b6feda7637e91c444b8ac6407f2f7f3581763be60a 2012-06-30 18:26:34 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d2fb6620420df43e1a9e72482073e79c3acd304eb4bf01a8bf93423575292e 2012-06-30 16:17:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d30474e9aa1336a3c08f403f5e96da16e9bf2bdebc837b7444fd62df13c874 2012-06-30 18:26:36 ....A 456704 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d3f90149c78e3703f679e9afd00db700fc08723139800141b7d79040b2f851 2012-06-30 16:17:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d4525ef4945eecff7147bd7b2d3c68d12dae6103302bfd18fde1139ba791c0 2012-06-30 16:17:26 ....A 1755075 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d49ad0860de7143fbea4068eb95f521659dd18028522578a5b1c453b9b160f 2012-06-30 16:17:26 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d49ec5dcb58258bd4c1866f5b3220ed7f213ce284f15320a956959b036b547 2012-06-30 16:17:26 ....A 429056 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d5073a2c9a92c38aff3e471c6e52680a7d55387b68e1df5240042e43aa4aee 2012-06-30 18:26:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d55ea080b08b1aa8728720b73874c0cc5a7d9c8636f747e7ebc5cf6317b76d 2012-06-30 18:26:38 ....A 877911 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d878a6e700656be1a5ed70248856040fd1cf2cc8bd41a88a6ae1398eb044bb 2012-06-30 16:17:26 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-16d8d9a21e91b26a98ad11fa6f861239b5759424c8674e9c97765a105f32f90d 2012-06-30 18:26:40 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-16dae83646e543655904ef7c963dbf251dd1efbf14ba41614c62097070962647 2012-06-30 16:17:26 ....A 107047 Virusshare.00007/HEUR-Trojan.Win32.Generic-16dbead0b6a43f3bda60fba9d9ba945d245a76246e0183ffb4709982d8bf4552 2012-06-30 16:17:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-16dc132dad410d71eb6553bb465ecfcc34e1d12d2869251bc0ac0ea9feae1e40 2012-06-30 18:26:40 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-16dc22d17d721235ec05db1b48b51be02d18e1615b1aec4c9bab519cb2f0935a 2012-06-30 18:26:40 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-16dce31457926758258c7db62af478bb8d46d551fbb94a52b9be067c33ab0942 2012-06-30 16:17:28 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-16de8d4c350d37a87258201ffab8b3d1c2ae3ac3f303ead23b13ab5eb7aec730 2012-06-30 16:17:28 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-16df2c97a360e199f3fc56c60196ddc74ab5e638b83378f4137e2cd87e37530b 2012-06-30 16:17:28 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-16df6956d170c8cbdc37a9cae5ab79bea39985d470e912c3d94b7831c163ee37 2012-06-30 16:17:30 ....A 745365 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e3410fab9bf7e3510cc6c9c144829df57c2dec1b87a511afdba5371a932809 2012-06-30 16:17:30 ....A 1580431 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e3676c342c9dd8006b23729d6cf3b41b12edee9408de2c6fdaa226530e7c03 2012-06-30 18:26:40 ....A 765017 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e43aabb580094361620234a60cf40f07fdf5e568e94f7dae9783630ce34b9c 2012-06-30 16:17:30 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e45536b8ed05e975072f6a6b944d7809d3fe057aefea6aa09cffc510f7441d 2012-06-30 16:17:30 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e5ec853dfea34371271e2bc02a3128ee229af6d3dc83a542f8a52fccc10983 2012-06-30 16:17:30 ....A 3200 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e65d6dd5b81fe894cb3bbb8cc8b3e4b29393462a4f440eeb639c976649f16a 2012-06-30 18:26:40 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e6e1f0cb9caf445bed5a60d5dd2f7dd92477b448ee232754bc0073487dd37a 2012-06-30 16:17:30 ....A 412327 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e81a4b7c5857e3614fdda57227d7c53d17388f6ac25cf53be7db6307cf936a 2012-06-30 16:17:30 ....A 719360 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e8dad9e3943ea5cc9e5343ef82c59aba0d8c3c6a339762ae988fb66601f702 2012-06-30 16:17:30 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-16e9ff8b994ba7568355b6677be58cfeb6acaaf376cb0e9fdf0618b30154f581 2012-06-30 16:17:32 ....A 65425 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ea8f3673b978e4f554432af76df1721d0758a09c1275819b77f49542d5d017 2012-06-30 16:17:32 ....A 1716224 Virusshare.00007/HEUR-Trojan.Win32.Generic-16eab2c101e219ab4deca8338ba3c07716f2659b96e3f80bbeb9c671650816c8 2012-06-30 16:17:32 ....A 47913 Virusshare.00007/HEUR-Trojan.Win32.Generic-16eac93363c4242b5f0395f5f9dc6610ddb5721e11318395cb9692b389547001 2012-06-30 18:26:42 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-16eaf2826ef8c869ec0ff85e96ef02dc1ecbd20a81c40ccf308d59187d0ff373 2012-06-30 16:17:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-16eafec35ad70b468fa23a47aac8112669c7ca4056e131fa894d1f27c0de69e7 2012-06-30 16:17:32 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ec3c29efa01a678feb2ccf4d4a25a3f8eae2b82dad06d83d5c0d8f51a137a9 2012-06-30 16:17:32 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ecc542804fa2b337e6d8186ba1d700309705623420e682ed13d34c8db10c20 2012-06-30 16:17:32 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ef2d3417b1d6cffb9b3cac42ad6470b0f12bb67c0bcaba92610c88944f8bb2 2012-06-30 16:17:32 ....A 1427465 Virusshare.00007/HEUR-Trojan.Win32.Generic-16efd875d01260d4793e0ec14bacf34fa31b6706ba87cdffbdf1aeaa71129f83 2012-06-30 16:17:32 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f0ec34a9f8903e78f16ccec2e83fbff9c0d5883553260c9bc3a483373394da 2012-06-30 16:17:34 ....A 543218 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f14b2ec783ba67c58eee1915772984480067614d9768b7212c775801b00a44 2012-06-30 16:17:34 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f1c5fbda8a5cd1f0733bb4007ccb2b0d6a8e3438e807efc94752d0d96c2b6a 2012-06-30 16:17:34 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f2006b14c262f205014317a6b8ca8768c08b717123d7d361bdfc436faf01b1 2012-06-30 16:17:34 ....A 198980 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f22113fd6bdf3813edf3c8a950960477a53037d051327f6d5dcfaad834a2bf 2012-06-30 16:17:34 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f33e53d9b037585eba16fc81b7d03a3c86e6e69a6f4b516d078002ba54a186 2012-06-30 16:17:34 ....A 18464 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f3c0cc295bd2968e9095cccc8a62c917552a24b78ddb71e611c407c0f071df 2012-06-30 16:17:34 ....A 10234 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f3cefe1b15701ff7588a1945edbbe742c5a5739e5113934c1d3c1e89be07a7 2012-06-30 16:17:34 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f3edae5ad359a07de2ad5ab7e2caab2d1f28ecb09884e66da0792f521fcde2 2012-06-30 16:17:34 ....A 1344256 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f44369a8fbd6f73ca5802f59155eaa71b32ba7a37e18c8bc069ca4a65699a8 2012-06-30 16:17:34 ....A 176262 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f4710b435913e5a288658492e8cde6b95547993467b8f3130dad7e8b1d0262 2012-06-30 16:17:34 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f47f5d7e4e29513bf04fc6bb1adb70c6eab0b692572a8963ce47319c758d36 2012-06-30 16:17:34 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f4e40f84a4531f4065f70282724e72c12e95ca06253ceefba6bc6116e55f07 2012-06-30 16:17:34 ....A 823808 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f4fbe07b863717be0d1fe3e98a8408b2cb99aaad167de29424a757934825f9 2012-06-30 16:17:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f7a5b543d46806469cb87630c694f4c18a6c7bbeea70e11429b6285fe6ecde 2012-06-30 16:17:34 ....A 92908 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f7aea49852781f87509a53fa7f696194d25f84764b7fe3975b4b425ccb4aff 2012-06-30 18:26:44 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f8366e8ed61d3ce57b94d383c413d04634d606d977bfa492595c224744ca06 2012-06-30 16:17:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-16f9f3629573480f00b41d3d07cafe777e159046032fd724702a99cb4858b176 2012-06-30 16:17:36 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fa07f5f10c66be11d386078349760e3322c0b367d78e3f72bd5410537f9d57 2012-06-30 18:26:44 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fb2448294b494eb577c4cb040fdadb976026212bfd583e6e90627dce6834c0 2012-06-30 18:26:44 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fbd972360d913f7fb5b6f05d1738368da7e24ed979454e8e68b5f9998f9a26 2012-06-30 16:17:36 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fc1255b2bc8d5af3b65be50d3cccd279432e7303ff44ae57271ae417d1adcb 2012-06-30 16:17:36 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fc51b53b046b1ea731d1bb748bef2152e7d73480821b1b6e44f07070d6f970 2012-06-30 16:17:36 ....A 953344 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fc616f64a519d993ecd03c6d4c034048403252f12db76944e083c11d56d5b1 2012-06-30 16:17:36 ....A 456171 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fc98b1bcc326546057decf4fba98eb43d84bf41af1477e9da09c2fbbd65fd3 2012-06-30 16:17:36 ....A 609280 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fcb8ffb213955bd5a3ecf6282855be4b25cbab47477ce0861fa6829db436e3 2012-06-30 18:26:44 ....A 376834 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fcd31c5e3e4887fadacce5e10ff36a08984d1fe8f29c560e805af4e902ae84 2012-06-30 16:17:36 ....A 1536000 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fcd8a8c13b91544756c69899afb017ea02b6ea96ccabb34122713a8c01c219 2012-06-30 16:17:36 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fd4226a927c26a4f2354ce001e82c7f5d1c254dda69d7cda5fc72239f5bd9d 2012-06-30 16:17:36 ....A 2297856 Virusshare.00007/HEUR-Trojan.Win32.Generic-16fed893171b69ceb22b85992f486ff2fd45d26de273deced2fb46b2517d755f 2012-06-30 18:16:50 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ff368e75e72ed5a734815a9d85114c99202a5c80ca688384c32af8e2b3f114 2012-06-30 16:17:36 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ff4cdc819695a376e3c30c8d4b926d3dbc0e1c0bd6752111efd40cbfc496fd 2012-06-30 16:17:36 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-16ff87ecb85d7689fbc88285a66b70b653b5d75ecb9f615813d1c3059e3d661b 2012-06-30 16:17:36 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-17004d87c54e2ddffd446ef2bc397cbdb4502edcdbe42ea305f01152e0dd409e 2012-06-30 16:17:36 ....A 1334786 Virusshare.00007/HEUR-Trojan.Win32.Generic-17004e2af77232fd2e5ef03846559a3776d0ad4b188d50bfd8c404b781471d47 2012-06-30 18:26:44 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1700f23bf77affa1f22f9cd43b2eda45dfd93fb9021c18a682d2d0a1d9a1c0a0 2012-06-30 18:26:44 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-17029adc67dac5ef16f048c246f0080b8c9d6c2d54f1fe1895e529a0a15075d2 2012-06-30 18:26:44 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1702d3313ebcfde1e543e2bbcecaf6eb599a38c11116844c04da4a6e6557ceb8 2012-06-30 18:26:46 ....A 1696900 Virusshare.00007/HEUR-Trojan.Win32.Generic-1703c4a5f710468283b0d12425525d03c0b2e3d3b6bdeb2bc4cfc94d069b89d1 2012-06-30 18:26:46 ....A 14062 Virusshare.00007/HEUR-Trojan.Win32.Generic-1703dd91a6be1806e948a4e5d82aa8af92b363c31b3a4ebd48432f8e3ac11967 2012-06-30 16:17:36 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-17053191fdb4da10335fe51f570e8cd2809c4ce55da34a288fcd89e504f63c16 2012-06-30 16:17:36 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-1705ff9109b429aa9f88107e9c0121e137ec80e8508035111cb1f68e6281eb1e 2012-06-30 16:17:36 ....A 74699 Virusshare.00007/HEUR-Trojan.Win32.Generic-17061b08bbd2210c2312fc4a21997694ed4040438b540fc476ae011c5a44011b 2012-06-30 16:17:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-17073b5e80ec9242335a97321600c4f7868abdf8be62ae2477f88c7e402b074e 2012-06-30 16:17:36 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-17088f730ce2752e793c50c82a92a3cdee59d444ecef21663af8eca956e2e640 2012-06-30 16:17:38 ....A 1183744 Virusshare.00007/HEUR-Trojan.Win32.Generic-170b89fe970e3a0a32c5b630509a2f159153074010f8262caac1258a835edb83 2012-06-30 16:17:38 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-170d89ff0daba7fa9f26639ee1a562b289593d8c24cbe726b617cc6f2e2c30df 2012-06-30 16:17:38 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-170e5930891ffce4a9162f6117f6bf9e623b99cbf79364e9f00c3298c3207a7f 2012-06-30 18:26:46 ....A 315797 Virusshare.00007/HEUR-Trojan.Win32.Generic-170efddc0f0f90f45cb5b7ffe920ed12d570a2648ecb67c3ca7641cabab7967d 2012-06-30 16:17:38 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-170fbe11be6796e171f6ab3d32a73833a51f8c8b3e7f658e3fb6aa555374e71c 2012-06-30 16:17:40 ....A 729600 Virusshare.00007/HEUR-Trojan.Win32.Generic-17115a280faa182139c188405f5e4db9e47a842fa5070be2721a7134991beec7 2012-06-30 16:17:40 ....A 37952 Virusshare.00007/HEUR-Trojan.Win32.Generic-17122aefaf6c07261ce14dc73369d458444c723b8cd96c9e4fed44fadd64452f 2012-06-30 18:26:46 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1712d6c90ee472a1dae1f2569bf7eacf435c394a606368f6f7843611d115743d 2012-06-30 16:17:40 ....A 409800 Virusshare.00007/HEUR-Trojan.Win32.Generic-171301a63187b1da8d1f31198cf8e9cac5dddf2173834b15c785314d12ef9e55 2012-06-30 16:17:40 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-17130ad407a9c5b0e3753239957a20fe153babb8be1c12f5f1b18b3e8174ba74 2012-06-30 16:17:40 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1714b9121eeb34541d0367a0bf616e42ea2815637f7de78cc6d3a522fbbcadc9 2012-06-30 16:17:40 ....A 2316288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1714dabc2ae845d924176be4b031dd2fb36e64f1c6e6983208d131a5a0536a50 2012-06-30 16:17:40 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-171752a68732641be785a8b708275b9801ce143a25875c3b07d45b95cac9590a 2012-06-30 16:17:40 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-17176d66f080e941934e33d52c5032937e4ed6a8ae8077c0090b6d5270d2d214 2012-06-30 16:17:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1717c1d598f15886e9bb58d11ca76c09def6fe8d4ffcaa704bc30883150838df 2012-06-30 16:17:40 ....A 731648 Virusshare.00007/HEUR-Trojan.Win32.Generic-17185bd82c9f0cf9a35af676739be5afe759d29a5ef54b0d5202e05cee7e0923 2012-06-30 16:17:40 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-171867ed752a19fc5ec070a7cf715dd972e1497a7a695cfb5cdd7cfc1d0e58d5 2012-06-30 16:17:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1718789513d59608a6144527f771e8ce102cc09868a7a5874ae93df02c98e06f 2012-06-30 16:17:40 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1719f82c8641b09b0ace14c9b872e8537d0483a58c21bc119fc4ddd7c2407d48 2012-06-30 16:17:40 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-171a330aecf38e883736a83f8adef309c14e9df96c2a0d58729171b8bc53aea6 2012-06-30 16:17:40 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-171a46221cf7b00ca29b152e4138f584eb65a15ab49fe85dd6e234ecaa690292 2012-06-30 16:17:40 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-171a68a316da3b8730d3dc6bb28b63fdb15714142496dcb5652e8abd3e9e4a6a 2012-06-30 16:17:40 ....A 1228288 Virusshare.00007/HEUR-Trojan.Win32.Generic-171b3ab4df14bea82d11cf1633553c20a4ea1c89784cb6a9c2c57507e4778f98 2012-06-30 16:17:40 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-171bf9558aca7412459fc3cbb43fa12a3b5a9f5a4748066f49d2f3ae2fe56e85 2012-06-30 16:17:40 ....A 8246 Virusshare.00007/HEUR-Trojan.Win32.Generic-171c87d262f562bea536319136d155a630ccdc5a971f9d297fe800040f6fedf6 2012-06-30 16:17:40 ....A 84101 Virusshare.00007/HEUR-Trojan.Win32.Generic-171cbbb1d8dd522d3e7b86371f036a18564953d9b864ede3924324314b6bdf22 2012-06-30 16:17:40 ....A 936861 Virusshare.00007/HEUR-Trojan.Win32.Generic-171cdcfcd8652d56d1d6ad13f68f01528e32fde2b70313b188bb06af33112e47 2012-06-30 16:17:40 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-171cffedf5aa2a4f65ac45a1bc48d43e3e6f2b92b21af885344dd7800cc8b290 2012-06-30 16:17:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-171d94c2ef9c7a942d403a81c6c7c107deef410ec84ea6f0f701507bacaac8f1 2012-06-30 18:26:48 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-171dc809afcfb92e3f1ca7122f873a72256c7ed93c009311d8f8b80414a903ab 2012-06-30 18:26:48 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-171f5c2f02659ccabe40f9ddbb456863d9f72088f4225e3bce8e7f2e22b5af7e 2012-06-30 16:17:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1721f7494159fa7c49a9cb8cb6416c47b4a0ebb8f2593dec5f6fec0920f70b32 2012-06-30 18:26:48 ....A 29376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1721ff7b297a3bc28537afbf14c21ea9957c91c48b14b03480fd8377883aeab5 2012-06-30 16:17:40 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-172412c5f6cf47bbd59196459405dd84b0ddcf02c8a8a56a2e7b2c190b23e27b 2012-06-30 16:17:42 ....A 1076224 Virusshare.00007/HEUR-Trojan.Win32.Generic-17257b9ae489bae430e254fded19f00e9ddbce3539c1a3d9bcc4397de80add14 2012-06-30 18:26:50 ....A 690176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1726b05da1b014df02dab8995600cc23b40dbf987b56ec617046ddb2a9006b32 2012-06-30 16:17:42 ....A 3473508 Virusshare.00007/HEUR-Trojan.Win32.Generic-1726c15a62a8a5a962ecec645131f2c543d3f33b525ad95d1beb2af31bbc9f40 2012-06-30 16:17:42 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1726fe59cc811425dad46db4f786f59c0f3cf76c462e8f3dcb3cd9812b33f368 2012-06-30 16:17:42 ....A 1538048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1727cb0cd0b05400f19bc2f3c72c54618522f9859e6c6181668e728ff50f797a 2012-06-30 16:17:42 ....A 47747 Virusshare.00007/HEUR-Trojan.Win32.Generic-17283db13b0b0563d731c2e0877f62c1ccf60accf66fcad4a818058a5079d1ca 2012-06-30 16:17:42 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-1728415bfda867236abbce74717aff225431a3fc27c1665f1d4e8e0b3e467031 2012-06-30 16:17:42 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-172858951bf76f9b0c2e0a952c1ef9b457263643ce7ecfc12000429ab65649e8 2012-06-30 18:26:50 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-1728995f6efdbc7b1da78816f29d020447654f392025afa0e9bd8488db0c3111 2012-06-30 16:17:42 ....A 2197405 Virusshare.00007/HEUR-Trojan.Win32.Generic-172937bdb3cf71a0be1ab55bba942892581d25e6dea17a3555da6895797c0911 2012-06-30 16:17:42 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-17293a88591a3ef2b8b29a61066104083903a745cad5dca81ac18ea2aa68de23 2012-06-30 16:17:44 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-172ad887230617335150c954640e11fe60f6a0ea3ab4dc0e77c181f70ce7c09b 2012-06-30 16:17:44 ....A 834048 Virusshare.00007/HEUR-Trojan.Win32.Generic-172bbe42bbb2a1f830e4717d25fb15eab60ed593b6e60094aafbf11261d5c70a 2012-06-30 16:17:44 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-172be598160d4727f2a1c5ac9cc130a084b4f42295742c52a48aaf6ff08328e7 2012-06-30 18:26:50 ....A 87898 Virusshare.00007/HEUR-Trojan.Win32.Generic-172d5b0fca3a291d672c7dc607924e4c7b4621bc8f76a4d76e0560497c21b4ed 2012-06-30 18:24:54 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-172dd198f93846d255e3aeb71b061ca7c1a39e9c1c9bcb34105c6747c43e13d5 2012-06-30 16:17:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-172e3fba7077cb8bf058da38a53cc18d98246dc0a0ff7520e3e58e2f1786e70f 2012-06-30 16:17:44 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-172e9962469f7b9cba3e4b988de0ee8ee49ae5f3ac2ea0b56a1c150715636dbf 2012-06-30 16:17:44 ....A 1090902 Virusshare.00007/HEUR-Trojan.Win32.Generic-173024919fa5ccab4b511bbf1fed29676b8b915496386d5fac59fd3279d06bad 2012-06-30 18:26:50 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-17324392ce2305423f29982fe339445580406d4c3e2d0b32c7844f4e232985b7 2012-06-30 16:17:44 ....A 1753704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1732d1f79fc93c34413cdcf5b8ad8a5ffcadf51f65163faa8c2d43613fe31846 2012-06-30 16:17:44 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1733da1bc0bc0f1cc2c8d094c2768daf692ed74501d6a7b2d1d8b07b1505f5a0 2012-06-30 16:17:44 ....A 11452507 Virusshare.00007/HEUR-Trojan.Win32.Generic-173465b2f93c042ee7cce05d4127c44fcf05f7d9f0a620a24ba2c8e01f491d98 2012-06-30 16:17:44 ....A 1325568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1736c2c920f931dd63950bfa3da7d9462d7ec39056ddf7f5f313c314abb75c21 2012-06-30 16:17:44 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-17378336474d8029b68433508853e7b0e0ccef9a8934f2e83bbd0d0ee0d536fd 2012-06-30 16:17:44 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-17395694284e66beda3724df8d9766b03da2b19671bb732393200721fdcc6112 2012-06-30 18:26:52 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-173a20633181f183897bc1e0010678f78db388c65a75e62159b04e886e036c3b 2012-06-30 16:17:44 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-173a3057e5da7621575e90ecc09e343308c62910dcf10eda229055029d7384f7 2012-06-30 16:17:46 ....A 984064 Virusshare.00007/HEUR-Trojan.Win32.Generic-173a415d2fd1f7f470cf7d634992cbb1342b33aa8c91a459146de7b57319a4df 2012-06-30 18:26:52 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-173b0ccd51e84ecdd3ba6f723f6f613374eb0bca0f360ed12b8bb26bcb6f07b8 2012-06-30 16:17:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-173c5c0713595aae958d33de99584ce8268294d6817552415288e7734e759566 2012-06-30 18:26:52 ....A 78753 Virusshare.00007/HEUR-Trojan.Win32.Generic-173ccdd38803bfe572dbadc86e7881b4c0c860e9b4e7504531728190d0ba362b 2012-06-30 18:26:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-173d2c7447a27e98bd177a2634eebc86ac9207bb0a02b916e5631d4ae6dc6f57 2012-06-30 18:26:52 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-173d58c795ae89149430bc3529188f482e842f91853253481c9cf281e2c7d617 2012-06-30 16:17:46 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-173d5ef6da52585d112144e9de7ef7ca444f97fe843c6c5149826439549f1332 2012-06-30 16:17:46 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-173d6e5685e240decb75e45c8babf50d92405a1630b5043de8175a1f9f0f4b60 2012-06-30 16:17:46 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-173d97093acca20e2588c28901a767bf0bf656eebfa6e9e3b6f932b506ef2964 2012-06-30 16:17:46 ....A 122887 Virusshare.00007/HEUR-Trojan.Win32.Generic-173ee5b0d58d119e636b6e5f90964134f7d4e32cdd93a33b0e8d572256a04012 2012-06-30 18:26:54 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-173f1b77eebf34691f95957f79484e5e85a2503eec20fa9cc0c2b76edd4bbb7d 2012-06-30 16:17:46 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-173f766e612c79cb37cb6bd680450182af8edd2b98cf00a72cbdb6068eb3c5bf 2012-06-30 16:17:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-17404148a431552594e4acba4c98071ae4a69b4fed45783719238d76a37d4ba1 2012-06-30 16:17:46 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1740b5dc818e7cbdc8c5ac611d7a46f2080b6265bf6b10f6c13d8349907cf8fc 2012-06-30 18:26:54 ....A 62896 Virusshare.00007/HEUR-Trojan.Win32.Generic-17424899518d2073a42b1a3f1cb0473b39090d4fc884602ea1cfe4abc01abe8d 2012-06-30 16:17:46 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1742d7de24ca43d2ef0d9a5e5919916e2ba83355544b3a07ddc966668a5f0682 2012-06-30 18:26:54 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-174302e3a66e89f65c83fd6e37d31e30aca4e05892b4c4ffc86cb681e03a55cf 2012-06-30 16:17:46 ....A 446976 Virusshare.00007/HEUR-Trojan.Win32.Generic-17431203c4da9d4cf8f97060cefff7462daf38eea9cf814104500f5550ef8d66 2012-06-30 16:17:46 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-17433c0a898185f487614f1da58bba78a5affae2b72b744cd69438559aaa9c78 2012-06-30 16:17:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-17433c3fc2200f4daa3aac89e65b2c02b2726df8be45beb4e2f01a341e7e8db1 2012-06-30 16:17:46 ....A 2289393 Virusshare.00007/HEUR-Trojan.Win32.Generic-17439ac36e23648859502abf6f801a9269427974ac7b4e596577096c1c4ec59e 2012-06-30 16:17:46 ....A 2714112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1744a6b474abe9569e390ca3752a1dce2608ff1812c5e551c82b06509a493cd6 2012-06-30 16:17:46 ....A 633309 Virusshare.00007/HEUR-Trojan.Win32.Generic-1745f01f3aef0b05f68045e3c4784e6ea30b9684e9b8ff84cd867fdad34720e6 2012-06-30 16:17:48 ....A 842240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1746a2f651c5e5d9032dccb316c361768d9d93c569d57920f6562418f4512ea6 2012-06-30 16:17:48 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1746b619e80016d20287e7b0a5518f0bf906cd195ba7ac7b70eeb5d2e560302e 2012-06-30 16:17:48 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1746ca7d8210b031500bf33c45c27f76ad0063f80310b8ebacb9d1b6901ad5a0 2012-06-30 16:17:48 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-17488546c8d9707cb9498075439af41a0858f0270c83508863f80d8298297250 2012-06-30 16:17:48 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1748c37f121f9ccda13bf77608843a8a0d14c152c0313692659289e1c405d732 2012-06-30 16:17:48 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1749399f109d9f8c2b3662760f7c36399b3db4f03d0430a2f9c3004afd3cd263 2012-06-30 16:17:48 ....A 147984 Virusshare.00007/HEUR-Trojan.Win32.Generic-174ad84ab07a9ad8ed1882f537476c9427fff5ea89294ddec621007bb5cc76d2 2012-06-30 16:17:48 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-174b0c72d4f02c80a053b5cdde3e6675a78b14e119f74b3ec2f1990bf7286ed0 2012-06-30 16:17:48 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-174b0d82584bb30520c7da796a9be281358511f0a13858210d807d2d98fe7d74 2012-06-30 16:17:50 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-174b4a3da75a885acea1d866b24ba1ca5325f69735efb3f5f1e02303f8546025 2012-06-30 16:17:50 ....A 198011 Virusshare.00007/HEUR-Trojan.Win32.Generic-174bcd57daf37e7c85f03458d79bf5288db4369d2f59cd632015efea188aa4cd 2012-06-30 16:17:50 ....A 17881 Virusshare.00007/HEUR-Trojan.Win32.Generic-174c48f4e2ff8473b1eb80b7f8cea380ab4b39621aba5f694959d301e9f5eda8 2012-06-30 18:26:54 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-174ca730aab2e82d3c6fd8aaf118ba7de180d8a0a340d6a80a3a2c615ed2dd97 2012-06-30 16:17:50 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-174db8d0485628ddb6dc67e5de1288794c3db5856516c0b39aab01eab4e4cafa 2012-06-30 16:17:50 ....A 184414 Virusshare.00007/HEUR-Trojan.Win32.Generic-174dedfb4006b02ba86f4698e5b749173e8c799343d24798098acd375e22f930 2012-06-30 16:17:50 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-174ea1b2752bae80b10237f94afec81eb943ccaf1eb810cb505e503bcf29e2d3 2012-06-30 16:17:50 ....A 46730 Virusshare.00007/HEUR-Trojan.Win32.Generic-174ff1cb342f595f685e9dd4c1bc1c1d854646835b1dc7ebc0d4c88e9e33b3b0 2012-06-30 16:17:50 ....A 499345 Virusshare.00007/HEUR-Trojan.Win32.Generic-17505305f29ab4f5c1eb1d5ade93b9857b6df679fde2d35c237c571246b2801c 2012-06-30 18:26:54 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-17507f93f4dd9367e9ce91c903d2b514e77d6506974c25952a018083df978cde 2012-06-30 16:17:50 ....A 708096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1750849aff0abd36fcccb44bc91a78f3fddfe66d2544e61913058f22abbf8f87 2012-06-30 18:26:54 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1751a2855086b15cce2c3bdb03a73f1bfb33e3c748bbade4a430e4ec8fbd538a 2012-06-30 16:17:52 ....A 1114112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1752020ff58dd8caf18f36dceea917687f905a347df414cdcaa8d20c75b6839a 2012-06-30 16:17:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-175282ac8ae2d492707c4537477a0fcea007b1c7ffccd4c45a02cae7436d394b 2012-06-30 16:17:52 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1752bdd11775358a161ed076bf7cc50fe781b6a7173b4e990e5f083a59eb2ee2 2012-06-30 18:26:56 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1752c1d28bae0e96de59b6ef2a2ec5492720862759762272a7471388df2f0bf8 2012-06-30 18:26:56 ....A 415094 Virusshare.00007/HEUR-Trojan.Win32.Generic-1753047820a88f36e37a6a2f9420cf2b7d7207a6c35bf1ae8cb28a628ef70a3d 2012-06-30 18:26:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-175353455efec08ce17fb4fc7541d0df6a53d9c616f833c22472b0678006a91c 2012-06-30 18:26:56 ....A 1145856 Virusshare.00007/HEUR-Trojan.Win32.Generic-175392543c1ebf404d62987dfb44f30155b29bff6e3926742b30b948415bf1fa 2012-06-30 16:17:52 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1753ba42bd8aa0e57857692d97bacc405cb24f151648868e8caf96e9df572fe4 2012-06-30 16:17:52 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1756c35e75993daf9f58f88080b2cee5d47fcf3d1fe5cee757c7e7d7a54f3a6a 2012-06-30 16:17:52 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1756c517fbe1b55d5c8f2d20db81c33fdeabb7bdef0dbde901056ce88a9de187 2012-06-30 16:17:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1756dcc33c9e3ebbc875463542f487aa237b5aee41a841b65441b28e63a91c7a 2012-06-30 16:17:52 ....A 376837 Virusshare.00007/HEUR-Trojan.Win32.Generic-1756e4ad565c91684425bcb5ff5f8b9a37e7313ddb6679a59d1798e2457d4dfd 2012-06-30 16:17:52 ....A 1883136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1757a684fefe6b3dd3d55efd21814c4b3852952b34ba986151f4ea0a1bee7846 2012-06-30 16:17:52 ....A 314524 Virusshare.00007/HEUR-Trojan.Win32.Generic-175942524b38fbbb315212ca8b22d482e6a5a8f3ceba13bf1ab8a0be642f5620 2012-06-30 16:17:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-175977dcfccaa9758b55108fcae196df77ff7fd51dfa6ba48655eee2c4b91b3a 2012-06-30 16:17:52 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-175980112ada6404ded3528dec5c4005326a34a7e596b689a5f76144fb95b5e1 2012-06-30 16:17:52 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1759b90ad180c3d9b87d1a783dd6de915f2d7475fdf494e3c7614d053ae750c4 2012-06-30 16:17:54 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-175c631c2b690c3b03db2514d4c737d0d54b330ab7ece04ce1072ae59eb70119 2012-06-30 18:26:56 ....A 1243648 Virusshare.00007/HEUR-Trojan.Win32.Generic-175d33b52b6b305862f5608e1a78e1ab2443dbcdae9a0bf6beb1a656ee67b7dd 2012-06-30 16:17:54 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-175deea37caaf7887f7bf38e2dc526e4afac49ef83187108c0b94b3c70bd3fb6 2012-06-30 16:17:54 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-175e090e4a8d26bab52b05cc6139bc68e04be57308aced099638a9a2acae2bb1 2012-06-30 16:17:54 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-175f17408b379c3c9840e31627680fd17f7f1035db808c34d7efbb8ce062f2ae 2012-06-30 16:17:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1760a4a87815f347c8649aa6efe4a59599bc9730f398b03f4f1aa58e7bda3829 2012-06-30 16:17:54 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-17627565ea163710739e2d9da16ba183d34b16810debbea6be6a2b2bd4b7fa1f 2012-06-30 16:17:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-17629800ae3a2399684120f90e068087e075c75f43daec35d79e975ff0a2fa4b 2012-06-30 16:17:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1762b7851ef579add276a57e4e127db4b6efbe1a93baf9d0f6cfdd723ef97c5f 2012-06-30 16:17:54 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1763aa71a3156c7150fe7ee79cfa69d4c14c457b364c0bdc738d6cdcb82e3d31 2012-06-30 16:17:54 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1766d372a0deafab8069e66e5e22f28492453bb9508918f838d7887e10f00483 2012-06-30 16:17:54 ....A 1152381 Virusshare.00007/HEUR-Trojan.Win32.Generic-176869d2bcda257517ef3b6a8e502c110e4fc2c8d5f1203e719874e73575b982 2012-06-30 16:17:54 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1768f6dbc8354da7c424d631c78d92ecfd139503ef04b81472c68b4a11552e4b 2012-06-30 16:17:54 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-176900eaf6351acfab4b0e7cb30bb22a63ff10a8ca354e052d6aaf7737035bff 2012-06-30 16:17:54 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-17692e2c673b9864ea7a1de50201c5ea584c97e873214decd521d19e88929a0f 2012-06-30 16:17:56 ....A 1381568 Virusshare.00007/HEUR-Trojan.Win32.Generic-176b3175f2320153c87838e59079d671600b69d9a04a9b1cd6f63ded2ede2638 2012-06-30 16:17:56 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-176c4f80de0dce59dfe467ac4e0b66d1eb00b52b4c83b7de3be443751c5defcc 2012-06-30 18:19:44 ....A 106392 Virusshare.00007/HEUR-Trojan.Win32.Generic-176c846a1464b9c0e2d5f7840d520adbe71542c45b792f3568209861932c35a9 2012-06-30 16:46:56 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-176ce7d17bb35f4c66b6cbd890107fba188f2535ce0e5e004a1d3ae6e4a7a363 2012-06-30 16:17:56 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-176e32363c317166bd444d9bca1a413d2cda055f28c4d979fb6ea1869891c741 2012-06-30 16:17:56 ....A 1046016 Virusshare.00007/HEUR-Trojan.Win32.Generic-176f5c9850ed1bdaabf748eb7a166f27d4fc1ae59a80a275a0f1e32fa2eeacea 2012-06-30 16:17:56 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-17702f1c0447a2e8cae5e87620c5bdbc81a2fb8c830afd3e5f5279ba33977f76 2012-06-30 17:23:44 ....A 265886 Virusshare.00007/HEUR-Trojan.Win32.Generic-1770793af8a01b88d349b2a8ded05e708e33fc36398ae832c9fffe5a5242ee76 2012-06-30 18:27:00 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1770931c6806bbf35452d8706c8273d2a13a22fd88ae70a65c504acb1b5f7422 2012-06-30 16:17:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-177436210f0419757f6102de73cc10b432eb41608501b21b7f4d2cd493ca13c9 2012-06-30 18:27:00 ....A 86152 Virusshare.00007/HEUR-Trojan.Win32.Generic-17771b8739772a9b38ce622f71558a4d24870341baee770e22b999cfd02fed73 2012-06-30 16:17:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-177829b93e3672accf84c08df98722a9144e04fd4825871c51d4ac32fa646f8a 2012-06-30 18:27:00 ....A 51730 Virusshare.00007/HEUR-Trojan.Win32.Generic-177b60fdaec16983c592569a6e85621333e9b498f57e4c573ede75c211bb7f29 2012-06-30 16:17:56 ....A 501248 Virusshare.00007/HEUR-Trojan.Win32.Generic-177c93c61d5e832565d0d4c6d2f2750a52124482242076173e00e109020a8bd3 2012-06-30 16:17:56 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-177da37bb769dbc5fefa31c53f69bf568366becf73aa8641f688a5c9e203fc7c 2012-06-30 16:17:56 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-177db8fff97768049b76bc21040e8f783b692794a5c24e374e5292b6ce4191e8 2012-06-30 16:17:56 ....A 46756 Virusshare.00007/HEUR-Trojan.Win32.Generic-177de3453b36feb92a7a3ca8f957af382d1ac32161b6cd5ca8e152e5f2bb2a1a 2012-06-30 16:17:56 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-177e74c347382a04b8efd66cfbd0ac5aeb03eba1b048b3cf9f8bb4ff2130b69f 2012-06-30 16:17:56 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Generic-177e8cc632c2ec1dc5124ab512ee8e6fb40ba1c406b9f9ef347c374650ed5559 2012-06-30 16:17:56 ....A 576770 Virusshare.00007/HEUR-Trojan.Win32.Generic-1780456269279fc0bec22e2c48758b1bba184c6eec65a57dea48b9b76f195fb9 2012-06-30 16:17:56 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1781357a3ce18d0beab86349232fa1d4d3225d171dc26c395785854c44842a14 2012-06-30 16:17:58 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-1781cdaaccef2bafe76c873178c0c130493c0c2a1187ee90989d8f42bf8a353e 2012-06-30 16:17:58 ....A 38781 Virusshare.00007/HEUR-Trojan.Win32.Generic-178246bcad8edbe57e5a82b63c0becb0528fc183d1954578721342808743d0d3 2012-06-30 16:17:58 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1782daf9fafa3aef94fd2306865350ea04918c978226457291a218330a016ac6 2012-06-30 16:17:58 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-17834710d267c0748d5bb4137ee04b149e3020e5c318c63858b87cfb92f2ecce 2012-06-30 16:17:58 ....A 4770603 Virusshare.00007/HEUR-Trojan.Win32.Generic-17838bdf4125ef22373fdc4e442b5a13293878d7bc3854cd76e7526bce37ea5d 2012-06-30 18:27:04 ....A 874479 Virusshare.00007/HEUR-Trojan.Win32.Generic-1783958e9bb4493078d5beb13fbf92e06ab270d242e9ee4da2524bdf740ed2fa 2012-06-30 16:18:00 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-1783af5c418557a4d25363a5e000a1d7967b5a3876ac53d8afed787bed8de7cb 2012-06-30 18:27:04 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-17841052c6bc7442a1231f31b52fa7967ca4159c53e242271a27e019bfc4bb96 2012-06-30 16:18:00 ....A 343221 Virusshare.00007/HEUR-Trojan.Win32.Generic-17846784442a4321e3bdd5af333a9a6b1483ae7586f1f82b4e085ff57e5690ac 2012-06-30 18:27:04 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-178476f036c9543a3b372b71c393ede03dccc7bafad2e602e63763627ff25827 2012-06-30 18:27:04 ....A 784504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1784c7b06cf401e35003f4236c22c9d925e84ce988b67bc0c0239b35c660facd 2012-06-30 18:27:04 ....A 677581 Virusshare.00007/HEUR-Trojan.Win32.Generic-17867a4db22729800f0e5fc30a58e467b2516fd4112dcbe3f4187fe3c6b24b31 2012-06-30 16:18:00 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-17871ba32316b2796e05f72427e001eef0effc963334b7fac61fedac503bf053 2012-06-30 16:18:00 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1788c54c94a7c4b09908709657bbad2a6ca69b7809ba27e40f1763b00b19843f 2012-06-30 16:18:00 ....A 1656989 Virusshare.00007/HEUR-Trojan.Win32.Generic-17894517326fbd995dd7377a4b51ff915d3762bbb9dbb7a06e905b9244495d1a 2012-06-30 16:18:00 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1789a732777241883f02968347506fcbf1cd42b612b45c5d47c1915ecebde5a2 2012-06-30 18:27:04 ....A 65635 Virusshare.00007/HEUR-Trojan.Win32.Generic-1789c6a48bb1b7688f57deedf6d6b5434bb82809c4b1c1c1cedabecd1d9a4cbf 2012-06-30 16:18:00 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-178a0cad6cb5309bf296ea699bbe4ae665e087065c8accad34fc825cba0e4047 2012-06-30 18:27:04 ....A 768016 Virusshare.00007/HEUR-Trojan.Win32.Generic-178a61813e0f950a267d937d04f11fce68520465cec41a5dad1d4fea1c87813b 2012-06-30 18:27:04 ....A 496647 Virusshare.00007/HEUR-Trojan.Win32.Generic-178abdca0079a26795299731ea0e86ae62efecbe98b5a56d2d7317ff8feae536 2012-06-30 18:27:06 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-178c81d2ed1c3e60ce2050d5e1af932a5cf0198dae05970881397fb10c97fd3c 2012-06-30 16:18:00 ....A 1110216 Virusshare.00007/HEUR-Trojan.Win32.Generic-178cc91f78c3e17438995bb8b2f025720a871481d82050bbbd3ee82c6ac710b4 2012-06-30 16:18:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-178cf7f6517c3edd1b2a089042938c50153dc17576610e0c7e39fda0abbb5100 2012-06-30 16:18:00 ....A 1097216 Virusshare.00007/HEUR-Trojan.Win32.Generic-178d7a33bd13248675d2f477b09e43dda5e5ba57313576f84c21db2b7738f7e3 2012-06-30 18:27:06 ....A 707584 Virusshare.00007/HEUR-Trojan.Win32.Generic-178d839d91cacaea095eaa19f0891210ba9449e196ed6edeef9e165c8edb8ccf 2012-06-30 18:27:06 ....A 25440 Virusshare.00007/HEUR-Trojan.Win32.Generic-178d8f9d39d199b4f9d4425883b66f5018f918f4a6e9a9bbad0602f25cb38c9c 2012-06-30 18:27:06 ....A 934737 Virusshare.00007/HEUR-Trojan.Win32.Generic-178df6142d4101bf3b036c09ce3de003e16ea4158ccf24ce4c8b8f5b1cc299eb 2012-06-30 16:18:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-178e59c0064cae84c9f098862cf6a27949a13ceb909552e9de28cb6d09a4c5a0 2012-06-30 16:18:02 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1791129ec6537bae225c2cb2bf37930f0f86bd2a55858502e1f75e77a243ac91 2012-06-30 18:27:06 ....A 2113024 Virusshare.00007/HEUR-Trojan.Win32.Generic-17919f1839df3c5117686f880e752264292bcd81fe81e05637ab2f76fd4663b1 2012-06-30 18:27:06 ....A 34316 Virusshare.00007/HEUR-Trojan.Win32.Generic-1792140d46daaa5d5102a6d283824ae3b83df07fa0490cc72f24e7c6061988d5 2012-06-30 18:27:06 ....A 82684 Virusshare.00007/HEUR-Trojan.Win32.Generic-179214b32bb8da14135c8374678ef8b80404d97dd40719673c13e060a6a6f6c1 2012-06-30 16:18:02 ....A 75079 Virusshare.00007/HEUR-Trojan.Win32.Generic-17948fe45d99eae821a2bc4252c33d0da9239c891150004ec2ebc17459afd0ad 2012-06-30 16:18:02 ....A 42176 Virusshare.00007/HEUR-Trojan.Win32.Generic-17969f0b2dd3c7303ce8f5f6a9f3e5238747852e1415b3bd23d19329023c4559 2012-06-30 16:18:02 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1796f58cd8b278f01a2b058941be8b504b5cadbf2b239b1b3bf1c20f41ca60f6 2012-06-30 18:18:34 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-17977cf4549f13807702f1298b9111455e7df56f948f4d53ea1ebe6441e54a14 2012-06-30 16:18:02 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1797a251161bd137f1434f61fc0eb88037d36255678f6b937c97e65c6848cc62 2012-06-30 16:18:02 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-17984a51b962a58fa94565817839176707d011517eb40bb96e858f4a7c15f562 2012-06-30 16:18:02 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1799d8834942290f835eb9db341f2ba04a4c9de549e0b51155f1b6ea222f62d3 2012-06-30 16:18:02 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-179ae9c47eb73f9ad6b091e70d7d59f4335e228ebb1074ec7bbcc04104b154f6 2012-06-30 18:27:08 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-179b71b93d62f5c61d58c39049d5a10c80d086e8c8ada439009c4a9425e1295e 2012-06-30 16:18:02 ....A 846848 Virusshare.00007/HEUR-Trojan.Win32.Generic-179cc8dc0e83167af80138190cb74a7a5b27747aa8d186f183927873c6212f4d 2012-06-30 16:18:02 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-179d402ec421dbc964f4bc45d1131b68f28a460dadea5cba89adf224f915050b 2012-06-30 16:18:02 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-179ee672ae969573a4420384cad04c59dc6546cd23133861dd491f0233216c46 2012-06-30 16:18:02 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-179fbddca5a23f279929c88722060195a832f7a37ff09fee455c54c35abcec59 2012-06-30 16:18:02 ....A 4546048 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a057578673bcbb01deb1e71df2c35d120a68c9a9988eac08fa2ec379ec4528 2012-06-30 18:27:08 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a0a61fc35a9f95240ddd040c512e311fe389f93d8f08d435d1b2414ccc749e 2012-06-30 16:18:04 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a145c3ce22b4957dc9ac0c0813a8ca0b84dcc911de2f15236bfbb5905b9d53 2012-06-30 18:27:10 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a16590db8952cb824295dee3c64a2ced2218851890eba4e748503f6bb367be 2012-06-30 18:27:10 ....A 7974 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a7376e3201be5094840dbab6c534bdf7e0109e2d84b574665dc2a1a78e2923 2012-06-30 16:18:06 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a95122dd525e956a564b5c24d49b9be2e8490d0ccc42f74b6bb549b66e1ae5 2012-06-30 16:18:06 ....A 377774 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a95e5bb3a6c4732b2bd576d0ee8607c91545da35fbc722367af354be0a7e56 2012-06-30 16:18:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-17a99be4bcda53a0ed01f17a81fa3e12aa891e2ce4bb1f5bfc820bacaba05c2a 2012-06-30 16:18:06 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ab0ff5c1affc98d2c2c7e7dbe4b017af370ed0895101bf5c714cc9ca4c43c4 2012-06-30 16:18:06 ....A 69177 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ad22ae7bafb2194544117cb33a12dbe413e5dd5748817af4aad015ce6e2e25 2012-06-30 16:18:06 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-17aee7888af8f246156f56d9a779fabc3c80c097289af982f66142df90f87aff 2012-06-30 18:27:12 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-17af041202d14450cd6f93ff26d3a940690a0793808f48ab2739bdec33975503 2012-06-30 18:27:12 ....A 23715 Virusshare.00007/HEUR-Trojan.Win32.Generic-17af5cfde5710cf0cb460a6cdf36fc469905578840ac709aeb9ac898ae59ca05 2012-06-30 18:27:12 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-17afd340c7dd444532a167a8c42bd09ebfad2dae93a67e57d9f2e6889ebdd4f2 2012-06-30 16:18:06 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b0bc92fa900df77b1edc2eb16889799c0bc94cd3d7fcfc7dc2ef15a4d1d90d 2012-06-30 18:27:12 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b21998dd979533c9ab4235a24d6f039b369ff27581f0dd6b36b1f9da4943ad 2012-06-30 16:18:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b4fe477882e599e402e673339d80ed99e10718db00092e3d70da619d43f790 2012-06-30 16:18:06 ....A 85056 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b52ea961f2918120cc4d1b3dc78117c8c9e193f3a4f877b9d1b8469431d4b9 2012-06-30 18:27:14 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b8ddd7bd6b9a21827026691b77a78a8823b1bfbdd0ebe9baaa6eaed5022e31 2012-06-30 18:27:14 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-17b925efeb1c193b06059a2abfc0ca69277c89101677ce50e647a99cade8f4cd 2012-06-30 18:27:14 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bac00dfd089bc1f4b920427cb0b771c5e2868cbdf3c43c446c1bee93ff77ed 2012-06-30 16:18:08 ....A 290538 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bafbfa2a1a766bfaa34edfc4f5e402e4a1045864f271fe0f86ee8dad3124ae 2012-06-30 18:27:14 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bb2c2a47b5478d7b5830277627e5375ada1df315b68d13c3f51f3b0d097edb 2012-06-30 16:18:08 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bcf1a8273371ecd5733fd3719d5299390b11121552f2216b804f7e097f5302 2012-06-30 16:18:08 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bd49066f71e7ce7b196f4bbe58c93dd22e8c9c768fb502cd4c0cac595dd48e 2012-06-30 16:18:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bd90e54297edd890d5cc3b4da66e8f2feb5f2e342e49fe3dbee089c7f95f88 2012-06-30 18:27:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-17be227e604d2a1fe8c1d22fccaa845d8f2a4ade6370fc91f4f291b747ca3cb9 2012-06-30 16:18:08 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-17befabe6d986f5138da0db0880fc7eee03ab8d5931a379bb3b2754aab188109 2012-06-30 18:27:16 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-17bf075f03ee53f5e48771142af245cbc4245696e9d534ac60f13ecbca857427 2012-06-30 16:18:08 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c00b309ea96574cc3dde2b3b7b1bfbfb37e3cd8594f9cb46efcfe81555e264 2012-06-30 16:18:10 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c0514b7125229424990dc6b9cf7bcb2719433b40f25ee44e35f8b0377c06e7 2012-06-30 18:27:16 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c13ee032b024c09012b9d358b4c7ac34881f53f060f5ec1a9445a22eee0ad3 2012-06-30 18:27:16 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c152d1d53e8c6682c718bc2aa43b0a536a644bed138d1d985fedaf41c86223 2012-06-30 16:18:10 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c1a80faebd9610793f30937a4119221e7c2ab65bc51199f69e22f878c21b99 2012-06-30 16:18:10 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c1e852ea708ad727cfa579bd73a136e10c6f015b37585b0f13fd10628791ae 2012-06-30 16:18:10 ....A 714752 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c6722ecc7d31c0502b2d54dd46f22a69d8a9684175a63b7a9b7cb96b9b1ce8 2012-06-30 18:27:16 ....A 7338 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c75a6723c0ed57485167f67add2d66923228a07102a3afacbc773d6be3b184 2012-06-30 16:18:10 ....A 572416 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c795440cadf1030a564c258c8be879307af2b1bbf8d3ed9d48902f2c330db8 2012-06-30 16:18:10 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c7ef79748f56ed3ba00da7c7931341d2975fadb7563bad8a3909e624f31fef 2012-06-30 16:18:10 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c81667f03215a40ff3eac9df1a3eb14aa83ed81f881d3d8a006cff9da22fba 2012-06-30 16:18:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-17c9e900a47eb55ff44ddf48b59dced0a6cb658826f889181de98672e42daef8 2012-06-30 16:18:10 ....A 59924 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cb42b631509332edb99501c7479c4d8ee8dd190258755efa70f30160c673bd 2012-06-30 16:18:10 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cb7f112087486c9b1b6d7f8f828a1956fc836e8cf8fb4ba4cee1a615dd7f83 2012-06-30 16:18:10 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cbb0f93f849468b122d1d2f4849c763c5e359de3d2f3dfd3c980a84fce95cc 2012-06-30 18:27:20 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cbe666e65bbba2e3be5ac16b405af9994f6b098bbfe27cf58d30ae6230e746 2012-06-30 16:18:10 ....A 5774 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ccde174d779c4993df550c02d7009b17e9acc68128d64cf5c84936b68be5de 2012-06-30 16:18:10 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cd3fe1f94094ba7dc84c308446854d0c92dc5f015fe26402b30ed9888eb8a2 2012-06-30 16:18:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cd8e46bb098b726060a4c8197464db57bf3e47cef359141b975faa53ace01b 2012-06-30 16:18:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ceb654cc3c16ee41bbdbbe3ce21d4476ccbcafefaf690fcd28509f20bada9f 2012-06-30 18:09:44 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ceead059e3df10a55800bb0e0f2ee3737e6712f187eebf25ac92df1e60f9a4 2012-06-30 16:18:10 ....A 397324 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cef9b84b2d13958ac5a65915957d083656a19b2333a8a9c06817b2da7a3897 2012-06-30 16:18:10 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cf3cfc49ed0347ec5b3206559681c81e941f3054b1cb64e178afaa186f1764 2012-06-30 16:18:10 ....A 68524 Virusshare.00007/HEUR-Trojan.Win32.Generic-17cfcb26b774cba3af94e3c7f832370b6fe5c755c7310d64592cb1cb53b83404 2012-06-30 16:18:10 ....A 59889 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d126bd637fe6bb2c818fab0a69dc59cb6030a4563e4094936046e6d357cd40 2012-06-30 16:18:10 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d1c7c6595aa028441d7248ebfd0705df12d1d27a3fa31d7bdc824601f8ab60 2012-06-30 18:27:20 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d2a269933c8192f529319cf6e97410aa3df048a0a7194664b3cf0b30ea4228 2012-06-30 18:27:20 ....A 469192 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d2ff00688f0c05b8857d239cb3a7df0098a1f2386f1b7c69092b848a267277 2012-06-30 18:27:20 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d3c89fea092eb7e5233ab8673e561f1fd054ff9360a5cef3f0bb853a4a2914 2012-06-30 16:18:10 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d4a12d9ad12fde6321e6c0338a6311675bca7a874e00c24dcfa66345df15c0 2012-06-30 16:18:10 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d4f0aa9ff43237d488b7e80ad9fb254e6467ce33d189737cfbf11760e0c4cc 2012-06-30 16:18:10 ....A 500478 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d514387bff86a4bf27dadf1d499758d844280fd8869bb5e968a8227a9b2ba1 2012-06-30 16:18:10 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d5ac1b201f444b945458dcbcec40089c994ef50e605cba34e4219b36ce4ced 2012-06-30 16:18:10 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d5b492bb8090fb9b9ad7d15704ec30f504dc99ad429b856fcd3f7f90880ba7 2012-06-30 16:18:10 ....A 2148121 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d5be21ef185eede1b80a3acce8c55caeedf237914ce8c4ffd5ec8d1ed82143 2012-06-30 16:18:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d66c5ecc5f75ea14217559115bbb78c76c1cc77ec82d5691f96cb6c0ec4da6 2012-06-30 16:18:10 ....A 3356402 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d6aaf820f3a6cf487dc0664f5b3dc0e89674cfeb3bd27b86b9fef47924cdeb 2012-06-30 16:18:10 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d7208fdd16d52b561058138b6dc26205ab26bb0e2dbee2d64e86f28c653703 2012-06-30 16:18:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d8d68fae15ed0a89c83a912b9a8ddd9ee14f52fa642c25831361fc55ebb3cc 2012-06-30 16:18:12 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d8dc4521f8111a564a7f5ef1caeda9158aa60ca261303b36f85e2004e185db 2012-06-30 16:18:12 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d92ab15cb0951fdbec81fcbb8c2bde9c9c0d6f1aa2ff270aea68fce083c0a0 2012-06-30 18:25:34 ....A 13172 Virusshare.00007/HEUR-Trojan.Win32.Generic-17d9825e0d1a5ec5833be03f8ee6958bfca3211ea151c362a23b4dcc9b6dad63 2012-06-30 18:27:22 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-17db39eefe328dc803aad5cabec11f5b2168a911d6acd93f0539fe130073c85b 2012-06-30 16:18:12 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-17db5b0ef0369dc314b6586bd05a4daca84f0f8c26dfe9c88cf363f61251134c 2012-06-30 16:18:12 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dc0d4961d364f8e90feb893d2db9344ac5fb246a5414acd9d8fc4e0ca759fe 2012-06-30 18:27:22 ....A 208751 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dc72e00e6ee122232715cde57ba19525c8b98854c8c222b7f60a273597853c 2012-06-30 18:26:26 ....A 250987 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dc863ca7ea5ce1079fad17c9fa4f0bc075556f5b8d3029f38e0a17c4e1e91f 2012-06-30 18:27:22 ....A 2173952 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dca7aaf35c5d9e050502a087e26a170226be4fbad9281c83458e8024eab9f9 2012-06-30 16:18:12 ....A 859589 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dcb950a3ef6af027a248fd46693045099eeee8275a10bc523b6f6c7c547f5f 2012-06-30 16:18:12 ....A 2662912 Virusshare.00007/HEUR-Trojan.Win32.Generic-17dccde9d6956f7f7cd87b553fddc3156400e5daef24f7e065062f50fd38c7d3 2012-06-30 16:18:14 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e0a57dc0644afc53599acc88f4b8f3f9b8b05ae1711f4e061a0a14b22f6903 2012-06-30 16:18:14 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e0ad7ef9d3fec2bcf84cf633893679fc70c147169847f93e2343c1cc06ee23 2012-06-30 16:18:14 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e0bbc5d7c02642a3ec9a3563563ef378636bc01ac54224e4d141754b4a527f 2012-06-30 16:18:14 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e0ffc31f7715024aa8f9c699daea8ca2a74cb1f29b391c6b377fd8afd7f7dc 2012-06-30 18:27:22 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e109caa01a22513ea9516af9f4ec7b8a76bfe9159b002c4c58a86a0add0bf2 2012-06-30 18:27:22 ....A 6062024 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e14027ca1bf32e68b584e8b9296400f7b247426593938c890d8b5e4f37ae0f 2012-06-30 18:27:22 ....A 524932 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e2747ac7176300bb0a11622d603156fe032ebec4eb465a892c5a5e21d81af3 2012-06-30 16:18:14 ....A 842240 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e3e2ed246352cb34cf39709e7587cc052e3aa603bd15c6c3328e9ba68e3f4e 2012-06-30 16:18:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e439c5032d21f01d5995dd741532e69ff493b882638c99f8a36087a752e003 2012-06-30 16:18:14 ....A 253520 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e439f7ed6893fbcca9099baabf06c8971ce58d586845fe253b4fd07af75029 2012-06-30 16:18:14 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e4a4ca24ea0f70094a79f1596c579de9b0816c6b338fbf586e912cc7732931 2012-06-30 16:18:14 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e7ef68af2e596bc269f88afb09db3f43a3588a20c3d5c2534ff493cc372323 2012-06-30 16:18:14 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-17e8e2f1045cc4cdb3841d7583ad06df0047e22f792a6a9e4bc00265adcac093 2012-06-30 16:18:14 ....A 158709 Virusshare.00007/HEUR-Trojan.Win32.Generic-17eba396c08a1066c9154e1cce531526d6f3901828839db407e41d2de3022249 2012-06-30 18:27:24 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ec87047bd465bebf9687ce4bbbcc70993ee4a04dc0f9ef49b8ec9139434fa4 2012-06-30 18:27:24 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-17edeefa25c895f87b914d309a79b9c7d0b2bf262ea966277a50c4d1ed5a1bfa 2012-06-30 16:18:16 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-17eeaef796544e592f64040e5050b9598c99d7109193af97320466c56d6df1af 2012-06-30 18:16:22 ....A 1071104 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ef05cdcf2fb24176c384d6b5532d1d418433666f4c296a7f6bf28cf08269dc 2012-06-30 16:18:16 ....A 772144 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ef0ecd0a3550d821cd75dfb064396b24246f2717ca7f70a0391fa7feabf922 2012-06-30 16:18:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f1fe899cfd5b585a108c10e34e1173e168ba522dad0af205cf7c3a20fb5b06 2012-06-30 16:18:16 ....A 222080 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f21db1faf65efb307d9b7ae842aeda4dcf256fd11f88e19d376ae2d1c304ad 2012-06-30 16:18:16 ....A 880648 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f662abc9666c726194640f2db18c34c9124edbbd83b3de5e5d0cb794e7ac61 2012-06-30 18:27:26 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f87420ff5717eed64c3d02bbdcdb188d5e47d2b825d073a1a13b27b3debf0c 2012-06-30 18:27:26 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f87cba78a4f787ee9f6f1a8104e14630e44a7a72b6177598421dae917fb986 2012-06-30 16:18:16 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f8c331d2076271ce62ac81dd7b2f93aa9c7ad05df243b974e6271443b40508 2012-06-30 16:18:16 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f8fcc6979bfdfafc8c0a41c66efd88212da9077e89d2b03e4287e612efe2d4 2012-06-30 16:18:16 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-17f931818d5f7c28a47a7ebf6a7f71d9cf8fb74cbd3c5fef14dd9f2ff3034c35 2012-06-30 16:18:16 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fa5aa0f70c2e47c9d8669141c9e9254c9fc0357e0d6baaba5d1d40666331ab 2012-06-30 16:18:16 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fc500ce6fee947a69c73f9ad2eb31d1287ecac8da26d8f326390cda047d5b6 2012-06-30 16:18:16 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fc724e92bc2468d20737a926b0e245fa71f4769d27c77b63271aeeaca2f618 2012-06-30 18:27:26 ....A 48256 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fd1975072c2a34173deec4df57c02fdcdff9d3a8e1047fc3000ac8f7b3ae6b 2012-06-30 18:27:26 ....A 28960 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fda4a6925c6509b6fd3c48471db916834985b11d63c76eb5c05e42f1f7526f 2012-06-30 16:18:16 ....A 231050 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fe0eb35542b2646aae3a2d3cc3b8bc6467873e732978320416b6b095ae12e0 2012-06-30 18:27:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fe3a92724649d419b1025003944d3ca5d98d4dfec65e3d9428e0dc47966648 2012-06-30 16:18:16 ....A 200856 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fe65cfd3031c76175ded00d2c6982f3ebfba68a2dede955fd76cd877390d3d 2012-06-30 16:18:16 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-17fe8bb9ea232278653a02b910bb1ac2380af2a4568782a789f1aeb6b09a9525 2012-06-30 16:18:16 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-17feebb37eca9adb54058606f944d0b9a66f79937883c883c228d8dd63cfdc3d 2012-06-30 16:18:16 ....A 258941 Virusshare.00007/HEUR-Trojan.Win32.Generic-17ffbb468e00831a2b88783ee3dd1300080c1fa7b8d716cad123412c3e7fe29d 2012-06-30 16:18:16 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-18001f8f5a763dfe6c47fa14455a8602e43aa32b11885b6aae3ff87df78cb708 2012-06-30 16:18:18 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1800fd9033eb92ccdcd4992bf6ba11ab8f14b5b7d6a8489bc7e91a4c2f96a1ec 2012-06-30 18:27:28 ....A 34461 Virusshare.00007/HEUR-Trojan.Win32.Generic-180299b6a4fd53c23508a077346135975ba94983cae30bf5b1b6522a0ca0ec35 2012-06-30 18:27:28 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-18034047d142b34ec50b71f9f742d1807959e7c85993632e3c525ab5c18e14df 2012-06-30 18:27:30 ....A 26552 Virusshare.00007/HEUR-Trojan.Win32.Generic-180424b061e47668cc3a88b74a312d098712b6f02edf54ed99b6eab02030511f 2012-06-30 16:18:18 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-180436f92f97ce3acf495b9b8567990a556b7c9170d9538873178f57fbede90f 2012-06-30 16:18:18 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1804d04424bede780dbe10f9c2dfee1bdc2ccd8fc9ec5c2df73418a051580014 2012-06-30 16:18:18 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1804fb89409d33bdbf1afe8fbb4ef5dff36b5f63705c90aafa5b73fc80837cc2 2012-06-30 16:18:18 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-18091a828f3b23cfa4bd5e4037f656947bfe002541b3adf6eaed860199c35a2a 2012-06-30 16:18:18 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-18092f015f0ffb48fce95f82eae5d44119fb13068f08182080e83d6351abd4de 2012-06-30 16:18:18 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-180a0f3da4d958e5ae1c4f8939fecc77b23d42cd554842bd5f6fafd018bb84c3 2012-06-30 16:18:18 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-180a90f4bae530f85bbe15a9f2a4751d4f764cfdd80768dca178705cd6302979 2012-06-30 16:18:18 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-180b607af2686a6726405f6b67754ed4e792c951afe9b0ca89d33978de788d78 2012-06-30 16:18:18 ....A 555008 Virusshare.00007/HEUR-Trojan.Win32.Generic-180bc083497c79d56a9237bc3d3d0f11d4f9e7db1c89053ddd351b81a182960f 2012-06-30 16:18:20 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-180c926242e4bc99b086be734738bda11cde475b7c23225315661deaed8be585 2012-06-30 16:18:20 ....A 651776 Virusshare.00007/HEUR-Trojan.Win32.Generic-180d272430c2545e88434af74e03ab1f03055e08c4e40467fb43a3d9af109228 2012-06-30 16:18:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-180f2227e14fe115528fe2dd96ef88e730960708e2da3e3df255bc0e974df4fb 2012-06-30 16:18:20 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-180f4d962a2418ee0ec7cf181b96a9751479c792a991eadcbfe87e2716a88157 2012-06-30 16:18:20 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-181131ec1b20ad25edab6b844e28aab4399bbf89861fc94a11202fc95f538aeb 2012-06-30 16:18:20 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1811d8817544ddec53f3fc62db05609acdd0cf41cf1ebe8e095978196d1d39e4 2012-06-30 16:18:20 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-181242e44666b776c271b1f7d370933ed1d2c55fc95c1dae01bf2551ce2cd09c 2012-06-30 16:18:20 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-18129ad810c8445c9965631b1a43dbbd5145d4e7a57ae3a988ca2c7d294c092b 2012-06-30 16:18:20 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-181360f7005852b7861e5206edb1e67e6f0a30daa68ffc7caed4cc4cd4975718 2012-06-30 16:18:20 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-18139293cd14cdff496d8cca911533a1dd9e29b8b0b4b6edb608a289367abbb4 2012-06-30 16:18:20 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1813ec9b113b9b22953b72edc194df9ead9f63a79b0c21c8930530e08151f1a1 2012-06-30 16:18:20 ....A 1346560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1816558484dea1ecd50672af68a09c57b1a6e444e80f31f8dd14a31c83fc1961 2012-06-30 16:18:20 ....A 39721 Virusshare.00007/HEUR-Trojan.Win32.Generic-1816a68f93c18f2c161ca9aac3873f0d97339f9d510407fc2bb88212cb71c1ea 2012-06-30 16:18:20 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-18177283cff88cbf4839aa72fbaf93f46d9b0a260c94a95c7c3b5530dd88e9d5 2012-06-30 16:18:20 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-18177d9ab93f499b62e58d43ed74a5e9eac168836bdb54a85fc89ab07ff18639 2012-06-30 16:18:20 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-181be26c3b0e8d44acfc9252734a4cb0c69ffc2e59d329c342809b2e1c64a3a1 2012-06-30 16:18:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-181d4ee9b763818a302032692af5d38229954b326dc4527d2bc3ecc3c8f65794 2012-06-30 18:23:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-181dec43a9a4ebf8d48e25c054816d86c0adaf2b44b36269f26e72c328f79a11 2012-06-30 16:18:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-181df0c7f22a900d6eed5c1ec605625266e20d60ce1a5c7e1a626c01e004e9e7 2012-06-30 16:18:20 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-181e37d04a118dbf7c3afb45797e5e8e7a9771e4abd45978f554d279dd9903aa 2012-06-30 16:18:20 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-181f78e9d9a6bf2c72f2dddc5dca3842e4583a56fb4b9866e5f54c060026146d 2012-06-30 16:18:22 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-18205e24dec75af751a3904ff3b2d40d52e2c97018d77c84b6743ce48ec8bfbf 2012-06-30 16:18:22 ....A 3341038 Virusshare.00007/HEUR-Trojan.Win32.Generic-1822369a4947e2f3f7528331d1ccac7b7239310d951d6734d985e598d92c01ed 2012-06-30 16:18:22 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-18257f0684cd240230499abf3e8e24dd5ea63b20c5320bb618d375af0e78862d 2012-06-30 16:18:22 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-182822e42b601ef5f302039cd4690f6c3a0e7b477b89aa88ff8c1f81acad25fc 2012-06-30 16:18:22 ....A 6796553 Virusshare.00007/HEUR-Trojan.Win32.Generic-18295ffd3bc88cc63c557c0ad00af3dfaef00cd9261af370d7446373bef97642 2012-06-30 16:18:22 ....A 184469 Virusshare.00007/HEUR-Trojan.Win32.Generic-182a57ef184cbe8f032ceb77eac264e626bda0a3b8aa3edfe52489e86ee4624d 2012-06-30 16:18:22 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-182aab0f4f04f721d73b7d96d2edf3b5317eedf4432c075ed3ed9ff57a56e56e 2012-06-30 16:18:24 ....A 490804 Virusshare.00007/HEUR-Trojan.Win32.Generic-182b9ed0e1871f7e33c420b02404c12f4e2d35284df55768f104e1e2c5c466bc 2012-06-30 16:18:24 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-182cd6b48653dd8766c0913f3c5c9b2b0ce2ec4f64e78e1d42f9ea4b430a9e9f 2012-06-30 16:18:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-182dcd59619f3f01bf43f785ed87db1ec2aec2e677ba7abac511f18957a01dec 2012-06-30 16:18:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-18300a0328938c68eab92cf69b35c100745f1ae0549e77255723f4f850fb2140 2012-06-30 16:18:24 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-18310bbe08dc7bd58107753cc6365e875c28cdf2a1811d8ae220321dd9fe468a 2012-06-30 16:18:24 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-18329be21456d7295f03057ed4567b1a77e463cac639606f86a0fdf8efa94a41 2012-06-30 16:18:24 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1833fbb82c672eb7e71a0586c79d75c116834eef83fa7e6b444ddb977c3f931a 2012-06-30 16:18:24 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1834a8b546e6367213759ad9180153e04c040539c679ad6cfaa30daa2c1d969d 2012-06-30 16:18:26 ....A 629776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1835a92ae3a974dd3a7c4ac892f53afa16ef61d98b22593171b095dc2501037b 2012-06-30 16:18:26 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1835afc1112086a4f5013c1801264df599abea0aced88014adaadc0f90050ff5 2012-06-30 16:18:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-183669188d971383013e2dafe353016e271dae7386ee5fb126d8ce57549da697 2012-06-30 16:18:26 ....A 2662400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1836fe61b38dc49a3950661f5cc2ef88b9794cb284f5589f0eef82bc5dea6852 2012-06-30 16:18:26 ....A 586791 Virusshare.00007/HEUR-Trojan.Win32.Generic-18375feb94c15af856750575747a72e23bec09c165f81d48982e9c016801f3da 2012-06-30 16:18:26 ....A 893406 Virusshare.00007/HEUR-Trojan.Win32.Generic-18376d1afd4efc8c9e41d5d72cc5395006d8ad640ffba0c398638a60f62f59dc 2012-06-30 16:18:26 ....A 4267 Virusshare.00007/HEUR-Trojan.Win32.Generic-183944853292ce8cdd3096a23ee7dbf85155d4c3d94e04b67ca929acb80f2ccd 2012-06-30 16:18:26 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-18397e2742056fd556fb2fc09ecd174a5ec80398bada3f2eb66ee9614f87ad0e 2012-06-30 16:18:26 ....A 1191466 Virusshare.00007/HEUR-Trojan.Win32.Generic-18399ebdd169c7baa94e4a9102d5fb3856f7cd4b155df954e96398d3eb8f221b 2012-06-30 16:18:26 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-183c645b2e91d1ff84014dfc42e673ce269fa7aa5f95251f6e9b86c55340b5af 2012-06-30 16:18:26 ....A 241724 Virusshare.00007/HEUR-Trojan.Win32.Generic-183c9643cea109673ba133a816f7c9cb0085fd579820982c6e669fce15c93bb3 2012-06-30 16:18:26 ....A 2236416 Virusshare.00007/HEUR-Trojan.Win32.Generic-183fc2ff128c91b8604aba517dbc866523541b76f29b3756eb2d696c4a848c84 2012-06-30 16:18:26 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-18411fcbe475c93a0cf42b132efcca68b74bbff58c78ea847c915e1eb86fcfed 2012-06-30 16:18:26 ....A 8994816 Virusshare.00007/HEUR-Trojan.Win32.Generic-18415d92fa1eaf9638b247fb8ddbb8019b7bd1d82644ebba908d32b06483a381 2012-06-30 16:18:26 ....A 174600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1842f5c890cb1802cc40871b4b8f570d817c1e523103762d3c248aefc39dd0d0 2012-06-30 18:24:24 ....A 105988 Virusshare.00007/HEUR-Trojan.Win32.Generic-1843fb3c103415c8e9d808753a43ffea7e081b17ff35b36be44decaebde52665 2012-06-30 16:18:26 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-184417bdb7f9cf836632b0fa3bfcedbe6306eb3a9b46f7f8195d7734e6d41a5f 2012-06-30 18:14:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-18445075130ec0e6306aecc90ab82c031fd5936adce9ac2e677926bd3358bb5f 2012-06-30 16:18:28 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1846ce29e1888e76c76bd3bada5b783c927dfcaff46cb7a22cb6ab1749e433ba 2012-06-30 16:18:28 ....A 9503 Virusshare.00007/HEUR-Trojan.Win32.Generic-1846ff8570558a8ea8bcc477233f158fa6a8a036f04c65bb563e1798b4f261e2 2012-06-30 16:18:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-18483086cf3f4618e1a3417f53d5b2dc0a704cb99774e752381eee6c95e97f20 2012-06-30 16:18:28 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-18483e1817e44f0884ffdcf5ba582c3571a92a30fbacbfc2569f88c0e3fc7179 2012-06-30 16:18:28 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1848938448a4c075e99cfdeadd3ceb270d8cfd965dcd92a0d8f3f4a596714896 2012-06-30 16:18:28 ....A 718336 Virusshare.00007/HEUR-Trojan.Win32.Generic-18496ccaf57c026ffb5bf19c4367570c6690c78fdba6b53f388ecb5df946d3db 2012-06-30 16:18:28 ....A 45416 Virusshare.00007/HEUR-Trojan.Win32.Generic-184a4c75c42a609606fe9593ada8c99d4f2d0f6683bc1cc1ccb3365cf4067454 2012-06-30 16:18:28 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-184b49cbcfd7d5f098a01c83aa2d77b91d849225f821487b5968210949a3be9e 2012-06-30 16:18:28 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-184c5c0fb6a0da8310bfd35d9606da0f9653ed6fa8339b57bd6d949be9dbeed7 2012-06-30 16:18:28 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-184d5059d23dbd9268af7cbff5698853722a38a5541c7f2c60d682a7ef440e27 2012-06-30 16:18:28 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-184e13e0ba0f3016d274a3a94acb61f594215128f014ddaeb470edcdd6f5e4aa 2012-06-30 16:18:28 ....A 66561 Virusshare.00007/HEUR-Trojan.Win32.Generic-184e818ec58a55756e360938b2b7700be0abebe9d298f2a3a5d93af8d797a4e0 2012-06-30 16:18:28 ....A 87939 Virusshare.00007/HEUR-Trojan.Win32.Generic-184ef1908336635edb5067ac05821b3d3059aef1930341a69aaea556fcb3933f 2012-06-30 16:18:28 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-18508f8b3f2752680ec2ff670a00a772946cf040bb216e13f914722691b3ac36 2012-06-30 16:18:28 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-18516f51128bcf28d13e63580e0893f6170b4e37f9c1dd645543966cb4418c01 2012-06-30 16:18:28 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1851bfe02d9f30206a31c4a3b554cbcf4780a3ef4f82ccb73181dbff99f20c07 2012-06-30 16:18:28 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1853bacdac9d651140a3c5dd16f3f6fb4b085ba9ef757fdd2f7f130a7105ab97 2012-06-30 16:18:28 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-185487003f9faefcdbe30d45fd8b8e465e982a9d80dd89cd333e6f09aeea41ff 2012-06-30 16:18:28 ....A 44288 Virusshare.00007/HEUR-Trojan.Win32.Generic-185804ab87c9f0c801db216e98f6c625a674316f6984810451c69bddfd14540f 2012-06-30 16:18:28 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1858bad8ba9b2d8bcd1aa061583832f5ccbae1fa05e9ee0a4ab115afaf86ac98 2012-06-30 16:18:28 ....A 131080 Virusshare.00007/HEUR-Trojan.Win32.Generic-18594809f6c3c9e569e13f135265ecafa4bee2482765b4f561258f2f408c09a0 2012-06-30 16:18:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-185a8f01c4b011263aa6449113c8152fc1d95513a5a1a8b00af4c76ebd2ce9e7 2012-06-30 16:18:30 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-185d3d4b8c64280992105161d343f50d9e3e9224ce19a82a8e910a818f5f04b3 2012-06-30 16:18:30 ....A 53271 Virusshare.00007/HEUR-Trojan.Win32.Generic-185d5c8d2404c9b66aece91cf28cd7416f60f5d8bda8ba26286a59ae58df6d20 2012-06-30 16:18:30 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-185db6dacceb73c735413bbea6fb25566d6c00fa2d6e2978015e589d1c6efe48 2012-06-30 16:18:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-185ddb4f843df0863f66bf2ec249590c59e3dfe6bb2aed65a6aaa23370adbd2d 2012-06-30 16:18:32 ....A 3888054 Virusshare.00007/HEUR-Trojan.Win32.Generic-185f140b0e620de4c7a4c07ddc98d768228f9ca989c42db9513493355d4e1778 2012-06-30 16:18:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-185fa902499e37de93534cb5d2abe93be467eed5267064479d482884d9263309 2012-06-30 16:18:32 ....A 2024960 Virusshare.00007/HEUR-Trojan.Win32.Generic-18603913993aeac7ed7450316d90d6feacbbc66805b1bb727f67a1e4c6cb24f7 2012-06-30 16:18:32 ....A 290585 Virusshare.00007/HEUR-Trojan.Win32.Generic-1861bbb16ded2ff03e4df9b2af013c0fc89d9e63756c6c5f74afcbfd62fb25f1 2012-06-30 18:24:00 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-18659af1e84f59ee88e36f5d9117f18b8f61ebd015c340a1016be61a77db6ebd 2012-06-30 16:18:32 ....A 1695232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1866029c9fdce53d0ab4da2a8ed9fc1d461c8fdbd569cb9e236cdcc368a8bcb1 2012-06-30 16:18:32 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-186745651457b93c0e33b41d61570947eb77f80a4685b55e5f68691b3a2f0b81 2012-06-30 16:18:34 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-18695516f89c9b79868bf3fccd60be39a23d8e0b7ede44ff02695353f8cea59d 2012-06-30 16:18:34 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-186a70ce287057ed0cc2163304823b8801ee013516e3da9a9282f294e43e3cb9 2012-06-30 16:18:34 ....A 25737 Virusshare.00007/HEUR-Trojan.Win32.Generic-186ab4b797ddc873c1b2ad29d6ec0a71db8ce8920099167351b771c8e84e35bc 2012-06-30 16:18:34 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-186b1e31827f1c34e6be54cd508b8c1b48027c949663b970ce498243b475e8f4 2012-06-30 16:18:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-186b456dc22d56fe34f938a9742b3fbc83db38af59324adadf8c6f95d7a500d4 2012-06-30 16:18:34 ....A 30980 Virusshare.00007/HEUR-Trojan.Win32.Generic-186b5e5c9c7b5ba61e23fb2d2ce28290b436dfa6ac96c07c3df5f984db53843a 2012-06-30 16:18:34 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-186bbe4261578f8a067600dc849002c1083707ee0e5e1aa8eece9e902adc144a 2012-06-30 16:18:34 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-186e1a22928f36ebc8ecc83c7db43fbefc2f4ba6ce9e0e7c53a31a2f18eb5ba7 2012-06-30 16:18:34 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-186e6cdf80b3fb19ba45e5af80d1ff481aeee57e454963e45115369d826e48a7 2012-06-30 16:18:34 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Generic-18708e044146bf84ec2cf4dae8353c18b1e64035130d1a0cde9ff6d465200f5d 2012-06-30 16:18:34 ....A 83524 Virusshare.00007/HEUR-Trojan.Win32.Generic-18710e0d98f95f229dceb5eca8f6e90d12e3bd42d8ad72c2c7f4086ef0a356c6 2012-06-30 16:18:34 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1873453f92445aed9e6b8e41bbbace6e7a280c074e196c509c6a349ef32436d0 2012-06-30 16:18:34 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1873e4a04cbb6d0eaec6a7be8f9b51270e3d39f67bd38b994fd3c3bbc0bc6b4b 2012-06-30 16:18:34 ....A 105996 Virusshare.00007/HEUR-Trojan.Win32.Generic-1874c2582793f51e877ca81d5060bb8f1d2799747f59238e01dbeb7a80910d3d 2012-06-30 16:18:34 ....A 1085373 Virusshare.00007/HEUR-Trojan.Win32.Generic-1874c3a9870d18d6cf4d489ea23b5b0c484624496926e52163094225af09f43d 2012-06-30 16:18:36 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1874c41e9ed71780dce8e5e086fe8b54a41270f6186756f80f7c2f1c0091c279 2012-06-30 16:18:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-18767a2b618e7ae1850a706b595466654000ec6f8f9ad933f0d3785475ad49c6 2012-06-30 16:18:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1876a04955e80238fec5c45e39bfb7756e409f58c15fcaea0248f2503a598a8b 2012-06-30 16:18:36 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-18789475d56a007b345d67bcffcc925f6bca20463db78d014a9c556726b3d01b 2012-06-30 16:18:36 ....A 150645 Virusshare.00007/HEUR-Trojan.Win32.Generic-1878ad3234751a9d11adffbe4e0aebc31d93c9d175b33ae6324e5794b36382e8 2012-06-30 16:18:36 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1878b723e4e3ad26274b1a516344f25953c41f2f0b25b5f60fa9b2a86e56da9a 2012-06-30 16:18:36 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-1878d5d14bd3d796f138e5e30e32f865151cbc1c053e2af896642c3ad99f815c 2012-06-30 16:18:36 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-187917b476d0d6f67f9a0b7211d8845f651545a86e9160391fbdcce9807579e2 2012-06-30 16:18:36 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1879fe8b242a0f80170d794f322f1b56148bc7b2351b2c7fd13aff5529862402 2012-06-30 16:18:36 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-187c3199cc29617574bcad7c5b0347261412a4d1679f57adff44929e7172216c 2012-06-30 16:18:36 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-187ccfcad0c7fb5ff828786dd4fedfdaeb90606bc9b2bb8f74c29110415fd11c 2012-06-30 16:18:36 ....A 163773 Virusshare.00007/HEUR-Trojan.Win32.Generic-187d5dd53c911a5927ea5070568b0ef333d2b9b5cde68a2ddf1ff43f1a018701 2012-06-30 18:18:16 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-187d748961927a71d566b249dbc1350755c3faa4c1d763a9fd4f7f46ffdc9c99 2012-06-30 16:18:36 ....A 2545645 Virusshare.00007/HEUR-Trojan.Win32.Generic-187d80482b9fcad2184ddb8eeaa3498e6411065affdde344294322dd8b2f914d 2012-06-30 16:18:36 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-187dc6d3828ae7cbcab860eb6638a6ef00dc5d8572182e3c07250fe5aaa609f5 2012-06-30 16:18:36 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-187e11a8a7b0151a73a69b28a1f079da776ab8ad026a0d6fe818c94c10981789 2012-06-30 16:18:36 ....A 830976 Virusshare.00007/HEUR-Trojan.Win32.Generic-187e6118a05832e54582f972d9f7f721685015beea4278005cd32d98ead6cf31 2012-06-30 16:18:38 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-18813e213cf3860f0f84b67d50d89a9bfb955d399f72d155b93f253447d74a42 2012-06-30 16:18:38 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1881a3407c35a7b3468d98f50ef16308b971d7cd3edaa3e8f5be8b077cd7a144 2012-06-30 16:18:38 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-188231ac2083c6e4ae1c28daca16b2ea4b1b4c8cea89a6813d784659fb705a6b 2012-06-30 16:18:38 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-18839978f694fc0181190d87c2e6774a2a6952672313536cdde6ee10fbd0a1a0 2012-06-30 16:18:38 ....A 2002944 Virusshare.00007/HEUR-Trojan.Win32.Generic-18839bc0f7cfbbadfa77c8158d6230494188758396a0967506a6b263ae3b0c15 2012-06-30 16:18:38 ....A 2156544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1884f920fb19fe5977a44519829a10f9c5ef51332a01a0abb4ccea5396ac91e0 2012-06-30 16:18:38 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1885067d9efed16f050e71d073e2e944058e6fcc36ba5fef6d50745e8ca3843b 2012-06-30 16:18:38 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-18852fb82b038bada3a29a547274d735dd8549c93fecbf0406b6852c88ce70d0 2012-06-30 16:18:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-18858cba72527194428a03dff2c9a4e35ae0e84eac91723ec48bc6e44d24eedd 2012-06-30 16:18:38 ....A 357000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1885d38fc407bf0adc8f98a5b0ba2ef9b3c781edc277219068508c35ac8032b7 2012-06-30 16:18:40 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-18899fa911a7fe402449ab409aeed3b83433ceab6de14c21cf2487bc7e95adde 2012-06-30 16:18:40 ....A 18892 Virusshare.00007/HEUR-Trojan.Win32.Generic-1889c57b7e7f7703fcf5945d0e63bc87f1a4149c10a896b2c9d0a3cc6baff3f9 2012-06-30 16:18:40 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-188b220fa7b4edc9e9f03cb6a5aa95fe4a1e18e24274a4e9aa64aae22de29fea 2012-06-30 16:18:40 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-188c0ef635c02102efe604d33a38752f2cd052a86f446603571f51bcd61f9a10 2012-06-30 16:18:40 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-188c67a38742f13148ee17eff04f5ca23650a72bb7328f6eb9009ce2ad2e6793 2012-06-30 16:18:40 ....A 64144 Virusshare.00007/HEUR-Trojan.Win32.Generic-188e41ce045484ff3300c22ed6d98883a4f0a65d817cfba27a9f651c9662a20c 2012-06-30 16:18:40 ....A 1225728 Virusshare.00007/HEUR-Trojan.Win32.Generic-18914b65c37a3568ecf20cb2515dae68de9d24e80fc5fc37d6e91f3500f7f3c3 2012-06-30 16:18:40 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-18924997886f53cb367fd20856790336ed7ee7d33792402af91077c1544ef1d8 2012-06-30 16:18:40 ....A 1319424 Virusshare.00007/HEUR-Trojan.Win32.Generic-18929e988f2a3e59d5ca0c5f23cf2f1ec2ac1a9618dc191a8a510e94d5cf8ea7 2012-06-30 16:18:40 ....A 2179584 Virusshare.00007/HEUR-Trojan.Win32.Generic-1892e9530b9479cab5610d8295aea0fd9cdf81163a2dc8402fbbe9baf8578521 2012-06-30 16:18:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1892ff136cbae4798412d192e0b3f01e42799f6528408d98848e32af682ed5c6 2012-06-30 16:18:40 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Generic-18934bcbee40bfec2d494178614964646542833670be3ff6df9fbbe97a82bc6d 2012-06-30 16:18:40 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1893715d316a89d3d29fae055a6564cb96be14e78d7851e2ad2325afbbb45d15 2012-06-30 16:18:40 ....A 2315776 Virusshare.00007/HEUR-Trojan.Win32.Generic-189533a7c9feb61677f8177968f34856ce08fe2074ff76b122fba900a0bd41b7 2012-06-30 16:18:40 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1896d62488ccacc3d78ac6c226f1aee9768995a1d00d2f80fee492acd44ab635 2012-06-30 16:18:40 ....A 3007335 Virusshare.00007/HEUR-Trojan.Win32.Generic-1896ff0a31090f5f589ebb3465e348e12be48082283b278fe6871540610b79cf 2012-06-30 16:18:40 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1897252d4239819366597dc644d1183347b7abcb3a83b310e122628c06d80ca8 2012-06-30 16:18:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1897a7ab622b6f8d2a10460f00d2349ecc5ee5dab5815a1c8857065ab38de9a3 2012-06-30 16:18:40 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-1898388378b9e767e33e0d8894020d5c7090169304dd90d3285fdc52ec9da12f 2012-06-30 16:18:40 ....A 2784256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1898c9dc61e4c04827d230f665af6a7a841e941ce38a6a7e5c8e3732523e26f5 2012-06-30 16:18:42 ....A 867328 Virusshare.00007/HEUR-Trojan.Win32.Generic-189a96c45690dfeb8fe6ac5621dadf6dbb004447b3890ad24efe231547d61d02 2012-06-30 16:18:42 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-189b1d11f38762ccdb7adc64fbacdbb89e32334a56fc7a7581f6ba44c0281c83 2012-06-30 16:18:42 ....A 1583104 Virusshare.00007/HEUR-Trojan.Win32.Generic-189be5152057d94b3d10f2b59226a0671830fbe8d6cfd14eef3a29459dbb3652 2012-06-30 16:18:42 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-189be875f8cd00d64dab68cb88934dcd0e38a6b33aab01d7a221798e11957d60 2012-06-30 16:18:42 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-189c55aee25c18f6ae61f22ce7ad9b143d1624cbdc3b710fd4be9bdf700913c5 2012-06-30 16:18:42 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-189d3ff37eb68b39c58143d266ea0107aec6d00dee025be35f8b59a3ec359d38 2012-06-30 16:18:42 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-189f0c300d1967f9299aa2420ea29bde668002428df7a52b025cf191ea7e99c9 2012-06-30 16:18:42 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-189f1094c195ce3a46bb82e0ffa183c08cb8588c023a84f2dd7772f4b01fe9e4 2012-06-30 16:18:42 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a251bae04ead13ddf09419f058f2ceca6a72e0feae98f31311e24a93100e37 2012-06-30 16:18:42 ....A 614913 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a54d560615262e81ea0e19fc1fde161504b3052f0019985338994b059d78fc 2012-06-30 16:18:42 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a630467c15df606413844d63387e29069affe8e76841357180801a8bd1cabd 2012-06-30 16:18:42 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a63e65a51b8a9392618da797d73ce7010791adc2c1387211229a77d1c788e6 2012-06-30 16:18:42 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a65e9e640c8e0809befc06387680b4fa25ab4a5be4f7f0f3c92b5aba242c27 2012-06-30 16:18:42 ....A 1368064 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a882468e6bbba1e6e3351a2d73dd42e85fa2e2f42482092bb87214c138d84e 2012-06-30 16:18:42 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a8c1f908627d32ff1d20b6cbec24b271eb641dd6bf9843962d1ed8f998abe6 2012-06-30 16:18:42 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a8ff11b416a0dfacd15be9b8fa27cf81c015d9fc1c8a0e12f99560f3dcb79c 2012-06-30 16:18:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a96ac0d63471e530572eefc7d96bec07484ee4bf2e9188834f41db20831d49 2012-06-30 16:18:42 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-18a992bb99efe0edce034da76a19519743d7ecc9b79a17c8c53005151b747121 2012-06-30 16:18:44 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-18aa599eee8d5c375ba6cf6583b0f014501a7e348be937ce5129b50c1ac09eb9 2012-06-30 17:33:24 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ab59160901b66249613c447ae1be0a8d411b2b959e5c2350c17bd5b0e8f4ad 2012-06-30 18:08:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-18aca9087146b5c072ebba04f6e9dad438ab0ed68ec3ffdc06164a5b3b0691ae 2012-06-30 16:18:44 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ae85817718fff11d38df9e79e6b7f966002c0305004710a388c44971c820e6 2012-06-30 16:18:44 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-18af2d9727cebca1ecad3b4e8620bac5f9a94cf0b279edf402df5fb018421f55 2012-06-30 16:18:44 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-18af62bf78f30f3dcbdd2879cebddfe2e0306c157968e6a45593c64e4bd4bb6b 2012-06-30 16:18:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b1a70dc4b140ac6955bbebcddd0e3ee2cbb681591f722cf75fbd56a120f687 2012-06-30 16:18:44 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b213d9cd1fdb98a43b06dde3bebc7c8142ec76f8ab6373a986f67f08d3e0dd 2012-06-30 16:18:44 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b35c68f7085078ad5ef12266712d52df9db7ba0c2548176f99e7d91970f161 2012-06-30 16:18:44 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b45f58adc89d3190df21dd50cb9b74ee06003f32532a2cfc48505fa2ae818b 2012-06-30 16:18:44 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b511d70b1fe555163bd127080474e6c9c7562ee7f82de497b57caab12d9fef 2012-06-30 16:18:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b61d4a1d018fc90cda86c1dad5e8c0dfbeb65ba696e552bfbdb79c7ceeef19 2012-06-30 16:18:44 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b660fc4bd6359d4df3df354e303a56436de274a52e5c688688867b82962006 2012-06-30 16:18:44 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b8636deb384645bcff261ebcabc19d6bcad2c54d6781eb4d9dafc84952353e 2012-06-30 16:18:44 ....A 102229 Virusshare.00007/HEUR-Trojan.Win32.Generic-18b98dc20b979ad5a11ea696bf5d6d2ef7a3e7062a6f215ff7c3076904150a16 2012-06-30 16:18:46 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ba8cf230d946b0e6b465b9ac7ea725849c33b7c83cb137ee7a8d5fabc674bd 2012-06-30 16:18:46 ....A 396126 Virusshare.00007/HEUR-Trojan.Win32.Generic-18bc52c73611b41cab63afd8ea43ff7cd60d9768bd84374f51d3c76c90117b79 2012-06-30 16:18:46 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-18bc8d99473fd7566e00053931b5ebbe0a4b542593a96b77b0e7d952525bf111 2012-06-30 16:18:46 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-18bf9ce0888246305ddfd285bae5d807ae1523e4a0a6c3d2b09d4b586bb47dbe 2012-06-30 18:25:50 ....A 276793 Virusshare.00007/HEUR-Trojan.Win32.Generic-18bfe54ec95bb058e217e311ac2e8afba137d92c0c000b1120cebf3a48e0c0d8 2012-06-30 16:18:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c01f8b41227b0117b137a3f64460eb504d030dc480fc51a5068ccfa98675cf 2012-06-30 16:18:46 ....A 2672684 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c0cc115538e8d3802b92a1091393291ab5ad4ac001fb7a04058f5af1b933d0 2012-06-30 16:18:46 ....A 155762 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c109d9de5797b7f46d6f549bf863953e0788d9c9800efc38dc80556da68b3d 2012-06-30 16:18:46 ....A 343392 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c17488e7e05f1ca149fd0f76c7e5595e9d59bfba3a92013134115e541dc369 2012-06-30 16:18:48 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c43386cc660c3b4a7fa6a98cfaa913c829fbc4b16428a908cb0037f687f954 2012-06-30 16:18:48 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c4a947fd1d93482c17e27c304fc794e1b6b5fa596af66ea59af06fb5d63c78 2012-06-30 16:18:48 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c65b1f0afcfdec4f82e82f3bbd77f609ab5280f0c8bfad094329f01a8c03aa 2012-06-30 16:18:48 ....A 456192 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c7efa5e3ebaaaf52ae4ee8f3720a01e06a3b394e7730c347f07b96512da63a 2012-06-30 16:18:48 ....A 282766 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c869ce98539d5705ebf0d55baa5f3d199b2a6d3e6898271cb8927d13b5f4f3 2012-06-30 16:18:48 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c913a651a3de85c6b8a3e03a429b0b66d4aaa6c4d2fb4db7e2807a11da88d5 2012-06-30 16:18:48 ....A 591360 Virusshare.00007/HEUR-Trojan.Win32.Generic-18c9a05c01b9a8cf4c7332554b81410eaadb745964046592cf05a16cfbbdbe8b 2012-06-30 16:18:48 ....A 862729 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ca54d99358a014ba28716510b8ff061989d2e05846c99f42d6db9586aa4688 2012-06-30 16:18:48 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-18cc843ba611c85bad8400f74d823528a31d4466bde6f2b5fe9af2713f35dc2c 2012-06-30 16:18:48 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ce53daa40402cf345a478e95a5c80b8635f09ccb0e01ec42936430043c3a79 2012-06-30 16:18:48 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ce8762f8b5099dbefa5791af6ab18d0c98734ab0ef4c480ec837bf52a60e47 2012-06-30 16:18:48 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ceeeeb980ef9eb4cb9eb0165bc8dd944a0c64db1a1aab9356adfaf648af1ee 2012-06-30 16:18:48 ....A 437380 Virusshare.00007/HEUR-Trojan.Win32.Generic-18cf2a03d924614a6daa88e6946ec558e615f1487a4cb782b67843f7b50fea2d 2012-06-30 16:18:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-18cf420247716bd3883bc30e1174c94e39da835a2a54f978c5187c9b44632f2d 2012-06-30 16:18:50 ....A 123973 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d06005d543c5f148ad9119442fc82e0693949212c5e736d1fcbeb3544b51ec 2012-06-30 16:18:50 ....A 1997824 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d260ff3af5222792d1bc0af3a5926694e7782b475e628868d97286d70166e8 2012-06-30 16:18:50 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d4bfb3317e33d7f47c585ad256f6daa8502b9c8034de7b5aef414796f1887c 2012-06-30 16:18:50 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d7781acfc611011ee7d062b1ea1c761b2291b524c164a60c86e3a7eabe3736 2012-06-30 16:18:50 ....A 33632 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d81ffa39afcd85dd4f52226614e603225dc0ffad2f4eced604360eab61431f 2012-06-30 16:18:50 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d8fd7e34c21b0e2bea3726a42304063088afac8c2a3280d26872226fda3e76 2012-06-30 16:18:50 ....A 1185280 Virusshare.00007/HEUR-Trojan.Win32.Generic-18d9677a31a163c80c4f7ec2cb110ef20cd675aa8ec0e66609d1300979f8b965 2012-06-30 16:18:50 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dbfa49dead446f1ced19adc772b73ec43618c6036e6ac29bac4a8e7db6e9e2 2012-06-30 16:18:50 ....A 547909 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dc6487b818f0b476aacf04179f39d297ddb375a9a873afe346256b0c190609 2012-06-30 16:18:50 ....A 1669632 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dce11e48914a3bcb7df4c1f4ac328c35af2152d1db3e25c16ec497c25b8b5c 2012-06-30 16:18:50 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dd3f9325ded9abb7dfabf0f5d09f32d2a2f7467e92f07c8f9a88531a784bac 2012-06-30 16:18:50 ....A 5843948 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dd57bf06d8278445357283a8f1011fb5af95e8e391d9f9592c9ea9f4847319 2012-06-30 16:18:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dda6d9877fa9cd4147c69570c0a62b2a5ec1d6cc5bbcb06e8fc6f7f0e5ccf6 2012-06-30 16:18:50 ....A 5499172 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dddd63cdfd87189f6464e6414badeaa1a2a76ed28960308919574208373477 2012-06-30 16:18:52 ....A 40416 Virusshare.00007/HEUR-Trojan.Win32.Generic-18dde5a4feecd171813aa950eb39b36f23d970aa2deac9b5d3774e6c50755f3d 2012-06-30 16:18:52 ....A 705786 Virusshare.00007/HEUR-Trojan.Win32.Generic-18de13c4a9935a00304e15bf4a551c0bdaaa137c2f14637fab937c55e269586f 2012-06-30 16:18:52 ....A 62524 Virusshare.00007/HEUR-Trojan.Win32.Generic-18e02376cee0c95794cd084b0c86ad82490dd49f3f69550d215ab7168a778f59 2012-06-30 16:18:52 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-18e1db6e02c37417b740df3d405886f71e3f06ff3e0f4a876ef3248aa4617ab1 2012-06-30 16:18:52 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-18e37ef7dcea59b804385ec3dacb3a5c76e6691c3e711edb09ec69a17f91e4a2 2012-06-30 16:18:52 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-18e5d21492bd01926bde1cbccd3f5a1baa9ff46e4bfc2c8a698445601c9b61bd 2012-06-30 16:18:52 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-18e7c0d4dca3f8b82bf96ca9b7b29b63ff8aa90005ec0a4b3b715e3791778f5a 2012-06-30 16:18:52 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-18eda2e6f568017349223b1a2b49c388359da4114fcbe4b6a0d918bf5db0e892 2012-06-30 16:18:52 ....A 115204 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f09d2e1b8d0642a0d053fdf30c8436655554b1a917c6603d29be911c9f1122 2012-06-30 16:18:52 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f19cc77a8d099149cd586be13303cc4dd8fd115a7556834b118280ff2fc68d 2012-06-30 16:18:52 ....A 175136 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f2e2575182bf4601fc15a9955b5842d18e37454f4554473fc975ff417aba6d 2012-06-30 16:18:54 ....A 530951 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f5393e02afc56dfb99a6fa0edf6c7dcf37a395e065471be10b45f0f3e61273 2012-06-30 16:18:54 ....A 314117 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f57e01891c5ffc6924611c9a4edae2c8112a36b897e3c9d3b35be4de165e49 2012-06-30 16:18:54 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f6858ef9ca841f0badcdd448dec6bcf3da2bba3bef07926edd1325d0133c54 2012-06-30 18:19:36 ....A 1097728 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f6c2049d36b6c0d8ee7377160af149697af3b96834f5b052ecacae33fc6d4e 2012-06-30 16:18:54 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f7509ba692fc46a61effa84e8e57eda0f68620afeec8506c76a03ad0b5ee32 2012-06-30 16:18:54 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f77d72f22d94d8da2ad39444b3288888ee9a2d05db82f8e7607cddd1a83cc1 2012-06-30 16:18:54 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f882952d48b9054438dce99b12ab839874e0f793b6c95b182c8165b1289d08 2012-06-30 16:18:54 ....A 56060 Virusshare.00007/HEUR-Trojan.Win32.Generic-18f8f1bd3ee9b700c2481119224d7fb8c08254802d37700d73dd82053322f198 2012-06-30 16:18:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-18faba78f7bd6a00421bcec739950e27a16550c5e4846bd9ff586816dcc42cb1 2012-06-30 16:18:54 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-18fb50157ec15b96002f4a8c1c3a7c826091ff006785f9d3085d51f3159e53e6 2012-06-30 16:18:54 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-18fbb1a5ebdeef634c0ac3a2ab984cd10bb98fb146abd018ab9815a477d04cc5 2012-06-30 16:18:54 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-18fc1f803ae268502744af2751f0cce99bf9af2f6ce5a88f4babe1e4cdef052b 2012-06-30 16:18:54 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-18fd996c8e08ff120e024b6f1abc760a9300072ea7bbf2dcd20a55d6fae6787a 2012-06-30 16:18:54 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-18fdd0e9e6eeb46099c46031b4405008d273de05316c641f8130618a7f412958 2012-06-30 16:18:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-18feed052c86030163bc7343beeab94aea727e10ba96ccbc0fd255b0e66f1860 2012-06-30 16:18:54 ....A 84268 Virusshare.00007/HEUR-Trojan.Win32.Generic-18ffd8b2884524fc943a7537a1aa3a7648f4992767187daa090977fdd45af6fe 2012-06-30 16:18:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1903073a3f377acec92746995dd3f1bbea5ac1960d9cdad8dfddedfe0402c708 2012-06-30 16:18:56 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-19031320ad47b2c7aa5c21150b75f5099a20a60251e588d93349bc1984301602 2012-06-30 16:18:56 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-19031b5a81e70ee2e901a020efada80ca2b9a242416b2da75642077313fcfcd8 2012-06-30 16:18:56 ....A 1849344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1903de6476918399a00e64772d17bf398023a91db2a8edf64e8dd85693962943 2012-06-30 16:18:56 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-19058d657df48eec21bb3ce37344c616851c93f584a3194b4a170a11aeb96ed1 2012-06-30 16:18:56 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-190667fcd7f938c8855c9859bc4840e51bfb3bf80cd62f482d76f6163bea1637 2012-06-30 16:18:56 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-1907d99a4ba2392c100d45387c20b90fbe50b86f349b6f880b7547f49c0852a8 2012-06-30 16:18:56 ....A 35850 Virusshare.00007/HEUR-Trojan.Win32.Generic-19083ea328ac1b303a3bd5eb298ddf704bb4adf4b655d3c9387c8d1a8c7a5bb6 2012-06-30 16:18:56 ....A 362667 Virusshare.00007/HEUR-Trojan.Win32.Generic-1908b86ad207ccf02f5558f83b4de7fcc32d7fe10516e92613bedc683c5164e9 2012-06-30 16:18:56 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-19091be1616fae34d1ab9e98a36cdd1409b3af04d1a0f8f18deb977790d1fd25 2012-06-30 16:18:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1909d3b718dde9da03a2fa1a1ae08ad52cd2b2ae806d39f4dea01109721c864e 2012-06-30 16:18:56 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-190a2717b74ea39278a3af9b3cfaef727099effc9d9409f4780e48039ec9d56c 2012-06-30 18:13:54 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-190a4955551025108666c9f28886575835bb36c931792d31618f8045ef86494d 2012-06-30 16:18:56 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-190ab11646e5161dbeae101d61390db7fed3beb66dd9ed3269f2c0359607e563 2012-06-30 16:18:56 ....A 1210287 Virusshare.00007/HEUR-Trojan.Win32.Generic-190aca338e867d9d1893b57e67933afcafafc442d98e3d6beec1c6e44fe4b63b 2012-06-30 18:20:54 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-190b7e5b5289535595306e340320e9d816aef8cedddbbcd6e4f8da1f4f9f3e57 2012-06-30 18:25:12 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-190d62aa67bd92fe3c41efbcbff35b008e14416751fcf5add378e7478edf320e 2012-06-30 16:18:56 ....A 1285015 Virusshare.00007/HEUR-Trojan.Win32.Generic-190d8eabcba968165a38e9a1e0d64e9d1b15a8d91f9124cdb91e90e6c50f0db3 2012-06-30 16:18:56 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-190ee548181e437a8e76b2cbe74689f8c074f9a600cb03008d3899b0dd728896 2012-06-30 16:18:56 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-190f70a6d3b7a98fe0b481ce02b533c41ed320aed46b96c7aab2f6aa7ad0490c 2012-06-30 16:18:58 ....A 320381 Virusshare.00007/HEUR-Trojan.Win32.Generic-191156578b07dbe464c0dd33724a996c32969244f489e24e6fe5a2922a7b98dc 2012-06-30 16:18:58 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-19136874d6ff7ae07cc91b6302c74f20ccd7d646fa66717190406f71ace69d2d 2012-06-30 18:16:16 ....A 61258 Virusshare.00007/HEUR-Trojan.Win32.Generic-19141aaf7d840e89467e9cbad05cd5d2fa9e07b49e9b3f649f6080538c4a7a25 2012-06-30 16:18:58 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-19145fceb95ad8f8cb095deee930ea98544cf8c2a95b807dbb086c19df9a38cc 2012-06-30 16:18:58 ....A 891904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1914a2a415249c13bbc5c28f43d64a5afd0011687f5ba4875f6ea4563e24ddec 2012-06-30 16:18:58 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1914e91e7f24b8d83f30205dddae46a54c934e97b8cdb2f7562a5dd57fc86014 2012-06-30 16:18:58 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-191540e5db5ede4de7c7e56120a675a485fcbfe4fd2801557d5e4c1d088137d2 2012-06-30 18:13:24 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-19189f3cc7180e1d7aacdd795a5a8423163d4c1dcf9673acfbdb9bd9b25ab3bc 2012-06-30 16:19:00 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1919f40d1445bd17e9d626d7a6d6c16c062de30ad62c74a06186d843abc88b91 2012-06-30 16:19:00 ....A 16792 Virusshare.00007/HEUR-Trojan.Win32.Generic-191af5c429eef74b3bca3dd353053c438ec491ecbcc7bba7eb2079fd5bd32363 2012-06-30 16:19:00 ....A 687896 Virusshare.00007/HEUR-Trojan.Win32.Generic-191be57230e77634f78fe866a5667096e7a10086052a3f18b098c7ee3a4a5067 2012-06-30 16:19:00 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-191c48f9b46eef1dac55f349b4f6f986eec10920253631a82e729f8859443174 2012-06-30 16:19:00 ....A 412694 Virusshare.00007/HEUR-Trojan.Win32.Generic-191c63f2396c6fbd9751cbff58911a01fb6dcf832ed39cedaa4c5e5aaadf1829 2012-06-30 16:19:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-191d4b9ad2a8e6a17801fe5e636b5b68e6b1084c899730aaf998a01a590b2d1e 2012-06-30 16:19:00 ....A 274142 Virusshare.00007/HEUR-Trojan.Win32.Generic-191e1f59255c5e6a32b4550b60cb3974f236ae8da9306416fa5301953418963d 2012-06-30 16:19:00 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-191f68a111d035694f3c26dc9b2707af5f0f61b6b840129e231535828dca8d85 2012-06-30 16:19:00 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-191fdfc6fb0fa278056dda231f194ec1afef9fc1f578fda9ae441899dffd4f40 2012-06-30 16:19:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-192095e096f9e04df32452c2c0e1b1430189a41c98c4193bef7096407aa70f85 2012-06-30 18:24:04 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-192237d5a45ef668cbe271a90b9ee2726013f424a4e3f8505f849c78b0fc1945 2012-06-30 16:19:00 ....A 1032196 Virusshare.00007/HEUR-Trojan.Win32.Generic-19239c7492bee6a9626342aed309b7e7d005f37eeebb071341b5e5e2f7fd15ac 2012-06-30 16:19:00 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1924977e0a0940ac7dd4ba40b820e737818080258c598330b0c01da1d30090cb 2012-06-30 16:19:00 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1925abcd3f2f4ee7b8afb08eaaf16a16dba1cba2159542f5e66be53a2882e42b 2012-06-30 16:19:00 ....A 337920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1925fa0885880d31c71fd59eea0403f0e6eb0810a751bcc9f40955aed3912790 2012-06-30 16:19:00 ....A 94589 Virusshare.00007/HEUR-Trojan.Win32.Generic-192733efb0a34d649e66ac80fa11203478d7eda155e0371bac03a6eacea159b4 2012-06-30 16:19:00 ....A 1468928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1927664aa0a267412aa5c131b74e5a29aa445e08f3b160787e3912312681dd5d 2012-06-30 16:19:00 ....A 15729 Virusshare.00007/HEUR-Trojan.Win32.Generic-19284015a001ef49db4c856546de642b1154270b4b38ae97f5960b8b3ecb4c90 2012-06-30 16:19:02 ....A 7125248 Virusshare.00007/HEUR-Trojan.Win32.Generic-192985db6dd781462745a3622a08f966b7dc276d8d049e6c10dbaf860b289a19 2012-06-30 16:19:02 ....A 211463 Virusshare.00007/HEUR-Trojan.Win32.Generic-1929eb51be7d02cf66186eb172b4df9a04cd4cd5a278e42e784628febe0aea09 2012-06-30 16:19:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-192b549adb2c6e02935cb660490d36711efb39f817bfb1ddf68ca0bc48068c71 2012-06-30 16:19:02 ....A 208766 Virusshare.00007/HEUR-Trojan.Win32.Generic-192c21c81e7045fe9c2f344cc9073caba8b99ae9bafc2013675f61b61775ca6f 2012-06-30 16:19:02 ....A 66854 Virusshare.00007/HEUR-Trojan.Win32.Generic-192c80f68ea8046f4fa1fb354ebfa69f1411ffcfd6cd0e3d1bf130231f1a2ca8 2012-06-30 16:19:02 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-192cb82c9f329361b5f09dd6797ce4ca2e0efaf24fb25c8ef755bea1d7a4efd1 2012-06-30 16:19:02 ....A 338432 Virusshare.00007/HEUR-Trojan.Win32.Generic-192db372acac3198f59d500ceff45ffaa7323513ce32fa107d9745492601b8b9 2012-06-30 16:19:02 ....A 1018368 Virusshare.00007/HEUR-Trojan.Win32.Generic-192dcdea28215a87c8e36d2a930145cadc641f877b28dfd144e43a6ef0ac1905 2012-06-30 18:15:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-192e8c734baaa28d8ec2d4b1df2d5b5005d9328e0197dee430070314c3fa1ccf 2012-06-30 18:17:48 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-192eb0274108c1a5e27bbaca0fcdaa9de9c3d63024aec8c967574fc1399d323e 2012-06-30 16:19:02 ....A 2295296 Virusshare.00007/HEUR-Trojan.Win32.Generic-192ed0b1d1239af73eca7499b6b7d8f55d0045ea6f1f81541abddafa636ca9c1 2012-06-30 16:19:02 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1930a66ffdca1c5a04ccdda1164afbde044bb4c6a073cbea05efa326a7f1f6f3 2012-06-30 16:19:02 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-193279cb7c16bb098d7f6219ce37cc3cca3f0250759566b58811ce357256c662 2012-06-30 16:19:02 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-19344b34a4e7b790ce11206c9c69dc3a132ff5739e564aa0476d5371493548f8 2012-06-30 16:19:02 ....A 2142957 Virusshare.00007/HEUR-Trojan.Win32.Generic-1935374d596fb02d3e4a4aff7730cca2f6a8a5a864d64c32d382e1b07b6abefc 2012-06-30 16:19:02 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-19354c9f919851c9bd174b655067bded5dd34360b68ae9c60eaede916e2050a6 2012-06-30 16:19:02 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-1935a3e969a7fb0cf2338dcbbee53c581c2b7d43bc312baeb0b2d221b981a323 2012-06-30 16:19:04 ....A 2988076 Virusshare.00007/HEUR-Trojan.Win32.Generic-193e907eb5e9c8e0fc9213b61c226c42e7635ec202e32531828035a73b9e196c 2012-06-30 18:11:46 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-193fe325582e984e0b72224e49d46ac5ced103cdcc417b2a1269992fe427e840 2012-06-30 16:19:04 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-193ff5c20f9109cfea9d8e0cac930d86482630a4a2fa3b46f94a5e15ca57a362 2012-06-30 16:19:04 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1941b6c07af75cf689b66cb6b78aff20e8ac6f1f1ccb62f82c9d71acf12d69be 2012-06-30 16:19:06 ....A 6027315 Virusshare.00007/HEUR-Trojan.Win32.Generic-19428dd2b52f63083eb36145a16ad339c609faa3c1ffca944103145ec7929259 2012-06-30 16:19:06 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1943ee2f6a09885b7f257703dd71857d4777a3d21fcc221ba7268e1ad113d66e 2012-06-30 16:19:06 ....A 859868 Virusshare.00007/HEUR-Trojan.Win32.Generic-194412657a70523e7aed6f4c21b9740a81f2a60cbc2e03122feadd9dc36aea67 2012-06-30 16:19:06 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1944b5a4f2c3f4339f35319122c862c5c71deb6d733a9c4887f4648cecdc3a53 2012-06-30 16:19:06 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1946747ed025d11ff4c83f3655c5614be3258647cd2b1510256a434b75349437 2012-06-30 16:19:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1946eae4acd8807af1f44c33bc9d72dedb7061d78de4f48871ef04968187da3b 2012-06-30 16:19:06 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-1946f0ee3981db2f92a663c9a15eff4023b117d774c990d6022bddf6d5e0758a 2012-06-30 16:19:06 ....A 280332 Virusshare.00007/HEUR-Trojan.Win32.Generic-19472be0b1bce7bc37bb75f7938ed0c8d981c5aaa9ac3086fc438b415a314873 2012-06-30 16:19:08 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1947b86fd726fce6814bfe7a11ff4066e4d032083de16f8e431b6c3a63ea4790 2012-06-30 16:19:08 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-194d96fbec2b174ddf1a503b50face6b234af0a2b2803e15e05c44c50bcc9f2c 2012-06-30 16:19:08 ....A 5309440 Virusshare.00007/HEUR-Trojan.Win32.Generic-194dd2b7c4bd2cd9034e8b0956d4d7bf18ee73e503542b106d681e105af771f9 2012-06-30 16:19:08 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-194e7018473d8969234158e58d4dcabffa7641f268c86c4a9c9461b34a8e8740 2012-06-30 16:19:08 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-194e8356eb6a165382b023583628539ac34615910cde64e2e06dd44a04a41c62 2012-06-30 16:19:08 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-194fb0511e3d8d8118042b5a9b626f825c36930af4a92b5f2c57a50555ef4685 2012-06-30 16:19:08 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1950a0edae8feca9d9540d532dbcacd0991c85442b5ecc92b03b9111be52c05c 2012-06-30 16:19:08 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-19514e6ba570a04fdb6cbb015940c439bfaa4730fd97698026d3a0c0f7e644dd 2012-06-30 16:19:08 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1951ce8883910733f24970e9051ab7f6a15f031eae83fb6c14242f00172b0c60 2012-06-30 16:19:08 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-19523c66cc742009fd528a94cb775835983129f9c93bde4870dc265e9debfae7 2012-06-30 16:19:10 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1952e2d4508dc85de36a6b690323e1c26f41fe7d4f0b50e9b63d10e4fc161bcf 2012-06-30 16:19:10 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1952f1931f8feac9f68b142f0a43de64dcd82b720aadfd402d1d2a856707a6a5 2012-06-30 16:19:10 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1953a6ff2bd6aebaebf0c4d0c1b1f85569e2ba820d8c44da119522ab492d1b8c 2012-06-30 16:19:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1953c1f44d3764d667032db005a89d87ce66b89aab416676acf1cfa62ce1a742 2012-06-30 16:19:10 ....A 472064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1953fdd9a6ccd78aa3788d8dc1a6e51b5d84ea1883da78454a98bc772efa4be3 2012-06-30 18:11:42 ....A 180424 Virusshare.00007/HEUR-Trojan.Win32.Generic-195601385357129ab71fa6f907d920045ade57169c354152544aac1a97246354 2012-06-30 16:19:10 ....A 3051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1956466417edf2b37482e4556d929ba1a17311d18b8f017c96bdfbadb29480cc 2012-06-30 18:09:30 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1956589bc053fe727cb58ffde6715304bc3312aa7cbaeb9a943aec417c1ec2f2 2012-06-30 16:19:10 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-195bd52fc6e75072c011157ccba4dc9b329751f39de9ec28883c49b1040fb95c 2012-06-30 18:14:24 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-195c4a79b2dd5a12b7d38729bbf4f5bb45e970f74a48edde6362acfc7c4c8f0e 2012-06-30 16:19:10 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-195cb3e07efce773bde31aeccaa91569f11edec87f94b9f9641ddaa582ac6cb5 2012-06-30 16:19:10 ....A 240255 Virusshare.00007/HEUR-Trojan.Win32.Generic-195cb7c1a132cbd8715584c83b2ef1c268818f69df5888b3ae5477dfb0e77231 2012-06-30 16:19:10 ....A 7619584 Virusshare.00007/HEUR-Trojan.Win32.Generic-195ce1e9a351d4c0411819e026bf0004f9e4de4f24ebbb65bce31b8544c8c9af 2012-06-30 16:19:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-195eba42c382aae2a880d54a781e9e018103bbe2333be5ffbd73b1efe65e4526 2012-06-30 16:19:10 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-195f9d3b1d8481b8b142d76efe557ff94d3a9be8f261c2b6b9049ac5e6914b1b 2012-06-30 16:19:10 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1960b1006570ac63af82c3fb1b307c17b2412b6257b5c6450439d103c1896f34 2012-06-30 16:19:12 ....A 997376 Virusshare.00007/HEUR-Trojan.Win32.Generic-19624e02fc560aea0aef6e392a3defcfffb9afed208babb32d009e6590f8812e 2012-06-30 16:19:12 ....A 2297344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1963317acd9d2501247dfc393e5744dcdbdbfb6a720608e3eb1751b502cc3dc1 2012-06-30 16:19:12 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1963728f320df8057ff383a5d5e8539a9d0d5d239d21df29f9a800933e928659 2012-06-30 16:19:12 ....A 98339 Virusshare.00007/HEUR-Trojan.Win32.Generic-1963e8e83c17249e4efced8de270f21cb00c5924a83f81cebe0c102bd9cddb2f 2012-06-30 16:19:12 ....A 365888 Virusshare.00007/HEUR-Trojan.Win32.Generic-19642194f27637f372e43cb036e866820e588369434f40342cb8b4f64b186649 2012-06-30 16:19:12 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-196439378edefc0a8c8f8ec78fcb1b92d81d3cc54928d87f57876562a9c821a0 2012-06-30 16:19:12 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-19646fcbb874ec52d76ed5d99849c0bd134dddc6327670fb3b9ceeda39b69914 2012-06-30 16:19:12 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-196498bb9e6e004c1ed082260933a2771f8cc21d909752f1e5e33aeca6c8abde 2012-06-30 16:19:12 ....A 1560576 Virusshare.00007/HEUR-Trojan.Win32.Generic-19663a84d1015b100be6a81632455bc2f351d72997e6b77d67e4fa86a7ed6764 2012-06-30 16:19:12 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1967ac6129058bf0b1fcf11afadf6c8ae58b99e46c58567b0c93f687cd5d0b2f 2012-06-30 16:19:12 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1967ecb980f5535e611ee458fdc64d864d8d6b7a81096d9520506d44efee60c7 2012-06-30 16:19:12 ....A 1419264 Virusshare.00007/HEUR-Trojan.Win32.Generic-19687d883a3d39d2a5e127a309cd90d232363436e12ff13eafdcf167e5a060d6 2012-06-30 16:19:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-19692ef2f09ada9adc3f66f278f550bc95ba818e9a9eee23e23259d12278ac4b 2012-06-30 16:19:14 ....A 767488 Virusshare.00007/HEUR-Trojan.Win32.Generic-196d5e33dc089226b36eaa6e31f61073802d5237cb0d327f1d6d12ff038b731d 2012-06-30 16:19:14 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-196d62c629aa3f812f2f91fdb3762799b9f6289abaa02d74cc904217132aa164 2012-06-30 16:19:14 ....A 719874 Virusshare.00007/HEUR-Trojan.Win32.Generic-196e03d3916771eb6dddfb8d59615a453a6d0ae0a06974a7aeeec7f14879ab0f 2012-06-30 16:19:14 ....A 375020 Virusshare.00007/HEUR-Trojan.Win32.Generic-196ea172c2d7df96f97e962245c0391ded403e87d68e372a9f7fc9de722f878e 2012-06-30 16:19:14 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-19711bf1fd88f306d8e20bd58de595a4e06499e5e484609a1290e8793fe14138 2012-06-30 16:19:14 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1971214a6d6facaa31bc94b58020cca2c337b37ea511c585b19fc33292acc058 2012-06-30 16:19:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-197146324f58fc2597ac88bb774edd738da8a753e06b35df90580c80f0b5eac3 2012-06-30 16:17:06 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-197180174987c7eecb7f807c7ca460ecefaab38678758742965f013213e2dd0e 2012-06-30 16:19:14 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-19719e9229b744bd2f255a503da82ef8e2aceff763357fe73c0a3eed6875a4ff 2012-06-30 16:19:14 ....A 279347 Virusshare.00007/HEUR-Trojan.Win32.Generic-1972d6088f5460a5400a852b94d60b6cce0797658bc2170ce50644b3d17bfbbc 2012-06-30 16:19:14 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-19732c2a739bf00a296171d36689797a83650548b35c4001a58efea97197e102 2012-06-30 18:20:46 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-19745879446d7c3ee8caef2062c57239d939d8bc05b67d24f6cebf76a17c60c1 2012-06-30 16:19:14 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1974d82ffd6358d78454c2aba0e7212855ca8bef54478c2e63e072eaa6a2af85 2012-06-30 16:19:16 ....A 2296320 Virusshare.00007/HEUR-Trojan.Win32.Generic-19769e7f6ca35c56779f6e5d5595cc869b167f67abfe5df3176b0f46599de795 2012-06-30 16:19:16 ....A 1148672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1977356e60a50b430071dc5b7e7e704b7f7c04638294a2dd706e5537e3e51c16 2012-06-30 16:19:16 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1977c849b5473d08c956161bfc5ff90f00cc62135a705f6c23ef7ee093ac1dd6 2012-06-30 16:19:16 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-197ba40ed172c4605e4f51524c265b9fa6f08559ffe6171869ec53f9463fc1bf 2012-06-30 16:19:16 ....A 477927 Virusshare.00007/HEUR-Trojan.Win32.Generic-197bb2cbc924bf5bdb5a2020c4633d88a4b29d06c14d86ed9a5865087669a444 2012-06-30 16:19:16 ....A 309760 Virusshare.00007/HEUR-Trojan.Win32.Generic-197cd903234de5863f10b1a8cf3f496e1cb02a3df1339255744e27a0889da7da 2012-06-30 16:19:16 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-197d50550cb215cd0bc36ffd53cb1e7129dee5f8751698b5e50eecc525aa8a83 2012-06-30 16:19:16 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-197f2989612c725a8b0543f63bf91c8302b9b00cbbd4a70aa900ea0005a1d98d 2012-06-30 16:19:16 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-198160374956d5969addc300488337d2229337456403715b46c4b3a219c0a49d 2012-06-30 16:19:16 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-19838ff4ea94a69918e1036358de61f2ebcf5875126c84de95cd9bdde89a8eee 2012-06-30 16:19:16 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1984813da06b44cd67a812868f81f89b38079ce219229c6098375ce18e3dd2b6 2012-06-30 16:19:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-19860a17018e4b92acd843da76cfdce4127504e80578e9e6c3a8f113f4b98e99 2012-06-30 16:19:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1986da9fb5559bcd2c0a8d5110d3e239238fbd02acdeb316da4f71b31ff154aa 2012-06-30 16:19:16 ....A 354444 Virusshare.00007/HEUR-Trojan.Win32.Generic-19894def7786e5e236dcf166b02eededfdd5afcfc5b173cfd32812e1416bf64c 2012-06-30 16:19:16 ....A 9158148 Virusshare.00007/HEUR-Trojan.Win32.Generic-198b6e75f45540566c5bcce55cedf139f8fc2a054eb2fb13418947ceed92bf85 2012-06-30 16:19:18 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-198cfcd9bfbe74e54672cea8e21dadd10e9244034bf390bac4bfb58766063a50 2012-06-30 16:19:18 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-198d1c5845137f978774e5111a0ab6ae4f98cf8e9a5dcfffeaeee68b581cf3da 2012-06-30 16:19:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-198ec520772770dfed07efefa3aa349ce76d3d4dbf09ea7d542d84f76e14e801 2012-06-30 16:19:18 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1991715b45fbfe098019dd1049e91b09bb22926d531b5437d6efb187b706d37d 2012-06-30 16:19:20 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1995b38e9375e0637553a96153198fd9d0a0f3fdb25c07c608ea9f1e304b817e 2012-06-30 16:19:20 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1996e652cd238f9f60696a22b338c13066081ad8bca31bd4bdc2c7614db7a0c4 2012-06-30 16:19:20 ....A 107020 Virusshare.00007/HEUR-Trojan.Win32.Generic-1996ec1668b75b3b863dd8d2ee9070d34f3b39e6495731054d5a686e8e29c559 2012-06-30 16:19:20 ....A 335462 Virusshare.00007/HEUR-Trojan.Win32.Generic-1999afb5346c8bbb41dcfa320edd9af2533e456cdb91a2325b15257bdf59a9b3 2012-06-30 16:19:20 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1999b220674773ea99d36d2074acf9f366ef3ad457e59df1e6cedffdae025d21 2012-06-30 16:19:20 ....A 531456 Virusshare.00007/HEUR-Trojan.Win32.Generic-199c119837831387a6bf326ab06ac2cf6dd591f33832298dbf359d090a4f5c56 2012-06-30 16:19:20 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-199c5ce6dd55fe2ae06d2e1d433f04330dbc3a2e01af8b2c8968fc1609c96942 2012-06-30 16:19:20 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-199c68288a48027c4292d8d97033d583218e01ed86bb52ca410a6fd509235d1b 2012-06-30 16:19:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-199cbd1869965b20bf0a6922e4e0342b7c2bb6aeb5e183be90ba30147c22c2d0 2012-06-30 16:19:20 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-199ccdc926c636c94406f90df68d00ea706f6b95f2a2dd94a27367d19dbb91ad 2012-06-30 16:19:20 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a068d16d2f545ce2bf6707528b95623887d86786a29df84ead90147198edb4 2012-06-30 16:19:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a079c5d5262cac6294bda3a24844988582808d535c2291cac0f66245f3ec85 2012-06-30 16:19:22 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a2aa358a06a29c890a03f7fbed2eee3fd83e26f7b6a569dedf7f65e9a586fe 2012-06-30 16:19:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a35ec2a48e139e68befa9e938083c55c1945dba705d3551603c9216492db52 2012-06-30 16:19:22 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a4800588b1bb48a84982b7688903a299891556a412c780ae5de2a0eba29645 2012-06-30 16:19:22 ....A 656384 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a736a40bbea93c65ffddca5ec9ba4ba11b7c4a3f3b4475fc1f312aeee19f83 2012-06-30 16:19:22 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-19a7eed3415f3d1e85e444ff92016ae1831dfce570e0de88d9b27d774cc9219d 2012-06-30 16:19:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-19aa354cb96ee212b9a2ae13a258c96e446d4ca5b27035575bb0842c6ab73efe 2012-06-30 16:19:22 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-19acdde71f5fedd4de6458e9c0e3669bf2f3ddfc62f6f7cdda081e72b0fbdd7b 2012-06-30 16:19:22 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ad2ecf227e9f24e9a94dbf95249254b492b257696c703ec502c1aed316c959 2012-06-30 16:19:22 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ad2f2210107cf8cbe4ec3b207b9b3815bfc66d4ee05f8e22e578ca709e8798 2012-06-30 16:19:22 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ad75262ea3951bbdd7af8351ef6503fd547fe0dd6856d849eb6c54a0751650 2012-06-30 16:19:22 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-19addcff7f25cbabe8b7157e789886cec78f82de156adfad73e76a9dcfed2d66 2012-06-30 16:19:22 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ade02d84a9d1ba4fc7bacce65af1f9d5754b3ff1e69594b39f2376db57f5e9 2012-06-30 16:19:22 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ae8a47f39d7532bea00f134cbd5fe1b01a766a99333e5fc79ec740f67223d5 2012-06-30 16:19:22 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-19af02b4451be6a6d62ac273dcabf9a42b2790a032a400dfd922d19e6dd80974 2012-06-30 16:19:22 ....A 66304 Virusshare.00007/HEUR-Trojan.Win32.Generic-19af19e34abd303f00678cd533231dd5acc2cf101ab082eee5972212fa1dc81f 2012-06-30 16:19:22 ....A 86784 Virusshare.00007/HEUR-Trojan.Win32.Generic-19af693817521cfbb3cace244eb032f959f44da2f4144209d934697db52367e5 2012-06-30 16:19:22 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-19af94904a6cffdcc042789ff5732f010ca8e2bff70d53d956346240920acb89 2012-06-30 16:19:22 ....A 240408 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b00662b36b3bbee891de2a2b84422e3e04a3f68378ef29a7ed15222a3e883d 2012-06-30 16:19:22 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b20c3b14ca2e51fcc68b4c03bd95fc77da708ddaf723db636a0d9de2c1102a 2012-06-30 16:19:22 ....A 113156 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b2f125aa62ee9ec5c7b5d8cd17c54bb12e014536b39f62978dc61eb635e1eb 2012-06-30 16:19:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b4debde82450db981a678b46e879dba49b1cca6b9eafe24593d161d3d52425 2012-06-30 16:19:22 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b504946d874961a926212e79dd1323b2e9c483350de684cd940e3e6098a763 2012-06-30 16:19:22 ....A 320640 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b528f4bdd1803c2281d21847a9e4da7c63970c43afe84a3ccc0bdc9eb99779 2012-06-30 16:19:24 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b53a07667e1d1c2273bfa9f22fe6b7802f5e9728de462ce2044ea3f3f36f74 2012-06-30 16:19:24 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b5f79f11d7afae2d881fe7ac960c459991769ef6efc2a1864d12ba3d2a4942 2012-06-30 16:19:24 ....A 17040 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b638cdfe43d4ab0525d15349a78302accb422ecf51a8e91323bcca3d872470 2012-06-30 16:19:24 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b6bbff7f9dc716c714709ee88ba1ba48c827a69a5b7a6a4bbc039e5ad4cb55 2012-06-30 16:19:24 ....A 1529096 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b6d8df8bc877496498dee593c6d2687f1a162b04dece9d9625ffee5cf8b5fa 2012-06-30 16:19:24 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b732676af658e78cbb3208f4e9538847c0d425de190e8a2e5689882ae831e6 2012-06-30 16:19:24 ....A 660507 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b7a38bd5789f7eedc9155facc541644767404865e22086e936bd5f06f533c4 2012-06-30 16:19:24 ....A 312879 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b82a821a924b81cad886c9743dd71e5cf63e2ed2074c5a3c60be63c8017140 2012-06-30 16:19:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b88efeae4706234fcf2ab66ba3b7fcd9d9a0ecdc74d4bd1a56854e773cd7cb 2012-06-30 18:15:40 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-19b97e706681524650647814164dba0025e95e795c7ad60927215a95e94300d5 2012-06-30 16:19:24 ....A 1350656 Virusshare.00007/HEUR-Trojan.Win32.Generic-19bb4af4f0441ea30712875367b1506943b354758540e811e01132dfcfa80efb 2012-06-30 16:19:26 ....A 1660806 Virusshare.00007/HEUR-Trojan.Win32.Generic-19bb87328aab0e4461d761d7e00788b445893eeeeee67d49e004d223cfa8663a 2012-06-30 16:19:26 ....A 893952 Virusshare.00007/HEUR-Trojan.Win32.Generic-19bbdb9b34f74909859f0037bc71eadad3a44778f8d8535d04e5836dd3ee5119 2012-06-30 16:19:26 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-19bf70a6426cb4a197b69cae65df4e2bc963502f4386759b67a5788b8b218881 2012-06-30 16:19:26 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-19bfb77cf0f45782acd545b3d951406c4b173cd23b8f1038567328af2f310732 2012-06-30 16:19:26 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c0be9393e35b4a4938bd49a5c86415f0e74219bd547079ec48091f0afa17da 2012-06-30 16:19:26 ....A 1810432 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c166bd78319324d2473d6e8c52c0ff12b513c29e592f612bf174adcf826aa5 2012-06-30 16:19:26 ....A 168466 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c278f5e5ea939745a0d7564f5d3c3a5df5b142754741083f52c6a543f77613 2012-06-30 16:19:26 ....A 19120 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c2e35ff504bb9975ca4b0e8d99b01a9b75c13850be61d27d4ee574b949de98 2012-06-30 16:19:26 ....A 1979 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c4e5072f6df54c27ded88ab8012e55ae68c15b6fe7527cfa4618fe2aee863d 2012-06-30 16:19:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c57d2d16bdb563ee083bbf1cfa3db0d910bcf1022e391731ff787e1b8fd2a1 2012-06-30 16:19:26 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-19c8f66ae184570366d05ee38d6a06ab6be3122f5f6e91d5571a1338c1ad392d 2012-06-30 16:19:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ca661a559908fb907bc8447c604ba043ab6ec87fa8bd063b615427c5f7d54a 2012-06-30 16:19:26 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ccd242492f9cf4834cc16c4b4e778266393bed0567c0da24ee7cc1297ae0ff 2012-06-30 16:19:26 ....A 229165 Virusshare.00007/HEUR-Trojan.Win32.Generic-19cdd7dcfe59d4181087a48bb6322ff83855e788bf552633219f7668a0b48469 2012-06-30 16:19:26 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-19cf47c6b48851564e180966994ac1458d7f09274376191ce2ae0a6a7a39ce61 2012-06-30 16:19:26 ....A 1552640 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d012799e9d7bdeef91379246741a56ac706030a2cbe474152f713782db2227 2012-06-30 16:19:28 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d2e39140a3fe26a2d7f1dbb9cb8688771db37afd1dd995e2b08e1292d94ee4 2012-06-30 16:19:28 ....A 1959936 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d3ce8822777507e026e0c2567c0722a11ed314e3141b67b56680ee0053b733 2012-06-30 16:19:28 ....A 654336 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d4d2b0f0b5b5bf59bcbe5ba58bc744d52e510216cacfb6edea8e0547db2949 2012-06-30 16:19:28 ....A 35648 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d5b4186fccc0f3b42d58117a51db3cff1d55f8136c551f7744f509f33f205a 2012-06-30 16:19:28 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d66f12c480e299d7e016729eea88815dce8fdc45aac9127eeba8b82cd32248 2012-06-30 16:19:28 ....A 71440 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d6fb1091853ff5db2edbac39933d180a537b211e70a6f2e20db731a4e5d3e1 2012-06-30 16:19:28 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-19d750334208162a058d7c7079a894baee4079abab2ed4df6d2710cd68de97e6 2012-06-30 16:19:30 ....A 194412 Virusshare.00007/HEUR-Trojan.Win32.Generic-19da8e73e5616485508b85f569c3859471b654f48f9a97603d16bee55a0b907e 2012-06-30 16:19:30 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-19db486122397a33896897e249034c7f9fdf4e967c9aa2942b39c22927a076e4 2012-06-30 16:19:30 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-19dc15a9ce7466d2d29bfbf7e78dfcf82ccf9d4d55aa74d4ceadf0b6690ff154 2012-06-30 16:19:30 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ddbdc4ae20c82c4f6175b9124ce8075d8ca41c95d0fa60b6c4ff6894ba51ac 2012-06-30 16:19:30 ....A 148582 Virusshare.00007/HEUR-Trojan.Win32.Generic-19de3383c588b53e485dbf6b3cccea7a0c534615bfbef5a0d1029723bb9cabf9 2012-06-30 16:19:30 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e137c44ddf90bfd55aa519ae8cfc031864d3639fb01883524c87020e91291c 2012-06-30 16:19:30 ....A 243720 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e13b4cbb9529cb7503aace7c4bbee5925c9c5d472b56835e55a03226d76df5 2012-06-30 16:19:30 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e2f905dc34cc8b4a0540264af0329807c86e5f0d0ab8192d6a0615d3c1d7e8 2012-06-30 16:19:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e451070304ec851fd885435253d522a881c676de35424caf1fd8c844cd4a1f 2012-06-30 16:19:30 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e4ce57c47549ef67285d535eb08e2a4cae55360e03bc27cfc4f6da3791bd56 2012-06-30 16:19:30 ....A 780659 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e5494da2e6495d17d964f9ecb124946f2268577553b9b705dab08a894cbb66 2012-06-30 16:19:30 ....A 2851328 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e60fcde1b38e7fd6274e33a8defc1658677800d4a85a2c788decc600a36e66 2012-06-30 16:19:30 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e6ea8d14027f21aab019df39b83a90141f7c61ee8a36ffa9d0559ab113e9d7 2012-06-30 16:19:30 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e829a537dd8a978faab195d98d5163e6f5ded42dd86b59a2609bb06e69461a 2012-06-30 16:19:30 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e87fd2fad6b8c894087a52d868bf1a888b7697af25ca69582c8097b2b4eb49 2012-06-30 16:19:30 ....A 944170 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e8805e6442f426bf01fcfc757c66cd1f8e2fe9a2699db5a1512f92bffeebc3 2012-06-30 16:19:30 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e8b4f6d46c302e1aad1ddd6236096b656d0ba1c4bba0ebbcf28ec9b7d3a015 2012-06-30 16:19:30 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-19e9740f594d18fee7fdeceb2fff512b623f6dc8544948d186b11add381386e2 2012-06-30 16:19:30 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ea0e7cc79a946559cebbd035010af8acc31184e32deac040d49efa831ceb49 2012-06-30 16:19:30 ....A 2066432 Virusshare.00007/HEUR-Trojan.Win32.Generic-19eb98513c98bd40abd536ee372dd973e9d3e49aa14f944c94d553877e47d535 2012-06-30 16:19:30 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ee43a41d14b02323bc77c1390f48d3b4a99a929d78b5189a47a86977dec972 2012-06-30 16:19:32 ....A 845824 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f1011f9dc9972a3ae122b0bf2e8e3df26b8721ece4b9afa1b50caf1bb81099 2012-06-30 16:19:32 ....A 64632 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f38dd95b5082ec5427df422d89703198aa5668ab24117d751bd83cd94de12c 2012-06-30 16:19:32 ....A 880128 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f55c91694f21c0e59b0ebb647f1a46ba6ac5eb790e9032b593881287ce43d5 2012-06-30 16:19:32 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f60660b288b2d879f8e1740d7067bc913c1d9a40e6524852bb637f145e6d6c 2012-06-30 16:19:32 ....A 1001884 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f633996fec1e5a9760913a2e3c720a7d90b804a02c28fe803ee8f2f9dd6bf9 2012-06-30 16:19:32 ....A 30576 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f72653c479d1bb7520af2c1e69f7d0540509fcdcb384c0f9094f26634696a4 2012-06-30 16:19:32 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f7d804941207e04e778ea96adee725b295892f03398046308327274036fea2 2012-06-30 16:19:32 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-19f961bd0fbbfcd20b4317075c47c2a89eebc576b64fab00f523cdc881ad761a 2012-06-30 16:19:34 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-19fa85b4fefd0adce0e28a78a7f37ce773807dfc20de2ee46a0d6aa860e1b821 2012-06-30 16:19:34 ....A 20437 Virusshare.00007/HEUR-Trojan.Win32.Generic-19fb2fd97d7dfd65714fb91ab6e54052652e0827b4a226bacd994f5e7e1295a8 2012-06-30 18:24:20 ....A 55712 Virusshare.00007/HEUR-Trojan.Win32.Generic-19fced667fc953b57b54e931ac1510b5e9720c9ce3ebd2598c63f6c46e63facb 2012-06-30 16:19:34 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-19fdd56664afadb27026bb2793ffd7d51feb84615206516970a3988b358f53c8 2012-06-30 16:19:34 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-19fe523144bc37691ad79f326ac9d49dbbdef27cc95c06a73cc1c102da8cbdc8 2012-06-30 16:19:34 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ff6b2b6556e77b5afc1eead0d69bcaa1f1a181b1efb7fcc182de0817f1df7e 2012-06-30 16:19:34 ....A 170232 Virusshare.00007/HEUR-Trojan.Win32.Generic-19ffd88edba47a4638cb4ed0cedadb6be25d333e8a82e5a0818b103fdabbb85a 2012-06-30 16:19:34 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a00df2474536bf8d11fc4b822227fe67853d2c55061b5ed4095140d17c3196a 2012-06-30 16:19:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a01cb48f6a687bec12c09942ab5373a4e195e962de549dc77e386ca83995b7d 2012-06-30 16:19:34 ....A 1314304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a0292af6a4ec52bc012ac37639246fdfdbf8b8ab89beb6e26c177ca9d1ceaa9 2012-06-30 16:19:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a02f17c85f2a5d68e288422a19f0e36cf716c4c2be4d0c65c922d1e4ee09632 2012-06-30 16:19:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a039e7f2d54f7c72fb0deac448feb1831d9d4e5cf704d9a9242106d1bfed919 2012-06-30 16:19:34 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a04f7eee1a04e0eeec4181fd56cec2e162247692ae1a2ded1f40857fc93ef3c 2012-06-30 16:19:34 ....A 707584 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a0654274898475a0311abc3dcdfa76d4d0ddf2389d203234d3b2b43e42fd49e 2012-06-30 16:19:34 ....A 660073 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a06f859353ce57633b3343649bcf928d0b8cb864174f624e28673c87c3ec50c 2012-06-30 16:19:34 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a08b78548a2ef5b407c038dd8ce52be0a9fe6fa9eb14e1347072638461946ed 2012-06-30 16:19:34 ....A 112770 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a08ce4e0211e9b12026d300ac72562e29c34203acb7cc2da642a07990e4b64b 2012-06-30 16:19:34 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a0ed50dde851bb68d77dc3da444aca8ab39783f7303d79a2d9239b7a063fd0c 2012-06-30 16:19:36 ....A 20805634 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a0f542d56800296935d48cc0edc26b7613640a88c64c6033995eee9d98b5455 2012-06-30 16:19:36 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a117208ae11a6a64d4944d9866216528833619833077471284826f1abadc9f0 2012-06-30 16:19:36 ....A 1023309 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a11b60547698fd84b88e0598a22ba8ce38e41464d2e43f8171d678738f10918 2012-06-30 16:19:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a12538750f3ebd09b775bd2881f4bceacd3a318d651e7e38e85b5e89677a082 2012-06-30 16:19:36 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a131d5ed336f3217c713b703cb3830a197724d7db158e89c380f51d958f13cc 2012-06-30 16:19:36 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a14ce85dd6337c4bd083ae0fdb2672fc562e78d72f4f91a89de60035808b627 2012-06-30 16:19:36 ....A 188573 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a153de298b92755a7574619c3364ce7d00f3146e3fdcd0e06e46274f63a5ad9 2012-06-30 16:19:36 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a1658c02e49f1cbaeec1d4517f5b9f40c077bcab60366b4c9d79bbd06dc5a16 2012-06-30 18:09:42 ....A 63783 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a17e69f8c36cd886e578e08672e3457ff3e4fc910b81ec11fc25b142973d23f 2012-06-30 16:19:36 ....A 375046 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a18b6f4dfe7a77efa70762c0829fe2c6e38e2a6d2ce28edfabfb603c9e2ba47 2012-06-30 16:19:36 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a19728b36c4eb27d69ce9c57d3dca0179978d52c23b8e4fbebe2986c2536b0d 2012-06-30 16:19:36 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a19b76482d0cb8c334f6d6b5c90ca9b13a70c9fece0ba6a51e55cf79dfd6f6f 2012-06-30 16:19:36 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a1a0d28c03cbef5ee6ec5a04f7e0f5f9f574bcc5a145b89b47521faf273b9b5 2012-06-30 16:19:36 ....A 97974 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a1e6402dafb87f26cd35ead9b6b86183c5afc6f48309f342d2f7447099acdc7 2012-06-30 16:19:38 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a20fedbcb48f89121adcc681e6bd5160f490c74eb8ad003bbf4a3f42931c966 2012-06-30 18:11:30 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a21daa37a1aa5e6b5e1e9aafd1649a05bca3bfd4aeb71cce1d34a819f995dec 2012-06-30 16:19:38 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a229b2d7c00fa662aa902cef0933a81d7db90018a7c074a14634ea9214034b7 2012-06-30 16:19:38 ....A 206418 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a22ab903679c79b4838562e1f0dff2fef070c8693c71fa6f6d2334ef834b757 2012-06-30 16:19:38 ....A 1260544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a22b952ad472dc2c9206ee1cdb24c63e491df096d37dda3a339e9500a9a0267 2012-06-30 16:19:38 ....A 2753024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a230e219db1b44f189fcc83995e0b537fbefb2e4ff9c5fd34c619de136db3cb 2012-06-30 16:19:38 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a243596f91302046fce7b33cda05ef12f268381de415504ba43652235c440df 2012-06-30 16:19:38 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a250ba87678ed73e3fffe1ec58d28ca9dde7d80c01ffa3562a6671abc0dc502 2012-06-30 16:19:38 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a263fdfd91cd8675fe60eebae0388adca1b39c5784c91879740f372f4aa9cea 2012-06-30 16:19:40 ....A 305152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a28ea83ac0df901cd6d828235f8705c094b98cd5fa9cd33b54cd99b6a9c8d04 2012-06-30 16:19:40 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a292b487793c4c9b973071f6a94937794f0826b387800595870822dfd6ebebe 2012-06-30 16:19:40 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a2bd496a388554cd89594c17be1587a508d682e17731705accfbe68bb347e89 2012-06-30 16:19:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a2c929b3b1c4387708005168067a44bd9c0d1d53e56bf1000b6aa5638a2a607 2012-06-30 18:23:08 ....A 151589 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a2cdbe21bcc0580cf2e7d59257efc3dd411d0b3c77e0af59266ef46defcd930 2012-06-30 16:19:40 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a302e17b2c2dd36ffcd20f21cb0fc954fdc1fb8885ca78c30f616a2991741ef 2012-06-30 16:19:40 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a30f4f3d2ef3595f6a5247a3156dee0e70f2f205fd2cbac0602fb47aeb5aee3 2012-06-30 16:19:40 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a31373fcca01fa1a8781535cb419626a5006338593ec514b0fdd86451964f80 2012-06-30 16:19:40 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a31e2893331b4e046495a5ff0878dba27e7b7c88c0500f3fd9b982a3e7df538 2012-06-30 16:19:40 ....A 14108 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a32111a8a88a34cac45e60eaa34c32dc7545c3bb266466fd0d85ed1c572b1c5 2012-06-30 16:19:40 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a321d7971df83114379610d5b1089784393ca3b6d7ac3b8234b255182aad20e 2012-06-30 16:19:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a327b409a9a773d9239a0992d9bfad5d2a1e290bfebee05b14572d52a2c5004 2012-06-30 16:19:40 ....A 1261568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a34b4b58ba7a0c509905b7887726b852b61b08d61b62898960aa5b80bccaa37 2012-06-30 16:19:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a36dd6c5b9bc4683505111d4af7ddd9c7f2df4cd0edb26c9f23aaa1c4b18f37 2012-06-30 16:19:40 ....A 7350272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3771026883d4a6c51697c4b61f4139d508fb5f3533c6bd1baeae109376069b 2012-06-30 16:19:40 ....A 27158 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a37ced4daf6562a2a60c4642d09db7fe6a7b7aa98c995fdbec7706fddc89bdd 2012-06-30 16:19:42 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a389cc0961e683017e2a4c93f13d9ad9748a7ae51eac45a0b8be0f862fc62a2 2012-06-30 16:19:42 ....A 35348 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3b9ff6a7931d7d8af3bd90017e3a6c196f746083d197304bf8c24244b6821b 2012-06-30 16:19:42 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3bf97de6386afa242b849a0b397d48481dad2fcb151e2b0045757478a7eda2 2012-06-30 16:19:42 ....A 101946 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3c298578d014a6a49c3b2ab4840d2e026fb1f20d1d62caaa2650ab0b7c6436 2012-06-30 16:19:42 ....A 9158662 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3cc609d767a04f2ef077435d403d5bac157507630f16f9d60e3f165d96ed1f 2012-06-30 16:19:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3d2b7caf3f0ba22197b322af0f6700721b016b876fa9157d07f1b25f793ad3 2012-06-30 16:19:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a3d6990ca40f06947c6dcd5da7e6c5eda5ca69be906b973dda9b2f8e13ae8b0 2012-06-30 16:19:42 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4048182b36fbe2db71b16d7c787f64db11f7d548551cc9ba531f212fe2af17 2012-06-30 16:19:42 ....A 94212 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a407fd652ed691f3754151c3309543cfc4e24620ee86f96affafea5cbf2d26f 2012-06-30 16:19:42 ....A 90183 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a40b066527c6c0d7c20e81e31c0bd8b45fcfc79ad1f96d46f35f8e445c2c6b4 2012-06-30 16:19:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a41a61cac1ca0ec38ef08c9f6d06b385a70ed2007ee938d65ce19ce56c0cf55 2012-06-30 16:19:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4544ab596ba452d06f495e66e7364c225e7e8d016e346774b556da920341ee 2012-06-30 16:19:44 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a45b85ac50430e2b19273ff22f6c076486f2a3fe74fae7f0e325ddadc3c113a 2012-06-30 16:19:44 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a45eea91030f6d2d566ee4ec95fe63dbbdc7f1b0c5187ef8de71e65bc9939fd 2012-06-30 16:19:44 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a47bcd022c1dbfddf6860807889aa4bf98ae4cbd3e66aefed905f3228aea72e 2012-06-30 16:19:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4925090106b0cc32020b8d02cc70e9768c6256811016ab58d11368d784aecc 2012-06-30 16:19:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4ab2510e6faab4940a8824a299940007505f319c69345995e44c263ef39b8b 2012-06-30 16:19:44 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4c67116ba6e2cf8a2337e524ae3f99c22df68def692f288bb3e7e9ff883348 2012-06-30 16:19:44 ....A 201285 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a4d1ca9467745c32cc7dcd5a063097856c8c3e3df4bdfbddf063ebf3188d89c 2012-06-30 16:19:44 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a51592fdeae716eaab77ed18a5095555fafc99f538f4f4dd3080c8defe5c4d1 2012-06-30 16:19:44 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a524958890c08f3f2580d1a0d4bc62fc21ba5e90affd94575dad80bcaffc617 2012-06-30 16:19:44 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5276f3a89a14f564ef058c3fd0b30633b4ebeae5b007b5989417391a2c585e 2012-06-30 16:19:44 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5406f39ba02149cf44157e9484bf204e735bf79376255fcc396e3bd7298b4f 2012-06-30 16:19:44 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a56e578224d751ab57830c9ca781fd9e58ca95f6a0e4ca365d9afafd92bd7a7 2012-06-30 16:19:44 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a589c76f17365e9b5940a7ca4942a5d2f7cf1a2d8b4f480a58dfd6a0fdc836e 2012-06-30 16:19:46 ....A 93788 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5a4cb198d16e602d89716741bd9d93384f9868665fd76142985c54755737ef 2012-06-30 16:19:46 ....A 772608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5a85bf0fb0f20c6c7070ac6782b7f05c472d7298f2d9233f135b09cf395a7c 2012-06-30 16:19:46 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5ae402ddfdb62912793b6d69da67838dddb5274269fa8b24987daee3614635 2012-06-30 16:19:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5d26b486e093d9b49a62a73c4be71ff806448dd0bd7d05c1a3b25b8bffd621 2012-06-30 16:19:46 ....A 1021705 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5f7157a9799fe6a3265d717947d6d5ce20049877ec0f387bd293b6481ea640 2012-06-30 16:19:46 ....A 467825 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5fa7090a52407f624fca0d52a210107f25e40cd93604940f54863a1f6d9f36 2012-06-30 16:19:46 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a5fbb8d110700f4efe762692d6e49d835183a1173b41b0f7c3bc4299f174bf4 2012-06-30 16:19:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a608afb734782c7b5439493a5b850180805da082800fbf4a93d5112b0483efa 2012-06-30 16:19:46 ....A 512512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a620e4cf2929e91f1e1786e674736733a00a8f55caaedcfa7a3bd94259e3257 2012-06-30 16:19:46 ....A 30379 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6293dc82ee4c60c1c4cc814fc071929dbd6c2727826a8d82193b7121112248 2012-06-30 16:19:46 ....A 392952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a630d9223aab945b5aed65db5ec6cb96b51654b014284f80ee8f3888d9a9220 2012-06-30 16:19:46 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6382b156378eaa3d44d3f76a39f060129a843149479e720f60d6aec0f66e00 2012-06-30 16:19:46 ....A 1144320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6477dbf162cb20eb4b4fab03297f67d1bf6b0a931ad614a2e35b3a7afe76bf 2012-06-30 16:19:46 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6733eee06e134919ab10be02d1ab6b3cfdabddf50e8a1ea8887dc6079ac55e 2012-06-30 16:19:46 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6960cefdd3e1d65a5bae7ce9403f83a92eb4f724e04a6a4fde8669435f917d 2012-06-30 16:19:46 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a69cb280302fda377cc682b8ac4c1495ec1ecd8be1b3f8a08f865b09016ee5b 2012-06-30 16:19:48 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6be92efdffb572a96ca2ac7342d328742dd226c476044bf5983d5e8a487446 2012-06-30 16:19:48 ....A 1423044 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6c088bd8419d020455135ab345ade52fee5db8a573310aa23ed773eae4b1b1 2012-06-30 16:19:48 ....A 192702 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a6fb027dc51626ea862de2fa5f0da34877641920d5081f1a8e249db632fdf41 2012-06-30 16:19:48 ....A 25089 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7331c67b4127faf363e7f5f75442f1756a7d5792ced967a29245f78b4b50af 2012-06-30 16:19:48 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a739d471ef1b7f826f8bb49404970a4b6fe8c042816af9c651ab926c26569ce 2012-06-30 16:19:48 ....A 1605632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a743760085f7115ed20f946bd91e494a2e0a63c51ff171ab96c5be9bd2ae6fc 2012-06-30 16:19:48 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7444c1b335ec915ed4de25d814b815d5ff5c6c977d9039e6037ce89f3e3eda 2012-06-30 16:19:48 ....A 245788 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a759125b02afc4012c1bb6259dba41b4f2e966602d59cdc004853214cc1b141 2012-06-30 16:19:48 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7614f23cc91f8822c4be1ca57b83c3e73a86908ec444116f09483ab27d2b93 2012-06-30 16:19:48 ....A 249144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7b9cfa07a62ecfa4ff0e3a1920968fbf87a213d35b4c34fdd343d6294dd5b7 2012-06-30 16:19:50 ....A 720897 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7c20428b717a71477583665c2751a4c560c4df6447816781c825983c4f4430 2012-06-30 16:19:50 ....A 765440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7e12af8381472450c2fc6cde6ed2d5530cd587c367151bac00621a6570b09f 2012-06-30 16:19:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7f47bb740221b4c654cf03507d9e5547b7d9e89a1e5b51599e7ae07bcee443 2012-06-30 16:19:50 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7fdd296a685fdfe86009157d6bdebc142faec4abf0029958c83f350008107a 2012-06-30 16:19:50 ....A 891904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a7fe7522d7e2fdd5f320a1c7d72851ed944ce88e8c295463a52ce64933b1d6c 2012-06-30 16:19:50 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a832aa82eb7ce59bfe225a16c1a34339b2ad550ed56684f01c0cff9557a5c10 2012-06-30 16:19:50 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a845eaf8a5bacebc0e8a4e750ccabcb8129169f1719b1bd6cce097881f3ad88 2012-06-30 16:19:50 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a864fbf650e7ad16237677a455a6060f8fbd7dd543b4d8d3668e73570ecb4fc 2012-06-30 16:19:50 ....A 22616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a87519e001149730af47d0aa996093bbed2c43b78a9d5686571544eb2801b99 2012-06-30 16:19:50 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a884f6bb5861babd359f5923ebc8f90c9c40c6e161f21c817e7bba081a2a356 2012-06-30 16:19:50 ....A 1345913 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a8adfddf81f165e74017e5942fe31b46749f599d23fe07a6ea10cb1a6c4506e 2012-06-30 16:19:50 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a8b03707f48fa005cbbb9f80884c71616db56334e960fefcdee052612d2445e 2012-06-30 16:19:50 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a8b463e80c1401ae33e210e6e468a884384bb55c0a9a98ba80050a54c062df3 2012-06-30 16:19:50 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a8d29df9b11a94043d9d222d354754bc0f1453a0bbbbd1a5a8eaf3466d39ce9 2012-06-30 16:19:50 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a8f5599ce4a1ad03444346d27b2efdb308991e92601db3d0710ebacff552f8b 2012-06-30 16:19:52 ....A 444469 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a91ba83b9ce5e735162194b5a9ea96f6d0ab3b21d738fe8a034d48f9138f09b 2012-06-30 16:19:52 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a93ffb427fae9c560e9cb8e18d3589ac5d472c5b3496128d44090d65931fdf4 2012-06-30 16:19:52 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9682d7c6c2b16c0211847081bc9d1e63a24f38bcc3b530b3d41eb3b48447e2 2012-06-30 16:19:52 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9912f4d1abcb08e610dfa94b2d74cfca9e2b04e28f236608e24ac9ed1678f0 2012-06-30 16:19:52 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a99b3ba69c6aa5cbac963242d13cc8d294a0f82246409b891833dc647472c88 2012-06-30 16:19:52 ....A 83217 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9afa160c1ee7c0f268670fd482cdb74cad310cfc61653c94844ddca324f333 2012-06-30 16:19:52 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9cbde8b1f034bda6e30f736fe94b4942c7854aa4e7f462345be73e567058c3 2012-06-30 16:19:52 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9d2280601e7e6166e8bc94614ac89af64eeefaf55658ac33186bc2bdbcf087 2012-06-30 16:19:52 ....A 25969 Virusshare.00007/HEUR-Trojan.Win32.Generic-1a9ecb932d106cada8970a45401220d3862268ea5eb09987bdb5e01858728688 2012-06-30 16:19:54 ....A 144589 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa15255312e63bd8b4b6ee82189838279925c318949751cd63e87fc07869c6c 2012-06-30 16:19:54 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa18bbba82f6dbf5b0f993b0533233e838e8564e1ed86adb4715b8163b5e2e3 2012-06-30 16:19:54 ....A 557108 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa255e85f1c3d455723e32d190a10fa19bfdae1f2f85571ba48ca135c8cf270 2012-06-30 16:19:54 ....A 1472000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa318841ac88c9d99bc22c79967ed94e2b0b4cc9c3725b4734181111e9713ad 2012-06-30 16:19:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa502f9d0c7ff9a2c66ec7a20b5c2ee28dc9ef0abf2530bd89b95b0feb03ae6 2012-06-30 16:19:54 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa687b8f0e210a58f630d9b68c6338be4b4599e7543ba409e3536c4c324193f 2012-06-30 18:10:42 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa6a355fb235d9d50dac4c950b1e9cca0a7f9f88badc0f9a3c70bba22aa4a75 2012-06-30 16:19:56 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aa9f40da327c72fc742deb83c8da0736ff760f7b78accfc0590b6397b62e190 2012-06-30 16:19:56 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aaa5eba6c0a38912a64314fc655d02ff8a5fa9043d1ba0d8a4a5672a451221e 2012-06-30 18:20:16 ....A 113121 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aabe1c9643bd65866e730a75d9f3472d6926504e72bc89ed3d173830f312552 2012-06-30 16:19:56 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aabe4b0564aee2a7217827d856ed33891ba2e959a9241511b00786722dad294 2012-06-30 16:19:56 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aadb6d513360bd62b40887d0febc73fc5edeee110781953ecccb3ad6f069b21 2012-06-30 16:19:56 ....A 267143 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab0027cd16b0132ec7cf5f6819b1c915a1aac3604a2657a19fd8d26b29000d0 2012-06-30 16:19:56 ....A 2022781 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab01b43a78659d781f1f9199404f9b7c75d623ea49bfb1cc556627a69145ea9 2012-06-30 16:19:56 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab528910dfb3efe971b2659ad17e53f01555070c9489b488bbed0cfd3e7d918 2012-06-30 16:19:56 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab742ef33e381a5f604686fdc85551dcde8ccaafcedfda9363c765939417a93 2012-06-30 18:15:06 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab7ee71b9b3d6badb7425f26499cb1ff840dba6afe52513269b3c1efdd9be46 2012-06-30 16:19:56 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab91cf3536ff2613bcf7c5f3bdb0a90dcd8f78266ae329b1a124d51981d1bd7 2012-06-30 16:19:56 ....A 46336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab94c72a92c87c27f9fe2f00e6ce27858a18a6501c272d38dd963e04f3fc251 2012-06-30 16:19:56 ....A 116864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ab9ed2728ba4937b2acf0897083b2182fbf320b674287d55134b18d00c40bc4 2012-06-30 16:19:56 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aba1d269d3947ad6f98647b7f44e198e24a54eebee5583d0496685b75c65d16 2012-06-30 16:19:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1abb3c9afb0987fa09f7b2e178498efe0646379925c14b99e1957c960728deb6 2012-06-30 16:19:56 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1abecd8fada097ac9bb956ffd99d8b63c4e4a888ee8d649a998b17755d569fd8 2012-06-30 16:19:56 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1abf40d58f51277e6b3ee92b9a48115542d173811692e97295d8ebb3f29dce2e 2012-06-30 16:19:58 ....A 1977344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac02ef341bd1546dc488f3f13ffa7fd84271d5caef577aeb5869c2bb3073bd7 2012-06-30 16:19:58 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac0820edb806ecb10b5b482b71b97b573ee9dc82c24cbfe940a8d7f4464cf65 2012-06-30 16:19:58 ....A 37549 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac0b9e94e02745f6b44033d32d4b34a6b9a7359a9d1a37473747262a8eb78cd 2012-06-30 16:19:58 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac10b4ab1f79ded8f4c95957fbf99faa295d3a32ee518e21d71dd38e0bb79b2 2012-06-30 16:19:58 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac4359a982dfa83192f47f025d6e65e7e52a86b8fb4ccd947ac0ec8f7791aab 2012-06-30 16:19:58 ....A 362829 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac559575a41e53252d72bd24db6cb89d56392c280d0632e09249ac6a2b08834 2012-06-30 16:19:58 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac63397106065ade48fe1eae201dd2a9ebbf309f159fb0b1c0b5f659b2933ce 2012-06-30 16:19:58 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac6db5d00cb4a3010efa7464b07eeb490b88e2abb5d98276642d7be0d8010cd 2012-06-30 16:19:58 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ac85a6f091f65b973ed9ea3615f44cf25e61210f49f2a61e1252694f38e0071 2012-06-30 16:19:58 ....A 292880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1acafdd47e4c9a936f0a51cbdf85b18a7b7d2e64da9bf5ca62090f34e922f3b5 2012-06-30 16:20:00 ....A 1204224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1acc64f5f1d10ac3cfdef6e2df65c59f290e56026dc05f563e70ee923ee8f1c8 2012-06-30 16:20:00 ....A 355652 Virusshare.00007/HEUR-Trojan.Win32.Generic-1accda2b47eff1c83d0d8059a6ce5eda53f7e181bf8305c38fcc1bd08764d239 2012-06-30 18:25:48 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1acf62f9b3a19a0c444077bdfb000cb297947b56026d0f2e346fa9358cbd347b 2012-06-30 16:20:00 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad00d3fb9ea0f92b067d9d3039a0fae387814c7e1deb0f2f2fdd2b018eff551 2012-06-30 16:20:00 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad1bf1f90064da38444e4892ebeb0620a11879f48e0b0c1ffe276013e96ea24 2012-06-30 16:20:00 ....A 1042944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad264e8c448e123afacb92d27d13a757ba847cb22adc274f7ba1625496c5af5 2012-06-30 16:20:00 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad4f66dd56a1567931c2d7646279bac490fcf2cee79e98bd2c9c2916f18c90d 2012-06-30 16:20:00 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad6b757d52d959c7b4990685264c65321037c66029e68f680a6a7c6c5d233ff 2012-06-30 16:20:00 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad75f77dc290692d4bd26464d6fba55fc35d7a44844b703647a61c40f168bff 2012-06-30 16:20:00 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad7f509cd5a6d15ed85bc15ffb4a3f890f9c2f075c1e4feba24bed2c3c563f0 2012-06-30 16:20:00 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad876a918bc826c42bef3270e69a027c392a256759d174e16e395a7fc0533eb 2012-06-30 16:20:00 ....A 1454080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad918dae43c603764ce24e58799a8a3ee3ea19c6009d00c732b1014e462de2d 2012-06-30 16:20:00 ....A 43056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad94f7e3f6b772ac99ee5bc006b4ab4243de43593de38226b42360044dc5def 2012-06-30 16:20:00 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ad97d20b9796c8906996cb19667b9315680f6328d01150380216c8bcbcedb3c 2012-06-30 16:20:00 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ada3e2c01dcf1bdc7d67bdad8706ed8dfcea3d561711e4b70124e413913a672 2012-06-30 16:20:00 ....A 640000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1adc1442e94ed9563cc5c56a839b155096370059d57e19cd5b039173dabea22d 2012-06-30 16:20:00 ....A 29702 Virusshare.00007/HEUR-Trojan.Win32.Generic-1adc3732a4c4561adcbadad66c7ef6ed0b2d82a62a2a2a9c19ef6551f151ac43 2012-06-30 16:20:00 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1adc5e73519e3bf688cdd819364fbc0cf533cbc3b12f1bc7dbda9feaa68250ad 2012-06-30 16:20:00 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1adcba99e50534b962cd144cac32fb01fffdb6083bfa0ee14459613c03545b43 2012-06-30 16:20:00 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1addfa97a620bbd3bbe6cc5a50c9c90ee77e41bdd761168c489742e1f59cd090 2012-06-30 16:20:00 ....A 437760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ade99499a4ee6b35632c0858697a2da5993068ba35b554e638ba1c3e3bfe627 2012-06-30 16:20:00 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1adefb4572e4451d9973c07b3a576ecaae3990daa3711f105ef59af8e90400d0 2012-06-30 16:20:00 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae2519d6f11f0250a1c1f3c2b75ab7ede8ad3eca2d06c4d11371d87c03c7cf8 2012-06-30 16:20:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae3aa1e63089d3a1501f56bf56ca04beae8cc64ca539aa8387a02e6c1e939f5 2012-06-30 16:20:02 ....A 511716 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae3ca52a12826c0be9f93481c05dbf925cbd6ed57e82a8ea84e9d6b7bf70446 2012-06-30 16:20:02 ....A 989896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae4a9268ed63b0c8be27487b42f67f9f09b65e90a2676f5df9b650487fadd14 2012-06-30 16:20:02 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae701972ef09ef726c8d2b586e047db0d94d4b702cc1740ef72f285f884dca9 2012-06-30 16:20:02 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ae9fd99ceeba6c838fe8968c8266f49c391713e86582b75794e40a808dd9941 2012-06-30 16:20:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aed3825ce9ef253e918869b75812e6b009c6260d14d566911a4b6d5b62e5242 2012-06-30 16:20:02 ....A 4165719 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aedac757ba0bd00efb4332f774b57c2165f37810bd3e5851887d9ccc93451f6 2012-06-30 18:25:00 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1aefa9b986c0e9e88760ec4090f891177f27d02eda2bf2b015ebdb425f1a6891 2012-06-30 16:20:02 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af056f76f9ec229c4c0c5757308205538a9ae32adc4303185b24c9ac29447a1 2012-06-30 16:20:02 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af3a65fd78808822e4487080a7b26a7a761b3c95dbafbd112e0efbe857ca373 2012-06-30 16:20:02 ....A 565960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af3cf76e206fc69a63ca3c11ecd06bbb79594f34d31eb0ebe4452e424852827 2012-06-30 16:20:02 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af4b97a8626df0333cafaf002b733ac153da43434b74d34da245ab1bd25c6d7 2012-06-30 16:20:02 ....A 120536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af533be62547220073a1fe8176586c8fa862a01fc7e11259e6a0c4fc36d518c 2012-06-30 16:20:02 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af5af59125d98e4d7d0d6ff8ff370c042df709668941e24254bf49fbca9ea31 2012-06-30 16:20:02 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af5cef1c8bcc64508f7cf9e5c58ac853d3894cdfc1725f764c9032a69cf97f5 2012-06-30 18:18:42 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af5e69a03f1b77b0c53c33f8796cc2f3991d1d42a103b0a83dbc7feaac336b8 2012-06-30 18:25:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af8a67599208bda7aad275f2d1082601eca04b4c24e52a50e6ef6e7be525401 2012-06-30 16:20:02 ....A 41600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1af8a95e8a682f5d1a8155477dde2fa626ac5174fd3dda59abcd8f9205ea6545 2012-06-30 16:20:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1afec538d6e6f55698ef34c55a5ee260855effea8fc0198d484cd3e65465ea4c 2012-06-30 16:20:02 ....A 3706893 Virusshare.00007/HEUR-Trojan.Win32.Generic-1affe8e3802dedfb4c3e7422f7afd69b944e1426c923041fb565a5eacc52341e 2012-06-30 16:20:02 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b00a64ce9a0ea7a254e3bd04c4f3465047fdba9883b00936ee1fca244950d48 2012-06-30 16:20:02 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b01a57db22d63aae550f1113f14ddcce3a40f0bd5ca45cf563c5e7f642d9344 2012-06-30 16:20:02 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b01fe679d37b74d37fa58d995785569afaa6895e655ca8281dbe01fbb811b3e 2012-06-30 16:20:02 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b02f5a5cddee7c9e3c6d105f7deefd1d084af640735c982363ae8c97c8d835d 2012-06-30 16:20:04 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b044649f4960bcec37f5497b44dd7ca1bbaec3de80bc0d8113c2b6c384b5100 2012-06-30 16:20:04 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b077fa3a437c914554f3d58d0302a89ff339e6a53d75a0f02eed90ccd050074 2012-06-30 16:20:04 ....A 1484288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b07f7580ab6f09e6910679e5f8fa8da9206205e52a8c12c043159ee4cf6bd6c 2012-06-30 16:20:04 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0bb4e048e4a44c639034fc5b209dffb19edae74a71160514d141960bbff0bf 2012-06-30 16:20:04 ....A 1380355 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0bc72089d28ab55c4f4c51bc92173b3a2be21f7bcaa4157447ac4930be7c4a 2012-06-30 16:20:04 ....A 653483 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0cec045fc64613f491c41dac28bfe4cb319149bf03da4ebd58f3c3eabd9d0a 2012-06-30 16:20:06 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0d6c8e9f0e5b8fd9e2a67f8b8d36dc950d6fcac0b51382fe886f5e1fe440c2 2012-06-30 16:20:06 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0db25877c522a41d13275dc90bdc7ad46b97b0050786d2111a5941f6ec2fd7 2012-06-30 16:20:06 ....A 599303 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0e27b138dce952bb0dcec82fc9e309494b64e4f41ca970cbe958997a809a40 2012-06-30 16:20:06 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0e42fea7574992de26dbee8e381ff5236c376cdb0918a479e5bc16b5abe230 2012-06-30 16:20:06 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b0ef95dbacacaf436d7da20ad05a26f30e07d9b6ec63e461ef78101e8091a21 2012-06-30 16:20:06 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b107153d1c124d70b329b22bb7785d398e590c50fba11dda5f24f77a5a0e700 2012-06-30 16:20:06 ....A 213086 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b119a3171485b84b6a1bad6fdfd31d24a188117e99b0a4f3e2d794abd5079f9 2012-06-30 16:20:06 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b11c3d728269f42dece59b740cf99ef9caf819700ca0c92899a85676a82fab1 2012-06-30 16:20:06 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1306318ec2cc8c57e03c0e803623b9b7ec020c141493fc8fdb588b871ca74a 2012-06-30 16:20:06 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1349da1812629432e8e3f9e7684e43ca2417df467b62e80f48f38ccdb09216 2012-06-30 16:20:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b13a4077074c947f9c2f8b0ce08a08299d14fb13a4e005c13e3c4d202e45347 2012-06-30 16:20:06 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1668e17e7055304013a41a7ef39d8b7c69f11de1afd4e6b2b685fa778f415d 2012-06-30 16:20:06 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b16eb6c528fdced5ac9c7848f654deeac4cf79bdb0d424c9f83313d4f7a4888 2012-06-30 16:20:06 ....A 1331712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1826a4131ea04292048893e99543621625636b5bbd4b0e2669522c99d51a87 2012-06-30 16:20:06 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b186f700637253fc14c3fef70dbdbb78805840433aa76c3bf072bd3ea06897c 2012-06-30 16:20:06 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b18e32f0251bb5c6cdb42433e70ca9c0c38b8e54f26e913dbc3ff13749ebe39 2012-06-30 16:20:06 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1a986b24b76c3549462036caccb841033634a229e546dae9eb2ef65517fcc9 2012-06-30 16:20:06 ....A 1395200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b1f9a90302c6c0deea0dab275f5e35d7f26ab5957e60ca8f676a5b22f40f278 2012-06-30 16:20:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2039101f62a4d36bf0fe75a3555ea09dee31601283ee8477e76f3f20ddbe87 2012-06-30 16:20:06 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2050ec7c0c4a3380e3fc99e9d5d1c7044032ea523aa3337997301c39e25bb5 2012-06-30 16:20:06 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b228b3aae64d911a51b6e6c78d6e0805e891163a2d3381fcc4dbc38f4e0ef69 2012-06-30 16:20:06 ....A 698497 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b23562fb412c3332b5358304123039d82068931e181bb394b7c397fa55a2a57 2012-06-30 16:20:08 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b23e2192afea58672a79683093f99cc928be9cebfc4d1fdf93aac920f1a0daa 2012-06-30 16:20:08 ....A 120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b26a1c06da9fab6f501cdf8e36ea0bbd2410ed48fbed0bd7811ff84cd7af0c2 2012-06-30 16:20:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2856c79e41f526464c937e73201862779d60c64ae668673c2ce0901429b160 2012-06-30 16:20:08 ....A 29614 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2a4fd872bc02752c964469d732c1a17456a105cd0b4fc8ca4e4d27c8697e65 2012-06-30 16:20:08 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2b8e811ea94658a8f152ae118eb03af20f89ca86a3c4b6b7d79c841527b7ef 2012-06-30 16:20:08 ....A 24368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2c1050a17dcc6980ef5afa30c9c84553639f606d2ab1bd91871a0790b1a04d 2012-06-30 18:19:32 ....A 1095168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2c13ce605f5e7ea6bd255f4d6810d38fdabe71e40fc90001a9df6adfc04408 2012-06-30 16:20:08 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b2e9db8dab9a918cb67ce0492dc58a221e59f67db2e68b19bb90655af5a1514 2012-06-30 16:20:08 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b316b4a00a8148fc6bf4be186eb729ce33ffd8ddbb517bb46242475207e9374 2012-06-30 16:20:10 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b35009be6977317d05209f54a807ed4741431d993842f6d464efeb3e5cf1839 2012-06-30 16:20:10 ....A 17000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b35e1e81b58c656d64df5879955a34b1148341ba19cca9a948d0cece0a9cf42 2012-06-30 16:20:10 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b363b4e4b703d4a9ddb42076899cd4f55a5e100f809e0f6d95197597776b160 2012-06-30 16:20:10 ....A 1130424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b370014efd49d34c7810dac8cf7a8e6cb8d9babdaeee23445d4d19842926135 2012-06-30 16:20:10 ....A 11819 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b372a6bfdf7a8b5d199b149b32c8d7ddf16f9f6a87cfdc1505de8152e6e5b94 2012-06-30 16:20:10 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b37b58086c1bc95296901d5da18f1f63bbac7d6e4dd217781b55a0440db9175 2012-06-30 18:18:06 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b381e86cdfc3bde1351659833379fd9ed8e114c401d57381740d6370ab762b9 2012-06-30 18:21:46 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b392ce9b00638b29283aca54d175c7fd5dab4a460d8a6c1cb6d5b92fcca54ca 2012-06-30 16:20:10 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3a224a1cf0eee57426deb6ed7a781a2bdeacf8ffcd0038dd86864af48c70a3 2012-06-30 16:20:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3ab8b274db5312e770c607220d7f02445d281ed1d793bdc091bc5bde07ebb4 2012-06-30 16:20:10 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3bd3e6375b3bdd9118b6f56c6c676a2e7bd1f005ebec6835de3de0c5a37c43 2012-06-30 16:20:10 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3d21f796b20fe2a9fbde4642d97c523253d5a427cd59aa37d66b0e494573e6 2012-06-30 16:20:10 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3e70d4a9e7aaeee378ff74f8d9c421a3b7a4a877f646abd57899df4ab27098 2012-06-30 16:20:10 ....A 220156 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3efd4c895d6cf6884c6f84ca8909b66bc925d067f5a121ea3289222ac604a0 2012-06-30 18:23:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b3faa7ca017e14ff1fa5ed1a7c3052ca52827182b588b9dadf2d1dc26d0e9b6 2012-06-30 16:20:10 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b43d327fcfa7f428442064bcea34dcf063f95bd26142b20a54e6454e1cfb4c7 2012-06-30 16:20:10 ....A 476757 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b473a9660de0fe6526faaffb77a1a4e880fd4924627a5cc8f4085636f92349e 2012-06-30 16:20:12 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b47eb43065dc617ac4ab7e7b2fa9a9411b76c85e5deb55c73a6a95e3e455a25 2012-06-30 16:20:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4928210d07020139713adec730399c32c36808e7767de5ce330bbacc92ecad 2012-06-30 16:20:12 ....A 399209 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4990a60db6ca40983f62f3decf3eed6a78e1328fbcc35da3ae74426848dca4 2012-06-30 16:20:12 ....A 122752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b49c105ee5964a24c20478cdc6738003231b8d5ba47f96aa1af436eb174301f 2012-06-30 16:20:12 ....A 4558 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4adf1cc04e17ab189a7155162398c8b53a78e1aae9c15562de03617f28fb5b 2012-06-30 16:20:12 ....A 1082368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4aee6bf3a679dcbe5d43e2a693b3ff2b874fe4ece726fe4c051fe0e427ad91 2012-06-30 16:20:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4f83686db3de0f65eb7724082c2d8bd6a5a5f877e5fc092ad05be8cb649255 2012-06-30 16:20:12 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4f99f57398d492ad349afac0be89b3f7d6ad13c9212200f45604dc7029600c 2012-06-30 16:20:12 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b4fcbf7a355a2e4289c83b0e69bdb3fb649549a1c3815d6f908fb59dcbae98b 2012-06-30 16:20:12 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b529bf770040079a4d4fd313613fd5ac351add1fa3e53cac8242af1c1594ae7 2012-06-30 16:20:12 ....A 32779 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b53fc4cc9cef3329aba73cb3933a727b21572d1046934c08275befd69de0b46 2012-06-30 16:20:12 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b5407e195523efb8b3a0a8f158a4711d7542566814e0768561bfa344f8ba01e 2012-06-30 16:20:12 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b5478282dc601c0a87d3870f39995c332fcbdd2dc5562dbc7a59a5c961b63f3 2012-06-30 16:20:12 ....A 1184283 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b5514efde632d94de7982374f5cf1c60d912a2de044051e1d92852d459f8add 2012-06-30 18:16:44 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b553b8d7340dd4d4888a782e35d11e676ecb97f2d09c75f0e6c75146325ceb5 2012-06-30 16:20:14 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b56d96eff90725b46dbb296a8040c0287595348e13bae96e2ccaa925f578fef 2012-06-30 16:20:14 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b59d3e23a41d0f4dc63288a362598a7ff7abc95488b3638bfaf7e78ebd05bf2 2012-06-30 16:20:14 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b5adc1c4982d7a8fafbfd9df7c93dc7b9cd30b12f4e570afc5039acff266b86 2012-06-30 16:20:14 ....A 319869 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b607cf0cdb25fb920753d5f917c1aecf2e0914221279f08632fcf5c1de90b34 2012-06-30 16:20:14 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b614dccfe473450fda10ffce53677665e466c4b77982a7577a9f9fb986f86fb 2012-06-30 16:20:16 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b666b808a758c11f99aead839d3e4b835e7cf143767b97734363ddbe04428ec 2012-06-30 16:20:16 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b690a850c31d7851dfe7bb53115e30395dd095a7451e07b353e4bfe39a76465 2012-06-30 16:20:16 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b69875f3e56c8238da29fa11d17c96b9966973140da356231d4ae79571c6850 2012-06-30 16:20:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b6ded5c1771ff85deac7401ffbecaef86704a49ef06147876cde64e5f8c69b9 2012-06-30 16:20:16 ....A 33065 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b6f9060375d5ee9d8708a6ff6811244b2c98f3e81170cf8f5349ffd1155a0cd 2012-06-30 16:20:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b716e819998c258d7d4eee17fbbb2555269344c37c69d5f63f3ec9b05d44b6d 2012-06-30 16:20:16 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b742eaf93ae0bd006e6b566c830f82f63a8f9e71c0ad093bbd58bd6274aa30c 2012-06-30 16:20:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b75338f51a94f344993b98d38e61444b24d4105ed2306f2f09421e73f93bd61 2012-06-30 16:20:16 ....A 1012836 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b75872a05bd08c37505c2c0f2e9c0f59c56c0c3ea84071f419b4ba5fd24e888 2012-06-30 16:20:16 ....A 18954 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b769e452f02290539fae0e0b0cd39aca093989111fe8a8edc338441d6cbfd10 2012-06-30 16:20:16 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b773e2b6dc0c54bc59d013b66288a44443f20becea1d084f8a5225f019e953c 2012-06-30 16:20:16 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b7a3e7f06534accafa5848a05d6af4670f9e726b7c4e7ecb36580f3e8c000a0 2012-06-30 16:20:16 ....A 32810 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b7b19a839007bcb1f769e33038c0b12effe3bc412553742b6a71638a4fb4dde 2012-06-30 16:20:16 ....A 250000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b7fb1b35fc03601828a33f78028bdb43d07e469af2e1018fdfaa711624cc732 2012-06-30 16:20:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b820414f0e140bfc51ba9f2f9e187f8b2e9719a2577121a5ad90c6ad3f3ff3f 2012-06-30 16:20:18 ....A 18580 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b82a7128d3924d8ece11d95d0f9c267603b61a3900e04cc404707bc0f1a76ed 2012-06-30 16:20:18 ....A 353280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b82fcd2ade66c81c4288be8a5bc7628a3694fff0b61a0082a3dc5825bb4a6df 2012-06-30 16:20:18 ....A 722432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8324a43b2884a3373100d1217ebff0f2c7e1e3faa93be5693da250d283533a 2012-06-30 16:20:18 ....A 65612 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b837e3222c295de31715bbe3d7069edc1f5fa987b330481c913c50c98f449b3 2012-06-30 16:20:18 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b85dff194de3cd3aadcce7a6bdd9619aabd4d2fabab97270947de9014225baf 2012-06-30 16:20:18 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b864cd965d3fccfe9db8505c79203621df636b4a364d7ca9e75e2aa7ec4122e 2012-06-30 16:20:18 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b86fd0c62310a395d106eec97f442e47f37fe03141235cb954c074b284e6c2a 2012-06-30 16:20:18 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b888f83ff864be77b3fe88f0c70a4482a7fc4e599a14f8f6c61b270491fc6e8 2012-06-30 16:20:20 ....A 157207 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8a359ec011159c55073f85400b442eee6cd286a7710df38615e83051fd193e 2012-06-30 16:20:20 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8a9e96a5ddecd7c5c6b349e25b41a424aacea65f14d5c9055c7365e9f11c7f 2012-06-30 16:20:20 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8b64132aa8e988fa3776c86e37b3621f6c54ac8cc33f327a2ec776f72185d4 2012-06-30 16:20:20 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8bd910306464fd08d1cd30e21ee7e29dcc4683e7129ff6f56c036ca0863e06 2012-06-30 16:20:20 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8dcd6f364bdf67954d51294ca5f03c8361fa01d118772f1b974ea2b488730b 2012-06-30 16:20:20 ....A 409660 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8e0f2d2e596fc58148c29db4142e9df2783ce963df1874ebf49a149592a537 2012-06-30 16:21:44 ....A 148373 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b8ee62b9f76ad197ed937ddb28abb912878fc47a08724b5c9741d6d746ca7cc 2012-06-30 16:25:56 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b903258b59016eb2d21050dcb65a263af9bf335db5152b85117b5066d70e058 2012-06-30 16:20:20 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b914cbd650c025b6b0b2920b2cc6093d5acf0910ca83fdd496d1278274e19da 2012-06-30 16:20:20 ....A 48763 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b93d2e37fe2392f1f27fd2897ed14f842a62f452857ebb659d56534fd2a09d6 2012-06-30 16:20:20 ....A 65690 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b97d5d69587f3987e97a0c886a6eed1c27d943584867a8e59e46214cad977d1 2012-06-30 16:20:22 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b99186f0d2287f2f9885629ba7a299dace5a8da793efc1f2d802392b6391c3d 2012-06-30 16:20:22 ....A 188424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b99610d986157f82d699f23e2494c03c2b1f50b43e15a7a1420e836a35ab767 2012-06-30 16:20:22 ....A 61312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b99eb210b9cb7f14c20084d86c2a294a4e805e9b77a84b6ad5fb108a398b665 2012-06-30 16:20:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b9a1e1ad520b653ea36c587d4eb20cb08b7257c8696e6007215ca9f741d0a89 2012-06-30 16:20:22 ....A 1064971 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b9c6f7b3fcbcd6a25f6ee6743e2fbec487835704c959734d4b92b1ce76c7f51 2012-06-30 16:20:22 ....A 1729405 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b9cc72c8a4d5763e290df84cc57b8d99da2e2ff02b7ca4feb02a4e86ee4ec77 2012-06-30 16:20:22 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b9d708af7c530970c17a113f9ec2658294730080d3921724367d6bf0c142d4a 2012-06-30 16:20:22 ....A 142604 Virusshare.00007/HEUR-Trojan.Win32.Generic-1b9fc714c6ea67b093d3194856549e541f79e7ca7a900359bd52bcef626c713f 2012-06-30 16:20:22 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba1310cf2b5a3f0d3c764c53dd2472482083c1e40de842391fe12e1628bfe8f 2012-06-30 16:20:22 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba2a7c80317f4d76467c2479ffa89e2a390608ae1a1183bf5831988e08638f6 2012-06-30 16:20:22 ....A 983240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba3d8d902b8d93ebf67f83bad6c9ee5a382d920c6e939193cf7aff6ada1c861 2012-06-30 16:20:22 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba3e887ed7d6191a0b947bf7a678ed5b878bc4e1c558fb88975bf8d390b3c53 2012-06-30 16:20:22 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba49a7364b91da16615f783e7e3730b3124f4a896766e557864bfe0eb86dff5 2012-06-30 16:20:22 ....A 70786 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba4a84b2b30e12ec0220abeb39227b224db5cf7bcfd3b399993ba0508291b78 2012-06-30 16:20:22 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba4df1d150b52e2cd942867cde21b20cd52fde4a337cb08f90ba82c21b5fcc1 2012-06-30 16:20:22 ....A 27232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba4e03be6e840c219d22cc81ea141c4daaffd8b8f10ea5dbbbdde0024d4cc1b 2012-06-30 16:20:22 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba5ce8b66d3754945bf1fa87f6582b28f238ddf043e8a68180faafa19647044 2012-06-30 16:20:24 ....A 448000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba7716bf948f8e28c1f331daf257ecceec0785cb47febc501f66406d586445f 2012-06-30 16:20:24 ....A 267275 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba7bf5d2dfe16bdea93031b1d87d9228e1af13561dd899315e8a5eddf2ebd9a 2012-06-30 16:20:24 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba7e8bdc2760e1e5cea1f4cb351750d455dd964583a6308cb55cc1d4fc58140 2012-06-30 16:20:24 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba82548bcd3653874bde5cf62ae9b49d76db2bb74b25f3f221a0ca092ab1154 2012-06-30 16:20:24 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba8a63e07114c9a7c8582a1aab0470689f7435e8c57ff8a6c83e85fbdb40023 2012-06-30 16:20:24 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba9644b2c6148a0337aa3c585bcf77d594521672d2285de5367c8330adf5758 2012-06-30 16:20:24 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ba9ad97bbb278f02e2a6ad922887dc18fed7c7f9b3d25a3928b05d6ee062475 2012-06-30 18:21:10 ....A 3120836 Virusshare.00007/HEUR-Trojan.Win32.Generic-1baa109e91b212e2f137c8dd042659f79ed052f34844f72d80166a4ef64c422d 2012-06-30 16:20:24 ....A 49106 Virusshare.00007/HEUR-Trojan.Win32.Generic-1baa1a02038387b3784697afc46175f47b325df919e29cafe1046df79c6b96f6 2012-06-30 16:20:24 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1babe40128127353550707865c48c954bbbc70cdf438dd997736ddefac4491d4 2012-06-30 16:20:24 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1baef615b668956583fa2a79829d252370f85daa1a586f9d7a117a65d4eabdde 2012-06-30 16:20:24 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb0dd5799b880cf938abe6b9c462c2cf0cb566dce270e5a7a0edd8b9836fd95 2012-06-30 16:20:24 ....A 1154429 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb11e62e8dc9a4c4ae463caf9e8d0d0ccd327287a357bcbb1af8f462c9639f2 2012-06-30 16:20:26 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb239a58dccd72930e127292d31ce89bad9137d5dea7d14fd40fbf7802817b6 2012-06-30 16:20:26 ....A 161445 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb2cbb15e9fe16f64d6bf0e90d65133b3e3fdec1e923bcdbdaeaeb4d86918df 2012-06-30 16:20:26 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb71821483cee49ccef87d07f428995ece73900103dcb9c1af65f9b8f956a7f 2012-06-30 16:20:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb862b94a5061428310c0c51a6b84b73a135f58d8c576c35924e32d2176a328 2012-06-30 16:20:26 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bb8cff0b092693f6fc648f5e7692fa0216e98f7c6f9ecbc60b7b2331b025816 2012-06-30 16:20:26 ....A 691949 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bbaf3ee30db2d0642d94a4fdab2e1a0f220ab19b236ca5264b4f3a9977dc551 2012-06-30 16:20:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bbe31d4658a1933daf70839f95e392ead48ff93719f87de7ae74e94beaebf5e 2012-06-30 16:20:26 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bbe516e3b9169349939ae23841c73ef4c13d6e51e177b4e7e5ee305746ff514 2012-06-30 18:18:10 ....A 163162 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bbf6b62a82de6d28320627b3b4b762c064a77b91226c0a7ecdd278c815e9ab8 2012-06-30 16:20:26 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc0534222c355e5e7720b3300904b580b0ac2f10cc223c5ce967942894b1006 2012-06-30 16:20:26 ....A 918025 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc177e818e353fe37da11f3e0093e3bcc325dde148ff9858aaa5218ef733fae 2012-06-30 16:20:26 ....A 1365373 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc285336291040a14e86d0abeb6c77645085220891cae517d54941f726eb92f 2012-06-30 16:20:26 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc29c7d1e6c942a1df702bcb9961effa4764d76861e711497c4c0ae37ba2448 2012-06-30 16:20:26 ....A 698204 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc2cb917a8a1851914387acec71359c15df7fd16e3b5353282f908d287e67ea 2012-06-30 16:20:26 ....A 536064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc2d2508757ea4676ba5adac2176f23170272f648677866d0af3cd40da9f8a7 2012-06-30 16:20:26 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc2eb609eb5657deb659d89de0fefaf91a9532024fbfa73d8bdeeb7c886e6ea 2012-06-30 16:20:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc4fbeea1bd195ef2d06555a6a76abb88964116e08a61dbd06e79eccba9e4a6 2012-06-30 16:20:26 ....A 1672704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc7422c531866594bbb9c56022e5e0e7880865ad6aab596b0dc90a28954c7a1 2012-06-30 16:20:26 ....A 646144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc7b16fe96b79c5cad93b33ce7df641456421d4c71408518fed8ac6a2160df3 2012-06-30 16:20:28 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc7c0b82d5d8c5b917360a1f080c82fd491807bb3ae1299b2d89f9610af5400 2012-06-30 16:20:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc920594e5c6b660c00504f36176d8b9547ad9739b0165092d245b18b7be194 2012-06-30 16:20:28 ....A 5286400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bc93b4c0da90b8f0da5bfefb7b6cc4dc6f4e99d0c97e871bfeea774939c13e4 2012-06-30 16:20:28 ....A 2270723 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bca916a7c9c8e84d5dc1bb29641afc9093ecfd44bcc983c2dd8be6d453d7100 2012-06-30 16:20:28 ....A 1548672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bce97da409953aec96dd07619ffa6bc1b0f750f7bf501c7c55d2bc8166b8276 2012-06-30 16:20:28 ....A 34624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bcea169392c3db20f16869b95323c8d9f0eec381147bb87b972bd74dc51ba39 2012-06-30 16:20:28 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bcef3e02c851cb1ad7ee611b7ab7a65abd31fdbb442f0a2038ad3d82bbb3fa1 2012-06-30 18:20:16 ....A 163709 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd1ec890ae2a2b8a23676963548aeb955fb531f977e6a3f2f1096a2c8cb0714 2012-06-30 16:20:28 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd286c1f17803eb1dc6968f1cda5e81fc4828da832a20b7369a3afc4433f7ff 2012-06-30 16:20:28 ....A 27571 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd558575a35fd81addd336da102258672096aeecc461a71fe2505a3238d9f68 2012-06-30 18:22:20 ....A 30725 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd60048a0991f0d0c1b914e3a73a5776999e1009480e74a7fd7e02c030d6057 2012-06-30 16:20:30 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd635007c37cc9f3837a256d2c728578b2fe7127f8e7807118883c1460c1b97 2012-06-30 16:20:30 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd905d28609c06d76b14cf884837a0ab628e2542682803bee64e67ce691faaf 2012-06-30 16:20:30 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bd955f8dc83fbfd42a7ddc264568f164423aed53f76643876a63fc37857a492 2012-06-30 16:20:32 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bdb6d21476aa021168a30d2ad501df16d82ce92e5fabb8c0799a2f4b859f6e4 2012-06-30 18:14:40 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bdcbcf7cddddccaf50606b420e4afa27d0f141faf0ebe7f63bfb5dd1da7128c 2012-06-30 16:20:32 ....A 16969 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bdec37bfad48f503c766dfb853f8b96e36d2f4a6b0169cd36efe521f64e823f 2012-06-30 16:20:32 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be004a0d94353c4f4cb076c701c5fb789776a761b2a3e36b77782ce3df8b18a 2012-06-30 16:20:32 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be07545768f07eff08914b9eefb14409a1f110c1a69861e432829cafeff9c2c 2012-06-30 16:20:32 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be1d1d467345eccebfd8d670553de3d411bbd3cfc76f5bdc1cedb3f71bc3754 2012-06-30 16:20:32 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be44cb106736dd73469c12372fa1371fd96d81bacec47bba7fad45fbbab5ee4 2012-06-30 16:20:32 ....A 181084 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be4b6964a1a393f510311ff916899dc7234fe7c41af6be241b878331fa72895 2012-06-30 16:20:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be54a5ce94b8fde1526ac7b90a1d7f777a97187362728f1d242e60be81628f3 2012-06-30 16:20:32 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be5d3ea6a198bbe0e75e8b5479dbface8ecb3eaa5a244b03e1396e24bd42aec 2012-06-30 16:20:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be75b90f3c849bda059e2a935febf8e45050cebdf27d0916875e5bf83aec22c 2012-06-30 16:20:32 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1be90d111a0fd923bcbbfee8419370f18c81a66d6da823adb78ca638c2278461 2012-06-30 16:20:32 ....A 220211 Virusshare.00007/HEUR-Trojan.Win32.Generic-1beabe68736f0e1276945c9668155ca1b599d862710f988ad4b68f651ac5df2b 2012-06-30 18:12:14 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1beb6557d15bfb48c9ac6b5a1c469675d00ea415cbf1a9065f6b8093303ba494 2012-06-30 16:20:32 ....A 33784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bec5121728003def10b1c11a51df0f097c93e3c4cc0c6b5cf97fbd9b2b46d3c 2012-06-30 16:20:32 ....A 91472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1beebc33a5dd02bd533ff182fbe9546937fb6816c9ace621d744b49304a0c322 2012-06-30 16:20:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bef88aae0e11b62ca4428e7344e658a206fb4bfddc078dd7aef8c02d277fd20 2012-06-30 16:20:34 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bf158cd022dae136325697d0eb01f6024a6b44a0c5e2b9cedb60e73fc968c71 2012-06-30 16:20:34 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bf25fa823e6881a19bcae2ac656b9c51651d7650f63fa83ac17a01f6937ab39 2012-06-30 16:20:34 ....A 16318 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bf780348cb308817f7d2fd0fc174dbce29cb5d05d64ee40cd6cf9efdde64422 2012-06-30 16:20:34 ....A 27479 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bf7914bbe35f132f759f2b9b4c73d48303dd5bce6b2300eb107b6330b949631 2012-06-30 16:20:34 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1bfbc37cfdc3fc8742a5e7a977e23b41fc14b35cb2b2059b37557c7fd820eb7a 2012-06-30 16:20:34 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c008bdfcd7ef07647db4a46649204762974a5a2a5d49fd64b1fbe4a715fbbb8 2012-06-30 16:20:36 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c03a13b9f10a2bbb3395f2ac0dd48e7c68d6c8c4a1db96f1254340f9dbcf6cb 2012-06-30 16:20:36 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c047f27d7651db3d779009f33cee2038ef1b18f27e995df054d3842cd861dbb 2012-06-30 16:20:36 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c05aa19018a33a655fb856fae2e52ce1ff985ada4b2fd31f9c36332c766daaa 2012-06-30 16:20:36 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c075db9b89d145888a62434480bf9c4438e649098e4f49470b1a3bb6846e0a5 2012-06-30 16:20:36 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0824587c44fd93f314f280b433a04c6809fd1e9d7431af8ffb74c10b0ffa86 2012-06-30 16:20:36 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c094849c0351886887bdfb45c8e45e7fbd48ce8a8d20523bfe1d4fad22548b3 2012-06-30 16:20:36 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c09888c5312d29122312576528c893e1e310bd22c8add4e00cc0cdd11f2a085 2012-06-30 18:14:26 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0a6f1c1deb44e6bd2a6de66a4b37c6f0f93ef82aa3daccdaf59e3274723cd0 2012-06-30 16:20:36 ....A 451100 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0a944ac7a5b55a837738ffededf86bcdec8a73c0e66ea37f82c3e7039a45d0 2012-06-30 16:20:36 ....A 21378 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0aa430b0cd84c0fb7f2465e5a73bab89701a29604cb4fffc16f646d1502454 2012-06-30 16:20:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0bac551d8e76f9e724670380875588c4541a94f3a291e4f4eccf8acd913aab 2012-06-30 16:20:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0c9c0d387a3e72a764adcfefda3c5d09483fa3d15b41c2a9f604acf4ab9653 2012-06-30 16:20:36 ....A 9758538 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0d680bf69fd89aaef2dbd85a9c3b4f44e43c3989296a62742024c61c601dca 2012-06-30 16:20:36 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0e182ac612c18d62d61027c85f5ba67c46f92058fc06241847bbf3c13386c2 2012-06-30 16:20:36 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0e53b540ab3cfcf1f7a27f156e6d47936de178c7029e3f92f090a4bb278471 2012-06-30 16:20:36 ....A 202009 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0e6f87637246c27ba52a37d0b6883e4cbc8520427c81a23b885532908703df 2012-06-30 18:22:06 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c0e91f019cc3d3641dfc58b84749b924840acfd5edb104ba72ba74fa99139f5 2012-06-30 16:20:38 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c10ee07ede3aef611c229031e324c4f366be1f09c947c0bce2ad0a0e1a248f8 2012-06-30 16:20:38 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c12c9931c4a0d76d5189a69a49b637ed7d2b1d544ef524b33f7e508fed95d21 2012-06-30 16:20:38 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c13003625ef729f87e1f11f72919471aa520343d6af311a7227ac45ca3c1ebc 2012-06-30 16:20:38 ....A 244832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c144b5dc1c4112e9abd3b1537af061b6a6911c219f5df193c75fc813fe7af7a 2012-06-30 16:20:38 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c14fdf76c4e4b12ce89424e24df51a4924067cab9ae07cc64bdb2207cccc3e1 2012-06-30 16:20:38 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1835abfa3a270fb8f294905b1d23946a8dbf233715de630956fe6da94f5f78 2012-06-30 18:16:32 ....A 341389 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c19f97a454e6c928710ff68ec27a2be9975832291de73fb5ddf5a12289292c4 2012-06-30 16:20:38 ....A 72248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1a74a570103522c2b07ff4ef18c430fe57ab83f999d1b5f20528ed46afc98c 2012-06-30 16:20:38 ....A 13631488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1aedd94e23f87d286258b3bbcb892a55b99de4130f95789e2822e4367249b9 2012-06-30 16:20:38 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1c602bd8911be06c242f8e2eed4ce9eb6c405885ab9fa00563ef33cc928f46 2012-06-30 16:20:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1deb1f8430c20605e8b6774fe64339c52b14b90f9d3c2d98f2a62ad485f331 2012-06-30 16:20:40 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c1e7bf29ffc716b24868809c1f55fb22cee62038f36fcd3d305d1ca32ac089d 2012-06-30 16:20:40 ....A 122092 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c209fed17b45addf5f52b5bfc5dba2c03823b592ccea49eb46cd89139fcb207 2012-06-30 16:20:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c211c1ea554ea89eb04afe6df319e4279ccb531e911f90d84e55419860cdf0a 2012-06-30 16:20:40 ....A 222720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c211de999d872219c4de934f963592d1b93513d2133232c10f63cfa022298f6 2012-06-30 16:20:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c21be91208af6c8841a60528bf33b1d5a7104af8e92a1026a581ccad054cae5 2012-06-30 18:26:28 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c21c3e50a56b09c4553b7566d87d7daf6c31cd4f4d3e85a7a3c35ce16660b68 2012-06-30 16:20:40 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c21e17446338e4b4a2c72f5a31d4be4c4b5b32346e0eeb59896afe0ab828196 2012-06-30 16:20:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c23174964035083d7b650337d8154d0d6ddd266a47a208c8470724b1013f1be 2012-06-30 16:20:40 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2382565eb188d4382199bfe3cadafdb415528f0edb6e14c38dd2b463a236c5 2012-06-30 16:20:40 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c258d6fe9e6f3db2b198d08e765d6f0cd210508d18429922bc83532ed5b87b8 2012-06-30 16:20:40 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c26b4d5db0d690634990609caeee4fef5246eea58bd00bcfdffa57adcb460bc 2012-06-30 16:20:40 ....A 109888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c27223c691feb18c7e4df4fe5a008400464fbe1f8594995dc44e27a412e3993 2012-06-30 16:20:42 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2a27aa08d4e2d7842c455174645ddbd6bf339ab04bf5684e7b50fbf64b8332 2012-06-30 16:20:42 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2a8f033a2b0e120e7f9968d94308aa49e77a4cc0f02db71d516428f91ea8cb 2012-06-30 16:20:42 ....A 43018 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2b0be98a1f0dd4ac460a5ce0fd008a7b41dd4fd9c5a149453f75993da1ccc8 2012-06-30 16:20:42 ....A 569120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2b4981246c582763c51e00171114b31ddc4404d42a19f0bcd05bbdb36f8c98 2012-06-30 16:20:42 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2d96464376e4ff028af5536cdf3c84957bf39836db560d90bd947999f1b016 2012-06-30 16:20:42 ....A 939008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2fae6953ef4fcc45a4d2530c8207b8e72138fb31dc3abaa4f27b14887992ac 2012-06-30 16:20:42 ....A 1328640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c2fcf91bcd492abb3eefb44fea8381c53ed055e1c8f0ba2574eddd8bf1815c6 2012-06-30 16:20:42 ....A 494592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c30921b2b5a706a5aa64bfab64f44308310cd7ad0a6ac9bfa950b03672f9b0c 2012-06-30 16:20:42 ....A 1956616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c31dcd25d936281f89712eda4d6e3dd00190b82ae1299c6b4072745bbb28cdd 2012-06-30 16:20:44 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3393c3672dae8d0ac32f1f9d0fe02eb95f31859ad91844be9400d44a6edd8a 2012-06-30 16:20:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c35314c05625dcf566b6e03c9d5207267ef5353c7694809c309cb5a2a1b0ea5 2012-06-30 16:20:44 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3547a010fec7008ecd844f2de3dd1b8bbd11394d8bdc0fa5c14a4dcfdaef57 2012-06-30 16:20:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c37690c6acc3de34caf6721ffb597548174f2c1c0a95e8b85c0b06a50a7a3fc 2012-06-30 16:20:44 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c378565f303c6c6a59d0c806ec5e6c7264d6ead55a02444a2bbe153aa614680 2012-06-30 16:20:44 ....A 888320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3a77a37d0e9344e5a7cdde97fee6433215433e34310002e4f9872109691ad5 2012-06-30 16:20:44 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3ad632388aa0cd4acabdb7dd080d7bfa5bae25c69264bd59c43457657bbe52 2012-06-30 16:20:46 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3bf46589670a96e503e74d4fb6ebeb6cce973a817e238ba5498578c43a8a7d 2012-06-30 16:20:46 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3cfb85aa3d09a78cb25bd2aaef6e39f4d06fc6dda7eb0c1ae4725246d5383f 2012-06-30 16:20:48 ....A 41152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c3d9dbfb23294b658367c2d79e565fac832ad1d6e21cdeb01b434ab1b5150cc 2012-06-30 16:20:48 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c4376299d23f71a30fc21dd31649ca7d5581a8a9fda7f24ea8ae9c131a8492b 2012-06-30 16:20:48 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c49ce2878250188d87a8d21a56f152fc9ceba4f3d1f48aa31deb96b013677ec 2012-06-30 16:20:48 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c4ba14c44760c7bb0df339964c83fdb8a7cec2782798f7b2e095d89d847da6d 2012-06-30 16:20:48 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c4c54f4aad0ea550d1b12edc8c60e1a5560f560c7925316deb16bf194dae3cd 2012-06-30 16:20:48 ....A 9754 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c4c8c133cfec7f5ca105ed2d0c59f7425c72899ca10aa1cba5df808c248991e 2012-06-30 16:20:48 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c4ff578e4335db1fc6a3a6f9cb70e8ebf36b265f967819dafdfab93140d13fc 2012-06-30 16:20:50 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c505f2ff9482bdde98e91d8b0bc62dc7d4132e7cba8dfc55941490c28d75af1 2012-06-30 16:20:50 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c50fe47a27396b18c5f14dba1a07a899ee8cebd7d2db7dcf54fe4cc2713a5ff 2012-06-30 16:20:50 ....A 6115164 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c51b4901f1ed9a619f9634f674dd066de0aa66b2fff174b4a01ad17bf8f4aee 2012-06-30 16:20:50 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c51c3349e123da15ef6a44212bfe77846641a80010051df69b0735cffe39720 2012-06-30 18:23:16 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c51ed29d4aaeb7af72941dca98018968ae770a9f6ed86b700c76f671bcf8138 2012-06-30 16:20:50 ....A 809984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c52a90f27f46b409794595ebd4096854a8e57755210f8fcebd35869387cd7e2 2012-06-30 16:20:50 ....A 2126947 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c52cc6d52308e62ed7d44554777c72bb90e65a47af4a35bd4d7f47de1c61404 2012-06-30 16:20:50 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c53b62341853ef8150f3ef3f2ba3f0fb2f70c02e324cf1596a20c328bb89269 2012-06-30 16:20:50 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c542ba832f581cadc8038a987ff0526b3a24113d24c5ccd15963f06947adacd 2012-06-30 16:20:50 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5596d88b85d149a6a958cd516bf17fc6c95741d7e473df90c323b75389ab72 2012-06-30 16:20:50 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c565642fbb4c526f714eb2a1e544d37ef3aa8f1ff2fab1450661f72b8185785 2012-06-30 16:20:50 ....A 559504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5744edcee7f2749627031cbb0189629af8ead5dcd1f08bbe09db5afe174961 2012-06-30 16:20:52 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5a777a8836da62ea4dcf47e3227726cb9f4126d64c0723c9c5738cea8e4be9 2012-06-30 16:20:52 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5af4a09105637e0bcb05c12b08d39c8ac6f4b9d86807280a5281ec504f8934 2012-06-30 16:20:52 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5b54807b2cc3570c4dcf95d990e1a483b926b9e446a8fdfe76bc738d71b7c0 2012-06-30 16:20:52 ....A 26960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5edff897fca526cce86b4e298dc54ff18fa5f09d485f0c444b2b7f4cbbae83 2012-06-30 16:20:52 ....A 278348 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5f62a9236c5b14b29809dc31dbefeeaa87bb77cc0933651521c6f22b1283f5 2012-06-30 16:20:52 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c5fbf12a50ac3cc90559dca36d1eed2dd61db3773b24b9a646545ea4af1d834 2012-06-30 16:20:52 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6285bab69e8afe27eb34ea19c3305ff777cd89a7fadfc318b766785992b952 2012-06-30 18:18:20 ....A 316929 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c634c11bdeae4fae89004650ef61bca091ba01492194de21c1e3d5d1c4cb465 2012-06-30 16:20:52 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c63df700f83469d7d642dc953b29a11e3a058cb2a6f6a8aeb9ea63d4ccb19c2 2012-06-30 16:20:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6456300d7db38618d7cbe680698a8034f2ff2221e20110c16222888f4dd985 2012-06-30 16:20:52 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c652328aa0b980bff2ad5cc469b7fb85491d6e7c3667becb88db6787b1b69e0 2012-06-30 16:20:52 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c65c4b6064f62bf6497b66aa06db128d2ca64450da0fbc4fc29416a9974c5eb 2012-06-30 16:20:54 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6929faeddf6edf03bee9a2e214593fbe0d453a084124c4830af01c595c6538 2012-06-30 16:20:54 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c694154b630080184e07320b78caf82ac6f6f5da2048bac741285d44473b460 2012-06-30 16:20:54 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c69feb4a95f3214b0e9a90b970fb9fa4b0cd8896f11e04f55d263421ff5a9b0 2012-06-30 16:20:54 ....A 34752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6d0c2701f29e27cb2f92aa9dc6322fbbe5849543a4bf4b74fa151d5970fb66 2012-06-30 16:20:54 ....A 6520832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6d80f293117f5e46b4166bceec76ea8d8eb484379dac40fdde7581061a94d8 2012-06-30 16:20:54 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6ee91be6d573cfab7039a1909de5463b94ffa7383c7fc5d383381044fcf1ce 2012-06-30 16:20:54 ....A 114789 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c6efc43c28f8636218ec1a0c6a484a2d45090697d23f78ef6d7917aaa73ba2c 2012-06-30 16:20:54 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7019d03bebaa6a7053ecc9e0c902fa486ba30f6e5d0748a3d3e0193bed5699 2012-06-30 16:20:54 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7035e4756383c7fab563d4166ac3b5a971246dc0b5bbed309675b496d3b2a1 2012-06-30 16:20:54 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7367a5634f10df1925852749d1d2abc11fc5ceb43dbec63fe3c18ca40cc4e1 2012-06-30 16:20:54 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c73d47321110e2bde526e10151df2eb5c8bec5e3e1bb71838be44f89f625a1d 2012-06-30 16:20:54 ....A 14464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c74322287a21d4136d7bb721f2937f0a9f6de8a35ee1f6b14c1372f5977b968 2012-06-30 16:20:54 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c77b05f2ad1fe3c7623b4925b18d329c9b2ca18e0d484991297e7c9c7400e76 2012-06-30 16:20:54 ....A 114824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c77c0fcff6a65fefa3f7ba0a584359ae6606ab144b508db3d58a9f1e2a69e4d 2012-06-30 16:20:56 ....A 1190400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c793a704f9904498b85664648ce7f3cc6d68fd31835f1fe56c24dfece847aa6 2012-06-30 16:20:56 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7a3b6b48da7ce980632daa34a2918329e7662380f710c533c2f0cdb2aa9c40 2012-06-30 16:20:56 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7acad7f1ee94d8c1f51c92cf1c568420b6adeb6954e2e73fb42391099ee301 2012-06-30 16:20:56 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7b0dd2758b8c1beca3c07c49b0c17b9201afb472f9b7d72167600024a735b0 2012-06-30 16:20:56 ....A 303988 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7bbaebf34d46b60746eeaabed0699bbe6612259310fce706482769105cd7bf 2012-06-30 16:20:56 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7d9ef474b9b84cb8a39c64effded2f31e57bf418427389929f62c950e58c18 2012-06-30 16:20:56 ....A 993792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c7f1a8c60c2e84e2a306aa35f9c31b0a56bc1cb68d06b409858fc59c8f72f7c 2012-06-30 16:20:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c81b84657120f36f4682e34b7d503d20b5a2da31bc2836af9df0d026e2538ca 2012-06-30 16:20:56 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c82198716166ae6ee12b5267fed36f909121db5482745b9b3a6d8ec67b368ca 2012-06-30 16:20:56 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8333f670a6c05966b076987244596c9ecac91893cd3a2fddd003ab5b283391 2012-06-30 16:20:56 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c83b7185fa96e9dd08eaf2b4e42af18d106e94a6565e794fe0687e28c449b56 2012-06-30 16:20:56 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c83ff8c2b4b3255f41f1ea110b20870784bdf77e3d54bbc089807ccab36cf08 2012-06-30 16:20:56 ....A 2454016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c84c9434edfaa6c52ea587101354acf07f241968b1ab392da6195cfb80a3ea7 2012-06-30 16:20:58 ....A 2766977 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8618f1e7504f056f51dbe117b290f25e9c4e4ef01904b1c662fac1281cc404 2012-06-30 16:20:58 ....A 804296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c862364bc68cd074aa2f4e9dfee8e6adcba8988ff19f37a4a549b21ed2d1423 2012-06-30 16:20:58 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c864854041c1b1bfe9c6f1225f8f84af7b9254b8230c189458b45ccbe8367b9 2012-06-30 16:20:58 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8846fb2bc268514b887559612edf67b3a932a78c5a71ca383214322cd55099 2012-06-30 16:20:58 ....A 20991 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8950be7d83f1f3873f823ed0ba54addf10eeb6905303fec87f33e3aa8bc8d1 2012-06-30 16:20:58 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8c1d45ae031001032d2631697a83df0a66c6e50e7a6c72891856512a494658 2012-06-30 16:20:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8d43058432523ea312b235187031d73d3daf7f46dc580c291366e663e6fd4c 2012-06-30 16:20:58 ....A 2777088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8d8214f9fe72c984e3813567967a837fb251f7dc95d679581aab449398b720 2012-06-30 16:20:58 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c8da781e8c44b1457af6ae2c597eb6a52025cf39608edcd27fc19e83774817e 2012-06-30 16:20:58 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c90fab3582b1f8a38a389197614d40d1397a64e02ee15055f6987a55ad397b3 2012-06-30 16:20:58 ....A 477189 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c932f3f6fa3898d29b2d5dbd245bb005729cea70e4a959e1a43ddcc31dce898 2012-06-30 16:20:58 ....A 487475 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c9364b53e4cece5d5943f349fc3e38a4af2069868c70ee25c51c233d2e817eb 2012-06-30 16:20:58 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c94110fb4beb7c9f42cd9822bde564d48a157ecade09dd29b7b0df6c305d18d 2012-06-30 16:21:00 ....A 231520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c94c053b9dda88ee05d07f561cf37542db0b5a507cd5691e0bd6d6a46730249 2012-06-30 18:10:22 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c95cb88a016adc398eee725bd1b34b17bf6a33422e1aa6a4dc8f1b064a0a90d 2012-06-30 16:21:00 ....A 2602496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c96a9d03993736e5f32cc94e94eeb03cccfd7acbfe721879a956396af0e4ab1 2012-06-30 16:21:00 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c97b13af0008b260673ce15e1ffc38fabe0ec9b48122b28ae9b96f538b09421 2012-06-30 16:21:00 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c9a4160ac6ff9e1374349bfc729c5f25e180cdee0df2e51beecc903381f4b6f 2012-06-30 16:21:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c9c5b61c77467bd848780eb7130fb05033ab622517c86d81458150de67a6063 2012-06-30 16:21:00 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c9d6df290f08bdee619989be44eb7e242cd025148e102bfe342b1eb59e4d915 2012-06-30 16:21:00 ....A 33057 Virusshare.00007/HEUR-Trojan.Win32.Generic-1c9e093fa770427db4bd8106b1cbe6bfe3e213691367a1ad7253aa07ac9dab13 2012-06-30 16:21:02 ....A 1167360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca2c2d1b9375ccaf139bfc40427b2371a061ceceb4294f7b3690e0a7350b541 2012-06-30 16:21:02 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca338a814a1983d7c574311932bd6d274cc6511e1556c07b173147ec774d78f 2012-06-30 16:21:02 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca34c08b2a0c9788c128f72ab2a71b2292ae830285c0c197cba8e3826d1fa4b 2012-06-30 16:21:02 ....A 14016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca375d1e9b20d54d11d1c411e52a9a92253f1a9f104dee88cad17f412c205b8 2012-06-30 16:21:02 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca3c0da7ace3d0ced6016d881281a739af5539de28fecfeaeec634a3394d47c 2012-06-30 16:21:02 ....A 54764 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca520aa3a07acdcb0d7e1ca3c8bc7762ecc9bd8e30685bef6886702a4449dbd 2012-06-30 16:21:02 ....A 135192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca7c1530c468d94b9950744b5f034dd18d33fc6fb831e706d10046492e53db0 2012-06-30 16:21:02 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca7c36484efdfcb8a5eaefa1ce29424ba4b140d3432a52c7cd51c5d72c88ae9 2012-06-30 18:22:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca7e9c6158beb47b5546f78ed086d8ec3be1cb1532c5949f6ba02bc9fd389cf 2012-06-30 16:21:02 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca86308cd67c4412c53f7d58438167f66873b36b08515341693fe6c780bed0f 2012-06-30 16:21:02 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca8d0e3b57f3f8f3b75ebafc3ce7b3b49c4f2eb06597ab391449546e95f8603 2012-06-30 16:21:02 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca9a9232216464a17a6314c5bed862056edb682a074efe0bdb6c1185e928807 2012-06-30 16:21:02 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ca9cf8fd5a6f2a97a03c68e32c0daa04a28fae86ba376eaa09919a6b937e785 2012-06-30 16:21:02 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1caa676accc2e83b58d45ca4ebc010efda9c6d0c3cfbb0539fbed1ca7e69f9e1 2012-06-30 16:21:02 ....A 1373536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cab569a492e1447b47f28e88ed14a73802c1054755ffffe487337fb52a6f64e 2012-06-30 16:21:02 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cabdde24b9164013e677d834c04d0d882858d79368b3511d4dfc3239f17605e 2012-06-30 16:21:02 ....A 68880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cac243a08e37676e6f75ad1785d39b13787297147ca016c57a28f40bff64567 2012-06-30 16:21:04 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cae7f1ff6706b91797da0ff1e0d3ca35a0d756fd9f4999d7dc00f84eb533f21 2012-06-30 16:21:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb2fc92c67299cadde6935f87df02f440c268a5fbcb3a5df2ff9dd41314c877 2012-06-30 16:21:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb439f3d93b93c0bead965db1c9c15b2aba757bb8e082f545a044a6e18548d2 2012-06-30 16:21:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb4c713f9be172f6d0c80b1f59aa6bb2d2ac01a6567a632bd0a9629158b58a5 2012-06-30 16:21:04 ....A 13679 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb5bde3d45fa00d20d1090903e6cb4de8e514ae2272f45cfce2e97061c5577c 2012-06-30 16:21:04 ....A 103781 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb677e5cf07096219818f3a08a22b0f4b76e7488a27b35a6c4599dbaf2acfed 2012-06-30 16:21:04 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb6b693668563ca18a187cd5473ca1cf89f02be2008a8ba17c2003a78f848ae 2012-06-30 16:21:04 ....A 373348 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb6b7d5b9e6dbc568c83b14b609c9514907190ce215a17775d358ac5be9d02a 2012-06-30 16:21:04 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cb8f6d799828982febd00b1de2fbc1e13012efc7ab8bddbefc4b4716748bb13 2012-06-30 16:21:04 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cba0a2175c8bf139a81e89dca3591f9876d6965ddd7805d418b180e0cef6d5a 2012-06-30 16:21:04 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cba11c9e036e5429f62eec29d65b0016c70e0469f71ceaa2242417575f9f8a6 2012-06-30 16:21:04 ....A 201217 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbaab5d412e33177589fb5b51952b66db44d21c2cf7dbadaf93a5aa72f80940 2012-06-30 16:21:04 ....A 63288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbae6683d7a657cfc857914faf952deb269d757626b3033b8b8cc793a5d4c76 2012-06-30 18:25:06 ....A 322304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbb62f08349016589c43c74de612a35e26fe8af3ceb960a597fdb776adeda36 2012-06-30 16:21:04 ....A 14665728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbe5aeb428cd35ed4f85331794df4d7e2537856e415102e10eb0f8778ce0fc6 2012-06-30 16:21:04 ....A 62333 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbecd49b4d538472fcbb29f8e14dc366ba7287d637d0062bc006429cbd6fcf6 2012-06-30 16:21:04 ....A 1180356 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbf02ebb9f5e525b141be6fadeeceb8013b636c4936e46259c4b462bb48ee72 2012-06-30 16:21:04 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cbf52adbd87dc8c76dc9cb10e7989c4a39fc92891aec163bee55a6fd7354400 2012-06-30 16:21:04 ....A 42000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc126e676e59fa9cef3f8a50dca38a85b701bc8a04efa97ad59fd880f150f8f 2012-06-30 16:21:04 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc17e1adae515673a1f64677a0695d913b77fc169dab555cc746f1a3067c466 2012-06-30 16:21:04 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc235f939c30821fddd03142fee80ac06f256eeef25908bb556d3eb6faeedd1 2012-06-30 16:21:06 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc79f4656fd45a72c03b4f26c5db37aeb8ff7b4fdb1228f79def3311bef6128 2012-06-30 16:21:06 ....A 2480128 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc9764674163939578fed707b941e270a3655615e81bff02a1f59248d5e47e7 2012-06-30 16:21:06 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cc99efabf3bf5e380f7eb38953c90b9d3234775bfa2cc707cd483011209dfd5 2012-06-30 16:21:06 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ccac8221387c67bbbffb1d2c8f0e870481f7b23cd62afe05eefa78862d0c34c 2012-06-30 16:21:06 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ccb1e651afee9972f18710f65757b346c59af179d7a28cde1767a5cc8963f62 2012-06-30 16:21:06 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ccd7d64adac897261678db9d5bfcb968c817ecad93e99c4b33d57e8b14082e6 2012-06-30 16:21:06 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ccff7d67e841d6ea7b48c7c60ff5b0f4e5d9f59a5f8686deeedb88ee586f347 2012-06-30 16:21:06 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd1b0f8017c121f90abcc70b5c733b82da7bd2471b68da79c71ab7c1e7cc793 2012-06-30 16:21:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd3276699ea155f0e2e2786c5e1f4fbb0213c92385851432d6bcf20a89a1cd9 2012-06-30 16:21:08 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd667a961ecbcb96acc7da5584add5aacd1a423cb48f06bd97a79e565de7167 2012-06-30 16:21:08 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd6f99aff37dce60deeaae50572e2592721296c9c75a974788b4f817b8dc266 2012-06-30 16:21:08 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd76ecaa89098c0f82578b3c0cea34b1e84d7e3b7f835084620a97f7a85ad07 2012-06-30 16:21:08 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd9815160626ce3583aee4bb7a3704cf56ffa0b40ea1735e5c448fd58dc451b 2012-06-30 16:21:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cd98f4edd8c6ad591fdd429da195e64cfe3d22650b9d1f5d5e32b485ebca6fe 2012-06-30 16:21:08 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdc07831a117d8a4cef17a4110bc109e2dfa74c3a8f19601243d3d5e903b676 2012-06-30 16:21:08 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdc091d3925a414f7804efed222d67a8d067f474b3ab6e7ddc341a6d4b29bb8 2012-06-30 16:21:08 ....A 170558 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdc20a947c1e737d247d4a22b6678c8815a0639d8aafba6e2a330bccf336676 2012-06-30 16:21:08 ....A 308224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdc605aae22ff7d60641b2a47c49b00d7fa607979e0bab7c3456df9048766aa 2012-06-30 16:21:08 ....A 83457 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdd13845556e3af39ed77fe6cf5e741bf4d2b3a7da8bea8f7df5cbb92b437d9 2012-06-30 16:21:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cdd886bb629ba35855132e9178a6834a5a31bbb9c0ad5c4a7f1ab61f412ac90 2012-06-30 16:21:08 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cde0f41603f0c13038f6b348af75b7eba01c6928dcb607c9e883222d822aa50 2012-06-30 16:21:08 ....A 1333248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ce031a62f0d0d2522dcc5c7bcdd1936834fbbfaa552d1d04baa9ed3c2bec83d 2012-06-30 16:21:10 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ce568795bf97ab122ce933c4ee0e5a30a8bb39c98d3a7d2dfeda80857fda7a7 2012-06-30 16:21:10 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ce6b8477c8b1a6ce8d5c7cf8997be4e4d7a310ca92b1e8b827ff8eab6c4cd5e 2012-06-30 16:21:10 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ce88315fe07a83c3547cbdc9a68e91cdba116dae9d23f095a3d4ba4f635cbde 2012-06-30 16:21:10 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ceab22f4afc5df6a25cdd5c6ac5f02663e48f0c736cc1dbf082493e984c1af4 2012-06-30 16:21:10 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cebb464f217054f496920e1392a358638dd7db4354873b647db66cd4f55a547 2012-06-30 16:21:10 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cec5a42899333df168b950cece0964823be55f5a73fc6afba21d29c689fb5c7 2012-06-30 16:21:10 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ced2676d80e36cb389f706f4a6d280036db1e574b1ec39bd8641010513bd254 2012-06-30 16:21:10 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cede1cb3b854c3623f5cd20b60575355be7b885c58a6d7f5da14e61de0ca733 2012-06-30 16:21:10 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cef68ededddf453baa8dd58d5dd1388639eba47e5edabc23c1f5348337c9c08 2012-06-30 16:21:12 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf218856d6de5037ee1fb562b8be38bb8b5ec63c60ff335a58de2b313258775 2012-06-30 16:21:12 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf253bb3316e1b1ab645a6066869a6a12b637c25c0e840391c53d4680a18114 2012-06-30 16:21:12 ....A 999544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf2e49b653258355546541e2a1ed0fd8b776df3aec9c2a7b4b1346c45202c79 2012-06-30 16:21:12 ....A 48096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf53685c9f4fd0d7965d5707afb8779fdd954e422681054b6aa425b75ebfe35 2012-06-30 16:21:12 ....A 3439104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf58f30f3dec09069eafe867369947f51b4ff4d4b309a74997bfc99c4d585f4 2012-06-30 16:21:12 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf62b5d39720439dadab5f5857ece86bfb059d0d91090c20284ffdfee70c101 2012-06-30 16:21:12 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf6daddf7468eb73a8eb0b76bacf7f64bbc30b4ec011151346c120172a2e1bb 2012-06-30 16:21:12 ....A 28280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf6e41aadaba322f1244d966b63c90b3db1ef6bc4121e4e6d5ef65f6d5e2234 2012-06-30 16:21:12 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf834dd4affdf6f8c3d2adea77ecfb6696280785b3ede58ff26f1bb0c36a9f4 2012-06-30 16:21:12 ....A 367688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf8af841511bc3a1210c9c02276627d87dd07d38bbb2baa44c20cf55c3a76f3 2012-06-30 16:21:12 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf8d639ffe7c387df2647e97bafbe90a7b48cb659dccdade4b7c26698290968 2012-06-30 16:21:12 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cf9734fed61ecee10e7987b33f2fbc1896c47f9a2371d636153f0582268367b 2012-06-30 16:21:12 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfa8bd37d6873504d583c402877ce34f784c3155f0df179e71e18936507948e 2012-06-30 16:21:12 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfb22c8fef9069371a0b9fad9ec5078f988e023dfa5abbc19158b62148c047f 2012-06-30 16:21:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfb6786435ebd7cf50a05c53922c2162a945432247b6a1abcab5e9fdd0befbf 2012-06-30 16:21:12 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfc139468db799c8d338588ada0ac3ecbaa2c497367cbc0061b8bc7fc8bd62a 2012-06-30 16:21:12 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfcd4be966fe6bd2a08147e283ef953cebfbeb63913adfed468203ff66f775e 2012-06-30 16:21:14 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cfd9166d871834655eeb4cc6288bea549e6b0adb842a6f7141467a4ba4ac580 2012-06-30 16:21:14 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1cff2205ab85ae4e12c6863ad34fa2b1da6c33d9198d267d00c9aa3b74084e3b 2012-06-30 16:21:14 ....A 1154739 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d00594f563cfb57b6e392c62f156f17f328a8ae4f572fef80c557dfc4536140 2012-06-30 16:21:14 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d015eb82f0e1600d868880261e82ae517e9bd53f7bc87459cc67fc4cc971ba9 2012-06-30 16:21:14 ....A 556960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d016476b72f1a2d92f7e09ab8b773d5f833bd8712eb458da5c69f0e5c1771f7 2012-06-30 18:24:54 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d04ae8499781ee2fb1cb616c271f2f1da667839fc94e26d282f3aa5c15d0d37 2012-06-30 16:21:14 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d068f33511d4da70040c4277902db8e16b513771dc51d9907f31ec27a14195a 2012-06-30 16:21:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d07a5670aeda99d211b289b7a405786b2304f287bf8c61c676628358c637381 2012-06-30 16:21:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d087063275e67f55acd3e5c7412cd8fac7d11c6f58c068f2cdb14d9abc00550 2012-06-30 16:21:14 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d0def3f66660bd14611bce47aebe37371e766045e19f07b186800e3a58f254e 2012-06-30 16:21:16 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d1086c77291cc8f93f42081d2190806ef97339ea13b9dfd82e60238a76c88f4 2012-06-30 16:21:16 ....A 2251721 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d11cd4d2b79f5796acf5f1a07de4ca632707b985935e5e2d8d032e8808e6e8b 2012-06-30 16:21:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d15af42eafaedda6dae1ee04379da4388dd44377d731364d5e3414ad06386e9 2012-06-30 18:21:00 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d17ec053ffcf0af2774e11fb3f2f890dcb7fc4a68a8950ef18126d919aa8dbb 2012-06-30 16:21:16 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d19168a75c5bca06841a3f64b94502a0693cb0b4e8f1b59ac6cc32a36aef076 2012-06-30 16:21:16 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d19f0cc4749be98902daee5ccc2deea884977098ca3a5a3af4c8b23bc5b8d29 2012-06-30 16:21:16 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d1a97e9b9bb437f61ebed5a24935bac0515645f6de277765fcfc2c0cbe4e07f 2012-06-30 16:21:16 ....A 140885 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d1bab50219633014faebe675db34eadfd323e89563eab84065b949555bdd46e 2012-06-30 16:21:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d1c31feae821c9a6d7f625777eb911a2e925a8e078543b86a033d905a0dca2c 2012-06-30 16:21:16 ....A 1779200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d1c97e3459e4d2a76437a4d4e43e455e0754016b60504f715ab769906c22481 2012-06-30 16:21:16 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d201687213f5a9bb7cbfbac525ba5e12de6ac1f13e0ef602d21297bd46230e5 2012-06-30 16:21:16 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d20b4cb69ccf45289e25c9f02423f767cb4195e56c5d5c72df11614db9e0b4c 2012-06-30 16:21:16 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d20c6e0782daa86509669421406bd694b14958420b4f3ff144ceacd34c944cc 2012-06-30 16:21:16 ....A 850913 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d211e5400a2d25845dd33e4bb44af2fd36a650da72b7ba7bc6fec428965654b 2012-06-30 16:21:16 ....A 972800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d22a4a8ce4b004d6eb7e921264083f45ae8979d3a6af3d4ba901281fb137291 2012-06-30 16:21:18 ....A 3588096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d23b4f19107621c01abc7c58845ca13c28821dd93b1b508fd4802d117423b5e 2012-06-30 16:21:18 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d23eb616836e6b3b7eb257f162db69e37e38aa66d0225f801e294b32a7147ef 2012-06-30 16:21:18 ....A 188861 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d245d127858d3e392507eed28da7c6f034bf94985fc1a4ab2b60fb5dd29c538 2012-06-30 16:21:18 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2602a47b93f0fec74aa27dac267b9fba15f10775bd9707670becb5a9c41b24 2012-06-30 16:21:18 ....A 2165599 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d26a32be6e92a00296967c45d6d74f1ad859bf90f889735c1f3b0e9a8a786a0 2012-06-30 16:21:18 ....A 370436 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2768ee10e5545d3ed8bf665caddafa917b69fa955421379f834015d08a1893 2012-06-30 16:21:18 ....A 551512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2945f645eeeb3f64fb53a21984906e6fd08905520bba4575ab404a3290a5db 2012-06-30 16:21:18 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2995e9959fe86838693e805fa09d73d71326dc08a203a2601156b9dfa4220d 2012-06-30 16:21:18 ....A 1173688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2a60bc3fcd25130bbbede31cbc6542dab5afeb539dcdebb350bf0b6b1a3670 2012-06-30 16:21:20 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2e26e80015c00ac2b0a68d47e9781e23adf850382f361b7fcadeb0fefc5c0d 2012-06-30 16:21:20 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2f0fd7a34e86c9a3bc31d5fb090c4d2877fc9aab1e00f520f92f906947fb9d 2012-06-30 16:21:20 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2f41533c73bc342e9595ca4c2ff9701aaa04c3bb3b0f82f392cd62745c96d7 2012-06-30 16:21:20 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d2f8a8900aa4b17561aa0e8ec0a97472dad6e21214deac621b6f377f29b2b52 2012-06-30 16:21:20 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d30fa6f638d4363848158604c6168b750aec8d3a842c7414d334adbeba2e632 2012-06-30 16:21:20 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d329b3efe0e752952ee07abbb516cdc1f7a8e15bba622cb82a47825eddf2fa7 2012-06-30 16:21:20 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d334198c0b9902a107a6922ba4b0f6ce18ec601aa7b18c6e166dd8f709261f1 2012-06-30 16:21:20 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d363b32afefa54e8281ae79188158cbbbd65d7efaa9c5e80ffa45d12a700b68 2012-06-30 16:21:20 ....A 655741 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d36c7fa6520e6def87b1a75ff401d4e5ce4bcedcf8ebddbd262f31ae2cd9525 2012-06-30 16:21:20 ....A 1575424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d36f3eaecbd23de110bffd9303facdc30d4a1b9f2645cec5c240aab83faa4a6 2012-06-30 16:21:22 ....A 1935360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d376190482ce51f5c5e3d4475e2a99547f04b12fde97b3cb179d32851868be8 2012-06-30 18:09:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d380b4e9ebe6b0572f18c0052f72d055143d94581fbb19905205d4d4bb79cad 2012-06-30 18:16:54 ....A 133312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d38ac713eaffb60a676e5e64e58f88888bca5c5f3355ad53b18debe3c64ba9f 2012-06-30 16:21:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3bb5c098e04e5c8823b1dd220e00c527c12f338ff1cb9dbff93c060bccfecd 2012-06-30 16:21:22 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3c54bf00f4106d88880c5f66139ce7063613a18a7f700bf4d3b64d8831463c 2012-06-30 16:21:22 ....A 172545 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3c97b98776c9c729b48f8a342bacfff775f3694e74b1ae1ac9ff4a60b19b0d 2012-06-30 16:21:22 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3d502c10c3174af4503ad8d7f942eeae2302ed20d2a82632aad6f5d4d84372 2012-06-30 16:21:22 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3de5ed649db62b01af0e1a2fc45db39be278de128bd714ee479d56b701373e 2012-06-30 16:21:22 ....A 732672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3e63119a714f28780069bd573d276ba997176f210cb49146b165d3aa5bc7ff 2012-06-30 16:21:22 ....A 720384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d3fc45f5ea63b77f28fee96cf41f3ca07c35e18595fe7be998bbb964e4790a6 2012-06-30 16:21:22 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d412d240be8e4765622822dedd474c514ac4e7cabc7e21cc42b639c69d86e43 2012-06-30 16:21:22 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4250a4e49a33e1a7bbb32e9158d73947ce9b739ecae9363390114de3227cfa 2012-06-30 16:21:22 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d427675347f59861ed5788a1e73e1512e25190967b8690af2071dcc179909bc 2012-06-30 16:21:22 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d43a3f35c2fed4017d4be7b9ded27a19a62e96ff9093468a3dc4240c24e1239 2012-06-30 16:21:22 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d43dfba85cd0869ef07ef1d240b368ed6eab9200dc285fa1034a8df3dd98407 2012-06-30 16:21:22 ....A 1879040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d43e3b37a4c87b43c4ba19a099191ab28bf10477869e5cc3c9ffc214e7d4962 2012-06-30 16:21:24 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4415fa99955d27df899af6d440ae7d4f5e29e0b13f3c1f0016eb0b461adc68 2012-06-30 16:21:24 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4892a140591a3dbde22e654f53355284a37a1b772f9acd8cbfff9a3ea55003 2012-06-30 16:21:24 ....A 2628090 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4a5481ef8341d530fe31f8d32f781790961a007e806f07430d474212ae56a8 2012-06-30 16:21:24 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4c9a79eabad9f14340b495a979a74552e185495d903abf3bf52f95e06fc8fd 2012-06-30 16:21:24 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4cd3727e0ea754959d13c905b3822485516360ad85b43e97986a0546bfc1b1 2012-06-30 16:21:24 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4e090d2a2b24b413094e9f8109bb037805efb5f0575f0002c2d0751c8f2c56 2012-06-30 16:21:24 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d4fc23f1b4f40fbc9af6de32d158598bb13d314da01aca54bfacf9550c81de7 2012-06-30 16:21:24 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d53f9a933d794fb795278bb2cc188a2b45246293a85409368258d6e3ae88e2a 2012-06-30 16:21:24 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5582463bba9ea30ba8f6f55ae5d7237108aafe553ce67d6f75453abec861a2 2012-06-30 16:21:24 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5690a3b1e81cab01c9b0e55c09d81cac1c985486856d74723ad0e87938e7dc 2012-06-30 16:21:26 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d584bd175e6b890a47dd6be1e5dd6f40d8eb7e7efbd1aa2246e0383c9154ee3 2012-06-30 16:21:26 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d58b85881d0a6ffbe9ee1ced630c40aa7f2c5c83b8e61a16409a891d287edbf 2012-06-30 16:21:26 ....A 117550 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5b3b4eda540b5094b73d0d47db8066f6ae672d6d640b0e64c1169740751f49 2012-06-30 16:21:26 ....A 267781 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5b7e72e6f633d04f0e9caff459373fdaaa1d95d52c2395c51698f2468e0806 2012-06-30 16:21:28 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5cb9b73084d6925257870bb314dade73359268cb8e2b61bb7bcf4b5beb6d66 2012-06-30 16:21:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d5de2b4b65dae0b60deaa007218b148413370dbd39f675b990891d3ff95a74d 2012-06-30 16:21:28 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d6209b6390bc7adc4c475b4ce831e292fcd2d88bf856ac6ab5fab79d8a8633a 2012-06-30 16:21:28 ....A 103036 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d638193267d4ecba588bf94f1d5f3bbd00b690996e9d7ca7ed3737a9b57ee32 2012-06-30 16:21:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d639f551a0b6c64880e677b9c143194d244a010e30c197a58b88ab3bc438b1d 2012-06-30 16:21:28 ....A 1765888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d645a71ebe06abb8ca0f7daa9f287f1ce68638efb5a81d599049baa87174b35 2012-06-30 16:21:28 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d673bf302a2b50e6b6472246793d6931227fb2c0af7539ba8fa0a47d606b98a 2012-06-30 16:21:28 ....A 5065730 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d68839e72f4d601ea30079221255719de47c17b8cddbae5fd6bf24d6be8ec36 2012-06-30 16:21:28 ....A 742400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d6926af173f6211017651a65592de6201c53c0ffead63de5b619826fcf3c59a 2012-06-30 16:21:28 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d69319c4bbc574ad86f7a59c9e5ef19bbf4eb1f0a728914c38e607aa4db8c2e 2012-06-30 16:21:30 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d6dd3b2416eb626c3316e9e29b2f206159c1deb68aacee2ed5dce637820ae4d 2012-06-30 16:21:30 ....A 151182 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d6f7f64e36db08c15079554fcdf2fca8b5768b9d11c3a7a8278f05669b88722 2012-06-30 16:21:30 ....A 340480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d70813bfef9399a988ab06eda297d88b247cfd2b37f1116e1537c5c2d716a49 2012-06-30 16:21:30 ....A 43353 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d711c3b9a19d65da67befbc0d0eefa8ab9d5638b4458d8412ce173b79f7f440 2012-06-30 16:21:30 ....A 354304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d719863a12aeb206950ec6ff21f6ff1d5277901e7e20c3dd46d1dc93e738cf4 2012-06-30 16:21:30 ....A 2461696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d71a02c9648afda44d70fb3b30b8acba8f6c63f0c07efed8195e4e518837647 2012-06-30 16:21:30 ....A 62702 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d71de4a200230084db82d135f10ded2a0ffbfc7506d3ce79bd76b1f87398fe0 2012-06-30 16:21:30 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d72b72d70a84a4fde7dd79e21f512b5204d8950f07dab1bb3ed88be35d31f5a 2012-06-30 16:21:30 ....A 9159680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d73f56ec611f057e1887180994b9051ded121351178a59a521117dab87cdc84 2012-06-30 16:21:30 ....A 370991 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d74669280d14e2f228900186e7dc0fa76a690e8a1eeb319e673e3f3040c6ae9 2012-06-30 16:21:30 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d76a5c2867132cf1c3a575fbb8d4428f0f9264777c5e7244a5ff59e9566ca78 2012-06-30 16:21:30 ....A 779264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d77006099fda85a7b45452b476164ed7d74c6fb195e6e9b8adc15063669d416 2012-06-30 16:21:30 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d78686f489d6f4bb42f71cd5682533323ecda8f9688307e79274e69a0ab0b8c 2012-06-30 16:21:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d7912ba1c6320f0d4f5f02aabc7c661d397f3ee3516be5bde769831972f4253 2012-06-30 16:21:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d7c6d3ad866509c7ee64b0622c8b3e930c0c6962c28adaab313545757318c5f 2012-06-30 16:21:32 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d7d31dbc2fc9f9517c6177a382bb1ac05bb75e4f880f3cd55739fe6b9852127 2012-06-30 16:21:32 ....A 4595088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d7dbe19c1f512263dd59a862f17d82932e0a86df7da3a3897c6014ea12a216a 2012-06-30 18:18:52 ....A 108339 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d7def488281ffc551e2c1e42dfb823273dfee881e4fdb25f28b1a487d00be32 2012-06-30 16:21:32 ....A 9680896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d80498f094006ec91fa826037cd4350923e04cf611d4764f28a8e48144c974b 2012-06-30 16:21:32 ....A 9792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d836599fcabe3d45547d1cc592c632351166e1063f66660e0ecb012cae7acf6 2012-06-30 16:21:32 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d849ec99c28f5ead9a9f569f5c0642b00345f5f55a5de320e49d8e69c8d3e12 2012-06-30 16:21:32 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d84f1013d52dd4c6e03f7943c41683c5c673e9f67330968be100128e6b16aa0 2012-06-30 16:21:32 ....A 81923 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d851842d6de89dcbeb08cec96dd54d92f703434d127f5c485502adb1a37a2af 2012-06-30 16:21:34 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d85b742a3041d65b986fc9022244ef6dfa66c95ed83abdf1900536068c72534 2012-06-30 16:21:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d86b38ce618538449f874d99b5d270ebda0b5bdd0b8decc4a02a7911edd4d68 2012-06-30 16:21:34 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d89dac0de65b6c0fea285adfa01f0c740b874906d086b8e90c4bdfa38f9c665 2012-06-30 16:21:34 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8ba653bb7e932649251b3d1a39b1573c9dd407af79c2c44bca6a124fca7553 2012-06-30 16:21:34 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8d68ec2c130d00a8b2ecaf37c534470e3587d0f074d1d8d3db8bf217e934fa 2012-06-30 16:21:34 ....A 23117 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8dad7e87172e7eb4f0fb6bc9a4dd787b00d6aac7f78da412e098958544a135 2012-06-30 16:21:34 ....A 2064517 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8ec7437464058de7463ee4737cc2a4c32520ee2e68c71ee695d7d742f9c250 2012-06-30 16:21:34 ....A 1348503 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8f72713af317a1e2a2746b741224fa44c80187afb59e72352511d183d340fe 2012-06-30 16:21:34 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d8fabae302392a517c0c8f759658ef0bbc11041fc01b6fa080cacfc2a0eb91c 2012-06-30 16:21:34 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9010df3be299e225a18be8cfe55c2999ae93e90b6f3d9d595c6c3de18a1973 2012-06-30 16:21:34 ....A 1003008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d919f7f396915e6ea92305e2060292c2e21bc82d0cdde5c6c0e7b604c0814df 2012-06-30 16:21:34 ....A 548040 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d91d21ecf8daa59cdb36eaef95ff1db5b47f40d0e176554de36e1d5ea5a08c4 2012-06-30 16:21:34 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d91db2ce2afa6cb0c8fc559b6c012cbdae19f2c36ab40b5a22835e4ea3de880 2012-06-30 16:21:34 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d92b802ecbd91bb16609ab9023454d59647aedc5a40d7e58824432722dd1b80 2012-06-30 16:21:34 ....A 269839 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d92f6b6793530b8b61f3a9847b120f2ace66252784f372d88b6d8105a0fdb2c 2012-06-30 16:21:34 ....A 9964544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9588ca94caa8870a8f061f9a53e9efee6d03d0e9fa1a07acb1e45913147ec6 2012-06-30 16:21:34 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d95ee9973bec0a64a5d944fa8f1dac3e764b8662676d1d48cd622ec9b0fc425 2012-06-30 18:10:40 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d96ec603086acb8c2893bbc6578f781a993057f53cce05b34717b9bb53093dd 2012-06-30 16:21:34 ....A 674304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d975f0b67c39ae66396c1bc9183c9d53a14197c6d7559cc30958ec2825c9695 2012-06-30 18:20:16 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d984bdac19d032f40d585af52ec06b4a43404ee09062c7c48748fa257062681 2012-06-30 16:21:36 ....A 2725268 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d98f6c687e031630697d0b56e4d17a08e3002f64d5e67d78cd56c82db39e65b 2012-06-30 16:21:36 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d99d0fb22761ee65dbc1aee1a9490ad24dd3da30bb40cd58156e46fdc668da6 2012-06-30 16:21:36 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9bbb91a1420db95b6fb329659eb218bbf3a38f9cc7de56c993a73c739168ba 2012-06-30 16:21:36 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9c2a8a6f7980943f77c1a4a3a401c630ff80c773130e1d882ab5f992de46e7 2012-06-30 16:21:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9e1425eb5400455382d4162fbe377b0c876e37d19332cdbbd31e907e002177 2012-06-30 16:21:36 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1d9e888134055bbeec2eb3077416a139a23266fd3b4a58b2b0c00cc3e9d9d844 2012-06-30 18:25:44 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da16b926af4a3323e032e00c233f32dcbbd0869d3191321e1abcd3da293ec62 2012-06-30 16:21:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da22e753a0de5b0a82d724a9de8d3217138fe58a1133b3b3afe6a4161a93aa3 2012-06-30 16:21:38 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da730c16156817a2ff71682702158ada9a06ad486b1612eb38ab7826ab8e235 2012-06-30 16:21:38 ....A 391168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da79ec93f5e03bfe62f137b873637740e546185f8deb08dc3bee78e6e6e31d2 2012-06-30 16:21:38 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da7a4f8ef4cc8045831faadb29e2949209483ae6d7aa1857dcf11f519276ad5 2012-06-30 16:21:40 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1da93c41af00f863826aa5c495bce41c25134ed3afc5110f99e7bad1cd043687 2012-06-30 16:21:40 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-1daa341facd3421e703cf7a795ed11493468cae6aa5d388c4bf75306e85fa5e0 2012-06-30 16:21:40 ....A 113156 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dabe5c35e75ac2ea21003a0095e2d5ad534ec1b2db13ba54c3d2988ebe72838 2012-06-30 16:21:40 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dad88130895831a04990290446698a20941f3e0da69ebd44d929be4458d5c3d 2012-06-30 16:21:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1daeddd1e51ec77778c0fc3b66f05eb47d41029fad50e62c15f82766a37c6d54 2012-06-30 16:21:40 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db1d962480e0a3bfd9e9ed92b79e35a7bab38a016cf96a31919bdb2271fbe1f 2012-06-30 16:21:40 ....A 129180 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db41bba5c27bc1dd762faf9983cdc89cedf48012694458d64b087571c9d1907 2012-06-30 16:21:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db63cc489b3cd315141daf3ba8d9b28504a7f4a5889308cc85fb6e6b0d5df4b 2012-06-30 16:21:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db69717308a834b7091a4e9a448cab31842baea61370d7890a471f663724e19 2012-06-30 16:21:40 ....A 1217024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db6f7b3ec7ffe48341f468406fc1ff586ae82c446f98c4ff40364130c6dcfec 2012-06-30 16:21:40 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db724a9f249949d082463aad4675bc0e96c73e1b12eda7b409aca441194d51f 2012-06-30 16:21:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db73050af6be669db43181b981dfa7a0647f4ce18ef0e84462f8bf47d98fd8c 2012-06-30 16:21:40 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db82a91d1cbdd7f380adc3682d2ad85eea61db2400bd213376df8b5c4a7b842 2012-06-30 16:21:40 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db87bd459f9eba06b960570e0dd99f8c2829db1faab4e4e43680a7c869a0331 2012-06-30 16:21:40 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db967b04324dd3c1500a22f7769d22e990a2bd192e73da411c1da27544c2374 2012-06-30 16:21:40 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1db981f7a269d1364e03fd121b8982256768fc03064d8e821d2f160ff1f8a09f 2012-06-30 16:21:40 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dbb230a80441a0416a42b4037a5f0cb396ddc3f00cd236251d7a044328ad049 2012-06-30 16:21:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dbd2f72bfbdcb6ade314436e5f2a26e9866b0c2080b105b2b86e931698e92b3 2012-06-30 16:21:42 ....A 1064853 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dbdc05064a6092683d86db86655e12904f840b1db377e33a1c8d8546a5db378 2012-06-30 16:21:44 ....A 746496 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dbe1f553842935ec5d58827724d6ea47ece3fcc2cde5643e68aa3850bfd7ce3 2012-06-30 16:21:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dc1302ad90bd5e6d89700aa39c7dd586ff8cbd09cab8cf44ab0fd47bd98c2b6 2012-06-30 16:21:44 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dc6def7e8fad8ba50b5ee2f9d562365c191669dae21d074df78379a84591774 2012-06-30 16:21:44 ....A 575467 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dc6e0b40c00a0e6f97564cbfde8df6ca32c3044a65c011e748c50967d76e51d 2012-06-30 16:21:44 ....A 122392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dc83dde82b6340b680313ecd82020060b77e28bcd1644440227e906d7222bd3 2012-06-30 16:21:44 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dc946dce036b819fe82a4d4fa667d2423af7de964bf66d9adcec9cc0f5c2cc2 2012-06-30 16:21:44 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dce7153403d12c56ed3dd851c0119156f9f1e3bfa4ecc5e70c2b7a2edf01004 2012-06-30 16:21:44 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dce78bb0be28ec7b7e067c710dcd9b9da86599840a79c5441d9177d36c1f12e 2012-06-30 16:21:44 ....A 13679 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dcf927f9b5b21d5fa8d7a0e6dfdd2bbd159bd140f09fdcf8759bcff4497bcad 2012-06-30 16:21:44 ....A 22098 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd1b0fc3bc69d0fde69451182c2de1a491bf6cf5cf39b4e55eda6da7d2225c7 2012-06-30 16:21:44 ....A 738056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd33c88b7c1eaaf492600106cfad6f2beeeb711cda3a2b7e67e80640340c89a 2012-06-30 16:21:46 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd54b79f75f55dc6bb84fc82f3821d215e98fce2ca3e24e07e6b6cfdc928cce 2012-06-30 16:21:46 ....A 73689 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd5b72d0c998a4e2a2f698a51c018d38299b235c295cb8e80e04643ae866ff5 2012-06-30 16:21:46 ....A 417810 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd7cbb54f9d1dc056797c00713f3f947c1957765b453e1832edc2e80f2dd2ba 2012-06-30 16:21:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd805777c69ca173d3d14c6daea015117aa1d1a20668509ed05f34c5cb284a6 2012-06-30 16:21:46 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd82ff2059b21671b2b46452f068bc9e8789e62b54372cc1994ba7374e5eca7 2012-06-30 16:21:46 ....A 163904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd865b65df4ec105f294d4346a30d5c24a001ba5be948d1dcb17fa5efed8b68 2012-06-30 16:21:46 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd86d840677a980456403f8f191fc4194ffaece0d4b8837eade09005e8d0061 2012-06-30 16:21:46 ....A 1882624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd907a37b7e9d6a57de3d927c3a74d22b5bc42dfde57c8f7bb3c917cee322de 2012-06-30 16:21:48 ....A 740864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dd95a5065711ac8f559d516e172ffe68d951742356b2e94719f0f2a9f827d5c 2012-06-30 16:21:48 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dda1e65345afa0cef21eb2c8c5ea1afa958df4732d3e9207b146a328fd4ee6d 2012-06-30 16:21:48 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dde18e74cdecac9592abd2ebfe3966ffe1c0eb17a8fba7203723b4a2402c5f1 2012-06-30 16:21:48 ....A 104320 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ddeba1761338ea1e8f573e19f952981b6562f9bdeb6ef423ac1dafd669a3056 2012-06-30 16:21:48 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de24c0661003b0efde67a2bc86fd4b66ccf13892c72379ea244f647af1e9288 2012-06-30 16:21:50 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de480dd6060bbd1573cd0ecd2c37f0d5af16f5ea4df8187a71062e51727e206 2012-06-30 16:21:50 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de4976e1b2299ae80aec025f661ffd57e1bf7e68cc1cd6ca6d21a1ae2536a57 2012-06-30 16:21:50 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de55b7f48d4e0e14dd3b079837a413bcb8de693750f4c1c1dc3937dd77689d4 2012-06-30 16:21:50 ....A 1645056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de5d344e6e4471a7535e987507a6c55f660d60f416c182ba21246ff251798b2 2012-06-30 18:23:40 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de75ae52de7daaec8b01253b6ebf8f446b4ae26593628261c41560494a8b338 2012-06-30 16:21:50 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de9d175343642b44a4906eb0522bbc01398bfb6a6fcd4d2377939f80ba03a5c 2012-06-30 16:21:50 ....A 857600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1de9e1f14d3c97b973cdb7801dd1fcfc4c35ca663458f3087193358f7e53f932 2012-06-30 16:21:50 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dec2c7a27a04e89d98028c52a175c641e2181393dbd79c0a0ef95dfa06af144 2012-06-30 16:21:50 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1decd747fed4bb67545118696d8961b42d241d734e0ac23ecb2cb953bdc8696f 2012-06-30 16:21:50 ....A 8103016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ded4c387a4292edcf04a920c5e129a74dc246f2cf2785561b708dacb554cf96 2012-06-30 16:21:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1def7aef5f0bb3ad199a692091f8c3714502733f61b237179654c776b4be4d58 2012-06-30 16:21:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1def8a7a29f2038654ec280daffdfe8194e153f96a263ad49565ba38cdd35551 2012-06-30 16:21:50 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1def9e4f16b19fc1df11040535848267c83cbb8b74404cbb1fb4912eae90a671 2012-06-30 16:21:50 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1defae4edb9d69fa4eb84a3b4f012c5106647a21c62db628527d75457f75718e 2012-06-30 16:21:50 ....A 15300 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df47bfdfb6c51c02ef9cde5ba0d4b4e4b5ddf4c0fa41f9beaf7d03d5077cb5d 2012-06-30 16:21:50 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df52a481c3050e96877e32a250b1360a4d0d4ca050085cd45c714f1bf73dad3 2012-06-30 16:21:50 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df582ede86d9c75853a36a9312d7bfd4487f7c8ea93456b924e70d148b768e9 2012-06-30 16:21:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df639840a32fced1a4082902e3130843e3fa39be44b287c58552237fb049851 2012-06-30 18:14:28 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df692dfd8692040cbca00a786e54d66d38c1c3dbba7968cbd81f5d695d4742e 2012-06-30 16:21:50 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df782b9a8344856a0d7d4d9ed093fd183a93ffbe61eed3d0c383cc4acb8ec13 2012-06-30 16:21:50 ....A 300687 Virusshare.00007/HEUR-Trojan.Win32.Generic-1df7a48f2c2e0025ff93dede6797e708f19dcc7a478122a6c94009f03b436251 2012-06-30 16:21:50 ....A 51904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfa594322cfa742e50f0f5273d470278c516ae819c4ac6b5a8e856d1c2d8997 2012-06-30 16:21:50 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfafbc4931b222a2ab14afd6e7e15a3a57fee22315390f849e77a4a1de07f45 2012-06-30 16:21:50 ....A 516120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfcd3d61350e873c16337fab3f1c258cdc99ef5f9194826ed0fd78db602e19a 2012-06-30 16:21:50 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfcda4867f4e2c9cf79b254d7b2ee3d4bfc5ae9e3b61a60fca5e201850aaeb0 2012-06-30 16:21:52 ....A 617538 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfd0775f8ebcf55f5283772f5c8f46271eba5d5c40e67b7951a2291ba3ae1b4 2012-06-30 16:21:52 ....A 314912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1dfd65907966a299ac630441ab64aac7f72caabbaacab291f09703490a56bb49 2012-06-30 16:21:52 ....A 694268 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0055491198ebb6c7bc4cd4092759963e80790c6c153fbfd3f2b9d267830738 2012-06-30 16:21:52 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0323c35b8da99663c73253dbc2d445d6c0fea3a95e79767c2eaa0a9dcac34c 2012-06-30 16:21:52 ....A 3987968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e03e83421542f95eeb6a36c53721fda7bf3f2eddf984b1cb34315faf082bee8 2012-06-30 16:21:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e05158668a8537df55bb75caedf595435ceb582584491970acb7b334977d053 2012-06-30 16:21:52 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e06c36d6378ca08ab5e42ea110214536840ee22315b39e385de3490cb8a67c7 2012-06-30 16:21:52 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e06c6f9df149726473899c6afab6996f18721e2fdaa3cbb63b583d28f300140 2012-06-30 16:21:52 ....A 555136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e07ec61eb65eeb53cd57eafdb2a068021ed6b364d1ee3df9ca7a6bbba5c5a01 2012-06-30 16:21:52 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e08104fc1f38437cf06ef0aed93737af3dd104d9e5ac99c0bd67e6d1e6af060 2012-06-30 16:21:54 ....A 3226172 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e08c8afa35ac3cc2ada0b2609d86e2381e221159fc7c18f73133997c94cdb98 2012-06-30 16:21:54 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e09229ef88d4efeafc68ee7249ab3909a92039f8f210fe7878a1f53e2e6d433 2012-06-30 16:21:54 ....A 87504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0a54c17f2d1cadcb935f7271a1b83aa5af471626612811c35cad83d7c60a83 2012-06-30 16:21:54 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0b4966bbb8584ec0d31a3fd9b877ce0fdf03d56f2e51255eb75144593d9804 2012-06-30 16:21:54 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0b8b6e2bad0273b5eb97e7de419661201da9aefef1a2b852e7bf1ddd96c80c 2012-06-30 16:21:54 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e0d8055cac039d0d06ad18f5d379725411ae4c399a6ededd5111ab27d7969dc 2012-06-30 16:21:54 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1321bef1faddb1080ed0f45151d2c235aa7baa89f38aa1f29f77279e41228f 2012-06-30 18:12:46 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e16ec7b80adaf6c015f54521b06f6b0d1ed3e70ef7f67f73bc9d1bda6d5e127 2012-06-30 16:21:54 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e17f04f757c2d3d8c43f3d66eb33d1eb75e765d77da747b20091acdee14f54f 2012-06-30 16:21:54 ....A 612515 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1b491b77eb893295f855adee830c04f6117095f5574f24261bde4fde234880 2012-06-30 16:21:54 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1b63856d720a3f64294479c8de37cd0604c77de68dab4dd32cd998274f6780 2012-06-30 16:21:54 ....A 104976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1bbc8564aeba2c56d87430c3669ac7f09a126739e6726eba3f8929b4e88215 2012-06-30 16:21:54 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1cfbf6bdd5944c434d0543ad8785070b28a1f6f8f87b8786fd7ba85d33ecc8 2012-06-30 16:21:54 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1d5d824e4645f18bc0cb9f278d6440fd68353acebe8211f7aa26d0e85e442d 2012-06-30 16:21:54 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1f25674f46bb79f9612544e0951c3edf49368ebbd8fb3c088962c6a6921dfc 2012-06-30 16:21:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1f76368ce65fd64e291724278318409f0c4a165dc0f2db8ecbea05cee131c4 2012-06-30 18:12:16 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e1fbec4007797233c9237c333a31bdfb9b60963d9d946cd60ef4318dfd75b18 2012-06-30 16:21:54 ....A 253464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e20af814cbec14df73bbb16fa135eb7702ca4f0d32417fbf8ed4d7f1f583349 2012-06-30 16:21:54 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e21d4fc60d3c3dcb856cd0fbe39a6584b32c04761b67589a009db8df3eeca7e 2012-06-30 16:21:56 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e247a6814ea0644aa38b702fc140976d317b8a9bf5837b207e4cae8bbc0b4e1 2012-06-30 16:21:56 ....A 1068568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e24b24cff392e5822d819749b23e207513d59901ee5d92238baf4210c4565f1 2012-06-30 16:21:56 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e24b409f4b8dee8eea1d15a9ceb692232d3455d26877429f4ff6fcafaf5c520 2012-06-30 16:21:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e25083aeac0357baf511b7708f979aa22c212d939162c241b05638770b17063 2012-06-30 16:21:56 ....A 789504 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e265b30eed80fd5e7d49a93af66cd52aad31d74f0c929762833408325cb1201 2012-06-30 16:21:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e281b7259c5adad4d074f1f11fb1d1a90f1dfe6b97341bda1c4b54671f922d1 2012-06-30 16:21:56 ....A 130816 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e2864307bd8d6412f236c6717af08ea7f0e55b0f64c9f92a562720ceab57ec7 2012-06-30 16:21:56 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e29a44017148eea8f6a492b8ebee6c05773102e7faa7bf980d23d9e5a503f01 2012-06-30 16:21:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e2dd3865eea53f117e0bdc290f0ca9ab2ab825f43a5b52bb365d973569ddc96 2012-06-30 16:21:56 ....A 807534 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e2de436fbed1cd1a4f8af34bf628b4be4073657f0a2750985635f8e8ffac005 2012-06-30 16:21:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e2e525778b95183dfaa94c9dd691b3ab5c96df6485ac19a5e29e46f695d26e4 2012-06-30 16:21:56 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e305abb81d964b8343948270011abea72b0f57e7ac0724ab45d1110ca8eab1a 2012-06-30 16:21:56 ....A 393404 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e3076b156092ea484fd2446100b83a7ac205cc80cbca518944f30e8fdd16114 2012-06-30 16:21:56 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e30c46ea139bfce76543737ce642fd1c55526623b6df32b59503e7572b7daa4 2012-06-30 16:21:58 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e33cccd439255c1d05359a20335fd2e497ae6c9ce762ba427309f548d773c5e 2012-06-30 16:21:58 ....A 105273 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e34da1a69442d3429f5c6e000453bfc425ca70eb8afd330e2e927aab07688a6 2012-06-30 16:21:58 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e34fe40dc7cda776bd94756a1c82651e5b0989a1985deb77811f86df0e085d7 2012-06-30 16:21:58 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e37585a0ca94d3ae8c8a2f29b095efe9a37e94027c4cb9dcb53c419ea2c3d08 2012-06-30 16:21:58 ....A 56833 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e38d09f7a813881f7792fc76fec5b75556b37f4fe6b9cd5c02a3eb3fd396d8f 2012-06-30 16:21:58 ....A 538201 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e390567fc121239ebdb4a4ac82ac619c17a85d4ed5160e203bdd951e1567e6f 2012-06-30 16:21:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e3ccabe8a622490c91d8b8cd77822c7d1dd2125c041ca5d5ec02f2dc658621a 2012-06-30 16:21:58 ....A 64650 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e3dc41e01d6b022d62fe91a3f58771a9e9f438c20df1e1fa2c36335008a6a27 2012-06-30 16:21:58 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e3dcabb30ae28ac2e994d0b09395988eabeb16d86286ab91d7c790fa154fea9 2012-06-30 16:21:58 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e3df8cf165f1de194131f230e58bb97971aa92143fe4ce2c179730bfbd582db 2012-06-30 16:22:00 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e41f8dc0552886c589ed556af32ab945d6d00a87b6f0c47de04c89369454828 2012-06-30 16:22:00 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e44908bb4e48649eb0ae45a5232b7df54a386383450078616f42878b8eb7e5d 2012-06-30 16:22:00 ....A 122944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e463221a7efcbd9ddd0cc39e6c80b6424464534db7db310af79ecfc58ea3828 2012-06-30 16:22:00 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e46671ea318103658ffe003b954174e46532927232c4621fa1bb5c8fc4c0d51 2012-06-30 16:22:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e47c64e30c207c8e3460281b70115d618c8ade21bd4e19e801d938e7c5f1471 2012-06-30 16:22:00 ....A 1424668 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e499a8aa22c969dde78c8ddc7ed2da2ac448d16179ae67a8fa6ef6af61ce8ef 2012-06-30 16:22:00 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e4b1daf64a174521d6c8583f17f51710c6775be205fc782ef48bb271273c3ed 2012-06-30 16:22:00 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e4c058bd857a0f008ced3fb0bfb52a278bf0a38af97f5cf111419da02166d93 2012-06-30 16:22:00 ....A 28325 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e4d3c17f536fa6f578d9fda2b3652f8916170437b763b3fd5ce9df36e470079 2012-06-30 18:26:40 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e4d3caaafe2b24c2d8b3672f40ebdcba67b793fc57a8ec3c17ad7365453f43c 2012-06-30 16:22:00 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e4ea88243c0e205ea464078f974173a413afb65a4de4913e74f5401417a361b 2012-06-30 16:22:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e50075388823b042aec697009c01411b6f774be8006a9746686e17eae866801 2012-06-30 16:22:00 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e504fd55e5efae078dc6a7ed2c7133009262398d1ebf342f3bf2c6838d9c112 2012-06-30 16:22:00 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e518f60418a13c5d13eba927515a92b61805a55774ad838a416cd323d412a8c 2012-06-30 16:22:00 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e51a730a79a0dbe00bf402669201e42fbd711c64e9b95fb1f4fee60a2854647 2012-06-30 16:22:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e5507962557d8711f66962dec6826aa75ad12c1afd11873cef9c58be5f4de98 2012-06-30 16:22:00 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e584164bab7d9d73ebb9bd44f9bb6976f0ab70a81a43a95b8223c5166fa3ee8 2012-06-30 16:22:00 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e5858f9df993121cb24544682dbba5e856ec300ac5183eaee767e599e1e355b 2012-06-30 16:22:02 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e59250c05ab7fde4c08d08037889004c10d3b1641c6bca5acbf52a7d127d20a 2012-06-30 16:22:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e5971a63f78cc8916efee02bfcba8f1bb8effed79d2b00425ee64ed8d46e8a2 2012-06-30 16:22:02 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e5a2fd7a2ff296305600e51654c7b0dd7364584e5e9ffcd0ddb929a280aca24 2012-06-30 16:22:02 ....A 15896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e5b2884ddeaadcae4647f409e0356750c4c59651da6d53f8a4f1cece8ca6ade 2012-06-30 16:22:02 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e64aea5df639c1e51bdbbd51967459546c1121e126eb44220bb9df5f450b454 2012-06-30 16:22:02 ....A 1190444 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e653c5805a5b607d0a9b4ba8ca75949670f9dae89a8c51b269c02088cf0a564 2012-06-30 16:22:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e65709a65b7f9e70ecd49e945d2c3f87a862dc8d5224aab9d9300932f3f1b4e 2012-06-30 16:22:02 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e69cee8e5f9645f2478be54623ceddc94753137e3623753c9a1325ac92c908f 2012-06-30 18:24:36 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6a1df504d9cb48f560e34f6f9596edf29754820f15bf91a3aca6ad4e4b92b1 2012-06-30 16:22:02 ....A 399894 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6a922aedb2315f4cae3091c67900bb933223bf736b9b687c0ec670e98b8112 2012-06-30 16:22:02 ....A 189512 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6b1a1a4381a77681dd6b4a5e7a584c03670645c738cb6633c21d5b3bcf8f16 2012-06-30 16:22:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6b6e645a0385f00132e23dd0b9112b4745823ab0fe8c57e59804972ec92cdb 2012-06-30 18:09:52 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6d7077de7b6559cc29db015e52ebfa3bfe9d35a11dd67548a65eed979babf3 2012-06-30 16:22:02 ....A 2580480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e6db38e726cc25f0925591c920bfd7e931916c0dc384bcde83a1edb7e4e7b77 2012-06-30 16:22:02 ....A 206063 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7050417ea06adcd91ff4b557562ef961b763ffac94acf2ef24406307bd9a2d 2012-06-30 16:22:04 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7334c15b5d2bfc0734bab9f19cf8d01cfc8e04168ab810e490d63976b167f7 2012-06-30 18:16:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e738142e9da1ea672d04abed6e3a6744deb3ed5386659f542a1196810f77206 2012-06-30 16:22:04 ....A 67328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7425a559ea387413d56ef9a56e8bfec41af2f109a1726dabffc78525285237 2012-06-30 16:22:04 ....A 21019 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7634cb534a14539a3c4675ab65fcaf049555aac20848bad9e1a7bd22d66f55 2012-06-30 16:22:04 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e76b08d48aa48b4d4e42b34dc3cb84b316e01a6bfb49984c38d83292eb4f8a9 2012-06-30 16:22:04 ....A 15508 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e76d1453f52fcdaf81573e86f8956ce28c79b067846a0bfd2190bcf676fa713 2012-06-30 16:22:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e774d53a25528530c32630534ef1ea91f35cf0b47939366e20834966bf40179 2012-06-30 16:22:04 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7ad47de2425013f749918b41083f73411ff5ed9ac11cd846482fd6baf77688 2012-06-30 16:22:04 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7c89b0d62c30c9de4a497fa267f5b640abc4930f85f5465808f579877a6584 2012-06-30 16:22:04 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7c95236634275877213133748bfa3f90301d68d09573fee05c5d571418e143 2012-06-30 16:22:06 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7cc28050fecf487f5dc2541d076f5f4ded552e09965e4c5a36d528051a1b35 2012-06-30 16:29:10 ....A 74059 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7d37b65908a3a06fd7e7b3cde8d165d11b50f1c3e1a899455fa59a5e07eba2 2012-06-30 16:22:06 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7d93acf64b90fec3295935b6bf2b4fdedf8dbee24e910c31dde3f40ac0a073 2012-06-30 16:22:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7dc531903310c665c89f14dffc7b98c166115fe4f6c8131ffd89657985440b 2012-06-30 16:22:06 ....A 376842 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7e1ffc200e1e65f3a40ed0afd2ff5fadbcf9d055be100465cdc13e53a4a424 2012-06-30 16:22:06 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7e40b931cc55c98cc41acacd2e5600d1918486daab84902c235a0b043c2746 2012-06-30 16:22:06 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7e6c5aea993f747b5125103de3e2e7408d21ccf5a5e536bc97ed179575bdd4 2012-06-30 16:22:06 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e7ec9a08b227a68fd4b1973f6b6eec2c1fe3d990652b825776aa3ba73ed2f79 2012-06-30 16:22:06 ....A 881152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e80ccb3479d47346e3e9377eb7783babd408517888bdcfdd0868b6a74c8122b 2012-06-30 16:22:06 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8187f985a1b3e15d5c00a583523cccbd28dc5b6ccf965ea366899bad6a48f7 2012-06-30 16:22:06 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e829d8d12beb69ac949cd6512ad4db0a18df9d87ca6f3d0475c34db5703dd48 2012-06-30 18:24:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e87bbdc2219a5e198526e962e1a09a349cc02da25d7969c3a3e6c35aa0c3b94 2012-06-30 16:22:06 ....A 1111421 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8a8264599522a2adab9a4dea2f20d03b841a50c1bd999e528aa8efdf6b60ca 2012-06-30 16:22:06 ....A 6784269 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8b18eacd879fab6e63b68b379a962edf2fc52682c8bf1c52e6cd12f3ce3b2b 2012-06-30 16:22:06 ....A 14257 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8c1bebcad3a7e475a97bdd2e7197d0925db7206e2cdc811eae91dab60fc360 2012-06-30 16:22:06 ....A 299084 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8c33e32beb2704891f82e9b3a40c69d91ae513cef78eb53f6c862cc37d2160 2012-06-30 16:22:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8df7dfa13e9d3deaae30c82faf9f9e43c1b42aa56417d363ed35139e1b5477 2012-06-30 18:09:44 ....A 41152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e8edd53c66607fd9f77e2b903b9d1b3cf7b85214558534daa20a147a02f4341 2012-06-30 16:22:06 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e918f423bfc2bbf2f2cdda17cc7811c8059c080fb779c6bd91241fcf9dc9025 2012-06-30 16:22:08 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e934d95051b2baca1cbe64eca7444cee811c266b57ec571bf60ccf02ba4465d 2012-06-30 16:22:08 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e949d373adbd4347cc8a46b2fe6cf7dc7f4a818a419077ebcf5dfb96d407ed7 2012-06-30 18:26:54 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9663c3e5b34fd89c1b9c152bf0f6cc554201f94f180d481142c180f8382b46 2012-06-30 16:22:08 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9753bb78006eb2c0393913f2bf3f6f943bac08cabf7d93dc7250eb1f2be477 2012-06-30 16:22:08 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9783d2f05f75f6b642c3a58c1abc1edcb1d081208e1b9ef3b4705bd4a98ac7 2012-06-30 16:22:08 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9877a72872f01850f72fcec87685eab4d8c587039483136330cfb73d836d24 2012-06-30 16:22:08 ....A 2250240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e992d07a35972cdad1cb80b1a44a9700c2209dd76b596359568984215987ccb 2012-06-30 16:22:08 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9a090db1eb8e453fcb2cc827a949be4e4a27cf60c72504a5f8e11de989a0de 2012-06-30 16:22:08 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9b1b15ecfec97676fb34d812eaecd96816dacba7faec43442b1324a670486e 2012-06-30 16:22:08 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9c29160abac0d4362ba911b985c8816217cf4a2081845df19d056ee047696b 2012-06-30 16:22:10 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9d7fa1e06674334378a9f51178a31c1895b92765775155993862f97d610318 2012-06-30 16:22:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-1e9e32409e6b8e21a19be356a4bdcd7ef4c73d599e1337b117ec45d1b955c37d 2012-06-30 16:22:10 ....A 16084846 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea172c71452e6dd44bd8691ab4ab80d5e605be2f519e51d0b8ebf166b914ad3 2012-06-30 16:22:10 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea18ea94a912ccd53c99b568aea73b11c13f32a2bc432239ee8ac1bd3b8d981 2012-06-30 16:22:10 ....A 1567613 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea29f29bbf194e6467233c6958238a780a6feeb161f7a6ad3f6857bcfae80aa 2012-06-30 16:22:10 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea3ed164f4b49ccc3460c037576dd251d01c80b7596351e897a9c2382607fed 2012-06-30 18:19:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea4682628ad0c798100a3ddde5f806bffd26264404fe2d9416d1fbbc1794f2b 2012-06-30 16:22:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea4b80fe3eced9274275059305c97c4600a6db9ffc237ec6fae00e41528cb6c 2012-06-30 16:22:10 ....A 105096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea4dd41f3ad3f646b2dcd294f5be19627569d1b8175124abfa968c09d7f937a 2012-06-30 18:11:04 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea527f8a04359d1bc492a26f1e4fb6ea4d9f96beacd881510045b5af9d086b9 2012-06-30 16:22:10 ....A 74471 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea52930df32ee9ec6fe56054fb916f93b535cdd9f0fe6683df5865a6b953761 2012-06-30 16:22:10 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea56ec8e9272966ddf385758cc13f14539449860fb1476fdbe7fb69b81746c1 2012-06-30 16:22:10 ....A 2101248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea604fe2818e920f4467ba9bcbe18930ac09be6737381a2edb9d3e09f69e216 2012-06-30 16:22:10 ....A 17221 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea625ebd9eb35ba8ae00bfce090ab5e240829218c8a0e73ab6a0012a91ad286 2012-06-30 16:22:10 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea6449fb37c9f8050f854a0d56ad351f79f2016bc8135c8dec49c88474011bd 2012-06-30 16:22:10 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea676d143dab37026d11bdb6680b17377bc191453c4f57ab6c2fc8dbde14c74 2012-06-30 16:22:10 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea746f752def471866d43235abcfe9e3657709cc5dd53ea6eeb25e28f3fcbb3 2012-06-30 16:22:10 ....A 1709949 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea7d4b3eedd63c3d2b5feab20cd76ab512709c5cadf78cdf919071e479d771d 2012-06-30 16:22:10 ....A 890453 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ea998ff810cabf85ab7359ae5756724cb1ed60dd8ed43c11694f339673529cf 2012-06-30 16:22:10 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eaa7ccdc3c1f0523a45cf96f31533ae307714e4450b677cd39908d2482ee711 2012-06-30 16:22:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eace16d38f3efde46ffea45b798e72e902e03a0eab65436ea2d8d3f58ba0b64 2012-06-30 16:22:12 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb03f03d5def16b79ac7ff8d93f0a8b34daa56af8665b07b58c3ba612710071 2012-06-30 16:22:12 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb18ba4aebd8491e10b5ce3ad7adbdc481fe1db226d36ee783197ff2ae79cf4 2012-06-30 16:22:12 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb3eab6d083ad528e953fd14d5111735e585cc03bccba4ae74501099a06c41d 2012-06-30 16:22:12 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb44d144378b48a495e168ab2904c1d5e36c8ded4bb0f817391d2030db19bb7 2012-06-30 16:22:12 ....A 179784 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb6ccb41ad38eef34227394eae92feb48af07c16906563fa55fbf969bc65cb0 2012-06-30 16:22:12 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb7500507477a158212ffa574e343d944a4d10446c48b1cf941f66ab73cdb13 2012-06-30 16:22:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb8078cc425f02ca80fed77ae83ae4574d4710f893752b1bbb3aef46a6bf5c8 2012-06-30 16:22:12 ....A 11591168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb8c80f54673f3d197b4b94a43f134e500a3c165214cd1bef520aec18e2dc18 2012-06-30 16:22:12 ....A 106000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eb9a3e163833ee509017c09231c7c1c50723bf75e596b10c3ab7ab7fece0991 2012-06-30 16:22:14 ....A 406568 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ebb5a6182a7182a6d4a5d7310fc644acf279e1da11f36dd9b22f5a650a7e9f4 2012-06-30 16:22:14 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ebb66832b8e75866f59d7b74b2fb83b71d919305a6372c7cb3cbdb9828634a8 2012-06-30 16:22:14 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ebe73d52f230cf73afd63998d4cee866af65a5a8cbbea6c640bc3610d98ec13 2012-06-30 16:22:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ebfee7e3ce64e2a142c9caaafd57c5f128ee44d651931f7db3e663ca0a909ac 2012-06-30 16:22:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec05853d98b9510826b0b8b990e24ebbf374d62ac39f9b428eed0e7c965fbc9 2012-06-30 16:22:14 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec0d0b19614e8152f478f9b2d51eb12f7eb6120eac1a6c036e08b9d9c6c916f 2012-06-30 16:22:14 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec0fd752756fd768dd6367559fad3f5f26b530b34aa2101cb63107a53ff1cc4 2012-06-30 16:22:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec1537481b36a6f44f8d79af4df224dd30b09fb0a1dacebecb5580966db698e 2012-06-30 16:22:14 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec1d2b6b1d4e9bcbe8ee62df58d227d9a907a5abaeafa417bf25cbc9035f0df 2012-06-30 16:22:14 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec236deb9ee09cfc7f9c00cd76c8c97a45f331ef8a93047905969ef9b79d623 2012-06-30 16:22:14 ....A 1455200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec64d3cc30a77d8100d6850ca813d60aa165fe57769faf1942273a69dc32f5c 2012-06-30 18:23:18 ....A 41248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec6fec5369004f26fb5e58d5f2100b5ea40a036435a1dd713b3e7838123479f 2012-06-30 16:22:14 ....A 106451 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec85ff39c5ea7c6c4b0383bbbc456737bbbd615cd48837daec4aff6fe141d5b 2012-06-30 16:22:14 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ec9eec94bb865164f10ff774dad0c8f2bd87b96ee8e0e6e56a80393b6b4edf7 2012-06-30 16:22:14 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ecba7786c093e3505ffd9a522713b8e1d7e2daa6f55dbede10af62f3c30a7b0 2012-06-30 16:22:14 ....A 107895 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ecdf5eadcbd170c7ea9e411a1d2bfca82974b512e418a97d2ca17e21e046bab 2012-06-30 16:22:14 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ece359fc7eeee9434b063b66ddc8cee94aa6e9c19609e0b9e049e4e846d5263 2012-06-30 16:22:16 ....A 101222 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eceb1680aae71fcce6f138ec39c8cdc448d38ba8c60cc33cb6450be21ee087a 2012-06-30 16:22:16 ....A 330780 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed0c0802d900bce6c65347d4298c4c838cdcfcdefa78ba69705622564ac8b68 2012-06-30 16:22:16 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed0ef5d507d5f6928d2e7dad6c65768c994015873b60f5922cfcd6489eb6a14 2012-06-30 16:22:16 ....A 23774 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed1c77c2fe0ecca4addf9437d780f37fc1aa90ec195ca7cc3f36e61f58e5733 2012-06-30 16:22:16 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed32d5671eabb6dacffd949401c1956d9b750ff568f378073cbc4e52cdbcc7d 2012-06-30 16:22:16 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed436cf674124b9609056f32db4dc36a298ba570640d9884d6dd35bf3055af7 2012-06-30 16:22:16 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed496118cbd20c893be125b38428ba0d82c7974d335b63e9db838dcc0db8177 2012-06-30 16:22:16 ....A 37174 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed5e0ba0c78a81c3daeda648ad41147e35daba846169efebb5711dedbc660e3 2012-06-30 16:22:16 ....A 14296 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed66aa2c94f1ceeb35df7c255e633337d51e815d714d1afdcab3efe571a00ae 2012-06-30 16:22:16 ....A 333096 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ed9ea7ccd1b005d23dfbb6ac97296cd4543962203d518233872e7c83f0efaa7 2012-06-30 16:22:16 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eda59a44cb870ec60d54e7e1a26d28afd1e125ec8ed2bf25aebd6997c99a98f 2012-06-30 18:17:50 ....A 59194 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eda5b46c60ad2e7a39a0070b2d66f53b1dda31ab66a39ef1ec29b6c5c0ac5a5 2012-06-30 16:22:16 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-1edadadc9eab5057fd1cebc50dde0e1ea3a7ef0b99bad7a4bd6b6815bcd32301 2012-06-30 16:22:16 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1edb4732d0eb6ef23900d9a730775c86e2ec8f2a410ff13a8dfc9604d9594695 2012-06-30 16:22:18 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-1edbd8808d2dfe5edf1dfce61fbc9dc80179508784a8a050c31d9642f8ded98b 2012-06-30 16:22:18 ....A 484221 Virusshare.00007/HEUR-Trojan.Win32.Generic-1edfa835b29a364a99a128cd51bfa28073306c0df7fa07059931324c86fa04ae 2012-06-30 16:22:18 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1edfdf9603ece9fb257e2a44030f473f312f3157e443b750ed7da85d88843153 2012-06-30 16:22:18 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee0a7b42af04bb1fa0a5fbdbb0a4a57d9dac79ac968f28816cf05555241fbdb 2012-06-30 16:22:18 ....A 1363968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee1a05a83198874fc1178e61f39017af15279e3ae82ba2c5ad357c1e4313a7d 2012-06-30 16:22:18 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee241f17ea62dfdab398aa1930d9a385990201e16cf952b0d12030a360023ee 2012-06-30 16:22:18 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee3baf527ff32dc182232ff40f46132565eece8440673103f97d3ca5a86d62a 2012-06-30 18:09:18 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee447e073f140a3af1fb9cb61f300af6757eee8e668e081f0524ec895f33abe 2012-06-30 16:22:18 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee5fcc8abc2e35f0d772fbbd87990010a710b1f29b6436c02b628b5928412ca 2012-06-30 16:22:18 ....A 304396 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee6241d080e7f9c5328506598a32bdbebafdc54415b8e55162fe3396a54c35f 2012-06-30 16:22:18 ....A 12541 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee6466401909a4be4b750fd56d01c2bd9bd14ed0bff0f3168cfa14d9b75807c 2012-06-30 16:22:18 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee69f946a5d515eab7e5567bd891289ef06127ab856e17e523f95ae6365582e 2012-06-30 16:22:18 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee6edcc00cc6b39e35336d200c6e0a56c665a5e4f59522cbf361540392deb12 2012-06-30 16:22:20 ....A 825498 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee922c9138dfda83eb68b322533e56e5589444182fbf7ad7557d6fae3f38f94 2012-06-30 16:22:20 ....A 1611776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ee937e2e040fcb3ab795bfbd6d03886049e566b1a6c7f2aaa65063e26e5bec8 2012-06-30 16:22:20 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eea01be2078506b3333fc65291542c9c8df73a8cc56de43731d09cce8752eaa 2012-06-30 16:22:20 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eea4ccd952e01b70877b73c764a96079583b6c68427a3d996ec93c3850b9ab8 2012-06-30 16:22:20 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eea740fb693360705adc45cee9ad5da9cc98d95e40cdf731855ba3860da9b69 2012-06-30 18:26:20 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eeb7bde277af260d10df5f0336b63e63ac7fe8a347ae8689d0d574dd87fab75 2012-06-30 16:22:20 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eec9efab468fac2c289cb9940bd9d98ca65627aefb1d5f1fe72a96742232d27 2012-06-30 16:22:20 ....A 7516 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eecdd2e1f6abf57e5c09b27a1268f2bc092bccf7e6298bba8410fbc2cccbfbe 2012-06-30 16:22:20 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eed5e8d6b9271f562c29a31304a0e85fe655f30be92ffea9ce557625f4a8862 2012-06-30 16:22:20 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eef0b87e065196a64a241ec1a630aa7eee46a37c91f7e78eec9ece196635e39 2012-06-30 18:26:50 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1eef879785dba59fd48048d68fa57c555c4d63df49d928506056120ad070c21f 2012-06-30 16:22:20 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef00510f2ecb20857467883fc8b0954004d7c0d6a5d39b760015c3c8ac992a0 2012-06-30 16:22:20 ....A 452608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef0daa89e8ff59a953d76bc0bcc06e7125f7afb9bef752288d6a31fe782a7de 2012-06-30 16:22:20 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef1d380405443bf2ae3bb52476d0ab952c2eff25fd7af002b04c240bb56c210 2012-06-30 16:22:20 ....A 107439 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef27079a85275fe8ccea5e9760cd36d25488ad88203f92b3e35edec1ed4c2a2 2012-06-30 16:22:20 ....A 144409 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef40c2ded09106fad771b2ad4df475331914fbc54e2d271b249b0311093aab8 2012-06-30 16:22:20 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef42012c32f902fe2736361645729a7f589b3f571125204008fb703fac0d45d 2012-06-30 16:22:20 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef4539061770c4901f09bb85dda116f39fef9bcda181b330b1ffc353201a28f 2012-06-30 16:22:20 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef62e9d24c31b0038272bda5e820145d51d7189524c494266cce81bff8c9058 2012-06-30 16:22:22 ....A 2063872 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef7cce0dd1c76af804bb5af8c6c3a320269b648f4b2734691245ea6fa3d7995 2012-06-30 16:22:22 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef98828bb402a533e4187d7b4191d384c62712cfa6f15d9082b282a68ae2a0a 2012-06-30 16:22:22 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ef9b3470f35fcb28801983663421a01a9030535a0c7c2db05be904e286e3a2a 2012-06-30 16:22:22 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-1efb68ecb8a039444e43ebf2dd6834f98226a2eddc5356f9c0b60d3fde55f924 2012-06-30 16:22:22 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1efbb4c26856a39fbb6dbed3a24f06d31d097b8680fccacfad387149bceb7b9d 2012-06-30 16:22:22 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1efd0598b32768e84c279391d3b7769b169fec6cae7195f4024ec7dd000907c9 2012-06-30 16:22:22 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-1efe10abee3c1d7951af64eb6f0dc7b5162e174fb4576159595fa616814b323a 2012-06-30 16:22:22 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0134180b300d7c9f09cb3198d9106a512cf22e7017fdc0dce568f530da443e 2012-06-30 16:22:22 ....A 38560 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f016f9c701ce7ec23ba09a3c29afa4794654dc9c5a94eb1dd101538598c03ef 2012-06-30 16:22:22 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f01e3fd456762217dae480cafdd9b096b43c43ea369ec8a2f47290f4c80466b 2012-06-30 16:22:22 ....A 873350 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f02478ca3fd343e8c10e0307edbecc3aa9956f9a5c824c813c1b1ad04354768 2012-06-30 16:22:24 ....A 41952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f050fc79348a4d814a8f09a3aa7af2fab8b0a333e90145057eecc67a6789468 2012-06-30 18:15:40 ....A 96637 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f05efbf3d223253346ae9d94e60d41afb186e07d9b97c41b557aed917fc7510 2012-06-30 16:22:24 ....A 1236992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f06d466f1371f37d5091d71b3b9d2758cdc8f081276a428a43c5bacba4f583f 2012-06-30 16:22:24 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f070d119c8e4091de09b94e6454f10b8da94027a360ab746a4559f58886c33a 2012-06-30 16:22:24 ....A 21888 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f07599bd567c8982db17bfa349df2299bfd8066d8dc78c9cab4319394bd2341 2012-06-30 16:22:24 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0992960ce94237fb914fd240f66e9a5744dd921e73997f34b06860e57ec21e 2012-06-30 16:22:24 ....A 57213 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0aa07776ce5e04523bf2144d60c9c2bf83ee6fcc0765e85722b4f97de63a21 2012-06-30 16:22:24 ....A 2371584 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0af86fa5c465d1d599606d456ca84a22550e345beb83c117e366247f71c8b2 2012-06-30 16:22:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0bce2fa699f57db0277fb872078a9089d4d35b7cb4e195f62873408c0be892 2012-06-30 16:22:24 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0e4bb583db44f20e827cdd6cdd9d66d239862ad6ef3c8c0e51b2b908c06ad9 2012-06-30 16:22:24 ....A 258066 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0e8a6ccdcbd4755d7544da2037e107349c1d41b4fa4639afb89dd8541b1e09 2012-06-30 16:22:24 ....A 451116 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f0ea1ac6a79bda57ffc9baab7bb6874c6789367b792a4519ba06641d72781e5 2012-06-30 16:22:24 ....A 2388236 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f11174a86f14d68258eddcd755a38014c43207ba971cdbac15f6d8cb0a3c538 2012-06-30 16:22:24 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f12e67beea83773394f3a2697de5b99b7f410f3f3d8c7d6872a709af1b5c433 2012-06-30 18:19:34 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f14e42475db503c9e8615d38bb6285954ee4c8a24e3bc65c4ee696e1b63cc22 2012-06-30 16:22:24 ....A 36870 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f165bfd7e4c47fe130ab6d6a508a6d2727f9cb6a5c4ddb5f889d4f985561292 2012-06-30 16:22:24 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f16ccf9047a87eb7e7a6529851cc59ff8820ef1bc62a83ddaec152519fafa10 2012-06-30 16:22:24 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f171db019ce65c18cc1a1afa49eaaaacc6f7fd8518ca7246f6ae127ecd2be43 2012-06-30 18:16:56 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f17b7321ed22dd034810b105d9d078bfe5b7b31b9f6f03a9b01772fd01b7315 2012-06-30 16:22:24 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f17df4115a08a87183726302d20f63e0729c5f5355129a7026982b6b89361b0 2012-06-30 16:22:26 ....A 634083 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f1821becec1cb4b5673b481239568613dbd9e581905731896cbd2322b76c886 2012-06-30 16:22:26 ....A 121172 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f1851d7a62ef99cd15cb1118d5de780873bc73a3d2d268405a823f352ac9eb5 2012-06-30 16:22:26 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f1ca12e7a4099dc70dc68261c567e76cb935a4fe07bf2c219cf5d239243ac44 2012-06-30 16:22:26 ....A 1288766 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f1d13a4a7661c55e8a4c9dbdead788bd1d8efad3c7f60c27f92ce466eef9b2f 2012-06-30 16:22:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f1d69403e1cf1aad5da9e124e025dd4472cea1f0d9b7a3dc290168cece8ba45 2012-06-30 16:22:26 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2020009c90fa861a71785a212e42712f2ba6caa650bf5957a2da9bd19185d9 2012-06-30 16:28:44 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f238cdba3c5a7418b3a491960d2b141fb3ef85dc7923f93274b720570223263 2012-06-30 16:22:26 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f23a492481c817f936c9c752966625fea745cc42e5d182d4cf4a072359636ed 2012-06-30 16:22:26 ....A 10136184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f24e4badc2006dddc9d8bb60134d9fa57c00661cf45fbe478a648cf06374fb6 2012-06-30 16:22:26 ....A 547840 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f25491b713c60803f4349550d59c5d0d8ca4a16fac620862436ca6043d02bbe 2012-06-30 16:22:26 ....A 227098 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2aaf4ad3f7c8ffa24fb8bac6b10b0b56963b164d185e1ec21e3292c664eca7 2012-06-30 16:22:26 ....A 71736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2bf7db879bb4c71f7c1e1d4ed2dc7f337335c6f8b99392aeec0805c32543f9 2012-06-30 16:22:26 ....A 2739200 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2c8b364356d5624094e19bb0b0bc827fd8bf0076cbae1acdab2b3c06a9d551 2012-06-30 16:22:28 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2e4b78ff6e1ed36d43a35ac3e745473988c62529a16d8fd332fbdd47c93a63 2012-06-30 16:22:28 ....A 2316809 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f2ffa39edadd17bf982f037d9f6817315cc30ef34b82e0b80e0b2985d4a2fe6 2012-06-30 16:22:28 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f30784eb85a621ea4ce03395404dbd0a0bd71b8c51a4d2fc425c649c2d8dd0e 2012-06-30 16:22:28 ....A 606659 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f323ea9ce04e82d3279b195d362c03f25efe6ab31b8c2a546c5f51344c5ec29 2012-06-30 16:22:28 ....A 1302528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f391f3696d9752362cb2cb2ffdf521e45c538e6dbb0dd6c070ce7b1eab8fe44 2012-06-30 16:22:28 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f3a9a8260af5fb3524a67697a65260a41cf1197896d8202c48c5b559f1bdef2 2012-06-30 16:22:28 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f3b3719f0b53d8a30cb7debef80279f7846ded68dfefea14361209e265891ea 2012-06-30 18:23:26 ....A 159334 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f3b94c406b99ff14a9354b1db85b6897166d88b30380db3f756cd829d59ea9c 2012-06-30 16:13:16 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f3d654868ba9a609dcaff0dedeefe053404a57bad12dcecf6b3011586fcf074 2012-06-30 16:22:28 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f3e0b1e853b86ff9d6e6770d543917360681208f9a15d9b8eee740eaed6c4d3 2012-06-30 16:22:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f405dea9d3699f59e29c5743c219cb9a51d0c44e3944bcda399b388375dbd69 2012-06-30 16:22:30 ....A 265242 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f41397374ff4e31313efd3c85aadfc5bdaaad37c49211e607ca963c4aaea4be 2012-06-30 16:22:30 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f41af45f7b85373b27a3ef1fae9db01a740438235c7db70880969922320d0f3 2012-06-30 16:22:30 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f443adc78370bd025cd1c97bf190b740e85619ff0d24a36e08013aa1afd6518 2012-06-30 16:22:30 ....A 381036 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f44e5f159a13be8d131cf4e6ee330c5bd0e1ef669e317831100e6d480edbfd1 2012-06-30 16:22:30 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f458d68a83ffe2b14e1e1d2a46fdcc2932227c1d4654c2b36a79be760671001 2012-06-30 16:22:30 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f472e2c99e866da40847b65d9f66a2f88f2e949c65f09c6fca59b17db3cb16c 2012-06-30 16:22:30 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f47d759477312a2ee8627fb567795d682a5140acb269c92b01dea42929ae489 2012-06-30 16:22:32 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f4d421ac3f381ee444badc03b92c6e6fc1a5d28ce98566a5e31b2714bb03806 2012-06-30 16:22:32 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f4e8d84e37e5b3bfa43b07bc3d5473d9998b43fa75f82e568570d05e3956005 2012-06-30 16:22:32 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f4ff9c2255d2cf960f30cb50e1cd4a672f8948d5979fd465a15d604ee0f2b21 2012-06-30 16:22:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f501872e62a116b0edbe796bb014470becca10fb3cdb4749b2f4f3514c63f3d 2012-06-30 16:22:32 ....A 171519 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f52f3aa698276eb1c7d9a4bd6455d9d20d4df31ac0d55bc73e50ba82f8ca9f7 2012-06-30 16:22:32 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5321e1dd7e0c556a399b312ddff9e0973ae850dca84aaf3bf6c9562639b609 2012-06-30 16:22:32 ....A 498176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f53fed93f865be20690b70e3b1622bebbbbee2950a6c304bbb617efc62815f3 2012-06-30 16:22:32 ....A 45656 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5438c0076a9d08c56150428a6a9e5b31148ca99743ec5a9073efad8a39514d 2012-06-30 16:22:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f55017f3d85336f9b5c3eae27fd87c05089ea9906debf41218f9def8e330c7b 2012-06-30 16:22:32 ....A 292249 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f553a8c6253d228b74913f47ef47b9905b9e615b22221481b2ff3721c4d1568 2012-06-30 16:22:32 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f55c1a4b461b6b62db96a59a477383d14d8f271159c98cba5e65261cd318454 2012-06-30 16:22:32 ....A 105403 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f55dbb7985e547d8274f1aabacc334c1c57d62680d636aa045e7550df95a935 2012-06-30 16:22:32 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f56cdd45d53311efdb28dc0db1c5a12bfda1e5b85eb14030aa6674673ac1e9d 2012-06-30 16:22:32 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f599fbf3c13c5793ffd73111dc1d47c76a7e6f2cc8fad7817277d9e72ec207c 2012-06-30 16:22:32 ....A 38932 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f59f308c6b20c13e5e7055cbe16e31a61e8b5e35cf69d1f10306057e5cb1d9e 2012-06-30 16:22:32 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5a8199e4a89f9aabb7d4e4932605917b388f7543331cee8e0746d736979f0e 2012-06-30 16:22:34 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5d0b8297dfe0491474a7693698fff6e864fc2a891e4bce9482430b52f25f84 2012-06-30 16:22:34 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5e126be08580f708dd72c410e53202ca0bece4dc8930184a2186d5d5f5832f 2012-06-30 16:22:34 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5e6472a86ead2dd6e39c90ddf7cb06149b788e2b0c180310a283ead8004e20 2012-06-30 16:22:34 ....A 17471 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f5f575efde4ee037344832c0c5c192fd4b72581bbcf9a43de4b50ac0c75ca3e 2012-06-30 16:22:34 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f626c17bc31d601d221a394c9c0c099990d166c5dea08312d62f745003bc0ea 2012-06-30 16:22:34 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f62dcfbf5b1153b9307ce4ca3490ad29355f943075dbd800d373cefc1efffa7 2012-06-30 16:22:34 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f63b24ab4495402e811c28d670339b7ebca0df1a18dee0f0b0c635b44813440 2012-06-30 16:22:34 ....A 262725 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f63d568a9491fe0ed963fd5017312939b2426f1f21fd3e558b8a719798f095b 2012-06-30 16:22:34 ....A 200790 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f66593822ec2cb2559242614b3e7c551f2c7dc3ff294706b0632891830b9136 2012-06-30 16:22:34 ....A 3182080 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f66a8ff2ce72084cf656874ef3572059dd22cc24b9cf62b203b59c10c7fc4fb 2012-06-30 16:22:34 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f66eed9df869cfadc2c9b5bf2cf65cbb281a3a97ba6bdba597d572fc1015bf5 2012-06-30 16:22:34 ....A 189441 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f67253447f0c0b5b67e33aa6a85bf20e3377fdf5fdcf4b70a63cb7291fd6c0c 2012-06-30 16:22:34 ....A 1395634 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f67a4bfbc1faa7b3b96181cb10aac7b614d534b287a6186c955c50a7b8252c8 2012-06-30 16:22:34 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f692f0c3755d0848597ed81906cdd6e5a12dfe581c2d23f431e023be13fe857 2012-06-30 16:22:34 ....A 625152 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6a6303a601d257c22f8e60583e7d2996e0ffb956f21453adc290549f857c40 2012-06-30 16:22:34 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6a7376f91a628c7ac00227d219433975fbfd253fce462e2184230f0447c56b 2012-06-30 16:22:34 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6bd460518d64f3d77203827c9dc80fc3b7f9da9c2e959a3cb25a0b5b358c90 2012-06-30 16:22:34 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6bdbd2318fd4f78634fe566c82cbbf3875fc6e39fb56f72dce4805e89a8394 2012-06-30 16:22:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6bdcb0f3cd48234be110dc2f64c4902e22f436d62d7639cdf0bf09050f862b 2012-06-30 16:22:34 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6beaf5b57158e7797d5556e3c3d739d0ac6632c1e9d6a546580dad504a4d32 2012-06-30 16:22:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6c35635187d4234959c3e82db8891b8321ea7b32b0343ef525e46994dcb782 2012-06-30 16:22:34 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6cc5256cb5a84ca61bebb3874f104b2f2c75d07f8c432438b461962bb4bf65 2012-06-30 16:22:34 ....A 35923 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6e8a0b299f954bfd5a559bbc127728d8fea73b01a58da937cd98fb491bf3b6 2012-06-30 16:22:36 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6ede3f5e16759a7cf04712213a46baefa5a6548de99676a0d05e30a0f5f9a8 2012-06-30 16:11:48 ....A 222720 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f6f1b25e56a2522b25805f4eb3ed55fd08b2bab57f8ec88ee646fbd1be5523f 2012-06-30 16:22:36 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f71b29683b7150d5486ecc41bcd1e572f6ae839c1b2de8d88d66bf41f39a8b3 2012-06-30 16:22:36 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f724459478c0387c7cb902ab6a2af2a07cba94bf6533c1811e84663cb15061d 2012-06-30 16:22:36 ....A 971776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f76804d4249cbc6415b83b8577fe1d6ee5756cebf8a371663242484a9efc318 2012-06-30 16:22:38 ....A 146984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f774a74da1794a015cd2f9ca616fb8a8d4c5f745238efb076024e84e51f223a 2012-06-30 16:22:38 ....A 2808832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f787f4365f52778f521e36d476c47e0644397df23e45452bde6c368f40a5a06 2012-06-30 16:22:38 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f79048d6cf6d90cc02c30dc3789090b4a59b6190a39a849229d7eb3df36540b 2012-06-30 16:22:38 ....A 558076 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f79109eaa2f3f4900d979313bcbfd11cb9a9aea8a7f9ffbaa29ad3542da039d 2012-06-30 16:22:38 ....A 3444736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f795aab1375b5671de749944f0580078b9205bae236bcefad1e9dc18d9b6815 2012-06-30 16:22:38 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f7c0cf2f20f16ea89d08f112867de0bd0a3a4a7738bce4340fa4b5f19e4e7c3 2012-06-30 16:22:38 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f7c823502a24b62b9c36bae7c4b9f91c44ec5558bfa667e87b8193490bf9394 2012-06-30 16:22:40 ....A 1320219 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f7d27d7eb6bcd783ba93c9c72af067d77656cd34d994195077bee81c421fe96 2012-06-30 16:22:40 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f7e16ace405ae4a0cb431b65811af57bbbfed1edf7e4818c9fd6ef6a087fa55 2012-06-30 16:22:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8165a0cbb779b8fc4174ac2191d66919e800dd0e3c946d661c5c6873660d91 2012-06-30 16:22:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f81bff778fd6463d0ddc9f0f67e18d8e306b31ac30007a897d92cc35974d73d 2012-06-30 16:22:40 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8264ba2126494af59e25a96ec1d6ef16a9611d21a7ed1a2e7d09089e550c06 2012-06-30 16:22:40 ....A 2170042 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8266ea8882471984b356de918147d6170e59dd08d65b86362dcf298e86ae48 2012-06-30 16:22:40 ....A 644108 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f831996524e0a4263920f7d2c78510f82d9ef37c846a4992f64c7df616f9c9c 2012-06-30 16:22:40 ....A 372126 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f855f518061689bb483c0124a2255a1371668d8c98f5316b6641bb89a741b58 2012-06-30 16:22:40 ....A 70886 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f85df8994acf0ff8fe4369a66cf4bd7f7508c90c243ea03685da4c90340b242 2012-06-30 16:22:40 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f85e0d7a789966edea342010447daec906911d9a243d25eac847dc85488c881 2012-06-30 16:22:40 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f86016e761db858dcf461c537a46290e056b00c1010eb59fff3ad1ed6b83383 2012-06-30 16:22:40 ....A 9585 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f88a2d9adca3330eab0b1fb92a7f22265167d8ae397799cebf9d2c4a4fe3311 2012-06-30 16:22:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8904ec44542bdd864ea469c99167baf48d2654f8d0e8419b77e51dca15b930 2012-06-30 16:22:40 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8ae2252120af0489919aad2d5446c59874d59ef7137828523b27a800898fd1 2012-06-30 16:22:40 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8d317842c116993f1d6006a5ebfb3af72db7e5a7a9acc5e1c6bdd9f60b0e78 2012-06-30 16:22:40 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f8e82a5c1ba1fceb76ad9d63092512c22af4d07fd5663d3b7564334be2d3e15 2012-06-30 16:22:40 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9435ee4d080794ceaa4c52e887da77b393f4794812037751f7b47369b056ea 2012-06-30 18:16:20 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f94756066cd2a150c8ababf2576787c65bf4921fb85261254566d12ecbfdf7b 2012-06-30 16:22:42 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f96d12fecb4e92c3ae70e0ce5aa31779244bd0c9b1fa8c7477da6b85b90e9c6 2012-06-30 16:22:42 ....A 12344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f98a8a5c82a6d39a87d0c176aeb22cccfbc71fdd8013dc8037bd380f81742bc 2012-06-30 16:22:42 ....A 1635328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9a920dd4d7cac88d84b9117260092573f7b3e277d6940cfdbe7fe9c30b8d93 2012-06-30 16:22:42 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9b0605c135a42650401abc03ac60bf0b964273452d3eb0da08246ddf52ef7d 2012-06-30 16:22:42 ....A 522998 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9bbc7a67e9e0737f4027cb1e0b0eaa0f93eb6139e8e514b8fe4f482484332d 2012-06-30 18:15:10 ....A 1889792 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9c50b6ffb52b68745e5b4f05348e4d5cad08602d62eabe68d5e01ab36f0c1a 2012-06-30 16:22:42 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9c988c0ad647511ef75e17b1559448b4817c59551970d16b54f57ec11ff58f 2012-06-30 16:22:42 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9ca82990cbef80187c530d03048a4ecf0ae7cb59905ec01a33d8422108cec8 2012-06-30 16:22:42 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-1f9f2c68a6e95029734fe42a6f06e78041db4648b2cb6adba128365827618278 2012-06-30 16:22:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa231e2da8aabed8ff145a874fa3133e8302e71e274eac6f55475f0c0248dcf 2012-06-30 16:22:42 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa4883974ca7f35727b3e1b69eec6a7616e6fdae5f55695ebba6eec8363e31a 2012-06-30 16:22:42 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa48c4627bed1d19463cf587ec1f3a9d1d5a019f638a7c8120de76b7c25b2dc 2012-06-30 16:22:42 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa5b3e7341d2266d1138d315b6aa669ef1644cdc138ecc5d3d0c6690102ba5e 2012-06-30 16:22:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa7ea0d08da47657fc0feb9bacf4a31d99ea27372104133c84161dfba2ba58c 2012-06-30 18:11:52 ....A 250690 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa7f096873cfe550c4cceeaf3121727b0787e72ec14ea859941192ed3cbf426 2012-06-30 16:22:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa7fde2653a7ef484d25edbe06c2472086aa361d2a6cf331779f8730e62e180 2012-06-30 16:22:44 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa9464873eb8417bafa1bfb7427c14d2567dfe08d2e534a29edf10b27c59396 2012-06-30 16:22:44 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fa9dc154a90d7499df26f9ae1e3cce15b09692924b6e7572b2e1ae9ae070e83 2012-06-30 16:22:44 ....A 93419 Virusshare.00007/HEUR-Trojan.Win32.Generic-1faaa197439a6729b3890138671ab1c89744e4414288da8418b71930bb18d717 2012-06-30 16:22:44 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-1faadca0a6c01196899a3eff74b0b56feb977945058dc7ed9f231dac3487b6cd 2012-06-30 16:22:44 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-1faf01f7ee1dc1113ad67d2c39964e313bd739c272b5c08e96ce89b0e1a87165 2012-06-30 16:22:44 ....A 27137 Virusshare.00007/HEUR-Trojan.Win32.Generic-1faf498ec78b155ac00ac8c9d9fbf3ae273522e9808d3ff1fafab1e1f52555f6 2012-06-30 16:22:44 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fb11679c8c97e0ecaf6786e77757963ac198b150fb627da8a31d7d1e9b93c88 2012-06-30 16:22:44 ....A 11591680 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fb2e8c7a22b111c5014cb13d239b3fde8485cdb7791a15df83ad9d0de8f26fd 2012-06-30 16:22:44 ....A 2761728 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fb881e4bff723e4d37c1ff5e120a51adc23c11005d31f6aa47037ddd5c9da1c 2012-06-30 16:22:46 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbdbd439f418d67ba3e91f4b96dbc19bf2ece1c1d4b2919d0c8078b988657ad 2012-06-30 16:22:46 ....A 170014 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbe632ff40a0d70251e28355d25589fb770877683811052e74a212e4d964aad 2012-06-30 16:22:46 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbeb56ad7ef390a3e8a0f2ff99075c591de98c6ad003e3981d5a155e6054870 2012-06-30 16:22:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbec1296a4dadae89bf4779a6b42cd88e3e5fc59dae7a65f2a5ef288f9484ab 2012-06-30 16:22:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbef396c0019b72ff4d73619ae1bc4b032f4802c45b5687825acee32e1a0690 2012-06-30 18:26:40 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fbf7924877d9d46597ea71a810e460800a93e3c4c37cdb79601f7c3f8c450c2 2012-06-30 16:22:46 ....A 222646 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fc35ec29e9a022ad6ba79eb20485a64a47e0389db71d9ace713c6cacaed98fa 2012-06-30 16:22:46 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fc3db44c69a8c51e38071ca91d2602afbc5fc16e950c1fea6131025af4c59bf 2012-06-30 16:22:46 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fc3ded25f084051eb3df42b417a2bf75eba5a8535d6b0c2b978fd7af6a2dd8e 2012-06-30 16:22:46 ....A 2287616 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fc5ebf1651cdddaabd9037ee783fcaffdaf5b2afe6a7483b4701ea653d33d5d 2012-06-30 16:22:46 ....A 3372032 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fc61a90d556f679695b54d5bfd549b8071e3d11248bc1a2eb42c75926044780 2012-06-30 16:22:48 ....A 1628160 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fcb5cda25534ddfd479836cb8f68ce9cf256c8608dee4aec68ddb64f25d94e5 2012-06-30 16:22:48 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fcc3df81a673a6339ba02443eef5aee2f070ef9355f3e3321916545fbee0269 2012-06-30 16:22:48 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fce93fe23c12de3bab1c016baf2d59ed30a2a86ba5602d1906392fd3b994846 2012-06-30 16:22:48 ....A 113303 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fcea8bc7c9447a20d83ca962cd5a5db382f008d30075e1c64f2a74b4815eea2 2012-06-30 16:22:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fcf6eef4e07134540ec2aa5abda8125f651328f1a8b31703ef3d4d5ec807f12 2012-06-30 16:22:50 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd03935b33ee3887357a072fa41b75031f94226eb0bbb61926e34007c50e556 2012-06-30 16:22:50 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd13946eef13b565235119de19f5b17ce8d16041b114fe65a8776c7b5b79eb8 2012-06-30 16:22:50 ....A 1711284 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd1f595be89838787d338354109bd4374b3a44ee3001301c0bd0e2bdfb632e8 2012-06-30 16:22:50 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd20b61f9662dab288ce1a7465c6bd4704d704c83b85f50b1297e0e63d80342 2012-06-30 16:22:50 ....A 1447936 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd413a71b40a12b47f72b86fc8844151642de50dbdd7d57b86c218ec5c171eb 2012-06-30 16:22:50 ....A 1241088 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd85a6e0a0372d6e9d01eebf70be0522d2cc6dbcb9e8f8302bf4937535f3ac6 2012-06-30 16:22:50 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd8b6a4a311a4b9203adb65f84c4421f564ad82fb3a1c8d12cd2af13cb6ae1a 2012-06-30 16:22:50 ....A 596861 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fd8fc1869c279a11c3501501cb58d66c1173bf964eb63c9908daf78424edab8 2012-06-30 16:22:50 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fdaabdc73d8f5546256cda85bdfbd844eb0f0c54bf7a183918d8353c836e038 2012-06-30 16:22:50 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fdbe45261effc6e3d4ee468b657f24d9f630d9c70e33746ee7db14755cba2b1 2012-06-30 16:22:50 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fdcfc7933cdbb96aa28f60992d0cc0df6c673482fff051a648d4e56658684cb 2012-06-30 16:22:50 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fdd46fa8f0c3543dfd0e3c84b6244bd37203f8662b9753cef6e5aea69f9f40d 2012-06-30 16:22:50 ....A 638062 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fde11781e59ebf3d50f8e3c6361a5aba197a2b9ae9aea63ce90296dca7a8ba6 2012-06-30 16:15:38 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fde4dbcad624781dd49b78ad6b74ef7b61f5f7dba6eed5d0b18c575c8e327e6 2012-06-30 16:22:52 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe0eb0ff134c6c4ac504d98c2dd6bfa00014656a482139085efc26d944ed90b 2012-06-30 16:22:52 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe2e9d53ba52d43ff891d200d8e6ca6dea6588e33af010981b72aea269c16bf 2012-06-30 16:22:54 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe4d32eff6258076cff5e747ab817513a47c74041c51bdaade0ca749879c4d4 2012-06-30 16:22:54 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe6457306e6857ab137aa3596e657dc6ac304b197586bac1100e7ddc46d972d 2012-06-30 16:22:54 ....A 690176 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe7b76fe1154a8a76ea737e8aef1ced7000f99c4e9fc1f98630e9517d0d0bbd 2012-06-30 16:22:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe9687cb3e4b3cd493bcd9ac6259ed3d580b86ff5aa19434f95b5cecc1d9222 2012-06-30 16:22:54 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fe96d140943a50bef943fadedbff8dc118ae9c194c15a757dcd6685435670d4 2012-06-30 18:16:40 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-1feace13afa6b73817f61a52004833d03934b679f692681c3fd3c25f5023e22d 2012-06-30 16:22:54 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fed42dd5ea8d1043decf842caeb7aca2e4cf9c12ac936e113931933d5367651 2012-06-30 16:22:54 ....A 1057836 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fed63fc0cd3e0d79e3abc2c45072262e4deb0b84307d2aacb468884daa30941 2012-06-30 16:22:54 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-1fefde36c73ded3ea8c63e08593ee9ec85abae660aa3e6a2194aaec1884794bc 2012-06-30 16:22:54 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff199a526eda94fc28eb29b8572eb8e7a04619d1508f67c9b3061ecd8150d79 2012-06-30 16:22:54 ....A 96721 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff2449aaa9e2e269f3c7da763ca6a8e29bdb630d6a9ead1378b01d0b1d15c0b 2012-06-30 16:22:54 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff2f5ff58e24fb16f219ab8fe17cd7822d4eb4ccf1f675a6c0730a44c9e507b 2012-06-30 16:22:54 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff3e4e09e01b4c487511baf2b78bfc1a7023b753c921dfa67bd3eeda223e380 2012-06-30 16:22:54 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff4fcc09be052516b8a56004ce1bdf727a6df141958c19489d5ee62faf751b7 2012-06-30 16:22:54 ....A 246263 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff502452e3b5a89b025fe5d6b1fbebba73001a58f348935a1af31241abb5d6d 2012-06-30 16:22:54 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ff8bc720bc4e7fa65bbcb77b34ed4501e2fb8fdf5ac78c53e3703dbecf8fe37 2012-06-30 16:22:56 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ffa7242a18e83f9fd33b57983031489217a43500f9b710b5140341cb0873a1a 2012-06-30 16:22:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ffbdb382d4e4adf6cb29a6cd50f8562d8880a8734b2d7d065b06c4837c4bdea 2012-06-30 16:22:56 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-1ffe03536811d02369f7b5f602286fe1f213597826a3d17b57b86e5bab91c6cf 2012-06-30 16:22:56 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-20016482424530a03886e9489c4d0820d21d9e87c8fd5bc2bd264e4157d290f4 2012-06-30 16:22:56 ....A 135549 Virusshare.00007/HEUR-Trojan.Win32.Generic-2001bb8be1ceb0e6ed2d86e81557b0f5e2bdbebe7953a798cde69669a71009f3 2012-06-30 16:22:56 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-20045955589a046bf846b5b1ecfa4e2b351905658afc0e83dfd0f181f0fd8f67 2012-06-30 16:22:56 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2004ffd08b7ad81cdd3cf952d5ddeba418f0d5a4d734914558e529cae514b2e6 2012-06-30 16:22:56 ....A 318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2007a58266575f63ac540ce560de3b6f93f9b772d604cf8c87fd3a7625534170 2012-06-30 16:22:56 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-2007b7bb05139ecfeaa6fa57f8442aa009f215137caefca90c2572652f791489 2012-06-30 16:22:56 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-2008fa0644289d772d92df130308373c145c25ad35008c2b927fa63aa952ca1d 2012-06-30 16:22:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-20091fe576d61dec8a917ae49494bd38ef01659a18dede926e56bf82835ffa87 2012-06-30 16:22:58 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2009411fa77b616aee0e93acf70d249f079aaa33ed5d2992f1dbea486bf19b7a 2012-06-30 18:18:04 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2009a0d9422e6ca9575b59006416b92785fc4e17bb11d87fc3b780e2ac2205a0 2012-06-30 16:22:58 ....A 368665 Virusshare.00007/HEUR-Trojan.Win32.Generic-200a551a2c05395d4913f93823e60690d6716f01098870f204fd10b90871b16d 2012-06-30 16:22:58 ....A 869469 Virusshare.00007/HEUR-Trojan.Win32.Generic-200d59a74c78b99da154d8ffa19bb155795a47b5ff35fb7b53106797eeecd129 2012-06-30 16:22:58 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2012b1b60ae3ca818402a64d3ecb0274566e42fbaebb695a7f184c5d89714592 2012-06-30 16:22:58 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2015755bca2ec5fdd60e48bcb6b73c8789a73084328ba505e8a1889ad8a20875 2012-06-30 16:23:00 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2019513b3fa54a1fac7217672e559fc1633eeadede4c8fbe732d18e36d9265da 2012-06-30 16:23:00 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2019c2b4cc81419c61d4bec9aa6712862d6734cd5a2e77662dd075ca688186e2 2012-06-30 16:23:00 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-201ae4b17a4aa7f028cb312a12ba4264ba5ba14ded2c9c918f2d72e36299259d 2012-06-30 16:23:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-201b496f3bf0fe6d4108ac399e0b3fa6b22fd5e93daf902f6be3053acf7087ea 2012-06-30 16:23:00 ....A 1089626 Virusshare.00007/HEUR-Trojan.Win32.Generic-201e5701fbae2487d45619eb090aa768d0c52200c62b968acdf38823573f324f 2012-06-30 16:23:00 ....A 121152 Virusshare.00007/HEUR-Trojan.Win32.Generic-201f13a0ad798b294277bfa8d114288b359b3ea37263f94afaab473c711f3080 2012-06-30 16:23:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2021ec8d1e98f04490167f9069cf1535e8e2902cbd21f011b8d74c1374c715c7 2012-06-30 16:23:00 ....A 9065816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2022a1f97183732903f8ef84d156a1a76fcecef0495a0841d37eabe82ff776fd 2012-06-30 16:23:00 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-202339132856cf4adf202690eeefb42165e8e512f811bb9ec7572f8f525e3fc8 2012-06-30 16:23:00 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2023f468ddec18c91772e1c18bd6cf9e13c38d67c45236547d94240818201734 2012-06-30 16:23:00 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2024451f229d3abde8114841086f7d1791cd7eeb5ae9602c3b79b721e110a70a 2012-06-30 16:23:00 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2025363043d074bf35e303afb7dd2620fc9da5b8a5692c47e8623e4ba3194d24 2012-06-30 16:23:00 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-20263207a21f16b45836a5d5815e9787e49e78728cb36c95969111ea29f5d922 2012-06-30 16:23:00 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-202669d65c96c33bc2bce63156521df6c822218eabb204d0cf7ed69b7de0d0f3 2012-06-30 16:23:00 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-202a28b239bd3a95a1f582a59b5c62f1a2db68aac48d0a38d0ed98904c9d17cd 2012-06-30 16:23:00 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-202a7dd42ec8d8be2a361b0089ce0c9e8230b7cfc9f74479a700ddc550368c24 2012-06-30 16:23:02 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-2030a5554ea96ea6bb80e9277caa267e29a09f91960b90128ae4bc0a98384092 2012-06-30 16:23:02 ....A 1443962 Virusshare.00007/HEUR-Trojan.Win32.Generic-203173365c406bdeb5638593a831f83f641d27bb76036acfeb2f213e785c8ac1 2012-06-30 16:23:02 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2031f4de7c76310948fd83c492db3099c2f55b06f6e70b3e2cca03a13e0da0af 2012-06-30 16:23:02 ....A 100891 Virusshare.00007/HEUR-Trojan.Win32.Generic-2032b4d7f0b4fd284df96b485ac3a5e441afb0db566897fb6f6a55abf859ecc1 2012-06-30 16:23:02 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-2032d2d77048944a54cdd06deff2cc4f8d425b463f438964810c7212eeb298c5 2012-06-30 16:23:04 ....A 1678854 Virusshare.00007/HEUR-Trojan.Win32.Generic-2037277197663b8c306eaeec31093e493271342beba0f24e3d3a58b52015d0e2 2012-06-30 16:23:04 ....A 176271 Virusshare.00007/HEUR-Trojan.Win32.Generic-2037688f466efc562215e8c8face64056d78e7a7cfec1da5d99747224de9d68e 2012-06-30 16:23:04 ....A 94845 Virusshare.00007/HEUR-Trojan.Win32.Generic-2038910693f14f4803d55839962cbaa0a4ab8165f03ea65b11da4c0c70794919 2012-06-30 16:23:04 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2039ec7f61d034581f431ad76910b715c2b99db72d111c59b48f44869087f5d9 2012-06-30 16:23:04 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-203a6de500d44f958a0d35fae72c9d35971f64abd0750b4f0d55b607495320ce 2012-06-30 16:23:04 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-203b33bb2e34185c2178b9c8f14af86cef8ebb15b0aea5d0b19ecca96905d671 2012-06-30 16:23:04 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-203f563333c5745f77193d419763a75fd414dac3c34f566c4cf134324d845c9d 2012-06-30 16:23:04 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-204004daa0a87485d00cbb49f98829ce0faed3476969a11712e0954676109c2a 2012-06-30 16:23:06 ....A 11552 Virusshare.00007/HEUR-Trojan.Win32.Generic-20419239f779c4e9d6a775f0d930969a581d2d352ef0bd66f310e75e8f30b986 2012-06-30 16:23:06 ....A 253388 Virusshare.00007/HEUR-Trojan.Win32.Generic-20423f02c4f27c8505e72d591cd81792fc8b4e9201df0c2cbcb40e5550e49eb6 2012-06-30 16:23:06 ....A 927851 Virusshare.00007/HEUR-Trojan.Win32.Generic-20426ee36614fd9c127dcdbd6127eb550a92e5fae19ecd848656bbb20b785c5b 2012-06-30 16:23:06 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2043f122035bcc8c45fa87766f678bcf1105ab508dde2eaf622dc1a1b1e5b2a1 2012-06-30 16:23:06 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2044299b2f3e611de97f429a6c2f3c70b0ab307af1e27c8afaa407c2b01649bf 2012-06-30 16:23:06 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-20456c90f04d75c88814dca3a573d47d300d1c978094ea029f562759b071ad43 2012-06-30 16:23:06 ....A 1973768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2045d3b2601777ccd26bcfbf8ebdc9db32ff736bb281b47b672610738498836d 2012-06-30 16:23:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2046b69fdeafd5376d317fd1a9d96982cfa0b287d127e6add84a32c3eb51c359 2012-06-30 16:23:06 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-204947ba415a1445d7724239ea52695714f4d786416c26d4e356ba6a63e519d3 2012-06-30 16:23:06 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2049fb8afd61065742e2336217ada104904d2a01eb98841240874f0a2fa541f1 2012-06-30 16:23:06 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-204a1e1ca3572461baefc85587e08976f5be5ce69c86ef98ea9a1996659edd93 2012-06-30 16:23:06 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-204a6cbecd9cf1167f8e3ae65fcd6823ad2a868ec0d1bf91582c1f496d48a446 2012-06-30 16:23:06 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-204c7f47b56bd67856b60b5750330f05344d185f934022e80a78c18f49ba67c3 2012-06-30 16:23:06 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-2050eecfed2530b18c5f5326b86a03bc7f98e0bca3b34bbd39c2f0c1941c7cff 2012-06-30 16:23:08 ....A 446976 Virusshare.00007/HEUR-Trojan.Win32.Generic-20531c60ba766445a8ff80132405b485997f56a19c530b38aaca8156eddea283 2012-06-30 16:23:08 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-20551c81567dfd49b72c8e793bad76b74a4566803c69081641541f2f15b94108 2012-06-30 16:23:08 ....A 35348 Virusshare.00007/HEUR-Trojan.Win32.Generic-2055eb1b54815d9a6c9feaeed278b3532f546d6020984a3e5295f0b17b0b8d28 2012-06-30 16:23:08 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-205665586017322ed24f512162535fdf01b13fb019d8e9ddb67b5050cbda59be 2012-06-30 16:23:08 ....A 59529 Virusshare.00007/HEUR-Trojan.Win32.Generic-205765b9a0036c0b6b3458b028f6c9588fd1718d03b0628c091ee15fb6a5bde8 2012-06-30 16:23:08 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-205776b473cb92143bb50f8a5e708f329f9b24855491374b985acbd892d1aa84 2012-06-30 16:23:08 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-205792ba47b8d447bac5958ff9390101d829bc8d0bc4c332048c769ad4a6349e 2012-06-30 16:23:08 ....A 559861 Virusshare.00007/HEUR-Trojan.Win32.Generic-205941677379e46df9e5d8cd8e65e9acba61bd1377e1e2dca75ed881e930e97a 2012-06-30 16:23:10 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-205e72ec802e54ade1671c0bdc8fe0918a7e5b164e50d75df8f854ac25a674af 2012-06-30 16:23:10 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-205ed2ac7a9c4edc24eb54b07954fa2590059bcddbe0149859f7a424c6e3107f 2012-06-30 16:23:10 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-206045ae3c67d21620138e97e4951d1b31793c314634d34b769ecaf23c451699 2012-06-30 16:23:10 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2061019515eabdf239c770b524847850c3a48f1e84facc40763715689687540b 2012-06-30 16:23:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2061522367ce5c0e431923de9ce92904de60da86e53d16bffaba9fbd1b5cf6f4 2012-06-30 16:23:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-20643c332d6b7e060f30831bc819d17dd8744889bc38d3bb6f884983d23d99e5 2012-06-30 16:23:10 ....A 25728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2064b0400bb198554db7524193e81e0acdc61eb1750700da44c90139cb6ae37f 2012-06-30 16:23:10 ....A 98309 Virusshare.00007/HEUR-Trojan.Win32.Generic-206539d2c9cc934d9521344ae8ce60b450cb958df756dbaa0e0778e82cf50d75 2012-06-30 16:23:10 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2066a90bce40087abea7621eb01be8241f44e9d13090b1b1c3ce2158d93178a5 2012-06-30 16:23:10 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2066cdddec60f0663c1cc8291bfc72a39a0b7e3d830c0ef20059fa971fe22fb5 2012-06-30 16:23:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-20681910706421f67ad3d23f0246c46926b187eba5826992d0494c61193cea5a 2012-06-30 16:23:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2069412f41fb3ae2469d381661aec6ddbbc5a09859f86d4e2694c2c884e36b71 2012-06-30 16:23:10 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-206a1690948b37f9a4622983ee509a6f9f50c7e060213e828ea563861a0b8f76 2012-06-30 16:23:10 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-206b170f0f5f3d72dced0b12d2e706ec8c4d17439c5cec253814ba921848b571 2012-06-30 16:23:10 ....A 509957 Virusshare.00007/HEUR-Trojan.Win32.Generic-20721143749e109cb8e556265c00ec007063e18367c2b5cce1b9582035753bfe 2012-06-30 16:23:10 ....A 738304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2072428bb2f5f6232734c5d666c4a5070e770f4fa7de61efd04c3b51acf48b8b 2012-06-30 16:23:10 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2072ea49804a09a38af6eff88a1cc7d25c601175f6344016774b4879127ff1df 2012-06-30 16:23:10 ....A 1453056 Virusshare.00007/HEUR-Trojan.Win32.Generic-207422971eda8309e1d18b0ec5a8fc45158bf9858f4dd457293795c50706554a 2012-06-30 16:23:10 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-20743d3c7347389815a2e618be5a0d427977cfc5892860ebd0e39047634a53e1 2012-06-30 16:23:10 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-2074efe3a4ac5d398acff048d83fcb48c99e88389261f307a37d1c1781fd1e2c 2012-06-30 16:23:10 ....A 659458 Virusshare.00007/HEUR-Trojan.Win32.Generic-2074fe02cd789a767b6a348a37b643f9b3493935488b4c4f373c23acc542a7e2 2012-06-30 16:23:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-207a539bc9619c3055b4c764c065258084be570d3881c67a86603e460f2a8cc7 2012-06-30 16:23:10 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-207b784d6b16a710a872c9e72002be8357046194e3f1db1837888341b3bac428 2012-06-30 16:23:10 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-207c67143fc4f0b496900e4b3858ae6e12957c5a4d130f4b86696ba70392c13b 2012-06-30 16:23:12 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-207cdebe119459329d8ee1d672510cb19db65fb16dec92e5287578815f87cc86 2012-06-30 16:23:12 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-20801fcf78a6653041e2b61a345d0dcb126a8eff013e5d684e96c4dfcad92dd1 2012-06-30 16:23:12 ....A 401215 Virusshare.00007/HEUR-Trojan.Win32.Generic-2080570abf0fa1c02717955251993117bc7d6b300f9d27cd17d0def55d1f7c9f 2012-06-30 16:23:12 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-20811b18f367db673eca8753c53e3e12d3d36a0208a97a713b647845ac6a83b8 2012-06-30 16:23:12 ....A 57381 Virusshare.00007/HEUR-Trojan.Win32.Generic-2081f376ffcb227fd56e24162759fd6b57e3909de31662b811d397c0fd38f3da 2012-06-30 16:23:12 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2082109eeb159407ef90f033360719f85aa6fbd50732c14be8e130e8f1b7a105 2012-06-30 16:23:12 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2082b75b19c7b4360db209f70342fb5eb7929dd87763b545e9369182ea2c5243 2012-06-30 16:23:12 ....A 91683 Virusshare.00007/HEUR-Trojan.Win32.Generic-208898eb4be26c153c5457240de516b2d246c29a3d74ab8dc16ee3b93db538fd 2012-06-30 16:23:12 ....A 4940288 Virusshare.00007/HEUR-Trojan.Win32.Generic-20896a0e3c35fd5490ab4658f503d9643c2b40775e0f30d00dcdd218905241b5 2012-06-30 16:23:14 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-208a3f1425644599bab242ec3edfc8fc54cffe68b4a7e740a5812f46dd08267d 2012-06-30 16:23:14 ....A 441956 Virusshare.00007/HEUR-Trojan.Win32.Generic-208af96664ee46b92aac823a5034f958ba474962168577ba852a72a3622c0cfa 2012-06-30 16:23:14 ....A 1748992 Virusshare.00007/HEUR-Trojan.Win32.Generic-208da7dddfefacd72e8c2a11150726bd074f3088fd1e878a3d3d84daaaa2ac24 2012-06-30 16:23:14 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-208e406750bbbdccd76612e0aab0c0e117e2e429c48428f39c1a41bed546627c 2012-06-30 16:23:14 ....A 540709 Virusshare.00007/HEUR-Trojan.Win32.Generic-20910c010527f6989f2242e223e42160801e19180c0843c4183cb24a06049cbb 2012-06-30 16:23:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2091d7deb2077dc2de111eb85344ab37f07f994222a00008d5dbd23d0eed4992 2012-06-30 16:23:14 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-209285a7fc013ba5e8cd85d21796a6f430d3693ea5c44224ce509e1d125ab8ef 2012-06-30 16:23:14 ....A 106019 Virusshare.00007/HEUR-Trojan.Win32.Generic-20938c83c1423a9a93cc14399d15f615d9f7b2fe33a8be626e774e8b09e18c71 2012-06-30 16:23:14 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-209423ae9f9089c245e3d24d2c07e85c6ce3942c75b1e19fef66017f11fb1844 2012-06-30 16:23:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2094a9afeeefd175b24a9db1d5a15fb7011f5093ce1307ccc27989ed3b3ab502 2012-06-30 16:23:14 ....A 25224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2095204e0fd798f54178ed5d8bd2a6d7e5be49d7257110a800e8fb20d21277de 2012-06-30 16:23:14 ....A 62376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2095736135d4dd3807d2b58d1099d6caee9786e29a14341166ebbd58e7a64126 2012-06-30 16:23:16 ....A 244244 Virusshare.00007/HEUR-Trojan.Win32.Generic-209827d2fbcc34de0cf935c144a64e842a12ad4c28bbdc1fc73a0d768e8f9aa7 2012-06-30 16:23:16 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-209d6d5cd6c57409b76d0fdffc4ce029d1863940a82a6ad245704cd05f2d7afa 2012-06-30 16:23:16 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-209e10b900fe53012485a2d7a4522c908b34912b4b91364e39289c0c37658746 2012-06-30 16:23:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-209fc8d845a9a3d4b5ccda1aa0d0f2045a7db4657a3f2792f7d01726d37c7049 2012-06-30 16:23:16 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-20a405ddd3752ec832d33f80b0ab6379c55a6e27eddbcec812f5ac92b1913aaf 2012-06-30 16:23:16 ....A 652288 Virusshare.00007/HEUR-Trojan.Win32.Generic-20a4702e3ef4d46f62db52d9b98244ee356967d332c4978ba653fc5cb68ee82f 2012-06-30 16:23:16 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-20a4ed4bc12e45ac3dff1f9267867ac20f786ac7b43f79dacfd86a8730851069 2012-06-30 16:23:16 ....A 2321465 Virusshare.00007/HEUR-Trojan.Win32.Generic-20a7e20c8134d44f98c325c8b4a3c68f6e9142133aaeb37b996d2651f871e0bf 2012-06-30 16:23:16 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-20aae5039a0d9aacc4290b645af3b608c225e40d6640e8fec0170543d2d16678 2012-06-30 16:23:16 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ab7202ad9a3888ec440605fe92fd27e1b21705bc36d892ee20e099ed2a8404 2012-06-30 16:23:16 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ac1f0b21f833ee7e04c248c262ff51ead0f52d99628b516e72be985ae6f2a3 2012-06-30 16:23:16 ....A 30776 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ac672d0a65efb370baba05ad4c470f775656dc1b7a27d8059dadd1fda7d1fc 2012-06-30 16:23:16 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-20acba431f18c5e4b5415263711d29b5cf10eba71b77d7871cf1671b627464b0 2012-06-30 16:23:16 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-20af3bcc19af8fc6652225aff17e51fd272d2195b916047bfca8b7047af59d09 2012-06-30 16:23:16 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b05068593a3aeb7118efbccda5ede331456ccea50869368a2a26d5e3e5147e 2012-06-30 16:23:18 ....A 603136 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b10ea87c9777d62fad4899fceea185d80c08fe25d92be97f095e09a5514a22 2012-06-30 16:23:18 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b57ba89a2300903465ef096d89ba06660701af0c05d8a49e0770f2d03138b6 2012-06-30 16:23:18 ....A 1228800 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b5b6d5b187f8efd595ed51f1b3289b4564f5166d4d1abd682c32b7248afc1d 2012-06-30 16:23:18 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b60cbbe1fe950e4913f67e4168ecba27cfb0a020ae59f860a075b9e34d8994 2012-06-30 16:23:18 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b60d23fff1a25cef2f0456eb639a2ef896375f5186e56674b6b48dfc3f4e28 2012-06-30 16:23:18 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b886bb22108fc697744ed6c7b376084d3ddc2620ccdbc58a31874a3bccf0ed 2012-06-30 16:23:18 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-20b9036575b69143b8534f9d7b226bb125775096e1f876008ad95e4075501a8f 2012-06-30 16:23:18 ....A 320432 Virusshare.00007/HEUR-Trojan.Win32.Generic-20badd8476c582f9accac6d68f1c4429712a194ccde8b8fcd103099c2e1f25ce 2012-06-30 16:23:18 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-20bb01b08d0b21327d6e36026f10539b673a54eb82fa13f951f108a1978c10c6 2012-06-30 16:23:18 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-20bc49d4b4230c529d10f30e44e5261b038591de1c4095c797520a5a2a9b0d45 2012-06-30 16:23:18 ....A 17024 Virusshare.00007/HEUR-Trojan.Win32.Generic-20bea69b383bbb28fc62e24e81bea86dd1be0d4b0d4d0e443dbc11e28b608a69 2012-06-30 16:23:18 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-20bed3f630704d131001b14216fd13b564882d0e7095b058139eac9fdc91fddc 2012-06-30 16:23:18 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-20beedf4a2962a1e935bbbbb9f490f5de92e9a44d70705754f2719fe02de291e 2012-06-30 16:23:18 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-20bef3387667631121ab2eef88f8982a8d6918f45f0856a7bcb34aae02b4211f 2012-06-30 16:23:18 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c0235119948b5f81b0861372213b2f58a06a218aeb703d9023cd67b976dd64 2012-06-30 18:07:06 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c15d51ea9d78617850d3f1485959154f3c1ac1210d0b9636ba316161454dfe 2012-06-30 16:23:20 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c38309d737f4c19e2593e7ebd152a3a66e49d0931065fbe395aa0468ec3512 2012-06-30 16:23:20 ....A 65995 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c491bfe4b9c69d97d8bc0596e366e108bc1615bd88a706a7230ada9ec1fbf8 2012-06-30 16:23:20 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c4d6f84e00f0890e81a8d7308ac4630ba88d6639009fc9f1dabfeec7c7f123 2012-06-30 16:23:20 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c611c93ea0700de4bd5ed41c50c86426e4895a1a6b23e4b779574f77470dda 2012-06-30 16:23:20 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c626f4545b06c3448011343a17ae9465192fb9db057d2e4961492ef38e6a2b 2012-06-30 16:23:20 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-20c9b8944dd7b4c290b3ffdcd61a53795d60d0d6c52ebb6512635bdd87537fa0 2012-06-30 16:23:20 ....A 2567800 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ca3ffc33289ecfe6eba254b2d48f623e3f864242e02ad7331a96cbf9462b4d 2012-06-30 16:23:20 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-20cd9cd1b0ff3fb541acc2a2038ae4210889aa8022711eb35988f583142bd7e5 2012-06-30 16:23:20 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-20cdb200c481fdf408b18ad64ab812a8589b11e92fdd6b8beb7efeb7da94a101 2012-06-30 16:23:20 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ce1679ffce6757c8f157686e1a3139936f6319eed83828f796525d590eca4f 2012-06-30 16:23:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ce95002d6917ffad39e14dcdfd7d649532e3f5f441cfad9fc8eaa901204cef 2012-06-30 16:23:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d166186ef968abcdcddc7217d04ec1c3053c02ef7c8f6aabbcad2339f99f72 2012-06-30 16:23:20 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d316ab6440abb518654fdf99c73ce56dc86214b34e2d62d0b3c2fda13f571c 2012-06-30 16:23:20 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d3e4890c1b10de13ca46cedbb689242d85cf716c267113ee82e5fbaa6a2186 2012-06-30 16:23:20 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d487abea222403a574ab7343bb0d277cadc74a384f1673128936442116b899 2012-06-30 16:23:20 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d6c10ede3fa7ea19cdfd7cc395c758714132efb23b230ad34f7bed84ab4aed 2012-06-30 16:23:20 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d7aca048ccc17068126f98c662747ef0c9058dac6693f2ff69c588bda20e98 2012-06-30 16:23:20 ....A 620286 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d8059eee8bf06b07edaf45f12810600aa3e23e6e205da08bd2c7f44b5162f9 2012-06-30 16:23:20 ....A 325072 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d8c27c41deb459d26ae394d5fdc9f9932dead672678d4485477009773c687c 2012-06-30 16:23:22 ....A 2157329 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d98361517aead3951ef2f7bed480117ccbca06ccd371ddbb25f11955ec511a 2012-06-30 16:23:22 ....A 148103 Virusshare.00007/HEUR-Trojan.Win32.Generic-20d98ac4ddf37381b49619f049d3d142acd4a841e556761f1174430fd1125c89 2012-06-30 16:23:22 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-20da9306c21aa043ef8bbf8a4411e48ceda09bb2c83be1f6c049dbff26a0d096 2012-06-30 16:23:22 ....A 41629 Virusshare.00007/HEUR-Trojan.Win32.Generic-20dd817eb1b25bfd7901d1c41c7f9b5803fb508a518cf3118d08cdb320da8548 2012-06-30 16:23:22 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-20df3e61b173357bbb13d21dc3959bf6afe50e1e956a6a286d45188d59ecaaa1 2012-06-30 16:23:22 ....A 116767 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e16c56de969f0929e92af253934238e65a6d9665d58497d58b000a951753d9 2012-06-30 16:23:22 ....A 53294 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e18a92f44743d1d99a1bc54dff4ecf3a65e7555c9b8233ca40fc39b33c4f93 2012-06-30 16:23:22 ....A 72904 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e459ad82a9c0e6f1e92f432c0ad16b10896cddcb24fa3651a8af6b533b4f87 2012-06-30 16:23:22 ....A 2540544 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e6705d3f7b38b1ac5019d961eb81590e746e0780c066cd1307cf2b24e2ce49 2012-06-30 16:23:22 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e6740b7f03d8083a1a199ac5ce4cf51134d7dc4dc0b8640316f46fe72afed6 2012-06-30 16:23:22 ....A 588800 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e68df1dc0beaee9140769e9f503eac4311722cc71819d618b2aad24aedfbce 2012-06-30 16:23:24 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e84ee9164db3ebe10d679cafd017ca9c6a85595f42214a919fb182473a1408 2012-06-30 16:23:24 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-20e9133ae6dc987ea34bb13701956baa7fe933771cbe257e673d45edb7f30025 2012-06-30 16:23:24 ....A 83678 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ea06fe00ec43347e10a00af343d8837d615bf87c8c947106f38e980d9cb190 2012-06-30 16:23:24 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ec56d7412e54ff759bfc174cc7fa45d644a87ef432541f7392fa4d00bceb8f 2012-06-30 16:23:24 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-20eebb6ecb0f6e34cf348d3875a2418659698ba5d25246489926d3e1b4290bfb 2012-06-30 16:23:24 ....A 3839488 Virusshare.00007/HEUR-Trojan.Win32.Generic-20eec9769e648d60bfe8eee26c69bc81e78cde1656996425683050ef977f5e65 2012-06-30 16:23:24 ....A 38624 Virusshare.00007/HEUR-Trojan.Win32.Generic-20ef9fe1001a1daaa1e71ac632518aa64d355d932408f28c978adc3a7837ee72 2012-06-30 16:23:24 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f11677b26c62f2a6b21c5ebfe7a3cf99c30de637edf84b92088c44a9242743 2012-06-30 16:23:24 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f116de4ed38fc44b17117b723f3580a580194803ff59e26f975cbfca79bd2e 2012-06-30 16:23:24 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f3797c2b68b9b412d2d190954ca0c806c559824cc0be97b572b964b8c49938 2012-06-30 16:23:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f4e0964884cd08fbf796e9b926bbe04a20fae83d11fd677efd88c198c1a331 2012-06-30 16:23:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f5730516dc7d65d7bb209e19d05ac5df336afc8ee941ff3d3e7a0ab35473d0 2012-06-30 16:23:26 ....A 1391104 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f5db724b575b84b083109d344789d6b8fab74ec6a96ec914ba56eb6097bf46 2012-06-30 16:23:26 ....A 2894848 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f716041f2cafbdf6fb7c92f760649ce1e1a319b139121342f4aecc242d1184 2012-06-30 16:23:26 ....A 675730 Virusshare.00007/HEUR-Trojan.Win32.Generic-20f7dd8e243c47161bf8469854f13b818e8c60e6299a5fa456153d5beb3b11a0 2012-06-30 16:23:26 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fadf730d7fac789b24c7571ac0b7a6fc56e05ea072392e1e74d47b3fb6588f 2012-06-30 16:23:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fc208f1f0b5b136516dac427df3c7263565186d9d3a05433686ea677af1878 2012-06-30 18:21:32 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fc50a9b95c2caac73f6d0f85f9ba4e401d3c292304daa0edf9d575f0d404bc 2012-06-30 16:23:26 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fd98dd8e1965bfd4fe2a796a3937e13791fc0a30f1bb344827ed1093831f43 2012-06-30 16:23:26 ....A 103517 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fe92bbc18ead31c19e3795898cd7c3710e59ae8f4e8e5dc4fd8f4e283776e5 2012-06-30 16:23:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fed76dd162c3d371b9016e8da29172748d45babb60e2abaed43f9a147a11a7 2012-06-30 16:23:26 ....A 2505216 Virusshare.00007/HEUR-Trojan.Win32.Generic-20fef4f4c444a9f9c298090d33719eb14a65289fe614331a640a4eeb7113c101 2012-06-30 16:23:26 ....A 10358272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2100dcdbfa6fa033bb725e5f352433d159854743a0816a9c2fba579bb9b54c9c 2012-06-30 16:23:26 ....A 23387 Virusshare.00007/HEUR-Trojan.Win32.Generic-21017f7b3226b6a83e0170848db4c11fd600afe4157c40a9ac19b4cd995aa7f6 2012-06-30 16:23:28 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-210252cc1513ce7b6085b669d7936fedbce43f2fcd54c8e67142adda7d723bcc 2012-06-30 16:23:28 ....A 287044 Virusshare.00007/HEUR-Trojan.Win32.Generic-2102a4aac08b1a6605245ab5fd9dc84c4bb83f9324a7fdb2982f84617512892b 2012-06-30 16:23:28 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2104d6a3ad673b7903f3440aa81b011857d8ff48bbfb8136c7c65bc89d9388ab 2012-06-30 16:23:28 ....A 1661952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2105529cc5896c6fd77286792a5f128544ff75bf8c4f58eae41a905d67393123 2012-06-30 16:23:28 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-210552f3cf0704fcd3b0501dd2eb844e4ad3fc60acbb6ae51e55552c10e6641f 2012-06-30 16:23:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-21088a395652846af38ed5219c6521d7087430b32bd3e6ab2be17df335a7d6b1 2012-06-30 16:23:28 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-21090757a759cb46b76d60d19e9f8a827bb3542bdfe82b0ea7b07e73270b6ea5 2012-06-30 16:23:28 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-210923be22c5aafcebb914245932d98e7d78eece6631380277fdec75ddf3fdd3 2012-06-30 16:23:28 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2109286e1e315e87a3d687e02576d1cb2bf8599925c9df7c9ce372daa4f99239 2012-06-30 16:23:28 ....A 52838 Virusshare.00007/HEUR-Trojan.Win32.Generic-210a03f4813fc405f7ce37618d4b8aa4df7d6fdab10b445aef302d364b3f6045 2012-06-30 16:23:28 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-210bf5f00a778232291ce610ab849bab9b4d7b7512dda7f8bd8dc09dcb63d789 2012-06-30 16:23:28 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-210c2f4ab255fb91801e0a55fa25423a402eadb8a81dcd0112ad9cb14556d683 2012-06-30 16:23:30 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-210cc20547f412691ade35ed14ddcfd8f94ad5a4e45e50772517694b642a358b 2012-06-30 16:23:30 ....A 31813 Virusshare.00007/HEUR-Trojan.Win32.Generic-210d1eb2d0a7db20c1b63fa7877e910571057882b0d3612950b0b9d85c812172 2012-06-30 16:23:30 ....A 73197 Virusshare.00007/HEUR-Trojan.Win32.Generic-210d6c53740a764cc5cc691ba96beaa5026c169a27a86eb9d39c79187017d023 2012-06-30 16:23:30 ....A 315616 Virusshare.00007/HEUR-Trojan.Win32.Generic-210f5ff2c6108cd1c1f64b9a8573d95dbd9d370464a7033fcd9a278db0660cd2 2012-06-30 18:14:54 ....A 23154 Virusshare.00007/HEUR-Trojan.Win32.Generic-2110c8360205da1b4f379be0073534d145d2c9054348f739c54f1e3b9539f8bf 2012-06-30 16:23:30 ....A 117789 Virusshare.00007/HEUR-Trojan.Win32.Generic-21117b97841f434735249cdb695fcecae5dbd24a596afbde7eeff5ec4f6fc10c 2012-06-30 16:23:30 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-21129d4c4e9471f4c48a7575073600904145f7ee31f614e3ccfe3339cc604858 2012-06-30 16:23:30 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-21135d8d0abddce4ea22f139f09a936002ba3b528439601cad06985d0df4c132 2012-06-30 18:26:08 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-211382aa24f5a98af0c12d3b702650e00ac886350936f8160efcff1a9c3473d1 2012-06-30 16:23:30 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2113debd8a5d38bedba21bd8faadc62ce45b57d4c2b9b2a987456b8e7ecb3b33 2012-06-30 16:23:30 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2114509fa759544f4b5b8d1ddc5cf6f1531cd9bf51983913640ac563a5dc0aa7 2012-06-30 16:23:30 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-211477a3362751ce48420d0c8aca3d50b25931de166387343b6d53d6ba5d70b8 2012-06-30 16:23:30 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-21149e5e810c99c01a0902dae831aff0a74bcdeaf34fc2d68fe6a97b429338d9 2012-06-30 16:23:30 ....A 46632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2114d40c607720a34bbd80c91419b30da175a2c55aa1113477ed186151837829 2012-06-30 16:23:30 ....A 1686528 Virusshare.00007/HEUR-Trojan.Win32.Generic-21158f169f105d2467938416be479f3ece428097d8b9934300d9d2d5cf4d6512 2012-06-30 16:23:30 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-21168134c40fc8d16f243a1b188d4a36cf321b9235526234a9c926f0345fc3a7 2012-06-30 16:23:32 ....A 3918349 Virusshare.00007/HEUR-Trojan.Win32.Generic-211b3ace3d1b6eb3847d860d6bdec1d15df34296ffc4aeba68b4ca3221c79636 2012-06-30 16:23:32 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-211bab57376d9568a4d82d7f873db880e98c5741b9a8b405f08f710439553ffa 2012-06-30 16:23:32 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-211be4e1904f5e0cce257a48a8746a5a8a5608f070e407588ae1ca8f727783e6 2012-06-30 16:23:32 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-211c0173c4a50dffedfb7b7914d4a314b57c1cad8c74e2e2349fbe8e1bbf03ee 2012-06-30 16:23:34 ....A 2794496 Virusshare.00007/HEUR-Trojan.Win32.Generic-211c283b8b57bad8cacc04974e811a13c4737760cc5f069529e3e300216012c1 2012-06-30 16:23:34 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-211c5b60d632249d43e173da6b335c61eb58760522e94231b46eaa344ee07d3e 2012-06-30 16:23:34 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-211eea71a12c26a494151ddb66ffcaed123a0f9cbd894afbb6a6e8b3bd58b1be 2012-06-30 16:23:34 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-212051f16ddb3dda76b36a82ea4752f1d70b88423191083761bb717f1be2826f 2012-06-30 16:23:34 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2121fdef953b11dddf182e63d740f1029e2d6c01cfa38f1b1da95c5c3f35075b 2012-06-30 16:23:34 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-21240225f515c6e1fa304b0dccafe5fe5c3bdb1cf3aa5766de5bbd4def0161fb 2012-06-30 16:23:34 ....A 765440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2124ba149686d64ffb08023233ebbc6c0cebe7e0e0cb556acee9fb001fd862cf 2012-06-30 16:23:34 ....A 103140 Virusshare.00007/HEUR-Trojan.Win32.Generic-2126e2bfd8557746c5978a4955e5235575097bb8432b840bf73747000d2fdfdf 2012-06-30 16:23:34 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2127325be59191f3c336920be5a2dc4bf098ef90fc1e96a5f388a876db1ca211 2012-06-30 16:23:34 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-21285bee0a575a1935df91d6c186dde1042c5eee4ad15d2acd871fe4810b9432 2012-06-30 16:23:34 ....A 4074926 Virusshare.00007/HEUR-Trojan.Win32.Generic-212880b821e5b52fe9103f50dcf9094d7f2396e6c0dd2aaab2f6b36a6b4cf24b 2012-06-30 16:23:34 ....A 5524480 Virusshare.00007/HEUR-Trojan.Win32.Generic-212880df9ff4b0dc18fff3ddddb6a05560dfe1b69b2fc513b834cb93116339cc 2012-06-30 16:23:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2128f1fc0e1baaea085875dbea1a3472ff5b37098c88beaf801cd56ed0ddf829 2012-06-30 16:23:36 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2129944ccf822c7467920806d4c83b50f4d90410be606de1a87258bf6ca28224 2012-06-30 16:23:36 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-212adc71f26d51f3c6e2236ad00ff60f72af70a04891a2cad170ff962fedb55e 2012-06-30 16:23:36 ....A 72524 Virusshare.00007/HEUR-Trojan.Win32.Generic-212ae6338c06dff4f0aea01a34eeb841b72c62234d7fa31edda650df79503dc2 2012-06-30 16:23:36 ....A 913528 Virusshare.00007/HEUR-Trojan.Win32.Generic-212c0634a1b2d54c94196433c9f09c5e7ff22835845c0e0d3e24993a370d8879 2012-06-30 16:23:36 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-212ec61b00834191d766e841ca9d2fd6aa357158ecd2e85b35a0326145a9077f 2012-06-30 16:23:36 ....A 506368 Virusshare.00007/HEUR-Trojan.Win32.Generic-212edebdc7eb381e1578a8188f417e98a280703d45a6baad5be7391e27648f58 2012-06-30 16:23:36 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-212f1173e84eb863aff0a55a4da6b0faf9766f06b536c37c51bae6214034636c 2012-06-30 16:23:36 ....A 65103 Virusshare.00007/HEUR-Trojan.Win32.Generic-213240b699066ef28ab2f10696fff95b03779c28814a7c05598716156982ed43 2012-06-30 16:23:38 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-21349d5043ad235edb5df6da67c21d046190d545fe174b8e646ef11f2d1cd4d4 2012-06-30 16:23:38 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-213535119ab18cf186567990fc68467cae4f118e91063e8dd6dd0eb7bed48855 2012-06-30 16:23:38 ....A 20733 Virusshare.00007/HEUR-Trojan.Win32.Generic-213577d3830f69d13861e38e1f82ee0598a1048f2747f10668cbc51923f8657e 2012-06-30 16:23:38 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-21367637235e220a10cfdbcde6696b84b5e1a5c94d023a41fb6b2eb98c4f44e8 2012-06-30 16:23:38 ....A 1154048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2136b7d98317790b2a6fcd67ee160138da726077814966e6bba8ba1484be83d2 2012-06-30 16:23:38 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2138ca48cdb3a0405dbb9de9590f852b572b4f6bb3cca01daebf12d4aec174bd 2012-06-30 16:23:38 ....A 582774 Virusshare.00007/HEUR-Trojan.Win32.Generic-2139a6ab656b9c11f674106a6eac175292386e89e52510c0c4a4c59c40284677 2012-06-30 16:23:38 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-213eb765c5eb70b88767e32aa71229249cacb797f77438a0b202c6811ab7049c 2012-06-30 16:23:40 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-21401852f367c1c42013734be4c90c556f874e2f00d2c16474665ec9d8cb46e5 2012-06-30 16:23:40 ....A 279258 Virusshare.00007/HEUR-Trojan.Win32.Generic-2141361b06e116a0d372a7de3d5dea10073a4fc4123ad06ac28028fb3a876446 2012-06-30 16:23:40 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2144c035342abb8ee7a4859532ee25901f931b9006db92d407f33bcf3acf7fb0 2012-06-30 16:23:40 ....A 9797 Virusshare.00007/HEUR-Trojan.Win32.Generic-21457dfb09c2bbdf22d887f6ec88b22fdcf29340a00acd0a4285ba49fdcc89d9 2012-06-30 16:23:40 ....A 790810 Virusshare.00007/HEUR-Trojan.Win32.Generic-21476f6bfeb8b2e080a270c3c16345e35dfb444f66efc575ca836494ff7be735 2012-06-30 16:23:40 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-214a409fddd520bf7cee95b6b942468dce460e2960193dadd262c63a8b19545a 2012-06-30 16:23:40 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-214b610aca927d39e9a2e1cf3c431acb3d7efdf96205277f12299a14cbed1395 2012-06-30 16:23:40 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-214c475b801c31024b993f255f7c34699ed01b5e93b1d540f07b2de6a21e0035 2012-06-30 16:23:40 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-214c7839b80e7b859ea27e156ae229abdb095528d3f68fb815916352c89a724b 2012-06-30 16:23:40 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-214dbff7e3dc9da422ca25c9b4b908456079444c51614d71b58718c69908eaaa 2012-06-30 16:23:40 ....A 17960 Virusshare.00007/HEUR-Trojan.Win32.Generic-214e4a837489fe6b139817649280c8dafa4b1cc29d046e58a3451aaaac9d213e 2012-06-30 16:23:40 ....A 4092656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2152230bb21055d07ca453bfccc757945a6563b99ef5a30c299683fa30e24365 2012-06-30 16:23:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-21542bc7fef345e5b329e617eb63e91979fe44107f61892334b506c6aa29c3c0 2012-06-30 16:23:40 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-21566f2db996511685789abdcadff9ccb4457eb1a2e9eecffedf0b6a1dd59dab 2012-06-30 16:23:42 ....A 194640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2158d99eb6a66a803dc7787744fcddb6afa54f2480b5ed186ea38d0342924e4b 2012-06-30 16:23:42 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-215933a2007a7b8ee2ff0e1efd7889e67f2da16c20723ddb0c5f63f5d9805df7 2012-06-30 16:23:42 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-215976de6b7e9cc56c2172258e71286e9e547f08244ec4acbcd8033502744fc3 2012-06-30 16:23:42 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2159c39bbee0a872f892f73026a2b9f0324abfe995c62a55ec61069b56596a9e 2012-06-30 18:25:24 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-215c182b95fb79fd3d2e2536a229d56da1465f7b4de6a68ca686de884c5fdcf9 2012-06-30 16:23:44 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-215ccd7c6efa265166e26753b21fb6de82b8bafeb58ef76a46c311cee2bb2d2c 2012-06-30 16:23:44 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-215fe5ef5f660e73a19f8335969262d76b0517fb0caf3f3c7fd774439c1a7a5f 2012-06-30 16:23:44 ....A 1453056 Virusshare.00007/HEUR-Trojan.Win32.Generic-216004401087bcd19e6faef9db17b6c6904e5954e20e8d1eac244c8af4bae0ad 2012-06-30 16:23:44 ....A 1015725 Virusshare.00007/HEUR-Trojan.Win32.Generic-2160da824a82ca8e8e9cc6f254fb012744a3faebae9c245a0f794a756092b47c 2012-06-30 16:23:44 ....A 66318 Virusshare.00007/HEUR-Trojan.Win32.Generic-2162485fda0c6c67b9f01cd2065879f65e9ece3b6a7177eb3960b254449e4fa3 2012-06-30 16:23:44 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-21633d6add804e5c1fb0fca83fae1486800ed2dd9f9fda3e9e96c08eef1cad40 2012-06-30 16:23:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-21658d54632f5adccba581e06f5edc430940cad67ae2f609622b2eae234efa02 2012-06-30 16:23:44 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2165f51a63f6eb3c597f8077acb27d1f719698496daec3c813ab78ab4e62b769 2012-06-30 18:15:08 ....A 338176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2167714012b1c29efa07410f41e2fb777978874084f1824bbb8ca3567c8f6243 2012-06-30 16:23:44 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2169641bb8b71aceee18b633b9d9517ffecdea9a812031e6b9bb5cdfc549fbb8 2012-06-30 16:23:44 ....A 9158661 Virusshare.00007/HEUR-Trojan.Win32.Generic-216c2c3f753470f9d7742c99b7b5ea212eb6e511b6c9a084ec14e93e9fd94078 2012-06-30 16:23:46 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-216e16bf75ddaf45739a488029fde4d1d0b20110398523042889d4e4c82aec54 2012-06-30 16:23:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-216eafc857940e0dc6fb513a289dfc34a6fff44b8768b8a26ebfc6305d0d2050 2012-06-30 16:23:46 ....A 1947136 Virusshare.00007/HEUR-Trojan.Win32.Generic-217020ceb1e326ae76208c94f66d94ebf8020a28ab9f56a50f4ecdabdf29282a 2012-06-30 16:23:46 ....A 31710 Virusshare.00007/HEUR-Trojan.Win32.Generic-2171aeb4e47d5fe687ca1d4a49cf795d4c50703e9e4e7e80eee51cb7cd8cddc4 2012-06-30 18:25:00 ....A 2531376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2171b8da33bf3d99b1e57dc7a486cbceadb1a0597d7214958d6629b9a1bd91e0 2012-06-30 18:13:10 ....A 6631543 Virusshare.00007/HEUR-Trojan.Win32.Generic-21744ac41d228322ecbc6e0c21662a971354848cd3d369caa2dad112c0d3617f 2012-06-30 16:23:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2175297d59e657cd2258bbc3bae9a2aae057ad9803b5d1496b21311ff08568ec 2012-06-30 16:23:46 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-217568fdbc0d2850b1e642934204518f061b30222777d4c0dc00e728e122b525 2012-06-30 16:23:46 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2175c4f6f924f27402d98928635957d8485db9672bd8be7d6e0cf1d35855b059 2012-06-30 16:23:46 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-21789e29c348b44618fb2cd31f8cc2b3b5a8cdd6567fe9cf68da3c6f3e23d708 2012-06-30 16:23:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2178bb675f20373e8ddf21ec7d75f6c3d954aed68b6d0d4e5b9a7dead7030c8f 2012-06-30 16:23:48 ....A 205089 Virusshare.00007/HEUR-Trojan.Win32.Generic-217a8e76370d9927005579de7e17663e4ebe04b85ff705b61b6ebf208e688a39 2012-06-30 18:14:46 ....A 721649 Virusshare.00007/HEUR-Trojan.Win32.Generic-217c4279fa7af825f842fe22a31f10b51fe6bbc631f2351764cc8d1300dd7333 2012-06-30 16:23:48 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-218245aa46be259c3c580e24b3ce472683228d01b8d394667bd2aab3b86a14bc 2012-06-30 16:23:48 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2183620930d7f365f277786082c8f138c76e024a9aef430e128edb07f4065d79 2012-06-30 16:23:50 ....A 3039232 Virusshare.00007/HEUR-Trojan.Win32.Generic-2185abfb69dd54b8c9ef3f194b592470a9a690cac24758594440ac046bb89971 2012-06-30 18:25:16 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-21892875aac3e822936a793019abcd5ea14bf90e8acd6874df2cf7b8d356a91f 2012-06-30 16:23:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-218c040df57c31026d4ece57fc2d23178a0a07654df4c5eafd7aa986cedb888b 2012-06-30 16:23:50 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-218c5763fdd4c412d898ca54e97e5ab26997475cd19fe1be42e9c0283c903f96 2012-06-30 16:23:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-218cba52e380f59ec44eed168d9ba8ec89b5a4e80d6fffc2b145d016d74817bf 2012-06-30 16:23:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-218f334aacdcdbb2ad9f7c992868d5683013e09c058b0d7631cb43c8e83e490f 2012-06-30 17:23:08 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-218fd36313f09b8f136860b48f68f44a86eb18eee8513e557c80d5437ea98616 2012-06-30 16:23:50 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2190338469fa5eafb1244dbc42f5f30883f453934ae3c85a203871b3f1a39706 2012-06-30 16:23:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2191dbf35e6cda646a9d952195c6abf4311acb5f1873a49d7a5c1fd2779739e2 2012-06-30 16:23:50 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-219700ac6f3c646373571ac66f837f77ea7fbfd30459cd4e423542b085c336a6 2012-06-30 16:23:50 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-21992e0893acf168392a491a98c2e635206f73c2c14d399e0a1f811cd13c54be 2012-06-30 16:23:50 ....A 1317565 Virusshare.00007/HEUR-Trojan.Win32.Generic-21999d1d2161cdf7c9a443704495813e5faca3638fddc9157d7d87a1a8e00b35 2012-06-30 16:23:50 ....A 570880 Virusshare.00007/HEUR-Trojan.Win32.Generic-219a037fcd185be71577254def5285fe6d4b6d7dbf3909be18fa1ac85915a026 2012-06-30 16:23:50 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-219aca378fd78ba6d4e3cc0f54ce7e25a369fd6c0b54a9c39c8e70e77dce412a 2012-06-30 16:23:50 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-219b424ecb62bde229a49e73fd86d00727be230cbc185aeddc351af516133fea 2012-06-30 16:23:52 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-219bedbd6d58c5eefed95d12d220c54781336e9186e75790cc99b5f10675bd3d 2012-06-30 16:23:52 ....A 995331 Virusshare.00007/HEUR-Trojan.Win32.Generic-219cef1e5b6ea68c061a2059e7f1e151eb9aa29d1923477b22c66f3e3dad595e 2012-06-30 16:23:52 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-219d7e9cdc997f3f907cad728c96bbc2a15f36097d04e52593064d04a1a8788e 2012-06-30 16:23:52 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-219d7ecffc198e206208ce2458f0a819dcff0f16d2932af3602c794b229e0a4d 2012-06-30 16:23:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-219ff7e347b04b3cdd945e4ca3fed135b3aa9c212a1cf8208ecc8b0d1f7255ba 2012-06-30 16:23:52 ....A 924396 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a09febb0cdd03ae72d646d9757ac26acb082dce36ab22d0c3e458e61a3992a 2012-06-30 16:23:52 ....A 2694656 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a1588f5e4b8a9120668fa632d6032aa5a30f68a6e8868f5804183b3394c52a 2012-06-30 16:23:52 ....A 38016 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a1cfacb5730c9b0d8a786b332601cfb4abee8f6c723adf4d2350f1d7e62418 2012-06-30 16:23:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a250fa6610d920453fc085ca205feccd9e1ba87b3b9608a56efd238a173e6b 2012-06-30 16:23:52 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a272e299823d67dc470e425fc66cba0b61890d6326f5d2fd9ab496f6c5c54d 2012-06-30 16:23:54 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a591a7aac7fb1847999bb5d054133865ba20c81bb8fab8e8a454296cef048c 2012-06-30 18:12:54 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a640d37859cc35c4e06fbcd6ec7567a845dee59ab1edc16219338f6603feb0 2012-06-30 16:23:54 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a6f23214429e4c449e82a4da523cd9c246a506e615d4c80e035062a97ab78d 2012-06-30 16:23:54 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a92f754e0576a02309cc8d6cf1c06c1d246708b89d69886983cadd848b9cbd 2012-06-30 16:23:54 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-21a9b8293e9697fa7e8d4724817cc0a95cf16bb2b944b71a97f5a627d33ceb2c 2012-06-30 16:23:54 ....A 604672 Virusshare.00007/HEUR-Trojan.Win32.Generic-21aa2dce6eb7d5be457d5efaeb05e3d371a0b51be7901539a6619b59f827ea14 2012-06-30 16:23:54 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-21aefb33570145921a57071a65043effb4af2317d47e67206c14c91db1b55589 2012-06-30 16:23:54 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-21afe6aa250771cc68452c61b96bae5877c5a4c3548ce856122f1248a51ae8de 2012-06-30 16:23:54 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b09f3697abe3a512f90ae9d0cb38b0f9c28ac89d52c2390a9367b127dcd7cb 2012-06-30 16:23:54 ....A 149726 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b0fce51bd9fcf633a38715c29a8d3275686de6a15240d8d1b027d4899bef19 2012-06-30 16:23:56 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b2d3abbfdb248c20d752ac041f8766342fbf4ff1d134181ac46dd8ac82c148 2012-06-30 16:23:56 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b4604f30262a05381564a66114b8de7fe19223a71913ab0d6d2b7abdb1e2b8 2012-06-30 16:23:56 ....A 65656 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b6b29d62d6c61304826c24c240fc6dbfb19064fc982e2d497daac277a60141 2012-06-30 16:23:56 ....A 92164 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b7024c689844bcd13cb5adb45c1e474c49f3f18f039ed2810ecdc00a69d3ea 2012-06-30 16:23:56 ....A 1432576 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b7f3a339f3cbb4a74f769066482f6bbf58f770e0564f7ae671519b78d1aa13 2012-06-30 16:23:56 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b80348168946a9b5b3e14819f60a80a6e17ade59e9741bead5d64e25318229 2012-06-30 16:23:56 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-21b967066209eed38333b392ea57f012dcbb9a9d81f067057773bde72280512c 2012-06-30 16:23:56 ....A 276504 Virusshare.00007/HEUR-Trojan.Win32.Generic-21bb1d596f82a9bfe21ab15bb1f532fb36a504f5be3617aedca13cd9f220c195 2012-06-30 18:21:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-21bb513009e234b8779b708d65fad749dd52bcdbbbc4fa071785eb26077ca78c 2012-06-30 18:19:06 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-21bbafc2da264d842d3321cf362a475d55bb1565f95532718c033510a4e836de 2012-06-30 16:23:56 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-21bdb68b141a95fdd9ffcf23c93897dafe4d63cbeb2f5ae9ec3bdfb2629b82e0 2012-06-30 16:23:56 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-21becf9cab9eb54374de915016ef14f24d07d607dce475574bc9fb2795f3df5a 2012-06-30 16:23:58 ....A 22552 Virusshare.00007/HEUR-Trojan.Win32.Generic-21c924088aeb683a385a2fcd18a8ffa0df6a8a9d34f6e9d1b488d0ca5a736ef7 2012-06-30 16:24:00 ....A 1244672 Virusshare.00007/HEUR-Trojan.Win32.Generic-21c9b0dafe234943514c0af36ab589ca7877b086526149cd7152819a04b72166 2012-06-30 16:24:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-21c9fa0eec131ee6f36adf0e6a7a13d010a921acad5601fcd454693809404f79 2012-06-30 16:24:00 ....A 283998 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ca6dc492cec3afa875cd3d250194bdd7872709085a7c007bf0180e699b5633 2012-06-30 16:24:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cabe4b4bb3263595d52db56cb2fd4051e1ee965fbb30ea0f1f6fc3e2d195af 2012-06-30 16:24:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cc4b252c5c1acd98a075a299e7a929e53138ec3ee4e5b66920e3d8107440b4 2012-06-30 16:24:00 ....A 115810 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cc7e5c9430141a7a5f6c2e098b33b06e07da8e69b32785762fc9076e86197d 2012-06-30 16:24:00 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ccee8c2459badf80bcd2b707c07310f36fa0f7668cb3712567bb8ae7ae29b0 2012-06-30 16:24:00 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cd7ec6ff57450c749c2ead73b40c35d3415981fc69ebc569d275eed6c7e3da 2012-06-30 16:24:00 ....A 250520 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cda6d53db2e43f28290af5bd4fe606a1065e18c696e3287a67799bc9cf1a15 2012-06-30 16:24:00 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ce3ed56d80d550a9b1ff34e8f626b65f8b7b56cad57683ed57a1034dc7cab5 2012-06-30 16:24:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-21cec19296fdb03eb8af63efe7d65ed13b6b7d5a4bd602ff71d2de31c301309e 2012-06-30 16:24:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d1cab746b05f636f291b0ad49cef3154e8a8679abff64ff2956dea724c0a68 2012-06-30 16:24:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d5ace0131c75671dacdfe0ed354829987f436a97c59fb98c4a24f932fc0206 2012-06-30 16:24:00 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d5f2270413da0f465404e3e35c474011db1810554b2671a629e8a4e0129d5f 2012-06-30 16:24:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d5fb2cd47fb59f99d0b6763411c74115426e0c1a6451aa19e212b0c4910a18 2012-06-30 16:24:00 ....A 910211 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d695c9f964efd984372f44a6809ab64e53210e6de793474dc49d9932bb9e0f 2012-06-30 16:24:00 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d6cefca7cee66f3cdf2605a0c5f35295cff5c4d8981337ade4c9ac4b5229e0 2012-06-30 16:24:00 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d6dadd31ceba2372798c9a59202ed7879e39bf5944f09264a0a5df90103f54 2012-06-30 16:24:00 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-21d959c3ebbc177389d90f4d41906b35d5a68bf6802acae2297fe876b4514824 2012-06-30 16:24:00 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-21da05b3cd6b07fc9626a9c9202f4d20ed0b7c50d253962385b4b67f3257c880 2012-06-30 16:24:00 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-21dc346eefa6be865f0f9fa503d3545c458914f5d10b499272d7cb4d275436f7 2012-06-30 18:20:56 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-21df303781dd741a19698ef0c24d21dd5d6b0a4fa73aaf37c474f2ea8c9a97a9 2012-06-30 16:24:02 ....A 391168 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e0b284614555ee4e07367b054214c3bc6613ef8dfa837cb9a3af8f3d48e7e9 2012-06-30 16:24:02 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e1a605b0a72ae91f29cb70ca5aa3fc8c5bc3a8af76147962b8036a9109c066 2012-06-30 16:24:02 ....A 81923 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e1e6f140e8398f5c60d3bc07e3d10b7f4c3c00cbd79d0dba6981ab5c2205c7 2012-06-30 16:24:04 ....A 1115732 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e50facabf769b85cb5037777b80c10b9f1a4c6ba512d58443ff7e3e5973cd1 2012-06-30 16:24:04 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e53cc3f6c366574fa42c2d1c7d16fe0b3e09d362c573276761bfd39e2cddff 2012-06-30 16:24:04 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e625f58423cae64d238775b45feb571e0b5634fda864b544c2ad3ba347b934 2012-06-30 16:24:04 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e6eb656ae462596295a797c632dd93aa893db610e5a3f51f42ffb10b421dc4 2012-06-30 16:24:04 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e72b0bdd1bbd0fe988696f6dc921c4ea15bb097cf5280af5cfda1a83d4efbe 2012-06-30 16:24:04 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e89a01b863387a01b20fc8141e19ea9f11d0f25e33cf1483acef022dec80a7 2012-06-30 16:24:04 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e8d54fe488e3ca610709682c3c649f02113082e22ec44956c398244536da86 2012-06-30 16:24:04 ....A 17118 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e92cde50263f1cce9f5c0c5fbcb3da1013a0a9a2192689d18727681a730dd4 2012-06-30 16:24:04 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-21e965e235448a5af561050f7d14e32c0b7f0785652ad7da31ca827c1f0044a0 2012-06-30 16:24:04 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ec1acd12ad16261d7c74b1f2495a18d0cbe76453aa04b54836b753b7d5f6ff 2012-06-30 16:24:04 ....A 340992 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ed10ad905ebca5e66122fc0321e5b69c6936dbc7473b64636e35cd794c5f8e 2012-06-30 16:24:04 ....A 1039667 Virusshare.00007/HEUR-Trojan.Win32.Generic-21efbfc2516f56b418a5d5e40d072b7b010eca4caf36afc6d8f2cd6d85546dd3 2012-06-30 16:24:04 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-21efc196bf21dc5ba18aedb138a1bf315dc3d702b76117f72267becfe3928235 2012-06-30 16:24:04 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f02d672d5f7b8aac5a3bbf28475ed5c8bc6787bafc1914c60ce65411862144 2012-06-30 16:24:04 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f0300b572469684402fb733115117e89378384b81b1e2b1bc2aa8d64b1f95c 2012-06-30 16:24:06 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f084e7a2f0c99f702f62b96b4d5ee87b02d56cf33dee98e04044eb03884f90 2012-06-30 16:24:06 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f0c2852c9239866321fe24fa5f5e9bafd8f8bf7bb807e13c5e924b03357895 2012-06-30 16:24:06 ....A 90229 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f280c168683b55db3af11a288201c62fc1558429dd53ebfbc98725ec28c3b2 2012-06-30 16:24:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f2d16d71bc48b99e5570b2c71a5e9e10ed360861ff58079b3b98e0939e5966 2012-06-30 16:24:06 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f4459c2c405b0d7414ead8d4aeb9ee543d062bf8ef2e29b9850213939cdacd 2012-06-30 16:24:06 ....A 720570 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f6c6f678d100c2d1d557914e892e5de2f68f26ab6c265517341775d59a5792 2012-06-30 16:24:06 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f952ba8c451d4c00cd4d777546850b8c9789affbf224c7d4dfcb64c262541c 2012-06-30 16:24:06 ....A 746104 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f9bc39574a60e7ad63d9d005d00d11a1796c2ccddca9d7eb3ceba459dc409d 2012-06-30 16:24:06 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-21f9d27689e23cf30bdf456485076c520beea99a3222ba745d909e6c38db5824 2012-06-30 16:24:06 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fa883123f88d5b234efac73857609fa3f05130596643c3e14e9c48dc785ab0 2012-06-30 16:24:06 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fafe03364c262aadaed6e910b22404a4f8ba6447570e8c0f1630a219ed1988 2012-06-30 16:24:06 ....A 160893 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fb319d64c82c51cd1bbdab1ae3eee0716f3bd5b42993cc7ac2724b2a09c48e 2012-06-30 16:24:06 ....A 160637 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fb755269871ae5b111141c1249cc4e27ae73673c762c7282107988b4dc06e9 2012-06-30 16:24:06 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fdec0c17024f67d11076dab597db67c0c23e9362f887cbeb9283459a7761c8 2012-06-30 16:24:06 ....A 135719 Virusshare.00007/HEUR-Trojan.Win32.Generic-21fdf9f6e5116137733d456ebd139dc2fb1ba92a4e328fff0cc18111fa12bd24 2012-06-30 16:24:06 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-21ffbb5cecb7fcdedace86e6e9abdb55b50c73181cf59d892cf2c1c766a4d1ca 2012-06-30 16:24:06 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-220133d8803493d1596f29f239017dc0c2dc52a4e38c5ebdbb65862f66f6debc 2012-06-30 16:24:08 ....A 9019392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2203029f278838fef01757536b37f718f2ab24bfa1345facce9d1ea1344b1356 2012-06-30 16:24:08 ....A 231115 Virusshare.00007/HEUR-Trojan.Win32.Generic-220438def3d52b3c99c531bf6b3c8dd3a30663caaa3e5ee817f3a4a343a57937 2012-06-30 16:24:08 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-22050344bfdf233e6ecd29076a6920e75247d7088179238d34329008214ec4e6 2012-06-30 16:24:08 ....A 218060 Virusshare.00007/HEUR-Trojan.Win32.Generic-2206923eed460583bbdcb1894daf4fa2c79590c282553c95930903282c3d54b7 2012-06-30 16:24:08 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2207184dbd23396651a524213e4a8d7d6fe39bcf4dacd369be1330e574885a3e 2012-06-30 16:24:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-220784c0c556bb5690ea8bb3b374447a81b900a79ea9feed9dfcb05302d185d0 2012-06-30 16:24:08 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-22078c61093c1e2bdfc81bd3abc23b006a3e3a445bcacac7dc146699741eeade 2012-06-30 16:24:08 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-220791a262c82e2cc580b8df03fa67619b0601daf2bcc95924b53a545179d0ca 2012-06-30 16:24:08 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-22080ff9ab95123fe2ebc4d92bec43bd9b9eec9866691714fb37660d1b20a930 2012-06-30 16:24:08 ....A 285016 Virusshare.00007/HEUR-Trojan.Win32.Generic-220834c032040e7da175b1b8be5d48d313b76a43db1fa217f7d10694ab5557bd 2012-06-30 16:24:08 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-220a4fbb9dbb7838aa2eff600abb8c2f9951716b1b656cfc89b5cc2d5d68fe12 2012-06-30 16:24:08 ....A 147000 Virusshare.00007/HEUR-Trojan.Win32.Generic-220a5452e4b1d2aba48c083d15f08a2072db94aab36d4d5f87d2a851d56a729c 2012-06-30 16:24:08 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-220a89788e7320506f584eddea482e45c0e3d4944dc4156f3324d5c9d9bb39e6 2012-06-30 16:24:08 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-220af9442f6cd8f83d86a4e6ba5df3f6989ad3959cb636e8ca5c34f7c04e4e5d 2012-06-30 16:24:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-220b0e7fdb1fcb0637f75337a8e297a0447330f4c2b650f69bfd52361d984d03 2012-06-30 16:24:10 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-220b0ec2e33292500e2265a9e426ac3c1915df0e1d76fd2ea1bcbf1e7a2bbaf7 2012-06-30 16:24:10 ....A 983911 Virusshare.00007/HEUR-Trojan.Win32.Generic-220f4ad1783b4300375294789c138a567c066ea0caab5d62cfb341d56dce2981 2012-06-30 16:24:10 ....A 4016640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2210e1a399dacb231e2712a7ab7054f713e0ab24f21cafe5c34abfeafc3143d5 2012-06-30 16:24:10 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-22113af8705d70fe592194168a7d755b554ef79fc5db66ce2a8a3210edd6c25c 2012-06-30 16:24:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-22120cf9e2a4c62b89a4f5700c6db9b0684b18cc080d86646561b73cbcd44a10 2012-06-30 16:24:10 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-2213befed89cf00a46d2b91630baa0ecbb13705e4b8051fc6fe14101dbf04c17 2012-06-30 16:24:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-22185aabb898e22a5686d490760aea323d8eb28a62fc511df8ac40ae4a3e075d 2012-06-30 16:24:10 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-221a7f3c49ad5f6fe8eaa5f97e1bdd173e0f1616a15e1ad89f4d5db06c15ff20 2012-06-30 16:24:10 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-221c6946c42d69ff64a0339930c9d2de0c039d78ef092020a939e7e4534c1dfa 2012-06-30 16:24:10 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-221d6943a3a0bb3911d0834b9ec09a2a6bf2fb90dcc2e4e80dd34409a7963164 2012-06-30 16:24:10 ....A 105085 Virusshare.00007/HEUR-Trojan.Win32.Generic-221f06161b00b39c7c9c6db5112454aa0ca739d3f57dac3b61c11b6f04470c41 2012-06-30 16:24:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2221533264110a7a39b163e0531b8756af5079fccc42f416934416b5c51b6289 2012-06-30 16:24:10 ....A 82176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2222e7596dec4b078e446e7f80134c7f01e87f902eba4cfb99a00ddad6b27629 2012-06-30 16:24:10 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-222329bb7d7cc6fa6ea4ef086250148e77dfe88ffa2b84434a01213e7b38b2c7 2012-06-30 16:24:10 ....A 9793 Virusshare.00007/HEUR-Trojan.Win32.Generic-22239dc4e3a192180e95998e97bfa485a342950a21ce2210cb45921e72fc2187 2012-06-30 16:24:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2223f31152bfb7fb3a3e6f8d3d18cac9298a8eb67df18dad0e60ea7dedc621b9 2012-06-30 16:24:12 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-22245d3ddb296a3d69e67b0c105ecd83e5b69065b0d6d77d7dbea3f564838b7a 2012-06-30 16:24:12 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2227c1fde61cba4ff2e46aaf918ea98927572deb4803d667d9d8902f30a802c3 2012-06-30 16:24:12 ....A 869752 Virusshare.00007/HEUR-Trojan.Win32.Generic-222b250fa403fae1ad45890969a902035d2c4d4b63d6a78f6fd3799498c3627c 2012-06-30 16:24:12 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-222b62fa713f3b986d549e8f4fb8b4f562d2d1447f590ac2c54613ba74b07b30 2012-06-30 16:24:14 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2230fe4c91e98e600062edb71ddb0d75ff408d4456d25fe89024bc256c7729d6 2012-06-30 16:24:14 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-223296558eecfb5bb8e4c30e944b682d55aecce01d87a5a69d8cafc072f97666 2012-06-30 16:24:14 ....A 882224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2232b002d99e15efe8dcb38758d5eb8177d7eb4107a92e98d459c3c0a0af2bb1 2012-06-30 16:24:14 ....A 774656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2232d27e1d9ea3dbf50aa8a6a98249773be81b979657953b1e18737af65d4ee9 2012-06-30 16:24:14 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2234d95e29af8a2cd5a9e9e2e2f1c693d4741b509efe61aa113a8bbed53cbc59 2012-06-30 16:24:14 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-223580e51553446362e2f1f01ddb412553cecf95aa7a3cfa74559589c5524f4b 2012-06-30 16:24:14 ....A 70145 Virusshare.00007/HEUR-Trojan.Win32.Generic-2237e22f1b063a9fa7c2fb9a7b577e12b8989a74d3df6720f70123e4149a4244 2012-06-30 16:24:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2237e9eed22dc4c94a0227fe9bfab1fb05763e5b4f9c86c635e9d592dbe97499 2012-06-30 16:24:14 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2239aaf46ce3f888d59100f90273ff5dfd0a8776d1503bacaa054e90307ca9fb 2012-06-30 16:24:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-223c3c2be3a4476d7b40e1e7806e7494259cf3bee4e07e0f94d5be89030e5bd6 2012-06-30 16:24:14 ....A 2297856 Virusshare.00007/HEUR-Trojan.Win32.Generic-223c950ee44c43a49b1cab3c40a911f9829b3b0cc7f006b0aff2112699f3768d 2012-06-30 18:12:44 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-223d22a16aa7dc527e426a2f5690822c725103542880915540f9b4448ffa531d 2012-06-30 16:24:14 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-223e709ac3eff7d066b0cac32cdc6912cc3e669558aae038d7417db478a6f68b 2012-06-30 16:24:14 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2240099e91dccaa18c023a3cd2952512c299ea5f1ba5f21b4f7abe465b974fea 2012-06-30 16:24:16 ....A 2363904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2241106c125ee4751fdafac89a73cc76d655be9decad021797c419873e70efe7 2012-06-30 16:24:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2241435d89047f4debfaa8639c675fa28eb38cfcdf8bc101f03b600b1ee70e30 2012-06-30 16:24:16 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2241c3330a69411ecff72147dc244e4f18c1d0dbfe5eb7948c3c53087bd00a6a 2012-06-30 16:24:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2242b61dfb2e9f4105b5ddb891f257ebcb4467de0aafadd0b7a38d635ebc47f1 2012-06-30 16:24:16 ....A 924891 Virusshare.00007/HEUR-Trojan.Win32.Generic-2242f67e4b35af7c36ae71e6929785fc29f5e1d3f6b230402a2d068de4c85ca4 2012-06-30 16:24:16 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-22448123cd88a3bddb4618f31323898171b1f48d6dde9a4893a612a3037ece12 2012-06-30 16:24:16 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-224785645830bccaf950c6a3089eac5099c72b11712a689c10feef74e073b95e 2012-06-30 16:24:16 ....A 40031 Virusshare.00007/HEUR-Trojan.Win32.Generic-224a55cbb055f5e90d5c71faf95fb0205683cc58571f90ac505c2e8ee402fba5 2012-06-30 16:24:16 ....A 94732 Virusshare.00007/HEUR-Trojan.Win32.Generic-224e8b1e909a535b45a8ff04a90b8de4097acc9f38991c0e9ac4a91300131d00 2012-06-30 16:24:18 ....A 550508 Virusshare.00007/HEUR-Trojan.Win32.Generic-224e95a0653e0bbfa7df95964d247d3ddd3a4248ab2a9c0ade91955e9bb4293d 2012-06-30 16:24:18 ....A 647549 Virusshare.00007/HEUR-Trojan.Win32.Generic-22518050311f2bb76d1b8fcd23706f9f00138e2cb9c42df3478e9e933b050333 2012-06-30 16:24:18 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-225233705cf61fc28bbf0e0f5d392a7d439b58c3053ac11fc757ba672560500d 2012-06-30 16:24:18 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2252cbe063cd5f9981b38bd17acca1d24d27e75cafcbfbd7fe2789a9536a382a 2012-06-30 16:24:18 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2253f8b8f8d994bf2814ec09af5644f1f85c75e94dd76b43b56517db47bbd1f0 2012-06-30 16:24:18 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-225443f6b10df65b1594ce49ff3045b4fa580a812e8047b50d72a4731b29f2c6 2012-06-30 16:24:18 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-22546cd9650b179fbe0d6842b323d60d7a8ade324527f4ca8213e655c339e536 2012-06-30 16:24:18 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2254efe1ded69a0e561bd2d07794bbb919dfbebc716358bec0414a885ada4805 2012-06-30 16:24:18 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2258a0fe83c1bb7d76f6adee09804b5938c18c22a01b6883235c649d45f8b0a5 2012-06-30 16:24:18 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-225b92e1c7ba26f03ecbc606fce9a8a15d0aa7aeddd120771913ed2664281b13 2012-06-30 16:24:18 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-225c0270dc968d762078727d8ebc0325b945bc49f486c2df3def40a8d1a435ff 2012-06-30 16:24:18 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-225cecb34c56b97d8aedf8184bef5f80da2f04fadf75d361a94a3a18211dd09e 2012-06-30 16:24:18 ....A 27581 Virusshare.00007/HEUR-Trojan.Win32.Generic-225f33f17dfbc7232cca13184cc168a829e1447eb63aad7634a6b9d669956184 2012-06-30 16:24:18 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2260d26179c58e31bac67c423d874ef171801237af8753e2029f43f971ce6fd6 2012-06-30 16:24:20 ....A 74058 Virusshare.00007/HEUR-Trojan.Win32.Generic-226232133ce0085d8c0c7df2cd48fe46c0beffb02b77709d84b70e1e6a68c5e2 2012-06-30 16:24:20 ....A 74450 Virusshare.00007/HEUR-Trojan.Win32.Generic-22624c459982d7be794dda4f992f7f10e19e5ef1dd3a95f408e572c9107f329a 2012-06-30 16:24:20 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2262db152d31b8739284948ad89d0efab7b9351600d62e923b6c9690dc02e9c2 2012-06-30 16:24:20 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-22642b754329ef223fb0a1b29c626258aca04223752529935f97fcb8ec318222 2012-06-30 16:24:20 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2264d5fd5f9928926ec661fea5b2e447f053bd3481a7b729db8674d900bba053 2012-06-30 16:24:20 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2266612ec7fe642565fc014fc1993b15835bdc91fa5dea8da26c5c8768f779fd 2012-06-30 16:24:20 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2266866e982ddecf8a56acab371226378ee513e4ae37edec919916da465e5429 2012-06-30 16:24:20 ....A 1293742 Virusshare.00007/HEUR-Trojan.Win32.Generic-22668a4c0d13f3a84760c6db1d073806364734ac1520a86493065dbcc8afb03e 2012-06-30 16:24:20 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2266d8791f4c6f3cdb16af48eb4d012afb597f15f3e25cc3ef3b9b46c11587b0 2012-06-30 16:24:20 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2269ab5dc61ff8e7c3f9a5123f2c32816bb48b1eec6463311c08cdfd7cef16a4 2012-06-30 16:24:20 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-226d489b45ed42c462b66f19338354900daaf929892a3375d61d042380ce56a7 2012-06-30 16:24:20 ....A 3987968 Virusshare.00007/HEUR-Trojan.Win32.Generic-226da257ae2f395d04ea9534e5900989b31ef6f7d1b846d86e4f692e4d8dabe7 2012-06-30 16:24:20 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-226dc0f8b34deff2acf1614425c3b24271e9ad953b3e9ff34d78d3f785fd150d 2012-06-30 16:24:20 ....A 1863680 Virusshare.00007/HEUR-Trojan.Win32.Generic-226f3b48d46a03471405273440d97a00417067d15ad8b995b2b11b4394ea28d9 2012-06-30 16:24:20 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2271ffd7d714251bf60898cfd56fea19257025e123d23af848f97befc6e40b92 2012-06-30 16:24:20 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-227329ebd0b5e41678edf38b682af3edd628ab475bbb8ee3136802e7038a14dc 2012-06-30 16:24:20 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-227805966f454d2002bf4a21ccbd3f8e5ff6b8e03893da2b574b8283a0ddbb02 2012-06-30 16:24:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-227809845a36eaf76343eb61549e4b88e79bba067f74a255de2b89cdbbb496b1 2012-06-30 16:24:20 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-227a7a6df0ba0e22315397e7bcff559a80f05fa88de1e2cc7245e5e72adbb20d 2012-06-30 18:15:24 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-227b3ef791427722b46bb99cd16f8713b21684e5887caf1a2d5118ed047cd37d 2012-06-30 16:24:22 ....A 1957888 Virusshare.00007/HEUR-Trojan.Win32.Generic-227dd608974a887c0e1b1d7cd786077fa4d1267a1893605f830f7cfbb85e72b1 2012-06-30 16:24:22 ....A 3468288 Virusshare.00007/HEUR-Trojan.Win32.Generic-227df651dfd7380ed315eee0a2012b4a33b30050f3db71d9a5ba9751a96d6953 2012-06-30 16:24:22 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-227e0db2f61bd230691dc8e87eda634be5a45812af9c5cdbcd99abcb6880f07b 2012-06-30 16:24:22 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-227f9299c4f1039c0525ea459db37d457cd8e72a9d470f3f32184265aafa5b2d 2012-06-30 16:24:22 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2280396a152faed5cf9fc507e683704f8b44e5b3040ce54ab910824b71fab30e 2012-06-30 16:24:22 ....A 71178 Virusshare.00007/HEUR-Trojan.Win32.Generic-2283c1677f2f792cb5a481b0d01eced8d838adcae263159e3f86aff20f5310cd 2012-06-30 16:24:22 ....A 380944 Virusshare.00007/HEUR-Trojan.Win32.Generic-22844985878cbe6404d6909f7d12e4c46a1e4f19c8628dc2b7cd9f23b52a7459 2012-06-30 16:24:22 ....A 539196 Virusshare.00007/HEUR-Trojan.Win32.Generic-2284a9a8450a602537607ab9ac2964fb9d56bfa302a96d356cddd9382201b8a5 2012-06-30 16:24:22 ....A 3125760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2285c068450cffdefb92d6658fd7b8f9ff40834de83568f2f371ec588f133c29 2012-06-30 16:24:24 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-228809305db61d81e09c33b2ffe98b280cc8f816f5425a5d058e891dd5a3fcf2 2012-06-30 18:27:12 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-228b2abc946a54ac468d936a1403d7b31ce43094c82cc50baf5262c926e65493 2012-06-30 16:24:24 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-228b9b093e96074a9656fc1f20070fb41173b87cc7d32aa1e5f7fe6ecde72c4a 2012-06-30 16:24:24 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-228c2a1bb77fa11ae6fa8fc60e7e7bbc6ba1edbd1b58010b71abfe9f9da5e430 2012-06-30 16:24:24 ....A 37936 Virusshare.00007/HEUR-Trojan.Win32.Generic-228feab53eec5121a0f6b40bb4804d8ad0aa1ef973afec502e16835bbd6df51b 2012-06-30 16:24:24 ....A 423936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2290970bb1eff851bdd88d8a761b11e36e14592f9c81f0e0fd79c33bf5b442a0 2012-06-30 16:24:24 ....A 887296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2290e771446d738ca61157f3f2c5e604207da9814b1377f8e98d949ee9d5152e 2012-06-30 16:24:24 ....A 2209280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2291a85a4e945c22c1ba638f81b306dfb13b6d86d321910c1964b77b3d1783d4 2012-06-30 16:24:24 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-2292e68a67cd6dabc79aca449046239b8015570c77ce355a2e90bc0292ebb9ba 2012-06-30 16:24:24 ....A 228960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2297057ab75b05d6145c95bb7912ec603ff5ddd5d69e28c648eda4fd5214f7bd 2012-06-30 16:24:24 ....A 685568 Virusshare.00007/HEUR-Trojan.Win32.Generic-2297ec30d716388f6a55e27cf29b032c84f8455e1f8824e429dd3a423f59307f 2012-06-30 16:24:26 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-229a0a816db524669df1f2e4042865b98e83b2ca4c040c8ee7362b23890769b2 2012-06-30 16:24:26 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-229a2f456303d5f3b6c31448d7dc3690c62030fb9256fee3820478dc4027162e 2012-06-30 16:24:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-229a36ceeab9783755dfffdfc8afeeac2e306975e9c720928f76ffdf4a18b68a 2012-06-30 16:24:26 ....A 205960 Virusshare.00007/HEUR-Trojan.Win32.Generic-229aa05ae095dbf5d8e7f6a6f5eee53a3129fce3b5158293262407f819011330 2012-06-30 16:24:26 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-229b4580e646cd477df0cc2e9a27bee6653138dc4c30dc8bd397e7c2f2f96f37 2012-06-30 16:24:26 ....A 165664 Virusshare.00007/HEUR-Trojan.Win32.Generic-229b54c63f45abe2551072314d8864aafadae468ec4e297da9e5becd165b2293 2012-06-30 16:24:26 ....A 127278 Virusshare.00007/HEUR-Trojan.Win32.Generic-229e360a90724afc4a3855ac7d3ccf239ac9bfae0b2c1dc3c9bf020b394826d4 2012-06-30 16:24:26 ....A 318288 Virusshare.00007/HEUR-Trojan.Win32.Generic-229e3c12eb5383cd4e59ef7de3d1973ba6f11534d25cec3a5f25679be833ffab 2012-06-30 18:25:54 ....A 351240 Virusshare.00007/HEUR-Trojan.Win32.Generic-229e5199617be4287ac3fc1102a849336c81193123730549331fee0d414ab0db 2012-06-30 16:24:26 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-229f333b582d59e9aab8ca691cde91994e7f6441e469fabaef74a942bde24568 2012-06-30 16:24:26 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-22a089240e74933ccbf4491bfe7e2c0f470e44fed0edcc9fc906f58b53439764 2012-06-30 16:24:26 ....A 703511 Virusshare.00007/HEUR-Trojan.Win32.Generic-22a23615a005a4c0f76058ab9ef95aa876c3303651fd1fd252a00950136c07b8 2012-06-30 16:24:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-22a35cea770f0c1750784470a9a147ab0c74e59d64916e93c6a345e977b32e66 2012-06-30 16:24:26 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-22a78f68ee003f3a0e543f4e50bf6cbdf0aad1301f4e5c5c6c5c2ca39d4e4277 2012-06-30 16:24:28 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-22accf4afc0add6a24ae02119647f8a16a5c8342f56431c83cc6bd9882df0a73 2012-06-30 16:24:28 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ad8da882ea3228d29ea73f1bf8fc08868f9da9dd6399c03ccd73a402432d01 2012-06-30 16:24:28 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-22afd8840b27ac5345061f30d9badfe29ae3de1afb942232d5a689c059482e4b 2012-06-30 16:24:28 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b2757dc85d0b1863d7bc1b660798e83067900851c874d5bc29c97cca4f1973 2012-06-30 16:24:28 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b3183c313cff8e578abda1bd21d3b66745c5e373955d8210313cf4c90903a2 2012-06-30 16:24:28 ....A 65329 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b5647125a3cb4d1af15457c1eb9f87e63fbcb2bab4cfa17ac9d71a35ea88c2 2012-06-30 16:24:28 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b75a2851e16a391deefbc63e95ea3ca562b617569c9ba8bf112ec796d27ea6 2012-06-30 18:14:50 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b83800961c86942053fc7180bcbcdf3fe7a58fa8a68a1f20edacd47d6557de 2012-06-30 16:24:28 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-22b93a6a08fece674fb709dc34c86637357dd5606fa3a214b52e18100613378f 2012-06-30 16:24:30 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-22bd779fb12bb008110cf982b0a8df35dcce08ffb70f0be57f8a19b91376a6e4 2012-06-30 16:24:30 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-22bde35f9362ffa42970d198782e25655b2c09289b7dfdf7a9465b46b59fea56 2012-06-30 16:24:30 ....A 164040 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c07248748af064e66586029e93b4b9520c2c38b24046ad6ae37cfbe2198df9 2012-06-30 16:24:30 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c225ba416da7466b586ce08eedec5f208e3d0f057f08b70d496245bdadce85 2012-06-30 16:24:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c3f1d5b4753dd43807989420f1fcda991f259ad48cbd903adca2cbef991eeb 2012-06-30 16:24:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c4de2d9ff4f588383a0269acded4ea617d1289e2cc97880c1cc29b0865f997 2012-06-30 16:24:30 ....A 1418752 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c80aec52eed2d529dcb4ebfd962b5b75e70e2ec437aec2f65e28ec01e192ae 2012-06-30 16:24:30 ....A 26150 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c83ec4886fc0a5bcb1973a225a4c8fe026d67f5e405d59780c97932cc01793 2012-06-30 16:24:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c87f15a37c86f75ab02edd0d8a46d10d69fcfa4a41f2006c3ab42d8c4aa7e4 2012-06-30 16:24:30 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-22c9e396a285ef6a2a95f2f8f8e30cbecb9da9611b4ee19fc6b86e1f4b015558 2012-06-30 16:24:30 ....A 332296 Virusshare.00007/HEUR-Trojan.Win32.Generic-22cbcad37e100e253d419eb0978d7cf1e5fbee4af9c3d4d152c5a2e07fc30be2 2012-06-30 16:24:30 ....A 151651 Virusshare.00007/HEUR-Trojan.Win32.Generic-22cc7740fb61d8353703e9aeeb33ade7ea457f6b9d0d2410153062f3877775c5 2012-06-30 16:24:30 ....A 776708 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ce5f8d27e3d49f86727237ffd949338435b49779dc29ac483b60311aee229e 2012-06-30 18:11:36 ....A 2843136 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ce87865d5a3bba6e036e8aa79f8bce0219af2696bafcedc06f2906c07bd958 2012-06-30 16:24:30 ....A 204844 Virusshare.00007/HEUR-Trojan.Win32.Generic-22cff1e6a38e1e0c6613da223f8f933faa0287ac4562a3b4b560835940939d91 2012-06-30 16:24:30 ....A 1079757 Virusshare.00007/HEUR-Trojan.Win32.Generic-22d20181969d1918bb5c7f36d65e850913766a1f3e5153096122f24cd0b5b458 2012-06-30 16:24:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-22d25d84ffcc72c173a6dad5ac6ab6a9b61e453faee4511d73dfd3c121f20414 2012-06-30 16:24:30 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-22d45c7e1e718ab1c3abcb2d2f763355f98e225da996a4f5671491be5ee84ef6 2012-06-30 16:24:30 ....A 298224 Virusshare.00007/HEUR-Trojan.Win32.Generic-22d90a84f9d9c8ebc8bd2e2e33c68613c1f559d7d759011b154c90064c1fe22f 2012-06-30 16:24:30 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-22d92a4e23e722436779d9e54b334683384c889ea2d75c4cd602ec3c3410a3d8 2012-06-30 16:24:30 ....A 143777 Virusshare.00007/HEUR-Trojan.Win32.Generic-22da064606561f124da81b09c64f7dab71c5640734c50d27031f1274cc25c7a6 2012-06-30 16:24:30 ....A 824701 Virusshare.00007/HEUR-Trojan.Win32.Generic-22dad869c8452ae754a1411b76b6d39f26bf04b836cc4255e06a4ddeb8ec6743 2012-06-30 16:24:30 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-22db7f065a88f364665b67d860fc8f7c96c876f5ded2a8f55c010de532ac1f1d 2012-06-30 16:24:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-22dbad989f5ccb454c6cd12489d3f6737ada19d2c071c0dbb643c4511730e8a4 2012-06-30 16:24:32 ....A 178657 Virusshare.00007/HEUR-Trojan.Win32.Generic-22dc5c453af2006af707ee2e37a2ef5ef0a5449c742ccf1191327ba0f13a0c6f 2012-06-30 16:24:32 ....A 744448 Virusshare.00007/HEUR-Trojan.Win32.Generic-22dcadb0edd832393a1f8704f3d8d0f2c68abdfca930e43793494f6ebe8eae6c 2012-06-30 16:24:34 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-22de9affdca6bcd82b5dbdffd2eca66151fb376a631ab6cc78093fd0e21ea4d8 2012-06-30 16:24:34 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-22df6a0a44db374b556ea5acf920d1022a3e43abcd121d05fbadf18a30bd82ca 2012-06-30 16:24:34 ....A 1176576 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e25458e8dc6676677b7f94dd0a08393cc8764e83f42f75687cee6f4ef22666 2012-06-30 16:24:34 ....A 491008 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e2fd9f8e6245d30b78d6da62c0737ff456128053b68054128075eabbb846e3 2012-06-30 16:24:34 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e4b7b838e15b6e6499739d0d84a75f4379c8b3dc129efddc1c6e2d7b1ad0de 2012-06-30 16:24:34 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e650584c1b31b4288b92dcf40a0ebd450977734e07d068555ba7d726c787fa 2012-06-30 16:24:34 ....A 179959 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e7a90c72497f75ea9ec60ad24bce5b8dece5d0e6a386a25813ffdb4f54684c 2012-06-30 16:24:34 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e91d6f066cc8ca1262df1dc7f2a97d29502fff25fd5371e62b1b30a2a5b402 2012-06-30 16:24:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-22e924fddb9e492a97a883f3a6d41fb83973bfbb218960cf79d041ab91c9cbcb 2012-06-30 16:24:34 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ec99463a0ecd63cab6d1af8d5424d5d7dbf7c48ea6a34c787b5c847bd2743c 2012-06-30 16:24:34 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ecce0d93ce54b99be97ce4d2ec65fae15b9bb270ec79713690f016b6b0cc4e 2012-06-30 16:24:36 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f0e73f8d9a6bde622829bf9abf13a4fa88d3fa16d16a4b596348c1beece7e4 2012-06-30 16:24:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f218900496165e9d2c67ca5c94a3b928775dc82291fb662395774ae4007562 2012-06-30 16:24:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f41f4cdfe33fd3d791cd15d5ae190a377bf8cd3d2d3f39eb8c62397af7c394 2012-06-30 16:24:36 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f534d07494661bdfc1496039a01134eac190fe716f74852365c7285c40bc58 2012-06-30 16:24:36 ....A 71601 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f6068c12741656b7a5cad7abbe982a61a0d68be6b4652e15986457089d4b3e 2012-06-30 18:14:44 ....A 551448 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f6101f2b7c62398fb15d0c2f8711e9388bc36a6d9c73e40c2484f95c33f32f 2012-06-30 16:24:36 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-22f8383f8fa2d21024ccef608f009f769fb45a23fbd36d922d66ddc08d3740f6 2012-06-30 16:24:36 ....A 232033 Virusshare.00007/HEUR-Trojan.Win32.Generic-22fac6b1408ec23294ffa51128f809ad1709e18f3dcec055fcec4a31affa09be 2012-06-30 16:24:36 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-22fd0ede98173a34cc907e62d61595d97134b1edb787f0482e1a50d742601da0 2012-06-30 16:24:36 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-22fe81a60e928ed39867e53f82c39fe1e73a86a669c1c3440f2d543855209773 2012-06-30 16:24:36 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-22fe83d02fc98da641351693ef8d9960beb347c507e28148b93d79bcdc52091d 2012-06-30 16:24:36 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-22ffa5780dca20f97a25d12e655e15768c6f2daff2d29e28a4af7081c5647e3c 2012-06-30 16:24:36 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2302e23ef5166bbf9d17c746f77e28d421092663b8e16270a2faca520776cb7d 2012-06-30 16:24:36 ....A 141360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2303cad71248eff901e05be73db64575e47a064d5e6ef51a5ce2232da76a666b 2012-06-30 16:24:36 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2303e11fed986f58bb38462ced56507fa1029d95a774643d21e1ee5d5ffe56b4 2012-06-30 16:24:36 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-23047d177cffc0c4015770d8a02225d02214bc9e4621d69350f00bda47808770 2012-06-30 16:24:36 ....A 256926 Virusshare.00007/HEUR-Trojan.Win32.Generic-2305f977fa1929aa4d310bf6f8728db7a1bc3531d8cba01d8f0865391b118bc2 2012-06-30 16:24:36 ....A 605633 Virusshare.00007/HEUR-Trojan.Win32.Generic-23063d8ec615fbf5e3742a1ca992945ed8a98d197d73d78c83e755c62ac7f6e5 2012-06-30 16:24:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-230725563e9bf683ee132273305982778db82777f63bb6442264452858922172 2012-06-30 16:24:36 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-230813291b879860deef2da5b4a7bf0951f9138d7285119346058ea0d21ae082 2012-06-30 16:24:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2308320ae080571d639d06730b790aa5d47f95a53553486b3c88e8653c875da9 2012-06-30 16:24:36 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-23088f5e62d9f6f45306b1df0464859ab42567ea0508157026e286ee07a4bf2d 2012-06-30 16:24:36 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-230af980a6a65f71437cb988b67e55a163766b6b47b08e3f79db0ca0a307d31a 2012-06-30 16:24:36 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-230b3c04ff69e29d3bdfc397baa2fc0a7f6ab9493f2ca20272ede86c7890feeb 2012-06-30 16:24:36 ....A 12049 Virusshare.00007/HEUR-Trojan.Win32.Generic-230d07bc6ab9f5ba683260579ba2e5e6063f2e65f59785d0156a0334e803cb66 2012-06-30 16:24:38 ....A 72708 Virusshare.00007/HEUR-Trojan.Win32.Generic-230d751fc9d7b9612b8d18b974e3e1c54dfae582763a331faa9f3283aa53adf3 2012-06-30 16:24:38 ....A 133199 Virusshare.00007/HEUR-Trojan.Win32.Generic-230ecc83fe05650a09601ac6544e153e9c013a17c99f7d74cf07771e77ff6165 2012-06-30 16:24:38 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-230f791a64b7a8329c4f0e410700e02eb7b60e1eea92f84428c009a87871e18f 2012-06-30 16:24:38 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-230f93d58649f88cabfcf48a08ac2226573ed7dfc16492c781537bd1b888af09 2012-06-30 16:24:38 ....A 153432 Virusshare.00007/HEUR-Trojan.Win32.Generic-23115034b5f3dfd5ec9fd25c5f59e77f1120fafb053fd03fb9ecabf930a46d04 2012-06-30 16:24:38 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2312e335048ac4d6f41bebaa7ebc22b8b085eb4d03653c3d0fb6045a45fe2e9c 2012-06-30 16:24:40 ....A 317280 Virusshare.00007/HEUR-Trojan.Win32.Generic-23141c6bf1669ee9e9672d8c3b39cd6454938e800900b6ae240f4b9f1290b56e 2012-06-30 18:10:10 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2318e25454e1a81d0396316d4ac97c96f37e4d3bf44d815dc7ebb8fd5723665f 2012-06-30 16:24:40 ....A 551491 Virusshare.00007/HEUR-Trojan.Win32.Generic-2319c82adbb9aedc92d597240d2f39c710bad518f25c04d35ef7bccc70220f9a 2012-06-30 16:24:40 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-231ca7316f4888276a04ecf93c704967a69978a50e8651eb7b255debc65e4fab 2012-06-30 16:24:40 ....A 37408 Virusshare.00007/HEUR-Trojan.Win32.Generic-231cec412e6f06e3ec53a3c0268215e96018b314cf43eb2cb6bfde2e05bd93da 2012-06-30 16:24:40 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-231d86861083b4912bc2006314fc62396a12a9d0931b9146b8b2a3c2d5f949a3 2012-06-30 16:24:40 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-231e20e4b9f1705726b8ac62f61e8d159f3c96f9bc00ae8c0348ffbb1ecc6317 2012-06-30 16:24:40 ....A 19146 Virusshare.00007/HEUR-Trojan.Win32.Generic-23206e2de566e4333c7028eb92e9ac2ee10f08575e93da6f03e98b1f2102794c 2012-06-30 16:24:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-232157110da4f9e9d94bb0623d6b08d70bfdcf3bbae3fe83a1f5847e86f72cb3 2012-06-30 16:24:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2321b941a599ef2cdadc3f5180872082ea360f53e0542c3380cea5ea3c5eda9f 2012-06-30 16:24:40 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-23240cf0af3ead56bff324a1182cc62f0726cffe39041bb0103996027698fe19 2012-06-30 16:24:40 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-2325bd7dba462943e24ec429f001168918aa364e70e70cc34e04347079bd853c 2012-06-30 16:24:40 ....A 1171837 Virusshare.00007/HEUR-Trojan.Win32.Generic-23279561dcc2a0c1f693eafa5ca7c1263dee9ffd25ec9213dab52bc7bbca67f3 2012-06-30 16:24:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-23279b64b71668b9b0d4ad76a562e8b0a7f370509683acab3a14a1e5149d2f79 2012-06-30 16:24:42 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-232b5cb0647bbf077d2af6fce4836f9ccef863c52088622f21f9a5060a94a0f2 2012-06-30 16:24:42 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-232c88540e98ac6a6b18992f79e5404c5b64e8942359f9ad3783919b034de66b 2012-06-30 16:24:42 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-232cbfd4048a7f9fec8486d8c7e7992d5b2f5d2d22073fb561af2615258dbeca 2012-06-30 16:24:42 ....A 955904 Virusshare.00007/HEUR-Trojan.Win32.Generic-232cce1a586e7b11f377360c1c2fb24feaab1e00810f64e370a79bd2a20a577b 2012-06-30 16:24:42 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-232f5886e51b337e54f05b3be49f1b29af6ba3f937d2c098a45c3b47505c458b 2012-06-30 16:24:42 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2330272fcbf108b3bed7807ce7a0b42040232e69877fd6c6c94830ffe12319fd 2012-06-30 16:24:42 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-23302eb3fa16dd997a9e90277c015754ddfafc96a16b1851e69a92f4b92b0f86 2012-06-30 16:24:44 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2330a1a8f3c453620d82f341ebfe5c73e78aae85e7243a8ffd0be95786c3ff78 2012-06-30 16:24:44 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2332a87f127d7aa2590e721ca269a85e724d435eb630b15e555b4f2c4a41a808 2012-06-30 16:24:44 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2332ae51cf462165eb8b62531e66323c6d817cf7961485d3a7adbbe3f012ffbb 2012-06-30 18:11:40 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-23347ba99debcafe301ceca3ffcf596eb4628b2ace1b88292aabf07666bba699 2012-06-30 16:24:44 ....A 38391 Virusshare.00007/HEUR-Trojan.Win32.Generic-2334a2002e239c9848a3a5fca80fced264e9463f8433570428fe51205028605d 2012-06-30 16:24:44 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2336408342977dcb3b78f465f0b66d252157f754bf21093662530c027670b617 2012-06-30 16:24:44 ....A 63238 Virusshare.00007/HEUR-Trojan.Win32.Generic-23371c8155a4ed37607bf2173d37952556804c36742071c520ed9ce93d01cdf3 2012-06-30 18:19:44 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2337c6f70e6d82cc679cebf3f1628ecf9a1694b4262084557dbaf51373662396 2012-06-30 16:24:44 ....A 27616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2338c98f6febe7406686dc5f7dcdc1ae5e7117074b90e3e739e8a38784d40dd8 2012-06-30 16:24:44 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-23393b21cf252dced40d5035d9642aed41cbfa70726f0dcb3e2bd9fc977daf1c 2012-06-30 16:24:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2339f89ba79fb1b164f504861d9083d09b46ba2fba7126260e15ac207f832e13 2012-06-30 16:24:44 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-233af9d7e3118361e80980fcf0f3bb6c304a966a3dfddce84f71f21da581800b 2012-06-30 16:24:44 ....A 2772480 Virusshare.00007/HEUR-Trojan.Win32.Generic-233fd3253a7f8c73e83e22b82f463a627e888b6d4ae4de33b9347eec3a4646aa 2012-06-30 16:24:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-234200e5fdff8b083fb472ddbdcb91d484852e8c847eb9f8297b71044556a3a2 2012-06-30 16:24:44 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-23422c6222590132e5402bf5c0e7c2466205157d79728c95b3903c3e21f313c6 2012-06-30 16:24:46 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-2345f9b2f1e0a7e1b95358e5d508d8c4a0dd7160d4b5ab091c7d0e912f550a0f 2012-06-30 16:24:46 ....A 594432 Virusshare.00007/HEUR-Trojan.Win32.Generic-234811d38eee851d2e18d5e7712a4a54a0c3867bb4e35e7f52c19d35e4fcdfe8 2012-06-30 16:24:46 ....A 869897 Virusshare.00007/HEUR-Trojan.Win32.Generic-23486f6acbb5106086548835479b2dce2974d22bc1a7733fa9f3907681197552 2012-06-30 16:24:46 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-234965ec658571bad0f50c45c5aeccd3b0648248539a09c177d24d91e0cd66ae 2012-06-30 16:24:46 ....A 66637 Virusshare.00007/HEUR-Trojan.Win32.Generic-23498b5c33cbfd83487c5f22c85cd871a3b7598331dacf42a9783c167533d4ca 2012-06-30 16:24:46 ....A 1211392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2349d60a010ec177b7707a967c4ddc0cc0c5b3def3c227d31c5085b36d2c7b12 2012-06-30 16:24:46 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-234c5a568675575e623b64f9b1943bd3ff868a9b1423adbff347d36002639c28 2012-06-30 16:24:46 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-235029fd53a9db5d67123268d10274843b6eca30b5602ca01a0bbde4812ce8c6 2012-06-30 16:24:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-235084a31b0aefad686ab615a9cef33581899594ddcd293439ae88a4196ad2cb 2012-06-30 18:22:44 ....A 362877 Virusshare.00007/HEUR-Trojan.Win32.Generic-2351145c31010b5c6712515f9037af7586190c5092964fae79bdf4ffd1e71fa6 2012-06-30 16:24:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2352e6e4fc2bb4bf340f68e0470c4b7de0a1f9d800b8a537511c8d473542ebad 2012-06-30 16:24:46 ....A 964187 Virusshare.00007/HEUR-Trojan.Win32.Generic-2352fc076e5247fd024e9221868536c894871c171943230260d66768f7773734 2012-06-30 16:24:46 ....A 105462 Virusshare.00007/HEUR-Trojan.Win32.Generic-2353bd8f08ed909f335cef86974b5d5a17830e61624b506f7820b32d1ef16cfb 2012-06-30 16:24:46 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2354bae2c865a57b60d8c5a744833b390a6f867b91d8895bb82aae70482683c9 2012-06-30 16:24:46 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-235518d9be31113541eb5317f02e00fbd699cb43ece8420d288b12a63adc2315 2012-06-30 16:24:46 ....A 685179 Virusshare.00007/HEUR-Trojan.Win32.Generic-235590534cc3b4ce43a0bdd6c7f774c465d3890fa676cf17b91a4afa91011893 2012-06-30 16:24:48 ....A 842440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2357fc8e24204aec8594a4bbcf8c42fb655f5f82569a54c6ba77476ecfc6e046 2012-06-30 16:24:48 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2358679ffe5501f22769f8a3c130f80a88c9d4c40f69609dacff2b467dcaa191 2012-06-30 16:24:48 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2358b4386c802cba255db22e96076ca25144f0db2b0f4878654a64deac60d2eb 2012-06-30 16:24:48 ....A 890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2358d5e84b6e9e1400ef27dff74ccde13726b000e9322d6d09b755d403c4d020 2012-06-30 16:24:48 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-235a1c34e610dfc7a1b46332ff22269c0c6e78d118f48a31403ea3a8e27a36c9 2012-06-30 16:24:48 ....A 424489 Virusshare.00007/HEUR-Trojan.Win32.Generic-235b9eb0d33d63bd8d727123a65beb9e6584eb278d8056e2777fb7b0c79f7e57 2012-06-30 16:24:48 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-2360ae3380755a2f640371d86ef52f347df6c9d468afcb2807b64701ecbd33b1 2012-06-30 16:24:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2360f62d090e7dc2c23bf3181cbb454184a4c4a8a0a4a6318bada7344a3550d8 2012-06-30 16:24:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2361377fe6c2c72d1e6f03c0131da5f2fde717b4a05fb67958bda6126ad4c5d6 2012-06-30 16:24:50 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-23640227a4513f9093998ae95457907a757b3172566381da26d9aaf6602dd196 2012-06-30 16:24:50 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-23641674f827b952cd4f6521284687fc5852a8a9d6a9819ba4e7e95678374e1e 2012-06-30 16:24:50 ....A 3914416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2365970bcc7ad4062bfce0c8e875c8c4a55240af802f39dd8a6b589e8efbe968 2012-06-30 16:24:50 ....A 194116 Virusshare.00007/HEUR-Trojan.Win32.Generic-2366e83fdc4d0d6fe6b1dc4f43d95c64b6b135248ee81cc50d5fd0c32e6cce6c 2012-06-30 16:24:50 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2368c0cd95e39d7ccdd5921fd7a8231c68d6c9b0a0b00f65e9cce4aae2ca1d63 2012-06-30 16:24:50 ....A 27661 Virusshare.00007/HEUR-Trojan.Win32.Generic-2369a36b72c5f7e26924d5c559918217cd095de5962fbea7bdccdf26205e25a0 2012-06-30 16:24:50 ....A 401643 Virusshare.00007/HEUR-Trojan.Win32.Generic-236c85a7724217a63f4601d739d5a5c981d9447adb836ee8664e543c134d3b10 2012-06-30 18:08:30 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-236d5af489b529d2c704a166156440465aaef5fcfb3727a155fc790e135d3947 2012-06-30 16:24:50 ....A 44800 Virusshare.00007/HEUR-Trojan.Win32.Generic-236d92b6b09003e19486463f52945ce0939e4db298d61f4e6cf1b92856d16783 2012-06-30 16:24:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-236daf559f1cced8fbd9cfc265d6446ce33e555a97d5e30544e4d7b0154e3ea5 2012-06-30 16:24:50 ....A 229952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2372f92533c5f07f496cb600a8fcaf56c1eb8be18914d72c5cb309b2d0cd0f64 2012-06-30 16:24:50 ....A 15443 Virusshare.00007/HEUR-Trojan.Win32.Generic-2372fa2e787fd7e70b0c3576521009a2b3628c16793b2030d55f4bfd0f507f27 2012-06-30 16:24:50 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-23731697d41fa267fbb118c5f92ba909bec47d382214f13c31cff9a76d3bd3bd 2012-06-30 18:23:50 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Generic-23732646f30a3c1e0203d7638a28d06e247a734e51cd8f687913d22a44ede5cf 2012-06-30 16:24:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-23732db7dd9f3bc6c85b4e47d7ff06431fea7d4b85864ad732c80a94d2bdd1f5 2012-06-30 16:24:50 ....A 65638 Virusshare.00007/HEUR-Trojan.Win32.Generic-2377f69fce03a236f52d0396f3f699aa4af7d23d17f24e3158fc06c591fc7ad7 2012-06-30 16:24:50 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2378532be610b5b6a7d5d83442808f5b96bcd2e670303ab034087b52fe8a87fa 2012-06-30 16:24:50 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2379f1630761b23d50bde80008ff274f18fae72024715032ed7bc5fdd78df54b 2012-06-30 16:24:52 ....A 53274 Virusshare.00007/HEUR-Trojan.Win32.Generic-237c7767a1d7ea8a5d9d8e570bb7b7697bdd37d3a10eaf1462b3f534b071055e 2012-06-30 16:24:52 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-237d47c0519e2e1950455aab04be48ccb8d557df31186b5588c654935e7a8235 2012-06-30 16:24:52 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-238147921ba6df8ceb93c14f4dea2396ce6984388fab60874c6e9b4d511d38b3 2012-06-30 16:24:52 ....A 667591 Virusshare.00007/HEUR-Trojan.Win32.Generic-2384f86b42f23de3b382394c807630b73232693e58fb6ba3d3cec78e8def3a24 2012-06-30 16:24:52 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-23857db1829d7073c5c90594f037dd3fbd286461db1824bc0a376d63a16212f3 2012-06-30 16:24:52 ....A 98095 Virusshare.00007/HEUR-Trojan.Win32.Generic-238719758b6cf4e4b4eea2c4912154d9bd22f572cc52d360dddbdbc9e83ec0c2 2012-06-30 16:24:52 ....A 28756 Virusshare.00007/HEUR-Trojan.Win32.Generic-2388d57b0bf0a874540577badd8b994ab0adbdde0f7dc935067a5d44bf8fd793 2012-06-30 16:24:52 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-238a85d3db61f7cf95ff4c564c7a3f56143619d56b64ec7da8ef47539f374839 2012-06-30 16:24:52 ....A 425992 Virusshare.00007/HEUR-Trojan.Win32.Generic-238afca72167525f3a186be540a60f0e99768b95fac5ff18a90d314b7ca95d4e 2012-06-30 16:24:52 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-238b46ac69ec69cd04142bda96f8890ef3f7c366279ddd8c6df1b5736d455015 2012-06-30 16:24:52 ....A 1496578 Virusshare.00007/HEUR-Trojan.Win32.Generic-238bf03c48bb23cfa34fd97d062ce88b093e294c375c6c4302e592eb79f71a02 2012-06-30 16:24:52 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-238c0da6301f8118222d4b88f328640fbbeae9bd5348d06b974841e92ce1716d 2012-06-30 16:24:52 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-238d2f8722c334052ef09d488af596dfe3aa27f75511fa479a1157711fa836cf 2012-06-30 16:24:54 ....A 1974272 Virusshare.00007/HEUR-Trojan.Win32.Generic-238db9826f8858e34f1b32aaf68b44cefb0c9cc4bb157a034f4d88d282af0132 2012-06-30 16:24:54 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2390ffdd3a876568385f5090f1b492c3c5f7f10580f57f78c14155dab30f563e 2012-06-30 16:24:54 ....A 130941 Virusshare.00007/HEUR-Trojan.Win32.Generic-2392c9b85c006c9d96b5596e9b537b05da5c9e6b07baf49be3c1947a55be8555 2012-06-30 16:24:54 ....A 1660416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2392f57eaca038f35e82f734f3eccf077f74bc2addba3a234b9ebee603c5b283 2012-06-30 16:24:54 ....A 1164800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2393052c0db442ad6decb973ac619cafb3c87553c853a584f8174698df289ee1 2012-06-30 16:24:54 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2393d3659606bc23f07f9888c89c18c64b4be567305a841ded044a96c40cd4aa 2012-06-30 16:24:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-23951141525f85efac25ffd86d52576af2e16990fb86b3510e2af94137ac49cf 2012-06-30 16:24:54 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2395e4ebd20f48cb8270a687d0e5d47cd4e186207dc297271cba1fe12561342f 2012-06-30 16:24:54 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-239870235cfe371ecce396a641de6a533e25d0e06f4b8a24c7759e134809dcd2 2012-06-30 16:24:54 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2398bd1bb640346bb02e740a469f7893a45b7a24b4fe8f823ac4482ab5f006fc 2012-06-30 16:24:54 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-239be9658963b66d5b63a0349be90a67aca572c69107bfd208fcf613b04262b6 2012-06-30 16:24:54 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-239c17a62c00a7ab2b47e6333371dd416da519313b6856f3e601011c958786a6 2012-06-30 16:24:54 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-239d655ea45f4da805584187d8ea99715429885f58a610020b391b00f9b12086 2012-06-30 16:24:56 ....A 969903 Virusshare.00007/HEUR-Trojan.Win32.Generic-239eca376621c4521b027616cd0caff47e488e3b4a364c7687c6153d5c4cce3f 2012-06-30 16:24:56 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-239fdaf8ec61f26ddd1ec29ec394184c8cd2234c78da303923f3cce1a55ff93c 2012-06-30 16:24:56 ....A 993788 Virusshare.00007/HEUR-Trojan.Win32.Generic-239fe878b3b3dc62c3f9d6714363cf727d0f910e5dfe7ee8df42983761e4cfa5 2012-06-30 16:24:56 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-23a0a1be9efebad0a04521f9be0791284dc2623c49430f0935aa687f0e038953 2012-06-30 16:24:56 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-23a0d16bb36923fdcfa94530b44f9dbd7db6ee7a12ce3efeab9e2898f4e585af 2012-06-30 16:24:56 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-23a5eb67dbc79de0f622150a742e62f69ef90ae954b2e260e5d6fe767a36bb54 2012-06-30 16:24:56 ....A 220211 Virusshare.00007/HEUR-Trojan.Win32.Generic-23a968aff3acef17cf70ea43ceceabb1e67a0c83ac7c0d4a61f70e9005c7caf6 2012-06-30 16:24:56 ....A 3426816 Virusshare.00007/HEUR-Trojan.Win32.Generic-23aa63d18048a7ec8026329852752122803379aba7cc30c9d91381cc5bcc580b 2012-06-30 16:24:56 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-23ace3f64195c12964dacb59d74862dce956c4b37acaaea8251ffd4ed2794136 2012-06-30 16:24:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-23af3eb9686b61dbb3c7eff131c3ecd03c9794f9efd243711f406431a2e49012 2012-06-30 16:24:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-23afef0b6b8fc97dd0607dad4498c1354c0e4900c7fd955e34db42034a0fefd4 2012-06-30 16:24:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b1a0bbd715075e1445cb968bde7a6c76bb86c01e436920e317c847b94344dc 2012-06-30 16:24:56 ....A 254935 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b2069bbbd41f9cec397c596d3f0b1678a05066e4702134d5decb23577147c8 2012-06-30 16:24:56 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b20e566e902f151af2bd892d3ee7d63b7a5335fb2166b7a650b72eb5958c26 2012-06-30 16:24:58 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b3185ed4e9ffcb7c374988fbe76739c0aa03623879a0480dbe9b08fbb3fc0c 2012-06-30 16:24:58 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b3ccf727f0af04753e8190b8fe04ac18eda23e1c41cd3b73e24eced23677c5 2012-06-30 16:24:58 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b4cd46873c109205d7b0ee1e30c812f3e046029641f3a592d0d83dda8761eb 2012-06-30 16:24:58 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b574e155911b5868bd4ee2ffcd6054cbfc5d1f4acc04203bc9e5b8070d0acf 2012-06-30 16:24:58 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b61f6d097014672a5d6cff163ab0042211ced6d299e5b4fe539ee74022b212 2012-06-30 16:24:58 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b656a2b2d36041c56eae0796cd4f02b2cfe17f7f1c4a0cbeafa8cb092f691b 2012-06-30 16:24:58 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b7b113cbaedd714ec224a7276aab97e3734b4aa42a3c14b1d22dd4c46e3962 2012-06-30 16:25:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b8eee9d0b50ca973aca2eb2b6529d453dd5797a74e834f6bacb79435aa2f4d 2012-06-30 16:25:00 ....A 1351680 Virusshare.00007/HEUR-Trojan.Win32.Generic-23b92f10aef64c5e6346c0e14049728c70f9819e7c5eb31de5d9128e1e1331e9 2012-06-30 16:25:00 ....A 73232 Virusshare.00007/HEUR-Trojan.Win32.Generic-23bad6478fb4066de29eee5511239e13ac6d215f1a98c43efead9d1b62ffe92a 2012-06-30 16:25:00 ....A 1314324 Virusshare.00007/HEUR-Trojan.Win32.Generic-23bbd97fb7a85d78d025458806eff3b29371d883319d653d892a22b18fe29c6c 2012-06-30 16:25:00 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-23bd7d48b27ea3dae18fb8638e592d9d31f65abf1aaa964b1b4d185edc4f8fd7 2012-06-30 16:25:00 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-23bf290203802953f5a7cd5940c97cf1289f88fb25f26bc91504d9e80847574c 2012-06-30 16:25:00 ....A 378376 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c0aeff4b21d6d4ea95ae2114120e499ea9d3e79d23d8f5746aaf61cc2993fe 2012-06-30 16:25:00 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c23a6abb965d0d7d01358d59715c8253dc7f421e29661c98c7b176f7f70a0e 2012-06-30 18:25:14 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c2f6ef347fc18a6441c0ce24abfa696a6a007807ba3749c2ee163a62dab490 2012-06-30 18:12:58 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c3425d3294c8a8392ff47331b3d57eaa6f84450ff7fe60a769a1e457fb3444 2012-06-30 16:25:00 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c5c978e3047b58e1abdc170cba3812c03a634a385cf3422806cbf77672a441 2012-06-30 16:25:00 ....A 45446 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c6c0a06c9aae26c6705088c0be0e02cab7d6ae906d263178fcd94a153bf805 2012-06-30 16:25:00 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c84de582490ffb926475965c397990321f359f6a53a0354a51abfd293e02cd 2012-06-30 16:25:00 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c92bc58eb42125230057b76dedb97fb626c527eb77829ac7e65ba4257934c1 2012-06-30 16:25:00 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-23c9d10fa6d9e8310f8e33cbc15b5e242d079e215e19dd0908177e7480b1a246 2012-06-30 16:25:00 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-23cac8d6338e7011acc6fc821c1128e64458e4747cc1f6e9bfcfc8fa1201c93e 2012-06-30 16:25:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-23cd1737a50cc3a183ebc6bdea3ca215b2839fd5ce5dc7715caea23142e83686 2012-06-30 16:25:02 ....A 193303 Virusshare.00007/HEUR-Trojan.Win32.Generic-23cfe3d50bd573a0040268f12df96c8fab6e3dfe820db43506db4c14d8bdb4a6 2012-06-30 16:25:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d15e7e910f71ee659a29328c9dfcd2ad0c7c48208c79f984830e05c5c1fe51 2012-06-30 16:25:02 ....A 4519424 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d1857f82ed34b2d8bad3fe5693c166ba61d1d3d74fcb39fed54c3aea29ee1f 2012-06-30 16:25:02 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d251d63d639c0993befb6b4ab2968e75ad48eb60996406501e6ba7ef5a7420 2012-06-30 16:25:02 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d288bcb2ae079d71bf24938dc51ebeb54c8bd9236c6fbf53f611b31c21292d 2012-06-30 16:25:04 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d2b15e047959a1d93787a3ee97f8848dcd69d59255ffe0972a4a7ad4f2e531 2012-06-30 16:25:04 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-23d54936179d200ded02545c400c22bd379defb7f230177106676a5c305fb228 2012-06-30 16:25:04 ....A 240995 Virusshare.00007/HEUR-Trojan.Win32.Generic-23da44af0d21961f484f4194eb93028124cf4a92ed6b72bb71c42e336ba46df0 2012-06-30 16:25:04 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-23db5028357d02b8492f4e8b4751fcdd762f6f8426326c3a7022faa3ec3cc7d5 2012-06-30 16:25:04 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-23de529d18c40cd6c2922a4cbbe154f59b1369c2ba9e49b94a652c479529eabb 2012-06-30 16:25:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-23df2f21ec608da60db6ab7e38aa5ef962f691cdbc1df9c76cbc593d94919fc4 2012-06-30 16:25:04 ....A 1150976 Virusshare.00007/HEUR-Trojan.Win32.Generic-23e16c461264d28468fd73da4089d31ae23d24b226e4d8005dca3f2a807d3b74 2012-06-30 16:19:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-23e34d19fa9bda8c66c769077a5acd7f8ec1fa59e489286eb8a85043f2318548 2012-06-30 18:18:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-23e41bfd282328e205eb6ab5a7de5ce1c52db0c68d41816fd90631bd22d49ee5 2012-06-30 16:25:04 ....A 410325 Virusshare.00007/HEUR-Trojan.Win32.Generic-23e8e67f6e4eda329dc43bb50e29103404a4fecf634bcb6113c968dfd0257b29 2012-06-30 16:25:04 ....A 48018 Virusshare.00007/HEUR-Trojan.Win32.Generic-23e93e107f570d01a4ec3977fde2cd65dc4f4eda805ee5d1edf97592ffeac40e 2012-06-30 16:25:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-23eae2807296b2d0041e4297dbf8c1324d17bda73e98ab2f27b5e84ad8a54f5f 2012-06-30 16:25:06 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-23eb9d064d84cfb4a88a1b66b820cdd30a52c798cb34b7ff0aa109e3d66e7f4e 2012-06-30 16:25:06 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-23ebc6b4675cd7becb87dd500312aca8d9722c3f8bd411fa75a766b23ae51744 2012-06-30 16:25:06 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-23ee8adb08445e97dad7dcbce5ea765e55eb8736053838c216967687feb5d4e2 2012-06-30 16:25:06 ....A 56882 Virusshare.00007/HEUR-Trojan.Win32.Generic-23efd34cf6c16b061b7c0ebc878a0720852969b657bb4dbf04a3e35da6543747 2012-06-30 18:13:24 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f03d226bb56c1c27f5f508f907c1d4542056dd402290f4ce9041fb35e1363d 2012-06-30 16:25:06 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f07eef3b810126e0f1841f8d25636a6c9989c4afb0070d141399e19bae25dc 2012-06-30 16:25:06 ....A 3372953 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f11287c6c0b606ed5984290f5e88893ee1a9d44ce2673cabe5f2cc1a56f12b 2012-06-30 16:25:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f38cd75e2cbc20f3ccad72c9f04d25969a9d81892b17e48a9da3992e9b8d53 2012-06-30 16:25:06 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f3a1ff844864ea6c6cc328eaa721ae326d6c9e94db19967eb289d7ac67e079 2012-06-30 16:25:06 ....A 194031 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f3c4298a2354de0a1a097f47398a0ffe10f487936270dae84cfa6b3a65929c 2012-06-30 16:25:06 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f3d9377a0c56378275cdad20fd428a254c83bb17f8c668aa7c7c66d78b3ba3 2012-06-30 16:25:06 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f4c3dba65719af7a10583c05ae73a2d3027d6e8ee1ce54c0541a461f787aed 2012-06-30 16:25:06 ....A 86113 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f78789f0b77e0116adfd14c36b36de21d026c1c6631c06821ce7cf9179fb91 2012-06-30 16:25:06 ....A 2179072 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f79aa5919be8be2a4c41d82bd3f915b5218a5a618efa8fad5a094802bb76b5 2012-06-30 16:25:06 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-23f929d930dcb4fab78b15a2a1cf0505cf28bb54ab4992ff0dd0dac6e5f19c2b 2012-06-30 16:25:06 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fa2ee6f028258d4f616a9efe73d6ff41ae6f2744e30696751415185498c407 2012-06-30 16:25:06 ....A 20499 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fc12b7df755742febc714e3df2c6f2ba7620218aa79a9f3d33cc6a1aa1ccc7 2012-06-30 16:25:06 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fc7a14a75fc5c53823c5e143b09a3f5be68eddb33dc907a34d20d45fd0323f 2012-06-30 16:25:06 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fcaa94ee8e269059846250d24f040ee25cbdaa70cf4cebb890e13c087a22e4 2012-06-30 16:25:06 ....A 1740800 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fcc6c3b33a1916459010f8b9cd894d946ce83467b90990ced12f619e8a718e 2012-06-30 16:25:06 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fcd6ea9c83290ba68c5b8c89b51447f4ad9ea27f42f60928ca4af3bd09919c 2012-06-30 16:25:08 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fd04909078700666fba58b87c053cb46ca15e31fa2eb65df002fe4d11a5a1b 2012-06-30 16:25:08 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fd64170b0aafacc32b171e315cbd864df0cabfbd8e31f256aa31522ff258fc 2012-06-30 16:25:08 ....A 2620416 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fe1950b4755f4e40c8db57d7cc31bb11234bd653060906b7d137ad3aefeb07 2012-06-30 16:25:08 ....A 436741 Virusshare.00007/HEUR-Trojan.Win32.Generic-23ff4077edcfaef061a5e8dcd72e47e948d17f664e4c6a87a4f5fbd7889bc7c0 2012-06-30 16:25:08 ....A 32779 Virusshare.00007/HEUR-Trojan.Win32.Generic-23fff08b90456732bd7eade9423a783b32db99a1b2f6a4ea2198016db86684f0 2012-06-30 16:25:10 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-24058e2d51423ab2efcdbe805fcea25578503d3360ba2c452a7eadb11ba2d960 2012-06-30 16:25:10 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2405ac8134d4e84e159fcd630bb11ebbc4a831bcae3dd34234ca6fd62b2a1bc3 2012-06-30 16:25:10 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-240893ee846fb86277eb1e1b03c9c2aadb0883f9c4426ccc30bfe6688310c484 2012-06-30 16:25:10 ....A 924160 Virusshare.00007/HEUR-Trojan.Win32.Generic-24093dd832c1b8eb1ef47e523d4f82221deba021c3980affc6b641f8ed5d7af0 2012-06-30 16:25:10 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-240ad09d0be97ca9b151a7ba7c9d276c817f504419d0c5767f4fd9747ece41be 2012-06-30 16:25:10 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-240b00a619271e9b7bf55930a144d9ac41a892e5f2546225c8b9332ef3c7dc61 2012-06-30 16:25:10 ....A 603815 Virusshare.00007/HEUR-Trojan.Win32.Generic-240e5eb9cb2ce7cacd87f4962eff23ab3dcc9a7464ba14f240021e77057683f7 2012-06-30 16:25:10 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-24104ce3d2b0d34ce92a7b7c8dbf202f3d6cb8cc2aa3ba128681f5aa08c5e9f1 2012-06-30 16:25:10 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-24107f5c4da8640e25f36837ad5c94e81224bee96d8451cee1013b91bdb3a26f 2012-06-30 16:25:10 ....A 193565 Virusshare.00007/HEUR-Trojan.Win32.Generic-241350fcb39924d3e0bc9bb7e94101b95c6b19cddd7856b3f80bcebd2cd57701 2012-06-30 16:25:10 ....A 187504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2413573ab2f436ba99d9947ef49d540be4f2a682e2e1f2681cfa64b1b8377355 2012-06-30 16:25:10 ....A 1135610 Virusshare.00007/HEUR-Trojan.Win32.Generic-2416c01e2570f26498ab6f4370d43c72d3f95b6ebe18ebe05ba6752cc6da0023 2012-06-30 16:25:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2416ebdf8486c30bf263fda9de559695e39943ce0fcae50d0396c57878e434d1 2012-06-30 16:25:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-24171f3fc051eaf0da6e027d351799a30ff00d090d34d6aacef9917292013b74 2012-06-30 16:25:10 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2417d57b52495913ba92d6e622e54bbd9fd3fae34cb7a193ba6137f925e52d2e 2012-06-30 18:19:46 ....A 432440 Virusshare.00007/HEUR-Trojan.Win32.Generic-241990cc65a7f690f0c9185eb253aab41c140171a5e31862ac2fd5c4e59d4336 2012-06-30 16:25:12 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-241be22facea7a3900f7989885b9d6e6a046ec706ac81a34dd835fab33d61dc8 2012-06-30 16:25:12 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-241c26f532661938ca4c5f2a5c3167be32bddda10b75306b3cb57ddd76ff2922 2012-06-30 16:25:14 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-241d1c841ec3015498a1051e3820bc970fd242727b95c5c8d4561ae183a0fc80 2012-06-30 16:25:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-241d2b8fe75a1a124adfae69fc82235a0ec3e5b9722447242e947e547bc0c54d 2012-06-30 16:25:14 ....A 1155072 Virusshare.00007/HEUR-Trojan.Win32.Generic-241d4672f132d23c30d07981f511064eed796cf4456ac5c81126f5dd62cf1f71 2012-06-30 16:25:14 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-241df04b6b89666b95cbccfbc9026bebabbde7360ed14fcaa41e6fdea6cb4a2c 2012-06-30 16:25:14 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-241fa40ecb1b33cb660a10992841a4213eb2035a95f528a7569250b84827b766 2012-06-30 16:25:14 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-241fbd9075012771b005c6fda7ce5e05a57faa0f0a01a719fd30c16c0d742495 2012-06-30 16:25:14 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-24208b1fb2f9506599a4833719c76a24e0de3260d9247a4861af10edd21f1fa1 2012-06-30 16:25:14 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2421f2a2ad37d318a20806011e003952306064a826a2a4a00e240da8303318b3 2012-06-30 16:25:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-242321cb2adc69288b6bb69de8e1ff6b6d139beb88b2f04eb001489cc7e663f3 2012-06-30 16:25:14 ....A 32638 Virusshare.00007/HEUR-Trojan.Win32.Generic-2423c91ace2385a938c30b6aa3be55b6085705d734c5f91755b81a0925faddd4 2012-06-30 16:25:14 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2423dc70ec2a584fdd65be94284d6ef06ce44f1f54f95edd7f9d988aee37092f 2012-06-30 16:25:14 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-24247c47c2f09067e75f1df3e27636b885576399ff2f22b72ad82a399c7b7b07 2012-06-30 16:25:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2426b5822e781fcbe0a6cecb3459f487a1bb1d24820cb6b5cf01fadb01fa2cfd 2012-06-30 16:25:16 ....A 281190 Virusshare.00007/HEUR-Trojan.Win32.Generic-2427e9c7e58761d7d9845c1a9008c2ec03f2280508e4ec119c988ac0480aa466 2012-06-30 16:25:16 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-242833f992a602208f1d18a05e688c1aebcc8c3ee8656142fd63c1f132ea9ff8 2012-06-30 16:25:16 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2429995a6d106e92d7a9354329ad6f0203b7622b6727e2f8a0067935e7e8784e 2012-06-30 16:25:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-242a08c112b20127ab900c22b89cf8d2ccd49b870b9b6516655ed2c7086788f6 2012-06-30 16:25:16 ....A 2693211 Virusshare.00007/HEUR-Trojan.Win32.Generic-242d61bf0c07efc2d7c7a239716e2c90c07220dd56c194e5334a4a23f592ab7c 2012-06-30 18:26:16 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-242da795580d5e573572c165aece2c46cc93edc08d9746e0c1c25833de78a9cd 2012-06-30 16:25:16 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-242dcd029d67a5b8e2829967113190f0df2c56f2502ac1341477b1665cdc7c39 2012-06-30 16:25:16 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-242e40154b2ae47ff49d260e36f52b96068e05a4797cf8d36bccca13e27ff347 2012-06-30 16:25:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-242e62ff4dac8c774818fafab816081d4f27ce1039765ea185365d845b0d3352 2012-06-30 16:25:16 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-242f8d5727737353403530c46d8ae6b7039ec159f5fb40075cea89ef5b54ea2f 2012-06-30 16:25:16 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2430012eb30fd274ecb12b5514f7a8338f6296cd6b129a38e92eaf6beb765545 2012-06-30 16:25:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-243024139da4a9ca05ff38dffe8f104d7659f6092220ed50c4da1c56cdf73b97 2012-06-30 16:25:16 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-24306dd3a3ffd16b8c8aa4c9b76502ea604ac6d78997bb1fd601a45f5ab0cad5 2012-06-30 16:25:16 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-243206bf519e13d02d02f182c66ed36664b78e3dee2ef8137d9aca4d7124ca61 2012-06-30 16:25:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-24326522d3f1df28c9bff4e4b5133c977fa70de4b2547a47edd979d71b9d476b 2012-06-30 16:25:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2432ab5f14143e263344683499c15230dbafc65d8bb46538b7d502760cc5eda3 2012-06-30 16:25:16 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2432cd005ada2bdaf19364000774ccee6219273197d0bb86ececca6697a3ff96 2012-06-30 16:25:16 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2433b4c8ece712055f0dfc3aae2c3f9fc419fe5f09fe95def985bee4ce15edf5 2012-06-30 16:25:18 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2435cf825d087198456ab08bba8321e5d59494f5d48991d89a3c5e56687874ab 2012-06-30 16:25:18 ....A 1447232 Virusshare.00007/HEUR-Trojan.Win32.Generic-2436c6edfd1589bc5389afe6dccec48df5292c20304c946fdf745f8e86de1f45 2012-06-30 16:25:18 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-2439168f80dee5a2cbf8689ac2908e7f3a5ada270f354713cd89255010b8892a 2012-06-30 18:24:06 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-243a415878e67c3cd9c16763c9a8a287f336acb13f61a198814d1ffe58294e73 2012-06-30 16:25:18 ....A 51524 Virusshare.00007/HEUR-Trojan.Win32.Generic-243b878ef743613925c04f9c6cdd4f119c77161e05f3ac72285f5ce534aee845 2012-06-30 16:25:18 ....A 23709 Virusshare.00007/HEUR-Trojan.Win32.Generic-243bb5bf192c53f36055b884b35cd2da97c166a2b1a543c0dab3f2ec90678be5 2012-06-30 16:25:18 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-243c4786c113736577eb0f70a0c28decbf665d5371259c0e7f85ad77d5cb62e9 2012-06-30 16:25:18 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-243e0419235ec7a5ecef5ae9f56565835fee152cf9df8f63b76b9f92f73da0b5 2012-06-30 16:25:18 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-243f22554502b60d5fa473255e8f5e0fed6820275ea810893693e91f0bf12d5c 2012-06-30 16:25:18 ....A 116276 Virusshare.00007/HEUR-Trojan.Win32.Generic-243f9484d6692a3893ec553b6b418d3b9a17ba358b3a4ff267736c728e0d4286 2012-06-30 16:25:18 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2440ab9e257c60b0f3efa8eabcfa2dd4435ea7b695abc5803eea196c1962af69 2012-06-30 16:25:18 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2440b20739de25e2d39060d2c27a9b8caa891df8ad7f8decd5201c7f6a7e0aef 2012-06-30 16:25:20 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-244179b52dcfd684accd416fcd71599a3868c97ca4dc32108d235bbc253197b1 2012-06-30 16:25:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2442a2055d0d078c0dc337442b3e31fb2cdc2cffa5bfb581b0e1c0b146f11402 2012-06-30 16:25:20 ....A 734208 Virusshare.00007/HEUR-Trojan.Win32.Generic-244363a0d6ca25d36dc8ccaf14bef844d4cfa066f26f3916065c51db910aa8fd 2012-06-30 16:25:20 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-244486b8e97bd7516bdda0495fa061779cffeb1ef88eb5301ea99b69bafdffaf 2012-06-30 16:25:20 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-244923f94049a7779abdded90277a90380476c331faafa0bb1a3b13358fee4da 2012-06-30 16:25:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2449832f3d5d2c16f6ab4e15d25701eae5bff056ef820066af7f96fb835a9c0c 2012-06-30 16:25:20 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-244bee7ba62562058ce7087a13512be3ca5221e0a03e5775f01038afec31fdb3 2012-06-30 16:25:20 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-244c8404196cf1e180d0ef27681b90b05c2e8cd5c1aabe2ed899f7a30a6cd0b4 2012-06-30 16:25:20 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Generic-244cad1794cc9dcf03411468d327763e3aad8dd3ea320104df594edd9f5e966b 2012-06-30 16:25:20 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-244e40db036dd9f3aab209b5d5cf518210166bd56534f451396c30608f5faa2f 2012-06-30 16:25:20 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2451cd31c8b338f08682a8ddb13105910f552967d56b9e61a46839a94cb68d50 2012-06-30 16:25:20 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2455804380eb98cc454fb927a406c7970bbd251b85f366227f2d4471899284bb 2012-06-30 16:25:20 ....A 4797440 Virusshare.00007/HEUR-Trojan.Win32.Generic-245685d81464e3573f92128ecf3adc572f4b8e0462ca889f47f924a08795e84c 2012-06-30 18:25:38 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2456b2caf581288156b165b78c01671657bc9a914fe4dfdaf47ffaa99f467ad8 2012-06-30 16:25:20 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-245753e9cf8de00f403e98370200d6824240e891495a247643c74aaa398159e8 2012-06-30 16:25:20 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2457f4b6a8fdb02f8831608647674b032a19d3d88f3cb62951aa9a2c5b5af952 2012-06-30 16:25:20 ....A 13088 Virusshare.00007/HEUR-Trojan.Win32.Generic-245884dd08cfe27dfd81d1a2a34c66c3b8247e98db958c8c08d18762cbb1171c 2012-06-30 16:25:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2458d49f175daea2b7316f73b89aed3d212cc928b2902213c8d83b32e87b00e8 2012-06-30 18:16:22 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-245a1768d9567ebb31ea7efffc3fa2a0b577b8cf0d9007c9643087af8654e7c1 2012-06-30 16:25:20 ....A 62573 Virusshare.00007/HEUR-Trojan.Win32.Generic-245a8efd4d90ceffe0a1af48e4dade6887c16b4f919775f11f962df948814a38 2012-06-30 16:25:22 ....A 1167360 Virusshare.00007/HEUR-Trojan.Win32.Generic-245c51606794ac693edc35c2f3a99ecae12757395a39c91ecb493dc4769aa451 2012-06-30 16:25:22 ....A 483526 Virusshare.00007/HEUR-Trojan.Win32.Generic-245ebd8bb0cdd1edb5c6d7cdf72a48f810931a518961f7e408457642f2eb441d 2012-06-30 16:25:22 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-245fa15c4311202982920f1982ea367e2b59492f4bd09bdd678377c14186870d 2012-06-30 16:25:22 ....A 238867 Virusshare.00007/HEUR-Trojan.Win32.Generic-24600b44612bf44655797659fd32beaabf0ee9e97cd1ce7f96a1235b11f0dc9d 2012-06-30 16:25:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2465c25845d07b3ab7c7ba09a10eaf7b40377f48389af2dc45e932ecc73c329e 2012-06-30 16:25:22 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2469809a6ee6bf83a577c34c2f18bb442e7e7c94c703ca9659603ce6ce97919d 2012-06-30 16:25:22 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-246a7b9bcb42dd9f6702d75815321c34db088c5ea5133f7788258abb0378c6e5 2012-06-30 16:25:22 ....A 405516 Virusshare.00007/HEUR-Trojan.Win32.Generic-246d3ffe3fbb177ff20bbf5496de63dab03acaf42fd8fefbca91e113e5dde1eb 2012-06-30 16:25:22 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-247055586821da9339d37547dc4dd790df7f790b89ac28c9854b9103217359fa 2012-06-30 16:25:22 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2473009b5a04f8ae6f3cbd02dbc723d10e3ab55abc1945d7f5c483513037a30d 2012-06-30 16:25:24 ....A 1686543 Virusshare.00007/HEUR-Trojan.Win32.Generic-2475a4f588c56e3d9c6220dcf6c0814407583bf7d888e86eb3eaf0cd75b7c162 2012-06-30 16:25:24 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2479bdae577f667d2396ce6260d93d9527d20b430dd4b99b41b163561ca58165 2012-06-30 16:25:24 ....A 892416 Virusshare.00007/HEUR-Trojan.Win32.Generic-247ae98a2c013bb86c2713d4118fbf315f1e9508022cdc5ba8eefd5827322062 2012-06-30 16:25:24 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-247be2a97f89d4511b048f3a70c33b4d98caa3102e433967bb3c80c8f564646f 2012-06-30 16:25:24 ....A 1171901 Virusshare.00007/HEUR-Trojan.Win32.Generic-247c03fb14ff2def787108d43e37246a312a8c2ba676ae0e5c0dc41c354a8969 2012-06-30 16:25:24 ....A 709120 Virusshare.00007/HEUR-Trojan.Win32.Generic-247d0c48d141a98760b65183fa0395c507486731366438278f0b5ef5801a2425 2012-06-30 16:25:24 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-247f82ec5e012f394c1184a417907f079c92ea9122f2da138161a88e4c5def05 2012-06-30 16:25:24 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-248278574b123804bf791dfba980f55ba26217c43174bb67f6725faf22ccd323 2012-06-30 16:25:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2482fc468c635f87c05e27b774ae174f7caf17c1637658edfc787961f89a2abf 2012-06-30 16:25:24 ....A 2095665 Virusshare.00007/HEUR-Trojan.Win32.Generic-24879aaf3dc459a3ffa2017c93798d014941b55a806419f817a59b7e40681f5a 2012-06-30 16:25:24 ....A 24135 Virusshare.00007/HEUR-Trojan.Win32.Generic-24881712b0ea17bfaf63763835cd2def2776070dc07bd6749c876754be5b2fe8 2012-06-30 16:25:24 ....A 807936 Virusshare.00007/HEUR-Trojan.Win32.Generic-24883e9b691e552a2675e0dae63ec699096f3b0d264e4fd90e15f11fa6e0b90c 2012-06-30 16:25:24 ....A 108105 Virusshare.00007/HEUR-Trojan.Win32.Generic-248938f7e67051d552e3a4d9437d9ff4221abd4a487bffe4d1c8ed5b4be483f1 2012-06-30 16:25:24 ....A 751106 Virusshare.00007/HEUR-Trojan.Win32.Generic-24894852a8481848c649c4f1e92c93a031527fc241050a4ccfd44e964b950962 2012-06-30 16:25:26 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-248a2f8375cf72e4f2ddb8341e43d91f6395c7021349af8e970fc7171742e14a 2012-06-30 16:25:26 ....A 620544 Virusshare.00007/HEUR-Trojan.Win32.Generic-248be6a168ee3a340b8837599e96e747e72d9528c7dae7bc88ec1250c14a7b39 2012-06-30 16:25:26 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-248d45d3dac176e5a76b3fdb0b20077c920c35ae9f9be56f0d3e8a9edb2484e2 2012-06-30 16:25:26 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-249036d3d15dbe2895599a072a48a67b8d6c34ae67336536704b3d0c87e559eb 2012-06-30 16:25:26 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-24916e3c639685d30c80d1b1e105c44351ec29a8f6495218ca73d29137c96a77 2012-06-30 16:25:26 ....A 2031291 Virusshare.00007/HEUR-Trojan.Win32.Generic-2491a8eedbecb1db276ca42165cd171abbfd575b6e91797069444f4613d81c77 2012-06-30 16:25:26 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-249250cfd41dd79464fad3cd3e245718b2e4e60f02c669b775487fadd937e16c 2012-06-30 16:25:26 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-24946209399214d3015b47d07887debd663adabddd292f95fd30a89fbeedf491 2012-06-30 16:25:26 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-249533928886ecc6018b0550d7ef1fad7a3e90bb81f3ead55f53dc2a5c38e46f 2012-06-30 16:25:26 ....A 152182 Virusshare.00007/HEUR-Trojan.Win32.Generic-249664690f3d287599de7ae71ae605be2b434a5b1e24dc5a49ad9b3b2f6d9a24 2012-06-30 16:25:26 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2496e818458151e35641815faf1264692e45f189301ca9a1ebc85926c20bf811 2012-06-30 16:25:26 ....A 7942144 Virusshare.00007/HEUR-Trojan.Win32.Generic-249829399415f4f8079d3fa673aa1fdcad84831b0170b51ab47d1368955e4dcf 2012-06-30 16:25:26 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2499b2b802371d69b9797ffbf220c640e6b64d41f4ccfb450b29febe1781af41 2012-06-30 16:25:26 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-249aff741b6ef7a838aad73d7c942568f6e974e57ad5d0ab9869e4bb2f6247c0 2012-06-30 16:25:26 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-249d1ce0d49b47470006b1c950b0fdd1788a4b2240df2a388c2ccab23209d431 2012-06-30 16:25:26 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a083b84af2a5b8c2a063fa0b72320fffe290f186a4da5dc7d438294e428e7d 2012-06-30 16:25:28 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a1445e5d872f1b8619e27d628c00b31a9f239fd832cb5a016b73bdc5c733ba 2012-06-30 16:25:28 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a367ad5993a2e7e63b0422ce84267cb47466c82e9f101ce28005572fb55b3f 2012-06-30 16:25:28 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a763020026f22f02f8f5bac304b2d2adb1b7388f5d1b6e9915b490ed585467 2012-06-30 16:25:28 ....A 1084235 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a77dd09968045caa560ba0fb3ad86cc9ca580ba04db7f8c1d437c6498bf82b 2012-06-30 16:25:28 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a7f68063ed86c3134f06aa0e12c2f8d32e7c0d04bae97d1984615ecf3e050c 2012-06-30 16:25:28 ....A 665667 Virusshare.00007/HEUR-Trojan.Win32.Generic-24a90489485d2fd7ae06d7fe4bf161aeca3f12d4f381aa7e796c08ab79f99802 2012-06-30 16:25:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ab28a35420a72b371041a1c276b4b0146d0db2660cf82af06a0c6d62240a6c 2012-06-30 16:25:28 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ab601bb5107dfe7e572fc9145dc4c13660e12cdf6f1cc9ac244f0817698916 2012-06-30 16:25:30 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ae2e1ca4f07ee7c727b5e9cfce2bc664fb3b29f1be8bdd28953cad0e6c7fc1 2012-06-30 16:25:30 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ae8e1cca8896c0d91d12a4b0152502272a60d5e544ef8b03a321d1f9559066 2012-06-30 16:25:30 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-24b13088aacaa636d8bb01ea6e11678d21e5b6d4a7931e58561a6e2d289e4db8 2012-06-30 16:25:30 ....A 348223 Virusshare.00007/HEUR-Trojan.Win32.Generic-24b33dbcdee1789f13826d829d3224af23e405fc8af957cb9924f6eb2ada13b3 2012-06-30 16:25:30 ....A 213150 Virusshare.00007/HEUR-Trojan.Win32.Generic-24b4341c9544d72b0eec1e6e8475dae3dafc25073027495f65053a16883a32da 2012-06-30 16:25:30 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-24b7f62be0da2db5dc67aa8691a23a5074edef7fd96e98cd908be7ff833e5c55 2012-06-30 16:25:30 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-24b93024e947d3a66d51dd0c6ce7621f57287d2bab989de098d1c77e984061bc 2012-06-30 16:25:30 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-24bd65988181670e7c9d0a99b95a87b6aa9dea93984ed9e6d4b59f5746c3fc6e 2012-06-30 16:25:30 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-24bfb756e1f2ad7aa32167e9a06af8e65308b0da8cdbc840318ab7b22b45d2d6 2012-06-30 16:25:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c136db7a489bcf36b1bf056c10528a53d981c40a8f32a00b305f154a96ef9f 2012-06-30 16:25:30 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c17b951ca6370237d6a0c492f900a52e45b98eb99952f8b0ecf34219fc2542 2012-06-30 16:25:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c39e951c23d1f0983dab71ae2ef5502cca4c38e5f930bb8c8ba62f86334c88 2012-06-30 16:25:32 ....A 1228800 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c3d39d49b4eda622d33a2695509a257a2f56268335669c00c020530907abfc 2012-06-30 16:25:32 ....A 742912 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c567edc3e34dc82103ee550d4cba4c691837fe4d51597929905415d01a3e32 2012-06-30 16:25:32 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c672a558e6b36c894b20b2e25320339370dc47da381cadf8ba88698aa09314 2012-06-30 16:25:32 ....A 5636096 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c71b2fdddf3ac6b5718bd156c447f3b6d983b97a9ca821fec1d690e7b9ba01 2012-06-30 16:25:32 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c898802f63261fc2ac672503767d95a723ba95fbfdeed4d1299a0b3faab5ee 2012-06-30 16:25:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-24c9a3c1cf13d0bf838d66369bab132740316c9d679c4031a967362e040cd9e2 2012-06-30 16:25:32 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ca014cd2aa0f80fb833807f71a441c2b9dad84297169a3c537a28a64fefca6 2012-06-30 16:25:32 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-24cff95a24c3c47b898784262e630c89365306f428fe85851986251f779d40e9 2012-06-30 18:18:40 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d01d8b11ca0974abf009255c30493c8ecd878dc2e7bc317993263d0d9cf6ee 2012-06-30 16:25:34 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d2f04262a15481f48096bb35bad057fd7c4acea1340ad192a3e1fbe138e502 2012-06-30 16:25:34 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d524a152a9fb579f1082695f9ba4f92d6f52b1bcebf9d17593f4f7432d8d7c 2012-06-30 16:25:34 ....A 74848 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d5c116952134b615474172e7d10ee458561922f1ee5092cfa7279c5683ec9b 2012-06-30 16:25:34 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d7286b71ae89beb6c9eccdfcf1ce95e5bb3052c1dbf01d519398b5d1f636f2 2012-06-30 16:25:34 ....A 58974 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d905546fa48ba32066f2b31f1cc14f48657a099d2091cbb8c147bb4a23c6ad 2012-06-30 16:25:34 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-24d9b554ab3061de0233736cc01fbd5598ebe727aa859a1ce336cc2d5ca2a67f 2012-06-30 16:25:34 ....A 84481 Virusshare.00007/HEUR-Trojan.Win32.Generic-24db43b3e578cbde2e22e66507efce64f88ff4021b6f37e02d66ab6b9dfb0bc8 2012-06-30 16:25:34 ....A 118886 Virusshare.00007/HEUR-Trojan.Win32.Generic-24dd041b51a9db6a37b50d110b89d9b233f7fe8c3048353c16072dab3d536975 2012-06-30 16:25:34 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-24dd155cb3f05ade6b3f167f234dd825d0c7786a44dd563a89ef4235c77e2269 2012-06-30 16:25:34 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e144af7a1d70561d73c3308dd38e1b42f5e048ee306b5ba381053e4d7f20f1 2012-06-30 16:25:34 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e1c3f886658f33243059245a3bb55767386b9028c081ff6515e6691eed7f51 2012-06-30 16:37:06 ....A 78592 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e557e297cdf6607184ab3cb6ddbb646d4e71a156d2a1ba3e519e178afe4e19 2012-06-30 16:25:36 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e7b3b2386eba0d074da57aebac650365053eb20b0f1c83c33ebf5da6b848c0 2012-06-30 16:25:36 ....A 151987 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e851ab58fa7b4fa63262424f07afe86208c587d77762266a010daf5c40d9f4 2012-06-30 18:20:42 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e9307092b0a55831a4b4f875232e91d12d1ce955d44b2556320379377add66 2012-06-30 16:25:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e9a8d44bd2169dcf7d553d541bbee30d8f0788448d12132c2d9fba048d9147 2012-06-30 16:25:36 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-24e9f4d1fe67c5e2547caf18ef0f29ce9be9c09d67fa012117a48b84021c2090 2012-06-30 16:25:36 ....A 37081 Virusshare.00007/HEUR-Trojan.Win32.Generic-24eb1331a791e285e24e16035450f406a90c1c4f1f64bb8a405f0b74227bea2c 2012-06-30 16:25:36 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ec5caabfd92a6cd6b1dfe9ec5e3bcc826240261664b9ca4497e949a2417ffb 2012-06-30 16:25:36 ....A 1589760 Virusshare.00007/HEUR-Trojan.Win32.Generic-24eccb212d5c6c181dd7166ca2438a26d21e6fac2a340b06fe83f21a183cc3c5 2012-06-30 16:25:36 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ed2b2462543712a3851b5d104392695c1842dcd80caffd723d7306cb1f3022 2012-06-30 16:25:36 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-24ed7a3f6b30aa8f35cfaea47a36bdf719b9d9065f032060bf5ff61da780831a 2012-06-30 16:25:36 ....A 22072 Virusshare.00007/HEUR-Trojan.Win32.Generic-24edb504c2d10483d58c7dbfbc96f19f030742da0056b496ed0683a27808ff58 2012-06-30 16:25:36 ....A 34051 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f02e6497782bf5530fe5e73555480c07d525e6db6a1d676c32122a1804e2d7 2012-06-30 16:25:36 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f03dd4376af3959264de583d9e8d5367bdcd09ced44a08f7d3ec7f80592e2b 2012-06-30 16:25:36 ....A 459528 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f0f200aae2a540887273be39fc8b5a193a490c41bcc8cec6c08d1e0f64023e 2012-06-30 16:25:36 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f1d439154e6729260eebc3e0cbf5f7e660a428e8e777678e65050c965302dd 2012-06-30 16:25:36 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f2d0a16765ce437f468dc54cfbb90f8b94969bec9c0d0d0d50aff003300e93 2012-06-30 16:25:36 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f49b54f4e8a3bcc0b38fc38be12612ef8bd0c80a9ead81b935354935fd27e4 2012-06-30 16:25:36 ....A 31544 Virusshare.00007/HEUR-Trojan.Win32.Generic-24f69eb0093de89288a7ef20b84d2b531a26925f91a961c3ddc8d5ac2cb869c1 2012-06-30 16:25:36 ....A 630757 Virusshare.00007/HEUR-Trojan.Win32.Generic-24fd18a2089a8754e7a00f5fca841bcf2182da1058a4cbe7b635f38c5e103e02 2012-06-30 16:25:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-24fdd21218c1a6bd27cdb49a6a3e2c945bd7a0ba74693c1a234bda55f7e5006d 2012-06-30 16:25:38 ....A 1457152 Virusshare.00007/HEUR-Trojan.Win32.Generic-24fff3eb1562a006aaf175f66cc11817b7fb394f97a055f4073a7b1f4b182ac0 2012-06-30 16:25:38 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-24fffe9e9c4153459ca78c0cb87ad9eda61377ba418e73fe04cbdc73e2e3a7cf 2012-06-30 16:25:38 ....A 779776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2505e3c98e777826b94ddf274946ea8f65edd0bc7fee4bc05aa3d4410501918d 2012-06-30 16:25:38 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-25078c1365b5e6f20beea5a22fa270a672fa8304a2fd9a2027ebd8c24ad34782 2012-06-30 16:25:38 ....A 642048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2507cdafcf17e2415bdee37f2b044ec9ecdeaef93a292c1bbf40806d82751bc3 2012-06-30 16:25:40 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2508f0277b9590cd605ee4dcca4369511be1c0ab4f00d941f35f71050136a104 2012-06-30 16:25:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-250a4bcc320e1ec5701a6691997ea04860fd358114ea6a506dc894d8aea58179 2012-06-30 16:25:40 ....A 358926 Virusshare.00007/HEUR-Trojan.Win32.Generic-250ae03c4de9a75f778408244fe1ef171a7637c80a4ca6bdc13618cd1771b336 2012-06-30 18:23:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-250bfaab93baba9044dd3af97197fccff3b7f542d2d3695066f4ed5ed53e0cc9 2012-06-30 16:25:40 ....A 44770 Virusshare.00007/HEUR-Trojan.Win32.Generic-250e311355ad8999b37cf459234bdc17a31576d37db3173c11c16bce013117f7 2012-06-30 16:25:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-250e505cc9ffab799fccfcd845bca1f48f505cc2110a50b260fa23f37c313d84 2012-06-30 16:25:40 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-250e907642756946f5cdb53a9f9fe24e853b950ecb7309e58b759fd9f5e01a2b 2012-06-30 18:20:22 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-250ef6a2253cf8c29336e097ab664f2a22801afddf2dacc16a1ea5ede082a589 2012-06-30 16:25:40 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-250f694b2e12146b7f73374f3f539a427b7ab47e880f7168f658de32d50b5b0d 2012-06-30 18:10:40 ....A 132936 Virusshare.00007/HEUR-Trojan.Win32.Generic-251031d5a6cf01f4a39f14c6147df102606e6b9e6f87c3d291db8c6715598094 2012-06-30 16:25:40 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2510e83f6f7d203d652cdb8e08926af308700dc617fcb8c370eabd98a1ee3309 2012-06-30 16:25:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-25122daf1e977bbf44394ee79fd2e2189fe16264c12734314d839dbf824d4b43 2012-06-30 16:25:40 ....A 103741 Virusshare.00007/HEUR-Trojan.Win32.Generic-25127bb0d591f1741179858f171467e23f14089342a31f1cf9aeb2f48a08b465 2012-06-30 16:25:40 ....A 2359296 Virusshare.00007/HEUR-Trojan.Win32.Generic-25128e713688524ff6cea4d35d0e2af08a08d61bdbbd1e368bedeb7fb39b3f6a 2012-06-30 16:25:42 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-25184d92a74cf00ab9bb8116cf0f8cd91c63f2a0ed3be149aa153a4a98fcc759 2012-06-30 16:25:42 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2518989364dbf0538eb1d6d829b3f6d91c2080ca948a32c1f7d5360c0b71792b 2012-06-30 16:25:42 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-25192bc553e1b7ab2b07b0f1655c9c55ce40252c0dd10cb34d59d0c2525704a6 2012-06-30 16:25:42 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-251b0f44419e210ee482e52ee5c3b577c8e60b644c6c4b9ca067ed4a182607a3 2012-06-30 16:25:42 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-251b912d16862ff8ee69aa81034091a4c2c364584e68a064d84cda35a768240b 2012-06-30 16:25:42 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-251c0203a9fdc2e525e3dde745fbeb24e7adc43e29b57ac847a555f3724e4b7a 2012-06-30 16:25:42 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-251d8398b45b47c089825ea1f311ae9ef7c9ac6864db731e77d09b99cb4af6bf 2012-06-30 16:25:42 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-251dc78f5fd55c6e92a8b68789d308ff6cdaedc8e23a2862458d8cdb06752a17 2012-06-30 16:25:42 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-251dcb09d7bb36fef1942fd64d098746ebae60caf5e7817c398b56162f8d33f5 2012-06-30 16:25:42 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-251ed6883479bb2c33bddaf70c83b13e010ff379b4dd1aef4f6a73d336d91814 2012-06-30 16:25:44 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2521b336c35751dc7335170eeb5599a82f98c2c3c104e49fa9c33681cb895de8 2012-06-30 16:25:44 ....A 49208 Virusshare.00007/HEUR-Trojan.Win32.Generic-25223bd137a374622f7cdbbda217e95b0f7ae0d4c1b4591dd5dbfae28c92a672 2012-06-30 16:25:44 ....A 535659 Virusshare.00007/HEUR-Trojan.Win32.Generic-25234c29453b8a98486a5ae22eb507c13f7faa6f1af39128b99734618326196c 2012-06-30 16:25:44 ....A 2705920 Virusshare.00007/HEUR-Trojan.Win32.Generic-252415d5e3170ade905562064376213924e6121e435d8da4d032fe2fae4b09df 2012-06-30 16:25:44 ....A 39031 Virusshare.00007/HEUR-Trojan.Win32.Generic-252446b96b57ad7edce08a4e236719271d1bd861885501c80528d65eec66718f 2012-06-30 16:25:44 ....A 1644544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2524d2255e602709a93defddcd45c6463480d6b36380e273165f7a98f6beeb4b 2012-06-30 16:25:44 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-25276be3529191c18b69c041307f6eafe9c146528b82d1df3044576e9c57c925 2012-06-30 16:25:44 ....A 83700 Virusshare.00007/HEUR-Trojan.Win32.Generic-252814ce1da4fe8f53de2e38b52095a183b6681ac214b4fc3b2b211833973454 2012-06-30 16:25:44 ....A 80732 Virusshare.00007/HEUR-Trojan.Win32.Generic-25282a3b569ac6bbc2dd13d3565e746f236a112eb555ac40d9605e182dd89b02 2012-06-30 16:25:44 ....A 8992 Virusshare.00007/HEUR-Trojan.Win32.Generic-252858e85ac94c0919a3e7364fdd75fe596ed51de7d1225aef93ae5c7780d712 2012-06-30 16:25:44 ....A 796288 Virusshare.00007/HEUR-Trojan.Win32.Generic-25286e7279a59ac846c624629318579a892d69b35d9a41d472ed023ac18d8b6f 2012-06-30 16:25:44 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-25298f6e357ad5900d1bf771bb3d16d428ae873739cbf80058f5818329eea54a 2012-06-30 16:25:44 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-252aaf1d6175aba3b095b41c4ba4d2845568f036417abf5cd369d0cfef97e6b4 2012-06-30 16:25:44 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-252afcf365e80eeac95f0a7633481d0bf60d12ecfbcb06435a3c897b2cc8afcb 2012-06-30 16:25:46 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-252d498899088f1d08b1e85802333c79d86c6d5be140973eb233816af109dc01 2012-06-30 16:25:46 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-252f1d5e54474ae98e56194f5ece619d695a4c350735e2fd194d0c25ab9469e9 2012-06-30 16:25:46 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2531aa2bf1eb14a3d90641f6e2bd7cf1740dc352fd0dfa21cb9058a0484fb07d 2012-06-30 18:09:50 ....A 104201 Virusshare.00007/HEUR-Trojan.Win32.Generic-2535341dde3616a21b1d4a3c6ae41abe1b63a89079e7853e68a81ff7b45f5699 2012-06-30 18:21:28 ....A 798208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2537b7eed240a6930cfeecad25194db4ba02e45768c8458619d7dcdb87ec9677 2012-06-30 16:25:46 ....A 421938 Virusshare.00007/HEUR-Trojan.Win32.Generic-253c219e6c3cd9020984b880ed96427b4306409eae438151e2ecc7c25fd8ff86 2012-06-30 16:25:46 ....A 6863004 Virusshare.00007/HEUR-Trojan.Win32.Generic-253d8b5840076b9cb1d606268dc07ef0d96b23b2e2fb2b0ad1d2b5c7fef90a8a 2012-06-30 16:25:46 ....A 1040896 Virusshare.00007/HEUR-Trojan.Win32.Generic-253eae965124f2d835b95af43fa05b66823b90f5e152b6efba6f93ea02393a63 2012-06-30 16:25:46 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-25419ff8dfe8ec8d9edb2fa79c946b8e6d0253328c848d4ec872aeab93f91960 2012-06-30 16:25:46 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2542246ee206c63e38511d7a5db824583f038079d39f2b37aa0cca1f7597fedb 2012-06-30 16:25:46 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-25423733a20d02f3d6e68090edb65280297c22ce15ed0e87428849bc2e716e5c 2012-06-30 16:25:46 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-2544e8edc79edb52be06e4af84ddbc46783b574052a88caae164bd9becd2d06d 2012-06-30 16:25:46 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-25475371817e943483b8eb4dd845868e3f23de05c74800ae6e3636078a6a3d36 2012-06-30 16:25:46 ....A 118953 Virusshare.00007/HEUR-Trojan.Win32.Generic-2548dad2fa4d65b9ce97a0e50dc0d578fc7eb0fb0b6fc42f90a204880cfd95dd 2012-06-30 16:25:48 ....A 15241 Virusshare.00007/HEUR-Trojan.Win32.Generic-254907502e8608b533a687c5eb980bfb6e9d5b3db1c494b60a9a579226f33753 2012-06-30 16:25:48 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-254adb1b32e6c1770599844ddea3c80170c4b0830acd5fe0792c268f844ba370 2012-06-30 16:25:48 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-254ae2699822152652dbafc329dfa60c54ff67b81ec0d27a85e345b3bc3268f3 2012-06-30 16:25:48 ....A 967680 Virusshare.00007/HEUR-Trojan.Win32.Generic-254b8f9c04062ab54b40fb0ec4105da8c0ffc96312adc6626147f2f87096caaf 2012-06-30 18:15:08 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-254d85354dd75a7d71b68909b7de5905eafef0f6fa6f8811161fbb1986e354a7 2012-06-30 16:25:48 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-254f1c8a6c8e7e168242a3da8accd8fc4717590977a102587744124a56636948 2012-06-30 16:25:48 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-254fd8f44195859d84cb4da9d2d9e3e7d5d5d9c40bfc680249b77b6b7618b99a 2012-06-30 16:25:48 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2550e83b8ecdb635c975a342d7fb3562451012a3c61d2bba448d1d9141cf14cc 2012-06-30 16:25:48 ....A 104050 Virusshare.00007/HEUR-Trojan.Win32.Generic-2551013ca5885133372fedcfb8f176b1f19f01ae75921e8194a0b1bead1df61b 2012-06-30 16:25:50 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-25529b86c586dec1f51114e52d54913ac37b7fe10e1d32d7428021b5cce2dd85 2012-06-30 16:25:50 ....A 53277 Virusshare.00007/HEUR-Trojan.Win32.Generic-2553fbd7e6de2390d87d7409acc9e8cee0590ed5474dfa556c94abc587ddfa69 2012-06-30 16:25:50 ....A 159879 Virusshare.00007/HEUR-Trojan.Win32.Generic-255631a4e5f0e54451c45754ff72cee0b962a987c1f5fb815861db8a543f4f2c 2012-06-30 16:25:50 ....A 198372 Virusshare.00007/HEUR-Trojan.Win32.Generic-2556adb509423643a4405a42de659162c988e944871ea607751f5536bde09b7f 2012-06-30 16:25:50 ....A 206328 Virusshare.00007/HEUR-Trojan.Win32.Generic-2557424a62bdd24f4aea6b733ec6e60b3b9216d16a78a52562aca9cf75e4dad9 2012-06-30 18:25:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-255757af16dd7c4ab110efbc5091847fb44f76b8ffe14ae81ce2604867a874cd 2012-06-30 16:25:50 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2558831d83f68e4cc5870f2d976d647fec19d39c680c453b4417cdf0962df6bf 2012-06-30 16:25:50 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2558c29b3ae68e9f7c7af22e1710efb9b7d442f5e559115ff72f74398574a5ae 2012-06-30 16:25:50 ....A 1264149 Virusshare.00007/HEUR-Trojan.Win32.Generic-2558eccb07cf148d31f2dabfb740f551e9107fac6287338b075f30e4530f4337 2012-06-30 16:25:50 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-255a0b56d6a32a24a20e4a52ea430d91b0e3acdc0f465a6a53751f9d7247293c 2012-06-30 16:25:50 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-255b33520b0f640597d7972a3535af381836761ffdc0a95d65bb66638b12a063 2012-06-30 16:25:50 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-255cb10cd527f74deba46e733ee00247e55a11edbb42e0609c54c433fc636b1e 2012-06-30 16:25:50 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-255cf64226dc14e52c43ef9e80896b439389d64126292a507a4faef9c842c0e3 2012-06-30 16:25:50 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-255e949d8cd32fe8ba413e3d0f74aba5d7dabfc18b89a4139c3820877bead881 2012-06-30 16:25:50 ....A 1166425 Virusshare.00007/HEUR-Trojan.Win32.Generic-2561a0d89ca721b8f9efaf3acc6c16332a3fc0a5c98c84babae4dd3f4dc6f7b2 2012-06-30 16:25:50 ....A 672317 Virusshare.00007/HEUR-Trojan.Win32.Generic-2562a07cb858172b7311f97cf8afe97a04362c2bd9764f9eb56d3f3c39ec648a 2012-06-30 16:25:50 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-25637eb6a9c6e84c77b9746b208d804a53ef3bf45b45a8f1f92d3a4a27b1a124 2012-06-30 16:25:52 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-2565752b6161d22d7144146d1f6d3c054a462925bdb3813ffaf5bee7d3fc9322 2012-06-30 16:25:52 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-25676e68dd3a3579e850a95421a0609b6f81e5863cbba5defbed4bb0ff32110f 2012-06-30 16:25:52 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2567901694efe392891bebbe56e2584bcbf48e920f2e982210d3236a377c55c9 2012-06-30 16:25:52 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-256831b282081a80ae2f9de10c383d2d13cdcfae56abf2ad13adac999d8066af 2012-06-30 16:25:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-25695058e400527f7d0de4219c9dc78893f90ceee74086dc7adce64389f63ee2 2012-06-30 16:25:52 ....A 503296 Virusshare.00007/HEUR-Trojan.Win32.Generic-256ae728355db5020019b2e82253bfbce3ddcde7a3409706c9e17202839b6324 2012-06-30 16:25:52 ....A 155667 Virusshare.00007/HEUR-Trojan.Win32.Generic-256b34b42c42a45b845e30ba8efec229b1bca088d7db6ba45eda58e2501fe9ba 2012-06-30 16:25:52 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-256c722eea4596f53d3ed23bffc5879b9ed215f165cf235b2d995b340cac5991 2012-06-30 16:25:52 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-256ccc4dc733248ae7dd60cfb6fc724eecc90f77d9ee10c5c32b10fc3293eedb 2012-06-30 16:25:52 ....A 9167872 Virusshare.00007/HEUR-Trojan.Win32.Generic-256ceae872b07bdb8889ff62856545345f5923f59e72a7fe9cac201788dfe591 2012-06-30 16:25:52 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-256d5fd5efb8bddc13d60bc87a94a0e5ec8868225e2da6881a7517470adb6ef1 2012-06-30 16:25:52 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-256e26e17eecb9d0a09f83ed264c13cadbee576cf4d7dc77f5deae8180aa994f 2012-06-30 18:16:32 ....A 40000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2571537d8746bdf653643cf0f3f6331145988282ffe446d64df4f9c8060fdfce 2012-06-30 16:25:54 ....A 1433600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2572791c803d4e69d917d9b06f99c5eb164beef118aa9960d82c690bd57db107 2012-06-30 16:25:54 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-25760b0a9a8dd2c2c7903ad57a2ab6963de0157c06b22445954a4064f2fc2fdf 2012-06-30 16:25:54 ....A 5090816 Virusshare.00007/HEUR-Trojan.Win32.Generic-257621c665ba6b4be8db2c59dfa0a06f6ef994ed09a951f5d967cdfcc669c771 2012-06-30 16:25:54 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-25782586adcd5704e50d71e04d32fb6827d91dc5b7b99f23dbd52d643342976f 2012-06-30 16:25:54 ....A 162311 Virusshare.00007/HEUR-Trojan.Win32.Generic-257911e607b00c181ef7f4570c6594e28fc3e426737906b30423ac068b5d7e3a 2012-06-30 16:25:54 ....A 17353904 Virusshare.00007/HEUR-Trojan.Win32.Generic-257a901c493862de4cf7787581c5cf3ea3c550135d84857b0838caa79f0bb80f 2012-06-30 16:25:54 ....A 587133 Virusshare.00007/HEUR-Trojan.Win32.Generic-257c52b837c71d49fab572960f8c98f58a69b17a5218710e395fb13c6c5e64d8 2012-06-30 16:25:54 ....A 71459 Virusshare.00007/HEUR-Trojan.Win32.Generic-257fb7689dee06d72df8e3a082d416a8f800fc235d567cdf9b353424482374ba 2012-06-30 16:25:54 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-25803bc792da8bfa45142ac13f1f687bb5a740561385e8249e396fbd8e8297b7 2012-06-30 16:25:54 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-25816ac633427e3423befdbcd5244318bf7cf4a777950b71be5a2d76fba73b9d 2012-06-30 16:25:54 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-25826e17abcad2643529f8fdd5e70d629b7961937c27620d5b1dd0f123529667 2012-06-30 16:25:54 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2582ce5252c954842f15779b59608332ff1227248e597bc74f4d866181bbd0b1 2012-06-30 16:25:54 ....A 998400 Virusshare.00007/HEUR-Trojan.Win32.Generic-258352fdab7a1394f166d9e4b3f42b071a5e2c9b2f62b9be9e7bafed08d3a149 2012-06-30 16:25:54 ....A 244627 Virusshare.00007/HEUR-Trojan.Win32.Generic-25836c59dd4392aaf577f10dd99c7f3936de6837ba3c3f38b56b0baec46ca7ad 2012-06-30 16:25:56 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2587698e5874c77029c8333e9aae27a6f9bb48d4b9911f10cf039f879aa21ccd 2012-06-30 16:25:56 ....A 115180 Virusshare.00007/HEUR-Trojan.Win32.Generic-2587ad8e9abf25f43c4a9a3fa29de4a889f6ca725557733cc81a096a52241657 2012-06-30 16:25:56 ....A 1113090 Virusshare.00007/HEUR-Trojan.Win32.Generic-2587b6ba3683a094f7cde2f1469607d728cb5b85eeda315a158bfde5f63a73da 2012-06-30 16:25:56 ....A 1450056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2587ece1b0274a0e7db46f507f280b768c96f2030d1bdcb63028039ec3dbf63f 2012-06-30 16:25:56 ....A 205000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2588e8b52d58ed0b08444b8084fd542720ef95578f541f1d81e6192ff760c404 2012-06-30 16:25:56 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-25898102ee51c831ec0a0f688bd2a3f678754c3d72621612e33764cf5d7e2429 2012-06-30 16:25:56 ....A 910336 Virusshare.00007/HEUR-Trojan.Win32.Generic-258acd25415b18966aac1b5bfa20543dbd47803126177f9afd8f6cea5a551121 2012-06-30 16:25:56 ....A 41632 Virusshare.00007/HEUR-Trojan.Win32.Generic-258b09fe614600fd8e5dbac118340794e00f94055fde76a66430f3c0b89daaa4 2012-06-30 18:23:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-258b20f21b2d619cc7c08c76983b63c1e3c38995389188458563cd067f51f4fc 2012-06-30 16:25:56 ....A 364044 Virusshare.00007/HEUR-Trojan.Win32.Generic-258e09398cc9902996805a9d3710e641d6dce8848335ad274cc0d846da4d8144 2012-06-30 16:25:56 ....A 9047592 Virusshare.00007/HEUR-Trojan.Win32.Generic-258ecf79d27d3549d8aaaa618f9f06e048996d0bf19b775b73c12b852186d521 2012-06-30 16:25:56 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-258fcaa0832a7b63d0fb7564250c24f901f8e04b70f5c8ac40e78d25ed2a9d1f 2012-06-30 16:25:56 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2591e5e2372ba137ac70acd8eff6f86787bf8adf0dc4905dbd1f3a7c1c8c7de0 2012-06-30 16:25:56 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2592684a27d31810e4248fa1815ea216bdcbd26159164b320f79fc156211fde0 2012-06-30 16:25:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2593139e2278739eb03afff2cecc6daf033cbf12b9fe91f85420a04e738bb376 2012-06-30 16:25:56 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2593cadcf6378a8d45da950786669aef3055f119d76e797d2933c27a756232d8 2012-06-30 16:25:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-25947d7e2bc3a5638858d5a0485f099c9d07339994c317614b61f3dda3e5110e 2012-06-30 18:23:42 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-25949260cf4c8b2e45ee32b1b994f76389b55fe5e5cceba30f0a5e257c38d82c 2012-06-30 16:25:56 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2596f70c10be177c9c2d8ce413003dd3500bf2cfbb1c58a17faf30170b41f59a 2012-06-30 16:25:56 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2597037a6ef1acacebffec0109ebf877dd40168425f411cad32b6e9f28d8e03a 2012-06-30 16:25:56 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-25976381bf4f0b6fb41523a02027f7723ecae404e63830796990bd27d18e008f 2012-06-30 16:25:56 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-259866e5f17b2104b9e3389588d408afe7f43bee0cbb1e24b2f107aeb3c9d5e1 2012-06-30 16:25:56 ....A 500730 Virusshare.00007/HEUR-Trojan.Win32.Generic-25993ee19905f9e16fc240393ecd76a4870c2596559a58431a378180685cbb66 2012-06-30 16:25:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2599ecd5c4dc6c8fe15f9f61548013f64ff9ba76cff836f4ed86efd2bbc73c97 2012-06-30 16:25:56 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-259a7f26be809ae59bfba7c6f689886a5a13cb162087a012c23a24c5f6789b98 2012-06-30 16:25:58 ....A 2976256 Virusshare.00007/HEUR-Trojan.Win32.Generic-259ace317b20a43ace80ce357a450a19cc4fe0476785557a30081ad24991845b 2012-06-30 16:25:58 ....A 560152 Virusshare.00007/HEUR-Trojan.Win32.Generic-259d88d23db72ba25e7d3c7e5fa47447a303e8fde6fdfa5a39dc33c9cd6755ce 2012-06-30 16:25:58 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-259eabdfd18f68135346f51f4f30607eed8601f9eee97ade138c08ba51cf5e03 2012-06-30 18:10:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-25a69ed9d0bade8caab8074a9552f21a9ca14720f733e2e1e028764feb54e883 2012-06-30 16:25:58 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-25a76d891805b5777e718661bd223f616eea8850511f8478e1482f8248adff94 2012-06-30 16:26:00 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-25a8da140c3eea78bae4952a00567465768e3052fb476d6ffb4b539e5a7f3bd2 2012-06-30 16:26:00 ....A 2160556 Virusshare.00007/HEUR-Trojan.Win32.Generic-25aaeac3262fe36378a85c85a6e0e8719730c0c74b47b49857af5d67b9050b8c 2012-06-30 16:26:00 ....A 999936 Virusshare.00007/HEUR-Trojan.Win32.Generic-25aaf65bff51ab14e8aa412f692b262d3269500939469c1fe0bd1d8def04813e 2012-06-30 16:26:00 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-25abc3a503c890db757d5540f526c4e23ad6e90f182e4811a86e2db60e6c5a4f 2012-06-30 16:26:00 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-25ace5859a6713bf540af681e36a8e33df3c1edc95da487b0a1d06c838471d02 2012-06-30 16:26:00 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-25b10b72d8d22df2b439107ea97f3e4598c03949d0e8d376235b3de4a4c51e86 2012-06-30 16:26:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-25b10e9d486fb512a6ce9abe452c26c2c785d624e45059138a6775448b6ee4dc 2012-06-30 16:26:00 ....A 26245 Virusshare.00007/HEUR-Trojan.Win32.Generic-25b3d50ccef0202b88d7eb8bae8c1a6d2224bfcd08aada0ca8237755b7223732 2012-06-30 16:26:00 ....A 3845891 Virusshare.00007/HEUR-Trojan.Win32.Generic-25b996598f8fb6e40df7a921b58f6d5c0ee59c47b0817f8298877f6dc1879d3c 2012-06-30 18:21:46 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-25baf9f35d803f96abd669a850926b3b59ffe1dc51c22e379d8d21b02c57a07b 2012-06-30 16:26:02 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-25bc5305986e8d67d4b2a2c859661cee7ea295f43f85ee06c635ab01e9e8212f 2012-06-30 16:26:02 ....A 784404 Virusshare.00007/HEUR-Trojan.Win32.Generic-25bcc15ec254a146f9106471d06f77bddfd43c8baf072da98dc593f3cceaa77c 2012-06-30 16:26:02 ....A 634368 Virusshare.00007/HEUR-Trojan.Win32.Generic-25bd2380700c06b78a5160ff399f8ba94ae316885507fa152da3782722181b92 2012-06-30 16:26:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-25bd2567ca4297c7a7d9b86571683feaf0ac0593a68d7a5cb3e4a25efb09c8a5 2012-06-30 16:26:02 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-25bde02c0a839398ef9f834c86f5b8bed3395d9245a294d23dd78dee9e44d7da 2012-06-30 16:26:02 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c119d75488347ec90c4921dc27ecf1e987cdb1eaa16fd3992e91cfee23aac4 2012-06-30 16:26:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c2bfaf3750b43e5aa419ebdc3668c9c34e8ff7bbe64888f6164d2de97cd41b 2012-06-30 16:26:02 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c4bace8add86dd403d983bd80dfcbbd8f8e35df2a14ad9f3b2ae8bfb57b443 2012-06-30 16:26:02 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c6a2e6b70cc4775386746131ca3952761455043f33d06703928075c64fcbd1 2012-06-30 16:26:02 ....A 215936 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c8535323e7448e3ebb816f9d3d1663754df0f9550b149a983f13e5bdeb9da7 2012-06-30 16:26:02 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-25c912fc7c1a789c079c77a7f6e14cd9035564776d17a22648d2d3cea7013db1 2012-06-30 16:26:02 ....A 8760 Virusshare.00007/HEUR-Trojan.Win32.Generic-25cabdb370dacc1ffbaca374eb2ff2db563d51202df979d97640fb567876874e 2012-06-30 16:26:02 ....A 445752 Virusshare.00007/HEUR-Trojan.Win32.Generic-25caf1c465761dcad18a2a95d9123562d6a7f9efb5bbcdc99a69ade1c22381df 2012-06-30 16:26:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-25cb9aaf7986dc38f69c92c7358b436eda298833f2a9aa0032a6696f4340d0df 2012-06-30 16:26:02 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-25cc0eb7b893cd03dbfc610897aa20f51c251e6f9fb0970402ee81ad754dc8f2 2012-06-30 16:26:02 ....A 64836 Virusshare.00007/HEUR-Trojan.Win32.Generic-25ccc1b2fd3e0c4b5bbf1b6ff279167e3d207dfa62e1e1add1ef6d4271dd10f3 2012-06-30 16:26:02 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-25cfcc33064eacd0db03257e2a8a778c7b00bff8897f569292768a75ee31bd87 2012-06-30 16:26:02 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-25d0ad8096d69bdf216d8ea4bfafaddfa2ea7f98d1a9aea6546419565b1011bf 2012-06-30 16:26:02 ....A 529920 Virusshare.00007/HEUR-Trojan.Win32.Generic-25d1b2f7cf0bcb2d75a98b4b5ce667a45da7f2d0482655dea149005af78af474 2012-06-30 16:26:02 ....A 20096 Virusshare.00007/HEUR-Trojan.Win32.Generic-25d464e2fc722eac8e17a2583027122f680ed4ca847eb1f4cf04a19e4cf46c66 2012-06-30 16:26:04 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-25dd6aa3a5f4f87a4465a3e93fdea6adec0c05d4ea8b5ac78502ffe9924faf04 2012-06-30 16:26:04 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-25df17471d6c66201ec8318578e0b9e853f1ea68addc38df2cd56e96d8fe3e4e 2012-06-30 16:26:04 ....A 18173989 Virusshare.00007/HEUR-Trojan.Win32.Generic-25dfaabb056a55e335e4c71b159a135ebb695b7cd3f46ba1c12c9155eee6bdac 2012-06-30 18:20:04 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e0ed3017e0915001a6734cc78d03f5ebe53227e79e1dec4704ff3cb619a750 2012-06-30 16:26:04 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e24c10e19958d572b4a0a69e48227d8c4ba97c9ca771ecbb5a48768f9d4340 2012-06-30 16:26:04 ....A 196457 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e26d9fed87ea873ddaed123bb7c0b80a4d890776678c2800646cafd7601d81 2012-06-30 16:26:04 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e3509a65a75f5e9a5de66f0bb98114c3f3934148cbc2ec31fa1671f0653df5 2012-06-30 16:26:06 ....A 5700608 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e5ad916006e5e16062bf3be22dabdb12f78189c88255be9a20977a9c3129cd 2012-06-30 16:26:06 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e9987960113ab8accfcaadfe9e24a56daab893458cab09454f7e6b5c144de0 2012-06-30 16:26:06 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-25e9d1f958f271b5aa3b6099d9c126bd9b3fcee8c8702c79f4a700706987cb2f 2012-06-30 16:26:06 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-25eaebdc2c2d56a79f0a9a7622404c847b2dd95a1f39dfcbea931a22c5ae70e9 2012-06-30 16:26:06 ....A 7782 Virusshare.00007/HEUR-Trojan.Win32.Generic-25eb0f4f17b01f4c6565a2beec9602ff1c37beaf83de4b2fad0126d1764db399 2012-06-30 16:26:06 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-25eba4c8d76972fd240579e23a1261dfb389f434790e46c549aa1429b417b017 2012-06-30 16:26:06 ....A 27168 Virusshare.00007/HEUR-Trojan.Win32.Generic-25ec3f8ebe2554c46a5fac3b6aadd76f0834fc7afc48195c54271d6874b48aa5 2012-06-30 16:26:06 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f04c621ce2e6cc4e17b428df3e93cc76b9593bc02329fe9ab2d59adbe191ea 2012-06-30 16:26:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f133ed612697ca248046216f60084fdf8a401d7917834e2d84cb7654e21a6d 2012-06-30 16:26:06 ....A 2283520 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f1ded011b9cfa9376eef9ccb186b781b26db4fec1d666ddfc86dea4839a40c 2012-06-30 16:26:06 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f21b8f5973bde53fccec8afaf3200439134dff87a1320d53c5f3a18f29ed6f 2012-06-30 16:26:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f2381d7791c52abf07904dfdde7b32425e424f448f87d1c158740a86818026 2012-06-30 16:26:06 ....A 943679 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f27ccb03d6aa2d94979ae607c6a7acbd917903d5f08757e4c87fed1b90b930 2012-06-30 18:11:50 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f4498c1cc7212dd004bbc47a9ab16fa04e7f16b4bba8f0abb73024056f3c1c 2012-06-30 16:26:06 ....A 272388 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f48ff47cc19f13a6347c623643ebf6f732791462336c2adfa8215f1d89a289 2012-06-30 16:26:06 ....A 49177 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f4bea394195586557048ca0ada24a64ca2c1a45548b207236578c411abe266 2012-06-30 16:26:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f510d0bed5241d0a27d1ad0b1f9438a72512afd213ce81474077914dc5a493 2012-06-30 16:26:10 ....A 5112832 Virusshare.00007/HEUR-Trojan.Win32.Generic-25f99986fad0bc2abd586ede841e35d78c74de53dc2040b5e5b3e1488e2d6999 2012-06-30 16:26:10 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-25fe3660e78bfc16e11598fc92d36396aa73aeaa067a47c853646c7439344b5a 2012-06-30 16:26:10 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-25ff9f22bb5dcac8e493a627034077356abc72e0e4bed4105417be1d05806ec5 2012-06-30 16:26:10 ....A 278507 Virusshare.00007/HEUR-Trojan.Win32.Generic-260261fb7a5aaede7208cf4d1d29c86fdae4c1711c25383d3b370f3de25c232c 2012-06-30 16:26:10 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-260402d5f57d5afc657444ba6796985a7a286faf4af777fd36f5810aa1ef7d7a 2012-06-30 16:26:10 ....A 1149184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2605fdd4ac817671cd50e8c8ccb43015378076866fe976a3d1dff52935faeae8 2012-06-30 16:26:10 ....A 135711 Virusshare.00007/HEUR-Trojan.Win32.Generic-2606dc827d68836d7b951a58efcd991ed60fbb7cd40092d0fc27c6eabccfc3e9 2012-06-30 16:26:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2607d5413e730a4a03cf434003e9714ad846d97b02ed78bf2e5e621e7db80b70 2012-06-30 16:26:12 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-26081b0545e7653b9b2dec4c5583e5c9ad899ba80fd6aa7869745f601697ebaa 2012-06-30 16:26:12 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-260897dcafc3845e0580c6c9fb9202a969dc04331192fd01b5b429b24bfa6b06 2012-06-30 16:26:12 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-260e91b4473dba37baa86a29471e55cacc03ee54ad634c5f5fc77aae5a70c8f9 2012-06-30 16:26:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-260ef2c981d643ece4f1297cef0b7f4dc4e1781bc34a2e385112da29e327f442 2012-06-30 16:26:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-260f62f4fd668907ab504124247e7c15ab65f9d5ceed4858716e9f3b31f4bc73 2012-06-30 16:26:12 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-26120009313ec08cd4c4cb8d8c23d3ab7d51429e0342b745f666ad1ed54ee542 2012-06-30 16:26:12 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2613ce05f1bcf59e9175202dc0808c3767a5097374db390274e2e3560e9c4808 2012-06-30 16:26:12 ....A 106545 Virusshare.00007/HEUR-Trojan.Win32.Generic-2614d76385457aaf5ba77d9da6f83b8b3fbab00007b998604a88c63b0b41ceb9 2012-06-30 16:26:14 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2619d612d9d01c93137819aaa35ad8f59425a126bcc45281998599dc241dee04 2012-06-30 16:26:14 ....A 1007104 Virusshare.00007/HEUR-Trojan.Win32.Generic-261a1d89b2e2ebff584f9bc4f16cf5d7782f1624af90989cc2d271f169bab5a2 2012-06-30 16:26:14 ....A 981504 Virusshare.00007/HEUR-Trojan.Win32.Generic-261c90d7b9056a31f911c235cb32d18f7bd4ead5f17bb0a3f282964b3ebf0b5e 2012-06-30 16:26:14 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-261d715ee3abb06ecb0fd867322ac44e69a760d4b82b70949690dc4ac0f1b8a2 2012-06-30 16:26:14 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-261df454b33000fd1d3eef65e30ce3f4c2a1f4d3f395d43ca42da9542095b8f9 2012-06-30 16:26:14 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-261f50d717015c39715c8d97080c9e8fcacd2982d19194bef59af45628725b44 2012-06-30 18:16:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-261f8a34fd104e7bf8ef6fee7bda17828c7e73149d07537a586d0d5467847d87 2012-06-30 16:26:14 ....A 1308986 Virusshare.00007/HEUR-Trojan.Win32.Generic-262076d4eb5935fef1ec6fd81b058f9f422b3b9b04f4bc473e4490ace60c07f3 2012-06-30 16:26:14 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-262110b0e5e197b41dc1db7e8f0616e1524efdf03de9c4ddb228058fe67237ee 2012-06-30 16:26:14 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-26227e2d0b2a502e39b8de8b57d0b8417d3440fceebc54fe6d7f1c5305e5460f 2012-06-30 16:26:14 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2622889fbaae753c48d1e1a624e5aef9299064f8f6f8cd907dc96fa2e10566b0 2012-06-30 16:26:14 ....A 227840 Virusshare.00007/HEUR-Trojan.Win32.Generic-26230bb7707fa8b256ac27cac79f93d3b96bc17d5452e5fe566f380e13c09a85 2012-06-30 16:26:14 ....A 82131 Virusshare.00007/HEUR-Trojan.Win32.Generic-262743428e40339bd232076024983707f6983f5f6a3df1fdbfac7e2512ae0de7 2012-06-30 16:26:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2627d3f753a2b78091869590378d22a2b5a3388cc7e08d3a8c201857434534fd 2012-06-30 16:26:14 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-26287ca1a73c0e799142168e2af5fdf23cf22228fc3166098420a0c1fe939f2c 2012-06-30 16:26:14 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-26288254c0ca752bdcd185b733959f33732c49e08e232a1c59a45a34e5e73237 2012-06-30 16:26:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-26292b54d7be64ebac2df190c7c1e0dd7977d396088a19734cd036e61d9f1ebc 2012-06-30 16:26:14 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2629b297f06ca7aa4cc8cb41e790d9cf93b908d0e37634a58d80506eb94f4382 2012-06-30 16:26:16 ....A 663040 Virusshare.00007/HEUR-Trojan.Win32.Generic-262b2cfa3de65701f3ea8212ceb92f0b68bdb063c9ec9f83ac3203742f52c871 2012-06-30 16:26:16 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-262b4d268ab05172db67eaac2c06199396e77c68c6ad5128ed79fff9847446c2 2012-06-30 16:26:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-262b507d7edead37caa538715dda668d994cfbc12ae3415bd3e9c8b02d0c0a9c 2012-06-30 16:26:16 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-262ca8e03a2765f70729a7a3f9a9be57bcebb0084c9776105f1c63e559adcd20 2012-06-30 16:26:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-262d13144bd505012f660323df3e3e2d6b900c9241bc6aaf7635c11ae806b248 2012-06-30 18:22:24 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-262e0ae66b2179cbcf443cf3af9ba62ed3554a471f2eb4a97e6937c986d67dee 2012-06-30 16:26:16 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-262f82f39d8d82b047eed782be65f4716393c549bdc693e023f2f354c105cbb9 2012-06-30 16:26:16 ....A 1541848 Virusshare.00007/HEUR-Trojan.Win32.Generic-263049a5bfcd8d1ff9f02ca0544746289aa879b8e205eba1b166a9d02068f626 2012-06-30 16:26:16 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2632dd9b6c9bb224bf2883503bc18799fa5212f1865a31c21b7c4bf42757f3c1 2012-06-30 16:26:16 ....A 1608192 Virusshare.00007/HEUR-Trojan.Win32.Generic-26341cecc1a47ee67dadb35a10d951a47db48c35f54d06b53f15c59da93eb91f 2012-06-30 16:26:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2634fcd9202ffde5043f64753ed1d939b7703c083206ae542940191b8670d08f 2012-06-30 16:26:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2637150048c9ee0b403b33b342e5ab61dc8d9edcd085016b34ed3f3f32426a19 2012-06-30 16:26:16 ....A 69300 Virusshare.00007/HEUR-Trojan.Win32.Generic-2637559ca96d79b7c6d5cfb862e225b84c61348cebac5fc69fc7346bdf179a0b 2012-06-30 18:14:40 ....A 342016 Virusshare.00007/HEUR-Trojan.Win32.Generic-26381adae045602d3e613d97cc22a171d319e1493ee2d07501716cd92661c590 2012-06-30 16:26:16 ....A 181503 Virusshare.00007/HEUR-Trojan.Win32.Generic-263840c97dca5498e9e40945aa4abda055c326a9791deefbe5b1bbf6ba15298a 2012-06-30 16:26:16 ....A 4141568 Virusshare.00007/HEUR-Trojan.Win32.Generic-263957e6e3cf4de361270cbdbe3359debf8e2293baa05b425d8c824ef1a80c22 2012-06-30 16:26:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-263970b7e61260d238546ae702c780fad80440ce8418dd6bb1dad8033831443f 2012-06-30 16:26:16 ....A 21072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2639fae2950b4678dc011ad8fe2435890f5ffc4f5fc899483b9ca8e6ff98ece7 2012-06-30 16:26:16 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-263abde2ec972560cc177fa273aa6ba20b4fa869a19006d484c697127cc53de3 2012-06-30 16:26:18 ....A 676954 Virusshare.00007/HEUR-Trojan.Win32.Generic-263c8204ab2b58a30051ef693aeddc052389b2cfc5758f8a81bebdb1ffdfdb02 2012-06-30 16:26:18 ....A 27076 Virusshare.00007/HEUR-Trojan.Win32.Generic-263c8ecf5aac8bb24ad7927695e20edc2f5057884e0213e275c578aa680939f2 2012-06-30 16:26:18 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-263d17d3eaafdb2566d15826611b37a4502c8cf9cff949fda9cd3db885c35337 2012-06-30 16:26:18 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2640114809d2ba56724c29badb08e7304f393d161dd62c890c16084a6f5e578d 2012-06-30 16:26:18 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-26412dd62958b619cd75697febd77f9c1f506749aa96810c5dbdab0f5da30c30 2012-06-30 18:14:50 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-264329b74a0b361228881a1280790af498637d6c5e32583f90bfe4e23e484d7f 2012-06-30 16:26:18 ....A 163897 Virusshare.00007/HEUR-Trojan.Win32.Generic-2643b2cfe0e12b3fa55393d38e964d77b4237ea86e853c8cec9f82e388b5763c 2012-06-30 16:26:18 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-26446f86ce969affc2ff71c2e79e3be3150d45fe80395f618e43f926cde534fe 2012-06-30 16:26:18 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-26480d9e81ecdb67c8dd36b8f4f9d4e9f24326be7d6febb95c83a0bcb6ca280e 2012-06-30 16:26:20 ....A 459220 Virusshare.00007/HEUR-Trojan.Win32.Generic-2648f6682e9c714598f0cda546fe81480f1570a15e4643b1e8eee0e4ef536141 2012-06-30 16:26:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-264a0ccab6f0f6d9f99affbcf8c10a8d268989b27454ed3511c2b68fa4056095 2012-06-30 16:26:20 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-264a196b48734256baf3fa3b14516cdebc5912c6f8d8469f625cc061617721fb 2012-06-30 16:26:20 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-264a540ab87462197f407abc3c86ec3b0f1da55dcfa06073c3656abd429ae3ca 2012-06-30 16:26:20 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-264be795138c19476dc798e7486becae432a19f0b54f077c63e7037ff08c7675 2012-06-30 16:26:20 ....A 432128 Virusshare.00007/HEUR-Trojan.Win32.Generic-264c892a0104cf30ae951ed479467e1f0afbb6180188de15ea5d5a4170b98bf2 2012-06-30 16:26:20 ....A 282340 Virusshare.00007/HEUR-Trojan.Win32.Generic-264d9751f9c94a98f2710307130ae4e227dce6ed1a0533630e0cf40e02a55190 2012-06-30 16:26:20 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-264e2b1308796d589e3f4ffdc3fc12279a3193a254590a0b6b20afda8bedefc4 2012-06-30 16:26:20 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-264e33a8ca07b0bb13ece35b74ca5ca967b89d87744a6dfd0f20167fae07b262 2012-06-30 16:26:22 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2650e7c85ee6f56e83087b84c14f0df272a14384b6821497448d5b875465958a 2012-06-30 16:26:22 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2651f03d02b7a7514743a05e1a8ae1dcc0a4a05b835fd4b56f12d295026ec330 2012-06-30 16:26:22 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-26587eade64a43f4cd520fd49dbcc10ed79d8736a8cfbaca869bb1eccfb2b0d7 2012-06-30 16:26:22 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2658c2676db78d047768840bf7f4e89d050162b7e8a1ac0c12acda84167706c4 2012-06-30 16:26:22 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-265999377f2bd35f3a17ea70696c8af71b2cf24ac3d0bafecffa554b06f28475 2012-06-30 16:26:22 ....A 927232 Virusshare.00007/HEUR-Trojan.Win32.Generic-265ad3dcc6c962e1baef9dfdb829e8ad2bd97053e52eba92a065583e353359d0 2012-06-30 16:26:22 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-265b6fbb893029ca6875db073f0e80a721e7f4224c81dda90242b0254947a1f8 2012-06-30 16:26:22 ....A 2566589 Virusshare.00007/HEUR-Trojan.Win32.Generic-265de6cc8a448a0c3f7120ee928008bbabbe7146f1e039729877f67c1bfe9780 2012-06-30 16:26:22 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-265e47531ee1b258760a982334c8f3c2b40607ac389886b6b5cd7f5038ba1126 2012-06-30 16:26:22 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-265f17cd6de7d26293fa6b391a07b63bb1d6ced8abb4b26b3c500e1c6a980f97 2012-06-30 16:26:22 ....A 88425 Virusshare.00007/HEUR-Trojan.Win32.Generic-265fa14223f157b4f596098b8ab3271e822e56bf9970a5c70a7657979195bb26 2012-06-30 16:26:22 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2660ff17e76f6a888b0c771594adc1ef6d6429b03a49ddc8a0495cdd9a4b32ff 2012-06-30 16:26:22 ....A 26153 Virusshare.00007/HEUR-Trojan.Win32.Generic-26610f2cc7613960b0c1a69310fc902a53376d4b181d8c3075c358ae8453b0c9 2012-06-30 16:26:22 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2661d646cc1aed247c83f1db72992ac155380622c1bfa4e22f4b7285f1d5857c 2012-06-30 16:26:22 ....A 138888 Virusshare.00007/HEUR-Trojan.Win32.Generic-26633ae6e74ca3fe0faac1fc33d6836c1e99e2660b5e0d91ac62f016504892cb 2012-06-30 16:26:22 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-2664571a4e419eb92adae8fc64c78ea70527ac9af044d23af0806a5d7e13458f 2012-06-30 16:26:22 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2664800df4bdce483f41f83cb3468ec7767b23d967b091c02fc2a9cfd537ff87 2012-06-30 16:26:22 ....A 105434 Virusshare.00007/HEUR-Trojan.Win32.Generic-26654399db4ff66dcbdf33a3a1a11075dfa2bfda465c2d7c5149740bf411d86f 2012-06-30 16:26:22 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-266675b039970b4f13532a5dc2ba11530273e0309f504ff381fae03cd51c5cb2 2012-06-30 16:26:22 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2666c6bd6d4c6a324cf6ee07ea42ee861b787f51bdc076db5aea7b912c887ea8 2012-06-30 16:26:22 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-26689c415ef494d37464e61ad73c045ad9a8ef67594854554a0820c559b6ebe1 2012-06-30 16:26:24 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-266a26a4c869198529f40dce3444876e1c32716cf56e9d9bf9cc18714c9cb1e3 2012-06-30 16:26:24 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-266c13531304a125b79d0d5c07c5a7699959e53f17b21aacc38d0d011efd9af9 2012-06-30 16:26:24 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-266d000ce05d35a9fc54205a3831f32768016354c15f23f9bb27316b7d41224d 2012-06-30 16:26:24 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-266e8c822a711dc278c690b0f88343d6cb9c167fc96acebfa529a304f56c391e 2012-06-30 16:26:24 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-266f73a722a06b4cd48a4900364e1013ce19a18cde27474c6abc491740aec74c 2012-06-30 16:26:24 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-267056fb2973ae40de768df3ec0ed56c70d33cd0b0f29521322b83fb0d904cc4 2012-06-30 16:26:24 ....A 253324 Virusshare.00007/HEUR-Trojan.Win32.Generic-26712ffbb0ba26d2f1106ef88c989fae12c4bfea7bcae4418eaead6c867241ab 2012-06-30 16:26:24 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-26731d79c97ee34fb8db77e121448098e5bd41ed11de827a9497bdae94c34216 2012-06-30 16:26:24 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2674033ab9012e03badaa7f7b6d2f9e21a47c6cabdab5de8946487a3fe9bb572 2012-06-30 16:26:24 ....A 614160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2674fb662b6273ce3d08f61ce9d00ddfe5fef07060e7f4d5623d42dad78a9798 2012-06-30 16:26:24 ....A 190300 Virusshare.00007/HEUR-Trojan.Win32.Generic-26757ac0127be831461e1c5293607aa3592633eb8be97895929902d155462d79 2012-06-30 16:26:24 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-26770aecdcad807a6f5a3d5a53d41671f93614a5b1599b3745dba0136b803926 2012-06-30 16:26:24 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-26776e4b677193b82cfa6cd134785e717d18d5bc2b1d96fdcbc5758bf9772257 2012-06-30 16:26:24 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-267ad3130f05fb6462d5923aa01a2ad7d2fad191c96b58dafa2b4da3695e3ab2 2012-06-30 16:26:24 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-267adb6e75464a6e91e572dc0e351c16140f920308962a62213bd469f1ecd1f0 2012-06-30 16:26:24 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-267bb101ece9a2566a3202663ee19c28a7824b5472f8f75b2d6aee7b48bce859 2012-06-30 16:26:24 ....A 40896 Virusshare.00007/HEUR-Trojan.Win32.Generic-267d115c633870ccfa136908b2ab7763c185721c3310633a5b65a0de06704463 2012-06-30 16:26:26 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-267e61fbf18b8762faf4138045afa8819650b05ffae2b4e8da6ca2334149a902 2012-06-30 16:26:26 ....A 85056 Virusshare.00007/HEUR-Trojan.Win32.Generic-267ef4e63422e9df7b018dc0c4f1508e7e85cc5259f81d3eaabb2b91a23f8ab0 2012-06-30 16:26:26 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-268022590fe00f13105d0d71db2838cb8690e3088c5dab9bbf6ec995f76f8b0e 2012-06-30 16:26:26 ....A 159864 Virusshare.00007/HEUR-Trojan.Win32.Generic-26849a99f8c195c081ae6fb8f87c0377e5790b20839c89093c3e5e73f11e5bfb 2012-06-30 16:26:26 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2685d078409dd147039593f7888c75498fe9cdce0c4893d810016f5b6bfc9972 2012-06-30 16:26:26 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2686d96c23622e60fe3b9321e0e9ef32e2a17220514dcb1f9889e9512157fb9e 2012-06-30 16:26:26 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-26874675e2dcb61693b9811bf0dffac0ca186b5e3c6e6b0a9f312492990f04de 2012-06-30 16:26:26 ....A 20026 Virusshare.00007/HEUR-Trojan.Win32.Generic-2687f24cc4c0c31beac7b700e0d1436418f8adb9ba48c842e23a07d09fbcf234 2012-06-30 16:26:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-26882e3e760ce962d5e5b15fc8baeffba7b2d89f6a9738c84a6928c269f491c2 2012-06-30 16:26:26 ....A 674304 Virusshare.00007/HEUR-Trojan.Win32.Generic-268901b907142697a08d5369dfddb8d552775410f7b26b6152969a82791660e8 2012-06-30 16:26:26 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-268c5c41a344929b8809ff571fb74f6f624947e67ea30413188ae600905b2596 2012-06-30 16:26:26 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-268ef78b2c5d0df78c4c1e827b3383647889ed8f4b813ff044fc3d9d3f6c114a 2012-06-30 16:26:26 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2691fbeeede6544c80a3f00ca53e5338535db662d1aa4839aec905cb5fba16a8 2012-06-30 16:26:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2692da82033c59a85cacbcd40dadaaaaee98e83eab17a48eaa61b2f2b3a70011 2012-06-30 16:26:26 ....A 1142784 Virusshare.00007/HEUR-Trojan.Win32.Generic-26932c08a4db13e6bdf017cf77270d9475728a7212b552ff82a2e5065f142c6b 2012-06-30 16:26:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-26978beeaf9202388e914d83fd2a888c97962827634d8465baca9818855ec065 2012-06-30 16:26:26 ....A 535552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2698693644758bf3a630119382dee02ed4210a8b83d4f3fcbd02e0b862a0f38c 2012-06-30 16:26:26 ....A 29440 Virusshare.00007/HEUR-Trojan.Win32.Generic-269890d439a12fc4f7ca51470c21755eca667a9753f5d807cd15166e2d901a05 2012-06-30 16:26:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2698de486d31649baf88662fad0038fde051f4b8dd7bebb16578d3e2f0c4221d 2012-06-30 16:26:26 ....A 673792 Virusshare.00007/HEUR-Trojan.Win32.Generic-269b2c7fb9d2e4d4e1d8e21cab1e76512e326ae0801fbc2e2fbb3391dc85db71 2012-06-30 16:26:26 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-269d5013f5e1ab4bc2fd641a9cf283522f44dac0b9bace2a4c442bf82c7f1716 2012-06-30 16:26:28 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-269e3e6faaedb9ee7d04c6cdd69bdb625f3a64711d08bfcdfa69f64ba201803b 2012-06-30 16:26:28 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-269e7c84f88a4896d97445ac4b3a103a2fc9f4d97d2bc2a94e4d62f4d9ad73d9 2012-06-30 16:26:28 ....A 1077629 Virusshare.00007/HEUR-Trojan.Win32.Generic-26a0961930e5636714b2b5e848d45696682d2cdaa546e981a7a5958be0c045b1 2012-06-30 16:26:28 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-26a2f103b37bc1dd9120cb9ceb8d4550d8ac8ed45d50b8b54b1169fee982d023 2012-06-30 16:26:30 ....A 5265408 Virusshare.00007/HEUR-Trojan.Win32.Generic-26a790b20c07a518f64437d00b0e7c9c56049b7b64a9e029a735c2bdc3621e6e 2012-06-30 16:26:30 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-26aaa054cb716215b6fe6510e01061df76073e8f26b9f945d53fb0b01f50e8bb 2012-06-30 16:26:30 ....A 38016 Virusshare.00007/HEUR-Trojan.Win32.Generic-26abc92b9363735e61f2e540cf9ce2d074081e9f0f44e1e77a73652553900f3a 2012-06-30 16:26:30 ....A 675328 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ac42876689275d5ed88daa34ebf4ff26977034d31190228020329a1e82d80a 2012-06-30 16:26:30 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-26adf889425d3bbeb5a3c84b73b16130311d65dd3fb52a58157796d1ab053228 2012-06-30 16:26:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ae33c8060e475167f3e47ef4bf6bc62662b29cd1a6177abd5399b695bfde62 2012-06-30 16:26:32 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b0b1e124ae01120f88004b8580b19d196883efb0f767d5fc532d9a369c7eb6 2012-06-30 16:26:32 ....A 594501 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b556f3b30dc84dfd1369db8c64c1278f78ae9b4e7c369805ee46af1f0d174c 2012-06-30 16:26:32 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b6cd8def3fc001ef16e43759a7c4f626a48078d5473afbac0341e40a197973 2012-06-30 16:26:32 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b751656c3af018b71eae10f40f8ebbd1cc4edfe00b61c8f45001d9ff92c6f3 2012-06-30 16:26:32 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b83ec0041f17d5d6a71ef211cf47f64966a7ed9a1528b706dcdf5f1a01c12c 2012-06-30 16:26:32 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-26b89dd4e29a576bfc862e0ec9181171cedab51bbd0a6c498f8049f9d3155dd7 2012-06-30 16:26:32 ....A 86279 Virusshare.00007/HEUR-Trojan.Win32.Generic-26bb333f7f59c4b795092292a75c010a2e9ee84f385ef034ef4d68ba9186e1eb 2012-06-30 16:26:32 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-26bb6dd2e430a9e3719a59412f372b9a8b0e3c28800c8f45086c9104304bc761 2012-06-30 16:26:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-26bcf9976ba14afa52736be76d12b7dbab0b7d49ca0d2ba097b21bbce4c5c31d 2012-06-30 16:26:34 ....A 2157568 Virusshare.00007/HEUR-Trojan.Win32.Generic-26bd35a57bbf703d31d005c078dfd7029f18729f1a4aa28d632e55b4b81094b1 2012-06-30 16:26:34 ....A 721408 Virusshare.00007/HEUR-Trojan.Win32.Generic-26bf8323c4340ce46ce4249daffc9aa022265a15b839f447c625513543cdbcae 2012-06-30 16:26:34 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c1be89d57990bb7a2782e954fe321513ee4256fe6eb41345cf5a5a032be9e3 2012-06-30 16:26:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c49722af9cd90a6f193d339735a1af6f511937787b0cf610d0ce0d1820aa7b 2012-06-30 16:26:34 ....A 36958 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c57ef4e48c5d368af874df27e627db3f5ffa93e0f990516e8c7295d619774b 2012-06-30 16:26:36 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c6a035269f80f2afafe12b4decf7b2bf70c4dcb4fe175d88ee9369e1d682e0 2012-06-30 16:26:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c7fe6a3d9977a186b83c33d84673284db25d1e4cad336de71fe75071caf070 2012-06-30 16:26:36 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-26c958ea9bbe33addbccc1f9a2177516044665d1a6104be06d8f7188aa005a2b 2012-06-30 18:12:52 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-26cc9255690064fc36540af37561d006e9f7da02e8456d9818722ff327a57323 2012-06-30 16:26:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ccaac863457f5d2a8f9d1d20ebacb0b52de9aa1efe7fdbe41c9dbf963e89db 2012-06-30 16:26:36 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-26cfc23aa3907402c953b7c796c63487da41046616ee76409880f9c5dbf517fe 2012-06-30 16:26:36 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-26d4e1520e019dfdc6f6dfcdc94c00d15221df333dccb948dce8c82b9e848069 2012-06-30 16:26:36 ....A 1259520 Virusshare.00007/HEUR-Trojan.Win32.Generic-26d58a2382b1c523cf6d7bf1cabd62d82e05d4cec7a100b3268506fc4d48401f 2012-06-30 16:26:36 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-26d5afef50ee389551543e207158a7f315f300fc7e4c17531221f8c18f35334d 2012-06-30 16:26:36 ....A 703571 Virusshare.00007/HEUR-Trojan.Win32.Generic-26d71b16c446775b652a5683fee0b7373d914fcab5835f941f130e9790cf178f 2012-06-30 16:26:36 ....A 642941 Virusshare.00007/HEUR-Trojan.Win32.Generic-26d867ba1ea8544b5a40f1fe8368ddfcff38ac0bc8b1bee15cad3452a60460a8 2012-06-30 16:26:36 ....A 3047424 Virusshare.00007/HEUR-Trojan.Win32.Generic-26da1c48a68c4cd318ce390f6acf68a35fadf631fe5e9be4618bb8c86d5df82e 2012-06-30 16:26:36 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-26da5afeea1d0d77bbb2051225075c8ace4c236debf66b182ccea3bf2bc99484 2012-06-30 16:26:36 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-26db06140129fd5d571023b782c1b8cf3dd0088058e1ac02928b1aead3a0829d 2012-06-30 16:26:36 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-26db4e8783a809acdb038fc675276975622569307525a9e0641f64c7c2e11c23 2012-06-30 16:26:38 ....A 811648 Virusshare.00007/HEUR-Trojan.Win32.Generic-26dd520298acbba6c0bf681c640126b962a87db70d12d71e9686a654a6852a66 2012-06-30 16:26:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-26de3a2ec35ac9696ed3462697b78b8c363864c01543605eae6c460642b29fc3 2012-06-30 16:26:38 ....A 29341 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e3069311b50b231e3b71d89ad777575238279c6420d43f25bcde8ce5579c41 2012-06-30 16:26:38 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e34ac31dc3854aa1706e0f1c719803b6e5e896deb2a1141b6ec6f6b9ba3174 2012-06-30 16:26:38 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e360dd2c9322f014237b2c50724987f4f1764d7fd98d6859e604cc8345281a 2012-06-30 16:26:38 ....A 333109 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e49300ab117ea6f75b8382e27a52d6ac13a5b1e632af58ebee2553747c9386 2012-06-30 16:26:38 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e63254a85bff3f2ccd994c29ce249f32c5fc8d32a031f67578f8032af5ca85 2012-06-30 16:26:38 ....A 90193 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e694f4bfbbc9465c5f54818b9d732a82d344fb8bf142ce39645d5fa66b0581 2012-06-30 16:26:38 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e6b8059a170e601392634aaf57d5d0c1ed8e2db53093e1c222c56ee2aa37bc 2012-06-30 16:26:38 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e6e0bcd85758d9da1c37c201a4756ca01be126ed46ef7ccbd6fac099896a71 2012-06-30 16:26:38 ....A 825856 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e791fcf3afb3822b8a18caf038e7aeedfac72e72320ac0ab11de76b79340d0 2012-06-30 16:26:38 ....A 1182848 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e8050e9a2ad1a673f72626444c240cd46af06a4893f92c56353ed1af59ae0a 2012-06-30 16:26:38 ....A 78252 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e838d1a8949c289e110b49c77cd8cb9f2a0d87148595b153498894b660006c 2012-06-30 16:26:38 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e87416f7ab7a5a6323a14369be063cbab6428c1049b303603dff83ad85ea36 2012-06-30 16:26:38 ....A 747388 Virusshare.00007/HEUR-Trojan.Win32.Generic-26e8ad2643d7b80235a640e24dc0ab6c2fef82e0457c09603ab33a82355da546 2012-06-30 16:26:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ec187cf037cbdc2a6aa12739946de3795eba67990d5339d3a0baa55691acc2 2012-06-30 16:26:40 ....A 933880 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ec89e35afc4feec0114887d4108b4c12ecd87edeac18556423def0da30ec28 2012-06-30 16:26:40 ....A 192593 Virusshare.00007/HEUR-Trojan.Win32.Generic-26eec8931b6de1c0753e2f3955e57c4b5ac97e7eff1d742515c15bd47bc17618 2012-06-30 16:26:40 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-26eeffdf65f1526b0789bb6c78de7fc768a9565252632061b426549e8b98f547 2012-06-30 16:26:40 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-26efd6c4ce4a634294e5ad2c13d02a6da11441ab4d316084c329e0542b14c6e5 2012-06-30 16:26:40 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-26efde628a7d76565c81f093308e36cbf5613a746f10ae90b35910c3117ae95b 2012-06-30 16:26:40 ....A 987495 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f0ab4e1c128d0d36b05951dfd3ba3c464492f2f594bae869724e49a2242da9 2012-06-30 16:26:40 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f1a1b0b726089da559940bb6f564028a5fc960a794941c2de1874847d80bc8 2012-06-30 18:26:10 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f28a05bf4179003641fa255ee0551977be978b9fe088e80f3daeb43dbd396d 2012-06-30 16:26:40 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f2f85aff5003c788dd4bb000797590de01160c60669b3470b21c380fd25f22 2012-06-30 16:26:40 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f4c0e3f37eca9ae3fefe02e76c4599d459a907c9541bb317112a06d46e3a70 2012-06-30 16:26:40 ....A 31958 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f6333d3b927bb0653d30ac0ff0761308a6638c4853d7b104bc407a00a79b8d 2012-06-30 16:26:40 ....A 721093 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f760797cc3f5015d3dc4e02af1930fdaa5821779afda68f13f92343dcffb5c 2012-06-30 16:26:42 ....A 2745344 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f8cfd6faa2f1835133c01d76fa22ef80915a5b28d87f478692e2b2040d254d 2012-06-30 16:26:42 ....A 133232 Virusshare.00007/HEUR-Trojan.Win32.Generic-26f8d1ccf07ac066f12a06887d993676b7855df6170a30733566171b168102a0 2012-06-30 16:26:42 ....A 31069 Virusshare.00007/HEUR-Trojan.Win32.Generic-26fb3df9b3cb227db8ba7a1d4dcd2930fc842399ec1c8a120ee231b54b9539c4 2012-06-30 16:26:42 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-26fe19e2de68edb3582ca6130cc95ddbf861a599ea0abe08b2979cdea72ceb1d 2012-06-30 16:26:42 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-26ffd3a7308f75cbaef886a01e700f363ceb36a6e8eebd8cdd5f46d4518ed28d 2012-06-30 16:26:42 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-27017e0af1c848ec84742bce3951cc9bbb57ad8152c06d3f5c99f1624aecf4b8 2012-06-30 16:26:42 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-270328a6e071deb3af7d883cfff0c36db6bd147aa3b9fdd3979f8e6589df25c1 2012-06-30 16:26:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2703d64290cd6b3886b942388504ee07d63a57800f55eced33ec413bfe56ad45 2012-06-30 16:26:42 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-27044a1e5a6445ecc98a94cd62312435224f6cccaeb3f29954b2c151ac0eb836 2012-06-30 16:26:42 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-27050ea5c3ff618fdef35ec9ab201ee4050934fd42eccbf64e016e938e6ef227 2012-06-30 16:26:42 ....A 2772992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2705352b7307926f3796915837fd10cd677e7bc7fb845242efa7f27f07bbd94c 2012-06-30 16:26:42 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-270575273f2faf12a8d9a8861526dc3b117b627f18fcfa7f8aef676418b3cdd2 2012-06-30 16:26:44 ....A 1683968 Virusshare.00007/HEUR-Trojan.Win32.Generic-270802ad9c5f9efb94d93149dd52991230681f9480d45e1577246583828a0e30 2012-06-30 16:26:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-27080635d1991d91b96301df10aed3a4de691b92bbbfd8edfba5c7067ae695be 2012-06-30 16:26:44 ....A 66494 Virusshare.00007/HEUR-Trojan.Win32.Generic-2709f306dd89615c1c20b9b3d6e1aa78b9ecafb7fd2737602100625203f33d62 2012-06-30 16:26:44 ....A 151194 Virusshare.00007/HEUR-Trojan.Win32.Generic-270afbcf0078f4d65def9ad4b9d4ef0e19c05dad790b0d26f92789f2248db19b 2012-06-30 16:26:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-270bbcc3e6e6f0eb86ac337ad777388a5500d2164d2eb560c8905afa43eae8a2 2012-06-30 16:26:44 ....A 623519 Virusshare.00007/HEUR-Trojan.Win32.Generic-270bf8a4efec2c8a031d0c3d95880dd887a97896c38cff980579d2cff9ddf9dc 2012-06-30 16:26:44 ....A 84889 Virusshare.00007/HEUR-Trojan.Win32.Generic-270c8ef4cbaeb400d2b342a216e1bb069b316d6ec7546f4db481e9a9185f0fd5 2012-06-30 16:26:44 ....A 654848 Virusshare.00007/HEUR-Trojan.Win32.Generic-270cec3442e7e068f3cea101db53685db4b0ab41812547e52752b17785671a17 2012-06-30 16:26:46 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-27102fd94e386b01f815eb6205ac3c221b2b0680012747957c3036ae1acc0464 2012-06-30 16:26:46 ....A 4090 Virusshare.00007/HEUR-Trojan.Win32.Generic-2711276cf939637ef05b0016ffa8e3c84fb0f216bc267b48e2ff52572ed84597 2012-06-30 16:26:46 ....A 4887552 Virusshare.00007/HEUR-Trojan.Win32.Generic-27169cd1d78899f0c9997252b99c09694e20d3d5782c2a9ed14ead9605e7f332 2012-06-30 16:26:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2717bb3c490daafc50976f69dcea99303dfdbf0aea8100961d5d95de98223277 2012-06-30 16:26:46 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-271827c8f9b94b74e5a725116b82ca44f44eefcd5003d2732ca8e1305c4f5f06 2012-06-30 16:26:46 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2718fd1f35dde2ca7c9032094b2f68b04126a408a7a56f56b1bc21fdb93bb666 2012-06-30 16:26:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-271a86186e1e5abfbadf948e6d0fa5686c90f9df417f2fcb50082a9045579065 2012-06-30 16:26:46 ....A 299098 Virusshare.00007/HEUR-Trojan.Win32.Generic-271b04f85d0d71e0ed823c4df177cc5c89269c8a36c69df4be2575937bfd5e21 2012-06-30 16:26:46 ....A 1889792 Virusshare.00007/HEUR-Trojan.Win32.Generic-271d707f22d330e38c8f85962e2b86fb83a8e24fa73d73e489ee083f00183714 2012-06-30 16:26:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-271e6c6c8e35927de8982ecec94765cb73ee264e7eff98fed5ba001571e21095 2012-06-30 16:26:46 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2721ffb66ac9ec9fa0d0caabf9d713158731d4974de6989abe746197ad41e19b 2012-06-30 16:26:46 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-272212c8e87160241509e4ca1846eb60835a1ab392f9cc965dfea7a72f8da210 2012-06-30 16:26:48 ....A 69196 Virusshare.00007/HEUR-Trojan.Win32.Generic-2723afc79c267906b794fbfd3e7950a5fc008f81eec0160d6c2b2e3394a6125f 2012-06-30 16:26:48 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-272467e52cda9cd3d992f7a828f4ad3800a1dc129e4994d753159fad42e01d1b 2012-06-30 16:26:48 ....A 1919880 Virusshare.00007/HEUR-Trojan.Win32.Generic-272599633144bb86b38840bc339e7e631e470a7a9b72f9634830cfc11d4b0e9c 2012-06-30 18:14:12 ....A 38100 Virusshare.00007/HEUR-Trojan.Win32.Generic-272b3ea32d274f1c26dfdc6bf8165085274c9f4e4c77590d44452bc2092fff79 2012-06-30 16:26:50 ....A 27062 Virusshare.00007/HEUR-Trojan.Win32.Generic-272c53f6562d23168123f7da13936daafd152486e8c39a8dea7253f86207ab63 2012-06-30 16:26:50 ....A 20476 Virusshare.00007/HEUR-Trojan.Win32.Generic-272c93403527becf9378d9830082f25ad3aec63deccbd025a668d217080d0cda 2012-06-30 16:26:50 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-272d30d1e5c5194d308e2d7300327a73924740526efe3771d27c1374956ff4d9 2012-06-30 16:26:50 ....A 866304 Virusshare.00007/HEUR-Trojan.Win32.Generic-273038baf4f5fef1d327eaf8c8d6c88153aac1f2700119ea016f8d3327303f78 2012-06-30 16:26:50 ....A 2775672 Virusshare.00007/HEUR-Trojan.Win32.Generic-27324fbf67a62136bdc14da1aa1f7c02fe97e380234112e731f4528042c0bf00 2012-06-30 16:26:50 ....A 170623 Virusshare.00007/HEUR-Trojan.Win32.Generic-2732dbb03b1bebc2c73534ab888b98be6dd2088231e19520f89b986c7f5f0a31 2012-06-30 16:26:50 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2732e4c1b23dded988e06bc4eaef11454997f8ef84b763fa1459c43259b40d30 2012-06-30 16:26:50 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-27351adc3facf9c20b998f3afd8d18585e57641b22a58f823bdbf337739baece 2012-06-30 16:26:50 ....A 412165 Virusshare.00007/HEUR-Trojan.Win32.Generic-27357174031d0190f4e967e2fcdb4511208139972942282b146e55902d2040e8 2012-06-30 16:26:50 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-273823fd16ecdd5b9196e743f63470fc1b0da06b417800c80193a42b0a0b8e2a 2012-06-30 16:26:50 ....A 935025 Virusshare.00007/HEUR-Trojan.Win32.Generic-27383be3d1a4d1c01d3f4e7b545c0e36daddb29248f80eeb8b0e0a212b7664d8 2012-06-30 16:26:50 ....A 110692 Virusshare.00007/HEUR-Trojan.Win32.Generic-27384b55274a8a39fa5dba8b973c5e852be63f3c8de5d394f97984eb414bbcdd 2012-06-30 18:15:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-273924afefdb98105a7abf27e49a8844516590765890bf71017981d5fcf92e4f 2012-06-30 16:26:50 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2739685adca05cfa408b1f53f18e2aa4a410351faf26016ccb98feeb18f0c69c 2012-06-30 16:26:50 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-273a529463896b05abb83196376294ff1655b08c466b0e051c5725f7b8d569c9 2012-06-30 16:26:50 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-273aa303e3e11d44fde00addb7a969d4d4d70054158482f9d108e665e9bd750d 2012-06-30 16:26:50 ....A 1021956 Virusshare.00007/HEUR-Trojan.Win32.Generic-273b2c87d954d1662a6b4ee9763fb3cf7233203c7ab0536608ff2101bca35d14 2012-06-30 16:26:50 ....A 139288 Virusshare.00007/HEUR-Trojan.Win32.Generic-273b64c08035cd3ae08e7b6d7848f69dfea1179f9d33855a0eaa0662b4f62444 2012-06-30 16:26:50 ....A 627405 Virusshare.00007/HEUR-Trojan.Win32.Generic-273cb15839dd08bb0977404d9d0db462dc61c73b88b29e2eb79bbe7b4339c2c0 2012-06-30 16:26:50 ....A 15444 Virusshare.00007/HEUR-Trojan.Win32.Generic-273ccedd67d3367b71745b741c10c1d18db8e8fd0313036c4d860c2ba15908c1 2012-06-30 16:26:50 ....A 305429 Virusshare.00007/HEUR-Trojan.Win32.Generic-273cf2562b0eb38c7779249afcad6e965c320ed24dee873e8ad73d9c02a57b6a 2012-06-30 16:26:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2740f03397cf7bdc0b9dafd707f26d1da1881f77fc39ba1852a5df770b83e73f 2012-06-30 16:26:52 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2742f7f78ecd893a4d0ad8a15319d75430e3cbfa89969ed2ac0ed8e15c4d2181 2012-06-30 16:26:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-274416aa214ccb91e9039c3dcbc4ffec91a2ac612a27961d1d27b127b360b45d 2012-06-30 16:26:52 ....A 1824256 Virusshare.00007/HEUR-Trojan.Win32.Generic-27454ff6d04d51e4cead0e48151f12c893a580e30c72033f2846174cc7047271 2012-06-30 16:26:52 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-27463a7fd0d2fb07aad2015f920ab036c0eecf6675d1b39ccd4c84c15d531223 2012-06-30 16:26:52 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-27463d50f1b5bcbcc6aeae3da8884b9dea60fca68b6503591656504d534a1acf 2012-06-30 16:26:52 ....A 4105278 Virusshare.00007/HEUR-Trojan.Win32.Generic-2747d2ef81b98b139858842e0962442f62242b127e3bf7960da425bbab20adde 2012-06-30 16:26:52 ....A 148984 Virusshare.00007/HEUR-Trojan.Win32.Generic-274a9b1c8049fd7a56ea78905a3295d9acd983a8401b4cba1edfdd1597117d98 2012-06-30 16:26:52 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-274b924e5fbcf6568c35e396e547f2005115864f3e7469217d573db3c1cb9cb6 2012-06-30 16:26:52 ....A 28163 Virusshare.00007/HEUR-Trojan.Win32.Generic-274d49bae8f3c489a4691614733d21d1d62cbefc9ea6c2d0282ceb717207f388 2012-06-30 16:26:54 ....A 1139200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2751112b48820d30718dc7730daab337a7648ac271ac9ecd0d6f4e2b0049ab38 2012-06-30 16:26:54 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-275285c492ae2043a7cf35ba1c906743b1334104f9a0cd59aa8189a4d5658e33 2012-06-30 16:26:54 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-27531694e2805e31ded66354660ebef34e0989424872ef46ecb318ca5e5c1bc5 2012-06-30 16:26:54 ....A 21026 Virusshare.00007/HEUR-Trojan.Win32.Generic-275415e8c4ce6e7f726bd582d3414b600be319348db072374d060678430d4e1f 2012-06-30 16:26:54 ....A 125051 Virusshare.00007/HEUR-Trojan.Win32.Generic-2754948c8095471de856e4be7b2068522fe4fb6c1769512fa8b1389a0109ad4f 2012-06-30 16:26:54 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2755b59c82eb4e95da97b89a57279db148b0f9383a397b61e794321d8ff9fd2e 2012-06-30 16:26:54 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-27578facd30b29e03b750df79f2c7c5a33ebf0897f253f3a7f8ef24e3dbeb7e7 2012-06-30 16:26:54 ....A 21161 Virusshare.00007/HEUR-Trojan.Win32.Generic-27592aa6d497e5d6a53ea7ea1c09d7e42b7bdeecabf6c3b7be4536a76ebf03a3 2012-06-30 16:26:54 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-275e46fc9e4f8cd8a12b2ca9a804dbcf5800c54025f2583e8341677f022635c4 2012-06-30 16:26:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-275edb52dd24dbaf3c5e5ba2bd8dbbcd077dc69aede8224b4e5c256ea948e364 2012-06-30 16:26:54 ....A 66826 Virusshare.00007/HEUR-Trojan.Win32.Generic-275f90390ab9358c9e60278d70b32c8f394bd91b17c5531e6246144c309fa47c 2012-06-30 16:26:54 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-275fdefea43bc17ed4b0ad5a8d5ff19bb979c28b1bf506142bdc5e45d6d5a4d8 2012-06-30 16:26:54 ....A 655872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2760246c8a82a2d16b331f2806510d0890bc2a2a6edef60f611c0cb24d73c0c5 2012-06-30 16:26:54 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2760abeb86832cf22c494e2ade2c876cc84d7d6f385ae4200e4894291e7056e4 2012-06-30 16:26:54 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-27612420380ae7f2a4bbfc33a82cc0fdc97e504c09360dddcc19ec5bab492363 2012-06-30 16:26:56 ....A 885248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2763eba79411d404efa0d596ae8ffa92376adbbaf5f7a8f5186674ff4671a77e 2012-06-30 16:26:56 ....A 4738560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2765d071edda82f03f472bd8c859b5fc87e2aacc18e653aed70afccdbfe490d8 2012-06-30 16:26:56 ....A 91084 Virusshare.00007/HEUR-Trojan.Win32.Generic-276713c9a525f419860ca40e2bc2465f3cb52c4ea02afd99ba0b73d3e3f33c6a 2012-06-30 16:26:56 ....A 37476 Virusshare.00007/HEUR-Trojan.Win32.Generic-27679b9d5ed411c391c79a8c7071744ad20b3a2473e4d67ad071724b05341b09 2012-06-30 16:26:56 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-276a0cfe8d3463e6b44379d30a4d0e0f8d7e2e7322887dc81f800062381d4af1 2012-06-30 16:26:56 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-276c31817b0f6e831173e054aa229793a9a40bf99e50c229bece30b4737b65ad 2012-06-30 16:26:56 ....A 1714249 Virusshare.00007/HEUR-Trojan.Win32.Generic-276da880f1b61d36a7725500040b0e517a3d2895e590da8fa63ef7e38dfe5fda 2012-06-30 16:26:56 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-276fcc414403446d7ec3874efc2e14afa621ccb7fc519b61aa9382ffa48b17c5 2012-06-30 16:26:56 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-27709a10c1b778dfc40ca32b5fdaac9589a0589ff520c4d26ef6522738eab87f 2012-06-30 18:23:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-27710bc00a049e9b0c03fe2a52c97e9c9f6c73ac5051355f63f10329ac02f2cd 2012-06-30 16:26:56 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2772e4a243c77d48b424a4d1cc6b60e9d860a74a60253bea18b86fc5ae7ace03 2012-06-30 16:26:56 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2772e93cfb6964188ebcbbc9760c034523ba6db4044f871d0c0f40dee44c6942 2012-06-30 16:26:58 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2779cc6565036295a6e1a20f4f211752affe445d9549c6730165ef8df30f276c 2012-06-30 16:26:58 ....A 972258 Virusshare.00007/HEUR-Trojan.Win32.Generic-2779f14fa9ccd3e5d86af786ac5a27d3009f326e36a603aa28c54d7dfc4c9917 2012-06-30 16:26:58 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-277a7d41e735814eff4b5f47ca52232e251326f6edde68b2c5418efc84210bcf 2012-06-30 16:26:58 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-277af46ac5327fbe5baccae1238586d8c5987c256fb93d924c7a5aee04a912fe 2012-06-30 18:21:00 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-277c6f1713c1869f76ee9baaccd2df6d402cd5928917f573bdeaf2ff16043c79 2012-06-30 16:26:58 ....A 781824 Virusshare.00007/HEUR-Trojan.Win32.Generic-277c82d1b0ceaab8e4fc237bdc50eea496398c2ed47546bccbac85fae9887771 2012-06-30 16:26:58 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-277cf9421c42fe58ae5e4b3ef1a7b3126ea596ca8c1bbc971f578d82366fc54f 2012-06-30 16:26:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-277d48e8a0c1786495a9a88ffce6fbeecedfa24f40d790ede5334fab5a534246 2012-06-30 16:26:58 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-277db392275001ba5d71554369b5d5dcf026ccee252cd9a3fbd7acfb7c6a38af 2012-06-30 16:26:58 ....A 597018 Virusshare.00007/HEUR-Trojan.Win32.Generic-277fc0ee6f28aeb3c082eb45ca979d1ff88820fdeb2a9a0ebe3ecbe770eb2194 2012-06-30 16:26:58 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-27812bb0ae7c3b61d157b776c077b74a69e2a78e4857c59576111cfe123a28fe 2012-06-30 16:26:58 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2781e3dde76503e2a087c9619b0a59e44c606fc5daf6309deaecb62ffa5abf0c 2012-06-30 16:26:58 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-278253166b0f8206ac70268c5a64143c80be380045b50bf70b3684dda1d91ca0 2012-06-30 16:26:58 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2782541824b976faa3116190fd9bd2b50d0eac4a31dee707bf4632c8ca3461e2 2012-06-30 16:27:00 ....A 313360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2782738d7eb7c59c91986e568b1dcd8a006308b316ad71c8171eeb6dfca6fb8d 2012-06-30 16:27:00 ....A 321152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2785636e28863def3eb9a794ddcf63a7e44cfc4d95735f06a5251ccb324a1fb0 2012-06-30 16:27:00 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2786ef985bfc9e3c10f0676107fea8432cc02f7c30683948c4d817ced4e38802 2012-06-30 16:27:00 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2787e1698813f1eac301106639f183ab383b195ced3a7887d0930fc72b380ff6 2012-06-30 16:27:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-278a30f23efa4063dd142b3e872c059cb802acc144f235c19a2f257e954321f4 2012-06-30 16:27:02 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-27913c9da36720b97b41b60bc8d7897f80330b37f6a5f95b281b1ad7ac0f14ab 2012-06-30 16:27:02 ....A 32624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2791fd08f4f230ca6fee03ec686c3f38c903d7b39604ea74dfc89841de300fb7 2012-06-30 16:27:02 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-27922416118b575274d6f7082e22f7608997729b1f910f7f57c08318e256f583 2012-06-30 18:15:56 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2793eb3a10ba05d626643c23dd98c5a0862afed9b3df1628cdf7b86904a325bb 2012-06-30 16:27:02 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-279543b3740eab2e7284bd559dbade05e30d968780e09c5c8ec95ab9ae6ca610 2012-06-30 16:27:02 ....A 152640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2797b77f2f828112baf3ea14eb549209b511c98b77d95b0b5f0a527833c0004f 2012-06-30 16:27:02 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-279b15c49b052f7d342bbdcddc43c75b3f80621b65bba2ac0272bbd05ba06674 2012-06-30 16:27:02 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-279bc411c54334a3f797ce23dc1e3dd565d014eab090a75bf3f126717396f548 2012-06-30 16:27:02 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-279bf4c3a9fbabae81df94a179f79a4057ab0865415cbac65bc8a572635d5ce0 2012-06-30 16:27:02 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-279d51748b0cc7962ff37d153f6f4517ebd40269d6709d8ee66de52c3347a00a 2012-06-30 16:27:02 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-279d9ad976b9abbc6d74a393ade38054bcdf1ecff9bf4106beaec59ff6675e03 2012-06-30 16:27:02 ....A 909512 Virusshare.00007/HEUR-Trojan.Win32.Generic-279ee67896800178e55302381cbdcd19478fdf310a68fd6ca3db18849f8e372e 2012-06-30 16:27:02 ....A 125400 Virusshare.00007/HEUR-Trojan.Win32.Generic-279f701051f98ef754d8657de303224ffee88d4c0f41cf9ecef6af4480087bcb 2012-06-30 16:27:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-279f8d645066098a64bb827cbe98b139ad3240281716fcb2b987ba51bbcad627 2012-06-30 16:27:04 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-279fb88be2e80d10c77f3014c0faf159c5bb405484ec7f9d30f98298a4f4a801 2012-06-30 16:27:04 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a04926fe13947691fd57c92a836ead29b3527843ce64c8e67eaad321c9e17e 2012-06-30 18:19:30 ....A 1499648 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a341453099a2d23c31e37f3a1a2db2324950d9a0f0810c1fcf59d4f59736d7 2012-06-30 16:27:04 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a82fadf99cdb188903fd217f649acb46ea6571f96ad243d11fe39eb2ab0aeb 2012-06-30 16:27:04 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a8965df2609ed9d0cb3a0c7586ee1d4b8dfede319fb6c3b1340ce648f0b739 2012-06-30 16:27:04 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a985c33c4f31a92d15ad39d67857043f6350a9ad11d363f093c8bbaf45446f 2012-06-30 16:27:04 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-27a98f40fe2fc2de28d35c7adb5f28ba52a29a98a54bff1dfa625c12bee7c7a5 2012-06-30 16:27:04 ....A 3669148 Virusshare.00007/HEUR-Trojan.Win32.Generic-27aa721e5eb4a53fd95e8ea326630a05932320b9e975891d263a9f541fbacbdf 2012-06-30 16:27:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-27aaa4acd0bb2302183b57196d127a9d7bf8ccf6c32defa70e8ebce2466b9113 2012-06-30 16:27:04 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-27aae2ac5a8bdfb8fc198c6630435f08bc33b2bd2d43e2c2d85d6acef2b90bbc 2012-06-30 16:27:04 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-27abcff63ef73ed5365b109e027d6cc340dac2d96e5f39801644d1d2cae08f06 2012-06-30 16:27:04 ....A 418304 Virusshare.00007/HEUR-Trojan.Win32.Generic-27aea0969c14027d4b4c9f2fd46facad6d8c4f00b290cc416d7f3ea9bd92732b 2012-06-30 16:27:04 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-27aec5d05a3d3aa48e97f0283d51708ac4b296041e36abd8347bcde98c66358a 2012-06-30 16:27:04 ....A 7241532 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b06c9ec11a9d39405c68ea37bbb4faf57e4ec9367e47088c3e10d1209cf459 2012-06-30 16:27:04 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b1b6bb04e837feb760ea42f1c6a55a5275f78e93889e279145a808d8889f61 2012-06-30 16:27:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b1f0782588f4b2f3930fa2a9f92abef0c191610d8ffe81e67ac2171ace3741 2012-06-30 16:27:06 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b41558c10ec2abf38558b063c423c92b4b0837c436c439ea98f9337c602839 2012-06-30 16:27:06 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b4574686064da8290f278e3c830cd276109339c0c2b823f621c8040645befc 2012-06-30 16:27:06 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b58477044213f4ddf79ed7618d59a58b432c15d3bec029859a08a0b8c632b3 2012-06-30 16:27:06 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-27b96c74b7b773ad6395d1e514d9ebbd054e5fedbd472178b4e39db19076fa59 2012-06-30 16:27:06 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-27bc30bee212b296daee5abe91f32f593435880f0863d21d0f2f3d35769d1e80 2012-06-30 16:27:06 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c10b4e259b78bcaa769d093b3c78faa14ccb369efca74fe696d73b8dc65307 2012-06-30 16:27:06 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c23de19ce6dd12e23ad2edaa714d75980b12de1eedc671275cb7e0374d11ff 2012-06-30 16:27:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c29ee2e973aeb7ce78efbf1c1137d92c80fa35d44d121abdf416e2f67e4d27 2012-06-30 16:27:06 ....A 233887 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c3058d9f7343492df7b15130cc2dce7adcf5de6990ae45114584dfdd9e2e2b 2012-06-30 16:27:06 ....A 459726 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c38d4ce06d624de3466fbdd26d4cf5becc7947cc47812b42d4524ad7b35b0e 2012-06-30 18:26:40 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c5a43483d314eab544f057a0b6222ad04fdad600d3e463eceab01fecf1f282 2012-06-30 16:27:06 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c7185405c850b253010c33e51f55cd138b46781822c0d4d47cd8d69f3970e1 2012-06-30 16:27:06 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-27c93c19e997bc70f74b967d4ce84636058841867d445e2f06fae742e759be42 2012-06-30 16:27:06 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-27cb22fd00789136092542283b359f090fba5498c5f7b284650b08660bffdd99 2012-06-30 16:27:08 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-27ccf0effdf1b52a562d7eea18c03ac76390eea7b0b3656639060e18205cbed8 2012-06-30 16:27:08 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-27cd67f314f981c30902a52d19144656f2f5605a0589efa72c343081d467e87c 2012-06-30 16:27:08 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-27ce62c0e8d357e2501362f5eea8c381aab7706af6a815cc0ce21ab4e302af4b 2012-06-30 16:27:08 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-27cf21f819c48c08c06d11335e27a867a34cac2feb4b28f3d7840a720fa6b3c7 2012-06-30 16:27:08 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d040011724a231d5c6f969fcbb4fdf60557fb5836a2a424409da3d3d84bccf 2012-06-30 16:27:08 ....A 439301 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d221e5df7a0c33bae63a6179730627b5ce2d98fe02b5c0d0e2fbfa0b781902 2012-06-30 16:27:10 ....A 1527296 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d262503149753c405c195b8482845f92e00e33d7586a4c0235ce3a304f2ee7 2012-06-30 16:27:10 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d2fdde196d3382f6a82e333fe4e8ea7d9d3964dd0c33051572a23d70f6a10a 2012-06-30 16:27:10 ....A 1207808 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d6ba7531d9d24f4a9c0ac964bb9238ba2eb41e24d8378667da8f5c67ca1bff 2012-06-30 16:27:10 ....A 389637 Virusshare.00007/HEUR-Trojan.Win32.Generic-27d7062f91ecb4755f32c958d511705b4827908343128d5def56e429315b71c3 2012-06-30 16:27:10 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-27dbad598fecf92b672369f50dd9e0538e2fd217b5ead88a9082a769dc96fe5e 2012-06-30 16:27:10 ....A 29238 Virusshare.00007/HEUR-Trojan.Win32.Generic-27dc5e19a9d66bcc8259028fa18fe2c17b77f51cc5452e49b394918c3661bb0f 2012-06-30 16:27:10 ....A 1515520 Virusshare.00007/HEUR-Trojan.Win32.Generic-27dcf04c5ccc362225b5f9d1ed34c9f052f375e6e4bab03f7a182b2f1055a8be 2012-06-30 16:27:10 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-27de3d600b3c8cbff142b71fd395c807887eb9be497913b22f5956effdc51773 2012-06-30 16:27:10 ....A 42032 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e01787df7db58d343098a7d8d9a9a594765d225bd8e6b1f0672e8f284ff132 2012-06-30 16:27:10 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e348a18676f0fb767ed0731a3ead38f5305c170cedcf497102bde37b60582b 2012-06-30 16:27:12 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e43c4a9a0863f140f1e2973e1857b95ac6e98959d7441bf03bbd8857f52036 2012-06-30 16:27:12 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e4f322b8e8048cfab2e3e35c36766c0263e85d3e700defc5dc0f48a60338a9 2012-06-30 16:27:12 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e788b819e6e4ec307cde318e50995836c87a168f5689a59fe7a48de539c942 2012-06-30 16:27:12 ....A 1020964 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e8323b6963d2095518750b1201773a81822a44fe6754a95f247e78477eddf9 2012-06-30 16:27:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e8a4190742f81f317f2f45e58b58a1db4b81264b92fe3b885fbf8aaa996033 2012-06-30 16:27:12 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e96486dcd302c5d11fae71de1ebd709584c80468604eaaa99c3150cbcc5ced 2012-06-30 16:27:12 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-27e9c98cdc72a8adf6fae9ac0cd3a763713558695160da1f994a56f28aa9a1ce 2012-06-30 16:27:12 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-27eaeaeb0c5b758a74b3bb6c3c942ee64e942e8c4a2a93548cba271ab91bd3c0 2012-06-30 16:27:12 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-27ec4836e871826cf17242688a6ee1585e88a9c7a26bbc1498a223b6c7120063 2012-06-30 16:27:12 ....A 4379648 Virusshare.00007/HEUR-Trojan.Win32.Generic-27ee2c5c710a22d9bfd86ed8feb4fc777e5dab483e4f1259f38778645ed6b09d 2012-06-30 16:27:12 ....A 24810 Virusshare.00007/HEUR-Trojan.Win32.Generic-27eee2228b6a529c3881a41beb985aaa42bf8aa48d0c5b9a290058f52b6987ad 2012-06-30 16:27:12 ....A 50524 Virusshare.00007/HEUR-Trojan.Win32.Generic-27ef0022f692e9a1047d2208cc198f6b58d893a3a75f511c2c3383de97ba0314 2012-06-30 16:27:12 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f0181706a518339665c125b7a754719cc3c9b9fcc6c1ee91563ef657f6bfd0 2012-06-30 16:27:12 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f28e885a0ee1353fdc66934b2ede4e4842a98f13083fe343bbeb96df7f42b5 2012-06-30 16:27:12 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f2e7c14cf87127fc49b9c9b12b80949a4eda9da81216ab10e8b98c78c9bd6a 2012-06-30 16:27:14 ....A 268037 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f5aeb00e4baa1d7299f663faa53bc0983dd2eed8eafb2c77c85dcabef5c31c 2012-06-30 16:27:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f69d823655200e76c422c661476b5d1dffce3c1190bbd6a71e6835327f3d51 2012-06-30 16:27:14 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f6a6c03d123defe31797ce7e87761a35d396a5fd15e36d1c5609bd3d7582fd 2012-06-30 16:27:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f6bb7269faa71874bd28a16e83f3cbc6543b481e13106f5a8ce81315377fec 2012-06-30 16:27:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f6d3d9422b01b909b07493fa992809f0404a8b12ad33d28879745be4e437b1 2012-06-30 16:27:14 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f87559c9e46423df750736c666d2fdec5c3ca684d0c62dedfe5d67ed17af9b 2012-06-30 16:27:14 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f88df6ddf2fa5524313d7d9a32ab5bae846a41592d7bdf33e2ebd387c38944 2012-06-30 16:27:14 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f8dffc26d8327fcbcc73361eb36ee3307125a4c0137a6084d270cc1ff49128 2012-06-30 16:27:14 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f9c44c1fcf8f04e126c8ab6004f35865fee8c17dc63a23abe5d3a0d68ea496 2012-06-30 16:27:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-27f9c6d8f585c6844d154c77c394b358e9d585b6b5e398171b933df5f6d8e555 2012-06-30 15:53:28 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-27fba0988333597fa0b816ddae82faa86f7db618bc20597a1bea203ccc82ae1f 2012-06-30 16:27:14 ....A 866840 Virusshare.00007/HEUR-Trojan.Win32.Generic-27fd75232d3228667513544a66a31665e1866afb94d5df7b185662e97cc4288a 2012-06-30 16:27:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-27fe2e978ff5cc60006d13e26ed00fee1600fa20059e42bb7600ffbdf56c0800 2012-06-30 18:11:14 ....A 524189 Virusshare.00007/HEUR-Trojan.Win32.Generic-27fe6530b51d47240b3ad3ebe9ad2d4d891a397fb9e1e292ed60aa663ab4a51b 2012-06-30 16:27:14 ....A 1651233 Virusshare.00007/HEUR-Trojan.Win32.Generic-280048cff0b4ffcc9da3d6badfa03d8fc01eacf66a7d0c8ab2d02d8b905031e8 2012-06-30 16:27:14 ....A 1699840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2800a9742299d60077b03b6b5f7a1f158c19a185bbdb55090c0fb21d7de89a4d 2012-06-30 16:27:16 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2801b8e10b6353ac7b2dc316478098acb2f3cbf34e612107f4ecc9445d62951d 2012-06-30 16:27:16 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2801f320eb2fc6005be000a31225eb6f2e33bbb6e42f99897003b800ec38eb72 2012-06-30 16:27:16 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-28023614ce2710c2d0c46c136b0b993c2de414cb0180199ec785f497ccdd8dc0 2012-06-30 16:27:16 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2804c559513269390a07ae7b32a55277c32d0fdd96368ac9e3000df59aea0eab 2012-06-30 16:27:16 ....A 1984000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2807a18b6375e37cf4eaa820165050213810f6ed16d3e11395ae68af1eaada59 2012-06-30 16:27:16 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-28087d1b9660ae0b79bff3f730cff892bc236e6bb519a557af2689231730820d 2012-06-30 16:27:16 ....A 165020 Virusshare.00007/HEUR-Trojan.Win32.Generic-2808be5680d8b59f66de441d04f2dd6bc7387409128949c1b0ca80ebb74cbe2c 2012-06-30 16:27:16 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2808e46a54c181c5dd1e7523b317569bc15051235b29028195f9e436c8ae826d 2012-06-30 16:27:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-280a64d0cba1f671e99fc330107584d13ec6c7744aa940d1b3279ffe0e759f6a 2012-06-30 16:27:16 ....A 617984 Virusshare.00007/HEUR-Trojan.Win32.Generic-280b3fcbd7bd397278dc779247fb163a948627ff8791a75708cda5f9f46b2836 2012-06-30 16:27:16 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-280b93992f1a62786844f8de9979a692495b0ee54ea6a04ba4babb32cb056af0 2012-06-30 16:27:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-280d288d6224b6edc379f539f49d6a677df7364cc949b2df32bd990145ed96dc 2012-06-30 16:27:16 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-280e8d1c7a996739c61f3d9a294459fff96a36acadc4eddf0596bbbb5a7dcd51 2012-06-30 16:27:16 ....A 782720 Virusshare.00007/HEUR-Trojan.Win32.Generic-280f63e74cc333c3899eb5e6c594f91714e9d22a157912bcbf588af2fb4ad060 2012-06-30 16:27:16 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2811b8582ae8e18ce6d7ad4701399792aa67c9bcea0d4b493d7142138d9b56d8 2012-06-30 16:27:16 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2812359e0ca21b61567afe5942ee7dfc9e95bbca67e7611672f205667f9e0f17 2012-06-30 16:27:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-28123bfc1425c23bf4a6684fc1b10dbee8c93fb319ceaffd771a24aadf679f48 2012-06-30 16:27:16 ....A 692736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2813226d567766266cc3018e7fc1b2939c5e9c82a509b7b9373efdc3cdfcafa3 2012-06-30 16:27:16 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-281502ba42176323b57686b49411a36b505979ba00e7eb6b683b557809bcbbfe 2012-06-30 16:27:16 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-28153efa68eba5701f0a69cb5d6d48d1a363298f6a008879675f98083d4805af 2012-06-30 16:27:16 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-28164f4141ad5f1029efc8599d69b7093f0606110f1cf97f6570a30e8f2046b1 2012-06-30 16:27:16 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2816d4f6ab85840eba477cae380658b2120bfcd7759e5cf95e57504900ed10fe 2012-06-30 16:27:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2817097795b8579ad17b96df1fd53e525c05c7d200da84a814f5f8288c991507 2012-06-30 16:27:18 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-281a9fa566ccd5cb8899a9921eca6ebf2524a291a5d10ca1801d6e48feae227f 2012-06-30 16:27:18 ....A 1502720 Virusshare.00007/HEUR-Trojan.Win32.Generic-281b6abc0a888fe4f5d40d6ff4940f46a04c10c49579273e9dbaa7c493a125df 2012-06-30 16:27:18 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-281dd076a9ad6964c4ffcdfc93b3864c6a6c32709f0a0b5b1ab696ba1e7331b3 2012-06-30 16:27:18 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-281e00f8315d7d2e79adc2694eb5f0b194ac59ba84694211bd9f949eb87203f0 2012-06-30 16:27:18 ....A 2546312 Virusshare.00007/HEUR-Trojan.Win32.Generic-281e439c596bb48c13e1db2002d0c2e0dda81fe81ba887e2f8e2877aab062e7f 2012-06-30 16:27:18 ....A 363520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2820bd11dfa89584ccb4d1d62e1368e15ce8591446ed6a76281161bd10e72af4 2012-06-30 16:27:20 ....A 1175552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2820ec5e8241499dfb5f47bc4b806757b72e632ba3636f7d85468b1a89b61f60 2012-06-30 16:27:20 ....A 4164608 Virusshare.00007/HEUR-Trojan.Win32.Generic-282124e542f3fed94488fee94584b9b1530baca3cf0a8b300f8f60d06b042bf0 2012-06-30 16:27:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2821514ab40224f8ac97b3d274ab5cb00db015d9614ab7077b54daab4c17f5ed 2012-06-30 16:27:20 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-28236fc1d6092b17f6421d3c31a421d5369f7ade9bc568bd640e50f00fbc1b07 2012-06-30 16:27:20 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2823fd5ab5020a49d8b5c67f17561abf8cf849080278214b05b6a302d02efaf1 2012-06-30 16:27:20 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-28246a97a85e456f90ed5989af23a97f3506450ca73c65fb5d079fea548079f1 2012-06-30 16:27:22 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2825d9f77028f17f5c544281d9f453465eb98c7c1f6cf3ca63905794bd28faca 2012-06-30 16:27:22 ....A 1000448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2827c3537a318939b6f9f1974fff3858b3ae7f6da4512c3259abdac627bfc103 2012-06-30 16:27:22 ....A 193537 Virusshare.00007/HEUR-Trojan.Win32.Generic-2829bfae1eec95a88e3f7b1fcf51894ac81fb630b370db83194e4a39556f20be 2012-06-30 16:27:22 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-282a85dfdb8d0858084bfaf535220e77aa7cc10322611ee9a5caa95ba071ddea 2012-06-30 16:27:22 ....A 48957 Virusshare.00007/HEUR-Trojan.Win32.Generic-282bbf71e3fdd1bb6e4df0aeca51ed8ceed39bd21636e271c77008f17f4cb387 2012-06-30 16:27:22 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-282c03885d147988bff01434b686257919eb58f97ba64f2bedd211a7f3c461a3 2012-06-30 16:27:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-282c726a03575cd976a4beede828fdafeaee243432052e22f0e9c148d9f16b9d 2012-06-30 16:27:22 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-282cb506195c253949abe0e9e1ca2e4450a9567380742ac08cd2ef9d28fd0d62 2012-06-30 16:27:22 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-282e4378a284002b55030cccb964c5ba072fe3af5116ee688435a3dfb0b5e465 2012-06-30 16:27:22 ....A 1761280 Virusshare.00007/HEUR-Trojan.Win32.Generic-282f126033c8f92b9d788e3f5ac754b93e083c8b3448ddf16481c2ae2c52f04d 2012-06-30 16:27:22 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2830db5f2c7786c0163342e28721b3b78f6d419699f7d1ed7c990b10ca2375cf 2012-06-30 16:27:22 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-283217c3ce62a5f512f15efb301417c89f434d786cb599d93cd457d12c00fa1e 2012-06-30 16:27:22 ....A 604160 Virusshare.00007/HEUR-Trojan.Win32.Generic-283315af1054a151279b11303d191231063a20eabc1c80a7de988a7729278c69 2012-06-30 16:27:22 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-28367160be18ab4836841b09b8c02e5024f4f81bd64e5b7f70d69dd181d653fe 2012-06-30 16:27:22 ....A 2655232 Virusshare.00007/HEUR-Trojan.Win32.Generic-2836cf65b0590e9a25581608da999307d1c77f222ee0ceaabc86aa5a7dbaac26 2012-06-30 16:27:24 ....A 34475 Virusshare.00007/HEUR-Trojan.Win32.Generic-283943ba4bb0eb26d593d7df32f8af752ce4d0603809e779e2415a5d7b12ac5d 2012-06-30 16:27:24 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-283a4b233b90357b25ab22834a9f727c560e0545b608aa96771d99d9f543b8b1 2012-06-30 16:27:24 ....A 190742 Virusshare.00007/HEUR-Trojan.Win32.Generic-283b65402f3087ad2f67042dab2851127fd2c3b09ea0a2a787066a8f5021d1f4 2012-06-30 16:27:24 ....A 708224 Virusshare.00007/HEUR-Trojan.Win32.Generic-283b95405fb4fc22c05c726013af9bc7f85617296101718ba562781917f77196 2012-06-30 16:27:24 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-283c1c538a70e169a3a7b180ccbaaa0ace817820b1712e0b5397f5ddd4aa9f2c 2012-06-30 16:27:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-283e785cf689f7993f1bbd78a0085324f9206d008ea4fd6235e61bfac068d066 2012-06-30 16:27:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-283fd41cfabba126f91e991e0f900f35559bc4d5c2e0523d1cf841afad28560f 2012-06-30 16:27:24 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-28410efad4e4a10c85323730387de75fa478627eb0d6d1fd080bca130c5c838c 2012-06-30 16:27:24 ....A 1516032 Virusshare.00007/HEUR-Trojan.Win32.Generic-284150e460b69f00cb7072748d6b32c4da85adec9493b8c8303414b29f2e0a2a 2012-06-30 16:27:24 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-28421facda81be050a8ffff82df837088044cd1731fe9d0221e568ec2bfb4458 2012-06-30 16:27:24 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-284257141e0efae85e38c2b133f87abdd33c8ddef83a1534c1648cfcbc763c6e 2012-06-30 16:27:24 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-28451426d14efbb228bd2ea48c0efa27b2c636515909fb7e3b9983d8d731c2f3 2012-06-30 16:27:24 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2845649a46c3526de59dce869f510a1746b9104cd46db0bf3953d94c0717314d 2012-06-30 16:27:24 ....A 329357 Virusshare.00007/HEUR-Trojan.Win32.Generic-284703683962e952b93d3ad71d6f2cf82cf2ecf58cca9536b566c494e9e1d514 2012-06-30 16:27:24 ....A 1109405 Virusshare.00007/HEUR-Trojan.Win32.Generic-284834cf2947ca3811b363222b4cbec003b2f5b4a90c797e66a9224298505e14 2012-06-30 18:18:26 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-28490b4c2ad3638b6d758b9bd9d35c6162e87498701535fb4239c2fc55321246 2012-06-30 16:27:26 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-28498b7ba6b0397a4b1afec33c292e1d273d048d15ff0c6d66a887f3d79d5872 2012-06-30 16:27:26 ....A 1461672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2849b86afd181845a44fec47757e6e28779e63b8a4b69b74ed9c5b51b79b4bd3 2012-06-30 16:27:26 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-284be841c5b2138b6a0e191060927cfb04bd2a79821dc086e46113726e877164 2012-06-30 16:27:26 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-284c9d08221e99251923add92a299d39831429b31dd28197d408720d9f024829 2012-06-30 18:18:00 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-284d8b067621aba0c2925a85f7971de48124bc35643118ad112d0b978d9f5a66 2012-06-30 16:27:26 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-284dfa73c922770888998b6def75dbb69f481cf2b777c378622cd554877fd447 2012-06-30 16:27:26 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-284e32789cbc56c2ede1a212c700ed406a24250139347e134f561d620fc4adb5 2012-06-30 16:27:26 ....A 389128 Virusshare.00007/HEUR-Trojan.Win32.Generic-284f2c98d8e67a2d51933c56e7b50ef0f32dcc242f30ae22dd4065f319969991 2012-06-30 16:27:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-28505b273e52bf4a5c422218d55c86c27d9b36709d71799b422782e36c151b09 2012-06-30 16:27:26 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-28509af565c0b6f433e202e56157e012a132fff8bdbf207a3e9be32bc8b066d4 2012-06-30 16:27:26 ....A 151556 Virusshare.00007/HEUR-Trojan.Win32.Generic-2858906f548fbdde5d55a1459cecb9cb587e1c5983e38ea64309e86eccd26f07 2012-06-30 16:27:28 ....A 5353472 Virusshare.00007/HEUR-Trojan.Win32.Generic-285b597ac931e31f8f998e33905475c9e2e3f61fbe698ac9cf7d2b8679220f72 2012-06-30 16:27:28 ....A 470016 Virusshare.00007/HEUR-Trojan.Win32.Generic-285c0bf30fc557d4ba0e7df641fd761d897c78336dfedaebba88d9309169214e 2012-06-30 16:27:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-285ce14ed9025a2d5079ae14791e6643229474914212fd023253371bc0e5d83b 2012-06-30 16:27:28 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2860b1de3ca6ab87b652b4513dd061e08e15f7edd4b33e1778f5e52109cc8b24 2012-06-30 16:27:28 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-28623def5337856c567164e94578e7f62ae2a308f8e3290efd5b2ecfdc66afd4 2012-06-30 16:27:28 ....A 1413324 Virusshare.00007/HEUR-Trojan.Win32.Generic-2863279dd1b14b4b6fbe6af25783b78a375cbcbaf42aaa040d2b09cd9e0d0979 2012-06-30 16:27:28 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2863b60f49e8b425548dc1c15ac022d1bd69323f419cbe2dc5f1e8253fe21a8b 2012-06-30 16:27:28 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-28649c5bd2599a3a6efa891a7e4c7645c43bc8654fecfa4a8eec78abfe96efac 2012-06-30 16:27:28 ....A 872896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2864fd68d9dbd66c5561c2febd6e9cd6a7fb6a14ac9ae923fc0642f78dac7cf0 2012-06-30 16:27:28 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-286648e918361984033d5a661b74d8333318633664f96ba9f31cb7585d23cc90 2012-06-30 16:27:28 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-2867b0d14b358d3e282eddb18bd22af9d2fe7b4264b46757cf99265c3f231c72 2012-06-30 16:27:28 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-28680ecda538984cb89730320f4bc489d380cc770c4d68bbae74ab6a4a25c418 2012-06-30 16:27:30 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2869d9ab829539a7cd46969b17fff16c59bc34027c057e3733410277a8f865d2 2012-06-30 16:27:30 ....A 3899948 Virusshare.00007/HEUR-Trojan.Win32.Generic-2869e0e8cde597af0b135d01af82a61d3e2f218daadee462d7eba53fab467871 2012-06-30 16:27:30 ....A 33632 Virusshare.00007/HEUR-Trojan.Win32.Generic-286a15038d9f57fa0c8907fa0c31fb5fb84fdb87f520c8e05aec1520ff25b82d 2012-06-30 16:27:30 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-286ba8c0d7e90abf37270043f14b470ec9e46645bbb058904251d14f5960c890 2012-06-30 16:27:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-286d13200dd8aec10049b8a8f5d1ae83075bdb1373a5dd3ad7c63546051660af 2012-06-30 16:27:30 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-286d2d7432df5d4c7dc31fe5e21a3e873a3f36bdb6d286310f1f1054cfc9ccdf 2012-06-30 16:27:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-286dafc16f49f6bddbbea7c1742ee1e9c6925192375d8826e96bca567b1a6b39 2012-06-30 16:27:30 ....A 139320 Virusshare.00007/HEUR-Trojan.Win32.Generic-286e9c5741ac644a59988064670e6d473f72aee1d2164686fe916d1d678785ec 2012-06-30 16:27:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2870571bc94afee24a229309d8d39507e18a721f2b119d746043109d3ec8fb18 2012-06-30 16:27:30 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-287185306e1ae33757a57aa57eaa9d9ad703123c00894031bdfbe2f5ec9336f2 2012-06-30 16:27:30 ....A 915499 Virusshare.00007/HEUR-Trojan.Win32.Generic-2871e46e054ecb5f1f4ce8dbbc1e6efcb3801c02ee31a210a942e730e600b831 2012-06-30 16:27:30 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-28730960eab8347edd4d03622bd8d1d2d9ca2f5037e733a6dff31b59eb0cd883 2012-06-30 16:27:30 ....A 896000 Virusshare.00007/HEUR-Trojan.Win32.Generic-28732424d6d7ae321c32c8eb6d3230fde19ca0f49e5c873e09b24da2d3885e3d 2012-06-30 16:27:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2873af106dcd54607034ae05447226de6331b5c71a551a98512ed143e3002800 2012-06-30 16:27:30 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2875900b733eeee4b82f5247e0ca792370cd5ec9aeef9179744bda026dc87212 2012-06-30 16:27:30 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2877ed9210bb78aba924c7618dcfec3b20600dffb676467a837c50383f46dd01 2012-06-30 16:27:30 ....A 38288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2878b092c59663121cfac0d28fa4e473ebf2d4537586ea264ec99085e9d9156c 2012-06-30 18:21:22 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2878c9c053673e656bdd3b8d6187f78830d91fceb613089658dffacc111bdeed 2012-06-30 16:27:30 ....A 332296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2879ad7f951881dcd5361d35505dfc0a6f798b5c8a661e0c618b18268428fd46 2012-06-30 16:27:30 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-287a70c53794898da957ae24c6eb4b815440da500a248d448f59761138824dee 2012-06-30 16:27:30 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-287c3036c09105248c1c95a2dfd6402fc49ea8a664f50b629672cb8d961335a0 2012-06-30 16:27:30 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-287c7e2c35dff5fc0915f6da48c6a09de3501ff7f0fc5c4b6f8f948ec2b332ab 2012-06-30 16:27:30 ....A 383488 Virusshare.00007/HEUR-Trojan.Win32.Generic-287fbe5ddc1e8cec23fbe24f0070ac6b41c91d259051dc27d21e409846212a7e 2012-06-30 16:27:32 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-28800943b94f1737295a8665240ee45dd3c78901f81233034565d4d05575dff2 2012-06-30 16:27:32 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2881b87a88884233ca755401d4e8777112f45d0e1d50af3a690f7af9b445ddc4 2012-06-30 16:27:32 ....A 198296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2881d33c36ef3108cfc59eea669dbfa8e7bd3a33d49d319bd681d4b49288c9f3 2012-06-30 16:27:32 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-288648c6e78d102c8eb397b8eb30735e465bd0668470a25d5fe752314b01911f 2012-06-30 16:27:32 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-288707297ef274dbb7c0819bea1c298599fb7f8ba58de6cf233494756df8a8d6 2012-06-30 16:27:32 ....A 160369 Virusshare.00007/HEUR-Trojan.Win32.Generic-2887e6423642c2ef31d45d119eeaca6c7bbd1e9aaf1835a15879546f4d32d8e2 2012-06-30 16:27:32 ....A 933376 Virusshare.00007/HEUR-Trojan.Win32.Generic-288a8451c990e2bcaed2f6a59059451398c8fe5444d34851485c597076a4df06 2012-06-30 16:27:32 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-288e2e3103fee0ff4746eccd58ca18f38297e4d08a3a376f78a0031343b06a54 2012-06-30 18:18:12 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-288f68c8c5fe0c1fa429a0364e7b1eade1389dabdfea4bcaced37c8ee941458e 2012-06-30 16:27:32 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-2892d2e9ed0af4f736b816121e2ff1ab9eac864ca229c5b0569edb527db6d41d 2012-06-30 16:27:32 ....A 656896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2896155f6699cb2be37452943354e566efa994096a30a940e3d73992ab85fbca 2012-06-30 16:27:32 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2899a36ca63b76d343f277404a25038b8830360810fc2db34c36f77ec7bf694a 2012-06-30 16:27:32 ....A 153064 Virusshare.00007/HEUR-Trojan.Win32.Generic-289be7b5d0f429737a80eeb67bd97b30b5fc32365a158f1d56c1092f2537960d 2012-06-30 16:27:34 ....A 916095 Virusshare.00007/HEUR-Trojan.Win32.Generic-289da6a53d671e00f93a0bf1bd472dfa1653b7844aa1b734ac67b4c70d6d3f9a 2012-06-30 16:27:34 ....A 583069 Virusshare.00007/HEUR-Trojan.Win32.Generic-289f2299ef5e259667fdd0f3ffe1e00e89f8d2ea762a99c2da0d2140b011f2df 2012-06-30 16:27:34 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-289f90c5e72c7c2c577d8e10ee7a4ae31cf803c3fa9b38f1795b208d7de8db7f 2012-06-30 16:27:34 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-289fad25e20a9bdcd83501f4c2a68e4ef0de8325c980c205f6f802524b5cf4a9 2012-06-30 16:27:34 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a11a8edd2a03fab45287c6af9ddcbe73167dcedbf76a7e334f796c22d561bf 2012-06-30 16:27:34 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a351854577fe10e3ce2f2d56e5809d4334c5631191f43b5f13d6503eb366f8 2012-06-30 16:27:34 ....A 26122 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a3bcca9356cee1fb5e8cd213645b5c4259419aaee27b9188581d1b9490be49 2012-06-30 16:27:34 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a66b85ff6cb024ac5d9a0e5a0c8ef28ecbb03003b31433f59a066a25edbc59 2012-06-30 16:27:36 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a7fcce4c8ad08802df912d2c7436652ab588e2f80c36547839f149b8bc1467 2012-06-30 16:27:36 ....A 2485027 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a8958a84c52fa789fa4aa7c8cd752b6c1ab19ee0d6de0b60156c87ee75c020 2012-06-30 16:27:36 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a89bb0c4178243b3f8ebbeb5e32fe98fd4a4c04d6782f4d9a8f1a84c6daa04 2012-06-30 16:27:36 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-28a8f998f3e2da3aaf743f1fc3dfe41b28ec9646514f9a312df4b87a23135118 2012-06-30 16:27:36 ....A 659357 Virusshare.00007/HEUR-Trojan.Win32.Generic-28aca0638873dbfa7b6b9083d42f983f756f983f64895d2f4723541ec2ef31f4 2012-06-30 16:27:36 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ad994de7ecf8e1124ed8aae18accf22f625568354aa4897174cf1c49a36c39 2012-06-30 16:27:36 ....A 1098880 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ae1a32b60506c5f341676ecea5ea3c3dcaa418f30140100ddd14f6e2a76d84 2012-06-30 16:27:36 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ae3c338b3087c201cdc6b7c2fac1b22cdda7857588b77b3034c3d2e1f984ae 2012-06-30 16:27:36 ....A 1127424 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b00d947d039b0a09011b0a409b3ea1953c5d5ff9ab1b162dbe81961df84a75 2012-06-30 16:27:36 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b1b484e8fa56fa350180e9375e7bf6bba400d553dc48e1ff960d46864cb1bc 2012-06-30 16:27:36 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b20993b956d3289452c4bc52ecc8f21ebd203c15c7b1e730eb4ea10dfe376c 2012-06-30 16:27:36 ....A 1421312 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b3806f0aca617aa420313cc855653cff60a1dc890725f1b7d6e176f138a96a 2012-06-30 16:27:36 ....A 52113 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b390372201615ad192223d0eae481b6d6a06633be85aad0dc4bf4dfb84372f 2012-06-30 16:27:36 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b4680200147189961568fcd6e7cce3b0cd9cb42cc377119a23b63c29926788 2012-06-30 16:27:36 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b4cc323f68ac10c3d55561db8f82b46af6188c702139b731889fef06f2a58e 2012-06-30 16:27:36 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b59d6dc80390843adfdff17def88a09643955293cd3b0635407fca8142773c 2012-06-30 18:11:18 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-28b6a3bf3a1730dbc6ca2d10a359eb41216a69dc060d2470a11b156dfbf4ea3e 2012-06-30 18:27:14 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ba244c8cbe23caf6cc1ebb249bd84ae1ba20e00b605d70c6cd183ba55d1cda 2012-06-30 16:27:36 ....A 33289 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ba7f849e1b734611a4904e1264a8ece880a31b1187f62dfc369a1516fb41a7 2012-06-30 16:27:36 ....A 7219 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bad62f7e4830c456148943fcbcced20aff87857effa4dc42f11c3765138f8a 2012-06-30 16:27:36 ....A 193920 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bb3ae8d7ae236700dc91df6019bd2f6ec5ea7bed7705bdee9d3d3a0c133105 2012-06-30 16:27:36 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bcd6b26344266c6b6113838891b1471e32687467f82c04837cd10bd4a7cec3 2012-06-30 16:27:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bcf76b87e6d1e0e08713a4cf6414ed59db227eb911228458baf18219ca2c1f 2012-06-30 16:27:36 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bd4ab651f9322bc3c8ed9b006af57eb4ac724f80169e101ea72752fb28e3a3 2012-06-30 16:27:38 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-28bd903e71cc41195ed0e561b8e29725c7b02f122716ea50f4e951f330cf7623 2012-06-30 16:27:38 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-28be5a5cc273c88196d1612a82d3c7a4458e6d87029b814703abdfe7acf4998f 2012-06-30 16:27:38 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c01e63775a437fbf7515cbe45587f852c39c186962cfafda24a73a96730824 2012-06-30 16:27:38 ....A 2870272 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c3376e3d03f3ceec30a003a7e5e30ba6f8d8ea8135ad507e462b48644d3102 2012-06-30 16:27:38 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c4f68f56376d6b024bf0026dd6ee08ac61cfd1b1b1991bfecbd71913faf137 2012-06-30 16:27:38 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c6f1d1fc33d5ff19703f862f7464b24e7c0dc9e1b2d4af31cc60da1c75d839 2012-06-30 16:27:38 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c7b2483da60cb147fcdd91e6858370835057d939865ef177e8bf62187daa3f 2012-06-30 16:27:38 ....A 8320 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c7e636d74c8c4b2b086a053c0f8a6362ac4c80f61508aabd9d66a4b473fe7a 2012-06-30 16:27:38 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c8bf9dae3a1088007ed06a8c187e450dc78761b2cf94cc0dfec1ca44e5899c 2012-06-30 16:27:38 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c8dd08c5ca20882507f4b1a43df0ed91b006ce199c5e97a673d27d9e564ec0 2012-06-30 16:27:38 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-28c921755a828b4150edc8cf51f5e9e66da30fafbeb42e26ed2a7352d359731b 2012-06-30 16:27:38 ....A 8760 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ca05bb2a4ed7052882449ee51e0f9bfc8451c41859a65f86290db968e89a9c 2012-06-30 16:27:38 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-28cb7f51865dd8b9d6e6d96f2bc30023b657a3d1419bd6444efe66a5ef30a081 2012-06-30 16:27:40 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-28cefcefe203a3b4ed6c1e253fa207dcef749e24ea46e19e32d16c8a6bdd2234 2012-06-30 16:27:40 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-28cf9b536e1482c814479b058678aa25637a04641acfb135d3bebe05bc121113 2012-06-30 16:27:40 ....A 65601 Virusshare.00007/HEUR-Trojan.Win32.Generic-28cfb64e5418972d581520fce67e7dfccb53fd11e5c0120799014571397e4875 2012-06-30 16:27:40 ....A 1613512 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d27f3d7c75cc1ca869e5d6995b8dcfaa327a50ea5926c478aa53549a1b0a8d 2012-06-30 16:27:40 ....A 16936 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d32c347bea96a09c5d2230d525ea3c7a234fb45eebbbc1f56f9adf59f0d169 2012-06-30 16:27:40 ....A 20772 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d53ff90dea6e278fffa20be860f149c5fdf871735f81fa282a4d5b3aeaaec5 2012-06-30 16:27:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d56bc1cac36cc9c8c2cc3e11663267250bf33059a96cf69eb34ec15fc8d2d0 2012-06-30 16:27:40 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d572b3a67ff305de25d1d49b63fb69c701b6c77859c0e177f76e31041ff0b2 2012-06-30 16:27:40 ....A 19584 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d6531cae7f6a70c456a5df0ed523c7e564a73bbb28c916473214e9a17a3a72 2012-06-30 16:27:40 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d779adf5560cf4424159f5671ca735a28641ea3795f21b71406a0ba087eca8 2012-06-30 16:27:40 ....A 162387 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d77ace058cf0b63af3f74f8d430f677d4656a50a2d0da8356dc81ec336b1e6 2012-06-30 16:27:40 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-28d87571eea7cc514b08d051662717535481eee7f9b22826e3d12471492af62c 2012-06-30 16:27:40 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-28da711e3d1bb5ee1269174d76c32a787e0dc72453423cde04df21347b07470a 2012-06-30 16:27:40 ....A 38391 Virusshare.00007/HEUR-Trojan.Win32.Generic-28da9324aa6b9e9537c51ac6a2b188c3a3c1d41eeaf6f7d15b6630794d8cd8cc 2012-06-30 16:27:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-28dc01cb97d9e47b882dfc4783b8030fbdad722b3712fe0e7c034812c9e95996 2012-06-30 16:27:40 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-28dc2bb8fde234446ba2f8450db8b5de7c4178a1e0965d651c98c077ab4adec0 2012-06-30 16:27:40 ....A 1888768 Virusshare.00007/HEUR-Trojan.Win32.Generic-28df3d64a70509fe7af3a8b4969e0466bab6f7535326fafeb65fcb5caf38cf8a 2012-06-30 16:27:40 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e211625406a1da65b4d36fc0a00dc7aa4f61248c8532fb5b6e4f4c20dfa511 2012-06-30 16:27:40 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e3a8e695b707e677fee4aa1d5fbc2d1c06d570d5fe65a308a4944d73cf1047 2012-06-30 16:27:40 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e3d0cb557ada35fd4e8e324bdf1a94bb4dbc146d64bf0b33d0945f11cae063 2012-06-30 16:27:40 ....A 188112 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e4148698beac4df021ca0f94c99ad37dba4f3d60cb9b2ff2c2985ea5e58942 2012-06-30 16:27:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e73bfc1b88db7d93f6e0e68b6a1266d4fb9a52428f410ae98d30dde8851a72 2012-06-30 16:27:42 ....A 3357822 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e90bf5df42290ac0b92dec1e3827d0cad0cd541439f74a0e87d11c44724b65 2012-06-30 16:27:42 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-28e9571f88d360460c73908c7ba9eb28efe6429e7d50d72610ebd8d327475dae 2012-06-30 16:27:42 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ec94ff9312a74824ccf79e990181ab53cc0f3975a84d403b79cf3052302e60 2012-06-30 16:27:42 ....A 435927 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ef3d11e1d8081db3a1166a805e5974f3236d6a0293f0fcb9f5f25ab7c89152 2012-06-30 16:27:42 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f0c41c9c2321663e55e96432a1e56a9672b0a7684e706871f27919b306b933 2012-06-30 16:27:42 ....A 66576 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f0c67398cd59d2bd31611aa0ad411b7e95d6e7b22c3db9ae492818ccd5f454 2012-06-30 16:27:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f21ea17680a35d4693117af0be660a679664282cb36e1ba7f73d02a01f4b94 2012-06-30 16:27:42 ....A 31069 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f4a3f27a3e47757b4d4c1bd77f5e508a88dfb141b39b253b6b355e5d686ade 2012-06-30 16:27:42 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f709bee45468e00c8b192a3c1134a8210aa6eac1bbf3480bc8f8ce76f157a7 2012-06-30 16:27:44 ....A 43559 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f72ff4a3808b3feb322fe883a2a497438fc76c20a2ff802c50502c5c887750 2012-06-30 16:27:44 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f8216d90998eeec70cee66ae49f34b0e1308bf52f2fe70ab25ad30a7679d1a 2012-06-30 16:27:44 ....A 93732 Virusshare.00007/HEUR-Trojan.Win32.Generic-28f98ace40ecf183a47a2e53e647c4d5dd5f34af6b77dee0dcb647dbd44a3d7d 2012-06-30 16:27:44 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-28fce69bb78cd1328f807214b0a88a55d5811b9ccbeb1b0a4af1c8f3d290305b 2012-06-30 16:27:44 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-28fd4e85bef08ed9f388f0b1764ef9fa91baf074fed0e7818e45dff9e43fc5aa 2012-06-30 16:27:44 ....A 433668 Virusshare.00007/HEUR-Trojan.Win32.Generic-28fdf0fcffcfb51835e148cf20102a729b427007af56fb0614a4cce21f83eb8b 2012-06-30 16:27:44 ....A 35058 Virusshare.00007/HEUR-Trojan.Win32.Generic-28ff6132752b55203f2162cb44a5d31cc436eec21518bb573bb258baf2480a39 2012-06-30 16:27:44 ....A 211424 Virusshare.00007/HEUR-Trojan.Win32.Generic-290062560917161297fd4ad89c3b6b930e3784cf7cc7bfbe291d7df40c34c779 2012-06-30 16:27:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-29009941297c7dc3e7c9d8626ec9f00129754c338471806661b64647c4aaa3d6 2012-06-30 16:27:44 ....A 1345024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2900bb14b9f043ee7ac71ef33e92c9b7897a7762e7e3708fcff5065d51f07d9f 2012-06-30 16:27:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2901a4f10ac3d49a4673a33badc04bb25f36fcfb302f2727d945952ff8c25efe 2012-06-30 16:27:44 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2902fda9217180a4fb54d6fe14e05cf49a4727f17ee04eabd455167f2243bf8c 2012-06-30 16:27:44 ....A 1312768 Virusshare.00007/HEUR-Trojan.Win32.Generic-29040b3e6a4a86822dfd4a2102aab6a6ad20c0f49438e8bbec7faa62db4b1433 2012-06-30 16:27:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2904828cf5e1a330017fdda7efb152283fc642c2cc73073b1e016d2ca40c0d36 2012-06-30 16:27:46 ....A 2535424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2904c76e47e34b60224be19ae0929fbb2f3c974aa635700f5f5b017384eb00ca 2012-06-30 16:27:46 ....A 48650 Virusshare.00007/HEUR-Trojan.Win32.Generic-2907f86618bae7a511898602750f0fc3ffb971be1ef32fe70e19253b72765834 2012-06-30 16:27:46 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-29087d56b58f606abf87d451e8d8a59d8cc77265460ffecdd7216c9b40077204 2012-06-30 16:27:46 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-290a086db17719ad75827fa2dbdaf728bc1ae18eb9b30757d9696090492a0739 2012-06-30 16:27:46 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-290a814465f91acf4d6726bb22e933e736b059d9ce89dc7fd9f8c886f00d1339 2012-06-30 16:27:46 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-290d616a07a55e42c3b0e11d159ab04e81936ec2f8b8e3eea3294e2fd40b952a 2012-06-30 16:27:46 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-290d632ca79958499bd3b27777fb1e578f1ed8f8a2f788fd418ac5413b98dd0d 2012-06-30 16:27:46 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-290db67a5d89b98de740f49f7f0f07dc28f5a7a632fb9bf874aa88b68012fb27 2012-06-30 16:27:46 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2910adb8496e1bcbab146b4a8cbbd5507b588b1dff8311eb37c6d678c97ebd47 2012-06-30 16:27:46 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-29159419572cee207d8aaade40ba223d5f31bcb6ebb3039f6cff38c130b668cc 2012-06-30 16:27:46 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2915a4db6e8cda0290f5e8cd4a145826a6acba71426ee47b9266bf7bba5c78f1 2012-06-30 16:27:46 ....A 109696 Virusshare.00007/HEUR-Trojan.Win32.Generic-291657d315a83424da9c3e850b3b0ca5517f4228258cfa27654dc0ed2de0695e 2012-06-30 16:27:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2916a6e1b3c0c793c949abbde9ad4bfa27ab2bf2cefb7ebb82928869ed093419 2012-06-30 16:27:46 ....A 584964 Virusshare.00007/HEUR-Trojan.Win32.Generic-2917940f943cc72c7db15e7154ab79ed2abf6c9d11641bcf0c9804310a1d78cb 2012-06-30 16:27:46 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2918731b17b48ccaf4532dea8b6fba343160a48ab07536f8bb09ce39b82526ed 2012-06-30 16:27:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-291a8ae07ce44eed8366ce42a5a7fa8a33bf46c89d990b5c1fac668bdef61886 2012-06-30 16:27:48 ....A 1485393 Virusshare.00007/HEUR-Trojan.Win32.Generic-291b34119fcf183dbbcf89f11a5e63870241a0a480ef783d0760f91fbc288735 2012-06-30 16:27:48 ....A 10189 Virusshare.00007/HEUR-Trojan.Win32.Generic-291bd112a6589857d2a101fcbebff4c2fccfb1a54882fa7cad562b35bb1bad16 2012-06-30 16:27:48 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-291ca0a56cfdb09a8900a42fffdc1c9c0d7d98a6181c8e00f060405b54217b3d 2012-06-30 16:27:48 ....A 109968 Virusshare.00007/HEUR-Trojan.Win32.Generic-291dcc97a3a7420ee1cd4f739dcc6239aa499fadd63017473b506645f4ea7a99 2012-06-30 16:27:48 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-291ee358d5b4db4a9fbadc364b0eaddc2598e1cab2d0bc773c3a6c98d6ff063c 2012-06-30 16:27:48 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-292078593215002959967e071ae742a5ed413579324882ad8570349b60f0a7dc 2012-06-30 16:27:48 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-2921cfb75ce0f1470677b6292b1d89d04334daa78b499b2b97cf184dc077edcd 2012-06-30 16:27:48 ....A 23440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2921f92fc351c613076f2621d26feb937c5bf2bb8bcfb9794e55ae4b55a3f816 2012-06-30 16:27:48 ....A 569274 Virusshare.00007/HEUR-Trojan.Win32.Generic-29227bd801ea8694fd4e33b00d152259a8ac79f3291d4b86f0e6be6083a93ec3 2012-06-30 16:27:48 ....A 501248 Virusshare.00007/HEUR-Trojan.Win32.Generic-29231a6378599b00ffd9aa792d047c00e88235a9bbee353f48b63358a0f32395 2012-06-30 16:27:48 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2923312c62ebad81a0ce6bdfb90af5035ef8cee2db29f15639e92d27d40ff02f 2012-06-30 16:27:48 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-29247a63c9eeb85e2f4bd700fb5ca3aa57dfb96252e12f72cd4bd40f885552f4 2012-06-30 16:27:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2924d6c10eec90f235dee0a135194f39717af18482955931b4396f8d19996dd7 2012-06-30 16:27:48 ....A 255427 Virusshare.00007/HEUR-Trojan.Win32.Generic-29259dd980e99d51f52a50b08b3ee4624fb7aaa00ffda8512bc48487ee719eda 2012-06-30 16:27:48 ....A 1056256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2925f959f82a4ebeed75bf0d06a2df9c23553503f5666471a16b7c4dcfc9a0a6 2012-06-30 16:27:50 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-29274cae0bec368a6d63e06208b4b12bf72b919a77b5e10ef2394e50e71c5e8d 2012-06-30 16:27:50 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-292854d7d714670d3c14ebd7d5aa07e895fcbd5b3e60c2815c86d499224eb651 2012-06-30 18:10:30 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2928ebaaad56bc357f55fa0ba25cd87bb99294ec63516c29cd8becd0cea8cda5 2012-06-30 16:27:50 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-292a4394bf912f7773943ecc933abee877cd65e52a8e3622d056ecf150e79aec 2012-06-30 16:27:50 ....A 881664 Virusshare.00007/HEUR-Trojan.Win32.Generic-292b351c2477d025855db2c6c89ec0c7fcba140ee4b6e37456af8cd792a8175a 2012-06-30 16:27:50 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-292b4fc2df6d7551b2a8bad66180a253ee7bc40b75215cda11011629b04ccd0c 2012-06-30 16:27:50 ....A 2121728 Virusshare.00007/HEUR-Trojan.Win32.Generic-292d0e7f4aa5259ca5e78bdec06c4b6661da6deb5cce56807d851f0051cd3b19 2012-06-30 16:27:50 ....A 288406 Virusshare.00007/HEUR-Trojan.Win32.Generic-292fdb917ec7a5c0d3903cd713b8673cffe03c8f473bb0dccc4c64d336e1361b 2012-06-30 16:27:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-293297c515e6477fbe933141f5176e64522ec818887638f261f282e74a527986 2012-06-30 16:27:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2932fa14c651bd743b930e7449c226e46f97b6fa87e78ad510a462f40fedbcb6 2012-06-30 16:27:50 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2934f79b6cc0641e3b03ed6fcab61c3a69f9df4ab2f79b8624429ae4ee929fb2 2012-06-30 16:27:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-29356ae87e6d3c6ff12ac19eb19f6f8cb93b5831cc45a6c94feb3f78897b0228 2012-06-30 16:27:52 ....A 792064 Virusshare.00007/HEUR-Trojan.Win32.Generic-293592620f9a48242aaddfc44eb3ab0c4479a1728088edff020fa8bcaa814cb7 2012-06-30 16:27:52 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-29369fb57c27dcddcc328052ac2f1d6afea893dd83361cdca98ef868577247fa 2012-06-30 16:27:52 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-293744031eec5a5bc9222d0f1d5abff0c68cf6baff084d5af070003c124dc388 2012-06-30 16:27:52 ....A 529920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2937506dccc99f0ba132de824442cbd10a59edc8f1076bdd1524653f90b9d940 2012-06-30 16:27:52 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2937d3bad4a5b0de8672d3b6308fbc5aded52ab3e6fafb63ea6fef79084beab2 2012-06-30 16:27:52 ....A 1514496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2937edf72b59eb214a8a94370808574ecc798b01ba66231817718dbaaf5d05f3 2012-06-30 16:27:52 ....A 31120 Virusshare.00007/HEUR-Trojan.Win32.Generic-293970f05e28d861ae379ea093b166831e65e4e663c7480690c797e320735308 2012-06-30 16:27:52 ....A 71635 Virusshare.00007/HEUR-Trojan.Win32.Generic-293ab4308e0f71fc29e5f8c19223f54e292674233d2c14283b47a9c21d9a942c 2012-06-30 16:27:52 ....A 2173831 Virusshare.00007/HEUR-Trojan.Win32.Generic-293bf4f9dc0a5a5dc84e9c362d3f9f2aae9aff3ea6d2c98c09e5300a1994574e 2012-06-30 16:27:52 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-293d5d1d69172f11be1ef5a9f6e0dd989c5d49a35dce2330a9f6fc165ddfac7c 2012-06-30 18:11:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-293da265f14c007d12267927ab77678b5050970729390b02da0fdc7238876798 2012-06-30 16:27:52 ....A 32744 Virusshare.00007/HEUR-Trojan.Win32.Generic-293eec66ac8eb58747552b2a598502ab711e8a8f2c961fc9756e8b779ce99aa2 2012-06-30 16:27:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-293f4e608589551a08bd6a9fcd6d278bc7876b004b1fc666197f03ae809e16ae 2012-06-30 16:27:52 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-29415c5aa2b25f78681cc41fd70c06c684f87dfb6088b458455c0a122aa18fa8 2012-06-30 16:27:52 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2941e9338cd02da76c9f5e052af036a13c04a82fa5d66827bac3297d23a62669 2012-06-30 16:27:52 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2941ee8cdae5e5cbe47410c9feb41a341108babbbffb9536e43d5888d8fac53f 2012-06-30 16:27:52 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2942adec935dd92f0af0564beaba1dea81f2ee9105e738ff1b4ae047c0b518da 2012-06-30 16:27:52 ....A 1148416 Virusshare.00007/HEUR-Trojan.Win32.Generic-294480ce58056ca8df718c6a3fd4ceae708f21556105e18be8b39d7ef7e38869 2012-06-30 16:27:52 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2944b78f887dbb355665dece746403fd98072f98f1b81f2656e6f51ef37ab235 2012-06-30 16:27:52 ....A 159828 Virusshare.00007/HEUR-Trojan.Win32.Generic-2945f697c3fc52d795bcd460112527c9a7fbd4e008ff581c0ff0f9073fc9029e 2012-06-30 16:27:54 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2946a9fc9d1797145da44de20320857511a5bf6c1adbee4e36a6f3e5df17a80e 2012-06-30 16:27:54 ....A 24580 Virusshare.00007/HEUR-Trojan.Win32.Generic-2947c6353c0967b4e3ad43e68c06011f49f95c648adbcdececf2f34c88b27c7d 2012-06-30 16:27:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-29480af0c99bdf51942a5124dd95a163f0b6a7b7519875d1e7a55424de402392 2012-06-30 16:27:54 ....A 1147520 Virusshare.00007/HEUR-Trojan.Win32.Generic-294befcb3fbbecf7c69f276925bbd21989ffed2a686a9cb74f2ce2bdf55a1049 2012-06-30 16:27:54 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-294d29938597afed16640c9604492221f360b40eb3983e0e4595d597d75b3e03 2012-06-30 16:27:54 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-294e0cdde207fd4c2ddc53da1ea28e8f71fb53d9e7a4206e34442e5f557ef907 2012-06-30 16:27:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-294ec513b64b646bc331e0a480cad5007b9dd1dd718e349745454b4155119965 2012-06-30 16:27:54 ....A 3842433 Virusshare.00007/HEUR-Trojan.Win32.Generic-295172c90e9f7bce548a2eb93ebba50007712aeb350f5b9afb66275ae586f922 2012-06-30 16:27:54 ....A 294882 Virusshare.00007/HEUR-Trojan.Win32.Generic-2951c8afd5a7e2dc5346ff3a970f71013a97036140acedbb5e3478f3396fa204 2012-06-30 16:27:54 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-295541a06d099b4a1e9385b92c74f449d39164e795c7051b5e4202d3acd1a13c 2012-06-30 16:27:56 ....A 2320384 Virusshare.00007/HEUR-Trojan.Win32.Generic-295612a2b651b53e1efcb5f04c98b71d6a92c2d50d6aeeeb11d4c93808b9f75f 2012-06-30 16:27:56 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2956a80dd9d82b1732eb5eb967fc5a613e450d1e55557f50de462cf3882452b1 2012-06-30 16:27:56 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-29578d9fd814f6855cb105cd1df14d0342d4c2265ff78af6c01dbf5b9322349d 2012-06-30 18:19:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2959baf4219cd5bb34dff9a8ea1d446c5b29023a85769d98bcf546478d4e22ab 2012-06-30 16:27:56 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2959d0a023edb3e2eaa2a0620aa551003ec82dc9290f624d090a333732ed739a 2012-06-30 16:27:56 ....A 46208 Virusshare.00007/HEUR-Trojan.Win32.Generic-295c1890cc00da3be59f4f8b70716d82d48e2bc860868692eebe1309888350a4 2012-06-30 18:20:02 ....A 2004449 Virusshare.00007/HEUR-Trojan.Win32.Generic-295ca3823bbe0aa9e84077f8f92b0f2cf3e063127056e6932c23d2c87d1dedfe 2012-06-30 16:27:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-295cbdc18f2b459881acb43e5266d8e4324ab93d4bf618836f5419877e4ecd9d 2012-06-30 16:27:56 ....A 61680 Virusshare.00007/HEUR-Trojan.Win32.Generic-295cc4a0c51b368b4393f643fde77d6f527f0b50b570bc469d9456d770c3c143 2012-06-30 16:27:56 ....A 536072 Virusshare.00007/HEUR-Trojan.Win32.Generic-295d0cbc8d903f6f1d21f16f1241f32b642f6f77cd27c652255a648dfcacd4ef 2012-06-30 16:27:56 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-295d589ca31d71ce5b4dc8ea71dd96cfd8f514a7d0624ebc0811506b59874db1 2012-06-30 16:27:56 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-295db74df4a0365515c450f6c5d77d38a5620dbc9cdd1deda61ea910b82d68d1 2012-06-30 18:26:44 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-295df937ae85ef18f7bbe9e345ee5a17d920630e3724544977648eabbab69a54 2012-06-30 18:14:24 ....A 101532 Virusshare.00007/HEUR-Trojan.Win32.Generic-295ee952d1617dee190e1bf8799118facc2c83b8a409bbd931428584871c963b 2012-06-30 16:27:56 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2960e7ed893d04eb94608b6c811985596d06c08e4d9e65648d027666a798ebe9 2012-06-30 16:27:56 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-296262d02aa87004542253e64d2bb826d0fb6524d3e1817a0b39b1c4861f1019 2012-06-30 18:19:14 ....A 61222 Virusshare.00007/HEUR-Trojan.Win32.Generic-296320a4bfb8cc9893937ddc7fafbe44e0e30533c824abb214686ca616b8c598 2012-06-30 16:27:56 ....A 38595 Virusshare.00007/HEUR-Trojan.Win32.Generic-29643c628f857fa0899f764e9ad1f9c1b668fee0ad71cd8942a0edcddb905d8d 2012-06-30 16:27:58 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-296474a9795961f6684529bb39b52bb6fc96a7101ce4af175a20776e7495044f 2012-06-30 16:27:58 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-29656c60c26e1e733d61c411bdc9090b7381e272028ac0861bf02acbe3f8dfdc 2012-06-30 16:27:58 ....A 373676 Virusshare.00007/HEUR-Trojan.Win32.Generic-2966cfc38baeb643de14904e3b956a716d9fd9d6898ad12a19e32fdbb585557b 2012-06-30 16:27:58 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2969d1e715e819ba961dc2436a56be61956918c4a2070ac121788c73d2a2bdac 2012-06-30 16:27:58 ....A 145172 Virusshare.00007/HEUR-Trojan.Win32.Generic-296ba6f9c0dd362dfdc21112d048fc58234ef4fcec987fb7eea398276e8501bc 2012-06-30 16:27:58 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-296db4142d062390f9df6616f3cc88942ff4d5cd36de3b100e30b1db670be6f4 2012-06-30 16:27:58 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-296e49d93f9d232068bae4a560cb7c50ea56608b937c2a49ef1ef052be826ce1 2012-06-30 16:27:58 ....A 83072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2971c72e77a132c7aefc1adee95c958564bf1daf534d6bf27e6669daf952a112 2012-06-30 16:27:58 ....A 1314304 Virusshare.00007/HEUR-Trojan.Win32.Generic-297299d1f1776f6396a8b52033e2eff80f763684b5cb3ecb92ac2e7f5afe03d4 2012-06-30 16:27:58 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2972da01d06663e9176336a036437ec636338374a6218b06229bbc7c2ab104d2 2012-06-30 16:27:58 ....A 193537 Virusshare.00007/HEUR-Trojan.Win32.Generic-2972e4e7cd25fc2c37d8f657ecf5987c8f6971839dd314a624c2ec419d1cbce4 2012-06-30 16:27:58 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-2974fba3558ef318875dc7974c99bf84721b29022a394a302e1d7897e9003f70 2012-06-30 16:22:44 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2977de23bc7af5bf8d19fa6438b9fdd91bcd1cc195b491edf557db9458a81172 2012-06-30 16:28:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-29788aa82df9803828e2cb13cd8d16c2cf87f2059dec03b75903c633412aa4fb 2012-06-30 16:28:00 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2978e48d7754143f484aad85248f8d44d899689baf8bb1548388283dceff320b 2012-06-30 16:28:00 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-297b5b25d6b12f7df85212040edce8b3a1aebe9236d483bec86a4a557e7ea16c 2012-06-30 16:28:00 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-297c863d2b5646d3f7f27cd7ddd9bb4b74b71e4a6a57528e1d8e667502ac6c93 2012-06-30 16:28:00 ....A 593821 Virusshare.00007/HEUR-Trojan.Win32.Generic-297cfd8abb097b865aabc4f629f31dc31aab9883fea5467139161463fa4c5c47 2012-06-30 16:28:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-297d1bbb2b23091b5a6152e76e3850046acf71575840af22c63b8d19930be50a 2012-06-30 16:28:00 ....A 167222 Virusshare.00007/HEUR-Trojan.Win32.Generic-297dbbdbbfd82e3f1fcc245a14084c16dc8a5e350f6acec375e2c27dac817af5 2012-06-30 16:28:00 ....A 821248 Virusshare.00007/HEUR-Trojan.Win32.Generic-297f3c5d87d34e76ae9c2c61b0711f87d0abe78e7df26e611b694eafe3862481 2012-06-30 16:28:00 ....A 1412540 Virusshare.00007/HEUR-Trojan.Win32.Generic-298227c2f63a18eb9fa9086c3e0693530eff52ff5f76c736c15b910af34b8ae9 2012-06-30 16:28:00 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-298267a0b6b1669ff01e0ced6a887fa9681a9d3b1533ec0c6cd50325390b1352 2012-06-30 16:28:00 ....A 52328 Virusshare.00007/HEUR-Trojan.Win32.Generic-29826c7bbc1b3febf2db8c9dbed2d26be617c0b5b0baa5c5b04a116cef1d9129 2012-06-30 16:28:00 ....A 42392 Virusshare.00007/HEUR-Trojan.Win32.Generic-298390a5a54c8dc0ac3068db0d0b6ad38b22009c96cad295482f9170f5a102af 2012-06-30 16:28:00 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2985239a6829f1f41a43b6ab8581c33c752cfd595b124745b071abc80580d860 2012-06-30 16:28:00 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-29861197de9e6515c9d7f8ef573f7dd521e7ed602a0894c6414f16d08af3a577 2012-06-30 16:28:00 ....A 588058 Virusshare.00007/HEUR-Trojan.Win32.Generic-2986700c2a6bf887dba56fae357c188d4fc60d032130792698dcae1981fc27f9 2012-06-30 16:28:02 ....A 433450 Virusshare.00007/HEUR-Trojan.Win32.Generic-298c41aee683c7595f179eebcb998b94110b8d73a2935d3a78882f33224a59eb 2012-06-30 16:28:02 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-298c9f5ad1da96d0dde4cc997a8532643ba3d1c733f62e5e5df85596508895b9 2012-06-30 18:18:46 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-298daf077ec18639674c51803f4fcac0415b8eda663dcfe2a8e4062518927fa0 2012-06-30 16:28:02 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-298e8e32049f0db0f25a8d816d611c114a2bc1c0e964aa807fccac82c86b4dc2 2012-06-30 16:28:02 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-298f5749a536665fa09f0f9d9210a7eb8d573e679bed5708db360068194ec23a 2012-06-30 16:28:02 ....A 205598 Virusshare.00007/HEUR-Trojan.Win32.Generic-29924f3a5af41cedb4660bca2638d7e841a31b38c48f7c907155d1b686c55105 2012-06-30 18:19:34 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-29941b6ee79b07828fdcdbb6b8024b9ca857da3385d95c1ba3126fcf12b44f2d 2012-06-30 16:28:02 ....A 157899 Virusshare.00007/HEUR-Trojan.Win32.Generic-29951f78088c07fd552b648fdeb9bb4913441aa6d0a1984957e30ebed9636616 2012-06-30 16:28:02 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-29968dfe9a22235eb1e0e8d65b9ca0f0ef9c3f1ecde6c5ae30b34ac8224daf60 2012-06-30 16:28:02 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2996ad27eda983dfdd881708ee3e699ce9448175652c7b34b4a701639f4f29d7 2012-06-30 16:28:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-299a2872cc3c1bcef61b5026fb17c10b3b861a0a91624ce2bfceaf51fae24f0f 2012-06-30 16:28:04 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-299bbd58b8c91f19bd3a4409ad7f45ce73d7206667b4ecd06af1833f2c921274 2012-06-30 16:28:04 ....A 80352 Virusshare.00007/HEUR-Trojan.Win32.Generic-299eeaa5875546921c92e96a2775311aa22d7cb34d58fe8057b378226f96dd45 2012-06-30 16:28:04 ....A 43264 Virusshare.00007/HEUR-Trojan.Win32.Generic-299f054b5244f8e49d9184fdc45b5f7043822d26f9c482190ac92017fc712f7b 2012-06-30 16:28:04 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a0fa3dc08ce1ff3d51be4c70c6a9c4dd45dcf7fe13949fad23ac6ed346541c 2012-06-30 16:28:04 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a16a14ceb73922d95afc20d0a4d0cf4836a18e5bf0b5d65d56d498f4537316 2012-06-30 16:28:04 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a2959cc66d46b3fcd82fe1c833af876bad7158b67972ab683cf3c3d6f1a65f 2012-06-30 16:28:04 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a2d96a8d457b515cdfe1a0761c8cf60fa91defd1fa636439e6cc5190ff5a2c 2012-06-30 16:28:04 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a458b1db5c9bfcdd2d3cbda9ebaddfcff615f01cc22f8f925cea099f1084a0 2012-06-30 16:28:04 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a573b3e453b4e88ee3ac048c7d0663b8d69a367cee9b90d21e7a9cf757cdee 2012-06-30 16:28:04 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a77f885c8f68b2cd3df26367b3b4ff70cd01c28525b8f9eeb25dc30d1b30a6 2012-06-30 16:28:04 ....A 751616 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a800d683dfa3eb6c16d05ea34d5d1d99f6a5c9d4d9a76b737553b8bbfed19a 2012-06-30 16:28:04 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-29a8ffeb16abe0d2c34c228731cc494dadce5e0db01d6e75db9db629e7582a76 2012-06-30 16:28:04 ....A 232601 Virusshare.00007/HEUR-Trojan.Win32.Generic-29acd1c809499da936b3a35959ecd775c41f386e71008efedb9ecbaa2058e8ee 2012-06-30 16:28:04 ....A 601088 Virusshare.00007/HEUR-Trojan.Win32.Generic-29ad868d89b6ed8326a2686ca174d6c952a8d52abecdf43dcb1e5ffe7cabaf96 2012-06-30 16:28:04 ....A 1109402 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b0088a35347d4f0ff8228b4ed479e0b9d4deb1308fa0872b5accd4473966d2 2012-06-30 16:28:04 ....A 51596 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b21c82dc8a6b8f4a46828853fb6217072cbd4777c9b2d373bfd4a7fdae4bf7 2012-06-30 16:28:06 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b292078a3f7d7acb1a5bcea8b60186e3207f32fa069900336f70c5347fafbe 2012-06-30 16:28:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b2994799839fd8a518b9e9da2ae8a7607367f9201aaa25f0406bc0955d2f55 2012-06-30 16:28:06 ....A 66524 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b2d4d33494a45cb021a25fde4a94cafbec37f7f058cecf4697ca9cda445426 2012-06-30 16:28:06 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b31e6c414239d2991254695de94ed72beb9485cd0c94b23d864871cf586fc9 2012-06-30 16:28:06 ....A 290824 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b6711e11fa0373d6ce798e7279311c4508035b6c65b2e1467a78639d62e370 2012-06-30 16:28:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b6b86f978d6a64b9b674526b08ec6ccf9daf07477188343d6070889dab18a9 2012-06-30 16:28:06 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b8d5d2dff5568d390d2d25c3d71a15965b73eae6ee12a3beca4680b89f8c7e 2012-06-30 16:28:06 ....A 484352 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b8efd39da13ade5937d7a6340181b80cf050a61c7cab5c025c21725d76abdb 2012-06-30 16:28:06 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-29b8fa175cc40113d4b38af1e9e2816a31c9131407d6ae510fa39f61936ddf91 2012-06-30 16:28:06 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-29baa233418a97e62d923a26682e34da8aa33107df25554d62a2cd48c834e143 2012-06-30 16:28:06 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-29bae83736f3691a25bfa62f50273f2db84dda8c0b92f2fb9f7b29742d884aeb 2012-06-30 16:28:06 ....A 668160 Virusshare.00007/HEUR-Trojan.Win32.Generic-29bb7a6a95e062be60c996dfd53098d1d7cb5554db0ddaa5720bab8fa7466376 2012-06-30 16:28:06 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-29be21ae17f0ed52df91097df53ca10ef38131e0727e093d7b74140479b25537 2012-06-30 16:28:06 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-29c12cf9a0bded0dbe036531e62941606abe1a7383ad9f23e89493d53f68d8f7 2012-06-30 18:24:40 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-29c3ba52a65ae04e0db8f07f29ce11ca2ab56d00ea2e777774c1d3c18445a53e 2012-06-30 16:28:06 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-29c5bb49412fea0f063be96a2b3acd9917744dde8b2b133134c5d9d6eb2da835 2012-06-30 16:28:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-29c66185c74cc1bec837ede7f7d433e004a992935ed4753fb92f386165a2fea7 2012-06-30 16:28:06 ....A 2749440 Virusshare.00007/HEUR-Trojan.Win32.Generic-29c8909caf331b5b4ce3cb7f006cf77c8507974a5262f35d1123b6aff0a760ce 2012-06-30 16:28:06 ....A 806016 Virusshare.00007/HEUR-Trojan.Win32.Generic-29cd6c6ca39291a284f7c34b262386eead1e43f64aedfd901d735bd87d5e2f86 2012-06-30 16:28:06 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-29cf6543745f323efb41c9d270333b7d68efbf62382b40e2058f1f3ce712140c 2012-06-30 16:28:06 ....A 1523958 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d175b8f205ab8de5d82285f7aa1cb21d97a908b4ef0b5c6c89a187ce2facbd 2012-06-30 16:28:06 ....A 76888 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d1ee5b97ac957c824934c5cb84686eb0fab43098e95c8d3e588e76705998ad 2012-06-30 16:28:06 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d206cd73a4d0d4f390a548155ec59b2f8665d4a0062aa70de1ca0ace04f3de 2012-06-30 16:28:08 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d286476376866f3fbcb14968f7190ba55c824fe063ccd64b773fc270ac8cb9 2012-06-30 16:28:08 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d37ab9af6fe37472d75e3b43ba1f815540f8bc8563ae4ae59fc1db59591338 2012-06-30 16:28:08 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d4ed06711d8d56de255a7ec94ac2ad355289593801afeb78e529a312ae003c 2012-06-30 16:28:08 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d6fc9802d739005c043e6d52604297624d84a536ebe4a96a5874c6a1f10862 2012-06-30 16:28:08 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-29d99a7adbc1e39df01f452feb92df40f33b093e8856c41187f973bbd2732a24 2012-06-30 16:28:08 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-29db815063ca15477395a8c5fd20c17f3eeb98e051235b5596e9fee6b600bad9 2012-06-30 16:28:08 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-29dc5ef535a23557462e1d29e8d5a2fa87825831599b01de2239c09de06582dc 2012-06-30 16:28:08 ....A 297267 Virusshare.00007/HEUR-Trojan.Win32.Generic-29dc81e263140c4dffc37bd2f2fef2f938a7aed684b536268f4dee64366f963c 2012-06-30 16:28:10 ....A 5944320 Virusshare.00007/HEUR-Trojan.Win32.Generic-29ddbf5dac0efcfdb59759fd3cb76e82f00538a4afcfe8b4dd4ab4d51b9ce639 2012-06-30 18:20:58 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-29dde03af94c2036114db71416be8a4a145f2fca08cd098ed0157dbd239055ad 2012-06-30 16:28:10 ....A 548872 Virusshare.00007/HEUR-Trojan.Win32.Generic-29de1f6ea3290d97b61b77a71409923b22467a03ef3f7631e3cae40e56e65cb6 2012-06-30 16:28:10 ....A 2039165 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e06e9aafb259ea4fd6f748c768b27a7b92eceb864984a8cb401bd58dfbaf92 2012-06-30 16:28:10 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e2d8c640aac096df39f51469bbe6fcd6db2562252bd8d506535b8d5e371750 2012-06-30 16:28:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e5bb7795a761e4c98901b8ad892260460d05913138b632e20a3b3a5da234f7 2012-06-30 16:28:10 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e5ee19dda2f7fd4139fd8796a726d903c88ec3702f5a7a71a8cf75705db02e 2012-06-30 16:28:10 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e7eb79afa721880d05cd36979fc429463a7a61e8bc256188855ecab3cc3a8e 2012-06-30 16:28:10 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e8614d9d25b8a30760efbbdd9c5a2f765fd2032d073f0c410e0f69679ac477 2012-06-30 16:28:10 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e887142e9ad7a1e30f52c2b34e57b78657f024c999d8f1eb1c8404bd013c5a 2012-06-30 16:28:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e91aab4be1748557db7765e2ebf02cb20cad320f640e4188f92f5c60b67a41 2012-06-30 18:18:50 ....A 41632 Virusshare.00007/HEUR-Trojan.Win32.Generic-29e9be63dd319a626a531c8b0e573e429a5b5d051b349275af30065703f28862 2012-06-30 16:28:10 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-29ec1a34d2ee850a7f4628080d400859302438124129ee2fb1c0fb841ce65ba6 2012-06-30 16:28:10 ....A 35604 Virusshare.00007/HEUR-Trojan.Win32.Generic-29edef8d52d5e02b0c48b603e8c84c5ae4fb424f55fd1ec304da970dd7c0534e 2012-06-30 16:28:10 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-29ef8fcd972f6e764eed1afcc6f7b197025e100d325869afad8b7f648f0db7db 2012-06-30 16:28:10 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f184b5e7ac13517788caa1bbffda6db5b8707fa2a04c0b0b41d4f3eeb16fe5 2012-06-30 16:28:12 ....A 199492 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f27d324a050a9deb3629b6033e8409f1dc4d5d0760f71b4ab85b8f52b7dc5d 2012-06-30 16:28:12 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f2f5baf2e310b6c4c106fe67e651cf7e6fbc7a0f340407faf4fc3be146d685 2012-06-30 16:28:12 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f4938a4860591aeb3af6ccadd24d173814ef02cc977e2da3d2e38e8b6f6884 2012-06-30 16:28:12 ....A 2117632 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f4d85fdf6bdab8bc7c6dcfff5ee8f7faabe52cb4907ae6a969a961ced10f09 2012-06-30 16:28:12 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f547f1fa6bfc6bef9406833fff6d9881a4606677f0121bcd751075ae1a1a7c 2012-06-30 18:09:54 ....A 595993 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f5c5ed61a537c9674187f5209ecdc78f7b3bb41444f3710c1864b421d04972 2012-06-30 16:28:12 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f78fcb13c6d7d8a75e737e1a4ab5d66b8cd1f9469759b7814bc2295de583dc 2012-06-30 16:28:12 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f7dd883b31057dfcf446f31c361bc4b108f3bca75e929e5e077f7dffe55ba8 2012-06-30 16:28:12 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f80d88deed4ff6a44ca14e85b3bac0a90e094106de08a411861984933569a4 2012-06-30 16:28:12 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f824906477092a34efaf221aec736055ed9b929d49ea90887423ee4c2234b0 2012-06-30 16:28:12 ....A 81680 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f8e56f6712bcdb36a20a95d6aa91e8b895af142ac517bee1c6d8c93adb7595 2012-06-30 16:28:12 ....A 882688 Virusshare.00007/HEUR-Trojan.Win32.Generic-29f96bd38347470fce16fd294eb57462f43058b65290a8cd7cc687394023efd7 2012-06-30 16:28:12 ....A 951808 Virusshare.00007/HEUR-Trojan.Win32.Generic-29fac85349325aeb201666c7c69354325b5fd0c06980ed9854f4154da6a74ff1 2012-06-30 16:28:12 ....A 211411 Virusshare.00007/HEUR-Trojan.Win32.Generic-29fb9996966d7113d91edfa075260ae4c73e576bb13732157f306b6d66499e7f 2012-06-30 16:28:12 ....A 25900 Virusshare.00007/HEUR-Trojan.Win32.Generic-29fbffdbd31e7312faf62d25604ba7026933a69becd6b3448737a72a068ea34c 2012-06-30 16:28:12 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-29fc36d555f20b54c8bf982cd59c6b443f7fdbaee4ba0fa28f980ceb2cde6dbd 2012-06-30 16:28:12 ....A 236192 Virusshare.00007/HEUR-Trojan.Win32.Generic-29fd20f0c1b819b0ca5216327665bf29e48b12b867d47889d3e2f9af729ac564 2012-06-30 16:28:14 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a000a6d941f0b16748e904a0d78d642ce0491acf96db99677d591353c1984f6 2012-06-30 16:28:14 ....A 4928000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0468c4cd616b7e6f622813b2df91e1a555e403b93fca90b316afd3f1829582 2012-06-30 16:28:14 ....A 604672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0486ed1b28e7701062cbae34aa00bc183735c4e72dddae7deedee204b02815 2012-06-30 16:28:14 ....A 2386227 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a06f8560005794daef5de5a37b607b0c0572fc0b9ce52f2d00a00970ed8e559 2012-06-30 18:11:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a08489e8ee0534b5770a1d2b42fe8ef9fdc86eae7905d8fcc084b0921f2e551 2012-06-30 16:28:14 ....A 3210240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a088118468c3d508afddf933d2466df5a5b3a2f2d6b757893b4779cbfb87d4c 2012-06-30 16:28:14 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a08a26d867b53e5d6c81d5530730cc78c3704ee144c7b6b1fed62ec11812d93 2012-06-30 16:28:14 ....A 4002816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a08fe42e216ea618ce148880cced9779d98323e49323df928ea07faf570f4b7 2012-06-30 16:28:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0a1a1f014969fc0e9416297c31cf89271f0f303a3380091ae0f30a8be13358 2012-06-30 16:28:16 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0a827816c8956c125a328fa224dc060135bc70bd68c2087914f31daabe5418 2012-06-30 16:28:16 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0b90bbbfad55924b78fe6c3a0ba654a88bd8e5f89a1e099cfe10b4dffef1b2 2012-06-30 16:28:16 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0bc9a601de484bafd68ef8397e3a13c6bfa929a91c1db7c54c381a86168262 2012-06-30 16:28:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0ce7361a91f921e11bed7c4dda46e3db98fe54ac80539b8ebbb1d5b15ee5d3 2012-06-30 16:28:16 ....A 1005568 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0f425b14ce1c9c07411d86b053aa03e6d03212750d61ac39347156a20c5da7 2012-06-30 16:28:16 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a0fc65903c568ecd8e779c621cd1e3b808e884229c9b274c98d13244e11eba1 2012-06-30 16:28:16 ....A 102308 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a10e592c04e54f5dd80dae12f96dc4b594d4fd28ed03f26c831d5d0d06035bd 2012-06-30 16:28:16 ....A 99315 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a11377697bdafaae64f001d9a33ef586640a4e3c35e837c8bc1a1ff7faf98a8 2012-06-30 16:28:16 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a11da22e08b480d6253135552311cbf11388029501b389a738778cd14feef17 2012-06-30 16:28:16 ....A 702173 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a12bdb441ca396f261edb70cb7fd62b3f12479d3d2a48ededc07bf9a1130131 2012-06-30 16:28:16 ....A 402088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a12f966f7a3b7ed86899ffe0f51dc733185cb586938100e617734fc285d6d98 2012-06-30 16:28:16 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a1323781852a4572ade33e5f4bd7b92dc98364412a1e92ced52bc2ef47f8f04 2012-06-30 16:28:16 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a135f1c176cdecc7e4a91abcce48c51823cf9b8851f1710627dbaaa47c1311a 2012-06-30 16:28:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a154e59f2ea6740f74307758e2b7aefd741027aa01f8383ddbea88665d2632e 2012-06-30 16:28:16 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a15c8a4aeffe92a4a5981dd16733b6a3c8e84f3b8ee3c4e7b52069cc6c4a67f 2012-06-30 16:28:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a1859ce34aea46a9c632c5f045083940c3b78469a37816f854c1569d142a59a 2012-06-30 16:28:16 ....A 913412 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a19784b4aeece99be342fe9647a01d3a848533d1898b7059d61d59c53025148 2012-06-30 16:28:16 ....A 72716 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a19806819de12d32f274d34ac3b86ddf685792234a1939a29186c0375167d2e 2012-06-30 18:22:58 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a1c240ca667d7c066c5d12bd8480584e55e8634146d702db58445ae38d25b1f 2012-06-30 16:28:16 ....A 74513 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a1f1c88023687cab117f27d2da3cd94723fde1593ae385e4a8f14536e45777e 2012-06-30 16:28:16 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a1fd5da51aee773e26941be751d150fb35f39cb09742991e6f7c493769b018f 2012-06-30 18:10:56 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a24a7adf55264fee9e7bc85e606a8036f74b4d0c3d01afce6bbdc4a0d4aab8d 2012-06-30 16:28:18 ....A 1135360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2695ff74587574da18cadda198fa7ad7fb41c1354a9d0455200295c7dee7b7 2012-06-30 16:28:18 ....A 913126 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a285e2dcb2e4fdfbdcbe06f1852fbe66610d7547635ce9ffc54ce9f5f1177c4 2012-06-30 16:28:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2a33662369905878574db8cfc131f90af86c0f3ce42b870dfac39c58febfb4 2012-06-30 16:28:20 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2aed82cb8c602877f91b40d017962cfda3f2a352b829f21685dc3aceab249c 2012-06-30 16:28:20 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2d6188a91b8d1e6b9afb0e34f84229a8c41e08b34baac8d95d3949c0b889cd 2012-06-30 16:28:20 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2f20dc8c084e9a4c85949f6c28b926f7c33b0a22bb059ba79159593754c3b6 2012-06-30 16:28:20 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a2f4496e04f284082740f4e671ae32ef114a10db967528941aff7bc747eabd6 2012-06-30 16:28:22 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a308d14274a56f0dae9891842c756978ce43e06699367da6547bc2bea39ddcf 2012-06-30 16:28:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a32aae73a1d6be4fbf6d8f3a98f228384a98d0c733a7882c7fe3bdfdfeb7843 2012-06-30 16:28:22 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3344aa9426a322a35ae8f2ae17a481ff55dcec5920604995d1eac75fc254e4 2012-06-30 16:28:22 ....A 476672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a33aa6c34ccdad3b46c3d3a172988b396630f89a55ae272c83dd3838ee0ac1f 2012-06-30 18:18:04 ....A 1009664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a358c9dc739df35c499cc8583eb8fbca4ec5408f6c58c1b5204445d0e795c3c 2012-06-30 16:28:22 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a390dab18a6076226f1bb0980bcb08a4df173007f80476fecb5fc97c8b1022b 2012-06-30 16:28:22 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3a15d85a2bda17f44a368a609889e0f37c927833a337a48adc24aefc77f40a 2012-06-30 16:28:22 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3b981672fdb26c8d149033cf9cc9b1f94204eb4c3c7fd76cff80285a181ad4 2012-06-30 16:28:22 ....A 200840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3bf4305468e320cc62fcefc23fb056237c8739f31838e27114eca9c912e396 2012-06-30 18:20:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3c128e8aa57615a841c1a5f9756eacb51ec70a5c7e95c73227c0023c254e9f 2012-06-30 16:28:22 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3ec68098de7aa6f2ba786d399c32c4f16185e0e54b0882d84b0ea63a796340 2012-06-30 16:28:22 ....A 60177 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a3f9bebd41d891659497fa329923a48770f1578965806334d27fe04747b4539 2012-06-30 16:28:22 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a40bd4cf2e5b029b1fd8a10eeb544a3208054b92d201c1702b6f157eadece35 2012-06-30 16:28:22 ....A 176177 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a40e882188333473a411fc5a99e1eccbb3d18f21fa13badbc625a2a7d0385bd 2012-06-30 16:28:24 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a42ccdc6f6886fd1ad9ad2ce5332bcde1275bc141683bf5c50e937fe0e41d79 2012-06-30 16:28:24 ....A 315200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4464a1fd8a3e4ecc9af07f4b495ba522dbbcddba12ca1e9805eb1ba1dc881b 2012-06-30 16:28:24 ....A 3411456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a44d86b21aa5a099693bea4d2d2c5f6a9bf789fb07e8091deba8394e1f81411 2012-06-30 16:28:24 ....A 43781 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a460b4cfaee1eec172336a7da945a9120774edc18fb9378f31810cf87044923 2012-06-30 16:28:26 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a47d50641379579b44cf3414ee578d8e8a5f640caf33458b1287ac2c9cc6f10 2012-06-30 16:28:26 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a47d5560bcb416b5e1228650ad52f0a35c3f72b3e5aeed7edb3fdc4b45e38b9 2012-06-30 16:28:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a48575cf3b94804911137e8045d9b0b6601b56cd1afdb5136ad846efdfe704d 2012-06-30 16:28:26 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a48a4664457b92c7faa5fbfc0ba8453e1e13d278f6c37f4ba824ba4f4f546f8 2012-06-30 16:28:26 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a495dd51f96874d264aba5c66695e616139e71b13a83f70919d6caed89c40df 2012-06-30 16:28:26 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a49bb18627e24e22d080609204d7e14d322bd09c6c305f4cfc78daf208b5020 2012-06-30 16:28:26 ....A 1900544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a49d5cf31c9bd3269a9b954714660d52b4b28e707026429cd60721913bec218 2012-06-30 16:28:26 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4a49a14407f08306d70060a1f6fcd9fa646a02f327f81fa0aacfb8bc523b17 2012-06-30 16:28:26 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4aae0194f32a7bbd188737aed0ae42e73ed15ce1f46395b3d5dbdeebd60570 2012-06-30 16:28:26 ....A 1822720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4b477f3d170e347926d2e692a89792a4bfd2d7b4144c685d867af6134079c0 2012-06-30 16:28:26 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4b9c05cd80e5eceb8b2c94d3b12773ef6323bab9e4207cab47888bb54c8617 2012-06-30 16:28:26 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4d478cd4714504f40f74152ee1aea1f3e36d6d8174e7aad009949e86c8afb1 2012-06-30 16:28:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4d97595bb090e1d213b2ed4343b1611ca28acfeef5236be5a060f0cefefee4 2012-06-30 16:28:26 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a4db05ce2a1462630d2f60f5f5f4f09148697d76402192d83eadb5be157d27f 2012-06-30 16:28:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a503640f7a80d1803651b4202be040c7b7637b9423d46bbe4efa113ad356ddc 2012-06-30 18:17:46 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a519759614d35c858440ebd72296bc4a362c601ac997b1b3305111485047feb 2012-06-30 16:28:26 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a51fc34ac2a9a2175fab5d4b90a892956a8b5f3c09b2f4536fc66207ce094b4 2012-06-30 16:28:26 ....A 52754 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a52021f2c6fbc758d5efc7e306ad659ecaa8a3c6b9080776f4edf79cb0baccf 2012-06-30 18:18:46 ....A 14872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a52c94477deaa541c589e62cac75402a6193c318600827d54a4bf83445475b3 2012-06-30 16:28:28 ....A 25902 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a53c918ad75f9f44ff1900d068fa304eebd665ce5b324fde6eab6eb7b1e2507 2012-06-30 16:28:28 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a56eb8f07ad2026e6b70e6abba227f96253f4ae67e43fe94096b2a1752e1716 2012-06-30 16:28:28 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5713bb29a04667d9d9ff9508798e7b947bad5e9e1b45fc99c1c9e5a7644352 2012-06-30 16:28:28 ....A 57812 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a58efc6aa09f90012721aa3c7296ce609d0b1305abe6a9e94d9821fd19138e2 2012-06-30 16:28:28 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5b8e3f1a1669a182f8e9292ea892b3c672eb081fd3a0ca694adc4181fb8905 2012-06-30 16:28:28 ....A 2953216 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5bda64bb8a7ea7ffa1ad4763a47215e7e6da24b586d84d19415d2e3e269c2e 2012-06-30 16:28:30 ....A 233546 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5c843b62124a610663b548868dfd6164bf70d94b6ba1aeb1b91d48d0fca256 2012-06-30 16:28:30 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5db695bf5ed263ab5d17b66caba6187e8fe268a21d6e954e60063ab632b899 2012-06-30 16:28:30 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a5e229d32f296ba3bc88b9f29fe044fe4ed916bc4bfb63d9a39049a1f69c995 2012-06-30 16:28:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a626a8a03b3837daff44f2840b4381f04fb001e35ac1a316137eb4c48a912cf 2012-06-30 16:28:30 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a62f35ec07833257e94e16388942f49ef1a71196635fc30df8800c2f25b07a6 2012-06-30 16:28:30 ....A 921517 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a631930f0f9a01c10e3076824d9ff9c0b698b8f03d773dbdc7d61c177bfc6ea 2012-06-30 16:28:30 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6365d7edd8c798269ad7e7e2c5350216c3da2bf38bf09285f934b68e8416fc 2012-06-30 16:28:30 ....A 28576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6560a605883f5b8148193ccf8b0b096c27b821f80826ce4d3a367215ad6bef 2012-06-30 16:28:30 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a664158665868531aa77029a7e248f42ab6f548c48c57d9ce21f5d44cdbdcc3 2012-06-30 16:28:30 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a66a56b73e5a1c73486966f1c705150b2164a13c2970f7ab3db6b729c2c28cc 2012-06-30 16:28:30 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a67c1aa5d68281be557db70c055aed09a20d6243c6489bdcebe7c2bac699184 2012-06-30 16:28:30 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a67f79f375b1aaf80b58b9c15b0386b2c08c46ad95add049e63b64e2a52ecdb 2012-06-30 18:27:12 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a687dabbab062eed4fb551bc9b963a5d3abf21a8c46aa21dc872a36dbc24195 2012-06-30 16:28:30 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6b4d65f836078c043602d830de180e52cd60b80c42c553198fb51cf66384d5 2012-06-30 16:28:30 ....A 465408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6bc31141d85a824b90f265e142995b6081d8a139124c65c62eb138cc84a031 2012-06-30 16:28:30 ....A 1044012 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6cf6e76ae6485f945657c47be6ca373d941fedb4d9f14ef9411f0e7c04339f 2012-06-30 16:28:30 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a6f88dc69eb660e8bf7feb4de7628979c5c554b0a1badac9b55560da48542f3 2012-06-30 16:28:30 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a70b029aff868434b6d68775b1f6891bffef1a2cbc642b81ae6932f9557e240 2012-06-30 16:28:30 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a711063587fe17cf2fb00eca4f170b97b2fd286b28d2eb94bb88f298acce240 2012-06-30 16:58:56 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a71b63e6faafd2c78c1d61fcbb692ff33e7cf8c53528d1c7051835fbe0f693e 2012-06-30 16:28:30 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a73203dee96ae9805ebe24d8edb4fe8a328eaf367d18a977733e19a12f64769 2012-06-30 16:28:30 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a75bc87ce7a769e3ae6c2a560e54800e4148bd4b93e7413b4bb29a514b8fa04 2012-06-30 16:28:32 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a76f1396809173388543d6a8248857924a3ee5a0569802c11aa6095925dc41e 2012-06-30 16:28:32 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a779df6d874bb6e5bf99234c86e4e8d529ac6b79fd3c5278cd5130254290c6c 2012-06-30 16:28:32 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a799080d2eec146d9f33bde908f58a110635ef4d0bea0681264b52e7bc753e8 2012-06-30 16:28:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a79e7995e3e67358e6f7bf4136f191bf13b2fb5a1c88d541e5dde25e82a6ab8 2012-06-30 16:28:32 ....A 8249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a7a92b0f119c86e6fda2b93b240acc7d753b90be5f333748fa5add29f05b59b 2012-06-30 16:28:32 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a7afb71bfe3a56ed3ba3f6cf63642e5cde6e84e37519f44a27130a9e39f8ba6 2012-06-30 16:28:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a7dadd62075c0c89f46399376d4ab6352b77fc26307bef2df034d05a7deb898 2012-06-30 16:28:32 ....A 276608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a7e071656134b361f96b8957086293cbbe739d850c714409763fedd71c850bc 2012-06-30 16:28:32 ....A 779776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a7efa570d21944aa645e95509be2c81af0a9259d14fa4c9fe6abeb5451e63e7 2012-06-30 16:28:32 ....A 156168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8044979bb0927811c3f821ad23c5c7b6334dda5b30195acb98febf72fafae4 2012-06-30 16:28:32 ....A 7556389 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a81a8632ef1558a8bb128c6f547c5e693653a29328f2b149d31c8dc202b5064 2012-06-30 16:28:32 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a825114dec0d1543d1b4d614a55e09dbed0f21a032aac21ff61de761b55dd24 2012-06-30 16:28:34 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a856a2821a771fd17550b1a20307eb618917395f8d1766da1a99fb3de0ec410 2012-06-30 16:28:34 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a867ccdcc0e04a71d6d82b204283c34aae81fbc936eb4771bff3d3fe8b43c1a 2012-06-30 16:28:34 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a86fcf50c1d69b327d895ae09504df9fa6f3fcfc483ddc8c235bd62180cdf38 2012-06-30 16:28:34 ....A 41616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a887755199d1615536d5b02fbed0ad662eecd2dd268dbf44a9b1df00f812488 2012-06-30 16:28:34 ....A 131791 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8891baacadbb754bd6b62a9491ad0a0040b4467e2f01c37d74be69e39a1beb 2012-06-30 16:28:34 ....A 3303468 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8a542e672a5183c72a5deb4332d7dc25e737d7c45d106b2f124b08ec0bd506 2012-06-30 16:28:34 ....A 381305 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8a6df4e6b76a97ba0ba5a34223765e9e9a03be30c9ddd945741e35783b353f 2012-06-30 16:28:34 ....A 628736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8b1cdd42422a1e4c2390c5bdecb7571768a3ad734ad325f8f90a41e620de23 2012-06-30 16:28:34 ....A 825856 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8c73b9f84fc188741ad992da6699643fe3eb43922cbde88384334853f3fd4d 2012-06-30 16:28:34 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8d48af900172a4dd0259127e00a2f82648e48be6e4fc3ecfaf5dab27f77b10 2012-06-30 16:28:34 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a8f53bdb78558876563305352fadd44e4f6a2954836ab4fc91f473ad3638d03 2012-06-30 16:28:36 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a920d9ab3b6a273fc627b047a22eee0ca2b841b510b9ec0778e5cbd4fa5a152 2012-06-30 16:28:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9252a2d2db169487df820d6a4909dde6e81913f14ab00e090c4c2176ca0cf9 2012-06-30 16:28:36 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a933cf20e4f45182362db6fe4b4f7c239976539b929ef5289e7c3b29b8c0db2 2012-06-30 16:28:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9555d8fc4d608f5583b8879ff9ae556f4588c3bb013b5fde7f9586391adbba 2012-06-30 16:28:36 ....A 1583616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a972b07caffb338737468ff4e41231b4b760446b6847ce2bc0c36397745133b 2012-06-30 16:28:36 ....A 2071552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9776a305c1c857f90b01727d75f749a39f7636d155cdf32ef2e5b6716ce80a 2012-06-30 16:28:36 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a97f7e48ff3b12e637f4639b7f5717aa5ec710ade6e7c9138c850a64fbbe846 2012-06-30 18:11:50 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9887d513060534d5d9e1f7ea5ac1fc2bf4261e9077a5861aba5865c9abc478 2012-06-30 16:28:36 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9a1a68fd991aa8da9531c90f771a93a0d8fa100cfb7bc32f7a431a45ed6f24 2012-06-30 16:28:36 ....A 415744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9cae601c33254572b0b2842fa156afd346174f7853bc9d899cdd5049ae9f06 2012-06-30 16:28:36 ....A 357860 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9ede793e621b32680f679210203da37bf5a7b71f478e6f3bc5a45608fe140c 2012-06-30 16:28:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2a9eeb9236b3e1f57c2574e137f88450dc48d38ec73577d1e69ba943827794da 2012-06-30 16:28:36 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa16aab8a0c8440c76a5b62594d74311426aec4c9e1f1e1ce3b4a63e2fdf13d 2012-06-30 16:28:36 ....A 41056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa2cf0da9673a9fd4b0c85fcf024670c4aaab47dcdc1c786617c2b2b63d6297 2012-06-30 16:28:36 ....A 608842 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa33d6dfe1d0d365e565015c6edbcd9d73386d32dd5be51b88e2aa72e48d2aa 2012-06-30 16:28:36 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa53bc5da3294817f95d8806effdf28e5af49661a955256c46db2b67cb6e6da 2012-06-30 16:28:36 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa5e510600c2c1b2c9b603b81f28170103217258899be9e257a0371c0e35cea 2012-06-30 16:28:36 ....A 158737 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa6c14f8700b1c636e2d02c06474e0f057476b4e0acb561ced5cd54a775a652 2012-06-30 16:28:36 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa73e37ded3600802dc5c8e110ab140e560868e8c072d448ebb2ae1816a9a30 2012-06-30 16:28:38 ....A 1859584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa822f5fa8eea4784cc12b9da2e124a9f6608181b961360ede5e5c461490e61 2012-06-30 16:28:38 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aa8462b3cff0339735d18380543608e8d70abef6d01f9ea2f90a34cf9f29d11 2012-06-30 16:28:38 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aaa0b5187408d12723ba5fabba75a222bcafc26dd04cd2dc9ffec3c75b2e586 2012-06-30 16:28:38 ....A 1849344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aaaf7c4421db2b02ebf44f74bad7da70374f21366faaf38b7dd972d4286a76b 2012-06-30 16:28:38 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aab05a5dd0bb43841607f24b4c94103e6728ea4d7c0f4e367e472d40e02065a 2012-06-30 16:28:38 ....A 531521 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aabbf70c1b2439df4094446533162c525fdf6d0fa22cd1635b90b6c63b29496 2012-06-30 16:28:38 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aaf0dc3a738147e12f7f552c49ebdce71ce38f344d324c7a2c8af10710f0c19 2012-06-30 16:28:38 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ab25b990163b383dc2e14dc10062016a6c192cfbe95e4e430df18fbbf378abf 2012-06-30 16:28:38 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ab51c7ca62745b563f4b8c6b991adf1bc59b4f5350a04666c0acb148ef42067 2012-06-30 16:28:40 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ab9b62dae3187c37328c53c6fba07235d22c019387f6c7398e7d8fc0c9fc505 2012-06-30 16:28:40 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ab9f7d608d4b4611f7e03a73e099653f8abaaae0262e954863371fffcbd5aaf 2012-06-30 16:28:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aba1b5c88a34fcd33e65f7c67749d9516a45fc3966112e9d3c113fbb59d745d 2012-06-30 16:28:40 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aba74b1808ecd85c887bbfa9dee9f3cf8488b6a7b6be283c5ce9d65caee33b0 2012-06-30 16:28:40 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-2abe6bb5c72ea9ec3211a9bb6afb2d3ac64eda6c358062be816ab52dd74fba22 2012-06-30 16:28:40 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2abe722bc65cc91e18ab5fb4dc6c9e1c56cdd0fc74ddb91b3865ded799c122d5 2012-06-30 16:28:42 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac03f17b91af5b9e3acc5d89b1afc31cf810f648b59573134ff7e08968ea043 2012-06-30 16:28:42 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac2607a0fc26f4d684cbcf06b5cff2a80034173714dafade5b0c5b005283dfe 2012-06-30 16:28:42 ....A 343048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac404a7c3de8b6db2cbf020f0255d288760cdfb342aedfbbe6ff7531f968a2d 2012-06-30 16:28:42 ....A 1310720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac6f55bf07734ee8e1dc3b2701e65d593ceffec3d554968e2a146e8051d01e9 2012-06-30 16:28:42 ....A 133324 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac7e93c5304441164cd039d3865a8353550b0776f1e6b590d3e826f05501643 2012-06-30 16:28:42 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac81e7209cc246519fc8bddd99333bb735da4e48f3789d3a85eb1d1082ee70f 2012-06-30 16:28:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac88edd67a581b1c553671caed9707cc662b6a4d2ca1ecda580705aaf284044 2012-06-30 16:28:42 ....A 2781219 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ac935bdbab5f8f0034acec589d8b925bb232eae5137e446fccac5b7ebd7bdf9 2012-06-30 16:28:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aca82ead0c2043a0faa864a968c3cd1520658def5a52344c829f2e036ccd78e 2012-06-30 16:28:42 ....A 122129 Virusshare.00007/HEUR-Trojan.Win32.Generic-2acc3c1768d43cb9870226d4b3ca3d5c9c51e20ff32bf31bb1174d70771195bd 2012-06-30 16:28:42 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2acd8b18e9cb9270db470f5453258cf0bb48ab7cd1a18a7f131156952689e3dd 2012-06-30 16:28:44 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2acd9b7b7033ac5f7e76e940c906bd8ee1e1af160ef79ed65e82c24371dea665 2012-06-30 16:28:44 ....A 708098 Virusshare.00007/HEUR-Trojan.Win32.Generic-2acfe78c5ddb9df28c519205d1b37e7d5d2d5ef5eb31507d381bb952fa6545bb 2012-06-30 16:28:44 ....A 164096 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ad1133abaaed5a9119e6b68cd0058362b238977fdd9b6fb3b66cdd914182640 2012-06-30 18:09:42 ....A 70224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ad2a17b6807b139d04d848a3d8f993a871b5dfe85106c94bc09883beb668cff 2012-06-30 16:28:44 ....A 1877504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2adaae8fcc729f16f46d9d3fdd591a3f68ce5ea1eee172101c65180cf9011017 2012-06-30 16:28:44 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-2adab97bae0f54a52a10ef0caf62e075c72535dee329a437f996c60d11247f18 2012-06-30 16:28:44 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2adb5ec0427cf4d8a08723cb902f56278d40400d690a94793be4795472eaca8d 2012-06-30 16:28:44 ....A 565960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2adb8faf1892cb6056d9e11a21b920993b1bb7939b2aaad0bc631a831f44bf7f 2012-06-30 16:28:44 ....A 5574144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2add3adb1992651b3dbdb3b5b8511f986dcf7f1a1ece31fca64d1027d2623b59 2012-06-30 16:28:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2add5c095a40d4d432027e12526e9ecad6f0be5408e94280f77a1fe637ca9580 2012-06-30 16:28:46 ....A 3774464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ade709050afcef0733f90a6d6cfa356b4ce142a1ba64668ff98092481ee1ba6 2012-06-30 16:28:48 ....A 18710528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae064d32b60615c830a984898364fb9ea84209eceb23ecc9f1ae55191c54680 2012-06-30 18:09:30 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae06cff8cfdc027f541ec4abcc685b4e1047782c05019f0f30be60d2d69a061 2012-06-30 16:28:48 ....A 267206 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae09d3875a55e698df195de5ae24ef067882a6e7226c2226e2ddcb33bac84e8 2012-06-30 18:27:14 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae112113301c04f15e39cba0dfc9d7ce92acc706b0d4b8af7866e083274f604 2012-06-30 16:28:48 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae21ce3644cfbca1c82280bee41aea2e3a2578e44ee6e1a004d45fa443120cf 2012-06-30 16:28:48 ....A 185859 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae42f305afd30fc7510087523af028d16dbf37a6a483cc80688fcfb166f6121 2012-06-30 16:28:50 ....A 1175933 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae75e4f6b0e2ec25ad5dcc4486bb427a2440423b73af837391260990829aeb5 2012-06-30 16:28:50 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae7733b309979a86cd5dbdee17d2418b6c17264ddeffecbad2288792732a066 2012-06-30 16:28:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae7886cf4cce3fadc6d1ed624c48f48578bd0eb8020d9ab13082efb2714264e 2012-06-30 16:28:50 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae8dbf8681222c54bb1a5a6fcf5ead7ce7c284944c49fdfecaa6e2ec00e38d3 2012-06-30 16:28:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae8f55711cbc8645ef5eac1746308a13b598a9eb31745ce3cd25cb6622f050c 2012-06-30 16:28:50 ....A 627712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ae9b0425ae6b33fa4951d159e6bd705c3c681887403606cabf5552394f5ddb3 2012-06-30 16:28:50 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aea243ad153488588c92d1fa93b7c80016ba258ec8f56789700c1daf60d2bd0 2012-06-30 16:28:50 ....A 583703 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aee31a6961e67dff988c5353475e42f17e8e4b6f521a99dadba70206518f675 2012-06-30 16:28:50 ....A 73152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aee9b2d4fb48f6dacf6e5b9a0d39fced0ddb56f06f81c6d3c7aef9ad5b8216b 2012-06-30 16:28:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aef97d64d4c28e94d0909f19eba21819a87144c50bed7935cdc9333c5f825d5 2012-06-30 16:28:50 ....A 79388 Virusshare.00007/HEUR-Trojan.Win32.Generic-2aefb3d847b2a94478a897ea73aff1c6bd2c163c972f8b304df0c4fff1038bb5 2012-06-30 16:28:50 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af2cee40f6a2124d91d1e6444a1a14933e9d06114a7460258cbe679408c837d 2012-06-30 16:28:50 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af2d7929b772f1c445fa58dda3653429806546b3b345cb722126003eee670d2 2012-06-30 16:28:50 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af32635760539bf935958288eaeb4475382b546245a692417a0dd0e6af3aa21 2012-06-30 16:28:50 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af564e4e17a0bdb3601da93524f60ab4bc8632d75931f690344b60e5b1d3a62 2012-06-30 16:28:52 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af8a4394255d341062e935b916ec418009f6e30b5ce54c1f17d0d918ff4326e 2012-06-30 16:28:52 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2af8fe234828eaff0843766b44b93dffe76c74f13dff45781805201f0b53f256 2012-06-30 16:28:52 ....A 214024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2afc7be6ccf7b5c4844c20083959b515a1606723989096e1301c5678e90ef875 2012-06-30 16:28:52 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2afdf6eeee21251ac1ce9d8944d92c9b04791b91213c1bd493f08e4d22930810 2012-06-30 16:28:52 ....A 52265 Virusshare.00007/HEUR-Trojan.Win32.Generic-2affdc5ff7be957d283d2edbdfca5813885e4a1b0717877180a08bd585f98af2 2012-06-30 16:28:52 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0132d08e340ec200ba38d497430d9b7ad80ebc72ca329aa43d4439c6907307 2012-06-30 16:28:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b02eebf92bf7a8f52fb750241e543ff60ebc37eeecf02ecb674bb25893a64d6 2012-06-30 16:28:54 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b05ac825ac8c8b172bbad8313fc2a0383d5b08675646314b8b3ad3a33142f38 2012-06-30 16:28:54 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b05ce584e5a4e150a57fe28a33191e35ab929c33fe7648c5c913f3f10347850 2012-06-30 16:19:44 ....A 138979 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b05f8ed532d5a3182c53cbaea22261413d74c0aad6153cd8a84ff30b3800618 2012-06-30 16:28:54 ....A 365778 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0691610d919f7309935079b9e749fbc2fe3be2895f466beb48f6bf40f209a3 2012-06-30 16:28:54 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b06d6782dbc2fd2448cff655bd6f84a898c5dcd346a114cd0eacb19f08b9090 2012-06-30 16:28:54 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b074b2cf75aa1b0669e410f4e4a2d897ed9bf4381a819763f66b2931eb539b7 2012-06-30 16:28:54 ....A 1846374 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b08947e04b20f84a6e317df30ca5cc2f7c2618c6f2ecb887d0febe5a2bdd01a 2012-06-30 16:28:54 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0ae596a391b6250a498c3f64912e3af56cb5fef31724bbbc98bb77532c00b9 2012-06-30 16:28:56 ....A 2049088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0c2e23ee32c4d2b7d72490003c70bb9265239ed7a03ffe55cca21cb93e7511 2012-06-30 16:28:56 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0d05a754ffc1270306f6470ff81f2c8a951629ba39521265665405702de1b9 2012-06-30 16:28:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0e1031fdb6410f2880f0126b19fd9d33c8e8d65161946be7109d190c68d822 2012-06-30 18:23:02 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b0e6f4eb68a50da5e8a047b66f03eab82a2c43a6c821b4f6b6614cad7709e70 2012-06-30 16:28:56 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b10f5cc84d81d88ab680b68936679a1900fca2a7051981c1a05c1258e59313a 2012-06-30 16:28:56 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b11587d0381c035c3ab596933a3c9ce8f22c7240b21b2bc2e08dbdeb626b4f4 2012-06-30 16:28:56 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b12f7d87a5a8661b83994724f07e73cf41c97547944c81d287e9285c4400014 2012-06-30 16:28:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b137c5ab6027dff4c3eb98709fa56974a07c96afba8bf6ff32697b98e701207 2012-06-30 16:28:56 ....A 1867264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1686fca7ce36cf557e9eeaa7fa36bd68c8f3f8416684dddfda11248cdf573c 2012-06-30 16:28:58 ....A 187936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1693ace342a60705e400b4954d8afc0d482bc892f270c771248defc99ca4e0 2012-06-30 16:28:58 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b17b1490648510ac40d9aa10f82ec69ff1367996296cb0402bb64a35ad21782 2012-06-30 16:28:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b18d842e27339cdafbb64ebacb2bdb0f43684218075d11ab75b88b26e1bc2d8 2012-06-30 16:28:58 ....A 96268 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1991690235c9dc7bba0e40790877b28608404d1f5d75f7b3b2970118df64f6 2012-06-30 16:28:58 ....A 755712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1bfed24eca815b997fa5005bbcdd4b79f2622ad8edfa61d7e855191069cf9a 2012-06-30 16:28:58 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1d60c373f3938b4f3b97ef9a7b3a38542b4128730bb16b4caa0c9798c751dd 2012-06-30 16:28:58 ....A 566271 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1e49054ffca19280624af878c1179da9a7f28db4ce02fef18dec9ce4e13094 2012-06-30 16:28:58 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1f9267f0b346126c68434ccd3e81f8f0879b8b383fc62b733f3d2ea54cd6e3 2012-06-30 16:28:58 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b1fb89139a47faabfa21dedd85ef1ef323f2b53faa0ffd3fadd76e01485f0f3 2012-06-30 16:28:58 ....A 112155 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2123ec56f581a396762c87b1d0bd64f776db9378cdbb2a980e3bc35291e0c9 2012-06-30 16:28:58 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b212c9f1101ad634937421c69039e132cc8bbc3e401a6dfc7ee89075e37d8b1 2012-06-30 16:29:00 ....A 15560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b23a91580021982b30f30593b648127d6c5c7823a63b95d27aa315b1c6cfbbd 2012-06-30 16:29:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b270c7bb950708e2e945204516d1de4177224c7d528b089cd9e917ad27adc3c 2012-06-30 16:29:00 ....A 2417152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b285bfe03955e85750f2bdb97e3e186af74116f5ca9fa9f32cc179f165c4689 2012-06-30 16:29:00 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b29033aa3006d6e5237ad509ce687bdb7e06448b8609dc12010877ca8c00b9a 2012-06-30 16:29:00 ....A 26160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b293219b3b6ed2aac30349b509044b52195f173c1aae019aa15add60e7976f0 2012-06-30 16:29:00 ....A 188616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b296ff17b6d406288ced03d97db5e96a67d505744a2ecde3d08845fd2b0055e 2012-06-30 16:29:00 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2aa2a2a50147bb2dacce7c3547f984f3bbfc0816228603d41cbdb4ff87bcad 2012-06-30 16:29:00 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2becb87f2117c008c7e372d3235368c3bbe2d82546203ad5daf3f7c592b309 2012-06-30 16:29:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2cd449b57473a075b854db16bff2928a72cb60f5d6f873bae411caccb46c85 2012-06-30 16:29:00 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2eb3f9a13a1a53e0771265d0935a1f6effa62d7141f7bf11aa112edd6cc606 2012-06-30 16:29:00 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b2f4dfeb261ee826d2cc66eadbe72794db496b58d794fc0c200e9ef654e5486 2012-06-30 16:29:00 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b327368dfb60251e156267b06667ce5929fbce2d85c876f20f64dce959ef4ce 2012-06-30 16:29:00 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b32894f1ca07d6c2831af782275afe06cd7350f532cb19a71900aa67c7fdc3c 2012-06-30 16:29:00 ....A 586240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b33067b9a4bcbf53efb3f25c3d7c73af91a31f76e402b6edca0fc005494c376 2012-06-30 16:29:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b33d505c80766b6a4d7da81e77321a2a2ce7b7142a010ae3548782b72836025 2012-06-30 16:29:02 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3544288fd2b30b848860cc280c27ed0c70f18e9e2d7a28909773c61a280bd6 2012-06-30 16:29:02 ....A 945708 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b35e39249e9b559ad9b65fe95e5497bef48ea76f03ba135c9bc422e60ea66d5 2012-06-30 16:29:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b35e7f4a6609d0a51559305be3a70435e6e93436a17a8397fd60c8b49a4d23f 2012-06-30 16:29:02 ....A 349862 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b35f8994b7363c69266f30094b93d041e89598e34432243df0e1a6ff30ad8ad 2012-06-30 16:29:02 ....A 497154 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3707c3232e589745ccba3eff67ed717037a227624d1924bc0c2731f6ab16da 2012-06-30 16:29:02 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3716f0a49bbaca533463d0908c48706de634c814a9531f35c367f444a5b62c 2012-06-30 16:29:02 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b37ee67bcc0b68fd2dfa905e49470e10d07eaa479a8d27e7f6c559103e88327 2012-06-30 16:29:02 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b391ee28d0a62cf4e3074ec862c4fe7c8d272ea1485a7aaf314e27c39f65e63 2012-06-30 16:29:02 ....A 53267 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b39ecadc03cbd865a57c902096ec187d8d99153926495b236bf8a60ba34b05f 2012-06-30 16:29:02 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3a1157bf5113aac3527ec04284ebfec648de2e44b53d890e157924ae67394c 2012-06-30 16:29:02 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3ba610bb1bbd0814a8d541ba93944aca7e3d24a1f02766210679255d09850c 2012-06-30 16:29:02 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3c19b52b06233dbfc5102396a39cc6a0aa6828ac8d5e66eb7bd508be1524fe 2012-06-30 16:29:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b3de681f54d37023b14d462ef886e1f43fa0a601b1fd9999d680fb1910b5ef4 2012-06-30 16:29:04 ....A 22114 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b400fd44e100957ba30653bb6c36a1a7c2a4ddfb9eb7da78f2530934a79fe86 2012-06-30 16:29:04 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b403a7c1264db1cfe755d032aeb9f28b91375824c1d49e5835063aedd920c5f 2012-06-30 16:29:04 ....A 1019392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b43001c08ed9e9457ddb526af401d31150e74d61a92b123a5b081f8dd70f65d 2012-06-30 16:29:04 ....A 503908 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b43344b888b3f32a5183fff0e05eba7466138a79b3e88c97a24ca48ddc286ae 2012-06-30 16:29:04 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b437f896d61f5e34f4f33597679593e36da8618714b427ad133d73574675d96 2012-06-30 16:29:04 ....A 13289 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4769fb8e1d489b93288b8ce2b1c181e61dfe2d77281f8c3a03cb7517b853da 2012-06-30 16:29:04 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b482c37bc5faa46d481408d0f71129cbb339f2d07ad502d1fa1401213951273 2012-06-30 16:29:04 ....A 1071423 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b489fa8e8b84feea226b22c7e81c9def1644d0ec5efccad45f930b490fc2c95 2012-06-30 16:29:04 ....A 1087488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b48f0cff1418dca3965734f73d517f3d542c974b2a3c54be52bed7bea0a3a76 2012-06-30 16:29:04 ....A 322436 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4941e766e027c5e0d03547ed0659a121afebf32002d6acdd1ae55e50bc2adc 2012-06-30 16:29:04 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4af2e9042d4ad2d9bdb96c91bc29e4cc89bacf939ee53cfaab012e5857a882 2012-06-30 16:29:04 ....A 315648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4af4fc4e5b38c414732530acb748a9f97d4c34e062694592b4c500958a7124 2012-06-30 16:29:06 ....A 1133395 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4f41632a541822319f54edc794a155d2b5e619a995a299cada2aa9d1a8bac3 2012-06-30 16:29:06 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b4f9b715d8fe4bf19107aaf89d62129eb763ca57f7e434f28098b5bc510d419 2012-06-30 16:29:06 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b52007c2e5ff1836fed13ee90d2d560d87f05326991f84c1b7533aefe40b340 2012-06-30 16:29:06 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b529a966ce667017216a7bac9bf63e8179f09c3ccd0aa76f6453cbf58ccd598 2012-06-30 16:29:06 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b52fc156ecac6249a526b66f11c531de7ceb964d3614e6ca25d11417e5297f4 2012-06-30 16:29:06 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b541891280c17e787ab094805e9efec0f631bf078e12bb0a6d265b93088a93c 2012-06-30 16:29:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b5543ddab3f69514f71843af59214cc2cf56ee292ce0e00df22070b26af835b 2012-06-30 16:29:06 ....A 1054208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b56aba81aa37505bd1a28f4b59d8b71bf8195b7f543523f051e2fec0dccab15 2012-06-30 16:29:06 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b57319b1f0dc7d7cb069e1b88201ed8144f009d4b12046e2ab21c823e89a2b0 2012-06-30 16:29:06 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b598cd5ccbca33e62887197508fb1cf5c5a115ea27438e7274a314ccd3a1559 2012-06-30 16:29:06 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b5a8c1691ae425ff810e44be82ff4b267bd8ec15cbb7c67b96a385a1002c626 2012-06-30 16:29:06 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b5d45dc0083f20baf26e747ea608f3498b8efa35578bdc584a3d6ccaf110718 2012-06-30 16:29:06 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b5e454088a6541fab1796b38b366a931a2c27700e52f15a7a0adab4810104b4 2012-06-30 16:29:08 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b6124ffceed157835a6588196df6c5ff0717bb5ab0bb44fc05b2d5aa6a629bc 2012-06-30 16:29:08 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b641253a5a395d27f1c81d9bbc36d80fab4ff65bfe86477ff450f51301e4c80 2012-06-30 16:29:08 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b642c45fc578901d908e75914915ca627b34d924991aaf18e57f0990525ca60 2012-06-30 16:29:10 ....A 43225 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b67a29e8d5b17aa9c3cbc7018ef9228e63c2d5c4d7029c99d2b2cd80043f0b0 2012-06-30 16:29:10 ....A 259662 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b687d73b4b15984db7548528cf4531052d60185a8c2b9d95c5a82121e756c35 2012-06-30 16:29:10 ....A 705684 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b68ee1f2d2e0c9c50eaf945da329121718159d4a6d430614ab2571d84596ccb 2012-06-30 16:29:10 ....A 348854 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b68feb0fde4f2f390b7bc37e941948de226136f4a5f47eb76e7af63642560ed 2012-06-30 16:29:10 ....A 898542 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b69d504f2ff44c3ee766bf0071ead75fc4c1666f3a0076605dea8fd0d7431ba 2012-06-30 16:29:10 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b6bcd49e29fb31b135287f3982825c612dff8d7f58915f38e56a1b6d8adba20 2012-06-30 16:29:10 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b6cf1d042c8344bc7a6c512fb29a6d20bc05b4fb394faa56c1cc734183473bb 2012-06-30 16:29:10 ....A 36917 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b6f4b794cd304d59413dfa6968499e34d0cfb3d36d925470388b48dcfd5a9d2 2012-06-30 16:29:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b74728cfa39152e2d771689352d92ab0a4e5771dc4ab6de7eb46fadefa75395 2012-06-30 16:29:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b75ab9e48564148731ddf91c90a83c44d34173db897841ef851096c25026724 2012-06-30 16:29:12 ....A 514595 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b77c037bbffaeba81e69fc6db7011378a27c809223a10051036af9157f973cd 2012-06-30 16:29:12 ....A 16205 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b782c03c366e6f8c73441cdf6781fd6040e5dcda23c643d90c7b5b85aaf1c4e 2012-06-30 16:29:12 ....A 71591 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b7898c3ae7a4b1a7bc88ee84ba6c44985c16dcac8f62a4cd265ac832527b6d3 2012-06-30 16:29:12 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b802c0b471d54850f1f20048caa6eddb8e4d27c5001abb42098408a400efddd 2012-06-30 18:22:46 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b80e50f63100a98c91ace21c4302ccf54975b62023c5b14afe8522343be3931 2012-06-30 16:29:12 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b81566fe58f74063cf8a3c95d81bf96da54be5ad9a4a36ab9c08ee4fff5aa69 2012-06-30 16:29:12 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b82be36c0e3ef29cd5921d6ef4b5e69ba5784188a9dd32c7d56b0ec58f4e803 2012-06-30 16:29:14 ....A 1716612 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8590a7f465a3d11b724b63e44982bdfade74a80b72dec9bad450635b236331 2012-06-30 16:29:14 ....A 75912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b85f07fd20f10ae0cc3795fd469ceb6f0eb8d94b7b13a2089ab2fc976135794 2012-06-30 16:29:14 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b860d931b936b601c61fd0af8f74faace11ac8a7aabc701f6c77f6e16e00c6f 2012-06-30 16:29:14 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b86941cc2057e44b7c0a92d632fdd1a10ada8f673f53ac7a75b54d115c535ef 2012-06-30 16:29:14 ....A 224858 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8788d67e4f0873512f15cfea2dbe5c1b18112805f0eca5c1210ef636d9387e 2012-06-30 16:29:14 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b891cf0e96384c1f22ed2b1dfbcc1cd754548d6530c234ae7c19243ee4c642f 2012-06-30 18:26:10 ....A 718070 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b89e7f2607d7238271b50277e2ab6688bfa0abab039340ab576f745cac8e173 2012-06-30 16:29:14 ....A 204804 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8a4bbff9ed202439e940d1e1977febfdb80b88783a96ded94fb1ec6cc6a2ba 2012-06-30 16:29:14 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8bb189f82f2e5e60ad7c636c20ccb7cc122aebc16f9448ecdaa2c831396e88 2012-06-30 16:29:14 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8f16d954dff65918ac6a49613cdc99579815fbde5fdb8459ca610ada0c7a1c 2012-06-30 16:29:14 ....A 182849 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b8fe27abc8180ad61be3579dfdfe0bef7749820a0ea67e814db411298d97fd1 2012-06-30 16:29:14 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b919e4c42f80290a6e5cb0228a0ba4374e104a4288ceb5aa336a3496b803d98 2012-06-30 16:29:14 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b91e7d014fd644a2a105e09520d502f8f7869f5a63eca83e7980f35949e427f 2012-06-30 16:29:16 ....A 141348 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b9737c6fff0cad01800fbbced5e70993577a619891f1d45d1a625f2aff29eb4 2012-06-30 16:29:16 ....A 326135 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b98961bede360050f5cf852285eec4ef2e04bc4593a4b410503d48697cad40c 2012-06-30 18:26:48 ....A 294924 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b9a4d229e15f5b6541d1271bd74092284a419b33e906a3fa457dbbfb39baf46 2012-06-30 16:29:16 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b9b20c47a2916646d7a54bb2b64c72902052d2e2c3726660f0fcf1816bc4246 2012-06-30 16:29:16 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2b9f4fdbb3532f53517393ed4f7b80fe178a93336792742d470b1c59befc6168 2012-06-30 16:29:16 ....A 16532 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba0d888c0ad2d67c114920ee7740a8ac1f1d1328c38f2f4882063eeb52d854c 2012-06-30 16:29:16 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba47678f1dc121e8ada26576372b3bd402f7a118d33fabdc97adf4b61e9ac23 2012-06-30 16:29:16 ....A 357120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba6e9cef6e727d9bc8e385d5155d0c9d6d860ba68a1fbf7556305e9f714510a 2012-06-30 16:29:16 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba8772d459b6c37ff2ffd34d7b680bb43f3565569af0e3907330f171ca4ef97 2012-06-30 16:29:16 ....A 37556 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba92ec91363512be518d5e402c4f02cd9a9e15cd5872c45d13584ca0a5cbebb 2012-06-30 16:29:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba9b4318787a2dd9d2c2ce1d6cee087b1873e8bdd979067d5776363688762e1 2012-06-30 16:29:16 ....A 83140 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ba9f0faaca496148b4a33b21a96851e43d0151216d9c68298f9a8e4fa607bfd 2012-06-30 16:29:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2baa09d53281daba578af7eb9ca5adff04634215dff87231bd68fe7886b29cf8 2012-06-30 16:29:16 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bab6e776334a3598d3d6e2b19be9123cbb3b7aa6a7bfe30e71adb68d7776466 2012-06-30 16:29:16 ....A 459165 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb2b19bb02664a1d731253d6feff7282b104ef13e7b7f7ee2db76c17d636d00 2012-06-30 16:29:16 ....A 3712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb6556d2e104298ad9878eb4c2f768c5d181a24c84e1f3688bcfd6481782cb0 2012-06-30 16:29:16 ....A 1821696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb6d1e4fac9525d0466151e7eaef12da8b0d7cc12d7a97672ec04a5af5ef530 2012-06-30 16:29:16 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb7032982bf48b8621a8b29cd05411e9afd65d8b71ca9b3637ba02de4f92b0f 2012-06-30 16:29:16 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb7ac14b821954ac056e36e0cabbd729be8a3d9d2ae78627245f7cb095462f7 2012-06-30 16:29:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bb9ba48eb0780ac584d54fd69b35d8e838f939a56b89c4ffb019c584c71bdda 2012-06-30 16:29:16 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bba653bec56308442711b2471399768b890b2427dd048f8727fec4423ce557b 2012-06-30 16:29:16 ....A 96152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bbab2ff037badcfeb2103bb8cd790cb27965c75445614a506a0f1cb2d75d29c 2012-06-30 16:29:16 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bbc3f68cc068822e31fe8113a738123cdf362e1efa8518a3a3dfbf07db8e8df 2012-06-30 16:29:16 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bbd5e0c7a0b11b0e8ab48da25c0341d29e261889e6f1db125f91603cb52e8b8 2012-06-30 16:29:18 ....A 179794 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc0a515b94ff607be2ae012fd829c0b40cb88b5e6a24fb6817ea0f6ec45477e 2012-06-30 16:29:18 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc0eb89edeffd88a1c0d225cbd02a7084335c60c2adee383b85a0fda5c6913f 2012-06-30 16:29:20 ....A 133792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc313ebfbf06dd4ed9c6cc132d8ee7f5598757358341a28a00104b4fe2536cf 2012-06-30 18:20:24 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc36334a15fd479d908abe7b14bfdaaa62221f660b58df87d450d0824b4e0aa 2012-06-30 16:29:20 ....A 13828 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc60af7c224a7f1632c53871a9fe04f8ad7d27f489d5e4bd81723247bba37a4 2012-06-30 16:29:20 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc60b106e8ee2d8a68b03361779d67962647b92f02f44cb0ac0261e563de2d3 2012-06-30 16:29:20 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc6591f610e1aced37cba20224f6eff1c6196887e24e0f21c78a210ae647486 2012-06-30 16:29:20 ....A 77836 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc8bf70d14f95f7d6191acfd35f476116f09c5fbc9516a7eb7644f8a9a4c8e9 2012-06-30 16:29:20 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc9330822f843b6cd71a8ad21cd79a87fce0ccaf666a50fb3c367b62219d98e 2012-06-30 16:29:20 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bc9645f49ab4544114166c760e14a5d1bf29f7d2555dd2887f39831a4b2823a 2012-06-30 16:29:20 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bcb9eaa5ea63496c927c19969f3e187d4c931b1412708c28b0161755545a502 2012-06-30 16:29:20 ....A 429632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bccc38355d952ef63f67a3236517f1de3bc69aba6cac427e665048ceedd4170 2012-06-30 16:29:20 ....A 2752522 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd2af1cb93e3c6e47da362a9788f2fee867b3f36fb8a8cc99fbd605c598f36a 2012-06-30 16:29:22 ....A 717308 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd3a4b1f82fa996ce4ea00f40feceaac745efc490c30cee2cdd4f7a204e2d32 2012-06-30 16:29:22 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd40c1cb41da7d88d810c44699fb8e48ecd117b7b1a6fcc0972c760a84f630a 2012-06-30 16:29:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd4c584d9ab2c108dd7133db3b7d44909e700e3eee8cc20f1381fc94a74d329 2012-06-30 16:29:22 ....A 690516 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd5a7f3fc53c434af8bb814aae775ef6561080dc16c6414a9cb6c6d70c9a005 2012-06-30 16:29:22 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bd6861f70cb552899a3303b96213db718d0a2b4e57310faf28b42859f489b65 2012-06-30 16:29:22 ....A 998409 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bda6c614f022f24d320578da4c96a21c84a54abd4ee7ca1e140d57a1748daf5 2012-06-30 16:29:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bdd4e3576a78ea0eded96efdbbd7e968fe9ca5cc978243fee1162536780c1ac 2012-06-30 16:29:22 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bdf045c416dd8d1a12230c50a076679b25d53f429ca21500a74ab792b222692 2012-06-30 16:29:22 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be094bc8557d297816ba18aab8bd6ff6224e45fee510e96ae57f1151f853571 2012-06-30 16:29:22 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be0e0f97c754f88fddf02678935062f804460a487b5fe0000e143847431a56d 2012-06-30 16:29:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be3313905e0d6377a47db31ba6a467b964026cc38456f5d4a24ee453467ed94 2012-06-30 16:29:22 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be3e7522300091566eb21ce00c0376643aa7dcb998aaf34cdd7832d5e0b8926 2012-06-30 16:29:22 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be5724da9152d837a48cdf885d37018cb726c1a384ec6def59e5dcf317dadeb 2012-06-30 16:29:22 ....A 47725 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be60eb3882d1b04117a52eb1be7cecb06aadc63eea0541894cd24f072ba9f2b 2012-06-30 16:29:22 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be66bbfa39711b57e2c91f4bd42034f8defade1ddecebc9e34d516455309f47 2012-06-30 16:29:24 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be963f62581966eac5c12ca4ac544917d74afc0f0478076f45402bb5ddd3b55 2012-06-30 18:18:38 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2be9c2744c29cc1fa76a04ee8b4101ed66b67ac60630d34af8a7882bf17a0727 2012-06-30 16:29:24 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bea51257f85e2f7ee42de1a433fb3414fc1374bf854f458f58ba6da49d84ade 2012-06-30 16:29:24 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2beb168dbd445f1825858272c1123d141f1650567cb939f09dda865b33bf43bb 2012-06-30 16:29:24 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2beb3d4c0e15969dbd6c1623598ccbe314d3751374e17b6ab951e786bbb36976 2012-06-30 16:29:24 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2beb78636da8c85628abf0f635b823ceea7636dad186fecd335756d5d7ccabd1 2012-06-30 16:29:24 ....A 1087980 Virusshare.00007/HEUR-Trojan.Win32.Generic-2beb8f10e1474bdface31965eff9fb2906788e5a5a69b5c71ff393b73bb16080 2012-06-30 16:29:24 ....A 238357 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bebfdd327d304d6a2ec6cdc1712b6b86c0beda3d98d349734795a6e35c84e5a 2012-06-30 16:29:24 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bee69550dfebc5c5fcd0dd245720ed5eceeddfd24649e77da4d5025ebaf90b8 2012-06-30 18:11:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2befafe1cd72a143c60a9a996e8917b29f1101cf135613876ccc6d4dfb6cb1a7 2012-06-30 16:29:24 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf03722db5531f8d748aa5004c0cf34b1701e04ce801a2e66356004351e0994 2012-06-30 16:29:24 ....A 1671756 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf082d5c5dc95df90d0061537c5915e2cd2e4f7f273029b22e3abf4dd44bb2b 2012-06-30 16:29:24 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf1152f2cc1f042a4b805f5c90ce04ed0c6384e0443d3a07e0c95b9046a31c5 2012-06-30 16:29:24 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf25e3916827dbef2b42fddb4cf5df925a88ce8480e6cbb46053dd13ab3d62d 2012-06-30 16:29:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf3aeb58c9751d739495188d7f0ac09859327af06d7e812d289ccaf5a2f01ec 2012-06-30 16:29:24 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf4844bdfa8d7686f0ca3e049fe4eda9332c6509fcc6f765cc5ad5d08cffa23 2012-06-30 16:29:24 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf56a213c9fa61c8af1b6db44226c3b5e8a0dc3fb23db98ffa534745ff68392 2012-06-30 16:29:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf68c4e51a4ce45034e20e2aa4bda16bb841cc6405b76ef3e3695a97bdcb7c1 2012-06-30 16:29:24 ....A 5774256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bf87e3cc0366d5eb7ec071cb52204644b8a9c7937da0c2fac8925b3b88c3df2 2012-06-30 16:29:24 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfb2047890352baf60c4b86584d60ac9dd44f770fc0222f2a5a66c16176863f 2012-06-30 16:29:26 ....A 133180 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfb21d65e490308fd3b176f279157a90866284f1b79b4c231d670a01ae89226 2012-06-30 16:29:26 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfcbcdaf60f126b92cc4eb766c809b0f3628672f84a88b1be1b144c21a4ee32 2012-06-30 16:29:26 ....A 1372248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfcc0e8c3b43a196998db92901666d96251eff2e9438af5073bcee68ef602d3 2012-06-30 16:29:26 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfd168e9d145dd08a7faa8b569d7449c5b853f39d67f75476874a8a59c85082 2012-06-30 16:29:26 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfd2aeca619278f893b2db2ad917640ef94d3f8fd5d74d371a5848b5b84b012 2012-06-30 16:29:26 ....A 105264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfd845a158e277da2292582d48a711f7a062c44a6b08c0d0879755d30a7ee5b 2012-06-30 16:29:26 ....A 175559 Virusshare.00007/HEUR-Trojan.Win32.Generic-2bfe005bb81cb2412e3331e3f53348620cdf2d33d288a1dd0bdc61c152a497f3 2012-06-30 16:29:26 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c00ff6da6ba01f9e482a3ae48f537a8dcb3bbf68af3c83dd6ad5419577375ce 2012-06-30 16:29:26 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c03cb13bf654f01d9b31c038a91a7004f64264b366e0a9a959bbc29cf4ad7d4 2012-06-30 16:29:26 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c04570cfeb7a78939d2ae6540373cb9dc63e7bf96c5e308ddb471d77f249672 2012-06-30 16:29:28 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c04757b14c6864e974287f933d47131e08515a5c41a2360fdeee4a2df286bf4 2012-06-30 16:29:28 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c04ff3f84e75c0c9bb00b65a3f887387de1069c2d0d06156b9b330fb4132afa 2012-06-30 16:29:28 ....A 52872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0547199fdda7e2cc5a9b7cabbc2b5b221f06877ab1aa6d7f9db7523dd8e851 2012-06-30 16:29:28 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0802bd8bc648a6d61e2ba210a16a504d4cf390c5ae8959dc7fd99886bf50e1 2012-06-30 16:29:28 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c082da01e34119c9e7d9c0118f63a6d40fa23d418f547d381930094eff275ca 2012-06-30 16:29:28 ....A 201736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c096eefe0748e723f977256d77358e2011da8acecc8f157eff3974191048c65 2012-06-30 16:29:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0b256d77bfdd7fc89b9e05e5c76b35c423a8a3ba8dd6cbdb7d843d8f63b1d5 2012-06-30 16:29:28 ....A 69097 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0c3af15b2490bd54bb048bdb7e30bfaa26941879517ae43b030c3e822392da 2012-06-30 16:29:28 ....A 1236992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0cfb1198055e2834e4696862773343258b09d64e405ca7cf2a843ceb4f6876 2012-06-30 16:29:28 ....A 2502656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0edccfec695d93a7ad679b7fac9ae8336c0614f1b4fa06d6a01eec4aa0a7a1 2012-06-30 16:29:28 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c0f3d760cdd51ca074481cb07d8322b91bfc4782889a2bcfcf99146370ffada 2012-06-30 16:29:30 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c11f7f39102994ba039cdf1f3e676b423f290817654b776b85b2637d7762701 2012-06-30 16:29:30 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c15442af3fe18f285f532abcb875c9356de5dc2cb221e0c28fc3eb8ed592583 2012-06-30 16:29:30 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c162bd00bf41409ac0b0d07af087d1cd28ebe45341b336f88498d42880b0d5c 2012-06-30 16:29:30 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c17bd673caa033d2cb2c97683548a8a0be5207e1c4d253ba29bc417aba22fdb 2012-06-30 16:29:30 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c17f70225eebb1a519bf4f44f63a6e991ea0d3c0cf1aa18076e3b66bc023385 2012-06-30 16:29:30 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c186ccf26d78f83647dea282f4ec30a37d1cd66916782fa1c1c34791cf72737 2012-06-30 16:29:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c189f5b93a30909fdf7f40d304d5ebb07482edd000edfe58dbebd8676baddf9 2012-06-30 18:12:28 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c1903e91fec6baa68259d2702ff43ca00a38bb87401c2bdc708aba49d9f4430 2012-06-30 18:18:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c19110c6dd886df8e1779cde18ee9fa9cd88b500cc3acecae20f8241d80a0ec 2012-06-30 16:29:30 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c1bcfa8c86c07155898c4190203d05a71b1dcfde3069b8e7430eb9ff0fe7084 2012-06-30 18:27:12 ....A 1659529 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c1fa2094248e9cc66036a3b9d149cf858a272a31dbf265a45cbc0ba575ffe9b 2012-06-30 16:29:30 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2080f0c2c9269d06b5e31a63fd4bc7c9e58cabd0859eb662fc4994620626f5 2012-06-30 16:29:30 ....A 168955 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c211ace308c49bcbbb2ade4201e3b86b63a323e8ca2e10f8dc07f8c68200957 2012-06-30 16:29:32 ....A 2339840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c23335f98f57c7417a5e62d7107558108c6df67f1842a3f4fdfae18c790046e 2012-06-30 16:29:32 ....A 5678592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c23bbed0f3f3ec1f41d3e116ffebe8a9d557839eb8ef3d8f4122bf418c31338 2012-06-30 16:29:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c25e13ffbfdbb303ab9aebbb0228e230dfe2e31631fa1d57e24b99c8db8d028 2012-06-30 16:29:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c261974888d2f28f37b91e901c93007f14953520c428a0a7608e91565478395 2012-06-30 16:29:32 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c26b8e6acaa05a2069ea1416c43639c240653a272bd0dcb25e69c5c9436c438 2012-06-30 16:29:32 ....A 2830456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c27efd95104d1453788ac67ea508604c9b1d5b9d498838bcc813bb0369baf9a 2012-06-30 16:29:32 ....A 1081344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c29630c085ffc4df46231d53af1b809f9d047994d77448b4562c46bb7d3ef8d 2012-06-30 16:29:32 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c29ac91a53c601f7e483d93b0c8a1383e46ff656066490fe1016e6f8fcee580 2012-06-30 16:29:32 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c29c45b106845757054f0d0b0a961ed78dd6f69571812d2c3087c9d8b34cacb 2012-06-30 16:29:32 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c29e5a7c217181d0dd5471f500eef555a8d27c0bb5ab88d1b4448fd2e2e4189 2012-06-30 16:29:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2abde5498221660072374a996e1b76437b34e36bb04ca5202a6d7774fc70e9 2012-06-30 16:29:34 ....A 5072384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2af976703f59393fc857f7e8869bb4c17925c0e528b36c3a8fb8aef117fc7b 2012-06-30 16:29:34 ....A 69140 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2bdf5024d6e179499d459fc5ad601d4304730cede6a0bda4169e733a075f8c 2012-06-30 16:29:34 ....A 204889 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2c4e4823995bc87c143f36bf0aef81dccf19b1e877304b623ea5887ec5184a 2012-06-30 16:29:34 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c2f7f5bcd1fea90f5e81da28ebbe2f85fcdcf6c92bc7cfc49b06db3e61aec54 2012-06-30 16:29:34 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c335cd35c5f3ec6a55755b4599197d9d9d975d8bd6fce22bcf507c33e4cfb47 2012-06-30 16:29:34 ....A 86103 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c3525611d6ed98700b4b31d5137b0f1207bc1c8e010fb4c1c2964c70ffb994b 2012-06-30 16:29:34 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c354f79a34b5f3258102af368e69c98fdea3a5f0872bc9f91bdb2c1cf8800d0 2012-06-30 16:29:34 ....A 91214 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c35a8b83ee5c9ce00abcc62650145e006c0b3fb79389bf2ff56b61522c9ac1c 2012-06-30 16:29:34 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c36086f8f1b1d3bcf279d1a768e36665c32ad105b6453e50746c734a08420c5 2012-06-30 16:29:34 ....A 1038304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c384825f170b7034e8bb68199da700bec206ce24e1789f34716456211e1beb1 2012-06-30 16:29:34 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c38cfedbf2562c279774e0e5fbb5cfb8d47584456d67f129f9294d212f17250 2012-06-30 16:29:34 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c39b33e92a981262ffaf103d4898258ad6ea673f31090051947b2cc0f3567b9 2012-06-30 16:29:34 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c39dc2dfeb8752f992cd9b583f9bf9a4a5129f8b15d253f6ce0d25d28e1a578 2012-06-30 16:29:36 ....A 30616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c3ac116347acbe1895b80ee3a6ff8e710451079d481db0ce48c43dec5ab82c0 2012-06-30 16:29:36 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c3ace76562c57908a0e482ff37681bbe82633f9767c09e12c840bcf79354301 2012-06-30 16:29:36 ....A 777728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c3d161ae25d1555b7dccc0deb733848caaa6c8a7fcc7845fdd2caced8e53726 2012-06-30 16:29:36 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c4198c5467e1f5fc4f8fbf26af5ae5f1d376214a19d052974707292895a9df9 2012-06-30 16:29:36 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c44e8c0b3e5632049a5615d86cb0ed0075225fa8ba915685311c41fc191fcd0 2012-06-30 16:29:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c45f7da11f326cef4d81968aa40b728e5f2b157848387d0796210267a879d5d 2012-06-30 16:29:36 ....A 602624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c478893bdaa2be4c5ef9d2478b6f6fd6b51d7edf155244ae22adf6116f15c40 2012-06-30 18:14:46 ....A 484193 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c47b25e01d47ad3f81e23987c3302d0e2fe3bd4325f8af0f438d357a59f5b4b 2012-06-30 16:29:36 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c482e95bb82ff073c901688c05f6e0d6e86b477712f405ff395936ef32d85d3 2012-06-30 16:29:36 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c49752c3a2b54f38281bcf1914369377d7089aa1050e2cb7776e9b1281e3e7b 2012-06-30 18:23:12 ....A 867266 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c4e7b3711e172e913b42ffa5965eb68659fdaeb22cedbcd8d3e68916cece8ee 2012-06-30 16:29:38 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c4e7f48af89bf1c6040d534f0819cd9e3e3ff65b18e4eaf1d5dfd95d914b047 2012-06-30 16:29:38 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c51af3f8658d5a1e4d5606524ebadd50a905d4da5aa5312c796232883f3eff1 2012-06-30 16:29:38 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c555b3485571870fae1c77ff03cb3aaa16dfd8400adc1f98132fedc4b4aac1d 2012-06-30 16:29:38 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c5570517880ec94005a865ccbda7f832b4070289323513d167c829107c00419 2012-06-30 16:29:38 ....A 745984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c56bdf0f11dfc4c1f2e47eca6385c999849434600269d05ba883c2fca90a197 2012-06-30 16:29:38 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c57f498cfd0d0f368229ca99be7857e41d1fc6546f18ba27e7bc732640ac2c1 2012-06-30 16:29:38 ....A 22984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c5953e0ef3e398969a084a29f5b20e6a78261ece4b09e0db08c2e2cf2eb99b2 2012-06-30 16:29:38 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c59a444aeac97a3797957df310b60532437aef1dc3ff8ebad8836b0bc67acc8 2012-06-30 16:29:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c5a6f98a41c416ee6937b682b431966496791863932e6cc455b9ee25085828c 2012-06-30 16:29:38 ....A 116531 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c5df357418f8b63ab48f4533a0d03372b502fb6c134a26036571742de03c750 2012-06-30 16:29:40 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c5f169e6d14d6ea1191685e6da53b9bf9d5ff03540ba44b78fbf67ffd5f55d6 2012-06-30 16:29:40 ....A 1059551 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c6218ce96469cbfbf28c7cac47563a67a104e8c0636a9b5a4eada58cb930aee 2012-06-30 16:29:40 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c62542dc63b12dbddcf0de04202e60588868711c2932c0f6f1f0519c7ec58a1 2012-06-30 16:29:40 ....A 1030656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c63257e5ff84eab8f15f38a6fe43f4dd9b028146d2741c1a6a05ff0efa09df5 2012-06-30 16:29:40 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c690dc48a4fc09a2c93872d12aebed0810b199f6a263ad3f9dda20b4b0813d5 2012-06-30 16:29:40 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c693808baf4375215cdecb71f8962512c093d33a2925bc5c3e160c33a728564 2012-06-30 16:29:40 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7161ef5971c0fafc061450aee1a2d5072e5cc919f2ff5f690b63e15abc289a 2012-06-30 16:29:40 ....A 244832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c76f15b4d17dc861117d558e63d77156eb94c7c78e310d2631031cf7d8a780e 2012-06-30 16:29:42 ....A 29523 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c787686a2959f3d3414c275eada015c9fa787f3220605e26bf58671bb17b791 2012-06-30 16:29:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7969c3b93ccd4bcab4f570aa13d8c3593195aa7e38191619fa4e2a57c40e54 2012-06-30 16:29:42 ....A 224221 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c797954e7e25bdf37c2e30b7e94451521e63f56e574bdc4af8e19c6af7e3319 2012-06-30 16:29:42 ....A 61892 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c79ece99c78f8dac21b109fdd05b06670dcbf26c7580a221f32c3386eb1fde0 2012-06-30 16:29:42 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c79f9d2219f06730626d20973c55e82effabd5e75d8017782f1435764b3a1e4 2012-06-30 16:29:42 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7a6e5e9e253ff218f7b737b70717fa39442532babcb98c7413efd94ded377d 2012-06-30 16:29:42 ....A 1719808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7cf1556ce65b8488e863bd4f4c4cac67acf77b8f6e854db5510745678b2e25 2012-06-30 16:29:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7d58fc71b40a9fffee4d4c865568caa416059d6628775dc9708d835f0816b0 2012-06-30 16:29:42 ....A 569032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c7de0a2cd4fef4dc9b919b25d4d892bf30899d7d1e16cc720bbbaeb30a4c866 2012-06-30 16:29:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c800c335745719a362c8c0851f415dc38a3f13fbb2bd5daaea6977f74bab004 2012-06-30 16:29:44 ....A 454045 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c847ad55fb7deb255ad4e9644d76756c45df8b7b73ffe920946cbedc653397a 2012-06-30 16:29:44 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c84856a1d55ba2b1573f0bb179c77eb6069c159112cb7e960ba8011f7e2f649 2012-06-30 16:29:44 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8536ec59d12fc6b11b412c2c64370676d23097a2650595d163c0c867abc428 2012-06-30 16:29:44 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8649c79381747e64590c7bca5500d1c0dd890bef76c8acbd48127802e548ab 2012-06-30 16:29:44 ....A 1297408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c87a4314dd9066999bd71a505b6afda83de3bad4739c6a26a6967ab7e0babc0 2012-06-30 16:29:44 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c88c83624855b53bbc9be1b47ce502f2027e117976e8cdef0de65abcea0bb0e 2012-06-30 16:29:44 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8a4d86c438441695c458979b6ce502b38e792ccdb920022d163c64d8a40879 2012-06-30 16:29:44 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8a9db2c37eeafa12884e04d77ac456ed60bf2f2a5bde8921443a0b22f25166 2012-06-30 16:29:44 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8abd05e4b75c860ace93cc3a9b3b34a0ab37d6a18bf9601bf25df909e11f81 2012-06-30 16:29:44 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8aeed79bcf5517dac9d7940654069c42b7f1e3dddbcd9060b5b7dfa69abdb0 2012-06-30 16:29:44 ....A 8726528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8bfd67a123671883c18307c1fc600076b9097c3375f4ecb860e7ba59413d21 2012-06-30 16:29:44 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8c850f0b245375d003905a0d58614118042e82028b2449701ec56f0ab8a84d 2012-06-30 16:29:44 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c8c8d84d10c130d1304c78c6414518b2d4ac792ba0e0e898f335658d13982ca 2012-06-30 16:29:46 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c90a56e87832a5b844f1c293d95925f9c6b6d520f32ce8a5043ad696505d1d2 2012-06-30 16:29:46 ....A 1671559 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c90f98e8502c62fc3c8b36a966b3f4b2a8c8bd13f02fd9274a5dd3ebf383f4f 2012-06-30 16:29:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9136efb5efcdbfe9471814236ccc8e85a98b3853dfcf82fdec776f06b9f84d 2012-06-30 16:29:46 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c928bf79559d1287aba63083a83ade5049dc7d019bb6c50d91fd86367e20df8 2012-06-30 16:29:46 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c952cc90a1ac75100d45b84cdf67c268685f0bae6693e90940e2aa0b0b34da1 2012-06-30 16:29:46 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c953c85f0aa494773d1c9a5b04dae8877929684e0da0ac5995da78531e5c6dc 2012-06-30 16:29:46 ....A 871598 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c95576b71d73d8d7cb11f412e5762be5d0223f46918fc85c5eca8b21fdcbd42 2012-06-30 16:29:46 ....A 3856262 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c966eca97b36590a91d64ec0124428a3ca7dd0b14f3620e5c6ad59b6845f5fb 2012-06-30 16:29:46 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c998845f6c38d420178250a9d21209120f1671daf98c7105783a924bb303cca 2012-06-30 16:29:46 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9a5894e705fdee92d9dda3c7967cb8db0089ee5cd707c281bee4c9d31e859b 2012-06-30 16:29:46 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9a7bd0e90a80c97ac083b35bbc99a2a1a058b4bcbabdd657789892778e051a 2012-06-30 16:29:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9c7f641f3639dafecc6b9f36203d83475b9d5e4f7da18699cb4aed21eddd0a 2012-06-30 16:29:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9ca29d93cba212e0ed0de214adc90e479de6ac8ffbb37dee065a11b314078c 2012-06-30 18:19:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9d40bbff328bcc1c20599b282732f9c58da4f7df408a28a87fb5096606547b 2012-06-30 16:29:46 ....A 789036 Virusshare.00007/HEUR-Trojan.Win32.Generic-2c9edd0e5e5a492348a0f78ba8c99badd222423af772d945f78750d496860d02 2012-06-30 16:29:48 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ca195760dd2a085f2955cdd1679f0f100be69a370fb59d9cd41ccd1aa094cd7 2012-06-30 16:29:48 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ca1e022aabd84716c1a5bf3e33e2e9e278d7edc6152bc712ddc7fbdec1b8143 2012-06-30 16:29:48 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ca57bf2ef9b3fdf3ce0cc1be3a26cda8dae435c5a855351e01baf20bac60b34 2012-06-30 16:29:50 ....A 733708 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ca7ac1a4d1502ccb55612be396c3f3e058cb84619a4d3e14c49ba2839b9a736 2012-06-30 16:29:50 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ca998c4183b90379a7038348d6735ebb655fa60daaf2c71f013689172bdb59b 2012-06-30 16:29:50 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cabf490cbfdd76d2381b3f4d1ad9eb6a4e71556f88d80640db613877bad9e2a 2012-06-30 16:29:50 ....A 5811756 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cac0a3c9513abf82654882e258c507865fd299b2215ebe57706047bcfa88ee8 2012-06-30 16:29:50 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cac0b341381af7fae4a34dfe3051120f000353a611467a9ee3a86c5f26e3087 2012-06-30 16:29:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cad73dcb40119803ad9b3fb4302464736eb0891efaa495970d27bcbf8a4eecc 2012-06-30 16:29:50 ....A 2712576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2caf9093b2f0a6b6f83bbc8dcfdd4a6a5cefc7e24ced38fa3dc06b33a2a3ab77 2012-06-30 16:29:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb0a6158ba329c9d6ef39285bb42d350271a77dea0d8e174b82f5d411a093ef 2012-06-30 16:29:50 ....A 38212 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb2329b55e53ac710cd505ca6c3b1ea84c3b3f771fd64c5c94671e9f9739ac7 2012-06-30 16:29:54 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb354c4b607c2ccdc67320c682ff06c32c60a4ab7e74ab6b7665c3b0b119721 2012-06-30 16:29:54 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb3ea847ed62c20783eed44b7be6309337350dbfa29ddb333590438899a2fdc 2012-06-30 16:29:54 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb50ed7fc91316584bb0c072933057167230beca9e59ff817b563b5d00652cc 2012-06-30 16:29:54 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb6917ebfe72b1c1a2c37a9bec904c367f22c5fdd5be82286f2d0378a0d1cc1 2012-06-30 16:29:54 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb76eb6d44772c4f90c60247fd3052fadcff96934939d45d92a615ea76aa764 2012-06-30 16:29:54 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb7c431bd69aa606e2122aadf47218046eafda7c96c571701b61218d1f22314 2012-06-30 16:29:54 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb93266ddaeac3d80ee20ac6f67de244e830abc7910b359bac53f27c354d44b 2012-06-30 16:29:54 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cb961f21e79d8d5a56b18911ff874ef21389d69f0ed9f7f5f1e0e12c6d4fa9e 2012-06-30 16:29:54 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cbac154662b3507c1addca82ea446e0276d97f5d0fe32e66a5b1309fcbf235b 2012-06-30 16:29:54 ....A 575488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cbae681b6778f4fba68e2e68a97cb1502197dafda2fb92706332ea9b8dbc97e 2012-06-30 16:29:54 ....A 114888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cbe1b14254ad31275d14b5080245fe9a73a60829254e82540afa83703bf30e6 2012-06-30 16:29:54 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc152be10edb77c6dbad551dcfc15bb63c270c3e3419c5000f1cacae5634cda 2012-06-30 16:29:56 ....A 17404 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc413c0e12400318a4f1366095e75f349dcc9af17db638d596d69c5b1858721 2012-06-30 16:29:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc47c2e7fbe2087d9ef84c6d2c4b7470d065da84005a92034ab7c3530b9cdd2 2012-06-30 16:29:56 ....A 2490880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc4da1dd170ff573106a8680c8f50f17801f7cff46f74bf0aff613455e677ec 2012-06-30 16:29:56 ....A 6037054 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc6da31c34857f1c807155a3833b5097936c857e227ec3fdb1f7348bc579e3c 2012-06-30 16:29:56 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc89fa3dc1b4a107694aae6de5c6211724bcb02f4a15ade957d1382915dced5 2012-06-30 16:29:56 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cc99a2a583da7295ace5ba24f46a274bbf315d3a207769418588e4164a75d23 2012-06-30 16:29:56 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cca59a75988f7b748da178948d197c5182f32c015cc6ddf0a09167074ef4e7a 2012-06-30 16:29:56 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccabf7b4fccac5c02b6542785f114435987fc13da526f500008064c6d7b1880 2012-06-30 18:18:32 ....A 25576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccae075e66ed7d385c39e66d0c5e562759dc1323018ad76749f47cd8a39bc3c 2012-06-30 16:29:56 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccb28d16fd4c5af8fc0318171085153b8e30b40cd8f6ac0ff28b9b385db13f9 2012-06-30 16:29:56 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccc1d62a9bbc75dd55714bc76b2c3f4672c07158089deb1ee1886e6293cede0 2012-06-30 16:29:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccc2a25f27ba4c9222aac6454a3e8ecc3def001b63143299038bc1536c4c2b4 2012-06-30 16:29:56 ....A 22532 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccda330d5925af6a8982bff8e0f4ee3ae979b440f408dd2362f555f86f82b9c 2012-06-30 16:29:56 ....A 234147 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cce26886ec801da6ffedbe061556cb5cd765369d88e8e63ce0f87dc6b8c6f84 2012-06-30 16:29:58 ....A 38329 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cceecc64d4d4df93a83c6d5f6f2e72abc97099543079e5a63d52c318a710e56 2012-06-30 16:29:58 ....A 793088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ccfe82e68fe66ff2748fce04f362881d01ebae9654521b5e06f4acc806b4db6 2012-06-30 16:29:58 ....A 1193843 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd3d22bfcf230d06ce32d82b2ecde43c33a893650689d9e2fce7182054f4b61 2012-06-30 16:29:58 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd473c127004c1e7c3ef748903b9ef451b14a6c0bc0c820cd4493d7894c9a1e 2012-06-30 16:29:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd4b8fc00b2eb3585a65771b15d3986b5d07a5c86d10f2ec31e3606489404e4 2012-06-30 16:29:58 ....A 36641 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd581d2d2d53a28e40e41d7d38a765ab6b9f18914a33172378daf91871583ab 2012-06-30 16:29:58 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd643dba6c6ea918ce90f6211f8a74c3760a81e4a71595f8a0e3f1ae124da4d 2012-06-30 16:29:58 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd6b2ee73a87f6f0598ef89612677c0ad6ba62d49e87a2e7611b909029d9591 2012-06-30 16:30:00 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cd97e625c08548ef2938eaaba0839024dd0cd251e3168876b09025f494fa7ba 2012-06-30 16:30:00 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cdd66c8346a807869eefe53188b68443cac09f6f6c888dc3cfd732962200b18 2012-06-30 16:15:24 ....A 35908 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cdd9bd9f2f4eb91b6b22c538944b2a128c391a32218151240fb5027062af0a0 2012-06-30 16:30:00 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cdda51ffc472c10d4ddab0f9f91122455a17b27ea2eec7685f75718adedf15e 2012-06-30 16:30:00 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cddd2c12fe01467030730be577f50843dcd1ceb09f14bb97cc4d61dd393a7b6 2012-06-30 16:30:00 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cddd3ec275fbc15d3ebe58f95d1eac49a9853dc78c250b4f092dbcb19556535 2012-06-30 16:30:00 ....A 9457664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce056eb35e5ea88c5d0890f179d27c9c82b756a574c2519d1d6d5d0f31ecf5b 2012-06-30 16:30:00 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce0608be7bbf170c5d277eebdf2436fb9cb9efba31a324c7b968a303c0f4270 2012-06-30 16:30:00 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce0fd8471d8948e66146e7e48837d6d4ce33ec0ed80f2c1f8d01f5c8a463c4b 2012-06-30 16:30:00 ....A 2176512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce53d346658d8dc4ca6ee923140fa1a31c63d4ec1cd8a2c330ce13d7f7eabfb 2012-06-30 16:30:00 ....A 166870 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce5423e4d5396ab64cb3dd4d886f832d862bc91f404e72c47aeb29c8bf9ecda 2012-06-30 16:30:00 ....A 1572864 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce5f5b8fe1623e072cfbdf98959833506d90585e5dad536271cbd22a5f8fc29 2012-06-30 16:30:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce62bf738cf05cf3caaf3d6eaba3fe967d7ccc1980d997c2d5333b84521a188 2012-06-30 16:30:00 ....A 1044992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce65dacb4c736589f2c4a627752ca4f91f934e91c001b1438e53ce0c88b666c 2012-06-30 16:30:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce6e9c3255fd897c1226892b9be8e1cac2b9361e644831820d2fffc9f9dd1e2 2012-06-30 16:30:00 ....A 1019061 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce740d5665c1db3f6e0d64a107ad8861e423f9242d89ab11c6c356742a2337c 2012-06-30 16:30:00 ....A 1894410 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce890d8854331e693a658c2bbebae3dc28bd1df07b550b38984e55ebec9aae5 2012-06-30 16:30:00 ....A 2916500 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce8acec36468a738439b905746c0381ac6df1b7d55c7e41c4b88463b06080a8 2012-06-30 16:30:00 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ce926edb82cd249498dd3dec337f969314be2847611fd28f6f8fc2c2f13bcfc 2012-06-30 16:30:04 ....A 2402816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cef64a84397ea5305ddff0d3b1d24abff10603f8077df37f102bb8ec4cbe897 2012-06-30 16:30:04 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf01b909ae1eb26fdc858a3074c08e1b08f0a3b45f23ebe2a1889eab373a7f1 2012-06-30 16:30:04 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf3e45133283060572ecc7d30fd5c97485f5ea61109f0135f643cf1b14b7962 2012-06-30 16:30:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf5be5873c6da050bfdc66928daba59e1b028a30264bf91f3ca9fd05c830c88 2012-06-30 16:30:04 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf64cedff1fb1f1ce62ce881c611ed23f9c4d76925140f953dba67cc1c738b6 2012-06-30 16:30:04 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf667218e2053d3a496e3ae39346ef1cdaa27e19278222aed3ecc4c43db5c64 2012-06-30 16:30:04 ....A 30724 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf6ee8db910a0c517939fdd32ba08a2d343750359a444c7722f664c05285ffe 2012-06-30 16:30:04 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf8b147a4480a817c4f5ed6868a7c5a5de47f1d9eac4bce4271cf80184ee176 2012-06-30 16:30:04 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf8d0f1ca95f5811b7e5b0b67a85218244e14af2fc8bcf48a4672405d2d446f 2012-06-30 16:30:04 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf90dff5f4658aa169477b4bd5fed13b7471c42dfcd5780a7709cc0aaf2ee43 2012-06-30 16:30:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cf9c27469fb7d77beb85e26ff9e35340df46f731b6e49ad01f129183c7a52e9 2012-06-30 16:30:04 ....A 856588 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cfd2f69f21e92ff67d83babb0c5735bf99cc62961ddfa193f7385467c31c135 2012-06-30 16:30:06 ....A 236036 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cfee074c8e538dd01df8b62f5dca32d6c6b9f531f6237bf0f9b0579cde4fd57 2012-06-30 16:30:06 ....A 51373 Virusshare.00007/HEUR-Trojan.Win32.Generic-2cff757e7b5a1c2d6c568ec0fbc816b7c49b51583cc2b76ef780658c1423eb0e 2012-06-30 16:30:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0186862847d2ddd95ded2554df20e914dd483684ef3d3da29dacc3ad6d5d53 2012-06-30 16:30:06 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d024ccb9b4110603cf19e73516aeb17438434d711eca025c3fdae8497a8fd41 2012-06-30 16:30:06 ....A 54791 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d036fba7b645fd6d44e5f0ad35d6e2ba70944a8e370ec72b096ce1f2d622924 2012-06-30 16:30:06 ....A 1015812 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d042978306f02ac23bdfc236ad84a4d21ec68cda6461868a938d7e224dbe8f7 2012-06-30 16:30:06 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0574704d5605096b0f995a66291684f1dea6fc1cfe2fd032df322e7ba2d7f0 2012-06-30 16:30:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d091ff28aa64ac87fc88a29def9aac37b4ac20a6ae3c863a4a58a938bd4ea96 2012-06-30 16:30:06 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d096d3f2c896ffb952b0e2a9c729f7c6ba59f9d2144e6a55538c57b8d0191c3 2012-06-30 16:30:06 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0a66605b406ed61bd6cf5478f79001308d70bcfc0ee403ea74da3173cfa785 2012-06-30 16:30:08 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0c2cb1d0f69716c735f7993115f0cc8c1f8802e1020d82d78e805fb64feee4 2012-06-30 18:10:20 ....A 1308823 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0d20813cd366796f94a524f90c760e08bb96126780da969a2b618e993b70a0 2012-06-30 16:30:08 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0e5b6d898a91fea1502aac33e1b2e4ae2ab22b7e8b03a708fc2817a6ae94c1 2012-06-30 16:30:08 ....A 91887 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d0fb0520b06e6b64c105462cd6e16f0b20f34f346199f8544dd589350a926cf 2012-06-30 16:30:10 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1339cc7a38aa8437cae062929fe63f49139e6cccf9a0b7d69a0e12e4e3613b 2012-06-30 16:30:10 ....A 527456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d136031a87574752300e2aec183e068b5f9c47e73b896b9a3da9e29abc55bcd 2012-06-30 16:30:10 ....A 88989 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d14667ab1949189d5dd38c806b24a09771425b04f2b2d1fc2aa5970a8fd71a7 2012-06-30 16:30:10 ....A 264773 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d154b678826edc9ff04191848980a2b14808e0b2fdf5e2dce4dc6fb7374e392 2012-06-30 16:30:10 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d170477b5699748366b181729c24ff30e6b8950cb9791815b17b238ffe058fe 2012-06-30 16:30:10 ....A 2437496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d184a3c1521724b6dd708fa6ca28964c2673b01148ade922e8b520f42a5949f 2012-06-30 16:30:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1a1273d9222eb83a0d32bdcd2b1bfb683c4aaa12d30dccc63eec55cf7c5245 2012-06-30 16:30:10 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1a82d42499b2e29cf3d5eb6e7b829ce4dc702275e3822ee14f773401005ccb 2012-06-30 16:30:10 ....A 661969 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1c029e0e897bb5ddd97240824a0eae235fb678d39b4529a680f608199223f1 2012-06-30 16:30:10 ....A 64257 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1d1f20dd4f468149e98053cde369fdee10b7026603dc97131e3d1cf9d71a00 2012-06-30 16:30:10 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1d2fc125994d0349dcc6aa6ecd3b1dcbbb8aa5b2575069cbd0cc74cbb0a41d 2012-06-30 16:30:10 ....A 113877 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d1d875b845ef80e320ae9d3b0850e0ce419d3af5baec9f5168b9479424d4503 2012-06-30 16:30:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d203ac51727fd5caf408ee8ec9922c9dc861c55b480995d5dcc8e3384c236d6 2012-06-30 16:30:10 ....A 615985 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d21b57bdfcf75c25002c070b64175a0ed1cbf2b667b42ff03b412a664c9d787 2012-06-30 16:30:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d222049417bad810b2e2c5c75185cac276e620813f9525e67b7984b628d5ed0 2012-06-30 16:30:10 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2334ad02fa238b00360d50a34075eb94035edb14298433bef9aa981daf116a 2012-06-30 16:30:10 ....A 172861 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d25076a007e3393745df52ddb126de8eeceb59683a5acdc88c41a4bed886529 2012-06-30 16:30:10 ....A 86032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d279526ff5761193658106cc584f4cb598ab4fdc86919c2155530efdb5bf509 2012-06-30 16:16:16 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2803e208572201d205f8d12fab3e63c72b06aa63db82817077c55035cf6bd6 2012-06-30 16:30:10 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d28577a2850d3b154a3844258379fa7999e51be6daa4a195cabf8bd5d8801f8 2012-06-30 16:30:10 ....A 92739 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2900245f48a4d074f74ade36f6d39f4ec30505478d5be2487adaa96331bc83 2012-06-30 16:30:10 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2915e213581a9c7b5239738e25384e67db2ab84a30c281efbc85ca6e51f4b2 2012-06-30 16:30:10 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2af5c9ef23e27efdf94bfc3fa2e191b0b0871230e08805c42b37f83e34e4a8 2012-06-30 16:30:10 ....A 736256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2b55c753675c93ba7388f825d0de9e9adc2910fd5bb4fb19762fc89ff48ad8 2012-06-30 16:30:12 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2c2db3bbea75a2e09a4bc429ecb7dcad7da59519985c112352b584983bbd2f 2012-06-30 16:30:12 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2cc66363ebf0df5822c89d147e72c0ae17e7ffd082d467ae443d455896447a 2012-06-30 16:30:12 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d2d55e8773f81a39aee162c40a1e4c08707555ba13c508b63eb37fb05ef26c0 2012-06-30 16:30:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d300b2aea83260acc954332c6f236419d1a60298bee634a85efa87ac120aec7 2012-06-30 16:30:12 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d311f35cb52d00426eef32564fad046a4f02ad362457c285d0253f8380d3793 2012-06-30 16:30:12 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3151fcc0d5b3ddd6955d6c07904744a366b312f2e3ab26470e3862207489bb 2012-06-30 16:30:12 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d32cecb5832dbd016a692ecf222325750b1951152661fd13aa611259bf2f05c 2012-06-30 16:30:12 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3691fe6a8ab75e8cb22e0bea41c518ac4c783e5b39f24a4d59a08c5a46c730 2012-06-30 18:10:46 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3709850144ab1ee90a2894df5b541f2f8f0dab9d4d43051d6f284f9618f655 2012-06-30 16:30:12 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d373f1a28573f6038dadffde1b0d7ff67fdd82e258c4b8fafddbeb16777892f 2012-06-30 16:30:12 ....A 255357 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d38a72e68f46bf9791efd8f264c42dd422c8be7520bbb6193758f5414c8f0ee 2012-06-30 16:30:12 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d38d6b59c7aeaa307089b0f5ecee909e82db4ba3e9d703eb98ef0c150a2dfca 2012-06-30 16:30:12 ....A 2757120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3a8c375e988c59983ddca54e691462729c74ac47626a7486bde89230db1592 2012-06-30 16:30:12 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3b06419ef49310af9416305d7ef2edd43920eb6756445db8d211af396cb080 2012-06-30 16:30:12 ....A 45131 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3b4b284e636601885a71413edfa8695d5867f04dbb6eb4b82988ada8992830 2012-06-30 16:30:12 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3de9059453ac87c96ff8c36bb125600a4696bdbeae0e0f08a4190d0026103d 2012-06-30 16:30:14 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3ed1df40f12e4c11120ff0d0df04bc388bf8ccee0c5221218883ed7e1dc6c1 2012-06-30 16:30:14 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3f63777761456176da135facc969b76106ba7a3db4b9ef4288453586a40a49 2012-06-30 16:30:14 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d3fea9aa88752315ca31936d4009192e00e12f7e4888f04c930df3cdb91e7b7 2012-06-30 16:30:14 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d40018c9bec2e91358eac046684e35ecb9f4594a5d39cd71117aa89c1362906 2012-06-30 16:30:14 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d43781532e6f3233808d1c412a72de514ae0fa81139b789fa3532613c603bae 2012-06-30 16:30:14 ....A 1349632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d45095be54cfb48c1d9ef36586ac9f8dc229264e345828e3af887fd315b028a 2012-06-30 16:30:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d45352366ea15bb2bdddb35a71f1b3c4fc31d732c9cc7d536ddeae0be903930 2012-06-30 16:30:14 ....A 1104384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d46672c1f38c086817c917cfd36bc13595127e728da9b9ddaad653d44c259f6 2012-06-30 16:30:14 ....A 1426432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d4725b3fc67dde0d019c8b304ef7265b2bdc591fa871ca57e091759fbee7395 2012-06-30 16:30:14 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d484d173893e2d4c3eb5f48d05562fc5090ebd11c56d680cc478b6585e56b6c 2012-06-30 16:30:14 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d48ec0a1d5d8b3772f5332182bce0232654b268fb773e0284446fb800c1724a 2012-06-30 16:30:14 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d4be5b284790341efa8b35cd6f84257f1c69afd64d52dae3acaeee79202bdfd 2012-06-30 16:30:14 ....A 70177 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d51349f2222809804368a079a7380f5e527fbb8a20bbdafb4f285c8d7c617ea 2012-06-30 16:30:14 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d52472766f15d04b36fca61f7286fcbbacb882cd2d6dece48df9e4d11b6588b 2012-06-30 16:30:14 ....A 363520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d52d3e380493ff314a8edc0c09d77529f0648c1942071f99c10e5a49a7317e3 2012-06-30 16:30:14 ....A 1799168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d52f52e46d6f4a1c8fb6b34e9be90bf9dbcfa966f06d7b3f1fd157c8b8311ce 2012-06-30 16:30:14 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d53341a2d8cd73080c387b39f016ba614819569689f2583e069cfc25804dd45 2012-06-30 16:30:16 ....A 1298877 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d547ac16ef52f1fdcacfaf565b5ade1b51fe6570890016a039f66e5431bc09f 2012-06-30 16:30:16 ....A 636416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d551238653d1f66c3c8dd65b330b8192931b28ead1bf90dcf92df2b53b96fcf 2012-06-30 16:30:16 ....A 1027072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5520b0909d39d9cf10dcba82faf447b690bbbba82fc03ecce6f232a634b571 2012-06-30 16:30:16 ....A 787576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5598443f11a078f1bb9018a3646133a4fc41809f970f5795351d2d8cfc181a 2012-06-30 16:30:16 ....A 388241 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d562b51d2418529aa4d6cc73bbdeee9d7b661a16e4f08e31d22624b97012331 2012-06-30 16:30:16 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d579dfe16cd91cddf2a6a298ef7d6fd209bf487723dd3a81f7f73da9c36aa3d 2012-06-30 16:30:16 ....A 2062848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5aa21a2a249edd19f30a582be54aa9f13011f8bbd860d8222cdddde27ad69c 2012-06-30 16:30:16 ....A 8058454 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5b9fc07d450896319e2d2f41e4deff6d7c32bccc3eeb0bbe7097c01c267772 2012-06-30 16:30:16 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5c7f11efc2371a0fc16bfaab5b90492b7dfed1fe3595780846d743d564f449 2012-06-30 16:30:18 ....A 27872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5dd5cdf28c1cc5fb6ecf8e81413a0b798fa25de28c4602e5d5190ac9adc6e3 2012-06-30 16:30:18 ....A 85244 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5dd7829293427bba25a958b2c2185ed4e986fd3c27ae7e08626c4e801eb300 2012-06-30 16:30:18 ....A 768002 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5de6442cb7de1b38f6493ca6700a0df69c30cc417badc3ac8e70d6f222d860 2012-06-30 16:30:18 ....A 2613760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5e4f97465ccdffa2268859ac018e6011e5deea8f7e763895e8cc7d4d8f26b6 2012-06-30 16:30:18 ....A 728922 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d5edb877d043b6082eeae5b5549dcac8971661ec5463891805578e7c86f2a03 2012-06-30 16:30:18 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d6024d9ceebe7ada8540a64fe7024aaf7127e2acf293472a17eaaf9e84a91ba 2012-06-30 16:30:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d618006aef97b5376dc80a2a01a53b4d7af41cf954fadd15f12367229e48b9e 2012-06-30 16:30:18 ....A 201756 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d61f922029e372bf2a74f3827c4d068ccde75e41a060eb4b36a315db9bf143e 2012-06-30 16:30:18 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d63b57bc7bfce87a13b7a08db46a3667bdd0c2957c7dc4a1c1dfe9ac6a358f1 2012-06-30 16:30:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d64010338e58a2ac262520694408d257fb555159b89e74a389bd3a3ce761c22 2012-06-30 16:30:18 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d67783fb9be8524dd172339159daff94e8531f148ff81bef1943d0ba43ab3f3 2012-06-30 16:30:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d69cac02cfbcc2fd05180e7720a268256a0747c82a436c322989d511003deb2 2012-06-30 16:30:20 ....A 48136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d6ba5bb3f47ccc9f259f05def9f5248a61176ef3862a0dde28b72b73579afc0 2012-06-30 16:30:20 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d6d5c7d5f5d2ad2e4645f7d18fc10e6b4179472decff3f82eb3c59d9c56dcf8 2012-06-30 16:30:20 ....A 1024516 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d6f48362fc9055cefa7864545903589fba2232b6e49060e98e7738289c62e5e 2012-06-30 16:30:20 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7000978a47057d4ed7dbc605cce096fd454fe320b1872b44d81feed02ef9b1 2012-06-30 16:30:20 ....A 307390 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d70cc39a18e68253045c79dabe62789a38def88632c80c2dd0d477b2cdc229b 2012-06-30 16:30:20 ....A 66920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d70d2f7345406381b163558f447f6daa51c703be61ae941337e8a62664467a4 2012-06-30 16:30:20 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7160e3f4213897a6d42fc4d6a19de3d324d7ef19a563a01d61c6769dc169a5 2012-06-30 16:30:20 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7192d7f0970608c901a0ed9e579ada6ad921ec94d4d6a9a31f206d589f8328 2012-06-30 16:30:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d71ab5a4830273eedd7ac1cc235874386b14abab23eba4d25a49b67de4e7c3c 2012-06-30 16:30:20 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d72370ea105d3c941ee9859f5de32dcc198d85046587e2cc0fae065e406033c 2012-06-30 16:30:20 ....A 275851 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d72b1a47907bf36401516448780392c48a46ca759c986defbc53e403aabc589 2012-06-30 16:30:20 ....A 3054638 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d73403d4aea869dc8541d5139da29e1cc5fe6d4ba7347d6d8be6717c2eb7cf3 2012-06-30 16:30:20 ....A 990720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d73d4d59a614a56cef6465c607ad169a38e5e74479aebb5508c2ca1f49bec36 2012-06-30 16:30:20 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d794c8b82511e75b94748dbc09cc471224c07982eeceadadb2534c79b57a81e 2012-06-30 16:30:20 ....A 632381 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7966a8897d49aa107d19c136ddc34e11384544e7ae0e12650dd84f0adeeea9 2012-06-30 16:30:20 ....A 838661 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7d7ca7a71692428451d1cd8a7de9fc57dd278f981e25e46d7da3c99155308d 2012-06-30 16:30:20 ....A 50240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d7e98d48fcdfc5cad5bd31f0f26f83ad7d8fc6a515d0086112d7e0fa6f9741f 2012-06-30 16:30:20 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d81d15d282e7e7c4d7eae0d47b4eacafc9f0a1ec429f9ba8cea591f160e884e 2012-06-30 16:30:20 ....A 139283 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8230033f225f609b9e3d5eb5c6e61a802dc0528f9a3f5f91f0ec253e906c73 2012-06-30 16:30:20 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d82e0ce491614093733164b9e35c968db0d6a315a04faa7bd4769a0fc67b864 2012-06-30 16:30:20 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d833c114060390bf2285ab25d60e363885c54d903b67269a304441f8a2a9701 2012-06-30 16:30:20 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d848c2fc10ba6c583dc25e37215fb90704553540d93219ee4be7d2da34619e5 2012-06-30 16:30:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d85fb2636f707d56d6fc2d7bb4fdb881acba49915c51bdcaa960695b7a7f298 2012-06-30 16:30:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d895f55759ce6a4e99a96d068e4f72c79c8ac72a642f6aa6a99a3bdd379d2f5 2012-06-30 16:30:24 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8a2cb61b9bb8ce49a40fe997cb652ec66d569c82804571198b95c542d1660a 2012-06-30 16:30:24 ....A 111542 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8b0ec172d5364393db166ca55a178d91503714ad341b624deeee57dc2f6d99 2012-06-30 16:30:24 ....A 2299392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8bda440b9de36e48c6b2a90ba6dddac637b1b8d768cbaaf6546e9c8817b15e 2012-06-30 16:30:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8d1af6c020fed37303e219af3615c161aeae3bad90b72696cbc9dced1e3ff4 2012-06-30 16:30:24 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8d65a2caff1973c2ff56e2199cbce0254245a00a55379874f7ede534fec44f 2012-06-30 16:30:24 ....A 1046925 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d8e29102928bbac214f8095d9b6b98f0ee679c3ab8dd621d2483fcde207ea64 2012-06-30 16:30:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9047b056a949d2be265a2cf18fb879b00818d1a1708d1a44044eb57b47d236 2012-06-30 16:30:24 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d95a1b7a09b70a0cbb62a30d539ffe94a11e473b107f9f828976ff998afaa7e 2012-06-30 16:30:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9865da1b6268e130e516d998aeb62c6b8e1fcf8948d4fa156514660a34ca8e 2012-06-30 16:30:24 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9a163adaea56bfbef6756f0cf1ed9ccf270b1c83a5f596b006e62ae1a5b0be 2012-06-30 16:30:24 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9aef21f87dcb4e31a6ab1a986e1217a6c9a75c12dd34ef7f53ba87b3daafc6 2012-06-30 16:30:24 ....A 869661 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9b6c33b283646aec0b21828e04c80acf62332fac6e2d0d8545f48509259ea4 2012-06-30 16:30:26 ....A 9877504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9bd5096c8512059431a9715dadb399caccefe0c8ba4efe1571e2e55e683f9b 2012-06-30 16:30:26 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9dffa152b37d1aab41d65a35f15faf4ec02e7565d91c942c7d05fe6e28901e 2012-06-30 16:30:26 ....A 281192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9e7862bc22f7204efebe2070b68f2e487d8d598fccffcc0235325835d28fe1 2012-06-30 16:30:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9f5da2ba35c6b037ace74a08b24e17674506381fdbed0cb5ad9a8ae619eded 2012-06-30 16:30:26 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9f687e7d70a25f865ee3acdaf59517d85ec8c242ed55298f3cf607df2b6fec 2012-06-30 16:30:26 ....A 12880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9f94abccb5d61a4f652beff4599a7ebbd467405cac2ed241051b3675884a9a 2012-06-30 16:30:26 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2d9f99102c6e249b3acdc5b8bd686ac57dfd4f4ab44ab000a46d1657b0614518 2012-06-30 16:30:26 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da1a1404cf23eeea76ef738c7a658ed358cd867366a978d6edca6196b6c8191 2012-06-30 16:30:26 ....A 328389 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da4bfb1aa7ec5acdba5eb5665462b6506d357ffc370aef573c34f6be103219a 2012-06-30 16:30:28 ....A 526336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da538e9377c6bf29f14b1443fd40a40504b56296432fc1557c56dffef6bd4d1 2012-06-30 16:30:30 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da61788d2ac6ae1c57c255fc7707a28c714e48dbb0eb8563a2c1e36fd67a0a1 2012-06-30 16:30:30 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da6e1267e1d418220bed8be8f076c5930ce2cab9daf33d1472cbd93fa05222a 2012-06-30 16:30:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da71511bc2bd2d3d23ee2f95d212f5187a2587dea21845932988ddbe7fa9007 2012-06-30 16:30:30 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da9062fe3caf1a4cbf6ad35221f3ac8190c9084c9879ccc52ed7fe7920896a1 2012-06-30 18:09:36 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2da923b561c0a85e754035cd20921a8628d96dc59c998d2fa778d28049482be3 2012-06-30 16:30:30 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dab121df3090fd04258655645ca2d012129e632fb1412006a373db4734e209f 2012-06-30 16:30:30 ....A 1406192 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dab34561d308f551aa8a2abaae5d0f3daa0617982f359ec656593503e58c115 2012-06-30 16:30:30 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dac558681716188bc06d81f2e7d464189c81370493d5ac83cd51778d3a0bc9f 2012-06-30 16:30:30 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dace993494462a62361dfd49b5550274dfe3d973f7ecce8a11529077491bdab 2012-06-30 16:30:30 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dad2c77da1a289b395e89884dc0b88301c500b4265353d3ad3ba08c6e7cf555 2012-06-30 16:30:30 ....A 2202112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dadd03ccde0ee55abd65aed58bd10e4568e62e4271aa13ff85298d25cf80d35 2012-06-30 16:30:30 ....A 4128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2daf9ac74ad3539f93b8615eae3e009a952f88578e7099b67ab857f8097e07fd 2012-06-30 16:30:30 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db11b4b6be765230cc9970f4f663f6903efc402846a976b5c363bf88d259a3c 2012-06-30 16:30:30 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db139d1e87b68987ba92650bff76ac283a28cb6ba663bb46178b1138a47d9aa 2012-06-30 16:30:30 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db198c2660027298c3e14af250fbf6219ae98fa9272c5246a5523943b200ae8 2012-06-30 16:30:30 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db35045b5d77422103dd231d14fed97421d289353cc1acdef274a2c949f247c 2012-06-30 16:30:30 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db35e53342dc4bac41da9db858a672ee5e1a769425d7c43334b9980857097df 2012-06-30 16:30:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db68b825115a76fe22653a9714812d0b969fb825c2ca38156ac95c66ca36bb0 2012-06-30 16:30:30 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db8307191c3504587da719857d8e06b6619e0a6f38443e22232a57c063ffd28 2012-06-30 16:30:30 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db8cb8facfe5fe153d43c8ff1d13e3ac0e2d453b57fdecd7250c0e8bb25e64f 2012-06-30 16:30:30 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db8f807c3000072532971430c8e59264d7060b1deea59dc15999b8113fb2274 2012-06-30 16:30:30 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2db9bdc985c89b9e0e6de25d3d4321b49c84f535456b07af73e8e7644aed91bd 2012-06-30 16:30:30 ....A 482816 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dba43d3463d48ced7fd1580509197c4a8b5bdd433bcb4bb39e79103234bac17 2012-06-30 16:30:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dbd4a631ef44f399e5b308fab089fcda03b9a0e45db4494bef50d405844fd0c 2012-06-30 16:30:30 ....A 376841 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dbdc7b40f4e5e60efcec4f614a230367c7ed051d6a8cef15de3384a27b6cab2 2012-06-30 18:15:18 ....A 49509 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dbef9ab2eaf3bc3562bec00e4574ea497df083d5def68ea9f9ff5be9ba15739 2012-06-30 16:30:32 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dc19297428760f3eff9a86f4d1b53d79d2c21ce3479e563ee4e8ab4079c5422 2012-06-30 16:19:44 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dc2f5032714072218e4f74bb4659fdd60cbff162a0973d56bb243a9de67c980 2012-06-30 16:30:32 ....A 36480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dc33445b97f1f0aefa34fc45de70caaf5228ed479cc8b3059dd4ea33f093b11 2012-06-30 16:30:32 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dc4b02a61019c445136a8a70daa4cb65e0993675cbf1090204e3da11822c3f3 2012-06-30 16:30:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dcd636aa7686b669d9d03f488d1d8b79a6ebccc5e840e3ef65b55b72f528138 2012-06-30 16:30:32 ....A 10150 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dcea7dd6479e82dd6962c5773ef3f1d87a3da97170450db1d378fd45cb89b0b 2012-06-30 16:30:34 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd0e66866ec62b61c1269eadb88d09fee7a8b57d203279d5111b3ad244572ff 2012-06-30 16:30:34 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd224e41b1d384dad49bb30f0e6ee37ab0ada8051c8cfb661d15156428fb9e8 2012-06-30 16:30:34 ....A 964578 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd33dfb3e5fa479e9cb1d92c5669ac4e79fcfe1931df71f32d0d4ea701c8c94 2012-06-30 16:30:34 ....A 345088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd5af4b17bcf7a7ab4f8eea8bca55c7604f17705f5f047ae1d2903a9ca74636 2012-06-30 16:30:34 ....A 9349 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd6a51a6299bdb9f717cfb24be187a98a9a8f3dccd75864ef2b60b20269f19c 2012-06-30 18:24:04 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd77924196a2ed5ceb172491757a7d0821646d82d5e124ed87fbedbb8849200 2012-06-30 16:30:34 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd8e9a2908202763767e053ea9c014840aa94b209d5ea0e81739f92fde65a80 2012-06-30 16:30:34 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dd916169693e5724a6c9d1da1675c63ea986f5caca9ddb0e4f9ee7d11e2c6ba 2012-06-30 16:30:34 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddb263f3d3bf4d7de3efa959c5fcc3f10115e1cfed1f1cda3ae4b0ef9acb7d6 2012-06-30 15:49:56 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddbd893b3a94bf49e6009444f99f97da6d3e6b5bbf945cd791cf4869cb66b9d 2012-06-30 16:30:34 ....A 196672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddbe47e27e6cf5f8481f651c8613f728f1be9da75a70e20b6a14999d2b8917a 2012-06-30 16:30:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddce9a68807d9879b40bf1ff0f8fc4072cf2912ba8a21bd2d848d350b341df3 2012-06-30 16:30:34 ....A 3655680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddd146d55e2f23267ea58c77501741c12081550ab396a3c89888ff60696ebc1 2012-06-30 16:30:34 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ddde3ceb28e1e3426df9ee92eb51ecca4c5bed142a3939af1467c82ff49201e 2012-06-30 16:30:34 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dde93f48b8480058ed5e8f97f993fee2f50bd2b3fca0f8cc2932ded185fa074 2012-06-30 16:30:36 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de075dfdaa196244b2cf228195e227e8e2cdf927bd592379a586e6edcd9aed5 2012-06-30 16:30:36 ....A 98944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de4eaf752e4725b29a3e1d8084342df95b6ed8bb615a0aaa82e0ff38226f8e9 2012-06-30 16:30:36 ....A 29020 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de554414c9d4c905ff40a6cc2ad49ba1e2d2426263f95aaf606d0e277552a53 2012-06-30 18:21:52 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de611289f2326e99d684c510ba3559641c9701378ea015a76072e3d29330fae 2012-06-30 16:30:36 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de7af3eb1a5dfba996e369a5bfeb13f7b588387e5edaba19b1cea1cd005b3b5 2012-06-30 16:30:36 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de8d4274ccca038a5de0cf7a5edd042c263604304824646bde01ba4decd75e0 2012-06-30 16:30:36 ....A 133319 Virusshare.00007/HEUR-Trojan.Win32.Generic-2de8f2bb0d5c9f9a187c4f0e89646654698fddc23ec3f7b60378ad5e6d13c85f 2012-06-30 16:30:36 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ded73fadc8d2df6d1e0d8b39f4bf6ca5cbad0fb750e9558430eb61a20009b90 2012-06-30 16:30:36 ....A 2441216 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df007d777546a4aff49d107c35182b815015dd3ce82d373550d16a2b4cc0487 2012-06-30 16:30:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df202b3e8d8707dfeffecca47f25dc1b5c46061a015b8c3779a53d4475ada4a 2012-06-30 16:30:36 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df24d2a255c29092a338f0bebc8492426fe6f792c2d025656b0e53205126ad9 2012-06-30 16:30:36 ....A 150866 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df2da86ea8ecc89afe62160948b494ed8a749cd8c5bade3aa8dc90591f9306f 2012-06-30 16:30:36 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df3849ac134463e26bd5d3eba1c2eeea11ef6a61c463c160b946cadc04c6690 2012-06-30 16:30:36 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df3f5bd4343354761b0805e586c7781576b6842ace99bff7bcce3230136c641 2012-06-30 16:30:36 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df4222df4860c8a34a273211c945ef581a880e68a2261299fe84a6623514562 2012-06-30 16:30:36 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df6d6950c264d89753cc1c9c6fdfd12ca406c144466b27bb7f76ff2d5443a6f 2012-06-30 16:30:38 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df715d32d13e051f5b586aad8913d7b1201271f0ed446653c71e0d198d07f27 2012-06-30 16:30:38 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df80e08566d67c9fa7e99f55567ea10a3d079d3cb94c4dec27cff62a76b0e7e 2012-06-30 16:30:38 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df88e018103ee7eef024fc045e327cc7d4d182b6a567f6a432658966fb7bcd5 2012-06-30 16:30:38 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2df905bbe79b05cd4954a8e38c5a97331e680d90697a3d38cdf5f59977afb4de 2012-06-30 18:11:08 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfa3b4e7dbc09beaf7689f1ec99c3424dc55fcb920a1e9ed9d4be767645a4c2 2012-06-30 16:30:38 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfa8f88aa2fc40c6b252cbdfc839e6e621391c292d4d458212e92a5c416dbe9 2012-06-30 16:30:38 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfb994a76b06c2635e6752ee635093dbc34e13391dac7c9954fbb3f4bd382bf 2012-06-30 16:30:38 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfc01edae08e7b843017792456c11ab875525d3932802937741308094e3c999 2012-06-30 16:30:38 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfcaf6dbbd0acd88716510651808faa71fe8c384186e13a970ea0ebecc5eb5b 2012-06-30 16:30:38 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfded00e60c2f354f00dcd0a01e27cb9690c795271549e6652367e3b8335298 2012-06-30 16:30:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dfe63f61806963a11343120137b77ebafa837934f7fab876de26f20571dd83a 2012-06-30 16:30:38 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dff255bd89d195d09632c33573edde4a8a0823dc609acb423f49a2296985feb 2012-06-30 16:27:02 ....A 114436 Virusshare.00007/HEUR-Trojan.Win32.Generic-2dff6bdafe2323eb0e9dcb3d22038f9a0c8df8398099c57ab513e6e94d02296f 2012-06-30 16:30:40 ....A 2052096 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e01c9c23f50bbe583349565059eef6a71f782adedb8f8d0f237306658cac6c3 2012-06-30 16:30:40 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e01f1ec5c51f9b1d6b21444582f9ce2afcb3bb150e3024bbf5b562adc3f7da1 2012-06-30 16:30:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e03414eb583896bb71469ce8ec38f283bca8d7cbad1c4f896848f500b779fee 2012-06-30 16:30:40 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e04c3b8c98c4891078a41e957b1b1252aaa7594c249d71d5d7b6f51aadb1a13 2012-06-30 16:30:40 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e051688d4aa8a94a7b59a5a72a6a43184c6e5972b02cfb5240be6d38f950560 2012-06-30 16:30:40 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e070ed485b04da5741da0e6a4d00f84a72b93c4780e352c1d612da4b6c9daa1 2012-06-30 16:30:40 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e0710352bef8d8281c10df789ceac96a0f7360e799a2ce3e64a8d24f905f3d2 2012-06-30 16:30:40 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e0726d6357b052b78854abe3a615fb0f3e75b2c08ef6475c370b569e5c6d97c 2012-06-30 16:30:40 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e07b8d2499aad2886f4206a21ac338cb37065d9945487a84c11c3bc2aa0b9c4 2012-06-30 16:30:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e0af586d5a03f04d73c1d503175600180964789da6c9f1fd04a59703716710d 2012-06-30 16:30:40 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e0d33b186a6d2dd187edb78e620ea96c30352eaf2808e85a2c9b3454b0b6b94 2012-06-30 16:30:40 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1038f2b0d9ccb1f2539d82486dc823df85fb8d04bb45c5b01871ae3fe593b5 2012-06-30 16:30:40 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e10629dc13e0a1ab6407eead920b570845fe6467c0031fb10fc61d54a8c6cf9 2012-06-30 16:30:40 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e10ed6ff42d301926f8e3e28abd5abc5ad57d088db6adb25475ed3a1908aa35 2012-06-30 16:30:40 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e12c527b25d15e8d8e0c4b9b129d7de0b5f7f07b143ea84e3a18f47a53fc9fd 2012-06-30 16:30:40 ....A 24860 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e12dc7176d7988a75d9977b1b6a2041e3b2f654f4944ce72a6c038c5114f719 2012-06-30 16:30:40 ....A 2037760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e12fe72fc5c70abfe4e57ac5569c8c4d02eaae190eca102c04e1da57269bee8 2012-06-30 16:30:40 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1389d0e7d311cf5a4cc2813b9a12279a892d23a5a4b71c92c980883b7d0d55 2012-06-30 16:30:40 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e13b89e525b971232cc0b52a8c18456373266da06a9a140abe3ec32f8d0bbeb 2012-06-30 16:30:40 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1448217c8495af8a697dc0d67ee884fe8a881dfc7c0dae409e7cec7c1163ed 2012-06-30 16:30:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1490e10ac5093e568436314a2014ffd168bf4fb29729b25e2f55997d447018 2012-06-30 16:30:40 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e14d8a2348c92d4474555a2096c33b2e6fb6424e5c8f6a1c4821e7746e62f5b 2012-06-30 16:30:40 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1742bb10c855c3de3799e8b0caa55136c084668bb38d6aa692c4413119ca2f 2012-06-30 16:30:40 ....A 245929 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e17705fecfaaf37068089e56dbf86260d0fc063a1eadb6ce2a95b55b03f1fb0 2012-06-30 16:30:40 ....A 413701 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e18908626320d2dbc23586c4757d1d338ab40abe68634cc8547bd0309f1700f 2012-06-30 16:30:42 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1915ff813937cc5ad3fda86caaa11670570688adc78c3ed39f358803f6934b 2012-06-30 16:30:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1cec116a17444ab10c53f8f513543bd74018ab17f0b7cdad3fd3cdd2d38a77 2012-06-30 16:30:42 ....A 745738 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1f2aa44738f95ff53708c98b30df5fc2a7274faa3fd3c03d578a580974c18c 2012-06-30 16:30:42 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1f703afb63f2c9c10d749bbe99844b5fffd9ae04ec572a7f749e2b1adf5d35 2012-06-30 16:30:42 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e1fffc23e9fceb57e1380f935b34b3d6bcc1182778bc1af1ebe7364c6a34b93 2012-06-30 16:30:42 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e208880e0a988b4d3924772ce9eec2d5c729e7c1db4393d187c67b2a751d562 2012-06-30 16:30:42 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2234a1ad361483ae812236027ddc816ae626b40f80b2824dda2c19520a69dd 2012-06-30 16:30:42 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2389303ae870a88c84423326dd63b89f13e48cef39f605fb5a1e15e6a31abf 2012-06-30 16:30:44 ....A 901808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e24d1af93da938ca6e82fe89d2b0eb7d4d59bba4052b9d882b04f4e4bfadb37 2012-06-30 16:30:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e24f2e1cbed29da4f256c23490107e051f941241a7d65a9b0bfb848de24ce7d 2012-06-30 16:30:44 ....A 17936384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e24f750aa71bd239b2cd6eb4333ea94fd2da7dfbab0e927ff8191c6b7c90afc 2012-06-30 16:30:44 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e253eda8c83cff9b4b6f738dc6837baab2ed39abc255fa1062ab2719ff06d55 2012-06-30 16:30:44 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e257e9d0558542ef9f6e720af8aac536299b1ebb21a403b44f7329372a9a543 2012-06-30 16:30:44 ....A 44800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e280c8497505bbbcbbd1bd9514c1baacc6d36d0528538f84d39c88654d280e7 2012-06-30 16:30:44 ....A 205949 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2b875d54fedf0447454b12baa941788ef02868daa59313b3de91ff36ca26cd 2012-06-30 16:30:44 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2c6b40c0151d1b1e91f5239d3dd5dab6752a12911baeff39a5f197ad48f391 2012-06-30 16:30:44 ....A 956051 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2c792ccc1a1e1752bfcedbc3026d0988a04196dacd131804b7b67d0078ce8f 2012-06-30 16:30:44 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2dd70281387aa1af1a3ec1f3e4e681d524bf0a4e7e3d4195c72b07c22440fb 2012-06-30 16:30:44 ....A 107043 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e2f913d02a1452fe5803c3c4dde5db62ad0b41a409052ccb2e050dc16f0fb4e 2012-06-30 16:30:44 ....A 161692 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e30cf63772ae5b39f3882fbda1090ab67c019c8aa412b4e4af34fe83ee610b4 2012-06-30 16:30:44 ....A 1655531 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e31c95c5345c6a77918e7ef24402c4e9c1464486abea519d9c225954109ed3f 2012-06-30 16:30:46 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e32d551afe257667b4eb586910cde4434784c009deeb9d2ef41d581e0501d41 2012-06-30 18:25:54 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e32fe1b592df678052f17e816fc0c08e883d47a71de433184483f96b4dbec7d 2012-06-30 16:30:46 ....A 94186 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e33259a8d9afeab28a5b68119ed95706744c1537c7aa0f93b94dadeb30b9090 2012-06-30 16:30:46 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e33380327046911ac0f08416ae93097883808081d09b56c7daa615612cea48b 2012-06-30 18:09:12 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e34241064787da9ca26aa762927ec475e8d08ec124441a78acd7cbd82e4a3d6 2012-06-30 16:30:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e35b0fe866d162d74a1a2bdcddae4eb55e8c83804dd22288586625df79b92f6 2012-06-30 16:30:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e35b848153bd4ce188bd99efd8a1f2a0e37687d3da391c396859a9f0c190b3f 2012-06-30 16:30:46 ....A 1256448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e39a253ec4a5b456469845e65e8cad1701353ae3fdb5af2ef0579175d99cc89 2012-06-30 16:30:46 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e39a8595daefce4ad5a89e44ece6b6fff9a23d5112ab7feb5029978ee7d3191 2012-06-30 16:30:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3a511bea4b5d1691518ee6c3e9850557b926ccf3e086997897afd5e150e7cc 2012-06-30 16:30:46 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3d1719f03df803ac42fc2f18285570f52e80bc2f009a4f88265b4a631a2626 2012-06-30 16:30:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3d511a263d64f405314f74109231fa43387a21c24556f705e80b23246630ea 2012-06-30 16:30:46 ....A 670720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3f884e79e27cabb9c5906c729ee690bd961ef9ce44e41b11ef52cfec53e8da 2012-06-30 16:30:48 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3fa023d6a30d22e9dbc3d33a048d83b6d1bc2b175f292d722393b6bf08ff09 2012-06-30 16:30:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e3fc5c1175fdafb77afb4b966764243acc88cf9af6605b987ca90e094fa0765 2012-06-30 16:30:48 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e424c917f2e4805e189093fcd81dd2139d9afd3574c10f247a3494569e5586a 2012-06-30 18:26:24 ....A 469885 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4252c7c65aaee325cc566f6864fa4908a6336fe914dbce4f2855b967218c2c 2012-06-30 16:30:48 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4558af7c1329b988738e20826ff74b9aed4f86513ec7042e5f134dfbb08917 2012-06-30 18:15:32 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e45d46eb2ae7da56d40554ceacf435b39dfe858075ca0428b3ca534522eeda3 2012-06-30 16:30:48 ....A 65836 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4630adcefce8b25eb4bcacfb3c723703b31af32528e0f1f5055e4528e7f637 2012-06-30 16:30:50 ....A 7670784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e46a479a5cdee744f3dffaa0e13efe492b091eff2bb2b3a411a9f837a037e2f 2012-06-30 16:30:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e475a2f00f788f2cc47d20834a691114e81e4a6b7f7d469be74dc53c2926a83 2012-06-30 16:30:50 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e476d5c13f72ccb054688709be884eca7b74e9c21c53aca14015552635acf10 2012-06-30 16:30:50 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e47d2ff4ff1f1cfc85576defa9fbdc5fd81f4c7ff78ed186d519d0ba492e98d 2012-06-30 16:30:50 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e489a9e3e2ef04adbba845a8ecee37d80e403e00516d82d45a706d37371acbe 2012-06-30 16:30:50 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e48f5b92e261404d15ba389975bdbb0e17fff0afd420cd1957d5694649bfc86 2012-06-30 16:30:50 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4a1cd984b5d82d799225f1671aba0b48df06be3bd9794b79bb0c8cc583b941 2012-06-30 16:30:50 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4cdb5f9c9fb2f0e414f06e523592a616da8d864a349b79e94d0fb128db3756 2012-06-30 16:30:50 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4d1f61a79a562df5bc912bd1cc3beca136b47d9fc67a2f08b316deb4226f79 2012-06-30 16:30:50 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4ddbab76621c85bda4dba632185a0e111a8ae3ce00e5f942742e2f6a3098e5 2012-06-30 16:30:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4e0bd8bf018196e09fde3e386e75834691812ab8aeddbcc6a622235a434e64 2012-06-30 18:12:30 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e4efb281b9402f59f388603b8b379787b1899cb1c0e7da2a50fed1e4bd5b623 2012-06-30 16:30:50 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5253675ec26bb8f099d08dd5fce6a512b82c70d4933b6041a95198a15ccea1 2012-06-30 16:30:50 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5305df2ce11cc1622e8f917f33f636bacaa694b62fa9548ee1ab508408c2ea 2012-06-30 18:22:54 ....A 213380 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5433f3a3f318f5192eb0920a890686a764fc7415ba948fae3cf36045b01f56 2012-06-30 16:30:50 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e57e0bbcb6525f2746417314f34d1c232edcb749b5890e6cff6bfe2b1872566 2012-06-30 16:30:50 ....A 501248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e58c61a2ec3f9cd6a268aeca6826899baf7b50b95e990bec859b7f7c44b452e 2012-06-30 16:30:52 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5a8446f770808025678250b8377c6427fd376d320cc26da130b08ab9aed0ed 2012-06-30 16:30:52 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5b3c35693119774ed138e89d926a6451d7623ef880889b214191d361888e13 2012-06-30 16:30:52 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5b853811f6db35f89f7fcb648b39dd86eaa02f469ea6a117a1e5f5cf6d37b4 2012-06-30 16:30:52 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5ce388207d7a62dfb1e798c986a0373f4812dfa59e3a3d0e3bf6b4b2f21fb1 2012-06-30 16:30:52 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5d0784c7600dd5a69fad5a150bb1bf47d280854437bc2ba702fa8b48036006 2012-06-30 16:30:52 ....A 1037824 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e5f88347f7e98c78f2e6b09743ded12fa7f976103d83d516186a42111c2a383 2012-06-30 16:30:52 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e61fe197e19857a2e459b8916e76c7ee16c399036c307fa28b255c4ef9ac61e 2012-06-30 16:30:52 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e630a8767ad22f201da59ac099f40fc2400f756b907509c9cfb3b66fc3f9f90 2012-06-30 16:30:52 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e6687cc7d1bb3d6b481fbaf0ea03b9fdb99edc1fea0fc873ef61a135b563a46 2012-06-30 16:30:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e67abc77c131ec3a13e5fec575cd791b115ba7079da0456dc25432dfdc57808 2012-06-30 16:30:52 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e69b235274aa96ad129e2b83544438d577bd8c2eefcd52d469fc9f9ea999360 2012-06-30 16:30:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e6cb5ec8b6169b8e6daca9095243309c96963305bffbb2fa3ec258d80ec78d7 2012-06-30 16:30:54 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e6d02519fd93bc841c555676fd3978e0e99eba9bc98eb5e555ea443efe40197 2012-06-30 16:30:54 ....A 28544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e6d384d3bbaa6452cc6a61ba445bc5fa46046a5416a00861e39c751070d4e33 2012-06-30 16:30:54 ....A 476672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e7110f0447369df012fd909e3251ecdfb953bb31092cc1618610be1bf18b891 2012-06-30 16:30:54 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e72fefc4ba1c3fb2d34bfe397c42d5a9f80286129037e459c5a058753c50a90 2012-06-30 16:30:54 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e7335d3fccf02d973ba5e028aeebd64cdeb36d5a2febae46c632fcc4cbdefb7 2012-06-30 16:30:54 ....A 309760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e74f7ffb662c061cbb2af185ba6ea5031affd47c55bca97eb62746a9af13f8f 2012-06-30 16:30:54 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e757c7e40e52c68c66d4f90a81c031cbbc76a87dae0d5fa0833646a41be31d6 2012-06-30 16:30:56 ....A 3432840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e78cea4ba4fc574f67475bba9f3f14b2991b4176ae85c37e3c561da854f0e91 2012-06-30 16:30:56 ....A 898615 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e7a824018542cc63e2c092336eb9df37497783a0a075eae469dc9158993bdaa 2012-06-30 16:30:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e7af25194ad6415957a65ee951614b355ad1d89fd5433646a26a7b6a54a4789 2012-06-30 16:30:56 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e7d231d00ec3f698fcb9006b87889d23dedf89059f512593cd0bf6a4caafba7 2012-06-30 16:30:56 ....A 120848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e83d56347ebe1b50be6df8544abfa1629e3f4b67cb94139e11f5e36372fc8af 2012-06-30 16:30:56 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e844abea8bd6527859a398563caaa6060fcb65aac5e5eec86befec80114f087 2012-06-30 16:30:56 ....A 145412 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e89451191ea2a8b24002c52ee9708e9f5db866d3b3b709b506a8aa34141bf6f 2012-06-30 16:30:56 ....A 1142272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8998855902aace5e53a6f09d7eee060c4e16b6b580d17b58b977900003d867 2012-06-30 16:30:56 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8aa93c99ea3b587ef495e0e0ad321155dfb49d26baea6c7cd4d206c6d98e41 2012-06-30 16:30:56 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8b2849643d9ed0fed658696ffd69770ca64b5df62820fa456a0144cf5d17cb 2012-06-30 16:30:56 ....A 124144 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8b45dc5b43e9ab88e7daa4fc42eaa5db6b0271661ff7e9626fca860827965d 2012-06-30 16:30:56 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8e2f97d10ff6a7ca6402a991888650d6ccee154589a4cdd6deb58bb7306819 2012-06-30 16:30:58 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e8f1509209d35abcdb1e364b587c73e03ea781831179d64b9df82651b6af732 2012-06-30 16:30:58 ....A 890387 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e920789889d7662dff67461166763006b16477322d28d166db3a9bb258aae11 2012-06-30 16:30:58 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e9314c02a380eebf3982c672445f845b0258aa2115afcad9359052d11a5f073 2012-06-30 16:30:58 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e945f653e6f5d6590c9a2478669b0bdf35b9a54b1212e8ee2ee66bb416c0d60 2012-06-30 16:30:58 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e9a0ea0c520fb0285723940eea05623d96a46a2891018f1b055c86a8341fff3 2012-06-30 16:31:00 ....A 83772 Virusshare.00007/HEUR-Trojan.Win32.Generic-2e9f1131e3ca1c43f63009014ccecdb54ecdc4218bc3539719107e923241050c 2012-06-30 16:31:00 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea0e8dfeb7f9a0572d5fd598b953351f952402d9005aa140bba15809ed14f8c 2012-06-30 16:31:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea2aff04bfd47865446c076cfdfd80c96f85b7fccd1fe0c51a038cfff39f8c2 2012-06-30 16:31:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea3e0247f015707a300e781182ab8d726e9d89d4c8607d270e7f95fb41469e4 2012-06-30 16:31:00 ....A 123920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea588d42384c82cf5d3368eab27179b6346fc28793dc60171ddd83dcf924b15 2012-06-30 16:31:00 ....A 1101288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea5a1f7cb4d06960fc9c361405df792c9eb8ff8ab96bcd561b10cbfb7f76f9c 2012-06-30 16:31:00 ....A 310528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ea82aa37795d12c2ebe8648e82253855760e39a6f8ebf48a93db5e4cb87c3b1 2012-06-30 16:31:00 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eab2210ef0e696827b976bc74de2c220b1124d7d27ac290158b14160f7028cd 2012-06-30 16:31:00 ....A 35464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eab995455590984e13cb3875934f0b2cb399268c5b02dc459d06700bdb7d785 2012-06-30 16:31:00 ....A 367785 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eab99cbe1973394d5d2e9a1b6b5b58d8918006b8305b36f106649adef87b216 2012-06-30 16:31:00 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eacecb21a7ae2bd537d252ff7e7114fe653d8e23ba8e3005f6169263f3ffdae 2012-06-30 16:31:00 ....A 68456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eae1eadbc1ac478187a01a3f47cd9de079c868f7b89b66dd37f5c36a61eca6a 2012-06-30 16:31:00 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb0d91e9cccf6d561e4058840e5c305d3e779274307702110bd6360d6fc3b0e 2012-06-30 16:31:00 ....A 3680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb206afec315bebb415bf2a92d4b74d6b75ccdde67bf1f02009582e1aeeb016 2012-06-30 16:31:02 ....A 59524 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb588d56ab31aa80f9bf57af9b7b87979b60f55afcec32932436a8e3009c798 2012-06-30 16:31:02 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb61440a00fb96e2c9635697fb6786ae5f3bd37c0c91d99b8d2a322677f5e42 2012-06-30 16:31:02 ....A 78291 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb89954d800c7b4518f2c332861baf47b34725b22d54efbefaed363631240af 2012-06-30 16:31:02 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eb93d5e13b112eb878dc09e5ab0554acc635b5a9accb89d61d400ab6ee45e29 2012-06-30 16:31:04 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eba1d172980733090824bb2a5a9fac18d8b1f556dd0cf3f1ff6be9b3c1fd207 2012-06-30 16:31:04 ....A 1461674 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebaf3995b8b37633d1edc430400babf4003a089af6a426a6cedbe3317c506d4 2012-06-30 18:19:22 ....A 69488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebb50e66f1cc98f7acb53c096d30110476ec4a533c62a365222d3ea82a674e3 2012-06-30 16:31:04 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebb93909681624b19a067cb13e6400c1c2182f5bbcafbc9e787ee1ecb353b91 2012-06-30 16:31:04 ....A 104432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebc39032ab11fdeaa021bdbaa9c6647d0d4511ecdc2822f3d153be35136992b 2012-06-30 16:31:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebd34dfc52c3fbd85bb998f4a17761e9be1e6340b1c5c5d505cb2cb65d1aa0c 2012-06-30 16:31:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebd69b5df4e4c708c774ab976390cbea8619d35717c812c56f84a5e973b1596 2012-06-30 16:31:04 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ebea4e2dce7aca0a3098807967fe432834ae6f2a14e14422847b44792e1ed4a 2012-06-30 16:31:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec3636a9d02ee6c3f0ee12240076e0ca8063638a88927b56afec241718e84d1 2012-06-30 16:31:06 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec3cf781309794b30a7f7ac13700603a23cdb1c5ab79cb64f0b906251fd434b 2012-06-30 16:31:06 ....A 905728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec4ed4dafe3e0fb25cdf41cde1fb71bf7d572c84132421a6d61ecec70a21cf4 2012-06-30 16:31:06 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec5244b459d65eaf2ee3aef6399133d7a33adba4e0c8c1d4e64816e68094493 2012-06-30 16:31:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec55e276d1ab58bfefdc6c33e96cd41621bb16f4dc137f4f78ac4bda1dbc590 2012-06-30 16:31:06 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec5dbf487ab0c6b368020f43247b6a058ddd5dcc71f0a1ca0568d58007007e1 2012-06-30 18:20:00 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec750ec1ff0511253c819255e8bcfe9d35224bdbc349bd63e8a601432441ef2 2012-06-30 18:19:50 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ec9f1c134568ed059b1eb5afe4843c27ce273e469d380a22097f2f3ce1722d2 2012-06-30 16:31:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ecb900a5e06a9de581623810ea57b71c283b7d0bd3ea321854fb3726286b852 2012-06-30 16:31:06 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ece3839b4b8cb3cb827755bdf9e2698802d77cba2e7f00e9a342295144600c3 2012-06-30 16:31:06 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed2d7310e935044dc1739ceb7682f7c27c27a87a7bdc67b41f3914048e713c6 2012-06-30 16:31:06 ....A 1111406 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed31d565c8492799d3e24477abf4a83692a9ec2848dbc5a11e8ff3449fe4f8a 2012-06-30 16:31:06 ....A 165420 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed389459e3d25204be5c18fd519316b54c934b98792e0e909b289cf6e1041ba 2012-06-30 16:31:06 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed45a480551e59979361d8d89f24f7d28f5e4f573a21d8c6514bf6afc05c487 2012-06-30 16:31:08 ....A 1108992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed514bddfaba3a2cc94f6894e398ced6f38e31c7330f00b2a9a0642eadafb45 2012-06-30 16:31:08 ....A 926848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ed787fcf3018ae9d0e79cbc98b5fce303e8ad3384f083f90c2d611083a8480f 2012-06-30 16:31:08 ....A 2076672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2edb544b7020674c2b3ec4b0f581c616dbe59a3f8764d50e767ebba7becf2443 2012-06-30 16:31:10 ....A 1914635 Virusshare.00007/HEUR-Trojan.Win32.Generic-2edbb74cf905540dba66982e922b8e5cc897c80b48ace4aa4d403c14eb06753a 2012-06-30 16:31:10 ....A 2220032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2edc060ddf193202713ee3d7d1deb1f16ae7003e15ca0cd1ab55babd93e6cce9 2012-06-30 16:31:10 ....A 1725440 Virusshare.00007/HEUR-Trojan.Win32.Generic-2edd3bbd4d43f5ca23d8c611d5bc54ff35d988a389d198e56570e8ecacf12ea8 2012-06-30 16:31:10 ....A 628736 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eddb33a9caef864d753324f44fef39dc53e66bb73a653ea733797832ec0aa5c 2012-06-30 16:31:10 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-2edefd22a77dc48a4f617f90057ef8db248d95edc13f3b95b977af9679770098 2012-06-30 16:31:10 ....A 2397184 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee073760efba578e49d39a4b22216be6a33f6bacdf537d6d4d0207889ad56ba 2012-06-30 16:31:10 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee1e47112b6eb3a8588d288f61a265bf224a8dfc80b4394a61b0432b739a256 2012-06-30 16:31:10 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee2c3d6ed269eeaa01306e580ef01719cd24b12bff4d145b3b483c23d651598 2012-06-30 16:31:10 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee30f378f95c6ea150e06dacbea81c8bd2e4079d4f15c9c61e311a205883f87 2012-06-30 16:31:10 ....A 28673 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee42aae8eb65ea39baff3e1117d6568ca9a61bff0b2de5cf1c96e1f439bfda2 2012-06-30 16:31:10 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee5189a87bb520cf64576341f4906d33f4417bb1a4cb3205043e86eb2d6024b 2012-06-30 16:31:10 ....A 73316 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee614b08b1fb6b1c2931183299f1164382e5f50f4a4884e47f9e5d313e7862c 2012-06-30 16:31:10 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee6f80d5c10e790e4a3860f3853d05114f1ccd516334f9ea181f78c7e33bb64 2012-06-30 16:31:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee76e78160866e3dc9fb561ff22a529488fb837bb7951d32eedef1ca0b35e46 2012-06-30 16:31:10 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee8846bdef4b6fdfb1d310df07bbf8b71e7da4bc0a98953ed4150a86e2d1518 2012-06-30 18:24:16 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee8b08737ce9bc6f5b07b170e36a9595c3715ebc91c9627fc7f2171b6cb7ee3 2012-06-30 16:31:10 ....A 208837 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee92466cf21e3e084a0b378c0c8677f5ad291300934f2ff7be4e4d7e0cc5ea7 2012-06-30 16:31:10 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee9d261e6b2e8b63594682a8c075a5ce2f21348fa11318a0616314af311fa41 2012-06-30 16:31:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ee9eea3e50303011216421a1da73c72127622f9084ff262ece6c88dde98cf34 2012-06-30 16:31:12 ....A 63829 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eeb67f05d660459c095ef177559ba5e4404a7d50b21cf5d9924dee11130c8a8 2012-06-30 16:31:12 ....A 228010 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eed786b15385cf1db8369ac360db83ef6975f7ea7216afe2a252905a8b18763 2012-06-30 16:31:12 ....A 1683968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ef193e4ce363cc534feb137464cd5d03a067c6b6d1a35c83e1905b3c4c282a6 2012-06-30 16:31:12 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ef2ab519e199bbccfd953b5ff4598d78166e0ddc1c0faa07a7f41e5cd0cd6e4 2012-06-30 16:31:12 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ef48dfd24c33eaf813a2486b611b2bf1d52e040be277fdc2b12065a37566e0b 2012-06-30 16:31:12 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ef4cbc616d5574120ef15d118e11c1e213b7a69adf6baaf6b074f136a473352 2012-06-30 16:31:12 ....A 720297 Virusshare.00007/HEUR-Trojan.Win32.Generic-2efb0cccbca9098ab774089d196d85383ae4f5ae7771c942eb56e12faa069e7b 2012-06-30 16:31:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2efb4dfb1ebe32b024d354ca559c4bfcf8f655845642ae0a86f478e53a5ed9fa 2012-06-30 16:31:12 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2efd37ec1ccefd724a4eba467beb6032f7b8e51050ca0297b394d11f94ceae44 2012-06-30 16:31:12 ....A 33379 Virusshare.00007/HEUR-Trojan.Win32.Generic-2efdbd33fe22d00d3094e8f0d5249cbb537303291b2b41639c1c35bd46e4f532 2012-06-30 16:31:12 ....A 1225273 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eff14c3701e8b4fca1b357443069ef3fa79794f09a232136861989a6a3b140a 2012-06-30 16:31:12 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-2eff673693dc474c369b78bbaaa5801d3b7f4cc4b2b97518a601cdbe139dd559 2012-06-30 16:31:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f00273d8de2104539ddfe457eb291d675d11454ef315193924dcb0f41a54643 2012-06-30 16:31:14 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f0125df3b6340930efd52122d460d7ed19be5de33392f62443b813d8ff05135 2012-06-30 16:31:14 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f01640f87263bf8d09b2ada0fb08738b9bec87d048004c90ddb235191b19dc0 2012-06-30 16:31:14 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f022b055454094475789991ab6e6708c305a04f66490cf0c1f2f7b8892a1b6e 2012-06-30 16:31:14 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f063b6a053ceac57c6c2ecd41824d29bc2ba7957caa0a8034c8469f7d9b6a1f 2012-06-30 16:31:14 ....A 2555724 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f06b2ab674dab34a5f67118f9273a5c573e6a80f198f4ff9932847f0d3104f1 2012-06-30 16:31:16 ....A 49218 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f0de3b866243101a29df59d84c74694695b98c7e2283caad14838ec18369f70 2012-06-30 16:31:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f0e3f5ca4e2d56643da134916d3e33c409c11b24926b1ca63e341cf411596e6 2012-06-30 16:31:16 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f11fc0a93159c5b33f2215d5029ecc4fffc457c4f1421ea87f1934b64469105 2012-06-30 16:31:16 ....A 901120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1281e3a0872262c08e1c642df0213eabcda707ade9b7c37fb1dfce550208bd 2012-06-30 16:31:16 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f12cfe6e302e050b61e6f86a4cbd281fd3349c8c909dec8d22787e11573854a 2012-06-30 16:31:16 ....A 216159 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1589c1876af4c678f26ee27b456f7c13b780ca04a96f81ffa732e747e2589a 2012-06-30 16:31:16 ....A 700928 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f165060c5cb94acf8e09bcdeecefb78c4827e8202bc2fa488ff4cc26e228b71 2012-06-30 16:31:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1a154d4bd23ecbaf65f9181f674931cefc4789b60d1d153785d448c41da07a 2012-06-30 16:31:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1b03a79165684939eb7314cb793d7c1f3e266d25422295ef4dbb950bde262d 2012-06-30 16:31:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1b3a2288a0dd88ac3dfdbb173c795577c1813413b1c88d34c8088bc62d7377 2012-06-30 16:31:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1bf5fcdd2d5eab388432ba24fc1ef6f06d33e765571d348d1b4bd294d6bf9f 2012-06-30 16:31:16 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1d3f347e744ff398aaf151805704ee0079b857d67d8ff8760e1d9560d0c069 2012-06-30 16:31:16 ....A 20034 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1d51b63a594a8abad2945b8240cee4380d27e3f36dc152649b972400011d71 2012-06-30 16:31:16 ....A 2551808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1ddbd4215d244bf8acb05c7b67f74b6537265afd93888beae8ada56f9ca39b 2012-06-30 16:31:18 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f1fb3457f3cdff080e585c6b735526e3c554815ee0bd148609947534ffa81c1 2012-06-30 16:31:18 ....A 251927 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f23f1ebcc472c207d2879551efed4398847690b82980eae267a692f5a88b950 2012-06-30 16:31:18 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f24e97c7497f0dd8cde61179f787898c4cce45e855fa60480982ea534163f02 2012-06-30 16:31:18 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f25050f08dac8dd20539c7cab7211aa9d33f998fe04d84a3c647722bcc09bfe 2012-06-30 16:31:20 ....A 26528 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f26618af5150fd5896dec4c2e3e6e770e871922196e3aa723fcc9069725952b 2012-06-30 16:31:20 ....A 510469 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f275a7fa5325589167a4b830342c06de14de88b99ce86e0e5a4658adf901823 2012-06-30 16:31:20 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2796468d7f7033fadc70b98f31f8846ee3dba27b69efb7fd599c9c8d707645 2012-06-30 16:31:20 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f27ad2ff81f3d8ec3e4698d90d6a0c9c77bf1193e541d50ed0ed5d0b9a5b794 2012-06-30 16:31:20 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f29256de831742c763e358b393f072d75e14426d04926ddfd34907b6fc0e8d4 2012-06-30 16:31:20 ....A 6041600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f299adc5971915c772f1962f29f3526c7dff7dbcb15ccd64a63e0147e2df299 2012-06-30 18:20:26 ....A 480112 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2ae2dde92f874cd49aee6c6f09d58614ac87f84069e2a0817d76d0451d1048 2012-06-30 16:31:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2bb3bb9a584cb2eba34f13e26218a41b0de692dbe09bb4ea8cdce6660253dd 2012-06-30 18:22:14 ....A 345088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2c30230b811b2ad13c0d118971551e3b744156859bf2718ec3a2c607e580c8 2012-06-30 16:31:20 ....A 2187295 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2c4dffd291c4c9bb0801756617b59eb0a0ee62068e01e20a091dbf4538eeb5 2012-06-30 16:31:20 ....A 1130496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2c89f85a55009f33329ef739085d8329f0a3deed4c1aaccf27b8bc978b446e 2012-06-30 16:31:20 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2ce176f91f231d851f1ad68d12e1b56794c925662e8e3343f4ee378f792801 2012-06-30 16:31:20 ....A 905730 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2e1cfbda92b92cf2140c6c43d8d9a6a3d88b3bab7f355ec740c884fba62723 2012-06-30 16:31:20 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2e843319a435ca5ffa37b474f79fa4f4c503b7fbe1be83f7c47a95e9bfa88d 2012-06-30 16:31:20 ....A 2871197 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2ed30210be4da2e27cf71ff79d43374f9cfafd06740c7e8d52c6095b557421 2012-06-30 16:31:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2f37c766d3a956df7bfaa6acccce36470548092437c207591a2b79c8387658 2012-06-30 16:31:20 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f2fdee6bbd914c76517651896b6b926e70336571a6db2fb2371b4effb5f5c4f 2012-06-30 16:31:20 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f34fc3069859ff700a8e7d549fc059114a9127ff2b16baf7768c9958af9bf70 2012-06-30 16:31:20 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3510a5311fae24fac820ba371881cab6d3a90d4d75b0ad68287b8a4b564f9b 2012-06-30 16:31:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f353c6c4a2a973893b4ff2514f506e85ee351b5d547a21d2d5e9130bad116cd 2012-06-30 16:31:20 ....A 4952576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f36c55bc988d0ee2eea8a45be6763161c15c2349ceeecdc7d1e72e0fd0ca7db 2012-06-30 16:31:20 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f39f90532b6403772e35501319803ef988cbc01c297789eed9b6d519167f446 2012-06-30 16:31:20 ....A 2027520 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f39fc9bc545de7e357485f6bc44da51f251afb7002da1a8217e8ad8929c9537 2012-06-30 16:31:20 ....A 53368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3a34bde5fcccb890de4e7c3f785946fdfa83db1addb6fd51a289e4ba0e955f 2012-06-30 16:31:22 ....A 2128412 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3afeb6fb1f233a68550c73ddbc7b22b0b14ed7653ae5b302466c79c3753373 2012-06-30 16:31:22 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3beec3aa13584f769ab1348235683fc82aaf6876bc4da47c52202cf20ed9ec 2012-06-30 16:31:22 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3dc5ec31116a4af4ec2799c844fcc7a65eb6e5af5e80ab9ac5db21829b273d 2012-06-30 16:31:22 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3f51dab6d097666f80950c3ddaac1a3b6260fc7492535f103808e24a494caa 2012-06-30 16:31:22 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f3fea2aa231d34d70de288dd56c4f9c902b7ab878412e0ff368a961875597f8 2012-06-30 16:31:22 ....A 115557 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f40442d9ddb86a92952687ddc6de06160312e83245a69019a68fdc59f9b62d6 2012-06-30 16:31:22 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f422b3f2cf061e01efb59e2c541018dd85a61b6a19ce36e248cb6b7f9089c5f 2012-06-30 16:31:24 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f44234ceff2adeaf25a4543f5b506136516b39fba02b5646770c9346c84ceb8 2012-06-30 16:31:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f47605e31f26b2b61de572701b3771f68423ee6b8e99983513b5845a9dc4067 2012-06-30 16:31:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f479716771a55c9178f2db24e8992b583b7cf8f56a69d0df507ce6cba71e1de 2012-06-30 16:31:24 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f49f0ba65ded8f7c684de6ae068e608908be2fc601d976137b3151a6486dc86 2012-06-30 16:31:24 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f4fc290a1b7ac8b02f83b25b1ea760f1b4ae4f18526151efa84d2799aa41d84 2012-06-30 18:23:18 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f506005bc6540603a4dd39fc9bf922e7ca2700f8e21a8beaf60181da56134de 2012-06-30 16:31:24 ....A 270393 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f58407702233aa4bef2e3e24559313f9e26cd74b6742e15a1a67a4c98368cde 2012-06-30 16:31:24 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5855cfce86f5d711e9de63b7435307e58b3eee331c88b5c5e052588e00288c 2012-06-30 16:31:24 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f59444ea7b4195843d042ad29ee10f9fff9810b2de78ef2e504a29f0b53de17 2012-06-30 16:31:26 ....A 7134208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f59b6a9375b044f1a3339bd2e7e9fd77bed63bef5f4419d2e689666e5b0fdd8 2012-06-30 16:31:26 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5a0c6c6ed3592e1df591834346326215c386a01ddfe9c1d927da8ce28db3cd 2012-06-30 16:31:26 ....A 1065984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5ae79b5d307fca0e17c1179702616741ba2955519cd31c031951ef1fbb79b3 2012-06-30 16:31:26 ....A 305163 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5b34b95bfeab8bda79db628f937887c7105d6a540b89a62c564d6abf91b041 2012-06-30 16:31:26 ....A 937984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5b45d0dca10a876f526dc1bb5934afb336eeda2a41a619e366803b75fe0e14 2012-06-30 16:31:26 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5b4acf9ac28aaaf1a4bc962240c326c0fb95c6ea8af58cc5725b39f8cc338e 2012-06-30 16:31:26 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f5e35631b5cbc0cac6ba936b52afc68cd94d8161c81a339cdde284c1e5b1832 2012-06-30 16:31:26 ....A 85676 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f623f198db269278891a07ae74e22e519d64ec22587dcf3d451347c5b86e1df 2012-06-30 16:31:26 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f63be2da79da499f97607d377a06690b9c3a7ae748e1bac97e66a59cace447c 2012-06-30 16:31:26 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f64110a697616aa5aeac37b3936f7a92a8cfcdf6610798be69519b88e467472 2012-06-30 16:31:26 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f65b162841ec416052d2a525ace6defedde4572c7208fdb69e54431fa92e2d9 2012-06-30 16:31:26 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6669cea51ac1e432d6984352fd89e3bcbf8cef05bb477e8ad33ea5fa9cab40 2012-06-30 16:31:26 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6757ba78271c96004a21eb3ef0babdd92f716ae10a0996d8adc5d48e3d410f 2012-06-30 16:31:26 ....A 2177124 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f68f4c61b887786047d8ef5fe9817b5304efe4a93ab73f54e7be9fbeae0d7c2 2012-06-30 16:31:28 ....A 926210 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f696ca1da189693fb2de1ec3580785d18ff5562f1a5a7c0419a3386aa283183 2012-06-30 16:31:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6af747360499e218e4959ce1654042f196ee12de8588775abb37b4cf27e725 2012-06-30 16:31:28 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6c3658993e65eb5ae0553467334707085ee05b5b670a66f48f824adf7535a4 2012-06-30 16:31:28 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6f334165433617ee5d084335272e1e26a33d7a368ac48bbee7f9d5966bea5e 2012-06-30 16:31:28 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f6f7c3b08ee7726a29a7eba139bfa4b58211c0773d281d9ffca7dc21128845c 2012-06-30 16:31:28 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f71d428a68382af1b4dd8be2c3394a420d67fe24d288fa19c892f2dc1d6042c 2012-06-30 16:31:30 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f725c259c3bd29b29b36dba0aaf05fa875ed0c5ff62386ade5edac7f4c579b9 2012-06-30 16:31:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f726d444e69da8c408f1c2a33cfc722abd6e8b425a5fa3b926f8b7f9c9fe24a 2012-06-30 18:18:26 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f72d1db7eb28d782c97c38cfa9bb5913ca247a54a5b192576a73b11ccf34b42 2012-06-30 16:31:30 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f72fb5337bf8331bea6b8ce0c364994b34f494db1642253d33522b2505fd744 2012-06-30 16:31:30 ....A 82485 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7377076408654713f2679bbae69cb4cb4e904ce585e8811ce176671a9d165c 2012-06-30 16:31:30 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f73d164d29c91c6b08b28f73e9b2b6eee1411c41ab41fc5b360d4e99e53f665 2012-06-30 16:31:30 ....A 1562624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f754bcb0741216ecc57272ef297867797b931dc70d50b7ef88237a5e8658957 2012-06-30 16:31:30 ....A 6582272 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f75871088fe8c9857cd4203d9e84dcc4fb0274a898936853be1c0f03ecf5caf 2012-06-30 16:31:30 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f78818fa5b1376847bb9217220e159ab9f15549d7b9eba1a55b0465efca16a5 2012-06-30 16:31:30 ....A 487168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f78bec676f23924457fc4de384f003187e0efd0bb922b067737e66229eafed8 2012-06-30 16:31:30 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7a88076ba2fb82b6e280170024dd81794c7c7f8abb7c8ce168a5761607f639 2012-06-30 16:31:30 ....A 4039596 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7d14ca24c8284ad28a3260cea93fbfb3953f7effb9feac4514850dfe96c43a 2012-06-30 16:31:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7e5e8b9db861827749c08aa44a32497e802302b91341aeaf5568bb63c5838c 2012-06-30 16:31:30 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7e7507aa975c46bdc9df22d417e8db56b75c8ec0d3fb3d8ef8384188c6c967 2012-06-30 16:31:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7f13eb7e4daf3411a10e8666f85abe30cb372effd86ad567d70be844b67718 2012-06-30 16:31:30 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7f721cae8e44bc0512d9a42513f01e0f58714eb3e7918e6b146902e9dad55e 2012-06-30 16:31:32 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f7ffefea03fd02231f3d3ebf8211c7fd5f9d5d6a9001e360f0526087be5bcbe 2012-06-30 16:31:32 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f83f3308b80ab4530d1afbbd82a2f22e41e7e16f5373de74c4425c57e45ca2a 2012-06-30 16:31:32 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f850a3251d2d42a9c7af3abbe375efa0ca35bda562929780e84172c581319e0 2012-06-30 16:31:32 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f85b1a4808692ab8db52474c72e407316bda714f2c4e5f6aa2331034c73ea91 2012-06-30 16:31:32 ....A 60720 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f89114b8dc24a25477d1efa537cded277d6df3053ad7ba94f982e38324d73a5 2012-06-30 16:31:32 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f897fb2a07ded6d63e1121dc877ff322fe3ca5cf03e85a7bd43513e97281245 2012-06-30 16:31:32 ....A 40352 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f89a006b6e2c04633493184dd1313732d06962f51bbf022b1755b403543ee1d 2012-06-30 16:31:32 ....A 847876 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f8aebcf2339801d9196dc9f1484c488d646e1f9c0368de697f8b87d0028efdf 2012-06-30 16:31:32 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f8e28529b350261ae4dece3bcb2101b15f89e3bdfa59416bb92410c4f3d23b3 2012-06-30 16:31:32 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f8f254fd0b0a1c4664da7886f60c11ca23d32999f9f9e091f59557a8e262d89 2012-06-30 16:31:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f8fddcf233fdb3152a78b55d738e782c39a5d335a2601d48c2fdab86fa7a4de 2012-06-30 16:31:32 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9041b8979f126932f32eb03673f99bde41a08d439bd1b9560e66d5ac44a311 2012-06-30 16:31:32 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f90aa0e6c87409664b00d897f57d3ee5acfeba570857244efde4b83e46cc983 2012-06-30 16:31:34 ....A 106120 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f90d829a3aa24f8dcbb531655ce19b2337c6356247015555473d4024bbe78cb 2012-06-30 16:31:34 ....A 109115 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f91ebf379af21f537b36983edc603228c8266fbc01f6b54d8ec9eff3b12afc4 2012-06-30 16:31:34 ....A 1234437 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f926cefc89ebd3db4c5ed9ba46a065988729c4884fb2dd4bf0a1796b1b73a56 2012-06-30 16:31:34 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f94da76aab834a3c5bbea1e4d8bd2a2192094cbc57d941de0d187861cf7bc34 2012-06-30 16:31:34 ....A 1391935 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f96b6d5ef6172428479cef8a3d2083438aed499b5d68cb3ce5672e6f661efd6 2012-06-30 16:31:34 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f97cf3215da7ea776991145753035f65e69c760c26c93411a741d173e54c501 2012-06-30 16:31:34 ....A 102800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f99468e33af040ebb9a0dffa51fe03e72b19999d298e2645d9bf9ac634f49ba 2012-06-30 16:31:36 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f99ff43af70f95d3d12a54d8cd82be8d0d7bc121c908e7e5fb16083ff54950b 2012-06-30 16:31:36 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9ad3bf7c042f96fade211a10099e54d2ea1bb0fd44eca0621913154e8e8096 2012-06-30 16:31:36 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9b6100fe7c6539aa8494c91aa005df78e1c65e15ec9f01f8cba3ec889d94d5 2012-06-30 16:31:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9c90a039542483c9f4ede3f0ac1ef8ef875ba6c59745a1d545794ab5a1e424 2012-06-30 16:31:36 ....A 589370 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9d038b73313e3b4bb580edb8257214fcf1e774debfc6d18cbad50ac334d635 2012-06-30 16:31:36 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9e292b2646d8b326339ea621629c0c2f4794bf15ee6c81d1258a2991efbfc5 2012-06-30 16:31:36 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9fddc29a71a5822398f4bcfc424d2a6de07046fa347c5597270d7b99178f02 2012-06-30 16:31:36 ....A 518146 Virusshare.00007/HEUR-Trojan.Win32.Generic-2f9ffee1ec922ef8fd42a95581d8056c848d9be1faea52c5d975f4e1afb8dc05 2012-06-30 16:31:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa04afe9ca50c4083ba83f06cc945efb98c011e898e57e1fca6f88d7f6f4b86 2012-06-30 16:31:36 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa0c3aee82ce91f16ae6e2aaa55757f8b68d4eee60e28587db97900ac86ad91 2012-06-30 16:31:36 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa1a1776ad364004afa734259ab4db2972f42b3ab340b9c6429fcc76dd8b7d3 2012-06-30 16:31:36 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa5f9302ce6d95680c4a01e428a00016574346609bc1eec0233e7d451087fad 2012-06-30 16:31:36 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa65e9fb58589ee732f2799d111b5ae033dcad2a76d4ef460fefba328d68781 2012-06-30 16:31:36 ....A 954368 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa701e9f842633503d54cce7f74d8084d9ce12daea18dfc8388c653f327fc48 2012-06-30 16:31:36 ....A 2566689 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fa7f5289c5fbf00a8938907b7b412b01003f790c47b36ad184b0854d62dc2cc 2012-06-30 16:31:38 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2faad271919546a9511f77d362f3b59df063957cd8865a45fd6b90e81ed001e5 2012-06-30 16:31:38 ....A 53012 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fae1a5636c7ec04b7c1a03e5573c2b798797f50ed8fc7a888f154fd9833bfef 2012-06-30 16:31:38 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb160f718c73124d09e22e81f2a4c090900c8da179aa7bf9de79e5febfe3c44 2012-06-30 16:31:38 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb2238738a893a15b6b20a82200eceb6805738931c22b7d2d3a57c7519f3b0d 2012-06-30 16:31:40 ....A 2507381 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb2cfb3a2270598bddfed933ec306e75f1c989914da9978a04bfc27069451e5 2012-06-30 16:31:40 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb4f76007d9cd0724c1700502f636f7550c7fd1846e10c2768687f803cb18e5 2012-06-30 16:31:40 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb522ac0af3c5065774ad2f2a2d9f112d533655b8d5f6ea13f45fb4bfd2cf29 2012-06-30 16:19:26 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fb8c678a6c0d5a9385136148d239a85955435b8749e273d427b50c512161ac5 2012-06-30 16:31:40 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fba10d1f3fb9868dbbdab3abc414ec7c68497cea9fa62fa57a85f47bc7b6144 2012-06-30 16:31:40 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fbdaea402c73002ba236d631cf5885d995900b591fde8cea289fae433af5245 2012-06-30 16:31:40 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fbee1a52dceb17dedce43ed7a711abaa02e17b72c933c64c12439e69aa5749e 2012-06-30 16:57:30 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fbf97d6007d4e34e0aadb27c3ee6e17802a69e7f0d6bed256cbba03660ceecd 2012-06-30 16:31:40 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc0f6988bdd527037ffca99d04c351f40f81339593af049686b28db84467dcd 2012-06-30 16:31:40 ....A 19344 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc21ceaf621e01868118e80d89c41afdec0648770207b5daa05773ddadd06ba 2012-06-30 16:31:40 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc2c340cb3d4fbc82b1b2fb72a8ea6c261d4d32d17111afbc6919fd435e4690 2012-06-30 16:31:40 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc33b381f0323feda0f6bd3e84440fc999074c4a44075752873bdbfb78ce531 2012-06-30 16:31:42 ....A 868148 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc75a2aa887af7866f28bf852f208d74601f5e4e76515ca403e65e6a5ece95f 2012-06-30 16:31:42 ....A 40608 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc94346172fd802bbfe7dbdc153e9a04702889751288bda8ff43c9cacfb9d1a 2012-06-30 16:31:42 ....A 82435 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fc99b2597136a2426643a30987473d607317925a545e522666afaf358ba371f 2012-06-30 16:31:42 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fcbdcbe200b51e31415523b33d8b0c199daee4c91929fdb61a11f9195bb7eb2 2012-06-30 16:31:42 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fcd3b10aca4b0f952aed30ec8d4faaf5cdaa212716f8572038a07c73f08c2cc 2012-06-30 16:31:42 ....A 314037 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fcfd61f2d0201325d45f5e76840499d4b0341f02c2f016e49018830a7f10b5c 2012-06-30 16:31:42 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fd16faa50e1e37e029da0bbbd79976b7837a47c19a21220f43335e07fcf2898 2012-06-30 16:31:42 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fd29b1c876aee20f319b7a70b88410622ff0fd96da2859e942e34b159b17709 2012-06-30 15:58:20 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fd310df315bd0c58f5863f4499aff14224518afcdc9d4f8b4001faf58d443e7 2012-06-30 16:31:42 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fd38ad790a82ea5da0a8c08f3f54011dc13fe34a3e19e9d594e31ad841cdd65 2012-06-30 16:31:44 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fd7b40beda3ca1d47e4cbf93c8da694e642644b69af3f7edad66a6d34335240 2012-06-30 16:31:44 ....A 926218 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fda6235d3de78e094b165fa9ddf6177b07de1cbf778ed1bafb245612f12b433 2012-06-30 16:31:44 ....A 66102 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdad5543bfbc8911e8458d9098a5438e196e915e5ec00b1490cfeaac8eb9605 2012-06-30 16:31:44 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdaf96fe12df3eeda8e5f5a8179665f02ed6f562b12e64592af02fa04ec0248 2012-06-30 16:31:44 ....A 504337 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdd1418a8a16ada48799b57533c7fa025c38050d2057f6ff0e919b7a81303b5 2012-06-30 16:31:44 ....A 4353024 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdd211df8046a920cf0617d560b27deb8a95eaf1fc358cc07a244c23c181768 2012-06-30 16:31:44 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdd6428997b9013a7f61a41be7504d8b2c8162a31783c6bd47938ffcf42471d 2012-06-30 18:14:50 ....A 44285 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdf4f34ea24fd47fcd4ee608628bcdb54b694db417485e619cc3ab9252979ce 2012-06-30 16:31:44 ....A 21505 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fdf7461b88f223c1f4f3bfdc9e606c4e0a3fccdbb2ebd1f79022a604b237107 2012-06-30 16:31:44 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe06b2621cbfe863e4b7ecb8efab23ed7a988fcd39391f37a214100b863da2f 2012-06-30 16:31:44 ....A 428032 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe093db7503a10133dda29c3a2ba68ed0c67f58c39444aa2980e8b9799e210e 2012-06-30 16:31:44 ....A 326168 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe366d54ca89acdfc1f24bd05cd403c65ecec80a969e594165a9578bd8e026f 2012-06-30 16:31:46 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe5de3b6a0866b63c0852730904d3666ceacdece8b9a37355cbd9b135a0944e 2012-06-30 16:31:46 ....A 455549 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe618c28f05d540796fee799fcc5be78a7df0a2e0d121e066167ecbb5fb21a4 2012-06-30 16:31:46 ....A 29743 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe757c58142a4e05d4670c17e02bcf822e6066c89e7dd64c90650dcc9345014 2012-06-30 16:31:46 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe774efe2be8f0de7cbcdf339f363da2dd537df31978283eb1aff4907205be8 2012-06-30 16:31:46 ....A 2203648 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe863bc3d525dae06cd938c3f0ababe3a5cf66e1137cb4ddd3b36eba0246a8c 2012-06-30 16:31:46 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fe913bdb82c693e04034b056671cf5237c44de8b37e45e5641aa2aa2d56bf16 2012-06-30 16:31:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-2febb3ef85feb90aa7d6deedc9d46cf8a3d9cee3b6874299e320c8ca6a53be6a 2012-06-30 16:31:46 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fec0a3f8c10aaa12ea0ca506539d8bebc842cec0fb3dd9fd337afa15b0de214 2012-06-30 18:18:34 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fec3e51b1b97428534829a9733749596a592d71317d9ae4e2c53169f8f72c43 2012-06-30 16:31:46 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fed826423225a18bcc795ab4eabbc1cd69884c2039e5e691233ac760b270e40 2012-06-30 16:31:46 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fedbdfd68b505473245df53cc55093ec96a05a2e810fbc83918d16ba291cfbd 2012-06-30 16:31:46 ....A 1018633 Virusshare.00007/HEUR-Trojan.Win32.Generic-2feeb2ee56c1cc9fdd61d0d7698faaa28f2989378464a1bd31d6477d6a883ed1 2012-06-30 16:31:46 ....A 272916 Virusshare.00007/HEUR-Trojan.Win32.Generic-2feeee51972bd008dba58997eaf801fbd8437abcce450d4ddf34b1d25eb13196 2012-06-30 16:31:46 ....A 969214 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ff090ef46c75900145a1413d762bddbc1ca555b136afc31159f89c9879bf620 2012-06-30 16:31:48 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ff427757b1f35bb69097950b8353a12bda4399492a94f0b11a3f62e3999cd0c 2012-06-30 16:31:50 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ff5fd6ed16785c2790a0e9d78c13778806a957e07b2c62133e859860ba4889c 2012-06-30 16:31:50 ....A 77524 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ff8d64e622f8d172fb46c509b91dd5bd9f51ebeb495fa2a2daec2cb44e5d9ef 2012-06-30 16:31:50 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ffb1f29d9f63ceffd7795e7d0287654c4d07015da085c25c90e0fa9b1bac3f3 2012-06-30 16:31:50 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ffbfcf0d9e0a83c69786e47a68f0d003d0ae1ec6850e0bf46b40adae754e691 2012-06-30 16:31:50 ....A 805248 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ffdb242d1edd5b78f981e9cb3170cb1cc2e1ee0235783489649880f79879ddf 2012-06-30 16:31:50 ....A 465123 Virusshare.00007/HEUR-Trojan.Win32.Generic-2ffdc10d5ec1abe83fcfdf3e0d9fa607281ed6a036386cc22568c4352f3f1d32 2012-06-30 16:31:50 ....A 34431 Virusshare.00007/HEUR-Trojan.Win32.Generic-2fff5fc1d457deb1602043b7a1334f23e391c618a5cacf01ca3ed74b7c453ecf 2012-06-30 16:31:52 ....A 104274 Virusshare.00007/HEUR-Trojan.Win32.Generic-3002b36763b1d69abe9c53b9b89adebd021cfe875d67ca824a62697bfde99246 2012-06-30 16:31:52 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-300398b5fcfa2d554afffb8e21b88c506ec10a827855980aef2566da0934e962 2012-06-30 16:31:52 ....A 104953 Virusshare.00007/HEUR-Trojan.Win32.Generic-3003edd3dc7169f24292fd3cf4b1cac7327bf1f52b60dbd39c5092bdebbc6e2d 2012-06-30 16:31:52 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-300404df1d439b366e030044ce2c12a563a0b1a79e672a7455e68be8567a2d0d 2012-06-30 18:21:38 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-30054618125a5c573044578e283d1d001a26abdf3388e72d68d7cde1b9abbfa9 2012-06-30 16:31:52 ....A 1641855 Virusshare.00007/HEUR-Trojan.Win32.Generic-300605ad5a9f6dc6bb5f4c273bb20e79276d60cb46da7e1eb42d0bd0a515ffc7 2012-06-30 16:31:52 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-300892c56c17ef34a5ff71b01f8ea034e998aa402905ac7b65804d7bdf96eedd 2012-06-30 16:31:52 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3009a3f0f248d6f370ddbc613093839cd1c14b076ea364ffe8e8e56112ce8150 2012-06-30 16:31:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-300bf4a061268cb64ec7860922067b44379281b73ebdcdc2f99caefafd20496c 2012-06-30 16:31:54 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-301106a0405138a853b24f6754ac46a598022817d413be97b79b670b11af6652 2012-06-30 16:31:54 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3012a1a78d34a7f7c116f13ad0f548823725a95b56baa12b7aef1c5425d9ba89 2012-06-30 16:31:54 ....A 9157645 Virusshare.00007/HEUR-Trojan.Win32.Generic-30132fc8e299bf3c8e1ca10b4c6007037f791a58a4f964ed2e3bd674461ae34d 2012-06-30 16:31:54 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3014391e693858e1fc93392c06699089e6c8241aeb46c7fe03370f1fbff3df1e 2012-06-30 16:31:54 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3014a3f618eb9b702b3ecd99134eed56ac5cb1bbb8c62fce069573af5dbcc628 2012-06-30 16:31:56 ....A 10755584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3014ef4b0d4a15a4bbb95b95a236b4895e7274f7f3a940930d475a61a9678992 2012-06-30 16:31:56 ....A 220613 Virusshare.00007/HEUR-Trojan.Win32.Generic-3015e83ad86c59ceab36b32e92d7cb99a385dd20bf49725611737bb87b27001f 2012-06-30 16:31:56 ....A 62524 Virusshare.00007/HEUR-Trojan.Win32.Generic-30174aaccbcab03cf290e6f7a219174497873361c4365cbc4af4bb6438ebb021 2012-06-30 16:31:56 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3018b487b187f7afa6112d3c05ee85ffbfaf5f8a6e939988c11aa58694536b14 2012-06-30 16:31:56 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3018fb84c067b265429a110ad6b0f049ee5435ebaf316e898339707719367e94 2012-06-30 16:31:56 ....A 155628 Virusshare.00007/HEUR-Trojan.Win32.Generic-3019e3889070fcca9abeb6bafaa151135a1ea16377107037ddc3e72f13bfa6a0 2012-06-30 16:31:56 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-301b95c9011407c61511a86a88648303981321554632c6565cc62acd88e3ea37 2012-06-30 16:31:56 ....A 733790 Virusshare.00007/HEUR-Trojan.Win32.Generic-301ced76d25672fee97f4e301774c356a4f188d1353044077d707d767762195a 2012-06-30 16:31:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-301f5f8a0ea7be0cf8fca6f7155ec10166b2c4968c17ab96ad2d6af9104edb9b 2012-06-30 16:31:56 ....A 62722 Virusshare.00007/HEUR-Trojan.Win32.Generic-30203e401b90576207ec9ed75e9a96c09df6a36fc11191094d67f6e0306d8169 2012-06-30 16:31:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3020bd770e84cd1bed16a03a9aba85b49b87efe6e026a333e50f34d36e4e967e 2012-06-30 16:31:56 ....A 254278 Virusshare.00007/HEUR-Trojan.Win32.Generic-302199079c592bce10f42e4b1b10ecaee70ee352988b2df0e0be5e0b2dbb8387 2012-06-30 16:31:56 ....A 25456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3023554383e8d4d522e531607cdff15257ea0e2c04a38f088923d06942af0693 2012-06-30 16:31:56 ....A 179467 Virusshare.00007/HEUR-Trojan.Win32.Generic-30253028ed74fe28a366222667579e1f2c671dcc9235236fd7852c4a684750cf 2012-06-30 16:31:56 ....A 1484800 Virusshare.00007/HEUR-Trojan.Win32.Generic-302618fc5d8185410a3ef5ef3cff5dd1d4cd080311e473bbb3c71953dfb0a5b4 2012-06-30 16:31:56 ....A 2922534 Virusshare.00007/HEUR-Trojan.Win32.Generic-302786ec0f5538d296b6d3d345989946039e6dca8602bb47a5a2995ade69ae31 2012-06-30 16:31:56 ....A 676221 Virusshare.00007/HEUR-Trojan.Win32.Generic-3028969482c876f661290f306f16cc4ed96fb342bf97a4aae2dd64c24574beec 2012-06-30 16:31:58 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-302c8be437b933e3eacde48364d76bfc03cf7203381beb0d8597e6be3318925d 2012-06-30 16:31:58 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-302cc34950485cb7775c873ba7ab2e349cb8d4316a7a263b311168df6f47850a 2012-06-30 16:31:58 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-302d8f31eafac21c578676a231d12fbe34dbedac7285fbe9355c21497d5823a8 2012-06-30 16:31:58 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-302ebbfd6991f3882b3c22e0ba8b5717e4b503878da8ec4b3c710cd5bb14b318 2012-06-30 16:31:58 ....A 1004544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3030f1ff16b337f0a1b4f5ec24c789bb60ff6ea1fe9defc46c75c668f3719de5 2012-06-30 18:14:20 ....A 250846 Virusshare.00007/HEUR-Trojan.Win32.Generic-3031d92a3df70e9c6e35ed9ff7b354c9ad3497dd2bc1abeec345007265228d35 2012-06-30 16:32:00 ....A 713798 Virusshare.00007/HEUR-Trojan.Win32.Generic-3031fa32d503e65120129698497acdf3104dbc4a4801cea884ff45452a2a0ec7 2012-06-30 16:32:00 ....A 77857 Virusshare.00007/HEUR-Trojan.Win32.Generic-30325ab2e353df6ff60944d390e64acd0b5bbb2095aa5f3a79e7716ecd897005 2012-06-30 16:32:00 ....A 384000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3033b2bf11434b6351c756014857e7c78fbfb5d67a367fa95ccea6ccef99806e 2012-06-30 16:32:00 ....A 65571 Virusshare.00007/HEUR-Trojan.Win32.Generic-3033ecf11df7c13f9f8c1e26dedc45e65138319a59ed6058b16c1fb63479785a 2012-06-30 16:32:00 ....A 658432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3033fa9d5bbbb8e79b312c6a1d8c1b2592b13f5ccf00cb456d640ab70e871e1a 2012-06-30 16:32:00 ....A 2315264 Virusshare.00007/HEUR-Trojan.Win32.Generic-303400b0df1b9d523188d441d8b7b7811f7ab47335a236695f9bfbb6295fca64 2012-06-30 16:32:00 ....A 1041408 Virusshare.00007/HEUR-Trojan.Win32.Generic-303448ebfe30f432bfe128cbfcadcbdfd4aea0e2881ecfce37406e1ae05df857 2012-06-30 16:32:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3034a0ff9449d1766dd3475927f1b3a19729377b0c281126d3b5b2cae384426f 2012-06-30 16:32:00 ....A 89981 Virusshare.00007/HEUR-Trojan.Win32.Generic-3034d16c9b1433a6e8abb716026e1c73975adc5449ed118899c6326d6040561f 2012-06-30 16:32:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-30358991ff52e3abea455d9c9bb4832304e02c44934a80f54bab2cca455099ad 2012-06-30 16:32:00 ....A 50048 Virusshare.00007/HEUR-Trojan.Win32.Generic-3035c7864fb5597e805b057d81ace44c8e790dcaecb8d0eb463360b24bacc042 2012-06-30 16:32:00 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-303801c8558fbf59cefa1c432a2fc77ef32ba5026d5b8a43e953807afbe89058 2012-06-30 16:32:00 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3038be9504467aefd6ffc1b274d525756c4154ac32f1cc5b4b3f579227f86b15 2012-06-30 16:32:00 ....A 229177 Virusshare.00007/HEUR-Trojan.Win32.Generic-3039d0f2098b31dfa9d2faa6bc865882cbcc900cce8a333ec1c5180e3d610943 2012-06-30 16:32:00 ....A 411654 Virusshare.00007/HEUR-Trojan.Win32.Generic-303a1a8ba285eab5e3d739e3aa8bd28bdc89169a3404802d36359879ce8ff6ef 2012-06-30 16:32:00 ....A 45132 Virusshare.00007/HEUR-Trojan.Win32.Generic-303c82cd80b10b433d653358c109fd5f768b0bb8ad409ffe1910ba99ad401667 2012-06-30 16:32:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-303d227ad5bafbc1810cf1a3b0c09e97da42030b27c9cdafc2ffb37f804de1c1 2012-06-30 16:32:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-303fe169f2205fb9b2c4dcc817bf4edaf4ac4c170e51b81a3c2ade0a437c412e 2012-06-30 16:32:00 ....A 562688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3041fdf50a7aeb4a356b08b8c2f21b8b28c80afb272eb96e61202f5e4becfc44 2012-06-30 18:14:00 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3042f11abd9eee4825663a462e20b8b3b693cb960bfb18d9372b260b4382eb78 2012-06-30 16:32:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-304582d51e84f42bf9e1626438bbc9b10aa455e1600f2575bd923c91d69ea5a5 2012-06-30 16:32:02 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3048cce832d833a0ff54f9ede45d8ad4e9fdc4745ec20504ff76e11b202c4dca 2012-06-30 16:32:02 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-30492cbb6a125a584ca87b9a340508ba3cae76e0c262b29d3177cecce865d525 2012-06-30 16:32:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3049f7453ac26197400bf88019a5ec6264a759cbcb97490d98788ed9c642fce9 2012-06-30 16:32:02 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-304a5f1b276b5c8f484ce12d985ccb09891bc51dbdb0158d665caedcf7a06ac7 2012-06-30 16:32:02 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-304be55ab51a48e28e9706680fb04cba2c295da16872ca152936e25ae5b252db 2012-06-30 16:32:02 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-304cb7d11ccdc35af5c2282cfe66263f06c3a328739ad2810091b5c9fb57ca4f 2012-06-30 16:32:02 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-304fc3727e9ef593c8f8aa5881a8ab5b0a5c11690635b0660b93c3366b3a1b9a 2012-06-30 16:32:02 ....A 554431 Virusshare.00007/HEUR-Trojan.Win32.Generic-30506d86f4ee594893199c29fa830e9385ab1ff344c7e2a8e06517aa70d47d07 2012-06-30 16:32:02 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3050b07864fe4d9222a1cb72a75ba3376472f130b3fec416e4de0c996b4ff347 2012-06-30 16:32:02 ....A 77950 Virusshare.00007/HEUR-Trojan.Win32.Generic-3053e348987a4d5b183dd600658f1eeb6733060b7706cc724572e40234bc4f53 2012-06-30 16:32:02 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-30543e7474295a540ee1949af578320c6bf084e4b630e11e4363714dbf553705 2012-06-30 16:32:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3055d8c95deb94bf7283a2376ee456121ab71ce9ef6f73ec47306834984a4f62 2012-06-30 16:32:04 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-305780b425407613c6a8d4abb6f1b58835593332223c6366f19c6495802d820d 2012-06-30 16:32:04 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-305979720f2d902ea523afb9b8a894075c1bfa9c495581ccbb4207e61cc25688 2012-06-30 16:32:04 ....A 60256 Virusshare.00007/HEUR-Trojan.Win32.Generic-305a138e9643d3acfeafe556aa6108621bddb39ddc0b1a32c470933cd5f307f8 2012-06-30 16:32:04 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-305b507fbd1d978008484c44174e41ba28be6534ef63646a76aec123c85bc4e1 2012-06-30 16:32:04 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-305d765ad13bdaa2095f7fbb34badae988298130c62d9e361f4fc227205f7434 2012-06-30 16:32:04 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3061951c79c1d7e6c3fd21f109523941f1895940da6f6cfa5695c04e7c3a8a15 2012-06-30 16:32:04 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3061fc41658fe8e35fe20f3cab8dd8f6d07388c1f59d7b4e61c329eb10ded489 2012-06-30 16:32:04 ....A 504844 Virusshare.00007/HEUR-Trojan.Win32.Generic-306599b064eaeb8b1775b696ede6a9a6ca917cc7c976617a9c4ec8ba7c47859e 2012-06-30 16:32:04 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-306839ae225c37eb48b1fc59bbaeef1687b1a6ddefca8987d276f83188cd9f03 2012-06-30 16:32:04 ....A 2829127 Virusshare.00007/HEUR-Trojan.Win32.Generic-306854341072517f281bb916be2741df1fe6f9a08c13b5b8b6fa250cf44c1088 2012-06-30 16:32:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-306c0a24a80cdec457c270b881f7e5950dedd727cd7bf78bae1f5dc6481c1bc3 2012-06-30 16:32:04 ....A 15575 Virusshare.00007/HEUR-Trojan.Win32.Generic-306d2e28ddc962a13b4c96a6c8a60a129058430b49dd5b1e81e7dd259aff997f 2012-06-30 16:32:04 ....A 197664 Virusshare.00007/HEUR-Trojan.Win32.Generic-306d6511afcf40f3b502a04013405b2668d5fca794777e3555152e7ae944ad35 2012-06-30 16:32:06 ....A 3804672 Virusshare.00007/HEUR-Trojan.Win32.Generic-307055f54186b9a0ec6719de7cd3f7b6c3537a9fba5978ba801759ff559283bd 2012-06-30 16:32:06 ....A 119729 Virusshare.00007/HEUR-Trojan.Win32.Generic-307109c9758552f7e74c5552dc525178bd2d2e871437a90b8aabfdb47c5b9d6b 2012-06-30 16:32:06 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-30718d4d336f5d099923f5b65e54f657e403089278352cf10bc7b5af457e8d40 2012-06-30 16:32:06 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-307238b2b5b8bb37dd09ca33f5a591757849c08dadeae0a7fc1941f51d93278d 2012-06-30 16:32:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-30736d6eb03ee5af67821cffde6691124cc06ab75dbbfaa65ab0d400a309db74 2012-06-30 16:32:06 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3074df5b27676fd1725d5b9296f267a6bca9c317770bd5d380a6974a074a1ce1 2012-06-30 16:32:06 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-30760a546715981f96c6b2dcc3dee12bba82677c4ed69d6ec8a7415f421617be 2012-06-30 16:32:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-307679426f14717641eaac28bd57229395c86cbe04b080bc2c387ed597c053b6 2012-06-30 16:32:06 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3076b2d3b1737e693c0979602160c519e357fe972d2016bb345477d03466e852 2012-06-30 16:32:06 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3077aca8ef49f7d53a6c52a30ee5a3a828d624a56c6fdfb3bb0a73ab3a4060ae 2012-06-30 16:32:06 ....A 1638912 Virusshare.00007/HEUR-Trojan.Win32.Generic-30780bbbb7b052c06747211e901e6c1dc0b6f0d517a0256b096f7455d911b7a9 2012-06-30 16:32:06 ....A 107389 Virusshare.00007/HEUR-Trojan.Win32.Generic-3078da092e43029642e294990dd049669ff8676946178da3b42bfb9aed122d00 2012-06-30 16:33:06 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-307d4f4daad28df25a55d984a45a96e830712d2f6481b1d56d94e2c7ab3b990c 2012-06-30 16:32:06 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-307e5c32ebc3d52c195e57570073e6656cb0f222ed2adc9c05e159464d8feebb 2012-06-30 16:32:06 ....A 172545 Virusshare.00007/HEUR-Trojan.Win32.Generic-307f3769e45501b3496eef8357eebc6b79b7e4b13d74a591922b46a3980f3f07 2012-06-30 16:32:06 ....A 46396 Virusshare.00007/HEUR-Trojan.Win32.Generic-308404c715165a897419ae0bef2c60a028ca95fe35f5296534a4369a24fd5e54 2012-06-30 16:32:08 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-308afc0d05a60f05c97cd6f632cdfe5ad76701f36c37bc8b2b67d027ed805e10 2012-06-30 16:32:08 ....A 1155072 Virusshare.00007/HEUR-Trojan.Win32.Generic-308d1a97c94a04271151b25804f3efa4122127bb91c9874fc2c214550dc66662 2012-06-30 16:32:08 ....A 26454 Virusshare.00007/HEUR-Trojan.Win32.Generic-308e9e045939949b7a436b0f0251241e215e1675db576b14b28b9aef5dbfe5e0 2012-06-30 16:32:08 ....A 253441 Virusshare.00007/HEUR-Trojan.Win32.Generic-30902d5261f029b669ba1dae8d33c216bed5825509d2cdeec996f72914309388 2012-06-30 16:32:08 ....A 101794 Virusshare.00007/HEUR-Trojan.Win32.Generic-30906bf3bd671567574753c9ba2206329f9357400179aa21281e301fdf7b15cb 2012-06-30 16:32:08 ....A 317947 Virusshare.00007/HEUR-Trojan.Win32.Generic-3090924653aee22dc10209844d2addca02d6d3632894b6e01b214d40fd152a56 2012-06-30 16:32:10 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-30915b2fb1e19eb7d64ac922bf4493f6d7a9f1ddee8669d164fe86b6ca7a4dba 2012-06-30 16:32:10 ....A 803199 Virusshare.00007/HEUR-Trojan.Win32.Generic-309352b4c8aed1b151efc754f8711a6135a98cc868cb4f89d41deb461b541107 2012-06-30 16:32:10 ....A 244527 Virusshare.00007/HEUR-Trojan.Win32.Generic-3094bf7eadefd058f52912c6e7d46ff2a1a014eb8b905cc93b74f09847db9e3e 2012-06-30 16:32:10 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3095460982e344f172eb02c774aa0950cb440dd16a150e739bbea8a9a3351c6e 2012-06-30 16:32:10 ....A 56524 Virusshare.00007/HEUR-Trojan.Win32.Generic-3095d4e97cf783e7077a41fe10bec5d5622f39a0c83d3522181b96295ee99240 2012-06-30 16:32:10 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3097be6f99a59c07ed50a6fdb2e88a5b1c73c61eb3bd869d4393fabf0511ca74 2012-06-30 16:32:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-309b3290b7d019a8d88427373533b41b464ee5eaea5c585bc7f43114d0b6d542 2012-06-30 16:32:10 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-309c3fc4d1c83d059ce3aec64343b6f8195d62fe1a239c94c272244e18a56518 2012-06-30 16:32:10 ....A 2101815 Virusshare.00007/HEUR-Trojan.Win32.Generic-309d396b1cf39b68e7a18f8a68a92324a3d5304ad77e3a27f9d8bd9101d0ebba 2012-06-30 18:09:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-309d51d2eca95eee07e4727aeb213e24cc0f53a8c8e6375ee949c1952d6939d6 2012-06-30 16:32:10 ....A 1264256 Virusshare.00007/HEUR-Trojan.Win32.Generic-309f5a77f53f22c9613f8f6aaa795a7fcc84b8f5a312900c40bb639546ac6455 2012-06-30 16:32:10 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a05553c8f762142d24c40a5ea4082b20e0afbf14dd0ed9de45a6de2797c0f9 2012-06-30 16:32:10 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a07610c89a83f203ff7269fca966706e379d6b51c4fa3dad300cc0f1352321 2012-06-30 16:32:10 ....A 588196 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a11cd65d53e7adeb42d2778ce4e503af26659fa51afbeba76e79a0c411c77c 2012-06-30 16:32:10 ....A 149248 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a21b7abd36e93153e5cbc0f801920426fcbe9e13f93f5f1d246e0e107d9d5f 2012-06-30 16:32:10 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a338203eb69b32b373ad9110bd7db5645cf335020c0a6007aa4199a75cf111 2012-06-30 16:32:12 ....A 66049 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a405cf98e10d22f109f1fa88b4cf68c3379cc41e576a0cc42349d5b353fbab 2012-06-30 16:32:12 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a6b739bc3b73d5c70e89fa0c8fdc73c697e5b705114336b4dbb230a8b71473 2012-06-30 16:32:12 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a8347c0869927311ff8fa37a7a70acdf2d0f3e729fef1c86e34f6b87819620 2012-06-30 16:32:12 ....A 119391 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a8db6afcb15b8d814ff49c921f1434103dbe10e2ae7059e233740ffc9357e3 2012-06-30 16:32:12 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-30a971fe6d7a90538d7de027039bd175e82f8386065e10867127f77ae7eb12e3 2012-06-30 16:32:12 ....A 2392064 Virusshare.00007/HEUR-Trojan.Win32.Generic-30aa83fcf9cfcc7d984431346e0f9e78dd1f86b98fa84229d40578bf2e0cc3e7 2012-06-30 16:32:12 ....A 2148329 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ab34f15e0d79cd64a47265d2fdece2b249cef600f17876bd1f1d9211b6c92a 2012-06-30 16:32:12 ....A 96376 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ac1f6dace7ebbbb97668ae1a899e079dbf3fe78c7a0cb6da6b537c4dfd9151 2012-06-30 16:32:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ad3a0a05204fb0e7b98fd19c2dff9708fd912e43276ed08478bc556c744683 2012-06-30 16:32:12 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-30af8e004db26532667121fb3ce4db4d48d2aaa0eaa31700ca10bb9f2224b237 2012-06-30 16:32:12 ....A 824320 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b09c838c488d4cc1efc8c03f1e18c357fc238eaf25572b6827a853f9043c14 2012-06-30 16:32:12 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b19ae320ca34c9a59264bbfbcca256c2244cf99de8dbd641ec6d5fa57355e5 2012-06-30 16:32:12 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b1afb7f2c6943e3f05d4d814afaa9a5d472676e248e9896b4b5998a8c2e58c 2012-06-30 16:32:14 ....A 3461164 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b2036ef07d9ec704880484dda802e89f5c6feee16a43715999f8bc4370607d 2012-06-30 18:24:14 ....A 1228800 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b21682541d92592b206fbea79dfbe1ec9af3597eb01459ef66f607101951b7 2012-06-30 16:32:14 ....A 20707 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b2528bc1d7650dbe3d822313440852da3fced55cafff94a3caa7687c7e0a15 2012-06-30 16:32:14 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b2b9d142947715b82356cc3d1677e5d10dfcfeee4e0ec25d3828a2d2b9e3c3 2012-06-30 16:32:14 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b426a70eabf5bf774a9a10185ea697a057965fdc42367dfa010695b275c774 2012-06-30 16:32:14 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b6c67db6dc0c150c8caebdf278ad5f3dff2f7a034c0ee1c29d5ae472e551c3 2012-06-30 16:32:14 ....A 9158672 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b76931030598fb1c1e6e4bbb36e30fd62d5881bc009a0bfc6f6dc832bfe05d 2012-06-30 16:32:14 ....A 513024 Virusshare.00007/HEUR-Trojan.Win32.Generic-30b9b7668557e8f3605f760a8eba8f6daca45b87b66535e3f76a0a1f1300bad9 2012-06-30 16:32:14 ....A 30298 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ba90b84a586cb41ff8e019a91b41dcfc6449c77a7943b522d7ead21d269ccc 2012-06-30 16:32:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ba97bbb40535eaa40c297b82724929b962fbebda8867564158e8fb1a4e98f6 2012-06-30 16:32:14 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-30bb52d056207753e6c7a4e1a14603c2bce86f7dfc41b2380ea53861f72e7f8b 2012-06-30 16:32:14 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-30bc93eed1e321ef9ff97631f24b79ba419ed39b6f8b876299486b3cba5d09ff 2012-06-30 16:32:14 ....A 26512 Virusshare.00007/HEUR-Trojan.Win32.Generic-30be43ac89a5b5f83f4755ce4e0a04ef4cfef642a7b0f75a316c4be8cde82c73 2012-06-30 16:32:16 ....A 3548160 Virusshare.00007/HEUR-Trojan.Win32.Generic-30bf3904d60afb881bd3229e99368dddee16a50a733cead76f0644d81fa42cba 2012-06-30 16:32:16 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-30c238d5ad0246221f1690e93683c10e9719a781655aecc624ee5fdc00e651c9 2012-06-30 16:32:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-30c56638c80136aba99957616ecbe7b42adee6e38eeaff1210d005e1221a06f9 2012-06-30 16:32:16 ....A 66561 Virusshare.00007/HEUR-Trojan.Win32.Generic-30c75e6d00bdbc3adea9c710d00c0466a9baa04e9bd90f707ac46a0dd268c8f2 2012-06-30 16:32:16 ....A 35334 Virusshare.00007/HEUR-Trojan.Win32.Generic-30c78028c2f270f633152ffb954fe65d5f16532e0342300f23be28e4eb54f1e4 2012-06-30 16:32:16 ....A 97993 Virusshare.00007/HEUR-Trojan.Win32.Generic-30c8950a069b83d24cd3461cbe2121b7f76d295782b9ae3d22c6f8f4e42eb2ab 2012-06-30 16:32:18 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cb0f6cc4a1ce198d1c9cd6752ea64e3cfdaaf0c10d174583804200adc013a5 2012-06-30 16:32:18 ....A 259764 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cb56c6789798d96d00efa575a3749422c803466c7b88ab66be0da860392e61 2012-06-30 16:32:18 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cc529312b30b7a5a0d3adf5380ebd399eaa55d865d1e9fe774fa56b3cca2e2 2012-06-30 16:32:18 ....A 237856 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cf01a699095bd4b466df40da7980914433a7dc61593bfcc4e3fd0488ee831c 2012-06-30 16:32:18 ....A 1493504 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cf4792a05d7a5672db2ec308d4b2ee38309e8a2c3b01c91de392c2fca14cf0 2012-06-30 16:32:18 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cf6db99f93741d0eca0378310accbd570230f1ca1966febff0cd44972047d5 2012-06-30 16:32:18 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cfd6c646c978cbdf8cdc5054779ea2a5cb8512936ee827513fb9cc264cec97 2012-06-30 16:32:18 ....A 91008 Virusshare.00007/HEUR-Trojan.Win32.Generic-30cff338ddcfa2ac4bdd7fbf64dbf2862f4acb2be7394fb6681e99e2682303ce 2012-06-30 16:32:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d11a61d8911689ada9862a3f0b85bdc6c44c7bfbb3d545a0585f5c194b638b 2012-06-30 16:32:20 ....A 598167 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d1366d5fe5888e0c72958d10983c559a7182a29c9842f70fd2ecf8058ffea2 2012-06-30 16:32:20 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d2ad2e03801aec710e9cb86c9fb2a13fb1a0a528c307001c79b28b2b6579d7 2012-06-30 16:32:20 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d34de4596d92e4ccc9f8fd4dbae6c3d16f93b2046f9429a1e279d4533826c6 2012-06-30 16:32:20 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d52391af4285355fc0b88a2e182e1c6e488abe4d16ce5332fcd096fc4ebe0e 2012-06-30 16:32:20 ....A 33168 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d56571288a6ba89f20c38af5dee614767d3c1a76eb5a862de8451c8b3656b8 2012-06-30 16:32:20 ....A 1988096 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d5d298f9d1464d57f5f7768ecfb9ff9aebc625197e85ea377d2cb989e84c43 2012-06-30 16:32:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d859de3c749f6365b9dc7971d8a715c4f34abc9be97a76272d9c70df7a8313 2012-06-30 16:32:20 ....A 992052 Virusshare.00007/HEUR-Trojan.Win32.Generic-30d8df50324c29b55284ced942fd887d386334730a61f858e6a0fe85e6302b0a 2012-06-30 16:32:20 ....A 116986 Virusshare.00007/HEUR-Trojan.Win32.Generic-30da2b4a685c13cb7cc369164baa80ccfbbcafb24256cf45ab58538b96d7117b 2012-06-30 16:32:20 ....A 976144 Virusshare.00007/HEUR-Trojan.Win32.Generic-30dbd77413f2335feffbdcfc3861198242a822c259e0e7a43bc9db2a92235b87 2012-06-30 16:32:20 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-30dd8c5fc897ab6896072f42a717db07243a298f0c02ebb61044023cb4453ddd 2012-06-30 16:32:20 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-30de66d45653f42bc6f28bf35b99f8b87c0ee01bd8c1daa5f346b41909be21d9 2012-06-30 16:32:22 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e19d5a05f4863a41bc31e78dc6607b7e22867bd6d9c8117b188d3963435b57 2012-06-30 16:32:22 ....A 48672 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e2e91f55d4bdcffc1edfe9d7661a0a9adeb103a9d24d438b50651bf18ffa4b 2012-06-30 16:32:22 ....A 244985 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e3e491df155d49d0e52608ba933d11ffc1181dc647a142599cba6b48a51bdb 2012-06-30 16:32:22 ....A 2221568 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e44940849920f9f776d92d0910fcd9be7ce67a9ae29e65bc8fed5b0b5a7b3a 2012-06-30 16:17:38 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e49c3d51e1185178ee8d67a73b43b947334ec5df13d0470a2718978d8671ec 2012-06-30 16:32:22 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e5574ea1cfcd605f7600c4c277209c18ee095548187e281757d4adb01bbe22 2012-06-30 18:18:34 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e63acacbf49fb9caa813c1deea8dc35dba9a09da38f62bb1c1d44b42e1cfbf 2012-06-30 16:32:22 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e6b9ab580eee59c6fe44b6398e1575637ac5b6f1f088f84482e9b8786e1380 2012-06-30 16:32:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e6f8ae35b53919177354d9c1471073f33f1dabb335167f4ffe198482fd6ec8 2012-06-30 16:32:22 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-30e899d685bed5d9153c3d410369cfc5b0fd858a905fa801820241840e185861 2012-06-30 16:32:24 ....A 583680 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ec7dae6924bfd6fec1fd6ea65a03a367126e6c4cf5a657c07e7b493e19d2d6 2012-06-30 16:32:24 ....A 573440 Virusshare.00007/HEUR-Trojan.Win32.Generic-30ee20020e669bd332592cf11b34f978a2b43eebbb29f9947d29df048d7bfa77 2012-06-30 16:32:24 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-30eec5e9342c7d1238ceb938f8614008d55c4de6635a24e2bd8f13db353ce672 2012-06-30 16:32:24 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-30efd1268aeb83910cd1cfa03592131853d138ec622ffe162418660d21c417e5 2012-06-30 16:32:24 ....A 5081600 Virusshare.00007/HEUR-Trojan.Win32.Generic-30f0308a58e971432bc575ac4cafd45ee40857db729e878ea8346acad9d63eed 2012-06-30 16:32:24 ....A 59524 Virusshare.00007/HEUR-Trojan.Win32.Generic-30f05e635dc4414ec92b2650354527d150fe346be9f8fe94162bb34e64d94dce 2012-06-30 16:32:24 ....A 109120 Virusshare.00007/HEUR-Trojan.Win32.Generic-30f3b434b4f94b95f76fc3db1c3997f5aa8bb96e0665b613da307cd0157a8535 2012-06-30 16:32:24 ....A 739840 Virusshare.00007/HEUR-Trojan.Win32.Generic-30f52db7d05752ddd72fbb24975a92a977aa3426b209a36a9ede44e3cccfc5fd 2012-06-30 16:32:24 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-30f9bb46c1d2589b974aa1e7a627cb69ced884d4425c3cb0d1b020aa084bb3d0 2012-06-30 16:32:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-30fbfd7652e948209b46424e4cbaa02a7e4dc0aa4df179985fec0773c9fdf13c 2012-06-30 16:32:26 ....A 98375 Virusshare.00007/HEUR-Trojan.Win32.Generic-30fd6a1c40fde3a36d5baaaebb8de45af7790bcc9c07515e5705cff164405f5a 2012-06-30 16:32:26 ....A 8024576 Virusshare.00007/HEUR-Trojan.Win32.Generic-31000ae003fda3b5dadefb246d83f4a02cffb66dfab91560e1f7fdc1b2a38cd1 2012-06-30 16:32:26 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3101ec7806896600b9c1e7a8477fbaaf0a381fc51822b198ef0a8220152d1de6 2012-06-30 16:32:26 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-310225b370ba4437e6f88d4faec641d2d62b940ad1ac8520fabc81cd785b5881 2012-06-30 16:32:26 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-31029db55f954acb35083a4c1877c00600841d658473b899b2dc8846b59aa9cc 2012-06-30 16:32:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-310475e8996f30ae234f8cdfe94e1802aa61f5a9e73693d75edc6a92ddb213ac 2012-06-30 16:32:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3106169fd371f5f9b52eb82bb2333566eca1fac8292eeec429ba90808e9b29f7 2012-06-30 16:32:26 ....A 1662976 Virusshare.00007/HEUR-Trojan.Win32.Generic-310df8b85f37ae2ae4b29a2529fedb746e11701b068f8e8bc42e04dbcfb6b3df 2012-06-30 16:32:26 ....A 130108 Virusshare.00007/HEUR-Trojan.Win32.Generic-310e7d81da864ccfbadd01563f4ef05e2abe4ea7cd5e4f34bdf2f5f1415956c6 2012-06-30 16:32:26 ....A 584397 Virusshare.00007/HEUR-Trojan.Win32.Generic-311252a0b4d737fc87531ecf286dabe0c93b3ffd86c60d3a3698b52fabc70d91 2012-06-30 16:32:26 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3113ae05569a1ec9bfd840e4b300349bbab368a5409fb539d8bbd93dc73480c5 2012-06-30 16:32:26 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-311440e36abaef775f3aaed2e494a284a8ced8d9546bfef39cb017f3469d7226 2012-06-30 16:32:26 ....A 186931 Virusshare.00007/HEUR-Trojan.Win32.Generic-31147e20d20a28b79f3a37b5d5813dc2bf3e7d8931c0894f16a66fd9e3f73cfd 2012-06-30 16:32:26 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-311777d9ed18c1c2d82f3f1e4a03c180d07604aa31093b8845f82231b9086ee3 2012-06-30 16:32:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-31187eac7b75ccfccb714f36452c938f059f354bbdeffa5af4069f1ff2548e25 2012-06-30 16:32:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3118d082aa3285d81814a5303fc065c866815fe49827f725706015fbab2fae43 2012-06-30 16:32:26 ....A 249870 Virusshare.00007/HEUR-Trojan.Win32.Generic-311a17a505ca9a46174556d26191edcd7abf425760d2c10ede7e1e968d5f459a 2012-06-30 16:32:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-311ed1bc16fcea7a51ad7d234c6cad54dfedb6d29b69fe9efa8db49b002fa468 2012-06-30 16:32:28 ....A 2981888 Virusshare.00007/HEUR-Trojan.Win32.Generic-3120ca539bdc15f8912dc862526c9588768adf1c8f1df54c977cc610b229e291 2012-06-30 16:32:28 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3121c009ecaa74180440732033b9bb126f097d3a81fea54890e545d545906528 2012-06-30 16:32:28 ....A 577024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3122265ef36edac1b3292a9034aa8ad5394af953388705cec6e055a88dcd5fc5 2012-06-30 16:32:30 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-312391e22725c017c0d182e38f1086854643de3127a4895fa35e1859abbe59e0 2012-06-30 16:32:30 ....A 112473 Virusshare.00007/HEUR-Trojan.Win32.Generic-3123f584afd9c8ab5fa8b2e98dd483dacadc8b47b8479d486abbe12b0a3b7bb9 2012-06-30 16:32:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3124797103757cc8dc79c2551197739343ac2a4ae9005cc0d543c123938ac411 2012-06-30 16:32:30 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-312563968283ebe6ca88d7fc2956f21d7461fb1f75f3c9da49732fd1ff00afa8 2012-06-30 16:32:30 ....A 268099 Virusshare.00007/HEUR-Trojan.Win32.Generic-31257cfa49c776af347403850219ab5b4023b513e7d109158633f1d57e32fd5c 2012-06-30 16:32:30 ....A 786944 Virusshare.00007/HEUR-Trojan.Win32.Generic-31258f48da56a0ee5687ca25741ac74c519b1ee28cf2b11e39c8aeb39737c5da 2012-06-30 16:32:30 ....A 546304 Virusshare.00007/HEUR-Trojan.Win32.Generic-312626d4c32d23845f96ef0237b921923a06eafd1dc62820ba26b19498add784 2012-06-30 16:32:30 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-3126775f2ecbbee7cd3bbda68cb456c7fe0a5046d9d4f6d58fe271d2f6d1a24b 2012-06-30 16:32:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-312702e85432ac43791453c210031539eb6bfc435ea3403b246a946d07807d27 2012-06-30 16:32:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3127418630a163812680cf8ad3e659b192c1ad1dec828f663ba4aa9f23a2cd7e 2012-06-30 16:32:30 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3127f52c70975eeca39a11ee857f594e65005102d89e888c7cd691809510e84f 2012-06-30 16:32:30 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3128ebc9ce39fca8a5c7485eb4f18cbb11224612aead9c7b5f67a974df8dddba 2012-06-30 16:32:30 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-312b5def3d943bc29c3e27029805de5134b9da16a4573ab6b78185ce4abf6952 2012-06-30 16:32:30 ....A 1424384 Virusshare.00007/HEUR-Trojan.Win32.Generic-312bac736eb1c382a48a3de34a70a2c6e5fbdad090be6d109012546683358c8f 2012-06-30 16:32:30 ....A 634888 Virusshare.00007/HEUR-Trojan.Win32.Generic-312ea14a462e26999ebb900c4803f201ac029959942ccef20074acf5a64dcf65 2012-06-30 16:32:30 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-312efef2b27d405bd0d928117f897b4f444918a64a56e24ee380728f62123228 2012-06-30 16:32:30 ....A 1556992 Virusshare.00007/HEUR-Trojan.Win32.Generic-312f01f1b53e02960c38ad204e8a2a8b023c2b486e7496909e6a2aaaef72a851 2012-06-30 16:32:30 ....A 196268 Virusshare.00007/HEUR-Trojan.Win32.Generic-312f3bcd069d4db80263b692cf6f4d09aac42c0b50b3f5edc515171ecc4f89f1 2012-06-30 16:32:30 ....A 145769 Virusshare.00007/HEUR-Trojan.Win32.Generic-31300c55eb752f832d4ad04f971e2cc9866efec9612502affb6d2cced8225830 2012-06-30 16:32:30 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3130690f288ca13bfaf031ef258fa3c3f80cb83fa2618b7fb226fcb3f34d9e09 2012-06-30 18:19:20 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-31309fda97600f0307af74f46f488446df770ecbb58f651651a4fe722b8ad983 2012-06-30 16:32:30 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-31314ba8db3164c38d8f4c4f60c21169383bfa1d4ebee988cbaeb91540a17d44 2012-06-30 16:32:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-31316488831932978ba4fd6dc8b8ce4b6cfabe275fb2f9c00291f9bcf336fa1f 2012-06-30 16:32:30 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3132a259d6c12905e1f4019ca9fb1e6ed167054fc490f43d4abcbd61fec65e7d 2012-06-30 16:32:30 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-3135c0d42ad252ad3bf3ebbb01af6a0436aa6c80f0e4be94b454e3442f7d3028 2012-06-30 16:32:30 ....A 624386 Virusshare.00007/HEUR-Trojan.Win32.Generic-3135c260de0967c583dd649e20656a3d825c2b25f98b81943709f17fe88881ab 2012-06-30 16:32:30 ....A 135195 Virusshare.00007/HEUR-Trojan.Win32.Generic-3135eb766b04a8e1bbc9e2ddc9e0bd4fbf7b1c7cd4fd744b073ed7aec2b16150 2012-06-30 16:32:32 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3137456007c14a85f10280bac66244302b2100f5efbe9bfc1d626104d3f394b7 2012-06-30 16:32:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-313ccbcc2ba37569a359dbaea2bac86504f1119d1a8210dd39269cf5bab037fa 2012-06-30 16:32:32 ....A 27508 Virusshare.00007/HEUR-Trojan.Win32.Generic-313d7c8feae41f05892e97c3f12b82081349638ace13384cc949d45ee325f1e4 2012-06-30 16:32:32 ....A 3852800 Virusshare.00007/HEUR-Trojan.Win32.Generic-313d8ca41670a87b9d81756091e4a4012916a8a48b4b7a42b14ee84b54721b68 2012-06-30 16:32:32 ....A 48288 Virusshare.00007/HEUR-Trojan.Win32.Generic-313ea15649b6999cbad81bca3b92b1f59d0c9843a9189ccd832c2c8786ca0b78 2012-06-30 16:32:32 ....A 306890 Virusshare.00007/HEUR-Trojan.Win32.Generic-3144ca8b98006633bbdf97b5f44c35db9d08ca60132dfd61e6eae205b1902337 2012-06-30 16:32:32 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3145b9923933b6edd5d2c317e1030ef1a93593cd7c724261e9b1615699bed729 2012-06-30 16:32:32 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3145d22c1c59e4d6e8c70b7ca9457afe946aba49caa12e5e47de26e2b2a04a50 2012-06-30 16:32:32 ....A 3913482 Virusshare.00007/HEUR-Trojan.Win32.Generic-3147881c226db4b2042f4aa5b594501a7c61efe999a31867b5636cedb95b9e4f 2012-06-30 16:32:32 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3149972cb280c5f8137a702458c1648ad63363e2f2477d1ea298ac7d5b049035 2012-06-30 16:32:34 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-314a2aa381c9de681700625b870a0d4eb386ca59c2f9ba91435f98d3c051d1aa 2012-06-30 16:32:34 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-314b6dfa44e24b87b4e23cc49d698f53fe92ad81fe4bf87e3d88e7400657d724 2012-06-30 16:32:34 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-314b75569d43f5cfd14210d63d4063cbd4cf8dfb8045cba01ec0ca020aed7953 2012-06-30 16:32:34 ....A 2789920 Virusshare.00007/HEUR-Trojan.Win32.Generic-314bd6874ec713e2e8abca70a15dde10e74183a7bccc75b8010ee658431c9c4b 2012-06-30 16:32:34 ....A 340831 Virusshare.00007/HEUR-Trojan.Win32.Generic-314c3fcf5a93791e60e15661f2e54de34f4515b30cf23aec5fa99feebda46d61 2012-06-30 16:32:34 ....A 720913 Virusshare.00007/HEUR-Trojan.Win32.Generic-314c566672e738957d6864334b130993eb3a9f7869bab36dc4d073469d4fe0ef 2012-06-30 16:32:34 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-314dcafbb9d26014372ee7d3f3977d6ca2e5498aa91c31b434f906ab5feeac60 2012-06-30 16:32:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3151112b3fe70ad31cf92435a721d548af48549bb69e925c47d6f5042da09955 2012-06-30 16:32:34 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-31553685344d02e0ae2c3934963e32e13e0611c961508729bca786e02c89207b 2012-06-30 16:32:34 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3156bb0c383c84dcf394c4a1e8d9ec0e3e37f2f7b7a64f17a20195508b623988 2012-06-30 16:32:36 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-315996b903d0500f66d22b5ae36080bbc25b216c158285f5f8e842ea90c9b4a7 2012-06-30 16:32:36 ....A 1432576 Virusshare.00007/HEUR-Trojan.Win32.Generic-315cbfc5d64ecaa9e4459126473a2cdb014989be0dd1d4906a24b94ceff869c5 2012-06-30 16:32:36 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3162f3b87c27ac4e2abca87adb1b8f9a49e4c20dd1e80a7775b6e5cb7d8bebcd 2012-06-30 16:32:36 ....A 173991 Virusshare.00007/HEUR-Trojan.Win32.Generic-31635517a1c2bf13a7289e922af9bdc2bbfe42830b53c267e0df7383739af437 2012-06-30 16:32:36 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-3163e7870a79c924dbaec5958b772a868f7c72d1ada1acb5731057d533d0f0d9 2012-06-30 18:10:14 ....A 881152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3164eb9da18dd143272a12947e05e2a572687b7b4ddaefa915dc2d5058203e39 2012-06-30 16:32:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-31664cfd4869e92c5a3a4404d3327af7dc7abf7a638dc2923c32d8fb9aa28896 2012-06-30 18:15:02 ....A 5753856 Virusshare.00007/HEUR-Trojan.Win32.Generic-316899e8f92f1852e5fa438377aecc246e00bf2c207625f87ce284b61f8a2f24 2012-06-30 16:32:36 ....A 2303488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3169841051962379f6b0ffb0d5e2e0356355f22fd5a829f72f1b0050b85184a9 2012-06-30 16:32:36 ....A 1522688 Virusshare.00007/HEUR-Trojan.Win32.Generic-316ae74a156fd518c394a5ab800e76a90638ac6336b987defd9e781992f23930 2012-06-30 16:32:36 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-316b1d425b4c16cf0ee3fe8260d46264d37050c774bf6570af0263d0bd373360 2012-06-30 16:32:36 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-316be821c105e99367f2c4323b388c205bfa53b71265b4bc6b0a4b1f4862b27a 2012-06-30 16:32:36 ....A 420667 Virusshare.00007/HEUR-Trojan.Win32.Generic-316d957b612cc4d31fe6a2bcf086c32031580df3ebd78918f0c13def83c293f1 2012-06-30 16:32:38 ....A 866304 Virusshare.00007/HEUR-Trojan.Win32.Generic-316f445af86b2a91ff89f5ca7c86ab92bd05f505fee50d2d179e66817b887607 2012-06-30 16:32:38 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-316f9aca6ee9d8f88309e4bd64e2bc77a21b559e80efa35431243e510a63ec9a 2012-06-30 16:32:38 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-316fbee592ee606fd0210f9035f2ac50b3299eca7e6c0355797fa6a1408c4eb9 2012-06-30 16:32:40 ....A 987648 Virusshare.00007/HEUR-Trojan.Win32.Generic-317333f59435a07d8de0dc82e82ab84f2450fc1dccf8a64a6070fe5796306918 2012-06-30 16:32:40 ....A 109268 Virusshare.00007/HEUR-Trojan.Win32.Generic-317622407af28f54dfbb41aa4cac1cb7efc5bc0bba19ff59a008e5b32920392b 2012-06-30 16:32:40 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-317657476c163b295e06208fd3b8e7168043001f1662a4de5ed8c43cdd73b0ef 2012-06-30 16:32:40 ....A 1274880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3177d56dbf104cd61a948223cb01a72375bf56b39f00fbbb05699df670e99bb2 2012-06-30 16:32:40 ....A 539136 Virusshare.00007/HEUR-Trojan.Win32.Generic-317879eabd94c5119867114c82ded25274ebc009155630e8e13c8042e10ce942 2012-06-30 16:32:40 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-317a4f388d7e7f4ae6680330542ce0b1fe771edceaa0f613dafd51e5c9985ee1 2012-06-30 16:32:40 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-317c938731fa34457c8381f162a4c1e0baca9edeae366f9bd9bc7db98edf75c0 2012-06-30 16:32:40 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-317d6bd46b7586d5554b7624cb9cea228f75a0e0003f800ee67b98b22f0b80a6 2012-06-30 16:32:40 ....A 1666728 Virusshare.00007/HEUR-Trojan.Win32.Generic-317e30d47fbc85a31656ea903efa7d0b8768b27c0917ab9bd4c0acdc22b5eba6 2012-06-30 16:32:40 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-317ec82c5f1e839d94ddad1d9e6c5865f3123a29d0e8e10a23c5e0d44c53ba2c 2012-06-30 16:32:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-317f690a4813404ed240981cc7518aa9b537649c0eb9a67d8d24a931dffa35d3 2012-06-30 16:32:40 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-31801f8e4ee83b1dfb84d8d8d1dbd6cd1dce11d8ce28130b4c00b97d93ccfcf6 2012-06-30 16:32:40 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3181598e6dd9f295000d04511641be4b658ccb7d4b8a129a86cc9b079079deb6 2012-06-30 16:32:40 ....A 342016 Virusshare.00007/HEUR-Trojan.Win32.Generic-318167672198a6c71bdf921bfc348295cfb668f023cebbe96ceb8bd2dd8a0599 2012-06-30 16:32:40 ....A 61645 Virusshare.00007/HEUR-Trojan.Win32.Generic-31818009bdad0287a1bc3fa17f3f190aae7dd694fd39f381756999b83e3b551f 2012-06-30 16:32:40 ....A 6796604 Virusshare.00007/HEUR-Trojan.Win32.Generic-318348f3da0db0387b642b749ef3100bda4b4e7f08013add8d62818ae2e60198 2012-06-30 16:32:40 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-31835040241da2662f52cb27f1c1e547c416064977606c453d4c43ef4819aca9 2012-06-30 16:32:40 ....A 1350656 Virusshare.00007/HEUR-Trojan.Win32.Generic-318399f1603ec38bc2e7da537de719a4185ebdb0a39fe7b9114bb94c0f60212b 2012-06-30 16:32:40 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3183aa5448a8748bb5741a488e895b208589db371a8a5b42b6e866afe4272096 2012-06-30 16:32:42 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3185ad945dcf97cc0f7a600c8b76407235d948288b8d1909c1dba862337c3077 2012-06-30 16:32:42 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-31863d665a593d8c8d7e7c352d0c18d890d0aa1c3c370ade217a1f49a01041ec 2012-06-30 16:32:42 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-318704110b3ef2cc1f7afe012deebdca5935b2a65b3e69393120646d2a9d06d3 2012-06-30 16:32:42 ....A 2022400 Virusshare.00007/HEUR-Trojan.Win32.Generic-318756454e48159e09130351e0dfa1b4801bc84f1df8631b6708be907b1bf1ec 2012-06-30 16:32:42 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3187d0f72488155446fbb132a59867825f91356c68e9ac74af974e8943baf3fa 2012-06-30 16:32:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-318836c904916b01bec8fe6e7439757d6d59692f5918db4336f451e0173e596c 2012-06-30 16:32:42 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-318bdc1201183d7d77b4ca98cfc33301d2c41c46c7f114f43c0588f98cf3a940 2012-06-30 16:32:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-318bfa904f6e34b083bcff6ecde1e02b57bf05e0e5c80f0b89a41bcf8b03b19e 2012-06-30 16:32:42 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-318ec5c99b10ebea5b64cbd067efb0c580f4dd9b210f8900999268bac4df5576 2012-06-30 16:32:42 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-318ecd760383c1dbf3b2bdeb94f7c51c08a7c7d4a7494546f94acb092e351715 2012-06-30 16:32:42 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-31906177752271a07c265df496e2ebab6106db5ce7431e15ae86e1784672522b 2012-06-30 16:32:42 ....A 19496 Virusshare.00007/HEUR-Trojan.Win32.Generic-31924694457907a36dfead835409a4de882f139b42c8430073980d64ff0d1db8 2012-06-30 16:32:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-319418f878476c9d144ca68637ad7b3e24828cbd8109a696b14be2de5f50bfae 2012-06-30 16:32:42 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3194934965001204a7223efa07f54e6482bdff34be8a0ce23f3fc62363b43190 2012-06-30 16:32:42 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-31951f5f804aebf3eb72befa8031d0459d499c62940d6d7326254ec7b9f050e7 2012-06-30 18:15:40 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-319b12a196cc3762e90b21882695d98dbe5567e76d4ec9bdf6fb11ea4fb34d8f 2012-06-30 16:32:44 ....A 2117632 Virusshare.00007/HEUR-Trojan.Win32.Generic-319b9faa3f3ae87dd9c7b64cfdba66b65a07d018eea461ae394386f7164ffb82 2012-06-30 16:32:44 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-319d5376b89509853c40ddd41b141af9186cf00c3b738864658fb793c9634952 2012-06-30 16:32:44 ....A 765440 Virusshare.00007/HEUR-Trojan.Win32.Generic-319d7c37aec80d745ea1c112fbe82657f629f27e324cd96ce1de5d73a85dffcb 2012-06-30 18:13:52 ....A 83146 Virusshare.00007/HEUR-Trojan.Win32.Generic-319deb90df1863815aecf7ff4cbf8619c3ad45991e63b847c3cc091bbcb3380c 2012-06-30 16:32:44 ....A 90193 Virusshare.00007/HEUR-Trojan.Win32.Generic-319f6f3802b580ae4f0eefb372894314a2cfb1202510a64963e5509af93cae92 2012-06-30 16:32:44 ....A 5222400 Virusshare.00007/HEUR-Trojan.Win32.Generic-31a03d3c3078b18020bbf6158630435a7fc84f2b47690e38a7501c8544c9bbed 2012-06-30 16:32:46 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-31a3cb3da8c90830228267ff314b4be14568704c3145b2001881212470206015 2012-06-30 16:32:46 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-31a4696f201f7a4e9f271a80fbb858b2406eff255945eebd0e194413e30b3156 2012-06-30 16:32:46 ....A 18270 Virusshare.00007/HEUR-Trojan.Win32.Generic-31a6f273a9b25c64deba52f799d0816624171f161796f68ec41f3c740a28a6fb 2012-06-30 16:32:46 ....A 140528 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ab2e0ce59086efd1977d0c8bc0819a008fe47c51fedd339a29230ad068cc1c 2012-06-30 16:32:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-31afba3624470b4913ef54f04f75dccf2fbb6c381c3dc3203532b5306967ad6f 2012-06-30 16:32:46 ....A 62573 Virusshare.00007/HEUR-Trojan.Win32.Generic-31b0e993b9dc5d43b58f7404b132ca592e7c5b8a758c8d594df0f30a0d0285cf 2012-06-30 16:32:46 ....A 223432 Virusshare.00007/HEUR-Trojan.Win32.Generic-31b7072d1ba97097a7ca61850251f0941770d26c29ab5c8a33b522128b01c1f5 2012-06-30 16:32:46 ....A 201276 Virusshare.00007/HEUR-Trojan.Win32.Generic-31b8b15240f236feadb291e13d5c2e71455026d1b7e01063680c25f449de9667 2012-06-30 16:32:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ba03a764e37b29d9282bb57a8e70fcc677e9acbee4a0c3ca3462943b86d399 2012-06-30 16:32:46 ....A 139520 Virusshare.00007/HEUR-Trojan.Win32.Generic-31bcaa18f18a9d98057d7cc1a6668266ec3589ff942ea22a43444afcf1937156 2012-06-30 16:32:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-31bd2c86dbf4030893a71b526c5a13e65fc4081e23f146cdee7f2070e24b8046 2012-06-30 16:32:46 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c0f1e0d81293f47eb2888bc818a264ad9f037418bb7c28ff9047cac6719012 2012-06-30 16:32:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c20bb64989fd2a4d71f9c0bb98c6566c26c907066248d31464832db7cbf8b5 2012-06-30 16:32:46 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c36f266eb52c4d7ccc776937df995ef7a69753c1926d90621f1c2ca2b6c989 2012-06-30 16:32:46 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c4bd7388c01d5dfab815487470db1b05c32a9522fea7c3548f62038232d69f 2012-06-30 16:32:48 ....A 32402 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c611041b7748b28ceaded33155d1ebd23c0cb969f72da040dfd370476b8177 2012-06-30 16:32:48 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c676ce25c1c4e818328d07a42e4cd839e17181fe4c23e1cd0e722a416332ce 2012-06-30 18:13:16 ....A 41312 Virusshare.00007/HEUR-Trojan.Win32.Generic-31c814d95d73577b299537b40ec9fd7f421360393f401bd8944594bce317a7b8 2012-06-30 16:32:48 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-31cae56e1c5793058a2acded4157273c0fbb5c2914cdbe1cf9fdd66208da989b 2012-06-30 16:32:50 ....A 315616 Virusshare.00007/HEUR-Trojan.Win32.Generic-31cc29dd14882f8ede8c735475fc54668f8c8d47c1dd7a1a403899635959ccd2 2012-06-30 16:32:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ccb45cbb9be5f418e2eefd2b69b1f8c404765485cdef97b9861ad192a73eae 2012-06-30 16:32:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ce17324124106cf660fd28bed70ec01f46a9409839f07bf3c6be9b8af6111a 2012-06-30 16:32:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ce2674a996d317e65a3fa39a2810e82a6897353aac232ea1c7a3bcf8c4ba8a 2012-06-30 16:32:50 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ce45ef570b232d419c820779fa82ba251501000560e82a799954526353ffed 2012-06-30 16:32:50 ....A 121876 Virusshare.00007/HEUR-Trojan.Win32.Generic-31cf08a501a00d8f01b3c69554e0c63c5d81199e4bdac23e07c6094d7cd7320e 2012-06-30 16:32:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-31d1d6fe1f8110dc160632717c570159ba7130f65d1fadb067322d566d487d63 2012-06-30 16:32:50 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-31d35f2722b465edd522019032f4a203eee317fee6e66802f0f719e669b23e8f 2012-06-30 16:32:50 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-31d45ce2d850e544efe02444b46e787994495c049e8b6331ab566ef123551e27 2012-06-30 18:22:28 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-31d5d9ad2eda613a526e39a26ef07b6fcfc1897b26043be3cf60a64c719a411f 2012-06-30 16:32:50 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-31d71de957e16cf56ffe6c4383f729b7058a64839fbe6aa3a3dc85d9a6b2520b 2012-06-30 16:32:50 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-31dafb11b649a000d11f6ac7aa383a26fe9243a5784406b872553ba3499e73f7 2012-06-30 16:32:50 ....A 175708 Virusshare.00007/HEUR-Trojan.Win32.Generic-31dd35798c37a47fc7be37d537a8886c1c3c4ba0c8ac2905d153c034125dd4e7 2012-06-30 16:32:50 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e0800bf42883380f1421ac0fde507fa65671af5f532b93fad7e42aa1ea3fa7 2012-06-30 16:32:50 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e25b8e590cc41e524ea8edacf298dadc681dbc3510f8f92f0e9b81235f8fa6 2012-06-30 16:32:52 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e3512ad657fa81a3d23399e63d1150572e5359c35af0ff695ace79c05f41f4 2012-06-30 18:25:04 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e69259684d652d55ad593c7fe8fc056bcb1525732c7f48fd275dfd7586a068 2012-06-30 18:11:14 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e859d5a599d3a3c2e2ad489b465437aa0fc23318be80d2395d96506bef8434 2012-06-30 16:32:52 ....A 403077 Virusshare.00007/HEUR-Trojan.Win32.Generic-31e8d787a69f4bb41da5821243f0dd3ae24fee607dc87989ef7e3c0f0be522bd 2012-06-30 16:32:52 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-31eaf95f39397b13fd3cc1d7e8a478f1cde6da80b9126deac82928e4b7bc17d4 2012-06-30 18:14:36 ....A 69898 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ebb5d0907522f554235c68297e6dd9281d70c1156d667de9507bc10e7e86cf 2012-06-30 16:32:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ec90ffcd74eb7b0a88648c4391ea816c071ebbfbf30c2ff9d7e706351f0704 2012-06-30 16:32:52 ....A 763392 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ed11e2ac14421ca2501858036c059680138641b5bbc2f8cc1fccf66630a10a 2012-06-30 16:32:52 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-31ef71ffa72539f8bbc6a8d114cef1869436421cc1e2963c48570ff5c4fd7c0b 2012-06-30 16:32:52 ....A 1792 Virusshare.00007/HEUR-Trojan.Win32.Generic-31efa49a5f9b8da1111337fdbc14004d62ff2235ace907e8c75a691148396103 2012-06-30 16:32:52 ....A 73192 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f132947f8fcdf5972633e5601e7f523807860fa47418e64f2b33023763b581 2012-06-30 16:32:52 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f1dc1ea82bbb3e268040ea4a9c6b18835a5f22f2870ddd64c47f9f4d9d2af6 2012-06-30 16:32:52 ....A 281748 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f1dfffc32d4381bdd96f2a71737e1f4cb57d534a4197041d63e9b5ccf3c13f 2012-06-30 16:32:52 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f380cddf5f24f62bb4589acf264bedc4e7e9599ab5f2a589229028a1e7fc43 2012-06-30 16:32:52 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f4627fe434857323141d08bc7f8d077db56d2733d6a7523ac854a29e2f36e1 2012-06-30 16:32:54 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-31f6a9cf726496fa50411cffd307bb2c2967b0d195329c190ff4b589c2414bfa 2012-06-30 16:32:54 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-31fb38395e033e439b3effe87c2eac7d277bd3dc5fe92fc3959d68e5a4a2650f 2012-06-30 16:32:54 ....A 793141 Virusshare.00007/HEUR-Trojan.Win32.Generic-31fb7336dd9639e725b41eb36e9060fbb311fc18028b22d4e4080609535765ef 2012-06-30 16:32:56 ....A 578262 Virusshare.00007/HEUR-Trojan.Win32.Generic-31fc8cb19692b92cee222ac5d1ad2f2540386fc74f46bae32cdca4579f6c9929 2012-06-30 16:32:56 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-31fc9652208c2615eed7cedfb2f29cfebcc5eac8b75790b86b13d23f20fa5cb6 2012-06-30 16:32:56 ....A 465408 Virusshare.00007/HEUR-Trojan.Win32.Generic-31fcf31b6938541a55c1d9cc17fac4acc7aca4fa9422da449fc4f74ff6bf32ef 2012-06-30 16:20:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3200d55bad118d675e5ae0d7e40933b65f3f74557ce1ff3d5e797a427b9621aa 2012-06-30 16:32:56 ....A 199298 Virusshare.00007/HEUR-Trojan.Win32.Generic-3208053730fb6a1c655123a676938202c7c6576f3c7b4d19082b986ad9ab4715 2012-06-30 16:32:56 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-320ade385c5350d5e3d0b6a86972ee60b11eeaa35ba0652ee60821089be2542f 2012-06-30 16:32:56 ....A 141273 Virusshare.00007/HEUR-Trojan.Win32.Generic-320b9419655ee931893ca74c92385aaeaeaedf584e23b5ddf022597694823f95 2012-06-30 16:32:56 ....A 1050112 Virusshare.00007/HEUR-Trojan.Win32.Generic-320cd3ba26ed95d2682b39508e8f5c1e8ea30bbb1781ef5e0cfdb301a92ce480 2012-06-30 16:32:56 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-320cf44f2719a34e42043f688851a5eb21d9877c43659e4ab24072e53031137c 2012-06-30 16:32:56 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-320d0a97054b38cde48e55d38947964f16d681887a2e00351074f2339e760396 2012-06-30 18:25:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-320dfb6bfd129c82e9a5a0c854ca77c2330401a728acf8ddea979a12f60dbaf2 2012-06-30 16:32:56 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-320f9df885e7bddfdea73b5090f8a790233061ec5d02c9209f8e2ba5abee6596 2012-06-30 17:28:32 ....A 229727 Virusshare.00007/HEUR-Trojan.Win32.Generic-3210211be56bbc0a849c0650a21e34e742954a9123d193113d2e113482f5a175 2012-06-30 16:32:56 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3211a07293df778a713b36a1597d9f106bb30d3628daad37af5f21488902ac39 2012-06-30 16:32:56 ....A 5713408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3212cc8e614621e0657760e3186077a17ff891eda0c2dfde003ed3392b73b8de 2012-06-30 16:32:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3212f5ab15c31eaefd66c5a4f397ab2bc29bcb371cedc0cf27a5a087de832aea 2012-06-30 16:32:56 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-32139ea273e117466710a37947470ad2df027289eb25cf366bd75b455249b4f4 2012-06-30 16:32:56 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-321589b4d04ba53cd19ffe821856bcf30cfaef30f6926daa136bb08659edcd80 2012-06-30 16:32:56 ....A 322816 Virusshare.00007/HEUR-Trojan.Win32.Generic-321ba61c0cf0220b7ddeb4b153f695414b5bb350698160b956b2fcf5aa3056d4 2012-06-30 16:32:58 ....A 57817 Virusshare.00007/HEUR-Trojan.Win32.Generic-321ccf9739375f13d207a2682b5fada0e122270d112cc03a7a877298e6a7575b 2012-06-30 16:32:58 ....A 318959 Virusshare.00007/HEUR-Trojan.Win32.Generic-321d5940d8662c35e02a8e84007baa01084daba53686bbf2d0ce6a9060d14644 2012-06-30 16:32:58 ....A 135656 Virusshare.00007/HEUR-Trojan.Win32.Generic-321e63caea6f434c804c2fb128631902e5a3445c3ddecf8097fae0ad0938d5a0 2012-06-30 16:32:58 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3221316ca96b318e2b86f861e50e45e2c48a44c454ed249d618b07e7498a54ed 2012-06-30 16:32:58 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-32218fecb240abe6860121db38df8f061b78dac5ea7029cdc6bf07b14bdd4a71 2012-06-30 16:32:58 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-322353004b7df06b9d833d9987fdb1683c588c51bdc4b13776ec5181962b6ce5 2012-06-30 16:32:58 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-322462857fb0a5c4ad254f2c022b0cf99b5cea0317f8ff7b821249d0484fc575 2012-06-30 16:32:58 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3228403b0fa441074cfe8b74544a3f79d848d55eeb68949c88e3b22b196bec8f 2012-06-30 16:33:00 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-322c23fb9a87067781d94128350838a5d6a06622873a63cdef4ed77a2bd31656 2012-06-30 18:21:10 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-322dd86d486c3282f4a0fb0bfd726ff1410852c821de58b61fb475c52c1e62e7 2012-06-30 16:33:00 ....A 1214333 Virusshare.00007/HEUR-Trojan.Win32.Generic-323223288cdaf98427b312fcf0fc2ce42dcc561b0a8632c1997af3bb3aaf4808 2012-06-30 16:33:00 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3237900e6dc76edc95e891619fb404ea036fe680bc14348f9dfb192c3bde52eb 2012-06-30 16:33:00 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-323875758385bda9f85892ef144fc4dfcf162768c235ac3cfaf83021d2752cd7 2012-06-30 16:33:00 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-323a97e4ec8869418ab1c2019091c683846b24ca74f2bde99d5a93d31c201506 2012-06-30 16:33:00 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-323bfc950bcb6e28ebe8616ff3053d5c0a62c217bd54d128502203e7580910f8 2012-06-30 16:33:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-323c9e6de624cf77e79c768aef4167906739d3f46e5102566828cffb655f7fbd 2012-06-30 16:33:00 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-323d1f7a02da6e7b3b63bf4e1eff164b473213b007703f3f8de4a03226bead7a 2012-06-30 16:33:00 ....A 1368064 Virusshare.00007/HEUR-Trojan.Win32.Generic-323d635f9a46ecfaf902fb5927f3c6581b3327a2ff1afaf2d16e943719f2b35a 2012-06-30 16:33:00 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-323e47275a19be30e87d1f29745555d03d63a4ca537d80b0635b95f28261a1bc 2012-06-30 18:08:52 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-323f542bb2cb82733713bd61a80d3541ee7f852299c5cf7cd9eb829e4da3ef02 2012-06-30 16:33:00 ....A 523264 Virusshare.00007/HEUR-Trojan.Win32.Generic-323fff89eace9d8c40d8f66893e617309ee21f2ab75cfae5f5b3cc795d4110e7 2012-06-30 16:33:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3243201641cbf86e062b7f4821f958c2b07b469f4f380f0695b569ed66b8ec93 2012-06-30 18:25:28 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3243fca5de1310b5ffaa6368e0fa2c6abce19be179754353bd758b67160d4216 2012-06-30 16:33:00 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-324475f99694e183e5c260da8dc2c13b1dd98ce8d0d93600ac99b4c041a6734d 2012-06-30 16:33:00 ....A 73244 Virusshare.00007/HEUR-Trojan.Win32.Generic-3245cbd64b22196fb39b47671226ece660c3877bbea37eef9cf86c1a1f0912da 2012-06-30 16:33:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3245da75043da90b69c2a336b4cf92133f1f4e8295d7ac8b2595d7e19dae300c 2012-06-30 16:33:00 ....A 228335 Virusshare.00007/HEUR-Trojan.Win32.Generic-32461c1f2cbef5fa433085db5ba39c463eb719563c7fe37fae484fe713051bb1 2012-06-30 16:33:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-32467f1321adfe1fe766d4bf473a3a57c15fb696e29e2aab9202b801e3af41c2 2012-06-30 16:33:00 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3246c98c3f91a0c7202a74913ba148d2a6e0664c4f6f24a9ce76ff69ee3f4279 2012-06-30 16:33:00 ....A 104903 Virusshare.00007/HEUR-Trojan.Win32.Generic-32494423248bf8f0a71dc3d9820f5a9b3507b6795dd93b6a8a08cf2d70efb218 2012-06-30 16:33:00 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-32497da3ba755531dc237edaa7f9a48b48a631cba21af7ed81cd0f2773f8613d 2012-06-30 16:33:00 ....A 331784 Virusshare.00007/HEUR-Trojan.Win32.Generic-324cd0873e0f9db7be366fc5f05071ce0f574663285acc19fe62ba23c96eb2e1 2012-06-30 16:33:00 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-324d7beb36c6af4d2cf0a612d543a42828cad6783b33c856588a2c0b4b4455f5 2012-06-30 16:33:02 ....A 79060 Virusshare.00007/HEUR-Trojan.Win32.Generic-324f47055a99be388bd2e0a102f54bfd8231474852b8dee48b9f1b2ffaab4ef1 2012-06-30 16:33:02 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-324f6c8e8610af141b8383b4852d048d65667dc7473dffaf9f5a876502e4f279 2012-06-30 16:33:02 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3254306e03a4bc1f12a86d0933ccddb86f73030eae9d6d97534677c3c845839a 2012-06-30 16:33:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3256194fc28592f5325c760b19571be2775132f5008c717be0267c7fa18e08e4 2012-06-30 16:33:02 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3259bccee4094dae93fb14e5132ee9abff3673135cc1ded63956692f8a9de1c3 2012-06-30 16:33:02 ....A 400762 Virusshare.00007/HEUR-Trojan.Win32.Generic-325a36b49d07b0698b18d72b4e4a11579fd934e58c68723c7d833dd2a5e55bd1 2012-06-30 16:33:02 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-325b6cbb45025bbafeabe1e36e22f59344ec8501d645e48b75cbd73ca9e2beda 2012-06-30 16:33:04 ....A 197309 Virusshare.00007/HEUR-Trojan.Win32.Generic-325e793b29863c72c7ddf9d1cd73970455bcda820351a58d673fafdea835d00a 2012-06-30 18:14:02 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3260fcf374a45d1f127f2f94c05d2f037de8017430009284ad3349e649639ab0 2012-06-30 16:33:04 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-32612657e3dcbc14e64ef518ca1e33cee4381a58711ffe4b57bf74d2a81015ea 2012-06-30 16:33:04 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-326273541822650bec8fa547202a95888aee89876cc0b5fca05c46d65c183be3 2012-06-30 16:33:04 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-326299f172a1f5ac058a790e6556719f77b7bfed0bab9c698bc1071ef7182cda 2012-06-30 16:33:04 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-32655c2c8ba7fa2c8a4470552f21e3b06132f6b3b63bd4a349ffee1cb3afa54a 2012-06-30 16:33:04 ....A 18088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3265cd8e9db1e67bb477dc0aab8b612392b2132fc0fa47075a3a572d1b6dbcb9 2012-06-30 16:33:04 ....A 518674 Virusshare.00007/HEUR-Trojan.Win32.Generic-32669fa3c2f24567f87b5e4605fbfd7afffc2763754ea3c86614921cc576bfe3 2012-06-30 18:14:00 ....A 537088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3267b4d2eb7abfef81f835e8dea2ebcfef17da2a11133bbf9fff1926a3ceee93 2012-06-30 16:33:04 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-326b511b15870560a1a02ec17652e3b7f3747bca39d1050b16b8102ea3cdc822 2012-06-30 16:33:06 ....A 1421824 Virusshare.00007/HEUR-Trojan.Win32.Generic-326f10c07265ebf2f7991f4531858a21a6f9e6fe33f656637574628a0785fa31 2012-06-30 16:33:06 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-32702c33c33df26bfda3bde92126eef47d4d163ad5ba5ca99526c304830e9af9 2012-06-30 16:33:06 ....A 247312 Virusshare.00007/HEUR-Trojan.Win32.Generic-32710eb0942a00f10313721ab0e22c7edb62db7b8579efb888cf2653a8bcc2cf 2012-06-30 16:33:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3271f4053e4683fa9f085adfc267e48a0feefca3a3c66be4eb2a04b4303158ce 2012-06-30 16:33:06 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-327246413f2abf69502d31c49fdc8709979cb6d9ab52998914e44ccf26516a2c 2012-06-30 16:33:06 ....A 634100 Virusshare.00007/HEUR-Trojan.Win32.Generic-3272658158339ea59ec79a079d4edc0838901165be1dfc7f58a9dcbe1b7f8189 2012-06-30 16:33:06 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-32734aaee2ebc1c52adee08d0b1b90a5d20b912a12f7005359d55899bf6f32c7 2012-06-30 16:33:06 ....A 372377 Virusshare.00007/HEUR-Trojan.Win32.Generic-327386f15c5125ed5796cc4a657ea6be9393d4bdcb614211140b0d80d188459c 2012-06-30 16:33:06 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-327693e9167311c8c318ca59087867984ef5b50157e911bc2dab356ce7986aac 2012-06-30 16:33:06 ....A 154901 Virusshare.00007/HEUR-Trojan.Win32.Generic-3277ae69960ae2c6eacfa5bd4ccc9b8c35d0c79478ae278cc8db5d36e6c4fa7f 2012-06-30 16:33:06 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3277c39466c010a25dde188e80cb2c1a2e39ce6aa3b9923f9319e80931d90d13 2012-06-30 16:33:06 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-32780747e076b11d0deb4950c87efbf96a56eea8395edced857982a7d2afdfc2 2012-06-30 16:33:06 ....A 569469 Virusshare.00007/HEUR-Trojan.Win32.Generic-327864a5263bc8e4746c27ad82671cc2733be753554a8d4c41d981dfc82a7725 2012-06-30 16:33:06 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-3279863197097eb3186a3ed2816295f29ae054d13308339b91b38c19ec401c27 2012-06-30 16:33:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-327b1056a6242d5e175b8b1cbef9106292a2ccac016e832d6aaa8fdd544052ac 2012-06-30 16:33:06 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-327b614c9f4c6407128391cb40bd0ac7e8a1852bc375a3530d37f2795a02b5ef 2012-06-30 16:33:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-327eb9e8900ea18c9dd78fcac6ceb5024d95c712f88161adc14ab0103fdbecef 2012-06-30 16:33:06 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-32812677bae737c6494c5848d392fd0cd72c3813784d393f97a6d25ea4328644 2012-06-30 16:33:06 ....A 37280 Virusshare.00007/HEUR-Trojan.Win32.Generic-328471026155e60ec7214a7d3a5e45af50aa69d17d7fbc756feadee1281b9029 2012-06-30 16:33:08 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-328931d31219fc341429f9cb5c91bb994d330c896097ba91fdcf184e77389adf 2012-06-30 16:33:08 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-328981ccdad600e6fb5f7d98e7aa8b8716050b7102a9c4190066e80d873d0a10 2012-06-30 16:33:08 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-32918f0603593c106c8f3d37db78a52c268bee4e925c9de9b47f5a4a2ab0b735 2012-06-30 16:33:08 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3293a99fcdc8889e0259421ba4d485f7c904c3dd016f335e88e7cf1cd8a9ca19 2012-06-30 16:33:08 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3293d5fb6cfc8208b3ea0b22a8d277979e76dbdc066f49d087a71ae91b7158be 2012-06-30 16:33:08 ....A 258566 Virusshare.00007/HEUR-Trojan.Win32.Generic-3293da9bab69e4a49c904ea6edb15ef21f10e33eeae318dab0b5d9b37b966b42 2012-06-30 16:33:08 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-3293f1676bbe2b2606229f4bf15b22d55e922001956423419075069572beaaf9 2012-06-30 16:33:08 ....A 2542124 Virusshare.00007/HEUR-Trojan.Win32.Generic-3294958632fc683f514b5a3b8e8fb10abcff03773a56aed0e626f09f03dac1fa 2012-06-30 16:33:08 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-32958007bbc96387e76097cc1a296dfe5608232f3af27758d0dc8358d01ff120 2012-06-30 16:33:08 ....A 12066 Virusshare.00007/HEUR-Trojan.Win32.Generic-3295f8d532da5fd39c23c461d6b57d59340dea5985ee0bd20a3b91fd8a319e04 2012-06-30 16:33:08 ....A 1900671 Virusshare.00007/HEUR-Trojan.Win32.Generic-32960d4ea3086d53c35ae016129350196994699f8f744d31ff4f6cdcb499cb83 2012-06-30 16:33:10 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3298d5ea1af0ac18f652cdc80077d6e331b399fcaca2ccbff498ec0761217ec6 2012-06-30 16:33:10 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3299601f11f9640915ff313307314999e3722642463c06b491b1a765d55a9319 2012-06-30 16:33:10 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3299619dba600fb705c62a3610acec634e06692a6d4476d3d51ea32645e4c0e3 2012-06-30 16:33:10 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3299a0267dc0c215c664cfc91bbe68462ff1d53ff778c178ae822832bf7ba95a 2012-06-30 16:33:10 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-329a2bc97013904e3bafb2aac8c04076e56cb758a5e90cee231a9ab105dabb2e 2012-06-30 16:33:10 ....A 2359296 Virusshare.00007/HEUR-Trojan.Win32.Generic-329b663b5c4a674e541c04a9991052e9e8feb54e11889237d944721c4e777a44 2012-06-30 16:33:10 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-329c079217d10539ebbca5c5074c9ba5bccf11df1eeb6470079c34886ba46cad 2012-06-30 16:33:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-329f12195d44d9107753de4e146c73c4336d9c62d0e2d9dda568ab1bf49b38a5 2012-06-30 16:33:10 ....A 1026564 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a2467efa7bd14b520ce624640a17d325e54b06703348968a5e91104e8215df 2012-06-30 16:33:10 ....A 774656 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a29d66e3cec6c07ada8e73cf2ae0a60a5a45fcb12ab754ecb37f98d59f3340 2012-06-30 16:33:10 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a31bc12e4b2164cd5f20d008a60e0e712f4076eaccb84300fd2121148ce032 2012-06-30 16:33:10 ....A 99456 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a692fd489b7ee936a806e96fd3cff4a6c39da27f4c7cde0e7ade2c4ace7c66 2012-06-30 16:33:10 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a8ebd0557e12dc7814bd00de287c4d7e269959c7777f8ce6c80092f67139f8 2012-06-30 16:33:10 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-32a91fd00e0c56f8a7ba307011b9d28b8340a6dbba34f1c4400a87e78e444a3a 2012-06-30 16:33:10 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-32aaef1d61afa854d9ef95ac62c09940973c3df87b5629dc0064f348444f70cd 2012-06-30 16:33:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-32abb850fdc297dd8b97f62d6c8b4ce5afe97769400c688af814c472037051df 2012-06-30 16:33:10 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ad407f94e7985f77abbc070f5e7ae1bfcb809bc1a265c0291d79757fd08e94 2012-06-30 16:33:10 ....A 93976 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ae999aadf63b4307c2cd2bb370c7fa0b617f52d824fca83d46fb664f0096c8 2012-06-30 16:33:10 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-32af2e7093b0eb76d22d6873ef8fbf7de72afffb4d2c701b390dfecfcf442b86 2012-06-30 16:33:10 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-32af81c7ecc77bca152eb71c3edd93358395356cfa94aa8de3626c17fe6c4588 2012-06-30 16:33:12 ....A 3963342 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b01cd7d0ca57e5b666a2335693a50d54fdddb304d0387af70fbb3bdaa42337 2012-06-30 16:33:12 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b0b6db51d218cf2de9bbb2b431b1522cae13a1b9bf298cb396abb6ac59afb5 2012-06-30 16:33:12 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b4ba5e80f532140c35ec7992299ee67df45093313c8c971ce865bf73413d91 2012-06-30 16:33:12 ....A 4194304 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b54122ef84d74058b0454f01f41244a114d43e377652571c972248d1c7bd17 2012-06-30 16:33:12 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b6f187c163e13b92b43d4936a7a6f6f04ca5642533d33e68cd7cafbc6bc8c6 2012-06-30 16:33:12 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-32b766266b21d0dcd17d5cb970851a0190d4deac12fda3d9ec0f48f935a05840 2012-06-30 16:33:14 ....A 9158659 Virusshare.00007/HEUR-Trojan.Win32.Generic-32bacf15f9dbecdc7703f32c869598ec2a617d85a97d2f1c0b97efd61903cde5 2012-06-30 16:33:14 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-32bc654b0689441139b95146b13b18459f895e0dbe2164313ad3cfec7670ea55 2012-06-30 16:33:14 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-32bd6cfcac76fcb712a62a34931ce218b4400509e9f4d9e7268dc7400492ca78 2012-06-30 16:33:14 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-32be08a4f7d574b4e54459084129863ce264eea628265a0544e0483594aaf0a1 2012-06-30 16:33:16 ....A 102909 Virusshare.00007/HEUR-Trojan.Win32.Generic-32c5c03c29e4f5a2d0646ebcde442204f2d408193d14c996ffdb51683964fb55 2012-06-30 16:33:16 ....A 65332 Virusshare.00007/HEUR-Trojan.Win32.Generic-32c7c7c98ce395f3ec38ce6d9a07a95443d5ea449f38cbd37f594034bab4e817 2012-06-30 16:33:16 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-32c94f4b3be7da868e5566f6aff9699f8c8c62a8c4bb19ae3b26374715b7a78c 2012-06-30 16:33:16 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ca78229318ee292589e4018b4ecfa822029251d8b12be0af6fb2ab04239cfb 2012-06-30 16:33:16 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ca83ea76bba009a6f402fccc88e5876df7a8b2a13cbef28231c718f85f9355 2012-06-30 16:33:16 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-32cb95f153bf2adfa6447df586751a02c0e4654bdd2703a2d1a3fd6bccaea79a 2012-06-30 16:33:16 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ccadc1d7baf5b2128db02eac53cbefc4d8cee8d45429d414fb93aa486c2cb4 2012-06-30 16:33:16 ....A 42904 Virusshare.00007/HEUR-Trojan.Win32.Generic-32cce11e88fae69a3a44af4bbb6bb722dcb23be72c401791f00cc0640444f396 2012-06-30 16:33:16 ....A 567816 Virusshare.00007/HEUR-Trojan.Win32.Generic-32cd85c783ac62efe7e831cd213cc2e9c3b52874741a99c345a25ee0e2762ddd 2012-06-30 16:33:16 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ce18c6336d4c1cf7f1f0d739654aa8e7607a9212b36ead653d09a0e540d5e0 2012-06-30 16:33:16 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ce5ec3bc9fe799628e0e093d7b99ddfe584af06666fb02928f91514ffcfa09 2012-06-30 16:33:16 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-32cfe86af78bb1a9dfb832fc5122de961e0b0e64961d2ccb089e60731ab53e82 2012-06-30 16:33:16 ....A 68453 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d185af6da3a74b28a539e91d75759cb9da0f1a33fdfdd987d735994482a583 2012-06-30 16:33:16 ....A 35846 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d1b40ec56baaafd72c12e4e4b29cd2631348dcf7fceb1718946d8b92ba76bd 2012-06-30 16:33:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d262678e6d4dfc8d1c7e526054cee75a36a874bd8bc9b9f6e657f68ec8f1ea 2012-06-30 16:33:16 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d4128806ea6654be635b554fdf8abadd526fe283cf0fa22a5e5079d6dd78b2 2012-06-30 16:33:16 ....A 67728 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d4418a1a1d92db8a6344ffa7c13d83d6f913db4b9fcaf31c84390c5f16cd1a 2012-06-30 16:33:16 ....A 580616 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d4496c0d51909df16dbee8f324356ee242b423f05ca128a8848f4541b81fb9 2012-06-30 16:33:16 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d74f4ff070348683114edc9f53f954288fa30eec75d248e64fd07a2a7db13a 2012-06-30 16:33:16 ....A 362504 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d7965bace6ca7c873ac020038a1d1e4ebc55cdc9e1c6ae9ec3b3cc7a8f76f3 2012-06-30 16:33:16 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-32d9a3e9ad8566d82830428bf174719c276ac7f94ea2f731f4703aac948d0a1a 2012-06-30 16:33:16 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-32dba437c50a45a201f24ccfaf6e0d1f1fab114a032fc0c894cdf3c0a24c4fbb 2012-06-30 16:33:18 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-32df4e300f32f7476503980e30c3b548edafca6d1627f7da088c40942a2317c0 2012-06-30 16:33:18 ....A 137797 Virusshare.00007/HEUR-Trojan.Win32.Generic-32e09a97d36107c87948596ed7791556254252e40557c40a367e022a17bc5145 2012-06-30 16:33:18 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-32e2b9a53b626349a7067ee74dfe8215d8ddb86d341e137fd1928680f333d93e 2012-06-30 16:33:18 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-32e5c94eababccb07547a85f6bfaf29c3e5f36d6c6f6b8c98ae4a11662c76855 2012-06-30 16:33:18 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-32e932170858c43d50483abd86304fff1bbdc4caeb147e7b0fec4b3fdefd5ae6 2012-06-30 16:33:20 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-32eae03e7375f5e767708e43a3decfbf4654af5172663dd7f03aa2ca5ea49e30 2012-06-30 16:33:20 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ec83275868eef6aba215abe3b05111d861d5888a8f7eaf4e935ef4b60b3621 2012-06-30 16:33:20 ....A 520230 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ed7271bcd6b079e9bc8f35b322c812ace471defe778fd76defbe04669e9da4 2012-06-30 16:33:20 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ee5ec2e8080dfeb13957d205ba06faf6fcc8bf4c8d00c2bd2ed218e1a8532e 2012-06-30 16:33:20 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ef0ce28080db6764e90354435c6c0e08a0df5c7d572838ca4070da42124bad 2012-06-30 16:33:20 ....A 16163 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ef6da2e438d948d7503bf3e2ee252fbe525fd7f43b841db51c71b331b45e80 2012-06-30 16:33:20 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f080e63ce40a08233244c284d1ec1eae172421cf482949fcafb8d35ffd6431 2012-06-30 16:33:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f23ad2073335b5c296416298aebf082b82aa3b5e9091da740ff455b8dfd176 2012-06-30 16:33:20 ....A 3604480 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f47947c40ddb360dbb8e924d452293cce01c2fab4d867f36310958333bea04 2012-06-30 16:33:22 ....A 7417 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f4a592ba0b98ce5aad10c43e2752e16bf99314ead378fbcb8ef630032d1dd1 2012-06-30 16:33:22 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f620cc54cbf747e2e5a0a2095548944928b57fcbd1b50fc053595e5a8fd56b 2012-06-30 16:33:22 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f81ac97799f5e344e301e202b6965a31cbc516983419f352da09c2e10faba2 2012-06-30 16:33:22 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-32f94dc9b47b53d9e40edde139de1ba17dac38b476d48e0880bb02e53ce69a84 2012-06-30 16:33:22 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-32fa2d2c7da4a46be17deca3fcc268c47ffed7a53a5683f9bdeda55837daba83 2012-06-30 16:33:22 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-32fcf3f23c926dc7769573052e9ffd80cff491ed4405a139289eba16f397ea21 2012-06-30 16:33:22 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-32fec38e3140b2197e6df7b46c221d48f0d007691de29d519433f89a71ed9bc4 2012-06-30 16:33:22 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-32ffb57fbe1c1277d272b886ba3171b13e892d4b964150968f53152b4781bbe8 2012-06-30 16:33:24 ....A 42538 Virusshare.00007/HEUR-Trojan.Win32.Generic-33006f77e468753b3c15b84fc72e97f446fe203befda4575b09d9cc902789da3 2012-06-30 16:33:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-330317a1f8f2e5f7c84fcf71ca797cd4089d684da236a364c2f90fc7b0b4502d 2012-06-30 16:33:24 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3304c41be3a406f4b6e67c6ef9f78939b9f04801bfe7d7a09210dea5d97ae077 2012-06-30 16:33:24 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-330503a026da27d620b984473e27066e75d96eace457bf8e19b9494f6f4db943 2012-06-30 16:33:24 ....A 65537 Virusshare.00007/HEUR-Trojan.Win32.Generic-33056c539878c3992f04f97b5d098bb1db9dab90dbe4d42376b7167a4aea2d23 2012-06-30 16:33:24 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3306df89cacd6d8a9d4f575610214efc9bae95986d12dbb83ebd208572d85bde 2012-06-30 16:33:24 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3309d7a78da8a5928afe278b9cf73ae31870d5cfded9a00f71d67bd2f7ce65ee 2012-06-30 16:33:24 ....A 547132 Virusshare.00007/HEUR-Trojan.Win32.Generic-330ab7f9093c4684281ad87554b19a962684e32ed4fa79fe840700c99b412527 2012-06-30 16:33:24 ....A 4043 Virusshare.00007/HEUR-Trojan.Win32.Generic-330d2fea563079a6c2ea526600333c1d5dd710240611428609bee29bb5cd6c3b 2012-06-30 16:33:24 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-330dff1a5b79049c04e3feb71aa8dcdbc4681ac9efd0e2fe3647fea42776834b 2012-06-30 16:33:24 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-330e3e6d02dea8077f330d6022d68340f43221131fb7bfca2f75a7407714beaf 2012-06-30 16:33:24 ....A 44547 Virusshare.00007/HEUR-Trojan.Win32.Generic-3310475f1a006734290ed8c9de067647f5b90032a3e509476a752b7797bd8616 2012-06-30 16:33:24 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-33106f7ada2813d91d72a565387fac94dabaa7d6a41bb4a56213c8a62d56f6f1 2012-06-30 16:33:24 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-33109124401d017ddd055d10d238da18c20511a4c13e2b2c1253924f977a7e5f 2012-06-30 16:33:24 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3315e9e33eb98dfdf03d041ea05eac3839214636f8402b5ecb5bfa27d3fc44a6 2012-06-30 16:33:24 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3318d0a922b6a7c8ac306e71ba29d41b377d9725eb4970a2e544de2c74b76f38 2012-06-30 16:33:24 ....A 224204 Virusshare.00007/HEUR-Trojan.Win32.Generic-331ac04059a9324affb802bc39082c38f1479ef7a7caa2bfde2074c3900c1ddb 2012-06-30 16:33:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-331b2d3ce3fbc58dfa7556a7df294a6552817b2d927593cbaf8f6e10a4f396bd 2012-06-30 16:33:24 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-331b809613a22f48dbc9f656d82b46ec571e316fe12c863e639f28005f0dcf71 2012-06-30 16:33:24 ....A 1616 Virusshare.00007/HEUR-Trojan.Win32.Generic-331c7d6f121081d9e6ce626036df4efb4447ef69c4b748d9cf06234ace564f90 2012-06-30 16:33:24 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-331d26efafd5e933986475bcfa5d2bff72216e5364fb9d465838bd98d35d06d0 2012-06-30 16:33:24 ....A 37424 Virusshare.00007/HEUR-Trojan.Win32.Generic-331e33a8fdf84a84d1f889143aad2cad3cec33d5719f008f10366916e29ac4e4 2012-06-30 16:33:26 ....A 33168 Virusshare.00007/HEUR-Trojan.Win32.Generic-331fcb2906120d60c5478d1d1e80caae13cf81da1d243f5d7667c3f6adf298ce 2012-06-30 16:33:26 ....A 37901 Virusshare.00007/HEUR-Trojan.Win32.Generic-3320ac22e8386689c4db321021c598cbe3605bfab30b7c77a28f3c4a220569c4 2012-06-30 16:33:26 ....A 25748 Virusshare.00007/HEUR-Trojan.Win32.Generic-33218f0689878cca69eb04b492d54b2b45d6e0e507e81fccbbf3d7f2d6feca66 2012-06-30 16:33:26 ....A 995328 Virusshare.00007/HEUR-Trojan.Win32.Generic-33223b1608a99abbb6dc2b4ab3531a0a45f9754d7446ce282a912040ef0f3b6d 2012-06-30 16:33:26 ....A 810340 Virusshare.00007/HEUR-Trojan.Win32.Generic-33228813396789efe546527eea0df912377e1ae87af6c94d284e48b2ee2d9e11 2012-06-30 16:33:26 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-3323199b773c0db5a080f52b3207d6220752724a6b9e8459b9647aa3c07a0de2 2012-06-30 16:33:26 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-33246e840962f2c00f8db45afbc1eae094f98c9bdbd338b9783b5b7fc972b27c 2012-06-30 16:33:26 ....A 1818112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3326d30ae7f4e676066abf257a4d40a29c574907a3e547f8ddc819667d522da6 2012-06-30 16:33:26 ....A 117256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3327e1bade5383aa30508c04bb30dcaa1b6aacf25ee663c0a71db87c2f30e2c5 2012-06-30 16:33:26 ....A 58405 Virusshare.00007/HEUR-Trojan.Win32.Generic-3327fcd391c0678613683922fcf6623983d43cfafe70b8fa0269ec47c32c4724 2012-06-30 16:33:26 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3328b46c111b45d8c24068069e70b3b5fb875351689e02c07de230a3bbdfaa5e 2012-06-30 16:33:26 ....A 75645 Virusshare.00007/HEUR-Trojan.Win32.Generic-3328d0feb70ac3758d60610aceddd5d94582206ba1e0f634f558599ab25c67e1 2012-06-30 16:33:26 ....A 59981 Virusshare.00007/HEUR-Trojan.Win32.Generic-332e3b756218d3517816bc9c7d65f1741f70e2cd9585068c988e16ff8f53174c 2012-06-30 16:33:26 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-332e810877431144f33633b90a9400adf83d99c241bc299b601ceab532697b73 2012-06-30 16:33:26 ....A 32545 Virusshare.00007/HEUR-Trojan.Win32.Generic-332ee9fc4ac272811f0b7377a894a589c407092b48051db4531100c078e935f9 2012-06-30 16:33:26 ....A 1714176 Virusshare.00007/HEUR-Trojan.Win32.Generic-332f37ce16d9eaa92c12e37eecd8c4b64e58785340c7fc9ab49c0c31e5d97731 2012-06-30 16:33:26 ....A 253444 Virusshare.00007/HEUR-Trojan.Win32.Generic-332f7bcfd8547a22aca2f1e8dd2aa8dce29a4cdd7f07fcd209dc5ad660f1e51c 2012-06-30 16:33:26 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-332ff7f4985c1b059824c832a5fffec76d8eb3ee4750e3ac53b9e05bac267022 2012-06-30 16:33:26 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3330636cc4bcf22f9e04711d9a010f42e22b5e88275305796b47faec2de703e8 2012-06-30 16:04:36 ....A 542784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3330f2abc7fb45f1680898bf1b3dff7acf0d9c2bfb55322f8531aff596f7ef50 2012-06-30 16:33:26 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3332bbd229d41d3c059beee49e074d015ba67bccf9bac8274d9bc1d543049b41 2012-06-30 16:33:28 ....A 267366 Virusshare.00007/HEUR-Trojan.Win32.Generic-33330d8e6cbaafe0176124e65104a1d6fdbb7277898003ec8db7f04841eea830 2012-06-30 16:33:28 ....A 5763072 Virusshare.00007/HEUR-Trojan.Win32.Generic-33357cdad15c44afe08737377e54e63efc8b9c8030ede8cb6ccb8c864cf5ef69 2012-06-30 16:33:28 ....A 40992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3335d954bb18b476a8d8f8dc6ef51e70c3a56ffcdb46598d0014ce4659faa93a 2012-06-30 16:33:28 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3336c6ef945c9fb0681e7f7a5be1299d9f1dcb758044f56a293c6b1138885500 2012-06-30 16:33:30 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3338bc8a3255136646e1909c3757ebbc50e14ec8367e8d6433dd0a1a08285606 2012-06-30 16:33:30 ....A 2728960 Virusshare.00007/HEUR-Trojan.Win32.Generic-33399f6791079a8d92220da51811a176e8c22a04325ea9fd05c61f2923a7889d 2012-06-30 16:33:30 ....A 1123980 Virusshare.00007/HEUR-Trojan.Win32.Generic-333b4baa16e9b577091fab6f5a7aa63d8952ac5b176929392ee321f9c6b594cd 2012-06-30 16:33:32 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-333ee60220b4c86a104d8d5f0b305a8eb05e3018ea8a4fd7596f1554568672a6 2012-06-30 16:33:32 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-33416c9f12aa3cfe14eb721c0a4c434e474a9b96e123297803b5b26e4eb9c254 2012-06-30 16:33:32 ....A 393549 Virusshare.00007/HEUR-Trojan.Win32.Generic-3343907de8e1daac3bd70d7d4a3a601ab984f7a6f4e054d59d4b82356f35b817 2012-06-30 16:33:32 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-334776c4951d189baab5ac7fbff7d4b7724367ea3f5e69f81bb287135ba3d168 2012-06-30 16:33:32 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-33499906695b5193a13cfd7778b71a3ed1e918c18f0b18718dd67f8ae8230f0f 2012-06-30 16:33:32 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-334a964e58e859a85a66ab8d5edddba786284d32cadf62246dcdd55dd3328577 2012-06-30 18:24:36 ....A 1712128 Virusshare.00007/HEUR-Trojan.Win32.Generic-334bdd5ec3254e8f6ff062bc1c2ef818a3863df240d1c758249dd8b1f3f260ef 2012-06-30 16:33:32 ....A 596538 Virusshare.00007/HEUR-Trojan.Win32.Generic-334c3b8cb19cfd151405e8c3d7d7b5675b6ad2f4df624fe1a9f82d59faea564d 2012-06-30 16:33:32 ....A 234392 Virusshare.00007/HEUR-Trojan.Win32.Generic-334f7ecb8107736a280c923970b3bf024055a4bbc4cec4fd216781c9a9f95b30 2012-06-30 16:33:32 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-334fa85c5a1c58678d12fed6acfff22b04702ce0b188f64129354f4cadae4185 2012-06-30 16:33:32 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-33512f2f6ab1a633e26fa73ccd7c9c00f53a93e536dfcf071ab63e21f94b9acb 2012-06-30 16:33:32 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-335177221ec0587c5ad655a535175baaea93f3d1371c25b21af850488bef6813 2012-06-30 16:33:32 ....A 37445 Virusshare.00007/HEUR-Trojan.Win32.Generic-3353036885967dac7b842bf028c02125452ecf92d743e3ddcaea3e38cb327619 2012-06-30 16:33:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3355ec203775df56173cd04c3b8288682677768c7d36c48bf66bd6eac3847f45 2012-06-30 16:33:34 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3356834f730867ddb53543fc859c7f281a03120afab673fb6dbc0a450461a8f5 2012-06-30 18:11:18 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-33589c3d1ac087681c7b8b926a7e05a830ef8e165dea1db858f6cd1bc08226e8 2012-06-30 16:33:34 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3358ce91e09acb605737c453e963fd6dc53f5be4e0d5c7170decd60de47abee2 2012-06-30 16:33:34 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3358da6744a447a8fea7ece9f772e7541052a6eb3ef9528deaf3221ef40f2a7d 2012-06-30 16:33:34 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3358f1398f31ed83e1460c8c42da51c18fcfbd12ead94591c120e900a048b6ae 2012-06-30 16:33:34 ....A 789024 Virusshare.00007/HEUR-Trojan.Win32.Generic-335a421460988139cc12fee2eb2e7678444660270d7d8a4f28ea04e644957a75 2012-06-30 16:33:34 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-335c44eb306a22e29b1fcccb0d42a0c45fee0e8ff63f106221dc0c352ca55bc7 2012-06-30 16:33:34 ....A 18677 Virusshare.00007/HEUR-Trojan.Win32.Generic-335c567d3100ce7a0963477c8e8a936fbb79bcff58ba2b8a4677aaf3b6d33874 2012-06-30 16:33:34 ....A 216866 Virusshare.00007/HEUR-Trojan.Win32.Generic-335e885c9f6db737159c8d15654ca5f444fbc383aaef2b2265f4c8586dfda511 2012-06-30 16:33:34 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-336061655e7c3fbbacad5fbdb8caefd7298aa929b7aca149055e584f48695e6b 2012-06-30 16:33:34 ....A 335885 Virusshare.00007/HEUR-Trojan.Win32.Generic-3362a56f4b7fc363fa63b8af58328f5410e605f45da24ce3fb846f91ca8bc33a 2012-06-30 16:33:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-336571c1821bac68f21894527e546552ad1acfe0dcdadeb60787ec653dd4653a 2012-06-30 16:33:34 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3367943d4230cee3f5b143a8461da41e0ba4c16b1f98ed8fb2f8da3e7f4cc7d4 2012-06-30 16:33:34 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3367eefde8c6de62e3cea22a94cbb07a4f4109e834aba5134aeafa6caea66fd1 2012-06-30 16:33:34 ....A 37960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3368d63c477690f241ff6158a7d9b5c3d929921cfabe43722ee27d0409e2c097 2012-06-30 16:33:36 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-336a4b01cb2268a627fd56f4d954fce666ea8cae02ea6c08d7a18d9047825e83 2012-06-30 16:33:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-336e123c005f59f182202d03f037a5fb7f8d00660ebe915d2f73986d96b99e49 2012-06-30 16:33:36 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-336e72b0496adc3b114ae9c7703ecf6a14d132c382f77f89cac6be2389c655a1 2012-06-30 16:33:36 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3372626022f15f9228dbe23240d307494e5407180d4ebba92d70177cbc61e789 2012-06-30 16:33:36 ....A 1750016 Virusshare.00007/HEUR-Trojan.Win32.Generic-33738afc8a5fca1db2157eab9137532f7b72de964abebea2a2494d7510f4d5c4 2012-06-30 16:33:36 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3374af126d50bb556f55f9c663290984f87b0719d849f91e72c67e3ab0988b51 2012-06-30 16:33:36 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-337512c00e85daa5b5c446a22929490eccc46b14ab91c1ed187e0286bd9bf76e 2012-06-30 16:33:36 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3375d32f8535804cfe95e7aa114d598ad9348116f130877f4cc9b6822118e775 2012-06-30 16:33:36 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3376a1637eb50a8239622bbd6e40793050a2f790aa9161c8399e05558dbf1585 2012-06-30 16:33:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3377d9cd11833cd84ff9343b1773986a99b68f729b132b27bd9b0633d1566d8e 2012-06-30 16:33:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3378ccad9008203691c36f3cb060abe2a5330ac8e7309e14dcdaf7c7e9ed9961 2012-06-30 16:33:36 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-337b9cccf2b29ce59f927ed50194a8577e8e0df9ad9f92917cfc705c67b06d94 2012-06-30 16:33:36 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-337d45214fa624ec09359a2788152573917aaa6de4bd663651a3c4dd818dea1c 2012-06-30 16:33:36 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-337df677ce1d84c631145ae73a361c14593f895475fc0778bfb199dec647e600 2012-06-30 18:15:18 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-337e11c642782ba22866fb558a13c70ef291e99e90792e7806e91e0074fd883a 2012-06-30 16:33:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-337e293146e0a6f0d79ae11e6db72fc14fe8b45c5baf15bbe946e5fe0a90b86f 2012-06-30 16:33:36 ....A 488448 Virusshare.00007/HEUR-Trojan.Win32.Generic-337ee164bfef137d8eefbdd7ad1ab002099c7e6a56c7144a2428847d6eb01583 2012-06-30 18:12:42 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-337f15be3976b71a8c2aa730767a054b91c37cc59d9d7c9e2761655a86744d3e 2012-06-30 16:33:36 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-337f8401f16f8940baa25131108ebf854667f056033ce833bf02975b74bad435 2012-06-30 16:33:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-338085527e2f4586fa964be26fd65d4c6d46886083eb4b21ed368aa2609f0963 2012-06-30 16:33:36 ....A 1252352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3380a61876a90621815dc56cef9affc5478244451ecef4d206f1b85b8eacbd48 2012-06-30 16:33:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3380e5df63329ce25bad618aece6f0e9a07c55992356287605d367894e7bb1ce 2012-06-30 16:33:36 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3381327b50cc604c30cfefe45ea7d5bd7552da6c4ad45fcba1a8286c47cf757c 2012-06-30 16:33:36 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-33817919253aa7199ae0a5c03b61b15c60b714e152e80fe75f47cd5c1b7f4817 2012-06-30 16:33:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3381bca49d2eca188cf5e5b646bb6513c7f912003d1603d26442dfbe2f20ba6a 2012-06-30 16:33:38 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-33843082ffa15e815462b8feeaa603689a75a6689e2c011072b246b2c2026558 2012-06-30 16:33:38 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-338433fe1985bc1512209f166e03a37de9e622dd371c82ec85b1809a4fd879f9 2012-06-30 16:33:38 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-338614c10a60e1775f7208e2836597a0b09d78fac7008f60f8725edb104e56c8 2012-06-30 16:33:38 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-338758b929c79b335ecb13fa79470ad4568175f57018f1ebf06d4973e4387d3b 2012-06-30 16:33:38 ....A 65568 Virusshare.00007/HEUR-Trojan.Win32.Generic-338b2fc923cd7434314fc88f777a6e5dcccfb185a9cce97fb8960f986e0bb18b 2012-06-30 16:33:38 ....A 1640448 Virusshare.00007/HEUR-Trojan.Win32.Generic-338caf0ce7e48cd84815789216cf4f79e1837eb45915047467c64469c4db3f1b 2012-06-30 16:33:38 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-338f4def988789f874bd90b7a60c2a7c6e481b8a90bd211f924ed1734037d783 2012-06-30 16:33:38 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-33907dcb2aef338ef653acc77b34e60a6b9f9870efb0a53625eb6d46081ea479 2012-06-30 16:33:38 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3391353830c51bf04f8b5cc844c7415b02ba23accabfeb2eaa5d52961ea1f4e6 2012-06-30 16:33:38 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-33914001d06335131abb1ca0649e0d643da27e936e3218a204dce71be1bd4c73 2012-06-30 16:33:38 ....A 655153 Virusshare.00007/HEUR-Trojan.Win32.Generic-339166748c9cb3f48e9569b3b267d50100873c475f05f70a8a06f01b8fef4897 2012-06-30 16:33:40 ....A 2031616 Virusshare.00007/HEUR-Trojan.Win32.Generic-339383520f021f90b08ef84c32bedd9429be7cd5a6452c0a519854b2e529c531 2012-06-30 16:33:40 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3394f077cc9bc7346d5af475cf1e97eb4fe415b0884abca800c1ad82afd6a748 2012-06-30 16:33:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-33959de58d5584632ad6f176ffdab9e38aebb6a65ebabbce836583dc70100ef6 2012-06-30 16:33:40 ....A 73640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3396251d7d47e7827ab5f6b1b6b7eeb944265277340be266d896077149780c14 2012-06-30 16:33:40 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-33964472bbc9eba0e7a144ff1b27cc1eb27edce06dd0e853ac7f63636810f6a9 2012-06-30 16:33:40 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-339730dfd19b750caf40ba7e1679ce5d1ff0243503943c773c0452c930e438b6 2012-06-30 16:33:40 ....A 233180 Virusshare.00007/HEUR-Trojan.Win32.Generic-339d937e9a25d49935f15648850031b9861405e44873e1ce1d194766b49d51f5 2012-06-30 16:33:40 ....A 536594 Virusshare.00007/HEUR-Trojan.Win32.Generic-339ddac4fa2f37e4b399570d63b7b5509bf6b221a6d1b09d270fce856a550742 2012-06-30 16:33:40 ....A 218011 Virusshare.00007/HEUR-Trojan.Win32.Generic-339df56c9a35893ea68e49b11e5d5e2c08e9da694d8995d79cd0fb0d9884eb99 2012-06-30 16:33:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-33a0323f313eb9203583d4a7ee831fc2811ffa9b468700c6f6790098e1b9c822 2012-06-30 16:33:42 ....A 903549 Virusshare.00007/HEUR-Trojan.Win32.Generic-33a104bcb2a7b31606666c2dae4f0d9e49129b4ef2b1f2af24c2cc4a5e20e607 2012-06-30 16:33:42 ....A 243176 Virusshare.00007/HEUR-Trojan.Win32.Generic-33a18366bd5788c5106771fce531978f5da9f4b6f585946f5b5e5dab18b575a2 2012-06-30 16:33:42 ....A 442880 Virusshare.00007/HEUR-Trojan.Win32.Generic-33a1b885af44906365d0b6d8d4de580afdad04e91ca86c781e29dd601f672064 2012-06-30 16:33:42 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-33a297789d99758238801c7c5e0ee0a901d75803042a77d3df4729ce2d902218 2012-06-30 16:33:42 ....A 2707456 Virusshare.00007/HEUR-Trojan.Win32.Generic-33aa1bc03f9171e98cf6a25eb475c619898e9e75a322389a170bd0d67b627ec3 2012-06-30 16:33:42 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-33aa2a5595587d2f2ad134f2fdfed323237e945ddedd605eb65060d4f2b71e6a 2012-06-30 16:33:42 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-33aa4f05ac958e739c31f4458523bc77bea446dcbcf42fb8fc2cf8f97b4351ed 2012-06-30 16:33:42 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ac8246b50772cb53849e74d05bd0e3dbc3b43ecbd3b6bc2f404ff0e52643b8 2012-06-30 16:33:44 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-33aed241c019c86e16c56bbc36906be8b0851ca8b8e053e4f343fcf1bcdd3149 2012-06-30 16:33:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-33af993268ec237cca0dbfc3343494c3f848cae612c8ef81c526f287d0d36f19 2012-06-30 16:33:44 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b0a7e062ef7e109cbc5b460eab9665a56cd1a34d371a723f248fa5c0fd9b9f 2012-06-30 16:33:44 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b0aa81c3b46ef487d4772bca72b209df3a138aa3d293fa82f6832f6a2ed4b0 2012-06-30 16:33:44 ....A 89469 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b0b6840e3e1a783e6259dadb7bdbb76d91f4e3dad914f81a2a5f2930bd5b1f 2012-06-30 16:33:44 ....A 727552 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b40bc806ba9c9819d18f7cd712128a9d0b053ce56617a6f44093ad512398e3 2012-06-30 16:33:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b4fb0d78f1a9b6a0dfb632d2cb58fc5db715a0ee975cabfbf380e0de29d4ce 2012-06-30 16:33:44 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b5ce53d2890dd495145dbf8d9f029ad4550315cc3b5585dbe142a2354f305c 2012-06-30 16:33:44 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-33b67b2253486eccfad7fff446a9c7ef5b96e98b83c57644b4ed058db9ad92e4 2012-06-30 16:33:46 ....A 124426 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ba583723fd7c17a62c111865c04266d98fd3fcc01c475b0c6b8e8278e0750d 2012-06-30 16:33:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-33bbbaa9f800e6c38cdcc9148d56015b4951e16b86ed6c36f68942f598dc71c0 2012-06-30 16:33:46 ....A 92985 Virusshare.00007/HEUR-Trojan.Win32.Generic-33bd574e0fcf860e7adff747eb4e736503defdd65ccd1366a86b4a115edb2536 2012-06-30 16:33:46 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-33bef28a3e3d3e7baf41f58935db42ef0b0ccbed2aaabab65f0565c1e90929b1 2012-06-30 16:33:46 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-33bfd13cffbe7f0416caafd0fb63d7afba5d4897db0ff895f8f93921e726a697 2012-06-30 16:33:46 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c16571ed0538bd487104db88d1b90e04e3f892076c0f46d1b77b118dda21f9 2012-06-30 16:33:46 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c1e93b65bcc5383a36d4b7f297778f0597597b5989420fa8b77e92dfff4dec 2012-06-30 16:33:46 ....A 2103296 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c2ea059698d7c2cc035da0df6be62d35241ab927a2a6acb7488fa10f3fc72f 2012-06-30 16:33:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c351f5f38139b6017e691998b0b17092d01ac313f7e40b7f0b7725f1a0ea79 2012-06-30 16:33:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c396a39aae14f9ca745910a4b111bb812559a4bbe154cadca1381f2f5a9c1d 2012-06-30 16:33:48 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-33c9a938fe57b4e54492e5319479802b171e59f0bc0307ecb6e376d9dfe94847 2012-06-30 16:33:48 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ca201c88a6e30af02fde1e6566c94764e88978f0838797d826b1e4756e88a7 2012-06-30 16:33:48 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-33caec915792db3c1065741095ee34e5d52998963558c609a7eac8a3b11b32ca 2012-06-30 16:33:48 ....A 3145725 Virusshare.00007/HEUR-Trojan.Win32.Generic-33cbb09fb2b319d6c7ca555145c78aa0a53b0b3ca3fbc53a6a7128e07ba1f549 2012-06-30 16:33:48 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-33cd93d02126f44c9a1de1543d93219774a6a2415289c46feff09fc5bd35f36e 2012-06-30 16:33:48 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-33cf93e79313d2e7a5fbe8d5b3132ccf251f34f1c3f13ee4c61edf2759691c30 2012-06-30 16:33:48 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-33d04210bafec7b3c9694fc3187032e200c124aa8b5742ead8f7cf3eef508daf 2012-06-30 18:15:26 ....A 295179 Virusshare.00007/HEUR-Trojan.Win32.Generic-33d1a6482ca087f2bce637b109e702344bdfb1841956ea4186bb0c49a0e9acdd 2012-06-30 16:33:48 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-33d24352d0c23b4d0cc5ee0f1d7b18582ca69c590147822f4785d81ea60b2cb2 2012-06-30 18:20:24 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-33d8a2432007e97ba4d5d236a8439498e4d0aea69375d348a9c5b3ffc3838a58 2012-06-30 16:33:48 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-33d955f01a2da2af2d8171eed255ae0fd1d636e510e3836b47dfbd7186b840e6 2012-06-30 16:33:48 ....A 439884 Virusshare.00007/HEUR-Trojan.Win32.Generic-33daebb1587a6274b172e0c789b81c1c855a9737e4e71039a5b5f986d2dc8173 2012-06-30 16:33:48 ....A 35364 Virusshare.00007/HEUR-Trojan.Win32.Generic-33dc0227657888b0c72072f0fcf7d951f6918afd1aff0e4e52f29387c398d992 2012-06-30 16:33:48 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-33dc4e77d47903f3c51c63155719cf521f6efbf19bce3ab42c98bbfea8facc1a 2012-06-30 16:33:50 ....A 443913 Virusshare.00007/HEUR-Trojan.Win32.Generic-33dcb6ec08b1ff54c5a17e33fd678b1f24c0e6f1c82ffce485da45ff78b22980 2012-06-30 16:33:50 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ddf5a9c980c3080f68b9c2752d204423d9f6dfb8916b46e82e58721eaf47ff 2012-06-30 16:33:50 ....A 1708036 Virusshare.00007/HEUR-Trojan.Win32.Generic-33df0187d93357654edd67f595dd94cfd465da4598879e3ffbdc0a8a52f11e6d 2012-06-30 16:33:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e07ace2d048decab89807f7914a7d504d3eaaf757a0d4101315c89e5c69e16 2012-06-30 16:33:50 ....A 552448 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e23eaf516af924df9f730fd496629239dabb7b34a79a306dc2c9f63fd3e151 2012-06-30 16:33:50 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e25ddc9a3c0242eab3540a3f4eb9763e93fad80bba0b8ea288c3cdf94e57ad 2012-06-30 16:33:50 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e50054c61066567ecebd652d011037b14822866eda6e0e7975b0a24580c07b 2012-06-30 16:33:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e5c391e0f40d2a209cc8535221d972fb4f3af739cc968c62987955fa6d6fa9 2012-06-30 16:33:50 ....A 841728 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e5faa0bf3026e2310942fea49cd05bbc96c35026855dc083321d4108db60dd 2012-06-30 16:33:50 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e60b46423bcb3f795263a99b93a6b792302f687e3bb712d3435b21e46a9672 2012-06-30 16:33:50 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-33e7919da7279094cca4c53e55d07368640dc89317910352d3c4c43e10ff566b 2012-06-30 16:33:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-33eba04bf8c92ca9aae40d007ce2ce662e4574bbcd25b1c55c58928118a98a01 2012-06-30 16:33:50 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ec17c969f2dd0dd65a0b7f15b15a62a322cfe7852372b1a1f596af2c81f3e5 2012-06-30 16:33:50 ....A 887296 Virusshare.00007/HEUR-Trojan.Win32.Generic-33ec19a6a431c2fd5c627df53ed229e28dd781ab8796e513d4a20a54022ec35f 2012-06-30 16:33:52 ....A 6443008 Virusshare.00007/HEUR-Trojan.Win32.Generic-33efd90ddc4a79358dddb83cd0062621bf79dcd3087a063ee552fb582071b7d1 2012-06-30 16:33:52 ....A 1042944 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f03cb0c512b3c5379e59c0c0f052a1324194317e43feec46589634ba8ff681 2012-06-30 16:33:52 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f5432b6930708726a2157952fe443a0eac7d0aecf957b3053fee1c91559fa6 2012-06-30 16:33:52 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f6b2b71925436dc91b7bbc95a26f3acee47bdfe9bfb7dabebf8e44bdf9f056 2012-06-30 16:33:52 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f6fb1d63ee933654157a80a382ba3a8b159fab783be275926b27c4208cf0fa 2012-06-30 16:33:52 ....A 1118443 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f83790a38a38e93bfa51a1facdfeb908eff2ed05362b89b0b18bc470daba6d 2012-06-30 16:33:52 ....A 163904 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f8c338ee6cc79f2fa6917880a4cdeeb18590f673086eacfe026c0a9712df1e 2012-06-30 16:33:52 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-33f9c1da3fe3e160679c22956ee114003ca77a9836882dc394607bf41409f19e 2012-06-30 16:33:52 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-33fd5c9ae7598c6bc170b95560e605ab69e0777f84a1428b6f5b4e8f5edefae4 2012-06-30 16:33:52 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-33fdcaf3df2b28f937740574f36cb3ad3cff2b384a1a9eeb2a6928f9b9560de8 2012-06-30 18:25:12 ....A 41376 Virusshare.00007/HEUR-Trojan.Win32.Generic-3400c7c81caf9febc3d5c997907597f8c8f2c315782f4f6b22f121d5c0fef16c 2012-06-30 16:33:52 ....A 95019 Virusshare.00007/HEUR-Trojan.Win32.Generic-3400f4dea3bb65116f640cd8c63d1724e8a005a96ae16cc3c29f1b83c3130193 2012-06-30 18:16:20 ....A 639556 Virusshare.00007/HEUR-Trojan.Win32.Generic-340235180ed6f9f5e62f6b8a916913230d079599842d677764aba6ce33bf6eee 2012-06-30 16:33:52 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3402a898dc678f684ae981651f3415bc6e3dee6b63234f57d0fde91ea636d88c 2012-06-30 16:33:52 ....A 56083 Virusshare.00007/HEUR-Trojan.Win32.Generic-340321a8a5046f14353507c81ebfcb1af007366c57f757d69f85cd6d14e14167 2012-06-30 16:33:52 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3403d61d4ff1e306c069d14c47bc2d31acdb80cd7a0ef98527adc9d19adffb15 2012-06-30 16:33:52 ....A 81198 Virusshare.00007/HEUR-Trojan.Win32.Generic-3404aeaee58ef0bff066fd5325ec11fb32858079381e077aae375534b99ad942 2012-06-30 18:18:10 ....A 2675712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3404d156743e4f9afd45a4c8f726d4bbd2f6a6783ef2c4f8ffd8725aad5da431 2012-06-30 16:33:52 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-34052ecd9dc760d44abbcfbf333ad085f27f080f226a1b62e5f59ca33a156041 2012-06-30 16:33:52 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-3405aaf0c54e66d250fad8fa75aa2b9bb0a53dedc4991f6e55ef829438381330 2012-06-30 16:33:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3405bbf89e2004feddb4d509a09217fb39ae09a919673a214d54b5bd3c8d5d8b 2012-06-30 16:33:54 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-34064be1638608c8587912d531d4098058012198a4faf4c94d1186b0cff86cca 2012-06-30 16:33:54 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3406c37c20c966c0b59d95c461837601a480c1cb2dd1d96f809f12d52022f169 2012-06-30 16:33:54 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3407795d60910d34a490547fc2f021098c9be5e3c5afd6fa6baacf6ef1524563 2012-06-30 16:33:54 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3407978450df7b9a13350c05c7f1e837f234b70917949301b404ce823ef87fc4 2012-06-30 16:33:54 ....A 1555083 Virusshare.00007/HEUR-Trojan.Win32.Generic-3407ac1ebe2e49a6e7ee436558224b6ccdb4a83fca1deeb4ce51bd6058e90b84 2012-06-30 16:33:54 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3408bd6422e19757f6facf1a674beb637265abe8c3f4f8a9cd6a171eb7853fbf 2012-06-30 16:33:54 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-34098c3f057c238f1563a7e3bd2377f8f4e0a0dcf8fe28f478995de576c88aed 2012-06-30 16:33:54 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-340ac3f2e8732a75792189b0cb7493d48394c7f85c367b32eb64f174e8f97199 2012-06-30 16:33:54 ....A 57355 Virusshare.00007/HEUR-Trojan.Win32.Generic-340ad4c8c1abc73243ad394b289b6cbd171fadb2c7c235c97f8bf5f532b7ddfc 2012-06-30 16:33:54 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-340bd850708d4c4575eba988677577f9062221423276f7397e871c757ba08a31 2012-06-30 16:33:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-340c40b4c944bcfab1223993b01d6c2101cdfa7d943f20f1b4b0980a96017616 2012-06-30 16:33:54 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-340d09b2f6e2b51f6f2b5d723bb701ed9762e8aa5c81c1c0628bda5784804cad 2012-06-30 16:33:54 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-340ec1f0e2c94c32521d8bcd5c652af77be34909d7fe242c2f42605f4c1c6b53 2012-06-30 16:33:54 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-341030cc228717a0b0c34f5b6d25f93e79066e892e72b2d12e3355b849790216 2012-06-30 16:33:56 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3412dfa8adeef32e04a2a35404f2a5023d4ea8c7feed4ceb1a921c913d3217de 2012-06-30 16:33:56 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-34136b403d8cf9b9aeb053c013970997242506c3f01d9bb9f9a1d23f2a4e76e1 2012-06-30 16:33:56 ....A 954368 Virusshare.00007/HEUR-Trojan.Win32.Generic-341528594e47decd11eb3c5e020f208337ce3b4679a8b17a2596a75a017c27d7 2012-06-30 16:33:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3416d9818e52f8ab592825201f1cd2f1591c44ee4e95d58a77b0a369ff8524f9 2012-06-30 16:33:56 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-341a292397c4e686f596a3df9a7776889af6a87e7a90850bd7488f05f2e6c97a 2012-06-30 16:33:56 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-341c4bddb3032de44f73d35a08fc779b2785ea6c12bfca73847861835889b172 2012-06-30 16:33:56 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-341d8868a11fd274f2be0bc611e97319e99bd8dd9d79cde5897547873f01ecad 2012-06-30 16:33:56 ....A 150356 Virusshare.00007/HEUR-Trojan.Win32.Generic-341e2c7a124853b1ef9d3b3f005512ac2fd735e73ef98013ab95c6345fc96821 2012-06-30 16:33:56 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-341e89cf0da899df28f27deacc0a76e7d847f5eced6936972aa4918fc4c9bad4 2012-06-30 16:33:56 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-341fd4e51f4f7bfa2fda8a2aca38717ee02fb841a20118404c4242854488ca84 2012-06-30 16:33:56 ....A 978925 Virusshare.00007/HEUR-Trojan.Win32.Generic-342243ae89cd1f3f3b8ee5ff294d3b2cd0705a59824974d667cef887babc4e16 2012-06-30 16:33:56 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-342505f58d50a25df5e80f8445f06d5efec55ee64ad72242df4a74f5cf41ccf6 2012-06-30 16:33:56 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-34251a62c125d9936bee23d2bad949f523f1b575d7df03a5ec72d1dd590ce4b1 2012-06-30 16:33:56 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-3425f0c90535d3e3bb925f0639c6bb79d72c74cc0c76544ea7be9f19aa9d6cad 2012-06-30 16:33:56 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-34265a3bbfa568e2b21adc0076d157162039c91465344c25d3ebd9d4b77a28a9 2012-06-30 16:33:56 ....A 2516524 Virusshare.00007/HEUR-Trojan.Win32.Generic-34268d26aff67fc03466c7bc1bc004ab429201cb615f79f74c4f805adda2004e 2012-06-30 16:33:56 ....A 1758282 Virusshare.00007/HEUR-Trojan.Win32.Generic-3427c895886808b18fa93ca232f6b8b549bcc6debb18a34f484dc3ab7d735882 2012-06-30 16:33:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3428ebf183573d2a21c0f7a26e031472aeda74da5ba0294d2fafc1801f941a1c 2012-06-30 16:33:58 ....A 1434790 Virusshare.00007/HEUR-Trojan.Win32.Generic-3428ff08f280ad63d96ca3be52ece194da5a1da2468db6c70fd4179b3d2d9aaa 2012-06-30 16:33:58 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-342a1bf95d87764af6c84a2915dc903162a767b7c151274b1a2e72417101973f 2012-06-30 16:33:58 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-342c119a04586ef74c1481c59b925f72aaca638bac75b43b272048972254fc8f 2012-06-30 16:33:58 ....A 253151 Virusshare.00007/HEUR-Trojan.Win32.Generic-342c920e04a6e2d4483c29d4ffa3d0a7c218b071139e10b4654dfe7a3ab63cb1 2012-06-30 16:33:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-342e3ca3743c5369979733bcfdc9b879c8f1a18238ba1cfcea639eee40212111 2012-06-30 16:33:58 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-342f6002740616651d5aacc8bf169d0876f4dd6150c520820c1b593dded821db 2012-06-30 16:33:58 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-34300e10c1dea11880282b60f13e981575817b6222eecb28eeca4a01cca281ed 2012-06-30 16:33:58 ....A 3401216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3432c22a2ad2711666db0afaf1a025a2d4157b83f246b63d89273cdbd92a03d2 2012-06-30 18:18:56 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-3432eeee22180411add5269882945436dc2670b7091c4867fd437239f140c317 2012-06-30 16:33:58 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3435af7f9febf666e0d37f075ab7b22e012ec0df1a0450a7ebaa278bc950c868 2012-06-30 16:33:58 ....A 361502 Virusshare.00007/HEUR-Trojan.Win32.Generic-3435b3ad4aef1d9cb93d66a7d271f13ac8235da5ae69a545b43a135056c42b30 2012-06-30 16:33:58 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3435e0d59a5326aefa13ea09850f6f2737fb5fd08309359eeebd75bf1341753f 2012-06-30 16:33:58 ....A 1452032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3436c14a27339fe963823f571447d65ada08530a2be37533fd214e3ca2f15941 2012-06-30 16:34:00 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-34388f770db92754531a1a1098fae2cd4f29b70c8f7718bf8ae01ea4000a04d0 2012-06-30 16:34:00 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-34389d1253f4a80eaff022143b3246d45b22f9effe579749eb7336ea7e6b4590 2012-06-30 16:34:00 ....A 2183779 Virusshare.00007/HEUR-Trojan.Win32.Generic-34397e917cadd9fc72734d3867edd5d564e98458c8a568e9df62904c2a3fd195 2012-06-30 16:34:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-343adf0a88bbba91752e08e4e2966e4ec6eca11f5cf86afc81dee81b6c9b7a70 2012-06-30 16:34:00 ....A 3032576 Virusshare.00007/HEUR-Trojan.Win32.Generic-343b70fa24cd3f5bc26199a19b094c5e3bb97826daeee3e61d3c080497b7b2e9 2012-06-30 16:34:00 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-343c869e6e691274012afa896ce609a4bbba8af5fda7281412b5a49192fab054 2012-06-30 16:34:00 ....A 5730 Virusshare.00007/HEUR-Trojan.Win32.Generic-343c8b7e5fc8be49cfe526bb59560f07e601a5761de1a6c163083cb25175425f 2012-06-30 16:34:00 ....A 1196032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3440486f38b10d255187920c4e74f8a598c3768e0b4ca3fca87fa9a27b5448a7 2012-06-30 16:34:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-344361c0ea8cec1a065bc6a429f15c582bf248b89045eb518e320e4eefdc2bd6 2012-06-30 16:34:02 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3443d6abf0306692b937d1c55dbc69cbea9b5aa2c848805bf8941790e59f512a 2012-06-30 16:34:02 ....A 22720 Virusshare.00007/HEUR-Trojan.Win32.Generic-34471756c21e8a54099acb0e26c2d3be95b2320defd6dec06ccfb0e3b53243e3 2012-06-30 16:34:02 ....A 667064 Virusshare.00007/HEUR-Trojan.Win32.Generic-34483feea39b70d5e5978c1578726db0f938dc8f9ccf0f6905d35b1732f668fa 2012-06-30 16:34:02 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3448ef60af6806e01cad94b02dd4e34797ad370f7ff0449dd097b4c8fc256217 2012-06-30 16:34:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3449ab7fb2241109110e57af74d1cb6f37d141f8c1ed6a073cacb7fd6ce184ef 2012-06-30 16:34:02 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3449f3f57862560f128571af7a7594550009d76fd2eb6c651b0f6a7bc8167885 2012-06-30 16:34:02 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-344a00733649b873dca69e1fb9cec87419e81fae3c4416cb1693ab6d86a51265 2012-06-30 16:34:02 ....A 688509 Virusshare.00007/HEUR-Trojan.Win32.Generic-344bd391defc875385c15d188cf0c38b119b99bf65ba1206b8762169a81d1638 2012-06-30 16:34:02 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-344cb8d182036ddddf12b13c519c13b9ce61c4293f8d611772e567c09852ba54 2012-06-30 16:34:02 ....A 19912 Virusshare.00007/HEUR-Trojan.Win32.Generic-344d7fba33b6c6eed07b8a29ba368d5d34596f7af32ee78e57b5943779e2b3d4 2012-06-30 16:34:04 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-344ebdd5b22fefbf1c6f0a389da45bc7e9d5ca4f61514c525740379158e0f215 2012-06-30 16:34:04 ....A 27428 Virusshare.00007/HEUR-Trojan.Win32.Generic-344f0849e6cabac58db9f04182ec8b27612e4162db931f0a990c521d7df97553 2012-06-30 16:34:04 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3451866da2edc13838e7689a07ed33c9c7e04fcd9b03e92e9705fc9b38168b27 2012-06-30 16:34:04 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-3452dd2a5c03507512d70b8d8540b945b34aad5d6242f92bd09db893a9efc3ed 2012-06-30 16:34:04 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3453464555e269c00c5e07e98f9134679fda4a5a846ebd92fbe18d451799308e 2012-06-30 16:34:04 ....A 354822 Virusshare.00007/HEUR-Trojan.Win32.Generic-345443e06e68184b9f3303660de922155f3db05ee8e4e1462aacd6d9df795554 2012-06-30 16:34:04 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3454efb03de27aaa288f18512100e6b324998dec902fef07d984b2b6823d86cf 2012-06-30 16:34:04 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3456061b26be71a404a17baea1d777f444503df7d925df2e72d8d8b6cf0b503b 2012-06-30 16:34:04 ....A 420357 Virusshare.00007/HEUR-Trojan.Win32.Generic-3458f4f97ebb9f24caa54674cffbbc8c0f5b44f9f4461c637a66cdf972537c0c 2012-06-30 18:20:22 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3458fc2bafede0f0fffbc0a7dc0cbe1a184afad7df90fa58b4802d91f0e9772e 2012-06-30 16:34:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-345921dc89cc991f76ebdb18f866f2dc9f31dbd2496748d1b70aa5e480f188d7 2012-06-30 16:34:04 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3459af178f2162047149e69bcd3d6c3f0c77c67e363aa19b4158ae99d1462a67 2012-06-30 16:34:06 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-345bd259acf8579353d58124eeafa682ff57e47ac9634ecfed18dd4eddac7150 2012-06-30 16:34:06 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-345cb9f9bed9cb355ae03583999c1afada4338ad98a021d02410bdfeca1224e8 2012-06-30 16:34:06 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-345d1ae1a48b3b61d4d23c3ae6360122e2b865a62bb95c2fe5d2f13b897fd1cd 2012-06-30 16:34:08 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-345ed243704c5ae4e0faa1cee7984f131fa85ff9448be2089d0e08d3e9e7b1fd 2012-06-30 16:34:08 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-346162df154898ab8930346b66957b4404e9cf7304b23b55221a5a7681169b7a 2012-06-30 16:34:08 ....A 108548 Virusshare.00007/HEUR-Trojan.Win32.Generic-34646353b75ee152308deb34dfa49bdea3962138a66c5d531a078dfa543b9a7a 2012-06-30 16:34:08 ....A 82845 Virusshare.00007/HEUR-Trojan.Win32.Generic-34693f2bd050150a8cf3eae9a3ddb850d6135d4dfd0985d81ebeada9d5025892 2012-06-30 16:34:10 ....A 39050 Virusshare.00007/HEUR-Trojan.Win32.Generic-346c3801c141c03a79a2cceaa05a9077463fcf154ad303a8f07eae72c09c34cb 2012-06-30 16:34:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-346c3bf61c08295e02a3666dd3c91825b456b56ab214fb6f2a0eb49741d3b74e 2012-06-30 16:34:10 ....A 41016 Virusshare.00007/HEUR-Trojan.Win32.Generic-346c96a71d67eacb19f405c648bf26bc0dd6cc4a8831bdf6818a3dd7dcb3d8d2 2012-06-30 16:34:10 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-346d6a6ebe57c28a64eb9fe1cb512332a5c25106904248945664f007f52642b2 2012-06-30 16:34:10 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-34704593633d85759a3ed88e90c98002c4e3434c4da3d9abf5a1fe5c309b5d72 2012-06-30 16:34:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3470db409e3e25a7734a1edaaa8eeb3d61783e44bc48ad12a0efa9170d2f58e4 2012-06-30 16:34:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-34714b989b468ce2b5938e2249e62c2c2972149e4b4359d87593290ce6b60fa2 2012-06-30 16:34:10 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-347517c29dfce39f3d5c2c7d0f82e282e57fd1415dc1d7990fcdbb70111ad6af 2012-06-30 16:34:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3475ac654fab84756d8c0f82bc895e9bd6e9274b379498a18441eff87cc31107 2012-06-30 16:34:10 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3476df62ddee6d405fef6ac4b26d43013a01b9de35d03dd0de6bf78e2dae02da 2012-06-30 16:34:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3477dce4df8766189100726f05ad616220031339d933c2477ec0355e67a6efc2 2012-06-30 16:34:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-347880598ea99a1f3a44dc608a3cc5970e7f651534f1a400eabb0bf24d53ed7f 2012-06-30 16:34:10 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3478a5c04ebf64a2be419404a7a442b4710849af37bb0727b4076e202802df95 2012-06-30 16:34:10 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3479bb8a576ef925327dc1eda5bea934d6e7508ea447dee11c66a3496ca89ce0 2012-06-30 16:34:12 ....A 59619 Virusshare.00007/HEUR-Trojan.Win32.Generic-3479f82830e33a06ef8888e93638e561aa7eb549bf72619756813c9e7f0e0112 2012-06-30 16:34:12 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-347b58cc2570826afa069e14e199d22802c4c0b0d161067a5ee92524a1f4ddca 2012-06-30 16:34:12 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-347c7565253b8c51d34ac5aa358b88ca80a7755611e6c126b64324758eece186 2012-06-30 16:34:12 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-347c97aaa881ee2f11bcf8a26d29d80b7b8f12be2aa3fb7be08cd7dcafeee60f 2012-06-30 16:34:12 ....A 956928 Virusshare.00007/HEUR-Trojan.Win32.Generic-348104f18f67419e6fbefbac8beadf306497967b09b1768087e8bf8302e36207 2012-06-30 16:34:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-348118ad4fc1f3063bb251bb0a87328e091eee40655e2ec3a8b73e1c131253b9 2012-06-30 16:34:12 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-348263318fff20e365be0312a26008627b0b7474b7f0b0138f51f4ace0329a1f 2012-06-30 16:34:12 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-348470101e2286efaed6be7fc0285e02dca37247606060569a49086372bbb82a 2012-06-30 16:34:12 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-34849eca27ec523bb2e3ef917d23f7689057b9ec27d41f271efaae121ea8c46a 2012-06-30 16:34:12 ....A 158242 Virusshare.00007/HEUR-Trojan.Win32.Generic-3484b1af236a810715d26416bc4a5414b027f587596bf540cc1f4cd767b4275a 2012-06-30 16:34:12 ....A 408723 Virusshare.00007/HEUR-Trojan.Win32.Generic-348588ad201ba32b4b7cfe971ca0eafc6488c57f346ddb4f4ce2cb219f071116 2012-06-30 16:34:12 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-34868ec54f69c6ac7ad6f18d5d1284c24ab57be9115eb4ff64ecc7e1fa05b8bb 2012-06-30 16:34:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-34872216bf7a9e43f7cf0bcf7920352a3f83d3a5e7a1488a1787a8b5851a72ed 2012-06-30 16:34:14 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3489b397fd3c1dad18e94c0932b48ce82b1519a212c203d07f52d99b8157c34b 2012-06-30 16:34:14 ....A 1381648 Virusshare.00007/HEUR-Trojan.Win32.Generic-348a1fe198a09b647431af65a500f417542cf98df88e3a52460990c1c04b7c25 2012-06-30 16:34:14 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-348b37a6e21094adc66a087c4bf9fd885557243eeacf3e397ac5292bc0bb3c4e 2012-06-30 16:34:14 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-348bfbf55f74ade75427b2f3ec6b7af824fce0901c7b84fa3d06896511f67cf9 2012-06-30 16:34:14 ....A 27968 Virusshare.00007/HEUR-Trojan.Win32.Generic-348d8328351c96ed3fceb76450fb45f0eb00ffb21852e01b0af1ba02e36c24d9 2012-06-30 16:34:14 ....A 783872 Virusshare.00007/HEUR-Trojan.Win32.Generic-348dbb71ef2582b5a83fa72b2cd7fd7e8443d468320c5fb770ab0447c3c98b5f 2012-06-30 16:34:14 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-348e5b5b1bff3502cc5e498afe02d3b11018ef10072b7f20ede69da773ddb2b2 2012-06-30 16:34:14 ....A 1001472 Virusshare.00007/HEUR-Trojan.Win32.Generic-348e76ffd279232f086bdec6b0a31fd1b9f84114980e5b912a60b924be5d7a6b 2012-06-30 16:34:16 ....A 3032576 Virusshare.00007/HEUR-Trojan.Win32.Generic-349680410b2fcde212816bf8b7229d89446b2d23efb6fce8b54626e8c4c866da 2012-06-30 16:34:16 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3498d78ebd4d60a9af9854abdb9ea5ee3e8298cdb8c418819c133e59b265b58f 2012-06-30 16:34:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-349ae6dabfa343e5c23bc5dea1f92b513f559de77b6d4a67293667e246b191cf 2012-06-30 16:34:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-349afab5e4dce3ed42fe4e320338d4303617c8f0c0263ec3aa1b3948b6158c0c 2012-06-30 16:34:16 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-349b1c8de12bf487abf64378c3acb8ed8b4d4f21b753aaad85947070fb0d1d4f 2012-06-30 16:34:16 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-349bdaf9b4204bef60bbfafddb0d283db4e688a401e0ba1acdda2c68dd9c5863 2012-06-30 16:34:16 ....A 6822 Virusshare.00007/HEUR-Trojan.Win32.Generic-349cd7ebf578545a44f91ccfbbcc9380ca0b7a617858d71c0e4877686f564dfd 2012-06-30 16:34:16 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a14c19bd79da6ec5a2f262ee7d5046dfd57d173291947b312759a594315c68 2012-06-30 16:34:16 ....A 1166288 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a1b22b3a92814d1b5e687d563487bf649299283279fdefc66496b51732458f 2012-06-30 16:34:16 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a2ebf820b2537af4fe7d622b86fd0f392a25bb70b0693870b0e1447891379c 2012-06-30 16:34:16 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a37aef2ecfd1fd1756eeb6c7894c3c369ba2653e42732ca172a0cb392b8966 2012-06-30 16:34:16 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a39328f31d4b77bb9db582323c17f71c5b7c64994d445be88ea99ea668e1b7 2012-06-30 16:34:16 ....A 2094493 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a3936be1bf6b0d0a8a75963d50e6ea40f2f20b2f54342a08219eb9bb01c4e2 2012-06-30 16:34:16 ....A 693760 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a3f8bfb8c473c493934adb28987a47d572c71e3f4972345fa3d6426de05157 2012-06-30 16:34:18 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a5834334e7e068a845a0b596a837c9df8cf5002865227d99036c7e1a016abb 2012-06-30 16:34:18 ....A 25664 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a67b701e361b45ae4f0cf52bb5ab78030da93ae346fb7ec3f044d83b65b181 2012-06-30 16:34:18 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a72557420f21309f80bf3ef6daa2a8bdd3169b87c17aef6cacf6b725d1862b 2012-06-30 16:34:18 ....A 27640 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a780290f90a080df7e6e3e208afdbeb2a3b2b58b566b87d762cd47c77ef82f 2012-06-30 16:34:18 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a8d5965013d3a2f37b067892581785caaa48acd7aea873be00d62df43f9af9 2012-06-30 16:34:18 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a90c9fe556c80f44e1f2fef801714dfe62883bbb893b1e16bec74b9a24c17f 2012-06-30 16:34:18 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a9946d11028ce5037a3c831504ae77e92899af178f242bd5668cdc14643279 2012-06-30 16:34:18 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-34a9fcb2cd04c08ac1c75958c563ff0a392bade1c098e8e4b68656967bdf7e21 2012-06-30 16:34:18 ....A 878172 Virusshare.00007/HEUR-Trojan.Win32.Generic-34aa8cb3d71f6c523b8879743879cba89fece2de3fa57165a0a059f30e7072ac 2012-06-30 16:34:18 ....A 1805824 Virusshare.00007/HEUR-Trojan.Win32.Generic-34aae14522b757cb4439903e50d7b3452ead189c5fcba771b17f452ee42330ac 2012-06-30 16:34:18 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ad32a16fd9801c16ed7c7d36005bd0e8794ace031bba31ec0491ce4e248c70 2012-06-30 16:34:18 ....A 43404 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ad57bdc65b0a0da0c447702682ab20a546ed55902f537c2cb25bf15b96d7b4 2012-06-30 16:34:18 ....A 1760754 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ad7f28a962052554a65d18d98105b20630f40bcb38a54d4f5761a607b0b272 2012-06-30 16:34:18 ....A 350077 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b091de05c242c2eced85929dc6b86751ebab4373e09aabf507c545a94c8ea8 2012-06-30 16:34:18 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b11eceada9141b8d3f6437baf596639a5805a2a7f4f758eda7bc725eac7d0a 2012-06-30 16:34:18 ....A 2161696 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b2012d910df81323937f05f6d14f5438478c9ae5994be553802583c7412aa6 2012-06-30 18:12:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b24810721d6d4a45c7d03293b6aea43fc87d8ceab7820f42cf78f2c0ce94cc 2012-06-30 16:34:20 ....A 660349 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b2c62400d39ff160864e4c60afba7ea1167c46632cedf1f7aa776bb58ca9d3 2012-06-30 16:34:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b2e41eca82e887fb26def5ac2f2edfa02aed3db08338d682e087e3a6b49ba1 2012-06-30 16:34:20 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b564ed159218044cde4ac7960e8817854df2cdc1c483c9f4a12acbc9403e19 2012-06-30 16:34:20 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b58bacccf6c33df833e1939b7f33ce845244e677155e99e35136125df3a917 2012-06-30 16:34:20 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b73ec5f0fbbebab1b9073fb33a8a69310a2e204bef63c0d032749bac7562ce 2012-06-30 16:34:20 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b9b1526f139d1732c25d2f8d351ab70055ab0fc5e16cda89bfdd8cd8413228 2012-06-30 16:34:20 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-34b9bc1ba690d916e455b427f1fedb0fa1849941c0be8098286ffc061a19e567 2012-06-30 16:34:22 ....A 275048 Virusshare.00007/HEUR-Trojan.Win32.Generic-34bbe23169d39cd4fbeadbd9a8002b0ab17bbc5193fd6167aa45fc2899cdaf17 2012-06-30 16:34:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-34bf19744a7582db59b7fc135b0a7863f838106320d1262b256003e3c55235f3 2012-06-30 16:34:22 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c0957b3ba661c0bc5f842ea8ede785db6109f58fad8c698793c7db3ae7065a 2012-06-30 16:34:22 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c10e2a632e673c8ada8271a456e88b51981857ea6158b11d1a14a337c1371a 2012-06-30 16:34:22 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c227362e48b02bc938d53d02fed52bcb0044eeee68adcc3aa58913da327807 2012-06-30 18:26:54 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c2ccbabb4ceab9b90de4eb1c8a3c8840a4c11e1f0034f0995bbd3ad6a6177f 2012-06-30 16:34:22 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c2d13312ec2093310b3d349b163210b2afb7e7a42b533df7ad422a4d54eaf5 2012-06-30 16:34:22 ....A 189722 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c3548f638f446887cce007c00a5ba9efcffb7e4a9238dc01a1cab599a9170c 2012-06-30 16:34:22 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c38882be8383abae0b51b3633819dbb787d7ca71370901b34e898b36120542 2012-06-30 16:34:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c7c12af9b5e9eb40a081c424e1ca8cb20b950f77027fc68745e5881cb49009 2012-06-30 16:34:24 ....A 392802 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c83d90762e64eaf422af7bf89e441395de0227c88ccc6cc32394098a07c2f7 2012-06-30 16:34:24 ....A 43617 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c83ebc9014ffa7e1166f730741fafb9d485a87c455f9399ae17d73c84bfab8 2012-06-30 16:34:24 ....A 1438720 Virusshare.00007/HEUR-Trojan.Win32.Generic-34c89730cfc7389d0f0b643aad7d08f5e332cd19ebbe8a88d61e965670b5d8f4 2012-06-30 16:34:24 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ca10acb174bc4629ac090e5d3ebd0cd0e958519a0ea0cadc821d7993716239 2012-06-30 16:34:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ce7583b1c95bebe5e86356db792b740a084bc330f2804d56375eda9e200317 2012-06-30 16:34:24 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-34cf1892d9ad7a7c0f5805ea54c945cf6671d06b3e0ef9982ff1d9422ca84ad1 2012-06-30 16:34:24 ....A 22601 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d035c0f836a9482f3be79f1bd1e406e48c1bd088fb873fa5787543a63eca7c 2012-06-30 16:34:24 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d122650f5606ee8bef75aed6503defea2922e0375d2ed37fbd4631ad084602 2012-06-30 16:34:24 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d1aef22888171a3a773515535c7c9c620930c0b9f476017bd92d930c0123bc 2012-06-30 16:34:24 ....A 344077 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d3913255709a7ca06c7141c3ccb0c2b75851356491ed4c659dedcfc5ae7d2d 2012-06-30 16:34:24 ....A 6643712 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d3f55ffdc1abad9f4a882abb9905d512a7132707bc4ceeb9741e393bd7a302 2012-06-30 16:34:24 ....A 1960283 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d4292f15ff30667f9ba502af1a2452f1545ed6da835dd0a93b5237e9a0fbf1 2012-06-30 16:34:24 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d5251a1721d40a764c9d6bf5669fddb7fff247ec048efe34be320ebcf3ae06 2012-06-30 16:34:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d6074c7323f2e7877532b2632874dbc25eba2e97d6371d1e1e7cabb9855784 2012-06-30 16:34:26 ....A 689152 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d8009f0853f2a81f8ae8d9a287b9e8fb15a5c650c9e2dd79b1e29f0c88a1d8 2012-06-30 18:13:04 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d842ac64c167cd09cd1d9d47e1acfb32293671815ff654461824a2f4b177fd 2012-06-30 16:34:26 ....A 128091 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d84f1a039addb391e7321e6f62b9777dba59150b9a16921b84599b52d0bbf0 2012-06-30 16:34:26 ....A 31304 Virusshare.00007/HEUR-Trojan.Win32.Generic-34d97651faf8681a4874fd4e2b413e867cfe01b856f23b09a261b2a31dfd9cd4 2012-06-30 16:34:26 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-34dd5a4f55661f602e2cc2b49c9927cb4af96fc9527368717c0830c876f9268b 2012-06-30 16:34:26 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-34dddd3434564fe2e6ce819d388b49044d7a3ee989192b6f57c1222c83a03037 2012-06-30 16:34:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-34dfa393420e082474bfc01a61776b2c9bfc090608b17b29288da0b03f6bf506 2012-06-30 16:34:26 ....A 54629 Virusshare.00007/HEUR-Trojan.Win32.Generic-34dfec199ac4da704cad4b30954dd8fb4211a0526cba393f30b20394f99555d4 2012-06-30 16:34:26 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e133f705f4ca7d3513421ff9ac9a46777acacc84944d9df89fa7574d9c77f5 2012-06-30 16:34:26 ....A 476160 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e1e047356be52e9e1da0eab77b1baa91a9120eded1c12b9863a32b2ac5d8e4 2012-06-30 16:34:26 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e22063e20c2ccdcc73fc44ebd02249fd8b45d689a6ce2c4603b3eaa03e1c95 2012-06-30 16:34:26 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e2744ce15eab6750241a29c83716e2a3ee75f9d16c88b107ea4611357d06d2 2012-06-30 16:34:26 ....A 813056 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e38cc2541926caa3f479b0f2be745a7e9a6cb6d184cc4729e82ecfc9db50ea 2012-06-30 16:34:26 ....A 28881 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e3f2f828ce02834701e29d137c9ed98dc17c532bf88d351ebf75bf952cc8b2 2012-06-30 16:34:26 ....A 36958 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e5497054e73c7915d8817688aa8d7e999749efe45b2132733a66bf70912431 2012-06-30 16:34:26 ....A 508144 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e621e10cf07626d39e0f66428758f40e17c6730c01e34575d53bde53cbf9da 2012-06-30 16:34:26 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-34e9a62c9cb690f60fd57a4b13262d0616b158a21a554917468e96a1ec3b63f5 2012-06-30 16:34:26 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ebf8e7548576da926ffc977a87f9d693b79fcbc2b7db50e9efa20fef12e6c7 2012-06-30 16:34:26 ....A 2359543 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ecd1b069f1422e4151a94fd1b3a63b3ed3830a7153ff6ba4934a9d887ca021 2012-06-30 16:34:26 ....A 342499 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ed0686c150014124c63eee8666eb14f6f290ba5b1fd072577b9bbaac35e742 2012-06-30 16:34:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ed2e22b5b126e3dae7891a1cda50685c7d28980ada8252664001791b3d6b35 2012-06-30 16:34:26 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ed4a9ae6581bf9f2dedfd9558a53b42c0fd5f62a3624fa111f41ee9da99548 2012-06-30 16:34:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ed7c24acbe49eb93baaf5524b6f57f01b904bee82a2f2a1e43c3ce222b0905 2012-06-30 16:34:26 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-34edeb3b2be9a833185ec748ab224a3b7725c54a627a62ba1756a4f1f6e0603c 2012-06-30 16:34:26 ....A 66799 Virusshare.00007/HEUR-Trojan.Win32.Generic-34ee2b8c988744ba066982e9458d22734c2e040f90818dcbfc508075dd3f310a 2012-06-30 16:34:26 ....A 14250 Virusshare.00007/HEUR-Trojan.Win32.Generic-34efc34cd9745cd8e3424c439d389731d2bf376d6cb5ee9984950ed152a2c388 2012-06-30 16:34:26 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f042c39c03c16a198f5fce61b59f44ec83b4944e4cfee300776f5f7118e2b0 2012-06-30 18:10:52 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f39619d48caade30897839ce66b88fee671fbf343d850b3dc39fbdfb428d3f 2012-06-30 16:34:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f3bc5f04fe64fdf602a17f7320f860401344d04b4b1d241fd84d825d4056b7 2012-06-30 16:34:28 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f6a8cb70d0f72261240acd8d93c9a71bbdd05f5727bf56f4f5e8409518f7a1 2012-06-30 16:34:28 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f7f4c57bc10643ee3c5507400e3da2c87c8d85217f5bced8971d7a817ba88e 2012-06-30 16:34:28 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-34f99a2d41c8b77f24aa6fe725d572e44f6357388e066987738df3e5931ae431 2012-06-30 16:34:28 ....A 126889 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fa6087916867a9cc218a896cbba38c0879bb85d9f1e0c4e0db4632baf38f56 2012-06-30 16:34:28 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-34faaa383770e1801534d4df3e65b7fd8ec946702bbebb5fc2080ef7c74a69ef 2012-06-30 16:34:28 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fbf4301ad670366812e984aa04740ca67720913e3ef9d98ab7fba802edae49 2012-06-30 16:34:28 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fc36523cd540b79249549f21fbecd2e4123a634979ee4d75b2c81f38b203b5 2012-06-30 16:34:28 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fd269494c133c213472567f6db3d1142b4c2b70da29fdce91d7e840352db80 2012-06-30 16:34:28 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fd7810971ec7db52152ae5099de7781e5dc2944850ef37a7e0b71bba6b1f93 2012-06-30 16:34:28 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fd7b10a7407d1037c223a134e85144243a4216e31b9a617b7d05516452a3d5 2012-06-30 16:34:28 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-34fe81bd4aed238b466151273522ed55f48d2aaf8f46aab8d45509bfcf5bca5e 2012-06-30 16:34:28 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3500632e2ce74a0c15646613eda523f6ab7e07402c8b4ac0da788cf3a4dc4167 2012-06-30 16:34:30 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-350152dda062efeea208c4103546b4d0b620926249ac96404a5ebb8c4b7cb984 2012-06-30 16:34:30 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-35017d3b6004db2b28c0d87f4a83fc358debcffd3d045bcfc9bcf45f85326931 2012-06-30 16:34:30 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3503700fc8f911592feac24bad4034b94299efc9f05823d950b6e9f82bd06e4c 2012-06-30 16:34:30 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3503af42e7ea5fd69bf6141b360b38ecccd9f734232b0f0072c9d332552fa3f6 2012-06-30 16:34:30 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3504b8827a698fcda29aee155f126ed6ad93f96c4c8a7b40ca50a53869c61847 2012-06-30 16:34:30 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3504bf414ed46ac238ef2debdcc188996921e4882814e14dafc78246b821f6a2 2012-06-30 16:34:30 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-350563330d4e265af5d9e3baa214c47e841bd37b3715e0217b1a927654907fa2 2012-06-30 16:34:30 ....A 785408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3505dddb588b32470f61feb5bd15352c843a65d787f2ab4a52589b70da03e405 2012-06-30 16:34:30 ....A 889344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3507ab6793b9fbaa810ba4c8234cf031571b49c9e452da20bf607d46c4531429 2012-06-30 16:34:30 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-350857df3c5de286921017832b8836de603744c46485946fd59d5857bc5302ff 2012-06-30 16:34:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3508e0607bd1fa085300b090531df929ce229097f49d13e1bdb57c0f36edf4be 2012-06-30 16:34:30 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3509fe4e638bbf2402072b96c57a30e3013f3b5f8ecbfbb36ab9868e7a0bc9a7 2012-06-30 16:34:30 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-350ce3e7a210bd3e1f544b8df166be3c938a0b6d6bbef36486c1bf6cb7fb6a86 2012-06-30 16:34:30 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-350e70efb84cf4dafb9b93afdb4b375dc67b2f69a621cc5688552dd45ed7fffc 2012-06-30 16:34:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-350f605239983a62b7d065b4e42a5136a02847f37a7cfd30eaa59028afc010bd 2012-06-30 16:34:30 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-350fb97e02887d620ef51faa7a5ed833213b8a5217e205aacf3ecf6bef496cf3 2012-06-30 16:34:30 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-35107f0fe70ba25eaf972b93eb5b78f8ce661e9ab30d9198bfeef681197d9544 2012-06-30 16:34:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3512170aceb0d9c0e36a5d642c8ab1cb4867fc0e4471b0a78b425d6e431caec7 2012-06-30 16:34:32 ....A 17189 Virusshare.00007/HEUR-Trojan.Win32.Generic-3512814ff66a45a224ee8f6b59d1057e32aa31d188dc6b3e2024234fcc641596 2012-06-30 16:34:32 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-351331432f0ac329be969790b2c48b449d4afc65d36cee26664fe3d9110186c9 2012-06-30 16:34:32 ....A 44370 Virusshare.00007/HEUR-Trojan.Win32.Generic-35137bb46a8013e25f2bb2040fb1175a80665809fbdb6df3523cefe52607b806 2012-06-30 16:34:32 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-351452f739340069db4a8334f160cc5f638c3f08008507fd13511b0559fdb93e 2012-06-30 16:34:32 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-3514f58f3f747b71625ee6887fbf27cd2a560d6de00773fa10b1c6324482cf46 2012-06-30 16:34:32 ....A 685590 Virusshare.00007/HEUR-Trojan.Win32.Generic-3517f65b3634da0f7221d0745faf9d485399b1e084c22f6cfb4e84deb87afa1b 2012-06-30 16:34:32 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3519657801b9e45ecd0aa536d44f976390e15b0e99f322faa7e8d75b5a65a277 2012-06-30 16:34:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-351dfa2e6657dd3f3b35ddba4e2623d14ee9baa1f9d1f1abd81269206cf64d84 2012-06-30 16:34:32 ....A 1709619 Virusshare.00007/HEUR-Trojan.Win32.Generic-351f7cd7a6ee91a5813d78c0156b992d84c5b3e6da245fde99e36a1306d53b61 2012-06-30 16:34:32 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-351fe565f97234eecc2bc9e14db453a95f8b0781214b0c6b06f59bc75f2e43ff 2012-06-30 16:34:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3520d4d1ba55505a6e8e278ea45fb1bc41f43f6316755608a5d31b60ee2a9d9d 2012-06-30 16:34:32 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-3522313f943875208de63083f3bc5383f939e9f07e85815a5c095d02d54f7056 2012-06-30 16:34:32 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-3523e91369cd589eb39a8bb41f3c126fa932b699b4def85b2461a133300ada2d 2012-06-30 16:34:32 ....A 231157 Virusshare.00007/HEUR-Trojan.Win32.Generic-35251c5343a32ec0f7996d8c1a18497b49df27d10250ce7a006108a73420ad10 2012-06-30 16:34:32 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3525741120dda2e4d6e2a7b7c7651c1033f3fcddffff7b1297893631221cc3e9 2012-06-30 16:34:32 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-35269f00ead12536f148a1c7805fd13158ee8e1e1d62e609890c0b2dfaf85cb5 2012-06-30 16:34:32 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3527115890f6a97ed192c4e9ecd31ade6b5e80457f33f96cd0a0518bece2224e 2012-06-30 16:34:32 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-352b25ebc11ae9f2e8c4e9082c609a78d030ee6bbb40f4fd4868ba787d96bd14 2012-06-30 18:10:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-352c3aaf940d4e1006aa40bf23915dd42b3ad133d4f5c4880e7cc9be872a5ba8 2012-06-30 16:34:32 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-352ce3eb8d5bd2d68a927c4ef6dff2b471cc01de7036a9d15d3876b6cec94184 2012-06-30 16:34:34 ....A 162563 Virusshare.00007/HEUR-Trojan.Win32.Generic-352e5e638d51cdf1840645e7d0b1da1c6a51036704e97bcc8dc3e96634b21888 2012-06-30 16:34:34 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-352f29a66be04b123a70ba4eb3918f26b22297663b38940d4627c853a80c5c68 2012-06-30 16:34:34 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3532f43be1530e5c462ae2e01537ffbe58e7f2ad50354f3d280b6d6b9a5bfead 2012-06-30 16:34:34 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3533491ef8e153888ffeba3012af493cbde869e7477701837128661daf000ec7 2012-06-30 16:34:34 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3533cefbce589206c8451a7145ad577aaf41b90b093e2f0f549e0f79addc7a02 2012-06-30 16:34:34 ....A 592384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3535b9e2d9f6f16c786cc6c2f676d6f64e8d62e8534e76b62d87e2f20fb51bf5 2012-06-30 16:34:34 ....A 225306 Virusshare.00007/HEUR-Trojan.Win32.Generic-3538302f3e7507c7024d497c7e0e34efc6773a1b6b7981416f7019661359fe39 2012-06-30 16:34:36 ....A 1390592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3538a3a953158fe23c444c1c4827021e290c947ff8fa22fa78cef57a83bf43f4 2012-06-30 16:34:36 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-35390ffb1838ace2fc62e13efa0d230df57c41e9f54c4564616611a15495c6bf 2012-06-30 16:34:36 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-353b101385c303107a91e296974a8520ede84944794b9dbbe8729891ce4d1a8c 2012-06-30 16:34:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-353b5743c9491c2c953726f45a4345c5dba0b0f7a203c29e97021f0d53e45350 2012-06-30 16:34:36 ....A 299046 Virusshare.00007/HEUR-Trojan.Win32.Generic-353bb32d9c9e4fc6f808c585c9fd3e7d930aeb1955a0a671abc063c36f8b0769 2012-06-30 16:34:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-353f308b76aa5f0d695a5909313c037418c2ea847b382b2a50832aae5f0556fa 2012-06-30 16:34:36 ....A 752752 Virusshare.00007/HEUR-Trojan.Win32.Generic-354137b566cc1af6c3bd58c66ab236446f32280aaa05c888b8d912c2bb806e28 2012-06-30 16:34:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-354445046fc8fd2ea96cee8f8ce3a622f2cd6687bbb85259876b753123e5e779 2012-06-30 16:34:36 ....A 81921 Virusshare.00007/HEUR-Trojan.Win32.Generic-354492d67898ada6bcb66c1b7aa9f401ea9496ff14f842ea8e6d913b3db2e6d6 2012-06-30 16:34:36 ....A 2373120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3546fa4fb6c55cb119aa2fed82070b120a192509c9a818aad08f58dc7046c110 2012-06-30 16:34:36 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-35473b503dc78a702d5681fdc41f15c0aad7d28bd72e50e7a681d1875d4cd8db 2012-06-30 16:34:36 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-354790be0330d7c47e996978f432c5a48ac4dd6609dcfb02a4b1c6665f229aeb 2012-06-30 18:10:08 ....A 2375193 Virusshare.00007/HEUR-Trojan.Win32.Generic-35499dc8596c58176e8d2b2419f43e6aec15697c44d1f5d5921373c30693f00b 2012-06-30 16:34:36 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-354a1722a002fdd016db89c762e42386de652773c31c92c120a110cccbe24bc4 2012-06-30 16:34:36 ....A 583779 Virusshare.00007/HEUR-Trojan.Win32.Generic-354be5a6106f8b3ac0f49ebd233936454fc0a0ef6615a5632532d1ccb08a64b4 2012-06-30 16:34:36 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-354d667a284a57e445f3f9dab2d00935d7f4f336e62ece24dfa62a3d2c64a53a 2012-06-30 16:34:36 ....A 691228 Virusshare.00007/HEUR-Trojan.Win32.Generic-354e5a57fe6c645190d61968214cfcd0e4f2864aae50cd911497d72ee51a02be 2012-06-30 16:34:36 ....A 215645 Virusshare.00007/HEUR-Trojan.Win32.Generic-354e6663881048b3648cedca9d35f81a7d15ee716c575bb95ba63a20ee4ab193 2012-06-30 16:34:36 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-354ebf95d4519ac9e98f16349aede3163270ec4a556be76e1c2f30466684d067 2012-06-30 16:34:38 ....A 10508800 Virusshare.00007/HEUR-Trojan.Win32.Generic-354ef1b4f1c0b31418eaa9e62d4bac771bfbfff9a593f6f7a8bccb288de2b082 2012-06-30 16:34:38 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-354f658e02ae2c120df392b80628e1455abce0840d4b665ad42113f2345b4794 2012-06-30 16:34:38 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-35511803c229fe77b9721081f071c195925e4902126ace3f5d31305ceba8b0db 2012-06-30 16:34:38 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3551273b991171fb47d970614ae385c5ec4647ba56694d3b72c6bff4e8035344 2012-06-30 16:34:38 ....A 4752896 Virusshare.00007/HEUR-Trojan.Win32.Generic-355456965287753889f7ccc32126378361b687627d05bd430f8000dbd4cd3771 2012-06-30 16:34:38 ....A 83772 Virusshare.00007/HEUR-Trojan.Win32.Generic-3554d72511e5e56c22faa8c0bb4572a6385c79b78760f550d8a40d171dbe1a91 2012-06-30 16:34:38 ....A 3001856 Virusshare.00007/HEUR-Trojan.Win32.Generic-35562d485a11a325da7c3e2f1c46e032a4d5ef84c752bc07d08f2a0870a67384 2012-06-30 16:34:40 ....A 9158149 Virusshare.00007/HEUR-Trojan.Win32.Generic-355682a4d0ee53e25f518fd40328d558944d9d0664e56541cf07d068a6ab75ba 2012-06-30 16:34:40 ....A 24618 Virusshare.00007/HEUR-Trojan.Win32.Generic-35572034f3070e285b1d6e053504e7fc049b9da3abc5f49c2eedf717bb5faa67 2012-06-30 16:34:40 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-35588bfcc77cfea73d99802aac305306398131a15d7f584ec70da0eb3105506f 2012-06-30 18:13:16 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-35592d87934f54e373b7e3807918fb5097eb546b85838a7031d30e3e47db83b1 2012-06-30 16:34:40 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-35594d0f165e6045b28bf066d5d5463315f0b75e67484597538348a566f103f4 2012-06-30 18:12:44 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-35599e39472c0bbe648edd65cdb870efd3633b635f1c615e009a9c168623fa1f 2012-06-30 16:34:40 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-35617b2f62dd736544337c5f15f45e28b4eab30f80e3f6f8fa1b8c04545f7907 2012-06-30 16:34:40 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-3564ca44f78f60e38ba8e5c45927cd8f3cc3cde9e326e228a27f1c7cc6f131bf 2012-06-30 16:34:40 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-35652493e64f39adddba97cdb64ca2608d273f13ed92a20ecb05c8e3172c413c 2012-06-30 16:34:40 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3566108822511d26fdbff8a3ceee4da95b7b235019d7755a30bf0019934c2475 2012-06-30 16:34:40 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3568c4e5f70c66005ca7d6c267e6699dff1f3b11c94f0005be19d67af33b2b4e 2012-06-30 16:34:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-356bf363589b2664ac29bcf69358d9935817cd0cdbbe0f7928ccbaac24da5883 2012-06-30 16:34:40 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-356e618625dd859a3b9d181d2db64038a439f93d8f4bd31abb5f0f8bde5b5a74 2012-06-30 16:34:40 ....A 3776000 Virusshare.00007/HEUR-Trojan.Win32.Generic-356eadbcc4fcbb9bd102e366e31e8dea313ba6eb11c3d9c0178c5630537e9ec4 2012-06-30 16:34:40 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-356ef72997782719aa95756adb9d9ac80f5b0f0b7c38ed0444f21a0431a828f7 2012-06-30 16:34:40 ....A 104039 Virusshare.00007/HEUR-Trojan.Win32.Generic-3577c63cdb3499010f3a84aae54282dfe181bc1f1b465861e359acd1490d882b 2012-06-30 16:34:40 ....A 527360 Virusshare.00007/HEUR-Trojan.Win32.Generic-35783e599ac68e1fa143c5c9d19caada455efcd1efd6111cdfbfe4fa52b6d025 2012-06-30 16:34:40 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3578c531dadeb5355e8bb16dfd8647ef28dd9fe798f3ab38c459e4f410b1f236 2012-06-30 16:34:40 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3578e7241eb0dd0e7034effb3a0cd8499e3d878877b66a42659fe9eb3ffb02b6 2012-06-30 16:34:40 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-357f270c52c1f0987e132d54d902ab78a225d119b5ef899237a202532a463902 2012-06-30 16:34:42 ....A 21108 Virusshare.00007/HEUR-Trojan.Win32.Generic-357f857ed65306006f8f1f739af47075306d572b9d4e35c1c0e0d9c695d50e98 2012-06-30 16:34:42 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-35838865dbf414e69c3144bda4215762e6fc62860927824341d7f5ce43f8d5d5 2012-06-30 16:34:42 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-358479a440f3fadf17f72fb6c14751f7c16a8b4c3c14eaadad6b2289392aeb3b 2012-06-30 16:34:42 ....A 53269 Virusshare.00007/HEUR-Trojan.Win32.Generic-3584c99cea3014c759ce7571f5f47b6f158c848d2255697d6edb55ebc05b6a23 2012-06-30 16:34:42 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-358612ddbf69595bec7f5abe550237534fc9f979c8f26402fe31b55d5e3cc66c 2012-06-30 16:34:42 ....A 122432 Virusshare.00007/HEUR-Trojan.Win32.Generic-358718e6c511750c73415549aaf24703385601e44429c43feb66c5073a81fce7 2012-06-30 16:34:42 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3588117ac869c379f40e4f0f2b397a544dc2aba5eac8dd9a184ad0907aa83555 2012-06-30 16:34:42 ....A 993280 Virusshare.00007/HEUR-Trojan.Win32.Generic-358aa5b081ff0b435e4a389bab4d7cca3e997792347f440a9400cb35606e59d7 2012-06-30 16:34:42 ....A 3566080 Virusshare.00007/HEUR-Trojan.Win32.Generic-358b2ed5101b065c4827b43a9736661e4bdc989031d084b785afe77b0052b969 2012-06-30 16:34:42 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-358ce509157eac265d228149447bde6539ccff69c95a46aaf990d05aaa42390c 2012-06-30 16:34:42 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-358cea2d55be213ca6561305aad96b6f3fae0fd192f55340ecd86c75ce7e06ca 2012-06-30 16:34:42 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-358d8585a3f1f9726e5f8fe4b5501d006e6044eca5d26945ef3e5fd268fb6842 2012-06-30 16:34:42 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-35905f699efc28fc915ac0fe58feb6586c8506a91a9e8e48fe4649dc88c9ea70 2012-06-30 16:34:44 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-35925808aa70c518e251797148822bbe2a376307827c8e6f422b9fd945963c7e 2012-06-30 16:34:44 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-35931ce73fcfc7098775c2e1049dbaf1e2fec308bfc5a7021ebec09328514884 2012-06-30 16:34:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3594d27e7a4ba1bd7d3e5543cf273f7689efb60f0ac928be4f103800636d7d47 2012-06-30 16:34:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3597ab111e7e421ecfc8bb0b0fd27fc416769d7f01b709171e77e42bc7f6ec85 2012-06-30 16:34:44 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-359bef7c05906692cb8c768e19e10545f38a11f23850f764a9b5f492b5ce6852 2012-06-30 16:34:44 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-359c29d4648de8338a425e7cdeea268d8feea091a0b2b34bb2baee81172554a5 2012-06-30 16:34:44 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-359c7aca01d62e088b61b9da4070177152ded1a9d141096cf133cd7ef9bf35f0 2012-06-30 16:34:44 ....A 1400320 Virusshare.00007/HEUR-Trojan.Win32.Generic-359cfe10ff5872549792ee9ba2ef9048ba271c853d90bb6edd57c7670271bd4b 2012-06-30 16:34:44 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-359e46eafb3f30f10970f0e9be68dcf6bce297824a9541ff58803403fc7a81ca 2012-06-30 16:34:44 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-359f02570a105c2bfd3aebefb38f1ba866b9e10224573560db6ef4f584130bee 2012-06-30 18:12:30 ....A 13248 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a0283ffd6c1956f72c88cf6997400d8ae2a7da0dff33db566244596458c1d9 2012-06-30 16:34:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a24453e890bed6c5a115969de6a454b8e5d23c78c2d18849c5c6416a39e0ca 2012-06-30 16:34:44 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a2b40c1be0b25386a04487c8c2ffe121ecd2fb9f29bd165074bb4d563007a3 2012-06-30 16:34:46 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a4101e7e6ff8caf478afe96351d5d9d8fffddd93a4679c4555561f8c7381ab 2012-06-30 16:34:46 ....A 2781184 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a52a71f8aee11b58d4eafde264f86d7b22237b0092511e8c2f408d8507ea87 2012-06-30 16:34:46 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a83ef03ffe9e1e36f5c88cd04210a50c806d4aac35e10d0b2f91f22c9c898f 2012-06-30 16:34:46 ....A 1000960 Virusshare.00007/HEUR-Trojan.Win32.Generic-35a8a6450e6ee369828fada787a45647b839474c57fad808473fe3101e78e819 2012-06-30 16:34:46 ....A 4549120 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ab6baff962255bff9be44d34886ec5ed8e0fdc15c2dadfb585f3c19725a67c 2012-06-30 16:34:48 ....A 17001 Virusshare.00007/HEUR-Trojan.Win32.Generic-35b0188d7eaf5c91824814e0f0c48f3d33289ef4efa86c6657d5e956852e5a77 2012-06-30 16:34:48 ....A 307394 Virusshare.00007/HEUR-Trojan.Win32.Generic-35b2b919f161226a04f6701b50498d494bffbf7d1534b8930b1e36e010f5529f 2012-06-30 16:34:50 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-35b5679c9ea14f0ad33b1e4ea1d44f323ada66ef8bb837547909d2820e583ef8 2012-06-30 16:34:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-35b8dd6c85ee47979a4e3156a07a259ea987926119030636dce2f0a242bb371f 2012-06-30 16:34:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-35bba64de05b98016669de33d221e344794581b5a6b1800b7921f8d6fa709259 2012-06-30 16:34:50 ....A 26257 Virusshare.00007/HEUR-Trojan.Win32.Generic-35be3791d104618037b927c92c832e80c1c5991133b8e03d2006b4a7662b881e 2012-06-30 16:34:50 ....A 364044 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c05167f8b37588f28f471123c9e4eb5de95d54678b7cc9cecede819c4fc662 2012-06-30 16:34:50 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c37a0d3b23c2bb6d2284a62565fdde7ca6c69c704d44137a452021fa3a1787 2012-06-30 16:34:50 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c69d2991b74314423d85f21ce24c36f8f2687f73a2633414e3dc577aab78a6 2012-06-30 16:34:50 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c6e23f6516353189893af573cd919f060626d90a8c2dab3ca2c755133dc6bd 2012-06-30 16:34:50 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c7369074d3bc6aaffdead3e8d1fda074b0d8bcfd3acb0894c8eee188165ff4 2012-06-30 16:34:50 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c772cef5ff45acc3b49896ab404c96809b848c0bde4b64a0133c3d8242372e 2012-06-30 16:34:50 ....A 500736 Virusshare.00007/HEUR-Trojan.Win32.Generic-35c9e67c7de1d9a13fe7051b0b40356ca8560a5bc16b96b5466ea2ad06b37f5c 2012-06-30 18:10:48 ....A 317309 Virusshare.00007/HEUR-Trojan.Win32.Generic-35cbf3774cd5b638606ce29f4c31323f7aa28f0abff91f83719a378f10567cbc 2012-06-30 16:34:50 ....A 2169723 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ce111a3f92ba5c8c410e738b0e6321e43f2029663d48233dc3cfc9dac7a7f7 2012-06-30 16:34:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-35d00a876da071344a4f22922e54c4dfd802fa4ed77a9d3f6bb53766b133c509 2012-06-30 16:34:52 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-35d2b00c1670f4e6e7af1b166089be1a73abb32a9af08f9fb7af4ea533caa626 2012-06-30 16:34:52 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-35d39b18ba235cc68b21cfd226029b38f378b501b8fbf8b46946ebb2cc348a05 2012-06-30 16:34:52 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-35d667be5a108413fa26ee8fb265eb8b20049ad6a399da5b0ec1554e11036668 2012-06-30 16:34:52 ....A 299084 Virusshare.00007/HEUR-Trojan.Win32.Generic-35da2d6dc2103d8a530a9fb4fb1ce0553284f5888c295759415abed815951927 2012-06-30 16:34:52 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-35da761e1bf2541be1b3049ebef891e1f11c32bcc170cd0d7501e1c07a2c2b53 2012-06-30 16:34:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-35dac825c597c9e949aadff171c858dc150afdb32e1cee3f900e16366114e05d 2012-06-30 16:34:52 ....A 597074 Virusshare.00007/HEUR-Trojan.Win32.Generic-35dc82b5bea541daa97c8750b561dbe190825f9beb68767b976db070b46f095e 2012-06-30 16:34:52 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ddf46f0689303bc94d05a61beea2c7c81bdb522419897dbbd3925e6f130226 2012-06-30 16:34:52 ....A 89552 Virusshare.00007/HEUR-Trojan.Win32.Generic-35dfb3e10569d036ef41479c87eaf6a5fefc790d6127189a8addc288440daeba 2012-06-30 16:34:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e179ee1f619c2fe80964fe775a8e552187861fad2ae5186a3fcb0446b13f26 2012-06-30 16:34:52 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e1c4af1ffda98eaac70bde41cab8a2ec3ea3ebba488d84d3f3f0103795aaa6 2012-06-30 16:34:52 ....A 1113856 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e226015587738e7ded1544a445d55fa3d08a320d1d0c33131513dded67f999 2012-06-30 16:34:52 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e263bb828a6fb4b0a35b0afb650836e44dd8b5be59c10d6c8a6800b988be2b 2012-06-30 16:34:52 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e27c3bfcb878831c1bf25162c65abc90dce7b34733a0139de334af6f1c4c4a 2012-06-30 16:34:52 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e2b795a454b16ad18a270b61371c0c17024fa8eabd6cebb600b9893db0d569 2012-06-30 16:34:52 ....A 86080 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e2cf919314957df97c6f9f42994a59e0d1d8061517205125cd1abf7a217594 2012-06-30 16:34:52 ....A 975872 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e402dac28d64cefed9a9994a1a0d038ee84646fb804c36c448508a61405cd8 2012-06-30 16:34:52 ....A 315776 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e4325560a6b0b76ce540a5cd17945edc08232dcd93d72a7b91978ebe467ff8 2012-06-30 16:34:54 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e5d13466ac6a16a9e2c4e07536829a95c70061f380ceb335f472a5ce83216d 2012-06-30 16:34:54 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e7b1a129cf916f64cda4be5ace70edb184ef603466a7773451d5dd58548fec 2012-06-30 16:34:54 ....A 176328 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e889da0bad71930ad216746a844286810a76dfde2370a21a047a5ae84b5ed4 2012-06-30 16:34:54 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e8c7b0bcfd9b337b9fc00ec5164afcd5700a158bfb217ac6cfd3031145d9a8 2012-06-30 16:34:54 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e94cf0fa14740ab24979b29ecbfbe66d498144c8a1955d48a00b31661d688c 2012-06-30 16:34:54 ....A 89501 Virusshare.00007/HEUR-Trojan.Win32.Generic-35e9f323440ef709188c5506ad50e32ad2478ea6742fcdb46f55b1301bcffc8d 2012-06-30 16:34:54 ....A 18051 Virusshare.00007/HEUR-Trojan.Win32.Generic-35eafe732a396ce8cd4ad67d73063ff36da2d9c9a517693ade589658aa624c73 2012-06-30 16:34:54 ....A 375682 Virusshare.00007/HEUR-Trojan.Win32.Generic-35eb1275b7b1ed60980a1731bb10237127121a090a508f0d7908be07f605daf6 2012-06-30 16:34:54 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-35eb62c72bd13d1634f2750c57ba7e5132edcef10876c864ce04c7e392f254ec 2012-06-30 16:34:54 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ebadc769406a1322db8706828ce5da5f2fca97cec0ae1acefe2b35a793e334 2012-06-30 16:34:54 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ec574e0e96b5e22e592b45c42d05a3728989e1b01d66de3ae0adb28a43a510 2012-06-30 16:34:54 ....A 677376 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ed57eacc1c73a35eb202a514b279fab51a51ec4bd1335ab660c357581e34bb 2012-06-30 16:34:54 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ed683517efffa4d8e0e9830192bde0e6d4b78040ff0d079646d6cd325817d0 2012-06-30 18:20:16 ....A 73986 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ed73b06ce729055b5fce1945c506e87b480f2b448d703a0ca6efcfb66b9495 2012-06-30 16:34:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f1b3961d70a132efbfa6a19cae65779aa147cef98c63f7e5206facf267825e 2012-06-30 16:34:56 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f334b9e1e82234d5d4fb0c820e5539d8cc9a56e1ecce10d0b187ba0d1759f4 2012-06-30 16:34:56 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f5a517e9b20f417c40bf82b261547f640df82e293221f83a5b74721fa9d09d 2012-06-30 16:34:56 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f5f73a8efa22a975ad789e5b1beeddd5c04d3e669b13298870239c3930ca47 2012-06-30 16:34:56 ....A 36191 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f6fda205365318048382c9c413b04843ff8910b41bc5152cc00a834ac50256 2012-06-30 16:34:56 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-35f79e866f52d22c07f53b81eb19843cf814747d4ab5f9e3a308be2a66446d2c 2012-06-30 16:34:56 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-35fa20211e7488add9f850afa4191e22571f15824e536261a1e8b07a4f11cc62 2012-06-30 16:34:56 ....A 3447368 Virusshare.00007/HEUR-Trojan.Win32.Generic-35fae6d7e248e63dd0beeed7ce60a167ab2001b678fa9c54561582249a16d19e 2012-06-30 16:34:56 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-35fb14fa4c6ad0e501515e67840e7a98a5a098dd624468cdfc369eda6022c535 2012-06-30 18:16:02 ....A 3055054 Virusshare.00007/HEUR-Trojan.Win32.Generic-35fbef2e8961c21cde5b96327a4ccdc3fe0f3d8855465eaf0c1a410bea356852 2012-06-30 16:34:56 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-35feef68c2b85f6b8575a6c0583795a87dc942044687c13a9beb11aad6753a7f 2012-06-30 16:34:56 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-35ff7bc39684f8b7196a193fd27cec0b7a7ebdc1ebb906a44de5119f5e794d52 2012-06-30 16:34:56 ....A 32613 Virusshare.00007/HEUR-Trojan.Win32.Generic-3601d26ea15bcd7231cac1bbaea569c8dd26ae5abf21bfa7e620be1c431f1ade 2012-06-30 16:34:56 ....A 888840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3602a3cbe596a47270eed94dd17ee138f4ed7cfa770a7a932f6ec600b3c93acd 2012-06-30 16:34:56 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3603f4dd9157390b0303b5598ba99f28e9ec2bfa311501f352ba5c44bc8cc429 2012-06-30 16:34:56 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3605e15310b2fdf13ae60cdbe111f48d87e8fbbf64d7965b6f29266bcd4aa485 2012-06-30 16:34:56 ....A 1900544 Virusshare.00007/HEUR-Trojan.Win32.Generic-36083b35f988852115725dce2a47772891f708cbe30dc46eed075bc624017df0 2012-06-30 16:34:56 ....A 12880 Virusshare.00007/HEUR-Trojan.Win32.Generic-36092655c10149f004a412f498a9da15b0eb81d2192135a22e0f7cd578dfbfcd 2012-06-30 16:34:58 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3609aa85ac64fb3e978807155f163978824d14aa385d9d5473bc42cb18255455 2012-06-30 16:34:58 ....A 11055 Virusshare.00007/HEUR-Trojan.Win32.Generic-360af9d3f65f253e2bf90d5feac7eea30cd44415a14e202705ed7d32fd3cd53c 2012-06-30 16:34:58 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-360c47a59adf9de05404c303e8bf14e5303c4dba73f46ec6b20f6c19f643afa7 2012-06-30 16:34:58 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-360ee8458bd3f6078a1ca76d741087cdc3731efae98f13982248f5b3ef48a41e 2012-06-30 16:34:58 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-3610f25b1a51848e179aa4657f977ecf67cf92d613e5f08b880a7f285bf9706e 2012-06-30 16:34:58 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-361197451c11067c25caac3d43aa053dd74c019535698fdf6548a7f8db59953f 2012-06-30 16:34:58 ....A 793032 Virusshare.00007/HEUR-Trojan.Win32.Generic-36120715b60097a12556b7a2687b8a78649b79611b2eacd61552b4ab44251a2c 2012-06-30 16:34:58 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-361280d467ce6a6fccbfbef95c0259a6da9738fe8db255479c675e50d0562d9d 2012-06-30 16:34:58 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-361294fec1f30e8094676ec2945306ff815e7abfdde0d306774486c926e18e13 2012-06-30 16:34:58 ....A 2941 Virusshare.00007/HEUR-Trojan.Win32.Generic-36131986210e6f8390fdd7a93a09060bec22495a2268a55ad48b018dea836a85 2012-06-30 16:34:58 ....A 110548 Virusshare.00007/HEUR-Trojan.Win32.Generic-361367cab93d32d9254c51c29c291f70dcc635b8ddad25bc5ad18abd24f35a55 2012-06-30 16:34:58 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-361537e7593b7f3faea9a6dc1b655caf9858029f3e7782f2a3193c13095ce453 2012-06-30 16:34:58 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3615dc26b2c9cd1c4cd30268bb75c74d1e26eed37ad5a1139c55f9f1a9b2bc55 2012-06-30 16:34:58 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-36163599073ed814ae8027311156c423085d966c3bf7e9465fe287fc269119dc 2012-06-30 16:34:58 ....A 695296 Virusshare.00007/HEUR-Trojan.Win32.Generic-361680303682e75e8cc0cd96fecec1a9b39cdcda1b5d60dab88a4f77974f11dc 2012-06-30 16:35:00 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3617425cf8ec85a17c93db0514b3cec9d3d4cb821739aae96ab1c9eb860f09ac 2012-06-30 16:35:00 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3617bc05f0722954a01c895cd54a575813f81411edc8af5aec5c5ffbf6f4e4c0 2012-06-30 16:35:00 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3618b882a42ef54b18f7214546145d80f4258e427b29e6a78160c6a3a16c9dee 2012-06-30 16:35:00 ....A 1711655 Virusshare.00007/HEUR-Trojan.Win32.Generic-361929ca1e75bb7f7a6b259f4c372d9e45ff0bf97d70ae54ec26a75bf5b24b3a 2012-06-30 18:11:04 ....A 634000 Virusshare.00007/HEUR-Trojan.Win32.Generic-361a9515b72545a695a2f0cfe59fbd7bbd97935bc04dc6baffc0a23fdfe0c1d4 2012-06-30 16:35:00 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-361be4b30c13ca3c5f3ee1afca5c853aae853fbe4d6bab269a08c9a1af755924 2012-06-30 16:35:00 ....A 75111 Virusshare.00007/HEUR-Trojan.Win32.Generic-361c181090e7547df19a552612aa103562d7aeacb0752f62b8e29ed4136d17ec 2012-06-30 16:35:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-361cb9c7c716dd25a2ea0a84c3f13636f193a48de3daee835bf5ce1e2d2ba9ce 2012-06-30 18:23:22 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-361e04e9df877970b92eaabe1c577cacbf8b18c07b383f6e897f09221bbc519c 2012-06-30 16:35:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3621cbdab142b8d9667b5108f26def4691e2098078268b2b80bcd7302785c86d 2012-06-30 16:35:00 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3625f31ab83a605f54aa129040ec99bdf4ca1e1fe2945a837c2b2b2ed272a7b4 2012-06-30 16:35:00 ....A 113661 Virusshare.00007/HEUR-Trojan.Win32.Generic-3625fb4ed6db602a30432530c7ec21263eca6034c823da070d96473729b54909 2012-06-30 16:35:00 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3627c7276d06ca578d0cfcd46922ca32e3c513aee1a94723dae5fd31b62e240f 2012-06-30 16:35:00 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-362a33e0d726a46f0af129ef19e8318a8fa1dcef9d4a862c6bc3358243d5af0c 2012-06-30 16:35:00 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-362b5d92a9e8639963ef33845c7d61928ef631161bedf16ca161f9e3ed53e2b2 2012-06-30 16:35:00 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-362ba1e80e55fe0f110d0bcf54bdfb70ab1fb709ae41600862695be70473fd9c 2012-06-30 16:35:00 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-362c4ed2b1b5566dcb367d152520b0dc8f2892cf26a647a60da4b7315ef5c04e 2012-06-30 16:35:00 ....A 7340032 Virusshare.00007/HEUR-Trojan.Win32.Generic-362d6b6050440463eb5b0a95bbd07061d06f01bc6e81e927e003e5378b022c76 2012-06-30 16:35:00 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-362e07f92a4b2243c48fd8cfcdff3362b588f9e633d888332c8d9e2a1fed25f0 2012-06-30 16:35:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-362e5f64d6bf5b905c106b324af231009919e476fd1dc4bcda9d71a4486fe5cd 2012-06-30 16:35:02 ....A 75265 Virusshare.00007/HEUR-Trojan.Win32.Generic-362ead4f75d6e0fab97f7e9e7e23e1d9c170e8026473bb4aff03a4d813e64355 2012-06-30 16:35:02 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-362f1f2c1858c66ce17f58299a5d5169231d0af5406c674b38687af2ba132204 2012-06-30 16:35:02 ....A 256050 Virusshare.00007/HEUR-Trojan.Win32.Generic-362fd45f8dc4484cd2062c7711a13d8a06d14af97e04a4aa7d1c15c156b757ca 2012-06-30 16:35:02 ....A 597976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3630133b36bd8317636c845fa47ac33d7e5cd00e42f66502e737603da331f8c0 2012-06-30 16:35:02 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-36308a10bdebe47ff40b99a9991dda2fab7cb5371d61b2b4c6e704fdf91e17e5 2012-06-30 16:35:02 ....A 2689860 Virusshare.00007/HEUR-Trojan.Win32.Generic-36321e64693db0378042aafacbaee0fa8b451bc7a31cdb2eee297afc48438c28 2012-06-30 16:35:02 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3636090bf9867e5efe69ad19bdb30928818988163a04a57d0a53fcd5cdcf4926 2012-06-30 16:35:02 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3636d6e84b7bcd783805e09622128ad311c8075fbc476d0ff1df578a5e7a19c5 2012-06-30 16:35:02 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-363833bd47a665dabdfd4a9f5cf91c49a9ba39844ef68963b5dd48356d79876d 2012-06-30 18:16:52 ....A 2747904 Virusshare.00007/HEUR-Trojan.Win32.Generic-363a5704dd53a0329fc9977bb81265c11ab1d3ed90764fe2ff3ea5c6296b6473 2012-06-30 16:35:02 ....A 31928 Virusshare.00007/HEUR-Trojan.Win32.Generic-363c645ab17dce248049c590bf2352236e0a1e80299504159aae561d9261a337 2012-06-30 16:35:04 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-363e20fce3be0eae292ec1345c462418a75b61745fd34ee77de700ba09bbeacf 2012-06-30 16:35:04 ....A 207875 Virusshare.00007/HEUR-Trojan.Win32.Generic-363e22df322636ac69579bfbe9f6b2ea66e4620610d6e24ce02efa268b994d82 2012-06-30 16:35:04 ....A 18706 Virusshare.00007/HEUR-Trojan.Win32.Generic-363e8f4be9865597df6b3fcb2bfe4ca5c69e4ba4f3e8f98e2d6f0a721164666f 2012-06-30 16:35:04 ....A 1133112 Virusshare.00007/HEUR-Trojan.Win32.Generic-363ed47aea8ea18a04a9915c90c13aeb469a3105d5e0e31b2a5526eca6f00704 2012-06-30 16:35:04 ....A 1628672 Virusshare.00007/HEUR-Trojan.Win32.Generic-363fac1b8060f5fe0f62c2c88db938eee3d339a1e8ae1cf99c1f0ef95228fccb 2012-06-30 16:35:04 ....A 1559040 Virusshare.00007/HEUR-Trojan.Win32.Generic-364326f278a43e27fc525009ac28ffae8e515d85190ec26878a174d581dde628 2012-06-30 18:24:30 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3643f4652e557c1057caf92bd2692e76fb44f019d703c9eed90845fdba209114 2012-06-30 16:35:04 ....A 23265 Virusshare.00007/HEUR-Trojan.Win32.Generic-3644cc2171e9aab86342fdbb9cfbbf5ce5609f762c6bce5dc95a5a1faf367ab3 2012-06-30 18:16:48 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3644dececd2ff8831860fa04697e7ccb82c122648c57620d29b8b50dc62127c3 2012-06-30 16:35:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-36456e16af22202d39304efb89482a35d700577bfa5fc4b7ead4c791842b7f88 2012-06-30 16:35:04 ....A 1524224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3645e15877dbb461151ff38d2ec3af854cdcb355cfa7b573abb8fbf76c7e74ce 2012-06-30 16:35:04 ....A 719362 Virusshare.00007/HEUR-Trojan.Win32.Generic-364638c16658aa525417dac8ea12d5a8e95c4cb4e8faa8b746afc5af0ca4622b 2012-06-30 16:35:04 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3646ca08a76619f9b90ff7ff70e52c053dfe22c29125c762c7f5347df118a780 2012-06-30 16:35:06 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-364a87c18004a08526780c057e41fb4ebea8a148ae7cbd7bcb5a754f5f5f8c43 2012-06-30 16:35:06 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-364b200c5e0baf19e578a5c6f13cb207d9cdb7714afd21ba6bd6caccbff03bd9 2012-06-30 16:35:06 ....A 22504 Virusshare.00007/HEUR-Trojan.Win32.Generic-364c3447421bf037429174a4aa96485b207ff8a8fa7d206d626c643a35b4c49c 2012-06-30 16:35:06 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-364c9f821f91a1e5cef0fdccfb5672fcb2a964b7891c748e62cbac234bbb684d 2012-06-30 16:35:06 ....A 676352 Virusshare.00007/HEUR-Trojan.Win32.Generic-364ea4dd88529fbec08b8a7d6696f607ecf9ff874837a6764ed8dd0a5e749005 2012-06-30 16:35:06 ....A 533655 Virusshare.00007/HEUR-Trojan.Win32.Generic-365081d324884971158f3728ea5ec8f43aadb121733fc41bc7c9c468c28b63f3 2012-06-30 16:35:06 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3651c74c4a3c11d25c555bfc0caeed09abfd4e5002afbb4f90f59cea4f9ea1ca 2012-06-30 16:35:06 ....A 4382720 Virusshare.00007/HEUR-Trojan.Win32.Generic-365276bd2d10e197d4776596b974cdaf0155d0499c6ccda6fa15e030c5c363be 2012-06-30 16:35:06 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3654968f10bf06afb7d67dc88d96fb7f6431d5ef739fae38f78071efff0208e7 2012-06-30 16:35:06 ....A 1867776 Virusshare.00007/HEUR-Trojan.Win32.Generic-36550dccbe26bee8918d6331743bb0d136b655f4d6314de5e0cc5c9e509c65a1 2012-06-30 16:35:06 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-36567f5382c2d6639f2020f0264f00820f54e6d97ac64cca41fff36cdb78d88e 2012-06-30 16:35:06 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-365861140e6f5f6d99d6a66766c560c02a72038d39cf15cbb38909711b8ff029 2012-06-30 16:35:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3658a8fce8517e2a27b98662196829adce86e6aa46ae618e09c60bf93ae4cd1c 2012-06-30 16:35:08 ....A 1112108 Virusshare.00007/HEUR-Trojan.Win32.Generic-36594001d5e762a1707f05ea73248e6462d228bee3527d812bfb9a81382a4341 2012-06-30 16:35:08 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-365a18d88a2d36aedc5d225136aea23e53e5ca5c34a2b2acbd3f22d6edcbe391 2012-06-30 16:35:08 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-365acd88115f8b6b36f346d8aecb9e5edda7785cffe8d0ffb73f9c9ae928c1f8 2012-06-30 16:35:08 ....A 1531190 Virusshare.00007/HEUR-Trojan.Win32.Generic-365af944717c0b0e726c6c01d8ed882644cf84d940153fc8b56c38be388f4367 2012-06-30 16:35:08 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-365b26fab56e191fe969fe8e43adcc9f2bd2f22a88fb9c0deb7f5abf0065133f 2012-06-30 16:35:08 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-365b337b434a37742c0948a653cd7cb9e4400a8e51372af3bc7afcfe5b896ba5 2012-06-30 16:35:08 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-365cb3d5f8fb54b229f949a0a1a77b88c574f88d4822a084d41aa8282a144fdc 2012-06-30 16:35:08 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-365cb41994064b1812bf01d7e0278a60dafb46c7b40c72070d5c0e387c3fa7b3 2012-06-30 16:35:08 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-365dda624db8be0476cca2c7f4faa2dbc114b12bb5151a31b563d0b903c60fd0 2012-06-30 16:35:08 ....A 137230 Virusshare.00007/HEUR-Trojan.Win32.Generic-365f0f45938f796a94c65906986284c9144aaded54fdd00a9c134de581488ebb 2012-06-30 16:35:08 ....A 2264861 Virusshare.00007/HEUR-Trojan.Win32.Generic-3661f894245adc8f28bffa2f7cbb3dbc8b74872e249e8398ee38376ed597b3db 2012-06-30 16:35:10 ....A 35702 Virusshare.00007/HEUR-Trojan.Win32.Generic-3665952a242b47c0d59fc92d871ceaedf978437d5bbfb48a7d480a4f8ebee24e 2012-06-30 16:35:10 ....A 59191 Virusshare.00007/HEUR-Trojan.Win32.Generic-3665f18dc9c0cf36bde3e842308b44c5b70bca889e4bdb240bea590ebb651cea 2012-06-30 16:35:10 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-36670745da3935be76076159bd2352d6fce56c3fabcd4f15c584c07915ebf34e 2012-06-30 16:35:10 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-366708c97e62333bdca83da3866b5150cb49850ea436c7e887e7b2d9bebaf6c8 2012-06-30 16:35:10 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3667bd48da5ea7387751d20696ea46d854ee2290ef4376a1760a0c49603dadd0 2012-06-30 16:35:10 ....A 12582912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3667e7775cc4a4de0168cf56268b4ffad7fb2d64e68d7e6cbec748bf1a302039 2012-06-30 16:35:10 ....A 13346 Virusshare.00007/HEUR-Trojan.Win32.Generic-3669782dcb46bb71322c7d7eeedbf570a68f7385c15a757d0c288bafca12da68 2012-06-30 16:35:10 ....A 1609791 Virusshare.00007/HEUR-Trojan.Win32.Generic-3669ab827bc9be9e2cb5a57d7aa60f089f4e70194e8e751916579dbaa32b4c26 2012-06-30 16:35:10 ....A 205360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3669b7a140bd6a99ab15c276044875c80b00b70a10e7813913bbba62dda20e36 2012-06-30 16:35:10 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3669f5aeb47cafa62de1b2f2854c18eafcdca5a17ccc513c92a0d727a0d2ad23 2012-06-30 16:35:10 ....A 602624 Virusshare.00007/HEUR-Trojan.Win32.Generic-366ac2689583aff395670394377ca8bbf6767bcbed0576a6316fd16e6e659733 2012-06-30 18:16:12 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-366cd64f75420615284d60d9bb4f5ed80d1d670b3c936e4024d73e221abc2867 2012-06-30 16:35:10 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-366cddb0795d510b062f4bdd177aa589d148f53abddaac9562bec1ae587e10df 2012-06-30 16:35:10 ....A 1214080 Virusshare.00007/HEUR-Trojan.Win32.Generic-366de2a8ac3405d8f30958fe3f777db153119ef0d23a0b4898f79e7c5019383d 2012-06-30 16:35:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-367040807f16379f8da8626b59d9f28303656f2afc99e199034d15d5b6129c3e 2012-06-30 16:35:10 ....A 180223 Virusshare.00007/HEUR-Trojan.Win32.Generic-36712b958bd5becacf05aab0ea48b242803ddf17751e2c58ecd66c81d4d1f098 2012-06-30 16:35:10 ....A 1403904 Virusshare.00007/HEUR-Trojan.Win32.Generic-36734338de5d52635d1c55fdc03c54b6cbd2946b7d100e91a63f277aa92e9c62 2012-06-30 16:35:12 ....A 2031616 Virusshare.00007/HEUR-Trojan.Win32.Generic-36734ac7b24393804f1445bcb24d0988bfbac27425af098d5de2bfcda4b30036 2012-06-30 16:35:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-367376689a2274221a08e4b313238249fd7a3b4b9e80e7977376b91aaf080952 2012-06-30 16:35:12 ....A 81789 Virusshare.00007/HEUR-Trojan.Win32.Generic-3674d2ae8d8f75044a4f2d29a8c8981a223890e9cd8316c3010509c1b61217aa 2012-06-30 16:35:12 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-3675b9329b1bfcf43d16d4796dac86eddb7ad2eb0261cd19000f55869255fc4e 2012-06-30 16:35:12 ....A 62638 Virusshare.00007/HEUR-Trojan.Win32.Generic-3675d8cecf06608958cfc2f34bd66c25f4c57c8a5ad7780eea5761d82b5b7a83 2012-06-30 16:35:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3676415a9c8dbef3d9f4de6f83dd023f3698f888fc9d31c9692d7f7cd3792ff0 2012-06-30 16:35:12 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-367755db18f0d15261163bc811b700202797549d0711220589c5e4ca83f67c88 2012-06-30 18:25:10 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3678caaad5ce4695295de0fcb7befb675ef872eeab4dabb49518028103c7a98a 2012-06-30 16:35:12 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3678eb29fb6646c2054a9b6d4397b539e8bb998899997d15140bd54b8132c27c 2012-06-30 16:35:12 ....A 62238 Virusshare.00007/HEUR-Trojan.Win32.Generic-36797202b07f93b79de165ef8233816dc8aa70b5f88a6c40352cabd32574b9cf 2012-06-30 16:35:12 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-367a9ba177ac15f2b6b17781b73b822af6321cff87a917559a896ac2aa7b08bc 2012-06-30 16:35:12 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-367c8e9d84b05410efcfdc84237e947456d101def88f48ac5d7679214600c9d7 2012-06-30 16:35:12 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-367cb7739872273d71c9f59cb4f7063e2806d1b93bae0030c17b113b01df44b7 2012-06-30 16:35:14 ....A 816320 Virusshare.00007/HEUR-Trojan.Win32.Generic-367d56d1af373eff619405559039a98126434007a7f97d9ef53b1865fb29a39d 2012-06-30 16:35:14 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-367d5f97847d7357fe523ff7f57ed0f53214a29cb263de515eafbb5e66a7ff32 2012-06-30 16:35:14 ....A 26872 Virusshare.00007/HEUR-Trojan.Win32.Generic-367f7d44731e8d2955e00b38021552c8fccd673d5e8b8d406daffd6a62b4884c 2012-06-30 16:35:14 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-367ff60367c965f1d10c96089acf2c16058cadcd9522d89d206134ed669feb2a 2012-06-30 16:35:14 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-36801a5dd681e329b69943e805b1b66d116a6c992e340d98cc720c8d7877f73b 2012-06-30 16:35:14 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3680f3a2650359512018b31ff2e2606cac88ef06fc2b01fe0a31e1b2fd9f4289 2012-06-30 16:35:14 ....A 2208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3681302ffe541c1f81de6a44afb5c539e1c92c303dba74bb823abb3e87bc44ae 2012-06-30 16:35:14 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-36834d2d9afc723b5cba3d8933cad0c0cfffa8afa93e37adf98bfdced79daaa6 2012-06-30 16:35:14 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3684aa1e24b2723d152a125b1c0bfff1b92581ba90c03677a41b71318cb2898c 2012-06-30 16:35:14 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-36863c850d8068d8f8adf15f3356f8f9fd9879eef2fdb56acab0398eb6ad02a6 2012-06-30 16:35:14 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-36878a4dc3386cf9522af55a20437c63f434757b3684f5c16ec8fd09fa8e93e3 2012-06-30 16:35:14 ....A 23272 Virusshare.00007/HEUR-Trojan.Win32.Generic-368c210f9164b0e23a5531ad630703bf816cd3e62931cda4fe63a0c0f1db4799 2012-06-30 16:35:16 ....A 5000092 Virusshare.00007/HEUR-Trojan.Win32.Generic-368f207b013ea74b8b12b7957c1db9deea7afe99bf3fbd03a00528350d8804f8 2012-06-30 16:35:16 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-369112eba2b3d003b1b8f06894e3dd54a69ce166a23f41da8c99cfe2e0f9bcf7 2012-06-30 16:35:16 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-3692c6bba4b7909420213ef48a37e4944bb0b0014effb74865335141e836d3de 2012-06-30 16:35:16 ....A 1130496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3694b7cb9d1efa9657cbb285e271a8023e886e7261c550c75f683f37cf26227e 2012-06-30 16:35:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3695b07ac25bdfad6fa3f07f4b02e36d062d1c43cf7c5d21aa163ffecbc971cb 2012-06-30 16:35:16 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3695b92302d8a7277da82eee3120e3a1dea843c2bea6d4b9ef45207e7802bb26 2012-06-30 16:35:16 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3696ac21e45a951f5bbf2a005ed30082236017ad8f2c0e615d08fe1ece30822a 2012-06-30 16:35:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3696eaa5bc3558e7af97733470e6b8862f16ae011a26cb2ee3af4fed4914d025 2012-06-30 16:35:16 ....A 137583 Virusshare.00007/HEUR-Trojan.Win32.Generic-369898bf2c073139f9fd6d34cbc740b9c2c2994f642bff67dd382dec88489be3 2012-06-30 16:35:16 ....A 17536 Virusshare.00007/HEUR-Trojan.Win32.Generic-369b84303572e500f3d5ef604a4ad353338a0ebcb2bbd6acbe6bdfcb28d0929d 2012-06-30 16:35:16 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-369b9ece7d7ee039d2f74ca293541449c89c48e0bb8d4af71a57d6d56ff4002f 2012-06-30 16:35:16 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-369bb43b1d321301133ace8186f1c185a298d07b31d318e8ff602a6901d91f58 2012-06-30 16:35:16 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-369df4af921fd337d79315a5e012b1b09d8a1c62cb86a8a7920d8b33618bc062 2012-06-30 16:35:16 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-369e425e926b497fd0f998273a17520157d7365c92156f21d427bce7ae799fd4 2012-06-30 16:35:16 ....A 12054016 Virusshare.00007/HEUR-Trojan.Win32.Generic-369f10fb7385b5825a02bce3db690f2a2ab2968437dec89c285161f99b261914 2012-06-30 16:35:16 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-369f80889827fefac94b77bb7a948464134d7c3c44724b11a5777bed7d066d10 2012-06-30 16:35:16 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a02795caedd3a3af5b2a71fc5adf398086f0e03022ef20db3e03a70436f61e 2012-06-30 16:35:16 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a1b731ea1d7e4726d2c1da4dceac8395267560621487f954260fa0589831a8 2012-06-30 16:35:16 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a262f4da2ea8855f90cd5d2fefde64cda28bc1045fb2dd265db4376f1c8a4a 2012-06-30 16:35:16 ....A 75524 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a2d44950f879595333a1dd2c237d3bb426b6570890013895f20461fe471a8f 2012-06-30 16:35:16 ....A 4347904 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a429cf5685bba07449725a969fc54c0b4cc072f1c1251c936464ce8e5c4dd1 2012-06-30 16:35:16 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a58523739450916861453acda74a69c2dd32e74ccadf8caf7ea6a39b60e2f1 2012-06-30 16:35:16 ....A 490167 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a5bd56ac35cc69ea1aa638b2eff592d8c2ceac8d648610863843bc64862993 2012-06-30 16:35:18 ....A 1111421 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a8c558c37c8baaa516f45660dd2dd55f7df043ae5b7442ee9e86c689aa6be3 2012-06-30 16:35:18 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-36a98f4ea5af343fa1bd9428d787219dc517e6d49031ebf890f6731ae5a5ed28 2012-06-30 16:35:18 ....A 13213 Virusshare.00007/HEUR-Trojan.Win32.Generic-36aedd534a4b5f3fbf1377087a9f6b4a449755b1d8ccd734d129b91bb1735554 2012-06-30 16:35:18 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-36af86f72f60d11da816b6d8f179b15276c943001a333ddbfb5fe82171d5dac2 2012-06-30 16:35:18 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-36afec1d815a87327e533e148e945128f22df8c7f85a4d4cc8793a5f5889595e 2012-06-30 16:35:18 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-36b02c75689ef8272b185c54a74956a95521cb521faa69a9b07db0b4bc59fa87 2012-06-30 16:35:18 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-36b0a9c9cc7547e4b08e16aec96a619b946f75bcabda6c3441d252ea51fe8d0b 2012-06-30 16:35:18 ....A 1480704 Virusshare.00007/HEUR-Trojan.Win32.Generic-36b1cd4cd0a1470ace7fd643eb03df7a2c53bbb13daacd487ac0d3ac95c39936 2012-06-30 16:35:20 ....A 25493 Virusshare.00007/HEUR-Trojan.Win32.Generic-36b62b8896e6eea3bd6b1e26abd4ad51601827d3b50fd0e33e16be2162ce0a49 2012-06-30 16:35:20 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-36b9586a468e32a5647d993be06b2e80159d59d4e6fb3614b7d4b5cea2f4f1c0 2012-06-30 16:35:20 ....A 604321 Virusshare.00007/HEUR-Trojan.Win32.Generic-36bb55ce1736042f7214d68bd5f3b5dd825d9d04f5f47cfa34fd5b840b1c090a 2012-06-30 16:35:20 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-36bb8cbc96c1f47c013f38990990380970a6aac46d45d2bf4f1d14c2b6db0bae 2012-06-30 16:35:20 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-36bc62f685b83717393199419cfc85115398d9c3cf69bf075ed37ea9b924d28c 2012-06-30 16:35:20 ....A 835737 Virusshare.00007/HEUR-Trojan.Win32.Generic-36bf44d9de7e69454dd6a83e88ebbe9afe9f1fd425cf96df9220a3aa61a7d030 2012-06-30 16:35:22 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-36c56b1b531304aadfb26bfaf5c8f699130d397fe06ee242acf94e916df7c291 2012-06-30 16:35:22 ....A 335458 Virusshare.00007/HEUR-Trojan.Win32.Generic-36c833e460672f9809ca17103c761e34432c6062ce18314d26b0659b67c676e6 2012-06-30 16:35:22 ....A 98593 Virusshare.00007/HEUR-Trojan.Win32.Generic-36c89e74f417c095fc5d99b4af2e9a40067148b2d627c74fb4b883218532631f 2012-06-30 16:35:22 ....A 65762 Virusshare.00007/HEUR-Trojan.Win32.Generic-36c8f17b95edb189ea3922661a5bd1008aef341164f711331550043a9a9fa41b 2012-06-30 16:35:22 ....A 53455 Virusshare.00007/HEUR-Trojan.Win32.Generic-36caba22645995de295946793e22e835171438cfc226f56f2ba2b0ac101b111e 2012-06-30 16:35:24 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-36cdb186ce94fb11d97cebf84b577807905f5317edea89199e0eb91953734339 2012-06-30 16:35:24 ....A 1531904 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ce03981454129652924711ce4eea9dfd879f5b4c6f456617c2f8d5bfa51c2e 2012-06-30 16:35:24 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ce44c2c4bad98b95c15a23225682ed42a84f6a3f04471697ab4e48c1d73b5b 2012-06-30 16:35:24 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ce746ccc48c149569afd92142a39efe732b642e59019952c95f4d6ebee83e8 2012-06-30 16:35:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-36cea0ff1d7f1adce3290f96cabb9006f59b74bf52ceb2272c25bfcec123ddaf 2012-06-30 18:24:14 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-36d3533a6a206f48cf574590a4b2da43df66ef873f487387d317e108544ad1b6 2012-06-30 16:35:24 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-36d436c2c542f11f79a28461febdaf20dcc567763a9c00fd1e0b3e370f84a57a 2012-06-30 16:35:24 ....A 69151 Virusshare.00007/HEUR-Trojan.Win32.Generic-36d4dde3ec97deca890cedfac60f2a77b5bfdbfd0e792224b8caec0344de2452 2012-06-30 16:35:24 ....A 127557 Virusshare.00007/HEUR-Trojan.Win32.Generic-36d7c6280a580d9dd43158b9d50cc3e86bf691cf4871855b2c0315f0d5cdba91 2012-06-30 16:35:24 ....A 121853 Virusshare.00007/HEUR-Trojan.Win32.Generic-36dca51ad57cf82653e8d314b60d3468362930d4d52c72dc2d4dc5be9f21cb25 2012-06-30 16:35:24 ....A 321024 Virusshare.00007/HEUR-Trojan.Win32.Generic-36dd3645e46fe83117fdf19d8099bc201155108226451ebc4df99cc83d2047d4 2012-06-30 16:35:24 ....A 45806 Virusshare.00007/HEUR-Trojan.Win32.Generic-36df3505e81c9506d2776636c34949c1703c268084d32500ecf50d9049aac275 2012-06-30 16:35:24 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-36df61e221334ebf605f455126439b9f5702e078507fb492ce7891120af92cb8 2012-06-30 16:35:26 ....A 3395584 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e0a1ff86a0cbce82cf303a5b07e3d36166581f5aae43c0f1e358650246c57b 2012-06-30 16:35:26 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e124179e2e2b04c5eaa8e4586538a254845d07b31191242ef2d4bd4aa91d42 2012-06-30 16:35:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e290ec5ce0c537c60bcbed7a1143b86a023b731c1db9e9820e29bc3c29cdaa 2012-06-30 16:35:26 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e4dd455896f5b6e06c338b3264e6b6791dac47ab8068a6181d2ad816ae936b 2012-06-30 16:35:26 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e4f31447e78d7a36a7434821f074c721c94fa087c898bc610fde80df23e52a 2012-06-30 18:22:34 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e58e5f91d001b209099380916da71a165715404e210d8a1f7480c869227926 2012-06-30 16:35:26 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e6dd9e23b553e7ce6043a2b98ef6e90494f19f87504b2356000770f861250a 2012-06-30 16:35:26 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e78e47131a9158acee28c0a3ca98c315a9bd2797382efb0425f23a546a90d4 2012-06-30 16:35:26 ....A 76440 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e7df089246238e866ab703c9a89911509b594191aae538510d360186ad052c 2012-06-30 18:12:36 ....A 9920 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e7e8238e87d3f9ee85cec495b686b502c7d7735b6521493b1911d92e732589 2012-06-30 16:35:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-36e977a11761dad7812d6d392584bbe20d09ebc5371b8979fbc2c1a3a9a6fb2b 2012-06-30 16:35:26 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ea4137cffd09a932578c14afbe49b6de114f974c3678c53a40b0ca4068312a 2012-06-30 16:35:26 ....A 103957 Virusshare.00007/HEUR-Trojan.Win32.Generic-36eb6a66d1ff7d85997ea81ec6334513545473df9a38388b1b5787d88d309cb8 2012-06-30 16:35:26 ....A 2049536 Virusshare.00007/HEUR-Trojan.Win32.Generic-36eca9a096dd66cfe3ec7109cf63a92be7cbac6003eec316dbf9b8f5b9b3f05b 2012-06-30 16:35:26 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ef527850b68a3ca436ca2cb87d3d004aed7b24ef830765d6bc69b8def0b6af 2012-06-30 16:35:26 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ef8c7bafc4304733effb9ff7d03461b901c45b5ffbe67ef4a2fa770f7bf9fe 2012-06-30 16:35:26 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-36f0b02c67f08ffc6e33ea53680ad6c2de2ef7307675c298121bcb71ac283573 2012-06-30 16:35:26 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-36f24e632834a6281d437c868081930b9272a2cb92585b18bb69f0f74137e931 2012-06-30 16:35:26 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-36f5b7ca6cca53e381dec3a67f2c35790ba573c1922fa3926bfe3004bfbc90ff 2012-06-30 16:35:26 ....A 410968 Virusshare.00007/HEUR-Trojan.Win32.Generic-36f8c64ad725650d468f4131823e80abcdd926a40e20df8f81c47595f83639e8 2012-06-30 16:35:26 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-36faf2a86a19e698bf2c031c5075e0834cda3b5013a9fdcb481f7e7ebe788182 2012-06-30 16:35:26 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-36fd70f39066910033e7b13394a06380983b25bbb4331d131b15e5dee991006a 2012-06-30 16:35:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-36fde9b7a77a51681d94e3a01ab34ca534d6badb05680cef9b8b40f5903757fc 2012-06-30 16:35:26 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-36fdf50ae27674ede98755d15b366ce87a24cd9ca9dc3f98d16f557519c01b38 2012-06-30 16:35:26 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-36ff6d939806d9060460960ecf4b88523e876c4dbaf98f313d46a8a6282cb540 2012-06-30 16:35:26 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3700dbbabdc2d5cd3f4026c54b6ae9192fa22982fd3f7bc767da42d1d4b3c91b 2012-06-30 16:35:28 ....A 3431160 Virusshare.00007/HEUR-Trojan.Win32.Generic-370129c04a1ce94cba36ef3e0639ddfe650fb53a5fcaa2c24f1ca07651a993e3 2012-06-30 16:35:28 ....A 3543191 Virusshare.00007/HEUR-Trojan.Win32.Generic-37014d9deafc2068fb3ac7cfe50e89130fe626e3e4bee1843353d53627f4bf49 2012-06-30 16:35:28 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3704c9c440db93b025de9f1538d39ca5812baa6bb0a524f362b74ddddf4d371a 2012-06-30 16:35:28 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3704f4f69cc0a9654ae81e0a7a2cd4ddde00b42db40af34069a83c7379423cc4 2012-06-30 16:35:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-37078475f92e0bef2ebce156cdd0e428bcf9c783e48ea6755858aa061a38beb8 2012-06-30 16:35:28 ....A 281333 Virusshare.00007/HEUR-Trojan.Win32.Generic-3709367441ad5cfcfb1e65ce3f45c5c782b89e85bbd741ac88c12e0c5120917b 2012-06-30 16:35:28 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-37097ec6789aba0dc67cf4f322cbf7f0c53dadeae165d668a04e7f402dffdd8e 2012-06-30 18:25:24 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-370a18496f30602b80b5b15b68724852e6dd8d1f27ccb954c2f424960a79c3bf 2012-06-30 16:35:28 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-370a447e4afb3ae72b377758664174576a7b439ad8b34c268b9f58221c2a5908 2012-06-30 16:35:28 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-370c5a47803691b7519981a096621980ec276eae455907fd51349312c3f226ed 2012-06-30 16:35:28 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-370e78ac428ceadf0498d1fbf39acf15dd77b41b813421faa5e593d6a0d7eb1a 2012-06-30 16:35:30 ....A 467500 Virusshare.00007/HEUR-Trojan.Win32.Generic-370f675fa6dbd4fd33c63fc08b8595a70ea4f15f2dec062237e59e91d4d46025 2012-06-30 18:26:16 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-370fb83f665cc09df91a1e930578a0899e3cbadd2cc5e3387c55b3d79565354c 2012-06-30 16:35:30 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-371056c1c14eb71c7277dd41f4ecab732d72bcf19a4695992bc97a4b1e91e7f4 2012-06-30 16:35:30 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-37111210b60e635a4f9d0dd3f94a422634522f2c0a598336932bac7c4199d9b1 2012-06-30 16:35:30 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3711a4f5e7281878da39f463fcf082916a51203a66eab1fa1818f34d6c01bf66 2012-06-30 16:35:30 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-371322ef7cc119028c3032acd87aa5a83eb0efd4daa4f9bd1fccac3e63fbb65d 2012-06-30 16:35:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-371560b7ed547b4f6ed2160cdd6a676662b08f503d607d48893451493a3e8157 2012-06-30 16:35:30 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-371625dda968f88d8dadc6c6c3f7afa3da43e8a2c0bb48aaf79a67c5075dd3fb 2012-06-30 16:35:30 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3717df9be4f0155c50f202d23d122b4171023ad0f0e38db6a0b343fef7d76c29 2012-06-30 16:35:30 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3718a369dd6efa880be11848d61e7e8f4a2901b09c093e88cd1eeed1b87891ff 2012-06-30 16:35:30 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3719607e5e4c876ad64d02e6561df9957f4baa99f57f1e9fa21bd06d4f9c0864 2012-06-30 16:35:30 ....A 1841664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3719cb0f6230d3e878e9da187d97ea53e75c380289cbd3e5d6bdd899a7f4318d 2012-06-30 16:35:30 ....A 317792 Virusshare.00007/HEUR-Trojan.Win32.Generic-371a5e7eb9c80b08a10ceff587fdd1df682eae91aa919c5bdb94d847a581990f 2012-06-30 16:35:30 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-371ddffc231ba19cb540ddf3656f402c9eec6adcb2ea8347d55781e099b495a0 2012-06-30 16:35:30 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-371fe57302ca8f1d0402563fd6df66717b123398a75c2d53fead638d54abbcad 2012-06-30 16:35:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-37217508a05cd068c93e725fca109b37a7a17fceabbb8859369232be4e656759 2012-06-30 17:22:24 ....A 593975 Virusshare.00007/HEUR-Trojan.Win32.Generic-3722edf11a46cba3e7075590b364927da46f188d6400f9768a327f4a2bf1d2ff 2012-06-30 16:35:30 ....A 40352 Virusshare.00007/HEUR-Trojan.Win32.Generic-37235f671815ca560081c31e44bd29799383cd16dbb1eae92ee31a356fcf9ba4 2012-06-30 16:35:30 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-37250482f80c28f2ff4930efca1e1eab18a3d42a728b8c5932a49c53682566c6 2012-06-30 16:35:30 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3725256d196251af5a8b8af811385356779855367dea2ccb5b200f3c9d360f78 2012-06-30 16:35:30 ....A 18075 Virusshare.00007/HEUR-Trojan.Win32.Generic-3726dd7187bbd57ae46a00bb179468aff2c761459f0e1d14c532d63296df82c0 2012-06-30 16:35:32 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3729fb4722e80794d44e9bf38805a4b60ab207b004baf655ea06e9efcf9468ee 2012-06-30 16:35:32 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-372a826dee518f2eaf26534f727ee45a5cabfaa8665f03de7168c1c7408d3069 2012-06-30 16:35:32 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-372eb6fca3637a75ae0a2c1c4a2513218593cc608bea55910663fd4f55213d7b 2012-06-30 16:35:32 ....A 137249 Virusshare.00007/HEUR-Trojan.Win32.Generic-372f8d0959f396da702e845a2bac715f354d6a857cb05957e6133d076afdcb27 2012-06-30 16:35:32 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-37305a7722dda6f2b91ed77f41814654c03728cad571da2940f420d91957a185 2012-06-30 16:35:32 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-373192671b3f0483b2201c116b50b40a464265d2d572da34293a74c5c4d142ea 2012-06-30 16:35:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-37326b5f56cb9ceb002cc2a86479207dfad19d3d52b169c35a587c37919260f0 2012-06-30 16:35:32 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3732f59a178e1168e441b044eb731734483a88d8520fe3e793453504d5bc339e 2012-06-30 16:35:32 ....A 254296 Virusshare.00007/HEUR-Trojan.Win32.Generic-3733abcb7ee3bb38e65ac53724019d756d934665a9365a69b6148628561bf61c 2012-06-30 16:35:32 ....A 28952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3734979c8e2f2954f4e1574788239d695d15689ddd0d53b77be003d1df5c74ea 2012-06-30 16:35:32 ....A 772096 Virusshare.00007/HEUR-Trojan.Win32.Generic-37353cb446e15fc956bd18efaf5714bb560e3fbb3a40767deb4e0e00abfac9f1 2012-06-30 16:35:32 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-37378f722a1d9e00bab45655c4d33951cfbcfc5b287beeb65dbc23e39eb52e58 2012-06-30 16:35:32 ....A 816642 Virusshare.00007/HEUR-Trojan.Win32.Generic-373a97e0b58d38ca095d6c20c1a2d49acd18061f37605e3db2910785b5f4b946 2012-06-30 16:35:32 ....A 585216 Virusshare.00007/HEUR-Trojan.Win32.Generic-373cecec2877355e1127cc7f8620faf9eea1d9f1b160d04aede179eacf482fcb 2012-06-30 16:35:32 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-373d473f57232f4d3a88c222572131313342316c46a38d2b32098c4670c222c5 2012-06-30 16:35:32 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-373e666e8ac62a8364ffc1ce766215eb3640856324b2c061c2987d5388167282 2012-06-30 16:35:32 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-373f43d81fcd7248443f0cc92bd32a6b7df6c58f2a65ce11879dbc6abd24872e 2012-06-30 16:35:32 ....A 113048 Virusshare.00007/HEUR-Trojan.Win32.Generic-373f7d46243a0d27af3dede30553738919ebafcb1b9b1ce2e62584af4cab4a3b 2012-06-30 16:35:34 ....A 159862 Virusshare.00007/HEUR-Trojan.Win32.Generic-373f9ab47d602b87e24f8d8fe2ef06198604d11744a3ee319bb7f0523421bb95 2012-06-30 16:35:34 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-374222b637284097d5eb6e01574d37776a1fb664f470cc0cb73da737f4f59a56 2012-06-30 16:35:34 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-3742f0d05e9b1ebeec0a569efed1631c9e6cbf61944a0ef09fa043693b9b14ee 2012-06-30 16:35:34 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3742f26ae1d24ef4f15fe30c413abe87f731deadaecd47272a12357c9a92fb58 2012-06-30 16:35:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-37433665b4303c640d7e70dd078aba55f5d4c91035079979376d62f2840f702b 2012-06-30 16:35:34 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3744eda850bfd093463058baa70c604ecfbab12e732f7cd4492e8e809cf96964 2012-06-30 16:35:34 ....A 197784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3746b2467ab92e432662b8beb16945dfb48e7c53bb8d52df8d58e537da8880a0 2012-06-30 16:35:34 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3748eb5c0680f8c783d1c28064c70b01eeb391444a4b1041bbce49e73bd37d59 2012-06-30 16:35:34 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-374a0ecab82cdec4766ba7a0448267a375211a8f68f1c1bc47c6058a72f06e80 2012-06-30 16:35:34 ....A 61315 Virusshare.00007/HEUR-Trojan.Win32.Generic-374a8b9c4411365529768584b3af7a8b0e802be898fcdc62fa9a9f37c06be64f 2012-06-30 16:35:34 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-374d3eced301b94b0662c1c89057dff2eadcf32be6f30ac8ae50dea44bae9cd8 2012-06-30 16:35:34 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-374d4ab5a286a1eabdf93972950e7b8d2f4c23073e4b570e46915feb942b3413 2012-06-30 16:35:34 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-374f587c082fcda2eb87f99a406933cfb23e9bb287583333fd291390091f9651 2012-06-30 16:35:34 ....A 1762884 Virusshare.00007/HEUR-Trojan.Win32.Generic-374f94bc94a6eebc3f8784085f361a30a8caba2c2c60c84572cea8933c3f6e49 2012-06-30 16:35:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-375052311d996a814127fdd1c25825901e0cf2e5f9b5b6464d47479f95db92be 2012-06-30 16:35:36 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3750a95c5f40db16194479d011e3839ca205bd72e98cda8c7ac0ec39ea163268 2012-06-30 15:50:20 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-3750f401f3712438d4467046a304f047d07a8fa682a5a88ebbdadf5a3dc76b48 2012-06-30 16:35:36 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-37515c71f23d1dc7e8a1faca5e543751742fffb056cc6185523f9cae6114638b 2012-06-30 16:35:36 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-37549e87d3d9dd37534bbfc976e130c9fa11de4a9fce0936a97b76f28d546206 2012-06-30 16:35:36 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3755833047f3acbc85f8af91e55b3ec31eacc0c46b6f9903b63793ea5ccf973f 2012-06-30 16:35:36 ....A 962639 Virusshare.00007/HEUR-Trojan.Win32.Generic-37566335c9516a20d70c75f86c51ebc3ef59570163da5c0855180e360cd33644 2012-06-30 16:35:36 ....A 105763 Virusshare.00007/HEUR-Trojan.Win32.Generic-3756c9cfbe5c5a1b53bd041b296e6fb04cd19551cf828bc49fc8d2bbaaa5181a 2012-06-30 16:35:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3756d61d7c41665e84e986d4b7af655107bc4c0d5f9094df3bdea02316d89669 2012-06-30 16:35:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-37588bba9f24b67e3a8d780c76b9eddadb0ee7b291b50c4b7b2b2ed6b391e895 2012-06-30 16:35:36 ....A 310912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3758e9430d32069b0bf143112732d76b74da4c556a08866df79dfbc927b81233 2012-06-30 16:35:36 ....A 113177 Virusshare.00007/HEUR-Trojan.Win32.Generic-375a840867013808212868248738c23da76ca1b56578b0b51da20b270cc296c5 2012-06-30 16:35:36 ....A 115717 Virusshare.00007/HEUR-Trojan.Win32.Generic-375b3de58db03462674b485a81e83394f66f5008b8f62cf59cb0d1c2297417d4 2012-06-30 16:35:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-375b99f6cbc4383fdf041f71d7c749f775f117efebe2dcd2ef01cd7b905a94ae 2012-06-30 16:35:38 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3761e334feea511a3f8af8141b1287d4a6b8638e51ca14da8b94df421e82011a 2012-06-30 16:35:38 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3763859809099ca1551db26d2e125822695fb23f1eb3aa7d5249b3e40e213faa 2012-06-30 16:35:38 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-37650abc2109e8c08a793e3731137c67886ec2ef56c23b1b693ea760122644d0 2012-06-30 16:35:38 ....A 82118 Virusshare.00007/HEUR-Trojan.Win32.Generic-3766317f09fee53d0ba36f9b1b932c2cec53ece775a0fb8d37a0b59873bc8998 2012-06-30 16:35:38 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-37671f5d549e6c0a39332bccdc10c27699b7d44582cb3f4a2adb2c69edf0fb68 2012-06-30 16:35:38 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3767a9c24571e2cfc5365908a0db1df4bdb88e4ffa162dd1120d0ea0fb763917 2012-06-30 16:35:38 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3768dbc8eeb80f0c03ab3bb3460d7675006a76bde06beb313883885e30ced9fc 2012-06-30 16:35:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-376b2ae7174e2d7ad04093287ddc5c0277848505a29e75fca8a7828f5383ee31 2012-06-30 16:35:40 ....A 143546 Virusshare.00007/HEUR-Trojan.Win32.Generic-376c85297b5ad2e219f29fe4fc1856586add60b900ff3351d957c1159644b37c 2012-06-30 16:35:40 ....A 8537664 Virusshare.00007/HEUR-Trojan.Win32.Generic-376e15341173495dea062167f1443220bb917e8847e7a0582f532c69eb4b0a7e 2012-06-30 16:35:40 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-37726611ff1b3ab941f8a7957683b14f7e78c4ad98d7498d9524d9e58dd6ef34 2012-06-30 16:00:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3772727076f5fed9716a0d8705afdfc37760facfb1cbe233d86d749b47a29e76 2012-06-30 16:35:40 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3773779c52f0f5b9f86b5a68ed3a57600f6d95c864ceead07748ca6490b5ed38 2012-06-30 16:35:40 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-3775055c9d9621dcad2f62df51bd7792e66249d6321acc5aebf6b0b5fd77b66a 2012-06-30 16:35:40 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3777a3ecc5cb72735ad213eadb1846e71eb89b1ae86e10fbc9dfee2e6e0dcfdd 2012-06-30 16:35:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-377a2103b56a807f86e16d8ee9876fa765df5cf1d16603263b42718acae6f8d2 2012-06-30 16:35:40 ....A 5682176 Virusshare.00007/HEUR-Trojan.Win32.Generic-377d9839c27370114322c217055ec636b500f9b62a3941924c008d38f2be5700 2012-06-30 16:35:40 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-377e5f27fd9766d7b5d678bf512481351184c6d1d6956cf89b4ba8937db584da 2012-06-30 16:35:40 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-377ec4164652a8e29942dc2f7998f896d7280509abcf28af0c61db4d9269becf 2012-06-30 16:35:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-377f8027b01f35646724c63370ec3b5a1a0a1889b31f4f8649a34b50bb7296f6 2012-06-30 16:35:40 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3785c226c9d0417038593561b4f0ae11f7d3f2b98c8463831f801df48a1060ba 2012-06-30 16:35:40 ....A 222616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3785ceced2674688871820b5386545fcec50d9fc28e3af2c82786eefb87c8dc1 2012-06-30 16:35:40 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-37870dd34d200e543aaa96f1893761d7cd9a2cf5c911cd1d504ae7526ff350fe 2012-06-30 16:35:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3787560b5d8811e9c04125f5b53a73705ee2cafc6bbf1f0824d200dc8045a8a2 2012-06-30 16:35:40 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3787c3ce372c30cc1203223e8199de7b270a74b407c63759856ecac7ac2b4124 2012-06-30 16:35:40 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-37884714a1d34a66f9c8dbc0f82e2ab50437b419e6c5dd463c0f622e53004092 2012-06-30 16:35:40 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-37891705de822b775c688915127523fc9dfde729e5a804a21ed9bf2f50c72311 2012-06-30 16:35:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3789d2fa9bdde23aa1243653674d470524ac24e155d7d8d25b8295b6ad70c285 2012-06-30 16:35:40 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-378a39824b7f71a9788bbc3e5b7c66c28a2e1891b5f6e0c0964cadbb116d6479 2012-06-30 16:35:42 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-378ad36deff347bdf46b17e623d5dc70cd73af04b0a436c0f76503b30272940e 2012-06-30 16:35:42 ....A 4044288 Virusshare.00007/HEUR-Trojan.Win32.Generic-378c3b1f93d291dbe5f8a12e00b0d13d68f78f60b29652eda228cf2730fc5214 2012-06-30 16:35:42 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-378d8aa4d22d8e343df425e07c01344c00664852a88012da24bf88d4576346af 2012-06-30 16:35:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-378faa91afec37d9c15e237e2e81abd9ecf83d90a7d935d6168959b8d6ae4829 2012-06-30 16:35:42 ....A 72640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3791e25034eab27bb42fdea18077482a137adf043acf5d42b2f742894398f193 2012-06-30 16:35:42 ....A 105529 Virusshare.00007/HEUR-Trojan.Win32.Generic-37931e840a9e542f8ccb7a05bf87e731801a4f5b335a3d90fd9947b5991616b2 2012-06-30 16:35:42 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-37935ec2e7f0efd3990838e48cb3189ad6364f2eeceaf39c0d2444456469f61e 2012-06-30 16:35:42 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-37936ab32144e3775e35b5f0076966b02439f803e255e2f326316a9df3d379d7 2012-06-30 18:20:12 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-3794049172a474ac21ac7a74d19403d8d2e45074d248a8539fb5a626d3e0050e 2012-06-30 16:35:42 ....A 528507 Virusshare.00007/HEUR-Trojan.Win32.Generic-3794b88fb3127cabbfb18912bc0ec9910f619634becc56411152395b1e102729 2012-06-30 16:35:42 ....A 31252 Virusshare.00007/HEUR-Trojan.Win32.Generic-3794e657e6d44ad969c6a2be7f6a0b190380bf9cceafe63ebdf7c1714b158f7e 2012-06-30 16:35:42 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-379889cd92d668977b0d1ef03fc5fb011c73b0d53df5cbbf6949b37128ae2368 2012-06-30 16:35:42 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-3798aa4390f2bb172d0e30851bddc3c4a5885f3bfcffe1f4486b49bd46d966d8 2012-06-30 16:35:44 ....A 7232 Virusshare.00007/HEUR-Trojan.Win32.Generic-379a61f16a993d00fd49595bfcb8b3bdb1b36976e30f55204cd1e98c26a5e620 2012-06-30 18:14:46 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-379b9a108a245bff711c7d6e93176674c481a7cc316b8fbff12f17834c44763b 2012-06-30 16:35:44 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-379c8e7d4e15c25b5ce571e06d2d38631e2c23a96a20e08b3de0a257c1461884 2012-06-30 16:35:44 ....A 449580 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a3396c9c08b703d4db2ea14c826e266ad2f133053d4067abbe60adc595d239 2012-06-30 18:08:46 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a37d0b5d9b1b6adbce75d662e3613fce6da90e53af00d1d03b720b840f0d56 2012-06-30 16:35:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a4c8ec08407444f6870b788701796ca0f67a98db13721f099d60672e63e14c 2012-06-30 16:35:44 ....A 315408 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a4d95ebb3b05fa794a922c58215740dbe648146d98911b07dd9968e9aa1a4f 2012-06-30 16:35:44 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a5850962f8ca0e6317470fa7cb2085556864ca35653a7285895dbfafb0219f 2012-06-30 16:35:44 ....A 10239 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a6e5fa4f090122041554b111e6231baccec1a4c908d94c90ac80fae5597a45 2012-06-30 16:35:44 ....A 1572864 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a81cf48877bb504e109c3856cc7023cddf91b1942b2d2261d002cd12b2861a 2012-06-30 16:35:44 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-37a9e5898eb14091b295d9e6c8747988dcfce3f2b28fb87a35ce5d57d15cc6ee 2012-06-30 16:35:44 ....A 31004 Virusshare.00007/HEUR-Trojan.Win32.Generic-37aa14fca6dd341f997898e89652674a0d9ac0a4d4361632b7ac059546d461e5 2012-06-30 18:26:04 ....A 61545 Virusshare.00007/HEUR-Trojan.Win32.Generic-37aa88b26fc46ce8bc602b6d61c76a10b76d64e23fa4cef5eaf43fcc07160e38 2012-06-30 16:35:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-37aad08f1940e5b8ce9f3960284aa272aa90921ca032a29e5673b93044b63944 2012-06-30 16:35:46 ....A 231277 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ab7cc52dcb70e8f4133ba3b907a7c6e76c0efc709dac6213576014cd5f0333 2012-06-30 16:35:46 ....A 1646601 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ac80b176a47a9fab45ff2fcd517dc0fac60f6eb7f480cb2ead3c355418ee12 2012-06-30 16:35:46 ....A 186104 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ac8e1ab6883b0bef879a6f82fc71741be6a52ea842d3c31ca52dac08599121 2012-06-30 18:23:34 ....A 237625 Virusshare.00007/HEUR-Trojan.Win32.Generic-37aeaccae047fb528fef1105de7c425c610ecef2cc821503f43cc3928b8dfdef 2012-06-30 16:35:46 ....A 1753622 Virusshare.00007/HEUR-Trojan.Win32.Generic-37aeeebca50285c860a43051e2ba1dc0cc111d09eca242aebc46c39e118d16f2 2012-06-30 16:35:46 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-37b499aeb365d2699b87d436dfc7822d0d575c82e95e2f3d391c5f23142f90d0 2012-06-30 16:35:46 ....A 20582 Virusshare.00007/HEUR-Trojan.Win32.Generic-37b5dbffb221bce938c915d0495d60f2a30e1950d9245c97651f04d50aa3fc05 2012-06-30 18:15:54 ....A 54138 Virusshare.00007/HEUR-Trojan.Win32.Generic-37b8d9f18805b5e1909194d46b53b4255ec04a5a2e7dbe5c18a0fdbfc6eb0837 2012-06-30 16:35:46 ....A 10056704 Virusshare.00007/HEUR-Trojan.Win32.Generic-37b8dc34fb20c64e3a7b39fc3009b05801d857954d4ce3a8c3841f20c3419f50 2012-06-30 16:35:46 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-37b8dd2faa7fd63be71cf36e5b2de4a6639708396c540f521f7cbc4418decf6e 2012-06-30 16:35:48 ....A 163330 Virusshare.00007/HEUR-Trojan.Win32.Generic-37bbb1d3a77fa1229e6d399ff8ff232cdc932034f2a08aedca0b386b32f7e85f 2012-06-30 16:35:48 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-37be9cdbc5232625e80c91447456ba08ad08f374867b03914c15902359ed4d21 2012-06-30 16:35:48 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-37c23913595191296046ad2e2eec04c95e8fe6c017fdf57b06d02a2e47ccb765 2012-06-30 18:24:10 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-37c357677fb7084df3551b9c6e908e6f6a8542b1e48f564717ce041fb76a0d66 2012-06-30 16:35:48 ....A 210941 Virusshare.00007/HEUR-Trojan.Win32.Generic-37c65d322c2d0c735f29c25900f66e1ac5c15bb49e414d5dd207fe40e895b247 2012-06-30 16:35:48 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-37c84153009a9553d88f96c7e650b13841200454dd5a37da97246bb42ae95d2a 2012-06-30 16:35:48 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ca1356040af9cbef8e5638a9525e390389a2a5e4c2d3503e237f16cbb72e20 2012-06-30 16:35:48 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ca3270ede72064473d0f7cc83c951bcadffe5c04af8a63daf5c51341094536 2012-06-30 16:35:48 ....A 1033216 Virusshare.00007/HEUR-Trojan.Win32.Generic-37cc68fd0105e0a084707d4a46ee6b0ddac8ca1a95f684fe441273a6dfe28639 2012-06-30 16:35:50 ....A 3030775 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ceb1bc88d7f5d8247394c88aa86f184af29f3c8788aa56a456621cec60102e 2012-06-30 16:35:50 ....A 480768 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d30e73cda3e499ad15adcc86edd6861c00a0b05ce21491e8db07a3b31c4a86 2012-06-30 16:35:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d5885ba79deb9d82f9507a15b2f728ea45ae5bccc0ba5ad16e17bba68daee8 2012-06-30 16:35:50 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d6ab8744f5a90bc3ab9e831d56097afe52b236535843d7805e888026bfd881 2012-06-30 16:35:50 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d71f4b8fbac9cc4d68c660c4ec1e45f6549fea809d1810840e8bd0e329cdba 2012-06-30 16:35:50 ....A 315600 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d778c9acc9f61dab150403a872ccf7bd7048c97d8ab0bf4ef67563a5d7c8f7 2012-06-30 16:35:50 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d7c2eeb9db24314fdffcf2a2732aa791a4222d32006a78d96dbcc678e30828 2012-06-30 18:27:20 ....A 477417 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d83fdc4039258675c84e9f6c8d6262a44799884e932bb72abb1c81e4011f95 2012-06-30 16:35:50 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-37d893b738273db20e3adbcf4b087184670082f8a862fa34d22b1661ec30cd2b 2012-06-30 16:35:50 ....A 29716 Virusshare.00007/HEUR-Trojan.Win32.Generic-37db17a765b943156356d556dae5ddf4d2be4b7c0cdb3739b33b45ebf4e74c93 2012-06-30 16:35:50 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-37db976e0f990c91f55b4c070f4a28800b60c9d07402e2b011470c48b9583c2d 2012-06-30 16:35:52 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-37dd4924b4b9cf0a00c354d70db553b6466da6c9c2a9a78d7b6718f0cd9614f7 2012-06-30 16:35:52 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ddb55aaa2188ac1d0825a5156c5ab83713694084d8324e04f2ab33b88cf84e 2012-06-30 16:35:52 ....A 2499412 Virusshare.00007/HEUR-Trojan.Win32.Generic-37df3f075aae6436da5602de508a444b95d74d9afe4afadbf8c60eb29e218a04 2012-06-30 16:35:52 ....A 69458 Virusshare.00007/HEUR-Trojan.Win32.Generic-37dfeda62b26868ed9d20cae9d7cc341ad1b5a88aa1ae281a769c18a10aa4a8b 2012-06-30 16:35:52 ....A 818560 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e12ec5d32b1a602afd22960c95e1c5cc6dac806b8b18cce5dda24b6f11563a 2012-06-30 16:35:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e1d72e80e87f17b549f8aa2cbbd33b35fe33067fdf580e86fc0af9623748b2 2012-06-30 16:35:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e255251e26066d7e0699cb431b3ec61aa1ca8a5928b9f76d6bb5bed7df563d 2012-06-30 16:35:52 ....A 736342 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e2b6ae84f327c3a9a46066df2ac8e18b9bb45683df60368104713dd3d9e35e 2012-06-30 16:35:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e8fc0826dc12ba8e6dded6bbec4c41345140818ea373754c731e29da8b373f 2012-06-30 16:35:52 ....A 435200 Virusshare.00007/HEUR-Trojan.Win32.Generic-37e90c7ff6d2aef6c95e685605698459e9f3ed96c5a2439898ca101902734025 2012-06-30 16:35:54 ....A 635392 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ea8813067e05278c374441e49cfc54142a364f7a17d18660af94922878a0d4 2012-06-30 16:35:54 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ed8127140b5a36f02008dc226314f5c23dcc57c2f95fed82b684a71b2af655 2012-06-30 18:15:18 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f1403e63c114ef9df0acd66a9e5288f75753962a3eef67499770ab5fb4cdeb 2012-06-30 16:35:54 ....A 2826240 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f322487f0831d8172b8de5beeec6b834f62489b4a653489f4db532e4c37425 2012-06-30 16:35:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f3c65b1b78e3cd065f1ab124942104f15f1d7a01eb19a7b2a4f349983c1311 2012-06-30 16:35:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f6a2cfd7cd22421fb3562fbd7b8a33b780190a8368b94c20191db9c1d89270 2012-06-30 16:35:54 ....A 1074178 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f70cec562eba0ca0550111fcc330727e4600bc6b21823c9b8f41edaf7aac3e 2012-06-30 18:26:00 ....A 1358447 Virusshare.00007/HEUR-Trojan.Win32.Generic-37f79d0877b3436b51573391eefa6da0840e3af9dccab401f33ef0e4ed248b28 2012-06-30 16:35:54 ....A 1855488 Virusshare.00007/HEUR-Trojan.Win32.Generic-37fc09e867492bef719d6e3a5205f6e62166fe626d94daf0a290b15d3aaedc4b 2012-06-30 16:35:54 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-37fdd9c27fb36e095251fd83eafda28621fd5e1a7f3389a3c720c48b4f565cb0 2012-06-30 16:35:54 ....A 1579008 Virusshare.00007/HEUR-Trojan.Win32.Generic-37ff8b6f9f93e142eae4245a30f0a964aeeca8ab6f20bd29870b348d3f342e7a 2012-06-30 18:19:22 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-38020bac7229d072dfc1abfd6ae343e988ddfe9be4332736a4036341a80a0b78 2012-06-30 16:35:54 ....A 20952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3805103c52188c2c24b2c28371e77048fc3f93a10cc123cf582f6b4861520878 2012-06-30 16:35:54 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-38053fd100e30d764926faef6b38974ea53c99db9e044b777f959c70e5d83d16 2012-06-30 16:35:54 ....A 2455552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3805e86c95ffaa9906a8aad4cfa63eabe2ee8cdb7ea852f574393f56977a8a24 2012-06-30 18:22:16 ....A 579072 Virusshare.00007/HEUR-Trojan.Win32.Generic-38079b9222ab86de700df3efd775e77557c00a871a63788b9db7c8293c0c5904 2012-06-30 18:19:40 ....A 951415 Virusshare.00007/HEUR-Trojan.Win32.Generic-3808a10d8b685fa56689578547b34ef2658a7cf984a3588937c27134039836c8 2012-06-30 16:35:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-38095a32485621c8efecdc25d59cab6efda59c64d307d02e4c8a8a86e9388313 2012-06-30 16:35:54 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-380ac6d26e975c157c426dfddfa6b53240c2a0ed11f661e52191447999d77f0e 2012-06-30 16:35:54 ....A 37876 Virusshare.00007/HEUR-Trojan.Win32.Generic-380b382eb803930d55977426d788238ae1863b45aad9d190faf9c4cba6200aa7 2012-06-30 16:35:54 ....A 569352 Virusshare.00007/HEUR-Trojan.Win32.Generic-380b460f590115c20a7ed287d14a10309074c6fdc67f91fa326dc53c3580d364 2012-06-30 16:35:56 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-380b97074c61abbf60cf79058c86b0a588786fe9f0d033287ee8dc517c813a5e 2012-06-30 16:35:56 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-380c7ae574f6fcfd705138675b29818f1aafc2f27b777b9d8692a9a2b58e778c 2012-06-30 16:35:56 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-380ca8bb35ef209c6b87357c2de812ca5d0865fce3888f8d4ff989c1e46d7c45 2012-06-30 16:35:56 ....A 1356288 Virusshare.00007/HEUR-Trojan.Win32.Generic-380cb153f55b2a1b7b2d98718c2b205522910d2b8245b9004bf7e82db834f117 2012-06-30 16:35:56 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-380da8112cb430bd522c4a4b49c3de179fb3e19b1aaf57431f250a849879ecbf 2012-06-30 16:35:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-380e369e9b5be652e040eebb1853df6c915b0921bca99830908765e4965dccef 2012-06-30 16:35:56 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-380f8aeb2925356cb89282089f3599b6ae2d6e0b49d3cf5e08e3663461ae4d99 2012-06-30 16:35:56 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-380fa37adcda144ee6c59ec251b976074fd8b7c48380df72ffa8769ea13f600f 2012-06-30 16:35:56 ....A 67585 Virusshare.00007/HEUR-Trojan.Win32.Generic-3810cd2cef195c1c6a4a6bb24e11a02c069d2a8919d33d046f8b6623626f235d 2012-06-30 16:35:56 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3814a34c30203ce69e8ed9e2052e8dd5883db4acb7d5d823cb19387903c12782 2012-06-30 16:35:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-381744a099ff4141a088aa8651833ac4e171d8316a4ec5d73ab2fe8c41d0d0e0 2012-06-30 16:35:56 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-38183320bab956e9030a54e52819ef862cc8d2f12ee3505375cd1818fb15c5bb 2012-06-30 16:35:56 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3818a70012e543dc07744e0bf21a3867dc89278737129cdbf9f923e5ee45e7bc 2012-06-30 16:35:56 ....A 1904640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3819709dda36f0d270b8c7eaac730708596e6207c89fe2524323c9ebae236ed8 2012-06-30 16:35:56 ....A 650752 Virusshare.00007/HEUR-Trojan.Win32.Generic-381ab4235ea93d45e9d01787f7329c580a3aee80f1b801c4c458227a3b7490db 2012-06-30 16:35:56 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3822b1fb8d8b2d73b3e22dbcda2c07cacb16b22d89bc70daae29a91a7f0c8e99 2012-06-30 16:35:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3824035796705f7c72673eecef583e870766efa68be225214decda7eaaa86361 2012-06-30 16:35:58 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-3828e64c32009811b613d4ae4aa236c6a37f8058fe4eeaf3338984e806cc31bf 2012-06-30 16:35:58 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-382972b101e027d9ee229d1d6ec49c9b55597f6aff7eb0e1bf1ce58abc7f8902 2012-06-30 16:35:58 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-382bbb9cb2384767b6efbaf0490d30127b2b34be830e034cbaebc31536fe4bd2 2012-06-30 16:35:58 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-382dd401aedb2e7852b75d386af4c44c968cfe9e7d14bbcbe3b22ec313fa8a48 2012-06-30 16:35:58 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-382efec504c629f5f3e2403b7d0f67187bdec99dbe2f1fa9aa0260ef16b77373 2012-06-30 16:35:58 ....A 84818 Virusshare.00007/HEUR-Trojan.Win32.Generic-382f9cd201f6f35b0c2d5b286a97f74e45189c97f0bb13da92d012f6752310a0 2012-06-30 16:35:58 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3830b9a12b7b2d829413cd2b5d79684a8003fa96f6cd414c208739ecb9f8b683 2012-06-30 16:35:58 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3832ade4a12a840128162bc10d6850b1fa9ef129bc6695e35fbfa9b42b6b9667 2012-06-30 16:36:00 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-383bff2cfe9d24ae1fb4c174e45bcc44b8b1c15c11da1a9813c93c800c3f02f0 2012-06-30 16:36:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-383cd01c31f18397201ba82f8c18546a59b24208ccdf3f1f5443c18c54b05427 2012-06-30 16:36:00 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-383f7cb4ca1a62a56f0b4c4c193fcbc0f797950d5e83860d92562f08d7c8eaef 2012-06-30 18:26:50 ....A 54048 Virusshare.00007/HEUR-Trojan.Win32.Generic-383fd31298da1ec7d5efdef007a6b2eace59ad58216dbeedc94f810c4649f5b3 2012-06-30 16:36:00 ....A 381204 Virusshare.00007/HEUR-Trojan.Win32.Generic-3842d97eae648f43babd32b5be036eee0558d668d2fb39cc3f6b2b5150761633 2012-06-30 16:36:00 ....A 26345 Virusshare.00007/HEUR-Trojan.Win32.Generic-384366b62f04cedac02eed7bbc73f9273e572aac09c29c4097c1bd114f04787a 2012-06-30 16:36:00 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3843fc7ef35ecfdc9b1981311bff096b4063c6b61212d722c3de7e0770ede33a 2012-06-30 16:36:00 ....A 56324 Virusshare.00007/HEUR-Trojan.Win32.Generic-3844706c444a937d2e5d374394e0a0146627923eb244c25d738038e61705244e 2012-06-30 16:36:00 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-38458976d330ceb7946b734335b3f5c6498cd6879724de34bc71858d7b2d0822 2012-06-30 16:36:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-38461ff547b2fdf2fd1843bc7690a9bc957ced4160cfec13b85c1d2226e21934 2012-06-30 16:36:00 ....A 549828 Virusshare.00007/HEUR-Trojan.Win32.Generic-38464d65a52e3547cb71df6704298c0d06aaf83d4c7bd324073cd8e020b52bb2 2012-06-30 16:36:00 ....A 138480 Virusshare.00007/HEUR-Trojan.Win32.Generic-38465a952ac6d21e8791424d5a0fe00edb1b47ec0d53b98bbf38c8a9bcffc39e 2012-06-30 16:36:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3847e1421032b51933c0ff2be05f8d677955899de6f418f72a74b9966f8ec63d 2012-06-30 16:36:00 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-384af5efa5b7785671ea3585837560b4474c4a9555c373ae6ff30367316192c0 2012-06-30 16:36:02 ....A 22616 Virusshare.00007/HEUR-Trojan.Win32.Generic-384b985e5d76aef43969cd61d88005c3d6aa232ee5ed3bd50821fb7cbc4d1f90 2012-06-30 16:36:02 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-384c9e3d7cbb6bd6206d75ec49a3d6322031a50d485b150aaab7365fd439ac4e 2012-06-30 16:36:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-384d9e21cc38f5808a3a90dff9965f35d7c0eb820c1620b91d1131fb81dfcdf6 2012-06-30 16:36:02 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-384ee4a238903adadd7e6792a65511d9b66c8dbd03745071ce258c48ce06d21b 2012-06-30 16:36:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-384efc376590f179c8f88179005c9667a70573e29150fd1725a7560208597bed 2012-06-30 16:36:02 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-384f76030001bf7a22149c4827e643b48b06b64669fc8baed6db7b49c6ef1170 2012-06-30 16:36:02 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-38515544b4f35103b6b35f30f508074c14c859094e5cae795959e15c00e85f54 2012-06-30 16:36:02 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-38527c0f1d6e3734dc0b6cba98f2cfb2fad46779caf52c2b6e54d937fbd9c6b8 2012-06-30 16:36:02 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-38566aff27ceca5ce4dfa06877bc3b54f892f2331ce5ee317fbb2be3bca2e84e 2012-06-30 16:36:02 ....A 88295 Virusshare.00007/HEUR-Trojan.Win32.Generic-3859d5d7d53559fdecb751ddcd16f3d74a1fdb86bd2a8303526bd44eaa7fe5f0 2012-06-30 16:36:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-385ce549c61ce2818557f8545d764e9e93bafcb8a13abd705e59b02fa5153f99 2012-06-30 18:19:58 ....A 3922432 Virusshare.00007/HEUR-Trojan.Win32.Generic-385d1289bb4aceb955374ebffd97fcf446b27eed7b912211fc38358acc4e4c64 2012-06-30 16:36:04 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-385eb0753337e64309a692820c02bbca735e72d19bc8661bb0bab11948fed5b1 2012-06-30 18:21:40 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-38613f393af92b090615086115917611c7a1ef1566e2d3bcbf0d409f46f7cbd5 2012-06-30 16:36:04 ....A 1602168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3863776c25fd06066f0dda721aa07c0fbcab354111e9cab48b4bc01e04d8bcb0 2012-06-30 16:36:04 ....A 1405752 Virusshare.00007/HEUR-Trojan.Win32.Generic-38642fefb4bea33bd2a83dc8c8e268cf2a18fe7e5451a943a99953b57bd16342 2012-06-30 16:36:04 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3867118774e76d4b84c78b07b739e226bb5babd939f1d2f98bb19b3b6a66adaf 2012-06-30 16:36:04 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3868098a3b0c0f2893ca8e70018c50315b72d6bc1f354170b5358fb589284c11 2012-06-30 16:36:04 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-386a413ef87f182958e81ba4a4338f0ec843b743613da96ff6a3639424ccc090 2012-06-30 16:36:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-386cdc7a5eb883c68b9765f9aa81b15ea78bcb9c38587e544f14b72687b9c3d9 2012-06-30 16:06:06 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-386e56faa3998767832f262eac6e89a047b14018d255e063f4d72b34fb7d3989 2012-06-30 16:36:04 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-386f6af26b550191da84628e7870fafc196daa0b42a9f81aad34bedb3f45c0aa 2012-06-30 16:36:04 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3871702b5a0879dfb4b6896c42b6fa498e8642da877f7d80e22bbaf8162b2c96 2012-06-30 16:36:04 ....A 129200 Virusshare.00007/HEUR-Trojan.Win32.Generic-38720d1f262e28cd55830dab8b607cd5c47dd26a4ac7e23c7588c67e71baa1da 2012-06-30 16:36:04 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-387467ca039a2076c71eee59ea4e1313407c69b238be95f7e4526c3b18377de7 2012-06-30 16:36:04 ....A 112051 Virusshare.00007/HEUR-Trojan.Win32.Generic-3874e5a41ffbb27e0a8f2f76cbf13931cfe90eed0540bddcdff5449c59d9dd76 2012-06-30 16:36:04 ....A 1230336 Virusshare.00007/HEUR-Trojan.Win32.Generic-38761f259687ebcbafe3910ec0984c9e1268d5d71c6e6c36e2bb3a98da62cc56 2012-06-30 16:36:04 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-387646a46512a7b072da81e235a799c35696f9af0361493d367f3cd046416b95 2012-06-30 16:36:06 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-38767ba61b3a317627932a2da94d33a0b98a8ed66213fdd21b9fa85b54bb5f30 2012-06-30 16:36:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-38777f8a8a4831030acbcf80bdcf6e3dd4c94a54f237137b5a0fb7b2f136f872 2012-06-30 16:36:06 ....A 9474557 Virusshare.00007/HEUR-Trojan.Win32.Generic-387c514eafc925cd0a842b4ce7721726e55feb20086d904cea32da2ba10fc592 2012-06-30 16:36:06 ....A 17484 Virusshare.00007/HEUR-Trojan.Win32.Generic-387c90e6d9d951b3a28fedb315c88c16f0e15654a9dabfb56db07089a6ca3563 2012-06-30 16:36:06 ....A 66139 Virusshare.00007/HEUR-Trojan.Win32.Generic-387d33488d6b7f2715b07b0594d93eb65ea4906592c172e2c8e6d8c70a095332 2012-06-30 16:36:06 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-387e52f6cf4825491ad6a8138e6e378aaf592971289c1467bfcd0d933ff34f64 2012-06-30 16:36:06 ....A 51130 Virusshare.00007/HEUR-Trojan.Win32.Generic-387e8ecee57d2c7c3ebda3e384316b00f25ec7199c0a6af2cd04705164dd8247 2012-06-30 16:36:06 ....A 18616 Virusshare.00007/HEUR-Trojan.Win32.Generic-387f80cfb6576daa427c8c47a54a2daff6673ac955fdb25ce27e50fb2a62df94 2012-06-30 16:36:06 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-38805b5c5fa63d580c3253cab8514b0a5f685a73f3cde74433cd085789fc6d23 2012-06-30 16:36:06 ....A 507400 Virusshare.00007/HEUR-Trojan.Win32.Generic-388080425229956601887ad10e01e1361f659ae9c6b326b3f327a6a0c8c609cd 2012-06-30 16:36:06 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3881e72c193b2a2981f52d9feb69b74cfeb7cea6c9823194c05a71882c7d9db8 2012-06-30 16:36:06 ....A 444624 Virusshare.00007/HEUR-Trojan.Win32.Generic-38822b3079e25c35fc36849ac062f611a184c2ec6b7765b2a563d2a0f496310f 2012-06-30 16:36:06 ....A 151993 Virusshare.00007/HEUR-Trojan.Win32.Generic-3884aceea8867a5fdec3e376afd063d0e56a8996d5f1ef3f482c0b383a165ede 2012-06-30 18:25:20 ....A 61521 Virusshare.00007/HEUR-Trojan.Win32.Generic-3885a9b602e1327e7756e6338c2f23c047f2ee75c4fd719b1f1de490ddefd469 2012-06-30 16:36:06 ....A 463872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3886015579e10dcf7745a824984b6c15e098c9b689f29fb0677d87d6a263b2b7 2012-06-30 16:36:08 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3886b7fe6db67acdf115a2f6bc1b075fa6863dc1e052ae36ebefa3042653a7bb 2012-06-30 16:36:08 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3888110ffe2f90a8f09411395f0d567edf16d5ef7750d58b795c4a042f7be71a 2012-06-30 16:36:08 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3888c5c8cdf8349ed2b153716dfe2f8c3af9349f052ba3a029ab0ef3b349472f 2012-06-30 16:36:08 ....A 60242 Virusshare.00007/HEUR-Trojan.Win32.Generic-388966bee8c8019b8bbed879cb9058f23c273157e20b10992b12b394c796a9f9 2012-06-30 16:36:08 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-388a6e7c1e43ed0ff1cb10d9b457460d99bf208525b8e4ca80dac6ddc37b9caa 2012-06-30 16:36:08 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-388b20943a666fe894f72bdc0ee154c8208dc6fa0a66eb8527feb60e6525c714 2012-06-30 16:36:08 ....A 1044992 Virusshare.00007/HEUR-Trojan.Win32.Generic-388c94c39a4819239779640d7a200486ed031b64c4cd4240992f0cb8bfbbd01b 2012-06-30 16:36:08 ....A 1436357 Virusshare.00007/HEUR-Trojan.Win32.Generic-388dd686504cc23448bd14bad553aed062392158251fa597ef51ab816fb93ae4 2012-06-30 16:36:08 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-388e4a004af00e3714ea4ddddbc13bfe0a8dc869be848b151a91f4ab4b908ba6 2012-06-30 16:36:08 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-388e98d5c2467e34f4bffe8181586a2a5557eedc59897e76c2757e6779dc6ee7 2012-06-30 16:36:08 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-388efef6f4c529b1dd98fd33df5444bf82837f62bd124cacadd90743caf2899c 2012-06-30 16:36:08 ....A 1634426 Virusshare.00007/HEUR-Trojan.Win32.Generic-388fd6b8a185ec9810e8219447b117b0a2a74c52b903a38bb03d93324761d28c 2012-06-30 16:36:08 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3892c5256c5081d4c6a2361652a320a9779a544a5efae8ef3b5119130d6e8e7a 2012-06-30 16:36:08 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3896ebcea9f7d2a1502c1d7d70c8a85d1c803e1ddb9b6141fdeab8ad30c0d99f 2012-06-30 16:36:10 ....A 3341824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3897123a9f164d882d71e3af648a230850286b3b27fe6eb1a1938f4dfde63db9 2012-06-30 16:36:10 ....A 282655 Virusshare.00007/HEUR-Trojan.Win32.Generic-3897441a048127e990a9ad1e61a6fad1a8a579f079d0eba462279b733588b88b 2012-06-30 16:36:10 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3898d30491b1982461f566c35b7ffa6387cdf93c6a88d28b366c4cec73ff4cac 2012-06-30 16:36:10 ....A 1578177 Virusshare.00007/HEUR-Trojan.Win32.Generic-389d97518c97724ba3c683bc0c94eb9e1a85aaf63a0fc5be697e742b984a5453 2012-06-30 18:17:40 ....A 113156 Virusshare.00007/HEUR-Trojan.Win32.Generic-389e93dc667e12cdeb1ddcfb1fa0ab013b27f667c140620f965e337bca79c76f 2012-06-30 16:36:10 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-389ef436a20233d214ae7429a3a6917e4925dd40a01a23a26dfa33cc0bdbba95 2012-06-30 18:15:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-389f17255544df10765e914733c338823fafba48742e1d8429ce37d8d9f159da 2012-06-30 16:36:10 ....A 2798080 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a1b3944fc8d08e09be3acce34f657708d8a05cefd673b1a7baae3c54f71529 2012-06-30 16:36:10 ....A 1070080 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a3b818c665cd07747c9b31d3430ae8524127f2dbf5ea10cc6763ef43164b3d 2012-06-30 16:36:10 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a4b512c75d72257382c61ded31d8305ebc70af246f7e6caf9ccba8e562bd30 2012-06-30 16:36:10 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a6968898b77b886f5be7f4839d353275c895d70f8da4f7b23af6dd240fcd85 2012-06-30 16:36:10 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a6c7f6a2a8c812a067cd771b30311f413a99edaa47e57acc8a07cbf534c8e0 2012-06-30 16:36:10 ....A 33344 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a6ca7eb6e05c8fd0b07bbfca393e7e6af80f10ab2404a28c89b986ce484014 2012-06-30 16:36:10 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-38a7d66b0e9b211f452ea4a41d1e039c826b3988efccf5714ea53c192d065d48 2012-06-30 16:36:10 ....A 472064 Virusshare.00007/HEUR-Trojan.Win32.Generic-38aad09aa272f1894ea9c38256eca2d9310b97e0062529b60fd36a37fcc0e47a 2012-06-30 16:36:10 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ab3919e3d6d88bf7a5e4798598813d89cbab1912c812f7405e52e6eb4e2532 2012-06-30 16:36:10 ....A 812118 Virusshare.00007/HEUR-Trojan.Win32.Generic-38aec93a5db7d7279185d2c32e589197112028d3ffeb7934bcfba6da29116948 2012-06-30 16:36:10 ....A 209849 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b00a821a9b9fdfa85b4949a179a1625db8d35bf6ca90416f4df8a9fb645cba 2012-06-30 16:36:10 ....A 71279 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b0341cab5728f5b6006387ce44153a8be4a260d3ba1299244648a84edf716d 2012-06-30 16:36:10 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b0f20a8d9821227898544725e2bce3e83733a07a11161834f5cb887c7bd71f 2012-06-30 16:36:12 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b258967b2ccc79342b00b8103f0a31a93e98b5a2a221376fb63281c4d8d8c1 2012-06-30 16:36:12 ....A 107954 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b4c6c09805143af79131361c40e14d149e0cdaf8b616de3f5577a9c75407f8 2012-06-30 16:36:12 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b4e6442874d7d7eaf0533199e222eaf9db5bc2e340df7d30d81d5c086a8f29 2012-06-30 16:36:12 ....A 4198 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b58434ce55a7acab85c43371a4440415b6c9623b723218036cfbfc795ca315 2012-06-30 16:36:12 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b5d15a92be200e750bacda54e3974ab9ab08c1409af39051675263e948b129 2012-06-30 16:36:12 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b63927971a06bfcc4e51c5900b26dbc7a7e9f311877a6871a140074599b8b3 2012-06-30 18:19:34 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-38b9316bac0ce6e3d500be8d87b2ecc7a5e9680d64adca6d7b52192a294c5361 2012-06-30 16:36:12 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-38bafee4a9fde7883b5b0ea0b4e69afcf0d49635af9bcd80ac21aeacc5a4298d 2012-06-30 16:36:12 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-38bb110c13d2c9d5d50eab3f15db7d6e1477d86420a71e445de1ed02e2c52292 2012-06-30 16:36:12 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-38bba838fc57ad73e48f648860fccec507e58eb3391234c27b6a0736edccdcc6 2012-06-30 16:36:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-38bc23d04d1973b8b262377040c967d4ac9ad3becd153238ba6aca9727205fe0 2012-06-30 16:36:12 ....A 36800 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c0c6336c1cdc90726c3f130a0b43a622113d5059f0814fd91d4b00990edcc3 2012-06-30 18:14:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c138831840a07080987a64d6ee98a65a781faa0f553a5da697cfb27ea78b7f 2012-06-30 16:36:12 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c5517dd4b1840645942ec55644abb74f2f674f7e512186b212d1d08a0c7b4c 2012-06-30 16:36:12 ....A 1226480 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c560b5019dacf87d3d317ab59e32b44245a40d0242199df48a95e091b8bd14 2012-06-30 16:36:12 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c7e91a00bb8cd181893b0bf190fe28f4930057a661775c540dd07969b1a9cd 2012-06-30 16:36:12 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c8256c0c5dccafab5e7c980851458a4eebfbc2726839f04c80f11b9f8adb26 2012-06-30 18:18:10 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-38c88ed73785ca739186d8302068b5b4c3dae43ff681d81aa48bc53f130ef6a0 2012-06-30 18:09:36 ....A 99006 Virusshare.00007/HEUR-Trojan.Win32.Generic-38cb6948bb7636b05323c5dca3183f34047bfa1c8939c449bd3a3c67ede6e104 2012-06-30 16:36:14 ....A 1634304 Virusshare.00007/HEUR-Trojan.Win32.Generic-38cb9c3e92bea0dd0bcf981c41d5d002890134db00f2cfdc4a1b4ae6f23ab364 2012-06-30 16:36:14 ....A 40378 Virusshare.00007/HEUR-Trojan.Win32.Generic-38cc475c43312bc3037a68c579c5db915e687ea59a45c8888ed61371cf40ecab 2012-06-30 16:36:14 ....A 39713 Virusshare.00007/HEUR-Trojan.Win32.Generic-38cc62f1ee021ad8119e61e0b66d48e2ec7ef48d74edd5ed582864938686d260 2012-06-30 16:36:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ce498b0a5eea42b2cca866de1e693106e076c311dfddc23d654e9225dcab62 2012-06-30 16:36:14 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d0bf689be2e1aef7d4ac6cf2e8b88bb6952f856f370a61bae8538c84dab65d 2012-06-30 16:36:14 ....A 84284 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d38a782f46fc7f672059e64b750b66f2b8c8d2a287c33a2e49203c99ea00ad 2012-06-30 16:36:14 ....A 984064 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d4abdfaa480d9e6d0b3942011bd6f3d5808b6a9ea192db76fde7436b361dda 2012-06-30 16:36:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d580690707653fff0a5054befaafc71d55a97bbdc20dc29980ec467a841799 2012-06-30 16:36:14 ....A 29592 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d67ea0a94fc622699bf729e360ba7d87e2700c5915fa1cb11ca1b0c6e8f04f 2012-06-30 16:36:16 ....A 769536 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d6dd4a4be9ab3b2db5f091802515987f47b4a1538137db8e72efc2c5c904a4 2012-06-30 16:36:16 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-38d8ec0e103819a27ef4def9b2818df86c89712103ac7244a4252c168ebcb7af 2012-06-30 16:36:16 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-38da5a71e30d3a507f65ac8bf235f8a60ae7daa711c516481d6e92f1704fc22c 2012-06-30 16:36:16 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-38db8748ca9481fae18f820ffd4959e4e210420f9c536cfaf9093e310c852719 2012-06-30 16:36:16 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ddb50ccf4bc908b67243af3c3cf5ee396458db0a68494e3e452e4a52e2872e 2012-06-30 16:36:16 ....A 67973 Virusshare.00007/HEUR-Trojan.Win32.Generic-38e13b32a994596f4cb293be3d3b75751840412d2b6c1a7718f561bcdf71e7f6 2012-06-30 16:36:16 ....A 17355 Virusshare.00007/HEUR-Trojan.Win32.Generic-38e319cc07e87647a8e9b27531dc64761d4ff4a6c05a88dd14b52b8124bfe92a 2012-06-30 16:36:16 ....A 30000 Virusshare.00007/HEUR-Trojan.Win32.Generic-38e342e7b37a24da2e1284430ca63f63c79446c194207a35e56b257c0421b87b 2012-06-30 16:36:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-38e4e60231b0ddeafec616427db834356ec8e179d265888010a058c6f6e7e43e 2012-06-30 16:36:16 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-38e5979e9b8ed15bb86c55ceb49fb26b6c92310dfc2eb5ed442e5f0d7a546410 2012-06-30 16:36:16 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-38eac1e7e194f1a8018dea248bcaf29651a333f9d66f8c70d4af2f9a02f04469 2012-06-30 16:36:16 ....A 421245 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ead482cd40481c65751be8a0eca0368c310c9db4b9378cfa0d639f933b53de 2012-06-30 16:09:02 ....A 4077006 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ec687f2229f57f621cc489cfc0a07626814bacf5ad1788bcbe55f6645c3294 2012-06-30 16:36:16 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ee0e1462c3c9e1ba4431466d30f898983b769c3128449ae818e7d97b9bd923 2012-06-30 16:36:16 ....A 338432 Virusshare.00007/HEUR-Trojan.Win32.Generic-38eedeb86951bf3f454520561544ea6bc33998fb5fed8b775c6851da3ff73a63 2012-06-30 16:36:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ef21bd9ec3a33ed1c26e0fecc45cf05caf3cec6807890605cab898979594b6 2012-06-30 16:36:16 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-38ef58e85fb01a2d6edd394d6b1df66dbb81cbebf3e9be70c010db6443a45246 2012-06-30 16:36:16 ....A 299461 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f09ba519285aa27b09a7f788a0ccbc427da903ca4970bcf22a500728be99bd 2012-06-30 18:11:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f3bab3f75e22a0f8255bdd11c326efcaf8bb10215d5699c24163af0af777fb 2012-06-30 16:36:16 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f44d4872cdd2e60cc4edd59a8d3410ada8280d0c135ed55b9ea4f8ec764085 2012-06-30 16:36:16 ....A 37853 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f4c9deef22ea761dea942cbc0d50e58300fe2ab0e17a08f33b8c9062a8d9a0 2012-06-30 16:36:18 ....A 586756 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f63f4790e25ac50d0d6d8080942a0566b62bd91805ccddccdcf83ea93b30d7 2012-06-30 16:36:18 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f6b27ffb7076c4a9770924c4fdfc2d0fd1b67a4321f6979a6b32915fbb843c 2012-06-30 16:36:18 ....A 116320 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f76a8031ec5e9154523565f32aef0ad6fd02d405695dcc7bb7d6f55b406b77 2012-06-30 16:36:18 ....A 715648 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f7dbf82107386d1b2fa3d6d5816aa33eb509073d1306332ea3702ccbac8ac5 2012-06-30 16:36:18 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f837a337728774d69cd8b0d4ceccd989d738ae0b5107ea42901886d20b0441 2012-06-30 16:36:18 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-38f8eed2a909c86ced33bbee8b2428087f06c2b59522812f221d8aa2d43fa6bd 2012-06-30 16:36:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-38faaf85a19baf3fdeb74a56c7631f304511c99b76defdadc8e462adc5af0456 2012-06-30 16:36:18 ....A 1994752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3901f0613b66934076f6123333760f72d965bd4b4563e5a9e8ff544d03c2eb7b 2012-06-30 16:36:18 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3902588bf14c3a29fbd575d1b4924463a7e1af4aeace33d4a7efac4736383366 2012-06-30 18:19:16 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-390369824f31b0e1dccb9f193d0bf8fc5e4163c2fc2f438beaf5733489fc2bbd 2012-06-30 16:36:18 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3904a701a7a411bc6ef4ea1ab845645ffb0eb65041e188b71eb9d60f6069eda1 2012-06-30 16:36:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-390698f9404d4df92ceaade14e11180112817b72dd6ce39d3877cc7111e7f77c 2012-06-30 16:36:18 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3906be530fe3054a5b6313bbc08082045444490d68129d4287edc8b1c5f46c51 2012-06-30 16:36:18 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3907b3590d12e212b731b42be0a0bc53c3b6beb43b6b78fec3f403bce5215537 2012-06-30 16:36:20 ....A 74808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3907c2622eeb219443a6f7d8d3714a3966319fa4030e6cecd4319a9e89587427 2012-06-30 16:36:20 ....A 2729984 Virusshare.00007/HEUR-Trojan.Win32.Generic-390971b4794f5a53cebf273112309946858797dbcd3c32572a12c3c6ae8781f7 2012-06-30 16:36:20 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-390972055e9e73b060757a5d06f5b56116a6adf6e99fc3f1afa1d7f857d91f55 2012-06-30 16:36:20 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-390adfde7406132384a0fb5278d4735c98f5ceea350375a3576dfc63e7f2cb59 2012-06-30 16:36:20 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-390c1ccd56f12da550a28b937981a160e9b6fbac6621da7300381be62b71c567 2012-06-30 16:36:20 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-390d1adafb9625c1064c61fed941534120838356355b4c7f6f86e57344534790 2012-06-30 16:36:20 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-390d34bbf7f20b97e993e15c4c744383843626b29571cc1afa3996486d58ff5f 2012-06-30 16:36:20 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-390d7ce1e8aa99b31407b51d04cb5d5648b648b531825c13850e1c35f78392f3 2012-06-30 16:36:20 ....A 2551808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3911d0c37f55fb498f97e7025180c6809c908b6ea47d605e91951e2a9d5062dc 2012-06-30 16:36:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-391483fc42fa770ae9a6e0bb615536b9c3f1a908931d5222d4f1eab68a50c91f 2012-06-30 18:20:04 ....A 4880384 Virusshare.00007/HEUR-Trojan.Win32.Generic-391519d2c588571c054289e1a9458b1cd9d8de11f283972cbcebdc8d739ca04a 2012-06-30 16:36:20 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3917f036d538aa1c5153b3c4fce26b1cbfe36e6396d678c8575ce48b60b52e19 2012-06-30 16:36:20 ....A 2281472 Virusshare.00007/HEUR-Trojan.Win32.Generic-391846e056061df97613e3905be8573760621da8a17a61347bd487832b8b2e04 2012-06-30 16:36:20 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3919ca5d21720ce013969868f11dfae64da356ca941853af8ed09e9b2edb2cdd 2012-06-30 16:36:20 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3919ec8eb365aee55eab7115661204586bbe707510b50fd7aa02a550943ebe66 2012-06-30 16:36:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-391ec18c69eefb5a67424ea20ddf0f91f81bf5fac184e7da3c21408af850e179 2012-06-30 16:36:22 ....A 2450432 Virusshare.00007/HEUR-Trojan.Win32.Generic-391ef678ee217806eb8e98da4e13436a841b710e3d5aebd11b16a472c0ee17a4 2012-06-30 16:36:22 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-391f9f1747e61831a346db6fba48f90e49d388bde436626104b588a545cc41bf 2012-06-30 16:36:22 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-39200a88977413432e200466da865e47cde311dbca498b8054372b6a1c19b0c8 2012-06-30 16:36:22 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3920b8d0e7e7f7f55832fa530b1e47b644e362fdb0f000d88be611750398c1e7 2012-06-30 16:36:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3923429ec62ef29f18b5caded4d956d7afefbc3d3cf06be2711c9930bc10a3a4 2012-06-30 16:36:22 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3923ec760f6f7cefb2c3246ce445f08983aaa922c4163035441fdd04f2ed53f9 2012-06-30 16:36:22 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-39246ac53882fddc678597bb5e713e2e1556915d5e28d4d99b56f9fb99b1f984 2012-06-30 16:36:22 ....A 499534 Virusshare.00007/HEUR-Trojan.Win32.Generic-3924f15f4dc0bfd56b44e655a7a8f23646660d9c438126cc16be8c872b810eed 2012-06-30 16:36:22 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-39270bb62149ab49e8a5e428d35221920181ef57e5ba614200892d3502b1cc9c 2012-06-30 16:36:22 ....A 344164 Virusshare.00007/HEUR-Trojan.Win32.Generic-3927d1543782b7875c7a90187c8820521722ff1ca07572999dfadc78a447646b 2012-06-30 16:36:22 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3929840be4a46371fd1f74a3a4d521ca476f3190188fa4c113e942173d0fb00e 2012-06-30 16:36:22 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-392ba7cb84d715ec9092115847c6639c87d637fc7677f17f2644a05312d72dfa 2012-06-30 16:36:22 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-392bed97806135d35ea918ae848641fbd8c8db3685fba933144874cd042e2fae 2012-06-30 16:36:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-392e5eaccd6a198e129018e38240315a8fe4c25128d75b15c5372e8bb2850ca2 2012-06-30 16:36:22 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-392f9c87486c35dceff194b6294ea5f8f4a5c04e4b62178fb7cd39c6ae2eb40e 2012-06-30 16:36:22 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-393165798f7a1381938c13e36ecbc66229634222e54131c9f45f073c12c2686f 2012-06-30 16:36:22 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3931810f1b90e9389a49839118c94a25830330a7c3deda4e4190a044b71ee031 2012-06-30 16:36:22 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-393269e2435949e12ed619b1858ce7775dd52a32da97cc556e5efb64c67a3650 2012-06-30 16:36:24 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3933079673f09cf5d3defa97338d5ea4ccb12375eaec9a718deeb19046942cd9 2012-06-30 16:36:24 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3933751e8fb34d214f8a1cfded515e3ad99bb22081c44d2c55f3ae3df8aa79d0 2012-06-30 16:36:24 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3934c5b355de8989d1a99d33f8588f00e64d74f2f0e02f4d965d224bfeaae019 2012-06-30 16:36:24 ....A 21002 Virusshare.00007/HEUR-Trojan.Win32.Generic-393523a57c9f390e9415e864a180a610cd7601cd6623284a6836daf47937d3ed 2012-06-30 18:09:26 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-39366c3d9fba559eba83f963dab44e0f686f4397eaf313fdae2f3161eecd48f5 2012-06-30 16:36:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-393716c2d10d7f0989e7b12cb019c765394d4e44bbf5aaafcfa3a68097b1930b 2012-06-30 16:36:24 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-393a5e95ffa16efcaf9406ee1e8cfb9f00e066fb3abd5dc099132577e513074f 2012-06-30 16:36:24 ....A 726186 Virusshare.00007/HEUR-Trojan.Win32.Generic-393b0ce7296bab446c7ad9911d2d17f35630c3a581d836816845b7a28c67ade9 2012-06-30 16:36:24 ....A 144121 Virusshare.00007/HEUR-Trojan.Win32.Generic-393c157439bc7e86f925914fb674c2072315982d5951beaf3071fe413beaed65 2012-06-30 16:36:24 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-393c8f94c9a10c4daa1545fca40f34acd207bbf8357780fa135c2feaeccfab75 2012-06-30 16:36:24 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-393e738f6c86fc948b60306b9f3249889515fe30f790525aa6c8230534eb0018 2012-06-30 16:36:24 ....A 855552 Virusshare.00007/HEUR-Trojan.Win32.Generic-393e9dcf104f0e3c325d68614dfbbd403f86e015de69d9375f4a75b91d167fb5 2012-06-30 16:36:24 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-393f33adcf60b8822e707a1b3e1326107f6b997406887c18cd625b75c99f3d79 2012-06-30 16:36:24 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-393f83cf570036f19ba54ce238ce9e4cf5cba340814fe42a439db49059759e0e 2012-06-30 16:36:24 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3943b6c7a20c000e6df0fcec14bc1cd7fbe4c35a8f5e881436dea7c0dc425bcd 2012-06-30 16:36:24 ....A 80031 Virusshare.00007/HEUR-Trojan.Win32.Generic-3943ff6f29316359d77cd618040605ccc3308bb4adb5eedbb61d72a69ba22c06 2012-06-30 16:36:24 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3944ab58b6ec20132b9d729f561bfb0730d710c0b2445fea727c94d6e74eb1b4 2012-06-30 16:36:24 ....A 50706 Virusshare.00007/HEUR-Trojan.Win32.Generic-3944cbd41ea182236e6fc6d1d87c4dbbe355c3bcd950531e02cbf5df47aeffaa 2012-06-30 16:36:26 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-39467d096be2d6c41ee02715e8004a0608a9469dd451acfb3e747dc9ae671cc1 2012-06-30 16:36:26 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3949da800212ffe4704b84cfca1e483b74866a97429343808bf2929babee0cc0 2012-06-30 16:36:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-394cc6d6093d9e11db18e91581d7d3555401c787e7729f0fabd8c2cc812d6282 2012-06-30 16:36:26 ....A 72009 Virusshare.00007/HEUR-Trojan.Win32.Generic-394dbc8dcf614848b4b322a082af1e29e88f797b63004ce1176003f38387ad23 2012-06-30 16:36:26 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-394f81efff9f303206ca0353ebeab8451871fac14db9e05d2396aef10ace39f2 2012-06-30 16:36:26 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-39514ebac4feec4eab0a385c99ada3b52f7c460d87a8b990f01ac90506928fa6 2012-06-30 16:36:26 ....A 62077 Virusshare.00007/HEUR-Trojan.Win32.Generic-3951d1bf46024e08c874e7ba8567887e4a04c00a93c4a0ae253a109ce204be2b 2012-06-30 16:36:26 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3954619e6633d83567684da14f79b3d4f1f9cdf95719b274b1520e927462f0eb 2012-06-30 16:36:26 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3959032e90a3c48a5e00a0e3b0167d437aee059256edf56dae19b147721f29bd 2012-06-30 16:36:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-395a99ac0c9a5abeec920cac96b210170add6140fdc09e87bc74fda18824e74f 2012-06-30 16:36:26 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-395b43077d5b47e5b8e675be5a528be8563db9c185cbccae2dcdec0ec2f8dcb6 2012-06-30 16:36:26 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-395b6fb9b5b36ea2e3f9e4883c95028aef68c9c5ec01b13939a3873fc6d781c7 2012-06-30 16:36:26 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-395e5d654f6466d3589d7190502c016c0dc6e75ab3614329bec07c246f7ef6c2 2012-06-30 16:36:26 ....A 20371 Virusshare.00007/HEUR-Trojan.Win32.Generic-39605ac15ef093e1cba867c5a71e8daafd6b436449488e2a311d86da5deb0914 2012-06-30 18:10:44 ....A 191614 Virusshare.00007/HEUR-Trojan.Win32.Generic-39607a6bf7ec8f13b0dbb954e7ac5afecb939307e9df63e7aa45b46ebaff59e4 2012-06-30 16:36:26 ....A 448512 Virusshare.00007/HEUR-Trojan.Win32.Generic-39610fbd81f4572905caad62dac07360e0a6a0438f6335377507e1f9cc16a8de 2012-06-30 16:36:26 ....A 237444 Virusshare.00007/HEUR-Trojan.Win32.Generic-3961406b794321a2367a982923cb682b62c82ebd273bae488d549cbd76046d5c 2012-06-30 16:36:26 ....A 2428928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3961eca2d62efbb5598fac2f56630bd78b67b95132086189fad99d64e52a0552 2012-06-30 16:36:26 ....A 738816 Virusshare.00007/HEUR-Trojan.Win32.Generic-3962338101f185f662e2c84178c32748659d9c2e94435456038b5b98b7562627 2012-06-30 16:36:28 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-39630b3cbb6c61c7cd718c0b381f8f006e278296ed17462af3f9e09745801257 2012-06-30 16:36:28 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-39661e99b294b998b77111a78907142a02cf1c05a3a4bd090936057afadfa6db 2012-06-30 16:36:28 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-396662e34518f4f8240b8e5a8852020edeec047a50d701103704da4e75519c8d 2012-06-30 16:36:28 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3967a6f946d28bf4ea89b9f46dc6a63c926ddf26c9299041794321f4d01f89f7 2012-06-30 16:36:28 ....A 104776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3967a9cc86c570e534bf054f905a821da5f32a7217cff136254c22684df9839e 2012-06-30 16:36:28 ....A 1743937 Virusshare.00007/HEUR-Trojan.Win32.Generic-39690c8551d735ce69f861e4e7b0851480000f344eb20174286197aad1592b86 2012-06-30 16:36:28 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-396a38db29ba3fe5aec4530fd24763c30afc6595373a7262132abc467fd1e443 2012-06-30 16:36:28 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-396ad1b46f25b07ee111ab4c5e016fe9d910479dc2cd354286c0ae3b4b56c466 2012-06-30 16:36:28 ....A 876546 Virusshare.00007/HEUR-Trojan.Win32.Generic-396d3b34c63ecbbc418f3be487209cb99a2ab46bd57a83b1f0b25d136370b3ce 2012-06-30 16:36:30 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-397089db2f468e939bde336749a8a3264a6e503d37783de05991ebcf476e1875 2012-06-30 16:36:30 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-397260ae3421df4b73d4809247b1327d25ed1caf1290bf9d1a93e06201b37493 2012-06-30 16:36:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3973901552e62f16835a5acb2f97032872e3557bd4be6fb0edf8b8b51af3ec46 2012-06-30 16:36:30 ....A 124957 Virusshare.00007/HEUR-Trojan.Win32.Generic-3973c2622651c5aa164b5e31af3be9d1bae04913fb655fa3d6ad350dee3096ed 2012-06-30 16:36:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3975b155e64544ac87bcbfcf84d6cf783e8428332e7fa67a09ebdd8d5274e559 2012-06-30 16:36:30 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-39771062b6c9bcd89b7e3f45f10f01f5e80426c90ed5bf7a8a79939e9f82dcad 2012-06-30 16:36:30 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-397721885c8de3a1f29e32cf7fcd5bf498362a9a4e60d33eb45e74229a48d4a2 2012-06-30 16:36:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3977c35251def2e86a37d483afc0b94fdb70e2bf1e8c9d09f70e044f6f53ac19 2012-06-30 16:36:30 ....A 1127862 Virusshare.00007/HEUR-Trojan.Win32.Generic-3978683ec7539d992f00e50b3f21b610410105c371a08946223d386c11cd7d54 2012-06-30 16:36:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3978e53dab60de3166643f2a0b225254f10c34cc09c6fdb63f0e4a6d22832655 2012-06-30 16:36:30 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-397943bc07bcf346576731c39a6311f5ee4e96894eb12b43e0d3f9b57345bdb1 2012-06-30 16:36:30 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-397a89161197364d9dae715dbd89af06bea78655d53586f8d90f86cdd22c0ba0 2012-06-30 16:36:30 ....A 295288 Virusshare.00007/HEUR-Trojan.Win32.Generic-397af40ac9b2df4d8714753e6e8efe067a0d2aa1ada1091d3760adfc0cab0435 2012-06-30 16:36:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-397b86c7146d5edadcf9b43cda04ef9cc7e310b25df7b001b09b5030f829cbe9 2012-06-30 16:36:30 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-397d1b3b0ad451015e58a9e430c929cbab01e19b1f5138520f6058e586f43ec3 2012-06-30 16:36:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-397e21937e28a5550e29e1b43007eb9182f968c0d437b67380597948451fba03 2012-06-30 16:36:30 ....A 86020 Virusshare.00007/HEUR-Trojan.Win32.Generic-3980700aac3e4612b996b423cb5dc9fcd72c95677ab1a771d227f75e592dc759 2012-06-30 16:36:30 ....A 1049667 Virusshare.00007/HEUR-Trojan.Win32.Generic-39824bb65e51dacc02a27f6905c132ff88423e850a442f1a72279535ba1ff36e 2012-06-30 16:36:32 ....A 20376 Virusshare.00007/HEUR-Trojan.Win32.Generic-398460bf5910051c88fff79a6ba8ecabd868c5f7d75634d5499bfb241163d4b2 2012-06-30 16:36:32 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-39851bb96276c783e60c740bbd1c57f5b0ba842897308f44dbb30a75af3cfc56 2012-06-30 16:36:32 ....A 1437696 Virusshare.00007/HEUR-Trojan.Win32.Generic-39872f580d432e9c087fe8d2b73a0bdd59a702ae51ae8f13709bb3b3f69df3e8 2012-06-30 16:36:32 ....A 788349 Virusshare.00007/HEUR-Trojan.Win32.Generic-398efb40d0a7c2b95062615a0c819a774da25da56510501612eebdb81a53f0df 2012-06-30 16:19:18 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3990e73698873edc23c24fa38957e9c1a2c5fdf2b598e02b6fcaad5b65e1d7ee 2012-06-30 16:36:32 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3991a08cca5b6ee7ba5d6d2ee6f8822b5e670ca178d6fa44c642f72b2b8c8cc5 2012-06-30 16:36:32 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3994ab52ec71d2142c6a7029468f923e1a4fab9cd992a90b471c51143f084519 2012-06-30 16:36:32 ....A 480768 Virusshare.00007/HEUR-Trojan.Win32.Generic-39966834d38370ec1fd1b34dbd503e0bc075d324a892164d899bac1f5d62f7b7 2012-06-30 16:36:32 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3996bb778bfba26f1862d81a9704931d0626e9504be9cf08ba0a2d545ec97c9e 2012-06-30 18:25:16 ....A 41536 Virusshare.00007/HEUR-Trojan.Win32.Generic-39975cde295bdc5abeb559b92bc3f4d97cf09b1f965495d502f10f55565895a1 2012-06-30 16:36:32 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3997f05d0774ddc39d3c68cea5ea446b925a1332fc7cd29cdfb3dc9d6c4523ac 2012-06-30 16:36:32 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3998062738d0764a393f3ecf5d9d63d7ad855ba4b48e11cc825483807d1cebd9 2012-06-30 16:36:32 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-399815d2575e6a4fd83ce0e6d998a22d81a3fd940fe1fa88af9ef39929e199bc 2012-06-30 16:36:34 ....A 1666728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3998fc99cc514e395f67b9db4618ab487c6153a9ffb9e8ab26cb784d1f714133 2012-06-30 16:36:34 ....A 1380352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3998ffe6b98ec237a8d2ea6643b2a2f377fd98d8f468124cf709d792347bad74 2012-06-30 16:36:34 ....A 892870 Virusshare.00007/HEUR-Trojan.Win32.Generic-399e0d2d65308f25deaeb2e0f2fd8c4cfc7046df44e703d922ef0299a7d15da0 2012-06-30 16:36:34 ....A 10340 Virusshare.00007/HEUR-Trojan.Win32.Generic-399e5c8803a8312cecb3a2e8c7dcf778f6dc21795f630e6b5c8e695ccff8dc1c 2012-06-30 16:36:34 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-399f10056a7cebad9f2313ef1a5fa0f4b18a579a6faa0324b3dec4142223286c 2012-06-30 16:36:34 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-399fe7bb6e51e2d87b6a520bd6542868b43f068cd0b39a99d67d8fdebeaca970 2012-06-30 16:36:34 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a06e9aed41f58c559fea1e706923db78d08a006a4d898059bb948f998a300b 2012-06-30 16:36:34 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a1268f45948e037f03bdd14efb24221d4067c77fca8283a51591b223e23e17 2012-06-30 16:36:34 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a1bc8c9a41da81a92115b50d2e8428e06825810ce616c26f64b9adfcbe2c69 2012-06-30 16:36:34 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a281ce9885b7745301c330f731beff30eeb2789349710b9351376475bbbdf4 2012-06-30 16:36:34 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a4894ec31ac7dba283f4a706554228a17eb4739f1ebe9e51b80cfa552069cc 2012-06-30 16:36:36 ....A 1237504 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a5fec8ccbc1af1d5977d1a77ba50f6cd540100cb312a84ce0f2c86e46e59da 2012-06-30 16:36:36 ....A 22794 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a6d0eb86784f74c79785f5f7260a0770a4c66cd9633692718f64cd71f607dc 2012-06-30 16:36:36 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-39a9c08508325d900532d0f4eae031e088144caabb4d23ee8a3eb2163dac8888 2012-06-30 16:36:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-39acf8eb3689b306bc3bb6b128140635d46a6e94437b8ab69373ac8fc0d26302 2012-06-30 18:21:46 ....A 104757 Virusshare.00007/HEUR-Trojan.Win32.Generic-39adf866bfe942c08ca0ec2d3e107abbb73a072d77e9b4c66d91899f1ff0f1d1 2012-06-30 16:36:36 ....A 1183744 Virusshare.00007/HEUR-Trojan.Win32.Generic-39ae9b5e04e95cdcdbcc30e302ea2917984f1ab38fc147ce8463d950a082e287 2012-06-30 16:36:36 ....A 31545 Virusshare.00007/HEUR-Trojan.Win32.Generic-39b05530c5ecef9808b525ff67ed76875fedfe2c73b842bae09f07f30f9a7b9a 2012-06-30 16:36:36 ....A 322816 Virusshare.00007/HEUR-Trojan.Win32.Generic-39b1d709326b9500a47749ec56057daa0c6ee0f2ed640464c5fe8755b3c6c9d7 2012-06-30 18:27:12 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-39b1fb00911d3ab8af50bdadda3b0dffa66c242a655667a68c73b297af6d5504 2012-06-30 16:36:36 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-39b2ae210c5d13f286e009608a644ae68c677ba69f49bed91984b973b6664c6f 2012-06-30 16:36:36 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-39b4d086779e2633ce648c5d32e54dff7ad46ea07c22d6c1c2b29742fbd26716 2012-06-30 16:36:36 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-39bc52912cf67b1d653f00b2585e6cc1549e25f891f91baa8d1e66501ef33351 2012-06-30 16:36:36 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-39bd97f29078ed1b97f6ec8005da54f0759b1e59cf2a32f7e38ba939a48ade71 2012-06-30 16:36:36 ....A 37464 Virusshare.00007/HEUR-Trojan.Win32.Generic-39bedc97319d09221d62c06b99119ae51887b7fa1a460f29514c02ac7d44a1a6 2012-06-30 16:36:36 ....A 938535 Virusshare.00007/HEUR-Trojan.Win32.Generic-39bfe5d590abaad39d8803883a1832e097656644ae3249f46ef07698934810a9 2012-06-30 16:36:36 ....A 61656 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c0ca09fe25e4ec9a679b70a9ecbb32e897add7d76ee05dcb88edcf27e55fba 2012-06-30 16:36:36 ....A 1077760 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c0f1279294f748de91b7902d885a5922f635b59450a8f34fc8b164a8472239 2012-06-30 16:36:38 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c213d60aacda78b315602f2036f375fe4808fe5ae98b4372118ca810505ab2 2012-06-30 16:36:38 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c311cf2e98b27dd79e873ba0b4a162ee050915d9be551d681a4ec52138bb2d 2012-06-30 16:36:38 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c334ab0ac924df55d661b27fd380b3dd5ca9e8ad77e957e8ef828a7424b92c 2012-06-30 16:36:38 ....A 32291 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c59e21b87ce3552b9768947024897929316760847fbf4486dd0c1ec8857f4c 2012-06-30 16:36:38 ....A 48136 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c63022ade956af67c3b8e0039b5b469ad5eb7edef6573cc46046fa7193aa03 2012-06-30 16:36:38 ....A 63714 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c7dab10715a802cd7f0805de5e888f7956f1104e7dbc723bfee322cb1754be 2012-06-30 16:36:38 ....A 65835 Virusshare.00007/HEUR-Trojan.Win32.Generic-39c8e22c91988790842fc21cc95dbf7fb19331a5332ef825564bc1f6b09e9d20 2012-06-30 16:36:38 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-39cc8125f46b9f17cb58d009c1a18058eac662ed9ff4d0ef0d285ee84cc6f97d 2012-06-30 16:36:40 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d0a5a69757d93d724e3f39767cc2c122175fba05c61954198ddf119aa948e6 2012-06-30 16:36:40 ....A 94232 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d38914494a1308edc9f2bc63d705d625ef43c1c411363818d84ccfa3967104 2012-06-30 16:36:40 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d3a9aca0d8e579ffc82dec3f9068c96606e219834c2de41bdded4f1f49cc23 2012-06-30 16:21:34 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d3b10ca6398359dae5d09b44337de501e91613f141f1001fb1d53570a975a6 2012-06-30 16:36:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d737cd304261ea31f81bb8e46aa520104080b6f82496e3af8933a72e9d51ec 2012-06-30 16:36:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-39d9916890ee21982ebcd832f0c012dd18ce0e6b948e24fc5ddf54e35bf8f186 2012-06-30 16:36:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-39dadc473112260bcf153690825ab3f4b70dce5bbd86b968ea6f80c378fd7677 2012-06-30 18:12:06 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-39db332f9662e0bd2306270c6f29e959c35bbbcd68fae25832f35691c172c6da 2012-06-30 16:36:40 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-39dba8f248ec4e600809900ff20094bd865c70a104047199078680e353255d46 2012-06-30 16:36:40 ....A 929911 Virusshare.00007/HEUR-Trojan.Win32.Generic-39dc6cd7fe85312ac6505b3c950261ed067cf465b65e252b9bd0386babd64b8a 2012-06-30 16:36:40 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-39df0593591a81c91380db11de143222617116fd24a07fe2460bc534b68b8df0 2012-06-30 16:36:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-39dfe38d36adf8437f853e5a4cb28e152a6fd5320f63ccf9c305dc5bc3aa249c 2012-06-30 16:36:40 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-39e0f2785b343114fd825b93dded086eb8d0b9e8e1a4a27b549314cacd8868c6 2012-06-30 16:36:40 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-39e383f1882b1bd51673389150048b7ad7b6bc6f6b6d7d952ab389f641c823d7 2012-06-30 16:36:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-39e6bed483bea4d1e3cf422ddeaa2d501828cc4e02242e1d6f181ddacdf6d23b 2012-06-30 16:36:40 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-39e8a799dc9ecca635144aff2d42e24a91778a0be8f8130bd2ec7d1464df1bd5 2012-06-30 18:10:14 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-39ebcf4f386f35f3ec519dc614b85e69d3f2b4bc6574c7380cbd07d2e01c710c 2012-06-30 16:36:40 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-39eecb1eac5fbebbec9b7c42448190732a35f5c8fb167dfef6ea9c2f80d99cf8 2012-06-30 16:36:40 ....A 34560 Virusshare.00007/HEUR-Trojan.Win32.Generic-39f2f19afc91509e28474a5b46898f66a9b316da32c65e08d26bdfd68f3fde25 2012-06-30 16:36:40 ....A 1544192 Virusshare.00007/HEUR-Trojan.Win32.Generic-39f3934e74cd43d6b9dbf207d2c24aa832a3c378c19ef028d44fc485d49a8c27 2012-06-30 16:36:40 ....A 320485 Virusshare.00007/HEUR-Trojan.Win32.Generic-39f463f1318e6d7ca7c6752f31ea2aee3928ef7c01d576b67f51bf8ed2545299 2012-06-30 16:36:42 ....A 9467904 Virusshare.00007/HEUR-Trojan.Win32.Generic-39f5afc80eeccb4d95c5046bc024f69e3e768cb005aaf9436975d54377531046 2012-06-30 16:36:42 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-39f95d0341fa3d81f97776fba5144fd2bbe5aa91b61c91ddc20780d3f7daedb8 2012-06-30 18:26:04 ....A 2756608 Virusshare.00007/HEUR-Trojan.Win32.Generic-39fa821573609450dd1dd8c0b0a434df7f1d276af067aed48ae0e48acd261284 2012-06-30 16:36:42 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-39fe67c8992b2fd59e503630588a51fb27fd329015ab43ecc2b772d6c7a0c722 2012-06-30 16:36:42 ....A 8448 Virusshare.00007/HEUR-Trojan.Win32.Generic-39fea3f10146e6e8080c923ef35b396e4238239692accfb440d5787f6a926b5e 2012-06-30 16:36:42 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a005c668826856c8b32284bad3d8c4bd1b9a44127e2f8d449285dffdb0bbee2 2012-06-30 16:36:44 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a03bc925fbddf1b6b623637e61068e5ebc506de5ea525568108189c21c168a9 2012-06-30 16:36:44 ....A 289517 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a0554c67d34ce6ee47674a5422d9df8c596e007c38d62cc1af228ae7889e4fe 2012-06-30 18:18:46 ....A 1099264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a067942f8e86aa1267b8bad398dc683aa189082cc86964ac93116f4fca089e1 2012-06-30 16:36:44 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a07101d1a13e666ebae9d039dbcfb559c34afd5de71f44bdeea9b988c230587 2012-06-30 16:36:44 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a07a60b0f6283f1958d7c69abdd5ed3f798db6239c40a815005807599832785 2012-06-30 16:36:44 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a0873894e14d07e364ae6461fd5b031a1b62f7768a46f2038cbcf67e5b2db8c 2012-06-30 16:36:44 ....A 120733 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a099429badc95e1338a5441ea5de14a62689a063feabd7df94443d5f3685a3c 2012-06-30 16:36:44 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a0a88a1d27f74ddf8937845d466db16620578b80f616c778ebd9295eff36120 2012-06-30 16:36:44 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a0e45c344221ce658548f5c4d10e8de778902ac1202e9eabb8e031e05f56e8c 2012-06-30 16:36:44 ....A 275461 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a0f2026bdde759e3c6251595a337801cb7b0a2001c58abff57c3048ab0d4f35 2012-06-30 16:27:38 ....A 247792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a1174eb1bcd7d4e5a410242389b73764cb0dba9acf7abaec911cc33b9a97b0e 2012-06-30 16:36:44 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a12506c04da8b2c8efb83f7ffbb5852e3abe3a6225c90b16ad18577551f0633 2012-06-30 16:36:46 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a130c39a69d4595e0549c851c9f164ea7339b7baf6b6fb5643c6f298c005c6a 2012-06-30 16:36:46 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a142dfa82f4fc8739e5c267219d06466f735d6a33780cfc30f4adb2fb2c8cc0 2012-06-30 16:36:46 ....A 26621 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a16d5418e7969120a3e89e66235d022d94623fba3704e589b6acd9647463e27 2012-06-30 16:36:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a16ffc731db96948c2620368ddced813fb5983220f103da8289c99688328bbe 2012-06-30 16:36:46 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a18b64b013e222d139c96748190dfcaa5ebc42f0afd4837c0e0d13f0a6b2581 2012-06-30 16:36:46 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a18cb2d54a6a16bd3f63e1b62d7528812a52bc0e3ec9bd25c051d6c05074ab9 2012-06-30 16:36:46 ....A 28889 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a1a486304f58a3f35d292052c9ed4466f3751d8d8cb9cc866fd85aea7114868 2012-06-30 16:36:46 ....A 63524 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a1d5aedf9a467ca4b58a0e5d9a53993ef28c9257e8e676978d1f2a3bcf72dae 2012-06-30 16:36:46 ....A 264272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a1e54c8f28b840b5c4a7b2b55fed872e92dda41d30d7fc832ac3e5c7a2164bd 2012-06-30 16:36:46 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a1f532bcaaa9cc92ed452c075d7e28d82549c581b50ab823fb53f6114b75afb 2012-06-30 16:36:46 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a20bd8d0e68689afeb614073c8ea67faf0d4b6735d1941a11b9c481937318d2 2012-06-30 16:36:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a211523311d37a644800db2e948041f9f2cc0d44e0ae0203f58116c7ba2f726 2012-06-30 16:36:46 ....A 1703936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a21cedf02e6a340459cba5784c7e1584f429b76a4aa79a3a402af8ddab81ff0 2012-06-30 18:10:50 ....A 143410 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a21d835005d37ee3973836292b0e2baf09717ccc78618039c289e899078ecc4 2012-06-30 16:36:46 ....A 190203 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a22a392428f4e3446eb98a52097c70b5e753e8f28db2183ec6622fdf4663ae4 2012-06-30 16:36:46 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a247e5add56e946a991907818f60748317c19ae296675d57db3fdbd1ace8c99 2012-06-30 16:36:46 ....A 417536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a24bd04732ca9c6ae719360097bdf72eb14305bd4084ef0c429fb80e26df7ff 2012-06-30 16:36:46 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a296b1ee1a90669f92d3b647d51af51c96c93487f2589cbe84c0bdf5d431a92 2012-06-30 16:36:46 ....A 1648640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a2a2cd7ed4dd150132630e057fb63fbfe9847b1a6e2e3d9509d969763271fca 2012-06-30 16:36:46 ....A 890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a2a6e3f794d6cd5a19b41201a3bb2503996bc4bc8bdfc97761af41bd987990a 2012-06-30 18:24:36 ....A 37397 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a2f644d2db9e8beff9da596a8d5c3c7c0f1fbf1a1a2aae5979ada4426abbcf3 2012-06-30 16:36:46 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a322dd4eb9bbb2f4500ddfaa82c55d15cae419bfb33f5a5de86ab73157291db 2012-06-30 16:36:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a331db8708ba19f886b1e5b30aae14622e05e8b8e08001fb32f6661720a3ac8 2012-06-30 16:36:48 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a391ec39f7c94b602ae853ee6ec3dff6aeaaa66b8df8db9dd8a7bd79578f9c4 2012-06-30 16:36:48 ....A 4979200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a396a86f8af48338a0a8ace37fb823ef32ac6478245ce64fa344f809b2148f0 2012-06-30 16:36:48 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a3c470921c40f649349361675150e0dc0c8de1b6a20cd3b06f515710455b064 2012-06-30 16:36:48 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a3d292759b5159401a479389b13254da727f08647539419c3e9513d921fee96 2012-06-30 16:36:50 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a3fe4aa2336183b15a131d2ed98fd988c381cc2812d5ef823c0ed0350937617 2012-06-30 16:36:50 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4091c0b875d3229cf432346fc486d1a914126fe61e6cf22ad0471fe9e85e2e 2012-06-30 16:36:50 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4356290ec7c7606d7be7b34db6d026c8ed3c42a14c08f9c0d63384bf6ae33c 2012-06-30 16:36:50 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a43e1ff19e091b83f2da305da514dddad0a39f61044550934f5d9237e0487c8 2012-06-30 16:36:50 ....A 142942 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a44ab8e91f8a0cbcecb193838f1108ab3f143a6b83f1c85b61e4f52b6497f6a 2012-06-30 16:36:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a471c55b493c45a45524afdc481d10136096a2b0cc3583493469492ce781f23 2012-06-30 16:36:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a49bc1aa9247b2b9afe0165d85fa0ed128b52cc4db33ac060e484fbde0564df 2012-06-30 16:36:50 ....A 40544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a49c06c0760a057c2da2b1e78a20d364c649d9944cab167c7b34bb6e1aa3f2e 2012-06-30 16:36:50 ....A 1090408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4ad613fc1409f2775ac62bc9100b259ea99e5eadbdc24f04715c504b192d1d 2012-06-30 16:36:50 ....A 114148 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4d0ed60f746ff593315e3290b76972c5eee4adfa9fb79b5b662a58047dd7f8 2012-06-30 16:36:50 ....A 315577 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4de00656ec89e632001eb0e3f5a165705b3d990f0a7f8100dc24d0476d4efe 2012-06-30 16:36:50 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a4e139fc7c3b5f9fada89304abc68bd3b17d05881b7ff5c03eb1af05f89200c 2012-06-30 16:36:50 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a505d2736d5d862d7556bd123b272fdb9f02afe3d81c0b93982e18a395c88bd 2012-06-30 16:36:50 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5094bfdaf00b25240d7d99441e94d975a44f5beba19c228939d8ea33ec2743 2012-06-30 16:36:50 ....A 1118468 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5145904c256f37271c804537c23cf6c0c554284b4ea75e4fa1b7898be2983e 2012-06-30 16:36:50 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a51fc5d14b2a00e4ba0a22b5ec30f005b50709a00b36958675c7e0fa95a8579 2012-06-30 16:36:50 ....A 22489 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a55089ce9fbf4d26128e0dd75d73648b99ad6d2c7efeb3d52ff8bca6d3395d3 2012-06-30 16:36:50 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5544634c44af13527dd75ce24723443c391edfb369152cffa36d39a308fde1 2012-06-30 16:36:50 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a57f4bf937f906c1cedd1c6cfe9aaed1c6b8f1ca8955e42d06231f048aa0572 2012-06-30 16:36:50 ....A 39110 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a58b3f0f4cd89b3203f70c43f412420f15fea68f995ce9d7c380c9b0ba26669 2012-06-30 16:36:50 ....A 44766 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a58e3b3b7a9bb58bb5a5f46db8b9029b316135e04e31065fdfd9575eedb331c 2012-06-30 16:36:52 ....A 103493 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a59ff59b2a48e72fbed8b115065620aceec5d18fc148f004f66aa6634373a31 2012-06-30 16:36:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5c9ecf48db393f248f5a4f60e1446483079dec08237f3354562283e7ddc45b 2012-06-30 16:36:52 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5ca1f5efa0e2194b25c3366908ea75185f80f11c0c7bada53429c8ff28c196 2012-06-30 16:36:52 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5d1b03524c9a771e7fc0f50063fd0446f3b81c7993051fcab0d408bbb14ce8 2012-06-30 16:36:52 ....A 132868 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5dad65e38f60bb5dbbac6cc59ff5d3998e373260c40199144e8bd266065005 2012-06-30 16:36:52 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5ea24e878475300a0dca390bf40a03c2e67435c08a7ab4054660188b2d66c2 2012-06-30 16:36:52 ....A 314832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a5eda7c781e82e3ad310b10fe3fbe559bdd266c64ce8f4895221943317ab0d2 2012-06-30 16:36:52 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a61b7c7b73abf92c689045c47ccdb6472e0be386f75a41333945779b806eeca 2012-06-30 16:36:52 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a61d20f8aa26b9cba7eb052d2779d2672cca41365f87b48405873b8eb474364 2012-06-30 17:37:06 ....A 1462529 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a61fcf19e3f35a501aef79c8a09ca77d0b8a417228c660c83015ca012b1a62f 2012-06-30 16:17:08 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a649a65259b65ffc5253d9970a6df66c9e13bf34be62a1d6e62b1bc8dd47662 2012-06-30 16:36:52 ....A 216252 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a64f1cce3cbe9c5d460ccb11b6a094aa4c0fa3aa3ce2b49f8be65c4874dad8e 2012-06-30 16:36:52 ....A 8077312 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a653ee9e9ce2de598513fe05d31c2edde091818f5a59513620c9880ada03167 2012-06-30 16:36:52 ....A 22074 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a659ed888166e64c570117d2edeeab4c74dd9265b09cd4a34b2e27ffb67f9f0 2012-06-30 16:36:52 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a65e5872745280f8283dde5fede6e707ad77d0096ffc6dc190032d7c4039bb1 2012-06-30 16:36:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6bb1630493ac76304b884ce69b880274f631254116f95d46e20f4b25596a29 2012-06-30 16:36:54 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6bcb9d51691e177e8bf842c4e0b96ab3e47925bc9ece9438b8c607aa67509c 2012-06-30 16:36:54 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6c3beaaa2b752075bd7fbe40b7b18f9818cca3263c0d6432033c8e418dc8a4 2012-06-30 16:36:54 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6d189b24ae93252ef62f7022faad2fe2da59218cf072c3e3aa36e4c3558c9a 2012-06-30 16:36:54 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6ee7b6b20b5bdef407797a6445aa308e0bc5b0836fbcc2dbc6312444b105fa 2012-06-30 16:36:54 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a6f9d9bdffdf7b31d6be6e8657ddf05fc5273fbbb225199b33f8e46c8c53995 2012-06-30 16:36:54 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a73d058ced2bafa29e45d33ca00748c27a3525d86777a405b7d4f0d2c0fde98 2012-06-30 16:36:54 ....A 5395968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a74c5324fe3cfe89d0ba75f10e8ba39a2269511cc74c903022d8b01c259fd9c 2012-06-30 16:36:54 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a75ce6e4a1e55b0760116f7c4971b83fe07b6711a15ca06b734c80203472830 2012-06-30 16:36:54 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a76367f402008f8d4dcfffad3be659064234e00ef6fd6e63d67f82fdea337dd 2012-06-30 16:36:54 ....A 255744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a7740e926e8bb4ad95e9c6447ca1a88f4c7bff3a205ee440f193f47e68966da 2012-06-30 16:36:54 ....A 568832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a7ca30bd81cd1764fb9a0777e167070b9a738cd34999095a37a45814ff501ca 2012-06-30 16:36:54 ....A 17202 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a7f114356be29c17356c05fc84606a9e746def868e967a2f06d2eb8c733a172 2012-06-30 16:36:54 ....A 429056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a7fc823c44dba6aea04afcd426833814789fbef1daebb349c618ca0345efa8b 2012-06-30 16:36:54 ....A 5140480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a801e82064db056471067c52d7ef6f963ba5f3ee8a04b3082d6c897e1eed6e8 2012-06-30 16:36:54 ....A 620156 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a82325ae9d68be586f81d99aa7dd9b0dbd72194c59751808293f5fc21c678c1 2012-06-30 16:36:54 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a83afeaadd031b0a0c2694645a9ea6a4fe83cb3a6a1e058fb699222143ae14f 2012-06-30 16:36:54 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a84cd1847966ad63d4a90fbee7c24f8837852b0e68e11b800e6b8a983e63725 2012-06-30 16:36:54 ....A 95670 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a855be3109c8e8792497de45e5bad2167ca7731c9a9507bce17a3b7a2dba733 2012-06-30 16:36:56 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a875e1a5bf2d99b0e6f1be374a19dbc3d446920f4cb3493db7a77176dac99af 2012-06-30 18:12:42 ....A 48000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a89a686ae87dd03f8d27ca7acbaa8cb6db7edbf1aac165df4674b7615dcf269 2012-06-30 16:36:56 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8b88ffacce509b583fe4b5eb4d3a4e056027c312e50db9d04a6be514af31c9 2012-06-30 18:20:22 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8bd3a79bacecbec08c1589a278539b772a78c994a1fde29ebb9f94d50a1bff 2012-06-30 16:36:56 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8d26021c445d16918e895fd65fa9ff62e723f4b2504a41e1b589cfcc138d89 2012-06-30 16:36:56 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8dc72ba1cfce902d9258376ddb52933a25afaf84d1437822e6a193f59392e2 2012-06-30 16:36:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8e133df5125e411d1ad89ff662ca5b5d36f0bb94544944e4f5f306c00f2bef 2012-06-30 16:36:56 ....A 918528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a8f9d44c797f42ea08b3e21e371d9d5c07c5414ce0b79860f7d76b9529ba6d6 2012-06-30 16:36:56 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a91d66f1c0f3b0b3f46a8259cfa68977fd922e6581c88639d2873e646fee5a7 2012-06-30 16:36:56 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a925e8775f61a78eeb8538927aba9ac09ea4e20f90715c2b6e4dd21cc4dd7f6 2012-06-30 16:36:56 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a97a8bdcf251c670dfab6dcb4531eb41c086ebe098deb233837e4f4e96f2e7b 2012-06-30 16:36:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a97e71ddb9fd4496932fa13640b4cf04a38aaf99a7c6f6ae13e90cfc495022a 2012-06-30 16:36:56 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a98309d33c2f896db432e227a6e4ece9949364256b2eab866c0f1c4303fa977 2012-06-30 16:36:56 ....A 282228 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a99b78cd238de2f35891085d93431554b96eea65c5635d20dfc134b297fda1b 2012-06-30 18:11:12 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a99ca0b73351d2c358761ffc0e5c1d5fc9c37768fe85be32a3c295a06b6d648 2012-06-30 16:36:56 ....A 740864 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a9be4b83004c3d0f73dbbab6c9d9c2db37e2c9931e9073ca63a7e9bb68059e4 2012-06-30 16:36:56 ....A 1451040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a9cece66e5efc48bfa29c74f4bb3851ab297fafe3e14476cd7b6c30d1f740c7 2012-06-30 16:36:56 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a9ea321419a8e6244b9630f6e58ab0914ad039dfc7a0e9fe0079497648ea269 2012-06-30 16:36:56 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3a9fed0be11aae19f3233ab3f0660a242828755f089c9b750ee6b5b4225fd871 2012-06-30 16:36:56 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa0375e1515e2f1c50e9101e3cc93af8e65d48a8a85296a94bdc4c7c2400d17 2012-06-30 16:36:56 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa4bffbad612bda17b679170ba9eafef53ba33a8ac7f6b13284e6de0db16326 2012-06-30 16:36:56 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa677ec6513ed42cdcee10f27cfe7b5a056e9a892ca39811371498d7b153adb 2012-06-30 16:36:56 ....A 90960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa6f17e232f1d98c18fc7d18da5184594370ae5a8ff7030b757e1efbc64c619 2012-06-30 16:36:58 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa768cbae9beadb301b4bf6ac5d733dd70bd1c237a592cf66393d4eaac88016 2012-06-30 16:36:58 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aa7cc274a8696aa27a9d063a43cf6af9f7585d64b94c3236cd804d6d873b037 2012-06-30 16:36:58 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aaae5038086d9b8280d2590875ae3b110605a3fe808e40bf16e2eabff715927 2012-06-30 16:36:58 ....A 1454080 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aab81bd7dd0bc1f7fbce58eb4687dea6f0b720b95f22613aa4e4196ced33c98 2012-06-30 16:36:58 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aabed480697a2c8b867eeef771cc8e359ed6e7a6c0aa6b4972ce6dbd4bfb861 2012-06-30 18:25:32 ....A 113695 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab074c1a57eededa1331bd2fdc1b59307d59909b021758243e118db46abab5c 2012-06-30 16:36:58 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab1c9047984b5bd4396374cd33d45ba3bd17acbd32817a897282968dbe6ca16 2012-06-30 16:36:58 ....A 11383 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab275f732f8cfe67310653de57f5c2811071699f07a80f0938b579b886d2ff0 2012-06-30 16:36:58 ....A 93650 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab4597ad5161b805f29a73efa7ccb45db44503e26829c09c6c1e8efcd403b7a 2012-06-30 16:36:58 ....A 1305088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab5972af1329b776f376be7ebead63e33bcb9c4242467956224513f3d5f9c7a 2012-06-30 16:36:58 ....A 907211 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab5fd4d79a275924ca555092b0d66c3c52b7a63b13cebcaf4f1405e19220145 2012-06-30 16:36:58 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab6a1fa0b92aae03d94b3782e853f0a41efc6bc13e583abbec719d0881f1eb2 2012-06-30 16:37:00 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab70292d0b96ccc51215562b856f5dc614ce47b140c3778abdcac93c912e1ad 2012-06-30 16:37:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab78af658dcba5b38daddbcdbf99dabd412febc216e15327f3a29c854df74a7 2012-06-30 16:37:00 ....A 112052 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab86b88e4faf55f3275c725663daf73929c1fd9c1f973191aa348de185efc9a 2012-06-30 16:37:00 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ab88e37d4670c5cb78d306d0a42125c0f4c02f9ae263f1512700de88ff36f87 2012-06-30 16:37:00 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aba62b5f245ce46440a3d0bd9815d76064b2ac658580556591d39184f004e4f 2012-06-30 16:37:00 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3abafc5184de64027be2ba866bef6d70f413234c6a0462ffc379ba7a398dc677 2012-06-30 18:15:10 ....A 1097728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3abe61b2eedd3f4692839fa0922dad814f92eed8323d9cf3403519b4ef3188df 2012-06-30 16:37:00 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac12f06b80527f0ea86fc18524bff526e2eab4f4ce834cae7dcb49e19e30d1e 2012-06-30 16:37:00 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac137d0ed00210fa0cc87e150d3be9116869db334f54f5160309c77bb22090b 2012-06-30 16:37:00 ....A 1357040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac1d09621bc096fd492e8d7b52ef666aebcf615c9c1921ff71ad5c337f13157 2012-06-30 16:37:00 ....A 72708 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac2494745098871a3bbad1649c037afa138e3b515ec15ad0566db95c222c99f 2012-06-30 16:37:00 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac2c779b729200e1fbf30db7f8e6bb6a3da78e8b867124d43b85305131783eb 2012-06-30 16:37:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac415e58b2dce90353700584a1af5f0bfb0f0dd58680ec0dafc94d9d0bb3c49 2012-06-30 16:37:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac5b23e3afa5c6b1f3dded48f7f228db4cd52f6a5f82b73a6b05cfdc94ef9af 2012-06-30 16:37:00 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac65b7f016c7552280ced6ea3661c48888ddb6ba62174fb86c03225cb448550 2012-06-30 16:37:02 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ac98832accdf03bd8c994b1ca78acff7190123ed531dac6e6d08509c01e7a23 2012-06-30 16:37:02 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3acd72446b9cad8fab6ab6a58b6a6d3e4abd9d60feda41d5aaa3d543daf85b98 2012-06-30 16:37:02 ....A 36337 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ace41aebb89dee190a2d268ac1d7b876a1cf9472b12105bb063bb7cfd324a19 2012-06-30 16:37:02 ....A 54840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3acee7838b93aac2831c2a1c4960e94844e31ec2a3fda599264fa7cce25a85f7 2012-06-30 16:37:02 ....A 1132056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad01ec7f8c09ea1e60639b4cac0ce4b748fe3d7b97c8f4600dc8c433512e2e4 2012-06-30 16:37:02 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad07ba9096105c8695ba898ba5d5f82bc64f6ebaa2c048bbe6f5618020c9acd 2012-06-30 16:37:02 ....A 2722304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad1a7ee3d46b40e223df08c60484437f7100ec83d00ff49257ab526be53d4d8 2012-06-30 16:37:02 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad5a6796557693b3707a001d9401aae21f4552caedb7761f09f843638f6e022 2012-06-30 16:37:02 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad5b200c741319387c85122a3d40202f8b1a4094c2d8d0d53ca5da8288ef2c6 2012-06-30 16:37:02 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad635ab1b1f5a9e8ecced4e03148284bee504b969232ebda0e83ad14188e0b8 2012-06-30 16:37:02 ....A 162527 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad7b28a96982d43fefb1d3bcde7649cf445474cf08f347746859d32f4fb86f4 2012-06-30 16:37:02 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ad95f26d7f1634bae229ec24dfef9a7a36fab2586825298b6d3c3dc100441fd 2012-06-30 16:37:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ada95919f5e990fd02f6d3fabe1f9ede75db712f97c218545e2b4d27206465e 2012-06-30 16:37:02 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adb77eac297839f96a9672d433cc19e61c177f9ccf3731333820cb067126e9a 2012-06-30 16:37:02 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adcc179a30d1030f11460b99114b8e8d5e790e6f64a211ffd71726c19e57509 2012-06-30 16:37:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adf063543404a7bd95d60a4f8782c6bd32cc6e42e51b96edbd70916b636b7be 2012-06-30 16:37:02 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adf3647193887c2fd05f675432447e82e1a771bd13d90313eb4145c33205760 2012-06-30 16:37:02 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adf5458aafa182b5754d16b9a71a55ef668cf1d13c7607d31ad358f5b509445 2012-06-30 16:37:04 ....A 233968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3adfaf778d8b2d9fe679282597ea1f89ab06efe6c1c6e0dc5c83d4d94899b493 2012-06-30 16:37:04 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae0d8deac75d0416b99247be3c14549acfca3fb9bc9074472261535affe479c 2012-06-30 16:37:04 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae136c897ebd0b8241ce95085a5e91747be47dbe68b06887c818ab082c9a258 2012-06-30 16:37:04 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae255bf895938c28c2b389cf7866fc67a929a8cb02a4a035d39b92eaed52317 2012-06-30 16:37:04 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae2fc99d777c11537444f08c8ef0d4ea24ef9c28ce13a4398110202db34a6ad 2012-06-30 16:37:04 ....A 389178 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae574f9a1e48e037004aaf0955c53dad54974a046770ee3e46cbaff3bf7e4c6 2012-06-30 16:37:04 ....A 2230784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae9609383701937a408bb97a2cec6d4432d0d515bb9208b57ae15909f7d5aa8 2012-06-30 16:37:04 ....A 134356 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ae988a7196ecbc3e65a5ad1a68c8502cfde317e592d71b5e887523d3104d13a 2012-06-30 16:37:04 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aea57106f6ec03548539d60d49518b5996b2a47cd9ba4a22a7eeeffa479d1b1 2012-06-30 16:37:04 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aeaaa8df09ce13829f2f503ef81099d6776003560f807350ee8a762546d85bf 2012-06-30 16:37:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aeaebd22d8e24d0a64dfe5bd4025798b0ad1eba25e502369dc33520b4078462 2012-06-30 16:37:04 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aeaf19128b3c4deea7b4731843864d421bf86592fa0bf21391a2a02f9819848 2012-06-30 16:37:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aecd85ce074cb1453696e9d5e1d694613f498430d731e15937b2528a510cee2 2012-06-30 16:37:04 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aed627b69d24d6ec3fcdf7f85ac1c2681da063d38d4330ed479ac67f1bf1209 2012-06-30 18:22:58 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af18abfd5c4b68e5d5920230d5e14b015b8166ab436e36b00aa9e30130efe5a 2012-06-30 16:37:06 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af259a408a9125799299da641bf453571e1c8e1c07948fb222cd8987514211a 2012-06-30 16:37:06 ....A 2009088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af5c9d42aa5a83efd2228689186f12c3755bb6285fefeac628887088139eb95 2012-06-30 16:37:06 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af657595eb246d01be0e95c8a280aafd01028339989fdc0b7b5f79d674fe4b1 2012-06-30 16:37:06 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af77b21b3eb7982689c238024cdbe9f3822c82bf141f4aaf0f9cee9d91b429b 2012-06-30 16:37:06 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af87083c37142a7f37ee7176770ec55565fd4a221cb4c4d58f5f35d4b557c3e 2012-06-30 16:37:06 ....A 65777 Virusshare.00007/HEUR-Trojan.Win32.Generic-3af92e872f10c298e37f6f8200aa41f978c2d04b8575eb8877a1f3aea61378e2 2012-06-30 16:37:06 ....A 895264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3afc3cd3184061c1098519950ff45a86dfe0eec8d466d46fd3384052d63ece61 2012-06-30 16:37:06 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3afd14f1700df4e631b505205ae29ab2e119c0fc1d403b6ab2b11ef6a09dc418 2012-06-30 18:07:54 ....A 656000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3afd2fab38000da5f195a90c6992b03f8e25970649ec4f15b68f04d5865aff95 2012-06-30 16:37:06 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3afd95bef9b3121a3221e1251d84663f5e2948c0aaa82e3c21d2eca1e33ce365 2012-06-30 16:37:06 ....A 86784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3aff7003d83e63ed874d68e4897d9bd78ffe8afd6686a049faa0086feef20818 2012-06-30 16:37:06 ....A 1166621 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b00b005af62e68ceb8a42c34a2ecf720d23b3c48caf23a0bf1e66ba706a391d 2012-06-30 16:37:06 ....A 631615 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b015841a4945e207e3a0b0bcf33d94e56131b5b66bc4b7969361bb29e3170f5 2012-06-30 16:37:06 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b03bab71b915647b7c7f414bbfc71d82b21e4c97c89d31220bc9e038c31a595 2012-06-30 16:37:08 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b05f1499a74c69f7135983e7dc22935ca0c60420685a183021f9865be95e21a 2012-06-30 16:37:08 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b0683682f6750db9e73d9ba4061827cd2d1d18e2b769507f04bda9cb7e4988a 2012-06-30 16:37:08 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b07b49e3bd43421b71a21804700076c66bf9a92cf278969264a4812899b14e5 2012-06-30 16:37:08 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b0adf40903124ddb0030e9fd4097d74f9209832474b3f938f4da25231f9dbb6 2012-06-30 16:37:08 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b0c898a8a924ffded21946124364b3bcf9eafad1f1dd9220199a4fc0eae2210 2012-06-30 16:37:08 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b0ee7641cb468abee07c0d25b0aa5c9d735d32ccbfdf3639d88b4c1c3430226 2012-06-30 16:37:08 ....A 341625 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b0fa8e492450e75c4fa3d1d8e0ae39d27ee98918fb9dd01c88acf0bea907948 2012-06-30 16:37:08 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b11399526e81a242465382bfbc051145aca77aade2cf27408409d1d6a8df6b5 2012-06-30 16:37:08 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b1195d56904305a3db029483cf59515555f501a35ba517cc60a3ac984607e4f 2012-06-30 16:37:08 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b16b3961de865f2afc79084650f9cad944dee54f1bd1d485fce4a79edb3b4cb 2012-06-30 16:37:10 ....A 603145 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b1be015f2a84feabfc5ddbc2ecf253ae0c9fa69b98b151358a9f9261940a4eb 2012-06-30 16:37:10 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b1c1099fdb6e927515339fe221baa3976a087bb9efa3cf3a469a8ce1bc1c2d7 2012-06-30 16:37:10 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b1d60e6c0ea881a801786c7d5ea5d8f80f502b280da1767ef50206db79d70ed 2012-06-30 16:37:10 ....A 1168797 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b2088ff0277d0b490adcd0101bbad59c69cdf3263644e22f9c470daae89072d 2012-06-30 16:37:10 ....A 1635328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b208dc2af9d0b4c223b35417ece7cdc8dd10b3ef4ccf9dd24852bc5a1495881 2012-06-30 16:16:58 ....A 260087 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b20d0ce29d9f41ad8f131fc5bd6b00ab73768fb821e1b63f3d088a827003293 2012-06-30 16:37:10 ....A 752640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b21975a4c9d47046b9136033a23499026a2a645dbbd92232c7e3de7933c943a 2012-06-30 18:19:40 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b23c269ab13dc12f004c3b00b5fb6074635665bb0d3a086062cf2e1596c3bb3 2012-06-30 16:37:10 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b29944f7716d653c5dcc5f6d9c5f31bce66af532b2d27e21c5621b2b8adcd5a 2012-06-30 16:37:10 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b2c385f44693da740971f5dc4db1090c43d29b5f3d3e8f00b5b80338ae7b6f8 2012-06-30 18:23:10 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b2e676f56b4d20692665270e6b45ff0819032bfd47536f966fe241e66527121 2012-06-30 16:37:10 ....A 610825 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b2f77f04649a84bc2c25d047344dd72653b1b077eb258f918d5a891830f64a2 2012-06-30 16:37:10 ....A 25183 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b30c888508c33d22295fa0e3f5b276f20e56225422b55301453adac0546371f 2012-06-30 16:37:10 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b31477f6cce7866b0c8c1635d02872847b498eacc8e297f8983fce0ed490204 2012-06-30 16:37:10 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b323a8adf353c7c0bcdd06f90820ad5ba373b1cbd181f63fe9c762dabc6ee51 2012-06-30 16:37:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b36eae13fa2adcd27020699bf3b2f7ba425f1a3cdde62cc438df1289f3d44c5 2012-06-30 16:37:10 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b370afaffc7be5baddff786064bac9bd02b72f3d25b34254a5d99d759f29e44 2012-06-30 16:37:12 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b376ebe0a58b46a119f0ad5a0766fac4b769be6b3eb9ad8d4fc12b5753bf43e 2012-06-30 16:37:12 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b39b16afd65a8b1c0e1ded75e7fcbdfc386e1fbb5c0af69bb2602e3f1a43749 2012-06-30 16:37:12 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b3aca7bea12f1f4cc881db916192a7dce8d90ebbb25a45082a433b06218a30b 2012-06-30 16:37:12 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b3c83a60f28238aaec3e4a80b8cd4836bff2775177d20a2e08941130767e813 2012-06-30 16:37:12 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b3e3e1ab2df84ecebae1f43bc9e9279f33dcb7dce1a8b5b54f74ec45e99ddb1 2012-06-30 16:37:12 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4221f1c8e17ba950832dbe4079a5cb18f493036db6a1759a88b6fe8613fbcd 2012-06-30 16:37:12 ....A 885248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b439c4202d21865984e8a3daa8180c328bb5b9112815eaf2e283e6fa545755f 2012-06-30 16:37:12 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4544adc3bfcead81aab2b2b04cd288124e3afd3efad88cf154d1847dccb498 2012-06-30 16:37:12 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b45deb3aa91a5090d449e48c5a1d88f32d3434581956b023aa0c74c01b5dd1f 2012-06-30 18:23:42 ....A 2011132 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b49763b19ca0f0f34cf19a1f6a18b64c1c2c662cd98b09613c111d5d5193762 2012-06-30 16:37:12 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b49d25f78d8997caf6c6e3a131b95272d41dfce17807e9b1231cc4f20c408d4 2012-06-30 16:37:12 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b49f41cc0b10efbab4e41776fda2d0941e2fa831d271781f85a16829454b4d9 2012-06-30 16:37:12 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4a7f1d11dcbb83b54467ec79cab84f206845a2f1f9518dca3b4582dd2914d4 2012-06-30 16:37:14 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4ac3860e0f77f9827a8f6eea564d35b69035465c26e31339e7845c5ff48103 2012-06-30 16:37:14 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4bc8675bbdeb36873b8df10b044e8dface92295e3878b0a3e7a27f46c70bbd 2012-06-30 16:37:14 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4bd9dfe3ab6cdcfce4de22dfa91fde8a0eb40f38dabc86d4dca96684d237da 2012-06-30 16:37:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4d75ada68e20f28d5e8f87ceb0d3f91161b9dd30c5779b457ca950d6f2aa2b 2012-06-30 16:37:14 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4dc708a201f4dead25638a8356c433a5737e50957ffb81eff67378fcfb9904 2012-06-30 16:37:14 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4e0809a9a6b0459d363e82680ba17d967cdec28280f25236916c55e494ca15 2012-06-30 16:37:14 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b4e505e8d1d8e1cf12af3ec03052c37b58c32f13315b14009cd2e1352a3abf4 2012-06-30 18:14:44 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b50bd063769ea9db14ed0c7a9525d0ab17ea91d88f09fa1b6f963c440d7d872 2012-06-30 16:36:14 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b51185b0644c8b610465746e759c88c05009b3299486338574c34e0d3c76c2d 2012-06-30 16:37:14 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b520965236013a51e430d4bbe34ba727aba94ca66fbe94ecfbd46ff108b0581 2012-06-30 16:39:04 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b52ebf428beb7403dce4e2f73a9f127af7c8b46516f7569ae0f6a52f1a7152a 2012-06-30 16:37:14 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5434e942dd21b734799707d858b8ecc94f4744423b8b382fc3fbf6554eb6c5 2012-06-30 16:37:14 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5522473898c41e6dd8bf5ff67ade42d5d68730c09a0a4a2f121c1cb2e45f7e 2012-06-30 16:37:14 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b58a7a42cf93bc74a262ba80c29657739f2f24606422a6facadf7b3fec75350 2012-06-30 16:37:14 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b592b3174f1ef5e967b27c399d4ba4d28b016f2c177dc219c9ac0f39a8d1c5a 2012-06-30 16:37:14 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5ab441ebe39476aebaf721eac3ac1cd5fbb5e17964dd0ce468b9f35ba422e1 2012-06-30 16:37:14 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5b8f0152b38b0bd95fde2ae3f59fbf61fb5b862536eb9e88aa986a8c5b1447 2012-06-30 16:37:14 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5bd8d817e4cb37271d317234bb2863bc83d99465998a4d46abf22009922c55 2012-06-30 16:37:14 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5c6e1bef4f6ced784c402d9e9ea7941951725885dde451c785bfd724972012 2012-06-30 16:37:14 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b5d4d9365f8217452ed8ff20737de18d5a681876d7f3c5c9501a76de6b3bff3 2012-06-30 16:37:14 ....A 1713712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6186c1f273413392060de2dfe02987d980d02439215f5e8bb5edc8703d17c8 2012-06-30 16:37:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b626ea1737c0e146e06cc8eefa848196351c139f88c072d4ebe2d2f6a9f8f0d 2012-06-30 16:37:14 ....A 124256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6285347ea5378a741195795f7132688ef8cf7ba5a9672603ad927ea1f3d7c1 2012-06-30 16:37:14 ....A 364556 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b645d59d42a10fde98ab93309387c756ba2d1c3805ce384939ff8aebc9f9f14 2012-06-30 16:37:16 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b67304dbbaa0f71461f7272756d74645a6145d5ad1d44dbc4762aaa50d7bd6b 2012-06-30 16:37:16 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b67c18ab539795b13b70f8f23dfb8cd76ffb801dcddb0acbd3451f9ac2a77cd 2012-06-30 16:37:16 ....A 632382 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b67d1cfacd4815601f5fefc3a08ab266202931eb8dbdfaf912a25a12eb70177 2012-06-30 16:37:16 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6821b468569d0fa7227136c601f86224d2a5739195b16d3c4840d165981fb6 2012-06-30 16:37:16 ....A 352257 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6833b36afc2e139e597c0c166fbce2b8242954dd08699213d2943d164fe33f 2012-06-30 16:37:16 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6a569a1c9112bcb2952a4275250e636f48094dc9775afc3c3c546832229403 2012-06-30 16:37:16 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6aaa4144e79a0de426f09b08c32c5d8f94ca6cd7da9193ef81df5d0eed9bcb 2012-06-30 16:37:16 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6aaa7a918cab863b8da544ca888a3b9cc70eba073977e8327b82987eac72f2 2012-06-30 16:37:16 ....A 27257 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6b81717264a959173ae41888fd1c2a8852314c54588e7996f74e5ae8db8866 2012-06-30 16:37:16 ....A 1522176 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6bb4b06dda108a64127c5d2ff820f3bf3bf0e137f25cb16a2aa6873f70697c 2012-06-30 16:37:16 ....A 210620 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b6e60acd5761153d1925458bcde385193d8dfa61d03da540f3572e82492fd45 2012-06-30 16:37:16 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b72ad25ba8d567c69ee555e4531a04392ab6191f9088d92f20d15818473921a 2012-06-30 16:37:16 ....A 2011136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b72e392fe6c4501f9142b46825ee4d3733134d696bddfe8aa5b8046c136afe9 2012-06-30 16:37:16 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b7445a312276d54ba6d96109e261f8fd862b1fa293ce07c68ea975e43aa7202 2012-06-30 16:37:18 ....A 275827 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b76d55e7cff194face898d00b1454b9c674bedc72d645a620a16b275437be6d 2012-06-30 16:37:18 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b77fbb6cc022f148629157a41a322466a81338955fa5a6c067f7e5358160762 2012-06-30 16:37:18 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b79ec15e4b093935eafda051644a50e558c3720f9a722e1c68739b74097acab 2012-06-30 16:37:18 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b7aaca1b02ffc798e814b9d55329ebc20b1adb5e53ea7347b975f4325ecfe3f 2012-06-30 16:37:18 ....A 1042944 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b7b52236a47c924796dffc4c74a9a5b5b1e59cb45fab0b42f20d0640eaaeb4c 2012-06-30 16:37:18 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b7bc43e220bee807d0536371874656c09a83ee0275fd1d9e4d3975343315b97 2012-06-30 16:37:18 ....A 434312 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b81c6eed4c8882c7c65a223455120e5c0c6af615214f577b52cafd72f302422 2012-06-30 16:37:20 ....A 1460416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b853cb35c4fc88d4474c08be993841378b6c45c011554fbd4c4abd971bd659d 2012-06-30 16:37:20 ....A 1641244 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b89ae9542d9b8108b3473955122d1a6d50718aa464be3b60ae80b3d151735e6 2012-06-30 16:37:20 ....A 943104 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b8b5cfe309f5f3608735a1ef4972fbe88dea6bedbed0dc7529510e2dcc71f60 2012-06-30 16:37:20 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b8d2c8934a8509062dc93863f1b21fd8f14d59888758c2a3bc347f504e3ab5e 2012-06-30 16:37:20 ....A 939482 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b90c940f579d236aebeb7ab3b77ddad30ab99e6609fdf336cfbbba941742bc8 2012-06-30 16:37:20 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b94079fc8acd8b146dd37c69dc40e36e081ab3f7aad3a8ccc90b3198580b743 2012-06-30 18:19:26 ....A 1897984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b97986b19c3899d1546d907cb319b5c0515d57eff683be592bcc5863e0be731 2012-06-30 18:12:26 ....A 592384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b98472bf936d3ba5db4f60ec6ed69e881c6dfd740dc2d747e02291cad4562cb 2012-06-30 16:37:20 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b987527b2846df70835fb3de6cf8f9df7cd80280af386a9a674178d6a4066b1 2012-06-30 16:37:20 ....A 77537 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b99be6546c671e189ef72ce3bb8f8775fd91a9159b25aa0cb6ee5bd8e1851ce 2012-06-30 16:37:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9a39d8c65e73c47e9ebf454bde3f9ec8ef72abb2a63824757ce344503807ce 2012-06-30 16:37:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9ad48e50153fefcd57fc02d974af1315c2ed103456fac366b812c5c8174b19 2012-06-30 16:37:20 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9afcb072c499033d05d3975db54d04eeb3e237c2e470422ea466e7abd3962a 2012-06-30 16:37:20 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9c81b49121037d3fcde76b9bd1fb22fb2cb275cedbe273e410aa46d9974f97 2012-06-30 16:37:20 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9df2fcb39ac701c78493bf1a9f233edb3cbfd5a9b03e281b746b4221e05e8b 2012-06-30 16:37:22 ....A 1624108 Virusshare.00007/HEUR-Trojan.Win32.Generic-3b9e9c66800fe63a3d3e887c9269b7f3ce626379c580b11bb2a75c19af930a26 2012-06-30 16:37:22 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba230adf5a5cea9b1f3a18a83afc5b0ae28d7cc88de9c08fc45fe427395a06c 2012-06-30 18:15:24 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba62487f34799379a1865b2cfb64f9b79a30676b2f81a01584ee8345495afb6 2012-06-30 16:37:22 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba6a59ae11004d9dac68b1bfc54f17bfe426b9297f47980b8ef5a88e772913c 2012-06-30 16:37:22 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba72f9f5cd8fcd6c33965cd92524367a1fedcddc04372d88ac45e3c63b65e94 2012-06-30 16:37:22 ....A 13351 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba793b737a90b4707a9a2ca457a3c88f223bd8fc55f6d6cfb7aa56d3b261f6a 2012-06-30 16:37:22 ....A 59492 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ba8689d299b072efb1df2464f0e5f4a2b00dfda771e891456efa6d1860c8d03 2012-06-30 18:24:10 ....A 142340 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bac675324628e18651501ab1387884635002a20ee999ab306ab627d04a4c228 2012-06-30 16:37:22 ....A 1149952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bac9079ed39aa2802664e76ecbefa363390acee682ad2be201fc7cd1074307d 2012-06-30 16:37:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3badeb6129cb3fa9bc6639cd5d0ce8a77ce3794f0958a7e0cdcdd3cb51a8838f 2012-06-30 16:37:24 ....A 2486272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bae8d96f9885e58bddee4ad34fea96e3fc81651771e289952d22fde73bcc094 2012-06-30 16:37:24 ....A 393416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3baef4ba1b801c70b5e0b3155c62e4c4b691127baa010ecb5f8830d97404243a 2012-06-30 16:37:24 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3baf798fa61362f8efabbf5e7e1804f929e5837b84601a5078e87d1a8c9852ad 2012-06-30 16:37:24 ....A 34163 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb091dc62e0b205090910b5d51472f0eae1d729a0fd845a194f04c0af1babe0 2012-06-30 16:37:24 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb316d1d452a78ebb58cac47a40fbe5aa12977521f6b8fbc6cde4157a83982c 2012-06-30 16:37:24 ....A 203744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb62e10599b1a3b3c5ae24d19dc45bd626d84aa5f66da353523f9058e08721d 2012-06-30 16:37:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb6eef21036df6aaf67dd1fd76a6f9db86a9fba4d38a1ff9acde056f05ea05b 2012-06-30 16:37:24 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb78ab04abf338132dc08f06312fb0d753fe0fceca4dad12b0bf0400324cdb5 2012-06-30 16:37:24 ....A 354304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb7ac665564abfbbcee1da31be3eaa34d7fdac6391c4e834e65283913fdb80c 2012-06-30 16:37:24 ....A 330257 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bb901e0d3c963084711ddccdce1ce8c8e06d41c5687cbce6acb1f2ab5413774 2012-06-30 16:37:24 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bba02e2f65a23b10a6b02bc713e4db52890f6089485cda52dc3761914fff1a4 2012-06-30 16:37:24 ....A 754716 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bba4ae394c027d3f526495314e612aaaa4816ed8b5b90e8adc70f4b519d7875 2012-06-30 16:37:24 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bba94c3deadd3a6fd91e17c913970f73007a640a84642b9d440f49263b853c1 2012-06-30 16:37:24 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bbab7553e30517ae791ce6fa3702481b1dbc92420f1130ef7a47e2875fc2c9a 2012-06-30 16:37:24 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bbafb508632de9510f90190b7835deb05eb54679af6cfcf5eebf596a6458e9b 2012-06-30 16:37:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bbc1dc3f05bd9250be0ece9bd445e0511387f260d302fc01aa3ad2b957695f8 2012-06-30 16:37:24 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bbcf83f13afcb17ca07a43999e2c7fadd91c9816db9ea022ed12f4af369f0ff 2012-06-30 16:37:24 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bbed3374b460b6dac9cae2771aba3ced3fb42bec6d311bc4168616aa1fb5b89 2012-06-30 16:37:24 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc17e6c2ede09b67149b5f75bc1d718d8f43a3fa97b71da669595c748abc817 2012-06-30 16:37:24 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc39aecce3f6aa1ae870623b2b00dd5e91d3e2eab1a3bf975c339454d37b81a 2012-06-30 16:37:24 ....A 3364640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc54287d0e3cfc5ae89d0b06290a3403014473920067e0142d916d960797f79 2012-06-30 16:37:24 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc6b52b31dd4c27f51db12cc4348194589d35f9aaacc955bf4e2956b04d424b 2012-06-30 16:37:24 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc9b76919a2add866ad98adfcbe77b61de4c8d96547c6650d3c973faa27b497 2012-06-30 16:37:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bc9fd29eb6126aca2f02679f854479764677ccf51af0258c7aea3262f4e25f9 2012-06-30 16:37:24 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bcacea9fc9996075b2064614314d4a22189e29aad0273e72b12186023ded77a 2012-06-30 16:37:24 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bcc024106c694bbd1d405b02cd767a247a6627a9ddbac13257a2a395c46f944 2012-06-30 16:37:24 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bcca5daae4bed7ef14a353133b440dbdc0110d8dcd98df946408743b15979cd 2012-06-30 16:37:26 ....A 55829 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd214c5ca9ad7e3ffed506ed2a82098c2302d7909ce9470f1a32faa363a659b 2012-06-30 16:37:26 ....A 481520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd2e59d8c58b157f734b7efd1282a43d4b86b70953f03b89d80cf8f5a2ff577 2012-06-30 16:37:26 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd3113120084a20ab171be77050e943190ff4257f3eb53180c9e5935ed3318a 2012-06-30 16:37:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd390a30f6a33de4b02e4550b38a0c57f6b7f0751ed17ef25575fef2ef3f8f7 2012-06-30 16:37:26 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd6394274dd25ef79c76f785a8608d3044c4553de9e0b86e46213bfdd8e6e51 2012-06-30 16:37:26 ....A 99608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bd7f52a74c4dc3044bde56d3d00f5d63c6f7cbfa25bb7660eba4eee71bf5762 2012-06-30 16:37:26 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bde519478c707ac643fcb7a10b9f1d5d6370b8a637b88b730994dbab4c3a2db 2012-06-30 16:37:28 ....A 56572 Virusshare.00007/HEUR-Trojan.Win32.Generic-3be43f6ca5f297fc6f98345b686514157e491b2f07b31d95d33c6c6ef5c50345 2012-06-30 16:37:28 ....A 123456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3beacfdb8e19db3efa5b3b900b87dac99bb38b2b0d47206a5f66ded27ab39dd3 2012-06-30 16:37:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bec19d923d625a98efe17b0b1bede5ab244d3d8997d212d8a055faca74d3a08 2012-06-30 16:37:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bf04d59019d6a132ee02896b36bb9d8834bfcf5e333a69afd735d5cdd5b2d47 2012-06-30 16:37:28 ....A 319497 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bf0e3959bc09157c6a632704ec889f077d9bed88e12161457bbacb551c92f0a 2012-06-30 16:37:28 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bf54a9e51906bb4bb5700e9ab07d5c5f891cc04624da5a017a1399a1267a83a 2012-06-30 16:37:30 ....A 1716224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bf60644d46e3fbd7289927cb6c9b92a3e3587f7e42764335920a15a77167df0 2012-06-30 16:37:30 ....A 332470 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bf84f7d6a96129ec4937dc8ea057f15e4e69a13910a9e69e40311190802abfe 2012-06-30 16:37:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bfc216dfc5f9e68cf37276982b4f8cb3c7a3e9d6894efe3d69205840f47520e 2012-06-30 18:23:08 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bfc6fe5fe25016171025f5dae89b67a549f80af51cee0f9b75d681abc8120e8 2012-06-30 16:37:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bfd4428384d8f118f42402aa7c0dcb39b068b3821e378215147719e296818cd 2012-06-30 16:37:30 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3bfd836fa7c698405bf555058a2e77bea0197f782e1b41c98c1e5f4e5d919f5c 2012-06-30 16:37:30 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c00ab4947c3ed49e1a025d6aa23c0d472a5df8b9f5219a6de9f9e2e7241985a 2012-06-30 16:37:30 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c023ff5f62ae55910de2dbb9d747efabf8fe5a2d482da01083eec39b5c3c611 2012-06-30 18:13:00 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c03877715b086459be7c3661ef004d0222fc7ddae63bfa87dca2f1d658584e3 2012-06-30 16:37:30 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c059137105e741eb9ce29387446ba4b7ef221efb47d5cde73ec1ae2f93a64e6 2012-06-30 16:37:30 ....A 1052046 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c07116eae8e84c583558b4426b0d27e659446783aa6a699219617fc413da358 2012-06-30 16:37:30 ....A 133992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c0722db14548be3dbf7842cb9075a23301fa8ecf349599a8482720a28ce7796 2012-06-30 16:37:32 ....A 3031040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c0dcf157bf21f872ae49d1b81e18a0815c08ab9ed113044c8671eaed9c47ebe 2012-06-30 16:37:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c11a11d50d206d376faab8b03a1d6271558900c7db72f023395196d4beb9a9c 2012-06-30 16:37:32 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c125f642beadac08577dbd564823b66a3c393c3539b38f0244ad80dfb3c4035 2012-06-30 16:37:32 ....A 138243 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c13386b52417809253babebfe6d88dbbbc600b8c0cf3cba67fa9a30c612fec3 2012-06-30 16:37:32 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c1607b5bb3c994dca072f1419cb4cceb11886002b39ea99d7f90b50d218f39a 2012-06-30 16:37:32 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c18a0a012877273a9cf0440e4c40a90ef2710e0f9c609f66fe52fb6154830ac 2012-06-30 16:37:32 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c19f7b755717d2e7ed7c4483711a6891d403318348877d7ebba1154fca37380 2012-06-30 16:37:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c1a14d3447f3e71f0d525a0fd5c3bd133349a8b389203e5c72ce00faf558dfa 2012-06-30 16:37:32 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c1a2ffe4155641ce14ded7e573ae207702816197ffd12d18be496c10acf0385 2012-06-30 16:37:34 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c20c3f9bbb8a0e6fd2e470100148e2158300d5bb210da04016c0b5aa6bb742b 2012-06-30 16:37:34 ....A 4163756 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c2105e67ea96f574886f1f833523f4bb2f0ee46b986fc4c4a681798fb6f49c4 2012-06-30 16:37:34 ....A 38564 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c22118d67ab07156b605bb370ef32118f5fdebec57479b66ffc25ae5f189245 2012-06-30 16:37:34 ....A 138304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c2463dc09bd1d3de74333d48dbf4252f149abc11f1481fe7b2948d8227e0180 2012-06-30 16:37:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c28c5d3590d0c9872dcc86c80eadd96cbb85d8629f5ec5daf532a0ebdb18738 2012-06-30 16:37:34 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c2eee2d2b361454fc6b304d936dba9e6bb7fda1f313ccefa373f093b23d6cbe 2012-06-30 16:37:36 ....A 20512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c2faf161565896eed45213cfb32036fa7dcb22111393bb5b8dd07208c0fa571 2012-06-30 16:37:36 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c314e61bef9c52b5ffd1f4764dca3b2081094575699a12be41eff5a464efb88 2012-06-30 16:37:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c32488534e6b93570b9bc061eeb961d770ec7c7a0c86811891ebba3ec9ed081 2012-06-30 16:37:36 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c33a82125262cb82611e4d27ebd518d06839d0637cc5369cac343940b967ad6 2012-06-30 16:37:36 ....A 225646 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c349180b27df0d41f2a84a13c3249ffdc66329e8d6938e6219c1f0e1acbfc6b 2012-06-30 16:37:36 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c34b05fb21dc3b7d281c5f528776b695edf7b58f3f84240073c8939f92c2032 2012-06-30 16:37:36 ....A 329617 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c356312634216f0b54a2ee24a01b1dca7ebc21759c4c4cc00a959b659bf439b 2012-06-30 16:37:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3655885d9cff822d5facec8791932a301da3ae92ddb184cb4781aae56f656f 2012-06-30 18:16:04 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3920a17a9f3ac44ee57a5bf28824963d78284f2eacb684e36e28e8611bbba3 2012-06-30 16:37:36 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c39941d16816c9e77c1a6c3e69dbcd7368c1893a33d1e7d9fe8885bfd4b99be 2012-06-30 16:37:36 ....A 5268 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3a112da28b8c4964cd2b8eb21ac4243d941e1774d7a492bf205686b15fa08b 2012-06-30 16:37:36 ....A 904030 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3a844777b2aa493c39888e056d6957fdd93649bc9c535dfc6d85b2a526a6e0 2012-06-30 16:37:36 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3beb021af4fa3d70ea4a3268341a9b5ee99bdc8dab7335c8c5fc182ab38e68 2012-06-30 16:37:36 ....A 172636 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3d64582ae4e3b7140078bf4aae9e1b17850a1c8cbc0e0b35bc443196d134a8 2012-06-30 16:37:36 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3daa07f379f78e11094824b0f379cc8d414270a3b804de6c3d4875db8718a5 2012-06-30 16:37:36 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c3f8df8145d16d8f717ad3f6068ac794626c597ef6bba5921521bfcaa36516f 2012-06-30 16:37:38 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c455829c626b4e6d72a5fd87aa3ae6b07a6c059d61efa7f97881d38ce19b34f 2012-06-30 16:37:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c472e3190fd4266ce592e6fe578f1056591e526f915742919caabc3f5256fd4 2012-06-30 18:16:54 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c4abc76d62d0b68d304e265a4e52c3e1364079ce0dc946625832a751c17d73a 2012-06-30 16:37:38 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c4f9d3571dfe179f53ba5158476b4487b8326a1e22644b6887d70bb1aaba530 2012-06-30 16:37:40 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c54b9d3874776ea320c5ec1cbc27dbfc7e1fca32ccc30cc2619bba7eb8dddec 2012-06-30 16:37:40 ....A 391714 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c5680dcab0eb2c230ba63bab020c86ecc2b65f976c31e1d8d57a8fca11e7ac6 2012-06-30 16:37:40 ....A 1738401 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c571fdda2937fff5e5e90f38e9312544eaa971d55ac20cac9d4175620e093c8 2012-06-30 16:37:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c57911cbc6ea9bd916836df61d559d660d9a6472dda069de0c6ed216925c800 2012-06-30 18:18:08 ....A 409616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c5918d3366ea9a9adc1417b1d8cb278469c6c24abd02cc1db79b5748a6856f5 2012-06-30 16:37:40 ....A 146488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c5d0bd3a37acf46da52d17521ac16b38c108abfef30ec016c917ff5bfb2cd06 2012-06-30 16:37:40 ....A 470016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c5f4ff9125a06d4d71b66549abcf769a045140c3d8ce43684295c21225277e4 2012-06-30 16:37:40 ....A 232596 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c62fda7a335ca88195a77ddc3f2b0522a7df30766422ca77bddc13980e63e29 2012-06-30 16:37:40 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c656378bd873410b1a9d7525bbaeceb6a0cf9bc7b080c6da5be3fe4f792d053 2012-06-30 16:37:40 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c68e3c117ce586fee46f38c2865d6e56f158e997c4335dd10e47d5cdb6e6b48 2012-06-30 16:37:42 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c75d5a74c6f8e6ccd867fc54857456dfdf5ba99469167c5c99419bdf72f7770 2012-06-30 16:37:42 ....A 17685 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c763f467faf9b46f6cfad97192e710b39ae6f68e254a96129c35a88fa92ec0f 2012-06-30 18:22:42 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c7869b9a074dcd81ab24752765e616f8d619265fee0cdd5bbdef406b2313c0a 2012-06-30 16:37:42 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c7b5b6a91055fefd37de31e46129b55194a30c1b8779f51c9fc74e8f730c4b3 2012-06-30 16:37:42 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c7ba4d63d82b43357a6dcea4ebed8143507e0f3b0c826cb9d2f7ed6e826b60c 2012-06-30 16:37:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c7d8b7e4205530adad928965419859b38fa195539b1fec6d3b38078fc689a79 2012-06-30 18:19:50 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c7f4dad407d09de88c638e986beccd89f4b5d2cde312a597a8c2a11754413f1 2012-06-30 16:37:42 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c80060feecf7725a24b6d46fbe15fc01a98abf62dd068b12851b5a6f593fcd8 2012-06-30 16:37:42 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8015082610991e46709c4783816503a45dc61ca9505b9b3a57798f21e050fe 2012-06-30 16:37:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8063dd30c9d38b133ea143c5d87ce68c2e526c38e4150eb90decc284b991d4 2012-06-30 16:37:42 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c808e6299b97c7c1e4ac7911158dad85d7df44e06aada811d55e3ed07eda9e6 2012-06-30 16:37:42 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c828b0bc0b434835c6f7d5cde920d35f8784962c3967a29c75687f7a181d0d1 2012-06-30 16:37:42 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c84689386bb01f9544f16de8d909d78d01cf95e58fda1a7658b74cb24426017 2012-06-30 16:37:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c86852f9934bd4239c92eadabc70b1c6f983e829da8c47fb84f862517a20115 2012-06-30 16:37:42 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c86bcee97d1f3031307cf5427a7a1500138a105c4c8ee88ae8fba76ce2c69c1 2012-06-30 16:37:42 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c880a9ccd90f1598051e6f36c4a395c09f65c329222fb285bd5c811a710c785 2012-06-30 16:37:42 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c88d0fca3133f7c6a98924fc7d13998f1e3882d87d5ef04fff269ff3118ea5f 2012-06-30 16:37:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c88e2b20eb53f0144e2111429c9a5cac725846cf24c53fbd9e31695c0f4028f 2012-06-30 16:37:42 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c89bc5a984f3a84c575191c332066fe19319576af81b2877acbf1f97bfaa0b4 2012-06-30 16:37:42 ....A 439125 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8b21de500b73b15f09ec2a2e62aef995b0f3bcc3b6a4ab095d15938109fa40 2012-06-30 16:37:42 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8bc24328c9d4cd0533a4cbebd61ced0a482b4db8acb244356936bcca93586f 2012-06-30 16:37:42 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8d44749274c7dcc7b2e1109def2bf82c3a9c7e18be25b26804f02e738d885d 2012-06-30 16:37:42 ....A 1364480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c8e27839fdb996fb19bec6e9ea1e811b18325c900e3e54aef49b372e431e04a 2012-06-30 16:37:42 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c909c927942af0701de1c0c4edb1944308d35915b132f941128ff20dbea9e63 2012-06-30 16:37:44 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c924b712a0eee5e090675bd0a35493c4c3791c30e8ebad7b5f6ba344d338e39 2012-06-30 16:37:44 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c93044dad8bae9b1d938a57b04f52b841cdae35ceeb3827082bc3c3fc389307 2012-06-30 16:37:44 ....A 479744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c950c266d5285e68607dd47c87f1b79cff1cc2163c51833b9889150f22110b0 2012-06-30 16:37:44 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9636107ebefec0149a431a0e063d48e0f9dda8712fb96ac459fa2e8e37f1f2 2012-06-30 16:37:44 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c97d3f87f31e66fbb140452955a8a7005db36790a067e904c6c63e99bf3ddac 2012-06-30 16:37:44 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9a61ce3da02ed3b5280bbbec32841aa44e2400d7dc0a8c4e6833be695e8585 2012-06-30 16:37:44 ....A 801067 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9a65c71f97a6d61c91c2b0dbfb99f3635870e31b35d8e0f2d25e7c231f4787 2012-06-30 18:22:30 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9f1d829c17167744c79e3ba6fa532d4f4bbc01d94643aae335ae7434fd2f93 2012-06-30 16:37:44 ....A 29188 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9fc59cffe74853973fd836be54a898141fb13c803ac4a827ebfeb9b5ef5e1e 2012-06-30 16:37:44 ....A 2169670 Virusshare.00007/HEUR-Trojan.Win32.Generic-3c9fec0569ef4ee5d370105090a103cc5b801241c9c144f4c89d7470e61162c3 2012-06-30 16:37:44 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca328c4768701765e9b1b08984c29a504c745e74b449394bede90c2ec7aa8bd 2012-06-30 16:37:44 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca43f837ff53c7927abff772e12e9eb1941cdc58493b22921fd3466a5b5ae6f 2012-06-30 16:37:44 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca4ba84dceb247ed3c939100b1cc9349f50a92ca418acfa777c3718a6ff477b 2012-06-30 16:37:44 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca4f09237f78fe07fedd1c4ea4f1aef6e5286620b6d82759212552091081cf1 2012-06-30 16:37:44 ....A 762754 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca6174a36f7f71d90c24d232ff3b12028c35eaac1bb7047e610076a2d68fc4c 2012-06-30 16:37:44 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca74ef0487acdb6bb30179cf7c6e9db5ea49102ab164b4863484bb88fc95abf 2012-06-30 16:37:44 ....A 327690 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ca799c5e4b890fa9eb0e2b5d425d436f19f124581a1c7c8ba99bdc8aa31e6be 2012-06-30 16:37:44 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cabf77ca5d995a43d428e3568934caa5049fa13970451b87bd553794e3a1a22 2012-06-30 16:37:44 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cac03394630694310bb2714c676d8a431c4486cd4093adc5dfa14d65b10ae68 2012-06-30 16:37:44 ....A 2428928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cac2d73a00c3e76fa0fecaf2adff8d49c7da107d00a9803aed0faaf768c7aad 2012-06-30 16:37:44 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb06e4745b7e6789de6bfe197d929bdfea574bf6249a5d71fe18a7a408f1456 2012-06-30 16:37:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb283b17e70a77d2276f4b0c57f17fef1ffbf0af337e18031ff4fa7fbfaa51c 2012-06-30 16:37:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb2945ae3d307066c7c013ee9cba1bbc26d8a5d88718791c28c5c6d3620561a 2012-06-30 16:37:46 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb2b89aa484b63bc342a97215ab61ce5b9444c1bc7f83a9382cad1228104025 2012-06-30 16:37:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb4dc146c91cbc9b4a71c466b8a7b08cd8a470ac829753a7dbbe9730c190356 2012-06-30 16:37:46 ....A 6664704 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb73938f862a2cd6ebae1863705789c7f6d5e5b0f19eb8ce78cdb17c3168d04 2012-06-30 16:37:46 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb7d35f9071807f318fcb11354bf04f0aaa33fcdbeb4c4fb32412cbbc120787 2012-06-30 16:37:46 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cb8f9fdcb1890e4dfc9b9a5d87d614edde8a2bb0a38819252493aa5c79b9a53 2012-06-30 16:37:48 ....A 1133612 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cba97a9cd14f4a4e47bc6953daf1961950dec2d06b7f6b7b14b4ed6f3a62977 2012-06-30 16:37:48 ....A 453164 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cbde12a848295281bf00b6956e51769b1a0aa3ac9eec6f182b472835723a8aa 2012-06-30 16:37:48 ....A 1027455 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cbf4399b936c4fe3311e40b3b501a1ecad4e60f76f1b264fe383ebbd50ce6bd 2012-06-30 16:37:48 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc045599a380ca1792bdd5d2917678587fc011996e67b04ba131e7cb01dde79 2012-06-30 16:37:48 ....A 39585 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc14129fc3a61d8309db0462336fe0eaea5fb983f327cb8dfb1f7c87c3769a3 2012-06-30 16:37:50 ....A 672598 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc5a432fea2d0b0674d5412f94fb28dd0af53be3946bac5937d3fada22ba8f3 2012-06-30 16:37:50 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc719cfe06ee0e8b15730d7274ea67d37ba2103764f7e958128c1967682a523 2012-06-30 16:37:50 ....A 217345 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc86351946783fe992d885018de17a27333f2713907c34f443acf15624c7a40 2012-06-30 16:37:50 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cc9db94b90dc3e944e0f83ad26fee33291e3e2c5045f08b8a446644508efa0a 2012-06-30 16:37:50 ....A 253324 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cca067d743eae48fd55b6826847961a97e7d51ccb34b7d587dd9b68733e6c6d 2012-06-30 16:37:50 ....A 58372 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cce737a76722f765d5eb58acf04b4dae5173f5e4a0c7451d7553a27786687d1 2012-06-30 16:37:50 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ccfd6474e063d7b277a942b9cf940fef83e53b354a8fc0b8a1cc29f663f685a 2012-06-30 16:37:50 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd084370b95da3c005bc215980e0045532d26b7364c35286a1000184cd723aa 2012-06-30 16:37:50 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd1e7c7850b4bdd9166c54580d744c11c1e4dc62f4cac625d68af33c334403e 2012-06-30 16:37:50 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd343ed606ecf3aa3b52b5bff56c9579f4c3b8c2d37e16daa91bdc52408a099 2012-06-30 16:37:50 ....A 22282 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd4702efed6a57a0ab78724becddcfcaf6d05a62626d456e0eb92a180610174 2012-06-30 16:37:50 ....A 62862 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd5eb6018fa76e6c9e04d7ca51037cef8974e56b2c738170f0b4e2146e89800 2012-06-30 16:37:50 ....A 221192 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd61cd8e5e8b8b379a840232474018f147a3d612f61853c6f63a74ccba75e8d 2012-06-30 16:37:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd7aae199a21cc6faa763e30b214e81c947d0860c54c7ba45bc7f4cf2ab47ad 2012-06-30 16:37:50 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd83a5ec3e2677e6fda79cbe0149c7870ab37fd30eca5ed1763a66f9dab9f7b 2012-06-30 16:37:50 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cd84d9032c3ed14125a092eb59a2708eaec7e6eacaf94ae67b9e89e9060c640 2012-06-30 16:37:50 ....A 336932 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cdbfe16715c1e69420aaf8aba679d1659662b96c7d3a7e8f7c5faa66582ad01 2012-06-30 16:37:50 ....A 88295 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cde22f0fd60e3a39b62f189f12628acf8af9c3238f3a2f495816ca6ac041f16 2012-06-30 18:20:26 ....A 250608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ce27b8939da1166d624f18abfc0178cfe4797b75c74ef62289699da694418b6 2012-06-30 16:37:52 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ce4e6b8103950fe327c9e4b39c396a6e0f2bba92aaeeed5369e66f83c6211b8 2012-06-30 16:37:52 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ce879bf4fa99d05ef7f335f3062e56ecd4d6367adf6ed61eeef4fffc6fdb366 2012-06-30 16:37:52 ....A 202766 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ceac8ed6ffbb23fe875c715744daac8e478c8b55cee0866a96fa3e5e67d5a73 2012-06-30 16:37:52 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ced14a1434b5a36d8f915ab29e433fff9f9d0741cbbbafbdb957554a71e8ef3 2012-06-30 16:37:52 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ced9911671473efe47a62ec4b677dd889bf77e6259483ac7f87a46b093b5149 2012-06-30 16:37:52 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ced9fb797aee2874c30917d85a625daf56b56f06198d7c11306d4adb492f6be 2012-06-30 16:37:52 ....A 92162 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf0438f896b3807518fcb43bd775ece38bbe3bdcb870119f11810f8b1f7e72a 2012-06-30 18:17:28 ....A 14592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf050b267f17f4e5a3e5d4b3390658bee9d76ab2418f0f43d2b6d65776c6489 2012-06-30 16:37:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf078b9c4388dc5f48fffd33878ad95dca53f552ecabe5d05f740ff80486378 2012-06-30 16:37:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf169a45c13f7d9940b897f4a89d49f54d656569a6bb6b00b42a989650cadd8 2012-06-30 16:37:52 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf24e24f397444a1de6fc3db8dc8ef1293ab13b5800c5c1022e3c29c1e37dea 2012-06-30 16:37:52 ....A 92219 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf2544a583b63a53638536d459860e8c7c58f34b06e6ab491ca87c8c3caef94 2012-06-30 16:37:52 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf4fb68e206622beab7ac331671903c6effeca53ee72e8a5adf21900d983433 2012-06-30 18:09:38 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf691e8b820229b1960030b896ae3ab7f69374c06f4cfa372ce235aab969e8e 2012-06-30 16:37:52 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf80d2c3c6d874de469e02e87ae7a30433e7cdcedf041e7527c867a0b33e7e2 2012-06-30 16:37:52 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf843eb29839dc298d7fc715169e196249cb02f5384e57a88c92ae84bba405b 2012-06-30 16:37:54 ....A 124936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf8cb897f4b013667510ba890ca4cb92b81e3f921ecc3d9fbdf4bb5ddef3742 2012-06-30 16:37:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf9cbe317f0692495b1d380c32cc61ef82cc1fa81ddecc3fc11b339d575c3a1 2012-06-30 16:37:54 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cf9d319541013133b354f2a31d5fab94fd38ba73fa9b1746c2f3009bc4cab14 2012-06-30 16:37:54 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cfcbcfeb38837bf1d9adecdea0db4956e311838c00cf7913654e5796622455f 2012-06-30 16:37:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cfd7f45ea81bc30e4b028663196db4df7b349224c2c7c787502a86df6cbe126 2012-06-30 16:37:54 ....A 80136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3cff16d7d74f005224e750a64cb4c857ca595a8327fbdddcd1c48dbf8b104e31 2012-06-30 18:16:44 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d0280630c84389dd10457a3a3bfa607d25bc2d67142bbc7f630cde5f9663643 2012-06-30 16:37:54 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d07d84462a27f04e3d2f29a333f93f3011f5ac98860f9044f1735d6fe9cc951 2012-06-30 16:37:54 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d08010dc5f23b7b10443ed06d7b91b9cf9443dd1581a37c6b6fcb36c28ec47e 2012-06-30 16:37:54 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d0886c65a3535ae6d9150bb953a4859ea6183ebcc35f135069fac125041e58f 2012-06-30 16:37:54 ....A 1364480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d08e482f204650c7ebaa7e28045bfa267f79a5638a486bd3018f774a06ff418 2012-06-30 16:37:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d09ca42b33ec539a281d8e7a720070ab4a6f940fdf6744776c77cd4dbf390dc 2012-06-30 16:37:54 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d0cd8effbd01b1ee6d4af9abae64468b2e7aada7eada01cc7d551078f83c405 2012-06-30 16:37:54 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d10b682b18f728eba4d8b8361fdc1cc4b7687590f5bbaf6e0370ab68c041a88 2012-06-30 16:37:54 ....A 82228 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d11e837a4d668e585de00cf2725a9e5a5293fcdeea227cf057479a16b285b14 2012-06-30 16:37:54 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d12cd0e4b1267423753452a759e912a7a60193d8d6f52ad930818aebda81b93 2012-06-30 16:37:56 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1327be728a40c354fa3b746e3614d7cdee28d5df703f5b355bed839f46d30e 2012-06-30 16:37:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d155889c256946a1908d436fbb649be9d3b5582ed3bf28a82b9b3dfd5f21341 2012-06-30 16:37:56 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d18ebf292fa812e708c2b029de1beabaf62bddf0f3f671b1d6e304e7dd26a49 2012-06-30 16:37:56 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d19756360f68c37d6dab16b0fa449cae6e1dc03a0c65495062014d83b55817a 2012-06-30 16:37:56 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1a8af5c51c3ba97d66b7a91ccfcccdaa65ccfe8b2c6bd400ab7b944054327e 2012-06-30 16:37:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1b35a1550d466b50cfc1d66bfa70d6e8e1c61c652c71df5936aab060459cba 2012-06-30 16:37:56 ....A 4030180 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1b9d024268ca3e51ec9b5b9b251192bbd34bc0860dca99c06b2dd66f224a99 2012-06-30 16:37:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1c4991e6afd9b13cbf18e66e1075a51e0a3f4b791fe024a35ea96039a1e9b3 2012-06-30 16:37:56 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1dcbfbd826623b9518680dab68422e8c0ed3fbb57fd88b2412f97b3bf6774f 2012-06-30 16:37:56 ....A 241209 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1e4dea9d59c636855e8ccbf825767cdc894ee56e0aa21c5b511c6ee1fea607 2012-06-30 16:37:56 ....A 757019 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1f58f349093296e0f3285696f2f45bc8fa12298ea9f43dac47ffe72b1887f9 2012-06-30 16:37:56 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d1fb68dcbf40dbacb90de61c4231ef38d87a2316fb37e8dd79d8f30604c2393 2012-06-30 16:37:56 ....A 155207 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d206f5e82eb49d7f2c687962ac420c81a84e611ba5958d47daa4504fe00d275 2012-06-30 16:37:56 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d20aa6205ba102e0cac0462b5f9304d86559a8beec7026c7260e163e28f47ec 2012-06-30 16:37:56 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d215f8dc866d2b6f8688883f0f726c9a236375b7f4d08e46d0b449027f75646 2012-06-30 16:37:56 ....A 29253 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d235f748bf73eb7b0e942c5c02347245ffdb1f9b5c6afad27db3049d8366d2d 2012-06-30 16:37:56 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d244cac7cd2706b6b1671cbc403ee34bac6c3028ddeb1daa3298113412482d2 2012-06-30 16:37:56 ....A 34704 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d2d451f775d41cfbaef525bdcf1b528f71bc617c997f40680ab4ef70b9568d7 2012-06-30 16:37:58 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3070c5e82a3005a64189de812ad02e14998cb2322bf925c5fd66b6170f0a7a 2012-06-30 16:37:58 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d30c0d0964a5e36797ff49048d80f4261c2ba6920ced31c1a249ba93dc68594 2012-06-30 16:37:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d30c5bc95fa1fdd337e400963e890262f5f22af93b04e2850f63c25b5f190ed 2012-06-30 16:37:58 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d31e8158db2fc893a663ccef3de3e26934d0f436547e5bf5db99c84e9c22875 2012-06-30 16:37:58 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d32abd02ac985c4ce06a266b82d4364b13972cf6bb97ce2847f9927da6458a7 2012-06-30 18:20:26 ....A 79229 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d32c7a9f3a79fdaa755d43b8025d5110d45bd1c0e99b4507b1ed91b70485193 2012-06-30 16:37:58 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3338917b2819c6e7dee29ddcbd5b437f82b493c3ff1e1ec85293cd521154f7 2012-06-30 16:37:58 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d342c85ad17007a9e8cacb171368d5e909a5b762cd2f9d543ec659f0e075644 2012-06-30 16:37:58 ....A 831422 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d367b58457a076fc9ddf25797bd24af39cfcaed589f19e46410f9a803def517 2012-06-30 18:20:30 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d36a01cc28e556ab5744a889a407a997ccfea5641b3023b63b156ab691c7d21 2012-06-30 16:38:00 ....A 712832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d37b0133a4f09dadcc145ad6676be678c27e6773c6f868e85b49c6cb32a471c 2012-06-30 16:38:00 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3931f8806ebaf8ac2bdc1db24fe26e3f00d9bceb7834db747f479fcba25afb 2012-06-30 16:38:00 ....A 8014 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d39d563170bbc7fff17a5b5f000108d9145fcffe54facc41fc1911ad199f828 2012-06-30 16:38:00 ....A 889632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3b6da2e1cde73041f6d34749e184afa3578c7647a2d19bb3eea7cdd07dbc79 2012-06-30 16:38:00 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3f213cbcfb1c550a958f8cfba875506abf63aff4900647dcd9e73eca15dc38 2012-06-30 16:38:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d3fdc08f4b63fffddc0b11681087caa00658a035b6a90effc0fb7b65f82c3e5 2012-06-30 16:38:00 ....A 303617 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d43d1729725a2f301ff661dd83737bbf03c47877f0214a876b7d64fd962bf81 2012-06-30 16:38:00 ....A 2382336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d44c703ab0df79fed500913ab417385a149741957cd38fae034b26205d58ac3 2012-06-30 16:38:00 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d454fe5a194de30d0c2ab8c852eca8636883113bc4753e8ffb5c100aa850533 2012-06-30 16:38:02 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d4a460208cba9fa0213a250db0559f2b066e59b887888cbe104a245fa749610 2012-06-30 16:38:02 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d4cd67cf578fcd646f30a4d8b8c98caf53eef3a1410c327bfdb7a00f8066bf2 2012-06-30 16:38:02 ....A 63494 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d50fab87b98b19ae60259c28b0b9cb950b21d212d4eb35f92951e82d42db880 2012-06-30 16:38:02 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5144a5733b3e62e6722100eb84d989a351fbdc2a083e76f0ec2b86f783bcbc 2012-06-30 16:38:02 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d51f217a870365c2a25a38b93ebc06b944cb3f9d511404c6c9d03b92b53da45 2012-06-30 16:38:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5295d95e5899e746d23dd3ee5648e605c3dc1ba856f70c16f314d0db7cac97 2012-06-30 16:38:02 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d53164567f234a703bba166eaba15addaf37786c5c6b77972e202f78f84a11a 2012-06-30 16:38:02 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5410781666ea5922c81f1f087a0e81feee126756b663e5ba16f1e0af5d6fe6 2012-06-30 16:38:04 ....A 1883467 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5564812a7b7dba2e8dd42ce7a43732bd356bda94e70b879c7a3b76a75a77f9 2012-06-30 16:38:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d56dd199945a5ad75107dc2a2b717886ae5496c2856a7866eaee5b59b0c7707 2012-06-30 16:38:04 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d593af200cc615bdec787db148d8295f93ffdd7640a6f4d8e697c98c198603a 2012-06-30 18:18:26 ....A 604222 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5d729e8262b1ca29fe2c5a06883169c0d2733afae2e1829365880de99727a8 2012-06-30 16:38:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5ecefd75147defe33b00c1166454bdbb7767620e3270770dd767c7117f5d23 2012-06-30 16:38:04 ....A 497669 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d5f72ad0c5fdaf78560b75fb62d8bbd2f7e3a0eb77e03f9df260980785cc879 2012-06-30 16:38:04 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d61a0c4a7421619d5cbd5cc94b65d22af3ed209cfd10d6d902426a494b66f9a 2012-06-30 16:38:04 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d692511051d6a1debed8846d5045f3eb4cdca730c96ade5df271c022049b3b2 2012-06-30 16:38:04 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d69507c37a04f9861b9aae09d8895fe964770e12d042b62460a629b0c2fc1ac 2012-06-30 16:38:04 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d6a675e13cfebb87cd0f32bc2bf0d88df18d6da8c5c45ca9d1cfd2dfaaed8c5 2012-06-30 16:38:04 ....A 63751 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d6a8aa987effbc2c2f7bc4ecd1e804b619fdf5e69a47b771053617491565530 2012-06-30 18:15:06 ....A 531968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d6f932c8a90f6485912b43195ff7bd2a39a5984b10dec979712ee9f3ba3245e 2012-06-30 16:38:06 ....A 152033 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d704c7908cd799640b41822a0c9a8368726d6a790529168f702da8a88b22e65 2012-06-30 16:38:06 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d71c83dacd56f51851a3b23bebd10c28d2dc95f1f3fb527a2e06f4f8b6439b1 2012-06-30 16:38:06 ....A 1187328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d7257308e519e31e07c115863cd6f33c9479fd3cd101487604e58f768f88451 2012-06-30 16:38:06 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d77c75f2774f5ae8544860aad7dc486561ecd3039e3f9bc30883b170379e013 2012-06-30 16:38:06 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d799460c3447173755dc6c96c1aee2cc49504b2f39ddaa435facb2614a633bf 2012-06-30 16:38:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d7a9753c1ffeef24fe1e685c5df5b27e7affd5d962879113ce11adc2976e3a0 2012-06-30 16:38:06 ....A 796679 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d7d0b70c19a37f86b9e6e7bb23e64ae8ccd366bdb8976661eca2a82549e5aa1 2012-06-30 18:25:38 ....A 68622 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d7dbd295a821b57c589d8d3ecbdae317b3f03ee47d2e04ab7470e741028964f 2012-06-30 16:38:06 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d7ebb212ecc78681ed56be945063cabaa6b1c264572a4b187b658f29bfefb8b 2012-06-30 16:38:06 ....A 18005 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8404ed57b6686d945e1360315875ba112dc8216a72ea96ce6ac71e24fa5037 2012-06-30 16:38:06 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d84157f65ff968cfa1549c05cfecd6a9257d79e08bdba1abea9187adb4d4ce2 2012-06-30 16:38:06 ....A 1940992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d84525bf65f47ec72e370335c7dfbbed3654c5b35a375bfaf950e6e7eee0e47 2012-06-30 16:38:06 ....A 38008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d86cce658bc2350bd2e0db12dca18f5face9ce43d44cbfdd40ec5891ee0270e 2012-06-30 16:38:06 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8922f3c62395d6bea5ea99ab9f69f4702e9e16f63a176884ba81bf1ff2bb0a 2012-06-30 16:38:06 ....A 610510 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d89a5934ecbb2194ac37dbcfda0ac3d86fa46b4e5fdd19775ab98e131cec3e0 2012-06-30 18:23:40 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8ae146e2151a41f3fd6d2182408909a00079389787f933d243f0996c0b7916 2012-06-30 16:38:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8b7096cfe283b2568466c243ff77b6590ecc030a4f9c86cd6901de3917b8b7 2012-06-30 16:38:06 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8b74e787f19b4389ab657dd6f570c6c0ae52e994233fb4be85a416c468adf0 2012-06-30 16:38:06 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8b84199a1f0823cc772a055f50ea0a23ecea388770fc5842e4754e3a262671 2012-06-30 16:38:06 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8bb8b1b38868ac6e1d12ba299e3873c106f8db352031cabd05197fbd676fcb 2012-06-30 16:38:06 ....A 543219 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8bcc7433b3286718cc86dc050474d88d6be46e970873722729849cb4f2b0a5 2012-06-30 16:38:06 ....A 1750528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8ea03155371b8ed5145bf56acf9bcdb83f8696675143600fe428fe83218f7f 2012-06-30 16:38:06 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8ee7e8afd680afedf75bba536f2c1bac873fae9585ba65b9033ebb4a5c38a7 2012-06-30 16:38:06 ....A 1461248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d8f70a425e999ef3aee9262dd12bb9dab59b6f9bbbaa9663246233db121bdf5 2012-06-30 16:38:06 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d972b270506e4cb33a0177a4932c994bf8b6ebbfa7a5696300cfc97993b268b 2012-06-30 16:38:06 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d98488ef71cba7c90b86ca345a7e6ef9b068161a2c014765123f5942789653b 2012-06-30 16:38:08 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d99141fe5668baf58d6fb1af53c206a1e2daf60e672ca2a91c14e833daac1c4 2012-06-30 16:38:08 ....A 1482752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d99ec44651353fa314d3ccbcd0e224deca880e52b33ead43b740a3667d197c7 2012-06-30 16:38:08 ....A 64304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d9c04a37ede731f989e0f92e9b23e2c3e343644bffd42b13c75afc7cc7a83c5 2012-06-30 16:38:08 ....A 172859 Virusshare.00007/HEUR-Trojan.Win32.Generic-3d9fed278ba43b09bcacb375b074bda0375a2368a9ecd0448003b1b13eeb69ac 2012-06-30 16:38:08 ....A 27782 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da10535c2ad938050b4ac2f6ed5e3f0233c1156ca9ffccfde865fe4a9e1ba8f 2012-06-30 16:38:08 ....A 1753088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da1d08ebf61807f6c9005975241749a086415a386a42dad79b2aa4d9b922bb6 2012-06-30 16:38:08 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da22088cca5c9953444815cb82166b07b9b63a80b61034e07f6bb1fd0d3b9f5 2012-06-30 16:38:08 ....A 24288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da4d4a65fc13f685825730ceffd933cf7f88d9dfdb4bbeba581111e038d9ab9 2012-06-30 16:38:08 ....A 111403 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da4d9e3138177dd7e2286adbd3a4d37035960a22dc443439bc6fa6dbc0f9070 2012-06-30 16:38:08 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da762c5a9b33a959c28c0db065b755272e42a9257c8d12c83f5e6c9114a609f 2012-06-30 16:38:08 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da778ce4b61f1d5d5b7c5636ca93a987049bd596380fa66f942aa787d710e1b 2012-06-30 16:38:10 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da8c86c88546070a1ded048183137a4e3b11ed8ec5e3412694cf2077d52450b 2012-06-30 16:38:10 ....A 1150845 Virusshare.00007/HEUR-Trojan.Win32.Generic-3da9e20f599dde6b32dc80dd4d2c0b2fe71b1706fc1491361f15a1ae53c26091 2012-06-30 16:38:10 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dac7e2944e813479a283dd20816251f9a24a7dd579fdad76ccec586127e9b67 2012-06-30 16:38:10 ....A 1466368 Virusshare.00007/HEUR-Trojan.Win32.Generic-3daeba703c68bdded91cca2e63edd198c4f99ea28c00430b86d51502aa14b9fa 2012-06-30 16:38:10 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3daf7b7df3838d136fe7de968657ab8a7434b01c9a9b83236a016e4f813eb8a7 2012-06-30 16:38:10 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3daf7da72270c6bd6328712314982e50d74f8fe0e4ead98c1789a83899e86891 2012-06-30 18:21:16 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dafee0c923c17686d1f568fe4a4b0d16e236be2d1ae8b48e192a7fc16064ae6 2012-06-30 16:38:10 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3db1b0acb7a9084b1a642f6ec738aa140f5e6b36acff2d2c12635b6366fc30da 2012-06-30 16:38:10 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-3db6da2ab7165b0889bd3ee6825149328c9fc23d6f705edbeeed8ab4e536cd30 2012-06-30 18:19:00 ....A 99577 Virusshare.00007/HEUR-Trojan.Win32.Generic-3db851731fb2907b17d26b14ca0028bc812e1c05515f24607fa78aa32343eb81 2012-06-30 16:38:10 ....A 258054 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dbb7395113a164c010e157362484e565a57afb2b70e7e49275cce9e6a657d2b 2012-06-30 16:38:10 ....A 23528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dbb83ae7847004e0c40e6c6d32c393b56fc53a4fd438475c27f31d578426646 2012-06-30 16:38:10 ....A 201685 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dbc7a7340d433915f8c9f6fca6418201059944de00d67e96ccde991e19343e3 2012-06-30 16:38:10 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dbcf529d27075039839b391ad36e9622e4c78b29ab05839e926398f4487365b 2012-06-30 16:38:10 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dbe7141edadc65fd976c4e37bb4d6603565895fe6bc0da3f0ba465ae9d61ca8 2012-06-30 16:38:10 ....A 69496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dc22840b27dfcdb579565afbcb149f4d1e6e6a079e139beba7b7e56db39009f 2012-06-30 16:38:10 ....A 855205 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dc75aa1c917e7c1e492cf2abb98b9df480629cc054581f294d375f3f567faf3 2012-06-30 16:38:10 ....A 540160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dc9d1aed42798f302012a31af3aae40059f1b626b83259b76d877177c4d482b 2012-06-30 16:38:12 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dca6a7e2564a240fadd165359e539e9c4d507aabf7014d3a13edadf6a3b0ffc 2012-06-30 16:38:12 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dcd2f9ac812b86555164eb2182e97b7d36801c0bda81be9e7e847c8d47761eb 2012-06-30 16:38:12 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dce14b36efcf6ee4b551086245cc8f7f68e60f7c3df919fd1af348c2e436e26 2012-06-30 18:23:08 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dce268b3a5ace798c8351d9649978d69d91aaf16dda985f2107a45d9070a107 2012-06-30 16:38:12 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dcf20a02ef1734125f25ef26b06ec0808a296110323cab624d1b701cb1e085a 2012-06-30 16:38:12 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd046d2d2d1f4b4e3ed4c222636ebb2fcbc077171a2b91dea796907c1db012d 2012-06-30 16:38:12 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd239dfb79a3d0fc766f1af479fceb4009b1391e30320c00e62132c9c134792 2012-06-30 16:38:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd314254c096c19614a53fd72341a696032c07b4f5a135c4da9d79b9d390c60 2012-06-30 16:38:12 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd3ae505f8c981e7e34482ab2dd20f8c048296dfda8bea3df92d1f6618f40c3 2012-06-30 16:38:12 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd46a8b56133956e52e259370fa422d1b06568dbaf830e2d7473141072b8773 2012-06-30 16:38:12 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd4e5c46ac6d2b1a552c44c43620478b877641e02ef0a7cbed2099b0f3e5b80 2012-06-30 16:38:12 ....A 133637 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd78d7e90ea238a4371f665fb79f7ddaf2131eb0ec3762998303003d6889046 2012-06-30 16:38:12 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dd7b5b9c180a44e177561121611dd99408be564c949e3aba9ec0c7390792537 2012-06-30 16:38:14 ....A 356395 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ddacdf95601ea5fae92ce9d66f05a0a9eee88ef4b5638715234d63160e04825 2012-06-30 16:38:14 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ddc1366f873d3eacaf20a82296ff002d692234f7eceb67b501adfaf6a059006 2012-06-30 16:38:14 ....A 556948 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dde31446ea56968af83b26e72ca1731eecfe72341c1affd26304205237efafb 2012-06-30 16:38:14 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ddef19144f0e7568dc409efa1a4e936fdd914a9120bdf463324e4cccf2e3aa9 2012-06-30 16:38:14 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3de28487d886f14f310174d54e2daf67719f2c2adaebc7815d4c2a46429dc068 2012-06-30 16:38:14 ....A 57884 Virusshare.00007/HEUR-Trojan.Win32.Generic-3de2fa059bdb88c426e3c543c89159a5d98b6fed889f49e90bad6f93606a10a3 2012-06-30 16:38:14 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3de42cc03fb4916125486d1e787a90fede363417430525123d5929b2c2fe952c 2012-06-30 16:38:14 ....A 193835 Virusshare.00007/HEUR-Trojan.Win32.Generic-3deaa7a8ad8316f0e90d62bb439e8c82616779b9bdb2ffe185c9d8517fe783d8 2012-06-30 16:38:14 ....A 762528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3deae8dc3cfe3785aad6413e2b3e6c3fa8038eafd90f5c430dd9fed204f3610d 2012-06-30 16:38:14 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-3debaecc27d7ce45c9dfe5b1b2c49f79cb4d286f8deda1931292b9d9edac828b 2012-06-30 16:38:14 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3debdcbf7c7e86338a9d19dc8854145662dab689ef44fa71fa69b7cf7c6f34d7 2012-06-30 16:38:16 ....A 85467 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ded05e2cf73bfe56b7606e6dccd01c1df70ac5a1d672e6bc4600910b5e56e81 2012-06-30 16:38:16 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ded712e0891807acbad52896a074b66f9e9063434872229d5c77d06065dfac9 2012-06-30 16:38:16 ....A 1618811 Virusshare.00007/HEUR-Trojan.Win32.Generic-3def7a087d2d8e456f8542728f512a0c97e5ba27fa88c97b97e874ee61fe2e89 2012-06-30 18:18:28 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df35fcc2e038b6663bc5640be84207ed569e434768d2866d80a529c7f2714b0 2012-06-30 16:38:16 ....A 565194 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df3858fa6d2041d2a0163b36fb647f9c893ffa3d37c9374b42703a88ce00940 2012-06-30 16:38:16 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df3e2b4bb5ea4825f33cc3959804a62a1147456a96bc35d8fb540f988bd37ce 2012-06-30 16:38:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df625a7e3202c097a723ba05fb20f593cef2bd3936ea788643c3fcf63b2c951 2012-06-30 16:38:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df75309e4a9fa917992100c96a5ed59db209edd0c90bab5b64f4c7c071f21bc 2012-06-30 16:38:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3df79151cebc8f3baaed0d56e0445e58134828558aaf6f638c7a64cea133e286 2012-06-30 16:38:16 ....A 31996 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfacab3609030330ff02b4148ca803a4aed1979c3104b630bb0caf184a01e56 2012-06-30 16:38:16 ....A 43088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfda64ea9a9bb1f2323031779bb28ae4db2eafdbc17c72bc8657b8faeb37e5b 2012-06-30 16:38:16 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfdf915ce1af73b071ddc9e6f99be9583dc9899a6164619d9821d2c86e09466 2012-06-30 16:38:16 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfe5e16db597ab4e95f8cc5f672c27db8572bd8f90ee83346e0ae4f9c01f634 2012-06-30 16:38:16 ....A 30001 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfe78122d14227719af75f558f342a01f1daf1b4ee17668a97267e8fb34b89c 2012-06-30 16:38:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfeaf95abef3ab7e30826f74ca632a5d9e82e8528109c46f0fef808afad0cc9 2012-06-30 16:38:16 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dfec181185e21a9cbc6c8071375122869b9874e9aa851eaddc6845ea20f7b97 2012-06-30 16:38:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dff86dff7a7725d06ace621ea10a0887bd5c2e0142d827056dbe5c24aa80f94 2012-06-30 16:38:16 ....A 84768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3dffc8a0d9a6206d2f2a8416300d7926f87d0b72a86d2f2cfba09fc204683746 2012-06-30 16:38:18 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e09ab90cf017f59a951e8d215907d5a3d5e4c4a3dade1844757653d8163217c 2012-06-30 16:38:18 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e09aeba00d4f102fdce70d8b8dd9f9964e26c7197de5d1469051e47371c0c8a 2012-06-30 16:38:18 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e0e775b377433aad16e9f7ac1cca9ff1195fd48f1a942c82721fda2bed025eb 2012-06-30 16:38:18 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e0eb8ecc0656cf6bec66c1c71380c839a01f9220c0fb49d4eac822f215258d2 2012-06-30 16:38:18 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e110b07ae74db3a16c2501ec6a006de3b4d71a28863154bc5fc58b68e361a83 2012-06-30 16:38:18 ....A 2611712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e11b281a1ac85a1784f5f42a2eef4ce17eccaa6ff9db93c73efbb45c83701cc 2012-06-30 16:38:18 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e178791319797efa68f6f8d20c172250938388227a8b07ff9bf6474fd194a36 2012-06-30 16:38:18 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e179843782d2f676722e4b927d9f190bf082fc5057d1d5cea7b418ad7f8bec9 2012-06-30 16:38:18 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1bbccdcf4d21f649d9f79ec6915b61ab978168b6d3765b0b2311940904e053 2012-06-30 16:38:18 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1bde53b1b734cb620cfc48d6849e6c46509ba0ef2ac5259d93ce050be4a880 2012-06-30 16:38:20 ....A 91392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1c18c2a90a3b3bd74f5da0a7b3d43e3ff6be9161652bbac6e82e7ee463cb55 2012-06-30 16:38:20 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1d78584f38de21ba8ff1fbe6516cec0e0c7beff30fb31c06719fb9b412968b 2012-06-30 16:38:20 ....A 1122304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1de7b2119c71c96cb92bfff5a2a86193b09339289d001265f6202dfecc65eb 2012-06-30 16:38:20 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e1eb0561e3dfd49f4ae7b8ac8412ec4b25809c1188db312642731136bfd70b2 2012-06-30 16:38:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e20937a09d9c973f5e8eeccd2b4196c784bf603264da5eae03893a6337805b6 2012-06-30 16:38:20 ....A 864756 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e228ff854bd10ccf2c1a8485c4d75a95ff9f7b4d4caf398f203f0b78d29d8a3 2012-06-30 16:38:20 ....A 518661 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e22942d0814795a7b80bf954c2f1c536a3f8bebf366ba669b988ed05466abe5 2012-06-30 16:38:20 ....A 1091584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e230b45de03aa2c58aa454aef2673201865fed77f53066fabb232ed2f722c63 2012-06-30 16:38:20 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e264f89fd14491e3232922b0d968512f74dddb700122109085bbc635df2c4e2 2012-06-30 16:38:20 ....A 2353664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e278a4425022fceba5e799d35333606c6c2095845678e6664f943a95d4f7d66 2012-06-30 16:38:20 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e27c9fce63d420f9bc4570d41165793d131c02b595965b9fa71eb717274b780 2012-06-30 16:38:20 ....A 215049 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e29eb2de0464d4db47eb9782e79c5d97e22a3867c07c2494f6e2e5fa342b3ab 2012-06-30 16:38:20 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2a72a88088384b3e706f37d430a61974d3a0e384f6d9cc87099bdc9b977c16 2012-06-30 16:38:20 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2be14584282befe51a7e6a3871ee91f42ab6ee313d0908712547e6eb25ee2f 2012-06-30 16:38:20 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2c23ecf3da9eb9fa8d1be5241c80f3fcd7d6080e868bcca971fb56d87d318f 2012-06-30 16:38:20 ....A 2054457 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2d76cd5100327d5fdd7695e3d657c1ccca9c93bd8ff4c142590387053701ef 2012-06-30 16:38:20 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2d7d4556c49f883538fe94c0d5c415c47ccd915e37266724609eae94a37acd 2012-06-30 16:38:20 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2ed9db1cf9d6fd7e6beb4a43ee33e52828c3572936766ffaff62e29c80c4d7 2012-06-30 16:38:20 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e2f443c9a18b722039755e2a720971e4c9d03a0710accdb392772284a34cda5 2012-06-30 16:38:20 ....A 2327196 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e32f63c37d4ef6ef6d4322e676294c2b0a88c2dc69044a2d40b09242e0a00b8 2012-06-30 16:38:20 ....A 629072 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e346efbb6cf667770b7c449573852d9d806db5bc937eaaefa8fa75773a9fed5 2012-06-30 16:38:26 ....A 16954 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e3d98c4dc0abf82591183d3665bd22f259c2e0db60795e8a75e14d3d16de6ef 2012-06-30 16:38:26 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e3dfc151f2258693724b460e04533b33576194ee1758e66884b339cec1029fd 2012-06-30 16:38:26 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e3f6da3ea3b1cd96dfba4a3fdb296bf9423f1948e1f53f7f67a515a9d8f6bdd 2012-06-30 16:38:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e407701dcd5bcdb32b42c3c6d71274d6c73345940ba99cdcd747e6a10fc07bc 2012-06-30 18:17:20 ....A 5665017 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e417f39726409465ca51fe075c4ece1eb67e400568fa91f417d43a5c985ebcd 2012-06-30 16:38:26 ....A 751616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e454b5d519217a4829ee1f25a37f0a2415d69caaf166555c2fc590299d45865 2012-06-30 16:38:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e46dc7ed53811247c0142232119689496316338a8f5d384a7fab7383d4aabd6 2012-06-30 18:09:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e4af05125f4497d621dd31ff609308923a500c3f6d64a81da59f07dd865405e 2012-06-30 16:38:26 ....A 1209856 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e4cf5633f733f23ec24009551e78c354f519bcc7adac09608c808ee08704754 2012-06-30 16:38:28 ....A 2300416 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e4f149fbb6926f536f127daec3a04d255e2b4fc1dc2312f6c137610862cd154 2012-06-30 16:38:28 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e4f45e128b20babf3fd3ede344335eb5a193c92f265d0a683291c48a758c9bf 2012-06-30 16:38:28 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e508d8f4ee246b69c3a9ac58435366768770d6a6aca00230ae8493cec57926c 2012-06-30 16:38:30 ....A 237648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e534c4b11fd5dcd28347d9bcf58af49280c7a3249acc0afdff9fb3aa35837d2 2012-06-30 16:38:30 ....A 38784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e5490b5a33561926c3af70bfd863abe501ded8aa7b56d87b7af2b0d36f9dafd 2012-06-30 16:38:30 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e557f2d785828c5a5234449ce98cdd45d04a1415ef70c51ce90e3cf3a89eb14 2012-06-30 16:38:30 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e572c2ec1c770fa1f753bd0f41dfeeefc3923dfaad0104459da3f82fc1b5716 2012-06-30 16:38:30 ....A 69656 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e5b9a70fb861a9ad687a80af1dcf8e78f9b2d0bfb2f0a7ecaf38d03af9438ca 2012-06-30 16:38:30 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e5c3df041421574df75537495579a43509cea72a3f9c649e6f1804d73744bcb 2012-06-30 16:38:30 ....A 99709 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e5c7ee60d6809fcf1f28d0d11d60c060334f838bf08bec667879c869040cad2 2012-06-30 16:38:30 ....A 235744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e60dcbd3d7a4f70f296ba3c36a7900c9dbf687df07a59b46f3a6f5b8e82619b 2012-06-30 16:38:30 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6290be407149a0472d86453bbb4fe0e18ad93cfcbc1d70f2a0fa2764c1d456 2012-06-30 16:38:30 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e63d16db1bb7dc8a6a0fb88c7aba8e68cfbb68212f805e0c7deb4b8fd3bdb2e 2012-06-30 16:38:30 ....A 1124396 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e691f7e613b28b94c5f6478b358c0b4253dafebb69c1ddf9cc532294b790412 2012-06-30 16:38:30 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e69b47db257025172c2c7333b7e40e6c3e6e06b42316cb628707328300634cf 2012-06-30 18:24:44 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6a7625a665d9768b5095f718e43c6c901a647dfc1c9210e52376d6b124368c 2012-06-30 16:38:30 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6ad8c2151afc69ddf62bc146ae4e21113e14ea1069f317d210d54783c024c3 2012-06-30 16:38:30 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6d69d55af3024ae3b532e9e87e8820ab30f46c17822254cb84021f368bee01 2012-06-30 16:38:30 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6d6b1479b4a49c82dbfac86c178b5c9b325371e961f2635acf4fab06d82b6f 2012-06-30 16:38:32 ....A 335885 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e6dab33a073aaab810a3ff51e52c705689e2dde131c7c44a3ec581ca0c1adc9 2012-06-30 16:38:32 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e70bf3cc0b354261d02585ba81e4cfa76588f60dbe6b3270d341f7ad8b932e4 2012-06-30 16:38:32 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e7377856c3df53c6413da71928498de444bbe20dcdb51fbf35bdbd6b7a64487 2012-06-30 16:38:32 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e74968d8dc965cc5680cee430837592756c0e62d78f175495c9571ebf2d2929 2012-06-30 16:38:32 ....A 784384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e779f5c9bb2d710351aeb8432de689dd021c07bd6962ab2dcebe3f0e32c184d 2012-06-30 16:38:32 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e78c8d0194d606e448b1eb0640a1c0fbbf0cd93593e22eb71c65b6b77a1f1c8 2012-06-30 17:47:18 ....A 304153 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e79c3349eb5c89e06388a266d38e19464f9d9c8fdda52cebbaf3000680b0a5d 2012-06-30 16:38:32 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e7dc129fc0479accaab66634ee85722fc4103de464684c54b5e6a43a03f1b62 2012-06-30 16:38:32 ....A 155139 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e7f8832f6c277a8bf656baa7690879b5877bd7d068afd0b7044ce7e5c1202bc 2012-06-30 16:38:34 ....A 780802 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e8225d3d0a84d17fc912c4f16c3731c34b78a182639fe54f9a707ce52b62be8 2012-06-30 16:38:34 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e840a262e0f2057b3fb1fa429b2fdb84468b8feacaf441fa5db96f33480494c 2012-06-30 16:38:34 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e848963f3eb38946ece56fcd9af3aa95dbc49492d82721b7d01d9556c34262b 2012-06-30 16:38:34 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e84a9e23241cbaa7977539e5eb67716599af885889bef12d90fa46a227d7b60 2012-06-30 16:38:34 ....A 41504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e84d5a8157b38b9c52e334723484ef31b53684ca08b5f5917e913581ab23cfb 2012-06-30 16:38:34 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e85b556ee5473636e7e4219fe5ca41fd2190915b29db04a738f92baa1e72016 2012-06-30 16:38:34 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e8653a06dd6e58f18b2559d58617d8efbd790bc4f80c93313a4d9dccc467268 2012-06-30 16:38:34 ....A 1687552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e86a407d626d5d4a4b0b2bdf260aa9e1199234661f49371eb46fabffadeaa20 2012-06-30 16:38:34 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e88ea38464ca022473ca20dce95f37628bc01fec5112a5650bd6bdf45caf744 2012-06-30 16:38:34 ....A 82646 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e8c61ffc984b732261aa90a6062f53c72d4e82e53204ded93a985d9557d760e 2012-06-30 16:38:34 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e8ee02eb361d07e8147a8f9b4dd08c4ab41232aba8a9ceb286bc7543b2a0877 2012-06-30 16:38:34 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e9118671c0819ac628d3d238e908389b60f26909d84195ea71507c7cd87bbba 2012-06-30 16:38:36 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e93e527a288b4c9e106980e4c6ddcccc05181aedb2ff4fb43a092186df575b1 2012-06-30 16:38:36 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e95a4b53aae11c94b9643cfd61c3e3683fb008351a2c8f02675e1558576485b 2012-06-30 16:38:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e95e5ea68ff227bf4542f9e30b433f09c18c5ea48d0c9e2212bc8d9b0a506a0 2012-06-30 16:38:36 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e9bc02af3cd45a3035770200374e60962fad940c8f99cf8160947152d856b88 2012-06-30 16:38:36 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e9ef889851981b5339101487de91549bf74da3f1444314d43c523d5c6d6ae0d 2012-06-30 16:38:36 ....A 76393 Virusshare.00007/HEUR-Trojan.Win32.Generic-3e9fdfef5b1edf46a0cc60deec4c98d02b6baf2948ca472046576a1973deab2f 2012-06-30 16:38:36 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ea09605da7dd2f573b7879ca6105134128018529bb721afe4a003b2b97bb5e4 2012-06-30 16:38:36 ....A 996352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ea1672072c73c71b4d43e7d2d7d269c678107ff7995e9cdcfc2ce6935bd6b91 2012-06-30 16:38:36 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ea2d929ac0dd95266edb4dbc87aecd8c504a3fe07278db15104d77f2eba27a1 2012-06-30 16:38:36 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eabc4d4734575dc87e723a604854cea8361d35b774e00656569565f42b8ef9c 2012-06-30 16:38:36 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eac0303c3f40f0158ae9660066d8ef6e544ad6b4c8fc2e544a340591b71ca59 2012-06-30 16:38:36 ....A 16997 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ead87f31d01106a211c0e438e1ed35a29843195ec94649c0068189ff0ec2b85 2012-06-30 16:38:36 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eaf28dd6298f16c5162cddb9341def07bf1c5cab2bb4cdc4c26e9f2bc4bf6d5 2012-06-30 16:38:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eaf52c184e40ad43fa7e4d06cb6f47b943046a6057d0092dc588a89f1faff18 2012-06-30 16:38:36 ....A 697346 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb07e3cc7756e8f7bf03079ec150ce0dbe4829b3410e66250793e98b3214b3b 2012-06-30 16:38:38 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb171530d47fc995ae4458e0dcd0f17289eaf2ee782465ab8ad5b2f8e9707a2 2012-06-30 16:38:38 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb1f80d25e3f80408a017dcd618ab759865df884ef0124530d82a19e6326e75 2012-06-30 16:38:38 ....A 10393600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb2d8542270fc9180639378d64939884837c436ae4b7acb3ff4624b3b6dfe14 2012-06-30 16:38:38 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb3b72914c651d93adfb6e82e2cd9efbec77117d18446b486b6e87db9630db6 2012-06-30 16:38:38 ....A 804722 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb541832993fc99dbe5d756b2d51521d9173fe8154a2cc1430172953288d46e 2012-06-30 16:38:38 ....A 4609167 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb6906ad8a7b713fa01e63360aa5577f51359ac73508c44250c65abf1b4d7ff 2012-06-30 16:38:38 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb8f02733aec96115d2e220056d9cea8dae63ed943a3baef522f4c0ca62b954 2012-06-30 16:38:38 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eb9288f01e2e67dd205bfbc54e3fee349af8ab815b54545219a9a37fe394e8a 2012-06-30 16:38:40 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec05cd1a8db601d21f96c39880445e25069d76be504411cd66d80c1ec845b21 2012-06-30 16:38:40 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec08d28141e54c5f6f7d40bdb638c647d47b4ccfa44805a0c0ac68bbf5cd1f0 2012-06-30 16:38:40 ....A 746086 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec3427d5238a817b2c2f696bee55b6d21fb70a67d060777d3bc5d7992bd6ad2 2012-06-30 16:38:40 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec402d02112c24ec73c65ac62b66ff395b2e68efa9921315bd6679f4159700c 2012-06-30 16:38:40 ....A 410900 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec47b31159fd7fd05c123f1bdeada5602ecdf13c4f713c3fa70c04132ffb3ad 2012-06-30 16:38:40 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec56cf6417cd214bc0790ea4354f964b2b78e7cb209c96c235c14c0870c6522 2012-06-30 16:38:40 ....A 1183800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec587aad53971e533b7b0a44bed50eadcf4edf77e9059edfc9f6c8f7df17e39 2012-06-30 16:38:40 ....A 654823 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec635fc37810122abf712f5ac785f8e6348d96ea16809101bd4f4e70038ccfa 2012-06-30 16:38:40 ....A 339996 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec697fae97325edd86cfcb1ff819403ad06de341a511a914a8e0548907117e0 2012-06-30 16:38:40 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec8f06bddae1eb0bd6a16625e487c02a34bcba44f697fdf445bad9117116ee0 2012-06-30 16:38:40 ....A 198464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ec9c8eb59d4d63d655d8da1a30b7c530f0831d5325efc8cfd1e660cf312d6d7 2012-06-30 16:38:40 ....A 40896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eca36cf79387b822af5e480e5090457a0fd9978b56bab5c7b53934a2a9a38bc 2012-06-30 16:38:40 ....A 509952 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ecbb1ada3d82dfba575c95ce3d5654a5185718e123c16ca108f9e175b420e3f 2012-06-30 16:38:40 ....A 373386 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ece6c137b8a142c9bb6ce72ffd625f422b1275e045704b61e836d87ecf9d5a3 2012-06-30 16:38:40 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ece813d252c120954ffd37c72e30a1f1a48c0b5ed77177da36dc68c5a3c439b 2012-06-30 16:38:40 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed0e3feec4e399da907f038b90b40c95f1c8f9d40540269c63839537ae25b80 2012-06-30 16:38:40 ....A 14360 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed2a7f613226f3edaf04b4e1db6770a17e2b465b5933262fc4d6e6d676456d8 2012-06-30 16:38:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed34d0ad010dbb51a8f11940a47651a432c6ea1bb18dee30e8d538b9d17eda4 2012-06-30 16:38:40 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed63051d1698881d4f178fe4e91a893f87ccf4db7968847567a577e89e2481d 2012-06-30 16:38:40 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed65b0858f273b4bb2b9ebb07cd2cf7b45d563f3b72c872214832483f5e7840 2012-06-30 16:38:40 ....A 651776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ed7b8800747a782c62463a3aa20c4d770cb9e4d80b3772cafa8caa66117978d 2012-06-30 16:38:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3edb6eedab0b2905d33b273d8b9edde1d9e2b7214dae167efbf3684450b528cf 2012-06-30 16:38:40 ....A 160555 Virusshare.00007/HEUR-Trojan.Win32.Generic-3edc3e43385676cbf02a52a4c08bfbe5043bbf822d89d587dd170bc004a7a56f 2012-06-30 16:38:42 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3edcfeee55a6e60a5ae81a4ef33ba6de0add797f7e43a74f10e24b2cedfa5360 2012-06-30 16:38:42 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ede5ae2154e65e472acfc6a30f1baf05a1718d9e3456f2be1127ba30552a408 2012-06-30 16:38:42 ....A 14496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3edfbe82b01c014ffb3c93bea17a51db8fb007a3f25b62129193bd9ee52af6c0 2012-06-30 16:38:42 ....A 526848 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee0420116a17ccb7b57f5a197eb5b5af6e98d6d61cbba911617865f680db269 2012-06-30 16:38:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee1a0d943676f198e66e78069472911c58ce196ec410916aa5b4cb3b1b1c8c7 2012-06-30 16:38:42 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee20455fcabaa672a72a09202a2631457673cba812108ae01e64db37035997e 2012-06-30 16:38:42 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee43f19283e6965435d69bbd5072260eb0dd9e25cd6ced9323a79578b5c33ea 2012-06-30 16:38:42 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee46da11801f10f5198f4ed2add9388e989babda20638e21ae59603944bd3fb 2012-06-30 16:38:42 ....A 588288 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee57851ac31a81ef93fd184d2123bf196664f6b803bc6a12cc2af201fccc6be 2012-06-30 16:38:42 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee5d65f46d3ba1a8fc9a8b879b2bc91f7d666f5d81662d18ecdc43d53892c6c 2012-06-30 16:38:42 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee6414cc197b7f72e09342eb1b937cf35fffe3e873850f3f3d56859274e47c7 2012-06-30 16:38:42 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee764d375fcd98a5758b8b92b67ae3c1fc07866cb4bfdd72ad95971e1817731 2012-06-30 16:38:42 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee7c36cdea3a4a3ee1fbdb4588bcd920bb132c5a78d628e18b7c29cc234dcfa 2012-06-30 16:38:42 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee8ccd8a6d8742191f9dc2e54fbbbd722984c1ef5feb0f98ec4987970447b66 2012-06-30 16:38:42 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ee8de053cbc73fa47dcc9d3fe4bbae76a736e77741d3d287e4dfd3b94502216 2012-06-30 16:38:42 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eec59e06a9ba19d63357b4810c99dd857fef29bcc92ff516387f301beafae5a 2012-06-30 16:38:42 ....A 270912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3eef6d1ed77e24c958501eb65aa69a46db600ae4153b987a92d1ba72c4af6bb5 2012-06-30 16:38:44 ....A 409398 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef1db0e80cef7ffb7d798ffa9e934d6fcfec4c00aa72830d2448d7746857498 2012-06-30 16:38:44 ....A 748544 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef2ae2b40331a6625bd546f81360abd71f9e49cea19d19eb806e0ddfd7a0ac5 2012-06-30 16:38:44 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef3239c7524d5bec57c829b4446e102951e91f5224f1af1e6acad49ffb23dd2 2012-06-30 16:38:44 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef4253aaeacfd17ab7c30e6a1779a0b1b9fe32c9709cb89c9468a3fce0dc641 2012-06-30 18:10:36 ....A 402041 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef42e0d29a56784a8a192d582f6cee9577855f26a2db27252f67766ecb296f9 2012-06-30 16:38:44 ....A 577024 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef58b1bd6673d1ed9e501dc86ee77491cf8232c25df400218802938d7ab9d96 2012-06-30 16:38:44 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef823998921aea78330f810f81311e79f0ea352e250a16e3444ec2f1c0344a8 2012-06-30 16:38:44 ....A 1842688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ef9bad8dbc9becb39a3c0242d2a835258eb4f215173065eed4f3a33fa0a8eb0 2012-06-30 16:38:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-3efb823f41d7a728f284d02c869cf2b57ee671e512c48f4dfb8001de3370d4e7 2012-06-30 16:38:44 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3efc975eda01b3263c3fe3fd7e2c2e2631dd708c465d7976a7e4f28dc92b54c2 2012-06-30 16:38:44 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-3efe19749cc3d474d95849f901f7c0f246b931f541830596a65ee2a16c399cba 2012-06-30 16:38:44 ....A 2524672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0025199210512f0d53681832bb73b590d8298c1e29b67fb926372c076e9096 2012-06-30 18:16:52 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0336e8b10895d4e4d5dc82f2ccfb3e30dd77fc65198488e0d3c385f41a4dab 2012-06-30 16:38:44 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f035746c9a10f5fa96b199a876bc88aa3458f4acd63eb232608f9a46a6321ee 2012-06-30 16:38:44 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f047693467f46d42297cb3bd3f03cc7315f4f22865df21921562fde64a99db5 2012-06-30 16:38:44 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f06f7e4477a6797c5eabd958014dd97204ea96a765b5fb39603290a29c85314 2012-06-30 16:38:44 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f075447dd91ce1cbbecbf7c0a8c5d8f9cb5fc731d78685daf03848156d36779 2012-06-30 16:38:44 ....A 5394432 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0a038a27ec6ea83f2d0062255c08a4f0fc74e0a3e3b3fe0a8ee7809c1dd251 2012-06-30 16:38:44 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0a2ffc2874895144120c94ad2bf2e4bf66c679b8cda15eb02ff87c00288485 2012-06-30 16:38:44 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0b6663d4a98a04783f8862846dcf9b2f72215798a4bd089cc7cd5e89286e1a 2012-06-30 16:38:44 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0c688b27a37b6cd88bd88ca16183fb3e060b1efd8767e414d8072a53b8b390 2012-06-30 16:38:46 ....A 582152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0c7a833680a53142a91d049ef7200eba24836040a0cf6b03ae1451ca2faab7 2012-06-30 16:38:46 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0d09e13445dc0b808d3a3a297f463a58f4ef65768b8058e3abfaad62da92cd 2012-06-30 16:38:46 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f0e586a3ef9d88c4147fbe3b8912f67de933bf39339f0eaaa0298e1b4391415 2012-06-30 16:38:46 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f101bd42f290e3898cedf7c2de4b29035cd836807829b5faa0fff34e27083e3 2012-06-30 18:22:28 ....A 39120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f1035e216b9a3d58d9a1d7a0873744c1ef08111eb7793c99147bdd9a033c543 2012-06-30 16:38:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f120e0144050faefbd18812cc829600c907f0165a917a04ab83935f154ad8e6 2012-06-30 16:38:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f12abe92ce091645608fd20630b02299d56b7e59a788253ea5a5109289f1d68 2012-06-30 16:38:46 ....A 1242816 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f12c12fd597d5aceb58fb85572b2ead76a9441c0d03732afe62878906b6b71c 2012-06-30 18:09:52 ....A 120885 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f132f999d6815d7fa3c596af3ad1b525357bd9cbb4b209fd56b4dfd34010176 2012-06-30 16:38:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f13faa5ee5f765c67fbf8b5d2f309ae146e9f986916f61d5c45b316ff8f0f25 2012-06-30 16:38:46 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f1544912d8e7f9f764a7e97a113b0bd1a7a5063bb4bab76beb7c9ce96385750 2012-06-30 16:38:46 ....A 209032 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f1deed427290bf8ad60c449e7e30b1708c7fb5b8ea14c0ceb7f9e92e3373ad9 2012-06-30 16:38:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f1e9b2305080567cdd3262f0ca6ac430d4f696313b848cc91cd4f602f6446fa 2012-06-30 16:38:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f1fff797c01b0a2547873e8dc0c078b0a6bcf9c82c99948658a3087347c11f1 2012-06-30 16:38:46 ....A 47512 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f201d2a1cb14250f0c8f163705e093e149e668292fd6f8ba0c3122f8347c7e9 2012-06-30 16:38:46 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f239889975f6ca79bb8c205dcec561cf77cfefacdbde1e6a4c5c95b4eac1134 2012-06-30 16:38:46 ....A 64783 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f254b22af558724314b58b5029e20bc78a34f3f658fb2360967165b69c91277 2012-06-30 16:38:46 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f25a3cfe8990bcd314d2aa75107c2ac6857ed81b6c949ed9c8a0040cad2c3c0 2012-06-30 16:38:46 ....A 160855 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f26d7c4a36350b51c16214f724cd97f0ea948c60e3ea0c749900c14cf32072a 2012-06-30 16:38:48 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f2f4a83fce5769d32f7e3e0d1fc886f1042924a745c0ddb9e7f80b25dad8909 2012-06-30 16:38:48 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3057cc05dcfd4643d897f8b8a5b56f952febc0a57d6b7302eac805efdd0e1b 2012-06-30 16:38:48 ....A 406060 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3269d518d9e6a8ea5731625573bec7e42347384787660f00ded9e7b46aad81 2012-06-30 16:38:50 ....A 182275 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f32d02a894504cc9d2dbc29c3b66d065e25e01900920f413b94f881272bb39e 2012-06-30 16:38:50 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3324578d06f5c992a3947f491d41ad9f590d55a0ae4f0401984ff167dfc762 2012-06-30 16:38:50 ....A 4595712 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f342004cd582e60fb3524afabd84df61f23626afa6ebb1779062aba253a5c6f 2012-06-30 16:38:50 ....A 217973 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f34e454007f18592c36f2dba326091085e3d683126e745681a94e1659ef1251 2012-06-30 16:38:50 ....A 1866240 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f353765f8794425ca29ae423652a3d9b0844888d08e03b8124fb3f75002df09 2012-06-30 16:38:50 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3613741bc2dbb7559a5258e5739ab4aa582987e857f9b324e331b39da000d6 2012-06-30 16:38:50 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f36622308f7949267ec5a10d503ab20c2e2eacd3c79c1c803f15b3274fde94c 2012-06-30 16:38:50 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f37d233382933731edb6ab12763e580e6ace12e45df976acbc82771c0d7b94c 2012-06-30 16:38:50 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f37d35ebd16001a38efa728ed06ee58a54e0f59587ba7e3c6df4b9dbcd16aca 2012-06-30 18:09:40 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3cad8029bc1e687d369c5af80f96a96c173c08a78a6f2a8bdf2ac4bbe83213 2012-06-30 16:38:50 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3e70ca9dfdfeb7a0e3dd14aec216ef09938113b36046df550e22a34224ff70 2012-06-30 16:38:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3e8d315cc2299b601b8eb870abc67e448d4fef19b6416a8303c4cae22b9866 2012-06-30 16:38:50 ....A 907881 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3efccb7eabb9933d0d737c07332e3f0e2fb6e9b99c423473aa019996f61866 2012-06-30 16:38:50 ....A 730722 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f3f3bdd74f0211cc815d7523080fab81a21c6ff8f326cdef9293884f84e63e9 2012-06-30 16:38:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f4297813aa940c440354d28fa716c5f0a55d847396cbd0c52d8d2dbc47fc315 2012-06-30 16:38:50 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f44a6403ab639ff38e18dbfde1ee2b6f18c70a4e54c8c4ccc13656979d74d78 2012-06-30 16:38:50 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f44f796fe50ea9e378e94b0181a36e762f53c8278cce664e9c4a769b9d285f6 2012-06-30 16:38:50 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f466793b9efb1c51d3d111d99af1f8ca007a4e14f4ba9d113ab4be508dbc548 2012-06-30 16:38:50 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f48932d80a0729c0a405608033efcb1ee6bee17a242ca64899dce03b9a9d10c 2012-06-30 16:38:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f48f136e0a39cd622c0ca8ae6e783d6ea293abdd171081cb73eadc093777878 2012-06-30 16:38:50 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f4968069f2ef73915c2d050a4598a7c497e7beb783882378537959e57ae59c8 2012-06-30 16:38:50 ....A 817664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f49a98a9d759bd43a559313f3f770202829bdf0e974be2ad819ec6f403b3ea1 2012-06-30 16:38:50 ....A 30451 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f4c22c4d06362bb69e10c13a579e282000d43bdbc331b98ef8f81b050008c45 2012-06-30 16:38:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f4cfeb948fc4f065e9ce6c126b6fa57ab918b7f21b34da2ad4731857d3b9929 2012-06-30 16:38:52 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f56b1fd45714862c3ad81e41fceccb7b4627b3167333287a72e1bd236c52abb 2012-06-30 16:38:52 ....A 132092 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f587f71973fdd86a072a2d09196194ef21bf38d9ab73e06eb72a0058f6dab1e 2012-06-30 16:38:52 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f5915501b275a7322134847664b281970dcd96228a301ff4e7a16f09c16f797 2012-06-30 16:38:52 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f5c77e0542ca895dfcec210daad7b500f25da7221b356473840016bd34a1f7d 2012-06-30 16:38:54 ....A 470016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f5e4ad3a6a695cfedcfa563ae6271f4e3990a67adbfbc2aebc3d046d6b17433 2012-06-30 16:38:54 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6092d2716928c419ea0e40db4f2501883afaa23f646a7ca032d677899ceb18 2012-06-30 16:38:54 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f613a45d61a6828ab9c90945740b2044abbdab5eda4f6d91133b99c42742be9 2012-06-30 16:38:54 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f61bb0d71019e4b739708d794903f8d53050921fff8e3b850cfd0200fbfd5b4 2012-06-30 18:25:32 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f62ebe7b34cf2f445db95db0193f8d3de6248aaa2ddc5ca51802f6557225175 2012-06-30 18:19:38 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f63c36408cd38e8e57487d437781673d64045256ab5496647198d422ad091a7 2012-06-30 16:38:54 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f63ec112e48c3c4f4665c05dfa659fc2079a7c16831e8edcdbacd585d92d312 2012-06-30 16:38:54 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6463de30818943cbb788e2c1485c98f188d34d585d681dffd3c1ddc1fe9f1d 2012-06-30 16:38:54 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f674c3bfc28d782cff8ee55bca9db1f15b780caac1be00cf5aa072fe0a27426 2012-06-30 16:19:16 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6aba84ffb090d5d32d5a05cd7382ea99394819887f513e460d8722960f905d 2012-06-30 18:13:22 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6bc3f57e6fd6cf803b89ad22b45420b623519d81d456002e45ee3a2999f668 2012-06-30 16:38:54 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6be9afe10169ab367661953a4620dedad0e23af949f2fa05e33bcc6431ff7a 2012-06-30 16:38:54 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6c4a58eb4c24d4acb9dfda651a4c704372a684178d765f20f4fd24498a999e 2012-06-30 18:15:12 ....A 41536 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f6eaf3ab87e36fc22a97a850ae2fb8632e32c63302cfba3189dc0854d5cf62d 2012-06-30 16:38:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f707817662b4408fca7a59e2368dc681fad990f4e655028061207a1a7b54554 2012-06-30 16:38:54 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f7330713509861fc4393167521a3ede234a180de9fcdd0254f7a074734402f7 2012-06-30 18:09:34 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f77bb3f1e6c212473d8fdbe40fe3be9f8a23f6ffedc2d7d1ba9c28562cd7f4e 2012-06-30 16:38:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f78f034b6bbcce17ffe6515035ed9b2e399dd1cdd2cd32b5111ff0398a910ae 2012-06-30 16:38:56 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f792bd99d024ec47d84399342d087eb5d41de177cb4aef2168b526d5e9f3694 2012-06-30 16:38:56 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f7bb8101dddcc7ed52fda3a3d96edcd34880495272ede67d8512f159967fcf4 2012-06-30 16:38:56 ....A 1439744 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f7dcb7b19a90a489bb5b5af0632498dc90c7f7b07eef5f8b41f140ff9cb5032 2012-06-30 16:38:56 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f7deea428671fdd2cd9e2ff3bed31d29b2d1b202b22774fe56fba2d2116b7f1 2012-06-30 16:38:56 ....A 239616 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8085b574e43ae95c1159e10f1213e53f5dbc453757c59d858bcb4a2222b95d 2012-06-30 16:38:56 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f816d88e95e938890d0700509036d9a75cd383a97b2c0938dd6a1969f62adbf 2012-06-30 16:38:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8226384841f4108654edfd3b00f9beb30bcfb6278347c3c79a67cfb4b44752 2012-06-30 16:38:56 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f82ce8cf714b8a896366d6f2df93f0ae42804e209eaa29d32eb6a767f1cfbb9 2012-06-30 18:26:42 ....A 13172 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f838ad3ee6866c70dcd49024a14cb192067d4e098875654dc04127a2b9a1089 2012-06-30 16:38:56 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f840899dade2a1c72a5aaf193e0145780d2c68015b6f6279c52c3b4c1ea22a2 2012-06-30 16:38:56 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f840e99d0b3d32048085f85ba127410c482e8f04c55e696b2d45060d5e4587f 2012-06-30 16:38:56 ....A 159227 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f84c8282cb7bab3e44f8378f88465d8d4729359377ef8a540d8410dad3156fc 2012-06-30 16:38:56 ....A 47667 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f88c0ab7e07df62d09bebea5f74c1c1a880a2cb93fcd4af65b86b727987e815 2012-06-30 16:38:56 ....A 560136 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8adb02370541bff9e2bac56903dc6e5ba94bd07a624a2db57abe4adacfb811 2012-06-30 16:38:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8b0511bbcde91fa21703c15c300974fa981c2e78f31901c652b2422b7638b0 2012-06-30 18:10:36 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8dcd1a0334bcc6026e3a864b2c9d60517d8f528bec735dc19e0a8e4e1c098c 2012-06-30 16:38:56 ....A 825344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8e6046faa043a6ae372257e07d8b66d20eea42d5a708e73888cab698e0bdf9 2012-06-30 16:38:56 ....A 208231 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8ea5fe14fba99e936b55c96c018fb1b93dfd56ca196a2edc8d2f953311b05b 2012-06-30 16:38:56 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8f624b1f2a126af96f9f281aa79135658d2ef713da77b05e82572867c4de62 2012-06-30 16:38:56 ....A 237976 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f8fbbac9676ebd9877da7f8bde7eeb53692f405c388ce4d28ee5756ca26f1bf 2012-06-30 16:38:56 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f911cd9368f262cfa27d86cf3ddd9c9517b9e8e2b0464229b74817fbde27c4e 2012-06-30 16:38:56 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f91a1d3dd2117f8e375ddf537d69dffbf77eeadb2c08c85fc90a57a1b884bf7 2012-06-30 18:11:44 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f979376ad5ecc9d96510e4303ac93619b8e21da4439bf3757fc3fcd46a9ebfc 2012-06-30 16:38:56 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9794687e1606434b2b1c558636c3d19f0546470082fab923fd0f9e02cc13fa 2012-06-30 16:38:56 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9a320829f18b11525d941ff9df92221077f43b01c5a4bb484bdb5fe9dab79b 2012-06-30 16:38:56 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9b7d978e6cca1fdf8e17c62b506f16262621d662186337e9080a167a5d7112 2012-06-30 16:38:56 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9b908a9a2121f1038ae1c465aa3be08bc9ad72c89d033e2bada2e872e53182 2012-06-30 16:38:56 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9cc2a2a09bba4963e1a2be1683764e154315024a46af27a758cddb7d73053e 2012-06-30 16:38:56 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9cf5d274d51228c9a3d256fe4b61e5c6ff3df4f66f426fbd20e0a267d3badf 2012-06-30 16:38:56 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-3f9f898249e728309c3ef7f041a7845a270c79d235f410cad6231ced67ac1025 2012-06-30 16:38:58 ....A 629343 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fa0cb31950be1c51cc14f3dca0c092ac7326945bcdced6cb60140a7ea83906f 2012-06-30 16:38:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fa2145d155ef918c7f2325f3ded892312ecb6d0a70f7b13cb73e17e031744db 2012-06-30 18:14:50 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fa3998b888ca815214ff1342218fec57a93f4828a8cb38798a0bfe255ebc6c4 2012-06-30 16:38:58 ....A 1462272 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fa408888792d668421294a620b3af3b70eb4e64ddf33b2934512bf0b381b876 2012-06-30 16:38:58 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fa70b96194a8b608d6d2e3f70dd86f09cdd9745906cb7abcd764b9a181cf919 2012-06-30 16:38:58 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-3faa8e367a8a1ec4bbf1b25d9553ee22668d0e3cb225acf799262c64412f024d 2012-06-30 16:38:58 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fabd3e7813273d66150d81059972a7df31adfcc558928fb497476232d44863d 2012-06-30 16:38:58 ....A 30225 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fad79c04d399eadc82237f67b0576ce6d5308c79bea8b3bda39c94615173347 2012-06-30 16:38:58 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-3faf56aaa772d3122de80232c88c6670e9331cd34a136c6a0acabd8989d9ade1 2012-06-30 16:38:58 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-3faff97b7dc31cab860daedb40030204744712513b19fdf731b3e39cd16c22d1 2012-06-30 16:38:58 ....A 64101 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb0ba0551af8b2f565949f9e465cfe6710b9f9ea9370fa8bae588a521d833d1 2012-06-30 16:38:58 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb0cbcb7bc0726e0769795df18cd2289dcd64a388387502ca16ce84027ffd6e 2012-06-30 16:38:58 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb420d43e94cabb713d0f3a83efe614100dfd61e146ecab426fa86bb013c672 2012-06-30 16:38:58 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb7712873cf935676f9b4af2106e8135e776670b386d8f1a2f8f6a43b0a9770 2012-06-30 16:38:58 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb82cf679423594443cf4fab93de2688bc8e5a99d3e8b7ce57f5fdf816a8b18 2012-06-30 16:38:58 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb830f48029b1d1694dc46ac61c6baa4c2ca99934681b7fbd979afeef0df586 2012-06-30 18:14:18 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb852bd9c4cbff9b39e7e539180212c82b0194f4d00a004321270fbbaa4275a 2012-06-30 16:38:58 ....A 631772 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fb9895e6b4d362203593ec79aed04f6081f6326c8e5d6160db15308662eaeef 2012-06-30 16:38:58 ....A 20739 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fba760991136ed49a2738a209b52b017eb3ef333c00337148418c0e1a19ec67 2012-06-30 16:38:58 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fbc241936d96fb5cbf7134939574941533f9208fa34fe471646bfb02253384a 2012-06-30 16:38:58 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fbd73c16475718d6b30d45975bd0ecede0d61eff75777ca08f9260b49f7f5c0 2012-06-30 16:39:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fbf2667b4085357e469d227db38f293a25bcfd67a0d5f5e39de233dc7eeaccb 2012-06-30 16:39:00 ....A 1381504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc0c353a5b0a006e1fc7bd7eeddc18a4e97ec32182441a21899e4dc0b4a45ad 2012-06-30 16:39:00 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc144e51a39a0e294c3298ef9d4cc36e99c08fbab8c49580b49a207428b5676 2012-06-30 16:39:00 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc18feb559e51625ddbd23d4639ab2899eb48b8928f1dfbab97cb8c7ad74d40 2012-06-30 16:39:00 ....A 173185 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc1e37ca171c73acd8da7e599b3f94c293d39277a0704be74c5be33a8400c42 2012-06-30 16:39:00 ....A 3934630 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc215cd59c87ca5fe620e591b015cf94f5a7babff330e89d0a20b09f555709d 2012-06-30 16:39:00 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc3f770c4226184d0626c3b56b68b854339551f9a3c764eaad64b715df3cc32 2012-06-30 18:24:00 ....A 121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc5f551db43856bf4e409d326d82301c1b4f707176c057beb454eaeb5e5290f 2012-06-30 16:39:00 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc63d9b2b81e63229c07986c2e62c86efb4d79f514e37318e0d8c9dddb7fe6c 2012-06-30 16:39:00 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc656faff554ff7f208558d3696ed01a6f42ff58edf4aeda4ebc1897c2536b4 2012-06-30 16:39:00 ....A 18724 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc6807cf6ebd4b14bf494cbd8db81455164dea9e4c5ac65e775131a59cdb849 2012-06-30 16:39:00 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc702bd7d98fd6548ea0e425082c331138eaedd24e16eb89dc249849f3b89b9 2012-06-30 16:39:00 ....A 813219 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc82a41a9474b38e522af3998f429665a0711c72ac680b245bad56a911d7e6a 2012-06-30 16:39:00 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fc8e3952c1ffe5eef1bb4842602e3784ba648af0bcdecefa0338c0ece79ffbf 2012-06-30 16:39:00 ....A 30608 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fcd7f814e091657146d51787300b9de9c584c54f841b87c4296470d72a2701a 2012-06-30 16:39:00 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fcf42924c5365c2e0393b720f3c8562ca45060eabf4759ef345885dfc3d0b55 2012-06-30 16:39:00 ....A 912384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fd03aa31a4b2e0ce7ccf3dee253592f1360b273288eb3a54af165eabd5f0339 2012-06-30 16:39:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fd41354698232f5f2e0b2fcc2d54a510cdf54fa91a5bc447f98df886b0ea564 2012-06-30 16:39:00 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fd570eededbae4d5b7c262c240d5de2f5cab272a3af66f40116b02e797ba75c 2012-06-30 16:39:00 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fd9bde0bf6f5eef49c5d5c5f9740b0c743c03942ee89195a8fc6837754baa08 2012-06-30 16:39:00 ....A 108517 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fdb0d0771609a9972cbe14d4a2f3dd62ba39afa9e2303e8e16a052d8a608a13 2012-06-30 16:39:00 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fdd77c5db0a3641ef0e925acb62a09c5ca7663f22670a3b8c01989963694f89 2012-06-30 16:39:00 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fe190cbd63d06d1f6761c558cf80189057560c491a7939d2ae09616085bd9f5 2012-06-30 16:39:02 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fe3d647d4d93af6764775cd6770c782e846b09df4399b15c5789d8476aa9001 2012-06-30 16:39:02 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fe40ef665ff5b2fa04fc29e1310a4bbc15497933e01adc9af3906189a19b8fa 2012-06-30 16:39:02 ....A 277256 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fea4af96176792c3abb3c6c735d46d6981786c8d0e1b02c1c29dedfe9f3dbfc 2012-06-30 16:39:02 ....A 26956 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fea90ba62c9bbb5cdf127eafd6ca63f366b1d604cdd14b9b40b03c4d71994b7 2012-06-30 16:39:02 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fecd491ee7c4066bd5ad53328c999d698911424fe239612d4dd65570c01f7cf 2012-06-30 16:39:02 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fef3c7c0bcbf366ed78a8a26400acab817a2b1bc9652fae4c37a956479f1ffd 2012-06-30 16:39:02 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-3fefebb4b66b5dca6aae979bd56b2618418bcbaf53e72e69b56721d71e9294e5 2012-06-30 16:39:02 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ff2c84032be99230f309966f2ea2c5febc7080b43eeb2cf73e738dd97ee87cf 2012-06-30 16:39:02 ....A 2674683 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ff67aa2f07c95895bc1a7cd241d70c2544aeb5af32128d31809f15f28d859b2 2012-06-30 16:39:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ff9227d202f68817b871e298f17ab0bf0df474da0143e39d2bd00395529a17d 2012-06-30 16:39:02 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ffda0c1a5ca182ba10a2775b27dfa3a12494afe66738c53f3eaade2dafc30f0 2012-06-30 16:39:02 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ffe049e7eb09d7f4b9ef90a1e249f4568c6fed9d453ae869def385757434e7b 2012-06-30 16:39:04 ....A 1670564 Virusshare.00007/HEUR-Trojan.Win32.Generic-3ffffd2aac3fcb9fafe95cb2ac393b45b8e4c53e135ee14df023d23db0af7104 2012-06-30 16:39:04 ....A 1302743 Virusshare.00007/HEUR-Trojan.Win32.Generic-40010a6934598c0098d8fcd54bc29d0ce66a3bb168a5b11a480fe23d4e185b0e 2012-06-30 16:39:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4001e161acde8c7f1ef08123a6fe602d047ede1318f81a08ae808bffe2db0d27 2012-06-30 16:39:04 ....A 144705 Virusshare.00007/HEUR-Trojan.Win32.Generic-40036672522db9fec0679174bb9511a8c252f39b7002b5f1e7290c94e6ae1650 2012-06-30 16:39:04 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-40056193a289dd948e09fc4f64901e2aa491ca066e06f3942ec5ce4d9b8ac9b8 2012-06-30 16:39:04 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4005c51d81957639130420e8616a435902408cb19f875e8c7a813a1089804cd3 2012-06-30 16:39:04 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4006934c8b7eaa2bf9276070da24ddbfa11e31f928564d1d74d7f23f94960e2c 2012-06-30 16:39:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4006ad6b38c5b2928f9707191fe0232dd151c71ea1e9ece360745348cab07454 2012-06-30 18:25:56 ....A 431616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4006e24522e4d3ebe6a0caffcbb59dbde15be7c58d504672779746095247ad62 2012-06-30 16:39:04 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-40096553d25e5ffe57ee18fede91d5001772244cd90e07e3187bb47657178545 2012-06-30 16:39:04 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4009797bef0f23a9fa584b5ae060f5000ad3ee626ba90745627913cd42d52631 2012-06-30 16:39:04 ....A 73803 Virusshare.00007/HEUR-Trojan.Win32.Generic-40097acf07850074c85056930710c5dff477581b8d78f30e1e7c3808357dc926 2012-06-30 18:11:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-400ac05e099cbe9274ae045c24c886f3eb2c0d9796b85b3dab95874666e2eb58 2012-06-30 16:39:04 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-400b9379ca68d67f7ece4ccbf92855b5cae8f8f2bd4a14c00f48228fcbc3a595 2012-06-30 16:39:04 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-400e8d6e233ddae43ff6fb21044d8e138acf85b83dbf3c1b80b4f6a36d4d2c72 2012-06-30 16:39:04 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-400f02004ffea5739ac120397654290edfac32f0778b10b4234bd61a91ebcb6e 2012-06-30 16:39:04 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-400fb95dc42170bdc9562ad0e1766d7c7dcdd838ecfd3e988749b0ab3af2e9ab 2012-06-30 16:39:04 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-400feb0404e363bb2e0e3d12fbbe73aba45676a43c73ab20e229e31ee0970ce4 2012-06-30 16:39:04 ....A 1911808 Virusshare.00007/HEUR-Trojan.Win32.Generic-401156a2ff6e289de842e74ae39de41b869821301f4c67d382de3f46a3b1a9ca 2012-06-30 16:39:06 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4011b8513ea02b74c3c5368587c1e9463944bc9ab3988a058e6020dc3574eeed 2012-06-30 16:39:06 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-401302789498d19772b9e6af62f531d52726e37dda2ea6b588c8a6a045b89dbb 2012-06-30 16:39:06 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-401348ba4997347b2b08e991a3fee8057997f4dbf95342bf589b74503d330178 2012-06-30 16:39:06 ....A 934400 Virusshare.00007/HEUR-Trojan.Win32.Generic-40140794efb23c677d118be4741323059664f739da621aa6819809caa84e5dfa 2012-06-30 16:39:06 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4014964f9f77bf9f80f06c372a5faca8c631072f0a14e4e8b6f0df41d3837d10 2012-06-30 16:39:06 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-40163ec065c049773dbac986755a41e116ff15c88cb2c250a1c9831c64716ade 2012-06-30 16:39:06 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-4016430e3937c158b7b5f832c689a7a5565089070267d01dd1dd64940bc1cf80 2012-06-30 16:39:06 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-4016dbfccba37fc721b928a427c42699836dfb6b0c9f04e33e8e6ed2a39bb5aa 2012-06-30 16:39:06 ....A 642048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4018ba94b0d74ba58a9f8c85cbdddd6719f9e04b35edc6dd4de29775fa95dd00 2012-06-30 16:39:06 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-40194537a08a9049997639e23ae5cfd893769f4cb4e16dd47c2a159a09a392a6 2012-06-30 16:39:06 ....A 90336 Virusshare.00007/HEUR-Trojan.Win32.Generic-401b09ee58e000a6618667aff29888eb5996ad21178d18d6ea2f819c13e895f5 2012-06-30 16:39:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-401b1db236adda10605357cd3f1b980011e7de671bcf9b9ce5267b22b3799be3 2012-06-30 16:39:06 ....A 2720706 Virusshare.00007/HEUR-Trojan.Win32.Generic-401b8a60d0c7907edaf22111433377862823a2a1150d56c177703280b43a2db8 2012-06-30 16:39:06 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-401bc4b0e8b8ec423377833615955c7cb73aa00c7e130e8362d95ccfc75e1b7d 2012-06-30 16:39:06 ....A 69130 Virusshare.00007/HEUR-Trojan.Win32.Generic-401c9966a4ce9b02f2ebc5181a5b51ccc70404cb46349650b7452cc6c1dda89f 2012-06-30 16:39:06 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-401d87c19621a7242797744c872113790cdbba4d61af15295bce1419c6deca75 2012-06-30 18:23:26 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-401f186549e43e83f2af479d06c887abdb7333a25193342d88bce60b5b8220c2 2012-06-30 16:39:06 ....A 113533 Virusshare.00007/HEUR-Trojan.Win32.Generic-401fbb288f043ffe57aac494ac99270a796d7c683155d29bcef73ba2eabb6625 2012-06-30 16:39:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-40208e7e0220c462acd0965cdc3ad9de30eea24f3b505505d953ceb663ce0da8 2012-06-30 16:39:08 ....A 9158661 Virusshare.00007/HEUR-Trojan.Win32.Generic-4022917bb19e58ac01ade22bac5d7a5647a80c92f3b7ca1903742a6f3b5f05c7 2012-06-30 16:17:10 ....A 52605 Virusshare.00007/HEUR-Trojan.Win32.Generic-4022be89bd4bd5065bc22116879b4ff3648dbc026d5b928cf42ef45c8dca87f0 2012-06-30 16:39:08 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-402553f5e653bb157b9d30469ecdfdf0fcf6944006595c278a295fcf8d3b2e1a 2012-06-30 16:39:08 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4026395f3552ca5a59a09982ae985546f8fcbea77ecfac212cf127e3ea273e72 2012-06-30 16:39:08 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-402665b464d76d7e84fa6b27783703a0f4ad77f789a9d62085f8de2163bfb280 2012-06-30 16:39:08 ....A 748032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4027e4b0960bc8ccb58e3a571b5b80817d5b8701f8dd0fbc520aa9c1e3d6dd96 2012-06-30 16:39:08 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-402a2486441d243158cb9c087337c0ed6094c9e6a1b9c9e373ea5a25e2d6b017 2012-06-30 16:39:10 ....A 36478 Virusshare.00007/HEUR-Trojan.Win32.Generic-402b738c363f5c6c38a8c62c7caadd7f22aca7625371277a8826a7cced3db68b 2012-06-30 16:39:10 ....A 1207090 Virusshare.00007/HEUR-Trojan.Win32.Generic-402f6def0042bf59f838f824a161dbc228b6ff87d9daa7f01b585c96be62b22d 2012-06-30 16:39:10 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4031007d6fd13902497e3481a64dd3130e0e6fd2a739448a6f9bed2fb74a059d 2012-06-30 16:39:10 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-40329204ea3bc8566e8605eaed924c4e5132d05a3af552d2aea750db4a7271ca 2012-06-30 16:39:10 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4033be1e2224b48f766f8bdc4bd51f7dc1a19ba43efd4a6d83530f158e1abc45 2012-06-30 16:39:10 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4034e2ad74f60715062f0f9a9e40c3182b877bfd33692490df159418e10f1399 2012-06-30 16:39:10 ....A 1428992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4038965f7af846be75a54d5c232352488d33cab8db24882cc8c940fa7f6e5914 2012-06-30 16:39:10 ....A 446976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4039bb69577bdeb18a0075e97f9f0b9917fbeebf4dde924e6e53a44c8482bf5a 2012-06-30 16:39:10 ....A 906495 Virusshare.00007/HEUR-Trojan.Win32.Generic-40414127349525d4914afcce0c4ef14ee694a0ee45842ad932338c24eba16f56 2012-06-30 16:39:10 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-404151c5fed236ddcf7d3a344cf82ae5df6416550816cf9da83deea074c27656 2012-06-30 16:39:10 ....A 2276864 Virusshare.00007/HEUR-Trojan.Win32.Generic-4041e85db3eb5a242609618e56cec320adb4a9ae3caaef5b5b2f123d8883d2ea 2012-06-30 16:39:10 ....A 41216 Virusshare.00007/HEUR-Trojan.Win32.Generic-404596d23fb5e5d08a4e5dfe39dfedf1f9082a56afefe31511f4341752ecbab8 2012-06-30 16:39:10 ....A 132098 Virusshare.00007/HEUR-Trojan.Win32.Generic-40491dd31652baeeb2d8e317c211606f2526d5d16cc7a9ae46eeb3fa558ea54f 2012-06-30 16:39:12 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4049dc07a32b4056e4ff7a8988bd94164353d47d7d5b1798d38734636ce804b8 2012-06-30 16:39:12 ....A 718902 Virusshare.00007/HEUR-Trojan.Win32.Generic-404a2d68b68324008e882118f6c185fc1d86cce673fe75de11b9bc0bd525d2b2 2012-06-30 16:39:12 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-404b3e27d773582f4d123dedca56129874607f0adad848215abb4d07e8eb24e0 2012-06-30 16:39:12 ....A 1921536 Virusshare.00007/HEUR-Trojan.Win32.Generic-404d1b397f6971d72f38cde9f72b941cc131d273c412bab91b6e0dffb5f43cc4 2012-06-30 16:39:12 ....A 465737 Virusshare.00007/HEUR-Trojan.Win32.Generic-404d877b56420d955f2960a0104066dd279be734a9d55cb3da151b0c2b17f6d4 2012-06-30 16:39:12 ....A 51456 Virusshare.00007/HEUR-Trojan.Win32.Generic-404e864af78e9ef53a07db135df0ed77cd9cd24d58d14982b49d2a51e2cbc5d0 2012-06-30 16:39:12 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-404e9b800cd35e5ee193160f826dc9a604f6a1cf822fbdd080433b7d31ae7f1b 2012-06-30 16:39:12 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-404eddcdd762d9c07f53529635d67daacd46e2540e971b2ad0da62ccceda1bb8 2012-06-30 16:39:12 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-404f4b872f8d615f3771de21f16f57a567965811f43ee72021b55159c8618b3a 2012-06-30 16:39:12 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-404f8df92c3738b7e0151be14ff103effe5b78c90674656653189429a28631df 2012-06-30 16:39:12 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4051576db9dc9f8b21d27ef0d5c4fb3852866518b60be1d4b4175df76e29b4a8 2012-06-30 16:39:12 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-40528779c378d1a771dbd6a4c9a84ab900891f33a8150048dac8a11fedc84ab9 2012-06-30 16:39:12 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4052a2d8a3ca9673823159eab9f098dc9b458a552c97c164ec58bde2e15e5176 2012-06-30 16:39:12 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4053633e95b1cd13bd4148b4ab73800c9d4e31d5c32e243a383433b982db2c65 2012-06-30 16:39:14 ....A 20644 Virusshare.00007/HEUR-Trojan.Win32.Generic-4058feeb6f6f65d817b91013b7002fea8b9a553a12297591adc2a0a33f543e61 2012-06-30 16:39:14 ....A 1474560 Virusshare.00007/HEUR-Trojan.Win32.Generic-40591dfcfb9e0b249fb09b791376a210847696956ab659b59aeccb29933ad50e 2012-06-30 16:39:14 ....A 18494 Virusshare.00007/HEUR-Trojan.Win32.Generic-405a808632cfac6fa9b515386360c8be849990880de044389c6bd33320bcd903 2012-06-30 16:39:14 ....A 27456 Virusshare.00007/HEUR-Trojan.Win32.Generic-405bce722c7bd918dc80d821617f6ffea21158bd6cb72077078f01ea73c4a854 2012-06-30 16:39:14 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4062d610e80572560fa7ec6b360ce3383966cdf0659c0f8447b17c20c03257b9 2012-06-30 16:39:14 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4062fc807cdcd84aad487a2ebae50e3d117a0551bc28ea76c313219c25815f0c 2012-06-30 16:39:14 ....A 305434 Virusshare.00007/HEUR-Trojan.Win32.Generic-406452af25e0926fb157a83b1e654f6e21043efd70c97c7a36cc0f8e83b9e6db 2012-06-30 16:39:14 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4067c4fab054b2083b6811935b960bbd2dea1ad1e3cd9a68b77a34808c5b5711 2012-06-30 16:39:14 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-40694d562bb0480f65ca6f816b2df47a63b70dd959f586177abbda198bfe4b51 2012-06-30 16:39:14 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-40698eed189dd0ce18573148d91fe84daee59a2f078abbf3371629b0ca4478ad 2012-06-30 16:39:14 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-406a193100f2487f46889d944f58c53ae4b6ab2c75a3fba66649f5be94e331a0 2012-06-30 16:39:14 ....A 1054360 Virusshare.00007/HEUR-Trojan.Win32.Generic-406b916c60966264e646945bfc2b91d28813c10a648110be34f76ce099db862d 2012-06-30 16:39:14 ....A 1353728 Virusshare.00007/HEUR-Trojan.Win32.Generic-406ca19cd1d411b753f191dd325e37520cd2e905c82babcad5235b66debe9239 2012-06-30 16:39:14 ....A 3864386 Virusshare.00007/HEUR-Trojan.Win32.Generic-406cd6e4867f5b8736b21333c00911616f194c5c0397d8c8f72e023474c27632 2012-06-30 16:39:14 ....A 246288 Virusshare.00007/HEUR-Trojan.Win32.Generic-406cf014911337b30b7f4d035cbfe6278b232203cb5111d2df93d1138db7acee 2012-06-30 16:39:14 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-406e0dfafc78de49a63c851f458629e702a42a0621cd9d0bbc244a70d235eb66 2012-06-30 16:39:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4070350ae433a16769e51cda2bfaa123ffa13daf0a91d0eb58427eb89c8166cb 2012-06-30 16:39:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4070428bb3d33920e154f547f1e36c3f95f22a43751fd3a5027b4b4280bf08ea 2012-06-30 16:39:16 ....A 281101 Virusshare.00007/HEUR-Trojan.Win32.Generic-40709edd2b64cf82b1fb32bd052ba7d3d4f397b37395b8c93bc49d1901381856 2012-06-30 16:39:16 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4073c56cd72c18d3bd96c4d0ede877a0d4cef8e3a8ea0e631d457144f7bc57a0 2012-06-30 16:39:16 ....A 1358483 Virusshare.00007/HEUR-Trojan.Win32.Generic-40745402d2c7d2c113eba5bc6bc292eaddfe4e6f4c74804f61b154b36a06c07a 2012-06-30 16:39:16 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4074f588aa1e587e7a8ff267a56643542479379e0442ad1021aad7563771385e 2012-06-30 18:21:16 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4075895ca87a11598174c162e4c2f78c18ba1dd8156b1197b543989d4e4a1f5f 2012-06-30 16:39:16 ....A 721927 Virusshare.00007/HEUR-Trojan.Win32.Generic-407621f227f802b25f9555c07b8c2a91e3d3dce59d04b2ce07627dec494a10a5 2012-06-30 16:39:16 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-4077880968c6f2c56fdc200df035cc02fef34042e08b5179a6b0c9c10779bccf 2012-06-30 16:39:16 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4078285c938d519840ccdda30d6d6856515237a6def7175fd6f993ad03afd727 2012-06-30 16:39:16 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-40782945eb073b325af7ea4608b63a755c78caa58ccea2dbadc352a9438663c8 2012-06-30 16:39:16 ....A 864342 Virusshare.00007/HEUR-Trojan.Win32.Generic-4078c6bf8644f0e32508fb401f0520133d40f9a34bfcc3cefac1b1067d129895 2012-06-30 16:39:16 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4078efffd195a8992885d67966484c97cc97c6b9e5bb7ec8dcca2b12056afd1b 2012-06-30 16:39:16 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-407ad90f8304d3f61273a60a7d93e1d5e13e41164c558426b859f9547d709946 2012-06-30 16:39:16 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-407af412aefdf88859f30a5cc94d75d60680b8b7d49063ec81617dc648ab062e 2012-06-30 16:39:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-407ba88105aba9abdef63505654070fe5aca39d066bc6273f2aeb853e47db523 2012-06-30 16:39:16 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-407d0ff3cdcc24195fbf6451ae19a2a4917aa79691f80b18e02e79e0cb09999a 2012-06-30 16:39:16 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-407d23a766ab285ecc86706dd7d97cce72303bd2e07ffc0b6a88a8c07780ebba 2012-06-30 16:39:16 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-407fad657d5d744ec1e7f489005a566cc1015b1ef310de48411c7b51628a4127 2012-06-30 16:39:16 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4082aeff1de39e80dc1d2101cca179cc7901456751b206e3daa13b7b9a5328bd 2012-06-30 16:39:16 ....A 93732 Virusshare.00007/HEUR-Trojan.Win32.Generic-40836063f580a468a1637cfa658376638b7cf7340c5e2b9c41b0e629d364af64 2012-06-30 16:39:16 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-408490efe05df409dcaca2c0ffed084741e2f6aae2500208363ea65299a6a6fa 2012-06-30 16:39:16 ....A 109431 Virusshare.00007/HEUR-Trojan.Win32.Generic-4085008ccbe5c672fe1b5335983131d92ce6f136f1ee7cfcf0447d4a89990b3d 2012-06-30 16:39:16 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4086a3c8100b33d5dd697fe2ee1de47340969958c594165abd1f42a7ae3f5891 2012-06-30 16:39:18 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-408ba6fcc07df3cd0a223111ca17668df6537746e8559552f9b85774bb249e50 2012-06-30 16:39:18 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-408be813518cb02d901c7f07dbe3b5a7f220d95f202982b52df294adb1027203 2012-06-30 16:39:18 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-408c6bf1d4e58480db39c6f6d2a835a3a980cc87846e46ae4eff04d2a806440d 2012-06-30 16:39:20 ....A 17252873 Virusshare.00007/HEUR-Trojan.Win32.Generic-4090ce042ca411dc43e36fb7ea806c32e11c997cd0bc85d50365d22c5bea01ab 2012-06-30 16:39:20 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4092b72936311ab60972ddd1f7462115fa996699cd67eaa5b1056ab0580dd6b2 2012-06-30 16:39:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-409676b18554bcdaabd4e5f6d9fd71bc41a38ae0e05cd013eeadc93299fe7538 2012-06-30 16:39:20 ....A 924160 Virusshare.00007/HEUR-Trojan.Win32.Generic-409738a8d138792ae2071838269287d3623560490905c5f548af83529cb4fd09 2012-06-30 16:39:20 ....A 201837 Virusshare.00007/HEUR-Trojan.Win32.Generic-40982a48d9a067cb06098f59282f5471b3400aa8c0223db191f91aa772dcbf57 2012-06-30 16:39:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-409a90b8b275f46fb4f74fd7e613fe8a5b90010146f59c2a60713c8fd23a9ac2 2012-06-30 16:39:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-409aadd8fa3d953dcbfad7d19e135e1ec48e9227e2b8f4c9298a6a62f2917cbd 2012-06-30 16:39:20 ....A 187848 Virusshare.00007/HEUR-Trojan.Win32.Generic-409b8c959623989bbf0ef4818d0b53b3f656fdde4a26ab61cda81fa013cfa79a 2012-06-30 16:39:20 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-409bcc0b4bc8b0e88cc04064171e6f9dca8e13c7ec20acb48abb9ac39558b83f 2012-06-30 16:39:20 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-409f600350e93d92a0c7485779b1a8d52870f396ad9bcb026adf32bb6d85e066 2012-06-30 16:39:20 ....A 1756672 Virusshare.00007/HEUR-Trojan.Win32.Generic-40a52aefb83ac146a632bdca79481bbbe89b0e67836ae8e13e1c61d8dcb5a3f3 2012-06-30 16:39:20 ....A 29500 Virusshare.00007/HEUR-Trojan.Win32.Generic-40a609a9dc24f903ea48df08f8d129b5d4c800fd3b078e482a0de4cfc0639235 2012-06-30 16:39:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-40a67e1c6c596a7fc54a5bca77c1bb8b18a7f9ac729b9abadecbb181b2b2f1bf 2012-06-30 16:39:20 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-40a7e3e0dad1ddd0ed727ab39756352acf7f7525f24464ae59f402d31b5ad7e4 2012-06-30 16:39:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-40a9fa28c6a650207b2fd0b80ac535d47b498090a0d886e4bb690766f8cb70a7 2012-06-30 16:39:20 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-40aa5bf26befd3c92abeb932b4e8327cae007ef71e83751c1fd22a4ca1652170 2012-06-30 16:39:20 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ac53960cc1eb11f0e3534c4fd9e741ee2ccf1bb7f51bf259170e6143e224f3 2012-06-30 16:39:20 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ada8ffc7d308e2c8b1006d766a4d0213d0c600ded18f4377831b8d2de2a16f 2012-06-30 16:39:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-40aeb3dfb1897b8bf1c0987c00c2f6f0499438736c6d33a48163426d494f636f 2012-06-30 16:39:22 ....A 3628544 Virusshare.00007/HEUR-Trojan.Win32.Generic-40af80de633040187036b9ed73d48095c1a41ce7b30fa3c6ab286599c8c9ff7f 2012-06-30 16:39:22 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b0616e075d91a93fae3e6fcdc419ecff0f23b6ad180f7ec5859a49ccf815c5 2012-06-30 16:39:22 ....A 12123648 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b0f65b74406cac32def525de3f98d5792126352ed3e1be201399144ff79f4e 2012-06-30 16:39:22 ....A 451954 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b158a3a4dc42e6b97a72f7791994df84cca9f216d4e943374bcda447d74568 2012-06-30 16:39:24 ....A 316438 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b2d4cc2c93f2a8662937661f67f61b35c7c430d8e99cd1b634bcdc1acf759c 2012-06-30 16:39:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b2e6c6a76ac399d1c1e76b48eb33af9033b48b7055a8af3954a03b61efd123 2012-06-30 16:39:24 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b32e63dca497cf674985a888b2415beaf1b549525620fdbc4ed0ff9ad067e8 2012-06-30 16:39:24 ....A 53328 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b42b92b50fb19519ff1d1feaa2227c9daf127554f5b4cc1a23b111f47a9408 2012-06-30 16:39:24 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b4635b07b4be2ae29ca5998bac8ca4197cb507643375d98b368f33293b4a8b 2012-06-30 16:39:24 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b465c24080880ce044e68918af85d8e367cadaa1a7405fdfacba30653d178d 2012-06-30 16:39:24 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b50f9b61f4dfb011b662ba282e7161dcacb3c3758b0be6af43461629748767 2012-06-30 16:39:24 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b60e75da32b813ea51c31f89957ca993e7d26ca0b6f0765a9962606aeadad7 2012-06-30 16:39:24 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b65b0e565d4a8e2bace149538343166d71a3204cb6f75628c8a5aabd5273a1 2012-06-30 16:39:24 ....A 1153144 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b6c9aaab605458b45a48ae30df65667787e67f36dad5920670d40ecdaab126 2012-06-30 16:39:24 ....A 254348 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b868dab857c97e1b53fc03108259c668bb15b2000dc0bb5203962bdd8499b2 2012-06-30 16:39:24 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-40b96f32b9980420d05ad7b4677a2e81e2da495ea2d2b2e1c48e3596be39b7ea 2012-06-30 16:39:24 ....A 2097150 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ba02a972b1640b0152dc0aa393ad6e9953fcb64cb2893a15a9ca784f0bf254 2012-06-30 16:39:24 ....A 1232384 Virusshare.00007/HEUR-Trojan.Win32.Generic-40bb56ceea93ec1e7a5c7f9a2a4aa5d6ef385cfde10e80dda3c75383f71ae417 2012-06-30 16:39:24 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-40bc378577de28f811d6f9d535d21294e72131a8b18ce2c0d2a34d53c8a979a6 2012-06-30 16:39:26 ....A 91745 Virusshare.00007/HEUR-Trojan.Win32.Generic-40bd5560689c7c18c847f275416ca2447dd17db7318b10ac11b3b9db8f70a990 2012-06-30 16:39:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-40be85d8b856eb751ad8cad47fa3e0e7e1accd5add5f141d288eeb2ea8a014b1 2012-06-30 16:39:26 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-40bed716453a2bd3bb8b13de537a3cdc9741df929394b9c275f0fad0c727523d 2012-06-30 16:39:26 ....A 143607 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c03bfe6c82c6bcd08ffd4caa71c646bceb2b64680be08c9d2e15b37491969f 2012-06-30 16:39:26 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c23df27a2548cceeac02a387621ed10fc4e494fcaed176735ad659a2aa8b0b 2012-06-30 16:39:26 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c2ae7bf138e7a0d8d7a133ec43cc33c30965254fb0bcb470aadd3d8a561e0c 2012-06-30 16:39:26 ....A 2186072 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c36f51fc21773f5f837bfec818d40ede0ea7bb9352c9e2f0c3c1303889a994 2012-06-30 16:39:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c594edd8907654b22c115b40cb33a697a74f75adf6dd0f2efc3bb776857461 2012-06-30 16:39:26 ....A 262340 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c5aee95724a22a684af1de8b33b006880f285faec32879ce556a561767449a 2012-06-30 16:39:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c770ae11d67cde4db026e1aade6f6f154df5c90adc652ad99a962dd620cc4d 2012-06-30 16:39:26 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c8e0f2265ce9c0b1f5a700c12db5b62eeaa88e23b8240a9df24dec7b08e3dc 2012-06-30 16:39:26 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c905e668d5017cd65237e04f1b3514ab34914b6fe6d08a4928032c7fb9b858 2012-06-30 16:39:26 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c94522f5d56a457fdd10246062ba3bbb1c56ea231fcb8ea4e99c09b1b95f81 2012-06-30 16:39:26 ....A 1136640 Virusshare.00007/HEUR-Trojan.Win32.Generic-40c9717c0d66f2cc3b99374fe2516ab54b7541f43d4ef21989992e25db02bea6 2012-06-30 16:39:26 ....A 537432 Virusshare.00007/HEUR-Trojan.Win32.Generic-40cddc4a5c66040b5635d5a2bf2d9a556fd8871be5c2d43ec141be32915c46a7 2012-06-30 16:39:26 ....A 20220 Virusshare.00007/HEUR-Trojan.Win32.Generic-40cfe5de1b4a9b668c998be4f935d7f305ecf333be6cf6bcace923968985c046 2012-06-30 16:39:26 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d14d15344f7be9e8e63a1b62c064aa607f404f69b2c25a19703677fcdc9b0b 2012-06-30 16:39:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d1a951aa58618704738e569649471ccec5d604f44d0658029bea76cafeeaac 2012-06-30 16:39:26 ....A 1977115 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d1ec432837288b0c2eb35387e2fb5fcfa3282aebda7eb55de19e8a308e0626 2012-06-30 16:39:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d2a5bf274b27d395c723678478a665f79687740f5f8c3e69460aeb50103870 2012-06-30 16:39:26 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d329e620eaaad544b3c30233f133787f3f3720323799b712536cff3729308d 2012-06-30 16:39:26 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d45e36dd8a537a341b793bd4f740f408e161ab6594f80b220295b41236c314 2012-06-30 16:39:26 ....A 154881 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d49f8f557f5b3379e3ac72a9ea8b30edc2d74766977da2764ee1aa574514b5 2012-06-30 16:39:26 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d5e308550b4e1da254e87b2e8dd1963c70aa3ff3bc5eaf9d6eee5f76ea6653 2012-06-30 16:39:28 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d5f7dc4d2b5ccbc079981d523b7d12739e2ba931fccdb86d38b36372b047bc 2012-06-30 16:39:28 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d7cb6f9d672b8e10677fdad6b3ac7f66bba74ab0c56d0bdcbc3893f18cfe43 2012-06-30 16:39:28 ....A 669977 Virusshare.00007/HEUR-Trojan.Win32.Generic-40d955ec2563012f1fe35e528c96d4dab11622583b5d355a13fe403f872cf13e 2012-06-30 16:39:28 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-40dac4b210529c18c1670d85617792dab0be9d05255a37cf3903c8e0f2308c62 2012-06-30 16:39:28 ....A 33926 Virusshare.00007/HEUR-Trojan.Win32.Generic-40dbbb411650a2e893998d17ab1145170d088980e53e1964ab966b9c0d425bff 2012-06-30 16:39:28 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-40dc6fff560037ef755dca0ccdfc0128a5d4c824f3a72a3c274c08cc010092dd 2012-06-30 16:39:28 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-40dee6d2d97cf0395458f99e8ddc767766483ac0a4307bf247c071c39224641b 2012-06-30 16:39:28 ....A 818916 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e19ebd8aa37be052755c9db529ed11f028c8bfda5ec875d15f2fe0161ed52a 2012-06-30 16:39:28 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e1c874ae0dfe7faac820955fc3ac603a42415ed36b8335606d8a6a5049d9d3 2012-06-30 16:39:28 ....A 527093 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e316a52f258c3773e18c58834dd4af05ef1129b457b649820fbf32fcbb2b28 2012-06-30 16:39:28 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e4623e379d1c3fff20c74f8cda57bd4d48a20d3c86c634e42f1840f53b871f 2012-06-30 16:39:28 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e75bf2fed1d1121eb5dc7434ba942d22797fbfdcab30cd7eeaf0224d543cab 2012-06-30 16:39:30 ....A 40896 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e8ca462343502c50bb9d447add072aff934a0ac51f4deca20f0d832860b111 2012-06-30 16:39:30 ....A 67600 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e9d45adb16736282069c1f317cde5d7f0634b29f3863bbaf1cfe3f3f68e297 2012-06-30 16:39:30 ....A 573440 Virusshare.00007/HEUR-Trojan.Win32.Generic-40e9e6f8d0567b4344aa860420aafeb76877744a3af37d7010a25066631a9e5c 2012-06-30 16:39:30 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ec303ae33fba2da28b26030d3849c424ed949e4f7708148d92bc184a6ae5ee 2012-06-30 16:39:30 ....A 1865216 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ec9c2404482005fea241c01707509edb6ea49775e919d8356c99a0a0b799ea 2012-06-30 16:39:30 ....A 1666117 Virusshare.00007/HEUR-Trojan.Win32.Generic-40ee14b3d6ca08aef6ddbfe04ed523721ddc991683061d9338edced35b9b16d6 2012-06-30 16:39:30 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-40eff606dfdce9b5300b3fe50342197f791ff4e8dc34031d86bec7835c3415e2 2012-06-30 16:39:30 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-40f5c816e2434deca9db69cb7f898ac09d7abcae8c331b76fd586e9d72cde0e6 2012-06-30 16:39:30 ....A 1669632 Virusshare.00007/HEUR-Trojan.Win32.Generic-40f7f7cb4a33850f7ecab3491d02d66cf86b157c2414f4ba435fbb28f279b72f 2012-06-30 16:39:30 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-40f80e4bac3576179708fc0efc7dae0be0351050013ef51066eec25c62fb8110 2012-06-30 16:39:30 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fa10f403e919d326e15f748fab296bd03d5713198dbb12e034273ca511a55f 2012-06-30 16:39:30 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fa30181defe6ba6ebe2636919459afaa1b57801db8d7a9c98df8d2de207bf0 2012-06-30 16:39:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fa62593eaff8af5503629eaed01278f060e7bae4e7bb5d1f307adb6525f279 2012-06-30 16:39:30 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fa9aaf9e19aed6f4824590cbf9ae4b7eeeba9be83a831e2a6dc6dc5f8d16cd 2012-06-30 16:39:30 ....A 1351680 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fb10c0a2b2629d9a3071904a70c3dfb5473038f33c2f74ac2dfec3c17f22dc 2012-06-30 16:39:30 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fc3b8e03ae6f9557149791b6222cf88dda9af722d667663de5a2cb906f40b3 2012-06-30 16:39:30 ....A 247608 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fd8e703b2cd428a3a69bb801df7754ca8e05d5120c5cca03332424cb802191 2012-06-30 16:39:32 ....A 7376 Virusshare.00007/HEUR-Trojan.Win32.Generic-40fe9b94646ba301eaf2dff5221b2483d753504e5b1c3824b78e63c6e0128aa1 2012-06-30 16:39:32 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-41010f5ed9e879dd5daa243b29a57eb26a7a6d37c92886a4c1ba44d7b392be6f 2012-06-30 16:39:32 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4101d5743dc18bc2ab8cff123608a8549b27ec23d6d17a339c0abe415531c46c 2012-06-30 16:39:32 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4103251866ce828def75497e99b5080f219034d20c99e32bb2710a0818185711 2012-06-30 16:39:32 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-41042ef6574f7c8fb68ba0ec7d6e8d9eab3bd54242bc1328d84a8527f6dbfe64 2012-06-30 16:39:32 ....A 112039 Virusshare.00007/HEUR-Trojan.Win32.Generic-4104b12e8b87c7c8123f1d289e0aeb18492c213e5c5f248079a905f84a6a583b 2012-06-30 16:39:32 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-41052a8db565947c353c8a131b49a1b19f9c719018543f74caae8cc2bdb01255 2012-06-30 16:39:32 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4106835a88945a973baba0897bbd0917e04680b288cc7bfda6f8e1a172ff7fd9 2012-06-30 16:39:32 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4107b00985e041cc24072c7b574198ae2d847939cfbf40391f58a9ff5974ed3d 2012-06-30 18:14:58 ....A 23528 Virusshare.00007/HEUR-Trojan.Win32.Generic-410adf72583653248ca36a07353d8005da81ba88cd0694c3a01bf2aee72111f2 2012-06-30 16:39:34 ....A 814981 Virusshare.00007/HEUR-Trojan.Win32.Generic-410bf052d7d896dc139ec4245fcea0c682cc8b26125b2acca9049c304765b054 2012-06-30 16:39:34 ....A 4060337 Virusshare.00007/HEUR-Trojan.Win32.Generic-410dbd025ffd4d6746a8d2ec8b08e8388e4739c27f18a70e3c05fc639582c01f 2012-06-30 16:39:34 ....A 425018 Virusshare.00007/HEUR-Trojan.Win32.Generic-410e6feaa9aa53c2ba361ef981ed51071a08fe76b06013d5ef77a4f40a96d44b 2012-06-30 16:39:34 ....A 41536 Virusshare.00007/HEUR-Trojan.Win32.Generic-410f08e5fbbcb11149afeb3154d498eba0e60aa12b5cec87c88aa06c312d0de6 2012-06-30 16:39:34 ....A 1436173 Virusshare.00007/HEUR-Trojan.Win32.Generic-410ff027483fd25ad01802238d02c2167916971c6816a4c98e9726e5dad3523d 2012-06-30 16:39:34 ....A 363097 Virusshare.00007/HEUR-Trojan.Win32.Generic-41108e77320e8f692a61a87fcf689d08b692bcfb62ca00a75b879335a39f5611 2012-06-30 16:39:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-411303813d1e5ebbec38a4de26d906f31d7de6830d5f0b0ad094cde5d8e339d4 2012-06-30 16:39:34 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4113dc38c666f108536d12b664667c08b20e431eb8d707e8f0c6a862c5c6a53a 2012-06-30 16:39:34 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-41167145c3e8ec181a868a41cde159ef8a28b25b4e2cf354628c7b64cd32b68f 2012-06-30 16:39:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4118d10f79069d546499fa5be50623c8d21afcf0c27da3199aef697ee5852adf 2012-06-30 16:39:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-411991f15f2fae4959c9bf739058ccf0054726de099fba7f9d036031ec20cef3 2012-06-30 16:39:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-411a7352c17ac0dfd343d8685c612295d0f807c4710073f944e95c8cde883525 2012-06-30 16:39:36 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-411c2842d0dcf0cd44d1c7dd701deb5a5bc8a9f916551d407d99352d513991ed 2012-06-30 16:39:36 ....A 316064 Virusshare.00007/HEUR-Trojan.Win32.Generic-411c2d5ef1482d48e181afbbca6088888f3fdc32379de22542aa3c52abcc9bb9 2012-06-30 16:39:36 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-411cda15693bccaebbfa216b43b5665fd42dfc6427c1870516cfe271bb20154f 2012-06-30 16:39:36 ....A 801280 Virusshare.00007/HEUR-Trojan.Win32.Generic-411d2bf52960fff1fadd81f14b92c5eb9391aeb452e180f2aaf9e21ae9691515 2012-06-30 16:39:36 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-411e9e068a5db982643acdb3f618584c80582c63882cdefc7cd12b87ea11321e 2012-06-30 16:39:36 ....A 208777 Virusshare.00007/HEUR-Trojan.Win32.Generic-4120051d4492bf5845f0e212fff896b15218a7e4b034c54952e53a6b1b95f8f5 2012-06-30 16:39:36 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4120987e543a65ed1026b54b1044725b79b6ee89f21711eabda16c3b7b5c390c 2012-06-30 16:39:36 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-41221f38e29ebdfe0ddba1ae041c76fc8f85606dd17becfa6c6dbcd30eaf67b4 2012-06-30 16:39:36 ....A 912384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4125bc48e602aa3cac9a02c361e651975df3ecbbbcb019a772d23f1d38c1ee0d 2012-06-30 16:39:36 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4128620313489bd1161c4a0ee3718adf4672da3d6ab2d8bb3f3d4d53473d82ee 2012-06-30 16:39:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-412a0f0d7e121e20f651be97754acb0eacd4fd9808473e5939d03febd471cd53 2012-06-30 16:39:36 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-412a195007c3c85fde7748921bf3ea4d029a9089fff42a9f64bdea0e360c188c 2012-06-30 16:39:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-412b4211800b3fbbf5ef30f579f1e18992cd96e3a3c013a9e20ce93a122b6d3f 2012-06-30 16:39:36 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-412b9f5e78653db1f607cf5db1ce44d2e67910c931b2d6065d917c39d530fc9e 2012-06-30 16:39:36 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-412d23b6682aa17bad0630cecfc05a1c0b2e413fe571b63bc3a7ae4bf263b374 2012-06-30 16:39:36 ....A 289398 Virusshare.00007/HEUR-Trojan.Win32.Generic-412d313952877d1aaa3cc46cc8e7aefa9e07e56bda8591148acd2febd76b3eef 2012-06-30 16:39:36 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-412ee238626dd0d0d3de24ac2b4c134620a69df45e4b140a9c88052fd378a883 2012-06-30 16:39:36 ....A 316050 Virusshare.00007/HEUR-Trojan.Win32.Generic-412f3b9a19b7839fee6ce08530742066347edf45e06091f59cb6f18eb3165f92 2012-06-30 16:39:36 ....A 37396 Virusshare.00007/HEUR-Trojan.Win32.Generic-4130cc55ca9b538fcf6ea5167f3985c1f59636ab14969b9e6e32ae2f89fb1c47 2012-06-30 18:19:00 ....A 739322 Virusshare.00007/HEUR-Trojan.Win32.Generic-4135235fb9c4c639a8a2f4e76912696ee04ba05cdfc97caf53dcc1758ce4323b 2012-06-30 16:39:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-413619167cfca4e7905a5294450e0c10ed4f3e93d109f4c8a3181b16505dd2bf 2012-06-30 16:39:36 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-41367feefe58ecf21df37a3f83deabc147424c04291d474f93c4d67f7882fb0f 2012-06-30 16:39:38 ....A 159342 Virusshare.00007/HEUR-Trojan.Win32.Generic-413772a88dde0566a4e439d2c11f98ee30cd8d9fd6038b5e62f816929ef1b5c0 2012-06-30 16:39:38 ....A 152031 Virusshare.00007/HEUR-Trojan.Win32.Generic-413ae51f29e8d29cdcb1ae6c1c0d994ae79acb7f7fb8b386620b17acc1a7eddd 2012-06-30 16:39:38 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-413bedff5ee023615b6fa96675e24b01195ede39023debf8003ed62dce5ca676 2012-06-30 16:39:38 ....A 1197821 Virusshare.00007/HEUR-Trojan.Win32.Generic-413c59c7b15c6f8ec904adffa00d688dca0e93bc422cfd8bc3d0208002224d0b 2012-06-30 16:39:38 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-413ce656fe7aed038c9ed7d431586447149c2ace0a11e2a84910798c493a3f56 2012-06-30 16:39:38 ....A 12014711 Virusshare.00007/HEUR-Trojan.Win32.Generic-413e7e7e08187e79be29e6feebac1b048d790b3d472065597b43d9448a26d443 2012-06-30 16:39:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-41405794974bbd22950839ea0f74bec29b0bafd573fc4c4966344327fd8aeb2c 2012-06-30 16:39:40 ....A 551424 Virusshare.00007/HEUR-Trojan.Win32.Generic-41405af7e171bab587aebd0c691bbd94d371ee102da154956b074036ac1ec58a 2012-06-30 16:39:40 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-41418135cbe39bd6e63dd6ce4b7209b075bc36a9fc5c325d4fda4d463e1232e0 2012-06-30 16:39:40 ....A 41761 Virusshare.00007/HEUR-Trojan.Win32.Generic-4142486e42fb1e05533b92ac80b0462d93eb825402d330d7b56f84185f82d9db 2012-06-30 16:39:40 ....A 412570 Virusshare.00007/HEUR-Trojan.Win32.Generic-414278307440518203bd99d05ab8bafe6a850acc010cc78b2a587fc79beb7271 2012-06-30 16:39:40 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-414355a36a4d45711ddaa0db72a5290a4cb00ffed819ad19a5cd7c06c4714233 2012-06-30 16:39:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-414480999fb297f56a182e37baee6e021c032a1b6ea8fb280ba97eb6acabf6da 2012-06-30 16:39:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4144ca8e07c0006ff37c0bd02c44ebba141f244ca760c46858414b048e04233c 2012-06-30 16:39:40 ....A 8435 Virusshare.00007/HEUR-Trojan.Win32.Generic-41467a75659068a084599be7fedc1710ef2340cebb014cc2f14c3f69a086d4ec 2012-06-30 16:39:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4149a67263b4e684336b98c3a14dab90ff19ffe9cb2072f8d64bc75efa250a46 2012-06-30 16:39:42 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-414c0b30d81092c229083e1baf398bd74b03693423e007c636015cd2acea3852 2012-06-30 16:39:42 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-414cb3262f850cf6c2f0d82697c53a4e3c0657fdda707c9cef47aa423b579864 2012-06-30 16:39:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-414d4883bc7a7d45c7d773e73c555a0884a9c6b8a81da1de1a8513721960c189 2012-06-30 16:39:42 ....A 2322944 Virusshare.00007/HEUR-Trojan.Win32.Generic-414f037a03655eccc0827f4c2904430e24cb266bd9b2235a63c029320887cb71 2012-06-30 16:39:42 ....A 61720 Virusshare.00007/HEUR-Trojan.Win32.Generic-414fa013722ab73b79008fc44f3ae35dd4c9c52e0751e5c73837812a1cd01c11 2012-06-30 16:39:42 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-414fbdecdd578445741b3aefc03f28926865ddb4a33ef3aad865f46ddb952d80 2012-06-30 16:39:42 ....A 1438720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4153c9df1fd803d51c17b1c5b3fcd3a96cfc453fca66544bcdd9a46486e34ce6 2012-06-30 16:39:42 ....A 49784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4154f5965b1a292a07ebe9fe011a62909a831343de78ac734cda4c47414284d3 2012-06-30 16:39:42 ....A 1157408 Virusshare.00007/HEUR-Trojan.Win32.Generic-415610891f05c1aee10f19345a359801a55c25942700840692437cd7e368df2f 2012-06-30 16:39:42 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-415725965923faac7f538433813b6ffb2fd916da4ac0c6a56baf042bbba292b9 2012-06-30 16:39:42 ....A 1350144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4157776b8f4474a342be988e6e4c6521f5faa10910ec1dbe4e7c0ea6995e93ec 2012-06-30 18:19:42 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-41586f18fb3d263d683ea066e74ab445a6a9c2d320ed9decbe30b94e86e8218e 2012-06-30 16:39:42 ....A 3323392 Virusshare.00007/HEUR-Trojan.Win32.Generic-41595e7b2524272558790de96edaa2cc1a31087ba42514f0bcda25d97547e2c6 2012-06-30 16:39:42 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-415b75b83a8d3101552cd0e296c6862dc0d0491fbfc351857f0bb67e6d801946 2012-06-30 16:39:44 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-415f3c5b11564fde6a370000f0b47e3775c8bea92b3b131d5c014b6d130c3ad5 2012-06-30 16:39:44 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-416017e09e40ffc113345d348f29a59c18b9eb2a6f3aeedc115c400d9fef8cf3 2012-06-30 16:39:44 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-416173707fef9528746411900094c6e43375eaf1777aa025cf4e846393f82f94 2012-06-30 16:39:44 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4161abba35b7011a74e428d7d3ca4d33570a2efe0dafbbd40b4c3ce23f487ff9 2012-06-30 16:39:44 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4164010ea00f7df91186aeb7e8a51689b88112d307a2dfbcecc495ba28934217 2012-06-30 16:39:44 ....A 303394 Virusshare.00007/HEUR-Trojan.Win32.Generic-4165440cdc4993cfb2e2bc19bd0d49de9b5c726943c55b193bb30bfbf092b2a9 2012-06-30 16:39:44 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-41662e4a848de39b65053f177fb57174458668f2d204f3ca6b5ba7735415a04f 2012-06-30 16:39:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-416bbc25dd91e57601b0fe6cb78fa0683726bdf5383817e605768b25f2befbe5 2012-06-30 16:39:44 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-416d7b41815668ae9507313c6e9b9502228c651cb9f8e38f5faca6329ef1c1a5 2012-06-30 16:39:44 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-416e6a21e9f60a02eef4c2c94b1a2a21f1e65dc3619edcaafde300bc43c36140 2012-06-30 16:39:44 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-41702742a6267b1cd4945980cf8600e41337abe38ad8d38614a8e94e840e077e 2012-06-30 16:39:44 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4171d9de78b58b66ae66408923392880965d157e1681abad190a0469c395fbe8 2012-06-30 16:39:44 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4172cabd7c4911edb9407a41a4e630cf4a21c82e0fbbb6e73456d7b329bd0112 2012-06-30 16:39:46 ....A 5030710 Virusshare.00007/HEUR-Trojan.Win32.Generic-41758917f4cd63fea82e4315fc1e86c616b0c803a8a9a49eef2dcc103e746592 2012-06-30 17:32:34 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4178129b2c54e4a79d8c52662d8b23664decf1d95871401a6a69932a56f18a2d 2012-06-30 16:39:46 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4179228603c86472d7309858d77be17009cda284fd5fe7199ccb43879c8c3c6a 2012-06-30 16:39:46 ....A 4354560 Virusshare.00007/HEUR-Trojan.Win32.Generic-417997336fca457a90944eea60e2bbeb31b2aca2d6c7b0932687b1f74651f6e6 2012-06-30 16:39:46 ....A 1297920 Virusshare.00007/HEUR-Trojan.Win32.Generic-417a78fbfca275cf01a2e5b9bff528bfae340cf26e23b66a7dec3cf4d0b36bc3 2012-06-30 16:39:46 ....A 6316329 Virusshare.00007/HEUR-Trojan.Win32.Generic-417b126744c904e71f20ae5459937b79d78df88c45cf449c2100c62d0fee1d6b 2012-06-30 16:39:46 ....A 12747 Virusshare.00007/HEUR-Trojan.Win32.Generic-417b1fdbde1ab2444320bd254489c26c174065231f85cb28d0ed90f2ab6e53af 2012-06-30 16:39:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-417b4d9f51009ccba7c3e7100680f6f7dfe08f3726ef4604ce620a1a4606aa9f 2012-06-30 16:39:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-417d1400bb27b95d3222ad2bc944ba5a0f84bdf14e7c5fd8b46e3925d376d83e 2012-06-30 16:39:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-417d21a8ed8d647ecf6de2380248036ab2e8e0733e18acf2b837574198ede42f 2012-06-30 18:17:16 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-417fb67acf8391d01110a75b73b45f2f5edb85b7394c2cc107ef96a2b1d01a42 2012-06-30 16:39:48 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4180374339f0fca8d2655ba2302accf5d5b44f196028f0cf9fa3c0470a807f26 2012-06-30 16:39:48 ....A 98869 Virusshare.00007/HEUR-Trojan.Win32.Generic-4182954b2855c980a96906fbedf35c736d3c86ce90d8d2ec748e79332f1ab630 2012-06-30 16:39:50 ....A 660480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4183e91259ac1691c199ae43927d88ed9950a20f64f1c109e899475c9c5fd133 2012-06-30 16:39:50 ....A 626200 Virusshare.00007/HEUR-Trojan.Win32.Generic-418444384577ed3ab04e84ac29e786e42b5ac3bbf0f04a650a4476ff29f703ec 2012-06-30 16:39:50 ....A 1117725 Virusshare.00007/HEUR-Trojan.Win32.Generic-4184b0682704604811d5fa682aa8188b7b6ad0f12c05a1e6358b1915f377bf5c 2012-06-30 16:39:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4187da935435e591afdd95b5565e88478919e5d473d162829bfcbc9eee1ef39f 2012-06-30 16:39:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-41884c8e227877a1d0cf6c497564055a9119e2bc84d2d44fab47639ca000624a 2012-06-30 16:39:50 ....A 241668 Virusshare.00007/HEUR-Trojan.Win32.Generic-4188536ea0868d345e03c6fb3ee075fbb135b466c2cb1027d317ab71ed99d4a5 2012-06-30 16:39:50 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-418a15ce30a6c71d270fb8f43880c6a2f9915ea70284f1710c1c740b11fd0763 2012-06-30 16:39:50 ....A 96310 Virusshare.00007/HEUR-Trojan.Win32.Generic-418bc308f50b980f63a236e6e89c35010a6d5eb554f60a385e54dcfda93a4691 2012-06-30 16:39:50 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-418c28b589fbeff004f30c6d5e923010b615fdc7f9227be3bc9c4f08469c186d 2012-06-30 16:39:50 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-418cd130be786002c00c2fa3286339d10b9fc17925bfb5fbd0d863aa6013cdfe 2012-06-30 16:39:50 ....A 530921 Virusshare.00007/HEUR-Trojan.Win32.Generic-418e3c35de7681c4a91c774509db618daeadcf8816dfc1732a3f61a9cedb2e5e 2012-06-30 16:39:50 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-418eae1a388813dcf24c86df5a790a95b13d33f91c40418a5fb3b7a6427f29a1 2012-06-30 16:39:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4190e031a663d496baa1e63021ba0767d5aab1c33fdebcdcef28e4fe813f4183 2012-06-30 16:39:50 ....A 3747484 Virusshare.00007/HEUR-Trojan.Win32.Generic-4190f7c9fbafb8182625f774ca467eb7246e85680c97dfc5c521ba0032edd572 2012-06-30 16:39:50 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4192bf7ca58c364018179ee12fe5e48d5cd3edbcf3062b54b9c0f1b801e15980 2012-06-30 16:39:50 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4192d107cb0bd0881fee09febc565ba17aab818678ffe1ef1084575efc7e72fa 2012-06-30 16:39:50 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-4193252d40bf9c05ca8294d6bb38916dbf976b99d4cb1b52be094660a96e710a 2012-06-30 16:39:50 ....A 1664092 Virusshare.00007/HEUR-Trojan.Win32.Generic-4193aa9b583eac2ba4e01eb760f6d321ca697c8c3d63105ea4a7347a48caf863 2012-06-30 16:39:50 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-419446d775ed6338e1f8e70f54d8c672f18c179ee8ab83ef34d82837eca5cf90 2012-06-30 16:39:50 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-41958ee41876cd2113da01ba93661157489ddfec3c70c68b9a65b94dcb150876 2012-06-30 16:39:50 ....A 2177573 Virusshare.00007/HEUR-Trojan.Win32.Generic-41972ca65a9c8d8d16a0774184d5d82e1c0e492748c127d69dcc0e332de3a7ba 2012-06-30 16:39:50 ....A 462336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4198c4f9c26b45c1e02eeda5332128f9ead3172983c7d40da61efa70da17a092 2012-06-30 16:39:50 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4198df3c3edc1601cf7d9e94358eb303c3f3bb73880e2fb66df17fb86687bf3a 2012-06-30 16:39:50 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-41995336dfb84015d5c6ef9a71fa80633d23ec61a013c24f6f6d65377aebf0a2 2012-06-30 16:39:52 ....A 1061888 Virusshare.00007/HEUR-Trojan.Win32.Generic-419a3b93715f5342d7a476fcfd0fbe02ab3bf19099f94f5a236292cc9186802c 2012-06-30 18:10:40 ....A 309248 Virusshare.00007/HEUR-Trojan.Win32.Generic-419b6faf306e0f6359ac71c18eadfa30bb533bc5a066e833c30e88b46e7ebe56 2012-06-30 16:39:52 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-419ce4731a2f37962d4cf7f6897fa45adc68346dec2c287782bd94d87e83cdc5 2012-06-30 16:39:52 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-419d708bd718955d5f7c05beb95c06ce34358d6ece535a96588a4ba737c7a11c 2012-06-30 16:39:52 ....A 354542 Virusshare.00007/HEUR-Trojan.Win32.Generic-419e15d7be76dac097c702d2fef4c3c36f7af477dd3809b501633f42140557a3 2012-06-30 16:39:52 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-419e9e16793b5ce93c731d390f2e90efe72f1a2a3531fc29058281ced664728f 2012-06-30 16:39:52 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-419f8049a66ffbcb0a74162ce27fb49508d3d3750d48c8728c023af71bf4c0de 2012-06-30 16:39:52 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-41a0ae088a1e2da25ac8977d5265f98b24f97280d21e918a0c0b0e0efb661b72 2012-06-30 16:39:52 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-41a1344e96075521417270d518018e066f3a9d3a03988dc4d89ae0387930b5fd 2012-06-30 16:39:52 ....A 107882 Virusshare.00007/HEUR-Trojan.Win32.Generic-41a216fef97faf2ed7c4fa9fe686e9a3ad7a07c753d836b1a9fde14dd93b79d7 2012-06-30 16:39:52 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-41a3eca782f34329bc3b45936a8f0e94cb0219a48ae5a4b5d691a1017f7aeddc 2012-06-30 16:39:52 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-41a42a3f402a34a5dcb5665980beebd50b1c05c1e862aac28e1fc5fea7d88921 2012-06-30 16:39:52 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-41aa339ff9e47097b617066d195d59d5303cfe88ff06987e0b63569d75a8f2fc 2012-06-30 16:39:52 ....A 43057 Virusshare.00007/HEUR-Trojan.Win32.Generic-41aa4c1ae69e5f23b68ed72cad423d8b6e2eb95cd8b413c68cefd66aab70ae91 2012-06-30 18:21:02 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-41aadc96a8c8da3a0dcf5a97ec0bb98b9c1757cbc554d6917cb9bada2ad36040 2012-06-30 16:39:52 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ab00c3a383a1885aac1fc041b062f899dbf4eb77a111e1fca0287a39da7f12 2012-06-30 16:39:52 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ab0d6fd46a99bc9cb22ff25e5eff4e3294a20b0422983d6a55fc4800ba0887 2012-06-30 16:39:54 ....A 1711616 Virusshare.00007/HEUR-Trojan.Win32.Generic-41b3b5e388bec8a39cb110d162ae543ba67d5cdb4c3dd2ccc497c208f955a714 2012-06-30 16:39:54 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-41b53aa546e6a16cf9a73ff52f147bf7f2df26e61c4d9c8ba3c2ae90732a907a 2012-06-30 16:39:54 ....A 873984 Virusshare.00007/HEUR-Trojan.Win32.Generic-41b6d32a065cbcba913e9463c5b80f7f9084d9839bdd7526fcbaaf17e09012b8 2012-06-30 16:39:54 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-41b96ed4668230d067a335297aa1e88477a28c34dd15f6571b5c2d9aac403971 2012-06-30 16:39:54 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-41b9ac4b9bb9f953bad14c861efba20e43bfe483852242f7409f52918baca339 2012-06-30 16:39:54 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ba06def6015c1376df68284d2a90c3e0c05f13ebbd7ca65355ead6db72cec8 2012-06-30 16:39:54 ....A 605184 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ba503af305f1b0aff87d4aa2a1f7b00d7718c2f7c020f01ae26d4b1c966cde 2012-06-30 16:39:54 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-41bc1986c019006e348d8e57f1829047664c1d9b3a70315f9928d462e278f705 2012-06-30 16:39:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-41bcd761d07d9546b7df8720833ff6d5f9774dc9e3c044fd7ad0025cccc1c72e 2012-06-30 18:13:00 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-41be7eeedb90f3f4a2045597edaece03ce5111e038240293da3378e6a624f1a0 2012-06-30 16:39:54 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-41bef3352ec078db985aaa2767ec73383d5d039d549bc7048342ce301b6f7357 2012-06-30 16:39:54 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-41bf78252b1c42aedebd3017bfe2c2d8e5b27c3731289155f5f6af040e074a05 2012-06-30 18:18:48 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c06822c2c99647cec868ce6e6c2900a09bdb2f10dc6134dbeb303e542b5753 2012-06-30 16:39:54 ....A 11221 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c11b59d00c8f1fa7b884ae96503e018c73488b128c302e4292b92888274e24 2012-06-30 16:39:56 ....A 590336 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c16cfabd4e5cc1cb0cac10463fd4f92a784751e649cef834027e2cd03985b6 2012-06-30 16:39:56 ....A 1462272 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c179b2d16b710d01ec7bb174f9491055484dad5eecf04664d8c61c5ff8cc2f 2012-06-30 18:25:42 ....A 1629092 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c193066e20dc00d10718d0de64dc7f75232d83cfe5747c078d90f3f84831af 2012-06-30 16:39:56 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c1b01b629436837ac933d674970e54228bb568eb0f79dc08345ca929eb3872 2012-06-30 16:39:56 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c1b6edc00cedf6862e78626a467ea9f4421487238b7fe85158673d9967f161 2012-06-30 16:39:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c242ebe3681ceb976f69f91980c6ea67a58440b48e185cbb23c5c710897cee 2012-06-30 16:39:56 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c2c41cfbdcc9cabea89cb17d44c6e78e721c52c41ff77fb7b9ee76526d0200 2012-06-30 16:39:56 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c45075f97168adc2dda36ffe7535381b714f492b988d761d44252e8a129073 2012-06-30 16:39:56 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c5bc7736d2357e01b4cd85f8158ed778afc54e4b56da39157fdbebb73725d3 2012-06-30 16:39:56 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c6454b2cfefabefa6263f59d15af94a963edcc4f0efdf35cd915dbb4c8c1eb 2012-06-30 16:39:56 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c6560254a4c6052079480c0ffd9800e8e007b52df75047f834848f58cdf93c 2012-06-30 16:39:56 ....A 361598 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c693e39302f1a3c6d75e2eb466f64c37a0b57ea21cc6e4a0b4559e080786a5 2012-06-30 16:39:56 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c79d3c1c76e076b9ef02c851ce7f393ed70576790584e011ff9e471c0b2378 2012-06-30 18:17:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-41c7fb5cb35a2dcf405a0d8dc6faca03f6718e6e87e6aa904ce05c621c8c9120 2012-06-30 16:39:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ca4c289fac4caebaa9b7755e6b852474a83e9f74a768780b902dd759b94567 2012-06-30 16:39:56 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-41cb9301cd4272c23bfff4619055369ec445da5e2d7179d5f885fb220922f26f 2012-06-30 16:39:56 ....A 611840 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ce30b5b35461ab5a33fc53e9d1aa948944c103f9e8a1fe42e908af81b45f7f 2012-06-30 16:39:56 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-41cfbe3ebb43abc3b6ddf722156d4cc66a1904b8fa40b3e2195c64c2436fb126 2012-06-30 16:39:56 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-41cff4dc833a37659f9b423f3d5f470677be9d1dc24b8c1eb27b7acda52ce8d6 2012-06-30 16:39:56 ....A 1290440 Virusshare.00007/HEUR-Trojan.Win32.Generic-41d15a352df3f1d2223b0ea430b44e2af06ef80aeb486586af3eb80131beeaf1 2012-06-30 16:39:56 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-41d4c797890d0cb36952593b49c91bd855dd60819f681f978b8a53396116051c 2012-06-30 16:39:56 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-41d68ae5887ccc76d61b66aecba951e3402d9b65f5952488c77644f5954fc3f8 2012-06-30 16:39:58 ....A 64008 Virusshare.00007/HEUR-Trojan.Win32.Generic-41dad86bf8be9f8eb1e3fba80622ab9f04ee38c455c76454ba39f3d816cdbd63 2012-06-30 16:39:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-41dc24cac8973ac62631e17e7d0113cf46d720862c6bf04668318fc2dd94d348 2012-06-30 16:39:58 ....A 1381648 Virusshare.00007/HEUR-Trojan.Win32.Generic-41dd297c0ca8bf4f748e71c692d8d2218c4bedf9cfdcbff21a51fa4a28e85bcb 2012-06-30 16:39:58 ....A 307216 Virusshare.00007/HEUR-Trojan.Win32.Generic-41dd374f1719078cdfbbfc22b0f67f5b5b4434d52245378b53b81cf872aff971 2012-06-30 16:39:58 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e005c0d1e41b300da43732972c2a9693144f67b54885b01cf770144d7e1ccb 2012-06-30 16:39:58 ....A 26591 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e037cccbfc11a18958d91e8b3c995b09277fcc50652d42a7840a0c58b917f0 2012-06-30 16:39:58 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e059ee284c9df0991305acbffad830ece4212468f83a2f34e06711ae808007 2012-06-30 18:14:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e12914014e02cb19cb1964f4d31bcf971ef20b7e78dc1da6cd7bf50ae6ccdc 2012-06-30 16:39:58 ....A 1130496 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e282f8dcc95dc06247324170ad65e29fd45a59d92b35d607d0420093c87cda 2012-06-30 16:39:58 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e446bb451a82f246643a49741cd8b1c525faf04ca782a16519f2ae54dae982 2012-06-30 16:40:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e4dde7fb6183a29b0beb0b5dd40e9763496631613353fe3723fd897be87b95 2012-06-30 16:40:00 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e6165c8f1cd7ec5161aeefcdaa13d59a624a5771769f4b1d06c87dadd3b35b 2012-06-30 16:40:00 ....A 24659 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e6ad09eac75a0ee28e76ff12c44d584538fe6c33c98cd4ec724e9917093bdf 2012-06-30 18:27:30 ....A 1294740 Virusshare.00007/HEUR-Trojan.Win32.Generic-41e95f0b5d883b961bf96a7fb9177b79e593ca6fafcfab4fe360600ce8e3df14 2012-06-30 16:40:00 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-41eaa620c2c4f1f3dc697034d681236ee4ba5f980bbc56e58604e2dc4abdded6 2012-06-30 16:40:00 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ead26508a0ccf2a2c21b72bce909ca69832fc8b8ad9ea556be6be9703420bf 2012-06-30 18:12:30 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-41eb0ac3e6e0fd4c7d9adc6a92094d203f3184450a053eaafd63c5660af017e5 2012-06-30 16:40:00 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ec553408abd53d9b84263a4f18df7be641097c1cfab95f72798f4b8c776764 2012-06-30 16:40:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-41edd060029b4dad3d7addfa1ff915a3b0bdd793034452073558dc6e7c78c524 2012-06-30 16:40:00 ....A 1493613 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ee131ef10fc5c18209f36c5e8ef01dbe031a16bac9831034a3c34a9ba3159b 2012-06-30 16:40:00 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ef02c820d8e7c454b922f0584f7de6e5ce3250e56373cf2c9bdbfb2acc7007 2012-06-30 18:22:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ef5dbda5a80161ad3f31ff93d2785e21af663152f916c5e8cc8cc115c06125 2012-06-30 16:40:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f0b61a6814549ab59b58f23dbe9228e7cc64657e962f7a4d048c1e7a3a401e 2012-06-30 16:40:00 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f22b72620c345f53d0104d4a70cbcf7d31928e9d2503581f3da986da0e9961 2012-06-30 16:40:00 ....A 96268 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f3f9c8d3a28ab37a966dac508c4da4b864f54af3543749931aa5f5e3cc00d1 2012-06-30 16:40:00 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f42b6721532fdac4e64fbeefb21803d4ec4c0bf2044daada4e997d6d5ae6e6 2012-06-30 18:15:20 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f4dfac2bcc329cd63762e0b13288fe35699fe7265b74163a7c2967928538f4 2012-06-30 18:12:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f857385c9e5c35a3e3f01851004ee4a1193349386c694198bbbf18cab588a3 2012-06-30 16:40:00 ....A 956416 Virusshare.00007/HEUR-Trojan.Win32.Generic-41f958617a4821fc80239f03b66b4d570facb6158188d252c3d7e59af65b5259 2012-06-30 16:40:00 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-41fb4ae9f6a1f737302a4f507af4a6f9b5833cf6c774b381609e75bddad39f75 2012-06-30 16:40:00 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-41fc95981dde5be61963f0488001bb22fe16c2b32cd057ee44d0564c744e9e10 2012-06-30 16:40:00 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-41fce9913bb8a1c3d6a516a5516d595505259f17c5c570c35ec0a7c0767532fe 2012-06-30 16:40:00 ....A 971776 Virusshare.00007/HEUR-Trojan.Win32.Generic-41fd4f1f25dcdca85258df392fef987df99bde5bb746f91b9baf3bbd6a2a2777 2012-06-30 16:40:00 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-41fdd2b29d72d7ff1e3c37ce4b9e128649188ebe5267e816eff81b0ee6045bf7 2012-06-30 16:40:02 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ff37dcdbcdd7fd7ba2e7593c6cad90475ffda6a74029559d55e4fe9b5c58fa 2012-06-30 16:40:02 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-41ff9828406d7f5f78086cfa82d97a1866860ca38209d294d8ce45338a45a2e1 2012-06-30 16:40:02 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4200a41f774f5d0c3585f90474b211bc54697f770c0c47d9f2da3fa494ba6034 2012-06-30 16:40:02 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-42024d8f633f0aef5473cb869497a53488a36269f8ebb4dd5e70f5f9b0491574 2012-06-30 16:40:02 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-420545532d4ce3b9c5a453658461ff3f1a92fb74e8547c26698d52bb81cc5f5b 2012-06-30 18:15:32 ....A 863769 Virusshare.00007/HEUR-Trojan.Win32.Generic-4206686e59c27aab811e3a99d306188f57a8f68d100538a0f7d7576f5d95a99a 2012-06-30 16:40:02 ....A 513024 2870797392 Virusshare.00007/HEUR-Trojan.Win32.Generic-420a084092c6f82e63726630f757351818e2b01ad782b2034d7201bb84f4574b 2012-06-30 16:40:04 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-420d80b2111191cbf9a2119a34eef31428ef65fe2b8f92f4365111c00723a787 2012-06-30 16:40:04 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-420e45f939ac8e7bc0e6dfce77ff716c3ed2a6d0b9d4e90e3b6593841e61b378 2012-06-30 16:40:04 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-42104382c26a5ad5828623e935bc21215b7190f3584aad0f88f88562f11286a6 2012-06-30 16:40:04 ....A 318192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4212c46d44f5bd886d0134dbe7581b043f1c9d1f2105d351646f08de82711743 2012-06-30 18:14:40 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4216d07aa58c2cfae365da11db9ab666b8f7497acf86e6b0c9e8808f70e33379 2012-06-30 16:40:04 ....A 854528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4216d62909673796132e04b9e816a711589b9e8f565b7d1ed8010a8173929c44 2012-06-30 16:40:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4217567091d574751a5f7e0ad1c324585ef1d57bfcff220459bb62d5ffcbefc7 2012-06-30 16:40:04 ....A 5726208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4217ed85d4ad11a4b49d72cb3c4147886f9c48ebe516de2188d1ceb80a0805dc 2012-06-30 16:40:04 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-421a4a985d6d381fc17aaad933ae4b3f492059ccb36b87c37be92cac85299e00 2012-06-30 16:40:04 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-421ae87d4013cb19e5428541ee5b6fb101f934e2c2ebc1932058da679ce982e5 2012-06-30 16:40:04 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-421b4206e3a861f67a7155aee734adea7ead7653acb18b4eef7ccc31c405249c 2012-06-30 16:40:04 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-421bb61d6b1eaa5b294cf4e87b888ac819245106fb95ba7408c647daef6912a7 2012-06-30 16:40:04 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-421e37a1b33e9fe3d9993181b87d57aa7c4fa3e3d87da0d56083e7da2891c66d 2012-06-30 16:40:04 ....A 1229312 Virusshare.00007/HEUR-Trojan.Win32.Generic-421f41bd2a70a53f579c1ea10f8a5b1e47d5e44ac16dc8e00c2bdfdf2a751960 2012-06-30 16:40:04 ....A 5233664 Virusshare.00007/HEUR-Trojan.Win32.Generic-421f53da11d18a999e65df1a8e1e6ff7aa64c96c0e54a10e94f00b3db119d524 2012-06-30 16:40:04 ....A 1028477 Virusshare.00007/HEUR-Trojan.Win32.Generic-421fecf520d10836c7e93df858d200246dca16d65d36594f3214c72235928d11 2012-06-30 18:15:54 ....A 564835 Virusshare.00007/HEUR-Trojan.Win32.Generic-42207a07c1766137a1f414f79bf687503ff104847d72e96a3edd9df6573f23fe 2012-06-30 18:14:04 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4221d7aee758bc0945c2ec3702212e642bfe9092885508ac08546c7826893515 2012-06-30 16:40:04 ....A 17454 Virusshare.00007/HEUR-Trojan.Win32.Generic-4224e3af8f6b52d88c89c85944aa64eac537de6c648a05b30327b4d4d5de20d1 2012-06-30 16:40:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-42270ced775bfecbf274e476233c88933e70871d6eb7a01eb6bbc019db106c8d 2012-06-30 16:40:04 ....A 526336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4227e3440c0d5ff0630a96384727b44d3e8e1df0c38e52ac148d16f6aba82b44 2012-06-30 16:40:04 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4228591dddd14a2333678ae26cb2fa900bbfdb7f62cd1874db7824baab909f8e 2012-06-30 16:40:04 ....A 96257 Virusshare.00007/HEUR-Trojan.Win32.Generic-422899c40dea05c3ca6c8e87a0cfa67fd74d6eaca9c893c03628d1e1bfafefd3 2012-06-30 16:40:04 ....A 1689600 Virusshare.00007/HEUR-Trojan.Win32.Generic-422a5eaba358cda821b90ceef219405c51bdc540d26d7436c8c5549339c0bb33 2012-06-30 16:40:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-422b1485f40381c3686e1165b1d7e45f2326f0566bba006d17ff371d44be565f 2012-06-30 16:40:06 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-422b7cdb934da9fdebf944a9b5143a4f8d0726f88e948548158225925619712e 2012-06-30 16:40:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-422b9e2b89d4675ed714ecad41d81de6e6372de4f21847a2ad18db4555792f13 2012-06-30 16:40:06 ....A 135252 Virusshare.00007/HEUR-Trojan.Win32.Generic-422bcbefb3ce050a13fb5c74afbcf4eaa4ff18ffa6481ffc210a03846ea745eb 2012-06-30 16:40:06 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-422cae0117786f3b45fea3524ac7c78682c2b1279059aa8673d86280d4b57d07 2012-06-30 16:40:06 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-422cb08233f2a9992f1cff69d7cec617db07d915810fbfd4ca545434a93d2fb4 2012-06-30 16:40:06 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-422ce825101b34d545ac988c2428c00c5f68c6c1bc64bf43d8b4dd12a1160dd5 2012-06-30 16:40:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-422d98fbc7dd2318a6598c0848368d22ea84b0a33dc1275fe6b66a0e1f087219 2012-06-30 16:40:06 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-422dee31d38ecb0c65fdf88a409772fe2ea319046a967ac900aee49bbbd645e7 2012-06-30 18:21:42 ....A 250218 Virusshare.00007/HEUR-Trojan.Win32.Generic-422e34f9465d8839487cdaadb99f8b10e1ad5cb3087e5a6c94836cf5d28aaaa9 2012-06-30 18:10:38 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-422fbe6d4c37a466e57c8ece0059199b6c6d0eae9cdcf2d7d9f74c4799c5f3af 2012-06-30 16:40:06 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-423090be0ecda946b08e428a785cba3e359024adff5f1f7177eb7522d1cef1c2 2012-06-30 16:40:06 ....A 753152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4231ec6e2364c76dc31e7006c6bb72dbe06fecb6ef4e4c0a3bdbaa1104142be7 2012-06-30 16:40:06 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-423398bba7d83cf92cfee07ccca1227d4747e36260d19a00139da0cfdfb8ce08 2012-06-30 16:40:06 ....A 10035 Virusshare.00007/HEUR-Trojan.Win32.Generic-42341814969a817efe44e50a3b85d2de622914e946efa4dceee789828b3ee479 2012-06-30 16:40:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4234799d41ce72f9d63ceec45beda4a0b6bd95cbfce52740ae1d37a255b76723 2012-06-30 16:40:06 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-423580b916b6cb868dab9268ecfa673593344fb93e3abd9a9d2b9bd15629e75a 2012-06-30 16:40:06 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4236d13a7f516f5e0b799aabda1cc98f5521f914033af07f23100627f340128f 2012-06-30 16:40:06 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4239735ab661d2d8d36d48dca6e2c671ae877dbe738e71cd7a681cf2139fa92f 2012-06-30 16:40:06 ....A 514624 Virusshare.00007/HEUR-Trojan.Win32.Generic-423977f6bdba3c5c95fecca92e765c6e0da2aed99c1192b6a5ebc6fb7e81a185 2012-06-30 16:40:06 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-423a91f52250dea1df27c82426a0ba8853b1818e62b33d61822f1f90d744d2ce 2012-06-30 16:40:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-423b541d4de45a18393e18491a58feaf59aecffbd994a122ac5179e575facca6 2012-06-30 16:40:06 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-423cf20a327619da4646de6ed5835a93df185998f571f588b9b5baea11260a8a 2012-06-30 16:40:06 ....A 420352 Virusshare.00007/HEUR-Trojan.Win32.Generic-423f9958f3bf18df96ed1414421e4ad0203d63e63175a7519929940ebe4f57a1 2012-06-30 16:40:06 ....A 699571 Virusshare.00007/HEUR-Trojan.Win32.Generic-423fef44e1ee225e39189e2da9abe42d700be35fe6d7d975bd0bfa1d897b9ea0 2012-06-30 16:40:08 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4240c49847f2492a440a4b6091dc87784a7236b65a45aed790686a12df24093c 2012-06-30 16:40:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-42438f4cf5ed53f389243dea66dec043fb438cef634093ed5493f6f6329fdc84 2012-06-30 16:40:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-424547a40933286d24e37829d71d788428d863a297ac786dfb7807c34e9d2c15 2012-06-30 16:40:08 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4248faa6c249273847c245df56d6c18bc61c2570e4658331909731b132be265d 2012-06-30 16:40:08 ....A 908288 Virusshare.00007/HEUR-Trojan.Win32.Generic-424a7feabd91dcbd0d1a8d9ea3bd6e660c1afc16069fe84f25225c3ec610acbf 2012-06-30 16:40:08 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-424aad1656a98a904d7abb2fb560ecca6964428c18568e5922961fd39b28e05c 2012-06-30 16:40:08 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-424b7a36af65afa58cd6509475d740d1feb284dbf3610ec3cd74a77a03d8f3d6 2012-06-30 16:40:08 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-424c6cedbdc471e5f32b7b23527b640cb900a8b65b83897e578a06def2ba71ce 2012-06-30 16:40:08 ....A 2388236 Virusshare.00007/HEUR-Trojan.Win32.Generic-424dd09963f193d70ee6547f23a7238c3a0a1830b54ca45f61d600ab25677145 2012-06-30 18:12:42 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-424e9761f76c55ac74c905c3b0655cf8803f2ff480b3ae50900ef9530fab10ad 2012-06-30 16:40:10 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4250369b29e96671cdd08f9034a9976fb730bf583afcc3b5358ed8344a4e6d2b 2012-06-30 16:40:10 ....A 4909257 Virusshare.00007/HEUR-Trojan.Win32.Generic-4251fda7aa76eaf7b8f1fefcd9b11422b8cc60f2138f111e703bdc4713c03974 2012-06-30 16:40:10 ....A 542034 Virusshare.00007/HEUR-Trojan.Win32.Generic-4252855799e2158c1f16ab7fc37c84820c2868d9bf01d50385880b39534cf39e 2012-06-30 16:40:10 ....A 232452 Virusshare.00007/HEUR-Trojan.Win32.Generic-4253550b7d0135bc0ff522190a0c0fe0b2529941df13500022085d2b7feeb7ed 2012-06-30 16:40:10 ....A 21602 Virusshare.00007/HEUR-Trojan.Win32.Generic-4258cb18e0418b8644f54b443183d316c09813ea3fb6da852dfc74f4b491952a 2012-06-30 16:40:10 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-425c9009c4b2edb9ce3ecaec1c2d1367266d958d9e364c128fc0fdcf581e6a08 2012-06-30 16:40:10 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-425d7bc0397345ed884e8e73a545a40198fde88b6640ba014c7a23158864f83a 2012-06-30 16:40:10 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-426079da5c9c4fbb9a3b088934704b060cbe5b979794c90ac52caec987cb0252 2012-06-30 16:40:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-426254edb83173cc81f956806202f05eb3341ef545b61d898a42f1347cf07b46 2012-06-30 16:40:10 ....A 462484 Virusshare.00007/HEUR-Trojan.Win32.Generic-426299938d97f67154487ae5490f617d87c0736d25be133075117f14ba949860 2012-06-30 16:40:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-42633ddd51f4a0f70ffafb752b273a86befe9e2ffd98f4338008e57a6d233ad8 2012-06-30 16:40:10 ....A 181053 Virusshare.00007/HEUR-Trojan.Win32.Generic-4263454908f45dbbcd5d0f7e2e76f745331e6f226ea5882541bec7a747f9973f 2012-06-30 16:40:10 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4263cad9469fefd24a3260fa69912f9218f1ad30bf054649240496069feb5e59 2012-06-30 16:40:10 ....A 756736 Virusshare.00007/HEUR-Trojan.Win32.Generic-42645c8abd40e33b1119a001947698af4d66a6212378a131ab15ad45dd1cb1f5 2012-06-30 16:40:10 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-426476eac34fb8b5dc9115e1f44ced9a731df7b5de37afe8175e50eba5be73f8 2012-06-30 16:40:10 ....A 432128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4264f605447bb545d92fc8b2771418c4976a486d232f2e0aef9793225db900b8 2012-06-30 16:40:10 ....A 9158145 Virusshare.00007/HEUR-Trojan.Win32.Generic-42654de55569f55d8c96dd57a85cb2610d37a70d5e3e37c04d753c1347b3b9b8 2012-06-30 16:40:12 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4266bbc60b85d999d2f3084589face8b76a654642a3759d256fe5120c86a15ed 2012-06-30 16:40:12 ....A 532992 Virusshare.00007/HEUR-Trojan.Win32.Generic-426721efc81727101498320642651960b684dcc5546baf6881f6afac4fdf36c9 2012-06-30 16:40:12 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4267660783e70658681a12072da9b25494f4c7016c27152331fcfb836a236ced 2012-06-30 16:40:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4267a0f71573f19df4bb56058cc22e7704dece56f37f4716abb28b2c30ae8665 2012-06-30 16:40:12 ....A 134704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4268d80b15cb849da11afa29b2605d824bdbff2ada12abb98dfb911905094fd2 2012-06-30 16:40:12 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-42692ed094230bc1f1fbe86eada4d63ede9c495782bb8f8aa89bcbfc0cc6afed 2012-06-30 16:40:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4269beec43556c415ac50b3214fb35ceb1dc5e48ab7482de407cbda8a22a8917 2012-06-30 16:40:12 ....A 569824 Virusshare.00007/HEUR-Trojan.Win32.Generic-426a52fac998ebbcf13adfed95652575a0041aa424836c6c0d4bd1d5ccf2cde0 2012-06-30 16:40:12 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-426c2fef7fee3546899a15d10de9c99aa9a15dce3719bfac9439812aa53dd238 2012-06-30 16:40:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-426e2e9ed62265519048e9b22bf0f1daf678e6d1c0cd62ae4f431ce94acfa73e 2012-06-30 16:40:12 ....A 955392 Virusshare.00007/HEUR-Trojan.Win32.Generic-426eb7e28284ea8a814f3b023671c170f97b1b3202df4941ec50436c01862024 2012-06-30 16:40:12 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-426f713ff23d28bd8aa7bc2b3580841cff729fe40488782632412a23d95a2698 2012-06-30 16:40:14 ....A 1687552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4274e8801141d92526e51a61e29927d4b49046719bdada16cadc73809ac2aecf 2012-06-30 16:40:14 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4275f80d472edafadf74af0f949311ea9483a93e2e0ef2f7ed35d05b0c7bedd0 2012-06-30 16:40:14 ....A 2195456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4279c218d8d257ad00d0e7162d174dad37f0d1ae8abb4c74818e4f854b8e6018 2012-06-30 18:21:24 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-427b3cfbaba6796a0d468d9388a8760200788a7ae9f4a552772eb7543b10fa6c 2012-06-30 16:40:14 ....A 851968 Virusshare.00007/HEUR-Trojan.Win32.Generic-427bfa9239870811a9e62e98f819ee58dcb18e46776605dd361de3a834ec7a89 2012-06-30 16:40:14 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-427dead0f75928c248462d083f7faacbc21db4e3c2c1e4395cca4414222b7d53 2012-06-30 16:40:14 ....A 280445 Virusshare.00007/HEUR-Trojan.Win32.Generic-427edd3fffa274438bd94bb00a63ec8284725511b1830e1cbf2b35cb6861c67e 2012-06-30 16:40:14 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-427f1da76a1462493f777b52be725c1ea9102363a7ed9ec56cef014ae8d1246c 2012-06-30 16:40:14 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-42808502caa08f62af18d6153e08f8c8a07490f0d68c2561529444b088a6afd9 2012-06-30 16:40:14 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4281cd1fe8e96e0edb598f0d28d9746bde8bd99e67ce0d82ded8c51d8ba898cd 2012-06-30 16:40:14 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4282ae6a62115f4c10ddc90f79ee4171521437aff90edd418136d100f84902d1 2012-06-30 16:40:14 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-42832fabef32684bf71e4b2d38f1b8420478912067134c5449bc2d93f233d717 2012-06-30 16:40:14 ....A 318352 Virusshare.00007/HEUR-Trojan.Win32.Generic-42845c9c627f3d17ba3890daf210e07be6f1bf486b695e02a17ea3b946c6ffbd 2012-06-30 16:40:14 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-4284a957de21cb626f5888cff7bd4a3fe2ea2fddf783d4112d7f84f0273bb010 2012-06-30 16:40:14 ....A 38391 Virusshare.00007/HEUR-Trojan.Win32.Generic-4286d96f95080776ba540ac6e9e212b3416c6e6c745a48fd13b48a9e25c1d0a0 2012-06-30 16:40:14 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-428703c4fca5d56add0db30ce6c98e59861a11e7f8931146ff66b36b33b7b2a0 2012-06-30 16:40:14 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-4288164133204e2d410cced31787b567a75f57de7769925c8025ace0e058256a 2012-06-30 16:40:14 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4288639eb520192b9ed830cf558d31a5cae020ac8285941bec475c14af554f7d 2012-06-30 16:40:14 ....A 118800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4289eafac34981d853a0c017cdae68e6d704e68e83870243c1c8e45972f7656c 2012-06-30 16:40:14 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-428bbb6a84872ada91b723f3aa2c706e2235d312edf0f375f4028bc9e7f709ee 2012-06-30 16:40:14 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-428c94b1e4807dcf1cf393b04bdaf52247184a70aed5fe6c6ad3e6d75d79cdf3 2012-06-30 16:40:14 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-428c9be032ee99085ff6e4912585663b760526db7522248078ba62092ea52f53 2012-06-30 16:14:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-428e6c8147fa0e0efcb96d6b41f3421fb6b07051fce5c64a6ad3c77190881450 2012-06-30 16:40:16 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4290bf2077c019141923570edd8b6fc9a17a5012ac9ad9d8a3313df72b038b1d 2012-06-30 16:40:16 ....A 1368576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4292d16fd6ae1ec3bff5062619e91ab0ab2e674adbcea3a77a1799d5216e7954 2012-06-30 18:22:50 ....A 48892 Virusshare.00007/HEUR-Trojan.Win32.Generic-42941decc5444d8305be9fad5e70bf299ebfec1a17cfc726bd6560dabba9b541 2012-06-30 16:40:16 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-42962cc832efccf083d2bce06f1605a7ed39c200ad50fb07d5af6968493c9e3b 2012-06-30 16:40:16 ....A 1029636 Virusshare.00007/HEUR-Trojan.Win32.Generic-429a84860fffd2963895c27f8481727d1d6e785f618ac37b7e5536f55212ebc2 2012-06-30 16:40:16 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-429af206b465d29d89a1f23d5998d74f5c9ccaf920d13c72e243b77b615f2b8a 2012-06-30 18:16:12 ....A 77961 Virusshare.00007/HEUR-Trojan.Win32.Generic-429b2a528d8d10409143ee7a60189df367cce9b13894f9ce7bcb29add268765b 2012-06-30 16:40:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-429ba18bfe6e6dbe0f843eb6868501d2012cfb9affc1b401ef0c67989597fa92 2012-06-30 16:40:16 ....A 100459 Virusshare.00007/HEUR-Trojan.Win32.Generic-429bac5d26fc764ce95e6bb8da9fddb8a3c700d9ea89ae722a6a3b565156444f 2012-06-30 16:40:16 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-429cb6182a66bdcc28321d8e7414a3fb4cab518956af8a94a1ab96253d154420 2012-06-30 16:40:16 ....A 742953 Virusshare.00007/HEUR-Trojan.Win32.Generic-429d208e741115459c3e0e2ece79f77540da0a4cccf20f70d32e37dfc2f05166 2012-06-30 16:40:16 ....A 147837 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a0293883a6f4161626c0808a26a8a103fc1a789b1bfca8e0d5a86bafec23a2 2012-06-30 16:40:16 ....A 410137 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a153f80d0bbbf34cef377898a0e0b644830a84e547a310106b74a9c258987c 2012-06-30 16:40:16 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a2099d12236f1c2acf566af98731e3e243aea44116826f032fed5bd1bcc359 2012-06-30 16:40:16 ....A 75872 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a4bb7c8e01fffa221a1d7ec344d5fc9b2425e2c3015f6a8ea5ec8a23771c52 2012-06-30 16:40:16 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a64d8e5ec376d9c05c38c597d63376d73037917cf80870b5bd1ccdd9d97f13 2012-06-30 16:40:16 ....A 493568 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a6dfb7609ce88939f4cee2cd455ab874e8e8f7fa6e23168ba0309d74f67fe3 2012-06-30 16:40:16 ....A 60808 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a8dc98cf3bb7d35f69cd32be759451bd498aae8890debea24b75288d6891be 2012-06-30 16:40:16 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-42a98da492c9792bb78a296a0ae1118e33c5eb8e61b40250542f4d1a6b963a56 2012-06-30 16:40:16 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-42aa208cf7d74603e70cc628c1d548f41a8e8845c7ea46988426c15ada04f3b5 2012-06-30 16:40:16 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-42afe16416d75a498bfa41e6a54dd11a40ffb8a18c6d23e2362a54a8b5eaeaf6 2012-06-30 16:40:16 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b15b9ce39a03fbd0532e4f15db3e9a0068fa188505544cc5f578b259927f4f 2012-06-30 16:40:16 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b339ce5e06d2406d84ddfe952f4deba4f414bcb95cc7a3f765c5d1400bd291 2012-06-30 16:40:16 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b4659374ec1dc2ede002b138d4ad88e343fe728ba6c9b05fd54e76b0d8d41f 2012-06-30 16:40:16 ....A 637440 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b6def19d5fc777156776bc1a53dcc1a7970eaa10260bdc8b2c7e0973fd3ec7 2012-06-30 16:40:18 ....A 2598400 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b998e77527b959d6f7fc66c4eb49228fa773fa857fc9037a033f215fdac0ee 2012-06-30 16:40:18 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b9c7fb6be33c0d8c74e55cc64376cf79e0a3fa0167eba9ae005bfb7ec6b3f0 2012-06-30 16:40:18 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-42b9f555bfce262f4585d5bd1bfc246d0711eaafa4530235a7285324eb387505 2012-06-30 16:40:18 ....A 1794048 Virusshare.00007/HEUR-Trojan.Win32.Generic-42bb499e406817f3fed00b64cad331e55edf9c885fcff1117757718bc1c2c737 2012-06-30 16:40:18 ....A 109272 Virusshare.00007/HEUR-Trojan.Win32.Generic-42bd3d25e18b36fd5556eebdd066a83ce321d8448c24a7e2e9d6fc17f7f8d2c9 2012-06-30 16:40:18 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-42bfa76ca4325ce3ae9080883f318e7e6e6f45b93c8dccbe203b9566d565d6bf 2012-06-30 16:40:18 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c05423b0d774b6486f47771cf44a79dd53f291adb927e8713d123090e3168a 2012-06-30 18:18:26 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c15dd5233e04826a6f7ab90cc052317c40a3df3ad4b5f967138a05dc91c0f3 2012-06-30 16:40:18 ....A 38980 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c18f9d8785dff62264b784f2e9d8c2c996f37460352ee8722fbf0c9eca7cb4 2012-06-30 16:40:18 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c50dde203722f605375c45a7f208a575a44cad183106dd4382c4c6d90f70c7 2012-06-30 16:40:18 ....A 137844 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c5db939eab2932e65bebcfa1129966c71dd3ad85e5a377d10740a57af73341 2012-06-30 16:40:18 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c606dea069b3993abcaf65fad06bd476d23e3f7f060a8e15b050894c27b043 2012-06-30 16:40:18 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c6159c7cae0b1b26b4741eba4559f0be076d911e91bd0fd0593b36d9b8eb79 2012-06-30 16:40:18 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c6d40914ba8a86dcb11bdc8dab1efe55b4228e171b2ef0f115cde57fa00d8a 2012-06-30 16:40:20 ....A 660871 Virusshare.00007/HEUR-Trojan.Win32.Generic-42c74ee5707f14909a9c80bb8d0df560d00844ed534e4370caeb9f793dede3d0 2012-06-30 16:40:20 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-42ce9ac8d0a497f0f4dc74b37d56c5f3a0c865cc3138d21ed2e0f1768745d84b 2012-06-30 16:40:20 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-42cf0264e1d5dc99efb030a9a35ebe57aafc033cf0bee639be5509acb59efa9f 2012-06-30 16:40:20 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d013289268ebc745c769a691166b7c3707b64187e38916fb4d20bb5fa26a3a 2012-06-30 16:40:20 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d144d0348a30a87fc357ba28f33121d0949786ef3160c798d167cb7c91ab74 2012-06-30 16:40:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d2293a4cb0426e948544f745b8ba2d44979efc237562d8db09c150cbd10d95 2012-06-30 16:40:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d2d7a8d16acca5fbc2423308bc32d8fc196dcfa3e79e7bc9ebc81d0b4701a7 2012-06-30 18:15:46 ....A 41888 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d3132b694524fe0fe88a2e32b0e04a3fc7dd0238894e38da43f337aa572645 2012-06-30 16:40:20 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d3fa1464f36d94ca02dbb2996190717e589d41d2c786319be7dc5c97e55ed6 2012-06-30 16:40:20 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d47ff7131eee4bfbf52306a9a612afc75bc581897ba415119624726bbca603 2012-06-30 16:40:20 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d51c42e22db2643d7ad146118f80824ef9f288b30ec40a90755a9617ace842 2012-06-30 16:40:20 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d7919a069680b8dc8a1fe46e521a17743a48547d62cc079669784b087a703d 2012-06-30 16:40:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d87a2d5183b4f569132976e0230ede88425d858af7d28a87ed338289fe59c5 2012-06-30 16:40:20 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d87d9ddc59e0f16be58cc949e1a1a15ca83f32e8fab22ce35097807595f6ce 2012-06-30 18:23:48 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d9099aff12a5cc3aa07e0ca3b6b4a68beec38be8acae67f42284314211a0d3 2012-06-30 16:40:20 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-42d9686c306a7bfdf59b39c98ebfdbe43f86892c6eca1dd2bac9b3dd8e8d7853 2012-06-30 18:09:54 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-42dc67f3dc2f88a0901536e8d72191433cc5abcee3ee58a0d9cc8630f11f2174 2012-06-30 16:40:20 ....A 1432576 Virusshare.00007/HEUR-Trojan.Win32.Generic-42de0bf0fb2edc737df6c96ec8b7a5e4c1b2c2e30ece613cea4c04c4f519c792 2012-06-30 16:40:20 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-42de1e9cb1c338368c40b0ca6f29732a35c1adde8f458adb0a846956c89862bb 2012-06-30 16:40:20 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-42de9c0230bddf42139288f9fcca4b678a350199af3f2c6348944e67217faa19 2012-06-30 16:40:20 ....A 375688 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e38b320fc2521badea6c306142c30ffbbd602c3bc16301c4eccb9ab0767034 2012-06-30 16:40:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e67bf7e059462894fa6066e230f4825c5e8817c911e7db67a5b73964d5b6a1 2012-06-30 16:40:20 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e6c98fc2cb3e476ddd7c362ae1b45724e7d2a34587e14ffaf9a276024ad41c 2012-06-30 16:40:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e729c83839cdfe4cb7c29372087dd2010c1a6244ebc1dd77f9c0a3fa1aa0e5 2012-06-30 16:40:20 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e77a07feadeb5129dc31c7ab5ade8bf5f2fca9272b1861ef5916c2441e83f4 2012-06-30 16:40:22 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-42e7ca9847753408973826f9e3bf7516c3297885e9f1373e2628d6c8c3833ff8 2012-06-30 16:40:22 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-42ec1f84d125a0babec2101e2a0ae63d51cf5a145e834502c62d103cb73a1791 2012-06-30 16:40:22 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-42edfc3a5f5990456c655b70265e6eaf3dd189b1222b8a68bf8fc96cce638ea9 2012-06-30 16:40:22 ....A 65265 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f329c044c49c09a87444f206dabe441f1bd77c6a542133a0e9c9b79dbfa74e 2012-06-30 16:40:22 ....A 37984 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f42bd4ad5363a9501a987cc0fe25b438b2a190d946826868f9c8c7f9487155 2012-06-30 16:40:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f4cdf22d1109c7b9e6996dd9a066db5c3a7a049c5078ac2c9e806864743f37 2012-06-30 16:40:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f6fdff417c66d5cd506618989eb6f7b5cee002d9ee6a91116d7db150bd52a5 2012-06-30 16:40:24 ....A 5999762 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f815b6998d571d9001aea2679531094e1e3d0b74f3bd77cf3ce95f9d801bdf 2012-06-30 16:40:24 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-42f94596865c2ec1ca4370a95f3e005c3df7c2d071a37c5ca0f769da734fbc03 2012-06-30 18:21:56 ....A 5496832 Virusshare.00007/HEUR-Trojan.Win32.Generic-42faf0165b3a1cc1d94440e3a251cd1a3ed3df5de8212bc30c43489d7eff468a 2012-06-30 16:40:24 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-42fb5c8ca45577f42202247a18ba448c2f894c6e8b6ef6b12e2ab8d537fd9ae7 2012-06-30 16:40:24 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-42fce63962fdd4437ccc95e2f7b6928427569e0a0f195db413920d5777adfbc2 2012-06-30 16:40:24 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-42fd272f5604bd07fe320c3a37ec6e3b5407f27ed6e152fa3af924b208b4785d 2012-06-30 16:40:24 ....A 524800 Virusshare.00007/HEUR-Trojan.Win32.Generic-42fe2c1a3e606b1fe27448a730ae6941066d8ea2ffcd520382a8863c694ca08d 2012-06-30 16:40:24 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-42ff07b681de88a827984bdbe06e8457c8692aa1c422843b6f456989b226a707 2012-06-30 16:40:24 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-43000f6a06c39744acf07cd11d4078fb002058030eb9d48cab28fda1bbcafb74 2012-06-30 16:40:24 ....A 3933330 Virusshare.00007/HEUR-Trojan.Win32.Generic-4300d0ae435cfb6423d59a1150dd3a466f74b0a5f7245497ebccbb669ef488b5 2012-06-30 18:15:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-43030cc01e68decc373b29a36e651af1cda3858c72d4e2b5bccc4f5a841ff382 2012-06-30 16:40:24 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-430382feceedf58f879b7f141c18607dd98c66a7ea1bd81b2c1b44ce657a1eed 2012-06-30 16:40:24 ....A 303232 Virusshare.00007/HEUR-Trojan.Win32.Generic-43077308327f4ae5237c66ae5dc822ff2241cc80e8624fb18e4dc77b444364b6 2012-06-30 16:40:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-430896b32cf808871edbb54d89eda5ef8ef2ad2179ed9356e726dfef65820065 2012-06-30 16:40:24 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-43090e417e81d54bd9589fb8235530d375df9e0523b23b1858310dbfa4bc34cf 2012-06-30 16:40:24 ....A 1495322 Virusshare.00007/HEUR-Trojan.Win32.Generic-4309321b149e9ad150cdf74eb7c76516b9dac10648fa04ee227b8bdae1cd8a04 2012-06-30 16:40:24 ....A 48586 Virusshare.00007/HEUR-Trojan.Win32.Generic-430a09e8ef452f55875f61112f654f20c3a9421174bf2431d3d0ee1427f01a8a 2012-06-30 16:40:26 ....A 1924762 Virusshare.00007/HEUR-Trojan.Win32.Generic-430a833360a7afca628909156fdaa4e09f9b272a1d5eaa28a1fbf3c49aad9c7a 2012-06-30 16:40:26 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-430eb080c2006ee486eff8fd471f2bd431a6703d5fdbd5d80ed766656115bdb6 2012-06-30 16:40:26 ....A 21052 Virusshare.00007/HEUR-Trojan.Win32.Generic-430f8dffbba99ef9cafd2ce64bf363e010d9004ad02f67f7e31c083a1ee7ee82 2012-06-30 16:40:26 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-430fe3c8c3cc0ef366d3fea1ec1682c28c1e5cbc2253977854f9a51c108bb081 2012-06-30 16:40:26 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4310acc7a0d1918fcf3632ec87fa05823cd13eba078c70e9fbdf29d939d44db2 2012-06-30 16:40:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4310be2eee70aaea2bd46d416fe7a9efb774733f1538bf5115264a183517ca93 2012-06-30 16:40:26 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4311d47d667f812b6d64cfde6b7575e82e697f0efdf6060d3269c12fc66640bc 2012-06-30 16:40:26 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4314d4b65fd282b52f0894fa7c9434d47ebd76453e716d65192dbe3c83ab0ffc 2012-06-30 16:40:26 ....A 1386496 Virusshare.00007/HEUR-Trojan.Win32.Generic-43157ee21f232b6e7bce605b745d11aa70de5f458e9746887fcfdaaa3b53c918 2012-06-30 16:40:26 ....A 785920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4316920aae87b576dd58d13ced79ce832eb9618de4da8cc2cf99c345b6fbaad3 2012-06-30 16:40:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4316e97c78df983d4bad1f19d26dc91cc53feef1773dbcc5b430637f41a90b39 2012-06-30 16:40:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4317a9f5e58dd1776f92095241be1e5ae8db0aef4ca4a2e51c519391ae15e61d 2012-06-30 16:40:26 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-431aae7256d889e9334c9b8f67ccc7bcdfc9717af2f8e4913feef6c7b8305bd4 2012-06-30 16:40:26 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-431ac5dbc54034852ff02c93a3ef0795e9e7a0864a908ccadbb4b55fd8c483b0 2012-06-30 16:40:26 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-431bd16a7976a8294cdd415ed0de90bffbae6510f12457ca60fa36d62abe93d6 2012-06-30 16:40:26 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-4320d397172beb8492334db7299a7f2503b1bcf27da23d9e704a7346b1022ddc 2012-06-30 16:40:26 ....A 245776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4323506e23c9301f8f0df5ec8d0048061f7b980144072135a2f48980f27d2e95 2012-06-30 16:40:26 ....A 34688 Virusshare.00007/HEUR-Trojan.Win32.Generic-43237ff84b1b1a04f3e799704e8873decd649a3f4265c6b7e5b611c98bca803a 2012-06-30 16:40:28 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4327cafb037a2dd1d101ae6b8a190c9a1283299c4bd589687e8d98c49369da5d 2012-06-30 16:40:28 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-432966a7c14d1b3aa9d1fc3ea116c459514b545ad340df5428926a0e79181f09 2012-06-30 16:40:28 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4329bb2103b919c92f3e82d435522867666dd207328e8c0981ac5d12d925537f 2012-06-30 16:40:30 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-432c9d8fb4cafd7080612ecaa4e6f4f680f63aaa9add3aea2705362633e8e3ea 2012-06-30 16:40:30 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-432d06860dba6f20f09acf7b39fc061f26d22301f93bc23ed2070ec012e71d9e 2012-06-30 16:40:30 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-432d175174dc6b72f72717280b11e7673cf87bfbc5e129554ca4eeb343c37f9e 2012-06-30 16:40:30 ....A 26136 Virusshare.00007/HEUR-Trojan.Win32.Generic-432ea11a0217fb48dffc5df7a355cfa3b5abba4e4e988e0ff98dbc38a09c6ce4 2012-06-30 16:40:30 ....A 642954 Virusshare.00007/HEUR-Trojan.Win32.Generic-432ea4858b74de78e2c35f9577e3375f0cfdd044d06fdc30bcaf97df821b93a3 2012-06-30 16:40:30 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4330466ad5df64ecf6e188e6384646d8da1f38a407ed5d9b9dcd4242a6e594e4 2012-06-30 16:40:30 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-43335b754de5fda85f115109c567a7fb6e34e568df343178302de41e167c8651 2012-06-30 16:40:30 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4333dc6510338627729eea6c9dffeb77e123a1d47268333d781631262e2ec0fc 2012-06-30 16:40:30 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4335d3d1ca18fd90bdb5d056b9631da2f9a71cac005cd2f17771744758eb8b20 2012-06-30 16:40:30 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4336d54e111ac28e627c6002aafb89da3ac51e8ef96883138bebbd43499c86ab 2012-06-30 16:40:30 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4337309fd814028929e4b3c1e58f62cf332aefb68f39762c7625ef991f0ca1c6 2012-06-30 16:40:30 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-433744e81887cf5b0bc7e017aade8cf4a84da7c04cefaeac65d3f73ac3abf657 2012-06-30 18:24:08 ....A 1451363 Virusshare.00007/HEUR-Trojan.Win32.Generic-43389c6e709e8629c64b2ba53d625065bf85bc93c471782726153f4cccc53b1f 2012-06-30 16:40:30 ....A 179938 Virusshare.00007/HEUR-Trojan.Win32.Generic-433fb33cf2c9535bffe27cae88ed7de8d8f83779c52ed0d0001ee1d3cb9439f7 2012-06-30 16:40:30 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-434055224646b63f1991969e72fe607dc0f36f6372893d71d90c467df6654663 2012-06-30 16:40:30 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-43413e2c0ceae79cfa9ce697135f4df13bc2593a6c441dc3a57c3066e0d6fa88 2012-06-30 16:40:30 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-434252e5b518cf594c8d30ec60254861a96ac7364e2d3b9506afffd0f6366e28 2012-06-30 18:23:16 ....A 69603 Virusshare.00007/HEUR-Trojan.Win32.Generic-4343d64d4590ae15b6fb6e1fd4b0f7d79d50545a3cbe5304ff9527e63defcaab 2012-06-30 16:40:30 ....A 92573 Virusshare.00007/HEUR-Trojan.Win32.Generic-4344eeabc387e4949b2b400ed66c25238cc455aca68a83b34d69d80fb1dc0049 2012-06-30 16:40:30 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4345a495a6ef2a128c5e156319dd03b378bffc36844c65df58b8bcad30a2305f 2012-06-30 16:40:30 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4345b6112aad81a1105167dbff78f38c0fdf9c5a6c4bb6b689d34e64c17246cb 2012-06-30 16:40:30 ....A 392488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4346dbbcd11159b0aa86427f5b7459cf26459f183c62bbd55e2bbe262e70e0ec 2012-06-30 16:40:30 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-434791e74d28ef3b5e4d9bbb64b73a3a287eff3624d92cb14dc556c16289a0d6 2012-06-30 16:40:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-43494ff77ead6cb8148e547f903f79b1ddb744f4d2f97734ffa70000a09b8d26 2012-06-30 16:40:32 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-434e0d1f4cb2f5cf23df4ec80cea80359d567c68d4f53b9f7b737b16a056a767 2012-06-30 16:40:32 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4350c197167001f1cc173c13c9db9a015c33e5d66a1e615a8ae97197375dcfd0 2012-06-30 16:40:32 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4351cd7fee2cbcd8970f53753cfadf7f242a7096c87165c05994048b55c70aa2 2012-06-30 16:40:32 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-43523ae7f96750f80a564ebd0543380858c82bc881999dbfabb8d51d61d7d08f 2012-06-30 16:40:32 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4353b3faf4777e18c2c308e9756d8fac5ed0272f1041bf47b30fc2a862ecf8a6 2012-06-30 16:40:32 ....A 112268 Virusshare.00007/HEUR-Trojan.Win32.Generic-4353c7f4443a3a7cf1ed246ba31e2f8608e6c9009a8e7ba726133a96613fbeef 2012-06-30 16:40:32 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-43548a6d84831c6600546a64d0f789055ec9282dc6d1f3e8521245e79d00360f 2012-06-30 16:40:32 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-435660cfca6d8816536d5504eafdf299e85010b9d35535921585af37ccf35171 2012-06-30 16:40:32 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-435742edad7304644a12975bfc9f6da8ea90b49ac027a81fb4624452027de871 2012-06-30 16:40:32 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4357b88a6d0d2e99c974a0a9d9f6f45e111bbf7cd848209616d341b425284c91 2012-06-30 16:40:32 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-435ac7cd44e737681adb4327746909623d02646254d6cde22cf5f22a17d13ca8 2012-06-30 16:40:32 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-435c9e97f0beaa87220b73b93bd1ada45bff7e7e113265b2d75fc7edae8dcfbd 2012-06-30 16:40:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-435d6115b9c6de94ba051d6ce64f4cb6298734387c4e5640ac917e38ea5d947b 2012-06-30 16:40:32 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-435dd11ce5b578127b636e89d30bf963b0949125dc143e137d085ae137b85faa 2012-06-30 16:40:32 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-435ddf8ef671f46ddc7a1a521c704bf2351b94844d4ae97e45cb35826273b745 2012-06-30 16:40:32 ....A 851968 Virusshare.00007/HEUR-Trojan.Win32.Generic-435df592754550e453968c060d3d4977ad31652b2428d8bd99bac819e25ff9ba 2012-06-30 16:40:34 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-43607cdd23b572152cffd958809ab5419f7e1aa416ac9a0f099c9b0d07bdfe6d 2012-06-30 16:40:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-43628416eab388fc95e6bee4f8bacf6dc5fd066c536ba1e77d8253de09cd252d 2012-06-30 16:40:34 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4362e16f3c59ec6eb1f6f10b2375cd7425873c2e0b3fdcd250f1d58fec32a234 2012-06-30 16:40:34 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-436385b4c6b04041a1e87905a96a0c64f349a326810dcdbe05c04e1e073c63d2 2012-06-30 16:40:34 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-43643175617b8ff61d671b5692251a94497e7cbed5998046afdc478788cca8f8 2012-06-30 16:40:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4365e732f7fbf1f1efdcbeafa1d849b91fb46e70d963be9f9939ef24d854a00a 2012-06-30 16:40:34 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-43674c53f4bfccb14b8696230cc15d759f48bc68ab183b593126573ff5ef9b1e 2012-06-30 16:40:34 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-436791674f10aeed7bcac4c104b53bfbdd7148103ac937128034da1787a1351c 2012-06-30 16:40:34 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-43680dbc8e847f0dea1df4299faff504b7c6d764f648951847a28cabb5943556 2012-06-30 16:39:42 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4368187e0934f062a647a72af04f827c2c2a8c81b2772f2b79874f5356a94432 2012-06-30 16:40:34 ....A 44913 Virusshare.00007/HEUR-Trojan.Win32.Generic-43697995235098be88e6bc6c3dd050f5e2834558126ecf7bd4e0223aa88f14ad 2012-06-30 16:40:34 ....A 26361 Virusshare.00007/HEUR-Trojan.Win32.Generic-436a7f5f5f649ac2289561901ca9b87483163dfb505042bca1e2920255fd25b6 2012-06-30 16:40:34 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-436b57a02e8cd0f6a118604dcc853fb3c06d234da5a59cc2c1d3e7476e2ccc98 2012-06-30 16:40:36 ....A 309248 Virusshare.00007/HEUR-Trojan.Win32.Generic-436c6ab5bcd00ba5f2c2bdfe529200120f76b3dfcf8ae3a303f68fc8ea4c464d 2012-06-30 16:40:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-436e0e5c880178c65feda6c7a0b54a2d7579c022ef40425d5253f6923839d7c6 2012-06-30 16:40:36 ....A 463406 Virusshare.00007/HEUR-Trojan.Win32.Generic-436e856ed4fed37136d0b12f576587a685946e8444905b519159e1792d00b66f 2012-06-30 16:40:36 ....A 107588 Virusshare.00007/HEUR-Trojan.Win32.Generic-43704c670d5188d68a2fd8dcd03774e0828e603801b5aa018ae790b9142b6df6 2012-06-30 18:10:48 ....A 750391 Virusshare.00007/HEUR-Trojan.Win32.Generic-4373bfd0534bf186665cec7009037c04efd20e458c47b20b84c49c08fb6c44c5 2012-06-30 16:40:36 ....A 5439440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4375a6f61764435bb9fc9d32da84cac819207576efed89aaa765209dfa469bf5 2012-06-30 16:40:36 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4375d5582fc88202331e7497d4dc82fb2dff9e2335e3094f3f2dbacab4b15595 2012-06-30 18:23:30 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4377283d2039aa882c214a3fea4cb737d72346e9908b3bd559e01d5bff214a83 2012-06-30 16:40:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-437775cb06be5dbf4e3f1475fd1561ba3ba7480b68ada9dde352603904c623c8 2012-06-30 16:40:36 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4377e323de4f2a8e05f5ab3d6e0b7d482365259f5433882f91aeee276a92e353 2012-06-30 16:40:36 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-437850c0423947de4f03f9f0b51130612f5277768685875322105912813947e7 2012-06-30 16:40:36 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-437a9ebb0df63b997e99cd58186542df240576549028a08a562467a76014ff34 2012-06-30 16:40:36 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-437cc133cccae4cbfe0c7379467b5a7dac3e49e2ccd0d09c8ccb370811a911d4 2012-06-30 16:40:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-437f607a3942a42553433dc65235b18d9a851768f3b21e92cd2e9f517543af55 2012-06-30 16:40:36 ....A 971776 Virusshare.00007/HEUR-Trojan.Win32.Generic-437ffb21e0a393b3c6893183cb21bf35dad048b8bdbfb5f59aa281f6f035b4cf 2012-06-30 16:40:36 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-43807c38d27896db071084f6ece076dde62b5f6a84ff54c158ed6465b7326ab4 2012-06-30 16:40:36 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-43846e3d1c58487f314a01722bcfe5d26e0bd3a72d7a0b6e151ad65c6d440687 2012-06-30 16:40:36 ....A 623621 Virusshare.00007/HEUR-Trojan.Win32.Generic-4384c2754b47d43171d2211ae38d8c8917ae010e6af4b617530f541e26db7809 2012-06-30 16:40:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-43863e2d73e872f8688a8c2012561772590eac91e0b7d0fc040f36908c6b8e79 2012-06-30 16:40:36 ....A 101576 Virusshare.00007/HEUR-Trojan.Win32.Generic-438721e534f241a954b4db91833e129af5ea5e15cd27d6935b411d3a384e544e 2012-06-30 16:40:36 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4389868722d0904b7a3ee449b0d183e83efae1f1a482b3c8d16a45a4346159df 2012-06-30 16:40:38 ....A 1122816 Virusshare.00007/HEUR-Trojan.Win32.Generic-438b9c6ca13ff1593a6b3708a1d58e0fc3fd8e280783babfebf660970bb90a4b 2012-06-30 16:40:38 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-438cb09600066fd400e1b05433aef7c260daf4aba3b816835ef8996ed547e431 2012-06-30 16:40:38 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-438e4f70e5c488835960591b7fb6330fe91aee3032e36635015cd748ddd9de9d 2012-06-30 16:40:38 ....A 3895431 Virusshare.00007/HEUR-Trojan.Win32.Generic-438f2e7322797587910a1828884ba832580e2aa866d3ab7bdedadb8afd0e9a55 2012-06-30 16:40:40 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-43934925522532c279fa46457cc3d20fa6fe94e6d3bd1ff47189909168e4793f 2012-06-30 16:40:40 ....A 17536 Virusshare.00007/HEUR-Trojan.Win32.Generic-439370d567939970579ef605127a798b84959593d21d955bfdeb5348085f33ef 2012-06-30 16:40:40 ....A 27134 Virusshare.00007/HEUR-Trojan.Win32.Generic-4393d25b39e0017c885629528f8bef63520fc72c007631ab3afa7f3818cd8b8e 2012-06-30 16:40:40 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-43956193dca4ec61f835370c36b925cfd180acb9d574793e87ab49fdb8317cba 2012-06-30 16:40:40 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4396b5755ecc96e967001c97dc9cffba12ad23db2bebc380569a3c64d4eb7ec2 2012-06-30 16:40:40 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4396f5369d9bab1e1cf685e4ed7c5c524896d5d689e1d4878591d0245940e7b8 2012-06-30 16:40:40 ....A 31268 Virusshare.00007/HEUR-Trojan.Win32.Generic-439a263c6e867953169316a7423af7cc14c89c0366b3be9c53f2fa1a42523834 2012-06-30 16:40:40 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-439cd5d72b2e36df0f2b60e3ce7bd1adc5c832f1c75f9c61da8aa5e4ef5bf96a 2012-06-30 16:40:40 ....A 105043 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a247915aab907b78b0c7dce4d7752027a5d0b195c38ada2a07a5ae5ca652bf 2012-06-30 16:40:40 ....A 77826 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a4424610c07a8c3ebcd4786e3ecafd5d5b7e8dc6da1a22f84b60d51103a857 2012-06-30 16:40:40 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a4a83190a15990574c6da01a73fbc6ade8426e999ca8c0cd5d807e3d8281ac 2012-06-30 16:40:40 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a50ecf3c5136ce1f05866ad761bd0ba27727fc0d5f2023ebca5558c347c84d 2012-06-30 16:40:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a76dec17d0d7d8fe1307df81a9fabac8c27379371f610e08b79f74f55d4e9c 2012-06-30 18:11:20 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-43a8398cb79c38187f78471af90378633d69b966ee01420b105b3d64d9bf3946 2012-06-30 16:40:40 ....A 1360896 Virusshare.00007/HEUR-Trojan.Win32.Generic-43aa3c50c4992a5a1a28092d1d82564744cc752fb2dae374f75a3270f9ef2657 2012-06-30 16:40:40 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-43aa929242bd12ec454c60af7fdd361d52c2c1b8df255d9354995afccd30887f 2012-06-30 16:40:40 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ac7a5c809d90677be342522ea758d4b02bb0e8404c08f29b84ccb220964ed3 2012-06-30 16:40:40 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b227950395423037ae71e2de8827518112f8ab6e168dda371712e4dd2d5b96 2012-06-30 16:40:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b2e0687ea4b49123a50d7658c21be1e03e4e095c7b0aa737c485bec7241253 2012-06-30 16:40:40 ....A 879555 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b3bbff76a94c774c3fa71ab495526df3f898d04aeda383f74a7ec6abd20001 2012-06-30 16:40:40 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b6ab35c92e9a3004961ff76cd4d63628c663e19d16a6806b0acbbee69a5964 2012-06-30 16:40:42 ....A 1772163 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b8fea8e10bad80157ded3401cb18f244018ca59ff322a4c0132aa6d7fd43d1 2012-06-30 16:40:42 ....A 19232 Virusshare.00007/HEUR-Trojan.Win32.Generic-43b9abbf4fceb5d63f1b17c4ce358a71fb54ec730c01b3b1c3134e732981c3af 2012-06-30 16:40:42 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ba653d66ee7ceffece000d760e0c9a0ad658b2aba8721c3c3fdb32fe6f64c2 2012-06-30 16:40:42 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-43bb9e8a0cbdb07d9d0b8bc4e1327c8e514425d90384675b4c9b727d07fe613d 2012-06-30 16:40:42 ....A 673280 Virusshare.00007/HEUR-Trojan.Win32.Generic-43bf49c691204e88d94cb2baac7fed980fd78669eae4d4f5d0e4512f36dc4907 2012-06-30 16:40:42 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c0db327fbb3eefa1cf3b765964cd4ee708291e351e626e74285d9d9ff58bb1 2012-06-30 16:40:44 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c150064338c391ec8048d76f952b26ca94b1b3265f17e9b7cb5361ee152377 2012-06-30 16:40:44 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c27328dbe6f4f2f1e9a1cfee70ff347a899828677c64962ceaf56f093f88c4 2012-06-30 16:40:44 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c310cf58e909ce9f872afa5b7e1d98abafb2f92020b108db2f980403bede32 2012-06-30 16:40:44 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c424aa2969e21965d12af0be712046fed4112dcd5d1bee44301583313f236f 2012-06-30 16:40:44 ....A 1621635 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c5ce9d133ba9e8d117f700e2df2c74671650e053e745216aa053d6c09ddfa8 2012-06-30 16:40:44 ....A 29588 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c622b8f01cf4bdcbdbc5b332d5a2b1e81b584bdf1d53644ac81e3ff05efd36 2012-06-30 16:40:44 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c6521ad999384efb382a799c94bc2f3cbe0fa7309670ece80294346a00f3a3 2012-06-30 16:40:44 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c7a78c1c11e08905ed896d95a9af8255ecd32360a98d0917e1322bc32f449a 2012-06-30 16:40:44 ....A 263739 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c7e39a77e65d966d2ea087a00410c27b1df61516841eaa8b78185332f6f58d 2012-06-30 16:40:44 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-43c975823f42e057fcf5d815061cd17645083752321f7425c51d2e5727fcfffa 2012-06-30 16:40:44 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-43cc0c57c7d154a721f3e09e8517bcbb3652bd609576c428fe7833efd5d36e01 2012-06-30 16:40:44 ....A 1410560 Virusshare.00007/HEUR-Trojan.Win32.Generic-43cd07e5b34eff92b80e104ad85f52a038c7f99bc721bdafed240b9628a7e164 2012-06-30 16:40:44 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d055fe437a366b82ec44a0a1c96c23d2c6d39f4e79221b0ab8a81fd81f2e06 2012-06-30 16:40:44 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d2182eb1995727d0da0828f94fe46194195f672eea80fd5f207bfec1ced7b1 2012-06-30 16:40:44 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d26d0352190ee4dbb8da89fa30f64ac162b082f8b31db404c8a16fa5f120ca 2012-06-30 16:40:44 ....A 763392 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d728cb3ceb6c3a9d53568deb6aa7c0c0a3d225157c549e74c07751c1f5eee1 2012-06-30 16:40:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d76b02a5916e564e55b91ddf349c9e3c63c032e20f98643d531a36db577505 2012-06-30 16:40:44 ....A 101512 Virusshare.00007/HEUR-Trojan.Win32.Generic-43d89fbfb91d4ee0daf84b95a8567709a06c106bc90a6d07b666a7a9eeb0484b 2012-06-30 16:40:44 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-43da4455fd8864408f06f9476b14998a065af3fcb75e164860a1e1e432b3b649 2012-06-30 16:40:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-43dded6d357af889156cdd622e9eaead98b2bc64d2596806f9f16f4a1fd932df 2012-06-30 16:40:44 ....A 299938 Virusshare.00007/HEUR-Trojan.Win32.Generic-43de00c11dbec6e572df51f3e8949c97f3c812dff9cf4e2f6ee3bc986a3531f8 2012-06-30 16:40:44 ....A 625152 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e05c6382b5473345fb7037ecfc8fb469bfa76edbdcf8f3bfca3132751ff2b9 2012-06-30 16:40:44 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e06f34868d10136a9425071443014954d33d2ae1412b83b688402d90fceee4 2012-06-30 16:40:44 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e13bab44d376465cf33abac43f457fdc6576da60f96a1d4affa3d819b82ab0 2012-06-30 16:40:46 ....A 186760 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e1d1bbe198964746bdc62d3a32dc765b7c9f9a55a2ab105921210ac8c8bffd 2012-06-30 16:40:46 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e26e472c834e57c1bf57d7eed74bbe7c796c1a050e83f69d6f69bfeff1935a 2012-06-30 16:40:46 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e3ac32cb6091ee266bd888887aad312b9289a26b9bd71f1e33fd203bb3bd43 2012-06-30 16:40:46 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e422317466a07a3ae5b3ac3e5a2d86092ecb04a07d996854af89fa859b880f 2012-06-30 16:40:46 ....A 561761 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e751203f9f8940c6803e07c89ee0d3eea3879638f36af360418f389741e61e 2012-06-30 16:40:46 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e76002bc593bf09ad759a66a62535395da4cdca92b8baedd78179a7cf8521f 2012-06-30 16:40:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-43e8a6317c79b6502b2d685711c6c32215e6cca46b4abe4dac7c709095927515 2012-06-30 16:40:46 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-43eb1fc0f9b11301c6e39e4ffc349595fccd4fa8b520f6d151c5d513c03c3147 2012-06-30 16:40:46 ....A 518135 Virusshare.00007/HEUR-Trojan.Win32.Generic-43eb458fa43fe9d9176609dd01a27210fc66ac33efd2cce6b503e940141b98cb 2012-06-30 16:40:46 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ec6c0a62e9058b769a4f97595eff4ed607a3489cc761d75fc7d3d782865125 2012-06-30 16:40:46 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ecb265a15451291ba33ef6e84528f8fafd94bc96383bb4429d3cbbd2530176 2012-06-30 16:40:46 ....A 19001 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ece6b5fe303d86efde8f5170019174e6c011d23ef09ecae1c89c6c6dd17a99 2012-06-30 16:40:46 ....A 111826 Virusshare.00007/HEUR-Trojan.Win32.Generic-43edd337b327b778969c87077e53d104802ea86ae30f34368d51f31d45aab06c 2012-06-30 16:40:46 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f2a16d8ff4e027c64f0f05e54bdbe34f2bac358a04998330c1642ae89fdc35 2012-06-30 16:40:46 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f3817deeb13e03497c78855177ee8ab7e7e85b235bad3ecb8dc17014196c3b 2012-06-30 16:40:46 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f4056406f70032c2a82625372e06f4b8299242ab04bd97523c1f5d4f9e8ce4 2012-06-30 16:40:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f43694a0eb20907965ec18edb0957e6c0950cf1a70df051867a27bee875cb1 2012-06-30 16:40:46 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f4cd137fc0bbe085045962a244948a2165cb9a35b0b9504bea8895d27d9f6f 2012-06-30 16:40:46 ....A 4054100 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f50549aa69585f60ba8b0f39225614cdcbd96468cc1235f63e7bd29077a840 2012-06-30 16:40:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f5ab3d50297f1905e1a10367746a95f25dcc21e7a98bb161e13fb8806cee28 2012-06-30 16:40:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f7083716eaec2957ed9daac0845ddcfcf939d02708a66c7a2603d1c4ba41bc 2012-06-30 16:40:46 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f807ee8d975b7c2053dad76457cfd1193c538021a8af52a73d925cdbd238f6 2012-06-30 16:40:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-43f94bd5e55d943e19779aa27a957abcf3e7e8996fcf8c5e714993e0a47b12e2 2012-06-30 18:26:40 ....A 44673 Virusshare.00007/HEUR-Trojan.Win32.Generic-43fc003f7b388b148ce0ad9e6893828098e5ae06f94499169dcbbdbbc9ba7f36 2012-06-30 16:40:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-43fdb1bc12d14ad58270ae1af932055c3f435b089b7694cd35d534db830ae540 2012-06-30 16:40:48 ....A 56441 Virusshare.00007/HEUR-Trojan.Win32.Generic-43fe68656c274d6d45cd128d40d3a1300c062f3a20acde782d037ad989027084 2012-06-30 16:40:48 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-43ff21bba3fdacb4a2ffe13ac2c46cfefc3cb5fc905cb6fcb3e3865d7c07c659 2012-06-30 16:40:48 ....A 94216 Virusshare.00007/HEUR-Trojan.Win32.Generic-44029fa09c987870a2b4fc45048728f4c635876af2cd0e22157df0bcfc784441 2012-06-30 16:40:48 ....A 677901 Virusshare.00007/HEUR-Trojan.Win32.Generic-44038024edd9bfc145440c48a3aa6ac3c346f06c63bd3db9248756ddd527d0e9 2012-06-30 16:40:48 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-44039f79918602136b91df4a84e7a34fe869fff0dc290102d8da3652766781c9 2012-06-30 16:40:48 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4403f8b8c13a784a8370bf94ed5453ded616d7e2132cf7e3f5f83f96de6b626e 2012-06-30 16:40:48 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4404c59b7662ac2f44931a7e016c729658b54b6d41a152df8c8075fb9db32f7f 2012-06-30 18:12:48 ....A 22208 Virusshare.00007/HEUR-Trojan.Win32.Generic-44067c7c43cf09f419d2d932d7fb6efef4110032a7c22fbb0bc6af396c44a7e3 2012-06-30 16:40:50 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-44082ca01f0140579f51324d21a4c2a41e795e71eeba7f9084ad5e81050ad988 2012-06-30 16:40:50 ....A 3516397 Virusshare.00007/HEUR-Trojan.Win32.Generic-440a53db86b9c927bad68de2ba3d3dd67503af05e2d809c4c5b5cb15045a910b 2012-06-30 16:40:50 ....A 6182603 Virusshare.00007/HEUR-Trojan.Win32.Generic-440c0837499542ab35571ca3fa101349b2e9b6b11ffcdcdb77ed8d63b4cdcaaa 2012-06-30 16:40:50 ....A 636394 Virusshare.00007/HEUR-Trojan.Win32.Generic-440e174d1ef4ce0c709cc01a7b12cd2eea94be6b618dff53dc2bc0bad07c0443 2012-06-30 16:40:50 ....A 220692 Virusshare.00007/HEUR-Trojan.Win32.Generic-440ecb63108a9e3c198a312db3a62eba5dab2e24942e283caca4b376de36dab6 2012-06-30 16:40:50 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-440edf6eb510718f0e0a46d20abaa499806b9162a239fb42ff6061934a40711e 2012-06-30 16:40:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-440fbcf0c28f581bff6651c24cc3f79384ee31cca7dca91e9514476de68dc86b 2012-06-30 16:40:50 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4411e4993c939bbe59d1561c4d9b159b278c5858accce02ba537fcb02aa878f9 2012-06-30 16:40:50 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4411eb073202162ec6f377a6e89ceea6c98d20592cae8962af957aabb250a572 2012-06-30 16:40:50 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-44136e4e7765bff9425d466d5b524b909f0994abb36e125f6fd35ecd692f34f8 2012-06-30 18:19:36 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-441393ad43f65893917d6ae6d100d9f09363ce614942a0186c5817ef69c981f1 2012-06-30 16:40:50 ....A 26625 Virusshare.00007/HEUR-Trojan.Win32.Generic-4414f0cb7bc5b78f2c2f55398ae54cc211219c1d379b4d060e7159b971fb42cf 2012-06-30 16:40:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4414f3bf30b874af4115515160452d2629dc342ce2b6735f25c0eaee07124ddd 2012-06-30 16:40:50 ....A 3979264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4415881e67ccb1c921d8eb53a5ea828a93e265a837a7bcf4de3dcbb3a76104da 2012-06-30 16:40:50 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-441966f9f8a072fff7fdf97dd7e0fd90b6d9cc7e1330471b1944a845660641ac 2012-06-30 16:40:50 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-441a72ebea39d31458419447bb3e688c37e7c300bf9153ab1f26075ee01f94ef 2012-06-30 16:40:50 ....A 129539 Virusshare.00007/HEUR-Trojan.Win32.Generic-441cdbc9efb49cf8451cc84c706d69185cd836506cd1e5b19f931aa6f032c459 2012-06-30 16:40:50 ....A 55629 Virusshare.00007/HEUR-Trojan.Win32.Generic-441ece7eb6ac86de57e884202bc7bc228f8fa4f46995fcbf91e34689a9b5038b 2012-06-30 16:40:50 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-441fcf59254664db266b06337246c8330a80d08f6e5b86823926f0592985ab3d 2012-06-30 16:40:50 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4420741a03b3d503b5ad12e283a2dcd37ada6939e3b8b4958233d3e06fd76364 2012-06-30 16:40:50 ....A 74621 Virusshare.00007/HEUR-Trojan.Win32.Generic-442274e1eb4d5c615ad2f8dd5fe8ab979f374a8390f8c768860349792f19987d 2012-06-30 16:40:52 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-44242a5c402d9d62b670e38925cd651e91aa7945a05d373492e18d89a2b18291 2012-06-30 16:40:52 ....A 478744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4426ef32bb6c9fd07ef5ed77fafea01f9513611da74fef410f022a4a938a5066 2012-06-30 16:40:52 ....A 403344 Virusshare.00007/HEUR-Trojan.Win32.Generic-44287ea293e1bcf248411443393ba37fc1fd707da1ce288a6e9ffcaa09846b16 2012-06-30 16:40:52 ....A 563200 Virusshare.00007/HEUR-Trojan.Win32.Generic-442a68b88813ce7c80a3dfeb5d11631deecafe8f18b8997c6b2f4ea6c6ccb03d 2012-06-30 16:40:52 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-442c18db971413d3a85ff42344f9afa0242b73c353eef7eaf85e1e3577a0cec0 2012-06-30 18:17:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-442c63fb60de92f4394a9c2eac1555754dae27b8ec59af2f105b93508f02deb8 2012-06-30 16:40:52 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-442dc072b53e2a0735d14ceaa38f39e3e1d35ef138c3658b5abbc612b48734c3 2012-06-30 16:40:52 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-442eaaf0eb41887796203258665443d4fb6f623ba3a825db86861b62452b4c1d 2012-06-30 16:40:52 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-442eb7a85e3c54a1e27de4051a7bf58de683ada6a5c022e5b6ec2b7ccf15d694 2012-06-30 16:40:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-44316cbca2725d21047abeafe00a60fbf14903de67460b50f3bb3fdbd5f2b0ac 2012-06-30 16:40:52 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-44320aa88d725e83f09582a64cb12773b1d360efd36e4107c17f71ca6cc97f16 2012-06-30 16:40:52 ....A 532013 Virusshare.00007/HEUR-Trojan.Win32.Generic-4432d0c6433808b7ef8c2168c82303f01901e0fe9d5274c6b7a357f251678c99 2012-06-30 16:40:54 ....A 2514944 Virusshare.00007/HEUR-Trojan.Win32.Generic-44336dc48b57b72f090e5acc9ce6d7381a6c588e80154d1b397d804a9dc67f2e 2012-06-30 16:40:54 ....A 542822 Virusshare.00007/HEUR-Trojan.Win32.Generic-443683ba27975d6d8121be7f1d7682fef75b5d001611fbd4921855d8dfcda555 2012-06-30 16:40:54 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4437e9f4d8ee26ed0508ee5dc8b04b41a8c9f6e21478c31acfec335e779fd6ae 2012-06-30 16:40:54 ....A 1200128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4438bc9715f6531c5abcc9828079f7268d2d441f11a77c4fed7721e686d9003f 2012-06-30 16:40:54 ....A 78963 Virusshare.00007/HEUR-Trojan.Win32.Generic-4439c5a2c6d191266db4e3e7f6d9051a3cca7067691c21f78d33f0a84493e1b7 2012-06-30 16:40:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-443dbbfce8c3ea1588ea36bd227d3a0036f10ee987fcb9ee94a9350cb089128d 2012-06-30 16:40:54 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-443f2fdecfc5848972f72a1d6db2fd4fbbd1e3b11cf97df7313d2556e2a2cdba 2012-06-30 16:40:54 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-443fc70c8296f849f843935f62980e9a056add40651170f9674090bc6e39b6b2 2012-06-30 16:40:54 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-444121f24d215e02dac01d4354b7ad2740677b312c7cafd4022cb0613db944bd 2012-06-30 16:40:54 ....A 9158670 Virusshare.00007/HEUR-Trojan.Win32.Generic-444141bf521fb9b99e2f86ca6529b453a2de0ee17a90f3df0346830cf48f8ee8 2012-06-30 16:40:54 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-444577310470ee79f557dd056271c7195802d81e3600ac6ff4160d20c01ed093 2012-06-30 16:40:54 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4445f4982554e4e70d61e97a5502199ef4292de0e3598f4081efc81b80e701a7 2012-06-30 16:40:54 ....A 1127980 Virusshare.00007/HEUR-Trojan.Win32.Generic-44461e97e54ad4dfdf4e902c8277d0a2eeb72898cc23921dfc5278248f4ba2bd 2012-06-30 16:40:56 ....A 2414409 Virusshare.00007/HEUR-Trojan.Win32.Generic-4447f908f6762d02c4ea42ac8ad26778ecbbb29b9951b999e44460e34167b2e4 2012-06-30 16:40:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-444904c7eba5b1a3b155e0c47612eb69b38eea9f8d3b4e96ad353dd3482f20d2 2012-06-30 16:40:56 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4449330d3047b91005d3c2b354b7febf714675f175cc5e4efa8f94158eef29c7 2012-06-30 16:40:56 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4449352bc648f16a8e9d6bde82ee3054278584f0663e4a41b1ff5c0a9f98a577 2012-06-30 16:40:56 ....A 2157437 Virusshare.00007/HEUR-Trojan.Win32.Generic-444aa2bc6565bb3b7cfa0ba2e5703edc75dd3b44d1972a697ce6deb54131bcdc 2012-06-30 15:52:00 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-444b5699902b4fb867237d07bed19fe48cb4a808c407e3844883d4f7c60521c4 2012-06-30 16:40:56 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-444bc8e4d912bbaf4709fea62ae846d829c93ff204409d98e204b12a781d67ab 2012-06-30 16:40:56 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-444c0be76948e5d7cba3ea6994a5f7265cf80818282e5333979e221ee8efedb1 2012-06-30 16:40:56 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-444d67b2089a08e4cd7a3fe63c56a45cbc7f2af3bd8548ebd1f0a9523ea9f2c0 2012-06-30 16:40:56 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-444ebe756e51260bea03491b359976785ae2b55bb8de844cb135b7781cc8a711 2012-06-30 16:40:56 ....A 24574 Virusshare.00007/HEUR-Trojan.Win32.Generic-444f460f950b83e115532ac577840d0d12617f35d6b79b64fb506dc3b330f766 2012-06-30 16:40:56 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-44500387ee737be0ff6cd524bed09854d2e04b76295bbef4eded0dd8f51b0cb7 2012-06-30 16:40:56 ....A 536584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4450415d362bd1f94e3e332904e0aa1333fc7d79646b670437fdf54ca176c3a9 2012-06-30 18:13:14 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4451ceeec3d4129bfffef60a80a40524f791b2981e3491e6b1e43dcb01c01008 2012-06-30 16:40:56 ....A 383488 Virusshare.00007/HEUR-Trojan.Win32.Generic-44520a85e014c61f51baf000e31a533133e89ef36c6cac737d1b1ad538c981d8 2012-06-30 16:40:56 ....A 278273 Virusshare.00007/HEUR-Trojan.Win32.Generic-44523c55625993a786873e2ff8fcec8a09733b1d62bb8bbe3ba70472630fc531 2012-06-30 16:40:56 ....A 23140 Virusshare.00007/HEUR-Trojan.Win32.Generic-445509fd9c32e2a8319baab30438355bff85746c29bd6e69bb3a2d81154941f0 2012-06-30 16:40:56 ....A 84616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4456dcf3a09af716f41bc2b56e6b8b1ed9c8b90be4a1309a97ed312d68e1a2e9 2012-06-30 16:40:56 ....A 2182144 Virusshare.00007/HEUR-Trojan.Win32.Generic-445746ca068790b2222241fb6900b2a5adfaa78e2f0ca447815f83bb7041e233 2012-06-30 16:40:56 ....A 10356 Virusshare.00007/HEUR-Trojan.Win32.Generic-445b04ba11b57d34df2e16daf88f037a6f25d8afe16a003c0d9ae987b85b1dd0 2012-06-30 16:40:56 ....A 393818 Virusshare.00007/HEUR-Trojan.Win32.Generic-445b63040d0062b5ddc5c65755fb032baa3081cfaa84e0c40e06a14dc19a812a 2012-06-30 16:40:56 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-445bc05e699988cf81b4375b590b0e2d953613b5c24fb74ccf716e5f26d0a2e9 2012-06-30 16:40:56 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-445c328fd516b0e7ed4f3d4a225245e06d5b4fbb96466e3689c03e88e04bc715 2012-06-30 16:40:58 ....A 491827 Virusshare.00007/HEUR-Trojan.Win32.Generic-445e1807c73049bdd60c4f9f258ec33ca60772f76a6162a6589070da947f308e 2012-06-30 16:40:58 ....A 54417 Virusshare.00007/HEUR-Trojan.Win32.Generic-445f0a1ce4fb7e34ff1d98629f2685be18727308a005da4fcb6ff521dbd33e94 2012-06-30 16:40:58 ....A 290505 Virusshare.00007/HEUR-Trojan.Win32.Generic-445f921abe6e7cd5a94b859e2707c8e370ceccb4de55636e8e851b7828c3d49a 2012-06-30 16:40:58 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-446080050c6588883eed479ade2910c804930b385ca4b5822392a693aab37d85 2012-06-30 16:40:58 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-446274e56b8d4b7c764fdd235f293cebaffaad521e24ec468eedfd0992db79b7 2012-06-30 16:40:58 ....A 251383 Virusshare.00007/HEUR-Trojan.Win32.Generic-4463d6271f117885d48e6d9a9b4e5f3e984b32244e252a266086466d75214b00 2012-06-30 16:40:58 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-446675f6eae62952f0017480d5b0d8d0e8ae88221fb3468b513abf5c3e076ecf 2012-06-30 16:40:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-44677f3b57b2ae5b190db8e0794b79126681e65a5f58f01abf852a25447f707d 2012-06-30 16:40:58 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4467d0a1e454549f368599558d4afebacd927ee90eb6dbd8947fd80d75fd5a23 2012-06-30 16:40:58 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-44699e57a62c9a0ec94538b9fa3acf5deba53fc44da164f99dfeda6efcbb3651 2012-06-30 16:40:58 ....A 490804 Virusshare.00007/HEUR-Trojan.Win32.Generic-446a6e3374412bd816e167b9d8847b4bceae6d652b3d6dbc0f98b4e1ca0a4722 2012-06-30 16:41:00 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-446dc624bea606a973d78ccb19a21a5e0c75b2a2e834e3013d9f186297811148 2012-06-30 16:41:00 ....A 385619 Virusshare.00007/HEUR-Trojan.Win32.Generic-446ddc5505349071ae66ed7a26e50d095889efe119e94aaf48e68f4b24a7d616 2012-06-30 16:41:00 ....A 151791 Virusshare.00007/HEUR-Trojan.Win32.Generic-446e0b841a560a3f8af0458555e28bc76b54b767536ca16012fbc86c79b8fff6 2012-06-30 16:41:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-446eb67f4d2c23821c61622b6e29fb6eddff5f5c2bce377b7c01288c4d51e32b 2012-06-30 16:41:00 ....A 231044 Virusshare.00007/HEUR-Trojan.Win32.Generic-446f6463ef4f4a1d3376c1c5199dd93baccd13242870f5b6bac06c397daea071 2012-06-30 16:41:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-446fab8a6aa0aed4bf459928692245ca0a6d57091b8f8420f8cd34f13fa896ed 2012-06-30 16:41:00 ....A 272134 Virusshare.00007/HEUR-Trojan.Win32.Generic-4471a56b762da1f9ae70861d99c31fb58fafb2df7fb32b6de3a3eaaa0f43369a 2012-06-30 16:41:00 ....A 42526 Virusshare.00007/HEUR-Trojan.Win32.Generic-4471cd6949a04788d85a46e39f4d3f7211a0709998f97a88f68e40bc7ac04223 2012-06-30 16:41:00 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4473275d1ea8d334a9f45ced3cd5eb48147458e3a328d1e5534efd4a0354ff09 2012-06-30 16:41:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-447327812c88df6d9508f948bf2df7df84cbf360aa8523817242339f0fc9fac7 2012-06-30 16:41:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-447744f986bc8a79df5635fa8c31c6bc99107e04812adede7758fda358f5d2fb 2012-06-30 16:41:00 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-447749147abf29a3efbcdc5a0adf4fc8a01021a236bc1795330253e58f168052 2012-06-30 16:41:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-447952dc021f9b0b49cd72e194f3bea5f2a2939a044db223cbe7e6172873d154 2012-06-30 16:41:00 ....A 175149 Virusshare.00007/HEUR-Trojan.Win32.Generic-4479dcf803811c447059d3903b18eea3d2bf56671be906c718946cdd65380a05 2012-06-30 16:41:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-447a0809151ef5bf9c80a418156dc5f2b5e7fe5d51b6b3b893047ccc1158df76 2012-06-30 16:41:00 ....A 537088 Virusshare.00007/HEUR-Trojan.Win32.Generic-447cae3770ffc4145339ea86b763897e2657aa3ab4515ec31ebdd902ec719196 2012-06-30 16:41:00 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-447f76fe412315329fced3d746f3634361a0c0d8c8afcd0665a0a6a52e19f741 2012-06-30 16:41:00 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-447f802bc5bb8b1413edd565cd25256534c96acafbc23bcdbb7a19ab4e761fb9 2012-06-30 16:41:00 ....A 314464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4480b70ec824cf366e7925bdf6c7f763a4f01a7ef6e7b0aeb43d7608e0ce4f0e 2012-06-30 18:09:58 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-448195f4a60205906f54c30d83a2219da452f5fc21a0be2b577ad7d5dffe47e8 2012-06-30 16:41:00 ....A 1309696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4482a68be20814c55f8400bff8cea080a92b3d5c9dd025155a135944cae26140 2012-06-30 16:41:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4483e19180f0d9157517e8be498229dc2eae5d3d21ab635da341b489e1540a05 2012-06-30 16:41:00 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-44850a4b533edcbc63d15f82ae941fd531a502c178e5c026ea1f15e49a3dc938 2012-06-30 16:41:00 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-448867e9acbe573a0dfca71f8174e4607892a3cf24b391318820343584140ee6 2012-06-30 16:41:00 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-44887515a3eac0b257bc0d1390c3543edc91822b3d44be45cb4178708d5019d8 2012-06-30 16:41:00 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-44887f153548815fe56c92c9d89a5bcf3bab167aeb032be0c4cba21ece632516 2012-06-30 16:41:00 ....A 314422 Virusshare.00007/HEUR-Trojan.Win32.Generic-448925a1ec0ea2d618c5c727cc666e76bfa354539345caf2c04a763fc1bae9d7 2012-06-30 16:41:00 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-44892a35c3b04114d5d17f107d86273f95cf47f0cb1eab574ea9aca9de572883 2012-06-30 16:41:02 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4489f610b5ff8cacc8598cd97d70acc33db4d697da6632e657e7aac83f8723e5 2012-06-30 16:41:02 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-448aaed75956e441959161ca8bbdc5feadc6dd9d67db9b1bdaac0a849e6e91c6 2012-06-30 16:41:02 ....A 638700 Virusshare.00007/HEUR-Trojan.Win32.Generic-448b547a0f28389dac4c59d400dc3149fee7f29b0d478071e0a20f082af9c4d4 2012-06-30 16:41:02 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-448b5956f753e41aaa352aac387800532727e1a6bca6987a78495127bf02ce98 2012-06-30 16:41:02 ....A 340480 Virusshare.00007/HEUR-Trojan.Win32.Generic-448e7a540c42439c1d6015d1ebda9d6c7e6bf0df988f64e052c0464dff418ca2 2012-06-30 16:41:02 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4492d0c70224159f8e24ce86bfb32011762d5302da905c445960fb3b411b679f 2012-06-30 16:41:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4493301e6e102bcd5dfd21af5e67796b0f4f665b0e6c7f13b31d25fa889d5e2d 2012-06-30 16:41:02 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4493ef114eee791c72c9eb82fdcb6fc1e8ca7f03a3778a072356dda7945a0842 2012-06-30 16:41:02 ....A 27484 Virusshare.00007/HEUR-Trojan.Win32.Generic-4494623d53b08c0d77a6efd16696c1facacc03699abcce06ea8a06d806e5b996 2012-06-30 16:41:02 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-4494fc6a376839aa217363870193ccf3366c9b1d5d0ffd1244be19d709906213 2012-06-30 16:41:04 ....A 1010176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4496b27374800e02ecfb072ac129f21c1242da7d14148fbe13e8a94d60ab4baa 2012-06-30 16:41:04 ....A 928800 Virusshare.00007/HEUR-Trojan.Win32.Generic-449716e3bac670cffc5d19b87887713ac4193107fc972a9f80464744ec6f3fe0 2012-06-30 16:41:04 ....A 5843990 Virusshare.00007/HEUR-Trojan.Win32.Generic-449809a54ed4bdf85248bb2ab6ef0963e5c4580ca30a1ec1f991b62b6f12f090 2012-06-30 16:41:04 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4498376f2982e7c744cc4554d72a5a5989e010f7c1bd422e982092460c4e8b29 2012-06-30 16:41:04 ....A 17357 Virusshare.00007/HEUR-Trojan.Win32.Generic-44984e5f2df0af1b2914e1f37ca755436c105dd791ceba04357babafd7dc0287 2012-06-30 16:41:04 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-449c301cc3764b43b86071d07040ab2ae81dbcd46742902ded38fdf6dd7ee20a 2012-06-30 16:41:04 ....A 101922 Virusshare.00007/HEUR-Trojan.Win32.Generic-449d9f8671fa5a8828494139ff75304cce11eb6441cd8af1ff31c8b65f3243b0 2012-06-30 16:41:04 ....A 1678848 Virusshare.00007/HEUR-Trojan.Win32.Generic-449e8620af0546cd8a4f059956aaab3ad64262859f0d9ac9f09189d5dce34951 2012-06-30 18:26:02 ....A 152110 Virusshare.00007/HEUR-Trojan.Win32.Generic-449ea1f5d604ce5254b640948764879948309786042e8d073027d2ca7b50c49c 2012-06-30 16:41:04 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-449f8919bd1d019d2cbe2354479a38e82cf33f3f39dd6b66b2cf14806d3f7c34 2012-06-30 16:41:04 ....A 322489 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a0e256103cdbdcbb95ccb2f31c1530561069f164fc8f48f7e48e45be4d13c0 2012-06-30 16:41:04 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a2d751ac8342db9089b1a0a350cc6c90244085a3ffbff6fc29086cf398a514 2012-06-30 16:41:04 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a333981d74c692d8b9cab31f6e5ffbb5475e645097e52f93d680bab98e9f59 2012-06-30 16:41:04 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a71431a1102439c0e466a1f56c1ff8311e74a5ee57acd4b47e5b8cb5389af4 2012-06-30 16:41:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a98ea1f80d4202ef17172303a8a5643b71f8513c9e1b60efd6b71056c8dc45 2012-06-30 16:41:04 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a98f66e9a48ec2024b609ec309565c55ae50c90f7ad5e13352a02a73f57672 2012-06-30 16:41:04 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-44a9d1241b019dbd2478600bf0cd1ce306be126a8d853ea2dbc12997b135b9b9 2012-06-30 16:41:04 ....A 236548 Virusshare.00007/HEUR-Trojan.Win32.Generic-44aa0c79f81231c1da55602f88afb8a53a06d1ada3d48d64a32e560fa8caadf4 2012-06-30 16:41:04 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-44aa31cd80d2013be5ab09204cda87bbd9a5ae628a06d14bd806a6dce9c7381a 2012-06-30 16:41:04 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-44aefe9e1966f2bb20dcd81b0a15f7e0c04441282508b4572e0c9d572782dfed 2012-06-30 16:41:06 ....A 92034 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b0a376d5eaaa7cca3d17cb9f1c33560c0fb75b7414cbe12af64b3e8b470756 2012-06-30 16:41:06 ....A 217180 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b3ed30d95a02a15f25b2df716746f1d24b1306f1f32a7e5078b54089d267d8 2012-06-30 16:41:06 ....A 20742 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b4587a03e62b04c6b60851f0da0ae1b75c0df4cacc3a0ab209533b864bf7d8 2012-06-30 16:41:06 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b5f7d8bcc81dd990092a650036c9e5f895986e55a3e8232bc94047328286e0 2012-06-30 16:41:06 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b626a0a0c11443ab5693cc16e9fe331939588a534161a90843d86bb9229da7 2012-06-30 16:41:06 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b68bd9962a09995c2ccf31c6a742dcd5810e10af847c05d672936dcf55c2b9 2012-06-30 16:41:06 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b748b1b511dec2a4b288e6b9cfcd8f523b3d44f6736e712f7ad44623db289e 2012-06-30 16:41:06 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b7657eb19a34c634eebc1ce011d775605c92508461cae550a92781d6e8841e 2012-06-30 16:41:06 ....A 877551 Virusshare.00007/HEUR-Trojan.Win32.Generic-44b8be8bd73b205b678a796cd71ca57ef45759a3e243010912e7820a402634ec 2012-06-30 16:41:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ba0f62fda482bdedce34a3ad85a48bd089bf3d9e5c880bd9375bce2e1129b7 2012-06-30 16:41:06 ....A 1597440 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ba189760529f42e003e0daee71489e7433c3f02af3a051738069566a1790ff 2012-06-30 16:41:06 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-44bc02d2f77be2914b0b8935c7542983c1bb4a26ea07b47752743edb960c0a9f 2012-06-30 16:41:06 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-44bcb18a181604f5b0637b2293247d830527059ef8cbf0bdce85cc56196f76d7 2012-06-30 16:41:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-44bde1a077525fac81289e82ababd95073f37c25ac203a1ece232cae5a174a6e 2012-06-30 18:23:22 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-44bfc6d5133ef26ddd2217e34c94e1c6e2241984535763015a9337fd1d4f421f 2012-06-30 16:41:06 ....A 69824 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c07aad9f06f36edb38af4e15a175cbf617608be18d824a016c771581e27670 2012-06-30 16:41:06 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c0de2cc7249b351caaed906187d9943787ec3717a6df21fd4ec72e1e1d45a3 2012-06-30 16:41:06 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c13db692811b1dd35d7075c88ab7035fc33b03e6c903e374add02a9670eae1 2012-06-30 16:41:06 ....A 62649 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c2412e0677fd88774476d0524d61f1de8a0cfb26afa10af3a6de5284f1ade0 2012-06-30 16:41:08 ....A 1069326 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c2a8c9563bcf517495de2820856000b8367f069fbef55240a51adfd80a780b 2012-06-30 16:41:08 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c34f81d2651ce4b0401cd95c3ac7b7405603ba3cefdbb37f1a989e23486e02 2012-06-30 16:41:08 ....A 2205184 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c393ea107112edffed5fe9313c24a97fa0a89469695eda829158bba13c8e9f 2012-06-30 16:41:08 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c5bc75bdbd80f6443b30e3270f13a52e4907471b1101a0c3880bea71ccb2e8 2012-06-30 16:41:08 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c982b40c98f84e436ee91446d3c828de17dcd1463330ddb0f6c67ba5569346 2012-06-30 16:41:08 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-44c9e32a0a89197d0feb06fb897705207ac831154abb021c8cdc280bbdc3d97d 2012-06-30 16:41:08 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ca74950a83ba912307fa0ba736b15e6582057e27d4a5af25a282d3dedaddfb 2012-06-30 16:41:08 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-44cb7b203b5ad69560db71c6db71ca8cb92fc735494f85b15c6a26bc22dbac23 2012-06-30 16:41:08 ....A 476712 Virusshare.00007/HEUR-Trojan.Win32.Generic-44cc98faecb0fe47a3266f484aaa87dcaa5883e43e504d6ab69c8d1def41943a 2012-06-30 16:41:08 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-44cdc27e63083dad4dde722f10f125a2d9aa12b01ebb7b38bcd65c253972105d 2012-06-30 16:41:10 ....A 31258 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d1a64bd0157949cf499c20ee31821c750ea614a8983221d716eba9143d8fd8 2012-06-30 16:41:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d20f6e4276f218f067ed931c0ce622a1bc3930e3757d93a8a8dcb89b0dbd51 2012-06-30 16:41:10 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d3acf909ccefd85218494b70b1f86545d0c4429762bb21c8f9bbc90ac51425 2012-06-30 16:41:10 ....A 841216 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d47c964451ee11ee3a3f8e4fa7187ea63a2ba9457be6190eca10bb866f8929 2012-06-30 16:41:10 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d4e77253c6db27097782a6efdb5043d942884a2ed1371349b7cdce1aebb985 2012-06-30 16:41:10 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d4f0effcdc76fd7fd1cf2ce062c1375d2f365a4dfebf5738bdd3d084d95e23 2012-06-30 16:41:10 ....A 401417 Virusshare.00007/HEUR-Trojan.Win32.Generic-44d505386a9fa4a6db7ff7d4f3ead426de0811c1d5cbac26d1804cc60a19d329 2012-06-30 16:41:10 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-44dafc0497ce69e349ee76b9e05db12c9173e283d0dfd4309bb7a70f03db9962 2012-06-30 16:41:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-44dc320c61bfcbbd575223d91d5565b803434a3d02cee744b70cc383785925ac 2012-06-30 16:41:10 ....A 616976 Virusshare.00007/HEUR-Trojan.Win32.Generic-44dd1c6ea4ef7ff3b3f0756906f5c29291afcb82fa2a083b565a1a1bee8ea7ff 2012-06-30 16:41:10 ....A 39692 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ddb3378048d690818dde36a251e289703fa0eb83404353792fb2acda1ed54e 2012-06-30 18:19:50 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-44df5e39b783f9c08da468dcd3ace1b0bb36dde2461624972279bd6f54ee39bb 2012-06-30 16:41:10 ....A 1373536 Virusshare.00007/HEUR-Trojan.Win32.Generic-44df7c751e05b40a6c820dbe5e34cf2b60dfadcc1c5349a47b74843074afd5fa 2012-06-30 16:41:10 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e06c11028be190a335b9acd7c7f753dffb4e77d8f6126f4a314d8a2ef51a6f 2012-06-30 16:41:10 ....A 573440 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e1dd1ea6c322aac23b6638a8acc71fbcb2909e181705e93019cc360836dd28 2012-06-30 16:41:10 ....A 2608709 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e38dc97a9080faf64177e3ef3017df42f8b44ce3d35c3bc2b9412422d7b6ce 2012-06-30 16:41:10 ....A 3057152 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e52dccd9f6c32e83244ddbb8dcd209db79d564dc2862b6890525dfecadbb0d 2012-06-30 16:41:10 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e53e29c2d5e1120fd27db0a4a7f695e90ea294de990027fe053e015bf03a63 2012-06-30 16:41:10 ....A 210502 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e66f6c505391368aaecde8fcf73ef68f88c0d30679fcd9c6e1b221da4381b5 2012-06-30 18:16:26 ....A 4102653 Virusshare.00007/HEUR-Trojan.Win32.Generic-44e779bcd1085eb85bf30d25b4bd07e09cef68d8a6fbe404e2ba49b228e0bb14 2012-06-30 16:41:12 ....A 1909760 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ea09a93789aef69fab0ee156668f377ad3d24519f4a9f31ceb2d84cf313973 2012-06-30 16:41:12 ....A 2363392 Virusshare.00007/HEUR-Trojan.Win32.Generic-44eaf44bc5171100270977c147771b74e669b5dabaa70998a3b1db27a37c528e 2012-06-30 16:41:12 ....A 2846710 Virusshare.00007/HEUR-Trojan.Win32.Generic-44eb62569d26ac51fe8d8d41a1f83ce002dff00b9e615fd4df2df127a8e0628d 2012-06-30 16:41:12 ....A 41440 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ed6afab972b67def6fc0c29db51e59ee6ad4ca29151561e85b5af4e07dc5ff 2012-06-30 16:41:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ed9bb56bfef90c4ff3ab2424d5abff9ececa257478993d159c7e4eb352c16c 2012-06-30 16:41:12 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ee03c721021902ef3c373e2681ab0d4635d8bc7ff89d72ae4f030b6e699a51 2012-06-30 16:41:12 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-44eee6df937881f461e8102583b0fd6ede938309964719f055bed53f05841318 2012-06-30 16:41:12 ....A 1929085 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f0ffba88e360a61156e07f0b4fdf196845d1b1b171bfcd13c8ed482ede97b8 2012-06-30 16:41:12 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f16009e12fd0c120eb34d0a5b774d6ec3eeb5bedd3fe3e957074534921bbe6 2012-06-30 16:41:12 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f27744cc821bf7da3c6616964a217abab39633920a8439dd03f8da38693dc5 2012-06-30 16:41:12 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f27f1c8741426a2a1e55e20f8991bd002c9ff8fc0afb6c31f04f6e5fe5bbe0 2012-06-30 16:41:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f462df16b5aac0967b073b4c1c2af807c946da7098fe55f80c30bc84334a05 2012-06-30 16:41:14 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f7417090dd50c282d7a6e0e395ee6599395f3306ab6d957f95ebf517c10420 2012-06-30 16:41:14 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-44f9558076181c170d1689da001fb75bbe4bb74cd5d28203ab9068e74c16bb46 2012-06-30 16:41:14 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-44fa30e94b8f37181f0b0d28a7b3cfb4acbd7e241615ff74ef5b4e4fb5c44c69 2012-06-30 16:41:14 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-44fb10047b80170e423574a8e15f4ade808170724249624370b4aa2d67b79fb6 2012-06-30 16:41:14 ....A 77942 Virusshare.00007/HEUR-Trojan.Win32.Generic-44fcc527b8c4c669d7de2960db4567a2bf027666691f7fc4c9a233c5011f41cd 2012-06-30 16:41:14 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ff38dbf42e41ec75c7a4acad119065850c915dd6804e5e922951423b7c9a23 2012-06-30 16:41:14 ....A 75732 Virusshare.00007/HEUR-Trojan.Win32.Generic-44ffb92a5565b324dadd1be21d2159a6ee4577a7ec0ad51a6e47b7d5b1027313 2012-06-30 16:41:14 ....A 1140093 Virusshare.00007/HEUR-Trojan.Win32.Generic-45026588258c8a40dcf3fe077f1ea206845a58d9e87ed1e3505adda14a3e1848 2012-06-30 16:41:14 ....A 4015104 Virusshare.00007/HEUR-Trojan.Win32.Generic-45047c540c3b6a66e9749d2ae5c90d986556bf79ffe6ad513288929e9909541b 2012-06-30 16:41:14 ....A 3493888 Virusshare.00007/HEUR-Trojan.Win32.Generic-450480ba1b2dab5e72c745d4a8df4b9d048d86eed4bc0e667f35de727e5c50f2 2012-06-30 16:41:14 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-450690a4f252110286d842bb14ce51f9632e2b8933d3f9c21bad9b07d18ca0c4 2012-06-30 16:41:14 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-450894daba72d1484deb36a90003ee543a82963b28b30a3c789c716edcf08c36 2012-06-30 16:41:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-450b1cc38bb62e8f34f007f5edb5fadc3241c01939222de3d1a5430b56b0e840 2012-06-30 16:41:14 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-450b9a73c470c6a849fd68ac708cf5d60c2641f976bf2f221bd67c545015f0c7 2012-06-30 16:41:14 ....A 189598 Virusshare.00007/HEUR-Trojan.Win32.Generic-450bb1e5c5469f17499339677d59bf5be6c2c41035a2e389bfadb204a40d0584 2012-06-30 16:41:14 ....A 292880 Virusshare.00007/HEUR-Trojan.Win32.Generic-450cda195cdee519a9dca53d1119a2ebdf7bee3388dc79628193eee54c420879 2012-06-30 16:41:16 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-450dedb0517333b8b876df76334e964f08abd67b96f436f8cb1bbac067753bdb 2012-06-30 16:41:16 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-450fde279dad776b16a5de4401d6b6652cdba311558c4cdd0bb2d28d5ce92f4a 2012-06-30 16:41:16 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-45107798c3b073f7749865cb8424119a82f555ac328f86c0cf51639e1aa47822 2012-06-30 16:41:16 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4511a6fee33c5e74d96797ae795aa09c31ebdae7b54ad6b14af36328bcc18679 2012-06-30 16:41:16 ....A 1212928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4512ebfff13be804b972e2c94e49ddec2d3c72b195d77747e929f63e4c39ef61 2012-06-30 16:41:16 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-451390662de29a86ee058e7be0b5b0021fe27df52c75d2d3f77ffb65dbdb827f 2012-06-30 16:41:16 ....A 37900 Virusshare.00007/HEUR-Trojan.Win32.Generic-451650730087f9f116b38f01d642151f9649b3306215ca873988299a1aeb761c 2012-06-30 16:41:16 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-45176fc931d5b265bcb04f9961c733a385119d53ee7b0949520dba79003ec384 2012-06-30 18:27:28 ....A 51261 Virusshare.00007/HEUR-Trojan.Win32.Generic-4518e4dad1c9c94f3c6cd9053aabd4219cabf9b44cf1ff317506fe6bd6d06abc 2012-06-30 16:41:16 ....A 638565 Virusshare.00007/HEUR-Trojan.Win32.Generic-451b09a5b0a4ccfd35dff98e0410d1c76faa3d473a4c3040646f16a18beed795 2012-06-30 16:41:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-451b9441cbd41ff27370d14ff5952c5457c6bf8386031347496ca14c4792e0f8 2012-06-30 16:41:16 ....A 2379776 Virusshare.00007/HEUR-Trojan.Win32.Generic-451ba7bccceee4356efc9774093384b7182571dbe3106aa3b1561e942418cd7b 2012-06-30 16:41:16 ....A 20451 Virusshare.00007/HEUR-Trojan.Win32.Generic-451caf87c6c6fc5ef47b3cb286a1b1cd66e5666b1e4f0c336917da13fb519b29 2012-06-30 16:41:16 ....A 1014384 Virusshare.00007/HEUR-Trojan.Win32.Generic-451d711078c3a55fb362a64090601687e0d92b0457c5103abadf924d34d31bc2 2012-06-30 16:41:16 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-451e63394358514cdcb56e81eaff478c2979c97bf1a944055a5fe932ccfa3e0f 2012-06-30 18:13:16 ....A 228894 Virusshare.00007/HEUR-Trojan.Win32.Generic-4523dc42b4eced3ca31cb16523e4712c086c9517467554e740b57ba26b3c046e 2012-06-30 16:41:16 ....A 126963 Virusshare.00007/HEUR-Trojan.Win32.Generic-45252881d69fbd77e2a31187737ceed46cbc75e87bc4e0b87ee359fa7a1cfb35 2012-06-30 16:41:16 ....A 1588738 Virusshare.00007/HEUR-Trojan.Win32.Generic-452815005ffc31dd156c43ea9531385743f78592de8416babd3c1e40a6fcfea8 2012-06-30 16:41:18 ....A 13703689 Virusshare.00007/HEUR-Trojan.Win32.Generic-452828c04034d64305ef6fbae885778b63df8a20d2982642922bfcdec3d42d42 2012-06-30 16:41:18 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-45298a9d255c1cf2c21d8bab9967007c266216f09977103b60f06d727999f54e 2012-06-30 16:41:18 ....A 20884 Virusshare.00007/HEUR-Trojan.Win32.Generic-452bc38534c8ca7a387235766de23e19533e277c29d99532197aa6b189cb622f 2012-06-30 16:41:18 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-452bebf776e9a41a1ca3cbe6650c98f5a026f17d73e4ffaa76816252bc3fd24e 2012-06-30 16:41:18 ....A 86143 Virusshare.00007/HEUR-Trojan.Win32.Generic-452cf8b03d238fd81dcf33afc577efd4eac7ef208c13c3ae21ff369ac3325546 2012-06-30 16:41:18 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-452dcd1ee55f50e650856ea6a82b939acf1f3e1dbc3f263b207c38902efc3555 2012-06-30 16:41:18 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-452e0442fd771b83131c623776246c8537ddd22357a11def11dfbf98c19014e5 2012-06-30 16:41:18 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-452f53dde8039615f0ccf8896478c2241a00b8e0f37d5b3360ba37247d304ce1 2012-06-30 16:41:18 ....A 819133 Virusshare.00007/HEUR-Trojan.Win32.Generic-452f7502f01036319bd34d4971dce485713355a69b5491ce283976975f2e8fc7 2012-06-30 16:41:18 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-45309c77ae759214cb5305764377e6e8ff863be2dc014b5c06156175db7f1eda 2012-06-30 16:41:18 ....A 4437029 Virusshare.00007/HEUR-Trojan.Win32.Generic-45326e46decb43672ad28ff7a7f03259631579c4af2cf2a15e40a219a0823c53 2012-06-30 16:41:18 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4533b7e7bfbedadfa1b39a64084126ffe93fa19b1e460e579f11fba0c75b72bc 2012-06-30 18:11:42 ....A 41600 Virusshare.00007/HEUR-Trojan.Win32.Generic-453572b09866605a99d966efef9ae4396565a17a1c541b3adb50ce9efdfc33fd 2012-06-30 16:41:20 ....A 1924096 Virusshare.00007/HEUR-Trojan.Win32.Generic-4535c13dd278ae7e7884cece509df322303a8b6ffd6f3585139202a58429f4e1 2012-06-30 16:41:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4535ec8275919d0937a3ab5838eabf3becb8c540671f15dcb68984060b22bca0 2012-06-30 16:41:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-45394d7d425bc3c8d2ac75d42fc50d22ba8d536c7bb9b96ad725d1b969d46f25 2012-06-30 16:41:20 ....A 1097216 Virusshare.00007/HEUR-Trojan.Win32.Generic-45395dfd5412717d4ba1bb48fb9fba4042ecaa495b704d614e6601dabaad45a5 2012-06-30 16:41:20 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-453b1fcf635a06c13aa56eadb210ada962517197766d2579ab7d460ce2ce677a 2012-06-30 16:41:20 ....A 12712 Virusshare.00007/HEUR-Trojan.Win32.Generic-453b25346ec6a210c6f20f7ed29b60e7168b790400310dbf3da7ed1f66a72c45 2012-06-30 16:41:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-453c0bece410f4fba5de8a696de35b703cf5612d4e13015ae5fcb49b42c1ac06 2012-06-30 16:41:20 ....A 37960 Virusshare.00007/HEUR-Trojan.Win32.Generic-453ce2afb73374e5ff83dcb92824fc637bc52f192ee91e6387008c5c3c5fbe79 2012-06-30 16:41:20 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-453d5135c1e6b8060161b54ad5102641b36d2d4be223b4545b020398edb834f5 2012-06-30 16:41:20 ....A 13507 Virusshare.00007/HEUR-Trojan.Win32.Generic-453e105ec8c9d832dfc9a604c3c4aaf95fcab6fba0b6e269b01d34492e399662 2012-06-30 16:41:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-45421f9a37c5c77c53d545da1fd9cee189c8ed6d924cad2276adf82bfce7e701 2012-06-30 16:41:20 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-45433f6a480c6bd116c06726492f8e7f258421b079c2302cc76858f6eff90160 2012-06-30 16:41:20 ....A 339573 Virusshare.00007/HEUR-Trojan.Win32.Generic-4544adb09df2b8665b069b6f9f7b389ae5c7202efdb9927b67909df18082acf7 2012-06-30 18:24:20 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4546afe9db2b3046984d63386838cc59663c4609c85c92d414f843da2f16f20c 2012-06-30 16:41:20 ....A 14816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4547a51ba0dce350cdf6835b454f3c3bac2362988a8e1c4ce6a5275895fbcbe8 2012-06-30 16:41:20 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-45481237c2fe6d15cc1cb24fbcb677c244ef11d79af58658e2dcffc7070afb68 2012-06-30 16:41:20 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4549deceb9436126d99c6513ab2d48f92bcf8a3bf5874a5397944e23324ced14 2012-06-30 16:41:20 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-454a7d8115277b068c97e47d8901964818cb0cd9fac12269d22cce8d941f0cc1 2012-06-30 16:41:20 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-454ac99583e2b41f8e834ae10275578624f7acbf72b83fb6d1c42c8fb081d550 2012-06-30 16:41:20 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-454ae8877f420496fe96a5ad93e1ded6f1c19be2c13cc685468c4f292608825d 2012-06-30 16:41:20 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-454bc7458cf0e44374f5ad27d8fd5e25922dc7cd133e6bdca724256fb5d29331 2012-06-30 16:41:20 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-454c984c70a4eef08db835316071f57b5bc0be409cae013f452ef0122e3917f4 2012-06-30 16:41:20 ....A 214909 Virusshare.00007/HEUR-Trojan.Win32.Generic-454dfe41fcf7e9832e481416110e673ce45cc6fb8c7fba1126ac1028c276c1e1 2012-06-30 16:41:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-45510ccc168e220eb0abe749bc0e788368d5ad30e534c7e8ba63362ff2dca5f1 2012-06-30 16:41:20 ....A 284344 Virusshare.00007/HEUR-Trojan.Win32.Generic-455275577df58cebcf2a829fd0c27917d5c09184eba838d5231172e1d9d75fe2 2012-06-30 16:41:22 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-45530a92b8e4f579fb62aee8ddda903563eadd2fceee7b0b8e66d691c170d7da 2012-06-30 16:41:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-45536d1aded0da4e3f328f79aa7112b972dba082a0b4ebda05ec586bfa372a03 2012-06-30 16:41:22 ....A 19457 Virusshare.00007/HEUR-Trojan.Win32.Generic-45553e05faf686928ff82ae56acfb32280bc3a68d98a8d778bf43e194c80eaac 2012-06-30 16:41:22 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4555f9a3c6f469f55b143f47d429a2aa8de97868e015dbdd0feea3e66f18fe49 2012-06-30 16:41:22 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4555fe7cd25bcafce27d9373b5f95ba57af4c78f48e83c108a79f468b3fe1c8a 2012-06-30 16:41:22 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-45562ee6cf38a7651d00d9fefe24160d61d5c8dba60bf561f6aecc9d0028f19f 2012-06-30 16:41:22 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4556ac17829bbf27e41dc22e7c2bb3261157f6195d3aa3d4cf81c319600cefbf 2012-06-30 16:41:22 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4559acd6ea95e03b4028a7c404bc3c13952b3e3bcebd7299de172d39aeccb501 2012-06-30 16:41:22 ....A 3666754 Virusshare.00007/HEUR-Trojan.Win32.Generic-455a57f877ce1cb7fc32671285065301f363e51aa3d142295f5db0d1d6c55496 2012-06-30 16:41:22 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-455aa0490dbde00a2eff61b60b1d454653921d531b9fac36403182f9f816163e 2012-06-30 16:41:22 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-455b36fe8544439d625d256186fac0bd88d85c3bce87c696ea5c6905e939738b 2012-06-30 16:41:22 ....A 175143 Virusshare.00007/HEUR-Trojan.Win32.Generic-455b58a29126702da0d43ec9589889bb5c3e091de9408326b2ae961e0ba831bb 2012-06-30 16:41:22 ....A 224474 Virusshare.00007/HEUR-Trojan.Win32.Generic-455f5f084f8b39857b3bca67551556a476c83ee8a565ae5a1f1ea05e9fafb1bb 2012-06-30 16:41:22 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-455fa0f7da1b876dc5cac36ec6ffefb0b5cd4142ae248a909ca6f6d62cc58b6d 2012-06-30 16:41:22 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-455faa4024b09c571ef5a552d9c8319a6ebcf98ded3ec74489a51e1afe3ee5ab 2012-06-30 18:19:06 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4560e7706f657cdf6f3ef37eb1e95bd57a3e7511209361b6034003c77c242b11 2012-06-30 16:41:22 ....A 30510 Virusshare.00007/HEUR-Trojan.Win32.Generic-456115d7bf12946c770498b597e6acce24b3f8fee8c1933df34d2b941671d989 2012-06-30 16:41:22 ....A 38045 Virusshare.00007/HEUR-Trojan.Win32.Generic-45611f73b06452adf1f7fa53db95e304820c6b7e988350afbe78d2db7a339be8 2012-06-30 16:41:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4562c7b3ac914f40ff743ba6b13259289307e6c41cf420f70a42c3ea50d59548 2012-06-30 18:23:56 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4562faaa63ca2a86afdc9d706d7663315c7571b0f2e5f124e14a63c9fb543cd7 2012-06-30 16:41:22 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4563e153e7aca7e46c19243f3839da9f3cf2d1cf9a7ed5dcec69abaf610124b1 2012-06-30 16:41:22 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-45652bdf9de476e8944894dc9a2e8a27575e8826b687eb1ed7b15a68e2b962ed 2012-06-30 16:41:22 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4565fd07561d1fb86038a9c5f3d5d44cc99613a711ed2009504f143f04468d0e 2012-06-30 16:41:22 ....A 1023492 Virusshare.00007/HEUR-Trojan.Win32.Generic-4566466b3dcba6795ac5d903678aa386617bcc51c767448734192826877c2e0b 2012-06-30 16:41:24 ....A 247824 Virusshare.00007/HEUR-Trojan.Win32.Generic-456ce87d9b5834f82880b762b5badb6f993c412517c4d4097b69ad8ade35319b 2012-06-30 18:12:50 ....A 295500 Virusshare.00007/HEUR-Trojan.Win32.Generic-456d0a4d437fa68ac261d06e116e9112591be358bbb660db7226f92ce4016be3 2012-06-30 16:41:24 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-456d2aba45654bd2b95a57139adb51f188be119f79e29840b57466a27922d409 2012-06-30 16:41:24 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-456d51f0fe17589d7f220bdf34841878ad9d6af9b8e80829a501e1df01f1e7e0 2012-06-30 16:41:24 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-456ddeb2b56714508c4d7296be373263eee93299e1fba32f94bec81bf80f7b68 2012-06-30 18:18:32 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-45703158d3095873e14f545a14adc94cfad5aa74219a4eb1468af684ede6bbef 2012-06-30 16:41:24 ....A 104451 Virusshare.00007/HEUR-Trojan.Win32.Generic-45732e212d0094e55035964ea638df3baa6def7a7c97188327a85782fdad4647 2012-06-30 16:41:24 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-45741788e752affdc97cbd4b70e19a654878e1e165f2295b7c7edb32fc3b3c56 2012-06-30 16:41:24 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-457646e2274fc8df8935b38f8872fddc90d53491ce8f53bf0d290efde8008e1e 2012-06-30 16:41:24 ....A 859648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4576fafdef88cbd848e5b3723759d5aff1b830ef1be6b5c4535bb2abdfe85c2c 2012-06-30 16:41:26 ....A 465453 Virusshare.00007/HEUR-Trojan.Win32.Generic-4577d3db14fcdf8ea38ee22c957f76f1ea0c65a0cc77e2dc3b75675012273d97 2012-06-30 16:41:26 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4580817639349a5776ef4aef32701cbd157e30215e7ac9f14d2b76da7c3a9566 2012-06-30 16:41:26 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4580ab8a083599ccb64e6107d16e4c5a0be10f44acf95ea880806fc207c37f76 2012-06-30 16:41:26 ....A 705405 Virusshare.00007/HEUR-Trojan.Win32.Generic-4580d549c6de64d142217f9afdf7e62c1fb902a7f0a4416c3d19468bcaa28602 2012-06-30 16:41:26 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4586eac50b97efaff3d76e2ba9c7fbe004c7ec3e3a365463567cb46c21da36e0 2012-06-30 16:41:26 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-45873cade00ef2de771777511673b53ad3ca9f851f0cb57adcf90ff23f3b90c4 2012-06-30 16:41:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4589f70da016defb7066187a90693628c5f6698df70b6c982d508c10b7e13822 2012-06-30 16:41:26 ....A 110951 Virusshare.00007/HEUR-Trojan.Win32.Generic-458ad69400d2fdd4435df6a68a3b6ca258bc4ef2cb21c78a399fa32f43676bd4 2012-06-30 16:41:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-458bc8f270a73daf5b3d5ea629cd1daae7dd9ca27ffa1096d843dacf4f2b2a92 2012-06-30 16:41:26 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-458d0ee88f0bed424cfb40a5b2e470b441f184ca88bc81ab5999d621815a0664 2012-06-30 16:41:26 ....A 255744 Virusshare.00007/HEUR-Trojan.Win32.Generic-458d1228ec7a2c8b8d10a1defb43efabbdee2d765ce634efeee8833b535a2cf4 2012-06-30 16:41:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-458f4749e341ce2bc25ff3a6ef011cd54bf091aad31230d0cb7159be967db956 2012-06-30 18:10:48 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Generic-459111c0e90e7ac3179535f9b9fd063ccd1278f5165966198090a7bd0f9cfb99 2012-06-30 18:20:54 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-45916c794eb32a1bca118bb5f063ae4194e5f65702f2dd6c67b9e9a722d31626 2012-06-30 16:41:28 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-45951a7f1b29de6c9b878f069a36242b26348d8a7097ae0488531e9c0c436702 2012-06-30 16:41:28 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-45955a654dd30a1bd358c671eb9533408404facf95819a36c7b9192ab8daee48 2012-06-30 16:41:28 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-45968e68fafd62719b0a99a7c66f150bef531a098b79bf8819eebf5b7d6ec72d 2012-06-30 16:41:28 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4596ea55dbdc1fbb54c01ad70cd1f10bc51f391c24f1f7d36b50b5cbff881985 2012-06-30 16:41:28 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-45974ed314ca61c3de15f09a20e10f1a09c67de25f3a0ae370d70b290d471d4b 2012-06-30 16:41:28 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-4598909409a48c1076d25e157f1430dac9dbe48f872d88943053957a52d62fa0 2012-06-30 16:41:28 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-459b10099ad6b10f849d4b29990c3c4754410cd1c5a55dcd4275988eac650916 2012-06-30 16:41:28 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-459c6446feae9cbb010a7def05c07643f41f84945899e4eee62ffefa25637254 2012-06-30 16:41:28 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-459da27494914c0b25f13f50e06a4d86ea64198c4c769063571779493fd62778 2012-06-30 16:41:28 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-459da4f78bd1488af42d1a5a766a2b2ae9f2aa949be339321d5371bfc35385fe 2012-06-30 16:41:28 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-459e08a53c19906037323ac3d59b0ea3660e774bdca2012f4955a72539aa0736 2012-06-30 16:41:28 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-459e58572ae2047d47c2786343125830fa8e8f43e264dff90f37660c87d9968a 2012-06-30 16:41:28 ....A 114739 Virusshare.00007/HEUR-Trojan.Win32.Generic-459f9660fb560f675b883e9585f69a8f8f5c6f792423d74a049767c73b39a0e0 2012-06-30 16:41:30 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-459fea3c89e85c1d0354d6c4e3696690525c0f5ad0d0e8efa3119b6464d8456f 2012-06-30 16:41:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a09f09e0f7520ee85ac6082c7261474e31a24c8d50d2089f86cfb32048c6cb 2012-06-30 16:41:30 ....A 5486945 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a0dd23ec47f442bc9fe6cc290a4921555aa9ad69bdec99842bb0feecd57863 2012-06-30 16:41:30 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a3b332b43106eae803a597def337ad25157cb79c19b7e2b2614320c12af0a6 2012-06-30 16:41:30 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a6061f6182edbc62f2bbb7cae1d8d1d3984fb965d0084e6e5f654da06d6b0a 2012-06-30 16:41:30 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a69bd6a70292f06c16ade75829f7e50b7af2060cb64fe2342b83e9863d3d7f 2012-06-30 16:41:30 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a6ee626572f9f1cfd69b6a513b01e51088abb232f2e5071ccbd8b29e084ab2 2012-06-30 16:41:30 ....A 87153 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a8d84c0c9e50e7bea758058f22090263acd4a7b56d24c6d293f1f2962644a3 2012-06-30 16:41:30 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a9145223ec962a048bf2e746463ad4d9318c9a7cc8bed757a650f1b1989562 2012-06-30 16:41:30 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-45a934fc6ff6871460404cfc0100b6bb26640c4aaa1eb24a5c34bf5a80b135d4 2012-06-30 16:41:30 ....A 33796 Virusshare.00007/HEUR-Trojan.Win32.Generic-45aa2449703345f8dc499cf8b07373f37c9f986e0ffd762028fbcaa75903269b 2012-06-30 16:41:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ac234fa9fe5ec312957dfa1566c91424f2105b509050111c100d9866923293 2012-06-30 16:41:30 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-45adb24e7cfc88d398c79b175ba0f0020b8d692bd7e750d1168fef64a8190df9 2012-06-30 16:41:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-45aea3fd388db7e6ed1360400cf1d9e50694581e6032e8941d33f4fcec2b2bb4 2012-06-30 16:41:30 ....A 1418240 Virusshare.00007/HEUR-Trojan.Win32.Generic-45af36aca9ccb62a51ed841a5afa97c2e6d8f87c62ea28b84046b5f7a0f758ba 2012-06-30 16:41:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-45af7217d04bc9b7119a7fd23f3d1f16f046dfdb355d21d4cd9753055e13cdb2 2012-06-30 16:41:30 ....A 57213 Virusshare.00007/HEUR-Trojan.Win32.Generic-45b32b146024ff499a240b7803312cc9ffb1aad81a287861761119cd96e1d5c7 2012-06-30 16:41:30 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-45b6f0edf686b9cb0fc5a97f7fb8c7417f4bae6d2f36257a2acb524841cdbf9d 2012-06-30 16:41:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-45b7cbf618e168edac163e4e188f108da9ddabefead1c6f74a3d59538d4e002b 2012-06-30 16:41:32 ....A 155679 Virusshare.00007/HEUR-Trojan.Win32.Generic-45b84b2b3f19596d9b24dad4135cb3eecdbbc37a7722ee23273ef8da20839a26 2012-06-30 16:41:32 ....A 254296 Virusshare.00007/HEUR-Trojan.Win32.Generic-45b98dfcdff1e87129f808e7274a15b291f0fa34c2967cc6174ead09d14298af 2012-06-30 16:41:32 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ba9419bc01bdb168e7930556d248dfe4d3ddb7b686d6082f66f33c3ba68701 2012-06-30 16:41:32 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-45baf65e1478afaa5f5ba51bf9939277d899fcc55ae337b879e0933a360f807a 2012-06-30 16:41:32 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-45bdeea6a384112b4791d29ce5986301867c4df110ecf5ccbbd5c906c6af25d2 2012-06-30 16:41:32 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-45be8f97927aac40982bcf9058a0c35d906edb39941ceb693a90c7541351327f 2012-06-30 16:41:32 ....A 712255 Virusshare.00007/HEUR-Trojan.Win32.Generic-45bf80e7400fa0def818d4604d314bcf1b59d80d205bbaba29a933a559b11b98 2012-06-30 16:41:32 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-45bfbcc72721b1fa10f6fe28d59a07031fd00a69da11752d325307e7fe74720e 2012-06-30 16:41:32 ....A 84316 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c2fa02fcfaff191d1389f4d3d358450d774cc541c69e2d151b17ece4b602f2 2012-06-30 17:35:56 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c33ff0861bcb3892fab837b9b5d5a12d94488588b9c7569939842d4c5baf4e 2012-06-30 16:41:32 ....A 91751 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c42b102d5f3a00410dff5038a396057ec07e4d3a325a3fc1ce9e1369d566fe 2012-06-30 16:41:32 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c6431efc2701d56d469f1a57efe7da5ab8cbd81e5a9258811b2b7c94b460d7 2012-06-30 16:41:32 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c88e6d5551a40f00ef74d6a20489ce8886ab2ada7646c953aa5c227aaa3e58 2012-06-30 16:41:32 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-45c9a50bd6740deb31e5608dab65c02b0f096b6ad4715f946f724eecb0962867 2012-06-30 16:41:34 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ce9f5af4e9fd7728740e2604634f8f19fe3dbe6039c5a861e6ab13aae991f3 2012-06-30 16:41:34 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ced1899ff0e8e77b7192ff0a487c98981070003853d41f548e3e4b0da23626 2012-06-30 16:41:34 ....A 2155793 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d02250eaa02ee9a7eccd7dfb79ec6985f8a034927c0522edcba328901a7871 2012-06-30 16:41:34 ....A 574413 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d07e61b9ddc42c434c8b4988e5c717bcc3a2cac9fd4a6084429ddd65023e36 2012-06-30 16:09:40 ....A 41280 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d192cb426c11428b8ec61fe71f24f4314d35ea2cb0a22aa99343843af9ae92 2012-06-30 16:41:34 ....A 634488 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d1d69d3a14deb9ee30b815d6f236e1cb197f4eb2e14b6573eefb674acecfa2 2012-06-30 16:41:34 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d6bac804869568d867795aa96e64bd3dbe5f31bd755d8f56756dc3048544a8 2012-06-30 16:41:34 ....A 78592 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d80203a7483db1d12016b731bd2a2174df37ea50a8ea201990b3154f6d387f 2012-06-30 16:41:34 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-45d9f732c58a70ef48d90273d05f49c7d905da9bcacce5189ac062ccb2753e89 2012-06-30 16:41:34 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-45dabe20c8e059e6d950be2a316e876a320b68dd0936734567f1977c7501b276 2012-06-30 16:41:34 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-45dc7bac66e0adb283fb5cad4daf100f1573dd4ed7ace1f3862a1a1570279e15 2012-06-30 16:41:34 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-45dce2f0d3bcfdaff130c572396d91e68781df41630e2be7dd1b0c22216c6598 2012-06-30 16:41:34 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-45de905d68be1447b277338c7d5b70e104abb14f8001d70493b9a7be83125a63 2012-06-30 16:41:34 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e039a5fbd525c977ea7cfaab193e9297baaed7813ad6264f91ecb03e4e21a6 2012-06-30 16:41:34 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e25565fcd039af95a4789ad8e5fcd09938ed8e46a767dcf8a9550f5df15438 2012-06-30 16:41:34 ....A 2240520 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e36fdb028eefb34c044f9a27876cc18272cc7c681a0a46a4ecf9d7f7979689 2012-06-30 16:41:34 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e3a331000764b269c0cc5a72bc781b3f1b88360533a890fa5ad860cb795012 2012-06-30 16:41:34 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e56512a2d81123edf9fe6a8ceee289c8c2c100d74b9559f74f6f7e1d422409 2012-06-30 16:41:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e97d24b2650c6126c5394c91a5061a98519883546ba65df82c17a623dc3862 2012-06-30 16:41:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-45e9a08169aa3d5f155b90a9bb53eb979a1933589b9ce8348c067d52c8e804a8 2012-06-30 16:41:36 ....A 181842 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ec534bcf73c35aca782d878626b841a720e8bef777838c57e73a1474534453 2012-06-30 16:41:36 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-45ee9615dd9a610df515ced7f7ffa62032768b7239264cdc058fa72f472cdbef 2012-06-30 16:41:36 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f040ead751adc5d627f88238ea80d2b7d152b85d98ae7f012e6dd43e41f62e 2012-06-30 16:41:36 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f0d78727f3d3af035a21bc537fdc9b2c24afd2c0ef408cb6d50b8556af16a5 2012-06-30 16:41:36 ....A 945136 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f18553b8c029789ecda7d2de332d61f1d2a8e11703fb6e289c968bd04099db 2012-06-30 16:41:36 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f1adcf6044148ddde8a27a65c61a47eedccf1fb7d3cccf492fbb0bdbbd543f 2012-06-30 16:41:36 ....A 2548224 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f200d576af3a1d517dd35e3b25b01787b342142914e516c400c56781f3e813 2012-06-30 16:41:36 ....A 2609151 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f54f8b7bf7be39a259d2a04272e6f7f43f842f2388a575b5516f9a1c22e766 2012-06-30 16:41:36 ....A 909312 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f7cdffbe2924ef14aaa0e4f4c0c0a331acfe0c8c31ecb225e67200a0bdc51f 2012-06-30 16:41:36 ....A 794801 Virusshare.00007/HEUR-Trojan.Win32.Generic-45f80bcc32523bf2299bb0c1348aaf21b585f1550a686ee466269d14ddcf3851 2012-06-30 16:41:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-45fe918246ef39a08a8de234825cbefcf05515611f65b9fbfdca1c8335a62140 2012-06-30 16:41:36 ....A 26392 Virusshare.00007/HEUR-Trojan.Win32.Generic-45fee03f008fcce698f59c7870fc79379cd53dd26adcef10dabea45c06f14d36 2012-06-30 16:41:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4600e2f5545c27447843f5acaa0bc1bf91606e233563e3a6b12ff2677ac7c615 2012-06-30 16:41:36 ....A 218034 Virusshare.00007/HEUR-Trojan.Win32.Generic-460126c6714df797e1a3add44ffc57051ec257ab92a5ca5df895320a7be3205b 2012-06-30 16:41:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4601b8f0d77fe19a4e7bd57d795926bb3d42f61457fa9e8386ef4510b9b1e0cf 2012-06-30 16:41:36 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4601cc3609d0ddb80e11cbf083e31e321b1598a20599166cf1892469d1d23f5f 2012-06-30 16:41:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4602332e3016819ba6780f749bf67f5c0ef0b7cbb3cb94fd4f583309973528ee 2012-06-30 16:41:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4602462624d6a4696e412d3b19428a53eff4e93ee682b53d71b204dc59393dd4 2012-06-30 16:41:38 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-46063abad9b13c3b6266f54a14ac8f2a4edaab4f00febf5579846e40501bed94 2012-06-30 18:18:50 ....A 409800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4607d6d8b524ddc28cf9533f1afdb1210d6759c46142d5e29e1ada7c1a0a66c5 2012-06-30 16:41:38 ....A 840192 Virusshare.00007/HEUR-Trojan.Win32.Generic-460b2c3741a473d3008d23f2e15aa7a7cabe1e3206f76f7ba164537ca80a6803 2012-06-30 16:41:38 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-460b6f06afd7329a77cb902baa80faaaf606e1b9a000a75dd54ab41e63abb6cb 2012-06-30 16:41:38 ....A 1021952 Virusshare.00007/HEUR-Trojan.Win32.Generic-460b76c921a8a2770f9da0f2da260474fa1738c199ba3a2e5a930aabbce20ad4 2012-06-30 16:41:38 ....A 206866 Virusshare.00007/HEUR-Trojan.Win32.Generic-4610a65c9e3282ccda5e09376421f7e232a70c8a990619608213c49cf78af7f7 2012-06-30 16:41:40 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-46135644f959f76b2959e27999390864d4cf942a111040f680e62c27f2b04832 2012-06-30 16:41:40 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4614ed917aefa78049967d3cc11cbb516b4e351f2adc051899c6942d3b0e49d7 2012-06-30 16:41:40 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4615de6ed235744c17c9e896de781a574a3a70b28414e809498468f6a047d424 2012-06-30 16:41:40 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-46161fd0be1d410237e3878e3199559a54e790c8f744890859cce0e811df9093 2012-06-30 16:41:40 ....A 38272 Virusshare.00007/HEUR-Trojan.Win32.Generic-46186b2377610ba3af98ea5cee674cb94fc394ec8c00fb00db74098f8b00a31b 2012-06-30 16:41:40 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-461c9ace32d604582015c9c14866c638d2e89299af36660e585e2b602fd06325 2012-06-30 16:41:40 ....A 150999 Virusshare.00007/HEUR-Trojan.Win32.Generic-461d6a387a4fdaffc137d184d4bf3fb4a35dd3f561e4f31acd4e10c541414b2d 2012-06-30 16:41:40 ....A 6138880 Virusshare.00007/HEUR-Trojan.Win32.Generic-461e096c588791f180e54f85ecd92000f99219d607be03b8a55c4573e5af5459 2012-06-30 16:41:40 ....A 941707 Virusshare.00007/HEUR-Trojan.Win32.Generic-462016ddb706ceaeb2007ab2cfc47bba2ae29f2ab5336c960e0e0ceb0a75eb5f 2012-06-30 16:41:40 ....A 81152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4624fb6eb8ad612edd87dc9d894dba760a8912f01b9bfc37a2422ada9c72b46a 2012-06-30 16:41:40 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4626446825844cae787d1ab3e0e9b9a9a2b7d9991e9809dde51b636f95da5579 2012-06-30 16:41:40 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4627b636a52a3bdf5caa38d23266469f4075ec3bbdb9d40b58d2277b26819d0f 2012-06-30 16:41:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-462d343585aa834999b263917b9e37195f1c0aa552015b0a65d787a39379f157 2012-06-30 16:41:40 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-462ebaa655cf98b0fa6370a4d62a01b2d1a604734bcdbbc79bdebc57f540ce94 2012-06-30 16:41:40 ....A 663554 Virusshare.00007/HEUR-Trojan.Win32.Generic-462ffad965ed858957d8b273d51627e4b0a05fbed5003ca6c9ab181e37d81230 2012-06-30 16:41:42 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4631e42f0e9b15a99681f45a552d54e32503a4ebb56e82272066906379f868c6 2012-06-30 16:41:42 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4632ba4c8151869a36a46efdf65cccef52cebff46013cbfba731b5d79ca06de2 2012-06-30 16:41:42 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4634f121ee13c9fa015f1e369de764fe6234995a98b332d3b70d402b6ac461a0 2012-06-30 16:41:42 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-463550eb44534e23d65f1e643a2b673e66ae7296a166acaf52f9ec90ebcd595a 2012-06-30 16:41:42 ....A 303605 Virusshare.00007/HEUR-Trojan.Win32.Generic-4637aa82c6e3812b99238d55c0dfb3fef93114fb85ae9f451799ca3145004b90 2012-06-30 16:41:42 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4639f4ea191052a772fcbf7408b59df5854c217e154b9c8e17082cfd7e1308be 2012-06-30 16:41:42 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-463e7991ecb981716e5d0fd1b8ead6513b7b61286eb8c9c9690ac850ad28a157 2012-06-30 16:41:42 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-46404d5da0267111842ce3e421ab843c449f992673cf3d0924a0aa3dc397c13c 2012-06-30 16:41:42 ....A 487936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4640aa0c88e0e2bf35f4892bce8e46b89c5e0bfaaf4b91a0680f2d2b17fead1d 2012-06-30 16:41:42 ....A 213405 Virusshare.00007/HEUR-Trojan.Win32.Generic-46478ad544680890bc72a0d6a3dc61f784d946064e5d3827ba48e2446ed55a09 2012-06-30 16:41:42 ....A 867840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4647a6bb03ef1152efa127059c084139a0ab117d8218bd4360525a63c5a7a4e3 2012-06-30 16:41:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4647e585bf06f093b5b87318c5681c23659f000614934742db0b2181ec6a1051 2012-06-30 16:41:44 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-464b25b3dd3d526d01a6b45ab255917f84f51dccb7f5de8e7cf4f617e2bec3bb 2012-06-30 16:41:44 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-464b39056635c118b76473c83b2634e18d0d40173468e0d57962928d38e02423 2012-06-30 16:41:44 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-464d8bf111fe43788ffb1730c5591845034398c4818712e95537043030115a79 2012-06-30 16:41:44 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-464f97c918344f54ba6b6aeff4ebf2b17781504f74c988e4639133f4baef05e2 2012-06-30 16:41:44 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-46503b7ea68d3b6e7be03d1e3d6c7596a0d96d04b193a07a14a32c5743b9eb91 2012-06-30 16:41:44 ....A 1679360 Virusshare.00007/HEUR-Trojan.Win32.Generic-46503c60b0720c795d1aa9bd3fb4e8ac1a0bbe5c777bfb2ba07042156c67816b 2012-06-30 16:41:44 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4651d109007d6313aa283639f1877ab706d7aed8731f9d6ceb90a37e1e38bddb 2012-06-30 16:41:44 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-46524056ad8a06ba2f39bc1668fb0956ca6dec661f0f3df9317a1c7f3ca3d21d 2012-06-30 16:41:44 ....A 3888688 Virusshare.00007/HEUR-Trojan.Win32.Generic-46531c34f42db710329b7d5d8bdcf2771d35ecf7a9e2af311c3816f9d287cf20 2012-06-30 16:41:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-46533ecdcee99c46972d2b423a52466b30d1106fb5a768835fcce901c45ac05f 2012-06-30 16:41:44 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4653b3254c5625d252d6c324a026e43fcbfe5159eef190d2eef1e56ea315ccdf 2012-06-30 16:41:44 ....A 1843200 Virusshare.00007/HEUR-Trojan.Win32.Generic-46549dec22dfe8d516b14de4d0bcd985c33ecff6430a29949560b1e3323ca01a 2012-06-30 16:41:44 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-46549fc08887fe12df0add3be5d6ad2c050837824f522d2940a8a918b9a11bd4 2012-06-30 16:41:44 ....A 412675 Virusshare.00007/HEUR-Trojan.Win32.Generic-4655879f1eae6a60a3fd8cc2b453a566f21f5240ade97c5fb1854f48cd8d39fb 2012-06-30 16:41:44 ....A 807936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4655b48c41bd492d97aa8443ae1f6a78cd219ea0760396ed7e614391fe7bf85c 2012-06-30 16:41:44 ....A 1204736 Virusshare.00007/HEUR-Trojan.Win32.Generic-46573309a4f3aef3d7cd7c0d8fdbda20db8b1f44f7042543941a8a58ac89c991 2012-06-30 16:41:44 ....A 270856 Virusshare.00007/HEUR-Trojan.Win32.Generic-465859814976b52d54930955808610be03249e1275a7e9be58995cb9b07ab1fb 2012-06-30 16:41:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4658f205108fdbdfc73da9d10ab3491ff5997cd1153cf5a8a1b8df4a84a5069e 2012-06-30 16:41:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-465a58fbb80848d5837a1fcb954c41d51b66e5db8956fcf4e36ebdd7dc0f590a 2012-06-30 16:41:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-465ae1281d35a79d2f395e2a807eae58cb68b1e4414be4ad107b3576be06eaab 2012-06-30 16:41:44 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-465d379c013d891fd9bcb3b0ef876152da40747c2961dfd0a4a6adfbf6ef313c 2012-06-30 16:41:44 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-465ea5923a6742a205954b7106e0e3f0c44d60b94af4a2321a70001cc7a5bb91 2012-06-30 16:41:46 ....A 61524 Virusshare.00007/HEUR-Trojan.Win32.Generic-4660ff9ed48ee4760af5efd1041e17265fe97306cf844e6ff1d0731d7b42ca89 2012-06-30 16:41:46 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-46619fbd44933497ab982f8f7270765b7c490851babbe498ace0ff0287393a77 2012-06-30 16:41:46 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4661af90ab035493759337893f6f78edc56129505e1842b7304242f4dc204c00 2012-06-30 16:41:46 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4661db568199308de8d50c87afb70769dda684e5718cfe80502c4a282e54545c 2012-06-30 16:41:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4662cea84f14e6ce53838119ae5be9a702432403f0052999e0c6fa398e03582e 2012-06-30 16:41:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-466427b2602ab7d3faa4fc6deda9d2ccfa3a1e8395250da69bf769dc9f1db1bb 2012-06-30 16:41:46 ....A 119677 Virusshare.00007/HEUR-Trojan.Win32.Generic-4664bba82892b7445ef4ca1ebfbd95eba1fff14d3a9a1f72ff6b6f0c85935b7d 2012-06-30 16:41:46 ....A 20150 Virusshare.00007/HEUR-Trojan.Win32.Generic-4665024bbfa2b93e7d4b4b98d53cd516a73af9f4009c966ec27106be9f460f17 2012-06-30 16:41:46 ....A 574076 Virusshare.00007/HEUR-Trojan.Win32.Generic-4665a8faa9a4586fa9b6393cc94aa6c595cff7f074fce3ff8a3fcca033761388 2012-06-30 16:41:46 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4665e61c3bbd1c29095607ff075b2feecf372ad315e6dd651b6d9ee580c54a10 2012-06-30 16:41:46 ....A 18430 Virusshare.00007/HEUR-Trojan.Win32.Generic-466820ebc67a13af64bd829748c037030b70fae23c5a8d4aa784f8ae14ee7add 2012-06-30 16:41:46 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-466924cf2311b8b77292fb5b9102e2ecdacdfef201e41b530d9a8657b9aaee12 2012-06-30 16:41:46 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4669be62c15f2c03a224c9b97061d0d883446e026e525f2b59923e79ffb25537 2012-06-30 16:41:46 ....A 64256 Virusshare.00007/HEUR-Trojan.Win32.Generic-466ecf619f03e2c3b6b8bb55ad33a17961caba69a6f885fa3ba3a305fbcc4423 2012-06-30 16:41:46 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-466f6ff41bbc81c12c637d6fdbcd7820a87e0a776cdbb3485ea876da818504f2 2012-06-30 16:41:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-467406dc70845c38bebe30ebe531d85a11d43dd87d1acf119ed41548cf2cfc84 2012-06-30 16:41:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-467440e8a9474a7357cfe17974db6c42a1cb26cfefdb6ccf77901072479144dc 2012-06-30 16:41:46 ....A 187020 Virusshare.00007/HEUR-Trojan.Win32.Generic-467691eb892274fb932cdc8f740e7f09c8570a0e1b274089a36903cd095ca38a 2012-06-30 16:41:46 ....A 6031421 Virusshare.00007/HEUR-Trojan.Win32.Generic-46799fe6fd4e043bc1e8511845c531e56e2513c2a26ead6175d06b110f4794d0 2012-06-30 16:41:46 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-467a003b207a431d1f7fe754779385e40a3ccfdd887f5f10f8b2477cc596dc6b 2012-06-30 16:41:48 ....A 823829 Virusshare.00007/HEUR-Trojan.Win32.Generic-467bc32bbce9e8ee62d0470bcc34befad164aa4bbb91fa5c947988f371ad3c7f 2012-06-30 16:41:48 ....A 37500 Virusshare.00007/HEUR-Trojan.Win32.Generic-467fa430e5ad01beafe91ef05d1bb1b57d3b9e9c38a34618867741a0bfefb7dc 2012-06-30 16:41:48 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4680248f244ff5bb262f270c7fda5f03f9c902dea006e30a41e0683d87e58aba 2012-06-30 16:41:48 ....A 1133365 Virusshare.00007/HEUR-Trojan.Win32.Generic-468078191496976b5d866bb799f6b73636eba2e51661fe2ec40ea14ddb3fc66e 2012-06-30 16:41:48 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4680b53527c82a3ee694830f6739b8ae5e14e0829251f8c028af3bb32b3b2dd2 2012-06-30 16:41:48 ....A 788105 Virusshare.00007/HEUR-Trojan.Win32.Generic-468350409729b33be45999620b03e47c50641687cd81b10814d39d76f3e2249a 2012-06-30 16:41:48 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-468386e4c61b727ac3ebcf92f7cb304fec322934194db3ae644067424b12d271 2012-06-30 16:41:48 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4684960f6528992950ada60f833bf5163d8fb64cf55b1f4f8b6bb00284704655 2012-06-30 16:41:48 ....A 105536 Virusshare.00007/HEUR-Trojan.Win32.Generic-46852413beec8df6986b229ebf87a76b33ab97f28987bfa96f5e1be2904f57b2 2012-06-30 16:41:48 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-46868167f9d6af73fcf5f5221c6981bf8e53554875878dfc17e7369cb7347a1e 2012-06-30 16:41:48 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4686f12360fff67ca8cab130f298e0be55fae459d8effd86aa807265d521f37e 2012-06-30 18:16:30 ....A 295179 Virusshare.00007/HEUR-Trojan.Win32.Generic-4687dcc3aa2d2fe5875f9a2039296ed0956d54b91274615c0c5c251a2add568b 2012-06-30 16:41:48 ....A 106522 Virusshare.00007/HEUR-Trojan.Win32.Generic-4688f7e706b0f08e65743b1737a43b37c89a07ad231ea981965f3af39c798172 2012-06-30 16:41:48 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-468a1c5fcfe4f09fbe1f1611381248d6a7d83f73ff5f02b70f967f5ebcc36bb1 2012-06-30 16:41:48 ....A 111784 Virusshare.00007/HEUR-Trojan.Win32.Generic-468a2241d1ea210cd358927ada0e7f97cd167a8f0e69195fddfbbb87891cb70f 2012-06-30 16:41:48 ....A 4430848 Virusshare.00007/HEUR-Trojan.Win32.Generic-468a8314386d384a45e3d8630659754b011435a13265ef04b018efb0b245de2f 2012-06-30 16:41:48 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-468affcf4549bc401fc68294038b90b36e247b0fc78a4987fa114dfcaef1fd0c 2012-06-30 16:41:50 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-468ddbae9d604c6984be76e4d899513dec8d8f970f0ddd8d5a310dc210a4134a 2012-06-30 16:41:50 ....A 60712 Virusshare.00007/HEUR-Trojan.Win32.Generic-468e99b5a76de5b62003f9e293b2742767d8c6254edb13f4810d460679735ec6 2012-06-30 16:41:50 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-468f8b1f65545e63b3b7c28b69346d5fd176460671e44a686a7d4c223559f48d 2012-06-30 16:41:50 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-468f92b579f5c1f6899b51bee491190fbddbed44cfc63f87c2d01dad0d2dca3d 2012-06-30 16:41:50 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-468f9b685b7048ba556629f776f8e9b354b5ff6fa7c0baa203d6b66bb6b36540 2012-06-30 16:41:50 ....A 24140 Virusshare.00007/HEUR-Trojan.Win32.Generic-468fd54fa08a41ccbb02ce6d33b9a7dbffb800a412b2ed12610051d70254e7de 2012-06-30 16:41:50 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4690f41ff0182c8f54e0820231507b5b2ca4536b2575c2d4c543ec82c37d1a4c 2012-06-30 16:41:50 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-4691018db6f172817a618e352ec31f4a228c982bc21d8ed772e19f103d76517b 2012-06-30 16:41:50 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-469127475d8e3e90fbc103f0e2f50d7372e7af519b95625a9fb6890ef4deb27e 2012-06-30 16:41:50 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-46943a1848dfa3438378d7647acd3a4cfff482169c7b0e35c4b2ce0e41c2cf0a 2012-06-30 18:24:10 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-46948519f28fa043624fb4f0415a6c05c2f57493a6a2ade79e54b9a52799ac33 2012-06-30 16:41:50 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-46970d6d09784c0c748c68abdf7909f622e50dc9533df4b71d77609d9621b1c2 2012-06-30 16:41:50 ....A 103369 Virusshare.00007/HEUR-Trojan.Win32.Generic-46990a34b5dcedd93bf8f386ace351662367593005263afb54ccd07e6d8e404e 2012-06-30 16:41:50 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-469c3800d15db56d5334f2c5da9dfd2167df97122f3de58e06b41796103badef 2012-06-30 16:41:50 ....A 3418112 Virusshare.00007/HEUR-Trojan.Win32.Generic-469c6e1bf4fcc742aafd1df66b544be619e47af199335460e64ba6c8f8477a19 2012-06-30 16:41:50 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-469e0c74f7ed2650e5a68638abea89bb28a6fd3cadc572075af7f9c7faa261f0 2012-06-30 16:41:50 ....A 1925120 Virusshare.00007/HEUR-Trojan.Win32.Generic-469e5e2941e2e4118b0429fa39b00521f33e3fe45290442166f53e499347c936 2012-06-30 16:41:52 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a07f66bfd50d0879562b033506e7ed0509a200ff3291fea117ccbb5d22c588 2012-06-30 16:41:52 ....A 139184 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a15b0d1d1d137b54e63a85b8d52a3907338e149d658c4cab520c1d38d41a2f 2012-06-30 16:41:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a64ff05ee1599da8fbdf8d1e10dd32d777df83ecc32d786406920616ebdbae 2012-06-30 16:41:52 ....A 798208 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a886365eeb8ddfdec2624f7730bb469d6cced43913763ff19b938161b1f5b0 2012-06-30 16:41:52 ....A 9243 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a8b7fd078f19eaf77c88c4f4da4dd99949b2f0e6c3e98be3a789d04636eeeb 2012-06-30 16:41:52 ....A 128079 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a8c56b22460c477043f4013abcb0e937cc3a318bca7fb76337e3279fefa285 2012-06-30 16:41:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-46a93f5b590846f5f8c034dd9a33355c037f9e834b76562c52bd8619fafceca3 2012-06-30 16:41:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ac1855dbe687ab2e572fb3c1a0473302c7e417e8aedb0ac5a8ea00a19e49c4 2012-06-30 16:41:52 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-46acac94640e06e2a622c8dd640f89dd6a4d48fd849704ae256fa9e733b531d4 2012-06-30 16:41:52 ....A 15137 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ad5c8d3c58a76da23ed5594444583a03beb6d918ec7b82d0b500e024693154 2012-06-30 16:41:52 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b0c0ee2325eb08742a6844c3af63cd7998fa55db2c40b35ef79d666b4c23c8 2012-06-30 16:41:52 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b1462ea9bbd6723f174d1e988efcd4d5760e8b200de2db405dcdae136c46c6 2012-06-30 16:41:52 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b1c84b24f7c7e5c587067a90feae9a0c2bc0cf896b66a545a65ce20a5ad158 2012-06-30 16:41:52 ....A 176903 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b4322dc7ae7a8664d268c4b0492367c3059e6506df588dab218e5afb575c5f 2012-06-30 16:41:54 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b475787c0fcf8e7fc9894fe4aae204c5c27583db331dcf65092675ce3b76d3 2012-06-30 18:20:36 ....A 75645 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b5d34918366ec0a915839bdc7699686df8f1d74b245ffebeccb132c517eb1e 2012-06-30 16:41:54 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b60a3351bb943e50624a801ea004b2fe393de9da462081a55b9fb04865f7ae 2012-06-30 16:41:54 ....A 1245787 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b71a745cfdf657e90ee9ad11a2f0c7dcea23c837b8cac88e6d2d977c583527 2012-06-30 16:41:54 ....A 26145 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b85f8cb5464d001bc627a72a12e50dd4444d47003739df1d785929ea95d498 2012-06-30 16:41:54 ....A 312718 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b8d7f0ed7b9d9b9f565cd945c9bdf78b72727d559a4ff57c3715085963e99b 2012-06-30 16:41:54 ....A 54048 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b8f1ec0862f86a1e332fc4927f59b9e2e1cac4f7414d1981d42a7951dc8a5e 2012-06-30 16:41:54 ....A 31808 Virusshare.00007/HEUR-Trojan.Win32.Generic-46b99a892d0981e6ae73953751b6fa2d80a46222fba6f1ac1d3563925fe9b5de 2012-06-30 16:41:54 ....A 264913 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ba217c4b10155180de36346eba26c673bbff49688aca85bdd48169b0bf1266 2012-06-30 18:15:46 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-46bb0712fbc600376f233e61ce5818b3ec41ec97768279b63c5f597ebbf4e648 2012-06-30 16:41:54 ....A 63556 Virusshare.00007/HEUR-Trojan.Win32.Generic-46bc918e71eb78c1426b71f62a741c2ed118a45656cb5400e8add7d0e5cdc641 2012-06-30 16:41:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-46bd4e225115bfb4938c5e122d6cef1785fc419c11b56a347c1a45dcc20842af 2012-06-30 16:41:54 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-46bfccfe6757aca8d698716bbfb335a62540a58768a4e68dc44fcd05e6d521e5 2012-06-30 16:41:54 ....A 1521666 Virusshare.00007/HEUR-Trojan.Win32.Generic-46c13947e3665a73e542278c3bf240f922ab76fa085e6d89a075dc62b46f2d19 2012-06-30 16:41:54 ....A 178240 Virusshare.00007/HEUR-Trojan.Win32.Generic-46c53ebe578638ec1859103c6ea62e94a883e802b50f2c294c9d078e1ef58bc9 2012-06-30 18:25:04 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-46c58d9867d7b573a8a6913c9b19b3df998246b79161e243d36ce998ab317a8f 2012-06-30 16:41:56 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-46c9269ba0b6f160e00597078369363ff8482de6fc83cd0f3659cd2a0676b393 2012-06-30 16:41:56 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-46c98276994cc39ca56dd710182354d4b504da609360ce3b83f37a848ab57872 2012-06-30 16:41:56 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-46cc24ea43168a60ede1c968dc2047be7f53398e0715308a581caa82d93bde6f 2012-06-30 18:17:16 ....A 31310 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ce1fe4cccda831d14d8e357890a62fc4671f16334dc9f01b74b42f7b92df3d 2012-06-30 16:41:56 ....A 1046060 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d27261de1700af0a7682971db471c3309716fb5f3731987ca50e107ccdbdd4 2012-06-30 16:41:56 ....A 2167296 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d47fe385642d21603311ec9fa49ee9ba5fb94fa80115ee731e09a8573b7c89 2012-06-30 16:41:56 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d673add611260f2b5b38e5b83db7c0daa507867e3c1d75c25ef55e4943da56 2012-06-30 16:34:40 ....A 147480 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d7af354928b4ee721d53f73b50c3900ab66d5dd7f68ddbb4e6561d01b192bd 2012-06-30 16:41:56 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d95a2baf1339946c0575c81f1d4aac6bb63537fe41f6dece2c1592f573eeb9 2012-06-30 16:41:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-46d9f0063990733bfc633e5d0c72a7f4d3a6da29808327459111aef429e2b856 2012-06-30 16:41:56 ....A 436248 Virusshare.00007/HEUR-Trojan.Win32.Generic-46da8bf8390e8c0f4973477cc588e6a251bda258c04686f47235abcedd000aee 2012-06-30 16:41:56 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-46daf1b92fa3da917f499da4ca9a3a0af539bc4e56cccee7c61efeadd4a5e4f1 2012-06-30 16:41:56 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-46df31cb152cbe370ebc44a84e59bd791bc39ddb80cf36a93fefc18b439904e4 2012-06-30 18:13:26 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e0c75e5a83c6329f053116d47e6cc8b20e6564cfa7c98d321106095b1e4f86 2012-06-30 16:41:56 ....A 421930 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e0ddb5b571aca258666c803eaf9504a564f5fffd5e840a6f73e319cfa3f891 2012-06-30 16:41:56 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e18c97b1cf1687c7e650ba405c0dfdeec1b59c2e066413afa73fc14346ff27 2012-06-30 16:41:56 ....A 487295 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e5c5d43bde361d6ed333f7447ff08bb71196bd031482a9b5cba7860b2bbb2d 2012-06-30 16:41:56 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e64f7daa8e91714a4b7d6eb2cefc45e0e12634e4e8b2602806ba67388d7710 2012-06-30 16:41:56 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e67d6db610fcc5201a4b22b57eee7e2d10c56ed1d92625b6d646c260be4c27 2012-06-30 16:41:56 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-46e8d00d80d4e0e7f98168242ae9db4aab3fc86a530843c1c28112a3af638dfa 2012-06-30 16:41:58 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ec0dce403e73a08b9acd48365792fa9a3fbdc605d36ed29c155d3b19a9de91 2012-06-30 16:41:58 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ed66199569e4e69b43dab9b28fe53154fcc6b0a46ec13e079a576c088d9b2d 2012-06-30 16:41:58 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ede098fcd9b727536c3b21f917751132839d28d1925728f4a90bcf537564c6 2012-06-30 16:41:58 ....A 671548 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ee45a260638e480989600b0906d2c6cc37e3b7fbba6d48036759cc33894293 2012-06-30 16:41:58 ....A 44953 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ef312c6ce1b4e8aade03de7f453a8a72e024991d37c06c220f4f259be955de 2012-06-30 16:41:58 ....A 665981 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f2ee8b9a627a608be56e6fb1c60825d1bebb01b44fa3259d3d60bdad92c02b 2012-06-30 16:41:58 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f524eadbd90e143e05c2ea3108091b3b481a68b106400a0ddfdb4d5cf4b982 2012-06-30 16:41:58 ....A 64776 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f54c23844ae4a658d3b9fc1e403b04af687acf31983d86b8d92e81885af3b5 2012-06-30 16:41:58 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f595b2e9d87826cc17522c36dfba307cbcd9076c575ae390abc239d32572dd 2012-06-30 16:41:58 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f615ed1c67510f3e0b51bdd3d2bdd7731ed928390fa96803c306bee2fec1a7 2012-06-30 16:41:58 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f64b32eb5e65f7242844e5ba47d389bcf3638e2b322709024e63606184b77d 2012-06-30 16:42:00 ....A 680962 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f663b08427b0291024facc5818a06b1554696a5e7e48b55ed6e86d265de262 2012-06-30 16:42:00 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f6e5a06184919e50bd145052c403b3fa8b575eda7b1204387d40c2704414a5 2012-06-30 16:42:00 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f6e8ce362149eb3029708dbe9fdf6b0664843ae61e88df65f4c97129e2841a 2012-06-30 16:42:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f71e68df8881c43f44d27ff1ee40105c3aea426d1ae890cc7d2ba4584f32ab 2012-06-30 16:42:00 ....A 738816 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f83ab1988bf37ff0f4cd9e3d6cb1de2d614164567e20467bfd440f793304cd 2012-06-30 16:42:00 ....A 8477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-46f927570f5ae7a9b0f134973e702d9be4201c0e56e5cab6db4448ab6006dc8f 2012-06-30 16:42:00 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-46fc7c0dd72f33284fe44760e9addbd172068935a70c0e7478c6c12407a19c48 2012-06-30 18:15:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-46fc935db0173faff4ec3e2c49413610fd21b5b9da0d4f4029c01ebf124996b0 2012-06-30 16:42:00 ....A 925184 Virusshare.00007/HEUR-Trojan.Win32.Generic-46fdb1b092815a4ab420a4b7bfe5ebe5e7cce0fb7a0a7431c178cec3683ac183 2012-06-30 16:42:00 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-46fde4bab62d94ed262e1a71e5affde3eeb9714f7c085f9c1f5033c7d6e8d6fd 2012-06-30 16:42:00 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-46feb6346ba5cbe8d1537e0a9137e703c0403b7f40ec9d61b6de5c739e98e76b 2012-06-30 16:42:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-46ffedab598a6acedb640190c004c27e835f3938c3f2e88243ea6c9ad83f716b 2012-06-30 16:42:00 ....A 1020420 Virusshare.00007/HEUR-Trojan.Win32.Generic-47013a63eeb9e55ffe5aa9914297f80f984cd87b567b374ca0b15354ff98877b 2012-06-30 16:42:00 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-470285690a679e50d517f06663f77af77e21e39ac7292b8c2f5d79d90baaf1e2 2012-06-30 16:42:00 ....A 9156608 Virusshare.00007/HEUR-Trojan.Win32.Generic-47045c653fc84d73583d572d3efc13b8fb5671efe76b8e491c1697c6977f0730 2012-06-30 16:42:02 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-470620f330589934992943b13c2b4cfbde19bbe58c2353668d079db3be1eb4e1 2012-06-30 16:42:02 ....A 46224 Virusshare.00007/HEUR-Trojan.Win32.Generic-47077913e4c5ac0649cbd64578bcac4688fa4596d3034f4f1770db3f6953deb2 2012-06-30 16:42:02 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-47082f5ee31c704021969cb858844fb357992f17ba2fc6d6bdda15f1137b2154 2012-06-30 18:14:24 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-470935d94224b23659cc6d3f834fead0bd2891a25003fb3de60c21f165f885c1 2012-06-30 16:42:02 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-470a945ec356b3a25fe04aa6c2d4222eceb0d33c6fc691db02a5709241d00a99 2012-06-30 16:42:02 ....A 173928 Virusshare.00007/HEUR-Trojan.Win32.Generic-470b35e3cbffebcdb1641dab440da0a08b55a36ca7da10b35fa1adc0ba8d050a 2012-06-30 16:42:02 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-470d01b3988117e201edf3bd47cb55690c17baa56407c54fc44b1a003668f0d9 2012-06-30 16:42:02 ....A 2014271 Virusshare.00007/HEUR-Trojan.Win32.Generic-470f4ed7777dd889ef5438dd8e6d2c392feb808cfba31d754b6583ec127922b1 2012-06-30 16:42:02 ....A 1564929 Virusshare.00007/HEUR-Trojan.Win32.Generic-4711fd46c5e7703339b758c76075a9da2dcf52d775e1b591849d9b27f4386723 2012-06-30 16:42:02 ....A 1397169 Virusshare.00007/HEUR-Trojan.Win32.Generic-47121d5d10877e4af8d4375d9f8a3d9a27122fd6625b0c9a9108501ea0f3d540 2012-06-30 16:42:04 ....A 604160 Virusshare.00007/HEUR-Trojan.Win32.Generic-471222282ae60813469845b836871cc8325f5456a59e4dce6c75cdb8bc0262b7 2012-06-30 16:42:04 ....A 159012 Virusshare.00007/HEUR-Trojan.Win32.Generic-4712b8e5ec79faa5a88c67b03d5ae677bbed11169617519a8cc03735047be38b 2012-06-30 16:42:04 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-471345d428447becd956c22d63d10a79a9d43ed4ccc4520ffebea4e0b00c089e 2012-06-30 16:42:04 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-47140d0ca74dd020b8979f078cf3829fb45fdbca140b4b9ba4b8384e540cb936 2012-06-30 16:42:04 ....A 35991 Virusshare.00007/HEUR-Trojan.Win32.Generic-47153246a4cb73bb7f339b9324fdaeaba5add9d1e0c9fe8bc3ded2ff4788445b 2012-06-30 16:42:04 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4715bb6f12ab17c1531e330c76c1e6b970725cd4d85a54e541a508a97276663c 2012-06-30 16:42:04 ....A 99712 Virusshare.00007/HEUR-Trojan.Win32.Generic-471876a80b174f778b61f15541050b53ed6f4627d8722dd226c6da3f9e871e3f 2012-06-30 16:42:04 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-47187cda6a53cea374650d9fb6f3d6437dfb4dae6a3b3d2bb7e3dfa3ae613251 2012-06-30 16:42:04 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4718c285bac8a8dc6bbeaaeb9284bce9565535e26c9021982e84b66eb7558ae6 2012-06-30 16:42:04 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-471b92788bfb94f8bfabe71f08ad5062c116b97c20466812cfb266732eb2f066 2012-06-30 16:42:04 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-471baf2cc84d93002c8681b7c6484c329199dcd696f58a74d2154bfb5e8d5eca 2012-06-30 16:42:04 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-471c5ed7e4a21c7da9a6b6f3cf8fcc546f35ad4cb2a496433bb85d379430b9ae 2012-06-30 16:42:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-471c838b6684795beb4f693085849b1b65dd2872018b22df7c8a627ed6badf77 2012-06-30 16:42:04 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-471faf8be4511caa0c572921cad0d40679276a6cc2732e8ef19ae25d603115cb 2012-06-30 16:42:04 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-47209c95a020fa9ce304dec655d60806193473f71cc9f926a0763e2e8f8e9c57 2012-06-30 16:42:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4720a2f7ad75ff299bcab4196e2073ec1cd5b33be110851a74f8166f9892bd9b 2012-06-30 16:42:04 ....A 4952064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4721994fa321ec45ac027803a8385685d88268ef4806f2b879db6844cd9365df 2012-06-30 16:42:04 ....A 702992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4722869f46cfa54dff42d66168cdc72bd07949a9715de586ba7247f0c05c1fa4 2012-06-30 16:42:04 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4722dd8889fe3a30623f19c5c1e82a3052b0797f13bf795773975896d474c2b2 2012-06-30 16:42:04 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-47235a6ca1825b15e8dcfbbbc092b16351dcea46850816088e3632726d075b09 2012-06-30 16:42:04 ....A 223003 Virusshare.00007/HEUR-Trojan.Win32.Generic-4724c01390c41c5dcc20c16a3d243d01f06eadb7a0b7214b93e2355fb062b494 2012-06-30 16:42:04 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4725f6712f4d716cb69e8a881406b02512d13640444da40a00bcd47575b5eb9d 2012-06-30 16:42:04 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-47268aba3b598340c62424e10f08326ac9bce849b4e704752404aeb37a7c699c 2012-06-30 16:42:04 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4728f9424370cd40ad3f29d951e01d1c3459deb89f9cdd4991816f914de74c53 2012-06-30 16:42:06 ....A 1301340 Virusshare.00007/HEUR-Trojan.Win32.Generic-47290f60a42b73028ff7d1ae319977696b0b2364595edf7d7fb743c7c575188a 2012-06-30 16:42:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-472940056055d4af7566321a5fb7738f326004eec10c0d5291069236f3e26fee 2012-06-30 16:42:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4729744fd8df4dd4df96b9b57d07681b87840a6a1fd7e67e1904bc75ea1a7095 2012-06-30 16:42:06 ....A 640000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4729d2990354e0621dacc894aabda26747c9bf97aa35662ec79eb1654096c4bd 2012-06-30 16:42:06 ....A 6003342 Virusshare.00007/HEUR-Trojan.Win32.Generic-472b7c795d3cd9a642e8cd7d6334f29871050a20cadfea6898b4ea2cf1e3d28e 2012-06-30 16:42:06 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-472c0ed22551c800dcf480606e87e1f45b5719bac364128d2e074305037c164a 2012-06-30 16:42:06 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-472c3c3b6eb33163a26664205f7ea4ffc3f51c66cb49ca6418229723b8571b69 2012-06-30 16:42:06 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-472df087ec5d6d7188450dd5773620f008747eb464a95c9ed54f0600a1916779 2012-06-30 16:42:06 ....A 9457664 Virusshare.00007/HEUR-Trojan.Win32.Generic-472f7eb714633c303ff0f14429f5673b1835b351a004f9d0e10f41361ec4a857 2012-06-30 16:42:06 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4738d06ab90f22cbf6deabd75a99a66c2041db4b22f1cdafb5a54f59ea00af22 2012-06-30 16:42:06 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-47396d9b25f3c18dc6029bda5a6abb04dd2625089960eed202fa9cb887fb0787 2012-06-30 16:42:06 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4739c4d9a87a690ed71ffae08d770b298a00953655d089da877ca2efb948e5d0 2012-06-30 16:42:06 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-473ad1ba74fa5303c05db0720545d5cd4e758467ac2cc9d02a85f736c7c70566 2012-06-30 16:42:06 ....A 16020 Virusshare.00007/HEUR-Trojan.Win32.Generic-473ad5b7696fdad5b0c55323c8f52ca77de1385aa263496fe06f81efd6bfb320 2012-06-30 18:10:52 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-473c9d6f0974d1ef272076f4b8b14c4198eb05e9d48b2c2f4f57e8b5380bd304 2012-06-30 16:42:06 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-473ca5027b41a6c06c2828a71cfa67be1a71f1ab8970ae92a7f6fc91d9e6c39e 2012-06-30 16:42:08 ....A 2588072 Virusshare.00007/HEUR-Trojan.Win32.Generic-473e1095cae8f0680b89e253ee03b20f296ed1a4fcae16bd93fa24d2bebcc0ba 2012-06-30 18:11:18 ....A 744960 Virusshare.00007/HEUR-Trojan.Win32.Generic-473fd3ca5306fbffd9e18838d04e952643ff1ddd0c2a14300b9678c9ff77a95c 2012-06-30 16:42:10 ....A 1022976 Virusshare.00007/HEUR-Trojan.Win32.Generic-47409478b1300fc5d0b5bdb7f257a5e0eb281a82e6ffc81186c4a1a890e8e45f 2012-06-30 16:42:10 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-474191e1171a04d69934a0af0edf8d976ec6ad589b4c35ce73521a0c1d033df3 2012-06-30 16:42:10 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4742a26e08678e291eca2b5552faf0333c84b5d6609d82eb90630ddca3c3ffb3 2012-06-30 16:42:10 ....A 340992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4743211de964da352111029d924efcab1a8357776020f882abe4aa852292e641 2012-06-30 16:42:10 ....A 69640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4743c18f869ac8a9c8aa4c7955684836362815184725f780c9f4804c18fae721 2012-06-30 16:42:10 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4745004ee54ee68233aba304f061471249a13f2f7b5d3cab09537abd71c06b3f 2012-06-30 16:42:10 ....A 376842 Virusshare.00007/HEUR-Trojan.Win32.Generic-474612be29862472122679fa79671e1f7d37e7d468572e751dd27f3faa0a6f43 2012-06-30 16:42:10 ....A 121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4746d613f95750b8d8f61e1209df5f9ba34410dd469d0185ffa575dc220b7f1b 2012-06-30 16:42:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4746f33882606927dc9e66561bff461f1c7eef9b8ad51ea217ff5ef841561541 2012-06-30 16:42:10 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-474731f8a6d9719f3d22bf87e8602a3a0f0780d6c81a3145d79f791459fd5c7d 2012-06-30 16:42:10 ....A 1085440 Virusshare.00007/HEUR-Trojan.Win32.Generic-47497409e26bd4369f592f6542ca3ea5dada9e536cf933daabec6f745c26426b 2012-06-30 16:42:10 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-474d48b9d49b836488890565ab90f866c865dfd5b37d42c0b73776fb5c89caff 2012-06-30 18:14:40 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-47509f0dacda210100d92ab7cd81eebd57a9cdee625e599b85e4627675cb0215 2012-06-30 16:42:10 ....A 348956 Virusshare.00007/HEUR-Trojan.Win32.Generic-475289cf13ce68b603aa1acc81cfb8296ad8c3bec191318f3a02f2e94b5b3d7f 2012-06-30 17:14:42 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4752b4784b5df9e88305933af4f8d55393caed59dcbd2bb522602aae013e9267 2012-06-30 16:42:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-475410d1950a20d1b07f3f795898ff413164d9fca3739a1c01575f9e7aac7aae 2012-06-30 16:42:10 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-475666dafae3d6fece4d02b736328da605411a1fffe93f253f9cfdc0961597b3 2012-06-30 16:42:10 ....A 384602 Virusshare.00007/HEUR-Trojan.Win32.Generic-47592edf0abdc357e5ce70aa6b9f2796ceec1c9bb277528adfc0a3de11e311d3 2012-06-30 16:42:10 ....A 154056 Virusshare.00007/HEUR-Trojan.Win32.Generic-475b58a9616af7cec335fbb0260829b20e79171dabc66c6184107cc6bdc0cbb8 2012-06-30 16:42:10 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-475cd7bfcd40cf45cb48f91e274a257b0fa8af819ffa6c5cb2d59d5f27ae1520 2012-06-30 16:42:10 ....A 567808 Virusshare.00007/HEUR-Trojan.Win32.Generic-475d90606a9dbd83b8e65e171250bc2469a53b306457b832a662ac4eb32b11b8 2012-06-30 16:42:10 ....A 3224064 Virusshare.00007/HEUR-Trojan.Win32.Generic-476113e5c5d754ad092ccd3352ad9ef1df565c8cf9e06b8ff897ded8437b1d99 2012-06-30 16:42:10 ....A 304132 Virusshare.00007/HEUR-Trojan.Win32.Generic-47636f67c2245fbcee3a008f72135e8ce7aa87d27c148ee3dfc4e0ba05f10c72 2012-06-30 16:42:10 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-476443e23515f461dfa7697b3eca6fa0818728330997f10951b2ff65df4cb6c1 2012-06-30 16:42:10 ....A 105641 Virusshare.00007/HEUR-Trojan.Win32.Generic-4764bb25e57cef0b9f180ef6c62188a69d29c75bcc5831744c6d28f7c49e88ff 2012-06-30 16:42:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4764c52d458b81c44ec06695acb16e8669ff758f3e28e7fc1488e1d79fb7fbbc 2012-06-30 16:42:12 ....A 537215 Virusshare.00007/HEUR-Trojan.Win32.Generic-4766dd82f62cdd44c3fc74e06cf2f3aab5476a0fe94b7c724353793d73ea2222 2012-06-30 16:42:12 ....A 55335 Virusshare.00007/HEUR-Trojan.Win32.Generic-4767dcfc3e00ac51de5e2baa1025ea61a6de485bc48ae39c5c9891c1997b7255 2012-06-30 16:42:12 ....A 1625088 Virusshare.00007/HEUR-Trojan.Win32.Generic-476980252fcf3a9357ea05dcb81108fd4e396976eb3689bba7f51e57ba3c6963 2012-06-30 16:42:12 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-476cce16d741b70942d86246a94777fdbaea797074054a3d262f64f13e55ec69 2012-06-30 16:42:12 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-476e60ea7c378e207bd727815e8b78a90740e1fbcfc30ec44ba275a8ccf43729 2012-06-30 16:42:12 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-476fcd6fbd9df4042ef8be86fea27d9f18a154399a6959de616e98a45d4bba93 2012-06-30 16:42:12 ....A 2842112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4773842213c9d6defe2faecb961c4fbb8d0b9f61621ae8d0484acde392f18bcd 2012-06-30 16:42:12 ....A 482816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4773c54bacf800c93553f7af6b2221ab498e8268199b9bc5ed39b56ace8342a4 2012-06-30 16:42:12 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-477537783f3952eb60d1375237d6286dad2ed413df2534675246f79eac6af896 2012-06-30 17:27:02 ....A 166333 Virusshare.00007/HEUR-Trojan.Win32.Generic-477663797e143d15c430a3b3c4a4053dd570feffbb849f0ddee993ef7b8ba0df 2012-06-30 16:42:12 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-477c8be7a5dbc7fc3c4ea784daa729182bea91a8bd69a001d6e557c0315353fc 2012-06-30 16:42:12 ....A 55813 Virusshare.00007/HEUR-Trojan.Win32.Generic-477f3446650621cfc1c7417d87c819a4403e2fa53d97192fe6da10a92c88d975 2012-06-30 16:42:12 ....A 64697 Virusshare.00007/HEUR-Trojan.Win32.Generic-4781180a4d0419f1b9ce5c0f2598dfd08082585da5493ec6978e7bd3e0de8bd0 2012-06-30 16:42:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4782dadfc47172d6ca51c5e85f32c9e443a7c0494933b2c5c85c68b4068bc0b3 2012-06-30 16:42:14 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-47830a40241508e740de9e02cf901b2529a8ce20954dae02cf2e95b9c7ecb202 2012-06-30 16:42:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-478514be23123942e337a7f1c2eeb4fd410c8d7fe15f0de39ca1e8655a562e05 2012-06-30 16:42:14 ....A 138112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4785305aee55c19ee0108edc2ccded93ecf34a9e8ade8fd3be004762e9c7e479 2012-06-30 16:42:14 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-478617667ec56a54164f0e0f756a03f01b97facfcdc3857ca25e4f90fb2b0687 2012-06-30 16:42:14 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-47874a2cf5afa87d5711d08ce8a1ec30b7b4e7789c701cbcf89696dd58e25edd 2012-06-30 16:42:14 ....A 62208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4789b6bda2c4a604803f213b5fc2ff18bcf3afea0720e347710f1365e572edac 2012-06-30 16:42:14 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-4789bfd884c29d656554a9cd105944d8e70c673222b55787deffd25cf1a33bfc 2012-06-30 16:42:14 ....A 1135997 Virusshare.00007/HEUR-Trojan.Win32.Generic-478a822a17eb6429d0804a4f0d42aa84a9dea79fda86fea4518e37f59a46ebe8 2012-06-30 16:42:16 ....A 1425408 Virusshare.00007/HEUR-Trojan.Win32.Generic-478bb6f02f082bb6987d74945ddd379fd4149113aed19504b6922093e3a8eb11 2012-06-30 16:42:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-478c0458ae4a8e7fcf7ed9ff0c3e5a00384aa509ad282eec3e05f980cc69b5a0 2012-06-30 16:42:16 ....A 675848 Virusshare.00007/HEUR-Trojan.Win32.Generic-478d826b5bae5d0db5700ee15467f3c3479570658fcf06eb9d5e3339a6f0c7f2 2012-06-30 16:42:16 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-478fe4c99c17dc306ad4728f9c3e4ba8446a9f355685b55abab85c08d80f4875 2012-06-30 16:42:16 ....A 4441323 Virusshare.00007/HEUR-Trojan.Win32.Generic-4791d7a17903723a12953c5bb45d4d32e695c58a4db54158260ed2cab34ae5fe 2012-06-30 16:42:16 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-479236c0fc83ed912d0ca10638a843e8f77fea0ab7abbb7a4f9a3c6e7d54a1ad 2012-06-30 16:42:16 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-47927e6f0460e0ed9f201bbce229bcdb4b33c1be8d5774a73896b8a986535e28 2012-06-30 16:42:16 ....A 548444 Virusshare.00007/HEUR-Trojan.Win32.Generic-4793036289f071045930d27c8036f7e2382ddad25441a926de1a5c9d24e88db3 2012-06-30 16:42:16 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4793c840af643d4c6316c86515d723b2f78a7e413976f314c30db241f6919619 2012-06-30 16:42:16 ....A 305036 Virusshare.00007/HEUR-Trojan.Win32.Generic-4794427138a49f2783e1879367e89a8bda2bd8e3fa40cc7d5e417912e7eba79e 2012-06-30 16:42:16 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4795824303b3240e768cd39d79af446bd359dba0090f3ec684736512739dd9bf 2012-06-30 16:42:16 ....A 116771 Virusshare.00007/HEUR-Trojan.Win32.Generic-4796b3237442c951330e56c843bdc1dd0ec79825598d28dbe36175e707d349fc 2012-06-30 16:42:16 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4797763a4252808edd2b859c265c8e4fece12e63bfb34d5becb2093f00d6801f 2012-06-30 16:42:16 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-479844deae01500f906799da19dce6296eb11a004e4f06f11d245a2e7330a36e 2012-06-30 16:42:16 ....A 20513 Virusshare.00007/HEUR-Trojan.Win32.Generic-479b7361bf98a0eeae1b7101e2739328df84ae8cbbaf843c1bdfdbba451cf52e 2012-06-30 16:42:16 ....A 128528 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a0af0fc96c4a2d9d7b21063af4e7d0bc7232a03269f98c5b52911450c002b7 2012-06-30 16:42:18 ....A 104549 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a3cd7da1473c2e65341a9d57e3f493a5f7907b3aa2ff7b49a84fceb29e40bb 2012-06-30 16:42:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a5040dda15e07bc794aaba3c5f7f2dc0b2b5a51d7f7b394e8a678b37137677 2012-06-30 16:42:18 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a5f2a16e47038563fa44ac78452c0f67aea93e0c9f3d3b106c0d1622d845ce 2012-06-30 16:42:18 ....A 362504 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a625d285f51769faf3304ba4bed1c53325eaaae2ca98762cafde8800bc39c5 2012-06-30 16:42:18 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a77dee85acd9a858f40b6787f28d18fb90f32a2223011b02e974b49da87ee0 2012-06-30 16:42:18 ....A 2328064 Virusshare.00007/HEUR-Trojan.Win32.Generic-47a8d091fa1e57d6aef0b67f2993c7550813e85417f955632c61229e2755a256 2012-06-30 16:42:18 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-47aa39f55a9668afd4ed713ea8160d650cc877dcb7aa84832692e235fed2a529 2012-06-30 16:42:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-47aa609ead24050a4e62179d4c0a364f00a8b538a141b83b4e9a1c34ff8dd292 2012-06-30 16:42:18 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-47aab0bf17ff04dff6af349623a9d7e4acc2172c4806b55ea8e571a22762c230 2012-06-30 16:42:18 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ab168c40b8a6547dc42f12828f273d6618d4c2812c96dbeb166dafd8f4a00d 2012-06-30 16:42:18 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-47abc2503f76ed5d3b6746b0fc26632095f0cd523080b43f14775477ca34b6f0 2012-06-30 16:11:16 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ac231ba9445b20cf47136ef7c754aed1c5b5a4d93001e49aade148e2302c78 2012-06-30 16:42:18 ....A 569856 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ac33529bd04e4fcba50026af2952b749761301f33d0525ebd716fba5101da8 2012-06-30 16:42:18 ....A 1421002 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ac8e3a6e3ec48e2983e235902153d5d77939cd46af95a2a92ea4481f5d6f1d 2012-06-30 16:42:20 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-47aea73f5c55ec6dfa12da1f617bbd9fff67152c46bf34f9a4e9409796ca37d3 2012-06-30 16:42:20 ....A 50397 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b0ca5dfdc47a22c1abd815acb133f8204509758aba74fedce4a89725df2a37 2012-06-30 16:42:20 ....A 714472 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b243fb19297a45fd11f4f40c657ecf707ea2f8d526e8cbad095ae14396ac69 2012-06-30 16:42:20 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b6180545f9ad0184efca443fa8ae198fbceba64a7241a37876909037a14aea 2012-06-30 16:42:20 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b61f93a314dc837c821c5e16c6529c3ce820d8e84daff3c6850bbd88fba5c1 2012-06-30 16:42:20 ....A 2379272 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b6a8be6bb6c251fdc1f69df2ce96e102fde2b1377b56fa7f5a6f0a4e57bd54 2012-06-30 16:42:20 ....A 26228 Virusshare.00007/HEUR-Trojan.Win32.Generic-47b6ccd6a34febdd82dc1b60c0aa7bf40373f94c37c2584f511e21adade915a6 2012-06-30 16:42:20 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ba8b2e6a1df6179d2b9b2ef782c5a9206fbf755298693c32fef8536cf7b687 2012-06-30 16:42:20 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-47bd6a38be7ed9f18a6fb4c0aa2b6ac4a522f2a48137ef817ec95633d90d0022 2012-06-30 16:42:20 ....A 106781 Virusshare.00007/HEUR-Trojan.Win32.Generic-47bf141c8718ccfad186ee52c7e0fc1671a81a744fbdf67c11afc6730b2122b8 2012-06-30 16:42:20 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-47c09c867bca955ac6d7ef8f7e9b39fd25be16f1ad11c8098882af8fd45687fc 2012-06-30 16:42:20 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-47c0a4cc49c252527a04211288051069e277500bfa77400c727a7f30829ebb19 2012-06-30 16:42:20 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-47c6038fe2ed5002de6175a06477c1d0d19a1a88841b3c7d4b612fd0e1e2c1c4 2012-06-30 16:42:20 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-47c63b3c7adabef0cbe697fcd90efce25c8163dbde3fee26c1d6e6fd41552ad6 2012-06-30 16:42:20 ....A 252952 Virusshare.00007/HEUR-Trojan.Win32.Generic-47c90870df48073c5dbb94101d14b5c5d9cc47f949c2f1ac0afe0a5e0a3fd587 2012-06-30 16:42:20 ....A 163038 Virusshare.00007/HEUR-Trojan.Win32.Generic-47cafbf21e8b7f7838fc1c113860b751a1bf486504f485dff373f5c0bf1f730f 2012-06-30 16:42:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ce1a246829f4728141a64ce16ca83e56ac4a28afdeb1e2d252851c9f9ee7d3 2012-06-30 16:42:20 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ce43e685c3c1689e79d83650e92b2afd5c8dabdc4c9205a7dfacdf322a8035 2012-06-30 16:42:20 ....A 601452 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ced68104ac2a2c6e4593bdffc5e48ba8c883b9729547a6e81083515cc86c2c 2012-06-30 16:42:22 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d06f47a0f8613e396fdf9b539d4e07b83f693b1b9b8a4e1256d9e9f34095d6 2012-06-30 16:42:22 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d560e426ac162504cbf405665e187fe7235af77b6e1fe4ecf90bc65ab071ab 2012-06-30 16:42:22 ....A 1450496 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d629c9869cae51d5126ce309a1876f21228ef520d7fd4036712c99dc376583 2012-06-30 16:42:22 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d6359cf1408885282da1ea55197b30fdb20a9445219662b70b8e6417afe270 2012-06-30 16:42:22 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d8bef8eab35e8a8f46df77f41b5a86e62c86394a722726fcb9d894ba4d42b3 2012-06-30 16:42:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-47d9b990c2a46305ee37c5406b8ec1e4e85a4bf38f0051c4cb8eef6108302775 2012-06-30 16:42:22 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-47db651c58e0fd873a85bc29a49961fc87bfeec3c5641693695164f8c520d0d0 2012-06-30 16:42:22 ....A 2847864 Virusshare.00007/HEUR-Trojan.Win32.Generic-47dc3e274c368cac29568aa25dd0ec6d68473a06fcc815f399e086d456656a93 2012-06-30 16:42:24 ....A 354320 Virusshare.00007/HEUR-Trojan.Win32.Generic-47dccad061ceefde8b83b65b608c7151ac428e25a47a31e606d37474f2c783ac 2012-06-30 16:42:24 ....A 686592 Virusshare.00007/HEUR-Trojan.Win32.Generic-47de1a0ce88a4f3c04675dd6596e3354678779ea9f5646c72b5cdb36e642dc78 2012-06-30 16:42:24 ....A 14822 Virusshare.00007/HEUR-Trojan.Win32.Generic-47df63c2f0a82ee473138e04316d5cf9a0bbc21bdbbd3bd651d8aaebe2f94a31 2012-06-30 16:42:24 ....A 836096 Virusshare.00007/HEUR-Trojan.Win32.Generic-47df9d726b2566e74313c0c3ac1bb839470980c074582907502de0f572026206 2012-06-30 16:42:24 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e0b9bce301ea36e48d36b6ef5fbcb131747b5b9d749ded0ed1a2cb8da50bad 2012-06-30 16:42:24 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e1f2f26ae6d3a8d6e5ce1c9d76960e786240bd7d060e38793456ff214784d3 2012-06-30 16:42:24 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e34e5fcfa3ffe43838a9a01268bc490fb7f94f3e513a46333ad8aa6f7c59e6 2012-06-30 16:42:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e51ad750914a4e6617967a19ac1d40b32aeb190f8b626494c7acf5a6df83ac 2012-06-30 16:42:24 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e54d443a87fa21709af46d4a987b0ca7d1c60f1dac784a5cb0863e1f437e06 2012-06-30 16:42:24 ....A 2641920 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e607f3746282e74a1a6592459949e2bf10058697e51fe76343aa358e59130a 2012-06-30 16:42:24 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e63b2963131dc579e37a252403e6813a47a16b7839fb421a8b56dad24bc097 2012-06-30 16:42:24 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-47e658c37035be1b043b2fd1413cb3fb31f17e264dbbe6e737eb0428a2e6d927 2012-06-30 16:42:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ec95888ff5e942d5db35d518cad00d6ace380784520b4bdb1fcd1e91768301 2012-06-30 16:42:26 ....A 11572 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ee1e023c53082b4366a55c550eebcb72e2184b21d1f677cc66e9720f69999e 2012-06-30 16:42:26 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ee9ba86029f8cb8dc8507d6306578200b23d384a6aacb912082447b22b34fc 2012-06-30 16:42:26 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f05274af852d4b80a7863a15a0f8f31d015ef5cef1018034fc70e300980dda 2012-06-30 16:42:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f1e56f521fa2328b1dfe87b9ade58e556e193b6c82f4da9d79b7affc774b31 2012-06-30 16:42:26 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f2b82001bdb8c3c66200a6ee9d052dcaca5e3bfa7ca40775adfb757dc973df 2012-06-30 16:42:26 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f35827ef4c3d790a5919bd1cf607bd1f25360b8c42a67e9ef3a96a20d3afbb 2012-06-30 16:42:26 ....A 342016 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f4c751b2f318dfc4d81aed552956424c52081fb43b1608bc867ede000e70e4 2012-06-30 16:42:26 ....A 1595392 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f5f5887f714aa360f36ccc230b4644dd452e0d9a3d1446ad4e23ae35f98808 2012-06-30 16:42:26 ....A 322312 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f5fc39e2d7b183c8e53063515f98e8e7042a85bc4df33a567919be1f0e0d1b 2012-06-30 16:42:26 ....A 121434 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f90e9f2493f321bc01247e011f74d4d668dc356e40dc6193ca0d4965feabe8 2012-06-30 16:42:26 ....A 6113 Virusshare.00007/HEUR-Trojan.Win32.Generic-47f93e07fe4cfb6f2307c9c17bd05739155cb2ae1ec557a896794c4b0f2133f8 2012-06-30 16:42:26 ....A 353280 Virusshare.00007/HEUR-Trojan.Win32.Generic-47fd1b8e49b9283d51a6bc32ad335e7475eff1bc576869e7f85eadcd27e1fde6 2012-06-30 16:42:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-47fdf6eb903c6cd50650799ecd85e8566eb97d3f91d540815c9cd2282301b415 2012-06-30 16:42:26 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-47ff8bdd37aa695849021721377732ada4f0140e04d486f0c91e44a93777adf0 2012-06-30 16:42:26 ....A 2139094 Virusshare.00007/HEUR-Trojan.Win32.Generic-48009cbb474bb74bfee97f292d9360a7b372fe477a37554def1a93333d514bdc 2012-06-30 16:42:26 ....A 180482 Virusshare.00007/HEUR-Trojan.Win32.Generic-4801875aa7c70ce59390b668726e6ea6ce6185dff3c7581b7ef564fd00461f90 2012-06-30 16:42:26 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-48019ec5bac236a96b93040c2f039e3e205a58301312d63d01227fe71510d57e 2012-06-30 16:42:26 ....A 169859 Virusshare.00007/HEUR-Trojan.Win32.Generic-48029ac84a8d91d046197845d1fcf73ab28f79ccf70339f9edf139dbda1421d6 2012-06-30 16:42:26 ....A 26739 Virusshare.00007/HEUR-Trojan.Win32.Generic-48049081d92586898ac4d6c0a33093defda32d8424843711f713d6c36e46d6eb 2012-06-30 16:42:28 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4807f9532f8e91530b31b7c6c09ce5581ad27210063e25c51ff914dacea89596 2012-06-30 16:42:28 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-480909ae8a504bcff62d44548f21d141170e19e2dd11ef2944ec68044597ed06 2012-06-30 16:42:28 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-48090c16d2860248a8166a876e6c9c2e928122d25a7d858ca773e16e6a438778 2012-06-30 16:42:28 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4809ad1ca641f45229ed5d07ca97b9235d6d15e411a37aaa9049911f11474f88 2012-06-30 16:42:28 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-480b28541471411a3ff66a693c2a55e67633a80af0c17e9b72eac1c1ffeb08ff 2012-06-30 16:42:28 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-480e09c465b810573509c41b52c1b9f6f8a77d502db8aa33b60f0f41bfd0438f 2012-06-30 16:42:30 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-480e34b4426c19f7f90dd894e0c03f1a561944865f0a5eb853a4d60bcbfeaeb6 2012-06-30 16:42:30 ....A 452608 Virusshare.00007/HEUR-Trojan.Win32.Generic-480e7dc963880e2703125268946473102c1a8ad9d325f2f0497d6c9d9beacc6b 2012-06-30 16:42:30 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-480edb3be8c0399a95d39e70481982e33f4d262780aa2bbe35f1904884338b73 2012-06-30 16:42:30 ....A 932307 Virusshare.00007/HEUR-Trojan.Win32.Generic-4812226bcf2237e2d20e671c5c8ab586ff2162df69b9f32a1766240e7f77b6f4 2012-06-30 18:09:40 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4813fd5b26714b228dad5dc19ab8c6a680c79582c2befb4a6cbd78ce926832bf 2012-06-30 16:42:30 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4818cca9e5b3e5a6fd29becf35ee99614852ea4dc5fb8aa5b804095315f7af72 2012-06-30 16:42:30 ....A 199712 Virusshare.00007/HEUR-Trojan.Win32.Generic-481e9139ac24918fa97229a06421888b84f32e42645bc292db7765c2671f353a 2012-06-30 16:42:30 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-481ec7ff1ec19518aba26eb55e74d4e81c1f2fa033955efa678eca8068df5c1d 2012-06-30 16:42:30 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-481f747a641143b23f6e3e9cbf8385fab87f18ed3f0a8f4bcf8443f253eff2f2 2012-06-30 16:42:30 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-481ff885f14ac1f2bcf8cc006a14776b877f386b7629878feb8f2968e07a0955 2012-06-30 16:42:30 ....A 57560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4820626569b04822f522375fe2a28c5dff7aa31669aecb9b2ae2d92e3a0970a6 2012-06-30 16:42:30 ....A 20965 Virusshare.00007/HEUR-Trojan.Win32.Generic-48222fc31ac978528c5601758f13b86186ce8c41b987e857fa9173faefe1f0fe 2012-06-30 16:42:30 ....A 794437 Virusshare.00007/HEUR-Trojan.Win32.Generic-4822f8bc118342424cb1ca31468026cc8832cf08b5b1d915e7868f42c77d81f1 2012-06-30 16:42:30 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-48239932367151039aef3c447a0497e5103ec6d03f25e730f9466a118c0595d6 2012-06-30 16:42:30 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-48244e98e1cb733e196ed56f5d25c5c2a0ae92062e9b0d4098a5e5222746c166 2012-06-30 16:42:30 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4825ee0e6b1d0e9401ad3494a6b23c0ebaf94c0cea52de15e331d4e49b117407 2012-06-30 16:42:30 ....A 54624 Virusshare.00007/HEUR-Trojan.Win32.Generic-482a22f64a9e73aef2ea74624e154230b08cbf2896259a1f323e5aa8245e8451 2012-06-30 16:42:30 ....A 236644 Virusshare.00007/HEUR-Trojan.Win32.Generic-482a9acde478f4a6cd0762e01cba59483b39d4a0b0d94c3496c7b84c1cdfa6f9 2012-06-30 16:42:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-482aa4f44b3dbfb69b96cac302c8b475835e49c0c447f20baebafe8a43eb9399 2012-06-30 16:42:32 ....A 1850880 Virusshare.00007/HEUR-Trojan.Win32.Generic-482b73db9333bf8f8db1f1af18fc2dd749a8d7b0e8a43fcf3b17d84fe1337c97 2012-06-30 16:42:32 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-482c81d7aa5118ccebeebed2256aa67a2187a43fbf676674cd577725690e4eed 2012-06-30 16:42:32 ....A 575488 Virusshare.00007/HEUR-Trojan.Win32.Generic-482d271df3b70e8bf50c22726b5419b498a69c64959803f29c0ec7a7d41016da 2012-06-30 16:42:32 ....A 756736 Virusshare.00007/HEUR-Trojan.Win32.Generic-482d9ad84034e17d4ae4e30ac8c9754489490908bc9bfb6c8cb1abd802f5fc4a 2012-06-30 16:42:32 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-482ead0864d08a2b9d467fe77792003fbc9b87e21aff9e6695ed98d274dd0cbc 2012-06-30 16:42:32 ....A 21508 Virusshare.00007/HEUR-Trojan.Win32.Generic-482fc3e09774052409be2bc11c83a73e0ed0d806b448c99bae901b06693c92bd 2012-06-30 16:42:32 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4830295499f619bf8076d63a1e404edbefe12a35073d4cdbea346f29912fab79 2012-06-30 16:42:32 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-48310f23084522cfb4b9aaad78d00f48b92bd8491455b8ef316fc3d1c7848395 2012-06-30 16:42:32 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4832474a458d12f9a19a972651cec911cdbffa189015b887fdb21d2fb8cf73df 2012-06-30 16:42:32 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4832eb3519ae1800a33f4b682c6d3b621a98ada0e92d137deac44348552fd8dd 2012-06-30 16:42:32 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-483387ad2cf06577d8e0d90ea8f2916bf40b8592cca7ce2340b696030e1c7443 2012-06-30 16:42:32 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4834de658647058005cf10d560643790f811935193e4a68af35748f28332e3aa 2012-06-30 16:42:32 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-483592e4bbf6c253d6deff6bfe37b234db953a5ff49b1301c65883cccc8efc7b 2012-06-30 16:42:32 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-48360d95bdce63c16713f4067a0ce7c950987c117f12464ae2a98ad98aa46e80 2012-06-30 16:42:32 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-483669f5370c98e22d7eff0acd42ced3c6a6814df65fdbf1311da97d8b02ad5a 2012-06-30 16:42:32 ....A 2114048 Virusshare.00007/HEUR-Trojan.Win32.Generic-483731aec8b3eba43621dc213507e48b1bf4e788676c647346699a794f9fb318 2012-06-30 16:42:32 ....A 50960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4837428036e4fadd0ba729afe0f2b7daa1876dba70d4c1b34d203334cd4a8a33 2012-06-30 16:42:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-48377d08d8bf1448e48681cff4cc9d3d619908e52d537e776c25a19ad5852b26 2012-06-30 16:42:32 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-48381fea811bb017f124db98e336e6be359f0109c20a91e7a150d8969bdaea4f 2012-06-30 16:42:32 ....A 1546752 Virusshare.00007/HEUR-Trojan.Win32.Generic-48392b5b58290c4a411aa9750f96e109e856b20c436b445a987ae219ee81143f 2012-06-30 16:42:32 ....A 1037136 Virusshare.00007/HEUR-Trojan.Win32.Generic-483a460a2835678ea74d0a869c7c7ac981790ae7495a948596a897ad71a925f4 2012-06-30 16:42:32 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-483b5489f01bb97a05a7c6425cb7fe94da9bb525a97a8b6510935fecdcf2d4cf 2012-06-30 16:42:32 ....A 1044736 Virusshare.00007/HEUR-Trojan.Win32.Generic-483d4efb9350a02f1ca46484eabf9be895e89a2d30dac3742915ed3ef0b723a6 2012-06-30 16:42:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-483e8ee0aad427ae7163741e82e78240da25ffbae706f8a3a09ecbfbf2068604 2012-06-30 16:42:34 ....A 1659364 Virusshare.00007/HEUR-Trojan.Win32.Generic-4840acee46ef5974dbb328689412b5fd0a90fdd804fe69a427b7732ff78ce0d1 2012-06-30 16:42:34 ....A 268800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4840b33a899a251d96bf8e542f1f12cefbce756d7ca1debab527602ba79c20f6 2012-06-30 16:42:34 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-4841bf5568ec231619ef040016482080890cd410bad2a7637c079316dc2fba2e 2012-06-30 16:42:34 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-484266f43181b3a5f9b0ad8c249219cf0cddc12715a02462badc42a11ab3225c 2012-06-30 16:42:34 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4842edc48bbf2719eb338d90d449b64018bd607d53ded2a2fc4e479ae32e9744 2012-06-30 16:42:34 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4843f3f124f0e422fa3f9a21b6a8078bba83ea6e6f742a84ecac18a1a375fbf1 2012-06-30 16:42:34 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-484412d784fd7128e07a442e91cd2e54dfd0fee832f6931d6e1418dc1df38453 2012-06-30 16:42:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4844987306140defdc2669062cc13b5e56b965fd1f07d38940653cffe9ff1acf 2012-06-30 16:42:34 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-48458db6c29a47f4574ba259a13b42ad296cb86aeaa2361127c2f5538d57bc5d 2012-06-30 16:42:34 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4845aaa4c302601f97f47ded499fa143ca7df4472fa980121ec0f900ef950f0d 2012-06-30 16:42:34 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-48464809ae0fdf4db6cc5fbe0b1348fc708acb84c5b5613dac6b75569aeb4beb 2012-06-30 16:42:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4848ca63f1072a86846bb2b2ac65208b2cfd3d4a8dd638b62c007514dca31449 2012-06-30 16:42:34 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-484ac58db24bea7278dbeb7f06d0f185102cdffa85f1889b4e1d99eac20f2e85 2012-06-30 16:42:34 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-484c703a8d06dd1229f2494008ba4509361f9bd53d241d83182b8c13c0e50de9 2012-06-30 16:42:34 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-484c830191567eb30a6fa3517ad598dbf99d446c8a8a1ed15fa1febf6efb1538 2012-06-30 16:42:34 ....A 122513 Virusshare.00007/HEUR-Trojan.Win32.Generic-484d48c4c099585956ba08b6f196bc7557acea57a327f01008e49f935c13760b 2012-06-30 16:42:34 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-484d7fe585b6ce6d30be0472f54f598448b25e3ce2f715a911f97d35cbedf4eb 2012-06-30 16:42:34 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-484edcd5cd043b28121c174bd5be3a9b300d4e6d7c671b788175a90657fab1e8 2012-06-30 16:42:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4853f89d5aa91933f764343c265a17af7dadd544059272cdccaa29a417e31933 2012-06-30 16:42:36 ....A 995840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4856ede39a9222554755edb132f8eff7fb299ea3895b93513a263a005130fa90 2012-06-30 16:42:36 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4858eb73c13c1b70538242df23350b396932964b999a8c31b70e10948b3b4d38 2012-06-30 16:42:36 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4859505225523b03b8c798e2296dd7cba897232c1ddd57db64cecd68dffa2497 2012-06-30 16:42:36 ....A 5620023 Virusshare.00007/HEUR-Trojan.Win32.Generic-485aac0bbf6f91a7b1b0cdfaf46fccd3bbf08abaaa8df243acbae1ac990641db 2012-06-30 16:42:36 ....A 601088 Virusshare.00007/HEUR-Trojan.Win32.Generic-485bc00cce3c7aeedf77168c06f0800501d8c0838e1707b85089390ae52fc88d 2012-06-30 18:17:04 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-485c55ebe779569d42141de6dd4b7b232a69c5020a5e6bb0656630f1eaae0e31 2012-06-30 16:42:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-485d2f5fc7e5c52d153155b67a93dec4dcc7020f13da01b2b818ce8a6c26a0a3 2012-06-30 16:42:36 ....A 3289088 Virusshare.00007/HEUR-Trojan.Win32.Generic-485d32aaea6f5fa8f073e32c1c485b13b0acf8dd5da11d141565f3cea369c742 2012-06-30 16:42:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-485dbc610f61e443d8bbfc5dbac26b89975e9dddb3be6944d1393713cc194362 2012-06-30 16:42:36 ....A 635349 Virusshare.00007/HEUR-Trojan.Win32.Generic-485f9f12e5170c86a4a53ab8d87cb95b65a3d3461c1df0dee83ebfee93c92fa8 2012-06-30 16:42:36 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-486270bb2651e01eb2f93429f63ac43a7129c04f064c73db0f2eb6910e424d0d 2012-06-30 16:42:36 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-486330a1a3a989f85b7ac2560e727d3d1540cb3488ca179d19e7556d83cce489 2012-06-30 16:42:36 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-48652d06af6cff156e4f3c1f3d6f558573ed2e6c35b6a0d2c5720cd50b0d1e79 2012-06-30 16:42:36 ....A 21572 Virusshare.00007/HEUR-Trojan.Win32.Generic-486b21b3f54deaadfb61f1d6141515d9c602e6524c743023a457ec528accf654 2012-06-30 16:42:36 ....A 1001984 Virusshare.00007/HEUR-Trojan.Win32.Generic-486ba893f31a12a5ca00046110581196247b7a7bffe5ec87b15cd385374d0e07 2012-06-30 16:42:36 ....A 1103872 Virusshare.00007/HEUR-Trojan.Win32.Generic-486d52fd02374fa632a76bd4971c08a2bd5e59be813e3e17b2cc26ec034a395b 2012-06-30 16:42:36 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-486d851726e6ef56927ff18e4e5ca018db974be2fd2874d59d04b8a581c4a20d 2012-06-30 16:42:36 ....A 471552 Virusshare.00007/HEUR-Trojan.Win32.Generic-486ec22582240b2c2eef70e867de02287301da6c566aefa99306f1ddbc1536f7 2012-06-30 16:42:36 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4870c533ed93d00f60bd7d951b75f80a664c65f4cd38be02757cc94f8fcbc9d0 2012-06-30 16:42:36 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-487122ea2135cdbeda924a5fbb3d4847a031a91326f689a96884c7aa5f3afd8d 2012-06-30 16:42:38 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4872ab958ff2b58b03d88a8024b2676e74596f20ab4ffd2a5ebf3b28649cfa9a 2012-06-30 16:42:38 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4872aede981a87d95a9c12edcccac7dffd0a797cfac9f53b19830883ea94896b 2012-06-30 16:42:38 ....A 1231360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4875cf4c10260cf802fbfa4a1f22fd16ef42e06acc9125dce3c5f1cf0cdf50f3 2012-06-30 16:42:38 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-48760716fa8686c08fca17645b6447863767f9ae7d67c5da6f72564678c9c732 2012-06-30 16:42:38 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4876c83a61a1a6d79f42168b6f0f578d7ccd4508e1502f5538fd0e8c19cb3e79 2012-06-30 16:42:38 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-48786f0138afbecfb11bf73c0a1ff3392055d2c10c0d15a3f5ae108967d69330 2012-06-30 16:42:38 ....A 133776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4878778300541609ee185c51030021442777c9ff23c51cbe283d7d85038edcd6 2012-06-30 16:42:38 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4878e104a87ce3a08d3ac39853bd083f2557e511ffcc980bfc30e7a01d598bae 2012-06-30 16:42:38 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-487a1bf96b32acc3af333c3fba2a43019967bd0d8f5006fcdf59a76314a5d4c1 2012-06-30 16:42:40 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-487b2a6bc49759521ce87e8790c92c2c2ce6a2e9bf99f62d1e69ef5c8a5ab021 2012-06-30 16:42:40 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-487c2b6d82c03bb926c41e07f51d09760ab05904a3ba4172b8f4b292fe094a29 2012-06-30 16:42:40 ....A 1019392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4880bf6a84f5c1a1137a3a79880dd7b77ffb8e3b5dbd64ee03ba834ce3d5d3f1 2012-06-30 16:42:40 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4881064a4c1c6462dda36221984ce334cf4bd944e49abe740a55f4b190999b50 2012-06-30 16:42:40 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-48811ab18f4220a146233381659cc861f645eff5af0a2a9d0df83c7c06a52f9a 2012-06-30 16:42:40 ....A 26999 Virusshare.00007/HEUR-Trojan.Win32.Generic-48840b8bf9b24183c560b9c4aedbb8c18d6fb4c06d7b94528ce6c07b8280fc0c 2012-06-30 16:42:40 ....A 71221 Virusshare.00007/HEUR-Trojan.Win32.Generic-488491a9cd43c2a1b80b91cb24ca21ef6bc22796dd96c0d764335c73b0f0b506 2012-06-30 16:42:40 ....A 124263 Virusshare.00007/HEUR-Trojan.Win32.Generic-4885f0fb3703770155538186e23ea1c9551ef71dd86d9dbeee72ec431befd865 2012-06-30 16:42:40 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-48860ac26c7afe6b09b8aafc7e8ea62fe9f34e526b5a65ff7c6b2cb032958503 2012-06-30 16:42:40 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-48874547ce4b71d61589f1a4f8977a02223b6352648eb0f4a34325bab280fded 2012-06-30 16:42:40 ....A 766275 Virusshare.00007/HEUR-Trojan.Win32.Generic-48877c632ae63e245153b0e25ea476f059c47a3e2d1e3f059816f51412674d6f 2012-06-30 16:42:40 ....A 3948662 Virusshare.00007/HEUR-Trojan.Win32.Generic-488a627e2e5b662deb5e1b89b8fd3dcbee98def435e15eda4f7fd8b7819fcebd 2012-06-30 16:42:40 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-488cb1fe92a83d8ca978074b9498af59edeb6dd67702de31bb999fae2440a5b8 2012-06-30 16:42:40 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-488d8a4fd4eb5d51d2cf9db122344e8d91543099796574c6c79fde6f84a97827 2012-06-30 16:42:40 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-488e24d247b90ef9bf7e62506a7a0f69073fd77aa891cfb60fdae294adedd654 2012-06-30 16:42:40 ....A 269318 Virusshare.00007/HEUR-Trojan.Win32.Generic-488f6a172e716cfc697e0acfa5115808c447efb166328aa8ed7862a982720f2e 2012-06-30 16:42:40 ....A 206122 Virusshare.00007/HEUR-Trojan.Win32.Generic-4890491ea1e0a2a4c59a93cf258b46a74b9713e337c43163b3959fe487117373 2012-06-30 16:42:42 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4890891c8ed090b7ceeaf45a9b2d3b3cb5c76e63f809d95061ecfbf6e315bfb7 2012-06-30 16:42:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4891448db28809b11b6116bacdbfcf984e4d712cc0e066f1a3304bdaef2378b5 2012-06-30 16:42:42 ....A 67141 Virusshare.00007/HEUR-Trojan.Win32.Generic-48945213dbd18c278a0a1d679f8d1f6093a978775cad73532ce4cacc7c891120 2012-06-30 16:42:42 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4895c3eeab7e83770754a5847cf2b6d37e29dafadba0341ea268d633ccd8bb73 2012-06-30 16:42:42 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-48970cf7d7b332acc62857af5a690cf077ab8f66cb759edf3e911c67d20b7766 2012-06-30 16:42:42 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4897c8a0600c5a1f90d44b1e77135854a4b7fabeabe8a1adfaeab4553a2d5a22 2012-06-30 16:42:42 ....A 133313 Virusshare.00007/HEUR-Trojan.Win32.Generic-48982433002a8477a34f73599cc749165f78b2595e1494dd01279af12040647d 2012-06-30 16:42:42 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-489847d5bbe1008931b4206c212508b5b31795485cbd5fd3faefcfb21343adb2 2012-06-30 16:42:42 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4898ba77370cb9794d4a95b4127f8e503bab22f3197b4afdbfa037e10d94d0cd 2012-06-30 16:42:42 ....A 654848 Virusshare.00007/HEUR-Trojan.Win32.Generic-489948186e3a127366a2431b09bc73abaed9f66b579d11926fca2a78c9040367 2012-06-30 16:42:42 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-489ad5f0bbc720d6adadae247883f21d26e2f1d98c4194e27a0016ad1cf3def1 2012-06-30 16:42:42 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-489cdec76a6b10262d14cfc27ce4b40d290229a4c5ca5551de9ba66903bfb94c 2012-06-30 16:42:42 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-489d2e4c7d2e8b5769afe9840d9d8ea4d02b9af5d2dd68e6b6fc9715e961881b 2012-06-30 16:42:42 ....A 1075487 Virusshare.00007/HEUR-Trojan.Win32.Generic-489ef6b7414f6d8a46297ce2b2135ed4cf1c8c7c7e2c7effad3f103048ff0101 2012-06-30 16:42:42 ....A 661275 Virusshare.00007/HEUR-Trojan.Win32.Generic-489f39a468da418008254d41ce1d5e5e41a749f9cbf8cc4d8060111c8a6663a4 2012-06-30 16:42:42 ....A 385939 Virusshare.00007/HEUR-Trojan.Win32.Generic-489f95cfd1cb72ad07e96982af1d471234b7dd2f29d774b2a13db497f085f7a3 2012-06-30 16:42:44 ....A 455816 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a14d7c85a3b8ad401e75d4e78d51d3443f503bbe036bce55e0a802dbc88d74 2012-06-30 16:42:44 ....A 1306112 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a16449873f16df73c4468805415769a863062802fdcb30568bf5bb2170bf17 2012-06-30 16:42:44 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a30d34ed51ee6f3eaa4a5c9076b62fcae403c087d0a049498f17d2cdaf8ed8 2012-06-30 16:42:44 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a3476e44ad05848553078ac664a42238a2497d253b3209c01dfa93fe8f5959 2012-06-30 16:42:44 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a3741c019c431234441fb91d8a1cde9192edd70f3f4b3e8ac7ca9fe4fad4f2 2012-06-30 18:10:12 ....A 86695 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a3f47f1df8587b854f638a35000deb7d3b94e2f9c706ac7b79c23ddf8f84b2 2012-06-30 16:42:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a50c22deb6abf52069828ab3a4203e9d975fea0794e1420e691d6f6e18e72f 2012-06-30 16:42:44 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a5643adc49089716ac7a606467098576948451636f3900293cdfea83261974 2012-06-30 16:42:44 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a83533c7b8210ca44286bdb001047fd1e55ab77c074b1f3acf512a50519e46 2012-06-30 16:42:44 ....A 1350144 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a8e39e009c1f031ce9e125674e7083dd780e3450f6619a65511b2639664ccf 2012-06-30 18:23:20 ....A 3136 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a9417e445dcb129f90087bca769df9d56161a2b0ae072689cd3fa68190a1dc 2012-06-30 16:42:44 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-48a9644a8189f77ae7840969be11f4862511b407e7a4559c84933082d8dd09d1 2012-06-30 16:42:46 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-48b81797bb5b04f285bc534f1e0082e62dcc78b86929f2d448d9ed4ed8ec3fcb 2012-06-30 16:42:46 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-48b88294c2a6ce6e16006ba8362a6289fa559ca8025dde0c8699b0f404a014af 2012-06-30 16:42:46 ....A 876544 Virusshare.00007/HEUR-Trojan.Win32.Generic-48b9bd3396dd1ed96f9007e871c84b0152bbd22f221e860d4af28c664b5d6fe5 2012-06-30 18:12:06 ....A 175746 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ba6e72b7a99a98048e147bde9dcfd8ad9c7aa948f1032bf9ac93dfe8148668 2012-06-30 16:42:46 ....A 220043 Virusshare.00007/HEUR-Trojan.Win32.Generic-48bad602fb2ebac33072e4fabc77d46bd4be141777a0fd43247b735f7ee9aef8 2012-06-30 16:42:46 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-48badeb7634363500c07e56b3863a568b7e4e190e0378e5893528bbae7f4e373 2012-06-30 16:42:46 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-48bbbe2b3757392964bff9c7832786444603f50ddfbc0791db910b929a04b73c 2012-06-30 16:42:46 ....A 780288 Virusshare.00007/HEUR-Trojan.Win32.Generic-48bd72ea5637a69e67bdcb00f40ea46b8b28059951c3a601ac021dd8d58eabcb 2012-06-30 16:42:46 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c17ab69c48d225bbbee62b242fd7bc5c7c076c690d19999fbcfc8e1d9608e6 2012-06-30 16:42:46 ....A 922240 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c2432fef5a340c60d6626c1c418d12f2c500edfe02a9c395e3ea9fcf5dd9ce 2012-06-30 16:42:46 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c28c5b16d6ef9081f8e1a1225c94d1fef7d34939c87d2056fdbd5d80bac619 2012-06-30 16:42:46 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c29822b318d50ee225a7864e706547b571a6850a0aa20d2c235b53f830ca56 2012-06-30 16:42:46 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c2a780dd34907b0b59b56fc8745f4f30e5647ba9094ceedb9f14d6dc29dcc0 2012-06-30 16:42:46 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c3023e947f0076b0793ff034fec07208825c83395c04f9736a5f035a9221af 2012-06-30 16:42:46 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c625b11d8dccbce7c947258a4c63d418e435faaa748c4e6b4d761755f152f5 2012-06-30 16:42:46 ....A 159756 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c8d429be711dea15dbb1f219ad7fad56fe3dae425034e74dedf9d922b8302d 2012-06-30 18:19:14 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-48c99ace980fb45cae0ba728c544293579a5a3918367ccd0b89cb954db769bf2 2012-06-30 16:42:46 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-48cc48c6a32a801d9b2dcfec7544ca3a56ec179cdda8ad96e8bc0195cf5f966c 2012-06-30 16:42:46 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-48cc99250b25c2f978ee7475baa7a6774bed208cd9be9303e2fd9305f03d6398 2012-06-30 16:42:46 ....A 12842860 Virusshare.00007/HEUR-Trojan.Win32.Generic-48cca3a67f8d7894761922806a6a2ba5743a6acd5fb261f155b7f86168fd4bfc 2012-06-30 16:42:46 ....A 24336 Virusshare.00007/HEUR-Trojan.Win32.Generic-48cd60cf5e892cc6226cfc32f7dcdab354e2006f650a493c681055fb7c657ac1 2012-06-30 16:42:48 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-48cfe65b01dcb2efcdb7f7638d1edbbba76f6c1c1b3609ca6473ef1155ba484f 2012-06-30 16:42:48 ....A 580608 Virusshare.00007/HEUR-Trojan.Win32.Generic-48d009ea5f53d5877d7c9ac465079db0a054bddd0a549452f5a49548635ecf4b 2012-06-30 16:42:48 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-48d3b71b3f1260151bd07d2c09c16af53452234fff2f51ca90d04491ebd35243 2012-06-30 16:42:48 ....A 1358848 Virusshare.00007/HEUR-Trojan.Win32.Generic-48d3bf00257a500aa6347752c2d32067abe995da92a40e3c9879a46e5e25a49d 2012-06-30 16:42:48 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-48d45e9e3ecf1078fc99111da5bf4a9d421080ba7d982de4e1fbf946715b03f3 2012-06-30 16:42:48 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-48d787e0af7c3aee02d3cb4b0b501a1c58b965c5f70692885978b03a85ed6f2c 2012-06-30 16:42:48 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-48da2e0743be63f34703979342553d4dfcc87775852a98705c9e0f669eec330c 2012-06-30 16:42:48 ....A 1576960 Virusshare.00007/HEUR-Trojan.Win32.Generic-48df5bce5abefb4479083d2994ddc2c973a23723635a9a606e002a13e680d0b2 2012-06-30 16:42:50 ....A 25092 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e1df1c7d134d8160b1837fbfb0a0a237002ade4554ea75a3347be48dfd0939 2012-06-30 16:42:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e5a027945af4837ceb35e42bd142ae813d2811ab2b71f7b5f982abd07d2f1d 2012-06-30 16:42:50 ....A 57441 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e6ac2a14ca7e8ff280dd3028a1bb1aa460112cb3f534d295545e07e356839b 2012-06-30 16:42:50 ....A 545433 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e84e5627e50b725c8b2e27fe680c1a59ce83157575f3a740b5b6e5f1ef83cb 2012-06-30 16:42:50 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e89ab7003c8f026dd3733cb0bce6609f311c2f023382a50750a1125bf36a43 2012-06-30 16:42:50 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e9b4b8b9fa4b478b9bf440bd459843ba4a01351fb458965bc3c65958016abf 2012-06-30 16:42:50 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e9f8f14730dc38498bc125b19c199b238b54b350f7b2fab58b92c4e4a18909 2012-06-30 16:42:50 ....A 1636352 Virusshare.00007/HEUR-Trojan.Win32.Generic-48e9f98cce1b9fda2b8643736a1c9543e9e6eb12e5a1138b982f9f5eec2f0a17 2012-06-30 16:42:50 ....A 9201512 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ea4b8dd11f2fa915decb50cf7a782ffe5dba80a127563a95c3188bd47ea72f 2012-06-30 16:42:50 ....A 688449 Virusshare.00007/HEUR-Trojan.Win32.Generic-48eb84896d5dabb280c535a1b962cf18a395a0eb54347b609696a520cfd14285 2012-06-30 16:42:50 ....A 993792 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ebde1e5a0478acdd4c6edbc77307c960a2cbec56d78225d284f37490046e7f 2012-06-30 16:42:50 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ec84b18b847cfb3bae43ea7898197c5b244ee8378c0f7987df23bc0a7675d0 2012-06-30 16:42:50 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-48edacad432c83ac909fa18332d6d5cedc9f2ceba1357d97e944e187d12f0387 2012-06-30 16:42:50 ....A 1158264 Virusshare.00007/HEUR-Trojan.Win32.Generic-48eeba6b984e2d5762932cc8d159a1e8ebf13c9b0f322478b5ebe02a86564402 2012-06-30 16:42:50 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ef3317c1279f9282712ddf94b914713d3a1f7e5ff9ef575ac57eb2c60442a4 2012-06-30 16:42:50 ....A 2308604 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f06295e365f7a27e43b39d2dacf7e61e9c341fb51bf4320bb15d70c1367936 2012-06-30 16:42:50 ....A 109976 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f0dd1f606870aa084c28d8ece038fbb13e31e3a80cfe7e2fa68e1ca37dec5b 2012-06-30 16:42:50 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f25e39c1cd74e09f50a958b4da38797f00030d2d0de7b7bf7b16e892da92dc 2012-06-30 16:42:52 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f3c8c58e5af884c799916d95654a388020619d6f242dccacad1695363b6c8b 2012-06-30 16:42:52 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f4d9733994d99c19a31d07c982265d7185ebbeffbbddbed209d46cca939501 2012-06-30 16:42:52 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-48f520afa6b71626f8528bd3017083bd8a5be1624387c92d0bc63ae852b671d6 2012-06-30 16:42:52 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-48fa9d7a063f7ebb5b331ec1a71df57fc36a2bd30b489310969db688229c9a79 2012-06-30 16:42:52 ....A 57362 Virusshare.00007/HEUR-Trojan.Win32.Generic-48fb86eb4403199631931753ad3a2c73adad7085ab65258e7fc40633a7157cd3 2012-06-30 16:42:52 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-48fdccbdec83a788dcadeb92368c567db35a526d4b2f883437f6b284338270cc 2012-06-30 16:42:52 ....A 899584 Virusshare.00007/HEUR-Trojan.Win32.Generic-48feeb55c1ce67bbf2aba20142f78f0cf495779cca7d05f3afc138a05539c14b 2012-06-30 16:42:52 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ff5d2c061b96acd6b7914698ff081d7d0724d2c7ba110776c0647823c363d1 2012-06-30 16:42:52 ....A 24618 Virusshare.00007/HEUR-Trojan.Win32.Generic-48ffb59324fb204b18f17e6f82144ac97c505b2276e90295faa0832cef28b4b0 2012-06-30 16:42:52 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-490109bdc344c08463edd30202c8190d468391e45ff358ed10ec46c17fceb0dd 2012-06-30 16:42:52 ....A 44043 Virusshare.00007/HEUR-Trojan.Win32.Generic-49011cd158b2c68445ea1bd5416448f7dacfb2231d44c5932da21391ffb67e31 2012-06-30 16:42:52 ....A 699904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4902a38cf893715cfc5a5af7f6a60c35096f0ede4c547769faa8b56c482818fb 2012-06-30 16:42:52 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-490317af38769496623623cbeb15584ab20539b226d874863484a1144392b379 2012-06-30 16:42:52 ....A 349492 Virusshare.00007/HEUR-Trojan.Win32.Generic-49060f3c2babc0d2b18e2b79f100a327b25f9af021bf98630a5d14667fce585f 2012-06-30 16:42:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4907a67b76c7833cf34fa8ccb7fe7c31755293d66fec0104223201ac51c8ce9a 2012-06-30 16:42:52 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4907c9d67fff851fc110029e5ab05e26bc5935c1ecb017f09759a9c95ccf7bc8 2012-06-30 16:42:52 ....A 29188 Virusshare.00007/HEUR-Trojan.Win32.Generic-4908f2f3b0c47d22a431dcfe2196982d6c53dacc6953ad3fb8bde8a2e5b7382c 2012-06-30 16:42:54 ....A 262904 Virusshare.00007/HEUR-Trojan.Win32.Generic-49093d32eb15f6bcadcb0ee7a9cf9a293a9dbb4520faa45f56993ca8bb56a851 2012-06-30 16:42:54 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-490966697803b41c9f70169df3fb322aa9a1dd6d9ef1d76168902679edd039a0 2012-06-30 16:42:54 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-490c3d1259ace8edb40f1d2e4a51fdb56e5c681939d003a03982188efa672374 2012-06-30 18:17:42 ....A 120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-490c504f7c0d7082241d117d485343122beca2e8d75c162087f657bab7c52ba7 2012-06-30 16:42:54 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-490ff8648ae839c33db73a2c2f44de4b75c21051a4ae86a33f09029303a07d81 2012-06-30 16:42:54 ....A 409800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4911235cd5e2e9c9dc40c8fbdb47d1a9031904d933c26e32b1ded9761858eae7 2012-06-30 16:42:54 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4911527578637879bf3035b297557af6f5eb707188feef5c503217ec5e00ad80 2012-06-30 16:42:54 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4911e664188651f20608f6ac1e933656274cbc143f65ba095f5e7e686defda2d 2012-06-30 16:42:54 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-491236474eae154dfc8bffcae6554918374d18df5e5d67c3f66a1005e374ead9 2012-06-30 16:42:54 ....A 21024 Virusshare.00007/HEUR-Trojan.Win32.Generic-49159ee1090240bd9e54d593eddfe384e04e5238e0105e2db6d50138a30f492b 2012-06-30 16:42:56 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4917c57374845d8cd9ac7707397a20554bd62842a93195544f44cc7bd4193ec6 2012-06-30 16:42:56 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4917eb2aa29846d85418bdaaf6f586882fc21d727cb85e826410cdb33e0d09ca 2012-06-30 16:42:56 ....A 105456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4919b4c1615cefc24449a01767f3424f34094b70cb58b6c3f57db69e9f64781d 2012-06-30 16:42:56 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-491a5b3a2f00b00cdcf725fa3fcac67e2f0d94ef8ae5e3381f449f8b6052bd31 2012-06-30 16:42:56 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-491ad43b047690d2995f201ae53c2d0e4e64a214449a4276e859fd3e5c9e24a0 2012-06-30 16:42:56 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-491affe950e523bf521926b4d4a7fa30d8a96e3bc6d08be058b5b4d829f1fe63 2012-06-30 16:42:56 ....A 167571 Virusshare.00007/HEUR-Trojan.Win32.Generic-491e5338ea643a4ba77cfb52a13ed16064f33bf2dcf5216d41ac3ee7d327fd7f 2012-06-30 16:42:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-491efc89aad73a1592735f9f0455f10b382a140d990786e30e65a916188ea824 2012-06-30 16:42:56 ....A 378368 Virusshare.00007/HEUR-Trojan.Win32.Generic-491f881e8b9f370389d0ec0d09c4bcaa7319ad0de9c2acb27898adaaaa594fce 2012-06-30 16:42:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-491fb06dedf76a5be72b17157a102adf3ecc0c681bdaf1a2796afa0b96cbc144 2012-06-30 16:42:56 ....A 1120768 Virusshare.00007/HEUR-Trojan.Win32.Generic-491fb6a0dad437bb77afdaec76637a0566d5c25dc60dd5da20403d148dae008f 2012-06-30 16:42:56 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4921dd3f1e8766103a544b21661d20703247d92ca653feb30c3315e70999ff49 2012-06-30 16:42:56 ....A 2067968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4922580b53641d9fb41a156cdc9d3719869eb7c6a265ebf50a660cc662da94a7 2012-06-30 16:42:56 ....A 21728 Virusshare.00007/HEUR-Trojan.Win32.Generic-492335ba4d4967a7faa2ec59f8ce2089e3048e8294174527f44d36ea0dcb8125 2012-06-30 16:42:56 ....A 637099 Virusshare.00007/HEUR-Trojan.Win32.Generic-49269c064ce1d2b5dbc46e1f18c2b450fed5d18ccf186fbb259be248e0e3c8b0 2012-06-30 16:42:56 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-492756c10962ac822e256c75164305beeb2b17c7f14eac153c2b5a9e85d8dc16 2012-06-30 16:42:56 ....A 415232 Virusshare.00007/HEUR-Trojan.Win32.Generic-492874ea2e6a398b091e5e984053c9dbb17f4136cfd55a3e668bfd8302ebb237 2012-06-30 16:42:56 ....A 315600 Virusshare.00007/HEUR-Trojan.Win32.Generic-49293769df76d2d996b1b456ebd21a2c99976b88d64702727fbf3d1040176c24 2012-06-30 16:42:58 ....A 2170554 Virusshare.00007/HEUR-Trojan.Win32.Generic-4929e0c46c404946957431c84def76c4f5eb789bc9a8db0f1f193b1898250db5 2012-06-30 16:42:58 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-492a6dc5e274dd0f585e0d7e0614dbbb426ddc2f3055214dc5121e056fcbaf4b 2012-06-30 16:42:58 ....A 21079 Virusshare.00007/HEUR-Trojan.Win32.Generic-492bb13d042a7fb753336ca62a7b388a68a64e86677e53ac55829f5e67f0ca14 2012-06-30 16:42:58 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-492cdfb03d8b8e9bc80a805cef2bbd5ef8d9f50e7cca49d53b3eb53dd95b0124 2012-06-30 16:42:58 ....A 682496 Virusshare.00007/HEUR-Trojan.Win32.Generic-492f6f6a64b3823d86a234be8c95314e0935d5e3ed49f76f58887c56718859a3 2012-06-30 16:42:58 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-49315e42ade7bbe2728a0b1cc09224b038972e8f9d3b693d2379314c088c899e 2012-06-30 16:42:58 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4931aaa89b15dfb8c38152680b35b3d24341923e10498c904e279490a71945aa 2012-06-30 16:42:58 ....A 1121149 Virusshare.00007/HEUR-Trojan.Win32.Generic-4934b30ed5fdb1d1f040b3a805f7d960b8ffef32597d267a6e180c53ffe3a396 2012-06-30 16:42:58 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-49353cbfadedf333284e82942ee122d4fad073cb6d0a953ff34d6b5bc7631b8a 2012-06-30 16:42:58 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4937c79c71469eba280ef33a822f9bf88e0d9f5f21d7d29a0db8dadd99e2dfba 2012-06-30 16:42:58 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-49397fb933054762fa0b06b06e05a362137c31f67e4bf668c7ca3d1e579d5ec4 2012-06-30 16:42:58 ....A 67716 Virusshare.00007/HEUR-Trojan.Win32.Generic-493a3391420deade559ba9b20ac1410a6fb9625d3dc23713d5f0a34e6dfcbf12 2012-06-30 16:43:00 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-493a84a7bbe9f7ef4ae8d80065664fe5fbf71df18d5fd0186a50ea3912fbb51e 2012-06-30 16:43:00 ....A 137991 Virusshare.00007/HEUR-Trojan.Win32.Generic-493ada443fe9ace0bb6843d44ca154dfe6a3d86168bbf1d883f14ee73b9d4121 2012-06-30 16:43:00 ....A 7063552 Virusshare.00007/HEUR-Trojan.Win32.Generic-493d43d26b47dcdd01453f7fbe03951d8a2659912a0f164687204808b2e207d8 2012-06-30 16:43:00 ....A 1238528 Virusshare.00007/HEUR-Trojan.Win32.Generic-493dd2c5cb8cf0d2b820d4d737454218284eb5a3924141b930c2af3e1f45c21b 2012-06-30 16:43:00 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-493f88b562f61d32baec93b2aaecb7a46b55ca1309a2ca1ad350ae597aaaf974 2012-06-30 16:43:00 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-494085eee9ba778b4e2f64e11e44270eafb7f4fb4390438f159a892f957a310e 2012-06-30 16:43:00 ....A 261960 Virusshare.00007/HEUR-Trojan.Win32.Generic-49433e1b622d0cb5b27499fca40a76e12df32c615da50ecf7668938eb0199a08 2012-06-30 16:43:00 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4944f6aa25b82aee96ebb9fabb07b4d827e77cd0548edd488049790c0634b0c3 2012-06-30 16:43:00 ....A 112270 Virusshare.00007/HEUR-Trojan.Win32.Generic-49451e6fc22721a322b243dd919e9109ea1207102c91291bc976bb51e550893a 2012-06-30 16:43:00 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-49455065604f76ac090b52f0fd24c3ebd6b93da5463999da6bd181d974176aea 2012-06-30 16:43:00 ....A 37367 Virusshare.00007/HEUR-Trojan.Win32.Generic-49471fdbcdbbd3f3ab714ee4a48dc1cced280092add37b3cbbd9454a46a0d244 2012-06-30 16:43:00 ....A 79894 Virusshare.00007/HEUR-Trojan.Win32.Generic-49478b6ac78a98676367b3b6a0573048c3d4343d935f71bcf179a65b489d06a5 2012-06-30 16:43:00 ....A 16288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4947c3a0eb4c0cc76b5a4234458348ec40cf905faa94dd75ad82b907021d8085 2012-06-30 16:43:00 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4948668cf11b7f05325080bfc2556b803833f0b5c72787f001fedc02bd97b5cb 2012-06-30 16:43:00 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4948bbf77afa92ea938e1eee882c0a31b44e0a82b26a9482ab2204560c30e8ca 2012-06-30 16:43:00 ....A 733838 Virusshare.00007/HEUR-Trojan.Win32.Generic-495001c5b6d8c764866d759befcbd80c807914759f8b9a1736ce7388800632bf 2012-06-30 16:43:00 ....A 163652 Virusshare.00007/HEUR-Trojan.Win32.Generic-49503d1fe4c302df8984b52fc41f2b5fe65312a1fa5e6cdec11d6a3e1dacc2b2 2012-06-30 16:43:00 ....A 1868800 Virusshare.00007/HEUR-Trojan.Win32.Generic-495166b1f246277541d13d19bee56ae0025c0c96f216e073b3638905d70b238c 2012-06-30 16:43:00 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4951aa16a7a3e3dc9df79907c22b1560c3ccde0aaa69fa10f393635415be6538 2012-06-30 16:43:00 ....A 39044 Virusshare.00007/HEUR-Trojan.Win32.Generic-4952758686ca8d568fa2cfab3568106a91d36822b1fd47d3c26e0ca382a32583 2012-06-30 16:43:00 ....A 2633216 Virusshare.00007/HEUR-Trojan.Win32.Generic-495401904c7f57548c5a54b35a8644016467b7f8daef72aeb37d5a8c1913984a 2012-06-30 16:43:00 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-49556c09ff57e5b8b3936270d31d3d764342702bdcf0c76609a7fdde11fbdcda 2012-06-30 16:43:00 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-495574c7412eddb57c7da9d3d4658e3ad1e89aad4b92591242cebe3353d8b135 2012-06-30 16:43:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-49558fd07813ee6975912e38833377a4bbecf703dd9830d257be9b8e94c38183 2012-06-30 16:43:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4955aba12cd455321f3ce69182ca00a1395642f4e1cb500e65103dc38e467e90 2012-06-30 16:43:02 ....A 211024 Virusshare.00007/HEUR-Trojan.Win32.Generic-495893962b3e96d785d2758d56936ea7a688e06895195312e95ff28439b5c372 2012-06-30 16:43:02 ....A 1282560 Virusshare.00007/HEUR-Trojan.Win32.Generic-495c19370a602d07b6dc378a93e949433a1923180f06ce1179d4a3736f6cac6c 2012-06-30 16:43:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-495f12f7a64b8f76d0edb9c0ac8f05cc27edbf46ea675accdcf87acf3689058f 2012-06-30 16:43:02 ....A 518144 Virusshare.00007/HEUR-Trojan.Win32.Generic-495ffbb52932790581d74cc170a252efa48ef29fa054b0156291e1a58ada1ebb 2012-06-30 16:43:02 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-49603c8d05769239af9a9121c4f84ac148c2318018fbb215ac0cb9c7557e8c87 2012-06-30 16:43:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-496096d6299b14b9228c50f93b73d544b2d905317da64b5e37113aba4da5b9bb 2012-06-30 18:19:30 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4960e4d4ccefa27a7e48531f76e102b6b3841cf1822a8fbfc83d07d6ef8cc1d4 2012-06-30 16:43:02 ....A 24860 Virusshare.00007/HEUR-Trojan.Win32.Generic-496155339007d976eb4f8aad0f1bbba7e7e272744393da87322d57d6ce7a1abb 2012-06-30 16:43:02 ....A 6027776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4963377f83e9da49d27097b40bc5979cd8f39f229e7383763091cb82791ff52b 2012-06-30 16:43:02 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-49635d05903fdae88e79336b05b290b2e07a4e6ddf60697138d5b70a6b187976 2012-06-30 16:43:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-496388518d6161b1d52bc8fed9c57ebafac33cbc73baa00fa51daa9206cb4dbf 2012-06-30 16:43:02 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4963c4e3fbbd84309a2219ac323d3c390b7563c74086e23702faed6a01bc429e 2012-06-30 16:43:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4965a982fd4d2bb28f8de73bb7fa5041bde4b072c27c5beabe96af9dd29fd88e 2012-06-30 16:43:02 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4965df089f0a3850fb8d705c419574f7797a27a1154f85ab265d38752943954b 2012-06-30 16:43:02 ....A 71601 Virusshare.00007/HEUR-Trojan.Win32.Generic-496640628fc0bc566f8f1d70b721fcb7b9bc8278495f2ae260c016cc10e167ac 2012-06-30 16:43:02 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4968589501bf18935b4b6536d42192595131e997e1da031958ff199e2bdda1d0 2012-06-30 16:43:02 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-4969a201053b5e0c56528ff7361ccca8d367c6e69f7abb1abdd3cd6378a90633 2012-06-30 16:43:04 ....A 37800 Virusshare.00007/HEUR-Trojan.Win32.Generic-496c5e353d10049e35adde057bd70db98d8cdb35010ffecc3aeba3eed42305eb 2012-06-30 16:43:04 ....A 45442 Virusshare.00007/HEUR-Trojan.Win32.Generic-496cb83aa6bc913e5c7ace6e2e5c663bb8b6cf43fac5385ec63e63599f3136bf 2012-06-30 16:43:04 ....A 320320 Virusshare.00007/HEUR-Trojan.Win32.Generic-49707c4a88b0c6925c2b8a72263c4b71959e94e180590ddce4a592a690498f14 2012-06-30 16:43:04 ....A 529408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4971c84c1ff9effcad34692800e6003a1f7dc90c190e198f7ff729f2fbd4b598 2012-06-30 16:43:04 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4971f649e543c2f65c91dc6db2065af9128e97f8f0ee8342c9677d90a222d367 2012-06-30 16:43:04 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4972458500b2dd351522694859324117d98b81b14768e8a7354817772766d6a3 2012-06-30 16:43:04 ....A 1035764 Virusshare.00007/HEUR-Trojan.Win32.Generic-497317b6a27e5e00174bac3d930128577874ba7a8b1956bc3e6d2355cf9e7b33 2012-06-30 16:43:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-49738f7527be51d22c954634be24500b07525ac6f4d8ba753713b302f5cef915 2012-06-30 16:43:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4974351781e2786983a0c3a0d9aea5bdbb9c0d6ac37a2eebbba2c011b6c673c4 2012-06-30 16:43:04 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4976d3ca47ee518946edd058f2346fd218c17e02220dc57a5329d4c9d408b09e 2012-06-30 16:43:04 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4976e2fcaf0fb8e68444470ccdcf68507efd2d4dd53371cbf2a2f1ee89dab05a 2012-06-30 16:43:06 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-497823669b76d518ad9302a4abb41b2ca53ea2b412432c15a356cfb19c65903c 2012-06-30 16:43:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-497848c43f95a813226e740834f6360c6ed52e0d816809808af707c8652a21df 2012-06-30 16:43:06 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4978ba6442fd2029cffcf4f87a60e4f6f4036fedb14b8aeb3689d76c677a8a63 2012-06-30 16:43:06 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4979e7f024d79c522505b850e4c34ccbfd6440db0a6ed7207bdde0a4b64976af 2012-06-30 16:43:06 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-497d8ff883d76cfb0aaab4c30a9b03b09ccc1bb2cebaa63aecfe3567684dd260 2012-06-30 16:43:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-497e18ed109a467b9cd726b11b1fc21a3f3ce33d048b8201831581321889b37c 2012-06-30 16:43:06 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-497f8d2b2a9bcfc79f44820efaf7496e7100bd38244ffc4f73e56287e52fff78 2012-06-30 16:43:06 ....A 2782764 Virusshare.00007/HEUR-Trojan.Win32.Generic-4980960d7cf0f2b7e1ef04f9095aa52f8472cba27569227b8fb67192219a3442 2012-06-30 16:43:06 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4986f20fe1ed7f5bd77a974138249f0ee7d06ba1ad29caf5abbb7bd30c9166dc 2012-06-30 16:43:06 ....A 1476608 Virusshare.00007/HEUR-Trojan.Win32.Generic-498853534add50de577562de44ebec5f6e4345e69a0541ad41a95fa7274a384d 2012-06-30 16:43:06 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-498900821db1cc695a204bc4dec5c9c34dc518c8b8dad54fbdc460034bd08106 2012-06-30 16:43:06 ....A 362148 Virusshare.00007/HEUR-Trojan.Win32.Generic-498ac887bb6906be61f61187e9a600336b7c5faf1b370e129534e7375b879a8b 2012-06-30 16:43:06 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-498c30e32d3a6fda2b6dc40570101d9496932b9acf53666093c69767940d6d54 2012-06-30 16:43:06 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-49902855763fba86711c33632495f982846be2f8de6ac22fba11c7b70ecab9d8 2012-06-30 18:23:52 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4992d555a963417443363b33789cb42894e27f582ff906e434586be4e969858f 2012-06-30 16:43:06 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-49939306cd561a143153249648b76c944cd486b568f1385a9d7e8061a792cda1 2012-06-30 16:43:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-499433695ecb84ec16efbef3a1464906b18eafc3a3f338bbbbfe3c4f38007fc4 2012-06-30 16:43:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-499657d2a0356211d8cfa0e024154e5eaaa81f23f49f63b865b100d6148cf5e0 2012-06-30 16:43:08 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4998d72af7ca77bf08c88ebea12898333364f909881af64e4c250f1ffb66d77a 2012-06-30 16:43:08 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4999d9755b3905da7c470d56fefe315babeb8743376c32744038b3bcc2ce9155 2012-06-30 16:43:08 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4999e8ad601497a1a5dc8bcf2ffa5c5d583c3fbaa9c4186e9c5809a7a095c7c9 2012-06-30 16:43:08 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-499b29009c1d651da0c19d1a5cebd86b7a78a31df88d631f6bc3ce76d9726b3f 2012-06-30 16:43:08 ....A 388096 Virusshare.00007/HEUR-Trojan.Win32.Generic-499c78e8cea001df3c56fab52b368715319081cf8b93f4fab5c713510713c5a2 2012-06-30 16:43:10 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-499d4337d6913ce166306d966baa8c5957b178f7d9238a38f1536b93c66aee9c 2012-06-30 16:43:10 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-499e9d100b34e44bb5b0f097f229952676d4a7250f24ec3159aff902c96b677c 2012-06-30 16:43:10 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-499eb4d54ce938acafeb8544eaa72ba805c3acee5d68c2349c8c1d2845b69e5c 2012-06-30 16:43:10 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a02a345dcb8b24d135e8bce2900f18b4a8783bc89fadd72f88e0fbeec50088 2012-06-30 16:43:10 ....A 73212 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a12cdccba70131f7b94c2e1a77967b58f8f524e04eb82a0834a10425017d87 2012-06-30 16:43:10 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a2d3814c4db441510d8450799e0a9310c9c3665d89805e9be43db07ffaea53 2012-06-30 16:43:10 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a3992bbaf17cde38706f53c95d443fdf48f8a6840d259de0c0615c0b106d8f 2012-06-30 16:43:10 ....A 38781 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a5c3ac5e4c479853804d0061f118ecab937280fd89d1731b05c107daa3522d 2012-06-30 16:43:10 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a79361d8d1166ee8cee081361a46b0ae2960f28e726981cb1bfda308f1f3d6 2012-06-30 16:43:10 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a79c7197ece3f972955299b5e867320aceb738ab339c7620eb5bab41bd6494 2012-06-30 16:43:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a91abd1cd95a1e44fc1a220e77b28286c3c173a7d2aa0dabaada04301f0067 2012-06-30 16:43:10 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a97716c21edb648532abbecfd60ad9f7a86968cb2a973b9d54d7cad5a40118 2012-06-30 16:43:10 ....A 61696 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a9d310d03611bcd05307dcf030634bbbd6e18c8f2e4a9396af348748fd0488 2012-06-30 16:43:10 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-49a9ff51292a6415d250bd5e4bc5092a9b5f28f5a43ca3f73e1be05b23ff0c27 2012-06-30 16:43:10 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-49aa2f9441ddc5b786bba6134cf777b0f986eae1549663a0da3feb22ee14ef02 2012-06-30 16:43:10 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-49abc5e57fbed6207447e6ade88bf0683d91c425217c40fd434f7269c8dea4c1 2012-06-30 16:43:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-49abe7021f6ac71687f29ff1d347ac3c1e92c85e3f438630b07db498f8acab0b 2012-06-30 16:43:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-49aca418aa0d3596929fd379fb56b34f5741aff44d51abc5f4fc5a56e83e1057 2012-06-30 16:43:10 ....A 3753472 Virusshare.00007/HEUR-Trojan.Win32.Generic-49af50e946991a022b8a0f1af519a99e14a1b305f9d634141a009a5e81f94f18 2012-06-30 16:43:10 ....A 48509 Virusshare.00007/HEUR-Trojan.Win32.Generic-49b0b8245666ce8dff61d98595d0aeed0437e91a8eae9d8dd1bbdd57ec3683d6 2012-06-30 16:43:12 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-49b75d07d1c975b4e324dffd821c333a91206d03ec960fd5bb8e8bc99bded159 2012-06-30 16:43:12 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-49b8b4cb323bf84e7d3ef0957a2f68cd0dd308bbe842145050b091aa069549fd 2012-06-30 16:43:12 ....A 4365824 Virusshare.00007/HEUR-Trojan.Win32.Generic-49b8f4eab8356a14626f1054ad21b93146b3467a48a82ec0af88a85ac247bea7 2012-06-30 16:43:12 ....A 251667 Virusshare.00007/HEUR-Trojan.Win32.Generic-49bbf12bebd72e1d7ad284d54c98b3ea38e825a42845397e4cff72d798a75833 2012-06-30 16:43:12 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-49bc82ae35a7a68c0291873d9d812c020ac3c904d45f7486073ce473e9493f7e 2012-06-30 16:43:12 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-49bdae09ed3a71573326af0d543d0145f87ecff5d49799fa3bbafdc381ae6bed 2012-06-30 16:43:12 ....A 64661 Virusshare.00007/HEUR-Trojan.Win32.Generic-49bdfce595c7f8ee969184a15486b2ad8da9f62e8610c1d14aa00eba7edda007 2012-06-30 16:43:12 ....A 103168 Virusshare.00007/HEUR-Trojan.Win32.Generic-49be6bba4054e7663bd96cf9e7c977529d47f66c6c659853dc04446797b8f825 2012-06-30 16:43:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c0ec35bc25e8df3f5bdb5622caf34ca4a40f7a57757e6513a8c3b3cc3c46ba 2012-06-30 16:43:12 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c12cb475d00ab44d54429c73832de54cdeb4d6f8d4faad4a961b4902014e75 2012-06-30 16:43:12 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c240498917b9b8243a83014f91df868815394c78c99f2f5513118775ac62e8 2012-06-30 16:43:14 ....A 1078272 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c3675e8d323032d1f28cedd8414cf8b1624dc003b6b264a6438ee3224f02f9 2012-06-30 16:43:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c4727437bbfcd7c48336f205d62743d5f9056a3ca02085ca7c15a662778102 2012-06-30 16:43:14 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c6616a4d514f96b7de5a2900b2304833f18ad228c501bf5f539d32ea55ccd5 2012-06-30 16:43:14 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c6c8fc83d51407d6526df378d42f2c67cd0aea0b87cad2e7e1fc4c1af72cad 2012-06-30 16:43:14 ....A 853374 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c711482de7b7df73a0232535562a42d38662897b8f050a5a34252c715bbee8 2012-06-30 16:43:14 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c78b7f014f19fc41c7ca16dc60f55cbba104fb9f78946ec5608148d48baa07 2012-06-30 16:43:14 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c93dd00d953327bf51f16e441545ec3975ba353042c1197ddb062352ad1d9a 2012-06-30 16:43:14 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-49c973fe1a74ced85f1568b6c752c4ac5a9a840d7dcbb29fbc4fcbf183946b4b 2012-06-30 16:43:14 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-49caecbbcfedc8ecb2c4e4020654af5dfefe8c7b5808e9d2a1be519bd1f3a0f0 2012-06-30 16:43:14 ....A 50621 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ccc91e7b7239fb9261c06feb65cd25bfd24b7fdb3328a7fe789d153c47efd3 2012-06-30 16:43:14 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-49cd6193563dcb842b12ed428ecec40f419ba1b6b3424c1ad0367f9285ea51f3 2012-06-30 16:43:14 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ce0fdfa48dee989366788483080e5932c14454626adcf3acf094a9a963fab4 2012-06-30 16:43:14 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-49cf203c4ff97193fe2087368e36bd282257aec7c69ef94c836e7f0b918f41c1 2012-06-30 16:43:14 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d002dbbf42b9a88fbca6095d5918a4335d08a968fbadb440461fffa6d55380 2012-06-30 16:43:14 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d0e06a593fb77464bef29e6cc9ad57e54b487575a758adfcb7a2630317fe39 2012-06-30 16:43:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d0ee6f7ad9f091ee53eef24f2ba48b99b53079e01a5e03535f3588ffce8517 2012-06-30 16:43:14 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d235532a8490d07120584d4d257a7d5ce7e95da4bc700bc637102068b70a92 2012-06-30 16:43:14 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d23f2834951ccff68df6baca7dc18c329c9168f0a7ed39b84f20a05bb51137 2012-06-30 16:43:16 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d2595721b416d1682df1126038ceed6cde23b64ca08c2eb97fb1e3da29ede6 2012-06-30 16:43:16 ....A 1020928 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d321e84524db90a3831fe9177acfaad666dc3ffc8c1a9b8db2e5c89efab63e 2012-06-30 16:43:16 ....A 85056 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d34920738d29f1b8b7eeee94d885f51cc0753ee77ce06176f7ba25780a6da9 2012-06-30 16:43:16 ....A 886784 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d4045719ae9d1f01d2032c7657581df9f8abd9166d736ffc74eba6d9a3678b 2012-06-30 16:43:16 ....A 168704 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d5787f92b1b7ff4dc56f16d53cdde2cf8b04f133962b8acfc8e57a14a73dc6 2012-06-30 16:43:16 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d5cbad6d4bbe519b02b4fdfcabe4640bce23546efbae697675953d2d75c647 2012-06-30 18:18:50 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d61818297d97d7ac7a1f22001ef8d0e58584fa306e99cf1ccd7339a1b23d39 2012-06-30 18:23:00 ....A 114739 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d809cee0374020410d24903377691cfa9705daab6a6b5889b90482be7a689a 2012-06-30 16:43:16 ....A 825856 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d8ed1555d3439832970693e2e1d6fb4321a3abece90d822dba9392b13b0a11 2012-06-30 16:43:16 ....A 163919 Virusshare.00007/HEUR-Trojan.Win32.Generic-49d9365283724d71c54506f60710289d8f8a7210be32cc58933e15e4c56eeec1 2012-06-30 16:43:16 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-49db7e1417b6cc4c7189728efbcbd870a868ecc00d6a44da68a6e9df13fa0316 2012-06-30 16:43:16 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-49dc7039d5c565d7701db5b5b2dfadecad12cd374526e6654cf20fe12f437ef0 2012-06-30 16:43:16 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-49de14d6031aee61041442c4634e58d5c17804650607e9111d80429dcb58444e 2012-06-30 16:43:16 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-49de60e66cf2b67f36656924474c58c7d8cb5135ec210641d78f2fad3a42c268 2012-06-30 16:43:16 ....A 46953 Virusshare.00007/HEUR-Trojan.Win32.Generic-49dfe9167e38f46db26c35f306d86b15c4943654372bbee28186e51f6db1491c 2012-06-30 16:43:16 ....A 1331712 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e042bf3c3462c847b9d958e5a918c675e5ce34c5ed33a7c4de27e505a4c316 2012-06-30 16:43:16 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e0f18d052de7764c26bc278a720176d78d18948723d8e856f1c3ba3544b1a9 2012-06-30 16:43:16 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e11dcd275a2588c468f15a78b9d36ecc96e9de73c0a464b02f8341499bc650 2012-06-30 16:43:16 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e4cb46c94a6be5ae0fbd284de9802d24ae7ee7e6d9babc01f067fbd4284525 2012-06-30 16:43:16 ....A 343153 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e5cecf73c865251e8d6eacf3f50156976b503bb2961279a110a981b87530d6 2012-06-30 16:43:16 ....A 2331551 Virusshare.00007/HEUR-Trojan.Win32.Generic-49e802637624cfae79fab10de1b496f667d564402a07670c79f41822c2109218 2012-06-30 16:43:16 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ea3c8ade000c82bc7c331145bd1d2621e991922f5b66b137d0cf4aa0e0fb59 2012-06-30 16:43:16 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ea638e2260f4fa0ad591d052c89e6be7e2422fdfeed29e6233eca94060cdde 2012-06-30 16:43:16 ....A 436352 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ebf6571a8c19c8055e4181af17c24b323655669cf9b1fccd2347fae0d20c02 2012-06-30 16:43:18 ....A 150397 Virusshare.00007/HEUR-Trojan.Win32.Generic-49ee819f95fbb19c06d5bbbd9a9a277f04909f10f568ec3b09c55aef6293cc93 2012-06-30 16:43:18 ....A 200274 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f1ef908a5bee984ea7047362a995b40bc9deabd99853294deeabcc1e8768af 2012-06-30 16:43:18 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f2af34a1e2e0c044df84a1cb2c742ffdc46fb71261ecb72a299c9aca4f5290 2012-06-30 18:21:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f2c1872bdc6bf4524f87016ee0e7f9a5b23e75dee49c2638c08c37236605c8 2012-06-30 16:43:18 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f2c7894e518f09e9a34e2dafce1dc8d602701cd2c7ee15615ae5e2affa1ac2 2012-06-30 16:43:18 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f36f8695a4fc5adb1819be6a023b59ad240890bac1f8c77b41f2f6c5fabef0 2012-06-30 16:43:18 ....A 32144 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f41dc2406c18071342f91357d308a9bc73822f86d4d7c784f7ac5d52967b2d 2012-06-30 16:43:18 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f64ea1bd57ab477134c020431c05f51e57b3683beb5f3ae6f247b751e7efe5 2012-06-30 16:43:18 ....A 1642591 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f660f264996b1c3980fafaff8b8e7812b653b3956f52715f0b4b7b76c906b5 2012-06-30 16:43:18 ....A 89639 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f68c23e86bebf9885dcc31579f31d9fdc2ada8f454e98d9e3837d945ff8707 2012-06-30 16:43:18 ....A 1010688 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f792edaa1e5d39dd457fb24406c6ef8289c10bc019bf6fb553199ec17a19a2 2012-06-30 16:43:18 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f7af66be122ea6b99c4224a474b7330be3c14460ab56cc526deeeb607afdba 2012-06-30 16:43:18 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f8a51c33628d6152a38d06ce65154ac8f0556417133bb2a848230abe00a62c 2012-06-30 16:43:20 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-49f9f4f9d295067464f578df27926855249c9a54bd50629af48f808f252ab725 2012-06-30 16:43:20 ....A 105457 Virusshare.00007/HEUR-Trojan.Win32.Generic-49fab336072ea1d3fb88a721a1b804060be9050218016b91eb7d50b86707068f 2012-06-30 16:43:20 ....A 297824 Virusshare.00007/HEUR-Trojan.Win32.Generic-49fb69910dc80b53daab5bf198cf506c5e341c074c1ac3df810ac2e175c2ee4e 2012-06-30 16:43:20 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-49fbb24387b854e21e486007cbbbde25f7bbee8d878db4d07d608c60f387264b 2012-06-30 16:43:20 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-49fe88e4d20f2437e7796063ebb8ac931950b926b9a4e53948830f877c7f4ade 2012-06-30 16:43:20 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a009dc863c513657430202baf2d2f596fcd347778ecf09b3c8e4227ea87bd3b 2012-06-30 16:43:20 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a00f985672dd842e69419601aabd3a8c517100f801d5dd8255278f34fe509c9 2012-06-30 16:43:20 ....A 247228 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a028a81a0cd1bc9bc41755c05f67d51c8518a6819677873af4e765a5f9c43cb 2012-06-30 16:43:20 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a08c7a5ddd2dadef4dc3541bbf137b89bd3c94ed402426cb8d58f73ed201039 2012-06-30 18:23:32 ....A 122825 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a0a7d283e8879ba252b411d45589754c07f43d0910280501e843fdd2f319dfe 2012-06-30 16:43:20 ....A 244832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a0a86d114dc85c6e2731577fa1a69270d886473264d8214d705555bdd4b8b87 2012-06-30 16:43:20 ....A 21673 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a0beb645fa7d8b01931c21e3e966f22c33a674cb753b064053d27d3c1d296d1 2012-06-30 16:43:20 ....A 128781 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a0dce481a2fc9a4d6158594761a9fb4a573c7a99c42e49f2e36ac273a763d48 2012-06-30 16:43:20 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a0fe8cbd5e9d65f74b2f513cfb769b35d244683882ed0cbfaba69d8c1a193c4 2012-06-30 16:43:20 ....A 66671 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a102d6bde741c773b4c144d5cd6720c90dda1a286f14ea712fee8b0ba7fe9fe 2012-06-30 16:43:20 ....A 2449853 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1151731ffc360eb8c380a9c5a0ec43ee713589382d6b8174d8d25827860c13 2012-06-30 16:43:22 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a155568b31304139b19ed72e3ad241666250eeee4fb9f5b66e8c2d414ddd398 2012-06-30 18:07:46 ....A 61810 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1694b8d221c1b33f22f910d05d26d0b15fff8bb6d5b331a62f7fcd5faf8481 2012-06-30 16:43:22 ....A 114278 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1bc1e66e4d56425ea7dbc34bcea1eeb3853996343a2ca50deeaae5f76b0004 2012-06-30 16:43:22 ....A 193738 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1c9e507348e514dad1a024f6c140f21f6aa433f89e959f2943a128b922e551 2012-06-30 16:43:22 ....A 176160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1d48b90605acc37be63ab7dc85216b297b5f346c76284d31f27d412bb06464 2012-06-30 16:43:22 ....A 322312 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a1e81f5baac9d82beb6c80b6e444ecab18184cee9b0a94781f300c3d21c07cd 2012-06-30 16:43:22 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2071dd9eab5c546f70560f48de9a0612a21d0b0115642f5aff89db359fbd96 2012-06-30 16:43:22 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a20a51fae28d2f68e4801495a89e74ee20f76595d40823831bcfd9d56c673c6 2012-06-30 16:43:22 ....A 917609 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a20bdf37c9d1d297ca7a87a14f8cc9f7135aaf6bd563ae02df02975388f4bfc 2012-06-30 16:43:22 ....A 259808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a220237b1796a4be365fa955316024800559b54cb36f48bbd33af3293e859bb 2012-06-30 16:43:22 ....A 162916 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2531080757c999ad6ecf51ac9e140f56ecbb245374c5010f5ce6559cef3237 2012-06-30 16:43:22 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a25b262bf7385ae00f2de6b384075992f544b42e69bb6b252fa33dad3c617ca 2012-06-30 16:43:22 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a26a2b1995199f6370890615e53677d8c2aa37b801735a399caf77c77920044 2012-06-30 16:43:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a27e7108bd4b937c25702fd116d5afbb1325c3eb3cd5123dc051f1b6ae7d00f 2012-06-30 16:43:22 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2838664d4678bc948721ec1d40643b8cc852bf2c8b067876dfbc28dc7ef294 2012-06-30 16:43:22 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a28786f37e5093a5b96c7025b799dd41bcb3c32d7bc6af969b2573bc767dc51 2012-06-30 16:43:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2930b60d17f3ecc13ec2cd0daa61bc51a4ed9f84415a2fdb5db20406d6ed86 2012-06-30 16:43:24 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2b8775c52b3594c1e8889afdf96c1477853d5b912b3ede8248fa306da74bcd 2012-06-30 16:43:24 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2d2055996826276245c124cb69660dbf3cc6330c475b7e595926e285f06fc0 2012-06-30 16:43:24 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2ec06130f03090de3e67d956bd6b4aa29a935e1f83ebc05e5c7a0571714957 2012-06-30 16:43:24 ....A 63234 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2ec3c306c08a21f91d0d4fd04d0c5acce0839fd1bd7beaaf9de6fc8805704b 2012-06-30 16:43:24 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2ef37f15e8acfa766753ba8d71615c36f43b62f58b9d54ef9feb05c7d60557 2012-06-30 16:43:24 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a2f850ea0b91b01c3125ea6d8cc0aa17e6a55252589107c7f6f73e9558c2a0b 2012-06-30 16:43:24 ....A 1835008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a318cd64eabe1a07b2f842dd527498696a2099f2941e653494dcf3d284a4d52 2012-06-30 16:43:24 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3526c490a2eb23b9be20acb43db03100a737c3bc50135b1c8e3a773f9f3d0c 2012-06-30 16:43:24 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a35791f640fcf7c36c5351bd062188b1cb5bb5bdc5b89f486d400b3562e2da7 2012-06-30 16:43:24 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a39c7b9ec665e4bf25531b0ac1e496d3d622c781987d5af52601855b5b8d043 2012-06-30 16:43:24 ....A 31449 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a39cd2352949c383cb3775c780e5106d18d360994fcd7ec80dfd5affdff8f7d 2012-06-30 16:43:24 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a39d9227e4fc671b1d0566f44cbcb86805ee3657cbc25d4f88e06f1dc8f4e94 2012-06-30 18:16:30 ....A 48478 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3c92368121ccd9d03740003960f594699bded71c3a46eab97f16d6e209c054 2012-06-30 16:43:24 ....A 1388664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3ce5390488b2fe0e7eb59782fed996194805972dfa5a440dbb8633bae10d11 2012-06-30 16:12:24 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3d8d1eebf5fa6cc45527400d7bc7de436d4e90c04f7daa964dc61a8e5f296f 2012-06-30 18:10:50 ....A 106392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3e92071b9cc1c8f9a7abf8ac8b768ab724e58691672a18b031348e084520ca 2012-06-30 16:43:26 ....A 541184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3e993d6a8bc8a2749c4e3f64a0886b8887199e59451edf2a07197d852d6f05 2012-06-30 16:43:26 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3edb374cf078953c5b4431ae5bec518c1643160f262e9f820950834ca4b0fe 2012-06-30 16:43:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a3f13b82a878e6ab60c16d29c34e5e1e3f680cdd3f5b0b9efef660536eb8b01 2012-06-30 16:43:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4093dbcee62056fa1bec102208cf2896266d2a5c09b001643d88e55d3528f5 2012-06-30 16:43:26 ....A 270310 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a40971d242ff77e39ddfb243f43c8eeade0fa2fe532d2e0b3a281e480a15d38 2012-06-30 16:43:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a42583e5d2df526c7c2183ebbc40e58ec1c78073186207de4b04cb205d7df1e 2012-06-30 16:43:26 ....A 12341248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4385be9b9d99c6234e56f21b6cb7d2bbd894e47874c683d2744b4f2cce938f 2012-06-30 16:43:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a445033af7c3ccd1be0a652b3a85f225aa32d2330ebbbbc1afd9bd9ffee2bb7 2012-06-30 16:43:26 ....A 126240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a44e016832b7bca899bfd086c738bbaff3b2e9406068be6930b2034bb540046 2012-06-30 16:43:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a457479e5ff4988d9ba92e966736e89daee739b04982b06162ee1011fc678fb 2012-06-30 16:43:26 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4846447dfdf1e2415041567d0d9a3dab56d6cc00f66441d6474dcadfec626d 2012-06-30 16:43:26 ....A 429403 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a485746d2f8d5420f26b561cb1c2b5ab60ca5dcd69ca75d0c2fb5d764be2acc 2012-06-30 16:43:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a497cbb10b3c6a6db36cfa99d36c24a9e59be067e001a48d66684bdd5867c86 2012-06-30 16:43:26 ....A 1753088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4bb049d0b2c0a0f229f206bccc6833d848b99a20f7ddb010eedba017227aa0 2012-06-30 16:43:26 ....A 1121836 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4d965e8e3c7d1721b607fab2c04df6afe40d1be4ad696f2c3b45f98533348e 2012-06-30 16:43:26 ....A 1963008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a4e71bfb7c116bd161ee6d99daa86cc816cc4d3a468b53c5ee28173a7309e83 2012-06-30 16:43:28 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a512a73c0453d182295a3a03d19ea2c9f194876c0c6f63b23188310e7530d57 2012-06-30 16:43:28 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a52c41c252510c1ac554d88788cb70a7a7c1f81cff1a2a12f30ab89ef15f681 2012-06-30 16:43:28 ....A 528078 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a56bbb78f543bb98b105513a41245dbb359ef01f7171bc2a80065264342aaf0 2012-06-30 16:43:28 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a59af55e9f17f7b29f696dd9b144baa4f0ab27ce69176c0b9c5dea18a84420c 2012-06-30 16:43:28 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a59caf13f07bb2029c055cc4a55ea652a71497d1e06930b4af3e3e67d08c724 2012-06-30 16:43:28 ....A 90253 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a5b86ec50e1a73622ca1ec508bc94618463dbd13209c139a74f274b4ee97c60 2012-06-30 16:43:28 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a5bb493710f2b497d6ec242ef32c4810f1a7667df0bf8c47d1d55258f481692 2012-06-30 16:43:30 ....A 1536000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a5d3baaac7269e011c39104c744c858faf1e51d1651fabba69b7a9bf75e64ff 2012-06-30 16:43:30 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a64c11864fbe381153732619925dc3b8de50ceaa45ae7aa6c6ca5e88c8b4b8f 2012-06-30 16:43:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a654760e825b1839359eb6107c4eb734f8d5d91f1ec93ae055bdee8ed0e54ac 2012-06-30 16:43:30 ....A 1388058 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a691734aaa0dfed22bf2fbd93af36ddd49f5c4f61f9b0520690e9a37a781cfb 2012-06-30 16:43:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a69531ee82dac351ec63e87216652f927b80b53a17a11057ae86af954ace687 2012-06-30 16:43:30 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a6a841a7911b89fb3727fd2591f12056bd1bfa48b41374a68307e6e4571f210 2012-06-30 16:43:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a6ac926bd7f1947077161b20127a3ae9dcddcfb584670784cf3d412c4a293a5 2012-06-30 16:43:30 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7050a3210c081709c7bd1a2be87a91c6d11942b659ba14d346ffb24b78763e 2012-06-30 16:43:30 ....A 210251 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7058da575851143e93e88e48a653572f3733ff9f6d83e745f3a78d7020b2ac 2012-06-30 16:43:30 ....A 99051 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7480a0b6e29df6c77d1a9f49f803bb4e28160f3f344df4438af942ccdd37a9 2012-06-30 16:43:30 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a74bd14420838206c729d1e1b225f6c922fd75155aabd485d3727136493cdfc 2012-06-30 16:43:30 ....A 724419 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a751afbee119d71ba4bae6765a807fd5a46c32a99c3e2b22219cb749b755a8d 2012-06-30 16:43:30 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7543d86a51342afbd1771b830e158a965839baa363871a5450983fa79420b0 2012-06-30 16:43:30 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a78a39b7c58a4fef2893e251375b9c2ac96b8bacd2890879870d881d7aaf463 2012-06-30 16:43:30 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a78f3d7ada69a811c7528a7aaf4faaf02d6e2b3f7a9f61159a0448b0020c3ad 2012-06-30 16:43:30 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a79f028b7c50b018c15ae348f9b6d5cb87f01a56d3f9a1d7307a43321c31207 2012-06-30 16:43:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7bbdd57ac54b1be68b115800204998e551dcf7fa716d2936b30074ff14b24d 2012-06-30 16:43:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7e3da8ea7dadef06d29bb8220871f9d2c7c23b9dc93dfdefc633fb5b0bed0e 2012-06-30 16:43:32 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7e6009f5caa8993649a351b101ce3ac3bf07df88c74dc0d37dc60f666f31a8 2012-06-30 18:17:12 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7e6d7814a30e084f250e2aae673d9e5e03e6d6cfe6fa4c5495494f2dc7d606 2012-06-30 16:43:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7f32feb9ec3fda497de6d8ed346ca35dfbb89c5860bbdb062a475be9285124 2012-06-30 16:43:32 ....A 115468 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a7f7fd15ece5eb6f8fe097f787d87ce886539a1961f09e3d6a82bfae6d0b2aa 2012-06-30 16:43:32 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a800c7c54850630561ffe6d54a3390a93192c7fa6301f5d6ea9368f2c6421bb 2012-06-30 16:43:32 ....A 114240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a81f3cf9ca8663cb57c1292f3c477311965d6d71d4c480eb10d55c4562c41cb 2012-06-30 16:43:32 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8274417b29f03c1118b778bbfe718b0590b88e85da6f2492402d216001b6ca 2012-06-30 18:21:00 ....A 40992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a82aa19fd059fcdf11aa3964950881d924a6abbaec6dd5b9d15a09afa75abc7 2012-06-30 16:43:32 ....A 1773568 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a83dda20da078c9e527993e2d8081b310fe12e55f6ebc4185c58b29ab6aec03 2012-06-30 18:22:46 ....A 31255 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a83e0086c2dc64f55d8476d1d63feaa1af2bc532e4985f18adba541429e658e 2012-06-30 18:26:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8607fa679eae6765c54992c21123309ebb074f39c92e4c9c2fe0fe25b6bb5e 2012-06-30 16:43:32 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a89cea136ff8d674ac0e54208f04873a6835bd760de9a3a9e5b9c34ac4664b1 2012-06-30 16:43:32 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a89ceaa61cfe9673910a60536e1eb515f90f2a15b784b7e315cef076f1738dc 2012-06-30 16:43:32 ....A 96307 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a89e52e160959c2b1fec56896259b1f81829f46d7eb55be5284dac73154c9b4 2012-06-30 16:43:32 ....A 480768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8b9615e3cf177879a9fb889597f4b59b87c68e8ecaefc66173698ae0acc07b 2012-06-30 18:16:30 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8c1bda4dd9ea60991bf418e08fe1773f97d0c932dc64bd84c5462cd3ec993f 2012-06-30 18:17:36 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8da417b73aec4a58e032ca4824b79893ec80b57a36b53cf2999a89de01f191 2012-06-30 16:43:32 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a8f5180c1d7508f20b1a2b3bcc1f0cb7c656e1b1057c5636fd0616d5db8aa65 2012-06-30 16:43:34 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a902dfe87b3c2db5845dbacf6cb434bb6dd4a3ba360efa2473bb7b590eb3a46 2012-06-30 16:43:34 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a90d9ea05824b9bc1000c159215ce1b8b1b5d9f804e62b488cc07087b87bc9f 2012-06-30 16:43:34 ....A 2094428 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a916e27c9ebaba97bc6b152caec494c446b33ad1efbd961133c37c7f965910f 2012-06-30 16:43:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a917f7465453286de46022af89e4938721a3620a87e4f5d7fc87e94c23e71f9 2012-06-30 18:22:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a92788e40285b469276a0f21e99d5ee76ee60dcc2fb4de6d8749fac0dc091bf 2012-06-30 16:43:34 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a927a5c79e6db185729403ec0917e84d07626702649622b52faf0a55edc831c 2012-06-30 18:16:34 ....A 693248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a92d53218100cf40e11c05ada1deaf553b7a7bc5019982603275549bc2203d0 2012-06-30 16:43:34 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a92fa52142f8a5ee110fb4db963d738cce2dc6f6a606e2fe2a5bcf9934f3c23 2012-06-30 16:43:34 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a945a2f3e678c80a19cb10d537cf89fb2403d72f035aafbdb347560ee9eeee0 2012-06-30 16:43:34 ....A 1671168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a9466a3a0b1a74f95a668d5a145a1a85f70ad2d7b54147e0200a472297197b5 2012-06-30 16:43:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a9721ce2d70f4fb116d8db5117cfed6b263da79bff0464bd94c4b475d2ecda5 2012-06-30 16:43:34 ....A 1318400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a98903c3e98702f1209d78e5ba1147c05bfa3303d22d8d5d218667e627a3772 2012-06-30 16:43:34 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a9e1e8e3c8d7b08fb993389a1378159fdf4c7b2cd4a29c198adccb5c5041bf1 2012-06-30 16:43:34 ....A 53304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4a9e9da46cabfd4b4fdfde1c65a243d0299f0df3204298cabd77051a10cfbed3 2012-06-30 16:43:34 ....A 42531 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa0b38f1691589a583d4b296fb055b5570bcb27defa8ad7b332f4041e1e32ca 2012-06-30 16:43:34 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa254fb2bb8417d0840b9a9bfe24ea8a7ee943b99b49d223d49893077b6bca1 2012-06-30 16:43:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa4245e292b275664c62944d822f37c4c4bdb4481ec1d6656bb9f85b036d197 2012-06-30 16:43:34 ....A 81729 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa602dcbafe8c97f03d9dd8610451c601a04349de126d26aaa67e7045dcbad2 2012-06-30 16:43:34 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa77042812166c892052622c16f7573480a7b5323d11b9a15ba5d04c2227a76 2012-06-30 16:43:36 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa852574ad707c3bd6bcddda14e7e3ee493eaeaeb50b3732398214464f7e4b1 2012-06-30 16:43:36 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa85435363c9bf403b6b9495ae76aab5398f89dd16cecfa450ef63bc3983834 2012-06-30 16:43:36 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aa950b17e1c5afdb010e3c6d5f4c4f6a0fcfcc25f4ae5eae2349907a751f004 2012-06-30 16:43:36 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aab7264d3a3ab8b0d0b586a4c23108d8a33a38ad3ef12290bf50fb8fbabf708 2012-06-30 18:13:54 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aad5392530f01710ee8734a7ee7ff0305be8a292c264233d943e07304b8bae5 2012-06-30 18:25:10 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aadd8006603c20ef27717c7bba670e18486cf77e9a628ed30888d6189a25266 2012-06-30 18:15:14 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aae1e179b0a10d1069e12accaaf58cfefe4a9ca6cbfd870855cee7d749a0249 2012-06-30 16:43:36 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aaf43689aee9bb71c919aa119417375a5ac6ff8d1e3dacc6e0970b0e6d7d1e8 2012-06-30 16:43:36 ....A 3415504 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab20a40735a776c065e283f2295744fcde97dd5da1489c31b800b846949c3ff 2012-06-30 16:43:36 ....A 565760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab21a9dfb9e7829ecc218198583c42502509c652d673a1cc66096e9c0bc846a 2012-06-30 16:43:36 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab4ebeb6a966314969563066711252a658c9b6dfa5487967e2f0a2569918432 2012-06-30 16:43:36 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab5b090c1725fb3af13296a85ba483ce5addba67dac25864abf57c46164a9c5 2012-06-30 18:18:14 ....A 501117 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab733118f448f64b0bd415a9b6f1ff790b79dc8bd7939f6da9737d67e2a128a 2012-06-30 16:43:36 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab86a81a5426155ba21527629ab32b4e39d519bd6b655a6ebfe627ee94a57fc 2012-06-30 16:43:36 ....A 69426 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab8767fd8949226f27f8ccb705769076eef8ea33086b1d2ade9499a6aa3f919 2012-06-30 16:43:36 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab8c27350230241662b5df95e874721d4e23f2f0a1223ff14b93f4c65c222ab 2012-06-30 16:43:36 ....A 28206 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ab9189257e039e952c1872a32fde27060d2654dd39e0cde7fd04986180bf8d3 2012-06-30 16:43:36 ....A 1589248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4abc64e259ed533f27274d41cc598761085566a3aebd22bb8bada6ac0992edf3 2012-06-30 16:43:36 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4abceec27fca626168d4c35ea1da1049bdea8e451e5a81f4d21102f4a9835c92 2012-06-30 16:43:36 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4abd4381389d5875f67d7d58a716cb64127c01e50ebf519019743c17d725be59 2012-06-30 16:43:36 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4abec4c882bac73ce9fdca67626310e01bb2820ae2df095e82e12833826e81c7 2012-06-30 16:43:36 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4abfa0095992422dd267068082fc9ff9c4ea859b2d0cb6ce099f780b6159ca89 2012-06-30 16:43:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac0a2ad9296019f88b074491399e15d7b498026e3d1e10acd14094e791b8dbf 2012-06-30 16:43:36 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac0f7b35524f01616e97985c1ae523266554e29c9e442dcea3bf8449a5e1391 2012-06-30 16:43:36 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac3043428bf5c1fb9f648a7e93bbd3f0fd46ee3008cb8ee75a038f485cd6501 2012-06-30 16:43:36 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac36f3fe85e20fdd459e74b3f1790a5efb95f8f75ffaffd2e9205d2243442dc 2012-06-30 16:43:36 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac4a84377c5b12ad6eb5d9807543748bfa34f73b6ed557c0f328a7ff0cd9cd1 2012-06-30 18:20:22 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac4ececf1d283a4240d0639fe231f5cb04ca7355031f90097b812db75e43686 2012-06-30 16:43:38 ....A 10737186 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac5d0e95e405f1c434b6393fb97e3d35e5d91846f9b91ff4e2d460adb404ff7 2012-06-30 16:43:38 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac5ded3bbbe9382d29a3d24dc484d8b842a339d659f4494d70796b1b1b5629b 2012-06-30 16:43:38 ....A 316160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac748f26c3d56a79ba1cd301f0010af0c6590f1d406ad2d2ea91c28f12612f1 2012-06-30 16:43:40 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ac9dd3dda95d80b1b467f276747bfe932a863a20861a019fcd830c40be88a8a 2012-06-30 16:43:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ace1dc844c94c7d4d8b4799868302c3833412be57dddc795e40db5798ce7c2e 2012-06-30 16:43:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4acf2a68aca92f50a0691f6a272936ae5bd6c0cc425a83e9d79a87afce23b85b 2012-06-30 16:43:40 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad2351630ed824e938ad9192693a882d76dee60b254f5cdbd36eea254e1aaa5 2012-06-30 16:43:40 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad268b0d963bdd51baa32baef89e0b2fae76527b621f324ca9ba23ed5def87d 2012-06-30 16:43:40 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad2ae31c50e8273731e0529733e7f9700a28a3a8a590c428b0f3e2e09aaf55f 2012-06-30 18:14:08 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad38290ee65a69e4b014a9a637844ad555f4b3e0c3756e31b5d805862c202f5 2012-06-30 16:43:40 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad39ce78c2a31ac75b17261bca34f51c55d8e64082a9af45f8a8129149cf008 2012-06-30 16:43:40 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad3ec5d43cb81724f9f41008687b583b7bb93419f58b2bce313282af3797a73 2012-06-30 16:43:40 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ad4db48244151263f4c300eed001bbd537db16e15fe5eacc20ffdf3b91d2fd2 2012-06-30 16:43:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4adac0969579b92363c20847073eb92b8a5aa5b56b478ecf86b97d68d5d9786e 2012-06-30 16:43:40 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4adbada91769aa6b0886c60384d38b5f4c73848368e0998e8cc07efa6ce9d4be 2012-06-30 16:43:40 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4addbb8cd07beeda46825e3fb94aa684e7339eb5255832ce6ba486f1d90d4bf1 2012-06-30 16:43:40 ....A 5951488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ade6a01d53b051ab09e76fec43bad96976f7160419a661a2520493e94cf34d3 2012-06-30 16:43:42 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4adecdf74a151d523adfccc60f6d23371ee7b0578f69c8c05cfa7e9b7f443974 2012-06-30 16:43:42 ....A 2136791 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ae72c0c6062420320538489a86fd68ab49221e14221cbfe9d1aaf55c97a63df 2012-06-30 16:43:42 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ae7f8d6f6a96b5f88321e82a2e81dd66d0d571607db9228ce3fb3144d34f55c 2012-06-30 16:43:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ae8275d4577296d0909b46d2678e0fd301874b144461bcbf30b6009d63e5f2a 2012-06-30 16:43:42 ....A 55858 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ae8540147d7a99d622493a34e2e5babae1eab9b867e81643569fcdc2f716bdd 2012-06-30 16:43:42 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aeab30eb44373b339beaefd799cb8b71915264a68e757859979036d87c64f80 2012-06-30 16:43:42 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aeee460162d1222a49c14af8cff377bc2a6d5b5d1aa416751eec4716e5d6c02 2012-06-30 16:43:42 ....A 473101 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af08f58d000ecd703d1a337aab4852cc66094709c4d8b961e2a96dc02b2b235 2012-06-30 16:43:42 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af1a4550f8a22d215fa77c1bf948a7ac9a8c4a34b47354b570ecacbc391e817 2012-06-30 16:43:44 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af26e920bcb36e1d8a0e8b9fd0a6d09eddd796a5c456157621a7d29c13c3597 2012-06-30 16:43:44 ....A 1858197 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af35fe8295984d76b1b31816497ae535353921b8a09a8651aad4bb8c1589b42 2012-06-30 16:43:44 ....A 2410841 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af3eeb36aac3a56c2058174c0d47610cc943e10500858aba3750577c6d5d7c5 2012-06-30 16:43:44 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af5741e1481e292b9675b619ea7c951dadabfe48b43181329d69cf20d815ba2 2012-06-30 16:43:44 ....A 970948 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af73a0c45ed2710c6874e40d1219515278088c4aee12b58cce95946bb473a91 2012-06-30 16:43:44 ....A 1652224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4af868878abe3414d590564a373d3ca6bb18975663315fd84a65159e282004c8 2012-06-30 16:43:44 ....A 53285 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afaa5e210a3c5318a798e3bf841f4b717beecad4f1f5c9cb1e33b3979d5967f 2012-06-30 16:43:44 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afaaa69282c1ca38b68c0c15ee491e68183157f722029342ed6e6a96a01f2fb 2012-06-30 16:43:44 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afce1210c53bb0ab1b4384abceeb400b9e2c8cc2cddc6f891cf2d132c160141 2012-06-30 18:18:26 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afe45427c453c19d2e1650bb6ebf748892610dceea0d9d74b2682696e11a17a 2012-06-30 16:43:44 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afe7ae8aaf2d6ce97cfee8e30f1ac3fb69d7469051ad5a90e6b255dae511c21 2012-06-30 16:43:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4afe8d9fdcf8099ce6fe9b7ff614ce379b48dcb33eb06b1029566cc14f8fb6df 2012-06-30 16:43:44 ....A 74852 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aff6328197b0890b6afacc031e1322b27914757ff53cfc72ef8858125ecd0e7 2012-06-30 16:43:44 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4aff7d75edf764c2369750c82a08ac25ccfc3088da949ed82b78278611034b64 2012-06-30 16:43:44 ....A 731136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b00e9009a7e9bdf4a1729efdcd21b2e70b433661449ad4c314d54b71a645660 2012-06-30 18:18:34 ....A 16869 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b00f45fec1a2c43b92d2a007782e768cbd901046f649d61018c5be8e494edea 2012-06-30 16:43:44 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0105c8863a1325799180d41474989b9a830b75a04fc627a01a22ef451170d8 2012-06-30 16:43:44 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b02256b7ed8d7823ade1aecf1eef69846dade899eb267b19c28afa2c0b23689 2012-06-30 16:43:44 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b029c8df8de744010a2004a543423b6fc6f293112d2d60708173ff9a9f4c90b 2012-06-30 18:26:18 ....A 68429 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b039a6604fd3f900e99b254cfb10fc734bf9207a443c9e156953f02796bc097 2012-06-30 16:43:46 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0536a457aefdc05ee1ac90e05c24f63c4fd7445230497854465b08531d77a3 2012-06-30 16:43:46 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0696681048b938f36d0bdd25e854b4f939c58868ac12164663dc87dfb0cb4c 2012-06-30 16:43:46 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0b3bd87e40bbf8a4a18523ef29893777c65d174f3dde12100379231b0c966d 2012-06-30 16:43:46 ....A 1338748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0c50e6ae41c18fb79208b1ea264f32407b87eb72f61e500500506177666f43 2012-06-30 16:43:46 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b0ea157726d83cd8173d2ecbad440e2ee7e9ced913b4b99b6355c80d7689b4c 2012-06-30 18:25:04 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b11139e071557dea664a6b840c2a16cbba8d6e6aa0f9f6f476db6e50c16e70f 2012-06-30 16:43:46 ....A 1113088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1203e8ee8832284fa49abac0777e1e23cb00c53caafbff0a00f8d426a9bdd2 2012-06-30 16:43:46 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1375cf9fc0cdb41128be9be1360166b8b156ba3560a0d9017bce21b6de92bd 2012-06-30 16:43:46 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1376b481584101cdc2d796857dcf06497e79977eb92a0692db2320e3a1d19b 2012-06-30 16:43:46 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b14e5ca67883b875588c308ecb78459c259dfef6d5ec935f0a863f4fa2beeec 2012-06-30 16:43:46 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b15190ebdafc55f7dc97dc902b93145ff7a0192efef095ed7fcfe751fa412fa 2012-06-30 16:43:46 ....A 11889 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b158a473bd8ebffe6a33779671bfabfd289d95b65ef13b77c8b09d3f41ecefd 2012-06-30 16:43:46 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b15ee7da0162e9ac062944c1d10a4c544d0fcb6ca388f131859e4db930dc4b0 2012-06-30 16:43:46 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1821488f29ff067b634c85856fe24d41ab7426854742e143d276d1eb00556c 2012-06-30 16:43:46 ....A 227840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b187dc551f8cf64a9d8e576abcfaf9865dbd40cd0740b7e84da9ce00f2d6ac9 2012-06-30 16:43:48 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1c161bab3ba780e89ec2ec4dc9b54e4c0e325e44071163a857241e5041975e 2012-06-30 16:43:48 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1c5c830d1e75f09d7a7478ccf49e61421c750fbef04cb606a7c7819bb13cdc 2012-06-30 16:43:48 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1d02a587d9c212cc609618ed631ab3023b4916c26b5b3dbffd112fb7b3c206 2012-06-30 16:43:48 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b1ee4a6700e800799c528238b034a96a5302ebb6b9a4079045bae0469f4e075 2012-06-30 16:43:48 ....A 142849 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2016642133951978bec5c95aed2e9d2b827eefb8d962831e006784da4cc88e 2012-06-30 16:43:48 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b208a8f17a1479204e582c6f760b95ee775b8293fa31fcf96ced2c1bf4dbc9e 2012-06-30 16:43:48 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2287677e9e3b94fc835ba6792f884657528661aa025018c588385d5fca528f 2012-06-30 16:43:48 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2343f62c3429e3860ab174f55c0816db6041a991faa872c7696deef7b189cb 2012-06-30 16:43:48 ....A 342150 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b239df6bcb3e3de593a6e4ca3fc7bb5ec89e5c701c572a406438182f5ba9937 2012-06-30 16:43:50 ....A 162753 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b258d058eee2b99c0a45674c3e991d376105526a4d1f473b5ac73729d009008 2012-06-30 16:43:50 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2626f1bb8cf911cc22f520a63481457de5091d2f92710c0b07a178dff2d1ab 2012-06-30 16:43:50 ....A 423936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b27572cc7b5759c779ff1e228da70495922d03eef78b0d36958ed3d9883538b 2012-06-30 16:43:50 ....A 1901056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b27ab9ef2392502b086b269b044d9e00de2e1d6aa8055697ffb0d78990d06c1 2012-06-30 16:43:50 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b28960cf57e1cf522d952fadf32dc36a73d2ccefa83ea995cb389d85ef3c773 2012-06-30 16:43:50 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b28e246ca7e71173d6872b866e238ba8063934bb0347fe56cb416ed5115a249 2012-06-30 16:43:50 ....A 31449 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2b7386be83b064c49e46ce69add4cb219938fc2c6f87e0c3b79abf0630b97d 2012-06-30 16:43:50 ....A 2169400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2c1fc2d0bc7718bd7721a2b7b619fedce03806e58d4676b453c30fc97c0409 2012-06-30 16:43:50 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2d22b30b34b2d1ee9afd57974dd1754c98f3b42f3a693cbd7aa64a12b3a2c5 2012-06-30 16:43:50 ....A 4347904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2d78e863ef389c0007ba746ee9fbe599d305e3d9ccb21ae8b514ac687b037b 2012-06-30 16:43:50 ....A 1396232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2df3a6da779856347dad54d2c79b77955f353b33c0d7c9a1ce5d3a87b3a08b 2012-06-30 18:17:22 ....A 1894774 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b2f758ead7f8e3ffeaa74d993dd68f7884d8b4b28d7c8101655b3f52e189ede 2012-06-30 16:43:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b30df27134be3ea4183d730c6999e8aba2eb68c493eca3e21bd1dca008b192c 2012-06-30 16:43:50 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b31be80e5499798628f3e5f811a42088a34dc3654196bdca549d088d5b8fc31 2012-06-30 16:43:50 ....A 131861 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b349b4a6eaa1771a0205d26d15233076c250d3cf2eccdb295b4fd8e609514b3 2012-06-30 16:43:50 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3500e71943c9849ff21fd3350b355ec2da2843d5916ded03f8f7f075c0df78 2012-06-30 16:43:50 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3522f12def745fe84af4bf47927937ddd4aeb56019ea51164b326cd121bdc3 2012-06-30 16:43:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b36aad9f199822ebd5a60265eb192d86b38a2c77174b01c5a8f38351bcd6ba6 2012-06-30 16:43:52 ....A 388096 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b36e624765efb00c04db2d10bb6ec47389cfe3509a0cd4b59a2715f06ba54a5 2012-06-30 16:43:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b372c65c30ae6c07c34d56ddae27d25182302400e2e27e9064e88d16246a678 2012-06-30 16:43:52 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3736abb5157162e29b85f33e0b68eb9833dec8e8e91b927b4380513c5ce55f 2012-06-30 16:43:52 ....A 1293824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b37b35b2680c68811d10289e290acf022b2a2a3518d977e900dce09265335de 2012-06-30 16:43:52 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b37ee71283098af754acd334972af09965b511e4d4637e030d7d4a2c5898a81 2012-06-30 16:43:52 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b387734a22393c5f3557592bd53edf78d6f3be7b2fd19af4cd5eaf13fb3acc8 2012-06-30 18:20:08 ....A 67965 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b38fc128a4e1cb536b5296477434aaf79ddc447daace5dbcc6f374e44031ae1 2012-06-30 16:43:52 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3abd929ad27a9b5a8832c976aad946e3d36e1f814faede231fd7f307130d35 2012-06-30 16:43:52 ....A 658048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3b784a55e59b151fe588fae81d6585fa581c174c0c0aaa4dc4f8347ac2b34f 2012-06-30 16:43:52 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3b84ac3eea00da28e3b7555bb672dce791294b14fb74cc7d87c2d82bc4c526 2012-06-30 16:43:52 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3e5f93520d6f148985674f45d1c2faebcc99de0496f144774fe827524cb3d4 2012-06-30 16:43:52 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b3fa0384be36f36fb021220ce70d179245475897eb30cd7eff7fd8fe9072c0d 2012-06-30 16:43:52 ....A 1544192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b43207ce78328fc75ad12a5ae386b99e793528979ffa333068457a044a7a9bf 2012-06-30 16:43:52 ....A 718868 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b4464132951f59e5f7375fee1403bb6e00d1ea27fa8f2552d9b874c8a047152 2012-06-30 16:43:54 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b472afecc8aa3fafde13ca4e9eecccf0c34f834c6dc1462acf2538ceafb5cb8 2012-06-30 16:43:54 ....A 142205 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b481d1553c57d3e97ed23c9fbcbe3b6ac1654aa7b3050fe4a7089708a00e0c7 2012-06-30 16:43:54 ....A 37588 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b48e4884cc325eb08df3c98124de95415fb66f7edd25da5dec2f272fa9466dc 2012-06-30 16:43:54 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b49bb88fa74af62dd72f490e712dac2cf2535e513de422ade1253814044b384 2012-06-30 16:43:54 ....A 606248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b4a8cc653adf7c15aadc0b96be0c35b7845d527f5570c0b515e49c4ceaea5c2 2012-06-30 16:43:54 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b4a9cd9ff5a3ab9df2d5bdd6669cb5e9ea5583f95545c72d47005a1575d0e10 2012-06-30 16:43:54 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b4aa36161cae96dfa12c1b9880e6b6df7c376165c0fed24a51b73854ba20e3c 2012-06-30 16:43:54 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b4d14da6ba7bd2383423c3c3ffa58beec23163d96cfa7b353d8b53c5b90d8d8 2012-06-30 16:43:54 ....A 152010 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b524b9238ab17118810f850c7d2c0b1c201d769e0a28e592eda4ff41ecf3abc 2012-06-30 16:43:54 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b53afe8e94f0372444a741d57495e6b31acfbaa130ef7634bf7bd19aed7556a 2012-06-30 16:43:54 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b53bb6c37d506d6831325670d1cf08f881d5690c04bec4d2d51e463c711cd22 2012-06-30 16:43:56 ....A 1692709 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b55d0d6c605eb9e32c5c4dc1d3c113fcb0b3bc8b97ada0296b4280d6d33fbd6 2012-06-30 16:43:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b56da2f744a1185bc75e000367a65ded8f4684460afae770baeb38588cfbfee 2012-06-30 16:43:56 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b57df1417028a6d531be8ce8895d819e19f8ef9cdbc87e34b651b19c644d0cb 2012-06-30 16:43:56 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b57f71a85b1c297757f601f5f25ec79f63aaf0a76c847b2fa6247e239c168f4 2012-06-30 16:43:56 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b5a11c9e4b472ac9d6347623668448162e39afe1cbce5b1e6ea9a69c154970d 2012-06-30 16:43:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b5d167fab4235e7eea21b70b9ccb3f0f80f192eba1e4666beb0c2e93eda4dc4 2012-06-30 16:43:56 ....A 41451 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b5e5cdd57977194b22ca0b8fc4f9a6627bc32525e59c7a9ed486aed658f6df7 2012-06-30 16:43:56 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b61cfc9a723b57b0dc58e70afc80e6130a8057c8c779401937c7406de59f08c 2012-06-30 16:43:56 ....A 1075200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b62dfcde42c19f41b67d29ac88a67408569f60e42ec83066f0a8a30d9d0177a 2012-06-30 16:43:56 ....A 792997 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b65cd73fb482c1a98de470b335ddf6459d18509187107e8cd9bc9fae2d27d81 2012-06-30 16:43:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b66a101d168da76736de0173901b9984f9ab81a27ee04819964049d91ab367e 2012-06-30 16:43:56 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6981bf6563f054814e4c10fbccb2b8ac2b65a07695bfc33385282b72d1c1d3 2012-06-30 16:43:56 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6a6ecb49d5f33a2a1462b9bd7deaadd1c37028975f02d1edb2284bdfc4f96a 2012-06-30 16:43:56 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6a6fa1e138d447d43d39bd35c2d144fc1751e2fd14ff47f72b576159c77300 2012-06-30 16:43:56 ....A 660256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6bfcc49afb150b94a477957724e6c899f16f3cd6eb4e1515c881642c4af90c 2012-06-30 16:43:56 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6d2cf563450a43559b38fb79f1a526b75f95bf3abeb73f7b386ab8d6d58283 2012-06-30 16:43:56 ....A 21914 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6e17e4260e8d25c64f02326635463d81e5cf5fe39b4dc303207b1990fba3a2 2012-06-30 16:43:56 ....A 1563134 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b6eeeb522bc37ba74140fa483d50ab8f4d56e2b580a03fa8713dd333d243224 2012-06-30 16:43:56 ....A 25748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7170959476b54f52577c6f0b3959650d9a9c55ccc61d14bfe17db7e4b32bfd 2012-06-30 16:43:56 ....A 172589 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b72783e5e59cc951a7569665562d6c92169e3da41c7ed53b047d11e27695171 2012-06-30 16:43:56 ....A 61524 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b731a30faa99ccb27328e6c0e4e95cfe5c4c688b554f201e47a6b397edb2a09 2012-06-30 16:43:56 ....A 142429 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b74b216761206dac1f514ff1157f8436403b712e439d8a12f99f751658bad2b 2012-06-30 16:43:58 ....A 316496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7600e288a45c04521ad5a58c78eeee99db1161b52da7239d226f7287efb388 2012-06-30 16:43:58 ....A 2174464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b799d661539f3bfee4196bf1e7d5d5db19b33c50c78e8063b7f5e4fc84f6009 2012-06-30 16:43:58 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b79a2d4b1972d9968ba63ca59ba3c1e1e40a36a44a9a75ba2284c0782aa114d 2012-06-30 16:43:58 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7a78ebde22a9eff1830d3138efcd0fa651a7c3cd256e1e88b15d6943b5dd99 2012-06-30 16:43:58 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7b6310f905523b910378bead785e199d88162ed64634485d6bf5739de5204d 2012-06-30 16:43:58 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7bc8b17edce1884e7088294f3d36238cdde9556d0ad244d9d6f99bbebfa4ac 2012-06-30 16:43:58 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7c922f3412491b814e6e9e560b3f278a8247672650a989c2c46be8033db321 2012-06-30 16:43:58 ....A 34528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7c94bbf8a45792efa08c95bad51ff7e80551f3f78a9327b82dfcb6920ef130 2012-06-30 16:43:58 ....A 8448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7cece77c40d3102152c4db86b8dabf579d0fc3db7a77fa16f83f982d9386a1 2012-06-30 16:44:00 ....A 426624 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7d6bbdb7f48b41c4e505925478a97c305f5f354889b217b6dfe0ce0a5de8e5 2012-06-30 16:44:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b7e13576797812757354d6b906151050a03be3f6e0ba49a01b22580f8fb8230 2012-06-30 16:44:00 ....A 1108480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b81522cdff7740a93fc94fb7a0d53f6e10c4925c7af4adfc70f9814f1c82193 2012-06-30 16:44:00 ....A 1573888 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b8781651827bf9cf7e437a53529a8c6f07dcb4a6c780fc7afef766763d2af71 2012-06-30 18:25:06 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b888267fa8294f288fbb4a6cd0e83b4cc7a385097bfa899f2f7cf9369d0fecb 2012-06-30 16:44:00 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b89245e480c1abaabb1342e5a3dff1a02b7d131eb9bbf279de3689dfb6761fa 2012-06-30 16:44:00 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b8adde8b04d565a7820ffcd3c8fc26abbb9dd2e7d8abb589aeb51f0966acd72 2012-06-30 16:44:00 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b8bb58350588bf17a6c8bf0b59b4114dae7edb100cbdf0efffa536eae118b04 2012-06-30 16:44:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b8d12310f80f07b7edbf343e5012ae6a7327c1153de43fe0ca4d233b4ee8e78 2012-06-30 16:44:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b8f39a274dff1d090c5ed101358dcb72e150db97210c790eef65e7855a9d932 2012-06-30 16:44:00 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b91a05c966b957f94e51bd7c95744c9e680f836abd8e4527e1a21f67306edb1 2012-06-30 16:44:00 ....A 855421 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b93b262c6d04acc839a3c98f8c82316d821b8693acf456e9791bf5e617f1f86 2012-06-30 16:44:00 ....A 24292 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b93fad1c6bfedfd10a697315d22c4a6ce4eab10a56e2bebeab66de23f27aae2 2012-06-30 16:44:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b95d04de876fd6c42088b1281da37310058d43b80a0745b900fa373f4af8062 2012-06-30 16:44:02 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b971f8c456b0458858e6da0cac0b4a541b84ece1788f94ab0462eb81302a773 2012-06-30 16:44:02 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b988296562592cff5d10a588ec571596e65947d495cb3c62520f1adbe5d6afa 2012-06-30 16:44:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b991d2c1dab626785cdb541bf5a2240e2a61749b4e6c38d6b10d3ab861fa52b 2012-06-30 16:44:02 ....A 2285643 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b99521e8b0cdad8a2d9328bf1c60c5f8db4148dcbd3908326091bf4fd1f4691 2012-06-30 16:44:02 ....A 210978 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b9bb6cd30e3d6f798c7e36f47af873d9c32464f2503cd8fea6c8b12534ee2d2 2012-06-30 16:44:02 ....A 76810 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b9c5867010bb3683d96ace011181d4280d42ebdc32e2e6b2f36922cd987ca84 2012-06-30 16:44:02 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b9d1495eb150d1f65785eb35b6e2ca8e86960e1873a41150f90e8ad0b7f27c2 2012-06-30 16:44:02 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4b9e7ee86dd497c38fab96aa7bab4dad87c4a6be283339dba6dcff39506c752c 2012-06-30 16:44:04 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ba0a2d4b3b40283024b245964ff6fa3a370ec04d58da3c7a3c7612acc0e19b6 2012-06-30 16:44:04 ....A 137840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ba3b18fd3b5f495037470008847df8a0fa332310636d2f8f54f2a82a34e5cb0 2012-06-30 16:44:04 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ba542adf4cfafdc0418118f7e71f7e7ffbee8f0f358573bcc9f85a0f66e17ca 2012-06-30 16:44:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ba60246d2175ff3b3cdc5f4730edcccb1988cad0752476de1ec9b63de05ed7d 2012-06-30 16:44:04 ....A 193714 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ba808c4ad6b1fc0090fe6264acfdfe6c53f720b9e9a7a202cc429293fece8cb 2012-06-30 16:44:04 ....A 993792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bae79426b3a4f3ee80c06433598d19f8ab5a53a482362950a2b7e73deddeba7 2012-06-30 17:23:28 ....A 287130 Virusshare.00007/HEUR-Trojan.Win32.Generic-4baf9df5d19fce9ba784d0555f200005b8efb6e081364732ae47e84e57cdad50 2012-06-30 16:44:06 ....A 2177536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4baf9f7f590e4701ac35c5df6d5d1615b3e1db46bef7521a577d1aa86f150993 2012-06-30 18:11:36 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb152a32df01abd719879c1bb355a5034ef986004a78637e7aec6f16556c544 2012-06-30 16:44:06 ....A 2590208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb46ff91acf6cd02bfb78371de2c829580b930b246d360bd5daca29905a6bea 2012-06-30 16:44:06 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb5716b708d65631bf6bb503b56cdfd6418e506a116bf1f7d0e0645c50e7a78 2012-06-30 16:44:06 ....A 2205212 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb7220a6682e599c71e4dc95be3e2e0134d7f5bb0a5c78d53f447e5c8e8413a 2012-06-30 16:44:06 ....A 91268 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb842bda249847108b6fc25645df2b904dbabe9be15f40effec3801abe2cb98 2012-06-30 16:44:06 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bb9b6a2ca9e892b72d010023d56370a61a5f66cda4aef105a05d5291798d076 2012-06-30 16:44:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bba7bbfa3094ec508e332709afe1037e7d0171086da2bdf7891609d26170e78 2012-06-30 16:44:06 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc2ae8f7dc5285cae1d9397ee69611a1bebe785c4d2aab2b454c36c854ce0d6 2012-06-30 16:44:06 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc2f2af5ebe4b4ef0469c77f580baf6f510fe401c8b401f30c025f5da745994 2012-06-30 16:44:06 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc350b54a8b936069a37728e3c3453e974a58038a60645b9bc056cfc614f5f3 2012-06-30 16:44:06 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc4555cc3bce8a87480e6f6304b98c113348358776a3816dd38067561f64d8a 2012-06-30 16:44:06 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc5126a29d99678a4ec2a4d693c5dc01f294a436ce650d0275148ba292342ba 2012-06-30 16:44:06 ....A 400648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc54b592697515071a04a1569569713644205dd0c109a78da26751ab9e8c684 2012-06-30 16:44:06 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc62c0a53bb35669b086230ffbebe02e940e38f1a2f41398ee547e7f9da6938 2012-06-30 16:44:06 ....A 170193 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc6da42cfd094ea980b6e161862af72237d4f902c419df967c9c4d181b77b2a 2012-06-30 16:44:08 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc72fa019b8b76b4660ce9f0d417094bcb42fc33c542a34fa8867f6840dceca 2012-06-30 16:44:08 ....A 48736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc76dbb95d1791c7755d5847eb5f7f82128260c0d24ef26cffdb5d0d327db07 2012-06-30 16:44:08 ....A 33044 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bc8ff9ca91b0d0d3cfecb790f2ec8797cefb44a61d4c8524132e3f062333b39 2012-06-30 16:44:08 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bca7960339b6c211c6252ad8d9d98099a9c1843ff3a5649fc3c9bb24625f62c 2012-06-30 16:44:08 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bcec0505e808a050b689c48285dc0e9f35dc545c30e1b5918c3234aef13056c 2012-06-30 16:44:08 ....A 80008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bcff166b35ae10f794123f60efd94af137288b1f78297585d98ed5835cbd504 2012-06-30 16:44:08 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd045368fc2296d817131e94aee2a26f97e2bfecf46645f649e3f18ce4793a1 2012-06-30 16:44:08 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd060c14a7547b560af51ecf56577f2f2751cd5a0550d61f00211f50e3e176f 2012-06-30 16:44:08 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd09af573515c593d4502d45ad31d6b98578417ff2e1281d056e047a660c0f6 2012-06-30 16:44:08 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd1d40b12c39b3531bc5236f153250a2ccfe3deeb69512cd0e28f0af9d5b09c 2012-06-30 16:44:08 ....A 2326528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd1f59ef784d568aa05c38d7d07d280f4ebc3b82cfa3b0cdea25826b6d62990 2012-06-30 16:44:08 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd2d83db8f722d35f737ce19dd81b46d45a18a19c30f617b5ee82f2c967b637 2012-06-30 16:44:08 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd2e5c7966f9667cd02fa77533ad214d7291b668280584c0cdf72b9a3adb797 2012-06-30 16:44:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd46c2fc2b16b8b57ec2d22213bab2b74dcbb8ebb6b2cb04f6942c4d5c66905 2012-06-30 16:44:10 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd4c09b983ce73b41fa870e5b7423b3ba4171e21177429bc0ef72d2a4950ff8 2012-06-30 16:44:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd523b176ce04c8f3b2955afac30c71d0887d5f5df862942b639781b68f6046 2012-06-30 16:44:10 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd676266ce4a5385daaf1fc28b42eb7bbb67d1723f7db6ff10295426a921dd5 2012-06-30 16:44:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bd69a97e134718c16dafc1b0bcacd3d3999066c320889efbd2ae31a59fb43f3 2012-06-30 16:44:10 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bda09c67eade1cb704ac8e0f626acf8eb76cded01a730d5177229d55db8cb3c 2012-06-30 16:44:10 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bda5be359324c38f34c02aa2bc3d30bb28e5be389cf7b95a763767e44d79e8d 2012-06-30 16:44:10 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bdac37dbdb45853ca522319260e3ffbc7dedbc80ad8ed9a5fad9e158849a21f 2012-06-30 16:44:10 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bdad945a32a7bac5c1ce071460f99eb2aa054a5f5b94c7d2217f1df18144d91 2012-06-30 16:44:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bdbb40aa271f232698e7da01aa250b31c486eb86cb9611a73f75748111700ab 2012-06-30 16:44:10 ....A 1914368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bdce4b9dcd4c316a7de11ad0565196d246c7e6c0758cc72deb435739e014572 2012-06-30 16:44:10 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bde285f7b0845573956922f94eeb720234e8158b6610cdc6b4bc3a19bbb1ced 2012-06-30 16:44:10 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bdea43d5a8a6c2be408cf63a046025e9a4557cc35e9f860d9824b79d4d25095 2012-06-30 16:44:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bded6093be47fe2abe8785853535075fc3819c32062e057bb7317b8b3dc1b28 2012-06-30 16:44:10 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4be0f955586cf6576552af5ba1ccbd6b93525fb531541534f9f90ad399f0b54c 2012-06-30 16:44:10 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4be2fda3859d129eba46f7415b31afdb609baede22c729dda7f5c80c3ca9c9dc 2012-06-30 16:44:10 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4beb3386536c4b2548b68f65391e6eece178f61c11b86bdb783f437baf826605 2012-06-30 16:44:12 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bec85f1177a05d6f3328b5e385adace82f733ad46f3b1ce4e00e564173c4c76 2012-06-30 16:44:12 ....A 33984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4becfd3e8f8c17e83d067b7f0dfb170ed228b75eb3659c5e17a3704f0ef0ea01 2012-06-30 16:44:12 ....A 101579 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf009b7e0aec36c13960ac35f87b866953b97c4aa6596e3c381b07366e80254 2012-06-30 16:44:12 ....A 554525 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf2ac275ba52ef113c9d41694c1be3632717311ad829c82294b04ecc595fec6 2012-06-30 16:44:12 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf329d61b65978fc2300b943571984dc1545493f6d03ae62fc569f124650f5f 2012-06-30 16:44:12 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf5b03186bba6bf2e6119bbbec38bb02e5539104a5e8424d6005aa6ebedd4f4 2012-06-30 16:44:12 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf5f861cdb456a28beadbf1ca7eeb894a18a41ba3e81a345884c75b9718d120 2012-06-30 18:16:20 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf637a2497d8b0163e7e1b01b0bfd288a5317817291d6188937cb7a4bf8545b 2012-06-30 16:44:12 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bf9eda1c7ddeac3923cff144bf1c5a19220e2d51bd7a6a52db8b994feb24dac 2012-06-30 16:44:12 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bfa95cc9862a40d9381162c64feb040df10ab373cc54fb966d6e5696dadc15f 2012-06-30 16:44:12 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bfe649406b7fba744d6d6489a07d992491cca554bb264186479cda63e01fdf9 2012-06-30 16:44:14 ....A 2985984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bfed0c085990cc79199dc33018f5b6a68cde5030f0dba1bbc52118e0efd5faf 2012-06-30 16:44:14 ....A 574521 Virusshare.00007/HEUR-Trojan.Win32.Generic-4bffec07328a89bc93f7e82464f485d5ab8494d7bde9b1291a3b1d1a5b243e3f 2012-06-30 16:44:14 ....A 1064966 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c038f55c0066bd05679b1fc0b5ae3a5edb055614a559b5f7aba192829cc5aaa 2012-06-30 16:44:14 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c041c219a80bf5d402b97237f5ebdbb29935ea47a4079366e8bff08bd858fbe 2012-06-30 16:44:14 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c05062e9f614683d2a2d947e206beef9500f737773998114027751f812bf8d1 2012-06-30 16:44:14 ....A 1606656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c058fb67d3a510377a3e3265a5c5cf4cffd39f28ee1f9bcde9469f7ec263b43 2012-06-30 16:44:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c060614de60f5a0668caa77174e2b8892922aa6412786069fd4bb31b24072ce 2012-06-30 16:44:14 ....A 106663 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c068d4f26bca37b9d233e767085d70ca158a270d6547837f4e728a2ceacc83c 2012-06-30 16:44:14 ....A 1238036 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c072306787bc4b896a82eb1a601c904a1548f1df435104e981cf8da4206c846 2012-06-30 16:44:14 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c083627115a807143af448231d7ded59e5f066882a3936e7ad95fb3c70cffb5 2012-06-30 16:44:14 ....A 528221 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0a662b2e5e5702b3eb09d00c656add0b00b08ccc8ec1bcbe436f21f4266917 2012-06-30 16:44:14 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0b3b12e96141dc838c47679ac394350b56f7c9de5ce560ebf864e549ad1566 2012-06-30 16:44:14 ....A 1262660 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0b3f4cde516d460e82e552838067205750ecc5de4f70f1a403db9d29e27f29 2012-06-30 16:44:14 ....A 8373 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0be73a7faf2a47db79c1760fad2c4600d7b3de51c8f664cb591206f4f8a42c 2012-06-30 16:44:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0c6222a5a1c46132a7950d8dd297dc1e9297a312feb751cb78398160320410 2012-06-30 16:44:14 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0d233416713477b47aa6b0f8ca79cd284789b6f5932690457231bc551f2af4 2012-06-30 16:44:14 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c0f83b03e246aa1e35b05330408d5c82f8d0e68294fe2bf00e9fa5c8f13de22 2012-06-30 16:44:14 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c10389461f58c3bf443b6f9242ee90f1c25aa2d016a7a35fd36819be23dd5d1 2012-06-30 16:44:14 ....A 560452 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1174283d8ad2d1cef1811154ecb503a333e2022ee02c44f483a134469726d8 2012-06-30 16:44:16 ....A 621568 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c13f80660b513559864b0b373370fe32bfd861dd1a01925ae03b3c9a72b04c9 2012-06-30 16:44:16 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c16231ec8ab1f50c5d005cfed46cb89603a890697a79b8f2c5f2bdb64249a70 2012-06-30 16:44:16 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1682448cdeef767a5eb754fcf742871d5b49990696ada1816e710789c051b6 2012-06-30 18:10:46 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c17ec2d5d0a64595c65c0ecb26be1121585196cb11e8ecc385ab75d91224177 2012-06-30 18:23:18 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c184297286dbcb9fe981cab03c87c5c812b45e92ec76bac4a918cef8e508074 2012-06-30 16:44:16 ....A 381999 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1a3f3cb758070ad1f62583513d59f56c8e873109eff124110a49d83795c8f3 2012-06-30 16:44:16 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1a97601a62b57228d72e5024c9fa1990238fb63d6f94b8357f23cb85095713 2012-06-30 18:19:06 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1c3c47c40782473d54593bcb5ff9f533663835a3ed0c599d3bcb01de0a15da 2012-06-30 16:44:16 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1c82f7998b6ef291a0e6f9fe9239780ba86a2ad5fb07afb88df8475dd1a026 2012-06-30 16:44:16 ....A 62054 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1cf85b8bd64f1f735750bb025870fd4a4c4416420f3f71314151612ce17160 2012-06-30 16:44:16 ....A 22627 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1e87e5b3b6b623b99bca9f711a3ed33052080bb1b77b3d7fa544e73090b0db 2012-06-30 16:44:16 ....A 48352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1ea1c43a38caabb9f3a3637739cb11362a3bb8e736bd85ff5ca0f7371d7ec4 2012-06-30 16:44:16 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1ea3db1b75e4c82f9ba41a0e8153f149c8dea0767a9a420a74323947349ad3 2012-06-30 16:44:16 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c1f8a3ee0f86fd75874259b6975c2c17c72e3702b4684b20a648075f1239fa5 2012-06-30 16:44:16 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c231906014e9ebbe6fa8c7a707654cdb074b83cefe1cbcf716dba84726bd1f0 2012-06-30 16:44:16 ....A 373676 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c236f56fa116619a3aff9b8fd188899e98afe63fb745a32ee5b847090b0b67d 2012-06-30 16:44:16 ....A 227332 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c24fb069bf3aeac85b1a659032ecf1d648cc569aa27bdf4ae2f28bc75e1e291 2012-06-30 16:44:16 ....A 2689536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c2704ad45c7678da160bc411bd07cb4587116b3fd8566895d40d3e28191eba4 2012-06-30 16:44:16 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c288024b170f0b4ca542af9d8fb185e315f03e67067a5006e05f0c9efcfc6a8 2012-06-30 16:44:16 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c2ae278f852561c77709bebd53293e07bfa5d004dc22be4c47c62ff2c3e6b96 2012-06-30 16:44:16 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c2bc14c2611b21356ae1c0a4be12b7b3683b24471c0f2af157a2b523831f388 2012-06-30 16:44:16 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c2ce12c9fd777705757409d948335ff2ad61bd9cf727076f3ba04640422745c 2012-06-30 16:44:16 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c2d989e4df3106363b3597cb383ec6a5113a180c2ff0f5340a0bb8a38b9e9ff 2012-06-30 16:44:16 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c30274605c0de0256e16f58b71d86ad22ef3fa3cb3d1e61dc7f0b3ad12e157d 2012-06-30 16:44:16 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c308753d5c2572b707e0860568d91d33f233ec6f6d2e67d4a5ce48abea54ae0 2012-06-30 16:44:18 ....A 522573 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3091da0ed2e0f87b9e6cc40d7e520dea59667bdac37a57bfb1344cfd9af0ec 2012-06-30 16:44:18 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3114e8f3f82627271846313424e41b8b66075ed357bbc86e43b8894d4760c0 2012-06-30 16:44:18 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c31164ffd6f6a9bd8b3f023ba66b83e30f1ac6c68fb4df06cbaed51c0db46f4 2012-06-30 18:13:40 ....A 733696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3186d4ba049165de0a0094a8caf200ae2f6471c6845612329477ecfe24f301 2012-06-30 16:44:20 ....A 1337447 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c33035917ec6fbb908a3c31fa59369a92d3d08097d43759ff536b1d25e19a04 2012-06-30 16:44:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c33240f39fe10fe8a1feaa7b26656434728e1d8041a7810cf632c9a835e9fd5 2012-06-30 16:44:20 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c33e79f5ff1ca2c8b6b20ccac274fbfcc3b3fac9c7e302c5cdc78dce08db965 2012-06-30 16:44:20 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c34a998e64d97d0fdc8b4629d261f0917f9a89152c669c43a33dc6fbc5ba2f5 2012-06-30 16:44:20 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c35aaf583ed6eacd87b3eff62e63c41d66dea55c6b5a5f437a9a691b5993543 2012-06-30 16:44:20 ....A 138762 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c37087b00f928481dd403eccca6401a63f5b8384f09ab1919dddb7b5273878a 2012-06-30 16:44:20 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c37cbb1293a41906aab2a6dab75c3f99c90037e47ccb1c6849a54d7ec17e4fb 2012-06-30 16:44:20 ....A 34768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c38fa0436f917c6b65f95aa41da03754c20bba596155c4f99d0fb46739853a7 2012-06-30 18:14:08 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3bad5fbc66c7eb4c20e5ca03c51ea932163fe6b288efda5a14a327ab924065 2012-06-30 16:44:20 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3e8a9d94bf7dc0b977778d90fd7701b9945d9dce70ddafac9e025f03abfd7d 2012-06-30 16:44:20 ....A 339974 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3f447db98e8013d7d1977fe960d9acce42df828ed2c0c86c9cd7c520822251 2012-06-30 16:44:20 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c3f56afca76a9b9a3d858e1f01d773e9ce039492a40254af66d7f12e5fa7e93 2012-06-30 16:44:20 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c406ff8eaea335d4a45e772a6862b82831fe82eb91587ae2ee0e6f16bea31bd 2012-06-30 16:44:20 ....A 1713152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c40a3e889699a6a3e4f5694181cb99fe75c2053dd04aab5d05558cbbd997ffb 2012-06-30 16:44:20 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c40e0c4a70469fa54ef1d79e4b13548edfd2478ddc16634151f38b876ea8da2 2012-06-30 16:44:20 ....A 67278 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c40fe13b836e4a5b22e7793a217f2c33e0f717e6a973abc646c9179a13e62e7 2012-06-30 16:44:20 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c412b389b3b4814b7b745a989c0f858decb7e9c9216137b773ce86e319150f8 2012-06-30 16:44:20 ....A 875037 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c41b3581a73f448dda6f65ad10950322e3fd7cec51d5ab570b42509ceeae094 2012-06-30 16:44:20 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c42245b86d977cb8a93103b0f628bc8b08e92a6a07a7eabd6f16368269e39d9 2012-06-30 16:44:20 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c444c7eca5c0480d13c659c54c0b46017af3e7511ae20a22fde2ff669693007 2012-06-30 16:44:20 ....A 883927 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c444f90884ab3a331b7ae811f468c292faf33a4dfa74faaec7b2176486ba564 2012-06-30 16:44:20 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c44a3394393913d4593a5e65dcf76f9fc89f0389950cf7c936bcdfc273f5f02 2012-06-30 16:44:22 ....A 1474560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c479c189b5c99f1a0e9395f61a5b63f25d48a7bf334abcdaf957b58d6b27235 2012-06-30 16:44:22 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c4a43b346cbd1aede8601cef02146cf1bac929316e4042a12722521ccaf77bf 2012-06-30 16:44:22 ....A 21642 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c4a5203350ef881b09d3ef8f1f932658f4725ccee5f99473e079bd2514022df 2012-06-30 16:44:22 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c4cfa640e9f14cfd11b6b2ba2f4440ad6c69a772997c827403e7e9a01888a35 2012-06-30 16:44:22 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c4f6bea4d8c0cb9214b5e6b34943cfdcc50ea95159408d75e35948644814d57 2012-06-30 16:44:22 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5130da75e379e27f5d7895cafbe42fef7ccb9bb1aab894f7abfedf7b98fa32 2012-06-30 16:44:22 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5244508c7a3461af09f47e2b20a24b4726bf5f4a5ac43eb5634bbb427d8df1 2012-06-30 16:44:22 ....A 1075712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c55447397bde4980424f4887b5271d3583d80657952e9d16f5a52a27c8049c2 2012-06-30 16:44:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5547f98f0d01b4e13f81b8b7f81de41142125eb4249376752ad050f79faffc 2012-06-30 16:44:22 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c56916bc29e764c0ab4242e50d80403d50847412274bf9f2afea8ee3d761afe 2012-06-30 16:44:22 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c57c7f66c27a2c62eb93ff6db6b3e2a95fe0a228bb328b0bfb84ff491cbd321 2012-06-30 16:44:22 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5891f3c6e3f6c00f1a7a1e87c4b8f05dc22b0b8553605883e08510e9b89ce6 2012-06-30 16:44:22 ....A 95613 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c59416e2159c7104e3b17e662e31199c294e812ce4c851a56d1c74dad829bac 2012-06-30 16:44:22 ....A 615424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c59a326830d65fe46f59d2a65245600d3bc5d6a886ef817da6d3e679ea048f3 2012-06-30 16:44:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c59d8ad1a10f6b92fecb91ec472af806785b015f59e6f473550773874af834c 2012-06-30 16:44:22 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5a8c1a4a41b53209ecae92abd534c513a5ac59d92459bdc93e17eb533c858c 2012-06-30 16:44:22 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5a99e78079fe529d7cd8fb8669d7444b4e4bd5ebef8a258deac6d1f1afcb73 2012-06-30 16:44:22 ....A 452466 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5b0f6f7e0f87a5548587ca48f7534633c547454257416d6cfb4c2f9fdc2c0e 2012-06-30 16:44:22 ....A 1140780 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5b4a13001af50648ca74cc4d0a82263af4903f6ac4afe3fce5353828119db6 2012-06-30 16:44:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5bd7e1e7cccd515d309a0ccc46a77812840f74d6728d5bba92170d6b30d575 2012-06-30 16:44:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5e8405a4e694998580b82aebea4e7e6261a566ad43868847248adb618d36fd 2012-06-30 16:44:24 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c5fe26deefa6eba358ec60ca7c36ebc637ab496c756cc1c3642765d36e110ff 2012-06-30 16:44:24 ....A 76157 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c61f668a81319781f4633a67c70eaea43c7b9c98562f89fdcacb704edc74f7a 2012-06-30 16:44:24 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c65b234c6cf2286c6ee4cd827cef7ccf0c6e653802d1dee5401816411bdc537 2012-06-30 16:44:24 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c667b063154afb9dd562230a2899f848016181aa667fb5aa0e67b4be2305532 2012-06-30 16:44:24 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c669a1edbf9b3ab1401334ddfad549a7faa2cfbe538df3a9756b7a10c75b010 2012-06-30 16:44:24 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6721ef025ac578190e92908676af8f0294c1af8cce329fa30992032952cdd3 2012-06-30 16:44:24 ....A 311311 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c673701cd873fc65d34833c56007fcc06037ee4a2b1c7ee19951087495812e1 2012-06-30 16:44:24 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c677882264e658418fb59202073ecd4a0b3fae82bb584b7c96745404ab16bb8 2012-06-30 16:44:24 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c67f4c3f45ecfe6b56f116ec77d77f4b9d359ba0821be906b4f204ef91d8b4d 2012-06-30 18:25:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c69af7a44a9d449693677a07d893c6c5eaf03f68e64c51509c3556120c5a634 2012-06-30 16:44:24 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c69eabc04c89f467793e6cc94388302a02f8d0728bca3afc3b95953759ea10e 2012-06-30 16:44:24 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6c4b68d4b46951eb2afcd0599d33865bd19c03db35f8f7da094a2553cd7c78 2012-06-30 16:44:24 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6c4fe24c500760e7e9334e36819230429acb6b4d776d4f79a87261a2dc5b9a 2012-06-30 16:44:24 ....A 709120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6cc6db7ec318569d4a5da7af69cc16029138db0286246c63585bf6a47e762a 2012-06-30 16:44:24 ....A 482489 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6d0b9e1fc3066b7421978fba95f7e6ce0463887ed953365b5cab4f4e16a9b0 2012-06-30 16:44:24 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6d2cc175557734a7ad4390c0eda415c5b0009d8706915c601df4ea0b0e1ddf 2012-06-30 16:44:24 ....A 36129 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6e87bf2b0766aaa4414777a8c6c697d4b60787231e2ee3b7cb1e0a65f5a2b7 2012-06-30 16:44:24 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6e9e3249e2f21e55cf68d54d33ceaff333597f34cde65e0ab024fcad7d3d96 2012-06-30 16:44:26 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6edbf3bf76fb410bc66b904c601c253e967c0d9c248116253e12615ebe49ec 2012-06-30 16:44:26 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6f448a9f32ad0755235f3c3f5e1af4a5ebbdc82ebdef8b46cd3dbc2dc2ece8 2012-06-30 16:44:26 ....A 41824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c6fbaadd09a4c85bef046ddc12f60633638d08c6ebfb745709a83987e33bf15 2012-06-30 16:44:26 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7291cdb6e2fdd79f936f9677978dcbb1264ec9adee3a657024fc9d781236c1 2012-06-30 16:44:26 ....A 374327 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c73e4d0b8a6f818941ad6aed90743baa8fedb5b801917a1547cce1f5ae69ed0 2012-06-30 16:44:26 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7428a71b7578a4aa0a92e06c579fff721a1aa2cf9f37052dbb9db2112d1b4b 2012-06-30 16:44:26 ....A 64552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c743566b5bf0536be9dc3b96975c9b714c09418e82dcf2ac55937ca2262ef15 2012-06-30 16:44:26 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7516890e3ec784dff435cdd2d76a0431222250a32daab3026b1b2f190f9fdf 2012-06-30 16:44:26 ....A 84284 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c775469ffe788dc441cd6d19d88d95798ddd6a3822143c220dafe2ff49ee409 2012-06-30 16:44:26 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c77f04893cc29b227229763f7daad58ed20a7fb0ab0a9f677c5cf000f9b1515 2012-06-30 16:44:26 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7a5f9b6ca050ef6b4ab028e3f9c902ff2d388da0d6d9a2fb5547b64241ab5f 2012-06-30 16:44:26 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7abb87f3560d613e0bf9777aebabeb8edbd642aee4a1a76b15a489123c4fc0 2012-06-30 16:44:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7ac2d90532a79028b268b972348e724e3df960254d59e31e91000b4c2f05ea 2012-06-30 16:44:26 ....A 88186 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7b36a252fa500dca91e6742a7e4dd01b9ef03fb3bfb3199530f522422dc577 2012-06-30 16:44:26 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7d134e915e0883d43418a58c457a267ab25e42fe942a52500c05f06e44d345 2012-06-30 16:44:26 ....A 26417 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7d6350800c2e3e9866012f168bce983c4d7151dd07217b15f82a1c83000fc1 2012-06-30 16:44:26 ....A 278751 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7db29ab495f95fa2baa76c43a7eb0e0edf0d2582eabc03fb15e126bafadc25 2012-06-30 16:44:26 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c7e8c9dc421dabe66854a3d087f03123547743bad4f1ba7f2ad02f23d2e3aeb 2012-06-30 16:44:26 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c8212285aace5766fbf39b7868443c5c13f16d87b2a8dba8a5db5b7bf00e5d7 2012-06-30 18:20:40 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c82c316c39fbd37bb499a21f4aad696467ff0c12594f5b72898c5a22c4dec04 2012-06-30 16:44:26 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c837e54f8dfbd7186d32ca69f1c9fea42d35905efd6937a01a024a05d55ec4e 2012-06-30 16:44:26 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c87cce4c97e0aa658dd0ac0f72c93f9420e8951d7cbf52ec9382fbf7a08ac33 2012-06-30 16:44:26 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c8c52ae152757f2be12e8e21c62fd72dd43688c0845b898e5a4d97b4eb5a22a 2012-06-30 16:44:26 ....A 272453 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c8d79e12cc1a814d3426486718c45331c48bab7428a2803f6e38eafa8c4e56e 2012-06-30 16:44:26 ....A 16099 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c8df1222fdaa375090754c7dcddd659ddf04f72d37b16712ac56a6a848f44ba 2012-06-30 16:44:28 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c9473006973fc7428932cc6a2f78f3fde1b5ec984e240e213527a659629ebcd 2012-06-30 16:44:28 ....A 2301452 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c9568b259d165763fa83e8da63123110b0186e6b82ea332d21cb880962b6e26 2012-06-30 16:44:28 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c9605cf0596aca042402c2bbae8f8881b0b499b9e2e8aeea254d0f61c10335d 2012-06-30 16:44:28 ....A 867840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c96d8451fce4f5341ed8045054822e9a3a0c14f5341ca71ad471cc08d968983 2012-06-30 16:44:28 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c98e0e580ff0cfabe7519a2711073ee3c708b2de8ed1c33c6fd9c6f8309428e 2012-06-30 16:44:28 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c993ac78ffb50fbedf75fd178c0ccdd10453302760f5bad00b0d0838732ba6e 2012-06-30 16:44:28 ....A 5494272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c9bd8bf2090941f8e6aaf7cb368b83f09ff5fee9b19df2cb6f82c677a1ae257 2012-06-30 16:44:30 ....A 69032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4c9fd64b7b1deb19b8d1cfc3d0faa9b2bd2f22ecab6ab3d61695a3f24d3e186f 2012-06-30 16:44:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ca01c291dca7d0c816968253621eaba3593be80d8a5f93bcf46a19e176953ce 2012-06-30 16:44:30 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ca32714dfe27250ee1ffb1493c3627dfda83251a787d082973f319181f00068 2012-06-30 16:44:30 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ca3d83f33aaf417e2c1f8d59016c9d3dd1d088cb3ef247548f6d3d17c937d1c 2012-06-30 16:44:30 ....A 507392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cac9ae2c3d7188f7f8acecb526f31cdff15a049f25fac9d8ae35d7f997da7ca 2012-06-30 18:14:06 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cad14ac9d473e9099c8128c55a9ad42378c94fc665a13c1f82f3d6743857179 2012-06-30 16:44:30 ....A 434376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cae26b5ba727a8fa365de7d49e3e89939997b0e2afe885e5329c170adac89b0 2012-06-30 16:44:30 ....A 396053 Virusshare.00007/HEUR-Trojan.Win32.Generic-4caeb83a2adb5864c32f5a59a6c8651ab8aa4c8378a7475a89890cb1e1ace2fe 2012-06-30 16:44:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb16598ab292e75c6a7ee6a134ad1e00c7811a0c54b545c7e32f177cc5e7bde 2012-06-30 16:44:30 ....A 2371072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb231fa117af4b980b35c41b50c8f59b547cba4a52c0c00578b32cdc310eb40 2012-06-30 16:44:30 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb29cb2641440f3b8e45e986fd3b5e92dfea0309879ac028927265949bccfe2 2012-06-30 16:44:30 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb4ef662d1082a209ba94f9b2aca7c1cf4a30917f83a8cf7c656ee2d6daacc0 2012-06-30 16:44:30 ....A 331520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb54c38e8c1388c06887e5c0ae0853e75ea892f6ce9104cd61c1dc040fb28ef 2012-06-30 16:44:30 ....A 1386090 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb58fc878b26b95a40a191d3fc8580557c51ee5dc8011a5c943b48f132ba7ec 2012-06-30 16:44:30 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cb9ac8ed206f95b8e08ca0409a60d7f6d13b992cc572644a618aa81293d2d32 2012-06-30 16:44:30 ....A 23246 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cba15ec0d00e22082c456e5ceac2db7ccaae79f43e4abeded0cc7e3a16d24f0 2012-06-30 16:44:30 ....A 1578496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cbad0b71578e1a6e6ea2c602a28004a9d06ca8ae1782066c5a10495c3e6efcc 2012-06-30 16:44:32 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cbd8f1ecffe57d6857e4910f5159dea90cc01cd2e0a57daaf9ca4481fe690c5 2012-06-30 16:44:32 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc0343ea611fa8492f51d555ff24acfa17529130a1af162985bb2fd5149cbfb 2012-06-30 16:44:32 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc3038c38e8a5a05cde927336cbbd29af6aaed0c2667dcf6d33aba54f8e3a75 2012-06-30 16:44:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc52483a06fa91bdb15ef81a9ea87d8cdbae48dad01025bdc63bc13abbc9dc2 2012-06-30 16:44:32 ....A 650752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc536107d26b3f43457fe814e0f21d1f5440074f9935aa4e02e40b63c27bb55 2012-06-30 16:44:32 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc690a561a4c3c453e167c717a0504a48cf93d1ef5783d95f2edd07d23af82b 2012-06-30 16:44:32 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cc92c721cb305804490b0428d716fe2e511ad32a4b6955cbccca20bd90459c1 2012-06-30 16:44:32 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ccb3cfb241abb02a1adfac340170c92a11ab16ca4eda278027fd768603e957c 2012-06-30 16:44:32 ....A 3263488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ccc2f8112cb242f284f6530facf5020cadaf673b6c9d65b0897553a12743223 2012-06-30 16:44:32 ....A 28480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ccecf1180e2942f570f0413da8c1632abc94e9736086e5120632d86d2329246 2012-06-30 16:44:32 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cd30b3ef75b16ca968cef65f9be7f1df17c08bd99905ebecbff99906bfbf1a7 2012-06-30 16:44:36 ....A 363034 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cd81150d9ee6822754c9fb4dae04617480b9914d7a50d0d4947c65923e72819 2012-06-30 16:44:36 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cd92bf96c0086be34327b0010eab82fc10ac4fd6129b7830a542c9620ad84ec 2012-06-30 16:44:36 ....A 519168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cdc0dfb0324e07ace32ec9a9b64adefea518f9cfd74b82302b232c74125f6b3 2012-06-30 16:44:36 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cdc8ea18092f8d9344a001b3a75a5119e5efa033d0a610efe75b45063e9b2f0 2012-06-30 16:44:36 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cdd848457940e0b9f4694a8dddd6510c62184b7f5341b3d5ef2a6dbf9e67c8b 2012-06-30 16:44:36 ....A 1098531 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cdeba2bd3f4fcd456445db2f4eae15d66c986d597cf9f09786dd2230f8e1930 2012-06-30 16:44:36 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce13c6ad56b45a8ab2d8a959656783ab4e2a2879b2cf7496cf43f86be308d83 2012-06-30 16:44:36 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce2916ddec43a85e712308b121d284dfe056c1279b2a26fd2962cb1203fb3fd 2012-06-30 16:44:36 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce2f0da89788d46c6b21f361f51c8dbee6526e2036738de8e529031bd9fbed8 2012-06-30 16:44:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce43813febd48db3aa24a28a95585d5c233723ad37d519a6be39ef9f1013e49 2012-06-30 16:44:36 ....A 2617 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce4530b8db4ed2d585d1e91e88fc2ef79afb34ca20272fbcdf8982cfde1637b 2012-06-30 16:44:36 ....A 1225216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce45fd348a31dcf91a471bd8c77268e35da3cc18d109e04d5558a5c5e6014f5 2012-06-30 16:44:36 ....A 23952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce5b1ae324f4cded6962125a45de3428bb9f788c97cc9661a6b6a8346f88083 2012-06-30 16:44:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce6b93bc5c09acd5d48a88bcde64a62b519dfd3b8fd562ada198c9dfdb35214 2012-06-30 16:44:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce8264e80d8789eaf9b15ae131f155e73c55dbac3837031a26b7868bfd38466 2012-06-30 16:44:36 ....A 515596 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce92acd6b3a884be0874ec60aefe3fb54d621e5548cca7ed80c47a207bdae16 2012-06-30 16:44:36 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ce990e807bdc681140ba011d7d8c9925a54ac8eb8c40afa6bcbbe6ba0f1ac00 2012-06-30 16:44:36 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ceb93c193fd94d48eb9363385e4ed063c1072ab9cfc8b71281470df1bf71eef 2012-06-30 16:44:38 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ced314a4274599e0e448e3ad0791b1c217286724baa9ac1e41b3c53031bd203 2012-06-30 16:44:38 ....A 18294 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ced9c2db647c576f8dfb4bfc65662db793b7810531c482d21e37b514b5930ab 2012-06-30 16:44:38 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cee01296a092d53123f217959fa7941470e596187fabf235b876babfcdff6fd 2012-06-30 16:44:38 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cee4f3f41daf94c1a5e9d86261a232443eb99e48cf0a8c740d3146a9b2738cf 2012-06-30 16:44:38 ....A 1720185 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ceeaad022776ab28368233df44ab2e7f5928a2dcc639af5fa2acc46eb5280b0 2012-06-30 16:44:38 ....A 363106 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cef7980c473b3949dee39b79c8f642a3aa8e4bff3c864045b2204ab07acf7fc 2012-06-30 16:44:38 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf0ead9c3a015ec6313cd2c08c523d0fae62e09f97146fb99209dda29fdd190 2012-06-30 16:44:38 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf2823ac977955d314ef6b28dc6ca2f8860aaba8b6ca61a1651cecb88926413 2012-06-30 16:44:38 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf345b3be054966d55f1dd25e995d61a5a2c99c3cfd0839ebbdaf6c46ac329c 2012-06-30 16:44:38 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf3bd98330c08df00b9c9e04027dff4f6e1e62782c14fcf9fc224e0f684c119 2012-06-30 16:44:38 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf6200f55c36f9a67dca951a3a7b63357ad5e229129aa1371e21527f885f463 2012-06-30 16:44:38 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf7bc4295c796dbc5dd14f9e584f3566ed4b3187032383b826e00aeadc02635 2012-06-30 16:44:38 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cf8b25a28e8491fbbd4040f2f0849d8cf91d0f5891615bf89d1db06ad3d301b 2012-06-30 16:44:38 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfa6599cfd8dc4bf53d172233033e18a79ae6336600c57b036707305e46c574 2012-06-30 16:44:38 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfa6e9e5261f0212acb0a7720ed1f5de9043f54cb1af994beb26deaddc480cf 2012-06-30 16:44:38 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfb50b8ea7dcac5ab36cc48c12fe249e6d371fc86dfb7a61f4c946cffb46e3b 2012-06-30 16:44:38 ....A 282290 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfb57f73cef17d5cd9e994906c905490a2366e4adeaee8add90a6f8bfa207bd 2012-06-30 16:44:40 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfc8eb219dc3c453ee4ea137a81a9dbfac79ef838c2202bf398e968119c821c 2012-06-30 16:44:40 ....A 105432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cfed9af29191cddb4d6671a3ff4534872c0939af1bafa317c74385d78e3f18f 2012-06-30 16:44:40 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-4cff78d35dc60e707a75a1b81fde642cd719cb18c2d5b65198e6aae60dd7de82 2012-06-30 16:44:40 ....A 3185664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d002c616cbb3da9e25ec4306a975da4c81f52c79aa2c9f184ea1dc1f85d48fa 2012-06-30 16:44:40 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d00b58e9117106fae1109f29abb65906aa6ecd03bd3079ffb0bdcff575f65d0 2012-06-30 16:44:40 ....A 154214 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d012a400ce3c5e0fe550d9a9d4e846353e84bd7d79663c9b8aa814f2ff94e17 2012-06-30 16:44:40 ....A 183354 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d03be434ae17b478299cc2215fb603f097d19194e2e24e150c9c3ce51cd9eaf 2012-06-30 16:44:40 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d062787ee3705bf5879391659a1910c7252d91ab53d265c01eee869471cbb60 2012-06-30 16:44:40 ....A 105850 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d0673619ed16fd0c6086d997fdad7e04f651ec7fa3a05673e90038434c10313 2012-06-30 16:44:40 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d0a70de8e72acc502e9ab4b0b81d97fe8d6ca4829c160b486877443e208617a 2012-06-30 16:44:40 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d0eef042571bd9e597beb276880b00c7f2c21737045ae2f85f464917fb03ffa 2012-06-30 16:44:40 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d0f175b6a73f317fcd2db2ade46e3dea1bb6cb99bd6ccd861b50ef336600f7e 2012-06-30 16:44:40 ....A 830976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d102801fc7162acdc46ad54fa1fcc8fe332bade3f9a217c91e781d16de70b17 2012-06-30 16:44:40 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d10f89cfc9ec1a2c0a830f291d798efb8aca50c48fbf05b2f35907ebbaf125b 2012-06-30 16:44:40 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d11d6c4577755a62ab26843afb033773efdb34e15c3178531b62b85de3c5e70 2012-06-30 16:44:42 ....A 419366 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d123a174ffc00f6c2dcc0ceedf913c9b4743cee81ae36216cc695dbc36ad067 2012-06-30 16:44:42 ....A 440968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d15200e5293d12ed8bd26c83cadff0054ae60a3ea1e27666f60387fc65dd3c1 2012-06-30 18:16:50 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d164cf1a732917a5a064ce19440d365e153195761329edfff5030c7f5b3b60f 2012-06-30 16:44:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d16f5342341b92ab5d91c8f526674425bb22768a6876b1c6674e9ca0e151303 2012-06-30 16:44:42 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d17e02f08d20edcc268578fbef185381c64cfaa2436c9cf9f682f99cd1d087b 2012-06-30 16:44:42 ....A 10368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d19caa3c5e0b527e5e5ab5a9d4c76c044f7f966eab72ef6d9299dbfd5a115dd 2012-06-30 16:44:42 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d1c015db8c87db511d33d9b04c5d74c5007fbae7659b3764834f12062f3ca29 2012-06-30 16:44:42 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d1decb6942a8fe96f00bcbf966b9f9f8960eaaff7b23c39a439b64d2c544ced 2012-06-30 16:44:42 ....A 6051414 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d1eb9217f89189221c0f0a0f9e8078a5c0d025d52f33e4015f3c66ff3f8e680 2012-06-30 16:44:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d209e7e1c11f969413dba472805f3c11747787612dce76c18cb2becb8385c9f 2012-06-30 16:44:42 ....A 626692 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d215abc460b3e0f042a8957a5fd3abaaffdec2347983228668fc8d2d8b95a33 2012-06-30 16:44:42 ....A 1904640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d228158238f6138080349d4f371bc09b4415933ad4b6263fb044128ac394bc9 2012-06-30 16:44:42 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2474a661fc9e88385680b6dad92bf9ff575667457e96dc14622216260a7f0b 2012-06-30 16:44:42 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d247baa39bb3ec1a8669852c181394e37fc426f68f22e884ba0a4c6a4e32ce4 2012-06-30 16:44:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d25c1b7153730143fd001f81327490f2e865ed7a9861970eb9149eb75f90486 2012-06-30 16:44:44 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d25ce5211a6e4f33b78c315bd4a2747a2a809bdd2de604ffe9e3d895f6a9c48 2012-06-30 16:44:44 ....A 1340416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d26d2833f0a392dcaa976b55aa36c33a2fa4e79ab2876423cf4f55ed5249554 2012-06-30 16:44:44 ....A 158636 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2717030dd9823cb42d56eed0003a69353ee731b06b7b5e6919a2375370ef54 2012-06-30 16:44:44 ....A 56414 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d284eb3c1aada2532437acee1ee5e595ca7b6d2dcf10a3f6771ea3e77412db4 2012-06-30 16:44:44 ....A 13710 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d28cbadef9482ff451b9c9b8e5b509ffe7b92d4559e916d28d5de90bb58eba0 2012-06-30 16:44:44 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d299103af38aea3ffc0c6a3d491b321c7cd8b778abed2b85f84cc324faaf222 2012-06-30 16:44:44 ....A 890368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2a43ef340e6dd0fce433cff6c8a9a3bed27c5ac1bb0f62abcb5cd7dfaccfdf 2012-06-30 16:44:44 ....A 897634 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2ab8a5c4d001ec6805f3e3a76c3d707cbb6404c859f524de1c6ae4c0dd1dbd 2012-06-30 16:44:44 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2ba28698beeb5577523c1b9bb3b08b9e0ef205eaf9fc401a649e81fdfec0ec 2012-06-30 18:11:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2c1a8b392f7e955854c467030089da5127d04ecb759fadc22f025af0442627 2012-06-30 16:44:44 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2c3a9c04826d1146d9ac540e8ee701bd36ac92b809e340531261bfcb8c7a5e 2012-06-30 16:44:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2cb2b038f29fc18c95bf0fc851ad08b8ebe0ef6ef647c38cefa33940cbe10c 2012-06-30 16:44:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2d047d47110264d6e7eba263baac4bc5d712502889571faf8beab4013d7c45 2012-06-30 16:44:44 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2d4548643bf80fa56a300ef2262a87c8adabecc34885a0136d2e463487ff0a 2012-06-30 16:44:44 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2dd7d00a3c809d95f9334470ee1bd2b629b81d27d9d4118b24f306a1775cdf 2012-06-30 16:44:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2de034fbcbf10627ae7d3e9069b819d08dfb8dea05d8f8228a152bdabf8aa4 2012-06-30 16:44:44 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2f43ae5d7f7aa7dfbe070c996f4e627fdfa81f2f82c1ad97acab8bf94aca2d 2012-06-30 16:44:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2fa4937e3473f7bb27a292b8228118f4ef84a7b6356281093be98e18b810ba 2012-06-30 16:44:44 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d2fa8654b94669ebae73f2fab9d6cb7dca41afb6dd214ab4f198403d10d1c4b 2012-06-30 16:44:46 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3332ef760ef594886e3001173cb97618db0463c944c802ab422f933f3ed282 2012-06-30 16:44:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d33ed9ad7684dd017db3f189d1fcac244590c69aebffc49203e13679f196262 2012-06-30 16:44:46 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3403fea8173c7315410f854c17aa7b5e238dff584dcef8a84e366e2738899e 2012-06-30 16:44:46 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d353d7050b182a4f63fb7b676bef9e0d7720f807a9a80cc6c100662d3dc1cee 2012-06-30 16:44:46 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d35c47ec44f7e2b39f7dd8abd2a106b67832e130d4dd5d7732873b77ec996cf 2012-06-30 16:44:46 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d35d472e340ca03a1dac8b8709e6e0464e38c7610f46559c82d0b8fc959234f 2012-06-30 16:44:46 ....A 1740288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3696fa51a3bb177ae433e6ddf4b0056e11aa1057e39396312ae852218a3dad 2012-06-30 16:44:48 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d378f9809ed901f8a21e73622b703827ba2c28d6a312ef0c6edd0af264e81fc 2012-06-30 16:44:48 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d386194a8b10eaf5476a85eb17c74abb4e93f085836ec6ed0bb5ab5962e630d 2012-06-30 16:44:48 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d39818f7273859e8660e8bc7eb0402faf9e4b49f541b05552f973de874b50b4 2012-06-30 18:14:04 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d39938a382542aca37be52e7896b40cfb28e9047029542149ef6bdb6f0e08b8 2012-06-30 16:44:48 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3aa4137108af00cd55b324a536c50f18a430374591e87c2fe27d6d513ad9f4 2012-06-30 16:44:48 ....A 61852 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3b48d7bdc24f752c1156f8f7f58cd2d6191ce271ab51b3a9f3cd92ac005e4d 2012-06-30 16:44:48 ....A 16826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3bff363a46ec11f02316b653bd0b47d6e11b15d6ebd24237ab190bcfe1ef91 2012-06-30 16:44:50 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3db01d7a72fcf2f08c8b7ea1178da7d8f0ae8e8fc1e0fd606ec4efd1807319 2012-06-30 16:44:50 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d3f2d195d55087f70747e6c9b470eabda17142a04817679ddff01f2c03dde16 2012-06-30 16:44:50 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d406eec6aad6a2e91738b7abe5248304c89aa25e783b4d0414d171cc9afc82c 2012-06-30 16:44:50 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d40c563078e14e8a4811b2f1e4a86a0237c78a76c5425d044bae3428bd2f380 2012-06-30 16:44:50 ....A 332253 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d40c8ec2e321b5275e3037c70415acff6abf14b00f1890080a5a39ce2a55c0b 2012-06-30 16:44:50 ....A 11271 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d43ac3331e5d44e6e8eaa79ef7673f373f78a7c9f71539a197fc19087650058 2012-06-30 16:44:50 ....A 29745 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d43b0a4e4e58b86137bc303b365afb80c29763f0cde6884c437ff68f0dfad65 2012-06-30 16:44:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d448870cd00518f8a0f4795b8cd2243f942cc91c3aa66c59b8b2e9db4531962 2012-06-30 16:44:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d450e59d7792a0e9f2406dc0f76cfb7a02a525067725d7becc1593cb18e3984 2012-06-30 16:44:50 ....A 147200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d45530d618550c7b60e80a74cd6c5c9dac639fa345d6360954b0eb110cb3d34 2012-06-30 16:44:50 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4618baa0c9553439d52490fe3f46728f4d1996459b85985d4a315cdec1aff6 2012-06-30 16:44:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d480378fe398710f873a173a9c42f914beb1950aec28687cef3df96ad50d86b 2012-06-30 16:44:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4980a0c77ee6f4d1ffc80891e1e225fcaba4c4d8750e7c77336cfb448ab998 2012-06-30 18:25:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4c1c4bfa0c331c40599828b85910d3e17ad3c7ba4800a65afb1c3853431aa5 2012-06-30 16:44:50 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4dbd46b429aae74f32ee2a42db9d96aaf12b6283efa1bb5ee8fb08235ff4cc 2012-06-30 16:44:50 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4ddbd3f4f57a118c5863a38e37176fd846d69e18c27faf7db3e331b7a57404 2012-06-30 16:44:50 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4e7366bad5d5a5461dd5f380d06b515098e4223c949bcca6f8a6a2e17c1154 2012-06-30 16:44:50 ....A 59967 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d4fc008683e314ced97562fa1ce3f5bbe92ee7e18fcc243aa495cebfcb6b2bd 2012-06-30 16:44:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d50db224f45bd1f19889c6981aeac347366ffc0c755280daac699d595997d20 2012-06-30 16:44:52 ....A 504189 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d50eba9c16d516d173febbdc980e49c1998bec745acbf604f05667a8db19697 2012-06-30 16:44:52 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d52f2e88e69fb1a8bf0a53189f381ef0f43b16b839e76dac4274e21ae7219ef 2012-06-30 16:44:52 ....A 131184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d56f426a932b0dc56e11942d9501945845b2c305a36985e0681a1ebf9b7a070 2012-06-30 16:44:52 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d57ecc624f39736d60234c6c969286b74cec89d149e7f6aea6c7e570cb672a2 2012-06-30 16:44:52 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5a284448b63a23402a8789eef5ebbae855e5c5e5b11602e74fc1c6973e36f3 2012-06-30 18:09:02 ....A 199681 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5a99c27824322bf5ee1826288b7d2eef540f3970cb9ee36ded8c9ac03e7daf 2012-06-30 16:44:52 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5c1dc0a8c41447e75a6eb92626a6cd342564489833ebcd55605df91406fbd0 2012-06-30 16:44:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5e7847210274ba78e82f2cd269bb6ec1cce2132582cecbddbbbc61f38b6d8c 2012-06-30 16:44:52 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5f0cc5283c1105eb8fba5d1beb85fd95c3838c70a9fd792a741cb58107da9d 2012-06-30 16:44:52 ....A 179420 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5f7431b086e0fa4d9b973740415eb124b62fd8a9fd19bcef2c30ff7e8bd428 2012-06-30 16:44:52 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d5fc37a825e010d72d8a9f21de944ee369caf48096987792e9bc32ac1e5e115 2012-06-30 16:44:52 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d601a4bafcb5b65dc904ad5e8ba5c505cd8f0bbddd3dd867deb71c73d2783d4 2012-06-30 16:44:52 ....A 1482752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d61053480a50853c3f4f9fc7769dfa013dda027b0fad5d0a3719100cf27bff1 2012-06-30 16:44:52 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d63c64958adebea449ab96248f24ab9acc04ec6e99f6cbece8898b2b2cfba87 2012-06-30 16:44:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6597e2ee9fdaaa5e7f8cfc9f67a26aa1fa15794851d6e0f16dff41753fb553 2012-06-30 16:44:54 ....A 1292669 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6779b9239daaebaf40594260e702a3f0aaecb9d620c5ab748cad6110e7707b 2012-06-30 16:44:54 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6826a4c7440f6a1ca6884739d5f4e1128c60fb941424906e21eaecf7d742cd 2012-06-30 16:44:54 ....A 17052 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6865c48c8086ecfb17d1e11f6f3ba6af9e71d6bb1c825be2da25b556ad5f8c 2012-06-30 16:44:54 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6a11be4d0f88a0279a943fb9b571e26a58b6f551774facd08bbe02f9fe2ab2 2012-06-30 16:44:54 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6b9be127a0235c1443da0e28378596b91e5ca4f62707dbb456f10dc032f254 2012-06-30 16:44:54 ....A 43065 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6cf7a642c747e2c113d9320eb500a68bb935c5dbc9fea4ad2e7f3bcb41717c 2012-06-30 16:44:54 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6d6cadb0d992167ef8fdf229af2637f730f562565fe11641865736f2720651 2012-06-30 16:44:54 ....A 403860 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6eb9027a4b9558b5b9a06a2f3cbfaf57a2de60cec28746aae7f52471fbd10b 2012-06-30 16:44:54 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d6f5b90b59f49b6033b07894c1a9852bee9188f11a99a9edc10b9a47f820c36 2012-06-30 16:44:54 ....A 89372 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d703979d5c7a67cff2d6a52163d64c3d1b0e2565226b9784ad44a26b4514fd4 2012-06-30 16:44:54 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d714cc9d8b71ddf98a0f5e1716bf66133a2b6cdbd5ff975306442fc35b9686f 2012-06-30 16:44:54 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7207be2062ada04e434379e06a753986ea01f338c5aa2c110a8584cdc6a338 2012-06-30 16:44:54 ....A 1290254 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d72d3041144ed5a4d3c710d555dd736af004d3bdaa00e21788eedbb748af327 2012-06-30 16:44:56 ....A 1414024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d73110fe8d84822ab300ee4c0da44dd265f8c4fc927c5eb37346b99f8e19ba9 2012-06-30 16:44:56 ....A 680448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7442a80d4590a30092ce211a440fb42d394eb379a19884fe7ff13dd02d5fb9 2012-06-30 16:44:56 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d74adb4e48894c3dbc78d1d43da23721677caed6e4fcbe2f2374f3fbe68db5a 2012-06-30 16:44:56 ....A 150338 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d76265a7e0a20acc9b9bdf8616375535fb35f82cd226412a6dc9ad4110dcc8e 2012-06-30 16:44:56 ....A 2793472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d784106030014d4b00116b31339cdc3e31ec74f50bb7194eed40e61fb9560bf 2012-06-30 16:44:56 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7a8c1c9b1ba29c4e96bc56d6e54a0b06a3b93f974316e6109a699b75a354be 2012-06-30 16:44:56 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7b10bf8167c4826c415b490ae34e7d5950c4d53709bb5b1da155ae197a5fed 2012-06-30 16:44:56 ....A 995328 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7c4a3857f28985265831ad7265f309100b09ca33248f89da2713809a5d32ed 2012-06-30 16:44:56 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7d696f8fd6bdf7940e281262fe59780645f02a90633a2d999cb94cedeb17c0 2012-06-30 16:44:56 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7ec2cc3ee3c1ec3d17aaa55fa4c8fbea5e25babfd3bee8d642a42ec16737de 2012-06-30 16:44:56 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7efffe0139db6f1aa65be69d9c462b822e9e28616522997807f2d868baada3 2012-06-30 16:44:56 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7f91c52e362bbbe792b685254c8d004110b80811a8b5935e02cdb564de7443 2012-06-30 16:44:56 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d7fb408d2a4816aea39a639cd688ea71cf4239a099b7d23518acee4a006b9ca 2012-06-30 16:44:56 ....A 106070 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d844e35f03dd81d151b19bc61a93a52b2c151d4c604f02ea35c7952f5388484 2012-06-30 16:44:56 ....A 2114561 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d8499a570b552c75d06aeaebf4c9f6b9347c43e44eb831ee72d284ba21cd817 2012-06-30 16:44:56 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d84be474bb2632ed9a81b967b0b1f110919a164c45547e3684ed73e81a90ac9 2012-06-30 16:44:56 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d86fcdafa4cc8c65f844e3ee6a70637c89c46bceedc7ea5ddf874ecb3c3c7ed 2012-06-30 16:44:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d8baac1edbcb8947de78173bc7aede673cbe579fa46edae7f6676e12c122f0e 2012-06-30 16:44:58 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d8c84d16a5d086b18175bde385011d313f4767dcf25574d261355f381803567 2012-06-30 16:44:58 ....A 278908 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d8cbb23f728ac50ddada4d3447fac6fa41db7a7ae26e2840c78e7b562c0591e 2012-06-30 16:44:58 ....A 3601844 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d8f8cc3444a800673aaec44e89f5207c3a955a224b5872ed8b7ba23247f8d5c 2012-06-30 16:44:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d920b5f487cfe05e3e8dfe40ca8b890ffa9ece3a7292de2fe31cff1e19fddb4 2012-06-30 16:44:58 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9337738190d2e5ba71a6e03e327c342da837828277716d03b08a8799ad28cc 2012-06-30 16:45:00 ....A 93700 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d96a858f483d3334b13a243e94bf5c91c3dcf031a7e5a9485dc796275590cda 2012-06-30 16:45:00 ....A 136776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9822e41cf101184e62873a3f81dbf0c0d7f63a8f9315579febe0f223086d60 2012-06-30 16:45:00 ....A 720898 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d98b4946fe4277271f2b06635cd061d50bef012aa42807f5039c5c2091a6b8c 2012-06-30 16:45:00 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9911c03f9544d4a70d06eb1ccddc14226b9fcbf024077a8ab96909daa2c34a 2012-06-30 16:45:00 ....A 19480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9950d59ca3fc81fde8dd3af88b4f83145300ed00fd5e13f98645038da1637e 2012-06-30 16:45:00 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d999cf3c42f5f76b851481eabee855858eae3baf4ac7ed266db0daf87ffe005 2012-06-30 16:45:00 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9b8d3b401f057e3ab7613f1574576a3a5563b3326b195081df50b7a093cd53 2012-06-30 16:45:00 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9bccf8df666665ab9ae594fd6b0fb3bc7670c7deec18d0044054e26002246a 2012-06-30 16:45:00 ....A 427748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9cc37d1c3eb1b0f822b49758767b6d2f9e133f15ce8ca1875cc4e8a5141ca3 2012-06-30 16:45:00 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9e1b0e70d89661a13893ae30ffd9e38b85db6fbbd0aa023f53000939df8648 2012-06-30 16:45:00 ....A 82176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4d9f5e09e2a1a8134777fc3155f4a05bfdd264dd3aac01daa0855b9e59af1ed2 2012-06-30 16:45:00 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4da09ed5426098c246ec661e13bed76f1586f7dd46b8dff2284e67b073357eb2 2012-06-30 16:45:00 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4da4fbe69d41dadcbcb111e9b8df762622e5b2a348c0dab172322cabaa901bfa 2012-06-30 16:45:00 ....A 10336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4da75105c4badb7a76a8c6190046a3e9ff9a288e0d7e5049c6ae8cf6a39b8beb 2012-06-30 16:45:00 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4da75446d1827f5a3c5e4dbe9160781daffe95d7f032a8db0263dff538b61bbc 2012-06-30 16:45:00 ....A 30024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4daa74ed4c281313e7a1c8ffc7dbe529ef6980daa16e13ee27a5ebac07eae837 2012-06-30 16:45:00 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dad838a8a22ee0c9bc3ac49206507ea1627c1a6bb094bcaa0611c033c25ce9c 2012-06-30 16:45:00 ....A 595456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dae2ad3ae3d479db258b1a8db77b438f481cb270029a48a065f2b6191037f46 2012-06-30 16:45:00 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db1cd727e7964fc67adfc88644521f1e00ae0581d009fe626b4076542b0d874 2012-06-30 16:45:00 ....A 517632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db1d4d4b1e3f8c9ccbce0d08b24da380166e88d693b4e4b3e67f63b76195600 2012-06-30 16:45:00 ....A 204528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db2383fd64d7044f259ec71d20b96d2c618faf5997fa887e82982c4aaf66cef 2012-06-30 16:45:00 ....A 90716 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db35b78b7b56849b3c36945fe4916e780de69cd12e931360122a909ed372ae5 2012-06-30 16:45:00 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db43fb3c5b3bed29a9a0d7edf7480f84d19f5eb44a1609e505dc878bbbecd27 2012-06-30 16:45:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db65d70947d1de17cbe90587ae2687e7ea22b88b686843278f30c9a1ac2f34c 2012-06-30 16:45:00 ....A 1734144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db6965a266444a32ffd303a20af88a50a8d55342b034e456bb1702fcf4b7543 2012-06-30 16:45:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db83d735f3f4cb8cabc0112190164dbde8c424797a5719e9d58ba9a876fdb05 2012-06-30 16:45:00 ....A 1398784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db8cb8067dda12633e1f06effdc9125e21fa39eca4f4fca922c4874dee816f7 2012-06-30 16:45:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4db8ceef4050c4f5e8b2f8f9957fa6ddd55c7e34f9372254c425bd0a93a4942e 2012-06-30 18:13:20 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dba604cc729e897ef3c999de21b4095a46168d7170834f7a9e31704d19205f6 2012-06-30 16:45:00 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dbc64f8229ecb5a4059590f00120e56b283fdf9ffb05da6ef02679e609970fd 2012-06-30 16:45:02 ....A 121880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dbe242cc3f5749c22742cf9df89f09ce85ecb63ac7cba9781499bb15d680972 2012-06-30 16:45:02 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dbea6c4320fa08eda186306f0aeaecf015e74ff0fc1aa7177b5f8c3d53594ad 2012-06-30 16:45:02 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc06d9d0017b125310f87d4beb15af187d99d0e9bb7453ab79c569f9e1b0254 2012-06-30 16:45:02 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc1348aa22b989d2638fb696d84a4492ec3ca223bb48358202acd274a8b7236 2012-06-30 16:45:02 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc19bd870fb508d3264ca1d64aaa6087c8ef8627e70f63a498b805e25ed0a5e 2012-06-30 16:45:02 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc2069a4ab949f5fbc810cdce6e627d6e8ae42bc232a0c6bc8d75d784d40c01 2012-06-30 16:45:02 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc2a4af5c265d19f01bfc5a1ddf7cee664fdcf5ec1ca5c9a27371b4c5d3cb2a 2012-06-30 16:45:02 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc5a753d46a77259be3c5c92c4773411e6bc1e2b9748d0b1566f459e2332a73 2012-06-30 16:45:02 ....A 2943488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc8d39e50f31f31187b824b0080872bf647292197d0b58ff621fadaf3f9a53e 2012-06-30 16:45:02 ....A 90448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dc931c4fecb63a5a879b5c2fc99b3c4a86595bc708d6e4b26af678e5865428d 2012-06-30 16:45:02 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dca93e5a4346a58f1666ca40dc5f443918fc1c4be10d1aa03f6a7ed8d3c6fbe 2012-06-30 16:45:02 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcad1f213955b6b872ad10b90b4f1df5a48c0082624c187641ba5cbcd9a2dd0 2012-06-30 16:45:04 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcb592b0fb03abd11fea45b43f61d8a8b387bae3ee57bee38928402c1c8d9fc 2012-06-30 16:45:04 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcbcc45b457ee0884c8991a2461a95c79e71473fe653df25693016855af2808 2012-06-30 16:45:04 ....A 552968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcbe8b15e0ee97161e3dbd754d51306c6080a09aa613588ba58a05d6ec87fb0 2012-06-30 16:45:04 ....A 942461 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcc971dbcb7ad142773ad350baef847e414f9d061edf680140658bcf1967941 2012-06-30 16:45:04 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcd8f5a5c26ed612fed4fda3fb18a364b62b16e250eb6a5065b002f7f3829ae 2012-06-30 16:45:04 ....A 1075712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dce22b4a3ee72a2e84add10d176d717af5e772d7cef366f4186d0f171fbdcfc 2012-06-30 16:45:04 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dce64b9e4b62674b610b2885c1a3f8251be0aaf8677f1e9420a52ce2ed0f2a5 2012-06-30 16:45:04 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dcecb763713ee22ad00c4cd0176f3a16b6231615ec4e56d2824ca9bd9226aaa 2012-06-30 16:45:04 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dd01ddfb0f07464c9ed1ff416ddb245eb0f515ca6bf36fc66e3fff40c8147aa 2012-06-30 16:45:04 ....A 2851468 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dd326e61d203e5d4ec90411b26392e8a8b1e1667edef8da8c23f078574405a4 2012-06-30 16:45:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dd52e181557b30f80d6d76aa8882348600e1d2901cb266a816b7b1cb3cfe922 2012-06-30 16:45:04 ....A 81280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dd8d72dbd27313af83c598a951136368f143b7c8db76f8d11105e93de49176b 2012-06-30 16:45:06 ....A 9158146 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dd9c7fba81791f86ce9000880fd84e4f07e1844aa28704909dc3ad07894be90 2012-06-30 16:45:06 ....A 662016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ddaa4732b03dc87d51b73e77fbcd285d7af62c4fb39ef632c0719b6db9ec17b 2012-06-30 16:45:06 ....A 9900032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ddba38751924d9ac15ab59853ff6f00379482eb3b5ae8b21cef5cdb35754fa7 2012-06-30 16:45:06 ....A 12136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ddc2616ad76f0c79d2b20e4dd06b34d07dda77c66e60b04f38091785efa7025 2012-06-30 16:45:06 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ddfd9ddabfbd101fea3e847450857aa4f12da6ae657ac334decb4ea764b44ea 2012-06-30 16:45:06 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de089ae01f5c6bc468fd939faa189060a77e8357ec7cadbe899c7b4127d7d6c 2012-06-30 16:45:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de30b56d65503748e4a680c73176ef3d665289bd3e5b18963da92dc25e23ce2 2012-06-30 16:45:06 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de402ac849baffeeba4a7a56893657929f69d188f263c809680e6f48167fd56 2012-06-30 16:45:06 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de5f4692665f5f76f878f4dec9e9622ced20c37a57024173b11c9428c4aa43b 2012-06-30 16:45:06 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de7650935c07bf48adfa1bce2c728e059ffc060da4ef7cdd1af63d57d05cf8b 2012-06-30 16:45:06 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de88245cafa7b5a87b85b7df14109bf01d93f4f73764c2cc378b9fe78c5c865 2012-06-30 16:45:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4de973663e1668367929de2f162f6daacd334e31b559dd066931f81dddb04b7d 2012-06-30 16:45:08 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4deb3e14be41d75343fef84ca219f8d8f9b57f0f4abfa3156db9c9a40584f4fd 2012-06-30 16:45:08 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4deed5a8997d4447379010855330a0eecd1deda47d1a83b92735476b8b24b7a0 2012-06-30 16:45:08 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4defb7c336ad35b1a139852822ea742c45e9a35d0111c8ba37afc1b51f32da2c 2012-06-30 16:45:08 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4df08bfcf90886bb23328c5483ed9f16d1eccfcb5958c005cc02283b04e3c863 2012-06-30 16:45:08 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4df2cb528f861a048c826dda98f65bdce6b551c66193da60b4dd4805bd24250b 2012-06-30 16:45:08 ....A 1658880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4df331c7d2adc533ad2980d1e71ef8f0151fc8753c744347d4e23f648852aa1a 2012-06-30 16:45:10 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfa52eac651130d5c3019bdc91c5ef1273a127d9d352901a9050ed98d0af13c 2012-06-30 16:45:10 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfa68db12496f9817bd3f2ced1c56a828366fdf580bd97d0e53c7346ceb83b9 2012-06-30 16:45:10 ....A 48957 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfab9cc144bdc7c7836707b04f74a89a7b5da15fe227c50fa1d4643bfd42ea4 2012-06-30 16:45:10 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfae8e332ac28581d1dce7634f92dc143024c0ce4a68075835b871a7368603f 2012-06-30 16:45:10 ....A 276190 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfbd303431fea01d0b7d0c9866fed9580ba31f2703216558adf323e59a46403 2012-06-30 16:45:10 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfd265400bada20e27d5f3341e7c59bc42db0db5fce19378760b9ca0083a440 2012-06-30 16:45:10 ....A 407596 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dfe2b40e752f9e6ef6164d3e5b1c95c239c6d6f6593ca9ae5712c11828844ee 2012-06-30 16:45:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dff19b03686e08ea2abbac23aa33ecd45514af0fe6f6bc52e1eb1f77a7b5f4a 2012-06-30 16:45:10 ....A 5774 Virusshare.00007/HEUR-Trojan.Win32.Generic-4dff47e771718ffbd0e581853d3522b2371c73061d60ff3b3dc4af4d4fdd116f 2012-06-30 16:45:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e000b75eebba04d18f2afbb07dcd99bdc327c956809d1e787e13a714cce5ecc 2012-06-30 16:45:10 ....A 33158 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e0162c147205f9efa49e85dd7f5f70fe3468dcb00cfda33e6dc64119fc65ac0 2012-06-30 16:45:10 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e034a533a29237e48049358188a16338d6be482b8de64d287ad012db8c2c79c 2012-06-30 16:45:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e03a1060661028321017ecf9e9b9b62d93a815e58d3d51c0ea0bb400cbbea57 2012-06-30 16:45:10 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e03af9f159e07243b63f4935887deb7739a6e2c377b92dff3a3bd5347289012 2012-06-30 16:45:10 ....A 316006 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e046e5fd48d58d11aef7623e8e91ccdc1aa6eff1f08597007f1445f0970f790 2012-06-30 16:45:10 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e04aae4002d27205206669f04d3e067ccabc89d6e35940ca609e8c0b32313fb 2012-06-30 16:45:10 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e06f33853a08ef581fd246789e7ad7f380af57d42df944a592af0413cf2294f 2012-06-30 16:45:10 ....A 785408 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e085a5303fe2d9f8750811bae753052fe78a0b3748c1990b5c3f7d613966bbf 2012-06-30 16:45:10 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e0a7753774d0ef5f6e6b5d243710088046c4ad9357e392ed13493ec73ec9da7 2012-06-30 16:45:10 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e0e42bce599d03c09242f138284c8adc1c67e17d19e42b60346a99e63c38326 2012-06-30 16:45:10 ....A 664064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e0eafc9d7ccac4010d5b0415423473e807fb95a361da741b76f9e4094120cc6 2012-06-30 16:45:10 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e10349e75f81db229c9e35df1a0007275413794a44b913a3012db72fe0f7145 2012-06-30 16:45:12 ....A 7747037 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e10a37fc82e2996c1b3e87599186290802d3b76c720750d5a3987320fb814e8 2012-06-30 16:45:12 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e12fcdbfde7f29bfe5b8adc9160fd50c03b411ccc0c775c778ebe6bbf46f7f1 2012-06-30 16:45:12 ....A 663040 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e15077f0a0748e448b304bf07168890548c6f8ab458a5bc9fac493f837a4f4f 2012-06-30 16:45:12 ....A 74542 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e153e9bf70db64e13008917578b8c31fb250cde6977854ab9b532a716801095 2012-06-30 16:45:12 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e15c1c73a0acd6c63078e9284b16cac8699bf382cc1d38da1b8cbf78cf70ba2 2012-06-30 16:45:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e19e802a009639c07461a40edc71ebde47be981cb7ca0fb26d4a3174bf31f87 2012-06-30 16:45:12 ....A 46172 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1a580ccd1f4ff3586641f35d1749b929ad8977d31ffff9c5e21e6d8a0be124 2012-06-30 16:45:12 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1a5e92f32aed80d1d3e42f06634add057062decb71d3b02b40dc54f77d54a6 2012-06-30 18:12:06 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1c62453d101175fb640c24f19446402ae2b2f8801c91efe4ec548f8c511db9 2012-06-30 16:45:12 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1d0874986d074ca1b0ee4a0aa09c0f14f9cfa6a05cac3bc8fc20ef16cd87d9 2012-06-30 16:45:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1e856c98928cc944cdaa367117058f3070bb4d406c706dc96373b68b5d8b34 2012-06-30 16:45:12 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e1f5b78f9f82284f7d509661711464164d397cdd934ad7acd635f6308183c32 2012-06-30 16:45:12 ....A 19904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2065e31530a61b6c05f95283b2acf78e371426b1e03e3a473ac87e7e378053 2012-06-30 16:45:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e20e9f426e78e71c1016e251bcfd07bbf04cc379768cd6368fd9ff4d1d39569 2012-06-30 16:45:12 ....A 236985 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e237b0adedece5fa4821356db28b1ff308b44ef4134592b48b4a72ce2f2537b 2012-06-30 16:45:12 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e245cd4965bf7a4517385a5285e8d46378f388d66d469cecc56aeee54e13844 2012-06-30 16:45:12 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e24ec381ec0835ff075e9fb633a56f98728f7f4cb9aa86770df1a2992099a17 2012-06-30 16:45:12 ....A 1100276 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e25006f9feaedbc3c2f464d646c67d2c899cb354b4663cc9becab019727ec53 2012-06-30 16:45:12 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e26b737153f5d73034ec1a1669a5e2c25c19d557d9d79d268589b53f686b1a0 2012-06-30 18:13:34 ....A 251387 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e27964bb4e9b43fd95885a68c4fc0bb84c72d151c67065c68216a30c70344c8 2012-06-30 16:45:14 ....A 615012 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e292206db6185318820ace8c8971ecd06725fb4f2b7f92f224dc27a06918606 2012-06-30 16:45:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2c52adf722f99a927a2c77adcc1a9fb17ba42a97268cf3f5a7a335d830f90c 2012-06-30 16:45:14 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2cacddf488a1daaaeb23feffc9f1c7c39bfc438439116f76450031558aa0e8 2012-06-30 16:45:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2cc60eba628f267cc74bbdd5909a810462af16b11581827f7aadf2e391f47f 2012-06-30 16:45:14 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2d391a208876dcd0a4732f6c3f65a4b7980273165ea3b1178e4b636245b462 2012-06-30 16:45:14 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e2ee3c8825667d6f7de55f8c4e6281752d0f21d5c93e8cc3b16843c1c53a6a2 2012-06-30 16:45:14 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e301402587dfe4e37dbd92f7f10c7c05eb9223daaff983ad51fc639e06f82d7 2012-06-30 16:45:14 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3029a5468a5038d5cdb0d2f3c3e056a9f63afa5d081de9a2cc28bda40f1190 2012-06-30 16:45:14 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3189f0e215822400529ed4d8e4d570590c62b5cdd1cadcbf742f50aad4de5a 2012-06-30 16:45:14 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e31f935c9dd08a79ade8b88d764432c2275142ddad67f9ade19305afa5b9a0e 2012-06-30 16:45:14 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e32d7ac3f68b740ec4ec1d819b398aa468ec3c3a859989aeb9b7e5e987a1ba0 2012-06-30 16:45:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e32dcc74a05e1da85a20adc2e4c093f870c5cd5ef3e59fa5065e6b22f43f1de 2012-06-30 16:45:14 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e33e6171c568caf20723737aabefb59d3cdf33cfe14b3349af7594f2b434308 2012-06-30 16:45:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e34964d08c5610b1d448f7a60c3d7fdcf28e6165c53ac88ea99cdaeb282be0c 2012-06-30 16:45:14 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3597cb15c7cb2a02405ac294d4b09bc79fb6c69634c75dbe0177c37c644e6b 2012-06-30 16:45:14 ....A 110948 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e375444077fd8069be0b17490738df6b1100d5c421f6facbb7a9fee1b903e6b 2012-06-30 16:45:14 ....A 267867 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e37ddb54e9f4143e00eb68656d419f243dc6b7b903750b7d386d93e860aa80a 2012-06-30 16:45:14 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e38464bfbe5169b70994ef2bad6fc38f42575fc6e14403231a9aceeeeab3a74 2012-06-30 16:45:14 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e38ce0aeaee6568b2d3705c7ac30c31a93ee465014b05c74d740026cf75653d 2012-06-30 16:45:14 ....A 272966 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e395e15ca86d92ae7f4db72afe752c199e3a4ee828b3e96567c663ddfe99f8c 2012-06-30 18:16:04 ....A 1206690 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3a09155778f57d92157d69b21a7c7c4f1f5d66c0ce0ad96c7168fe49b74e33 2012-06-30 16:45:14 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3a47aac5d21bed05c1a8247a3dfe873e4499aa8baa778ed0826efb398c4d96 2012-06-30 16:45:14 ....A 141480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3a4cb56f51312ea082c21caabe1311379f15b071c4d547ff168eaa745c627a 2012-06-30 16:45:14 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3bc2fdb73446d46f621d10a9546248539c88223b3e03eac5ca822db6e86521 2012-06-30 16:45:14 ....A 266853 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3c196a4d55279abc0f0591a6a2c164fce6384e904f5b7da31f970d6300d2ae 2012-06-30 16:45:16 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3e7f7d667040c617cf53054c5def2d3dca0932f73579f4a52fdbc72c4e8efa 2012-06-30 16:45:16 ....A 102675 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3eccde26b71b4cd7bbb28ddb1d10bca20f67653cb079e63bc87c10a1c398f2 2012-06-30 16:45:16 ....A 254999 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3f7a916ca228bd96546414e5ba69be0af6b07820287e046984c6efef23bdbc 2012-06-30 16:45:16 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e3fa6420af03cbbebd08ac551ad3e6c3849d1f3a6ed49e2259e053286df6bc2 2012-06-30 16:45:16 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e40645d516f09ea17bdd9e568a100802fcfaa7efa7b7b7bb7eea2e91a3dc1af 2012-06-30 16:45:16 ....A 2220544 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e46048809ac5b60208ea911feb241556e9beb30f002e3fc23eaf90c9c924060 2012-06-30 16:45:16 ....A 678675 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e460948cc90ac4fde3db86d9189b581ab9ed93d5de7ac7b78bc98b827ab2a8e 2012-06-30 16:45:16 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e469436ac2a9a7af4b14d9b5583ecfed5848aead8a9595677939898bbb387fc 2012-06-30 16:45:16 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e4880377be4333bd065457021a8f65ff98450938c1cdf320500aa74a9577281 2012-06-30 16:45:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e4a3923ceaa4ba6cb958a806482735754f40db4ff799ea01a7b54a2836799bb 2012-06-30 16:45:16 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e4fcdea312637cad383bc7e77b0d45e3f0dc0e9184b33d4b37b1f737c90a67b 2012-06-30 16:45:16 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e502a08206fa1caa86793fbf3342997a5b62540dadd82f17eb05c0258deee26 2012-06-30 16:45:16 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e51e3a35f50661e4fdfcc82887e78cec6ea6e405ed580b974807ebe2cf7b0c7 2012-06-30 16:45:16 ....A 9545640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e52f3eb2a9a0aeb9bf6f6da610df091269855e3af112f748a5fc0e4e81b7a05 2012-06-30 16:45:16 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e54a2f8851706eb27183e94cdc64d30a8bcc6de17d36249dbb1bb77ba9d9526 2012-06-30 16:45:16 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e55b16e451353652075d0ce9ff539b949838316040014c74f0a0eed186013c9 2012-06-30 16:45:16 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e55e5c6c1abe09950cb874c322e27cc288b439a8b64701d0f5d9d7787dc1710 2012-06-30 16:45:16 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e560ee7d3a2ca4007b44a8680de8139921d704e122813f61c8558ea3f6a14b5 2012-06-30 16:45:16 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e564367bb28da02daa3b7fd8ad7444539f45e1bb5ac235828ff1d73b6418678 2012-06-30 16:45:16 ....A 274768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e56ee04ecae4b394aede2a29c3fe99888c8e9ae8e0732b6ef87ca4dd3752c78 2012-06-30 16:45:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e581242efd75c228221d92ca71b1c3fef4d0890c4c1d669da7b2245e411eb77 2012-06-30 16:45:18 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e5b844f5d5cad2806f55eb83443df675f72d89eac2b517d4081009a16ff02bb 2012-06-30 16:45:18 ....A 346834 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e5c04ab6c28673b2a68d6933d075e2f1d2c931e9ecec884b51003c8ab68d15b 2012-06-30 18:15:30 ....A 435305 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e5e2351f6b1215ea62007296f0fd730eea8473e5d6b963562d8282d7c7f653b 2012-06-30 16:45:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e5e8ee362c517c680fedf862a2c89013ff1d9e13a3f9d07cee43da1fd833633 2012-06-30 16:45:20 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e5f664a6e593b063cfd5bcbf2f31d38f655707a637dc7b976fdf1e953597c99 2012-06-30 16:45:20 ....A 66808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e600d9d3389f5f297db5e6635501cb7e1778724d4a7877751b1833799055c0d 2012-06-30 16:45:20 ....A 885247 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e60601ac624482656f9971a24ced8d414559ffaa6756305c112189141d8132d 2012-06-30 16:45:20 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6133c34fe4aa4dd96e2ebea12b947af8100386c929d8eaf9a0794c6831276c 2012-06-30 18:20:00 ....A 50240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e61b8b1ea60899b17ea14cafa18c3bde26824e249507cd09b98fd73c5b15c8e 2012-06-30 18:15:42 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e62b9de8424706e518115e1f2ac6f5a44a4e219bafda1030601a6cf1fc3be13 2012-06-30 15:54:24 ....A 184576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e636d429764d07f4af5b43b5a0190fc682c9a65a3c165bc6cf3cf1a982fc504 2012-06-30 16:45:20 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e641baef7c097b813bc77866671c1c60046953c76638b82b6b0916599265147 2012-06-30 16:45:20 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e64702fe131a0285d731978c5b11624f568fbcef837f766913c133d89511721 2012-06-30 16:45:20 ....A 796672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e65b6d1e4058ff93dcfd429334f08024db7fbea55a3d49064a7a4af04893c53 2012-06-30 16:45:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e67cc420fbf8a5a6c9127be3961458c7f4ef77619721194e584ef1cef298502 2012-06-30 16:45:20 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e69b8e9f165a60ca9483b64a273a8f4b6144677eef38cdc75282a20c8581625 2012-06-30 16:45:20 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6a25b01806a98f062b87772666748c18efc9b9329d3b31e87c5b94a17035fd 2012-06-30 16:45:20 ....A 1716224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6b9b4f77b8a1bdcef25cd7b6c5b6c7b0e2ffe85120de25bafa286d80f99fd3 2012-06-30 16:45:20 ....A 1679756 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6d4f59f3bc7e4caa03bf385be5fb8255c79448f71314acd779cc6f96d765ad 2012-06-30 16:45:20 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6e2255c99bb07c208f868fe33b6550811f9f38796eaedae8a440bfc36bbf46 2012-06-30 16:45:20 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6e56362191894bf84d3909121d6ad70138f9bd4116afb4f12f1aadfd82012c 2012-06-30 16:45:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e6eb8ac247850b18a0c579347fd8be6b738d917bd396da7ed0a2a75621b3c01 2012-06-30 16:45:20 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e74a3d6d53c822a5647a66097e900bd26fe504ea80c4bd127c26c5706e4c807 2012-06-30 18:16:08 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e759b95c8e0fa31c679f0ec80819a217ea021fb4cb03efecda968426229e633 2012-06-30 16:45:20 ....A 744960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e76598b569424609a80e095b6fd68bc52c20b3f768c2edc8d8c02229fd76e70 2012-06-30 16:45:20 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e768458e242259ec192200b509874a733038921b3051a86ff2dc19242c13904 2012-06-30 16:45:20 ....A 91275 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e76d38242e53e2d127816c253afa1c5cc13b7a2912aa44eeb0c020a9eee763b 2012-06-30 16:45:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e791508358263e0cdd6a6574b79692cf4c364d4fc51dcf3fe10a2284e8e5bcd 2012-06-30 16:45:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7b539682a98a7b79a48fc2f9f20a0bb466afafe3ec93c93a678ef4be29fdaa 2012-06-30 16:45:20 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7cda7a107d12094815e9919923963d0aeae9df3cdace3fc9a2ec0ef681a50e 2012-06-30 16:45:22 ....A 149525 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7d49ff4947d78bad4da06b38c61cb01ee908a8a819d36c69bdbbcef6ba1e5d 2012-06-30 16:45:22 ....A 451684 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7e59495912b1008ebc366c278d7858276635f1adb15f434b7997b846df1104 2012-06-30 16:45:22 ....A 30831 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7f235160a3be2a52d0f1a552f582341c25131a4a81baab1dceaa6dafbf1d90 2012-06-30 16:45:22 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7fa195e3e99d684fd9e8555736b730de06a2ddf15af949ecf362fb73f4f2f5 2012-06-30 16:45:22 ....A 61997 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e7fc328c73d539b9224f1cc25121da209ab01a4c71717b5c76b588bc5edacc6 2012-06-30 16:45:22 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8175bd65374212a8a31090ce7960f94fa3573af32bcbaa4e0cd0142f1f301f 2012-06-30 16:45:22 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e818a42ff350b7e2f8576df401fbf8dc2710a8de85c56dd7460a89325fe005f 2012-06-30 16:45:22 ....A 62908 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e83011b270b0f7c4a2a6433b448733e0cf94cc2daac8e791b1631f4809f03b1 2012-06-30 16:45:22 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e860628ed4557b735204655c77e0f7329eaf4cc14fff1ed8dac9dbdb6c98848 2012-06-30 16:45:22 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e86bb0029788b649c784edcdf84260ad0270700b87a3c4662900947a37bdd1f 2012-06-30 16:45:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e873e8dc7c3b7a375522b8dac62d62dacfa0f395b18fac0cee41db1cee79e1f 2012-06-30 16:45:22 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e873ebdbbf68f0ebdbfe6506648709f8dc881d0b9d6a502d090a192987c0510 2012-06-30 16:45:22 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8a58b969cd4f8cce30ebf419f82f87ba33e33dc9c04f9e926c5605260a76f6 2012-06-30 16:45:22 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8bac46346ae2ec3c9d51ea27004fbf90f60287b559a25211153175ba404656 2012-06-30 16:45:22 ....A 753152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8e36262e1a756b03ea223d503eb21b5fd42622ef0785914bbbdac5a64505fa 2012-06-30 16:45:22 ....A 622640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8f43c0af464798c56996cd03a8256808c31e4b147eb800fd0da5f2a8fe9992 2012-06-30 16:45:22 ....A 680448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e8fd5e1782d150ac9d03c99e35d3ec5e0670baabf6a1aa59bb40a41b1205e64 2012-06-30 16:45:22 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e90427602dad3064cbc3c469746f1a65c7ef3ed12a8b4e2aaca55668dc7d76e 2012-06-30 16:45:22 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e90556da3a1b18054d6488ecf294e7115cbafdbb3cb4980d6ec15f42ade127f 2012-06-30 16:45:22 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e90c257fa3361c37d6e344b71c1ea3809397161b56cb2a896e830fc2d34aff6 2012-06-30 16:45:22 ....A 701641 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e93a1dce4d16eaaf54d79699e9fab924a28facaae592d4343fc456e9856833f 2012-06-30 16:45:22 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e95e6c0170d9fd6f7832c042dbdcd9e081515c7a25fe99020c5932028f4191d 2012-06-30 16:45:22 ....A 4144128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e96f887856350b746a5c857880fcbe463b697d48ac5e692eb6c22e095b609ec 2012-06-30 16:45:24 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e9889af56d68dd9ca798d94f32c079948a4fb8d5276df174016ad5bacc604c3 2012-06-30 16:45:24 ....A 1250816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e9bb5c959637dc31a88ff8a0367fc1cf2bb6c8ed30e36fe7088a68b15190c7d 2012-06-30 16:45:24 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e9c53ecf4fb8e79bdec1c540eb90e7c423f86073be9e773b81db88dd12e80e7 2012-06-30 16:45:24 ....A 2611712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e9db9593a6f899c3cf8a63eb4a144242d921bd13a0c90882eea3dd7c7859cd8 2012-06-30 18:19:16 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-4e9efd23ec9ccf590e5dbd27027976b54f144017b69dc3cf6486b2238147c6b5 2012-06-30 16:45:24 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea02682cd79701753efa6bdca252e8ff5f453f88636353be7d4ef6dbc472bd2 2012-06-30 16:45:24 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea31a31d02026d05ede75e8e4590a6e6b00314d221d616996e11dfaf5633a44 2012-06-30 16:45:24 ....A 35337 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea3b5546019ecedf710c27f71a5eb0056b8b97382f3afe317c8c5e369860d9e 2012-06-30 16:45:24 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea3bab8bbc4d8592bedfe621bba6efcc6a345866c46520710ebfe2e0c594b9d 2012-06-30 16:45:24 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea45c91937d7d1dbbe11614a3b6ced464e647d38d682e5188ef164e96732d41 2012-06-30 16:45:24 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea464ed9033a357f03d91eabdfc7ad20677889be70cd13baf84379457f9cdab 2012-06-30 16:45:24 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea5159599aae3c1fa2022723c7d08d51a1e04480eebaac25a9da0d0829eae6d 2012-06-30 16:45:24 ....A 1263616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea97483094a38854f04d2e3cef9b85cabf97b1257ab627999fc58f976f6e3fa 2012-06-30 16:45:24 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ea977efbb3bf09df1f8d28c248627587fa298bc0bb2b28ff0babaaa4d42cce9 2012-06-30 16:45:24 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eaa10e6d2d48f73f4742e015461f598ef1bdd3223040920ab827d91a3e2fdfb 2012-06-30 16:45:24 ....A 77140 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eac65a3b893ee25931f8bf04ca3fc9b72fde958b5b2ccb6a6dd6388764345cd 2012-06-30 16:45:24 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eac706cffad06ec7d97b59854c41b3180cc6b6f14f97445768d260f5f7fc5ee 2012-06-30 16:45:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eaca12791e729cfb258a8d59be3bdfab58633f51760b49f865a33d4599ea944 2012-06-30 16:45:24 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eacb0a00c0c39c404bead5881e88ce9cb3183a1a1c1e094b32e85201bd3dae6 2012-06-30 16:45:26 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eacfe0dcb1e1e650195a88dfca67238295121babee490049a2479ec326f8f16 2012-06-30 16:45:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eaebce2cae11e7b3e0ff2002877c884bd67d76ad7b66c04f9b032058a89539a 2012-06-30 16:45:26 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb1672a6cc0e62c85991ef22b4ceae647f57ad386dea2542b45d21c0c4190f3 2012-06-30 16:45:26 ....A 483854 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb1958b1af1f46aa17924ef538355045a899bc31e4d9f3355770935b3f74eb4 2012-06-30 16:45:26 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb48de1c2425166fa6dc7bd7e32169086b4a4faf21384335b627dd861a24942 2012-06-30 16:45:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb57c4985508b211d103b5d0250318c9a75916bb215be2125c2b21fd02f87e0 2012-06-30 16:45:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb5deafa4f1b84a2a5e13840e00482d566c441159e1c9399db695595262eaa3 2012-06-30 16:45:26 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb623325a1d0fff9a9cc37b16aa34556daa32a7f853cdef7b03a5cba865d688 2012-06-30 16:45:26 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb90379abf61e6f44d91d11705b8a0ec9d685bbf75310bb34cfe9e40217392f 2012-06-30 16:45:26 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb9109d251e1b593d1e66f4057819c6fc32a65909b2068b8f9e60230c7fbed9 2012-06-30 16:45:26 ....A 439754 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb97f7415242ce9a577f371ddeb92642ceeb59df9e592b7132f7533738dc28a 2012-06-30 16:45:26 ....A 985097 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eb9e6d0b2c4f7b58f1a6551526854e89078e7e7f34f791baa8d5c66977a26b0 2012-06-30 16:45:26 ....A 1027072 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eba187109e560c6fa345bafcbe699deb73f68ef628b29195037ef7d86d38253 2012-06-30 16:45:26 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebc479e84ccbe9587c9ff9ad14d5be056f00e8dce23f967b98eb5775e2a3cee 2012-06-30 16:45:26 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebc9cfa1d7b6e6aca9ca10af0c320c2c7919554ec3aa10aaf4c8e8ada815240 2012-06-30 16:45:26 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebd7705a6e017f6c4c3df3b8a5e06090521787400a6068571599b3075082757 2012-06-30 16:45:26 ....A 2620928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebf8736f9d22c345e7e2059b80f62c8dedc0c7c558a66506d4fa41f77bae108 2012-06-30 16:45:26 ....A 56158 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebfcf49091e46f102fc94326577e2b5d973334f16294c2e623c7945aadb9110 2012-06-30 16:45:26 ....A 2243584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ebfe5958937ee27d97650d4b29209877da023226241158f0d62191aebdfb4c8 2012-06-30 16:45:26 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec0ebf6fe09084544eb03fae3f58bfbcbf0dd3d197b576d5509e2409691aeaf 2012-06-30 16:45:26 ....A 218049 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec18f8a1f4f2b2927ad637149b860ead2ff929595e08538191a4966135047db 2012-06-30 16:45:26 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec286340222026f5db784499b9352d7bb4ef4c48e4e0d6ef62126c7ed1654f6 2012-06-30 16:45:26 ....A 281760 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec321d7962caa686c5ad5cc962bec2bce1f49707184038644534ddb2833fb4b 2012-06-30 16:45:26 ....A 104023 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec334dc63d801fe731600d828c9eced2baaa4b992d801f56b81dd1de4772b99 2012-06-30 18:20:50 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec3994d97c097eb930ce014c8d42f6a5fd10e55c44ddd5863e6bdfc7bcafd93 2012-06-30 16:45:28 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec48499550f9bfe0be7bd44493a80f945b61da910bc6d2c9e0ef8906affa15a 2012-06-30 16:45:28 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec59423c755e5a9d5a703af854e8cbcc7fe76bd1d74ba3b856e36f134d1a9c6 2012-06-30 16:45:28 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec92749ef2954d9880b112e5e595bc0bd25a5d375fa0953c88e27089f890a04 2012-06-30 16:45:28 ....A 316144 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec96236734f777fa18fd83a69215d3fd111a4247295f3d0a83b1674c4d9b3d2 2012-06-30 16:45:28 ....A 624784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ec9df96bfa69c6049705afac8db2a1bba391d569b30e72138bcf4fc39f6d6a9 2012-06-30 16:45:28 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eca85446693a6fc580146e62be52a6329f27ee144655e2ffcd43cb9ca964622 2012-06-30 16:45:28 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ecaf69d5dfe3f9bcf40b0a2d1dddda2d965e8ec5736330d2f5cb9737bb27f81 2012-06-30 16:45:28 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ecd4fda23238d4c49f9ca11dde8300edbed155accc826a2f8058e6496f929ea 2012-06-30 16:45:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ecde217cc5f362e2413f5fed1123f71845f670db2642214694931611eb6100b 2012-06-30 16:45:28 ....A 384276 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ecfaad298e3922d08edf28783347998cebd05eb6c4833551167374f1f94e7f7 2012-06-30 16:45:30 ....A 22636 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed0351f1ded73f1c26702be18d9a108f41d53999e464fbe5b54c57688805511 2012-06-30 16:45:30 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed050ea8d15dc63891010ad5718a788c79f54de33c7920542abad3c8040b067 2012-06-30 16:45:30 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed09618e93e3e7a362d99954c4d53d49a614a7f6aa958a68ecc577266d73179 2012-06-30 16:45:30 ....A 1280044 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed21db84a203edd9f72ecc637e4e9d34abcd369a593b100df6ea84aa7f3baea 2012-06-30 16:45:30 ....A 36478 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed23f13a25818bcdcff6ee6d46f85d6f1cdebbc0decbb9857cafbf81e864dac 2012-06-30 16:45:30 ....A 2052096 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed2b5ccbb5485656f941c86d26637880c5d38514b547a31ddc9b1cea8f465e1 2012-06-30 16:45:30 ....A 270717 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed32aa6b170816a5c212c9481b4782a1f9e407460a59a2858d515da837637df 2012-06-30 16:45:30 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed601450b6c1dc490a4d7a9d7f25b8d2afe60ebb981ac562e291d7010c99c13 2012-06-30 16:45:30 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ed6ab21fc1d5076a02ffbf5c713fdb6dee8966f5b63037076e52e2634f78b3f 2012-06-30 16:45:30 ....A 3368960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4edae24f70b77277b722397a8de274f0ce16004ebaf540b8adbc5e622037e2f5 2012-06-30 16:45:30 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4edcc0cad860693426ca24b34d0034086d3eeff708792243723e614d796a7d11 2012-06-30 16:45:30 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ede0ceb69353073e8c7a8aa17a5c15aee6c870d6c6cd91dd282f539e6731ae9 2012-06-30 16:45:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4edf8f2538dc5c8cc267d9a28a3245b8b2819aaeb67afa787cf09f021e8a6335 2012-06-30 16:45:32 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ee148bcb2d3c1bfbf92e2f5bb72e91065194d52c642b9faa65fabdbcb362769 2012-06-30 16:45:32 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ee3a1b0c27e23f4f9e737d34810ae776378d1a9b9573846f64aca07e4918c12 2012-06-30 16:45:32 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ee46059fa90c55d756b117202a42700d9ae0b623df21a9ab0eb554d2097b895 2012-06-30 16:45:32 ....A 854016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ee497c33f7dd9023ed75fd26127f410047ce7adf18c9184d7319711ec52b321 2012-06-30 16:45:32 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eeaffe4b1fe3a1fdf5f38bbacfe4ac652597350e02cf359400be68f467e48ea 2012-06-30 16:45:32 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eef84a2c524a705e42e2b44362145376c805d4b9a1c8df29abdb9f89d0e6fe1 2012-06-30 16:45:32 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ef554d90445adc46cc7ae4c873b426600e39d1f6c37723445ea247eeceb94d1 2012-06-30 16:45:32 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ef76aa0a7a26ee9a5df36a38d2fce8736d4886c7fda2575e9525e49e0d58c03 2012-06-30 16:45:32 ....A 397933 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ef8aca8be395f8dbd178eb0f2bc1e4666c063adbbda906ba5f67021b000581d 2012-06-30 16:45:32 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4efbcfefa52aeb3fd46eb6b4969b67e38692d74ac6073bb2961902d2c0ab89e9 2012-06-30 16:45:32 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4efe5775c97ea646e8467b37ea3f50dba60041051489ef6fa155b36d21bfafdb 2012-06-30 16:45:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eff3b5240ca2eb60b8b0c46e8014fbb54603fcea67fcd5d030c04bb19e3123e 2012-06-30 16:45:34 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4eff43f961a5412d0857da678105b24324ca0e2718c738a6135bc9ce70b8e7f4 2012-06-30 16:45:34 ....A 121917 Virusshare.00007/HEUR-Trojan.Win32.Generic-4efff09882f1efc092e67badcd7a9df7ec566ce4663022bb5a21679c2e984b0b 2012-06-30 16:45:34 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0014c0ddf99f72e492303f54f3896b0dd5aac7a05e58220f76cdd096289523 2012-06-30 16:45:34 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f005233719581c771ef9b8109eef163f4ecd004164e715c3efcf336fbc2b915 2012-06-30 16:45:34 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f020157aa03f3e7a2f3b760761fe860dad33a5d385e5b3d81e1f4a2fd2aa09d 2012-06-30 16:45:34 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f02a829852749b68bdb9d5e8fe95398a50b406eb4fc156f6d45c39a0db1b07b 2012-06-30 16:45:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f02c9c854903ea25cb333b48f449132e3dbcdc3b97061e0fa4fc5c968d05457 2012-06-30 16:45:34 ....A 1325570 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0396f391f2bc81648c7621c049306ac1e85ec6f65d7128d4822eec1b48ceea 2012-06-30 16:45:34 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f083ba3607c844e768110b59bbf1092dcdbad2304ba1a9f3f22ce95855ef831 2012-06-30 16:45:34 ....A 341037 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f090c797d00d3b6f791289d94bd72e398802a700475bf016d85b961327c2227 2012-06-30 16:45:34 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0b21d85b47c8428228d2d33ba3f57f8600f30ce3cf1956ed6e3398b29f586a 2012-06-30 16:45:34 ....A 83175 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0cd95a69d717bbf123034d78e79b4705cd37ac98ece9d59ecac399a511c979 2012-06-30 16:45:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0d3b820dfd9cacd0f9e75cd4473d40dfb72ef5c1f7469ccc3c2ec45dc70102 2012-06-30 16:45:34 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0d7babf9e87997a9cb5a893eb9d4b1f200e1869ad6419cd328f4f5681f6947 2012-06-30 16:45:36 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0f58a6073a0cd830c6fa420dce8e3e56dd295a595aab9d9a3fb749df7fe2bf 2012-06-30 16:45:36 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f0f6bcbb5205f2cc76e5edc15532975edf7056dbedf568ab25078ad7fbd8d7e 2012-06-30 16:45:36 ....A 836881 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f13e0515f0d354f0a4f04fbb9a5f4765d17628225ffa247fb28c8adc51562d8 2012-06-30 16:45:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f153b56bbc03c8313e8b30742afc67cfe66e411623368b4f8c48977d102aeb4 2012-06-30 16:45:38 ....A 198660 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f17bdf0e2494fff4ce3f548063248ac0f503d0aa25be4493b38f3efdce64acd 2012-06-30 16:45:38 ....A 291335 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1a6a6ac7ccb92686b415f4774263ba0efd6710f21d824620adcf92efc20f49 2012-06-30 16:45:38 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1b294d58d3ff9a2a335bdd1106a0c2344b7d921ce3b09e1583ac0c01f3a5ab 2012-06-30 16:45:38 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1b8f5084b9e48bffa47b1e764dec2fc093f08e65205ce0547b0039242d99c5 2012-06-30 16:45:38 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1bd7a76648509c4c5ceb99c059abc17dae45231b3012471ae12ea9be8a0be7 2012-06-30 16:45:38 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1d1307bd10df7935735be77e47a24452bc786fa65a8ac6c78b85254b500eb9 2012-06-30 16:45:38 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1dd752ec56b981448656602337344e76d814a925ad3de8225155e98a9e4674 2012-06-30 18:20:32 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1f36125773b830f0baa613731bbea1ca72355dbdc4a7eee0f686269368e55f 2012-06-30 16:45:38 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f1fabac0090b4629533929950a215edac80b7334305cf2f552913300ad3bee7 2012-06-30 16:45:38 ....A 155005 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f21386f35356cdea7de6e1938f0d7c0c716a5db4b988e47cd3d0c00fe1ef686 2012-06-30 16:45:38 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f214a1371b8d214a6c6585d58809a0529c4d047ecfca98fd86224e4e960a225 2012-06-30 16:45:38 ....A 433668 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f21677e17f6da37928f6867de45af7f14f69afd771e79c6afd5ced92d89528f 2012-06-30 16:45:38 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f21a341eb40784683271eb0827caef5e8f4161a95740d4a273e60025e5af48f 2012-06-30 16:45:38 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f21a5efd4f6e139dcbf26fcb518ef913daf86d5df6ec1aec15beee6c7c06a56 2012-06-30 18:18:52 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2226ce33447d389a1df74f4c471c89b12e66efeab997be716c62f19351771e 2012-06-30 16:45:40 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2265175d35ddaa856190ad63a57040dd5611d6074e6c7f3901440a112a9f99 2012-06-30 16:45:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f24a69d8fd993bb64e52532e1b4a52266a43043e71f422abf40bb995bdc53ef 2012-06-30 16:45:40 ....A 197670 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f25ca70fbaaf208a2ba5808ca528c362222d0696b7e9916bb2d860aba0aca52 2012-06-30 16:45:40 ....A 1113600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f25ca813b309054b26b785a91908301780fab3362c2c6116191d10dde3d5589 2012-06-30 16:45:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f28a91c2c36e86cdb3cd97d81803178b6d28a6415f959966c93562dd3edfb9d 2012-06-30 16:45:40 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2c1cca9c5eafb1dbc634377b9402f917bd4740709f58002ecae94ef0073343 2012-06-30 16:45:40 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2ca7ad3cb80f7801e29130e280edcfdc17325dc08b641dae5d3d268f537b4d 2012-06-30 16:45:40 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2d6d0ea91dd06fe9190268bdd5398ba4c98d517f6dc13c34aa4e350ac2e715 2012-06-30 16:45:40 ....A 236548 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2ea281136336ab6b78d3d980054acf07358c809a55f17027d6fba4551d1aa7 2012-06-30 16:45:40 ....A 1410639 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f2f6e79bf74509e91f123e06f806fa79f63a9d4b44706343b1ed70ddb0b469f 2012-06-30 16:45:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3310b3a9c50cae46b7e5f72ebf0ab574cf287906ea17d6e7362fca076fbd00 2012-06-30 16:45:42 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f356e7502622c5017b391144f4c3cb9b4c2792c5b8d5a5c93bfb357d5e76ebf 2012-06-30 18:09:46 ....A 340657 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f363e38968faabd71ff04f3a64d55d70486917c8e5c919b2e4854b5bda60899 2012-06-30 16:45:42 ....A 41600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f36828fbe89affbba5414c4d466e1e998765e917312b2928e4ac3cad73fe3ba 2012-06-30 16:13:42 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3910653240b92d566f94312953cb166a6505aa9d21e5067988694e8ee9c3bc 2012-06-30 16:45:42 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3bc6c99edc25c98fb89644babafdf125940fcdd13bdfd35d7c616e55207693 2012-06-30 16:45:42 ....A 189424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3c17c28ea3f84db016b2491be782923820964ae77489578ffed62ec5f66057 2012-06-30 16:45:42 ....A 2186240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3cb0f96001ba16ea2fdcf4adf3f70b86100580572da6be5c27d62f776db5ed 2012-06-30 16:45:42 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f3f35d062046b9269cb0ef7128dc22ce72ab1f9afe4e6cc92a354f03366a9dc 2012-06-30 16:45:42 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f42121c7ce4addc871a8be40041bc3add89e22cbb3679301bcf5b39984f04bf 2012-06-30 16:45:42 ....A 2619 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f42fe4355a601f12c438546a8a96594c215c78e557cfabaa52e29284b7ee35e 2012-06-30 16:45:44 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f44d6e3fd003b8cf02ee1cbab5623a395ea5682e21bc757dd888c829546824c 2012-06-30 16:45:44 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f45186b962f16d0bdcb1bec4568d8aaffe0c6432d5a0822d8e89f015acf3e83 2012-06-30 16:45:44 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f461c1102bae68097c3f874fdce20ef4f476be038cc76f593ebe8c188a202b0 2012-06-30 16:45:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f47ee1c849c64627de0762bc22dbe746984875893277a6d16cf2cb81bbca7d7 2012-06-30 16:45:44 ....A 420540 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f4809a39ef64849e8ac4e6148077df65f62193f2d64e349e91d4e55dcdfbfe3 2012-06-30 16:45:44 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f484e6c0f279d531b7682a7ed0483d0782a623f609e17faec45bfc81b93b834 2012-06-30 16:45:44 ....A 12824797 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f499d542bf71f6ea737e19fec1bf55221a5da583ca1d7f66f66a79c674ac579 2012-06-30 16:45:44 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f4b6b962bf47e1c5444395d638abb5fb048474904487f4afe04be6d726ea90b 2012-06-30 16:45:44 ....A 1677824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f4cc418580d16f2a4bc6592cc15fbeeffc789879ce6c24be758f3db9e1b8054 2012-06-30 16:45:44 ....A 523264 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f4e5c6129e178c39b000aed56d89da1bd2bf3ef9c6d199818bfe89d9b0132ba 2012-06-30 16:45:46 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f535d5c6eb8876774330e95a63a9b16a13cbbd99daaf7d05f605df603ec04f4 2012-06-30 16:45:46 ....A 21642 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f550884356613867787089cfa6aa34cf4b571042d32b796396a9f41efd68012 2012-06-30 16:45:46 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f556bff982730ce2dd9fd5ae435e4d66ef299b0b5b83a4e1d71d4f2e14d3c34 2012-06-30 16:45:46 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f569a4db8da5e6b7181afdb351cef5419e74666ca9d0138c955cc18485d9a3a 2012-06-30 16:45:46 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f56cfe68faf6d9ca80ceee448505e2e2ee6f5c31078d7e2f5e5921e7e08a13f 2012-06-30 16:45:46 ....A 124944 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f579fc860495f9c076d548e8fa2a5cc270ddd97bdccd05237d7fe051dce3fc4 2012-06-30 16:45:46 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f584cae8c3f560b1c1967a5f872d3310c29c3749dd2e5cc5c2a2a268b53b68f 2012-06-30 16:45:46 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f5a0354698fc5c97d15912a15b16ee59b0128fc1b28c99426ffa137a9a51711 2012-06-30 16:45:46 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f5bb6463a17b4c2f3fb0915010006932b1b303c278b9963093c37158f07137a 2012-06-30 16:45:46 ....A 16220 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f5e3897a4db50d757dca8bbb83f7be3ee752b1f4f6f3e2b5467fc0d27a8cf68 2012-06-30 16:45:46 ....A 1642496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f5f7b6d013228a976670488c43584af035de428169e74e682a79fb385ff6f74 2012-06-30 16:45:46 ....A 138109 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f60d81a65a8256d9d92f58f054b12415aa33a278c25602f787f8cb1d4adee56 2012-06-30 16:45:46 ....A 5525 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6132f5d288738d977966d3285681a5fc2fc424bfec2a1f032c888f083ba7b7 2012-06-30 16:45:46 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f628209b16573ad1765132230ad895254710f6e93f97853e6f20e1f27b31d93 2012-06-30 16:45:46 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6357d1528051b6604d2bb5cd3f39f25b04b4cf128954804d6f20d918d0d1dd 2012-06-30 16:45:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f635b229a2a5a85493feeec0a7347f87aee652f48a6f17e7ce548a662b0d394 2012-06-30 18:14:30 ....A 250668 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6439238c033fb20b2287861a82f0a3df2de83764baef8612c3d6ee6de2cfdb 2012-06-30 16:45:46 ....A 704712 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f647afee24f261c6bf614da219582f8944e8ee915907b3e296518a05777dc0e 2012-06-30 16:45:46 ....A 138176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f64bd214bdf0bccdbcef8e60306b402560bfc12706d7bea6f07ec9850b2bf65 2012-06-30 16:45:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f65b05dc051f46013a8374a30a0a0a81b152bd2f9bd5cbd6bb2fad413be3f7b 2012-06-30 16:45:46 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f66274b628688025f7418aff7a6474d8763012f30a3b5419065b0e4038c18b9 2012-06-30 16:45:46 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6656f67ec56ccd0b6e1e0cfe29651cfdc88574614c3a1fd39bed33582b3332 2012-06-30 16:45:46 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f66f3177fcc054d3501a8462250b27ca719af2da92389ff6fee16ff0dd7ef06 2012-06-30 16:45:46 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6702a440d3e0a0146bc3515b780ae6a6ddb8f29c093645bcd5b40d6cf0dd59 2012-06-30 16:45:46 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f68c87006b1e49f9564bd2c2e8bf7816df9b25f01ac07d558df0fdf767d7045 2012-06-30 16:45:46 ....A 12032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f697f8fab0b6446b78c72562d81a96bd4bc395782ecd6ab9e7402f70f9d0f36 2012-06-30 16:45:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6a5574094ec257073e5bd3fed1d39c2aaabd9f317156860b823b5468e195bf 2012-06-30 16:45:46 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6b4154fb847dc530fe55e8ba5c14f588b19e56cb462b2eb085691327bd4e29 2012-06-30 16:45:46 ....A 250828 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6b66ab4fd5effc131b0f6054b923369248d4fa699e12843c570f34312c544e 2012-06-30 16:45:46 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6ba581de130b879516f512bbb66686bc0f1a1e1b775d651ac8db8f6c86f5da 2012-06-30 16:45:46 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6bc9ef10fa115f7d048f890dc11ef5eae5106a4101523b7cdf4ab3be5bab64 2012-06-30 16:45:46 ....A 736720 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6c9b2ab6cf7565b54c0bfdef390335edb5b19b81e1cf2847d049e8b92c5aa4 2012-06-30 16:45:46 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6d9e4645f8ffaccfd390470cd9c50180e2a4d18146be84157a95ed5f5303d9 2012-06-30 16:45:46 ....A 1044480 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6dd59bb2c703649ef70492d186b27fc2a23dc20760cb4c4c006354eedb711d 2012-06-30 16:45:48 ....A 71166 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6e387f15f37872aa2aaa65e878e1bbae2e02b92d96babacd0d7bd43bba8c28 2012-06-30 16:45:48 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6ee0d9f2404a2a357ff165ca3476fc37494e9f9de83d9dab412da7bd09f36e 2012-06-30 16:45:48 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6f663d5337bf5c5ed59aa986fa34a599faeaacca0d8121a501cf5223c1b645 2012-06-30 16:45:48 ....A 259135 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6f9054c797157e76f49ffc0c88faea37364897e05fe2f21d2b370db82be0ac 2012-06-30 16:45:48 ....A 94324 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f6ff29b9496c416f922ef6540ed537a9f963ccfcf810a3be880c17d1d367ad6 2012-06-30 16:45:48 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f707c2bb61981653a2f79bc12b9bcd580fde8839e13ef9b3df3e62407c0190e 2012-06-30 16:45:48 ....A 69642 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f70b7b5912b6f63e9c453387294e544d5794dca472c6e4164ba732e77f2735c 2012-06-30 16:45:48 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f72113cacbc96bdefa2da321c4a1ed5f1e976030c6612ff4e8bbfe3aab331bd 2012-06-30 16:45:48 ....A 1388032 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f75beb54f8f741658e00db35e093fb96daaa795f27acea03c36675aa20191ca 2012-06-30 16:45:48 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f79d5d0641c2455b224d98c547c29b72d46cc1418806552db67744476a7c46c 2012-06-30 16:45:48 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f79e6b6f38e211680621891fb5afaae80dbbfcbda62f33fe9b54b567b63830a 2012-06-30 16:45:48 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7a5a2205a00e782a4507c373d596f8180524688ab117ee13b9d455447a62d5 2012-06-30 16:45:50 ....A 1918976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7c6c0deaaa86f5d559d1b380c6c27855d2531b090b537b589dcf9a64af9982 2012-06-30 16:45:50 ....A 84453 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7ca82c17b71463bd766393575a37ab23815ba29c57b3bc7a8232743e2ebb78 2012-06-30 16:45:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7d4e785a1536feaad085154c6cd5cbd461befe1368d7056e75a0302c8fc8e8 2012-06-30 16:45:50 ....A 1113850 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7eb78cc2e295d7414bfa39ff803eeb8b357c226a890daaefae3a78966c6fef 2012-06-30 16:45:50 ....A 670375 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f7eed46d605c97bd4353ea53928dbbb91c8b9ae11bb1d89531237ebb2f5c92d 2012-06-30 16:45:50 ....A 992768 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8002305a653650fbd65183ceabb31a980dbde6674836950d3365340375eaea 2012-06-30 16:45:50 ....A 33004 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f81e85b9868293172fe540801ab06c185732ce6fe2d844eae591c082ff9fda2 2012-06-30 16:45:50 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f827ae3c3c963a7e442fbd9dfbcbdb6967bdbb1380ce4c846da36b4deeeda56 2012-06-30 16:45:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f85a7a2db638520013403dee50757c8e419a63c916fe4f02dfad820a03de351 2012-06-30 16:45:50 ....A 157185 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f869bccb6909ad8ec2b7779cb0182d6b866cbbc06dfe49a63bd52cc7028b189 2012-06-30 16:45:50 ....A 367252 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f86e60df09c53e387315c3e9c529445a559b2dbe4a85b1b139dccfae7ba8114 2012-06-30 16:45:50 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f870b4ee3c6af11e74bea80071c89e5dbc082fa2a9bbea82e0ebb89e9ce50ff 2012-06-30 16:45:50 ....A 17320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8713f178a22aecb6980c43f2331673605ce996477c98f130dcf636efa61c11 2012-06-30 16:45:50 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f87b3727eec3242ac379f4b1433f495722d1c7f7df67f77ec6fffc76c553110 2012-06-30 16:45:50 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f87f4567aabdccbef4a36b068db3a001289346af3c712f7d6e70d5c6b5ed3dd 2012-06-30 16:45:50 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8838ea7762dba0fc9270607a3551dbc30d011cbbc4514ec2f5fd54f8bcffab 2012-06-30 16:45:50 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f884212e2142362f8e9359a64191c95d3c282ae42e62ec5402dac10014e52b3 2012-06-30 16:45:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f88e3d0fee402f4a7b26bc077208c2b3f62b626bf14b556b3aeb18bac95bd08 2012-06-30 16:45:50 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8a9b49109ec9b250a9e7b7dd693f6e877cfaa3e0dbed32009a7e8b4593c9b6 2012-06-30 16:45:50 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8ba5093215cdee430805feb6812196794ba25f8f23634c75e246d419ddd659 2012-06-30 16:45:52 ....A 1119744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8ccb057ef55b7b1a1c7e77b2b7f81525ef7b4d18b8e98241149a650a81f6d1 2012-06-30 16:45:52 ....A 1989120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8cfb03d93f64cffe8f0424c2fc44a7e6fc55bfb2e98b674a1b6a3eaad6e541 2012-06-30 16:45:52 ....A 53274 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8d280359ce13dd4d2badcedf5c399e6936a8f9bf369d6813a160ca59bc2c85 2012-06-30 16:45:52 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8dae75264cd03f7cf63c27639d1358df0d0b04191da0c38f3c049e0e6ad199 2012-06-30 16:45:52 ....A 229576 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f8e554aff02b3f0bb2be2d722fbe6a39cc396f12eb7b07c7349bec8b3b72607 2012-06-30 16:45:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9166d8dea38c20ef89630e63d30350b3cfc21c6f1a7dbb3397866c9ec3172d 2012-06-30 16:45:52 ....A 39680 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9236942ad81f020b614fcb295459498308ae1956ed930c77920dd9c3228b64 2012-06-30 16:45:52 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f925b60cb03291e9a8cfe165c23b82c0bc0b923ab6418dd02bf494d4a12c48a 2012-06-30 16:45:52 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f95e5cf0799d0299c7a99bf39c093d10ef6bbccb27f3a411a07c928f86a99ef 2012-06-30 16:45:52 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f962128a259c3552846bf765a28f1d030037c609c71fcc384cfbd368a28a84a 2012-06-30 16:45:52 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9a0a8af066a7c06e7bcf7c6753c0c4fc295d45e453b40ecd103a5f97d48460 2012-06-30 16:45:52 ....A 490496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9a94c6f24abe5dabe024eee108a72635d38f11267a6b868e3ce6e702e48fec 2012-06-30 16:45:52 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9b897c894b5ce177a102f76a67f3b77847be71de6a0fb53ba3f2b3c62f7abf 2012-06-30 16:45:52 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9ba921dfdadc9562d08dc831d7378c4c0ea0670356053a2ec8a6d81f160c2f 2012-06-30 18:23:22 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9c6537a42882e92209d50cba3153a425ea7fed65bc92bf573db2868de8daaf 2012-06-30 16:45:52 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9d358647100debabfffbc46f2bd5086326de23b84a9c260d2e8f9c7d2f6f86 2012-06-30 16:45:52 ....A 1336320 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9edd3054698682bad5b9b989efc5ff90963633030a485f8e44c7929b57ff5d 2012-06-30 16:45:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-4f9f65814730ee69fc719573eff7aeb59742f1c54ae24349b91f2f28b26d910f 2012-06-30 16:45:52 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa011c0fd3517ee0aae045811cd7a4bbe7c3a4bb6d9f647cdf7107e1ebe856a 2012-06-30 16:45:52 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa02686c38ff7307753f54c0e4a5fb2cf1173329f46c0fb28a7a8969d9d0ccc 2012-06-30 16:45:54 ....A 3710976 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa03c36ac702a8d3c2320a938f19d517f8d746da6baf2f1ae393eccbe96edb0 2012-06-30 18:19:56 ....A 57866 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa090ae163637761d35647b650960036171af422af6435245056cd851837622 2012-06-30 16:45:54 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa1055f184fe3a50d564b69638f4b3d79b9a78a258e0ef57d44d47d56c0ae56 2012-06-30 18:26:00 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa32f1fa9cb8b5485be1f551762632b32ef0fd754af341d2665bfbd80bce85c 2012-06-30 16:45:54 ....A 21080 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fa8d87a13f01f5f8a3f6bb0dd88956128a2236455b8c5505fddd27073c46ce2 2012-06-30 16:45:54 ....A 696820 Virusshare.00007/HEUR-Trojan.Win32.Generic-4face94e4487cfa34a420963ef73aadc70d62b6dfa557c4bf3564b63aae65db6 2012-06-30 18:10:14 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fae5d97dabde0a5fec0a7e4a886a1b71c8654490d6307935082963d324eb1db 2012-06-30 16:45:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fae6dfc8561095bb88d4f8ef7660b7fa0d1e36647706c087e9bfbfa6efc933c 2012-06-30 16:45:56 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-4faee92a24c718b193052cba80e66b6f7bd5d4ae35221a0228fab07abb93b058 2012-06-30 16:45:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb3242f405e178a582f0c6ccb862161c50d3b5158d494748acc2cc4c58a6ba4 2012-06-30 16:45:56 ....A 273966 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb33d3ae512001558d3edef30c24032018722cdfb77dfbd3e5638ad5c4334d0 2012-06-30 16:45:56 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb45353726f64a32fd062db1b34411fc6df31167e2935095f9fdf577103ee7d 2012-06-30 16:45:56 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb5c03df708b6596e2c59adb1dd780d3a46c8db476cebe2d883e8b4b262ab5f 2012-06-30 16:45:56 ....A 498688 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb851f687f2c3076a9bc090facde625f7c24c560731ef72de7d7aa534408e15 2012-06-30 16:45:56 ....A 586240 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb896e9ebc9578dfd4e45210aa26260344c884ea5d65a0aa7103c3f4a452725 2012-06-30 16:45:56 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fb8b54e9cd41dc444e3cb35a57a4b8e4a08ea6d4baeb809945f23413f38fed2 2012-06-30 16:45:56 ....A 104717 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fba76a1c8e1983d2c20a733bb9ef6498370aab389c341023840d1a2e9114858 2012-06-30 16:45:56 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbb62c0875ddc86d013d9f508c6de28ef1be1c1613162838892b84342a917bd 2012-06-30 16:45:56 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbb8574604cef2d469fbaeee191bc9346c3b0b18224d8e3b0fd5bf4c8052166 2012-06-30 16:45:56 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbbd1f69c119238ab22bbf7a99cd544f8319dfdec49839e51bf6905ddcadd0a 2012-06-30 16:45:56 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbcf9e7c53c7dfbbc4e514b78d1b6adf1bc35905b71934f53aecb16ad826df0 2012-06-30 16:45:56 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbe553d43d830befe137abcb3bad1a5cbd24ff1e40cb3812aec22b922591691 2012-06-30 16:45:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbee1f3d0826eb16fba50967e9dfbba07aa4e1e6041565d18824f73e0029672 2012-06-30 16:45:56 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fbf7ad80b11eb8b4eaccab71307cfefee134ef6b1f5d8915b1a48670ddf2509 2012-06-30 16:45:56 ....A 75735 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc0cc9875ad64eff5eced49e234cb646d16d58a6b7688e50f7dd0ea4ad3f627 2012-06-30 16:45:56 ....A 48524 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc0f5596085c2c6afaabe69ee3c765512e31fce072650d9b3955e41f8780b7d 2012-06-30 16:45:56 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc175dc91a1eec1a1c0096b80f01abb8aa138f03b9bfae38691aa432f5e9ff9 2012-06-30 18:18:02 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc4380ff9e7971f28537adbe7819f24f0764f04ab8cd0db33b178331ae2fda6 2012-06-30 16:45:58 ....A 1482821 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc466fce3ce06a36c5475c674650d111b42772d3db05113f3fb43cabfd2074a 2012-06-30 16:45:58 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc4ebe27720bd9c05a23f69f8548ed59af6ee8f16cdb1c6245559c410cd0814 2012-06-30 16:45:58 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc5a459986dab465f20c369b761e9b30094532689d76adc1de58c8984dc43dc 2012-06-30 16:45:58 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc81e468c9d80e270ad48a213e476ae15218bd1eb47cedf48091ea0cf744b68 2012-06-30 16:45:58 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc9c0302f2afd38621a8fdfdf2200e2e5f5a3838bf36c6f254d24cda5273d88 2012-06-30 16:45:58 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fc9e0bf1ed8631b4c18c9f96301b8bd175aecd203c771784148f258d5b50635 2012-06-30 16:46:00 ....A 33176 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcd0151940ff7a47a30ef94b87d41ce220e65a176ab330d0c3037b11961c2d8 2012-06-30 16:46:00 ....A 2344448 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcd7216c6e518b819df50e683bae251e12d6096482d0067daa0e84730198e73 2012-06-30 16:46:00 ....A 177692 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fce0219c4cb92598bbfece8f7a0c7f541c22004447f6f87f1081925e586dec0 2012-06-30 18:14:16 ....A 1075412 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fce4684decda12891dc72ef695e77c9ed7b815ea8a7b3fe4593b5b51ef85941 2012-06-30 16:46:00 ....A 780678 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fceb2f07bc79b8046918f914569752e4e3b818a4d3647e87f79049b41aa4b75 2012-06-30 16:46:00 ....A 96648 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcf453dd6ff4cb6cfc30597dc56e545b087a65cd6452097a6395eee9de260b6 2012-06-30 16:46:00 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcf50f6536ec265bac53604fe2474f88263ea7ead29e9b791654404235e0b1d 2012-06-30 16:46:00 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcf725f99c049da56de5a64a6dffde5db33f36afeaa1669dba4626e7f5d33be 2012-06-30 16:46:00 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fcfaa51a2078410f1a4a293b7957489454182db7cc20ed45c9b84286f5ed3e0 2012-06-30 16:46:00 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fd3de2b7517fe4c3089aeeb1245b7ba681744634c277df17fdfcc7839173c19 2012-06-30 16:46:00 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fd4c97ef78cbe28d348b016f7b0b1243eb4881d453308b16bc1c128ad9d3aef 2012-06-30 16:46:00 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fd705d1d7ff39f3768d7529e2b871fbef5ba71e9c99ded84b056013d190693e 2012-06-30 16:46:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fd837fae860b9c1d439dea9bfc92e67979602e1d481c56d9a2e0755b0d0fcbb 2012-06-30 16:46:00 ....A 431476 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fda30cd4d1224bc49748d39aa648bc65d18e35846e78cf4758871e7363b9d51 2012-06-30 18:16:20 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fdb78d10aafb9c592f00e06fdfcad5f7ed8218250f5c51fc7f26539309cf19e 2012-06-30 16:46:02 ....A 1642877 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fdbbb0595a4ac93b4d1fc8f2e0b5a221f143ae299a7d466425d5bcf86e3ff83 2012-06-30 16:46:02 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fdc146ef30c9fb135f04f874e6eae92b02572765de9d2b9f1a482caaee5f0e1 2012-06-30 16:46:02 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fdca4102cd3bb1dadce630da3140cfd825c422d66c844785fce81578fd18d47 2012-06-30 16:46:02 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fde1b0416b2e4424b68a917aeb650c92e6e1ed0b40f3e764fa59fa11d519988 2012-06-30 16:46:02 ....A 940604 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe1460c7be22df71b504b06c1c4fe3673dae6673601640d56ea6d5b1bc188e9 2012-06-30 16:46:02 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe1f9c09e81905f41ac07db010c89d5c95fc65bb3c1965983a71f93fb202b25 2012-06-30 16:46:02 ....A 209278 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe2520409998776c63d6ab76ff44bd49182ea9b599a233d13d048c664ef57bf 2012-06-30 16:46:02 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe3795570386b9f196c310bd1630399daa276101849b0ad45c79154f209c773 2012-06-30 16:46:02 ....A 1455038 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe493cda7ff1e8ac24901a967e3c361592784357ad361545a005f725d838747 2012-06-30 16:46:02 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fe5fc10ab259abd183f6ed14dd9bf0a99622ab1b3e1889b6ebb8540dd88bb54 2012-06-30 16:46:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fea7868cda0dec59acb9edc13fc7b55d8bce672d24c057e7787e7137a21047e 2012-06-30 16:46:04 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-4feb7585b4af0fb24c2b05de90ac4e80aea9f42ae9972cf083b1c5963de0530e 2012-06-30 16:46:04 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fed4b63c8d4b092c2d62e344d9cb187cd946f680025b2279977475fb7f02542 2012-06-30 16:46:04 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fee189b8559f0beb00b7af9203dec3b36f3933873479bdec8a67aa950590aa0 2012-06-30 16:46:04 ....A 105856 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff2b42e8d5754c6a67a14249d9f65dae3455ad2e9929167b7c549b59c35e256 2012-06-30 16:46:04 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff5426d56d1161975362a3bcc4949486f02006f76e2f4730e6ef9e1f2fea8e9 2012-06-30 16:46:04 ....A 113059 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff5db4a40d46af6dae1920ec772e98304f078521626b7020c068e88b4d6b2a2 2012-06-30 18:21:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff6d19a8d7e6f4d947cbb092bbbb129a530ed5d574484783118e951d99f12b3 2012-06-30 16:46:04 ....A 95816 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff8f01848a896cde789961428c0ab673ca7e161c84af643086e0910a6733c18 2012-06-30 16:46:04 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff9157e5b8b12654fad64c88739f309f71233b2961634c2784653847d467d20 2012-06-30 16:46:04 ....A 20555 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ff926bf3145189827bda689d6c546b68de161447d780fa84b1e4abb3fe0a1ae 2012-06-30 16:46:04 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ffa20285274adc199274e244480bccde28d1b3bcadc93ad6af4213f91acdcdd 2012-06-30 16:46:04 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ffa60d834cbcb640a6128a91e0958aad3313863fac35ea5f711b9f62ac4543c 2012-06-30 16:46:04 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ffb6ca3f630cbc8e0aded1098f30c925af2b126eda84a2152d0f0fc6ee316e6 2012-06-30 16:35:04 ....A 45889 Virusshare.00007/HEUR-Trojan.Win32.Generic-4ffbc471756eeeae036116fc6e4a262387587a875349091d5f744c7801c1f697 2012-06-30 16:46:06 ....A 593613 Virusshare.00007/HEUR-Trojan.Win32.Generic-4fff21b3de61090836558fae4f22405b363b58a2d267e2569371386d0cc8af06 2012-06-30 16:46:06 ....A 2502656 Virusshare.00007/HEUR-Trojan.Win32.Generic-50013852901d67fbb6801986f37081586dedb64dde8ed7037fa6553655ed02aa 2012-06-30 16:46:06 ....A 11042816 Virusshare.00007/HEUR-Trojan.Win32.Generic-5006216b058cd255b2ece59096569cd6244166d278d6cb7dedf7830d2d11739c 2012-06-30 16:46:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5007cecd665513124268b3da38693dc0b7d2dc50d44431fae144b5e1ae36ec3d 2012-06-30 16:46:06 ....A 37760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5007d287233ba308918ea1823155b0c660089367d631af3585d991b8d541b010 2012-06-30 16:46:06 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-5008388ec250240cf46757c9b064e2ba4799a31bf7be01d26c8aacc618d3c483 2012-06-30 16:46:06 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5008887185096faf12958d6f7beab687ad3e6ddfb9f22be7a039174bbf53c1e9 2012-06-30 16:46:06 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-500939e0027e4b17ca48c55b07648c501bad4f7f09801737d0970e06d803cb01 2012-06-30 16:46:06 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-500bdfffe0f752160f4a9005d5c7efab8e1deef8366595fe8300e0938599e2f2 2012-06-30 16:46:06 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-500edaef77642a283270701b3ef86170f5d3dc84ed0e342c8fc298f65f2a7045 2012-06-30 16:46:06 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5010a440013a1ba4d6187946e17fb68beaa01aaf05e0f643f92f28c74aa44ad4 2012-06-30 16:46:06 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-501398882263c070de769a1eb3c345177ba7239098fb66cab629027b0bc1c6a2 2012-06-30 16:46:08 ....A 1102205 Virusshare.00007/HEUR-Trojan.Win32.Generic-5013a7bcfedc96717f381a6cbc0acc63be20146f27f47eb8cc1bbf6a0b80a3e0 2012-06-30 16:46:08 ....A 229355 Virusshare.00007/HEUR-Trojan.Win32.Generic-501643fdd3f60d55066a58ce549733e9b7e88ddc5a0de60f1a0cf9a3ab7314d7 2012-06-30 16:46:08 ....A 2688 Virusshare.00007/HEUR-Trojan.Win32.Generic-50165d4910ffad5bf180a7d0205375f9efb0adde80ebd16a9012614433880783 2012-06-30 16:46:10 ....A 87208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5017b560464635697ef418c256adbd1b56c08f49d57358174383025bfc77652a 2012-06-30 16:46:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-501853b43765db957f91e0defdb7b22358891d9d2e894b07b9642b8be4fe8243 2012-06-30 16:46:10 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-501a223cfaaec2806d11ec0ace01806cd4ebee69afa36794e6fc1c45e5a485c1 2012-06-30 16:46:10 ....A 671346 Virusshare.00007/HEUR-Trojan.Win32.Generic-501a535428d85d24eb493151e431c6f60a64e7c74d34091433c0cca07ddca6fe 2012-06-30 16:46:10 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-50202e21ce4f22401ba6931b5429792437a29ea3694d3ed008374debc8b1f8d8 2012-06-30 16:46:10 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5021ee70fcecdbeeb9004ec6e480a7597a7f33a51420712bb642f126dd298e0c 2012-06-30 16:46:10 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-50226d4db83c8066530747cdac351b383930bb71c094d77ea9bb90fd5ec268e9 2012-06-30 16:46:10 ....A 1523200 Virusshare.00007/HEUR-Trojan.Win32.Generic-50236c992ff9892100c02192e11a930e2b23233edf4424525091238390b69c81 2012-06-30 16:46:10 ....A 2793482 Virusshare.00007/HEUR-Trojan.Win32.Generic-5025cbf88d6ebebb377efbac3b91faf15fb28d10552d49acd363e8021597d03d 2012-06-30 16:46:12 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-50284472995bab5772d901b500d5ec5a54df41a4d3cbe0c057d03df6bc7f4ce1 2012-06-30 16:46:12 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5028e287db59d699b363192244cc79ecd76c7ae31232bb4532e9059a37e3858a 2012-06-30 16:46:12 ....A 155161 Virusshare.00007/HEUR-Trojan.Win32.Generic-502ad33b5c3716b7d3cb8feba79273ea5d0f664c3e5b40b9ccb6c2c401801913 2012-06-30 16:46:12 ....A 85727 Virusshare.00007/HEUR-Trojan.Win32.Generic-502b7654106f7cb2eed928177627d00887f932e84b5a31106ea05e0f16108483 2012-06-30 16:46:12 ....A 462336 Virusshare.00007/HEUR-Trojan.Win32.Generic-502c082baab74db256b0cfaf9ccee1366724dcf49e967c7efc098b6cdf64860b 2012-06-30 16:46:12 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-502c19c8ee5381cde2107eda47957b347b47195e8ec223527c8996f124d95fd6 2012-06-30 16:46:12 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-503071304be57858e4c3fefb00bcf7569342a478623381d59f61bb67c3ca1041 2012-06-30 16:46:12 ....A 198221 Virusshare.00007/HEUR-Trojan.Win32.Generic-5031b2cd5db6e70e9a9ad994fa98363e9c74f375967fd9e11e3140b8469955eb 2012-06-30 16:46:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5031cd3b745f06fd6955f24544874f8c2289cc9336fd24eb609dd14f36671836 2012-06-30 18:20:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5032019b34312cc3917fc99415278bbd892c01ef6d2ab47e0e3cefba8a95321b 2012-06-30 16:46:12 ....A 751104 Virusshare.00007/HEUR-Trojan.Win32.Generic-503303b30a4d9057c4ae31201858b39fb34bc03033cdd860c627f5062798b601 2012-06-30 16:46:12 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5033e0867df97a822be0a46446f9416e7cda13fcc29dd75dcdaff073ffbfc026 2012-06-30 16:46:12 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5035307fe41769abbc3ae4a271280d70fb9194083f421d127e2b3cc1933a4fe1 2012-06-30 16:46:12 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-50364236270ca081a9041242edd2aa3de1a5be3ab01f12b3dd0077593993a425 2012-06-30 16:46:14 ....A 446976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5036850df3fc5ad01c1cc3d8de9c378fe3fdfd4b25438399af7709a5bd45a5ec 2012-06-30 16:46:14 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-50372e60024b86760500fcc3e66c3c949878a8f889be01ebe4c4bf21dbd535a8 2012-06-30 16:46:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-503785d8e4824d26eb54720a7af466849553d419f099c2d8aa9010694a701680 2012-06-30 16:46:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5038b123c0b1fcb25a1e01d4d24a348e10dc41aec8e4a75c420922715323cd31 2012-06-30 16:46:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5039aea564909a2ee9daf7b526dd65faddba7759e61a2f059b9430ae715b737e 2012-06-30 18:26:04 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-503a9c6501d781137c5ddaeee46228c20163ae77633f61f4d89c4a76d3c3788a 2012-06-30 16:46:14 ....A 133449 Virusshare.00007/HEUR-Trojan.Win32.Generic-503bdb5b3540a5dbe8882b11dae25cf04320ee62c814787a3a4a4275ebffab5e 2012-06-30 16:46:14 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-503c9b5ebd8be2f388443b4c54cb83a736c298dc8f5cc52faf0cf30f0f9162ee 2012-06-30 16:46:14 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-503fd440f377be6f928042646ea3fef4821ec451b239f3c0a228a6535c877698 2012-06-30 16:46:14 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5040a2e6c79b4de2992322973518527d72819115e30a16bfe1cdbce6e732aad1 2012-06-30 16:46:14 ....A 442993 Virusshare.00007/HEUR-Trojan.Win32.Generic-5042b04cfcaf4374fc2ecd16ad1c8190a663ab3952e809022a29c52aacf5bb20 2012-06-30 16:46:16 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-50479c2304bd262a190deb1cf37cd9b13606bedc38b86818a842af12a0f9657e 2012-06-30 16:46:16 ....A 55209 Virusshare.00007/HEUR-Trojan.Win32.Generic-50487068e1795c06f4aa14b594edad02d94dd95744ac5dd53c83eb3e2b0c1e63 2012-06-30 16:46:16 ....A 63663 Virusshare.00007/HEUR-Trojan.Win32.Generic-5048c5fb765816f714d5bbe9fd932c1359e39f6547729003120cfd61ae5fa601 2012-06-30 16:46:16 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5048e0ed8d0ee92b3b2e39ed625419c9030ad8251ff5cb5cf61f661009995e85 2012-06-30 16:46:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-504c2a364c73ba7a9ca9e1d4971fb59813995bc1baa63e8b3cb9be393375e667 2012-06-30 16:46:16 ....A 68100 Virusshare.00007/HEUR-Trojan.Win32.Generic-504e54c4b8373a363c138a7ff2bfb152e9e6def5d336ff5d7626908151a47368 2012-06-30 16:46:16 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-504ebae730b0fa7c705ec2bbf9c02bd3cbb5c8e5c90dd6d19095e9ebe9303bd8 2012-06-30 16:46:16 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-504eedd53fb4bf2494671ec1889ef8f7b78be56a307c7a21fdc95ac75c6c4d83 2012-06-30 18:19:30 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-504f1c53997e274ed60c5ea44f5d8b7d52dd6a871a0592e5661d85388dc57983 2012-06-30 16:46:16 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-5051509317822b43303c28258ab5cd1e802519b2bbe8523ff6244540327271bb 2012-06-30 16:46:16 ....A 151997 Virusshare.00007/HEUR-Trojan.Win32.Generic-505564f8c033157b989e2585451e6181ef58b98053a6c8a0c823eed23b83d857 2012-06-30 16:46:16 ....A 1489920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5058baf0b3cafe13af8e953b85b0103011d6b9014a8d4c0cf1b983cb1bd25b3f 2012-06-30 16:46:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-505a51dab7f5b101ec8b99c7c6c78a05d62b82bfbca18a317ca66f7823704dfa 2012-06-30 16:46:16 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-505c2a63890e38c555d8614ee87a601918c691f3e3cb88369688509b60e54823 2012-06-30 16:46:16 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-505ca2aa7066d9eee449e1c87781f7057ce518b0f2079d58bbacef89be078dc1 2012-06-30 16:46:16 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-505ddaeb84df0a7140bec91fcecfab1df9479218f0771fa1da191f2885d0f2d8 2012-06-30 16:46:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-505e221e1a92d969915067344b520cf66cf47ce60da11ca9ab16cb4839e09e97 2012-06-30 16:46:16 ....A 1089024 Virusshare.00007/HEUR-Trojan.Win32.Generic-505e40f770de5a6c232f9237077f46bc8e6be42969a31829663dee1eb82ca16d 2012-06-30 18:21:14 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-505e7dd1f2b31176744fd68bd03ae1a45b41e670ab0f62a56cbead18b8c7caf7 2012-06-30 16:46:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-506029e738e06c3cb82a52e66133ee9a48cf9281bf67e4bdde4ef586ca2bd754 2012-06-30 16:46:16 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-5060d12a66a74a661641a177e9de30ef7d64f10a647a612c1cb40b1dc78b3648 2012-06-30 16:46:16 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5061843f6d0b855f632b15008f961c160f1e0e85ea78c75797b567e4a81a4d26 2012-06-30 16:46:18 ....A 572416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5062102fbcafb5cdcc532aefa85a774fd03c2fde330211e5d5aeba28ee313afd 2012-06-30 16:46:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-506571b7fa87cd26fc967dfb2bf16222eae1cbfc83b6126974b53bfbb2d8e395 2012-06-30 16:46:18 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5066218b64727d6f408e5a707112ffd24cec28489b53e645df32d35c563920d5 2012-06-30 16:46:18 ....A 63524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5067615969003f961b76ae1e332810739ba8fd7a8793ad5e7ba3a73788c1edcd 2012-06-30 16:46:18 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-50679fe218c9fd628449aa650db2e9a4da6adef9653e8d5049e4751296fb291d 2012-06-30 16:46:18 ....A 3907045 Virusshare.00007/HEUR-Trojan.Win32.Generic-5067a8ab08d9adb0ff603068fec99dcba1837487937999e5f80a5ad40b10d3ef 2012-06-30 16:46:18 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5068242b5ebc39cc245c8b2b85ec832b7db54878017f7ee572dd16a4fee4c519 2012-06-30 16:46:18 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5068bf3852df3a20751512e4c087b6eaa3b39638ff2fbe59057899112744fb9d 2012-06-30 16:46:18 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5069df8435c3c1a650df5c4c548c4026dbe002b97af62384bc437275daebef43 2012-06-30 16:46:18 ....A 833033 Virusshare.00007/HEUR-Trojan.Win32.Generic-506aea3cea939634a2696361e4f36503e06a75965140dc3514bad240d8a6a932 2012-06-30 16:46:18 ....A 311897 Virusshare.00007/HEUR-Trojan.Win32.Generic-506bc5d582e032e2168791f369d682c56aae0fd6bd5038b76c87d3c5cbb8ff15 2012-06-30 16:46:18 ....A 29189 Virusshare.00007/HEUR-Trojan.Win32.Generic-506bdb884e306ca23d764dfbfe2a219ef223c45e57c169a098552f7d8ded69ab 2012-06-30 16:46:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-506dc0a5dd9fc84513cd40c80cb31e93b61ba0680975c16072f9e3972eb89d36 2012-06-30 16:46:20 ....A 397512 Virusshare.00007/HEUR-Trojan.Win32.Generic-506e12a3f635a5f226d1ec8546d8be24430f161f2d697f6ad16b10e0117e1a0d 2012-06-30 16:46:20 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-506e4a189a13185045d79290417bfefe0680eb3cb264cce134d204e8fab872e7 2012-06-30 16:46:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-506f5f72a0f5ca0a5c1716ada1e7d28607c94614d781b60cc5f0fd2ca909ef9c 2012-06-30 16:46:20 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-507007040be15ca0be0fa5a527683e919c82ff79ad5a5000306576272dff788f 2012-06-30 16:46:20 ....A 708610 Virusshare.00007/HEUR-Trojan.Win32.Generic-50708ceba2df12b2de943e596d748e98bc485bb5ab8dec11455ac7713a32364c 2012-06-30 16:46:20 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-50712563def9b63168334bcc360327921e2f867c0267790786996defd4bdc8bc 2012-06-30 16:46:20 ....A 41151 Virusshare.00007/HEUR-Trojan.Win32.Generic-5071a8e817925467f77994fe8ea49c8f9c0ca03a86dde47bce4225f95412086f 2012-06-30 16:46:20 ....A 726528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5071bbd1c0dd7254b995f448f9b046e30bb22a3e0ea613509f52f66ba1e5941e 2012-06-30 16:46:20 ....A 2224546 Virusshare.00007/HEUR-Trojan.Win32.Generic-5075cdfb365d361a9bd1f8c33c355b5caaa30e50807f593f0f074af0fbbf9268 2012-06-30 16:46:20 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5076448425e6b279b8c47043a94b5f65146ece7c1932ca07860c90386429e2bb 2012-06-30 16:46:20 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5077e7584a2c99b8aa444dbb3b77fc1e7a5ae04450400008ad73d8a2f43db817 2012-06-30 16:46:20 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-507bd753192d673b6156352c566b8f7d5a95bf50f64a8ff6e86510b737470f46 2012-06-30 16:46:20 ....A 68026 Virusshare.00007/HEUR-Trojan.Win32.Generic-507c74b62c831c8c96c95726d959d9ae352fe8f5598c98c73ec7a82db7b77414 2012-06-30 16:46:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-507dd5d969bc0d8bc523884697397acb997265674f082feb240377ac715f3c45 2012-06-30 16:46:22 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-507f2cb31f5f98458a431e058f9aff09ddeaeedb5cf9454c6027b26431b9aba0 2012-06-30 16:46:22 ....A 93200 Virusshare.00007/HEUR-Trojan.Win32.Generic-507f37d041ad346b735b1040e85f4f1262405df20330c8b3a84b52fbec4a45f8 2012-06-30 16:46:22 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-507ff518e71a81e0b31c796cbb87e625d40536bbfda458cc0d7c80b004ecb0f6 2012-06-30 16:46:22 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-50801481b58a9ddf5000d32f17df6b5873bba5b7802bb6e9d7b67408df2edecf 2012-06-30 16:46:22 ....A 2777088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5080985dbf2990169510d1ac8ebb41b0c6c68c57607fea11369b8b17f6c3d09e 2012-06-30 16:46:22 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5080b1b07aa702a03f5d6cfbcd4d6815cde61c7889cb89c3b4d1a37ab529a735 2012-06-30 16:46:22 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5080cbd805236972ec636b8b15a035b78a039e8a09676ccd3ba85f0b27ef1305 2012-06-30 16:46:22 ....A 2154496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5082dc37b18a33168a314789c14bd8ace3cc727272e096f73436c6b02f149ae7 2012-06-30 16:46:22 ....A 175834 Virusshare.00007/HEUR-Trojan.Win32.Generic-5086de42c7ad21417b066020afb4716f7ccede11ac8a34c62298ae14efbed04e 2012-06-30 16:46:22 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-50873239cba9fd9e0adf3281719463ccdc0758cd693863f8797dd634bc82c7b7 2012-06-30 16:46:22 ....A 90960 Virusshare.00007/HEUR-Trojan.Win32.Generic-508815939d8620c3c267f78f623691069ec2891273de207d66fb0dfea82e7259 2012-06-30 16:46:22 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-5088b9aa632645c77ac7f0509bb5e3f45ca75b8893f3184853b0017fb4d0ce6b 2012-06-30 16:46:22 ....A 83308 Virusshare.00007/HEUR-Trojan.Win32.Generic-508b5196f9a2d7382c64952516a04b931fcdaf084d7655e981c2db51a685ab55 2012-06-30 16:46:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-508b734c666763d2c30d426bd87e4401fe3aad2595aca831d5e937fde1168822 2012-06-30 16:46:24 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-508d2d456b1c6f4ec8b40e40410d339d3976f5771d6e91bb9537054d73211800 2012-06-30 16:46:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-508f368ab56ad090dae729ad748b645a4d9b101c01db8ddf5b49141b32339874 2012-06-30 16:46:24 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-509233fb97959c50282f07ce78c17551b7cdf61e83c815c95fd4c74f0053384e 2012-06-30 16:46:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-509240d7e7b1eea8dddd8e3153c0cef3bc346080210b9037364eb48e43a497a3 2012-06-30 18:10:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-50926b71560f2aed3cf5490412d32974193ee4fed420ad67f36c98058693bcd9 2012-06-30 16:46:24 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-509423d1a22e655302c91b984e1033ca88910315fc4d68e0789e6aac50a0d815 2012-06-30 16:46:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-50950a821b7ba1b029c18285baa0d000b791c387755557ce576fca5732d13a85 2012-06-30 16:46:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-509557211f6fdc3c455d6e6447959325645ab427e37cce9cbe6a67cb09850f6d 2012-06-30 16:46:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-50972e2c97a99d9684af76ac16b9817c72d140046725c8bc9f6de76be5b3953b 2012-06-30 16:46:24 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-50985e378325f63449384b12c95b7d7ec413954fbfaa454a0310439cfdb372ef 2012-06-30 16:46:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5099960aef701beba653d99b4111a9e6e3eda1ddf6ae1d5e002372f5ba5beb09 2012-06-30 16:46:24 ....A 307456 Virusshare.00007/HEUR-Trojan.Win32.Generic-509b43a7f796e39a37a2122dcfc03ee39d96b8a67618db0ec7a66b42421bc992 2012-06-30 16:46:24 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-509cac5de2e8bc18f55dcf0ac9cee2a24dced2838387c227993727bc008c7b58 2012-06-30 16:46:26 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-509e4d0800dc6402480b18fac9e83553ce0ffc9e77431369f29c362e0f07345d 2012-06-30 16:46:26 ....A 300032 Virusshare.00007/HEUR-Trojan.Win32.Generic-509fa3cbb6f578abddd0a72e0622ce406eeb747d02582218e9768413d37eaf64 2012-06-30 16:46:26 ....A 202712 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a12f36f33ea2725314ea7ae9d49fa0f67427b8702b41bf724df553884e6c12 2012-06-30 16:46:26 ....A 1318912 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a2881aad8dc1a19d42153531d3194d7709abecad5870a9e0b14684a54c8896 2012-06-30 16:46:26 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a2bd293cc4cbe3990bc4fc55d10ce8a1ceb5c67e62c1e49bbe612634e5d25c 2012-06-30 16:46:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a394da9400c600cc08cfc01bdf1f56af9f20e7080133b8fceb4aa39ee9bad9 2012-06-30 16:46:26 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a5b9977fcdc21326ad0e385989b0f62d39f232865f174616e7f887b29386ff 2012-06-30 16:46:26 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a6141c844e5675661c0849d8c09f4f44a04c6f3c6ddb14047d49eebb1f2ae2 2012-06-30 16:46:26 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a628852f517afb2bbde968bd29731945322be73178ca297d83c3cf1f3e348c 2012-06-30 16:46:26 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a7548feca3b9ca8e5a5bfe7a5280df52542bcbb08cc6e86e7cf55888163b8b 2012-06-30 16:46:26 ....A 30285 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a87092c09f13c041ba05efb141baf819e0e1175079810fc6e36a8dab70a3ca 2012-06-30 16:46:26 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-50a897f2663858af40d7fe37d40f629634d128b6dd1730fbed2c60dc1c849f74 2012-06-30 16:46:26 ....A 1661309 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ac21eab8da04f1c32be3b9e314343bfda585dcd62ba50d912acb37b60431e7 2012-06-30 16:46:26 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ac43330ba27e685bbad02e599b7d1fdbdb5a7bab443384bb4b56164f9cede9 2012-06-30 16:46:26 ....A 3441664 Virusshare.00007/HEUR-Trojan.Win32.Generic-50acbf890d4575f71bfd4b7e2b365d636ba87d6a56f4ea5d80d11b9274ce0842 2012-06-30 16:46:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ae3b20645d324805e1ab43dec9e3d4c4dfde0e93d441268243ed2ec1ea487d 2012-06-30 16:46:26 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-50aea00450618dbfeaa91f8b733162c00b07c548707a5e21cfab08ea6dbc76af 2012-06-30 16:46:26 ....A 1118668 Virusshare.00007/HEUR-Trojan.Win32.Generic-50af6af2cf756ac9e40aae85899453d12a00d2ace76e8c745d8cae7890dc20d4 2012-06-30 16:46:26 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-50af815836956d04d78864b5a56dd3d6645571e773c67addf7a8c4241330705d 2012-06-30 16:46:26 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-50afbefc0e1d6dcad2a81660c8d6c68ce93f8fbaa3730de55566b42e19a705f5 2012-06-30 16:46:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-50afc266f8e88ce85fae29dacf52ac738eb27e4b07579c64b162e6b26a6f53cb 2012-06-30 16:46:26 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-50aff36b9de2af2a993650b11132af5059352dead3a602d9ef7a9d54de725cd2 2012-06-30 16:46:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b269d3409bc9245b941197dd8fff65eedac51248edab34957afb6206c53bc8 2012-06-30 16:46:26 ....A 660861 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b4d17a122291c65c5da9afaa126c31ecd8b9ce2c97816d7037ea3af2571784 2012-06-30 16:46:26 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b61502a72477abdd91de05ab1e4c5acf72dd5c9affbcd7a714d2492d9e20d5 2012-06-30 16:46:26 ....A 51456 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b6e59a42e26c99ca88f902dd52fa34e3a794fe3bc0c08e0df5190e3ee7228f 2012-06-30 18:10:28 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b8423ebfef02f12f6a681b734dfb5130ef13f8e12a2b67bbb82b5e053ffe89 2012-06-30 16:46:26 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b948f120615c3ae35bb790dbabc4a5f2f4a54d9e4f53e87496393af850f9e4 2012-06-30 16:46:28 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-50b9880d9fef95f31a74cd4a6d3b39d6697ef77c7096a7c457e5d44a8f3c9533 2012-06-30 16:46:28 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-50baafa127df60108ff4bb84fd6fd3288aea25267efcc2f8897987a3a27eb444 2012-06-30 16:46:28 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-50bc632d024be73d42e4fb6827e298df8070ce6cdc2868523e3fe011c24ac82f 2012-06-30 16:46:28 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-50be372648c63655ed27620075513488d53b5865ef3922f19905c9569e3d2c04 2012-06-30 16:46:28 ....A 333739 Virusshare.00007/HEUR-Trojan.Win32.Generic-50be581a6e52fff998aca1365f43222a8bd49757ec27a40b7aa52c881d09f747 2012-06-30 16:46:28 ....A 60004 Virusshare.00007/HEUR-Trojan.Win32.Generic-50be65bfeecb572427fb8d2b8dba1ef9eb1172861a5d44594c078940f4052585 2012-06-30 16:46:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-50bebbec587fa5606cef450a134b56b768bbf0a98095e6ca8fb63e0f3086d896 2012-06-30 16:46:28 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-50bf94daa994af7cb9a2f7d61c4e7607f507b6459b73ccf1e8a41d2d2fef08e2 2012-06-30 18:17:00 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c04a36b22d33e260c39c43f4ea3cc9b00a426165ac3be5ed732d30b0babf04 2012-06-30 16:46:28 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c1392d42de8336b666b9243ed257112b35dbd8f09018b8808af2c2c32f79ad 2012-06-30 16:46:28 ....A 25610 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c33f77b6cef30a928d65e796e631c8df0655f049ad5bbd295f4cd6e227ae04 2012-06-30 16:46:28 ....A 1015812 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c3a7adc31afdec5faf7d334a39fae90c6278ab15d15e3a91db0670b0707b7f 2012-06-30 16:46:28 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c47ae0b4a00345be47d4f795c2b5ee9ff069b3892a32f3035e6bf50068a934 2012-06-30 16:46:28 ....A 34822 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c5f7552df5869d3fa9ef8c6a042cf357c2ee7f88f3b78d14b6fbca61912688 2012-06-30 16:46:28 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c6525aa360d402f087052996bbadc7a5c500477ca7a902f5e917ba19bb7314 2012-06-30 16:46:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c795d6bdc7e81d6622d115ce5af5247817d30ac4203293e3bd9e564213d729 2012-06-30 16:46:28 ....A 93954 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c7ba39936f6e7071711d24172c6f049d081d5d5dfd906a4095044b2737605c 2012-06-30 18:26:54 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c84e940bb705be3b453cbc9c92cb11de4a4cd5ae0c815e1ce46a59b50aee80 2012-06-30 16:46:28 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c95d511eade36b775f60708d1d0d88b17ce21836bb1e61f82bf2de6562f16c 2012-06-30 16:46:28 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-50c9dc255f5a2d50df5fbef8855304d38241149b11a781d38fc343a302c64c0f 2012-06-30 16:46:28 ....A 186008 Virusshare.00007/HEUR-Trojan.Win32.Generic-50cc72456f34a2dd7059ed0037289f9e9e2e8200aab5ca15bfb95dfa3281be6d 2012-06-30 16:46:30 ....A 6370304 Virusshare.00007/HEUR-Trojan.Win32.Generic-50cc89d045fd6843bc1b0859b07f8053f514514b91ee0d8dffd9dff8248d44bc 2012-06-30 16:46:30 ....A 106000 Virusshare.00007/HEUR-Trojan.Win32.Generic-50cd1befd8d8fb1b9aa8b0769b2f682dbfa0b39436edd68b07d7f59ad8504de1 2012-06-30 16:46:30 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-50cdb12e2889f607f0d9fbfe272681e6cfed3fa8058ace1fc5d2bde0168e8ffa 2012-06-30 16:46:30 ....A 9158660 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ce0c725c436f2df40295159674c5a19cb9ba37654995a91272d863d75eba48 2012-06-30 16:46:30 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d08a48849b11a04433a9d7086c1252e0bcb8841224266ad8a12840a952e1f3 2012-06-30 16:46:30 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d261f2ac58193e9560e807dfba37c7bfab58d27bcc0821d653203f39888378 2012-06-30 18:19:22 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d3c48f83a7ced00af988b96368e7d5f52f685d25659b17b6b019087e929c72 2012-06-30 18:16:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d582b0a74bea008eb4ca1aef64982a500fc91f38862df6918c94d9eb25aaa2 2012-06-30 16:46:30 ....A 27611 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d627d9505b13c57b445a358119c69ef7a1bf95303f395f59be1bfaefb0854f 2012-06-30 16:46:30 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d81a067c2a2a112961edd4486b20b01f23b558a14ecae6920e8680d6bc9562 2012-06-30 16:46:30 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-50d85540bd7e5bd5c0936c8a294adf5b58e91aac69a2fa897bea99e8f7411184 2012-06-30 16:46:30 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-50da131f2db1024f90d783e4d391770eb02ded07b013aadfe936bde574926f25 2012-06-30 16:46:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-50db4e9b6fb7d92384fc83af10bd93650dcbed49b6b5f61431a1f0f7959d52eb 2012-06-30 16:46:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ddb90ea0a222335a102be1243e2121860d84b20fabddb29185f537c0c7151e 2012-06-30 16:46:30 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ddd3246b3a7a8422fc9221d8ca2988f193e5cd09dcfeecbd3b66b565f0eb68 2012-06-30 16:46:30 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e1053af8319813ad372a62b27a932fbbe72672088e9260465e3d4cd95a7a05 2012-06-30 16:46:32 ....A 315568 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e15b32e5c168368144a341412f72981e52a71fd73ea998e411eeadd7d8b416 2012-06-30 16:46:32 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e24aff669cef09aff6f8a9573827714c892cb950d6f7551bfe846f14696c48 2012-06-30 16:46:32 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e3cac6cdea18f7b06a8de2b669272f9c27d88325b2aba0988ca5d9dfbcac39 2012-06-30 16:46:32 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e4690e2e73f5c6285239c37b68ee93a65be73364a2f456c975f24cda0fbe66 2012-06-30 18:27:14 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e49622b892d9488fb6f735518e60c0719ea49326629fdb28dd29cfcca79fda 2012-06-30 16:46:32 ....A 2702848 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e5610cb944dcdb04e3fec8e47753afbfb520a1f9ed4849f8bd3e3772cfb2e4 2012-06-30 16:46:32 ....A 299066 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e5c9dccbc7dc6bdec06919e43b595af639f24427e5ffc83b219bfad67b15ce 2012-06-30 16:46:32 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-50e97c4438c2e35af4a019bc899d604efff59f4134ab93f37ff1fbe54b966179 2012-06-30 16:46:32 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ea14b9e47e4ca4e4af253398e7049d1eff50fac679bdbee967f08b45c6732c 2012-06-30 16:46:32 ....A 216163 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ecded4fe1c4f4546993459e6060b6401bb72a4ec0f1e7062fab3aec63bf1ae 2012-06-30 16:46:32 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f008b596b20086432317bda8b93a7ed105d2e92323c49417f4a323e8690255 2012-06-30 16:46:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f0675180845fc9cf9c619f97e5c11b69b3850212590b604b61409962e85bac 2012-06-30 16:46:34 ....A 1308163 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f0d079c4083b77277b6885c5021e1cc557bb3a7a829a9656fc39e9fe02fe0a 2012-06-30 16:46:34 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f12053a458c031fc9be40d5c0aef52d1dc3cee9a0a670f6aacf6867a3671d0 2012-06-30 18:27:16 ....A 226825 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f4dd00ee3fbe4b33df394d2d5d9ae6e976931094c1837ec5430395a098f99d 2012-06-30 16:46:34 ....A 26439 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f76e8e2da26bc929cbe88d28e6e3c69f9b5b3cb4bd0ee381e3b3504b6b3a13 2012-06-30 16:46:34 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f798076d5f2697f01abe71f15aa9473f495c64d365f9123ab98757680f9eb4 2012-06-30 17:15:00 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f98211ae121732c4f36c54fbc02d41d058047971d3463306267a23d9d7c940 2012-06-30 16:46:34 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-50f983c0efaa74f9e799dd2a6d375fbdfe9597fef9ccf603dc22150a5a7b3c6c 2012-06-30 16:46:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fa6c2b72841351e7a84f2f657ffb13360583930a1e841d668e34d25c14a1d4 2012-06-30 16:46:34 ....A 839030 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fa6d459d3adf3409936db881c4c77eba2eaf4611474a72f9a5dc1c0480a084 2012-06-30 16:46:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fac409b91644510ebb1752c67e1ca748344562d7a587c272760efe248b93df 2012-06-30 16:46:34 ....A 75325 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fbb9e34555ce3612b6db48aae7f82df8b8eae916d77283043690bff888ba82 2012-06-30 16:46:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fbe4b463b46864675f2c6c2dd105343da4020313de9a1222b15337e52e1acd 2012-06-30 16:46:34 ....A 425777 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fc631f304254f85ac3ea63acf8f697b66fb61ca5907e895286a93df39e233f 2012-06-30 16:46:34 ....A 298080 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fd2a0285d0e0e1d405dc202c0b16425eeda345ec6bef40028a19e38d8d53bb 2012-06-30 16:46:34 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fe37f2dc799c49cc26f3c0433702ad46021736d2a505b4b75f319d6fdc6882 2012-06-30 16:46:34 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-50fe550f4b345b4a8ab98bd5dc5f652c24ee3a312a01061711a00bf0277c20ca 2012-06-30 16:46:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-50ff60e51e560bf26cfa45239796f9e9c655a783b58c3521218f3208acae82c0 2012-06-30 16:46:34 ....A 2919936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5100098eeb37c128b83731b693a6a40288465618759b5b76fc33d3225fb3ac73 2012-06-30 18:15:06 ....A 417117 Virusshare.00007/HEUR-Trojan.Win32.Generic-51038f7da299961f2f267dd1768b0c6e75d9e9875b38c1d608bd024a8ce95e00 2012-06-30 16:46:36 ....A 69952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5105a516d2e48ba5276c9d7e876f3bc6615fabfd6f22025aaecb7c57c38e03b1 2012-06-30 16:46:36 ....A 823808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5105aa3e8125f27b08e6a8ec905028703ff39fc43f7491a59c4670af83783eb7 2012-06-30 16:46:36 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5106e11610b78db01a110c6c606665a4b3b2eec3dad064f1f3f571549b0f2c35 2012-06-30 18:18:26 ....A 1184256 Virusshare.00007/HEUR-Trojan.Win32.Generic-510716661e3ec3101d6d2fc99a6c8d7b4ab59b72fe8cb9712eb658514a794277 2012-06-30 16:46:36 ....A 1375744 Virusshare.00007/HEUR-Trojan.Win32.Generic-510bcab93579c077bc5b258efe769ea3e5ebe09d7c4ffe522c32430078314c52 2012-06-30 16:46:36 ....A 3568929 Virusshare.00007/HEUR-Trojan.Win32.Generic-510c9e3ae509f5d6a7078d6da15b96574074ef65297bf8f79eb0606f564adb04 2012-06-30 16:46:36 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-510cd934ce4cdaad682d7dfe63ee15c704cd6f1f43410afec28c2fa2b3387eb4 2012-06-30 16:46:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-510f68c5b7b610953d39da4c2832e55c3c94c665e1351ca3dd14abc7043d6b6f 2012-06-30 18:15:04 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-510fbacfb3793389d8038e74cbb64326384045fb83db59f69cd38cf14ead7fbb 2012-06-30 16:46:36 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-51112a44e27266caaccf326e67649ab36ee9ad5a14d2e685d43f557fd53541e6 2012-06-30 16:46:36 ....A 76493 Virusshare.00007/HEUR-Trojan.Win32.Generic-5111efb99f573a71922d3b0dc59abbbff3464b1e5e1c1cce9dad97605f1931ac 2012-06-30 16:46:36 ....A 1123913 Virusshare.00007/HEUR-Trojan.Win32.Generic-5112b4ab16478b3d92ec0cc1f2e93262d74a196cb7b29845146b4589312f8688 2012-06-30 16:46:36 ....A 68626 Virusshare.00007/HEUR-Trojan.Win32.Generic-51145b4d5a0c2bad7ce14dfc291423185f2dc366cf11bf818b1a13590b3a3a61 2012-06-30 16:46:36 ....A 735232 Virusshare.00007/HEUR-Trojan.Win32.Generic-51156ddcbe8a0ff3c4ca8bff9f2a74b9a7b2ffe573a33300de2079eee5c6ad33 2012-06-30 16:46:36 ....A 718336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5116c025903794c57640f12b9d8adb5ad349d3d429b3f4af02d5e99d30ec2da5 2012-06-30 16:46:36 ....A 963072 Virusshare.00007/HEUR-Trojan.Win32.Generic-51174b6bf60256c29f67231f4b480eb007f93d6eb4c1c104b67bf1abaa6af542 2012-06-30 16:46:36 ....A 103571 Virusshare.00007/HEUR-Trojan.Win32.Generic-5117beab3dc16ef7ece6a2f5a47b71b9b6d90d9e566882bde971442fba49c638 2012-06-30 16:46:36 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5117daefe65502f45ac18db3ed08f14e145cf91efff3475cbca08fe568bfaa10 2012-06-30 16:46:36 ....A 271288 Virusshare.00007/HEUR-Trojan.Win32.Generic-511921cdafc138dadd427e958fb7487903928ce31922680ceb8f00a50868195b 2012-06-30 16:46:38 ....A 1186367 Virusshare.00007/HEUR-Trojan.Win32.Generic-511b01c958591807a6ce13b59f3d211576749f0074610f42dd5e2a44860a14c2 2012-06-30 16:46:38 ....A 44096 Virusshare.00007/HEUR-Trojan.Win32.Generic-511b80c1d8c6bea7fe65f1a91df2d5283b999a223650dcbddf87e10845e6622b 2012-06-30 16:46:38 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-511d353e1a3b74b8c07f8d792f10702e916f7c8eeeeb5b4eab86aa7fafb2e416 2012-06-30 16:46:38 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-511d43aa0058468979fba2f836427a77a52a55dae26d2b24792765688411a9f6 2012-06-30 16:46:38 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-511d86a22e7d169d06b2ce7f5110519cdb3a5d32c4abb1a98fe82229188090f2 2012-06-30 16:46:38 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-511de51aeced220cd8b8a26da67a4b3f3da2b1dcb976d7725f165b57dc304aba 2012-06-30 16:46:38 ....A 46336 Virusshare.00007/HEUR-Trojan.Win32.Generic-511f254469cbaf92411e4c0d85d1967c8b8bdff98175b1704a089a3e69d4c85b 2012-06-30 16:46:38 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-511f77310bfad175881ddf9cce6aa7957dee8ee5e3e89af94ecd2e9dcb0a743e 2012-06-30 16:46:38 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-511ffb22201d80d7f39a42c2d7fd4babdabd47211fdc554f197909c0e5ba724b 2012-06-30 16:46:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-51240978b3d9bad52987ab383f96b73e93f2266dfe010659677e8726b4a6f9fe 2012-06-30 16:46:40 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-512427a0e33b432f17b519f8247e05cdcd5c64339672d05d2290814dad9c6730 2012-06-30 16:46:40 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-512503a2f428bd2f50558d0400c5ee6c9092b9a805769ae3b9a1c0e75f9a3278 2012-06-30 16:46:40 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-51263237ced018351bcbedf189dbc30cae8d93d8b8138f94d32616d13585dd30 2012-06-30 18:15:00 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-51270100ecf7b75f92405854f8dff4b5d22d37bb0723711616507611ef716fdf 2012-06-30 16:46:40 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-51296846feeaca2852ab7dde5dd954a554a364d024544edbbaa46abb63d2a818 2012-06-30 16:46:40 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5129bca4bb22a33e7921697bbe858339abf7dcc4ee0b829a3e36f5fb2463e19e 2012-06-30 16:46:40 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-512a34848e1c2fa6ffbec3c293b25b06c1ab6974000282dbc40dd485ae12d8a6 2012-06-30 16:46:40 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-512aa4e19629dfd2560cbc0a5e6fa38c04c1c0817d9d077f0ab874afba0a58b3 2012-06-30 16:46:40 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-512b8b440f1aad9cd16e8234835ac2338988a916d57e5dd85ff6a24a9afcde25 2012-06-30 16:46:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-512c0b8963d031b7591ffee7dc924e4f8b687745c50534f15396273482c8406c 2012-06-30 16:46:40 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-512d401342718ff1bb0ba1483aa2143a178375bdfea834c14fedd3b12efefb0a 2012-06-30 16:46:40 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-512d60f730bd0b1528febd62b2c7ae304128482b30a8c0e1074866f713c5e52f 2012-06-30 16:46:40 ....A 586752 Virusshare.00007/HEUR-Trojan.Win32.Generic-512d703d0b37fc40fa15da9dd95b7d9c8785b92fb03fd8eeb89fa0bf520f5087 2012-06-30 16:46:42 ....A 374350 Virusshare.00007/HEUR-Trojan.Win32.Generic-512daf0e9f184cf90e8ea1ada8e5760e5b5775d5f2a616a2d7894504e77febdb 2012-06-30 16:46:42 ....A 657408 Virusshare.00007/HEUR-Trojan.Win32.Generic-512f6087ae85db55c9e9ccc92c3fbb2494d6edbd5e6e935e1cf63df58dc0aff9 2012-06-30 16:46:42 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-51310f6db130b36ece0808e91b2c18ad43639e5bc7c1237231cf362b80452219 2012-06-30 16:46:42 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5133b0562bd86cb6791e18a0faa1a74a7beffd1a8e0db3e0818f407fc70c2482 2012-06-30 16:46:42 ....A 1832448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5134df791246fd0f03be46628c026b2213e97387e6183cfae0227c84c71f8d85 2012-06-30 16:46:42 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-513513b155715856c93f58c558216de812d2aac80ce0624bab608ca82801cb05 2012-06-30 16:46:42 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-5135f01e8bbd310bd7c5df02ad167acf8e1f0aed39b57c4434d98b234791ead9 2012-06-30 16:46:42 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-51373509f39d9d8d84adb387114fa5752ebe00772b8d10568a2df585e3259361 2012-06-30 16:46:42 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-513817c941d7dac2af452305025212dba0674f61a01034bdc2751d849f73e110 2012-06-30 16:46:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5138417b8d33101473790be9327062472d5be583d68f951c41b386eae040e2e6 2012-06-30 16:46:42 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5139574a372b5904a22bb566ecdc1363e43120f6a4238ecbdd455a7717913797 2012-06-30 16:46:42 ....A 226840 Virusshare.00007/HEUR-Trojan.Win32.Generic-513a1150d7d46b43677f10151ba077250eee017867057cc29c8ee46027bc993b 2012-06-30 16:46:42 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-513a5eccfa55b712487e22740b6857270215e751556339a73a6cac48729ec053 2012-06-30 16:46:42 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-513ab1637a1f24dfaae9abdf859497e3b6ef8b97d994e5a9bcc6fdc8db5dd4aa 2012-06-30 16:46:42 ....A 25488 Virusshare.00007/HEUR-Trojan.Win32.Generic-513b89cd0769ad757dc8fa6a8fd7a63f3deede207913779e735d740aa7755be7 2012-06-30 16:46:44 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-513bbb438adf3d138f069bfbe2de58a04a053aa1b0956110cfac525e4c788223 2012-06-30 16:46:44 ....A 1660416 Virusshare.00007/HEUR-Trojan.Win32.Generic-513d5a20beb5b9ff7a562c59da99edca3398f99722f2c63b60715740abdd1aa5 2012-06-30 16:46:44 ....A 208412 Virusshare.00007/HEUR-Trojan.Win32.Generic-51400d420bc9a8a300c93b018d1ddbc54e4190d4011fc833733f394e64b7447f 2012-06-30 16:46:44 ....A 267402 Virusshare.00007/HEUR-Trojan.Win32.Generic-5142ac39bf3eec9a58b3e3db0ba34881bb637e50645f085d9d6ae0460045bcb9 2012-06-30 16:46:44 ....A 94783 Virusshare.00007/HEUR-Trojan.Win32.Generic-51437164691726b6bb72c9a9df3ddca7a57e8e5730b6ed68760fc1aea80aa91e 2012-06-30 16:46:44 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5144174511781a7c6feccb04eb55f797b404e6169d397de5288155714524b5ef 2012-06-30 16:46:44 ....A 6386 Virusshare.00007/HEUR-Trojan.Win32.Generic-5147f36f45d5335b2d7abc781d1dd30b5f0f5eead3229333593856c42de2c105 2012-06-30 16:46:46 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-514d125865cd618a2f2c34564fd40dd6d0dcf4f8e528a2f7ea82fd97aff23892 2012-06-30 16:46:46 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-514e791ec53638a812a91cd5289a6771de490b6527554833337ac7a6a69a78e3 2012-06-30 16:46:46 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-514efafcf1f5af0c172d7b6731860987e0fe087aa4ad71ec955e88f05db20894 2012-06-30 16:46:46 ....A 23072 Virusshare.00007/HEUR-Trojan.Win32.Generic-51501adff01d4e67349a3f836777b5d8afe5bd3c54eca1746c81c947d30d7576 2012-06-30 16:46:46 ....A 101028 Virusshare.00007/HEUR-Trojan.Win32.Generic-5158468365a0ac3176c14d387b3f5dd82f12ee0e6d559e99c39865587ff9aa76 2012-06-30 16:46:46 ....A 560128 Virusshare.00007/HEUR-Trojan.Win32.Generic-5159638d6d2d89237979c373809fff4be734781ee0b4deea5ebdea1bfa5baa57 2012-06-30 16:46:46 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-515abd6d211b5c391a88175212aac2b0c07270ef5c0619d2f1f1b6bce178bbb1 2012-06-30 16:46:46 ....A 65468 Virusshare.00007/HEUR-Trojan.Win32.Generic-515b0956c8edde0c0d6f1f7190acca2ed8700705ee1ffa87674259656527af14 2012-06-30 16:46:46 ....A 103978 Virusshare.00007/HEUR-Trojan.Win32.Generic-515d032f721570e6e6f3085d12dbd75b644279ba23befc14e8bac9317267053e 2012-06-30 16:46:46 ....A 16990 Virusshare.00007/HEUR-Trojan.Win32.Generic-515dbb22c5df819cae2e484a27104f828086d8b60dc5f654a47d3e5ed7328229 2012-06-30 16:46:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-515f9fc2b74e06ec7c4ecc14b73f8cc7e197b8fa0dca4ca13cd5957470e10028 2012-06-30 16:46:46 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5160198df26c4da49940e80cf08c2942665d06462bd9f561b0eb046534b98263 2012-06-30 16:46:46 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-51602d1b723f813417489476dc3b973cc3e6f577f01bbeb19feedbaad98a4049 2012-06-30 16:46:46 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5160382df5e868c15bcd2da9bea0c792ab8d5a12a3beaac698ddd7185be0209a 2012-06-30 16:46:46 ....A 541184 Virusshare.00007/HEUR-Trojan.Win32.Generic-516145a358e3cde94cfe742440804fb22a5627931f2dd2318f5ff41229af494d 2012-06-30 16:46:46 ....A 582144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5161d92dbc01d981f75a5a44c5c1d2963ec751f6f8cad19a9e314de77e4bae54 2012-06-30 16:46:46 ....A 52302 Virusshare.00007/HEUR-Trojan.Win32.Generic-51628260e6fea8b1a254eb7470611bb590f2b7733415c00cdf0e8a51ce984411 2012-06-30 16:46:46 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5164df9f0209d85bae834821dba564455385af8b48cd8fad07289ac89247242d 2012-06-30 16:46:46 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5165666c79b0a2e2a1dd96118d5b6fe296939cf97949a9de681ae3facd54fe39 2012-06-30 16:46:46 ....A 1368064 Virusshare.00007/HEUR-Trojan.Win32.Generic-51660b8421614467a644078a0fd4b4522e046880485c2b24cab86bbac163a766 2012-06-30 18:10:58 ....A 582656 Virusshare.00007/HEUR-Trojan.Win32.Generic-516937919a09633c9e9423b1196552131ff1bab4efb5635f2706d0138daaee97 2012-06-30 16:46:46 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-51694bd18e15772b5cdcc94d8c9f54c5ea0470f37bc5a1508d55329636007a90 2012-06-30 16:46:48 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5173a079c3f96637d18c0f57b29ae7afe34b0bfed3eff112d25df5a432a7eea4 2012-06-30 16:46:48 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-517503f32e286351d6daf05918bfdb357255285dd4f9e3f9711a38df128cb7ca 2012-06-30 16:46:48 ....A 1438488 Virusshare.00007/HEUR-Trojan.Win32.Generic-51754bd6e2e64785843ed197e9c32ade05870d6039465a2d53cd650644e3e8d7 2012-06-30 16:46:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-51773556e2dc8d70ad27e762af99f5dd834065ea19335db502192806b5eb36ee 2012-06-30 16:46:48 ....A 205635 Virusshare.00007/HEUR-Trojan.Win32.Generic-517b26aabddfa16d4797438bd8be40a5335bfae61173c93a2a552642f5ecb035 2012-06-30 16:46:48 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-517cfebb421c2e8063371b8162fb9568bd36931e800d97b953800cdc7855de3a 2012-06-30 16:46:48 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-517d146ece2fa56d453045a7e184e7b41612d31d9b7125071e6b6f5a31752079 2012-06-30 16:46:48 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-517ddd5b5c6bb804ad79e5b1cd64df4d70f4664594f3c337d31456126f57aa0c 2012-06-30 16:46:50 ....A 246800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5183a8885e0d79e48a53181c7223ed23aa3f3b2fd7c063e22b59cb845c910edd 2012-06-30 16:46:50 ....A 4044288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5185d99659ee01f3cf53a397d9eb1da9668fe4731a54530e84180f66c974f586 2012-06-30 16:46:50 ....A 3124736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5186950ec9d3e75f71ecead37b7ee42f59cb6ef0e849e7d9cd825fba9f954697 2012-06-30 16:46:50 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-51870a394c66a5cbadba162b9184363bec3d16131134b8f2674067aaf219a914 2012-06-30 16:46:50 ....A 79517 Virusshare.00007/HEUR-Trojan.Win32.Generic-5187e81af17b46c4b0679b0495baedda5d90886322bbed3409f4e2a8ba8639f2 2012-06-30 16:46:50 ....A 739840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5188489f1f3587542d74c915d362acb245d686a784102a79070f3256627272c4 2012-06-30 16:46:50 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5189b8b3674912a5d86430e5e65de2c0fb87c0b03d8eef9ceb08d4239b0a9434 2012-06-30 16:46:50 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-518aa91c0fd75108c1e0572f16aba1e8722d4cd5543280c263a9e34a092a4fb0 2012-06-30 16:46:50 ....A 12225 Virusshare.00007/HEUR-Trojan.Win32.Generic-518e55b972018630eb585435e22d242f8ee7fd76da0cf3359622b0a95e12db7c 2012-06-30 18:25:28 ....A 158613 Virusshare.00007/HEUR-Trojan.Win32.Generic-518e60ee89d931e1449170edf5da5543cc268476d328895e85618d8644d23082 2012-06-30 16:46:50 ....A 1540096 Virusshare.00007/HEUR-Trojan.Win32.Generic-518eef2522ff19687149a867e606ef3fa753ebb0b5167ac5aa0bbcc81984f4d3 2012-06-30 16:46:50 ....A 3589248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5192bbfc14841ae3b12e1613b430b4e9dadf35dd0b86eb38c3c4449c3584f41d 2012-06-30 16:46:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-519519a70e3666eaad9b52a9279b492da69acfef43926eb95f05207697515480 2012-06-30 16:46:50 ....A 484864 Virusshare.00007/HEUR-Trojan.Win32.Generic-51976d53a4b317bd3342f9accb4962457db12d1b837e384d66c522a0e028c4ce 2012-06-30 16:46:52 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-51990eca2b6de8c1fe3aeefe451fa42a26af04eff52b3b93ebad9c031a436f7e 2012-06-30 16:46:52 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-519baf01cf8e9b541aee56f29bbca2abf53adad81ee4bbd80adb6757d3d5c2df 2012-06-30 16:46:52 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-519c31be6f970639ba8b10e4dfaf6074877d921a815f3dd6d54182fb8c727346 2012-06-30 16:46:52 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-519d74d54a0b561cbf268c195bbd532d18b12285fbe29327f8d42f88c89c9a9a 2012-06-30 16:46:52 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-519dbdd3d43d7a9e060653498f94cd428418664aa3ed6111692b24459d60d76f 2012-06-30 16:46:52 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-519e548cc454341b27bdd2ebf64127dbdcc98e9c1daed49f5ca682633768e6dc 2012-06-30 16:46:52 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-519ff8ff1254eadadb85c19a0dfe6384b99942040b2c2836c2a05d0c78f3977e 2012-06-30 16:46:52 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a03601b93eaec7afef0df96cf20dccffd9089037e66e2283ded58fff7374a6 2012-06-30 16:46:52 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a10e77fb77d2ae30b68ac1bddf9934569a74b0d6b28e5c08593016e7c1305f 2012-06-30 16:46:52 ....A 601088 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a2b86cf259fe476fa483f4d1ad0d39765919b18aa5d9ace5ba1df8677aec30 2012-06-30 16:46:52 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a30373413816687f24b1a186ef0490b960f02f38ef65a3656cc1b1f69b0003 2012-06-30 16:46:52 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a43a2b01af8cb4423b5d3f5bb6265bd0b269ce14a87e85adcae9ca7ea93d98 2012-06-30 16:46:54 ....A 515920 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a7fbd7a90cfe66b151eab6e0e88ae9ef4c4513647b9d535b979f5d4d5ed872 2012-06-30 16:46:54 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-51a95e3deb7efab93fc0aa500a549c0b96280c2a445f007e2642ad35c3cdf236 2012-06-30 16:46:54 ....A 39577 Virusshare.00007/HEUR-Trojan.Win32.Generic-51aaa4a165bc283568f2ec94c67c5c49b5329e899cdb9da7573fd276740c0fb0 2012-06-30 16:46:54 ....A 368715 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ab04abd42ddf4cf1cfff55896beada85d02f7ce5ea0a74a6cae3abde62e394 2012-06-30 16:46:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ab425b4a2f4aecc5b086129b79a969c643b18ebd7534c4a5938fc921f54fac 2012-06-30 16:46:54 ....A 42208 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ac7c7e1fc3c747838c7a4414c2f29cf24de5ba36d2e1af4d9acbcd85f88eba 2012-06-30 16:46:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-51acf1e180a9b2107d1731b3e286b02997be0df14535eafd17654b5d9adb7480 2012-06-30 16:46:54 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ad9727970a706317849cfaa21cef1c4d357eeccced107ce688e9e2399949dd 2012-06-30 18:21:38 ....A 13248 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b040ac51587e919731670cde592c44c4f7e3eaefadd61e221bea5d98f5a86e 2012-06-30 16:46:54 ....A 874757 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b0b53494a6a944047c4ecd6196351f01d7cc846aa38533306082ac10b0617c 2012-06-30 16:46:54 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b19b4a9bdda6e200524294c5dd82320c3489db5035eae8eb8fb3bcb72a8c68 2012-06-30 16:46:54 ....A 2473472 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b1f737611655a15dfb075fdf444973431ca482aa48943da7044e11686923dc 2012-06-30 16:46:56 ....A 3032576 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b224c0846d9e4c29ca09e7c3ec823ca64694012a66db18780338d580ccd094 2012-06-30 16:46:56 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b325bcd4dbd578d7ec66b4195dac4dce110f47a5b6d5a2ce617d2938ef1c6e 2012-06-30 16:46:56 ....A 472064 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b48d3dff29a40e260982a42c57f3cd8150691c5913664ac02a8729becfd7bc 2012-06-30 16:46:56 ....A 528400 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b64d0868a711067e97e396a4669d5ab91fd849359763f75114bbe9b0c6bfc1 2012-06-30 16:46:56 ....A 389170 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b74167ef0c929d84530f47cff7d9a8d1e9ac869309aa21063d34e06f3e9b5d 2012-06-30 16:46:56 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-51b7b669e17d7fb88fd55573504074ee74f494c86111a136ab09128946720865 2012-06-30 16:46:56 ....A 616448 Virusshare.00007/HEUR-Trojan.Win32.Generic-51bbca874c90229b50e892c37684a787addd03b4f0d4fd8766d84892afe7ae05 2012-06-30 16:46:56 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-51bcbe4444ae9eee860b970582cc084fe5d85ec9a444f4fd851da53a054ca517 2012-06-30 16:46:56 ....A 998180 Virusshare.00007/HEUR-Trojan.Win32.Generic-51bda99ba7a2a95803eb92d8674a60b4b5c853afac1284ffa6eebef722a38f1f 2012-06-30 16:46:56 ....A 649216 Virusshare.00007/HEUR-Trojan.Win32.Generic-51be1f9bab0fb8651de9e6801469b5ac92e0d3e69deb13b2efeccf2b742617d7 2012-06-30 16:46:56 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c042a2b965911a8432bc853a4558d084e247efbe670b8c59b1a06e95b999ea 2012-06-30 18:11:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c086bcfeaf33499074e1a28e165ef9cd961bb0d383191d0a88b0800b19b440 2012-06-30 16:46:56 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c111616ce3fa5293782f763978caf5414e3c1b89b1c8e7825bc064a8caff58 2012-06-30 16:46:56 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c1327ba4ff7ed6b45e871ac7e4e621721b20e013e1a6b085e98557876c2719 2012-06-30 16:46:56 ....A 168520 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c1ad7d07ceec18b6a3b6344ec38dced17f550241773fc4ef93d2cb83aba64f 2012-06-30 15:58:00 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c1b07b3e04ed7585174489011b4b6b2c98c532d57e08a567d2a48a725c2558 2012-06-30 16:46:56 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c2915d8b24797f540b1f33e4116fb7450407af0eb00d29411a44c9cf22d6ae 2012-06-30 16:46:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c318592661ec3e2f17669ca0a666b59054a423ef1371f5b193388affe24c6e 2012-06-30 18:25:24 ....A 185159 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c810eb49bd2243e02309509392cd36ee0fa821bb20ce95f7d75363d524ed74 2012-06-30 16:46:58 ....A 52560 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c849a90cc66bf3959581e00dc085e84b8bb59d3e7bda43f88ac3a5974fbfd4 2012-06-30 16:46:58 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-51c8a05b79d7d9819d8c03a7b4cab93726d8ff0d42ce3a96f2574c6fa3d36564 2012-06-30 16:46:58 ....A 1619968 Virusshare.00007/HEUR-Trojan.Win32.Generic-51cb6ce351278f495871464dd445c39490c2f6d6e34521afefc394d1cf53b119 2012-06-30 16:46:58 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-51cc1dc9041c1be24ebf89e5210640287e140ae89dced8477571e36817cfc8f5 2012-06-30 18:10:06 ....A 16640 Virusshare.00007/HEUR-Trojan.Win32.Generic-51cc20d4e7f778e3fcdb6e8bcde80ef324b6ecc0c4dd0bd92a75411e3a8c3edf 2012-06-30 16:46:58 ....A 1313770 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d02f3cce5ee0e91262f8b4477db6548ea2108cb06c0ef9de04470659e1072f 2012-06-30 16:46:58 ....A 57860 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d049d2ec575ca90f4a02710971b9d74aa73f9cee527367588a0baa6704aba1 2012-06-30 16:46:58 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d2c39e0a1946dbc96ed3c30459731807394f98e3bd1f3f5188afd91e99be21 2012-06-30 18:22:12 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d2cdb705a522811d657ef7cdcb92ec42ede71f972cfb3f8fb168ffe4e6f3dc 2012-06-30 16:46:58 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d3e25c40a695b99647bb93c0a9d837c03e43e16cd980813373a1ce47b63028 2012-06-30 16:46:58 ....A 315696 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d4146d758d351adbc9b074fe95858cba978fa4f4689c1137a5ea52af089ecb 2012-06-30 16:47:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d85c388df6a1d3663f2fe083f54d54c949d23fc4500f0d803dfb8807d8f403 2012-06-30 16:47:00 ....A 775752 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d95e77ff2544cb0a045dbae1ae36e6653a9cbed1a5558b8a3ab6134463112f 2012-06-30 16:47:00 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-51d9e37b7d6b256ade94fe81c84c650728aa95e4297328cd778a586309639da1 2012-06-30 16:47:00 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-51da366b2ee0fa6be00447b5ff17d4b733d75060440a5e0228a47cd19a66b88e 2012-06-30 16:47:00 ....A 8480 Virusshare.00007/HEUR-Trojan.Win32.Generic-51da8ce4f841536002d279799867fbc91871a1877424a64a8795d052e7e8d649 2012-06-30 16:47:00 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-51dba842119a9bf7ed4d0dd155ffdd89f67f38bb3d62798cfa070da7156c1932 2012-06-30 16:47:00 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-51dbc32243a6b3bbeea1b96bf7755555c6a671bddb0f5083feac919a118f26e9 2012-06-30 16:47:00 ....A 950213 Virusshare.00007/HEUR-Trojan.Win32.Generic-51dd18dcc37f11731a20c3577a2bdb0edb686294513a15f6d9460d75e53a3633 2012-06-30 16:47:00 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-51dd31783eabef9c876648c03c48a7132bb33282079fa42abd9a99f00f34c502 2012-06-30 16:47:00 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ddbbdd9ebc616b26f1be9bff7f0dd8c803d3e2c39071504a03d3acd91673bf 2012-06-30 16:47:00 ....A 3195887 Virusshare.00007/HEUR-Trojan.Win32.Generic-51df058565f9450e2147b839dfab6f755b9c6865e0d23cdf3f8a06a331e00ff4 2012-06-30 16:47:00 ....A 1273856 Virusshare.00007/HEUR-Trojan.Win32.Generic-51dfe3422e572ee5c5dcc7d0cbf63dfd6259601639508b5b235900f0b1954c3f 2012-06-30 16:47:00 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-51e0418529df39c1e43b5e50fe43557c353bd9a8560098c8b659564b3aa81069 2012-06-30 16:47:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-51e19e9783b786a432472ea696219e28feb7ab579097a978f37eab10b1882970 2012-06-30 16:47:00 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-51e66f669df3f5907e63a574bd42a117b87e4c370432e33302bda52bbce1f921 2012-06-30 16:47:02 ....A 733186 Virusshare.00007/HEUR-Trojan.Win32.Generic-51e6ceb0ba0dd17e9aae41890ef0bf4dd0eafeb6b563e83ae54a5d71e86d8489 2012-06-30 16:47:02 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ea77c06d0d9ef1c24d12b45fa38031885e36564c035606f548d10d12a8a8a5 2012-06-30 16:47:02 ....A 849408 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ec2a5ca7624f4afce7f2b8195e1c063a597e3519817409c6cfcfc72ffb8009 2012-06-30 16:47:02 ....A 125369 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ee4a29456481f9fd947484d745328752091d7e0bcca2f57234154591360f9a 2012-06-30 16:47:02 ....A 266248 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f06b939458a4d19e43df89c7d41c0426777ab4a5d4f7ba7aeb77691effab74 2012-06-30 16:47:02 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f31c30d9c20e8b5fc5e75ff5643abdf43fb1c20fc2ca690ccf64ca1c5be19e 2012-06-30 16:47:02 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f3b968a09044a9027be568ebd7d844ad029eb272e46d38200d4af1d09baf8f 2012-06-30 16:47:02 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f517dc0c06eec11b3addb6a8375ff34fe1ad86f78f53668702da8ca9359dde 2012-06-30 16:47:02 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f5ae9bb7f4a172fb0360f0715319fcbb2c7e504efe16fffc4336e1494b33a6 2012-06-30 16:47:02 ....A 2622976 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f71c0e39aea131ab4a0b045fccc15fa8701daad9892fe49ee87c5226bda489 2012-06-30 16:47:02 ....A 172972 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f85af5c9ac0f2940f6ed5930b5a0afac7d30175b4b3bc899a722f807dadeed 2012-06-30 16:47:02 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f8b1f84cecf494c28ff092de5e1ec35cb8758a9fa9cf048084c8773c451717 2012-06-30 16:47:02 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-51f92b94d17d27bced51875e9ea10b2e871e8a1103a88ae140fc3b9aab00827f 2012-06-30 16:47:02 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-51fa3833081c572808d7ead009596a8633a00fba6f233414ee58a70346e8abf9 2012-06-30 16:47:02 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-51fbb13aee46ca28a744329efe45ff778edc44a7d01c48e1b0dfdf445fefe55c 2012-06-30 16:47:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-51fc250a36df0d2a768ade84728f59818521068146916e542f7cc43c39ee340e 2012-06-30 16:47:04 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-51fdec3fb3f3fe5558effc9fd2479051b9bbeb6b94d23192b99ceaec5bea0f77 2012-06-30 16:47:04 ....A 1028096 Virusshare.00007/HEUR-Trojan.Win32.Generic-51ffd24768e67938bb4369c4c1404dd711e9ec3f0f34c10d4be87f555a65f605 2012-06-30 16:47:04 ....A 90522 Virusshare.00007/HEUR-Trojan.Win32.Generic-5201fc23f773f29be367409b0a41d6bfbc7187ffb912c59f1cc88b80e7187546 2012-06-30 16:47:04 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-52023fde607233b96053dd9c3c2f277d6e000cffb0dae21676b0f89c8655e612 2012-06-30 16:47:04 ....A 2080768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5202513e03559e147a81649439421932fa1cce613e1a961209278b61102bbab2 2012-06-30 16:47:04 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5203295f2dd181e2880183b1f2bbb0d6c3b006307862548886bf6ae46c382097 2012-06-30 16:47:04 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-52054bc77297d90e6aa82614d411193705b059206ed7d5668d7ab2226d4f3b30 2012-06-30 16:47:04 ....A 45051 Virusshare.00007/HEUR-Trojan.Win32.Generic-52060445c8a252fa3ddaea27b9815ad432a8440dfe737a46dff4fb8b3fe20eac 2012-06-30 18:20:32 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5206c5c14486386b177264f67c7ada002658d8ec779cc7fd038cbfda7519ca67 2012-06-30 16:47:04 ....A 498688 Virusshare.00007/HEUR-Trojan.Win32.Generic-52074ffa2beddc543065364dc0b59dc60194d2e636df9dbfb0394b7cf514e7e8 2012-06-30 16:47:04 ....A 1154560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5208e77691ab4ec9e749f6bce48cd2a422b6f81ab88c56bf19a954feb6a59582 2012-06-30 16:47:04 ....A 20234 Virusshare.00007/HEUR-Trojan.Win32.Generic-52092a19bebdba91f0ed35c096de18736df2677778547c091a8223a194eec423 2012-06-30 16:47:04 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-5209ff8742c32763ad0a62a2c4cecb9a4df1c300818d830098a19d45ce6e1173 2012-06-30 16:47:04 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-520cb0bae7c76df2eb14ccc4d64c0aff10f8fad5925cfecb1edd7970ec0ddfc1 2012-06-30 16:47:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-520cc56ed3e2b766b2167b958b9dbfb39f6249f30921a8f1255e06e922df9004 2012-06-30 16:47:04 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-520dad3f240ee0450a5c35542847487f1543c518d50f5446d3fbb9174a35d028 2012-06-30 16:47:04 ....A 108615 Virusshare.00007/HEUR-Trojan.Win32.Generic-52103b3e265876b90f782eaeafd574c04bff531add7b5e716d02e3c2bb4e80a0 2012-06-30 16:47:04 ....A 9158656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5210541e401a347ad6117dce7ccbb7432419ab41ea10db68668841f2698355b5 2012-06-30 16:47:06 ....A 6388480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5213d8329d3c574aae2e385651ea6c1a36bc4c6af6ebab2d95520c8387aae370 2012-06-30 16:47:06 ....A 978237 Virusshare.00007/HEUR-Trojan.Win32.Generic-521401ed138b2c357ae9035b92d94705906152b4e0e8e9478b16b49d003c0e66 2012-06-30 16:47:06 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-52163801c78139495c06fa3759c7917adeca4ae8f217f095f6e9fa1bfbf52457 2012-06-30 16:47:06 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-521643bd43219eb42ca22ab349b6ab49109604b6d5a44fae4c018f93d0ba9b2b 2012-06-30 16:47:06 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-52171c16720553107025f7bdb8cacc702c5cf901a69ceb17299e37dc3d644111 2012-06-30 16:47:06 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-52179ae70812d78a6d1d4689e2ee86cde977a34f8cf55cf13ebe5cf8e85980d3 2012-06-30 16:47:06 ....A 3387392 Virusshare.00007/HEUR-Trojan.Win32.Generic-52181503a663c27a255fff118fde80dfe8e7b57e89df72398ff6a3b72cb6ec00 2012-06-30 16:47:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-52196e16968273d2480e77468f898275c2a3c666df3cdac76e23bef89a5fa240 2012-06-30 16:47:06 ....A 726018 Virusshare.00007/HEUR-Trojan.Win32.Generic-52198d21fcaf5178f29a6fefcdf6437a62c1973a4902aa7dc2ae66e646aba221 2012-06-30 16:47:06 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-521be5258a61a71cf42caf47c8d3d5ba389b47c576a18609f9972b339033001e 2012-06-30 16:47:06 ....A 260624 Virusshare.00007/HEUR-Trojan.Win32.Generic-521bf7e2366e9d1130b1ba9afd06288516c53566008cabe7c820ade0aadffe51 2012-06-30 16:47:06 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-521ca3a238636dafb283f815b3a34e2242dac7357f25edfdd97f3528d8fb9d7f 2012-06-30 16:47:06 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-521e10a6cd1d743e74d784713c32c0ff0450059659732c079bcbbad4cb051ba0 2012-06-30 16:47:06 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5220f7736506d4baff2d5128a831e92e5c3371eccd1e7993ca7038579144127c 2012-06-30 16:47:08 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-52211fd3108d6c05e8a50ecc51c6665fbb49d7cad2ce36c957efe0b62ac7286f 2012-06-30 16:47:08 ....A 106304 Virusshare.00007/HEUR-Trojan.Win32.Generic-52217368de234a19f764dafe74da551360b781b9c0bbed3f03b124f832729dc0 2012-06-30 16:47:08 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-52228db1929511c85a4d080b35786bc25e0dacc8de04c48f8279b071a7544659 2012-06-30 16:47:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5222e8faa62f7816ad519e015c7a2705998c0986544877caf7193b6179720292 2012-06-30 16:47:08 ....A 83772 Virusshare.00007/HEUR-Trojan.Win32.Generic-522567c0df67bb7c8867f1c809fd99fcb23b843b308a38aad79ba2efd179e851 2012-06-30 16:47:08 ....A 737544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5229fd75cd3181a4fa51e52fb0618e3366248b6d2fb2c39d88262b1215c4f108 2012-06-30 16:47:08 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-522be73d1b3977eb257e444003f612963936591f7f5fab8433b6d30b81dc741a 2012-06-30 16:47:08 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-522c4542a18f6bbbcfeecd4d4623e8c6a497442def2235bfa51da858efe98388 2012-06-30 16:47:08 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-522cfc61e2b012198c7cf447aaa30257028d90def9ee910f861871cf0ad64f43 2012-06-30 16:47:08 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-522edc8ff0b4ce34bc0f50e82a2d76da97cc3698c6b071f545b20e5eea962941 2012-06-30 16:47:08 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-522f66f7df9793ec1f479e2d7ae74a6449a5716ab00dd70eba52dc22e0f7c242 2012-06-30 16:47:08 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5231853a46ed77df51d66dce27503f31bc841b00d89263299706e01356a8745a 2012-06-30 16:47:08 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5231ec7a5fb285c2dc6a9432511da4e1228e769a1ed208894a7021a311abb6c9 2012-06-30 16:47:10 ....A 808275 Virusshare.00007/HEUR-Trojan.Win32.Generic-52341f1cc0e78346ab490e89bc11b1053dd4c86c4d6421f43164fe6738223d9e 2012-06-30 16:47:10 ....A 84804 Virusshare.00007/HEUR-Trojan.Win32.Generic-5236cbbe2bcb141418e506f5020d5fcb10f7923b560a934f6e3f812c82a31547 2012-06-30 16:47:10 ....A 292645 Virusshare.00007/HEUR-Trojan.Win32.Generic-5238cfaa84b244c0f701803d565dc2a2860f11a199ada121e1bb2e204e5fc9e0 2012-06-30 16:47:10 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5239508b3fddae2e9bbfabde887d7e29b81a18ea78d0f9831c9fb92e69687f3d 2012-06-30 16:47:10 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-523a59a2721c9951798a6f3b33d917fa28d722661769ff18728888dca93314ff 2012-06-30 16:47:10 ....A 1973408 Virusshare.00007/HEUR-Trojan.Win32.Generic-523cba476792c7db160610172c4798b201b8979610808d1aebd42b7973c7682f 2012-06-30 16:47:10 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-523daf918a0b028814eff36cf36c0b084d9ba9ee4c7f6e8be97625172d1f5d0f 2012-06-30 16:47:10 ....A 1867776 Virusshare.00007/HEUR-Trojan.Win32.Generic-523efde312ac68210c95a89933536d0ea73c6192047294e7330ae05012d191d8 2012-06-30 16:47:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-523fe4d557e5afdb0dfbc18ac4711f2eb3df016568e7de3e6b6fcd0c39792e26 2012-06-30 16:47:10 ....A 34902 Virusshare.00007/HEUR-Trojan.Win32.Generic-52400219a954fb77a0f27ce7528b4b3d9dee5c4f33abeae838368a6fa3f6f5ea 2012-06-30 16:47:10 ....A 41107 Virusshare.00007/HEUR-Trojan.Win32.Generic-5240ae443c73c7672c10fc9af2829c42e42b30c6b03eff0068f0a3cf7e3d21b2 2012-06-30 16:47:10 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-52411a8d5ff2e4206ef69686ea76ef0c9a1663a7877fff517883725314278fa9 2012-06-30 16:47:10 ....A 664092 Virusshare.00007/HEUR-Trojan.Win32.Generic-5241aea639624152d3dd93a6ead68a1dda275a71706fe6d78b2595321a822110 2012-06-30 16:47:10 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5243333eb6e2be8363d69402f5115070ddba4e0f508ffd2246c9703a1f49997c 2012-06-30 16:47:10 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-52433d9aebeac5b724b3629e908172009c14e5749db0868efa1745441d1fb3b8 2012-06-30 16:47:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5245fffda0cc36c1cf5defc81dd45abc4dcaeaf0110a04e7e46bb27f985e2981 2012-06-30 16:47:10 ....A 158940 Virusshare.00007/HEUR-Trojan.Win32.Generic-52468eca149457cd69125cb7fc821841f74183cc6f21e89b367c03986aac8742 2012-06-30 16:47:10 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-524696f070d3e193bcd2169a21e2144c873d63f8964037d7d338a3916c25fd19 2012-06-30 16:47:10 ....A 3031040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5247c9d709e3cdbfdba8c935de3eaeafe2db72138a6941fafdf05e5f16c59107 2012-06-30 18:26:04 ....A 158619 Virusshare.00007/HEUR-Trojan.Win32.Generic-524aa85d541420e324765aad5b03c26edf29f9f30174495bbca8754befded29b 2012-06-30 16:47:10 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-524b7ac0c13de9dd96b584a542db2d9a27e8e29995c04f28641a99617818b41a 2012-06-30 16:47:10 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-524bd9be3a8c78da684d16fc5e246e89320c733f23fb01303f22341ac5b05ace 2012-06-30 16:47:10 ....A 995905 Virusshare.00007/HEUR-Trojan.Win32.Generic-524bdaa4f13fdf1ee50b4597bd3b4eb10d1b1cb3cdeeb795837d30337fc3957e 2012-06-30 16:47:12 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-524c5dd483a98d47da4e42cfe3d69356fd6519eb8ed70c96919f092b4b6a0bfc 2012-06-30 16:47:12 ....A 2394624 Virusshare.00007/HEUR-Trojan.Win32.Generic-524d8a535730a4666ec58e30fb92aeee6de7ba7fa91e0d22c86973180b848c23 2012-06-30 16:47:12 ....A 588665 Virusshare.00007/HEUR-Trojan.Win32.Generic-524dc25f16e390127a05ad9de6d06527939bf97d606dc58ea8cb1b2e2c457d57 2012-06-30 16:47:12 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-524e38da5870e4127cb0fa8706087f3bda63b4fcbfc59af655fe81f9ee6af2a8 2012-06-30 16:47:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-524ef18e8d93fedbfdc93e7ab806eec46048b0dc691503c9192b53d41c38a5f5 2012-06-30 16:49:30 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5250bd3cfc42b1eb4714c5049d588f22b98e35e9a41c0c52baaa7b21568d1c92 2012-06-30 16:47:12 ....A 1062400 Virusshare.00007/HEUR-Trojan.Win32.Generic-52511222b74409bac9cf348a0821d27649178029b557bb21e34ddcff1850b674 2012-06-30 16:47:12 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5252cbf9605a2ab45c0c8ccf1224bb4ccab5caba89cd1aaaa39d6eec79a72479 2012-06-30 16:47:12 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-52599d76fe2b8f6cdcf5a32a5e78374e16fb86969097c23c2f531b73eacb624d 2012-06-30 16:47:12 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-525b077662c9f45571e38bddff8ac0912950f24ed62a80f1bdbe90d2b7ffccdd 2012-06-30 16:47:12 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-525d307c497feda8e81987e26b7051570accd7b1af9995dac80fd687dfc85e89 2012-06-30 16:47:12 ....A 19013 Virusshare.00007/HEUR-Trojan.Win32.Generic-525d5afed3465486fca5eed6ddcbaa6f401f37d16518786c09423173617efff6 2012-06-30 16:47:12 ....A 124870 Virusshare.00007/HEUR-Trojan.Win32.Generic-525e45242a271e6abdf2c50440da2d82b915499df9d0993abe4b4fc86cc795a6 2012-06-30 16:47:14 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-526242ed59f6df429994536364646f490ae803b77aa78be8b7b3b2f5d79e3620 2012-06-30 16:47:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5262498bd116fc87a0da52d2c9cac89d9474181a24fe6d95a0176bc812e89f6c 2012-06-30 16:47:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5263a7710e588d27ee274a28c3a3d385295d85dc84a0d272e17481d759020e5d 2012-06-30 16:47:14 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5265dd0ba280a81cb9baeca970e13601beaa23538d93353a8aacb5bd07b9eab0 2012-06-30 16:47:14 ....A 50311 Virusshare.00007/HEUR-Trojan.Win32.Generic-5266f67d5ba9234b15a4ec06da1301317f1daa17116b9735306027828cb03211 2012-06-30 18:22:36 ....A 802316 Virusshare.00007/HEUR-Trojan.Win32.Generic-52692ed7510bab695abc33b12bda49c349d867475bd70cbaf2d768825bbb6853 2012-06-30 16:47:14 ....A 172063 Virusshare.00007/HEUR-Trojan.Win32.Generic-526bc1b95e031761e9516d0bce05c529911624c74f39fd98bcf6ef6969e75b7e 2012-06-30 18:14:42 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-526bdbf03bff895f09db8780000c93b90d3ba23e0329f932666c98fc87268030 2012-06-30 16:47:14 ....A 1182720 Virusshare.00007/HEUR-Trojan.Win32.Generic-526c733e7a005f52fdb0855fa1f1a1a3c5e7e29edb23fdd01e45106b7fdd2ed9 2012-06-30 16:47:14 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-526dd545826ad5d2b617a0ac98d5326457dde8c6b644021e68487fcdd7c54cb4 2012-06-30 16:47:14 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-526e4e060bc753588c53ce87179f5ee114155705e3f7ad10ef6df37935996076 2012-06-30 16:47:14 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-526e7235e0524b32305d8086e94d5e0fe6295823fe064a0ff2947d23bd67aae3 2012-06-30 16:47:16 ....A 1317888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5274f7e69bb0abe3c6dc0d874e710c884824943f7a20cbd9b775485ca6bdbb60 2012-06-30 16:47:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-52751bb752cc5ad9f28937984b13b8fc845494a8f5a5b9a67716e0d654259c40 2012-06-30 16:47:16 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5277493edad145983d4e684309b54249d48bee943c86df456310bef46e654abb 2012-06-30 16:47:16 ....A 105538 Virusshare.00007/HEUR-Trojan.Win32.Generic-5277fbf59a77d4400c35915410acf6d62494518809f4fb94b66fec4a978e0e7c 2012-06-30 16:47:16 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-52793f17db0d3f1e579ac56c0dffbcdeb30479049e2a1a9ea20986beaf88ad60 2012-06-30 16:47:16 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-527a594abeab78b1c9430f8101690155140ccdbcca1545e5f2b2f3761bd09e4f 2012-06-30 16:47:16 ....A 39033 Virusshare.00007/HEUR-Trojan.Win32.Generic-527a77f164ff669e73d3296362deea11fa510e87e8212caaaa541a98b1f90929 2012-06-30 16:47:16 ....A 923136 Virusshare.00007/HEUR-Trojan.Win32.Generic-527ac904ec29aca87c710a47e228e4ad2b3c2f7141d9e6e6cf92ce73ddef7a12 2012-06-30 16:47:16 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-527acdd732c7bc3aea3a54e3dea5ddcbf2d927584a0c1d2988160e86903b864a 2012-06-30 16:47:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-527d7398ec76ab37fe04d5f8705d19b1e0b51a3ff1ad167d9d8d2d59f0647e06 2012-06-30 16:47:18 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-5282359650583b5f960b884b8380a13c646feb43b6203b78f60c9709bb6fd2ce 2012-06-30 16:47:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5282eaafaa98abfdce986af9ff66e35ab429bdcd7cab29b67034dd83733010c8 2012-06-30 16:47:18 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5284de4eb7e6279bd65a0f9d99fcc2c13c56a09303f6db60761b46f02c86f2d8 2012-06-30 16:47:18 ....A 27416 Virusshare.00007/HEUR-Trojan.Win32.Generic-52857c9a8a5809ef93bfda1705363558824a041f434dd7abd21aae91e2de6f7a 2012-06-30 16:47:18 ....A 972288 Virusshare.00007/HEUR-Trojan.Win32.Generic-52861d4acf8806115b0c59d649eae8a9ad774343f6a525513a790cbfc1d2104e 2012-06-30 16:47:18 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5288b1416f57f20d1682dec11622dc1882bd7421f1af71d83dabada9c4d62000 2012-06-30 16:47:18 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5289cd2449332b24dff64892ad08ea5975e5f1558e7d1bfcc555063ef0284843 2012-06-30 16:47:18 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-528a2b0ef1297bef59a257cba92afb6521c4be916b7f39409aac61600d8c3dec 2012-06-30 16:47:18 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-528dd8f7fa3d59039567242fc86f73d427ac31b7b11821fd66d4d4bc7625cc8f 2012-06-30 16:47:18 ....A 1193050 Virusshare.00007/HEUR-Trojan.Win32.Generic-528e7bc070277c62bd101ba77979b9ea2f7f951b492b4444772493584f328415 2012-06-30 16:47:18 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-528f358e860033ae861fb6da90feb12f9858490da19251b0e76aa478fa663164 2012-06-30 16:47:18 ....A 124884 Virusshare.00007/HEUR-Trojan.Win32.Generic-528fdb64d52bf27bc2d6830982a655bcd9feff39fef52763c728f8bdf23a6d19 2012-06-30 16:47:18 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5290a5757f37fc6549c2739a7f0278c9b241a12389009f1260731543c21f0dbb 2012-06-30 16:47:20 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-52911d7cd0d0828648216e26405565910264ff4d45ce7b7d81e4d92002c7239b 2012-06-30 16:47:20 ....A 40608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5291887ed17b44339a2840b8b3b088217a967a42e3d847498ad0054017e66e44 2012-06-30 16:47:20 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-529408142ba15f8f3e0ae4cf8333aaaa1f4249e43acc29ffcd2b9f22e9638e52 2012-06-30 16:47:20 ....A 125882 Virusshare.00007/HEUR-Trojan.Win32.Generic-5294eb46c82a96957d32f187015feb563a0d5b58aa2a8be187266b0f53a289b0 2012-06-30 16:47:20 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-52962fa0c2aa2a697169360cb689e41a7c9b93ea95af3cf6a7257038aeeb664b 2012-06-30 16:47:20 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5296bbc1f18305257be1f2f787d01b4f80087494f28ef25c8c2a1ee33bf79a48 2012-06-30 16:47:20 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-52971e8258d8ef63fc5a27b522570b8875c8b7ae3435993e9f52f28ebdd3080f 2012-06-30 16:47:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-529a66b8d66850a28d401cc8dd77681335c39f1f0f4835a1701f3acab84836aa 2012-06-30 16:47:20 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-529a7449cbc39a444ecd1b6fec7e62d4d9d8580153eb227e57f32e82035f1ffc 2012-06-30 16:47:20 ....A 253683 Virusshare.00007/HEUR-Trojan.Win32.Generic-529bf2ba9644532368c4b4f1a96e7592a95a9509c3fd8aa92cf92856d6ea0a72 2012-06-30 16:47:20 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-529ce32ccc2fb7dda985e931bcafb23cc6d4bc0fe021b3e4c4837c69c65f8e80 2012-06-30 16:47:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-529d0ed3ab8d6a380905c075aa64a8f56be155c8fcfafff860a915bd5dddac71 2012-06-30 16:47:20 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-529d6131496eccf6c19deca4b9735e719ec98cce29bb00f88ef6a9e17f08d2cf 2012-06-30 16:47:20 ....A 19629 Virusshare.00007/HEUR-Trojan.Win32.Generic-529f8f9f9f3e4f25e6f0bf60e002da11e65a602cdd43db12c951c93a9e158b7c 2012-06-30 16:47:20 ....A 15896 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a142e5069b34d285ca3297525dd88cec85b25e99d442ebddaaad1efcc73373 2012-06-30 16:47:20 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a22a03c4319b5be4ed36d2eb75a534a5925533e2d2bc495d9f8f79a51c7005 2012-06-30 16:47:20 ....A 42736 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a329704aa99287788839735eeb551a1b3aaedf64ee78db53824252f18fcecc 2012-06-30 16:47:20 ....A 153103 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a5e707dfd035ca254ca4b1db39889f6e825669c53b29b533a83de5c8ba4033 2012-06-30 16:47:20 ....A 21278 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a7254500890a1e16285b64511946ff6d746bafbca407841ba75730638fca9a 2012-06-30 16:47:20 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a832a6fb85d79577bb3a27cf4cfb11f19677d4986a83271fe5cccd778b0381 2012-06-30 16:47:20 ....A 980480 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a83bec1ca703d759a637babb20e144f1ccee274bf6ddd4a1a534333e4b082f 2012-06-30 16:47:20 ....A 168241 Virusshare.00007/HEUR-Trojan.Win32.Generic-52a873c51581d12b42801be1d391fe9df90088f531e2ca7e6d75ea712babdad6 2012-06-30 16:47:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-52aa6d86498c7b9c0713360fb0a082aac383c8b2c4a2a540c7e5540d1c91b53a 2012-06-30 16:47:20 ....A 1204224 Virusshare.00007/HEUR-Trojan.Win32.Generic-52aad2958c94c3cc94dcae77d57a516b848f434084d7190c10aafd0c276bbe91 2012-06-30 16:47:20 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ab0906d34e1cc1a4c27e83722bcf6e202f267a4891cc194e7c73fdac6c0fa3 2012-06-30 16:47:20 ....A 149895 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ab89a740a070febeda1d54ccedb6ecf999608887ab0257facaac8db36576a3 2012-06-30 16:47:22 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-52afe28b6e150eb71a5992bbf0b515af2bb78943e453856089c07985ed16292a 2012-06-30 16:47:22 ....A 84073 Virusshare.00007/HEUR-Trojan.Win32.Generic-52afe56efb0e765b70fd2ca28352231943dc38aa09ca0621440f48a6971d8d3d 2012-06-30 16:47:22 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-52b20124dafd33c1d8e55db13839b5f7806303a8ab114b86d6ba6e9117da4294 2012-06-30 16:47:22 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-52b21ceee82151141dfb867fb1af2320d687016b7b4253a3742ea9dc0a65f2bc 2012-06-30 16:47:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-52b4a65b9309ee275d6583b553cb65e21a0b65d3096f90f5d37d978ad5f211b8 2012-06-30 16:47:22 ....A 153095 Virusshare.00007/HEUR-Trojan.Win32.Generic-52b7fc761672109700f6f4c30535568dc0d0eeac8e50e7fc1de17a62bde95587 2012-06-30 16:47:22 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-52b8051de031f1f9ebc16ac27c513eadf62dd405dfd310de661305fa1d659814 2012-06-30 16:47:22 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-52bb3a0fe13e09aa07fce3920ddedc2713cce7607f5bdf8077474488a816d925 2012-06-30 16:47:22 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-52bd9ff01951f1e21ce77b9d943b3935a64214fc704c73b608d68bc626697579 2012-06-30 16:47:24 ....A 1263104 Virusshare.00007/HEUR-Trojan.Win32.Generic-52bf5e5446f45e144f6da691538726615ffb7c448dc9596910c8fbf7ed112e4a 2012-06-30 16:47:24 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-52bfbef1d97019d88770001457e69adb1f441067d97e0ca3551856cd7e8f26a4 2012-06-30 16:47:24 ....A 1110024 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c1e56321538709fd445798a02f94f0376ddcb5d6c3c286547854e11bd77ed2 2012-06-30 16:47:24 ....A 75144 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c1ef78b0a90be18c02aa4a05fbe2597235c981ad274110645e6db601f2eb42 2012-06-30 16:47:24 ....A 240275 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c432135dcb55646c3f6609a239dc256a14f6b21e81c9af0fd502aa2e6a0761 2012-06-30 16:47:24 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c562e5b22055c07cf29742a236e72d85012f434d7304279831fb90b9f62143 2012-06-30 16:47:24 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c59b80653dfea9ed7fbad3524576eb5065693a81936d62c37804a5924df039 2012-06-30 16:47:24 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c604efe60cd9b79c6b99fcb73ea1971113d5f3e50f9ecc5632dd90ba46099e 2012-06-30 16:47:24 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c6eab55c4438c34d14d7718cb65d003d9cde3faa4d136bb9de206ce3575a7b 2012-06-30 17:23:02 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-52c71eaef2686cbd193799cf6f0533591f1af46ae3c098bf4f81c05f6fd395e8 2012-06-30 16:47:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ca41cce9abc5007a6ba3404709ebd7d067a51fc0a741852fe6e053e35ffe97 2012-06-30 16:47:24 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-52caac1e3545a34122c88d19174596fc55628b6d4fb315e10cecfeba3bc707ad 2012-06-30 16:47:24 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ccc07c91d73ab5f52d2052c403d852d24141baaf518fc6de8d3ea993dab0cf 2012-06-30 16:47:24 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-52cd022fece2939702bc439949cb8784fce4ad873d863d1ec3bfcfa154751c95 2012-06-30 16:47:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-52cf265c1e1f99337d7fbd554f435fce39709b017109a48e8f4ca291581c40e6 2012-06-30 16:47:26 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d0ab4bcf5a903110b9ee3fdf764a02bea51a0cc875ac8d2f833943ba9a48be 2012-06-30 16:47:26 ....A 1994475 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d111022868da057a6016a5189c2384321674be512882112c12874e862e4d69 2012-06-30 16:47:26 ....A 66820 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d13100e03e35e4a5b2007babb229a86dc18fe34d5de665d6e9ab73af0f8203 2012-06-30 16:47:26 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d1bc966c2ea8718fa340d86bba602a33ca396162aaa437cdf30a7441b95177 2012-06-30 16:47:26 ....A 147570 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d201dde0dc8a7cb8edb0b77bb9ca0074faf8442790024327b1e2354b16c18a 2012-06-30 16:47:26 ....A 1447424 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d27309c81142430985ff2278586d2949eee6bbb55e5884593fefc24a114ae9 2012-06-30 16:47:26 ....A 1096192 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d28ebf41e2f9391d4de6f977a6c59f3df0c32b1b520f638db1ed02bad33b41 2012-06-30 16:47:26 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d391c8065207bf8532c6c7081726593f3bd0b74abe719ad94d6c5a049a5d17 2012-06-30 16:47:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d44c1eb2c6f4f7abf47487051160fb7f15276c5ac9bfbd732ea9aa6b238ee5 2012-06-30 16:47:26 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d516fd3ae3315e2353b6605f4dd289ff5dca1b76abfd1c02a2a726df0f1552 2012-06-30 16:47:26 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d5bb455cd92be6aaa23fb9e8403dc765b863ae1e3633354316aaba0473c33f 2012-06-30 16:47:26 ....A 5744640 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d831c64f0a4a163bc04246a2bd88f176e01fde16123e360de1208fc7ecd0d7 2012-06-30 16:47:26 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-52d89d58febd4c7954a27de083fbd1e359598f60c7de37500954b3c8af584b0b 2012-06-30 16:47:26 ....A 1223681 Virusshare.00007/HEUR-Trojan.Win32.Generic-52dc8e79f2fbda7b623245064024f27953e2bc18a87d0492603375ea8b8c2dd1 2012-06-30 16:47:26 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-52dcd7156843ff426cb1b752aa396276122eebd1eaeea30fc4892f074183f3c5 2012-06-30 16:47:26 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-52dcec7dcc545e515e03322845d2999234ccd5ba2146664b57d1224398999034 2012-06-30 16:47:26 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-52de854464b686d6d062bfdeb4330f5db97385f05ed42466725fa169508d36a7 2012-06-30 16:47:28 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e02f38731f0adb89df3da6997158229487a07a2a792692a07c2153ccde15e2 2012-06-30 16:47:28 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e08fa2554af7c5371ae0f1dc1e39c1df6a0bb4c4de9790721670f347ae88d6 2012-06-30 16:47:28 ....A 532075 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e1dbf236c5ff706038a02cc99576fc19586c0b2525c72fbcae8f7debfed488 2012-06-30 16:47:28 ....A 106103 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e53dfc135a7ffe2fc4af9907cd8932a2902e793ccafdb8950a60286c5a5851 2012-06-30 16:47:28 ....A 35151 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e6bac56fb639c57d8384175b52eb6efa8ba45f9c3a9718245d989677c06303 2012-06-30 16:47:28 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e91deca678d90ae802e88866f1b945e151f8cca6a239d4113df1275df0d8cf 2012-06-30 18:20:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e955ba69d8d26bb7f572d0350016719ac6d0873c805a69b47dedb16a107ad4 2012-06-30 16:47:28 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-52e9e58c2ecfde3a752621ff159bbb34f648820ec1b70c97c0c1684e6721940e 2012-06-30 16:47:28 ....A 90206 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ea55e23d55a95877fa8e26d5e93f3d2aee61e984c9852c1508dbceff26801d 2012-06-30 16:47:28 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ebba3aaeffa1799d29f2b2e263a60c7116a67c4238b47e5952753b4a650960 2012-06-30 16:47:28 ....A 146952 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ecd71cf777ff48864e7fe9cb2b3cc9c2dc21d86a2e4f3ddfda9d19eaa899a5 2012-06-30 16:47:30 ....A 20533 Virusshare.00007/HEUR-Trojan.Win32.Generic-52efdc252505c858324da7695cbab076284c531e768829960899fe5bc73a03dc 2012-06-30 16:47:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f0754e5c4beea8fbb79e363ab364724640ed0e9841831bce15cd7edee54f49 2012-06-30 16:47:30 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f0f1759eefe4125ac59bb3d14bbebc7fb3a9c67c48a23e9c29e91f04a2f001 2012-06-30 16:47:30 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f183d924d3653e8f96b95c2b755175923db8103d2005e4669f4f751454bb40 2012-06-30 16:47:30 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f39ad6059bd9d39427beb622d16a98d509b3016a6a5bfd4844e1fb661061d1 2012-06-30 16:47:30 ....A 1293312 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f3c46be39d454b2560af3421cef7ef5c7e3a55b9d5ab41617bd7abe2725005 2012-06-30 16:47:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f3fc701f1f09478f871afea3dcbebda8cf7c511ced5c44ff6f1c43167c728e 2012-06-30 16:47:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f4a38cf7031f22a3b40f9554908520f1381980067cc3b362c8f4efcd88b408 2012-06-30 16:47:30 ....A 2360412 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f4ec168bda7405eafad90a7e2fd8100411ae0471699e953199708832ac9917 2012-06-30 16:47:30 ....A 117940 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f5209ed050f24900bdd77267e079946f69f668f955419976060089fbd4d870 2012-06-30 16:47:30 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-52f84f2bdfe4b8bcdad62b3dd9ac5b5e41e228373be4f635edf33367c96fd31f 2012-06-30 16:47:30 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-52fb7b31a38f70ad4d3f1d8c27d461eb8eeb65ebc9b8c6233350f59b70158bbe 2012-06-30 16:47:30 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-52fe5546a60753c7c037122427904a67cadaa2447eb1797f72c94b8444e6b70c 2012-06-30 16:47:30 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-52ff588b7e8b48445ecd65a7211824cde37b82e30012ef7c35c909ebc1c4bad0 2012-06-30 16:47:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-53057a9cb2557fd18e289c98c80f803be8f3bf63e0e594a03b958520ce32d5cc 2012-06-30 16:47:30 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5305c122e7806dd3766ad7c4a066cd3beb8e892e2f2efef40b80ca556f1acd2f 2012-06-30 16:47:30 ....A 562596 Virusshare.00007/HEUR-Trojan.Win32.Generic-5305e4e8711a65a3fbc1a3c2b20f16669c786ee88b73c7a6346983fed17d6823 2012-06-30 16:47:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-530684b76505c1e141cba85b968d88dac1b8557a2bc2d84aa8bafc167e689086 2012-06-30 16:47:30 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5308c14b45b05af4ad7a3d39f4bf99546cc440e04af275c7188af56b25260dbc 2012-06-30 16:47:30 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5309655316484f33346220cc265e993a7b4933d6c7c75fd362ade4ba04acb704 2012-06-30 16:47:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-530af40f76a22e8c6c80c32466433b5cd310fcd66c0e30f333db9471dabdd4a1 2012-06-30 16:47:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-530caffa7e864d4981aa41b22447ebc17c8217b5a3a8f33984012c0ca55228b3 2012-06-30 16:47:30 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-530f221d371736828be6a37b6188e7576d1b731746151636e38eb43ce1162858 2012-06-30 16:47:30 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-530fee1ec5975f7640fe0fecaacb1b76f4dcbff4937714a07196d894011d61d6 2012-06-30 16:47:30 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-53110bf775c05a30aac304cb2118b484789f7e638244152a4efc0a3a548c6bc2 2012-06-30 16:11:10 ....A 498705 Virusshare.00007/HEUR-Trojan.Win32.Generic-531232298c105561b7e6b28ec55e5f0235cf80a4e3372d6544aad516bd0ad797 2012-06-30 16:47:30 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5312a10d6846157ab048e2f36cded38c62724191eb70e84ea44527e029cb7195 2012-06-30 16:47:30 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-5313ec7462787d729f7816056e6629feaf46e55a9bdba7462040f929d820dca0 2012-06-30 16:47:30 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5314c7b2b466e87d17cd25f455e05649f125245c4c1502076b2caeab61ba1518 2012-06-30 16:47:30 ....A 100488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5316be388de3e603a6276a78c4a73f62e1ce2fd060320eecbaa9885fbc08407a 2012-06-30 16:47:30 ....A 958482 Virusshare.00007/HEUR-Trojan.Win32.Generic-5319585fc8c94a67d6ca7dfbb3d6ef23de5633f2eb4bdd39c4b1b9fc5a065a5f 2012-06-30 16:47:30 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5319d9dff4c8cd4da53cb5e7889783c498ed71469ab928c9aa15828663538cde 2012-06-30 16:47:30 ....A 24618 Virusshare.00007/HEUR-Trojan.Win32.Generic-531a9157f2af448246a5bb13801bae49996de63003a9a4dda6f44e9375e1c3f0 2012-06-30 16:47:32 ....A 2344535 Virusshare.00007/HEUR-Trojan.Win32.Generic-531c165ba34d16440862bf0df72a7530d1760a19eec5b934fabad2636d8b3013 2012-06-30 16:47:32 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-531c8ad5431f3263da12bd3e68506dbb2a4f82607a3fddad36019c7689f55e62 2012-06-30 16:47:32 ....A 133409 Virusshare.00007/HEUR-Trojan.Win32.Generic-531f95c4f1a3b67b2a6f1dfd88505d5fce9779d472abd0232aeedea6244c570a 2012-06-30 16:47:32 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5323cd1b8305076b9e3c8545c9e3777a6edc1da7d2b572ad985951de84dfe4c4 2012-06-30 16:47:32 ....A 22326 Virusshare.00007/HEUR-Trojan.Win32.Generic-532456dc574c43c0aa450a2f4e7803267f98d39a6e518476edb4f21bd141c494 2012-06-30 16:47:32 ....A 87045 Virusshare.00007/HEUR-Trojan.Win32.Generic-5325d548c28f1a367cafd2f55286c33e443e864fe39440307a0cd9c92b240297 2012-06-30 16:47:32 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5325f82d39ee0e6074c15e2cfab0aa21c96d09c525d89cf558c371600527b0fb 2012-06-30 16:47:32 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5326200851847a9579cbed4b9ec0a0789664f56a4e93216fd1df822c1010ec64 2012-06-30 18:17:32 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5326a7657c2eb340e7182bfea19886ef8d76d4ca5a5f43e236f5a8662c5dbb35 2012-06-30 18:17:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-53276d597d22304d262d55c07c023dd4e5185ba7dd030381fe39b4deb934c1b4 2012-06-30 16:47:32 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-532783a9a8d4fb9ad251c513943d55d0c159dcb0b0a2292510bb88d843517546 2012-06-30 16:47:32 ....A 1084416 Virusshare.00007/HEUR-Trojan.Win32.Generic-53297b38730a856bcf8d75c0649f1c07299b637df4e40367f269ceac8dcffa49 2012-06-30 16:47:32 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5329cbffcc5c52ff00089293312634a36d28c5aca28e7eb253401df27ab93d79 2012-06-30 16:47:32 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-532b37f8cf2b6d1718d26aaef9cd178afd24a69c2f7c485378207813dca36bef 2012-06-30 16:47:32 ....A 24639 Virusshare.00007/HEUR-Trojan.Win32.Generic-532b446d9bfb7bbcfe241acc1413e96b3bfd98671cde03ddc3e21a0a179239cd 2012-06-30 16:47:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-532c404c98687af8322cee5ef1a27456a276b5d356447aba62c2ab9f201244f8 2012-06-30 16:47:32 ....A 620445 Virusshare.00007/HEUR-Trojan.Win32.Generic-532ebc844754b5166c3f7587a8b1834b2d5ba87562444ac0f5e4e4efddf30a87 2012-06-30 18:14:32 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-532ed1042db16529a4448422a8ea238aed8ed93719b59e4d9a14b46f31bb7f0b 2012-06-30 16:47:32 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-532ee3a735fee128eae95b38fbf2387237b7a20784221b6a0a8fb56667b94e1e 2012-06-30 16:47:32 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-532efa1d60219da9ed574e0060824fd45dbd4ce04a39bfb852584d08affddbae 2012-06-30 18:21:08 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-53310a9014c68802c16c11f4fd3f85ccf20e8c1554a01ac313e2f278c6876b10 2012-06-30 16:47:32 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-53315e874d132f40717b5b66ce4a26241968f57d00fbc66f3c9c4035b84a29d9 2012-06-30 16:47:32 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-533176e72661705c66cb30549aad358e2db9d740217eb57b11402bde78891087 2012-06-30 16:47:32 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-53323f4da8d0c1eeb3d01d20ef7be82306d8933300cbc3b29d1b7ac29932937b 2012-06-30 16:47:34 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5333201a85a133aaf5fd90ba813800d979b5f797fc7fe270ced369d9b95c8dc7 2012-06-30 16:47:34 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-533337a85e32d601c6afa219af67967d716cb94d24db8df815a2bbdae13ac34a 2012-06-30 16:47:34 ....A 4315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5333d4ac4b6d75275449d6e4261f86cccdb0bd183f907a3eae0186b94e6c2832 2012-06-30 16:47:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-53342c521e5863da5521b6688144d3e82c37be8a43276da9a1a51448f6827f77 2012-06-30 16:47:34 ....A 596965 Virusshare.00007/HEUR-Trojan.Win32.Generic-533673de0c0dcda15e51582a356462296244b0125e4d43278b95783d2c233705 2012-06-30 16:47:34 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-53368117089b0bb24a5bb4e201628eb63578214f3e7ca4e255bd5c9986688471 2012-06-30 16:47:34 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5337082c0319716b7693eaeed4dd07ca0372afafe133ae4b43c7ae825cdd101a 2012-06-30 16:47:34 ....A 877568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5338474b303dd9b1b28f141a6eb0c03130996adb6a37d04e6d635cf7d66bda43 2012-06-30 16:47:34 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-533cd618b38aa89a8457626b2cd6578630f899eba23812cdfe8d9246e4a48e9f 2012-06-30 16:47:34 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-533ceb6a1f89f169ea3cf8288022aad918af78dc38d19a26a683a73d3f0250ee 2012-06-30 16:47:34 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-533e306fde6b5774bb6e129965c113f1230089f87d354e72317e77c444294e37 2012-06-30 16:47:34 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-533e4f49858fdcc5f28adf8ff9547b2874691c4eeb72fdd5c5ceb1b6c36b75b9 2012-06-30 16:47:34 ....A 22662 Virusshare.00007/HEUR-Trojan.Win32.Generic-5342d2d6c2e6764b2f6dabbbc6f69098a28e155c432815c999a7ba631b1d3a84 2012-06-30 16:47:34 ....A 164669 Virusshare.00007/HEUR-Trojan.Win32.Generic-5343802ad07ac6021ba2522c87301a8fd8589f4970fd962ebf063404e8d02fd4 2012-06-30 16:47:34 ....A 5377536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5343d006549d97b29789aa08d73c8a50a561edf22239f7473496262d8c195eb7 2012-06-30 16:47:34 ....A 94537 Virusshare.00007/HEUR-Trojan.Win32.Generic-534439402f2909a65d5e28e8b3f5c5cb2e8c4094b2789dd07a099778384f57a6 2012-06-30 16:47:34 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-534510e52460d21420654c410e4753ab3351c730e8126ab3e187a700d3020ed0 2012-06-30 16:47:34 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-53451487cdfe29793977dd7070b739800746d353b5edf30349315dc9afe42c3d 2012-06-30 16:47:34 ....A 95635 Virusshare.00007/HEUR-Trojan.Win32.Generic-5345eb1aa15b99d16b89193838e6b508922f1f4cd698edecec37434a43d51199 2012-06-30 16:47:36 ....A 1134592 Virusshare.00007/HEUR-Trojan.Win32.Generic-53476c953e333e8959bef3cb9acee0f03ebde7fccd78d501e1ea113ac9c515c7 2012-06-30 16:47:36 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-534819b55b1d699cb144f78abe91f7e6d1f6fb1816d9f354f8227eb8388eb300 2012-06-30 16:47:36 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Generic-53487547af750c9b525fbfe67cefd8a6c9bbcf333feaead12bce06ac795acd38 2012-06-30 16:47:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-53491b625c67bc67688908aa7c65338f0ef82a740d858f9140565ff289adcbcb 2012-06-30 16:47:36 ....A 172200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5349966dd0a873930c4f2a3cf9ef3e23852d671378345c52a7ee6dfd495281e6 2012-06-30 16:47:36 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-534d2fccf0f787b88f8286f00cf94dc9c32c38422d7749903232d1fa4dc4990a 2012-06-30 16:47:36 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-53504bdf1b6101b43b7ed843349996de631aa66a0f456df0dd45b3915d45a26f 2012-06-30 16:47:36 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-5353f913073b369a40272c0b74826b1fe402996684f7e7842c2bea6b1c041798 2012-06-30 16:47:36 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-535472c5b0f49ad542f658e4c678b9e18c21c5a7254bda51199a4b4422a660fb 2012-06-30 16:47:36 ....A 2105344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5355740641d7596f409d1b59d9c640d992d49342fc52c9a952de67af15622f1d 2012-06-30 16:47:36 ....A 730670 Virusshare.00007/HEUR-Trojan.Win32.Generic-5355773e75482750eb775a7fe742bf1ca145da6731dbbd144759a1b79b362d86 2012-06-30 16:47:38 ....A 305152 Virusshare.00007/HEUR-Trojan.Win32.Generic-53566b5e3f7270b527204168cde9474f3b70a9888d6c5d953e0f15250d21dce6 2012-06-30 16:47:38 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-53566d225e648abe387fc3c446c43797e614bbdb0e5766d412b09e1bb9dabcb7 2012-06-30 16:47:38 ....A 71348 Virusshare.00007/HEUR-Trojan.Win32.Generic-5357cd03a8b8bc57fd284ec443dd0db81bc5a76233b0b03542dc69ab61bd7c7a 2012-06-30 16:47:38 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-53587f7ff53571862054781d62d5bd18c1e29ffefcc476350fc329129bd2ec77 2012-06-30 16:47:38 ....A 822176 Virusshare.00007/HEUR-Trojan.Win32.Generic-53592cd7304288753cbfbaec3f228bcd7fd09b7c799b64297b8c9002eac2b50f 2012-06-30 16:47:38 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-535a451d2b126b78412992e8a78f19dd08bab5e80b252a1d6160ac67d7c8b0e4 2012-06-30 16:47:38 ....A 105988 Virusshare.00007/HEUR-Trojan.Win32.Generic-535bca3962318a1dcaa2dba8f1642d680eac4f05a3e2d48dd05296009873412d 2012-06-30 16:47:40 ....A 1551392 Virusshare.00007/HEUR-Trojan.Win32.Generic-535d292262e3fc60e8439b266f4c6ced70375bd7e1cd062454d76778f720b972 2012-06-30 16:47:40 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-535dcd2603b845f88826971a653cbdbd43007aa1b367066db6fab9084a0dbcdd 2012-06-30 16:47:40 ....A 1097216 Virusshare.00007/HEUR-Trojan.Win32.Generic-535dd44c8de1bda324bef9cbf11d7d5f8d776cf1eeac4a65df15fa8852dac6bc 2012-06-30 16:47:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-535e649935c50909c2698c315b428348fbca2f892d8ad6322de294f2f750839c 2012-06-30 16:47:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-535f1d98a2d277d73dd595c214d0e827a24124c5cf575faacec4e25702948fbf 2012-06-30 16:47:40 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-535fd8bbb23a175b09fb76e764a8a77bb70f4269ac3bc987f2f3320ade88bea7 2012-06-30 18:24:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-536008152a4e7c09683bdfec20cfc43d166c366bd1be7fcba20680ed464c5b21 2012-06-30 16:47:40 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-53606399b88d0f37aac6a9c14b7b09e25a4e0dc05da73c94531b7f16f4d90c34 2012-06-30 18:21:36 ....A 89053 Virusshare.00007/HEUR-Trojan.Win32.Generic-5360dc7f489372ba4c1849a2ad5dbc65a763712c141506a19208b49036b4e2bf 2012-06-30 16:47:40 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-536145b05b6410f0dfdf5a766e5b4e3e3d01c86ba9e59159fa87cb69057b1205 2012-06-30 16:47:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5362219eff4fb03e9814e808499d2d27e9ec2760f5e7f300e47bbb7f06597eed 2012-06-30 16:47:40 ....A 483348 Virusshare.00007/HEUR-Trojan.Win32.Generic-536277b88cc12f7ceba1b706209cbd49ad8ac4bb6530c20c5afbb2f116ff9750 2012-06-30 16:47:40 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5362f51d4a261760cfc40a05704d692e6a9eaec28639b03bc835589b9eb6f2a5 2012-06-30 16:47:40 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-536308805f7fddfd189b7dd25e94da2e56f5a8dbb2842faad030326f9f461626 2012-06-30 16:47:40 ....A 44416 Virusshare.00007/HEUR-Trojan.Win32.Generic-53645fba65e81068737ea2fe0f215c53c06974628969290ffb001001e66e568e 2012-06-30 16:47:40 ....A 1645568 Virusshare.00007/HEUR-Trojan.Win32.Generic-53646f63c78f4fb9bc0551f8223861de35fd8b637f7b4c0d79aac1ec3fbbacff 2012-06-30 16:47:40 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5364f4a9f7c712bff2bf8ae803bf07c3641c602a0e48fdbffb47e79470756c78 2012-06-30 16:47:40 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-53650d1306b8be4dd5f70015aa4674b77121edc5155ee582d5caa9ac6f9705b2 2012-06-30 16:47:40 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-536573af56165270dd6c76a4451e2174d7acf0c581c6a7de93a323636541c999 2012-06-30 16:47:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-536690d835bcf18dc0f77286df4bd840e9c67390f5a18c7f064e2789eb50dd6d 2012-06-30 16:47:40 ....A 10316 Virusshare.00007/HEUR-Trojan.Win32.Generic-5367423d1383d25e36199c1c5ddecfe76d4a30e28a64a65bdf5aa62d653993ab 2012-06-30 16:47:40 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5367780fa65ff7a4220eb4d9c6bae402d7dec8623e06ef707ebe1b36143852e6 2012-06-30 16:47:42 ....A 1471488 Virusshare.00007/HEUR-Trojan.Win32.Generic-536798c8f2ad45d75abd5a2d93d5570b324fa691223526a181715f528ebac03b 2012-06-30 16:47:42 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-536aeff5424633466dd9576ad2a87d204992d0861f7b97bc0913d734f9b761bf 2012-06-30 16:47:42 ....A 582975 Virusshare.00007/HEUR-Trojan.Win32.Generic-536d2dae4343b547745e096b3d86e9ae5dd73f2e38109750afac559c62b7f19e 2012-06-30 16:47:42 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-536def3d194a7b6493d322d56371c31c1269e4786227f742af9b255c4e23bcd6 2012-06-30 16:47:42 ....A 14872 Virusshare.00007/HEUR-Trojan.Win32.Generic-536ed17ccf1dc04e561330f147ea0866589aeef2384e485ce8af6e3d48e7d815 2012-06-30 16:47:42 ....A 3464192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5371285ae547dc0cef3010d43787945b4fffd702c5a74173945419d68d870175 2012-06-30 18:15:16 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5371715d3171991623ba84304ca6b937bf4a72984d41a852494c1ad74bfdfcef 2012-06-30 16:47:42 ....A 1014272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5371b7c396f87271d15c9d20b463e93bd3e2c27395f08ab090bccfda0e039cec 2012-06-30 16:47:42 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-53723a76c588358c4f5c42ead83c70f0fab6e1a3284d1e550e2de4fe2ac59bfe 2012-06-30 16:47:42 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-53734a5386d766b610ba7c00071a563c10bcf1b18593683b100ead1468bfd944 2012-06-30 16:47:42 ....A 361023 Virusshare.00007/HEUR-Trojan.Win32.Generic-537387d48f6dceccaad6eb42d0d51bd8d55fc4c8fec0b0fde869eb31462ea387 2012-06-30 16:47:42 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5374775e88c912a404d40d3bf211e473c4480b238e86aea1a6bfeddd5cf1282b 2012-06-30 16:47:42 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-53756ef3e9afe8f775eaa4a369b91a57ae51082d0897068a66bfc137efa9e901 2012-06-30 16:47:42 ....A 79894 Virusshare.00007/HEUR-Trojan.Win32.Generic-5375eec1935bf551748def474fa2d933f8cb0651200adf3babe89c47da8ee57e 2012-06-30 16:47:42 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-53761fff1f4095df836c630d4c134fa25324a299d10c7d6b7e99d50a68bfcaa3 2012-06-30 16:47:44 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5376c421748a0002adbaec0c01f6670717546e8c9ccfad5d1177a26daaf1d903 2012-06-30 16:47:44 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5377c74705c7e7bb085e878ccc82afcf0ac1e0cb57c9a25040b5b72a5eb63f77 2012-06-30 16:47:44 ....A 95374 Virusshare.00007/HEUR-Trojan.Win32.Generic-537afe65e7e018bc6e964eb6c73bbe0635acea9f05fc824876ebf6e8003c0235 2012-06-30 16:47:44 ....A 133636 Virusshare.00007/HEUR-Trojan.Win32.Generic-537b078140947ff5b4b45be9d7b5d78053575dfcb8711bfea35124d2973f5663 2012-06-30 16:47:44 ....A 733696 Virusshare.00007/HEUR-Trojan.Win32.Generic-537cc13c0bbc7befc9b81868d8be6d8ad5d0e396db04220591c9ca5f338c8ce2 2012-06-30 16:47:44 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-537cf5017ab3ca665832057c7689a24ee71ab0780d988375a1bb7e92aa37a348 2012-06-30 16:47:44 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-537d282a03227b9ee17a02e9c5122e49ecc53a46b072a5df62ab69ab586d387c 2012-06-30 16:47:44 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-537d2d87847716685e1dd4393e3f5a357a6754b25a709eb16d23a4e4b4d433aa 2012-06-30 16:47:44 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-537d7ec46e6ad69fd3408b8a51b64563a58ccaecc3831d3250c14095c16ab28a 2012-06-30 16:47:44 ....A 870269 Virusshare.00007/HEUR-Trojan.Win32.Generic-537dfd499b23c4b30b6cfddad97e7da5db430f632626e791b439046458a9d910 2012-06-30 16:47:44 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-537fb6394d303ec74b87391565b23ac6aaa507c98b1e0275c65b06630b0fe573 2012-06-30 16:47:44 ....A 577024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5380b4169605c4142819f79194b8657dbb32ac78e36c02472bd453df5998360e 2012-06-30 16:47:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-538119269b1e909f7bd955e6bee48f11d20da16a4e0b064eca91f9059b867332 2012-06-30 16:47:46 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-53822f115f3fdd3e73ba40ff711871633c41e9cc61693ee395f964821e3f01df 2012-06-30 16:47:46 ....A 1241600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5382c50d3123845d623994107fbac2a4830f7d78130940155324ca1b1222d940 2012-06-30 16:47:46 ....A 1850368 Virusshare.00007/HEUR-Trojan.Win32.Generic-5383a225a3c8a50aa659c846edc5c25379a8d9362df7778928ebbfde9d528cfa 2012-06-30 16:47:46 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-53845cbc215dcd7da1836757a951fdc7eefcb0dfdb384407703c933c034a7793 2012-06-30 16:47:46 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-5387467ab1966df9ef69e0c912c079cc1cad4d2d54f93e88c22ba443e56a0d6e 2012-06-30 16:47:46 ....A 1212444 Virusshare.00007/HEUR-Trojan.Win32.Generic-5389586a30c9ac8ce652b1e703bf7fcb7f7e0ee89c2e67c6ac4156ac8e9495f6 2012-06-30 18:11:36 ....A 1155072 Virusshare.00007/HEUR-Trojan.Win32.Generic-538960b439e4f27ac8843e08c310d4277928fbcf8fd714f78c237c66d6e1e23a 2012-06-30 16:47:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-538968953c72732bd69fe1bb317806183c5a7f44e9fa62ec9f1e45e741435f1f 2012-06-30 16:47:46 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-538ae06ba97c60aa1471e1673b85031c18a06ce8da5682452006561c27f7f343 2012-06-30 16:47:46 ....A 182060 Virusshare.00007/HEUR-Trojan.Win32.Generic-538b2cd64e2d857ca6b0442887e55b4744f4ba09c32ce30cb5942a5adb217b9c 2012-06-30 16:47:46 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-538cd2eee28284f91c4715939b8a0f9e60bc7ee2d6e508f281f69464f10c01a1 2012-06-30 16:47:46 ....A 731136 Virusshare.00007/HEUR-Trojan.Win32.Generic-538e9286284f06df57f31e96a2b230642e355e4a12c6b60f61fc357dcd201c09 2012-06-30 16:47:46 ....A 50488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5390298dc1fcaeeaded2f240a196098fd54915f0bb945d2519b624268898651c 2012-06-30 16:47:46 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5390e6285f83e4a9c059b05c23f5c5463e412682c4d54ced7e6b6554ee44fdc9 2012-06-30 16:47:46 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-539141b63439ab9e935fd6ccf5e99231daa12499e8ab838dbb8917ca6acc1e48 2012-06-30 16:47:46 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-53923a6e5324a147844b435fad306e8c6f2a7d47a1368ef238e9aa6d2ee3fe9a 2012-06-30 16:47:46 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5392e692989f9d6d83420eccd1e96b30e0ccf80694533c39a5ab6228c5f947c5 2012-06-30 16:47:46 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5394d95d6a911ed51aeb73dd015bf3a2e70ae0951ca8bfa0e2e8c6f2812b0b20 2012-06-30 16:47:46 ....A 2408435 Virusshare.00007/HEUR-Trojan.Win32.Generic-539626442700e680caf830edcdfecb358e1bbc30bdcaf5bc8d73b52650a41915 2012-06-30 16:47:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-53969077ed6950c8e242b648885d3e16b4490a181b5c6e54684628b91e1e2785 2012-06-30 16:47:48 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5397d4f9b2cccc8a25633334ed64feb879227fecc93cccecea835a4e18bab582 2012-06-30 16:47:48 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-53985e3eb4059afb63107039749fbad259cb57a1163eb75add1319b9d0b1c247 2012-06-30 16:47:48 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5399f431fe6045634009804f3c3ead8c51a5d2cb46a938fef0dc9350844c8141 2012-06-30 16:47:48 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-539a702d768ba7f5e9cc35d5977ec70d6e74e5b6099d52ff5a05513ffa5f8d6f 2012-06-30 16:47:48 ....A 243241 Virusshare.00007/HEUR-Trojan.Win32.Generic-539b38b9306ba4f3da00f794d2955ea56b14f01e03168e735ef516798c66a701 2012-06-30 18:09:04 ....A 195585 Virusshare.00007/HEUR-Trojan.Win32.Generic-539be5146016a5e21d8d6e7471fbc430cd2e0b333ba9dd9c3f4fee7fb9166fe5 2012-06-30 16:47:48 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-539e0855b0a991760fd93e34eee7d885c58bdf5b75a9c69533313243dd7a1e0d 2012-06-30 16:47:48 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a08844469819557e2325b983ec6262304cf9f94392dcf65c6d54796a190364 2012-06-30 16:47:48 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a261ce24745e21f43b4e1046c9d686d92ec8f0171ff7bdbff4a9a810d8da24 2012-06-30 16:47:48 ....A 5693952 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a2b13f2ebb96620677e7b2c14eb58f308d737eb8454cbc4feae22e16560bf1 2012-06-30 16:47:48 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a3f9d0e6c6e32a46ed5ae9f22cd4401d743e93af0a366107338e6980096072 2012-06-30 16:47:50 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a46211c41bc05b47e1b54b011ac74f7d9b115d8265e3269b4a0e87ea35f4ea 2012-06-30 16:47:50 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a5d4359944055df1189c3165331e96bc88350b2f1e33bdb566514bde34d389 2012-06-30 16:47:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a843f4944aa0791062b3bee2f61bf1aa83632440357ea4cf87bbba6c3d494f 2012-06-30 16:47:50 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a8913d2dde4c07ea0c9032990faeaaa82b3d4905cbd665870c90cc6a087089 2012-06-30 16:47:50 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a89163d7970b7397110e8736acc074293800f865750a03a740c1371c0bd3f9 2012-06-30 16:47:50 ....A 17436 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a97bd7ebc96fc188bc884a522a8a9e018664e94b2aed67100efbf6ca58540c 2012-06-30 16:47:50 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-53a98c5de506fe0c743871e1653d999ba0f49e3c6057498c20345938cca693ce 2012-06-30 16:47:50 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-53aa3ba8a9851813a407eda03fe27d037ea9179abf9a2da087251f95ab7bfb49 2012-06-30 16:47:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ab902572713d273a81a9d66a1cb5fceaabaeddc3bfd7446fdb29e00e1e0945 2012-06-30 16:47:50 ....A 1612802 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ada9f0aded5c0cac735b721470f76bd1ac117542ba5ab95c91baf944857100 2012-06-30 16:47:50 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b07b71dbfb5c4a3effdea4fa73954590f866ce6a14ded2526a8cc2394b5553 2012-06-30 16:47:50 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b33eed26cb224ddcc64f266300d261900012347d949bcb15df0a053301aaa4 2012-06-30 16:47:50 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b35e3c3f0c0ad210c2dd1b3cdb1c03768a94118c8317fa8b2cb48527b4022e 2012-06-30 16:47:50 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b515e2401044e715d9d22c401865909df01ccb6971b7eb79b4d111481997f8 2012-06-30 16:47:50 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b6028d8556ef79b00961ed458e9b968918104311aa9142b1eb6d24967fd55d 2012-06-30 16:47:50 ....A 1524736 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b707e6d377f6bb0af788237b34db90f92a2b40befcac455c05f73e1226949e 2012-06-30 16:47:50 ....A 612352 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b7249f602440b5c2c2c8d3b4ea1fc15db510ac26c8828459946a16fc51accb 2012-06-30 16:47:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b885eefcfbafcf5730d5ecbe573ceb35a5e40a959b40972fb18cb9a9b1a167 2012-06-30 16:47:50 ....A 354445 Virusshare.00007/HEUR-Trojan.Win32.Generic-53b8940799a2d7107279d952868326b7fe4375ef82982ded64c1fc3cd3a5e7ab 2012-06-30 16:47:52 ....A 4243024 Virusshare.00007/HEUR-Trojan.Win32.Generic-53bb20c6a28143cbe7aa87d5c6adb845578f7df7ebdcc2b7b6ce76174df474cb 2012-06-30 16:47:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-53bcaea57a145330896055d105e7dd424d4841b85cd124c3cef1c7f95b2d4f47 2012-06-30 16:47:52 ....A 349309 Virusshare.00007/HEUR-Trojan.Win32.Generic-53bccb79fbf42af47e738617985b2d1bcf45070001b16856e8a087151e5659fd 2012-06-30 16:47:52 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-53bcf0f10fd5f40740a15cf226feee6db74777ffbe61785b2c84874b4ebf328e 2012-06-30 16:47:52 ....A 49421 Virusshare.00007/HEUR-Trojan.Win32.Generic-53be4df5ab169c9cec8c71164fa6e0c2f4bd80b559baf6be65d95a87cf630cd0 2012-06-30 16:47:52 ....A 1028096 Virusshare.00007/HEUR-Trojan.Win32.Generic-53bf79328d1ef82476cb3714fd1345a7fb813a5d5d56edb5c8ce3dcd38697d82 2012-06-30 16:47:52 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-53c1d44026513bf9dd09f5b66380f39242a3b608a477c8a2f615c80dc9873676 2012-06-30 16:47:52 ....A 61179 Virusshare.00007/HEUR-Trojan.Win32.Generic-53c32983a06891586d8bb6225894eeed519dbeac1b9aee26acebcdbc5946dded 2012-06-30 16:47:52 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-53c8a863d5baa9eb9380d4462ef23133a12867ba5205037a12d1918b0886e5a5 2012-06-30 16:47:52 ....A 2374144 Virusshare.00007/HEUR-Trojan.Win32.Generic-53c943a5109fb26a1d270d55c611db6b43776ae7d3ebfd84fa61c1df9bc7c289 2012-06-30 16:47:52 ....A 78592 Virusshare.00007/HEUR-Trojan.Win32.Generic-53c95eab99c2463859089a4d4fb77b8081f9bd5c39a909a190b135d4fc7c59cf 2012-06-30 16:47:52 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ca26643fd90f99c78e03f135082676947525890e66cf740d4e2fc15de5f46b 2012-06-30 16:47:52 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-53caa0dad2993f7038c4b6b597763a57d3208307c98b15607c493d3730e555a9 2012-06-30 16:47:52 ....A 2095938 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cb0714e7ac7f2ce0e52e4b59253c967eaf8e8f8e3e7da13807014d113c9da5 2012-06-30 16:47:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cb4db86e13f089804db329433192d74c8bc60e86d74be3208714bc56288364 2012-06-30 16:47:52 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cbca172c540b35ed0713d5fae8064edd176a829e16be391333c80535e53110 2012-06-30 16:47:52 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cc024e008fe684cb664c4d1abc3ff086b55580a0dee0e3f0599e9fdbf74be6 2012-06-30 16:47:54 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cd6e66ddd24fcbd62e984f3b931ed43e82e23530b21121d8d1044818727559 2012-06-30 16:47:54 ....A 2030080 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cec6614709a86e2db53004cef0053a409639447d49069268d82f03b1bedac2 2012-06-30 16:47:54 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cf11f7fbd7994b8d7618280d02570dce542f64038b6a52cc697edf0e563b13 2012-06-30 16:47:54 ....A 3232256 Virusshare.00007/HEUR-Trojan.Win32.Generic-53cf36b86374166914298121b676f880a118b7e583f246b53d8eac78d4cc9059 2012-06-30 16:47:54 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d082f647aa396e78f7af765843c583e0d51f852aed5e7abe62a9cb2f121835 2012-06-30 16:47:54 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d1ba87159ddec1861df12717bcf126f2ad6e082d062729dd73eb3f27a44b9f 2012-06-30 16:47:54 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d2fb2c750f04d6246ac2d7b17d78aa856e2896fc98b096f606866cfcd34b4b 2012-06-30 16:47:54 ....A 1247788 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d4bdda58e3232ffea6a266515c2856062cff0b5e43d80f02f5014378719114 2012-06-30 16:47:54 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d4ccd543babe4b10c4411721d79af1fd632a4e906aad5f04bac691c9043cb6 2012-06-30 16:47:54 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d5789d545ef06eb68df9c897d6bcac75188fe1f86bc43348d2416e6f4939dd 2012-06-30 16:47:54 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d68ce1ef80d8968b0e54475e84ba5eb93dfcbf3ae56cf4c986b119071c8da1 2012-06-30 16:47:54 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d6c1c85380f3f9ac2acec859ab38c57e9ad2e9a24a87c7f64a71f6893cd9e7 2012-06-30 16:47:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d7dad39d7bc21dc0deb72d70820a40cc4fc2ad8d9f2e19745eecfa4eff3bb6 2012-06-30 16:47:56 ....A 121364 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d8b99095270e1fd63e2e42e179a0573296b236546cb1aa10028b7fd69426b7 2012-06-30 16:47:56 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-53d99a520898abe129ea9cf73cfb317e3050bb7100a6872f893f77205d480e6d 2012-06-30 16:47:56 ....A 59256 Virusshare.00007/HEUR-Trojan.Win32.Generic-53da7472760c660c3e547f7980faaec42de92abb25c903e59cdf5105750fe427 2012-06-30 16:47:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-53db3daa7661f175f6baeed99f8a84f11996510a243493680cc82d923af39df6 2012-06-30 16:47:56 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-53debc5692494b0c3fa59a7ec0fba4fbaf6c94094df3d6f83bf6b042436f4563 2012-06-30 16:47:56 ....A 262344 Virusshare.00007/HEUR-Trojan.Win32.Generic-53dee93b92e4c0e55c07fda283747f6c1155da84edc79b33cf565a3c351f42f9 2012-06-30 16:47:56 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e0c86c993850410a71945ddbf6d89ff1fb1e874e839036e746cd22a7d5fecf 2012-06-30 16:47:56 ....A 145386 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e21cc364675355e99ea8e500d6f9e952b579ae67fca4e17d0b03b36218f3fc 2012-06-30 16:47:56 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e24a1c920472c7bd68b13180f2b6de7d5d2b4b86378a879c7d1ed7c1825f10 2012-06-30 16:47:56 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e4ec63989752d9ad83aafbbde6adb234745604c1e17f4a26979cb654bd6cf4 2012-06-30 16:47:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e6e752754c6dd3c91949b588f19aa5556a23cca8a385445be5254511d4f341 2012-06-30 16:47:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e7ffc202d68444ee30289fc0ea1760ca7d8a948d1ddbb6fac7bc465b1c2c8d 2012-06-30 16:47:56 ....A 149686 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e87d290f404dd10b87c3cd1eea84dd95be26e43cd1587d7ee1273dcb9a1600 2012-06-30 16:47:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-53e8b53e1d1d1b2f49e38e198f4d947e2ff54cac0e00cd8559d6830c072bc6cb 2012-06-30 18:23:12 ....A 46848 Virusshare.00007/HEUR-Trojan.Win32.Generic-53eb2b498ced8c9d685d33296c7c523c669fb35c5292115a87f2fc55ebbcb396 2012-06-30 16:47:56 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ee99e0ae5e7ac1709d36c732790f2440c909ff717e32e1a0a9a7e36ee128d5 2012-06-30 16:47:56 ....A 33812 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f01fc2d5929c3e2565ec4c6dfdc86c4843ca4980ae5241e4c210d3dbaecbb4 2012-06-30 16:47:56 ....A 54216 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f116eb1999b956600299153e9767ba586e25baa4de2c36e223e082e48dee4c 2012-06-30 16:47:56 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f152783700462de3f51b8ffb3ee22ab4aa209dc9323394439d1bc079019211 2012-06-30 16:47:56 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f3e931877640f1c319644a381901fcad22b157401142e903b45fe24e2a4baf 2012-06-30 16:47:56 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f426fecb8203e53a426f29d83b8aed09cf6b4f30928fb50b4c6d53dcca0b97 2012-06-30 16:47:58 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f54c10ec92dd592b8a1aa94ae00e4c0c5bb109b99e66059d13ec6e34cf5d0f 2012-06-30 16:47:58 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f6305f7946cc307887996904987ae678175a1e85893e5dd6b66be5fd94359a 2012-06-30 16:47:58 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f736a7b1499a4d751cd2fd98b22fad673897555595f7b37ac68756665268a9 2012-06-30 16:47:58 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f967a49979f4376727823fb926a99f0ad00f06274ac02f111b3ef2f47ce3b7 2012-06-30 16:47:58 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-53f9acc3a0af3612d5fa0596df3ea363911d29e6bef2cf9c7c7c2b92d7c2ef35 2012-06-30 16:47:58 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-53fa3beb3a70deebd023945729f96e50efc8c335fe208a27fc9ae0f9c93a5dff 2012-06-30 16:47:58 ....A 12203520 Virusshare.00007/HEUR-Trojan.Win32.Generic-53fa6a940e2b19aadad6ac146d27b176584b1fb26d5c77b67b89cb0672f7816e 2012-06-30 16:48:00 ....A 5608 Virusshare.00007/HEUR-Trojan.Win32.Generic-53fc60b64cf058d28934ed64b9e6e7a52bde738ca523deb426fa80b2306f3eec 2012-06-30 16:48:00 ....A 28984 Virusshare.00007/HEUR-Trojan.Win32.Generic-53fe51ac8bbaa68bf0a58f49b1b7e4073df58a8aa60e77ff0b39f52b39dab6b6 2012-06-30 16:48:00 ....A 70234 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ff4ddbd3dd3887340f620c548604e490ba8d15d55822e6eb61976b8a39baf4 2012-06-30 16:48:00 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-53ff68bc40c9cff14792021892e434627245970e53c247bc02ce24d52f6b73a0 2012-06-30 16:48:00 ....A 122944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5400c4dfb8a736ca07d03e2898bae615a094515dfcdc2744532b05ed167cbc56 2012-06-30 16:48:00 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5400ec3f1f05bcec58524673a4212da6e5daa159babe50a4c325f5d5f3d77f22 2012-06-30 16:48:00 ....A 295837 Virusshare.00007/HEUR-Trojan.Win32.Generic-5403db54b9b7f940504d190f094678351aab4f420fe5e92e3e2add686cafa048 2012-06-30 16:48:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-54049448d2e75587cee92f6a7f6926e968f9ac1693e47561ae3ce713bf3317f2 2012-06-30 18:16:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5405f9bb1b90b7c5ec09e640ed12154ca43dd8d91c37e584a3ee06dfa24313da 2012-06-30 16:48:00 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-54063bb33fcdefad0f442ebca1518ea34d1ff3da116b7040521639f28d6f4c1d 2012-06-30 16:48:00 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-540899f5c15348f80998c0a6230a37ca93996d35b71a6910182de970feeb1e4d 2012-06-30 16:48:00 ....A 2720179 Virusshare.00007/HEUR-Trojan.Win32.Generic-5408d7b1437b2901701258aaf8f0b70823a0b244580fb3f074548c207a071506 2012-06-30 16:48:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5408e7f3798ca3e6b41d7574c9663819abac21c32074462e06ddb36500740df5 2012-06-30 16:48:02 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-540a58ae2fb0512332df79f2d0412276c2f14e5f4b5bec4c6a5e83aa45c11853 2012-06-30 16:48:02 ....A 35336 Virusshare.00007/HEUR-Trojan.Win32.Generic-540ab0993fb885ed9ad3e910f63b05cac7bba59744cd0da3d23d0d174cad6b4a 2012-06-30 16:48:02 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-540b9b5ddd22e23bfa01c464466c3c1d7acc5c42283b96063af60be1f919c6b7 2012-06-30 16:48:02 ....A 32951 Virusshare.00007/HEUR-Trojan.Win32.Generic-540c1cd90db95898bbec753ceb8929793ae28bf6734a67613bae1e1347b56de0 2012-06-30 16:48:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-540d350ff738374032ee3eafb002a1b7852cfb109ac46012dca32c2d3b56b698 2012-06-30 16:48:02 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-540f7ec960d7f4085f4f3e0bd08b437e6511abb12a8e2eb71af8ca3585c0f6fb 2012-06-30 16:48:02 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5414bb01a73a958beef5d2b743dce339ea053a663c6b0fcf6812583bed6f021e 2012-06-30 16:48:02 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5414f5c40a4ac011bd560a13e918e37dfe77ae01b782c69e6702502f04a6ccc5 2012-06-30 16:48:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-54158a3307abcaea6609a932cc676616ed0e6257cc1ad3a4de9b01717374a313 2012-06-30 18:18:18 ....A 66524 Virusshare.00007/HEUR-Trojan.Win32.Generic-54161ea27d2b11c70b7f6c92a463cc21cd0889b194c1880ad3e63bffa426a5d0 2012-06-30 16:48:02 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-5417332b989c38093223a947d1c498e4896b21c77ee599c69760dbb3c3b26fbd 2012-06-30 16:48:02 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5419774e2c713a5545b77cb9022656ff80a721b6cad97255e949dd94840dc550 2012-06-30 16:48:02 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-541d643b99b54196a648fef676fec4e225f82c2b9b1d672830b694b520d0a862 2012-06-30 16:48:02 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-542160fed69b3dd286ac3c91981b39958847bade051a8d26e5d25632ccb6ea11 2012-06-30 16:48:02 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5422b70bc21d499495fd00ddc834267a130599028d0e3c58aa0091c23daa781c 2012-06-30 16:48:02 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5423293394834154c25cd4b41a5fdc19fd50122f14b154500588fa1b6b26f214 2012-06-30 16:48:02 ....A 753827 Virusshare.00007/HEUR-Trojan.Win32.Generic-5423413bde57c90cb5dc5a3988b64a83377658889b0514c870bbb0e460dd29ec 2012-06-30 16:48:04 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-54235e353d306ef7b81d2fc583df05ce79f9fb349cca3aaf5cb8efb32e668e03 2012-06-30 16:48:04 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5424f54e3b2871ae1e5c680d9d82e2373e8b142d4e984fedc77859c12aa3fe98 2012-06-30 16:48:04 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5425097d60931c66ee5c02d180fbb59b1c06acebf393f6153a6a19b3ea51f59d 2012-06-30 18:13:22 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-54251c00b2814c70ed63df33071d9da21949760dbb5754f7880d07541ec7d4bb 2012-06-30 16:48:04 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-54261ddaf2af8fb1d834e24013339428150aeb76494b8abd0ea4633f0c96b552 2012-06-30 16:48:04 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-54263110660ead57e1f0b3729a90406c4f17f76a7d19fabe728d071389656f65 2012-06-30 16:48:04 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5426e2f1a72e0feaa794c75f3c2a5b4ee363f9bcce62342213082dcb336291cc 2012-06-30 16:48:04 ....A 1175040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5428f4ab45cae533d8e33e7ae24fc6ad22a6c4e9f0eaae8515496ac5b02a75d0 2012-06-30 16:48:04 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-542964d0aaafe65f59dc3b2ab3d0a9aaf454fabcdb436cd3e94a19977412cf48 2012-06-30 16:48:04 ....A 423944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5429e7b936e6f51ea8663a504fdff6406b05b4d667f8c2a84b72df37250a25eb 2012-06-30 16:48:04 ....A 593408 Virusshare.00007/HEUR-Trojan.Win32.Generic-542c781e2164c33e13a5e8c761281c4116bf0ef10e638504d2f1e0daa3d90e48 2012-06-30 16:48:06 ....A 767516 Virusshare.00007/HEUR-Trojan.Win32.Generic-542f90320ebc089f6c35915a3a885a7d3b591cf32b423f77cc25cf10766bbb5c 2012-06-30 16:48:06 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5430d84fda9eef5c055446b284de2cd34a250d4a3b5a029652b9c0e67182d79c 2012-06-30 16:48:06 ....A 1585664 Virusshare.00007/HEUR-Trojan.Win32.Generic-54316cebcb95f8d053783493e599b9e62a33d4b03f182d8eb34a7c6605d14861 2012-06-30 16:48:06 ....A 1677831 Virusshare.00007/HEUR-Trojan.Win32.Generic-5431d4e80ceba4ce35d16befe644ae92dfd3c364d350d1fa48a2b6bf4ddf6840 2012-06-30 16:48:06 ....A 2342400 Virusshare.00007/HEUR-Trojan.Win32.Generic-54336ce9fee62bcad422ac18cb2e6f6ad6a210afd2dd5ee5a1c9f06c604961ee 2012-06-30 16:48:08 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-543765364c7e6bf534952bc255f56d7876599d853a5494ce9d70be2a76ecd1cc 2012-06-30 16:48:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-543bef266ea7fe277b45bf12d019cf9ad834e627be94c7302ceb826c2555fe2f 2012-06-30 16:48:08 ....A 12712 Virusshare.00007/HEUR-Trojan.Win32.Generic-543d127fe1bd58d7a6f22cbd82e38f1681c135602b222005a793d238d070569e 2012-06-30 16:48:08 ....A 5126 Virusshare.00007/HEUR-Trojan.Win32.Generic-543d6354d4cdf5f5af2ae48f5b300a49fb459ec724cc0d7c6d31944de8ae684f 2012-06-30 16:48:08 ....A 65524 Virusshare.00007/HEUR-Trojan.Win32.Generic-543d9a05c78649c7c5122014240b6bd589f2862fbb7fea112c6c698d5e54dfe6 2012-06-30 16:48:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-543fc1d9f670bee453bf74a7b98568ad450092957a397de8056e69b0a31ab507 2012-06-30 16:48:08 ....A 42083 Virusshare.00007/HEUR-Trojan.Win32.Generic-544047c93b05d96dfbe767ac43620f1d20db99df5958a9197236f9c5e398e609 2012-06-30 16:48:08 ....A 407944 Virusshare.00007/HEUR-Trojan.Win32.Generic-544308dfaa60f0ecd2122f7ce3943fe90f02e9a7e2c625ad0aaf555642306444 2012-06-30 16:48:08 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5444e56736379de15f8e9e2734df05007d8caf20970b2367f71421aee8ce13ae 2012-06-30 16:48:08 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5448fa6779699c5c1ffc209f34fd801f30aee04f5d55517323e8b480e36aea83 2012-06-30 16:48:10 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-544be2cbdbbe4c12d969fc7a89d7f902a48582fbdf2e421155d7474b97ea8f88 2012-06-30 16:48:10 ....A 63758 Virusshare.00007/HEUR-Trojan.Win32.Generic-544c8cc4b9a01348b7b7d85efd5f130bd44c8b79d1d0bc2b531f6dde1e5e2d2b 2012-06-30 16:48:10 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-544d87b24ba3052f90939f8a02136871bd9b4d944faccb7fd4d0b006d1970199 2012-06-30 16:48:10 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-544e99b54808c2e3ae594a26a7c3bc9c015c48bb1f9ca7865dde52acbcc3c7ed 2012-06-30 16:48:10 ....A 104256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5451f7002a1af75bd97559275825bdb9a8144a72bf5510a67fe8b8ad8fffe4d6 2012-06-30 16:48:10 ....A 565763 Virusshare.00007/HEUR-Trojan.Win32.Generic-5453967bf1cd841b19ad49275a758ba74def59c4120e488104c46019cb68e9e4 2012-06-30 16:48:10 ....A 25901 Virusshare.00007/HEUR-Trojan.Win32.Generic-5453dede4b4ec9aeae9c0a063b7da06fe333b9de7749171ef29c571cbbf508c6 2012-06-30 16:48:10 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5455d0a1b0ed4f2def49aea28e834063b3934934150434e5a02260eecb6cd687 2012-06-30 16:48:10 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-545894545631e5b742e53e31a3ce19bd5d43768e86ed00adde83b2205cfd906a 2012-06-30 16:48:10 ....A 364192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5458cccd7b5703337d5fd99edb75344fa0e9580d234d252e44771644f572c601 2012-06-30 16:48:10 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-54595ec6120fb55ccdfa9dfb71e70661f8940505fdfd1b79477aa347c0318ba3 2012-06-30 16:48:10 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-545a3a024955cc412c11cd13bae968244c4adea7e328137fb6be5def917a3492 2012-06-30 16:48:10 ....A 1395200 Virusshare.00007/HEUR-Trojan.Win32.Generic-545a67fb9fb71388469045634dcc1752567980e3c5cd187676374c18ec89279b 2012-06-30 16:48:10 ....A 65178 Virusshare.00007/HEUR-Trojan.Win32.Generic-545cb69bf644c9fe6c040ee7d57d5082db5facb1e6cdc5d086cc4ee464979d92 2012-06-30 16:48:10 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-545cdced70bb263d67d5c670e4f52fe3012aaedc499d83715b3e708b491ea3fb 2012-06-30 16:48:10 ....A 2069835 Virusshare.00007/HEUR-Trojan.Win32.Generic-545e23521013ade9bf24bcf2309568ad1d40689c000c583cdd6f2f2a2b224330 2012-06-30 16:10:02 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5460604c365252495943d3ed71e51f5e063cbc0fba05f9aca2f5bb365f5c4f3b 2012-06-30 16:48:10 ....A 13669 Virusshare.00007/HEUR-Trojan.Win32.Generic-5460b737e09f123904a0378e3d8594d122c75b3bf8d8d92fa53cb9c84ab3ab2a 2012-06-30 16:48:10 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-54629f93005d226ebc49ea318dfbef1cf6eb4db65a15a54bd07794dd7a92c87b 2012-06-30 16:48:12 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5467e67fdcac93c30771ef4b3a23abf81529ef3f7bb2281191f2bba397fc8467 2012-06-30 16:48:12 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5468c2d4f5208e2d36f2d1f9697b2ad62a3190b82d1cd0a43319e7ab5eabf720 2012-06-30 16:48:12 ....A 625152 Virusshare.00007/HEUR-Trojan.Win32.Generic-546cf591299a3c6c8e657b8f2dca988ddcd4363ae5ead97ae0fbf390c4c77ba1 2012-06-30 16:48:12 ....A 477189 Virusshare.00007/HEUR-Trojan.Win32.Generic-546d39b6f0f716757eb9347a1d7acc45ae3c40bcc2730512ef82ef22fc339277 2012-06-30 16:48:12 ....A 721920 Virusshare.00007/HEUR-Trojan.Win32.Generic-546da755b87f499fe1572033738785f370c6d9fc4594911cfb2ab23544320cd4 2012-06-30 16:48:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-546e40c38d8cceba083a3b1adcf6071adcce1bddee554abe4fa801f031b9ec07 2012-06-30 18:07:34 ....A 41344 Virusshare.00007/HEUR-Trojan.Win32.Generic-546ea604b24b2692f20d47cb3891075c1b64ba33d58c97f7cf418154a923563c 2012-06-30 16:48:12 ....A 90880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5470e9d192c90d9864da342b44f97d50d4c8b3b26ad2de22bdff2cbcd9b47f47 2012-06-30 16:48:12 ....A 192989 Virusshare.00007/HEUR-Trojan.Win32.Generic-5472beceb33abc771266b15119ff85f47c9890eef7a0f0d58b17a27057359af8 2012-06-30 16:48:12 ....A 1631232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5473b106d0f995f75f2bbb1634be31b3ec598772bd40410e73564f8a4346a99e 2012-06-30 16:48:12 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-54768be0c391d9297e88f13b4e5a5daf2b4e260aadee20925d0dfa4aa8b730d4 2012-06-30 16:48:12 ....A 78205 Virusshare.00007/HEUR-Trojan.Win32.Generic-5476e4cc5e47671796f80fb48a829e1c950cf5f5bc31340be66653911c1f569f 2012-06-30 16:48:12 ....A 241668 Virusshare.00007/HEUR-Trojan.Win32.Generic-5477d6c91475624982ce2e404e715de2a4a178d9084dd27c0ed043e070435a59 2012-06-30 16:48:12 ....A 573152 Virusshare.00007/HEUR-Trojan.Win32.Generic-54792fe31cea9afeaf083025a63642dc8ed4afabbdc547de2e96f6eefa844a9f 2012-06-30 16:48:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5479659ab7fa8a7cc4ae73a72e62a1fa0c952491ccf8d3e03d1d8d3ede80d06f 2012-06-30 16:48:12 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-54799d5bccc8c2b383b913438e33a771cdfd1dae856be7e0f72965404d7fbcc9 2012-06-30 16:48:14 ....A 241152 Virusshare.00007/HEUR-Trojan.Win32.Generic-547ac23464ece54a7342d59bc9786d1dd131ba0ec2b0f424e32cb9aec605c1eb 2012-06-30 16:48:14 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-547f573b76b6acf33f0c71d2067eeb6f1cbcc3387fdea09e31ef934c85648591 2012-06-30 16:48:14 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-547ff4ce3a3b43b99f46138bb54236cfffaf4ee73f5edba3d13a74446c667846 2012-06-30 16:48:14 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-548027bd77f15751b3d588753428cd6e1bb9c840fc640ec733d0c37c21ec05d6 2012-06-30 16:48:14 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5480ef1e7a262d20b3e59236a1c68b54b5380ad7dda8e0c919398358f71dab19 2012-06-30 16:48:14 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-54825423edf61fad1a26ba6f81d14970b1e5cf7bb6ff7008f46b52d0d37335d8 2012-06-30 16:48:16 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-54852fd6f22ceebf12cfe7058fe34df64361da5db7623e54415a5aade3685a54 2012-06-30 16:48:16 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5486236f0dc26939fb289214e0afb095c21a54390fa3eaf2143db0015bf0a7ab 2012-06-30 16:48:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-548809c2a3e349246ed6c1416bebb5cbe61dfe8ce5da39c83f07d8d3ec1b8e20 2012-06-30 16:48:16 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-54883870cce51a94b87f70ec8666a67a0728ad70c51338e4f40a5b6c8e7dd4f8 2012-06-30 16:48:16 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5489308725e1de305d07cd2eafd444844c564b829096a76b3d5f9ea4b1e1969b 2012-06-30 16:48:16 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5489e1a3bdaae3278c151680ff3d5c52f4a8fc96676374e5d08ffdafa86b3970 2012-06-30 16:48:16 ....A 2429952 Virusshare.00007/HEUR-Trojan.Win32.Generic-548b3afcccaa56ab21e77e49d02f57f74bcb4588704f5f28aa058f9cb2e5f5d0 2012-06-30 16:48:16 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-548cc8c8d85fd587cbd577d20836a145946a1bda7e3134b34e6ad71edaeebe97 2012-06-30 16:48:16 ....A 19090 Virusshare.00007/HEUR-Trojan.Win32.Generic-548de892384a51f75b13e78fea4fd50c1a160a3ed3e4e9cefea77616bf522cf8 2012-06-30 16:48:16 ....A 5342208 Virusshare.00007/HEUR-Trojan.Win32.Generic-548e24869b249508cfb640c038f3816174fd14002c112f5b9a9f412c7e4da0a3 2012-06-30 16:48:16 ....A 2052096 Virusshare.00007/HEUR-Trojan.Win32.Generic-548e6a0dece06948924898cd71befa94ee1fcb85b3c7e9c9aebfb39a435b135d 2012-06-30 16:48:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-54910b5ba85677093e2eafe007a9592471f68ae39cbd00a2e9a34544d53a094e 2012-06-30 16:48:16 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-5494ce053d3789b9d7dcbac598d98605aec796b54d31e0f8bb2a26bc1689ddf5 2012-06-30 16:48:16 ....A 86423 Virusshare.00007/HEUR-Trojan.Win32.Generic-5495dca6c99978edc4e612b5c85f32edf8050e9227ce800742eec721e4418721 2012-06-30 16:48:16 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5495e52d9bb9d0f71cad3e089b8db04833dd2c2991cb6691eb2ae7025c56e2fe 2012-06-30 16:48:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5499fcd55899108c4fae57598956bc863bc2619c97dd34f011d16b536acf7888 2012-06-30 16:48:16 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-549a5cb4ff9c359ff4b37ed51903adfb902c792eaa4db587f1d0722b5794095a 2012-06-30 16:48:18 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-549b577a0c2ca996f7ba8f11e60e1ce2b9e0dc0a72b65a7f260573ea158d6696 2012-06-30 16:48:18 ....A 48650 Virusshare.00007/HEUR-Trojan.Win32.Generic-549c0ee977287619180eff3faf36322350b49e172e3f5958c46a335f3bfbb200 2012-06-30 16:48:18 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-549c72642b334df1928a63f6b6b24e84d984105be780d8d59a52c0265125ad0e 2012-06-30 16:48:18 ....A 1188436 Virusshare.00007/HEUR-Trojan.Win32.Generic-549d561f4658daed0880a8e7580d84cf5b40b5096d10f4fc86c37603c5297209 2012-06-30 16:48:18 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-549dfe5627df02d06d3719267a7fe40b2294ef5ca884c0f44874cb5c81a48e6f 2012-06-30 16:48:18 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a224fd91cc6f968ae2a3207367472d875bb3a2622772e121b35c492c3d308d 2012-06-30 16:48:18 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a2b7754b77cb5979726aa6ac05449a0a1e16501d00aca6422d4121c3cbbc2e 2012-06-30 16:48:18 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a43e8df7ac89f799ecc958c29ad92661a89b09f1c75c14b5231cacdd001305 2012-06-30 16:48:18 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a4daabb56002fe5a86b219e2982b0b1886440c5d47137eec4ef9a0f47e1355 2012-06-30 16:48:18 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a716844da64822ca65fa9cd9484c9c226710d93d38f43a14233dd971c1da12 2012-06-30 16:48:18 ....A 376868 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a7539c33f2d9aa34387aa8daf01b984127da937033d7eac4c59e6bab46a0e1 2012-06-30 16:48:18 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a86270d5cc850d7badc19634d5dd4b41534898583db29859f498579f634445 2012-06-30 16:48:18 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a8eccb07e3f4b3d95a378741f7904aea391cc4f0468203eda1933579891e39 2012-06-30 16:48:18 ....A 969216 Virusshare.00007/HEUR-Trojan.Win32.Generic-54a9429780364cdff65f6799e6d54a2b5d2c722ee931fc2bd8af143e32d801a3 2012-06-30 16:48:20 ....A 602621 Virusshare.00007/HEUR-Trojan.Win32.Generic-54aa30e4d6424926d48eca20e5f9634ba9979a487bfe66e034d38dfd0ec9d992 2012-06-30 16:48:20 ....A 262503 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ac11151a382a6b1f7406954d5a45736f54f06fbab3d33c9b9c50d5d414ebc5 2012-06-30 16:48:20 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ac8a05dd4b8d76d874d2c2a8f75b4077a8133ee342f11d011a14d25e9d49bc 2012-06-30 16:48:20 ....A 4051 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ad08df3477959a33273094e1e607b25ada8cb2f82527dec086c1f2c868707b 2012-06-30 16:48:20 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ad4437aeea1cf44786f0832ce1223976a8009bcacdb7ca42b10adc38be815c 2012-06-30 16:48:20 ....A 1695232 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ad46073d0399d9d4e57f786869c5f409b5b18eefa8f475b6fdeedbba5edd72 2012-06-30 16:48:20 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-54adb14845eb6148cfccbec5acba83a4d1ce34e36e4b514f5d8c797d60c842a5 2012-06-30 16:48:20 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-54af04595f42d2a761f344780fa4988cc3066a365fd0e98265b8a87a58cef25d 2012-06-30 16:48:20 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-54af0b8d2fc651e686c0e9e7914618e6f10f9c3379539277a5acfd8e2dca85ea 2012-06-30 16:48:20 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b01ec577073fa88186e573dfd4b31f2cfcc0ba831c33531996932faf331adc 2012-06-30 16:48:20 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b179748a9d71b805d2c27f4cca5638c3820d25859c4d5a71c767b5b7b640a9 2012-06-30 16:48:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b5026a29d8565b5b7031208d7d0e1643843606e33d2f8b979dc9ad2231d0f7 2012-06-30 16:48:20 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b59c11cf7d2b720df5e779f4781124fa29e595c57e30043ca8dbaa19160253 2012-06-30 16:48:20 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b77f5e3d22984d236edf75d1090f18dd5551ae74301aec698118b1ad50b6f6 2012-06-30 18:17:04 ....A 58244 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b7af83c6fe7d9942b90f53b2c3c72515260778d2944e86d66bde11b6a263b9 2012-06-30 16:48:20 ....A 65044 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b7c7a5ebb860cff0f44a372292eabb52319470e22f95080bc3b8e460dc9d2f 2012-06-30 16:48:20 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b7f0cb5546572cc7c6a0e25d877c12df1b92d3047be16bc5b65123cc90d0f5 2012-06-30 16:48:20 ....A 44564 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b7ff2cabb767f83f3ae8eee6ab2608980a504a82fb414029337a5281920f01 2012-06-30 16:48:20 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-54b80821f7321a85edf609db5cd6697e1ec80402491be73c39f7c6e97be832a0 2012-06-30 16:48:20 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ba713438060702902f046077912ba35a0368fe0a11e273714b91c8c76fee0d 2012-06-30 16:48:20 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-54bcdc23bc82e33f4c36f14303e19ba6e372839b6dee05c859a273918cf51deb 2012-06-30 16:48:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-54bcdc95bd8d53fdfeeb865ea92a0e5c241e371d8f76d96809ec7579744ee811 2012-06-30 16:48:20 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-54be67eac15e0f6419982130d9e08955f480164130c024e4e0ca81f61985217b 2012-06-30 16:48:22 ....A 3568929 Virusshare.00007/HEUR-Trojan.Win32.Generic-54bedf1f82d60e9b883ef10ea35840f3a8a2866996266d4b5db748ce8b718fe3 2012-06-30 16:48:22 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-54bf351833ae0889c7f9e0238538cbd69f0beea8bde37eb42b02c534f827d9f0 2012-06-30 16:48:22 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c08878480ce4053086fd3e5780c27051e1444b63be20fe6f4196ee793ffe9e 2012-06-30 16:48:22 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c0fb04a38ee840144f5903f5c8c5182c3fba2afb6dde1cd8e5696562216478 2012-06-30 16:48:22 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c1f9e78f6f640e584248c13f8f1231bd43119472febf45902011243166a600 2012-06-30 16:48:22 ....A 58372 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c2a18a0aaf6687e49325796b73b49af7e1318d3050ea6276a93ce6542b29bc 2012-06-30 16:48:22 ....A 136957 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c300a9bad22c8d908a90e24d650e9ccf804a995ba18c0f72b3c0ed86d24d97 2012-06-30 16:48:22 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-54c7429ca0e2988d682f571916591ab12ebbbca9bd3fb062185acf1a54b3342f 2012-06-30 16:48:22 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-54cb56d72635d93ca9e05f448ad98a9052265e090b48bf1926aad95145c16a5b 2012-06-30 16:48:22 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-54cba4c268d6411c37473815fd63a4a839f83d69477ee0f7f0ab1917b188f4fd 2012-06-30 16:48:22 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-54cd1e3a787bfa81756fb0f36e31c396f184e8cba71a3a5155deba8aeca05085 2012-06-30 16:48:24 ....A 68971 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d03d752ce851ee2a9c76c38b9d9f5c7eae01b74eaf429a945ba564dd9b6b10 2012-06-30 16:48:24 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d0486e25698e259b70483c3098117713b6bb7e7a34b9b187dc49c530f15864 2012-06-30 16:48:24 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d06b3979925807f9032da07a8dd7bdaa4b864b2e0abc729cf3039d0ab715d7 2012-06-30 16:48:24 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d2324ccba1e0ad3b43ce4c4edcfeb0127e7a7f6591965cb92892f81272cbed 2012-06-30 16:48:24 ....A 110596 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d420acd86dba0a2ee562c4bd8a6605296f263d951e00aa7bfe3b52e6f590ec 2012-06-30 16:48:24 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d55d65db6805e923846bf29335702db06b41db506997c9dd04c8da4dcdf622 2012-06-30 16:48:24 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d6825a17d1f9ea1ae4975aeb5d0b996a40423a266644d79aec635532b02b19 2012-06-30 16:48:24 ....A 921600 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d8dc6da64189f5f240eca2d566e80407ab715c4032158a5d398fe42c449532 2012-06-30 16:48:24 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-54d9b98d318491c8de74a9bc7c3430c1eea46d7a85f7226f2d0d1ee72bfed311 2012-06-30 16:48:24 ....A 234704 Virusshare.00007/HEUR-Trojan.Win32.Generic-54da4f76985aed9a267940dce3ddf266eef3f7087ce182ce796f5ff79c8091aa 2012-06-30 16:48:24 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-54db2719a532579e4df0b13443df4b426e1ca96786d41df784cd95a0840554b2 2012-06-30 16:48:24 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-54dbc5141271f5a32c8920b5d0c20272530271915657b42bb75762ae650c3464 2012-06-30 16:48:24 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-54dd23e60abbadbfeb4992b9adb157c62dbc168aa889620c34ccf7baedd98149 2012-06-30 16:48:24 ....A 2400256 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ddfc638bdfb156d2152cd27a7464b98e565f15d04a919a5a00915885848b96 2012-06-30 16:48:24 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-54df92941ee457a2d87d12d486bf7e19f056972adad2137223be1e9928cbd7cd 2012-06-30 16:48:24 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e2fcad6e4ae6c8d099b71656f9edca130c5f22ac8fd862b2464399992c12b3 2012-06-30 16:48:26 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e4b7d0078dbd047da6c1ff00ba455dda5ddf469395d0b25385b6412b04c9ed 2012-06-30 16:48:26 ....A 757248 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e4f6d6b8dea267a787a2f9ff80b493e9febb5383c0cc62964b77dae406eafa 2012-06-30 16:48:26 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e54e132b2ce45c1c42e4b5eaae66269b6c0701b103f347f307d8156a8dd6d1 2012-06-30 16:48:26 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e63f293161766e958cf971d21c76a6418af56bc6f16d93e249a8c02b343174 2012-06-30 16:48:26 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-54e9159e4662459d0dc78c9cb662892611dffdd17979348b3343c8e9a04fee97 2012-06-30 16:48:26 ....A 2565120 Virusshare.00007/HEUR-Trojan.Win32.Generic-54eac648fc534464e8cafc9e8d2f9ec0ac5fc5cc202b6fb5ee23f14a96728c4e 2012-06-30 16:48:26 ....A 956416 Virusshare.00007/HEUR-Trojan.Win32.Generic-54eb5153e2a92a0b7ff558d0aee92a01a26690877a002f5e724c837c2d2aca46 2012-06-30 16:48:26 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-54eb86ecffd3d686128bfdaa8db544f46f88f80d7dc22fd5e468956c146e2cce 2012-06-30 16:48:26 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ec9557f1f9869ac27f65db18dc6dfc0a1d5e0da31f1618b055f3c37f0629f7 2012-06-30 16:48:26 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-54ecc39614e2da7f05c320b1f5cde4b12143004b5cca5d186b28fd5c33c05b61 2012-06-30 16:48:26 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-54efdea71a6c5704068fc51c051e1cd92caa89163e2de0c12d0bb56d03458cb7 2012-06-30 16:48:26 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f02f72d90ca721ed711a1eb3353bb865a38b673d01d8de26abe1a6d76444c0 2012-06-30 16:48:26 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f03ec2e279b2e8d91da5ebb7caa73ebb5fbbda64d1a973662b155f018faa2b 2012-06-30 16:48:26 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f076a392da9da2eb03d4319301d7f0eadc4130517b3fa159157fca9d7d60ac 2012-06-30 16:48:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f13ec0390a0b4d6f475d5b04b745401ce81a80ea3088eea8f0265353c08e41 2012-06-30 16:48:26 ....A 236063 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f1baca29bcfeb8cc5df1bd13d70032095a849f962c93e7df98de4e078b00f4 2012-06-30 16:48:26 ....A 413701 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f2e955e4f145874c6f830969e33390a1a3f913c75d7b71a40ccd27e5a8db89 2012-06-30 16:48:26 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f3a2371b5a64fd23c0b3adedc7910e582d45fe5064152c90348e993d2bfa63 2012-06-30 16:48:26 ....A 920576 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f4b780fe0059a27ec4614480e0d6123fe86ffb27ed52e6b7bd2de18805f355 2012-06-30 18:15:48 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f5b0234c2007f49c323f5304292d9eedfd23e1423e89e45690cef2415458dd 2012-06-30 16:48:26 ....A 22785 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f85adc1dd3a2729d44be28580be678bb0d37941adb735316c9b758ad2ada14 2012-06-30 16:48:28 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f93f77eb692fba542db8271213d8385140b95b4fe758a8dc910f753ce67dd2 2012-06-30 16:48:28 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-54f9416e8c43f689ade5b6ed84dd668117b5b5f3186c5eadfbfc9c7c3df7efa7 2012-06-30 16:48:28 ....A 891517 Virusshare.00007/HEUR-Trojan.Win32.Generic-54fdcb0c2b9d76e9c286e784b5c53bf0d61ff47a2bd03268477bc535ba555c4a 2012-06-30 16:48:28 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-5501f25a8d7d16c9e31fb2c075b442181b4611e934b1e665a8c99192155ae4fa 2012-06-30 16:48:28 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-55028d7412928417f06b3ac4bd099bda6b499f003ee3bf7f8ed52654f039bf7f 2012-06-30 16:48:30 ....A 1576972 Virusshare.00007/HEUR-Trojan.Win32.Generic-5502e7831c3be849558a9cc653970a15a2ce43ac7709c7a607f0c2e044f53236 2012-06-30 16:48:30 ....A 2366464 Virusshare.00007/HEUR-Trojan.Win32.Generic-550365e28f04ec2f62e5e533c5b136da81937324010301492535893eba525ff2 2012-06-30 16:48:30 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-550383465ac4ac449cef81b145f9795f914ddb1714caf73ac57a989b58830930 2012-06-30 16:48:30 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5504de22b6a70a635a9f0c01a37e1ee5b8cdb17204ec7b0734ae772b934d5e8c 2012-06-30 16:48:30 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-55053d8266d970fc25b69c9faef16a2c22201034d23295ff5ad775a8140200a3 2012-06-30 16:48:30 ....A 26350 Virusshare.00007/HEUR-Trojan.Win32.Generic-550647f409ff6c0f7491e981fa27bdf9f770268d29d82dd1e7b53e0a52c440f1 2012-06-30 16:48:30 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-55073a1f78535f2537c04601f149bdbf865dbd9b022e0710a40bc714f9c33bb4 2012-06-30 16:48:30 ....A 31907 Virusshare.00007/HEUR-Trojan.Win32.Generic-550751574000b488828208615e8b251ae5152abd174488bf9c104c6abc586679 2012-06-30 16:48:30 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5507cc3dffa58632214981468bd6c57f5b11bd41f8bce50e8b19695f3c8c58d1 2012-06-30 16:48:30 ....A 203532 Virusshare.00007/HEUR-Trojan.Win32.Generic-550873eeba8bfe1161ab175a5c62f526107e226303c177d3c09a0e32737cd712 2012-06-30 16:48:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5508f6940a7e0841db1d40b917dffb2e212e9db9e6bee78fcf181154e01a5d4d 2012-06-30 16:48:30 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5509f6da73613a17acdccd9fd1406b8d241dbdc4db10b404db84c6b2e75001ad 2012-06-30 16:48:30 ....A 4359542 Virusshare.00007/HEUR-Trojan.Win32.Generic-550adf88187a9633f5e4a71c953327dc618e11333808dcd9b35a28bddd364a5c 2012-06-30 16:48:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-550bd4e3d332ca7e8faf6902af0948ff04f7a0348f057162ebdcd7f3f71e3356 2012-06-30 16:48:30 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-550db8acbe9487992e6382d47fad8e0eab8d9355adcef849eb9f0c4230994fc8 2012-06-30 16:48:30 ....A 116765 Virusshare.00007/HEUR-Trojan.Win32.Generic-550edb8ff7971bc19a1d53a8f8d567067b53400305fe8fa8236596065c4ef92d 2012-06-30 16:48:30 ....A 1454080 Virusshare.00007/HEUR-Trojan.Win32.Generic-551149c9a144f9997b88afe97883ae1a9ad22de7f13c822bb1ae0187c7d353a6 2012-06-30 16:48:30 ....A 200705 Virusshare.00007/HEUR-Trojan.Win32.Generic-5512fc9bbcc0f4f861136ef14e429f6c739ab332f4a07df53f9de3de3cac7c66 2012-06-30 16:48:30 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-551322c1901ae209f011334b9ce503baac149d61bb8cfaf0ed807f5faf8b1caf 2012-06-30 16:48:30 ....A 1329533 Virusshare.00007/HEUR-Trojan.Win32.Generic-55140193dfc4472c6bd07d3568f683353ca59183c9997526a6916ccbe0f323ff 2012-06-30 16:48:30 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5514c265eb74f95726c359c5f73f67d0aa11b942177399a4080696ea28747623 2012-06-30 16:48:30 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-551548042b62563708f3a49ba7e63252a36f0f5b2000f4574717a722ca5f7552 2012-06-30 16:48:30 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-551784ce161578fd61c74314c583e63f545cc38706525f2e1192837903ef9e0c 2012-06-30 16:48:30 ....A 310272 Virusshare.00007/HEUR-Trojan.Win32.Generic-551978c2c80eeda344fd2a91d4ca48b13b6808f8370f228c88311e30e41b8857 2012-06-30 16:48:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-551a842bf21e87573f3b876ef3b2886ca9f8fe4ef477c7f5c466d1b982f2d25d 2012-06-30 16:48:30 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-551af8568042c72723be5f011d077ced463566ed49562c10f2156ec1816b2a6b 2012-06-30 16:48:30 ....A 880840 Virusshare.00007/HEUR-Trojan.Win32.Generic-551c7747201229a784b42be0034e1f5e9883e6ccc91150224e299595a4c460af 2012-06-30 16:48:32 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-551dd44afd2e7af58e1f2906b523a3d10410863ac785fe7a32536e2f011fd1ce 2012-06-30 16:48:32 ....A 164362 Virusshare.00007/HEUR-Trojan.Win32.Generic-551ea00018860e701d467f9568e3bc6c9abe520d4e920ab9c0caf2a435f8bd0d 2012-06-30 16:48:32 ....A 316112 Virusshare.00007/HEUR-Trojan.Win32.Generic-551f1fbf021d89df880fa0b047d7caa2a3186b63d9cf32ea44e306b7cde5c366 2012-06-30 16:48:32 ....A 1315328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5521561349f2102bdc22c1ace1fca8d073d417b092b3b2cd3aab9c8276a1e633 2012-06-30 16:48:32 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5522ac575a45725196007359907d63b03d30f0235c5d16161d29c4eda5d2beed 2012-06-30 16:48:32 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-552437fe9911064277c0c0647869ffb617a0217593c112616f1f87ced250207a 2012-06-30 16:48:32 ....A 292072 Virusshare.00007/HEUR-Trojan.Win32.Generic-5524706a6842db9ae6009f4063004dde4935b69f3f28c4baed347d6322d41c3e 2012-06-30 16:48:32 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5524b626991fffcaa89f8e48615d6ec1e18b48f62ee160782f671aad76f80b1b 2012-06-30 16:48:32 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-55263be93e5c55609a41d7243046c17827941fe37f2eb8e7765b1e639ebba471 2012-06-30 16:48:32 ....A 82176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5526a1f3c9534917c5d3fb8007c8455b3a783585a6e025318242d2b58d1dbb1b 2012-06-30 16:48:32 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5527066194349adf1654f3838b7b1fc8a7c7c058560d22fa0365d88d6ee75801 2012-06-30 16:48:32 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5527798366323a62068ba5993b494b9e057b0a35099779a9718f9e07cbf2cfc7 2012-06-30 18:12:04 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-55285cb81e0cc074503ad5d8c0ad64646d383c9516122d1713df65a9abb7cd45 2012-06-30 16:48:32 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-552866e237b765081d9c282071e88739abce4ffc58e0d9c50e2acbafd0d5dc52 2012-06-30 16:48:32 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-55290750a5c56a0f0a43398853a142dc21c5a1fef06fda35655683058807d432 2012-06-30 16:48:32 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-552963bedbe6a5aa284995495568c018589cc49edfced8f74d1434ff1edff316 2012-06-30 16:48:34 ....A 639176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5529c56ed2c58afb2ce7b8ca3e681e57be1f24f7ed0b1b61b4f556f241b7e12b 2012-06-30 16:48:34 ....A 1431413 Virusshare.00007/HEUR-Trojan.Win32.Generic-552b9134d1666611217d5e1bfdb389162a09a82db945ffcb51a9928720c23c2f 2012-06-30 16:48:34 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5531089585bc512adb53e135aaa1f34abae79006384d3b2033531064cc3db9f3 2012-06-30 16:48:34 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5531a32f9dcb74f9e4e1cffb64bc77e78e5a178b0ff32c12573e629fdcaeec34 2012-06-30 16:48:34 ....A 589824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5531c71e57a72c7a340ba50fe612c0039cfe285e7381889b3c92d4dece32be67 2012-06-30 16:48:34 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-55320a2d37c4f22cd8abbc8747a32f71cb853f069f4139c3901c344faa5c15b4 2012-06-30 16:48:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-553229ef05edcda12a27b56954558522ca44b233292c7b876f6d12e1537f9b54 2012-06-30 16:48:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-55360230a9bc0fc963b2cc1682353a761e0a9af3a5f09f68b0867f39c6ec7c83 2012-06-30 16:48:34 ....A 19956 Virusshare.00007/HEUR-Trojan.Win32.Generic-5537f07982c425825ee872c88ac06dd74e3c98166ae8ea595c98f3f702c4d57e 2012-06-30 16:48:34 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-553808a931dd9c2d0953fcca2414072810fe8e23c8c6e1796c1892fa74ba161a 2012-06-30 16:48:36 ....A 264940 Virusshare.00007/HEUR-Trojan.Win32.Generic-5538e8576f4a658668b3bec9428cea3b8156ff1eaddfab1314ff57fe924a5794 2012-06-30 16:48:36 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5539dea6a85a8184ce9bd7d0fa803db4b74666ce1fab0fb6024d8297c4d3ede3 2012-06-30 16:48:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-553a07f604f757e892dd86f2737672de852dbb4e4f03977a6db65bf2ff6af984 2012-06-30 16:48:36 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-553d6e314561e3eb60f2d0aced41a475009dc83afd5c1931581eab81b43705df 2012-06-30 16:48:36 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-553dee4160e457cb3823f4c10896ca8c47702646b2d6eddef657f66b57417e52 2012-06-30 16:48:36 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-553f8876652cbcb8b74d3dc7620cba584a687b6f7173f08f71105a1cb587801e 2012-06-30 16:48:36 ....A 1593856 Virusshare.00007/HEUR-Trojan.Win32.Generic-554184cc569ba995abd578c88d1e15a0ec8888d0975443a1b52131e8d4a9396c 2012-06-30 16:48:36 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-554516dd535ae5d0a73436c6f35dbc7e5f8e0d293d585c67acf072949e38cc6a 2012-06-30 16:48:36 ....A 34826 Virusshare.00007/HEUR-Trojan.Win32.Generic-5546262013e8cecf98c35a6c4d4a6f5640d826489d7b6cb199c25709bdd091ab 2012-06-30 16:48:36 ....A 39039 Virusshare.00007/HEUR-Trojan.Win32.Generic-5547024eeb0dd08a70fcc9b0201c42271112dba86d6e31e15ea81052d82b0edc 2012-06-30 16:48:36 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5547835ee89fcd5e05a1335a560c9c1d65c7603abc31d666f84d86c576b1359a 2012-06-30 16:48:36 ....A 825610 Virusshare.00007/HEUR-Trojan.Win32.Generic-5548a94cd00c9bd036d489ca9be469ad45b4dd0bbc9e34e0ece3fe186aa97fa1 2012-06-30 16:48:36 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-554b79f7b426607fc14fe2dc50379761c250d63a272b76ad7b9b5c6c147e3562 2012-06-30 18:24:24 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-554e2f420036c2409ec44cc3a61d1b7317b1a8bd731e1fe4ba6eb9a7574595a9 2012-06-30 16:48:38 ....A 983967 Virusshare.00007/HEUR-Trojan.Win32.Generic-554e41df55b462b4907bb0b345e4d4f85378bfec61f070696d4d390138e2c5e6 2012-06-30 16:48:38 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-554fd9234da5f233755cf89c553be74eecca97019ef54d1e2744f21ac54ddb01 2012-06-30 16:48:38 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-55511597e5b014918a3ee7be5d4e1441af2fbe098b9fbfb119bb87d2c4bd5258 2012-06-30 16:48:38 ....A 2459136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5551635d23a74325974b3fb2f60bb4f6a3a4be154ac2fe6ce7a9578c05f2a059 2012-06-30 16:48:38 ....A 206241 Virusshare.00007/HEUR-Trojan.Win32.Generic-5551f627291bfdac2b26feb0b8e8d119b5414da81eeedc516b88f47d7c3bcd96 2012-06-30 16:48:38 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5552de74e6c232fccb9c8ca6ed5561c07039471b70f075b57ffba7618d8e2d0d 2012-06-30 16:48:38 ....A 3997184 Virusshare.00007/HEUR-Trojan.Win32.Generic-555429613c086f2faf59aa98c8c6a254eda3f508ac1c51f980fd56ddd1a0eb50 2012-06-30 16:48:38 ....A 409947 Virusshare.00007/HEUR-Trojan.Win32.Generic-55542f95fd59451d4775476eb425507aa98834449f01b84fc16bd5b6913c74be 2012-06-30 16:48:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5555b34ac825a00e2f6f36844509680bd22d5553e8dd5316ead3cac76e74375e 2012-06-30 16:48:38 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-55567e09162951f9b81a4ecf296708e8ed2a25d2d13cc80902501e2647d4193e 2012-06-30 16:48:38 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-555692a7d6102297f8cf8425182ac7f859700e249ffc036b906da4ae81f62ce2 2012-06-30 18:13:24 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5557e0632ece8fef039fa50c1f72c90d8625a086cd406d026a80bdcb336590c2 2012-06-30 16:48:38 ....A 18732 Virusshare.00007/HEUR-Trojan.Win32.Generic-5557ec7d4a992309d2eae0fab666c0af79c9fd582dd7372db51c7483e380de78 2012-06-30 16:48:40 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5559a1e4f5728c77264bd4143e9e8f98f021f3d0b0e60a034d7314fcfd2147c8 2012-06-30 16:48:40 ....A 138820 Virusshare.00007/HEUR-Trojan.Win32.Generic-555a5032853013c1bf025195526cc1a8e95751e513307d56781754f6050a76eb 2012-06-30 16:48:40 ....A 110747 Virusshare.00007/HEUR-Trojan.Win32.Generic-555f28e6e2c8e47fe74a749757d0744e60f601feef757eef5ede2a4f5eaf990f 2012-06-30 16:48:40 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-555fec3204aeca28b90459c9bd69cb110ee597212529217dee9520c870a17c1b 2012-06-30 18:09:02 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5564bcb87611feafa1bc1e59de5ce1e3c4dcf23556fdff64dc0300d1fc4c55bf 2012-06-30 15:47:38 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5564efde7cac082f4114d02f447a720ba4d534c7533f7750ca39db4dd1120f78 2012-06-30 16:48:40 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Generic-55675b4272859e5851b7a7032cb01d8c0a4856bf3696cb6ea9e1e200c35de69d 2012-06-30 16:48:40 ....A 761539 Virusshare.00007/HEUR-Trojan.Win32.Generic-55694ffe220202cfe8d317c3e78fa51a640c99d9429cdbe54e5ff366616a3058 2012-06-30 16:48:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-556a827f132cadd2d32f1f4d90b0a12e641b8124f70b79f6f8131ea0ea91f8b5 2012-06-30 16:48:40 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-556ace8163fb95ae1026ee495d6209832677387ca7f8b9d6f10c20603e40a1a0 2012-06-30 16:48:40 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-556ba8cdcf59b38d8d4715729f3f7bedb72255f2d5ea5110711164f3321b2032 2012-06-30 16:48:40 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-556bc8f5f26a7cbd0fb369228538499cbe193303207fca0855dccccfa63381ba 2012-06-30 16:48:40 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-556be33693810b5fd519dc031714039b05fe6edd89aa6dda1f528ef9cc10f010 2012-06-30 16:48:40 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-556bfeb40e25df56ca9295a6e8509c26443d4ecad54a6764beee37703b4b8726 2012-06-30 16:48:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-556ce84f7b5f01763d5d4929abe1613be581526b14940a4ecc1eda9d8396e88c 2012-06-30 16:48:40 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-55745e85c97f1cab1ce61e3a80876611c2475f1219b3649cf71a8dfb88738977 2012-06-30 16:48:40 ....A 106051 Virusshare.00007/HEUR-Trojan.Win32.Generic-5574a77f40b202ccd0a42747087e5951589365c50cd18744728b836ac7e815c1 2012-06-30 16:48:40 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5576780e0b82c6a02b93b22f5fc2a45cd5f6bcee681dc22b3d6a4727abed2734 2012-06-30 16:48:42 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5577832b1fb9519f94ff198099f89cd0d1984a86af4c1a284825af956c95544d 2012-06-30 16:48:42 ....A 599421 Virusshare.00007/HEUR-Trojan.Win32.Generic-5577b6af2967c973fe247348c7aba41cd505ff6bf8a6da201139c752b2407d71 2012-06-30 16:48:42 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-557b8ae3dbb52c0569fc715f8afbfd5443b620a2ea88e280962a0a66f88378bf 2012-06-30 16:48:42 ....A 78864 Virusshare.00007/HEUR-Trojan.Win32.Generic-557bac9fb192ce0e0f1d84c0d20dd7a5951498aa4464025a1c208f91c648a6e2 2012-06-30 16:48:42 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-557ce8c17d7740161cb22d117ebcffe7ee2f15ed2c8fd2bcf6eb43170d54d2fe 2012-06-30 16:48:42 ....A 2846720 Virusshare.00007/HEUR-Trojan.Win32.Generic-557d3e14ed8f4848b2caf8308d805c91ad9b4e292039115ff563053a7cb5034a 2012-06-30 16:48:42 ....A 833024 Virusshare.00007/HEUR-Trojan.Win32.Generic-557d6415e084cd006bd5d7efe32b5bf5c6ecca4e4c6504467e87e27b58375a5e 2012-06-30 16:48:42 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-557db49974883bbfb539f1ad8c781a819a7bdad49becc622d20bfd88afaf7887 2012-06-30 16:48:42 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-557eb3833296b8fd336c309339fee11994bd7cf7e1db8e90dcd149f9b5424708 2012-06-30 16:48:42 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-557ef6b36e10678d798a63044efac9364266b122cdcdf1cbd5b5af2b8647170e 2012-06-30 16:48:42 ....A 161109 Virusshare.00007/HEUR-Trojan.Win32.Generic-5580af60cade5aa6d3935df833317f086f4acc5d7b36ce56ca12396eb38b4862 2012-06-30 16:48:42 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5582a3903a011df1494c00e293b201b537342849dbc10da7701f1edbb81fb62e 2012-06-30 16:48:44 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-55858e92dcf1ddb695aa8781ff9080d6fab02c671e37d04bf6127aa861e26523 2012-06-30 16:48:44 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-5585e0aeb1cc05cdd5d4ca78b37135cf2ba285ef0bdad0e7b77c43e87d1c009e 2012-06-30 16:48:44 ....A 1064960 Virusshare.00007/HEUR-Trojan.Win32.Generic-55868698a83a9c1f2bfe11bb20d8ff0bcc48f273998025c42fb617b057b8a4a1 2012-06-30 16:48:44 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-558805791cafc0c1a6c3fe36abba203bafc04772a9974fb0d17de1e04d4060c9 2012-06-30 16:48:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5588b0e841c942e1c70d0e67ce1b19f6fc71644dfd552e2bbac72bbe90dc3a56 2012-06-30 16:48:44 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-558928e051fd9671b4a01965557a1a021b361a49e91c33bbcd4580bc17e9ebe8 2012-06-30 16:48:44 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-558b3ce3c135cfba18e6472a33ce4787ed2d980d38816f36d4cef951b378c685 2012-06-30 16:48:44 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-558cc7fa4aa2df9c2c22d245a88f23e4e23d006f519ee77b235621ebe71bc621 2012-06-30 16:48:44 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-558efc20d7d43df729f0e31cae1ce7196ab1542674334ab1ea14d9a02d438dd1 2012-06-30 16:48:44 ....A 604160 Virusshare.00007/HEUR-Trojan.Win32.Generic-55908834d207e7b4e6fb558ea956411188b4570fb661d879218fde36ce264e87 2012-06-30 16:48:44 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-55920c969149526da01795b49d6d851816cf8035b7dec4ce2611da876d2650a8 2012-06-30 16:48:44 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-559249e9006d8eb426665384b021ec997e35331f6d7a587f7a1ea01412898b73 2012-06-30 16:48:44 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-55928f5a5f8e1dc34d028b6ffef7ea72e8df1266a681a113dfc3f3b413af2392 2012-06-30 16:48:44 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-55934684fab0de2e96cf8997d6ff1aa67e3aa140ee0e025ffa0cd0ef6552b939 2012-06-30 16:48:44 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5593b6b4cfe9090af0f6232c928f8170d21ec0f120ddd85760e0657b642f29d8 2012-06-30 16:48:46 ....A 5952512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5595f659ee9862f309c16224f692aea603f7eed18e7d720162523bbbfaee5690 2012-06-30 16:48:46 ....A 507800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5596815f314365ac4321802b26c4563126df3838fca76d3c0377845741c3bb39 2012-06-30 16:48:46 ....A 217723 Virusshare.00007/HEUR-Trojan.Win32.Generic-5596d02c58217a2214037b798ac157fec2358de290a834cdfc17730a86d5aba5 2012-06-30 16:48:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5598f338a1170422dbdeb64e5235553055035e031d66d61b7f5571c65808146b 2012-06-30 16:48:46 ....A 124968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5599ac5e4c325eb335430d95085bfad1f044b48f89197fac3b064c115a43f050 2012-06-30 16:48:46 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-559b071ab117d92e92e5328f92631edd21c534746c3d9b9d593392b7a00b0408 2012-06-30 16:48:46 ....A 2557440 Virusshare.00007/HEUR-Trojan.Win32.Generic-559b7e47c53c886199a41927dd242e4b59bc2bc5d6cbb743f077e14b71e8d638 2012-06-30 16:48:46 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-559c386cf47e8359046733436e4489a431620968a30f1f1d32431f5dfd9b2e4f 2012-06-30 16:48:46 ....A 2825133 Virusshare.00007/HEUR-Trojan.Win32.Generic-559c8794d5a8e4d53c77372f8a378a6547a93b8b34da19b03cdffa1fde49d679 2012-06-30 16:48:46 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-559c95090e2e48ff2871e1040f85d81229833fb0eed5648d012227202a497be5 2012-06-30 16:48:46 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-559e002dbd63bae56f9bdb03484b3ab70af01a0521fa6b6845d016abd28818c2 2012-06-30 16:48:46 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-559e983fd7453d767041e2907a57dc7cc9801a4413b37c4a02d99443c1bc88ff 2012-06-30 16:48:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-559ea7ca71b102d6e714ca6a7b813751eb6243e419ed9fe474be40aa726fb91b 2012-06-30 16:48:46 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-55a759d0cbb977f3d6d5e34b0d32e654e3470d9d54734a24cd090bc0a223a3d7 2012-06-30 16:48:46 ....A 67461 Virusshare.00007/HEUR-Trojan.Win32.Generic-55a7917e4c7ff9eb798c6cd6e800f3c9bddc38cf2602b8d24e6c09054753e0e6 2012-06-30 16:48:46 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-55a85a35261cca6f49f5097e841502780469e61507978d5ac33ea8a0c0c5a5e8 2012-06-30 16:48:46 ....A 102917 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ab02fc9de1323a5241163b2c3f1756677814c112fadc32bfa352f219b917f5 2012-06-30 16:48:46 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ab5b4c0ce9218fc65b76ff0df209d0178cdbcefbc1053a22a8a3edd0292773 2012-06-30 18:18:18 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-55adf853c7f72703c3bdcf4aab998ac00de74f01e8ce669f00196c07de7da998 2012-06-30 16:48:48 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-55af55243e4725eb75e081bb5c1221a9bc06f48766264507026dbd4560b34342 2012-06-30 16:48:48 ....A 68651 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b077df1518d9fc88e058b6d827d77561b48cfbf8c397a02cd73794480d4021 2012-06-30 16:48:48 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b1069bf34a5ea69d7f78e67b860d46143868117972e420ade75de54572de03 2012-06-30 16:48:48 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b2ab5e44d23179fa007a7d0058d0bf1b75e3747f567e5d17890b404e47440a 2012-06-30 16:48:48 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b368fcafb8ca9976bab8e597d0a8a8e787a4a3fadf50ab1cc436c33885062d 2012-06-30 16:48:48 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b3b4161b8c592fef8fa9ef152aa33c731e7e29e3ad0372f4d79395e777405d 2012-06-30 16:48:48 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b79450a04e896241e4df1b552589fddf3db7a6050f9f158cda8a64d002b468 2012-06-30 16:48:48 ....A 1421051 Virusshare.00007/HEUR-Trojan.Win32.Generic-55b99891048ff31441ed373afab8a593501d11131ea7733c479d61289dde6877 2012-06-30 16:48:48 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ba6f4e4546a44016b644aa6b1386af752c77fc03e86578ed0b90d3d5e8715b 2012-06-30 16:48:48 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bb4643ac40ed878b0ce3bed09f9425d784deadd4611c5edea839e03cfcdeac 2012-06-30 16:48:50 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bc584879903ec62ea8836cbb6a0d303d7214ba56861c87f38cb2457f41aec2 2012-06-30 16:48:50 ....A 711037 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bd339ef7c76f30dc050162c524f6bfc8e0551046a591f8ad6879e84a585f92 2012-06-30 16:48:50 ....A 198544 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bd7f3408f179ebb1077ec0cbbb564c5683b5c0b6b0d02fb76d9e1198ec19fb 2012-06-30 16:48:50 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bf26275110652ea4c23ad52737fc74b9863be2f24e704a4d50a82825f01acb 2012-06-30 16:48:50 ....A 35885 Virusshare.00007/HEUR-Trojan.Win32.Generic-55bf832bb522d8fb73df37f33819594e35384d9e0a34a605beb95224a4ba1eff 2012-06-30 16:48:50 ....A 276201 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c0f6279f5239308110cc73a8f98bcd74de685d652682c4c28284a3a2734ded 2012-06-30 16:48:50 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c10b2c1113e7e7f2d1b2f499fedc7710a528a7d3e6dbb88ad8837ec909b58a 2012-06-30 16:48:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c1b9e7b947fcdb067608847a1a6f2d070e3005e4a5417d98f23b55379cc597 2012-06-30 16:48:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c2066784ecf603dc0ce83521f8661cb432df91660c4a114a15f14706553eab 2012-06-30 16:48:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c6ff37a50f4b7bf079cd46b6f7e44a0a5675435baf181d36991b90fe998f71 2012-06-30 16:48:50 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c8378e3d4d92fa922de7e160649dcd5092458055312e082295ffddfb0d7647 2012-06-30 16:48:50 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c8c14ea255e46c3f6542f0307288d43fa9da6e9866e6aa2c4164261f123258 2012-06-30 16:48:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-55c9273f3af509f36da4f135048015957539c69429e1cd77fdbb2cfc66e29494 2012-06-30 16:48:50 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ca34e6b5b7eb8eba93beea66535d5ef09c33b7d1a3efd54a3a49559866d5ab 2012-06-30 16:48:50 ....A 92684 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ca8fe30f63b59025ab982bf31cf3e18a6c7e57a41e9ea65151ed1949f8ecc7 2012-06-30 16:48:50 ....A 5715456 Virusshare.00007/HEUR-Trojan.Win32.Generic-55cbb6f55accd57093cd7087a48d01bc363351c61166951a5da1c37f823f7a65 2012-06-30 16:48:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-55cbf15f10b2d72f4e673ed2963a9cdc9e5ec8d3819e23266f3ec657df3bbb20 2012-06-30 16:48:50 ....A 222592 Virusshare.00007/HEUR-Trojan.Win32.Generic-55cd8f680e7f3bd1f293e82879e9ab643cfabd6bbae977b68f4728d548fa3a5b 2012-06-30 16:48:52 ....A 14051352 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d007a7d01bfaca1cf27727f3fa87e067bc8c5008f2f46b010d4560a296cbab 2012-06-30 16:48:52 ....A 150655 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d2a09ebd3d692fd3eea78e87b667029299cb889fb26de608c2c86200aba785 2012-06-30 16:48:52 ....A 534056 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d3a5a5cfebdadfcdc872d68f9484c765f69cff4f59cc2ee2a42e307257347b 2012-06-30 16:48:52 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d401df35f65cb0f722621a6bc7f65b39024e2a9c8fc09663eb87366c641e69 2012-06-30 16:48:52 ....A 2984120 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d4588914f0abe1ccbf6bdefaa1e78236e5bedcf0ee91fff7fcd1d1f117b87c 2012-06-30 16:48:52 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d514ac7d5adf0c32cfcb49227a57e91f5a3585d1a11047e78722cfad296485 2012-06-30 16:48:52 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d6207ab144f9d787cc9f030f9074634b4137b1c871e29a896f0c90590d9969 2012-06-30 16:48:54 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d70a6111bcdbfec8e5d3816f75b2217d9bdaa8f82f21e94a3a782c66b9253d 2012-06-30 16:48:54 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d743b6e1d0cc1651ec6c7d5bc67f4450dc6502247f50ea4e0ce842226902cd 2012-06-30 16:48:54 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-55d8c83d4083a3e78343bf10edf3bb57b8a7369d448e040d4c7ac218bae237a2 2012-06-30 16:48:54 ....A 1591296 Virusshare.00007/HEUR-Trojan.Win32.Generic-55da8e53694b5db07b485c0f00e3baf80150a111cbbeb65da81a1122bb26750a 2012-06-30 16:48:54 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-55db7e2bf6bf1891f99184e03cb4f3cdf7fc85e2ccb64f9987c8b4f65ed0f51f 2012-06-30 16:48:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-55dbd6d1dd31a8fcf6c637d127b8270239fde56556d6f8bbc95daa52f9042693 2012-06-30 16:48:54 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-55dccb5f3989143d5d5d4716d95e0f839c5f1452002083d0fe6750539d23f8bd 2012-06-30 16:48:54 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-55dcfeea5cfafce80550b734985dbdf75a33e15b7c359f932d91fb62e3540013 2012-06-30 16:48:54 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-55dec694c6386cd88416925c0467c944040de16c376678f7fbb973713a97dd42 2012-06-30 16:48:56 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e1722a5f27f24af0771af963b6e9ab30917b3906909523ef22fc7aba1c5b84 2012-06-30 16:48:56 ....A 254465 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e309c650ff2413442d7eb4193aeced3d1a88758ef4ebf11609748e1dda3990 2012-06-30 16:48:56 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e4fb23f95ed9cd5aa20869fef09f572a0935ae56a22280e0394cc8c609ac8b 2012-06-30 16:48:56 ....A 105840 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e6594b1eb4b967d484d4cf5764ee4863755a5ce33495414b8498fb10a55328 2012-06-30 16:48:56 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e7203498d4777ca26915953a859e7e228366e7005a457b165a3f3dbeb7306f 2012-06-30 16:48:56 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e7bc36d945fba5f91348073902e58b98a6a4a67850362b7b9b04aa70c17210 2012-06-30 18:17:02 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e7ef48b006bda6b4ab72d882f29636d3df740f2a17d3bfc885eb2f456e7bfb 2012-06-30 16:48:56 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e83738fbe452501822727291cec12744490e4cc24cebf2126e15b5071dbc07 2012-06-30 18:16:26 ....A 10485760 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e84553da02afe16bcf6d8eb115694ee26d049f03812d3a1e360f40428656fb 2012-06-30 16:48:56 ....A 94220 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e8ef630af2588a6ff5ee751a7d07af4dd0582784297b2da3acab8a28425ee5 2012-06-30 17:01:08 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e9040cd52317a1417b852cbb9f1160e588fe49b46c7e8a026fa1d3913dc285 2012-06-30 16:48:56 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e940a204813530c1c3af8fbf9a1ae60627203ca824c54d1d099ac8e7742580 2012-06-30 16:48:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-55e94842083150a34abf0632e64315b5444c3205d06294146db298d06482515c 2012-06-30 16:48:56 ....A 667663 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ebfa5427e65a0765d51cf2fd469fb20c067cdc28778bea105aa86ed366d749 2012-06-30 16:48:56 ....A 809984 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ec09d0c0fd264187028a1df1d9dbd6eb4ebea439a6f43edeabd49a1c5ce200 2012-06-30 16:48:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ec37428d6a0c54f320684e8d94797388c32274f724f577683fae5449eb2d83 2012-06-30 16:48:56 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ee7a2ca8aead6ec44b3d5b2a18818ac2a28ddcdd3ab530494bd0a65e118e5d 2012-06-30 16:48:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f0fafb1c0bb43573c5e58903a299c1b4af8cf6ba90d644fd44baf98b86c192 2012-06-30 16:48:56 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f1d97ce2013ac7dc173c55c38d5b59dd258211bfb048c0ae70d63196d5fee4 2012-06-30 16:48:56 ....A 2795034 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f4599904bf9a999542c621043159b5b18a118aea5f3d85a75e59d5db19ae1a 2012-06-30 16:48:56 ....A 1649152 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f4b60d5bc27ec16abf8c0bf0d31e8465ab66dd6e6ab681d35bae727f08ba87 2012-06-30 16:48:56 ....A 143541 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f5e1c7fa47e4b903c5eb9f338421d53efc24e99a9942fbb134729a41e26575 2012-06-30 16:48:58 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-55f752c294c1016ec07847b8888695157e7572b6fe1dd66859452f3c90501782 2012-06-30 16:48:58 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fbd413deb3d54c9ec71066a2082f264fd8bc20593d1cac1b6b340ba3d57309 2012-06-30 16:48:58 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fcb61dd9928f580fefb6cdf82cafa70b6e7286cd19baeeb1c2a3ebea655b75 2012-06-30 16:48:58 ....A 90448 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fd01a322a5d3b73de60e296759ae73209059f14242d9bd11d19dbf10045b56 2012-06-30 16:48:58 ....A 345672 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fdcf116db2c7ea943bdacc1b63c4b70602729b478307101269881008f53ea5 2012-06-30 16:49:00 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fe3025153f9aef1e80319f277ec5746544b38fad6fdae12d65df9c8a0d6a98 2012-06-30 16:49:00 ....A 64033 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fe3b9e955ac674a200e77971ef53a61b762a3526b7d5d53b4125cbb143517e 2012-06-30 16:49:00 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-55fed07b96a0435d218d1b2f02dab991a9dd6724836c6748d8e506a9e5f0bb3b 2012-06-30 16:49:00 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-55ff110de98750891bcb37b4a2b74f5180640d199180a9c9abf0426963cb17f5 2012-06-30 16:49:00 ....A 562514 Virusshare.00007/HEUR-Trojan.Win32.Generic-56009947d82d253ef759d015591d467ce538c69e53ba4dc9fe3b33f770d56ccd 2012-06-30 16:49:00 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5600f34c7960e0a6d1f3b17df529b0fba7976c5b5e312976d2be82b0cea3cf23 2012-06-30 16:49:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-56019e95cf7ec98f0dc408549a5a7d061ee850210419c56d022d02714ca5b7f3 2012-06-30 16:49:00 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-5601cfea9eb991c5b6ee37cb35bf03131f771b9dd8a22f53c9083bf212de4dc9 2012-06-30 16:49:00 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Generic-56025b9b13cd47b958c365e9358b6ada79f98f1e0ee58a406f5d4578d1a53469 2012-06-30 16:49:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-56052824905ff18fc090ac7424f8fa0e34d4cde76ba70befdc71a8619d3eba54 2012-06-30 16:49:00 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5605962728f8b3c0a4c0e994b4de42014ec29acc35f305363c232c439bda32f1 2012-06-30 16:49:00 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-560649782e14d9ddc13be659c6b9d9b812de83dcd8a8272729413e8527533fe9 2012-06-30 16:49:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-56066438941b2ec975f1619ef60035796d522bd9e056b7273480c23b73803441 2012-06-30 16:49:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5607be907f60439a2c12f7b754f71699d50b1a49b27669d9b032d3d427cdf6a1 2012-06-30 16:49:00 ....A 28576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5608e0be89362a80aba55f39c3221acab60456d8013a6706cd4d3600bdedf5eb 2012-06-30 16:49:00 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-560abb52096a9e8d9838b65213cf8c20108f847d96f34826f207907544f6b8f6 2012-06-30 16:49:00 ....A 37896 Virusshare.00007/HEUR-Trojan.Win32.Generic-560b0320b625fdcf3d4fcaf0e8da13a6de2041627e86d9f065fcb8d1ebc8ceef 2012-06-30 16:49:00 ....A 1093632 Virusshare.00007/HEUR-Trojan.Win32.Generic-560beafdca07be4b81b4b3e7f97fd74e09ae81d35e3de265795078c34b1e31f9 2012-06-30 16:49:00 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-560bfbc81b12321554eaf5023d59ca7686414f6cdf9dacba4b3b545a5f05879d 2012-06-30 16:49:00 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-560bfe9fc2d3d82802783e2d06d3df985c86da892103b3afc7881cf6b2a0b438 2012-06-30 16:49:00 ....A 76524 Virusshare.00007/HEUR-Trojan.Win32.Generic-560ccc087415222c61e62f55be034b840280cd8c47461b8cdae2730f88a90de4 2012-06-30 16:49:00 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-560cd404a376e80be5ef9af03e9f4d09501b99f151b487e6ed1dfb16b5c5e45b 2012-06-30 16:49:00 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-560dad996ac9ad3d4bc635f37a3f462eb006acd1186ceac7b821723949609449 2012-06-30 16:49:00 ....A 70090 Virusshare.00007/HEUR-Trojan.Win32.Generic-560f07ff90dd404e9c2d696f6249130590d780704419ff3969d10133a32a7237 2012-06-30 16:49:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-560f5efef03a5a07bd68f171a6063b9bdf05821317ced45cb61a2637c8ad8590 2012-06-30 16:49:00 ....A 74345 Virusshare.00007/HEUR-Trojan.Win32.Generic-560fc3a5063fe9f3b53f236716196375cfbd5e47f8e81f9b17350636820f4ce5 2012-06-30 16:49:00 ....A 625152 Virusshare.00007/HEUR-Trojan.Win32.Generic-56105979401a02a59fe6811649655626039b77e39843d365ee92c314d07cfc28 2012-06-30 16:49:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5610c0c14f92fcf3a330b434f57f8dc314b7157f50304acf88e8b3a34417e399 2012-06-30 16:49:00 ....A 640000 Virusshare.00007/HEUR-Trojan.Win32.Generic-56112e7728ee914b7864db6f84fdbd26c38b24b13895bdd9f19b1714b3268da4 2012-06-30 16:49:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5611490bc157620b679a7df28f8f5e3368305795e1558509305e7ceecce99c54 2012-06-30 18:18:04 ....A 205693 Virusshare.00007/HEUR-Trojan.Win32.Generic-56118525fcc3a26dbf257bd195edeb96427c0304fc007413f953fc5789658cbb 2012-06-30 16:49:00 ....A 108565 Virusshare.00007/HEUR-Trojan.Win32.Generic-56126d0c71021f8e7cd4ea523b6ba5d8244665a5885c068d90433bad28e8e3f2 2012-06-30 16:49:00 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5613e2f9d94c609c8a999224e05d90c0f09ea2a51307a9034624c675cd6423a4 2012-06-30 16:49:04 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5616dd11e0b52be00125d3740cbfcca9ee08c0e427bb95d6d3373b8434eda914 2012-06-30 16:49:04 ....A 431104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5616ef670a8c854f6b9af592447362d45594cd107219f4be0dcf3eb203c60e8b 2012-06-30 16:49:04 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-56176d7434fc711e087d8a2d75a10240cefeefc2608dc6abf85774cf1c89e2cf 2012-06-30 16:49:04 ....A 92491 Virusshare.00007/HEUR-Trojan.Win32.Generic-5619310423f4fe19e0143a3a27436496f2f48c64aefc69d66e6e8c8d1273bf30 2012-06-30 16:49:04 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-561bdd92e33d4ce7ca68cde8f702a69e124602180b4ac7633727b66d67e1b99e 2012-06-30 16:49:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-561d2b78d55256d5cf32574a630e6d379a680ef64f20e4204c8a8a821cfca256 2012-06-30 16:49:04 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5620915be63d6f5de593bc997113663fc28a69ed7ea76be3095942cfea79ca9b 2012-06-30 16:49:04 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-56251cd0ec2e0a7942aaf73b30fab99a304a72d65d436699cbe7955acb5f347b 2012-06-30 16:49:04 ....A 463794 Virusshare.00007/HEUR-Trojan.Win32.Generic-56258f80ddca4fa72dcae32107e1dd6066247b2aa1adb7a00350c7f8581de41a 2012-06-30 16:49:04 ....A 78205 Virusshare.00007/HEUR-Trojan.Win32.Generic-562677ecce197eebb159840908869f0130f236fc3110022af7e9395ee13baf94 2012-06-30 16:49:06 ....A 1507022 Virusshare.00007/HEUR-Trojan.Win32.Generic-5626d658c12a416bc0f12f9f1263f10fa4277923ccb923c422b240d5044c346a 2012-06-30 16:49:06 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5626f0dbb8f760cabc4e89bf147a73a502d939336a2dfa3ceba958a9ef0a551b 2012-06-30 18:21:18 ....A 159738 Virusshare.00007/HEUR-Trojan.Win32.Generic-5627c49fce700813c934325f0652b64a6fc97d1cfac7051987de0db738f9a19b 2012-06-30 16:49:06 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-56289a8149343fe1a9976a36a58c4cc108146066e513e5565de0df1086a067d0 2012-06-30 16:49:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-562962d358fa6427c7e726ca8d4f259866f879c1ef0569c9fae44a96a73bdae0 2012-06-30 16:49:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5629963afdd97e35642073e7a599249837fea6aea2aba5cb67b93aa4e1ad14e5 2012-06-30 16:49:06 ....A 5404672 Virusshare.00007/HEUR-Trojan.Win32.Generic-562a70c7cf35c8e344cb872be8baabbfc539487a0b35beaaee90e458b361cd62 2012-06-30 16:49:06 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-562b1c9369ffa2e16c794ce28e525e0147970479239b30d18dea7b194aeccb99 2012-06-30 16:49:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-562d045f4eebf37df20e1daa4ac68aa63894b42dc2b6ca018a4190c97d530ad3 2012-06-30 16:49:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-562e7483d65d4397f6a115f304bb070f683e7357b53ad0057586620c7856fb44 2012-06-30 16:49:06 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-562f0b8be96376af6f2bc503df3997f530bd768f83166b81e2df4260ef2b70a1 2012-06-30 16:49:06 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-562f389eb552cd0868fac828fe704684ce08e6a2db15203d997bd6214e94ecd7 2012-06-30 16:49:06 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5631dad7d38500177c373228a9910cc12085a6cf86dc97bbbb0d8571720f99a2 2012-06-30 16:49:06 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-563213360e8da46b9fc00fcacc20bbce402ee6a66950aa881cc4314ad032773c 2012-06-30 16:49:08 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5634bf22e9fd0423367c6cba7604c4afcb9af1c13143da5bb2f0f8f9dbafc4c8 2012-06-30 16:49:08 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5635a567e430f5523df7452d250d9668c69a84f8b2c0d44adcc2f417e77b608f 2012-06-30 16:49:08 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5638496e0ba3c6c8946a7759c8f62455974ea77c21fb2064b9468137d48f2e96 2012-06-30 16:49:08 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-56390e6bbfc59656ff510350bb4c75ef740a83d2b3068a8d31c13a295d3986af 2012-06-30 16:49:08 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-563bca685f3c82e60d8709047db9bdc8dc96892dc6a368ff3fde6f3119b9a511 2012-06-30 18:20:40 ....A 799293 Virusshare.00007/HEUR-Trojan.Win32.Generic-563c88eb9225b3092add497d93c2755cf7cff887c56a7a96e69eff3158cd8971 2012-06-30 16:49:10 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-56406bf73f7b8a9f8a43d485e883314b2c2bcffc6fcb6c40c32d25ad6883ef1e 2012-06-30 16:49:10 ....A 22900 Virusshare.00007/HEUR-Trojan.Win32.Generic-5640e292376f47e55e5755c7d2660c59efe44981029deb203adc4b6e4f613955 2012-06-30 16:49:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-56421addbdf99518a5dd12d1d1ed8820479e9b720d26b1cb507c8c22648c6aa1 2012-06-30 16:49:10 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-56445c2d4f273d5403a456186191488587ca4d0db8167f8d986a59714d2a1c4f 2012-06-30 16:49:10 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5645838757beb769d44a50cbc7c46f14d17291cf42d39ab4271bc617dfdca97d 2012-06-30 16:49:10 ....A 21040 Virusshare.00007/HEUR-Trojan.Win32.Generic-56493efe4825957316b9e0a53d31848fb6d203348dd3cc772eaa3187e0327746 2012-06-30 16:49:10 ....A 58175 Virusshare.00007/HEUR-Trojan.Win32.Generic-5649d574a4f335ccd75c0c1f237a3a62c2a8bb0efe4083d2aff0d0d5ade352eb 2012-06-30 16:49:10 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-564abc70fee65b950f829ea2d750013557f46389cc14c86195096b8bbe68ef96 2012-06-30 16:49:10 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-564b41292483cd1c8659399eaaacb5c6f3e46ead271f58ffbd1e963ef4a37f83 2012-06-30 18:25:18 ....A 52512 Virusshare.00007/HEUR-Trojan.Win32.Generic-564c54fce5f408d1a0aa234ab6fdf885bf150f7118f38b1a2dd1351545d27230 2012-06-30 16:49:10 ....A 1500805 Virusshare.00007/HEUR-Trojan.Win32.Generic-564cff9dc402d128a9a8d3cbb95aa3f024c98ba3692fbc5cdb5546fd55759a5e 2012-06-30 16:49:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-564d9e0568ae857b61acb9d139d221a92bc61b974a6741c3caad937f88d22946 2012-06-30 16:49:12 ....A 549376 Virusshare.00007/HEUR-Trojan.Win32.Generic-564e365bcc3d937e96d0d61fd9ca9c74cb1e02ba66467e7471820dc56146b9b6 2012-06-30 16:49:12 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-564e8f882fdadfb297dd63d45ed95d5e9405ac4aba49192089cbeb8aea6a4e5d 2012-06-30 16:49:12 ....A 70198 Virusshare.00007/HEUR-Trojan.Win32.Generic-564ecffff3bdbcc2f54a72525d292b2d7da9975af7674aa19b4526ed308f795b 2012-06-30 16:49:12 ....A 1450496 Virusshare.00007/HEUR-Trojan.Win32.Generic-564fb65801d99f46aa937a9269faf727860848c1060e9db98e98bdd6b43b924c 2012-06-30 16:49:12 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-565006489129619f9aec1bab06caad638e457f87bc71c7b8d0fd79b1ac358395 2012-06-30 16:51:32 ....A 278107 Virusshare.00007/HEUR-Trojan.Win32.Generic-56505a78adc20381b7c33bb96fcb615938b30e4cb00b745f00087a376875e593 2012-06-30 16:49:12 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-565067102b1f96c944d54b5b80ec6a468fc4607b0fdb144ee91df25b63edc7d0 2012-06-30 16:49:12 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-56514d862740620a4ca656d9061ecde67a1466bb6ff8bc3d92b840c5f51367fb 2012-06-30 16:49:12 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5653d02895a1f732e6f70258b2d2cfa10a715f0f27ca1d158577d649518c9072 2012-06-30 16:49:12 ....A 518656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5655f1c3d5c47c1bb61c991f11042fe1a81180494f5c07003c682d212b06293e 2012-06-30 16:49:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-56568087fd77debac94134523125e79ce767e8b76f9e97be7439e1bc6d758f30 2012-06-30 16:49:12 ....A 43776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5656e5b07993f52bf7bb3cdf1289b70a70f7c8e2a7d7706749eb879796d43844 2012-06-30 16:49:12 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-56581e9a1d9661120023e341c663c392dd63927f7d24623913508dc62608e45f 2012-06-30 16:49:12 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-565a3c25c3d51ac5fcf2bea454a4cff23f0a5677b4bf307a403ef726864b0654 2012-06-30 16:49:12 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-565b57d88e8d06ddebf21009d7d50e707da14074bb7c64833fcf3e634f023a35 2012-06-30 16:49:14 ....A 145360 Virusshare.00007/HEUR-Trojan.Win32.Generic-565c3d5da2033ab703376acbdf29f032b365f4dbf1a3af38deebacb474b69b73 2012-06-30 16:49:14 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-565c4e92527316bdb4bb1e04da9a43f417242293323573f1dfa7f0277b895ded 2012-06-30 16:49:14 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5662a49f0a61cf7ea63e500ebf3cd105c3e5b1f1b3ae39414c00715a97bcf97b 2012-06-30 16:49:14 ....A 2475520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5662ba5b5be34e64ab3a209259b82b515a68ad9c2422b70e798361b2bb0115d9 2012-06-30 16:49:14 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5662d79988e420090bca1dc3ec7902298a9f45e4029629eb79085d8d397eaf05 2012-06-30 16:49:14 ....A 597795 Virusshare.00007/HEUR-Trojan.Win32.Generic-56641eb0019a9141f7d008cc05adbf83fc2d0714cde63f2b9bb765d86afd7089 2012-06-30 16:49:14 ....A 246341 Virusshare.00007/HEUR-Trojan.Win32.Generic-5665db22d93fdf31bf67c963d2018f87a7fdd2b1b59200c95c8deec8740fe500 2012-06-30 16:49:14 ....A 2070180 Virusshare.00007/HEUR-Trojan.Win32.Generic-56672dc9ad3ceac01063f01834e7b512d309600a09978239aca975e0a49b4975 2012-06-30 16:49:14 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-56673658768b78f93fcfedabc4b10c013b66b248ae28c66e65d814f94d32e7f5 2012-06-30 16:49:14 ....A 459264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5671b9e2931bdc9190ec125ff65f5f30c0d1ed98b79142aa32dbc2945ed77ae2 2012-06-30 16:49:14 ....A 28106 Virusshare.00007/HEUR-Trojan.Win32.Generic-5671bc5468d28ec6c65f590377f19600e29a46f15c130a947eddcffb519f704c 2012-06-30 16:49:14 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5671fbb131fb99badd162ad674636dd432a96a292f5f11faead9ad21c6b9a264 2012-06-30 16:49:16 ....A 4894220 Virusshare.00007/HEUR-Trojan.Win32.Generic-56735d2019b29b144fc6a85385a32701efb9fc17e02c7cd64ba7b0e569e772d3 2012-06-30 16:49:16 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5674cdc5be95e539668010c7268a219c18380f0da145b6a075e78acacd653229 2012-06-30 16:49:16 ....A 230276 Virusshare.00007/HEUR-Trojan.Win32.Generic-5674cfd14e6bc4e5030b199f2d444ec709cc1029c5f2be26874d17dd5e059bf7 2012-06-30 18:20:44 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-56752b8b0df24f360e804c11e008bf59f845906e67bc5425667850342ab91b88 2012-06-30 16:49:16 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5675325f99720536e283c564037a1771197f10856edd7f12ebb3fc1abc8cdc28 2012-06-30 16:49:16 ....A 84151 Virusshare.00007/HEUR-Trojan.Win32.Generic-56780872761fc19bec7b890d94a727aa1dc9df5018b089ba05bd00b3f368e232 2012-06-30 16:49:16 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5678ac701a24ed6fd724288ca125a52adfc4bfea3046bf7296e8f96f3aa2e7dc 2012-06-30 16:49:16 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5678c251ee84577790050fb38db29c531e65c70fa3022a1b3218ddd2d88b5db6 2012-06-30 16:49:16 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-56798cf068548d9a3c65fadd59762acbce8bc58dacc357c01c458dd6508948c7 2012-06-30 16:49:16 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-567b8f6f0abd069d85cc069f9e59a38504fff6f707b46a6ea52fa2494a9e4e4f 2012-06-30 16:49:16 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-567cd8f94f89c515744e61efe95d2b488f28ffc2d2bbda3ae0f20af25c45bd16 2012-06-30 16:49:16 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-567d97e45b910cfb77a36da53bc7729bbdf9224a92770aed570ac422838f40f4 2012-06-30 16:49:16 ....A 522752 Virusshare.00007/HEUR-Trojan.Win32.Generic-567d9fa6734d03441ed748128ab70c35bf151205f12aed42b56468b7b0c6a43e 2012-06-30 16:49:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-567e15275daaf3c1abd9bfa0f5f998b86d8dcbee1dc800f3c55ca313e049e4b1 2012-06-30 16:49:16 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-567ee29e2ca692603fb05f66f59479ab8b10d5ca519678bcf43af00711eb75d0 2012-06-30 16:49:16 ....A 210212 Virusshare.00007/HEUR-Trojan.Win32.Generic-567f29bb7a491c00e77a3a4e4cbed2ff2865e1c348dca6c72e62e12b770f4f1f 2012-06-30 16:49:16 ....A 104959 Virusshare.00007/HEUR-Trojan.Win32.Generic-567f7671f7ea249752fd21e95f97421b4df5b73b7a86fe787fba3a1b43f0ca3a 2012-06-30 16:49:16 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-568074badd8412045c872f8ebad291893decb3d2e52a253ca6cb46f4a48024ed 2012-06-30 16:49:16 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5681c02743bdb79074e8952c58bf2f08e7d25f1c7e8a3aa51ba68261c47398e5 2012-06-30 16:49:16 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-5683114382d0436dddd02a3db45cfc7746f49014f5a0adec15f57684c6e15e29 2012-06-30 16:49:18 ....A 673484 Virusshare.00007/HEUR-Trojan.Win32.Generic-5687233df554ea8876b4aec4395648f4293bd9af64010107a00fa156d1c3293e 2012-06-30 16:49:18 ....A 1478656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5688bd61f7384dcfeaee1f70669aae6975c2d7d765631ee505af351d0479e918 2012-06-30 16:49:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5688e71fb01d9b4ecffe7689c0b1d4570b141b01895012476a29d967fc68f532 2012-06-30 16:49:18 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-568a7f00803201e1b28e2be510ba45817e034b93ce0c2ec22c5938bef71bd38a 2012-06-30 16:49:18 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-568b62d25464042e363d6e460fa329f5888428cc0d637d7067bec9d8cbd72765 2012-06-30 16:49:18 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-568b6ed8e025fcf6986a6839435afa7c7ef9bec83de699bfa927f354a2185b09 2012-06-30 16:49:18 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-568d64af64da08ca74d518cc90929928c29679c5d1878a9f876b80842eead411 2012-06-30 16:49:18 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-568d8efa8d840882c651e82d143338081bd938d4db2d6690d0de70eda98ae681 2012-06-30 16:49:20 ....A 2605559 Virusshare.00007/HEUR-Trojan.Win32.Generic-5692b75fe47021260e77c062d77c33ee0949555de8186a84df7d9b2d471948fe 2012-06-30 16:49:20 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-569340bc7544e790621477fdef8ce566349b1bd35cbc1844e637ce126f90d7e2 2012-06-30 16:49:20 ....A 519168 Virusshare.00007/HEUR-Trojan.Win32.Generic-56941f32556557b3c8408fcee8b6dd4ac66845b75feb73413bc88928d93696fa 2012-06-30 16:49:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-569644d0cc30138902a5318328ffc3527afa9e3b11ebc157976da51f22f6994b 2012-06-30 16:49:20 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5696d8106d2ee3058251836d526207ee07f964e917013ca8c033a3f1af05476f 2012-06-30 16:49:20 ....A 691200 Virusshare.00007/HEUR-Trojan.Win32.Generic-56988015a525a2a831100d4e3876e37e5680f3b66cae7954463e67570fa85e02 2012-06-30 16:49:20 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-569882164a1655f251bd1516dce42a50a526972369f8f24f3ac7fbec889c57c9 2012-06-30 16:49:20 ....A 405704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5698bfce8862671a7dc1c626534b6a5a6d92a960639d44834289f0d4eac48bc2 2012-06-30 16:49:20 ....A 579384 Virusshare.00007/HEUR-Trojan.Win32.Generic-569c7db17b1c9953dad57c07056c0c87fe203937c950360b9c31f41f1667703d 2012-06-30 16:49:20 ....A 2226688 Virusshare.00007/HEUR-Trojan.Win32.Generic-569ccca0fca1f876c37ad00af50d1d276373df0ae616bb40544c301f8a730916 2012-06-30 18:26:46 ....A 728576 Virusshare.00007/HEUR-Trojan.Win32.Generic-569d06eefa4520981a817a15c21a0542dbdf874f1075eae2ec67c8efbb9df5aa 2012-06-30 16:49:20 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-569e2bca0a058c1100b1620d35844607d13000da77da22de1352d33fe4c043e2 2012-06-30 16:49:20 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a1cd457a43bd6c81bf362be94cc6a5054e094009fc0f20d261d86f3216a92d 2012-06-30 16:49:20 ....A 732160 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a3aa5c97983c9997256bb10cb45235642856e95d7c150f65167ca09960bb6b 2012-06-30 16:49:20 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a4e5243322ed274f33e6124398a7f7e5577cb47b217cddd63700356d59b9dd 2012-06-30 16:49:20 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a59318eb1a6c73ece96dd40a194a70fdd11953a986625415e46b4684a99d0b 2012-06-30 16:49:20 ....A 39325 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a59c56f6ac0d17dec04d6876c89ee155047e40303beefe08668764a8f684b4 2012-06-30 16:49:20 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a6742842e896cc42d25e3541b3e0582a64ef4f1dff8482b39a3c6b3e8a208b 2012-06-30 16:49:20 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a6ed7dd473c2ac36eaa3f426d60bc48687f75acfc19dc6de2ffb88fe65276c 2012-06-30 16:49:22 ....A 5260801 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a75e5bb828b6932b24bb6b556ebdcfcb4b963868e3881fcbcc85c90e45e5f2 2012-06-30 16:49:22 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a89624dcaf9e1f7aff9d13c4179683fef33c85e7c89db8cdd1014f80855da5 2012-06-30 16:49:22 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-56a8ed1a447ff45a8d0f9e6089e93d2a37372817a4fce3360fc785bf3f4c3434 2012-06-30 16:49:22 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-56aa113f104c54d4c097fff412b66e7bcb436a5ae6fd216cea4e9005759da443 2012-06-30 16:49:22 ....A 12980 Virusshare.00007/HEUR-Trojan.Win32.Generic-56aaf10ec779182fb101c69087f779804f497edf39835fd34c803a75c1fcfcaa 2012-06-30 16:49:22 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ab808ec205b55296b90c10a55447c26863415dd8dbc5bee77336a485e93ee6 2012-06-30 16:49:22 ....A 948224 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ac5271f25e74919509d86c11d54d4f8a459f12a4768c8a1ae2025e6b904b2b 2012-06-30 16:49:22 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-56b0046392b7433584c4f6de6c4328ca353732246880ed0696f6f3343931061f 2012-06-30 16:49:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-56b3122529072b83fc9c7aedb963eae44a47e7bf9a4512bdaa986cbde824aa31 2012-06-30 16:49:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-56b57088097d074f7ae8f3d1c07c8b88e874cffb4fe44b66c9809ced1563503e 2012-06-30 16:49:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-56b64a14f4af1ed64ec56fb7e738f598298df7c5d582343747c4a26f397d63be 2012-06-30 16:49:22 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-56b840bc2a38c67d5dc17d7f24ec8160303fb84788d5126c121dcfb4407e5b5b 2012-06-30 16:49:24 ....A 393344 Virusshare.00007/HEUR-Trojan.Win32.Generic-56bd37f698668474cc92856eaf3b98ff1d0975d4959752daae04b9584f6aa536 2012-06-30 16:49:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-56bfb9f5615ed87e04e37dd1944c1dad3cbff1d0959babe3e5edc959d4056321 2012-06-30 16:49:24 ....A 214646 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c137c55d07298e9ecf51e5022c5c44f011b08dedbe6d724a544998d11a6796 2012-06-30 16:49:24 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c3660c2331376e13df648f8e53836b088a8c07bb2b15e277623cb8803717c4 2012-06-30 16:49:24 ....A 4000 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c46ff6fe49b3f52f5e26b4a844ae80e53603cda2fc9680ebfec9bb5e3100b5 2012-06-30 16:49:24 ....A 1261568 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c627d2660211943ea3648783418c4f6d7f3ecd8dc6e95100a020484b23db93 2012-06-30 16:49:24 ....A 458000 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c6f0373cb596fe2c524aa58e0041a5ba0203ffe5f4237a9e4f8c2642a97d27 2012-06-30 16:49:24 ....A 1490936 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c813938a878ff82d34aaaf7b4f24aaa4caa83a6cc065729103685485db3c00 2012-06-30 16:49:24 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c837c29fbfc26b28a599f041f653ab60cdca7bc32a9c23a0d22e53e209a09f 2012-06-30 16:49:26 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c95dec8532fcae6ed2a2d38ea8890fd293b7f5b142396682aea7595f769206 2012-06-30 16:49:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-56c99413c1f8dd15d0149822b9f1ab5ef2467bf9613a72521ae3dec044823773 2012-06-30 16:49:26 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ca6b17f55ba9e472b64141ba3658d091b3977d1dbf0f6a1849c1ea5e1cffc9 2012-06-30 16:49:26 ....A 94236 Virusshare.00007/HEUR-Trojan.Win32.Generic-56caac582e0c9fb5c181bb39cf6beb81a4d90abdab55c02617cc47b76e635113 2012-06-30 16:49:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-56cb5bf0d76e6219dab533217cfb40f98623ff6d7f65e68c9c6e9593be49ece9 2012-06-30 16:49:26 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-56cb8163b6641f8b8d96067b9624b73cc32ccdaa2abb561907040b730d8ed33f 2012-06-30 16:49:26 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-56cbd1defc6352be16749f41c3708ce4fa607c0f6c3b66a5574d5a81ab4496f1 2012-06-30 16:49:26 ....A 693920 Virusshare.00007/HEUR-Trojan.Win32.Generic-56cf8f76786f4a848ea02f8b21edd6825e41231f34369d38bec3c0fda1fc3e96 2012-06-30 16:49:26 ....A 3149868 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d173e3622617f51a909265144585f20011c08b2cf4dbed2e78584227c92097 2012-06-30 16:49:26 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d2e28249ee72a147ccb381a4f599525256f979ff15c90468b289a49bbefb55 2012-06-30 16:49:26 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d2edb8d5450abe57559f5d5be3640a4ff9b3ac7a039f716be6c9c9cd6f0d01 2012-06-30 16:49:26 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d3ced1961d30691315a3cf7c37da981ce34db55fb16b19e63d377fe6ab76e1 2012-06-30 16:49:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d5ddfe79b83816514c82c732233686e59ef7a9ee09bb980e3f23b4148812a1 2012-06-30 16:49:26 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d688b70396f927056450c727d41b091fd32f3b78407e555aa9ccb9bef83aeb 2012-06-30 16:49:26 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d6e9c5284a8239e68af7757adf9fef78ee278de0b10252c82fc5f0f93cd700 2012-06-30 16:49:26 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d79bcfd53225774ee8aba483588853b43110ab8ce916fbbf9f38ac38c5b18a 2012-06-30 16:49:26 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-56d7bcc4be6802ddad1755a079e70bbb9bc22d25959f990eacddfecb20c03163 2012-06-30 16:49:26 ....A 3041513 Virusshare.00007/HEUR-Trojan.Win32.Generic-56dc19cbbe1827740f242487f21492f37fcae7be3b8def41ee4fda3c4f8a35ae 2012-06-30 16:49:26 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-56dc8bb5779002a66ffd9ac2e878c85264deed4aa63a52b9359cfe685354d9b8 2012-06-30 16:49:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-56dceb655b18fbc9c21dc2a6e3a2b9763bcdd87772d848c68dd77d5a8480469a 2012-06-30 16:49:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-56de5251ab9baeb79a0b77f686fb6fe1a1c3be6d323e1d588c0813c606226ffd 2012-06-30 16:49:28 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-56de584e030e8545434cfb8cf957da04e8f0a29ce40009d66504c62929e3918c 2012-06-30 16:49:28 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-56de705726d20887f73dc4593cb2b9242cfe6f8d8b62ed9b072b016a4ac5b1f8 2012-06-30 16:49:28 ....A 1888355 Virusshare.00007/HEUR-Trojan.Win32.Generic-56df841c12a2d5061760fe8e902f3cb081e068fd7e191672ddabef942c26ac76 2012-06-30 16:49:28 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e214d150d9109f69974600a4b5c7e0081ae5cb22e8e8e5fb93f6a7bc57fb5b 2012-06-30 16:49:28 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e2966e678bfc9762680ec4a9f36da17ce8dc295d52756f6e44d1f3edc47df7 2012-06-30 16:49:28 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e43a91ea3870e162ab6da98d32381433799c6f9f5ec8d145094d158eb0e124 2012-06-30 16:49:28 ....A 7782400 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e46a4fe04c964a2c3b9938b7cc6a237850f26e33c52adc54561e08b17e54fc 2012-06-30 16:49:28 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e4e831b3c896e854029d175a6db783fc1e7af957dec96e53d31fe4bb14b031 2012-06-30 16:49:28 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e55b9bfeb685b21f6b50ec887a9f5892f4eb447defb85efc7ca4380549200e 2012-06-30 16:49:28 ....A 667356 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e6426a12d56e2bcd7d0786183fb24c6ee2e0d8f403f4f9332d98288ae30f4c 2012-06-30 16:49:30 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e81f11bce7189d64672fe2a96a5cafb256500983f39f11c7d980612cc9333e 2012-06-30 16:49:30 ....A 19524 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e89041d77f47647c8387c62394f05aa324cf8fa68ce203c8a0674544739516 2012-06-30 16:49:30 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e8d318782a8037b32a12e40b0ef465861316982d6db0ecea4c319758193c61 2012-06-30 16:49:30 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-56e9a1793b6d59c9a0ce6139bac5882a135ec7731bed4c636c9eb62df540df4c 2012-06-30 18:18:42 ....A 256807 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ea0c5a49e64fd8fe0681c8785aaff8839c8b345a01fc7a53b2a42e17520eb3 2012-06-30 16:49:30 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-56eaec31785adea89982925de6650fd897a93e112c15b72e5c45cab175b1b6f9 2012-06-30 16:49:30 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-56eb3b0e03495742daa07209ad4709470b25178e2a970e121a69c5c5d629efce 2012-06-30 16:49:30 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ece6a9676ffa20e50f0d12e3f336bf3f8ad20dee1e40587f8de77cd8a5b789 2012-06-30 18:23:22 ....A 946688 Virusshare.00007/HEUR-Trojan.Win32.Generic-56ef03953b6a8b93e10602fc486780562d1cbe1ccfbfdfadc9f4b1fcb22590e7 2012-06-30 16:49:30 ....A 44925 Virusshare.00007/HEUR-Trojan.Win32.Generic-56f150c01f4a6431795da3f5ed96e254af6dcc0a9182352f2958657111bc8137 2012-06-30 16:49:30 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-56f29c9627a9dfca0b0c6af92f03117e2c876c46081250e0458341f41ab9e723 2012-06-30 16:49:30 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-56f4b6dabf23e27e9212a12a28c1819ca34b8fb2b49b520bc2817925623b542d 2012-06-30 16:49:30 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-56f69d48a38bc27738d6cb4872c633b5b88df5e4179cdc7ef494a93e8ae7975a 2012-06-30 16:49:30 ....A 30848 Virusshare.00007/HEUR-Trojan.Win32.Generic-56f94b38e257cd26c6cbc42bb6a66112a009839e15bb4e0a6508d77b2887390e 2012-06-30 16:49:30 ....A 2736128 Virusshare.00007/HEUR-Trojan.Win32.Generic-56fba62b63344165036cd2dbd262641b6b620a9a3e4f4250f6947347a6f61f6b 2012-06-30 16:49:30 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-56fc5a8a29be9a524781e0034652bc8889fdbfd2a42d269093534942dd1777f8 2012-06-30 18:15:18 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-57001a3409473f6418c5171519304eb5d3f58875aebe1f40b47b409568bca013 2012-06-30 16:49:30 ....A 3891198 Virusshare.00007/HEUR-Trojan.Win32.Generic-5703df83533c5045528c5a27680d20706dcf62e2387eff9e598605948d0e1045 2012-06-30 16:49:32 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-57066d3a094f7d6cd636551a9c614b50b21d22454cc6272e157493feda2af431 2012-06-30 16:49:32 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5706d6cf520cf7fcffcd0d2abdf6baab319e7200b5340c6450f574d0be06f73b 2012-06-30 16:49:32 ....A 58396 Virusshare.00007/HEUR-Trojan.Win32.Generic-5706e91cf3c8c390b384e965010aff749af4b68074e2888955481f69d96f6541 2012-06-30 16:49:32 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5707e9735aba682bf95d7fc0a3251a3d577e9aca0a27812e97042c181e4abe7e 2012-06-30 18:12:30 ....A 127744 Virusshare.00007/HEUR-Trojan.Win32.Generic-57095ab94132ea1e9a1f8ba54a4f17bd23feb3afea223f5003500299795ef609 2012-06-30 16:49:32 ....A 7964 Virusshare.00007/HEUR-Trojan.Win32.Generic-570e3aaf9d154c532cb55e2ee6f12b080b5b5e11a62a16633c949069767b5d25 2012-06-30 16:49:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-57143cfc511de8ff673a3b9fc5b5d8661cb1822a58c83f94e17990f585837712 2012-06-30 16:49:34 ....A 249753 Virusshare.00007/HEUR-Trojan.Win32.Generic-571493a05fb8ab053bd7e7e7ef3c8ef8420f8735600ff20f657540279c718a47 2012-06-30 16:49:34 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5716a71690d53b5757127f586feeeaebb0e69b0e4307e2dca89575f9f204042c 2012-06-30 16:49:34 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5716b428fd87cec5ef0fedf7bf3f4571da672e643e22294adb991562adf9ac15 2012-06-30 16:49:34 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5718995a04e13027272b153869ffb06719089f2a458987446ac1ca39cacb8ca1 2012-06-30 16:49:34 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-571904d0e924e1a290dd8a586313018177d115979b64330ffb8dfd861bcf516f 2012-06-30 16:49:34 ....A 988594 Virusshare.00007/HEUR-Trojan.Win32.Generic-57194224fd4c69e0eee3a9a6fa8fce35f11fe064cecc946e83c78223aa0dc6fa 2012-06-30 18:15:26 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-571a939d0b54ec575b08538568b8caeb4e82e20e5828f613c667b8c93ef19609 2012-06-30 16:49:34 ....A 975872 Virusshare.00007/HEUR-Trojan.Win32.Generic-571ac53ada9f3933d0985464f7c3bb148393809a66c106d35da734b8f046c318 2012-06-30 16:49:34 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-571b96ba37fe6e86001ed29a8606cf3541cfa07617be261dd310be25096a70c0 2012-06-30 16:49:34 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-571c68e16341ce11c93829a3870596b3f00c00b0dabe42eaf6728a029bec1830 2012-06-30 16:49:34 ....A 9585436 Virusshare.00007/HEUR-Trojan.Win32.Generic-571e89b1859a455b63d0336dbb3a2d764d691d1aa7a90d177c82801a3043ddee 2012-06-30 16:49:34 ....A 95728 Virusshare.00007/HEUR-Trojan.Win32.Generic-571e8ffe4ef994dd58999d94428048b5cde32856f1cf41f8aa481a154b89a0f9 2012-06-30 16:49:34 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-571f59d6b0826dfa553aff8458a5a73ff1561e64d7eb3d384e4001c7121a3eb2 2012-06-30 16:49:34 ....A 321024 Virusshare.00007/HEUR-Trojan.Win32.Generic-57226c85d168872df62985b8cae3bef2031458166209d8499d600291bb08dcd5 2012-06-30 18:16:24 ....A 713085 Virusshare.00007/HEUR-Trojan.Win32.Generic-5722f2d0617596533215fd574117019771eb8c85768ad1f24c532ada03f67945 2012-06-30 16:49:36 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5725e0d5d75713b7724e132d048e3b49fb70f5f0492db0ec3de4299eb2c56f94 2012-06-30 16:49:36 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-57277f44aa2f9149dcdbad61c2db15a94c5e201d4431be9151743249691d16cc 2012-06-30 16:49:36 ....A 563712 Virusshare.00007/HEUR-Trojan.Win32.Generic-57286e1aa78fdb4ccda4e6e55919c7bdc4857a49a6749b5d646d9847a28b44f3 2012-06-30 16:49:36 ....A 7765 Virusshare.00007/HEUR-Trojan.Win32.Generic-5728c958b38d21e6e857f95c9828b85e7b4f8e02a465d8af51680279ce4ec363 2012-06-30 16:49:36 ....A 44440 Virusshare.00007/HEUR-Trojan.Win32.Generic-572a1ecf92586683a88c453636cf4c50a5c042d19a4f44d825f2a87be7431e65 2012-06-30 16:49:36 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-572b30d9af8c9e52d15ff150c65c71e429f3f49b000b248e16928c613260c097 2012-06-30 16:49:36 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-572b99838c4d01248749d5ce557da1e4b77fc225908c24973858c6c3d04e725f 2012-06-30 16:49:36 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-572c10a3dad19924c77d3ca874ee77c52d55d64b0f822d852c5a36a89723c16e 2012-06-30 16:49:36 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-572d21747dd7898088f526ed7e79a78a3d0fbe15a2dc378c0aba5afd8aac78cd 2012-06-30 16:49:36 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-572da9b69c421d9094feea7baa0351e8d9e3d0834310d9dbeda452c1173f5c32 2012-06-30 16:49:36 ....A 32820 Virusshare.00007/HEUR-Trojan.Win32.Generic-572fe694ae3cfce5d3b6151b3d2061c0d44bae4c59bba27cd1b8247d9466cd42 2012-06-30 16:49:36 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-572fef49401b56ac7c6e6bb81b0a69a71d4cf1a123987db7058a4246f9bcc6cd 2012-06-30 16:49:36 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5730472ed4983a8d71d7275463fa7e3e25a8fcc182cda7929dcfb80d8c03be72 2012-06-30 16:49:36 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-57318be9cddb7a2e2eb47c360ba0bfd611f6a1be3e2cd7188dd4efd2f163d07d 2012-06-30 16:49:36 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-57319238db940f2d1b3eb46333ec48a6282a411049abbddc4e3715c6d82a72bc 2012-06-30 16:49:36 ....A 6156288 Virusshare.00007/HEUR-Trojan.Win32.Generic-57326bb4f64eb599c0b3645d362dc0387bbdf9a537ccacce3e8bbae27e20d378 2012-06-30 16:49:36 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5733403bd4e30a8a52d2f5493b9b0e3651ce77b73ed37fa41889e0d6e20047a1 2012-06-30 16:49:36 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5734c798ea7bef54c6edaaf891beeeedd7d27082313ede30fc30d63bcc88cd26 2012-06-30 16:49:36 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-573599aaad740a094cd2a7b87431b15204a7a61c5738e62a7f2df7cbba9dc033 2012-06-30 16:49:36 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5735fa6e9b1719f38c50e16b44326a891a112a4e6810c1e068cab24461ddecf2 2012-06-30 16:49:38 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5738131c638fc64af37d8cad974d86e1f00ac8e817e9578ad72413b574aef9a8 2012-06-30 16:49:38 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-57390dc370280c2b43d45faf8f564cac681ad1f5bda8112fffe16ff03b708393 2012-06-30 16:49:38 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-573aef72b30e658eb9c19e50197b818de4e02cd4b01efd1e950cb9b093b6d23e 2012-06-30 16:49:38 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-573b2786a5b259d6da7286e12e175f8710c7705f27ee0197626a63a06e29a0e6 2012-06-30 16:49:38 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-573c58ff3a979c664d2e4d54fe0701b8f7caf789e7804c4958c392c0421e0c9e 2012-06-30 16:49:38 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-574057b6d46e27b76ea674c9810f5208adebb999c0ac9d68dae224de3a848bd0 2012-06-30 16:49:38 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-57423a1ed814ef825933bc5091331c0df60e793109d664050f8a4cde0553ae42 2012-06-30 16:49:38 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-57454c5677dd4703e91845cbf7136b06d4cc5d004e66cdbe77c65fa2bb34358e 2012-06-30 16:49:38 ....A 34460 Virusshare.00007/HEUR-Trojan.Win32.Generic-57457527254d4ab05df0c007ff01713860ac27dc7159ddd93c38d352df1c5cd2 2012-06-30 16:49:38 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-57458b0954ca23efe70911f44ce43638e48dca964606a3d29ed9292d1ffe93c4 2012-06-30 16:49:38 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5745eb8130fed4818573fdb9cbebe14dc1ab5c2015a6550375ee00a4886a0c1b 2012-06-30 16:49:38 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5747ba2b4d9ba29e7d46444c812e3430d0ecb469ab3fec12bb96d7fafd8e786f 2012-06-30 16:49:40 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5749d15c9d4eceafa45d7cd3c303be0d860ab3037dfea15791aa290dbb655d5e 2012-06-30 16:49:40 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5749e6a29d1eaadafd9f4f3ba775030c077526daff7ab2b438a0c301892805a0 2012-06-30 16:49:40 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-574a3c9d288b7f32aa74a1fabeab29c1180051d302a876e14bb7e3885471482f 2012-06-30 16:49:40 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-574a85f327be3ef4702ebe2fe14b78bcd21dacb565d2c7e08ff4904483db012c 2012-06-30 16:49:40 ....A 1698240 Virusshare.00007/HEUR-Trojan.Win32.Generic-574b15cf1840cc4a198c4b694d9040ea70efd61ada1ee419dc2514acba8839e3 2012-06-30 16:49:40 ....A 29794 Virusshare.00007/HEUR-Trojan.Win32.Generic-574c52ed9030139789cac5f53be9f3ff14e5dda94244a00e0ca17a676a74567f 2012-06-30 16:49:40 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-574c754a7a3910e8360549a502a38a91cd575b8a104756b679cc7df413773f0a 2012-06-30 18:24:06 ....A 836096 Virusshare.00007/HEUR-Trojan.Win32.Generic-574d29f277d4fb879d82de680f736ab69354b6f82bc660b0d414fa0fad3ba3d5 2012-06-30 16:49:40 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-57523108153d6aa7a439c745ba8bf50f01aa9c40c7867e75e3599e3575dd8199 2012-06-30 16:49:40 ....A 61836 Virusshare.00007/HEUR-Trojan.Win32.Generic-57524e00c030a72172b6dcd418108ed9d0eb27be1d0faf8ac2da407c76e34a08 2012-06-30 16:49:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5752c4372d9a3d2ad4ed36f03360210060aeb8cbf575424167aef1b64f14ac57 2012-06-30 16:49:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5752d2d45fecf0c9edd208840caf160b50702b06c9d345dbbfeee9c7cf41033f 2012-06-30 16:49:40 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-57549a0e51f641d4a1b417c2df1d8945330462d26c0b85a3c7196cca112514c5 2012-06-30 16:49:40 ....A 20584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5754c380099a544d5cc022e0f2d283d8ded9d03195b18e810737e1048f1b926a 2012-06-30 16:49:40 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5755e0350925ec5e9de98518c08048a280a5f6bd6a201ca15f1950bf970d724c 2012-06-30 16:49:40 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5759c6039557a8893d4848c218fb62239502d162b13408cf528b72ea61a0d62b 2012-06-30 18:15:24 ....A 874496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5759efce0e196bedbbb0d79c49407e5b1828c211801a0702047e8124f6aeb089 2012-06-30 16:49:40 ....A 649216 Virusshare.00007/HEUR-Trojan.Win32.Generic-575d7e7af3637903c753123083db027359d4e74934c643b949594b17179aa1d5 2012-06-30 16:49:40 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-575dba902c1a170420d76cd09eb3c20ec8fd42e6ef4ea1cdc2d795b98caa28ee 2012-06-30 16:49:40 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-57606b33c1f2143b11fc69131b66aec7cf91307fbdc16de23b0a5bc648a42fd3 2012-06-30 16:49:40 ....A 23701 Virusshare.00007/HEUR-Trojan.Win32.Generic-5761be4d82b17cfb3e88f4274228663e93ffbe0e3612186cee95cc8e6f9102d0 2012-06-30 16:49:40 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-5763b179f61300ee657f6aed34e8633c272e798db7389bc6e7bb3903f549d671 2012-06-30 16:49:40 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5764e9cc87031c6e3da042f6022b92e1be956580a51938511acb442e31f8d55d 2012-06-30 16:49:42 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5765eb8aaa6484aa3831d2257c32ac58b9c6077474202d8874446afebf534b3e 2012-06-30 16:49:42 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-576814bc9b14b0309aa717d820825b55321de49802b6c7162c13d114d3f59aed 2012-06-30 16:49:42 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5768d01a1af8a594dcea9cc75aa9de65e237551dbcc98a9d63f0ce846a1dae44 2012-06-30 16:49:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-576a2893e5f4b1eb8eb620ebf498d523fa0ce8cd8dfdfba9cd631c5b73c42125 2012-06-30 16:49:42 ....A 244736 Virusshare.00007/HEUR-Trojan.Win32.Generic-576aede1d1b3d5d7204afc254386e2f51874c1d361fbdcee9055dd7b9fb85bb4 2012-06-30 16:49:42 ....A 811901 Virusshare.00007/HEUR-Trojan.Win32.Generic-576d0770b96b794ef17087131b37d0d4583de1f8432437c379671fbcfbf1c56d 2012-06-30 16:49:42 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-576e9ac3467a1f7b573421fe700a875fe571aaf391ed5f43a6ffdd48aab5c0aa 2012-06-30 16:49:42 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5770481fdb6f0102ee64cf93b8f4921a5eac770ab87b5d0cabd1c50c6b5d3390 2012-06-30 16:49:42 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5770ae79fff4112b25880d87edd82604ac17cfd682fdb09647ac88f411c86140 2012-06-30 16:49:42 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-577164e21a2385cfe585c873e0477843bddf5006de22fe888946682b5f899218 2012-06-30 16:49:42 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5771b0f6e7a8b941c75076544087b5e906955747163f1c25cad069f800a66ae3 2012-06-30 16:49:42 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-57730cc383fa66cec93150a72dfff1f7df05bc6c149a5901c08571fcca7b36be 2012-06-30 16:49:42 ....A 169559 Virusshare.00007/HEUR-Trojan.Win32.Generic-57731e3f60174acf1d46abce197f121c89d53e575e21fcea9ca10f5167379bc8 2012-06-30 16:49:42 ....A 667202 Virusshare.00007/HEUR-Trojan.Win32.Generic-5773c921f58a9ef61c760ab235f304c354a0ee6e1f011e794b4f01afd6cdb33c 2012-06-30 16:49:42 ....A 931607 Virusshare.00007/HEUR-Trojan.Win32.Generic-5773eb891de3bc5092844e4496dfef844f5dd20751f412e2a3864d6efc3eb875 2012-06-30 16:49:44 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-57765a5e3f7a3942f9d732aa43788dd8f7ef6b58675289a8e6ebaa5daf15ccde 2012-06-30 16:49:44 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5777d1964ad2b93d0d85bbc1183b104e01a8d6f2bde6bdcb8dec2bbf0f2955d8 2012-06-30 16:49:44 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-577a5a86d83fc3d2bd808162efc197a86b8a7ae5c3b11b94106b2b8cd69a068c 2012-06-30 16:49:44 ....A 9461760 Virusshare.00007/HEUR-Trojan.Win32.Generic-577a902f8b8c7d0c261c963f646831ff32b22c7443905e780207370943006836 2012-06-30 16:49:44 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-577abc9e86ffe4de228d7ea5476b55c8b4b8a6c2feb908740df056411df2cfd9 2012-06-30 16:49:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-577bce4983cb656e01a56527a4da89fbea21eba647324265d7e8a04e62bbaa73 2012-06-30 16:49:44 ....A 23927 Virusshare.00007/HEUR-Trojan.Win32.Generic-577c0c2b10dedb828efbfa895e2452710701d6d169d5bd6ef19ac7748792cfb8 2012-06-30 16:49:44 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-577d6866931429b7b9fdf14135b979a0a75fc279292fe0bc6c8dee690e317c88 2012-06-30 16:49:44 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-577f1fdc27957b117950581a47a298d998b20ddcb3f071b0604270920efbf78f 2012-06-30 16:49:44 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-578178a299b50f40348434596ef82d2f4f7a9caad2667c8c4fb9689247baf4ed 2012-06-30 16:49:44 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5781fd299840c94d933ad2b6ad9c7b96360b8e1fbd6d8a34885ae9a2b02923fb 2012-06-30 16:49:44 ....A 998981 Virusshare.00007/HEUR-Trojan.Win32.Generic-578579847d3c2b9430378379457b677a14b7c32c633f6a487e428a7b236b9f30 2012-06-30 16:49:44 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-57877bf781fe34208d4913f60dd2d5bc117bd3137e94596e627da7e73c11e10a 2012-06-30 16:49:46 ....A 142449 Virusshare.00007/HEUR-Trojan.Win32.Generic-5789dac9b539885826d1972ae590690cbdd0e42127a0cbdb5fc449336a67b887 2012-06-30 16:49:46 ....A 1105408 Virusshare.00007/HEUR-Trojan.Win32.Generic-578a0ae36132ca53c86a6386a1d4532d75b767adcfc0e191231a917fa3a34574 2012-06-30 16:49:46 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-578d12a412019840cc899af972d8a03ec0381c0ef563cb3b78d624ad7020e7ca 2012-06-30 16:49:46 ....A 888320 Virusshare.00007/HEUR-Trojan.Win32.Generic-578f4c567e0274885d8367e5873d7793409d1ba798fbfc132dd09de007966740 2012-06-30 16:49:46 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-579178058486bdb6f28441591be6154ecc38c32339c77747a9007a6d33eacf87 2012-06-30 16:49:46 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-579215af2bc8a0b37f7df063fff1f4030759b2f0449be885dca6c79b2cc78dcf 2012-06-30 18:13:14 ....A 70157 Virusshare.00007/HEUR-Trojan.Win32.Generic-5792ea451dd388943b02f06d6b74f9f3ff21ddd133b33d5b531329e52fbfbeb6 2012-06-30 16:49:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-57937c5f3bd304fe6235ab2c1d104238da9720cf07881b5f5391311aa9bad436 2012-06-30 16:49:46 ....A 1694840 Virusshare.00007/HEUR-Trojan.Win32.Generic-57953bc97a777c4bb845911548c72fc6dec511d7ce42b16577fb38bd637f4a11 2012-06-30 16:49:46 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-57972c5dca03e3d064d00d6dae6a97887edcdf310ca84c7fcc23f0d927e666c9 2012-06-30 16:49:46 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-57972d82dfbf3a6651f5f800ee1492781564bcbe690fe980b5dd85d64b1f1635 2012-06-30 16:49:46 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5799c27e0f8f8251f72b595450352ca150db8cea8c55c4e6d9707091166f3b98 2012-06-30 16:49:46 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-579f62a189c7be6169024ce76bef59704bf26573db25f56f161615b8ddf321f1 2012-06-30 16:49:46 ....A 465931 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a2b7bb4272e76afba63ec7505b55440799bbddf6f45b62bf18e2eae7e8d707 2012-06-30 16:49:46 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a2c3df51c058b561d2f2c7e8d29bbe3c7dc43e2fb6949829bd2bfa15c479b4 2012-06-30 16:49:46 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a2ce5dc774684bb581ab451afe94af908ea83d9181b1dae9bfef3fdc3346ed 2012-06-30 16:49:48 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a32e037d4fb03e0c310572fdda3a1830f292b8d0af9d214c1aeaf3c20b45fd 2012-06-30 16:49:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a39faacca13fd7d19dfcb2a98a0380f2e1c5b73ff45e63cbaeadfb0aab31d1 2012-06-30 16:49:48 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a3a6544ead44c79aa20c7ed7c50c505c640a89f56c31c11a9a5192905372d1 2012-06-30 16:49:48 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a54541ca3356248b1f9da3f9b23aea056e437eb2c1b19447fc09d6d78f5ef7 2012-06-30 16:49:48 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a67342411bf826a20d50e5058337279ea6d906b778aac97a8bb7a4827c2715 2012-06-30 16:49:48 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a81ded1d06b61431227b288894cd92d84f6e2a8097c5ea1412a9ea777e2d74 2012-06-30 16:49:48 ....A 555308 Virusshare.00007/HEUR-Trojan.Win32.Generic-57a901329723a54d75dbf48f5407a9709dcc734f25b4d76c05de2561a3767bbe 2012-06-30 16:49:48 ....A 342844 Virusshare.00007/HEUR-Trojan.Win32.Generic-57ab81fff18944a51e972e16dbb6ed6586582c902224a209048a11c5034732c8 2012-06-30 16:49:48 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-57ac527c3d0612c4e9193f5a24d5641820f3541c059a3c9e706f101c351bce96 2012-06-30 16:49:48 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b15046ad3ef506cdc9e9b044533e289bcc7bdcdd142bad65f82ac1b3c64162 2012-06-30 16:49:48 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b22f61e83965ccc5e1443e113626e428f06c177f1836de54a9a3ce302d9ada 2012-06-30 16:49:48 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b285ee92db1515ad5892aa056c19acc13d1a5ad9a794fc473dc84b862aa168 2012-06-30 16:49:48 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b2e10b88d3b7a8ca67423b2200ad2f783fb06b2895b0e8d1551c74b8e36dce 2012-06-30 16:49:50 ....A 2554880 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b74a9771dd147675d5a68b0e6ad124e13f78861748c234de6636e5cf2576c2 2012-06-30 16:49:50 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b843d9ea77d1b1ad6c1e5a01dc96b60fcd98705f68aa14934b1a061ea462cb 2012-06-30 16:49:50 ....A 2088448 Virusshare.00007/HEUR-Trojan.Win32.Generic-57b8efe09dc26fe78e94c88f74faca668fe7820fad9e3df1fa0a23118e0aa206 2012-06-30 16:49:50 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-57baf1b9eb65e56578610628f7759392f53995b23daff98cb3667bf04fcf69b6 2012-06-30 16:49:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-57bc61accfa0a53ee0902359e886b84d7a6ffc4bbf63db5eccfeee4a1996b4aa 2012-06-30 16:49:50 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-57bd76678d4643fbd6d2265b15ef4b9d9a8448730d9f4714e9bfa8b692acdc71 2012-06-30 16:49:50 ....A 600064 Virusshare.00007/HEUR-Trojan.Win32.Generic-57bdbee38cab4232a1e6ef28616e0b9598ced1ead1bbe193a44019c367477dfa 2012-06-30 16:49:50 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-57bfbda3f20bcd9ca2c3f200263b7387a3013130c67d237cd82a0c9084c8a27b 2012-06-30 16:49:50 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-57c2f366c9b2b5862e2ed59461cf8ccb06fa39416c3f9eadc118c9546ca574b1 2012-06-30 16:49:50 ....A 317344 Virusshare.00007/HEUR-Trojan.Win32.Generic-57c6880e44cadab0b72d1f718a80e0fbd9e461b4e0bd0343ef14afd51825e495 2012-06-30 16:49:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-57c7085d536646b8c681821836f2ebc96046e84439c0c0a59b0507220d64afa1 2012-06-30 16:49:50 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-57c800baa4f20165e2f984977ea807f2cf80ca2e6f61a1d29bc8bab150a2e25d 2012-06-30 16:49:50 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-57c8aafc8c3ebb19bb8088337d3f861f602c70609aad902528df889234867394 2012-06-30 16:49:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-57ca33d2df5c95d70d32ab4321568cee458117c4aa74956f5f1a2c87c28b0edf 2012-06-30 16:49:50 ....A 40472 Virusshare.00007/HEUR-Trojan.Win32.Generic-57caa13ed00aed07b3c63776c9233ee57b2bff6ae8a93c47e6570640eab283f2 2012-06-30 16:49:50 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-57cb80c5d8372d77f96e0253541efdf9744a0e6bada124c52b669cdd918d5ada 2012-06-30 16:49:50 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-57cbc3b1111ce3861e050441c4daeb91f3d64c5e11965b8acea2aa2578e199cf 2012-06-30 16:49:50 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-57cdcafdccd240ead26e6da54ee3e513c9ffbfd540866f01ddb32872be68291b 2012-06-30 16:49:50 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-57d316e4583edc14fe8bdf20fb480331dc9eb6ec7acba8934433ee9bd1e9a900 2012-06-30 16:49:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-57d78b30c64de7465e080d5edde2038bef2b55244e55dfe39ad0d79b99f0ccb9 2012-06-30 16:49:50 ....A 165010 Virusshare.00007/HEUR-Trojan.Win32.Generic-57d86a63c03bd57e82e82daaba1475e15ddd8691099b44a67dd33a6f1c7da2b4 2012-06-30 16:49:52 ....A 125389 Virusshare.00007/HEUR-Trojan.Win32.Generic-57db66578a2a4246e980386c1f090e09ff42b4e7150a3767fc933053188ad40b 2012-06-30 16:49:52 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-57dbe5ff7cfe987aec1fc488b95d657a80f3011d4b356e499c6be67fff41ae46 2012-06-30 16:49:52 ....A 4877312 Virusshare.00007/HEUR-Trojan.Win32.Generic-57dbf363dc9353a3592b1a2ca7639ef130223b6f1d99607f573641323aadfa0b 2012-06-30 16:49:52 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-57dc7b23b06aa8adf747dce78d9237bb4012419ab4b1fea6d5b85dc9517d6159 2012-06-30 16:49:52 ....A 975872 Virusshare.00007/HEUR-Trojan.Win32.Generic-57df69371f358625c949242078a715526c388799cd6ce6a0b6f9be89b705da7b 2012-06-30 16:49:52 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e07b879306664270e1391b5d8c1a0eb8977d604eccbb55d49fe515b4d2ef60 2012-06-30 16:49:52 ....A 51744 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e14735ebaa5dea486ebeaf3090b3df7976d652b6a9fcaf051ff0b32dfb36d1 2012-06-30 18:13:42 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e251ae0fdd4f952f44c2335815efb625801933a5aa72eb838f1b2ad250a585 2012-06-30 16:49:54 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e5eb35402b1235a0ab961966f4f30428b2d586c8bc8b2995052f8750df05b9 2012-06-30 16:49:54 ....A 694095 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e72ff0c29ae6cc906775f46f9d0c6fe9d1fc613a7fea7bd067996109495d74 2012-06-30 16:49:54 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e7d254e5ee96179fd684f47d93154c3b8c53ee3a43d8876c26043a10739600 2012-06-30 16:49:54 ....A 204694 Virusshare.00007/HEUR-Trojan.Win32.Generic-57e83ecb48cff8ea5d17ef37c5864b4a24caf3cbbb2dd3a577cdd02a8ce73a34 2012-06-30 16:49:54 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-57edb4db27b216b2af74964155cbefbc55bc01909e2bf3f0f2719931b1f91478 2012-06-30 16:49:54 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-57ef8e37b3428493e2e0914996cd4a146f2d98ac5c16e44e4ca8d25ba5c46fff 2012-06-30 16:49:54 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f0601cd3a8e502285b319b0b15b54e8947ad56284a577504787b1e0e58eb29 2012-06-30 16:49:54 ....A 450816 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f3a37256dfa136ea8c41f8df7d67a89a7557a5f7e99e66896b960d751a250d 2012-06-30 16:49:54 ....A 1587200 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f6c2f5616cc72afc0569aca8e099c6f77c10b1764e00bcc71723b42918d4ef 2012-06-30 16:49:56 ....A 88166 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f7ed0b97112d1023650ad9bd7da3b3b3d6770a942ed0677389a12f81da5065 2012-06-30 16:49:56 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f9b1165c3abe6beb70c8246112325d3884e1d5057c3c53e7f3cd7ae63c87ea 2012-06-30 16:49:56 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-57f9f3be12cb9ccad9658ecb62d8da46f2cec85755f352daa902b1f1ae184cd4 2012-06-30 16:49:56 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-57fa514e1054bcc6f9a942e3369fad97fe213c04d98213fe1ee7c3a6e274cdf6 2012-06-30 16:49:56 ....A 14823 Virusshare.00007/HEUR-Trojan.Win32.Generic-57fa87ef5df266eeef419e95b0162848d2c8be623047c1c2d7212ef960625bba 2012-06-30 16:49:56 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-57fb320504ed3a3304bbf368c44edf8f4b096dc6e5ec12fadfa737f53eb92b15 2012-06-30 16:49:56 ....A 571392 Virusshare.00007/HEUR-Trojan.Win32.Generic-57fdef6f08e9cf6ee19adba7af24c565b7d879f8b1580413b34d098396f79e23 2012-06-30 16:49:56 ....A 130304 Virusshare.00007/HEUR-Trojan.Win32.Generic-57ffb71231c4070293724991b72408f178d86df43fab925a3c8c15eba7833743 2012-06-30 16:49:56 ....A 1605632 Virusshare.00007/HEUR-Trojan.Win32.Generic-580155bb00eecf399ec0dbe604cbb3b2efd9537041daab46f22a5e26e3b068fc 2012-06-30 16:49:56 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5801f764faad9d41eb3ea9d9108297ea5695806ee084a99f0a9d8c6804dd56d8 2012-06-30 16:49:56 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-58034f5c76ebb1706a3ff37f2d59cd1f5884146b9b422069e67a53c03e5d08e0 2012-06-30 16:49:56 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5803b0c84882f2468c98327e6fd74b63ac09135523d2bd813accc10333b14a6d 2012-06-30 16:49:56 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-580456346b94912c9c77618f6e3e77a5a6bede59da58becf8c69cd69b257ac31 2012-06-30 16:49:56 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5805419212eb51ee61cf4d0ed019dee8d27af244c6f0c6ba5fe803266589216b 2012-06-30 16:49:56 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-580603250f3474d84b4dec5c4d17cf72e8c202b35cee41fd3e184aeb6d8f613a 2012-06-30 16:49:56 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5808cade6f764cb7397a7e25730ccbfd9d02b85eff634303d0d404f6d5026b09 2012-06-30 16:49:56 ....A 324710 Virusshare.00007/HEUR-Trojan.Win32.Generic-580936a5c5cbc453eb5b7240eb3c3ac616f99c1c47d2383d8b0a981c645f3af5 2012-06-30 16:49:56 ....A 320762 Virusshare.00007/HEUR-Trojan.Win32.Generic-58095de6bf6816249998c92bf35a6226a5cfc70da74194a835e84f234eabc648 2012-06-30 16:49:56 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-580dcfa252899b8955f54c0c6793c57292617143656e6f2a3cc537c06f0a6a7e 2012-06-30 16:49:56 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-581038af800bd718ef3ebbfae9039c82b42834c516b2a6ae11e1acf32ef9d8df 2012-06-30 18:16:00 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5812112c67cc84cb382de379fdb3abce24e90e967f17ac1aa0f1bbdbdaef5170 2012-06-30 16:49:56 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5812214520c3a3a656d21c4f8a8635a8ebce47bbefa169df70ef49428b0b55ab 2012-06-30 16:49:56 ....A 12694 Virusshare.00007/HEUR-Trojan.Win32.Generic-5813358b69be359a0a7af5fd57698bee63865d1a4042dcfc3ab37b058d6beebd 2012-06-30 16:49:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-581437eea5653d9ece7f3c59668afa4a432bac9143f9420b3f70c75fdb4fd28f 2012-06-30 16:49:56 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5814930f140da9e9f2f176fd7161552777d19d2178d79f04cb76d94011d3d169 2012-06-30 16:49:56 ....A 22896 Virusshare.00007/HEUR-Trojan.Win32.Generic-58162b7e44154d174a5027f04ebb8880195d5df1e9fe12ba8b72b7ed7880930c 2012-06-30 16:49:56 ....A 117878 Virusshare.00007/HEUR-Trojan.Win32.Generic-5816399bf4c23bfa3c5f36f2ef75984e6f4418092bfde908bf597f0d61dedf42 2012-06-30 16:49:56 ....A 1206272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5816a4970371056249613b81bdd7d4202f955e474fb923c96f042c9d2e331955 2012-06-30 16:49:56 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-581700157a3d79c9c38931a5b894a0dfd3262c1aac549c55eb62dc4a95e0e284 2012-06-30 16:49:58 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-581a32dc4e8b858fd363e25ff550cfc23c1b90e6131df1411e76ba75ccdbf70b 2012-06-30 16:49:58 ....A 1236787 Virusshare.00007/HEUR-Trojan.Win32.Generic-581b3d87e1161aa5a3548d3081fb8a4e73071c5c5fed464b9ac9bb8c9c220d68 2012-06-30 16:49:58 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-581b6596c835df13c29f3e928853a21467c10147e0062dee2367318e87e6f879 2012-06-30 16:49:58 ....A 55926 Virusshare.00007/HEUR-Trojan.Win32.Generic-581d03ae1d6077f8910003575a907a113b08a1558620a9cee23e6261602f355f 2012-06-30 16:49:58 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-581d460227b1eb3cde92ef7611dda2e64748e3c8586085a37781efdf1fc674f3 2012-06-30 16:49:58 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-581de6d44560fd6188a5e3442da07085c4b7ce1e84d28dd6073464ccc64810da 2012-06-30 16:49:58 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-581e0d2c8b58b33e4ed996a18ff384b89ae1907ffbc2ec60a93b6fd6536b3109 2012-06-30 16:49:58 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-58201aa83e0dd670338e385287bc29cecd17cad8a1274e64d51528e42b9b3058 2012-06-30 16:49:58 ....A 138820 Virusshare.00007/HEUR-Trojan.Win32.Generic-5820496a2db6099b09e973576a3f2caa73d1b0302bbe4ec6eb7fe1382cc81706 2012-06-30 16:49:58 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-58216bf82b44ad251a60e58617dc457d621d1bfef161ac806b0d01cac889ab80 2012-06-30 16:49:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5823300fdaa2468c1655cf58b554861f233d9414e83579f5a16242e486a763a2 2012-06-30 16:49:58 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-58235eb2d57b0320a1b460386bb4f2d74c08a0e064a48c2feca90cf9e7fbd4bf 2012-06-30 16:50:00 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5824eaeb0a8f50c5e36c6fa75c411a074cac0b5d7d3eec4996af65e6bc827359 2012-06-30 16:50:00 ....A 7215616 Virusshare.00007/HEUR-Trojan.Win32.Generic-58272f32abc7d56e1b594d61c8da4273821f7962e31ed53182a6d27a1740a436 2012-06-30 16:50:00 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5827b5f4766975bfd90050429e126b2a82df4601c64de60e5a675ee667b8fb74 2012-06-30 16:50:00 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-582821164219ef1d3da1d5862edc7f5056327cb8846f70a8ed7a7c4890344d16 2012-06-30 16:50:00 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-58289fe5bb556060f28a9911a8e3875f0e8831accf3353490372299df7c97949 2012-06-30 16:50:00 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5828ad6f7851af7bf118432b296dd80e85853d70b6bbf5c1f94be233664161bc 2012-06-30 16:50:00 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-582b861876d09f844d0f283d2bfc2e9d9b62d5d4e563e0aefe21c4f9409a38e2 2012-06-30 16:50:00 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-582c4bfb97e260a5f79f82bbfbae19f4c4cc1c396ab268f4b0bea61d575bfbde 2012-06-30 16:50:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-582c763418512d96654ab0a73ff02c4a1e9a59ec515273ae01b034d9cca2a6ad 2012-06-30 16:50:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-582ce9ba35d2c1228dc92e2d8881a432d64ca7e86d23e9dec8c54d93554ab53d 2012-06-30 16:50:00 ....A 118584 Virusshare.00007/HEUR-Trojan.Win32.Generic-582dfbc29aba755d1a05dda52b40e52f11191e51aff1d1ce807ac102115026e6 2012-06-30 16:50:00 ....A 76424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5832449212bfb0f1c75325a1aa7c0dccaf5f0ee73c43882f42ca340e6a592dd6 2012-06-30 16:50:00 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5832458ac10912a1051ad1860f58b672b190633a96ac3e5c661eb179e8d1e598 2012-06-30 16:50:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5832f8f1ab4e5f9e009a55f1347ca163e7ed672beb57638f6491ff8750a8df39 2012-06-30 16:50:00 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-58359c83a954c910165e6abc04fe7f3f6abc1ed9a8ce9d1564ac1453f9f61a45 2012-06-30 16:50:00 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-58361a20eb3fd7792dce7cc56c79b3b135b2a6ae12bdd1fff522e039386eaf9c 2012-06-30 16:50:02 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-58381cca63c4382e22da0583216769011f1c2398bae38a860be0d644a0c148f0 2012-06-30 16:50:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5839ea422abe2c9113d3daa6ec044a225d48c4cc88ffcb6ad6b6591eb637e636 2012-06-30 16:50:02 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Generic-583aa6c05045683cdc731afe72600f7bb94cae800422b65c1eed8a003e94ca6d 2012-06-30 16:50:02 ....A 558126 Virusshare.00007/HEUR-Trojan.Win32.Generic-583ad6c88b1dc884df6db24ef43acade0e6f5f6605952a3037b23fd413ddd6f6 2012-06-30 16:50:02 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-583bbc839ed5ba9a6917166e6dae273bd06c09ef6da393a46dcf56a44a192870 2012-06-30 16:50:02 ....A 229957 Virusshare.00007/HEUR-Trojan.Win32.Generic-583c92baa9d8326963d54c43452243a47e6aba058e0d3546df4dcad6075f8fa5 2012-06-30 16:50:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-583cae3aa676f0335afe751ebab67829d540c0bb1677e37180cc393227016f87 2012-06-30 16:50:02 ....A 117326 Virusshare.00007/HEUR-Trojan.Win32.Generic-583cc62e82bfd541adf788f8db7615dde4a145b410ab569c2fecd83fc9d6bd4b 2012-06-30 16:50:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-583d4d461b4b48dcab7148f6004041b24217eb1d9c384b02a2a60ceacd72647f 2012-06-30 16:50:02 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-58410962c14136f7df889daaee4d908c318fd8176c0d710970237cb473720265 2012-06-30 16:50:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5846217c0c0e590dfe5e8affcdcc7dab70a8ddc1b0e2f7adbaa93f144a96b4c3 2012-06-30 18:27:26 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-58468481311f443940d427ef174bf711890fd1cd277ebccd7174941d5d9b3eb0 2012-06-30 16:50:04 ....A 2138420 Virusshare.00007/HEUR-Trojan.Win32.Generic-5846d3793374e51f2520617bd4b350389c0ae07b0793d23f28079f1d9c5eb8af 2012-06-30 16:50:04 ....A 3425623 Virusshare.00007/HEUR-Trojan.Win32.Generic-584869e2af23101b2291ac2a828c47336e62b05a3921c5b41a7780537a9ddfcb 2012-06-30 16:50:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5848c50e74c672a579b605797924d6f9fad86ad173d70428983adaf80be3099d 2012-06-30 16:50:04 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5848fa905cbdb29ff2fb1c13d211480305a46f92cfd5dabb24426acdb488cfbb 2012-06-30 16:50:04 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-58491de95c45b4f0727ff592df6bfd314aca45ee5fe10e6a2dfc6b912ab84492 2012-06-30 16:50:04 ....A 1228293 Virusshare.00007/HEUR-Trojan.Win32.Generic-584a54b2a693575a43c8bbaaa06f95252aed27aedf92b7aebaff2799c8d358e5 2012-06-30 16:50:04 ....A 1598976 Virusshare.00007/HEUR-Trojan.Win32.Generic-584c131fd6c0a6c482c293c194e00e0e9d1c7ceedd80c35744354718175311e1 2012-06-30 16:50:04 ....A 84104 Virusshare.00007/HEUR-Trojan.Win32.Generic-584c711298daa96b694b05d5f7bf0205f7033a5384f85c6d17af250b0d924acc 2012-06-30 16:50:06 ....A 890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-584cb945402af9971110c4d16cc38315b8a740acd1bf2a8239d99e80475fc1c7 2012-06-30 16:50:06 ....A 537666 Virusshare.00007/HEUR-Trojan.Win32.Generic-584eeed8d0f75ea46acc009c82a7d05715e8e348cdb544bd39f9e9e684a55ffa 2012-06-30 16:50:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5850c0388cf33aa868ad0b507d0fdfd8d7e26e58a469c396f921e7a27e52dbb1 2012-06-30 16:50:06 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5850c3e93a464229dcd9bea6bcfc95b5766e2cbb10d0fd56746b4e8f7112c967 2012-06-30 16:50:06 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5850c451b7f20a64e18351809fbaa344d65fc3459da5bdcf48ff351ef73f750d 2012-06-30 16:50:06 ....A 306688 Virusshare.00007/HEUR-Trojan.Win32.Generic-58521ae05efde134a784ce1b8f5160ebc042212f1ceaca654cdd2ddc99111b6d 2012-06-30 16:50:06 ....A 51968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5852710ff5f4c6833769f1e7a27b5c22f1835b5b1b0fbb828a84738bbc2b1e7e 2012-06-30 16:50:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5852b57c5c9d1d088cfb24abbf5ccf795762a59c53711fbb395ca69cf5d8d52d 2012-06-30 16:50:06 ....A 841728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5853d7dd1566e19c46d36069aaca5f6feb6889dbfcefbb0e0819ed38d31fa90d 2012-06-30 16:50:06 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-585778dcc8efa7749ae7856ae7c83fb0b063c67994f5c94ee1ec05568afd3cd8 2012-06-30 16:50:06 ....A 435712 Virusshare.00007/HEUR-Trojan.Win32.Generic-585c3485caeeddb01cb2d595689b4ab30a565ab78b1fc33ac4ba6f0b327dd146 2012-06-30 16:50:06 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-585f756558cceab93c3ce4fc84f345f51101f747526bb58b3e9ff5c3fd02525e 2012-06-30 16:50:06 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-585f7bd2c8cae138e65dc66ffa019a3ec446719bd76102d350ee942c41b5567c 2012-06-30 16:50:06 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-586386dc67058d696cd3ca6b512dd864332e46c2ab6ef8059014c2186143c4b0 2012-06-30 16:50:06 ....A 61524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5865cb22004c85c5d3b0e95afcf3a9f50d4f6f795d199ec18d117a9c12548c69 2012-06-30 16:50:06 ....A 1268224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5867874d6281ef8faa81733180be6e8fa5300357ddd4a240ae16915883d6e32f 2012-06-30 16:50:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-586996e36552674e1a61b94763220b070618c33c7dd288cb498c99b1e88b9b73 2012-06-30 16:50:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-586a9b2ad3598efa890f93570dc25c94fcdf7f527b25e9f4bde83dc2f3482849 2012-06-30 16:50:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-586c1fe48d0a6e8ca94f348322ed382a27b08ec8665dbfa9b0f23abcf52d131f 2012-06-30 16:50:06 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-586c4813e2ff98a1ccc1e6386250cadf37a23d2be87f8f52edcb9d6840b20c51 2012-06-30 16:50:06 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-586d0735287df43450c2179ca54479d0674f8478154f8c3808a03dd901269cb2 2012-06-30 16:50:06 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-586e446dea5cd318bf92e793c546a1be1c5556a2a7e8a43140ba896bab535a25 2012-06-30 16:50:06 ....A 863 Virusshare.00007/HEUR-Trojan.Win32.Generic-586ec839506e1d2878c591e69279eb6340224d5c88b4355727b7e866d315ac77 2012-06-30 16:50:06 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-586f6666991759bc38f13a5866b60e7144929578921f2061c2b48ab91af0f955 2012-06-30 16:50:06 ....A 107143 Virusshare.00007/HEUR-Trojan.Win32.Generic-586f785a59c8c36ed10d15a5df29493ae3024c3ed38de0c10e3e6ada1f2d271b 2012-06-30 16:50:06 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-58710032f4acdd7a9a23b952f9091a417e7d94c00fbcc27f39c869a57f150907 2012-06-30 16:50:06 ....A 184576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5871646f40ce520531c56920d4f0876a972f18e55de5d111a630b9f6579f39f8 2012-06-30 16:50:06 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5871687393834e882e4c43d50776bf4e1df2adbdca2a03f07c1d031046812822 2012-06-30 16:50:06 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-58720e890d8fe16b9f67365e0796a670f896b4f932ae0b2aa610c2ca3e90cec2 2012-06-30 16:50:06 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-58721693b82574b35bfafa41c48f5331e57336a79d61b5016bb1eb8147dcc266 2012-06-30 16:50:06 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5875e6883b1821b88cf511765cc65e6469b5ff0d69dbc04db13dee5a1e5dcc07 2012-06-30 16:50:06 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-58763017db773dc8959bfff287d7139aa32d8bddb626e65a33dd551eb6ce375d 2012-06-30 16:50:08 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-587d1b7720f1650b28fac594918cde9d1409893d4a0bcb4efbe8c5368d2fd55c 2012-06-30 16:50:08 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-587e16ce55ebbda917e153f1e17767795d188f9da288808002db05125b05ffa9 2012-06-30 16:50:08 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-588265010039f1dfbc43611d3796acb055c3f15a2fe59a3d8806dbcfe41b6f2b 2012-06-30 16:50:08 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-588280776f153221d6e5e040ebcbc156b6b466d4b5621ec45f77609fe2f2545a 2012-06-30 16:50:08 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-588357c2dbbda5adf9f5e1324392bc51f2bcca8c1563651305d25b893f223bd9 2012-06-30 16:50:08 ....A 45184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5884bcd67b806530647c18ad85e8db74cf330c0fbcb899941485db5d2cfacc08 2012-06-30 16:50:08 ....A 3635578 Virusshare.00007/HEUR-Trojan.Win32.Generic-5885003b924e67a9741ac2ea34896e2f5ecec3677381c58607f271af9a8b80b7 2012-06-30 16:50:10 ....A 20042 Virusshare.00007/HEUR-Trojan.Win32.Generic-5886c11aca057162443e67489a897cd91069a197326ddb0f3c533bffd8ff7e8e 2012-06-30 16:50:10 ....A 948312 Virusshare.00007/HEUR-Trojan.Win32.Generic-58895fdce6b4faf6b7a5eed606865ec54f9a9004ea5d1149cf58ac0928e114a5 2012-06-30 16:50:10 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-588c262eef5a19e8f6042fcad6d97519695e9b6846504538ba935eaa43c6f923 2012-06-30 16:50:10 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-588e503edaad2721c93f465a274aaf0112339777fe441388a5366df2ab8868ab 2012-06-30 16:50:10 ....A 168159 Virusshare.00007/HEUR-Trojan.Win32.Generic-5890d506e03ad383f61673f18716ee803d30433043c3745aee1e82bf2efff876 2012-06-30 16:50:10 ....A 38144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5892d31e40cd5673e665acf7c75eeac33ebdbb34066d2eff2606dcd213b7a928 2012-06-30 16:50:10 ....A 3942912 Virusshare.00007/HEUR-Trojan.Win32.Generic-58950679a57d3e88e5948b886cd0e24bf7d426a7909f4a42a1b47211a2ed34c9 2012-06-30 16:50:10 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-58958736b9f9ca10fef4fee178c2e04bbb33c2369365a77bffba33f43f568c85 2012-06-30 16:50:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5895892c11facdc342480d536050c4f423adaced66e7918bac525e0aabea73f8 2012-06-30 16:50:10 ....A 113156 Virusshare.00007/HEUR-Trojan.Win32.Generic-5899ca6952dc92ee41f78f80b59ea8620519333dd597e9c6c4e2fe219c025b84 2012-06-30 16:50:10 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-589b44ed4ea60a258f67d0b2cccf49b71f433052fe9997d07d7183e38ce0e1ea 2012-06-30 16:50:10 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-589bcdf2f43036b5f9e5d1ff25faca4b48b47a0731ca2d3401f04fead38fb91a 2012-06-30 16:50:12 ....A 2073088 Virusshare.00007/HEUR-Trojan.Win32.Generic-589ed6c88da8e454a82ac0d2440d97f83f808ca3f8056caf77e4db405cffcd16 2012-06-30 16:50:12 ....A 53273 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a04c1ec76bd72495eeca5d8cafadeaf8707cb9e52d96c2e766dfa541e82341 2012-06-30 16:50:12 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a0739c9967305f3c53868e2508a83260660645b303283bd18a50870132896f 2012-06-30 16:50:12 ....A 2455552 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a07c3c19d4b6e478dda9f3fc76feb8a8a5d3fa1c41ce24dde9e1327f2dc6bc 2012-06-30 18:17:46 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a230b9ff806e6dba363b2b850d37594b136daa5c10e399c4387ed011d335c0 2012-06-30 16:50:12 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a4fa84f59f7290915f0403ad9345bbfd73cd7830f72d6d353ecd11bcbab388 2012-06-30 16:50:12 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a5bd484d0e4fe1d9808a5cacf146e0ad44e89eb614ada54842a46c816ca39f 2012-06-30 16:50:12 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-58a772554c75d99ac234ac0a1987f66f5af9bf48eb448fc1195aa819d1fd3078 2012-06-30 16:50:12 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ab8de2ceda9266c180f633aab47764dd0ca1433255cf4882377bda3c6a5385 2012-06-30 16:50:12 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-58aca2b7ac41d5235ab7423b450dd38dfcca244961ce240521e45a4416351e9c 2012-06-30 16:50:12 ....A 842240 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ad33f702648a35fef0a6ef1e96d0283824d8f9e5c948f564b896a15436029f 2012-06-30 16:50:12 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-58af8cf4d8144458fe4ffb26042d5d470d133775c5abcf45befb43cb6f5fc6ea 2012-06-30 16:50:12 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b0a04eef5bd3baa0bafa1bda231fdf81f9795a24234882ed70e9636a7d3ebb 2012-06-30 16:50:12 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b0b7666a1ec62e2b66ff9242934b168b3bf3b6478fe4b8c2ff94ee95c485da 2012-06-30 18:09:34 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b0f84833f146110c9cd63805d58f9fb952f94d90f967d3b37c6d2632810bb5 2012-06-30 16:50:12 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b153afcbe8aa818c1e77377c771a20acdd0ec5ac8f46234b1b2bdd174a55bf 2012-06-30 18:10:40 ....A 17567232 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b238b696513903c1bf810f8d4dcab4a4a470c3a053cbc35f97ace412314237 2012-06-30 16:50:12 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b6009a3ee67a155ebfe5a80905f2be4c6c03f405955b740146bff5a2c231c9 2012-06-30 16:50:14 ....A 1240576 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b73bcb973ed179d3b98387d528bdf75b7c4c30a84a8926ce2e7a152882048a 2012-06-30 16:50:14 ....A 376833 Virusshare.00007/HEUR-Trojan.Win32.Generic-58b8d12d71b475139f85d0b4bb41edb283d17a1f7dbd728ecbcff543b82e8e20 2012-06-30 16:50:14 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ba7a491c8e2006811455318e78ff4caa53403261d8dee2b6ef9e94353fc3cc 2012-06-30 16:50:14 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-58be4985b85dea759a8f18a22c88e09c04338f410290029da3bbe39b33b7ab52 2012-06-30 16:50:14 ....A 232450 Virusshare.00007/HEUR-Trojan.Win32.Generic-58bf0a903e7e5159cee5d7ad42b5c21c3197901294f7fdc1847575d93aba145b 2012-06-30 16:50:14 ....A 28239 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c49a9be43f84f2d820f0f8ec642f3a00b5a24e4db52387827d9b1b28bf54eb 2012-06-30 16:50:14 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c4bc2062aa5463f135880008e6745e35f0f511bd9c799ad1cf83abd4f05f81 2012-06-30 16:50:14 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c4c65137669c9f4849304f72975691d58f216fceaa460ce425f9033bbfb5ee 2012-06-30 18:20:28 ....A 320517 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c566c61b6d96218265252437e4ca6b72db8bcc8386b0864243c7c58dbc0c9a 2012-06-30 16:50:14 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c6a3a29aab5977546d8f2b3c6de430731e104c5f8eca7361a9a474902ce2c6 2012-06-30 16:50:16 ....A 21550 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c80638e41bfc8d813a17349d0ec4f32e8acfda54dd96eb51b6e8b5d1d16035 2012-06-30 16:50:16 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c8da3d5832e324d90d54a87bd0890469be7cfb26b9288e1dae893a4b7702f7 2012-06-30 16:50:16 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c94f8cf0e9d5478aa2ce4dd6cecf80e7ff6de28094430effb0f9f665d3c9bd 2012-06-30 18:09:12 ....A 25864 Virusshare.00007/HEUR-Trojan.Win32.Generic-58c98bf23d97f0596ead85659de8d719b9753d9d6d9f09939f10bf24209e2660 2012-06-30 16:50:16 ....A 1081954 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ccbb9f3a467bbb765c5758fd2469b909ae725e42d63d6d886e0a93103343cf 2012-06-30 16:50:16 ....A 261960 Virusshare.00007/HEUR-Trojan.Win32.Generic-58cd320df12d87e409aae86ad271addf534a796851a6ac0740b8695764fb76d4 2012-06-30 16:50:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-58cdb4767d36d729fe02d078ae4eb8fa855fcc26f4226e4689e4ae331450704d 2012-06-30 16:50:16 ....A 698880 Virusshare.00007/HEUR-Trojan.Win32.Generic-58cef2fde41a924008d498c8ae51042655f3ae56b7944087e75e9630dec2109b 2012-06-30 16:50:16 ....A 86845 Virusshare.00007/HEUR-Trojan.Win32.Generic-58cf88da424e18df5e593178e10ce9ed1497eaac8b984d8b65ee1e525c8d4384 2012-06-30 16:50:16 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-58cff2187c23fe3b72c77ae9f616fdf33cc3d73cfbea707c70c6711adfdd2be0 2012-06-30 16:50:16 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-58d01ba5debf77fe71b9dfe5bb31430f96404dbcadcca68c9b75b5038014f1d3 2012-06-30 16:50:16 ....A 119336 Virusshare.00007/HEUR-Trojan.Win32.Generic-58d08c45688411b27f0947d2d8bdec7e1474d64da4d0f989bf2ca4ca21c6fa33 2012-06-30 16:50:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-58d294bf52db485274b461d97642560373e0aa9a61c1df961383e8be767ac9e5 2012-06-30 16:50:16 ....A 386117 Virusshare.00007/HEUR-Trojan.Win32.Generic-58d85477c47a1b27b691327524d8ef3b66d4dde95da634cead3bbdbd82b12eac 2012-06-30 16:50:16 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-58da318f26e4acbad788f4b663f74ef26cf820ee25974b5f1e633f544f652fde 2012-06-30 16:50:16 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-58da4b2c55ab5c7e1155b7d9daf4ba4115b547820a3282dfc11e84b23a852707 2012-06-30 16:50:16 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-58dae3fd4428c03aa994b83d56542c1a69aabc46eaf291058bd1e018bff41c9e 2012-06-30 16:50:16 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-58dbf9b48b1ef65a71dc8ae971a9793c2ee183332f9e394dba6c26a365fa857b 2012-06-30 16:50:16 ....A 687964 Virusshare.00007/HEUR-Trojan.Win32.Generic-58dc13f840ef0e044d56b4352935e944f567ea4e0b0ac590e1f5e51c20918a58 2012-06-30 16:50:18 ....A 242142 Virusshare.00007/HEUR-Trojan.Win32.Generic-58dcd4f965ddf60c6ecb3a424c7fcf733ec63beb678bf02c973f772f58841537 2012-06-30 16:50:18 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-58df7cb58e8b9ef9c44843cfb83a4683ce7882e243a1e80d23c676a0fa9eabe6 2012-06-30 16:50:18 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-58e019c80b68d523baee60e957d2627276cec9470dde76f159531ed53564dba2 2012-06-30 16:50:20 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-58e252f6534998b554814f1af76868ab3d9bf1b862dc0e4ca23da1ff8e0b179d 2012-06-30 16:50:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-58e2ea59b537827f528b876d701a318bb6b429743af2fc1faa06a9a477af257b 2012-06-30 18:26:50 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-58e3849bd4fb99e39ee43f84b35bb74a63ac284de587fdcdc57960b2dd6eb1ac 2012-06-30 16:50:20 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-58e5ba1d7203ed1e8f2a19d8ae2e06515c421e77c14af8662db0ed5ef6e8a80c 2012-06-30 16:50:20 ....A 14012 Virusshare.00007/HEUR-Trojan.Win32.Generic-58eae72a175356060a52646ab7097b054e441883f0c3f13efcc5972b55f45dd8 2012-06-30 16:50:20 ....A 348836 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ebb81e0c96605654fab702bd22a2e60e28b684b9f81a31e5797c850c9892c3 2012-06-30 16:50:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ebbbd18b52a2575838b6c49c76bf3c1e470f24eea505f47a7e65fde555ff68 2012-06-30 16:50:20 ....A 2193920 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ec46902d3c7cad679b786a1daa93f5c4cf772443a9ccc1323ad58ab2c7fb96 2012-06-30 16:50:20 ....A 1926144 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ec7a1cac31be0528fe372c0fb06c8a7fda5b52c66a6a824519c61239b248aa 2012-06-30 16:50:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ecd54e552cf6b849ca6036288058a2eea205f51cb1a23d289d8a2299546da1 2012-06-30 16:50:20 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-58ee5c114e9e45d4ac7b56046e205986d305c2b1d03047104cf124a9e311e20f 2012-06-30 16:50:20 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f0115a874b1fa7a77896b55b5743b2e66128951df97e91abd8906d9ee6ca29 2012-06-30 16:50:20 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f065d4d61227700cf5343d46159728ff2e2b891abae63d2acbf23d77ce67c0 2012-06-30 16:50:20 ....A 81827 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f0ff499b5b212a486ad0170d3397e3096392d2758773e858170c3ab338ed74 2012-06-30 16:50:20 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f17e9b134bb279d931c4e4b2e9bf9038f7104284767285076fa13f515fc274 2012-06-30 16:50:20 ....A 1441892 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f23f20a31bfed4902787457fb338b9572e7cf6d1271dcc518c1cd288d83525 2012-06-30 16:50:22 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f51864facfd4a23b7195f01b1fb2854102863c3e5714ae1ea0419f7b55fa15 2012-06-30 16:50:22 ....A 163148 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f520f66c20a6255ae1ca14c0d2bb02ae063d494cefb8d92df76834441ce1cd 2012-06-30 18:13:14 ....A 107561 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f55dd9b198d39a53d2d5781f00d3fc2d45c1fe8fe1448b83de7601bae357fb 2012-06-30 16:50:24 ....A 484864 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f869685836d4d49f4852c245c63d27cdad9b025839cee8a8b1281322a3397d 2012-06-30 16:50:24 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-58f8963d2a079978632969387e62e015d727866e50a23246d910d9c2458155dd 2012-06-30 16:50:24 ....A 1427968 Virusshare.00007/HEUR-Trojan.Win32.Generic-58fc5186c13f2cd866102e636c1cf4d8e214058cab73da911f9e1185c1d13a6e 2012-06-30 16:50:24 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-58fcc1d6dcaaab9816014e4d1306965e86ccbb8d7fdc6a62bc087776df877859 2012-06-30 16:50:24 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-58fde743a0eac9a4ef3eb7144f3c5bd35f63fe37b4a668df24ec0ed2a6386d3d 2012-06-30 16:50:24 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5900628a2238a3e946c09b19eff2b06096cd1be055eef3b1965c69d725df7834 2012-06-30 16:50:24 ....A 436529 Virusshare.00007/HEUR-Trojan.Win32.Generic-5904386f0dd1f138318bb73285398ec68fa36b94643f3ee21a30d376097f59d1 2012-06-30 16:50:24 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-590558a20bd483b1b39cee467649808a1b3f85324ae4d2d5dfffc9989f8a91cc 2012-06-30 16:50:24 ....A 22600 Virusshare.00007/HEUR-Trojan.Win32.Generic-590892686ce3ff9a3bf51762bf3e36efda4b3a4078af297425a6a01bed9bc6fe 2012-06-30 16:50:24 ....A 136734 Virusshare.00007/HEUR-Trojan.Win32.Generic-5908a242069442f071b7fe0b7f2ddf9c6ffbadbbf7b66ed2d5ba84b3f8ca5243 2012-06-30 16:50:24 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-590969e18810e808129768227a75548eeddd169e00557a8d8e38154d54ebeec3 2012-06-30 16:50:24 ....A 3777024 Virusshare.00007/HEUR-Trojan.Win32.Generic-590a0392252a66af1df7fd9ed55cf4c17b25f1287bf2bf96a9fbf6f688bb882c 2012-06-30 16:50:24 ....A 38920 Virusshare.00007/HEUR-Trojan.Win32.Generic-590a5bfd5414aef52d4b15fd06adaeb08c50338956ec25cc7ec358c18300cc0e 2012-06-30 16:50:24 ....A 110601 Virusshare.00007/HEUR-Trojan.Win32.Generic-590b9d125daf2c687113fb44d6b05c350ac912946cbe22b50655d0afe18cf87e 2012-06-30 16:50:24 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-590be7e34ec6a2c66d538cac8de6a3b037089af1e094839a00669c73d791a388 2012-06-30 16:50:24 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-590f7687f11d1f281735971329582ff95e8be43d551316a5ff6c8ba8a95d622c 2012-06-30 16:50:24 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-590fc8efad3945c953ab58b3f18ef252db4758bbeebdacb147bd7ce4618fdadc 2012-06-30 16:50:24 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5910ca9b148f3427889d28c934d139915e42d1c6d7842b543fbcfd47f6df5e57 2012-06-30 16:50:24 ....A 18472 Virusshare.00007/HEUR-Trojan.Win32.Generic-591182f10265d1f44f7b47974641dfa14ff9860e8df788648260aa47f90f2061 2012-06-30 16:50:26 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-59123edfedade1b0e2b6e8187023eb0398389f4c4f6a236d2a588074dd09532b 2012-06-30 16:50:26 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-59124d1b64925ddf928f347969f761c58ce416ec4849c1f1da914d6ff163e999 2012-06-30 16:50:26 ....A 1678344 Virusshare.00007/HEUR-Trojan.Win32.Generic-59128706b419f44cceedcf5fe3b40520846c42224bf1987b6141b66490c7931a 2012-06-30 16:50:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5914e4ed6e0e172d81be09dcb172444b6689c9618a3c90dcb181b97f61398b90 2012-06-30 16:50:26 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-591602f60c8571f6b2fcb07d24d49829f0fb63caed587c531b9e82b6ee30909b 2012-06-30 16:50:26 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-59177729d10b1387c2154c1514283c4bbb28ebc91d620bb0e093a38ea96eaa31 2012-06-30 16:50:26 ....A 55982 Virusshare.00007/HEUR-Trojan.Win32.Generic-59187938489d8b6cadf29f34209f76ccd651d128666b3b5e90f63b4bb278beb2 2012-06-30 16:50:26 ....A 3911130 Virusshare.00007/HEUR-Trojan.Win32.Generic-5918d5ab7e57f0b6a5548fc4fdbd36b571c58996db13fae0b2a3c7fab07e2d43 2012-06-30 16:50:26 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-591935a364cd2a024e35844b7fe7144c8e35f335b203e58e34f28ee421197abb 2012-06-30 16:50:26 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-591b6af9254bbba833c12ce7168166faeec0aad7ec25b1c91b27ad8973299e57 2012-06-30 16:50:26 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-591bbec0c79dae398b42ca2bc08cf95748e1f7384405c1f36507fb1fc6d3f364 2012-06-30 16:50:26 ....A 12819 Virusshare.00007/HEUR-Trojan.Win32.Generic-5921db1d1e9e5266df4226d9ed45b920af4c4be675f16fcfcfddb7c827e29f4e 2012-06-30 16:50:26 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5922ff9c563473d1a29934c9ace7aa125bac35b7d8b6343a0e133cbbc3490788 2012-06-30 16:50:26 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-592474dedf7ef2f8ccb49dfeef0b43883f11fb728026ba9954c087623f3cbb15 2012-06-30 16:50:26 ....A 8678 Virusshare.00007/HEUR-Trojan.Win32.Generic-592483a21ae467e665352c007f7f24fc29d212a4a787b67ef8e6f3a4e64028b6 2012-06-30 16:50:26 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5926cb639008b12f55ee957c59c2577ad6472eff860886a8245d260f487f9e42 2012-06-30 16:50:26 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5927f0281d57de3e3b748bb556433321122a0e5b9b79ae6bab5f847fefc9b1e1 2012-06-30 16:50:26 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-59295cfd1f61f8710e3b44b8fcab94eafbffaddd59a1cd355b305886bb28b3ae 2012-06-30 16:50:26 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-592a57b949acde40605ad49be4b8251d3d11884abea7de8fe446c4b7679e28d3 2012-06-30 16:50:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-592ce3504f290e8d5c68b25d267d6ea440aef9040ff377726d5664634cf97e60 2012-06-30 16:50:26 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-592d013dda8117dd0ad24adf8d134b87f6d17466fae5cf6dc5c164bebcf14ff4 2012-06-30 16:50:26 ....A 681984 Virusshare.00007/HEUR-Trojan.Win32.Generic-592fe67e443bd1ac54ae59cae5fcc2d3cb7cee5878095fe70368c3446dd5aa66 2012-06-30 16:50:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-59304e31de1265ad7042b196e146e2ab95450a71efa2daedc13e1faf4094f30d 2012-06-30 16:50:28 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-59336be48a613caf2eaca6c1047bff58676cb1bc1f452eaaf97c9ebca3aa9871 2012-06-30 16:50:28 ....A 264194 Virusshare.00007/HEUR-Trojan.Win32.Generic-5934a4ea6043c9d29478340c66be40b916fc881667f19742eb970860882f83fa 2012-06-30 16:50:28 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5937b67a9d5100698ca5b87e641c14eac2e1a79806b0c128cb92f37d45d41e43 2012-06-30 18:23:54 ....A 202691 Virusshare.00007/HEUR-Trojan.Win32.Generic-59390668aa09a661db86b901ece576891ad9736e04c60ac4475d3cfbb9f8d948 2012-06-30 16:50:28 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-593a9a6802d41eb5ca41decb0d635cc3371dd2ac445f60b0cc75ad761437933e 2012-06-30 16:50:28 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-593add8cdec162d87b978868074fb11b9ac46c8c6fea520c45a7da446e5c5a14 2012-06-30 16:50:28 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-593aeb36fd28714141376da856503d012ab4d54d0f6a26c12f4be345c619b113 2012-06-30 16:50:28 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-593c4477076b9f4fcd69c0c44f35fc5f265ce579e3a272e48cd9169c092a714f 2012-06-30 16:50:28 ....A 114696 Virusshare.00007/HEUR-Trojan.Win32.Generic-593d2098109212846ad52593af0901249dd9833164562fee3d00f7ed73df4022 2012-06-30 16:50:28 ....A 13592576 Virusshare.00007/HEUR-Trojan.Win32.Generic-593d3f98d07b82f51b059cd912a4f5e85665643b74e63b5c2cf71ab879b99c51 2012-06-30 16:50:30 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5941440b74ef427e7bcc8f7cca0569e0f3edd54ce568f2f2c8c36defd447b5c4 2012-06-30 16:50:30 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-59433405314473595bc15b914d643c2b3b4ae519269796cabf4ede3b00322477 2012-06-30 16:50:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-59434c94c64a05b8174a105c147dc3a09a8d33af9b60766d5ce414f4b279fd5b 2012-06-30 16:50:30 ....A 16031 Virusshare.00007/HEUR-Trojan.Win32.Generic-5943cea73bea2e7eaf254d5fb29da01993aee382ea3078b0374d469d501290d2 2012-06-30 16:50:30 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5943e12c6d230169ee4f78c5e792944e8d20a82893321bf779dfe2eb11dc400c 2012-06-30 16:50:30 ....A 2490880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5946e207d6197b9f1c3f87de33f2584bc7d22af137839581a713d425e72836e5 2012-06-30 16:50:30 ....A 1337856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5949e440f6dda38c5dc9df8c81032242675d3abacd477289c20b66b58d4dbaa2 2012-06-30 16:50:30 ....A 375552 Virusshare.00007/HEUR-Trojan.Win32.Generic-594e2dfff465df9a53e49aaf974652ae55f4bb0df236cb429ff6f03c998cb3ee 2012-06-30 16:50:30 ....A 2017994 Virusshare.00007/HEUR-Trojan.Win32.Generic-594e4868a0ccb57d9d11da42028f802ce7cf7b2cea20aa08ce80b95e5e087e3d 2012-06-30 16:50:30 ....A 1210880 Virusshare.00007/HEUR-Trojan.Win32.Generic-594e4ef2e7d62fa99ec3336685082973a95e5412004e29d7f3fcc893b846b059 2012-06-30 16:50:30 ....A 8068900 Virusshare.00007/HEUR-Trojan.Win32.Generic-59509fb2f495b35bd62aabadeb21e8b8d79744074281c7f7e350341f5311187c 2012-06-30 16:50:30 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-59553687f8c025d11c200067c9ff4bc9ed94a8723e7039c895bf34377604109f 2012-06-30 16:50:30 ....A 686856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5957125a763755fb3034bfb332240e142186ad1d17d812b990f4bbeb09e152e7 2012-06-30 16:50:30 ....A 84123 Virusshare.00007/HEUR-Trojan.Win32.Generic-5957a374f3b387aab36e359af2e206ae27a6534ee64bfc2f95c02264b3a4cdaa 2012-06-30 16:50:30 ....A 411312 Virusshare.00007/HEUR-Trojan.Win32.Generic-59589f41e3336e68916dd6c357b2c7bac265268b3fe82bbcf30db3a90a44fca8 2012-06-30 16:50:32 ....A 612305 Virusshare.00007/HEUR-Trojan.Win32.Generic-595a3a99d63ad7ee155e3cd234671324b45a7aba73486764a04504e8ebe010ae 2012-06-30 16:50:32 ....A 2064000 Virusshare.00007/HEUR-Trojan.Win32.Generic-595ab4644188f3e54c921b1f5c53f4718c98eed8f47660ed005d2135e8960912 2012-06-30 16:50:32 ....A 2854444 Virusshare.00007/HEUR-Trojan.Win32.Generic-595beec0987ff0a47a330904de7791640f71de415f49ae4ab5fbc371a4324699 2012-06-30 16:50:32 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-595da44a83a5c2572be97d15b582e9cb6dd85ccbb3f95f6103d882bc2977535e 2012-06-30 16:21:30 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-59605b1df7e9b345ed5f7f231e40edd58c277d05aba06ddbd8d7675247507f50 2012-06-30 16:50:32 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5962faf2e22df866f399349ac68a08201d7707a1809868c89e765be0124444f0 2012-06-30 16:50:32 ....A 154117 Virusshare.00007/HEUR-Trojan.Win32.Generic-5964199c7677e352428841a81b17e1dd14c73339f957a201327cb6b68b8ced35 2012-06-30 16:50:32 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5965329ca73fa3d1702a7105394999c08d441438d41d6b5098252f0ac119e468 2012-06-30 16:50:32 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-596774613e84f2be3af9823087bd8139ba9b1244cdde03ef95ce20b14a7f2820 2012-06-30 16:50:32 ....A 8494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5969a56612322615f908d4b6d14b56345ee6fffdd7ca45fe75f85f603b15344f 2012-06-30 16:50:32 ....A 5157 Virusshare.00007/HEUR-Trojan.Win32.Generic-5969b7dc2af04ec296e6844307276f1b0d8c80a8b133ad7ec3d3284f4f674d09 2012-06-30 16:50:32 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-596bf73b57af4fb7230d9207d980b7ea6394dc202831a4bb4e2fbd353be6536a 2012-06-30 16:50:32 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-596d5724cbd063c59043825d9a36b4201668161ad44eb37d5bf5fa81a1f1b413 2012-06-30 16:50:34 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-596eb28717d07ad05bd812f64d7cc1d501ea06ff7019c5ec6f85204cc5ea2756 2012-06-30 16:50:34 ....A 409583 Virusshare.00007/HEUR-Trojan.Win32.Generic-596fde44885e6f2f483c38779181a4b9bfb04bed5a98284051dff306125064e2 2012-06-30 16:50:34 ....A 1105964 Virusshare.00007/HEUR-Trojan.Win32.Generic-59721d0a5993836f7418fc967474ab5b5ef453a3e27b5465ff7e1b343918a9b5 2012-06-30 16:50:34 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-59731d7fcc8f4f037fc304135d0e3610e95a25d47364f49503ecc6bb5cc6fb68 2012-06-30 16:50:34 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-59747676834de2cfec626c7d41bc99b996544016701ec6126681f0297728a0fb 2012-06-30 16:50:34 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-597a5045b258586eec868c33eeeccf6f860a31e932ea316f424a4c56c8c2fffd 2012-06-30 16:50:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-597c4111ae7572502eaeece135374d3c36d98db53aa795560f8f33b9223e9f80 2012-06-30 16:50:34 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-597c6aa9360163b758d3f6098c3eac84bb0db982cd451d866c5c9b2efa4238f7 2012-06-30 16:50:36 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-59811145a73f9ec1bd274c116f38eee04205660b6186d266003b60568cefaa2a 2012-06-30 16:50:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-598112765f3e1ac6c5afa85ad6b5453167beee7c7d0990933b833913081691d1 2012-06-30 16:50:36 ....A 1326080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5981749637f1e29b7bb6f5addda3850076cbbb7a545e52088c086e4b02ccda31 2012-06-30 16:50:36 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5984dd7b0eb4a57cceaa3de66e35beac5716506a4b37113a123fc5a09d9a854a 2012-06-30 16:50:36 ....A 21612 Virusshare.00007/HEUR-Trojan.Win32.Generic-5985447ba61ce23d9ef2dd2566d27a2ec2da58f9e089fd3ced492eede1cf94c0 2012-06-30 16:50:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-59868f530e6f56f71639b86ed6ebd6c36a6b34b631509a792a78494a10c5dd4d 2012-06-30 16:50:36 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5988e1841ae43fc74598029facc69186d0dc34ab94e8f1c269276617ca5f8e3b 2012-06-30 16:50:36 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-598b1c592638e8ee2036c8c156b807e7626575c2891105b21e0f42ac9ca32b95 2012-06-30 16:50:36 ....A 2969600 Virusshare.00007/HEUR-Trojan.Win32.Generic-59900c7cc5fd641ac55e78f40eaaa610bb5dfd4cc30d0e7b1d2e7b533bf0d86b 2012-06-30 16:50:36 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-5990937bf74af628fc5ef13909a33268312746f865dfc62ff103c127a8eee0f5 2012-06-30 16:50:36 ....A 2476032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5990b994fddd6f126910966caaddbecf84c224a3b619a61b5794fc11aa8cbab8 2012-06-30 16:50:36 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-599283de25ce2b9edc30ca238c36bea9f1e85b597b8990ed1d71294fcb402f84 2012-06-30 16:50:38 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-59950c2ce9cd80585ab94afb73163cb2af91ae1d76668a08666951332c3ddb77 2012-06-30 16:50:38 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5996e8014967557914f2f280a07ca74bdf95687e1dd72b45ff8192a472881adf 2012-06-30 18:20:56 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-599715f2ddad11134b5ee5242122410329348c9a47f143ce38bad153cac538f1 2012-06-30 16:50:38 ....A 22940 Virusshare.00007/HEUR-Trojan.Win32.Generic-5999048b8c75594be1e21e9e00bc00795c4b13fbdd7d3d96e115fa3851d6e78b 2012-06-30 16:50:38 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-59994d5798b13143c21592af87a58465a3f8df7d75ccadd8f180131aace70cbb 2012-06-30 16:50:38 ....A 490036 Virusshare.00007/HEUR-Trojan.Win32.Generic-599980e9fd401e73a56403fa1e9da85eabf9369a8c1f0c4776df8f5db9515369 2012-06-30 16:50:38 ....A 38970 Virusshare.00007/HEUR-Trojan.Win32.Generic-599a3a18d9dc42f9c7c13e8656df2d734f479a3a78aab6d5ee977db50a71c9a3 2012-06-30 16:50:38 ....A 77628 Virusshare.00007/HEUR-Trojan.Win32.Generic-59a03b3c2a91c0523e7094c93efc48abdc08615911fbb30f097b92a29688dcb6 2012-06-30 16:50:40 ....A 668299 Virusshare.00007/HEUR-Trojan.Win32.Generic-59a61f9844e748c03c17306fa1880b056143214b85155023b00319300cde3075 2012-06-30 16:50:40 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-59a667b90d9f014deb95a638d7a811373a74c277ed814570de16ef4dc2055fe2 2012-06-30 16:50:40 ....A 390407 Virusshare.00007/HEUR-Trojan.Win32.Generic-59a7d7e009388d7370763298535117eb24044f8a3033c0479f05e635174401f6 2012-06-30 16:50:40 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-59a979459f07297403a53b5fe2de40a8f9230db0af01c8b78e6140acc87084cb 2012-06-30 16:50:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ab24dac0288bff5cf3ddb5c58b6cab81c30bf8a2bd7fb05a18f48f1d1b9814 2012-06-30 16:50:40 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ac61d3ee2dbe7ef08ba012fd7d10d39ec7909281844ee783a2529c86e116d7 2012-06-30 16:50:40 ....A 1573176 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ae31487e39fc8846d734be7d4b0f3921f13f91d7a866024c05bf1b9d1ccad2 2012-06-30 16:50:40 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b0d685cf70f798c953e75bab90561ca5d3433130dac4960e952ded4788af95 2012-06-30 16:50:40 ....A 32919 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b18afb8fb6df70a4944e622ac39f845c75aab209f63d9036ba97857e935c48 2012-06-30 16:50:40 ....A 941568 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b1aac5eb861c8a4ec097c9bd4920de1f28f6357ad234626060721ce4ace8e8 2012-06-30 16:50:40 ....A 1026908 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b254ad501c6017c96d6e698b95949b30918ffd7db66bb46e8a6a9bc2d533e6 2012-06-30 16:50:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b26cb8f66bea07809869540dd2d29b8be48b025acad8b6ab63260629100943 2012-06-30 16:50:40 ....A 94235 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b513d2dadf1d9a0a1502a1b4229c0d29477f3f41b96f44b86eb7387331c1b7 2012-06-30 16:50:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b53a499ed574a8b3ad65311830e7644cad1f0acf0f84a4d5c5c9beeb952e4f 2012-06-30 16:50:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b624b3a527eaa435f3d0fa5eff8123f2c47eb6f9423b0f03740dfd79db35a4 2012-06-30 16:50:40 ....A 1920 Virusshare.00007/HEUR-Trojan.Win32.Generic-59b884373ba3e7e3d063635ecc0930faf30531d6304a234e2087e4a0f63d9395 2012-06-30 16:50:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-59babcdb2dcec406669249cbb3debe93b4877593ee74ca3023d656550be409c9 2012-06-30 16:50:40 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-59bb3cdf7ed0f385a5ed696564e949ffa722cfff20a4d84b4e502d24359f896b 2012-06-30 16:50:40 ....A 175480 Virusshare.00007/HEUR-Trojan.Win32.Generic-59bd0162a967987f13b332e78b4d7d6ab9e6ae1dcc6b336cdecb45dac09b33cc 2012-06-30 16:50:40 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-59bdc8b79653ed433337b2a6db977dedcf9d49b17faed1ede684ff367496f658 2012-06-30 16:50:40 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-59bffa0a1b6b6e45d42339ee46a62df1e9a443dcb2b054312375f6acbd50567a 2012-06-30 16:50:40 ....A 63326 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c039dfb39bcee5d4cc40a85844b7056ff1b98d108415c0ad2131ed73ac47c3 2012-06-30 16:50:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c0dc94b89bb940dda042bb343e53a658a1ac464a320d2a20ace101a4b1f6fe 2012-06-30 16:50:40 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c116e3b4682783fb9e667ee79acf2909f0a29ad891801cbb7074d71bd6043b 2012-06-30 16:50:42 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c1271718af37c5d57f41c0ec5c80f41d3cdb594b8bf7684b67682af6303b8e 2012-06-30 16:50:42 ....A 34973 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c13572a5a50c3daf6b765b326f91259e66781c1dcd5b27da3f57a8be0d66cf 2012-06-30 16:50:42 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c3106420fab7006a291424de7bb5a46d59b929fade1e396c1dbbec1db39d73 2012-06-30 16:50:42 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c66ed7fb84ef0a8a2a963aa76cfee931b978bc34e47003ca22e07b334a8e06 2012-06-30 16:50:42 ....A 603648 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c6757b2caa5b42cc53d9a5c7810234235d146f99ecfa8336fff06ae04ed27f 2012-06-30 16:50:42 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c7658ac512da4941a8f8cdaed0175910d8ffe7f1aa9466b451a67c398d7bd7 2012-06-30 16:50:42 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c7d96654db7256c394c5efff5dcd681918dc694f66659c12bd4d2b289e239d 2012-06-30 16:50:42 ....A 715776 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c824c29eb7049744c4475b2b1d1c5f55b9ce3979d6a903fb0fbf68e9df82a7 2012-06-30 16:50:42 ....A 1172224 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c8cfef5b8a6f4a0566298de147abce853620947ed15cabaadb8f3364998654 2012-06-30 16:50:42 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-59c9cf8fa8670546e1e90bfbad4612419c1a42736b332bace3cced69504e27a5 2012-06-30 16:50:42 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ca941955afcdced0e9e70297d28e37012f8412e3bc552688ba39a514abe451 2012-06-30 16:50:42 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-59cbf70af26fe036c9ef8553f37627d0927756dbfe066821877351bf46621d86 2012-06-30 16:50:42 ....A 690952 Virusshare.00007/HEUR-Trojan.Win32.Generic-59cd96f7316ca143cd4e2629b04a7e3a3acbe5df4d103b0dbc55999eeeeb5fd3 2012-06-30 16:50:42 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-59cda38dcf544739fd77581450ceabeef8e598c36c30a2e8d7977c3b2025d5e4 2012-06-30 16:50:44 ....A 630383 Virusshare.00007/HEUR-Trojan.Win32.Generic-59cf85e2ea3e393c55de803393a61a86335b8fcb77f36b4b39320e1341e8f1dc 2012-06-30 16:50:44 ....A 7212 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d040eacf4859c4f210afe68b64932f7f1efe924003995a02956ac7fadac604 2012-06-30 16:50:44 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d0507a5ad88abba40f2fce239a0da5fcadab016e63e93184dc289d2760fcd6 2012-06-30 16:50:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d0757947264ac0dd4210b6a9d88869797fb7787b1bb73bdee416f70a009437 2012-06-30 16:50:44 ....A 196104 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d10c7560d67d2613ccf5f83b272f6435c9b7576c74539fab6db998e962b424 2012-06-30 16:50:44 ....A 6215936 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d1cfde42b37dc0eba4868e7e1087501781544e2f6cda9b2afcb2f8998ca822 2012-06-30 16:50:44 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d3963ed003d0b128d5eb321805a8cbe92966d4f237a2b64045b218106065a8 2012-06-30 16:50:44 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d3a01d8cd282b91a1d0bd0cf4df5c8d04f08d0784ba499571fd8fae0e9ad94 2012-06-30 16:50:44 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d5cd2a1c7b59cc5444bd14be5e13b4cf578396c2d8568396b1e27ec860c4be 2012-06-30 16:50:44 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d693e45fd11470bd208bd51acdc3d97ae78bf0edd5c1fd4e63fc534595f54c 2012-06-30 16:50:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d7d84f2df102ff46a77af502b77895f4e8f4815b3d6f170f81650c8d4d0f45 2012-06-30 16:50:44 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d8c184598e2a591781cd9d18731265001702c81af7056ea455294131749f47 2012-06-30 16:50:44 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d95be2f410fefb7c8af78d137a0b960412b9ee15c0f1878ed5d830960c48bf 2012-06-30 16:50:46 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d97519ffe07bde46fe25cddb78524408ecd786e1be0060b7305c65ee00ff9d 2012-06-30 16:50:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-59d9c5cb6a6ac7582c5c4b01429f7fdfff698c2c95f3d1bb0aaee2fce68cc84d 2012-06-30 16:50:46 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-59da2a3668b954491ca0ef8b27e83ddfa600a9c5fe6b0695a99df22a3f620436 2012-06-30 16:50:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-59dbd5403b7b066d8219426a37435045d7fedea86743b30819db5414bdf62719 2012-06-30 16:50:46 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-59dce0e1b0b0313177e24a00f5cc9cfeafec67b9251795ac4de2d8f8a49f8331 2012-06-30 16:50:46 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-59dd5af5d57a847c855016cc2e3022c27e1275b8a498daf18ce67cc1258efbd3 2012-06-30 18:26:20 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ddbf2fc4c0530da7b78d13601c0cb1d86a5554f967702a3b4e03e55c5a6c8d 2012-06-30 16:50:46 ....A 371219 Virusshare.00007/HEUR-Trojan.Win32.Generic-59de04f2d991204f34e8c3aeb9cfcae70c9863060933a44e9959edc8572c5361 2012-06-30 16:50:46 ....A 42996 Virusshare.00007/HEUR-Trojan.Win32.Generic-59df43430a0a7212e56e6d2bf9808c938fd79abe5c5ee1a4b0ac02047333769b 2012-06-30 16:50:46 ....A 2043904 Virusshare.00007/HEUR-Trojan.Win32.Generic-59df452438dd04c5be02d8e040ff91456518d609a1a6307dbcacd7dc40389402 2012-06-30 16:50:46 ....A 229914 Virusshare.00007/HEUR-Trojan.Win32.Generic-59e017902564cdb754090705aa0334e660d4cea9c770eb2f151aee5179980a4f 2012-06-30 16:50:46 ....A 81504 Virusshare.00007/HEUR-Trojan.Win32.Generic-59e22fd5d718d91b48936135f0ec1cc260b1c2ea59aaa2e110c9b62656fe6566 2012-06-30 16:50:46 ....A 234628 Virusshare.00007/HEUR-Trojan.Win32.Generic-59e2478172b35813d20e4e6f6449c61e742586f6b5d9ac14f24407388fdb28b4 2012-06-30 16:50:46 ....A 1243136 Virusshare.00007/HEUR-Trojan.Win32.Generic-59e7a91f36d48db9bf558b45eabcdd3b7c1538febbaf4ef1a70da73e97a509d5 2012-06-30 16:50:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-59e842e0b1731418b59e5ab939b9049e7f74863206c2c70a686189f7bee0e997 2012-06-30 16:50:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eb05502d401c17c63302fd2acb363ef50aa8d61fc6c51654b5572c50667466 2012-06-30 16:50:46 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eb102a475093ee7675af45c8e465cdae6988e0bb606bb73d0696ea1717e6b6 2012-06-30 16:50:46 ....A 14432 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eb4690cc4b65846bee56fcce7e57fe07ad15627eb0ae8bf490ae0762887cbd 2012-06-30 16:50:46 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eb8fac02f0dfecfdae5bbe938bf5148ca8fd442f71b015174a6bfa9f577c75 2012-06-30 16:50:48 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ebff54bb4157ebc2eaed04cea53a8ab4c22dc1adc200d0aa937b44e264957d 2012-06-30 16:50:48 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-59ee9abec096d148dabdb16304811c0850270fd9cdd22f69c419f9a4e457be25 2012-06-30 18:15:08 ....A 168961 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eeeb14440fa48993fc78ba9d5b5bedada2f6f999caf1516ea0be6b2af31f5b 2012-06-30 16:50:48 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-59eef2c5c07dc86d89415225dcc52b979279e3e9508a9b4c675e718104c31f91 2012-06-30 16:50:48 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f0640d04598bf1802de7f8e53651e2bd55caf4980fc94254cda236cb525521 2012-06-30 16:50:50 ....A 12029440 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f06b7998b5a2a882dc1908b491d6a0b6727f82f778e7a88eb3916726178c2e 2012-06-30 16:50:50 ....A 564751 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f1ea9885952d070fbf0e705ceb745b0c665f41b6adf622927d512c3bdaeff6 2012-06-30 16:50:50 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f289bc02d05f0e97165eb676820a3be0e191ff0b4d41de3c747a272a3fd1b9 2012-06-30 16:50:50 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f2d8bad8287234e6e104792d9f12fd3505632b06ec9f92228da960b89a6811 2012-06-30 16:50:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f4d0e17e2651777899441566623bdcc9e5c2ae5a8d892593c485530f0a63cd 2012-06-30 16:50:50 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f55d05fc1b1b844a05a310a17321635b15122a3a8da5506262447beebe4c93 2012-06-30 16:50:50 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f7547c1151e52a760f3e051d1041278901a41d065ca554d030e8945feca506 2012-06-30 16:50:50 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f81956a67be8801353bdec94f56585bd7f817ee3dc437211c1f611272c5da3 2012-06-30 16:50:50 ....A 77715 Virusshare.00007/HEUR-Trojan.Win32.Generic-59f89cc53ad95013784103c2c06b74f80acfbb4818926bfc20ba9433d0568065 2012-06-30 16:50:50 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fa74609be29ce71b4db1df3b9add01f194f75dcf97cc5be688c61455ecd616 2012-06-30 16:50:50 ....A 61633 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fafa360e24a16c789425b800e37ceba9250b68e9d2e80ac617671ffc1337dc 2012-06-30 16:50:50 ....A 61280 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fba6db3df3ea090c56deb8fc69e12c834fff52f7b26d9ef5d7722645a8cabd 2012-06-30 16:50:50 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fd6241f69b9ad32d8d073edc462ff913bd522a13e7051179a95d3f65979cba 2012-06-30 16:50:50 ....A 49146 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fe1571e0c241f328a652e1dedc4bdfee22e1b3b4d023ea6217160e173fce05 2012-06-30 16:50:50 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fe97737664b45060a71f7925b8f7edf6e7173be7800decfc185f59b3a60b7e 2012-06-30 16:50:50 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-59fece900c7c6876e74e61d6ae3076fc13f6497b8a9074aff3a8d80031ebea1f 2012-06-30 16:50:50 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a001ec419b5e2a3409732458afc739867b209c66431f96af3b4812d5b70daa1 2012-06-30 16:50:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a001eed36454c063f2d66b0e47506ce596a9601a19ca2e3ed10eddd3dca13ce 2012-06-30 16:50:50 ....A 683811 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a00ac1015998c4f6184112ff9188eb2f0c7749105e48e21898e1c3322f11c17 2012-06-30 16:50:50 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a01cf0055e80b9151c04997f6d3289049aa5f3016e95423eee14ae18d685930 2012-06-30 16:50:50 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a02a177c12b69b4eab1221044fd847870db30fa16e0cc06ac751c1235865664 2012-06-30 16:50:50 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0365e22d784a42f3b1f99196f8f2cc91a4c76482fead31f625588d029fbf27 2012-06-30 16:50:50 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0526f7b2c3ffa47c12dff7f321e706e60d061d7244b088131adb3dcb33def7 2012-06-30 16:50:52 ....A 272797 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0641b61d3836a60065174ec3cef2341ad85c9a88d28ee3964ec84686659000 2012-06-30 16:50:52 ....A 4581639 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0671368ee3362e0db38c2a4aa3b919b45cff2b5e22818d6a5890dd733e6669 2012-06-30 16:50:52 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a08df18a9274178eaad9d4e18febb74f0ed08e3fc488c65522d73bc6a859da2 2012-06-30 16:50:52 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0af720d8d4a1af3abfe6af37fd7d8bc205b938aeebe6b69947acfd8d5e3a87 2012-06-30 16:50:52 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0c88cc2da83272fcda6ad4cc03e0a7a376f610cba2657b3bd71b6f00bcb1d1 2012-06-30 16:50:52 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0d0216a8b89a0a7b62448895f173240168902031f8af8cf527dde39de191e9 2012-06-30 16:50:52 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a0e4c5ca8276eea22a42db6c1b8af94a71e3bb55365e75f6e7256e6ca4d2f87 2012-06-30 16:50:52 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a10bf1298b7099bfd63d430c1913446479581add345353ae051e13a66326a9c 2012-06-30 16:50:52 ....A 484114 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a110f6c0a9df16d006d00c382a0fbff490ccb7556f430f6086fbe8e2205f9a2 2012-06-30 16:50:52 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a12383ec7ec5db3968026aca9150522e8925c1dae764eded6e395e9ba14adfa 2012-06-30 16:50:52 ....A 578568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a123964a4a4b69696997a3ef282a05353c8cc5081842c8b3d55976a4838757d 2012-06-30 16:50:52 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a14c035188929caa3961c5bba17734aa3f33365d20016026be545202e6aa19f 2012-06-30 16:50:52 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1836b66721ca86f86ad05f6bd5ec3382e90499cbe09469058a29dae607d8c8 2012-06-30 16:50:52 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1a6e5c08a32ccba834bd3f6a13ec1c9e7f79a820e6bb59ee68c5cd670f57c7 2012-06-30 16:50:52 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1a91628cf6dc78d4ca9cdce8c35ab0b8d53d38e4945b0cb96bd2375f6c37cd 2012-06-30 16:50:52 ....A 39281 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1d5cafac621108ed2c81623c50395d525b45b132f64789c0a6b9e0eb448958 2012-06-30 16:50:54 ....A 73744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1e209aebef2182556293174958690b5f5d9309975d56069e5acea879bb4c56 2012-06-30 16:50:54 ....A 2342912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a1e6927c3b8d2587ffdac135cabd9b32a71c0682724f7dd27f33ea1dede0779 2012-06-30 16:50:54 ....A 801249 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a206ec282a0bd03b55dfe4a20e9c5e03f73f82899fdb9beac1f4fb07fdc082d 2012-06-30 16:50:54 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a208253fa11e5030378aff855d021de8ec921cab20b2bb975e15a07bf914ad7 2012-06-30 16:50:54 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a208e029d93b8d774bb63f1d2f0a5dafaf89d27b565c78385a56d849cc16e2a 2012-06-30 16:50:54 ....A 338288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a20f49076ca7f8fe1461cd8d987e92e4a160e35f6392b74109c5584d53c3061 2012-06-30 16:50:54 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a250daf8cd5e27a0ec964d32fb2ceb18737b26b43586630efc54220919f2467 2012-06-30 18:25:28 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a252a0bb95e3e07d013eecf20982a67193c787158a9c43239acc8b2c922baaf 2012-06-30 16:50:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a2880d6a20dcce66ccd306abc2d5922bf7c37956dac6b59f9b3c594521fe6c3 2012-06-30 16:50:54 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a28f441e4a23a75d12992d64b28eb4c31806ecdbdaaa9bfc909a635396c518c 2012-06-30 16:50:54 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a2b46192ba60590cf7c691356ef06ec91e9b0a6650e86605f43336d14afc6e4 2012-06-30 16:50:54 ....A 245682 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a2bf94a0a4a8150e2a15a7bd5a19dde32e36c882672ac38452553b22950a7a3 2012-06-30 16:50:54 ....A 743936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a305f025125ce01496ad43a18a20df6330ae01bb6e08940f64432abfab20150 2012-06-30 16:50:54 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3275df0a2ea2ec8717abf73a1668cf52e718852dfe9310cf13bbec52de62f6 2012-06-30 16:50:54 ....A 313963 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a32b5d474a1a1c97afda6af7617c554f78dc4c387597cb4fbaad10a8f45c228 2012-06-30 16:50:56 ....A 199339 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a32df56e170b7a3c0a8336571a93dc601104b0ac4b3fc67869e6d9dabd4a708 2012-06-30 16:50:56 ....A 936960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3407aa3227741e4887ac724b3e557776a91315733771a42cf59f3843eae127 2012-06-30 16:50:56 ....A 151557 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a348b30c0909b89697aa356b251c794715240147727e0cad6f5ae75f4190141 2012-06-30 16:50:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3693e6bbaae71656cf2ab49ab57218ef11bd2e371e4847acf3f40eb215f8ab 2012-06-30 16:50:56 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3699abf7f9c2199d56c59ea89b0a52bdbd5cac8391b76b768b3c184a268d39 2012-06-30 16:50:56 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3804c2f5ca192c67d22f26bc0a41fa3df8f7af29cc6a53b4feac50d0cc9e4c 2012-06-30 16:50:56 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a38a1b978ea7a35b9221b0c2a8e812c2824992c08948c047ff5355b270fe3d1 2012-06-30 16:50:56 ....A 1094675 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a38eb8afc56000ecffc46743bec25f680dde9beb32293e165ca4f6c334cdea6 2012-06-30 16:50:56 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3a87b6d81a46e2826d7b15d0ca9db3e7cce0ca97fea0fd08fd039764eac7ff 2012-06-30 16:50:56 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3a8c78c5bb7968de8a7659432872f76587120183daac66eccfdd4435a465d6 2012-06-30 16:50:56 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a3f88ddde8f0cb76f978839d5b1c4a15e2a17ca274b5ca98fa735ed47d8f292 2012-06-30 16:50:56 ....A 24618 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a408ebdc799fcfe01b848312320309858088cb91ade37ef0d7d458436809da2 2012-06-30 16:50:56 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a42b219787caec2bc37b04fbe764f9c2885d8dd7021531fca2babfcf57b5284 2012-06-30 16:50:56 ....A 728576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a430a8fa1cb77466b63cd9dd5353c43da1208d88550f1a7544c0a16296511fc 2012-06-30 16:50:56 ....A 2315109 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a466ed9fff05263f9b77520cce80fc943b945e7b6430aa2206795c4552cdb3c 2012-06-30 16:50:56 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a486ce98336c1b840957ab25b2ab52b2dfef8974a3a5009c5a32ef7ab724100 2012-06-30 16:50:56 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a49439cddc06784b0ed27b4c1cae66ba64b0f6aaa622e634e4ce51b11f4ba64 2012-06-30 16:50:56 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a4980a8a368906f0e8f8a276834b626f093882117e7a8a9038d2be41c6c8b25 2012-06-30 16:50:56 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a4bcfc32d53a49f19ed27d3bc2e401154649750f0be24104efdc76ab0e16d1e 2012-06-30 16:50:56 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a4e0d216480df3dfd8654d8f9c53512e465450804eea01eaa6204654a89ed07 2012-06-30 16:50:56 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a4ffbd3eaa9d3131598714c51d4d07aab29542f2ed2568d868fbf9f22a54e8e 2012-06-30 16:50:56 ....A 72248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a51e51ef7e3255c0840a559c0896482a7c5c4045974fd5d3af24bd66d0da101 2012-06-30 16:50:58 ....A 75840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a53a998bdbf01b5515349db2ccd267530e060433c7e106c9739950665b9c122 2012-06-30 16:50:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5502aaef992e9bcae73e437658145b08d15b06fa56a4cdb2ab9ccd29a42fad 2012-06-30 16:50:58 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a56f31fd0a0337e9906b2ee8bfa22eac8f553f989f22bc3265653e950a39383 2012-06-30 16:50:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a589533fd2ff740a73d471b0865fd9a1ca6f6d94a41c27a333681df45239d18 2012-06-30 16:50:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5ac03b95af8b1941150ec943070c994b9c019bb66df532498a7e1cecd9d4a2 2012-06-30 16:50:58 ....A 284205 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5c38cb4ed6741fdd8a1cdf486a2003896021e12ae71091d2b9818decba72e6 2012-06-30 18:27:08 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5d381b07e359ffb56e41c5a0e1b635c5c77b5eef29d0ae0d833f93d57d30a5 2012-06-30 16:50:58 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5f6327025e060f6af7b8b32944051a66fc115cd2d9c507751d665ed5e82686 2012-06-30 16:51:00 ....A 1920000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a5fcc2b85bed612b461c2ba552d5f82eaf69d5709a66de85c373a3d32c5ccaf 2012-06-30 16:51:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a61562d1a6c2ca0cc4e5098f4870688f137675fc1b70663b928dfc24f8ca74d 2012-06-30 16:51:00 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a61654a78688ff9e0289d53ef1ed08f57b467de15399e3cb5d0a92c928c6035 2012-06-30 16:51:00 ....A 2416640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a61848a83bcae63514aaa73ebbd6e19487f6b8ac2d649d2b4a14281fa810b0b 2012-06-30 16:51:00 ....A 98112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a61c072b7cc15181d98b8a52ece4ab19e16ccd24546dd160a2c6e106a511c32 2012-06-30 18:25:34 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a624a80b985fda5f2e6ad92440ff9e41bfbf25b441ffab1d559a06f4b026f5f 2012-06-30 16:51:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a624bd2ce0ac3183c503ad93276bd7c97125c8b78f592bb5a822be57e100250 2012-06-30 16:51:00 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6484ae2c6eee6b09ac6a4b496bf81d94d56e2f21e77cbfe26006a6dbbe418f 2012-06-30 16:51:00 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a65baed0c6945ae56d5e4c7da88bcb280a7bcd1083968a828493e1796de7c18 2012-06-30 16:51:00 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a66469396c4f5fda1c569247ab9dae8a782a6d5e2e48641608396197c42f624 2012-06-30 16:51:00 ....A 460800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a66856061e690e29d30a0ff0f1dfc9268510579b8822916385f305b9bf1383d 2012-06-30 16:51:00 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a67d92da2f59a17e5b95a5f05f355431a7f310376fd5171a6e25fc6cef93004 2012-06-30 16:51:00 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6956e5efe49252020ba1bd1ea1439eb06e3a217ed4b23c2b1bbf4775e33830 2012-06-30 16:51:00 ....A 1447917 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a69d9b0766216fc928c53793fed12e97b8206669cf8ec9061c023bb26cbf428 2012-06-30 16:51:00 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6a34de408d810de45863833796415167dfb3a4e63f7c969e80b467fc85f594 2012-06-30 16:51:00 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6b739c8d649161f990a562579d8f6dcca8ac878f0c4b37ae066624b075d330 2012-06-30 16:51:00 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6c39cc9923a0bf102741f1420844b980e43533ac34544dd31fd5c0e0ffab7f 2012-06-30 16:51:00 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a6f080b1f4c3a248f99305539224b5bbab47bb1946dcf90838424e25eb25d59 2012-06-30 16:51:00 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a70895e0e504c1bac15d83d69fb62261144e6ab867fcc982347d269aaba9695 2012-06-30 16:51:00 ....A 41629 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a714081e5e4702dbf6bbe049ba49cf7fcd1c61495300feb2c2d4e3fabe69d89 2012-06-30 16:51:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a736d3b99a1194eccdd09eedb4f9317554b461199c8d40b1777a62e521d474e 2012-06-30 16:51:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a76be3c576ffe5853e4609a3990711f02872843cac5df3bd2b9af2253d71de5 2012-06-30 16:51:00 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a79ad2f163a345a655d72036e6e5d9c1181440b8cf2f91bd92de9e43c665f16 2012-06-30 16:51:00 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a79b0123583d82c123742fc1fc7c0d1ee839ac152a1194375ddf70c697d8eab 2012-06-30 16:51:00 ....A 248912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7b4e687bbd9c2ffb9678c602f0165ced4d3bb6f1f2bcc517db24195f271337 2012-06-30 16:51:00 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7bc01db4bd11db65ebdb6992dd520afd1fbf3b3c8def613aed56fec625b1b8 2012-06-30 16:51:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7d1a05f5906316b7efc4325ea4e91a80e6ceb64d1c01fc1adbb45de11091e3 2012-06-30 16:51:02 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7eb2ac663783d427f68fa232eea2ce4afc22afadef93a95e769202693edf59 2012-06-30 16:51:02 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7eea6bad4bb30b48ad284784e5814be4533812aea6767571bac1fa304965b0 2012-06-30 16:51:02 ....A 667136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a7f206ecc24003c242e61a5e7f1a98076faae97c75aec23ef3ff161880d9816 2012-06-30 16:51:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8086f4e2508cba1e8263042fdf65e708ece982d0dd98474b562dd3833d854a 2012-06-30 16:51:02 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8135d0b382977799f0df45262855c983587593667b2e3b681eaea86310171f 2012-06-30 16:51:02 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8196ecb899e6fdcc8ae471c0505a51826afbe0c7b4eadbec64ec400a8e3ff3 2012-06-30 18:26:00 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a81c1fcb57593a41447a208b9bfc6237d51403836241cd0232bffe09bde8da8 2012-06-30 16:51:02 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8320a5fa316469f5c08a5f43afed74633ce76db16d89a0b7da901a91982a3e 2012-06-30 16:51:02 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a845f48e557e84eaaf12eadd528e5cc174b8e1aed88b6c43ddb7bb90e559112 2012-06-30 16:51:02 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a853b9675a20748c497ac2eeecd224a7239722232275b48c9422a6eae7549bd 2012-06-30 16:51:02 ....A 28956 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a87dd443ae16f82e6529f3e79d7667d6bcbb4184d4237aa0bb0bfbc254862ff 2012-06-30 16:51:02 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8a62b21a5b15a8873759cf979607fd809b282e1212707f8427f4c771603911 2012-06-30 16:51:02 ....A 315920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8adae7fbe16bb69abd73bebf47f1401dedb7d799828cb3b4ad3d87712e6bff 2012-06-30 16:51:02 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8d295c04c9b24a396fd00793250c6c2387c68aba5bdc857577ae21a2b32de7 2012-06-30 18:18:16 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a8e07a11b48249b6c920f94dbe44b7a8424cbacac2e96e51fba9a11f2c0d1fa 2012-06-30 16:51:02 ....A 135800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a921f7885a6e791a263e43258f3503d6230a4a27e38891329a40f1033fd3053 2012-06-30 16:51:04 ....A 134567 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9442e86a6f7dd2b18d3f110a8d449fb10547afc29e6175f43878d96aa4fa7c 2012-06-30 16:51:04 ....A 19870 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a950c9dc263e9ec383784d1dc7dacf181a04a19752c219eff0a81e97a96e714 2012-06-30 16:51:04 ....A 4548465 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a957c1f2a006d6b4ed3592c169c1805fbe3b724bd491a9febb9b67bab88743f 2012-06-30 16:51:04 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a96713ce3e6c65ca982633e384cc3142e2e656873680daf84f811c87dd3a4fb 2012-06-30 16:51:04 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9a6f8be86e5c427af2315671c7a1bce8c81a494c7271fb0c9e40f4613724e6 2012-06-30 16:51:04 ....A 3263488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9cc987327eec3aedae9c134005dfb22489fd86a7ad5e5378ab5ede7b60b5b0 2012-06-30 16:51:04 ....A 279262 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9d8583c81fae7f4da018c6c564c23df14d0b9184fba76628cacf5dec8816b4 2012-06-30 16:51:04 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9df783574fd9c821431513a37013cdeb843053e9e38fa2bca6d4c91f68f0d0 2012-06-30 16:51:04 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9e41bc5b6b3ad0454b699672af2dd99ada5f475d6c95d73bec3f3d189f2978 2012-06-30 16:51:04 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9f12b8b64afb47729b7126255380e06a14cd9bde0896ceca143566c06e19d3 2012-06-30 16:51:04 ....A 61656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5a9fc07c5fbb908e5acb1c2b41d0879550ce3216582b2ba971d637fb108f027e 2012-06-30 16:51:04 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa06ae22a5632dbe5eed5201462f8c006bc2d2ea88078e6fb8417f9e43aa9a4 2012-06-30 18:18:16 ....A 864456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa128409d90ac10d48717fe13981d66e23ec32f9a368d62f48a9d16407aae62 2012-06-30 16:51:06 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa1c154267a0f00d39d8b2d6723d0402127bebc8aab0560b90d959bd2cc66b5 2012-06-30 16:51:06 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa2717d85cfbaf69e1719d7c8e9f7506778400df326b4ba51ee0aa1dc667bc1 2012-06-30 16:51:06 ....A 380968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa3eefcbcb3b7958e6f7a1a42f6c929ef09227312467f5838553aa508fab946 2012-06-30 16:51:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa42997962c4b90ea8f21bf89b74508aeaea8aeaf22a0bb07c21685316e8c71 2012-06-30 18:10:48 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa6112b81841089317a9d056f1dea550cdbafd766b46f04a8fdea337f17df02 2012-06-30 16:51:06 ....A 39986 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa6b147c72e57938c720078aed8f5c41f43e0dafd58d6fbcd59fca087c9acf9 2012-06-30 16:51:06 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aa7a8c5c47ddf8710f658f0505284abed25bacebe420c600eae411fa7d095f5 2012-06-30 16:51:06 ....A 1110528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aab888bc6ab576bdfc323784ba5c957c0d76cdd72f8094116bf4ce34bace21a 2012-06-30 16:51:06 ....A 183408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aac7442dc70628e2411a56ce636c1a27fe78d1b152811334143f45de362ecfd 2012-06-30 16:51:06 ....A 83592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aad8a347226c22afc55497bd64b852c809b8e27371b4c018249e22ab284364d 2012-06-30 16:51:06 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aad90777c4121d2ccad071cffc335ee30d00e392ef6f4b0ee7493159806460c 2012-06-30 16:51:06 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aadf719df40c08fad00ba2573e748cf9719b42211b6f439778e639badd29954 2012-06-30 16:51:06 ....A 35485 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aae9d62c01706c346fb060c888e5ce66f2470e2e66bee75f853b751fed11ae3 2012-06-30 16:51:06 ....A 711168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab1762875573aa0605ef07e6797220d0f869dcac3f154d03432dd13ab2326d3 2012-06-30 16:51:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab25efda2ae599df6fc7cf617f14ad08285541af1603617782a28c2304632eb 2012-06-30 16:51:06 ....A 364332 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab2ec8aacc04b211614f4e3a3ca73fe048514c0573b3297f8ff72ebcee3fb1b 2012-06-30 16:51:06 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab3c1d3515448c03418080421701534fd1eb79932cad95de39a7e2a781ea9ca 2012-06-30 16:51:06 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab5528b09bc032f13c4ca8c20e014842b0e8d66e11c89958ef1a489efe33b7a 2012-06-30 16:51:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab755ec8c5746cfe9678298793d66810dffc6055f2a856470e59eebba0fd6dc 2012-06-30 16:51:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab9586798e695293d8fdff9779b6056c9d1b5385b7a0a65b4fd0795e8d572f7 2012-06-30 16:51:06 ....A 144119 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab95d7fdb3918ee4e9adba3eb703f13694507cad38c4196f2362149ef9986d8 2012-06-30 16:51:06 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ab97a260214cc7db66a0076f1b62de57d290061d679dff9e7a15b02284dabca 2012-06-30 16:51:06 ....A 575488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abac7348ce80c115c2333ed4eaf766d37ad3fe2fd7f46281e381e05cdc73cfa 2012-06-30 16:51:06 ....A 763716 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abaf26950098a9f275a0ccfc8cee6eccb19d356f5370fc547c0d04115373974 2012-06-30 16:51:06 ....A 158910 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abc0218852078b78cf97efb9b3f6b59cd14caad930d02378915c4ae009174a0 2012-06-30 16:51:06 ....A 275188 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abcc140c45c20bc5c79982a5744eb4b4ea9761405f0806625581158ae75c843 2012-06-30 16:51:06 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abd283ecf1b41ec1230bffc20b5a70b1a90c35526871828c02889e20db5cb47 2012-06-30 16:51:08 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abe3c5f037e7a3d9a9e6f2f892d832f9bcc945347a02f2eec461352e9aff478 2012-06-30 16:51:08 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abe6a3f34343db344d3c47fb2d82f3ad3e6054e1f3ef3b5e8becd2e235330aa 2012-06-30 16:51:08 ....A 39009 Virusshare.00007/HEUR-Trojan.Win32.Generic-5abfff196a83d002ee50f74ca53fc6226af1c3274a201fb511e8ce145f597509 2012-06-30 16:51:08 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac0504da6abb785e39deced1e37f08171fadf059508ca719b2034abac2ecb91 2012-06-30 16:51:08 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac09cac2d88e48a96fab175775315bbcab7169a8e9773e088a6ef87c36d3da7 2012-06-30 16:51:08 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac0c2c13929779dd1d54083274e5c3b19f59eff1bce57e4b10e4c31193cabae 2012-06-30 16:51:08 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac11286aaf5eaa169ec6a230d017c65b21aa6ec04e9369157327dc0ea2998b1 2012-06-30 16:51:08 ....A 79970 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac276269c7e1a825d67a225092f665a827ff6e466df6acde15ef45333e927a7 2012-06-30 16:51:08 ....A 631757 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac583e1f1e84e5880145cf6908d3c043baf748acc658737c8f5a58b239925ac 2012-06-30 16:51:10 ....A 3034624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac7cebc853b16d2a1b8c20fda57d6449f015294b1b4df226aea694fadf78928 2012-06-30 16:51:10 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ac8e58c8d6776e93716ed9b13ce435cc457a62a5ca2332fe6407acfcfc0fd10 2012-06-30 16:51:10 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5acb02d0c4a9cf67a9705df6ad3c8626e718c4e99762cdab3df3ee6610c36f20 2012-06-30 16:51:10 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5acc76f079d453bc742ee09f37936ae518a87e6efdd4ee3ebfe7d3260d40ecba 2012-06-30 16:51:10 ....A 596270 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad0508a978237fc1b55ce3042e09578a080b2fe6f4edadbb1781527ee92f1be 2012-06-30 16:51:10 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad2c4938e7d152acec713db315ee17d2d39a60b69ac1a470c3794bbb78c8b74 2012-06-30 16:51:10 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad3935555475195b1284bebd9c4cbe55f4a4d98e963a9afa6fa8636e4cec12f 2012-06-30 16:51:10 ....A 100356 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad39649f643a8cb737a17d1c11c5c66fe952b4dee4cf9a7c301a56a117b10b9 2012-06-30 16:51:10 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad6dabd22d8058e1ae5f03a826cfcbdbe6a65658c64338c49f408ef700373fb 2012-06-30 16:51:10 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad6e4adac71c19f3f48c9962f3fa26ac0f6e6ab4d9fccfc14fef1a229d65bcd 2012-06-30 16:51:10 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad7c4fc5f5ed5595514a80338d37b568e337f31e3d757a8e63b0239d6a5d75d 2012-06-30 16:51:10 ....A 120848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ad80059a8e5dd909188dd0ecc00eda4036d2bcc8ce3a6a0cf38ae9cf8eae962 2012-06-30 16:51:10 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ada12433f1d76adb8eb349a9c57e4a4a33d374f29640999b1f5d631ebd6f479 2012-06-30 16:51:10 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ada48ffb56381a071f56c052e4b14fe5bbd464b911b120d1e9634f4dc57cb9d 2012-06-30 16:51:10 ....A 329873 Virusshare.00007/HEUR-Trojan.Win32.Generic-5adae54399dd2cb4cbfc4613be512aa11da47c0e8615dca5d26f2589101f4b1d 2012-06-30 16:51:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ade5b7fc91f67c0a78477f6a551a1d19469c88fd8b748a4be6beda529bdb6d1 2012-06-30 16:51:12 ....A 432440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae045ac6408b0ba10e81acbf7205f5d01d7747388f84a30d2adfea3ba54b573 2012-06-30 16:51:12 ....A 2053767 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae06926e811706e41139bdb7703cb0c757123e4e9f10fff3dab76b59a71bf49 2012-06-30 16:51:12 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae0894305ef68df8ff9ba81e4ff03b658a9a5712e646d4ee1f2aa360513728d 2012-06-30 16:51:12 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae3de015d3abc464b78869a5b0ac253b4b05ac92c4470fd79bb8b854369a652 2012-06-30 16:51:12 ....A 519168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae3f802b08df87bd4911d3c6fc784014b0fd1eb2a54a678fb413812487fca7e 2012-06-30 16:51:12 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae425c786393cdf11f360c66a414a94afdb524584b9604a8e41cd7cfdb63444 2012-06-30 16:51:12 ....A 36160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae4ae609f804a8ca5aff4416a7872e515b14fe3d4e8634e18016f04f7d7c6d5 2012-06-30 16:51:12 ....A 639176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae4d4aef1dd8c17314873c07ff2ac0f73bd83a714d77b6093d1e905c0a9cb66 2012-06-30 16:51:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae5b5f0537067cffe8685cb57649bf42654cee48e4b1afaf08999498b442346 2012-06-30 16:51:12 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae5ecd23c13ae3f5972ef5536668b5a84ad136a9e0b7832d37cd5c47942b5c4 2012-06-30 16:51:12 ....A 201525 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae7b3fa9383765c5ebe8e49af2d9a2e588c14cea8fbd5ec7c77d51f8f523b06 2012-06-30 16:51:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ae83e88fff82438b092aed08a5b35ac7208655628d9ff74ddb3fcdc1c912c9d 2012-06-30 16:51:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aeb0f4ec69bf517704438df0ae0b1759998da63b9c029c127c6a42138b1563c 2012-06-30 16:51:12 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aeb98d8ade6d4214020f844ac3606777d12d168181ff374726567be64bbd0c6 2012-06-30 16:51:12 ....A 795648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aec0753f67320ed315a530db596cb31b4cbaeb7665dacb081e77c82f9085d6f 2012-06-30 16:51:12 ....A 81310 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aed59a1ab6660098cfdcb085c318ed40c8bec48f83a936f54c479661649d261 2012-06-30 16:51:12 ....A 2239380 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aefe252bfdda3186b64723277c2e1ad115436f722747455c7787998d892e82d 2012-06-30 16:51:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af08aadf3554b1d083835639934037cf416174323ca4af1d2cb1806b43d2e63 2012-06-30 16:51:14 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af34fea54208f1b833da6b8c5e5fc34e7f7f64e2b8e59d719787558bfc02d05 2012-06-30 16:51:14 ....A 2315264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af36155a6819f8ec4cf24a4243cd517ba7386198ed23a67dd3317ed6904bcef 2012-06-30 16:51:14 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af3fd53aea5e008d8725c720ea0290e2e0cd485d8a953053ccf02e5e81a94a0 2012-06-30 16:51:14 ....A 1290240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af69a01f4e41f9bb93e1a09b8bd09c37a5ff6086a0c16d74fd5fdca835d893c 2012-06-30 16:51:14 ....A 93376 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af824708329f400cfb0c227f67f1703cb34fb73b14f5e2821419ad01c2b38fd 2012-06-30 16:51:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af8568db9bcd2c3d66e7f04959779980215f41059f306e44518130f004a6489 2012-06-30 16:51:14 ....A 97416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af864785145aedd084a928e165106820e075ba793aad3557e277b2634674851 2012-06-30 16:51:14 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5af8bd3ea32a851635add8df9f612b849400390e38aab14209f8520dcb23d51b 2012-06-30 16:51:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afa1c0644b05fc016d224fe8eb016401c3dcd3f76d44611ffb6053b6ac12273 2012-06-30 16:51:14 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afa79ae0561b9f29ec3bdbff74ff96a6ca96750c850af21b79203baa7626d62 2012-06-30 16:51:14 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afb72c0ea3bf13eba4e3cd6b350cd2baf7a10254c68227feae08020654e7339 2012-06-30 16:51:14 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afb770e3294a001659d214b096fbceec8b0a104638121df4be2ca4de7518658 2012-06-30 16:51:14 ....A 1349632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afc5f6c8e48ac8d4c36e498f5275c6ba13a5fbddbe383cee72aa2f9789a330a 2012-06-30 16:51:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afd3294adf70c80e64945bc4cc5001ed710ba074b9c3c2acb4d93bb9d85b543 2012-06-30 16:51:14 ....A 61186 Virusshare.00007/HEUR-Trojan.Win32.Generic-5afdabde49ad0fb05f97bec4fde0d33dc118006b13361d689c9f4ee5f4a74d7e 2012-06-30 16:51:14 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5aff54b1e2240b0b24d22de5086de1fc8568bfc80f3ef9e7fcc03523618d8a96 2012-06-30 16:51:14 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b008b7c98773f7f045d013bacdf74f2f102a1f1ce1cc71aec09a125b340cd38 2012-06-30 16:51:14 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b02e66e7c8f9c98ea74931641a326e2e7f2e767fbebfd2852c3e3385e65e19c 2012-06-30 16:51:16 ....A 1098240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b03549a1c6eaa1694d33e41562b2652945575f1ae465806ca93600831ef66be 2012-06-30 16:51:16 ....A 482885 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b037166bd86b0d5a22e66d9257f0927a9b9528d501eceabe5ca7e1e096f5c5e 2012-06-30 16:51:16 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0571fd2bcbaf6f21f40844baff5e6093fe1e6d5b4657d1bf37105016a3a1c5 2012-06-30 16:51:16 ....A 2866694 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b065091f19e55b37b176e9d6570f8e45c389cdd1a53f658ccc1c795e4f9701c 2012-06-30 16:51:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b07a5ca24e6683313e959665f212330fbff1ae8435ce4129a30cd9e750f58eb 2012-06-30 16:51:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b094c9a400f9c85680bc2fae53bdb7a16cd8fc673d6708ba53a8e88a0c11ef3 2012-06-30 16:51:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0ae40751ac22783d0458f2d73b77f50d53effc98cc9dad406a048cfdfb114c 2012-06-30 16:51:16 ....A 541184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0b1852799fa1937fbbeaf9210a58f93305f06479fec2cdc4412c25da76bb39 2012-06-30 16:51:16 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0b84573c93ee6bb1e6f4006e94f66ca894d16cb2b22e24e41a695f9a434855 2012-06-30 16:51:16 ....A 1680896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0bc02a454e6f9e818cec18675b578cd008fba099a6fcb9339977d90350ddfb 2012-06-30 16:51:16 ....A 314736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0deaf34c42ae256721bc9baced8f3bf01a71eabd5e6f3477871b5af2e614e6 2012-06-30 16:51:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b0fdaaf4a5018de14d23bf9712e678c320b21e49487ddf2d674dce4e95a7deb 2012-06-30 16:51:16 ....A 3538393 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b109247d48f902199d66c75a4728064d3522bf940d9fb63ccb8cdb99af54684 2012-06-30 16:51:16 ....A 700712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b13db967a75a4ad0a68812ac062327b30a76d751881e3da5ce0cf3b3d8a94a8 2012-06-30 16:51:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b14439289b55524aaebd89ac4ab190ec324ea7e403a301183542e1b9988f843 2012-06-30 16:51:18 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1664032e9ae63c7925efe36626549d43a6097bd10e84e63d0a93bfe330a3c3 2012-06-30 16:51:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b18af889459b602d118324385712e6522a00b9b36177aa797dea5cf3ec87355 2012-06-30 16:51:18 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1a0479e38c813a940f027b6202be36d3ff539fadacf9df623a86179de12dcc 2012-06-30 16:51:18 ....A 14299 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1b2174ba34b88a6ec51f478e70eb655125fa4af353c18a7fd72e01d73e42c3 2012-06-30 16:51:18 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1b221ae772cd20414222e9017ea04acf39f2c4eb082d3e8f40c0af6225b529 2012-06-30 16:51:18 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1b6e06dfe44425d02dd8610e5d85b4e6bd2160938eeeac2facefc7c13288d5 2012-06-30 18:19:26 ....A 221196 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1c49be830db9ba43ab733b2a7287b7ec952f2ad2bf1361c94d7edf3f82d8aa 2012-06-30 16:51:18 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1ca330879bdeab794b21e7f957794dc4e674ec66af6bfad1bd3f925a511787 2012-06-30 16:51:18 ....A 535788 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1e2cde6c92e5627ecec2b0748ecf33d1e4c6c9ba777450e9e2e50e9bb68e82 2012-06-30 16:51:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1e4fcb5f23651dcbe34dd6eb6d6a08d669bfceea0bc06c14821bf92d02aec8 2012-06-30 16:51:20 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b1eddf604865a27a17a8ab89e575528d5c6e0178e104840669de404433f26c5 2012-06-30 16:51:20 ....A 85328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2285b42d45176e3fd303dddd85522d1e4bde7da84a57f5c597fe4239f477b3 2012-06-30 18:15:26 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2325bf9ecbdc541e6bd6607beda6b01c45f2bd5b36e407a83c12e5aafceffc 2012-06-30 16:51:20 ....A 225997 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b266e938c713e49fb0ac1c1583e0a4b078c150071ff260b7701494f15e77a48 2012-06-30 18:20:40 ....A 281561 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2992dfc611d4c7ec03fee379c80419412df26248cfae6a429134fafba7ac36 2012-06-30 16:51:20 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2a71e96658c5b89aa6c76b95c66131888a90df9fdf0f5f2091416fa4121dce 2012-06-30 16:51:20 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2a8a9c064eca2b0629375e8582bf4361b991bb24d9f0ab5b50d186de07b142 2012-06-30 16:51:20 ....A 1535488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2d78f7d8485e6179d6a2d56da1158938fdffc465bceefb3a37f8b24c2c7d8d 2012-06-30 16:51:20 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b2e836e3c02ef509ce8f64abf4ea748b9e43b0876130c1fd824aded7df6925c 2012-06-30 16:51:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b33e512ece9610486f177a26110da97773fcef9bea0c73271cb8c770f084247 2012-06-30 16:51:20 ....A 306176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b3446c183584ab92f5d686ee98b60c606806585b0d9d7cfc8ea15beebfd4893 2012-06-30 16:51:20 ....A 484864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b37575fbe8148b6191aaceb627ed68c7d786f4236a0a82c6380afca9269728e 2012-06-30 16:51:20 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b378d1d87b64043d8370d62c504d46d951c72b378f5f0fd0b2aca9cdbd840d2 2012-06-30 16:51:20 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b383e916982d40e026bb472f13af328e8b4a52ab628c9d230142947fdf26086 2012-06-30 16:51:20 ....A 50240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b393950f144bc0a99768251653b2a6da8996a79e62d94df682b4ba3581ef20a 2012-06-30 16:51:22 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b3a10421c5c3f5c4a57fe277242a24f4932187a70f7528354411bc432d3d743 2012-06-30 16:51:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b3e7208d163434cd23d14be5f24e420d3bc28ea318e991c176e13b42471eaf9 2012-06-30 16:51:22 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b3f0447172d2cfdca3830ca273fa6b57f647f422c92cff607fad5ff91eedba4 2012-06-30 16:51:22 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b3f4893078e69d6c31c0743133aac1520277d567def77ac6db430b6a7c0ff6f 2012-06-30 16:51:22 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b40099e25e82a24afbb2de46080e0c4901239e7e7f4ef4151de3d1ec20b6c19 2012-06-30 16:51:22 ....A 433862 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b419f4669395c00a3fdea4e595f3fa9f73d3c8da3620862996fb94da4d2379f 2012-06-30 16:51:22 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b44fb5f58d1f5b5ee6c27d872d06666b9d76609d18e3ab63514a6926b9c2333 2012-06-30 16:51:22 ....A 4172 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b46ca58628f8a5e1289863b7d5bff0e59b0c1a704c43a89cba234235a39b1b1 2012-06-30 16:51:22 ....A 1666135 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b485d95496df9484d7b720c946628c19245661266015adf9f5bc316ed03944e 2012-06-30 16:51:22 ....A 497157 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b48c45f05da2f505f2b6abb0ff8ab0d245fe39003755fa9295b0eb611a3e213 2012-06-30 16:51:22 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b4966c3c35d74bcf58fac80b6b836d6ac3d9270b2dbaedb7e9fbc51c17941ab 2012-06-30 16:51:22 ....A 53917 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b49d400b334aa3749c7477d7db4bcccf0bf99c97f397f77b9232a66a6376f84 2012-06-30 16:51:22 ....A 1234432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b4ad8387b7b97d12ff5510a38be46e15b1e6544cd0381d6eb3bf2d3e59dc320 2012-06-30 18:21:04 ....A 2753024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b4cc3c10cbce2463848545638864b8c7d36d841acece1550b48e4aa0ea85ba8 2012-06-30 16:51:24 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b51db9892790ee4a0b5e6342094e395027d0b46600da0feb466290912fa769e 2012-06-30 16:51:24 ....A 61504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b52b749378fc347f13e6f24c511b724ea10e077f07501e0276408425646f372 2012-06-30 16:51:24 ....A 43016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b550beac594f317ad2fdd601808e3e29579c4be04272407a4a88872c9661659 2012-06-30 16:51:24 ....A 356392 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b560a5afedb4cf421fec66422fa49787c4af22fe258293feb0d38c3547f8e13 2012-06-30 16:51:24 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b57262b0168a2b083e7590317ba0e5f9ed7b0e94d3abe129412c44df3f980d0 2012-06-30 16:51:24 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b573614156bacbe2b2597c0fa91eeab37060be27a907cb8b8fa24d016715ae0 2012-06-30 16:51:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b573ba7c4aa8c8bd88c66ec89c4281587dc17dc25c27021cc1e5e0acea3ae39 2012-06-30 16:51:24 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b58fefe8139fe399b0b38300aadaf9a33959a569903acbcb7086a5a3d6444e7 2012-06-30 16:51:24 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b5986c2ece53ae42f46fd7ad1b18011383ab9c7d817e9358adb4843d77d1029 2012-06-30 16:51:24 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b5b630df0c61f339061964200641cf1dc1fc318eaa25a9f272c793d8bcb26ad 2012-06-30 16:51:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b5bbf324eb35217aea8df030261c46cf7750dc789b7c68aa0fc8f3989fb2575 2012-06-30 16:51:24 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b5d356964e515e80b3d5688d7cf2226110c5ec861472993947bdd43d69df71d 2012-06-30 16:51:26 ....A 213312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b63e886a46c7018d85d87a5f6d46e5f48a680fce4d37936541bcf40c3e8b9aa 2012-06-30 16:51:26 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b648f3a7015a91ba238458bb5615facfbbb0e07fdc15e191dd2d834bfc819da 2012-06-30 16:51:26 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b65c7e04050561e774b487b0e82b8fd86e7f2ed11cc9fdea815aab37a52b7e8 2012-06-30 18:12:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b65eb3c627d220e4dd641a90f383dc1ee8e1b3c3f0ba631aeb7f4eba100378c 2012-06-30 16:51:26 ....A 44913 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b6631f132873ea4390b74be2332df04d2e3eedaf162e593d0d8c8f33740675a 2012-06-30 16:51:26 ....A 1671168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b68d69ec97304096432020ac664b9d350593390b4e99af8c12b468be7e9052b 2012-06-30 16:51:26 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b69254f9b5e9dc7d55fcec7e76375169305fbda239eb390cbd9e505d2d59783 2012-06-30 16:51:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b6b8efa5a9ba021cc96c153700484ad54fd08702df479e3ea35baf35e2602f7 2012-06-30 16:51:26 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b6c3a544108faa10fca68565fe9747d5148e3a86d855c5c9fc7d83bef2bb5cf 2012-06-30 16:51:26 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b6d825ccb80674154d8c24097eed291637b73dc12fa516a5f9d18dd93731f04 2012-06-30 16:51:26 ....A 33321 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b6e42612bec4560e2c99d44a2092defe39878691d22591fc1a1cc1f1ce7ec2a 2012-06-30 16:51:28 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b717a004e37c550e5d76e5fb11470b657c12407c5001a7ae06b8de4b91b9211 2012-06-30 16:51:28 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b720fd9d566f45734795e2ae31e8a7ad6e37f2429c7b0afd01d9c7499cfa25e 2012-06-30 16:51:28 ....A 56524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b72705a8bf58c029fe1fcac278e922afd64e897c137ec5238bec633c059f71c 2012-06-30 16:51:28 ....A 951808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b73004bd85871d89e1e2a77d9e25dc491330fd6b1edd080bcef91d16836d6f8 2012-06-30 16:51:28 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b74504934d32764f76d5587cccdb1ff88a8afc5589d3e2d60f6275e20163501 2012-06-30 16:51:28 ....A 1304576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b74caf8009d4cab4dc299b4cf0b8d87ad8e66b2a527187bbe9e7551f8ca5bf8 2012-06-30 16:51:28 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b74e25b4e4889109e64f9d113b3c3cc42d2cd238a8fdbcb81c32615b52e0c88 2012-06-30 16:51:28 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7522cdee63201e16f4bd8f8ef0dc94bc630517b66fd46cb8cae097a3ee6ff6 2012-06-30 16:51:28 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b77285b0248ce64e82ec283757d97403beaf2fc9f0283c69d8510d782c1c08a 2012-06-30 16:51:28 ....A 217293 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7905e055854b2a3b668208783e5115abd86a141434a7d5ec2d35f7cad68287 2012-06-30 16:51:30 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7a486aa9696a52478f74e0cf06b0764a98c6b209f7920af84dcc5edf190112 2012-06-30 16:51:30 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7a9fbc6b7656b9f9d122c45f34db6f9a4a001736905f17cf902e5e6479b675 2012-06-30 16:51:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7ba0da4a9d28b70f759503a8e3aa24004aa62fd515a8a265ee670c19a8a96c 2012-06-30 16:51:30 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7ba2506b161c9a760accf6f7f4ce4456137eb5ee2bedf873d780531cc6ca2c 2012-06-30 16:51:30 ....A 1295703 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7c4f488a20a2884d51904ac76a235a9e65b1eafee954d8b7b192dfe1c55440 2012-06-30 16:51:30 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7cc423fad7746296e73f9c0657b068ad0ae76df3f2ba0e3026fe72317e6467 2012-06-30 16:51:30 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b7fbc36d9aaf669afeb1f656725e9a56846cf2b34a4c81b8de4ecafa23509ec 2012-06-30 16:51:30 ....A 215934 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b815cab4f79c2da0b28d8031ec80ea3e18dcec3f09756d93a20393c1ac88b0f 2012-06-30 16:51:30 ....A 412438 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b81f1e54a8386853fd19b18e11a1b3f67f6bb0f6f8bedc454e912c229a69f2b 2012-06-30 16:51:30 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b833e3a89d4d493f25542219bac43b243a3d87b170b0393f5afdaef52b9180c 2012-06-30 16:51:30 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b863ac9f8199390b43b565a9985965c25120c8c2b5c215a6221821627008918 2012-06-30 16:51:30 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b895fe52290ff855ea690ee1415792e1096d50a26fe704e49e1ff368f2701e3 2012-06-30 16:51:30 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b8a2339c83533563b80eec84d6c1234b91b1c0737cf1950f5ed7dd3961f18a5 2012-06-30 16:51:30 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b8a4af8a531554cd03f18da2f03cd9aadbf24370f21ddc0dd2a6db3f6470aa0 2012-06-30 16:51:30 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b8ad456bdffc5d6c2da6581307cea3b952794a4c294b0eff469b5f098e4fd70 2012-06-30 16:51:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b8aec00648b4055a5471e6660c30af9b5289be044b8fb932fd4b29ecd7189a8 2012-06-30 16:51:30 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b8b1467845882e379f30f3e817d7729fb3ebb055c7e928c442c37c2c572e6b7 2012-06-30 16:51:30 ....A 21960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b9185ca6647c1cf602aaac907f76226d352813f2047c1b71e8642ae4647bba0 2012-06-30 16:51:30 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b92d1dcdd68eef9e358a4ba2c77ab49b3f3d6bd52cae6e401f10a69224cd44e 2012-06-30 16:51:32 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b969b90ced6f4b7dc148bc0c8436766aad74ee9cecb4cf7ab5709e99e0918c6 2012-06-30 16:51:32 ....A 134820 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b9758485881765d890222eff15a61f0bd4bf94a0dd73715e1e41c9cd8417b99 2012-06-30 16:51:32 ....A 31280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b983cc928b71dc5a149a71a64c5b10ae09b78e8cc6703b5adbc97236c9bc236 2012-06-30 16:51:32 ....A 582144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b99212510554f8e94a0bfc58de088db06ea8e72e5b03714f803501187d76791 2012-06-30 16:51:32 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b9c2bb0b84467bf206c1c52e245a9eb4008ed6de5b3a59c0a7f6850e1a6692d 2012-06-30 16:51:32 ....A 628224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b9eae97c08aa667ecb6c4f6cbfa0acb8e5c1e6799f12b45d9dd3a04e6892338 2012-06-30 16:51:32 ....A 22056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5b9f699a56898feb6ad28cf38e95ca1d0351d439e2239562b06f111cd05d5b35 2012-06-30 16:51:32 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba10f334783b77cc640397ab87c4980ab15590896ce433924cd55a81bb2813f 2012-06-30 16:51:32 ....A 314896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba1610365fded9c871a31ea4868f0b810c9f3e92339e1ccca4c4c56243ea327 2012-06-30 16:51:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba17242cd4947154c85db44b1bc1be5ef892f8dc3dc46ce94f565b656787ca2 2012-06-30 16:51:32 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba1f3a2d47c7701f622cb26d820faba661840dc1cc73340fb7a55f718e9151f 2012-06-30 16:51:32 ....A 133420 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba30ddab5bf6c58645d4648a638c7b4d26c8a48e156791978954dcce404cafa 2012-06-30 16:51:32 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba31abf465e0f7b9c1bcda28432ff5ee893a899dd80d2366dd64275bb4b8bab 2012-06-30 16:51:32 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba42515aae21255eada0925ef2b62363fbd684cc4373e7b4078115ccb7ea8c0 2012-06-30 16:51:32 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba5de642c60d332e701081e670faee35b0425edac8c019954ee0dcf930c00d6 2012-06-30 16:51:32 ....A 82448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba665f68874329bebb74c8b6a3b7d9134f9eb13e51ea1ddb2bdcf0f15c12e20 2012-06-30 16:51:32 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba822b6fb890d3a1b207f9f3ad6b9c7eec89bc5ab2d8a15e41382bec11bb4e2 2012-06-30 16:51:32 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ba9bc152d2f3cc239c1a45dfe70b41088343c93e3227e64ed113a52ce033319 2012-06-30 16:51:32 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5babafe89955c92f048de357eea7dc4b9cd5553ef5f3039e1fe2aac185c1fdbc 2012-06-30 16:51:32 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bac666bc9c9f6cae94947c57eea1ad7777693c1380974e3e372365aeb9ab3e7 2012-06-30 16:51:32 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bacdaaab0355f6de19def58d8ecb0ba183405bb47c81eb536bf396b1b23f91f 2012-06-30 16:51:32 ....A 244736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5badb8bab23a4cf0c172d33f73bb79c2a71ec32d209d3d8bc94139a7c1ad9f3b 2012-06-30 16:51:32 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bae95c49ade2ed4c0072927326483097af1ffbebbd30b4de28be527f0698f95 2012-06-30 16:51:34 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5baea228ee3403d20621d46cf43572023b3cfacb2622034db691523b43efafa5 2012-06-30 16:51:34 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5baecb12ac0579376e83682dc2c6f93155ea6479a7a9f6820bf828330711cf5d 2012-06-30 16:51:34 ....A 15148 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb1d9dbd34b570cbb892e38057415ee5e51c4505eff64de253e63ae21bbc7d7 2012-06-30 18:09:44 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb388cf14f97fa501810f2eac18b090197513284363030f29fcfb7c23db1af5 2012-06-30 16:51:34 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb41dfebf47a0e89b9c3a962499518455e1d2a3fa893efb6acdd9183b05e338 2012-06-30 16:51:34 ....A 270425 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb6ba96729cae8d32f16475767fc77fcabb13a2a03a875814b6a065994e148a 2012-06-30 17:25:54 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb77b1957d31b9fe0ffad0270b6640138c727bf6cad6f3ac31ac9cc0364c623 2012-06-30 16:51:34 ....A 38564 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bb82058ae178e8e25c95a184ce15681dbbbd5f67800bfe927a234744340283b 2012-06-30 16:51:34 ....A 26680 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bba00e84af53b89836af90c878823c0bc107d72b62c2529521dda3b0f32c580 2012-06-30 16:51:34 ....A 389352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bba9faeb498b300c0033ca7d0ef7d57322d68939f89a03806e6fb5bcd7ee376 2012-06-30 16:51:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bbbc8767daf144e1a97990cc806320f30d6aaa655516b939ea0eb51b1f53ef5 2012-06-30 18:24:30 ....A 3173504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bbcdd8c85bf3a4686650179e51a616e33b3e2984937513bf22d8c4b49e89eaa 2012-06-30 16:51:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bbf2c15b9b984ad56e5c75a4cbee155153ac69ec89cef0a44c48d77a3e40e31 2012-06-30 16:51:34 ....A 5263873 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc0e237608e4bddd74b724ddbda044c6f43e6b4b6c8b4f1648d1c476450ed98 2012-06-30 16:51:34 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc212c6cb1e38023dbdc6685a8b7cd5c67d1fe6823675bce1d8a2ab66ebc475 2012-06-30 16:51:34 ....A 1304434 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc52b1d234fec24656f55d46e9bb13d67725db7974ecdefb02a0a73d06f1457 2012-06-30 16:51:36 ....A 794080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc587082f73725e23414847a145e177d4b9f96cf19015e20eccfb78a42ed7bb 2012-06-30 16:51:36 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc64bbf78f4be00f54d1934aca15d131c48599f3439a4d64af3e160607e881d 2012-06-30 18:26:26 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc70bf37a02c1b9de3e44830ae2a8d5b2a75a23a8a065d3a2f7ab06471f11a0 2012-06-30 16:51:36 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bc8c602a9b5ced4146ba5aee686fb114de53583dd8a0ae9fb55240260ef753e 2012-06-30 16:51:36 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bcb0cb7a1696b5ba0c68b65d3623210d826111aaa8eb61c5315d45cfbbf3cd9 2012-06-30 16:16:48 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bcb87d70a51421b5541cb7109570ab94494c8bbad64a03c12a78eae0c8e9c0e 2012-06-30 16:51:36 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bcbc87234a5aa312167b90ce0b24620f45a582ef4cfda460159cda52e51033f 2012-06-30 16:51:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bccb24830a70e63c04aa2a7d03e8114ca199bece84a315a2a9a2990ef66cf45 2012-06-30 16:51:36 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bce08b97565564ccdebec5b9c45ac680e0b3f01ddde2461f1dff4a9bbe50836 2012-06-30 16:51:36 ....A 1339392 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd06db63f95a2a133c47a3cba395072908e15b3c9616e15b4c349f7f02205e9 2012-06-30 16:51:36 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd0811d94a80d39f385e915deb7e0fcc3e46c402d5473f5246b3718fff54991 2012-06-30 16:51:36 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd0a7de0624aa5fd9a4f352fbe227e05a3cb6e74d4322d0970bc87da69ad5e6 2012-06-30 16:51:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd11b4bea39b890adc80094dc769f89ecb5c3d3da47cf05f61b66d00e48482b 2012-06-30 16:51:36 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd2b621ae65adc56421aeca86e023e0399309467f3cb744647d76c0aa6ed263 2012-06-30 16:51:36 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd38b065a75a7098ce00a0f09e16c5920b0d08602df05d7bb0779bd139e9616 2012-06-30 16:51:36 ....A 219423 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd3d935d6d1ca4212926e4c2fadb1144e118e478e22ffa1e5563d132601e474 2012-06-30 16:51:36 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd4cd9e9773f26d591d626b815c94897bd8b1a0562b115d0d9d6d468133d924 2012-06-30 16:51:36 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd6a6282eccd0816e2e9dcb833934688dfd5aaa4bed324cd5669f522422517f 2012-06-30 18:22:22 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd701b0714572186443c0864be2783e722ea075ec4dfda55e66498556b7433f 2012-06-30 16:51:36 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd740b45bcbec5a6ee9e989b9434ff158b6173cbcac697aa8596af67a0385a6 2012-06-30 16:51:36 ....A 112420 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd76c6fe2ce452d58a1c9d31d647181da2b7871f26cea3fbfe225af81fd827e 2012-06-30 16:51:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bd89c652bc0484028557dc5719f4e28b63f9034e15b9d8bcaaf5ec629c1c198 2012-06-30 16:51:36 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bda27349cb63d6c102a83c714f6fea4abc4e01991d5375c8dbb12631bbf0890 2012-06-30 16:51:36 ....A 30945 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdac4301f6a44f43063f634de333049ebe959278d0aed7401c3ee8c17ec1767 2012-06-30 16:51:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdad6c85be505195f2869b871dd9d79acfe9eb254d7e06ba4d704a8ee2c23fe 2012-06-30 16:51:38 ....A 53892 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdc0cb9c2d50a5d805caaba2e68620fbfc99cc0699dea6129513d097c3cfcbf 2012-06-30 16:51:38 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdc374c47a02d4594ce56e82ed28d03b049650c318466778197cc81ed639805 2012-06-30 16:51:38 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdf1f4a83918931063f2434392b2686d9f88deea9d90840b6826a249b45a70b 2012-06-30 16:51:38 ....A 639176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bdf9ab5e41c2d99027c3349e9502972cc5d7f8e49b8fe3f8ac3cfa261ffbf13 2012-06-30 16:51:38 ....A 898048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be0c77916333eed588d3c88a577063498d62f7ac7e0c3ceb7e056333b73cb68 2012-06-30 16:51:38 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be472d5bc54372aa98c37b9f0497f4851e40e7feeb812df5194b47c570fd720 2012-06-30 16:51:38 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be4bf1a140f857a05bcc4fd81f2566ca0028a995a462ee8f0ea1dee4e4cbec8 2012-06-30 16:51:38 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be4f52843528c11f1d9d88bce771fdd18adfb01b8471b0dcc199da46bcab946 2012-06-30 16:51:40 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be6bf77e554c6ed5b3bb3edec1608c535e4bd44fe093a98a923e6f37e4bd28c 2012-06-30 18:15:40 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be7b414e5943ab8dbcf467ae1703bcc6ad3df0d95b27530fd9551dc3984f5c7 2012-06-30 16:51:40 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be898e1d042177702e882398032e70b192d8f6238b6539bfafd41a067dbc5f4 2012-06-30 16:51:40 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be8bff922985c722ff4d295eb64c9ae9113d26bdce6fa0c15ca2520a3596626 2012-06-30 16:51:40 ....A 638570 Virusshare.00007/HEUR-Trojan.Win32.Generic-5be9602fdf9d1762e2bbed3ca8f955cb849e304908a04e91a99ce65217e56381 2012-06-30 16:51:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bea3af1441833f5757ca67881f12ebb89b7adf48ef5aaa60c286133dddffaa4 2012-06-30 16:51:40 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bea8a2db5d836913e49a2a99ac659eb6b4695148770161685b4f76bc54a03c2 2012-06-30 16:51:40 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5beba83dd297e42e25cfa3440538e4e8c2f6af882ca3b27a085bae16be36ae26 2012-06-30 16:51:40 ....A 18272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bedfc8315fcca4bfe02a0e54a1370838fa4dea8ac999b035b7a4ba74fc0acc2 2012-06-30 16:51:40 ....A 82943 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bee38200614c1c460473e4ff6af4360877e3e2310916c4baa3eb40001422926 2012-06-30 18:25:02 ....A 840720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bee81e4e20ff6be071c332f2678a9b074a5281ad3e3adbdae3b8bf939b6a770 2012-06-30 16:51:40 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5beee701e5af26d1f6b4079edeb5c5c0f4859f0da7a57c33b61b089dcfde8f67 2012-06-30 16:51:40 ....A 702465 Virusshare.00007/HEUR-Trojan.Win32.Generic-5beee8474cb6eba7e2429d075ebf98f0164bbd3a0c4d7e1054d21723e06ab624 2012-06-30 16:51:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf012fa0a63c9eb54b56ac19f9a481fa5718e63c31c2920483a05444311f542 2012-06-30 16:51:40 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf243483319e7e931b2a57595bfacf2f269cd96fa170090b7ee55cc17ab3cac 2012-06-30 16:51:40 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf4538c78ac477e8a218a886bb004ecf0801fb33b5b876b2a8a83c73ef0cfd9 2012-06-30 16:51:40 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf53268c92c4da66088bc5ce1c077e7a1a3decbe6ce221ef279dea381dec6d2 2012-06-30 16:51:40 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf6c60891cc0126db8bbcc2a5c3eed00666c5cf09e22ed9a3b4e528ea021272 2012-06-30 16:51:40 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf739798566dff8bc90f399220508673ca9622cccd48fd304c5068b6d34097d 2012-06-30 16:51:40 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf76b170a25236598edd39eb34d04f2b898edae2d317127204a470606b2b77d 2012-06-30 16:51:40 ....A 585520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf86a99aa46da8bfac42c5d79b3ca8b8d50608988e21d12dea4fa9bb9da66eb 2012-06-30 16:51:40 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf9b4fb220e53c3235ca52edc5077391bb3dca35894212813532d6388bbd2c2 2012-06-30 16:51:40 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bf9e157acd8ee247dcf7ba5d33ac63dad3d61bb6daa428defbe62cb93309560 2012-06-30 16:51:40 ....A 318233 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bfc7019dd8b7369562a70821fe52cf920fc6af302d0f0b26ad7746150e1f5d0 2012-06-30 16:51:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5bff3e224c9a92fb7826dcfc0eee8ab1eee495799e1bb1d3550b7d5b27fd026e 2012-06-30 16:51:42 ....A 1277440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c00317169cf6257a5295cc11e025cecba3f7fe43f2c96ac300383c87ef0f245 2012-06-30 16:51:42 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c0097fb9336a3729e50d8638b1c74164965838cbb64d545391e4d548b56d8c8 2012-06-30 16:51:42 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c00a7a8f7d3fca931cac702d0eeb08cba13960865315496be916fbd08066134 2012-06-30 16:51:42 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c00f9f90c87797ff731e658a84f8c7fe3c686ac8927a8908ab6a61cdcd6be3a 2012-06-30 16:51:42 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c02dbd4e9c3cf9b24a43ba3876c987a29df415868b2a780f53a6b8aed756191 2012-06-30 16:51:42 ....A 68524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c050913edeea5cbf628db034a0754497cf8ab92c9e5afbd7ae3c1fe1697baec 2012-06-30 16:51:44 ....A 814592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c0caf5ad3cf8f56fa663d66a6c174b807b9d7d67e25eafd070061ebacf9fe81 2012-06-30 16:51:44 ....A 1960624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c0e3710a774193666d0c7be2c14ca7ec1dee13fd3ad383dfcc9e9526d6db812 2012-06-30 16:51:44 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c0f306116d6284451034c0b434d7abfea4019df6659b2ed29ba28a03e44e3eb 2012-06-30 16:51:44 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1061a1d0522c15fbc2839ae2399f92344c4ff94fb95a2038801359927e6cf0 2012-06-30 16:51:44 ....A 101343 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c10e3d101215c80f5a4150df302661d5bee571e56007229cf3aa676c197db6b 2012-06-30 16:51:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c10f805761d94b08ed3085635ef771ff12d0e8ba48326710dab329fff70a762 2012-06-30 16:51:44 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c112348315ae82baa8d08afafcbea22e90f656d1711ec11f277c4b3769a4972 2012-06-30 16:51:46 ....A 1485824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1399e8b9f55315c4e9c66c1977a24b4d3b2b5e91af46bbd0ab9adb028e0679 2012-06-30 16:51:46 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c141abeb6817796fab94d69596102d36946444ebb7c9c9be81fd6d8d9b4dc3d 2012-06-30 16:51:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1817fefb23b6538056ec9b364a71e5fd82c40b187b5738ff540f6ea5eb536b 2012-06-30 16:51:46 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c193423ca2101f8de1d02f5c24c2a952124e7d1b29d2ddbf4f0720c110daddc 2012-06-30 16:51:46 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1beda080939701e55348a0c9d2a288b0bdd29e3d77ecf4c86fff943524a6e1 2012-06-30 16:51:46 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1e9168cd736fe74169c188e169f6096c107fe9a36ff8912cbf787552d6aed5 2012-06-30 16:51:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c1f7e5019b7b40664ca625d604419e390bea20443c57389783f41bc72543699 2012-06-30 16:51:46 ....A 258532 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c21281e1149783e563249870dd403cd1131ea8deaa873e732ce174946d78dc0 2012-06-30 16:51:46 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c219a029e096a388f58de82a1e97f88f62d9f4b584b1b239580a084fc06fa8e 2012-06-30 16:51:46 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c21ab8cd3c8197babc8f8cbd9398db7178a5088b65e8c9706c8b8eb4d9323bb 2012-06-30 16:51:46 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c234e9102c8466a22a905e24bd77118e6b471711877658c509e2e29a1e58ffe 2012-06-30 16:51:46 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c246442a5e70274de33988333e80c9a7ab5a4dee078e38a89d60ac79a778667 2012-06-30 16:51:46 ....A 5184000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c272604acc0334dbb79fd8ea7c25b832dab7c73e1891766c22e0f8a27d6e09e 2012-06-30 16:51:46 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c289dc34da43fd83b15a5cc1cb835a85ac61a62a0edacc087bd6b16fe1ba079 2012-06-30 16:51:48 ....A 9539584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c28bc2bfeea8b7c5dc061fc3917814918f6d23a82dc246ff0ed6867c87e0b72 2012-06-30 16:51:48 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2a64ea95ea80c7885f9339e89638471cb562c00a5adb10649b361cf2d1dad4 2012-06-30 16:51:48 ....A 935936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2b803444c03a4d9379c823fa752bb65529eb1d0483d969d3a59607f807f817 2012-06-30 16:51:48 ....A 37960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2b838ecb27e50ad20d98bcc6b49a19a56517e14a2b0c4194e9240d91862527 2012-06-30 16:51:48 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2ba3e13ff3c396335c333bc430e2cb19fc48002515011a80faa552b568fb20 2012-06-30 18:17:18 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2c5649423c9ee7aacc3da2e1ada43f29b51c883cf694f9d2457a4ed66fa97a 2012-06-30 16:51:48 ....A 14323712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2fb6233dadc5b3819ded2c3277359c66d469ef3a2fa814a0adced8e798bac5 2012-06-30 16:51:48 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c2ff50a780091e6636f9380fc7471284b893bc4a2e322d755cb342ab5731811 2012-06-30 16:51:48 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c310989afcfd5d06e6cfc0fc405a4c706992a7134af2eb1d6f844cd39275f0f 2012-06-30 16:51:48 ....A 29190 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c312dbe246261cfd69f34a951fd3c103291bb7a48d21c5fb6fc89d2330ff6ea 2012-06-30 16:51:50 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c3265b2bd0bba90394fbf958433b887cc974dd4bd2f41124aa864dba3fe30bd 2012-06-30 16:51:50 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c33b9fdd035c381bf197eadbc070b76d46d806fb74c4a9536583f73522f499f 2012-06-30 16:51:50 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c34860c7a3d5678db2a22e5d1fa10ccc75483b2932d10e62e749851edce7d3a 2012-06-30 16:51:50 ....A 687300 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c35bc23d4b1db2ddbfc4c44e4f129e6cfe5c7fa168cb2a42dc2eb4674c0250a 2012-06-30 16:51:50 ....A 88192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c36cabc3185279e66afce0ca7d8401bb74471905643fc16047adfd7008931c6 2012-06-30 16:51:50 ....A 4405162 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c3afaec1cc524c732275eb2c4b137d57c90313d41cb5f4f806326b2c3a916a4 2012-06-30 16:51:50 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c3eb715b5a978367ca3b46ea09b61c7a760c1c83981857c1401d8052641993b 2012-06-30 16:51:50 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c4215eb43161c5f78e8489ad16e333a7d3adcaabe1f89d1d14e8174f3f74266 2012-06-30 16:51:50 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c450431e6aed6250d783b95ea2b05f4bfcc4d3e1e974441b937d152493c174f 2012-06-30 16:51:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c46fa5cb64f2a6d727e6478c19ed3039189433ca38eb7d60ef7bdb94476e78f 2012-06-30 16:51:50 ....A 1550336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c47e53e20e520c3a81a1f2242c9d4d5b8bed6be1f54e893876124193b78623d 2012-06-30 16:51:50 ....A 3353600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c48ee5b63c89333462f2e1340d9de0918a9bd8428b115ec9125164047ba2fec 2012-06-30 16:51:50 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c491eb19c9eefd6ffa06d81c2f793a2d2d52892c3cd9a78973e41aabd920576 2012-06-30 16:51:50 ....A 787456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c4c96cd40130e3b1330b72452f4d548fd3aee28a008f0db476de139117aae00 2012-06-30 16:51:50 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c4f95656417cf8f8b97433566c4a560182fbb767d7ae95dbbc05aaed9e90618 2012-06-30 16:51:52 ....A 344260 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c506ca362888664d680bc0c827993382d26a1bc25b0e768e035172b822a7005 2012-06-30 16:51:52 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c508c22b0ebf9e4bf2d239cae88f87cd75bbeac3e92f6f94908e0732757845d 2012-06-30 16:51:52 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c517b6fdcd2e5dc485dfacbb22d88514595d5f9e40a524be26dc5d3f293e743 2012-06-30 16:51:52 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c5320fbbf8a5b9224cb0e69ba74faebb04fae25c858a232417bf6119ae09a50 2012-06-30 16:51:52 ....A 215388 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c53a8aa41ebf5fd5a6f2b9a550a4ebd18b37d1892b339d3ed421f468655cb4c 2012-06-30 16:51:52 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c54d159a1c51afa0c50b3e37a2e3f42c5b2715b9ed89a64002e9c8aa855c2f7 2012-06-30 16:51:52 ....A 1163264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c589493d9931bba169061fbb5044a4222638de31d865ac3bcdbc1a69065d940 2012-06-30 16:51:52 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c59dc50087c862e91047556ea7bfe10ff4988c06a718f50493ec094bb22b90f 2012-06-30 16:51:52 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c59fadc224b236d492b71a224637e5edd0699a9611121248dc8cd97d5dcd993 2012-06-30 16:51:52 ....A 670720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c5dccb3257f889078684662eb8ced37547e9d8700158bf941728a0c7903e343 2012-06-30 16:51:52 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c5e5c804061d03a2441a8097ba340cc87b8a4fd2b767fa0652d25cdb7685ae1 2012-06-30 16:51:52 ....A 38053 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6029a5151d101edbbdac34a317e30c9328bc40ace6c466b4a0b83e5c2e0d49 2012-06-30 16:51:52 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c60802cb84aadcf5de65f9826315dab14faa598a20b43d05b1076759e54169b 2012-06-30 16:51:52 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c60b3b778b4bc13dccffeeb6cf949ba34241ffc5cf9fd00af4b76d4ce7be5fd 2012-06-30 16:51:52 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c60e3493f339cd8127e98ebcdf7de76360b7a0c25c9a8a21c8e6cff84dac5d2 2012-06-30 16:51:52 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6313343caaa9f925bc866b0ec173d25a8d59b941c096fa16b4b04bcb9cb3b5 2012-06-30 16:51:52 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c650eb2ab848b246070bdb2c6ee48a27ef30c13de5c42a91715484eec01eb3e 2012-06-30 16:51:52 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6859fb7b6a60c57951afb1c6d361aa2f3b7723ef5a92e792bbfdbe004409e5 2012-06-30 16:51:52 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6916631a73d41c06ddc9b2f1d3cc7bec756a2319f96e58a7baec49ba00a3a9 2012-06-30 16:51:52 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6989db89e6da8b471220c4ef3e9cdc59a66523e62c1278cdb9d466e2ef3125 2012-06-30 16:51:54 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6b042116fbe0703f40e24ff11249d66f114d7b06e04424b90469f83420e5e8 2012-06-30 16:51:54 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6bd4cf6fb3329725eb70b2cf2ef83beb29f3ca8802a45454192bea9169cbbc 2012-06-30 16:51:54 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6c27f098a6346690cb6f0226d793f7646e4fa54a6410a843367af1480fec27 2012-06-30 16:51:54 ....A 532044 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6cfdab8f47e7808b3a30e6b5d9e784f6937c36f9af93053bf35dec854bb7d3 2012-06-30 16:51:54 ....A 178440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6d0971cf6d63da248b03dddadf06ce91da09775facd48f3012e6760ff237a9 2012-06-30 18:25:38 ....A 829440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c6e57fc78acc27f0060a74e9eec8ce25f45455f6932331d0c8fd7cddcfc8ca0 2012-06-30 16:51:54 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c7050cdee6caeb10c412b1e39de7aababeb30869e2fedc711d3acd5a4195ad4 2012-06-30 16:51:54 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c718034b2a9915ae6f7060a7a36a60315ded361b65c8ced08a3813590d28e12 2012-06-30 16:51:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c719abf5ede0ce444769b334f29ace629e2d153c20fff365e03f365389572af 2012-06-30 16:51:54 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c725d6853f8277557f658a47604d9ac3135c363167983f00cb7b3be0a6d11ff 2012-06-30 16:51:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c73168defe7e5ac485ceb86b65ec8e870974bd50ffe8a875735dd3af939f784 2012-06-30 16:51:54 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c76c437424732f8362c0d96e2bbbfc8f7337e0cf36ceb37a2a1ba109418d990 2012-06-30 16:51:54 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c76ec9deb45dd050720fb9110b84a746d79eb9dacc5beaf5d627a4ab9258ede 2012-06-30 16:51:54 ....A 1940001 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c776cc632ab7fc39e0bc97999bf5e7f66d43b31bc9793d0502c3621941cd5ea 2012-06-30 16:51:54 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c78941711a176e0abad10f975597620558cf69e725c0c40431ae5a93cbbf672 2012-06-30 16:51:54 ....A 1443840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c7ba9cfd6a36c8c5d430a9eedef672011788446c81c76498b822711ffc68bae 2012-06-30 16:51:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c7d72d2e33ca3af94060e5ffc49c1bb672c18cf17de4417dd36f930acc5c464 2012-06-30 16:51:56 ....A 729800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c828142c9c6da139595db30339e046c4b872c4068ee2d54ec9b50690648d975 2012-06-30 16:51:56 ....A 1209344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c839e8f2b13369d98f4a66c104dab812eef229d98be23f47567912f0e31cec5 2012-06-30 16:51:56 ....A 172283 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c83dca914494b68d6e33b36f1a1eeb50a8a8b6b3596914e79881e1d986453a6 2012-06-30 16:51:56 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c87421fe7fd560aa47284318fbb2d91f95ce3fdbc292992e81ded6995335bf2 2012-06-30 16:51:56 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c87624a75aa9f090feb1e13c876ebbd1a7b2c8763e7a3b9f5518da19673798b 2012-06-30 16:51:56 ....A 19030 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c87dcc9ce90f34d29c3d937d4b3aade0e8ee017b6b715b1a185606e681b58a2 2012-06-30 16:51:56 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c892fc599cf172c44feb41740eb580864b5102e7ac8f22f9ce03eb9b2e1f59b 2012-06-30 16:51:56 ....A 194828 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c8ef68612d2a1d84bf68109792ea8b2beb43ec799c3a17b80f1f658885d0221 2012-06-30 16:51:56 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c900a643a5ca849481bdabdbd8d1a62fbe376b610174d2a5fdfbea5b044d60e 2012-06-30 16:51:56 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c91a5704d4ca217cc18304391cde33db2ff546a26c5bc1ce45fcd8db262a0c7 2012-06-30 16:51:56 ....A 581330 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c91f0e8b0d023291817e87cf5c70275a2d0208ebd70339e31a869078fb478ac 2012-06-30 16:51:56 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c92a52d6b3bc301142258c46adf61cd4f00da4d17cad7687ec87f3515055b99 2012-06-30 16:51:58 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c956afac33f0d1574d5b19e4c55787d4d4ff3200c7b434a4196e992c92579bc 2012-06-30 16:51:58 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c99f0923f0ee492cec32e2e2a6c078cc88ea64529b5f6d165bbb4b12708485e 2012-06-30 16:51:58 ....A 456704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9be421e49b1aa88a5a94884ba37aa997c9368629ac54ec933fa55f3dd17835 2012-06-30 16:51:58 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9c2ea8b33468ced2e36fce2dffe63fe89c974345cb52a679785031c9bc87bc 2012-06-30 16:51:58 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9c34283566c5a1f1acfcd29263bc72e6ce28e0c507b1b283d0770ad7667c2a 2012-06-30 16:51:58 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9d0f046e7e79bcc430ff962685b814517649bf49b1e86d7ec64f811903667b 2012-06-30 16:51:58 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9dc60ba632cdb8d2c696e68d1a45c2ffd2616c207b06e637002b90a601cce2 2012-06-30 16:52:00 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5c9f0e00c939c152bc8b29305f241c1138ff61c51cbe3a0889ea5f60e6857780 2012-06-30 16:52:00 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca0cca2e793b5ba6ee9db8cb85c7ea3038b095a90c528331af670bf6d179504 2012-06-30 16:52:00 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca187bfa4311332a129d3e2528bd5e4ac4cb467ed78cf1bdd67ab7f31849fed 2012-06-30 16:52:00 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca22af0847f789ace057298fae480e558ef5b419bf26402f1a91466d8399831 2012-06-30 16:52:00 ....A 93716 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca47bbbe99b3d58aeece8d2ca5768c03d4c1a3fc344ecefa9c160383a66e8d1 2012-06-30 16:52:00 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca5705bd80e6e5d93c01ae5ef843f95a6ef11b92898a400694fbc95345f1e63 2012-06-30 16:52:00 ....A 85276 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca59afb72f930f18c2643f41a7035d600dbd5b5641c6c028e8dc45558b21948 2012-06-30 16:52:00 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca5b50ef3af72501f64b1a88354b9fd92d97d8d32881124ae36ddf920c3afd9 2012-06-30 16:52:00 ....A 2622976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca7a64e24ae10d8ef390623603c76ff2b529fdd1984f65a99e99f4bcad49ecc 2012-06-30 16:52:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ca8c088cb332e3d9f6c78250fdd7dafc7f86cd102cc4f4f0d4f194f7c8d2faf 2012-06-30 16:52:00 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5caa06efe85847bef823ffbda3caa1a069a62c9d3399d539d143d0f0ae1e8600 2012-06-30 16:52:00 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cab31bada87d51c82e02e5967c33c04e20228e79450e64e6d14a2c3cb37ce02 2012-06-30 16:52:00 ....A 146695 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cab61cf8c9bf046dc0767a6b6311514bba1b96629eb8679bea0868675210a19 2012-06-30 16:52:00 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cabbf0bfbde0abfbe831d600ef9f7e974623562bc36ec34b578d3284f41deba 2012-06-30 16:52:00 ....A 415232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cabe168732a53f591bb56e471f53dbbd932722fea9a80d6c1d06040dcd2d9a2 2012-06-30 16:52:00 ....A 544256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cacc3f7cb628b2097a900e6d38aadd319233a599e33192b2d9e1ddff7f89add 2012-06-30 16:52:00 ....A 36736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cad587c4748884f2cdbcaedf3d516446d9e708ae4a4580dc084fa3d9db822f8 2012-06-30 16:52:00 ....A 913168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cade313abeb7031bb472df4940da5a539962d72e9f036945db0aefce70edb40 2012-06-30 16:52:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cafbf59b628b8eaa01693954606b474a1f7d261e47f8979877e43acadd5bb89 2012-06-30 16:52:00 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cafe100fb75cc86f3251982ec11241ed6132cf70aa78273b9e31eddc464493f 2012-06-30 16:52:00 ....A 316048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb06c73d5a1d3f6637678737c495174e7b96691adbae493fad4866a64bbe673 2012-06-30 16:52:00 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb36a8775f37ada2701c5cff99fc504635930f92b3ca1f07bdfe35973f6f200 2012-06-30 16:52:02 ....A 634505 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb6ec6be2c020f6ee37c64fb66764c8785ba961d813a940de0adb398ff8a791 2012-06-30 16:52:02 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb7a5b0bb1a5c7b370b09de2bdde04faf946d2dd60db4f4524c5d26aa7f5ea2 2012-06-30 16:52:02 ....A 93740 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb7ff53ba5923eb666dfb09951d26a9d7d2171a97c1cea816758ee7fdfd4595 2012-06-30 16:52:02 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cb83fdba162064f94d5a63737374896bd4b00e0f4f67432ae47d41668b65caa 2012-06-30 16:52:02 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cbb99caed69a9abe30727c788b788da6bea84f51aab483dc94a59b85a3e0c85 2012-06-30 16:52:02 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc053879d9c2454b1b41f11c3cb8a87b56d95ebd6a435e5fcf9617d0d8ef3ce 2012-06-30 18:25:14 ....A 525824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc0be5528cc871f0ab6ce0e3832e654db4089024cfefae5bfa63495a057fe5e 2012-06-30 16:52:02 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc2f685ce84a6cec6438d53ec50f3ccad1968eeb05887d04f2bfbee0bc05ae6 2012-06-30 16:52:02 ....A 1876480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc32ba90b5625faf45d2876e9548102f80fd473eac861bf9c495ba995d4f512 2012-06-30 16:52:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc560c61f11c217224a92dfd5f0a2168ce7fde6b783bb98a879650961e8d1a3 2012-06-30 16:52:04 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc83f550e407fb9225613bcf911872ee91681b196c027984b24652112de7e63 2012-06-30 16:52:04 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc94bb7dbea294910cd8ed645ec8865f0b60796e8fdfbf38d2eee6234f4dacb 2012-06-30 16:52:04 ....A 114739 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc96be36d9f9beb96b53e3324bbba5af679dead68454613b25c789cb35fc278 2012-06-30 16:52:04 ....A 37849 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cc9ae26b5055aaa9457620b56cffe6219cd6a1f52940a1b152c6452caf7d2c2 2012-06-30 16:52:04 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cca5edfafcb57a23bf86f2923f1293fbdadfc65bc03d3de5020529e0fe274c3 2012-06-30 16:52:04 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ccb4e01bf3383ba2c3f91d39a8147f356f0bb996b19e94b21e9051b0f7fe478 2012-06-30 16:48:24 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ccb55c3922d800a8874ef41cc549afffcebfe011d49859424b792a2479ef606 2012-06-30 16:52:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cccf6538c0151211c6bf17c5ffe37622a79f06d3440b272de1fa0af9f0f62c4 2012-06-30 16:52:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cccfd088e40edbc0ee893152a0783949870905393cae1f8f8b17b7e2bc258df 2012-06-30 16:52:04 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ccec81544544830a5d45888f8bbec89c8a7c210a976c4e9ab5b3b857af2a2dc 2012-06-30 16:52:04 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ccf8450ff61fd9883040477f294763baffa908f9181e5c6911138fd35919386 2012-06-30 16:52:04 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd03fd34d71279063c9d49106eb276797c834b959d4f809187d3d4c7c112494 2012-06-30 18:17:14 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd1ae36050fe33632aabb8141580142f9d254ddc2d7248a0ef7693c4df6bfc5 2012-06-30 16:52:04 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd41cfeb25718e52b42adec3f8795fe6039d703a2ebe91bc78dc9807543615e 2012-06-30 16:52:04 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd44256c9bf82f2570deb221d7640867d262f38e821c305af168720deee2835 2012-06-30 16:52:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd4aaec08efdd7d7ee76264155803a8b26de0001729154dc700e9586787191c 2012-06-30 16:52:04 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd61dba7de2273eec0ddbeb5e5f68d1e96df4700d05d46fb3b0d1d5d8dce26f 2012-06-30 16:52:04 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cd78a5787606fbf526f7f408702b7a94048e103a2c158c9450fde8a5557fc20 2012-06-30 16:52:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cda6db5330bfbfc8557f416ad2538b9d8c397c18aaaae536bffc9bed670422a 2012-06-30 16:52:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cda934b706e2e9b56f9f2d339991ae840c233ef6ec8cdc17a3028453cc993a1 2012-06-30 16:52:04 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdad61507e4abba0853910785d7afb7cadee2c28bb2b53953ab7f3050969007 2012-06-30 16:52:06 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdc907ba383926ab56623e21dc4cbf0dc2ea3ca18b409f2c5bec3d43346613e 2012-06-30 16:52:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdcb75e09546d9a63b32849d48029595629b2b07c62aef9b1912558cb1b1bd5 2012-06-30 16:52:06 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdeccce48d6ca7c3df8eea37bffa912a2ac201542cf75028450a96fb0dbe32a 2012-06-30 16:52:06 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdf8502e695f763639b266e64e48da640491a4bbbc5c9464fffa71c8af240dd 2012-06-30 16:52:06 ....A 149654 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdf9a7612349b5d03b083f1a78548368d84e41d399bed11969e0d305e927836 2012-06-30 16:52:06 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cdfbcb048d2ba560fb0631f9ca6e58b7520f960c7654a9db213afd38eec7f09 2012-06-30 16:52:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce20215a02f82bb01a4e7cfb7a9b856efc6ebc274237abfc5765934ecf286bc 2012-06-30 16:52:06 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce4379bd4e3eac35999302a070557fa4ed9b218a709186298864c6bf1768af2 2012-06-30 16:52:06 ....A 120296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce4b54d706834212bd6018132a87362b080cee1b53fbbb390cace58461a2236 2012-06-30 16:52:06 ....A 516104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce62be0531fd3dfb6782d92d6e15476d9c7b16c3e543347faa2887cc1dbe8e2 2012-06-30 16:52:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce6425b6354b03ca9e3d907f560a9b9b6c39d213057cbafbc775b13641d3c9c 2012-06-30 16:52:06 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce84972b31ab636ffe0636d2eb1e5e06c1b0c0b34b3bc16ca1fc08fb39059a5 2012-06-30 16:52:06 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ce9919909f609fd0cc6623c1bc10f2a55deaf85ff317d71f1f35dd53aafed3e 2012-06-30 18:25:16 ....A 100740 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cea4ab57beb6f4352c15235a5928356b02ffe954fa9cc0bbd542b317e840867 2012-06-30 16:52:06 ....A 111011 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ceed0b05fa7c02b54a30a828f1d2cb2720d7856f40a9d737e08ca9a35d92a6d 2012-06-30 16:52:06 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cefda6a0b5268d4e1bd54282d33236405e5c7697919f3bbad00a83e73cc6b78 2012-06-30 16:52:06 ....A 244365 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf2e7b9d8a6f3e2dac7e7ea9ed2d80a11fb54f0098ab49f4c659b71fa8cbd76 2012-06-30 16:52:06 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf344e1787606eead0582c89e776964bfd301267bfe45eb4ac56b27d508afd6 2012-06-30 16:52:06 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf5c7c52f67d0fb3b61d869df1cc99559bbd4d2ab1ac38bfbd3b615c962c7f5 2012-06-30 16:52:06 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf677994f6a93c9945fca35d3c3eb0f18013e2933d6bec52845803da616716f 2012-06-30 16:52:06 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf6f3233b4c61fa8d2b9b91cd07d889bc53b118482c420f00b092455d7da0d3 2012-06-30 16:52:06 ....A 1727107 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf7cb97289cf2c8968249a1b356af7a5c8ee6dd978a9e1d3f2d0d7626da1087 2012-06-30 16:52:06 ....A 23571 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf7fddf64e49a33645c901d2d31fa845bf2a620bb23a7a9955506beeecc6206 2012-06-30 16:52:06 ....A 860016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf86a732130314217f11fe868161b1dd0b45d92dffbba4e4cafaeaffcce3b07 2012-06-30 16:52:08 ....A 9157666 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cf8a7c24f80043377a16af57ee1af1ef1019af8452834cfaccb7a2d904a8afd 2012-06-30 16:52:08 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfa0489f902a9fa9783d01b031acefd7e7c304b544752f4b917030cbdd3b57e 2012-06-30 16:52:08 ....A 834006 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfa243e76e5b0c9dfc6314d6125cb3cd55556400bd7a657a8c6ff78603f484a 2012-06-30 16:52:08 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfa99f79428343b3e333735090891995ce24ef7ae6394ef28bfd057ffedc80b 2012-06-30 16:52:08 ....A 1506304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfcd336d967ee97e2387b4447c6fdebdd2b38ae8e840dd1a0e813b65d64c4c2 2012-06-30 16:52:08 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfd3894d3f0276603b1d459d67e0276ae110ec5f0b150424bb9514b0901c29c 2012-06-30 16:52:10 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cfeb61231927edab7f3587caa313e54a0fcf80247c0909ce932da009a07de26 2012-06-30 16:52:10 ....A 64355 Virusshare.00007/HEUR-Trojan.Win32.Generic-5cff641a1df0c90fc7f3f698f76d539d28659f59a9f195aa34eca64472a8f5a9 2012-06-30 16:52:10 ....A 48736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d004538062955bfade4eeb9bb84b891d22d2672a774b72259e786c3483d83ea 2012-06-30 16:52:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d005e7db787cffaf7350af8d510235b4419a8277615752422b0b4a813ca997b 2012-06-30 16:52:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d02adba06f60242f4560f22aec489778bbd639412cbb72f888b4362df9de9a4 2012-06-30 16:52:10 ....A 45091 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d044f17424d6b4f667adc1355e48a09d8627cbafb20a52a4fcb306ca1511388 2012-06-30 16:52:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d04bc23a2f476f738b3ce0597ffc4d290574da24cd793845c5c36c990b343fc 2012-06-30 16:52:10 ....A 461312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d060c0a25d7e231a1ab8fdd4d140d81d30e90673a09db1a7f54f16c22483850 2012-06-30 16:52:10 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d07a1828c73684371e38499ddb29162fab54f9bbd78b7c91efe125d573a29a3 2012-06-30 16:52:10 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d090f25565dfba9db4728af18e47bb8f8e88cfeb9703a45ab15cc9edc30ad9e 2012-06-30 16:52:10 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d090f46502799fda4ba50fbc1238cb525d7d59848243a0a0e6870d06d3ce102 2012-06-30 16:52:10 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d0becc48207eda5f7f71e218d306dee01c875bd2e4da3242e737c6b5ee6a179 2012-06-30 16:52:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d0e628365c33d77051236309ed5acbc9e9df7637247d59a4d60c2fdbffbceaf 2012-06-30 16:52:10 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d0e784fd8459c75afe33b4c49b7cc8aa2692a99e72b6e54e77c1fd98b89c7a7 2012-06-30 16:52:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d0e958691d538bc78f0a981f6d956a112f546090af074f6c1bcf4a616d33d47 2012-06-30 16:52:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d0ec8dea8674c130950badf5a972787e2036add6be1ac6d587f0a76a0596c71 2012-06-30 18:19:52 ....A 2843535 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d10967809cce6ac0ebb80d93ed41d38564b0d9a73e226fd006c7459dbc21fb5 2012-06-30 16:52:10 ....A 19956 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d10c350bdd47390d674a53bbfe42113ca6e9cadc5403870aa7fca42aea70943 2012-06-30 16:52:10 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d123790f27eaa263e57192755dceea264bae7b43916c3d9b72cb412a158d916 2012-06-30 18:14:40 ....A 315773 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d129a47117adb68f2290b5acec4449e396776a067cc6ca4e81a5b0e35a04bd1 2012-06-30 16:52:10 ....A 660907 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d12a2e95bc89f97c6969af0b52768b3b30f33d08cfb8804c65beb769301f525 2012-06-30 16:52:10 ....A 90552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1348093341406c30a72768c115d82f7151107969735a38a51d6f1696c55c36 2012-06-30 16:52:10 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d14ee72820211f7514020f240cc6cac8d6efa7a5f7bcde64d5bd1d7a596e8b2 2012-06-30 16:52:10 ....A 249938 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d154a5471bad150775c34172817cf19b109241cff659d42b5acf5c64444786e 2012-06-30 16:52:10 ....A 323589 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d158a9dc703833b08ae1c1804b2f1118d9f34d150b5e7a25ee58407c884e29f 2012-06-30 16:52:10 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1761f9b254678b343429b5d36a9a9e7edabcaede87157a0f69cc2343108876 2012-06-30 16:52:10 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d180d08c40ff1acc83d99cf00b1596310f485089c859ee4f6cd67288679964e 2012-06-30 16:52:10 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1bdca2614b08f6c608fb581478de5aae0a4269d0f985a0ec7653b89b80cedf 2012-06-30 18:22:58 ....A 171519 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1c007255600f6a71a15422b11628e13898ed6581080ed2c3be615ab1ced3b1 2012-06-30 16:52:10 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1e6dcaac991be83c3e7b6df66bfdc35da98fc8547154540686a39bfbac075b 2012-06-30 16:52:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d1fd6720a96f7564a106a8cc0668fa4ae0b8600ba2e1d14a474c269bd03fe0b 2012-06-30 16:52:12 ....A 1827840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d21e1907d652af357c0225729bec533447290d1ae1200be5bdd51e4b572cf47 2012-06-30 16:52:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d255013b8330d32d3b2ec5b903da4b8b88bcc5b5ce1ccd8cb13e483821bfb20 2012-06-30 16:52:12 ....A 40471 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d25c1000ef4d479d12a3c55133ddcfdabc409668113cff59ca629478b9cc2ed 2012-06-30 16:52:12 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d25f4854b4a9b7f744783815b8f1131031dbc11349bb7905cc55d029cde90b6 2012-06-30 16:52:12 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2896ff519de4018eb415c12fcb3d31b8f6c66a9e3adde958ddc9b871fc81c9 2012-06-30 18:21:36 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2909a89c6b9c3d025e90794d3797697d1482b9f094fb281190f4d6874af770 2012-06-30 16:52:12 ....A 377870 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d29a6c6b736ebd9f5c34ddf6658da5a5328d0353b12ebb687bf4ec2ab6345a0 2012-06-30 16:52:12 ....A 16640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2a59968fd2ae43ad08ae504cc7e9ea7a80ad7bdb176d182f6c3625d3e0cc1b 2012-06-30 16:52:12 ....A 732890 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2db2a40b5c06b95ebc7397e72e436174169ee31997bb2b40d28db58a5b2338 2012-06-30 16:52:12 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2f8badb08d7eee21f57f7520b81bfc317d25c454f3912ac0e634c96434c81e 2012-06-30 18:10:00 ....A 828416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d2f9f5ea0e0d7e5d390889b9eac0634a3182fd39ff5d71fa96cca7370a73461 2012-06-30 16:52:14 ....A 2001277 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3001870ddcbe6541db1820543629fa1ea83484118f87c42e106c5edfc1a23d 2012-06-30 16:52:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d30a283404403caeca7160068830bdfa6695c8a31482e10ef8640d5ad9b24aa 2012-06-30 16:52:14 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d30b8948efe9366f06cf8af2f5ed62cb353a2ea56eb0e0b40bca3ba341beaa7 2012-06-30 16:52:14 ....A 720924 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3135545a9b403070a98402e39b72f3a50828509568094bb22c6c046995a2e6 2012-06-30 16:52:14 ....A 231232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d31a95554c40738a1984dda4322a33e59d7a9a7ca374e45ced10e1ca74da8c6 2012-06-30 16:52:14 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d35cb99229a85a574965faf4d2e7ff4e872f8cfa989706b7f6cc29fb3950031 2012-06-30 16:52:14 ....A 1136279 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d36301be8d896f2b7d785d26271fd2bbc52ce8b6a3a64a27877a05736623aca 2012-06-30 16:52:14 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3659bc2d0194ba0f1f60ae31d24c4ae0ddda6d1cb1a8d5fde7c2d9240f3513 2012-06-30 16:52:14 ....A 64556 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d36825e5d884d45e9cb5c53bb4d6b1842a53d4d5ea1368fa757d99e85bf27d5 2012-06-30 16:52:14 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d38c82b218fe56728d872173b2d448ee5176b15c1f80d172db2eaad00396767 2012-06-30 16:52:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3bc8d760e5df9bc5e10986ec05cd03f8fb1b1a0a5baa10f5106bd8a0bb99b3 2012-06-30 16:52:16 ....A 1464447 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3ca91dc574bf3228d35035a8fc9978c3a72177279b8b5bcf182c9dc422f4b9 2012-06-30 16:52:16 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3cac9adbf1c157f6511c3890518fc4f3d701314c57d43ae59849950248eaa1 2012-06-30 16:52:16 ....A 12544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3e83e42abb054a6d7865f76e50fa86423dfe184e3ca0d5d398128b802df4d3 2012-06-30 16:52:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d3fd0b13704f220ed4df693fc36a6f5c4e06d8f1725bba660b917362b93f3c2 2012-06-30 16:52:16 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d42bf389617bca85ec6972d68da86dbb302ff42f8bb4d9a3cd621a38ebee1b8 2012-06-30 16:52:16 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d43914d9f50469a37c19e5a4b0cbdb06bb13be4ebc5165c85af4edd2f9ebc3e 2012-06-30 16:52:16 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d44b8aaec07258d381359a57707e8deb499f599b23c5355e29e9a710c4cdddb 2012-06-30 16:52:16 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d45dd14e6b921089e6a042c3938212939610ffa71509b8ca5de471d6a284c83 2012-06-30 16:52:16 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d465b91a86dba8fe2c8706aa001ea5203eb9bfa58f7ebb737da0fe97e2723b6 2012-06-30 18:14:34 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d474aaf801985a0da4e6771c2b4a76b7e75fbe23877624c39147dc580e2c2b4 2012-06-30 16:52:16 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d48f8d6c4fd515e62bc4cae7b492aa637a822abb67a81e3244782e89524c1d9 2012-06-30 16:52:16 ....A 20656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d49ded58f8bccf7eadce159525e72c23b8e8cb32e227d2a5bc1a88cf62da38a 2012-06-30 16:52:16 ....A 99984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d4c106d9205bea789f377a796171dc337e6357620f1c9ed1bd67e17e89b067f 2012-06-30 16:52:16 ....A 5892608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d4d7b34e14ec61e8f21245f8272eb6428d98727fcf4d940182e350360c2e01e 2012-06-30 16:52:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d4dbee608ab5f3cd7d1d4a07134ab0feb8bde9c9564b28a08a82648c7676d73 2012-06-30 16:52:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d50f68ff05c78ebf90192eb1c61e61f392b81a0ce691115c819ad78d77f9485 2012-06-30 18:14:50 ....A 579072 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d523668158f15451d318e68d6c66424fe12549240ec071939627d7fc8784328 2012-06-30 16:52:16 ....A 54800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d52726df597fbff026846dfc4279d76e8be6ac9d8773795af82d05c88738420 2012-06-30 16:52:16 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d54ecc0a67ee4a6a07a55f4f2d622d456adf7a7ee586e274d9b96dcd4f9b98f 2012-06-30 18:17:08 ....A 28694 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d55f8bb91c6dba250b9197a374afa3c9e6c00868827b682c00a347c06e82319 2012-06-30 16:52:16 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d571e58d2c75740065dea0e1144c4dd6075633fb5616a236278eb40776d15aa 2012-06-30 18:15:50 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5769406455756a83d995d1801b0311cc2c0ab460e453371535d36fb345dded 2012-06-30 16:52:16 ....A 427656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d57a7353f68a0d07687eb75081d5bb456bdde0079d47c5286be72d4e8c3907d 2012-06-30 16:52:18 ....A 30264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d587fe6d7d50aee79d489fb99eb45b9fbce3f751ef2a4f8ca03cc033e21a78b 2012-06-30 16:52:18 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d59b63ba0be2c773e77243c8cad74a98fcd01602483e19f92453a08f9c14b08 2012-06-30 16:52:18 ....A 383324 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5a2e91c7071f4e12e9c738a3373b11902611c4428138e0adbe03276b019c5c 2012-06-30 16:52:18 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5c71ee437613a190ca6cf1fc450506ffd3a33c33b7582e34348cec5b7459a8 2012-06-30 16:52:18 ....A 239616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5ca571bf284860db434b45e477264b17cbaa90b151f2619f199030371ed959 2012-06-30 16:52:18 ....A 1631232 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5da98f19eecbebf5d49c4f69bb50c9c0fc5de6fa91d3872cb357444cd5bbf0 2012-06-30 16:52:18 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5ead23d3ab50fdb2b35a4c36e9a3667da3c4e34127b145b51161b9477c6283 2012-06-30 16:52:18 ....A 37153 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d5eefe0297fa02c79390581cfdf2373dbe189aedfd21f2d59638fe8718f6f6d 2012-06-30 16:52:20 ....A 1199686 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d61fa90ab3605b95d70fc3b6677005572e945b0514b45b115fd4aca5add69ae 2012-06-30 16:52:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6205ad0f76206db581af83c559ad021e052b6405c6bcff7cafa1ec97a35726 2012-06-30 16:52:20 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d62191dfa69a86c865e64f1a0a883d2c3f44950819f7f3b953525d96c80f391 2012-06-30 16:52:20 ....A 34320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d62e6415bf58d075f24c3630368c96466f385c9370cd1e4d8b48cfdec251c43 2012-06-30 16:52:20 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d63c684cca0c9f6967b3aa8302e26016327e805cb91c9fafb5d1d0c395e8f4f 2012-06-30 16:52:20 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6885b480c255d2acfbe87697bee8e76eac394c9c461ac107517b511f4c262e 2012-06-30 16:52:20 ....A 923472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6a5f84f6944f699693025959951f333e67b900ace4fa85ba46343b388798c2 2012-06-30 16:52:20 ....A 14132224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6c44cca91aa89dab9c4940878f79ea1d59426a6d07f061b0e4915a83fbccfd 2012-06-30 18:25:54 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6c45e46ef6209e08a399c993e6fdd137afc07f1aee5dfeefb20dbefe534c28 2012-06-30 16:52:20 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6dbea6e47c9a582e53b577bc458fbc3f90bc4e287786445687624b7dc45d27 2012-06-30 16:52:20 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6ec30272236f788cbcd6aee6712d6f3ae44c2b2c2a7648a8d00957cf27affa 2012-06-30 16:52:20 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d6f3374f5f86c316be106c154f57648d1ea9439f7e92fe58afe7c553fededfb 2012-06-30 16:52:20 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d73883966518ec21b276dbb34b5363882320426f6220d8dcd02908a34b01811 2012-06-30 16:52:20 ....A 1432064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d75403d1163beb487988cfb908fdffd2814dbeae9f8284db49b3894f276f47d 2012-06-30 18:18:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d76640559cce6ebbf1eb05350be8d1094ea08916a5b80b7fa2a5ca6f4cce1fd 2012-06-30 16:52:20 ....A 1229824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d76de3f93d0c15ddff69308682b0705c3b670e3f5c0d27b0c5e23991950e96a 2012-06-30 16:52:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d77e663fb227fa482d7cdc6f6cefc51021123cc566faed279f65c1ef64fe23b 2012-06-30 16:52:20 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d780c35f01bd45fb2ca45016ef0590d10b3d6977a9687256e4b646bc58e320c 2012-06-30 16:52:22 ....A 2901112 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7a482dc028dc24f2d6e1e78976fe541e45b7641e0e0f1d08b4da239dddce49 2012-06-30 16:52:22 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7a6c2d4d78c1fa78a3d69af836833a4b239d58e6359b315b42f05ac1f4cd3f 2012-06-30 16:52:22 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7b6d1560468015a250b7cdb0ea465c5d606fe9fd170d277f2fb391b0363684 2012-06-30 16:52:22 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7b85e2c133cd269582e73d2a9979117f6c289621c80d0f789a7883d91d52f1 2012-06-30 16:52:22 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7c4d8f76f48619ba6c1ad14d3285760d9138dec75b9045c82d577f33e71666 2012-06-30 16:52:22 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7d550c8190b2d3f96e86c9d84ac7645bd62bc17064be1906c87dddbd261014 2012-06-30 16:52:22 ....A 77257 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d7e0e2eaa5c6b6efc10e5dd82062f905fe9e3c882b6f6873bd9f573efc3d1cf 2012-06-30 16:52:24 ....A 9158658 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d813ac9a0240fbb72273abb9b6191bac00ead5b1b41f68cb87d45ba587bdf2b 2012-06-30 16:52:24 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d82c9b3658faed664f704ad99f4a7f06ebcf373750e046f676853bd378dcff2 2012-06-30 16:52:24 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d839506b9d35ecab16cef9d45a97fb63b76ab5aacbb1e7cf328582766fcd7ba 2012-06-30 16:52:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d860eaa7f2cffde161eae850462e7f95bd9d748408dd5b494480621af115472 2012-06-30 16:52:24 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d89c09cca39465718d2bce0c78ec040ee1100194de9b17844f93a4039285dbd 2012-06-30 16:52:24 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d8c489e7cba1fcf8aa9915bf1f8e1ed50967c65a42bee49429ae0bb7a0e9ad5 2012-06-30 16:52:24 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d8e97f8c2c479c93bd2da60e08185ab67e1f5c89a12fa45646c385398a71dc0 2012-06-30 16:52:24 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d920565fd1e1b6980a87d9a3192d5842f0eb54de6d1e5dd4a6a79d6b7d3218e 2012-06-30 16:52:24 ....A 392952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d92656190cdb436001257f47dc1e9192eb119abc6147139316ce082771bebdc 2012-06-30 18:15:54 ....A 875026 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d92a274fafa808322f67586fbb585dd704bdab54986d110cccc847eb380b230 2012-06-30 16:52:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d92fb9a2bc9489949fc33c007e53766be27422f7170d4a7be4beb27ddf9be82 2012-06-30 16:52:24 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d932ef7945934d743bd5b6141749a1798292c5d4073c524ad8250c595e71d69 2012-06-30 16:52:24 ....A 36823 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d93da3baff00f7ae4495e7183cfa94f71012d7829e3f19e91b5765cb95d283b 2012-06-30 16:52:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d94606b252a23e3097d8cba1d75f9288963a348ea23db353ab280874e946abf 2012-06-30 16:52:24 ....A 2289739 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d94b2f8bad71c28259e2066c71f7752876f458883f819f5119a48dc73e77f6c 2012-06-30 16:52:26 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d966db1b2b98bda15c504e5b1053604df725d14fd67090a62c9b86e3183c8a9 2012-06-30 16:52:26 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d97ee71770877f6b75135bebb5c35e471b3f1fbf74b7eed2fd53a86e1ce88ff 2012-06-30 16:52:26 ....A 10313210 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d98f926b5a4177af8bbc6263974e30b303d09bcf987163d049c6b434470055a 2012-06-30 16:52:26 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d9a074231a97d348322ca81640109e869fec7235c5703e9310c86059ab72e8a 2012-06-30 16:52:26 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d9b6de4afd7ee9ebe60d2bf8d029720198ff95a51c1c5098dbdb0aa46acd571 2012-06-30 16:52:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d9d2c3e29c2658ee0e26ea13ee4faadd453781f18807f06c61f49c8e97235b3 2012-06-30 16:52:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d9d91d4f9cfcd5745e0c2627ef47e0bd76217b0abb35591e579041a1e87f94c 2012-06-30 16:52:26 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5d9e79dcb4066536e42d0c71fc53af7300d4387d9a86a4255e04c192634bd57f 2012-06-30 16:52:26 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da06be8633f0fa1ee2eaa0e17e4348a95fcbf7690cb715c4822e245e6510450 2012-06-30 16:52:26 ....A 96288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da28d76a07f99c0b67a5335207d08b0226f40526b04ee16eb005c431e1b605d 2012-06-30 16:52:26 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da328b684f4a77e5bd5268407900069c1a066d373038145b1b0051ebcae0d8a 2012-06-30 16:52:26 ....A 1167331 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da468ab2a0aba5a53c35ab842816806b0c2cdcf63fe3c27b0c3639dcb4a6d70 2012-06-30 18:10:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da58b28b65fdcfce7f2246a194f0ff8f012b2214dec54cad2f946576f545aa7 2012-06-30 16:52:26 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5da9b2b30aaf5b5ccb0b58f0cd2c6a476508ce66fb8def8c49c9eb32c3603903 2012-06-30 16:52:26 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5daa25e928832d76cc5552404645008b0a398252f73dc36148ec06c2117f028b 2012-06-30 16:52:26 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5daac0e0c79aa6b355fd2003eb9418d683ff726ebaa60d92f5b8238ef113b7d0 2012-06-30 16:52:26 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dafad96c8022790ef13c3739cd89503de4f1254c07b5cb1e6c144a404812f51 2012-06-30 16:52:26 ....A 198219 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db0b20eb10f206efff6061ec425a4de7c7052a23116e1f285f7229cc58f5971 2012-06-30 16:52:28 ....A 136128 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db134d3a47d23c682c770db8ad9e1d03cccf9db72a1231026e011f466c8ccb9 2012-06-30 16:52:28 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db2139656d0c1201f17e5cd53a6db065e25fc8ce1795cc051732f5e7d27f0e3 2012-06-30 16:52:28 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db2d7fa4bebacd3974ea620a24b5071dbfeb5308c3fa21ad3b9f9f247d33dde 2012-06-30 16:52:28 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db33a7522837f7be43baabbdae06a490758f891902ac3a2e3e89ebcc21335bd 2012-06-30 16:52:28 ....A 1438037 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db40b736cb34517fbe783ef7a8d4df1e3a323608c0beac0233ca2d29e794828 2012-06-30 16:52:28 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db52d5647c630fdf77372465f1d6938677c0556c708eafdd093eab83cb8627f 2012-06-30 16:52:28 ....A 26687 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db6c1fe379e828a44e95532d04939558895a16831c574d052be4ddc9b001ccb 2012-06-30 16:52:28 ....A 84880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db6d2d6ea645555f3e73a54ff96dbe5770341c1c876e30e0e0bc9a2d8e7253b 2012-06-30 16:52:28 ....A 35944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db71fdf3dd5eeab03be2f1d3fca957547e57aeffbab874b16f60e3ae005ed22 2012-06-30 16:52:28 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db742bbbba0b5ccc765d17b4d1e60ddbb8fe0be75b9911193dfb3d9467c4ae3 2012-06-30 16:52:30 ....A 1564095 Virusshare.00007/HEUR-Trojan.Win32.Generic-5db8399942a2bececee4b6d92906abe7bbb70b621da19d690866b1032f684ba3 2012-06-30 16:52:30 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dbbd04029a533c4e9c524c873476269a2358016c8bf0b691a6b5c12b5dc5a18 2012-06-30 16:52:30 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc4220ec753ea599086ba2846806a49d8e69cbcf42cb24e788d1f468189b814 2012-06-30 16:52:30 ....A 3064832 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc461aaef3fd61ba88fce2b4d35fdbd941b36fd6bbd72cf88677dd5b084d113 2012-06-30 16:52:30 ....A 254009 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc69b9edd55f999d59202159d55f7b08cff1b85284319a31bf3d61465f62588 2012-06-30 16:52:30 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc75dcf46e08b693a2cc84e7f6325011e53f0d0fcdb1f34927d42c3f9310f8c 2012-06-30 16:52:30 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc769cf5e6e302657c83c097ea86e00945af20ec7a0483d5fee9ffb2c644914 2012-06-30 16:52:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc7dce13fcb70f9d91ee26e9d93190d7e868bddc5332233d4997b9c9ac3cb2c 2012-06-30 16:52:30 ....A 14004 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc812d34ee96c58d471984236abf90ad78dcb0543ec2b1a40b91562f7d960a8 2012-06-30 16:52:30 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc881f676f6ad7e3ff49f2ae992c3f692027053995519796a3dbb8b29c1109b 2012-06-30 16:52:30 ....A 246980 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dc89f2ba9a1bf5f6c3981f1031aef942b4f6dea1b8848c119bb22fe36550dde 2012-06-30 16:52:30 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dcbc716ae155bac2a21e0767397540d1558cd9d11d8b8ee07f4b1cdcc561ee5 2012-06-30 16:52:30 ....A 602246 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dcd33ecc0a1f4928440456358ad09130495a174db258cccec4630a629f0d246 2012-06-30 16:52:30 ....A 47114 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd074b348fca40d4506d9667f1404a2c1427b95eb69c7a0b2bc36768e090b5b 2012-06-30 16:52:30 ....A 724480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd23efc6b52bc2b5f9ca587c351b4f79d5ecc9b3e6463be377d751d256375ec 2012-06-30 16:52:30 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd4ca71e7e5e60c7d4859c560f94d13d3bfafca1ccfe085df03c947c445a0f0 2012-06-30 16:52:30 ....A 55222 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd4d3fbe1047cca279a6612a8ba608d14c04e83c55d84b8e66ace66cced979c 2012-06-30 16:52:30 ....A 2980864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd6cd151bd932380060063726b5db5bf7e98507cd2c5c6ba64996e4a5007120 2012-06-30 16:52:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd80a0412f091e5302771b95f40ec1ef0b4658dc673f71d39baf4fdadd05ef5 2012-06-30 16:52:30 ....A 262981 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dd87237b72ae777adeff476b8ee7afa929050a22a441a31225e7d687ecae9e7 2012-06-30 16:52:30 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dda3c1e201c6d9370e83830e6f92c4460c563c7994ec2b9e7dee90f4f11a15c 2012-06-30 16:52:30 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ddb001854e9efc38d3ae5ea6ab970c55633ddbc194dba914288f109617068bf 2012-06-30 16:52:32 ....A 321812 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ddc8768b160a6ab64b15f90f843fb1e2ea960a482c46c6182e71fe7ca870efc 2012-06-30 16:52:32 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ddcf63f8d70b66f7a72c22d5793db4360ac9070f93a3a81bf6560b0c2c0966d 2012-06-30 16:52:32 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de0d2d8438d31dc4798fc98b76fe8d7e6af06d3d2443b8679de7baaa35ae080 2012-06-30 16:52:32 ....A 1057622 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de1dbb7732cc65b666f0c680e36b4deebdab68630b28b910d208d710590c00c 2012-06-30 16:52:32 ....A 109262 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de3b79b7c8bcba1090f9d7270bfd574043677085d0a761ec0f0c6f2b0382b10 2012-06-30 16:52:32 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de3bdaa62e9bb0021ac19866fe59b0389e4d59826fed21d90017f2a0a306626 2012-06-30 16:52:32 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de3d0ad3e6e385c16f524e624be2d882008fdb516497b2b188425a388870ec9 2012-06-30 16:52:32 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de549085a9d674bfff3af65b968c516e8b0118cda277bb7bbe180d506bff300 2012-06-30 16:52:32 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de59c840ff4f4f9e540f6afa48ace15d2c82dc7f05bbe99a9b19465fe4a0d49 2012-06-30 16:52:32 ....A 2781984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de655a3f67b9f311939805b5444dee2bc2851932d54a9842cf876980447df7f 2012-06-30 16:52:32 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de6bcc134ea7d68a5e140d5c25912c47d9296a3f8dbc2c035ba1d638d1ba484 2012-06-30 16:52:32 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5de850c595803b787479ddc7d90f7a7200d061ae2fe8069894ba7f36e7f8ddf7 2012-06-30 16:52:32 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dea108a4eaf4e82476acd97b24ddef427579005e37da1937c06e5276851b901 2012-06-30 16:52:32 ....A 1099660 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dea73c0f683209ca3a6f509d9188f48c7342578cc92030c46074a07ae1f190c 2012-06-30 16:52:34 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dea9a4c904f55684094aa886f8bf2caeb3792ee922965ee31d815dc9d5e4437 2012-06-30 16:52:34 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5deb1151ce02c693784ee96393ad1aeac9a36688832998f77fa2cad1582447ca 2012-06-30 16:52:34 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5deb63757cadd013de13b1154579b0fb0c14018d4cd41ada8bf32fa2c81bdc52 2012-06-30 16:52:34 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ded7ba2623ea73fd17a493530a319d1bdf2b225047a116dde2cecccb76a23e6 2012-06-30 16:52:34 ....A 1358336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dee46c4def343d731b2528d937ca6067986921ccb7457d353f1f13f098f7e54 2012-06-30 16:52:34 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df05b6f1f36b613cbf2840eb333da8368936fdf66326d1bcf848d9608390fb4 2012-06-30 16:52:34 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df1af9a06da65d427886e768fe55ce8a752eb354d1302b1c18155ddc222c16a 2012-06-30 16:52:34 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df2ac6b2ad264c1030d81fec7ff275d38cd9a622783925b89ef76c0e1b1eab6 2012-06-30 16:52:34 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df4d1175cb3ee23753f4ea6b566a7c05b535ed725d2ed0377a73619fc227cb6 2012-06-30 16:52:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df7a9b4dc4df409887037aaff951130f56f2dd1f6d6564515b40497168de453 2012-06-30 16:52:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df86fcb88a190f988b279dbf17fe4c07fb20666b33a17189ea7e2432d94c29a 2012-06-30 16:52:34 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5df9522e6459cea0a225484917c70db13c9aa36a08d786f4fa8ce0f4cf1c60b1 2012-06-30 16:52:34 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dfa33ea72e5283208f5d029e4814b5a6fb717384fb6cbd2d80b375513388b65 2012-06-30 16:52:34 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dfb61ecf7b199e3bfb9ae32dfc00d8e320b1bfe92f1b2644a80c3c10b84af22 2012-06-30 16:52:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dfd4f6278e5301f084643d907533b658b51c4e1dd4ca1e43a6c809883f594af 2012-06-30 16:52:34 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5dffa7dcb9f7b4dfe656a5d7561d7c9f198bb4b7fe9ea64f40a100c088d97bbf 2012-06-30 16:52:36 ....A 589312 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e00bf65c0f89a073ccb4fc03a1fd110e0c151d8e3cc3c6a9588db2c2be9b9e8 2012-06-30 16:52:36 ....A 3462144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e010268fa0f0de82a07aa1f9f885e2183f9aaf192bf980811953fb8801e6a03 2012-06-30 16:52:36 ....A 15568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e023b91e95e01a007d9627300ef7b4bc83a55f277c0d01d39f51bb177f899e4 2012-06-30 16:52:36 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e030b2c0bbca069cc7c101159a6590db8e8bcce8f76059b7acbf9b254e70fac 2012-06-30 16:52:36 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e03d763952c828f693cc2d76c759374c6551450df1184beae021f667f41219b 2012-06-30 16:52:36 ....A 2932224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e04cc2af940b6e28dc0c2440be80a721b82be2723a70182ec061c8e88087a37 2012-06-30 16:52:36 ....A 159524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e051cc24d3ea378672b4dacad4a94d9aff1612e99eb49775a8a1b58179cd1ee 2012-06-30 16:52:36 ....A 449792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e071668c7a6454934d3838086cbe5f8b664e156e94b86d83d736675b4b9d6d0 2012-06-30 16:52:36 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e079815cbdf38d1c8238587e09d528e9adc39f13703154f9a54786e79fd8579 2012-06-30 16:52:36 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e07ce8795f967678462b2c6591f9ed3ac662649c6ad50cf90969df75b600382 2012-06-30 16:52:36 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e0cff5be286e6033cb129b7f20f7e6ce2d308a8c850117be320c299f21e3ecb 2012-06-30 16:52:36 ....A 2409472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e0e7d49558809e023755504e0e469b64effd7cb08ac2fc4207397726a59c431 2012-06-30 16:52:36 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e0f294da7961df9de01170d9b3ab2255d58707d1fb1f3797320ad7d306d5f1a 2012-06-30 16:52:36 ....A 770050 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1312873ad0537f2de0a2c81d075f1ce42d49309890f093a8a9a8a87c2e0765 2012-06-30 16:52:36 ....A 746086 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e172f3968a2d4940ab4db4a97396a9ce8819cbf6ee2f4b96a8a39358b1ae2b2 2012-06-30 16:52:36 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1819c8834ec796a099bf923cb67c8ccd15173154867d0ec0f6b3376c544ce1 2012-06-30 18:17:56 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e18bd3de3734d3467a2a5175fad213d72e633fc5d37da4875f5f6a64bb93eb3 2012-06-30 16:52:36 ....A 705591 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e195e0a192ddddbaaf0c8d6ecad815f8bc467e9da0e4f133aec51b1d10b2455 2012-06-30 16:52:36 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1a1cabf0e411a8371d84337aad6dc6fb5c58d982c55d3ac7ca8e7999100d79 2012-06-30 16:52:36 ....A 1004032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1ab67f7c21c3afbb9572bb8283d8506c164296c91d1f0fb1d037d3ed38643f 2012-06-30 16:52:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1bafbf796763ca4f063ee1c0592150277b7ed30b276a17474e3e8d3d0e2552 2012-06-30 16:52:36 ....A 73629 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1bd9b5b93855668d5ac67603f664e4cc38bade1a05341fa6172e632e0a4928 2012-06-30 16:52:36 ....A 981504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1c370f3010d67f13b141daae56b5c84e916ab6fed482e440eab467b6cf2fc5 2012-06-30 16:52:38 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1cf5675ea288f0ee34786c90153adb2e4b2fbbad3818da461f0d5e11ccd5a2 2012-06-30 16:52:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1e4a57b202aa876b8ef14bdf9cd7ac61a499d6653dc002a241cc02deb8a57e 2012-06-30 16:52:38 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e1f572d416a4d2f01d7db870866f30ad2b4eb2122bc2111c35261bbf24c897c 2012-06-30 16:52:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e20466568b6594c31e2c3d2d14599b6f75165ffb3d47054e944e945636a94d5 2012-06-30 16:52:40 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e28d7db21d84786011a8996f5e1f1f9e598725394a50e42743ca0396b63814e 2012-06-30 16:52:40 ....A 923486 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2ab2be9ab83723ab210d2147ba2d3eb6c6711519713cce4b27649a1873ed97 2012-06-30 16:52:40 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2b0cb59b89ebebeb76d560a93916fa996c0a17a3d8de81de843d63aa105300 2012-06-30 16:52:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2b81f824c36dd3eb634adc1d235f5bb6fa60d64bb91aab861909b579350066 2012-06-30 16:52:40 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2c1b7f15a7d24b04ab8c5995d44f13f55dc819b24b7b743c7abee17dbb6932 2012-06-30 16:52:40 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2c8caffa7f2ff97f1d30917d26964411bcad9f790467e031e78adcc2929801 2012-06-30 16:52:40 ....A 1028196 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2d2efdfe9377922bfce9f9ef5448360da42d005cb304692ab35e0bf94d4936 2012-06-30 16:52:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2e6344c11086b1a2bb586081859eee97a34548ddaee0fe64ac8dbfdbfab82e 2012-06-30 16:52:40 ....A 798620 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e2edd9be885c9cf559ff6572d0faecf130eda425a5ae3ea39bf568de62cfc93 2012-06-30 16:52:40 ....A 149574 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e30b982d3c4000b8233e221e897e05c40d40ef93df4d58dc88086508bb6f711 2012-06-30 16:52:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e31900b9fbbf9f34839d63bbc789a32277fe09ba867cfc8fa07787d141aed21 2012-06-30 16:52:40 ....A 730525 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e31c54e98a56dd838f70feb1bcf403dea3ee56787e36500f94bc475cfff6dab 2012-06-30 16:52:40 ....A 3147776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e32a3d76874212b6717ff96e028d4c6202066abc078c12283fd5aecd34fb952 2012-06-30 16:52:40 ....A 959011 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e333f62f2e4ec52f364e4eba42e7a9cdd5dd0d6bc3e1a9b6add49ec6ccf2ce4 2012-06-30 16:52:40 ....A 828432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3429fdd1feb038b728ef61f41dc91b129096132c5e8eccc1461dfc4d346ec3 2012-06-30 16:52:40 ....A 311311 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3758c65579c331dfcfed251e4e2c62c5cd409e889891eb345cb1bb803eef3c 2012-06-30 16:52:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e37926816a7b7229f8afd297bfc2962b337b73d769dd863109c69845eb0543a 2012-06-30 16:52:40 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e38850c7d084959ee0d62fa802a9c3fd567d7c5229beb7dc6a7eb76e33bd34a 2012-06-30 16:52:40 ....A 718855 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e38855d386cf230b402844fc508fe2e5718bb806dac5ba34b779c249992f9e0 2012-06-30 16:52:40 ....A 216568 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3b63c178610ad4895c41ec0885467728d0e802b7c41449b6248f1296d14d32 2012-06-30 16:52:42 ....A 854785 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3b9b97a4d69105666558f3eda8fa2db4e3de75ef9119c65d3bce2cec4daf63 2012-06-30 16:52:42 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3d51828cf1b7d812eb71d10c0e8444c43075f530a06e741e93b2b60944e407 2012-06-30 16:52:42 ....A 272797 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3e1df6721d7a18693d07df0481e8014e0779a4298f0294e21ccbd363b432d8 2012-06-30 16:52:42 ....A 215882 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e3ecd6f6b8e98e9e0a108f1c2f07095b8c9c35bcb458c7350fef97e82c3af67 2012-06-30 16:52:42 ....A 3958792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e4080408305d54be76e6066ef7b2dd35eb474538360d9a47461ad580f3b4344 2012-06-30 16:52:42 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e40ab69c010b1d4ba61f93a5ba2646e7964687b9b09c78af4dbf70c914969a6 2012-06-30 16:52:42 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e413377713bc7f8126b5f50f208efb6f1e887b9722573dde3be6e0ebebbb99b 2012-06-30 16:52:42 ....A 311240 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e413c92c0cd6b8331a15e0d463a37d50c52c61b38b682bc35892a32eef6b636 2012-06-30 16:52:42 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e453a5de7c73e12505210cbe13c0a8c6ada5d00a21be2585438140b9abd0855 2012-06-30 16:52:42 ....A 637440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e463a2b0f1908b6030d8e8741873dbcce934a24b36678c031fac52f2b11db0b 2012-06-30 18:11:00 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e4648c25393ac70468b31fd1ab532ca8bdb4f3e1504d6f28ca98b57ba094f55 2012-06-30 16:52:42 ....A 359280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e48acfaf7e348ebd370a7dda8ef2d6f039d5ebbd1dd97db47851ae35a70064e 2012-06-30 16:52:42 ....A 17052 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e4976d21146452241f0d279d192cd9167dc27e62471d104acb218957ea4db4b 2012-06-30 16:52:44 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e4cee8000ef469f68860ce1b2f62e70416ee9178c67e86901eb63c792fb725f 2012-06-30 16:52:44 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e4f85c738cb9d82a2014c33bf7df51ca7c544e2778998146df71d18d157f06d 2012-06-30 16:52:44 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e51180185bd0bc68bfaa1d5404787a2289868dab4cd3360402ac8b8a83a6b82 2012-06-30 16:52:44 ....A 1331968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e56041d94caf895f9d3c7a5b7c8c6b0382788252b5261020875bdd27be641af 2012-06-30 16:52:44 ....A 691109 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e573f4369d85617f453a628b824899b42a5a7e7cffe25def2e7674b5a9ea54e 2012-06-30 16:52:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e58ff2760fad2d51b542ef1fdc2aaf59c9234bcb1bcbce5394c576aaa8ea5cf 2012-06-30 16:52:44 ....A 149620 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5a3ddfc4527e9051d579ea642018433f4f8758c7f422d5a14b34e38fa67463 2012-06-30 16:52:44 ....A 154397 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5af0485eb338676e2d158335ff53eaab0a96bc256ff5816dc46640c1718671 2012-06-30 16:52:44 ....A 905984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5bc013a8475037c1e15b393835f731b3a93fde2d26a9371262e67bdc876e43 2012-06-30 16:52:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5bdcd04e6e6965b11d9f01984b0e056521c36caefc970e00c66847d6d348e2 2012-06-30 16:52:44 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5e44e04295227c96ff9ecd7719c342e86d56f700593ea8372bd8691bb2cca0 2012-06-30 16:52:44 ....A 46056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5ee3478372f54910905ab7a30e332e724570044fd5bcce03fa7a7fb896eeac 2012-06-30 16:52:46 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e5fde724ab8c775aa11bed6a2bd9924eae6c04fbdfb694fc58eabfb71315558 2012-06-30 16:52:46 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6397e9a77a92a82e3bcfed9f0b12fd21e42de375f3c1a6255f4a5a071f3898 2012-06-30 16:52:46 ....A 89216 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e67cf755c978edb2a600b96b8d06e57629327396bebe00d9e9ff2bf92966968 2012-06-30 16:52:46 ....A 602291 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e68291bf60f7f918e0ddd99cbf8829ff27d4a4b886e54834db7a03ebe06bfed 2012-06-30 16:52:46 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e690ef62690ef155ba51c5b520b561101eaa5ae94b93a88b64f331fb4fd6dfc 2012-06-30 16:52:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6a20626b98d5dcaac007db548bb84d84fd95a64064e83e71d29d4fa283882e 2012-06-30 16:52:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6b77b79ef173345dcbb436555c5eef6c884aa34efd8aa34fb7ca61759c3cab 2012-06-30 16:52:46 ....A 654336 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6c133a8dbef16234107dc57e9bb496896967def52654c30197cd423742d0eb 2012-06-30 16:52:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6c3357f45a5358c403f9c832c30f3533df66207c95443f12d1865252ce767a 2012-06-30 16:52:46 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6d02844d8d95811a3c46a105122d5fd6c62e148de09cacbc623195bcf4a4ec 2012-06-30 16:52:46 ....A 1557504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6d615624d66a9277e4a3480af33a73af5d501f076521121a5f7a4fba04011a 2012-06-30 16:52:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e6fd93820aa5bc26104a446df2e402c8cf10d6946f96c5818ed2178aca74597 2012-06-30 16:52:46 ....A 33391 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e71e33ad79615b1539f470336c3742cf8046629cf2797481b1b301bdc3b152e 2012-06-30 16:52:46 ....A 7144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e72dc782ccdda74df8525833324ce0dd6dbfdb151fb9aa798e90d1a0250398f 2012-06-30 16:52:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e72e69463701609d1f43d2a49f07e00af241ec90b9d07e88133f9a590dde823 2012-06-30 16:52:46 ....A 1124275 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7339ebb4ccac4994702490ed72e58a53eba41d4369fad0cbef3ec3f4e51081 2012-06-30 18:21:06 ....A 401608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7a026e1f9378c24282161b5ab1e47a53c2014b264e28a39c43aef1a58c7b01 2012-06-30 16:52:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7a06bbe577a6b2ba67072ed548e483d47f8ed0be05b36ed45add6e17178717 2012-06-30 16:52:46 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7a98874df9c07d5ea4baa6abedd8f19192ecfd3e45b898be38eade900a8354 2012-06-30 16:52:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7b6e826012031e50c9f1552209a4338316a5edab2652c0bc0e43bcc411b857 2012-06-30 16:52:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7bd63e9ec1b96e7468840fb7d4f2e5ba8f42bcf066c9bda97d704ff856a0a7 2012-06-30 16:52:48 ....A 2599332 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7d85a90fda6fbc8d1aabf6a4a44d450d471fb1745c67b8dd1e25780c8523f1 2012-06-30 16:52:48 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7dc5f33400568428c521373f04047b5a5e9ea1cb698e45c7a8ffabb613a4ef 2012-06-30 16:52:48 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e7ef93ee2a2ecfd97f4f1bc15ab912271830e3bcdb299b9d4e12b5c7b6af688 2012-06-30 16:52:50 ....A 182844 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e86198a97b55d60babbb603f35414af615499d3b27310d9c663de869570fbc5 2012-06-30 16:52:50 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e8b23b7b147823fc733d78fc1ffd4b48eade62c4651c92160bef5c8af2c5902 2012-06-30 16:52:50 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e8caae2dbc1effddc5f67a9c6a6e0889d9dfe65fd028b8b18752684dadacbde 2012-06-30 16:52:50 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e8dd6a931718c32facf25c2186c10a3f3dc7d95fea348ba135127d758b0f9b6 2012-06-30 16:52:50 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e901c2aa655deedaa02be3809d4ae30dd1d451856cf8b0a0d4eb4fc9deef570 2012-06-30 16:52:50 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9029300130700be487fd993ace20a74c30196cb64dbbfc7813f39574b2cba9 2012-06-30 16:52:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e90d8de2f8dcf0a9dbb05c4c1880a679162b1c01720b02e0f89ad136c9aff12 2012-06-30 16:52:50 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9135172cc4eb9bd8712db9823da237cd73bd8d41accfeca7561b473f4661cd 2012-06-30 16:52:50 ....A 58749 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9194e1e9c3d4334fafb3e85e347b211fe104963bf61b1dc52844d27b4fc0b0 2012-06-30 16:52:50 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e920dc88c18f59b47c6d854e765e1439f4721ec1ed9b6b5bb8273243c065263 2012-06-30 16:52:50 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e95d37c7399d4dd564146010ec65cdb939152578aca5895585e3ad42ab3db9b 2012-06-30 16:52:50 ....A 177626 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e97668ce698bf2e35e5fc84fab8e60b174e3788307cfd2aaf01556f645b1fc4 2012-06-30 16:52:50 ....A 39805 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e981583e090f8648b9bd07749ad1b5130c89d7ff4cd2653d1a0bfa776665567 2012-06-30 16:52:50 ....A 121876 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9ad505e5697efc7405b0ac02d0461248f3b3b23da7b52ea4769e0309a5caf1 2012-06-30 16:52:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9b3fefff75ffa33cc87f2734fb9bf3fe28d5a5ad474c8a6644d600fef1d4d8 2012-06-30 18:25:24 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9cb37ab9d980cc6aaeb3c1032df4c621f6818a65db324a6bd5e6cc895caf85 2012-06-30 16:52:50 ....A 709120 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9faa608d4128cf19dd6a00ab60aa1d72606cf477575267e6a807771a31b98f 2012-06-30 16:52:50 ....A 1302957 Virusshare.00007/HEUR-Trojan.Win32.Generic-5e9fc4fdbfff096fbe4bcf5068a3ee9df7177594a57ce40ceff6cb27745e5bd3 2012-06-30 16:52:50 ....A 491008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ea07ce0cc8c907f5179fc5c46cf834bcfe9e757259952226cc70f2e1bb5df1a 2012-06-30 16:52:52 ....A 53281 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eab3293e7b7aaec8dde96f0085949007a8ed151758531ef94b2f1d278d27b68 2012-06-30 16:52:52 ....A 544776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ead77b257c1648b14d326799aa2787251c6607bfb1312fc67ca328db7bd2437 2012-06-30 16:52:52 ....A 20440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eadf7655ded89b42be8110c1b4bb5a769b3d17680242c4a135e0953f6e3c22f 2012-06-30 16:52:52 ....A 159800 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eaf143d96e7421bcabd72212b583bd54e997dab17d564d190b0c5e8cc781b81 2012-06-30 16:52:52 ....A 41536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb0e810f58cb779ef8327816997b8d52902d9a4c68301aaeb78a24159976d00 2012-06-30 16:52:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb20371dfce6fe165627f171cc8eb9d66460045894113661eee95d1b521d217 2012-06-30 16:52:52 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb2eb6487db7d336cc72ee4a5a2c6d0c51ab1dba379090014e3fc69e7b4b1e0 2012-06-30 16:52:52 ....A 33057 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb3958092939eb6a4dba2524f4ec843f99715514df7612846be9c914ffc84b1 2012-06-30 16:52:52 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb43d0e0e75c0596c924fd4f5082a8c50f54a022b21cf9269fdf48e90d0f2df 2012-06-30 16:52:52 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb49e9efb5df71095fbdaedeca2e45d0a2e2baa8ceb831b55c5f8abe56df0e5 2012-06-30 16:52:52 ....A 2404864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb50f0b50ad5b561d9ac34bc01deb41056e30f6323a1bfd3780120f7461b52c 2012-06-30 16:52:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb511ccf5933b83cd6513ac86c279e90730a05d03074fe418a375459c75e7fa 2012-06-30 16:52:52 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb574709c6c4bd421bbde3958736ae0561216dbc727236b62d30aa345c7be45 2012-06-30 16:22:08 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb63aedd0395d129e71d471ccaa4196969ee1bbd5b5c336b5bce1e5618c7f06 2012-06-30 16:52:54 ....A 45524 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb68f47af8973bed259c427b2e37d7c18dc7d68c40bb4ae15529b56283bc6d4 2012-06-30 16:52:54 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb7072f51d53297d40d0c1bbe11d2b996e83f2d02bf61b682f1ddede49a696f 2012-06-30 16:52:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eb83e265212d8bae47b716ebe810d15be9c934bfc140890c5c330bf2ff2e493 2012-06-30 16:52:54 ....A 79061 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ebbd66c2e46f26837bedef584aa316c411e8bb2e247d9dc7f7035744640f9fb 2012-06-30 16:52:54 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ebee5ce202595b655963bd9a9b4c111ce9744eba23de401b2218eac262d8444 2012-06-30 16:52:54 ....A 1667858 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec164be9e47b342378199ba32ef66e5f3f69f24a6d8eb6b0e048054d2714195 2012-06-30 16:52:54 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec3bc9710f2508701c24469ed706a6045560cda2ebf6bd028f5f2e2996e5ae3 2012-06-30 16:52:56 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec573e222393c94eea8724f079f26971f921ea4150919df3df1580ae9722e6d 2012-06-30 16:52:56 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec5c2a74032a4d1fa78eb96d78dc9d4ac348dfeb778eb9ec9bfc382dabe6a9d 2012-06-30 16:52:56 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec643dcc83e04ec7c2592b6a324981efd02e71aeaa859e4d3725c370b1b57b9 2012-06-30 16:52:56 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec8faf6e41b673ac1d793dadca61f470f7d4563b37137ef0acaa028cb1aeba4 2012-06-30 16:52:56 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ec912e229e6b85f986df7c918cd2466c2c3a8f48cab9f841f2391edd3b7d864 2012-06-30 16:52:56 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eceeeb8d0a1792f5a9c8c9c116c020c8089b56b619b18799fe8542ddd9dd879 2012-06-30 16:52:56 ....A 174956 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ecf0a84071e176d4613e176688e8f415655a67399688cd70ab0257d8c2afbfc 2012-06-30 16:52:56 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed11f1da4afeae3ba9132ff6fe1ffa432b61e36ccb11bbee303fc0a3c9e9677 2012-06-30 16:52:56 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed3a95d10d3f044f1d87e313ce2a081ae44981152c9678cf484e281cd254fb0 2012-06-30 16:52:56 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed6a58325f196a73cff818c407a6c0fbdee7a025890046b6f8d88d41bf043b0 2012-06-30 16:52:56 ....A 36842 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed6a8925770453fe71ca8fa5d7d2dba4c1a1c1d52cba625b1b88bbc2ab28857 2012-06-30 16:52:56 ....A 719872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed89b1ac67609121f38623131c45e0e4f668d54a00e765a7afad2ea0bc4c003 2012-06-30 16:52:56 ....A 435200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ed9218ccfac4fb42f2887a5b91c10c728d7d0e13fe169d4b0ddf71eae4dc148 2012-06-30 16:52:56 ....A 31272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5edab600bd7fbe90f15682fcc33a6c84ce2a8882c262699757a21be0ac8c81f8 2012-06-30 16:52:56 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5edc6f12304d26861f10c2be134985f55092a4bcda5dcbedfd6a5da6057c904c 2012-06-30 16:52:56 ....A 436830 Virusshare.00007/HEUR-Trojan.Win32.Generic-5edeab5246238bf161047d96edb50ad78935590e652bf7367300aba8cd837923 2012-06-30 16:52:56 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee25136cff5015646185e6999aedc3443b531b06fb6125881361aeed008efe6 2012-06-30 16:52:56 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee2bc127031402c6cd4cfd3842d5dce2c4f019a6b18a2f1a572fefa73f9af00 2012-06-30 16:52:56 ....A 573152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee3adef34829c94bb23dae39efec17c266fb54d7b8a1ee1503d41ea97cfc84c 2012-06-30 16:52:56 ....A 1076711 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee3b02ef7cfaa8ab347c19a494bc86e41310d88394b9ea68e734b8ddfc703ec 2012-06-30 16:52:58 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee4c21d4e2f10f7c1a9be0ea77bf96e6a165611cfdbb45c81b425849f44aa38 2012-06-30 16:52:58 ....A 1790976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee52e7036e3eb825b5f5f84d7f9ba7173056370705db5520d05d553c2ada779 2012-06-30 16:52:58 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee5441061a255de703dcf59d7562f2c91c29a632f3f6101d9a9644a6f3420d4 2012-06-30 16:52:58 ....A 1085952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee79fcc958ab4dca4b85a605790199723810a22b466a6cf403fb46db3474604 2012-06-30 16:53:00 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ee8be77015a28d45e1837a060a384e5c0d720b49f387299ce32f71007dc8f6a 2012-06-30 16:53:00 ....A 1599488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eeb0b41757c9b89981aa9d3d76b2fcc1ed35095dd696b8187d98aeb50cb1f6b 2012-06-30 16:53:00 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eef64970cf1a90e5f0e58190dd0d885034f14b215a1a0ccb9c3e011bcea6805 2012-06-30 16:53:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eefc87501323e7227a9262c61e2b3a4f68d0d6d6f9d20e981ed64aba64d2481 2012-06-30 16:53:00 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eefd1c4353f00503472a92355cbd445e34bb3c8767f1a1aa1ec80384e96d819 2012-06-30 16:53:00 ....A 144062 Virusshare.00007/HEUR-Trojan.Win32.Generic-5eefe6c37a4a3413a306831de22d21c756fb0d8a5c41f805fd7d88b04f694efd 2012-06-30 16:53:00 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ef1fcf68ba3a7dce8110dc99e35b7e269f6257862b758fe9240dbe1b4b45dde 2012-06-30 16:53:00 ....A 37144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ef9258fcd866e1098eb304c45b22de9a390174103272697b6deb01fdad4b738 2012-06-30 16:53:00 ....A 30099 Virusshare.00007/HEUR-Trojan.Win32.Generic-5efb1da691a2eea09477900d6163d95dd3a5ab5d7448966bee56ba2b6ea71085 2012-06-30 16:53:00 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-5efb27406111b4a36f1fc98819bc41d207f28f6dc42544cc27437d5f31d84d91 2012-06-30 16:53:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5efbc536f8a29c8b8f1eea8aa2990a521c4336379d4eb53afe9400b94c00ed41 2012-06-30 16:53:00 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5efbf65a499d56179fd78b269f53db41f91cc2c392216d8097aab5aff2270a44 2012-06-30 16:53:00 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5efd51b58ec76005e11e339ca712e4358539bfab3ddf5cdb1920a86fd92f9062 2012-06-30 16:53:00 ....A 250891 Virusshare.00007/HEUR-Trojan.Win32.Generic-5effa3aab5c2dac4c5ecb0ca65e85ed15994e0a827ac85071e26df4148823685 2012-06-30 16:53:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0033caaf3543458ed8ff02b0269666bf7f3bf9eb74565f9f82d89864889de9 2012-06-30 16:53:00 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f00374399624e666562e3fd57e1caaa74434cb4cea44246ac6ec60ce2a7dc06 2012-06-30 16:53:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0158a4769a6cfe0904927ca56a5dc2acf3908c39aa4fdcb32244c3715fb0c8 2012-06-30 16:53:00 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0197dbfa5c3612fd544890efc4f4588c08306e530e418619bfffc966050d91 2012-06-30 16:53:00 ....A 16301 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f01d894c49f5b854394939bcaf28a1f229d3665011704de0c67c6c74d9fe51b 2012-06-30 16:53:02 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f02b88dcb7020df19aa9ec92492f33ae3aeb27c06051eb3b7d4ae961831770c 2012-06-30 16:53:02 ....A 11813948 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f02d00a2621e64954364447d8997fba583245b876ad629da50590351ae97055 2012-06-30 16:53:02 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f02e84466d0ada8f91f742180ab681593c2835273823ca3ef7e3b73373882f5 2012-06-30 16:53:02 ....A 11504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f039514ba034c88787a04f227086039b2cf5c9c1763b3f79889d772adc5c428 2012-06-30 16:53:02 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f042025ccdd33c71e5d97e6305ab38da3f368370faf237e45810b41eb838d57 2012-06-30 16:53:02 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f05ac8aeac09980d51b44cdb9fa026b958b7bcb336bb0a0c2b7d1d7a317f58f 2012-06-30 16:53:02 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f06dadd4448cc74b3de5f8829c5c69ae63cc813f9955f55f7127402510d8f3d 2012-06-30 16:53:02 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f06ef7b1e718f1fde07bf6c22fcf87b5312862424fbdf099ca039feb21af2aa 2012-06-30 16:53:02 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0830e896ce9d5df09d0ebd475d6f4f4895a2839579a1615fa220918f6121eb 2012-06-30 18:13:22 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f08b10c943727014a7e4613a6e1890b471e0c153f4de72e1500fd9df5e99158 2012-06-30 16:53:02 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f09b9c400a1fcb29a37a37548a3037beee49eb49d8685eeefec7df3f78d5915 2012-06-30 16:53:02 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0a3dffcae5b08c4e8041d57a38db1e1663a1dd263039ee428fd7c8e9617ce6 2012-06-30 16:53:02 ....A 4135635 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0b709c7812188f08b64c70c71dd771c2a52d3c1c2fd171b43f2adbeabf395c 2012-06-30 16:53:04 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0d9b9904d38b6ee9c59eec98a148a5c7f080c6a57bfb8d86a910408f6c3f1a 2012-06-30 17:01:56 ....A 38404 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0dad6ca7cf67b54d4e2ba95c5135e0987ecd3cb0821165c8c479722932d2fc 2012-06-30 16:53:04 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f0e1584eec25da526eec2f1a8029af02ad96659f8fcbe6c87a551bd88a60a6d 2012-06-30 16:53:04 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f108a95d2e0a7288735e64c947df6aba4659b76aa023d11ed73755e876b68f4 2012-06-30 16:53:04 ....A 1461912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f10f7fafe5f598d80cdc7743c6f032c5cb667be8f6a422d77b133fcfc73701a 2012-06-30 16:53:04 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1260d58e0f38bc1534dde1aa473fb2d9818ee4ecb4810152267ae447573d1d 2012-06-30 16:53:04 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1330352dc82647568f965400777f316127b1a7613aa7c0dd1373c1a7f0e4d9 2012-06-30 16:53:04 ....A 1369600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f138c2d4414e1c5699d6757f509ee55d5c9f38acd5cff8d3d162fbd4e9ca3bc 2012-06-30 16:53:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1465b9d2a54e13eae04cf436eea9410c17a69c89474975fb38b4dd4dd5a073 2012-06-30 16:53:04 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1650bd3df642e7f63d087dd729def262e2fcbcae7a4ebd3ab2301c2680d3a3 2012-06-30 16:53:04 ....A 120984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f16a7b8c77943551d9ee382a1c012f55de3dd925d5ff456c6106881962c6289 2012-06-30 16:53:04 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f177a9af39f592816fe0635599dc703709a55b631821c11e04200c3ce752161 2012-06-30 16:53:04 ....A 116605 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f183828bef1d053fa0c10a5c87c627211a2d08715b68f77bfbe3405f031c180 2012-06-30 16:53:04 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f19db76ce01525cbb37c81baf8779a03b3971e87c33bd7b2506d502cde12539 2012-06-30 16:43:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f19f50749d86fce010db5485ce564bad7b5e968b97cf1bc097717dce2ebafd2 2012-06-30 16:53:04 ....A 19785 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1b14b9f16fa051c5f0a910a17b331ebd7e3a7e4a9b944847030242b52bcab5 2012-06-30 16:53:04 ....A 266160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1ba4e3911c87a55918709d1b3cefb942402653a9700b3f4976d99dd00426a1 2012-06-30 16:53:04 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1de4e0601b3491ab8b3c68ddcea7b1992d50af1f5e5da45b898d28305597e0 2012-06-30 16:53:06 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1e1593af4a0afd040abe78778208171db24a50af208025531436a00a4fe743 2012-06-30 16:53:06 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f1f7c899614044a9a2ae5aa291533bc16864bdd5c96f88cd4aa7b3954d6594e 2012-06-30 16:53:06 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f22e75bdd226f50c8dbd355bb08a0a50b31e5efc2fcb13951418f8825fcd61f 2012-06-30 16:53:06 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f25ea9873b0b41a63bd7453014bf81fd3e41c70e085ec2448458ec929d74114 2012-06-30 16:53:06 ....A 350764 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f28ee1b512459642b2c6513b18c96efcd53e273f25a4e04a430217a9dea98ff 2012-06-30 16:53:06 ....A 38045 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f29382ce817dc5f5b80da1c850818b876e5295295bddcca53d0ab6187b2f72d 2012-06-30 16:53:06 ....A 416578 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f29e968dd03ac086a626a806fbda0e2ac9fa094c754716679b7e20468b58126 2012-06-30 16:53:06 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2b1397e4546544ef87e69fe470b51831f9f973bb13e5853937cbc31f1b2d5e 2012-06-30 16:53:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2b1dec377aa3c95d91bdd7656b33412b4514f72d7d4be3e21abad8455ac63a 2012-06-30 16:53:06 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2b9c37b3712411bb813f725303f1906ee8e8ee4dcf92d894b70555be550e0d 2012-06-30 16:53:06 ....A 504418 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2d22b623935b0b2de7948e576d37b2146b0e5648e48cffda36e1973ae1868e 2012-06-30 16:53:06 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2dd0180bf46a9df12483dfc977db34d9173078b74ed3208055bcac39d4d27f 2012-06-30 16:53:06 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f2fe1aaf01fbb0c01bec71c13dae27bd515481c600192d24627eeeb666f871d 2012-06-30 16:53:06 ....A 4542 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f304a51efa90285279f1916edf83222f25de2efd123f246d91a3244e4d4b467 2012-06-30 16:53:06 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f311446c4ba7c4e35ef6b2b470d80f6daadaf643a82cfd4ebb6ec7af46b64d9 2012-06-30 16:53:06 ....A 38527 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f320546d980a9afc7d46fa42bdf7b78a5304f86c164d33672e55eee099c4792 2012-06-30 16:53:06 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f326c9a384849c7d064f7e0588ae993951b215527cc8308e1258ac300a134a7 2012-06-30 18:11:18 ....A 49244 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f32c0324f21c5e689ce90616ffd344255ddde58421d5ccc9888c7dac6deb181 2012-06-30 16:53:06 ....A 99587 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f33917284f0563ce75e00393561c7fc8b2a18c7cbccfc37ae1a467e57921069 2012-06-30 16:53:06 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f35c8c627ca2d978fde68fff37ba3f11f57264ba23c5a33fb8673b0206e7dc9 2012-06-30 16:53:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f364a2cfde7628f782efaba1d659ee212cfc36e5b2b8a69e50b594ec0cfccc5 2012-06-30 16:53:06 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f382387469f32b57588fbc20a72878e36519271178d9aa351f3763d4d94b208 2012-06-30 16:53:06 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f39c48ccfdd1f84eeacb828fa769b4aec58258034037a86cf11e364fbde6ac4 2012-06-30 16:53:06 ....A 270902 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f3c30095af0270e52890e65d74a27fdbb674193762fd2448c0034a8aae4889b 2012-06-30 16:53:06 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f3d3bb0a679f643e1c7055bcd3e83936b4636c92903824325621e01a9909807 2012-06-30 16:53:06 ....A 27884 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f3e4c8d3a9d444d59cbf29f3c7d51615d9127ba58c832357168702310ef930b 2012-06-30 16:53:06 ....A 38304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f3feb806d1713a8691787791991ffbc1c417f8d4090fb12b9d2822cdba6430e 2012-06-30 16:53:06 ....A 1384448 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f407f1b7f6d3376de35993c36f8fdb67f56eb0397b15eab02893fea1da0bce9 2012-06-30 16:53:08 ....A 272079 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f417d49b26912c610dddcc03e8c45a6a785f102d47f4687a4d2c5a1d64821d4 2012-06-30 16:28:06 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f436e2e7d3b2b283e1a0e6ace6bcf173d75890adfcfc2296520cee14decd06e 2012-06-30 16:53:08 ....A 118038 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f445e2c56e78cabe88e5677658da528995fe3ca9816a1def935b503d9ac6256 2012-06-30 16:53:08 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f45de84ba8c1b0fd0b6eff5dec3b09de0c60b299be2c0e6b35da532742756d3 2012-06-30 16:53:08 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f488ff8cc0861e32dc66835256aecfc86f976894aec8a0e35a7da4b99ed3fca 2012-06-30 16:53:08 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f48f08052fe9ca5c5463c1e8ac06b4793f9c9b2d3d36614a2cc1b82fccddb2f 2012-06-30 16:53:08 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4a41a61879c323646a0a783c9f148c59aae47de4ebd734f94a5103b1c02d89 2012-06-30 16:53:08 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4aefa53ad0c9db2b6ccf37c9e27ca4f4920334b46b525505de071a8ab4e729 2012-06-30 16:53:08 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4b11a73a5bba34243888490d099d2ce5fae3a66808f8a23cd4a72a657c3851 2012-06-30 16:53:08 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4b466b9807dbd981e77dfb9260ae7a8976ca28ba210b474495067f000218de 2012-06-30 16:53:08 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4ca69dc223f567c1d5910b35b385cdcfbed615145d5411d33c8d1826640f4c 2012-06-30 18:14:36 ....A 5504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4d801f565d7266e73ef80e09e50b055b7f30db44301e4e89b709380c36448e 2012-06-30 16:53:08 ....A 177741 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f4e46966f709c4891885519c848d843696f9038b48c6264734d0f105b8c6b5b 2012-06-30 18:13:30 ....A 305991 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5157ebf89836ef5fd0abf35c94bb3b54a5a2dc3ca88603645ae0edfdf50358 2012-06-30 16:53:10 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5176e2054abdc5739c975bf3d28a4b561962fc85da57c39082650d8af28b0a 2012-06-30 16:53:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f52e872b72619d5de91d4af04fdeb7a3ebb14f913f5ea4d85f5873eb78b9be2 2012-06-30 16:53:10 ....A 5010408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f52f281ec5a4e7b643840b0c8cbb9a27a7a3c02e74b8b2beadc150f1b08a513 2012-06-30 16:53:10 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5427d5f5ded16abbc4a38568aa83d90e5744f03ebd5d4d9ee7bfea80c4f63d 2012-06-30 16:53:10 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5438a63bf3c03c4db23734211073639daa2eaff92076afba8abe6734fd0ab2 2012-06-30 16:53:10 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f57e960563d2fb222dfea095d34e18829d4902b61c14bee20a6addf83709cc7 2012-06-30 16:53:10 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f587272f432f51806f4f34d68bad9267663067fd3de07d93a98d890b642df6b 2012-06-30 16:53:10 ....A 2393752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f589000f3a15d7095298d9c8d4b8203d7a43653f9817f08abefbc5e1a849972 2012-06-30 16:53:10 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f58e60d70595fa58a3a85e62d5d9eb21a7fcce81bee2bbc8c13953a9165d08b 2012-06-30 16:53:10 ....A 387904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5a4c20aac7cc97682c7f8dc7ec091d32ddd6f3926e35bdc8aecd35a2d3d767 2012-06-30 16:53:10 ....A 1837370 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5c1e52958e84b3eabe3af28a9bcea78bc141f7fc1a791629045691f51295e6 2012-06-30 16:53:10 ....A 111819 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5d085c000d79d32789b25736e3ab922ae2668eac0ead937cef03c3160f2bec 2012-06-30 16:53:10 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f5e5568205ff473f847e53aa35c0712e4e31c4756ef224a977d1bb0ce7b9b1d 2012-06-30 16:53:10 ....A 902144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f640074cb7a0f10868887d13d65355823915394ff89c8d8496ee9609a7583f1 2012-06-30 16:53:10 ....A 664717 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f64f6125439fd34434c54558f00a8bf596c2928465bfe221d9212973480726e 2012-06-30 16:53:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f65ca371a35cf1a925e8fb113a82e481d25e69a71ca56a232ff8192fffe58db 2012-06-30 16:53:10 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f66569ca6a159e5dad2470ca6e9eb71f156d043c6901acb1070562752c17ae2 2012-06-30 16:53:10 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f66878764827258f60521f21cd33f16dbf0bc14ca5f32660a59271997b43d57 2012-06-30 16:53:10 ....A 1043968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6997014509c8b23cca95ca1cf652ea1406445a0fd4da9f255d05d859a2a124 2012-06-30 16:53:10 ....A 61037 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6d8097471921261f4b02d594907b5a4f02da14f75547c0d90afccfbfd31b71 2012-06-30 16:53:10 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6dcb740bd20db0a32b3061ad58c290e930ace87f2387428bde9e396cf819b5 2012-06-30 16:53:10 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6e286d185752e765c55ae64d8bc933ceada79b90edb4919085f2d72f2c2d4f 2012-06-30 16:53:12 ....A 283393 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6e6659ec7dd71f40e7f2107e31b41d02f8dbc28b73d2b6fc12c0001c14204d 2012-06-30 16:53:12 ....A 105729 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6f21139fac3e8504c851ed934dcdcaf28c30a5161e647999d1c1dec8f7a00b 2012-06-30 16:53:12 ....A 4234 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f6f7987a2a2bbfb066cfab8f34fab41db9afc8461def063271b28a1814b6644 2012-06-30 16:53:12 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f70077c81e870d7cac33280e8b28f45c157923755865e75aa23c538f92d9602 2012-06-30 16:53:12 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f710aa27acbcf386d9fc2fc4c90585864b3a7b641d22daea461a03c8b68c914 2012-06-30 17:09:24 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f75e0ffce5cb5dab3583566e0e171bb65afb365712ed988f3cc0e0d3d94edcf 2012-06-30 16:39:40 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f768dd67e66c34db931e139510fcd85f8ac72769336806ac636295b9426c2dd 2012-06-30 16:53:12 ....A 523107 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f774a3043499591f2e19d1f85cb596b36cc8b05b010f19163783eaac94b9b80 2012-06-30 16:53:12 ....A 379082 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f78482f7bc36b4835e17b4915129f60d358553e7325833bb2271db2772ac9a7 2012-06-30 16:53:12 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f786ca03470185b065a6cc82278c78fe58b586b50b0756916241d3776924dae 2012-06-30 16:53:12 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f7cc1f897cc7d1b2320fdfef19c5d31bdb944db57115cae02836a1e6eed9622 2012-06-30 16:53:12 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f7ce06b44092325b956fedccbe5254d86322ac60a80e9dda396d8528d9b67b0 2012-06-30 16:53:12 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f804dfc0f79de470a6b1ca1d3920d1a19d3d573095e68ef10cf7dd3dd993c2b 2012-06-30 16:53:12 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f81393b453acc103bcad1f4b3e26030ed23118d69de2cc823df2bbcdef876f7 2012-06-30 16:53:12 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8221e54dcb4110ee914940a5499d35c3241f377bf1d74498201dbdbe25fff0 2012-06-30 16:53:12 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f860d69f3a5e1dbe2b4e9355390d99b468e4896a04d9cfe9f22802885357ebe 2012-06-30 16:53:12 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f864a5ab13ac0fe545699e29bb9058622cb154d6f55a1b2a1022e2fe7f0bfd4 2012-06-30 18:13:08 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f875fe4a28d25100957e53d7e8f317b931ef47300c49c304e3642a307b18a1f 2012-06-30 16:53:12 ....A 4025344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f888659faa65c1aec6f12dc130efae2cfe92a9d0aeadde5d343eb4cb568b158 2012-06-30 16:53:12 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f89d4638af2f7d57eb260af3bed3536377de25e03787cd6ddbd6de1c724369e 2012-06-30 16:53:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8a2877df0c6f80b52545499f3185baa6ada7c24c43ff5d39362b2cb6bf37b3 2012-06-30 16:53:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8b42d0d02aeb7e707001eb08577aafe743aaaeddd7d9f8dc71a8886b837a08 2012-06-30 16:53:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8b670b8fc6fe83565cb764e4a543d1fb9f32f907060cd373778554fd1bddba 2012-06-30 16:53:14 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8d595e5751032293e074c6c8bed148d831ee3b39b373cadc122f040c033f86 2012-06-30 16:53:14 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f8f6b9cebb2debead8adc144c2971087e4e949c06e2b38ea977051abd0d6da9 2012-06-30 16:53:14 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f923280a785a685993101788b40c9222c09e9a4c5f63744b2042e1c7f2266c9 2012-06-30 16:53:14 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f9342688f588a72efe59167b8d6b82d519ff9899cdb287ba4fa9a4b2432325d 2012-06-30 16:53:14 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f934e23c242bd8d8ecebb137a40cf92d711cbbeff55d9f51ac4c9d658b11151 2012-06-30 16:53:14 ....A 2009668 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f939185374ef9bec2d7008872dfeee6cb1cf9645a2dec7eefc68a7a081a7214 2012-06-30 16:53:14 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f94bee4722fe0efa18c285b9c681ee39a701e73a0bed1d0a72a1311db3842e6 2012-06-30 16:53:14 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f94da64dcd99c57cf7c9eb078a300298d78004b93274bac47c8d58a796181d0 2012-06-30 16:53:14 ....A 23994 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f94f14c891535a82d66355a43007c8575b28fe1bef26d0dfeef25e14e813c7d 2012-06-30 16:53:14 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f9531140948e83d48eef6b30e8a7affffd938038aaabb14b3458a3c3f19bd8d 2012-06-30 16:53:14 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f9541495ea2794fd767bbc91d1031151b25d91300b6a8dca8df4051fadd0337 2012-06-30 16:53:14 ....A 615264 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f95e317cace14e156f7e263339208edc02c564959bc6b9cbda358a67bdd915a 2012-06-30 16:53:14 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f962aad094b0a4d7a7682f7821d0809fbe6e2b5592dc353ea292ebd5945c261 2012-06-30 16:53:14 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f96c143ad623487d93d3643ee6289b3adc5dad91c7afeb0b10869d33f41e0cc 2012-06-30 16:53:16 ....A 1314975 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f98a49814399fb8e14fb5a8bc02b0f7622d58844583e90a0a47a5dd2ae6075b 2012-06-30 16:53:16 ....A 368166 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f99c57306396751d427291cb3db1a56fa25a715e5889fa16223f02e36db551a 2012-06-30 16:53:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f9ac3afe4b748e5b4c79000df53605674ae9a277cbf97c7d996f9c602640df5 2012-06-30 16:53:16 ....A 362504 Virusshare.00007/HEUR-Trojan.Win32.Generic-5f9f5cd1ae6b1b30ef3a65ea44346b00ea389bea397d74c8c1b73328b940c20a 2012-06-30 16:53:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa0ad73fd41faa10bf6a1adde5dd1297e9d11e765e872ca105a11f6b5aa85f9 2012-06-30 16:53:16 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa2a2a848636f1a6f67e164b3d0c312a7b9914d53e92d12f7c9bbf003b439ff 2012-06-30 16:53:16 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa44bf017d1547f85b432788839bfb33074d2ef55bd61df1a076c0bd322bc5c 2012-06-30 16:53:16 ....A 2498560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa4bd35980699227c47b7811b0ab8377b0218bfba27bbd1d242c49cd441c805 2012-06-30 15:51:08 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa50ad09dc02b8bae87a0feca029398aeb989ca77468c4715cfd58086a3ee02 2012-06-30 16:53:16 ....A 323021 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa5c02a727f3949d2428fd55ce7c82468ad454f03b819fff060da705f4ecea3 2012-06-30 16:53:16 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa8455e542cfc78556984b0866cc01071a2531046b5fe7d89fea7e64f92cf31 2012-06-30 16:53:16 ....A 412983 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa8f1da93dc21c9fde626ff774016f3291c1cc7f0312a53a82ddef1629be23c 2012-06-30 16:53:16 ....A 12084101 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fa9d6679bca985937f32f3a804842bbe4a56356767502067e023b9ddfb70f13 2012-06-30 16:53:16 ....A 356864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5faa02ac87dd646a0164af51539e1f2ac74100c5cb7421ca899bc63563a501cb 2012-06-30 16:53:16 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fae3ee4b14875978ab2be1df2ddfb9324268fae234b274c1be0535aeb8ec658 2012-06-30 16:53:16 ....A 272851 Virusshare.00007/HEUR-Trojan.Win32.Generic-5faf7254a46382c79c04f2404ee68fcf1de632f8a7b1169702db39d6f164dc21 2012-06-30 16:53:16 ....A 1495040 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb04c97b2bf36c4854a8697bf7d6dad56159922883d16b7c14a040bf7322dfb 2012-06-30 16:53:16 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb06c1492720bbc8082cb27bc46c8bee2a89b13ae0ddf31ddae4b5cfb002131 2012-06-30 16:53:16 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb08a401c1ae9143a0f5c9a27fa9fb57dbfbe89813e95a85a76bbbf73ff3189 2012-06-30 16:53:16 ....A 82181 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb14eefb5e9de601392d9e00d6a7b3dcc4705a2d12bd8bdbc0590a095334983 2012-06-30 16:53:16 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb179342e6978e567b15119788849359c5a4cf87eca7c648a967fc9da48b9b1 2012-06-30 16:53:16 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb2e013ce3adc7f38842a96fe815c7c99207130c9cd9e4e6691fcbc41dff41a 2012-06-30 16:53:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb36f127856e3e7e9b17f8944d2d6754776a5cc0a74e1079b63a93607897c6b 2012-06-30 16:53:16 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb4816f47d49b52ce3cbabe8763c5c27aaaf47636d6f03a3dbfbe7e8d6df511 2012-06-30 16:53:18 ....A 163063 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fb980f4ad4c85ce66a85918dad9a53825ef21b56c744eb640ae14673de9f8da 2012-06-30 18:11:48 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fbb06e86e02b9257c31c4a59c7e64700928b476b03dbb52b819a7d6fb43e861 2012-06-30 16:53:18 ....A 314432 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fbb4bdaa761653e3b37ea919e0aa36208c308c4f9d9a96e9a35e909158581ff 2012-06-30 16:53:18 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fbc556b1c41b2c1801a094ff9bfba2747124e5cd7ab91b3633dfea3bb9a58ab 2012-06-30 16:53:18 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fbeeea77b364ae5ddf9de74d128e8d2c3dbe7983e58c664c28b0b516063cd23 2012-06-30 16:53:18 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fbf377ac075013cf86805e111ad3489edd6ba121c888910d737e7d58f866d99 2012-06-30 16:53:18 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc029fcd1cb1c27b56a3c06f538bbdb650c0a1fb9da57e382534afd12c57fa8 2012-06-30 16:53:18 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc158fc97f476cf49632efaf7634ca786632137880747e1e0c0583250510ccc 2012-06-30 16:53:18 ....A 73661 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc1d4024987fe0480d8b4d1f0cdee8020360072aad060db9efd50ada9b959fc 2012-06-30 16:53:18 ....A 77480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc426b4a62d1d8421b18edf96fc83f403b18a999e3a7c7103b051a7b5bfd986 2012-06-30 16:53:18 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc491f66541936f638f4e62935b36b941364172e02c3af5a8357a7d8322e178 2012-06-30 16:53:18 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc6858f8081615ec52c12069b17a1a6beeacd14f7cca5a13523e35a0e259c8d 2012-06-30 16:53:18 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc77281127586492b6b1d1ac9f210c1aa4ac8fdd5242bdaac5941a5fddb0807 2012-06-30 16:53:18 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc7b0312023cd2c1c8b119e902640b93c385ebf46b5bb36d85a57a262f15be6 2012-06-30 16:53:20 ....A 95191 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc95af7521133cf675b946b28d6472bde74c2cdfda2f89ca77add13054669a5 2012-06-30 16:53:20 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc97e5bff5efd269d4e3b0aecc63dfd548310704867b6eaf79354efbfb7578a 2012-06-30 16:53:20 ....A 63261 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fc999905fa9edf817764c7688275b24182c78181b8d802b44eec3b5c39d147e 2012-06-30 16:53:20 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fcb2910a46fcad025bd637ecf92635b4875003125642ae589887454b53a2152 2012-06-30 16:53:20 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fcc404671ac0e6808d370037d206a5ac0fd91e2623bb236c5fbf1a3c477e604 2012-06-30 16:53:20 ....A 368655 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fccab9a7642c1051693decfdb3ac7fd3c091a0f16b3fc23127646ef19c8ffa9 2012-06-30 16:53:20 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fcf053fff655a90ee6a0dde6fafb8ee6671486ff06edfdcd9b9926f39c7249c 2012-06-30 16:53:20 ....A 16624 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fcfa522988eb405379af8291f647efdc7f3a3b210091920829700ec30f5c1f0 2012-06-30 16:53:20 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd03ff9c615e05c9da8699cceeb056163521315eff245fa92487db8e548731a 2012-06-30 16:53:20 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd086d9ad539298ff25c0e3ff676a8ed9505fbbf227019ac5d39f7b3e7e1e1e 2012-06-30 16:53:20 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd340b0ceb4dc4d5e8dde7f782a5cb8cb8db7e20a5b234fe441af34cdccedbb 2012-06-30 16:53:20 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd35c4b7b9434006a41ca76100fecf7845bf6fbe47fe61a45ff8abd867fe02c 2012-06-30 16:53:20 ....A 311420 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd39392d8f3b66e05523b270ec07f38dc969de5ef0c993d079d2cdf09f36e3c 2012-06-30 16:53:20 ....A 1413055 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd696cc6c7f8c6e58aae982f19e852ff62c38fe4f86fc34201c821a64b3b9f5 2012-06-30 16:53:20 ....A 22749 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd72b10aa4afc2e139c4804e2b5cdc8db86168ff43d1d609712631245e37bc7 2012-06-30 16:53:20 ....A 1217024 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd778c1291d42ae18d27087c84604f211942ed0cf8299684037101e450662bb 2012-06-30 16:53:20 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd8a246040d7f8e0a8c766586e0b64c4f4b5ac0195aad7b36b409cfc8ec053f 2012-06-30 16:53:20 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd90c56b4a8bef5efa9f2d37a6f089054afe9dd5665bbbd85cdc555de80a0e6 2012-06-30 16:53:20 ....A 215936 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fd9dd11abd942bea26a7c1df94348ed34f188c7ffe57182e5724c326a26013a 2012-06-30 16:53:20 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fda1be683fa96915e1ded02129f5b60348d7656ad6e22c25376c913ffd81290 2012-06-30 16:53:22 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fdd7945d0a486176a0687d978acbac311070c74615c3536d5de63aae92c939d 2012-06-30 16:53:22 ....A 26585 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fdff5bb2f6408c06c963d5f7af3f73d95ccac38ef7d4203863dddef65c2fdac 2012-06-30 16:53:22 ....A 417978 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe100da7ba169cc28c612ea2bf4923c18e30d86efcbdaca66a3064c068e161c 2012-06-30 16:53:22 ....A 491491 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe4363a69b3915dfc96a36ed453f5e13137128205d082e3ce1c4cdaa644f9e1 2012-06-30 16:53:22 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe5648369b09bf3ef290872df698d3efca1bf7f646b75a135d72a6e811ebb22 2012-06-30 16:53:22 ....A 562688 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe61442f30f920af8617e2bf64432cf3426e9d71f16747514e227f4ab438602 2012-06-30 16:53:22 ....A 43052 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe6a4adcaed99c1deddf2d8937c097ead9f1e07621745d3ed325cf2ea347ddc 2012-06-30 16:53:22 ....A 25725 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe7ee9806510cfbfd23da868fdd9cd1db123bd7b85fdffddf471263dcdc3cff 2012-06-30 16:53:22 ....A 1505792 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fe8032b1b1fd8a422084f2429de7a77918f2e4068327f00f7ea035e3f4d97ee 2012-06-30 16:53:22 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fed9b98b8ddc7799607b8850c0b4a1e3229914afd1b09adf89a7174db68072e 2012-06-30 16:53:22 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fee1801b925f9d2993ca19d6f709e6e995b01190b3a3b32a3f2b5dba18801f4 2012-06-30 16:53:22 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fee7f3137f7aea8d3e44b6e07112d9eac620b9c450650226657c8965a17530d 2012-06-30 16:53:22 ....A 120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fefaebcf8cdf2d888364e9fb725a2354911b190df4feb0384468598b27a9662 2012-06-30 16:53:22 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff26a99ac8ebe61ed32a87e49ee3cef50d551e4cc1782159fa3f05e8f0a7afa 2012-06-30 16:53:22 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff2842d3e0138812baba33eb9854ed7e742aa0823725a1301d2178ccf797f4e 2012-06-30 18:19:20 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff2fa39c4615834332da25f62fade3afdd02ad5f720fd94cc6871c1c7705663 2012-06-30 16:53:22 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff3c16ab390caea9e50cf2210f80c26231b15563ff23f02f25e0cf463c50553 2012-06-30 16:53:22 ....A 51520 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff4fd17fce104e80302090bad903d48e05aa03087324407d5e3af17bf91967f 2012-06-30 16:53:24 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff662e90f8e095e88908f9350c72f767c64329e999986addad2b2694ba19276 2012-06-30 16:53:24 ....A 71360 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff985f7aa63d8236e54ec44d20b859dd336d3cfd343b02d51cdc24dff0d2bfb 2012-06-30 16:53:24 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ff9ff58afac98699b5fff7ce42609beb7e33694bfd07e1de31ba8951d173619 2012-06-30 16:53:24 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ffb4325a928ea8d3d8699d56467ba6d079905cfaea89b06ef69faf3a55313cc 2012-06-30 16:53:24 ....A 1111552 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ffb9e9c1cd0ae90ba285107cf5a10e68165cd7698e02fbeb89ee23b535702d7 2012-06-30 16:53:24 ....A 1262592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5ffd4f99d9eb4af5b9d8a427adec63ef1a91e859f78239882c8e83e26bcb2da1 2012-06-30 16:53:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-5fffe5b5e85299eb61a56ab96d0eeedc878000999fde012f75f64ff4f7b38f61 2012-06-30 16:53:26 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-600333c74f5ae33b8cff3f3eb8fae8fdfd5047d8eddc01b431a9b70d435b7d48 2012-06-30 16:53:26 ....A 73263 Virusshare.00007/HEUR-Trojan.Win32.Generic-60057571a8d4c25908d2321cbc2a87c72d6bed1c66dad20b5bc1cec306937a76 2012-06-30 16:53:26 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6006d2d8c18e8567233eba220cea64b8ff3f4803f108ece13b211f4d8fef1e13 2012-06-30 16:53:26 ....A 1010200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6007bb0d75336014524fab90c7b6ea7e4d26a8dc2d172f202f41b79fc4da8470 2012-06-30 16:53:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6009de41686a3b5de4c55b5df0bf9e805518a3b62a29a45eb9cd628b1e3623d0 2012-06-30 16:53:26 ....A 519680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6009e78015bf1e33597eb3a3ec2b4a5f77b4f56a56622a20784abf9db9b8ea2a 2012-06-30 16:53:26 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-600a93c8b2eb37adb51d22337c34d0a4fdc812b12997181d395d181bad3b5f18 2012-06-30 16:53:26 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-600d4b2d23b73e701a570c9e398087b9d1d3b38c0b0a8fdffd9a35f727953769 2012-06-30 16:53:26 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-600f4a0463041a9c13aa557a9c4f16d04695ef395a06d5aa822a3e11a07ab1c3 2012-06-30 16:53:26 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-60102c3930856664fb9e02b8e74187244117081174c72fbec1e179b5e4a6613e 2012-06-30 16:53:26 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6013d742953eb756fbdd84f07d047d03adf8bb0168e91ca681927395b62066b5 2012-06-30 16:53:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6014702e009f99a4bd9d006d07d44b4b01cf2efce404b45b48bb5aad4ec36ef1 2012-06-30 16:53:26 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6014c1c9f4bf47d09dbb02b6e19a7ee3f2a01b5b0c97b5ac873d05d9a6003649 2012-06-30 16:53:26 ....A 229381 Virusshare.00007/HEUR-Trojan.Win32.Generic-6015f8b9372f54f0a5c502a371a054ffa7da966571c6efa81c162568fc85bd05 2012-06-30 18:13:50 ....A 11534840 Virusshare.00007/HEUR-Trojan.Win32.Generic-601678d0fbc31a9cf1c6bdf9aebe5ece20cd21d6bc8bce7a5e6943fb40e69030 2012-06-30 18:25:12 ....A 35939 Virusshare.00007/HEUR-Trojan.Win32.Generic-601a025871fde4a8527f15aa235a21034a85fbd5ef05baa16a158840fb8ee032 2012-06-30 16:53:26 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-601bd364e0364703c7f40a8b303f311ce989ce5023884b15ce899e38e4216e75 2012-06-30 16:53:26 ....A 1488896 Virusshare.00007/HEUR-Trojan.Win32.Generic-601bfc98925782ef1a0e95bc49c87b051185a37d8cb64f0b016584b9bc7f1fcc 2012-06-30 16:53:26 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-601cf6f99e2d43564c3cb381f729f60bbba1dea8774a348e7bc8125341fe86b5 2012-06-30 16:53:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-601e067d38832e70920b6d1590f53d526e24a59e09388e5f42090989878ef93a 2012-06-30 16:53:26 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-601e3491f0694c289495c116cfd972e1dd3fe3916a2c480062061886dc759ae5 2012-06-30 16:53:26 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-601eb911d90b8cb097e0027cf6369b0488e9df2f0660b6c40945313b619847c4 2012-06-30 16:53:26 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-601fa3eb7c7adfa71e948a92b9345b04fd43673a16be518ee7c2ddb343fe1a75 2012-06-30 16:53:26 ....A 548358 Virusshare.00007/HEUR-Trojan.Win32.Generic-6020d62bc78973abb5a6999a542e2f05779c29a90a8e1117586f1416f7186c04 2012-06-30 16:53:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6021a69792dbc8e62deb9fa99eecfd8ba29ac8b25f7a97ff8063b33d194e8592 2012-06-30 16:53:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6022d07fceaefcb72bddbb395eefcd58911abab937c157cdb2c6c3fa8b36d93c 2012-06-30 16:53:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6024200074f30e990ebff841bcd0b8a75d6745c3fce24771e222b71ef1d9b046 2012-06-30 16:53:26 ....A 3699200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6025c4c8771d8a051e710d2873c8b392625766bfe0e5f0e9b4a5704fc8a91228 2012-06-30 16:53:28 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-60299058b7bf3e449260ff3d5c1d34ac4adaf16573bb57be0face8f4f8a9d07b 2012-06-30 16:53:28 ....A 289923 Virusshare.00007/HEUR-Trojan.Win32.Generic-602c87da71a20e960ae3f2eb6f6b03cc8c740b264b776c04713861884304f5e9 2012-06-30 16:53:28 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-602da131e2558c9ba36c5ea93204043e961daa124ba7213553c7dae9156f1cf9 2012-06-30 16:53:28 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-602e3d3a6a196032db0931f766e3fc15d8055ef2465b256eafb164d4477fa13b 2012-06-30 16:53:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-602ec908e50f8ddcc6324feb9bae8651d1705a6ae99dc510838bf95fcb5c5e33 2012-06-30 16:53:28 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-603171db7b53686c8932c36d8182f3bf7af34906513a037f261b762ea8dc02bf 2012-06-30 16:53:28 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6031d0cdfa94facb1c464ac423126c887985914e4cb988f18bb31f00948e5b2d 2012-06-30 16:53:28 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6031ecc28fb0f8e64ad2a6f0de99938367530463fcfde68eeb070d8562ef2e7d 2012-06-30 16:53:28 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6032752c0f400cdc5db56e9af0cd54357a402d4ba95d5cef007af24b331f13b3 2012-06-30 16:53:28 ....A 2482176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6032af67354f4bc5203cca6e5cff4bee86df37801eaf6600a1df68ae221a234d 2012-06-30 16:53:28 ....A 186585 Virusshare.00007/HEUR-Trojan.Win32.Generic-60335503ad90def0ec0062077cf7e141189ca082b99db5f2b39129f44e75b513 2012-06-30 16:53:28 ....A 2846428 Virusshare.00007/HEUR-Trojan.Win32.Generic-6033f1728966dfcb6db60e5b5425586c0a7d64f5a74ed2a5833a54ff75f63c72 2012-06-30 16:53:28 ....A 50721 Virusshare.00007/HEUR-Trojan.Win32.Generic-603446aaf61b6590c5151ecc34f7c37e45dc51ed24ea25c53791de93382247ef 2012-06-30 16:53:30 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-60372bb7413a8988c52ab50e9d8e795ac89739bb24a55a9a11708d06e9fb11e9 2012-06-30 16:53:30 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-60384b5bc473f2959cc726bdce2bd13a109d0d9df2f82d77cd0194375c95738d 2012-06-30 16:53:30 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-60392a8e8d2ae50bea6a237ddbda60df87ba05d4dfe936a2596949bf5547434f 2012-06-30 16:53:30 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-603a03b2e400a65c538071c54d1cb8652973b3d6783817ca462f0e467b9cf902 2012-06-30 16:53:30 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-603a0e2e9195f84b236f260d6c266025b4ab269ce2459bebf9672c9587b9259b 2012-06-30 16:53:30 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-603c3862e6dd219e2c8f9888567bb152e4e507fe0379f52a2901e4bccd2c4e06 2012-06-30 16:53:30 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-603e12f43b3e9dd1864855284d9ef830b28e69cfeb04793e7cf9fb5692c5b46f 2012-06-30 16:53:30 ....A 673565 Virusshare.00007/HEUR-Trojan.Win32.Generic-603e6298733c46977ed803da8bf15afe2a613c1b173e6ee9b7ac64819df6dfe6 2012-06-30 16:53:30 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-60415a6bb9b4ad7fdb4765ee8eadc3d1686476fdc6a691736947eaf26a2db84c 2012-06-30 16:53:30 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6041a3c8bd04bd0ca8268d63ab75103c3ad969d579ebc3270a43c7c1111df05d 2012-06-30 16:53:30 ....A 419845 Virusshare.00007/HEUR-Trojan.Win32.Generic-6041cef6fbb66643d004c667f7528e91551f519a0b90a847e06c48548e785517 2012-06-30 16:53:30 ....A 545806 Virusshare.00007/HEUR-Trojan.Win32.Generic-6043a2381413500aafed0f9e0f6439a1f76410d1bf09e6085ef2a632107ca129 2012-06-30 16:53:30 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-60453181a4aeffb4990e65c52d482efc4c36edc6b054431348efdaaeadfcb1cc 2012-06-30 16:53:30 ....A 740864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6046ed20c171360a2778f19af00b3ff256a1adc5bc986e501bb0712cd6693747 2012-06-30 16:53:32 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-604a413afb07b2defafadd48012c036f298f7d44e6869705138b60c23de5947b 2012-06-30 16:53:32 ....A 225883 Virusshare.00007/HEUR-Trojan.Win32.Generic-604aafe6ca97ee8f8f9af9d586dee20203056acb3ecc8eed09b418ac77b09aea 2012-06-30 16:53:32 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-604b618648e507cffdadf172cbe6055003729a27e994eb9cf12edbfa46a00631 2012-06-30 16:53:32 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-604d9c67112665861c4859dc0a9ce56695aada10e1392b91b3d63c2dabc1dc68 2012-06-30 16:53:32 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-604db880ba2345bfc4e92168f85470f79733a03f8765e09d564ded1cab79560b 2012-06-30 16:53:32 ....A 1662976 Virusshare.00007/HEUR-Trojan.Win32.Generic-604de4615e351b88124ed9e62ec2c762f077e5a48510be3993b4351d2f8f24ec 2012-06-30 16:53:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-604eb3f0fe53b1d1efb592f0785d6ecb0f9781d386649f827cc68fce8b0dce6e 2012-06-30 16:53:32 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-604f587b9074194d379cdcbcc8ff45b52b411cbf75df0b97133905f02ea27729 2012-06-30 16:53:32 ....A 1337913 Virusshare.00007/HEUR-Trojan.Win32.Generic-60503327249e9b9f4342a4bc13fb2c3893d54f27aa2234576c48131b53fc3ddd 2012-06-30 16:53:32 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6050b49b315403b462e085271b2cb89d36d0ebc696c4b5d0e687b7f44f98cbfc 2012-06-30 16:53:34 ....A 24948 Virusshare.00007/HEUR-Trojan.Win32.Generic-605aff2022e56a2e0e1a1b95b62d9e51c630ab5350657598eac4493ceb672832 2012-06-30 16:53:34 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-605b1af26236803b83934276704f78c44e1488f323d421182faf978a87afb3d8 2012-06-30 16:53:34 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-605fbd4e268c4c8b6f1eeafb72832908efbab182ba14786526c449eb4b1dc75f 2012-06-30 16:53:34 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-60626741a5f2f6b021253f4da61225e9d4769f75a988f9141a35929d1895090e 2012-06-30 16:53:34 ....A 2367488 Virusshare.00007/HEUR-Trojan.Win32.Generic-60659e3d01516078cdef1d956fb035529fdc4720313aece0e17c336a70071323 2012-06-30 16:53:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-606645bf6e0f32340df0025aff1717d90a02f399b07153a8feb1bf3eb42210e4 2012-06-30 16:53:34 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-60667e7c8553659d22a0830fd23582597622b5463d0f66bfd33e99810dc3b3da 2012-06-30 16:53:34 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6067d2aba6f2ad555b4bb8b106a23d903e40cd63a818fe1e42a64a07485f14ce 2012-06-30 16:53:36 ....A 6248960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6068084b8b72add3f79f27a4972d5791da3a603f2e253944b0e05d959c2d90ac 2012-06-30 16:53:36 ....A 2370502 Virusshare.00007/HEUR-Trojan.Win32.Generic-60681458009e3f569d314cd3e714caa34bc96487aaf19d87902689bc5d8d7f13 2012-06-30 18:20:46 ....A 1071990 Virusshare.00007/HEUR-Trojan.Win32.Generic-6069b092158fb944de41491e32652210a75bbfb0c324636d1c99aefc72c10604 2012-06-30 16:53:36 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-606afb06ac1453e27fddda90b5bf88b771147089d354a7c6ba2fb711ffcfa667 2012-06-30 16:53:36 ....A 1021342 Virusshare.00007/HEUR-Trojan.Win32.Generic-606afda5a03e58c91eb2a3bc69b593c2d242c0e07edffe768d1f36567cf9146a 2012-06-30 16:53:36 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-606d2a9fc5f3be116aeec677ba198d97b323064bf44424f6f0c5886143e69a6f 2012-06-30 16:53:36 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-606d5f4ccd6cfd6a63f8874690efdd330bafbd52f673540c12078dfab66b685f 2012-06-30 16:53:36 ....A 23059 Virusshare.00007/HEUR-Trojan.Win32.Generic-606ee3948641d3ec69bbff750e3b12e6bf608c72d0f53d2f67df85b8917de223 2012-06-30 16:53:36 ....A 46336 Virusshare.00007/HEUR-Trojan.Win32.Generic-606f57d500d63d659e992acb9237708061e9fba2fc1525d7afe44426ebc79b42 2012-06-30 16:53:36 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-60762c0c1f06020d3b3b8311d26a4d2a768b3017d88f27994c39c1a54dcd405c 2012-06-30 16:53:36 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-607779c14a8ced25645dc43271d148af382f8b5db565f26378547304e31050ff 2012-06-30 16:53:36 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6078c88e370707f00b604470f554ea59a7583657d2098ee72fe0719bf0b8f9a5 2012-06-30 18:21:54 ....A 1028100 Virusshare.00007/HEUR-Trojan.Win32.Generic-607a15105c47493ba25179bb906d6d36ff2a99517c832f18598938fcff2c34f7 2012-06-30 16:53:36 ....A 1196032 Virusshare.00007/HEUR-Trojan.Win32.Generic-607a90715d0e8a2ae796c040f41e84a5c3b11ffc74a105400f3d399db7d43934 2012-06-30 16:53:36 ....A 54622 Virusshare.00007/HEUR-Trojan.Win32.Generic-607ac2a8b2d1612966a7aad08741c4debe91c1d4c1d0be102ffbcfb5f4d636d6 2012-06-30 16:53:36 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-607c1c3f526fc18fe147993f21a75fcddc4a6f5fb130b4ec9d1daa1a4b4176d4 2012-06-30 16:53:36 ....A 306917 Virusshare.00007/HEUR-Trojan.Win32.Generic-607c560b23f3f73458157baaf7b1db241022d80b6926a1b581538f42fb6c4b02 2012-06-30 16:53:38 ....A 934040 Virusshare.00007/HEUR-Trojan.Win32.Generic-607f2cc80b996326b73cb51447417e4e98542543a009167994ca0b2b6a9e54f9 2012-06-30 16:53:38 ....A 1128960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6080c9d4cfab3126a56359151b4f3042b8dc6367314540a9fed9f28a4fbd1e24 2012-06-30 16:53:38 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6083b416d849ecd0c5abaaf849a845b05d159f01f1f422aafa2d9e2bfe76ffdc 2012-06-30 16:53:38 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-60844ae31f0eacedbe453139b0cee280f91d2eaaeed1ab02e2dd7165eaf088d9 2012-06-30 16:53:38 ....A 109176 Virusshare.00007/HEUR-Trojan.Win32.Generic-60848719d514e0e16cf47d20c6fe53eaa8e50d6dac28dd521cc40dbcb4de3c5d 2012-06-30 16:53:38 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-60856c172e17e5e63d02a5e8a9437e6bd1b55b89abd30d8a917397065742e66b 2012-06-30 16:53:40 ....A 14484 Virusshare.00007/HEUR-Trojan.Win32.Generic-608790f1d67056745bd704942340c8c4aafa46f24903e9cdf31e2f6e63678e38 2012-06-30 16:53:40 ....A 935023 Virusshare.00007/HEUR-Trojan.Win32.Generic-6088bc9ade5ff345f801350b674e70e2c4df227dad63b577cda2c2bbbb107fa1 2012-06-30 16:53:40 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-608c670eabede24e271b6408e0b066d085c6dcd0354d510e27678d47d5669a92 2012-06-30 16:53:40 ....A 2092672 Virusshare.00007/HEUR-Trojan.Win32.Generic-608e6890edc3c44de9ecdb74719f04d5cf3b415b2f8ea84cf7853c52125d9ecf 2012-06-30 16:53:40 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-609057784141f76756ef168dc29f5e4b876a81710b45bdaadfa9918e8fb4ce62 2012-06-30 16:53:40 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6096fb397a7bb2de11b911350b0fb46c658cdbcec5727bf87a00bfb2853521ae 2012-06-30 16:53:40 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-609830422a51d8816cafa188ed20db4b86c211f3c2a862c01d602d088cff40f4 2012-06-30 16:53:40 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-60986a3a16e96f5d4cbeab2d989afa4d0ac551a63dbe063098a6ecfbe5e020f0 2012-06-30 16:53:40 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6099be248d4adccd8785fab87b79da2991fe2a56c17fe2ae3cf01553c00a3210 2012-06-30 16:53:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-609ab62208b15ab330a827e72d3d091b4d7b58460e1ffcfa3fa47886ae173640 2012-06-30 16:53:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-609ba6fb46f18f7508c3fa173fc13dace591f72ec650a61ed0e31f9ccd6b8340 2012-06-30 16:53:40 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-609e6c080c3a16e5801f57d048239d93d59ec15f82c05c3321538553d1a77601 2012-06-30 16:53:40 ....A 451658 Virusshare.00007/HEUR-Trojan.Win32.Generic-60a0bb67465836cf9f7f73292e13eef86615aa273358ae9ede6347038d885773 2012-06-30 16:53:40 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-60a1e680a4be0eb2ad4c81dac69e8514ceaf89347ea2a5394d6748f172108eba 2012-06-30 16:53:40 ....A 656312 Virusshare.00007/HEUR-Trojan.Win32.Generic-60a229f18ab97371fd3a65c62e9d9db7b5686e90a7bb164fbe415d17e552ec73 2012-06-30 16:53:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-60a328d904b2f171cc764b22a79f565f00b85e23b385029f2bd694188e933093 2012-06-30 16:53:42 ....A 274265 Virusshare.00007/HEUR-Trojan.Win32.Generic-60a55e00883ed446e7db7946840d37e294c51fa3b6e396c7fc4ee60314b00939 2012-06-30 16:53:42 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-60aa656a8fc61d24e8a7b1eef7d98d41e869186cc96ebf78e36bee9673f23191 2012-06-30 16:53:42 ....A 2415117 Virusshare.00007/HEUR-Trojan.Win32.Generic-60ad1f327ad22ee0c47bec19579aeffd30083a84a197c7c4b5292fcbf4a9376b 2012-06-30 16:53:42 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-60add1689531818aef96f1de3c3ef9bcd22a6044f1f4c9e0a8079ddeb7078dec 2012-06-30 16:53:42 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-60ae16cf8cedcc655be982c51275d464359da4c8c56ff02249fe0ddd08d93346 2012-06-30 16:53:42 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-60b1e60c7d5895cd6daf6bc3f1ca3ea8630b5767d13c00fa057a5e5bafb6300b 2012-06-30 16:53:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-60b3c44538c2b4f7cfd7905a290e7b4bc190c6273ec1a90433d25aa28454dae2 2012-06-30 16:53:44 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-60b60395606fad251f7516552185f52d353a70ac57f27427b4213b95424c7d0c 2012-06-30 16:53:44 ....A 129160 Virusshare.00007/HEUR-Trojan.Win32.Generic-60b64094bac750880429650eb5239a4aee536920a083457e0eb9fc16f008518c 2012-06-30 16:53:44 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-60b8108e11a779afb508bda3c240f07fa7eeb5cdba4b59a846469e77f67e0438 2012-06-30 16:53:44 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-60ba8d2eccffc6db276e0c780d47b40f05558ca9409274dc0c7657eb51c8bb24 2012-06-30 16:53:44 ....A 1716736 Virusshare.00007/HEUR-Trojan.Win32.Generic-60bbdeeb20154e2421d0997820d6e33a61ac40aa3ea17adc89a1118fb711883c 2012-06-30 16:53:44 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-60bcb23dc0b7caf3812636ebb970255cae9bad1f1a40b330142698c228efd46b 2012-06-30 16:53:44 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-60bd9c19c8d62bd8481b2df4aa6591c00ff2598508c949a1c4f4b1c08f9e9bdc 2012-06-30 16:53:44 ....A 485376 Virusshare.00007/HEUR-Trojan.Win32.Generic-60be87560b2cf0c843ad4be4e5f0663beade8a633af3e63a04c5b6718911af36 2012-06-30 16:53:46 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-60bf26a770047464fdd0f4a762ed7ec46c448a554b8019ecd045e250697e9650 2012-06-30 16:53:46 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c06adca72a0dd4f3c7c8f5e1989710a9555cc98cf1d948383a61ceb3998ec6 2012-06-30 16:53:46 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c0f14379b34066ad6890ec602bef885b1b867d8a3cd04ed1842a38817d25b0 2012-06-30 16:53:46 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c18e1ab838988ad4ca7a9f77eacca936ff85d034fc107bcc7a5a61ec353cf2 2012-06-30 16:53:46 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c1ce1fbff4e65887aa90019cd1eed76cc405328eb9c86d7dca3ca464d99a8b 2012-06-30 16:53:46 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c2d3b17e0dd9b40a2de02b303fc095baedc2b3e479022852d51f0ea9b0a57c 2012-06-30 16:53:46 ....A 725801 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c35127024906a49178f851e618fa4a46773f509a8c1eeb39e8bd15c5044a5b 2012-06-30 16:53:46 ....A 6986 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c3c7f3d4dc1f2d4853e68eb296ca0eb6043d524c3c2d495c38641d9772421f 2012-06-30 16:53:46 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-60c649769b019bd0e005d4b2e9385b0e13a66b2fef5bd41b5b2015673c6ce895 2012-06-30 16:53:46 ....A 726528 Virusshare.00007/HEUR-Trojan.Win32.Generic-60cced202ec57a545a1e983d2ae38db4759176642cdb83d9becf92bf3dad2c38 2012-06-30 16:53:46 ....A 138937 Virusshare.00007/HEUR-Trojan.Win32.Generic-60cd424e8fc5adee8b47349d4c56b40566a321a51eb6952840e07dee8e739007 2012-06-30 16:53:46 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d227f316db13e485ea72cc0d34da3ed399587c88a6348db08dd6597286b5cf 2012-06-30 16:53:46 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d2dd7e171f7e8e91d9162c33fe7552c58bba3d39804fb8e82880869b15e5cd 2012-06-30 16:53:46 ....A 188616 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d2e651c6672f2701356b035b78b1cb3d8388cb32a333e683767dabdaf8bd3b 2012-06-30 16:53:46 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d3311a5b82b8fbce2e6b7735fa041aff95fbbf552e09521d67efcf82f65294 2012-06-30 16:53:46 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d4922cc38717c67c7fd224f350369d04f0e8d6a7f222c26a98c2000487726a 2012-06-30 16:53:48 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d4fe0ab5ff5202f3382fb4efa2db04793a74e9493fb81e30e03e2129297518 2012-06-30 16:53:48 ....A 8450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d7cc49e586cb76e6a11063995e15646941a88c33b976c990ed6324a39756ea 2012-06-30 16:53:48 ....A 799894 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d7ec22598a31c6515c80015694beb8399ed2c6141b88e2a652cd9888ba8431 2012-06-30 16:53:48 ....A 472576 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d9ca20490b7426047b49f5be603fc58a4bf57b79844da6321dbf058453dc79 2012-06-30 16:53:48 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-60d9cc7c4fd3ff5952ff6cfc9491bd8fcbdeb8ca8cbf2e8bc7336c91242ac256 2012-06-30 16:53:48 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-60db24b9fbebfe3ac6e8c3da95c780b22ba4419b27b3cacb6bbbe06a189d5e60 2012-06-30 16:53:48 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-60df35a6ed5b2c6a9d0e80ea6d4a3e15d134c1b708bddda739e54f0b1d459c00 2012-06-30 16:53:50 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e0bf3aba3b8d9d8c0a63458c22b9466f5f12271e503f80aec8dd92597c296a 2012-06-30 16:53:50 ....A 1914368 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e0d095e03f380453fdbb318796df74fcfa01b4aa3128880e54820174f0db2d 2012-06-30 16:53:50 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e2bcca64dd12fa360d19ec08e2a7ea9daf87271468f46842b3836ac53ec763 2012-06-30 16:53:50 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e2efe4a0057778b44f1b1396e0eb0152a9a41b0d9181286ff3af957b7691f5 2012-06-30 16:53:50 ....A 1368064 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e3221ea91a4ef4e0140edc7873a58a96b8173abc1d958adfbd06cbb94d0c9b 2012-06-30 16:53:50 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e4884d098139c909230681212b70d2f7ec600b9dfe7b904105b0f474741690 2012-06-30 16:53:50 ....A 62628 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e4b7987fbb6fd1acb45fe3622b408787d59feea9fa234c490fe8898f0fc7df 2012-06-30 16:53:50 ....A 845457 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e59542e0241a5edce737eb5aafe4fac529406a3b8d0fca8d65a9159c82062a 2012-06-30 16:53:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e618bc7464b900b94597dfd9c8215f70c14de126069c6832d90f807f57aa98 2012-06-30 16:53:50 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-60e83ab8b4c2f464388c3292e5ac56fbd739d9220132c8ebdbeec22a1a523a17 2012-06-30 16:53:50 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-60ea59f319a21212f7d4efcaaa8581aeabe01b81c6843c791280f40ff1c5a1e0 2012-06-30 16:53:50 ....A 482816 Virusshare.00007/HEUR-Trojan.Win32.Generic-60eaf6a1f401ad38059af1fe12590d58f802497722c6398300c942ca868ac721 2012-06-30 16:53:50 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f0babc8bb19374e52fe31b4024d073189aee9c9db5f9842f4ce09ab24da1ee 2012-06-30 16:53:50 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f1db64694f3c2c2f5ab0560196b770c5be2a9b7891ba7ab776d0cc13d08b9b 2012-06-30 16:53:50 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f1ed93608e51dce55d68a971bf9a1ce48c5c64cb003fc14f70c1c788d9078e 2012-06-30 16:53:50 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f249298f0509827dc5de0753b79fedfd4d036fe0ad2d6330923f484e9a493d 2012-06-30 16:53:50 ....A 593408 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f4e55bdcb1d5d6303cbe0ad87fc6365c45cce149c51ada2dc8593ee1359882 2012-06-30 18:26:06 ....A 444928 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f7482c82e38f088c5bb366435a0597eee80d8e6028c568e4c4896c5d5087ac 2012-06-30 18:13:40 ....A 44237 Virusshare.00007/HEUR-Trojan.Win32.Generic-60f7ee0c1c360d53098ad501f0595b2dafcde824bb97c3284625036dfd776048 2012-06-30 16:53:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-60fb181879d20496d52660e2d15c9245196cb17ec21ffd4c4cba6b7abc34e029 2012-06-30 16:53:50 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-60fc766486a2a02fc1202d64c2f2b579bae5e7f395f1dc778dbc9fff46e8b6e8 2012-06-30 16:53:50 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-60fdb2f3f6f10e287d7ed0a0efe2d2f251663e52272bf84e5887ae2e2c96bec3 2012-06-30 16:53:52 ....A 4271104 Virusshare.00007/HEUR-Trojan.Win32.Generic-60fe3c6c3b037ec554e2aabf4072837a4b2b908828cc30c528469f89d9be7a00 2012-06-30 16:53:52 ....A 328093 Virusshare.00007/HEUR-Trojan.Win32.Generic-61008a4ceec7a82c51908dc078e170710648427c85719d87929c29cb9bfc3ffe 2012-06-30 16:53:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6105398146f391a159ff965bf2314de910a48dfdb7caa40c754c790e23d31206 2012-06-30 16:53:52 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-610659c72a7e3b3ae7ce32a139b3196924f1d86c11e64935e351ee64a7e58e71 2012-06-30 16:53:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6107bbde0e4b760e504d7acc111ea528bba99f18b3bee0614e1f09aa49060ce3 2012-06-30 18:23:30 ....A 59475 Virusshare.00007/HEUR-Trojan.Win32.Generic-610808a58052867130ba5531f8e250369ecf591e6631cdd679ca2fb027601825 2012-06-30 16:53:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6108e5499f004982ee1f4a017fb0ec3b12f758ad2fba09665b3d628385a248d8 2012-06-30 16:53:52 ....A 168976 Virusshare.00007/HEUR-Trojan.Win32.Generic-610a6f30183f303b55771e920534e44c07419f7b9933d836c37949979764ae61 2012-06-30 16:53:52 ....A 61485 Virusshare.00007/HEUR-Trojan.Win32.Generic-610b7fe016ad577958f5982292e6b75537a964b60c4cfe0c4928f022ee7b20d6 2012-06-30 16:53:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-610cf5e887b720975ccd8a19a348ddd2f908d7a40dac127e4d6b4312c9f727bb 2012-06-30 16:53:52 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-610f50a47a55e3e5faf1b16690fec0521cd717af19fa3430b01aabd729ad1c63 2012-06-30 16:53:54 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-611405e73f8a94b7eacd9f6af6b04eb8ba722434f0123e80a429513f7cea97b8 2012-06-30 16:53:54 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-61147a4ff5eb715eea7ceb793e9900538f743e0bdf7be53f1a3fab336c6c497f 2012-06-30 16:53:54 ....A 50533 Virusshare.00007/HEUR-Trojan.Win32.Generic-6115d3da0bb396e779a509a23f679ffee2f39519f1c3ecb39bd2ad1c2121be6c 2012-06-30 16:53:54 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-6115f40718242f6d73f07c777147fe424b110ed701ae173a9b52898a96cf19d6 2012-06-30 16:53:54 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-611826728bb01f859b1825e482cee5301362f29a97f563168d966ddbfaa13643 2012-06-30 16:53:56 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-611c0c99042ec9b73fd61d733dca2e40a4ad524bbf3b7d2e04f803e16438c097 2012-06-30 16:53:56 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-611c1bb29886c374a6ce0a47b4c307afca4d11fa6176981871f9b476d7f2b61f 2012-06-30 16:53:56 ....A 118849 Virusshare.00007/HEUR-Trojan.Win32.Generic-611ca828ab0c6474460b78c48e4069ea82781d592b372f2e3b9a2b240dc0c17d 2012-06-30 16:53:56 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-611db10fbbef0d89b53b2b206cc1591b174fbd630dab71bc309b877bb0b91d48 2012-06-30 16:53:56 ....A 744448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6123190545cf7d310b535471ae539705718786df871cd2fba4285eeec8654d4b 2012-06-30 16:53:56 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-61237338cf385ee9324d478c38f1aed3fe6d67a7eb7222f0c5a83c250133ac23 2012-06-30 16:53:56 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6123f005b04f00a2758d3c4bdbf791d83781a511994b3f5da1a3220ced609608 2012-06-30 16:53:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6124f6ffbc4c0d0a10dfdb506a9e273fdcfaaaad51f90416fc8396dbd10571e8 2012-06-30 16:53:56 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-61264fda3541a339e59e10fd5c0b5fd72c745ccf3b5166585111368852cabaee 2012-06-30 16:53:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-61268e1c746fa7ca9bc5c3ae39abfe498cb0407b276021d6b73fc836718fa365 2012-06-30 16:53:56 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-612765b70207d7330310b9a0a58205ed0ca0f16a47685be8fe444feda8c14e6b 2012-06-30 16:53:56 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-612abbdce3626bc8b9df3bea2d2c55b022ade5677bc24ebc8c88770dbd548c86 2012-06-30 16:53:56 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-612cda4637cf81dd3e0ddfea122d0e87fcfbc4e63be1e60557758f5bee8896c7 2012-06-30 16:53:56 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-612ce68e34ee022ceea719ab4f974d462e435262de0eae2d5c4902c25f12143b 2012-06-30 16:53:56 ....A 2385920 Virusshare.00007/HEUR-Trojan.Win32.Generic-612d0a04352ebb0c3eb1b3bf30459b9a114f20526e7efa21285af2aa010b88b6 2012-06-30 16:53:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-612db84115ca947becb7d7f193837b96437adea773a05a51bd38aea5cadf4333 2012-06-30 16:53:56 ....A 1118208 Virusshare.00007/HEUR-Trojan.Win32.Generic-612e06628b27de9c5f4fc966779c61e33039569890a7376f178cfe94231e2a77 2012-06-30 16:53:56 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-612f0a3af332c730ba342d11a80531931f2c717c3abb0a4922aa12f294b04eb4 2012-06-30 16:53:56 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-61315920670c2dcba01532d146304fd328047835253e92242f46ba02f1b6b65e 2012-06-30 16:53:58 ....A 1043968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6131ed80290e67a810717257a06eae39bbe7fcfa662930b3a44e6c536c9167b2 2012-06-30 16:53:58 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-613287685e4087e318006a8e4948d81ee604f22706f64e0d82e231a5d7ff10c5 2012-06-30 16:53:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6132f2bb4e82ac17c19ccd43091c7bcfc9ab5bb44f1f76b7c74ecdb87b50cae9 2012-06-30 16:53:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-613389a2767d365c3e5aea29e2bd829d51a7ddd5a6dc6b520fe738eee52411de 2012-06-30 16:53:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-613408b33f367805c505d8c4d26e07e97e561bee2d1360f011402fd3ff57cc88 2012-06-30 16:53:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6134ac8b0c8c3aa8f231f2d59d0301575f83ee8d5f125490935f83a1ec38f1d2 2012-06-30 16:53:58 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6135ef7159184913554a2317e634f2cd353752938ce090f7dd6b34f49fa66955 2012-06-30 16:53:58 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6136cb51421e41d58b933c8302f01b9b451a9b3908a4113284ea58a3d671c6fb 2012-06-30 16:54:00 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-6137450099afdc99623e3bdb70c2f5e9f2968f2ff24475499f38d2815ac16f29 2012-06-30 16:54:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6137daa6ce3f02135fd4b993d0dadd92b83d902c01dbe31ce567191eca839731 2012-06-30 18:10:56 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6139acc59a65c48aa026da77d4a91fc80c39a7dcc2d659e02603462c97e57ddd 2012-06-30 16:54:00 ....A 102804 Virusshare.00007/HEUR-Trojan.Win32.Generic-613d0ee6b76f8ae33bd6696a7a72572131eb222c6dca7c73173dc3a38e6c15dc 2012-06-30 16:54:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-613deaf3fab158f04bc100643d1ad9457a597de6819f71977906f4eb08349880 2012-06-30 18:11:50 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-613ee5eb3876779c59436be045be6e2766e5cc4339636ad49757b1f782ce5fea 2012-06-30 16:54:00 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6141e05009fb90ff67ea994f0f5edc66582e425bbeeb72d33666d83db0fb2479 2012-06-30 16:54:00 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-61426f68f560ff48f55d2a3951cd8c57cfb34ea795e6b0cea86ec87827f33909 2012-06-30 16:54:00 ....A 669193 Virusshare.00007/HEUR-Trojan.Win32.Generic-6143010f00a342ca1d9ddebd53a8dc0a71c9eff31aa75a1101f485fb35209c42 2012-06-30 16:54:00 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-61461228cedb524751809e8051874b9c6f1a67810dbc1043fdbac76917d8eeb5 2012-06-30 16:54:00 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6146a02a29717dc66f52c3450b8783a29958d728778d3542e266ef781c173330 2012-06-30 16:54:00 ....A 1425416 Virusshare.00007/HEUR-Trojan.Win32.Generic-61473e407e1ba2e55ad97b4db72b2f435925f9f37efbbb08fca3b1799a745d68 2012-06-30 16:54:00 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-61475f09a4a5a5c0f1130266311a13eff0bc902a8ff85fbf0afe051e3f7108a0 2012-06-30 18:15:12 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6147a822b40de6fb89a38d81a120d4191915996b99a32c17e60c57dfcb4b92b0 2012-06-30 16:54:00 ....A 8288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6149513d4900663154decc21fe5b617eae848fa5a7b7d0759b541307da397c87 2012-06-30 16:54:00 ....A 1475074 Virusshare.00007/HEUR-Trojan.Win32.Generic-614b674b01d6784ebd7ed191dab537ebfc39c7efd6e0ed653ea1e84e6bbc0ad3 2012-06-30 16:54:00 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-614bddc65f084535d86ddf4b141ca4cdf08aa001d10225fcdae6af4ae5b0b62d 2012-06-30 16:54:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-614c065d1b275ae2beaa01984c3c3074566cb298c6982a7f4304b2ad6421668e 2012-06-30 16:54:00 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-614d99b035039b32b67b880b91461c7bed437ee21630ea14ad0dde46a82e4738 2012-06-30 17:28:46 ....A 234497 Virusshare.00007/HEUR-Trojan.Win32.Generic-614f1f2c31f9a9e5fa1b84abaa3e15cd8dcf63fd5963bc344865b00721a5e3ab 2012-06-30 16:54:02 ....A 49682 Virusshare.00007/HEUR-Trojan.Win32.Generic-614f312125c730be80264899f132d9d2b8ae6fec6297beba4d34c57f6583849e 2012-06-30 16:54:02 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-614fb9565b967edc6dc700159f4c81b788f9df03f2b56a831604827b61a6fd58 2012-06-30 16:54:02 ....A 241157 Virusshare.00007/HEUR-Trojan.Win32.Generic-6151a517465f3520652707bc81b9472a2c44651dd21154c3fa83224f04743825 2012-06-30 16:54:02 ....A 427622 Virusshare.00007/HEUR-Trojan.Win32.Generic-615217a9123ca0f629c18cc0a3d814e6ef0c83feef5f05d72f2ec1565792f142 2012-06-30 16:54:02 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6152c8a2fbb4f3e757fdb94851bd1f6379cddcaef49185d0ac16bb11ac91dfc5 2012-06-30 16:54:02 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6152e13a8e998126805700cf9c0d08d8492e8f8c945728fe6ce4e9e9491ee6b9 2012-06-30 16:54:02 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6153a375efe29a6686388953ff117f56e765df13d7df00c4ef7da210444549c1 2012-06-30 16:54:02 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6155b10b2846a51baf509bc7a18c6fd3e1a5b9307fdb338e0dd1bef191209ada 2012-06-30 16:54:02 ....A 459640 Virusshare.00007/HEUR-Trojan.Win32.Generic-615617a47b79464ab28855bf31e8c2c14381cf88c30b66a811717d68700ea323 2012-06-30 16:54:02 ....A 913432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6157bf4b8708499440ade8a96d5bcb4e20ea5bc7f340ad647ac980ee5b4ff777 2012-06-30 16:54:02 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6158a59499bed9154ed07e5730f940f40c3173dc0fff30b7ca1f8948ac566513 2012-06-30 16:54:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-615a42ad12e03a6abbc5964ac6d11a6c1bb32ab71fca3dae2da627167b9b88a6 2012-06-30 16:54:02 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-615a8ce1bbbc9003420747f94a4bf8ada13e86fde6f14517536996e6c46d9719 2012-06-30 16:54:02 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-615fef11d39f8d2713e9564eea377e6b56e94a41fcbe77e16459a0a8d99f5bfc 2012-06-30 16:54:02 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-61604e9273ca2517655b67717f5059ce25001a4518a155c366b509252b4f6708 2012-06-30 16:54:04 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6167acad7a46ed235e6906123977b7869edb09c51e0e1a7968550f8b62fec65e 2012-06-30 16:54:04 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-6168a9478ad9cb1eebf8a4abd0d5147293b3193a6edbd755c8b0982dbbce6c35 2012-06-30 16:54:04 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-616a382defa5c2f7d444e8e3a7071c5fd3052b58994ab12e10d7158f0edd9882 2012-06-30 16:54:04 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-616a50e518ea9e108b8f2c9811ac33119cb1f0c6a0f1de3df5cb2cf66e4c24fc 2012-06-30 16:54:04 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-616dd7cdbf87b282f29972f66ef492a1d91d2c9363655eb9acc463a332bfbce9 2012-06-30 16:54:04 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-616e73500c9a34148cb99e7ab4be7af171a022c99082d68a97383a94813dba57 2012-06-30 16:54:04 ....A 3847177 Virusshare.00007/HEUR-Trojan.Win32.Generic-616fac4d2d825a5ef1cce9a7bdfc096bb9dca74db00f51045c4d07087b27dd71 2012-06-30 16:54:04 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-616fae95670042ea9ccf338b85945c650243595d5e519029dcc12b11e2c04473 2012-06-30 16:54:04 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-61729688af18da91b352bae6807902bed7397b12e4cf53d62c280b8d9b4c7083 2012-06-30 16:54:04 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-617627b618131a087e0b1f024ebcb00e1f20c5bd403a3edcfc0d420d0756ed1c 2012-06-30 16:54:04 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-61776bace194f3713f784f85db3cc2465a9c075ac5d0c018b61013a99eb38d33 2012-06-30 16:54:04 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6177ebe0de0dd086d2b82031a02d25c40b58f1863db86c87f181068a2f020710 2012-06-30 16:54:04 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6179f2424194aed07631aa05053e38d4f2845f638505ea3ac2bc9485eb73d547 2012-06-30 16:54:04 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-617b90c7cbe49e37557fb362b0465bae3da288bcedd5da3e894eec09972505a1 2012-06-30 16:54:04 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-617bd2538cd596bd8111fe27079eb4da9e57a7c188b465333d575a51dedc5841 2012-06-30 16:54:04 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-617c67ce55780a6c75356108d64b57a2155b896ef74d6d1907bb74b517e5dcf3 2012-06-30 16:54:04 ....A 72198 Virusshare.00007/HEUR-Trojan.Win32.Generic-617eb1127fddaca1fce4db6ac6596e16ff8b3f29962d19f9f24ffa7917a4867a 2012-06-30 16:54:06 ....A 944255 Virusshare.00007/HEUR-Trojan.Win32.Generic-617f22e8182dd81e69b5e0bf8946ec16df755aa0d2c8664a1fe9a10fdb7babb7 2012-06-30 16:54:06 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-617f9e6c2d5a303397176665aaf1909e7035c4e891c160fb651a1bf229d1712e 2012-06-30 16:54:06 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-61811f45ef97983891df1fd7b62a059ee07ebdce3309a793653fb35567d59128 2012-06-30 16:54:06 ....A 29152 Virusshare.00007/HEUR-Trojan.Win32.Generic-61819de7df04a664f1c55f0fc311eb20f011542bf61ec709b13a3d2a7702f03b 2012-06-30 16:54:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6181b8434b509480022a620fb131201112a9248bdeb523e5969a30bbddc3c2da 2012-06-30 16:54:06 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6183315d1f4121fb4684485ced2ee1cdbd21c3acef5826323dc39a5c2d6c39b7 2012-06-30 16:54:06 ....A 42365 Virusshare.00007/HEUR-Trojan.Win32.Generic-618387dbc9877df20bdf0d30966863f4e6a24e81b90c1bae3cfa837dbbbdf609 2012-06-30 16:54:06 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6184b69a19bcf780696c054b57cb7f0de89e11ccc106f0d70a0c9e395a8b16ea 2012-06-30 16:54:06 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6184f67ad148cf24a8ae32bc72f35a72a29d4ff550d99bca06127c4da2879669 2012-06-30 16:54:06 ....A 751616 Virusshare.00007/HEUR-Trojan.Win32.Generic-61860be871e8ced74973cd672f1cba9acf022d807264dc28bd19b0fc2ecb1619 2012-06-30 16:54:06 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-618a3464fdaa4ec4dbaf3abc96654ee62cddffda809cbaea2e28a7d7de72dcfd 2012-06-30 18:26:56 ....A 38916 Virusshare.00007/HEUR-Trojan.Win32.Generic-618df010dd29bc9ab23f0968f82c9ea0510c6984efff98579a55121842963bd3 2012-06-30 16:54:06 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-618e46f295115ab98291fd4a6c2693dd2b2e3231ffe052af5c7dea07350d2c64 2012-06-30 16:54:06 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-618e4f8d9c3943f62eb366c7058155b811aca08eef0f5c9e379703fd2018564f 2012-06-30 16:54:06 ....A 138880 Virusshare.00007/HEUR-Trojan.Win32.Generic-618e63267251f14fd7459ddf24f2d1a44529492509e577b383c927ff57e6ed9b 2012-06-30 16:54:06 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-618fb1a0383e29466703273e7a9dfac760134e1cb4cf1a3e21daf4831dc39aa7 2012-06-30 16:54:06 ....A 857132 Virusshare.00007/HEUR-Trojan.Win32.Generic-618fb760a6af85f06c64c5e5049de7c9960097d6b52c8d61bef777187c84fa56 2012-06-30 16:54:06 ....A 539136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6190619d05fc297d0f1f97d357ba6ab91b18b6a9d45236ccc445c0e21a590bd8 2012-06-30 16:54:06 ....A 594432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6190b3c551ca0f5362836e3de77d6fa83aa64135e45fc83fb243f3b6c86c3da2 2012-06-30 16:54:06 ....A 1127424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6192acce17baad77de77f14d8071e26ea266e64f0576ed55e5d43a4e5b0d9294 2012-06-30 16:54:06 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-619318fed74f0c73fdf3d179dff66b8406596c9a34edcc0e944bc6163f6e7d37 2012-06-30 18:18:28 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-619410d69c39909b51399b67f2841c0c248ae9babd7e19dc6babf985ea1a6518 2012-06-30 16:54:06 ....A 315536 Virusshare.00007/HEUR-Trojan.Win32.Generic-61941ce5900e6172b0b248a8112178cd2f58d958c4907551de715260c4e6a8fd 2012-06-30 16:54:08 ....A 5091328 Virusshare.00007/HEUR-Trojan.Win32.Generic-619509c36cb48b9e10b12eb4ccdca4cd6fc1029fd0720a81fc8fa165b667dff8 2012-06-30 16:54:08 ....A 2316755 Virusshare.00007/HEUR-Trojan.Win32.Generic-619681f30d148b865c9a9b475c058747272279d4ec07df08a6d4c14d2c85e0d0 2012-06-30 16:54:08 ....A 462336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6198d72472790cb39926fafcfc4635850d1147353bdeac39d0a3d7a07bc872bd 2012-06-30 16:54:08 ....A 863232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6199d278d056829753def19515d508f4f0df2c433881b17586de5d1ed8c12b22 2012-06-30 16:54:08 ....A 1182449 Virusshare.00007/HEUR-Trojan.Win32.Generic-619bfc3e282b745687b2f0a13fe57ad52a78a3396f65f6a976e2a1465e47ecdc 2012-06-30 17:32:34 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-619c043ca2586f3e1ada971649caa84570bbc6886294a3582980e5093c8eff32 2012-06-30 16:54:08 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-619c102b53d3cb72609394b1d157cdf60b62274559376ab047e7066ea5883c26 2012-06-30 16:54:08 ....A 993149 Virusshare.00007/HEUR-Trojan.Win32.Generic-619cb7754647a87cf41b7a6e3f6380412714243ef7354064d97390bb8bdb96b1 2012-06-30 16:54:08 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-619e29f513ee9d316d70b230d72f3cd853f419758fcb562923a484e2eaf7b77f 2012-06-30 16:54:08 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-619f6defd75ee3c33a3d72a700fd9e354abd71c2e5f82e08086d2d3fbb4b7872 2012-06-30 16:54:10 ....A 338432 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a198d391c7775921471efaa8261fbb49b37b51e2b16811cd7c5126926ead47 2012-06-30 16:54:10 ....A 2105865 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a37618734c118aa180e9c2e70a6197b85120bf045a7f299bb943b19b9a9cd7 2012-06-30 16:54:10 ....A 1321472 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a38d56f978f294004887e3beee095856d328e106f67780f5ed1b92ac5b6bc0 2012-06-30 16:54:10 ....A 776192 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a4ab7b8d685afd49c6d451a6bb048bcdf26a87f686ed3f56db2b6b551da358 2012-06-30 16:54:10 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a5612e0169f3283b4329beddfe9a9e8138f01f95e006ba27755b67f57475d9 2012-06-30 16:54:10 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-61a71f29820ebb54c50e8f904b71b940f74540443c1ae5447a83eda69385070f 2012-06-30 16:54:10 ....A 320256 Virusshare.00007/HEUR-Trojan.Win32.Generic-61aaf6f3ecd613f7cbff412c50f6f774f8af8a5274301d8b547eff063809271a 2012-06-30 16:54:10 ....A 2093056 Virusshare.00007/HEUR-Trojan.Win32.Generic-61aafde0155a97922db874c4d52ab64299e080d51d1063876449d952f1ab7e5f 2012-06-30 16:54:10 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ab0b6acd516b7f6c468ff2fcf49c299d2a9f2214d00fa8a6ca6fd9246c3adf 2012-06-30 16:54:10 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ab0e61c96c2409e74d9817f8719304c2b9bf7fdcf90ed53587e668f98a9950 2012-06-30 16:54:10 ....A 630992 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ab74f597582b6998fb4a87062b266f43287c4e94b3370d6ee9ada9217e63a2 2012-06-30 16:54:10 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ac40da7116a906ef95005feb8244204599200e62cbe02ad67acc6807a49c63 2012-06-30 16:54:10 ....A 1418706 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ae2806da073f3bd34f14fea3591aacbbb43501c4ea76dc46bd7c763f00857c 2012-06-30 16:54:10 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-61b1d860fcfb7481e7b2a8594b3e0a845e6dfed553e47fc89836a4d11d4a4b95 2012-06-30 16:54:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-61b367014841d696053819858d7a03e8445ba5fe53cadee37648a6caa620c348 2012-06-30 16:54:12 ....A 942592 Virusshare.00007/HEUR-Trojan.Win32.Generic-61b4a4a894dd2321ca2b2ed1de76b16c2e135053f85f5da85721359349821070 2012-06-30 16:54:12 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-61b9c55ac2ffdd340cb1bfa38a8d529bb0cec314fa15818b33bd4a128426485d 2012-06-30 16:54:12 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ba2598bcacdbb74dc8d631a6daf24d71f6aa168a6a43eb752da210412d4f48 2012-06-30 16:54:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-61bdb56456a922d3720f135735e0650a95164b73d55d383d7e0eeca5758b8454 2012-06-30 16:54:12 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-61bf2036edb46b5ff44ceeb03227bee95f9f25f0aebfa16fc6f86490959ca236 2012-06-30 16:54:12 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-61c12c38f335e9c1931fdb732050acd8dff8fe7e6099440361abfeccbdb3688d 2012-06-30 16:54:12 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-61c6221c38148d65c228030bcc51f59688d50f71761922fef1809d1006b33644 2012-06-30 16:54:12 ....A 90312 Virusshare.00007/HEUR-Trojan.Win32.Generic-61c663d6b16ad89af0af1db433395327ae50dc9d514d28f3ef0de3c548861dbe 2012-06-30 16:54:12 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ca16e18d9c48bf4722b22010a547f5c5f46c3a955f8d6c4fcdc4d98218c4c8 2012-06-30 16:54:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ca5202cc69db2b8126e05f9c0cf3fc7f290f01c3281126ddfb49264beb0b81 2012-06-30 16:54:12 ....A 479744 Virusshare.00007/HEUR-Trojan.Win32.Generic-61caf5f918b70043fdcf6e429dcf8ed0e03b415ba5739482be7c5b256c95eea7 2012-06-30 16:54:12 ....A 40373 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ccb1816971143c14b9013e1474745f1893062935e2a2d6a5f50c3aa158a3df 2012-06-30 16:33:22 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d06b37331b55cc84de844281cc1e05417313190395890dac7501ceb55d0e91 2012-06-30 16:54:14 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d18ae7d6ab5068cdea15f943725fa226eb8346a9f50893742f7decf7c79888 2012-06-30 16:54:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d1a527da6954e8f151686a0c3604154c81f2bbcaa34fc29a324cb228882bbd 2012-06-30 16:54:14 ....A 7514 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d2e0b0e9daaacc6df8b63fe0452ebd5260380b4e1e25c9c4b6b307a976e0ff 2012-06-30 16:54:16 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d4cfca8fea669a24ba98be4b05673dbe34571b7b317e0ffbbc7e1af91d6845 2012-06-30 16:54:16 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d4e35ccc4c15e043256103ece1ba10d7cbf21c7b970781841941a00f3fdb80 2012-06-30 16:54:16 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d777be3cd1ec7086a1e5e873e9e6d4da068bcb281d6106827ba2e743f2e7ce 2012-06-30 16:54:16 ....A 65608 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d8a42ba0ecef3718e9500de0295fe979a9efec1d79e4299b1caa7a129f3fae 2012-06-30 16:54:16 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-61d9d5afdcc6a2f1d3ec17453bc1e1a57fc5c6bbfac2cd25ff17c1cc288dd371 2012-06-30 16:54:16 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-61dc28c62a52cb826591dcc9090de98587322f8d43308fd3fd991eebac204a17 2012-06-30 16:54:16 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-61dd3af80ca538fd770af28463a6a98ee78b2fc6d73ecd8359eedb3271bb1062 2012-06-30 16:54:16 ....A 154114 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e04cbde20057e8214734ed002e349616fed66e339da69262e51cc2b6f18007 2012-06-30 16:54:16 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e0717bb269e9426e7f7368341e3a7a47d6cec22c4d493dd4ad40a6204d429a 2012-06-30 16:54:16 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e0a0366e20b69256805b6fecfa2b8a1a16f545d98b85c0afd47d01e37480a5 2012-06-30 16:54:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e1408ddd87cbbbc3ec0a46653d49fab2669c3653f0333df3fb6b39d41eb41e 2012-06-30 16:54:16 ....A 103966 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e21977ac5973622ca5796627868c37dfb25ac64d766bf50da29be9d288a483 2012-06-30 16:54:16 ....A 56093 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e3a0cf9b0245b36803d3b3d864cabc52b2a4155fd1f77fa146279246dc113f 2012-06-30 16:54:16 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e3c48247221da6b07580c65a5e34a1a38310cdb4095267b61dba95ff1530e4 2012-06-30 16:54:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e65b562b064200b0ea71aae95f93e0b1a06b5196bf4159c12ca5e21aa63067 2012-06-30 16:54:18 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e6b2d427709fe249f65797ae5c596891387c979a3756272ebdc5c42a2fb553 2012-06-30 16:54:18 ....A 11459757 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e8287488f133d48026814fa760963166bee9f76b2501c20e877ced8a4c2fe8 2012-06-30 16:54:18 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e89b0e5d8d417fd871fac7d47b251b143c3a2df05ab96c5476f6d06aec4135 2012-06-30 16:54:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e93242376484c7ddcaa7ac1e02229c2dab59db8ef98cfb403701b49369226a 2012-06-30 16:54:18 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-61e9a2c79e28cd3868b19256e2f21b51f978db007e11334ca0a700a1e537e5ae 2012-06-30 16:54:18 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ebbb31d5231632ec701bf0c23b1edf0e13c018d68e1a423568ad6adb86c4f9 2012-06-30 16:54:18 ....A 370057 Virusshare.00007/HEUR-Trojan.Win32.Generic-61ed9a80dfc65015055587db2036b53cb7edeb0597ce80634a9e22740aa9c939 2012-06-30 16:54:20 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-61eee1051aa45535fc550fcf05d310e054c38ff985f5018d5197d1ad61cd1fbd 2012-06-30 16:54:20 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f0e4ab777c9e65d039184817430f5be6b8953ba5eb7560edc29d2bc65a3d98 2012-06-30 16:54:20 ....A 282143 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f12f7d0a128dccd617264dd3d68fadad940985473343eb5fe30c3f83f8c099 2012-06-30 16:54:20 ....A 61536 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f1355f9f82f1f65a23f043f53cb48c5ea429cce338828d47066140cee669c0 2012-06-30 16:54:20 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f2122d3b52d52bdd448990e450a32bd725c2bab88766125db2bf4d8eb774bf 2012-06-30 16:54:20 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f3a4d40d7871c1e3cccf3593b81fd701cd7456ef83a7b8bc2276568deaab0c 2012-06-30 16:54:20 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f5bbced9c4069bb99a574a1a9e40a70b532ddef1d11d416f5ee989075350cf 2012-06-30 18:21:52 ....A 727552 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f6383044669a2e214fe9cdda78f6938008a5377b87defad0fa6f6fdd531a69 2012-06-30 16:54:20 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-61f66d66dc90e81f059e6e82d603abe81536e30e40be21e6b25641b3917003cd 2012-06-30 16:54:20 ....A 253441 Virusshare.00007/HEUR-Trojan.Win32.Generic-61fa993028eef01e61fbd5edf25c1f86889cf40c553fd318941c95e2a197283d 2012-06-30 16:54:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-61fc2019376dfdfe834462464150f28d41323f4891932fd05c9a1f40136229c8 2012-06-30 16:54:20 ....A 1010045 Virusshare.00007/HEUR-Trojan.Win32.Generic-61fc532da671691775592dd4a9125fbeef91db5d869b03739842b287f6547c96 2012-06-30 16:54:20 ....A 134097 Virusshare.00007/HEUR-Trojan.Win32.Generic-61fe48ba6499a05cc13790e1c455f6bbdbaa7c464b93b2a23d450485f0960218 2012-06-30 16:54:20 ....A 93669 Virusshare.00007/HEUR-Trojan.Win32.Generic-62016aeea5cb9c138ead243ed06697377ac78caf0ce93ae432ac6bb5c8654c1d 2012-06-30 16:54:20 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6201f81f13509a521d7f887076cee38708e681d8d28f8b1d5647e3aae705d66e 2012-06-30 16:54:20 ....A 274695 Virusshare.00007/HEUR-Trojan.Win32.Generic-62027296a3bc23a86b04017d7c1de9be2a9d9afa7e65de9fd300c2e07e3bf166 2012-06-30 16:54:20 ....A 1729175 Virusshare.00007/HEUR-Trojan.Win32.Generic-6203a595f0ccf39d88a9b40878ecc662e03c4f8954706fd0065cbaf188adb180 2012-06-30 16:54:20 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6204465d260fcb45e57f2361e068ab4d9a8bcf10bafa57b6c8388a6625ab0d88 2012-06-30 16:54:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-62046bb57a9ae831b8c91a9d92734d2f0b4e3a614a184856d50c3d7d7066d4d2 2012-06-30 16:54:20 ....A 411857 Virusshare.00007/HEUR-Trojan.Win32.Generic-62047ddab406c02acdfa06cb2fe998405c96be6187381590ac0686944b780bf3 2012-06-30 16:54:20 ....A 2105856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6206d36c487ca425060a22ec06ac6e92c6382fe558231aeea50299e64fbc16cc 2012-06-30 16:54:20 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-62084aa0edf757ba1a2b51b7bffafb77121d479ccb2079b66630b0fa32abdc57 2012-06-30 16:54:20 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-620875bd0be5435f98355c75804aa58328d3cf5d5d3f759274f991d381e5e62d 2012-06-30 16:54:22 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-620c4192e71d152100f1cdc96ad866906a5a245f57a59057d47ce4852aab18c4 2012-06-30 16:54:22 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-620ee3031fad23df8ba46ebac9c3707025c2197a767616fcb6abd3dfdcbbed54 2012-06-30 16:54:22 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-620ef71978622bdeb7541edb4cc6db4969cfb3a4e0cbe357eab48036f8656c23 2012-06-30 16:54:22 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-620fe89e81a6d76769ae6fc87146219ee3ad64d1be64e43ceb1ae6f7c28cab63 2012-06-30 16:54:22 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6210cb6a5610dae70cbfb6a2a3515e4ee69cda2c78383f306b9f33714dfb9234 2012-06-30 16:54:22 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6213adf917dec2c3b2decaac18925a6863e47581c3357ffe5c43f2efe74dfc34 2012-06-30 16:54:22 ....A 610637 Virusshare.00007/HEUR-Trojan.Win32.Generic-62154fecfa0d5bfa669dfe9878bce54a1f1fab37c18b6f4511c0e78f3e1d0183 2012-06-30 16:54:22 ....A 19181 Virusshare.00007/HEUR-Trojan.Win32.Generic-6216b83435b700f6ce845bb9bee31ba32259671a8de6d0813a36c0591ab31053 2012-06-30 16:54:22 ....A 266336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6216c5cd3405d3b70fd26f79bcf915a473aa302695c639a5345e67456aa7cbde 2012-06-30 16:54:24 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-62182dfb9b12a7c66c3a6dff2ac2cb1a5dc5d29710b18c43208d4a2aee7dd70a 2012-06-30 16:54:24 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-621866dfcd71d3e0675d7709419aff5537b9b93f2c6ed49219635b4b5f4f629c 2012-06-30 16:54:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-621baeb76f8dba6f119d6fcc8848135f24b659a77d8d52728e6e94270fd8396c 2012-06-30 16:54:24 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-621c6f81321437a0c08fb451313f206a1990f690ed3d8b74635622cea67b2b49 2012-06-30 16:54:24 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-621e5bfce0cebe58321106b98c33ecadebe6399f2f284403e730ec7c2485cb4e 2012-06-30 16:54:24 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6222f16d066a9b31ee3f4f4073e46b3c12d9069811560b5859ea2f7980298b9f 2012-06-30 16:54:24 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6222fcaa6cda7a3a8d96c7ec2dab3994b603a20469742b80d6eddee8f030cffe 2012-06-30 16:54:24 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-62237004470482adf6c1214763d97b5007bdfd0269328d4b6d2304905bb2bdad 2012-06-30 16:54:24 ....A 61588 Virusshare.00007/HEUR-Trojan.Win32.Generic-6224bd29c38feec1fea974cce668b7df24719f512b8f8408ec796fe2712420dd 2012-06-30 16:54:24 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6226b0a4eef8b29367aea512e825459c9e913d884e9c4acd333efb5999a3badf 2012-06-30 16:54:24 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6226fe089d497023956be55d2bc9610328a2070d474963211e451aac12a21188 2012-06-30 16:54:26 ....A 1396226 Virusshare.00007/HEUR-Trojan.Win32.Generic-622717ed023225f14bc27ccb4e5a480c095d69af983247a3a76c9104abe7cb28 2012-06-30 16:54:26 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6227b1b73ec68326e6cf816fe519b537abb0f96aa862515ae5027727066fcd39 2012-06-30 16:54:26 ....A 648704 Virusshare.00007/HEUR-Trojan.Win32.Generic-62284314ce2c2d217d9d50b8e25be93a8b6648624fc3489532752f123c322d0e 2012-06-30 16:54:26 ....A 2817536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6229026537c9bc37f8da3b7d5e7d5978df0859c3493c0babf5b2c3d31740f0ad 2012-06-30 16:54:26 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-622a044f09d4db700baaf4357ec682a036efe8abe3e823ac159baf2a5a7d158e 2012-06-30 16:54:26 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-622aaf7ec6603994939d2db63a83e4419b681cd353c913464954d568dd8f50a2 2012-06-30 16:54:26 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-622b331525369e65936ec3aa35a3ab47325835e510d3c11c52397d2aee61c990 2012-06-30 16:54:26 ....A 28703 Virusshare.00007/HEUR-Trojan.Win32.Generic-622ba467698711c4ed251dedf892cc7a3b363536d2b08d209744f1f29a5753a9 2012-06-30 16:54:26 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-622c062904092bdd4ee9845a6566597ca00380d647b5cab5398e4e1e6d48f40a 2012-06-30 16:54:26 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-62310bc25b7e5ee84e9790bb6b4ea151e7dc1d90473acddd7f2e4e53d6644263 2012-06-30 18:12:34 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-62314641a7d9c8275862ccfd049a4b8021ae375e6c05c8c358d054bb59d5a6d7 2012-06-30 16:54:26 ....A 73073 Virusshare.00007/HEUR-Trojan.Win32.Generic-62385e64f4fac387b5a58c86458d97eaea92ab890c7b4a373095462a4419a39d 2012-06-30 16:54:26 ....A 67687 Virusshare.00007/HEUR-Trojan.Win32.Generic-6238706da6a22065b702d3ff1be0c7ddd6ae01d0dc338cccedb441a6645ee4fe 2012-06-30 16:54:26 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-62394d9857610c762f9f963fee1c8145f3246d6354acc49e8a17eb650df82a02 2012-06-30 16:54:26 ....A 38883 Virusshare.00007/HEUR-Trojan.Win32.Generic-6239f33c04e65ed89ee7b6a7d5def6b8d060dd5ab7593f8ea6f987ed6e8f2354 2012-06-30 16:54:26 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-623a39416bb5ee6affd23a774e96f735bdf537435b036dac61ea16a0c164f8fc 2012-06-30 16:54:26 ....A 4821782 Virusshare.00007/HEUR-Trojan.Win32.Generic-623cc0979dd4976cd12602093ddc18277c1f90f4419e528dc01114861962e0ed 2012-06-30 16:54:26 ....A 89981 Virusshare.00007/HEUR-Trojan.Win32.Generic-623e224236733146622481bf4b5189223e92abcadd53acdece6114744566924f 2012-06-30 16:54:26 ....A 241105 Virusshare.00007/HEUR-Trojan.Win32.Generic-623e69fbe8595f871a4af0193f18279102725ce2bdaf9091e6735ec4ffcb0dbd 2012-06-30 16:54:26 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-623fc4688cd579540a1f6736c66d3a2bc1f7eafe99a101a8789da9730ae2867c 2012-06-30 16:54:28 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-624179e658edb955b85685761fb609b94c79ba62b300427833a198420fc6fe02 2012-06-30 16:54:28 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6241e5f2daae087e036a524ba8d9de225653c02971da4e6372fac0e976bb2658 2012-06-30 16:54:28 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-62420bc878ab7e459e049b0c157f83019546c6c498a3e882fa20e8271888d25f 2012-06-30 16:54:28 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-6242a765e3d8c0448a126573cfb798836c627d1a89b4e9911e422724e3469318 2012-06-30 16:54:28 ....A 2811392 Virusshare.00007/HEUR-Trojan.Win32.Generic-62455abd5bab03697a5020d885e3700a186c220325652c7e7762d42d27c00726 2012-06-30 16:54:28 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-6247643db97634201e205906a47a927021b65284b08a6b65d9905bf4d6a135c4 2012-06-30 16:54:28 ....A 27645 Virusshare.00007/HEUR-Trojan.Win32.Generic-62480089698c9054aae29ee4b1c215801fe319a4e09f533aa700f5f90981d969 2012-06-30 16:54:28 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6248b28e597b7ed7eb06f24a44fd8d0b268799631b0beb76429228cbb47c0d57 2012-06-30 16:54:28 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-62492471ecc64ac530904db71790a90531b4d713eb0e2b5ccf1109c7e8ce2f84 2012-06-30 16:54:28 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6249e2946a246dba828e178f372ac28ff087818cf1c5e1f59ec06befbbc356b7 2012-06-30 16:54:30 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-624c9d475df4a608fa77b0a442664916728da3d8d865f59a2fea36858dd7d747 2012-06-30 16:54:30 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-624ea31e7aaec6a8d1b023bc751d58f3c4eea4730c3417960f220d4c283822f8 2012-06-30 16:54:30 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-624edf3e5bf31f7cd6e2750c57ab20ded1831c1614fd8a09ab1ed00562511ae1 2012-06-30 16:54:30 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-62506a76d5b9bfab1d0d038c7a79ff6fd94454171ee657c6cdc0520c8c670b66 2012-06-30 16:54:30 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-62521edb566a5f912f01911ce6b37b617f4f8750e0ed3e970b63246236b15ce8 2012-06-30 16:54:30 ....A 27352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6254aeab636df1e209824e3a8a967d8dd2f3e561abe3aaa5300fba31138b7827 2012-06-30 16:54:30 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-62564267743e4a9fbd1b98931662d20bd3a3febee36cc202e468197d3faa4e18 2012-06-30 16:54:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6256fc0471b99521fa8104d647161f86c84227138cda1d9d63c6981d8e796119 2012-06-30 16:54:30 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-62573747225d9a465dc25672ef37d95eedb048bb20a17681019e6e08b0c309ea 2012-06-30 16:54:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-62587accb8e6f2ebd308951996ed6457a702bc0cd84e17886edaec8c55adbb30 2012-06-30 16:54:30 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6259c8c53682e75a6f344d67a56eb42a5334f513172410545421c70ebfcd83e6 2012-06-30 16:54:30 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-625c659da03d6d2a777e2d777a2f0729c2168c48c63d3247006c3c133430bd59 2012-06-30 16:54:30 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-625cc45e67b4dc8b51b8a8be38dd31f9fea31b0c7a9bd8c32419bece587ec8c2 2012-06-30 16:54:30 ....A 339557 Virusshare.00007/HEUR-Trojan.Win32.Generic-6260979ec1fb1f9dd942a9a97ee6bad48bd482148c35a85ff221771fa5258b8d 2012-06-30 16:54:30 ....A 871680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6262fef0d63a7e6e23d58feccca9c535756cb3a1708ebbc46249495b4c088d49 2012-06-30 16:54:30 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-626393b481d78e2ea3db2ac717ab61b86018ed25c4c0279db2dbe5c9e72a10c0 2012-06-30 16:54:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6266a835721a833371644a247ad56937911389ba757c675a146fad8d910f9a1e 2012-06-30 16:54:30 ....A 2986540 Virusshare.00007/HEUR-Trojan.Win32.Generic-6266bc6f1d878f6c3a018e97d4f43a475447a906e2d9e7c9c5c70719536842e5 2012-06-30 16:54:30 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-6268f38165bd77233ea0d5273889b914c8bd91da85d6bff010dc6fe361771901 2012-06-30 16:54:30 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-626ad941ccd59efcaee1590d44ed9ecbe06fd3f3984c25bd3b61ceb6e3484bd2 2012-06-30 16:54:32 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-626ba445c40e1d572ff71932dda67aa4395b4213199b0e7368fa7aee7eecef1b 2012-06-30 16:54:32 ....A 427008 Virusshare.00007/HEUR-Trojan.Win32.Generic-626d00fd1bda186f100af40cc17ace96647d46643147fb0dd75961d01c7fa236 2012-06-30 16:54:32 ....A 4619 Virusshare.00007/HEUR-Trojan.Win32.Generic-626ef24611c5b19b1cba294d736e737fc958a9b5b26d9abb1a06b14742ffa1ec 2012-06-30 16:54:32 ....A 32771 Virusshare.00007/HEUR-Trojan.Win32.Generic-62705419ddaa318febcc62dd03fa806b8eef65e6f9d46eecb76af8320cc09dc9 2012-06-30 16:54:32 ....A 67666 Virusshare.00007/HEUR-Trojan.Win32.Generic-627097e1b03139509fe1d3dd1b045173bc998a3aefc6f12a9cfacac9291b31bf 2012-06-30 16:54:32 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6270b0fd6ee017a6d5cf6804c3b1a579ca5f3480fd61eac61a38c161a82b4250 2012-06-30 16:54:32 ....A 861696 Virusshare.00007/HEUR-Trojan.Win32.Generic-6272335e8535f4da269f0088f98a53cfd3d6154457b03094ebf7566c16f3531c 2012-06-30 16:54:32 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-62763c1e6d656fde8c0c29132bff2d85db4bcfdd826db687dfce56897ad3e162 2012-06-30 16:54:32 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-627686b9e5f96ae6fcaf759390ebcb9e61dcb666cc5617929a62c6ab0bee09a8 2012-06-30 16:54:32 ....A 2121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6276bf30e7bc2ef1e8d62153b4052c25c77dfd9c9c3c4b7f4d0bd4a84cd3aa0b 2012-06-30 18:20:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-627710e57541a7c84ce90327131cd5598c9d53a01c1d05a7582f47c1506267c5 2012-06-30 16:54:32 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-62773485c65a6a4e0afe3e87ff9e9b3860f03b35f679248a228c00395eb06d69 2012-06-30 16:54:32 ....A 1574136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6277a5fd3c5f5120c9a586bb939c927d4847037ddb94dccc6b9c008f5db42ae0 2012-06-30 16:54:32 ....A 150845 Virusshare.00007/HEUR-Trojan.Win32.Generic-627910e9a33379e85d3cad5af807310b390c1fc605abf736760fc42930ed3841 2012-06-30 16:54:34 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6279ec95f89cecafb41fc9a8da675c20eca2bbc29c7340c9692777d5663124b8 2012-06-30 16:54:34 ....A 274022 Virusshare.00007/HEUR-Trojan.Win32.Generic-627a07c9f9a207520e43c37e98760bc5cbf84ea08a793ae30f0af78bdabc4682 2012-06-30 16:54:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-627b903c656c170fb69ff3e166d67e50f8197526ff1882a53b870d31a4cca9a8 2012-06-30 16:54:34 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-62804ff8121726bee70f0bde224132c74cb26ac2900f940a395c5e53eb7edac1 2012-06-30 16:54:34 ....A 882688 Virusshare.00007/HEUR-Trojan.Win32.Generic-62808bd121a101b1abfc063823438ab79daf30150d1c3c13c0e9e81730462c4e 2012-06-30 16:54:34 ....A 6218752 Virusshare.00007/HEUR-Trojan.Win32.Generic-62808d5adf9ca265650d04d8c2715309768c150af979b69b60f4ae0dfc30cb4c 2012-06-30 16:54:36 ....A 2578476 Virusshare.00007/HEUR-Trojan.Win32.Generic-62817ce1d75a274de6b793eeb153f42c645c4febfb8ee47cdf9e68e3af714bfd 2012-06-30 16:54:36 ....A 1335658 Virusshare.00007/HEUR-Trojan.Win32.Generic-62832d1bb66825c0d9a2e8390981f07581f19259e954dc8656079c12c948e74a 2012-06-30 16:54:36 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6285a1939742bed5a482022bd4a62d9730ae266bf30d29255a7dc2d373df6965 2012-06-30 16:54:36 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6285cfe96aac439b40719d5e92c63603b5b7e0f1ca64e1f8ab92c736f87632f5 2012-06-30 16:54:36 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-62888e1e5e8ee8c6673e1e8e867cafbb8c202117645f63920ef30f821404b0d7 2012-06-30 16:54:36 ....A 370097 Virusshare.00007/HEUR-Trojan.Win32.Generic-62894573d82543db4410eeee5dea2fc2a5c0efbdc34e2ff17178503c86cd6d5c 2012-06-30 16:54:36 ....A 269991 Virusshare.00007/HEUR-Trojan.Win32.Generic-628c2b0bbcb47139d8d74e0b1ad8d2a74eb11da76d032d50ea1041f7f903e861 2012-06-30 16:54:36 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-628cea505683a8be131f95efbb7317f4339d55a124d1d302df5a3f698f931aad 2012-06-30 16:54:36 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-628dd2e10f3bde42501feb412721099af4973fc9d218ad99c4b77a1d4c5111b0 2012-06-30 16:47:08 ....A 34729 Virusshare.00007/HEUR-Trojan.Win32.Generic-628fabdf0642d774b2c07dea44bd0e2f44193b61c99c345dbc3c1fcbc246ce89 2012-06-30 16:54:36 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-62919b16b30ffe64b82930846bd18ebd37f5b2d69f91275ab6b7fee737975dbd 2012-06-30 16:54:36 ....A 1306624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6293327f7e8efbd3026c7757562d27a43f91f8604e2bd9d77ebf5deee7617138 2012-06-30 16:54:36 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-62951f910bdbd4ef6d8b474ca290054dbe40503319388c7c83e0b8244f8cfad4 2012-06-30 16:54:36 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6296122bd6b989a8e5129e84ec25cbb72e67e74d05a38fa029b17e73b73ea8ba 2012-06-30 16:54:36 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-629740dfbc15830d0cfccc20c65ec7d2f301d2c1968d3745a310ca95e8ec7d62 2012-06-30 16:54:36 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-629807cdbf71692abb0660c094e701221c0b241ef87c6009f7f2000cd05c1eeb 2012-06-30 16:54:36 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-62987c9d1a1a3289574e6e4fe20eb6a67ef002755ae7b473747599f6a48ee485 2012-06-30 16:54:36 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-629a3b623cf1ef7d82526832f3f75bc8b9e6669e060860132c568aaab3cbb276 2012-06-30 16:54:38 ....A 220702 Virusshare.00007/HEUR-Trojan.Win32.Generic-629b8445d1fa5eec0f24a8970b314d504a547a8ef17e6c41b71d17725c9a9c7e 2012-06-30 16:54:38 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-629dd2c4c8026c553470a63738610c8bd8f1d13899f3b081e7a88a0d41cea334 2012-06-30 16:54:40 ....A 3506176 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a0fbeb9ef69ec4050d72e71211fa0d35f0b6d6b8d031620ebadb8daf13514d 2012-06-30 16:54:40 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a152a8fbfe59da63dc56f6c02bf9345892e4859f71d819031d5bb2549353c7 2012-06-30 16:54:40 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a1fad890aaefabfba600d179e262f2c7d9db1afeb09e198d1e29064afc1d6d 2012-06-30 16:54:40 ....A 243308 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a23ae84b1dce043607f3fea6c75c7398c257a454d1e2d2297c83f75b21fc9b 2012-06-30 18:16:14 ....A 95745 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a352d814de6a7c43ce77c27d989ed3322b8735d82a3e71cd5665d533457087 2012-06-30 16:54:40 ....A 105182 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a39c08d3595ac9db0c6bcfa658ae2bcad9e79a5ed7cfe66087cf7dccbe9301 2012-06-30 16:54:40 ....A 22114 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a57a9b4befe1f72018d85790535b6a902b2ff6df2d3859d4ff09d031a5b78c 2012-06-30 16:53:56 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a8f0521158cf3f32792952e24300e2bf115c77898d04db877d366865b1c847 2012-06-30 16:54:40 ....A 98828 Virusshare.00007/HEUR-Trojan.Win32.Generic-62a9639d5ffa488805a27bb5fff3f69cbbf650916cacfe7cb8dbe5a181ca9462 2012-06-30 16:54:40 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ab70279dbd74307649587427b06a73fbebc48a1343185bcde4cc8d1dc6e019 2012-06-30 16:54:40 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ab8be336e0479fdcf1eacc88a063e5f2b45199fdc88bf349666721c1d945d9 2012-06-30 16:54:40 ....A 90208 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ac1453fd4af6d4a0a45487ce32e8fe00925211919c5041cc94a72c1201e1ac 2012-06-30 16:54:40 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b0c83325c01dd61fa2c9ecb4c8e224a80b32ddf638ee64e4f7816d98654655 2012-06-30 16:54:40 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b0d29d0e0ba76d1b20d829de113b883ea1f0f45be3e602ed91fec7d8b6ff6a 2012-06-30 16:54:40 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b0fc0fba990ebc7100b978c80ed8954c7cf58c595d375f3659764d60fa9269 2012-06-30 16:54:40 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b13546a65c1ed990b2d4b7dca7e9fe4bf54dd139a6d7f3d90dae0847d62daf 2012-06-30 16:54:40 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b5dd8603759feaf3fc0f6847abc2b4de2fa0ee5403c6dba9aea19d86b0a95e 2012-06-30 16:54:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b67cf6022be24d050b3bc01929f0f5da85c1f19637d7a71847bf69d946f2ef 2012-06-30 16:54:40 ....A 462099 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b68994b1b55503eeeb8f3448f92e856018b40b90a5925e2e69d161d9a488fd 2012-06-30 16:54:40 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-62b8c7b5deeaa649f463c31225903110399984448592d8f0ac655c8411cf85cc 2012-06-30 16:54:40 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-62bc884aa7592020b7d69107952e6128defbcea23a45656d06b716557461a78d 2012-06-30 16:54:42 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-62bf138812dbb030a993bcfc07b82daa148aed124247dc08c83afa15460d4628 2012-06-30 18:25:32 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-62bf728efc431afbc4050dfcbacf99dead4ac4fa2a6219b79143bba13ab1dd47 2012-06-30 16:54:42 ....A 1302496 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c18bab6b00a585c3740c9851e859ab1b7453fc9ec87ebd17ef90596ed7550f 2012-06-30 16:54:42 ....A 116286 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c5d2473ef71b23fe184d919ce7c2f842258a443bc82aaa863bf8e698e107c2 2012-06-30 16:54:42 ....A 857088 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c5fb9dc02101f3b1dcc47d8eb28bc69a06f4e53d2bf42598830015f0a5fa10 2012-06-30 16:54:42 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c78dd3c7921658f3fae01c31600c0e9af3681fc4a5f0a5d4dbe5953581be3d 2012-06-30 16:54:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c7c08c1d02c8f494ee2220a50c551ab9dba35c92d56610e56dc168be619616 2012-06-30 16:54:42 ....A 94256 Virusshare.00007/HEUR-Trojan.Win32.Generic-62c80e821974b04d5b01190d0cb4e638b15494965ffaea8706917e367e2aac14 2012-06-30 16:54:42 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ca70a8b8c3a64dc089fa6ad6273fbf1dd38a0212b15f92cc65dd79a9b62346 2012-06-30 16:54:42 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-62cbfc2d4af16b25f22beb45961fbed0fa2457ebb665af5760629ebec2c27280 2012-06-30 16:54:42 ....A 2660864 Virusshare.00007/HEUR-Trojan.Win32.Generic-62cc45453250e0c430bbad30017ad7ad2e0a3aff775112c7e271a5c5b228920a 2012-06-30 16:54:42 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ce50eb6843eed2b5f47154d22be5a2ded6b5d510023bc076b15c47fa16059f 2012-06-30 18:26:46 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ceca178bd6a2fc21a639fa69b78cc14efe99a367a3615f9013d9f9ad0e53f8 2012-06-30 16:54:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-62cf7ab35bd962915cdfda5ae1b0d887ce4350af5b06bdf0926f9f8b76990d4a 2012-06-30 16:54:42 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d4e5a5fb077eb847a511446ab712be5545e7108f1e38081bf3ba6cb4c8c312 2012-06-30 16:54:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d609ca72f6d7d67cd660a4449c69585a94b4acf272103586751d2bef294969 2012-06-30 18:14:50 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d6cdb8700fb00ccdc68dc4d6017fc8489c88182becafd13007f3f17b4b42da 2012-06-30 16:54:42 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d707ecfc7d84bd021bf1ff58bf8c22ff5266de5d307b1acceb3bccfbd32484 2012-06-30 16:54:42 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d73c9292d0009fa9409723445129fb2e51d797f1e0016678305947ac07b83b 2012-06-30 16:54:44 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d7701abf8632ec41f48a9379af1003412d0c24811a197075bc846b6fd74e72 2012-06-30 16:54:44 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-62d9f990613e302d523afa2c93b25e7db8efde2cd32628f12f555c2392120a02 2012-06-30 16:54:44 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-62dd2a27b116cc632d819767d9979807cb350528e0cb54c4d7abdb7a8fb36c92 2012-06-30 16:54:44 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-62de7ed6be72dcacde4f4b7a47a1e35dbfb9b2de3c9018307b55a3ba69d8c6d3 2012-06-30 16:54:44 ....A 61616 Virusshare.00007/HEUR-Trojan.Win32.Generic-62df15a71826321256d099d87dd23d4c9e34216aaf47c95925da05eb14d3247a 2012-06-30 16:54:44 ....A 1094703 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e1634c88576ed5810b7c9f10882b785aef2ac94de15358c2ac149e74a531c7 2012-06-30 16:54:44 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e271d0b02f208a23f5d6ffd2b75a990038765d9965d6a56c80c3e7c3ac00cf 2012-06-30 16:54:44 ....A 2315264 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e4b26ce6a6bd0b833dba0af10695c781213e38b0625596cca8f1e897319253 2012-06-30 16:54:44 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e62fff924b9f9ce5d68a10732e0811ddd8ab34d3c731bc83760bf91e131bbd 2012-06-30 16:54:44 ....A 190430 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e6a403309f426c13095f6b856fe858d118a3b57fc701a73dcd29cc39a64c32 2012-06-30 16:54:44 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e6a5934eeee581eec696946ae56bb58c09b2f37f4478e411954cfa9a1e5a69 2012-06-30 16:54:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e8beaba0997c2b08daa777feaac4fccf1a3912a5c33b49cd61f25389c05d61 2012-06-30 16:54:44 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e90ff6ba9ba91dbf94affe2484a9ffafb9ae5971a344d127a3511e63b8cffe 2012-06-30 16:54:44 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e972502d99ad6181034ddb39febb77fcc63ee98862e2bf1768e4fe2ece4e42 2012-06-30 16:54:44 ....A 19804 Virusshare.00007/HEUR-Trojan.Win32.Generic-62e9d4a265a4943c739908161e6f49fdbec83607976880c503181bab796e8f06 2012-06-30 16:54:46 ....A 1606809 Virusshare.00007/HEUR-Trojan.Win32.Generic-62eb3e586530d0689301155b1d0325a1dce660b80d56ce91b28882b41e1ab76b 2012-06-30 16:54:46 ....A 269644 Virusshare.00007/HEUR-Trojan.Win32.Generic-62eb56b830a196b8126ca9d82c0f217167a8f2759f5b6151ab47b0d063ec58da 2012-06-30 16:54:46 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ecf521ceb2009f6b5c846927a36058c66776066ae23e21b3399494912dfb28 2012-06-30 16:54:46 ....A 40672 Virusshare.00007/HEUR-Trojan.Win32.Generic-62efa80c1b963548cb2905dc8e26eafc4c8bf811fe8440e7fc986a2c75c6c1a6 2012-06-30 16:54:46 ....A 104133 Virusshare.00007/HEUR-Trojan.Win32.Generic-62efed3e5d582b87c58df480d29039f66c51f2779bea29414c44cdc74e666be7 2012-06-30 16:54:46 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f07e8211d6fe1e872bab4c174d3fb42ef3499e68a7ed433cc6304529169c8d 2012-06-30 16:54:46 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f112ff9b7206c6c47dc772d9a7fb2e43abbce8091b64fb6e1534813cb2c1b4 2012-06-30 16:54:46 ....A 311311 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f15d83c4d29c96a26e529d878f5802bb813d8f3f0e3bb3d82fbd60db25cb45 2012-06-30 16:54:46 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f2e2a7e614f99965149172b4b472cb9cf0462886320734eda2f94f83a3f9a6 2012-06-30 16:54:46 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f344c0a34cea2fa9fbf56b27ccce396229cd052a3460033752fecda59d0d2d 2012-06-30 16:54:46 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f565caf3d7c6e6373540a61445ccc4a5c19435a6b414f76c4c5fdf6c031c5d 2012-06-30 16:54:46 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f582eb4907a96250796e3dfd9074490caafd9c5827190a64d5917783d5efe3 2012-06-30 16:54:46 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-62f7b3663f6458a18481ddfb4bf2e068d2b6e6442649656cca0ff34dbcea409c 2012-06-30 16:54:46 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-62fcf271c1effb8f4172836a546845db250af7e4aa80a660356c2323d87b4fa0 2012-06-30 16:54:46 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-62fe9420f2ae14e61b49bcc97a7b1dc2f30224e6440b6d8321191c16b45235f0 2012-06-30 16:54:46 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-62fe9424223531fadbc42a9f8c78a5a340646f2286599ef7ebfd5fa26b622366 2012-06-30 16:54:46 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-62ff61e16944e2403deec6db6531b878d896cf6d5fa83054ee25e8f142c17e80 2012-06-30 16:54:46 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-630118d092a2bc073505c1c15abf0638ebb51786f763546a1a79b95bdde2d9b9 2012-06-30 16:54:46 ....A 363976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6301625e1bec9307f9c6f87c2e24c95c532c345d3323b72a278bf4c5aad366fd 2012-06-30 16:54:48 ....A 5519248 Virusshare.00007/HEUR-Trojan.Win32.Generic-63040940e88cc5135c376f8ded6131ae5cd311416a45af5e1247eb50e4d0d6a1 2012-06-30 16:54:48 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-630426f068ba3722f3ab9af760bd6e9a820c04b036eea6eaeecda493696d6940 2012-06-30 16:54:48 ....A 318270 Virusshare.00007/HEUR-Trojan.Win32.Generic-6304dcd508af6657ebc182d6e3c7e276a7eed41c62be264aabe16c15adf32451 2012-06-30 16:14:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-630591110b9425b26a0dd789fec37d6c64d68b947247118527ef01c33c6a720f 2012-06-30 18:25:20 ....A 1782435 Virusshare.00007/HEUR-Trojan.Win32.Generic-630bddb9e4f8acef519212c0cfc4163b47dee16d4a496d28b98ba5492dba71c4 2012-06-30 16:54:50 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-630c81c9a5a88d3b4c956cf543e745ae89b65092bbe5997d7f1af61f164ab01f 2012-06-30 16:54:50 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-630d14919b1d58c5bfa28164b69373db78b013c8bb0db8a48186285d73a083e9 2012-06-30 16:54:50 ....A 2151876 Virusshare.00007/HEUR-Trojan.Win32.Generic-630d6400c6929d57abe9f63bb8e6d821466a49cecc1dc4e137e540523dfffea0 2012-06-30 16:54:50 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-630d705644de3b6e6ef48c5a751bdbfc901233f2a00aa913b762d7d4da0ee6eb 2012-06-30 16:54:50 ....A 2383360 Virusshare.00007/HEUR-Trojan.Win32.Generic-630e069f3f15f7e998d3029fcecafd142582f81ede1fc26cc081021a4a582b70 2012-06-30 16:54:50 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-630eeddcc97d44505bfac8c951dc056e425506ed0b7f1aa94ac7f66fca0a3069 2012-06-30 16:54:50 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-630f9bb2d54538494d35f870bb1d31b20f2c2ef76cf528f0d185071f3f171109 2012-06-30 16:54:50 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-630febf38b24a4bf2fe57c3df337b5ad67f6db7f18b955c0e5cbc4a2f583f7f1 2012-06-30 16:54:50 ....A 28869 Virusshare.00007/HEUR-Trojan.Win32.Generic-63112982894d7905dd919afdfa98795df32b1ad0d6ddcbff49b8fcf6548b9cf2 2012-06-30 16:54:50 ....A 216595 Virusshare.00007/HEUR-Trojan.Win32.Generic-631312d0638b342c7ece309791239cb549744cafe7051efe6d5bb5edc88fe8de 2012-06-30 16:54:50 ....A 94900 Virusshare.00007/HEUR-Trojan.Win32.Generic-6314b66aaf6399cdb11acee0300cb29ea4302b86e00e971a53d0b698510738be 2012-06-30 18:13:24 ....A 501760 Virusshare.00007/HEUR-Trojan.Win32.Generic-63167f472126e17429581df9fee4fe6be00185f15d3a619d4b1c6459df0041b2 2012-06-30 16:54:50 ....A 501760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6316b7bd693d222e36a0863761c277aff4d0a914b33a1d6dc040d4e71a5d08b8 2012-06-30 16:54:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-63190b3e3f338f801e72d734169c71cb9318e02451813551a5b7f82135f82cff 2012-06-30 16:54:50 ....A 25968 Virusshare.00007/HEUR-Trojan.Win32.Generic-63195d50b986874d78f434b0c2f4f08870d098c0918b81bcb712372c99b7954a 2012-06-30 16:54:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-631a59b6e78929bdfddb36a91b710848a4c10426cb09ed79dc7b35757b8408fc 2012-06-30 16:54:52 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-631bc1e98355de8221590b1da27703c04b027c7bce8112586e3482a207ab57ca 2012-06-30 16:54:52 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-631d48caef8818db703181445e00fc90418f2449ed24a4181c4dc14082fc0227 2012-06-30 16:54:52 ....A 974848 Virusshare.00007/HEUR-Trojan.Win32.Generic-631db44407a0e2bfca4fad332fac31203268f373cd83a56bf3759cebaa6b8f70 2012-06-30 16:54:52 ....A 9474045 Virusshare.00007/HEUR-Trojan.Win32.Generic-631f15282d6327d0e43b0b5cce240b78ee88b979528686a6b59a125600fde333 2012-06-30 16:54:52 ....A 1678336 Virusshare.00007/HEUR-Trojan.Win32.Generic-63203fcf09bba935abb813326dab9e2f0c9a3d37712f2bfb0ef77621d0912463 2012-06-30 16:54:52 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-63215e8a6473445d830e2d934e61cd992bcc7815e45a99a184b80eb6a9b504a1 2012-06-30 16:54:52 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-632222bec27b254a62325b2d46196bd1707ce03fa6c3506ce770d655fc750ce0 2012-06-30 16:54:52 ....A 316783 Virusshare.00007/HEUR-Trojan.Win32.Generic-6325140693748b07e2d88c8085fad6392566e44e9a9269664a90f5c3622cb380 2012-06-30 16:54:52 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-63255291fce9a3e0931d469a0f6027763e2d362164060f2c2073ee3dbb43fe40 2012-06-30 16:54:54 ....A 19746816 Virusshare.00007/HEUR-Trojan.Win32.Generic-6329b3fc8c24f377502d476350ea68d01da607bab79388024979706c05bd7fff 2012-06-30 16:54:54 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-632ad34a09c1266ebd18941e23457aa481afac0b02d6de703a473bb97ec612b5 2012-06-30 16:54:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-632aef01772f2343279a86ebc4913c5661341afe1a928bff256f47999d7df0d9 2012-06-30 16:54:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-632e9829cb023c06b70185a3f3672421e596bcfb598891551eb09b5847dafe51 2012-06-30 16:54:56 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-632f4dfd13b4a0b69ea665bf0e235d8f6c50e25fc55a7ff354318a130139470f 2012-06-30 16:54:56 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-632fa80d3c33ea69eca37cb7b4f4159d938ec82b90dd2ec2603b86494c7840ce 2012-06-30 16:54:56 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6333ffcdae6220d6d91ac7ba1593d6f890cddd6f8650ccf87b426e8fb1ede2b9 2012-06-30 16:54:56 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6336d14c42949aed85fab01e3fd8ea1e8906c962d94c17ae26bfa3d7fde76411 2012-06-30 16:54:56 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-633a2ab5e59d3c12518098c6983d03b136af66d3c166ef996a379195904c7dfe 2012-06-30 16:54:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-633b9c728a9e6216c3cd485fe5db216eed0731c921c98e95d6f0e36fad00ad6e 2012-06-30 16:54:56 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-633ba0eb2a2c56995924e7153dfa371d7d29da0bcb5dd19fed3accdccbc4d38a 2012-06-30 16:54:56 ....A 444499 Virusshare.00007/HEUR-Trojan.Win32.Generic-633bd6528ef4690d0038f7c1086fab04f1b50b0fe48077e94d20efbe59dfd820 2012-06-30 16:54:56 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-633c1ab585c53931916f1fe8c85c9044e2ef7d0f17ddb9c3fc889f3e55df9caf 2012-06-30 16:54:56 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-633ec4e073d397464c3dfd904d29f52f6f6908b6a2136952ff5a27a9e8e6a53c 2012-06-30 16:54:56 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6342e9ead517c7424c4c2c0654f58b207ada35eef693273cfacce137b7b8b32d 2012-06-30 16:54:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-63438b3d16758ee59af46204eb568fbbfa230ced81babde566b6b6f8c65a2bba 2012-06-30 18:20:00 ....A 401608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6344cecebcec3faa8d216599c4af9fbbe0ab51e3b45a96b8782e16c58d5b3133 2012-06-30 16:54:56 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6344d3415230195cfdd986562c606969a048bf1a04d7eead2ff86922f4baca98 2012-06-30 16:54:58 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-6347f2d0196e53ba1584c73953f071d5480c8a6473168a9546effab36635d302 2012-06-30 16:54:58 ....A 1458176 Virusshare.00007/HEUR-Trojan.Win32.Generic-634868f268a203a1f35c4f4b8d2b4143dd2ca98a855e6622b68f682a74ce8d7d 2012-06-30 16:54:58 ....A 316096 Virusshare.00007/HEUR-Trojan.Win32.Generic-634ba4b2eb13217a0ecedd31418f8b2501c880e8b8640b0b2be263427dfb306d 2012-06-30 18:23:40 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-634e7fd7d4a6c64a75ac9938c4cca033f2f701a50de28f14cf44db1aab39609b 2012-06-30 16:54:58 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-634ffa498d9003e055ebf4ec49e8c02753bd1330cc558ae738dd03161ad93951 2012-06-30 16:54:58 ....A 216352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6350e0b51a9d61eeca3cd12a858165fd666799d355b5d24b7025bd1a95510d17 2012-06-30 16:54:58 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6353c53ce6e6e1b42659ae2c235b9f2194a8e1b643ab0656fc1b939eb89e034e 2012-06-30 16:54:58 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-635498f6fecedc000daf32ad0e77bc21fcd1c34d390aa20341c57ebd47031a18 2012-06-30 16:54:58 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6354acfd44809e8451a9bd2281e33353f98cc9fa40d82058c276b4ccc2c2dbe1 2012-06-30 16:54:58 ....A 135009 Virusshare.00007/HEUR-Trojan.Win32.Generic-63579f46ffc229d8362ce5111991f746e0840a49446f3fd816ccf25d1303004f 2012-06-30 16:54:58 ....A 693248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6357b8b14c9e96bc32bc0aaf15f03687eed76052e53fdbf9d828f0745da6a0e4 2012-06-30 16:55:00 ....A 8414 Virusshare.00007/HEUR-Trojan.Win32.Generic-6359439ab50b32c6661cedd0ee28e69a1257d99d47fe6515f9006b62085ac488 2012-06-30 18:15:20 ....A 121864 Virusshare.00007/HEUR-Trojan.Win32.Generic-63599cf8497584a6a666f5978053f5a362f58574fd2b99023b83e1da0b2e6892 2012-06-30 16:55:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-635bc9a164367e8a285f7672a1c60617c3ff3cba72811e162f0bf61d43a1b9bc 2012-06-30 18:24:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-635c5b88ff92aeecaec264cfd2f2ce58a413a580bd535e7882e50e5001ffdde2 2012-06-30 16:55:00 ....A 783360 Virusshare.00007/HEUR-Trojan.Win32.Generic-635eafe830ea27b581127d6a110b2e70db4fec902a9c1039342e56b4c7a44b86 2012-06-30 16:55:00 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-635faa0d01f38f9548cac9290c0a42ddc457c0b7c136bc94a68161d60b048007 2012-06-30 16:55:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-63630c4890d25c6b8073b78e90267574dde1b316f3d4647635295575a4c41887 2012-06-30 16:55:00 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-63632cccafea090334ad184f893a602a9cca1284683d162587930c804c0aef37 2012-06-30 16:55:00 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-6363f16a0ebd6be817117746bcf26b10d567ebf72dde37ab21e8926f55499cf0 2012-06-30 16:55:00 ....A 73976 Virusshare.00007/HEUR-Trojan.Win32.Generic-63654508de1c701923eccc673e5fe9e576d95695694beae12de7fba1d7e0acd1 2012-06-30 18:16:40 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-636579224a37d39d28cdc0b25b2acd6e464373e5f1f8a8e3f677614c3e655f81 2012-06-30 16:55:00 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-636588b116448c7728741d9c9ed09e64cf34183634b2dec26fee7f8eebc11466 2012-06-30 16:55:00 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-63659e063efa16f6a6b6560c5ca9af9cca451520ee3879895aca6f1ee5abae63 2012-06-30 16:55:00 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6367bd0590b49e3cf40e3de87d9201ecb33d1d4846a614de3034e837bbdc6339 2012-06-30 16:55:00 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-636af1cc70654f507f6bc81c1c337a7e135fbf68cf228ce4c0bc9c847675d6e5 2012-06-30 16:55:00 ....A 276832 Virusshare.00007/HEUR-Trojan.Win32.Generic-636b6f7352b112acc520295d7d1bc7e7e50957511824f80f9b79d2c67803f634 2012-06-30 18:16:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-636b88eefb66013aa7bf9e2d3c9e6c3047970873e475726228cc03e69d8adf6d 2012-06-30 16:55:00 ....A 21912 Virusshare.00007/HEUR-Trojan.Win32.Generic-636bbee0a1d53863fc4b5183f755cb7b9f62eae169365805d57a4e64ed97a57e 2012-06-30 16:55:02 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-636c014b0c887d439d74a399310c8e130eb61575bb7f8bbf7daecf9d087c49bc 2012-06-30 16:55:02 ....A 51934 Virusshare.00007/HEUR-Trojan.Win32.Generic-636cad78af065ed8ef54949fce4ea5d619cf72a9141e6d21df9476c48fe4564f 2012-06-30 16:55:02 ....A 210935 Virusshare.00007/HEUR-Trojan.Win32.Generic-636df713626994cf4054ea95d45cb02690f8bc10867e2dfc07601f2bd69123f3 2012-06-30 16:55:02 ....A 47421 Virusshare.00007/HEUR-Trojan.Win32.Generic-636ef96327c8d3af66e1aea0ab4635c1f27278161d3c3f3b5daaaa5c9368ab52 2012-06-30 16:55:02 ....A 318720 Virusshare.00007/HEUR-Trojan.Win32.Generic-636f48159e6a11677f7db48165a956b6edd2b44088b03f21bf6d11e7c424d9ba 2012-06-30 16:55:02 ....A 86678 Virusshare.00007/HEUR-Trojan.Win32.Generic-636fc7a8a4dbe4ec419d4ef5ca1816d264c4fc040efbb1e5c2a6591cf805d78c 2012-06-30 16:55:02 ....A 41600 Virusshare.00007/HEUR-Trojan.Win32.Generic-63706e048afa6f86d4f8d44479c837427ca50b4d4d091364811dd9a17a5ae064 2012-06-30 16:55:02 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-63712e58c0046ecf59fcbbaca8283412f4f685e27621ca5ffe6ef7a81864a0cb 2012-06-30 16:55:02 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-63713afc5608a385999193117bdbd3fcc3915cd86dc89a6e8566b4a4e31b10d7 2012-06-30 16:55:02 ....A 703488 Virusshare.00007/HEUR-Trojan.Win32.Generic-6371499a00a6f886f07dbac1fc8d37dd8acadc764a648947ed56ebc94815edd0 2012-06-30 16:55:02 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6376bbc0cfca3c597a74ecd460619a4d13bb6e1e64190356ff17ac564d80cf45 2012-06-30 16:55:02 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6376d6e57faad5d4f585b96f44726b905045484662f0c1933af62789cfe714fa 2012-06-30 16:55:02 ....A 1167360 Virusshare.00007/HEUR-Trojan.Win32.Generic-637881178cdb50fe3f043d45a531934597c0b1e7b3418a100d4700cd0b9b98cb 2012-06-30 16:55:02 ....A 111117 Virusshare.00007/HEUR-Trojan.Win32.Generic-637899d4e63827740fcec9e5f2678cf591977c5230304305319f0029e4b20e50 2012-06-30 16:55:02 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-63793682475b9622713aacb59d85dc446aac2832a4550c9ac73b98286a223a5d 2012-06-30 16:55:02 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-637dbeb3ea5ff8974ab93d92b0d76775e2665d41bceae04862548409f3175aea 2012-06-30 16:55:02 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-637e6dc99a80ba034eee3f68d2965276bedd3b662abf75bd29ac144a5289ed51 2012-06-30 16:55:02 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-637f0f6453f37e687481103fb2e4a5cc09b89cd8dffd9fd08fd8abc627221b66 2012-06-30 16:55:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6382b8555a6c33cfd08a0ef1385824c17a8961fdafd492e8f2d6b37ddafc304c 2012-06-30 16:55:04 ....A 10485750 Virusshare.00007/HEUR-Trojan.Win32.Generic-63898f296e2303d4222ca9351e5204aed3e3eae0f033ff603c42024b254ba8ae 2012-06-30 16:55:04 ....A 12547 Virusshare.00007/HEUR-Trojan.Win32.Generic-638bc26db45c8500e51089498c5977781ed13a3964eaab24f1cc0bb8fbd984d4 2012-06-30 16:55:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-638e0c160b1c55b5a90035f0004829875305b6b1236f928a6e6ece8487b3712e 2012-06-30 16:55:04 ....A 889860 Virusshare.00007/HEUR-Trojan.Win32.Generic-638e4f96c972697fa1290bea077bd0f3baa3073457049e0bcb771757677b1078 2012-06-30 16:55:04 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-638e816f1f5191c9cda7692b1048c4c3b60f477acff10e176d8934f8a66c39e6 2012-06-30 16:55:04 ....A 418723 Virusshare.00007/HEUR-Trojan.Win32.Generic-638ef6f08956ca2452ce9b5bfa8d4ab49034b5fb8f11eac9549d036ce519ddf1 2012-06-30 16:55:04 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-639081ce87eee01678e5ff2022d95ed3473209a87418b698f5a3a916f6c6adcb 2012-06-30 16:55:04 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6392c119a2014ef2c373c481de1931fd1d4aba3ba642322a73fd3726250af662 2012-06-30 16:55:04 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-63932006ebc642717b063a96351c46a74d0d54eba2ca1bbfb2620d327487ca13 2012-06-30 16:55:04 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6393f94fb7f11bc419faa8166a6c247e730aa5fa7415bd5157bef366e0558bd5 2012-06-30 16:55:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-63943d02e8fab13bcb8e406a06ffeb5d87b766156303a2fdb6b4177649c18459 2012-06-30 16:55:04 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6394afff1dcff985baf638f8617849626f70d855299205cdf975be3068087ea0 2012-06-30 16:55:04 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6394d429553544e3ab81000d805987004864a65be8719b315af5f2a7cb036788 2012-06-30 16:55:06 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6396deaae4922d02550a34450ae9e22855ab60d1ce25573aee1eced840232487 2012-06-30 16:55:06 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-639926b1caf22b68352449bc84aadef1b8cd3c0b084e20c11cfe989bddf5c3ab 2012-06-30 16:55:06 ....A 1871360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6399aa79557bf62b9f799aad049dc688c5e75d825e5231ce35b4646e08262c44 2012-06-30 16:55:06 ....A 706174 Virusshare.00007/HEUR-Trojan.Win32.Generic-639bd968ab16a850e441e60e9f93ba6a0acbf4f4f6c89a870c033ef04d93c4ba 2012-06-30 16:55:06 ....A 28673 Virusshare.00007/HEUR-Trojan.Win32.Generic-639c175f06b02134a0799864d7684560b8af968d32dd8d860e3b77436231790f 2012-06-30 16:55:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-639ceb950b97183e92a2398eb640d3c1fe3b502c700d1352bbbde36614075f9f 2012-06-30 16:55:06 ....A 635400 Virusshare.00007/HEUR-Trojan.Win32.Generic-639d15f433cb068bda17119dd4aa4587fd53ca5e4f3cfe8dc9524092feb6efcf 2012-06-30 16:55:06 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-639d218b1df5766d1f12d02cdb684b033dafdc8955991ccbc06b42790e852e2f 2012-06-30 16:55:06 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-639dce5c539de4f1e8504911562a6a23ff3720c3d53ca1d7d28ef93f9f2d2d8d 2012-06-30 16:55:06 ....A 28161 Virusshare.00007/HEUR-Trojan.Win32.Generic-639ec122a6e277fe951a683cbaaaf8a636e092c636eecff95043b98520392a52 2012-06-30 16:55:06 ....A 25192 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a169ccf24de25db553478332797635ef79317fb57c9f2c0c9ee5aa947c7561 2012-06-30 16:55:06 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a4cbff3335c9884318eae1bed0c9241794b4c7ffcfa023ba92f4354f93e504 2012-06-30 16:55:06 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a4dcc461a26d41a6cb25baee5d1c0fbb123733d8e70e43f7677eea26886473 2012-06-30 16:55:06 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a51fbc4b319225f6f78dd2453a2efa5feddd0b92e08ae6f67ce084305bd62e 2012-06-30 16:55:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a76e109f7be2685ff942c4c5e126e2178f768d3adc5fd97592abdf5872480d 2012-06-30 16:55:06 ....A 118823 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a77be9be20ab2cfaf599fc13f71cc7164389f641ff261bde97dc61afb76bd6 2012-06-30 18:14:50 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a82a11e72c6249a0e83d717d45cdfca5298730b106753a9f32edcd920ca0e7 2012-06-30 16:55:06 ....A 92951 Virusshare.00007/HEUR-Trojan.Win32.Generic-63a94107973afa56de7efc2b83abdb16234da4b54cb35b75075f61930d8ba88f 2012-06-30 16:55:06 ....A 782780 Virusshare.00007/HEUR-Trojan.Win32.Generic-63aa13b84816bcd18283acbc35c5ff1b52f31a050062058827498c698e7419f0 2012-06-30 16:55:08 ....A 616448 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b02e475a9ee7323790e791fc873cc0fa4efee1c9d2ce396c73ed84412515ed 2012-06-30 16:55:08 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b1fc38ed03fe82b0a871ef263058368ea72d3d7a3dce25b03b0a5f58804b50 2012-06-30 16:55:08 ....A 2429440 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b21ec92c01058a5a056b4d5b4f57a13040177d348a0eb89867fa356c11d1f5 2012-06-30 16:55:10 ....A 40576 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b497ad6bfaf3880703c46d8b0dbfba7d05e7aaf5b5fb8a46cb62ae55ad57d0 2012-06-30 16:55:10 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b4a05812827a1718579ba3a04e876fdd969c514bdd5dcc0f437f4b2f22fdf1 2012-06-30 18:19:10 ....A 110412 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b52072a1c4486da5ebc9b10041dcd17692a524a50679f6a70f988a4d878b09 2012-06-30 16:55:10 ....A 31750 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b5f181997c3027018ed65f0f51f3ca3f98dfb06bb33c7421a1dfb29c2afda8 2012-06-30 16:55:10 ....A 61572 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b65c36c8863033907fcdd69953bc9ca244528f9b108482e996ba3d1c2a6651 2012-06-30 16:55:10 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b702e151043a08ac4dde3d72324b9a56f4696173d862095485abbbe7844b00 2012-06-30 16:55:10 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b8ca270efca94865720c01859ce8054ab3123ef63ec79b9abfcbb7962f683f 2012-06-30 16:55:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-63b9fce41a685ce6c947a75aa9a40f0f0b43ca2255fb109edef5607f958bf5f2 2012-06-30 16:55:10 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-63bb1f7da3b79b4fadd797f44e404f97d5e42bff39606b9558d2a7762f74df31 2012-06-30 16:55:10 ....A 249728 Virusshare.00007/HEUR-Trojan.Win32.Generic-63bb3e1b4d677485ec3af35fe445bb706d1acf91439d334485624e625d801dc5 2012-06-30 16:55:10 ....A 84868 Virusshare.00007/HEUR-Trojan.Win32.Generic-63bbd6c48e14729c15e7fac68014c5d6b3ef7939be65a98dfe7a9ecd2996f1e5 2012-06-30 16:55:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-63bce4eb68a9815474fd79c1b34c812fb5db754ce636d67b2e88975b8de5937e 2012-06-30 16:55:10 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-63bf14fc819e1ec5bc5fa41b48075bc346950d0762227c84ac11b0439104ad97 2012-06-30 16:55:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c15c06983c29130e36423f1a942632bf0b8bdfc52efc258aa33be5613065e6 2012-06-30 16:55:10 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c357d25c8f91ab2867c62e6f4944d97eb6c423bbae7291ac5f05afc8e2dcd9 2012-06-30 16:55:10 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c426170f5a56dfa8b353e0e5f93aef9b18825e1fd31e8d4fb8ba45604eb36e 2012-06-30 16:55:10 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c5b5911ddb9122d003a68301a0282dd4ef1fc4056e47e9189d5d3ce197bca3 2012-06-30 16:55:10 ....A 944656 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c5c29439b07bc09e7d9a6a3b6f42c2417fdc88989dc174267b1c113a8f4555 2012-06-30 16:55:10 ....A 46432 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c75e0dd8f27920861fe891cb66cae01b5d39b8c45490d2ea5ccb531c7ab9cd 2012-06-30 16:55:10 ....A 1132076 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c8c6d1d8861ffb2ef1526f6546c0bee225892224d40222ae708a14c0244a79 2012-06-30 16:55:10 ....A 77700 Virusshare.00007/HEUR-Trojan.Win32.Generic-63c8f331853f9d4dee4020ca09890c245c214a803fdbb355ab4e2eba8af4b6c0 2012-06-30 16:55:10 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-63cb323e0555c9c3f779a518c9ab5c5f36f300ce6776fdee45297fbdaf34f5b4 2012-06-30 16:55:12 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.Generic-63ccce7d924d4691d1ffb4c0c909afbe0c55fb52db4b7903f7755b85e5c648d0 2012-06-30 16:55:12 ....A 9480701 Virusshare.00007/HEUR-Trojan.Win32.Generic-63cd29ead0edd6b0426cd6dab43eeaf7b682725a5386cdcfc11103c66c7a9e36 2012-06-30 16:55:12 ....A 271690 Virusshare.00007/HEUR-Trojan.Win32.Generic-63ce73e0de7ab73da9fc48938a9e4020e395e8ff8e0c668e60f367351b5e294e 2012-06-30 16:55:12 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d026926974c044c91e28ce166c859bd7bcd46864b304704d8c0b85117e4a9e 2012-06-30 16:55:12 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d048f826360b03c97f6eb9003ca09335d3587ef46e4496c788486321478ae4 2012-06-30 16:55:12 ....A 582144 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d1fe01dd695551414bae002fc9ca35ea2e6f1037f0f324d8de11e88d3efcfa 2012-06-30 16:55:12 ....A 38451 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d28e97a3f970f291020427913e8f8e1ebc339f3b59eb928558e3f28d921bc9 2012-06-30 16:55:12 ....A 2204160 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d321144337d49f9955bdc6be15c1487f1b543bd2fffc6ca12fd196183c4c2c 2012-06-30 16:55:12 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d3e130502f9ee514a0b4eb34f9b8880c663dbd04a4dfda91e3e61e4ee43198 2012-06-30 16:55:12 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d45ee75e6d3e3e61e2face2ce71bc4f98252a2d1d1285c95716cc4753019c6 2012-06-30 16:55:12 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d6427e790a788388235db0cfcee9890e2f8caf36709e5eb63f2817dcbbd68b 2012-06-30 16:55:12 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d827fe5998545751278913ed38f0d1ac19d3f216bbd581a98a5a14ca735370 2012-06-30 16:55:12 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d9578d8534d4d806ec2c2222ba2369a994a4db0060038cf7edb84ef4b3f7d8 2012-06-30 16:55:12 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-63d98d219de9d43d31c1915523b11bff1d78b002f05a102fd4b551151f04cfb0 2012-06-30 16:55:12 ....A 351396 Virusshare.00007/HEUR-Trojan.Win32.Generic-63dad554b41b4fa3ed14ff9da96e50b1b450be008cf0269e9716b974bcf0eaaa 2012-06-30 16:55:14 ....A 71700 Virusshare.00007/HEUR-Trojan.Win32.Generic-63df61f2ace1951d1f5cb6b69628cb817e9c06f700ed44b1531d1cb83f132aca 2012-06-30 16:55:14 ....A 3044864 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e0a965c53778faf5756e0e942f0723fb38b7ec6baf9f9447667ba80b5a0a8d 2012-06-30 16:55:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e4b1953aff5470893f6ca7c1b36e58c3716f998fbbb0efd5f20a7efe31b087 2012-06-30 16:55:14 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e5c5b7747b0da0df603f665e218b67c2d11e6decc14a78fca553dd6adf8931 2012-06-30 16:55:14 ....A 193544 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e5fd421ae3bfd9b609f46cbb806adef63619db38ddaffafc0f8ae4b83beb0a 2012-06-30 16:55:14 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e797c7b526fad0d46ad9dc5e7c961966cc324e48c967a4baf2828e1a228435 2012-06-30 16:55:14 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-63e885193f6fc17e7437481f587ed33c7d1b08c2ef03b17286c95429d80e71f4 2012-06-30 16:55:14 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-63eb43f193105cad7a23d14ea9751f05d32ec8e9006d74c7fa934782fb8e18e2 2012-06-30 16:55:14 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-63ebb55d698f8b8d7c5506b9cc1a7f9742f54bf6f3cc7a4bc299b51e5a893307 2012-06-30 16:55:14 ....A 960 Virusshare.00007/HEUR-Trojan.Win32.Generic-63ee1fe88dd8ea46dfee7d5cce4eebd0af021e4af2891f69d006c500bbf3b135 2012-06-30 16:55:14 ....A 3411456 Virusshare.00007/HEUR-Trojan.Win32.Generic-63ef93a5af1b12b718a65b0e9e18882d5a9d288e0e712e77725af8525538dfbb 2012-06-30 16:55:14 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f1032da0492864feac50e45559859bd20990d86af9867d68a3f87ed8306cca 2012-06-30 16:55:14 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f207d13b7329d2fc2b83e6fa6dab2143ba5d3c471d63151dd31c08f389e6dc 2012-06-30 16:55:14 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f27f83dc2d56c701d3ffdc183160ae15a04597b1fca4fd243b9cf4da2aed41 2012-06-30 16:55:14 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f2a55a4c7ac3839a4c13f4e48887d96ce8e13c8c796990132720d6e7232ebb 2012-06-30 16:55:16 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f34ee653b416df6ca318356ea8952b713539dafb72aaa44bffe88725b75613 2012-06-30 16:55:16 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f3a25aefe728391cb9aecef3b9254e7c0c95bbc393da90ae20b8b536205496 2012-06-30 16:55:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-63f51b4d6de25cd14255e8c6afce797875aa269f8d8315ab74e064739e566e5d 2012-06-30 16:55:16 ....A 35926 Virusshare.00007/HEUR-Trojan.Win32.Generic-63fbecd03bdfecc52dd2c9efbfdd0ad5d130264feb7097cee51a9eac70dd5145 2012-06-30 16:55:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-63fc4fb2e74a58500c45410954db1c9b9e59bfcea86ec0b7b8fbb7b6948e874f 2012-06-30 16:55:16 ....A 886784 Virusshare.00007/HEUR-Trojan.Win32.Generic-63fde42c54979ff0ab61ebadfd7227b501e9c7c8fcdae95c1130d721d1ef1b40 2012-06-30 16:55:16 ....A 73085 Virusshare.00007/HEUR-Trojan.Win32.Generic-63fe0834ad95829bd6605daa395e185a0fd7c5580f108b3a913f971259a85395 2012-06-30 16:55:16 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-63fe555ea66e5bacff2481e6ce75379febaef2572d39f90e048b6c773821713e 2012-06-30 16:55:16 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-64008777902d977b1aea5717215d8ce42e0c58765354b4e9a359508a5677a152 2012-06-30 16:55:16 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6400941350469fad25e2179a6db0ef412c7c7041419c5e94a5414aac94d851ac 2012-06-30 16:55:16 ....A 919040 Virusshare.00007/HEUR-Trojan.Win32.Generic-64014a1f4615a963ac43b959798f155fde4fe6fc71f1101806a176b4e8c7e1dc 2012-06-30 16:55:16 ....A 1440768 Virusshare.00007/HEUR-Trojan.Win32.Generic-64028e0b78a3b6a4be1d39375a45bc5c1e32b0f61d1f8b7dde0451f17a847157 2012-06-30 16:55:16 ....A 6360576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6405357ce4d43f1fd99486d17ec931094ad2959bde0ed5a63f90284071f2bc8f 2012-06-30 16:55:16 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-64054891a333c2ffa7f521dfe1e6a00383cf0e3a30d58c7c8fe7eeab07ec5292 2012-06-30 18:16:34 ....A 2419482 Virusshare.00007/HEUR-Trojan.Win32.Generic-6405959a69c15a0cdb5be3c8100f33bc2a61e202682d1044de7fb932384b9518 2012-06-30 16:55:16 ....A 283420 Virusshare.00007/HEUR-Trojan.Win32.Generic-6405be054cfa7894188191caaf789e58544d9bfafac4ff9b61ede6722b268e4e 2012-06-30 16:55:16 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-640613dd2b86d99a7d40d7765362eb71796002e8d833ea0a2a735a2444e610ad 2012-06-30 16:55:16 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-640822b83ac9e12cdf996c8401d4c9d542411b5e2c82d6b6804ce90e49719abf 2012-06-30 16:31:16 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-640944ca943d2816068e04f6c170f64a56c18af92ea63e69a324abbe18e5de1c 2012-06-30 16:55:16 ....A 3529279 Virusshare.00007/HEUR-Trojan.Win32.Generic-6409e0a7f2adf4f8d911495b07ac2a5d01d22ef4bdd34ac216e14e7ba3fab64d 2012-06-30 16:55:16 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-640c0fa01013621ffe4481418fa6c705d5ab6a6d8a1901d09024649c5a8abcf4 2012-06-30 16:55:18 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-640ccd86c4fd5f1bbf0c1b90c851026b8902f3b74389d12864b4eeb7a83308a4 2012-06-30 16:55:18 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-640d7aa79cd60188012e194f462e2a924753d1d4583a86b4455315594822aa70 2012-06-30 16:55:18 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-640e48e935655d4bf2415fbff75b9765f06dbb7bdbb41f37287c98daf874636d 2012-06-30 16:55:18 ....A 94220 Virusshare.00007/HEUR-Trojan.Win32.Generic-640f74ab53557e57a74c15676994461aa0f50dcc2914b65060f76266ef6ea0fc 2012-06-30 16:55:18 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-64108c88407b40765449f604375f68b8e19bae952471f85cf748c56e1aa9ff00 2012-06-30 16:55:18 ....A 618365 Virusshare.00007/HEUR-Trojan.Win32.Generic-6411c39facac4d2a72869101bf7c0b1c9583eadd99ce31d81da8913392ee65d2 2012-06-30 16:55:18 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6412a32bbb9ae2c6a8c160a1b1d9d4aedb599f6be705104306157c221ec14c5e 2012-06-30 16:55:18 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6414111d4ba170e913da3a2ec01bd58ec8b21d11b7ae4aee233f068ed9932591 2012-06-30 16:55:20 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6415371160e669ce7e96071377dc64663bef4124ac7111d92a712b5acfb1e5c7 2012-06-30 16:55:20 ....A 146039 Virusshare.00007/HEUR-Trojan.Win32.Generic-64159a93eb9047e5093c5545bc815d2403b458eea8a2b4120187ec5545f8aa7f 2012-06-30 16:55:20 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6416ff8a0e23039d4ebf54b655033120a314db8340b9789e277f8860a39b42b3 2012-06-30 16:55:20 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-641779050f5b89cabe01c7007a0b1093a0fca767b5fb3319d69b129e9f008c39 2012-06-30 16:55:20 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-64179b33980c7776f7f982232189fe1ae53e8eaafb8473c1dc2b2f698eb32d38 2012-06-30 16:55:20 ....A 84284 Virusshare.00007/HEUR-Trojan.Win32.Generic-64182725f505dbeab66f050372a715c1338a403cbaeac8e439ae6610b7d50120 2012-06-30 16:55:20 ....A 2473472 Virusshare.00007/HEUR-Trojan.Win32.Generic-64182ac7f14d48e37d1b0b1cdc1b219a29d42a9501c8d7f01b4aff6ff62f61dc 2012-06-30 16:55:20 ....A 24848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6418cdd174d4b72f61a825b87ecd904d4de326bcca57c037ff0a4b2e2e620fa6 2012-06-30 16:55:20 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-641b14606eec4bfe3e85bb6f17b33d3f69af102653da1e0db6b7a5cf72ce8f24 2012-06-30 16:55:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-641f3cbdbce105a7125edf6a5a130220c6a43f25be765ad6d18b3943990508dd 2012-06-30 16:55:20 ....A 46467 Virusshare.00007/HEUR-Trojan.Win32.Generic-641fc1aa5e13939a8eecc55a31fe0a1da3ce1ba8325cb7d04e92a85095176a96 2012-06-30 16:55:20 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6420828f21b1ca85d71f288ee410c2e9414385986010b0117b939dcaff8732c7 2012-06-30 16:55:20 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-64212f6e8f83d7d8bb9f92c96ec13c3b39f722714f123d8e8c4e0825451d64e2 2012-06-30 16:55:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-6421cf472c27f0001deaeebaadb20564812eafb40099914c6352905653a205ab 2012-06-30 16:55:20 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-64221887c69588ffa68c7f67fb865437627e5c9f82c3a89bb874aef0d496f469 2012-06-30 16:55:20 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6423c3d15b153845e6c855211ad9b6b6a84d6e40209761576e702424c7aaec57 2012-06-30 16:55:20 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-642621bb0d252d7f683f861f143c612b7b6ab261475ee1767e9e1c458edcc4f0 2012-06-30 16:55:20 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-64272bedd8e3cc31c4f878c19a7cde1ec339db3e43c2c816d6d594d73e3c3ae7 2012-06-30 16:55:20 ....A 234502 Virusshare.00007/HEUR-Trojan.Win32.Generic-64274f1174765d81e95e84a5bfe3b4123ec6425d4e53d015c8b0014760b08ee3 2012-06-30 16:55:20 ....A 411855 Virusshare.00007/HEUR-Trojan.Win32.Generic-642a6f035cde1ccc10bfaf118d15cfe6dfb2300a470b4379840c2b11f31372cf 2012-06-30 16:55:20 ....A 8915049 Virusshare.00007/HEUR-Trojan.Win32.Generic-642b1509c9bdfa304fd9a34740a3f11837f8c5d0b7b1374d443176b369386116 2012-06-30 16:55:20 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-642c02cd3f4fa98522bc33d46a77e737c470520a565a4be5c73652a98e3aabcf 2012-06-30 16:55:22 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-642c90fbb525e2e835cf4766341ed3ba5026eca823807be0bef47f36187a12d0 2012-06-30 16:55:22 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-642e4a28dab74f65d6e30cfbd61c572c69b55261ab208f1ad0d655c37571585f 2012-06-30 16:55:22 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-642e5f3707a854e56101b00ef0842f280e4bf4367b3b4c0f9465fb21e9264644 2012-06-30 16:55:22 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6430eebc77664a88a79f72aeeae13f4fcf5a8a6865d7a92bba16164f31ba154c 2012-06-30 16:55:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-64312bce6d03aa9e115ad52129753cf4758d19dc903e36d1871a2b9461973b2b 2012-06-30 16:55:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-64327a6601d8e219ffff1e2acbb5311e8f329f36bd2ce1a520b8098ad24e1957 2012-06-30 16:55:22 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-643425a01eb8ec3d62a4a158319dbbd4c94c792944f6937602f758554d6e514e 2012-06-30 16:55:22 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-64374ecc9553cc34d6df979b014acd3c655f8456dc1a1b126f88788c57b358c2 2012-06-30 16:55:22 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6438bd44a7da9498382dc623217da4d673ec00051e425b738fc1f8700346512c 2012-06-30 16:55:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-64396808fe425d2274df6d68fcbf48fb6af1d11f8621f45ba32c6f9d0244c4a7 2012-06-30 16:55:22 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-643aa0841d4ba517e092207e78a3f270ea6cad7628759efadfc1d8d3444c8301 2012-06-30 16:55:22 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-643c6e07af8d67ba2d94f2ce1a9ab666c25a11da2bd8fc2ba2739df08c32027e 2012-06-30 16:55:22 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-643f09d5f52634f95796eb9d196dca12be6594efc254450324c13182306b0c6c 2012-06-30 16:55:22 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-643ffeb66d15810f60fe533cc6b9dd00e71bc8b042b6045e1ce1c93659be461a 2012-06-30 16:55:24 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6440280ea7c878af73b1b0a04845fab2e45987653372c848f731fb39529c50dc 2012-06-30 16:55:24 ....A 527644 Virusshare.00007/HEUR-Trojan.Win32.Generic-644054ebb52a4e91f372275864a0dc074bcc6ec6e9bbf63d6e09d97c55d2c6ac 2012-06-30 16:55:24 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6441ac2bcbf2dc2c31da77d154365d7e2d1231917d4f18301ce07f9f89251cee 2012-06-30 16:55:24 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-64430d1c2661d769f854380c204f7eac0e37dee94100be389bfb7498536704e1 2012-06-30 16:26:30 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6444a659ec05a98d3d43d2f51c1cb207c91ae3ee3b608ce30f2604e8c18bec02 2012-06-30 16:55:24 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6444e0788087a2e63a3a55a4d3611401a741826f21d3443d7582259420f15bbd 2012-06-30 16:55:24 ....A 2406912 Virusshare.00007/HEUR-Trojan.Win32.Generic-64452181ebd24adbb4e7b7e9ab07858cd5bc2734c5335a30ad6a72cdb892978e 2012-06-30 16:55:24 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-64454ef899ee54fd1a70ba3627ee58210a3d8d49fbe6fb67e0d25d2eae0c52da 2012-06-30 16:55:24 ....A 486951 Virusshare.00007/HEUR-Trojan.Win32.Generic-6445877249b2e3f8fac0236cc9f5aab99adb3734ddbc9776fbb4d3da2901cd46 2012-06-30 16:55:24 ....A 215667 Virusshare.00007/HEUR-Trojan.Win32.Generic-644737ab9e39edbf86ee9999c534f7f2728b7b85728c7a4548de0168125ce20b 2012-06-30 16:55:26 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6447f6a8357fe18d0faa9bfd8b54b7064dab20ae527c248f79b62a7576bf148c 2012-06-30 16:55:26 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6448d44ef4636bebf200853538292a74298293fa95de74f344ee2e7c07321ef1 2012-06-30 16:55:26 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6449c2fd71dd69be201b4076b0c3162aa81eb5b0a46e756475fa8d34d139ff8c 2012-06-30 16:55:26 ....A 106334 Virusshare.00007/HEUR-Trojan.Win32.Generic-644b9caf40e54d48d24cbcf6ebcfb05a785bf6324558e90c6ff856aa3d010916 2012-06-30 16:55:26 ....A 172288 Virusshare.00007/HEUR-Trojan.Win32.Generic-644e899a00a9f34704dc22874ac5055b25e8cc5e7ca99a52fbfcf2676b3f69a7 2012-06-30 16:55:26 ....A 113491 Virusshare.00007/HEUR-Trojan.Win32.Generic-644f52f26fd5f5750f156e5e45fbcafe5f67413434ca60e75761e68bb9f85be1 2012-06-30 16:55:26 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-64507d9619614b8d2e9ec8e880feed5086171cdab6c75bb52d3c2fecc0c94ba0 2012-06-30 16:55:26 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6452099ca02d4ee08548d3288d1da7bd6533e50e3fa48f47aa6c10ae82d3c509 2012-06-30 16:55:26 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-6453cb4bf3566c0695f239c5256a2a8e23b9aab9494e765f6753a27e900f2125 2012-06-30 16:55:26 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6454e264533d78c251fd0fccab8ad052efe4f3ec28dfcd6690e5918b66bea06b 2012-06-30 16:55:26 ....A 512662 Virusshare.00007/HEUR-Trojan.Win32.Generic-6457c6611703bbe27664c8de208552bbe03e85313331c1a411cef93a584fa7ef 2012-06-30 16:55:26 ....A 1142784 Virusshare.00007/HEUR-Trojan.Win32.Generic-645877075fcfbc5372d0c497c69e04e62da5ae2e2a15f7d3628a130db9631700 2012-06-30 16:55:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6458ff914d7a92aeefd1be85d343c16f48581c94b7ad329d7bfff4f1103b389c 2012-06-30 16:55:26 ....A 194231 Virusshare.00007/HEUR-Trojan.Win32.Generic-64591f7529d676e6681ea71e2e71b5fada986696350dd92375534c275f7efff9 2012-06-30 16:55:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-645a9ec5cfa0c7ffd57f8b349f8fcd14170ba50954b0d03c1993d833cf80bfb0 2012-06-30 16:55:26 ....A 211104 Virusshare.00007/HEUR-Trojan.Win32.Generic-645b1bcb16005eba4b9663b964b2ca1dae82735f62453a944fb47b3e6a78b02d 2012-06-30 16:55:26 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-645b948c7e319115ed7feec64b0fea863482b70e6b3d46b3616cfd8d818e7cfe 2012-06-30 16:55:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-645bbc69e9de53701f4bf8dbc60f38e16b8ad6d795446fbba57dae27e563e736 2012-06-30 16:55:26 ....A 183192 Virusshare.00007/HEUR-Trojan.Win32.Generic-645e6d868515717f9292357cacd69d0a39ad4f376ea44ba95eceab9e490dee48 2012-06-30 16:55:26 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-645f15c40e0a1525fad06e057d12585a25ddf1b33ef60a8d36563664cb8c25e6 2012-06-30 16:55:26 ....A 329622 Virusshare.00007/HEUR-Trojan.Win32.Generic-6465e00f37f02f3c52d33c7e2c1296bbec507674c632f2a0dae96a1bc011839d 2012-06-30 16:55:26 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6466e0fe06d3d13af0b7e81aed279f93822b248a3a6a0cf9976d48bdf109b636 2012-06-30 16:55:28 ....A 151616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6468657918855298bc32573eda0201f7125c1403bdb57521a5dcbeb54671471a 2012-06-30 16:55:28 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6468e77a52c82c3c3c1708dc21b616946dcda694cde8585ae7be62b9a4f35ba8 2012-06-30 16:55:28 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-646921dc6f5679efa7133b4826e0f2ccfe8acdb3c9efd7f88d3d4b6fbab7edf3 2012-06-30 16:55:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-646a5984b010408d54ce8837d215260bfce12e747e7ce59a52ae31fcfca8f86e 2012-06-30 16:55:30 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-646cefc92b7e530974cc8f28a28804f56b7748cbc17413864d2eff76ec55f9ec 2012-06-30 18:25:26 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-646d1ef22a7908e35a28b5a61eb5c9d479d1b88f2b4ff1c8c1b2d0508ba614b5 2012-06-30 16:55:30 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-646f2fa91597dbf87824148b455e1edc45669f7b6f5c77dd340be3e8c15bb319 2012-06-30 16:55:30 ....A 308465 Virusshare.00007/HEUR-Trojan.Win32.Generic-646f5f37c5d46c24bd5a99ef87219a2cc73dc2baf8b679b036d905ba0212915e 2012-06-30 16:55:30 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6470c15b907041fc6fc23702877eb3fbe3c05117a5075b86f4d08a27ab777c14 2012-06-30 16:55:30 ....A 175373 Virusshare.00007/HEUR-Trojan.Win32.Generic-64713c176d2a9847a71fa759ec3db67f01649b5d7aaaa0a398a2319fcaf5a0f1 2012-06-30 16:55:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6471cf1735b2c29af537a13279769f13ac4c87b7e5d5fb1d30b64b84d510de10 2012-06-30 18:14:42 ....A 78292 Virusshare.00007/HEUR-Trojan.Win32.Generic-6472284ede002bf97465aa2c09c64adcee561a1265ca1bc9142ef3cf8d5e437e 2012-06-30 16:55:30 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-647235687210ca9eba43f90e4b88db691e73ee418602a9596f674a42d9f74f05 2012-06-30 16:55:30 ....A 188760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6473a07a44a5530f5bf3b01244fe75f3941e626a5ca2bed91de9efa50934c9c6 2012-06-30 16:55:30 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-64740c4a74bc535e22fc4f4b0649cba8142b78d637fb75767c6b53ff1ce3e02c 2012-06-30 16:55:30 ....A 1862144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6476883a6b8222e845058bb2fd2e9ac22e42bda64ad69470edea23f523840611 2012-06-30 16:55:30 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6476ede3a76c59f5bb6482d4da8c27f43e39101c51c0c6f366e1bf50d4b814ba 2012-06-30 16:55:30 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6477669ddc1ad732c1fa16ccb171b1c71dba45663228a273ebe3379670ded15d 2012-06-30 16:55:30 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6477d7d90d5fbcdb55474c9a16078395b879375701f59fe3041d62117351b615 2012-06-30 16:55:30 ....A 908288 Virusshare.00007/HEUR-Trojan.Win32.Generic-647aa1c2525bf2feef6628cd0d56f19495cf91268178c6bc81066736eb3e960f 2012-06-30 16:55:30 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-647b21c0dabd2cecce113cf450221f5fba19423ef8d08faf00de481056dadce1 2012-06-30 16:55:30 ....A 440701 Virusshare.00007/HEUR-Trojan.Win32.Generic-64821dbaf84cb4bbc25332e464255449413fd6bd830a0e5e6f75a3a56ad16626 2012-06-30 16:55:30 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-648224acde35d7ed82ae313b22ca4d78ba2ee899c92877013011059c0ee86ce7 2012-06-30 16:55:30 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6483cae034f55d03272765bc50ba96b91f3eb2165af3a474b5b9fcc11fb12f80 2012-06-30 16:55:30 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6483f48b7f1954430f6feb1aab2e82825eecbc48ef41eb76109def708424ae61 2012-06-30 16:55:30 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6484ef5d218a92eded5f87de9e6298444a464007bff8c822ce805955197eb585 2012-06-30 16:55:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6485031612746982320ffc108469d5aa163f0204b63d66e04d7a3f50f0f92912 2012-06-30 16:55:30 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6485535e99af8b9ed15c4d0a36afeb3b6fd3f669ce5e9196ee180c0bdb2d6fbc 2012-06-30 16:55:30 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6485f26dfc1d58417eaec0dd9272efa51ee76bdebdb9b6f318a98e003ce79e66 2012-06-30 16:55:32 ....A 14155776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6489ef7a49b51fc7f26a05ce557c41e3adc6a3c805350a7dc202b5da8fe1cadf 2012-06-30 16:55:32 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-648a08bf4e3ef6aaf0dcf4c83dcc40fa30d6a59bcf23beeafa276a0c3091357f 2012-06-30 16:55:32 ....A 436247 Virusshare.00007/HEUR-Trojan.Win32.Generic-648a14a11d83c36f2dd291b4a582188a8d9fbb1d8106a4fb99c7866f7bac53ea 2012-06-30 16:55:32 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-648b7ba825d07bf56f985b7969d057f5f9e96767974535a0c2e32f95d7828f32 2012-06-30 16:55:32 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-648c4b41bb8752f5ffb90911513631a2e9ea0cc9bce12fa04783eefe45407e3b 2012-06-30 16:55:32 ....A 514533 Virusshare.00007/HEUR-Trojan.Win32.Generic-64901c8a8b88b65f2fa90afaa688608745c7ce844b85fe6f4b8ee9805576cee8 2012-06-30 16:55:32 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-6492337f2b5933bc7b5e53d5bba61049f72a8c197d3c11e79b1b8dabad9de76e 2012-06-30 16:55:32 ....A 33110 Virusshare.00007/HEUR-Trojan.Win32.Generic-649404811c256e8013650108b02e49026e75233aa753171d0e9e07a2ff90351f 2012-06-30 16:55:32 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-64944c6263cb62f719ccacb9c40d47656ad8ba6de4615e09ba518903eeedf2de 2012-06-30 16:55:32 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-64959ada5a757980cbf7211d90216aed8e2d02539c3a7ef9332f01e6fdaad498 2012-06-30 16:55:32 ....A 2253312 Virusshare.00007/HEUR-Trojan.Win32.Generic-64961fec7561e3f3cd7a00de4ceb42c1b0a0bb59ae7e972d2a3f6d7962ec0a37 2012-06-30 16:55:34 ....A 1981440 Virusshare.00007/HEUR-Trojan.Win32.Generic-64978a9ff15530dc9cc1f957a6b0aa9089f61e778e63d693fcc9c92a628d30e0 2012-06-30 16:55:34 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-64990def08dc40e256eebef6a63fb8c7f746d8b2bdfa11df3e00b68df3eae930 2012-06-30 16:55:34 ....A 1416202 Virusshare.00007/HEUR-Trojan.Win32.Generic-649c10fd8511075851e66e72caa5af970a4950dee829a43df38f221b01ff4287 2012-06-30 16:55:34 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-649cbb11cc3bc466ff8649eff17ec6b948ac6e18781b7f0c2060ccc81c978670 2012-06-30 16:55:34 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-649e5b37e3b8ed07e38296be6725d0d4c6bd34d421b8d58ccb3d66421492120c 2012-06-30 16:55:34 ....A 84032 Virusshare.00007/HEUR-Trojan.Win32.Generic-649ec7460be5d50b023ad7b4060894e239c5ccc103c95347e6972ad0c9e401dd 2012-06-30 16:55:34 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-649faf7b27e7e19abe4d44c98f70c9ad916b3d79014dbde476d4495d26a6bdd0 2012-06-30 16:55:34 ....A 1523200 Virusshare.00007/HEUR-Trojan.Win32.Generic-649fe6bc1ff30a7db4892bb70352033f3930f58b05482a115dabda1cfd6bc062 2012-06-30 16:55:34 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a0e16b3811b959e945de3ebc7db530b77ab07425a4096a2cecf1f4aeedf4b7 2012-06-30 16:55:34 ....A 450914 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a2775c25a20df283c98fa58b42a619d1fc915dc01225ddde65982de79341ba 2012-06-30 16:55:34 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a286605346f6f3345c762bc3a1bd906eb39494023b15884a2681f96e4942de 2012-06-30 16:55:36 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a2e622b1488981b7fff5ce873d21690a97614f5ce8f88ef60c166a970ab85e 2012-06-30 16:55:36 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a41a1a9453ec4ad129f5f3552f64773aadc09e43e4e6a9f820a7ff26434323 2012-06-30 16:55:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a4413574d3ad307156bf86c04da80df45439851535a2324aee0f7111d68a08 2012-06-30 18:09:50 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a4a8950525df61c3ba0d94e0cc7038773d76e361e5bd567a38035fef9f48bd 2012-06-30 18:18:44 ....A 73972 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a5f72f07e600b7bcc16143604de9ae53f326f1f3f52afb0fa298fd290ef464 2012-06-30 16:55:36 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a6554049869d66bfdbadb1427051411236f112ff8680503513dabccb914457 2012-06-30 16:55:36 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a6b2aaf0da92bdb067dd998728c48e4827f334eef90fdc180c9b238487d8cf 2012-06-30 16:55:36 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a80a04dd5e49a3739032ed2c5dc924b4e844fa2874e38313aa71ef345f7440 2012-06-30 16:55:36 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a87cdaf1334af9eeb16e09dc6c485d4b7c76b3ce1c2045430052787a0f6b2e 2012-06-30 16:55:36 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-64a9c31a80cd3e39e7238dc74605c6042fe8290d1690f93cc8f96cf1960e1c3d 2012-06-30 16:55:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-64aa44bc4eaa1364f3125d6078c36d116e03c93df55a9f4fa3b5057be489b48b 2012-06-30 18:15:24 ....A 1815110 Virusshare.00007/HEUR-Trojan.Win32.Generic-64ac19a23eb3e0a99ae3250a8488853449c9011cd7c03ddaac5d9fe198661401 2012-06-30 16:55:36 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Generic-64ac2d704f6e3792e85295dac6df3d440d60fba44556a5e4d1a759d798331e4a 2012-06-30 16:55:36 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-64ac51f0357990d50cc5bfca7185db63c9bd394a9fc2d482f08bdb4b2810ea2a 2012-06-30 16:55:36 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-64aff90308d6a33caeef30a95089a409ca89480830d5a201f896b928101e86b5 2012-06-30 16:55:36 ....A 1756160 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b2887288a04d49f9c2fa2270cea3101ed1aa450dd8d53e2acd88a2449c8227 2012-06-30 16:55:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b4891b00bded39042b4df14ffd9d6a703267a8e7405682117caeb9bf7b2e33 2012-06-30 16:55:36 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b532746b8b1b44cf1e00fcdf115a08c59a28de8f2b965131db8b2c827eefef 2012-06-30 18:12:58 ....A 2596947 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b564c04ca10f5532b636fa33de948a408ab7968e0121c2cc568721c6dbcd34 2012-06-30 16:39:52 ....A 54499 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b599051eb38e60639e5ea1315a30b410bcbfb79dda3b450fb706440d2c2829 2012-06-30 16:55:36 ....A 676865 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b79fb09eb5aa003cb6362498769a357e5508b785b367322aeaa75c33524071 2012-06-30 16:55:36 ....A 86216 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b8970594977b66901110c9370c48cf0c4c6cb0600365cd8f920a48a0c6d312 2012-06-30 18:10:02 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-64b8a8e241f0001f62129bb0db9ff76ceb1d158ef0be820e845e84f8b521c75c 2012-06-30 16:55:38 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c174383162ac05cfd7d2faccf35c0948b4d7d74521d22c74dfa80f5074e90e 2012-06-30 16:55:38 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c20ed972ee67972f3405fb474f4709457c2f5522e11fc0072a903a48364ffb 2012-06-30 16:55:38 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c29cd8fb2c68887ab7f15a98325c2400ba8d6eaaea6a7b6218b1f06853d7e9 2012-06-30 16:55:38 ....A 375782 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c33894f49a834155cb98d0525855b3e19f78d8cfa5f949d477a507a60cb4b6 2012-06-30 16:55:38 ....A 1097538 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c37a7bb76344ca54b559cba161dc9af9f2038945bee90e424496baa185a41e 2012-06-30 16:55:38 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c3ddb597db728aab84944a03a3ac38493e573584532bc40ad94dc42da7a849 2012-06-30 16:55:40 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c5b50f98af9065a4ae36c6bcab05b080e53413ed1651f036ea37429eb84916 2012-06-30 16:55:40 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c6832640e5701c45bcaa76af584ff66c6cd6eb3a6209bfdfffd5420b1885de 2012-06-30 16:55:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c7facdfe0e3151a2965e5df77985daa1aea015d28be98bd50549b6b0e5fa61 2012-06-30 16:55:40 ....A 26703 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c8f0eaa7d58e822919f07ae47dcf06a23e267d2de7bc1d21ce9148f25d597d 2012-06-30 16:55:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-64c9734767c75d4d0a20e1a4966d89694486ad1994a3e39fb2c7f876baaa606e 2012-06-30 16:55:40 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-64cf2ba9792c3bc41dee64ac5423ce5c2583db16b8237bc4fd6f53f34291cb0d 2012-06-30 16:55:40 ....A 1373488 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d01312319b23a0d188687e1ad521282f04a0ae26b090ee433f1a57ae67bb40 2012-06-30 16:55:40 ....A 624654 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d0f5ebdebcc20d6d68a2f5508ed28949073d40e1ad616071ee63dc5194e19f 2012-06-30 16:55:40 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d1f14ee84d2d1895c58d1cad6b38826b16263b01bed4a444ca071a24205d56 2012-06-30 16:55:40 ....A 59908 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d32ff5e2a5b9c5b4b7a1dadba5e1e0d8cb0d628e0c8d45d81ba6cf7ad791cd 2012-06-30 16:55:40 ....A 4758060 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d39b39ae3e92c782b9cff609121cc55008fe1f3bddbb6209459fe03b27dd89 2012-06-30 16:55:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d4684714327000411a7f68331ff2f99136d659542c414fd6ec25ca2410794e 2012-06-30 16:55:40 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d5c67eb7234f3f2c230c948ee03395315cbef64570744eac35ed63faee98b9 2012-06-30 16:55:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-64d7eefd6d21dd92300e4f7c7fc9158329eacbf10e724ce5f694bf208ee81134 2012-06-30 16:55:42 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-64da28d4647c44f44653556d24b873f82aa35fab50a983f8d609372ce1288467 2012-06-30 16:55:42 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-64dc0c7616d0a8604bb3fc322429a3b49f60857dcbf7b331f801b245384eacd7 2012-06-30 16:55:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-64dc4ecdd1c15a94ce9cb1895c375a24f07917fed94e3c7b2b5b6de1fb1621b5 2012-06-30 16:55:42 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-64dcf4254203f90206071a1a6461b2ba36c9c9bf2324ae9804abc29c2d782ed6 2012-06-30 16:55:42 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-64de7a4a637b5666201eaf7d8ae7737945c0232d112372404001092272481e5c 2012-06-30 16:55:42 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-64df4637fde24f5c38cf494647be7777e40587068ce48470e68dad78aa0215bd 2012-06-30 16:55:42 ....A 523830 Virusshare.00007/HEUR-Trojan.Win32.Generic-64dfc70f04710e42478f752ae568933ecb88b5fc8f0f4223670f6c5974fd28ec 2012-06-30 16:55:42 ....A 693250 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e03765e3438940661de8b8f366841d26664b1212d3ebc467adacf2148e36bf 2012-06-30 16:55:42 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e1a30fdd30f6c37efcbf7c9685c3598147e4b7e1d17235b17d01661ca13549 2012-06-30 16:55:42 ....A 92234 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e2266c5fc5d17c86005426860f013e56b00ec5a9a51a05943ea63ef17bbdb1 2012-06-30 16:55:42 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e4c2da9fbe0f4192a00c2cc70db10ebacb4f7197b8352269c660c9edfede01 2012-06-30 16:55:44 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e811b1d10e53fcb98bb9368b0cba9e4b0fb77edafe91d5a6b1507c5c716dfc 2012-06-30 16:55:44 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-64e9a3ebb7af82843cae18a92f92b5c2c7319b9df3270fa922671ca8888765e6 2012-06-30 16:55:44 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-64eaf5010d20f0d9cbcc43da708ffe5685e28681c5549853e85069b1e8e153a7 2012-06-30 16:55:44 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-64ec5c8f23136486981fedcf6492cc857b0c5dca0c10a6981946c2dcda63394a 2012-06-30 16:55:44 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f06fb308b7e8916b20fbf6d5b2db4e19b9c75f6df6f95ee2d51237b64bdfb7 2012-06-30 16:55:44 ....A 238592 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f0d77e1ed2fbea946cf1a492623224c55408cf252675dd1d8d1339bc6908b3 2012-06-30 16:55:44 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f14c276382a6c83ca4655b659a344af2481f8bbadfcaf17012cff9f026585f 2012-06-30 16:55:44 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f233000066c14eea8e0564535ee94eb2fd43b393e46ac22d9d187219bf19a9 2012-06-30 16:55:46 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f7f535946b8d509a7b8e9f4fd79ee09f80a29de9d8eb746625cb72821c3221 2012-06-30 16:55:46 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f82ddfab7651dfee52446518b6ccdbaa8007e8ec82f0162ec274786dde915b 2012-06-30 16:55:46 ....A 524800 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f84d28fcccc25876498d550cff95e608eeb603e8f6b11c6d286d268fc838c6 2012-06-30 16:55:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-64f9c4aa17675b78ea4f7bcbbdd55b65882eec6232cc5d70fd4bcc57baad7012 2012-06-30 16:55:46 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-64fb9f304fcf901d530633b7f025389acacd0c9af481b7c50da7416c6c8ecc4c 2012-06-30 16:55:46 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-64fc3a3089e9ec95fd1367c540dda326fa07441478fcc63f7f8700ae9056314e 2012-06-30 16:55:46 ....A 617984 Virusshare.00007/HEUR-Trojan.Win32.Generic-64ff703e2fcaa93de03c51f821473be832a25659d2b9d8ddf16c8b0492429875 2012-06-30 16:55:46 ....A 930816 Virusshare.00007/HEUR-Trojan.Win32.Generic-65000b31e44c6c8e4af6cb54a9a622ca6dcd8f9c240885a62dd2713d0e76ea92 2012-06-30 16:55:46 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6501014dc25bdcc1b3a67f849486813dd812dc90cb6631f103c5ca556fd536f4 2012-06-30 16:55:46 ....A 32451 Virusshare.00007/HEUR-Trojan.Win32.Generic-65019992a37574f55d896dbb1d3a921885746ca607239e02989f029de718bfa3 2012-06-30 16:02:10 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6502460991e411fb6cdcbb4c9f9ae493b1cd1778921876cb83730d1748fecfdc 2012-06-30 16:55:46 ....A 123725 Virusshare.00007/HEUR-Trojan.Win32.Generic-650503c4d211789912ffa9c2e815eefd39833bc876ad1a4e118b5e48bf98d914 2012-06-30 16:55:46 ....A 25046 Virusshare.00007/HEUR-Trojan.Win32.Generic-6505838eb653c182d3afed75abde8387021af508c2a3e4db295f8c252ec4cbd0 2012-06-30 16:55:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6507ea7e4a54740aff52f7baf0498829e31c5af333c86252f179c3ffeeec6a83 2012-06-30 16:55:46 ....A 31003 Virusshare.00007/HEUR-Trojan.Win32.Generic-65084e171a1be2aebd2f7d6a309f4d1eade7a3978e0be6b87d4fbd1cf2d31f12 2012-06-30 16:55:46 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-65096bf4be90be69698ab5c434b38d6cbf230927bb49fa0ea1f838cedc836ac6 2012-06-30 16:55:46 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-650972e4dcbd04edbda41959c5d40b87d03aa11cdf4f5f4a0dbfbed25ffe3101 2012-06-30 16:55:46 ....A 1688574 Virusshare.00007/HEUR-Trojan.Win32.Generic-650b371c7bacf2aeb139b4315408a7974f3e278b664002ec9df5ddbb21bafc4f 2012-06-30 16:55:46 ....A 180805 Virusshare.00007/HEUR-Trojan.Win32.Generic-650c6cd16924e5fc03083a04fcb5d15b6c0713b0145c4538fd92b6a1eded8298 2012-06-30 16:55:46 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-650ef5d5adee180d009228a5ddbd0a2ab960e33778d9a8af257aac5696379e33 2012-06-30 16:55:46 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-650f33ae6ba5cb78d1565e5a27fb90122ef8a540472a3092d2beb61a8612d333 2012-06-30 16:55:46 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-650f521d63f49f7b53f82c3b4f7f677a1648c2b95d146d51bfd7a2d506b08026 2012-06-30 16:55:46 ....A 1164053 Virusshare.00007/HEUR-Trojan.Win32.Generic-650ff8184451fcfe13b861a8c3ccde7bf0640f94033ed8b8ff7ac5de1366ab66 2012-06-30 16:55:46 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6511c10e034bcd4d469f5121817cf20a9ace53f29e2f1254fc6b4ad53deebfc0 2012-06-30 16:55:48 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6515be438aa5d6e7f97b5bb6d352f5bef4c6734bf7511789be8cf6cad98773d4 2012-06-30 16:55:48 ....A 32054 Virusshare.00007/HEUR-Trojan.Win32.Generic-6517dc6e92d17895f9b1a05e6260a299a83cca82b4dece5a6d9245b078f42a8e 2012-06-30 16:55:50 ....A 787968 Virusshare.00007/HEUR-Trojan.Win32.Generic-65197de05fe9cee8e926ceea25862193fd2771a8552ae90f982ba49cf062dbc7 2012-06-30 16:55:50 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-651bc427ce6ac44e7d45c48e2eb902c364550e09a43e176315c4877f4bf5ba32 2012-06-30 16:55:50 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-651c648966193c6558da3a02ae818af8253ca2e86f85d828e76b22c62078996b 2012-06-30 16:55:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-651cbb6e612464bf6e92d3ed3d0a994e72ba493e9e0ad0ff0b2d4ec9f459b88e 2012-06-30 16:55:50 ....A 274440 Virusshare.00007/HEUR-Trojan.Win32.Generic-651dbcca5436b159a5fb1fcff4f769a91280e194bd091b8bb6e284db94858814 2012-06-30 16:55:50 ....A 73357 Virusshare.00007/HEUR-Trojan.Win32.Generic-651def88dcad81d0f0b031dec509248565de083bb3fe497fbde8cf6c78091607 2012-06-30 16:55:50 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-651df4021b325a59ffeefb8f7805fb39346ad7a20ed5d738c91640068f1342c6 2012-06-30 16:55:50 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-651f8484c656a38009563c50e16c393db0fe10ac960b13ffa06e19106ad10caa 2012-06-30 16:55:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6521deecb0e0a98a471c1793c3fff52512967e8d650006b0e822204e3e69849a 2012-06-30 16:55:50 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6523429689dfffc544533f68e4c0f9d4d6b243336a8576b67fb8cf53debcad65 2012-06-30 16:55:50 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-652404b681b90b5168513bfe141993b15139aa03cdd22a2f5a3d1e987e1497a6 2012-06-30 16:55:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6526324e8209799bb172017ea0d56b03cde1a202f66baf8afcde1ab3613f3000 2012-06-30 16:55:50 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6526411eea512667bb3a716488eba18222e3ed11295533599e7bd422300d84a3 2012-06-30 16:55:50 ....A 206389 Virusshare.00007/HEUR-Trojan.Win32.Generic-652707690d501dc9a54f5c23cf02af945b9492900db24d7cfd342473a2db2c3d 2012-06-30 16:55:50 ....A 62223 Virusshare.00007/HEUR-Trojan.Win32.Generic-65288029bf5ce5c4aa3f36c528eb63320758592d443a54d9699c2023c14def90 2012-06-30 16:55:50 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6529422b619afdfb48962457f414aa4f6a0855ecb4bd43372e34ca84bfc52acb 2012-06-30 16:55:50 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-652c21a80a65c742eb36df52128c18378c2709c56e0fde6808cc420ef8da06c3 2012-06-30 16:55:50 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-652fd0df8df08819a725c43e6d7920e2490325c9c363c63bb6b3abae62adb9a4 2012-06-30 16:55:50 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-652fd2eb407b04b708da2618f274d463939ead1e923847d17e159670078d611b 2012-06-30 16:55:52 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6530775e231d852fa2a839960735747d31d43059415d1b38db892b05b0575074 2012-06-30 16:55:52 ....A 177053 Virusshare.00007/HEUR-Trojan.Win32.Generic-653151df9801a9d60510dbe9e681f1fc28113185d487a337cff1c82bc43d74b5 2012-06-30 16:55:52 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-65327cc449a9856286c76a81c0745716bd0f861e86cd75999988a29cb3d2d4b5 2012-06-30 16:55:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-65328f3f8f29c5aaa08d02a161e6c75b80011f592fa24045b32210faa290b581 2012-06-30 16:55:52 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6533a9f164a698578bde97ca9e9dbfacda0ac266bb83120827ec1e263d99e6e9 2012-06-30 16:55:52 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6534c8a3e1c408a5d97b365a5ed7b9527a415f55f89184f7c6a5c40ff39c6f15 2012-06-30 16:55:52 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6534d8e9191fa66da184258b2dd855f8da224ae6132e8fa41165d2996823e6c2 2012-06-30 16:55:52 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6535ad66f258ae46e86f22f0e6e261b7eae6f103d3b64dacaa91203c6662ac60 2012-06-30 16:55:52 ....A 228904 Virusshare.00007/HEUR-Trojan.Win32.Generic-653641ed0073673b12e87ada94022410bd159d96c8864da035b036ab828d141b 2012-06-30 16:55:52 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-653805f8ca47e3a4f0e9f79ffd910420b2a643ab166dd86fbb93a18c9f3d274a 2012-06-30 16:55:52 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6538293b867d1d46477ba79ec280e3dd5275d5c9d245766a2bf821f037330ab0 2012-06-30 16:55:52 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6538522a6a3b737415cfd1370f42ce1e91b9116a6a2728ffafc74653da383402 2012-06-30 16:55:52 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6538f3a0c0f23e177bf2589c4f2142b58ee876a3141d8821e09ced4dde60e3f1 2012-06-30 16:55:52 ....A 2708992 Virusshare.00007/HEUR-Trojan.Win32.Generic-653a2c5e7b6269ce2988ffd4c0a10513db882716838916ed412aac7c828e3442 2012-06-30 16:55:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-653aa72bb26d70f5d4ae0128f74d048b94755ff942fc696f542be83caecb1669 2012-06-30 16:55:52 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-653b70af7fc251e2abddf4d766d805761848c51c3885ba36027fe2c960147d0f 2012-06-30 16:55:52 ....A 338432 Virusshare.00007/HEUR-Trojan.Win32.Generic-653b768afb7023cd6b60352bd29c527b4d8f426768a119394a495739f0a3c470 2012-06-30 16:55:52 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-653c9974efb767d86b60dcbb7e993ab770780816643bba08a2708d1ca20ed83f 2012-06-30 16:55:52 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-653cc9c96165b7211c018e09e5232de29c4eb9548b2de15ae23ca73bb7fe4b0b 2012-06-30 16:55:52 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-653eeb412b9e2fdaaa5d23cd699caf73acc0fa649562b1f36f20c03a95d97035 2012-06-30 16:55:52 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-653ef0a243e69bf7894f362364c2ba9fd3994af00076868d0a160b939490b248 2012-06-30 16:55:52 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-653f5c258a3c2dd71ab32ff523cc54177cfd8289d630c5883344031969d1cd5e 2012-06-30 16:55:52 ....A 243968 Virusshare.00007/HEUR-Trojan.Win32.Generic-653f6942701ca45b19f1dc2ab9ede18004024bb4d861c238c0e64eff04d2d950 2012-06-30 16:55:52 ....A 439814 Virusshare.00007/HEUR-Trojan.Win32.Generic-6540320de1c84a20324d392095eecf30fb2b32fcaf30cd42cdc1d5d18cb112fe 2012-06-30 16:55:52 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-65413c2387f5c7a49e18b45cda319281c32e95936d4c7059bf4be4846d77afed 2012-06-30 16:55:52 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-65424d5a0939a7bd898278ebb222cf6a209656453eb0c1c9ff15d6559eecd6f2 2012-06-30 16:55:52 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-654876a03e5961f0818fb7f23b73377160e4d5897e036ccbea384fabd3ddfc82 2012-06-30 16:55:52 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6549478124261fae093726700bb4b6305e4fe0bec4818b4277297e5bf3b6a4a8 2012-06-30 16:55:54 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-654b8ef18fcb6d6cae7b6026b3eb8263760c215e08c77eb31277b5beb0aa64f2 2012-06-30 16:55:54 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-654c1a6914a335d1d384e1740e13a3911ee072894f0a4c8558dc959f46d27483 2012-06-30 16:55:54 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-654c9576365b31b323d5da6164cd050e67e1bda6c5bae1e0b50662fc6a2eb672 2012-06-30 16:55:54 ....A 347673 Virusshare.00007/HEUR-Trojan.Win32.Generic-654eac4dfb38783b4569ac521b76617a5b68dd48df286cd5b55e14cba32069f8 2012-06-30 16:55:54 ....A 1412829 Virusshare.00007/HEUR-Trojan.Win32.Generic-654f535dc70f821c01d6fc7d76c3fe2c96ef2595f92b54203094d716bdd29266 2012-06-30 16:55:54 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-654fff30fc4d5818e1a7c33c909b74807d43dd6271bddc966570f26a3d48f4c0 2012-06-30 16:55:54 ....A 19423 Virusshare.00007/HEUR-Trojan.Win32.Generic-655193f0c65467998246c655722707724fbd53d216d6655445b7af04df2427b2 2012-06-30 16:55:54 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6551ce23de53e457d262bb34c55047d405bf1686245f9f3bc60255dd00a5621b 2012-06-30 16:55:56 ....A 152010 Virusshare.00007/HEUR-Trojan.Win32.Generic-655592abeeec582083d91de91bca3098928e41b5d14f805b72848af8af623aee 2012-06-30 16:55:56 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-655a41f3bb0bb7a94df767ca588da653c9d2f355fe3c62bcdd51f8ea73abc209 2012-06-30 16:55:56 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-655f001248f5f6c7474c5b6f2000cbed0213acc9f34e693a7f9e598c2fbe6085 2012-06-30 16:55:56 ....A 2935056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6560bdaa9c63a0a9f42f9c7cb01eb0f5fd0f025f92600b68c762106244688a64 2012-06-30 16:55:56 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6560ee1d224dd58e346eabb97d7081cd9eec12dfe8c0f1af610a138dce8fdae0 2012-06-30 16:55:56 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-65629bda33d43f4fb42910805fcf672744400a32b55fc80121a0e588a9149446 2012-06-30 16:55:56 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-656552e1875bd7ba1c3bcaed47985f3e4df5b4d68533230fc20139058f7217cf 2012-06-30 16:55:56 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-656626920350608a794800c50d0a1d056315d4d1ed50c5da35c2a1ca1d5a9ad2 2012-06-30 16:55:56 ....A 71743 Virusshare.00007/HEUR-Trojan.Win32.Generic-6566e22e7ab4dd94dba0d154b00b27c36bfda2028586f8a83ea2e7bd40325984 2012-06-30 16:55:56 ....A 1334533 Virusshare.00007/HEUR-Trojan.Win32.Generic-656a8714c5eae2ded4aa64a42307f5ca4e9e9daa5a9e54cdddd32fcf4768f0a3 2012-06-30 18:27:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-656b97a8e96944abf47270de7405533a3d5549514e14fc93111ab73c25b75a3c 2012-06-30 16:55:56 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-656be8fe596f05b029e1d1875ae164686c2e55a9c379b32a1d713e2e2a7b7065 2012-06-30 16:55:56 ....A 88601 Virusshare.00007/HEUR-Trojan.Win32.Generic-656c542144768cab309a525d98b696216d01546b0f4b468b2143628fb3cadd9a 2012-06-30 16:55:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-656c8156c1458612b09f9230ebfaeea4220e94e899570256d1e775bcb19d299b 2012-06-30 16:55:56 ....A 22160 Virusshare.00007/HEUR-Trojan.Win32.Generic-656cefa710c568733d7f85b6bf382526730f2532949d2720505c55e066c84b3f 2012-06-30 16:55:56 ....A 96392 Virusshare.00007/HEUR-Trojan.Win32.Generic-656e04a5c9039c250f10e1c5231528f0fc7e8d90c7ee6be37427314a87613170 2012-06-30 16:55:56 ....A 1506528 Virusshare.00007/HEUR-Trojan.Win32.Generic-656f4b3c4a4675325c9b9cc4e0caba8b1846f0a822a49020739b404b69153726 2012-06-30 16:55:56 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-656f9ce62be6c7907feb2d4fe7ab2fa45f8bf8eae16be50bd1a9ade3561d6518 2012-06-30 16:55:58 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-657007d6f9be275f8af3832b2ba2ac10c9bee0d2ba029f8447d2fcb18bd6ddca 2012-06-30 16:55:58 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-657178eaf547a6d2f8991553523ccafb7944a1d4b3a9872f8f230f2a8037ea80 2012-06-30 16:55:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6572b147044eb107893d25bb4fd55facbd8387e9f55eb959c1103aea1123ee21 2012-06-30 16:55:58 ....A 844288 Virusshare.00007/HEUR-Trojan.Win32.Generic-657374e79d29fd72081e9e5cd087ffd9a7a0e6d3dc7787da87aedb9a93a46451 2012-06-30 16:56:00 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-657379c4f857e2ad38ad9079be1fdb673de3ba0d281a39007b5c87536aef165b 2012-06-30 16:56:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6575b636e6d26b5995f4b1fa54c73833e1807256e1a1169d95635ef37bf8f742 2012-06-30 16:56:00 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6576a62fc1a2da653744691bd84f1b8909c6752b9d003516751836c3c5e5f1fd 2012-06-30 16:56:00 ....A 1813504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6577b9ef79b2fe113f899967cf1afdf99f6ab918a16ea95f04de7670d824b2aa 2012-06-30 16:56:00 ....A 2176512 Virusshare.00007/HEUR-Trojan.Win32.Generic-657846057785cb2edf1d3fb2fbbfe23f05390d9cce64c7c27795ac42ce8eda5c 2012-06-30 16:56:00 ....A 7120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-65791036c04dd7db6e731be063f81497207775fd51cc047aa790ed9fe00c3468 2012-06-30 16:56:00 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-657962f17ea5d061e30ae581551f377652987b75f0a88408c8c189b44a300ab5 2012-06-30 16:56:00 ....A 58642 Virusshare.00007/HEUR-Trojan.Win32.Generic-65796301eb89f1918ca8ae35d00d9d4f15fcaf70a188cf3abae2d4c4ce4bfefc 2012-06-30 16:56:00 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-657a4107b66f6ae0639d1e4e8b29262ad517972549e1f39c5e43cc7a2de35947 2012-06-30 16:56:00 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-657c59542ca53f0e659702563ab8ef824e9f8682a48eb2452652e502ad062bdf 2012-06-30 16:56:00 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-657e87768ae261d9c973a70276085429c44e9ed562646a042141e118f8a72862 2012-06-30 16:56:00 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6580f0c266499d36fbd949ef13b5e2948fcdc16a433902642b1768bb62af88a2 2012-06-30 16:56:02 ....A 981504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6581087bca221b44b392eba0643760fa010ce46750281eeb80475d9aee7776f9 2012-06-30 16:56:02 ....A 241157 Virusshare.00007/HEUR-Trojan.Win32.Generic-65812b15fbefbb0c399ce3bfdc3f838630195133537a47035c8b05211777892e 2012-06-30 16:56:02 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6581a48510ef9dc0f0a9c4a7dd4911eecb25d27ebd39a7b77fed93d4eb115c9b 2012-06-30 16:56:02 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6582f29fa6bf53b9d720e82f889a5014c1fb2c75509966decbaa45b8df7ad560 2012-06-30 16:56:02 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-658395bfd0a4019d778a23a01b0cd4118d385f4b4967c6086a9733a12badbb97 2012-06-30 16:56:02 ....A 436752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6585a5640e872f51148b6cbb7d03fab9a5052276206a773e42977595c0fadce6 2012-06-30 16:56:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6585b1766b747bb39565df2795e99c2417c0d44c9cd0a794a90851a0174e03ee 2012-06-30 16:56:02 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-65882c7eac1efd8236f069538e5257e50017847dda8dad6d570e3cd8aaa21582 2012-06-30 16:56:02 ....A 1185280 Virusshare.00007/HEUR-Trojan.Win32.Generic-658855a1cb3421fd8203d97ba62c92b8c3b3a711c6b553153edecdd20385634e 2012-06-30 16:56:02 ....A 2127390 Virusshare.00007/HEUR-Trojan.Win32.Generic-65889e04b5eb1fa2eb4482c40325c665cffdfaa67fd68245bbd1d8d0a217eaad 2012-06-30 16:56:04 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-658a10b01e82c09a5fe7f3334c36a6a6d3fc9b68cd243ba43161d3351b3c4373 2012-06-30 16:56:04 ....A 59301 Virusshare.00007/HEUR-Trojan.Win32.Generic-658adb0b4619de3facdf66ca012d8cc68420ecc11c1e71ba296ed0111ce83f06 2012-06-30 18:18:20 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-659070504993db41bda8b006e06f7b0928fc08fa9cad615c4193035e532d3a4a 2012-06-30 16:56:04 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6591194e13808eafd85ff1c1cbc7d79ceb3d834d578bab053eff76cdd7e95f92 2012-06-30 16:56:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6591612f22f2d290c615ed8e5cb09127966553a992b72eb10d65f313d540a00c 2012-06-30 16:56:04 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-65922e64a4faf9a9ca709eff7b2b74f597fcca76a4f31212767bc31ffe010b03 2012-06-30 16:56:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-65929bfcfd5e6eefa2b356951d06d4953da4e76bff30dce946ebaca48458b03d 2012-06-30 16:56:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-65969730b38728c9a212f10c686ed525f7cd88395883be42dacba5e982f50779 2012-06-30 16:56:04 ....A 280051 Virusshare.00007/HEUR-Trojan.Win32.Generic-65970d75f63def35b76bf040ef362f2d742d24ad5cb2e8a31498842583765940 2012-06-30 16:56:06 ....A 711963 Virusshare.00007/HEUR-Trojan.Win32.Generic-65973c980f75f740de676b41cf8c2f50f8eaf984b1a61270e424d67221c91c6d 2012-06-30 16:56:06 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6598e2029b7b19a955ec3bed1922d2d4c0ea6d61fedde2ab931fec8ddf370783 2012-06-30 16:56:06 ....A 100919 Virusshare.00007/HEUR-Trojan.Win32.Generic-65993ffc55553c9faa451567b55424c60618800686ed3f329c8eaca5d9dcb619 2012-06-30 16:56:06 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-659a78cbf6f3e6dc56f882b5d6ab8b659fb9e5d5f6db875024d2843e34366f50 2012-06-30 16:56:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-659cae34f273ea2800ebee4b0c693e285abf92e95e38867a7d56bdaba81be295 2012-06-30 16:56:06 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-659f77e2fa2fbf9c5030f3ab2c59211f96317c20e7d88697d2cc566880243354 2012-06-30 16:56:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-659fcb301b4ef947ead8b4e525645399b72bd9dad8ad785cc781e29d60978132 2012-06-30 16:56:06 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a00f06ddd5fa25e557e63c9ea3c3abc92218de539161e22f22ab0687ae5dca 2012-06-30 16:56:06 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a1b493a57ca617ce50d9fdba0d1d4c0ffd3099ed958b4209295fbf74d783f1 2012-06-30 16:56:06 ....A 917685 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a25267daa35a3bc50615ac3345c50891b7d09c8758420eb9babad772a1f47b 2012-06-30 16:56:06 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a509f135408dc9b6121fe4f51f5fc6636c163632eff3c114baf0f63923236f 2012-06-30 16:56:06 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a703d04a1c0ea7bc7e023ac448f33cd1d477ebf255d730184ecf1ac259fa90 2012-06-30 16:56:06 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a78cac2cea1aa23eecea94ed423d93b6040b336d77aea720bfcf99bc0d84f5 2012-06-30 16:56:08 ....A 9158660 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a8525ffbd3e67a6141221aded8445cfece84a7aadedf98e60211e3e7ea84a6 2012-06-30 16:56:08 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a85e0db2ecd246af55533d838be63ba064f19537e023a38a28c5e32342fdb9 2012-06-30 16:56:08 ....A 316144 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a8917c46b8b953cbe41daeb566568d2013164a6589e95af98faadd8c0f8a81 2012-06-30 16:56:08 ....A 911360 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a9784f91067a7de20a9357f7ea68ab69f96f32c5590024621fcf5a23b53bc4 2012-06-30 16:56:08 ....A 1028096 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a97c4b278cd1d973f51446bbba99db03628672cc070a4774a7037e8e1e4d28 2012-06-30 16:56:08 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a9e99e4130b63cad1dd89483ff09b4dca3e91c5abceb9097a68662b6044e35 2012-06-30 16:56:08 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-65a9ee03b6e0d54b495495b93393b4bf1f6a46e06d37bc2e829922a9fc6375b3 2012-06-30 16:56:08 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-65afb98613fe64f8909e208f131416e1f73b669e81201363e5263010daef722d 2012-06-30 16:56:08 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-65b02b69e5a6b4f6dfd69788a47f1d72b35baacdf86321fc91ada94c047d2588 2012-06-30 16:56:08 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-65b5afe280514f4869ccf2c36bcbd4c643469e959ff3a719f8ce35a732cddd50 2012-06-30 16:56:08 ....A 146447 Virusshare.00007/HEUR-Trojan.Win32.Generic-65b7f996ecff9e287396ff9bc42ec911c4a8f8f79f88a40981b58e11a01419a5 2012-06-30 16:56:08 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-65b95e522ca19fee578d549467a7d4ace082cffeff0ef402471492ef0d0d3314 2012-06-30 16:56:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-65bac720bdbb6e03a665a9e88bd34e9345d61f75565107be79a7237e1d8c8f4f 2012-06-30 16:56:10 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-65bc7fab82afaa57756553d21f651557643e02bc843c1d440f2ed8f54ee130b4 2012-06-30 16:56:10 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c091167cc15f8e0f3e12d47f1d9fed8b925fc9fb77a1f85c2667dcda49b1d2 2012-06-30 16:56:10 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c0e01739d31769777088244eb5aa10b02b73d7bf2c742ff91acdaf79c7ce46 2012-06-30 16:56:10 ....A 18440192 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c14c3a640b394f12778b05bdc3ee146a1de6cabed3d6619ce5ded23a1c4198 2012-06-30 16:56:10 ....A 423936 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c18d5cb92e9adddf2789d096f798c780f760c18c049650bece2fb099dae8a8 2012-06-30 16:56:10 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c1e0263fe79593cf1c452c631a011e561823517868818f1483fc7ab029c550 2012-06-30 16:56:10 ....A 634430 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c25033651808cbd208a941174989fa8f4adce3c6e5ce9d76a21a070e58e5c7 2012-06-30 16:56:10 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c3224877327ed69145906b288d17d65b279a4ac2f744a7f9d50761c5b2ba3e 2012-06-30 16:56:10 ....A 404557 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c3685662e5b9954eb6d23d2a3f5742aa986c353747ca487dbef4f7d0cdaee4 2012-06-30 16:56:10 ....A 8764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c799a18fc34aba9360485300519ae06eb1c3639845d509419d51b5c4b15760 2012-06-30 16:56:10 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c8af3a1a5c3b7ef84d45ca2cb0c93224a81f5195835649aecf250c04369d22 2012-06-30 16:56:10 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-65c9065476ee8315bf7b4ab28327e3dd9fc05cbd6147691ee33c8e3a34b32079 2012-06-30 16:56:10 ....A 1379840 Virusshare.00007/HEUR-Trojan.Win32.Generic-65ca04d9cf77ead96d7610e06259db919cb7c21eb0e7d24a7364a562b6a76237 2012-06-30 16:56:12 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-65cf5b1917520a89b14b0bec55263a7dcdf2810fb39932f03e439e71c379b262 2012-06-30 16:56:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d06cfe5525d769bc4790d795cb6b6e49ed3c934707cf8187efb07223c4bcd6 2012-06-30 16:56:12 ....A 2404352 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d0b83b059b6219fce3f7375448c07d5fd51e65679aa1390fe7724c0476ff4e 2012-06-30 16:56:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d1361780b78d678f01a8787a7e5089b65bec41708384d053a8407257484f05 2012-06-30 16:56:12 ....A 682496 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d141c7ac6f28ad688f6677e102d35dd2e9cfde1883bded9e6d839163d9ae19 2012-06-30 16:56:12 ....A 372439 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d33c1e836c2bdcf75ce9ec824901000b38f5747a15b65f2332ba3f46f593e4 2012-06-30 16:56:12 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d3ef2255cdddf5aa10d6ba700f184998cc48918749edc786b2775b6ef69a31 2012-06-30 16:56:12 ....A 5372416 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d60dba873396b50cc851c7f8a02f055bdd743005929ba1495d5e2b8d2543ad 2012-06-30 16:56:12 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d656958b67b780d182c6674b434a052461a554d4b3b2321740e88661a35242 2012-06-30 16:56:12 ....A 833548 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d6f161a8ec080512f32e3e714d754da533faa81eae39d1071f867d4ee049dc 2012-06-30 16:56:12 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d91456655f1955fab47fe76403ebbcdee9c075870e838be0e0a50482239005 2012-06-30 16:56:12 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-65d933c3e5f47cc79ed4fb4878fa4eda9dd8782f116cef4b7916babba69d1288 2012-06-30 16:56:12 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-65dac63460de0d25b88bfa917aef9fe1e26c4289c9516b71a65e5ae6f1703f3f 2012-06-30 16:56:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-65dc57970d6f0439b260452f271356a0f468a16da96992d815ad819cb5ee0131 2012-06-30 16:56:14 ....A 979680 Virusshare.00007/HEUR-Trojan.Win32.Generic-65dcbcebd2372df4c6eb7c218f2ffa438adc0e9f21107e7c9ed63e8dd0c701aa 2012-06-30 16:56:14 ....A 3993088 Virusshare.00007/HEUR-Trojan.Win32.Generic-65dd87d49418c754f8e2c2bd7d4867c3e15ce09847182f5c198731227607b370 2012-06-30 16:56:14 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-65de19a65808318ac5e0df12873e7586fdf6f0ffbf3b4fca750c758c00029f37 2012-06-30 16:59:42 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-65dee0a61f2321d7e1a0b7685a3a967bfe3c2c3e956835d32702d43d1df95341 2012-06-30 16:56:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-65df9ad0fe96847bb707a11de2c2ccf54a90942ed53f84acd7ab4a1c94a75db4 2012-06-30 16:56:14 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e3260fa583196b36c7be6d3cf7c9ba9249c9e14e4296a4f40ec6a28fd9e1ec 2012-06-30 16:56:16 ....A 2843130 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e3e17409f53d6928748b69c36908c6247e389f77efd25c4923bfe464f9b27a 2012-06-30 16:56:16 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e4bd58c82bb1b138f513f4df285c3c3800851336df923b9ad982da52e7186d 2012-06-30 16:56:16 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e4ff3ba6bf77abb7de29c56f1ccd9677a547d77e2fd49ae35bb53adc6be1d5 2012-06-30 16:56:16 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e616a913a326aba72dbbdca649ff708e9a68552f2b2683f111d3e3fb610427 2012-06-30 16:56:16 ....A 842807 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e667d026641a9b275a88de4d7ad5df962c10b1d6fb3510ed0cf8f134465700 2012-06-30 16:56:16 ....A 2178560 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e66be3336f1cfbc8d76540d7cd2adca2c887dcb5cf05c6b775cd3ce1559b41 2012-06-30 18:09:30 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-65e6704b40ebf766172db4d64c5102efd2af31dcd7647fde89d8c275038741ad 2012-06-30 16:56:16 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-65eaba2701deec8489b9757b60158f163b15b848ed8b8bbd827a6b286aab10c0 2012-06-30 16:56:16 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-65eb30805ebc0559be709529b78bed514632a0af1a5d1d693ad30a3443d292fc 2012-06-30 16:56:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-65ee09242868cd9aeac659bcdb84ec06968308fc1678ba4cbfc7e2d5651470e9 2012-06-30 16:56:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-65ee17d62829ccf2d2c9d06390ef02a3bae1afb23f91e96e60c7194154fa0b24 2012-06-30 16:56:16 ....A 2593792 Virusshare.00007/HEUR-Trojan.Win32.Generic-65f2b10519fd2e61e7dea64a5ee3f838602cb583e35e91abd4ca5470cb360039 2012-06-30 16:56:16 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-65f2d48702458cf4d916bd59f9fef622e4ad123c8337497568063a2d69e31912 2012-06-30 16:56:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-65f568328f4d5d1fa6a024e052eb7c991b3c8afaae0060b5b7cc3ab7d577973d 2012-06-30 16:56:16 ....A 1478656 Virusshare.00007/HEUR-Trojan.Win32.Generic-65f5ced953793688263bc4163c356a17d03195b6548614246c4f8bfdad522d90 2012-06-30 16:56:18 ....A 1020932 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fa8bc9931875ee7f981089a16709c782a9ffc9b8d2c71da221cf0e4920a03f 2012-06-30 16:56:18 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fb9c38c855d2c39a49f4ced5fee001758c92f916d59c7c1f78d6a02ff0bea5 2012-06-30 16:56:18 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fbaceb47d862d556bded210a17e829f936d3f55fa9cab0d19112a6b1a8f6c4 2012-06-30 16:56:18 ....A 1123840 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fc0b53507188c829d4d0a30a38be90e0d13a8d4b268eccdbd7cbc57fa6f016 2012-06-30 16:56:18 ....A 95191 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fc8c738bd2f7fd5c34bcdbd1690ad4337de8025dfa616754b8d67cbd9f89d3 2012-06-30 16:56:20 ....A 2136576 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fd5aedc4a11c7ee2106f1f4bb60725a9eecbb2fd3c2bfea78fb64987f52640 2012-06-30 16:56:20 ....A 78201 Virusshare.00007/HEUR-Trojan.Win32.Generic-65feb9a55c59df11074dd3afc0e05a1df4e08e183fe722c1909ddcfc6b3d6572 2012-06-30 16:56:20 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-65fef33d9249410723d23a6d1b14703315785648d9648abb10bfd5afca5e2cce 2012-06-30 18:22:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-660172642a4abdb1edc89c238683d1210eb22409331868c5855455b268f61d19 2012-06-30 16:56:20 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6602ee8244274cdce14fa24132009417be83522efb6ed56a973437b319a50f5c 2012-06-30 16:56:20 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6603caf2f5c5eb0a9e64a452536f046925c2396e2f6984e772e464de6890b450 2012-06-30 18:23:10 ....A 441856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6605c3f88cc3c364394e0bbd0c1fa0c5ca6810cc591323ddeff24e7889b67e80 2012-06-30 16:56:20 ....A 440832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6607ccbab30aee612a1f07d949a144af159ff3a0e6505ef05a5d7941ad1dc611 2012-06-30 16:56:20 ....A 90193 Virusshare.00007/HEUR-Trojan.Win32.Generic-660863d08b48f782a54215117707f1b48f2fc687220c9eff598e239e528e6e5f 2012-06-30 16:56:20 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-66094802c6b1718402da03851b38a8a3dd5b51ea4921560f15a40f41c44dd4ea 2012-06-30 16:56:20 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-660b695ba3354fe31480bbc19e8ca10306272ebef471ab96d926eb3963a36e94 2012-06-30 16:56:20 ....A 243446 Virusshare.00007/HEUR-Trojan.Win32.Generic-660c52d16d62e6e80b9f2ec526d9285b5d2522ab50ec8fdf2cab2c660370af39 2012-06-30 16:56:20 ....A 161067 Virusshare.00007/HEUR-Trojan.Win32.Generic-660ce1741c3d12aa727ab2cb9c417cc6451919b672cc0fb7c1dab9ca86af4a98 2012-06-30 16:56:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-660d586692dec23e7061795924ed2f5b74579915ed101bf9dfbcd54904257477 2012-06-30 16:56:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-660f9a6a5f5cbf43f955e43a1b159710dff72aed18b66572c486fc98b73b7056 2012-06-30 16:56:20 ....A 574976 Virusshare.00007/HEUR-Trojan.Win32.Generic-660fe4372103ac5c32caa65e37844c87dec08cfa51da9d97f3259e17ad962791 2012-06-30 16:56:20 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6612e5675aa739a4e4d030c975cf2d81d79411465895d1d6ba497014f20da840 2012-06-30 16:56:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6616d0de3232380d6919aba0d6bf6745ec1ff526c4c473f237f6898827206ae2 2012-06-30 16:56:22 ....A 291004 Virusshare.00007/HEUR-Trojan.Win32.Generic-6616d25083489157f57576b87605bbd5668e7a141772ebce536a720427bca42f 2012-06-30 16:56:22 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6616da362aedd838cd6be01affb06706dda233028ba454076f334527561d27fa 2012-06-30 16:56:22 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-661ba21af827d2828e44787b18903224c0435604c14bb5fb1ddbe28e8c25fdc2 2012-06-30 16:56:22 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-661e18eb659389cf091ca0f6130e62a3c7a2179fd0c599bd8f6ee310e454dad2 2012-06-30 16:56:22 ....A 420861 Virusshare.00007/HEUR-Trojan.Win32.Generic-6620f31d2885263244ad66fd6c17c085656d71668f9d0c3ab7efca265e9820b4 2012-06-30 16:56:22 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6621598a8a1f84ab6c224ea7ba90d4ef26e1270774ee033eadd9edaade35259c 2012-06-30 16:56:22 ....A 16900 Virusshare.00007/HEUR-Trojan.Win32.Generic-66221f3259ae2f70b929231a8bf64d6cf1667c08875896cd36c281a5738594bd 2012-06-30 16:56:22 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6622c330a3275e6e26f2784f46a376d519aac710723e3acb1a28219e017eb918 2012-06-30 16:56:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-66274a8a2431247b0391fcd457027e7a146b586a4210765dc251764812d0fc95 2012-06-30 16:56:24 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6627a2c3ff3800fed1e3f44b85c0023ec622a52a000a9c58ba58cb2ce0cca6a5 2012-06-30 16:56:24 ....A 41696 Virusshare.00007/HEUR-Trojan.Win32.Generic-662944477515293a9249c563586fd50c041614ccc89e1333abc0992b8d2d232a 2012-06-30 16:56:24 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6629f89df9da7aa7413c11f95b38dc0de4c6a9605c1802937ecda565540d8d11 2012-06-30 16:56:24 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-662ac6481c053874b795301ee6e2592c5c3cb6e46dfe5323084efa5f6f2eae1f 2012-06-30 16:56:24 ....A 628677 Virusshare.00007/HEUR-Trojan.Win32.Generic-662b581d5efc32e1c825554a580a2fd71e49709133ebc270360791826e86fa5e 2012-06-30 16:56:24 ....A 1167970 Virusshare.00007/HEUR-Trojan.Win32.Generic-662bb0beb28f539f66ebd0592093e2b37a60981b5ee8523ca8768c7c1234c584 2012-06-30 18:14:54 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-662c29c7eb348b0a1628a669185c025b4faca654ae8f2ab1e915bd82cc44b8ca 2012-06-30 16:56:24 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-662fa50ba5ee4b228d5addacdfecae546fe69a909a7780d6f8608f8e05086246 2012-06-30 16:56:24 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6631ff0d2143b8e730e24ce30c496cd1a54e49d0c126f95d7eeaf7026cf45c21 2012-06-30 16:56:24 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6634cce2361a2e1c904181042acee052263748d77901b2825cd2e8b03415df90 2012-06-30 18:15:42 ....A 435712 Virusshare.00007/HEUR-Trojan.Win32.Generic-663692dac2f0d8796473ef8cccc0958214f09902bd3a0d5067e154fa161487ac 2012-06-30 16:56:24 ....A 471411 Virusshare.00007/HEUR-Trojan.Win32.Generic-6636dd4faba9803b513b350e9c2bf95721b5fc62730668c99243807f42f6d20c 2012-06-30 16:56:24 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6636fff65b7268bbca881c477baf77c12c1ffcd27682b8ebef94a002161bb2c1 2012-06-30 16:56:24 ....A 199326 Virusshare.00007/HEUR-Trojan.Win32.Generic-663867782d75b036d3b316df08e3ae8026915d95bb2e53d1de6ee5c7785bf66f 2012-06-30 16:56:24 ....A 169976 Virusshare.00007/HEUR-Trojan.Win32.Generic-66388ecbff803e37ae24cf9a800e89716b58c6a5fb23c8112f1e29fe98061200 2012-06-30 16:56:24 ....A 11255 Virusshare.00007/HEUR-Trojan.Win32.Generic-663c9b71890921619b9c1d8a8dcb15df1aa442c8adc1a0e1aec4a23d4eba8334 2012-06-30 16:56:26 ....A 1765376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6642911a7bf599c6f21f34f73aabb0b61d641baae968b7c975b983eff4cb63ea 2012-06-30 16:56:26 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6642a04c88b9c2b0939713c5d6bd077ae9c612af036889a83e493ca4faaee64e 2012-06-30 16:56:26 ....A 581287 Virusshare.00007/HEUR-Trojan.Win32.Generic-66445a1a45b9b1180358624d2f5f55a02b38faf66bb47b1744411fbc2698d755 2012-06-30 18:12:20 ....A 13248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6644771d8c4bd1a1be18bc4720c6a7345df2e7d64dffa0f70bf56e55bcd72ddd 2012-06-30 16:56:26 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-664511e560173fa13c7d0e69aa61f419f8e15fe2507be737dd24b5cf837831e5 2012-06-30 16:56:26 ....A 544120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6645cc56fdcbfacef09832601f7547aff8c5459b6ecdcef958f483b68ae25a3b 2012-06-30 16:56:26 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-664863244fbd6eeb94008c30bd827561f745bf046804c613f41bd0845e8707ac 2012-06-30 16:56:26 ....A 1067134 Virusshare.00007/HEUR-Trojan.Win32.Generic-664b1fd82a4393faa229bdae4a6d687ee1075de1cda33cef7706cddc90782839 2012-06-30 16:56:26 ....A 1534547 Virusshare.00007/HEUR-Trojan.Win32.Generic-664b9bd2119ffd904d426fb1b8155f0dc2ecccbf30a45aac23e8f970d5ad2475 2012-06-30 16:56:26 ....A 34461 Virusshare.00007/HEUR-Trojan.Win32.Generic-664c50cdab7fa7bf8a7218d736b6d60bae73bd4fbca48a73fb0aaa81ce4ea973 2012-06-30 16:56:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-664d5dc22fc9f9c37cc5e602bba9778e306a387b88a9e7772aa161c69bf0d34b 2012-06-30 16:56:28 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-664e5da27778f359252a16dd945f28b19d6c77aaecb2a360414f3d9e5fdd761f 2012-06-30 16:56:28 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-66501d3cc287879e192900c77f3c3abd4b40a73661d6ac24636cb446270ceef3 2012-06-30 16:56:28 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6651fc629bc0a74e63adb3710e33de0f0ceb456892550da1c9d42e0879315964 2012-06-30 16:56:28 ....A 9316 Virusshare.00007/HEUR-Trojan.Win32.Generic-66520978aab7b07184a593d8c912f38e3c5a22e1ebb016cb49fa56c6e38d0656 2012-06-30 18:16:28 ....A 1321789 Virusshare.00007/HEUR-Trojan.Win32.Generic-66528b0ab7b145a240afcc35eaeb253650dbb52e642123fd2915406ec757100d 2012-06-30 16:56:28 ....A 789036 Virusshare.00007/HEUR-Trojan.Win32.Generic-6652f5bfd37dd0b13b7dbb563ab4266f516cde61aa08233e8182772338587806 2012-06-30 16:56:28 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-665551185c02a2d5664ddfca3ced10a6c0955d9879e7e74159328cf73aca407c 2012-06-30 16:56:28 ....A 711303 Virusshare.00007/HEUR-Trojan.Win32.Generic-6656ce2691d903874562147d2ed10e41fa0f61ccfa6cfd26ec07a6f7c13df415 2012-06-30 16:56:28 ....A 640381 Virusshare.00007/HEUR-Trojan.Win32.Generic-6657a3ae88ddbd3268a3728bdb22663fcea7d5ef4c60d88446678d1c8673c548 2012-06-30 18:17:04 ....A 440154 Virusshare.00007/HEUR-Trojan.Win32.Generic-6658a3889d53cd1072ad9fba623cbab18669db254fccc892dcb1dc4086adc3ec 2012-06-30 16:56:30 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6659427f804d126746821a658cf59b4bd25374fba9ada721ca7660299717f966 2012-06-30 16:56:30 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-665949b5e848837c1d5f050e0e8002579340daebb950ef6ceb8867729c0c2e80 2012-06-30 16:56:30 ....A 2127360 Virusshare.00007/HEUR-Trojan.Win32.Generic-66594de5e7d751ae95a2f3e71847d8e863e010d450794fa34c85dc904aebd155 2012-06-30 16:56:30 ....A 5267456 Virusshare.00007/HEUR-Trojan.Win32.Generic-665960975d576ac2865cd1da871cb265b59cbde1bfd6194fae74d6eaf87b5f2f 2012-06-30 16:56:30 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-665cd722fc9b2129f0f3b812ae67ff23c1ab51648eced2da8f39351675999d77 2012-06-30 16:56:30 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Generic-665d2f3146d9188926849fac41fb940b6dbf2589dab95847b184d291578a5457 2012-06-30 16:56:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-665eccb6d3ca1214c8efc60a8337f6d0430a83a45437283d8f0f528bc261593d 2012-06-30 16:56:30 ....A 966930 Virusshare.00007/HEUR-Trojan.Win32.Generic-6661a167a86e6337773a597dba9ab1e855ee6d3ffcbd3bdced360a13c0f245c5 2012-06-30 16:56:30 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-666523e7b863d6de6060c9f1a9c54efa5ba4058fe2ae92dcedd70902d9399191 2012-06-30 16:56:30 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6665d5a37f2e9ee84c88d17e9a8f43cfa13a1cb012a6449d0dde59fee2cfce2a 2012-06-30 18:17:32 ....A 3941080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6667111c0e4835e2bb6fb09fbe604c3984e670350c532c22ab4f2ff1790a7f92 2012-06-30 16:56:32 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-666ad281c151a0c18682a0737c274565630a09abc552a35ecc2c8e01b97b911a 2012-06-30 16:56:32 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-666bb0dd48ce7c37152bd625680efc35bfc9096e60eaa42a4d9b887ae8d2cfb5 2012-06-30 16:56:32 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-666e6d923873b92e2286056303151b517061e511fc93442be08360f2fc40cca1 2012-06-30 16:56:32 ....A 61869 Virusshare.00007/HEUR-Trojan.Win32.Generic-66706c7fc2bbd51da4114519a3a04a240b16be0d4576480539b0d096fb95e5d8 2012-06-30 16:56:32 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-667129f726f57257764a1d5e352de12d33356d57cdd6c16d43f2ad75698d152d 2012-06-30 16:56:32 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-66729ce214c13bbb3623832e0d81ea8c0d11a15a1678c2aff3743b28c637eac7 2012-06-30 16:56:32 ....A 220611 Virusshare.00007/HEUR-Trojan.Win32.Generic-66732d4517546612bee49240764b335bbb2495fd6c26edc4af2c2068a9424296 2012-06-30 16:56:32 ....A 967680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6673cc671984ee4e7fde412065bfe2610ca0f77a4c6785936eae9b2329a08b81 2012-06-30 16:56:32 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-6674f0916ceb4c0f7653e694df5808d344e60ffd3d70930810df7db4f37d3321 2012-06-30 16:56:32 ....A 390515 Virusshare.00007/HEUR-Trojan.Win32.Generic-6675ad9e31237f20e28fb4fb2d99a05b3354d71ad15c685ab68f7171e03af57b 2012-06-30 16:56:32 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6675b561558f96210666b596ff16e10afeb8d451f2333a28b35d2146c1b7ce11 2012-06-30 16:56:32 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6677c0b514d3c388a96fe6995e702fe952b3146aba32573990dcc79e25e52d20 2012-06-30 16:56:32 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-66790211033247cee0ee2b560daee883b12c0f6dc92a5f21cff9d4fa63bb8ed9 2012-06-30 18:25:58 ....A 80097 Virusshare.00007/HEUR-Trojan.Win32.Generic-667a23bc2f5765779011ecd5740bbbf4689166217cbc93c91f1236cd4fa24980 2012-06-30 16:56:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-667bec1180ff8380e6961d4e9d5f186a781b0f7257abc1fff022c89cd0e47f2e 2012-06-30 16:56:34 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-667c52a28953cd64f4cc71549f8f4fa3684278de25104e322d42ba175e71dae1 2012-06-30 16:56:34 ....A 268800 Virusshare.00007/HEUR-Trojan.Win32.Generic-667c9ff0bf2ac4520add887594dc0d9d524fcb02ad5cc69759d8c20b88a2729e 2012-06-30 16:56:34 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-667cd83db3e3a3aa7cd2a133683cd445b53a83790c693846a040d757d21527d2 2012-06-30 16:56:34 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-667e7fc656080f1b0e99f4100deffe6d62597abe8fbea24c2d3e7efd4fa0c031 2012-06-30 16:56:34 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-667f4cf35379a69df1aa560c807fedf77c1fef40c8448f7ddbbcdccca8f5efd4 2012-06-30 16:56:34 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-667f6d62873d4cfe1a302a01b7d2e7a569e32ff00f69b5b35dea500801c91097 2012-06-30 16:56:34 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-667ff12f31c8b9a0a02f44127157eb128f00a806f7cb75c816a29a83689bbf82 2012-06-30 16:56:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-66807759dc306dcc08dc9ff3a8b52ffae4f907d72b3cb5bcfd6290593ba99707 2012-06-30 16:56:34 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6680bfa76a46b23d586cbff416ffa4c807dfb2283cd6499cdb95f4db70aefe99 2012-06-30 16:56:34 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-66813210cbc71cd5bb9ba90bf694001c1615030b2d7eba0a8608868e0fecde1d 2012-06-30 16:56:34 ....A 4707840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6682a8b6579b9a69d5fad7af944491ef8b8f5c575688286613545b73c06b7592 2012-06-30 16:56:34 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-66830f13aa72dcd186d739e0ee86fbbe3d2339f5de9eced2c7e0debc4983872d 2012-06-30 16:56:34 ....A 101451 Virusshare.00007/HEUR-Trojan.Win32.Generic-66834628e130d80a40845abe93f2590a36b84399966c731288afa86bb5a613c1 2012-06-30 16:56:34 ....A 324352 Virusshare.00007/HEUR-Trojan.Win32.Generic-66886221f448d8010817b130ba99ece02b76abf60801d2b10d566589ee1f7d75 2012-06-30 16:56:34 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6688d49b8620b62f05d4f4ab33f84b8ba65546c3fa1d0b4a35fb3c779fdb8cd8 2012-06-30 16:56:34 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-668cf018e0e526b8b2d3c92dd56cec28a9e45038db67fd6f1555f4c11f6d459c 2012-06-30 16:56:34 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-668cfdc44ae58c176227d265c782060646e2d67878f336611ea4464cf94207c8 2012-06-30 16:56:36 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-66905b9fe6eb2edf391e4ebf29ac33aaf6a1ff6b72622a8c752a2de7c14729ab 2012-06-30 16:56:36 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6690ad7b5d1ef77e16e9703c6125722f0fb732b1219a6690085dc62a455a2ee3 2012-06-30 16:56:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-66913868fa6a948cf0e5a64426ec49faaa355d12e4839e66c585186ddfdb365e 2012-06-30 16:56:36 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6691a1f10c1ae8956522c7aa842bda6ed3a8ad863a83df5bb8ae0eb71e92bd36 2012-06-30 16:56:36 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6692fff52fa65290db3a3df6e9558751ecd73bb2528ee00fe5e57531707c83c1 2012-06-30 16:56:36 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-66949b2df27d6c32131891cf718babe235c97ac8d53111906bbee5fe5306c180 2012-06-30 16:56:36 ....A 712362 Virusshare.00007/HEUR-Trojan.Win32.Generic-66973a0288f3db465a08b052b355485962cfb391416d58c5fecdf7df03e77e18 2012-06-30 18:20:28 ....A 45693 Virusshare.00007/HEUR-Trojan.Win32.Generic-669cc58cd85e188b6258626e6aa4845ac52f3708df1324b1cd1b5ec94abceae2 2012-06-30 16:56:36 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-669d5090ea31cd691b4341960a5b191cc41e53c20a30a9e45055ae33924b86d7 2012-06-30 16:56:36 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-669e065838a5527c4463f0ec0bd627ffa238c7da5afb9046b2d73faec121258e 2012-06-30 16:56:36 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-669fb45f2dc36d6429e78604889693b430e0ef16923eb547a86d09078e865bd9 2012-06-30 16:56:36 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a1f69baecac300557ac2bc5ed23ba6959a0ccf9201bbb7979114665cf05660 2012-06-30 16:56:36 ....A 506369 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a21cf873d382c002aa71ebb909045c25b506e67117447e7e4e4614ab78461a 2012-06-30 16:56:36 ....A 27192 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a239d7b05b6c3b3b6b6cb169ccd953933cb9fda23e05b86dccc7554c4c0f71 2012-06-30 16:56:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a271b66fb1647aeae19c9ad9d5f4ff740d18d1202de0c87448803ad376a1b4 2012-06-30 16:56:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a86f66a7401415160ad6a637f0692f234cda7df872afd0ae472ee00d89f41a 2012-06-30 16:56:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a910268ea919b448bfeb7de524df98821947fb72b8c4f4c70f30e4ce335700 2012-06-30 16:56:38 ....A 11933 Virusshare.00007/HEUR-Trojan.Win32.Generic-66a9d9d797acd8d6ddf0ea9acedfa376d7ac37ee7b3cb12d73ade463bb9b66eb 2012-06-30 16:56:38 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ab641816c0230efc406f4bf512082d693d5d8ff4eda2cda8300e493bc782b7 2012-06-30 16:56:40 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ac6f97275560943b6ede1b8bfc6da281508c4e3395a0f7e2bc27aba967b196 2012-06-30 16:56:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-66acd5d91f9b7a7c14c6c4c6d9f18416335bc8ab76b35382e92f61abde36ce19 2012-06-30 16:56:40 ....A 521424 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ae903d08d1362c4a6aaab502d5308591ef8cd791a39a47751c62589a119ce4 2012-06-30 16:56:40 ....A 1101693 Virusshare.00007/HEUR-Trojan.Win32.Generic-66b0a7eb3db2508d6784afb3a4de4918810d1111ddc0228796a365f7d81cc86f 2012-06-30 16:56:40 ....A 32144 Virusshare.00007/HEUR-Trojan.Win32.Generic-66b2896c48a6c37fba31c955c4d0afd3fa9ba1b110a5f7768fc57848d201d49c 2012-06-30 16:56:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-66b346c482837f1ff6feb6d7448dc3072e6898b7913d419c5dcee005992403b5 2012-06-30 16:56:40 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-66b99f7d6a911a1f688d27aee7539cd9bfce2e1889de9b0de5b3076edaa0bb0c 2012-06-30 16:56:40 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ba7d9383b1d5fa253d82cba93cf3927c0e22b275585c0a4eb89e88a50443d0 2012-06-30 16:56:40 ....A 135186 Virusshare.00007/HEUR-Trojan.Win32.Generic-66baa2377c4489a1b834a230a9018e9385a344c4c6bbad7d04fb6b2a37945dbf 2012-06-30 16:56:40 ....A 64053 Virusshare.00007/HEUR-Trojan.Win32.Generic-66bbfad8f6172793cceffb12510724792024e4c1f6e686563bcf57724527bcaa 2012-06-30 16:56:42 ....A 2099200 Virusshare.00007/HEUR-Trojan.Win32.Generic-66be6bb340c6acb1be8d026acd771b3ea7bba17769d76c7afd836bc8702abacf 2012-06-30 16:56:42 ....A 824320 Virusshare.00007/HEUR-Trojan.Win32.Generic-66beefe5cf0e2c96cb7bfdeadfedb17701b0cfe6fd0dbce2ae390ef9f1a7f8f8 2012-06-30 16:56:42 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c0bd554c4ac8e926617f807d9787a87605104071272a19b24931fdfb8134c7 2012-06-30 16:56:42 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c0d7418d1b7ed194ec2a611ac77b8eadbd39f601e23f365d1dfcc0fe324448 2012-06-30 16:56:42 ....A 1374208 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c49a97fc691d7f1db92dac2f3175dc10077000b8e58b2392a247de02d47dee 2012-06-30 16:56:42 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c55693efece33c444bc9a87736e94aa43b1a05e1f56161bf8a59ac8a2aa676 2012-06-30 16:56:42 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c5d0bd518e96f31649179a68da7354bb3acd8738ec2ca7d6a325bec510b857 2012-06-30 16:56:42 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c5e4eb10bdef1763635fbb80744c8712541c1c16daac39215ca47848602dc0 2012-06-30 16:56:42 ....A 1225728 Virusshare.00007/HEUR-Trojan.Win32.Generic-66c600ea5a29d801f91cfeb370f0560e3be57fce8b0020c4d92549bf23475cdb 2012-06-30 16:56:42 ....A 1348096 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ca84084fa9367e21e8546b16607d270cf2d8fe007c4ef8d6eeecdd71f3e8d6 2012-06-30 16:56:42 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-66cb1cc7bb639a72632aa985f99c75f1bf87f42990c23b78327da814bf9926fc 2012-06-30 16:56:42 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-66cbb8fa2f21208fee3774ed5c3fb5774338d6748d105f951bad76209732dd4d 2012-06-30 18:14:40 ....A 1323520 Virusshare.00007/HEUR-Trojan.Win32.Generic-66cc814e8b0b356ed658f96678b567dbfd9b80ef53d88d566eb8ee749cb691ae 2012-06-30 16:56:44 ....A 430639 Virusshare.00007/HEUR-Trojan.Win32.Generic-66cdc77729082f2cfd0633f2df4080c61e68513a2697d266c916098c4141a408 2012-06-30 16:56:44 ....A 405704 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d2844ce22045da78e34ef5444f7dbe5b2cf3569ced4a9aa0efb21e0fc22542 2012-06-30 16:56:44 ....A 535781 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d4fd31b3075109983848f6e45ef516363fc5d5a64048f253aa03dc3349ae7c 2012-06-30 16:56:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d53e2fad4e926a0313006257fd960814620f61336c25345c6795347f57ee5e 2012-06-30 16:56:44 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d87d163feac69009d1764e94a880903475209633074371fd765fdb5541b33b 2012-06-30 16:56:44 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d8b28c847ea014ce068b92697f0148b90ec2fc75f241c5fcc2c6d1456a8994 2012-06-30 16:56:44 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d9d71149ef466cce3bab9e8a97885ddf47bbc7055cc9e47f1c68c529bd468b 2012-06-30 16:56:44 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-66d9f88fb92adcf76361098071198bbb21b71219d8658878aa0db1987848d0a0 2012-06-30 16:56:44 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ddbe0738bbba462d3c3ca38a7f7c493b6d58a27d2124af4e61e69e77664976 2012-06-30 16:56:44 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ddd825aeeb2b4a296c642bf7e699ebbf7538b6a3bb6ad7fb4bb757ed64ec3f 2012-06-30 16:56:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-66de11f6e963bd4a3d940aa21f9ed76e4036f64bd3d322a1b6e036f5408616d6 2012-06-30 16:56:44 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-66debd40c19b25b03b3dadc9a05c63d98c7cfbadd53defd6ea6c8244ae89e767 2012-06-30 16:56:44 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-66e575f6eb7d6cf47d0a23fbb09044a9aa2aa71121fcb70df02ce66a69b79150 2012-06-30 16:56:44 ....A 226668 Virusshare.00007/HEUR-Trojan.Win32.Generic-66e5be088f59c3c8fead17ff38f9dffd8411ea2f44401d82890fce45603621dc 2012-06-30 16:56:46 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-66e91a8bd1282387b0000b4614079f28239c2cf45fc9846e24136a3fd5f3cee5 2012-06-30 16:56:46 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-66eb2130b65179a4caeb08a64d6b96ab6d54b119b67fb1bd5b196819cbe5b163 2012-06-30 16:56:46 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ed4849ec84817bf3906b4ffb6bbfb99f042a64f77bf21ea2199437b2f66f43 2012-06-30 16:56:46 ....A 22272 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ed90e893a83602b2a0f7469c5dd025195e7dbee20ecfe8c011fd74cdb3dbf4 2012-06-30 16:56:46 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ee2501f1ee24020602b6603675d09a3242e9d10093d8739e547c9d0a708065 2012-06-30 16:56:46 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-66efc559246af075656ede4efc3dfc5b04e49939dd7a25bb953e5d31c082f7a5 2012-06-30 16:56:46 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-66efd679c9c7c5bac4d233c4fb7769e80308bf8e2d0a4ac6b6e390e907bcf18c 2012-06-30 16:56:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f058a0e341cce985142f137830fcbc9af93ca49f5f26731eeb668f1a93d5d1 2012-06-30 16:56:46 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f06a1ba9266c556a989cb2bad4af40103f1f5b2d0af3ce7df99fd6e400f552 2012-06-30 16:56:46 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f0b1fd8febf646f4403200c651109c9c4e8461fdf409be139cfdb8b41c18ff 2012-06-30 16:56:46 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f232c75e12923a5d09d8ebad2efc91bfb31cb9a6ad31e64cb46e93020bd0d8 2012-06-30 16:56:46 ....A 1099820 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f2cd49e8708186a81608179513b8a56c8d089338200881cd5a620ba1b15b11 2012-06-30 16:56:46 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f3ae13e3734ae2a15d651d056f2b03ae6d620607b6c5f3e631e3f43ba90194 2012-06-30 16:56:46 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f4d22b7b47d39b7c19d99b5b6350023d4d788ecaee86725ed31718e84d9862 2012-06-30 18:18:28 ....A 46656 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f51d05eda57e264abb9ffb31288fa319bf074ad7a2c63f3942c59f2d8f4246 2012-06-30 16:56:46 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f83974ef69101345b8b5b437198c62dc017988ee9db4c7549cfa42b522048d 2012-06-30 16:56:46 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-66f866b4c8ab3822f5390831469bf9fe9e5316173676346d0b35c051d0692d05 2012-06-30 16:56:46 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-66fc69bcc57ba6aa05f02a5e38cfd2ef57ea39128f4c54800d1a3a10342027a6 2012-06-30 16:56:46 ....A 20532 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ff0a009a61eb0de6ba6a890b1ef2040efe7c37342c4e13706504eef338c368 2012-06-30 16:56:46 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-66ffcf6f82fa5e3ff13cbd5668e9efcd45a48f815a412e3ae8038d2a8bda1aaf 2012-06-30 16:56:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-66fff3304f7fe0121fa5db4e44fd640834b193d0bb775144fda599fae471ebb7 2012-06-30 16:56:46 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6704e00d5ae4304e08a9cc1e3e142219c0f6f39ef690e519151dd358b44dca89 2012-06-30 16:56:46 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-67067b0fdc753cd39558bf1a7c9722cc920d0afc50e6d299893b6577a145eca1 2012-06-30 17:43:48 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-67069e59874ae6887506f6b84340cc864b5fd029cbb86d4b31eafd36325afd38 2012-06-30 16:56:48 ....A 366117 Virusshare.00007/HEUR-Trojan.Win32.Generic-6707997f20f88c3027938a6c0c1324a180f9c57222917b354e8763624cffad41 2012-06-30 16:56:48 ....A 257792 Virusshare.00007/HEUR-Trojan.Win32.Generic-670877d4c183a29b51aadacb655a3d4c36eecb4b00fbd8383801ee83afa25619 2012-06-30 16:56:48 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-670b4eac432e799be3799556261328f50334f073348e56a71bed5249d2e065a6 2012-06-30 16:56:48 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-670b6d997abc188573661d22848d5ead223dbbd6e515dc4e4d83e23a339b57f8 2012-06-30 16:56:48 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-670cbd38f76f860c5abffee028ed8e84a935aeef3f7f1e653b4a63cbeadd8826 2012-06-30 16:56:48 ....A 268536 Virusshare.00007/HEUR-Trojan.Win32.Generic-670d308d5296f0d3d4d4928487e6b1aefbc24967345256e4fd9b274eb1b6f8ea 2012-06-30 16:56:50 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-670d3ead0ad6e0cf2fce99a62c302fce6eac09697533bfe7d922d3b53278af95 2012-06-30 16:56:50 ....A 134149 Virusshare.00007/HEUR-Trojan.Win32.Generic-670eb74d55e1b4dd94e43046c365cd6be218539080013578188bc292d7e0c77d 2012-06-30 16:56:50 ....A 56370 Virusshare.00007/HEUR-Trojan.Win32.Generic-67106bdafb526affcc02aaeeefa5649645e8f9bf9ba6d0508dadc9a1d4535fc7 2012-06-30 16:56:50 ....A 1273856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6710afb49295a4ac5c0d33e7d75f5efb351dcc1bec212571a278dfb5fa19352c 2012-06-30 16:56:50 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-67112405eb4f415a3bc737ecaaabbdccf20fd87e9d2abf3d6437a7fb8bc73199 2012-06-30 16:56:50 ....A 932864 Virusshare.00007/HEUR-Trojan.Win32.Generic-67113d452c5ced1bb3e224ecd3a81c50a15704c4d939aa0e0d7c865637a790e3 2012-06-30 16:56:50 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6712caaa017cc2169eaff34dc3e6246aca8c9073e9df7ea4ca0e097a601573f4 2012-06-30 16:56:50 ....A 78882 Virusshare.00007/HEUR-Trojan.Win32.Generic-67146756f438cbf665c3a2a9b11398e98e91cd3c6f271923c1cec0bc2b75f7fd 2012-06-30 16:56:50 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6714a210c3a755e98d741fccf5add1089e96c783077d47eb426ccb38444896a4 2012-06-30 16:56:50 ....A 28176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6714e9feafcaf2963af5a98bec39644bf74342688880a884bc777b3c076abd6d 2012-06-30 16:56:50 ....A 759296 Virusshare.00007/HEUR-Trojan.Win32.Generic-67156eda5667d77831b7356868bde3e32141fe229f0a2402382350234318174a 2012-06-30 16:56:50 ....A 501677 Virusshare.00007/HEUR-Trojan.Win32.Generic-6716b98e21fbec7054751a5ba59677b8f23f336e8b17a5d1ed0dbb2bd417760f 2012-06-30 16:56:50 ....A 184901 Virusshare.00007/HEUR-Trojan.Win32.Generic-671762c6d63c9f4e08464d12c60837108766896d91f149b4f28229adcc888b91 2012-06-30 16:56:50 ....A 2245120 Virusshare.00007/HEUR-Trojan.Win32.Generic-67185f63a2699dd1168ef331fe65cd3e2fcf57f599bcf5a02d929110e8990ea2 2012-06-30 16:56:50 ....A 1162192 Virusshare.00007/HEUR-Trojan.Win32.Generic-67186a52680b134355abf40ba18fd1ebe1c161e4c811c9a0a04186995600df28 2012-06-30 16:56:50 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6718e431f82737dd55c12b2b758f3e3c9b76694a5472b421a6d91826907eb764 2012-06-30 16:56:50 ....A 662528 Virusshare.00007/HEUR-Trojan.Win32.Generic-671a212552bdab7dc21ad70fdd84b94911ccad9fc473b002b4c576c8f64e0035 2012-06-30 16:56:50 ....A 645640 Virusshare.00007/HEUR-Trojan.Win32.Generic-671a499dc07406f5c3d273085d0aacef76b070973fa07ce75d764ab507933d52 2012-06-30 16:56:50 ....A 307552 Virusshare.00007/HEUR-Trojan.Win32.Generic-671bd9535bf9ea6659dbe8d244fb6fdd6de602c88d9b792bc0e277241094b3c0 2012-06-30 16:56:50 ....A 52524 Virusshare.00007/HEUR-Trojan.Win32.Generic-671c0e73df87e9e2322b9ecadb707713892dd65d4c313e398adcb90812f004ec 2012-06-30 16:56:50 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-671c7b89b02fd13675e9f4ef80c2bfb7c028dc4218de421fe3155bb1d1b1fe4b 2012-06-30 16:56:50 ....A 32779 Virusshare.00007/HEUR-Trojan.Win32.Generic-671ccd088ba39cc8967c6f78440ae64f5e75eccc28d23e613abe9bfb5c0da3df 2012-06-30 18:16:04 ....A 352640 Virusshare.00007/HEUR-Trojan.Win32.Generic-671cce61c09d6447d980540d37a73d6bb52d8f41cc5fb468102f92f6281dc1a4 2012-06-30 16:56:50 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-671d1378bc32afb782c7e5f00de190abc59e461cc9dc49757ce1a80e6f81c8dd 2012-06-30 16:56:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-671d2d7a178bcc2c8b9a1294ef9ccbe6bb170a30eef61fab9b18486bdea9bfea 2012-06-30 16:56:50 ....A 1178906 Virusshare.00007/HEUR-Trojan.Win32.Generic-671d74f4ea9e28be9d235279ac56801819c74d5b3c69255fea7b17937499aaf4 2012-06-30 16:56:50 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-671edb8ff8d38b96cbe44bd00b6feba5752c53c679063eacbe6fa73dd3941fd6 2012-06-30 16:56:50 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-671eee9f7309cdd9652d20898ba05dfff0bc755588e988d8a1d43e2923dc6448 2012-06-30 16:56:50 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-672126d077f7c8c6d8c02432328ac22a45f7a8c586468b118fe5ed28e7715d52 2012-06-30 16:56:50 ....A 94268 Virusshare.00007/HEUR-Trojan.Win32.Generic-67216ea01d3356595bb3ec5872456a6989b0763f6bbd2a4abc673c05002cb183 2012-06-30 16:56:50 ....A 1905152 Virusshare.00007/HEUR-Trojan.Win32.Generic-672201ebcb2da706a711487f4dcc6a02d8e5d5a7e1f7877b08e358becad45524 2012-06-30 16:56:52 ....A 2495488 Virusshare.00007/HEUR-Trojan.Win32.Generic-67229a076e4a85949951ae2467712e3f0f5ce66ff888ec96c8b7f254795ab74d 2012-06-30 16:56:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6722a7f0cd15affee31fc7d5a48486f434656682db82b1634f51caf30c08b1f2 2012-06-30 16:56:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6722d4a03bbb210d3b197612188f62238a3e1f794a307e8325c2a390b240152c 2012-06-30 16:56:52 ....A 86784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6722e63463397336a9c3de88948e5b408060c0f9c37f4beb547229ff6c80be55 2012-06-30 16:56:52 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6723838b5198194b4c03a89074bfe266e81636fb74363765116d7ee775237145 2012-06-30 16:56:52 ....A 12606464 Virusshare.00007/HEUR-Trojan.Win32.Generic-67251e85167fbd11a2fc0d20dc0059e318b54120fa158f7e9574b2d222bff917 2012-06-30 16:56:52 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-672610042c72c347bcab89a6c1a532a45d1b764f17f57d72af170dec47aeda47 2012-06-30 16:56:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6727b96d0a046ee194e3d3275f2067f19a15140f37914453f7d30b2f7cd6b657 2012-06-30 16:56:52 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-6728448b5e3ac0a7b686c8cea8b2b9b598adad2400d1afce60c89e64dd411663 2012-06-30 18:13:24 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-672ba55dfbc80e5fa9562684955c4fe9a3e08b3b005ea33b1d16078a77b03c5f 2012-06-30 16:56:52 ....A 108323 Virusshare.00007/HEUR-Trojan.Win32.Generic-672c1bd714588d1ae8128b8b6cdb201cb2e6384529dee52a8aaa0c709419d2e4 2012-06-30 16:56:52 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-672d23f58860611e2dfb458eb7b4a66d0feaf4e36a6b90622e174f989c82860a 2012-06-30 16:56:52 ....A 256256 Virusshare.00007/HEUR-Trojan.Win32.Generic-672e78f41e46947fc44e922a3a46bdedf7d5d510df688e35898c317f7ded6317 2012-06-30 16:56:54 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-672e86440a1261e0b17014909ed1d64af4df0883bf898da234c2561eb381009e 2012-06-30 16:56:54 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-672fbe742c4c0286e8d1e8e4c82b91684214a2907992c1f1a5f0266274b50e46 2012-06-30 16:56:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-673022618377040672cd5d88d65fe47b1dd3ece0ad5f0f0e643ae31701cfac3b 2012-06-30 16:56:54 ....A 801280 Virusshare.00007/HEUR-Trojan.Win32.Generic-67313396b8f4845088e7746ab50e392646fb51cb20c3151dd3eed23d3202c362 2012-06-30 16:56:54 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6733109e9d7ec2915f5adead44110fc8f673e48fa75a03c3a84cc2b13865eb9a 2012-06-30 16:56:54 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-67338ceb9477d1d193f38556c92b900c2c0da817ec918fd9546a8f577182a217 2012-06-30 16:56:54 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-673627f7fafc9bfaaeb75601ba00594b6de770afaa2d0a9f078df74b202192b7 2012-06-30 16:56:54 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-673a07962b63f6fe4405e66d7b50f1d8c1ac9f599b336b102526a874a72821dc 2012-06-30 16:56:54 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-673b9ce591f5a3f127a4e2661d9d6cf78e211f09f1ec2541c825fbf178a4ee4d 2012-06-30 16:56:54 ....A 35425 Virusshare.00007/HEUR-Trojan.Win32.Generic-673c8142017d696486242729c41dec44c8301dd588495c3c55cd20bfbd0eb897 2012-06-30 16:56:54 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-673d0d876e11c866acaee295c9104d70c6a0a43449bab081f2e4b3b1fb3febb4 2012-06-30 16:56:54 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-673e15202087d078def05b78da9e16d5902d49ed26ffd4c1835650a4e1fe5515 2012-06-30 16:56:54 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-673ff001aee183a81eecb3cebb8c4a60b48e894045d0304ac976cd67685144d9 2012-06-30 16:56:54 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-67401d7757ec181a32d47f839e041b2117aeb28e7b29bc04020292dc397bec1a 2012-06-30 16:56:56 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-674429b348ac2100c694b25281b28352e6746d5e33cb03782283bed5b72e255c 2012-06-30 16:56:56 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6745202b6db270f5355d1a0d28987bfbd770b356483d5b98b269e5654264f428 2012-06-30 16:56:56 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6747b67085c4bcbcc879fc54a05dcf3d163e3666fc9e297222c9d75421a4c26f 2012-06-30 16:56:56 ....A 250056 Virusshare.00007/HEUR-Trojan.Win32.Generic-674813f50e577eed4faf1891cdaeaf2299b2cc2dc28a7775d7152953289e096f 2012-06-30 16:56:56 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-674adc4855567dc243a4f94775410e040279ebef76e8fd3f2ba16dce1f400845 2012-06-30 16:56:56 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-674e46afcad692eafe3913edf62841007b096a67c1422fddc530314430bced77 2012-06-30 16:56:56 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-67500af61e4e4144032b27c16552fa01b1f437892310705733d0591bef5b9c5d 2012-06-30 16:56:56 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-67516a80628df76126627f44432651b982d47439acdce89fd88f5d5bf1b81c0a 2012-06-30 16:56:58 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-67535bc20d532851111a891ae6e8b53fb29838880d6891f1c4c585e39b74aef0 2012-06-30 16:56:58 ....A 168388 Virusshare.00007/HEUR-Trojan.Win32.Generic-6754b5448ad442c7f48ec73949e8f49706b50c30ba9840e8d992056538390b3c 2012-06-30 16:56:58 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6755bf554d2df817dba5ac1c6d3d7709f067f4360d3285a72b23f4003e05ae1e 2012-06-30 16:56:58 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6756e2835f6649d797c4ec6e4cc114de115dc8fd5ea661c4011b50d8e459e937 2012-06-30 16:56:58 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-675f80c2a1d0a2b35e0a5135b53448ed9dda8b675a5544740dfd9dece2cd23e7 2012-06-30 18:18:42 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-676003286ac6dc58ded405c1bd75d701d88dc056f5beab0dd3ab5fcdce7391d1 2012-06-30 16:56:58 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6760ec16cfe93199cba0ba69d55132e0d1c6e4e6a75d1aecfe7f59831471dc4b 2012-06-30 16:56:58 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-67614d015d781ad0e19d0bc0cd04ebba3ae49a624c5a6174cd21e7d0ee187ba2 2012-06-30 16:56:58 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6761ddfb29854ced19fcbbde3d51210080921c6eaa881f9a2b5efcabdb981f6c 2012-06-30 16:56:58 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6762ffe6b4edb8bdff243fe75cdada9e9e799e890e65befd3ff4317e3b0ec9ab 2012-06-30 16:56:58 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-67645fd37042041cd106dc94fb863d3de443c0c4060ebe99eb397dbeec84b54d 2012-06-30 16:57:00 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6764b45a6ad1e1c6acfda4617dbe70a6d2d3ee7de1c55e7b5b9cff5ff0d4fc57 2012-06-30 16:57:00 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-67681330e81357d02d9e889dadd4ff5b3acbdf54592923a240a2a75da6939bb5 2012-06-30 16:57:00 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-676862f1d74e1bd26d1d7abff56a24ce8bf8a43385018cc86bd46490ce2f1f2f 2012-06-30 16:57:00 ....A 210972 Virusshare.00007/HEUR-Trojan.Win32.Generic-6768dbabf75c2e609ea2f8acf38ed109d82cd61a485722b2634127221f7fa6d3 2012-06-30 16:57:00 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-676a4ad8794828fb91ec6fbafdff077bb6431566689abd4f0f8b37c42748fc95 2012-06-30 16:57:00 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-676e2b4c14796899b42fddf2e46ffc1b1bfe1fc1523f6c989eacbed9d504601d 2012-06-30 16:57:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-676f3d86ce9e7c2b7fd264ed75148bf253208a2cc6a05900bab9381ad2512948 2012-06-30 16:57:00 ....A 2291200 Virusshare.00007/HEUR-Trojan.Win32.Generic-676ffb7cc48ee06606345a48089b60f8a23fe696ab54bc4ceedf28544be6b307 2012-06-30 16:57:00 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-67702a4db3b138acf474640979c84350561ca531ed04f1237aede23221d3b8eb 2012-06-30 16:57:00 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6774355e3b6cdd6df1950d3b2ce352068c683cce81a39fbddd08bebe5dda0648 2012-06-30 16:57:00 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-67752032a413bda7b514e062417f1a89339875e1cd0a34dc517ff45a3fd87f1a 2012-06-30 16:57:00 ....A 156005 Virusshare.00007/HEUR-Trojan.Win32.Generic-67752da6269c1644175e13759cacf2cc9ab6189fdcc3e9270daa5af1672fba08 2012-06-30 16:57:00 ....A 177159 Virusshare.00007/HEUR-Trojan.Win32.Generic-67757c3c68502ec11e2b5167cf3eefb8281341ee5a2591e759400d4ef592c950 2012-06-30 16:30:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6775d97a4020191ba013b0a2c7db3f08c6a75000086b84ce75375887117855af 2012-06-30 16:57:02 ....A 391506 Virusshare.00007/HEUR-Trojan.Win32.Generic-6779f823bfdf3c929ec8a5be575d288d912e3306b505140adaffa3cb52e7b6ce 2012-06-30 16:57:02 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-677ad154a36e90c2d7a23cdd2fe7e6888a8d0067e112cb515cb45efc7f2590a5 2012-06-30 16:57:02 ....A 731648 Virusshare.00007/HEUR-Trojan.Win32.Generic-677cbf50ced41a6ce100e15da00d59fd61e036bc325cbd3bfc74fb47e9d1fc49 2012-06-30 16:57:02 ....A 30206 Virusshare.00007/HEUR-Trojan.Win32.Generic-677da071b8879e8e404d11a5838fb280abb518782104c54de02207bbb4787156 2012-06-30 16:57:02 ....A 23145 Virusshare.00007/HEUR-Trojan.Win32.Generic-677df691eee75e648e4177082c6454dca116a9b9b1f204cb9bbabb5ca42808c5 2012-06-30 16:57:02 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-677e9b46438d12deafaea129636483bf4eb68709b8e4dd11c050bb6a9429443b 2012-06-30 16:57:02 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-677ed733cc03c5ec77970bbe14f3df26e27ad2b687002b68a4688d1decc907c1 2012-06-30 16:57:02 ....A 61556 Virusshare.00007/HEUR-Trojan.Win32.Generic-677f14aae2577055b4fa7f58ab3f31e10446ff21b3ef85fe7f4e3622d8bc216b 2012-06-30 16:57:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-677f4221f118adb213f1d25efdb8290ec768201d0d7c39b242f028ce39e13f2c 2012-06-30 16:57:02 ....A 542881 Virusshare.00007/HEUR-Trojan.Win32.Generic-677f71c05613d1969217b8de5e601ec754365c0440865fc3af67e9e6e73b8719 2012-06-30 16:57:02 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6780a00bb1ffa6352479e88a07f3498265ceadc713229bf8fcb8d425116f45d9 2012-06-30 16:57:02 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-67814d2f850d3f0a91f7ff7c7e88952bf50969a4f02dc0ce756f75fa510294aa 2012-06-30 16:57:02 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-67816b83ba1a2733177fa96c4bf2b43006eb0b98ce325eaf45fdc1fc3475c4fc 2012-06-30 16:57:02 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6783a1515adda987fbf4156af62c8bdefa7deebcb9ac4fd565b29d1c49d8dd55 2012-06-30 16:57:02 ....A 51389 Virusshare.00007/HEUR-Trojan.Win32.Generic-678465aec9ea09e12684c4579715137d40ba63f641e628f50cfcf7f5914afa0f 2012-06-30 16:57:02 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6784780fadd29834b529181deb613152f4aded54cfcce80cc8a0025aa8924e7e 2012-06-30 16:57:02 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6786d8f67e2f8c18a0e33ddaaee8be4ebe68367e5ade53c10cacb532209e0164 2012-06-30 16:57:02 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6787ce8e029eb7553f5ed1654cdc59efb49fadfda18f3569ed0d2f5c7c459aad 2012-06-30 16:57:04 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6788c78250b387c8f310857292f4c056396f8b5920548c6ea67b5c67e1770dcf 2012-06-30 16:57:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6789928b073668abe4170a81c05ecc20f07e4a3d32208ae3a4e556b565a69eb5 2012-06-30 16:57:04 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-678c305fd780655233e2660618592df59993dcebebab607765106f0029d09831 2012-06-30 18:19:52 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-678ce00338174a8d9955a576f2d311c9598ffd13c11e2d4c6f9ab1eb17013314 2012-06-30 16:57:04 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-678d35284577415759e4ed1ca6100595e25e142749e546acae3b24b41e4d21ef 2012-06-30 16:57:06 ....A 3332096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6792b17b6a3c3c57d17c25ed9685057e0d529a3236ec63ac2bddf31a0b5ea149 2012-06-30 16:57:06 ....A 1156437 Virusshare.00007/HEUR-Trojan.Win32.Generic-679373369b32020fb0c10b807efc877502b7612a81698a85ba08caca021dc614 2012-06-30 16:57:06 ....A 1577472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6793959fc10c755fbc9cf88331c0b221f01877afa03429f5e4ae82e823b510d1 2012-06-30 16:57:06 ....A 994816 Virusshare.00007/HEUR-Trojan.Win32.Generic-67939e2db42023fe51b3f558ed2ba8f4da98e36b69d47575edcbc06a509e1386 2012-06-30 16:57:06 ....A 1748527 Virusshare.00007/HEUR-Trojan.Win32.Generic-679448e752e5ad3e497e453967a34463d44cbce6aa3b7bdf5159bc0050106cab 2012-06-30 16:57:06 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6796097eec8269a5c9da5885ac20839b3c8a0390c7530295148bd9e25e8b81f5 2012-06-30 18:22:00 ....A 995328 Virusshare.00007/HEUR-Trojan.Win32.Generic-67980ef1a0e4d00cf69f6bcd9a187f01c8769b35113ed9a5b51f644937156161 2012-06-30 16:57:06 ....A 678400 Virusshare.00007/HEUR-Trojan.Win32.Generic-679ad885c7e7cdf04d34fdbaf99cd10f56cb8e9947363f01b0fb999da9bde800 2012-06-30 16:57:06 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-679b2555d563b55e484b1c6d2610a42d6c4b91166aaefc999f3fc961f08ca704 2012-06-30 16:57:06 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-679b75671f04a70fa811640bf3077b25fee9decff531e72ca93503be8af9a163 2012-06-30 16:57:06 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-679b858873f1ab46ff94f2f35061ce78350ec65d247872c78acef1cadee66430 2012-06-30 16:57:06 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-679be50150186a8d3782b22d8fe4c8ac59de421528afced4eec216e7832b6aa9 2012-06-30 16:57:06 ....A 1273344 Virusshare.00007/HEUR-Trojan.Win32.Generic-679cc619b87f159cf64fe1b6ccd5ed4e0a4834144229db73f4c9c664fc18ceaa 2012-06-30 16:57:06 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-679eca296da805556d2df9031383599aef451518600a83459f27a8c6fddc9b95 2012-06-30 16:57:06 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-67a1f0c0ef0c8ade02446fc1ba47dd60a15b6d65783f417e4bf6f6c0404bae4a 2012-06-30 16:57:08 ....A 41704 Virusshare.00007/HEUR-Trojan.Win32.Generic-67a2eed8fa4f7e1c557c520ee0db74864254446f66dcc53eee5938b39771b52c 2012-06-30 16:57:08 ....A 3387392 Virusshare.00007/HEUR-Trojan.Win32.Generic-67a581661a72d952781982673d14bad995aca1f451b5d9e0566819755907769c 2012-06-30 16:57:08 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-67a587890676114e1a64d6c570f1ab2b6508e7d3aeb6df51b87a92622b3f9e2f 2012-06-30 16:57:08 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-67a770787662e0de02b2ae9d9aece21dc5b8acf032ec9cd579a9221b5528b205 2012-06-30 16:57:08 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-67aa0e70543b2dac42b7b3529287f2cd8c1280f6f13597e7bc86e5e4dc96a198 2012-06-30 16:57:08 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-67aaa1fb081b041df82faf8d5ffc0aaf8b35fae394fca932c766cc539bc2b56f 2012-06-30 16:19:26 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ad8c7b803c324c1659c5bacc76b42a8b8cf28b9e5e6595ddf6484cd1474c33 2012-06-30 18:26:46 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-67adf31715627320b26b6d16d9f15c711aa79b57ca0365ac0401ecab93415fa2 2012-06-30 17:52:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-67aeec0ecbcec1bf7d6e6daac397b838a437c1c943fd6f0d7d2678d6c402a702 2012-06-30 16:57:10 ....A 262939 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b12d7d0f6cbad564e387ef57cfaa07c5488e2995f930f522a5df8eeaf404c9 2012-06-30 16:57:10 ....A 354851 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b12f64925d22de433e76120ac815e7285ccd6c60830da261862918ea915ec4 2012-06-30 16:57:10 ....A 741378 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b173d00ba7faf7d2454fd1902671a6b1b937a8be9c1e581162ef9d0023f9b8 2012-06-30 16:57:10 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b1a85d5662ab43004b2f30034602986e58521fa4776b66d835d48e92509061 2012-06-30 16:57:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b21fa29236ce8c2ded38b2013e3de308f7460d0341501fcfe30e6839378a4d 2012-06-30 16:57:10 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b5c154c18da787d778b7abc42de16279f90068243f49d041953a7fd78d8133 2012-06-30 16:57:10 ....A 61704 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b7c0613415a74ebbebd0b0ab4b93270e96dded6e87ba6ce562ce4cb77b0283 2012-06-30 16:57:10 ....A 8833024 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b8793479d0985f7ba17e00d4a9934100b7397373e7b61fdb5aabd1660861f8 2012-06-30 16:57:10 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-67b8ca5efb59ccbf9c2aa63142df3d3a824b28613e5e1d6a69703a3dc4be4728 2012-06-30 16:57:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ba96fe9207bc1782048a6a6ab7eb4bd11ff6b5d79a11ed0e08ef552f61ab85 2012-06-30 16:57:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-67bbc16f5965f36b50836a5cd4c041207040dc605ef8484b7dbbe5c7a5253bf2 2012-06-30 16:57:10 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-67bd67e3c472570b2f57ac8a70aab91e548bf91872eec5ffe5cc02cb2e63c458 2012-06-30 18:26:00 ....A 41312 Virusshare.00007/HEUR-Trojan.Win32.Generic-67bf1fac4bb7093c5b934a39dd9b04565b396f93648bfa17bb7be128cf43fd51 2012-06-30 16:57:10 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-67bfa1ea22fbe4f7ef7161b4a8906a86c2e31cc7c5f4c5cfe783016dab2f52a8 2012-06-30 16:57:10 ....A 1920368 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c09b9720b80953252a53b11074b42cdafa369548c224d567918b7020d64b54 2012-06-30 16:57:10 ....A 1611175 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c1787dabce58207eabf19fc7fcc669d8fdf30f1a22d2484a44127e95b6bca4 2012-06-30 16:57:12 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c43f927cd67edd9ff62d60313116d538a65796d0e45fdf29ce4708f5b37234 2012-06-30 16:57:12 ....A 87560 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c48bcf01f5058d5b3692cd21b46e05ee98b4cc005f0576c0d1693880674979 2012-06-30 16:57:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c57a6eb24d66d8b633686949964334c616699471a0b7e5677e99e95af1df76 2012-06-30 16:57:12 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c79de98525935dd34ef28fe8175d7b47cb081b77d374baaecb07827133b252 2012-06-30 16:57:12 ....A 180986 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c7d254c9ae95771fc32aae092bbb1db388afdc3688b2cabaef03e2e21bb315 2012-06-30 16:57:12 ....A 1414024 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c8a260217be35dd92e666a653e5153fbbfe4f3eabd9a4bf8b3e67c1821f015 2012-06-30 16:57:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-67c97cf77bd7f9625c175f778643acbbd7827d9a2c5f45837dffbd4f63c97f56 2012-06-30 16:57:12 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-67cabe1f0379a965012cf028a72b940ca1da29d4239a08bd10b746ae7a5a9b8c 2012-06-30 16:57:12 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-67cb0eb8d392d5733889432d24f0763c96e5b817460efdb88c6d8368e524a972 2012-06-30 16:57:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ce4ccbcbf33608b8deb99a99b253a69f3d044179e3d2726dac1e904be4ba1c 2012-06-30 16:57:12 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-67d07950542b464cf4c5e0609f81b1d6f625a853f32b3f1de75e01cde7fc074b 2012-06-30 16:16:16 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-67d4dfab1bac2ea16eeb47ffb999d380560c657a49ae5bd0cca2a2d1391fb8ed 2012-06-30 16:57:14 ....A 52361 Virusshare.00007/HEUR-Trojan.Win32.Generic-67d58829f77fbc94e867793018498dd412dfa899c457cbd5b43cb6e33b9e3cbc 2012-06-30 16:57:14 ....A 168517 Virusshare.00007/HEUR-Trojan.Win32.Generic-67d84ca0833461f510be164982cb2a2a932d38eccae181f19247c34ff7748b05 2012-06-30 16:57:14 ....A 182788 Virusshare.00007/HEUR-Trojan.Win32.Generic-67dbfe85774ccb9c76b5cc4c607a37033f9532f79c99442d1e7b14e0ec70025b 2012-06-30 16:57:14 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-67def914a864916a0b3d44ef3226ad2bd8c170e8fdaa819d0a37e29b3d395d94 2012-06-30 16:57:14 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-67dfe249534f96a64e5bd8b059c1d1307533e88453cd024ab635ba2e006adbd5 2012-06-30 16:57:14 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e11224c44dcf7963bb338a661a8422995b07c788b6f669a9fef4e9ccf9d61b 2012-06-30 16:57:16 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e3c4753bb497e58e987b3802e5b369753c664a7a87aa75b122a560dc1acabe 2012-06-30 16:57:16 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e48b708c4a54c31b1799c05ea567207b10609826e942b09eb4a9aec7120d4b 2012-06-30 16:57:16 ....A 565263 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e4b85546fcc1ffac5c1401a96a9474bf2bb9294523351a3967e54bc9ecfe7e 2012-06-30 16:57:16 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e5ae7f6d958f11f6f05b76449894a6a131500c8e1e7c6280f831aa6bbb6502 2012-06-30 16:57:16 ....A 2826240 Virusshare.00007/HEUR-Trojan.Win32.Generic-67e5d847080620eef3ac23fa9591301a416c9312081c371329db50305116a771 2012-06-30 16:57:16 ....A 365119 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ea39a2616839cf33205abd57630f335e0c087601848dc42dce960e8374a201 2012-06-30 16:57:16 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-67eb7443db9dedc57307eb4a4b4cadfb58e12e1c5da82e434bc7853d9aec16f9 2012-06-30 16:57:16 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-67eb97ca54717c1070161439987d3999a31a8c241771d5d6fd3b390c86f2c4a2 2012-06-30 16:57:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ed904a282a04f25a780871046e5f4788274b5c5b921a7e073c88bafdc4fcd6 2012-06-30 16:57:16 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ed91dd7b319118ebd8f193c0b2fcf7097cdb1c39fa94f99e0611cff4911a04 2012-06-30 16:57:16 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ee2c2757c611cdeef6c447e2dcb68f6195d630ffeab732cd0b789fa2d1c4e9 2012-06-30 16:57:16 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-67ee432425932015b82ce9664c85fd0960d70ee1228b4ac08dae2fd23f8eedc6 2012-06-30 16:57:16 ....A 101773 Virusshare.00007/HEUR-Trojan.Win32.Generic-67eebcb9c45e4a72f08eab9bca1521ce8be06a3ac3da0dfee74d79e425f522a4 2012-06-30 16:57:16 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-67eec3c983366efbc51f1b20e03c158689f560dc8c2f124619aecdc1d2f9a739 2012-06-30 16:57:16 ....A 92772 Virusshare.00007/HEUR-Trojan.Win32.Generic-67efdc7243e1497f261b5b18eb6328b46e338baa15109826df65399102e8f540 2012-06-30 16:57:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f138c43f9951966c0eb43a876952cbf4a37fd8f3e53158f6cf45325958b3a9 2012-06-30 16:57:16 ....A 262632 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f15e3d9168f8429105b33fd167a915afbaedafe54ff669baa0f0cc0b805249 2012-06-30 16:57:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f3936cd10c3becb7ce33d6caefb843219a35f94226ee7053136a79cea97d3a 2012-06-30 16:57:16 ....A 198013 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f41b9d4ed84c906115a2a28e4d2c5584de3afbd1f0463e6a8bbeac7500c130 2012-06-30 16:57:16 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f4dc097a6742fcb7aff920727afb2c137a26b7aa614dca272171bfe9d53ee0 2012-06-30 16:57:16 ....A 80976 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f62fa9e8a0e22255fbbb0e420a95bda8280bda1374a6aac0512587cd6660fa 2012-06-30 16:57:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f64c29201158269282db05dcf72f6bc1761a7efbeba9fe104a30bdbec11090 2012-06-30 16:57:16 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f74170b93c58e95c2d2f3b23e2fae2bc4f692d41b2dafd8ec97b9c984f4255 2012-06-30 16:57:16 ....A 65761 Virusshare.00007/HEUR-Trojan.Win32.Generic-67f7545de19a7663966a01e66cc55eb0513b83b207ced091685390196dcd60a2 2012-06-30 16:57:16 ....A 31994 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fa810752c57f7598d3dbf3e3b39f69c3b37035af22f545526fabc46b0470d7 2012-06-30 16:57:18 ....A 2938747 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fc99f6dd2c8ca8f48b7aa4f07528607709e08381bf2560ad3235bacc564e6e 2012-06-30 16:57:18 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fd0b752dbacdedd831d1b830dbc9e26a886fda14b15388a31819e1c3f704c0 2012-06-30 16:57:18 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fd9f23e729b62cf52c454afbc64d5777ccb0e17bcd9009ec304e14637993bd 2012-06-30 16:57:18 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fdd933a1c8d0a1bbccf8c421f0f7bf6479c0363e9445e0665a2cf5ffe75cdd 2012-06-30 16:57:18 ....A 372976 Virusshare.00007/HEUR-Trojan.Win32.Generic-67fe55b02c5cd9d5aa58eef3977043a5c8be523849eba418361bff6ee8eae64a 2012-06-30 16:57:18 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-68011f75a67692a673346d69a6f3938c7f72c1266f69893c18413b69e234a236 2012-06-30 16:57:18 ....A 784896 Virusshare.00007/HEUR-Trojan.Win32.Generic-68018ce48372949a5e022610c8a4dc521cd5dc4c0f227322879c19159f5234b7 2012-06-30 16:57:18 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-68044b9a3e33378726570f3aca08d87f5effbaf9e1b33e1f9501c1e62d9838e1 2012-06-30 16:57:18 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-68044f82077e514b7a14bd19c53f8c8149b2f37ac6aa5395f1ded937089cb252 2012-06-30 16:57:20 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-680508bb22d313eff394693e2328b187cb74c24bcdcb07215b5d88be34601fae 2012-06-30 16:57:20 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-68054fd9a20519f675a68ef8b4797a52598c995d82e571ff4b5ff9c025e752d1 2012-06-30 16:57:20 ....A 102656 Virusshare.00007/HEUR-Trojan.Win32.Generic-68059395c5991e7c322d93880bf36b92253b7dca7e68ac16bdea299c418373c4 2012-06-30 16:57:20 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-680863e3b521e9df934220e78ba610cd3d462054e51d0aa7c9f9ffa2191ccd37 2012-06-30 16:57:20 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6808d88e7b41db36a2c7e8d60d4fbee53e792447e5757f4561365d9efa4d9d6f 2012-06-30 16:57:20 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-680be68c7f341f7fe5ad8f9afe3489200a968edd996dc6fd4074f60c2b44b768 2012-06-30 16:57:20 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-680f5b52444a59fe0573bdab9ef704f7e068acd2c39e436df7cde4e5abcc0d08 2012-06-30 16:57:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-68117f9894f8dd1f3ae02145797a5ec0d289a1d69ceaf9d7bb3d996dd932ec2d 2012-06-30 16:57:20 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-681405b0617c96b1899e2487c0778ef0c017971039fc17087a9482efd901b819 2012-06-30 16:57:20 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-681593c182ce4ca12df7247607c1effe90edacf4d21f4bae7c9a0b2feab3c69c 2012-06-30 16:57:20 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-681627265a0847a4c61e38c84e6618ecec1d257ea5fcf4747efad8746f71d6d4 2012-06-30 16:57:20 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-68182a34af118f4e72b50bfa55d11af620383e0a068f2882d07087f30d13e55c 2012-06-30 16:57:20 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-68197bcf6c0e2ba05a6c553a80eb510f2bcd94130638995e0a6f1a12161bce9e 2012-06-30 16:57:20 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-68199be115c6526d82b0ad1d81924ebb46c946e3d3e190b0ab7c43e46f1d697b 2012-06-30 16:57:20 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6819a3b6c8ca4b4a11d599772082fe2a47a5114355dd80f6ea7cc661329a819d 2012-06-30 16:57:20 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-681aa9eb4fe17b5757d26abbce2ef6512b10a782e703e458a59d20cbc324182e 2012-06-30 18:21:12 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-681c49cb34c21f6cdf93a956be3e481dfe0b2a9eb81ec63162bb1a0711b67c64 2012-06-30 16:57:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-681c732c625d69c4adea69939024bd1968ab7f9e1b3dfce07bc6045d9e8f454a 2012-06-30 16:57:22 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-681cf1994eb66c413662e196fd82a1cffe7d240c0842925dc0591826f21af23f 2012-06-30 16:57:22 ....A 8447 Virusshare.00007/HEUR-Trojan.Win32.Generic-681d3aac964e0b6f20f86e532ff14a15ae06741d2271b15fc23e59a5b53c8602 2012-06-30 16:57:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-681eb162f3a7b5be208fd6f131bc24fc79fd02fa923c6f01ed29be57a9ed7db0 2012-06-30 16:57:22 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-68202f3b884f903246649fce75cbc7977b349cec826e70f6e31787ef734268a2 2012-06-30 16:57:22 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6820dca76f878edda1484d904dda99c38152713d634f77744aa1727a628df869 2012-06-30 16:57:22 ....A 1339773 Virusshare.00007/HEUR-Trojan.Win32.Generic-68218d43b5d5c4f116531ca1af79264116c734a3c2593dfe827e24ab45d8b617 2012-06-30 16:57:22 ....A 699392 Virusshare.00007/HEUR-Trojan.Win32.Generic-68226b24fd773351d53c2a01e0a6d93b2c9ee0bd79619c505833702958a6a079 2012-06-30 16:57:22 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6822c250b0df2037f62889293fdf144f5b4a13d3ecd7a7723acb8157702a69e8 2012-06-30 16:57:24 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-682718600d4bff5711bd6565655e66290cf29683acb116d75f10675dd62cf6d3 2012-06-30 16:57:24 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6828c8e0f7f6573c07c750965f9c5a444a0b22fea2406be3ecbb57d3a3a46adb 2012-06-30 16:57:24 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6829294bb086a3ce53e03d55ba215c5fd8427aceca2caa5d26dec8d3784db069 2012-06-30 16:57:24 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-682943da10e8b417ba2f4a1bc5ff15502ead05487d703488d61a9e60b51f6dce 2012-06-30 16:57:24 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-682ceff88d3d0f8d7092cffce902d8132e223bb22618a2cb56cee968e1911bc7 2012-06-30 18:15:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-682d010ca012e02fdb7b85d8bef33296db1b0d50486f2e4dfa8288cb88ba8eba 2012-06-30 16:57:24 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-682e8fe97677f62ebc9b89e1db4be3d2e7630920aa889148297008651f592297 2012-06-30 16:57:24 ....A 2383872 Virusshare.00007/HEUR-Trojan.Win32.Generic-682e9f0116d359041868aa218d26c2930764ac440d81978588a777457a2e1396 2012-06-30 16:57:24 ....A 356864 Virusshare.00007/HEUR-Trojan.Win32.Generic-682f6c55322fdc8a8f5858c741f868ae0cbf55d92873cee80303194431182c10 2012-06-30 18:27:24 ....A 82369 Virusshare.00007/HEUR-Trojan.Win32.Generic-682f75723f9383b85518618d8322c08910d348a5eb6d8de88bc447379866818d 2012-06-30 16:57:24 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-682fe1809bb1d57fe7245db448e86315f9762260ccacffb03c9a621aee4e4d09 2012-06-30 16:57:26 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6831f0a18cb319f3196b221f9b2ae4315ad0e2cca96cfd8e2bf2ce814733a0b6 2012-06-30 16:57:26 ....A 646563 Virusshare.00007/HEUR-Trojan.Win32.Generic-683278e54ee870e58ab5fff02a005dd737ed9723db19624f6ef479b3da6f6fe1 2012-06-30 16:57:26 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-68332066b8ef993baa8424b441e6b12cc7d1f2630004a74ec4d96b041f9fe4c9 2012-06-30 16:57:26 ....A 21667 Virusshare.00007/HEUR-Trojan.Win32.Generic-6833395290676fd09e605b41f3ae6c7e8819a9ecd1f03a1d32a25e9e5d2a4606 2012-06-30 18:09:02 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-68333ce801bc3f22cdf78949cdad17385195e5f1a0d0d9c800ade82d28be1f00 2012-06-30 16:57:26 ....A 1171464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6833f23f14119a908fbdddd680a13b73b89ede5668d8948808a556d5188dd0ae 2012-06-30 16:57:26 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-68379bec4119e15e2b58e5fcdeddd3feb33990390053f2cdf9b7c6e158008f41 2012-06-30 18:18:08 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-683800e87e0d79bdc15cab72d61ad95936714a7f1a3169fac8a53e91b6ce5a03 2012-06-30 16:57:26 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-683b15106856ef186d9c46d68973185a8d504dec185cee764e041414055599df 2012-06-30 16:57:26 ....A 29872 Virusshare.00007/HEUR-Trojan.Win32.Generic-683b85ccd2d8038d799a5aaf172c93f836529a698de06b017f503fec50e27524 2012-06-30 16:57:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-683bf8f4e709cc9fb3d1264e67bd71163352ce934ab431ab2fd7344823063a43 2012-06-30 16:57:26 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-683c684025f337a760d7708da46cf11c009b3107bb5f36982c7d23d6f4b41890 2012-06-30 16:57:26 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-683c6cb32c6e7ecafaab7de2afc36562dd09657e669da3ce79de8310ad613a64 2012-06-30 18:16:52 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-683cb66972a678a6d20d86e566d56b09d7118532c74b41dcae2044827dc0e00b 2012-06-30 16:57:26 ....A 88742 Virusshare.00007/HEUR-Trojan.Win32.Generic-683f3bedeaaff7c13ac4cb872189897323486ea7de8122943e054f6ac3a0e119 2012-06-30 16:57:26 ....A 165079 Virusshare.00007/HEUR-Trojan.Win32.Generic-683f8480760c73f77b8f09dc6594b0861f4d389f0cc057d81e8ce0dd25b970c1 2012-06-30 16:57:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6841742f1c879344ebc7e1ce02ee64b3a435ae668d6914cc76eee3ca4cd9591f 2012-06-30 16:57:26 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6842890f99cd599d76174be1ed67c9b156f0b10e6c3e37eadc9a71aaf2701d53 2012-06-30 16:57:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6842d90bbf246531c1bd0a5b644b8fe43eedc19e0e87f4f08283e1f3c2b2bf60 2012-06-30 16:57:26 ....A 5947392 Virusshare.00007/HEUR-Trojan.Win32.Generic-6842de064c058d849b56ee06447237eeaead833750f8fd28ceb4433ddcb4b817 2012-06-30 16:57:26 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-68434d66a45fd8f7b5f9b9e12b27723e86610b951c1ce79a489546a6b588e76a 2012-06-30 16:57:26 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-6846d137e4743b9fd06cd0a8d2f2384d615461ea4f8bdb366840ad4dadda647b 2012-06-30 16:57:26 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6847012e901ac15881db6052d54bc7150461e6748c45f2393c4edb6cc9665816 2012-06-30 16:57:26 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-684707198d2c24eaa645698b1283a64bd8d415edb06b3fa91815d2c9fdb3a167 2012-06-30 16:57:26 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-684804a0de40b8e1ee4b1ee17676cf279679ac5f0fdc43edf1071ac53802c042 2012-06-30 16:57:26 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6849c65f61b8bd1ebae54be4d631bd1641755d116433f7b92f19429ba0cb140c 2012-06-30 16:57:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-684aab816654b2ac47dad37ba6536cd1d306dc972a67f9aad216c40f7414ddfb 2012-06-30 16:57:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-684aae88d6256978e563204ebf587046abfd9a6452883a1bbe191ec53bd38849 2012-06-30 16:57:28 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-684c045b66a7400bd8681411aa35dd18284a8cd8ba939ef994357410a102265c 2012-06-30 16:57:28 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-684db8f5e17a88a4b224da045cae0114889e57c62ebb97f882ee117f1688ce07 2012-06-30 16:57:28 ....A 3823616 Virusshare.00007/HEUR-Trojan.Win32.Generic-684f21d91c6da8fbb5150784ba9f3e3b9975aaecfe047c9b7688460f7c9e5be9 2012-06-30 16:57:28 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-68515227329ad6b65dffc5380c23503b22e665187ede4f203b090f3d3ad9a3de 2012-06-30 16:57:28 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6851bfc236377116a07209262abc39a42c552ea15a7efb448ac355de77c491c4 2012-06-30 16:57:28 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6852b7a5e1fdd7c877500f42879cbae6d826db769fc6e08ede1aa97a67beedba 2012-06-30 16:57:28 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-68533de91b4c3b0e6d0e4ec113645ef99933489e455d09f30887b63fe47294ac 2012-06-30 16:57:30 ....A 900051 Virusshare.00007/HEUR-Trojan.Win32.Generic-6856c312e168125dc827241b0387ef5f14cb6f30cbfa5443926c87cc761454ac 2012-06-30 16:57:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-685c76f7966d4790232490bd0f0d7b4f0841a33cad32fe0c083d7e4dc61b2538 2012-06-30 16:57:30 ....A 1300992 Virusshare.00007/HEUR-Trojan.Win32.Generic-685c8110e49a544a8aee02b1709aaaca358c389d3d83b9c2ffc826480a1aeaec 2012-06-30 16:57:30 ....A 112248 Virusshare.00007/HEUR-Trojan.Win32.Generic-685e2fc3af78ccf48bdbdfaf0c2a44855ddb045ddadf22f195346703c56152a9 2012-06-30 16:57:30 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-685f3d43445a3624849d99af0b29d8b909a9a303546693c49d98a2a720799fb7 2012-06-30 16:57:30 ....A 2177450 Virusshare.00007/HEUR-Trojan.Win32.Generic-685f7389a3361a5fc70c9efad7ac53aefcea92d8fd680956062e20465b72d8c3 2012-06-30 16:57:30 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-68606a7b2555cabfdf54ffb2f813ae823d0899fab5ee1d8ee57ac6c00615fff0 2012-06-30 16:57:30 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6861af619b2a4011529fd6cdec8f16fd2416d1cdfdefca84c7f29f2ea264cb8e 2012-06-30 16:57:30 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6863b389cb949f2f85ad911e1bae66344090df234c88c0509eef9b4a377d2e43 2012-06-30 16:57:30 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6864e926be528cf38a9de41448dd8028deb8f24dc0c1c4e652d9896b9d183a18 2012-06-30 16:57:30 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6865fbfa2b6e4e90b4bf210a1baed532860dbc00c81cc3d11b0dd59a8a80d80f 2012-06-30 16:57:30 ....A 946688 Virusshare.00007/HEUR-Trojan.Win32.Generic-686656cebea76b9025f109f8a1815a710db653290abec165bafa2056533eb5d3 2012-06-30 16:57:30 ....A 83001 Virusshare.00007/HEUR-Trojan.Win32.Generic-6868c2e10a2ee5d04d7b7751baab9586106e2ccc31b7246c97bb0d37752570ce 2012-06-30 16:57:30 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-68693c63d4bf32188174be2fb7fd397942d832d3cb2efbff143b0d87cf8e3a73 2012-06-30 16:57:30 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-686942f4b0b51926a8e60b51193872e03d5ef3a9b094e28a3977fcb6ef80129e 2012-06-30 16:57:30 ....A 25048 Virusshare.00007/HEUR-Trojan.Win32.Generic-686961d34e7a273ba96ea9c66670e6e9d2160a80510b5aab7e2a4821d27f1612 2012-06-30 16:57:30 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-686aece17bbfbbd22242c59864041ba08d78b076c1882e6784e8673e915157dc 2012-06-30 16:57:30 ....A 307397 Virusshare.00007/HEUR-Trojan.Win32.Generic-686e86c88e53328a27f90c3071444ce6964eb67b24eb97985d075af62c6a649d 2012-06-30 16:57:30 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-687088417c3f8ed730f95a204648bbe0c5b629b0709f0e2102f1f38b229c2739 2012-06-30 16:57:30 ....A 949391 Virusshare.00007/HEUR-Trojan.Win32.Generic-6870dd6dd6868990064515da6502fd76b244ce2730b8f165a2be2cd4d7a84c12 2012-06-30 16:57:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-687262700837d2b9a1558d8f596ece35689dce15cb1aac3eebb8a34f0a79785b 2012-06-30 16:57:30 ....A 6454 Virusshare.00007/HEUR-Trojan.Win32.Generic-6873377d7358240a4da3b1898b57c0947ffca5fe9047e616821308adb735cfbb 2012-06-30 16:57:32 ....A 99727 Virusshare.00007/HEUR-Trojan.Win32.Generic-687486724e913c74dba8e8ff78f262da59ff7adc095718a61684f4eef9e4aec5 2012-06-30 16:57:32 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-687591b44a3088a19e09efd4ee29162c0022938e1048bbfdb75fb673be102a82 2012-06-30 16:57:32 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6875ffa6244fbc899fb8ddd5f0cef9acd2036663bc7b40d0a946497fd476209b 2012-06-30 16:57:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6876c9de876deba8b4bc1cdff19291d5f851dae817747b882c0a8f2b3896464e 2012-06-30 16:57:32 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-68793bba7768458223509ebcda4f7f9b0d4bcb9bf3edcd9879d36da6dfa32d55 2012-06-30 16:57:32 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-687a609f3f85231f597380b26e8651e1c666c79b7e496be21a9a64860ba43688 2012-06-30 16:57:32 ....A 539136 Virusshare.00007/HEUR-Trojan.Win32.Generic-687ae360a0b2d689229ee5296e92a33d8e1cbceb58018985449648a34a4b31d3 2012-06-30 16:57:32 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-687b5aeb1f66f6b89eae489d6114753d044bd1aba0ac927f087f9039f5df8ad5 2012-06-30 16:57:32 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-687bbb491d4dd443ea5731988caa42db5543e269c90ab88efc177886e31e5f5a 2012-06-30 16:57:32 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-687bc287a3594f5a303003210f626dc2757c57d3fb6905dfc61119a87dcc10a1 2012-06-30 16:57:32 ....A 815616 Virusshare.00007/HEUR-Trojan.Win32.Generic-687d9815e85431af4d8ed1352ff968fcb56ed45b7e17324383df81735cb57153 2012-06-30 16:57:32 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-687df58c8f840e74aad0d1ba96f06059b3a954b80d950836bce7560f497458e2 2012-06-30 16:57:32 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-687dff139b561c474dc1f32318623d89328035d0394cf23f874033351238b203 2012-06-30 16:57:32 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-687e32d566ddd27566988a09bc8f3e875187fb6bca09fe443e148c8f178bdcd6 2012-06-30 16:57:32 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-687e7e2e8c50f1506a72025cc59b79a0e0dca24ecaf77406ccc5c0829d3db31f 2012-06-30 16:57:32 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-687f4414767f01df4dae99ea710e221c0424f492569d88dfbe537f02bbb60ad4 2012-06-30 16:57:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6882a6c56ca71e44e3b87173120e691ac3ff3d3abfd66089405dd5025874f677 2012-06-30 16:57:34 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6882e2c0f5fd7022b15a11fdfae6fbc3eef86067100c1e79410026538fb5c704 2012-06-30 16:57:34 ....A 281429 Virusshare.00007/HEUR-Trojan.Win32.Generic-6882e9c87df5800ba106dbfd7b5d4ad36cec534ca71323095b820f15c65b18e4 2012-06-30 16:57:34 ....A 21424 Virusshare.00007/HEUR-Trojan.Win32.Generic-688317bd825b1eff10374b896be322a740d10bb6824cbe8537ae2f661c197ea2 2012-06-30 16:57:34 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-6883dfe33dc1785ea737590151aa6974388d898521ff689e8c5ca56cb19a5dad 2012-06-30 16:57:34 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6885f218401d6378c3486ff5af3068d6e87ff6c184019a60812b874590ddada9 2012-06-30 16:57:34 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6887a5473f297ca1309c3a99c8ed623cfc765e97ba3eee2ad906cb1ba35862d7 2012-06-30 16:57:34 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6888196c47ccc9abfc6488228478bfe9bb3d369f5a8293ae5b90ed1c8c72e680 2012-06-30 16:57:34 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6888fad8d5c138c5978b1f2e5255cbd6dc2715bb10d345cf4456d28b2c574d55 2012-06-30 18:16:10 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6889702c8ade01ecc81ba89be14dc6fa8de792edda5037b6e1f2e1d08aba4199 2012-06-30 16:57:34 ....A 5062144 Virusshare.00007/HEUR-Trojan.Win32.Generic-688a26b36203cf4687f1652e460f2344e04da3aa290ff7b948cc1a4ab86285b0 2012-06-30 16:57:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-688b9cbb1b88ee1ff4c716737744f36c0068a3ceb65f8ab6626f9f89aa4800dd 2012-06-30 16:57:34 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-688bfbed42b02bb25e8a4440010860fa97076cb64226cdfa1d2a67fb899c08a2 2012-06-30 16:57:34 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-688c1de1e9f3e3b819990a7a3b19cb5d2b45ddbcb156f0282da9ed89349c329b 2012-06-30 16:57:34 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-688cabecd2b9ab286287c959b87264e21eb45295614b31f7f36fee6aefe8493a 2012-06-30 16:57:34 ....A 340148 Virusshare.00007/HEUR-Trojan.Win32.Generic-688cfbae39321f98f57e36c2ced19d79e39644f816730d0ee96193f4fe50a411 2012-06-30 16:57:36 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-688fdb5b07d2c2151169d8530bcb139cb855385d6effbef9c0484eec2f09fa55 2012-06-30 16:57:36 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-68913b5f17138e7d519439f3a5348aad38ac28fc33c8e4cdf294f62cf015278c 2012-06-30 16:57:36 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6892200dc7da5be215e0a7b0671735586277ac2d1cef56418c362c6143b8ae89 2012-06-30 16:57:36 ....A 564833 Virusshare.00007/HEUR-Trojan.Win32.Generic-6896ae8cf004a69371c651ef183eaaa3dffade7ebe0f8b8a9ce5bdffd220b1d6 2012-06-30 16:57:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6897971936cfffecc6d828f3df66126b6bdd72b233c710f5224037a32b406516 2012-06-30 16:57:36 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6898f0f468d34ebe78e9a6cd72be1eebf9df34db1d360251be8ff54397f63e7f 2012-06-30 16:57:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6898f5c657d6232475643a2232691e1a4c92e7362be354ac18bba5aab9ae06a5 2012-06-30 16:57:36 ....A 1504770 Virusshare.00007/HEUR-Trojan.Win32.Generic-689b82b4064128b5bb060330146d3f87b017d1eb4ec8f9a5cfa7ddd767a5a82c 2012-06-30 16:57:36 ....A 1945088 Virusshare.00007/HEUR-Trojan.Win32.Generic-689c7da173720b83070103d08258b6bb915bf27b18f72470f3b6be44384a6fdb 2012-06-30 16:57:36 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-689e4abe117a640f0bd397c422d6099fa31e8e2f43a34198931f1e4670b9bd2a 2012-06-30 16:57:36 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-689e98952c80c8b35417e630a36dcba70d891ba8b75f873cc009db5c32f67b26 2012-06-30 16:57:36 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a0387ac060bf31d27db00054b56c4d4ce9cd266f8edc1cb93b30cc73d6bf7e 2012-06-30 16:57:36 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a0d420ba265251334fb052728685b7e9c27767627c9d2410a6259e758e44eb 2012-06-30 16:57:36 ....A 1888256 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a14dc19237f9cda7820f5f158e8914addb594ab806c5b66710e2c09eaee395 2012-06-30 18:18:36 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a26d644d9fcb94f7bacd07d86aae66962f01d866e3953b14ed4cc4ee2de27f 2012-06-30 16:57:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a3242d9dbe3f93b1c45c91bb96e66e24d1f1c6907a4497db6f4a68eddd66b3 2012-06-30 16:57:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a3313aa237ffb76f03db0e8115502838ef3c236b08ab499700e1264e8baf4e 2012-06-30 16:57:36 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a5fcb6de84bc3a410915af795119ace9efb986a9adcc7a3fced6604d977633 2012-06-30 16:57:38 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-68a6a89e84b78058519153816faa0b425c6b7f5bb556e05df5a50ef005511b7d 2012-06-30 16:57:38 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-68aaa1903cc123fd663daaabdb1545ca6837dc03e1533d51661b4486db1e056e 2012-06-30 16:57:38 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ad645b18533f9544b2452f6833aff3716b7e7fbed743518e7e76a427a8ffc9 2012-06-30 16:57:38 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ae876ac8023d12f9d0640bb17edd484debf5348a0db03bec5466d59c5205c0 2012-06-30 16:57:38 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-68af4c3e1d5d581d5499956f9f0adfd0b8ea61d30b9dc64e9c05668721892f51 2012-06-30 16:57:40 ....A 92549 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b102313bc472236953602c235084a1ae2175fc7810d4213a7f530ae209a800 2012-06-30 16:57:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b292d7b24350d1a8e7169d18ccdd94fda4fe53f851c36dcc068b99f903c1a5 2012-06-30 16:57:40 ....A 25691 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b33c495512b583b7ee939fd2b56496a4c750113b82fb5b9e90d473b25a6256 2012-06-30 16:57:40 ....A 106019 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b3b369b64227340b321bfc07020a1cffb9b7f73d49601c6222a958e1a5e62f 2012-06-30 16:57:40 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b52f63895c65bc291d48afc2b30e715760d103671a5e958abfaa3a655eb650 2012-06-30 18:15:44 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b6a7a36eaaf476d6d1bcc5e40802049987ced3ba92bb2226c92b38edd305da 2012-06-30 16:57:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b95461455dc6de00e27db0c28140ff24754b606bb56f1e60ef7333594af41b 2012-06-30 16:57:40 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-68b9cb0c27c964ddca9615db5244a48366825f543739334d07a8ac23bcde69e3 2012-06-30 16:57:40 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-68bbfdf6a84b45d0f5117a797de000ee364715926ee2d20fe356e879ae479856 2012-06-30 16:57:40 ....A 951296 Virusshare.00007/HEUR-Trojan.Win32.Generic-68bc3845f5c3f62a57003b8143f98e96175da56fed35c1c2e462f3af428ca0ca 2012-06-30 16:57:40 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-68bf171790f203546f16d775e9c579a84073d59196dfc6cf081782a0f64a11bd 2012-06-30 16:57:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-68bf6f2cad7eb423315fa82f2cefe4b3f270afb4e114bad7a4e99290f7a959c6 2012-06-30 16:57:40 ....A 540160 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c01c423463ff546bccf029b321d8e3f8c6f3023ed53bbcf7e7283ac7fff571 2012-06-30 16:57:40 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c03299c8e6002879131746fb2cc3d9da907cfdfed231bb882ae33ea60aa315 2012-06-30 16:57:40 ....A 88641 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c21b50029ba1560acfe9bd4870359c442dfae188113eb5b33d367aede55347 2012-06-30 18:13:26 ....A 997341 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c6d76fecd30ed22bfc9b55424106b6b4f2f56081fafd8e0e0068e4d1b2989b 2012-06-30 16:57:40 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c6e21f894f3d66a05c290c14fa4eb658b75f425f6e129c7ccee906cd3fe29f 2012-06-30 16:57:40 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-68c8d6b1ac2b1e1beafca1498f1124a71e08bc938cb6cd8d5f740bcf76e5dd86 2012-06-30 16:57:40 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ccb5b25e688e855c1f9fa75ae6faa0cb978ff4477a0c5ef802dfd2d6b96639 2012-06-30 16:57:40 ....A 197668 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d35bb52188c8b708ffee680ce29bad3674ef3fd914811deebb0020654ac1dc 2012-06-30 16:57:40 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d5588ab00db314ac1576992407a32d50f4df4f464279c0ace3687b02fdbcd5 2012-06-30 16:57:40 ....A 63260 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d630047446a0400c7d628ebc7530e983f7041cc39f62389896dd7657c94758 2012-06-30 16:57:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d65c40c414ff4f732390105a0a646da9b2faeefaff021c9efe01f42e5e2dbb 2012-06-30 16:57:42 ....A 1872896 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d6f1d3eee7c27fe23b89b54a3064cb037932e8b53b520d8f3631f9744e35b4 2012-06-30 16:57:42 ....A 8827796 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d7673d9ff92e81e58461204ce35d320e459fd658f089164777e4b333af3403 2012-06-30 16:57:42 ....A 137366 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d8b5a53866410d5253deae7c045c2fcea462cf7d9a3decb70c3d909a58c95a 2012-06-30 16:57:42 ....A 596253 Virusshare.00007/HEUR-Trojan.Win32.Generic-68d8caed0560965f7f91f8b905922deed80a23e04dae930f4be844eb80288371 2012-06-30 16:57:42 ....A 33712 Virusshare.00007/HEUR-Trojan.Win32.Generic-68db803b90eba53d7e4085f6ea3fe7cc684f24e5b4c009079e91a26892f406bc 2012-06-30 16:57:42 ....A 80588 Virusshare.00007/HEUR-Trojan.Win32.Generic-68dbd5b4a46a0b0970119b54ca5339a7a6583dde2fe2cd33b7c28fd4349ba059 2012-06-30 18:24:16 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-68dc2017217798f90313bcc7fffa2b56841bd00539151cda43f6c1e910756dc5 2012-06-30 16:57:42 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ddb3086dc86123af12bf49d2135be75c3840d492181c53a0b573c58acdfce0 2012-06-30 16:57:42 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-68dfaaf7802b74a855ad573118f23c3c09daae2da7c2f41a617375b2d047e6aa 2012-06-30 16:57:42 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e03344592bad43a14befe89d928c73719379ca7dcf1ab0c9c7aa347b7ef095 2012-06-30 16:57:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e12124585badeda4a83bbf5c63e3299ced69a10b51d40ff079e24de6998375 2012-06-30 16:57:42 ....A 451123 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e18983ca0abe6b4618ca566b0fd5ee051315a2be2f11f5894cf683385cfc85 2012-06-30 16:57:42 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e6f456a9ca7d8588fd4888cb25e7fcd2713810261da16c8339364cd7769c7e 2012-06-30 16:57:42 ....A 92114 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e7a77070d51aebe2b082a66ccff4fa182ea8cfbb3ceb9abdefb212ee92d4f7 2012-06-30 16:57:42 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e8c9532f9c3e5d7d352ffac8f106142a578f9726e6b9df2ba5e48e5498a7b6 2012-06-30 16:57:42 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e8d3c676cf1799c4d411985438db3fc26ac056b47463d5acac4f955dca52a2 2012-06-30 16:57:44 ....A 516608 Virusshare.00007/HEUR-Trojan.Win32.Generic-68e9063eb8eeb95cc51808994ce510e444af08eab2ca4cf3e6b2864265f03e63 2012-06-30 16:57:44 ....A 1422848 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ec2413d2817088451d20803e5fcdf450857c8551042e897b8b3de6a58652fb 2012-06-30 16:57:44 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ecbb1c899e82c2040a80ebbc8ab8b8619ef75e6c72cfa44e2eadb725092786 2012-06-30 16:57:46 ....A 7922688 Virusshare.00007/HEUR-Trojan.Win32.Generic-68edb22e1fe4a8681d2f8d2a5c4e6281d69495181daa1133bf4b5a410ca5c423 2012-06-30 16:57:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ee11f3551c9767ab171535ba6251ea066276de3d9c8ba6612fd7b98c132734 2012-06-30 16:57:46 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f0132127cb86739855f7d5b8c3c93f678088080cceedfd7fd83ad422d7d43a 2012-06-30 16:57:46 ....A 1033978 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f13c7305fa4c63069883af0ea58aa0f9cac7d803e6f78350d5504c74bd02ff 2012-06-30 16:57:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f34efeb5af226949a88fa457925e1304c7593903f3ae81feef3b69dd5e3e36 2012-06-30 16:57:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f479c8e7a8b9f9b7927e8cecbae960a0119f489241f0f605107339f362ce9e 2012-06-30 16:57:46 ....A 65135 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f628aa3217c713bf4495ba2ce4686461214d7460dece3d2cd4706f5d3e6781 2012-06-30 16:57:46 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f7d0a654abe5dbdedb27d0e26aa15fdc9c1126951fcb6fe67980ff5482a57b 2012-06-30 16:57:46 ....A 17487 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f8027fa85b266a6bd9ab19351c9ee35af9076727d09cebfc80bad697eb976a 2012-06-30 16:57:46 ....A 417280 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f92d07eb189a58a860db43900a7d2bba96c9502c8791f37552ac343f32adb2 2012-06-30 18:25:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f95930f6bf21d95a7243a1fcf9576544eab8deb2cded08add98c2c42841e66 2012-06-30 16:57:46 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-68f9906bd8bd8dd4dab4db287c502d75701dce277b1a576f55ae9290edca78e6 2012-06-30 16:57:48 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-68fc3361e882e874e55fcc199aa80911f9f705cc65ea11a0bca96e500e054c77 2012-06-30 16:57:48 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-68fcb60c604d339539950bcfad292901f57c7f37fc8dc9d5f1af43fe64a2a9ee 2012-06-30 16:57:48 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-68fcecc94dfbc2285476eb1f899beb3aee4ee06727b7434d29d894faac0fd9a3 2012-06-30 16:57:48 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-68fd47339ac0428f2c77abf549787ced40a35207e8fb4f456499e08403cf4beb 2012-06-30 16:57:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-68ff587414328f7d7115738e395162e4b5fee80ae7c56e3d71abe5d0c6cc70a3 2012-06-30 16:57:50 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-690176109ec605f042fb3aa79ee2f3d7dd7d47bb1ac645e7d9153c35bc75f655 2012-06-30 16:57:50 ....A 1136128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6904786db2253ba8dad88e0b3b4fcec7800ef18a5940c37e0eb63df4b76c7163 2012-06-30 16:57:50 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-69074df271a4c9b8314afbbb29a031b8441db44e4f78dab87b5d480271c39447 2012-06-30 16:57:50 ....A 68060 Virusshare.00007/HEUR-Trojan.Win32.Generic-6909414f7e97fa3233176a4ce0b1c181a401d8fb747bf80d03d3f18eef96cacd 2012-06-30 16:57:50 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-690a4dbed6b4d5c65440950622f2b0cdf5d3698688649a7b817aec9e7b813671 2012-06-30 16:57:50 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-690d3224df13c63e9b55c6fcc55cefefcdeb5264ca303c4717fdedb164778e87 2012-06-30 16:57:50 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-690dd71337b70730b143b3841c615742f53a21890fe304d7186ca3c32543ecd1 2012-06-30 16:57:50 ....A 15148 Virusshare.00007/HEUR-Trojan.Win32.Generic-690e2e705e5ea8a278d5cabcdc6b301b6c0fa9883471c21cdb4d1b4cbefa1d7d 2012-06-30 16:57:50 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-690f317665f86bb9d3720bea9233a51900acc7a3383ebe69f417201e7340f3f9 2012-06-30 16:57:50 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-691053893502343b2d21d56745bdcb38cf503e64efd623fb9d45c5d4a2df232e 2012-06-30 16:57:50 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-69140337ecb7007f87b208d7e21a0381a09d1d493eb8d63856d27d087623159c 2012-06-30 18:12:34 ....A 229757 Virusshare.00007/HEUR-Trojan.Win32.Generic-6914957e7be019be84554bfb9d6054f5fcf82aa823fb3897db2fe745946963a7 2012-06-30 16:57:52 ....A 18534912 Virusshare.00007/HEUR-Trojan.Win32.Generic-69149b1b0a1e1a2c1f88e1eef2ef88488ddedd4358eb40d6644e78415e3d91fd 2012-06-30 16:57:52 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-69156534a1cdfe4c1323c633ce0b55caa4bb968cc66f3fd5e941450cce361edf 2012-06-30 16:57:52 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-69167af00827872d1db88628cfaa31165a3bce457368fe4c78ed81a901a6e680 2012-06-30 16:57:52 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-69180600a190dd7aacd2f8914283fb53e35ef557263047fae6d4e371410b6ea7 2012-06-30 16:57:52 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6919a8977db40507cf520ed3a9b519a80bd46653bc97773998db91b225048630 2012-06-30 16:57:52 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-691a845bb4e46c289cba7a46bcf38a0aa16166c05090a6c563bba65d65d19603 2012-06-30 16:57:52 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-691e4a4c47063913d866b3a6acd8160b98702216a2cc18a9be3762664a0f7255 2012-06-30 16:57:52 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-691ec8d5e811ec5470b929dd73a8401de746ad8455848bc8825ea1453e2074c8 2012-06-30 16:57:52 ....A 41216 Virusshare.00007/HEUR-Trojan.Win32.Generic-69209cb15ec6d16087988c2313137af081362073c54b160ebbe875f8032806e7 2012-06-30 16:57:52 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-69214347cf0d7c1cc4e4ae85ba07746fb2337d45af496187fae299864e448fd5 2012-06-30 16:57:52 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-69240db2fb0842201e20cc546b9af75cd4557383a05d8d3b1360391620461722 2012-06-30 16:57:52 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-69249c9121efa7b37e7a9e1abd4422e7c70053657472e90da1b9e932cf30452a 2012-06-30 16:57:52 ....A 1021952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6925926814459966ee1784af74ae9996fcb08b6c34b32efb2c507afd7f5b754d 2012-06-30 16:57:54 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-692810a097368bd6d410c9b2872d18c9fce8a9056fb088ce2ba56ce548adf675 2012-06-30 16:57:54 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-69285aeb397c671ea95fb2bf191d156b006f3f2b52edee754d9d0a500731a051 2012-06-30 16:57:54 ....A 1820160 Virusshare.00007/HEUR-Trojan.Win32.Generic-69296f1f3d70dac60ad62058e34f690608a2e3e6e1836f8a85f18e493c932729 2012-06-30 16:57:54 ....A 14079 Virusshare.00007/HEUR-Trojan.Win32.Generic-6929bb90ceaf9eb1eb921d18ca9b91bed2d685f3dd207840bd3b9033ef4f3cc4 2012-06-30 16:57:54 ....A 34704 Virusshare.00007/HEUR-Trojan.Win32.Generic-692ace18cd1ae1ebc18af88f673cbe3072367effc52fcaa7a8b2779e3833ea77 2012-06-30 16:57:54 ....A 925184 Virusshare.00007/HEUR-Trojan.Win32.Generic-692b9538c6183747a9d1541ad072689b95b15f5905a235923ff00e7bff753d8e 2012-06-30 16:57:54 ....A 93565 Virusshare.00007/HEUR-Trojan.Win32.Generic-692be2d93b4dde4fb9490b483c587cdb8dc988d4aedbf846e396cb35b6562039 2012-06-30 16:57:54 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-692d8507dbeefdd962f3875f385b4566cdd96ab50ab9b64840689ddb6347e67d 2012-06-30 16:57:54 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Generic-692e307ed85078f6c24a3a741731070dac5e96dfb5424b7123944f9efa457d35 2012-06-30 16:57:54 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-692fc8b4531cc12dc973bbe8c704e7631bdf13d5c0fc3bf1920b722034837a98 2012-06-30 16:57:54 ....A 141380 Virusshare.00007/HEUR-Trojan.Win32.Generic-692fcdf0d79325f0f2dd6635399420b261f3a549a91ebdd81db71a57d8cd01c9 2012-06-30 16:57:54 ....A 16400 Virusshare.00007/HEUR-Trojan.Win32.Generic-69307870796aa41e1661bcaead8aa450aa4eeb453e6b658a965f683359f306cb 2012-06-30 16:57:54 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-693276ca17cc49bbbbd611f2ce16e68978d10c213bce0d65fd4a8939603749f6 2012-06-30 16:57:54 ....A 113221 Virusshare.00007/HEUR-Trojan.Win32.Generic-6934a2f2e0f9a886ed5cd558b2bd669669b674fc770d44ff7e477d8f292b8ae0 2012-06-30 16:57:54 ....A 266258 Virusshare.00007/HEUR-Trojan.Win32.Generic-693951223c02f09e9daca7fa248218f0e745e2b4655816c912c375e3f190646a 2012-06-30 16:57:54 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6939635f562b59fb5dc789364a76f90f24ae0d80a63e8d2e3a0c2ff3f374a187 2012-06-30 16:57:54 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-693b9bc5f79408a226995bd1ccc55e82d57bfe6acf2b3e19429d9ece7a72ee2a 2012-06-30 16:57:54 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-693c3d75bde79ed521a756d6c65f38d669468b7debd64b37ae8c55ab008cca1b 2012-06-30 16:57:56 ....A 543232 Virusshare.00007/HEUR-Trojan.Win32.Generic-693d4e8ed12e6c126ad1cb9c3313e2098cbe9eac6386d439fcf826224398feeb 2012-06-30 16:57:56 ....A 11851 Virusshare.00007/HEUR-Trojan.Win32.Generic-693d6a3de4e54620c93bf382df3f9bc8271f63989c9491935cde04d5d5be4963 2012-06-30 16:57:56 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-693f48ea2674994f93e6cad4615297c11b9a0fa3cf317143da96f4e3e51dc642 2012-06-30 16:57:56 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-693f59c90d429b58bcbe7f2eff7090a47bf83e6ca60ea4bfc7460d5c814a1ac3 2012-06-30 16:57:56 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-69416c47fd0f0bed807d1bc9c60351d2bea0f93f474159485ee2a72c2c6992be 2012-06-30 16:57:56 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-69419d8b5d17b5018f5a7bbaedd96d0aedd3a1f69cf505ad7c2ec2f9fbaee4f5 2012-06-30 16:57:56 ....A 397324 Virusshare.00007/HEUR-Trojan.Win32.Generic-6941fd3c7fa76bb153cbe64a9d70b187c80bc5faf3854b4557ef778c7d1ef557 2012-06-30 16:57:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6943221d1a0165080dbe0046290582b24898780b20f01f26f79f7e269accf194 2012-06-30 16:57:56 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-694459af50bd1140968b68b426f9402d4c07699f4632b10c1162067f42cc0b9c 2012-06-30 16:57:56 ....A 7639040 Virusshare.00007/HEUR-Trojan.Win32.Generic-69452314fde18aaef890fda3df58c9efe2a093ffcf49f16b50afd5964de4c9b3 2012-06-30 16:57:56 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-69453ec07dfcbc98202684063b83e500c49395a9a9594cd6e1a69c87324ec0d9 2012-06-30 16:57:56 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-694640a3abfc174dc9441ab2a66cbb57fbc659afb879882a0748db2ab50569b2 2012-06-30 16:57:56 ....A 1065472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6946a4775717f1310d605dae0121e992a8b3df82ac785de5a859c1ab9009cf35 2012-06-30 16:57:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-69471717357f44cdcfcef81568e13fc02c58db118c2561ba9ab6241e3a3dfea3 2012-06-30 16:57:56 ....A 415744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6948455b0dc040ecc3e6964664e47cb2b2e385a8951c8692ea6d9cc031410fe7 2012-06-30 16:57:56 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6948c57165826132804280f5223646c110d48993cb06994110f589db9dd49122 2012-06-30 16:57:56 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6949329d3f1388b08b8a25fa9322961c5424259c9df1a26875bacb3179e36ea7 2012-06-30 16:57:58 ....A 65970 Virusshare.00007/HEUR-Trojan.Win32.Generic-694a7545ca7bc9c956f7d46f07fbe89f9902d8b4ba7c7cf8efe801dcacd99729 2012-06-30 16:57:58 ....A 954872 Virusshare.00007/HEUR-Trojan.Win32.Generic-694ca4445f9d50d65fabb6c6ff9b2fecaf96d37b4c385d82d154ac09cf76c3e5 2012-06-30 16:57:58 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-694dbad28d86996774f94748caf8e792428b667144924343c00aaf83fbd22627 2012-06-30 16:57:58 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-694dfcacc7ffb66c603b5305cabb4239144c8a5511232df7b256dc8786e10f3c 2012-06-30 16:57:58 ....A 408617 Virusshare.00007/HEUR-Trojan.Win32.Generic-694ebba83ca45b1e98753c018e403db3e70c43b55b85d3537d88c77f68d43db4 2012-06-30 16:57:58 ....A 1730948 Virusshare.00007/HEUR-Trojan.Win32.Generic-694f925538396327d98325170303dffb7e4bb00cdec477b91a388b18fe53c458 2012-06-30 16:57:58 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6950759c92b9ccd74a74cb806d8bf08813f8e0eaef93f25f7527ea00d70c2193 2012-06-30 16:57:58 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-69514de4d17deca7dd393d0887e34053a177ae98974b0e660ada14fd9f524894 2012-06-30 16:58:00 ....A 255830 Virusshare.00007/HEUR-Trojan.Win32.Generic-6951e7beba262acb3a0cbba262e3e7e872bb06001ecbda3ac861fc3dbfba624e 2012-06-30 16:58:00 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-69545d61a8f452d3d739c670e44662e3252ad6a06046d6a8a6f4f660b73acbdf 2012-06-30 18:09:16 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6955d193ff5db23a09923e84d2b4b3e11953971e4ca9dcf8e5d51a52a3e150ec 2012-06-30 18:13:00 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6956c3fefb52cc08505d6d2fe74d1540f770b0764f92484ca948c7b85fdef25e 2012-06-30 16:58:00 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-69581412c61c799fe3fecfef354c94b4908d39661c280404f572098b73c78799 2012-06-30 16:58:00 ....A 102691 Virusshare.00007/HEUR-Trojan.Win32.Generic-69581c56687568f43a6c4b25edaa0d9c6fb6386a81978b1ddecdc62ec5a138ee 2012-06-30 16:58:00 ....A 569396 Virusshare.00007/HEUR-Trojan.Win32.Generic-69595aab09da598e497e8e62e43ad364d894f4e88cd715dc1d891ab8bd214ed8 2012-06-30 16:58:00 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-695db407735505951921d064d0955cb046ba128947b97de935b5b5613258a963 2012-06-30 16:58:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-695f16b82e7dcccd07c6500d718f9434e50ce8fdba8322e6c071bb602fd53a01 2012-06-30 16:58:00 ....A 87394 Virusshare.00007/HEUR-Trojan.Win32.Generic-695f2fc1d817f217f267ddcb4c8b0a924f315b87f35f1eb1ad53243f899f35e8 2012-06-30 18:21:48 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6961d2ec01496a537db366975bab047e0888b654f6d0d78f7068dc8c4aef5536 2012-06-30 16:58:00 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-69643a1e0da221c28bc2c4d4eb3870856eac108efcb1576d342e3ce930a820d2 2012-06-30 16:58:00 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-69656261bdff763de31566b5d8b7aa8ca7ee623cd93e931c343c67aeb52324e1 2012-06-30 16:58:00 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6965dc5acb7d1cfafd6ef565fd836909ff677ef2c41a5413c1516f15296ebbff 2012-06-30 16:58:00 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-696614f08534678fb979fc6668ab0602848c93b16a5fef2d191148af04ee5636 2012-06-30 16:58:00 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-69662ab10260ce99776d36d24dd0cf3c1d7cc6eb1c81b26a90b8aff002e3a918 2012-06-30 16:58:00 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6967329186b9cb7c614656eb70fad273816df1d9c2f3ffc9811b42dfaff81d90 2012-06-30 16:58:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-696a750e3006c916d5f9621388afcf4e57d38e2b96b09c845f8d8cae9582c14d 2012-06-30 16:58:00 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-696a8ca5505aeb2c3a29643cde7b13853926e7fb658538ad111d2a37dcb300c0 2012-06-30 16:58:00 ....A 1324882 Virusshare.00007/HEUR-Trojan.Win32.Generic-696c0b4244796570dfd26791b135de7d01c49f88aa3c4be7262bd14e874a455c 2012-06-30 16:58:00 ....A 181356 Virusshare.00007/HEUR-Trojan.Win32.Generic-696da7436ef1322aa6bfb2d6f82c4b10018c077961ab50159835288351a53f4a 2012-06-30 16:58:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6970614531e8e945bb080cf48595db15c6b2a30f4e977434c7cf4ecc5874c878 2012-06-30 16:58:02 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6971f6bfc040e36b8819c702549c1f7032a87e5bcaae1d20df564067481d38cb 2012-06-30 16:58:02 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6972bdd8ada6651fab44701775d49bed6bf7844cee7bc112019981b93c191900 2012-06-30 16:58:02 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-697524cb572fc07f38acc3ad2368b1a86f237cd9cae5e1be1965f914252ac8d3 2012-06-30 16:58:02 ....A 15515 Virusshare.00007/HEUR-Trojan.Win32.Generic-69753f85becc4da3439804c7fee142c7001c6c3d77e4667b437578ce9caf78e0 2012-06-30 16:58:02 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6975f2f77c08b4cfb84c5a106aefdccefeaa6ae6dd10bdc015bd7f3020398b27 2012-06-30 16:58:02 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-69766da735c9812c7f02f5ff695f20de93b07d922cb4a361d2b14f7bc6ffc4fa 2012-06-30 16:58:02 ....A 289872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6976d5a019bb85dfa42c557e622b6aad51b01ad3467e63069b76a372d3776383 2012-06-30 16:58:02 ....A 88832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6978776f92f6e65f46e5d809ec3230f20bfe50acb4545e4bb7f1c9774ec7959b 2012-06-30 16:58:02 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6978bfc60c9af2ddd078d6ca5ffce322d39f181bde1882e547d4891ab11b5f9d 2012-06-30 16:58:02 ....A 721920 Virusshare.00007/HEUR-Trojan.Win32.Generic-697abcbe2bdf4958bdf955311a3d74e3f4a34335ea0496972a8fd6c992cc4480 2012-06-30 18:26:48 ....A 242989 Virusshare.00007/HEUR-Trojan.Win32.Generic-697b1bcd3b88d226b073f86a1e39307d88718c897eab952622d88adc780f2b8a 2012-06-30 16:58:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-697b77360d5c47ec05f6146ea7c84b04677841ad1ac465026e595c05f86ba698 2012-06-30 16:58:04 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-697f04e26e3db3fc0b72d14e6ec8c8200f981c71392df55a6d3330f0ee3eea34 2012-06-30 16:58:04 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-698080f6c32489d323b9ed21455aad989ce63cd7eb67da26425caf5a4a02a18b 2012-06-30 16:58:04 ....A 151250 Virusshare.00007/HEUR-Trojan.Win32.Generic-6980c5929d81434ee56af8778efdb12e4d015f46dbbd6e760ee3afcac6411398 2012-06-30 16:58:04 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6984902b60725f84a6d5c1ec95d07e8f7849d26aad0e7393778aaa3572c15f5c 2012-06-30 16:58:04 ....A 409638 Virusshare.00007/HEUR-Trojan.Win32.Generic-6986569792e31f14247513b3e8fb8418c13b0ea9d0965f7f577530b1760168ce 2012-06-30 16:58:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-6989475442d027e563e6306795064e2705d8829742bc8cbaec35a98cb54453fd 2012-06-30 16:58:04 ....A 278728 Virusshare.00007/HEUR-Trojan.Win32.Generic-698a99fdc9df8c264c34715aa57f3888b317e43ccd1f8e6456001b5a663c725d 2012-06-30 16:58:04 ....A 18799 Virusshare.00007/HEUR-Trojan.Win32.Generic-698d63f984d7eba2e2a4a1807b948995cdbcf60d8c8ac1fc0906c67ab7311c19 2012-06-30 16:58:04 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-698e3fab5f9eb0804e1caf350968b1ca6a10d90d4d540fe8c860455619098a24 2012-06-30 16:58:04 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-698f17db7537b64f90246768be3419073b936733fa12e2e418650754a1d24f43 2012-06-30 16:58:04 ....A 1216512 Virusshare.00007/HEUR-Trojan.Win32.Generic-698fea805a8ea71ea4bdfbbc601c16375a9e955805677530551804ad62b0f37a 2012-06-30 16:58:04 ....A 33664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6990839eb2c9fd0575cf462ebc9e68a316c60bf058819cff62a360cfcac0fbdb 2012-06-30 16:58:06 ....A 336385 Virusshare.00007/HEUR-Trojan.Win32.Generic-6991d2585c19275b3155a1c8830c5c78172a4eff8421719a803407b231e76cf7 2012-06-30 16:58:06 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6992db5c14fb579f12051618a9064334e775d386d46ed34d065375656a076606 2012-06-30 16:58:06 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-69975a66a4c87212b4c90bf817d464bdc0fa4bf6044aebc6628fa91de206c49b 2012-06-30 16:58:06 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6998515880d0e6ae8ca434868723fc3c929406cf40eccaf3c0ed4749da7f8eae 2012-06-30 16:58:06 ....A 1027517 Virusshare.00007/HEUR-Trojan.Win32.Generic-6999c228d0a905bd8b9b141c948c4bc5a540b9f0c97e552f9ba67f8fd3473d07 2012-06-30 16:58:06 ....A 530709 Virusshare.00007/HEUR-Trojan.Win32.Generic-699c062408a5107d93d2cbc3a4a2bc3bd1abfd8ddd4a0e40f1d33654d3055b2b 2012-06-30 16:58:06 ....A 1277440 Virusshare.00007/HEUR-Trojan.Win32.Generic-699d50bbc14fd2711b9a4bae3bfe5c349d2ea76e7fd555226dc7703250c2f077 2012-06-30 16:58:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-69a86028b91577b85e410ce260b31dd0917e861d28e9365fd682ad446c173bd9 2012-06-30 16:58:06 ....A 3297280 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ab40065525775e973fcd00ccb66a8a612988e91dd3221cf22d9ac4718d1157 2012-06-30 16:58:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ab7a6cdf73f9b9598d8337a3a47c1237860cfef2d2ca59fdc9417970ab9ebd 2012-06-30 16:58:06 ....A 1611776 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ab964d83a9a388ed05e6ff05f9b167c034b2352ba025a993945ab83b741253 2012-06-30 16:58:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-69acdc331d3baf9f967fb319c3e5c2182f0812c4b3ec62a8208f78d96424a686 2012-06-30 16:58:08 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-69af1a3dad8f3140c0adde5861ad63a2ed6ccb03ede9479ee8dcc5e5a0382176 2012-06-30 16:58:08 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-69b43a0158b50d610a2e62420aae6d55e80d2f4fc4d7a4bd24187791b16f3b47 2012-06-30 16:58:08 ....A 22024 Virusshare.00007/HEUR-Trojan.Win32.Generic-69b572cd813fe578ddd224eb93dee311a54f0f46f0a58224f0a0eeb078ffb52b 2012-06-30 18:15:26 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-69b579068fa44be116a116c037e1757a8c219c3db5652c2fbe9f620b09a3603b 2012-06-30 16:14:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-69b8a103f5f7dd413b6fe66498e1bba177224d4ca33886dfc11566a29d9cd167 2012-06-30 16:58:08 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-69b9fc1d330aa44d74a431207d8045394eb07ae79d68898e92b781227fbff43e 2012-06-30 16:58:08 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-69bb00e1b0f0bc9076dafaa6a40ab2ed36ba4854cb11283717e31e8a10e5e6e3 2012-06-30 16:58:08 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-69bc0755cb89708190eae6876e60fe36e8cc626100c77e947b8ac8845dec5478 2012-06-30 16:58:08 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-69bd0504604bb8f94928e0bc4d710639f23d99ddeedd7036c8d6d19d26b6cd42 2012-06-30 16:58:08 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-69bd3317075358da72939ea2e3bcdfb04c8f758284a3491a83497cc753ef6c7e 2012-06-30 16:58:10 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-69bf392d7295a5a557c93916934c90bff6a8a3233d1ca5aac6020b9d84517779 2012-06-30 16:58:10 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-69c143e12e8984bff69463484186f84b6396c5a401ab0032a2e5b15ed8fdaef9 2012-06-30 16:58:10 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-69c38d7c38521272e6d7dd06ade1cb85e12641aff8a08eec046d7ec3a95790fd 2012-06-30 18:21:56 ....A 716288 Virusshare.00007/HEUR-Trojan.Win32.Generic-69cc014276ef5ce9e6de2ef243c8417d8b56a175e6af771c5c8c8a3d1ba92c96 2012-06-30 16:58:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-69cd97d3fd56b89d2fe5647db760b688fbe3e6e42cbd76e30818fa3ea3cdd6eb 2012-06-30 16:58:10 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ce0a7f108d3b3512614e3826f292c37f88dfa4c861cab02c94370f91a634d2 2012-06-30 16:58:10 ....A 90921 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ce2080ffadd80537d26284bfdfff2c9e169d6f83a59d0adba44af2409ebaec 2012-06-30 16:58:10 ....A 43585 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ced07aace8b28b2c8b10ee316e95099c12b1214b46916b3ce120214e93230c 2012-06-30 16:58:10 ....A 1037824 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d117623b2662b0b4c120ff420ac7d2c5ca5dd7a3fc0378c073f11873d488ce 2012-06-30 16:58:10 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d12105db08ecfdf15900012786c1c825566fe2bcef2b775f495589f72ee5ee 2012-06-30 18:25:00 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d41888744b23a54dc9b2b4146cf4f45757fff68ca3ac0352eaa2d9c7baae3a 2012-06-30 16:58:10 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d5d525c9969b25e134dffdfc1ec611507a1422bd65d37b6a04f93e330b1d31 2012-06-30 16:58:10 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d62fc76de77bb7c600f9f46720d730afa9b30088f16b395dd7b1d9b89820be 2012-06-30 16:58:10 ....A 53162 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d719dc053adb1a235b1d360e79d517ee9839d3d0f0eeb715c875d7dce99db3 2012-06-30 16:58:10 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d75f878058fc20addcffb67d6c095c7566876040d065a26c0940c0b5b2033d 2012-06-30 16:58:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-69d9017c8c1b16a02945019f8f0f16ce2cf419fe11c3907c9be42a2a83f7e93b 2012-06-30 16:58:10 ....A 125504 Virusshare.00007/HEUR-Trojan.Win32.Generic-69daaa59177bcd5e1d35bf988c3976462e96d59ff54bcfa7fd1bf419b3957bf7 2012-06-30 16:58:10 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-69dbb3f0538ee119556c928e38e7cfef7687100103a1c1903f534e10344b0e1b 2012-06-30 16:58:10 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-69dbbcc1b38ed433949f922b4c44b3c9556ca6ce9dd0bf67d15d04113d824d29 2012-06-30 16:58:12 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-69df2d9292aa0fc46e126d47720e453965cd50b628af4a8292b472145b1c12eb 2012-06-30 16:58:12 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-69e2ddae21c8e8cec755a8cd778ae72e4f8740005d9f37f498621d9bfadfe3b3 2012-06-30 16:58:12 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-69e47ae76d04eb00ee58df64c36b540b333d2f706518a986dd361f65980604e2 2012-06-30 16:58:12 ....A 2088960 Virusshare.00007/HEUR-Trojan.Win32.Generic-69e4cadf5672797d8d7d34070d1b05b78478c155078b97599b91741e3f611e03 2012-06-30 16:58:12 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-69e5d5615742360c6876ae5a377d851e3a916f3ebe387f636fa01cb351ad99d6 2012-06-30 18:25:30 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ea75c29fc246dd6c88071bb0bf072e36ad3b37664707152973c9f24b987ea4 2012-06-30 16:58:14 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ee4b842d2e7f2f37ba0fde79b88305bb905d55bd541af766a8074c6c53b1fc 2012-06-30 18:23:52 ....A 117402 Virusshare.00007/HEUR-Trojan.Win32.Generic-69eec55a7ada865ff876b70d426cf4c5f2997a8a75dcdca901f2c0a080c199b4 2012-06-30 16:58:14 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-69ef9064f92006a1beafec2f55f1f686dd9dafe4864ec8c5279384d78977086e 2012-06-30 16:58:14 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f03530bc82df446132e42a937ec7817b5de102e4da9fa0d379b6b26ec6ffe6 2012-06-30 16:12:56 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f067f3286d4372ee660dffa560e01dbe99f893143a28e94cdbddc715ee0ccd 2012-06-30 16:58:14 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f1d11a3b025241e0cea5be4bd536ed9cb123e50e6aeeca47d10f2190d61616 2012-06-30 16:58:14 ....A 719501 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f1ed181a60347f1d765832f26493fcb103a067be6b1ad60da060324531f8a0 2012-06-30 16:58:14 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f1ed9fa20709c232bfc30247d217713f6897a347236575b040571326fe9c4f 2012-06-30 16:58:14 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f2c5f39da393d4d00b3ea339ded80ac4b9ec2c338cdbdc21df7a84306dc029 2012-06-30 16:58:14 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f31c18c730e3f2e4c6f55b8b395d080df0b32a1d030402f2956448298ee9b1 2012-06-30 16:58:14 ....A 20907 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f35140228461aad15043bcebce5af1d3cb95571f2896c66c1b62880890a7b9 2012-06-30 18:15:36 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f36783afce778748ce898248219f6b9c4adf68020fd76a85a2d221f7b01197 2012-06-30 16:58:14 ....A 187048 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f385f0371e32f0d91cef1e9b55a78056ee160067bf1afc06c07e4a40387121 2012-06-30 16:58:14 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f52d63b57e71be045d7ef11e1f98cf8617b018a5928eb698d110cd431ec033 2012-06-30 16:58:14 ....A 120888 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f5419f8de1cbbc96aa07e46cc8a6eeb7c9d0ddee3adc9a852e2a7952d0af3e 2012-06-30 16:58:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f565f0bb5c93b0924db3b819c82794beea429e918b3f99c0ba5c1ccfc036b1 2012-06-30 16:58:14 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f5e5945454004bde3aa6f5255968db89e3ddd47354bf9024bd1d7f3c35ecf1 2012-06-30 16:58:14 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f6715141c5ed5bdf5439091fa063341eba831b098c98c358d36dbcbf6192fa 2012-06-30 16:58:14 ....A 370056 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f6db230179acf91b73ffc253074990b78f8f99bb3285cce22587e6c64d10ef 2012-06-30 16:58:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f8844aa68b299bb78403be16403c20a9e25203db5df86ffb0ac86f67eca2ca 2012-06-30 16:58:14 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-69f8f799d0cc62ea2a464b77cbc9e67a9b6773334a86e8c4fdf105ba827ea99f 2012-06-30 16:58:14 ....A 741291 Virusshare.00007/HEUR-Trojan.Win32.Generic-69fc27d59bfef23d861c67b4ecbb7ec5f26ad47ec0b624d2cded6cf71b189352 2012-06-30 16:58:14 ....A 67157 Virusshare.00007/HEUR-Trojan.Win32.Generic-69fc5e48241c83df7caaee1886b6e12e91802004acc0ec5f1b51c818252b12b7 2012-06-30 16:58:14 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-69fd339764f94978b902b469f472cbb4182c25792e8a62086bd18be49b077f86 2012-06-30 16:58:14 ....A 104223 Virusshare.00007/HEUR-Trojan.Win32.Generic-69fe3e5effb48f86ed872484b999262d583f0f200293bcffaf867ac537f788c9 2012-06-30 16:58:14 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0055c64086afa4839870d744e1165037890c56ed84e6b406386a95d9fa9277 2012-06-30 16:58:16 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a013c896c91fa82cc00f53e6b5cacc5db02547c94149817a6ff6f3582819cdd 2012-06-30 16:58:16 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a03d925b6167faa658df745b62d4a91de08199d841a9e77159d3622d5d51fcd 2012-06-30 16:58:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a048835e7876439e280a88d56e540af52c3c6157f23cf5e52da53aee4ec4851 2012-06-30 16:58:16 ....A 92474 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a04c65b873481285d34d66b1977dcb41bf9243c6141818ac3029a566a89a538 2012-06-30 18:19:36 ....A 826880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a056e3a2452c1eec5770032fe6aa9affa7f1e41fe3099417f9d0ec424eeb5e2 2012-06-30 16:58:16 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a05b4b4b155f7de10e676b2c6d1284acf856e50f8e03392fd68545231079298 2012-06-30 16:58:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0689ea8cc4d43ad716c326f527a4e5ca1af8b57a0683c7efdb4a3e52944e39 2012-06-30 16:58:16 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a074b21555b5d4e31c800ed13958b1a31b4e3d80b1580e0fd7b7c53fa9998cc 2012-06-30 16:58:16 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0758ad71881f173a6d05a653fbbefd2ea50e87a5a71b45d66473e0564d0dd3 2012-06-30 16:58:16 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a095eb4b5452bc30f7776f10cd81c2664ea6431fa54daaa3eea9fa8864423c8 2012-06-30 16:58:16 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0b4117bac600593f961f25b0456b781f517a73a74f772ab288bb815f0ba75a 2012-06-30 16:58:16 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0b872484c0c960ed83d25ae92926bab6eba7ba6cd59e5a167dd2db394fba4c 2012-06-30 16:58:16 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0d47c3761fe0338372fb3a7c2897647c266885c0c3732e8d1a2d053a79873e 2012-06-30 16:58:16 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0f119e1e37485a6d43b563174f17759b834c90160a7acaddb8a80e66b8c331 2012-06-30 16:58:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0f7872de3a66788d82873063ba93cb9351d285f8fd3179fbb51f0a8425c195 2012-06-30 16:58:16 ....A 48224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0fb854fe916dab3ccf3b3ea1c21c76b0b299a7c0eeaee67b39b429ec269195 2012-06-30 16:58:16 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a0fe3af767f7f537e017e285c6ac9c782cbf447037772bf61b7afddb153d395 2012-06-30 16:58:16 ....A 2244608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a102745f1cce2f08fadfba8b8bc3164dcc8b6bd88d93b1627d09967a40e0a5b 2012-06-30 16:58:16 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a118b55801d54cfad3a525beae05ea3822ba42f564b97c676b1eaede2f750a6 2012-06-30 16:58:18 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a129728a43d812a1f113bdd396c20b954e3a3a09c0992212f8f0173feee6545 2012-06-30 16:58:18 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a1341dfe0a1e094efc78a8d14f0ab6901a9e073d7cb753d1c59a0a9bec9883f 2012-06-30 16:58:18 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a160ad091e3981cee9aae9fd9f0f36cadc4fa830c569639a21d7274f23b31fd 2012-06-30 16:58:18 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a16ba43db1e217b1817129b02a89a0b08ce29a80a700ff03fd0d9d2c0e5256f 2012-06-30 16:58:18 ....A 906752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a16c5e09e531c09cd513413f02b4ae353757b48eeb81934e4965b0190b03911 2012-06-30 16:58:20 ....A 339608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a199fd4cc28f771c7da8bf5e13caab85d5aebc77aec8026e91692664d18c6e3 2012-06-30 16:58:20 ....A 26912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a1d4d22d4aec50efb0d5cd51fd3b2fe2c1338cf5d777408c222b37e275fba8c 2012-06-30 16:58:20 ....A 465920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a1d85882b58300f867b86aaf788f207480b0438a92965898f6ab36f4c11f911 2012-06-30 16:58:20 ....A 20106 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a1eb18af00b31cfab47869b2bf626697b0e4fca0cbaef549451f64ba6c5fd12 2012-06-30 16:58:20 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a20a86092f7a4e25069ae630eb9ff42a8d02cc556fc46093e16856664b6f101 2012-06-30 16:58:20 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2381d4b8171e57f3b9ebb7855eb4223d48ae557356a6bf7e17972eade16ac1 2012-06-30 16:58:20 ....A 131328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a23a9222d0a570bc0183ff7326ffbd3f45c2f41afd1f0767f482d8e27b12cb0 2012-06-30 16:58:20 ....A 1347315 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a23db42ec2bdeaae8740ef9f458e8f9eed15cf2bbf887df09280e31a23c7291 2012-06-30 16:58:20 ....A 240589 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a243d548490a1e535596a6b7594dc01b00051fb902624ecb2d9f475dae6d61a 2012-06-30 16:58:20 ....A 2141958 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a252cb3f721bb6ca6d441b950521010f82e1af903ea0671f89e8ded77946787 2012-06-30 16:58:20 ....A 591360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2785e0b01875455d73dc78dbb06a130c648ad8bb50f1d101a77bb7c11818dd 2012-06-30 16:58:22 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a279d56d24e38afae75d40dc81ddc19f12b2e8485cffcf34f7db8b8ff01a51a 2012-06-30 16:58:22 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2862127d22d8a7ebad8ebaffccbeddd581d74980d9f38ea7add14f682d4a30 2012-06-30 16:58:22 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2a7095b3e616cb08dbc05a1d89b6ce3dce2db422611e905820f0c290c5a0b3 2012-06-30 16:58:22 ....A 368675 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2b956e92e852f4814a555f852e0c7c9a53141a5e6bec302ffffd86e24da639 2012-06-30 16:58:22 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2cea2f61cb4cb45714f4114988217966e05ab18f25cc7ce5aeac636b300033 2012-06-30 16:58:22 ....A 616377 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2ea49010449fd5431c338117dc9fb3c88ae40e8c1fc6f490bbe4b702f6da53 2012-06-30 16:58:22 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a2fdb35d9b5cf422def646adb122eea8ec5046b132d29519acfb1e948ef2ebd 2012-06-30 16:58:22 ....A 147958 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a3067e56315423cfe3573c427aa4a463477f39c673f56aa5590310895fa3f15 2012-06-30 16:58:24 ....A 1231872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a39d55b83ab64debd86ccce4be865ff9559ce8c2c79e141e894f2b088257c08 2012-06-30 16:58:24 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a3a16eeabe543241d09239facc95e678ce125c45216e2d4b2d3412e13913bc5 2012-06-30 16:58:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a3c3dd8dd0223557d34199ed6fa6d4712770893aab9745f12b5ffb93629e094 2012-06-30 16:58:24 ....A 1621181 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a3de15e6ef6b25df54dce1a4d624a9b31e742e19692be1063a02453ccb3925c 2012-06-30 16:58:24 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a3e9b6f64014ebdb0a78a296ed2ea38c7141b5e7c91d4b98aa6321543aa16e0 2012-06-30 16:58:24 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a4011e49143e00e677f9b830e8d54eaac138879dcafb69f8b62f24d08c1c4d4 2012-06-30 16:58:24 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a4097452cfda0c9f10b428de4b0aa13025c660699fc53722ef061e9bd7fd44d 2012-06-30 16:58:24 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a41202e19a123d0a54d1151e2cc69b0b5635974fd439456d399a00b2307e124 2012-06-30 16:58:26 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a42ff86645fcf7cdb5c3b95c8c6d300a5a6ec5d5ed58c317bc4fe28754fcd99 2012-06-30 16:58:26 ....A 16128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a4381a20583be6d5ee1e2013d10abcf2b03b1e34fac87e430e7eefb1e243049 2012-06-30 16:58:26 ....A 2899067 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a4386c2a00a7464cfc1258555fe5a021908f358724e492fc38ded7bb246e085 2012-06-30 16:58:26 ....A 88608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a46116881461a529fbbf9cf5d54eae863f13f24c86a360ea095fd01d2bd9aa8 2012-06-30 16:58:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a461748bad74c3b828ce26a3c169af4e8ceb89ac8c788cadc06ab80ead1aff7 2012-06-30 16:58:26 ....A 24149 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a46d93e968cd79c3ff8ac8aa60d98a57ccea900906eb5c4fac330ab916c4afc 2012-06-30 16:30:26 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a485255e44f5eb44d05da5c6cc2a8f11f482869ad2fc3bee04029a9f577e3b7 2012-06-30 16:58:26 ....A 19416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a48eed41b83b419eee3df6c454c41a437c71f6599d8a5a4c8a190cd352e01b3 2012-06-30 16:58:26 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a4d0ee524b448f279099ae9d3e11680b62d536104a20a78e11e7a34c474dad7 2012-06-30 16:58:26 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a50958fb2e88b9b62812e0a91074622eaa99a09e5f9db0fa33910ff5e0971ed 2012-06-30 16:58:26 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a557ba701b1ab75365781d4e2f4b9174420bf029ca8d6e4312211e67452bb44 2012-06-30 16:58:26 ....A 1601024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a55e3ddd2300143315e00b760c3f07bce7f4c958e31f272682eaab20f5bcad0 2012-06-30 16:58:26 ....A 701134 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a560dafd185d9afb42d0e07173e3e0194006d604cfd5c813177a589ec0bb345 2012-06-30 16:58:26 ....A 614879 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5638d31937bd91f8d2de8b6ce00f47abe7d64539d934c688504d1eda66dd41 2012-06-30 16:58:26 ....A 12448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a58015ff20b0892847cc7e60f79da130b1bfcb25d9bebcc7c1ab9b86dfd6293 2012-06-30 16:58:26 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5808a2785cf1444f2b22fc3e1d8482c0ac25d38bf2f11ade16a4e4189d419f 2012-06-30 16:58:26 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5bcb12ed18afff87a71f862509a28d1afe4fbac1e37bb81c8fb93d63bd5eb3 2012-06-30 16:58:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5be2adcfedf4ab85107c0a38e71fe9e917eda36714e6e9e0c0d8faa2b7055d 2012-06-30 16:58:26 ....A 664064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5c194e85381235715fd1f9c0cd7ae78fbb0767c238d2758be70ede4e5d65a4 2012-06-30 16:58:26 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5cdd824b2523dd329ac649318210539ebdf0a5005b2ee5a453bb18012acec3 2012-06-30 16:58:26 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5da18b2eb10fc2b8240dbd0fe5bfa59e3bec33056c71b121e67e9b00b5bab3 2012-06-30 16:58:28 ....A 80178 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5dc3a7fffd38ccfa578939fd09a49a261c0b2be78cc11c6bf82c2c355f56cd 2012-06-30 16:58:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5df5dfc057458b4e382c0c2609b74e83df03c72cc8b74324115b64fd69c7a2 2012-06-30 16:58:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5df67edf24e2df622f1d8c78e9a9cc14f998a44bd7b657cad230c3ab3dbb17 2012-06-30 16:58:28 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5f1a00023544bb50b30eedbd9150ecf98e991ec066854d8db2283bc7b6d031 2012-06-30 16:58:28 ....A 124507 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a5f89b9c2927a5adbafec7a7e23dc815177518297b64faa7354b79d3588b87b 2012-06-30 16:58:28 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6012cb26b6a51ff0a3e7c1e76cd84763c55d688defd4e213f40648ffbcb93b 2012-06-30 16:58:28 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a656e24131d2caa8245fc1d4c19b7e3529d27cefaa36f5418974db4d5e7062e 2012-06-30 16:58:28 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a65e11d3cccaf90a03a98bf52ce153f95999a48291ec5454e9e73c7b123f95f 2012-06-30 16:58:28 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a66928a8a3a091d4582b1fd008c13d51e525435ecd43189f2e7d1dc603a6cf0 2012-06-30 16:58:28 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a66f017fa100a95d4ef29cd65615d5dbc5d58147265f51ff7091b438a387399 2012-06-30 16:58:28 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a689f7fbe28862692c99cb9f2faaf04dfeb0d5dd4accf4f1df44e37f76eb3fc 2012-06-30 16:58:30 ....A 426241 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6a38be26051c7c31a9804f35a0aec2b8eb43ce6658415e9fcd412e5f853144 2012-06-30 16:58:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6a97e458e9a68a9c12d78b452202c5c016fea3a70c8209e59b245a4998f6dd 2012-06-30 16:58:30 ....A 16777216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6b2e904ff1c839d501d09700523e51cd78b07c57025b2f4ac0f43ab4a58408 2012-06-30 16:58:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6bc5116eb5eaf8e2124a74da7ae8af3b2f44734dfb085a944818952c4547be 2012-06-30 16:58:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6d6f7286aac213f174413ee1e275dae26e248f287a1aaa69724623cffa771e 2012-06-30 16:58:30 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6eed3227fae4ef4b3fad893932c47a2a9ed73a1492d3623f36f7635bfb4aa0 2012-06-30 16:58:30 ....A 134341 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a6f0219acb91ba2d77c7ef05e9ebbc8966fec05d4212cc6c521beb4884591dd 2012-06-30 16:58:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7085a890e7ee2e3cf1864be7b5e24f41115234bef894e9c207d8a8fde1f91a 2012-06-30 16:58:30 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a70b26954389a6e5fe5f8719ab208ee83f0f911f7826d5c6123ed177dd97fbd 2012-06-30 16:58:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a711e142e1e7a216806459778ef5d14bfea2ca335e3bd9e9f81797a51587c6d 2012-06-30 16:58:30 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a726f7a507a18a2b9c49a63cfe9bece0d51dc49cf9c76a30bbc83e149adde55 2012-06-30 16:58:30 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7365c33b1171429ab56b32e43a65f32de8bb9af4cd33313239b971b67fa1cb 2012-06-30 16:58:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a73d78f2e95ef42b926efc6541caac3223203e4221adb5b51b6f489b87289b6 2012-06-30 16:58:30 ....A 137414 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7519dab7bed651ab936439b5b4ceffa473d0600edde7fee0b89b4c3c6f48b4 2012-06-30 16:58:30 ....A 1240064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7828e91bf1765c8eaec4de465f1c04432ac15df1bfd6951036ae6827253401 2012-06-30 16:58:30 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a79506ea12704b2c1065ea3f8abb6daecaa236798d0d92fed3cfe26104c51e4 2012-06-30 16:58:30 ....A 1206173 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7b742a1b6d05a227311e8c1b94b3c2b27ffd335b31eb41ecd875be840d21fa 2012-06-30 16:58:30 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7c938ecd80c6febbba12d39b94f502f6068a619f7097163c4b65ae9bfcd49e 2012-06-30 16:58:32 ....A 162801 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7de14c8e1e3b50be806ef4d6d75beb4ded36e7c2e03b653154122c974110c5 2012-06-30 16:58:32 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a7e2e063a6d473388f69ba7b75e137f2edc08b326331842bcaab7a4245a1e01 2012-06-30 16:58:32 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a80f4e816fc989a50f7ad4fb71fbb86ba0d84de8b07e8ddf1961b755e41a1c0 2012-06-30 16:58:32 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8334171816d4d92bf9b6d1dd73498b72f5aad4d829321d12e9b08e335cad0a 2012-06-30 16:58:32 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a83dd1d86714dc58464fcac929627c279bc811feb7a39f665a7afab57578bbb 2012-06-30 16:58:32 ....A 791552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a86365ab4e271bb6bde6c896fc15e2aafc1961db0339ea622a791c8b342c5dd 2012-06-30 16:58:32 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a869e78cafa65289fa92d7d57a7023cd4c0cc81a6f361699ae1fb841f8640e5 2012-06-30 16:58:32 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a86a115b272338fba24e64d79a6757a0aa597d9c5a67d0d879a5a63e72ee271 2012-06-30 16:58:34 ....A 13533028 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a86d8f92ee6bf3c0b724d28ddcf4c989b4f2c32cf1153abd358602440733672 2012-06-30 16:58:34 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a87dffa97f31198b907ab22c913358834f0b1e0d2d190285ffa4b964cdfd67d 2012-06-30 16:58:34 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8a7795b01ce008057db2f53517c92ee43341949b600024a518951340c99d91 2012-06-30 16:58:34 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8b454d550a964d1ad4cee3953c084ec307fd41488279f0431ab628df87de87 2012-06-30 16:58:34 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8c976c7073919cceb597b0514527868b37f7978c2adea7c24c9c877c350ac9 2012-06-30 16:58:34 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8e217febb4202650271e34668da2a1beee21a2836786d696032d4700c32d49 2012-06-30 16:58:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8e6ca926a8d7985caffa9bd1a5770d64f6280d01f24f36244ec61a2d69f700 2012-06-30 16:58:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8eafb0761180b549a4014d746df420b6e34eebf0941f05c9b9ae02a898ee51 2012-06-30 16:58:34 ....A 274459 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8f151d8abcc01f56ea8d50a4ee8d416309995c89af785466ab3c8b593c703e 2012-06-30 16:58:34 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a8fb06bc04ab5bdbd7c1a1f176cad0915d5746c0310356dc455ce91e205c9c1 2012-06-30 16:58:34 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9073143acffca7da51bb8d7bd6271f2c4df0a2e52f17711418858cee67d904 2012-06-30 16:58:34 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a90cc6774110978e15b962c524f4dda43376dd97888f8a0bfe2c2ed552caf87 2012-06-30 16:58:34 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a91801d78df1cec99424137c4a64aa6738445fb53e50adfa03e3a86fbec15fa 2012-06-30 17:07:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a93175638298ee354f5b55c5edca000bb486bd68a9fe6d5c16846e3f2542dc7 2012-06-30 16:58:34 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a94cbd728143beec6045b466b8385cc942e07a7e477284526d5193ed4429523 2012-06-30 16:58:34 ....A 118822 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9c89b8f3114faddc3a566a9c020de1d200d3d090b116d04444931671c4c9f4 2012-06-30 16:58:34 ....A 4157 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9d62d0d514515e48eeef0d13fea1b1d82cd1148234609c422e3f26d6bf3a94 2012-06-30 16:58:34 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9d7259602dc690067a76bbb3c6d2057e3ab986298050810f55c293a47c4c78 2012-06-30 16:58:34 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9de6ac9f56dea25ec21e0fbd9709b81914c10a23d92929b21462d02500462c 2012-06-30 16:58:36 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9e6edc3c82891968ecf4e1ea14f6b75a481a9def3230767afd164e6a3df29d 2012-06-30 16:58:36 ....A 89741 Virusshare.00007/HEUR-Trojan.Win32.Generic-6a9f0de48be4eeafb338b23ef7e6c9d5776962f563cc851869feab8f9cb0a62b 2012-06-30 16:58:36 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa21345bb54a8b2ee8502ba39044cf310787a68ccbd0e4a5aea438783b6b61b 2012-06-30 16:58:36 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa39ae7f9bf414865eedd0e94ceb15f18d1cea31cb90f3ae568f27dca0a77f4 2012-06-30 16:58:36 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa6d88c7b1df3ff4c1a6a19f6edf68f5485d0f5077c9cce2c159a1f734733ad 2012-06-30 16:58:36 ....A 113552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa8aeda719929caaeb0b798de58e6afea03a1f81fba99236f5fb30cfbe0d234 2012-06-30 16:58:36 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa8e90b76b2d288ebbb5faca4882060fdec98084e0115e48834d944a4cd3c86 2012-06-30 16:58:36 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aa9374c2d72cdb494082fe690f028bdbe76cdb8c7bd5cc3b08394f75245c819 2012-06-30 16:58:36 ....A 663040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aaa27cd30c5fba0d8df1cc5eca28ba203645f914e7b72a53f801c4fb910ec8b 2012-06-30 16:58:36 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aacb2dd047ca2a47b1fde32a8871e65b500f5ffc7c00024124c5b8822308cbd 2012-06-30 16:58:36 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aad6513449ac42a068185747706a4ab0f19ef71d872141e4bf3ef4e109e6b6e 2012-06-30 16:58:36 ....A 2370560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab0644263d9557bcc5914227572fdb703a4a0abd63d3731b02a3604e5fdd4aa 2012-06-30 16:58:36 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab2993f14cd7193401016f00e7120db6aec2f9e0cbfcc5af42200fa56ef9f9e 2012-06-30 16:58:36 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab2dd39753309f564873e895b5421c72eb4cea8cd97311a94cb9482919e5ec6 2012-06-30 16:58:36 ....A 1114624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab3821d1d1f82d9e850056facf95732c52da25410d6aa290978493009e8698c 2012-06-30 16:58:36 ....A 291742 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab3a1931a4e300bef88d79088686877ba5ba72ff951d3765644b750b0e3761c 2012-06-30 16:58:36 ....A 33589 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab41f4e7abe3116c8ff4be38a0fd1fcfb8873c39f0296a9cff63d1ef3cf6568 2012-06-30 16:58:36 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab6e1c9b9b2f59178f9f2c3662627ac850778d7ecd6fbb798ced7ea0915d080 2012-06-30 16:58:38 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab8cb76a7ca951057e67ae673e4a55045ff1fe3ffffa788fb724d5fd7826787 2012-06-30 16:58:38 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ab9e2b92b58d6e3df7466b3d54db38979457804508a60d849e246568aaffbb6 2012-06-30 16:58:38 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abafd92d943179199ce246a3c0a2f7d720f743ad53157b947bedd8c339e522f 2012-06-30 16:58:38 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abb904b876724329b33dff8e70e83e1bc24faf0d939aaee1838cffcce5c32ba 2012-06-30 16:58:38 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abca63908733dafb357b4d5fafc043a287f95c24e0eab3eb1660bd8f54f335f 2012-06-30 16:58:38 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abcb46c09f6b3ce61c1e830bf2bf5314eda8b9cd09b081d845019aa3011b29c 2012-06-30 16:58:38 ....A 57498 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abd9ea328fc7086e3b53a7d6e7af5f02fdfa05f8ae2f5e79f13baa2482d2c2b 2012-06-30 16:58:38 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abdb418b0a90aa6288ca47400385c9a880a2652791e7d1e0cd057213755c0eb 2012-06-30 16:58:38 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6abfed89918ae39d4cd0e4217001b135a65f4297865fcdfd4dc7e0a53349cf17 2012-06-30 16:58:38 ....A 314416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac067742ddf5cd7320e2bd9e5e1d54d0eac18ba54c1378135403b7982675c8c 2012-06-30 16:58:40 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac1af9adf8eceeb0b640d6e5a543aab45909a8f6055de2cc953ab3d514576d5 2012-06-30 16:58:40 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac26123083ee47e794abc654bbbf9b15b7653999d6a6c884ad16fa311ac4bd2 2012-06-30 16:58:40 ....A 222080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac2746e7a990c690c9f77c7fccab99795dcd3317e050a7b562f69a587426736 2012-06-30 16:58:40 ....A 26686 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac4807335ff2a1840e9ca48921962d65c92fbbb7a1e11f45a7730f50bf04a62 2012-06-30 16:58:40 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac6f8f96421dedeb635eb67baf2f35c45b934e3fd83b2e501d10d171fad0739 2012-06-30 16:58:40 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ac96c40f6f69c400ecde4d09afea6ea1fb06c0b190620e93067eeea618c1636 2012-06-30 16:58:40 ....A 2390016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6acd7c1d491469d71c6b0c99d8c8f653e10520d448899b9d4b340832ede8bcf5 2012-06-30 16:58:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6acdcaeceb71770ad83fe5b5550ce5b2bd0c4b674ec41d36134589b061004984 2012-06-30 18:27:10 ....A 632876 Virusshare.00007/HEUR-Trojan.Win32.Generic-6acf75a89bdd21cdbea474c58ebe460b06b9586073916a0cd0f76aa95bf65cd0 2012-06-30 16:58:40 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad0e9e5e4672a8a06bbefb9e6fa5e1995ece22b42a07c0acaafd3158ea3acf6 2012-06-30 16:58:40 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad47e5dfb5d6c563bbf727570e6dfac849152a3cf19579a67fdfca2dcf1a1d1 2012-06-30 16:58:40 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad53249d66dcd626c368dd1d2894504d605d135a75d4210b258a6894925715f 2012-06-30 16:58:40 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad62f2903ce7214b7a8a52f271756685ab7d34fbef9319d3f2ee0d0cc7ef63b 2012-06-30 16:58:40 ....A 786728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad65319c6b4cebec41eadcf3e910b971095e7c09215eb2558a74b0346ae9997 2012-06-30 16:58:40 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad7f71cbc510077e0a6e6755fa1110e580d6cf1c8f6be55fba76a1582c44066 2012-06-30 16:58:40 ....A 323840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad8e0487d910cc1785e3871d83cafb8d042e1f00462c7ed04441e8ccbd10d20 2012-06-30 16:58:40 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ad92405afa4170abde3bb3f21e24d5eb83982077d0ca4a88384abe3b7bdb2f6 2012-06-30 16:58:40 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6adbbfbb34cf395c693f8956c46a35c30e75e6d04cf63d5195702d6092672ee6 2012-06-30 16:58:40 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6add0459f99aff36f9ac2fb74cdfb399c10cd235a8a360daa71dbed31cabb8be 2012-06-30 16:58:42 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae43e774861b5a9ff4008bb1e6499cacb4e31bc16938e0f51307d9e5a923536 2012-06-30 16:58:42 ....A 740352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae46a0b5eba64e33a14e7a184a349f95646c4e418f2833615b3d290ae81b68d 2012-06-30 16:58:42 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae47a38237925010139904a2e3fede2178aea86e9dfcf17da3ec6e2b80b50b4 2012-06-30 16:58:42 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae4a3b979e2a2d29bdbb2704080d6bb3bb9506eaa496dbd3ddffa9af1ebc003 2012-06-30 16:58:42 ....A 187021 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae4cff50fbc773538fcd6269e3a59d32f69b0d3be29833dadc2c3e86d1dc36a 2012-06-30 16:58:42 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae545b773c4bcf1edff75a60a3e5a95d2913506ada98b0922794854f6c55342 2012-06-30 16:58:42 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae61571dce42814454a6eb6a42688bdb92cfa7775375118ea07510f54f026b4 2012-06-30 16:58:42 ....A 1557017 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae8b75b45762228f36a2a696645f5b18dfcdc173e6d7e0df8e1df4c7afdeca1 2012-06-30 16:58:42 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae978dd3a66d6a2cb40171ec22623cf61dd529adf4d82b241bb86e55b4c3db4 2012-06-30 16:58:42 ....A 93275 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ae9e69031794952de3e08d9b409c871e38d607160ad11793ef53dc6181d8b88 2012-06-30 16:58:42 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aec91d25902ce5311088cd008bf264b6e4a378d6d5005875985130262580ea2 2012-06-30 16:58:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aef59ddf40965b094a8a6d1e31a603c57ce0db4d7acf8d13f723e6eeaa54ecf 2012-06-30 16:58:44 ....A 67594 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af29d617e14aaa26e38bb6746924156d4de26965cabeea1979141ab4211994f 2012-06-30 16:58:44 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af46a3173a4805dbf3730f6bc7477c00cb9f332873d61744e0aec2efad4dd2a 2012-06-30 16:58:44 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af648c90b5fa8a09492da8d4e473117046d9aed5404d6124948783b0d117a17 2012-06-30 16:58:44 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af65cec6250cb6ddc5eba70ad7964ad84df2a6317658326e46940b6e0c5b44f 2012-06-30 16:58:44 ....A 335407 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af65ddca2e67f8f052bdb1620f4f09c499ca931ad60c3049d27e789ab153be0 2012-06-30 16:58:44 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af774a8ccbf2490daa961559989c9d2813a6350fc70216536874fbacc60c11c 2012-06-30 16:58:44 ....A 2852388 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af79280147d71ac29740de7f65b80e26c215efbb694621e85cbcc82ce5a5737 2012-06-30 16:58:44 ....A 650752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af8ef084ae2318e066d7c4cf72ad266b6ae7a42738612be011c3fb7b1527ffa 2012-06-30 16:58:44 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-6af963b9bdd2881068c30045289c069580355057e1b8145b51360f2ff010bbfa 2012-06-30 16:58:44 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6afae9bc2b43d91f0d2769d2b4c7d2dd5cb043a66ae447b03f9922b85c5bcf16 2012-06-30 16:58:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6afbfa1de3684a72c4f126363f7c0340fe4d6f13aa83c051ba5ee2ecb264bb28 2012-06-30 16:58:44 ....A 300300 Virusshare.00007/HEUR-Trojan.Win32.Generic-6afce463d2af2b625f9d459a763e62e099e897f1eccf08edb98a7abccc23031c 2012-06-30 16:58:44 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6afd8b8710d8d461caf7fb6370e485ce9b51a6dd53c4ed5216155b623efda01f 2012-06-30 16:58:44 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6afdeb920af06496f2b3234bec049aab1b57205286c220dc3301d63db67a58dd 2012-06-30 16:58:44 ....A 43470 Virusshare.00007/HEUR-Trojan.Win32.Generic-6aff0dab75e1c5ff14380571875d5dd33fffad82ae55be2d6964ebbd74cf96cc 2012-06-30 16:58:44 ....A 602633 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b00cca2b04c70c742e7968a9c6fe0c869016d03c692a7d7b6ab185c0545d62f 2012-06-30 16:58:46 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b01e840ad0229d5ffe58bf3304b2bb65dfbeaf8d84baa188b3c6c38b704ee6d 2012-06-30 16:58:46 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b02a5d4b1fa9732ad7fb64e720159ebf0d593164b26ff459c7ac9a9cbf9e89c 2012-06-30 18:22:50 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b02b38df7c1eac603f63504c475149ba5581ed166ccc263fc3ab3b5a235ab5f 2012-06-30 16:58:46 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b02ddab12f03ac4aa7851b3461d4a6c13f5168d4c0ceb2e9b17ee029e161b49 2012-06-30 16:58:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b04c7137ba706a5c167f4adef131774c96ba314f3c5eb7d6a8d65503d181202 2012-06-30 16:58:46 ....A 7390208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b0502ffcfb4a2dac802bc643a1178849e7852a7dd0eba88e51947b9e39ce5a1 2012-06-30 16:58:46 ....A 2952192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b058d0a969f28dfded94ec636cbc76cdf80a0b399e0da3f559c6bdc5e264efe 2012-06-30 16:58:48 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b08c8518e51ccade023913f6fd869cc49efc8c1c9ca83a9bfe3ccc5a10cc5fa 2012-06-30 16:58:48 ....A 14356 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b09a9b0481f1551947362f25f5d22edae5fa132dbe8d0f6de5d9895d14a52eb 2012-06-30 18:26:08 ....A 124992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b0aff94ab6eeff2b6aea8c5e2d7e2d9fd1161b1a29a04960957f420fa12d6f7 2012-06-30 16:58:48 ....A 18280 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b0cee7af47f7e3f40b241756381b22ba5ec425b1290891289cd7bf0e16b0a33 2012-06-30 16:58:48 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b0cfb6d909c6f2904ac6b18deea973606e640f7d14833f56763778dca1b5d7b 2012-06-30 16:58:50 ....A 831387 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1389c82f2c3cced67cb9fabed682af7a00d4b29e60a971dce250eb309c985b 2012-06-30 16:58:50 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b143ef3a0f97dec20650b7ce8748a332d54a2ac9d4a525d522b7daf2680998b 2012-06-30 16:58:50 ....A 749568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1491ace5b8aee901f64c7fbff5b1c21011133eeda703ed48a81d4056860238 2012-06-30 16:58:50 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b14ac1de08fa09729e36f043098b01f0e627319401d276ec267d028148a522b 2012-06-30 16:58:50 ....A 2091008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b152f7af297ae10a43a13500159c40af80db66b336945159b3566f3328a6083 2012-06-30 16:58:50 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1868c9e00b8bdd99a9f7f02977d260edb7037bdd7f357918f8a926b286f2b3 2012-06-30 16:58:50 ....A 168976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b19cab7fb9752dbc2fab43b3fb24dd45662735b03e758e8399d15929d042ea5 2012-06-30 16:58:50 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1b408b35d6a9fa0b83fcc09ec61cad68d58fe85ec1d360f5e23b9608d0938c 2012-06-30 16:58:50 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1ca2052572a235c99d05609f2b251ff0238e69028b7573cc52ee1c2c12e8b6 2012-06-30 16:58:52 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1f2c0167a054ea88e0b437c4fcfa1365f7affb038bd438a684a12842090da7 2012-06-30 16:58:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b1f9d4d796b2dc82100401108d417aa4b48290d0412d8698a5108d1da512ee7 2012-06-30 16:58:52 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b20c96e06cae6d850af860aebb5329c16768a83f56fc6599783ab9b44e51911 2012-06-30 16:58:52 ....A 409800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b22784f45c846f9a5390a5975c8332cae268d3da64f8fee8b767dba5170e2b6 2012-06-30 16:58:52 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b2367fc57b5a71c4f5385febacfa3a7a5ba3add9040470eff945992c4c7bfe2 2012-06-30 16:58:52 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b26831cb6cb427754dd29d601e1944577776d7ab5c9c619940e9978fadc8ba8 2012-06-30 16:58:52 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b291298bd8c0c5ee35786f2eacc3c2a0c37f563308a540e3af991ec1ef53007 2012-06-30 16:58:52 ....A 46336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b2b977e5c6f5546a1ddd8fd04aa0da0808a5d20b5b207ee8b7f5fb1d8fcc50a 2012-06-30 16:58:52 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b2c0e2a86803b6f2dc62dc1407c4aad6f21e75d1f093854632515f8084ce26a 2012-06-30 16:58:52 ....A 82458 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b2cc70dc7a0063824946baa9fed6650e8f2cf573430e855de5bd60da5802831 2012-06-30 16:58:52 ....A 708467 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b2ebd983dd884441fc1533611ed473e2cd23a6dd231a3e6effb8cf5f8d4b6de 2012-06-30 16:58:52 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b313354f059ca9e988d736f60132e21ffe77fe0b6168a1c0f06de6f52c7eb0b 2012-06-30 16:58:52 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b316cdc332d4e146933af96b9d3db77e02890802c4ca26e1d4935053a375189 2012-06-30 16:58:54 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b329bf4d15709ed6c55f9489272c5f3db2fcd6784d8ad2d88409e11d5f03ade 2012-06-30 16:58:54 ....A 961536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b337fd31be5ad71acde51c43f79bbadbdfd359e4b88a32ec3f035dddb04da17 2012-06-30 16:58:54 ....A 340469 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b33f48e651c2444e2661e02728ea226d5f2aa4582a9dd5035a5757804189417 2012-06-30 16:58:54 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3555545bb714722befa4ffc5e445f44d4a8e9d03f2d728dfa22a548a98543b 2012-06-30 16:58:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b37382d07072159049573c0e96084cdeff07bc8630c80ae13aaebcdceb6f9cb 2012-06-30 16:58:54 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b38e84af6c66a1aadd83eefc015fc94cf872f1ff1f172abc51e50892e74dd49 2012-06-30 16:58:54 ....A 1125376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b39996fe0a2e1c5113e7dcebb1349d1b85a44db856ed97819302529861d01fb 2012-06-30 16:58:54 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3a52bf573077b410cd2354be4bb74d8bf1ed9a17f7cac51555ee604f517197 2012-06-30 16:58:54 ....A 676350 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3bc6e455acf715f0a8289ca9b4bb8482f64861e9c455216d7d4b692094f4a5 2012-06-30 16:58:54 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3c2e8ade151b1a0c43edaa3845256dc089445b973169fbcca725b94b662674 2012-06-30 16:58:54 ....A 735232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3c61fa19e79b2d8a092bcbbc3251265640a97c934e5a34e8ec5f5f64b7bfde 2012-06-30 16:58:56 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3e00b16887a727663574edfdf64f6882aa7111664316f2567d69d887bffc40 2012-06-30 16:58:56 ....A 693248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b3f77168b340a34e0d8b311d7b891f2187a16db9bc2ad1e4c9ea58fc7e92fb8 2012-06-30 16:58:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b416e5f93875a57180203fc7090e0d960a4442d0c2f79efb6da2886e1df29e0 2012-06-30 18:16:10 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b424a619ccbf7843860b696d5136638b18202dfbabdd44d95627a46a52a8726 2012-06-30 16:58:56 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b429aa316ca5f5593380bb29d02912e0e5370573b625e15f7af9288693d90b5 2012-06-30 16:58:56 ....A 19920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b436da8ac94a9c2c3336c143cd46e0974cf7b4287c1d9786b15ded9460db8c0 2012-06-30 16:58:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b453277d582037f5473231c0125d4da3d1ba4b15f560a764b21ad1dd8ab3ab4 2012-06-30 16:58:56 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b475eac2062e19c7865ffea04f4f3f5885b3e0665a3dbcdf431269255523439 2012-06-30 16:58:56 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b485e2fd815e2a63bcd723df7dba886b03a0ed127263f28b522f1ec300d9231 2012-06-30 16:58:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b48b8d927bd5b9166cf2a2eebf603c6d39903f860383ad22258051b0c95ff2f 2012-06-30 16:58:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b4befc8907239c469c274f586dbccbc37c13b94dafbba2d1dde31ca72640c23 2012-06-30 16:58:58 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b4cef63f7b670ade09a0c5395a3053d3dd02ea619fa8a8c05cb53f5577ce549 2012-06-30 16:58:58 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b4d221bfc656210e37999afa772283132b9e9b01c3e7abe7ba39d29f9dfc45d 2012-06-30 16:58:58 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b4e1f962ab3130eb537c50919e0b8b1300615ab7cda1b03cd250c91a58e0799 2012-06-30 16:58:58 ....A 2129920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b50f3af595ff3a51bc04531187e401f7460a75abc6ac0257bc5eda82f94317b 2012-06-30 16:58:58 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b51f89d178b4516de4653221fedd3857c509354dc34b99421a01d8d35e7841b 2012-06-30 16:58:58 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b537861faa30e14f3f7fe7c4285cf12abca58f1fbfe6c583d8808818b592596 2012-06-30 16:58:58 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b56acbf22bcb8eb4e96534d6ba3c31aafe17ac59b10ef50bbfb740f79ff2839 2012-06-30 16:58:58 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b58c759c5d640ebe50228ed1b2421f3ba300995d6b5f4edcedc7af33e53a08d 2012-06-30 16:59:00 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5a34f9f1a40b319c89cc0829a80b302936f74a02e9b4eb68a52d908182e4d7 2012-06-30 16:59:00 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5ae496163e818c07697d267e27ff81a9c59fabf1a40b535b5a769935538482 2012-06-30 16:59:00 ....A 1734656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5b08add8683390fec0a7c8fe75ed295f3344e448078e16c629e45d22e61e08 2012-06-30 16:59:00 ....A 29592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5b4c242c3427a6e0de8aa88e3d5bce95862a53cbc1f3fbe95086fbda2e88f8 2012-06-30 16:59:00 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5bd75b1a0953c5e2a8245d2714fd9cde82c62d04687acf9d30ef15c0074baa 2012-06-30 16:59:00 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5bebad174c6f67ec0e76dc8800cbebbd425934c552e2624bb6b5f54c117399 2012-06-30 16:59:00 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5c60365a8ed5e28964976abf74d689def435eb02d692bbea03c8a274052d83 2012-06-30 16:59:00 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b5f1fa3e0a83518b558915e1a3b59a1fbae6cdb0bfd5881097727f120e2b211 2012-06-30 16:59:00 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b602df2aa5fa6c8fc5eeb891f5a116b64bcd220482411bbe22fa4a7b45ec6ff 2012-06-30 16:59:00 ....A 509068 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b62a2b26e1aea59bbc7296a5a4f8766d5e74e68f1b11aa58a5497b02104a90d 2012-06-30 16:59:00 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b633091757bfcfb91baa14f9647540e003f4b02a1567daac74c75f7080f4fee 2012-06-30 16:59:00 ....A 459272 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b633ee65a85cff37ec2beba1955d86ede6dffc872693217064bb9dee9119f7c 2012-06-30 16:59:00 ....A 299073 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b64e7afd123a669b3b6afc708b2db5d61acfa7a7cc14682408ea80c1bc6717a 2012-06-30 16:59:00 ....A 564224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b64ed2c2d69998cfc91203d74ab6bc4f040a4bc7321710a2edf280b6eb6bc6b 2012-06-30 16:59:00 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b67d988e1ec70c8ce27c3665fcb6490c99a6549b56b08c81aaff5bbbba3d3d9 2012-06-30 16:59:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6a3c0f44acbad0a6b5999e2b60035919b136970ad2f5410c79aa5aec31e049 2012-06-30 16:59:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6ab51e505774c14d577cddac2890d9ddf1fd6cce08898d01ef6ccd2317ab9b 2012-06-30 16:59:00 ....A 714333 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6ae669eeb69e388ffe604030cc4128aba47dcb0ca926444fce1ba42fea6563 2012-06-30 16:59:00 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6bcff8591ad96186eeec1fafc2adbcab90ab51fe2d6c1279a879bbd47053cf 2012-06-30 16:59:00 ....A 48496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6c17db1356a4b3e0a0e0c69d891d44ad04924249acca2b53e3ff28e4ad6bfe 2012-06-30 16:59:02 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6d51f0b061e4e2c9455b859b264293be05b2912a11b1f7f1bd063236f8b0b7 2012-06-30 16:59:02 ....A 25100 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6dae69819338894d150d23c2932f3c85d6254ab73385d6fb2f24e48c58c3d5 2012-06-30 16:59:02 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6dc99dd844f7b52efb29734603ccf20383cd50faf49c534fa0872db4fbe71f 2012-06-30 16:59:02 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b6e39caa4e5036c66f4cb0af589ca9187f240d7adf71eda1df57e907a529253 2012-06-30 16:59:02 ....A 290320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b71e55913b9e0d9a431f40e6c8d8545e9e548f1bc8361e9c92824ee8fc52d9f 2012-06-30 16:59:02 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b720fe721b54bee5306114363fcc4e00df99b363726e3992c78bc4b3727c72e 2012-06-30 16:59:02 ....A 91008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b73c6ef9404e222508f46d12e8c9031783e2867941775c7e2cd1af871f10998 2012-06-30 16:59:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b73e07c1b46915c13462a9aff2cc8b46fe4a1b5b0dc240a49c81618d4fbd67d 2012-06-30 16:59:02 ....A 14575 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b744a0b6e55302d89491a64b2348f0c7f1e980f18bd6f20a67384272d398233 2012-06-30 16:59:02 ....A 1288547 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b785f0ab2c48cb6eb493af1bafc9304137a64cd3ac7dfe132131817eea6a0d8 2012-06-30 16:59:02 ....A 2475008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b78f022e4b59f4e17fedad57f4a02fc6b0d0b676f9dc3a11852f949f2757fbd 2012-06-30 16:59:02 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b7ac18af8896a079471d9729ba567f9d75818560fe28af67782aa4d92add779 2012-06-30 16:59:02 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b7b237edf5850899379a689f3cf6378dc7f8110520631066b0e60a62e75934d 2012-06-30 16:59:02 ....A 30802 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b7ca5c7f4e77665520eb72d11fc56782b038e7eb03caa703457e2889bfcb09c 2012-06-30 16:59:02 ....A 1315328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b7ceff8dd8315836afda8c0a457a0978e4322f8a0f90cb0a15dc82ed7073c04 2012-06-30 16:59:02 ....A 1581034 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b7d23df4d5bbde58d3abccbb7e92c60f884fc844f3ebb69c6c28584310dfa0e 2012-06-30 16:59:04 ....A 78984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b814f7f83ea87cdeeb0ce8d32bdf25168ff5d9839dc12b17b1681301582f41b 2012-06-30 16:59:04 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b81e7a3c9cd0ac4937d612b7285d32cc37935bf6bf063cacfb3c78eb12ce62a 2012-06-30 16:59:04 ....A 11458835 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b8262bfbb738c7fb4aee31e82d3cc907571fe3f64a0eb4a3096af4937b2ca63 2012-06-30 16:59:04 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b8401a91d0a595e3b5991514e6bc376c7439f5af38ff53290c7a32639591f56 2012-06-30 16:59:04 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b840b91b00fa16f47405243d71c6aa14a32d0890e57a116a6ed5315ff97185f 2012-06-30 16:59:04 ....A 89981 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b86853cc34b5ef283a8e42249716f50cadd5e05fd04a3add5b5d8f19cc7b800 2012-06-30 16:59:04 ....A 25159 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b87278b78bf1aa969343a87f4dc4561553708e6228c48afdb49e56dfde9f45b 2012-06-30 16:59:06 ....A 96664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b90631af81e3e977e2a57b75b94738e97b1881f41aca2fe6077d7883a92ce1e 2012-06-30 16:59:06 ....A 651364 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b91bc9ab252532947dd8379b361ec2e91403d9e4d0c5e05e5ca0ef123380b33 2012-06-30 16:59:06 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b97201143ab4f5b3d74aabd9dc4c6e4eecb585c7973ec0c8dfc4b772d3d669b 2012-06-30 16:59:06 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b9d845415d52e50ac1fa669bf678ec8b28ba0b4315e60a4d9494039ba3eb21a 2012-06-30 16:59:06 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b9d98fb0f2163737c2302f72ec81630a5d898648d0063e6349af62bf67605f2 2012-06-30 18:18:42 ....A 79870 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b9dd0834b35f3fe4d0baae9c76d513467d0a1221e54a539f9b0db5c0e7c0ef1 2012-06-30 16:59:06 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b9e5a91307655cd0d1bfefd1fbcd988011b3e9cf0a7540274b4fba1560e90c6 2012-06-30 16:59:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6b9f6df8ec8472fcbea126ad834f8ff15c54741d0a6412f0089b848af8759d5d 2012-06-30 16:59:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba0b49830f28045702e4468a45b772a6f9ab44f954813a1720934fb31b30334 2012-06-30 16:59:08 ....A 66711 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba66eca0af95fe01f3ea16c18dc574a8f39faaf995a15bc510ec022d6ef3b4e 2012-06-30 16:59:08 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba6768337f8856298e59853fe4fb06723bb72ad0201f1aaceadf31497f283a8 2012-06-30 16:59:08 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba7a76b29399c273d2531bad13e322a03e8a1f7c2c87db73f6ca0e59f70243a 2012-06-30 16:59:10 ....A 2398720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba7fd424c4e6ea5100be3d02137e6986404b3188b7c6ca115dfd7d5870b630c 2012-06-30 16:59:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ba89719460f497daecaab6aa7e62c9b6932e459af497a4b9eade5e6b14c1808 2012-06-30 16:59:10 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6baaf7d9f90e6a8ea7791ba742b57e0caf3350b211201259fef4368d3ab09f35 2012-06-30 16:59:10 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bab2913810346b4ad3f27385ca7aaa2787f00aa35f900a4159223640b8aaf1f 2012-06-30 16:59:10 ....A 717824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bab6712a1cdeda90f21ccd429239a75772a7893ed59bbf028e6ecb8cc01e130 2012-06-30 16:59:10 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bab9745e683f71dd92549786e73925ed5b93bfd70cd8f99994707139e727456 2012-06-30 16:59:10 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6badabaa762788ad0eaa191faeb11029e9dbc836b236fb37ba857cc3f608b712 2012-06-30 16:59:10 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bade6055c3b70fae16e59cb18a4cda2b9b8b9add001ee3225620774cb84b8ac 2012-06-30 16:59:10 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bae5ded0a979fa8a771239dd8c612a4d7f816bb86e6a1f9bcabd0720374753b 2012-06-30 16:59:10 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6baec35bfdfe10afd85a8ed22a707a0ddc6f5c8a28861042ca49c93defa89478 2012-06-30 16:59:10 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bafdc2e0a86ffdc8bf82de72d520e136e22a2a00e443de70de589b4fa5ed46a 2012-06-30 16:59:10 ....A 373299 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bb1cfec8c690a47582530510a4ef0b76c80447725fb44e1ef677ad39ec5904c 2012-06-30 16:59:10 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bb1d09fada78d42c52f2b6a44476e035e4d4ee244cda7bb20f9eae6dc59d4a1 2012-06-30 16:59:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bb8aa901f59fa9f59ef801d66fe8ca890d117092cea0c761f2df16388de5d87 2012-06-30 16:59:10 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bb9391f768bf6ec0009be494a1a9ead9137e2739ccfa97641158e1335a08899 2012-06-30 16:59:10 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bb96847967a82d1ee05dcde10053b9f5ffc9dbaa2d581c766881d79410e28f0 2012-06-30 16:59:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bbbe119a8c1526c0ea2ce09ddb3587d3163580ab5f279c3ce9365411b26fca1 2012-06-30 16:59:10 ....A 278080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bbc3295e4c198b71b93e3c85dd4a1df39a3d11a14315f329942e9a0e3b38bb7 2012-06-30 16:59:10 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bbc368f75aec0e2a78233c99fbb5ef681c12ebe205eee58ebf32b6f5fd21566 2012-06-30 16:59:12 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bbf15627b5f98c43864664af4a0414df8a8b10f801cd3d0362f1eb0de0af276 2012-06-30 16:59:12 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc03fd380b078444488bc2863412fc25350b23d34ff6307fdc1ff05489804b3 2012-06-30 16:59:12 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc1c2c9c383513a143f8f07586f02cd6fd7fba3ec2242a463432f2d1a55e8b6 2012-06-30 16:59:12 ....A 836608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc1f3ddb8887991880aa84bb20bbd69494241b7b80d6c3aa63de2fdd1a8dead 2012-06-30 16:59:12 ....A 212050 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc63ed177ef979f16802017cb4168fd4b3bb798aca4c3027fbd9e83d00085cd 2012-06-30 16:59:12 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc73b245f6e7a96ddffe5699e4bd781fbb3e89a5aa63380322d6f373c56aa11 2012-06-30 16:59:14 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc7ff14d37597d222b8874bd85726803f937c9a87523ce5b5e4c770d5a6329c 2012-06-30 16:59:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bc8db365ecb489defa6f3fb41841e3e5dafacfeaae2d683f616e10abbad465f 2012-06-30 16:59:14 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bce835dd30e8e5e99864f7f38ade3f23f2f3789a9d6a48c84bfb74fa7becc72 2012-06-30 16:59:14 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bcf7e82528b1d40f720d31a37cbbe5541a536e339f4ba6b18c527457c6db4bc 2012-06-30 18:18:24 ....A 296062 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bcfe1ce053d960209b92fac34df6d0de882e1dba476155a209bfd8d78bfcdde 2012-06-30 16:59:14 ....A 5410735 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bcfe6b9e588ed621b132a531af7e9026fae10430c52ef1da048c0f56d5e0113 2012-06-30 16:59:14 ....A 1051648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd27b7162bb6ce786a93327cb5cef543194e3052c76879670ab7dc256456202 2012-06-30 16:59:14 ....A 848384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd38ab9684d09e5844e52d4ed8ea8c87fd20f3e70a245f10b2690ba4b44047c 2012-06-30 16:59:14 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd43c3b20eb2a5c01bf5999fff79da0383b1fcc85dfc6cfe6bc01b28c5ea6fe 2012-06-30 16:59:14 ....A 707374 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd44fd2c22438075dbe07f83a125c71337dbb512d93ec02780d928e6e77d111 2012-06-30 16:59:14 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd525bc94abbfe1d98739ca24798ef751af0875168f07e0b3ec2c0307703572 2012-06-30 16:59:14 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd66eb8ea09bc134649906ae91d9453eba6ef680089d18a8242fa36361d169b 2012-06-30 16:59:14 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd6988f011a24a8152d3ddaff9a6991ff636f6a97d0d9e28e5d9700d6d8c067 2012-06-30 16:59:14 ....A 434398 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd829d37d71d29ae39c0c2a5e0892be0fa3b306a0effe1b5c1ff6afe6efe12b 2012-06-30 16:59:14 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bd9e6cbe4f3af44375dfce86827a454b9adec060d131fa358385267e802cc95 2012-06-30 16:59:16 ....A 469548 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bdc2b198a0b5fc451b6d8794437adde0c7a952248dde2090b5ec2822169ab0d 2012-06-30 16:59:16 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bdf258b22a159ac23cfce5e3587ea1f13e29427bba675565385e5ecb85025a3 2012-06-30 16:59:16 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be02869329930109ebddc492aa06265862a208b5202f028ce5feefdf0b42524 2012-06-30 16:59:16 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be05f21005c4b32eda6a26f8d7cc4927898d81cd55d3d269955203b170bd0fe 2012-06-30 16:59:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be0bf160fda1db5da6c96d5565f34e58355ec376fe5a998e7b98fd33cf39f24 2012-06-30 16:59:16 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be10304aa40e3ecf991e6d347bbd81340c927d015529b14e13cd1db1a2a1ade 2012-06-30 16:59:16 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be384773596b3d2d323bab5ece1a2bbe6eec59d2170ad1d71a69d35a0d2ba89 2012-06-30 16:59:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be51c988cdac79ac76b8eb208874df568299e793c5f6217e1fe380550e4aa5b 2012-06-30 16:59:16 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be88bf1d44f83d7f622d34e19c358ebe75beccc5a75eb0c6129fc389cccc679 2012-06-30 16:59:16 ....A 37092 Virusshare.00007/HEUR-Trojan.Win32.Generic-6be8cfb057b902b2922fce6fbf5599a00fb2a1ddfed20fbb3199634dad692e41 2012-06-30 16:59:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bebd89e1baa4ba1b39e89e140f6cac87d942a6d3b01030527dbd31bcba11be2 2012-06-30 16:59:16 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bebe597410bee827911c70dd3850073fc24e5d414c34c8c54db102e7ada2a57 2012-06-30 16:59:18 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bec2d6b7ec4182a336977cb67fe1af31454e04b7988931c0b42df3704c9ff29 2012-06-30 16:59:18 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bec9a44401aea8865898467ea0489bbc65648a6fb8331418d2122ea3add8750 2012-06-30 16:59:18 ....A 1585664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bee460712ed09b0d6850d2e3cec800e746baf0afe00711554ce1132553bf4a4 2012-06-30 16:59:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bee62b625e92fa66ef20c934f8cf26659d5b7404e25be3fa5d3a8e96a753e03 2012-06-30 16:59:18 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bef31a178dc98bb9a87a37b5b9a8563ae859a48d9e6f7d234e55e2ab2b8edb7 2012-06-30 16:59:18 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6befb9954ff2d4589f73b1b97011c5c179ec5f8b7880057659a7aa50d9803462 2012-06-30 16:59:18 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf05bfcce7c9e21b36a0f088452aa2f822bb7537c507194a6bacd4401413cd6 2012-06-30 16:59:18 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf15967aaa647cd4231842c37297a2dce853f235bda80062bd74e8595eefb6e 2012-06-30 16:59:18 ....A 274445 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf16b39c87bc4a8f7bb4146731a33208e7ec58374989a651b8e08301644334c 2012-06-30 16:59:18 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf1c03da0c71be6b3aeef1b6caa40ad4b93b84ddcf51579289369099bf9edb1 2012-06-30 16:59:18 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf2cb51956e677cb9f5019ac17b71643a4de303627d8b404921ee2af39182a0 2012-06-30 16:59:18 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf2e6402007e857f6af785e422a52cf57d13b3786aa4752555faaa742258c8c 2012-06-30 16:59:18 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf445d70e8ba0cafed69e4b0cd01d5151f62f36dfc65331a8e3be84e94a5c9a 2012-06-30 16:59:18 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf485a271fc82d9a3d7143fb82cdc53227c8cde2b5f4e2c2500f7d7a658b2b0 2012-06-30 16:59:18 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf555c41fabd6f300b6d5c00b6cf80a13df20ac8c440e7903842ed637ba9ec8 2012-06-30 16:59:18 ....A 1240576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf697e7ae8b431796b924d9669da0a59413bd7a3ad23398d51c71a03b310651 2012-06-30 16:59:18 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bf964580739f6a7a2ade53758f9918183d95d3e38b90aea9df43688e9e91a7e 2012-06-30 16:59:20 ....A 1961432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfb9d7f89e595aae5fd972dd4e4f1c1ad6ca0e23c91205168ed19911758bfc5 2012-06-30 16:59:20 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfc51382ab61466f78a81257f3570dcce00dc4c2c736ca378d4e3603cb9a613 2012-06-30 16:59:20 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfd4589fb03f64945f3a211116f442519a065a3547fcfcc9bae5c203649827e 2012-06-30 16:59:20 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfdbac010d306eab02af0535503c332e651d7c2d6fcb9e8829b9480b97c25f4 2012-06-30 16:59:20 ....A 535552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfe2691a723f4965e84c048ac67ba322111fa520ea450ac9d7d8a11059ec9b1 2012-06-30 16:59:20 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6bfe72512c7e5dc0e24e418c9ce8c5e08660a4692c1a18d4bc9131104c6b4c74 2012-06-30 16:59:20 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c007ef55fd28b8ccfdd3a6b3c8709262ee672a32ec1c7c3f77c442999415592 2012-06-30 16:59:20 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c00eba645f9f191c39d7efbfc966039ea92c55575a7f3179bee90cae43b1fe5 2012-06-30 16:59:20 ....A 109306 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c01510ab430d6da3c2d26a16172553ea8008235ac7fd99b9e4bf977ef31b903 2012-06-30 16:59:20 ....A 1293234 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c0240540f858d92494df09a2719dfdfd8e7af1002bd718d4ae75238d22ac717 2012-06-30 16:59:20 ....A 73034 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c02cdc688f7459579ef4cca2c16cc1004f10192dfb19fc9328b26da4a27272c 2012-06-30 16:59:20 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c032072525376b530f9094ad8ef378140a2f70831469b917de40dbf73fdbbc9 2012-06-30 16:59:20 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c04c1a4bcb202059891120ff971cdbf18f3ffb74c887881ed4b8766beec348d 2012-06-30 16:59:20 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c04d58a1b179633569dd423f92575a9621c2cf87bb5ff8b4a3a465d78cb844e 2012-06-30 16:59:22 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c0886952c38eac874bf6bd647a8ef2f63e406e4baab2d41de153364ce350db6 2012-06-30 16:59:22 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c09d57087b6f7ac7ed020a3081332b78f01a0d7e4004aebd80a51680bb1eb0c 2012-06-30 16:59:22 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c0ff8c8eda5fe0395a1b8750699e107e9cc346c3e11c83006c5e6fcfcd96d1c 2012-06-30 16:59:22 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c101f21c7c09c99a823120bba7fc5c0fc7539e3c7489b3ff51a9846797e7f76 2012-06-30 16:59:22 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c10239d40bd632de2afc743fbd066ccd686839ba3957f61aa24f03ae6b298d9 2012-06-30 16:59:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c107eb1e57dce302aafa172abfa504bd592dfc5fb1610a1615daa99d9bcf84c 2012-06-30 16:59:22 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c11247b3d64cec11fa5641dc98896c984f77f9d51ed47a9001ec17fedfa9c36 2012-06-30 16:59:22 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1313c84ad3e50282a7747012eabd977a49ad3c79fc780739f982758c7032a6 2012-06-30 16:59:22 ....A 31516 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c13aeedb16dcc820f1661b435cfc21a2c004d7cffbefc5238cfce1269d817e8 2012-06-30 16:59:22 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c14944516d1090b1cd7ac6d2766e808d4897c20c448ba1d3dcd54429170571e 2012-06-30 16:59:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c157ee01463f2ded8a26b259a5c705bb9cd30cf332b532df31f96c452093b35 2012-06-30 16:59:22 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c15b7ecd39b760d0555b35a8946a632c757d6ab0ace87d8c03c84ab13a1adb3 2012-06-30 16:59:22 ....A 155032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c15bd8db350fdec6d8d63f9f1386c33ab15b8088c24967195ccee7fbe20a9d3 2012-06-30 16:59:22 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1762f65558466dda73aef9059d09c37d35309091b4d71318f835e5c0f5ffdf 2012-06-30 16:59:22 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c178bb2587a7ffdba7f91102f973067def412a46ef723aad6daef3e74aec73b 2012-06-30 16:59:22 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c18d3bb03f417cef4e37bd28d0d3da2eb90b06d1f4a4114d67b0e110a38bbe6 2012-06-30 16:59:24 ....A 681072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c19922bd9ce45c8865c0c220b731f125166ce9579b3ce5641b7d396ff991ebf 2012-06-30 16:59:24 ....A 1466368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c199fb0c76be64f96b05ac29d68a939bffd526c256a0031448c82414a4fa816 2012-06-30 16:59:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c19d04570d9246168c0ec0eb7d9a3d346f7416fe997ed5bd15a9e47478061c0 2012-06-30 16:59:24 ....A 12032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1a3c9817b29cc1d369b6ed75e67280b847506a7fe771c59ac64dec43a225cb 2012-06-30 16:59:24 ....A 364560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1a7a51f1397d077ddf20f5a3b27edba0bd4584c2d7bfab4b0cacd7b4462e7b 2012-06-30 16:59:24 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1d7fe6701f34bb8a5b40f12d4d4ec38f9e569da7dd168995da84055564cb3a 2012-06-30 16:59:24 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1d831df23b0b969a0d43eed4217ca72c07856af8a788591e2c31bad2f33baa 2012-06-30 16:59:24 ....A 1586701 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c1e64da98b5b1cc710c1bc7f1d199555c4556bdf8528a4ef96ebaa79b4e2f28 2012-06-30 16:59:26 ....A 164096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2262942a956b9960bf224e1d3f108c02032ae5b271811bbc458977840b9071 2012-06-30 16:59:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c22cc1a30b289a39f817823718dcb134060b2d1bb4f2245850660f05c4b2349 2012-06-30 16:59:26 ....A 19540 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c22eff20920240fd3c806a16470b6f16c2eecca08b037d5dfb34a0b00337278 2012-06-30 16:59:26 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c24e7939963ea769316670f70c72eca7ead943c0c79b52966b53960ef962235 2012-06-30 16:59:26 ....A 289292 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c265afa760d6f20d8603aa6a0e15e5745f384019cd60ad042a46942acb197e0 2012-06-30 16:59:26 ....A 76675 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c28128a0cb1b41174a7d00242587eecd0bc62534ce4fdf8be5dfec3e5d7a30c 2012-06-30 16:59:26 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c282e3d0e4bef091c43de292c6e2da5f50269b3da81700a960a0bfece38f8db 2012-06-30 16:59:26 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c29591c0a1b17c3dd87e2a6df3730493e14a5f85844b9da8a3bea2b3e88c080 2012-06-30 16:59:26 ....A 710656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c29c62075f2cf8e5b5817b700e3e3fc868faa49c277917729ee634ee9158d12 2012-06-30 16:59:26 ....A 199253 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c29e50b7570f752f5fb3f434e97474d23db0843d4ea271568fdf50bb0fd2245 2012-06-30 16:59:28 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2acc1009b59401a122927b3550ca519cea0b12f2e4e645a4a0efabf3536b38 2012-06-30 16:59:28 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2bf5a149b3f0bff9b7f145aa1cf6219d816e0f2c33e9cbeb9d06358985ea6b 2012-06-30 16:59:28 ....A 848896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2c357609c3d0ec06bcad8f08c51eeccbd6c079200afb10801ccfa5c9fe4c5f 2012-06-30 16:59:28 ....A 115750 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2d29ca7cfede2c86673d1ed8977c61b4cd37ea3878a3e74f858a6665a655b1 2012-06-30 16:59:28 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2e0f2eb8cfff934e3075f7850a858511b19d9181a02c51d967bfdabb8374b0 2012-06-30 16:59:28 ....A 586752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2ea07056066a1682dc645ee2fe2e64819f72e0110ed4b0bd589c147de5f69f 2012-06-30 16:59:28 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2f169ba2a1957be9b78c5e6ef20adacba0f2dbb077ee98cde559925c3d9496 2012-06-30 16:59:30 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c2f9dd5976e3bcd3bb408e973ac62e27f91ebcf5d3e8b8ea6df4aaf8ef7f355 2012-06-30 18:22:12 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3106a319a8d63150e95341e5ff406492786b1ba6b5b6e12785dd27819d782e 2012-06-30 16:59:30 ....A 1251197 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3161820eda8045052940522f414a4705bd525ad04858bd2449a40bed35b483 2012-06-30 16:59:30 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c318167bfbc93d6eb39a4fc8f1e08aa4a1858238c6e8935485e2f32068be14f 2012-06-30 16:59:30 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c31bd353da8bab1ad0320b64c6780c70ad19dc5dda8e803f0b6ff471b80b329 2012-06-30 16:59:30 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c31d6c448e1d8af222426b308532b7faa8c2f3001f97c81aa0a516526472bf8 2012-06-30 16:59:30 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c31e646661af993ef48e7d41249ab53c8aac4499b04fa5d65296450a803aeb9 2012-06-30 16:59:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c363c4dff40f204b1b418c7a09d6af202120160b448a94e42b0c615ba328dfa 2012-06-30 16:59:30 ....A 778752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c36596ebacd6cd8be24352ab6066020210a98a2154f73bb0dd6a302d931b6d8 2012-06-30 16:59:30 ....A 16490 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c36dc293eea752ef7c441717e6998970076df68d887d2250ffe53d5eee8b952 2012-06-30 16:59:30 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c386acfa9b002b4e06c7703b5b3e9ef4b5ddee646d9b6f6ad544a3dfe7e2bbb 2012-06-30 16:59:30 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c39eea716a53c6b7242726193a1cb86f9d405110a5442ec4e6c256fbe54fd6c 2012-06-30 16:59:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c39f52fe95f9c06ba8fb6113856691aedc4a199b63360de21b248dff7c8d222 2012-06-30 16:59:30 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3accec3339fbdca786636cc5d9382aaf3450bcf3e8472a08169ec4e3319e5a 2012-06-30 16:59:30 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3c8e8d5faf051ad435f7a31855add4e73c999fb357268a0e6731b135366cae 2012-06-30 16:59:30 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3cd8878e5c070f09b134d54e16f6d31b93be75e2390c76c6a6d228f08b5af3 2012-06-30 16:59:30 ....A 583680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3d7c7e0c88ab74d84a7452bb0d4f02c25eec500ab43751f13a046cc466f9e8 2012-06-30 16:59:30 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3e76f946a6defa03f0ef96861d8190ba023d59049be02dffb94fa22e289824 2012-06-30 16:59:30 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c3fda839345bf87c3ea7f25c0876b05c5cbdb77a88d066a9f038c22304adbac 2012-06-30 16:59:30 ....A 3332096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c402c358e5757e9f98e649e07a0cb862a981e12c5aff057667efa056ddb5358 2012-06-30 16:59:32 ....A 1395200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c408b8e4d3fef9b7e5f986275a48d8d5ae9bc195073647f6203a7611bc0afa9 2012-06-30 16:59:32 ....A 38560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c418f952ef969060cc4e98e55a4a00cadd2f73e5eff38037b871f0325279bcd 2012-06-30 16:59:32 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c421a24ad907105179f3294ed4ca557fd3084217c5fe3e8b1cb0e2678867cf5 2012-06-30 16:59:32 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c42a67fcdb98cf7d059fa8054abb833b465d4e62e27608a03fde63d66ff8dd4 2012-06-30 16:59:32 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c42fc9ebb9445b62dfe4cea2823bd44a207b0e00b236d13314766d2ab1d1cdb 2012-06-30 16:59:32 ....A 716803 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c4339fd58a19c6e501da02aae44f43e41d950ce3755154c6f59dde157092fe7 2012-06-30 16:59:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c4531d7db9e497eb7be4f97605b939ccfe830bd47fcf36bc7540ee267b18719 2012-06-30 16:59:32 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c4a4c677751ba2d69157149d8d3f32f6769d652438fa7783b6999dd35963b89 2012-06-30 16:59:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c4b23f485668593a7ad9512efad1375e5330a9246801d6a81c1a23775f27008 2012-06-30 16:59:32 ....A 72589 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c4cb3aa675eaea77b3e7da9ce2daecb7b6dcf6a688d7d92bb2015b8c38f4f26 2012-06-30 18:19:50 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c52475fef7c67ff36c331d95f005e6f46241b905515df0f1ef2ad1b6cb995bb 2012-06-30 16:59:34 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c52cc46243848c87931d2b705b8047b66b50fbfd4c0f2fa9da1b084d24fcd90 2012-06-30 18:12:08 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c55a648fb69ea72df91c3e8af5363eb9f2c1bbc22c0b50aac65b717be2d530a 2012-06-30 16:59:34 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c573d6e1b00cd100d6e055a0e69740b97cddf0228ebb771eaf8429fd41ed42d 2012-06-30 16:59:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c58ab2e2c36fd7388aa3138f17802bf117cf30ace00cdd6e6dec5d09b3471a9 2012-06-30 16:59:36 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c58eefab9619d3164aea7bd2e2c1c0b4c31babc13869924f8fab63a5e69ba0f 2012-06-30 16:59:36 ....A 26649 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c594b5ba08b45bc65c3e1d2ce42cec4a46f4779189469bce5b19b77eddb44a3 2012-06-30 16:59:36 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c5cbd1f1880ef69a79cc4167a692d945e3886b3ce06af374486d4c0916494f7 2012-06-30 16:59:36 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c5e6df63eb2592c6289c2b4f416954515084231634a51390c769c3963aef1f5 2012-06-30 18:12:52 ....A 854147 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c601c714cd195c65fc163d4b6d1f313aecd09d371dbbf7f57f6e2b854425a1a 2012-06-30 16:59:36 ....A 2382336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c614252e61d14345579382453ddeb734519e2345a88f4f3ca536fbb6c61f119 2012-06-30 16:59:36 ....A 1557031 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c61e53dea602b651848745797df5f17b71fc4774d83bed589562199f4815cc9 2012-06-30 16:59:36 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6300b6c90d27d8fea10700cb1620d9c18937197c12efde34b21f2f952a5205 2012-06-30 16:59:38 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c662f9c014237d4a0f2c9919c1c372c557c84755f90210fa69bfda0db3ec510 2012-06-30 16:59:38 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c663de4997b0f0086796d3d08789b3ca8c6d726f3dd5c762b017b9bb4aff2f3 2012-06-30 16:59:38 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c664564ca7a523474861c8b2769110571b0719d610f9efa61395c6d5bbd30b6 2012-06-30 16:59:38 ....A 189690 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c675c86b21d4a145c905bbb27d2847e5c4cfceb9a50939bb7637219a80a2421 2012-06-30 16:59:40 ....A 7781888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c688fb371e72097d6c84da736d64c549133efab58b7d5d88bc8105b7cdd0bd4 2012-06-30 16:59:40 ....A 878082 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6969a16aaef7c03841bd959713ac8dc2282efbe2b934834a9cccdcf44c8953 2012-06-30 16:59:40 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6b66c298f750801f3e5d71c22119d45b10770651d38eeefd6bf74810e4301b 2012-06-30 16:59:40 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6c7776d23a4855d10d5d3614af7fb99883da88f4a05e08f01675066b78110c 2012-06-30 16:59:40 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6f4a40ca96b80b2ff3649ab497bb76a4055825bedcffa485ab2ecb4135fdd7 2012-06-30 16:59:40 ....A 61821 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6f99b358318a5ea84431112d13d4ec5e7e10b8a7884ea1c542b1c90cf27ed5 2012-06-30 16:59:40 ....A 416476 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6f9b42eec6da08cc0857568f28570cf48742fe56c4b64df8e9194c07ebd7e4 2012-06-30 16:59:40 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c6fbc9503c9c5afdc89ca53fac826bb30252e48aabf041105210b70332de6e8 2012-06-30 16:24:46 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c738d0b79b5ead2596e932243eba12491f2d8ffbeca64bbd41c65a93919b434 2012-06-30 16:59:40 ....A 1733632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c74d0974cb893bc84d8e9f8a609348780b548eed0a172960dc251722bc96ba6 2012-06-30 16:59:40 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7a31b3280e84807db1acb12d6104b7b5ee908a030489d8e7ae15efae4f6db6 2012-06-30 16:59:40 ....A 57888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7af6cfe060b4dd1087da6809a451e8a953b38a4247579c9abad28153102a07 2012-06-30 16:59:42 ....A 91611 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7b4b2fa5ebff51036608c6549f62b880914ab4a4524a8cbca0cf51e01ab0f0 2012-06-30 16:59:42 ....A 49457 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7bb130d7459d7c2c3d81a77d2afc9c937bcc6e9687e588f919bd3b3d9cea09 2012-06-30 16:59:42 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7ce93f15f662842f5f2b8a2ffb65d1c564844103659b5a65de68ad2c8016e7 2012-06-30 16:59:42 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c7ead54c90f3f2fbce1a0e46a0b9c4b68330c26195cb7ec2737e76e168c535b 2012-06-30 16:59:42 ....A 194111 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8170f610a7d1b59c4d663a1f23c56d9bdcdc17a2748ca4c78578faa4af0033 2012-06-30 16:59:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c832c9c9093cc45a2e47b29c9d5a345c7b50e3be8c09f04329f966aa7db868c 2012-06-30 16:59:42 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8413a84eef69f0e8b6b0537fb5a607dcbc6a9e206d920371017607a04d941e 2012-06-30 16:59:42 ....A 2698752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c84add3ced254e1088823a7603e6044d8122d5bab249613bdc0e75ed680deb4 2012-06-30 16:59:42 ....A 372880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c851e3db83356e7210f73470850e6c3729078753e9be5895d655e173c533fca 2012-06-30 16:59:42 ....A 82179 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c85c9764f3e0f705ed886b70b102cd13396351159a616533e43421672cb371e 2012-06-30 16:59:42 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c863d0815ba0b97645a8b816184f7c6a09693f1dba851c9bc2b92a8b041b6a0 2012-06-30 16:59:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c865884f3e1d21ccf53ad04de8f9a7f664fba39dff43e584c5565f87424da2c 2012-06-30 16:59:42 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8764df222db5eba3d710ea52520d7b9257e34fab01a41d6461dd0fa2883bdb 2012-06-30 16:59:42 ....A 139296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c876ee3f5df4d231b45606b762148c78a5fd325c218ffe08044eb33e9e6b563 2012-06-30 16:59:44 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c87e3543e8f802a8f7bc3c2a10fc279afd9be243017095866223ed0c80bde52 2012-06-30 16:59:44 ....A 127707 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c888e6d4b7f4d84d3e4be11b81836d37e5d8ad9c1bece8703e28083251b44cc 2012-06-30 16:59:44 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8a66fe535f1c33f63fc4034751b4cd1f46a3030c0ecd78721eae38a31fa1c3 2012-06-30 16:59:44 ....A 104956 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8a7fc95db44f88863e63d8562eb88704ab9c11bec26529e564a9a0447fe9e1 2012-06-30 16:59:44 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8aff9f78bec1eaf68bde2612cb5c83c6a3dfbb1f1aef1d3eb8ae94ba203c0e 2012-06-30 16:59:44 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8daf5cdcb23d982c02984f05cab8df26b66f6fc369d63edf485263d150a0db 2012-06-30 16:59:44 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8dba1988cb7ef711e56bb83f9abdd22b44f1a18e44ba166b81c3962e2af2ba 2012-06-30 16:59:44 ....A 152527 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c8ff794480eb90f35ab4842ba3d6d4e2f96a0265eb09ae41158e0a2dfde7eb9 2012-06-30 16:59:44 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c905b0dbda310bb252c1ddc33f2d373a64d17ab1998eb4bf49b32ea65ad353a 2012-06-30 16:59:44 ....A 1014272 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c93e7efef78d4c6ceb8808438d616bfad1a5f3bd219c8047a2b441cf5837a5d 2012-06-30 16:59:44 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c940a6ef702ab956773e5ef487145868d4dea0d85f2f87c07289bbba2971e4f 2012-06-30 16:59:44 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c958bd82ed21b0fd99d90e7a232b9af6c18b67245e61cc4ced7b88c586862fb 2012-06-30 16:59:44 ....A 377160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c96e3a70179224ce4593cba451df45d6574246188fb1b35f676b0e0a60d8df2 2012-06-30 16:59:44 ....A 560640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c979c34f51d40c279fe59f16b3b37f26645c44f1c5db3f0cb593b5ccd826710 2012-06-30 16:59:44 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c98cfc5b4eade078d5bf726c8732304278a1d570a74ef80a2266b874e257a85 2012-06-30 16:59:44 ....A 704025 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c98f6f89bc32c4e82b479722d85a9950fbc2e529c86b8eeeb6ec1053308c825 2012-06-30 18:23:24 ....A 55122 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c99c3f08ec4688990762f08c9d21b487cb6df0cff501c30d22392e3a5ae40f5 2012-06-30 16:59:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c9b616c85f0044bfbdac4db1fb274831faff2be59df9d8ff72b021e592f8549 2012-06-30 16:59:46 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c9e8c5960dc742cd14d8d0119958c76c2bb96d0ee87f481b4db71f42408476e 2012-06-30 16:59:46 ....A 516530 Virusshare.00007/HEUR-Trojan.Win32.Generic-6c9f62f325be12bc8baaedeb5b89d206bb765180bb0bea4eb14612bd4ef461c1 2012-06-30 16:59:46 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca036e165b7455f7cd19ff4a66379e585142772f36d50645c8ef6641d627ce3 2012-06-30 16:59:46 ....A 22504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca06c7a4f909e3d0a43c7a04632254c31aedd46ccdea24cbc4f5bb4a7293fd7 2012-06-30 16:59:46 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca087c8e75a5f08c00b21e8bd346a7ed3f8d656569bdd77449d1b3591863924 2012-06-30 16:59:48 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca229830e402f0ffc7c262fecb8ddb5b4ce9aa7a35591f13c2ed02219573ab3 2012-06-30 16:59:50 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca43e602d0a5c6668ccb596c63d989583576ad092d572cabf41f675b2af6fa0 2012-06-30 16:59:50 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca460abdb22eff8a0ce56ef89e02aeef0baa101cf8d595ec215bcae4e06889b 2012-06-30 16:59:50 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca49c078b79db630506e55fe62d75002096064f2aad6faa70a27dbbc1e37af3 2012-06-30 16:59:50 ....A 534016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ca4c7277fa639a4219cf5b07ee789c523bd178e43c9b3b19951a5c36b1b402f 2012-06-30 16:59:50 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6caa31f8cac6448da491d4b0f4191a9eda737f331b51d86d6192ddf74a1c0ba6 2012-06-30 16:59:50 ....A 478208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cace1df645d864f33eff9c530c42cd0f3fc1f95f6fa369ea3b727c9929afb1c 2012-06-30 16:59:50 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cadf9a0f15520bde4aaf55fcf42a1ff655f46a452d08db89fad5198948e1ab4 2012-06-30 16:59:50 ....A 362852 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cae1c52c57a2d1c6357786482812075b29bf56e7ca4040e6551321cf8a31d16 2012-06-30 16:59:50 ....A 872456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cae583259c23ad1572c358ef2650fabaf8908a811f7b249cdf731e51ae4ae66 2012-06-30 16:59:50 ....A 85056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb0550ca467a1f790dbbc6bf9bc657bc4ad4f2bdf1901faccc1d8ecabb8d54a 2012-06-30 16:59:50 ....A 346487 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb1d118727659c9181727c1ae62970cbfc12745fc4c0ac6755a0d2cbb50a662 2012-06-30 16:59:52 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb537fd45b25c05c1ad7fb918bc212f05b4a497b9abfc50ec045c84f9535599 2012-06-30 16:59:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb585ba1e3dbf7105c56b45dc5ee0c56280fe8e008226e30261571ff1285dca 2012-06-30 16:59:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb5a1ea3b52b62320d7751421f16991ae3116891b0cf42502dddc015b94852f 2012-06-30 16:59:52 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb5f77a2849901e4aa6aa897e4d3c34e5222f2414037ce9f2c86effe72766cc 2012-06-30 16:59:52 ....A 192032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cb6b939e88a4e09da543ab9688838b03688fd0efdb828349fb776ee0764886a 2012-06-30 16:59:52 ....A 143743 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cbe68da7250a0ad6d45fa5a31b072dcf184fb4f94560b67a8744a10bf562c78 2012-06-30 16:59:54 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc103886bf4924504d2a5fd6cce16d40f00a0daa8fbf0589657104b678fea89 2012-06-30 16:59:54 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc1a9150c0bbd95af13ee3d805395ca49e75495e9e0e96c751122174a484232 2012-06-30 16:59:54 ....A 594432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc1ef96f5391681f2407d2b9ef82827b7c2de8926f4bcb3e68a8000d33fab58 2012-06-30 16:59:54 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc1f82333a4ee33e50240606a3e89feb01ce95f438fab95cea13396ecba78a1 2012-06-30 16:59:54 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc25d7753c12f3a64d7d66dab2106960793d23a6c176176ef47747df72b20f7 2012-06-30 16:59:54 ....A 2028034 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc2d57175c10c8067189a2a8bcc1bd9d5d9761fdbda74c959b9ba9342efc88f 2012-06-30 16:59:54 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc355e8dc28ef28d0f750ce7a6dceb13cf1b30bc27b92c8b398e9d78d380179 2012-06-30 16:59:54 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc49dcfdec2478a9f7759451cfd7ce8f38222b01dd5dc2fe3e5feea99688947 2012-06-30 18:17:28 ....A 118832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc5ed530f377400e11ce0ad5f061223bdbf68d99f3dcf706484a6defc6cf91f 2012-06-30 16:59:54 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc62c2b6b77a127af90d7c6f84f5b52327a99c65ff180bd5ce8e781a62b7611 2012-06-30 16:59:54 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cc7ca8a5bd9928624418347e6d5173c885245e594c4fc3012f04ad050742634 2012-06-30 16:59:54 ....A 4441088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cca9a4268bd944b3195a1b3d9ee4d2e9690c4b9919283d0d5b8f86ba06ab722 2012-06-30 16:59:54 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccaa971044a68f917f999884f0d319fc3076512b91c8b0210a6b6f4c451216f 2012-06-30 16:59:54 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccbb43be4f7a5dcdbf4cf613983ed382a402244289b61471f6ade8f39d52bd8 2012-06-30 16:59:54 ....A 289800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccc7678952b4cd8d7f456035127059d17ecd0658a782a15898bfad7299842ed 2012-06-30 16:59:54 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccdce367beab194ddd7a853e9db8ef29ad1027b55945077b43716de4228df2e 2012-06-30 16:59:54 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cce0b688499a7f1310381a9a13e6de7dad54263822e12ff5ad114752c7f17c7 2012-06-30 16:59:54 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccf4b4d4a3691fc9cec04685e807ca3f8c3580f755dfbd639a8093b2e06c5cc 2012-06-30 16:59:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ccfe7568413299d5f080f2857e03f2571fa4820e6e9457a9daf614df7db6a98 2012-06-30 16:59:54 ....A 75715 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd0878133bc27ea05c33c8f97343fc07c1e6db13b6016629ec2c766609f0383 2012-06-30 16:59:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd1e61b00ce613ad2fa2beb66fcab4f0f783e02702d4c75945cfd5c4fcffa7f 2012-06-30 16:59:54 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd1fde37084da8372a32b5a00c2ff554d32ae772d98411de4e2a8fa1817a70f 2012-06-30 16:59:56 ....A 22078 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd3fe798fde7bf90c6470b29262fad85a5f795e7e6919c50755a45d44fcd9e7 2012-06-30 16:59:56 ....A 2031616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd911f5459aad74a58465bd9bcfb9f2f8385aa69f507925e671a72563c73387 2012-06-30 18:17:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cd957f773fcc713edd29485152b372ed57d0de495be3c9c4cf527217c8df77b 2012-06-30 16:59:56 ....A 69224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cda57365c20d880fe2721b6cf38e0fbd4a230f1d9fbff2ff28e24b275766f83 2012-06-30 16:59:56 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cdb3e7fa238a3e508cc33bdc343826a92ada734175c3d3676be49e8c8e4a34f 2012-06-30 16:59:56 ....A 1473860 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cdd9866d9ab48b2d4f071b0567992db5eb72ee409f1c196aa8591bba40d4e3c 2012-06-30 16:59:56 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cdff7a655115b3b26a9dbb670b0b9e822a8c13ba35ab4bbc65b62b8fb0ca003 2012-06-30 16:59:56 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ce09f6a66de4e987a4eb2649ee7728150ca8fd203043ae41e1b630f09035af2 2012-06-30 16:59:56 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ce0f068e84662297ee30966f33961587025b8ff2e307baeb2f6952cb92f0a37 2012-06-30 16:59:58 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ce1e60a5ff41efb5204173eb73381cdf140ea070a81b767f8ff5e11f5962f4c 2012-06-30 16:59:58 ....A 494153 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ce83bf711edaef1c3a08d7b09f8c87f5f2e29b786f740f933e72dedbf5756a9 2012-06-30 18:15:10 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ce91971209cb59804a4060dca7214f7d1f1bf0eb9febf4e9dda21b8b42033a5 2012-06-30 16:59:58 ....A 147802 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cea19578a0ac56913537d5b23ba91de3e1b70d60e5fbfb53fc0c7c92b46badf 2012-06-30 16:59:58 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cea726ae74f6c06f418ed7ddde1cae5aa7998be1d66fd83cb9276856f688b07 2012-06-30 16:59:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ced241038e04a52d7db6017dcdc7cb8f5793357bab051a6679af3783fe9ca94 2012-06-30 17:00:00 ....A 98431 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cee72637f389c61db22b3d0bdd5f4a29d11331dcfa591813f44db3039c54851 2012-06-30 17:00:00 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cef5c7b09aa66205e5696c97a198a4a713284b004dbf545ab5ec8ec3683ad8c 2012-06-30 17:00:00 ....A 663042 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cef5fc24b28a8483beee8357ba8c8bb3d04ced410e9320c1366a6fea87a5f7e 2012-06-30 17:00:00 ....A 348836 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cf04980300111ff4d05e54cceccb2e86217f244dca2a7736104eb39ed4231d0 2012-06-30 17:00:00 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cf06e3f9365017c7ae682ce6780f3034626443f0b7620b91d0ec298917c0e94 2012-06-30 17:00:00 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cf6f88698964101fcee968730b883693dfcb867cf877d78e1e0014219a615d3 2012-06-30 17:00:02 ....A 536904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cf77472f006d60056d0a41fec23fdc702559e88ff914edfaa2a0ffbf145779f 2012-06-30 17:00:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cf900cdf0320486100893de1e2e40188524034cb678571d9501fb965cac7a30 2012-06-30 17:00:02 ....A 98870 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cfaa386dfc846bd2e03d53d3059231f16e18ff7a66e694e3bca4de9c94008d7 2012-06-30 17:00:02 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cfb083a0a1d55fe0642092a9b6e5d06cfb23313386777271830567512ef77fd 2012-06-30 17:00:02 ....A 194939 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cfc0a12b624f8372d47333e869a03d95cdbc06ea9198b107a0e28c018f7c1b5 2012-06-30 17:00:02 ....A 25456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cfcd7d190fbd82609ca54536e0feef1767b141d721eaee9bd049e3a7e73e7fd 2012-06-30 17:00:02 ....A 136460 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cfdc4e6418acfb580bbe745c27d1a0856bc52057e5bf8fa06e81bd2093a0b81 2012-06-30 17:00:02 ....A 14474 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cff77359a3d04d3d83f61e734252cb04c1782b8be6db48d72b5493eee283717 2012-06-30 17:00:02 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cff84fbe49e0afc9603fda85bf80f7ad0eb1e1aec38f5ccd0801fc0b851d45e 2012-06-30 17:00:02 ....A 1659092 Virusshare.00007/HEUR-Trojan.Win32.Generic-6cffccebdacfe672ab251a8e4aa93b80dcbeb9daef0ca6df6ce3a00b9f433cb4 2012-06-30 17:00:02 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d01c5626951210e52a354d186bc02a1faeaee51369e2aa6297c923f7877cb96 2012-06-30 17:00:02 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d032db0eeb4a80c0589bb4b1751a4a72e00979a6d553af6b15c698de52b6362 2012-06-30 17:00:02 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d03cd36e559dd3cb34c37c348e83c94ab3de35b9d5b114d28f4533f2f90a971 2012-06-30 17:00:02 ....A 2720306 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d06edc16c21b6668a17425db1d043e107b65da4c6bac4e1bbcccd429f22859e 2012-06-30 18:09:04 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d094f11f4b856432ad595647201812eb474d56ae7d0c1e0db2eb54d09dbdf8d 2012-06-30 17:00:02 ....A 865386 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d09c109aa1c7d21684045c5107b4f6f7ca68d36e7bcaea4dfc929e95de0e649 2012-06-30 17:00:04 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d0d349fbded965bceafa5a2065099d12b30b9b2dd1fa4354c87cf547b3d7199 2012-06-30 18:20:08 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d0de26dad23c0748caaec0134b8d8a61ce688bdcd15eb3eaef2d696d95deee8 2012-06-30 17:00:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d122032aa62eb5116b215cbca02cfb6340f068e73012094662ffa11b0f891ac 2012-06-30 17:00:04 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d131469a9d1d48845ba3421e206bb60ebf770bdfce78c757dd512c61e5dc325 2012-06-30 17:00:04 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d13148a75e04c25a55b9f6291810e2f65c7b6ecd357173ca3daa132b49e1070 2012-06-30 17:00:04 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d13e9dae025b32e59770389ff53d10649cb6f2f66f5f3e29dba76604516a0f0 2012-06-30 17:00:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d16a28eaf7c10633298258238bb5a5b034a7ead37e100f22f31e68999f20631 2012-06-30 17:00:04 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d17c62d42d8f6aebaf538158f943f718e90a34a4052f9037276020851644626 2012-06-30 17:00:04 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1a62db391b109c732583a1fe3ccf6724c73cb142027b2e8a1db9873609eaa7 2012-06-30 17:00:06 ....A 211563 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1c56c93421b674d47333bec0bf9de980d1937d9419f30dafff953b3651cdb4 2012-06-30 17:00:06 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1c97ee43efed670d9822716fc62c1985adf62a0d6e14db023c528c2aadd5d3 2012-06-30 17:00:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1e0c3bcb59237e34ada04b199bdd48c3be702e4f518c7f5c8545f848647ab3 2012-06-30 17:00:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1e4a3e44df6bdfc660efb8f3d04512b0e7591fc4a100a4d872ccd1801be4d7 2012-06-30 17:00:06 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1e54aaa40cd0023c75dbeaf18890518f04260fcdf2a8f82e8b785a6266e43d 2012-06-30 17:00:06 ....A 2709805 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d1faecaaa8b8aa3c2fdd7e3e7c00b85ff47b6a3f8bd7ba114a5fa3bdcffe0e6 2012-06-30 17:00:06 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d201b1f3ff96384afb02d27fdcbd666ca2f67d1191f4407120adc32992400c9 2012-06-30 17:00:06 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2180cf035bd50ec47be3866bba71604b5fa6e414286394f454723dc926a2e5 2012-06-30 17:00:06 ....A 226596 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2280da6202c07301bdc52ea0f79007b9fd05442e8a86827d1e3d3ef5c82c65 2012-06-30 17:00:06 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2454430f7d7a18ce0710199ec1ccb54a7f5fbc78e77f8d199d414143a43857 2012-06-30 17:00:06 ....A 91570 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2726e8474b37c5991479d2418854a0bcfe8dc9cc7142d175c24915619ca3cc 2012-06-30 18:18:06 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d286419bfd7d11cf123fcbbc74cad3d18fced1e6f11207c581c92af338a02b5 2012-06-30 18:17:36 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d289703c8c0186321b7de92dbe21bc1c660cfd58a2f02d8cbaad90f30d060ae 2012-06-30 17:00:06 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d294d8950c174dac557320e131e253035640751e00cc7e74348a45d8075226a 2012-06-30 17:00:06 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d29d6f5ee9d4cdb34d12745fb5c941b9f0c95e73a979393cee79735f47dfa17 2012-06-30 17:00:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2af2a45af679b4e6018b970aa86f17bf39fb4aab4dbadb9b1c0178a4a098e6 2012-06-30 17:00:06 ....A 135017 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2b40e60ea8a4b7f4d756b859787858ceba4ead4619e8e147847ea0f187bfd2 2012-06-30 17:00:06 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2d02e84e56e17e3d40bf7ae86aba24e6d049addcaf5a9865ada72b7c178762 2012-06-30 17:00:06 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2d5e9a4109886fd97bf640237c547593c2d96eca52111f079c71e23befa456 2012-06-30 17:00:06 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d2d78b28772647b895a559e3085fabea47032ccab0022c6e04b94fb61486e1e 2012-06-30 17:00:06 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d309a9c64dcad1c4bddf7bd53b6f9c83dacf8425232c6ef44d882ad8ac298e9 2012-06-30 17:00:06 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d372a4959984cf5f079582e0695d15298498d236fcd04e8eca849c25e081dea 2012-06-30 17:00:08 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d37b106fb4351902adf5883fd23388892f8c643997dc4a45ac071291bb64f94 2012-06-30 17:00:08 ....A 624352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d3c88a1623d5b738d27b3c1a51c560bf3e0e76b40dc116e30b5d36c8b6ed419 2012-06-30 17:00:08 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d3d5ed505c81ddcab9b0da2fbd6435dfb38105d29ced65d8c2c51947e749149 2012-06-30 17:00:10 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d3dd475edd014d64e555ca576756174dd9a83cb19a10942c96be76792424502 2012-06-30 17:00:10 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d3ea295d2190c1780933ab148812d0eb321ccc1b4040700039f713a0e339197 2012-06-30 17:00:10 ....A 478135 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d3fe72f7642fca296178da80ddfd19162f60e575b4356076dff8c6b37794fb4 2012-06-30 17:00:10 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d41700264f8dd3b735628201f5a60fd5d28c6560286c59d74bbdd802e0a7437 2012-06-30 17:00:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d422931137bfe53087c9b154dd45578788d53c3889fd9d742938c79a11c0186 2012-06-30 17:00:10 ....A 1382635 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d44b4ce9f73d344d3036bc8012504a8e38e3494383edfebd9c15e6d325ee4ed 2012-06-30 17:00:10 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d471afc3172bbecb02230966e1c60ade1ad25158e28536a6c9bf0b45e413816 2012-06-30 17:00:10 ....A 275013 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d47f46213c68a98bc7de2c2ae4c7509427adf30af07d2c115434c555b9461e6 2012-06-30 17:00:12 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d4b6f1aee4e60080879e2c8234c5c8f7f27882c362b9e9ebac410ccfb7e4492 2012-06-30 17:00:12 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d4c065d8641bd9cf969dd5a14ca7e92eac02b69f88e5923da4afb6d5edf7026 2012-06-30 17:00:12 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d4cb0f2c7936fb572bfbf6103e2f0b7e2e79a33edbd5314a44e25652dd09804 2012-06-30 18:18:06 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d4e3f744705267366c7a4927c4c35cea6735ecf0a1162a05cf634d5a2141b4c 2012-06-30 17:00:12 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d4e92f14917778177e8f2fac181057630768a2c53a3dce4ac1db52f60934e34 2012-06-30 17:00:12 ....A 35776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d53a422ec2995ff97e5969ea795d43496d7150f896476236a4f091596c7f0b8 2012-06-30 17:00:12 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d554987f98822d03d309ed73a659fa7d3a95ebea5c9126b77fe966e2c9f1665 2012-06-30 17:00:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d57ae2d4630a2677914aac7e8ba2e9d014345f53d14f8eeb74792a1e79b0dc9 2012-06-30 17:00:12 ....A 1831936 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d59107a4999e53c12c5972f6fbd0c9db9fecd0213c86994b6f66b144d7b2d50 2012-06-30 17:00:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d5942b097636004c85eccdcda216b0f426aae707e57ebeda3d2724e3ec99012 2012-06-30 17:00:12 ....A 1105408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d59965a472844de23b73167e148a439149b013945cdc6e37531b1807bd393db 2012-06-30 17:00:14 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d5be1b5aa40589c7f1a5ef78758789a3222a23195348c5d41f88547a46b0be2 2012-06-30 17:00:14 ....A 915605 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d5c244144111d8a2c5899d001e7a7789a7b7ab6d7d11fb3b1f8e0d0fd025cd6 2012-06-30 17:00:14 ....A 3986892 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d5e389b70877b856df991a1c206a5eecd7cc8d0c552671957ff60b3beabde2c 2012-06-30 17:00:14 ....A 429056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d602eb1884f152db42ad4bb335c3a47f70f644e3e5a9bbdd4eaa84aadf3e5ce 2012-06-30 17:00:14 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6062846448c040d771fd4db7216f285c1bb49855b19b63cd3364ad8d4b97d2 2012-06-30 17:00:14 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d611e4424942d317d9dc2afa03baa65e2c94c6b1c094729ce41260634653ec9 2012-06-30 18:15:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d62a94054451c9b602aa9a5e0cd0df345518ea8f18b7d6586c8bbf9a0bd0718 2012-06-30 17:00:14 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6306b3beacf9119b708e006292283836131140cbe41603936fcc4c9a343286 2012-06-30 17:00:14 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d63962d73779c075bbcac230d88717bcc40f8360726ac7f77ce657201e4bcab 2012-06-30 17:00:14 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d65d0358c91f0de45455fa559861622fe8ff72e1e7995783ac61dae6cc4884e 2012-06-30 17:00:14 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d667486231900eda8fdaa97f0303c50014777963ccebcb23627c060dc487184 2012-06-30 17:00:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d66e0463af49d60a9105e7c0e2c13327e13d265970c70d10d358afaa821d95f 2012-06-30 17:00:14 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d66f1d50dc0983208230a5453bf9cf2344871fb9755dcbbe784bb03e8451138 2012-06-30 17:00:14 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6709200bce616a3accda0d98e68523002ced9d0701ecc98be63d21243091fd 2012-06-30 17:00:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d68533eccc77466d5ab96209aaf8b8450e99efe533d69fd56c7a206b5cd0061 2012-06-30 17:00:14 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d687a744d66c77e05b69b5fbfb43f37110e1b46f6c3ac39f716f1bd05099b6d 2012-06-30 17:00:14 ....A 147524 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d68d98cc0cdfc68c3785015128297a758d28c08b023e13589a6891bab3c0846 2012-06-30 17:00:14 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6def75c3a57f102a6c47241f97abc3b9fa723455cc04362014f1238a9eebcc 2012-06-30 17:00:14 ....A 1268605 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6e9056768192ce2ca4f0841fc8df99c25ccde2e50bb0c4db606d0e76cd87e5 2012-06-30 17:00:14 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6f263f861af42f76b4fbad016414fa56db281574ada3b70bfc961aabc68684 2012-06-30 17:00:16 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d6fbf93661aedc24fac21ada7b20a3cf66648ca84553836216dcb01b3f947ac 2012-06-30 17:00:16 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d70f55f2e825d910c1353f8c503278c5c7ed65c8529cc1e8f60d56503db1e37 2012-06-30 17:00:16 ....A 247119 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7239cbcf314835c009dde6e8ad3bf0d401a6edd12c5953cce59e00d54dfedc 2012-06-30 17:00:16 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7355498ede4fb4240934a53e341491d41163e8be3a7446ab433427095310b2 2012-06-30 17:00:16 ....A 2498560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7378b66ad7dd9fdba18596c677ffb41fc7bb98b253f8625532ff7f153f9c67 2012-06-30 17:00:16 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d74dba7c539745cfdb139e3fce903c570c0a89f1fb074664421214816018033 2012-06-30 17:00:16 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7773a896806aad9903e733bcedf8bf0829c98bc3aafc4f7b5723d510014c6e 2012-06-30 17:00:16 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7808e9f527011b8d81c2200719dd839e4c6ae2a4f0aa2ba517161c01543a5b 2012-06-30 17:00:16 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d78482bcc71c84a5bf78fef119d8fecceafea3d90b0bd72cf49c83fccad2044 2012-06-30 17:00:16 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d78b5ba970ffe42f9efdfc7da6065eaa96864728daa284a0b029351ec086105 2012-06-30 17:00:16 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7aace562fda7f3e4b8303d87eda0eb37981106a4fd01c3a503ca1a9ce405f3 2012-06-30 17:00:16 ....A 65583 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7b00cb7935686639f90d551052b9871fd40f4728498fa335da50612c45162e 2012-06-30 18:10:34 ....A 68916 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7b0762944dead15bac4bd10ad5438036ac4651e2d3b325b08e785b8e8d2c52 2012-06-30 17:00:16 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d7d18b38da37c9bf5cf1ce469a8d6671cfa8c052087d25d0a8db7fd061ba6a2 2012-06-30 17:00:16 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d809c1c15519420e75b60eb1914518c0119116b67e483562e96c9978a6549d4 2012-06-30 17:00:16 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d825c3ee50d876ea449028a5b4566f0722d424eaa33dacb431b231e5af9abc8 2012-06-30 17:00:16 ....A 1521971 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d82e54a39ce48e1d4436008c689d40489800fe15d7d728ed3c7f812bfbd974b 2012-06-30 17:00:18 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d82ff03f76fc18458db68096fe947ec9635bbeceafe4ca28bb2780a5b913140 2012-06-30 17:00:18 ....A 2745344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d84d9324380ae5d9991845567c4b96d7003eb58a4dcead3a42cf8c2861dd85f 2012-06-30 17:00:18 ....A 26296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8519bc9bd95c43ca12b651ec02c1909b7d6b3110294d1dd5b8af9cd729ffda 2012-06-30 17:00:18 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d851c87672397d6505a12f4fabfd308343123394819845449386137fa310ad1 2012-06-30 17:00:18 ....A 24208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8709262a5d9768f3d84c99a7ea9983a0dee2ba9773358a8dcf9da1ddc56c5a 2012-06-30 17:00:18 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8912e995111fa627b107ec00f47590cdf8c028cfa7a0b52357b02705e50c31 2012-06-30 17:00:20 ....A 10497024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8974368c4c33248d5a287c8d8db00ef1f547d41ed6f513d5c3265263ac6d35 2012-06-30 17:00:20 ....A 749568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8b5e5a55838c8d247541b80834926994e124332a2cbc712dfb349515f15829 2012-06-30 17:00:20 ....A 799744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d8bbfa6925f163fd796c42458a61bbe21c30f8187ec8c302ad61d44036c6f1b 2012-06-30 18:20:18 ....A 82160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d90b7867e1783cffae3e6de7f3ee508fe59775ce095ddde2b76f61d204aebe0 2012-06-30 17:00:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d912b0a5eded64a5229deab1b213b8b7dfb38e98ab1b21299c7370b4028fb5e 2012-06-30 17:00:20 ....A 1217536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9182866ac228dbc06a605bc5d9949e7dff7d3b956d0bbf80ca92e894febbde 2012-06-30 17:00:20 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d93f6b4825ca692518635a0790647e38b64b484354158367396f121c98ea4f0 2012-06-30 16:37:14 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d96d94aba7fb0732651c0089098966b4de2d9bd01117574dfadd4d136d528ad 2012-06-30 17:00:20 ....A 36320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9919204ae07b11b30160c859cb7fe8fee241cc44d6c31b08e326df5858ee2f 2012-06-30 17:00:20 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9a78e0b62401c136522c9c86a416f85ab565e8bdca8f09e216b401672fd1ae 2012-06-30 17:00:20 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9ad22fbbcd0832c050610bf609da351b31f3450788cdcd032b8469912736d0 2012-06-30 17:00:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9b56cdfe2d37114105fbbfe5ef9191e234e31ac2c6aed776b363cc6d366548 2012-06-30 17:00:20 ....A 1670656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9b9fbaf417b54d2900749742820b4ca49f75f10e94003a9e6efae3a4d7ec83 2012-06-30 17:00:20 ....A 385032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9cad86d0244c306151bafa96e535772016efedd4b6cb2d7cbb43b266b57225 2012-06-30 17:00:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9e5838d7f12d976e0c0ed26b93e1657785875683a05fd6db4182757af4e703 2012-06-30 17:00:20 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9f6386db8d0455c6c90319383ee9072f069d0fe21d8a2f9ac617d07b701922 2012-06-30 17:00:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6d9fe50498275b1b3af22ae8e85bb12829a0fdbaa26d1b458726ffe894b3fcd1 2012-06-30 17:00:20 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da041703505950f56cd684b7814d1de9ce0a804ba48a3052ea2bdb32ebb00ae 2012-06-30 17:00:20 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da22d3303c2cba7c2ab93e79a580fd1616b65cf7b3f1dfc03e6ea61b4fe26db 2012-06-30 17:00:20 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da23eecba1050a36cb0d2bdca9a275a0a2e7ebde3f0ffd5565253e061100566 2012-06-30 17:00:20 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da26cf65d5a8ec264468ccd170e3abe0b6b2ec93036b647e442423ce3eaf39b 2012-06-30 17:00:20 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da2ce370ddb00570fa788ddbb6621b0566800ee29a2743c07cb2f34bdb7cb6f 2012-06-30 17:00:20 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da430667427979981a94ec360d6546dd5cc82ce83d0a6ef0e644c2973545227 2012-06-30 17:00:20 ....A 138247 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da48bda42850ad0b1dd812da5b213e79b95d610b0b6e2d8f6cf1e7fcbdb39d3 2012-06-30 17:00:20 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da4a61d399fb44e6fe2f8777090a72c45debe4471487f13a52c21a21141bad1 2012-06-30 17:00:20 ....A 9881016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da546c8fd321845af6679725dda1c8f669805fec2a7ff8f59e43b35673943b0 2012-06-30 17:00:22 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da5aa385b7fefc833782a084c8eb5ed6d1d01d1c585652aae30247ec32e46b1 2012-06-30 17:00:22 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da6b990d1659b6a72de73b2553b0085ca9d48796fbeec33e4713c8da3b3bf48 2012-06-30 17:00:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da71d15aa162bff451a80b8c20c26b0c660af0f4d13233d9ccdf334b11c2f40 2012-06-30 17:00:22 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da7e86744451b964f82905b58665d5b6f13977a449de825ed1f31d3dba1b520 2012-06-30 17:00:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6da95a3f1e52ee63c5ac4e06f9c01c7948c1e255bf70667ada8c70f33358ecea 2012-06-30 17:00:22 ....A 1865216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6daa07e28838894caf1e32eb1bec2e15ea2c8fab6dbbf45de721c21e2017a9bd 2012-06-30 17:00:24 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dafcadf8bdf9a5c8f32d25288380235c9ae7362242b8a01c799ba8add482edf 2012-06-30 17:00:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db13162b62c2fd28a9a3bace983317a3e8c342b5e1aaeb9c4922b95a701dacb 2012-06-30 17:00:24 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db26bd6ea97af66ee3858e1ac39aea8ffbeeed5929aca485e9bcae32e960529 2012-06-30 17:00:24 ....A 512512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db4c7559ce84ee5aab05bb15f045240b6e67b00cfede7559907b2dafb6252a5 2012-06-30 17:00:24 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db5418f4c8fae713670cb16c6eb8a2aab6866b991c49ed706e7afc7a75a50ce 2012-06-30 17:00:24 ....A 2048000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db6b6db3576a6fc039fcb440b2f921d18f82b48bae2df31f088d3aed21e66b9 2012-06-30 17:00:24 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db8203e194fb499bbb9284efe8e7b1aa662f8a06f344afb6530d840c74d9188 2012-06-30 17:00:24 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6db99bb82834d487cf1b29e2c7ffdc2cdfba5694bc11fc8ae0b4d2248852b55f 2012-06-30 17:00:24 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dbdd004f5222e6c1befe7b8335ec37ea426445b80244f9986d20de8e79c0d9e 2012-06-30 17:00:24 ....A 1935872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dbfe0907016c482bd7a1e103b1ebb5de4aaa63dbdcbfe31a731c518c0f23d35 2012-06-30 17:00:26 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dc046cf96982b37d38ff70606611006b38631d3ff06e68cd5adaf40304562ac 2012-06-30 17:00:26 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dc2ca484e6da4a394fe2b86e03a7873ab403b9e833e14a2714afe64df0c53c8 2012-06-30 17:00:26 ....A 25101 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dc33079e8b39deb748752149415d6a19aabe064f8edddaef97d11352156d852 2012-06-30 17:00:26 ....A 958976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dc38c305820e8b911e21fe8c1228b12d7aacc169eb7889f544f5a2e709d2776 2012-06-30 17:00:26 ....A 22341 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dc4da496e2500ee6b6a233602c01df07d0ef6004951b5efd0add19c58cee26e 2012-06-30 17:00:26 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dca21c5e69d4aea31bba6c7abc6cb72d641d60cb5d675319949e39a3c013310 2012-06-30 17:00:26 ....A 4156928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcb3b4469308d6a8e63513d3b8eda1f245b1f651e68500a5de8312bd5e090f5 2012-06-30 17:00:26 ....A 1108524 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcba5ac977b14625683d997bc2c35142564c2cede554009c53706c5b1634a7f 2012-06-30 17:00:26 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcc347bde68374a84b43103985dcd02ff9e2770d282629d102fd418261ac59f 2012-06-30 17:00:26 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcec04be01d8112b749a252e2ebae5d29ed790a8df85d05b922d28b3a0fd816 2012-06-30 17:00:26 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dceca43f5802db0522ba7d0188484b085cb99bca2d4736ceda9dd811e4f2e11 2012-06-30 17:00:28 ....A 723456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcf2ea5e763642715e6eb9b2d64846c5a5ac06befae1fed2576dfc93c7fe44a 2012-06-30 17:00:28 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dcfc983593aa719abb3e5cbb0e297e885213eac6daec0f4fc622e7eb0b5c034 2012-06-30 17:00:28 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dd2b92b7a7ba832843edb5975e5837a6f9898e9b72a2c6d025819470cd04561 2012-06-30 17:00:28 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dd36e5477ce1e9fb287d3b406021e3f3749c4ab5b309590f9a5dce96bbac650 2012-06-30 17:00:28 ....A 160257 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dd554ac105e53c88269dbb4fa0d60159d403ed1644d7b6d23933894e7096cf8 2012-06-30 17:00:30 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dd79b5f1c1d2def709845313b3f7f0abfd2069a142bc03996c2bd8091e6cf05 2012-06-30 17:00:30 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dd7a8d4fa4bc075f0c8c208eddbc5d379e2facca6adcfcd63d4e03fe7f4869d 2012-06-30 17:00:30 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ddac93c38ee5c8f3943c388d6af2ca8e41175acb5aadafdfb01ab70519c5333 2012-06-30 17:00:30 ....A 4854 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ddc740f34d34048bbae692d2a548aa726aedb493206a44089c32dd97874abfd 2012-06-30 17:00:30 ....A 591432 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ddde692f6b1580a15da0e646e5328ee735bfface0b4de89d25f2c0533e92bf6 2012-06-30 17:00:30 ....A 111168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dde0325ffee02c0b9d997fd0dadaade0d332357447e17ed97090836ec20e157 2012-06-30 17:00:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dde54859934f56432af73d629000df1be94e3de11779a2d9cda3f12ed3f3420 2012-06-30 17:00:30 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dde894ee07d6be62a08bc861528f5c529d713cb2530fe703c2e3939785e9fd4 2012-06-30 17:00:30 ....A 802402 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ddfdc77e93d53a81726b95d36d391198a4e1c42d14afc4e66dd6633956e9938 2012-06-30 17:00:30 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de0dd59dc083301a42839cd956827226eba9de35a3a8fad4227d3f675415ee0 2012-06-30 17:00:30 ....A 83339 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de121592f2a46b32bf845c4473a151aeff36f779ef156215f94e387d7d1556f 2012-06-30 17:00:30 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de57a1d652ef6d121156d984d765e686d6492ebecc1bc40dd3bea9620c2eb03 2012-06-30 17:00:30 ....A 954880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de6b278a5f960830f4848ae2b50d3fc5d5a25364aa05911021397da812f9cf1 2012-06-30 17:00:30 ....A 1222660 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de7b12ca60063721086cb7c0da18b8599e1ad4fb385cc2a2943985a26188caf 2012-06-30 17:00:30 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de7ee34e43b396f15339cd4c1a7e77aa077f567844ca72617eb7f3b173d7ccb 2012-06-30 17:00:30 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6de9410bba84fedbffd102a0407615e4732cec30331368fa2506889d90c70e60 2012-06-30 17:00:30 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dea518734c6fe3a114acf819dadeb10a126d81e93b18fa01a92c0f13d7b8590 2012-06-30 17:00:30 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ded5e5a587450e6f97b8cd83f0134768248c216eeafc59d124c22f50d0611d2 2012-06-30 17:00:32 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df05399a9af69ddc3048f78ffe78afca10fe05cdd731d24ae9c54f722139c18 2012-06-30 17:00:32 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df0584b564a38c2e505ea70693502b42038d64cd4fc11e2bc4b6b61430ff90f 2012-06-30 17:00:32 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df13924ff0d023bd5d4cb93ddcd5f769fda66fe2e1bb98f3f23b704b9ec5af1 2012-06-30 17:00:32 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df18a3ab452b4b5f821744c7c3cfc9eddd7cc87827e5722356dcbd61fe502be 2012-06-30 17:00:32 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df33a7a1151f54e0124438a3f9769b3f328384977e9b2cea86d652d406d09cc 2012-06-30 17:00:32 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df6560b81f96ec8b3d04433f41f59e7085b26b51c7c9217a632d3114d23dcf9 2012-06-30 17:00:32 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df7273d1d7bbe80d1359769587796c03dc75027d486a796d640c12796ce2d4c 2012-06-30 17:00:32 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df762c438c89ce365d223b46cc66b9abfce9c15f1a537e8052dab4a6106db3b 2012-06-30 17:00:32 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df80e21bb177b7b91c8ce4b817e27afa3854ab1dcbc576c14ef5e011b69dde8 2012-06-30 17:00:32 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6df99706bc67f53aa02377d8b76bccfae43ec007f1d7c65714806e96abef5afc 2012-06-30 17:00:32 ....A 537499 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfa6584f83283fef0fd8a7489d37577262c58f9495990dbfbfd2778247b9c8e 2012-06-30 17:00:32 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfa88f4379a8ed08037cc43e06a59d2138b9eb56eb528273d5ac110b5daf8e0 2012-06-30 17:00:32 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfb4305fcbdd5015a690e98b68591b915c4506464801536f25568f4d48e86a3 2012-06-30 17:00:32 ....A 298240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfbe292ba04df4c30f0c5b6c339c8dbeb5af4b8ae5d2c223f255c3f257cc60e 2012-06-30 17:00:34 ....A 14412800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfbf06aa2a6401830d66bc247df984ed9646ffc5608af0df005ca8382e7f4a0 2012-06-30 17:00:34 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-6dfebdda3a872646d37c76b960db14f94249c1d571635406fc551a6ef82999a5 2012-06-30 17:00:34 ....A 131077 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0342bd382fff90635b8b1b1cc73388f060d7ede48e05880fac1ce27510a9ba 2012-06-30 17:00:34 ....A 294924 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e041a01997a23871129fc882c9c71e5f11fe955b32bdd2d1366c4f943cda626 2012-06-30 17:00:36 ....A 359168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e05bd0c119918d54c95923a93ec1d64999c1680f50abc45ef3c514c0ada60a9 2012-06-30 17:00:36 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e06043977ee44fe8f3996b76fec33ce889f4ec8be7edde612ec8dc77678bce8 2012-06-30 17:00:36 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e084ee512a5819c07c5a629230f07a9786070409fd2362ed1c072ed1fbe6b5d 2012-06-30 17:00:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e090145e27f4f6902aa077a5846bc075d1c1c776fcc89640ef13249dafd37b2 2012-06-30 17:00:36 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e09ca0082d78c61e9caad92e6d390792de355816215dabcca945902a146da2a 2012-06-30 17:00:36 ....A 2698941 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0a8adf8256a50199f3a7ed1a8460d6a295f2deaa94944744d3d1f77d4f4ed1 2012-06-30 17:00:36 ....A 423936 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0c07f9c985ea3a7b52e9dcda8379bfd82b523140e703c343369370055a4bd0 2012-06-30 17:00:36 ....A 320640 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0d49a889973ba876cd318494f12d883d51d4cb87c76d118db38a0e2fb8afdf 2012-06-30 17:00:36 ....A 567808 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0eda3f25ab04234941f46520dc683d3011892f8ad45b43dd44bfb0256ed5f9 2012-06-30 17:00:36 ....A 38054 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e0f114ec1d62f05c58a582958e09ed226d261e8d3f428260dcda2e04bbbb4e8 2012-06-30 17:00:36 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e128cd978f071a8c049f52136b604360a6763c9c76ebaef994359a2d53474b1 2012-06-30 17:00:36 ....A 2320384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e15cea12f24bbfe8630345bedafa60028ec53ba91531e4f12ce2fe3755c5d05 2012-06-30 17:00:38 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e16e7660b66459e43422e1606691f283f5de0c2136120dae9adbeeb0058ee01 2012-06-30 17:00:38 ....A 120490 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1709dab0aa679757878ea0875f5e9286ea48d4bcc8dcecea51304125790282 2012-06-30 17:00:38 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1750d364d551958f581e7e7d804e95d0a46af32b3d6010374042515e20be11 2012-06-30 17:00:38 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e18a0e0d6719532a9189597b5959edf3fcfd1a867b080b2e7d333d87acc7ed4 2012-06-30 17:00:38 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e198281375fc21a25aa63b354bb0388aa2bea2e1ffee4daa4cafc57b3b025f1 2012-06-30 17:00:38 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e199229353304ce7c0ee0a4f0b0c196bb3c4918aa097e635cd6eb45772ca299 2012-06-30 17:00:38 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1ad415597334d0e00eab39b9ecf35f24681946d7d36cfb3b3df1fb18c3cc8e 2012-06-30 17:00:38 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1bed37298206bdf60f25f21309de3e8074be7e0aade968a3e68fd26ab61d9a 2012-06-30 17:00:38 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1c7a76195dc9e96106aad6c50c09e05a590d40b7303613ab7965d9594ccb51 2012-06-30 17:00:40 ....A 2206720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1cc7686a9d8469a39909db34a49cc935b37ed2f121ab8f95a957a2564e659d 2012-06-30 17:00:40 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e1e30261cfdc68643035943be4bbcf6a3f54e39b9c481e79fbb3e4a17e4ce98 2012-06-30 17:00:40 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e228524aa2f4fec6027007a4d7d3a772bd399155a56a885cb6f6b4ccfd22439 2012-06-30 17:00:40 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e249b6988554bf2609bdfa15bf24d172d05ff7d0479d26f5f6e349b30a26855 2012-06-30 17:00:40 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e26511ae91cc6b383e226f459585359cda1abb3bdb0a3d933ec1159829f9db6 2012-06-30 17:00:40 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e295495bc1c34651df9d1a144dad61a8353c9f2148eebce6472d801a9e762f3 2012-06-30 17:00:40 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e29aef5757fc699471d760008c14cb0d4968a4748387b577039d1003195bbb3 2012-06-30 17:00:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2a6e4bc2d033c6295a9c6101ad71d945e37267935f17691158162fc7eb6f6e 2012-06-30 17:00:40 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2bf07483a48102587d855464e9302f56452416f1d42ed108186058c3334a07 2012-06-30 17:00:40 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2c0fe41a4e94705590dc0b27790e92526804abc0f70b9707938e25f01c1a7f 2012-06-30 17:00:40 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2d3cba3c6b8c1671296060de226c5fc7cfcfcb813c49fad6d5d1ef6ab7d798 2012-06-30 17:00:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2ef165a991db9a83cadd6a7a10cfb0dc28bedffb86f7a5ccd6edf779e2efec 2012-06-30 17:00:40 ....A 98415 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e2ffbbd9119f3200a7a2495f212225f8225703a5f820883c2fd1640f89fd948 2012-06-30 17:00:40 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e371b1ed5a398a9a1e082819251ede75f34d71b284960eb1d818c28f67a8448 2012-06-30 17:00:42 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e384a2961d7e2d2cf5035e7a1c4898d7a05da53cc22455786aa390964ae2fc8 2012-06-30 17:00:42 ....A 225932 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e3943207ce79861e818ee79c1f6093012f20b93fe709353bed904e0e2c300bc 2012-06-30 17:00:42 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e39db4a183d39d01f0eb46bade6174b9a501b45d8d2fc4493ac6cddc379f354 2012-06-30 17:00:42 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e39f8c08bd09f9f1e845e138342bb275158a0f02f53ede4b42e35d6ac1c2621 2012-06-30 17:00:42 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e3b99407b3274fd39bd2b6d39fc34d50324366da4d237eb9a9a8f5d225be7b2 2012-06-30 17:00:42 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e3e4d8df5592a9221bbdf2c9e77948e3c9a2ee1ab5a0a1a0ae3394504328499 2012-06-30 17:00:42 ....A 62908 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e400a655ea42fe1c77ad28ffa85f590fefc99c04bc76cb6913c8451bc420926 2012-06-30 17:00:42 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e40661f11f911d270b190cb8793be37019bd1549edc8bb01e1c327208500eb0 2012-06-30 17:00:42 ....A 193835 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e416fa1b3fb63b6888bebeab4b4d57d8eb23837e3b233c5b004893e5c4095a1 2012-06-30 17:00:42 ....A 714244 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e41a8ea1b4832f442e7a1683253299d26b7a431fe0ac7fe371a8188fefe50f2 2012-06-30 17:00:42 ....A 847884 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e41e512d7bb80b47d47166c9c4d0315ff73af4a47e1aec06a87294a02ccd804 2012-06-30 17:00:42 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e44a09919f102da0d3e0b146ec1fe4d60bbc21aae808a62f8a38db138888eb3 2012-06-30 17:18:36 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e453df1840378ddb433073cf1cab481493bee8435b76cbe79d21d5bb8a1050b 2012-06-30 17:00:42 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e484465ef050169bf71ff6ffb900611bf2428cacdb7a6248de013f9c96e7895 2012-06-30 17:00:44 ....A 944435 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4a73d0ac211c76d5ac8f24ac930da6d36969c4429984287546465b8d38f92e 2012-06-30 17:00:44 ....A 42018 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4c6b79f84e030a2eb70861ee32cbb9ed838ea8113c6e21e1f1a3e4cccb497c 2012-06-30 18:14:46 ....A 87560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4cc1f5a51eb404762b938d269a401919a014b7a483c02c3be4f4e1ab3922aa 2012-06-30 17:00:44 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4e07550680a60b45ea9227d00de5f2aaebdd56fa8febf7c7597d38e3115ed6 2012-06-30 17:00:44 ....A 24149 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4eef195953a4df342b3228b9e84158615ec622f95da069db4196f1ebb57a66 2012-06-30 17:00:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e4fb536a36f51a7e98f569ba4df98c28bf3ec17eaa42f1304ba68cae18fc9bc 2012-06-30 17:00:44 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5081d13e68ccbf7d2d1632845226b86feee3b6f9984f06b4c07b63516a1e3b 2012-06-30 17:00:44 ....A 155720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e512ffe61faf99e269f11393dc81145e9763c7685ad945349208ff673ba187d 2012-06-30 17:00:44 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e51f6017a60dc117a830d1ae1b2be2bfcddc3550e130024c65f9dce21550e99 2012-06-30 17:00:44 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e52fa86883ac7d87ae04fbcf3db251708b74b2d9b10d4306079faa473ca36d6 2012-06-30 17:00:44 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e535383244adfe6283dc9ee8152ee76cbf1b668846aa9df3fa403136526bf91 2012-06-30 17:00:44 ....A 29568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e53aadddfbe671d3259471c7c59cf4151cee579794e163eab042ebfde0d07e4 2012-06-30 17:00:44 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e54c134c601b03c3e0f72615700094a3211dc1173bce27a54b4999a1665b79e 2012-06-30 17:00:44 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e595597083e27cf3655f65d8374739a2dbd1df91d491adf8e55ae889030e60a 2012-06-30 17:00:44 ....A 2327552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5988c481f6aeb587b13c8ac878c14a14bae316461f02698025e2abc420ee82 2012-06-30 17:00:44 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5af2cc362c746a1ac92398857af08af44e957ba6b9376c0f0d6c44371f45cc 2012-06-30 17:00:44 ....A 174212 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5ca60d99b86a940c516d0fb45704c315971d266bc6e41bc07b06a78cfe2fd1 2012-06-30 17:00:44 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5ce6a009117261b6bebd26116d7012c9b79015e8898f2fa0ea3e9448fa422c 2012-06-30 17:00:44 ....A 38688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5d33e3b863d47e2e06602bb5e0eaa1f24dc83a5071840dd6bf8c3f68c99067 2012-06-30 17:00:44 ....A 743977 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5d4a3f7af47f7c12d3308afa4f27a0b1c048cb161c4b53c62505db62d2c44c 2012-06-30 17:00:46 ....A 549888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5e7f9e330bd4f9d31e62b67d3f22745f78d83d971c45b00fa951edfc6eb4d9 2012-06-30 17:00:46 ....A 5893120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e5ec744bb09218522781f8c88cdcc83616ee47e6bfd28fc9e8ec0a09258c754 2012-06-30 17:00:46 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6397dff19ba65c503dd36333f585896b7100216e121696dfa2dcce2dd9f9f6 2012-06-30 17:00:46 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e63b7bc8505a880ffa3ab4c65fa63b3ca536af7aa0de6bacb7ae83095663bc2 2012-06-30 17:00:46 ....A 456136 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e643ed42a09bf549c94cb926e4262ace34836612bb6b6dc3a5386be82ab6a87 2012-06-30 17:00:46 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e644a1672488176a3bf31a185617d8323970913aaa81d77f024be4f7139c000 2012-06-30 17:00:46 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e65a1413bc480febd5b9307e3430787504bfe2a58428da196bd5a153e9570a0 2012-06-30 17:00:46 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e696f2a84ad9835d05acfa89f9ab6c489041d516137c65bd2de50002e8df7b3 2012-06-30 17:00:46 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6b768dfb76ef7320e747962f1c5952dd9bbc4b5a7d0dd6f31b6b7f85f1e1bb 2012-06-30 17:00:48 ....A 427008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6bb065a94f1981330d2ad9fa11293b9a6d8a19dc5506c32b4458281e79a0cd 2012-06-30 17:00:48 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6bce035a03f863319c55d344ea7b901de2838b5531d93140ea729424a45d30 2012-06-30 17:00:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6be6a290c7470976446f13eaa51c4435261b1d57ecdb395363f1c1ceeb46d5 2012-06-30 17:00:48 ....A 901766 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6dd926f3f7465a9f54974a1f1cbd59730c46c61fcf1595d7443d7c07e17630 2012-06-30 17:00:48 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6e3ba472db868a090ce24ab9a3cfd38e09cd0ea8df47cc2eb7942be48ed9e7 2012-06-30 17:00:48 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e6fb5911508c43331049c7b4461ab7cac1aab2d32503fda2403f4085bf54329 2012-06-30 17:00:48 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e70612b0942116f2bb81828fa53d06c142a6c382101f29cf8cc1eee7edaaa0d 2012-06-30 17:00:48 ....A 20374 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e708990585907e85409b5239ed6c319a25b1c83f811e5a892f7e6f05de5b3d6 2012-06-30 17:00:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e76f2a3de063c2b26d443bf57ada40b1a68b47a28e47ff2edd9b83f593576fa 2012-06-30 17:00:50 ....A 153677 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e77b72c3d7543c3ba196cc280e0f9e2034c773d49f2cdc6531b28720789c2df 2012-06-30 17:00:50 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e783ff596070aec3da248440b4638ff39c3c49f8f29139fd89ccc0a0315c0e1 2012-06-30 17:00:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e790338648d2a87257ee75302257235c7bba7f8e1282ea85dcb1013e82fd3df 2012-06-30 17:00:50 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e79982ad11b0bd3934ea18a5dcdc26209fc627860fe69985eccdb08c4683588 2012-06-30 17:00:50 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e79ba68b4292d6cbec1936d2734af28d1460f8087f68ea9bc700a76cfa82f42 2012-06-30 17:00:50 ....A 19226 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e7a4fc9b908e62b097c4e05b84dc464de769f6e9923a121d7112cfe5dcb52a7 2012-06-30 17:00:50 ....A 1208320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e7cbf9b8fdbf81e7197448f8653d72011058c38de5147e6eb5119e7259a4c35 2012-06-30 17:00:50 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e7eda416a1641e1e4e9b369d923f68465c11406e7811da0130eb82cddce3504 2012-06-30 17:00:50 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e7f1dd62458de25756d938a2d8cbe9d63ebe7b727334c40be1c2d3402c08d95 2012-06-30 17:00:52 ....A 284608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e827d186d9b200b81a76d3efc32bebad4432324edc4a9e39bbfbb844df8c8ac 2012-06-30 17:00:52 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e83d2e919d1e55d1d3d26fa7b32b761619698c074251f83dfb5f954a639a4ad 2012-06-30 17:00:52 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e850f8f026f5ea1fdb5512f9550e2622cff0eded70a21f3a16fbb073bc513aa 2012-06-30 17:00:52 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8663f8945bd78a2ea4fa2a5c688480e01620f5450380cacbadc7ea79410ae8 2012-06-30 17:00:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e88ccdb13bb4e84ec939de0df41e7f0f0e8b2334accbca1858f7e884d1ade71 2012-06-30 18:27:24 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8acb226722d787242ea77f91eeeb240b775f3874cad694ad1308f7ca0f4634 2012-06-30 17:00:52 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8af192c43ab2e27df29f09b98e247f7805cbd4a5bf1b36b6eacd57ce6fadb4 2012-06-30 17:00:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8c470820f4f8e67c6812eb81c057116a1a53cd8d9a9b09ef6f0aef5728d655 2012-06-30 17:00:52 ....A 344072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8c643dd68f6d83d42fd98befed21a08441a35b841076a15818c136f13e9e4d 2012-06-30 17:00:52 ....A 932352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8d2a944e8487b022f8efea3d4e334bf5753c66652f93f01d9f3139ab50f7f8 2012-06-30 17:00:52 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8dbabfec0787dce9b5d05cdcfbfad8f1c3472c71629ef5ff13ab1b0f2501df 2012-06-30 17:00:52 ....A 7222 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8e22e8191ab31d2a2db9b70bc3a9ceffb435d2859e5effdf970905dc56045d 2012-06-30 17:00:52 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8e3a3f296a8638d1157b17aa56a246db9cad44aec4ee25b32d522bae8e1d29 2012-06-30 17:00:52 ....A 2594322 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e8fd65e089ff5aaa623d64bd8a96bbd3cb4aaae4735862d6f5e7d1b7cf4ed0d 2012-06-30 17:00:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e901644fed2f6b1c969318257e179a9fb10809ea55787c4dd800a14c5e50824 2012-06-30 17:00:52 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e94b853ce59f32265087f98ffa9c21469e5af0b48fcea66b6ec4dbe4bd52e78 2012-06-30 17:00:52 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e9513af4e64ac9f22ffb8c987cedd1180ab9049dbf661b7842ea28b7db3580f 2012-06-30 17:00:54 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e971da6b7ba05560806be9df6a836f0ca2c520e5d096400d2d7d031936f3894 2012-06-30 17:00:54 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e97904e4eab3221d58743b435b1634392d588e3168122afbf8d7d7fb8b8fcf8 2012-06-30 17:00:54 ....A 362504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e98c053f9a5fc14c88e63f138faa3296e6ef9b6e9f3b70d16b01d76116d4331 2012-06-30 17:00:54 ....A 502784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e98f6192d58f47717592e80ed067bbd42fbd9a78efecaa5da428e5e453211d9 2012-06-30 17:00:54 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e997367878cd7349c6384632312129bc270860d91f6afca3b940449f958db65 2012-06-30 17:00:54 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e9a1081a51c2c1d7a0b0f32b976712726e4debaca999f79a901f88190128320 2012-06-30 17:00:54 ....A 33900 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e9a123ba2d1fef60bb6c92af59e4ccce1e0c81d55b23f43f869d83daf688cae 2012-06-30 17:00:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6e9d2a0d1171d4e18cbfc9be0adf7084163124f48b7a32bb1ae299b07da07c12 2012-06-30 17:00:54 ....A 1636482 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea0b4b6e3ca9d4d18a42d8372ce6bb6add017c3358d5aa12a557c5d2613c20e 2012-06-30 17:00:54 ....A 126289 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea20a502c50acf7b6048f2859873403bd248374c74ee57ba3e6487174eea6f5 2012-06-30 17:00:54 ....A 193132 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea319944dfd23e63280442946b8d9bb3b1630c4b63ddedd4dfcd5a6a1009692 2012-06-30 17:00:54 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea504612e8c60474b14c96b305af7ef65ca9b1a9a48845a05445ee669f45dd4 2012-06-30 17:00:54 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea7ae6d712f41a58f2b296e488aab61fb21d1804c71d124ce1b1c9ac4138e61 2012-06-30 17:00:54 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ea8d3cd32ae96986c44c23d0382602027865427bed451f71c0ad3950df694db 2012-06-30 17:00:54 ....A 1112568 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eaa52e308c06afe46c738ecf8edf688ee3974d4cfa458e02b460d6a836ac8af 2012-06-30 17:00:54 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eac99b2c524d4dc6373dc404a7ace5508c24f2e2f0678ebc4dbcd41a00987dd 2012-06-30 17:00:54 ....A 1385881 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ead5d4bc6116c9b28a008f7783a034273a265900e1284a9331643c23f3ec72c 2012-06-30 18:26:30 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eaebe151b530317a9960dda67323c84d876e4a98a78e400001db3cf59a44e32 2012-06-30 17:00:56 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eb43c9de35ebab03ea33162bbbafceb265677d53aeff656f07a6d49a362d364 2012-06-30 17:00:56 ....A 515336 2887103792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eb508c90db852b9612b9c1a522dd87a46c22ca2bbdee17d2104e456ba6456ef 2012-06-30 17:00:56 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eb5d890850dc1ad0a41e4b537a529692ac7b64630b4d3bd537d325f6b1f370f 2012-06-30 17:00:56 ....A 33637 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eb8ab8172f8b4d5ec7d75098b3daff0cc3ff309b8ee1815a56302afdc45ec92 2012-06-30 17:00:56 ....A 9309184 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ebbf6784785e0c4e4272990eec6300cf79588d4823cdb4a73a2f63a18dc4748 2012-06-30 17:00:56 ....A 16879616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ebd39aca52f021d3aa6b49620b130587c1d717d2d54daa33608f13b791d2faa 2012-06-30 17:00:56 ....A 25601 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ebf381493d22189e4ddb9c7e9b8229a8d0cb8aedfa7be2c004f3117fbca89fe 2012-06-30 17:00:58 ....A 648704 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ebfa02278ada656a0e773e7935ddbf9532a2b77b32cddc1b747f58d42881afb 2012-06-30 18:24:00 ....A 20456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec58daa3e4ce86acd7298b8b39179c4a69e7cb38271ee8c5a924da76c25558a 2012-06-30 17:00:58 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec5a89f053bb2770ef9147e6bffd6bb1f57cfc5a4cfcffec62ffc6e4045845d 2012-06-30 17:00:58 ....A 94216 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec70dad9e406366ca6b07c37ccc1541b06fc02d4b44a83ad4fce3e11939c198 2012-06-30 17:00:58 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec7b2b08274592b5830ae39c0e6cae025367d455a7ee5407daea259f89b374f 2012-06-30 17:01:00 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec813c4e375bec480c6ac18eda882fe2941cbbe3c1c57336e89019316c32c31 2012-06-30 17:01:00 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec84ab7b47687e890ded1e374fbef400ed0392ac3aa16292832a345bd97a5f5 2012-06-30 17:01:00 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ec9a0c25b9e9dfc9a196a9766714d192381cc34439a2af519023773490a715c 2012-06-30 17:01:00 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ecbca6dab34d2086543fc2c35e06bff466a29590983400458dfbaeec4d3646d 2012-06-30 17:01:00 ....A 65397 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ece0f9ead7daf534e226c85128d9c4a34ae4e0c68a6fa8ee9fc8f3211d7dbe3 2012-06-30 17:01:00 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ecf65e1eead9bc9e5da680015bf34cdd11c8a60feabe7ec8aa6f18aad312183 2012-06-30 17:01:00 ....A 2972363 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed04649ad1b92fd4568ad271edacc94e50b4ae01a3579e5905786c6f6a80478 2012-06-30 17:01:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed065d61a3b7e16c8d85b189973adeced5feca8808e465d64f00ffa1a68a27c 2012-06-30 17:01:00 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed1371dfeb8ee8c54c36acbd687c47aea75a32fcdcf0a8b33c12f581facb97a 2012-06-30 17:01:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed2fdeb3e6cde73cfa844f6817c65945285be6535d05a9c29b7935fcc94c5ca 2012-06-30 17:01:00 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed3d07420540d28539f7e811fbf325bf9c9fcda5ed3f9b21c4e83b6e5e8128d 2012-06-30 17:01:00 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed43c86091c4e534eea8de44a030a0958717d9e50b97ee4f08166044d110466 2012-06-30 17:01:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed484d0fe1f4a565710fb0cdc60b482472d8a142d5c0de9af125925d517d138 2012-06-30 17:01:00 ....A 1000448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed4bfe4ea66c8a08a37409eed5f0ba10bf187886f900beac599922150bc4cf0 2012-06-30 17:01:00 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed57c6ae0911bed1cc314be7ee713bdaa33c59ea6b3bca7123a1da0bac7fbef 2012-06-30 17:01:00 ....A 855040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed5e4b21aff9166abbdb21f4975ce27f830d3951f0f0bd2e6db35bab7748c2a 2012-06-30 17:01:02 ....A 69351 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed755fe2884f58f00f43f8e4e8e901389a637775b1f1bcf9cc71ede574cca7a 2012-06-30 17:01:02 ....A 467482 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed7941c06aabe487afc2efba5a27020eb76c6876d7f96eb443639a8a79c93f2 2012-06-30 17:01:02 ....A 978925 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed7eb9bfbdc5b43c851012112ef1b56045c04ba8155eddb10f960beaccc3842 2012-06-30 17:01:02 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed87b7b8a84d10095fba13c0376f4f05794da8c29292270dc764a952b490bac 2012-06-30 17:01:02 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed9396fd66a7a160f23582e2f53187478f37f5823ac55881d4b7ee9f7995920 2012-06-30 17:01:02 ....A 461824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed951cb955e10372f591485cdc9a1acf2b58bfe001791dc955a1166b8a6af8b 2012-06-30 17:01:02 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ed97086261c0299caf66935dd9668c9c8db5334be6470a7b281b0c699985adb 2012-06-30 17:01:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eddf75381ead6b8e25792ac4c5268c06124e1181665179ffdf7d5bac88aca6c 2012-06-30 17:01:02 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ede0b95af348bb227fdc21978e9ab7820b6ec46e67cb654f42f05c04cb63bec 2012-06-30 17:01:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ede4df5f7fcfead8401075e8681f50a684f7f5c37b99d7d900efd1dc486a38a 2012-06-30 17:01:02 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-6edeacfc4b4e0162b8dc21a3b899f517cab3580eee3814b493c436b9b3df1b1c 2012-06-30 17:01:02 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6edf8421b151fab738bb46c70a11c788a4864ae274a19114c3be3ab49c1a4d97 2012-06-30 17:01:04 ....A 2663424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6edffe88fcc7936cd27cb9016ca25739aabd148e40cb44eeff8c53975f3144af 2012-06-30 17:01:04 ....A 941028 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee0534ae636c6853c7e5ecb7fee2f5552a73b97c94460213fe37d3212405ac3 2012-06-30 17:01:04 ....A 151752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee4c149f39d28934f3aa4baa59b070e25318bfb80eca01d8c254c7e1d7e0136 2012-06-30 17:01:04 ....A 238364 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee578534cde467b79a427d28c33322930029d7f9653a14607a4a975f0f8d0ad 2012-06-30 17:01:04 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee5832a9aaa6434870df912e31de975cd0fdd309fe665e865d3b6e96fdfdf69 2012-06-30 17:01:04 ....A 649152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee5959d1e49a59a0f64f6b50678a69786b3c05fd74a2953264796f783b931a6 2012-06-30 17:01:04 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee5d7411d52be9b904ac488ef9b6dad57eba1689ee49b8953b9247e13a1dd51 2012-06-30 17:01:04 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ee99af765eed62d15fb1e55af3da21bca3754cb4905ea6da50d6bc6b231ced7 2012-06-30 17:01:04 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eea800a68e2ebdf51936c14c8c8e50f9b386b84b01dedd068d119bb72b74438 2012-06-30 17:01:04 ....A 601217 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eece0ff144861cac96865cdd982c1fc5e698637cd85f566bbf69edd01403c38 2012-06-30 17:01:04 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eecf92a7708e090680d7a9ae7eba4332b656e2f23895eeeb1cf6c4670a17464 2012-06-30 17:01:04 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eed7d2c94a969279630786b61541c46233eb89ac9c01eb826e9098cafc56d70 2012-06-30 17:01:04 ....A 1018701 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eee167b19391e3dd800ec2df67448bcf2603445ddbd22c273647919c636143d 2012-06-30 17:01:04 ....A 49144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eef0dcd20d5e51325b82c04a6db67d23fe8dd545192947e1ec12d046d0d56d4 2012-06-30 17:01:04 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eefe13556a392d66bb008d9b99c766f41f4bcc3390aead9eb9431462901da0c 2012-06-30 17:01:04 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef09de9b997cb2446ccaa982a44f2a77e580c6c06df6254c9ec7850f210089e 2012-06-30 17:01:04 ....A 38177 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef4140f340fd0183c8f37989b5af1134ebd8330b53716df3cfe081591038e6b 2012-06-30 17:01:04 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef4a26f01b72a078c5fe60faf34dfc614ebc81a46458f16c8f66caabd3299fe 2012-06-30 17:01:06 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef5c0172d6470e60772332416649cd2fc2d9e61ab2bda262c407e36b21669ce 2012-06-30 17:01:06 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef64d323af8e7950cf59fbd8d153ab6e7dd7c6058ad9406f149587d77393e97 2012-06-30 17:01:06 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef663f7bf0cd1035e01fb6b4aa6e69f8a3c083ae4de99bb627ea42646f830e8 2012-06-30 17:01:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef992f192a5553ba3f4800b4eb977af708a3aca64fe3bf5105b43fd8610d2f2 2012-06-30 17:01:06 ....A 275456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ef9adc6c4cb208176b0347a34c61aa55ecefbb28f4ee489d9b76b692640045d 2012-06-30 17:01:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-6efb24857f30d94c609563975dafdbab5f7666955e1698caa338c053d5d9b798 2012-06-30 17:01:06 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6efc702100a2916a908d244f5f494ac4bc7cc39d80e0f5465d0a01f84c058c9d 2012-06-30 17:01:06 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6efe3d11c210a9dacb67b3d96d9706a46b8fed94b61cd4e795960429af58eef5 2012-06-30 17:01:06 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-6efec8b3e47cbff3ddc58cbd6e0439a6c72ae07d8c0c71fa7c4050bd2894886e 2012-06-30 17:01:06 ....A 351788 Virusshare.00007/HEUR-Trojan.Win32.Generic-6eff3b1534fc7b1aefdb90779d9b12007b75619e11468a2634aabbe7c89bf259 2012-06-30 17:01:06 ....A 169967 Virusshare.00007/HEUR-Trojan.Win32.Generic-6efff63f6dab6e4a9959a721e73ffa7cffd11541e8e7d0ecca1559a096766707 2012-06-30 17:01:06 ....A 268536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f011ec96dd453e2ad5df9ae499a6ebb97f65f013ffd6c4e7b156ca7fdf1c133 2012-06-30 17:01:06 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0136eba119b1cb4fc7fcc2a5336a385b18ba59834103b2220d22700bd58380 2012-06-30 17:01:06 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f03a5c90753f164cc7a8877c05c5dc4ad1fffe2226a5267c04ba0c7eeb6a635 2012-06-30 17:01:06 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f047c5ce038d6a57cca7f5f99ce35bfdddda82d60aa7e7c54fdbfeca1805bbc 2012-06-30 17:01:06 ....A 669042 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0542089d75e7f982670c43c40e030e07409a47ac548e3b0a6ea9709ee1eadc 2012-06-30 17:01:06 ....A 361208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0615919b7ecf319ae722432d4137040f593ec97aaa5e28348d8fd2b4bb84b5 2012-06-30 17:01:06 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f076821736e1c24769012fed8a5bfba29ab6ed7c4c3d0f2fe2ed321a4cdc597 2012-06-30 17:01:08 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0843803f76bd2acfd3405a051f07c749596350b120ffdb4ece6200f4e23a14 2012-06-30 17:01:08 ....A 918985 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0900ee589a4825c1f5a3a5f37ab3a28999054457270b893e92b549aa6271bb 2012-06-30 17:01:08 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0b56cd7faaa1656c270d09e80d2d88ead0a54f3f184a0e8b871eabeae09b9b 2012-06-30 17:01:08 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0c442a6675404f283ec35dc6f7127edbe971296b862c35ee33e017a326f597 2012-06-30 17:01:08 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0df27c3c0a58d07c6bfc195725211cf105619dcc1e5f20c9b85f3d305c219d 2012-06-30 17:01:08 ....A 364040 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f0edf091236ebddf7225671fe47ac439bfb394172dc338abd2e92ea3876fe79 2012-06-30 17:01:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f101fc0fd82ece21d891db31204d175e78ee762590ceb4260a9371a9b7a523b 2012-06-30 17:01:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f12dd5ebf9946919ba4cd651560da684dbe52fcf95d09e3a2f264c736e168dd 2012-06-30 17:01:10 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f16cc18c0f53aac2dde1eb05b9bddb78176bd83eeb7314cda99bd81889b25d6 2012-06-30 17:01:10 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f18b0f2f3ea8e9e6aa8dca80d446b4e6bbb37fc68df36e831ce270c67def40a 2012-06-30 17:01:10 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f1bbc92321c9bd19613b61acab691dadb9dd7c9c4bea1ef67f18e68ba2308a6 2012-06-30 17:01:10 ....A 613964 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f1e7669c8feaffda54a7db70e86afdd831ebe6d2c6bf8498af809a83a65aaae 2012-06-30 18:19:20 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f1eb3e8ebddff56530942bab9a645679be6352789160842dcf8801452633990 2012-06-30 17:01:12 ....A 611840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f1ef52fbb8e473115e7384608fa23a652d0a0136f01ba8585ff6554079b2477 2012-06-30 17:01:12 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f1f618a6ca36e74e975e9957a5758884ed7eb87bd8e443afb624caff8dab425 2012-06-30 17:01:12 ....A 482282 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f219efebdd83c473ba62c87c3f301c3379422afbe883ff2b6d352b846e28a44 2012-06-30 17:01:12 ....A 160157 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f23677ac168b0facb860db2d0514c4e495e53525855e03907a1bc7f70f55881 2012-06-30 17:01:14 ....A 564091 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f28a026375b46c860adc165517afc8d1283c959921f72a2cde2e30f49d2511b 2012-06-30 17:01:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f2926fc242e699f5775b2a5e4771aa72934eead70608c229ffee197b2ea9234 2012-06-30 17:01:14 ....A 332854 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f2a1baf3656683a45bdb076a299f1a79e2ab8ee08b39a2a8c21c78abf8aef9e 2012-06-30 17:01:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f2cb5ae3724ca96861f044647f599ae604addd7d4b28e3d202cfaf40deccc93 2012-06-30 17:01:14 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f2dcb5d7b3823824d86870560bbfec0fb10f7ed423b0bdbaf7dc12dfcac3574 2012-06-30 17:01:14 ....A 299051 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f2ee06c09c7fc1193889857526c5feabc42bcae75072d522571571ed3f0aae2 2012-06-30 17:01:16 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f334d6d3576445b2c6d9a0fb7b895aef0ee5911e20f2319208984e7aa006cf4 2012-06-30 17:01:16 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f33ec8c184c696d0415368ec65f3fc60e8718525a9f81b6fde72f0f994a51d5 2012-06-30 17:01:16 ....A 125532 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f37cd93c466dbc1bb9903a2e05df0ce4e93bf251c0d7ed8e6adaf53eede63aa 2012-06-30 17:01:16 ....A 2236416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f38a188e6c26f457fa02ccd1cd3925f0b30e0db31600f5ec1d704dbea6bf862 2012-06-30 17:01:16 ....A 438685 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f391e18e676fe269670fb054a6096bde41ca180528c84683bc77492b53952cc 2012-06-30 17:01:16 ....A 1271832 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f39668cedfbc52e00baecba948eb6fa790c5836f426302d7dafd18624a1a518 2012-06-30 17:01:16 ....A 130346 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3a1fd9756df211e0f6f755aa4fbd678cdab24eea34545d0d60593a56a96217 2012-06-30 17:01:16 ....A 630351 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3b0f07be7bdf677b73da096199d8b4c5432765e8cac08a3c629e2867b7103c 2012-06-30 17:01:16 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3b6657fb0047dc86e1777ad89d6e62d5ced119cda5599eccdb345397d813b6 2012-06-30 17:01:16 ....A 423668 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3cf1c781519f906d2892f64563258448279a2c74fdc281c42514e73ffd738d 2012-06-30 17:01:16 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3e5369cffe319348e062fb1421315107170b72d4437c675ec27921809f3471 2012-06-30 17:01:16 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3e89fb2ab80050bcf9d0f7a7e21b545787699b210b091c78ee1252da9a4562 2012-06-30 17:01:16 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3f080970102039af3aa410fb67b5ed7698dff230d3aca7dffeea9014c5694f 2012-06-30 17:01:16 ....A 100677 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f3fb28a1b83d69ad1b63976bb51a02bb6128b911d7ddb37f88e82f72d8a7ef4 2012-06-30 17:01:16 ....A 2035712 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f409484af85e474b5153bbcc5a93f8b24d29314259ba20f73ef741d4f31a6fb 2012-06-30 17:01:16 ....A 371303 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4099d8f3a42dc072925814c0c907126f1d8f012238f7126ee59165f873daeb 2012-06-30 17:01:16 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f41301a5440907d781b55e9c48908fee1fadb88f110daa55c2346d64e8f0b4e 2012-06-30 17:01:16 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f41fc0aa146669bedecef41a17a33cd8978d284153a9ab04aa6ff854c49ca60 2012-06-30 17:01:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f42015bcb156e58fc7c9aec8ffc97320484c8f6688a3e1288f212d9fe602be3 2012-06-30 17:01:18 ....A 61504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f456bc905772ac349d5ad4d4f6c812900e47eb4c0dd4e773c028bcf58ebbebd 2012-06-30 17:01:18 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4592b128d38c14b04fe869c8245085dd87f7ae0e5decae6733040f075ef8dc 2012-06-30 17:01:18 ....A 1146653 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f46e15de8a4e6e6739e45551f58855381a9a0749b4acc573e958f8aad1f416c 2012-06-30 17:01:18 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f47083b47d3906d9de89383992234fc15a8af3c7f278233fcaa71f1a4526f40 2012-06-30 17:01:18 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f497fe9526c027ec09ebcd27373b1b25d1589778882f39e32916ab035ea94fa 2012-06-30 17:01:18 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4adfe6e2faaa0576a2de6298c1045f8b315c5a641454499ddf741251bed667 2012-06-30 17:01:18 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4ccd421fbbaab1bd612422df88188e1873a5fa906ec8c75448d3aa12e07363 2012-06-30 17:01:18 ....A 695296 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4d4fea799745c8f3e15b15fccc1f46b526e781d827f80d7ae7f5e1c57650e4 2012-06-30 18:10:56 ....A 41664 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f4f92d98a7d712c0a2ccafb64cc0548514032cebd3e9fae9bdf42fa51f23572 2012-06-30 17:01:18 ....A 336071 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f52eed0b3824f01b09f698c958af6c13a2235d0e9693aaab808cf6c226e2bca 2012-06-30 17:01:18 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f543f840ba49a4e1de4ac4eb5e28f89e93312959ccef18e62c87216ed06f666 2012-06-30 17:01:20 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f54f22b9467aedc8134ec296e6b23e15799548704226e2b7c2205b645433635 2012-06-30 17:01:20 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f580426265ceff216f82724a3a889a0d12b242ac0dd3c49805449e72d0a3804 2012-06-30 17:01:20 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f58e77126948de062df06588bd66ccf3bb058dabc396cdddf111646c9c18bd3 2012-06-30 17:01:20 ....A 2465792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5a3dd27967de8c30b1ea16b237d36bec2fa6a1665552b47bfc095f14b785ab 2012-06-30 17:01:20 ....A 239864 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5c3c135852cdb475e17df0a620c12ec5f22f83d733b5d3e15a58dc1e1f12ba 2012-06-30 17:01:20 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5d02a9a2239e66de6745665bfb6f15dc3d1140a93dc60242f8bdca5cf3f910 2012-06-30 17:01:20 ....A 147969 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5d5689bc9fd3a7b43eba61c378f964ad986f539981fccb3b9a79eebd04ecef 2012-06-30 17:01:20 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5dc2135c1c9d9d6bb0d02f8a041cd5d77480fefff92c1a162b2386f8264d3a 2012-06-30 17:01:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5e619f4672ef158b40b993768976b25f471897a0e07c2139d0a43819377c88 2012-06-30 17:01:20 ....A 53133 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f5eaf758a5663ace6808301ed79b679d2f804b4a0ea76634099c2af4a3dc834 2012-06-30 17:01:20 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f625c16603b1926ec4bb0f2ad50b9386b6d9db7143afbcbe37b1601cc3c3812 2012-06-30 17:01:20 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f63eb1f5f4a4579a05d0a811c568a1c063922cb3fa939dcdaaa0d1f741ce27f 2012-06-30 17:01:20 ....A 627200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f642b21a9c8e4eb588f3a937e0422a13771a0eca93782b020c053339fdbb6b9 2012-06-30 17:01:20 ....A 2890240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f64857428e3c26778565c5276bb8ea97bf1eea72113dd932372f23c3eab019b 2012-06-30 17:01:20 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f64918def7ec03580dda94407091bf573b6316c2ab7ba3feae9b6ecddac45a8 2012-06-30 17:01:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f649a2d4270519f12d159034503ca1afd31f14dfa5c523dc038f0d7a5969782 2012-06-30 17:01:20 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f64ff43d594eae69573fdecc6aab273a15bd1a76522d2d9b12882ee3d891ecc 2012-06-30 17:01:20 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f652ce960a3adecd8557dc739b82ec7997621bc215d9a96fb8a051c7e9f0eed 2012-06-30 17:01:20 ....A 900608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f657223512635e2dc70e07f760dbcc2a9f1a0bc82a73f083c3d978a4a056c3b 2012-06-30 17:01:20 ....A 3524406 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f6610b26787e34726b4dfe5f738de28f2b351295a4556ad49b39b02ec169fc9 2012-06-30 17:01:20 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f67a33fd767b1d7e9235f424079cf13b6bd8e76e57af895b4813538ac036b8e 2012-06-30 17:01:22 ....A 1472519 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f698266c445042f164294eb13f3bdae5a40d9d1fc806385e54ff7e68d9e40ae 2012-06-30 17:01:22 ....A 789024 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f6b049eecfc872b1184e8ababdf3a13d50280e110aa29b91ac54a3c6fc1a2c5 2012-06-30 18:12:14 ....A 639725 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f6b4a6aa5a63978b3c0a405478bd535a012c111abfa2daacd55ab63fcc86c89 2012-06-30 17:01:22 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f6d87866b33cddf34aa0e91f8d8041e36433b9c1d729523d719a8e01b4b2f6d 2012-06-30 17:01:22 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f6e846bec0be6009e1a2309005a3a81d51832ca421f6c52cbceab2c2a4938ea 2012-06-30 17:01:24 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f7070834a61c51c8716d2444432ad9ae7e77bc749a9886a6dc915714fae681c 2012-06-30 17:01:24 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f73acfea8b310eef03acf6c4a2fa18cf232f9bef80b6bcbbbe098005f07c120 2012-06-30 17:01:24 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f744feb9734cf2646a52ac4338971ffd60d05416b7f574685c64871f77104b1 2012-06-30 17:01:24 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f7537d536fbca6897939fce8b41ad49a1210163d40cffb7f539251b732e4138 2012-06-30 17:01:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f765c4852b28aef3178e84d9a7c185bb9205d47762bfcb9cd47ecef7592d5fe 2012-06-30 17:01:24 ....A 12256 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f77fc8f19a51cef4066b5e2dcb8212ff79672ae0687ea661e313ddce01a635d 2012-06-30 17:01:24 ....A 5292032 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f783d8d038d337a9f257f431115418909ca15aca20efbb8d14e486699b1cb4a 2012-06-30 17:01:24 ....A 73137 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f790f51a0377cdeb16c3a3df6326a7379efd87105935aa0d41b0384602c0844 2012-06-30 17:01:24 ....A 72981 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f79f5bca5ada739bf1735c2933421ca49c24425383d74591d2e38c0f9f01a0b 2012-06-30 17:01:24 ....A 1315430 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f7a4eee57ec92014b3ebfe3d99aabcab9f85452eb3602046c6850f0158e9de7 2012-06-30 17:01:24 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f7a5bd74b039f21d5ef4da45be368e82f5919b3a82813b809fd383f8266b371 2012-06-30 17:01:26 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f803ca24622c33079b487a20a0c4b2be57e4bca1a097fa81323d6e7e4acac34 2012-06-30 17:01:26 ....A 55275 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8189d5d0caf153d07e404789bea7d6a8198c8b54cf58f2a71a315b357d0a49 2012-06-30 17:01:26 ....A 566784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8629801185e4e25abcf5b8e1d1b38e1d1b6942a8346d38f0a020859a9be72c 2012-06-30 17:01:26 ....A 90209 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f868faf73570856f1f2a30e346e2dc1d7cc9978a54470565d81292e92a62fa5 2012-06-30 17:01:26 ....A 1103493 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f880938d493584efa2cfcd897be97e40be77caa0d9122ad9e5b1913ceb06f3f 2012-06-30 17:01:26 ....A 14044 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f88ecef7c87cfeca186d7bf2d750ebd06541b0a311e5bd3c67ff02bf7b768e3 2012-06-30 17:01:26 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f89a2a0903198e6421bf86388f34f6d56126cb5eab640cd260f015962799b17 2012-06-30 17:01:26 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8adcdb2f513722ae3af2480bc732a339dce1dbfa18de04f90893f07e96782d 2012-06-30 17:01:26 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8c7d10b051ff305a811c63b0b5d5faf95a42881b0ec2b873455e8d6c2867b7 2012-06-30 17:01:26 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8d1bb338254b0cb04f9ff97ac944beb3b5dcb6579cb83e39dd6a6858cabf7f 2012-06-30 17:01:26 ....A 54354 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8e30d6be3833fae353dfb6218c11cea414a7cda28a5b5adee486c82f70372b 2012-06-30 17:01:26 ....A 450816 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8ede0977e38f11543d56aa6dc05ca1919347e84b162c0c426dff83a670a730 2012-06-30 17:01:26 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8f2689fd9ff771e1312fc3241f24521806c9c63aa63156e5b1cee57b9b0e31 2012-06-30 17:01:26 ....A 2095603 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f8f8d8999ccfb2c164b6b5101d92d243bcfd87f926aa12332c93ba925c68c14 2012-06-30 17:01:26 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f902c586a6ee56040e985c6e51ec2436f21a9a87f376df8aef7d73a8ae465cb 2012-06-30 17:01:26 ....A 268673 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f923898348ca7d2810cc1ae8a0e7a0eb3747b20909de3dc405d359e50f3c26f 2012-06-30 17:01:26 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f968b242e7911e6cc64bcde1ba5eaa514b01d177206067be02d9d0cdf8f13b9 2012-06-30 17:01:28 ....A 286728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f96afc30a5539ced9fe8b5e27726749bc44e489b81246981a8684f01ed56eb3 2012-06-30 17:01:28 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f970407b03208fac09d9da9496943ca0f8e1273cc8104cd848ea8d565bc9210 2012-06-30 17:01:30 ....A 1951232 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f9e73907a76e3eb13dcb1a64bd9790b207819c2df484976646b8cf3a223f9c0 2012-06-30 17:01:30 ....A 1115392 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f9ee247955383714ea34f700faf59ad613cf9443cc250ebe935dc5e02a657b7 2012-06-30 17:01:30 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-6f9ee6ef791a553275bf7eaa268a586a9dc93ae7069aa49840dcc1bb95f1c81c 2012-06-30 17:01:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fa1cef60300b56f42bcabf942df3f1df282fa1d90e1e171dfe8f8696608fc09 2012-06-30 17:01:30 ....A 976371 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fa63baf091801f486bfd47cb130c8b24bfb058fb8ed3849f9559f3787f54083 2012-06-30 17:01:30 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fa7c742b3692c835cd364f65aecfe32e6e67e4507d2b2590df616252997bc6f 2012-06-30 17:01:30 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-6faa0421c83fb8aa0d281cedb50204b7a954cada0314c5a241493e45fdbedfab 2012-06-30 17:01:30 ....A 330070 Virusshare.00007/HEUR-Trojan.Win32.Generic-6faa4688766633b4a8d870f777a63ef3a5c3362f8f5d1638bdb165e45214c7bf 2012-06-30 17:01:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6faa5d5918ade28c71d62a24bc9e8fbf2b7694abf9c8185d1738e48d34c1f522 2012-06-30 17:01:30 ....A 379905 Virusshare.00007/HEUR-Trojan.Win32.Generic-6faafc40836db750ecdb5cac8001e043b50a1c5b76281862dbda9d5b042af02c 2012-06-30 17:01:32 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fab972678417c10dcc741781d7d7bb8d78d8287d77c2141cacc24a4009e37cc 2012-06-30 17:01:32 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fad191239d587e0ec2b203debfb52b819f6636684405e55b741243418db95d8 2012-06-30 17:01:32 ....A 94791 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fadf9a73e519fef7f6e53423d68fe8cbab579d3e0657a864aba9d0eb0f9cef1 2012-06-30 17:01:32 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fae02d07308decfddfe2340a49c54f6bb67b6f27f9e39c1386d96558c7f3f5f 2012-06-30 17:01:32 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-6faf8ca6cbde7ea273e979f93015c7f081b78621049bed1963c6db8d73efe58c 2012-06-30 17:01:32 ....A 98557 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fb1067fefa60675699b7f048a50185f5447b166fcdbfeac6ce501229f494e0e 2012-06-30 17:01:34 ....A 896512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fb5bff85fed08d1ed2988df59f6f23968bd1f6d5bc2a5c4402a3674011444c5 2012-06-30 17:01:34 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fb6012133ea2e78b29b2e6ab53453c8289d5c26b38ebb1b201a1d7e0bdf3bb0 2012-06-30 17:01:34 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbabe8dbdbb3bbe3577f828b5e3b73f00c1a274e14c4410e1af55c2ce7cda6d 2012-06-30 17:01:34 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbbc087e5467817604a2b89eb6beac5eec0a088097f6f0ccba853ee67dc3c8d 2012-06-30 17:01:34 ....A 1237181 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbbc531a4f0b787b252729188b65df8a9d775332f422608c1ba978e7509fb42 2012-06-30 17:01:34 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbd6b1ce774ddb14464594219a66b5a19bd2ed891997fe11ac5ac5b0f12cb5f 2012-06-30 17:01:34 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbe914bbd6dabe88bf0eff29aab211667ab181cc2b6a1ab55904edc6231d1b0 2012-06-30 17:01:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbecb047ac3dad12bc4339b18aa53b97cdb71fafdf7b2ae943c8a059429b36a 2012-06-30 17:01:34 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fbf634a9eec26f54b1bea7a64e24584b9608a3f4f7614a7d33d99591be6b194 2012-06-30 17:01:34 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc2e7e010cae84040b3c3bf3dfa4adb97ebb1b3bc9bae20cfa42cee81367c1a 2012-06-30 17:01:34 ....A 793088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc40ccfbdef630bdd86b18dfca2453754a4405ebe82e6e27e8da95599b8ac2e 2012-06-30 17:01:34 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc457dacbcc470c05c02240e845aeebb2459e63400ee9fd4fefd251a836e240 2012-06-30 17:01:36 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc8a500a6776342b1347780fbf9f88786620de3c8833dd15653e5a417ed916c 2012-06-30 17:01:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc9afbb64f5bd401d2e331d11f0a0b7f701df705bf2251ca31bb13c0a1756f4 2012-06-30 17:01:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fc9d467ed730407565846a924c0cdbd46780cec38c776cd489e7566171d5dfb 2012-06-30 17:01:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fca9958bf86628d94b15a9a76ff5673030fb6126c0ed617f8241b99fded568b 2012-06-30 17:01:36 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fcda8a110638d6bdf9da237efd9f6951241af9d667b7f5b028c26e37df22d72 2012-06-30 17:01:36 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fcfae41289639768037cda88b4624de93f8f230a37cf9052f0d37c241044542 2012-06-30 17:01:36 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd046fb74d15c4a5927fa873e03b432819abbca1fed1b0848f04bd3839ab7a7 2012-06-30 17:01:36 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd0480227333133df9c127be02069082b69193c8d7cbc9c1735897c88f77a40 2012-06-30 18:11:54 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd102013060b20083e8d9d0c74178825feb58fa0ee47bb5074feb8af73ae07a 2012-06-30 17:01:36 ....A 37632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd125b2a6de1d5c4ce67ffe791ac9b0709919a20f0d37453ba37b5df30d48c4 2012-06-30 17:01:36 ....A 373251 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd1375e0efc352477f46e276e178300844625f92d8a9c6f63405618765287f1 2012-06-30 17:01:36 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd2d62032c7b3ec9fb3633bdb2a9b13372524962ab6e43518b1fb225e5b92d9 2012-06-30 17:01:36 ....A 61172 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd37dcd50a2500aef897788999e9a9ae6987093e4a6764fa1f2019a4a5fb0bd 2012-06-30 17:01:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd614d9ce0de641b86f1f231acc41159bb8b9df1da728909c5246e259eb9a83 2012-06-30 17:01:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd61727dd32379ebe0c6a8a616b65d555d500f2f3616d80e8adbc130c0ddd23 2012-06-30 17:01:36 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd81179a175eb33989e7a1f66c8efdb24907c72925e2ea2b2bbc95b7812966f 2012-06-30 17:01:36 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd93533837fe16967fbbed594be73d3f7c510dc048d187e8bfd313a5a9165f0 2012-06-30 17:01:36 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd953141a3c1c6e07723fa52cdb32422de54f724d95b2fd714624177058575b 2012-06-30 17:01:36 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fd9c84e2c5968411c55878ec33aced1be7a65e5348359b7b4817e5384ad53a5 2012-06-30 17:01:36 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fdb0633139c073f4215fc57c91054c78fe194434b67f8154604391fbb401281 2012-06-30 17:01:36 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fdbb128335602f9df9ae1f5c2284b672a4bd0d14ce2ee6afb74bb1dbfe2564b 2012-06-30 18:21:54 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fdd869a4f4e03c344323f55a606b22741bee9704b9007acbb3d32db8d22dabe 2012-06-30 17:01:36 ....A 80701 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fdec90fe368020d70e3e05dbdc318a68b1077cd78a45f3895c3fdff99c4fe87 2012-06-30 17:01:38 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe5a612986804906d96c832a4aad85d2e6fdf7af055c618eee683febd23ab58 2012-06-30 17:01:38 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe790818be3749198c672e9c2ebf89687f4ad4c240a4599d287f1bb0b1186d8 2012-06-30 17:01:38 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe80b891bb5ac7fa1b89c3cdd851a153d29d6c457035cd9092835db4da22a64 2012-06-30 17:01:38 ....A 291417 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe8f6200cdbe6495f8e0f50d46bdbfb8339b2a67ece1afb0fb96add0e00ce8b 2012-06-30 17:01:38 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe9cc33efafa3f501e6e58827e0c1cb031164f81e12a47eafec83f5865a7828 2012-06-30 17:01:38 ....A 19626 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fe9cfa4bce9d4b6dcf78d3b9a76deb5037025a90627901255d3e69330360951 2012-06-30 17:01:38 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-6feaecdd47b1b911b49cc79c019a6dd67c8967b078a9b6ad6a0f020f633f2647 2012-06-30 17:01:38 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fec36ddbd1b5c79201e21cafc3082836a1b57dcdf3ad97aa12c9051e4b6ec62 2012-06-30 17:01:38 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fec616ae1e6b0779cc183b1b167d97603284ca3ec83d171fd902c220d1e725a 2012-06-30 17:01:38 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fecd211c40125bd8861cd51cb2ed46a6050bc2bef57980416e785efc0df3662 2012-06-30 17:01:38 ....A 4628 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fede6c97ce89423c9b9db48022545b448400cd96e8f05aec258f2846e81bf7d 2012-06-30 17:01:38 ....A 723656 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fee37a832e9607a9e9c973ca29b9f1c41774fa5fd1a0236e7caf4b423f5e8d5 2012-06-30 17:01:40 ....A 894592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff0a441d361c5e9a730ba4a3a0e20b102efa3dee22442f542030901cbfd6e1b 2012-06-30 17:01:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff0a715e1042d1ebd0952d2607719d2f5aa449e336d5d355e4f2af8c4b0ad99 2012-06-30 17:01:40 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff165e920dbc4a61693949e1092cb24f105cac123d572f9cc09cebde32e463e 2012-06-30 17:01:40 ....A 755302 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff221f06ef7d134873710b41556c327cb8ce5055f40421d3d11af4e444b6e7b 2012-06-30 17:01:40 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff32a629c1c1c134fa029c5829f2834b9559ab353266ce8bbab5cd1e448d8d5 2012-06-30 17:01:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff33318490339350e5f87d366efdb428efea4d75282536d8097421c958e0e96 2012-06-30 17:01:40 ....A 1048276 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff4c7eadf4d127209954ce7a6169fe91c671e88f6af8725b452e9deaf34130b 2012-06-30 17:01:40 ....A 99886 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff61c58e07df70b411336ff85b52918b52fb0f7d8ad7c19b6d8926a166ac9d0 2012-06-30 17:01:40 ....A 19206 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff6545b4f97a4a6682850c3af3bde52f15103532f5a02712e6f9340999ec4fa 2012-06-30 17:01:40 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff6c27e1910d5134e9338d197b0b7f9ead68f8c8a2c3fb814228b3a3c234d48 2012-06-30 17:01:40 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ff8d27b12f4dfedec866c3e433c73a5403b12e3f1e5ba649c2ac24877375098 2012-06-30 18:21:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ffd03931aee1068ce1d9f35fc4364c4152b880834b317eba3d1b3d6bed155c6 2012-06-30 17:01:40 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ffda68ec0e47c68d636a4f2e022e02e9c2762afb16a5954a279f1018d137959 2012-06-30 17:01:40 ....A 37014 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ffdd9896c654cd99cd315b9f7cfb4aa9e61e83c066088031047a2119b16b606 2012-06-30 17:01:40 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-6ffdeeeb43f8c3c5506e5a413f5adbd3e77dcec6f937078e6dd03508923c2d02 2012-06-30 17:01:40 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-6fff85eea0082ae297120268c248f2572262338e863b984227260fe60a0d99d9 2012-06-30 17:01:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-70007285ef94bd2f369ee7985de4611567e6f7f9217cd12b8649163fbf80b364 2012-06-30 17:01:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7000c158d1f9ad3d96dfd460fd1d0c6e63d5661ba060235740268eaac0d6d625 2012-06-30 17:01:40 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-70017535fe4d85b892be790bc0856a79bbf82c92ba981b89391f81d5d6a92dcf 2012-06-30 17:01:40 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7003e81fc56ead357a842c077504d0623b277f099116f4c64e7a8351f0ce01c9 2012-06-30 17:01:40 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-700445378817b3004e8097881f76e73cdcc34d1d69b630c61f6215185b3f216d 2012-06-30 17:01:40 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-70044bbdc550148093205a7edcd3e714520a847dd1e4ca71d2fe1afbe45c85f5 2012-06-30 17:01:40 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-700499675b934af2b2dcfdd7b49d8da460b7a8f6d3e736ac0255be4fd7ffa725 2012-06-30 17:01:40 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7005a9d67c8488fa75350d0765b2a68249268f954c769be42b2648d822249d57 2012-06-30 17:01:40 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7006389c351deb4a78a24e3df8d4ee9cbe34a22fc3c7e5bae838c94e70f159ec 2012-06-30 18:21:02 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-70069a32ca47045520ebb79118f88327697e8638ecf2a0f17c4b276cb213f735 2012-06-30 17:01:40 ....A 2537777 Virusshare.00007/HEUR-Trojan.Win32.Generic-7006bd37fe79f2acd4b127506a2787486d5eb2194ae7afeda5f0748937ed2489 2012-06-30 17:01:40 ....A 677989 Virusshare.00007/HEUR-Trojan.Win32.Generic-700731565550fe88ba2429846d0e07efb01e81c908cdddd62e8555b1ae17c22e 2012-06-30 17:01:40 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-70089f0cd76db4d29d824631e89410d241291bc1e560cc4734bbd192fe6f3d58 2012-06-30 17:01:42 ....A 8528392 Virusshare.00007/HEUR-Trojan.Win32.Generic-700de744f61ff8d6374ae8f29a74c4c5b1ce5d2160bcac46159d86afe173bfff 2012-06-30 17:01:42 ....A 172561 Virusshare.00007/HEUR-Trojan.Win32.Generic-7010d5941285b3bcbcea519483d860b6027be32cfcc31e628b3f31f3ba77e3b0 2012-06-30 17:01:42 ....A 494592 Virusshare.00007/HEUR-Trojan.Win32.Generic-70111eae034617ec843a1ec4e067e1a48f2ec70ccaa959a36d2ad34bf96791f3 2012-06-30 17:01:42 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-701282dbf993e93cc5e1cfcb59ac9c66520d34aa2954fd499ad2f39b242bbaa4 2012-06-30 17:01:44 ....A 231288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7015d6b71f75bf98c359fa5f57e91ae4b23346c057541cdd242faacc38b4985d 2012-06-30 17:01:44 ....A 840217 Virusshare.00007/HEUR-Trojan.Win32.Generic-7015e65b89701786ad81898f215b06190c5f5eeabdcf03ebbd522a96e6f94300 2012-06-30 17:01:44 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-701628eb8557420f47e8cc7646985416c8a609b21232bec0aa78f33617adea35 2012-06-30 17:01:44 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-701689b6b86eff1ca5482060fa34a4a88745f09bde4b6a42bd84f2c4808dcb54 2012-06-30 17:01:44 ....A 336385 Virusshare.00007/HEUR-Trojan.Win32.Generic-70168e75b1e445957529acd59eded42babfa66e76f9cd6d9a461ada96d1bf6e8 2012-06-30 17:01:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-70184fe6e5c4118171d28d795dde0455c0149a6d38650f982cfdaeb22e8d7d35 2012-06-30 17:01:44 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-70188c94457f69e6c9a9d1204d4766a3dd7ebc4f5086d4033f87af75b23004d4 2012-06-30 17:01:44 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-70188dae8bf5b6172237854b2e8c24add7e21068b507d9b754bf4dbd1728e499 2012-06-30 17:01:44 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-701b604390bc6ae2cafbf88520bbeb849d0e25bb228120498217c13da7669037 2012-06-30 17:01:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-701c8b20f060cd0c13e975b7a6a03efe6b31d4123eb010a0adf7c84ea020459c 2012-06-30 17:01:44 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-701de565ec0327c16467368cd2d441d3e02d62e5e1730351670a05604e213b79 2012-06-30 17:01:44 ....A 510080 Virusshare.00007/HEUR-Trojan.Win32.Generic-701e93ad7bc4aa700118c4d9662b5a697fd464c6e836b612b1f159a246c1cff6 2012-06-30 17:01:44 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-702106ea16fef276bcf46817a8f731327bf630a74806134ad24f192e0ee31889 2012-06-30 17:01:44 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7021b4c5e4ea429039379c116d0357932f96274a454bac8e0f9ecfe8365bd897 2012-06-30 17:01:44 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7022b4b7e6933a1434d3eea49640f86fba476bd65a7a594c5abc73e74d202bfd 2012-06-30 17:01:44 ....A 123909 Virusshare.00007/HEUR-Trojan.Win32.Generic-7024122864abcf21fd7f6248fa6b303e29f3af6d75c749a561110a980a966c7b 2012-06-30 17:01:44 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7025f6319ee20372e1f3478472a382340fd446c5ed21dbaf455df2cc2d48c0d0 2012-06-30 17:01:46 ....A 69964 Virusshare.00007/HEUR-Trojan.Win32.Generic-7027b34f55f80854a007e738c676696351368f15d038c337ca519c2c6807fb51 2012-06-30 17:01:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7029bc18c360bac9d2d26ba452d6222d1cdf35b92d3c3162de1c06edc48ea6eb 2012-06-30 17:01:46 ....A 847360 Virusshare.00007/HEUR-Trojan.Win32.Generic-702a6b57651b5833ef005ea2e12cbbd7cfcf77b8ed7758003d92a9736cd11c82 2012-06-30 17:01:46 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-702cb0d8983788ab239bf69945229d51f6829803d1025923fdb1b617a8c4c211 2012-06-30 17:01:46 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-702d76387ab75a0e80c778d45037f8239b7eb2c78098a36e790f166a099637f3 2012-06-30 17:01:46 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7030007e1215bd5913624c9ba6b37f888fb3765cdb9e439ba32fa547d07548fd 2012-06-30 17:01:46 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-703071dd9aebe1d4dab861bc94b8bf6552ab24459be6b8ad9ddfbb169b112efa 2012-06-30 17:01:46 ....A 1113464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7030b697f8f07054f8bb04247f620cf8eb06b9017a67539d70dd947d529b564e 2012-06-30 17:01:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7030d477d5dd96fbe9517702c029297dc8cb706ebd269192eb83654edd5368e7 2012-06-30 18:17:18 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7031b2db39fc99b1351beea1fb129b6746efc0df2f9ade49c5500a4929ee763d 2012-06-30 17:01:46 ....A 225907 Virusshare.00007/HEUR-Trojan.Win32.Generic-7032d73a43997ad648ca6df904cc3206e5f32b4e3d41d5945d8d8a97a77da65c 2012-06-30 17:01:46 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-703313a745801d9508b457d8bf2a0bca63000e39cef43ac24dfd3b147747e159 2012-06-30 17:01:46 ....A 1296896 Virusshare.00007/HEUR-Trojan.Win32.Generic-70371eaf7ee8d8feaba4c4efc8e23b458e16c02e4c543cc3b4340da37d61daa7 2012-06-30 17:01:46 ....A 184782 Virusshare.00007/HEUR-Trojan.Win32.Generic-703721faa709be89ff051fbefe20a279ca60580481cf57546c71b8549e4f8f01 2012-06-30 17:01:46 ....A 54222 Virusshare.00007/HEUR-Trojan.Win32.Generic-703f09ca3015603cc714d4f31f85d7afa416a947f8b7aab57829c92424d1bea7 2012-06-30 17:01:46 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-703fe5be2672d1eb369a046534012d5363179c26b6f3a9856b57a7c3f133fc78 2012-06-30 17:01:46 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-704098dbfda12a69d4d187914b861aeeca54582e753eb5811e7d7b20bd7bf88a 2012-06-30 17:01:46 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7040ca83f5856b9f26e0b60f2cc1baab5aae72970494745f1eb1f6d590d66c5b 2012-06-30 17:01:48 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-704294bab879a7911f9a779e720ca38078eb12dab2bc758a0a5ab0c325a2c611 2012-06-30 17:01:48 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-70433b8c3a09242dde0810d2b248c5e8132af42c117e0852ee4a9ea1a6d9cc9c 2012-06-30 17:01:48 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-704706b6958f44a66431fec3c0009057c79d6eb6fa75be79b1dc461baeaa3cc3 2012-06-30 17:01:48 ....A 94719 Virusshare.00007/HEUR-Trojan.Win32.Generic-7047b1fc3a486c08e92963e844c9cba780e95e50bd6e49effc2171d1a79e3f59 2012-06-30 17:01:48 ....A 19165696 Virusshare.00007/HEUR-Trojan.Win32.Generic-70483e9885d62f095bc23a713e05c148c1f64c2f76c802f9e38b825ba0ead60c 2012-06-30 17:01:48 ....A 571904 Virusshare.00007/HEUR-Trojan.Win32.Generic-70484ad52e8d74892b43ace93e4a1b4140754e44ec1f1870b3abf166711ba36b 2012-06-30 17:01:48 ....A 4929536 Virusshare.00007/HEUR-Trojan.Win32.Generic-704853d6b6a46edfc2530292befd2799f41cdd6f1998431455bdf481ecdb88c3 2012-06-30 17:01:50 ....A 2289664 Virusshare.00007/HEUR-Trojan.Win32.Generic-704a9c363926e2c28d863806deb9910bf078afdfce2035396d0e09187169cc12 2012-06-30 17:01:50 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-704b1dba390687387fc736334dc20d8d99671ae51fe04f2bf9923a631cf7cebe 2012-06-30 17:01:50 ....A 84104 Virusshare.00007/HEUR-Trojan.Win32.Generic-704b99ed41aa0fa34d624bd0536019025615aa96a9257793686a5c64254334b3 2012-06-30 17:01:50 ....A 112358 Virusshare.00007/HEUR-Trojan.Win32.Generic-704db970f99dbb5504f8f8e1753856c5afd8a44de4728e70f9212831d617302e 2012-06-30 17:01:50 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-704e48e4f30dbec260f17eadb8721ea748342985092ad6070429512944b6ea9e 2012-06-30 17:01:50 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-704f6a5e715361edeac49bf5b82158a648d6e1c49ed59afd3f7b61b9457bffa9 2012-06-30 17:01:50 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7051a1cc1f7a95791695dfe83380362fdb0332fb85d0fe2fcb4a61008cc5d643 2012-06-30 17:01:50 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-705207aae0904682c676aa6769c4ba9e8052ebaa1f3e173adc8d3e6e36cdc289 2012-06-30 17:01:50 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-70525e33e8a7cb81df47a4fa0aeb94dd0b62b3fdbe5633d15fa2cfa499b0a0ab 2012-06-30 17:01:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-705396644c7e23493da056691e24f5299c72c074f7db6a483058e27d995455c0 2012-06-30 18:22:02 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7054fb655273929e0163cf5726ad2fe4c684b5a28a2a9dc14dea86cb80025a5a 2012-06-30 17:01:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-705645d9a7c4709681e470163a4bb5928177feb771c93d5a12000c08bdc750af 2012-06-30 17:01:50 ....A 858624 Virusshare.00007/HEUR-Trojan.Win32.Generic-705721ab316d1f655917d439692660682a13abfd9bf17e9cb5012bae0c9dc029 2012-06-30 17:01:50 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7057b926365b56d3e8465e230737b2ad8bbd6fbc931185d3ca25aed0da8c2bbd 2012-06-30 17:01:50 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7058a241d2b2bb3554890f141cec357ca8f0a7c5f25685e6e6596ee975e368e1 2012-06-30 17:01:50 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-705cc42cac30cd12b4014fdd6020aebd29e3a7887d1c19bf4349d13d8df36e74 2012-06-30 17:01:50 ....A 1145607 Virusshare.00007/HEUR-Trojan.Win32.Generic-7063186db0c07c9260d9cc05973e99daa6c1cf86d6118e6123342ed90ae3b354 2012-06-30 17:01:50 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-706441b49d8eb4c9945bfdf08f38c37ec9e256a267f15b2199ffe6c34fbcbdb5 2012-06-30 17:01:50 ....A 127045 Virusshare.00007/HEUR-Trojan.Win32.Generic-706509f415486a78c8bbcef608dd7962a91994a141a22188bdb51f8b12b31884 2012-06-30 17:01:52 ....A 1302016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7067bba12b1fe64a4de7cc5a69f8ab99846cf818abdb86765d9b9fa973594a85 2012-06-30 17:01:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7067f4aea1f60c27b0cca2eb6be1d1468dde7aa6be039989df34b1f4cb96d6ba 2012-06-30 17:01:52 ....A 65548 Virusshare.00007/HEUR-Trojan.Win32.Generic-7069525b02d6f2ea9776ba5d41ef4f1b5110642ed8330b54f91281359b369d9b 2012-06-30 17:01:52 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-706d9094ccc90f392a248b7c9081a6fd7ceec9b10762b361e8e8222482c8a816 2012-06-30 17:01:52 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-706e85d0bd82c893df9c671a23499090dc71d1471bda1ed3d3b496d84a070ef1 2012-06-30 17:01:52 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-706ec912cedfb574a50bbdf9d290e1bceb63bacb668d9858ee09058dd175c41f 2012-06-30 17:01:52 ....A 4353536 Virusshare.00007/HEUR-Trojan.Win32.Generic-707005fbd08bfe8b97f9fed396afded5536777dbc7806ae12ba3b79aff47e03e 2012-06-30 17:01:52 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-707188f4d8fd85fc847e041955d3dd4afd57b5cbe72a302d3cce85de261afd57 2012-06-30 17:01:52 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-70730eaadb3da97a1b28c946d536e20938d0ca6e89628f19c2ef0994df13d73e 2012-06-30 17:01:52 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-70750e7c46a10ad204379e3d69c6d49f3e5418e405383460724dca8530e7f373 2012-06-30 17:01:52 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-707540097298066bc78d32bb705c3e4d6ddd305a9671a7b5adae57421ff3dec0 2012-06-30 17:01:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7078d7b77ac24e26b11a53bc1e152d4ee5ae43dc17a51a9d37dc952691cf7aee 2012-06-30 17:01:52 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-707c8784cef32d23447a6c24bc913f2913f07bd1488138bb6b85db8b7d39e26f 2012-06-30 17:01:52 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-707f361458bb636672ed20a11dcf9050d8be17a0c22f8804985a917a106e2856 2012-06-30 17:01:52 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-707f7646db17ee397991a27ba53dfd2c64c829676f66455e899b6cac96d36ab7 2012-06-30 17:01:54 ....A 20014 Virusshare.00007/HEUR-Trojan.Win32.Generic-7080adb9b3c2f6720aeb8c221241a71638b688c62e83352822592287c3530c8a 2012-06-30 17:01:56 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-708405ffcbb1dcff40033feb99d424943dc5d0fc9163d1ddd0ec4710cbf1f689 2012-06-30 18:24:42 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7086909418087fb26815179cba28537e2310a4b504ce5db2766a539a1c119301 2012-06-30 17:01:56 ....A 43060 Virusshare.00007/HEUR-Trojan.Win32.Generic-70922121c0f3ff1e1f253a88c95fc4e487233fb59d801af06f8d3a8f0aa8eea5 2012-06-30 17:01:56 ....A 1429681 Virusshare.00007/HEUR-Trojan.Win32.Generic-70947b036347f4e0e2ff43bd2669704f5aeeacf65178a326f353cef679ce5694 2012-06-30 17:01:56 ....A 1734144 Virusshare.00007/HEUR-Trojan.Win32.Generic-709505b27a17e9b08df2525276052adb22cbe91633736db46d5d97e0a9715237 2012-06-30 17:01:56 ....A 14236 Virusshare.00007/HEUR-Trojan.Win32.Generic-7096368b4e8b4b0f9f1aa357d26a15480ae92741bd15907bd7b09060b4bf7ebe 2012-06-30 17:01:56 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-70975e4cef6a642bee959d601dd7b19858cdeda969b66e6f19a7a7797129e474 2012-06-30 17:01:58 ....A 105104 Virusshare.00007/HEUR-Trojan.Win32.Generic-709fcb7939c097f2af5d35a6e4ab25c60ddf66ea8e65c93b29c4c0db0d493506 2012-06-30 17:02:00 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a457ee0613da44f53b32dfde30790813f2f105583874e1ccfdc7b8ed510107 2012-06-30 17:02:00 ....A 7977728 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a60a977d5e2e65667e5c296c09d4816ab198eb058f24a5aa05cdbad9edbe64 2012-06-30 17:02:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a67a7f710244fe0004a80edc3e322781107d4342dff51bdc611f00be34e78b 2012-06-30 17:02:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a6fd3fa8982042466b4b2da1d3aa729bdb0636398f9145d8a96e7481a05154 2012-06-30 17:02:00 ....A 93579 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a7caef355d6503e136e22100155ae6a125b3d6725d401ed6f0ca0609409009 2012-06-30 17:02:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-70a8cd3ef30f42ef8e748712a96ee05628530cfc81280528b8066f926b96404c 2012-06-30 17:02:00 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-70abaa8bc121d8605956dde5f212c1ea10a58136f27061870f27aa6f703cdca8 2012-06-30 17:02:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ac5a9ea04fb8a687a478f725307f86c0cdabf9ac7d95155e6e851f7247dc30 2012-06-30 17:02:00 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ad17dbaab84d5cc46d9998155b7fc940f4e78d71fcff423f9a7615316195ad 2012-06-30 17:02:00 ....A 876443 Virusshare.00007/HEUR-Trojan.Win32.Generic-70af384bb8a9d8002a2d05e8954d2fb947aebbc2cd0c1bb8e0de7b634099b2b0 2012-06-30 17:02:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b0356aeb85e4ebf19fa488d5a40cb110672c967a25b673d8f75f0c4a4406ee 2012-06-30 17:02:00 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b2ae5e0b2abffb97afaff0e7c7e74dfc6afb7aa09ed541633fb98e892ea977 2012-06-30 17:02:00 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b4f96142dff1ee461be631ac40e1ded2b425dd1223d2e1d7f89f6513ca7372 2012-06-30 17:02:00 ....A 161654 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b517870e1755834f04db95a84710f80b6f5854bb2504160cd447efa602929d 2012-06-30 17:02:00 ....A 120328 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b6033d9fc9a4d09baa39dbaa76f6f92d494fef567b7d17015a0a7c9d035999 2012-06-30 17:02:00 ....A 173952 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b68e9470d82e20c5eb0540165f8a0ee1283da3d72ec0dd95edfc45d1660e3d 2012-06-30 17:02:00 ....A 1592832 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b83b0c4191900429ac113411ca8793dcae09e3f0ac21daeab97e1c0e2a2c21 2012-06-30 17:02:00 ....A 45793 Virusshare.00007/HEUR-Trojan.Win32.Generic-70b8c1ec74915bcb865aa4405677eb5d2ce897952d4174751d07444c8f2ea8b4 2012-06-30 17:02:00 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-70baa6263545124be4248ccf29aafdc820a87a5bf5367a6bc0820402b02e6072 2012-06-30 17:02:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-70bc45e7bba919b9cfab36c4765adde5516d07c658ce286856a460e9ba4d1d96 2012-06-30 17:02:02 ....A 38970 Virusshare.00007/HEUR-Trojan.Win32.Generic-70bc9149a82e0a3f6567466a98e8065d67e51f7d13f522210bcbe583d9363500 2012-06-30 17:02:02 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-70bd0554c55c55129498fa276fcc67060d351f0bbbb00b019891d3b78c6c5708 2012-06-30 17:02:02 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-70be77042c4ce0db63e9b769176002bbd3229e0967f2627ff6f909b1c5824f31 2012-06-30 17:02:02 ....A 153272 Virusshare.00007/HEUR-Trojan.Win32.Generic-70bf8b5a9f967fc767b33c1a938d9e4b7974009c59af9fdf3fb33cc37aa6d56d 2012-06-30 17:02:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-70c0702addf7d016866b6a1c26d70bcc9aafcb6c2aa2976062f227e0009ac024 2012-06-30 17:02:02 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-70c0926c266c170d0e038cd28a8c3ea9fb168e3507230f07cf5cc7ffc0466d28 2012-06-30 17:02:02 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-70c649ce6ae1802f9ecf6e2f948f6b7a854cd2796a7623e5e7cde68a939df4f2 2012-06-30 17:02:02 ....A 104949 Virusshare.00007/HEUR-Trojan.Win32.Generic-70c6ef21dbd0c47746e05d84fd40140f3c385a3cbdddc2c7cb61f0da73084b8c 2012-06-30 17:02:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-70c9034ec16f62ec08bd83b200b270f06d08a00d6b10f0a6d8c46a916dd321df 2012-06-30 17:02:02 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cb6dc36a540375824bc74b4e4212c546846212556f6c65b14bffee58685393 2012-06-30 17:02:02 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cb70cf93e90fa07e8b677b5423ddafa66b3b56a57bbbf64169c43b9e5708cd 2012-06-30 17:02:02 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cb73253213ac23d8f250ee8326ecdd5e7517d0bfcc045238af215669d2225c 2012-06-30 17:02:02 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cc892f630c7475de7b8e6ad90c9a9f2d663a0cd19e2f071af9111948ff9587 2012-06-30 18:15:32 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ccfd0f99fe6f8283b0ed407c28ddf5fb0f55db11e4d9f3bbd9fd5793e528b1 2012-06-30 18:24:58 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cd08d7db949fdf99000b02f2f3bf1213a5ccb642843af4af16d98a2fb63bd6 2012-06-30 17:02:02 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cde800cc93407052939f1d6a65a68bccfc2caf49c6cd31c1bf059411a0d6b7 2012-06-30 17:02:02 ....A 691949 Virusshare.00007/HEUR-Trojan.Win32.Generic-70cf960142fffc7846ba32d875413887f8c8c8a7fc1e0fe4a27310369ae0ec36 2012-06-30 17:02:02 ....A 1773568 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d0cdc014604c1432dc15f56065462625a0d690b5dce6ffdac79c77f236eca9 2012-06-30 17:02:02 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d197945279a2f96426d22bc02df9d856a4c4714f0db2f8ffa2d5dce6f34fd0 2012-06-30 17:02:04 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d49b0f0db854a11941dc603b6ce198623dfc4bb251d43cc2eb5ae8f1a44db6 2012-06-30 17:02:04 ....A 1865216 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d55a340d9db37749bf60d607d32f13cc9a290d68e5cb8d5fd72e0984d38f94 2012-06-30 17:02:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d58a77d61b444f5c9ec47c6aba12195e6a0a1b06f185239780dbff6d09f7fe 2012-06-30 17:02:04 ....A 1042560 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d5cb25164de46905e4ca4b1913fbc7494cee75dd1ff7a0bb556d33b12260f2 2012-06-30 17:02:04 ....A 82342 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d5fd4c8d8b3b4699558316a7d53588cc7eed5b7477c50dc7a5adee56dd348c 2012-06-30 17:02:04 ....A 1232765 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d61b27cb8f83dfef17a1b4719fd46aa43bc1661ae5d51ad6018cf2ea4cccf7 2012-06-30 17:02:04 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d72dc995da9a853d3338f2ec31f5bd8764999542135ba9e7845ab2d6ef66bb 2012-06-30 17:02:04 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-70d918456fce2bb46dfeb13d7346b4758c4dc9805e5ddc54b885967622ec9e38 2012-06-30 17:02:04 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-70daed105caaddab78641cda6fe6c145d197a41ee889831f72d5b1cb97437e3e 2012-06-30 17:02:04 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-70dbb0ac08f717b2145754b68fd83e7487386577352bcd2d2d2d722d87af4f24 2012-06-30 17:02:04 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-70dddf9ffa85aa6e68c0345acaea0257dd850b3fd5039fcecc0c51addc6c434c 2012-06-30 17:02:04 ....A 40704 Virusshare.00007/HEUR-Trojan.Win32.Generic-70def3c329badbe0cd5a56e466881df130601f88d9c749bb2b503eb7eea2cf4c 2012-06-30 17:02:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-70dfcf0414d3cefaadb6ab5827a72922d954e82ff20806e3f0d452241ce04ff8 2012-06-30 17:02:04 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-70e51df7e2e9bb61242b72e417a76e9659be34eb552e31c4a963087f598e20aa 2012-06-30 17:02:04 ....A 1222056 Virusshare.00007/HEUR-Trojan.Win32.Generic-70e5b64b5db3337c441fcd27a4a7d478f52d2d7f02172601a030de93e1b5ab65 2012-06-30 17:02:04 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-70e7009af1facab2b00ab4b4b7dc140c7bc12f2ae2a43a843a5de0f5b7f350d8 2012-06-30 17:02:06 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-70eae3cb267cf3fb6e78bbbce3aeeca95158f1086be402a683d3f8f3707f756c 2012-06-30 17:02:06 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ec739dc75b854950a99ae28fd909369d2864653b1a175429a37e8464be090f 2012-06-30 17:02:06 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ecc37780165dce19af52a061afbdc3c8aa26e365fa1fc6b3eb7f250c99e2e0 2012-06-30 17:02:06 ....A 277706 Virusshare.00007/HEUR-Trojan.Win32.Generic-70ef3bfa6d08d8b8bb0788cd2f090d2588bbc39b1f3b52977ce1bdad4e59aa40 2012-06-30 17:02:06 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f06f5780487963b4b92ebbb3123af0468fef7441a5d54b59488a7c327b6cef 2012-06-30 17:02:06 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f0bc74aa9b929c66a85b9eeb8be16673b51c707154765e57a32a3f04899c86 2012-06-30 17:02:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f14f26d670619a1f8ed1a048d54bb0422f2fbc0329614102d3f9cad467b5b7 2012-06-30 17:02:06 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f240dfb51dfd578094f31ced3e3a3da2c00dbdf9bd34ea9d6795754499bc0e 2012-06-30 17:02:06 ....A 418816 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f33c368ebcce73764050a7974e9fce01271a88a3f28dd4cb8fda9a3c3eab00 2012-06-30 17:02:06 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f47172dcc4708dd3cbe8a15ceda2f23e5146d57952e8ca4e7d671982edf898 2012-06-30 17:02:06 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f6083369a5a0b516f40ff242ef8f55db5c6a559a8764b9f9332d296b287ac8 2012-06-30 17:02:06 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-70f979f36849ebd958d3b940c3130d8f82e2fa8eaf496c0530bf99fb46e0bddc 2012-06-30 18:13:42 ....A 502400 Virusshare.00007/HEUR-Trojan.Win32.Generic-70fada95b04a302180cf2a9ebb26458fa64222b69229cc23a97b805c32efc3ac 2012-06-30 17:02:06 ....A 676330 Virusshare.00007/HEUR-Trojan.Win32.Generic-70fd8894292de9742557c3b97a8327aa09a022c48cd7fea47f81b2ea61d2e25a 2012-06-30 17:02:06 ....A 329731 Virusshare.00007/HEUR-Trojan.Win32.Generic-70fd919c4a9d4184ae04e562169c962935cbe5b01811f6e527455b49264a70bc 2012-06-30 17:02:06 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-710150658b0cd08e1445d6524220fe73bad3e4b6643dfb582183c702d8bed9bc 2012-06-30 17:02:06 ....A 2158778 Virusshare.00007/HEUR-Trojan.Win32.Generic-71017d739b34d3081b3d7f6f8b7a85f33ba7c348a79f6c7dee46c72d0f5aa075 2012-06-30 17:02:06 ....A 81923 Virusshare.00007/HEUR-Trojan.Win32.Generic-7101a85108df20b77663b9703170c42def57364decd689b98743fc48525ea84a 2012-06-30 17:02:06 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-71029c9566b78db8c1ba54086e3e4bc09efac700370215761c19a302fbbdbe66 2012-06-30 17:02:08 ....A 140980 Virusshare.00007/HEUR-Trojan.Win32.Generic-7103717f0f91d3fda187045d59bd8a2c1c061b33ffc9baa173d6b501b5af0c18 2012-06-30 17:02:08 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7104fa1d06817c64628e91921a47042ce1b98350e37ffe631c2ce9c76fb26afe 2012-06-30 17:02:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-71074557d1456aa4c7560f09a05781e17bb8be0e83ddf67dcd0b22b5bac4e1cf 2012-06-30 17:02:08 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-71095d4aa1985e90cf20e058dfd1c2b85de152d4d3fca8772c3fa6c35882b30c 2012-06-30 17:04:58 ....A 68350 Virusshare.00007/HEUR-Trojan.Win32.Generic-710a0a4feca85105462411f0ccece19da3b42ee9d7947dc0b16f8d80bb0c2593 2012-06-30 17:02:08 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-710a83e49f231f3480aee45f714a8c11c61f8ed70afe2febdebff96952238f2d 2012-06-30 18:26:12 ....A 67132 Virusshare.00007/HEUR-Trojan.Win32.Generic-710b0e0e9c6a48e5523f70590954a84c3b33b8faaf5eaf5558961576cf6bae84 2012-06-30 17:02:08 ....A 2064384 Virusshare.00007/HEUR-Trojan.Win32.Generic-710b1752586739f1115076b1c0f747072a761183e774c14479d2b8114d3e5e50 2012-06-30 17:02:08 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-710d4c97a8dfd91ab49f61a7fc6aca5ba9de453b0bf8f399f028d015827b98b8 2012-06-30 17:02:10 ....A 372036 Virusshare.00007/HEUR-Trojan.Win32.Generic-710eb880d3ad62fa43309f6258921a9b2122156100bae1dd376ae7763efd8df6 2012-06-30 17:02:10 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-71131184c59e4bd7f7df9967122f2200674f6a28fce84132a0e35f39346fe335 2012-06-30 17:02:10 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-7114300a30c20d4f53de2ed8522bf9508b95b3407a6dc1f5e5b51c0fddc06c5e 2012-06-30 17:02:10 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-7114be39c48908bd09685140e536f3218f8cd34c3283709dc7be7df5b009db70 2012-06-30 17:02:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-71155d267df806905a50d80386511f821c4dadc76a06ecefcdc11c57288857c2 2012-06-30 18:26:02 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-71155e91fa63efba9602179f167e51579fa7e64ad0eaaf09b63495e875ef162a 2012-06-30 17:02:10 ....A 1535386 Virusshare.00007/HEUR-Trojan.Win32.Generic-711714ec5085a9b40c944ec5bdd3f7e3d2bb2ee5bafab2a934c489ddc982d4d5 2012-06-30 17:02:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-711848b0aae5f9c992164ff6dfce891ae04e45b43eaa5e06c8972f7f303ea129 2012-06-30 17:02:10 ....A 8253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7118af928ef74fe0f0590efea15d0aceeefe15d94db9db73f30b82f761e60ec4 2012-06-30 17:02:10 ....A 1715731 Virusshare.00007/HEUR-Trojan.Win32.Generic-7119c1c918f304bc0c2a63bb13c72a037540f58de0b0f2fa050f7f508552e328 2012-06-30 17:02:10 ....A 687104 Virusshare.00007/HEUR-Trojan.Win32.Generic-711ac73ae56ee9016c923511c16415b679e0ad2c1c3444c1f7ac99a77e3e037a 2012-06-30 17:02:10 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-711be3a792c6d2d9555952d0afbd426855e6b301a2a50721d1553e9f78f11b1a 2012-06-30 17:02:10 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-711e8dd6e26355f32f0a8ce2904a6483f62588070c5571c10f19b8978ca0df5f 2012-06-30 17:02:10 ....A 172283 Virusshare.00007/HEUR-Trojan.Win32.Generic-711ec00028bba43134741c504a87444ef4a9e2373cc333de0752b22906c3b148 2012-06-30 17:02:10 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-711fc300ac95d8886e79b21e0f9ac2fb63d9a92c789186d2d08273d718eacb76 2012-06-30 17:02:12 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-712200fd383b2c608974902b8dd5989f2ef5dc232123904065d5e7bbaa4e4fb1 2012-06-30 17:02:12 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-712211ec7e72f1f1a43147a8f4d37cebc679ab48986ac55dbc3502d24d8683a2 2012-06-30 18:25:16 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7123e9405f9ce61cddee1900161aa89d043892ff9e91e07f5e1dcde4560bcc2f 2012-06-30 17:02:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-71247b369ea44e5ab83062821f2d918d64d45b9ca37c87f4c08398f19c9dea1f 2012-06-30 17:02:12 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7124a838b570a88fa93ef548462b410824dd02c79cc44fb61f4878038b38f1f9 2012-06-30 17:02:12 ....A 803328 Virusshare.00007/HEUR-Trojan.Win32.Generic-712509757e8df731db0bd94c1a7d3d9df59166097f39d6d407e714a4796d50d2 2012-06-30 17:02:12 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-712822f3c54b3c9b715a756c2938b2aef9b05b5bb2ef47f9e44c7adc0dca27e0 2012-06-30 17:02:12 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7128de403c7c384a52c55d102e1b717145e4660389de89440d107a86403a6a51 2012-06-30 17:02:12 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-712a8e2682959962aafc0290b3694f1b493b4d6f19fbb00d62e36df1eb539847 2012-06-30 17:02:12 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-712b0b4b0bdd4ef88a9d0c23ba70d2fa17905e4f1e84769694c735de0972c863 2012-06-30 17:02:12 ....A 1712640 Virusshare.00007/HEUR-Trojan.Win32.Generic-712d00952df25e4f1f802d521629e9bde185570f6507629dc96a8d46bfb8b1fc 2012-06-30 17:02:12 ....A 242193 Virusshare.00007/HEUR-Trojan.Win32.Generic-712d4f5200f4f95d9d9f6456ae8c25467cae05194a0e22dbd8be8302289c5407 2012-06-30 17:02:14 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-713213c2260420c1e3be010af5457e35363a1d3537f77f7a30ca79356ddd9c12 2012-06-30 18:18:16 ....A 181629 Virusshare.00007/HEUR-Trojan.Win32.Generic-71352ac93a358a5cdd94dcf93b8898a5fc7d7e20e7fe59b58dbc3a15abfc555a 2012-06-30 17:02:14 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-71355f221d144281d5a9769ba422227eae40c8ad6d4e96b880dbbe25ab422094 2012-06-30 17:02:14 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-713755b7500887e0843d8cdd59b001382cf053c4d7a8a230172e31ba9d26d48f 2012-06-30 17:02:14 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-713b9e3d45962ab42a3fd97e6b008245db39ef8ee4b730ace811e0b0f7cddc28 2012-06-30 17:02:14 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-713be7481d1ef772aed27ea6f9e58602c87a3cd8d473e706d884544ef1a38503 2012-06-30 17:02:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-713d730dc7d79fd6ba0db61bc16172f91fc06ce9b7b132277c27c5bdf048d907 2012-06-30 17:02:14 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-713f7da31ccacb6f82bef0dc88319f4002748b2fed39ba690519a6342077d7ab 2012-06-30 17:02:16 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-71414f9cdc6a5e0c5bfb36c70388258cb46747b422333621fa84fa68f44ea206 2012-06-30 17:02:16 ....A 33065 Virusshare.00007/HEUR-Trojan.Win32.Generic-71437538a4509c613c4bdd4d437e9c074611bf19a7f7ae40af8f3d0f461948e2 2012-06-30 17:02:16 ....A 4133420 Virusshare.00007/HEUR-Trojan.Win32.Generic-7143ad345d7898b9fcee708e83ba25cae3965ac82d9f78fc2c50708b349a9cc2 2012-06-30 17:02:16 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-71449a37023e081bd0b9211d25dd60835af7d84861f61cd518d9c9ceb2cfe8d4 2012-06-30 17:02:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-714d0fa348221327eab4bfac365f4cf97b4cc35e45db21831c3b8eaa68feff73 2012-06-30 17:02:16 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-714da69fb968a5f7d821043750566bbe88b84d726154b52294c14ab731b3a253 2012-06-30 17:02:16 ....A 29595 Virusshare.00007/HEUR-Trojan.Win32.Generic-714e8a06c5b8ccde6fb9bf282ad42fda3248f83b11f7c4d2e58b1fd91f990de3 2012-06-30 17:02:16 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7150423dfaa18525281dbb321e81866ce0fcc0672249fbfbf31db2ff69d4de9b 2012-06-30 17:02:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-71510afee77185efd2b1ec383a47a66aac881c35858332874f3fb5db8d22665f 2012-06-30 17:02:16 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-71515039ef5f48063456dcf3893810c99193de345531612b4f8bf6aa994167ed 2012-06-30 17:02:16 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7151b09c85d6d3bb417068e121bcc33c34a9fd423fa766b4fce0346e30e9c820 2012-06-30 17:02:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-71521fb212db90627b3e70cad4a800ca9e3f55a30bfba95346d0dcd79800b99a 2012-06-30 17:02:16 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-71554f2e33531350a6aed09cc00e2dcf99778d0f8e827a06013fe491883953f8 2012-06-30 17:02:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7156471a3b4382bee9c24a7bf4dfe90a9ecacbfb0e68c22c17a32ec08ccfebf6 2012-06-30 17:02:16 ....A 9302 Virusshare.00007/HEUR-Trojan.Win32.Generic-7156bbf6d0e6884c2ccdf24589ba0fd147aed0eaf26cc2cc4e84764aea083698 2012-06-30 17:02:16 ....A 1742357 Virusshare.00007/HEUR-Trojan.Win32.Generic-7157c5e90c1625f7aa4157e2013409fc88851ba23a46275707e02af349927829 2012-06-30 17:02:18 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-715836b0c568c9353dedd542793eedf2f735fc3877fb938f91975333011a3b61 2012-06-30 17:02:18 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-71588f470392b5ee56a21e018a0c54395b69f63efb63b6bcbd772a8a90f4bc88 2012-06-30 17:02:18 ....A 76311 Virusshare.00007/HEUR-Trojan.Win32.Generic-715956a5fcae2b47df825af68473c13ef047e423d74a20dae15ccda9ab15fd8e 2012-06-30 17:02:18 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-715b9b0ff6baf9d3b1d26e4444a9ed83e912bb9b7fd13b2743d64de1403dc40b 2012-06-30 17:02:18 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-715c8c7760e532e6befda89191d365206e8c372792f0c3e02fc2c822792eaa34 2012-06-30 17:02:18 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-715d6383843ae6f79952a418c01b5e5f5aef2961449a6484226c422cf3251f87 2012-06-30 17:02:20 ....A 105458 Virusshare.00007/HEUR-Trojan.Win32.Generic-71609c72f27e84a16a5fb27a9903d5cb0f53022eaa9f62eade5629610b27d199 2012-06-30 17:02:20 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7160bba50dce5f286505f280b28f123e004f91453f5f180afa9068d39d313fa4 2012-06-30 17:02:20 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-71612363d063cef9b83d4114cf885a5cfb813340e516ae0cfa5a7f34b3211273 2012-06-30 17:02:20 ....A 1012227 Virusshare.00007/HEUR-Trojan.Win32.Generic-7162370a6e98830cb04110f578756d70daa92fd15b3dfc45f49eefcd8bea3c39 2012-06-30 17:02:20 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7163c3d0902c159cf82d60bfebd380fcafc1e69ff1acccedecd25c62ddaeae73 2012-06-30 17:02:20 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7164b994352bd37cc626ffac2724310230f781c6faec3556aef109cc58339195 2012-06-30 17:02:20 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-716596bbd5c09f8eb470264464de9e31c31e3a9c0bb99069a06f032cdf8edba4 2012-06-30 17:02:20 ....A 118800 Virusshare.00007/HEUR-Trojan.Win32.Generic-71661df69a3ae5ca027e59d818f803b50eab950b88e3ae8117e269233798b855 2012-06-30 17:02:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-71663e5bc796e699fba11443e1db3c80246717830b6dfa972b893abecf00b2ff 2012-06-30 16:15:54 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-71664528f0a7700cba782f6b5daae3b9d785f658d1b113876b8042920c1d7301 2012-06-30 17:02:22 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-716679dc0d96748ac695ed3ffde49ec806d1db21d258d2075e6aabc16ca88952 2012-06-30 17:02:22 ....A 1959936 Virusshare.00007/HEUR-Trojan.Win32.Generic-71667ccac9f4f4eb4eb687f69bf37605da3f466eb935f803e689ba7d81a53df2 2012-06-30 17:02:22 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-716797ae9e4cbfd4567a55b734410d8127a5d91bf63b0fa75a77fa8d6b8cb10b 2012-06-30 17:02:22 ....A 179461 Virusshare.00007/HEUR-Trojan.Win32.Generic-716a7297347c81fe8258467bd03c51a8abfe69ea9fbe50064975b31fdb1e7806 2012-06-30 17:02:22 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-716bee764d29326cc709644c430a01a2d44df5785a1216f62b756794dd9850b2 2012-06-30 17:02:22 ....A 3607084 Virusshare.00007/HEUR-Trojan.Win32.Generic-716c8bc2b56e6faad71e93abc3ce9c26f579d6af7fc6a2dfe138258eb7f9c359 2012-06-30 17:02:22 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-716d58c35fe8bad2229550073fd75c1dde6fd2b5028340833f1663248fb80417 2012-06-30 17:02:22 ....A 1309704 Virusshare.00007/HEUR-Trojan.Win32.Generic-716f91babd15256191c57d22f7b392c89702a3d389ac20a7d245c164fa6169d0 2012-06-30 17:41:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-716fe9e614ad9b5e704471958bf7f95f477e4cd1f387667d86b959611219227b 2012-06-30 17:02:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7172c8fd56953dcb5d3277d5b3d4e7abf49d95bf38085b1b7eb7e89500b42029 2012-06-30 17:02:24 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7173a11edef55d244e18086a04984365596b0b39f48b6bfbe7ec5725eb22b1b3 2012-06-30 17:02:24 ....A 272088 Virusshare.00007/HEUR-Trojan.Win32.Generic-71749571ea2ebed3d7b5715ff834dcdfac0dc1919dbb28cb792a5ed8669c14ce 2012-06-30 17:02:24 ....A 123483 Virusshare.00007/HEUR-Trojan.Win32.Generic-717a1907f55719bd38bf24b9ad27938d9fa35c31f793b65dd00e073093bcaced 2012-06-30 17:02:24 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-717afe35434c1d92336e33f77bc86585d4efb1c46907c4370de1be788494652c 2012-06-30 17:02:24 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-717b28b5b2ce93a049d31d6f0716d89dc10b273f7cdb8f3fd2884f02e005b350 2012-06-30 17:02:24 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-717ba76d6f97df98e397a24b46e36475b79832fe41ee2d75dc2c9496abed9c2c 2012-06-30 16:23:20 ....A 41888 Virusshare.00007/HEUR-Trojan.Win32.Generic-71835834499e25dc41689a01706644abb5f50849830873f51d380263cfae8a56 2012-06-30 17:02:24 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-718358c86b561cb8c72cedb6559104b89b9c12a4b775ab68fb781d020b119427 2012-06-30 17:02:24 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-71842af0970569efc3dd3c347f5ad39c6e335752101add82a5e727873d396b1a 2012-06-30 18:10:26 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-71846754ba048b1c5431c5f8be733e86537b0a334d3111b39832709b3a49691d 2012-06-30 17:02:26 ....A 3592704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7184a05d09df84afeba729b92f5f545b32d887d2f5da9d9f9039486d4dc59306 2012-06-30 17:02:26 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7185dd79f5380d81fede35c42e7ee9c4bfa330bba53c26796716fa120c8e2358 2012-06-30 17:02:26 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-7185ef48c143373a7b44fe31acbae91bc02dddd74f4a9e9c6b7b06fc1ffd1a44 2012-06-30 18:22:54 ....A 25825 Virusshare.00007/HEUR-Trojan.Win32.Generic-71897c0f9f3349adfdcee70263aae24d822be62c131f6f024f46caadb5f7ce4c 2012-06-30 17:02:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-71899911289071f18e992ba3c95f0f14c2ce14bf975c91255035dde753a5d43b 2012-06-30 17:02:26 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7189e6ee353df24fec1e2e8a5e8e015e755721a7939c8fada405976b61d57e55 2012-06-30 17:02:26 ....A 888840 Virusshare.00007/HEUR-Trojan.Win32.Generic-718a6d0968804600ddf6cbe87a485a8fe4580cd85d901e56a0f2f5ac162fe286 2012-06-30 17:02:26 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-71931043313550e1a2f6bfea4dcc3470d92efb9791d296c6c3975bdaad40a994 2012-06-30 17:02:26 ....A 35364 Virusshare.00007/HEUR-Trojan.Win32.Generic-7195ca747c264d59df327e2545302e31ccf67aea334476c3fc0fafbfcdf717d1 2012-06-30 17:02:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7198939a7f3b616a29435fe2e3ef2306c4f8458c5564b9015d64a97c8bb1c1af 2012-06-30 17:02:26 ....A 1048583 Virusshare.00007/HEUR-Trojan.Win32.Generic-719962308e2acf87235faf9b8dcd4a2a432c2c7327feca10271e2cca967eace4 2012-06-30 17:02:26 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-719aa2880ab45c04b0ee1a323ca831fc4b459277f3c7d664f7b2da43d076e3cb 2012-06-30 17:02:26 ....A 1843749 Virusshare.00007/HEUR-Trojan.Win32.Generic-719d7e002abac7c778818a6399fa31a51ad851c9e134192d9346264c8a3c83ef 2012-06-30 17:02:26 ....A 150876 Virusshare.00007/HEUR-Trojan.Win32.Generic-719edc588eadf55a677d003a5b9c9f788a9786a1560008f2a66d8127ed679780 2012-06-30 17:02:26 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a189afdf94deae92f233805da87d1faf61fca820f48fb86a8257260711ada7 2012-06-30 17:02:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a216e8900236112e628f2d31004c0b880ed2571dcf187c0f998efffb4a37f7 2012-06-30 17:02:26 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a515a21f42d9b6c6ab89677e723033dccffd50d7758cd4dfca848e34a81cd7 2012-06-30 17:02:26 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a6ab9ea55a029c6c23db1d6c125c9990cacd7a1f39a8da445a8036ac76aa82 2012-06-30 17:02:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a6c2555963d9cdc4b82d7c44da54d51cacadf51a355739edde283d1d9c2403 2012-06-30 17:02:28 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a7aa4cf93013f4ecc8dcc88df0ce4603e5075c11d196b79c6070be7ef20d59 2012-06-30 17:02:28 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a946c194c9108cf0f9a604cda92835f49f371408d1649060e3d4dc7a6b172e 2012-06-30 17:02:28 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-71a9734d729b89c652fe3537d92a8313c85e287b34266deab3719b69b33a90e7 2012-06-30 17:02:28 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-71aa04a7daf749d48dec9e1d56d879c06f25a62e27e9a5ae60b96b559d3ccf9a 2012-06-30 17:02:28 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b0a79af43d00d3254d69c38bd1ed5e5a77ecff11594f4e3ded897d8cf557c4 2012-06-30 17:02:28 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b0a972212fd718845f1a592f1a85cfaf811d9a452fa02d018304c247f47f94 2012-06-30 17:02:28 ....A 206866 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b25d2b7e7c4b276ad6113792384cc5c07706b9c1d28660175c6f465dd346e6 2012-06-30 17:02:30 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b3de09d106cebcb3bcec21b4a6b19ce57d56e5b7b4772af33e51c24edc4a37 2012-06-30 17:02:30 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b41dae9878abcbf0e2f6c4de45297c0721c50c702626d73f0e8b8c77153925 2012-06-30 17:02:30 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b588a1e3f7cd4da14c0a5e9074ace2fcbd37f44afee19f8ba7fa5d0fe2b27d 2012-06-30 17:02:30 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b5fbab30456bb571a9d3e68685c9667371f40f6976f6de455016a9e8707ac7 2012-06-30 18:25:40 ....A 103455 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b74d6955d81bfef8c182e55383d9f75ff0eaf23e8882bb709f27290a932ff8 2012-06-30 17:02:32 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-71b89a22cf65ba9d06ee64d8fb85468d2d3eaf8df48d183aa58d91f3d1f6a42d 2012-06-30 17:02:32 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ba5bd52f6b59e9bc2c5625d6564390c0edd4378e2c914021119df9f00846bc 2012-06-30 17:02:32 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-71baac07317a566f3256979eba8114f32297b246490e2616e081ec19768a505e 2012-06-30 17:02:32 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-71bc8d642a711824f1355731c278c0c8d3a4c4142e824964a497bd619a6d590b 2012-06-30 17:02:32 ....A 224864 Virusshare.00007/HEUR-Trojan.Win32.Generic-71be04bfe4e3a2b050226db16ccdc70327d0ed3babf6400b20cc6154976fe8a7 2012-06-30 17:02:32 ....A 317344 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c12fcc84ff71d8418957f35df9bb171b34dc45ecca8a84182df17f4f442bbd 2012-06-30 17:02:32 ....A 1009174 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c23f33ea3c1a9bbbb9027650ff3fa31a8133459d922986cb2f95848d29e3f1 2012-06-30 17:02:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c3c7a5efa193a831021d2cddb5647aede2383ccd72b05e1820f128d334becf 2012-06-30 17:02:32 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c42b73fab58ed8a0de2cb9c5adac86a8d365108cb29c2b24f04c8f2f921097 2012-06-30 17:02:32 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c7e6b1c6e8c6c156d853538d96a633e9cedd6308b6c01e7f636edf90f1729d 2012-06-30 17:02:34 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c89b69faac5475903d7e5398a3d95f687ce7e657bcb9c3ecfbe3282d491dec 2012-06-30 17:02:34 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-71c95a0d2e44f02ef2c49538e569399ab95010a61f065eb3bc150209b1b2763c 2012-06-30 17:02:34 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ccc003a0dede59395337cb895b642093d4a72b826c7a2acf34e14303f3860e 2012-06-30 17:02:34 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-71cd73b461fee208ce965e4550d8458dcaf69c9b986820e0a5e897217f4671b8 2012-06-30 17:02:34 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ce0b918577ac2d56b4f9b9ce5f38e6996de0f73eed68c02289729ea6dcfa67 2012-06-30 17:02:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ce72a1b47218dfed692c38cc52765738a269ee09b0bc463986724019818987 2012-06-30 17:02:34 ....A 2908160 Virusshare.00007/HEUR-Trojan.Win32.Generic-71cfaba16d34647e68064ecdd6281bd8e4d496ae63fc62be9b2b855d15ecaf91 2012-06-30 17:02:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d068c105c8127c8c677a3afbc14c4fc9c0f50dd2a0a73b6e3c6a28563affe0 2012-06-30 17:02:34 ....A 163884 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d107d6911393054489fdcf5d467c03a0d0389cc009f5ebb65b2a7e2b69fffc 2012-06-30 17:02:34 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d2993f46d0334d4fc5b7686cafd5e0c14d7a8ffe8ad161887c4e21fcebe93a 2012-06-30 17:02:34 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d3dae7875a2d1d12feaf3cc9351b9a756db40ffea870a7a3dd8f0134bcd8c9 2012-06-30 17:02:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d5bbc59613aab98dc06a69756a5bedc456f82db2eceb7de879cc33b34c5175 2012-06-30 17:02:34 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d68eff2e68daf2bc3023cd76d13f15a3b839621936d2624ab9c1563f05dd27 2012-06-30 18:24:36 ....A 2537984 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d694263b2280d2bbab121bd3f1558a8b4349653d360059f9c8a6308ad2dd4b 2012-06-30 17:02:34 ....A 818176 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d7c7dbd1e3c3053da20948ec26d9f4f523d598a75b5552a026d7a5f2dbce70 2012-06-30 17:02:34 ....A 2520064 Virusshare.00007/HEUR-Trojan.Win32.Generic-71d83186a507a84e0c44b407a3d1225a1ad3a6676bbc0da833aa496171fd40b1 2012-06-30 17:02:34 ....A 467500 Virusshare.00007/HEUR-Trojan.Win32.Generic-71daa4e1e17eca689374a5d2371d24f75bf60fd34e40f1fe700681d75b620823 2012-06-30 17:02:34 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-71dbe084d999dfc7ce939cb304a52a3a8405e6534fa567433996db2daa784a89 2012-06-30 17:02:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-71dfb41889dfdf771615f59b85ad1f1c496ae6060e890843786addf01cc691bb 2012-06-30 17:02:36 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e06d209114073ca677f0b135717fe652fabc2953bf4c536ea677608c4c22b1 2012-06-30 17:02:36 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e07f4f4a2933c6975c9c3d91b167082d2e577e900a66faa561be65f9ac941b 2012-06-30 17:02:36 ....A 751621 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e14d9f4200241b0f03c64f77086431478f9a2d61043e0e268073f8ade597aa 2012-06-30 17:02:36 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e1f621be4d6950df11c9472ca5c0c70af5d37677fa8cf83524be1c2665e515 2012-06-30 17:02:36 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e25015fb4596360392f8457935498116e0301480d5bf54d7cf12dce17cb20f 2012-06-30 17:02:36 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e48e195abe41dab900305effa28dc3a13858b7e917c08922057b197038b2cc 2012-06-30 17:02:36 ....A 944640 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e6cb0842f58689f3cb544a7da774d2d73e53183eb791675175a51f267e97f0 2012-06-30 17:02:36 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e8574a44968f44fa8aa7252e86a37f1da3d7aaee8de626cab947cbe95e2917 2012-06-30 17:02:36 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e94a0a99e227d683870a8779865b805ad17b72d8e18fc53d9e0a31cd297949 2012-06-30 17:02:36 ....A 12424 Virusshare.00007/HEUR-Trojan.Win32.Generic-71e9ed1ef4410cd247add1d8fdefd68cd4ef09c143e7363edbed433730bd5b3d 2012-06-30 17:02:36 ....A 2932772 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ea34076d1235e0e11b81f29d389a0bf94bf5e30f1ff218a8cac33059b82029 2012-06-30 17:02:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f0103efb2374a7bfef91e05ba7d554de0acf4fb143c5d7d93a90634ea85917 2012-06-30 17:02:36 ....A 167431 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f03192fc049bf83ad97b8ad4152106e61b20228f2d8745371aeb5bed7b12a0 2012-06-30 17:02:36 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f0546831445d927f15b9a33d2a309668b199eea6ba7cf7360d00e3a4b1f270 2012-06-30 17:02:36 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f10a6f196636ccfb6560ef15a4580251b7ea1a9f17ba6268204e1b32e22816 2012-06-30 17:02:36 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f159139ef4388bbd96cb75e47729a184927b59ecc08abaaf0b63740be61c33 2012-06-30 17:02:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f1905e22588d8543a86a1806491679fc27996cdfd9c56f0ae5fa10b58795c3 2012-06-30 17:02:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f353e21a1932d3d4e0383ae167783aac0c2de6efc786c8df060412c398ed59 2012-06-30 17:02:38 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f422b370a8523c331e0d5fd9808d6c5738c08f8316c72d2730c959506d4cf8 2012-06-30 17:02:38 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f4d5a46743180a5d78756816f33226b01ae6160f9d2535e3dc4a9d15f2257f 2012-06-30 17:02:38 ....A 672256 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f6fc466faa240f43b28b5d72ee6ab7dd119c9cce6c84fd9f618548530d7720 2012-06-30 17:02:38 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f6fced80941fadcf0026c0e594c421017f65720bd986ea258607f175d75b42 2012-06-30 17:02:38 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f8030ff10f26379dee62a9c0c70a9f484293b2e2059c887f181057fb8f4796 2012-06-30 17:02:38 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f857d22972e7fa20b067e6f26f8466080096c6dd48c0f056024787b8180672 2012-06-30 17:02:40 ....A 631808 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f94aa3e496d5e6619d7c26dcf71e832ac35ada7a8bbe076f2e317a2173dcf2 2012-06-30 17:02:40 ....A 851968 Virusshare.00007/HEUR-Trojan.Win32.Generic-71f9f2b2d300dba59b2451c3c64251d952c7cf9dcd2d53282235411516c82a09 2012-06-30 17:02:40 ....A 363588 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fa38d7dc9f31ff4f04045dc5713e38e4cc533178d0361cc827dbbf34df4cbf 2012-06-30 17:02:40 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fb0df7330728b4047c448499669c95ce5a96482167cf76acb1bbdda4318212 2012-06-30 17:02:40 ....A 85941 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fd043d813cd112ca592c6e65384f1aef97de1b3b357283859ef7c686719a12 2012-06-30 17:02:40 ....A 1923072 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fd1b06d958b2737eaf2341c72d3634743d3ee6474fd7466a1b11f85982a87d 2012-06-30 17:02:40 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fdc5460ccef33af1feaef7ba08ea634e11f67f6097a62d4ad52bccc7655313 2012-06-30 17:02:40 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-71fdceae7a299aef717dc831f94855211b50c8daf01d8804ed281c4474a79bd2 2012-06-30 17:02:40 ....A 892416 Virusshare.00007/HEUR-Trojan.Win32.Generic-71ff699e3461c7aa80d820d21e6c933598aae5c69e14deaf8f9a93653990829a 2012-06-30 17:02:40 ....A 67133 Virusshare.00007/HEUR-Trojan.Win32.Generic-720075f50bd78786fa38f6ebabe37799f420cb59e488aab02cb59363869d7516 2012-06-30 18:15:02 ....A 2976 Virusshare.00007/HEUR-Trojan.Win32.Generic-72020eb13d939b9c3974c4b52651fe37bb7d85c082d318d0374e4d9b1cb965a7 2012-06-30 17:02:40 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7205463c1ca840efaa59c057cf1871c63e9acae71ffa6c15d0f5d6ad3033b28f 2012-06-30 17:02:40 ....A 63900 Virusshare.00007/HEUR-Trojan.Win32.Generic-7206a6d39707fdba4334b58edacc62750edd44591298b21dab73c4c372dec7bf 2012-06-30 17:02:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-720841825f11a370f423a1d8f27c8e3aefcc6699095952686aa15a34c9abe024 2012-06-30 17:02:42 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7208a97be06b263c7bd3456e6767a8a6d47a0ac990eac66d4ef5ed9ae428ffa8 2012-06-30 17:02:42 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7209bce9c39bb8fcaeffe89ff3f4dd0924bb8ebcc4e8412dcf05d9342db4fda3 2012-06-30 17:02:42 ....A 871481 Virusshare.00007/HEUR-Trojan.Win32.Generic-720f3ef8fb31f7d0518ec2cdb73776a2b7ac95bc5d7f0d9b7fb7ae2fc0759713 2012-06-30 17:02:42 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-72102ebe9f01291297e3baeda4d1e7c7c862c5d9e454bc335d658b961a62e0a8 2012-06-30 17:02:42 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-72117aa401dc237945d534d6c7f74ce8fcc1e56bdb3f7a1540fb851b30fb1eb8 2012-06-30 17:02:42 ....A 635904 Virusshare.00007/HEUR-Trojan.Win32.Generic-72117fd40b16e5c3525249bf6ff74d4f3e36a1e11db9db165eb5d084ec73f2ad 2012-06-30 17:02:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7212d0a4411d34596f02aed41858f623b234e13060a542f4abc7244acb45aeb2 2012-06-30 17:02:42 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7219d1feacdba836a208a901d7a8285f60b108a63f50545ffe41f4fdfb2d36f6 2012-06-30 17:02:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-721a16c20410bdfeb3716e8ebaac1aa8fc7a7b04defdccfb74ac2a0f35633c6b 2012-06-30 17:02:42 ....A 749568 Virusshare.00007/HEUR-Trojan.Win32.Generic-721c8a6f90ea13c6f68165c4a626cf07b5d2d1800b77f817ee1075d1becc3982 2012-06-30 17:02:42 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-721d5fdabfad23dbafe4a1ccff760f51f02a235fe7493f75f00b1b563892040d 2012-06-30 17:02:44 ....A 1294336 Virusshare.00007/HEUR-Trojan.Win32.Generic-721ff6b9a22cf0ff2511962192379332869c44f5cb60162089074c778edd4f16 2012-06-30 17:02:44 ....A 852071 Virusshare.00007/HEUR-Trojan.Win32.Generic-7222faca2b00cacb6dd72c3bbfdc9b30caf07824b90979e75c4b43180b372721 2012-06-30 17:02:44 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-72244339bdae86eddc2ed736dc0dcb5848796926c9a6efe5c5b75e675109687b 2012-06-30 17:02:44 ....A 2721280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7225208103be9f39028d889423b3639cdbf4c00cfd15fb4256ca791bf454600e 2012-06-30 17:02:44 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7226ff9f00152ec32fdb4162f35283b4363fe94ecdf4804cf6ccfbc927795dfa 2012-06-30 17:02:44 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7227265b1e717da03463ce9858db4c03f5b2c74ea6d74b2f9ccbc437b22b1701 2012-06-30 17:02:44 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-722779331d1b5e1db357736e722c938a634d1e8f0505691ee9d03ca305cddc7e 2012-06-30 17:02:46 ....A 204157 Virusshare.00007/HEUR-Trojan.Win32.Generic-72286eab4995ca8c53b7d900af2cc31b2cc332a61e985761ca1b208698f53d42 2012-06-30 15:52:52 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-72290c22f209332a0b7e7edbf7f66db11f7465c60cb1f59d4a555d5348007fc3 2012-06-30 17:02:46 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-722a322390f0e9b3d4c9cee15938ec92255e1a15174e2375dabf78b14a4795a5 2012-06-30 17:02:46 ....A 14028800 Virusshare.00007/HEUR-Trojan.Win32.Generic-722ba7f12a06cc5ba6cf1108322879a29011167eead092989497a3ca336036a0 2012-06-30 17:02:46 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-722c7853a73d33ea2b9878ac62f6c8f185685b3e3b50d644eeb93c27df8d1131 2012-06-30 17:02:46 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-722f1ad6ee4e60eb75c2ebf06074b01afae1d952da6631c58b692c499cdd43a6 2012-06-30 17:02:46 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-722f9408c7efd5464aebc31e1dc19d48cbe70a5b6f034c550a38b4d97adbed8f 2012-06-30 17:02:46 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-722fade6513084ac8db71ea2681389faf07a9ef14891364b341c98294a97c5b6 2012-06-30 17:02:46 ....A 585703 Virusshare.00007/HEUR-Trojan.Win32.Generic-7232744aad1cdeeddccec86b47310cdf9d211f9e6db64f298fa22c61753ea9ce 2012-06-30 17:02:46 ....A 31258 Virusshare.00007/HEUR-Trojan.Win32.Generic-723360420ba42eb63758800fbc7b6bbf398945c4113ee53a9864e8afd15b891a 2012-06-30 17:02:46 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-723510eb58e0e831d725cb23d484fabeb316011837a220df1a9580080aa56e40 2012-06-30 17:02:46 ....A 2760704 Virusshare.00007/HEUR-Trojan.Win32.Generic-72354e08470b7a1671f8d8037dc91bcc44f911cad9435c62eb3666b83493615c 2012-06-30 17:02:46 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-72360268357547ddca17f0f0238e7c3a67b6df65c42990521f2b3da142cbdc97 2012-06-30 17:02:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-723609ff2c63033305af7e5e2e926fe407ddabc5d29ce2f263a848d4037f4287 2012-06-30 17:02:46 ....A 2366976 Virusshare.00007/HEUR-Trojan.Win32.Generic-72366c3525edd97663c1ed6e2ff09cd0d13ef107b2d7d7a81866043a386ddb74 2012-06-30 17:02:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-723770b2867381f5d7a344cb1422e7db148e0d48d8ad63fb07f7348d23bba03b 2012-06-30 17:02:46 ....A 69851 Virusshare.00007/HEUR-Trojan.Win32.Generic-7237e67516e5d594a94339e832d4a7772db30910d5df37044270b5a1b9759538 2012-06-30 17:02:46 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-723837aa6192971ce97538da3be000c95447818d8bce615b21c10a919e456672 2012-06-30 17:02:46 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-72384ded437035035a5a5bd29983c1593f70f80b4a3b3c04430d97b06a2c2301 2012-06-30 17:02:46 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7239915e4ce8f41a8e5e258853527b1c14ad24f5340e1fcf93de2f5c67697a16 2012-06-30 17:02:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7239a48fa74ec8f0fc6314c00df9f8c10d0457a2e0d418b31c496860abba6fe7 2012-06-30 17:02:46 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-723c25055f5c46be126efeb9a098e347e87f6d753900a885f063e66bda174f14 2012-06-30 17:02:46 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-723c894fd0700157f638f57b5c41263ebd6f059786dfdf6cc12aadb0b88bff3e 2012-06-30 18:21:36 ....A 4356096 Virusshare.00007/HEUR-Trojan.Win32.Generic-723f2a5e4ab5712fe183e7bbd1e51f46983c44f5c4b07a9dde5340b84022bc2c 2012-06-30 17:02:48 ....A 62567 Virusshare.00007/HEUR-Trojan.Win32.Generic-723f90efc82441725fc5415467cf1553fe19dd82fdb7c5092e147d52f0b6d65d 2012-06-30 17:02:48 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7240795013d39850a78897c150a7555624618b952131e25cdb1870628f9791ad 2012-06-30 17:02:48 ....A 135858 Virusshare.00007/HEUR-Trojan.Win32.Generic-7240b8ef305c67013977ca6a9f9fc5dcdbf213260749a1c8c961e78f23bf6066 2012-06-30 17:02:48 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-72411a4aa2f9ff94cff19c5bedd33da0100011dc2ce29195e7638a4a73ad13bb 2012-06-30 18:21:40 ....A 56748 Virusshare.00007/HEUR-Trojan.Win32.Generic-7241b09e210d454cb902842f289ef8850bdd9fbc7ee743a75ef89b2719bd9e3a 2012-06-30 17:02:48 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-72446c45f8c22f3bd2091108b82414e25af7895a5eac3afcc10bc23e4c32a45c 2012-06-30 17:02:48 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7247df44608ab21b4794d83adec1a5ee564156435f150b56cda2a77b2ac0928c 2012-06-30 17:02:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7249fecff1dddf2a6c43b84e87931704b9bbc31a12b943c32d9358674779e576 2012-06-30 17:02:48 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-724a32f28a7a460b25295aacee4f1c02bea20c4a61f1ff7b5c2b6fa558042714 2012-06-30 17:02:48 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-724c22f71346b2220aff3cd62afa41f1813f235a4ea6089b4ee54184504924f1 2012-06-30 17:02:50 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-724eeb2a66a65d913d4b6b2bc5ed171e76c95900328ddff5e8a345a93d353e15 2012-06-30 17:02:50 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-72515701721249fc50a5c3245d08ec4bc08371a496eda804656da6ab288b3e44 2012-06-30 17:02:50 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7252ddd31f0164c16112ba2adc4d7d8d702d0bffa1ead85054753fbca1e2e906 2012-06-30 17:02:50 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-72533397954aced67739c6ec278b45b3484ceb833364dc3aa1d0068ea0385e39 2012-06-30 17:02:50 ....A 933890 Virusshare.00007/HEUR-Trojan.Win32.Generic-72538e021319fbfea559a270793709a823e77ec754425f9fdc192eafd857931e 2012-06-30 17:02:50 ....A 31252 Virusshare.00007/HEUR-Trojan.Win32.Generic-7253d9b6e194cdfb0712829b63016325ad2f8925912dcc192be24b065bd449f7 2012-06-30 17:02:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-72549599d3c1b39fa53320e8d825f1b1d80ec5e7b9ce6e54a83560745cfffa79 2012-06-30 17:02:50 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-72563a0090b33be02a9fa71b7070a049da710ba828b8d53796b989f21dba13e0 2012-06-30 17:02:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-725670dcdd1a7d80b5b711d21c96b5a4836801b131a878e7398982ab133c0fe0 2012-06-30 17:02:50 ....A 12695 Virusshare.00007/HEUR-Trojan.Win32.Generic-72577ac99b2be9a2d52e09b8a2735a9ddc080e795febfe8111b9d02aa9bfb77e 2012-06-30 17:02:50 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7257a069ebd312d41cc4b96bc6be629b0396de9911369722d24c3ef5861c6eb6 2012-06-30 17:02:50 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7258646a610eb3f849d50cc305348ee2066b12bdc7c04ce97136d0beed487c0d 2012-06-30 17:02:50 ....A 9730 Virusshare.00007/HEUR-Trojan.Win32.Generic-72594d59ddfbedb9d66fc804ea75f2fb6e968a9f984308e88d89b29bf59fa03b 2012-06-30 17:02:50 ....A 1785344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7259e504aa57b6615820a196288b223b52386d7a0cd3e66588bb329395f66d1d 2012-06-30 17:02:50 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-725a0fe8119bd9c7de98d2e0400670479f0dccb9ad3ca7e88f81e14b5aa595a4 2012-06-30 17:02:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-725ac739cdbd815fc4e5d1ba51e6145eb72d08aa7850a79ba71885ba24d40480 2012-06-30 17:02:50 ....A 1413120 Virusshare.00007/HEUR-Trojan.Win32.Generic-725ba47b5e3252bb4118ea21fb3561f5bc1fed3eac9802337ab3abb9d59377d7 2012-06-30 17:02:50 ....A 848896 Virusshare.00007/HEUR-Trojan.Win32.Generic-725c1cfc158bb249f65b24d7f409d759e36949e3471a10e33927d2c59025a5b4 2012-06-30 17:02:50 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-725e2ebc3c3f7115b67701db59dc5c6ada5d7254813798f3573bd46f642619da 2012-06-30 17:02:50 ....A 407575 Virusshare.00007/HEUR-Trojan.Win32.Generic-726114c6ed595717cd51470bc82491201319e85e930563e7ebfe248a7cac7b00 2012-06-30 17:02:50 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-72612c9a1542618fe8c7ce3813c33d2ce9f10af03f45ef39c6bce1f44f2c72d8 2012-06-30 17:02:50 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-726529beecf686b49aa454c9ebe5fd634d9c194e07d034b72dcade0e241c8b62 2012-06-30 17:02:50 ....A 270957 Virusshare.00007/HEUR-Trojan.Win32.Generic-7265626fa9035d213a06fc28bb1ce43693070d30ca3a64537cd3d0055dd3004b 2012-06-30 17:02:50 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-72657a76e31d08c5a3a42d74926abe6427035be4cc436f5d87922a7c39169754 2012-06-30 17:02:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7265fa476e56da21fd69e281f75ab4750da5aef08a6624ac566b770796c73d4e 2012-06-30 17:02:52 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-72697bd2a97eeb9d6573f8ea8cde991ef91ab0e645ac0e4e4815b7ad396b0289 2012-06-30 17:02:52 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-726bec530016981c9e8cf5bb98999b32334293bcf811f4a44d66c2cb1bec551e 2012-06-30 17:02:52 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-726cc44080493af011442e95b9769f2d98420dba8e59226712cb7e217d34eb94 2012-06-30 17:02:52 ....A 2519040 Virusshare.00007/HEUR-Trojan.Win32.Generic-726d7c8d4e64d97ff7a5a5e012193732eef2749ada29ea748026b18a673be3c4 2012-06-30 17:02:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-726db70bc724146eb2b350a8e92d2f00410034781acb5370d14ab956423ba453 2012-06-30 17:02:52 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-726defa39adf2fcf41d3e638ce62d100331f66ca1055605eb6a2cf073717e923 2012-06-30 17:02:52 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-726f480ae5dabfd263c40439aa3a2401c15bf4d6012174a8d2ab950518439230 2012-06-30 17:02:52 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-72735ce156f3b7d854e9379b5a9ac53a5038b50cbaba8d6ba665f22971395a44 2012-06-30 17:02:52 ....A 92564 Virusshare.00007/HEUR-Trojan.Win32.Generic-7275b31145b34ebcd84e41010f9fbc684d4acf375a666cbec1118b6aeba9e5d3 2012-06-30 17:02:52 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-72776c5231efdeaf113e4ceaef64933771626c8c98583f73781efb688b0e0570 2012-06-30 17:02:52 ....A 1413120 Virusshare.00007/HEUR-Trojan.Win32.Generic-727945f1e497539578f0b6f6e107671028969d004c71bd7d64222a388697377b 2012-06-30 17:02:52 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-727aaade892666e76e5a3d375ce45f90bfaf0d5463659abb4b64b9b815e3ea4a 2012-06-30 17:02:52 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-727c5423a5e36cd2ddead99add547e752c185bc5458234905c53ed5b7224d3a3 2012-06-30 17:02:54 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-727dd28fab696399b519136746b031898408d20474ec31c641e9addd01f6aad3 2012-06-30 17:02:54 ....A 162792 Virusshare.00007/HEUR-Trojan.Win32.Generic-727f639ddf20de17c2936fd4dfa62a05c576e2cafb953f3a835e8efac818a89c 2012-06-30 17:02:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-727feb44443c56a1bfaac74b9aade2b950d36c1334acaff98d5e5340a0247f70 2012-06-30 17:02:54 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-72813c844319c30495a5bd2003a337ae7cd2d202eaebcf86443cde60d0ea694a 2012-06-30 17:02:54 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7282f268f3fcefc6132bc5e6a34c0f25b74a659364bfdc3dc524af4703c2bf57 2012-06-30 17:02:54 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-72838bcd980151e7c7bd07701e16d52031b99aed1da28a52eb44d37a2d8ebb16 2012-06-30 17:02:54 ....A 7525101 Virusshare.00007/HEUR-Trojan.Win32.Generic-7283dd8cefd7c31649e604c0a002d268e83f68fac40e92798902b3a5ca9719ec 2012-06-30 17:02:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-72845c6c9e7832b2dedbc4ae9d5bc8f4359a4c4e6c62ece567c53c03073952f9 2012-06-30 17:02:54 ....A 262827 Virusshare.00007/HEUR-Trojan.Win32.Generic-7284e5f6cfb8aefddcf3c72d3f2d448a70c45d76e997d0c072ecfa34b68da484 2012-06-30 17:02:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7285cd6e04d458e45c5c044ad3bde3d1d6eddb74a74d1dd7b6cda64c47914a39 2012-06-30 17:02:54 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7286ce3986cd998b7d3b9c5bbf9c15130e6a973e74eb7c3dbd71f9df2fdcee27 2012-06-30 17:02:54 ....A 68622 Virusshare.00007/HEUR-Trojan.Win32.Generic-728889ddb91c8eb098424843142c697bcc2f7eceeeeedf4117b01790bbe76197 2012-06-30 17:02:54 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-72896fb8ba6045ef4c11cc90559cc2985684d481b5973c0c863d4752a8b88823 2012-06-30 17:02:54 ....A 782592 Virusshare.00007/HEUR-Trojan.Win32.Generic-728a394051fbca43121daf16511fb82139092c7f142412e332d764ac12593db5 2012-06-30 17:02:56 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-728a7ab40dab0562a42de1124d2e7565164da49bf0cf3d5ddfbea2cac8377790 2012-06-30 17:02:56 ....A 1159993 Virusshare.00007/HEUR-Trojan.Win32.Generic-728b42241a7046ea961311cd7232ab5a714b6721f47622880b9d978ada8c32d5 2012-06-30 17:02:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-728b76d5ae70840edd246b5fbb72322794e9f9eed46e75963ed8404d858513a3 2012-06-30 17:02:56 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-728ce442b79dda6b524cfde51119c43f62074c507dc042e78e12a2fbb90467ee 2012-06-30 17:02:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-728df51948d894f25f6c7e2accf6a785457fb9249fc3c9ce8121782206206c5f 2012-06-30 17:02:56 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-72912a6a3a3ecdf6fcc76ce2a4f4104285fed5b36c9803e7ffed0eeaf84ef7ec 2012-06-30 17:02:56 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-72919c511ede3bdefdde32786988114f96180c4ef676ca4f7b5dc542d568f884 2012-06-30 17:02:56 ....A 1512704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7291bef148f98fce501b493743c779854e5e3ccd7f48e3a58fdc339d065bef3a 2012-06-30 17:02:56 ....A 888840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7293f741494b43a6d9954bdcf96cdaca20d04296304b8b1f838c3bcb2387cc76 2012-06-30 17:02:56 ....A 5522432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7296b996ef9a9762f313fa151254f041cedbf0273f9733b5613e7aa8f81c6c09 2012-06-30 17:02:58 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7299caccd56f2a025f766b82952de33771204b33e041a864f9ffdb579258637a 2012-06-30 17:02:58 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-729dd127b940cfe72749bf2b3810b5b163c3e832d530c4e3c3b0005d79888648 2012-06-30 17:02:58 ....A 1311744 Virusshare.00007/HEUR-Trojan.Win32.Generic-729e3e7d92e8834efc02374ab50cc2dc0ab9b10e711892f997affdc9b367aff1 2012-06-30 17:02:58 ....A 38680 Virusshare.00007/HEUR-Trojan.Win32.Generic-729eca9ee14c3be6e7517b2afc1748a7227375204d59861c97f898c2809af119 2012-06-30 17:02:58 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-729f998f6a98cb33a6ada8fda07b174f104f62758e1722fa2c8f5408d9723170 2012-06-30 17:02:58 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-72a2ca2ef6bea3788f946d87d83ff06c1fe74f0e36cd0f2aa1143575536c2273 2012-06-30 17:02:58 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-72a3062f54c4b0e882b239c1f00e88897ec8afeb73ebc68a4be4338cede70824 2012-06-30 17:02:58 ....A 25878 Virusshare.00007/HEUR-Trojan.Win32.Generic-72a3b5291f5c199db710a000c95874c88f517d914109026acef5f91764b2568d 2012-06-30 17:02:58 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-72a4d2eb15b5c4263336cf192f48a767be904838900ec2577a21ab2fcad7dd46 2012-06-30 17:02:58 ....A 77302 Virusshare.00007/HEUR-Trojan.Win32.Generic-72a649cfe0e341785ebf8f0f118d5d9f4e9ca1837fc4122c8125206a239c31d8 2012-06-30 17:03:00 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-72abe5f11797f3d569f7dfcfbe7ba519645b8a96b66c3c7eb399f5bfbd5dda0b 2012-06-30 17:03:00 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ac4304c063b659a3cfb19d98dad2a72588c31841fc212b90a5a4fbd5364a2c 2012-06-30 17:03:00 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-72aeb366bce09490de019965631886a32bf8661fc365aa262e190254686bfeb9 2012-06-30 17:03:00 ....A 3825630 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b06bb0c4ee098feddcf0ec5067d3040dd06e52041a39fb71bf4b98d1a38d81 2012-06-30 17:03:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b0c81dd624a0ea9d6dbc8b00d70047a80930fd7e3b0af3c28a656596071e0f 2012-06-30 17:03:00 ....A 364739 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b1036e9c5fda397b50c6e19e8100dd6dcf78daaca921c9b702a71f2eafc30a 2012-06-30 17:03:00 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b20acc7c00bbe74e4d80f9cb07f5fbaa433c0bae6d8ea0d2f583423eb93e79 2012-06-30 17:03:00 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b4d49b9a11f49b1121bc99eca87a6d25faed5753862d82dcba144460edb1e0 2012-06-30 17:03:00 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b51e6e1f9ba66de1d1dcb3b66a3bf30664b91bac3872bac094c639d05e3df1 2012-06-30 17:03:02 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b68e2dad8fa1f56fbdc3b6bef6f1cbdd5e5d030654bc149716b9f7cc2302ac 2012-06-30 17:03:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b6f2e0fe1ee5de082d3ba2d75ad4c0dc058611c18523ced2103b2223ffead4 2012-06-30 17:03:02 ....A 558080 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b8289577f0ed5fc10490f2f2011e0c5277da4465d869e8d6f98c5f4e87a471 2012-06-30 18:19:36 ....A 112679 Virusshare.00007/HEUR-Trojan.Win32.Generic-72b91cea930dd00464e711acaf1f1d614acc647b2719482833d6bc19aaa62ab9 2012-06-30 17:03:02 ....A 490813 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ba0deea04b6270cd341ae4740a02212b96d48438d435d7c5bd807fbf6a5722 2012-06-30 17:03:02 ....A 1913344 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c3dd40b1aeaa143682e8ce47c48d63730b48d36dfa8de1dcb8db63535fe6ea 2012-06-30 17:03:02 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c41981d6312b6298508bfd21c52f18ba676ccf4bb36f7cabd053ce5d36073e 2012-06-30 17:03:02 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c5cdbcde72ffd8a7ca0923f15c859789db15b0d1f9053f8b5cb6353bc43d6d 2012-06-30 17:03:02 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c5f091490cf99541c05e320321e5dad73a81de2e3190e671416fa743ff1ba0 2012-06-30 17:03:02 ....A 1002496 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c5fd768fe6589a2052db957cf0ebd67de3276e9da202aad754164df69290d6 2012-06-30 17:03:02 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c64351c23652a938eaeb58d40ced7ae63b46ed0cb9155482c824fa4ec77c8e 2012-06-30 17:03:02 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c68969a1a5dbf8a365920f24af7569442bfbbb182fe1f6deeeceaf5d5c4926 2012-06-30 17:03:02 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c708bbf637887c93ca282f4071a8144acecec2cf52805698f63798bca10506 2012-06-30 17:03:04 ....A 179414 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c724982b92793de0bc12f8c574598aa3f08620d1e1c187c84820f98e531e7e 2012-06-30 17:03:04 ....A 21107 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c7d2075035889ae4953515bf88d2d32073af6413e2499ba585a6a5269be157 2012-06-30 17:03:04 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-72c987f588500bb551125192e64ded143b53bb90cc24dce438db58ddbe677241 2012-06-30 17:03:04 ....A 450604 Virusshare.00007/HEUR-Trojan.Win32.Generic-72cca70f61940e6677baeedfa53c8069133018dac5b8f02fba7898e55483349a 2012-06-30 17:03:04 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-72cd0ba7ed92d00e3b400d553c1b749a684e2c0ea2668a5874e98eb65b854783 2012-06-30 17:03:04 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d1827496113b51d804081d22ad3fce90cddd9848a6fb361a7f4bf4a791f949 2012-06-30 17:03:04 ....A 339024 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d20749f36c72552449faf825fd7bac7c7799d17c27278be533d70433005e1b 2012-06-30 17:03:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d290e29355b37508551300934d274fb55f263c39bd7fd7476deee5bee64c2e 2012-06-30 17:03:06 ....A 3890556 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d4c15ec6901e02d3d3eac92f70c07c4c83496cf80f760494f336e83491dae8 2012-06-30 17:03:06 ....A 428544 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d55920f7ca11c4fb80037a3ece20a58a90ff5ddcdb3e1f377cbadf17847c42 2012-06-30 17:03:06 ....A 5561344 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d73918bea6c8e070e29787aa549c399e644647af6b77488b497f40476db307 2012-06-30 17:03:06 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-72d8c8d2c7da7474b5428b63a21cb2c3cc880875cea69d7105d022417d94a631 2012-06-30 17:03:06 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-72dcf40a08967e1144619d483f6659de530581898db4e760724b8f19efddc194 2012-06-30 17:03:06 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-72dda73d5b42f5b28f3c9c798b72743436c46e7525f073a8cc642dc4a9babfaf 2012-06-30 17:03:06 ....A 961607 Virusshare.00007/HEUR-Trojan.Win32.Generic-72e0153638635b023c29645c07b2f4bffd4f7de2211ea00cb1845c811d5fbd86 2012-06-30 17:06:04 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-72e33ca34aef328af6bc8c70985fd72f2fb88c366eba85c6491ac072ddb77a10 2012-06-30 17:03:06 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-72e5e72bb4631e93e914e6276ce1e0914e4326597c4a39c31e7315d7965f2fc2 2012-06-30 17:03:06 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-72e7c34e55f942557af45f112d4e4d07930ba48fec0c7a06ef896076792e060f 2012-06-30 17:03:06 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-72e969339c969ab3f190cdedeb482a12ab1254e9b0a8ff77f72714f9a0a52232 2012-06-30 17:03:08 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ea79b8bec635e5bfbb76cf610dcc86b3ad3a3b915a002c4e4024f57c5265d3 2012-06-30 17:03:08 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ed267cc45c0aa22ba0d9df09cad1d6ac09ca58f4eb607ba3f6135a6936d2f1 2012-06-30 17:03:08 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ee6fdd45c3fa52bf18dec94a7908751d4df4e5e7410a177f1a8e6b7a45c796 2012-06-30 17:03:08 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-72eee62c9c15950de11dc944e86c38be3e4b75a4753ee9bc44ff4cb7db96bb7d 2012-06-30 17:03:08 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f13d5d80cd102404dbfe56ae82296881b1110f6311a9516ed853deb74dda8c 2012-06-30 17:03:08 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f1a9f9586f546c16b2d3bc3065671d736e52ae627863a1a9b631e305ca6339 2012-06-30 18:19:42 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f213e65451a33784674d09240f3c08b1db2b3eac62a3cbd997aecff115e9d4 2012-06-30 17:03:08 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f2734c06fea30f75e0293ab587e9cbb43584d8b18ca51cd85e99bc0cd7055d 2012-06-30 17:03:08 ....A 3714048 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f29b5beb8a72b30713f1231b48bcaa613b86802adda5302c99fc37cf71e9b1 2012-06-30 17:03:08 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f3b399effd262d16e58b62536921b7d3b349ef46e8bf2465dc7c08cc6bbc1e 2012-06-30 17:03:10 ....A 856100 Virusshare.00007/HEUR-Trojan.Win32.Generic-72f43187e4af94ff26e5d30b24b3b8d601c3a019ae1d34eae5cd15545d8f8e27 2012-06-30 17:03:10 ....A 41696 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ff1feccf7414118ebb7d03b05662919cccecf0854b10f52aef269301578ecd 2012-06-30 17:03:10 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-72ff9c1bcdd760c322a50920abc39df0fca0a6531842b3f1acf96622808c8a4f 2012-06-30 17:03:10 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-730007d7179fea3e4ebb0dc8ae8cddba2560bb8a2a1c623b2bf795a85429b975 2012-06-30 17:03:10 ....A 707951 Virusshare.00007/HEUR-Trojan.Win32.Generic-7300d655479069fe070e2d98c0b0b7266c461af68212b18a34dbe55bdb9ed758 2012-06-30 17:03:10 ....A 103420 Virusshare.00007/HEUR-Trojan.Win32.Generic-7301e2145b6c01640b07b6109983ac0a9000f22775d596b51a39884a0807301e 2012-06-30 17:03:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7302042e62f81202018dee7eed2fc72047fd8ec5b1efc2e0ffe49229caaf4353 2012-06-30 17:03:10 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-73041d86249261d23a87cc15afe1b4c6d356c5aee39d1c18b97c950b85e21321 2012-06-30 17:03:10 ....A 714780 Virusshare.00007/HEUR-Trojan.Win32.Generic-730561084af26732b73a30236e2da169c1cdd72e4dc9c684472afe13a0a85b21 2012-06-30 17:03:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-730710231c1782c10e4975bb5093e6252b597fe8f4b3bac0d54ee2c9b9290593 2012-06-30 17:03:10 ....A 146991 Virusshare.00007/HEUR-Trojan.Win32.Generic-7308fcea46aa56d4b2318ee9c6f36c25485ce39df297742e8d90bd7a6462a761 2012-06-30 17:03:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-73096c905946270f42898cc7e91b7e1aea5c24d45ca86d970654773cf3d9f235 2012-06-30 17:03:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-730acf45be9a071bc9bcdbfe77a9911691df18665aab2f23bc29b64702187bd2 2012-06-30 17:03:10 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-730be88278a83fda30bf3b8b438ba5181f19bec7e6ac0139b27cedb628787512 2012-06-30 17:03:10 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-730f0724926a1bc567cf49ad208ae44926b3a42d1465febc334be9a49f0f21c4 2012-06-30 18:17:48 ....A 207458 Virusshare.00007/HEUR-Trojan.Win32.Generic-730fbf69d13bb2da5b59d37e469d09df3ad71b783926e7bdd85c0830e2e9e192 2012-06-30 17:03:10 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7310294fe87da71cfb40923bee7574126c514f44fd58824762a3516a4f86dfe2 2012-06-30 17:03:10 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7310d28b0077d0087d106b208a59418b532c9330e5cd42d1a57274e3fdd52f4e 2012-06-30 17:03:12 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-73150287358c221d9c4e57da2a5eb629029033a3ae4cfe2de05a4a44150462fb 2012-06-30 18:19:26 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7317aad02097adac05e49585eb2cf55606feb09a37fb1bd7026a22dffea58a87 2012-06-30 17:03:12 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-731873a644d4854bdd1333964e2d4df08a2760a942b072b8ecfbdbd10f67ba63 2012-06-30 18:22:06 ....A 212503 Virusshare.00007/HEUR-Trojan.Win32.Generic-731d9a254e8b905f2b7584f45b729ea352b5d498fd39faa0988f66b27fb3718a 2012-06-30 17:03:12 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-731dacb969ce0cfcb713b5673ddf71ec4cfd977bc14885f720ff7cbd7db3005d 2012-06-30 17:03:12 ....A 34976 Virusshare.00007/HEUR-Trojan.Win32.Generic-731eebe3b25aa28a6c52ff13df8d692b69db163b4e3ec584077ebee3e5bfbab6 2012-06-30 18:15:14 ....A 1110528 Virusshare.00007/HEUR-Trojan.Win32.Generic-73216646ff38316277fedff287dca2a595b1ce7f954dd2ab6b5d599401f84cb8 2012-06-30 17:03:12 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7322fe6ec9ff18b82ed4cbcb6804df9e184747b3d898c2864369787e03c936c2 2012-06-30 17:03:12 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-73235ffea5ba5e967fd064d4fc4b52e566ad03606418d8be5f1d37d76e53fb16 2012-06-30 17:03:12 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-732ac7ca5b91557b905cee038af3972f73a7e9e6737bf2e979d2070b4f2c5c59 2012-06-30 17:03:14 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-732ce038a10d538207d9e8437f933664e4475ed86cc16bc46d9244d6bdce737d 2012-06-30 17:03:14 ....A 107342 Virusshare.00007/HEUR-Trojan.Win32.Generic-732df34af102de40778b0de682ed892ec64a9f924650325b2e924708b8e3fe70 2012-06-30 17:03:14 ....A 459133 Virusshare.00007/HEUR-Trojan.Win32.Generic-732e7568e1784c2ddae4313dec2f29768d80109db91f903d194f438e6f7d586b 2012-06-30 17:03:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-732eff18f4c157e99accb0525f71467b92707b2d48fada608eef878c4bc3a903 2012-06-30 17:03:14 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-732f0007d3a6399ea712d92026b12da2b8a918b32dd681b0281a25b195c14e67 2012-06-30 17:03:14 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7331be9167064e4ed7b94b7f96abd10da04ec024da4d2539c0d7a1e5fe541d4a 2012-06-30 17:03:14 ....A 49499 Virusshare.00007/HEUR-Trojan.Win32.Generic-7331cb402d7292710438420d7775f9c9d49c875a42884327028be43e4c991b77 2012-06-30 17:03:14 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7334ffbab25d3e5e468e93f3d7d9491fca3c1e4b87e4e7873e040316ffa919cb 2012-06-30 17:03:14 ....A 30664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7335338cba642e027983ee90bc99616747cef13cf136d16de1ea3a8928e701d9 2012-06-30 17:03:14 ....A 37988 Virusshare.00007/HEUR-Trojan.Win32.Generic-7335a8a9ba73bd3a3d8bbb83e4e56201151b1eee147d45f4841043f93b413b80 2012-06-30 17:03:16 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-73386099520c17039cadc49e466d67115840ce9713efc66b07d0ba3dff2c5b8c 2012-06-30 17:03:16 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7338b31318f29c56ba94329065e8e9d935475f064ada77f069029e64842efacb 2012-06-30 17:03:16 ....A 1638900 Virusshare.00007/HEUR-Trojan.Win32.Generic-733b1821b1f9c3baf4d60acd764d9a793ec87910faf6e3b6caabced91ad690e4 2012-06-30 18:14:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-733b4b6c1f0805ee4d2ce46becdb47f9a010168dfc0e5555530f2074fc64ffd5 2012-06-30 17:03:16 ....A 3657728 Virusshare.00007/HEUR-Trojan.Win32.Generic-733d1cff466537310658da8689e58be1804da621d2da81df6130ececda29779d 2012-06-30 17:03:16 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-733dddeb252d3218aeee709206545d64df6e974408b359aa37aeb93708e3c9e1 2012-06-30 17:03:16 ....A 562727 Virusshare.00007/HEUR-Trojan.Win32.Generic-733de177e18a52a79b68c660d04a10dadd5f5b411ac4e70e4ed0616e090bc2ed 2012-06-30 17:03:16 ....A 236232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7340291dbd6a5c19bf0fdee9ccc0c416420ba35f0b1eef9c6c8e035048a14626 2012-06-30 17:03:16 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-73417a5a7537d30f93930b9875ddbd544a69ce6bbde37cae5efcd46f62a07ac4 2012-06-30 17:03:16 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7341f52be7c15789952d01b4e52f8834120c8e1a867c1b8bdad6ea3a8646dbf4 2012-06-30 17:03:16 ....A 288512 Virusshare.00007/HEUR-Trojan.Win32.Generic-73427ccec5ff81bf3722db2af1c0b2f9ee063540f902d9c82dca311604ed8954 2012-06-30 17:03:16 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-734322ec55c84629e3155fafcebc6f5e4b0ec010e2b41c173a9d3c3309fbcee2 2012-06-30 17:03:16 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7343b2c4a7d4b9da1c214e252cbf95da55106623325e0ed8286ccc4fd02b0d96 2012-06-30 17:03:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7346ad0bea237f74ac2fa82a0d7b6dc58d96b7440d0861954955d8210bc04cdf 2012-06-30 17:03:16 ....A 956416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7348733839473285ae7860e7039c626d5ac5ce528230c7fc33911e3d89992ea2 2012-06-30 17:03:16 ....A 250109 Virusshare.00007/HEUR-Trojan.Win32.Generic-7349b615afb16238916ea4586bc43364029e1349b83cb628d8af50809f440195 2012-06-30 17:03:16 ....A 1439744 Virusshare.00007/HEUR-Trojan.Win32.Generic-734a66c31a701da250eb2b0753702bf21a7c61e8162d0a9bcc741fe47e06b830 2012-06-30 17:03:16 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-734b6c2a49999df1ba8256cf6c4d2c066b23df2782884046d57610a866fd4ca5 2012-06-30 17:03:16 ....A 2925056 Virusshare.00007/HEUR-Trojan.Win32.Generic-734c5cd380dc58051481aa333b268a038a4ee7bade2dd8705e1beba319e49c4f 2012-06-30 17:03:16 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-734d9c7daf464f875d335c1bb52e28f1f30ff59023823edd87ca4ad2591c6961 2012-06-30 17:03:16 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-734dc5e6ad08704620db422428b2c1ffad6d0241fe5c6135041abfd5e314e2d9 2012-06-30 17:03:18 ....A 4454400 Virusshare.00007/HEUR-Trojan.Win32.Generic-73501399f8bbdba1ac9b42d35a22b38da862426f983160bd0a45df4cc5a0a172 2012-06-30 17:03:18 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7350e77c0e96ff0f47246862f34317b226b7371db27dc113ec6f29d946b57c10 2012-06-30 17:03:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7351f766fb6d17f01154cea240704b351bc76a34108d3238b330d7a5bb0e1156 2012-06-30 17:03:18 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7353a995bb0af3717f9ed29031eeaec074c4b2819769d1428b0263a5fc301e2e 2012-06-30 17:03:18 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7354b23a3b9a235e095a9e68151c4e097a3412f9bc904a4d2c08a2a2ff9f68aa 2012-06-30 17:03:18 ....A 1040896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7354d8afed7a7e6a870293585bf645d671ea8e9cf2f00387ce3cf21ae18e2d85 2012-06-30 17:03:18 ....A 274000 Virusshare.00007/HEUR-Trojan.Win32.Generic-735514e403de2583988de98ee5cc77630db8cbbb559bfdb434f201f8d572bdc8 2012-06-30 17:03:20 ....A 22372 Virusshare.00007/HEUR-Trojan.Win32.Generic-7359ef56f62450119ec53c5c366494dd801a004774389773234740f2ff2c0d19 2012-06-30 17:03:20 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-735a37efb2c9403921e89b92c1e54582a59eadf05524c1c3636457617a663a06 2012-06-30 17:03:20 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-735daeec7f3c1a9cb411262d07c3acee0ffe2e5e867a02d3aab122ccbc3d1067 2012-06-30 17:03:20 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-735e4a58b520c14f3cfd5f0d032d8a29e69df0292ada67384b29dc2b8e190f5d 2012-06-30 17:03:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7360134fc7ae703cf3b0b918877af54daf91a98944b22cb8de97539fb6d985d1 2012-06-30 17:03:20 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7365a620fca3f4b676843d5a2f7c2a2506764501f52307badf1b18ecf097baae 2012-06-30 17:03:20 ....A 23117 Virusshare.00007/HEUR-Trojan.Win32.Generic-7365d3b4fc989f0464641ee5be9dcd86f685568b26489a6b1e858165727e09ec 2012-06-30 17:03:20 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-736735992a54a02e9daee8a08dcff1e3c6a750da6971695f05b1f812e0f808d8 2012-06-30 18:21:38 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7367e06e8a2c54bb5aca47facff2b96c27b7628e333460955f3c836201ecd59e 2012-06-30 17:03:20 ....A 101173 Virusshare.00007/HEUR-Trojan.Win32.Generic-736986554c2e6ecff9e4b173fb1488a022e8f8d612a7b0594d54265da207a100 2012-06-30 17:03:20 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-7369d6b82407df171dc7e907c8499679e77177a0a9298788168d760581f7ed04 2012-06-30 17:03:20 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-736a0fb36103205c0bf562b993348832383ac98341ef93761c92d2484a18e8f0 2012-06-30 18:22:28 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-736ab1d93f97d272b56db8eb9082bc228ca7831df2b71f8fb6e5ace2f8aed3e3 2012-06-30 17:03:20 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-736c151535bbf1fe72c2c58d48a5609821e55599d2fd59815313cb4afe721c92 2012-06-30 17:03:20 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-736cf50ffd3b3bd7858b35a427680a6c9eea6f60fc86abf0d1a7924a35343bec 2012-06-30 17:03:20 ....A 984972 Virusshare.00007/HEUR-Trojan.Win32.Generic-736df6dc8aa04f832a0428501e7dfde8d7c82352aaee07794bfdccdf79f97114 2012-06-30 17:03:22 ....A 434693 Virusshare.00007/HEUR-Trojan.Win32.Generic-73732ee1bfa8f1711bdb9ec69c754f2e03a8b7656a673d11d8b2d16b24894a54 2012-06-30 17:03:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-73741294115dd32faf096bd74ab300d8d00da721bbecf1360f58e97179fe456a 2012-06-30 17:03:22 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-73778274ba4594512defec0aa62b79dcbf43af1e4f9e905c92386d189276ae84 2012-06-30 17:03:22 ....A 575488 Virusshare.00007/HEUR-Trojan.Win32.Generic-73779fc1bf953e73bc837db72e3df7adab976c60ca7c254b1d39aab700b83b62 2012-06-30 17:03:22 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7377ed120222739b1fc43edb8c6cf236dacf6d75fd1b87ce7cbb106f8170ebf4 2012-06-30 17:03:22 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-73782d6507a6dab0f9555dd587674fdaab075c13c7135058e31174e628500004 2012-06-30 17:03:22 ....A 415232 Virusshare.00007/HEUR-Trojan.Win32.Generic-73785b587d5ddc15971bc2cfd028daf5260456c1dd7a8dab306f8998972b14b6 2012-06-30 17:03:22 ....A 1206150 Virusshare.00007/HEUR-Trojan.Win32.Generic-737be83e73bfe24ee201915f3420e050de7437ee0d31ea5f572cea2f3df38504 2012-06-30 17:03:22 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-737c593be1f77e9200b54cd97720b011aad6af26155e26d2da5f6133e0570549 2012-06-30 17:03:22 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-737e80818f4a5a6530c0e1592f5c56ec0773c3d0260d070d816a0343c7c57943 2012-06-30 17:03:22 ....A 680448 Virusshare.00007/HEUR-Trojan.Win32.Generic-737fb2d3865dfb1c48ee3245e9f882912b4b1740cfac0a1c111a3ea6d22837e3 2012-06-30 17:03:24 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7380ae3f911150e97216eeaeb1054abb6758b1bdfae2299fe8bc7fc78beaeb38 2012-06-30 17:03:24 ....A 4194300 Virusshare.00007/HEUR-Trojan.Win32.Generic-7381441c802c8fcfd6180757035c4a59587d32266f45d095c4b28d3825773623 2012-06-30 17:03:24 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-73819874eb89de5b9d5a59e78c8a71313a3257c4a1b83a6d64aa7af112f16ce4 2012-06-30 17:03:24 ....A 971067 Virusshare.00007/HEUR-Trojan.Win32.Generic-73822db953fd108268a0ec612089accf0522527bc27f38f6334c04b4f93a7c15 2012-06-30 17:03:24 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7383d8d37fd663a2c439d6ed6d81ccc65ecf1742002a225dc238a6985f92f2f3 2012-06-30 17:03:24 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-73848d34edd6e8e674ee76e9dc5255c4470581c5531ed57cf667eb8f31c469e4 2012-06-30 17:03:24 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-73849cbdb86e281f8164c139083ff9b8230e4d88a2e55e879f530c7a1ec9704d 2012-06-30 17:03:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7384f52e030cf8cf6bd96e7bcc9d8491836d21d5f04f760d2686b4db677b24e0 2012-06-30 17:03:24 ....A 1933824 Virusshare.00007/HEUR-Trojan.Win32.Generic-738690c0e30fbf50b597229b442404b2ac51f73aa9ba9d929eebe2af0dcaf731 2012-06-30 17:03:24 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-7387873f05de1df46e93087c22aae61561c0114994991a6cd1ccb455fc75f70a 2012-06-30 17:03:24 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7388b549801de42eb35bac4542e4e98c9a5b503e83275b8d465e1d807d0bfc91 2012-06-30 17:03:24 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7388c2fccbfccd25aeba8ce5ec9589dd400160fa65ebb7d82dc32380c3a185d0 2012-06-30 17:03:24 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-738b28e60174479e90e4ded12cbc48a95d904e9474c8d44875c9de5d9375ff95 2012-06-30 17:03:26 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-738c627eccd7a14e468ac8d46488b0fa8e9002677aa01505f13f689b1b079fc0 2012-06-30 18:20:06 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-73915c145528ed0d370d86c172f09a8001d74f7632677290e0db5d7bc298c222 2012-06-30 17:03:26 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7391996153d11e4c7505b6b624bae2d1f671fe606f0069936729f4604bef4f7a 2012-06-30 17:03:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7393446bc6ea5dcfa028ad1d8f3599feff46b2700e8aed92b9a48c4c1b34b649 2012-06-30 17:03:26 ....A 213880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7394b6d49596804f4b3a31f0499a2f327a936d1f5b83506e636ea92c646593c1 2012-06-30 17:03:26 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-7395ec006b5559ad47bf677a154b9ef1be15e84caa9cf54173f43e37572f4c8c 2012-06-30 17:03:26 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7396664aa352d1a33eef506423a4d81ff222f89e51eb1b690290a772532d76ca 2012-06-30 17:03:26 ....A 62990 Virusshare.00007/HEUR-Trojan.Win32.Generic-7398b6ac4e66730e33ae593c3fbdf83521f7e8a9eeb5d8fce684d73c42065047 2012-06-30 17:03:26 ....A 236768 Virusshare.00007/HEUR-Trojan.Win32.Generic-739b3135d1f55bbd1e8f02f37e7f7033a514499c5f61c71828fbfafc85d5d301 2012-06-30 17:03:26 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-739ca20faa544abc4a879b24a9f37e6db49438d4064b82bc7a8866a198a7aaa0 2012-06-30 17:03:26 ....A 152583 Virusshare.00007/HEUR-Trojan.Win32.Generic-739d54740e0c8614cce0729e64f922eff4b488b73048e5a2fd48fde3fdc971c2 2012-06-30 17:03:26 ....A 366203 Virusshare.00007/HEUR-Trojan.Win32.Generic-739df2d9e0c3f3985cdb314dd1208d6950b393110ca39f8ff66f38f5387b7cc9 2012-06-30 17:03:26 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-739e1986c230308b1a0fd15a23c41233b4253a6644eabd3813e12316530bab6c 2012-06-30 17:03:26 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-739ea09e14c1adae05dfc8bec912e1c89fb05eac968b77cf4b97e239f243a886 2012-06-30 17:03:26 ....A 299013 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a02513d09c3a5a7f65110c59e1b446d80618bf299f7bf80bab9eeca42714d9 2012-06-30 17:03:26 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a08356fa3e6c9394955a45505eb5039326a3131e8e837b899e9cc595002b8d 2012-06-30 17:03:26 ....A 170514 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a0a6be4a2e86f05784429730c05b0c5fa31aa3c24bf552746df51ae8455853 2012-06-30 17:03:26 ....A 1490521 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a1bdc087548165f545d2d0fb06045382867d539716ba4aeb30243dfb7077f2 2012-06-30 17:03:26 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a1dcf7e997966655ecce4289f7cd90eb88c1b5f677d27e9a816747eb92fb38 2012-06-30 17:03:26 ....A 738816 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a343dd97d3f6dd76f45df4cbfcac178a6f8427fef4c2c691b4553993e285af 2012-06-30 17:03:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a3b9c1e1f1801300b12d0fef7004b878593f7f4a57e6c9d92430a41aeca9dc 2012-06-30 17:03:28 ....A 701676 Virusshare.00007/HEUR-Trojan.Win32.Generic-73a5482a1623d7b80c6ea9b1dcca03a82c35ef9f829f85133e38ad2c6c82deee 2012-06-30 17:03:28 ....A 610028 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b22a29ee59555c6ad414287356915abc20318cfe70d8eeab68daf0779dba1b 2012-06-30 17:03:30 ....A 774936 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b374a7d4b6d9c2af937e4885e5300b2379594a21f240ead2ca02173410115e 2012-06-30 18:12:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b50a3b11c282ed25e5231ab9ea23a24e37313f1b78850409a4f812e5d47723 2012-06-30 17:03:30 ....A 21000 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b626ecc08ec835627dfcc4bdc98ad9444377a39da4b21788f7a46ec0e0b97d 2012-06-30 17:03:30 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b742798d889066aeed68ba8c1cc9b4d54701c952d8bbb24be868c400bd89d5 2012-06-30 17:03:30 ....A 1182208 Virusshare.00007/HEUR-Trojan.Win32.Generic-73b7e1c83b69992f2d4017fc7f81b7a509e5eb744a9eac1224b6fdc873c2695d 2012-06-30 17:03:32 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-73ba557a4d7871a53fef613a1e1aafb0f60522da803eaf7ef47a8085d29011bb 2012-06-30 17:03:32 ....A 5760 Virusshare.00007/HEUR-Trojan.Win32.Generic-73bcceb41709455804a30d2b8ec13768096b20f0aec26d3a1b8ccccd44b9733d 2012-06-30 18:20:32 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-73bce32410daaa51e5bbb8ed3f37c6c9518d96ded37ebdbc9a21543ea0f15f4d 2012-06-30 17:03:32 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c0fcf052c7598e6747b75570defe1dfa329d3d679060fc9b11d3ee6e2f9596 2012-06-30 17:03:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c16bc45139d4be8d6afe6866c285c9bdb1cdbd03b1a0eed7fd6d2e5ff554ff 2012-06-30 17:03:32 ....A 210641 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c1b11fc10cd608a474c43ced21a18cab7c4d30f58c0fb59b44d40ae660080d 2012-06-30 17:03:32 ....A 305236 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c51775cd315c0f3fd6df200be8837b25bb678c7f644a2d4a498170d1ffedf2 2012-06-30 17:03:32 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c51bb680a4e35e07b329af47cf0976daa85bce1341a6c1a1e61a50b3a880f8 2012-06-30 17:03:32 ....A 155351 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c647d06802a2bc187294a63906b3f1e202e4ffa30638d6f90263a7dea9cec9 2012-06-30 17:03:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c6e330a87bd5405f95c1438c1e31df9ac6919f7773e14d44699daf42f87e94 2012-06-30 17:03:34 ....A 793165 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c7bde2c79d4aba7ba91498350270867a654ab3d5bbdac294aca4c6de3bf5d4 2012-06-30 17:03:34 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-73c8dfa5b0f8373c392bfa5e530eb52dee54ae1f439c193035bb9b0adc3af442 2012-06-30 17:03:34 ....A 66214 Virusshare.00007/HEUR-Trojan.Win32.Generic-73cb3731833a997cf51295f757132fd37df44be4dfe8a7f2bdcea31495cb285c 2012-06-30 18:15:06 ....A 642560 Virusshare.00007/HEUR-Trojan.Win32.Generic-73cbf5b966f448e88de93e6e2208cdcfb8edfedb533696677f0163fabbe99d78 2012-06-30 17:03:34 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d2bc1f1f2d7cd3b555ac8b74292267f01effdac423cea33bcf3ac0cbf164ca 2012-06-30 17:03:34 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d68e73f558a534227d9f0fe8f8df2b0b39a9e5f59f695901922348ccd4bde6 2012-06-30 17:03:34 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d76cbbde726c021736e10c9da2077d6a5e12c81e8b780057c31f328dfad76c 2012-06-30 17:03:34 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d813c1404583a8c57e988ee14c149f8fff8aa945334639e957f04826bb4f61 2012-06-30 17:03:34 ....A 230068 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d83381f8c9ae31a4726eab9b815d15e7d9d975099bd148350bdc2737768847 2012-06-30 17:03:34 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d8481d8372b0a256b312da3fa75b30144269e229b134dc5d0249d7351e788e 2012-06-30 17:03:34 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d86e4c85114601c0d3b8fbee6abc8c6887312650268f4a8f6bdd72bc56ea06 2012-06-30 17:03:34 ....A 1880064 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d8f33815b3814b606ab5083bc56c9749453a5f37c518f516da65b51832f2f4 2012-06-30 17:03:34 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-73d93c126cec850bf0724aaa872c4304d8ff29e43a578efaf934c4aee651c6e6 2012-06-30 17:03:34 ....A 1120212 Virusshare.00007/HEUR-Trojan.Win32.Generic-73def537b8036d5a29c6a3461299eaae151ba1f75d52c01486deb57b64b937c7 2012-06-30 17:03:34 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e0ffbeb413071142ce09c0462c48c7257b9b44a1081d08a446a3c3e1cd74e0 2012-06-30 17:03:34 ....A 796672 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e2f648035623d344bd1ba65d0edca48b4370a996ed16f990b09aaea00937ef 2012-06-30 17:03:34 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e40548acee328bb65cde1955da966f55ecb2489a36beba11a82c534be05321 2012-06-30 17:03:34 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e4ba171a50fa410807c60dd6a5db8a9f1a9ee4dce87a02bebb44046ac4da7e 2012-06-30 18:19:02 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e50c5461a451f6bb5f4d7c75218a5526fc82ff8eef41a9d24647872a34bde9 2012-06-30 17:03:34 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e59bac3ddf35bce18348225a2acdf5615d26e2f11cc64aefecacb0199650cb 2012-06-30 17:03:34 ....A 192514 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e695f458b311abd7af0337d4c808765ed41637d4e063e6eee220a5defe796b 2012-06-30 17:03:36 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-73e916a08a9d28ab717a0d666a7f6945526a09f697b0156ef53c5cc232a0ffed 2012-06-30 17:03:36 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-73eaa7862620cbb63b4b1c9cb491f6909046662fb9f64acb5b84c73b3e42787e 2012-06-30 17:03:36 ....A 243177 Virusshare.00007/HEUR-Trojan.Win32.Generic-73ecb1d1461c2bf7dbb97b81512a1493aa13af43a143624a91416ccdf5347a90 2012-06-30 17:03:36 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-73ecb9c4706f084958ddbb1c132391fcad77a292d114e9c144280b6e834744cc 2012-06-30 17:03:36 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-73ed960b3ae9551e6009d8fe4079eb9ca50d3a55d249eab3c897786fc5017c21 2012-06-30 17:03:36 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-73eff3b63f5810e7bb1431c267dc13b59786d7dea7b0eab694839732b89801fb 2012-06-30 17:03:36 ....A 339424 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f00e893b534edcf93f7062de1c71a6209d924c0577894d6467c56f010a73af 2012-06-30 17:03:36 ....A 17536 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f1527dc044bf52cced4a8034bb3ec8e26c1047434242c73fdb09b1c483c87a 2012-06-30 17:03:36 ....A 541184 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f3363fb2ef653fa9db65cc8140c8f573f48dd5da312a00355b322385243215 2012-06-30 17:03:36 ....A 144640 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f4c2950b19b8e96829c1c2b5bbde6488514d6b533be5da31d63e404a850a78 2012-06-30 17:03:36 ....A 25824 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f535d586aa2a3686ecf6222378a79b5a6f51d1b28641ef2de69c6fed92958c 2012-06-30 17:03:36 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-73f569a2454bca226bf59a818399c09a5bfbc64f922f7bf32363dcc7ee48f1bf 2012-06-30 17:03:36 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-73fb543a87b16598d5d098f37e9331812e1f7aaf0eb8cc128631a71630c767f8 2012-06-30 17:03:36 ....A 1322649 Virusshare.00007/HEUR-Trojan.Win32.Generic-73fc714d78a7384784a966b7e99284850aea2ac5372f7a69710717770123713c 2012-06-30 17:03:38 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7400e8805f857fcb3d10ad6e7059aa092b2ac7de65ba5add8ebae7efbd0e8273 2012-06-30 17:03:38 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7401f59aba09170858b42f6c8d036fc1a60b5b320489b7087dbf4dc797932728 2012-06-30 18:11:30 ....A 949768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7402b1c5cf345d018821dc4f97ba18ef6a41ae2916b0eb21202c21931b2305c9 2012-06-30 17:03:38 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7404860203d24d468a2d7c1affdf1da727a971199e54ed5e635af01bf47a951b 2012-06-30 17:03:38 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-740571f0cc9b294df7bbacd46f5515386f43ec1cdb2a15694f7e653fa968fdd6 2012-06-30 17:03:38 ....A 787830 Virusshare.00007/HEUR-Trojan.Win32.Generic-7406c92b08010524bc9e48365e9ad37285ebb55c2d11015801ef13c4e5f1d322 2012-06-30 17:03:38 ....A 86909 Virusshare.00007/HEUR-Trojan.Win32.Generic-740746dc546dcd66a0a7ef01c537045a4104f99658be5440449c56a5230623b4 2012-06-30 17:03:38 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7407b18fe524a48b2fe3161e3819c34b803d96159bce248231824363881ec80c 2012-06-30 17:03:38 ....A 840704 Virusshare.00007/HEUR-Trojan.Win32.Generic-74081ac73d923531d366bfe9c1d62d345c3d6b838e63d9f8c5879aad44c80520 2012-06-30 17:03:38 ....A 45952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7409fd425ffbd7a26a18cc6d3c091ab1520d22a91f9bd7c73714907fc25de13e 2012-06-30 17:03:38 ....A 1365120 Virusshare.00007/HEUR-Trojan.Win32.Generic-740b30da2033513c25a68016e55c1283952ca7ab609cdda6c177c4d21f5ee29b 2012-06-30 17:03:38 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-740bdd4e031e216ba85d2e1cf2d1786e12631fd1845efc5a3c9b38ab0ca84c52 2012-06-30 17:03:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-740c52310ec30909791800346513facb685e88c879666e1ce7f42801d8b8e9c2 2012-06-30 17:03:38 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-740d5c139fde50cd866bdc24b3958a6613a029e7b114c87450875d62368a5789 2012-06-30 17:03:40 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-740f8c96fce7a0334a59c68a83b31c4d6e4ffafd3fe4841b65910a2714204522 2012-06-30 17:03:40 ....A 483855 Virusshare.00007/HEUR-Trojan.Win32.Generic-74108aa12514134b19ccd5b1c0f7c53942d082eb17aae3743e10488da83e2ec7 2012-06-30 17:03:40 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7412a701471c2931b38dadab30b1bc4b40e492603d8139c17e0c5573eb5663e3 2012-06-30 17:03:40 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7412d1d2aefbcd07b042dc246c62a13ea9f1c661c2892f686fa934b2c90c3b63 2012-06-30 17:03:40 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-74147a39f9e4896ad47be41b78f6c871ae94598b42b612ca1114f4e5d92d062b 2012-06-30 17:03:40 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-74154a3ed3a73c6415b8cc13e8b662fd57180bedb2a9c05936845786494fe408 2012-06-30 17:03:40 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-7416638c5aed7a413fa6b519f27555bb1af91731ba710ea10b095d8d64575d2a 2012-06-30 17:03:40 ....A 1390840 Virusshare.00007/HEUR-Trojan.Win32.Generic-741691f64452fb4d36500bd617ec543e219d18dca7544d0e816e6219295b197f 2012-06-30 17:03:40 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7417924fb0d1a6bcdc0e98444b4a35e13503a7612046f79702d5f8b59fb847a2 2012-06-30 17:03:40 ....A 2161306 Virusshare.00007/HEUR-Trojan.Win32.Generic-741ad5421d4fe5840957a0d60df6b8fbaf540fb6d1aacd72de0ed73334c73f6a 2012-06-30 17:03:40 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-741c8eb60203d4bb9340f5aed193cceea2b4d8fa95ef262a64d8724b5f1bdebf 2012-06-30 17:03:40 ....A 148048 Virusshare.00007/HEUR-Trojan.Win32.Generic-741d33e0b9a1101f834fe4ae5d37bd8fc1847a887ab39dd2aec03152a2c194c1 2012-06-30 17:03:40 ....A 1689082 Virusshare.00007/HEUR-Trojan.Win32.Generic-742217516551d1e745964dea155ddca78a46c29a7ae10cc92ae5a027a7dbe7f9 2012-06-30 17:03:40 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-742341a32a22dc0fb0febbe365397aadbdb368013efdfdd530d82e8b4dc57fcc 2012-06-30 17:03:40 ....A 47232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7425e75d24964b4d932610f97121ea403884cfebcbaf43370940ac785357e45f 2012-06-30 17:03:40 ....A 137322 Virusshare.00007/HEUR-Trojan.Win32.Generic-742c72863d62061384ee3bd9cfe164e1f04c5294a7307a10f5d553ac9828ed1b 2012-06-30 18:10:40 ....A 631936 Virusshare.00007/HEUR-Trojan.Win32.Generic-742c9b17aa9e5fc332dc10bb17868d0d5661047b04af489242431e70c97921ff 2012-06-30 17:03:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-742cc83405912ef704f63707c5a76aea05843c25b37fca007fafef59f0ba9f9d 2012-06-30 17:03:42 ....A 2487075 Virusshare.00007/HEUR-Trojan.Win32.Generic-742d2dbc981f6876563aeedf6fdfe5720afe0b117335afcef0256ac89c265770 2012-06-30 17:03:42 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-742e4647debe4b7a9d864803223ae6dea95aed51dc9af53bf06f5a540955e0f3 2012-06-30 17:03:42 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-74315a3912527dafba8fc6644ea8de66a5cb56d54e7905a1194fce4334ed1a8b 2012-06-30 17:03:42 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-74319aa3c9c52db235ed20a569def6d5437ae58578cfc53b3fbd5a737394ee49 2012-06-30 18:12:00 ....A 658048 Virusshare.00007/HEUR-Trojan.Win32.Generic-74337e0422de1264e5ab4e736cad30f56352d368f4f2d2423797ab0fd2c02eb1 2012-06-30 17:03:42 ....A 15540 Virusshare.00007/HEUR-Trojan.Win32.Generic-7433ba678b11933d21aae82fbe8dcef67be5f6db00dd426f0e1319f768607661 2012-06-30 17:03:42 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7433f63b2113d0010816e8fc1e3f56001fc14aca48a9dc57df321d4c4a56eb67 2012-06-30 17:03:42 ....A 1661048 Virusshare.00007/HEUR-Trojan.Win32.Generic-743400b37c862ad26456d3c49dc2be10d6b714cfee24554a11f774d28f865a1e 2012-06-30 17:03:42 ....A 10839552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7434fcbd1b4fe852364e7d60e749fe887f904dfcf2533001734b79016ff17e28 2012-06-30 17:03:42 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-74350a59e8a4786eb515613f6bbc92e8dc8c79f41d09474700535db3542fbc1f 2012-06-30 17:03:42 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-74368c445cf908ac3cbc80ed3523086ebe916dbb423f797b9f655f01b812be64 2012-06-30 17:03:42 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-7436cb4fd3417749d945a60543855c5a34a423b984e044652fbe8d1208348ce8 2012-06-30 17:03:42 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-7438b69d67c87ac813d4da28ee30e9c23986d24133b4c16731db1cbef1ff13d6 2012-06-30 17:03:44 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-743bfd97c2d35dc705b23c271ed0a75450dddbe18883cd095c13570a72df57ca 2012-06-30 17:03:44 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-743ed6a1dcc17f041c96a8764bb26890b0980dfe89d843cbaf2ff646005e7857 2012-06-30 17:03:44 ....A 1648128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7441fc9a88fb65b933450a7a8c15d962a103a0711665b2a57414ba36c8e48ca1 2012-06-30 17:03:44 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-744362079c9e91684cd7be038bd0b97e49452e92d52318d9c64a8abff062d578 2012-06-30 17:03:44 ....A 156140 Virusshare.00007/HEUR-Trojan.Win32.Generic-7443ed68f6c6711ae6706687bb9960b04172fdf317b252c17bb4dbe660107965 2012-06-30 17:03:44 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-74455a618360c3eb2e7cdfd11e7be77b608d6c0277d286d117d48f5cb81672ec 2012-06-30 17:03:44 ....A 652667 Virusshare.00007/HEUR-Trojan.Win32.Generic-74456214f098aa241d93a7dfc34925a48155594a706aa46062c1a12fac1d9c7d 2012-06-30 17:03:44 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7445b6a25a682d6acca7ed1f220cceccc87da3f44d4df1f9950a2d501b935cbb 2012-06-30 17:03:46 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7448e175055f5161a2a6b6a0cf965e4f9e185ed589d388cc1693d61fcfd8e9b0 2012-06-30 17:03:46 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-7449731fdcfe72ccfc0aca03372696ffc20153ec3d4994d0e4de9cf8133afb8d 2012-06-30 17:03:46 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-744bb90c88b7fd847796af047a4689cff089b59fa4bb09bbb2d9d4ccabfc1c8b 2012-06-30 17:03:46 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-744ebbd5302d02332633bc8ff6e705ad845c1eefbd104089caa0d1c08bdeea1f 2012-06-30 17:03:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-74520c55fda7799f83055cf6ac09227e19c7e087d6ae452183a7eddef6492b18 2012-06-30 18:20:36 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7453385fa043d64c5cabebffb4a2292382c503afededa1737c959e02ac6a3d5c 2012-06-30 17:03:46 ....A 347263 Virusshare.00007/HEUR-Trojan.Win32.Generic-7453bbd1f34750eb09de8418595af237ed90bcc567744f114c9f830f6d36c44c 2012-06-30 17:03:46 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7453dffe313e7677b1ea9ac93da9c4b4ed28b8779d05f5d773ec990d0c1d9e82 2012-06-30 17:03:46 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7454c76dbb0f5483d69864f80486e798ebf3ea627598147696db05161e7d8b7c 2012-06-30 17:03:46 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-74566d31f194c77caad7e7b563035de8f091f7c4312adc5c70ca61bb5d8662d7 2012-06-30 17:03:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-745670093184b7c6656d790775d22b1752e1719991d8df659934489948dabdfa 2012-06-30 17:03:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-74579a4e4113f4fc4be77b902da7d70099fc307a69a7887eab380ca0df65ef08 2012-06-30 17:03:46 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7458787b4d3aca218ef768f5167840103b5151027eefe0febe2f749570abc677 2012-06-30 17:03:46 ....A 1642496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7458c341ef1a1a4852a8a070cae3462f4cbb47ee19fb377dd49682d908ecc690 2012-06-30 17:03:46 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7458d1fe97d0e619af5d0501db5388863163a6bd864e3b6f1fadfbcf291ac06e 2012-06-30 17:03:46 ....A 76152 Virusshare.00007/HEUR-Trojan.Win32.Generic-745d354e88eeb373c582bfaab0715235b87527a168114cb94fe8ece644ddcb05 2012-06-30 17:03:48 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-745e1b71d740ff9cac65e075b01d618a7bc78cee9457453571b440ab6ec3e4fc 2012-06-30 17:03:48 ....A 1281544 Virusshare.00007/HEUR-Trojan.Win32.Generic-745f4fe64ac6e5b4619ff1d7844a8c866572dbc07a6f890d7feb0a28c58737d6 2012-06-30 17:03:48 ....A 24229 Virusshare.00007/HEUR-Trojan.Win32.Generic-745f618507b2617e95c55bf02e143300d546fb51f12bb2c708e7c90acd8c8f85 2012-06-30 18:11:16 ....A 453633 Virusshare.00007/HEUR-Trojan.Win32.Generic-745f69cb6d402321e21ab0c779b8b10d268ee2f148cb6fe9dc3420d788742f17 2012-06-30 17:03:50 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Generic-74604195f0e740853ad14447f4847c750c10d6e93e6e25abcd040fb9280bea85 2012-06-30 17:03:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7461c629cf8b4357c94432312555d9ca1f894081cbab702ee73d9f321670bc99 2012-06-30 17:03:50 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7464534ba09442beb0af7c0b65c497deeec0243cfe994badfad1d89e714c89af 2012-06-30 17:03:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-74648b92d8ced752fce11553832d4f86c95b7f5a4e63ae447fa688258f006008 2012-06-30 17:03:50 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7465278982b9c699d99467c72c3ac8e3f37f7a1d8d804ef911357eb7c1675c68 2012-06-30 17:03:50 ....A 4162560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7465a9b3bfa4728d237507bed3895d388746888eb4fea5e7e7531e4f5e5c3f86 2012-06-30 17:03:50 ....A 49298 Virusshare.00007/HEUR-Trojan.Win32.Generic-7469282f76ea03000fae7e677ae958d8e1e72b12b24a1e872c1987501e47e9d6 2012-06-30 17:03:50 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-746d47e90642e6c8112832132c32f2d4775cbc76df241d5c6560ffed49e254ba 2012-06-30 17:03:50 ....A 1166344 Virusshare.00007/HEUR-Trojan.Win32.Generic-746f69e6040b8fdaff2130e20307aa73c9e5dfe5d1ea6addabd1717957039b61 2012-06-30 17:03:50 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7472ba29371a8669ed13e1ad58c51cc01dc17482800cb7a28fd298c444b07c27 2012-06-30 17:03:50 ....A 49665 Virusshare.00007/HEUR-Trojan.Win32.Generic-747414cf196a5468bd33e58dd97b0f07a6734f1bf5741fbf6b5ac7422e10963e 2012-06-30 17:03:50 ....A 2984448 Virusshare.00007/HEUR-Trojan.Win32.Generic-74741d11810c3fcce4bb34de2d5b73f5e6a90da0ee52d7152776fc1d2edf2ce1 2012-06-30 17:03:50 ....A 131162 Virusshare.00007/HEUR-Trojan.Win32.Generic-7474755e37dc2c9c08a7dfe42663ce4f2a25dfbbeaa31f611d68135386fa14e5 2012-06-30 17:03:52 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-74773b04166dc63ddc18938bdf39e9b591b27409ff35e458cd375bf59b92a487 2012-06-30 17:03:52 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-747959f930130a0246dc78b3d4f6a588cf993d6ec498ab6d2c4457fbb574c250 2012-06-30 17:03:52 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-747b1b7f109ead98fdbab5ab4abb62af4dc2a1336cab9dae7b7cdabee2ad6bc1 2012-06-30 17:03:52 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-747b953741b810a3bdce674dbb9a9acca173a672e4b1b05da6a7efbe37706555 2012-06-30 17:03:52 ....A 845824 Virusshare.00007/HEUR-Trojan.Win32.Generic-747c6ede2a745550d238f5bd73664692bc011693f7f37a9729d53937b1ef7d7e 2012-06-30 17:03:52 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-747cd76ce12fc9634fd89a56d88a6a8fe160cc398a4340ab0832d6dbba50d675 2012-06-30 17:03:52 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-747d167bc7bcace0985ff451fb9f05d7eb2c81993374527006ed636fa3e7fbaf 2012-06-30 17:03:52 ....A 355504 Virusshare.00007/HEUR-Trojan.Win32.Generic-747fd8f565475f27908333f2a0729ed19f42b3d4aad695a217e96dd60097d9fc 2012-06-30 17:03:52 ....A 66884 Virusshare.00007/HEUR-Trojan.Win32.Generic-748031cf9e01c4a6685534b531e35a10451306d811e2446199a7c35dcc0456cc 2012-06-30 17:03:52 ....A 27608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7481516fe4717e3ffea679a263e80b15b6aae50c78bae88b1d6fafee204272de 2012-06-30 17:03:52 ....A 2048000 Virusshare.00007/HEUR-Trojan.Win32.Generic-74818ceb11f1c538bb637d333c6a6c2cf2606829598c14423878e8ce2e9a9a53 2012-06-30 17:03:52 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7481d1feb949826a9ca81a32d75fa3df05931d6bdabe662bd213de88e553f44c 2012-06-30 17:03:52 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7483493a3860fd7876ff993714922cf7e1687855eecb9910defe39c529d96bf1 2012-06-30 17:03:52 ....A 1857536 Virusshare.00007/HEUR-Trojan.Win32.Generic-748469a036f85614137a83adda9f86d6c49976fe4645ccb4af6361aa9a379212 2012-06-30 17:03:52 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7484a5b942afe57e44d46dac04a1bf1b4ab98d2948326bbecdaf2d0f0b007461 2012-06-30 17:03:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7485335b5096c8237b17afa6fe3aa913b712603b43e67c5a7ad1ec142ffc22a3 2012-06-30 17:03:52 ....A 863232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7485f58a4cdc7a28148b7f72e2b0edc94437d3c28b3001c224731a911f2420af 2012-06-30 17:03:52 ....A 656810 Virusshare.00007/HEUR-Trojan.Win32.Generic-7487d6a10068a5918f63c532e7157e8945bdb6d0d71c3de244e752f1df84c7a7 2012-06-30 17:03:54 ....A 3316736 Virusshare.00007/HEUR-Trojan.Win32.Generic-748aa96faa255731362fea2ae6735f596f3ef428d541402b790d42ce4912acd8 2012-06-30 17:03:54 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-748b8f94ee301d00bbff769ff93b54f31ea256f5ec6f2940819eb268a9fcf04a 2012-06-30 17:03:54 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-748b9abe50fed05c53a56860713335b23a2756da9b1fd034f8527767973a4683 2012-06-30 17:03:54 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-748c759f893553345d196f9e289431c38dcc35dd68e753d5e74506139b4d68d4 2012-06-30 17:03:54 ....A 1375800 Virusshare.00007/HEUR-Trojan.Win32.Generic-748d021eccded54fce190ecaad7ce621b4b4ce0210f29876327e2e48146a9664 2012-06-30 17:03:56 ....A 918537 Virusshare.00007/HEUR-Trojan.Win32.Generic-748fed369dd56b2a82ddedecc3766b36e533e40a55d4fb3a702836d289b44ca5 2012-06-30 17:03:56 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-74904095030580641c3d8a85af2d5b0a5a4e170bdd37afddb3e689c4aad85104 2012-06-30 17:03:56 ....A 46962 Virusshare.00007/HEUR-Trojan.Win32.Generic-7490fb8d81561692bc62b90f9eee1dbeccf080dc7415542b777e3b86015ab011 2012-06-30 17:03:56 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-749253e5713ca90b18794cae4e3c1b511cbff8f19bbbc49a259f03ee0ab9839f 2012-06-30 17:03:56 ....A 875520 Virusshare.00007/HEUR-Trojan.Win32.Generic-749290e4021b52bbfca069089ed3eb631c1b2956e672f3dcad2fc10e31a024cc 2012-06-30 17:03:56 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7492d222c0e70c99c5108fb9db493018c88231489a976072a1336df25e1aa79b 2012-06-30 17:03:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-749307ea767d374b8ef7838df57d82026241d5dda11eefc6045edfb3074733b2 2012-06-30 17:03:56 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-749575d2bd5c9acac1812d567b58400ce7007b7952f1be089f1656a061ed770e 2012-06-30 17:03:56 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7495e6ddc3b7605b6d3e36f548fde328c8ae263bd785fdf81236fdfa3a959944 2012-06-30 17:03:56 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7496ac742bf77280679ace62bbecdc92a497c977af4a42db1ad06c2bcfea02b9 2012-06-30 17:03:56 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-749712411d1ea477c0b9943ec21e4cefff8606ba254a74d600174ae909a3e600 2012-06-30 17:03:56 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-749783bc77c5946a0e2c514532b2a0b5d38652e3e9539c722d4f029b0ae3a9f3 2012-06-30 17:03:56 ....A 69644 Virusshare.00007/HEUR-Trojan.Win32.Generic-7497ae72be56af41856fb362117cc27226f005e49c1f5a9035eb14557d96e181 2012-06-30 18:24:54 ....A 724480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7497ced07790c289135812a8b52fcd8dbf2359cee0e91357bc50edf72f4874e6 2012-06-30 17:03:56 ....A 30455 Virusshare.00007/HEUR-Trojan.Win32.Generic-7497d66be6e5f86f7a984f8711d630dd65325821949d2bc54f4818e8996dd1b2 2012-06-30 17:03:56 ....A 842752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7498046aac8f21fcb8fe38ed9f5110140db8bd00037eaa86041f44a2375ecc56 2012-06-30 17:03:58 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-749cbbe060dd4710f0720b041f83209036a8ff9e61429ff1cd63cb3a58ddf84a 2012-06-30 17:03:58 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-749cdd6940d74a9e1d2e284ea9361363e421b00cf97efa56d592a59a61410e01 2012-06-30 17:03:58 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-749e8051d507ba9b6b471feef3907a63b5e9f3c496582c955ff1b771be1db8e8 2012-06-30 17:03:58 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-749e8be8fe675f27790fbee66226f1dd46f4b7466e514bfe9f88798b7dbaf160 2012-06-30 17:03:58 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a0aac9a75e13962771fb52c6d6985795c1e094e348f0a3adb1b0df3a27ad7d 2012-06-30 17:03:58 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a248838b80631127e272c3efa1c4839af3b88f32da703cd4d55f24324a54d7 2012-06-30 17:03:58 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a35e6cda39770565268043f912c7eb9ee6ea5ff24bfa8f5ab3c6facd342f9d 2012-06-30 17:03:58 ....A 41629 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a3e8a9ae565eea982011887a5ff0759adba1efee4bdda822642ed4261830ee 2012-06-30 17:03:58 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a59924fdc225360e504903e2a62b6b966f5f0f34090515718ab521b62ee16a 2012-06-30 17:03:58 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-74a7bb081b6b313d37fc7dbbb18e73ac847404008d1e5606f4b0493b1e823338 2012-06-30 17:03:58 ....A 221597 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ad9e57388d7b225735c24b2530549973f9da4c9b1e8688d39e9e4a28ebf472 2012-06-30 17:03:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-74adba4a78c0ec9f26e108e56e3485f28d09c7504df42ac4ce02113a53904721 2012-06-30 17:03:58 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b177d2ea717e8ef9798b20764d8fdc72cff9290ed0e6ac06c7be88b6f07292 2012-06-30 17:03:58 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b1968804d7dd059b234d97d2db333f6c9c331123bd90cb4984ea1f4e46a335 2012-06-30 17:04:00 ....A 2158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b3136e8db11ee63582ffc6c16e4618720a68405b6177b5d36c916468e2bf3b 2012-06-30 17:04:00 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b343e033fc3a740efb2cdc755b6954b61aaf3211ce6342ba7174270520f4ac 2012-06-30 17:04:00 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b44d1177b16baf528151c35601a58b1ea56e1272a2e21607fa38f346d814b4 2012-06-30 17:04:00 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b4c6728713e0e7524c81ccaeee306a5a32ae3eae25f0f0f03524273d7ff4bc 2012-06-30 17:04:00 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b5f5c710a4f92d9a398417d2d78a89c614e740cd985f0b97d40e38cf91d51e 2012-06-30 17:04:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-74b90e7853a336ff873e8e8c8fa757ee58df475b9358aae3d46f6e8a50d25e33 2012-06-30 17:04:00 ....A 246800 Virusshare.00007/HEUR-Trojan.Win32.Generic-74bbb19e934963adbc9a8f378ce7b016ff95d67861c6ab4e2c7be0a52d4933bd 2012-06-30 17:04:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-74bbb8f6c7f44ca5566d0934545cbfa42f756b7eadc7f043750abbad2b7f725f 2012-06-30 17:04:00 ....A 1076605 Virusshare.00007/HEUR-Trojan.Win32.Generic-74bcf5ba5b92990aee441fc33f79d57ed485e88e97043b9ff0a2b1b4d376014a 2012-06-30 17:04:00 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-74bf0926ff8ec7601b18ea323f6655e40fe3843e9dafe067ff0455ec924b67e9 2012-06-30 17:04:00 ....A 1242888 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c021c7022fd52954723a32554186fdf5e9574e3377457e8f838b7517e301c9 2012-06-30 17:04:00 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c07eebda03f737b77d6ccdc134bc577b30aefa2d56669fdffb2e87a6681955 2012-06-30 17:04:00 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c2f07c2226a126cf7e8bb85b8711f57150e32d0603d06e9c0d5f9dda74671b 2012-06-30 17:04:00 ....A 38008 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c3839352219cf6a351bd7d20934cbdc2d82ee585170ff5e9d01fd4e9a96c7b 2012-06-30 17:04:00 ....A 282766 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c54d72927f8eaefa22400a9846daf014a0f93430101a6c8d45c68ad8a70d70 2012-06-30 17:04:00 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c77c355e752ac411303f366acf932bd78df291d20cd8ed60dabe3b6c2545f3 2012-06-30 17:04:00 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c81f3116125d1c74c222e812f4fdfd98172764267a2bd4d6b134d2306a2017 2012-06-30 17:04:00 ....A 50456 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c869e0c083ec287a4b346533e334822746b4abad99ae3446bb2d35597e8627 2012-06-30 17:04:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c8afef9e430a6beb5365595b18694d602a6837d286d312bcb8f4609a4397f0 2012-06-30 17:04:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c9897d12786ae8f45872d8291d7efbd4a1f07b9f213224bc696f34ffc98e13 2012-06-30 17:04:02 ....A 21098544 Virusshare.00007/HEUR-Trojan.Win32.Generic-74c9cce95294d792a78b361cbed119710b829b44b8ef22783370b33e3804c16f 2012-06-30 17:04:02 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-74cb00794d7fc52953884261e67dee0682e92a8f8f119a073e09f82b42f67a57 2012-06-30 17:04:02 ....A 2593792 Virusshare.00007/HEUR-Trojan.Win32.Generic-74cd0233f29f907a68b97d4d0b58c39bc352f15bdced5bb6e5f01a9adc972d7a 2012-06-30 17:04:02 ....A 32821 Virusshare.00007/HEUR-Trojan.Win32.Generic-74cd3cb998702543a6e83a003612321c3ddd4b2c73078d3231d5d6d85e4a291a 2012-06-30 17:04:02 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d0201a41cf62508a3973bfaf834f7c6e17fe32fe7204ab5273fcc35eef06e5 2012-06-30 17:04:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d1e5d987ce1807062933d85acfdf7cc81c20e4abbffa5960bf360f0c94a53d 2012-06-30 17:04:02 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d25f98e420ea737d6b2d41c511147963e8940ce89777f1abc8c260a95a0378 2012-06-30 17:04:02 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d575ba2b9556d5548a5673a9f098960cac017c4cb577bb037818108bf8d613 2012-06-30 17:04:02 ....A 1046990 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d58a6435fdabba14b55aa2a9763dfc28bdcf13bb1e31b3777e4d83ffa3bad0 2012-06-30 17:04:02 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d771d078f7e60f78338eb64aa6e10b6bb0e7238ba098d02db77ca03d087b5d 2012-06-30 17:04:02 ....A 64816 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d90fd1867045f01232b51911b33a534045de85ec7695f9d12cad55e7cc244d 2012-06-30 17:04:02 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-74d94c7db7f42c4449440e7bac9d740a62bf8484fc2e4ab44e63186256bcd3bd 2012-06-30 17:04:02 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dc19b725cf72d40ab093f099bc6b9044e1daec5f1fef454f2806fb72fcd001 2012-06-30 17:04:02 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dc2f92bd844fc1050c410c1c1b89c1af9a3650d27d5146047ebb09f80ff426 2012-06-30 17:04:02 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dccf17772f883ababe6902da85b4b4bf445d4fda92e3d1c0306f4a43799505 2012-06-30 17:04:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dd4182e86220623912ac1d44787ce10b61cdf0bb9918421a31e92d41b158c3 2012-06-30 17:04:02 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dd738a2fc0115c27a09b0b13d0770141a4e71df2647fdd34ae7096580e7460 2012-06-30 17:04:02 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-74dde175dd406cc09982cdf30c57de8f46b4e90e27e6e053358999c4d8f16dbf 2012-06-30 17:04:04 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e0afcb522e6e248875044fb23869434db869e63c27ab2f135d66e7c1bc321d 2012-06-30 17:04:04 ....A 954368 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e30febf0e391f5ddf903cb64f75f924355cc7ba72620274533e2492b3305f6 2012-06-30 17:04:04 ....A 116769 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e3757d30c62759c328edb34fd30bc36681d92e54db78d6be1101c67352bbe1 2012-06-30 17:04:04 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e574b31a55f43cfc9187511486811f5529bda66ee4bd26f8ef0b30f4b998ab 2012-06-30 17:04:04 ....A 155713 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e5d6bedbd565ff8896e8c1e03705a9d01dedeca5010eb05e7cdca9d29ba337 2012-06-30 17:04:04 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-74e940065d02108bf37766dbf449ee87d7a1dd5e354439fe6e52406c455b7fd1 2012-06-30 18:14:26 ....A 930432 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ea46fd5ece2469193e70684b84d334ec25122529276b26b646d65b05d332dc 2012-06-30 17:04:04 ....A 95052 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ea4b7d56bbec0cba6e16ad1abb97c600f2764b26a3b97b1dc2b3764e652af3 2012-06-30 17:04:04 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ea4c72aaecc935b9ec21254ff695a81236453d1564806c7fa9dc6844830ef8 2012-06-30 17:04:04 ....A 796168 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ec866923238e53f7d7485033d39db8fa891d2b105b8106762567217cdf5b8a 2012-06-30 17:04:06 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ef0085c2b940a0cb204b6d09c253f73e139ea30dcec9c20483eeade66b0cd5 2012-06-30 17:04:06 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-74efd78325dd70e92a93b859ad56cda0584d8d84668a965a314749c663654862 2012-06-30 17:04:06 ....A 1802240 Virusshare.00007/HEUR-Trojan.Win32.Generic-74f4061f998335c036200cf83803e756f640a560d8dd564244e97b066e516ff2 2012-06-30 17:04:06 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-74f679805d2ae4f2ff479d80dc4b26dcf364ef21fff55bc550d0394c5e36adbd 2012-06-30 17:04:06 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-74f7b6864f1e94fc77a36f42b013a07b69b5e71aa5e01ed453abede057d3d02a 2012-06-30 17:04:06 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-74f7c5e923d69066f33a30fc1c42ff7a3d9cf43c72a7b1248465e4378d231025 2012-06-30 17:04:06 ....A 4200960 Virusshare.00007/HEUR-Trojan.Win32.Generic-74fa345d563262b63cb33f132b9fab51e6fd4ed5bd5dfe6cec7168cd282da749 2012-06-30 18:23:26 ....A 1320962 Virusshare.00007/HEUR-Trojan.Win32.Generic-74fa8025bc29e0625faac6940596c38a22621ec388c2e6ff3d3d638d59d3df53 2012-06-30 17:04:06 ....A 154245 Virusshare.00007/HEUR-Trojan.Win32.Generic-74faff4515ef7dca7b72cd297398b9820c42bbf311fe759616d2818bef4343b2 2012-06-30 17:04:06 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-74fb516978c2fc84d95ad5e99c45cfc9b52cdb84eda16f2a7521bc4c5b767db6 2012-06-30 17:04:06 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-74fb6ae762af60528ef6a8934226ba7970737d563ba54ca52611cb40b1a388d4 2012-06-30 17:04:06 ....A 25216 Virusshare.00007/HEUR-Trojan.Win32.Generic-74fcc3be73eb491337072b263e1c8e589a1eb72345b6714187e7a908d7b04ab4 2012-06-30 17:04:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-74ff17d4f064490479e8ee6a07cb9e7007621d165ee8395299ba18f31ce9e91d 2012-06-30 17:04:06 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7502137a3c79249e6cf4a1c768689b4d2f5b215cb2d6ae34dd705bb765efb6ba 2012-06-30 17:04:08 ....A 607760 Virusshare.00007/HEUR-Trojan.Win32.Generic-750289e8f14aaf4314893f5288008af6ade054398235c664e2c43a13061381ae 2012-06-30 17:04:08 ....A 103212 Virusshare.00007/HEUR-Trojan.Win32.Generic-750339d74a428fbdb681404bb612f44ef3ff3df77a67bbfcca1a0439344cac83 2012-06-30 18:26:42 ....A 51728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7503735a0aae10c6f54b400f7adde7f6f036f6d19bdcc182a851479086d33d0b 2012-06-30 17:04:08 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7503b6e7848fd24158c24a1652e5250b49aac2e9625253b4b10ec1f179419afb 2012-06-30 17:04:08 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-7506349ada28e2c7a39adc100b4a70c1cbdc1bcc1df403fb02c9b1777f0e477a 2012-06-30 17:04:08 ....A 125082 Virusshare.00007/HEUR-Trojan.Win32.Generic-750bb423b6784a72e9a3c76f343091288899d82e4b96fb9c1633cc6fc8f1af96 2012-06-30 17:04:08 ....A 385536 Virusshare.00007/HEUR-Trojan.Win32.Generic-750cf45ee3957c4e21232b3b85fca62a4eac4d4c406c72d6be5fcf155fe0fa43 2012-06-30 17:04:08 ....A 1234432 Virusshare.00007/HEUR-Trojan.Win32.Generic-750e48559ad7439ba9d442f0bb939a63cae56a9fee667876be02a5f351708a5a 2012-06-30 17:04:08 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-750eb178963079a56c91d313b509c9b515850e4c0150fc716f8b04d3b2f6a405 2012-06-30 17:04:08 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7511a1a90e9b0efd85266e2ee4b23db90f9fb6b22f6f21e2ae58e1355083d4fe 2012-06-30 17:04:08 ....A 465408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7514029793165e80dfb65d44fe77a5472adfa8d418d0052f72bcc67380edec58 2012-06-30 17:04:10 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7517247b9a7fa5162709457180d9eb699c2d70ba2b53c0865b76e3c5c1a398b1 2012-06-30 17:04:10 ....A 21332 Virusshare.00007/HEUR-Trojan.Win32.Generic-7517b5783989e99e3e5921e50823537028c1acae8504af455888f44b23fc5577 2012-06-30 17:04:10 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-751ae0a7b035f2915da8f3548c0e7167397e8f454676ec1f7f195591f8560281 2012-06-30 17:04:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-751ba0f1142f00f36441b12aeb90ddb904098f471c1aaedc6406bfb69b90aaa7 2012-06-30 17:04:10 ....A 509048 Virusshare.00007/HEUR-Trojan.Win32.Generic-751ce92e975b2c8ca26a4b3afab84bd951b296e147656f54b2778f6a459e77a6 2012-06-30 17:04:10 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-751e4b1aa8de003024c33f3ff260f2c6ff4c50ef4441fef3a1ad9916ec3c2978 2012-06-30 17:04:10 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-751f8164190a932cbbbdffba7eb94ea2bac4d8d473c90ea4dc884312247b7561 2012-06-30 17:04:10 ....A 11278 Virusshare.00007/HEUR-Trojan.Win32.Generic-751fb23d1bb562eeaa750437261123b574f4a2d50a2ee870323a8da0b9207c36 2012-06-30 17:04:10 ....A 98647 Virusshare.00007/HEUR-Trojan.Win32.Generic-7520832d2890c10a729806a487eff2b6520e6386fe444c682415f03e5c7e5992 2012-06-30 17:04:10 ....A 49696 Virusshare.00007/HEUR-Trojan.Win32.Generic-75209f4d4a8c1f762512f6302a1d3bb178df82963fc11a5f955952939b9c7b60 2012-06-30 17:04:12 ....A 4928512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7526cacb0c01adb8d4552e73dc060055dee5a54667fd003f9051b09d72fe2a29 2012-06-30 17:04:12 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7527ed30c3f13b637f75d15621a00b216777bdb5ddef6dc6f5fcc5b6a237352d 2012-06-30 17:04:12 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7528062051afa53a066462e42996b6aea8c55c2d7e6dd5a8b571728d18ed3ccd 2012-06-30 18:18:36 ....A 2920448 Virusshare.00007/HEUR-Trojan.Win32.Generic-75290377622e824f4e06d8f9791b98220f018c915ee9971aabea2ba6623d4719 2012-06-30 17:04:12 ....A 9442304 Virusshare.00007/HEUR-Trojan.Win32.Generic-752aa83070b0e9406aea0556c4088d82a4a29fdb4ea9955240a6a30a972363bf 2012-06-30 17:04:12 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-752abb2291694f77fdb76fbe6a83f86beba1083836fa8f3c3be83754f0cd27ed 2012-06-30 17:04:12 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-752ad453caa6654ec236d1b7753569d79a6f2ac61d4e0b3e8f5eabf37cb8cd2b 2012-06-30 16:29:34 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-752b2917c2bd83132701e368198b411793a7252e0bd369b1b15fc9115e41a880 2012-06-30 17:04:12 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-752c0c16a233a4dda867ead87b0171dcdc906327b13363b24b2fd851ae206b71 2012-06-30 17:04:12 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-752c4a7c63563800205527c06cc8120223020252edb42209f1bbc834068dc67e 2012-06-30 17:04:12 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-752e0388033f153e43731716bb73751553c83301c486d20c1f3639324946a554 2012-06-30 17:04:12 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-752e79c19672e0dc82b47acadb4f5db15cfb843763367fd3f91e015a3c6f1942 2012-06-30 17:04:12 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-752ed8b42e5e72a8a1ec0b00bfb2b1d8fbf2224d9ed613d7ec401e4c8983c70a 2012-06-30 17:04:12 ....A 2498560 Virusshare.00007/HEUR-Trojan.Win32.Generic-752fe537077ca6fc2d75e6757f6b3c0dfecfedfdeb09e4f6217fe14cc7f5caee 2012-06-30 18:27:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-752ffb5dcf512b1ee6d45fb4ed255d15b9d1430b54c671df816131982e1a3668 2012-06-30 17:04:12 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-75303b9cc215c07d746895db8d558f9af3af4d16525fea5a24c6151d56fdec09 2012-06-30 17:04:12 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-753093da612345b90b40b806b39bd5f3ea33c1d94361900f549db8d2a9f41e15 2012-06-30 17:04:12 ....A 1419179 Virusshare.00007/HEUR-Trojan.Win32.Generic-7531ba397fb8cf7f224f37f47cf1e19d525df76992de96868a4b6fcb508c4773 2012-06-30 17:04:14 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-753681cbb6772a4fa9a1ad8b9dee5fc2019c70d0252c2c3c07714384e2c7d4eb 2012-06-30 17:04:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-75392325ea6830cdc226486d0c32a0bbc4c3cda39ff8bf4ea73a5f4da28d4035 2012-06-30 17:04:14 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-753957440d219586f5953cc0092ad0d371e9d529bf6060f45fe9ec69e108bb38 2012-06-30 17:04:14 ....A 653824 Virusshare.00007/HEUR-Trojan.Win32.Generic-753bac26656e8544e8b14f2733f3f5c1124f2a77e9c8dfc6d185a89325e71838 2012-06-30 17:04:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-753c630c22612a230b9496e424c0b2b8dc63b09db9b16484cef9e8fc5bc271eb 2012-06-30 17:04:14 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-753c90548ee9012f93f6a3d98acf98261b076faedf4fbed2f8044ca4ebc739d0 2012-06-30 17:04:14 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-753f26d30271700478188a47a61bdb431fd9f79f9af75ffb51b8abea03f787f2 2012-06-30 17:04:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-753f9d489d58b54dff84c063cbb2f5c31ae7bcd3b7ac89040922f1e9178dba62 2012-06-30 17:04:14 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-753fe0ce5851c19d3a478c110f846ce94678cd5df68878602af2f2d6c8ffecb4 2012-06-30 17:04:14 ....A 91976 Virusshare.00007/HEUR-Trojan.Win32.Generic-754159fd02c5cb324043caeaf476e54de853aedb0f502791ad270d39da506095 2012-06-30 17:04:16 ....A 2324992 Virusshare.00007/HEUR-Trojan.Win32.Generic-754251a4de58e40e2653eab2d6bbf3b7e25944f50e8224082ec3e133e92a3f2b 2012-06-30 18:17:30 ....A 1429504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7542a8f2fd11e6f92eb9403dbb071bb0adfad7cd4121ef026a9acd025245ae65 2012-06-30 17:04:16 ....A 1161216 Virusshare.00007/HEUR-Trojan.Win32.Generic-75442a45bbf807312ad28d3be44207756aa1fa00403ca6c5bf5d02efcef4ca2d 2012-06-30 17:04:16 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7544c655c60ecc35315d2b0d5c0e51a1240eec3cb4969b51d4ffce2456464b93 2012-06-30 17:04:16 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-75456bf9347801c7b354a423db2ab5f4ad2c59ac1a77f8dc50b1f304b78ee698 2012-06-30 17:04:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-75462345c4cc341dee71f181d2fc5b32b3f1fbf947474f69c072c3c4447c646b 2012-06-30 17:04:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-75499dcdc337f87969cefd09cafadb7757ecfb60c80e27ab4df408575c7068ce 2012-06-30 17:04:16 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-754db7496493a06f35feea84f3dd5d0428b0bced85082320ce2cce88e5c1e046 2012-06-30 17:04:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-754e982a7600bf25dd1dd0fc6b488e6ddf25e13f307489a7375d1dabc91005ec 2012-06-30 17:04:16 ....A 635904 Virusshare.00007/HEUR-Trojan.Win32.Generic-754ec3f2d475d51e520012bb90ed5fb9c8d67b01979dc27bef773cc05ea0df86 2012-06-30 17:04:16 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-754ecd48be53866c93dcda4dbd622b60852bb9e6b65a2ab8b9a5eb65c4ed6e66 2012-06-30 17:04:16 ....A 1185668 Virusshare.00007/HEUR-Trojan.Win32.Generic-754ef83a241c0f4012bd31eda83750fd39dbfc956633e3865b2f48b676014408 2012-06-30 17:04:16 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-75528338fc5736cf7169e1440bdd34f6d9aedab2871683bdc79a2f9781ee0c39 2012-06-30 17:04:16 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-75529bdaf9d983d1a513dca6f84095719fb754315d9b5de2139fe89024dc66b1 2012-06-30 17:04:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-75551bb330de4eae60e6e6b7328309aeee75aaa83c3925e5a81324f9cfa03030 2012-06-30 17:04:16 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-75556bd4c546dd3036bc2c9b04e56b5d2780b6ae5962a5c9edb99d5332c5d763 2012-06-30 17:04:16 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7557fbe5b7a91cad8bcd53f05f4c0f46dee0381e288b6030bf13b26f65ee05d3 2012-06-30 17:04:18 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-755b1f3abb0bbff96f08c380ca2e26b7a6e49d2e6aa7b3d368bfced00602d184 2012-06-30 17:04:18 ....A 100684 Virusshare.00007/HEUR-Trojan.Win32.Generic-755de63b81ca3263256ed1a064487fc44a0c19970758b1c4ca93277ab6fd2e20 2012-06-30 17:04:18 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-755f8dcb337b0abd0a1e76929efefa969d9758b273ca44d3adfe1a9bbc28a9e0 2012-06-30 17:04:18 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-75609b36f2406d07117e3ba79b3502b4f633f45129b24fb8e0af07fcbd3223fa 2012-06-30 17:04:18 ....A 1080527 Virusshare.00007/HEUR-Trojan.Win32.Generic-7561cc6f6680915265d32395668210dd8d42815dc2da17d880bf1805661b0753 2012-06-30 17:04:18 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-756453626b9138628c3e8c13da3d9ad88dfac69d05e0166028f8fb6b4fb30165 2012-06-30 18:21:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7567797498cf25b58508046cde6e5b01239af925626a8c6048a848c3dc64ec31 2012-06-30 17:04:18 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7567c17b40a8f4447bc2aa95a9e0b36cfe9fa8aa26b3e2fa174ffe934734e308 2012-06-30 17:04:18 ....A 123838 Virusshare.00007/HEUR-Trojan.Win32.Generic-7568bb7fe9b98cb2eac22e75e2c35b9f264a493b68289d6f36b618b0d2a3854b 2012-06-30 17:04:18 ....A 1826816 Virusshare.00007/HEUR-Trojan.Win32.Generic-756b096d087c360e459273a292491d3d4d2176a75cf77bdea9cafc366bcb8ec9 2012-06-30 18:18:28 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-756e22c190a3648770938fed835c9fc629eb382e4370a78cb90e8c94f186a52d 2012-06-30 17:04:18 ....A 532292 Virusshare.00007/HEUR-Trojan.Win32.Generic-757043ff4f1ef00453b479968fa886b06c448930f41667cef088cc6439266ba6 2012-06-30 17:04:18 ....A 613376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7571720ec210b6a00c4c89f47a67900ceb4199f5be8be5698ae8bac9fe0971a7 2012-06-30 17:04:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7571a3933328e96d99a9c4549d80bb140afe51971ea051b9bc4fafd4f55128db 2012-06-30 17:04:20 ....A 144404 Virusshare.00007/HEUR-Trojan.Win32.Generic-7573cebe8db8904a7d98ba43ccc4e0c543621cc3d1549429ab9142abfb84a4cc 2012-06-30 17:04:20 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-75743b831ee297fd3c1fc099aef75f6c3bc9b0ec1250997f911484197cf333ed 2012-06-30 17:04:20 ....A 695497 Virusshare.00007/HEUR-Trojan.Win32.Generic-7575789bb52abe57f15c6a7933fbacb37529708b38d6a0e6d03a0a22b2b33479 2012-06-30 17:04:20 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7575a6cfd16f9d86fb69ca8f8548c5e9102bb0c7ab4a837560af85d743235537 2012-06-30 17:04:20 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7577e740ddaf6586d8deadb49900848b257d89f95b0fd9023353be63bebf2a3c 2012-06-30 17:04:20 ....A 133415 Virusshare.00007/HEUR-Trojan.Win32.Generic-757a3be3295ca3673081c7a82b5ef1b94da1346a803123f8b320f878da1dc13c 2012-06-30 17:04:20 ....A 133834 Virusshare.00007/HEUR-Trojan.Win32.Generic-757ae3122e3ba7a301905eb5caca4ff3e14c47f67dd1e8cdada44376bf0e4586 2012-06-30 17:04:20 ....A 4670 Virusshare.00007/HEUR-Trojan.Win32.Generic-757c33fcec5e0beaba7471384ce342264595e4cd9d3e758386aa147163f8f4e1 2012-06-30 17:04:20 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-757c7c0453e5101749caf03f5152882abbe8ad8530082aad2ca5aa4c1d2c9424 2012-06-30 17:04:20 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-757e81bca391c15577cf1e2371e11fd170d783f8dd502c4daed52e30e20bf766 2012-06-30 17:04:20 ....A 56940 Virusshare.00007/HEUR-Trojan.Win32.Generic-757f3b7b1144db38d83bfcaf2587df0b3616e1ee197841caa786a60aa67b77a5 2012-06-30 17:04:20 ....A 45219 Virusshare.00007/HEUR-Trojan.Win32.Generic-757f5af0b306018fdc5214a7320ab24295ba21d0122c044673f86f632a87578e 2012-06-30 17:04:20 ....A 253324 Virusshare.00007/HEUR-Trojan.Win32.Generic-7580ca3b2217dd78cf4a15d9d12b42beca711da33908cac2304cbae622dccd71 2012-06-30 17:04:20 ....A 113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7580efb341a1e283a3cc16510589f085d594ca4a54cd5aeab7ad45238f77516a 2012-06-30 17:04:20 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-75825a5c8fc5e72c7cc522e81e8a1e38d45f29441d62094f432ba0d0c32a3391 2012-06-30 17:04:22 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7582a5ab0e4504a5a3fa6fe361a621976d0b51d0fb29d61aa86ee32eb83ef8f0 2012-06-30 17:04:22 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7585212ce144d2a4e07f3b7d105a7ebcc79dd2a14347f6d3523ebc1a642b73fc 2012-06-30 17:04:22 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-7586115214eeb3cd47a4acf6168d52c9dc8628a2b5e32d4a1857dea8a511002b 2012-06-30 17:04:22 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-758803554b1c944b7ffe2ec93ee1c609cb1d2f72328b5505aed8b6ee276d1feb 2012-06-30 17:04:22 ....A 246813 Virusshare.00007/HEUR-Trojan.Win32.Generic-758904534a26f616353dc43ad7b652e657af505bd7eb5511c9265c395f8c4e89 2012-06-30 17:04:22 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-758bc1ebfe8d6e5b1d3459d1a2b62c6dc063141bfb0851ce074b8aaa12710778 2012-06-30 17:04:22 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-758c008b2d795644aadea1723fb153b53df0c561df44ceb4af742ad4c0d70cd6 2012-06-30 18:20:08 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-758d42856820ca5ca60412004783ac1da77d00080adf6845498a8696aa1ba7d2 2012-06-30 17:04:22 ....A 846336 Virusshare.00007/HEUR-Trojan.Win32.Generic-758fdfbdbabda48313d866586b509945647d4090f55f86812a6806473c8e5697 2012-06-30 17:04:22 ....A 70726 Virusshare.00007/HEUR-Trojan.Win32.Generic-759187154665d4d7b949e75ee5cb157c12984d5eb09b729fc432f0a1ea4ec8b5 2012-06-30 17:04:22 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7591ce2744fb7465448f2fa1618a22a8f4dabe2841df257ad2f432a4bb38de15 2012-06-30 18:27:20 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-75922b64221dcbe88630ecfa6d9d740890aa0bd94a731351754face53cb20f92 2012-06-30 17:04:22 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-75941a168080af5e4176ecc84e2b2ebcccce1c2db262bcc65e3c742138894808 2012-06-30 17:04:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7595b21704f3be5b843778a5db4ce1324c4d61639d0ff952dc2267ed11e7a0b3 2012-06-30 17:04:22 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7596238283ad4d11ad0c539f3d1b83c9280310292ee3711edbce1b2b367c6498 2012-06-30 17:04:22 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-759633d85c8a2157ac91fbb8ddebfe2449112588e08e856977d1f138a2c67917 2012-06-30 17:04:22 ....A 12073 Virusshare.00007/HEUR-Trojan.Win32.Generic-7596f7d1161290faf6cd2d2c5b1676ea3f8dc1a33d24c4f709e7f2840d3dc378 2012-06-30 17:04:22 ....A 378368 Virusshare.00007/HEUR-Trojan.Win32.Generic-75973986a2429ac276d1371d2d378303d8be1834216fa67b96a1c0e5f8ce52f1 2012-06-30 17:04:22 ....A 584192 Virusshare.00007/HEUR-Trojan.Win32.Generic-759b64e02d49b58806ca916ea1d1706b191e63fbf53186b23e0a9e2f1696672f 2012-06-30 17:04:22 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-759ed76cfddf7904e67e6784e9711da3c8e60bba5840ee32bcfc4f02a40436f9 2012-06-30 17:04:24 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-759f7dc1f21720a93b03c57fa527ae348b0844b9b4a671fdcc4af5d55ca02804 2012-06-30 17:04:24 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-759faddc2604055b34da5d138e07bf9bcc5d860af537c1ed6d601fa0dc9a8bbc 2012-06-30 17:04:24 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a02afc135bf0c2ab2ba8a9c17ab8c1ea40e0d29664d17ccc08713977352c7e 2012-06-30 17:04:24 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a29e3b18af131b96963038e4cd3e17c2e741b3be1f0d34c6edac9810e138e6 2012-06-30 17:04:24 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a44f0d020db042b5e570029f537068bd609732aab564caca056735a23c32f3 2012-06-30 17:04:24 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a7f502e295b529cf738e710ee6c60f9f45dccf094f95d43e68b26acc7c10f1 2012-06-30 17:04:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a802c2445b93dbf93b62b676dcfb83e0d1c5d56a273ab8f077e272af2ea031 2012-06-30 17:04:24 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a882eccbc7220c6a78c55b8359c45835d33f274e640c0a3a254aef138ac836 2012-06-30 17:04:24 ....A 2503744 Virusshare.00007/HEUR-Trojan.Win32.Generic-75a9d6b6c19fe44cb560bc9b4b38d2a50e39d84a5c82aa0fb4e21e19cf307492 2012-06-30 17:04:26 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-75aa1124e786078a20f280d339b4bd9283fad25f3aba79f17364241a012af669 2012-06-30 17:04:26 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-75aaca07cf034c9a4b4b49a1055cb4269158e298d39ce363347f40d76f92707d 2012-06-30 17:04:26 ....A 1851904 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ab2cd7f55bc22792d4944bd5d6849114159672fbad6f82727ee26b9d1d2199 2012-06-30 17:04:26 ....A 372434 Virusshare.00007/HEUR-Trojan.Win32.Generic-75af01981091c78e6f3f04a03c7ec048fead99d669aa2f41ce80f73770630e69 2012-06-30 17:04:26 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Generic-75af6923f2f4a4ddb8fbc3db17c5ac1f77964bad12203bff4cffc722a31435de 2012-06-30 17:04:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-75b2455f3438fbeac16b6b88cf7ed06b5d074d76322421065e40337dbcd2f355 2012-06-30 17:04:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-75b4be4d222285ae433a65d3080640a0d5abc27745e1b9388112146ff854453c 2012-06-30 17:04:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-75b621993635ffbd74e1f56f40f0eb37c24063ac53c31d5408840faedd1d9db7 2012-06-30 17:04:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-75b641fba1699b69db53ad34aefaf5d2f8fbd7824f00d0f551493032754da898 2012-06-30 17:04:26 ....A 198507 Virusshare.00007/HEUR-Trojan.Win32.Generic-75b85ea407a6c0c11abb4aadfd8a30dbc6257edf4485812516aecc6c25657cd8 2012-06-30 17:04:26 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-75bb7521ede25eee6ab895ef6c1c959586f13432df81f8ddef3955247908db6f 2012-06-30 17:04:26 ....A 23390 Virusshare.00007/HEUR-Trojan.Win32.Generic-75bcc2a521e650df6ba01a9f29da17ba2e111ed67b8d333cdbbabe40668fc5e6 2012-06-30 17:04:26 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-75bcd8605268d5f8e83fb56bf77d1f284749f7b03eda5c8d791b262b6fcc364a 2012-06-30 17:04:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-75bd2d3096b4db3c0f409320dc71fc532167123dddd03b8ff97394b7e9376e60 2012-06-30 18:17:00 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-75be0829d653fea72a6446b92648e529105a1319a2a67a5653dc8967bace21fc 2012-06-30 17:04:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-75bee1bd49a9f3abf741939fed9c1b57ccab9de772322000f78ed7d295ed6904 2012-06-30 17:04:28 ....A 27124 Virusshare.00007/HEUR-Trojan.Win32.Generic-75c2c85700b5ee6f533c9b3322414b15c5574fff0530c930c55c1bc1f61ce561 2012-06-30 17:04:28 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-75c48ae3ad1a4e0db221100359a34d7124f45e1a4eb6c5bf558d53b2d2d0d63d 2012-06-30 17:04:28 ....A 360916 Virusshare.00007/HEUR-Trojan.Win32.Generic-75c762795c044bc11f05727315448bfd1bd91f95c1c29d34bd94e83eab2d8035 2012-06-30 17:04:28 ....A 101169 Virusshare.00007/HEUR-Trojan.Win32.Generic-75c9e62a96486eac4039c15efd84d31075c3db249b90bb7f92dd06d2d4f4f968 2012-06-30 18:25:44 ....A 1331400 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ca541925b54314f4665e81b60d4b246e14a96dd5e08d6e8124a330be8b60eb 2012-06-30 17:04:28 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ca5e8f839b4066391f6faea39a1c9b4bf7e7a7a60b1f0cc2f8ed91e629314b 2012-06-30 18:19:02 ....A 567571 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ca78878fb383c1ba4ea271da035b5891a45cf33cdbb867357b0c833d94533f 2012-06-30 17:04:28 ....A 2432512 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ccde0ce1aab06db0c6d30d8d19abc86fa7ab98e48e1a49c6b232c6d17c071b 2012-06-30 17:04:28 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-75cce53300c43e98e54a5056085cb7de6eb178782e12e2fd2c648b6d46c5f8dd 2012-06-30 17:04:30 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-75cd3fe64c9a1a1b42c5c845a4c41d9878686bdb25d267b90b31b9720832429e 2012-06-30 17:04:30 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-75cd86320ff4e4864e93774cacf79dd20ea1e134dc67a05450d44eed7e53d8b0 2012-06-30 17:04:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-75cfe3ca607b7fbe952d738566b10aa1bc40ee9dcbd79c1a2b209351412c07fa 2012-06-30 17:04:30 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d253c2c13b0ac75c33fafa188fdba79bf9ae1ceee8a0d977843374198de449 2012-06-30 17:04:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d29a44ef4122c8d98bf415bd0b5cf0de1de8b44c00825b9b73cd56fe2619e9 2012-06-30 17:04:30 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d4c2b6a6b034837cd3090ac8a5d049192ce53e74419e678f4f80993e90a82b 2012-06-30 17:04:30 ....A 4502528 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d4f37ab09bf951a7762ff389fa22a345aa1fe2ba725f31523e54b85cfcfe84 2012-06-30 17:04:30 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d69712c9f9a90aa529423a809b0ac065ba103005eea1adb63b15b5d4a8ceb7 2012-06-30 17:04:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d69e4b43b046efa56ea2d3810ba9ea80b043d12f0d8a274dd3b49788041302 2012-06-30 17:04:30 ....A 1092477 Virusshare.00007/HEUR-Trojan.Win32.Generic-75d6ae3fbeacc9284ce6b3b029797ebb94073c439d5536bb0fb00fa6127b8e6d 2012-06-30 17:04:30 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-75db4f54b4ba5c4dc91b8567837fd1b66323fe176ebf3748a3b6e7f95073cc99 2012-06-30 17:04:30 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-75db5221213d7e58b7b8f7b4d397fc1bd9e7ffb2f92343c6366b491defd97fbb 2012-06-30 17:04:30 ....A 123091 Virusshare.00007/HEUR-Trojan.Win32.Generic-75dc40ee35fd69077acc43fe27141be1a9297460a09503d10175bd37adde3863 2012-06-30 17:04:30 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-75de5da5f74ca41ddc559831d2ca9609c1e2dcc071ac2b933ce3feb9d29cc416 2012-06-30 17:04:30 ....A 173607 Virusshare.00007/HEUR-Trojan.Win32.Generic-75de90f852fd4e90fbee0492b2a7e944833e05637a9e712e35bada548ce27e76 2012-06-30 17:04:30 ....A 5536768 Virusshare.00007/HEUR-Trojan.Win32.Generic-75defd4b57b28d89d7ead58b1477fbfaa6481be9c978315211fa6e1438608b14 2012-06-30 17:04:30 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e0584b82c5e473638fb613f4dd3be09188d69ffda2ca4f30bea02daadd4925 2012-06-30 17:04:30 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e0806f41d050fcd07f9ebcbf709f9a033885ea53bb7a303c4e77d703ed0bea 2012-06-30 17:04:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e22f403393b277861b1727be3061d8ef829388b989750c2fc0e82e0dadf6f8 2012-06-30 17:04:32 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e2394b602eaa626921851ec0c34957785c22cb0b3e6a8e9fe417c522ba4013 2012-06-30 17:04:32 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e23efc275a5a15200930443ad7b89866af389ff2d7020a5127055996014329 2012-06-30 17:04:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e2caa0a791c2abcef87d002fc60ab969e88a4b5feac5a11c37ba96250a21cf 2012-06-30 17:04:32 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e3d71195e4cd33d1185713617fb1af999a78875e922b5c3423f70700d77c17 2012-06-30 17:04:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e42fb84879b943f9b7c63c92048b95a67d54359086d0079dc515b46dab8f3a 2012-06-30 17:04:32 ....A 95880 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e643778da0ff3c5b19ecfc072f3a8ae90f6f300d1d178663ccad4ffa0d7cde 2012-06-30 17:04:32 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e74b3772fdb9e889d8b34fb031e1abd086ca6c3347f5b3d7550d67fc335091 2012-06-30 17:04:32 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-75e99dab50ae111a03b0d2462f2546b43e2f27ef016309e6cd3a991e9ed9ee6d 2012-06-30 17:04:32 ....A 1254436 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ea9416767304777abb53fb9ebb4b830a8014d08f927aeaee07465faf6a7eb9 2012-06-30 18:16:42 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-75eb00c07e83ea5bb3478029d7715e4aef4c0bdce59e4f625d060a3fcf31a0ac 2012-06-30 17:04:32 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ebd6683f638f9c0735e95c9b14dc4498fe1e54f6394b72f056c4c0e458a3b9 2012-06-30 17:04:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ec23976f9b89688f3cee54c83a45f4d0037fab00c4d2e5418a08aac3ec2576 2012-06-30 17:04:32 ....A 1415072 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ec5b79c42dc6061fde9d15403a4794ef337d907e458edaa30a67a4fcd5b243 2012-06-30 17:04:32 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ee88f019176fc8132f15302da440a139d020ae69e2857069449a2b184fd4b8 2012-06-30 17:04:32 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-75f0e1b4ec00d6f73bbff989f71b7abfc26148d26fdd5697433014876801219e 2012-06-30 17:04:32 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-75f262e78f9f2fb2338371e77dde4202e95533cc354fb6bccb2c6d75826bc38c 2012-06-30 17:04:34 ....A 967014 Virusshare.00007/HEUR-Trojan.Win32.Generic-75f9d7d9cd3212161303fc270d5e0951096c3057362ae3196c59b59aeebcb6f6 2012-06-30 17:04:34 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fa002b672fd28b7685f76868db292d8a745de399bd73c0d4c28a9680cb84d8 2012-06-30 17:04:34 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fab73b4cadf4aee0e85e6f0a845f062270ece68a7bd2f55a1d774d0db12421 2012-06-30 17:04:34 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fb552f6570a2f02ae2c10d6efa0458a3e855c5b566c8c4b8b913288fe49222 2012-06-30 17:04:36 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fb8d0e98e5e41aa48bdadf006b98cef7dcf77eb02b8041ff16eee8c92940b3 2012-06-30 17:04:36 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fb99f77d4d0a1bd66e160a207cc9be74dcb47baa9ca239892ecf701446dad3 2012-06-30 17:04:36 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fbd2bd45a525540e490ce96278f03cdcd22e9415d714657e6ad425931ec76a 2012-06-30 17:04:36 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fc53936be93322f8bd5aa0e4d9b3e1db2a792082ce7b1504779830bbb8636a 2012-06-30 17:04:36 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fc8e77a1e3ccc97c46620dcdf61cacff13f1139a438e39360f659306466905 2012-06-30 17:04:36 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fcc3b0a2c55f0b5ba581d831184d7d63558a96f63456da13603d85af99cbd6 2012-06-30 17:04:36 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fe3e6f40f4da5b9aa4e32d6593d381e50e61a54c68a2b9c2e21316505526e7 2012-06-30 17:04:36 ....A 165164 Virusshare.00007/HEUR-Trojan.Win32.Generic-75fe9f9be36c8d7837ba39f85b48197bf14fb087f0a35e6e9556016272edae7c 2012-06-30 17:04:36 ....A 342309 Virusshare.00007/HEUR-Trojan.Win32.Generic-75ffc2ff32174814e51f840772374ac16d4a7069ae9fb8eeabe361d456b7f390 2012-06-30 17:04:38 ....A 26680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7600c9f0e156bdadc1a5e5dce69d58b5ad18efd919c60f687d0e2eac0388394b 2012-06-30 17:04:38 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7604b428e46958dd674d6fd90e21067a675497cca6988890e84b7d1780a1758f 2012-06-30 17:04:38 ....A 905216 Virusshare.00007/HEUR-Trojan.Win32.Generic-7607174ac63ae175dbe22f349f607f16677fffa6269008f1de23265295b9b05b 2012-06-30 17:04:38 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-760728290f8f2141deb0a27d90d135d60a6c4ca7a81d049dbefb4a1aa9af7556 2012-06-30 17:04:38 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7608d4d2d106bb79b59f2c0ec5c1ba9b7d4522e2b0f7ffe934b737184947c4f1 2012-06-30 17:04:38 ....A 206260 Virusshare.00007/HEUR-Trojan.Win32.Generic-760b503a92603051aa881ee823bacf51d6e52250a31fae7221f88efb4d48407f 2012-06-30 17:04:38 ....A 375743 Virusshare.00007/HEUR-Trojan.Win32.Generic-760fe1c3610814dee3cc0a14f64db3b73a7bc6bc35a3e357322b14b8e14bcc19 2012-06-30 18:19:12 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-761021c45537e96d3ff244cfa66bfd5495d7fefb3c38c0cdbdf2e951faab6d3d 2012-06-30 17:04:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7610d7764f9e798a00c6379bf3128d6e045608e2c29c7fb88f6647cc2a9e9e9b 2012-06-30 17:04:38 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7611ab8d6e6bf178973da68ddb50d197681e8765ba9d65188c582a7bb981dbcc 2012-06-30 17:04:38 ....A 85315 Virusshare.00007/HEUR-Trojan.Win32.Generic-7613aef1909023314370b3183d7745ce230c18da11ea78c628fe89e2cedfc3e1 2012-06-30 17:04:38 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-76140f777e322cb01e7482351fe4c9d6fdda14c06a830343e4509f64b962a082 2012-06-30 17:04:38 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7614ea0ae125be0da6327bca114bbe37a69afdf6dd59d4e8dbf991acedb16ca4 2012-06-30 17:04:42 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-761bcf2c035fabec8ebc14381ed1bdbe3692bc1eb45de18283dd9112834a94fc 2012-06-30 17:04:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-761c98b5521b69df6b124b862d088d6675b8a8d1f049d6b6cc145fe05051e444 2012-06-30 17:04:42 ....A 54392 Virusshare.00007/HEUR-Trojan.Win32.Generic-761eca4e693bfad38814e2b286d0ff27d156876934126471ac9572efdab84451 2012-06-30 17:04:42 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-761edc5466afdc07cddb6cc6d261095207f2284f5ff9acd7e1e1dd23e2c45cd8 2012-06-30 17:04:42 ....A 329735 Virusshare.00007/HEUR-Trojan.Win32.Generic-762236ec5ddd14ffc2efca9621dfe30a6d9917f8566b50d56a7f695aed3c29fe 2012-06-30 17:04:42 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-762275d4be524de4a091f8ff744aa902925542d76892e017aa62e57d6ba721bf 2012-06-30 17:04:42 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7622e6eb5654e211c599970766086c89c429b9ef9146961b4a9248aa6f62a364 2012-06-30 17:04:42 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7623ff761786d7e6e96053b631a21ae359cb1f9578dfdfb5b44bd630cac8c6e9 2012-06-30 17:04:42 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-76240c8419c8ddd1bf5acedca3ec7322c30b6e8f14b27609ec17cc8de54246e7 2012-06-30 17:04:42 ....A 106973 Virusshare.00007/HEUR-Trojan.Win32.Generic-76243aaf492c392a088ca14350649a5f529b234a5836763d2dbbcc5694dc0b86 2012-06-30 17:04:42 ....A 521328 Virusshare.00007/HEUR-Trojan.Win32.Generic-76243ba98b551ff6d95e97448acc695da92fc5deb765ea4390051c7d6075c966 2012-06-30 17:04:42 ....A 226969 Virusshare.00007/HEUR-Trojan.Win32.Generic-76245a9f743da571318952550d2fac1569cd60c7d2620b5dc9ba9db031b5419f 2012-06-30 17:04:44 ....A 3892268 Virusshare.00007/HEUR-Trojan.Win32.Generic-762631c222fbe61e3452d6bca592b4ab41d3bc496c52cd5e1a86ab0561a15965 2012-06-30 17:04:44 ....A 5853 Virusshare.00007/HEUR-Trojan.Win32.Generic-76297543e1e2d400b96eb32b2ada0d1d3a0e3069dcc1bdc6ef79e5c12c23400a 2012-06-30 17:04:44 ....A 925419 Virusshare.00007/HEUR-Trojan.Win32.Generic-762b2ba4c632ce53ec489af698e74184be6d8975b64774937f40fcb91d214ceb 2012-06-30 17:04:44 ....A 10731008 Virusshare.00007/HEUR-Trojan.Win32.Generic-762b6367af82ab7c6363cc5ec11506d84d2ae94bd0dc3697ba47796d9219e23c 2012-06-30 17:04:44 ....A 3098112 Virusshare.00007/HEUR-Trojan.Win32.Generic-762bb9ca953257ce98e68c73d3813c196a0fb613a16f7bbbeabe92a004918615 2012-06-30 17:04:46 ....A 32373 Virusshare.00007/HEUR-Trojan.Win32.Generic-76309ba8a36653fcd9101548b1484f53f426bffe43d3adc91083107a36b71cc5 2012-06-30 17:04:46 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7632ad4fdb143f177d71ba267cc98ed127b0ce52262bfb7f5ea4f0e6f233a099 2012-06-30 17:04:46 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7632c62c5274d7d265ae722a8c883e77d6d0efd6feab585fe7eb855320a35fd6 2012-06-30 17:04:46 ....A 4382720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7632d62a20e85c14399dbebf157518ea4e1b1e2140f1c1bd85c14c3ea6ec34db 2012-06-30 18:11:26 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-76346b109652e8189e0cebf073d63615856865d23fcd2f2a25915f5257924fb4 2012-06-30 17:04:46 ....A 1496064 Virusshare.00007/HEUR-Trojan.Win32.Generic-763517d388e095c48a1f67cc58cf1a92c91520b401b8e101ec84713a1bae265f 2012-06-30 17:04:46 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7636560929c70f725275d108e478ab9985e034b9779476fb3b1976adeeefaf28 2012-06-30 17:04:46 ....A 79741 Virusshare.00007/HEUR-Trojan.Win32.Generic-76372110a5440f00ffd47a75759b2d43a53edd134efc5a62d626e74a81c0c2f8 2012-06-30 17:04:46 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7637d2e393e244bfde47a099d4e4bfad6b3234c34d2cb45507e2e15c7fe044f0 2012-06-30 17:04:46 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7638561ebafbc21aa555a0c764a791055545378277eb62b4d2ef88b25cd92715 2012-06-30 17:04:46 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-763865daad92b9779761068c75aadb773d6f4ad8b1f490acbb9791b53a6332b9 2012-06-30 17:04:46 ....A 595456 Virusshare.00007/HEUR-Trojan.Win32.Generic-76390447d19e0c4d12d044f93bde5a6d55e935e8ba5bdcd7cc403ca9b9d1ae9d 2012-06-30 17:04:46 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-763952f524435d07cca5fb4fa69b270c5724b7068fda64d8a13737a2c1f150c2 2012-06-30 17:04:46 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-76397737acc59c8224be3fc867b9247748cb11f95e995598e569f424a6b12ea1 2012-06-30 17:04:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7639848a1e372cdee5c058ef491c10d335edfe71f3ad4ab8984c0c3d1dfc6259 2012-06-30 17:04:46 ....A 51524 Virusshare.00007/HEUR-Trojan.Win32.Generic-763bdb68dc929ca837824e3f74058f03862488d05babbb81a7ef3e4f6dd6facb 2012-06-30 16:25:48 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-763c804344008b68299b96162194d9866311b6d8b61f3c6d3ce34f200c39a503 2012-06-30 17:04:46 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-76400be171f60efaa89650c49b575847b161f9b153f0bd11dc609a3fc49ebdd3 2012-06-30 17:04:48 ....A 4165632 Virusshare.00007/HEUR-Trojan.Win32.Generic-76416067cbebe61a4c6e77fde95679de1e003620c1c6de941819365aea3fc8fe 2012-06-30 17:04:48 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-76420c6f7eec687f91728320487a3c6403fc0d3505654d418e4e1c99c2829f35 2012-06-30 17:04:48 ....A 879616 Virusshare.00007/HEUR-Trojan.Win32.Generic-76428ee34825645e64104b7e9c4b31056220779b44be2f97ca47f03723e8255a 2012-06-30 17:04:48 ....A 181018 Virusshare.00007/HEUR-Trojan.Win32.Generic-7648a0680424ac11edfe4c7bde6527a125f74b5a561c952b1d41291412564b22 2012-06-30 17:04:48 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7648e2fc2a29e7ad252bdb7aa41f59b9b7a109e206c902e8ac2eaf0793a03e96 2012-06-30 17:04:50 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-764924c30bf4d096f2b9301dbebaaf22153b6cb324de5acf2de42ffea15ef1af 2012-06-30 17:04:50 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-76495a8f34d16f7aa12a2e930964760ba4522961a02092bbd471e71ac3eab969 2012-06-30 17:04:50 ....A 780295 Virusshare.00007/HEUR-Trojan.Win32.Generic-7649d38442f7bf016c49effec4a59cbb77da0638acb47014f0c01daf28b5a166 2012-06-30 17:04:50 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-764cc5c403ab9d6a8c7d2901f3c5ec784323b6318a8197ff1f20b22e47c4f0e6 2012-06-30 17:04:50 ....A 1062027 Virusshare.00007/HEUR-Trojan.Win32.Generic-764ce88df34adf060e0a41e97634498ebcc58b2570802328c08e8a505e56e9df 2012-06-30 17:04:50 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-764dab8523f98b5e7409421f27986a53f0b16b6e36dcbfe23c749d65d0ed8306 2012-06-30 17:04:50 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-764eb9577fdb4bc4a62f3dce91c79fa5ce397672d327deb2c43992cfe2c517cd 2012-06-30 17:04:50 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-765033e8bb774d30feadb83e3499372c120bdbe1bdb8b8bb5779a07dbc775f09 2012-06-30 17:04:50 ....A 9808 Virusshare.00007/HEUR-Trojan.Win32.Generic-76520d7d92c30b610544499291c82665e2af7c8b588ddf022c6feaa9c1211e84 2012-06-30 17:04:50 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-76541ce39c046ee5cda859ebabdea6b8f571dd85dfa794aa09df21a43f8d305c 2012-06-30 17:04:52 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-76543a78dcb017a021e59dd70a2e4acd2470b4b6fa0f0d1c3993256a83402430 2012-06-30 17:04:52 ....A 34376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7654e3756f1c7ea60567aa3def032b6233a3220b7b4e2f13e7f5a667844541e1 2012-06-30 17:04:52 ....A 452172 Virusshare.00007/HEUR-Trojan.Win32.Generic-7655a3192965ae7f8ad503e049406c98ee860a083daa764383591d5c08c9d6d2 2012-06-30 17:04:52 ....A 43076 Virusshare.00007/HEUR-Trojan.Win32.Generic-7655aef974a30132eec1bba7a5922d8ae760ea2e6bacf515605328b2fe2dc5e0 2012-06-30 17:04:52 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7656b36718c162f6761b81c3fdf531068ff8d7d27b50220c77e33f84af5a0bf4 2012-06-30 17:04:52 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-76581d3533efe6bd32ded7e07c62c0340495be69641c646b7957b9b01839c796 2012-06-30 17:04:52 ....A 2729004 Virusshare.00007/HEUR-Trojan.Win32.Generic-765a0372dd3e2e4e4f9e380e5ecedaa58777e16bf80e9c15807d670c8c4b1f11 2012-06-30 17:04:52 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-765ce6143ed27267786d22072f7a9c5a9f5e28c11b992a9546505c17fb5fb621 2012-06-30 17:04:52 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-765e15f9e466e09fc01fd2f549f92bd9523a5d41331c90d88f1916df2620976f 2012-06-30 17:04:54 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-76618e1744442b7312609110dd5d97d49103c845431296e263aab9cdda496df0 2012-06-30 17:04:54 ....A 109736 Virusshare.00007/HEUR-Trojan.Win32.Generic-766212b8a854813db7ecfb987d0d1ab8795847327a196c97f288f2f1447ad04d 2012-06-30 17:04:54 ....A 1296384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7665d7ad5748a0757e27d84fba9dcdb0eaa69cd9f0f7edf8328898e13e3ae530 2012-06-30 17:04:54 ....A 1311744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7666c1742fe7099c9bdcdead165d7bf4ba41cfe0527a5283e411a2dfdd6c4a00 2012-06-30 17:04:54 ....A 69426 Virusshare.00007/HEUR-Trojan.Win32.Generic-7667bac214990ed7bff20b079b8d2472752b074bb9b05fbd18b2397397ffea5a 2012-06-30 18:15:08 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7667d7e0cf3eeb2ef147489da76e47235380396d8a94ea1021a9cd38b0b4500b 2012-06-30 17:04:56 ....A 343845 Virusshare.00007/HEUR-Trojan.Win32.Generic-766aca86db928cbf1e41a31a175d9b3fc8a0568b8dbb7e2a8fa2f9908eedc642 2012-06-30 17:04:56 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-766cf6ae2363f2c41e7344aee3e1a12e0d6255992ebe8be4662f62047ccf8110 2012-06-30 16:39:20 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-766d0a154e48da1be927b8e1c24a89304dac89ea93364b0d7b7d9ccbe99bef81 2012-06-30 17:04:56 ....A 94752 Virusshare.00007/HEUR-Trojan.Win32.Generic-766dee102d6bf93a39de392a3913dde921ced6d99694ea2ba675e0a3b6f66062 2012-06-30 17:04:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-766e78d539bf99a2ea48666898d9145ca8ae1d48944a96d12718ab02406d3faf 2012-06-30 17:04:56 ....A 138794 Virusshare.00007/HEUR-Trojan.Win32.Generic-766ec4717c5290bb40f9b2a453c0ddb1f1abe370a84c99bd9a405ceea29faa6f 2012-06-30 17:04:56 ....A 830464 Virusshare.00007/HEUR-Trojan.Win32.Generic-766f75d8085d60b896cd1640cf7aa837790da2ebb4fb4318c22d664cb3d7f5ac 2012-06-30 17:04:56 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-766fed1b0aff4ea7948e0e246915194e83be22f5f4ca3b11e8f1291081ecd82e 2012-06-30 17:04:56 ....A 1274200 Virusshare.00007/HEUR-Trojan.Win32.Generic-76700589dc3a5c80bc1a28bb4f2c32cb389ae92c939d0610b79f75df26df7408 2012-06-30 17:04:56 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7671c2c0f6721121ae96b99834aee2b270c0ce552b6fc6318fd11dff94dd28f4 2012-06-30 17:04:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-76731ee664a2b25e92ebc27f3feddaa02876b26698bffbfbc39f9edc4151a004 2012-06-30 17:04:56 ....A 2252800 Virusshare.00007/HEUR-Trojan.Win32.Generic-76739092333e76f9514b721a7db02d88a14f9960d8338ebcec725e7748a1e3ce 2012-06-30 17:04:56 ....A 33042 Virusshare.00007/HEUR-Trojan.Win32.Generic-7675127bd09411fad2741d15070a179582866fb64d560bf578ae1afc1260d566 2012-06-30 17:04:56 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-76760da2c3c9528cfa85ae527acb7a269ec37565aeaa809112e65d630e11c33d 2012-06-30 16:32:36 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7676dde47f3f093b55374f9feaeff0dda2a2e2077dbdfb65a3c51c7857f79245 2012-06-30 17:04:56 ....A 711337 Virusshare.00007/HEUR-Trojan.Win32.Generic-7677adc8a2bded4ffb4da5ceab7a495fad59356f19f6fff904fe7d52a3e7270f 2012-06-30 17:04:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7679dc7f518828d4c22d45b5dca9e65a69e77757aee96a9ea8b5334d77370ed2 2012-06-30 17:04:56 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-767a372c80dbe21363437639b00d80f4221169b39510f609b34a92c26c60defa 2012-06-30 17:04:56 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-767bc7b47e59982846a00bfb87bff5a5210cd10f26fa537680d0a9ca8165486b 2012-06-30 17:04:56 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-767ef1586b222995a9ed7e9d2677eee9bb96e90520dfd70f3d84bf669f2d94c7 2012-06-30 17:04:56 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7680a4f60b0f90797e3b5f03df961dce5014f6a6b2bf8de8ed3f49f7860180e9 2012-06-30 17:04:56 ....A 1112064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7681d95d67b53e7893b5fb907282c2cddd1d5820bc0ee928bd5705f5792f244b 2012-06-30 17:04:56 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7682ba9a735078df7a9bb4ac6332c5be75c0d5228f47649def1191efd12afae0 2012-06-30 17:04:56 ....A 1742848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7684351b289044a5e5c1175a423a80ca8b5b52d92a04d8c147051828a09a09ab 2012-06-30 17:04:58 ....A 344110 Virusshare.00007/HEUR-Trojan.Win32.Generic-768586f6f6eac8c5d8abefbe1fe21ea2e26992091e7c75cc3c9ea09183aba89d 2012-06-30 17:04:58 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7686a28c54b04ba837f0dca2e7c8a1763c1302e8f2825568005440240d51c61b 2012-06-30 17:04:58 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-768747d688b2fb2c62c0c402e85da86d8b0e8c8a8eeecf60cbca20b0556f1e9d 2012-06-30 17:04:58 ....A 877568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7687c83595a09a87e2ee35f3d1564fe89d6d32adb119addfcb28c8209db62598 2012-06-30 17:04:58 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7689c9516e1b9357006c9c3c8c9cb6d08da27e0e51e3c0d36d7670abddc4488a 2012-06-30 17:04:58 ....A 102781 Virusshare.00007/HEUR-Trojan.Win32.Generic-7689e0fe8512e2a943c21555e450d5659bda32b6d1fd9326f87ebefa1a8c45e1 2012-06-30 17:04:58 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-768c62ea382c179505bbe90025e9d09a468a273b0fdea4f09288092f746a5b01 2012-06-30 17:04:58 ....A 897854 Virusshare.00007/HEUR-Trojan.Win32.Generic-768c87402f22d80d2136ddcc069e532276f807a0143fa4d76e2262b3fe9473ee 2012-06-30 17:04:58 ....A 186248 Virusshare.00007/HEUR-Trojan.Win32.Generic-768e9595201bb927763a1de3f9e637dba00f77019a78076fe531212524411a2b 2012-06-30 17:04:58 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-768ee6a08abed866bbb9146b9eb578df6aa110f7a34535d2292af3925c3a1da5 2012-06-30 17:04:58 ....A 135196 Virusshare.00007/HEUR-Trojan.Win32.Generic-768f4be458704b28c24318cc1dacd2d20172acdafbaa51af229e5fd817938e30 2012-06-30 17:05:00 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-76928d1c0a7839222f1395500a85974d1f7f2e5f2d0ee335f25f4af9f6857bf5 2012-06-30 17:05:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7692cd39359a572bbfd93613e28dcdb9b856b25afa413fbeaf7f08c9c921b8ad 2012-06-30 17:05:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7694638067c689ee28920640a21f42ec1f054823a1a5e183a436bd0d41691952 2012-06-30 17:05:00 ....A 55610 Virusshare.00007/HEUR-Trojan.Win32.Generic-7696b52855558f7fa37f1c93ccd94f3aaaef20742eed434e3e99045821d60a07 2012-06-30 17:05:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7697e6050a7e24d9081220a22eb5f2eb35ae69d4e4ddd0178177f06228a2a27e 2012-06-30 17:05:00 ....A 150909 Virusshare.00007/HEUR-Trojan.Win32.Generic-76980ea9072bd841f533acc2888fe76b9574ef2c21d86273835146579cd6d8b2 2012-06-30 17:05:00 ....A 1077764 Virusshare.00007/HEUR-Trojan.Win32.Generic-769907349056ac36230d48f993ccd074f2ab7f1e949a7ced9664fe61d02888a6 2012-06-30 17:05:00 ....A 69066 Virusshare.00007/HEUR-Trojan.Win32.Generic-769a355efe76a2fbbdea195c60d0e9cac55f25faed431e6cec0786281d2c90dd 2012-06-30 17:05:00 ....A 2176957 Virusshare.00007/HEUR-Trojan.Win32.Generic-769b423d99a1b143905b6c686927a795f69068f4309c80212b8d269c1040b735 2012-06-30 17:05:00 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-769b85e0bfbb5ffadc9807a9f85a0a7e7032ea4b8b42ea4c7645d7c9fc4272a8 2012-06-30 17:05:00 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-769c96ad11da5ff4fd64045921451ca031998e9a84c7c1558cbdcdfda90b4477 2012-06-30 17:05:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-769d34c43441f10ea93f785c9a0ad354146ef10f51f16fc8c7bc46b556f0ddb9 2012-06-30 17:05:00 ....A 99935 Virusshare.00007/HEUR-Trojan.Win32.Generic-769ea7c0293db85761e8d66284bbdad5fd4078a4e6e0ae62679cc78c28c4b551 2012-06-30 18:10:14 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-769fa1063750d17ad5c4247f0b68e675e0330750b2236a39c93a7562f442af3d 2012-06-30 17:05:00 ....A 42540 Virusshare.00007/HEUR-Trojan.Win32.Generic-769faad1ac3d3b84bc4418bba18bd2fb65cbb3c0d99410caf51e06701f9708da 2012-06-30 17:05:00 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a0354da02532228d214dc9dc4f55a2fba69752128f120b58e1a78887157b0d 2012-06-30 17:05:00 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a0a0d7bc5f75466ac608cddff06f2afd2a5180d7b75c4e63d442900c50bad0 2012-06-30 17:05:02 ....A 1462272 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a31daa1a232cfa9184db53207307709fd4b9c9d1e2626db527965850e70209 2012-06-30 17:05:02 ....A 165428 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a3b37311dcc1e306a6c807a8a05fc11819dea912fb565bd5d72cd640999dd7 2012-06-30 17:05:02 ....A 589824 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a598ef8da4669ebd8fdf49a745efde99bf4a6661ba0777ef043ede69e1cb0d 2012-06-30 17:05:02 ....A 210951 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a5d4fee23ee7c8c1a529cb4d07c5806246fac84526603b1e23fde8e7b4247c 2012-06-30 17:05:02 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a63ffcee2832693a1f0a35dea73c284b8b469543922ec6ccc2af87a09a96fb 2012-06-30 17:05:02 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a73fbee2dec96224eafd5cb379c0b6121d17c61ceb6d22871c9b7ba4ffd81e 2012-06-30 17:05:02 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a766648abf468dc22242088f86b8dcd3057b807cf0c17b76fce75114325f93 2012-06-30 17:05:02 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a7de9d0f47738658e90c68601a646c918229867bfc8cf25de0603bbdcd7aa8 2012-06-30 17:05:02 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a8a52b47972ea052ae46d706d72a1c4a83c3a4140fe12529dbc7a0c265b974 2012-06-30 17:05:02 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a8b6fee98ab7f592b25c60356e1562c7557cf48f975fb961c8937285638e02 2012-06-30 17:05:02 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a930884a11b0a332c067b10c93984f81166c2951c31a5c9ccbce3a57943b23 2012-06-30 17:05:02 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a943f83cfa03927a71dd4fc74dcd3a07869d3b85cbef8d68a17bf7ad713e6e 2012-06-30 17:05:02 ....A 376801 Virusshare.00007/HEUR-Trojan.Win32.Generic-76a9deaf62ae05508ae5c15253721daf64049df5b02453182c39a399bc5bf138 2012-06-30 17:05:02 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ab80ff58cfc32f88554d29e811e204a54c7e4b824b30d485d17b008d14df4d 2012-06-30 17:05:02 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ab8bbfb951488546b39d6d923a060ef8d355a02fb5b0e9f959038a9919841b 2012-06-30 17:05:02 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ae6feb21481c5477ccd3bae08cbe959c862926b2f387d5d081dabcb288a714 2012-06-30 17:05:02 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-76af0b6312aa0830919d2e448bd7fd29213b278e27d9e2455b9edf4ea2b49b60 2012-06-30 17:05:02 ....A 123909 Virusshare.00007/HEUR-Trojan.Win32.Generic-76aff5393745793c61a654059c432711a669f5958d7fc78040e01d7d2674ef29 2012-06-30 17:05:02 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b0156f86d555439f8553c581d04bd2755d424755a0017f69853cad92f32cbf 2012-06-30 17:05:02 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b0593ddffe4552092392b35f6d8d41f6ac336d2f3b0345721d9d92d2c59b10 2012-06-30 17:05:02 ....A 1413632 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b077d1d5e5c89a17442d577998118ceb6a655608c8e2f32d595daaff6bfab6 2012-06-30 17:05:02 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b0c29f145ba6621be71ee1b3d84e847db781e4af326e3eafb0def34c19cff2 2012-06-30 17:05:02 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b0d6893cb6da7a948f6f29f3e87f882a807f4189db38f5ff21d6b92d6baeae 2012-06-30 17:05:02 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b450e8c60a0bbe2dee11655fe2e8bcccc2c056f1e8b8cd7a4da6e46c2648da 2012-06-30 17:05:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b469925474caeaa7ae4f07920ef658fb640c8059a4b32cb6c979416930a8a2 2012-06-30 17:05:02 ....A 131136 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b4e275176234381098682d32a0c16ca24d56d54a5bd62d82967dbf8a21be16 2012-06-30 17:05:04 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b568fcfac1f209cb3cef16614d7aee8627e430bce5306d444888b165d2cecf 2012-06-30 17:05:04 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b5bb6e5eed4cefca8f31c4d931a448398280e621237ad9c8bb0f5e9e0b8032 2012-06-30 17:05:04 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-76b6393875503f7cc473213d3afa4bc4cf2374a5898ea928651330a746fcc036 2012-06-30 17:05:04 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-76bacfee476d48c275f892105852e4081ef2d61a9e27d6f373cead8e49e583b4 2012-06-30 17:05:04 ....A 328715 Virusshare.00007/HEUR-Trojan.Win32.Generic-76bc66dbcf7b186160a4cb9463153bf87ba2169a67e41653df99a7b7cbc0a4c5 2012-06-30 17:05:04 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-76bcc69f1d4078304733ef817eb37d15a240c4d32a8da6b9da88f5a16959005a 2012-06-30 17:05:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-76be1ed8eec6a3e8aca1e5d1104ddb474372b7b6c45620f91aad8b70e8584f77 2012-06-30 17:05:04 ....A 1344512 Virusshare.00007/HEUR-Trojan.Win32.Generic-76be6407e39ee70c46e362043b52fa7d1b0ef0fb86c47c47827f53d4eb8fc6bc 2012-06-30 17:05:04 ....A 83728 Virusshare.00007/HEUR-Trojan.Win32.Generic-76c03c77b55d00613d97f75e5ca2da4e6f4cd7b0553920c5692c964f3b3979cc 2012-06-30 17:05:04 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-76c055728c055a978297e0053980aec4bfda0a26fc28afc6f6129ff253f136f6 2012-06-30 17:05:04 ....A 189027 Virusshare.00007/HEUR-Trojan.Win32.Generic-76c571d1827f07aa77d4908f5405798339d85c8de3b70bdbd7d9b34e7cb8bc67 2012-06-30 17:05:04 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-76c6463ca0f5d34168991cef2d4b21056da372f83d333f0454567b5d904620d6 2012-06-30 17:05:04 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-76cb0d059fdc0c21ea8d5558e8760b75a0d475133b3ec38ac1869df4342906b5 2012-06-30 17:05:08 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-76cc0530a43b5dde7434c5045fbd830193d5c04b5029d4d0a20e98b80efc2759 2012-06-30 17:05:08 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-76cc83cb8c48f7f598207c222fa238ca28aa1746a4a479f17dd2abc57313e68b 2012-06-30 17:05:08 ....A 215656 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ccea3c536bad85bcacc43d804f2166542a74236ca1befb81efa8387387c8fc 2012-06-30 17:05:08 ....A 467496 Virusshare.00007/HEUR-Trojan.Win32.Generic-76d2d62a28cd36d5dd76b90e0c4342cf54b69ec6a72ce2b70b66ac7211b6793c 2012-06-30 17:05:08 ....A 817907 Virusshare.00007/HEUR-Trojan.Win32.Generic-76d36247d172e04deebde8ecbc2dbcddea4216d4bd43815ce1751084ad4e5a88 2012-06-30 17:05:08 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-76d46ce0b89cc4afc1a1b34095f1014f0a1bfd2fcfd900a226a19f521625fc40 2012-06-30 17:05:08 ....A 212063 Virusshare.00007/HEUR-Trojan.Win32.Generic-76d52da4e1cd8d50db9917043ae70200d5191316aa87303bc63798008fdb825b 2012-06-30 17:05:08 ....A 209440 Virusshare.00007/HEUR-Trojan.Win32.Generic-76d9bda5f3d564a3dc0d2084d6c6b43febdceced16fd056c6078593ca177ecc7 2012-06-30 17:05:08 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-76dd74704ed63b47873e1ed767fe31d2da5c2a8e2b052294f9d6353803365806 2012-06-30 17:05:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-76df3f6c17db71c48436dc8d616dd9cd2ba52664ab5dc1dcd7a0a708e814167d 2012-06-30 17:05:10 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-76dfe11fc6be021a30fc5e0e043fc3710ae65108c92797ffe1911c01de1056ec 2012-06-30 17:05:10 ....A 1489920 Virusshare.00007/HEUR-Trojan.Win32.Generic-76e02a3dd7b6ffed8f4b980bc703301c3abecec6fa709d1a946dd9b0b021beba 2012-06-30 17:05:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-76e0aac9405ba005eb286e1d63159b825787fb71fd30ef0262e1775aaa86fbca 2012-06-30 18:25:20 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-76e25d305fee654e57297fc625f17865e767e569fe8eba879b43c3f233a8addd 2012-06-30 17:05:10 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-76e32fa96ed8dd9c0d070fa1dc37368d4d1251c8c442b077668222310e5aef9e 2012-06-30 17:05:12 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-76e9b58923f20f9c4b4b5f98ea10acdf6f1f16c4b193212c83b7a245f88cf24c 2012-06-30 17:05:12 ....A 38927 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ea8fb8237c4eea7c02e7db49ee6c8e19789ed86551ed73f53b43137a230682 2012-06-30 17:05:12 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-76eb3420ea07be1674e3372974f7d85d8a5f272f4702a5e07754b71322f7f53f 2012-06-30 17:05:12 ....A 25160 Virusshare.00007/HEUR-Trojan.Win32.Generic-76eb3ab3d1685bedb2ff585e3e427cd40ab92f04ad3b6fb8aafdbe969cea2a57 2012-06-30 17:05:12 ....A 1426400 Virusshare.00007/HEUR-Trojan.Win32.Generic-76eb5674bca381ccad77897ad8fe25a9e8c45ab915c3f8fa8be0544bb994cf6c 2012-06-30 17:05:12 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-76ecff83ad94b3834b4cb2a1d21e659a2979160ebebdaceecc060f289199ff5f 2012-06-30 17:05:12 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-76f545ca895cc348173f5d72c2b0259a2c3bed5a24712fde2a05cea81946d9db 2012-06-30 17:05:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-76f6b184a1a6246a88495106fa41e0b978a7353be346a47e11dcb371b5519c6a 2012-06-30 17:05:12 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-76f78f1001510e82678ce98d9a06fc6198a0a106bf8f284c3bccde8ad2858a9f 2012-06-30 17:05:12 ....A 29684 Virusshare.00007/HEUR-Trojan.Win32.Generic-76faf3377e7a9d7656ed8f3ab0c1dc3deda9aceb42bb6e2a700756d2d99f220d 2012-06-30 17:05:14 ....A 2678316 Virusshare.00007/HEUR-Trojan.Win32.Generic-76fe3f90f8ca81a41547b652737cd5df237f1706ba3a2a2234999ec526da8567 2012-06-30 17:05:14 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-76fefb6d966656820e41ce237b8152163fad01dc7d69f319abce6fd348d3a8db 2012-06-30 17:05:14 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7700efe66ca1e57411942d9e3b780a18d9d3ef2748ae088e66637e5c1cb67ac9 2012-06-30 17:05:14 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7707144c81e63c675a19f53ab161ae5d538dd53e8090c23b2056eef726482a38 2012-06-30 17:05:16 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7709ad53986f1b7fbcd72a8228a64a25818bfe20e5519af10d519b7cc6c48d1c 2012-06-30 18:15:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-770fe275d24831d519de99e682fd5b7910d6a1a38f8c2a84b5d6e5170d1c6649 2012-06-30 17:05:16 ....A 2777112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7710036e96ad0238b147b532c0e6be0fb9c95c98d2b951bbac96c26eacb9c300 2012-06-30 17:05:16 ....A 405970 Virusshare.00007/HEUR-Trojan.Win32.Generic-7710a9b477a84bd67bad9ec7350ab40893aad6d1ddf412265637e8d057f40023 2012-06-30 17:05:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7710c44e46eaad635746dd09b5e5169e76b62711ce782e506701c20435b2aee8 2012-06-30 17:05:16 ....A 33870 Virusshare.00007/HEUR-Trojan.Win32.Generic-771343ffc8a621efcba24bb71359d326a6efa3332fb59775de55e8a100224d12 2012-06-30 17:05:16 ....A 21013 Virusshare.00007/HEUR-Trojan.Win32.Generic-7715c8cf67c702339d6e40f7a2d292b562d314c0ab18c01e5031865a8eaa1568 2012-06-30 17:05:16 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-771794c95ab585bcd4618f209c85a90ffe4a336affc836bb777937c615398c1f 2012-06-30 17:05:16 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-771944e7676754a0dadc64e0c0c2dd878f8a26569582847dd7ac1df5cf5e3f5a 2012-06-30 17:05:16 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-771e99513cd81adb8a3bd38721de1363ba832f6114db921d605ea220231bd3a7 2012-06-30 17:05:16 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7720472a75ab6c7118b9b0db7269a1f4037b5b3b3bd01da3c8115951f3740173 2012-06-30 17:05:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-77205f81ae30a07f10a5782a697dd0c08e8154623ff9194127c5267a393a8453 2012-06-30 17:05:16 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7720b6f2b3e0dd935113c39ab7e1769091009705d40a119f298b3f7d384dd4be 2012-06-30 17:05:16 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7721767a51d7454bc0b7e54235314f49f134cd36bcab45d4756bf9da581e3958 2012-06-30 17:05:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-77226c65d25edbf69d211be29fd7953b76b7c70dc03d59e97b182e986b7d1975 2012-06-30 17:05:18 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7725c51cb89a235e16d4a997e57df689c72ccc4cd831e68d5cdc9ffb5f40601f 2012-06-30 17:05:18 ....A 889344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7726225acc24fe34b6587c2ecec1697aaec6d64fb68473c37739311bed9708f7 2012-06-30 17:05:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-77263811163018e8b329ba3d938f376d871e632fabb53c471f205f3bda18f0f7 2012-06-30 17:05:18 ....A 754688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7726558c5817b23d79f88242fc4033329434accd4cac28492589c373f63a5ff3 2012-06-30 17:05:18 ....A 1909796 Virusshare.00007/HEUR-Trojan.Win32.Generic-77278c267d12de80981ce278adf23ab4dcedc9340539ce606864b5cd005e1d47 2012-06-30 17:05:18 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7728648c8a4e20a009a43091c1bfdd687b94042cfd85bcaa4133d3aba893fec7 2012-06-30 17:05:20 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-772a90676e6b1a720acf40cb82957d7cc2cd0f6e09d9e82c8fc1612158bd35c0 2012-06-30 17:05:20 ....A 2119168 Virusshare.00007/HEUR-Trojan.Win32.Generic-772cd28f71857e3d68b29794d24bec8514221c9138f01bbe01a92478002f425d 2012-06-30 17:05:20 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-772d46b43a418f969375e6ec044a30dfe0cf5ba2ffe20daee3cfc9bbf8b71209 2012-06-30 17:05:20 ....A 392197 Virusshare.00007/HEUR-Trojan.Win32.Generic-772d478ee55fdd8dfccf74c47b395901b366b68a50ba812b736797ef32ad4850 2012-06-30 17:05:20 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-772d8b861d5e57d739212824963d7987cb3f60f2ab2b5d76ad64d46d83c53242 2012-06-30 18:26:32 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-772f981c92f897ff68dbffdc0be4363a8deba28361f017059723213177beb74f 2012-06-30 17:05:20 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-773101bc0a2f6b641cc40ded48c904dd08fb594afdf6dc0048549991e6470ab0 2012-06-30 17:05:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7731886bb85dc045c2fdf558dd2220d58c30a51700a276925eeeb81e4c0321b7 2012-06-30 17:05:20 ....A 29695 Virusshare.00007/HEUR-Trojan.Win32.Generic-7732f49e3363e502b97988c2e28b0bdc551ccdf625ec7956c84283e654696bbf 2012-06-30 17:05:20 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-773343772e035cbcd9948c94081338d6513f75df47b18d29288df0bcae0b55c5 2012-06-30 17:05:20 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-77342a9f09adfef9b2f665648f1672598cab261d39ec2aeab59fe19c2fb64fb8 2012-06-30 17:05:20 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-773498a2d7105d32152add2d39f74248c08952b05d889bb1af55ecd2bda1f2d3 2012-06-30 18:16:20 ....A 118800 Virusshare.00007/HEUR-Trojan.Win32.Generic-7734ef7d9852ca11bf52f8b7ebfd2c8ed4496730b409ca3574b3b04c017b3221 2012-06-30 17:05:20 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7735b33b80ff33c16388fb90152567e2a15589502656d8fd9ee8a394ec5ce598 2012-06-30 17:05:20 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-773728224e3e1dc15d22fd9e810944f3fbc9d53686d7bbbcf088be7a3317169d 2012-06-30 17:05:20 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-7739813f7848b52ff070f44eb31f4e89a9f5f8586aa659c1beeabd3dc03b81ed 2012-06-30 17:05:20 ....A 2965512 Virusshare.00007/HEUR-Trojan.Win32.Generic-773996c2ff2c852fb3224bbdd055db08199b3fefd6c7867995aad77a65256696 2012-06-30 17:05:20 ....A 1380552 Virusshare.00007/HEUR-Trojan.Win32.Generic-773b75bd356524dc8ddc5b71d374047a2f354c70121897180635335dd966f8d9 2012-06-30 17:05:22 ....A 50032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7740c51fd109a050d6f996da92209130380604e474b49c34d96b3ca9efed1f96 2012-06-30 17:05:22 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-77420df2cd55207c3f1f02446207fbc8283351157c1e76b8ac36e841204d71ff 2012-06-30 17:05:22 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-7742f48861a46f402a21ceaadcf3683bd17a5e3b973441c47452105ea7e4d6f6 2012-06-30 17:05:22 ....A 49208 Virusshare.00007/HEUR-Trojan.Win32.Generic-774328e73191480bac15fda87910c7407acd24159e0668b59bcdea5d082611ed 2012-06-30 18:17:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-77436df685ae9bda0656fe08f2286c85e48bf30bd00fd370927564a39746f533 2012-06-30 17:05:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7744949fbe402a7063856a45419deece66443838fc467971f23b91676e2f0bee 2012-06-30 17:05:22 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7748a49c8af6e0da664fec19303a5c0f96da05c0ad9a45a99deb77144c1bc2df 2012-06-30 17:05:22 ....A 973394 Virusshare.00007/HEUR-Trojan.Win32.Generic-774a47a4ff0cf6b80233d318085564a1fee546fb20b9907bd8484928e4b4d04d 2012-06-30 17:05:22 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-774a6af0b03b82f783cd883ca0484b174ed02acf252be872274e7e1e18341b20 2012-06-30 17:05:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-774c531d3d0e31b14e1a96d7b73b3c661721850286ee60cb84c433b98e99ff6c 2012-06-30 17:05:22 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-774d0b2cd50876a4efff76a6cba7a6b3424a0a688f457ddcfe6f46c89e711cc7 2012-06-30 17:05:22 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-774d1ac5f7726a51730f01c5b02b11d3961276ba125e6db5f77de5b5c142b17f 2012-06-30 17:05:24 ....A 2175488 Virusshare.00007/HEUR-Trojan.Win32.Generic-774f1e5ecc3f3a52bdd7b0a12b8c45ee1f52d63529520cb941708edc2fa1f73f 2012-06-30 17:05:24 ....A 2019328 Virusshare.00007/HEUR-Trojan.Win32.Generic-774fd693ba93030ea16e61b8734b20c28c23a20edd1cf45ceb09ade60261fa3e 2012-06-30 17:05:24 ....A 36257 Virusshare.00007/HEUR-Trojan.Win32.Generic-77507cf52b85588f33a665ae44205b39d2e6e76e7c107b1f3710679961652c70 2012-06-30 17:05:24 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7751ee585f20300c307f185fd1eeef35a702075cc17e68c6bb636c6f8c9f3099 2012-06-30 18:25:32 ....A 262424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7751fc2759b1d34dbbb69852d2d51cec42d0abfb8bd99c11eacce9eb31d303f5 2012-06-30 17:05:24 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-77520ecf25cd497218bdafee467daebd4bd6d709d707f80c7ea6ce8777822219 2012-06-30 17:05:24 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-77526a373e3175f7f706ba24ed6e68c7be2ff4c4474334c667863b6ba13646cc 2012-06-30 17:05:24 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7752e1120e541d3b431aa9e0eef073399b8c9e942c50295efae5ba9694713891 2012-06-30 17:05:24 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-77566b11c88b61d4d86d0fca20f1e7a5760a2c719f4f89ce13fce62bfae8e670 2012-06-30 17:05:24 ....A 3808768 Virusshare.00007/HEUR-Trojan.Win32.Generic-775759404384e28bcafac259ad900755a81ba6a7e80a2a3cb56ea9b2c7983fde 2012-06-30 18:23:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-77575c746f6728bf16855cd3f053b1b606f5a0ada4edd9401660a3d92caf24bb 2012-06-30 17:05:24 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-77595641ee061150dc6c54058af359d284eab0a422a18ed5e589b5a264c87678 2012-06-30 17:05:24 ....A 14823 Virusshare.00007/HEUR-Trojan.Win32.Generic-775ac54b926f9bb97c140afbe8a4aa4c1c06e2eb4c82070d33c28241d1284ab4 2012-06-30 17:05:26 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-775f6e3bef846ef111558c376243575fb4a158105da77392b1125f77e16cd923 2012-06-30 17:05:26 ....A 9552 Virusshare.00007/HEUR-Trojan.Win32.Generic-776182bc5c90a58a9936c91c80c7493cfbdaa6a99bcdbca800d2a85099129d0d 2012-06-30 17:05:26 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7761cb3811fc74efcced456ac01f62feb33dfa8c18de840f9c04b63f206dd7ba 2012-06-30 17:05:26 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7762101c3fb51bee9ad3e8f25ecc214ac0c8f67fdf21a4be78f56a7f6bc6fb49 2012-06-30 17:05:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7766441f69a0d71930047d0660a280120505cbc6d59064be4ac7919593c6f6bd 2012-06-30 17:05:26 ....A 1551383 Virusshare.00007/HEUR-Trojan.Win32.Generic-776705f956e40ad821db2154a3d5b4509eac8543e95fd3a87e3ed2e84071587b 2012-06-30 17:05:26 ....A 30000 Virusshare.00007/HEUR-Trojan.Win32.Generic-776a44e024e1c466b8114e27d8137348990dd9d4069320b6f934bc6d040ed218 2012-06-30 17:05:26 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-776aab18a30b82a2e1923d74da8fe057ef89952f4f542d0d486c7542d39e4efd 2012-06-30 17:05:26 ....A 104155 Virusshare.00007/HEUR-Trojan.Win32.Generic-776b9f65122b772e74170e590be8c1e5f986247570256edfe8f8d9f52f7d79f8 2012-06-30 17:05:26 ....A 53284 Virusshare.00007/HEUR-Trojan.Win32.Generic-776d245e372c2cafa3b913a73c7e3d58bf09fe84d2590f29e8703f9189903db2 2012-06-30 17:05:26 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-776e422ffad3d615856ab9819bb30c77b6c93c8bf6a909c83d68f6908455be55 2012-06-30 17:05:26 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-776ed639e4e796d7f623116ce24da0a6309909006d3816839d650ca0a169aeab 2012-06-30 17:05:26 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-776f1295a64ba0236900f431f8d9a05799dbaea12214641d45a91343fafc3d87 2012-06-30 17:05:26 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-777099ab23c18849d2b041d4ad3ff1fdf8256f68544c1058fae83de5c5ab89cc 2012-06-30 17:05:26 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-777313ebc81c8f19313e7d0c02f860500231ab264ce7f0b6021c8dd911776cbb 2012-06-30 17:05:26 ....A 1257472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7776409a9d4cc9936e86ac325da02b286a5fb2f2ae53bfd344603b3f502e491a 2012-06-30 17:05:26 ....A 318384 Virusshare.00007/HEUR-Trojan.Win32.Generic-77767c88ed47151a3cd8eb27d7649fb43925e3b9d1656f98f43517585ef2c50a 2012-06-30 18:11:16 ....A 40992 Virusshare.00007/HEUR-Trojan.Win32.Generic-777989f2b5f01e395d3cf88f5bc786d40924804a81f09abed3c01b122755ba9c 2012-06-30 17:05:26 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-777b3e0453c520122d0f0efc2e4c2ddccd6aea9183e8a8eea829e00c9fe9e710 2012-06-30 17:05:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-777ba3373da3e38e675200985daeb3ee974e52302d1a044e717b9fe2971d5b17 2012-06-30 17:05:26 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-777bda933889849eabeced11f1e545cb7f74cfb2139567ca6282f1f0903310cc 2012-06-30 17:05:26 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-777cbd331739fa93db72cd1a3e3ec70d227281fb61e52a8d34ba60e1d43add54 2012-06-30 17:05:26 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-777e853d3852ea7381033303eea35cf3df5c96117cd40ed6a65ae4579851e541 2012-06-30 17:05:26 ....A 115732 Virusshare.00007/HEUR-Trojan.Win32.Generic-777eb31822c461236ea8c4c2662a304c28ee3458d27f322f0c9146608a75ed4c 2012-06-30 17:05:26 ....A 620354 Virusshare.00007/HEUR-Trojan.Win32.Generic-777f4655e12bc17d2582675435669f4ee495f08ae25b7f384dfe7a366e0e5ea5 2012-06-30 17:05:28 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7782e105eb869d2c5d9b10e6414a6bd38691a5865c3c8853817f7de687bcec6d 2012-06-30 17:05:28 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-778386a0856b29d1216acd9e5d299c467127f15b355e43afaa20656372c36239 2012-06-30 17:05:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-77852adcbc40a6341e8d103e1862720d26265ebe5e75108ae767bc3f032fae40 2012-06-30 17:05:28 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-77860f9c9f0d84e21b489e86036fc783e6bfe22666528820687844e198b9de7a 2012-06-30 18:12:36 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-77885109ea0b8743825f4652489824c1a2b48d980fcc8d3a35dbd7c20d9ad7f5 2012-06-30 17:05:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7788cf543d5fac06b9175bcdaae5a4a68fa442f20c614ecc8518c1bce6b4d853 2012-06-30 17:05:28 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-778bce1bddeb8bffc5ccecce81aabf54810b821f391fbb99f267043f9f441963 2012-06-30 17:05:28 ....A 104591 Virusshare.00007/HEUR-Trojan.Win32.Generic-778dbc3cbc00ab52148312e80ee7b8e5f9399a1ecbc30aa6672953cb176bfdfe 2012-06-30 17:05:28 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-778ef833d2ccd1e831b2955ec2a4bd0fb1ea78e45fdf7ddeadfe9bcbba88ddba 2012-06-30 17:05:28 ....A 45732 Virusshare.00007/HEUR-Trojan.Win32.Generic-77907f714880ea0bd9f81166c46a4346eabd8e445d2e9cd6bf63fdacbcce9038 2012-06-30 17:05:28 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7790cd9af20ab7b8a6455bd72c7263a0127e2c3eba963507e9ce69435be09a6b 2012-06-30 17:05:28 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-77922d34bed0c0d4dade1f3b806d781b7badfb91f33039afdd699ce475e63e39 2012-06-30 17:05:30 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-77990eba7cd36e5fbde83d57420d7dfa8000eeb67ef5979d5947813c4c84900f 2012-06-30 17:05:30 ....A 162553 Virusshare.00007/HEUR-Trojan.Win32.Generic-77994c2bb5562a1272d2dd61195b55d18315a8dec4f423b74f70d3521ce49562 2012-06-30 17:05:30 ....A 1679360 Virusshare.00007/HEUR-Trojan.Win32.Generic-779d5606e314780ee75bde758bd6750c747d832d0ecba750be9ca6acfce024aa 2012-06-30 17:05:30 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-779ece212cae53ffff0d2835a7f8c8fd224907c0ced108c1bfa47853ad99f143 2012-06-30 17:05:30 ....A 2288128 Virusshare.00007/HEUR-Trojan.Win32.Generic-779f93cc49765354119df3fb1729a8be53196e2a3be007a42bfe46624fbc89c3 2012-06-30 17:05:30 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a11fc24b2887d9dbb378b53036c104bbaddaedf058aada1e2ac49ac0c8ed8a 2012-06-30 17:05:30 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a287946e6cc89b24370e264a46685211d4b3be67274146fe49a3c18ac8940f 2012-06-30 17:05:30 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a39251239f6100b27566ed371e37ed42d1b964fca49e6ccf5b7dc223859694 2012-06-30 17:05:30 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a3d151bceadc7371811951764075675cccd89e2d6f562f4abc92772bd99b98 2012-06-30 17:05:30 ....A 1756672 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a407c51d7fba0ed420833ccba177bc8d679d2839bee6db9b87718e56c7f7af 2012-06-30 17:05:30 ....A 170762 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a5666dfa5634bca1d7c8f37f47b64f1312be7e1c2893054d3d32082195734c 2012-06-30 17:05:30 ....A 7770624 Virusshare.00007/HEUR-Trojan.Win32.Generic-77a57a406ec4a7f290ea1abb6003af0baa45016b71fab04d7a071db067eee7dd 2012-06-30 17:05:32 ....A 1710586 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ab25f59d9f1be15770db2e23e2333746298dea2685820e42a8919925a7083b 2012-06-30 17:05:32 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b1a9dbe7e035ca7ff001f8b385a5a81086aa2b51aa9c79947daf98490e7e12 2012-06-30 17:05:32 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b1f15f4c6cc49f2c00bb9ce8ff04c9489f90980af877014ec59ed73e3ee3af 2012-06-30 17:05:32 ....A 1378816 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b3fbec18ec77310b06478f376718bddb3fe6b5e4eb2ed5969412bef0900713 2012-06-30 17:05:32 ....A 150336 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b41def183da6abcd07c724eae5d1bd9ad60bc11f90ed73ed9eae3d5b5ca071 2012-06-30 17:05:32 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b4318247a3986cc0a3e708ea0a7974c8438ffa78d89e6cf85a66593c6bf3e4 2012-06-30 17:05:32 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b4e002798582cac39a99c5ba2e19373399364b8b7beb128d181530ff9f2d72 2012-06-30 17:05:32 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b71d3718d518375eebfd513029386b5d6980d1ac040ffea15d54496ff109ac 2012-06-30 17:05:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b9436520062e8598b1a8391e44178afbcb72b9261f3287bba5379149e619df 2012-06-30 17:05:34 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-77b9f9c70a5bede0eea3a52b427f83b6f8db429686b2b3558abc58d8385853aa 2012-06-30 17:05:34 ....A 430088 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ba2a81172a5754f42ebbb8d420b6b3bd284e3cbb4381f4663d83cebc7297bc 2012-06-30 17:05:34 ....A 1404928 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ba3c9f1795104fd10464622ecb9f420d6a529c72c110a120379a11869a5b91 2012-06-30 17:05:34 ....A 702519 Virusshare.00007/HEUR-Trojan.Win32.Generic-77bcece83e2c70dd68b04463d8d4e5e5c9b5d8eaef81b65f8f5554e3af246073 2012-06-30 17:05:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-77bcf9c67aa05bed3f01b0de1c159925ea3d5f90ecf18cea399cce6298191023 2012-06-30 18:20:20 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-77be5e90320d1c8715a7c332b97578f1e5d800c88c5960a841f9091045e20f9e 2012-06-30 17:05:34 ....A 50557 Virusshare.00007/HEUR-Trojan.Win32.Generic-77bee3ecf1424a5fb51ddc2a59fb0089701dc3a3d931e85fae1dfe79a10bb807 2012-06-30 17:05:34 ....A 22928 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c03f188b2a99a63247e1a3839b482ab3f100e8932146c5893653315ed38838 2012-06-30 17:05:34 ....A 1067017 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c367c42cdee7accb555e107836b2e7e733a39a6b8fa1e5de7c61c4837a21b0 2012-06-30 17:05:34 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c575d6c804d7abd75d85a741536aad50fa43d7d23cc3b1a50696e0811aac95 2012-06-30 17:05:34 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c6525b957d7e824d1b50691add3982335d9ed4ed776b3befac2b85378bfe53 2012-06-30 17:05:34 ....A 38368 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c7aaea1d023edd6c16fd3e4c19e318b4a1773a10007e24c6633570d68852dc 2012-06-30 17:05:34 ....A 66765 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c82531e8609974bdfc1c4a8bb34dc93cf93f45dde942bb60e428ffdbd61b3e 2012-06-30 17:05:34 ....A 65494 Virusshare.00007/HEUR-Trojan.Win32.Generic-77c94e51d8a1e20dfc1cc77e443520883aba12231b4e25ca2a8e75d3465a440e 2012-06-30 17:05:34 ....A 37508 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ca9d272b27e650e17408f3c97b2f0b174007444ac666be9bbfd4ff975a1ca2 2012-06-30 17:05:34 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Generic-77cb38646b8117b3dfad61f2914315afdb21a75dc992afa441ccd074b0410457 2012-06-30 17:05:34 ....A 1121280 Virusshare.00007/HEUR-Trojan.Win32.Generic-77cc7aecb912116072d4985f2cfe84330220276175dea72ec5261eb8479140d9 2012-06-30 17:05:34 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-77cd6df773c7db40c3dee830b8733a37a8a71dfa54a98d65cdd49d7197f3e318 2012-06-30 17:05:34 ....A 1184768 Virusshare.00007/HEUR-Trojan.Win32.Generic-77cd999b38ff1e40c4068cd7fcb250c5ed323df7a9668990d562d1c3493f0d56 2012-06-30 17:05:36 ....A 251392 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ce91432842e9986f415b3be0e2475a995f22cbb7bd2a971e5898a7804358ee 2012-06-30 17:05:36 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-77cefcb39146171c72291dd0d6b5822350a6084d593ebb2bd7d54e680ad94b12 2012-06-30 17:05:36 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-77d15c305f6d6bcad4ec35e903f9ca648f6ca222c2de81d04d868a37f0b747c0 2012-06-30 17:05:36 ....A 1077289 Virusshare.00007/HEUR-Trojan.Win32.Generic-77d30d86565a6317a46ba3a0658edd8d6cf775f9c3a0adb3473c5eae7e281f6d 2012-06-30 17:05:36 ....A 3937204 Virusshare.00007/HEUR-Trojan.Win32.Generic-77d4f6af0a6dbcc0ebae56fa7202b9a5d2eeabc36c0e6781f6d3cee748952ae6 2012-06-30 17:05:36 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-77d619b65ad470a871c634411080bd9bc866e6e00419be9252d8fc8d6066bb43 2012-06-30 17:05:36 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-77dae9d3455f27c67fc0788cc96c5480045c65a0c92c5bb821283c633043bc93 2012-06-30 17:05:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-77dbd3636032c3d700eedd21663bb2b8efe7d1ef39df22ab09db226015e0cbc5 2012-06-30 17:05:36 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-77dd11845cb4d8b8fbf42024910a79a10178f16c6e52ae1ffdeb76c7da301a61 2012-06-30 17:05:36 ....A 437760 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e041015643b22151260c42cef0fcc5d9ff897b659fee7861837e0703b873d3 2012-06-30 17:05:38 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e51ef8380827a40cbf25b5d8730ae2fed345eb52a1e55008868d49597a4c17 2012-06-30 17:05:38 ....A 1750144 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e54c8b5877cdcdcc2796de11ca99a92754546f8221fbfd298cef655a0ffe93 2012-06-30 17:05:38 ....A 118893 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e6556e294ee0c24af1c7b5413af8052c1debdb65bd76415c99ba1a837f4688 2012-06-30 17:05:40 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e720ebdbc75b46d67d9591acf8031edc797ec7b0f5bc0b1a403e641a9224b3 2012-06-30 17:05:40 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e7292dde78a397ecc2a31f2b14eb504fb739a39a55b434ccabd263ec843e99 2012-06-30 17:05:40 ....A 167947 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e9689e0950c19f7ef157e67b1cd5be4fb5399b3286f5040aa1abe715139836 2012-06-30 17:05:40 ....A 36495 Virusshare.00007/HEUR-Trojan.Win32.Generic-77e98b7ea105b3a8a349ef5b374e060f02fe50abc80d986065d0854e30e9e00c 2012-06-30 17:05:40 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-77eafe992abaf4ccc869cfb0ba4f76d323ca8c0a7580bfeda66b5574af29afda 2012-06-30 17:05:40 ....A 801295 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ebad22e973b7358fec880c4ee1cb7c6c89b2a4f300d8c2f410cccc796c7534 2012-06-30 17:05:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ebd6130825cfbae8e06b11a4d923d0fa31ced37f8f7a9a27a8a8a3d89f46fd 2012-06-30 18:10:24 ....A 1372160 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ec164f65dbcf72c8bc2b687d0f0afff2dd56c8da1d05644321fde05687f62c 2012-06-30 17:05:40 ....A 288027 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ec6ce0e306fde91f3690bdd48c2f5bbbfc60e6631ad117a1d6779f52123afa 2012-06-30 17:05:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-77ee2e08fda119e534a18d90302ad1a40e75fef31069a6a2036e9b09ad315c98 2012-06-30 17:05:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f0691c29f0bc16b3a92ab935cb0c35e6564e42550db19eb4af6d0c5f5282a1 2012-06-30 17:05:40 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f0d3be4a9b71cdfa23eba01c37a41f24019ccb22b199c161771006e639b8b1 2012-06-30 17:05:40 ....A 1225216 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f137e77d88dc7eadb1f3cade940276d57bed0298272b594c8852cf1f1da088 2012-06-30 17:05:40 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f1daad67d1228568be54b48e366a7f74386eddf586e19c520bf2a2cad5d4b4 2012-06-30 17:05:40 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f2a9f68ad753deb2f6fc2ab4c1e98dee06c86ecac8d2472ae05fb9e41e9054 2012-06-30 17:05:40 ....A 908800 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f3a3cfb1cdab16855c8fccd69e79e78b6e0de117b638a69d4f408a2c74640d 2012-06-30 17:05:40 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f4506ebb7a41b992181bf55f1c84c1ed00da1bd9118c3b2616c0ad6c23d554 2012-06-30 17:05:40 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f608c5159d46b80c2d329e739e771905af74a5e5414667d62810d3c228620b 2012-06-30 17:05:40 ....A 883712 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f6173ae75f333bc4d98373d6b927927c594697e35b3adf37475d191e37eb03 2012-06-30 17:05:42 ....A 77856 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f7ed8859452e21fad084cff50e5c865096f62a66a44ae6d93043554b61d82f 2012-06-30 17:05:42 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f83b20f22de774fa48200f6ffeb0ca5aea9416ee092224c6b064bdc19c954d 2012-06-30 17:05:42 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f92826e463432b453787a78ed7901b870e17dcdfd9cde49eeb27d2c7602d9b 2012-06-30 17:05:42 ....A 555008 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f9467f2b83d1028a57c73838d79140777b93aebfec47fdb233fb8c4750880d 2012-06-30 17:05:42 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-77f989187f140058ba8956b652f7e9fcd8535acc2e945b4689da056c85bf98b8 2012-06-30 17:05:42 ....A 141166 Virusshare.00007/HEUR-Trojan.Win32.Generic-77fb50e7d9165affb74a2ba2046a311d8d2861fa57b6a2805fa5e203f6095703 2012-06-30 17:05:42 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-77fc8b9a2ea83343584bc01a9e6ff00eb12aa5142f054238fad50d740ae7c5ed 2012-06-30 17:05:42 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-77fd64ef0f6c6e94d1feccfdd250426dafbbe2ddf43d78802984af385e82766e 2012-06-30 17:05:42 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-77fd7a0650e005375c51091802a8b44ea4687586476f04f2ddd56291a567ab23 2012-06-30 18:25:30 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-77fdbf4e9bef80e0c9fa89e54898f841f7d957f0ec2a3648efe4a2c605f1b50a 2012-06-30 17:05:42 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-77feacf31ae17f033380da6f2fd8ea3e3a917958b843dcb89c2d0942f43bb2bf 2012-06-30 17:05:42 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7801734b399fe4401ca9b51205b3db8b4f2d64a285f769b95948da2fb026fea3 2012-06-30 17:05:42 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-780184b958c843d85b5d128ff9fa99a790b3767826d81c787d2eb86fb85a2100 2012-06-30 17:05:42 ....A 26719 Virusshare.00007/HEUR-Trojan.Win32.Generic-78018d01e3fe71550a2427c82d9d44f5697d831893d37a5f9a7b787aa9c551a6 2012-06-30 17:05:42 ....A 581431 Virusshare.00007/HEUR-Trojan.Win32.Generic-7803625b0b7399ca52c5531092a15e9dd94a4561e4d69fd56a92e309e7df2ea8 2012-06-30 17:05:42 ....A 356864 Virusshare.00007/HEUR-Trojan.Win32.Generic-780640b2e19991bf6b251336362bb16d55db09983c2cc57dc9bb411fdb2ccdce 2012-06-30 17:05:42 ....A 2904388 Virusshare.00007/HEUR-Trojan.Win32.Generic-78087bdd8b512a299e75aa99637e27f55bd9eb2976964ae2d120ee403a3f3ead 2012-06-30 17:05:44 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-780ae993f87a3aa71e9caaa6dba633ae44f1063149c67fa027c4415b5b5ce316 2012-06-30 17:05:44 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-780af59b2a83a41a865f14ebc0c53b3257741c41db31d0412371c682fe3e938c 2012-06-30 17:05:44 ....A 19616 Virusshare.00007/HEUR-Trojan.Win32.Generic-780b3ca8f19eb7e89098a902f42087eb70302a27c0dcf89e919a6a108c5ea36f 2012-06-30 17:05:44 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7810ae5d6f8387604d71a899d77c568b4f500b282fb8166b3c4bc99a8f7e29a6 2012-06-30 17:05:44 ....A 356552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7811041b79832a4a9e381d7d3f73fa1abe9f5f05c053fff08a9302e67a85d59c 2012-06-30 17:05:44 ....A 388099 Virusshare.00007/HEUR-Trojan.Win32.Generic-78119b8dcbee4cbbcf8d03bc1e4fe429b4c005f518f4057a03a85f057410f084 2012-06-30 17:05:44 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-781326d7eabfab105a6c6154627f42fbaefcd6b3a0034f9dfaebccf4c87957b5 2012-06-30 17:05:46 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7819203238c7abfcd573394f49e2c7adea397abb9abdf91252b9bcbd27e380db 2012-06-30 17:05:46 ....A 122891 Virusshare.00007/HEUR-Trojan.Win32.Generic-781a098a442fd00c7894d91c43d5b8016ccba5acee3c064b432d8430a4b20dc6 2012-06-30 17:05:46 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-781a897ab3e080238527f0177d204f3b8791203ee8261e111504337dc4aa7803 2012-06-30 17:05:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-781aaf96c6d4e59b4bc17eedd921e336aa7f51f23a3c29835c02bdcbe42c0f58 2012-06-30 17:05:46 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-781abad0e6fc9d4bbb2abfaba19872b73f34d06d1f6c348ee47cb4c8dba272bd 2012-06-30 17:05:46 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-781b9c18e5a6d66f399bff8816cbe38db0339fde9bafac311cbd09037284e2e6 2012-06-30 17:05:46 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-781bea2fa55340b9a3926a753b7ef8947adf69a6c473c81841f0395f819913eb 2012-06-30 17:05:46 ....A 26734 Virusshare.00007/HEUR-Trojan.Win32.Generic-781d87ba58d9c79f2d6b01502cba76e8f57b84e9ca0e0dc5bca66ae8f4f7cdb1 2012-06-30 18:18:44 ....A 230401 Virusshare.00007/HEUR-Trojan.Win32.Generic-781db208342bf7ab0212d74d1352ccf522fd566edac6135fd5d35798020c0d1a 2012-06-30 17:05:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-781e5389539ae0c2bc2872500f6c394eedd2daf0d282a90b3bb9ff45db2d0965 2012-06-30 17:05:46 ....A 453153 Virusshare.00007/HEUR-Trojan.Win32.Generic-781ee61cc59b30ae95d25f743231297faf1213abab62a3509b52c920a3821513 2012-06-30 17:05:46 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7824ae5f34b830c5c841971e21f243e973c2f24f1d89e8082cffa3f27ac342a2 2012-06-30 18:09:46 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-782564c1b1435543a81bed5189b2fd2977aa39a85ed78ea7acd96f62e1c35775 2012-06-30 17:05:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-78257f0facbd131144ccd2cc31b07854f898ac5ee01a79f4aeb2511c8343f712 2012-06-30 17:05:46 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7825f4d74c95457ace9386d401ac4ba7d24fd81a3562f62bc3bdacfabf76de1b 2012-06-30 17:05:46 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7826e6a3248019c81394b7121d828b1751851478b0668e9dead771f19152985a 2012-06-30 17:05:46 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7827b59f93b4bbd0a61ef5e5524f8a52efd276aa9b12838f6bea7ec7a1798467 2012-06-30 17:05:46 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-7827d1751dc44c69f614564b734a87d261906b757b81f39f8686a50eb6334af2 2012-06-30 17:05:48 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-782a637a01a0e0ca01a9eea5a1a1f78e947f6e34300d03cb7007d935117eca57 2012-06-30 17:05:48 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-782ad4ca07320cad1de712daca7a2b06053dd23a468f06729fa15ceaf568754d 2012-06-30 17:05:48 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-782bff5af2c98381d4f2f7562e3939543e0a1f3b990697c88e4bbb4f19fecfe2 2012-06-30 17:05:48 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-782d4db91c327d75c6deb688803f0501fe6e2537cac83770dcdb04e49b0ddd63 2012-06-30 17:05:48 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-782e0ed6b30d5d66fc2028d1a092bc701c5fd8f3f40c7c35af990ed06ee70010 2012-06-30 17:05:50 ....A 66624 Virusshare.00007/HEUR-Trojan.Win32.Generic-78307e2ffad9cf2ce83707045417764a053555535815d2d2d3e01ecbcc8b3cec 2012-06-30 17:05:50 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-78314b34ce5d174cf18c629bb4d7bfad5086b58e1c66f4628eea70dfd2847685 2012-06-30 17:05:50 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-783153c64601277d393718d7dc3294c912097d336fc3086278876b596e4ec32b 2012-06-30 17:05:50 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-78330c2b71c49ee2fd19b381ef6a6ab077f50f32fe49d417f96f13e92fc65a6b 2012-06-30 17:05:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7834717eea5aeaaf2a23290895d278e8823714fcd3dae2fa5501c0f6f32809bc 2012-06-30 17:05:50 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-78350a8c1d1ab385c41a649e4b551dad31a5d4915bfb4a000567188019ed9a47 2012-06-30 17:05:50 ....A 31764 Virusshare.00007/HEUR-Trojan.Win32.Generic-7837f309aa1a5cc04b1fc060e0ffd552797f1dae5c41c1628d24e82e806ca734 2012-06-30 17:05:50 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7839c3bf5b1bf9103c86d0615580916d0e60b9b1dcfc68b78b56c52d80c4deed 2012-06-30 17:05:50 ....A 124201 Virusshare.00007/HEUR-Trojan.Win32.Generic-783a382146ea9c64efbcb4190348baa175ccf81f6db5dd792ca63111849df3c0 2012-06-30 17:05:50 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-783b04ad6b7f7e9c873bb8580ffa68835de1b83e32ab34381f6cfe2f148014d7 2012-06-30 18:16:40 ....A 109698 Virusshare.00007/HEUR-Trojan.Win32.Generic-783b2b87b1692f0ec9ea0cb16e71410550257c890e74f6562a363d14fc4099c7 2012-06-30 17:05:50 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-783dd98d75e3608c5f6c32678e4ddc78537199a6fd8ea9a9ff1729959423b148 2012-06-30 17:05:50 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-783f1e3ad01ec80fd16a732ae57e4a50b00c1137d6bb119d352bcfb71781ac91 2012-06-30 17:05:50 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-783fa0075b45bf08deda0561b20a4ea0de1818244faa0f0dd29cdcdd184189ba 2012-06-30 17:05:50 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-783ffccf916a6754a5522fe129851883f92c5051a5c7a715e2398a63ae19e116 2012-06-30 17:05:50 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-78407e35bf6d6b81531c2964a7b1c9d780a80795a77ce47e17a25b195b63f611 2012-06-30 17:05:50 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-78409dc69bcb3c485673e3327d92fcf60024de09ab046184bfe1984fa20ce2f7 2012-06-30 17:05:50 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-784138e01091e26a7b4935dcdb8a45dfd5468edc66f8d7b0d957883281d81f58 2012-06-30 17:05:50 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-784280a55b4c047fc2e124c52e549869549a70ff391f887c26e01ba6bc68b86b 2012-06-30 17:05:50 ....A 1370112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7843ef7259dd35b4c1a48d58e71fc18d0a6ec6ce01dbc9befd41fda21adba238 2012-06-30 17:05:50 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7844a5c79fdac871fe6c11220899565564c528639c93665b63ab929d077893c7 2012-06-30 17:05:50 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7844abd7a33afb7ff484a4ab3db85319950d22413d4bf63a9ff7d7e8ca9e45ff 2012-06-30 17:05:50 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7845d802d9a8fcccc2577b488a471b65f3092d49336fc2e24d951ed221b6be93 2012-06-30 17:05:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-784951e7c3318e66cd275612ed7adb40a9ffe97bd32cef23f3b923c28916586f 2012-06-30 17:05:52 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-78496211392cf869a3254cbe830748d9845a1c5b8f02814e66cb1fa232868e9a 2012-06-30 17:05:52 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-784974b024f18c5fb903f9e135994ca696ac76120c53dbd341575fe53d66cdc3 2012-06-30 17:05:52 ....A 2964979 Virusshare.00007/HEUR-Trojan.Win32.Generic-784a945dabef0d71edc54253859b7bc536c8c7cea36caab4ab3c7ecdccc347d4 2012-06-30 17:05:52 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-784e55d28aac623b2b7b3557c3b9cbe38b3125593b96389729142bd854e6990d 2012-06-30 17:05:52 ....A 267248 Virusshare.00007/HEUR-Trojan.Win32.Generic-78512ee28f6c37b51319798776eb5117c6598c65922521d4b259f6f912018898 2012-06-30 17:05:52 ....A 381324 Virusshare.00007/HEUR-Trojan.Win32.Generic-7852303453f5fed1761dbbc6d05397ab09ed4ffa32aecb05f9ad77b0f54ec20c 2012-06-30 17:05:52 ....A 1863680 Virusshare.00007/HEUR-Trojan.Win32.Generic-78525e675c96ba9e4d2f1762c7993ce5c492b641880b2e1c0cca1bf8b156442d 2012-06-30 17:05:52 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7853cdb0710ea6304884f6b7be49eff15b26daac8c812a2f37c1043036c5c8d1 2012-06-30 17:05:52 ....A 45206 Virusshare.00007/HEUR-Trojan.Win32.Generic-7854f42c05a3491fa70d73dc7b0630c94c4dd3bcd37fa196143ae414931b7f17 2012-06-30 17:05:52 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7855111c6ad60bad532465aad62fad39c41770d84a3927e0f2781ee4f7212ecf 2012-06-30 17:05:52 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-785796353000f9fcf9f15998242ed922823607c3e479d86b640f02b8a000761b 2012-06-30 17:05:52 ....A 7682 Virusshare.00007/HEUR-Trojan.Win32.Generic-7858b4ee79f2f8c50c6cd7dd71defb5bfab8d73d8b9de19f7721418c2fe2a40e 2012-06-30 17:05:52 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7859069de577ee89db851e2d341d4a260b573515d6b78bd458b52c126835cd6f 2012-06-30 17:05:52 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7859d898c7ba1175e5f766fb14242352ab7aa7be53b236802161bd0dc8fdf3d6 2012-06-30 17:05:52 ....A 57192 Virusshare.00007/HEUR-Trojan.Win32.Generic-7859e5a081d3a1eb3556782c1b2348dada8126363524c2057a48dde2af8e9777 2012-06-30 17:05:52 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-785b12ee049047c5609f668ef664b47d9277fc5f7c3553c6c0afe68859fa6db0 2012-06-30 17:05:52 ....A 155531 Virusshare.00007/HEUR-Trojan.Win32.Generic-785c34c7c72176f6c7d00c311521366409a4ba234006e20c0059340fe7812749 2012-06-30 17:05:54 ....A 619520 Virusshare.00007/HEUR-Trojan.Win32.Generic-785c3f441006ccecf0a8d5ba8eec07d6026da14b7fd8087ee29054a8dc8b6c41 2012-06-30 17:05:54 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-785d3f22674718997ec8f527dc8e42f5947cbba16d317f60f1b82458aea59951 2012-06-30 18:23:20 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-785e4f48176c6ec10263a4e283930a0de95d1bec5066b3b93be66ec257d8ecb9 2012-06-30 17:05:54 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-785fb6342310a4575319536df617bb6f3c2a1785c7238629ff0fd52432ba6794 2012-06-30 17:05:54 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-786398ac64985a2972d42c4640216f71733df9f722d6ceb1ddd7addb980235e5 2012-06-30 17:05:54 ....A 3146752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7863a1896dcd6d169a1704b4080e4a11527e88b344bbc58e34e20f5239b2d1bd 2012-06-30 17:05:54 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-78654c4dfe4158be42c26f50c363cebf8c3d20fc401cc7ab43971414db3dc2b1 2012-06-30 17:05:54 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-7866217f36c8d48685aa5a6598406431f62acab906fcca5e40e59f58942ae6e2 2012-06-30 17:05:54 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7866a48bb320774769e210971cb2a89c5a4c64f8ed0317b30f1c4b8fa5ac82d2 2012-06-30 17:05:54 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-78698f3e2b15c9cfe9979ebae8fa23e35dbf2dc65045907194fa91332296f9f2 2012-06-30 17:05:54 ....A 4442112 Virusshare.00007/HEUR-Trojan.Win32.Generic-786af5a4128dd6e87b2a805be907c5daaa5dde9447e248c1889b2014b983039b 2012-06-30 17:05:54 ....A 1134592 Virusshare.00007/HEUR-Trojan.Win32.Generic-786bab5b5049b8719a79270a9259075d81276eb320516daf0b31cef0971758ef 2012-06-30 17:05:54 ....A 3408384 Virusshare.00007/HEUR-Trojan.Win32.Generic-786c2af72a3ee403dacc06f506dae2bce9adb34697691cc254a7c0a29b065300 2012-06-30 17:05:54 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-786ce0367b68492f94f674d56cff6f255bbf5bf4f66b08b5e22d2befb52ac989 2012-06-30 17:05:56 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7871b8b05f3b27195e5feb43ca9eefa23df46c19443bed31135fd587823c45ae 2012-06-30 17:05:58 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7873f24e015c2ad0936d9486363c2eb2a03eb8a4585b5e1a41508098949d670d 2012-06-30 17:05:58 ....A 108274 Virusshare.00007/HEUR-Trojan.Win32.Generic-78745f569486423813d7543e89e72b2917ef169d2da8d8ca6434bdd93d7ea1c0 2012-06-30 17:06:00 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7878d32d8e9273e80f61844e2f6420ba3e85c826ca0006585aaec9e0730b9ad7 2012-06-30 17:06:00 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7878d482b5d9413ac98ecf2f87d6bb57bc9883b5b0085da76b872afdf2c311e4 2012-06-30 17:06:00 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-787a268825bb98a33ae0448041b25209a144a7e536a15a78ed53c0f7520db9de 2012-06-30 17:06:00 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-787c58e896ac3b1795ce76a1475b21193a17c618f7d4d9b898d12d81b551ce3a 2012-06-30 17:06:00 ....A 1021952 Virusshare.00007/HEUR-Trojan.Win32.Generic-787d1900de86772de8b88abe436921637da27e702153f5e7676d322e16e8683f 2012-06-30 17:06:00 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-788139d54082083616ed3bf8981b10aecd9b1002f8d6caa582919a8f93d883d7 2012-06-30 17:06:00 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7882271b243436124014e0656f2b23ef3f7d7e1a9b79b117b509c07cf3736fad 2012-06-30 17:06:00 ....A 537088 Virusshare.00007/HEUR-Trojan.Win32.Generic-78842fbda31e871bbc3aab49895ef817cddc62140e86ab636eeaebd0cf6dafb0 2012-06-30 17:06:00 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-788730fe93831643ba595cb0d184ec3194a9e52c5c1dc3e11f1246a44a88436d 2012-06-30 17:06:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7887d9d6b4fe84a54f43c0eaabe509d28521f9180989371e3245515b75d8f77c 2012-06-30 17:06:00 ....A 92772 Virusshare.00007/HEUR-Trojan.Win32.Generic-78897729286583cb9b15ecf6483ca4aad72d83d3a71a461bd834a31440822084 2012-06-30 17:06:00 ....A 2302324 Virusshare.00007/HEUR-Trojan.Win32.Generic-78898551d6841f0f5bcf4eb7b9bea5d271c1dc0373b75eb9c35be35865c499f5 2012-06-30 17:06:00 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-788ac08fc49b4097e7ca464819ae3031f34e9890e7c6301f52ced038842ad979 2012-06-30 17:06:00 ....A 930799 Virusshare.00007/HEUR-Trojan.Win32.Generic-788b0d5ebef2c134556bb040c74c556520c2fd5b6b546f6ec41192ee99abf4b6 2012-06-30 17:06:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-788c4db2b38abd1a1663cf707a9b6ba10f2603cca9f23991efd42bac4a63c769 2012-06-30 17:06:02 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-788e3e9a30c61a76b26733d07fd6360aba86d2de9e131c78a4232c49b0ce33aa 2012-06-30 17:06:02 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-788e70e5dab90464a9e05e5f11e27e6213a45572376ebf99af161abb30172dcc 2012-06-30 17:06:02 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7890bd4bd472471d0412bdf3321c2ef11f5b9ce1cf8384d19a86f1595d43ef3f 2012-06-30 17:06:02 ....A 9158661 Virusshare.00007/HEUR-Trojan.Win32.Generic-7890c8e3a2f8fd2e40ea3e0eda1144b540ab661482c969c6b1527561b72fe5e7 2012-06-30 17:06:02 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-789194cebaf9809a042d9b0705f7f2586daa1a20b7ea2e05aa68b9cc65c23502 2012-06-30 17:06:02 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7892c284415a567ae6c7188f117e56860117580965f063954dad021eae059595 2012-06-30 17:06:02 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-789963c814a1236b8216890834a8ccf7a8e44c737bdb98e357ed5bc6913058c1 2012-06-30 17:06:02 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-789b5ac0f2b42ce0b113347146a53b3f601ab9dff35cf6101145e92091c2d033 2012-06-30 17:06:02 ....A 1417216 Virusshare.00007/HEUR-Trojan.Win32.Generic-789bbb30cb7435f9df64a36df1890a893d043c5937be1e5739fa44b1cdcff993 2012-06-30 17:06:02 ....A 702464 Virusshare.00007/HEUR-Trojan.Win32.Generic-789c5b51a4c5b4ff4c12f30d62ecc962914747d00a38a26f5a499d002ad023d7 2012-06-30 17:06:02 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-789df189964ad638482e6dc85b00614ec1b42dae06c20792241d731331895e89 2012-06-30 17:06:02 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-789ef1c59462e732cd593a827eebf1d545a0efe10aa751d226927bf25a51457d 2012-06-30 17:06:04 ....A 4217856 Virusshare.00007/HEUR-Trojan.Win32.Generic-78a1eacede7f40cee4cdc55640d4656a439fb8864611ba6a4b2aadc619c434fc 2012-06-30 17:06:04 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-78a1f1514b30ae8a3ca512e9a87989987db681cd271beaa249834a104e6c8247 2012-06-30 17:06:04 ....A 29111 Virusshare.00007/HEUR-Trojan.Win32.Generic-78a4dd1493a4dce8661d06057936f847deed227aaf3d943d31df491196758b2f 2012-06-30 17:06:04 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-78a7f28c4525ae0384d3c9f6aa17f366450e537722a1debfdf878a3ca84a146a 2012-06-30 17:06:04 ....A 424448 Virusshare.00007/HEUR-Trojan.Win32.Generic-78a845ada65d80e8649689e937b3f6259da6138f3eda9c76fb98b1629977d229 2012-06-30 17:06:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-78aaa7f039a034595d7d208525db71b745caf7222744c3e4c898b61bc0d65b83 2012-06-30 17:06:04 ....A 710144 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ab0dbccfdb85667190d85864fb9af55e63791684f0e391596da93b8a6ef019 2012-06-30 17:06:04 ....A 6237696 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ab8e74c3d55b946a1fa2a4b3ae40eb132c21a090e11b7fa003e3713259a65d 2012-06-30 17:06:04 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-78abc171a0c992b6e52b7667f1aea20a85d0763a12b396b59f7c6960144302b0 2012-06-30 17:06:04 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ae36355aab1c789ad0ab5114888e4887c8666748e3e125f72d0697b88c9900 2012-06-30 17:06:06 ....A 735754 Virusshare.00007/HEUR-Trojan.Win32.Generic-78af4664daa64cbc98b3bee15ae4a155bd6f1d47806be8ce1d9eed68fcd6537b 2012-06-30 17:06:06 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-78af702e392a26ea7f2ec41b923438fcce9a8f4e31ff793a85787b92257392b7 2012-06-30 17:06:06 ....A 2193089 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b00d0d8684259aa39234b0071cffbf355e72a5064a792d96b325669c92f5bf 2012-06-30 17:06:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b044677e9aaad46926af4f61f666ff617dbda84108e5d59aef3fa2f6b79980 2012-06-30 17:06:06 ....A 1527296 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b04a4506889db723056c416d0267e9fdb008f74b7f4d3d838eee0436c12f1e 2012-06-30 17:06:06 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b0f03958fce19310466a392a19193cc43584a59f90ac57ae32f4f813ed6af3 2012-06-30 17:06:06 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b11f82cca9cb384ecbbe264f9b0ecdc2b2b236fecb2c3ee4c8c780d7c73655 2012-06-30 17:06:06 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b25934ccf3d7c0b97e3d311c6e5c812662f29b761c3340ba1ea36e3b8f0cbc 2012-06-30 17:06:06 ....A 8253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b352c89afbf003c4a5f19b3ea4567827a15b252c6509c277ef70ca716030a9 2012-06-30 17:06:06 ....A 83554 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b3c5e2d1fce5ba38c52fb8f43c907d73906bd8d5f64cf3cd09efc63d7a5eb8 2012-06-30 17:06:06 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b3fa6eaddf0738024c4c88bbf1cb5ee8007ea8c3397f2f1022515149260445 2012-06-30 17:06:08 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b4687a5eb0617a1ac8cda770c71c8856c48543bf150a10d3352c2a5dec3fe5 2012-06-30 17:06:08 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b72be858f154ef46ab4ce427209c1c300e6dccb65b502d2b4cc9faec85936d 2012-06-30 17:06:08 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-78b96e7626e82f96985be164b3c99eea8f17a2ec48a0b7d1bebf8c1cc6f992c9 2012-06-30 17:06:08 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ba1d1e88cca71416910c748a35011bd7f164f71ad8fe5ffe20238ac59815fd 2012-06-30 17:06:08 ....A 1616384 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bc319cd75789275f596f4ea94fdc32177107ecb488021426834b48703daf97 2012-06-30 17:06:08 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bc568bf98647d5761f7c69eb7478fbdc351d79d45ad40768307ae44004ad90 2012-06-30 17:06:08 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bd7503fd8b5fd7ea028286d796c31bf1d5bb62ecaca60810ea7a1e8d4eff1b 2012-06-30 17:06:08 ....A 61981 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bda6d9fd96205ab2972512375e9e974600101df69b9e7f1ab843863b66f67c 2012-06-30 17:06:08 ....A 384396 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bdb9a89fabbed69396f4d7fb392a0e99c8e4975b0e7896583b5c87c9edc985 2012-06-30 17:06:08 ....A 89491 Virusshare.00007/HEUR-Trojan.Win32.Generic-78be1f0d71d4f767c34ccc953fc54b7923bcd9f820544e053a0c5258ce28629d 2012-06-30 17:06:10 ....A 2749031 Virusshare.00007/HEUR-Trojan.Win32.Generic-78bfdb98825da3b50d5e78a4a098ba4024572a200a43d7e6bf96355cad3b1f08 2012-06-30 17:06:10 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c1e6eb45b828bf3ba38af2194c3fd65a14f6de3f931341b8fb6dd81d1e8927 2012-06-30 17:06:10 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c417e4f38dc7cad9aa1dc5f965e2af998f09d686bab8944482a4d4c3ab8b74 2012-06-30 17:06:10 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c4264219b2931e8f4142def04a27eb476117b651ff59a980547be395c33b1b 2012-06-30 17:06:10 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c68527fcb051841f7f1fb3d14dec9958e8b093981fef3713872a995ae5e642 2012-06-30 17:06:10 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c6a69117f20a9814ce68ec3bd070f3cec2559f603b9dc3c6babc543fa59d0d 2012-06-30 17:06:10 ....A 5784964 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c6fc4c8c0be40d9e4825d3f68918e1a23830de7f0acfabf3f1c23292bbd4e9 2012-06-30 17:06:10 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c70cd68e1478bb74e91fb26acca0c967ea52620722a71f7e8021d4cf710160 2012-06-30 17:06:10 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c9325f7b7ce1fb58d08f42063a73c2a9e864ad75afd00bd10a7ba9ffc59d50 2012-06-30 17:06:12 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-78c999fd764a7a8b24375f99073686ada3a899e3711eea69e9f9579c8b634ef0 2012-06-30 17:06:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ca68fb39d9d43ba3308a4dc1715878bb76fe9bf9a4b3ddd8aaccf30bc4784b 2012-06-30 17:06:12 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-78cb7db8aafc661d6e42d5d9401a4d69724aeada8c9f2c4b1fc16a3a3a50cafd 2012-06-30 17:06:12 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-78cd9411fa0e5919e0a3be364c6c03990f9126a698f3373cb47ca739e543d1b2 2012-06-30 17:06:12 ....A 91248 Virusshare.00007/HEUR-Trojan.Win32.Generic-78cec7734815ce47ddcc90f52eecc9e6f1fe4e282caba73351d8fea5e521a7b0 2012-06-30 17:06:12 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-78cf8a83634b630dd6188ac4e2d433e0914af6c06e85827cbecf9eaba0ad2e1e 2012-06-30 17:06:12 ....A 748848 Virusshare.00007/HEUR-Trojan.Win32.Generic-78cfdfb8e8ba11f407bd72252dbd5d0b0f88bce7b7176d84cd73dd328e998ade 2012-06-30 17:06:12 ....A 2247680 Virusshare.00007/HEUR-Trojan.Win32.Generic-78d0e29350c0eceb51a3ccafca43496bcceb73b42acc6d7254563796d899cb47 2012-06-30 17:06:12 ....A 70670 Virusshare.00007/HEUR-Trojan.Win32.Generic-78d3e81e16f1287fc7851d76a683c3d08abd84117f86cf877f358feb722c3d65 2012-06-30 17:06:12 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-78d3eb2d2cb25dcc811e8e8e77081546b85240285aae862f556ef7fde1cff0bf 2012-06-30 17:06:12 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-78d41158ba8dd5731a6e22ea3dff6ede5e8c522c49203e9e89bca8e3eaf1596a 2012-06-30 17:06:14 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-78da8bde5bafb444f31c4c9e1c1c657f01045151dd8f786451699d89a715a4d5 2012-06-30 17:06:14 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-78db4e85c912d303e42e42b15e8a9d75e876657cd0454ea31b205a21ed0da761 2012-06-30 17:06:14 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-78dbf898b01a6e5151f24cb5d3fa4d42acebff7a01c0e57881c9d57731cb8f48 2012-06-30 17:06:14 ....A 872964 Virusshare.00007/HEUR-Trojan.Win32.Generic-78dc7b2d712eeaaed056b53ef3c09fa842d3c24e1c67aab038d21c889b37cc8f 2012-06-30 17:06:14 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-78de7e4df82c92e0c4187c561516a2751078875cf87d2ff4fd5ebc1305aaaa11 2012-06-30 17:06:14 ....A 228985 Virusshare.00007/HEUR-Trojan.Win32.Generic-78dfbf9721bf124ee31db1c31268161accb58be69338e5bdcd4950bdba8ac636 2012-06-30 17:06:14 ....A 226878 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e032aa9b553cd0aecb899807dc364f9e16ca3bc6af802f565cf8df8811139d 2012-06-30 17:06:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e0c7c2e56c745e174e12a62bbe940a0d655e6c9128566165cc205842428be7 2012-06-30 17:06:14 ....A 3182080 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e311689434e3a411f7c6a8d95722dcacdf36ce0ade4ca1e425e17522e951bb 2012-06-30 17:06:14 ....A 316856 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e3f79f31c33a96633db92cf1aec8c43c8785bf962b098890eb1adeaaebfc8e 2012-06-30 17:06:14 ....A 2306560 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e48aba9d1a6119f5adae830e7bb2d180592f5c068a5485a5a9045473ca12d7 2012-06-30 17:06:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e4e9e30658cc3c4b0fded57f95e0f1d0c9faa3c5db41ba31e70cd6cf9db9ea 2012-06-30 17:06:14 ....A 1126934 Virusshare.00007/HEUR-Trojan.Win32.Generic-78e500d767ae501a28372e247d5dd78ccb0e9167ee3a4053ef5f0ba508699c4a 2012-06-30 17:06:14 ....A 490835 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ea2391db6ecc483095391e47fa95db6896b57309c5a13961ae8fa2ad76abd5 2012-06-30 17:06:14 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ea8954ff2f245cce0e56f31a98ba561f531010dfae75bd40c27e6e186c2379 2012-06-30 17:06:14 ....A 151775 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ead85795199a38f571ae0582a71232df0be0cc868f999aaa58f5a69297407d 2012-06-30 17:06:14 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-78eaf07342308a8514b62fa46a205024d9435e861c0e07b000f72c4d07b07419 2012-06-30 17:06:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-78eb1eb5f68cd15e5d1d57417214e4e67ea200113699e251a82545336897f70d 2012-06-30 17:06:16 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ec6e86dd98c8553a4939848079349d32f122290a9b676fe7fccdf821ede370 2012-06-30 17:06:18 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-78edef3ced82350609497b30dcb055267d4a14635ae66b5dc8550c37d42c27eb 2012-06-30 17:06:18 ....A 95096 Virusshare.00007/HEUR-Trojan.Win32.Generic-78edf59ae0089633f6bf0e0efe87bfabeeb6299e4df89d29613c8daba1a8e860 2012-06-30 17:06:18 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-78eea3a6e4b06d714d2c12e7abf9ac16480dff5be402d485a2d5365670ee4e17 2012-06-30 17:06:18 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f22e1d66ba6ef8a7766f13257596b122452177039fdda2f6773bf1e08da649 2012-06-30 17:06:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f56219e0134585ac19fc4600b48e101cdde949da73e9a698130a7c476100bb 2012-06-30 17:06:18 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f6973d60bfc9e93cbfb26b37a9680a13a3e71bef97e91ee7cd58635067c4f9 2012-06-30 17:06:18 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f772f49ac394d4d61c9f31b4785adf2a1a6cb552c4e144513f5a1f14a496e3 2012-06-30 17:06:18 ....A 143518 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f7bd56e7a0c673e8b953e1358834b060844ca59501b29f06fabdb7b9e36683 2012-06-30 17:06:20 ....A 1635840 Virusshare.00007/HEUR-Trojan.Win32.Generic-78f80dc51d6121d3ee091da3766deafd0074fd26f59a00982cb17360669919ed 2012-06-30 17:06:20 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-78fa272bc5d7307d22c51b89c647d0a7350d4cce073c169decc502c047e47a83 2012-06-30 17:06:20 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-78fef8ac5ef4c9985f0e4e9408d7facea4f0a983df28f2bb8e30a3cf0511a156 2012-06-30 17:06:20 ....A 505856 Virusshare.00007/HEUR-Trojan.Win32.Generic-78ff0967a76bd1503fe53bdc8f9a84707c3ed1362734d33a357ab2b3699017cd 2012-06-30 17:06:20 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Generic-79004adba8ca97c706152221bbd7a6e07ef1034774dc67da4732cb1be9d00564 2012-06-30 17:06:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-790543fe55f482184aac3b503cc1671190428bf4a8b1125a7b6faaaf4e848970 2012-06-30 17:06:20 ....A 747520 Virusshare.00007/HEUR-Trojan.Win32.Generic-790612b5f7abf4243a28982dde095224fb81a7e485f46722ec63a1d7c78f8b37 2012-06-30 17:06:20 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-79072649270519493e14e4a64ba54906b3c6670f5637afbf9a303ecc84c83649 2012-06-30 17:06:20 ....A 1649196 Virusshare.00007/HEUR-Trojan.Win32.Generic-7907ec83ee010ca373bcb6eeb42aa8e9035bfa9658ff197bc95640f46b5e80c9 2012-06-30 17:06:20 ....A 781312 Virusshare.00007/HEUR-Trojan.Win32.Generic-79083ab208d5d6814a0c63473543be89e3ee5a19ce656cde04ede0e5f4ea50c1 2012-06-30 17:06:20 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-79090ca351cc8c8a1a4b66bf854e9470e57a0e0c11230d4a4f6c52de70f729b2 2012-06-30 17:06:20 ....A 12064 Virusshare.00007/HEUR-Trojan.Win32.Generic-790a74b99654df65259504393a030644ca0c41f85baab9b47697e1eb83065b05 2012-06-30 17:06:22 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-790e2cc1ed8171ae4aa230b89cff9ba1e2c8eaef13721c0f37a8623e3e272731 2012-06-30 17:06:22 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-790f2babbe703c12fe95ba9b00100d6b6d1cf61584f0320bbd41b754c0d9b427 2012-06-30 17:06:22 ....A 876544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7910256b06ff5044f21b221ce686c2f3bd9d84903438539a17bcf08b27066fa7 2012-06-30 17:06:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7910ac39c6a34002152b066ecba3cb1c538bdb2e441f69f67ffaa0c3e7a72213 2012-06-30 17:06:22 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-7910fcce1f462ecdc7c3e0552cfecf40907b11e9ad1ba97d08c19036e872da07 2012-06-30 17:06:22 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7911315cc1048306e95908cd20516b714d14bd1b83602684fdbac8c016ef6811 2012-06-30 17:06:22 ....A 468677 Virusshare.00007/HEUR-Trojan.Win32.Generic-7917a3fbc4b30649b5b3892ea25a3178f8fedc520763bb48eb32f77418ac7387 2012-06-30 17:06:22 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7918e378103280940474acae1e4a06d47c7ccb2000838c38f5d4fef910ed7753 2012-06-30 17:06:22 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-791c3af6b26ce8299137dae8daa43a44886f943589054b91ae913f0b3aaf6ad6 2012-06-30 17:06:22 ....A 1875968 Virusshare.00007/HEUR-Trojan.Win32.Generic-791cab453a9be24d775a8aec71aef7e35d9a4401fb8c92a5dc3536405f340615 2012-06-30 17:06:22 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-791cf5e00636899cab66b25f810778ac38427252aba7ac90c59c22a8da32e3c1 2012-06-30 17:06:22 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-791dddd656491e529822e59a3da17294a6c4675f5c7b2d017537619001fa4c05 2012-06-30 17:06:22 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-791e3ad92376cda611765cf4832d9a93156b7c048122eabcd28045c8a1a7eb6b 2012-06-30 17:06:22 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-791e94ced38a08e517521267f3bcad1227e4a7273b7d7af6fa59c5dfaf3c97ff 2012-06-30 17:06:24 ....A 207872 Virusshare.00007/HEUR-Trojan.Win32.Generic-791f63247768b9d460db5eac23e63c7030817f8f8ebc695424c6b622a48efe80 2012-06-30 17:06:24 ....A 155121 Virusshare.00007/HEUR-Trojan.Win32.Generic-791f9ac30fed58cbef4d824228f5afe557d0ded00777a930b4b3004755201d35 2012-06-30 17:06:24 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-792061dcd30f50db563e894eed26726f90a5a9908823c9e783b026410ba94f2b 2012-06-30 17:06:24 ....A 986112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7920c9e8a7f05e6c891b5ff471dcf4f7239116e05c57dff3f850f35c06ced622 2012-06-30 17:06:24 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-792114aeeeecb4f36185825acb916536970d0630241dba6097729a828a611664 2012-06-30 17:06:24 ....A 1323008 Virusshare.00007/HEUR-Trojan.Win32.Generic-79211a8121bfc576315adc2bc3174d466d7350907346884d3ccdce497b7ab2f8 2012-06-30 17:06:24 ....A 17216 Virusshare.00007/HEUR-Trojan.Win32.Generic-79212cf8f7429b40fa589e13430264313a24a9df87c0a349f25128a9afbd34bb 2012-06-30 17:06:24 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-7922aa4cf07bef3fb2d14cac65005683bc4e06f2ceacedcf4b3b79ef9a5fbd7c 2012-06-30 17:06:24 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7923186eccf41d5d21738978863b2c7f1ef5c7bc572225c3746248ff65a98a67 2012-06-30 17:06:24 ....A 381423 Virusshare.00007/HEUR-Trojan.Win32.Generic-7923b85d260714c3a52b3862848615bb55685894ea8018abe2174af6124dea4d 2012-06-30 17:06:24 ....A 26384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7923c957409348ba6d1b29d1f20f468b55bedb4e0ff194142e6836472bad863c 2012-06-30 17:06:26 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-79240820cb3b5df1bc9dc21c2c18ecc28457a0c9f9c8a22323ab79d54a1c3aa8 2012-06-30 17:06:26 ....A 660992 Virusshare.00007/HEUR-Trojan.Win32.Generic-792a78c3942eb8e27f281bb43646254153f8336730bbbd28060b3b54c1300f07 2012-06-30 17:06:26 ....A 558867 Virusshare.00007/HEUR-Trojan.Win32.Generic-792b57181d0848dd656b74f60de652cf87b0e6822a06cc22e9d3f9a789873fc7 2012-06-30 17:06:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-792e54ebe4d372fce7ecb9a85825c98c4bfe206e5df022a315e14174b7699321 2012-06-30 17:06:26 ....A 27100 Virusshare.00007/HEUR-Trojan.Win32.Generic-7930e6c36e05e5dec8482367efb3faa962bb79314633f24d7ac75aebe5975f0c 2012-06-30 17:06:26 ....A 1134474 Virusshare.00007/HEUR-Trojan.Win32.Generic-7930f732e50797da8f996e1bb9db602db900f5aa41f423ac1f65e9c44b088b68 2012-06-30 17:06:26 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7931618c87bb4c7154a13cbae7cdf51a15dd1e8d9b3d578b1803ee10f5de1d0e 2012-06-30 17:06:26 ....A 156393 Virusshare.00007/HEUR-Trojan.Win32.Generic-7932085e89b9bf20fc4a2304b367dfb5da74bdddc15589cc1d47c7f96edcfad3 2012-06-30 17:06:26 ....A 99882 Virusshare.00007/HEUR-Trojan.Win32.Generic-79338f5b24349bf11cda426077e9397fb0863629c6d369882175713e434531f4 2012-06-30 17:06:26 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7934750bf02416c33df92b95a2fdd7c2c3a733fe202dfa0b1287632435853fe5 2012-06-30 17:06:26 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-7936f2e9d61adf2b63842ee05e655efe4ef5ef053960b35b4f0e9cfb58cc3fe1 2012-06-30 17:06:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7939211f9f8ba06cfe7bdd2e342220e3337434716ce22846660ec01d91eea8f6 2012-06-30 17:06:26 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-793acd245779734cdad521b4e00aca6b8599e1c3de45d0ed2064e15bb54ae164 2012-06-30 17:06:26 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7942d47ba85d9cd2b6dcf0cb74488017ff4867990e9454d46021483bcc41a8ae 2012-06-30 17:06:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-794694567b5710e8f9873380a23458703fc80289fd96930f8153ac1f62432cf2 2012-06-30 17:06:28 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-79471dc277513c448395884471ef81d3af8007150fab6aa90416824262221e55 2012-06-30 17:06:28 ....A 214717 Virusshare.00007/HEUR-Trojan.Win32.Generic-79475a24f8bf343cc53eba426f2a25c5578bd7bbe3799ccc2a73ed9e6bee6135 2012-06-30 17:06:28 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-79484b3859efbcce637b4b6732a5ff00b83d06cf207d93acc4ef3fcb5121dc40 2012-06-30 17:06:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7949af304113f3c2cc0183abb67ecefa215cd5b34a7d529ea2d77882dc64ca4c 2012-06-30 17:06:28 ....A 157310 Virusshare.00007/HEUR-Trojan.Win32.Generic-794c7f0152a901406e2fa51179b177e956f2aa7b5bc45036cdef5eb937303963 2012-06-30 17:06:28 ....A 408240 Virusshare.00007/HEUR-Trojan.Win32.Generic-795064d6452e31549c64ddeffc2c2dc71a86aa38e900cc659b722dbd5fec5ba2 2012-06-30 17:06:28 ....A 2652716 Virusshare.00007/HEUR-Trojan.Win32.Generic-79525c2360d5eb5b817a6ae852ab1daeb3de171f1fb04c3f67cc62b0cf78765e 2012-06-30 17:06:28 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7953b0f22787a196c48d4b9e1eb6edb84c0b5be846bcfec5b980e3a3063abef1 2012-06-30 17:06:28 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-795474a5352bbf4b19b049798f990a3cd873bbaf25c1afbe15c774cbfd45af36 2012-06-30 17:06:28 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-79558c0d262a72e770a07fb63ad866bfb103900a1d02f6af2d6d5e04f84b2f10 2012-06-30 17:06:28 ....A 75164 Virusshare.00007/HEUR-Trojan.Win32.Generic-7957fcaec23bc2825eaa2e928859b8096eafa23e77cfcff6300b4bc57369c3a3 2012-06-30 17:06:30 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-795832faa741df8b3f7475d37983a6ea067c58fe5f774fd3a46d0cd05e4be6eb 2012-06-30 17:06:30 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7958db2b5a67ef7703f9fac71c8b96e9c767d739585f0720c47fc6bd885ba47f 2012-06-30 17:06:30 ....A 236501 Virusshare.00007/HEUR-Trojan.Win32.Generic-795975eaabb51be5428a0b47dca5ef850ef66d6013174c541409915a3e490089 2012-06-30 17:06:30 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-79598d906efd816100ff962676e4bd0f929784231734230f9451c4e92d612527 2012-06-30 18:19:20 ....A 12160 Virusshare.00007/HEUR-Trojan.Win32.Generic-795a0548dc19445d437536ad1ba19f9dcccbc04d8f2e17261530af162c7a18a7 2012-06-30 17:06:30 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-795a0a662c98512f84e816ec7e49d6f206faa63c1b86c0d1b90df4aea73c5700 2012-06-30 17:06:30 ....A 488448 Virusshare.00007/HEUR-Trojan.Win32.Generic-795c7cbc9dca11d0fe72cf773901a61a7080cd9ab706228a4bd7c678bfcd3200 2012-06-30 17:06:30 ....A 2537341 Virusshare.00007/HEUR-Trojan.Win32.Generic-795cdee36c89c422ec56daf73ef65a2e6931d6a70bc11e2c6b23e961e2ca71b7 2012-06-30 17:06:30 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-795f2a571188ecce89e6864533df2d7551c6aa81c154eb1bf926ae3f673cd426 2012-06-30 17:06:30 ....A 248203 Virusshare.00007/HEUR-Trojan.Win32.Generic-795f606132be4937c0bd059088312f4940923e1654dcd19743f21b4a9d45bd66 2012-06-30 17:06:30 ....A 2738688 Virusshare.00007/HEUR-Trojan.Win32.Generic-796126df698bd87b39bc7a273a6d4d37cf805d2ae83a5893ac67a0a61186d9b8 2012-06-30 17:06:30 ....A 2775552 Virusshare.00007/HEUR-Trojan.Win32.Generic-79626d52e5a796a92781b32a0725670f63b440064020b8954864eb7b8f389e0a 2012-06-30 17:06:30 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-79632037ffa3ac66906b3efcdd9dca98814f3c1b7dd0e26ca611b4fb98cb0b73 2012-06-30 17:06:30 ....A 2141184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7964349e5f258823d2a2606a9e58370f10ad39a2ccd27d0bf6f5159d780225b3 2012-06-30 17:06:30 ....A 364991 Virusshare.00007/HEUR-Trojan.Win32.Generic-79664d602260e7eee202ad9aa26d021a687a65a9012734a5369c258ea1d7be10 2012-06-30 17:06:32 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7967aab8557fd91becf640dfc2f81a41d13ebd400d6491b9a5c926d017d72e90 2012-06-30 17:06:34 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7969894c777224c0680c38147f04dfc64cac2b15b512f843fcb2c9401d8142d9 2012-06-30 17:06:34 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-796b1489abb97a5bb5f1f18c9f22fc5737569784f37b73cb872392dcd6068e5a 2012-06-30 17:06:34 ....A 41216 Virusshare.00007/HEUR-Trojan.Win32.Generic-796ba1bd3e096b412c83372dbe9eb21f99c0b6209dfff966e5b4e46e4ad5cd10 2012-06-30 17:06:34 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-796dbdf8e794a45e4e123d553213437460b9893c9338014b1c445506583214a0 2012-06-30 17:06:34 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-796e2c1ad3775ca93fd7d27217e8c1ea29b570a29590835acc3d756fc2e77186 2012-06-30 17:06:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-79738f94c3ca9df15af20fd71b5ada523b61663e9e924f3d2a28644c4f0f1948 2012-06-30 17:06:34 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-797508b33c6d886029cb4b67543b81d7ca6046b2404753a19e9b746793b8ba63 2012-06-30 17:06:34 ....A 512517 Virusshare.00007/HEUR-Trojan.Win32.Generic-7975555684e5021e8229eb4d5504a5b673dee7ad78bbc592f5dd6d547bfc3025 2012-06-30 17:06:34 ....A 172096 Virusshare.00007/HEUR-Trojan.Win32.Generic-79763db75b31d5a0f7f5ef91548c8130d654e1e933f0a290fed4c2c2e7cd86d9 2012-06-30 17:06:34 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-79796dab9ee1bc4b12ec1dae0b133ae7aa055ecaac26f57344dea5d8f2929d26 2012-06-30 17:06:34 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-797ac19182fcb97b3746bfe8134b30e0cd3a8acb68b881046b760b698ec118a6 2012-06-30 17:06:34 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-797ad0b658647e1ba56a0b31f4727f46b0065e89f1efd647bd4eb68b97622458 2012-06-30 17:06:36 ....A 1178624 Virusshare.00007/HEUR-Trojan.Win32.Generic-797fd9922291192923cda0a445d53250c583009844d816eb0d35f304f2e34106 2012-06-30 17:06:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-79806e3a1ad3d10db77507f9eeb4fb7d9f577ea858f8ab9530b6aa02369eae12 2012-06-30 17:06:36 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7981eca9f28a7b3475c99b9a7770add613061c439e5359303814cb40b7e32023 2012-06-30 17:06:36 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7981f16bbe21b87d49a5996119f9568fa2661c2e53c33b965def78a9855569d3 2012-06-30 17:06:36 ....A 752640 Virusshare.00007/HEUR-Trojan.Win32.Generic-79838917e29144a815916bf567e0e29071bdb210c115b88339b1ff4b8e802a24 2012-06-30 17:06:38 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7983e48dc399ebfac07d46156f24d51b1396161571789fd2433651674f72b7e7 2012-06-30 17:06:38 ....A 821039 Virusshare.00007/HEUR-Trojan.Win32.Generic-7984b1de1b5735f00a45a99cc6ff47524b23dc56310034eab67dd12e896e15c2 2012-06-30 17:06:38 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-79856ccc4982e7a8728e8098715c2520f31415f0a187f3cc47809a63027d865f 2012-06-30 17:06:38 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-798a60f61ea76aff4ead03a16f1a871b8cf9e1402c3df7f7b6a51bb17783a324 2012-06-30 17:06:38 ....A 69252 Virusshare.00007/HEUR-Trojan.Win32.Generic-798b390f778859a55aeca74d0ef5ee16b43e8ac9861387123c554790940f157c 2012-06-30 17:06:38 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-798b8e77a3ca3070000fe14f274d2d3a140e5fffa5317c656be14d3076324aae 2012-06-30 17:06:40 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-798dc85279f6ec6f37cbf6cdb797303511c8c4a22e00158ec80dc6ca38afe45a 2012-06-30 17:06:40 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-79901ff244fb476bdf5f55593ee1e8086abc5957bda53d9909cbee58886d086e 2012-06-30 17:06:40 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-79903fe2f223ce40bf964be3d15cde32a15c5ff6035b76d166f0a718b4c10c17 2012-06-30 17:06:40 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7990b89de0948891063e063704f2a0f46e336219f5c1625c4b6d74f83775a002 2012-06-30 17:06:40 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-79923dcc299165c2649b6073ee147c798d382aeab39c69640755de002028027f 2012-06-30 17:06:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7994592f569da6bade756f29302ca19dac93548dcd8c07f428d56e386194f011 2012-06-30 17:06:40 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7994a103a22ace6947c09737e99e12208bc0079833d5508698439a0e6949c18e 2012-06-30 17:06:40 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7994e7824ff0892d15a2aefbbbb63f25c2507a03b856fb96e89a9173b4de58da 2012-06-30 17:06:40 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7995de00e6098305fb72b1dd97a4c646bcf10da103503c72b73fa4852f25cc76 2012-06-30 17:06:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7996305daaab90378914410b494b2b46ce04322b04b7367eb6a92be17f3e8a90 2012-06-30 17:06:40 ....A 123808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7996e2686b9b8e65d38f6f96c0a699980a31615a9178382ce9f06aaf933416d9 2012-06-30 17:06:40 ....A 589615 Virusshare.00007/HEUR-Trojan.Win32.Generic-79976b10e850016a3ae28e58d42d17f6a1abbdbe23a7b3144130727683bb6a9a 2012-06-30 17:06:40 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-799a1d0ecd2ee058750e5fb79c21ece8d112386c27c217c47ec1f0a262e15bae 2012-06-30 17:06:40 ....A 322429 Virusshare.00007/HEUR-Trojan.Win32.Generic-799a35f432164736411ed5fe639570b3aae25f07e6707dbd4804f4eff3f490ad 2012-06-30 17:06:40 ....A 23145 Virusshare.00007/HEUR-Trojan.Win32.Generic-799b960313b2ee203bcedacc15b6612675c40958096370baa68a4ed3f3a7473f 2012-06-30 17:06:40 ....A 139288 Virusshare.00007/HEUR-Trojan.Win32.Generic-799c22e402ab27144a7ce0c9bf4e344898879e2aa8dbeb87060eaf8e0fee3c98 2012-06-30 17:06:40 ....A 102691 Virusshare.00007/HEUR-Trojan.Win32.Generic-799d0464f8304ff6841151af84cd3d9c8f0fe0e54ad16ef3c837a404bd818e45 2012-06-30 17:06:40 ....A 321024 Virusshare.00007/HEUR-Trojan.Win32.Generic-799f655cdf6ec3f21fea948fd06bd4d89ee001e7e29a90606eb9a12d638031d1 2012-06-30 17:06:40 ....A 389560 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a00bfa71f26017ba99976853b312c11bcd3414aa0a23b736b1300641275fec 2012-06-30 17:06:40 ....A 208924 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a21a9b4dbfe41f2c95563430ab5456b95d1b811be361878ba10023d319debf 2012-06-30 17:06:40 ....A 2539520 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a252f98d8edd1d8725aa2f333f104b66dddfd88481fc65a855f61ed342900b 2012-06-30 17:06:42 ....A 414416 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a286e0280a25010c562fc98fe1c0265ebef1623b27cc214395bb426987530c 2012-06-30 17:06:42 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a3be56444dd4b10e734bf372ba31098b5f133dfdcba581dbe22bcae891a010 2012-06-30 17:06:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a5b5f8e83bb4b677a97436050ff3c3c74726175292a5b4ddb61cc1c4d7f452 2012-06-30 17:06:42 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a5d992ac783b62aa1e328b6476019132fb853060dde3ee736f9b0f445a878f 2012-06-30 17:06:42 ....A 2243072 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a64f63b47b56c211139f049d511c3bdba2916a38d0d32031be3de559e6c23a 2012-06-30 17:06:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a7208818a713c72cb94c43aaccfa03c94efb1a58a40b8ddc61466ac198e67d 2012-06-30 17:06:42 ....A 52216 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a76ac5c19685da0c6bf5ebdd89ced8c41bf3cd2c8620b5c2046096b219cd34 2012-06-30 17:06:42 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a77256349d7d982e3064d0e194f04d4fe79cb3894c8151cf1b75940c22264e 2012-06-30 18:24:04 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-79a7ea110945d53576cf3dbc116f51cab58b353c6d37c759ede6be2637d442a1 2012-06-30 17:06:42 ....A 2414080 Virusshare.00007/HEUR-Trojan.Win32.Generic-79aa1b3bcb884ec4a9dee305d706c11a4af64c7069ff508adf1017b52ab1364e 2012-06-30 17:06:42 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ab67afc65e2741cce074da3ef387a2c7ffd08544336f091ebe3fa47750addd 2012-06-30 17:06:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ad53958660c21a231bba13eb25146571c9a30fd21948ef98b1bf4f7ea691d1 2012-06-30 17:06:42 ....A 315920 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ae1e157b2e6ba232fc6b64d77b529da645ca7e2a705330b93b387922319128 2012-06-30 17:06:42 ....A 25473 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ae4539494b02adaf31e736aaed7949a5887059a47ad4bbf711b4f633e86345 2012-06-30 17:06:42 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-79af3a5fe8dc275fa84fa380082878ee2709e2a105d637bf6323acfd36ff0f72 2012-06-30 17:06:42 ....A 309265 Virusshare.00007/HEUR-Trojan.Win32.Generic-79af4ae6174bfc794eb8a844cedac83e32b06959ca0a6f955b09e91b2e9957ca 2012-06-30 17:06:42 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b02064715e60884ee53f29f23221564de7e3b8e984e65fca0082fdffdcf79b 2012-06-30 17:06:42 ....A 209708 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b023b73d6f87da1df3ad7b11f096ba21a11bacfe54235937a51f7e4313cde8 2012-06-30 17:06:42 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b093726934f99f273feeb935469731023baed3ccd12d3b82f066a4c5efef4f 2012-06-30 17:06:42 ....A 172344 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b12fc5b075536e7a7787bf00fc65d94a910c924150f27233d118265adbdc19 2012-06-30 17:06:42 ....A 19973 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b1cf4f2eb9822e4b11a7c2e236f9cd61fc38ef45b7b2ab8f8be20436c1c7ed 2012-06-30 17:06:42 ....A 1229565 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b23c72fa98380366677d942d75cc6532078f75a32db5d277ed662721324db4 2012-06-30 17:06:44 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b31246278820704fe1af097d889227ae5c35c77b8d8a8dde9e69815f151ed0 2012-06-30 17:06:44 ....A 197240 Virusshare.00007/HEUR-Trojan.Win32.Generic-79b9f207146d03102c160b7c9e642cdc978d0b01c6e0adc83d7d7c3919b74930 2012-06-30 17:06:44 ....A 9511 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ba4a9a761aed34f43d36c336c9cd6ad02b511e130d6c9be04f5e1d804a8d8a 2012-06-30 17:06:44 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-79bd6cad6fd0405242df41d1cd9c475403df6eac302b6a92bb74f09812ea3707 2012-06-30 17:06:44 ....A 33290 Virusshare.00007/HEUR-Trojan.Win32.Generic-79bda5eb1c9ef3d26262c25e8cb50284c9774b1d1de5abfe9b92cae8b9dcc29d 2012-06-30 17:06:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-79bed59d89e0c8b388f4a51f2d51588752dfd6121e04e35d4201e9dee9d971af 2012-06-30 17:06:44 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c009885ad7c2bd7c5bf92e2b98257070654de648407310c2e58b8a8ae0b8ac 2012-06-30 17:06:44 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c196695ea838dcd9114eb5e378c37b5b04a38bdcfa74e25afdc138f3a9c2b1 2012-06-30 17:06:44 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c21675c393920f576c1065a6cd61e2f77709766552ffbe65f2d93c954a3eac 2012-06-30 17:06:44 ....A 914436 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c2df852342830c9d48cd77c4ba8a47a5c8c171883b6f4a03859286dd108928 2012-06-30 17:06:44 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c38e13a850d9cf6cdc7efa09598fe16abd6bafe594da9f658eb137e9bbe111 2012-06-30 17:06:44 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c409937b51226c4e2cb6cf45ef299bf448103e6b1424ed7ff69192e7c6008c 2012-06-30 17:06:46 ....A 568520 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c4f448a7f07f912d59ea6f37c4f10f9bf08290e000a17a2c262a8e91b36e6d 2012-06-30 17:06:46 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c64250b6808f902b0cc4053041d9d8b976de855e73185d472027f932cb738c 2012-06-30 17:06:46 ....A 758784 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c662d130c0c8d90b7a07ec36e76d5cd58553583e1606cd37445ce122a822c6 2012-06-30 17:06:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c739e52110f9da09e86cc34a6405a6193e9cf15bb4a08276ea265577d580df 2012-06-30 17:06:46 ....A 1593885 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c764b0a9e8efb2cd8d1e7d95c5225201a4aff52938f430c1b785c798c9b50e 2012-06-30 17:06:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-79c7e42b2cf68c9f480f5575b43089c479fcdc2575bb7404be9e9eca0c45271d 2012-06-30 17:06:46 ....A 1921196 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ca4699269e2e0626f313d33a9e19c6d1ffd6c8cd58530d152185d19efef160 2012-06-30 17:06:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-79cc6d04a72d9baa4a1a1e3b57e588dbad48ef456938c2a4ea417687d7e67f52 2012-06-30 17:06:46 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-79cdbfca0db0140b0036c6976e0875c7bd8ec4acf8a08f9040d53f09eaeb453c 2012-06-30 17:06:46 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-79cdd81fc8ad16ee74ead2d844a039cbe30f15a8a01b9ad96c919bb005ab80c1 2012-06-30 17:06:48 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-79cefdeb29acb3724c2400d6a2399c7275853eb0972bc85259da7ffd47b952b7 2012-06-30 17:06:50 ....A 5983351 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d03e0d95824e62754d88b8a46ef2cd2e834fa395b67b92a00b74992c17c288 2012-06-30 17:06:50 ....A 117768 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d4e9b837f77a075a770df72b67992b70d070f9acea1a3c57c0fbaaaec0e3cd 2012-06-30 17:06:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d752ab5aace914b59ba566fc86812811b8c913dc357f96ea1d21d25bc10a69 2012-06-30 17:06:50 ....A 170821 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d7b07adb231e92f49bbfb1690d6ba2cb9b0ae9e97a31218cec8e250560b1b6 2012-06-30 17:06:50 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d8a2b461220536661a45d672c87722951fb544db23d6398f1ab429332a639d 2012-06-30 17:06:50 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-79d9c3a4f72da1fbfca336504b11aa8103f7f5748d1751311a935c20f666d6e3 2012-06-30 17:06:50 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-79dcd7bcb594d28cbd24c755ec7ca8f7283c1f34bc3170f092fca24335f72ac5 2012-06-30 17:06:50 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e095de265e427cb22d980efc93e35849fb563c61b25250f145d00e02288208 2012-06-30 17:06:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e0ba04924854c2237867a3d3b78a1fdec1c3470f0c8896cd7040ca82bd6bdb 2012-06-30 17:06:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e0f639baf441b99eaf1d069e5eded3584f3cbdad657255a3e4a5e0b2c12d49 2012-06-30 17:06:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e12197c2bf4f5827ef6c496f6104da67c6fef5c5a1a583a8b1550586474658 2012-06-30 17:06:50 ....A 555313 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e27f702dfbb6f539d2ce44387661aa9aab1e32e7e51feac5eecb235fbef590 2012-06-30 17:06:50 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e31dc5afd1993ddde8ac0731465e1ff55cb56f6f54e0499a3719bec1516da1 2012-06-30 17:06:50 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e3596c8438bc2d24ab409aec03dc32561798e3754ca950c768cef438a1a517 2012-06-30 17:06:50 ....A 1009152 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e3cd63ab2059e908f8c485c606dbe37472fac1bc67ef2ad6e043c1fe0ed8b9 2012-06-30 17:06:50 ....A 294372 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e49547d94d98c6e7bb22b85193b02543dc6c35f2ee2f9dc2e809ed3217de04 2012-06-30 17:06:50 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e5c25493490166fe342279f5b275f6f84d314e2eef53e16c0f2a24fb25cc1e 2012-06-30 17:06:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e73c0ada17c1f1665f4d5522b4221d762a166e7508ebb5db5fe8244d19040f 2012-06-30 17:06:50 ....A 732672 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e7e5855ce9c3244053f2f1f306032ea80dcac4e9ceaf606deb6e73e77666ab 2012-06-30 17:06:50 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-79e8d14e5d46f84f6bae870dce06f4af6308ac6f7c14db5f1f9bb1cb4b4b3aa1 2012-06-30 17:06:50 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ea87fb18a2ac22b8951344cac8dc080dd15513313af49fca27d73b5d5f8d5c 2012-06-30 17:06:52 ....A 397512 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ebc9fd5f308f95488ee9b638935d864ca37d7bd404d863ffa5c6f95dd52f9d 2012-06-30 17:06:52 ....A 1757184 Virusshare.00007/HEUR-Trojan.Win32.Generic-79eea6d7550a91e6beaf8f5f5d0a811c6bb47a5e9c58659c76b45b38bb0b1d54 2012-06-30 17:06:52 ....A 726016 Virusshare.00007/HEUR-Trojan.Win32.Generic-79ef22d07343e956abf31691097f0c3e5a5ab53f1c4fd454dcc9cd944c97dbfa 2012-06-30 17:06:52 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f141d5cd3e9b52c826ae173644a524debf0d5e95e09f3202b8b8c939aaceac 2012-06-30 17:06:52 ....A 957892 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f1f989a04ed7835bd3d08b5f03bfa8f02e296e0b083a6ffed12725175be0ff 2012-06-30 17:06:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f61dc82e39d03247228c623e778c8f43045327aa96512de5d2f353ed2deb95 2012-06-30 17:06:54 ....A 1727625 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f63048d371cdbfb7250a7c6841159e651c76ce58782cf324e83b2e8e419aa0 2012-06-30 17:06:54 ....A 2575193 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f797f121918d8d47ec8f21d34cd0cf737225c3293d88b963d8807d95c27f6a 2012-06-30 17:06:54 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-79f8e0f32b06fa8e6a6163a75af4ec8d7a4ed5567e74d015ac8bb59caee52d19 2012-06-30 17:06:54 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-79faae7aaaf467fa9b0d24759112a0dc10054e788ada12e212818630933015d2 2012-06-30 17:06:56 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-79faf2f52502a1bcee642f8697e016e17964e8bc0f3bbfa84944d31850478c1b 2012-06-30 17:06:56 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fb18c48daccda6879031ba7212d2f1f5639d9467848e1d8a3b2a2b9f5c3006 2012-06-30 17:06:56 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fd0d61a7045f0a33657b23f1fd136aba89179beaff61e35103ca178302a5e7 2012-06-30 17:06:56 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fd6944b0e948bea3a20ee78201d2c0fb5093b93683f0ce8e7814c22d1d2023 2012-06-30 17:06:56 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fda282e9fa69138dff1038a5835212c00785e6142b293403909390cb7e826e 2012-06-30 17:06:56 ....A 2523136 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fe789206e0290aa08a9ec6777b8bc3e661c022d7f931ad6ec2e60d0b00bb1c 2012-06-30 17:06:56 ....A 318224 Virusshare.00007/HEUR-Trojan.Win32.Generic-79fea9beb9892a1bbafe9cfda3a8fd0b08b26462835a2d1109bcfc8c13f200ef 2012-06-30 17:06:56 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a00443c208bac7dc8849c97f4af6b0fcf4464f148c2c181a13eebdfc464a90b 2012-06-30 17:06:56 ....A 51576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a016c8d361566c07a9bb0a79f793a9d679838cc7c3de26a43581f634eb889cb 2012-06-30 17:06:58 ....A 427010 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a03d9dda3f33f8a2865cb264ca34f901fb300eaff0a19cc0c5e352598e7535a 2012-06-30 17:06:58 ....A 32324 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a06a7b0f38313d428cdea8d2edd735ace01f25d110d0df9fec4447e3f88d599 2012-06-30 17:06:58 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0708f1ed55b26469338b8e0b6c8f3533dd17a1f00dc104fc9ca7a940265bb6 2012-06-30 17:06:58 ....A 45888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0ae67a9e2286e3a8aec1d2ab27cff3c964b3244b0435596e188185d1fe6e31 2012-06-30 17:06:58 ....A 1039872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0bc116c6965ca85bca9025275dcffba6fc2a1f57c38be286a6da400915824f 2012-06-30 17:06:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0c8d0a482cc67b5c2f47e32cf1477da91bdad6e43114cc7f5c13467aa7ca37 2012-06-30 17:07:00 ....A 2372608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0ca598af5e64c4fd62fa29bb766a5ead1374cd4f94367c1e77d5cda24121f3 2012-06-30 17:07:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0cf3d1fd4eb8b16db64cf4fc7aa0a49ebc0c2512b6dc98d14f1d40145ae715 2012-06-30 17:07:00 ....A 1679360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0d1d17345dc9bf2bdeeca5b98a98054868cf9f1a9a3db0da2bd5695a23f93a 2012-06-30 17:07:00 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0d3576426a6b8807a67e7e114a2281cc005fd9dcdd82bf7067b865576bef77 2012-06-30 17:07:00 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a0eee81396e7c2120de65cfab206af4b91d97d9878d640b05b4c1892943eb77 2012-06-30 17:07:00 ....A 36395 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1128328614f57e414791c2daa38120e029dcc9a4de78780d835b5aa329d2e5 2012-06-30 17:07:00 ....A 193543 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a127723bb52b8d26388a1134059f44c152da91adb2a8dae9b187b53b0ae54e7 2012-06-30 17:07:00 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1a6bd20b9259dd1f575fddf47e47bca8a21476aec7240942d4e1f93ba47349 2012-06-30 17:07:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1bba180b161462abebfa09330f98f1f9162118644505c83dae1d9a2073cf7f 2012-06-30 17:07:00 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1c41bc85a35675618df2c2c0d4b7c6bddd2e81ea817e10d233c66cde6bc385 2012-06-30 17:07:00 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1c9c80ad04ccc00750739cc30ac0353851053717366ae6338b8b5dc9c8ab8d 2012-06-30 17:07:00 ....A 84153 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1e8801f341d5c25d86e98864e1bdd82019d5cca73be92e217d784738748f72 2012-06-30 17:07:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a1f5bfef6cf1a38898229d56e624aa887df9d645ab0814aa18d80c0e5a779c6 2012-06-30 17:07:00 ....A 126770 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a269aa9f5289c1583d55bcfb04817da097e3ea990b9450496e407542215f471 2012-06-30 17:07:00 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a285ba9563d35d1c2fe7ac58fceed0036ac3a699b4799268b0d106f1a5593c2 2012-06-30 17:07:00 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a2a9453405dfceae515dfd6e99a56e84d4bc692ff5a49db1eaf86d2a4c96674 2012-06-30 17:07:00 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a2a99a40771374afec85d989bddf082849e56e6fa135889dbf2b1bc6c6244e8 2012-06-30 17:07:02 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a2c96e1353750765e62cb9b07d0ac1fea716e5d8f7b10462cf633c2e50dfefd 2012-06-30 17:07:02 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a2d2635cfb8dc13a9e0d9bcde09e13064dbf018abf2ea999f7a42c40cecfbc2 2012-06-30 17:07:02 ....A 605184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a2e1331b1533b08dd773cf4258695140697294379db8310db3436acb3159c46 2012-06-30 17:07:02 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3008b4f864ad5a8b462afcf31d2a6f17429f3f394ab60dcd0bb5c613af5c4c 2012-06-30 17:07:02 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a32e05b5877c6e9a126a2e6d2889b083b934d4fefac2e24743aeb82850e08ee 2012-06-30 17:07:02 ....A 94798 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a353115cdba5fc1c56901e3d7902a69ad9843c10df945141653a4a5a65b2ec7 2012-06-30 17:07:02 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a36b4415e5394bd1cd9547149bfb05a105042d30557f2074370daa24b7422f3 2012-06-30 17:07:02 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a36ec28c69044e7dfd27a67aa84e521c05403a19e4b9bae9a7e9cc2b56a0405 2012-06-30 17:07:02 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3770f4aaa1a908196c3736c0e6105776bf4c21f5011d15a23d15a702035bd7 2012-06-30 17:07:02 ....A 450760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a383b900a254285dd9276f0609d4bd3e4bebf4dfbe574833244225cdffe9e51 2012-06-30 17:07:04 ....A 3531264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3a815250cb4e3becd670f54536df486c9c812dcd588075600008584a0f9531 2012-06-30 17:07:04 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3ae026c047e775bf2a608d07da2d577320bac5923e93c30ede948fdb28ef60 2012-06-30 17:07:04 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3ca1a0d54274634ea654b48bc51f88b7b74cdd30250dc14b3d06378b38053a 2012-06-30 17:07:04 ....A 56840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3e8e873d4c67033a8dd17447d109695ed12eb118af2663099bab116751049d 2012-06-30 17:07:04 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3f7b72b1b6efbda9bfe3011dde414fd82d32857e20693e895b141909b2bd77 2012-06-30 17:07:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a3ff0d2632cd244b938ca9ee6af47c54fc761867acd03c961754e6b94ce19b1 2012-06-30 17:07:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a405809abcf2702118fdfba6bac162f07b0bffa3346b089486b7375e5419090 2012-06-30 17:07:04 ....A 1054720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a40a49debb8468e1e2fe169e55629fb02f70d177b079d4aae7484f9d52debe8 2012-06-30 17:07:04 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4344e358e73d61e9afdcd8898a4658ea99e5a1e8204f1ce665544dd926f00c 2012-06-30 17:07:04 ....A 25833 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4358c45025bce8734a34c64b52bd748d3409c3cd8f2e802c84d190b5c6d980 2012-06-30 17:07:06 ....A 89211 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a45be2e93b34513cbc7d13cfd9f27d29c49321c54f5858f8ec27377fa97140b 2012-06-30 17:07:06 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a46672f07be25698305c0a796799a71ceda3975a5142782eb8ad65ac2448d80 2012-06-30 17:07:06 ....A 72338 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a468ca09feb52ff87e9ef7bde729012ea02ed3d336ab67004a5177069f54933 2012-06-30 17:07:06 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4a0c456beca7358dd8610f4a15d9a01cb144a55dc7f68963e3aab63ea80600 2012-06-30 17:07:06 ....A 2536492 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4a79ccbc773875bd555d903ff2c6aeeb336bc74bab1f0593c8eae1461c7791 2012-06-30 17:07:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4ac9ecd8978966d7bc44ecbba59b560e5500ceee1611838a94df86c01f9f91 2012-06-30 17:07:06 ....A 881152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4c7f59b76d75b2eaba129c4913c70def3b8ea2822584f012988a2281b57cda 2012-06-30 17:07:06 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4d1612b108bffbfba4ba84b38727df6a16e216268178c416b1dad7a44ac1b2 2012-06-30 17:07:06 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a4d1d71a60eaacf6501a9c1afa4e50d629f349decccd819a7c52a87bd7f3645 2012-06-30 17:07:06 ....A 74348 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a50cc350fb7a90b947e4a3aff30009b451f29667de706feffa98cc9b3f310d9 2012-06-30 17:07:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a51a6bdb766d2bd61967d42d766fcfa4cf1121408de9df3743bdbf06fc90253 2012-06-30 17:07:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a51e295fd6eb8b904fdde9bcd7f5f8c7e9c1f18a26b1c89b56d3a22b5877413 2012-06-30 17:07:08 ....A 858474 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a53eea770a302459abb08c990ae1b3b40ef51ee1510b18fc30d3d195214b389 2012-06-30 17:07:08 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a594579ddf22715e4afbb536ed37e45aa46ba8ea09939f7fd91bf99356ad8fd 2012-06-30 17:07:08 ....A 734208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a5a6f7babb841679e1899f07d525a60a96a302f365434b4bb2a4dc33334a504 2012-06-30 17:07:08 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a5b27df7c60296603f6428e5c8a7a2d1e1963909c0a40975df40e625772e2a3 2012-06-30 18:16:06 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a5e38a99188cc3b8b3b28361357950816cd502a499ae14ccc7eb6a7b1160b69 2012-06-30 17:07:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a618d7b6199d094b9e49df224c1dba2ba8c16338e1f06e191f74d8f2c7a9c8f 2012-06-30 17:07:10 ....A 2459136 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a634bec8fe4735ca5add904adb83b001325f7ea4a3b7db55b9e9ddfbc626266 2012-06-30 17:07:10 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6356317e05a79ada8ec3474790ee9a05b4665e1e802493735056c229d098c5 2012-06-30 17:07:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a642f07703e57293b152865c9096c807c1229e293f7fa82d127498d69ba98bf 2012-06-30 17:07:10 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a655637eb6befff16683d8a1ff89ade66243d47ea0fc0f55f35e0107d8b8ff4 2012-06-30 17:07:10 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a660551c30420b861fb8d153d0f9f319d0bd4707e6dd16625c3689e38b51c34 2012-06-30 17:07:10 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a68362715b7a4ed78f9fe4ba98008fc7b8c33599b6123f86d41f855986be32f 2012-06-30 17:07:10 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a690bfa895b81c7a31b5378b1b6da1e200d325d7d56efb846cbc33998c0e5ca 2012-06-30 17:07:10 ....A 2554 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a697891d81eeffc91e867fcc808d341afdff060b76f55aa7c6717936efeaa07 2012-06-30 17:07:10 ....A 1121022 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6a86af0d23da2b542935a1b33513e80add6fab21e389469ab49d40a6ecc3f6 2012-06-30 17:07:10 ....A 211397 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6b1f4db1928e0b866d4c0eb5fb774611e7d1be45561bc9ed3de4dc76c179e4 2012-06-30 17:07:10 ....A 148027 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6c4c072fa69a99f7454391974753cd6e76f2eb139d4eddf53d2e78c85add41 2012-06-30 17:07:10 ....A 1400834 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6e14407234905a003d01d33cc8c812402cbd3794998782f17f3f4cd41e28ea 2012-06-30 17:07:10 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6e9a0101c019d391cf3b0023a23adefe0778b6eda37c6182d47aefa3336eaa 2012-06-30 17:07:10 ....A 1948860 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a6ff237d89319963b9f4b15017b8e4cb07cd7bc8c48abe4b19da5f25abba01f 2012-06-30 17:07:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a713ad3df0bfc22e834ca07348641928cdf0189da7da8edd543cdbffeedf251 2012-06-30 17:07:12 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a74065ed5958c85e0f3752ff7be925aa3073293fefe03400ffc8106e87a4763 2012-06-30 17:07:12 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a75872dda132c4be0f334a69f1dfdb9cbb0c6d2ba13be509ee3e284a0acc2a0 2012-06-30 17:07:12 ....A 332069 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a75dcdccd41891dcbc3a07f9ccdf0f237d5d8d1d97cef24f8952dc303376abd 2012-06-30 17:07:12 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a772bf9c2521ddaaffebf2038e5a423daba60381c308ca5ddf937604dc8477a 2012-06-30 17:07:12 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a784f0e2caba306b452c7c3c3a83eb24f9aa193ec10b5e59cfe8eec0ccb1fac 2012-06-30 17:07:12 ....A 25938 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a79c60be7854918008d7b8e5f71646e730990f79d8574fe743659ca5ccb6bd7 2012-06-30 17:07:12 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7b483b640b37bd2d7fb74f283ff64505feabafe845136bc665a82e5da69192 2012-06-30 17:07:12 ....A 1049787 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7b9e1ac6229c25089b8f29f495a7b3d533499dfce176f4fb19f85e187e8023 2012-06-30 17:07:12 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7c1900cbce297959e1839ef59ead13580f7ad7abc43108ee27e493a32c1441 2012-06-30 17:07:12 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7d5a0c24f31f9df99fed43b4566ad27b8ac35721e8bc537453ec1209c01e1d 2012-06-30 17:07:12 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7d78c79377c025677fce18b54d74ac4758f7790e31f425d1cb84d96124875f 2012-06-30 17:07:12 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7ef32ba894b9787d045f82bf341d2201c50d7c9e6b2d0541f9c67ca664eedb 2012-06-30 17:07:14 ....A 561222 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7f8fef4fded20d769dcc57c10f95fd42e8c213d7798d6b628b51c514df2fe1 2012-06-30 17:07:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a7fa682da92e136ee1306b1b76be1a96a349065a843f71ec9ecf5751555a04d 2012-06-30 17:07:14 ....A 201220 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8112ecbbc51e6afdba5d0f885a474f37b88a8d5fe657ce1d22cb908213e206 2012-06-30 17:07:14 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a82a31c810979edfa923acfcdb1048c9356fe39e54d1a89b3b3db873e84ed68 2012-06-30 17:07:14 ....A 4588544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a830ed7c28fd98340f07d2a331b176a54c26530e1e068a3ab0ed95735d6e775 2012-06-30 17:07:14 ....A 1256540 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a872a799af9cf1acd0348c741322705c917eb31f5ddd39faf495e347122ff1f 2012-06-30 17:07:14 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8765826a9a880991fdae6e4446d153c29ee79294ffb152407a8b537e4a5b9e 2012-06-30 17:07:14 ....A 345088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8ce694f3b3739d354fb8cdb960729db8edf0d6d1e1417c732cbd96fb69b1dd 2012-06-30 17:07:14 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8d2a907ea5a91a0636518b45afa90ca25ae055c1ef1aed38fdef4210cf036e 2012-06-30 17:07:14 ....A 63071 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8d2c644d05dcc4dd83081bd8013455cb7a5c898d9775828567609832a38508 2012-06-30 17:07:14 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8dd27e260320a30d105b988b3a7f0c1405358a97b29043071b60eee831245c 2012-06-30 17:31:46 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a8ddd74c2c08aad6c6bdc1cd718d52cd5213e1d73ecc4a7d745b314f6779513 2012-06-30 17:01:40 ....A 54172 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a91723e9f4c7f1423c0efc886100b3db5e93ac1fe3dae06536c1cce210e8344 2012-06-30 17:07:16 ....A 303662 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a96e91106f28387ea50a2d4cae81518a963527dbb11a3816980bcb44cf38e2e 2012-06-30 17:07:16 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a96f2d55ad1dbdee8cbceaad3ed8d3b2dfa820a32b9c79a5ff6e7fe78c48f43 2012-06-30 17:07:16 ....A 349677 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a97bd75c88e46f0165aa5a68b9a2eab251dd71ea9be9b2db98a9cf081008cf0 2012-06-30 17:07:16 ....A 12224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a9827c63a9816b3abf4874c54f894ba63a21e436cc8d822fef10ee2f3346242 2012-06-30 17:07:16 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a985093d570688ec253f694b5c29d941c50e94cc20502bc800f76723ea008e5 2012-06-30 18:21:56 ....A 200346 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a987202b3f21feba73cebc91df3d2ed573434081a7ed2126420d626ab290093 2012-06-30 17:07:16 ....A 38045 Virusshare.00007/HEUR-Trojan.Win32.Generic-7a9d8ed9b3f951bb6a52af1cfa1d20c6b24aa5d797cc74c45c079b3255579d2d 2012-06-30 17:07:16 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa0384bcd9ca962824f7b1c2eaeb9af5b011e17d1837abda83a8b451387b231 2012-06-30 17:07:16 ....A 855048 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa0ea3bb84bde73744fa109b1137f176631001782218b9287ba6f97b21c5595 2012-06-30 17:07:16 ....A 402088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa34ce083dc3257f07500e7a9c4d32de127baaac988d4cfc3fab768e62ed6e1 2012-06-30 17:07:16 ....A 697940 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa3722973340177cc1ff8efcee3caabe89be4dafd03c7c15e6ce82e9b7946f2 2012-06-30 17:07:16 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa4d7ef0fdc0ea96d6ca189ca8a9ac1fa11d8e2f150905ca8e0ff9ed8dc3aa3 2012-06-30 18:14:06 ....A 250749 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa5fe54f9e5d5605690c36a1ae546eb21db88091b49bdb02eff2891acf28425 2012-06-30 17:07:16 ....A 2045440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa631dd6f1cce703f1f33ca56743d594d519d4b7cf729a8a0021d8cbdb095c0 2012-06-30 17:07:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa727697e9e7842221d16c93c3a8b87129a887d0ce6864e4fadec04cec48c74 2012-06-30 17:07:16 ....A 74621 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa742874dee53e7e69960d70fdc7662a82d501c1d6320973e76b7988338909e 2012-06-30 17:07:16 ....A 66604 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa7cf3bf12a15410edc9926c252776b2edafe74fd9696af20ed8ec13778ab9d 2012-06-30 17:07:16 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aa9e5785d6e1daf5a0747f5eba3e683e9f1877ca66654876ed33cb80b428709 2012-06-30 17:07:16 ....A 25362 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aaa0e98009adaafd25ae7eec009ed2ad4d6feedd20fa0be7ebed19c08457fbd 2012-06-30 17:07:16 ....A 143361 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aab3be22631251a3c7d94944d033453f4d8b7fcb5be05074d0b1ebd18a262ac 2012-06-30 17:07:16 ....A 169701 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aab6fc1917748a18d2201544aa9e492ab7e7edcdbec40a93b4d3198232b30c8 2012-06-30 18:21:46 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aab721de02512f4eb36f501bd6a0227468cb04977e85723a69d0151ae924f70 2012-06-30 17:07:18 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aaca2f1217781cbf64671a8ed9e9804660badc4668a1cb79101e05f79406908 2012-06-30 17:07:18 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab0a17b32401b22dda6697089a63aaf3b272c16c69dde63fdd90f07ed77ac54 2012-06-30 17:07:18 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab0d4918517aea89ea9f351c1f939ee1c3a3d282f7e3d89679e6d8150eba184 2012-06-30 17:07:18 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab29fe0f211dca1353fe5be63ccbae3c6817f3384b501640b29719808b77eb9 2012-06-30 17:07:18 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab309f6abc69c2f7d7113cbaca5dfce85c962663db5d83bd3a0ba4a5535b66c 2012-06-30 17:07:18 ....A 7462912 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab56ca5b47c6adeeb156c036ba49611a3e4e1f224b3c734d31bb03de02aba50 2012-06-30 17:07:18 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab6418f17a8ffdb5eacc16cd174c6b2726209d17e52626602efc61f73be456a 2012-06-30 17:07:20 ....A 916480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab6e6501e965eca1b4a5449d867b8e921c0e49b3b0a0d58529ab18b91451774 2012-06-30 17:07:20 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab8fb71e3a85997eedf259d92bb44697663dfd45f41e098f606405f9452b925 2012-06-30 17:07:20 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab964e8fddde2ad89b2f2c24b6b1b612cad759cb07bca6690dff7db216df00b 2012-06-30 17:07:20 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ab9ea84c3e5d1bd90e92af89dbb4b682efd9d8c7c57de997f07049b2d0eadb3 2012-06-30 17:07:20 ....A 1231488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7abbbfe5feebdabbcd2ac42497bfddb3c8f6e07b2bf85a1e9bcba80fdbd72606 2012-06-30 17:07:20 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7abc5e1e2d510e0c2b6456dc26306c2cc9cdee593a4c03a0153e3adb1f10c827 2012-06-30 17:07:20 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7abd51bcdb8d5f854ae7cd183cea8730aafec615f036404bf55e9e34f1d39f16 2012-06-30 17:07:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7abd6f11c77c5564d066ad2210e879a398bf9fe49f17dbb3e1f125b5ea0705aa 2012-06-30 17:07:20 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac2bc29d04f6b803fdce93b428e0e9cba79f1d02f42e6d04068052c0c418408 2012-06-30 17:07:20 ....A 1338892 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac47f85ef858480bf085b264bf75d590056c552fea5db81b72ed9ba41ed4e62 2012-06-30 17:07:20 ....A 30212 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac4d986288ab7d2fe352813953c8879ac82a3f94de6aac47b02a6d11e59f71e 2012-06-30 17:07:20 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac565f5c7184ed36e0eb29304aa7dabcbadb2071b0b4f3b4c0d54819f1da929 2012-06-30 17:07:20 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac804319e70e77b1ef53db7b765340da90ed1ee3b0ece7593ed0be4cfb35df3 2012-06-30 17:07:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ac867d0553e21bc223bf84953608bf8e16cfae44f26f258b450dd895556a547 2012-06-30 17:07:20 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7acb402d420f1296dc3ce864677adb07aec964fbfc668bef7c859b74af919ddc 2012-06-30 17:07:20 ....A 1600000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7acb8808fe815bf0a783f1a033f9f33f903a763e62aaf8a604bc2e4514144471 2012-06-30 17:07:20 ....A 91330 Virusshare.00007/HEUR-Trojan.Win32.Generic-7acc20b677b3f07e60b9b920b4c5bf73a7990bdafaeb1f8f94e966c61ef39cdd 2012-06-30 17:07:20 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7acda6207aaaebfb707e66425f135617d45fa32da2e1688a982595ee1256b91d 2012-06-30 17:07:20 ....A 84689 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad089a0f543010a739cf9e608fd56b69821b3e9d4b4419593fb057c83022c62 2012-06-30 18:21:20 ....A 204969 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad197c27a5b10196b97ba765f3eb80beb240b2e6362caf83b34a2611b227a68 2012-06-30 17:07:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad3b3cdd1aa2332ca56cfac17887fce777cd8a815b7386699a9fa50087f48f1 2012-06-30 17:07:22 ....A 35485 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad3eb3cddc9716d2a0b3a7505e038e5e8b56076e421e2014f3474c6e806272e 2012-06-30 17:07:22 ....A 626176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad4dfcda91ddbc07055f0a76516ec7e96e66173013fa0135b3102d19c891b15 2012-06-30 17:07:22 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad5198e859f5bde00299e977e5d9e67ab657aceb3a24a82fba2ab0eed697a9b 2012-06-30 17:07:22 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ad994c09860004245de9b38fd864e9bb14bfb06db8ad99e5cee0313f183306a 2012-06-30 17:07:22 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7adad093f49337a3515a512db3312447db4d526a6b937ddfdd7a6ce398ab8c96 2012-06-30 17:07:22 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7adc77bdc625834026b8e03297854bcfb87e21614aac998f9b8b024a2ca2f060 2012-06-30 17:07:24 ....A 1446992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ae139066998f19bc83fd74fed4f83a6c3dfbfe82e5bc444cf8b347e129ffb0e 2012-06-30 17:07:24 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ae6dc9049f896ff4dd0c93b7624a762e6361a1fffdf84af94c8b74039ac918a 2012-06-30 17:06:54 ....A 7936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ae77edc88b5652dee439291584bf98d25331f6a3e62e5c901b37a29f8c0d627 2012-06-30 17:07:24 ....A 143487 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ae7eedc2286026ffdceee1464bccf1ab6466ae05f12dfadb17ba31e18df4b06 2012-06-30 17:07:24 ....A 54107 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aeaa0f948c804480161903e391b94aae02eeaac09b5904cd3f682e711c29955 2012-06-30 17:07:24 ....A 1470464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aeca3c51729b9872f019a32daa70ddd23a8233b596371d7d37e9e8c5dbdae1c 2012-06-30 17:07:24 ....A 419078 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aef4753fe697450b8e7d0c9325c8da746b94c7d22fd3156edffd4229e706c81 2012-06-30 17:07:24 ....A 288515 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aefa7eb090ee7e22269224e87c1a3776dd3530cc920707344bfe5f5e5fe5c83 2012-06-30 17:07:24 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af1036d1f313a156a0ee9288ef0409d5aaea745a90dac2543fe071651746e52 2012-06-30 17:07:24 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af135e235d46c27167a05cceaa46adb8940c70388f018a71a9990f2258aca81 2012-06-30 17:07:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af25c12c63a9fcaab273f0c591a9ce4fe08f76a009e9835952653cc4befea23 2012-06-30 17:07:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af2dedc5691914385dbce62f0e570e9e01ccc6e12934cb39effd9965b6d894b 2012-06-30 17:07:24 ....A 738320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af389f7a88bd036d17b3d581777d08e233c196c687b880d26de5c0d10a47ed3 2012-06-30 17:07:26 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af4be1a007cb3b973cd65c45291f166a5ea48bba5c87cdcb757ea9cf3acc216 2012-06-30 17:07:26 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af712d3abe6d913b62f05216db25585eb8049315440e46b68cf4a7fd8621c76 2012-06-30 17:07:26 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7af870ab845d23e476c929a2e614e9fb6db0df02f19907739d0d856e698455d6 2012-06-30 17:07:26 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7afad8c21fdd9406416466e4142562d3006203eb0a305c24b91894c37febf66d 2012-06-30 17:07:26 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7afca7964932d5c38835761a2894b1882dc3bf5353df29a1fae621ca9eb36f56 2012-06-30 17:07:26 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7aff976a7d689c1c24d281cd0aca550431e5d29aa80b7b60a4efca15cf4eb47b 2012-06-30 17:07:26 ....A 100041 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b00ac68e26d8e1f7edb7def301669cd7d62de1a5aa4cb74976122afbda45f98 2012-06-30 17:07:26 ....A 980954 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0284af831fe00c0895d30be2653e53b5cdd9600788c259d05446d33a2ac4ab 2012-06-30 17:07:26 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0417f4bb923e7bc71cd5a447df6b181abc724ed346fcf08cc6f2e54dac9fad 2012-06-30 17:07:26 ....A 1094144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b04427141e3fb2c11321e6e12a865b8f5c687727d387afad608fd4f2c12f0bc 2012-06-30 17:07:26 ....A 790530 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b053b79cba7a840301f3eb288d7df34f6b2cea43ed9ba92911495af212e4862 2012-06-30 17:07:26 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b06a16068cdf54c1e746d3b081a0d4265f6cd265ab77628b41cf6d09d54e09b 2012-06-30 17:07:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0a4f4c69f44d6f99e42499c8679ff01f52eca97c8af6ac6f61036165126fdb 2012-06-30 17:07:26 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0deb2995f28a57db03d40eb02019942de2f3cc371ff748c237f901eff50603 2012-06-30 17:07:28 ....A 19087394 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0ec5954fa769389bf69e2b7c8d62ac06b6993261d79bc33fbe12332e5c4bdd 2012-06-30 17:07:28 ....A 77326 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0f2133ea1a750b3d0fd6d79d8922ba43bb3cbe1d099d09ce317103d04730bb 2012-06-30 17:07:28 ....A 372328 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b0f779f080924ab250e4c2ae3203a6d35ee1ce5cc102c44879dc4d65c6e0a54 2012-06-30 17:07:28 ....A 357467 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b13504a74696c0e43fa136dd260cf4fab7e7aff86374f89e776612e98239d9b 2012-06-30 17:07:28 ....A 184414 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b141339afc9539d1cc158b45e282d2865f587a8e62492d6eb2f6226f912a7ba 2012-06-30 17:07:28 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b15970d768ba007c6740c5c7f0a00f4cbd076913a12578db7424f8ddd5aef00 2012-06-30 17:07:28 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b15ad9fabc513fbfaa8024cd738dd24f0fecac4edb38e48fdc58982c7dd5d62 2012-06-30 17:07:28 ....A 42744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b15f56de56dccad628ef66fc61ae14e0a03e00204cbc74546b6b3223323bd9c 2012-06-30 17:07:28 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1692882a65b41a159b0f56b5c344aee91fb7c5ec3faa6cf62034c835fd780e 2012-06-30 17:07:30 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b170007534ba814cadf507d6d755df3c19953a23b8de5f9b101d687baef9994 2012-06-30 17:07:30 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1708d4d90b836714ce4fbd0f243a12fe879ccad1b51b630aba51669cfb6461 2012-06-30 17:07:30 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b180fddc49b40f2ced4023ac50523ed1adc56d376567d843aa58d9ef73e0f63 2012-06-30 17:07:30 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b181d0eb061a65451deba5fc525eda0e96740b397ebc07159dea0ec50d29d6f 2012-06-30 17:07:30 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b18ed03f5613f9f9fac91acdf2f975b26de7460275e65c3996713bbce301af9 2012-06-30 17:07:30 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b190aa2afa000937897fc0ebf2c50140b78e43b879652bb164ef945da4dd804 2012-06-30 17:07:30 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b193892d12551afc17ccb576e9c5d327662adc49b494d512d818f9842ef0817 2012-06-30 17:07:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b198d6577f15ccb115a75855a06c6f8a4ddcf50cdc578d0dcc95260700a6f63 2012-06-30 17:07:30 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1b812ae4875084d42bea8ad860e5e8d362df79cf1619c58aed065ce7b1ac80 2012-06-30 17:07:30 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1b8615eff72e6880b44efe869da043143204464e4ae3ebaafe7abdda61e16d 2012-06-30 17:07:30 ....A 1562112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1d275f8680419264dbe69536f3f465db8640ee2e4f0215258d6b2af9244a89 2012-06-30 17:07:30 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b1e04a3ad0de6beb4c5f50dbbb517b569c39609b8d8cc04da61942ca7182b0b 2012-06-30 17:07:30 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b23f584b12993a6a6495745360b1900836fb2e762884ed3374507dcff266808 2012-06-30 17:07:30 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2502c991128afcea973445add0968985804ee3382279a54c53ca0ce58318c9 2012-06-30 17:07:30 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b26f98667b60efa851394dd2cc76c44bedf687b129bdb777a8008f110f45fc4 2012-06-30 17:07:30 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b27a657b3f8dd95d516c9f1272ea88df9b48333dcf5c1011741a101a34dba96 2012-06-30 17:07:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b28e8d694c33de145f001089749fb7f18a1cc7d82f133235acec5f8ac12c127 2012-06-30 17:07:30 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b29d1587ee1d7a0b1e4a6f78f36cae2b4bc7ff0eeecb51534dc0ebb1508884d 2012-06-30 17:07:30 ....A 15148 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2b6b79ffff69820fe501fd75c09c8e290716c75d9d5be2ee8277acbf042c7e 2012-06-30 17:07:30 ....A 717514 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2cbf1a3652a3fa0441634d0f9dd0750ac1d3a0fd2d903df9bc484c45f1caab 2012-06-30 17:07:30 ....A 1084425 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2cc87b0d0d653d8212d501c7f39018cc3232aad398146952c6ab19041d6e4e 2012-06-30 17:07:30 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2da62ddd60d418895412fe84da429f0f081d08436f8ae41a32697dff9a7a50 2012-06-30 17:07:32 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b2ed50c440e138c193f9ea53db24df7303361d77762c8195296d5b7b8413c92 2012-06-30 17:07:32 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b31b177a2a30e3aad7ed56ad94062bc112ac4ca6d5e53016440f441e58c4ba5 2012-06-30 17:07:32 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b31e722a2953734eb2e4b6a3d267da3b3bc23688130bbabba1bd38b376fb635 2012-06-30 17:07:32 ....A 898048 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3221376339371055f3b7ce91f451a321fe747279c06a3140bbcfeb6a2c6dac 2012-06-30 17:07:32 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b327b7c04372148839666d5fb8e70722b5b203aad8136303b5d18eaeb8b4635 2012-06-30 17:07:32 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b33cd973c83547adc7292c6e53908158f4bea2a006034d098bbc6f42a7d395d 2012-06-30 17:07:32 ....A 85082 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b34684fad2a7eed9bd0500b49376d0f0868c3b54909fe33b9bc9fc7e35062e8 2012-06-30 17:07:32 ....A 427849 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b347460345960bc3859a806554a77df2602f175a38c0a14bb7437e52ef390c5 2012-06-30 17:07:32 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3869baf3fdb4dbc97f6a029e5779bd29cce8dfd7ec0733fb6cc6fa2d3c83a3 2012-06-30 17:07:32 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b391e1d49532a2c19423df280af556833fa33dbb14094b715fe016afa15697f 2012-06-30 17:07:32 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b39735eab37ce2c500e6d5c875741995688ccdfe94fdcf020d8ecf28bf5e749 2012-06-30 17:07:32 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3ad54385db6e5ebccb8ee58f54e08ffef2c4f3020f5dc4bbdb74feb0f084eb 2012-06-30 17:07:32 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3b120743ff79e7288dd7ec15e283b2d8df8e16a2900f9ceecb27bec6e568d7 2012-06-30 18:11:08 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3b83d00ab77d7be5689e818eb4565758f32e222f5c5367e0c779c022648c3d 2012-06-30 17:07:32 ....A 463872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3bc364ff49bfd7b5cb23c351c861105478465cb4b5478092f7f4920b7d65ee 2012-06-30 17:07:32 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3bead306a9cfbb06c66615947b3025def090f16992722d563e282e22742729 2012-06-30 17:07:32 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3c83d0a017314b14b2b52b4173ad5499b471479cb36163579f85d123b4c957 2012-06-30 17:07:32 ....A 1385896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3f2d9fd9c0c168029e0be7268d16d89d268d9a2daed48ee9daa984394567ef 2012-06-30 17:07:32 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b3f4ed70eeb2f2e536d44742e9cd25ee6f220d4c278800de3a072a6f25a80a2 2012-06-30 17:07:32 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b404f736a46e3b4ee331557f1029aa678dd3a223ec30cc6c41847e83bb8a719 2012-06-30 17:07:32 ....A 37900 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b4328d3c06ec40610f892653f8c28d423d71a246e43401850e8bf66b86dba54 2012-06-30 17:07:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b434c4179579bd57b2d13a73a31a1743a7c0eea3623d3a55edac70a9edb9e4a 2012-06-30 17:07:32 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b46c664def97f0c3548fe87f2e202db1023258992aed24686019425e627455b 2012-06-30 17:07:34 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b48411814a39adb479a10ed1abed4a24f689e440818d30b8e5e543319423308 2012-06-30 17:07:34 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b4a630ff48644a2da1d9913ad0d2415c5a3b2a4ae89f8c98d6e1f481174d12e 2012-06-30 17:07:34 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b4c37d961bb063a5f157eff00b9866b8d943237de503b60c8ce1ca0ca704e6e 2012-06-30 17:07:34 ....A 1456308 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b4d3d1d9dd38965cde5914c4fd422267bd5c563dcceeb13465c6d7e5668525c 2012-06-30 17:07:34 ....A 2338816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5013f47c961a2d4f5c893de0fed4c002beac947bef2660e2e1796c40b36400 2012-06-30 17:07:34 ....A 239265 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5064c2ee66232689dfcc58d1884a587955ac30c7e7143d95dc2716f51f3b4b 2012-06-30 17:07:34 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b50db92e9cfbf6ac122195b995f4ef84360747b9a67534dde0f9e6027e6b5fe 2012-06-30 17:07:34 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b50f160640c3ba88239cbefa9d16eefd25bff79e73c78ec26e8bc22d71d7052 2012-06-30 17:07:34 ....A 23182 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b52985ede02a37720b8c94814d0fb8db76c916a54a1f48839032f1f9ac546a8 2012-06-30 17:07:34 ....A 106425 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b52f1d490abe82ee1acd0600df1dbe5632120f8e296b97ba3779aae43289dda 2012-06-30 17:07:34 ....A 86232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b533afcd50e8a3cab9038db0a0a57952404a0e6f614c58c8e62300030d09d4e 2012-06-30 17:07:34 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b534b58608f75b0d5ceefd18eee94f9e368afe24f757d298f4510acf98e8cb5 2012-06-30 17:07:34 ....A 245720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b55d348cffbdc0272d90607abd3605ff5bdffe94e903adac4dbbd4875d0838a 2012-06-30 17:07:34 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b55fe4c75e83895252c71e5a780c9633ecd769135e9a0c35f04188809317ea3 2012-06-30 17:07:34 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b562ceac40bf485d6707b04c0f97905cc613ddbac8e29b3dd49527af1d7a4d0 2012-06-30 18:13:20 ....A 468464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5771329080f9045268816488718e82571ecf17b21c443d33c94f558f8cea65 2012-06-30 17:07:34 ....A 593416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5817abd3d72e55e4066977845222c6e707f3e25c48b1111a2d5e4fe9b4c559 2012-06-30 17:07:34 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b59beb99260aba0dd3ef53bceb9c92dbbe6d46bc9b82ed9c0c77f2c42adc9b3 2012-06-30 17:07:34 ....A 4141568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b59e7150748c2fb46612aa1381fdcef5f51c9d486b4397f60e6fcc5f3fa9057 2012-06-30 17:07:34 ....A 2028575 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5aa1c15db76eaabe065e3cff52493a9c511299cf9d63ca1b2e6f0c63fd8106 2012-06-30 17:07:34 ....A 308948 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5e4fa85f3a226b4c05432b8d5e91f03f3f90b34a2c00cfebb0c440f6cc89f8 2012-06-30 17:07:34 ....A 107957 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5f6f793cee922422cbbf10b5b9efbefffec14142b654aa36d2a56589c068a2 2012-06-30 17:07:34 ....A 26320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b5fefbb3dcc856146712a0443428cbac22a5cc54b102721bd76497446a662c3 2012-06-30 17:07:34 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6053d551637655026f8a8e57cd3b08d91d582b70923552569525df0763567b 2012-06-30 17:07:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b60cd78ab8a7ff3ede25547060b31a292097b9db47cbe8fd4960110b5f32026 2012-06-30 17:07:34 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b60d5423c781a8472d2ae9545c29517416629b53125518ddcf24f2c6f9a3f91 2012-06-30 17:07:36 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b61abfb4cfab44ee1b8ac396c09c8db6c0c1ce6aa9b2dec9a11010669784ea6 2012-06-30 17:07:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6339fd3a637623179622a9f349e322b9b81b101b138651f4b405ac2dc96078 2012-06-30 17:07:36 ....A 53249 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b65616ae114dd35087cf350d3e59488f5bfc811d6a28aba6c40c33cea502e8b 2012-06-30 17:07:36 ....A 182279 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b65f2b5e5e2704aaac1a1207110ad1f444a5696770ee56c32b58998a8690f69 2012-06-30 17:07:36 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b66bb160fd3ffdb419f985be058edd7c736ff84ce60607ee4d21bc3207ebfc7 2012-06-30 17:07:36 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b68155c658ff2bfd78a9ed5a015c3c46a256d2bbb06db33f017e4e283d843f9 2012-06-30 17:07:36 ....A 53768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6ad6597a78d2f9bf9277ac146a9de4c78c4952a61dcba3a01be02e71823e63 2012-06-30 17:07:36 ....A 62046 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6af6be73cc2336e453cd708cc1fcc246974920d74d0bdc7a3e176915b66b18 2012-06-30 17:07:36 ....A 133059 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6bdb465827ad64f3091699cbbb625221b4ec207eea5bfddd51e09578581608 2012-06-30 17:07:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6c051dc405edeb2403228d8d84bc8dbf2d5c4d4855ab8725fdc751b61d233e 2012-06-30 17:07:36 ....A 31988 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6de25dc9353223cff3947598d16aa8977dc96ceaaf8d0d7a51f6815d4b974b 2012-06-30 17:07:36 ....A 101010 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6eec452e49efb7aa71f5d963e362b3923c4da369c8b9f7c31d942ae9009095 2012-06-30 17:07:38 ....A 6758400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b6f7ce264e63406fbb4351aeafcba11d433a0cc8990386eb756730129884335 2012-06-30 17:07:38 ....A 186423 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b70d144876376214c50f0767fa5218b1b9b8d24a48ad8a654a390dda9c847aa 2012-06-30 17:07:38 ....A 1957757 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b73e4fef3f0089dcbcb77078a1e2f2dae456c2c7fd6344e7229f030c6bd948b 2012-06-30 17:07:38 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b74a34eafc9d8f068cde31c610ba86609f9f7a410aa9337af013aca187cb128 2012-06-30 17:07:38 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b79b52646211d039f8d80539063ff552135fe3b3fc6b1679669c24a3135f2c2 2012-06-30 17:07:40 ....A 6944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b801e806f4bd117c09259342af2da32776179107bb90412ca63e9e7787b95b1 2012-06-30 17:07:40 ....A 1526272 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8045761b68d9c2250dc59bbfe6e4207ff8a91b0b8df97de3c9bc2a2e35775c 2012-06-30 17:07:40 ....A 31166 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8395f152e5703af7a71d6be049aa62dee45324ced6b5f727d4773e18cb1933 2012-06-30 17:07:40 ....A 1613824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b86e8fb37c2b63141c6625d74051ecf913e3292926d2efefe0f05c974e3c57d 2012-06-30 17:07:40 ....A 2265179 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b87474b1ad6d37924e6b794edca54996cabb083bac533ebd482a9c91e8b6a91 2012-06-30 17:07:40 ....A 3309568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8a3454f68183b8dd260b8240593473c44cffbe36a503bb5d37720577ad78ba 2012-06-30 17:07:40 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8e707c2ec2dccbd499f5d1c0ff54f3d185e97594a7425faa410b3fdfc4fa54 2012-06-30 17:07:40 ....A 1408512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8f11638a5a1662e13f340b6723b86f8a06453bc59858f9df84225977e223fe 2012-06-30 17:07:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b8f6c63ab35249f489186c6ed8111c3cf8015f4c71028559bd7ee09317176b9 2012-06-30 17:07:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b907d9b374337364d63055ac937eeb2cf6bb91e4fb7bc86ddef61852115d708 2012-06-30 17:07:42 ....A 84880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b90cc93aac2722a5097a04ffbede8540f18ef5bb9d70553d9a1df9ffa61d907 2012-06-30 17:07:42 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b911e4c8be6958620eebb432f152ebaa280d17dda38e53ee5b7bf7bd8c4215b 2012-06-30 17:07:42 ....A 114168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b92453102a469e43fcde3e2420308254fea63372c9131607ea5ce04eb4041fc 2012-06-30 17:07:42 ....A 354844 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b939fde978bc49315f04460c3ed1adb713a9f6c932c63be9a8b77447aa05a2f 2012-06-30 17:07:42 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b93ac201a12b02ee563196d4554f03219b0e275a791839522275c25563b4843 2012-06-30 17:07:42 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b93fe60a769f17d25cd790ff98fc2885a483b007b3d94184bd8dbc6e52706bd 2012-06-30 17:07:42 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b940c5b89327182efe7ddf6e4a576d227f65ddf7be52fc946129cc335bcaee7 2012-06-30 17:07:42 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b958906a8fafb9227f3f74b3dfe327adcaec5ebdca10df1e477c5481b2d54c7 2012-06-30 17:07:42 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b96b3825b88e4c6852060071d34b084c4533c880b5188e846c6bf5be1e32b91 2012-06-30 17:07:42 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b97f284898fdd011c5c9949134b5470ba6cbe9262df1030092fc7ccb3e43252 2012-06-30 17:07:42 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b99afaf3aa42fb4c6830d7355498d1e38d1b3acf1ad9761f3fd4de66b4da0f7 2012-06-30 17:07:42 ....A 174088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b99c3ecf40d8ec699d11e9ed691e2fddcdb559b1a77f571d9c2d216fda28a3f 2012-06-30 17:07:42 ....A 953365 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b9a950c722c488da5f534233e3590ad1b655e30cbfc6add72417f8aca958ee8 2012-06-30 17:07:44 ....A 74867 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b9e0988b614afb846b2164425e6b3ccd8a20bb89f530fb80382ad05155168d3 2012-06-30 17:07:44 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7b9ed263470c503977f9989baf3286fc45d1a08adc6a30689259d0b066a73641 2012-06-30 17:07:44 ....A 18049024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba0bb041cb8cb61a62b4c75fe67f6c5c948185ef48776d7af7e2381c1f00776 2012-06-30 17:07:44 ....A 113047 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba2b04f738c3a8c88c7b314a37d927bfaa7f1ad35c30fd38e2d93ca1bf6ddcc 2012-06-30 17:07:44 ....A 143195 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba390c47fcfa5978a030d84d500be1372185154da1d6e01e5a7eb7ad05de9f2 2012-06-30 17:07:44 ....A 123975 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba415ee3f1a0ec89c3faf915e33382d4268693b46d7d051395e2bad1d6e13bc 2012-06-30 17:07:44 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba69fec64bf411d48419a3ec7df949f132f33a57c332cf9af0680cbce9bce7e 2012-06-30 17:07:44 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ba757694c361f3db6e15acb3894d6e1142b092ffa598c1ce9e28484df659ae1 2012-06-30 17:07:44 ....A 117033 Virusshare.00007/HEUR-Trojan.Win32.Generic-7babd557b12d54d0c0e4c58f9abc07713be7df2ab2ec445d6891e7ef824943a1 2012-06-30 17:07:44 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7babf4ce0df54d8041b6f20701e25dd9ddb2eb4cedc78ffcc8d79428d0c95478 2012-06-30 17:07:46 ....A 641917 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bac8f7f5511c073d238edb1f59958c74268163218b7780bc47f15beb253cf0b 2012-06-30 17:07:46 ....A 338944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bad35b8dc6c3ecd95c28fc0a7d848887f440cd85ed1db78f62f82e5d3783a0c 2012-06-30 18:19:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7badf0a46b122b7e96d06089ae69b8737f3e3a8e523b9b6b24b696b8e9cb6e4d 2012-06-30 17:07:46 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7baff3cd56dadf746850ea7be2cefdda360f9ac5e7edb97db090d2dfc307662a 2012-06-30 17:07:46 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb1818a375b1c4769eae22d50be82c04f64cfc183006ec8c7a5f6af77db0260 2012-06-30 17:07:46 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb3c77081348787934522774d017019fc51b3904433b6228aa211a26936cb1a 2012-06-30 17:07:46 ....A 592412 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb435752d08d66533f947423dcfcf6eb05049dbc28e3b66c9942e3512f71004 2012-06-30 17:07:46 ....A 1901568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb488595a95721d2ce91fbe5c7f4b4797c190722bb7628740c0f5dda96c5a3a 2012-06-30 17:07:46 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb4ba4a27c71f8394fb1ad4ad3d06f960bb4af796c9a0b24d3e61f1c4875979 2012-06-30 17:07:46 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb4de12b177c77cbd2a78202ed4209ffc9825a77100755cf51ca45812574d98 2012-06-30 17:07:46 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb7099a58c82ae6711db5a427ef26c19d4445be8ee1adf335fdc66a2786e268 2012-06-30 17:07:46 ....A 123250 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb76a8b6e6e456d6a193f35e4f4340e58161ede4f7ee9963598b2d581a875ff 2012-06-30 17:07:46 ....A 36495 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb89fbe07bdc09f7fdaf50da5ae00ffbeb268f17c78bada6c006f64a455498b 2012-06-30 17:07:46 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb91a0bc13b1846040bbbf41ddf7fc7600c2706cbc735584b10acd7a33e2ec6 2012-06-30 17:07:46 ....A 11414 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb92d100b3065185917d5e7adc4d4b33fb3ecc8db1c99e59e67689177c2041c 2012-06-30 17:07:48 ....A 1030716 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bb9b659091f542ea00bda07dbe496bfc17a2dc79d1d85b0cc28016419f419c6 2012-06-30 17:07:48 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bba35f5e2a1da962bd84c9f96f36ba8d8cf0367f343667cf8387a2ae310d3ca 2012-06-30 17:07:48 ....A 1030144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbabbbb14f7d9ed8802fe648b89f31d96028011409ba35400e2bbcaca899cc3 2012-06-30 17:07:48 ....A 5504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbc0c51cf7e7083f86bda7fbbf4548a1d2d4ef3de6961cec2c1ae9974b4cdff 2012-06-30 17:07:48 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbc733dc32ced15bcaf15adb1ac0c623f48539b14a24b57df8454f05316e3d2 2012-06-30 17:07:48 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbde63e2eeb91b3a0000ec42a8b4e36d9ed77ae53b9409a571a0e4766679cba 2012-06-30 17:07:48 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbe5cff0d1d96874ddb33909825d36a934bff13db0b798463ee1655a9664f76 2012-06-30 17:07:48 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbe94c1025f1b266b95ed777cfeaf96315e2ba789cdc0a99e2c735ef72809d2 2012-06-30 17:07:48 ....A 35040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bbfbe92444060ac869d4e5d84b8f54b8a3079d16fa671f09d16891ff9ab5618 2012-06-30 17:07:48 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc306e46319f42228e315a517665b6d4d7cddeca47d0492c759324dfb460d26 2012-06-30 17:07:48 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc4761b8df22c49fc3b88e60d7323a7bafccab88ced0c8330e38957f4897353 2012-06-30 17:07:48 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc498b4beca1097837ee0243c51d1ab283ebb09117400852efe6075e2330682 2012-06-30 17:07:48 ....A 2375680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc5011375ab6b17b7face07088f6d4ff1ebdeda74a0bfaa7319323b52301168 2012-06-30 17:07:48 ....A 116766 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc5eb70fcc821a400dea17b9751ce6208ced8448908340c4c9b99a03dffabb3 2012-06-30 17:07:48 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc6115ef6adbf5b0716892b42145372a3cee8f75f8ab50b876f5913cb864051 2012-06-30 17:07:48 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc66e9ea45d95ce01904ff526e6d60369c6549018b19615515d4c62f308f554 2012-06-30 17:07:50 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bc749f062418e3346b07dfa03804e64a7232dd9d36c091954bfaf1621cc2ed7 2012-06-30 17:07:50 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bcda6789d77e1848d8408926259a5666807fe7daea9d13ed701277b7eaf6bba 2012-06-30 17:07:50 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bcfc311fd1e43b45cadb49ca9ba3bc57be7276a7e4fc40c5d33c2780d7916ea 2012-06-30 17:07:50 ....A 67082 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd0b17d86171f58efc0b0df8f79b110828ad9f729e2a9574fbd466f2bd6fa90 2012-06-30 17:07:50 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd2b338f11bb6f60782d099cecf3f8571aa8700963a0b2292c284b3ee7d28dd 2012-06-30 17:07:50 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd304526dcc0594820ba7c822e700f8f2295f83aa1d82c582be0c2e925a09f6 2012-06-30 18:24:48 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd37624c4b7564dc591afb8cff7ba240bf978c965bca644cada00db134c3409 2012-06-30 17:07:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd3ce0a435fbc75aaca87c70982ab13ef484b73fcbe5d0fe3f8ab65533b8d3f 2012-06-30 17:07:50 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd6607db988797e205f27b7a1717055536b0362868bcc0dae2da348c598ec8e 2012-06-30 17:07:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd71979058338500a561ef2c1c2a73865e536e1397880e37e9a1ee5e5dedae3 2012-06-30 17:07:50 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bd825a1369dfaf49ac852a8b56a6a9bd9528ddaff7114b5d951ed9d60b28f52 2012-06-30 17:07:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bdcca6aa18dfc3d9bbf67085e5d90195e074a2b93c75aae6bc3b75392dc55e2 2012-06-30 17:07:50 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bddcfe5e2b0c5986ba6c29c4a79c6cd05e7184d68dcbf47e421d25ed33aa429 2012-06-30 17:07:50 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bddf0df278d5abe93a13292e07e382eeb4ad09e89c4af870761194c0fcd2694 2012-06-30 17:07:50 ....A 28046 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bdf2ee0b01a41a8f854e3dce82374ea1d4943a1e63515b9624d66c0991e43e2 2012-06-30 17:07:52 ....A 594486 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bdfb8931dd5ec324db08a52c52a1cd19626ac3d5aa3b4ea0d85378146751005 2012-06-30 17:07:52 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bdfe9fd4b086a492bd31930c82472f99e6bb38ce66fef380831c5b12e5b10fa 2012-06-30 17:07:54 ....A 1291778 Virusshare.00007/HEUR-Trojan.Win32.Generic-7be2e8a76baf0af11aab0b9e23dce67fc1c3daae79b9a98b69e29e5fe94c68da 2012-06-30 17:07:54 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7be82ba6f2f38daa302e88504716184755336cbfcd3603781d02a6083672e301 2012-06-30 17:07:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7be8bc0e1fc92ccf744a6ba7e5c8881b519671f04680c2130d17085242b7400b 2012-06-30 17:07:54 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7be966cb54ccd3abee6e04832ff94605b8924c979a5d33abc95fd872dd19080a 2012-06-30 17:07:54 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7be98ed1e2a6567ce7299091edf3c848fdf91673ea6edb41f1ee924e1fe6b805 2012-06-30 17:07:54 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bed3f77f301330e0fdddfe647ded94c89c80e6dcf8ca86834d91c506a3d3bb2 2012-06-30 17:07:54 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bedb20c65df4445484911745297213fa52bba08529e4666a79a604d070f97e2 2012-06-30 18:19:00 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bef7e7123697331174e54963cd76af2c25d8333c4534a7f3b556e768ec953f8 2012-06-30 17:07:54 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf13ebd9e31d9eca68dae4660d0f240e3e7ff53cab894fd9aef74778d898cbc 2012-06-30 17:07:54 ....A 1406192 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf3424bfcb2702293f455a564519e495fa3cc77f3fbe4558a91d4e8fead7cc2 2012-06-30 17:07:54 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf38827c80df3999e7a566a08ff5dd0128ac253e0180f2d626bcf1666ccea92 2012-06-30 17:07:54 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf50af9831c315ec4adbdc3a72afc8c3ee8cf032d10b6a4347558ca11a3a779 2012-06-30 17:07:54 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf55cc4b0d0359b5efa7db2d16208495eb0c3c3e4425255ceaa4a20ee21463d 2012-06-30 17:07:54 ....A 321304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf6b984cc4345998ad28144f2b1157cf6233920af7cac878e67aad2efbcc40d 2012-06-30 17:07:54 ....A 3969070 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf70f4aff230b8f56d6a0682aa6244e7cf97ce9c77b0b974b16e68fd061cbd9 2012-06-30 17:07:56 ....A 1398784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf8f8b4d4f967171f3b0146e6e4cc56f82605702c4343973631bb37453c4117 2012-06-30 17:07:56 ....A 251392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bf9f69062d4c8774d8a63c7704f4d10ddb913f893166a272c07728ecec12215 2012-06-30 17:07:56 ....A 4311042 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bfa85b6c322f71ced15301c992eb6ccf25df19792ffe9390df63285d41bee29 2012-06-30 17:07:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bfb1f61e84536e65c3a0cfc28bf1ab940ee27419cc71d803416f3ed224c14d8 2012-06-30 17:07:56 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bfb38ff6bc481ae905d64724071bccaf5904ed91d61cc64cae7443d55a5e1cc 2012-06-30 17:07:56 ....A 64733 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bfce76f4784dd3db468ccaae2fd73c0f664aa2e61046b763846820d1fdd4d7e 2012-06-30 17:07:56 ....A 732160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bfdf00f4d6514ad1344ce07293535c22052c527e28bdf71c32f58c939ecd1aa 2012-06-30 17:07:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7bff6247252456befb479904815aff6379636109c2ee93dcd647ac77b16dece8 2012-06-30 17:07:58 ....A 125504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c02b01f659c83a54467b35b183e14cb1d394aa09f19d41042fb160c5515f00a 2012-06-30 18:18:38 ....A 3310082 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c0455ebbfd2599059825ed0b9e9802c3cc24201b619391fcea5c88c5c0ec736 2012-06-30 17:08:00 ....A 559260 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c06c4b2c6fd1f8a5ac78d559da30b2d025da90de5705e64460fceebaf0e526f 2012-06-30 17:08:00 ....A 2327552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c07c94356a57cc0b2d0220c2a412831c52b082894e54889b565c370be23d887 2012-06-30 18:20:14 ....A 5341184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c08343e7a1360fc2cac3e521ce41cae2b63114719d147c97769e2c7173a5643 2012-06-30 17:08:00 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c09730a78ecc01465a0726fb9dc2c8ce2a62bcad028aacaf14e72e67bbd4ad3 2012-06-30 17:08:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c09df1b1fc4378e0f41b425d380496fd61e3b6efc0af0a5b83270e3cf83b542 2012-06-30 17:08:00 ....A 23208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c0c9ae39a75a3f71ec7bbaad47f66a2b5c5f7e55dade1fdaae976127c8a67e7 2012-06-30 17:08:00 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c0eb33840b02e12d132b8df1f3506d0c6aadcf665bda131ec3d4c2c6d9579b4 2012-06-30 17:08:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c0ed4782605121acbc3a7928ec3eb4d2cc96b4ffccb4b280b288f72e6e7c98e 2012-06-30 17:08:00 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c0eecdb3856578a242b5171b0e6f4020201d4b6f2d912675bbb5d69648b086a 2012-06-30 17:08:00 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1213833141a77703d2e9dbc7a052cf728e325037dac5a458623e7f38e9ef49 2012-06-30 17:08:00 ....A 2554880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1238e5f1e26cd979aad00368b842eaf50e469d862a638d4245b6766482d7ee 2012-06-30 17:08:00 ....A 8752640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c129748cb8c3e0577a953fa509d49a0072b2b8960da7d453b45a343db0d5f9c 2012-06-30 17:08:00 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c137248b0efd07e3e784c814524e23e86efc1c8fbf3593366bdf2463ad03ea2 2012-06-30 17:08:00 ....A 218031 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c173f69dd1980ff8c17c7101e61b5dade34307625cf69ccc72dadb84c86be47 2012-06-30 17:08:02 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1886c8cfed07fb9a7b85ed21cf8c038b598c36d7398aafabe604f35986772a 2012-06-30 17:08:02 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c18b70bb4d12cd03ae740bf21cf59e141e219d4857c8f6a7d001fff040fe3b2 2012-06-30 17:08:02 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1b60b08be210111d72c886462418f8baace9c06ef0f180083c521ae206e944 2012-06-30 17:08:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1c73ab42696e39505979ff9238b35a3c4bd60dda2576ba8770cd7a297c37d7 2012-06-30 17:08:02 ....A 718850 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1ce0cd4311e10dc127008b6558562293ca5c70d6ef7e6ef4d7ec1143508c44 2012-06-30 17:08:02 ....A 9365504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c1e4016e5a54a43f4a1876cfbd6006e64a1c6ff884f60cbad851146aa801964 2012-06-30 17:08:02 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2009190ea11ca5f1b99077c8de592db2a3bfd5121ac9d4aefdd900543eb4f6 2012-06-30 18:11:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2273b3b44aff031e49c10ead42565407ff8b919e3d98922f849a3cac405ef0 2012-06-30 17:08:02 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2402720e8789d5a07d3b5b41f6c330d51e75986df7612915b3a6a563e1b137 2012-06-30 17:08:02 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c240b6b064e6d70fd3528009ac7ef0d76a710cfbbc24b6944798fb233060fa8 2012-06-30 17:08:02 ....A 95245 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c243ca867057cf7092d54cb9f215bce1645ca66aee01c81c1920f8a55ec0304 2012-06-30 17:08:02 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c270020cd4c21cbdd847f3b606f681d711e02d7587a12bee6a79b9f72389778 2012-06-30 17:08:02 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c27f6bc976a747b9f19d4e3eddccdd07bb10557f510d9823bc1e624acf60394 2012-06-30 17:08:04 ....A 4015104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c28bcd57bb653b4ef7914597e56fd002ffda4a2e83b15dfe9ffa5c1589d4ec8 2012-06-30 17:08:04 ....A 916095 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c28de96214e8c49f2eeefdf099f2df779987ee1f0dfb33acf1343072ddab529 2012-06-30 17:08:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c29902c535dc58edab9d76a907c82fe121b2e33371886bdad8362b32806f40d 2012-06-30 17:08:04 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2b04abc64415abd27620656998ef1df4df0276b6fee22d75820718dd0d4dbc 2012-06-30 17:08:04 ....A 78059 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2c448ceb2fab09e5c011410319472a58cb6030dbeefd08d5acf9470d86d59c 2012-06-30 17:08:04 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2c641affd8708f7c74e76a6bc09c8141acfce4723e53b55f0a1c01e42a84e8 2012-06-30 17:08:04 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2da43e4aa043f718c25a1673d756e985ba139bc3475a1d08e4e6bb041612d0 2012-06-30 17:08:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2e32c57eef676da3c47f113422fda4f86d3e73688457de88c61cfe1e6a565f 2012-06-30 17:08:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2f706019f190ebaef62e2dd3f67a730190712b330deebdf9b18f8fd89d42e8 2012-06-30 17:08:04 ....A 1083848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c2f96661e6f79c3231018dddb2d170229cdcf14041a13f3bc17f20ef547d05f 2012-06-30 17:08:04 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c328bb2fd42e9c0c39e268426dd3c1f252d939e8aa669a73d5203ea70978117 2012-06-30 17:08:04 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c33c99445cf02255b3a94f1e7219017b3ca706ad5019649754a9847628015c1 2012-06-30 17:08:04 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c3c45749a2bbffaf59ff7094d6c7ae5a91ba08523ae938f3803cd741e56e3f3 2012-06-30 18:17:50 ....A 2873231 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c41a5e29c4257f30aba4dcfb7db6919c5c0bee5ce8b2e6505dd5f6dee76d5f2 2012-06-30 17:08:06 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c420e63807b9ac730df42e2ae3ab44a6e7547dc7fd7a37821f24ddfe715bb75 2012-06-30 17:08:06 ....A 105886 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4574356789ee43191ba26858fcd52b9b5beb500c056017f9ac361a28e0c699 2012-06-30 17:08:06 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c47da5302e2e1630b9b3e9aed36eed2f2d95018a5e137d3a75510b95bcaf8c6 2012-06-30 17:08:06 ....A 1593344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c485b669e3ab63bb0409a781df9bc98fb1f75e33f8027f3cfb64e87021c4b22 2012-06-30 17:08:06 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c498445c2534bf0d80b099de122e83cf101d3f029966bcf24efa8e313d55132 2012-06-30 17:08:06 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4aabcd7b6f62ae2234d88aea402bf9fe5663ac6e933a74213b53fb631a8020 2012-06-30 17:08:06 ....A 35883 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4af207268347099707306a2c2b17c37a01d007e91f4e901afd663fd35a80e5 2012-06-30 17:08:06 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4b645b422af17e0564686b94bfc421da0e7b7b286936ada1a20732f82ca72b 2012-06-30 17:08:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4b8456451c2b2ee69f1a43c9a3264f2efbcc7aad504cd4237c1bf3fb2ca2e5 2012-06-30 17:08:06 ....A 2642 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4cc60b5ea9797dee0aa1805b8e4e1a95cb081ab607b300a41a358a1a7e273f 2012-06-30 17:08:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4d0ae3aaaa62ef89377b60a32d07452d5150fba6f336533752025afa61a0e4 2012-06-30 17:08:06 ....A 1069568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4ec24fa78e397a159137bfc30878aba778e1b0f5d9ba78d34013afdd2eb39f 2012-06-30 17:08:06 ....A 130864 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4ed9431f087502b4d95babbe9820894a93b4d1b2a2450bcee8614dd09d19cd 2012-06-30 17:08:06 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4eeb85bad6991c568b3498977572265959f9b3cd9e245dc053c453766b2044 2012-06-30 17:08:06 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c4f282588e8c142d3f8bd9dd9c6f30939c4f372eb3d6b7e5a3ac76aafe6f9cf 2012-06-30 17:08:06 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5003e6d146e9d734c9aa9554a1d7c4e583e3ce0481391f8db3dbc41a024614 2012-06-30 17:08:06 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c51b9be47923e726234f0f1a1d478fc0cbb2480658378dfacc1439d261c42d6 2012-06-30 17:08:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c52b2a524a4a573ef1b8662f5eb49228897877e5072d6341e5f0ec03acabe7e 2012-06-30 17:08:10 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5504b6ad28f219da2b6e03a7fd48ec975f0eb2904ed3ddbd9ff6b15f56c1be 2012-06-30 17:08:10 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5595a0da11e3eb550b9dc031617d756f495e630e107fb7d0043304abb4265d 2012-06-30 17:08:10 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c55f74c306365a5b19c6f98ea1beed62feaedd153caa50cba82774d25222265 2012-06-30 17:08:10 ....A 886784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c563246c213b2e7354c83c46f3eafdc070978f03cd146fd0a0a7c1530846ddd 2012-06-30 17:08:10 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c56671283748d5ea3d4793db2eba0469310ed2b87e965acd9d5d5350885e2bd 2012-06-30 17:08:10 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c584ce1bf06018d26211641f5a8171d99a06ca5320644fe86413a62e89caab7 2012-06-30 17:08:10 ....A 206592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c58c1977e96efca9ddbb0945d2c580c8968077a353277de82631bb63db250a4 2012-06-30 17:08:10 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5a02636bd5f7af0a2af22a8e6f5c0187b19a7d61e2219bce648afead8be5d0 2012-06-30 17:08:10 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5a302b78480bf336908ba1f3c38496e3a4ca093ae36bc23e6e2e8fa59db8c0 2012-06-30 17:08:10 ....A 802732 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5a91628074ae47504ff1f7e05b12592a737a0364c9b782f601d9defb4e89c4 2012-06-30 17:08:10 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5ab264b980891c2da54ad166900b2c0b410d67a072cb741fb842709a928801 2012-06-30 17:08:10 ....A 683008 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5b51b19b46755902e5a013dd1ddc715bbf8c5a648c8cc5df600ce3fb56297f 2012-06-30 17:08:10 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5f07dd4c31ca173a5476f4031f68b476bc81535c46a0905c9fa70e88aff37e 2012-06-30 17:08:10 ....A 37968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c5f288125eef4f0ed56425b5fb868fde6815e571b58c389acfa2cc3b186cc2f 2012-06-30 17:08:10 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c615447f8cb7c0abfdd3e0ade574bdef794cab5cc83c6ae50ca6f018336be45 2012-06-30 17:08:10 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c63d5441d4f5c867dad3e44608f85f134ef7874616f455db2e4621076e0a445 2012-06-30 17:08:12 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c6a093709d26cacc661fab1037debe4d83714cbe23757e7783d5cae66f02362 2012-06-30 17:08:12 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c6a24b2b21f3f1c2e8ad8d70fae22a8a137c76cdef4072e387832a49f4422d9 2012-06-30 17:08:12 ....A 56833 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c6ad0ec42ac261756dd26f064a4a933d96051c0329331c500edae73cc9f19e2 2012-06-30 17:08:12 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c6b24cd12b797c156bb95dab334d3e71e7dcf8a2b6ee18883e456ff3e676158 2012-06-30 17:08:12 ....A 417248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c6d65cbb9235055061ff47e7ac6d71741a8ff2c578c5197e2dee1a55488a106 2012-06-30 17:08:12 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c701c83636fcf38c9fb5be454947a1e5e03e13081ad54892c82781c64712902 2012-06-30 17:08:14 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c750a080ab9d38017445f20274dd3368e89bc7256cdf906f645d62a02779f2e 2012-06-30 17:08:14 ....A 742912 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c759e394456a1eb2ac7169b8cb4646b4275117c834396100d614451fcf04418 2012-06-30 17:08:14 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7781e5275f6b3ace272e1f34e8ec03c26f1eb67c5960bfc276ff13341586ec 2012-06-30 17:08:14 ....A 29198 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c784313e75b9ca106937d30a69844b46bf2a8df87062142c1691d573d3124c5 2012-06-30 17:08:14 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7b891d3cec4ada9c3fcb917a74128cdcb98e582785508833095f33871f7f1c 2012-06-30 17:08:14 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7bfedfb71af68619c1f281ddbfc4a0c248f0afbe8b6644c70768c7131b192d 2012-06-30 17:08:14 ....A 533764 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7c9a89fe87ae9eb3d0b7f88a432fe93025b9fd4b26fac9f6d938fefbc94fe8 2012-06-30 17:08:14 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7ce079e64a2424d058433b917460c84041260803f2b89982cb8690bae262dc 2012-06-30 17:08:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7efdedad03cd533039a60666abd5c11fc132fb0c51332995c3f2dc35796a91 2012-06-30 17:08:14 ....A 76160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7fbc480996f4ed4273878c82bfc3483a63d2a4fdbd27a94d5637a3adffc426 2012-06-30 17:08:14 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c7fbcc4078696f75dd23d7f970e9b63553ec6a00b88d71f0f1a0a1746bbf0bf 2012-06-30 17:08:14 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c812efbaf92da178f51aec01b4012b9728503d8e8cf88b029ad323cc6643480 2012-06-30 17:08:14 ....A 215724 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c84738f45e3d8c6ac50872976d29f8fa38487df1bf87f00def92796e5ee37f8 2012-06-30 17:08:14 ....A 141364 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8685141f48d85168619421a203483984ebebbb2253eaebb532bbff09815c51 2012-06-30 17:08:14 ....A 451116 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c893f750dcf3a49b7abfaebc71920b9e11c3fa7f980ec3d714fb856e48b9965 2012-06-30 17:08:14 ....A 652288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8986c54001ab0d1b715d94e00ad7d025c58aed0531afc69f8e01d670185db0 2012-06-30 17:08:14 ....A 86102 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8a0f49081ed754b3ee755768aef5afa0aaaf329720c60378bece9e710e492c 2012-06-30 17:08:16 ....A 33816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8b51f53cf410e7d03c2fdd368620621ac6439b7600e1948991d9037e1c711f 2012-06-30 17:08:16 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8c2590389c9126f5ebec1de869a0463216d6dd6416d1faad6873019112dc79 2012-06-30 17:08:16 ....A 1788928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8ca0501ef6f5a2b54c062a240828085eeaa3d9c94854a861a4509163fd9e51 2012-06-30 17:08:16 ....A 34773 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8d049f0b1f132e80b8795f88c4823b0fa7261c8a375b15946277250af6e3b1 2012-06-30 17:08:16 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8d8839cb1d2847579276d190569898e5bcaa7fa72579328a3cfb0ceae214f1 2012-06-30 18:13:44 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c8faafbe27864f25eb6ae391e07b3361cd5f2fb9de1f0c0fd40e1443c54fbec 2012-06-30 17:08:16 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c925c77a7e0229cde75a6ec75d568a474651c8a748564cdaeb72991a3f3d188 2012-06-30 17:08:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c926d983c57b45faa69eb5c6706516fd39ebb36a6a2f579abe9578264efc3c1 2012-06-30 17:08:16 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c92eba4ba7966d96734919f5ae3df2345ef607baf66fa27378a3ab39e48d2d4 2012-06-30 17:08:16 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c94ca0e5bb39f3ed8f13029a37e3b07a0b4c6d3a91fadffe41a1b6395377cf0 2012-06-30 17:08:16 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c961974eb4e175b10a726d366cbed069a5a5698c2bc85835f59df04afd430ad 2012-06-30 17:08:16 ....A 26581 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c9690bd2bb5a102c06cc441e60b3d504fa45a310745ec6dddc3cff88ef4723f 2012-06-30 17:08:16 ....A 1496076 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c96ee055da57d0e94d7851c5f01e3610cbee2bfd5eb11972317b9296293b88b 2012-06-30 17:08:18 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c98375a811dcbdecc0698dcd5fb2a95ee909e1131831cd79acb2bfc90670dff 2012-06-30 17:08:18 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c985ea199b5065e7b2bf153e038936b5fe7ff3881af4621807cf187296e2477 2012-06-30 17:08:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c98681bde6931c2a497cd516bda9889eed2b850cad8d9e8e90961a92e9460c4 2012-06-30 17:08:18 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c99774c0f0038fa256f3a6561ea0c183a4ba33041cd61bf23364c5e8988684a 2012-06-30 17:08:18 ....A 24578 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c9a5e71a28fdb929e7de46e21d664b420f72a44f4a82478f224de8ffe25b47e 2012-06-30 17:08:20 ....A 1049088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7c9e826cc2b7b3ae4812dbbbe413f7956eb48271a10d22031742f90626a0a663 2012-06-30 17:08:20 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca06dda9f2cecdb37a2b3877233760d0af700e474bcb02ba4b3760bbe5467a8 2012-06-30 17:08:20 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca0cfc032a6d6458e0a6d483f3b61053d30b16e8740c3ed28590415dc0b9a69 2012-06-30 17:08:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca1421400c28b97d7edfd0f2b928ec94bbe133b2bde408dc58b79557a64b6ca 2012-06-30 18:11:04 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca1a20c9433d8509f48778b402a2ca00fea61de8831173a8a41162401cda2de 2012-06-30 17:08:20 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca71f56ed672694af28c84754fde979592b255e6ccee55714f173c1f86f714d 2012-06-30 17:08:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ca7ad3a89aaddb930d32d68fcb3371a6c9f6911e496af0986509f517a0eaf14 2012-06-30 17:08:20 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cabcfc650042eba39006dedfa5707d6a0acf6b7067ac79b07cedae761e7d79e 2012-06-30 17:08:20 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cac7fd7f972d960d7ae099912e4212ecd2f09d2ea06fe41b96d3a64ce547b38 2012-06-30 17:08:20 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cacc23d20da94632924aa9d9fb8f69169f7557d4906f771cc9dc6188bf96ba3 2012-06-30 18:16:00 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cace5d233be64fe80259a16bd14a1f8ac5b20b7f21ff43a2c7e6cb1b278815e 2012-06-30 17:08:20 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cadd5effa16a83b1f84851b25ae706b92629eea595833a4915487aca0a77b8c 2012-06-30 17:08:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7caedf9bde844755b1c7d295c1272d945fe9fbb4e352d95bf1d78b3ffdfd310c 2012-06-30 17:08:20 ....A 1151067 Virusshare.00007/HEUR-Trojan.Win32.Generic-7caf658b8bbfc581c12b105f668305aabf6f5dfcb7e154c93df1d05fba278e56 2012-06-30 17:08:20 ....A 125449 Virusshare.00007/HEUR-Trojan.Win32.Generic-7caf6fb0e98a99cc034d7e76ccdc6f310bfb0abce12ceb45d34ef04abb9c726b 2012-06-30 17:08:20 ....A 363347 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cafe9f3075f61812ae49eddc1a7f09942cb6027fa6c0f5731ed4f58da7345e0 2012-06-30 17:08:20 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb18607423065602882fd1d69d7a5f724c2696393ca2189eb9422eafcbf7cdf 2012-06-30 17:08:20 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb19b2fb3e06a3d3768edfb8b5e465c19bef85c5fe22f725d06ec9ccba6e9d3 2012-06-30 17:08:20 ....A 41328 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb392c3535ffa40fde020ad7d26bcb521eef905f4d724f38e5dc20848ed16b7 2012-06-30 17:08:20 ....A 536208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb39b2edb83baf3095519d818ecdab7811a7cb54df1c76ffe128c804d57a293 2012-06-30 17:08:20 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb3d8c4d633b74c0cd9e8795a4ce9deef29ecedead19500a511dd837dfa245b 2012-06-30 17:08:20 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb48ff76cb27edb6617b20611d2f0bfe9ea1a9800b27e7c8c4fa867d0c9679e 2012-06-30 17:08:20 ....A 471084 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb490dd9aa875c3dd4ce87cd9c88890714af2d74072539ebdf16bb2e35c1e85 2012-06-30 17:08:20 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb57dbfba55726704b43aa719e741913b5b67f9cc7c658472f365437440616c 2012-06-30 17:08:22 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cb57f67308ebf7d8b437f2e3c720f5995d891b6ce7b5437ce41a8becc7b823f 2012-06-30 17:08:22 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cba1aa37fc6f00416852abfda55563ac4188893e5bd7b04d124cf8221f9d086 2012-06-30 17:08:24 ....A 392637 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cbd169e0ca45499c72b4f8ed9f0ac1c5bd362599a956fd75d05b6cb108b230b 2012-06-30 17:08:24 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cbef55ba5230480342c6dca9d6d086e35006551df5e96816f7a5b504bb35e55 2012-06-30 17:08:24 ....A 563921 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cbf93d37347e7b9c05592a5924dd04b6608790a22780ce41f1ce2f082cddbd6 2012-06-30 17:08:24 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cc151d257d301614d0dfa919233769069d102db2062bc37009948e3dbb189f0 2012-06-30 17:08:24 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cc1fa863c1b0cae109507f7bbcf6b0098281553bd8c6538a51efc0c7383864a 2012-06-30 17:08:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cc44bae96f080179c5f91ea453e191ad02dd3bc96e25e1d3dd9402eb74a6780 2012-06-30 17:08:24 ....A 399108 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cc51a9bee48495bd5ed88b8c0498e91027fdb013ca7224e3688b25b38c97ba9 2012-06-30 17:08:24 ....A 2990080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cc84223b20e9deee0d6ae9b079f801bc011362b6d56357f8dcee9a84d4ec8c2 2012-06-30 17:08:24 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ccbae8467ad16ad7f53f96882f427af283df770835f6e383fcee2b4942003b6 2012-06-30 17:08:24 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ccea256efc12bb1bdf6bfc282840b8722a4f621ee9649a43f93bcbf6a937746 2012-06-30 17:08:26 ....A 9255 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd0661d2ac377a9fa4a1316e0083ec4665465029e5df8e47d414aead0aa28b4 2012-06-30 17:08:26 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd2e413792dcd9dd2dc90c6a193612e4ab512b2f2db5878578e84bb1e0d75a1 2012-06-30 17:08:26 ....A 777730 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd32a3b2544dc4b344c14d6901fb9b667999b49db3031c194662c4b1b2c1209 2012-06-30 17:08:26 ....A 22662 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd4aa2d553e2798b17c5a8ab04c2135e0b4b5208291a6d94d62a5d944319734 2012-06-30 17:08:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd522a777ef676c85eab28cc4177dffebc48bb65c4f7f32f62cadfac203a619 2012-06-30 18:22:08 ....A 74534 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd65cb064f980530313bdc8ac47a1f2967dae94af46ec42eaf891eb3c343970 2012-06-30 17:08:26 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cd8f6ca6e9a01b853408f8a8fb1296e07709908641eec64e66b2f33c69e61da 2012-06-30 17:08:26 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cddcf28307d47e719d4f4cc34a8cbeb26848b18ce0ff36111b6eaa8efb97bf1 2012-06-30 17:08:26 ....A 3720704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cdef9912fe069c21dd27402f444de333bcc6573c95b4d4b5f55bc36f03cbb64 2012-06-30 17:08:26 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cdff19ba16302dfe0c2a119b2062e0946a6210f5d71c315b59b173633c8954a 2012-06-30 17:08:26 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce1b4d5c6724284eaa402738865fd22e0ebc07137a4a9aa7e7d66d27a363384 2012-06-30 17:08:26 ....A 82118 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce27731ef224c08126f5fd91ce2d7ba487db7d01cc5e79bf6ad618701d719c3 2012-06-30 17:08:26 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce29e376369709eeaf865b60a6d01eee53ed127baca7200f33a3d5f112edd41 2012-06-30 17:08:26 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce3d9db29e6b79275708de1f4da54c9d416ace090ad2a9676d263e952a34ba3 2012-06-30 17:08:26 ....A 323250 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce4c02666556bb616245b81aecd349c949239166da93faccbe10e988a70f5a9 2012-06-30 17:08:26 ....A 219849 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce4c1f42643e14d809ab7e1946445fdc73b9bcc323b5801308a873a51eba796 2012-06-30 17:08:26 ....A 1456691 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ce9c8651c3357860965b00fbec8ae8a95611ccf0c1b1ba5b8a484eace77459c 2012-06-30 17:08:26 ....A 110188 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ceab163f1a5bd57444aa0044531e86e68053fe67ccb41420e752a90dd53e443 2012-06-30 17:08:26 ....A 501379 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ceb175be2878520eafa2dd1a7084b55b258a81fe4318e29193f73424175980a 2012-06-30 17:08:26 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ceb294abd706075801856594d94f24c46c1732343f4592c542d4f80d1b2b1f0 2012-06-30 17:08:26 ....A 594580 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ceb4e1771b9b2cacd0147584f9f3beb562f595b6d48b968c0a22deee4489db3 2012-06-30 17:08:26 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cebe6824c885f3647672fec91084a139dd052342ee80b0408be201a34845259 2012-06-30 17:08:26 ....A 116170 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cec6fd64f102659ae900eaff69f99b2d450a59dfd480302808798e318495c79 2012-06-30 17:08:26 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ced4b6994bb1d999a25dff327108c34e5f8a82a14ac42fc5eef494d973f0ca5 2012-06-30 17:08:26 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf13e7782324cf4dfe6df7b32cee8f75b9de4ee95ab67c8a04af23ea029ea96 2012-06-30 17:08:28 ....A 2166784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf1d6581ce996aee4ea643bdab03f71c59acb436fb8de5877074128bf183115 2012-06-30 17:08:28 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf7502e1bc4e7e4e5ae8bea8345745ec148c455b7183340543466d2f2d8bcea 2012-06-30 17:08:28 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf92a58ce52712a992e39aad4d3c93a4cd7e1a80179b023e171f2e835037cf4 2012-06-30 17:08:28 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf95ff4497f5c0ada6104419f856ad6371269b31af4daad102ce500488dd48c 2012-06-30 17:08:28 ....A 74117 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cf9713a1f8cef738059e69c258f27e5d965d434cb057158886c8f686c43c84c 2012-06-30 17:08:28 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cfc2ae74738f447d0de5a86f64ceb617fb149ea0901e3e28bbde0b8b3cda41a 2012-06-30 17:08:28 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cfe95c1ab53346d17ce9565443674bf7863df75b5093e489d0667f7d37a6473 2012-06-30 17:08:28 ....A 21602 Virusshare.00007/HEUR-Trojan.Win32.Generic-7cff156feb6fa84cad0ea0699d0bf638c00f82226354a56c3b71d699fb1c63f4 2012-06-30 17:08:30 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d00080ba4cdb839120dae7e99ed0a9a0e0b340f96058359168fb3906287a2ac 2012-06-30 18:26:30 ....A 167608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d012381b97231d9905ae050c2364fe232083d06ba8e64f5f92e81beb6fc1197 2012-06-30 17:08:30 ....A 1254912 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d02af669d7925159eda2a68f4a666e6414c1eded4b6a257f4d3c083bdb3f438 2012-06-30 17:08:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d036c41aa9c320e60d3652e98f08b9cc6fa8e6e3e400acde6ff40fd371a825a 2012-06-30 17:08:30 ....A 84453 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d06e2c86cdf846c14e48cf38bbfae3170d50b9a2e4473f08c39bb6b0a06236d 2012-06-30 17:08:30 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d06ed29216bd275bea1c376581aeeb45539c52773714b9e1afd8df0c8e21739 2012-06-30 17:08:30 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d09ef222153911bbe3271e6d817aad3fbe2909a03f2e0aa2a93fc37d451c333 2012-06-30 17:08:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d0acf23b29cbf23c68dea8f34fe9697c492094cdbff12fe3dd04d1f5eacac42 2012-06-30 17:08:30 ....A 1562095 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d0c47829399b06a3d6ef8d45763913db698f7ed88936d47cf64915ff66874c0 2012-06-30 17:08:30 ....A 2741760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d0cf63444693e91c77e383eca8ef60fdbd4645d98bae6a043d35589a8b3fe20 2012-06-30 17:08:30 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d0dd4b103fdb34cdb727572524b3f8738346752ee775573ce4274fb90930cb9 2012-06-30 17:08:30 ....A 1123840 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d0e9fc34a9b406d71bea9bc8e347da4894fdbf3281d2c19b4b1086d8c24454c 2012-06-30 17:08:30 ....A 621052 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d103f0c5eed136fc6f611397f931f5c11e28c77d85dc7fce44a12e3b5f31839 2012-06-30 17:08:30 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d10a16ed84a425eb97103051f5ad55d419ae94935d2e2e604cb66f63eb5577d 2012-06-30 17:08:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1102c97e7b4d2da019eaca168f5c8f33feed58e67b66f357ea8aa7118a0c02 2012-06-30 17:08:30 ....A 1336832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d11650db5e1b8edbc150497c7d6c45df632e6743ce332050d4e5bfd90dbf583 2012-06-30 17:08:30 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d11b2a2e32a998a617865fa2e6f88eeda112ce5f122fa6a9c28668e78196da8 2012-06-30 17:08:30 ....A 69658 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d11deedc77fc0e954500702761d827fcb03e1bf9d9b8a0223e2d2b6fe0181b7 2012-06-30 16:46:48 ....A 167408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d13995bc2cee62bb51bee04acad888ccc4dc146838c4b6e9d2d7004fe21694d 2012-06-30 17:08:30 ....A 3917300 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d14a5dd8b03118172e11bbe6f6cd604e51963a1849037f396be6bd72fb0cbf8 2012-06-30 18:19:56 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1511f35358368db7b6a2094f324187053fe2de1df074f15f99f4d30c7b7aa0 2012-06-30 17:08:30 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d156384aa0973f7c38a33f4b155033a248524e2fea7fe66317e9da5bd81a0be 2012-06-30 17:08:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d15d7794fa029c2bccae9b16f5fd23ceda50a8d5573780c1cda672961c3f007 2012-06-30 17:08:30 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d15f5fadb160f8206a1f36917d9492d872b0bfa75ab48b5b9d9038c2cf0ec85 2012-06-30 17:08:32 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1753cf1ea4fd21eb8f07631b6ac05b363a2a79c6176abb671c14b13a937a98 2012-06-30 17:08:32 ....A 502784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1c44a587988024c39bfdabc43c90b1db25ce2877bda5b61a80b3409b56c877 2012-06-30 17:08:34 ....A 2766848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1c93b04351d44fedf7abb9dbeabc714cc93fd2cc75c7b6302e66470d265335 2012-06-30 17:08:34 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1dc54b3b73907224a99ab13f8db0aa4358e95a873fe427c1ff91f84052e34f 2012-06-30 17:08:34 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1e3ac5b32da52266bb71b6a4825dd825ba61a0bb25614502c9d23dbb939416 2012-06-30 17:08:34 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1ed038e5e53d70a56f146b7023d638f2b6dae2d33e9306a8a40e319a577158 2012-06-30 17:08:34 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d1eee21f44c13e0378c73f413518b17f4b713ea31dcd0959a1a3de16b979c08 2012-06-30 17:08:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d20d3f91b884cc7cf10b643638946fd3d77d78e5f8c96f94c551f4fa715b0b9 2012-06-30 18:21:54 ....A 741950 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d2201557f79056d7fbaf33cb3286265d31ebca60f415434632823d96afb1809 2012-06-30 17:08:34 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d231fe613ee2c0dc827ef6b971d7772a87fe851f33621aa9ab7737b1e8d6753 2012-06-30 18:21:00 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d23def2518a23407f8373ea61063221e812cdde76859e2f823960f32cd066e8 2012-06-30 17:08:34 ....A 1553142 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d23eccc5944db51a4db50d5986cd2add5195a67295bf68c1db6ed679256e48e 2012-06-30 18:19:20 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d25110294155e31868d33bfb81764ebd4457b27f97a1ae8fae40f5b7244d5b0 2012-06-30 17:08:34 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d25cd96492899e91ee278b161d36808f088f4e26bda557e8368320ff0c909c1 2012-06-30 17:08:34 ....A 848051 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d294e0a173cfa9aa68121e7f53027fce61d8323616831e9fe91ba5f6b8677cf 2012-06-30 17:08:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d29cb95e3e52e79c6a8642181babc47677cb5ffea4be58dc7060a34fdaba67a 2012-06-30 17:08:36 ....A 75611 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d2e32a2bd082965b0aa1d019558986b08622f8cd2e2f5677a73dc33c73d850b 2012-06-30 17:08:36 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d2fc280be6f9bc7cc83394ced74d00edac5515e857da22323f41d2cc6ea5676 2012-06-30 17:08:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d308b2e13cae99ce45b870134e612fa0457a61e0f3644748404990400480f27 2012-06-30 17:08:36 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d334bd0510d9f0089b1dfd3c38ad2afb7896ce90e5f79b8a720664713b1dabd 2012-06-30 17:08:36 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d337b9825ac13305662b15e87a99c8e9df741a64298b539aecefa2c67c6f742 2012-06-30 17:08:36 ....A 1648855 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d351b80202dce9b2f1e32b2a26e200413ddf1c92fabcb8505778e569e4312ef 2012-06-30 17:08:36 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d3592e4d09618b04451f128a8c625eec5e92e2f715b2f9acd13cdabf6cc15e0 2012-06-30 17:08:36 ....A 1137664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d380194ef77bec672d06b5f0967dc5485c6418ba5475ce8a896cb9e8dc0f8af 2012-06-30 17:08:36 ....A 110656 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d380b771ee064b7791ef3d1f972c79ea6eb55d3ed1826d9b8832f19480ce35e 2012-06-30 17:08:36 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d3945443044e9d1c64fe471956890c23fefa035c4d0972d4a45d509f5ddbaec 2012-06-30 17:08:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d3b7629cc98f08e2e2f1b81c1de50b6971cc48c954330baeb678d8009eba854 2012-06-30 17:08:36 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d3d0db8ccd1849c849b221e56ec647f554ccde2cb6d418a543a294da890d7a1 2012-06-30 17:08:36 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d3f11e0a2d0a7f00f66e66fd25adcfe91336e5984b3c2a6c83d93e55c50b4b0 2012-06-30 17:08:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d42a40158524524793b8c711f83eb253d35de262de7a8596ad90feafbc19d27 2012-06-30 17:08:40 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d45f04a322560501528771b8e401f4ba86e2d6540c4859074aaa24acea07703 2012-06-30 17:08:40 ....A 786561 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4b9d89ea78d5344350c7b686d229f8197627614396831ab8357ba81cef459b 2012-06-30 17:08:40 ....A 79423 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4dd812a67e6798b018aa6bdba697423067fdf5de2b136eb3bed05018e1c2e8 2012-06-30 18:26:40 ....A 149675 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4ec16cfd741eda7058e9f081963daa091b3586cf73576cc48f340dadc7c638 2012-06-30 17:08:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4f0df135c3bd52c4934b22618d2293c4249a5c4707fdf662e1e8bf9e3572eb 2012-06-30 17:08:40 ....A 90272 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4f55a145c7ecf606db3515864c9a8d96a8be1e9bf5fc046bacb28c99b455b7 2012-06-30 17:08:40 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d4ffd065108f626fa16e8d4d567313f44028cb18315196176122df9a1018610 2012-06-30 17:08:40 ....A 75500 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d526b40d38cd51531b16a4bd6ef8f34237f0e5b0beda17032a9c75ce3feed8d 2012-06-30 17:08:40 ....A 2908672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d5675439f39fa9718d067b248d4a0e81994e1cc8e23da275f8e62326062fa3c 2012-06-30 17:08:40 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d575188968210e3a9057a78404129224915eecd8b327edae5c42484c7f1b5b8 2012-06-30 17:08:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d57b73cd6f82638e3b5abc8b60abf9f168b41c9fe29e4e0c25a01043fa4fc76 2012-06-30 17:08:40 ....A 41120 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d584d69ed233147f622f8f79a56a74979937aaddab39a61bdce5a7e278b32eb 2012-06-30 17:08:40 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d59750e8fa5bf0a98f452c5affb55caec4efd0b3fb366dd2819f904cc33f438 2012-06-30 17:08:40 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d5a4712aa48389d60c3522ea788cc23d129d4a2acdfefe0c62af9d0ff5b4d06 2012-06-30 17:08:42 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d5dddf1cd01dbf88829c4aa9f92753da12d02f9eb816a5397bff67edfbe3e8a 2012-06-30 17:08:42 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d5eca06f2d3038523ea8bb545c08c5ff4e54ad7127648aeb831fc1112d0368c 2012-06-30 17:08:42 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d61f53b55433d7d13f80a35cac8484535dc866b69cd312884c9a924e92335f0 2012-06-30 17:08:42 ....A 74456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d62f358bd967c7cc9419e2e2668baf132411e856fba9b93d15faa96e4007416 2012-06-30 17:08:42 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6312f84078ec055fb3abb9d87bf8840564e3cfd7e5cd0ca3eb6a8e18fd339c 2012-06-30 17:08:42 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d63f5b4a069fce31af098da229c59bd53e80838e5aa6367748f9124306c2c1a 2012-06-30 17:08:42 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d63f8b112e90f4bb662767af871dbbca76a3d8627007bbfcefb20c7761ded96 2012-06-30 17:08:42 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d650c43aa1ed84174e28374387562a8e75deff4a446a2121d955af003563ce8 2012-06-30 17:08:42 ....A 49157 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6605f46dbf55b6832165378a6659743e0a89e014e768b1e3a565040cbc5803 2012-06-30 17:08:42 ....A 1432576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d665766e7fe3369d624a66347a971baf2d56fd9f60a988a305b5d0c1210413c 2012-06-30 17:08:42 ....A 235092 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d675f74a64bc7a258721805c9d2ad9c4e8e0d1abb509a0d3dd9bd70f5434f94 2012-06-30 17:08:42 ....A 18548 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d67a54231ce904d367ec37718daa430c89827d012fe63d74e97edee15abfb22 2012-06-30 17:08:44 ....A 2966277 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6aff1d8534039527823639b09cfeac1edb267395c54cc39362fa139cd85244 2012-06-30 17:08:44 ....A 40678 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6cff47c7cd1408ec004471a7167b8d7ef5500d547bb67dd3917a9bf5c91e31 2012-06-30 17:08:44 ....A 2746412 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6dbb2f01411efa1954f8481b6c2c73ffeb0d442f5556ed77c510baf6a2ed4d 2012-06-30 17:08:44 ....A 5693952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6edd72fdc16730579d6e86a0624c5279b3e23d17bd738d57f96393eb65dca8 2012-06-30 17:08:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6f14b28167e8e11de29a22241c9ed4951b4166688ea850303ebc00d548a936 2012-06-30 17:08:44 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d6fff893d4d6fc9056fff6880ff4681563ab708f6b5d5efb0bdfbfa044f74d7 2012-06-30 18:17:46 ....A 413801 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d730b290134fe874a5bb1c0af2790ccdab0063d46d7aac820213d885ef2d24d 2012-06-30 17:08:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d7370e467d55a8d31108738db56a54d4c87202ac9407535c5a05f9c6849d9f2 2012-06-30 17:08:44 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d73a22d6e36613bd6cf0e983be27b4a395f45d97b9124076153225fdc816816 2012-06-30 17:08:46 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d75f2c677dc9b0f4454a1e5517874d50dbd8e599a026bf4e9436cf4bb1cbe63 2012-06-30 17:08:46 ....A 165994 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d784ca35c00261657adfdb4f223dce19d63d4000e75968abfb9f88eaab5a424 2012-06-30 17:08:46 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d7c9082012f85f24e1214fa209b457c7f5b353942d6f60e83ffda631eae6c3d 2012-06-30 17:08:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d7f6c229f308667cd742d304ad22176337466d6a686020b0bd8f2a0aabf0610 2012-06-30 17:08:46 ....A 41824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d824e94f7f8ed22ef260bbc0cca91ecf45efdb81ebb954a3db692c8b935ff91 2012-06-30 17:08:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d83aea3a98ea7e2a9ba5360d9b366097baf7a8b79c36f2f7f04ce4805f3ffb6 2012-06-30 17:08:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d857ec4320dadc61e0a89972e1ca1bfff84e2dc68681c19b98f9256cc005edd 2012-06-30 17:08:46 ....A 2576428 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d85cb384c291c0e313b2f2c04c8bab777c4f3126834aeb534e20edd43b2318f 2012-06-30 17:08:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d869c2ce20547ccec5fa9e4b68bb4b58d544543f779fa941ea657161d66cfb9 2012-06-30 18:19:10 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d88a2b3dd7ba20ff52aef041878af241088cf543d45e038d361a27ec95ab010 2012-06-30 17:08:46 ....A 126997 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d88ee6a8d17f69fbec53b1b9ebb75c6c3fb0d2444c77d6b0eb8eccbcf3b7df9 2012-06-30 17:08:46 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d89a518530f48b8213aff07cc4f5f67297e66d073013b5f2a91ab76d05396c0 2012-06-30 18:15:54 ....A 213882 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8a6bbb1e8adb675ada8601eb8e0a8b54484e6a7b49e996f3795109488361da 2012-06-30 17:08:46 ....A 11947 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8a7329e490a300f6f4ccaed7274caee9f23a73f5788f6da0fe5fbce1bbb677 2012-06-30 17:08:46 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8b57f9a7addf2d53296774a257db50b620bf28b1f84192a230a01036f1e4b4 2012-06-30 18:11:52 ....A 13918279 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8c40548225080015f3c9c8e292469bbca8caa1cda090d11f332861723ec5af 2012-06-30 17:08:46 ....A 182752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8d0875f36116056fc57d9f8de3476950928598ddff5181e9a6e59cbe533b46 2012-06-30 17:08:46 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8f74957af6e92b1859f8414ca155a2395d5f0d50ebf94917314c98e4cdf0b5 2012-06-30 17:08:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d8faad861b6dc97093cd66bab07c6f216f6684918e0e58e933bd7992551ef1b 2012-06-30 17:08:46 ....A 3447808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d909295d274b959148f457d191b1fccd435716205863a68767fca4992475294 2012-06-30 17:08:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d91e76937d27cfa1f41243ae4329d9ecc60e5a1ede227c9293243455904c057 2012-06-30 17:08:46 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d9311c2df4f831e0531ca0f699cebd05da20e2d4c7dc1aa26fb2bb70cb6503e 2012-06-30 17:08:46 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d93744e6849e1e310c1112674c41f4de3bb8f61eb1a2878b9d5bf005c5f56ee 2012-06-30 17:08:46 ....A 304128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d941b396e5569422da3136390465f41cf5c0312574c15e76d8049283cf89370 2012-06-30 17:08:48 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d94f2d978dbd6f4327c8b4fe83dc53dbc77346a0d8185475d190fed4b322131 2012-06-30 17:08:48 ....A 1096020 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d96225b7c9ab378e4ad920c127fa03f1a60464197837ab8075db2098255d6a9 2012-06-30 17:08:48 ....A 79552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d978328bc31d5c189b77653334000f2ac29bbcd2ce18cff5b394dd43830d7ad 2012-06-30 17:08:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d99f501fb83fbbd7317636f82a34e68db3886ae87680af52a41714d62a0d5bc 2012-06-30 17:08:50 ....A 238080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d9b3ff900a3b0c4d64eb37ce3d0a2d7010b8335e9c83d8973161d8f7192a5e6 2012-06-30 17:08:50 ....A 14137 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d9b63822ed02228275872adbf803f007a2c9521545da075994a471b407a3445 2012-06-30 17:08:50 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d9ecce987bcf10a9e45ff83ca49fb07b7bdb2ce29e7c97b813f9102e19c08e4 2012-06-30 17:08:50 ....A 66796 Virusshare.00007/HEUR-Trojan.Win32.Generic-7d9fea4f7a0a0a37ef42e676a29a19e7546f9bee822d8bd965d2fdead0bf2506 2012-06-30 17:08:50 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7da02c4c723f2ad7bb3fc7c7717e1e8a0fa8339aecd78c9775ef9901ef4a5dfb 2012-06-30 17:08:50 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7da595699bd32d771da029a248fac326c80016f8d2203a9d07ca5ca9460eea89 2012-06-30 17:08:50 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7da90c6b8b4ac31ea0cd47a331c6bba88c4bee772e25b0bd8de481945c09fffd 2012-06-30 17:08:50 ....A 223804 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dab931d2098120a6dd25f8221525701dcd257b91e1c89f4e1a43fbfea1e02a8 2012-06-30 17:08:50 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dabcfb6c90f6a808eb47965e66dd1a844b396185c08442e1b8b26d3c3b99424 2012-06-30 17:08:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dadc516ce5fd5bc10b666c40c47552b52be15d7b1b91320f059bb2abc51247f 2012-06-30 17:08:50 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dae7effb4854c8f0dae29b0a23e423b6eac649c8d54eba2ab43e31ca7408f32 2012-06-30 17:08:50 ....A 3424256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db02dd66c5f5795015b924a6f13d36c8a9af34f8c436c562747543949a9de02 2012-06-30 17:08:50 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db2ccbbdc3eec561359ed8810ddbeef6d1d66926fbaf6ef91d6bdc78b6d3e2c 2012-06-30 17:08:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db2d5b7da6f5d42d962aff9193c25849129581f84017676f3cd8d8ef123d8ed 2012-06-30 17:08:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db3559ae503df3bf02dab3804fd91cc97c1224a4342922496eec29fbc35d47a 2012-06-30 17:08:50 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db3dc60776661e3721216183a250ac8d6d1b047d6122dfaf841769152492e1f 2012-06-30 17:08:50 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db42d9325471f37324819613396691b17e3a17026d15df18573a7702f0e01ed 2012-06-30 17:08:50 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db434cd5d4a44a324ac8df8d32db05d4031df676c03712e5776c463a8d94d66 2012-06-30 17:08:52 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db5b33dc60dd9aae1a81ea01c790f865fd8f25d3597fe1a680a6be44b08543d 2012-06-30 17:08:52 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db9c2a01b1720cc4b93fd1e68ec7bc86e60b4a14bc2fc4f73d0da7995bff548 2012-06-30 17:08:52 ....A 21092 Virusshare.00007/HEUR-Trojan.Win32.Generic-7db9f13c99329884c22f129611c365172c630761528759edf5e6e6c5fe796f14 2012-06-30 17:08:52 ....A 1030519 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dbb26be5050e4e7aa950d242729a3f187e6c9be9f1c89987c66e4a372222b67 2012-06-30 17:08:52 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dbcdec9776a425953a294d14a5b0cefbb1a7ab661cf0a17813755c5b0f73c7f 2012-06-30 17:08:52 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dbd6222d98b78b9447c9aa32860284819c5a8d6da44191b336750ae25798ecc 2012-06-30 17:08:52 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dbe96004b4c932b847672eb43886524f21e0d350ad92e9292be3d5415e5eb7d 2012-06-30 17:08:52 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc12bb843c179e7846f51211ff7604dbcf5b8943c6046a1be25b8cdde2a34b6 2012-06-30 17:08:52 ....A 637440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc2f7ca28e48207f7c818d4af6f78663910b0a575e5ff1579d73fee351e3940 2012-06-30 17:08:52 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc34ade4a6c38d057e9e25e8074a9dc0c33da12d78cb18a98c34c6e624f4e44 2012-06-30 17:08:52 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc457b75b1eac737c6770bc4f13958f5e8770ee0f6670fb6311789f754a4f18 2012-06-30 17:08:52 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc5e97217f5a2c8ad424f4f1b804a7e79395abc436e230de35d2a395d17de4f 2012-06-30 17:08:52 ....A 482871 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dc7c2d22d87ed11492f0209e72383be99106e122f2b7eb1d9cbbce1ca734cdf 2012-06-30 17:08:52 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dcc6626be9311d2f893ec35ee5234b40a4b05bc65c34640b8c7b52b8e0c39ec 2012-06-30 17:08:52 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dcf11ab2fd63daf73f687ccd1732e3954023346b4fdca5b4b45375c6ca7d424 2012-06-30 17:08:54 ....A 164032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd17e6cd142e30b9f91ef886dd1d8c545ee3d1ccbe50ad2a402f475d81d5075 2012-06-30 17:08:54 ....A 20026 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd1862e5ce6ca5ff9a5670891f7a1e1cd4da6002d82e664172533e8e4fb9a76 2012-06-30 17:08:54 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd3cfdb9480062ac356e111033851906d5a14c8e846689cc7accefbaaec1431 2012-06-30 17:08:54 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd527a772dc98d0f4d8962615e4dc8bd4aa711225f8894f4ccc8d3f374e56a5 2012-06-30 17:08:54 ....A 86096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd5e6abc9fc8c3a99534d23a932b3b67a0d5af3d21a33820d01d6e6c8667959 2012-06-30 17:08:54 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd667ea61f71693843419597f8acd4ed173e205bc21c8a03282c1c5be01a171 2012-06-30 18:26:28 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd6fb56478fb16407bc2ae78c4f8f9af67b5f6af08d03ab615f0525f7f26b53 2012-06-30 17:08:54 ....A 124668 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd7e2a626cb73711cdf793bd74c911075089ea7da2666df4711210be9cdb6ac 2012-06-30 17:08:54 ....A 37972 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dd8a95bef144fbcbeffba2096bee490050f17f358bce2b0210c540e056cac4a 2012-06-30 17:08:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ddaae5d6a0f0e84466522fa5c57f4a3455f2a7d25c1d405ce058c9c588023a0 2012-06-30 17:08:56 ....A 2139829 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ddcddd719a7d34afa3d391ddacfbeb19b4ec2b00f8c1df85f7f610798398c96 2012-06-30 17:08:56 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ddda9483f9569e6a071d898550922f46dde30d8ff2e26541fdaed6bce9d0b05 2012-06-30 17:08:56 ....A 1453568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dde1f9d34b3d89809ad94255d76d6dc070fa8fbb5025d1e995301b84aa64be9 2012-06-30 17:08:56 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ddee109d99a64c3804abf43a37d0a57b239bf7c250a231a8cd3bee005758c04 2012-06-30 17:08:56 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de0e0d028e3b3adb29a0af4870f5f0586a016e514540ee18a9628d78cc2f1be 2012-06-30 17:08:56 ....A 484744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de0e0d08b88b81c7c666b9d579ac3e4fb3c01ff1ae119279a532965a19e25b6 2012-06-30 17:08:56 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de169a252e36495007e8c6f453b22bcb5799d6646eb7220e3c80484883622e0 2012-06-30 17:08:56 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de23da658728a66acd26600b33e1c2f093de91c09f7a37be9957b7b4f4108d2 2012-06-30 17:08:56 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de267f365f9789e709a77317c81b5d83f71f088c0cadd1e2834264d318b3aa9 2012-06-30 17:08:56 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de2cbab40fa62f55eff66f936b7768cdde9bf7fa860ada5b731c17e046c63a4 2012-06-30 17:08:56 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de3749ceb9e0ca09453cb4f517a9cfed74594f611d1969e40c45d630ac49b38 2012-06-30 17:08:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de4759ae4650cbc01b6db1a5bbbba1562f720b776c199e6b2061c565f632979 2012-06-30 17:08:56 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de4e99e0e400cec7c7bd6e0229e37e80c730d2c43fad65a6e86fbff7de13a85 2012-06-30 17:08:56 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de742dab5ddaeda4b263006a357b69b46a416337901d4eb0beb2513bf4d047d 2012-06-30 17:08:56 ....A 13334 Virusshare.00007/HEUR-Trojan.Win32.Generic-7de83b0c3ab196bfa372a453183d802be88d74964115229b6153599cf87c551d 2012-06-30 17:08:56 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7debcd01e79b659dceaea5fec01cbace013e2587bcccb6e2f8472daccf630e82 2012-06-30 17:08:56 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7debe189a62def6371074a8af89efdc480c31551eea250853c1c74b5885e8e83 2012-06-30 17:08:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ded062047000bb87b181c1b9d1aa24cd4f35e841285e66108c5d5a3103a4259 2012-06-30 17:08:56 ....A 29792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7df199fcaf9befce934d7a83bf986e3771a1871f8be5bf645ae78e03348b2f53 2012-06-30 17:08:56 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7df306fc998f3c8f997e6c3a3ca7393abe3a26df2bd319808668c13f3cd40b1a 2012-06-30 17:08:56 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7df84a48c53015a5f3edd1f9504d61da70397db4b5d7f915ba9394e0426bfc40 2012-06-30 17:08:56 ....A 573278 Virusshare.00007/HEUR-Trojan.Win32.Generic-7df8ee7acd8726dd8fccd9a5cca3475986410ad5358fe548c147ab6ac8783ff0 2012-06-30 17:08:56 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7df9f64e74939467490b64f9494d56d88cd981d768df3e2734b6fa5ebb61a5ea 2012-06-30 17:08:56 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dfa16cfa97fabacb7c34dbd84ae8ff908979c4b50e0dffc7cbc1c0bc6dd26f0 2012-06-30 17:08:56 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7dfe6846937ff5baeea222d52bc7ff7c44440e97c9cf98b239b7713706b6f786 2012-06-30 17:08:56 ....A 1244672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e00536edb57268daf932a8c6d682e3c1979ac3001c59e164fb6a0e1d4faa4a7 2012-06-30 17:08:56 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e01872d644bc61e6db31ee1c9b4af21d0160f8403414182304bd67edafab250 2012-06-30 17:08:56 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e0298c7ae6bd9368336a5416e3330628a0793d2596de0f946f744791c1058c0 2012-06-30 17:08:58 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e03f38af6a4638f7ae756c20f93d2b17650305617b014ad9ce532d921f757ab 2012-06-30 17:08:58 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e055a775c14c09a33b6fc6739941abe6a73721fe9e6cb212ebc4f631d95a27a 2012-06-30 17:08:58 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e057f2fa41d9831d9cb15ffc35c53a42a6091b30d28cd83f7cfbc4d4d64537c 2012-06-30 17:09:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e06fa215c89bd3873f35af391f1d7b7cbe56fe33dc65a5f5f14b454f7c6c994 2012-06-30 17:09:00 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e09af7384035e60f937d939a3e633266740cc2944814774288bd2403315f96e 2012-06-30 17:09:00 ....A 65538 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e0a4604440930b6df5aa9dfea918f778c36deb3a6aa43842c506ec4b1ba7b94 2012-06-30 17:09:00 ....A 1351680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e0a83202b7f032e5f4ee02452a2f43a010867478aa719a65ecab84031ce503a 2012-06-30 17:09:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e0a9d851e75324e80709479d78223ae7e2a770d649d1db7672689d3e3545c7f 2012-06-30 17:09:00 ....A 20552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e0ba03e8c1b5e12be1f99db01d78ac1078840104a229da3917c8f242d512659 2012-06-30 17:09:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e146c29470bc827a5825a82e07511502513e1e405b03d122a9bedd8b0b6c3a8 2012-06-30 17:09:00 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e151c0116b00e2c2231351728210b3eb82ba2057f53eba459f684b14efc9058 2012-06-30 17:09:00 ....A 13687947 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e15e48c619e15f9fa036b079dcfd1baf4c23048ab83bee6f5ad1c2996d0707a 2012-06-30 17:09:00 ....A 462336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e165ea1f2720ca9d693e0493856694c8c3609224676de98c6f5ed8d180a59cb 2012-06-30 17:09:00 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e168bc524374ca0d9c8f9b0c4769ed3ab95fb90db66b07962a93d32bee4c3af 2012-06-30 17:09:00 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e174e2857a79d8985dea728366abaadbd0d55792b584f310cdee3f6af9582e9 2012-06-30 18:23:12 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e18e8619730d13e7d30d65091aef81f094453d7283e1c61ce98b5cff655c0a6 2012-06-30 17:09:02 ....A 842752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e1a505efa0c3b64f8aed215cdb39193c9b76be3dbff69d2e2a1790e1a8bc91b 2012-06-30 17:09:02 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e225500ac775960f7da7bdc0fc33826e26097b05ba3457160a3be1a939dcd75 2012-06-30 17:09:02 ....A 678587 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e22aee8598373691673ff897cac8e1b86c3525d5b13e4cd9c9ef219cdf4ef74 2012-06-30 17:09:02 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e24d611bc38dba6a87c9d10bec683ddfe7615f7c592ab8e31c948d49e18f60b 2012-06-30 17:09:02 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e255720ece9fc659a063d10e3d6bc00db72d1c2b745f5b81eae45dadcb4f749 2012-06-30 17:09:02 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e26ac6192845136f87d2a0f841afb4b7c5d9a28c7d68e27e3321f34c0b7d67d 2012-06-30 17:09:02 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e28303217c5f5ad7992991c5fd6c2c50d008fa0cb361aeebd7efff5ce811148 2012-06-30 17:09:02 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e28892b300912233f04a9e7524fd9394715fd21614e901d6778477715980188 2012-06-30 17:09:04 ....A 2356856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e28b17845fa72d843a213a042753624d33bfcc070261f698cf8af2b3e717de3 2012-06-30 17:09:04 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e28fa7f221ac8b4ca6a44e8e3a13e554c9f80cd116b2d92d305757a0757f749 2012-06-30 17:09:04 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e2946d161dd5f903bfd89c38f027209831ed81821ca09f02a763f63e86cc6ce 2012-06-30 17:09:04 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e29c6210e963e10fd4ac755e4048b67b387c8481b34c14b7fda0ec2741a92e3 2012-06-30 17:09:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e2a7f78a71f7ef4e35c797c8d49ab0b96625fcb0c4a347c1601007edf4a9bf4 2012-06-30 17:09:04 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e2c925490c14bcbac188af8f7976aa0e183a7b947ddf5304028d8b4354e68df 2012-06-30 17:09:04 ....A 6202039 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e2db5788cda8fd39492b2e9c915dcf0b87e913174b5729a9025297728c19b3f 2012-06-30 17:09:04 ....A 20090 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e32f83726baad5782e71f31de536382a5d5d4810d9bf0d5a9efa1caf750fcc8 2012-06-30 17:09:04 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e331a5c21e66ac5712d5304747984b41ec3a6bec74d20092845159b55608028 2012-06-30 17:09:04 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3372032222511c5a0b1752b10aef21c2ef0ff0384a8c588316e8b7c783d249 2012-06-30 17:09:04 ....A 1100911 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3391b5da940b5ef61303719912ae4ebe9d5efe759422da29166879eedb8db3 2012-06-30 18:14:40 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e341116fe22533f9bbf918fae6d103d82dbce5a9a33811afb5029a1c6e092ba 2012-06-30 17:09:04 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e373b4eabf1b7aa8ac5d30397d98a36ecef76b016edd457d6058f714d0754cf 2012-06-30 17:09:04 ....A 74792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e38271a22ae136d4d99ce7ba74f6327226fc2c4b02e3affc6b9b474cf541111 2012-06-30 17:09:04 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e39fe59f97b3e4a7fc003ec40abfc8cb703f910f695557257c0bbbdd26ee81c 2012-06-30 17:09:06 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3ab7ce747129cfdce89520eb76a782bc7cb1dc922bc32936224504b838e962 2012-06-30 17:09:06 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3b611cc73fc922f135bfa207d09520cf7fe46953886afdcfe8f29a5df44036 2012-06-30 17:09:06 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3c4c3e228fe7887229cb89f4fdb03ed8bf414ae0f30b7340077d22e2502927 2012-06-30 17:09:06 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3d2f4bf638bfe59a913064e276f3bcdfb86cc179d1fad5bf7aaef7183f0c53 2012-06-30 17:09:06 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e3ecad7c81c3bdf246a61f6dc80fbda9c51d678f1bdd3234a27f11a160ebb2c 2012-06-30 17:09:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e40d284e54155b6dfb0b35d269e6746bb8e98e6586b31030806483ce60cff78 2012-06-30 17:09:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e411b8ab26b7df8a991f0c87ed766d96fc589640bff28db6523d57df0ce2f44 2012-06-30 17:09:06 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e428c82f4706793e1d597c70e8259e28404167518563ada539a20f0bdd283b8 2012-06-30 17:09:06 ....A 114279 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e43b4aa098aec48bb0785aee529bde1619f263fc745615a7de5d217d814fa7b 2012-06-30 17:09:06 ....A 28105 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4730415246e0bc820122490dc7ba71726937c8ddf5dac26dff0d578e0adbce 2012-06-30 17:09:06 ....A 2317312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e48cc69c830dd18b8d40faf3a0372a6f718be63e0f33d17384f14250ecd0d8d 2012-06-30 17:09:06 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4bb45eda7a1bdbae6fe82bbf0bbbf6361b2ca47e5b62e353667cb7ece5b15a 2012-06-30 17:09:06 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4c48512b491b0fed70dbcd8da78702bf37bf320bfb0c2bdf030ae0b1f561e9 2012-06-30 17:09:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4ce531fa11c104c75460059da59efbf91980e16376dfb8933a75a020fdf3fd 2012-06-30 17:09:06 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4ddcc8b6a61af257bd72e93fa833a690c3a992a614ba24c67d4e9a8aa70e07 2012-06-30 17:09:06 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e4e1630a30c393ed35c7471728e8d84a7e8d6d86a55d7b3343fe9960317c459 2012-06-30 17:09:06 ....A 1149440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e50f8772f4d06b3856d9bf78cd41bea96a9f482311ca433d5a4f8157da24021 2012-06-30 17:09:06 ....A 1221883 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5331b5cff96b05e6ed804e495a5c2aae4318429707c85d369ca53c8a64549a 2012-06-30 17:09:06 ....A 1839616 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e54a562e3e5d0580fd7983a4651ea5f6ee56e08b3c77ad2a0cab014c8846e8f 2012-06-30 17:09:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5583e106668b4b4fd2a3271a0c4b462cac6e6e942ba59fd3fab0be3bb0520e 2012-06-30 17:09:06 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e558f093398e1fee316fb32bf78b6e556aa0e29e47901712b00f69255431b29 2012-06-30 17:09:06 ....A 270600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e55a309c2a1ef88c42bf764a5ffd2196e7db22cc4269ae4c7749029fccb0b74 2012-06-30 17:09:06 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e58286964f9f3d54a6cb28f50ff3f2d16f21089f858c98f6e0e88f98d44e745 2012-06-30 17:09:06 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e58bb11fc4123957ab4da735b0040d437600ee305fe9c12ddacceacf38f195a 2012-06-30 17:09:06 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e59bbfaa486a3b782c83f6b3279fa6d33ff02d47759243b5ec9f281db9d1d4e 2012-06-30 17:09:06 ....A 1044480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5af5fc36161d24a02170ba3ceb62127d93be52f903fd68bf7b12ee7024394a 2012-06-30 17:09:06 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5de45edc03924521afa3be97012ccf94155c5b55277997204d959ab99c5cda 2012-06-30 17:09:06 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5df9e3d88c4849902335cb82f8673501206506dee9d26078f605b328af930d 2012-06-30 17:09:08 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5e54f1e0845b5bd69f82cd6466798e1d155df9b7c7ddda75866ae45fdc5694 2012-06-30 17:09:08 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5e7d981cbe2f37a5511d515b26450672f147b351b074db9f1e317a28ce297b 2012-06-30 17:09:08 ....A 149242 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5f24975fd258b504ecf69b0cc12f0cafb13cb6ab322829f321677dce0ccb53 2012-06-30 17:09:08 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5f6d110db4e5acbdb0d4b11d35bbda2be75082afbdae4b95f6ce872e3a6d2e 2012-06-30 17:09:08 ....A 7552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e5f92d6e73238bf98bcc7fb1dedb92a96bb6f217e2d833b219e58f747e52418 2012-06-30 17:09:10 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e608c419325a07c89e2f6ffd0b56dd27dd8110bc0f4006c66f4c1e7b9df93cc 2012-06-30 17:09:10 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e61114c60597d3c1836770348736d2077793b296ce12a56f1385ee0ded6ae88 2012-06-30 17:09:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e61325d4e9a230c329de23b2fe3ccb53a0f459c55a68f14d36399c72ccff718 2012-06-30 17:09:10 ....A 1615882 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e6473529640cb57b5ddfc8200c39f00d098e6002f82a24aa14302ffbb59a3ca 2012-06-30 17:09:10 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e66b38ab7c5f3f259d351c2d3c4aad02f96bba951ff2d712f3824c59d7921f2 2012-06-30 17:09:10 ....A 131923 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e66f0b4872fe96fd0031b53cf307f0754f75b05cf05f1c0fd00729ca97b2d78 2012-06-30 17:09:10 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e69f7d8f138e588fd9968f3ce3c85483c3da1f098a61268ed3b7c1af2f36d88 2012-06-30 17:09:10 ....A 2328145 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e6a0e1f29e99b16669132fcdd994844708a75c2c608c151c9e2fcea8fda7ab3 2012-06-30 17:09:10 ....A 1040896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e6fe7e003b538cb20609de9b89bd5ec237a331f55331b1e87d499825f5a9971 2012-06-30 17:09:10 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e714605e021d7b49671c026d85dac540455d6adccb15f1289dbb762dc3dc839 2012-06-30 17:09:10 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e715df3b9e70b7163cdbfda67c55be245db67271aaf4c94e457ca27b96d7146 2012-06-30 17:09:12 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7204f467eca3c29094d1ac60686bc08d396687c19d1c407a755b9d92fe2d58 2012-06-30 17:09:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e73e73d99eb11a1f97a288073c295ca4e5e0f0ba2881335205c5828324f0e46 2012-06-30 17:09:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7431225f7aacd7b5166cba945fe30a28b53a92c4420b916df134cf3fb8ccdb 2012-06-30 17:09:12 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e75705308a3bb1d1aca4f4351c26cce6257ce5651d0057793954c9d7a16f7d6 2012-06-30 17:09:12 ....A 128487 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e789d99bd307447783dc6178375d6bc991782c7020ba25921f593b2d3345927 2012-06-30 17:09:12 ....A 430592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e78c7cd2db08073038803109e43d174bd4b6dedf7e5512556201d04124d59be 2012-06-30 17:09:12 ....A 338944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e78eeaf9d0bfd3e02a5b9f4aa681e47b0b6a24afb6f84e9afe7a0e030f18a6d 2012-06-30 17:09:12 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7a5389386749f763f6ebd31a0dc4b1c8541ca617e930bba2e7641a3a9fdb5d 2012-06-30 17:09:12 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7b954765eb887cbcebee1812f7f08b84a2424a8eb50268dbb22792beaf9b60 2012-06-30 17:09:12 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7c146fcdf04cceb44a1afd11a7eefabbb92a1bc337b3e6dba9b2dd059ec0bf 2012-06-30 17:09:12 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7eeddb78691d3d3eb1dd55dcf30e4f138b9e49bf498b8d9c11819fa303a51b 2012-06-30 17:09:12 ....A 544776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e7fc6053329affc3e5df48c40065d0334d485dd8c914724ff66c74e6fbec552 2012-06-30 17:09:14 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8040660e5ac2f769afffe6ba6cdd13f1837f1ef5fd5ea18f657304d2ce8026 2012-06-30 17:09:14 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8247432d4c21a5b229d3b0513b0705b6517011569399df534bc4a82404a183 2012-06-30 17:09:14 ....A 2803200 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e84b330acde80699de91d6c45061bb7239ba623c211f3650aead921b8cb93c5 2012-06-30 17:09:14 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8824f3e996a955bdbd57808b909b576072fb20194257a904adc08c1a19c069 2012-06-30 17:09:14 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8afb7dcf69cc82eca1762a7d5628b578adb938ab2aad5638aeac7d1c79a846 2012-06-30 18:22:38 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8b938ee6c43a7245a2384f724a424ef57f254e6503f42f2a2183dd085d0462 2012-06-30 17:09:14 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8bf98427eb0023f5a1bea3bf7181c4ca202d50d4fc0ec060694b8d508c514c 2012-06-30 17:09:14 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e8c78413490220203ce0f5b35daba0799bc69202ad41d7aec8dfa55df5d6d6c 2012-06-30 17:09:14 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e91de6fd4ee85a3a02ee56aabe7417a075aa41397019fde7d06eb74b521b2ce 2012-06-30 17:09:14 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e97b6a34926244e409c98d7f44f272649e9a164ebc2459c4be49e711af9855f 2012-06-30 17:09:14 ....A 617472 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e98aae90903a207c2148f3fcbd99b41c40a7104181a5a404ccd2869e5dd39fa 2012-06-30 17:09:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e99db5f9dcad902357815846bc1fcea6bfbf9b0fdc7941d1289f408f7ac5370 2012-06-30 17:09:14 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e9b2323ab2bfae63328fec525e42643fa77d8fa7c5a967d0ea9d6b5110b686d 2012-06-30 17:09:14 ....A 1472000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e9e04204f102d919ae56e5d9560eb533ee8df9ea2c3ee37d6179314c7c3a4d5 2012-06-30 17:09:14 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7e9e17bb57886bbdda5d4fb5781b4d1ffd6f55668b68f25108365f61372d2ceb 2012-06-30 17:41:02 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea0e7398a2000effa54fbae205cd74292747fbdec7702dd45afeddf0553c693 2012-06-30 17:09:14 ....A 1118844 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea1acd795c416fce277543c7ff3ade5026c52ee0d75ade920a6f7f3208a3191 2012-06-30 17:09:14 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea337d9057bae9d08d6dec6253bcb7c08d4c32a653dc1a5fc2ea983a1d2cfc2 2012-06-30 17:09:16 ....A 2853376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea34aefc26cd1a69aae1b6303f17834742c0a02e191901ef1a2bab1793dcd97 2012-06-30 17:09:16 ....A 39956 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea363a674eefc5b5910385c71e633a0d25370bbf48334db57b989efb05e8476 2012-06-30 17:09:16 ....A 2346118 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea4b5e3f1ed44ae8b3cef68414ed15dd235692062978007678525eeae3b4d3e 2012-06-30 17:09:16 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea5fabc6265beb02706e1f078ea73cf708879377a25557d78cbe5576002cf2b 2012-06-30 17:09:16 ....A 103059 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea6f630cd820ee305579be353987bf1852d862943395d1d4fffb7c42cfa1895 2012-06-30 17:09:16 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea8cae5edc30a177e136d4d77e3c3e081477cf678af6e362b7a7842218eb805 2012-06-30 17:09:16 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ea968be3fe39872a9c7ad65578eb1ae9d9e5c86881e452166508052f5e53f42 2012-06-30 17:09:16 ....A 461312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eab7eca8adaf85b762991ef8038151e548be4bea76cd54d89608f5151627a24 2012-06-30 17:09:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eac04087f6aa862de26202c663117d813abe14705eabbbb2ef5e66cd7f928d7 2012-06-30 17:09:16 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ead72ad56d02d77a28e3888284589856097f4204be3fbbf17656d2b96d0ad8f 2012-06-30 17:09:16 ....A 374303 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eaea8234adfc2ae3d5b055f77c6025abcdf1ca20c8f0aa3410d302a27110e80 2012-06-30 17:09:16 ....A 41853 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eaeeec63bbc88fb7f50793286723a3f840664bad9a23970d0e318bcf3e5e885 2012-06-30 17:09:16 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eafce1225503ff97f85777bb103355ba23b9474e6d59c44136fff94d935d749 2012-06-30 17:09:16 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb0b49146b62e13d35fdb9b8e9115ff1b830f4d1d532ec2089bb9e92db99717 2012-06-30 17:09:16 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb3b114e2aa818984abe50da5af02440f8aa94b328909f7d31c475a4fd4c28f 2012-06-30 17:09:16 ....A 393724 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb3cc11476c114afc1346d44eabe628c6bb0a1e4cf9ca89a83551195d163e37 2012-06-30 17:09:16 ....A 827682 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb43121cd3ea4111300b8b3062afccec866c07f57ba1c5c0027df015e8fb2ea 2012-06-30 17:09:16 ....A 725504 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb501859ebba56b45be94e6e29793999e811d6e569b50e75219aed02f9b65de 2012-06-30 17:09:16 ....A 25536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb5c664a9e7677f3ca86ca48cd0784c23b74059abe2a3a3ef6ce0fe5b77b400 2012-06-30 17:09:16 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb6a375dcb8dcf8f9f18c29b77a0dbbc307ea95aa5c056fc4507958e15dff7e 2012-06-30 17:09:16 ....A 129492 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb7408f0bd0af2061a81ead9f00d7d8cf3478f6fb9d83b231fdedfd043f0384 2012-06-30 17:09:16 ....A 553522 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eb9949075b3ed63fc306903fdf67f66a6d8685f1bdc130dfea0bb19730100b3 2012-06-30 17:09:16 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eba2de0f660a04c31bc271ffc03957234093990eb92d4b72377ec652bfdcbf3 2012-06-30 18:10:10 ....A 740352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ebaae338b5c67688f51f4e06adde09b42d00427698bc56ae02e4e1d050e0800 2012-06-30 17:09:16 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ebb85df6f50230622362838ff61c6544946f1480bedea1a4279c93868f4d620 2012-06-30 17:09:18 ....A 1607680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ebc59debcacb847c7bf4e903db56bc5f85bd0ee81f55da6b13cbea2fdeb7b8f 2012-06-30 17:09:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ebf30de42835351d9f9636caa8b2cca4c0c3839a4cde11b30187ab801741b9c 2012-06-30 17:09:18 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ebf4d6f28efccadc0fdc3dd5070103c789518b57804fe936427c2d900396f13 2012-06-30 17:09:18 ....A 271072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec0214b9d90c746a255efdc7635fa873fbc893825ab740ff32c0a4d6236d7be 2012-06-30 17:09:18 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec0b867d4e92423334db03ada8a257eff5490315d8304528937010c6971fca8 2012-06-30 17:09:18 ....A 14560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec1ab07da1951e89b1cbf85d7a66d9773c39b57b0ffd9721c62206320a0933f 2012-06-30 17:09:18 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec237005f7a314be60c7d946f314e6e429e5e513414c5bbb8e89d90f34824d2 2012-06-30 17:09:20 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec24bdcae497dafa228b778b868d204fe8f81a8eb4c4e0e02070221a879aa13 2012-06-30 17:09:20 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec258b6b2ad05c2406b7d78c75a6d0b7f184c96e48ee9a3ed4902afee77a6c0 2012-06-30 17:09:20 ....A 47712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec2880730ce56b74bfa2af47e6ddce08fe7934ff445fd136e276a96a62a17e7 2012-06-30 17:09:20 ....A 596992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec35a17932e6b283d873db15c441829d9c8441b869361a0a4538345b62625ae 2012-06-30 17:09:20 ....A 5293056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec7e0448f9b2066389ecf556fa11da5d9fdff639c265f05314332ad82ed9c36 2012-06-30 17:09:20 ....A 382976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec821d57b0f3abb091651439a52b97245a4f9139abd376bbc77941047cda714 2012-06-30 17:09:20 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ec82ff1b8816852552d842bbe77d5658352dea65b7680ad78075120ff71572f 2012-06-30 17:09:20 ....A 432128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ecb41b7386683e5af68070e0d0a5c592b376249f55b50376acd74dc968120bb 2012-06-30 17:09:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ecb728e1edb74f9b055cacfe8526380214699cfbeae73cb56a09757e131f2c6 2012-06-30 16:31:12 ....A 66390 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ecbfd28e6a6fe668d6e1396368e32008330c7d5eab42d3f4de48e8e8ad3bbe3 2012-06-30 17:09:20 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ecceb7933f10073576d1250b4f0b898c84ade834b96d33d04485118ec576ead 2012-06-30 17:09:20 ....A 122630 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ecf7b41c4d53ebd2b57b2076852a10c61a73ac53458a51d2b9285fa43539429 2012-06-30 17:09:20 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed111c180653b5ee2695ba18d6d25269d754db66171f881cf3faf34a2832bb3 2012-06-30 17:09:20 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed21aecd2343b21f645e2efd27f0f36b1e70f00b42e9dff9fb4f88e21791239 2012-06-30 17:09:20 ....A 36958 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed25981ea1ecaa19fe03b7bada21fb24aa43998f9d20430978f4ec18b0e4585 2012-06-30 17:09:20 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed2c2e1442191145243844e033978303ff9891924d4aea9467476bceae67a52 2012-06-30 17:09:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed3a780435120a5be837f949ed03b23d194f79a14eda02d086edbf9bf2d0e99 2012-06-30 17:09:20 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed46fb64c51aae0d6ca83b06915275fa7918af5eec9f96b7c14eb01009119b8 2012-06-30 17:09:20 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ed8ea6805c2c8be03e74a147343a60b93b5a094a7a463864191442cb87fdf00 2012-06-30 17:09:22 ....A 267454 Virusshare.00007/HEUR-Trojan.Win32.Generic-7edb4f629453837f0fa2af6ac95da74f66bb06c9cf64baf8678a591b4c0e784c 2012-06-30 17:09:22 ....A 325637 Virusshare.00007/HEUR-Trojan.Win32.Generic-7edc0eb35700a3c3669d1cc0a8be6de33dba0054d561e6e36fac39e0b8f0111c 2012-06-30 17:09:22 ....A 507757 Virusshare.00007/HEUR-Trojan.Win32.Generic-7edc8a82b57d2dd3c125501b209894ba7482e069f20528c862584841f980dbb4 2012-06-30 17:09:22 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7edd3b90c234a2b882f7bf30f40981d56b584c3c8f10d84fd83ccd0c6caecc7c 2012-06-30 17:09:22 ....A 13055 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee0ef2cda9618543b0ae3fbfbcf0b0dd5250c469354596ab1ef4e8a372f6e83 2012-06-30 17:09:22 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee1bb34e526c1d6e9e1d8b053a595f09066c7f18d8198047ff816a617ae33f8 2012-06-30 17:09:22 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee32d06bd761a9ef00ec4b932c2f7543081e9fad3816ffd3ffe70a881b102b2 2012-06-30 17:09:22 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee46f500b9e5e789cb669ecc68e1a22f6639b7093f9e42a79e8ba275d6de474 2012-06-30 17:09:22 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee58e43e758f4fad4fa0514c561cfaa10c8ec030bd8b963630f6ae9b87d11bb 2012-06-30 18:11:16 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee80df180695bb01438532abb7feb6bd0e31b698d8061a2d8f904bafc6d6e98 2012-06-30 17:09:24 ....A 39552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee87bed6826547fc10f19adf91325b194e53e4f40af3b7798fa19ef76f9a931 2012-06-30 17:09:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ee9cdf30380ee20b126cbd5e6f44287b20516d8c8425cf6b4faaae8fc50255d 2012-06-30 17:09:24 ....A 308224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eeb1f2fb8c08256f99e96f75a69c7263c4ef0fb8586ef2386c2cd982436db05 2012-06-30 17:09:24 ....A 69682 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eebc797a05f0f24661db97c8a395a315f09365ae2d30bbbd2e0728308b0e61b 2012-06-30 17:09:24 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eec70a65d0e3204205205e02dcf05292927e30fefd88dfbdbf5719bee549b60 2012-06-30 17:09:24 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eeea4c4caf6dee7fa93cd6ec378553ae5d1f10c9c3b8d34a11eed65c0cfb6f0 2012-06-30 17:09:24 ....A 83520 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eeec846a2e70eb801c765ce21abf65402c743ca15fe9d5ad1344e9d6ff1f3e6 2012-06-30 17:09:24 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eefd355a8f0900b97aeaa1c52f563ba3d5d4c41a213c5a7dd39a76c9e3c2a59 2012-06-30 17:09:24 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef015b9a6d8ea2fea242bcbf312b05315c60a9f8483a929a40e29eeb71cfae1 2012-06-30 17:09:24 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef023bd40bbbe66d263563a709b03c0b7c10b764355af36af692b1c8b46c262 2012-06-30 17:09:26 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef20604f58c5ba9411156ecc574ed1486a6bd3000e1d5ce522e76b3b3051f6f 2012-06-30 17:09:26 ....A 126206 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef280a3479634280288cf7b522fb2d5226b2abccbd8e6be6bf9aa0e63009bb2 2012-06-30 17:09:26 ....A 31719 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef28cb15d38cde301451117cbef19349663e2a878c6135d5656b6a36cc55c48 2012-06-30 17:09:26 ....A 177182 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef8b437179a2b11977ad24da19b2e152cd438b2360a464069e96549778947ea 2012-06-30 17:09:26 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef95fb0fb7b662496630900a5f93f79c5d220e9575f52351aaa39c3a4383278 2012-06-30 17:09:26 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ef97abf08cbfbae5167526a2ced8ece2d89c67b4305c1132725ad5505d1329f 2012-06-30 17:09:26 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-7efbade9d186e1316fa2a97b71628f412fb4c9601e550289c8882e2a2d8a19e2 2012-06-30 17:09:26 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7efde031ccbd30fd551351f1ee6970af9081e7273083ed0dfeedae15576ed13b 2012-06-30 17:09:26 ....A 107201 Virusshare.00007/HEUR-Trojan.Win32.Generic-7eff44c3e95d8e1705c5e1f1ab5ad564ac420f2159b2b7873c525b8531146e41 2012-06-30 17:09:26 ....A 390034 Virusshare.00007/HEUR-Trojan.Win32.Generic-7effc39bea84702eeef9a09d80400ca7520b0980cd08e86a27e78f2224b0bec3 2012-06-30 17:09:26 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f02ccbc4db29a9391b224297110641a904085ed8bf0f06d8e49becc1623e54e 2012-06-30 17:41:04 ....A 138640 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0398f38fcfe48b1b4ce8c183e02545d140910bad89bb830917982acc2a0bcb 2012-06-30 17:09:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f04ad28dd706c345df8157da979744396c7c86c25c7eb290c66ba930289b33d 2012-06-30 17:09:26 ....A 242923 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0513003b5c80e1cb582479e48e08ca69f49ac93b2326f0a00af23958bc826c 2012-06-30 17:09:26 ....A 156692 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f06286781dd1f21630a9159a7999512258c1e19972a1c101c0ab375679bd3e2 2012-06-30 17:09:28 ....A 1925632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f06584ce066ff98696d287bf1ebf168725fd5e1c4e337005f28edc4ca0e8a93 2012-06-30 17:09:28 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f07c25c4fc8a41d6e2e73c7e391e1f8d763dbbbb94bd202c4459d676e62af88 2012-06-30 17:09:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f07f0139b21c633c64cc5485351638cf128e2b744dc4a9e12c66c118fb4f743 2012-06-30 17:09:28 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f08322f44191285ad6a0667208934d36f8bb2d6fcc977faa141084882d11ddd 2012-06-30 17:09:28 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f09ac492d8a8867ef8dc1f8fbac45b18e0e50e2166b750efe6e7470c428b0e8 2012-06-30 17:09:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0ad5d577add9873fcbafbb5d07984c24ed95454fc28a6de06847c3094dae16 2012-06-30 17:09:28 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0c6f01fd1479027a4c4b5af1d465611bdf3ff538c7fc6edb7f5196de5c2efc 2012-06-30 17:09:28 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0d4c927cf0166a4f9d14aa5f1f0e6c368c4f85cd6868c815b2fa134b46cc1d 2012-06-30 17:09:28 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f0e757691a6d09a321c2f570805ed0aa415bc94fbdb06923da59db7069ccfad 2012-06-30 17:09:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f109fcb953414d60b03f323c540d49c9ca323ac972714d830f8fb18b9e59ce1 2012-06-30 18:15:02 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f110573f9d55e14261234a1a4d134f0b53111e69a2de694241ffefaf2213e49 2012-06-30 17:09:28 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f11396a580b944d85571193c91c0da588e6fc2a538a9fa180c872eaf7fc3f7f 2012-06-30 17:09:28 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f11f83c6aee65de99343147775363e7a618eeabfbe59e08c80922aea888c797 2012-06-30 17:09:28 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1322ba36338b723b32ee222285b7fe0f748071e6fe500f79ab2d280a1fc949 2012-06-30 17:09:28 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1409b2e25068dcbc608f75d492e7bed22c7c0dbeec67591df184c81f053e22 2012-06-30 17:09:28 ....A 43232 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f14f80e68565b8ff2a3a3e4e4c8cc63438f7eb65a14b29607078f8edeee704d 2012-06-30 17:09:28 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1517a55f31f88115f6067668e41b4b5e4acd37e48caeeb3010e8297d59a9ce 2012-06-30 18:25:46 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f15c47ae4973fa92edeab45d7e50dc5673b113db15ff696475abcfe634cca78 2012-06-30 16:39:36 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f17cceca515ad072a65102b5289113e716b50e2cb2595949298e2018e4d7c16 2012-06-30 17:09:30 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f180ed41f9dce56756bc999ae26d2ebdf9e4095f97455207daf22ba53a54bca 2012-06-30 17:09:30 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f18900427af763b0b571fdfb2a45e1c32cced098a93917250cfb3b972776337 2012-06-30 17:09:30 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1b25fe9d8244cb85dc9e64f1f20cb67635f85492cae92dcf790bdc6da56bbb 2012-06-30 17:09:30 ....A 3041834 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1c3972fcedc71310c8786f6898877fb975d15deff67b1136de323331eced48 2012-06-30 17:09:30 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1e61521ccd4892262b7bc8ac32b7506b04a8faca081ca28f141b15dee691ab 2012-06-30 17:09:30 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1e715cd0673b828c3d36519a3dabc39af42a5e8e83a1969a7cb7000917bf07 2012-06-30 17:09:30 ....A 69668 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f1f1fc84ccda0e968eb9212d6584352303f302fa88f75c75072a156b4744451 2012-06-30 17:09:30 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f221d8ebfd62cda4ce1f399b3a431862696dab79f0cf2abbf2b8361e1433808 2012-06-30 17:09:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f239699f76e745f713894db9dabc3c34804f1989ee5d3e255363271ba9f4ebd 2012-06-30 17:09:30 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f23ff16a5d9cd3bce5f1edca2cd83acea69da8906400e8643b3d0ec1d2842e0 2012-06-30 17:09:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f241feda2dc712967c2efbd45b10bc21ac88229835256b9a61ef62187837b09 2012-06-30 17:09:30 ....A 1107422 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f24b3506db2480b97d8f71513ea002f17c15a40a9e2f2653f86e7fa902229f7 2012-06-30 17:09:30 ....A 681984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f267bcb0e48f2bf119f10c25b7484eab3e25090327c33695f33f37ad52e3024 2012-06-30 17:09:30 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f2e6bc3ec21be14c75aa83c026c3f907814fe5f7d6bd814b07f0f5669f61e78 2012-06-30 17:09:30 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f2f33b23ac056f18a8dd01bcf99ebee4aa41af2a4f6e25246a2efd92369d6e7 2012-06-30 17:09:30 ....A 1273470 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3029450afdd9c61ab07dbf84b4670aa72df1c41005fa47e13bc07e2696f6f1 2012-06-30 17:09:32 ....A 217469 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3033e06e7cd354a3a97b291002494ec6663dfcecb837fb34a55096e06c4a72 2012-06-30 17:09:32 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f32168fba024e26e79eef13484ef1225bc60d9a2778115060d8f429d10d3865 2012-06-30 17:43:52 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f32c13ada34fd67546f7aea47bd075067975643858daf4e6160bed1ba04de7d 2012-06-30 17:09:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f32f9e8519f3ad20bc698e87c3b0f061662c2837aabcdd439b15d0004b10d7a 2012-06-30 17:09:32 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f33a26474704a71d7e1ee5b8713a04e2cfd12dfd075c35a2f2887eedfa16200 2012-06-30 17:09:32 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f34576d0de190ad5082f3b017d70fcf007df716736f4e07b8a7bb2f2d8b0c35 2012-06-30 17:09:32 ....A 13221888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f35006804f1301074f328ba3ac68f32ea350df053b77e80cac10d4d49f947fc 2012-06-30 17:09:34 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3581ab47923db2567b810d95da6954c277d3139944eba126ad84ae14667007 2012-06-30 17:09:34 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f35c4ef946c8cfb0c0bd43bb9c00f67eae8e5a13225518d83e7ea354166dea6 2012-06-30 17:09:34 ....A 2290688 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f363966fe5cac0d709b24842144085eb65ef04e102d828cff3918612919b489 2012-06-30 17:09:34 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f36422260472618d39813feb443b6f9a1543648964b2c9de44871a756ede3cd 2012-06-30 17:09:34 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3654c4480a79760b1856eebb6c81e8ba44f76c2d641b48bb2c9c207ae3e1a4 2012-06-30 17:09:34 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f37925746575e3f6cb18fc736f64f96f1702e314d8313eb74389b8a88b5a01c 2012-06-30 17:09:34 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f37d15edab7e08975366c6667331b2201993d3e4f00fcbb2225f434257f0f7a 2012-06-30 17:09:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3897af2e21389202da2b7e69386916a495cf7b14a1cbaf598b7a5edd1b7cb4 2012-06-30 17:09:34 ....A 32810 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3a814569691b332942230610b3d8d1279bede118f61aafa0c65c5bc001c319 2012-06-30 17:09:34 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3c7c79f7f1a12811bbb923f1dfff56aa4d8cac328a03fc36ed097f78c88b81 2012-06-30 17:09:34 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3d22436069c82eb76a3d4b8eb8894c96163d3774c53e4d4371be34cc4bcc54 2012-06-30 17:09:34 ....A 1465344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3db11e9ec88638629a96e2e8211385749d34ae9e7dae512a2825ab3c2fcbb6 2012-06-30 17:09:34 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f3e29f118215b63e158528e085aa47a38f58ab357cc1ee5e55d766d9998593f 2012-06-30 17:09:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f40117f108c029c83ad863aad562fe2032347d331fe384bfff604dc301a6c8f 2012-06-30 17:09:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f40a53d54b52f40951d5e86cc25a030f14da59e7e87e23d84ca73be894a7bc7 2012-06-30 17:09:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f41af988b2e0c871fd95776108890e4b8898a61d6d07ed2e930ef470caa24ac 2012-06-30 17:09:36 ....A 6690704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f41c1e649f3f2464b884dce2c21f9dfc580e1f84a2e286deb477ae6e66eedd8 2012-06-30 17:09:36 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f421f617144f78a7505783b7b0cfa7d7b750c1054ebf00420eb1e8b529b3425 2012-06-30 17:09:36 ....A 790572 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f42208dc3014116ad1b2df00e521e3b45da62380bb968a10c7e43048aaf8f6a 2012-06-30 17:09:36 ....A 75063 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4574de9138aed3fe2206200dec897be27238689bebda8d0ac626db0ae2be55 2012-06-30 17:09:36 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f47de837de533cc0cdfc476572898b71c9b60a57e9b218a6d84263c87850edb 2012-06-30 17:09:36 ....A 142969 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4ad22431ab4511c7f4f2572d4e5a43e7161dd2c8c8af2fe730837d344e357f 2012-06-30 17:09:36 ....A 947721 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4b3a813d91468a83e8a1948e6baaea0a6ffbc04b6681411cdd6419a0c5aae1 2012-06-30 17:09:36 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4b582a90ab91a1072fc986b845d7ba2b163394088033c40717d91dd44f1dcc 2012-06-30 17:09:36 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4c9e1e5e4f5402c60645df987c23b570f04c4643ea6edecf86a51cee6508a7 2012-06-30 17:09:36 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4ce2861189e23f471ab92fa6d2d522935b8de35c364e7d3e300629481da792 2012-06-30 17:09:36 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4f1a80c58d090e67b8d61f9a12d8cd71dbbc7cc6e0e1e568d8a6506177cfce 2012-06-30 17:09:36 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4f3ad402d2fe88e851b0bf04f5b271dbc9bdf7472866895a0cc4b180b8ffb2 2012-06-30 17:09:36 ....A 88256 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4fa5e49e1820b5470b07fcfbb6df116b65d5752547bd6d0d223f9a25a722ed 2012-06-30 17:09:36 ....A 1099264 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f4fb1f6cbc1a6394c6550c841bb5f76564ec277e313d646f6aa51de2c5baf6b 2012-06-30 17:09:36 ....A 975872 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f522292cb360fd6a93b0d94b53435cd10d07027be56f604a75dc08b47303312 2012-06-30 17:09:36 ....A 71885 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f52e6e61805177e1008a580cb1133a18e2460580394cdd6eac1d6924cfdf3fb 2012-06-30 17:09:36 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f530605b3c39706eb9cfac40462adf5ed3930f89ae77d34212a820b07fa810b 2012-06-30 17:09:36 ....A 343439 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f53107ee88728cc0e73e446e7c98ce1ab9ddba54023d6b608f685c1832c0b2b 2012-06-30 17:09:38 ....A 1393152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f53ac23ed986265c687c02c1440923f0ec7f8979728fb50a9501a54792c0fab 2012-06-30 17:09:38 ....A 283730 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f549c3ae7a56afc72629c8dd319299443e154d3e4458b9c48de6a60b8b999c3 2012-06-30 17:09:38 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f56a8440ed134208f3445477e48d9b7be03a8a6e2fafd6bdf7652160c92be21 2012-06-30 17:09:38 ....A 30184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f5767eb4606ba45c7460fda70a291384fa21b91bc484a8351bba0fc8cc6af31 2012-06-30 17:09:38 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f578086516dadf6c81676083ffcf6b4197ef025cf216e61d4f921b19928168a 2012-06-30 17:09:38 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f57b5cb0299f03e6aba35a84ce425eff4743993e94b054dbc8c0b948f3ddb4e 2012-06-30 17:09:38 ....A 143568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f591ff87e0fc499603613d36b41248b27733dcce6c9dab1056f79fae606478a 2012-06-30 17:09:40 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f5923a75a7afbefbd1a7cae110b629709392f9a646569fe9fa3fd7b34589fce 2012-06-30 17:09:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f5a5bb95531c332bf2bf123a14bef547a11172aed9a169c670f96a35ee8813c 2012-06-30 18:15:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f5af0980665f4db2d56145305af233fd27bd7c1491e48c58f1113fa95d6a679 2012-06-30 17:09:42 ....A 217562 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6282de96a72b51ba63b4d007a5a3eceb03b73a70c0906542f95d12af29f65d 2012-06-30 17:09:44 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f64d7d8d2ecba7e9b48c792101dc791921459ce6dd061aaf92cc0863e586c4c 2012-06-30 17:09:44 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f65881b600fabfce7ca3cb010dd99acbc3fdc7d094ebfeed4757c67c4ebb29b 2012-06-30 17:09:44 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6611c3f726bac91dcb3e2b36f195326470288ff71d458fe48e8f9953c687a2 2012-06-30 17:09:44 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f69dce828e96b3d64f707cc96bdd93ccfd09151e2b0d319736f7f3980f9fe65 2012-06-30 17:09:44 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6a2ce80b66bf541c8c955034b38f7cf3ee4177277ac6eca234ff45891324ab 2012-06-30 17:09:44 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6ba049df1f1ccc4950d2976b660bd401c3ea84c58117ae3aeb76e7fccf8a9a 2012-06-30 17:09:44 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6bc6fcae8cdda8dff378b093fb8d5623486c7ef2ed9815803ed3fb586d2b6e 2012-06-30 17:09:46 ....A 890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6dc7f7b1da7dbc9cfecd87ca2f97e2aaca2b17c281e9f357b349200fe9798b 2012-06-30 17:09:46 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6dd93f543da0dcaad74aac66bd468982c43807d3f2d64fd156fe152890e128 2012-06-30 17:09:46 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6de519e4aaf09e9edeeca2da70cb96e9bcca344cd0b3e95b227db53b4d30d6 2012-06-30 17:09:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f6f9827792fc5ee76a368faf1a5c4c97d94bc3b535c7183feec1aeafbf61d3d 2012-06-30 17:09:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f717930796da9af165dfea0df6669d2f0ccd7693c516cd8d9d83c60d73721ad 2012-06-30 17:09:46 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f72a81661c33af42859b64692715d6edfca8ea7788fd4c36f8b8b2bb2c43cfd 2012-06-30 17:09:46 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f75b206780276ddce4b459df755d661bb9d490b9539c54709a2af7645b35d2b 2012-06-30 17:09:46 ....A 51376 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f76152f915f74f43dd81be6423b78273d48ad6c2be26ff00e1d48375e107afd 2012-06-30 17:09:46 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f76ae425746e1eba628feb855f4d7782c900af8a7cc864dcbee09025fcef7b7 2012-06-30 17:09:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f76bc0bf8c247bc0b0a80a6c2986383e2ce823c77d76ee0a5e50f93cdffd66b 2012-06-30 17:09:46 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f77417a02aa8d4acfef64c9ee0f86958b4f0f7634eb3f248a651fd2ad771cc6 2012-06-30 17:09:46 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f782b2a17188eb0f516d52aa889fe2243c5473395182b17f7ffc3e9e3c37f7d 2012-06-30 17:09:46 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f790297fc0d12d11b986ab6d964a60a5637a3e147f908b8a804f285c698b67a 2012-06-30 17:09:46 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f7a9c096197c86ed030441ae2170856a86b7987cbdc03e6dd6995eb477d4637 2012-06-30 17:09:46 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f7ca3a62727ea32f7f214aa5c71e876963163b3a6ee5d783d247ab16762acdf 2012-06-30 17:09:46 ....A 15242 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f7e422d90185ed711037ef915cf413ef8e190acb24f5916c75f2dcb8069875e 2012-06-30 18:18:42 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f809910051e642d1f7a7b00f1c7b091c7f994d72cf935f77910a9daeff1a222 2012-06-30 17:09:46 ....A 119708 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8284444d48e425dc64d63823bbe7a3332be199990cc525ae2390a10dc3af90 2012-06-30 17:09:46 ....A 897536 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f832a20180b7bba886a239a6161af410ece1462c1193a871769b24ece4608f7 2012-06-30 17:09:48 ....A 9158658 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f893c716b7961452304cacdeec4607b5a015f6d7c2dee10873edea927f57a9e 2012-06-30 17:09:48 ....A 573448 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f89525fcc261814bed5c8e3713452e83f624c817314bc209100082f585d6902 2012-06-30 17:09:48 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f89af541a398685adc567ae6597e97d0fe30c5a9551c400c2850c407ac2f017 2012-06-30 17:09:48 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8aa7e6caed78947c673c56a04df2352d0bcbfd0cc4b7b047e513c7bbeec82c 2012-06-30 17:09:48 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8c8f0df68b71667d9f3f1d29fa56d21183fd3401008020c4f0839fdd03cba6 2012-06-30 17:09:50 ....A 1182941 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8cfacdb9e60ff8d6cdf6dc17ece20fc81bc0b87de45d3351a399e0554e3171 2012-06-30 17:09:50 ....A 167431 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8d8d7f1128d74f36bc051a8e0eb6d26befe40a47fca6e3108ec7ccc7d6d0c6 2012-06-30 17:09:50 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8e7d71fb0ab8d9f02d16aca8d3d6bda241de22804b3a30cde9c3d7ecffaec3 2012-06-30 17:09:50 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8ef7db913378db63bf0691b7be247309117737d3c0f65288ee5fbc4c0448e8 2012-06-30 17:09:50 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8fbbeca0f438a4a17eec97db0b3d3b26f0120119253aaf061724bcebbb903b 2012-06-30 17:09:50 ....A 517749 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f8fbfb283bf56947e80144540ee09499bacfcd4a30fe8065882d4e2b1d92f0b 2012-06-30 17:09:50 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f90c0e82cfcbd2fec93a86a40565b98a7d3794bf19222a69127d2354c318bea 2012-06-30 17:09:50 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f90ff536216b13f0b1edc1fa6a13ae6816ff13c86f88731822dc9cf1e076a8f 2012-06-30 17:09:50 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9149f11098b3f938729233db7a9a20b2daad97cd09204be82e51707a8f84d6 2012-06-30 17:09:50 ....A 493568 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9259aa5a93a273b52a214c2b60a221fc171da14971835bdcb52d85f1eb69d4 2012-06-30 17:09:50 ....A 1046528 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9362bc985188681e50796ec5900090a2aba1e5dfdf275ab30545e9356e37a1 2012-06-30 17:09:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9581f66716561cfb3715f985bc7e6298a213fbaa34d49e859e78e7500b7a93 2012-06-30 17:09:50 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f96010927b56bd9c90eb7a1265d1cb7c000ccc71aa35dcc7bf118749f03f5b0 2012-06-30 17:09:50 ....A 1666127 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f977b43ff635e25e4bf9f3e19d20a0d220b953f7cf42c5ac3342b48509b1bee 2012-06-30 17:09:50 ....A 451072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f97ed0c16f11b0f824740c04795a1857793cafd264207826b0dba44ee7a787a 2012-06-30 17:09:50 ....A 418304 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f98830af3c6703d37c2be876ece831207adbf39a9a5532537fbc30c9ffd1417 2012-06-30 17:09:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f989905eb7196b6ec89c4de2d9d1d3d161c339b60677223c3fcf22de45b7731 2012-06-30 17:09:50 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9a09daeb701289161a4db62ccea4e0cc898aab082060443f1634a836d0f2e5 2012-06-30 17:09:50 ....A 67755 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9a5b38115ca69ea72c8f32d33b96d6a46177a7b45dd621854df54d5c9a2f79 2012-06-30 17:09:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9a618440dba36233249a8ebd9bc00f6cf0905d006c5db3115b088e4fed0887 2012-06-30 17:09:50 ....A 224386 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9b37eb0d781f3a5d033da6183aa52fe8cef8b4164dc855eefd434d9de026f6 2012-06-30 17:09:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-7f9c6406fc6cc9f8b6214b70854e7460a18170176efb651142ba07f3d8b75cfb 2012-06-30 17:09:50 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa26bea5a562e51c6edd1278f764d94a45dcc436c74eb62e152e7e95a61311e 2012-06-30 17:09:50 ....A 30480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa3698e16c406470726bbb9326ea538963bb51117a1a78eb64166455c12f65b 2012-06-30 17:09:52 ....A 3967488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa426baa2d2fc3cb70e79ab78fe12bdc648c9d0f9ff82acb317d0b0f7c5a850 2012-06-30 17:09:52 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa55a750a3f9479229329c56b43938ef972a35e22b574b1aae4c95fbbbadef9 2012-06-30 17:09:52 ....A 4405664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa587c0a3653c6de86568a944019e8b4c70eae423bf9edc75f52060be4b8f92 2012-06-30 17:09:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa59c53f696df67809ce6b964fb62ff305ff4c39c0627381097f3befdfe356f 2012-06-30 17:09:52 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fa8e5f438ae8458d6f894a208269aa857f4ba3dbaea32e1e4c654efc89d8aed 2012-06-30 17:09:52 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-7faa55f97dd4e21942040edc4453f40cf02d546fcd4aa47661724c1d1c7bf79b 2012-06-30 17:09:52 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-7faad8053b36a66323abafb15c272fcaf42da6470b7e42df3836028d1469fc4f 2012-06-30 17:09:52 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fab8bcca750a159d5608c2729a12f71725e7b7ef93f2b64b3b2291bb27b55bf 2012-06-30 17:09:52 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fac60adeb7b159c3522154312463aebea45d426509a2bca1abb6c65f20778a3 2012-06-30 17:09:52 ....A 487936 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fac755f8654523b7e1d87e3f08df6d86bfa1a41b3c5037fb4308080a1bbff70 2012-06-30 17:09:52 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-7faded0722309de8250d0f7c42e5fd1d20f18d367e3ac3d3f45f81d57aa60972 2012-06-30 17:09:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fae016d074d40271b69aa20b12f768778fda97c094b2f2ff639b8b35915e4e9 2012-06-30 17:09:52 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fae8518e29a61b14649de6396fd7882818f0bd77d23baa6d231a7020a0269f4 2012-06-30 17:09:52 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb0b216d3c5e217a074d8bbc23628929ce9985c1fbe1f25a9243e341a6ff0c0 2012-06-30 17:09:52 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb25ad47da01654bc018cf801cdb9166f78d3a6c9502f32ae6e98c91165fee5 2012-06-30 17:09:52 ....A 1719165 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb2ca334127e045a2810a0c66ba477d2a1468b43096c7759d56fc83ca4dad88 2012-06-30 17:09:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb2e0e3e6c0c95d59572558397044e5f9639b5f7a2e6805254cecff78c78e60 2012-06-30 17:09:52 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb40b6f181c00af277d0aa7c8445ad2f3027f395acc8cd7f11d10baa233d3d5 2012-06-30 17:09:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb48ea08663c1359a96dd19c0caa0ec98f2706dafedb037c11c10bf4ca9ede3 2012-06-30 17:09:54 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb5d7613ce33503fb5593f3c88b2834acb25e9a8cbc9884363468f072b52b5f 2012-06-30 17:09:54 ....A 638522 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb5d8dc6881ab6577199c6602b8eb3c763a207e3149401a7412d6b22570824c 2012-06-30 17:09:54 ....A 62744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fb6c5a3d93d50257836997247c90647cf65cf7f4e10ec62fcb6e39fa5d70f7f 2012-06-30 17:09:54 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fba227b2b4ac06c6b36ef1ea2619d29fddaa2db6b7918406ed0ee73cc566f06 2012-06-30 17:09:54 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fba370b3a8af17d4e1fd0b900ff1fdca708ae24cc73ef0f278134609ebb7776 2012-06-30 17:09:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fba3a31177b38a5cacaf36bee40409183182861b6690cbe06e0854f803ba4f7 2012-06-30 17:09:54 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fbaea1e5a015bcc74d0553cd3130e4d415a7aec5607da2f20b543dc8fb69c46 2012-06-30 17:09:56 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fbdd5d5f0fb20ebfd8cbd5acbdd917c3d54e373d6ec1f5e4915f534cdfa7659 2012-06-30 17:09:56 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fbea363b4bcf53c18c1655d422d2e57ac151d5995e64734ddef3a4daf9f09bf 2012-06-30 17:09:56 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fbf2e7aaf296ae6548f5c67b736e775ce453dc21418545112a69b41db4e2947 2012-06-30 17:09:56 ....A 607227 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fbfc2e62a0a04ee4dc711be559d12f31d1230a961f3f91837b519b5d5835c83 2012-06-30 17:09:56 ....A 1022976 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fc00395652dae468e5b4b9af796179d066035d8343df212f3db396c5390c09f 2012-06-30 17:09:56 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fc1fed7ece45dfcb401863313eefa331adcba70f1db468ee56966f731552e40 2012-06-30 17:09:56 ....A 1695744 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fc3fd103cea06a78319639594cd35635e66031365185aefe9bc91ceee42a8c5 2012-06-30 17:09:56 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fc5b681e8e807e6ba6fb4aa7f92775f0d979a88ff824c725b6ea8821771aaf4 2012-06-30 17:09:56 ....A 117750 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fc862697879f3ad30c3d6557a0ca300aba78e6dafab7bb37853d57c7172dfad 2012-06-30 17:09:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fca90a652a4cb872b2bff66d5455f2ea1cee02d55b737162135f1d7be26b7f2 2012-06-30 17:09:56 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fca90cbc9ba347e426b871ffa83fee149f4b7488f5c2cc6faf31f0b54a5f96d 2012-06-30 17:09:56 ....A 640010 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fcdefa84266b6104a1c2e8af4e1df603fe7d14c2002e253fbaf4ce689c645ea 2012-06-30 17:09:56 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fce461476f48f9fc283c9bcf5b72df1ec10e121f0ff0b43ff270d4b01bd1fdf 2012-06-30 18:25:28 ....A 85082 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fd160d45cceb8a8a01d50d1b068e1862735a94b008a2398f56aa1432f3be2b1 2012-06-30 17:09:58 ....A 1006080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fd68725f83022d29cdf62d039cbae91964d88a4ce804ae874bbf63234ffe0e0 2012-06-30 17:09:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fd7e9b231ee3c79653f7cefbb234231641dd2bbbea6648d24fd5f9d83c789e6 2012-06-30 17:09:58 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fd98dd03fdd31cb7b8cb49e921056d70d0ce600a418976eb5177faf00d31d41 2012-06-30 17:09:58 ....A 1454080 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fdc296f7bcd219d50f5c5790e2b5b8ba0c3450b7899a12a6bac976e7519421a 2012-06-30 17:09:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fdc40f0fc61a14130f322d9ddb4f175890c2a4861ea6665f63cd3a63f6dfef0 2012-06-30 17:09:58 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fddb75d51c6b5110cf3883b0cf0cd431ba82ef56bfe6a500ed335f89dbe533c 2012-06-30 17:09:58 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fdf685ce2e83c8a0bd8dc95a239d407bb936d3bfd242b4f79b8237f675919df 2012-06-30 17:09:58 ....A 447488 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe05431bdcae81fbcb2f5e44017aac2b102da5d0cdcfc98a920d93cc5bb9c5e 2012-06-30 17:09:58 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe0626fadaca2d3ae54f4efe56f32c9c649dffb051ea7bb2fc25e71eb518fd1 2012-06-30 17:09:58 ....A 464896 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe0fd0554e1fbb283e12738557e1a1704f9d74ea6b300d4b6b4c82266c74754 2012-06-30 17:09:58 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe2c58ec912262083c07aa376d4393b4bebaa456ff334be6865c93b9dd5bf01 2012-06-30 17:09:58 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe34100b56c4b81d82bdb8aedb36d33b3ab0913e83d5d373cb6ea5ffc209533 2012-06-30 17:10:00 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fe6cc4766d0c1f186df8c50e0225da842b88ce75486ca3795e368b8103c7ae1 2012-06-30 17:10:00 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-7feac694a4926cdbdaa334e6b3f8739fca54f9d84079f74169ab6c2c42004d47 2012-06-30 17:10:00 ....A 98433 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fece1dd32d44d5f7d623d3645b37f299084f9d3cc0133cec7e8e952242b2834 2012-06-30 17:10:00 ....A 86235 Virusshare.00007/HEUR-Trojan.Win32.Generic-7fee9078717373ca2a817c2c59d78b3e82ac51d3ed33350776477809d3fb9f92 2012-06-30 17:10:00 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-7feef41c61c841be9e0beabfa45f3694999b68a353e9e7875384d8690d095dd8 2012-06-30 17:10:00 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff1653140b45a5b70a829c194dc2e838b58b1a5818337198dedd3a839569357 2012-06-30 17:10:00 ....A 211463 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff1680bffb302eb9b41246aa386bdc94f34c121444fe7f7054337cf9c391f44 2012-06-30 17:10:00 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff28ee57a2492aa01e3419b1446edcbbd4f77c90c6101464db5bf1f95c7307c 2012-06-30 17:10:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff4a2738e3b69505902bdb86928f557f221869454788afc430a37ef8f4d38f9 2012-06-30 17:10:00 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff6cba0261fb90056f3f9094a8279f4052d5e7c2491dd99006b3d157f44865b 2012-06-30 17:10:00 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff6f99bfcdac6cdf72bb57b42f20cc62ac5797bc66da74d4d5a30b5b9f23c94 2012-06-30 17:10:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff7d0c48d1a08c1f7120e94c640b88dcf0e2088d091e69cec90bccf0774128c 2012-06-30 17:10:00 ....A 518144 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ff999a58ae696a42b766d7707032e1cdb3305d8aafc1dab4bffc7e30b5cba10 2012-06-30 17:10:00 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ffac6b002494f1d1c4806173f1ddd19fcdfd6808730bbb2864a5ed4fb87d729 2012-06-30 17:10:00 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ffb6815aaa322684ce58478e2b8c5629456c8376c9102d48441c88a187dab64 2012-06-30 17:10:00 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ffbe90cf560139737fc971e2741c52ab23996fc3a5f5bc84f5fb48d69979b14 2012-06-30 17:10:02 ....A 357659 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ffcb7ad483636817c23158c87dcf6ed3ba60e7a4b43f3d1e40f020a0edf5e25 2012-06-30 17:10:02 ....A 63623 Virusshare.00007/HEUR-Trojan.Win32.Generic-7ffe820ed80ce2c7e5e8b090e0cc8388824a8b4657e11b41ca27ac7df33970fa 2012-06-30 17:10:02 ....A 41156 Virusshare.00007/HEUR-Trojan.Win32.Generic-8001668eb4ec5bfd6f3d075c8aded7b4bfcd99d9036c3b6c1af08a9b2253d684 2012-06-30 17:10:04 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8002932b21a44ea778c42d08b5b0fd9e599ab0ef96e0800be5a9e6027d0b69c7 2012-06-30 17:10:04 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8006658920e4bdcaf4faa095b5f1f29b0342335ea172672bcc048438892c4636 2012-06-30 17:10:04 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8006e634d7a9bedf16c88bf8bf9557d970f74ccb4f1bf04defbf7981a42c00ab 2012-06-30 17:10:04 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8006eb5c487633b916b7abd055c8e21f9f8cb46758f16bce803123537d925142 2012-06-30 17:10:04 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-80073f653b306222bf429ee7d9ed125ca0e950c7d4136b89244afb7fa4bcdd9d 2012-06-30 17:10:04 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8009e12589e0abac5f6cb55caa63525cb73292c0960a7ee71352f24bcf8f1f68 2012-06-30 17:10:04 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-800b511640a0b79fa5a6330f57cc85a2a33f98bfbbb7ebc03e1aa39e15d3bd26 2012-06-30 17:10:04 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-800ca998b6fd2b9d5c6fb50fbc1d662b2a2612c17c4cff00286a81a97a5b8e4d 2012-06-30 17:10:04 ....A 14818 Virusshare.00007/HEUR-Trojan.Win32.Generic-800cd58fd53fe0b63401b91c65444857d1f245c2c7c02dfe95644a12f3764cf8 2012-06-30 17:10:04 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-800fbd07df739a1bccf096c048fa5e5b12866f64df7fc0d65d3ef7aef10fdf65 2012-06-30 17:10:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-800feb49933afac52b09d7f4399418fb4251465d8be984d6a82286a7094ea9d5 2012-06-30 17:10:04 ....A 4893 Virusshare.00007/HEUR-Trojan.Win32.Generic-8010165128b93dd317b4046fcf9d0279e48ee14cce596ab3ad1a82acf36a8e52 2012-06-30 17:10:06 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-801057089e31889f97c8bca300ac1d41d550194c6eabcec95b0c3be782452846 2012-06-30 17:10:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8014d1c09873deda0b0ee21e537b7d4d60d4f3d9f4e6abc2139c9a9c5340dd26 2012-06-30 17:10:06 ....A 23272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8017354c69467eb00283b234e826554c6812a4b008611e110a5f7db56fe2ee44 2012-06-30 17:10:06 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-801770bf63e3d869b4fbd1070b3f388b54291ecc04ae180cb1dc102ec4f4dbb8 2012-06-30 17:10:06 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-801a139fe92acd6e5e90997b104d3d11573d3129591cc99c90fa9d8baac0356c 2012-06-30 17:10:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-801a5b1cd4ecb3a12a01bf7b173b487af3250bab04364814e392db1e5bca0b4d 2012-06-30 17:10:06 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-801b1a4945821f76b42ee539b4712ac0fbec55408a36cc88f5dad18f78438c9f 2012-06-30 17:10:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-801cbf4b3ed00f62c8c8fcbe3df4b8f650fad8ce6035ff533f6b868c70309843 2012-06-30 17:10:06 ....A 72061 Virusshare.00007/HEUR-Trojan.Win32.Generic-801dde366257bb3922770a69c50caf0248c29209246ff8934554b3314116022e 2012-06-30 17:10:06 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-801e546e4fe658935358a958beb07bf407966c6868e341ff1cbb7a318f5531bb 2012-06-30 17:10:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-801ee8f1203204112b11dc02a197994b92cc305624b72e3909bb8c7357f3a3d1 2012-06-30 17:10:06 ....A 2856448 Virusshare.00007/HEUR-Trojan.Win32.Generic-801fce9367117a459aeaa5cc22bcf3b1f34a414c75e3a0beafedc5ab5e85a18d 2012-06-30 17:10:06 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-801fea650ad2d06131e64f34ccf08a0a3ca2cb0a8855e4afbd62ee0d41100ad0 2012-06-30 17:10:06 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-80200b1f1f0d8f0e5755134b39d3125d741967b2449b176d3ab9272772384d6a 2012-06-30 17:10:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-802025dd33fcf57d251fb62192c0236349df557ebc0747fe99346633f696bf18 2012-06-30 17:10:06 ....A 799360 Virusshare.00007/HEUR-Trojan.Win32.Generic-802131354c91f760fdadc6dd95907e6482ec01c9c8c3f91bafb60ff8b88639eb 2012-06-30 17:10:06 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-80213628e4f537d3be314e623da49425f2b0cac3ecb35398836ce84ef6fa040c 2012-06-30 17:10:06 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-80217f1383802bbc8eb8fb4774681c68dd2cc4f8fc8fc186f33a95111255ae8b 2012-06-30 17:10:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-80218dd0bb4eec83c0cbb81af8f0259e4133edd440f9b97f37ae5eadc1b1e3aa 2012-06-30 17:10:06 ....A 133065 Virusshare.00007/HEUR-Trojan.Win32.Generic-8022965ba49ad1b6fe75e2f687e6dc9e06c686a1400b3d0c3446a464bed5c6c6 2012-06-30 17:10:06 ....A 258054 Virusshare.00007/HEUR-Trojan.Win32.Generic-80232d81fa3b4f4d240b50bf1fcfb2062c0f97fad5a279ceacd280c3626f549b 2012-06-30 17:10:06 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8023640aa80417b3abe2d45fcfe60719081ac50e81176cca2d5ffda4de307629 2012-06-30 17:10:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8024c13d0df64ce74ae2f9771b0bfc9e92ab7883afbb6a8a2cac7d96114c2419 2012-06-30 17:10:06 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-80258cb2c7e950dc98d8f14d9c22f8abf171bc0ccaa5244845508c9c021c3209 2012-06-30 17:10:06 ....A 3555328 Virusshare.00007/HEUR-Trojan.Win32.Generic-802647be34a63822b4d09f500aa53eb22fd0270c3d985181f8fb5b8ba5b32737 2012-06-30 17:10:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8026b63d4d9a1d9025f7fea67acab23968636812e2eaf16acc26dd3a89212358 2012-06-30 17:10:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-802915ec93653b5d598137f2f105b8668c963ca4c7c2028167bec8acf18bc893 2012-06-30 17:10:10 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8029cc2925d5b9cce6bc0c0ccd85236910a8e2f7a0a7e5717baad2f9e994fdae 2012-06-30 17:10:10 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-802a80ef96c307a10a321d9130d808a7b58581b3be633eb8a1b868580af6c212 2012-06-30 17:10:10 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-802bb975debc1592a2efe21bd25883b1c237f014d356a954b2527d602161d8b0 2012-06-30 17:10:10 ....A 1090048 Virusshare.00007/HEUR-Trojan.Win32.Generic-802d472b3538876f49a431309f8cb140965bca04a6e89e4a9939dd17d82b75ea 2012-06-30 17:10:10 ....A 45844 Virusshare.00007/HEUR-Trojan.Win32.Generic-802de7939a3660af72a2e05efc69a2dacca11b2de215a17bb15bbff2af3c24e0 2012-06-30 17:10:10 ....A 70272 Virusshare.00007/HEUR-Trojan.Win32.Generic-802f15b92ded40dfecf5661237631294d284991012d0768585e832f40d52501f 2012-06-30 17:10:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-802f6638ce0ef3ad6a2a9f0242414f09a1d0533d697a54c8605e9db09f601022 2012-06-30 17:10:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-802ffbf9386abf944d4177a324a57bc0fdc1e24e059873e35df150d564f6325d 2012-06-30 17:10:12 ....A 45842 Virusshare.00007/HEUR-Trojan.Win32.Generic-803183854210c22d024d59cf42f77f870e73e57b919e3d603bf2f60835f4d2cf 2012-06-30 17:10:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8033d13066d8df6d6120a0acfbbc97458baea8c60ae1102a662702a12f2a57e8 2012-06-30 17:10:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-80340870b0d69c14c2aa947c83dddc51a6f197f9e0c01648b7014435b7534b18 2012-06-30 17:10:12 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8035866db1799ceccbd8c48836d7363c83446b270cd4c259677531e20b7e924f 2012-06-30 17:10:12 ....A 537315 Virusshare.00007/HEUR-Trojan.Win32.Generic-803676eb1b0f4c302f9767c197544bea250e98a3af161a79f4826aa45f8493a4 2012-06-30 17:10:12 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-80377b2e80289604167a660b88bd074110c800c55b9c6f3e085ddd2b0d1dcb92 2012-06-30 17:10:12 ....A 170229 Virusshare.00007/HEUR-Trojan.Win32.Generic-803ab1d706d2c10f56ab5752aef7c5a5297e6ce57857f6ed3d17fe4a16022c13 2012-06-30 17:10:12 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-803ba720adff3c61ee244e15e758c526ae42364bae36cc27a126b36c8df0aefb 2012-06-30 17:10:12 ....A 196654 Virusshare.00007/HEUR-Trojan.Win32.Generic-803c4d072ad31cbd6afc2f9ceeb5b1ce6319c4a32a14199d71ec2de7aed08a48 2012-06-30 17:10:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-803c5cce060c1a0ea866eeb7c97758411a7ada6c85b99d54dc42b3d195983f4e 2012-06-30 17:10:12 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-803d0f8f5c1e7443a58cb5f659851304df3612480c40689f8acebd26d27c3b87 2012-06-30 17:10:14 ....A 1590248 Virusshare.00007/HEUR-Trojan.Win32.Generic-803d583bca898aeca1139c8d1de41db8a0318504427245a843447a7ab1d41015 2012-06-30 17:10:14 ....A 255180 Virusshare.00007/HEUR-Trojan.Win32.Generic-803ea9331b2988c9073dea63a3102aed726790469571c61c3dcd8444837430f2 2012-06-30 17:10:14 ....A 31504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8040a6dd01d3c36535abf2cee7ea969b57c7d3062a22362566a1dce3d5d46f4c 2012-06-30 17:10:14 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Generic-804178216d7162095c358bcd714f18249ec9eb8c253819d1b24573c563b223c3 2012-06-30 17:10:14 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-80419308593096b22a88cdd973f53cc01163ecc43a9ee21df9ffd96018dd5b80 2012-06-30 17:10:14 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8042402c9e70871b26329c3ebeed624d21162e6c7af0a7deebed49cd2f5158ca 2012-06-30 17:10:14 ....A 7104506 Virusshare.00007/HEUR-Trojan.Win32.Generic-80436765206ff45665c783e46f7d57d1bfc294628573e5d9ca93088308cacc10 2012-06-30 17:10:14 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-80439a59293ad8a998928c80f6cd73a3ecafbd7ea295f04a4a65b388d51010c9 2012-06-30 17:10:16 ....A 2957356 Virusshare.00007/HEUR-Trojan.Win32.Generic-804449d95c83ee39e555cdec3e108f6a51c6d07dd3d1bca3281f3ddf5a4ca6ce 2012-06-30 17:10:16 ....A 326588 Virusshare.00007/HEUR-Trojan.Win32.Generic-8046922fcecf43ebef5f38264ab70b7877dac82a649745dcca957d2ad7263b5b 2012-06-30 17:10:16 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8046d1142ab5eec3d2150fb301f5e640170bf01ecb42ea0de53a2778fc665a37 2012-06-30 17:10:16 ....A 179657 Virusshare.00007/HEUR-Trojan.Win32.Generic-80474275aea6016416193d947640363ef4eca1b178d726b5e740ede80ac3f627 2012-06-30 17:10:16 ....A 32192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8048fc9e297aae7588f62210af8918cfeda94315b207145fd21b29cbb7af4278 2012-06-30 17:10:16 ....A 66848 Virusshare.00007/HEUR-Trojan.Win32.Generic-804947f3942d7c1e2fdbd4a4cce7555af4bf2ac2fd817451182e5fa149c6919e 2012-06-30 17:10:16 ....A 1477632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8049ff23fff769428ff64984b5e8759012859bd11196b1c128742d809f79a922 2012-06-30 17:10:16 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-804a962b53ee897ac9039f937dd34031272261eb8bc838adc6e2d47237f566ce 2012-06-30 15:48:36 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-804d4b1760bb8ffced657682bbcdff60dbccd3f9e8fe078bf281b7daf73d6cd3 2012-06-30 17:10:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-804d82b3be3ac45fde2067dcf5e1a5edaf931e84748c921839abefb4e20bedbf 2012-06-30 17:10:18 ....A 2176 Virusshare.00007/HEUR-Trojan.Win32.Generic-804de07471a7579860a2fbf4e9fe8996b1747d65adf57d29397eada8ba7ea5fc 2012-06-30 17:10:18 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-804f20962aa6105fc30f39aa1fcc066115266246cd7bc38ace369599ba3f9e37 2012-06-30 17:10:18 ....A 431104 Virusshare.00007/HEUR-Trojan.Win32.Generic-804fbc3732f52b1f85830900c9ae7a5e4479a8e8192ec39a536a92d3f30a85d4 2012-06-30 17:10:18 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8051f518b4f3e16abcecc31e1f0edc3c891f575e75e6ab26c5c6066e72c8ab03 2012-06-30 17:10:18 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-80520d91f849060f616c225990e1204d1732d04767c7d2533484d8b447e4fb01 2012-06-30 17:10:18 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-80529ceb08b1f9a3c5a78312ffd9751a992ec42c1f3bf8774b309078c0ac5542 2012-06-30 17:10:18 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-80534879cf6e7822bc2cbd6003365df93dca4baf881a535df0b271205695168f 2012-06-30 17:10:18 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-80542a4997c70bff28f2f6aa4ae9ffe70e19577e9a6812e29210c1492cf25be3 2012-06-30 17:10:20 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8054518e4ebf4b4cdb344ba9c9edacac988224d1d0e7b324d8a5e76f777ade88 2012-06-30 17:10:20 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8056b77e5eddf149df295bed281b84e5652f40d1c3d12821ad842a3a50c09b43 2012-06-30 18:23:34 ....A 612864 Virusshare.00007/HEUR-Trojan.Win32.Generic-805b6de151833041a765c3a2627886c75f725e00fa9385784a052282821a7710 2012-06-30 17:10:20 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-805c77247f6d7aa9fa27d3f4f39860baaff5616938c37cbc6e4e3b326c48a85f 2012-06-30 17:37:50 ....A 193405 Virusshare.00007/HEUR-Trojan.Win32.Generic-805d9690227db26f037875229d06866895bde7785b8aa7eada9f6c874da99cf0 2012-06-30 17:10:20 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-805dd778eca9ffac8b87d04d95cb03bc9d77db78d036db6df9c03937b6a3059b 2012-06-30 17:10:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-805e107bc95b97666d138ab1b88779394301168b441265fea8ceef96241d70fc 2012-06-30 17:10:20 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-805e9e79a1d7a21f80e7426137199507ac27a95532edd4c592dac9002a5637c8 2012-06-30 17:10:20 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-805ebd736cf668e06d5878af54bca6b4f0cf7f4ed90b4e4c7c753215bb8d8e1d 2012-06-30 18:14:06 ....A 548352 Virusshare.00007/HEUR-Trojan.Win32.Generic-805ffc72e22833556f80690545e018812bc0700426759f4c69afa9b3a2db2620 2012-06-30 17:10:20 ....A 103293 Virusshare.00007/HEUR-Trojan.Win32.Generic-8060bde35cdef326b283e03b6a63bb63f7109f8b83446d2f51a189ae35ba9006 2012-06-30 17:10:20 ....A 246251 Virusshare.00007/HEUR-Trojan.Win32.Generic-8061f06da3a09551bee2fe211b232866848cc099ff3217f4244bd5d358f580a6 2012-06-30 17:10:20 ....A 108263 Virusshare.00007/HEUR-Trojan.Win32.Generic-8061f746f48df3bafe87e156b1fbc2c77b14c19e448abf7b560c965e5fefefee 2012-06-30 17:10:20 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-806253bc35af52e3263296924de9f6637addad7c6cb26cd6c118ac445746b6dd 2012-06-30 17:10:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-80639f4aee618415c7535a5432c66c5f736b644b7813b27aa012dd0751162dd7 2012-06-30 17:10:20 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8063f6bca9a07a432aa0a4d201fdce5b83e2549a7ed1d292f390701a2ae06b86 2012-06-30 17:10:20 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8064e11d7ae4e59e8d46eb749cecd190f09787b832b0914d9d7c6f84d2d60419 2012-06-30 17:10:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-806581433f7fd156d3c5cc69fbf2e9824f5b6b2ede4d3af88557986fcf6ef7d1 2012-06-30 17:10:20 ....A 405090 Virusshare.00007/HEUR-Trojan.Win32.Generic-8065bec7c70cbe6fd5c6835937265270ba8080f98008fe89e544de21ebf8ae0d 2012-06-30 17:10:20 ....A 1913976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8066b0a0c7d36068cb43704f277b0ecbddb3077ab446305ec10ea82ae4c03815 2012-06-30 17:10:20 ....A 35428 Virusshare.00007/HEUR-Trojan.Win32.Generic-80674b554426a99ae75bc369cfc798232ee667e8205d14afab0fe3545b69c489 2012-06-30 17:10:20 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-80676e585e3b1c7cac997f448d3938a1ce9af9bff9ad6652f8fc8590c299113d 2012-06-30 17:10:20 ....A 881664 Virusshare.00007/HEUR-Trojan.Win32.Generic-806a9b29406fd6cd4141cabac63eeea627fb82153d44689c1729ae2a353b524b 2012-06-30 17:10:20 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-806bb8863266cfa35602d1d651a0a8236f2997176763a1de390f60e0d8144a9a 2012-06-30 17:10:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-806bbfdb43888044323ba0bfb42df145ee99631ae9bcbc35f0402ba3bd87b8a8 2012-06-30 17:10:20 ....A 1335296 Virusshare.00007/HEUR-Trojan.Win32.Generic-806cbcab54e30dc28ce4b8c2ae500c77f54860caeca175e473feb892d8a68020 2012-06-30 17:10:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-806d43bb655aa11433dcd0e254bce1255f2aada2cc9db2863d273204d4e59103 2012-06-30 17:10:22 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-806fe8a22fea1066801578efb470f1e6bf4da41df165d33cc28c118bfef358f9 2012-06-30 17:10:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8070116747c91804e29b9b51e320fa589c5b5f23f3ce6ea9803ea11ff7401d71 2012-06-30 17:10:22 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-807012bb1d705153e3513059ba59fd8d8f7560db42a6869fe3d883232cfee79a 2012-06-30 17:10:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-807025785355c64d0995b65bf9ce4cf1d511fceb8be19b5c16c1ff55e2f22a73 2012-06-30 18:19:44 ....A 73085 Virusshare.00007/HEUR-Trojan.Win32.Generic-807182c2a6867abe2210e1c72252106544de0faed275f31f15d2624dde6bf6e4 2012-06-30 17:10:22 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8071b4e507fe03c3aa28a5161597d3cd6bfaaac806ee57d3e38f1c4fd8f80023 2012-06-30 17:10:22 ....A 27351 Virusshare.00007/HEUR-Trojan.Win32.Generic-807207530e3aad1735afd68cad075e92b3cab512f7b1dfe51c0d58308a9fd9ad 2012-06-30 17:10:22 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8072585aeccd1af8334568646485cbf75f4f271e7f5f23dcdc14b2e382f40804 2012-06-30 17:10:22 ....A 4044800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8072d5e689bbd0fc401589fd967e2be80d5556f77d8b7445d3606798598087d6 2012-06-30 17:10:22 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8072d97655b276592c7356d774d9136e71b11d797ce239734293dd6ca7b94e16 2012-06-30 17:10:22 ....A 1735183 Virusshare.00007/HEUR-Trojan.Win32.Generic-80776beb823f5948e1e29ea949272c134e0d2fe6a4f6cf261e9d6ac7ecbf3e40 2012-06-30 17:10:22 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-807796c73dfbfc7b33d0d5f669ee44143685e5bf0186ae775b6aa95867139fcd 2012-06-30 17:10:22 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8077dd672f88c6b4b3836a6b69931d6c996fcdcf38915bbfc0161ae0eb9deae9 2012-06-30 17:10:24 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-80793433ee69d3644af939a52df7f269ee2514a06485c16159e693d8e50f1c3b 2012-06-30 17:10:24 ....A 58396 Virusshare.00007/HEUR-Trojan.Win32.Generic-807abc0d672127e01922944de94731a04023f61e634d4e140bbe6d90c0b6e412 2012-06-30 17:10:24 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-807b668cc91c6e582f23162629b094f9f36b9cde63d8c80aa794eb862af677ee 2012-06-30 17:10:24 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-807c3b69bbc78ec7b571e7dda0784a738f7aa16bc938a1a992b7a17a803016c9 2012-06-30 17:10:24 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-807d2b0c4b4cef7930c17b549b6fbd03313dafd1ea739ed74a85f945d783335a 2012-06-30 17:10:24 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-807e16496159ce995d95e1d4b02472e6cc465f4f75aaf8109587d3237ed66c27 2012-06-30 17:10:24 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-807edcc568c92abcf7162ebb82fa275d0ca339a301becfbb534391f9f6fa30dc 2012-06-30 17:10:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-807f8939c65342cb7d2f622a06f070867f0fb65826511b131e59cf08113dae7e 2012-06-30 17:10:24 ....A 299043 Virusshare.00007/HEUR-Trojan.Win32.Generic-8082420fdd6478a2194cb1c5812dc5e7859e0602b4c047907d79fa162e74813c 2012-06-30 17:10:24 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8083b7ac867a7ecbf204b33dd16fc6542e771afaf913575c7a2246a7c2d50e06 2012-06-30 17:10:24 ....A 1674890 Virusshare.00007/HEUR-Trojan.Win32.Generic-80848ef55f974c3498b3b0bfdbc8024ea6ab6355a519d705e0aa0ab607bb4558 2012-06-30 17:10:24 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-8089255a7950b76f171c3d3c053febca9b60f38685f1b716fc8c20c258090e59 2012-06-30 17:10:24 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-808978ea672fea4b733a55e70b9799055adbf843afb3bd0f6cd85f57d63d6740 2012-06-30 18:09:54 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-808a221ac6a044a1a19386fceb79d7ea153ddc8a8870daa192a58e2422052330 2012-06-30 17:10:24 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-808be0e81dd68fde68f74bc3fdc3eb0a06705dd6f7a9c8d74b3dd264681dbc86 2012-06-30 17:10:26 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-808d286a897bc74b10cbe5451fa21054370ce14801aa33bd976b05d2360a8e15 2012-06-30 17:10:26 ....A 35344 Virusshare.00007/HEUR-Trojan.Win32.Generic-808d865fad743b767fee47bda1158ffead983b8a64f7084eafd519dd0d4ff980 2012-06-30 17:10:26 ....A 363016 Virusshare.00007/HEUR-Trojan.Win32.Generic-808db6e678eb1d2d91fea8b189032f91f58410ce2f52e9ef7deab1ca536f0c0d 2012-06-30 17:10:26 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-808e8e2900315ab2552cef909cdfcc959ceca3571f6cab38a69e1e818626716d 2012-06-30 17:10:26 ....A 963584 Virusshare.00007/HEUR-Trojan.Win32.Generic-808fc2d73690e0f3b07d01ef39b424f8973d91471d5310427528b805e8be0827 2012-06-30 17:10:26 ....A 10176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8090002d974e57a35a2508679a027f0220f9663a46dde25b0be1b3ab99145bc4 2012-06-30 17:10:26 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8091b0285646249b8ece61696e8c465d03217c68dcecc4bbb6ad890c9b1df6dd 2012-06-30 17:10:26 ....A 376835 Virusshare.00007/HEUR-Trojan.Win32.Generic-8092b8b0f43deaea8916086db112203fcd8be8a8fc568c076f4c59f61595d9af 2012-06-30 17:10:26 ....A 2173602 Virusshare.00007/HEUR-Trojan.Win32.Generic-80952e4560e1c0eb9aaa9561cd48cea23e3ddb4a551751156a5bec9d47cf514b 2012-06-30 17:10:26 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-809549bdace143a603a6fb7e17ed4880b2d1201c2bbc4fcb429975324bba9f4d 2012-06-30 17:10:26 ....A 75876 Virusshare.00007/HEUR-Trojan.Win32.Generic-80979d8b9b61142a68ad94fe12f3b6dacbd1e11b36c93918e9a3a26c0cb55e1a 2012-06-30 17:10:26 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8097f982c3045f0704a554163d624c159d190fccdc921965c56619afbd210b74 2012-06-30 17:10:26 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8098c398977d19c420d1c12d305e781ef539d2698d91274b9ca34f3555b155de 2012-06-30 17:10:26 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8099df22d6d09a8b631e3f3560994bc1dd5c935cc8318a2e9006f18ab164166a 2012-06-30 17:10:26 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-809a739fbc0a7fe6abf18ff5d6c4dbe6e5ffa6e15cb572a044d8078920002e0a 2012-06-30 17:10:26 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-809a8d25b67b37a049f49f7b1810049cc539523246ddb89ed40f8aa36f28d099 2012-06-30 17:10:26 ....A 33065 Virusshare.00007/HEUR-Trojan.Win32.Generic-809ad3a0acbf9802927b4a4620bfb97b0dcb28dc3d88f78252fb4b18011ab72c 2012-06-30 17:10:26 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-809ccb52544a000795f4ffa33218f3f129845e38d4e38b2c6db49f45ad340704 2012-06-30 17:10:26 ....A 250718 Virusshare.00007/HEUR-Trojan.Win32.Generic-809e13602160eabaae9f5238c86d519ee4f8c36876a707411b228b11ae406076 2012-06-30 17:10:26 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-809f1a94e5ddbff584f12d3e3e704043d68119bc110416385c4b82f86a855c5f 2012-06-30 17:10:26 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-809fcf5cb8b5971cff924d2bd7f8bd7bc444d8fd9952af885a7757ee6f7a61bf 2012-06-30 17:10:26 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a0f27bf945f57018a052294431c3815f7979a9d8f1669555e2b3618aae693e 2012-06-30 17:10:28 ....A 59999 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a2bc75019f6850b9bef40cda5920d642e193358786fd8fff95d34edcb2247d 2012-06-30 17:10:28 ....A 1189888 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a366d8d8adfb3eac2c34ff444afdc50539d00724dfb86eabc79fd51e021efd 2012-06-30 16:31:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a5d5c22dc6f00f830de063d5f9986988b1f5d146ac87327b9201adfc6440a7 2012-06-30 17:10:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a6b64ff559e2acee13cb3bfe1994b7339042efc9866049051493ef7f1d817a 2012-06-30 17:10:28 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a79be2321cd77a7d47c3e5b8931e9bf068be107808124db0824e28e8621509 2012-06-30 16:43:18 ....A 39440 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a920bb5607e99ba78031a660b62c1363cfb75e644118052e4e4f856191aa5a 2012-06-30 17:10:28 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-80a9db63fcc6b29a42c06b5677376762d1a7dd1bbe26d6eca0e936d7755e599a 2012-06-30 17:10:28 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-80aa63623a920dae8dba2213b88c2d998e6c4f7b18d2015a318df2194b7a71c8 2012-06-30 16:32:26 ....A 101522 Virusshare.00007/HEUR-Trojan.Win32.Generic-80abe5223dfaaa030af21eed8ebeca1b0278c62309829759d0db162ad9886427 2012-06-30 17:10:28 ....A 1912755 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ac3e19d0f9b4d99bc7a59806e80a40bda9b19bd360ab85037ed8cbdbcd84d5 2012-06-30 17:10:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ace8bd5d09731b09dbecf329bc726bc4ac34d92327080e34800d1803e6a202 2012-06-30 17:10:30 ....A 114761 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ad29e8643df01d599f47781fcf97a1882777df420dc3efd11447d6cc766000 2012-06-30 17:10:30 ....A 1141337 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ad5b057e121c68d55181f094a0529d7f5ef7e153705bed7fa2d78999b100f0 2012-06-30 17:10:30 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ade822a526d5c55756a34405afa7c7d73bcc3840a734d16b8b87143f68568d 2012-06-30 17:10:30 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b1d923623f768676c2804d59531b39c47394870917c13b762146db334193d2 2012-06-30 17:10:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b2152f23de2abc0e15d5a256a05b1f7100bd79600b7f7c8bf6e0c5b2b2acb3 2012-06-30 17:10:30 ....A 63324 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b22a058b1424651d64638a8801284abb6292f4c3962f835422dda4b7ea8115 2012-06-30 17:10:30 ....A 1266714 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b3e163272a6ced6cb86e82ca98a3d7ae8ba140d6c402554f16fe3ff536650c 2012-06-30 17:10:30 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b467637c1a961c21ee74b7bcff0a7cef9c7e382b527f9a95ebf20c65495767 2012-06-30 17:10:30 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b5e46a3ead5ba8db8423440de002aa619c7be07daf584ceed8f64a09888e73 2012-06-30 17:10:30 ....A 133250 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b643ec2fe29f6c5ef7c52710d72f2f3bc613a4dda32cf62e5d8fc2abf3fae6 2012-06-30 17:10:30 ....A 450816 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b651d15708732a6725b45ab2a126a8d00164ea08bca248e3af2452249d8224 2012-06-30 17:10:30 ....A 2608128 Virusshare.00007/HEUR-Trojan.Win32.Generic-80b81e6ad77d33bef7d17b77bc11c1127349c49bba1cb898768ddc7683b200e6 2012-06-30 17:10:30 ....A 23840 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ba5179b2ba8dca20df671d35fd78d1df7f0cbc8fb9faf54fa66d8fe85bd8c1 2012-06-30 18:13:26 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ba65ec4c483f0d0891df2c55706fe85fa4b0f8b513a95c20c2aef07369e3d3 2012-06-30 17:10:30 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bbc253bdada9a771a3a81f33e7dc020f1bf57d42c65f7add18a3cc1f0ec21d 2012-06-30 17:10:32 ....A 556544 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bc7702df2a46a65fa5b7bcb5618885c6fedd20a3c33aef7a2977c08e278cec 2012-06-30 17:10:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bcbfd158a166f667e37b0f43dbfa8f8eaad0992e768420d53c26ee41ee64ce 2012-06-30 17:10:32 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bcd4f19af46047af44990d121d0af0fb1f7292a1bbe30ff6ba415d32917427 2012-06-30 17:10:32 ....A 980449 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bd11c2ce216fd36913135ce39ef15c0f7b8b2ba5d4df148eddc3e6cdb2c9cf 2012-06-30 17:10:32 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-80bec17429e7bb9ca6ae61436c263f4dd37ba3abfbe10f15a7c6f06445bc8783 2012-06-30 17:10:32 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c35a56810af7f83feb0d6e403214ab5d1f8cd20ec6d6857adde051d1149b46 2012-06-30 17:10:32 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c3e5b939b9d48116c8d2a1c3d547c3b4caee91720630d0d4badc611804e839 2012-06-30 17:10:32 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c40691b939bb455f819a4ae37a156818a4a3e2960c06a4ef1126c8c204a5a7 2012-06-30 17:10:32 ....A 621060 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c67c07d6633052260435fa5e44b50d4f72c6cc174c5fdbcc75c88e01506788 2012-06-30 17:10:32 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c75b435b9ed1b2e453c2d91005eef853feeac673019c4f330a74afe5f589ef 2012-06-30 17:10:32 ....A 460288 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c8432d25c3f0c1a099b89f6785a7e760a46515fcd802db02cf90e9a858da19 2012-06-30 17:10:32 ....A 1055232 Virusshare.00007/HEUR-Trojan.Win32.Generic-80c9eedb16a8225f27fe89246ed59f371a2e89f1860ab2aedad5a255edaecf4b 2012-06-30 17:10:32 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-80caab37fdcb9878be666203a074314922c1b4d7cabbc196773e945eb242192c 2012-06-30 17:10:32 ....A 9158657 Virusshare.00007/HEUR-Trojan.Win32.Generic-80caaf75c0d3c6c8267bf807e0436084ed7f38081bbe355a21c0b541badcdbda 2012-06-30 17:10:32 ....A 23136 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ccd29a7d8f6cafc28182c1a162688f7b4429ba6275ee8eae19083a9bf9c1f8 2012-06-30 17:10:32 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-80cd85d848ec00d20be812b84aa2a75c84ae5d87f90a24e95bf4afc530d85235 2012-06-30 17:10:32 ....A 16020 Virusshare.00007/HEUR-Trojan.Win32.Generic-80cec49fd43c66e929c5ade9f665479060e6a1bf7e0c4e21798ab402bd71dfe9 2012-06-30 17:10:32 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-80cf379a7ea81322925065a50e198d0fc03c1bb2ef751417cf39781fe5e58859 2012-06-30 17:10:32 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-80cf5d779077a5af970e3a15e1a9bb10782810d59440afc45d66bbc24e17eebb 2012-06-30 17:10:32 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d027f9613d293932719ede697ab9731185fa7e25159550fdf9fc3d4d04b0da 2012-06-30 17:10:34 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d16ce088a8ea9cca3a0ef93b01b7fbe527ebdd713b619fd055a39600f99be3 2012-06-30 17:10:34 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d1af59420da911bbe620d451d0b08bd6f037a0f21b846e644f91f0ac103c3d 2012-06-30 17:10:34 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d2e040832086bdf1e8b0bf1381dd75ce9f2a5855bdb1738f58c63fde780fa9 2012-06-30 17:10:34 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d3df4d26976d2fa21a23dfcb1ee1af794b6e44be118a734cc783131488363f 2012-06-30 17:10:34 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d403fdded470d32e351ea00973a31b54855059b578cb60914c5ffb89145071 2012-06-30 17:10:34 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d5d7028b2e0b736f03cc43b347f416f3c65d1576f84a85e5aabb16f52592d8 2012-06-30 17:10:34 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-80d96500b8e889898bb386ba684fd398b0b9a88282872a3dcb1f0816bfb1c0f8 2012-06-30 17:10:34 ....A 128429 Virusshare.00007/HEUR-Trojan.Win32.Generic-80dac5e3570c697ccaacfee885a9b2e8810670ab830f50d9670930cf576617d2 2012-06-30 17:10:34 ....A 101378 Virusshare.00007/HEUR-Trojan.Win32.Generic-80dcab7688c799ec0ba96e43c59540dc2a02bee7a48073c8b878cf1995bab190 2012-06-30 17:10:34 ....A 1185280 Virusshare.00007/HEUR-Trojan.Win32.Generic-80dda4afba43daa7fd783a3e96dfdcfbbeeac45e4a0e6166b3ec8ee71008e5e2 2012-06-30 17:10:34 ....A 2985984 Virusshare.00007/HEUR-Trojan.Win32.Generic-80dde600514ac56e25e23a14e8744fe7676d939702dad04891d56615917ed5fb 2012-06-30 17:10:36 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e0bcab1019f4f7f155297fd9dc7b064bb113135303a97a2833e2439117d8d9 2012-06-30 17:10:36 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e1dd75a75ddf6ca5b3b1efc6c2652ba7a17ab310cedd3ecab1b1b1c39dd622 2012-06-30 17:10:36 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e419b72bcb9d41ebb3eefe22d666068c648e00de150637190fa6bcf1c4d90f 2012-06-30 17:10:36 ....A 19037 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e4c2139c87b29937efb7b84852b5e93633c1f915015ded9bc7ce2cc9139da6 2012-06-30 17:10:36 ....A 933626 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e6c7ed14af28828eb95c8a13b629857c359146a834fef7f479de744edd7636 2012-06-30 17:10:36 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e725b288255fcb23a503bf002c272e09ed6483b3d07b9bd22f0a841168ca65 2012-06-30 17:10:36 ....A 32813 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e775a4dab4117faa34b4e5dfbc8d79980b80bb68b48fccc99b77abaa99a77c 2012-06-30 17:10:36 ....A 2403840 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e7cbeff3dec981323204adef1eea4e9c753f8fdba7aa43368268de1a580e5f 2012-06-30 17:10:36 ....A 4283398 Virusshare.00007/HEUR-Trojan.Win32.Generic-80e87033d30dc4baa3cdf1c17627044bea67a466513e8fce207b9a0fd4704f22 2012-06-30 17:10:36 ....A 318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-80eb409e4865cca8e9dc9ec20e5343067476cd0ce0ed684137e00b2c5714d5c8 2012-06-30 17:10:36 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-80eb8235a8aff6b89c5596c5281912635ad4b970da71dc0bef23f8b043836021 2012-06-30 17:10:36 ....A 19510 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ecff86ace983efdb6ccdda2adc88a279740290387e5090816a42f101c46455 2012-06-30 17:10:36 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ed3ec63f654bda07898614d502289cd25793b6e63332fea90d39ec66c9bae2 2012-06-30 17:10:36 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ede4311caa65f2eb80dcfabf989b92318c10f634979ce5b3b9271259c88458 2012-06-30 17:10:36 ....A 126856 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f06ce736692a02db6522e86f085e6ce2c85feb5fc0db5fd5a90e885c24b6dc 2012-06-30 17:10:36 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f074412394fb411d1b0e983e16c4f8ccca1cf12b3e008f74b205f1a5fef200 2012-06-30 17:10:36 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f0d3b276bc8225bdf70bb6491608b10b93ea138f369751e1ffd1d828d15633 2012-06-30 17:10:38 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f5b69703e60af75b1d4831c43f1bd3d343417c62f5432faf9d802b992b75b5 2012-06-30 17:10:38 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f5cccec34ca16db9fc6aa6452eb08cd391d5b3729f8717d5a15a2ac4923c75 2012-06-30 17:10:38 ....A 214640 Virusshare.00007/HEUR-Trojan.Win32.Generic-80f754c793c7c323af23018050c757da488c717993886888790fb9951d2bbf8f 2012-06-30 17:10:38 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-80fa3fbc430b3ab9fcce13c1301fe8a327d2278102296328abb48bec7c48ce8f 2012-06-30 17:10:38 ....A 151966 Virusshare.00007/HEUR-Trojan.Win32.Generic-80fd0e0d8106d704f834bbec4ec789e95ce4693300e522924b8751934eab3a6a 2012-06-30 17:10:38 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-80fd4f357cf032e255f62df3eccc01133abfed7b9133d8f5416ae394c378f371 2012-06-30 17:10:38 ....A 345466 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ff61f589fe082e3b4f3bc85d5a8048682b3cf4630210b4971aa1a566840182 2012-06-30 17:10:38 ....A 369196 Virusshare.00007/HEUR-Trojan.Win32.Generic-80ffb5e9b8cd9856e28c79743d5eb3b70b56b4da2edc4c103d319d74e08eb5f8 2012-06-30 17:10:40 ....A 3170304 Virusshare.00007/HEUR-Trojan.Win32.Generic-81003531851d9182e18e056e21996d8a900f0d7a02bb6ea136148f771ecfcd6e 2012-06-30 17:10:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-81014e98193db4073f4171046f1f2333bfc5e34b5275015b7a4948f39bdb0e32 2012-06-30 17:10:40 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-81021d569512c648575fdd689e80b133f63ed9a9536a6dff83b09271c6429bf2 2012-06-30 17:10:40 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8104708a829a1f2420f1f07657927562f758c9a74045f6058018a39164c0eee0 2012-06-30 17:10:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-81087e3b7b40a14025715f1ca91f3993936698ea4eba784aab9df976d5d1f4ed 2012-06-30 17:10:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-81089610d1783373b4ee673f8d340b1cc11496b5fc0fd925f434630f62962815 2012-06-30 17:10:40 ....A 546362 Virusshare.00007/HEUR-Trojan.Win32.Generic-8109fbf2128da9babb3d500a8d23a739977f95d62a3a19a0e998bf75169ca2e1 2012-06-30 17:10:40 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-81100cd7241e7ece205819788699c58b40d9b34c7f739d27d5324b5b0b9ac07d 2012-06-30 17:10:42 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8111f4c51816f29529e8b705cdb98314e2570b3aca4186a8b88c00da26da6887 2012-06-30 17:10:42 ....A 49520 Virusshare.00007/HEUR-Trojan.Win32.Generic-81131888d19771b5421ed602f51127ff8a591d5b0fbde4cdedb05fe039e67558 2012-06-30 17:10:42 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-811398b72d0c9ee68c378a51b5639064439375505614af531e8cb6e134fa5471 2012-06-30 17:10:42 ....A 735296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8114fdd155b6de1e7373607a9d6e89a517a8ac0e50236e6813f454285a861ab6 2012-06-30 17:10:42 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-81150c99ecfa5dd536ceb2ca567fbff83518052a940b096e065f7ef363144f61 2012-06-30 17:10:42 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-811571df838e69db307c64e4be9ab8e6c036d3aba8bc4362626e2cd8dc0a7b26 2012-06-30 17:10:42 ....A 40953 Virusshare.00007/HEUR-Trojan.Win32.Generic-8116850417351c8f95d1e09ae0fac5923e11822d469d46157c01fbc76dff34d7 2012-06-30 17:10:42 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8117c7bb1bd264045d2fba0ab4792aec0b85ceeca47696788fdc8932090ad1cc 2012-06-30 17:10:42 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-81188241297c3f1822c22c5e6200295619270a98e02481a1fb1c8662e2a92e44 2012-06-30 17:10:42 ....A 1831489 Virusshare.00007/HEUR-Trojan.Win32.Generic-8119ff1f0794c32f109d16bb3c32c555f07e996c9377abfe2fec967a010703d5 2012-06-30 17:10:42 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-811bc4acd983550487a95c1cf2c8a2895d2ce422e1305aa93a2b3a1e53163f66 2012-06-30 17:10:42 ....A 2575781 Virusshare.00007/HEUR-Trojan.Win32.Generic-811d366e0d78d3c8ae60894a36b50383017f790279e07741ee9c98006a5575df 2012-06-30 17:10:42 ....A 516608 Virusshare.00007/HEUR-Trojan.Win32.Generic-811d40d68a8341c4a6ab40293f114d8cb7c5c23c190c7dfd92c820e05ff6f301 2012-06-30 17:10:42 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8120df0e302d4136fbb2bd2b0de5064ffc240bfcfd5e70eb5a856cb3e298b6d9 2012-06-30 17:10:42 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-812290bc68596a55755d2d3089eea0ff1a11d74fda9d413932f2f7ed492049b6 2012-06-30 17:10:42 ....A 1035264 Virusshare.00007/HEUR-Trojan.Win32.Generic-81247310e818a721d9010fe9dcbbb4594cb06f530eda9eac7ed8c404c6e0b277 2012-06-30 17:10:42 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-812497f552dee48f9f7bcdede42b61b5aac3c41e6b3620ef781c9180937afbd6 2012-06-30 17:10:42 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-812581388486fe3860d7e668e654c811342b232bced02db001690a390b2b2e1d 2012-06-30 17:10:44 ....A 3922307 Virusshare.00007/HEUR-Trojan.Win32.Generic-8126c04d773210f9ec11dac655ebc82a41617ea8baf77a4e002da9a73ccbfe2b 2012-06-30 17:10:44 ....A 282140 Virusshare.00007/HEUR-Trojan.Win32.Generic-812acdec4d2294e4f3d86ae2e236d92da8226cb5d362e1acef75df1e9fdee6c4 2012-06-30 17:10:44 ....A 364137 Virusshare.00007/HEUR-Trojan.Win32.Generic-812adb57cae454add976d83c49b002d61438d6cb85d9bdf4e9a29bca87a12858 2012-06-30 17:10:44 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-812b4ea97798922f80b44217c60a35f171c5a65f635baa57ae15c7287e0cc540 2012-06-30 17:10:44 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-812cb2a1ebc9b5cdd3b2c7e0568b3468a6fa15b6a8bc360d2b69b8f35a0b7bb4 2012-06-30 17:10:44 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-812cb81186527d138b504cf4ec982dc8a31cf27a8720ad71476896ebd1f2c813 2012-06-30 17:10:44 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-812dda0f3d005e37efb061bf1630aaabccc0085a82fce23a49805bbd6820b557 2012-06-30 17:10:46 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-812ee2243deb255e766f6ac968094001db13a7b622eaa129f9868da36f74b205 2012-06-30 17:10:46 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-812ff4e32da7bf7fbcd20f8295ace221e6502f8bf287c89c2557c9e41b46adbd 2012-06-30 17:10:46 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-813487b70498bf848aa0903c2bd1aac5bf99f1ec76cdf4ba29ef7a1066422aa3 2012-06-30 17:10:46 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-81367e760739de8c9887cbaa3413c31be6ea42fd09a0d4ddfdb3c465f80cfe32 2012-06-30 17:10:46 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-81377e0c3adff3f46c08583a9cf03746a339b50af376cb18c3c7cc715bc081e3 2012-06-30 17:10:46 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-813c55a0f88575b1c6477bf10825b93489af2d5aa59f6405e30c6c0a06525958 2012-06-30 17:10:46 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-813d18b14824e12f24d48a2dd8e1b9b397ee06a2a272ab83916c0145b6146ac0 2012-06-30 17:10:46 ....A 4901249 Virusshare.00007/HEUR-Trojan.Win32.Generic-813def0ba1bbae02439209ba8f9511d0da5061e3a5f6909cebf7dfbd4d9d305b 2012-06-30 17:10:46 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-813eda14f99f8c0c15f56c05163daafade6f58c62b8aedcc9f062f5041c75c48 2012-06-30 17:10:46 ....A 13836 Virusshare.00007/HEUR-Trojan.Win32.Generic-813f8a0eb683f084dd885f0fb91f27429a6031e01de4897656c8f09d79d81604 2012-06-30 17:10:46 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-81400643ee67101066684763bdb49f5696b3170fe93031fae11d125e70141d9e 2012-06-30 17:10:46 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8140d036caca7bfdb34084508fc972bce96bb1a0e33086e885e7931d1613da01 2012-06-30 17:10:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8140dcfbae2951e4d732c0fb8375a248dc20cab846dde521619ffddcc364f8ef 2012-06-30 17:10:46 ....A 1601536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8143b056a21db8702788031078777f016849c123309362d9ce030416336df266 2012-06-30 18:17:02 ....A 24914 Virusshare.00007/HEUR-Trojan.Win32.Generic-8143e1f31b7f815cfe287ee70352d237d8c7d017ea84f5d46da190d7ff9aef64 2012-06-30 17:10:46 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-81440db6fc1f8eeb87ed3dfed032499f65d4bc1eb94faf54cb4d33cc076454ab 2012-06-30 17:10:46 ....A 9504 Virusshare.00007/HEUR-Trojan.Win32.Generic-81441c6a40c75e5fb76a297237db7f402b44fdfd7dec70eecc60a0a2fa347481 2012-06-30 17:10:46 ....A 46756 Virusshare.00007/HEUR-Trojan.Win32.Generic-814481ac342f2dbc19da325f13710c448c2bd59084f47c6cec401c5181cc584f 2012-06-30 17:10:46 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8144b074b994e00d927bd2c615a0fbbe1277c87fb9381ca862068196dca85b4d 2012-06-30 17:10:46 ....A 1650687 Virusshare.00007/HEUR-Trojan.Win32.Generic-8145c9860ddf70e5ca9e460d9acc9703d6e0a796b16b650fa311019ec5ece7af 2012-06-30 17:10:46 ....A 3457800 Virusshare.00007/HEUR-Trojan.Win32.Generic-814766e6a8dab0fc219fb30359b567908f8ead2294b9360b125b217c2ebe8d13 2012-06-30 17:10:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-81477745f01946fa5ad9440bde8c959ce07d970309c60a010f5226797c5e605c 2012-06-30 17:10:48 ....A 83829 Virusshare.00007/HEUR-Trojan.Win32.Generic-81480e9c7e32f46a5a2fc7a625b0898a4cc8732833965e703868621a8708e209 2012-06-30 17:10:48 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-81493b73fa758711893df064bcd263db5c6f0287f1af50a45cc43f4df061cf60 2012-06-30 17:10:48 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-814a365910a8adcd2393975bd3c99c379a97f64ad15a55c75956af31ba24f01c 2012-06-30 17:10:48 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-814fb89c1ab3a8dc0546e9d58cf0047810d7de732c45dff27a75a3662e980d55 2012-06-30 17:10:50 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8151fa01323b9818289ca6753ce1ebb032096d159a1e936b7d33ddc1bcf7aba6 2012-06-30 17:10:50 ....A 237216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8151fb7aa3c4b778ed6ec1570b0dedf338ed633d304c6c1c8d8d18ac3630d31a 2012-06-30 17:10:50 ....A 1746988 Virusshare.00007/HEUR-Trojan.Win32.Generic-8154d8fc4c6c042e0cdc128d099a16e32c124360f355397bfbabb39d05ed3789 2012-06-30 17:10:50 ....A 75039 Virusshare.00007/HEUR-Trojan.Win32.Generic-8155bbf6966e94c413d40ce45125533e7d47e0e8067579cb5694161540422fb6 2012-06-30 17:10:50 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8157b7367cdcd67bd3f816a5fba3cde1b4cf52a5b28bdc9f9e742dd6c0ad2468 2012-06-30 17:10:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8158c4eac7b478ceb17e140d09771d8774876afb197d2a982f085eff273419d8 2012-06-30 17:10:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-815a3d75b6e1b77597ba3b871262b04e1bbedb8c392135ba65d2fdca379639f5 2012-06-30 17:10:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-815b0b27826dfa793da960461cf93fbba37210ef6588e321121a89d01c0b61e8 2012-06-30 17:10:50 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-815b498e126a0b402a1ceca2e652d89f76e91ca92eec885f4282f4d2e350cd76 2012-06-30 18:16:18 ....A 986112 Virusshare.00007/HEUR-Trojan.Win32.Generic-815c84774292e16d947af1be2e4e0442ce8c7ead736f3d62365f9f8987207464 2012-06-30 17:10:50 ....A 51720 Virusshare.00007/HEUR-Trojan.Win32.Generic-815cb7dfada2a4bb1aead44a107262bf80cd9970c2573c6e41f9e3be8bb332a7 2012-06-30 18:25:02 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-815d7c5cc3a4974246584eb6b10a0b3c8b00bd9e5670129e398d2077cf4f506a 2012-06-30 17:10:50 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-815dfbf1a2bf9a7936ce835c081ff8872fa65e641ea5ca7fe01da95c686a9065 2012-06-30 18:16:26 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-815e8285127e1396ab1171f913a321d8978bbc89f147f0be1acf0fbddee9f431 2012-06-30 17:10:50 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-815fd4802ddbc0f81a52c772ca7feaedcd640acf89d6cd6c53b59c54980c1af0 2012-06-30 17:10:50 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-81605cddb427e0425a753c2f5b65391677e3cb2947b63da64eaf126df8c770ef 2012-06-30 17:10:50 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8161978937824bb004d74bb252b63d4b224f8b466771bfde67b3471b3919adcd 2012-06-30 17:10:50 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8162764c75dfdbf8d25f10c728e0fc56732c472acc650d99d9ff93af0d99b2f9 2012-06-30 17:10:50 ....A 113153 Virusshare.00007/HEUR-Trojan.Win32.Generic-816307a2fe7bb0bbbc9e15e39e8c86cb59148ae2b45071073c872c0a183df779 2012-06-30 17:10:50 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8163355af49f1e870a914fde7f5bce8fbb1812b1d21f0a1e6ba8a300990a1aa7 2012-06-30 17:10:50 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-81643445db6de6d81e4de8f649b9ae6b7ff43f8a0c6ea80cd3d1e4cca35a2571 2012-06-30 17:10:50 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-816496554f97f1ed3d6ec18a560cce4eb74d2ae6a26b87557742a6b31bfbdb1d 2012-06-30 17:10:50 ....A 481343 Virusshare.00007/HEUR-Trojan.Win32.Generic-81649c86374dfca6c331ccc546f4be914fb10fd11a9b1d9b4222e829681f97c9 2012-06-30 17:10:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-816718207d4a5358c92b4644f95e130f26c0e2bfdcd8ac6e7dfa7609a19c802b 2012-06-30 17:10:52 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-81671bb9db91f08965adf491a6adfdd46a7692206b1a415e8a0e8448d81e4abe 2012-06-30 17:10:52 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8167ab9872656314202ccc81ab569ec7bdcb235a4b288c5c7da4e8062a31c006 2012-06-30 17:10:52 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-816a55a531691d5147da8172f7fb001bd28200252e9eb9e3ecc0b5a84092b57e 2012-06-30 17:10:52 ....A 8416 Virusshare.00007/HEUR-Trojan.Win32.Generic-816c9ffe619e901af5466746139c29b179de51a37e15884e77a6afb2183b7ef0 2012-06-30 17:10:52 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-816e904f1721fe0793d268d9069456abafed218d120f8c9e33bf376736da112d 2012-06-30 17:10:52 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-81717f1d0c74f3c7c2b717999ee5e8700a9b14075e3022f09b1da0af0f5e1e07 2012-06-30 17:10:52 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8171a582ddb49ce2bb70be48dc9f7b946bc26bae54dd5e119d76f31fe79c11d7 2012-06-30 17:10:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8171e0ce6b8928220c991a926daa8d47d56f122938dbb41760c173bc7d04e60c 2012-06-30 17:10:52 ....A 1114156 Virusshare.00007/HEUR-Trojan.Win32.Generic-81730bda311140b40427a4c62033d5c10f9d7c8b6ce90493e499bd4c74824927 2012-06-30 17:10:52 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-8173349268165dea1ea713d6468a1a55d1f42678c58f695c1a0790395f388d2b 2012-06-30 17:10:52 ....A 1165824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8174bee55ac5dde24618a2f4289255a2bc06e6c76ba2c5012cc04285c0227f36 2012-06-30 17:10:52 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8174f5e1df117b17227900bd5da8ab1af118db5ecfdc18d02876aa77e74a39c0 2012-06-30 18:27:04 ....A 910336 Virusshare.00007/HEUR-Trojan.Win32.Generic-817616beff7356981b6a2dc9a1ee889c38b41b3afa6c4055393b599d35c47974 2012-06-30 17:10:54 ....A 83134 Virusshare.00007/HEUR-Trojan.Win32.Generic-817ab1f2c452d09c18eaa7ae0f3fa687759f501133e0b0340e3a65f441ab57f7 2012-06-30 17:10:54 ....A 121116 Virusshare.00007/HEUR-Trojan.Win32.Generic-817b5fbe38c2955701947d0ad2a8de2b8043abf4154e5fd4a261a601c1dd9d75 2012-06-30 17:10:56 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-817e52653af417c9ca929f676adbea8fcdf0cc21bfd877a62e89801bad0d3510 2012-06-30 17:10:56 ....A 16385 Virusshare.00007/HEUR-Trojan.Win32.Generic-8180e5b226b5bc041356c1926fb93d797cd9d658f8ba30d3994865727248f5ca 2012-06-30 18:18:04 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8180ebccc93d5efa5d8d799b6068e852b3d2a337b1aea7e4c3baf6fb45d8fca4 2012-06-30 16:31:12 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-81839cdb32ecb618204de0b4a7810022ca6e8482c584a72139718546bacad803 2012-06-30 17:10:56 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8184206caceb881c471f237d8b2ad56f0d7cc2093c01eb29bbe07be52e6f3fbd 2012-06-30 17:10:56 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-81843d34ea083f32e450d454b8326d86d5acf9c02511dcc1cb3764ed44ac1432 2012-06-30 17:10:56 ....A 38922 Virusshare.00007/HEUR-Trojan.Win32.Generic-8186d462fb84e3175dd20cc7d202c4a0ea545db8a590907100fd273983805f2b 2012-06-30 17:10:56 ....A 868864 Virusshare.00007/HEUR-Trojan.Win32.Generic-81884358cf41a7d92206c156fec767e4c20f66ca25634dbf3c6e11210c7da054 2012-06-30 17:10:56 ....A 7740 Virusshare.00007/HEUR-Trojan.Win32.Generic-8188eafa3b6bfab2821434453f360d809afd5177537432fafc0aca154836f236 2012-06-30 17:10:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8188f669c1bd11627a9934e9d4d194d0d31f598cc7c419b8f853b58783571f66 2012-06-30 17:10:56 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-81890c3ad335563bcb08e8daf589fb9c72fb28785b9972743da0c35ef0e23f2d 2012-06-30 17:10:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-818976f1dff170db92556e8963dfa3a930a2173507a24d10e7170c865fc853c6 2012-06-30 17:10:56 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-818abffdcab92c8ab93a00c094ff9baa88d11f61cdeb82181c2c1b901a99dfc3 2012-06-30 17:10:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-818d73bcd3c6efea39a595a9d290551b7a5bec8233bd15bbaa19a892d266db2e 2012-06-30 17:10:56 ....A 5463552 Virusshare.00007/HEUR-Trojan.Win32.Generic-818e8cd865bd1366f8f8f272df6b99b60c769ff66cbb630cfe427976a5a0d24c 2012-06-30 17:10:56 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-819045dcba3aad1a8793da160ed0ccd8c7ebc60ca2b2750b7acc82ea6f5f0475 2012-06-30 17:10:56 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-81905961e9c31d5493153f4780673d1659333c1ab20175374839ace0eb843746 2012-06-30 17:10:56 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8190d016bbb958d61e530b07d581f986255ce566301bd407ed3cca4929b13f6f 2012-06-30 17:10:56 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8191ebe222c51ae6f8b56d64f4f7d79722c505f4b67c270a6ebd711909545c81 2012-06-30 17:10:56 ....A 74994 Virusshare.00007/HEUR-Trojan.Win32.Generic-819267987139e38c7154b0b7b3726c5982e5335b22311ac4c9fd1a483cdd88a8 2012-06-30 17:10:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8194345c1a19048503dd6deb0c3c713b82ef113baf37611e9822fb8149757728 2012-06-30 17:10:56 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8194791b6ba629008a9f2b9922ca4b4ed377255b3fdc0acd6c45cef37b9feb95 2012-06-30 17:10:56 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8198d38d51c4896fe0fb9a09e14dcc661b93f22aa99a4a1b46bec7fa085dc4bf 2012-06-30 17:10:56 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8198e2c99bc128f883a0b19f02f52af4d1148dc72502bc55332279bde430a9cf 2012-06-30 17:10:56 ....A 74834 Virusshare.00007/HEUR-Trojan.Win32.Generic-8199518586b08cfa9f54f09a1130e13fb90f0082cf24e64232e725c9dc3e9326 2012-06-30 17:10:58 ....A 13443777 Virusshare.00007/HEUR-Trojan.Win32.Generic-819987651a3c29d32e4939a094ab1942890e488bee3d61651f727bc72d5bcb86 2012-06-30 17:10:58 ....A 42828 Virusshare.00007/HEUR-Trojan.Win32.Generic-819b36bf50b811d56c61ee0f8666f2c8776460925f56c89722a1447bbd5026bf 2012-06-30 17:10:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-819b69cc4e559f9407f5446074054e699a08f6fb9741a60a9769443bcc7aa14a 2012-06-30 17:11:00 ....A 604573 Virusshare.00007/HEUR-Trojan.Win32.Generic-819c8ae527007dee58a04ca920abd425f930207182f9c2306f8cad1a60d78322 2012-06-30 17:11:00 ....A 257774 Virusshare.00007/HEUR-Trojan.Win32.Generic-819e939f4c587f678845bee826c704f51c46110e5162149d20beecfd83c4abb2 2012-06-30 17:11:00 ....A 654848 Virusshare.00007/HEUR-Trojan.Win32.Generic-819f9dc47a7e4dcedaddec0793827e4b0960d5c8dc5d4d0c94656c9745f7b86f 2012-06-30 17:11:00 ....A 217736 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a1207d90886643a8f7f45652c5f692c670d12868e789fc87a5c82f29d2b27f 2012-06-30 17:11:00 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a1a82df9c0dd2f6468a88390afe25a5b943a6ac3b844c5a0c05a0dc1b88e71 2012-06-30 17:11:00 ....A 427940 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a2b48af6d81e18c49ddadef30ee642841d042e0047fda37df8df20efdbc826 2012-06-30 17:11:00 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a4541021659f4808f7e00085c852d92a11bc461bfd106888c10b2ecd813ef6 2012-06-30 17:11:00 ....A 3990528 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a50d51ed2d243411d26ddd2a4c0c31f0827f012b3cdf936be77bb3fb5f84e0 2012-06-30 17:11:00 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a6e3de67fc99892524286adb629acd7d0ce6157acac107e3ebc8e21fc5a5b5 2012-06-30 17:11:02 ....A 2264555 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a7af7cadebdfe490d9ee2b12c954e350a4f2fa2a5cf33d0a544fc22fa74660 2012-06-30 17:11:02 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a85fdd5e1853b4c8d62c01b97fa1d39d41690a2845950643fcca7a7e142f3c 2012-06-30 17:11:02 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a8980030c8b1c28a7cf690b542b63d6485154dc5ba55dc52cc1bcc431cf166 2012-06-30 18:13:10 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a8996de6f691f732fe9cf815b5c3bfd697d04280a0436c9754eb7776914a92 2012-06-30 17:11:02 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-81a9ca478679bda964adf0a6462e6ce97bfd3c56a33e3a87b346886790436935 2012-06-30 17:11:02 ....A 4199653 Virusshare.00007/HEUR-Trojan.Win32.Generic-81aa1646cb98c58f2b21e2d6eeacafb4bcbbe9c5012ec92fd094a560cf5aecfc 2012-06-30 17:11:02 ....A 325218 Virusshare.00007/HEUR-Trojan.Win32.Generic-81aa39389e14eed11db5af997e536bcfccb323c2e9a2247c5d395511c66bfe9f 2012-06-30 17:11:02 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-81aa96905a398fb97e06ac42d43e27e659d5cb48c3cf3a5fc2e373f72b41bd4b 2012-06-30 17:11:02 ....A 106298 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ac0f529a3576af2487c09ee580b1e6c997a3602d59008d35483b04d96120bc 2012-06-30 17:11:02 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ad81145210c62aaae2375f4d0369418cdcd4ce6456cb0e35fee4b02c1d47b4 2012-06-30 17:11:02 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-81adbefa36f7114b3f32c4447bd48bfbb260806c5ac596b7642607d2fa3bada2 2012-06-30 17:11:02 ....A 1011712 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ae2baa92d129f836ef139b393c82e9aff97e9b115d817d7af88347c4ab5194 2012-06-30 17:11:02 ....A 507507 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ae91c5954acc0e76e685d674b3cc608e88500dc798097befa7f004ac2ce568 2012-06-30 17:11:02 ....A 273344 Virusshare.00007/HEUR-Trojan.Win32.Generic-81aed714d9daadde90dfa2eef655205941f83c33510d083c5b291afa9e5a2702 2012-06-30 17:11:02 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b0b1288075b0ef67e23fe75e01ede329154cf57dc954088c80594e61fba0ac 2012-06-30 17:11:02 ....A 2791936 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b20c18f68b37bd6f11d67625c62329fd741262700196b14df58d53d1be485c 2012-06-30 17:11:02 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b2a050d8a366826365db722796eb40fe6adae6354d62a39207b0a44e336d16 2012-06-30 17:11:04 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b5aa3e759174e512ca8a61368c2a706b6da24f58982f5937bd007b14890878 2012-06-30 17:11:04 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b6da5a28f3badf2977961447093b1a8a2eca067e80e9bf5833639677a454c6 2012-06-30 17:11:06 ....A 5898063 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b782afa28b3a7f7d7fa2eb817e7ef9a923c764b9a906b6bd72515f240b62d9 2012-06-30 17:11:06 ....A 1034240 Virusshare.00007/HEUR-Trojan.Win32.Generic-81b9b5fb07581d32328737db1316b7775098c0a557be8f9ee5a87f68b31d1c20 2012-06-30 17:11:06 ....A 4267008 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ba41c93323172356197c11b691ddf910a4206f0ca93df2d1f70a693e9d2320 2012-06-30 17:11:06 ....A 1059328 Virusshare.00007/HEUR-Trojan.Win32.Generic-81bb2a22a92b8fd8a061e726229f16328355862edec5e706b321cf50eba90714 2012-06-30 17:11:06 ....A 148617 Virusshare.00007/HEUR-Trojan.Win32.Generic-81bba0696d12522c9d5f5be7f906631df32718c8057909a88b25c64f23e615d0 2012-06-30 17:11:06 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-81bbae708e815baf4e9e77aa57959be31ffc9949ed02e84ff72c0abb61fa783e 2012-06-30 17:11:06 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-81bd67c8120695f5867e78bd04d10fe4a3e86c229af469b415bcfa465c84be93 2012-06-30 17:11:06 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-81bd759da2199f869c3b9defb62249f2d18d503f0e0ead1a5206074e59adb55d 2012-06-30 17:11:06 ....A 1273856 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c11dea0a5ba8116dad2dcfcae592397ec34be4b3f4b1e027d061049bfa7c47 2012-06-30 18:16:02 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c1985ff651cf507b026fef55806a7cbf70e94ee86d5ba0f2834ac3221ee23a 2012-06-30 17:11:06 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c4e23167d45e2b1eb0467c7a201d6ef222208f7ec59e1a9aa204ec6dc9ad39 2012-06-30 17:11:06 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c552d122abe2d9129764d5a40708dd2687daf549aaa39df5566d9f6482686c 2012-06-30 17:11:06 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c89cbdf91b5706a2bfa65c511c8375038d529ad072b2b83551caef4b86c7cf 2012-06-30 17:11:06 ....A 33278 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c89f400101da4852ea84233c8b7643cc23495de56bd8f8f66c3932a1b06e15 2012-06-30 17:11:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c8e0bfb13ba7d5b6e001a74218166c8aea5753762d0a623fa09449a3ea5cb8 2012-06-30 17:11:06 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-81c90d81fe0f48c587e7145e2182847edcea878573634f49982f0a39819586e3 2012-06-30 17:11:06 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-81caf967f2eea918ed8440ab8f65772803d434c865ee50e82d04134b63ba074d 2012-06-30 17:11:06 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-81caffa64cae0fc3e9157e9374b24843d2a96d6c91cf6083c28ffecee91d5a7f 2012-06-30 17:11:06 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ce7b7564814166a4924096825b0f34272c73a61d4630dbcc997568f7b2bef8 2012-06-30 17:11:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-81cfe732d29b4a0e84e8315a397fc033dd1e2733bb1c795c9a2d3f4bb85f2633 2012-06-30 17:11:06 ....A 728576 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d05be0e13174f7eb39797101924778d5d7bd5dafc733d8ee1903c68dee849e 2012-06-30 17:11:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d3b0fea2f6e6eaf5d32667cd0a280800509386497934511b1080386796af82 2012-06-30 17:11:08 ....A 7948 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d54376eea6dbe66814f1062ada321d9bd8a2ea20ce8833f46b1e51d3b46abe 2012-06-30 17:11:08 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d5558e9be92ec43e269b35fd614ee3b1d3767d5440a63350802483bd4bcf46 2012-06-30 18:22:26 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d7956274258294cbcb77e82b6e225ccc97b53a8cc7aac2758f1eab9687ee8c 2012-06-30 17:11:08 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d7a9c9b12e84f1b4d3b617fc6ccd9d84d0b0807855e5b586ea48946038a03d 2012-06-30 17:11:08 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-81d9c3372ba3b95ec7398dbeabdb1e30bd5adfeb6ecb88bcc38203481ffd166e 2012-06-30 17:11:08 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-81dc124dfcc65562dadab2cf32ebec1dcf10d4734bf0b73678a5e3220531f52b 2012-06-30 17:11:08 ....A 1075712 Virusshare.00007/HEUR-Trojan.Win32.Generic-81dd44d1d8b294476e38c5003d5eb1c1c5b10d02eea41514f5a5c19f4ef70d43 2012-06-30 17:11:08 ....A 128384 Virusshare.00007/HEUR-Trojan.Win32.Generic-81df7ed48f117a65a978aa40a3928eac65f5326ab9e5bcf6a739c6460f492bbf 2012-06-30 17:11:10 ....A 1136640 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e05d2385a0b25bd1b51bfcd1e35ac90818b53b70183b1b5144ab74de5fdcf5 2012-06-30 17:11:10 ....A 152003 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e2c95f1d0019d20e1442067ef29536deb02e55fe822eedf4934200d6b73ed7 2012-06-30 17:11:10 ....A 184576 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e31e64d26dc79e96d5cf8b3be617d8546e36b0e5f16e90d748764f615b5e8b 2012-06-30 17:11:10 ....A 5183488 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e601ceea05bf46d12f0287785f558ddb69b075ee0cdbe19709d1404fc1abb9 2012-06-30 17:11:10 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e638e42ec33632ff38376392ba267c007d65b35f598df1cf54b518c9dfb2e2 2012-06-30 17:11:10 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e798ce46bf83ae9af3d46bf37de308457bc513d7d93de8d7e916e95c893177 2012-06-30 17:11:10 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e8526c1c03b969420f80f0bca5b367386427e85e38415d74c9cd7e794bb7e9 2012-06-30 17:11:10 ....A 3954880 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e94c014f03432ce540de6681830467e7f698c31ad9cfe75c2c2705d122a0f0 2012-06-30 17:11:10 ....A 439296 Virusshare.00007/HEUR-Trojan.Win32.Generic-81e9f85ac87a5239593453fcb1603604403274f975e266fb64fea9aa1d0a12ff 2012-06-30 17:11:10 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ea95fb8c15de02c0fc4dbb70fe31f9643e6ed99f78eb67fb9148a051425514 2012-06-30 17:11:10 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-81eb3a9bad95114a97b21052ac9d1832ec7d387036d2758b704b521849ebaf56 2012-06-30 17:11:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ebe1a7dfac4b61847b6b0aada0cfad4b3c76fd94a40de0a32ebcf366032f43 2012-06-30 17:11:10 ....A 667689 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ebfef88e70ac90de0476f8a36513e0cf0b296d74cf04a212ba830a1266a5b9 2012-06-30 17:11:10 ....A 8488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ec09fdf180b9fdb45bcb12de6bc1ff388a2e2d8b30a6983e5ed289d153bf2c 2012-06-30 17:11:10 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ecff74426d0c4141af581a4d19285fcf32eb810abed387dd7dd16e07d108ad 2012-06-30 17:11:10 ....A 117631 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ee70d8048ba806bbc8bd785eab1124014ec402f49d3c80fb7ef8687defd077 2012-06-30 17:11:10 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f00fdabab3584c8c6c9c81a6195cf6d3bd5928cffedd89e4cefa54f30f8396 2012-06-30 18:22:16 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f2983b97ab9dea0859d98c5f25cd0915737fc600d9753bfd5c1859236ddf09 2012-06-30 17:11:12 ....A 810221 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f464345850ef7007b2fc4eccf2c71fe62e9d607f65df5bdafba2a6ce26e928 2012-06-30 17:11:12 ....A 103634 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f5ab6a59b9e2122638ca18d2ea9af35ce59f5f6d39a9a77c9df2c77a7bb73f 2012-06-30 17:11:12 ....A 56572 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f5b74bc7c6bb1afd9d2fd1b9323ca2f8d8e0e8dea2c90fa119db5b5f3eca9f 2012-06-30 17:11:12 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f65d4679eabd085d19cee4c8d1269c03d10f96dd8c95d76d5dee7c4114f167 2012-06-30 17:11:12 ....A 79880 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f9843b842297be02eccfb06c6fdb58c3408eb665af261ed800c52e12365767 2012-06-30 17:11:12 ....A 78274 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f99b02dc3b6ff74a477069676d2504def344a39397805638b59270a2e2b90c 2012-06-30 17:11:12 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-81f9dfc0267535b121619be36e4b8d3fbb3c60883a3049352ab803a5e330c73d 2012-06-30 17:11:12 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-81fd3d51a792fd1537d87fe653eb3790c721ab1984f991ec4d1a1a5c507d9078 2012-06-30 18:12:48 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-81fea6f6e11c122f61e71a5c0880461b887487f10ed19d337e8e235b1ad90b0c 2012-06-30 17:11:12 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-81fef828ce38d5dfef016880f39402cad8e557c9bf7a8f4859d5faf763d9edf2 2012-06-30 17:11:16 ....A 1126400 Virusshare.00007/HEUR-Trojan.Win32.Generic-81ff10be0ce2ce30f3684ece9ff71aebaf47ab46c028bab0a42cfa0c901486ed 2012-06-30 17:11:16 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-82015114fb64ec6ca5696d874ca3b6acd703eaa3a1bc8c30fa20e323b5e6ddaf 2012-06-30 17:11:16 ....A 837632 Virusshare.00007/HEUR-Trojan.Win32.Generic-820277d3b3db0a3ab5c0445d5ba45c414d8b8c6e57ff5b57e412288e9b83bbf1 2012-06-30 17:11:16 ....A 147608 Virusshare.00007/HEUR-Trojan.Win32.Generic-82046b4bd82b3f30e6ba1b1d57c66d2f6485ecd3cd15868343824de122c74840 2012-06-30 17:11:16 ....A 989696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8206090979264483685716d7b3eadefb43ddfa84ad04f6374ebb4d879ecb3b58 2012-06-30 17:11:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-820687cd7278a9363666b61c0c7aae44288755ff271057411036627fed1a3bbd 2012-06-30 17:11:18 ....A 233477 Virusshare.00007/HEUR-Trojan.Win32.Generic-82075cce29c0424cc38d2d861f826d39fe938b3d7b8a83cf0b322adacb9e66db 2012-06-30 17:11:18 ....A 447076 Virusshare.00007/HEUR-Trojan.Win32.Generic-82091c1ad2d6a8105f5642fe836b1c5284e76a418b69bc125d19104e896d5791 2012-06-30 17:11:18 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-820a2ab05be8fb759905e35d1eba403bfb103b4c70c17b5de6af97b0ef380e44 2012-06-30 17:11:18 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-820b45f3ca345b75dce6498fe925647f67aa12c7239ae75ea44cb5163d108c42 2012-06-30 17:11:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-820b57c43cd62104825d8e455d5924e6f66761176a3b23e32a42f4c1776b2f0d 2012-06-30 18:20:54 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-820d7eef157149ba119b18296c86476b5e7d30f11f1589a9ec5e7f5326c981dd 2012-06-30 17:11:18 ....A 85172 Virusshare.00007/HEUR-Trojan.Win32.Generic-820e00c21bfb1d25eab614fbada44857781a4e4fefdc408d75d83be235fd874f 2012-06-30 17:11:18 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-820e0b2680540448b78b7abb23275ed90bac9a47954d48c7f106c28fabea7289 2012-06-30 17:11:18 ....A 4416729 Virusshare.00007/HEUR-Trojan.Win32.Generic-820ecf86fcd7788cd6bdef2e4b4d2c6ea03d797422d59148f94b66a3e5a07244 2012-06-30 18:17:46 ....A 28713 Virusshare.00007/HEUR-Trojan.Win32.Generic-820f3b389ce81d93486fc042673910f7a58cbac3c0c146a91ee4a98bb266360a 2012-06-30 17:11:18 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8210b60d1640ad0a14a62cba0f2b08220c2997c4764a11ac1151007a084d8db5 2012-06-30 17:11:18 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8213b52427d200bdb6bc17844d0a955a2fb851ec04788a5d5bb5fc411eb158fc 2012-06-30 17:11:20 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-82162269c55d0af627214c5f2de4b6b22a7b79cf54feb5b95cd724f2feceae07 2012-06-30 17:11:20 ....A 206950 Virusshare.00007/HEUR-Trojan.Win32.Generic-8216eef0387724057b2a0bff44d4eb0ec55bb6984febb18d0877b13e346129e9 2012-06-30 17:11:20 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8217b5773e309f1ea127cf343e3b983d61bfda7e93d672523080399aac66a7e2 2012-06-30 17:11:20 ....A 1737216 Virusshare.00007/HEUR-Trojan.Win32.Generic-82199eb450849cfaca3a8b0f04a6ab25ad43bd8f39f92303146c7d48a2250e65 2012-06-30 17:11:20 ....A 49675 Virusshare.00007/HEUR-Trojan.Win32.Generic-8219ace902fa3275a3cc15b3426b5fff7ffaa49182190794b389a79cf65d5a7a 2012-06-30 17:11:20 ....A 748544 Virusshare.00007/HEUR-Trojan.Win32.Generic-821af8c30875e7c6bdbef9ccc4c49e49063e94ae01fe6326a7f64fbb2e23d0eb 2012-06-30 17:11:20 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-821b2bd8b6dc567e7d0b5fba9d5bcd47ae69278da70b092c8e3afef30851be9e 2012-06-30 17:11:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-821d27dc40a98fb80203cf63e23ab7c621661b47fdbe4229fe283ece498d23c0 2012-06-30 17:11:20 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-821d2fca9710338125df161189f88d8072c2a2b5cbda632cd1736e40492ad264 2012-06-30 17:11:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-821d33be7c264d17e2019901c6916675e3704683295fc68953b8f4588c530ca9 2012-06-30 17:11:20 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-821dbccde5ebdf7624e78318536255002869a826f5d91689dcf99e97ccf2e798 2012-06-30 17:11:20 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-821ec366c574e99d7966f436bb648fed3e4b4dc00138b64d9210d437bfd7d9d0 2012-06-30 17:11:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-821ec8fb132696f23a5d21f0679e8c59dd2921b2623fb43822a5665a9954930c 2012-06-30 17:11:20 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8225ac75a68a28c23acdf4d05cab61c6508dbdca8e60a7cf29afe431221e40f6 2012-06-30 17:11:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8227117bcf12b72469f4edd3b66590815b38f408e714383722a886e8eaf20a58 2012-06-30 17:11:20 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-822732c8888284b149ee4dcd5c782a94c2150ebfc5c267e0a6ccbfdf2dbf50c4 2012-06-30 17:11:22 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8228bf6b86e8151b62155e5f5ce0828375b320c05621187bce027802f02df349 2012-06-30 17:11:22 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8228e3fd12fbed46a7a9761b29a9b1dff369b977acd5a58ce7e1173e0d5a9914 2012-06-30 17:11:22 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-82296ec85d2c346db61ca0fa53fe99b4fd9cae8b98e580a901e21e001b96e496 2012-06-30 17:11:22 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8229feddfdbb7c5fd060d77e24ff9a702df6a396fff12f0c87c795f9446f612b 2012-06-30 18:22:40 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-822aabac0d3620f8b3ee0ed94035e5110a73e8379b6bbbca0f7df78fdfd8c921 2012-06-30 17:11:22 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-822ba6335fdab23616c943e59728158bedba6c33abdcf819cf511e97e3d0649b 2012-06-30 17:11:22 ....A 641153 Virusshare.00007/HEUR-Trojan.Win32.Generic-822e740c36148795907fbfc7427e496a2a3ac01a8a970f8c0bdb3a5f7698810a 2012-06-30 17:11:22 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-822eda0c130aaa544e9b94105703ab6260360a80e9c977a0a3d99205d405d876 2012-06-30 17:11:22 ....A 2767872 Virusshare.00007/HEUR-Trojan.Win32.Generic-822fdc01085afc665cd4b6662b5cf75eda38641b73707acccf5b461aa785f55c 2012-06-30 17:11:22 ....A 1309696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8232c23d13826e1fb804b811a96ca362490e7ede662c3cdaddfb2e3798fcf37e 2012-06-30 17:11:22 ....A 963215 Virusshare.00007/HEUR-Trojan.Win32.Generic-823855de0113464ddc388512d61f0756a041357dc4aaf2d16238b8c5e84dd0a5 2012-06-30 17:11:22 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-82391b09f5f4e307825b999b7232a312f809b2f98e77314f46ee04c4d1b70f3d 2012-06-30 17:11:22 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-823b3b790f5caad0afac6061b83b453c20e4d297eb03b8453499a5eef78a3426 2012-06-30 17:11:24 ....A 264894 Virusshare.00007/HEUR-Trojan.Win32.Generic-823c3e62333ff85001175e925e063de85c90f5d06555d1bf47668527db516a7e 2012-06-30 17:11:24 ....A 138719 Virusshare.00007/HEUR-Trojan.Win32.Generic-823c5068b48ee3e97b89ab77d99aae73cc45b870259918af3fe57a754392df99 2012-06-30 17:11:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-823ea5277529464bc6d6e0415dfdccd2dcdacaa3763cfd21c9ec889292211fde 2012-06-30 17:11:24 ....A 188616 Virusshare.00007/HEUR-Trojan.Win32.Generic-823f1cb7ffc42d1cdb6fd68e7138109e72024c59b183b8a9befa1c5dbdf14d1f 2012-06-30 17:11:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-823fedddf6fec4cd0c5c1e77a8c37056f1bdec7d17f362671a2722e8e958d0ec 2012-06-30 17:11:24 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8240d911facf839ba8261648dc5f755960196df72a757c5b15ee608bc6de5378 2012-06-30 17:11:24 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8244be7c9da76c8e335a0695c9580983cff0dea99f0d3eda2c115d4c3afe367c 2012-06-30 17:11:24 ....A 348947 Virusshare.00007/HEUR-Trojan.Win32.Generic-8244ee9e1c55d12915f95b891f5ea61dabdd69cb57e0b78ec396cac9baac1492 2012-06-30 17:11:24 ....A 2818048 Virusshare.00007/HEUR-Trojan.Win32.Generic-82453a7ede3c73cb0e5724a2a919c50842be6d1076a28aacad4739f738a09a0b 2012-06-30 17:11:24 ....A 2861568 Virusshare.00007/HEUR-Trojan.Win32.Generic-824648ca61afda04d91a9cd05c83005d6a79ecf21d4449a18516b3e7f1e532a8 2012-06-30 17:11:26 ....A 203453 Virusshare.00007/HEUR-Trojan.Win32.Generic-82472bf525ea191e8f914997df58dffbdbbbe33356ba446caa4752b734b9da58 2012-06-30 17:11:26 ....A 1472000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8248bd49599137e4b6015624685305949c0f44b4e14698ae166c7a3a2c229b38 2012-06-30 17:11:26 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8249de826011101de56975cebe006275d76a687526aa19501ec80f623757b310 2012-06-30 17:11:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-824bae2881a1e226411c75d5d1b950ea5c60f33322e08a6839880ed76307a428 2012-06-30 17:11:26 ....A 900608 Virusshare.00007/HEUR-Trojan.Win32.Generic-824bfb852c122385e3ce3f2b97da85a51f25e0ba36e7844b002fac37b3a31989 2012-06-30 17:11:26 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-824c10e0bbd6a1896ca1e2e234ad340bc7e495e0b5acf1477a664168940f4d38 2012-06-30 17:11:26 ....A 756224 Virusshare.00007/HEUR-Trojan.Win32.Generic-824d6ae56555a605e518fc85f3de84fd9a09261f7cc8f12158b35b0fcb091335 2012-06-30 17:11:26 ....A 583168 Virusshare.00007/HEUR-Trojan.Win32.Generic-824f14e960709ca616a42d396f6f547030eda99e86426733dd7dfd7b04424a91 2012-06-30 17:11:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8250d5622dde65a8594b93e276a8d9631b1391cefe5ccb32f09833e516aef89f 2012-06-30 17:11:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-825100c5b985928c475b827f27fccd1793472af756f2864b6b2f69329c1f3c92 2012-06-30 17:11:26 ....A 567296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8251b08c9dbe06bf456b1af44a6661f8f83a2d13da9d936e4d5584ade87da59d 2012-06-30 17:11:26 ....A 236042 Virusshare.00007/HEUR-Trojan.Win32.Generic-8252fc0aa3ca22a8a97b0103828a8b4d9e9f1189e00cd9a118d8bfbd2547af59 2012-06-30 17:11:26 ....A 671645 Virusshare.00007/HEUR-Trojan.Win32.Generic-8253e0e9c2bafafa01dd4dee0afd3e1c6871bb34806cb3f166d9b1558cee2417 2012-06-30 17:11:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-82544082df2adb4e8e2874e55a3fa617dc58ccf8445ecaf5b8a68c4ec733bf9d 2012-06-30 17:11:26 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-82555af48eb82782f6181d411c42f77b24944c32178208f7dc2005728974a8b6 2012-06-30 17:11:26 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-82555f5fc40f70a563cb7676dca2d14fc9d80da40b8a46a61bf566945f491c0a 2012-06-30 17:11:26 ....A 250719 Virusshare.00007/HEUR-Trojan.Win32.Generic-8255ed3837bb6fe290d5ba94392e03b747703efa6b39cf224eb56830d7d76b90 2012-06-30 17:11:26 ....A 87048 Virusshare.00007/HEUR-Trojan.Win32.Generic-82568c4032bce5ce5aba0aaf0f38c4a8469bf3247bc1550d2408ca57c0cabd4d 2012-06-30 17:11:26 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8257952a88f5ef71ed2e89e88336f0c72bd526accda21f7e53baace73112eed8 2012-06-30 17:11:26 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8258fa021597e31fb4f9368b178e707d16f03ccfa1b2ed5cf6a6fb231a1fbf74 2012-06-30 18:15:38 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-825a48b4e41b497f10f14e82c9d03d5d11ad4170bdfdfdf55f07b60f49cb050f 2012-06-30 17:11:26 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-825a645a1e770a2e6e35b5ca234ba4130115a93fa6decd06beb7eceab7c65bbc 2012-06-30 17:11:26 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-825a869c921084f98c7c62d73767b2a717604079745993dc1f36fdcf3e55f27d 2012-06-30 17:11:28 ....A 36397 Virusshare.00007/HEUR-Trojan.Win32.Generic-825c0826159125ad730d2c88e187a6fe979a7d0b706f3455ca5b4a4fc4e1d309 2012-06-30 17:11:28 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-825c531d50e791fc2544b182a882032643c8919f820beb2f4d6dec02bed7feb6 2012-06-30 17:11:28 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-825e2ed99c679953b82d7508507ccda4399dfed00461a8516238c861f146f62b 2012-06-30 17:11:28 ....A 1369614 Virusshare.00007/HEUR-Trojan.Win32.Generic-825f98fab3aedd91c1bb357f28ab4e5f3e32314a0a7b618b41764f62a3cff06f 2012-06-30 17:11:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-82608a3b1be642da09fb007af4e2e81c295886ba0dc2f9235cb30d665b9bfefc 2012-06-30 17:11:28 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8260b92e6db559ce63058ba743f0ce4af3709021bd9ed4a306fa1cf5273dc1c0 2012-06-30 17:11:28 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8261b64bcddb736d63393d0ac434d7840122e65e960123db212f996b3a283a42 2012-06-30 17:11:28 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8263ea52268c6cfa4ddebcffd513a458e9c477e8c72c770b4e73daadc6b969f9 2012-06-30 17:11:28 ....A 1412096 Virusshare.00007/HEUR-Trojan.Win32.Generic-82640b8c29590d88a5316cbf2a7b6091c021279221d4d5fba0bf45a56d2fbbd5 2012-06-30 17:11:28 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-82677903a9410cd555e36336b52d2dc7b6871298b06e3813421a4bb447e3f702 2012-06-30 17:11:30 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-826a93bda60e2fd338c2ab7280800af832db5835640d0fdceb47d3240896c915 2012-06-30 17:11:30 ....A 1182720 Virusshare.00007/HEUR-Trojan.Win32.Generic-826cdf0a9306faa810f2ad09441184d8d2aacca8cc781c1b2a4e5f4d52d160a2 2012-06-30 17:11:30 ....A 1034109 Virusshare.00007/HEUR-Trojan.Win32.Generic-826f448ec8d1e1f3b6db635b6846fdebc9991e29636ffee7a476bf937b875de5 2012-06-30 17:11:30 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-826f942ac89e608801e0ab45e5ad207b1985213149bc783dcf7b0de9b51414f9 2012-06-30 17:11:30 ....A 21663457 Virusshare.00007/HEUR-Trojan.Win32.Generic-8270ac1916bed29e2e472c69b677e048dab25bbcddc4bbd9ea49a5d926a9e307 2012-06-30 17:11:30 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-827228b5e0bd225217cebab8fb8162c4e2ab4dc5f03a00aa068cfc3efbf88c71 2012-06-30 17:11:30 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-82724c518d785b0e878e1de8c34d3552b5e11d251d9ed54a1c8d3efb6b2d4ef9 2012-06-30 17:11:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-82726d87b2960f1c0955a9ea054e2ea0129df42570dba8add515ff5aedbad2c9 2012-06-30 17:11:30 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-827551eca3adf71c10766c31f4426ec6225cd3a20f3184801648d004cb92c9d8 2012-06-30 17:11:32 ....A 842752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8279234db034035a0c2c87e890a18277f01beed58b2d14c7b61bbf43b5c1c128 2012-06-30 17:11:32 ....A 268112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8279e635b73a169251143f2a723246c6210ce3415ce78b13805879edda4cef67 2012-06-30 17:11:32 ....A 483586 Virusshare.00007/HEUR-Trojan.Win32.Generic-8279e851c8d90797c69b0b95e19f901b9dafa35fb202a9d22a333b6aa5f8aaed 2012-06-30 17:11:32 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8279ed375298392e01ff4cd231580871ac8a7b06a6a22a11ac1d4f6d15cd1e17 2012-06-30 17:11:32 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-827a1c090f53314aa26bbaa954132f5a80cd3d5894d771de21b92e8cf1138ac0 2012-06-30 17:11:32 ....A 64802 Virusshare.00007/HEUR-Trojan.Win32.Generic-827ae8d53b72e8212454c38de999bb2d8bdb6d7f0a78d7d770ec81b86afe32a7 2012-06-30 17:11:32 ....A 1679360 Virusshare.00007/HEUR-Trojan.Win32.Generic-827b0568981af5d9013a43b7c1d020ff398bfa6c1243270f57681aca81bc5b7a 2012-06-30 17:11:32 ....A 990976 Virusshare.00007/HEUR-Trojan.Win32.Generic-827b51bdb5a0b7162b84d8788711b4aa10810838df41b77a05a689e9441dc20c 2012-06-30 17:11:32 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-82826d42d0ca71934128a486c47c322b9f3a20397d4be2ba233806ded7353313 2012-06-30 17:11:32 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8282a4cc1c6a0895edae42544b490f87a76697f60c058cc53447329ae59e9485 2012-06-30 17:11:32 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-82844d1f001a4eaafe241d45b8ebdfdfe65fbc5c52c02af712646c853e4da10a 2012-06-30 17:11:34 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-828d099241572261c5bb7d25906903979ad08994102eefc53810e96c1d9854b8 2012-06-30 18:18:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-828d3e351c56519d007201358dc4e6577afc428b1f97ee98450b07a0c274292d 2012-06-30 17:11:34 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-828e335d3e417ca7f4fed21540662e6c3773c9d3adda1cc3bff4295a05e2d61c 2012-06-30 17:11:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-828e380eed91b049a7e90a89210a3277fd9f99265a26aec79b9a7f418d118597 2012-06-30 17:11:34 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-828f85ee3a9ab625cf6cdbd461ad0810b9d6a2760dc1002e49834aec0d3a644e 2012-06-30 17:11:34 ....A 119330 Virusshare.00007/HEUR-Trojan.Win32.Generic-829108089b3acdc0cb17483a2b558026b3fd2f80bbaba83e6ce1b96538d5309d 2012-06-30 17:11:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8292b1e4c12ddd4278210d623772c6436327b0fb4459db2f1d25f621b0734adb 2012-06-30 17:11:34 ....A 1189297 Virusshare.00007/HEUR-Trojan.Win32.Generic-82944b37c446f1a545545c428569594e3ffd7468419ba8c227b7a36861374544 2012-06-30 17:11:34 ....A 120820 Virusshare.00007/HEUR-Trojan.Win32.Generic-82952b7448b26df51832359f91835f46d75fe755fbd269763b5fc17e3185b8b3 2012-06-30 17:11:34 ....A 2536205 Virusshare.00007/HEUR-Trojan.Win32.Generic-829636cf83e87058b24ce2baf42a8f9accffeb6d0c0e5df7febc0ddf618c0b1f 2012-06-30 17:11:34 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8297d0317f2257b57f14dd29a502bd7394e1aefa12db89e8a0f2f2389e183d45 2012-06-30 17:11:34 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-82997d0c70986b77a5048a33a334554e41769c0f504572fdbb92e842ee87a981 2012-06-30 17:11:34 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-829b294bd8751d6a7ea1372671c42d255ceeef1ae884babe40260e014ee052fb 2012-06-30 17:11:34 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-829b4d48d28bbc6c3cc5097aa18c822a097c316707a6745abcd63dcdd8ba4449 2012-06-30 17:11:34 ....A 386372 Virusshare.00007/HEUR-Trojan.Win32.Generic-829b8fcb63401e09a06068e18b7fd19b2891ab13f5a6a8542e39ec79a0fb1e17 2012-06-30 17:11:34 ....A 68751 Virusshare.00007/HEUR-Trojan.Win32.Generic-829bb414f32fb9bbfc1893b85fa25036b7e4cc85a6dc488febc13e0e4b57a0f9 2012-06-30 17:11:34 ....A 174884 Virusshare.00007/HEUR-Trojan.Win32.Generic-829c4a61c6ec95ae48885b22c9b5bfeeba5fb31d7370e9c92b64378ca2cfe4ca 2012-06-30 17:11:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-829c8b307526bff989c1a316bd57a0b329f5f650963afd62e85f53d3f4b527d3 2012-06-30 17:11:34 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-829cc30f2a2924e3889a153e9b14613f038e90ab06ce896a378901cdeb48b061 2012-06-30 17:11:34 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-829cd99f1f2da7299c9ed562698b117fa8c5c49f410fa7e9f6ae3be250ffa8e4 2012-06-30 17:11:34 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-829e7069042eb51d3af39d96b607883ae02dcb1554ceea6afea6c030c8edf387 2012-06-30 17:11:34 ....A 1233925 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a1bd3ff8d7d35c7dffb01035ace6ce8f2a282db79ecb6e3dc11184d032d80c 2012-06-30 17:11:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a2ab96b15107bb38ce284f43a1b9dc9621acbbb919b5e8bbdb4ed1beb77d8d 2012-06-30 17:11:36 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a47db70a02c28cca212f5128509b31b96241480f7756bdf58e28bf937b1583 2012-06-30 17:11:36 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a5b2613da51e1395cfb5a082b89aaf57df88b266ce53402d90fdd4ff2daeb1 2012-06-30 17:11:36 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a6f204115d022f6eaa5ed86ae566294061442831fbbd4744585b1ff73cc86b 2012-06-30 17:11:36 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-82a81fed3bbfa99f40d4054497c8b21fa9cd19f1c2100a2c18d156e424dfeff5 2012-06-30 17:11:36 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-82abf2b827b12116f6bd4d4ce7202cbaa29d28027cc08dc059fde6bf76ba6759 2012-06-30 17:11:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ac05029786957a45e841c0197ae1d2cd1d3cc031113a9f83cdd4420f0e6f9b 2012-06-30 17:11:36 ....A 1086060 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ad2d466eb369397baa23ba1d7e3332afb4040f4a98ea9564cbd44051752dd2 2012-06-30 17:11:36 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-82aec4be32558d6f95c530daaa6508e85d994b4767866eaa0f8c7ad97b3d9b7b 2012-06-30 17:11:36 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-82af5e639ff497f211ae5af964c4881ea7392decfe146767129dd5974434d24f 2012-06-30 17:11:36 ....A 237744 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b0ae5d94094e6417cf6fef7d3bd3d7031b43a78d8d53c662fa2abc600b3c24 2012-06-30 17:11:36 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b1846be90256e0cc25a5fefdd63a9754ad53ddff0dee6e0e5c1aef1c6338aa 2012-06-30 17:11:36 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b599e31283a9bf680f15ff2fa5afa62fdd52736d006380f90af6be1564bb92 2012-06-30 17:11:36 ....A 1296384 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b61392d1cba56a0d20b7af560e20043a94ea8c47ca4859de84a150e926a45b 2012-06-30 17:11:36 ....A 98505 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b6a6dc97d7a284530e05e729d9692a69976ab6889c1ec8650249e5f30050e7 2012-06-30 17:11:36 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b7fe0e83ce683420f5f42f07ac098968f0e0b35e378ca29a5181ac363ae839 2012-06-30 17:11:36 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-82b9cf639b8134dfae6aac40af49d529db6f7d1775ffeccdb354294e885ddf31 2012-06-30 17:11:36 ....A 48559 Virusshare.00007/HEUR-Trojan.Win32.Generic-82baae7cad6b037ed7bb4d6ddc70c44b2384edba0bf245a12e8856e4d0992133 2012-06-30 17:11:36 ....A 1744896 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bb0dc651f15b308f3f14092f8989214e7ac36b879a1d195748c315844225f3 2012-06-30 17:11:36 ....A 2187264 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bb6596fada3f742662216008cadcfeee8fc183e80f88d1a8bf882a9f6dd186 2012-06-30 18:23:46 ....A 2316720 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bbf316f88844f3437148c1f5ede0ca196d1d62c3c9630d4ad03059ff473824 2012-06-30 17:11:38 ....A 376608 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bc0525b75450cf88134c562505d3f2e578720160136432b9ab788f7ae81e4e 2012-06-30 17:11:38 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bc21e8c06cdadc01cac90fdb18936f345815bf8945c026d1d7a54557843629 2012-06-30 17:11:38 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bcfe6869d572d5446d000b0833c71ace4c309c0223f419c87cb7aa8133d210 2012-06-30 17:11:38 ....A 254724 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bf03b3e14babcdbee5e0b299993c3f33d13db186f15446262a2ca5f472b40c 2012-06-30 17:11:38 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bf5483780d576a30d72884f8f968057ebfd1c29bc24c6fd97dbe25a6acaf19 2012-06-30 17:11:38 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-82bfce0340409d19d1831e3425bbd638ee385232b4473570511c070ded2187e1 2012-06-30 17:11:38 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c070189f669a85fc531e58e0574f11e95035daf72d577b64a401bd8ee76260 2012-06-30 17:11:38 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c0aaf426aa0467bbe527eb176ab6c45edf9207b289482b46dfa03f32201244 2012-06-30 17:11:38 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c1c4b640e78e950a0d5709a5d76ebfa6c87c57adc59d6b0fa5216d194e9fff 2012-06-30 18:11:22 ....A 5810 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c590132c6f350f24e0b16506ad39a85ac6607154e9a692a36d1a262a0c524d 2012-06-30 17:11:38 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c5ba315095b1eeb6b7cb00bd1f3aac563606f7018467a0213904730ffc2a00 2012-06-30 17:11:38 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-82c6be4434657636a8e53b5cbf1e364fab6b71de304039e37d84f364e1e3005f 2012-06-30 17:11:42 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-82cb6216f7d742ad19531883bbac1cbefb54ae922220abf1281ddeb5e41b71a9 2012-06-30 17:11:42 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ccd04b23c0f74a3f21b57ca89c94a7138a756ecfd729dd66ae2a5d2d069e59 2012-06-30 17:11:42 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-82cd25fbf95df71674bbe1f5556d0ceedac62f3916adc07282421a11ac35d9c8 2012-06-30 17:11:42 ....A 500736 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ce87bf74cfba2c936a00acda76835e44c4f11c2d784da89d8ce8b619a92bee 2012-06-30 17:11:42 ....A 574118 Virusshare.00007/HEUR-Trojan.Win32.Generic-82cf608f47d795b09b249ee6731ce5df830818b1d95204060f69e2528ff203f4 2012-06-30 17:11:42 ....A 149043 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d40e350c5cc7e98d8a07b97a947ef5543229bbb0818b2f0c085edef2b543b8 2012-06-30 17:11:42 ....A 4919296 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d594e81de90e2e9d27357b60403da8c9977f81bc8c0225b9e89d83f87c9504 2012-06-30 17:11:42 ....A 123656 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d6302d222897b9e92d88bb5ecf63f82693cd56c601e808d399ccd2fd0f7e50 2012-06-30 17:11:42 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d651dae6a2cc37dd468ec13d64aa152cec30641f3b91a3f00f1753b829a1e1 2012-06-30 17:11:42 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d67b4e7af19dc3494a5d966c1387bd4162ef44bc3694027602013dc604ac0a 2012-06-30 17:11:42 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d722fd6c8d42d5f2cbd63950bbf72a65ee3d9aea0007cfdbbf7fe420271e45 2012-06-30 17:11:42 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d7547f036d4163650cf084fa2752e81d325c8e92d357946bd5a17f13a799be 2012-06-30 17:11:42 ....A 1059040 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d760d1eea044bf6fe87e13b6abfb8a0d4c170e3067ac1b704939d82529ca04 2012-06-30 17:11:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d76f73dcd39fa7e90c2fe9edefea3a97c632802f97c9b90c1f05618339755d 2012-06-30 17:11:44 ....A 4098723 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d77c97c98fde1a04de60fa8de4922de917a5e188b1b1a688d0b45a87f54fa7 2012-06-30 17:11:44 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d87d1d6440949c6e99179812c8210ff9579efd707b17895c1274f014f20621 2012-06-30 17:11:44 ....A 1790976 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d88ebeb74fde121e6b362a92c5d5b694acb1838c7a93674886bf82072be2b5 2012-06-30 17:11:44 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d8d285fb350dee87d1ca0c4a850166c664f1b0151fd72f3268a35bef2ae2c9 2012-06-30 17:11:44 ....A 287101 Virusshare.00007/HEUR-Trojan.Win32.Generic-82d9608825ee2f4737f8ee6fef28f805de3bf39e15ab967e469b1d42e7754534 2012-06-30 17:11:44 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-82da4e96f6e101450952356813a1d78507ed6bc083b0017fea13ad561268bcaa 2012-06-30 17:11:44 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-82db13e01dbf18d2bb8efe759884047178c7a078a224606f33cbb8766558df61 2012-06-30 17:11:44 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-82dba2f90ad03c7e07f07deb1fed8694fc32414fbc322ee53322bf86157514bb 2012-06-30 17:11:44 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-82dbcea265236fbbd11f4cc751849193d2229fb3f607edf4079fe77e8f1e4d1b 2012-06-30 17:11:44 ....A 250237 Virusshare.00007/HEUR-Trojan.Win32.Generic-82dcc0b6999b0754c7f2aa90fc1d0910fb7a4cc2aaa7e2aad2bd689df906e8dd 2012-06-30 17:11:44 ....A 12116869 Virusshare.00007/HEUR-Trojan.Win32.Generic-82dcf7a998d5b679569eb8db1aecf6a569429e481aa9840bd4042bfaacb66924 2012-06-30 18:09:42 ....A 966856 Virusshare.00007/HEUR-Trojan.Win32.Generic-82df9ca6370874029ef9e574431b462e6d58e32cbfadd1ab130bcd4bf37f384b 2012-06-30 17:11:46 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e0523ae4c739abda81cc432b4d5e1eaad6953a3a7443a565a6fda0d3dc941d 2012-06-30 17:11:46 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e074120004b34dcddc37df6f52a60d499a4f0e198b9f63aa87005a935608ac 2012-06-30 17:11:46 ....A 1307464 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e0a51dca29459834fc90fadf7b4f089541b2c7d5c58005f273e45730b56057 2012-06-30 17:11:46 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e100b012b085222b7032a27c59a6a10cffc0afb06188020acdd911db2e53cb 2012-06-30 17:11:46 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e1bf68dff39a828a160c3304551557baad9cc925f310a7d299115269947e1c 2012-06-30 17:11:46 ....A 1193472 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e2fa91a88bf3db8ededaa14cf088a4764ff5475ab68b1c546538de0557f2e8 2012-06-30 17:11:46 ....A 3218944 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e4266d5254ce5a4efa471481f5d9bb962aaf6ec77c87c40d4f78c4107840bd 2012-06-30 17:11:46 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e4c635af2e4d1dc05b2ad8dd2b99fc7f02e2a0357130d2b33f9370c7c8e25f 2012-06-30 17:11:46 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e52eba2c8e557e805672c662a66e6d904f43f7765099c204c8cd9c1b53befb 2012-06-30 17:11:46 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e6e9119acb13b597a6e46fc7f9eaf9ff52a5f034bbf4fa9a14fd9f9066f559 2012-06-30 17:11:46 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e729faf3d835540869e98fe9dfd9a7c86ec2fbc72ed0fe6df51f53839f289b 2012-06-30 17:11:46 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e97e56f9ea5c95901c9765872e2115b657e89285c19908b8181c5ddb1682ba 2012-06-30 18:16:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-82e9a18813fbb38ff866b0572fec670e54b373f38d4c1ffc0857b80fb27120da 2012-06-30 17:11:46 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ea03997944817fe71cb1ba64b887499e17b799b937d26626858f990d6106e2 2012-06-30 17:11:46 ....A 1103264 Virusshare.00007/HEUR-Trojan.Win32.Generic-82eac8cff3772ed9ac179ab760e1cfcea0c8fb03abf7f941c82bdd4be70d31b6 2012-06-30 17:11:46 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ec6e948793390f7a76070fdcff16e8f47c00155799b7d16381869107bb6e02 2012-06-30 17:11:46 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ec99c9f8c1158625ffd62c3b74211186a73b803fa71c0d1d1c9ac7be15e48e 2012-06-30 17:11:46 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-82eea050b905bdfd952e4bd250b156dfdc1ad04420d8ac02a7c1b5913eaca116 2012-06-30 17:11:46 ....A 242368 Virusshare.00007/HEUR-Trojan.Win32.Generic-82ef0f2f4d9a27db2bf116c68a83da8dfca503240b18be1da09975aec3d02dc0 2012-06-30 17:11:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f0aa42e5a470384017d6c8612af9da123381947b09c2e5a3b99b8c72c7fe56 2012-06-30 17:11:46 ....A 77963 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f63318f20e6488e70ee381429e1743f78f7bd4e1976fb7c3e4c2e14385c272 2012-06-30 17:11:46 ....A 245960 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f65bd2569cb6e040346571c89239a77210515e78b621772e6927610c0c1c0d 2012-06-30 17:11:48 ....A 767074 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f728531d9a6c02629457fc0cf9d8be5a81bd5c62242465efc0e3592520fd3d 2012-06-30 17:11:48 ....A 2585981 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f7abf9e4e1bb0b178e689ef6a9de8c33072cf7c711e1a0d79db66d3618f06f 2012-06-30 17:11:48 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f81979b9be7b28b31d2eebb42a1b985556adeff502b25d091a6f413bb34279 2012-06-30 17:11:48 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-82f9b8f932bf3212bc5f7db8188e780e217b70502ded63f68e068e015b7ac757 2012-06-30 17:11:48 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-82fa68b43c2fff923ac89b0ba77390b9d3206744869f9350015bbb83d4543904 2012-06-30 17:11:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-82fb96d69df241cf5784c5f67dbf070236519e72f0c54a405fe087fb83ef590d 2012-06-30 17:11:48 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-82fc12ae343b3344ced8f827f0ceb9df33231e5308ba97c9a63618ebab2cb7b0 2012-06-30 17:11:48 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-82fc90af1fc2aa77bae7fb3428dd32178a90457df10339931e159d67702c16cf 2012-06-30 17:11:48 ....A 49524 Virusshare.00007/HEUR-Trojan.Win32.Generic-8300256d9f4f16aca8cdf9571f567d5f17de94906a04cc6fbc4075b9536ae5d8 2012-06-30 17:11:48 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-83004672f0807f92bbf245e3930fc81436adf23e2a057b8fd71c1420bdbf983e 2012-06-30 17:11:48 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-83004d2c8645b6ace499dc64eedc4b52d08577ef0acd19d67bc1432e59e816d3 2012-06-30 17:11:48 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-83005546efee4fb8546ba35038b6a8e2a6890e62a6efaf8a061e4257b4eb3bd1 2012-06-30 17:11:48 ....A 365152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8301ab40d7eec86b57c004325f6a10d7d1fd3f6d857d12983e29c8548ca2322f 2012-06-30 17:11:48 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8302a9e7d504a882648d0fc68c9d7bd918824d95db5ecec20ab328e0ef63092a 2012-06-30 17:11:50 ....A 852480 Virusshare.00007/HEUR-Trojan.Win32.Generic-830752a06224835645168dbb0327b32a277b0e0f0ddbcd205e2298c4de60e287 2012-06-30 18:25:30 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-83093e7fdf15b81addb6313b2194bd4a6eaacc518ea2de1cf3d215926fe102af 2012-06-30 17:11:50 ....A 689664 Virusshare.00007/HEUR-Trojan.Win32.Generic-830a59be32e1da35feec924d95decefda2c1fc5c0c7014f6d2a3703ce149c5d3 2012-06-30 17:11:50 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-830afc864a4c63a26341b0c318b744a266dcbe6c943709cd1c00c9a3a8486892 2012-06-30 17:11:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-830bec7d5275c73a9d917148d09dfc7ab458df62760820d31c582fbcd8ff2830 2012-06-30 17:11:50 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-830db4faac96a3b070719164b57a4da58a3c0f4dcc521538f32de35fbd2042ff 2012-06-30 17:11:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-830eb94b50447a7b775c03a1a0a3c657ad67e14b9aae04ec45a2581fcbcfc4ec 2012-06-30 18:26:10 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-83116281d35c589b4dcb1f3944f57eedb7896e6794bc6705d9fc9266c286dc63 2012-06-30 17:11:50 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-83133a1eaaa1ccdd1f39438a951480c33d1e557ba204946eb23d3edf7ca7c4b4 2012-06-30 17:11:50 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-83138e5a8e5ca281d4c8f22ec7d51aaea06599f8493d4faf7ed42e56cfc828f7 2012-06-30 18:17:56 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-83143718e623f69f2d562681391d6930b6493c25092d7d3a540a159fbda6a0ee 2012-06-30 17:11:50 ....A 108519 Virusshare.00007/HEUR-Trojan.Win32.Generic-83183e7f322cdc9ceaf06adefef9740d336c89fd163671857009a87d286c3972 2012-06-30 17:11:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8319e077823dd7686e85001d275ef393b1df4856d9ac3c14af19c70b658b5fa2 2012-06-30 17:11:50 ....A 211473 Virusshare.00007/HEUR-Trojan.Win32.Generic-8320185b85e6a14387b1d798809db304bbff4d6bfc748a643052539056a1a387 2012-06-30 17:11:50 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8320beeac5d1d41ffa1c3a1a133b3124b6a78e25d4915606f220fbf28708b549 2012-06-30 17:11:50 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-83223c895d33627ac31bd0e1c837c8d2584056703f1d2b46e4bed602e7459802 2012-06-30 17:11:50 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-832349945c1679b7a5b5901d6d0f5fdae016f97526e30f8bdbf5d6cdcc4903be 2012-06-30 17:11:50 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-83285b4d9e7c0afeb7a31dd58afcbbe40ec234bb269f0fe9edbde6a15dfb4afd 2012-06-30 17:11:50 ....A 422844 Virusshare.00007/HEUR-Trojan.Win32.Generic-83289ed531679a7df20ee7d43a435b511bbc156a257536d889ea1a6f04ce0cb1 2012-06-30 17:11:52 ....A 164390 Virusshare.00007/HEUR-Trojan.Win32.Generic-832ec464c722f5f0e10e2a5b6bcfb13feb9816cab0b92540a096517283c02730 2012-06-30 17:11:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-832f0bea71cd1097320166be81c290d775f28eb4c15ce9425f4d07152b1980c3 2012-06-30 17:11:52 ....A 1362944 Virusshare.00007/HEUR-Trojan.Win32.Generic-833061f9c289cad6054a4bf72eed2ca414d909bf61c1a8d852a335b033f715a3 2012-06-30 17:11:52 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8330dcf0a19aab7bc462d73a4e7fc99e18385a8b0fb3f88e615de31371137fdb 2012-06-30 17:11:52 ....A 1861120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8334d35be654a7b50ed7de7093a6092e8283d05a0e23818b9fb61a3c47047956 2012-06-30 17:11:52 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8337120674670ac68684cc7bb52c4919b19d2a87d767bc3109eec2d6cd34bbb1 2012-06-30 17:11:52 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-833712097e96b642066d6cbd2cac824f17ea3c951c89d5edb6a84cb468a63036 2012-06-30 17:11:52 ....A 283959 Virusshare.00007/HEUR-Trojan.Win32.Generic-83392ed94f71946ed855db81eb7a77cf2e38e521fb3320673862b2381c5172da 2012-06-30 17:11:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8339772d9cc96703c384848d83aa9823c267f40b7022917ccf9c0d4c9a69b7b2 2012-06-30 17:11:52 ....A 57428 Virusshare.00007/HEUR-Trojan.Win32.Generic-83398fa512de92fbae08592ba5e5b141a4cc146ef45c0baed861108562063da7 2012-06-30 17:11:52 ....A 48597 Virusshare.00007/HEUR-Trojan.Win32.Generic-833a26308d1a18f40b7ce151baee19acb8821879e6d8277fe5a4632e88baf809 2012-06-30 17:11:52 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-833b018185ee6f33c7a7317edf2308b76b4d567988b5415bf78e46d61dff926a 2012-06-30 17:11:52 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-833c6ba805f4ba39743ca288c50e7987194d00dce94850b766761a0cda3d2d9e 2012-06-30 17:11:52 ....A 3839488 Virusshare.00007/HEUR-Trojan.Win32.Generic-833cc7cc3a210b091d682f671d723d4980a9588ea9662bd7946461965aa65748 2012-06-30 17:11:52 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-833d1f9031d3b4070c310504a58ebed677a0739ab1365873515f38035c50b10e 2012-06-30 17:11:52 ....A 50706 Virusshare.00007/HEUR-Trojan.Win32.Generic-833de3a7b401245b6575e71e0a658b53de993737be7adcbdde7b1b91765806fd 2012-06-30 17:11:52 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-833fc4fe73d1bfab2f658e631b058ba32f796429162163d7fbb70a08a1bfa512 2012-06-30 17:11:52 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8342404ba283bb3cd588efc529f74da1e55d4fc946116affda5fd1a8d6cd41e8 2012-06-30 17:11:52 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-834275184434caa6ad1dffa0cc5c950bd8534b6ef920b1affc8854829953e6fe 2012-06-30 17:11:52 ....A 12381 Virusshare.00007/HEUR-Trojan.Win32.Generic-8342d50e89a281f5b9a2f9e725da347c46f42ef7695ca0a3109e5e1ca0f93ba8 2012-06-30 17:11:52 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-834489a0473f618ab958cfbcc7aa773cfa1b8a36729364dd439b47c12b6b70bf 2012-06-30 17:11:54 ....A 41676 Virusshare.00007/HEUR-Trojan.Win32.Generic-8347359b840b818b9475e10979ebf20b9baf535967771b3a88f689b5039c5563 2012-06-30 17:11:54 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-834764e7e9906bcbeba66e60fe0e2d5cc1b68a96b2fb6b31b4e25158d8eb6f6f 2012-06-30 17:11:54 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8347c9e17f00f82f8ab6774201ca61801a3fa0fd0212f1462371bdac44af2fe1 2012-06-30 17:11:54 ....A 1284096 Virusshare.00007/HEUR-Trojan.Win32.Generic-834a8f8c2e38bbe70c0b389e994486a6911f9ba132787fa6bab24850b621a13b 2012-06-30 17:11:56 ....A 2623341 Virusshare.00007/HEUR-Trojan.Win32.Generic-834bce9f0d5bbd9133d726e285555f3c623b26a4b1dd9bfadeb7381fa5fedbd1 2012-06-30 17:11:56 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-834cbb2be8930c3437f9ca45a32a04ab4f398e44a637f93decde83e291002d3c 2012-06-30 17:11:56 ....A 985088 Virusshare.00007/HEUR-Trojan.Win32.Generic-834d4417c20b581de2c262d0375e89304790a4252a065aaebf49ec49a1ca8709 2012-06-30 17:11:56 ....A 219294 Virusshare.00007/HEUR-Trojan.Win32.Generic-834eb0195a529d53087b925b8f6d719df04dcdc6cd8fb4b6cbbb03308d0372c0 2012-06-30 17:11:56 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-834f7bbca011536e6d00de8045f8b566497571194d4a2e0be2f5c34a91e53c3f 2012-06-30 17:11:56 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-835059b63f59f2910393d14218a54ddc70c45f838bfef3fcb5684c3eb77328f0 2012-06-30 17:11:56 ....A 74848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8351538c6f405da077669f5bf6a1caba1b2d2cd764de35ca73c6a684775a1093 2012-06-30 17:11:56 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8351d89d2c4da1fc0d43f70c1f7fe83417748459e012f6e8ba8fa414116a83a8 2012-06-30 17:11:56 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-83539a1a9bc002f2c01de39d6032d3b88e668234bd18a9ca75c75c4f56dcfcff 2012-06-30 17:11:56 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-835578d94d6f12844197fe9b36d0bfcb554a256034c1d433b91d0d12f8997653 2012-06-30 17:11:56 ....A 106791 Virusshare.00007/HEUR-Trojan.Win32.Generic-83565e9fa8a03e58bba52d4affded11472ada0bb6646bcea8859c3a8c76d0c76 2012-06-30 17:11:58 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-83567f8faf634665f306057c8ffda278ecc24655525efa1d3444ee19d8d61c9f 2012-06-30 17:11:58 ....A 460288 Virusshare.00007/HEUR-Trojan.Win32.Generic-835992673d3c5cab99cee9eee332bfd67ec4689915ad289b1ebd1e95fd1466d9 2012-06-30 17:11:58 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-835aabe1b52101d9cea857db9d94b6e893a2f10ca377bb2e5cb6515402280f5d 2012-06-30 17:11:58 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-835b934abecdf0ec7eed74749326742e1722c4f86307e015a5557b5c3f3b34bd 2012-06-30 17:11:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-835dc77797588079bf2657734d8182e80ede93951667c62565faf3af1449e0e7 2012-06-30 17:11:58 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-835e5e6bb9992634bfaa3d97292f5fdee9a5a236ef91971935f6fd630a3bf826 2012-06-30 17:11:58 ....A 723456 Virusshare.00007/HEUR-Trojan.Win32.Generic-835eddd4c1a329484804d5de4dcaf7a16a7b03a32881951ce81876525720d257 2012-06-30 17:11:58 ....A 2008064 Virusshare.00007/HEUR-Trojan.Win32.Generic-835ee80a1e297158968423b528f174480e4688dd343e1b791b0687caded45ef8 2012-06-30 17:11:58 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-835fa0a16d7d136197912f8ba2f500edc1053a860235d385e6f341883386ceb0 2012-06-30 17:11:58 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-83615ae23f65bff21162ce536205fd5a4db89f1e0948b9f31ba887d154d84454 2012-06-30 17:12:00 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8361e05892ccb3d6d92e8ff79365d8f7f5fe81b7f658bc8180cf13a071b23b9b 2012-06-30 17:12:00 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-836289e7a4884af3342181d5d51edab4f062973c3afcb7ab9fa52b6122c36444 2012-06-30 17:12:00 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8365ac91baa6c9bef44a6078af97255b9cd5abadab5d66aff8141a8c3c3f770c 2012-06-30 17:12:00 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8365b9e768c0c97c2ceea088f93279c039c7766811135f518675326ffc122d06 2012-06-30 17:12:00 ....A 8252933 Virusshare.00007/HEUR-Trojan.Win32.Generic-83662303eca19aeaaed45db6c394d40db9248e6f14276d8802b28d8981bd6e41 2012-06-30 17:12:00 ....A 581120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8366f9e7bfac8f32affd1fce69b53266338bc30b56b2d80e1107e3bbc11c5d61 2012-06-30 17:12:00 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8367b6d1bd4520644437f384ed050286bdd954f33d708f6abd25ea4a90c958f2 2012-06-30 17:12:00 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-83684582cef54809e3636fce8987216ca1a5f30c0854415a63c596fc26139584 2012-06-30 18:21:30 ....A 2564981 Virusshare.00007/HEUR-Trojan.Win32.Generic-83689047df7fed3154040412ef597242480bd58a95e104af8aa91b88468344e4 2012-06-30 17:12:00 ....A 3394560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8368a5750471c966eb9b27a34f3fea0a68d88e6196ca80773728c92ba29dbe41 2012-06-30 17:12:00 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8369e6b0475e715727c889ac5929afc5af0f9f9d601f88c987bafe43cd692967 2012-06-30 17:12:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8369f49353851c004ccb1d71654b2722b7883e9e84dbea6467787ae7b4e284d9 2012-06-30 17:12:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-836b90cec98eebccb1cbbcc58a8502b1f7112db54330e627690ce7bad45db5d3 2012-06-30 17:12:00 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-836d249fce462836413a91a97d5ef029e28a0a7ef02ef32b0e3a49d3cf82e571 2012-06-30 17:12:00 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-836d9b559444d1d95c39b15494bbc0dbfbc698c9dd811e222e2c2d1b3ba30768 2012-06-30 17:12:00 ....A 25520 Virusshare.00007/HEUR-Trojan.Win32.Generic-836fb7510b36ac215bf81a45ec3bc032f88e897dd78b42f03b2a7746187a55a1 2012-06-30 17:12:00 ....A 129588 Virusshare.00007/HEUR-Trojan.Win32.Generic-8370a4fd969adcf735188f6b9e5aa7e5d7ed30daac143f96a34ce512451a7bcb 2012-06-30 17:12:00 ....A 64893 Virusshare.00007/HEUR-Trojan.Win32.Generic-837239ed5e3939ef2d29752c93873149be67e047fa5514785c4f9ec93b4ad4ae 2012-06-30 18:16:10 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-837469932d9902fe3c25df494a801c855aca695042c4d2ab636d2dc66f2060c8 2012-06-30 17:12:00 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-83758676d92c11bbbfcef8723d60269b6480db714f2e4f004cf72d02289cbf03 2012-06-30 17:12:00 ....A 81925 Virusshare.00007/HEUR-Trojan.Win32.Generic-8375c8b37132d9cafcca3408e08880cbb0683dfcb779396b88b8ff5b403464b5 2012-06-30 17:12:00 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-8376f0339a4ab9d075eec56fae72b7b958c5886f2d0157b4e59af0130ceb710f 2012-06-30 17:12:00 ....A 41760 Virusshare.00007/HEUR-Trojan.Win32.Generic-83791b8bdc085328748f3e60223ad3b8a04d71cde0084c758a1c5603cc22082c 2012-06-30 17:12:00 ....A 367698 Virusshare.00007/HEUR-Trojan.Win32.Generic-837c6f97eb09755297f3b79da991204b68cd1cf291d89cb385344fa66cd4e4f3 2012-06-30 17:12:00 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-837d861676c56871434292312ade51cb15f38560a0fc2a0713c04ae732735e15 2012-06-30 17:12:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-837dc6d5bf9a219fe58d3b933cf9dc303e09e16f85a29c3807f9aed4a9ad4ab6 2012-06-30 17:12:00 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-837e707056e194618eaa680a7a99159e8403ae48759868c643b4232f5663b11e 2012-06-30 18:24:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-837f824766bd26a072013d7df6ae1d7ce1565c4bfc635285258d13cebebb0f24 2012-06-30 17:12:00 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8381666806cc9896bcbf9e4dab30f2bcb8f90808a3654402765d0a20a4992a4c 2012-06-30 17:12:00 ....A 3796992 Virusshare.00007/HEUR-Trojan.Win32.Generic-838177bbaa954ac3f9037b14cfdfb01cf7d84084a5f9a415372f1d329c3eccbb 2012-06-30 17:12:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8381e362f65360ddca23b871e643e71b22b6f025ac49ab36c9d023116d566e8a 2012-06-30 17:12:00 ....A 974717 Virusshare.00007/HEUR-Trojan.Win32.Generic-8384181aed1d5661003ee3107854473f2baf3c7900eaf599a4f10905475dfe89 2012-06-30 17:12:00 ....A 7316 Virusshare.00007/HEUR-Trojan.Win32.Generic-83844d4f6692b818c0ce042c338e5e56265ec16d65bbeb1002514d64828ba539 2012-06-30 17:12:02 ....A 97984 Virusshare.00007/HEUR-Trojan.Win32.Generic-83869781fc3961c45170e5f46787f3216d4b12cfaaac65166047c943a406eb36 2012-06-30 17:12:02 ....A 436293 Virusshare.00007/HEUR-Trojan.Win32.Generic-8386d212bded19fdf72741ac45ffbf6ff7151afa2ee694308e83392d2f334074 2012-06-30 17:12:02 ....A 1028096 Virusshare.00007/HEUR-Trojan.Win32.Generic-838781336f9f46782e3c1eb2355278508ef6db786efdac9da0dfa7b63102db25 2012-06-30 17:12:02 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-83883b1f8f520cb0ff77d08a6dc1b9faf8a5c71568fe9432d90703fb18aa8ad7 2012-06-30 17:12:02 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-838a0d5f05b729633c50e64c18b2d868f1ab4fafa0c27496c3c2daf30fc7009e 2012-06-30 17:12:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-838a5b3b723baba88b2f5bf363fb3738ee57ace16ae390f70f8af3a8df1a401c 2012-06-30 17:12:02 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-838b577fdb2dc5d5745f7dd50dde97357176947c9d5c040a3c02a74dfc1513d9 2012-06-30 17:12:02 ....A 25765 Virusshare.00007/HEUR-Trojan.Win32.Generic-838f3321f0db46dac9301c2eadc8cafad59ef876cee63111a8543f2cfe9f3bba 2012-06-30 17:12:02 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-838ffb6074d6a78cbb7ee6814788f62d0e780331f8ef9a4d678a1819e3f09634 2012-06-30 17:12:02 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-83927a547a8b02b20a80060a448852b62a852f9da2ce5a86a0dafd97c66ad863 2012-06-30 17:12:04 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8396ecc0c200bb7945e00748b92231c3d31360849ee4bd7be2854b5d36a458c2 2012-06-30 17:12:04 ....A 4173868 Virusshare.00007/HEUR-Trojan.Win32.Generic-839796a8d14a55e06e4131b50ba0ea2e464322d12096040ed2e451c331462750 2012-06-30 17:12:04 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8398240bec3f62abfe5a1458c91a12ba97d0288fd09bf6cb23d364baea58373c 2012-06-30 17:12:04 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-83983afad17dbf295e77690c7174db1960aeaf81abf02f7e9e16cd0b01968888 2012-06-30 17:12:04 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-83986cfcdb5a3e81fb9dd05bd73a56412b2ea5d910c63cf613ce72cd367d2ca5 2012-06-30 17:12:04 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-839ae0a7dcdf120f321faa4c684947699cdc895a3da3b9ab44192128a4da940b 2012-06-30 17:12:04 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-839b40975d1cb0ed4146c542d71e15a7d770ff32ec03033f78ed09234a92b1f0 2012-06-30 17:12:04 ....A 156868 Virusshare.00007/HEUR-Trojan.Win32.Generic-839d2b224f4affa903f51ed648face47f25346d76153ab12695ac63122f2e15a 2012-06-30 17:12:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-839e6ea6ed51884f9179f99c4fc4c3b981b29196872efa81b262a2c8e67d8bb6 2012-06-30 17:12:04 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a10fbead43ee1e790be91c78930b786e5e93608e10ba4eaa0d88ebdae29404 2012-06-30 17:12:04 ....A 19478 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a186e9dfb1cdbeca4da2be6bb3e0407bd1ddfc9c88ae8bff4f9410e86d0c2e 2012-06-30 17:12:04 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a18a867914f0989e79414d29ae30309c9cbe48207833403fa089198e38be6a 2012-06-30 17:12:04 ....A 102804 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a2bef4286aaca0238c12ddef35c3e12dae5f3aadff1e1e8392b2f640fa3831 2012-06-30 17:12:04 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a5ba0f0ce66c38adcb0fb6d89e01e7219049f2f6157d55775d6031db93cb86 2012-06-30 17:12:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-83a629ff876a4ae377e4364732699c15de9599021e7981639fabe0b137816655 2012-06-30 18:10:32 ....A 536064 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ad242d41bf7cff5b5450015e505abdf57c7bb2dda9ddbdeb74cc2c4c669a9b 2012-06-30 17:12:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ad63bcb2c9a2c12e789e4d7ed2af190353389478fa346bc072bc5eab3e117c 2012-06-30 17:12:06 ....A 283115 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ae026693b86fa498d0d6d798215fee5d67f16b6c1144e7f8e604ab3585a7f8 2012-06-30 17:12:06 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ae54f749dd59b440d2fc83c68f616d7467f27093dcd6199255733ace5cbf88 2012-06-30 17:12:06 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-83aff16c1a411463395e341c6ae1f55107bc0a84f275d79e0920dedd07ac7a5c 2012-06-30 18:13:36 ....A 13130056 Virusshare.00007/HEUR-Trojan.Win32.Generic-83b0f67c1fad7e6eed8210c999521a9ab9644c49495fa4baccd0d4f592979e11 2012-06-30 17:12:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-83b1ac7b6a9b185d0f093a361952f7ec9b4fdcf9a7c911c3023c52d6eb67c2c7 2012-06-30 17:12:06 ....A 123968 Virusshare.00007/HEUR-Trojan.Win32.Generic-83b23753297a7c827e59f28d0ff3a3592de7cf2059417436ae51affddd266f5b 2012-06-30 17:12:06 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-83b94bc659001d2d3c0ff7d0342917ecd483f7e9380e5a8efb01506e688f432b 2012-06-30 17:12:06 ....A 730462 Virusshare.00007/HEUR-Trojan.Win32.Generic-83bb45faa9f2db0b2ab7f0bf6c499787591ceb0cd8ef1be223313408061337f6 2012-06-30 17:12:08 ....A 973693 Virusshare.00007/HEUR-Trojan.Win32.Generic-83bd70dd2e084b3db804377405f75e8c792549dcdffec7a7191d6b9f359d133b 2012-06-30 17:12:08 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-83bd8d50cc3b3dcaa0d38e06d04778d861aafedc782e96d581767ee6b3e09ba0 2012-06-30 18:14:54 ....A 411694 Virusshare.00007/HEUR-Trojan.Win32.Generic-83bf81e0b0707543adacc12ef7fdfa237b510fb4253bdb0ce7d72685048f4146 2012-06-30 17:12:08 ....A 630016 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c05f771869cd6b4ae7de184ff3d0146c8c159c94e4a8ec6cf2868918b27fcf 2012-06-30 17:12:08 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c0a595c5de5bb68138360b4d76ec85ac7b7ef1b72231e8f6778e50bacfd1a4 2012-06-30 17:12:08 ....A 9629696 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c17565e1f635e636f0b0d7652a1ef3fc3b498370b838e6c2d98f2da1ee5de4 2012-06-30 17:12:08 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c57e63dd5b36d0f67b3f504f3933d10c3aba70255725f682d4e71e7bcbbb21 2012-06-30 17:12:08 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c6041a31d6a0828f26cc1ecf7427fec4c8972efe8b3a7881346b4452b2facb 2012-06-30 17:12:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-83c651ffee95c274145913b2d47587e37f4d7af4fe60b388a91b37fdcb302866 2012-06-30 17:12:10 ....A 778752 Virusshare.00007/HEUR-Trojan.Win32.Generic-83cad7eef08304cd3ed68ad8e2def8e55266eada06c563c9d625039d6d601f9a 2012-06-30 17:12:10 ....A 2103859 Virusshare.00007/HEUR-Trojan.Win32.Generic-83cb51ce66e5932143d294562d3b4847e2391cf86681ee155a04d852f25979ef 2012-06-30 17:12:10 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-83cd4a77832d1c18244573fb629fece2f564cf9f6ee4c607749342ce4c0d0e42 2012-06-30 17:12:10 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ce2193e1e87da3f2dadd7dff0d6b0f5cabf308adc65fb1937516bc50d295ed 2012-06-30 17:12:10 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ce55ef44b898ce96fd0c87e29d9d7c914217a247ae792b9c86bc24573e7791 2012-06-30 17:12:10 ....A 994304 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ceef4fa791abb1f963fe6340e9f14bc06c337eae73714d95db599751be324b 2012-06-30 17:27:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d3e3097151676b66870adaf6ecde164eb6825147145d5f6d22e3c07ab82b65 2012-06-30 17:12:10 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d5df1bf9d985f0a955bd5e8dbe581b022e33873005ebe9de05345b7dec3e38 2012-06-30 17:12:10 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d7162b2ca12a7a3855236e7e5e6c6911cdc23c32c24e191643f660cb042929 2012-06-30 17:12:10 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d7c21bafbfcf0f0a7cdf6bed1b97538978d2ab5115f9709ee026f3d724eaf9 2012-06-30 17:12:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d7f87fe5fdf0785c79a176a168520f36527d99db5dd6fed2c96cbb156f1fa1 2012-06-30 17:12:10 ....A 19636 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d83a164729291cd2c52760020e5a09581a4647edfd13b415ac5de2012bf63d 2012-06-30 17:12:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-83d913e4596b1ef5bdeb5ddebdbddeb2ab28039057dc1ddec9c9eeca4d5f4d9d 2012-06-30 17:12:10 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-83da68687796aae303638c911478124123fd5f9a36aac2cddefa2918cbfa5c85 2012-06-30 17:12:12 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Generic-83dbd831cee443914f7d70b1f389772dc79e1a9c54025a509d64dc3decdddd41 2012-06-30 17:12:12 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-83dc4333d0ea1db040134ec33fd76d8cc53b9a6b1488955916a33ba61f638847 2012-06-30 17:12:12 ....A 43404 Virusshare.00007/HEUR-Trojan.Win32.Generic-83dc8e262d596bbbb5974d60070683037117caa0e2e25dea3bab4e76ab0d484d 2012-06-30 17:12:12 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-83de64b24bdec7f611d827c6df7ea4491b87dfcbb5a85505b7b87080c667374c 2012-06-30 17:12:12 ....A 956097 Virusshare.00007/HEUR-Trojan.Win32.Generic-83de7783e07a456fd10d605291837b7dffdee5019e057e2e233fecd5c5aeb5fa 2012-06-30 17:12:12 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e0238946a79c0967e057734f73b2e935e6a01dbcfc0b8aabe969a5a50e077a 2012-06-30 17:12:12 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e05f80e6ad461e2efe165cfa9bd47e66c2d32f5bb88a4596a3dbf0827eb4b9 2012-06-30 17:12:12 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e0a9466ae01993a4f01148e0170e4267e6ae7cfd8fc5e7bf0738db69eeb4c5 2012-06-30 17:12:12 ....A 1949184 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e36235477737e18a9946ec63108a14ea147578febb4dc98fb4404dd08487c9 2012-06-30 17:12:12 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e6e59866a2cee9468f82b39f352c3fe4f437704f769e3e8a7d6525ca3fccfd 2012-06-30 17:12:12 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-83e86449e37ebc7e8e501dd86c931f7518a8ca9c9ce45daf1cdbbff5460aa5d3 2012-06-30 17:12:12 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ead22e34c6c010873e1d215bfd721c0335767efd3ace6f452f6640210be11a 2012-06-30 17:12:12 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ed9922d2e5ce0de25507fc676028cd47118d74c2b1f2a5cbfafc33436cdaf1 2012-06-30 18:14:40 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ee4e112de39a01cb1ba4ed98b3ba2947db53a0e4a903b03d9a92fb5316dcdd 2012-06-30 17:12:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ef2c4bd97053136c56d4c04b84f7dc95f0ee264cd8c0aa0984f4e02a8cfcb1 2012-06-30 17:12:12 ....A 217440 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f073ccb6992340bf8c98b7075e365e4bba14ecb32e06f77abb774bd311872e 2012-06-30 17:12:14 ....A 412160 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f27de60bfeb15e9fdbedb6d421cc2b9f485f2b8fde7463d4e1b56c7063d577 2012-06-30 17:12:14 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f44c449547c2d364b1a572abf053f1a8b8e3d92f29ebf564496d09500f51e2 2012-06-30 17:12:14 ....A 48313 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f50f21099cf2ed50083550ce3279178776adecee29e05d1af8c4ca3f0daaeb 2012-06-30 17:12:14 ....A 7114752 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f54c55c5900c37133552e64174e8929a524fb4da3ba3e6aac6df171558d15f 2012-06-30 17:12:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f56612479b8f4a339b6f35e45d1b58a229da1dc7a77e9d2904f0a1d93102b2 2012-06-30 17:12:14 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f7122160a5cdda8fa0838d7529b36f5ceae9012a435511a26b2de1e840b1ad 2012-06-30 17:12:14 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-83f79a3501b19d59d4dbe7640f7de856b69cbf226cc9cfc812404423772f18d9 2012-06-30 17:12:16 ....A 526336 Virusshare.00007/HEUR-Trojan.Win32.Generic-83faaf19be164f1e94ab497f0efebb0ed50c1c0ca4635affe31c7fd72efbb268 2012-06-30 17:12:16 ....A 109534 Virusshare.00007/HEUR-Trojan.Win32.Generic-83fbc4f0a912628ff9e016a7713f295ef7bf8a4b3f6e381f77c0971d449489e5 2012-06-30 17:12:16 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-83fc52703eb2b3cd26f8bb1bec3be2d66b788ef977bc41500dcf91f2fa9f54a9 2012-06-30 17:12:16 ....A 108186 Virusshare.00007/HEUR-Trojan.Win32.Generic-83fc81746875ddb17fd79bc7642cf1f8786df6f8899ef216bed582033d0c0ed3 2012-06-30 17:12:16 ....A 662583 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ff32a74298d7638ae90fed19e1d5563705efd4a6f8bb77c27f0d5a3d7ac930 2012-06-30 17:12:16 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-83ff47dee88200932731289eda7c7e7457b95eccc46a69d6cda6bc462a1d4644 2012-06-30 17:12:16 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-84004e084a1c1567bec329065976d2e9980c219f33da8c7d92ec91e14397e485 2012-06-30 17:12:16 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-84025ef7264abbc77848ec7276e82dd539ee4a0806b3cf60e2c122434f4d8ecf 2012-06-30 17:12:16 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8403709cba55da9594c7f42efb18d27c4561a9902735c78094058bb80085a9d3 2012-06-30 17:12:16 ....A 110656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8404601513e400e8e6da2074370dd046f697a93a3396f224be97b21d881d59f1 2012-06-30 17:12:16 ....A 3730241 Virusshare.00007/HEUR-Trojan.Win32.Generic-840489de4f9eaf0662545ea8f7ad6f8b2e1e820071563b8c41f52ff2b1e2e058 2012-06-30 17:12:16 ....A 3074048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8404baca304132e3f8078c60188a3043d55614607ccdc4a9bd9ac5a326e382c8 2012-06-30 17:12:16 ....A 2729002 Virusshare.00007/HEUR-Trojan.Win32.Generic-8404d64587826f437a998c4db8c8a619bac60916f5daba3c078c76ba10e75b8d 2012-06-30 17:12:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8404deefd81ee5e0ec538c196e80fd5740e03ffff9f235700514f2f8af83560d 2012-06-30 17:12:16 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-84064f7f8d41266b5607ce612681cfbaa89b44ea79677094a8c6f6aab7802ce5 2012-06-30 17:12:16 ....A 26113 Virusshare.00007/HEUR-Trojan.Win32.Generic-840940cc8f87c1a6b61287619c70733cb668a53c2183f43a771195dd44be1231 2012-06-30 17:12:16 ....A 1287168 Virusshare.00007/HEUR-Trojan.Win32.Generic-84095a85c1036c48b2943c5a13cb0896df3ee7765698fbf447dc36c0030efd79 2012-06-30 17:12:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8409e12765976aab2d0d497a047713f56998fe149fceff6c48666d3b8d4b45f0 2012-06-30 17:12:16 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-840a27c746cc5bba3aafa8c39012ba9459496695710ac5fe0b6fcc05d5ea00f5 2012-06-30 17:12:16 ....A 2400768 Virusshare.00007/HEUR-Trojan.Win32.Generic-840f895d26c9fd6674f33ba81a45c9565bfed27855e78d8eeb5e99e185beacf4 2012-06-30 17:12:16 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-840fc63f6153fc5a025a64e449477ebccded0598a5d372e98e6017f312a03bad 2012-06-30 17:12:16 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-841109416652a1721337c0f6a9a6dd53ef2fb092e0a4219a110f9a8b058a6ef7 2012-06-30 17:12:18 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-84119db8fdddded5d6bee69d940edabb8b72ddfb4f94cc1bacc39e54767a9d8b 2012-06-30 17:12:18 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-84133c81f4716b2708de020c1b550eb664a3798d93e0c9369e60d3e7b37530bb 2012-06-30 17:12:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8413dc3f76d4c40fbd6a48cf6b8ca2449df1018a25af79446446aeb6b7c2abc4 2012-06-30 17:12:18 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-84159ec1f0071c97e33c01beae26f1013a495a057f04b202b949508c6ea3948f 2012-06-30 17:12:18 ....A 1255776 Virusshare.00007/HEUR-Trojan.Win32.Generic-84163f3277d3cf3d629ced94ba1251dc14d6ae64153f4a8fcfb42d8084b50c20 2012-06-30 17:12:18 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-841678e18490b9acf5d8468fb52230177f1c66e35f18e4cf6ee6cf9a850cc402 2012-06-30 17:12:18 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-84178aa65c43cc956a69be78eb2be31e78bd25aad4d8218232f4d0f1c7e81da8 2012-06-30 17:12:18 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-841868f41d91c887d6dd90e1cca207e5ce307eb2be2396fbd73b3839b7c1062a 2012-06-30 17:12:18 ....A 10058240 Virusshare.00007/HEUR-Trojan.Win32.Generic-84187fc5c4b8cc141b8903f5517a6bd52224c27ba3a74e1753518346e3e920f2 2012-06-30 17:12:20 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-841c24a1b6f6be4879872b6ce66c1d7871cee445a4c4db57fb727eb853424bc7 2012-06-30 17:12:20 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-841d5f76fa1caf29c491ab64d45e22b65c7afc5e135a83b182a929afdee77281 2012-06-30 18:17:16 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-841e521c93088c7338952019321d048f23d427d548ffdbfa3185db5ba214dba9 2012-06-30 17:12:20 ....A 194435 Virusshare.00007/HEUR-Trojan.Win32.Generic-8421fb31bce74cf5431f9a01e0fab9250fa57143486c8a3c43dcb6045c0de231 2012-06-30 17:12:20 ....A 158486 Virusshare.00007/HEUR-Trojan.Win32.Generic-842297751152207a26c3a860a46c37a4e98acb658b78af938993d1e018005d10 2012-06-30 17:12:20 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-842337fca5310b5689a3fb5f011b540b5b5292945d2696b49be0a44bbc9a3da3 2012-06-30 17:12:22 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-84265b74bd76947d495a20e658cfd15c644dde0005721b4bc6cf05c3c3b7aba8 2012-06-30 17:12:22 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-842733b4c4ed92d18fe58f34ed2f34c182a75dcbbad4feb475dd1a93050e9d46 2012-06-30 17:12:22 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8428235a14cdb5e835027f0082550579e87b7a2d7ed1ff955f7157ce4b54d070 2012-06-30 17:12:22 ....A 801280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8428d01c9abbc23b0d062201b6fad9199a9f2749f520de5467631a73d5294083 2012-06-30 17:12:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-842b2c83e404512210a63ce5a5b21370f52fc5e7c3c1f2570726d6ee2552a64d 2012-06-30 17:12:22 ....A 364287 Virusshare.00007/HEUR-Trojan.Win32.Generic-842cfe9f2a3aeff35c76dd14bc7411f6f72cb9f570fadf339209f250d7c030cb 2012-06-30 17:12:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-842d51a9aadd5cd5a1cd3c548ca057255a842680e93beb37dbd86c90fe56d040 2012-06-30 17:12:22 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-842d9a39dce88f0cb023e6ed676b30eea5216ec65ac265a675eea3218088adc1 2012-06-30 17:12:22 ....A 133637 Virusshare.00007/HEUR-Trojan.Win32.Generic-842eca1f40881978001cf94dc07256738f399c075ae7367d6d67edac35a8f493 2012-06-30 17:12:22 ....A 4016123 Virusshare.00007/HEUR-Trojan.Win32.Generic-843293c6da9d2748f4fdfdababb34735d99cae02fb8436c44debf3dd4a79ae29 2012-06-30 17:12:22 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-84338210465c77f9dc7a430e668b63d304fbedec4f5e5c7079c3f4cb544ba5c1 2012-06-30 17:12:22 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8433b3250f0665673eb8072f98e95deb220d04ae154df1cfc3e8692995052795 2012-06-30 17:12:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8433c823eca937d62e3e24db91b775d215c64bb3e7dc394cddcde52ce694e0da 2012-06-30 17:12:22 ....A 874535 Virusshare.00007/HEUR-Trojan.Win32.Generic-84357dff04ee600d38269ecb4dba92f4357d70f9dd8654050acac9815556fc43 2012-06-30 17:12:22 ....A 174979 Virusshare.00007/HEUR-Trojan.Win32.Generic-8435ddf1c5283f75f301decb8369c69cf03dab1e175fb3dbdf176f03dd5f6574 2012-06-30 17:12:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8437a7b1dbe51c342e6c9f2d46216bd3fa7c6228522da85e4eb8f7224b453135 2012-06-30 17:12:22 ....A 6391 Virusshare.00007/HEUR-Trojan.Win32.Generic-843849425b7dd13b87870b2ae8e58a43a28d194211af19b4e789bf42ab77975d 2012-06-30 17:12:22 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8439e2fd66f1051c804972311e44f8cbc4ae6733b1227650a8438bc82232b882 2012-06-30 17:12:22 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-843ac12ff0e0a3b4c747b470e87a747ba09f717b583998f2139f6cba6c5d0b7f 2012-06-30 17:12:22 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-843cb48104a0520c196485fa5618060bf2ec31d4f5a36e1700cfc54ef774dea6 2012-06-30 17:12:22 ....A 198259 Virusshare.00007/HEUR-Trojan.Win32.Generic-843dc47bcc6746e1fc7c9c6d448fde3ee048d983d051300081f61b7025ec7f0d 2012-06-30 17:12:24 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8440f613b5bbb7e6dae761ea31dc17cccd3f8aa30724566e6d3979b9c8a779b8 2012-06-30 17:12:24 ....A 79108 Virusshare.00007/HEUR-Trojan.Win32.Generic-844316d1503fc447b32ba9667c34255063bec4b0658657644557d5f0441b0ab3 2012-06-30 17:12:24 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8443a418435aa4f988e5ffef1b8e17e376919f6d6050f52e3ae7c338066d2ad9 2012-06-30 17:12:24 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8445886954d157cbfceb1bc9c7e817353c24be18f63ee41d503f64f1c3fbab63 2012-06-30 17:12:24 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8447c0d7546bdd9545651c0295b3c5bfa6e436a0b2352abd516d826f41e41f24 2012-06-30 17:12:24 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-84480f023bbb9975813c61c2f1edf66fa28c409b3e37dd32ab086ca291da160f 2012-06-30 17:12:24 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-84482bea1da2dd25f5a6add4e727bcd027567ff11da0ac661979f1b29cb4679f 2012-06-30 17:12:24 ....A 9158146 Virusshare.00007/HEUR-Trojan.Win32.Generic-8449dec524622d178b9d5210c73cba60f60f758ec06228c9e1d794185d7138b3 2012-06-30 17:12:24 ....A 883301 Virusshare.00007/HEUR-Trojan.Win32.Generic-844b4080017e47553e8f679780a32b89d6db0cbd2ea8f4bdeb07e5adfd545eec 2012-06-30 17:12:24 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-844c1de16564f0de59f85acba1c5351e8ddea0660e4ecc1291b40e11478e7706 2012-06-30 17:12:24 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-844c5592a1a35a9a51cd47aa6fbd4e29bd84afc6c12031747cf28395d0c83255 2012-06-30 17:12:26 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-844ec5e6d6f06b6bdceafee2a0021f3918bc961adc57aaab8fd9fd2612626e77 2012-06-30 17:12:26 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8451f19dce25eda92be0b5ca363fde3d2cf801b3f86d032b3f3bd9c223dc5b58 2012-06-30 17:12:26 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8452a7e5f3a23666ab1d30e605cafdd273d0f4ec9a8210448adebb846d0071f9 2012-06-30 17:12:26 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8452b22716aa151804e2efe3e303f80ff4c2080588a8e0f43f410d67a024f147 2012-06-30 17:12:26 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8453150c93da8279c3c465d7896fc8031075dfb46ec968dbfe5a459170279552 2012-06-30 17:12:26 ....A 197189 Virusshare.00007/HEUR-Trojan.Win32.Generic-845360d18264a1182608a06e294b6b9e90d2e2e83381766a9bcbfe57618ff02f 2012-06-30 17:12:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8455289a6d55d9b99df1c46f55fb08650eccfa6b13eaf4a153fc3cf6e8a38b27 2012-06-30 17:12:26 ....A 72510 Virusshare.00007/HEUR-Trojan.Win32.Generic-8456947375e82fa328852f3ff3b0802647fd1e6064dacbbbc1e6a4c69676e6ef 2012-06-30 17:12:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8456bae26cebca127dae2155c9569f2909e32ccd252c39c415fff6720139c940 2012-06-30 17:12:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-84578329e3684c9f133437b0cdbcc70f72cf38671f1086cac75608c6e24d6d17 2012-06-30 17:12:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8457c9696ebfb69168c11baa2e3dc5fa2f12f2bf7ea53cd3ad92b390d564c1de 2012-06-30 17:12:26 ....A 171817 Virusshare.00007/HEUR-Trojan.Win32.Generic-845c466e8bb0d5f0327b995fa3cf222ff170fdfe024643ceb2b7463e63911e19 2012-06-30 17:12:26 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8461b723b489dd1b64caedc5cc2d4acbc19d4c8b713dc603fdb6edfd58d37363 2012-06-30 17:12:26 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-846413ffed6457f2eebb21003327a1b5c4f9924808be16c3d3990bcae8ca8270 2012-06-30 17:12:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-846527c7854ef31066a4f44c8b06bfaceea9944d9f5c4d7d99dabd1025ec8f55 2012-06-30 17:12:28 ....A 3645529 Virusshare.00007/HEUR-Trojan.Win32.Generic-846709cb89006a5df155d25c6430c9efc7efa8e60c0726691ed0ad4c5636267f 2012-06-30 17:12:28 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-846749349e5fe54d039ec805f716524debb57e6db0e8910a1262950071391740 2012-06-30 17:12:30 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-846ae151ff87269c61375a32effee6f3af793f296b82234c8437353fe325fe65 2012-06-30 17:12:30 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-846ae200f699a10f71d23b314816c4483d3d281c63146e2c9c150a8764bc101d 2012-06-30 17:12:30 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-846c48957c5b8991750e0393d9d4d344124195e1de707e2ebca5b412503b63e5 2012-06-30 17:12:30 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-846dc4c2f58eb372afe600e9a5bafc51ca17005abd3f900e71edfb645ae53fc3 2012-06-30 17:12:30 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-846ec9254ddf23bb528b62f7d3fa171ad07ced032d8ae0a16a59e6322ebbab42 2012-06-30 17:12:30 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-846f3cb1945c34cb0fbd05fe176fd561fbe7a79bebbbceb52bfc86679c781e49 2012-06-30 17:12:30 ....A 1450857 Virusshare.00007/HEUR-Trojan.Win32.Generic-846f4a1d06686474e28e6e2314ba1ac0118342f561d9dab08da88019db681fcc 2012-06-30 17:12:30 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-847058cb060bdeef84fa889cd7e4a6d090af84e58a2cc179546454a1138c9e3d 2012-06-30 17:12:30 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8470a0907e8d21199f308365da46beea4fa0497a8ecff9d7a0c986d5680167bd 2012-06-30 17:12:30 ....A 2739712 Virusshare.00007/HEUR-Trojan.Win32.Generic-847145089aeb2336dee3c35c98b2f2702eae0b07288351a492927e4822295d64 2012-06-30 17:12:30 ....A 443750 Virusshare.00007/HEUR-Trojan.Win32.Generic-847365fbfe7c84b9c0702bc7c54bbb03a91e977872cfe4382318c8eaa5a155c7 2012-06-30 17:12:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-84738a3a102e2ade2b5a7c68d085850c306b964aaaf6e7e734af7248cbdebef8 2012-06-30 17:12:32 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-847606f88abdf91db9ee5cebbef6b441b104fc2f24e0c07aef8a68ab1b0ca749 2012-06-30 17:12:32 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-847616ebbf3c7086869e9e33f541df1c3a7b21562250ac8fce890302c41963ab 2012-06-30 17:12:32 ....A 530374 Virusshare.00007/HEUR-Trojan.Win32.Generic-8478cb762491d76745a3717b99999f6f894e28ed4fea6322f167eb0163de3b34 2012-06-30 17:12:32 ....A 82464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8479f6e9424f51aa80c861c6d0f1801c937306417fb0a5b12cd97bd786feb21d 2012-06-30 17:12:32 ....A 3903015 Virusshare.00007/HEUR-Trojan.Win32.Generic-847cf0970257a651746f005a3aa3de7a51c9f5d9f17ed74121318128320ff2ee 2012-06-30 17:12:32 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-847f91b7eaca0899ca9a9e25f91a46f21773bdcfb2de8c5e08d146e2e8338e9e 2012-06-30 17:12:32 ....A 22400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8480ba0be3267f210492220376644906f94fcd608b51baef9b7faa34c69f1e78 2012-06-30 17:12:32 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8481983fdb98241031648c45f84c84f1c7df3ea6cf541021530dea4132683765 2012-06-30 17:12:34 ....A 1482752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8482e3e217383e27777fcddb65decb6b76cc280670241de3690f2d1e083404d7 2012-06-30 17:12:34 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-848398771d595c911bad0d2e1108e26a72b8008c35ec917d39dcf7c5ccd1280a 2012-06-30 17:12:34 ....A 185595 Virusshare.00007/HEUR-Trojan.Win32.Generic-8484d3f6683c372735979b0f3bc057f3172644978d7a8ee0088aae566cf83dc9 2012-06-30 17:12:34 ....A 323328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8485eb77be3678b7c4fdd233ccc8ec4b2cadc7266fc74ddca2d2b50fb29840b5 2012-06-30 17:12:34 ....A 76325 Virusshare.00007/HEUR-Trojan.Win32.Generic-84865f145e7155f6782e07ed42a9d261fc0d92157557481e33257f339a6f9dae 2012-06-30 17:12:34 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-848663dfc76d52718cd52ffd8b86e6884e5d71d1162f027480c41d8bb0802160 2012-06-30 17:12:34 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-848765007301cc7ac92c6ba7581fb9e16bd73b9b4cb16c69c244630261eb4eab 2012-06-30 18:20:16 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-84880fba96952ee4a6f51ea05385a1f171812f8f74183b5c11d063ec7e0e36ea 2012-06-30 17:12:36 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8488e66f84ce75b8376e1d935f312dc4c5dcfedbbedf3b5d254104b2ab326fe9 2012-06-30 17:12:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-848a54c39d6b659d605d1d8a99e71133ad97bb7c31074fbe089dc228421058c4 2012-06-30 17:12:36 ....A 18712 Virusshare.00007/HEUR-Trojan.Win32.Generic-848ae5ee0915fb852cd7a320bace638b1f1a71fea843327e71751192788766d6 2012-06-30 17:12:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-848afa8d33b11ec6711f1dadeea0e7bb6a80092fbc50f7849791489c9ac728c9 2012-06-30 17:12:36 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-848bd09f0a88bf54bf5852d8f9751f9ea000ba44418ac105ef3bb175fa2ff136 2012-06-30 17:12:36 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-848c6feed2eaa4dcd492e230b4ea0daf3fe5da0877f64a05e457277203bad89d 2012-06-30 17:12:36 ....A 3823421 Virusshare.00007/HEUR-Trojan.Win32.Generic-848de300ee5dd41e25d61837b27fb50f69731234e6ae4df048ad4a6151b71210 2012-06-30 17:12:36 ....A 67676 Virusshare.00007/HEUR-Trojan.Win32.Generic-848e0c82451c328217202d1aeb8dfbb6bb8d46377c196bf3264bca280da24007 2012-06-30 17:12:36 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-848ef55ae7adbeb68479d05d33fd470c518dd3793c7521733e4bf9314b5e0ee5 2012-06-30 17:12:36 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-849039a8e1cdd0732d0c3a6eccf93d17f40ce070b512802782eb17f7bda359ea 2012-06-30 17:12:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-84904fd15709eb6107bbda21b8a9dd01a9c544d0b59d050210072ac4ba3945a5 2012-06-30 18:20:02 ....A 158613 Virusshare.00007/HEUR-Trojan.Win32.Generic-8492d0d8f97e86e3d8f06b1c78554647624f90934f692675af4831b62bd3d04f 2012-06-30 17:12:36 ....A 4265519 Virusshare.00007/HEUR-Trojan.Win32.Generic-849392251e63be146cd8931b83c10ffe4a9e5c10799abe624529c9bbb2a2bb21 2012-06-30 17:12:36 ....A 7516160 Virusshare.00007/HEUR-Trojan.Win32.Generic-84952de111a60cd6e23f6c2586dd41384aece41bad6625feca46de4dc10656cf 2012-06-30 17:12:36 ....A 28280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8496e9272f9bf4caf77d51d43802076ec3d0fd25218bf58b00c2d73e402c54bf 2012-06-30 17:12:36 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-849803c255c27f58281de4e2f3068514fd3cf0569fd70d012f522dbd84e64696 2012-06-30 17:12:36 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-84984707a193feade564fe789c2f40bab478756c24c6c53236bcd231b99ae353 2012-06-30 17:12:36 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8498df771779fddb4c4e2941f9085358bbf6a5dbfb8560ce88e4bfbd9e13422b 2012-06-30 17:12:36 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8498e4a872ef8451abf474aff69c746b18d3cae05385d5a04de6d05ad7bae6b0 2012-06-30 17:12:36 ....A 64698 Virusshare.00007/HEUR-Trojan.Win32.Generic-849903ea7dcf9b5fd9b2720903066836efe2ba681a12fc899a7699c5b1c74918 2012-06-30 17:12:38 ....A 1284120 Virusshare.00007/HEUR-Trojan.Win32.Generic-849a7d05a30d669ca3cb75ee188d42eda82f7c5f51854d5fb67019a9ae639b9b 2012-06-30 17:12:38 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-849c29676368f0ca3367a25a3d4b9700b33e84c6f2afc373e4978eeed5b8bbfd 2012-06-30 17:12:38 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-849d239d698287b11a8c4bef4e68aa840ba224e6bf94cd35152ffffe898637a3 2012-06-30 17:12:38 ....A 252774 Virusshare.00007/HEUR-Trojan.Win32.Generic-849d81de07df19823cf7f72aced6b7744dc5339a734dbdcb6b328937cddd1d49 2012-06-30 17:12:38 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-849ee1b5636fbc7d10e187e85d4255c77c20f62f875e65a314a7ca0b4be06f64 2012-06-30 17:12:38 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-849fc61d4d9c42020ab8b3e383edf83de8f810ceec7fe1762cb5a9dc1e129e44 2012-06-30 17:12:38 ....A 1169388 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a104f690acf6fa415c7b4209811e3e834540a3c722637322e87342bf47faa7 2012-06-30 17:12:38 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a148625d0dbdf362530b7555d7f61b5a6c4854f45013766e10375c3612d944 2012-06-30 17:12:38 ....A 629248 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a159b4d3f80fa57bfffc20d48234339b8eaf5c8e1703f0c86885fb2f257ee2 2012-06-30 17:12:38 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a1c29ab725a2c3eb67aadc28861d8c5269592c7c7ee97c463b224f6763979f 2012-06-30 17:12:38 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a259a616ff823f158d16e893f12875e59311460c19b91a19552666f29b5370 2012-06-30 17:12:38 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a35d9ddd4a9f076bc68be4771a9c8ad48ffe4f2a9872fc3d3579d6cb00c4ef 2012-06-30 17:12:38 ....A 166907 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a5028dc49c892ed843899171264874b7147e985057598e597b3f53432f3373 2012-06-30 17:12:38 ....A 491709 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a7eaed8ed0bc5edeebf8b545c020ae4bd6ee7c919ddf6faa1fd4f94bf70453 2012-06-30 17:12:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a7fadf52d5e32fd984b2dcfd483aec8043ceaa491773edcf99803002d3e4a8 2012-06-30 17:12:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a82d54ace011b1ea7b8e7a972e78faaad9908af5dceb543db9430746c59b1b 2012-06-30 17:12:40 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a90067541da16b11b130ea59a57b51a30499ab95356ebbfc3b8059c99fc62f 2012-06-30 17:12:40 ....A 45565 Virusshare.00007/HEUR-Trojan.Win32.Generic-84a95742e89888348e3cd40c172ad471ba02dd5b1956f6bce1e65087756d9019 2012-06-30 17:12:40 ....A 1106432 Virusshare.00007/HEUR-Trojan.Win32.Generic-84aa8160c7a7a311a910e0afae90644e445131f3689f29071729660a249d0846 2012-06-30 18:25:34 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-84aac441c2f7642f19c7297e2181f008d225c165b498a20c71f7eda3139ef744 2012-06-30 17:12:40 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ab545b3a7e6c5c835d78fd7e266aee63e5a9b9bcf07c5034210a153a05a117 2012-06-30 17:12:40 ....A 287356 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ab6aef62042a16a1875f2715df93d93af7c535bba871d2015f78ec891eae2b 2012-06-30 17:12:40 ....A 103487 Virusshare.00007/HEUR-Trojan.Win32.Generic-84abb954ee55972c7a69a5e90c19191771def67beec8d38d69628a23e94a5fb4 2012-06-30 17:12:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-84abe34e623e89e9e80890e162e2b7cabd4168a6d1f220431fc2dcbd74e6952e 2012-06-30 17:12:42 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b17e46563acf76d4b947831059cdea4df208b2e8786fa39b6b07f9d6b7af89 2012-06-30 17:12:42 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b1e6f4911f81547472044415bb9f3ff955738e1c7756492eedd31f05791941 2012-06-30 17:12:42 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b2027f7fc3de637c0a621c18fb78cd1ecb81f15725251dc7b21265a4734192 2012-06-30 17:12:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b20294e47ab1e50e43bd28033633450701d6e6b16f2cddf41f5a920a5e5c45 2012-06-30 17:12:42 ....A 2704384 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b250be48cb4899c5dd6c83871366a2d3c0f055b521bc98aa4f083a76aa957c 2012-06-30 17:12:42 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b296b2d21188e8bc4b122b05894db22b2e1299b02b876cf151a7d1838135c4 2012-06-30 17:12:42 ....A 19956 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b33aa1570a225faae2eef1e09662d63ec4042e2a9ccbd28ca857a3df5de931 2012-06-30 17:12:42 ....A 325749 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b42a90c4b7b4b48f2f79d428351e7753e7169265899c567e8e8d548fa2248b 2012-06-30 17:12:42 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b6282c30ac66cab11898298a7cecd8ba458136407f01f52dea919a20bf96ba 2012-06-30 17:12:42 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b6d66510630d410e9f317b25d9aefbc7aaab464816c9f34d4619ef59652702 2012-06-30 17:12:42 ....A 6093312 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b722be255cdd4b14440b204f0b2b78e3ddeef08b806bec3d68593a9fa0ad09 2012-06-30 17:12:42 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-84b792f95d0b24ec3b0b9274f9d5eac0f14b3af95ee67ab5a00339acc324940e 2012-06-30 18:24:32 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ba2d92a7590bd40d98430f092b30716cadbda978b5586a342ba3576a7bc5e8 2012-06-30 18:21:28 ....A 440832 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ba6ea85e0cf5a104a3ab636959bbde49670c3252937efc60c13e5f3ff6c4d0 2012-06-30 17:12:42 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-84bb577996cb6e300ad8d3f3777b944c95b55a61228738c3efe0bba563adc2f9 2012-06-30 17:12:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-84bbace1455f9352461914b202db7725888a19ee8d15a1d14e005a3a135b34df 2012-06-30 17:12:42 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-84bc299fc2442cd48e6cf0b89064519ac337ec2fce2dd34dfdb36cb9efbc3465 2012-06-30 17:12:42 ....A 1823744 Virusshare.00007/HEUR-Trojan.Win32.Generic-84bd2f1afbefec22ace35f2ff19381da51e70261a40ba0bc44738315d246a56f 2012-06-30 17:12:44 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c4908a5e682556827c762d4deba3fa0e29633963f451d212664b6b862aea80 2012-06-30 17:12:44 ....A 271044 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c5441db13169bb0a7d558bbe604b1a31302b7a16e280216c938339ff911f60 2012-06-30 17:12:44 ....A 57889 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c5b989ca87dbbec00db0bf078ba85e6eda06f0d2199fe3743588bdaaee0c09 2012-06-30 17:12:44 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c5cb0dc6df5b2d0b0238a7c1ccfc35cdd479ac59bbbcf0c46b4408d5e8db05 2012-06-30 17:12:44 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c90bd8a68f073f2b74c6276a8aa77028427fda43e4b25d0090d78a1fc6d8bc 2012-06-30 17:12:44 ....A 10816 Virusshare.00007/HEUR-Trojan.Win32.Generic-84c9b3a9867e76ec727a66f1eced4ff6eea7034ad1947eeb975ea87bc8d6c95d 2012-06-30 17:12:44 ....A 45141 Virusshare.00007/HEUR-Trojan.Win32.Generic-84cb11d4e5c7e7126520108f06d8593d4e03c7f6a80ee6ba6ef14653c8f5ad97 2012-06-30 17:12:44 ....A 79512 Virusshare.00007/HEUR-Trojan.Win32.Generic-84cb6ff10b7bcda2783ea3e5a0f7e07b5bbdbbd9132af3aa618f51715d8eb603 2012-06-30 17:12:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-84cf7b2133092385647bcec8f03407bff75d4601b22bca759c4685962f15f576 2012-06-30 17:12:46 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d1588044172cf54ec841fcc2315bb9e1daa6a538f85577c0d9c95031c27d85 2012-06-30 17:12:46 ....A 125786 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d19a99fb8305db0bca2ffaf8eaf2bc41876c20af167b48a9df14ab8f1aa8a0 2012-06-30 17:12:46 ....A 338444 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d2a0e195d43da3508deae69058ca5f718eb0f0b60b190871365001d70f98b4 2012-06-30 17:12:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d36ab4ed7ad530796103b375e36aaa326468a80dfce795ba68456afe85f08b 2012-06-30 17:12:46 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d624565b7fdb32d531ddf4afb46359ac5deede9fea153597758113c19fb269 2012-06-30 17:12:46 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d71ae9632087a7a8bb42f0d7ebc5fdb9095821c1c6fc934e558443ab05d411 2012-06-30 17:12:46 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d83c18be5de38b787c613ba7c731c06c0a520e89d7461023189a05761bd5ea 2012-06-30 17:12:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-84d87dbe7a02a0a97e267806e985e227c4adfa6b48222137daf4986eae367690 2012-06-30 17:12:46 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-84dc560fc7bce05671f8bdb6db57f57c0b51cc13d92d9aab0f3ebc3e38626c57 2012-06-30 17:12:46 ....A 26245 Virusshare.00007/HEUR-Trojan.Win32.Generic-84dc96a03b19f959fcfa5861e3b3a33e1492bdfe4334a0fd4729a1dacf825975 2012-06-30 17:12:46 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-84dfd9f25d14c7d73c9501202ef79b100b3f61bc2f6c5bb880310be2067bc9fe 2012-06-30 17:12:48 ....A 8470 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e1ae536c2a342b14473dff353f7d73d96be875878bba01974a168ded90727e 2012-06-30 17:12:48 ....A 410112 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e203a0c7dd916bbc5cab3d43c6ca2a41c371d5c9e45e30bef9e204aae7b4ae 2012-06-30 17:12:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e227fdb8e864f4d3c3319eb0c1e847d3719c0f2b8c0e057df7d1bb798db8b7 2012-06-30 17:12:48 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e32bb2f2ad8397905c62fac26535779c847c91c7da6e73ed4c847082bcba30 2012-06-30 17:12:48 ....A 389979 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e3791098d94e5d87d10e9de1a4f45563a54efb149d2f32c701907fea64b904 2012-06-30 17:12:48 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e48e3f0cdc01a8bb41ee19663645b9d999c56777cb788be2f05efa6e17769a 2012-06-30 17:12:48 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e65dc03ce8cb274cac84ca9a60bd1267b6e1c97a1caa63939948413f42195f 2012-06-30 17:12:48 ....A 427136 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e70cf6cbe6dbe5f5b1023d278d0b3b5bd6ae0db14acf4106b18c030965f242 2012-06-30 17:12:48 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e756d8eebc93238826f3d782eea57a5dd20ed54799424627778114609d0cfe 2012-06-30 17:12:48 ....A 370270 Virusshare.00007/HEUR-Trojan.Win32.Generic-84e9f81f5df3617f43558acb2b7e5cf9fba3a02df610b87ef400db9c11e32e6c 2012-06-30 17:12:48 ....A 1302016 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ea954c86edb6cbb7a55a1ee7b96201227b64f1169587f3bcd09a53bf75877c 2012-06-30 17:12:48 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ec6df5737b778b90a116fc412e297b8ee71f18373183606e07c212232de8ee 2012-06-30 17:12:50 ....A 557068 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f1add7a2ec09b0dc5105887fbaebbbb149f7888bf5a195e4a824a6c48db4ce 2012-06-30 17:12:50 ....A 1516544 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f40fa9d3831326b0a6e899566b1c49da57c7b4651e13cd856d5a7eb779ccf4 2012-06-30 17:12:50 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f56c14a58b04a5953bb0979e166be241ad654d0bfc3ef170800bc8ccd75512 2012-06-30 17:12:50 ....A 193720 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f6bdcf5548879a3a36981cdef37ddc654c8ac638e1655cee084fa0f06eb354 2012-06-30 17:12:50 ....A 80520 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f794406efbe51867953b39494f5d2f2a3a55d82842b208f804ce2b8fa361d6 2012-06-30 17:12:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f7ebfa56315c623e2538751f0b89984a6957d095eedb622a7372538e2f526e 2012-06-30 17:12:50 ....A 116320 Virusshare.00007/HEUR-Trojan.Win32.Generic-84f8a1f33776c38ef847adae076d00828bf1d342b89f62b86924c5325e263887 2012-06-30 17:12:50 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-84fb82df56e1b45d47014852fa52992f6c85780233f7bb18792bf087af1fb641 2012-06-30 17:12:50 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-84fb8cf8603fd547d52f52e5d40da26fa5d69a606c344e5ae06fa049ecbd07c1 2012-06-30 17:12:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-84fcf3dfc8e6ee43f0125de128cbc6b9bf0860d3b0e3432057ee84bdcd1a1c45 2012-06-30 17:12:50 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-84fee0fd04fb756fec6dfe7fb383b7ab31329bf5726f4fecb82a3d0bb8a8222f 2012-06-30 17:12:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-84ff25280797694f06e18f018398febeac89f4055dd82231487b8b9d74113595 2012-06-30 17:12:52 ....A 672411 Virusshare.00007/HEUR-Trojan.Win32.Generic-8500654ac87f0aee6a6953e0f86a08c9895636a1568a79243f7a99670910e70b 2012-06-30 17:12:52 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-850092f322a7bbdba29bc66323be159ada80d9d80141b81282b75e8aa6212b39 2012-06-30 17:12:52 ....A 86592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8501a46e3a0b151b8acff7c64abe9d0adf5d53f6c5f78f099789221de192a7cf 2012-06-30 17:12:52 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8501ee0b125395a421078f6f8c94f90e5f56e413ea140d80120c6cd873ed6c52 2012-06-30 17:12:52 ....A 3647488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8503d28f264c6e636935bcd376dade9676aedc83308b167737ab7bc04432b42b 2012-06-30 17:12:52 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-85057b987d10a69372d890e875d2ddcacc2c954fb101578edf777105f3dd1e7a 2012-06-30 17:12:52 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-85071c4c97d64bc41e9bc7317c27f4d6535bc0d665a76db24d6044d9bbda4047 2012-06-30 17:12:52 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-8507e577a3f233b3b7587b54f4bb7548650634cde172d772ab251f0ead2a5ce9 2012-06-30 17:12:52 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8508ce6ea38448d021ff9aa911c2bb2a89827eaeb3ddb369d6d6560418d62857 2012-06-30 17:12:52 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8509d4dbef07df48add27431ec993e83f225429eb4c6fef40d0f2bbbae0c2420 2012-06-30 17:12:52 ....A 117786 Virusshare.00007/HEUR-Trojan.Win32.Generic-8509e4856ea3488b16b6f38c1ebea4ddb38359d88e7e0ab7d45a1faedc41058b 2012-06-30 17:12:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-850aa99942e0f504a38a4ce36ae7f84025f503dfcbaa340c289f12f9767c62c0 2012-06-30 17:12:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-850aed5f83eb394364cee4764744f58bedda2e550c5e40d6a140d3be2278ec9f 2012-06-30 17:12:52 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-850d7d649399d6f3c7c8241ea25bb8acd6f10dc520e2d9969d763b195c56706a 2012-06-30 17:12:52 ....A 32854 Virusshare.00007/HEUR-Trojan.Win32.Generic-850eca1ae7c29cac9a82a36c3ada5a221aefe45254c5fd8b122d76371d0ef80e 2012-06-30 17:12:52 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-851136452b9faaf728b056f7f4a70caf60b356cf528034877675d1f5effa38f7 2012-06-30 17:12:52 ....A 39026 Virusshare.00007/HEUR-Trojan.Win32.Generic-85126374df79d63d3036b9894b8a199e5987d97b7e4e2c965c53be9540fac3de 2012-06-30 17:12:52 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8513889e8f7a9d05e9db0c869f7083b70a1ca1c1a8929e2a3a0a2ec5e7e155d4 2012-06-30 17:12:52 ....A 729220 Virusshare.00007/HEUR-Trojan.Win32.Generic-8513ea7b60ab684be4d174fbcb1d82b0c630e52635e1a1595439e13cb9ce5170 2012-06-30 17:12:52 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8514c524350e708f4dfe1dc061e08aa8e7fb41b3ba5750f91dfa763a4b6e20b9 2012-06-30 17:12:52 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8515f4ea6b85ff410f149c7f0f9fc76d4aad27f85e62ccb2b0e93ea5b0a45b9a 2012-06-30 17:12:54 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-85162dbadb4e4fe833c6fa892ce18e7e6fb03057dbdaffd029b6a56fdd49d0e6 2012-06-30 17:12:54 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8516571312cd63a2ff54bb68f7fa567fb4c5954de504b1929b054fe3c8feb7b0 2012-06-30 17:12:54 ....A 139833 Virusshare.00007/HEUR-Trojan.Win32.Generic-8519c276b68009ff92c66a3b3fa58c5d471bb05c0be2f6e3edf28cbcf9e9b0c0 2012-06-30 17:12:54 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-851afd3cbae5168d8246c1e0e5479418d0173ac588e34c8aab1982f9a54c9e5f 2012-06-30 17:12:54 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-851bb683de5ac10ba2b2cf1c7fc7ae99f8422ffb0681dd5cd9802bdad3e6c310 2012-06-30 17:12:54 ....A 55829 Virusshare.00007/HEUR-Trojan.Win32.Generic-851dcda270f02e84f752d89944cfd86a86c4b5bb912cfd89d531a170526c5b43 2012-06-30 17:12:54 ....A 112035 Virusshare.00007/HEUR-Trojan.Win32.Generic-851e239ba9bda955b65280e1b73e1359b742dd47a4f8b22eec3e33fa80d80aea 2012-06-30 17:12:54 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-851ff942ff4c96d501551eb61c5870194d523a82cffa5e2bc707b421d4364fdb 2012-06-30 17:12:56 ....A 828416 Virusshare.00007/HEUR-Trojan.Win32.Generic-85228f35c09d58ed2253ba116fc55832c6c5e199d5ad51afd87d0d4e01f719de 2012-06-30 17:12:56 ....A 1315741 Virusshare.00007/HEUR-Trojan.Win32.Generic-852425536ece241d645bce4c1e1fc6ccef88f734831df991d21b4c096f31ae19 2012-06-30 17:12:56 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8525a390cd08b02bd2cbc6c99d46e33fdd90982506750377d512801ba24c48f3 2012-06-30 17:12:56 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-852645b3aff349966960e18f0179ccb7ca894dc54ab5cf8ed3543d22dd5439da 2012-06-30 17:12:56 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-852694ef57ea57aaade848d00de41230b2f4b5cc39b84fbb43d39d1cd5f376db 2012-06-30 17:12:56 ....A 87421 Virusshare.00007/HEUR-Trojan.Win32.Generic-85292a2d6f305061c7f152033778d8706f51aae88a5b8e68726abe49c66325c2 2012-06-30 17:12:56 ....A 336317 Virusshare.00007/HEUR-Trojan.Win32.Generic-8529667c7c463feb5929f10cbbcb56d40eefcf750373494f01975cb68b255b9c 2012-06-30 17:12:56 ....A 516608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8529aef27b1eedcc15c6f3a1d6fada16df8540f95472eb59f061171330b92bb5 2012-06-30 17:12:56 ....A 5598720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8529b1cdc233eb82e8d2d81ccefe65b01a240d4b02fc619d219d6fca85de7f9b 2012-06-30 17:12:56 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-852a2ef3815632415cb907b1690be7068978da6bfe5a24c74018090adf71c0b8 2012-06-30 17:12:56 ....A 330790 Virusshare.00007/HEUR-Trojan.Win32.Generic-852aab1f1cde448736f7e6d9a6004209d90f2c56777354d7d92939deea3383fb 2012-06-30 17:12:56 ....A 2158592 Virusshare.00007/HEUR-Trojan.Win32.Generic-852de69e025e8b4dedc5335af25b2d7d9c7e0c5c932f3b2654816200f3ea9c10 2012-06-30 17:12:58 ....A 2799 Virusshare.00007/HEUR-Trojan.Win32.Generic-853090044804f40e6a3e0420bc1622a454a2a0428275f3e340a4d4a2533a4788 2012-06-30 17:12:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8531648f646865735265ffd244062f8225692e6c110ae896a39ac52be122a30a 2012-06-30 17:12:58 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8531b9107cea1152f5c96b38048b6dd1ff75e3ad2cac9e9998b5572a703d8ca1 2012-06-30 17:12:58 ....A 115101 Virusshare.00007/HEUR-Trojan.Win32.Generic-8531d9e7cb039213825b60d8ba9139d0004d1d97f9a7f71e5fc7c87c3c04f4bf 2012-06-30 17:12:58 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-85329905d2b048bd825940cb1c3aa7718d19b177ba2418e7a78ca5e9e921917e 2012-06-30 17:12:58 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8533fc4716c1048a92d05688615a3c34c0e0acb41578484667220b1cf618fcd7 2012-06-30 17:12:58 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-8535cc453adb93714c62e4efef32393d5911eddffa48d0cb4b8f1695304b8fe7 2012-06-30 17:12:58 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8539b91d1a204b25b68aafc148e832a04a8df23ebcc4afd67990f351f15fbe74 2012-06-30 17:12:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-853a3ee52893476d929b794bff62895dc3ff57fdff46f4ef89644f6fcb97c471 2012-06-30 17:12:58 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-853c98c190e5dc3220e71ab5a5aebb8f4842a32f29d43381ed8aacbb61203af0 2012-06-30 17:12:58 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-853d980a66b7f4aaaf81b2f7f44f02fe63ea3e6eb96819248ee549a4612a360f 2012-06-30 17:12:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8540db39f6441ec2e3ab8ec364417ffa5ff00d3db83cae40ff72527949ea91b4 2012-06-30 17:12:58 ....A 350720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8540ffa76c6d14a8d84c79460db2bc117a6e11cc0766de6674f1584245d96741 2012-06-30 17:12:58 ....A 123720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8541ad6109652e1f0a4cbdc69d534bd44b6896acadae71c46e0cb8da5fece960 2012-06-30 17:12:58 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8542d76f91b3ef548525058415751752cf5cc8c29af2eea2af92937da559665e 2012-06-30 17:13:00 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-85432e807a1b7da9d1dcfa5349eb026f0d54e2a9aea183bbba37a7510d71e21f 2012-06-30 18:12:20 ....A 1154426 Virusshare.00007/HEUR-Trojan.Win32.Generic-8544b0d2b22c01b24471ccbf9a7bd07bbb85d04d715ab4bd3bb205684c0d4c56 2012-06-30 17:13:00 ....A 11835 Virusshare.00007/HEUR-Trojan.Win32.Generic-8545580b9d80c5b9f46c15375b725c2dbfbf282fbc4c9a687c91e09903ecfcf5 2012-06-30 17:13:00 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8546a9c67d9e533fdab0689a7220a852ec2e17149d7402404313e27b7c1113f1 2012-06-30 17:13:00 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-854a43bab264fd19f09fddd5002074ddbdc9f4ba086676e7a105be2815d60405 2012-06-30 17:13:00 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-854c1f07a26f05f7f3d3069238027fd257394422e657142ce3ab7a8eb301bee8 2012-06-30 17:13:00 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-854e523319eecbe9fe0da25382fe8e3115f319e351f52571ea7e0e714314da68 2012-06-30 17:13:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-854e53eb74971899feded9c773b2e6ae66cc0c819d17b1e9d8ebd9f01e23bf84 2012-06-30 17:13:00 ....A 57384 Virusshare.00007/HEUR-Trojan.Win32.Generic-854eb51c96d6d641659d52ba0164f89282f6656f05c2cd30968c172a2c1fd586 2012-06-30 17:13:00 ....A 48267 Virusshare.00007/HEUR-Trojan.Win32.Generic-854f6bc7e2a4aed5293dbf6b38cab73bf31ea6f3295cd094f70622da7163d9eb 2012-06-30 18:26:04 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-855420a686340de5c50de426ca987d21dbccad1163516a0efcdf997005d021ec 2012-06-30 17:13:00 ....A 73240 Virusshare.00007/HEUR-Trojan.Win32.Generic-855468f86d601fbe9e61f007206a449ed52668ee8f59bd1d7a796114efa486af 2012-06-30 17:13:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8558e02f59315f8b87c1ec78ff87ffef012405c513f287517c3c29115197bcbd 2012-06-30 17:13:02 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-855d448837fb12cc3cdf3c5decae36b396383be0babd9dd43deecd8d1426d95b 2012-06-30 17:13:02 ....A 964044 Virusshare.00007/HEUR-Trojan.Win32.Generic-855fa5da7aab679dfff19cc482b2e2e74f759e9bbd3c68dbc275046614ed8ab7 2012-06-30 17:13:02 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8562a75d8a28ddf7dd4dd5a73b6cd1dea150da5b5c4d810e20d162500b49bf0c 2012-06-30 17:13:02 ....A 82652 Virusshare.00007/HEUR-Trojan.Win32.Generic-85671d23b34400baa4374a1f1be9455ef1162eb445d13969e35f934a9bade216 2012-06-30 17:13:02 ....A 136124 Virusshare.00007/HEUR-Trojan.Win32.Generic-856727f8c4936b14eb9e0d631757ea2ef01f0295b04f52c6b47a7a215498b3fb 2012-06-30 17:13:02 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-856b9b85b2cd7934265374b4fffdaf91002b06d0306909f23247e490e760ff62 2012-06-30 17:13:02 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-856c1307b179d7d8af127a34649a42c56b3bd921f4974c5e1de246999bdd0886 2012-06-30 17:13:02 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-856d28299920c16eb89af1e16c7a727676808d0556d9ad46319e3f308397e6f7 2012-06-30 18:09:02 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-85707cc421ea1b198727df0d32b69cf7531d74c83741b4227068c7c423c2cb9e 2012-06-30 17:13:02 ....A 292096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8571185bb70874f2420bea4a7cbcf631b386115b873bc4ceaa77bf64cbabe370 2012-06-30 17:13:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-857132a297007d12124a8a3611d7f6d60e4d9ee70bd62faed547e60d443daca3 2012-06-30 17:13:02 ....A 6737408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8571ce4630fcff0f2f71fa50a6759427a1dcca97ef01487453e08e511fd19e0a 2012-06-30 17:13:02 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-85738a54db022b40f240b5e0ca8f3a3ba35402935713a2012404dd5b8455c6c9 2012-06-30 17:13:04 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-857585b1227d2ba2367ea5a48047446d1adda6777e8d2648ac40cb09b1f1fcb4 2012-06-30 17:13:04 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-85780f31e6f499a739a784a4716a52b22649035463b2fa4fc63eab9933576b4b 2012-06-30 17:13:04 ....A 302611 Virusshare.00007/HEUR-Trojan.Win32.Generic-857a0de85a72b80112049152d55f232215b6c6574127ea2f56028b07caab3c17 2012-06-30 17:13:04 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-857bb96926f22ed15fe910706528409e5c03e846f0e3c08d333b5c8fc4edc7ec 2012-06-30 17:13:04 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-857d7dd461dead11e846f2cfba13e127e9e3b2f59ec0ef9d78990a9b1090ceba 2012-06-30 17:13:04 ....A 11329 Virusshare.00007/HEUR-Trojan.Win32.Generic-857ee2ca294cd90cda2327ecd44b431f97a282155742abbeb3f2c0e14d309d45 2012-06-30 17:13:04 ....A 697038 Virusshare.00007/HEUR-Trojan.Win32.Generic-85808423fecdfd0322e24d5ac7633cbd5c1bb6aaf4d6a3869bfa08e50181bcb4 2012-06-30 17:13:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8581b9cd7226c4d78ed201b09cf4e8f36e9eb0aa5d285d996916b6ac49d8aec1 2012-06-30 17:13:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8587e5fa0bd99f463dc089d52d27e175ef72d9b517e8b76733887668c82ab293 2012-06-30 17:13:06 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-85887cba3354b45c8a540b9706c367278e11b6f70f2f327e7c42873ce14103fc 2012-06-30 17:13:06 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-85892f8d8460fb8d6847ee8ba6dd400d79ff3847017daa3ee1dd7b1c3205d7a6 2012-06-30 17:13:06 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-858a03deb9c2e5959ba2cc3ec9c462ab54e60055cfdafa0022b27400c3c5038b 2012-06-30 17:13:06 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-858a2e67fdee15629a8c55d81353ec7c73ce20ef3907e45f50b7b8f6e630bbb7 2012-06-30 17:13:06 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-858a59be86f9c360abe1cf61f2ace93f6bc2d28f4fa53e78b564d20f9eacc513 2012-06-30 17:13:06 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-858b4289a76d4163342dab6725ce80670c88ff260002144737eb6a7fcc3f9960 2012-06-30 17:13:06 ....A 1511424 Virusshare.00007/HEUR-Trojan.Win32.Generic-858b47fcd4eb75e13179157cc6fae18026eab7411a13ef241f13f6a086c85fe8 2012-06-30 17:13:06 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-858bb3d00a36ccf7034591d1e363ce10fcea8fe959e1b763ff1d2007def567b8 2012-06-30 18:15:24 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-858c1a15ec73430b4d1dc2f3c3fa1365ba935c4d2d03718d290f71847e352935 2012-06-30 17:13:06 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-858ea0561fccfce6fd8b5cbe905eb31d842e807ddd9b643b40fd75a8a555ab91 2012-06-30 18:27:26 ....A 68174 Virusshare.00007/HEUR-Trojan.Win32.Generic-858fabf19a834ca9797e13d887e7bafa1500fa61cb05b36ef15b8f830d162b92 2012-06-30 17:13:06 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8590d1a0698f114a7166812837bc2d8c8c0ed2fd74d8019b9b1827d7707b185f 2012-06-30 17:13:08 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-859a272162970bf966b1b3e1df58f79e70c3a580aa64cdc6c9cdb15ed897d0d6 2012-06-30 17:13:08 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-859ae4f185a29122454a47486589c7da6a32208de44cc5bb3ca0f7f3221a4e8a 2012-06-30 17:13:08 ....A 40806 Virusshare.00007/HEUR-Trojan.Win32.Generic-859c10c6417b9a4e9e4d441719c0ad983f4302bd024b6dfa4eee3700db452dcb 2012-06-30 17:13:08 ....A 310648 Virusshare.00007/HEUR-Trojan.Win32.Generic-859d961171e7d4d9964d8fee4e5d69127ac58bd58ba81e13ad0445410a964208 2012-06-30 17:13:08 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-859db993e3186f6d10d1fdd16dc219eece635b6f64c0cfb67a8603033af9adb5 2012-06-30 17:13:08 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a07e5b5296e973248b156dba767fbc11c80bd38dc8d61374345374c930627f 2012-06-30 17:13:08 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a1407b0dc6ecbe8b418eb3da2b79fdf6e49ad02c84daa4edd911dba86a0363 2012-06-30 17:13:08 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a715aa1ad13eb2773e64c519838f47a7b452eeb316137e1b9c6ba7ea21f2ea 2012-06-30 17:13:08 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a7880497a2c12d3bc500ba61c6d5bd0a3c192730379992e23f64d1e1c13a01 2012-06-30 17:13:08 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a84a71f14d8dd1988759767d10c79600e61f1b223767cc5d853b80dd1f6607 2012-06-30 17:13:08 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-85a9f54bdd7c77fed88adc33aa9bf1f2fbd31781a519b925c548624718c00d2b 2012-06-30 17:13:08 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-85aa7a5d9a87d11ac77e5737321d71c9d23a95412ab49427b6c4d5c07ccbf098 2012-06-30 17:13:08 ....A 20586 Virusshare.00007/HEUR-Trojan.Win32.Generic-85aab3321145663d06b8cd6bcdc52b468b0ed2e3577ccb086a3d8ccb2bf658c0 2012-06-30 17:13:08 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-85adc9c2d2debc8b86e244b4bcd32232038596cad232b03637a1c74d0d501453 2012-06-30 17:13:08 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b044cb2551b8634d3fa020823e08ab9d5d788a5f4d1c811859234c36b91966 2012-06-30 17:13:10 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b0ba53940f70dbab3b210e7b22b9b7f939b83c1978b709518e99d7e09fe51b 2012-06-30 17:13:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b1be10a76fa2e8f0a70b7155e9f6f553bf112dcd16a062b16d7c1289f1d1a6 2012-06-30 17:13:10 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b49dd55c80123d67a81f8d4fd3662de23d04a71e939c98bb7baaa77b5b9ac8 2012-06-30 17:13:10 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b50daead5bb34b86d226744cc121de2871695872fb82193e5253a9f3d72c32 2012-06-30 17:13:10 ....A 418816 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b6de6625e91c275f4b4ebe09de2e0e17fad9e0859632fc88c008a25a454fa8 2012-06-30 17:13:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b6f1bd7c62e71e849bf18904405e9954c1fa326ec56b3a38137d8bdb72e467 2012-06-30 17:13:10 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b732ac7c717a9243dfd5d2186ce6d301c35492901b8ed53e32a6c789c53b89 2012-06-30 17:13:10 ....A 66749 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b7a382f346c6a420f710fcc8fb535402d984504beb78b7486584c9aa07ddb4 2012-06-30 17:13:10 ....A 708457 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b84c14d8e3c220fed3916d123094f9c913f31ac01ea69b8c3842495b021315 2012-06-30 17:13:10 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-85b8db4fb3a95db5ed47ce4c335d53622da48cbf2dc81b42f1b6d350935def84 2012-06-30 17:13:10 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-85bb9e8f3287debac801fbbb197db561c9c0b961e7c9bfb58be9390d34df9f85 2012-06-30 17:13:10 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-85bbb0c9e656195d43d4a0f08873fb540b9092f4f7c59a762ed595f8bafcdf0f 2012-06-30 17:13:10 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-85bbf287abeab0e0e79f4c087a5837da4e065c9fb4b3efb7e78a318b6025cf97 2012-06-30 17:13:10 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-85bddb099bd02df21ef9f8a7f934fc2e2b0a805277a2f687359d478cd46daabf 2012-06-30 17:13:10 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-85be6941ea6809286ce7a0f650573d502b05e97cd2cd264eb2d03b7700337e7a 2012-06-30 17:13:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-85bfd1d3fde596181be2659a416a9148af6f008f3560bf9c71e98bc853ecf7f0 2012-06-30 17:13:10 ....A 821248 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c0f16f06d00d0a742702645cb1eee35ef6ace6043b80d4edf6ceb211475ae3 2012-06-30 17:13:12 ....A 74353 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c2a22ffed3ecf6443415e3614b6f8e6461b7879ad9a4ef075e7dad2119fd39 2012-06-30 17:13:12 ....A 72228 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c2aa6eeef35dd66d89abbd46127e8222b59ce9e7b601519cd3641f2aa5d551 2012-06-30 17:13:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c3802ed10f8eda79a693c6ed8da76d1c128d81c426b09ca697b1b0704fa1df 2012-06-30 17:13:12 ....A 189071 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c5a57e7cde08e34067738dbe9dd15717c69ef47a5cc0924a63743314d85137 2012-06-30 17:13:12 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c5c7312264e0c2cf9c70318b1e21b7ea970920027b23971f1ef42c9e223a7d 2012-06-30 17:13:12 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c6e9fbe66e73b1c4116e29c61f6cdd1dae7388d3b2967c078a9fa4cb99a59d 2012-06-30 17:13:12 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c810821a39e95bb5e181c6cac3a2d366565dabdd9744582c763230e2455a2d 2012-06-30 17:13:12 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c84a6aa68204234fabcf501c83707f874519bf204a85cd0f322450496e0c81 2012-06-30 17:13:12 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-85c8b453a9e108821223a1b45883f251675ac98d757bd1f2548210226ce90dcd 2012-06-30 17:13:12 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-85ca16e9716e4d30b5cfa8e7e016e45799a546b33cd13c99722ef05c41ce60e4 2012-06-30 17:13:12 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-85cd30fbf5e56bb7482fee6006711144cd8e98ca6b297326acdb8f11214f3430 2012-06-30 17:13:12 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-85cddccd30db3fe594db2e949d662051cb8c83fda6b86543cc9447e6525e0124 2012-06-30 17:13:12 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-85cf8a5d87779b556a567c5da43ec3bcb70e71c4f6c5952aa1bf602eeea0c017 2012-06-30 17:13:12 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d15aa68338e2fcf813c05114d1d73c69672e3a2beb68b26300b36d412aaade 2012-06-30 17:13:14 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d2a203100d7fe3240824630e28b207e8e24e2bddbe9ea82bc686fcd1d249e3 2012-06-30 17:13:14 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d2b6ab942c3d38bf540ec39bcdc535d06dcac56c5a5b75b2ab12fb3a9857a2 2012-06-30 17:13:14 ....A 150628 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d3000f8889e2bba03c04cd900c6aa1d51e1b83b86b93680b0ccd0bd795d6c6 2012-06-30 17:13:14 ....A 94043 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d49ac2051c839d3df8b3724c74cc41cc198bc380f626af3287480a0a830b18 2012-06-30 18:15:02 ....A 1375232 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d4d1be1242a6528e78e1cfa61cb0192bbc2ff96217feb0bbff8c4cd0fc5308 2012-06-30 17:13:14 ....A 802304 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d631cb60d06eae693027c0c775335fc406d81742407cf85381187c6bb2ea5c 2012-06-30 17:13:14 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d7c8a902f6709128947d74388f07d8ba71f3678d06286048042a7142c7d47d 2012-06-30 17:13:14 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d7d4aed709921c885ceb5cd135a4f9701dfd50c490f9e3b16695fd1a8fdb26 2012-06-30 17:13:14 ....A 77346 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d98b67e312fd71bf205dd21eb71e554321fe84fafb75553279e297222dfb02 2012-06-30 17:13:14 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-85d9c487031993722f6ac868ae0a1c5d30d445cb8d49c6dc499bb7da4da76039 2012-06-30 17:13:14 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-85df6653f33782176691551b9b411eaf8668f8e14cb21fc5e2a420dcb9c05bc1 2012-06-30 17:13:14 ....A 821254 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e0a0a4122449587e7a3da3f3474142366f43c04933ca0c6ea55b72fa84016d 2012-06-30 17:13:14 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e0afe61fb84aedcf6ca0f07690e8cb8679c91dd43585c5d174ac08e407f9dc 2012-06-30 17:13:16 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e39eff2ab5e273cc96e7561dea6f659b159fd060fe6594c48d0ce3d4508b55 2012-06-30 16:12:56 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e64c6a41252963c7542a96dfe785ab3fea5c0631ee9d6f9e3ad70da5d52bd0 2012-06-30 17:13:16 ....A 268124 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e957986161d73574f347d89ec9678a57bc7e5665e62a815a024e7da3f683a6 2012-06-30 17:13:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e9a242ab38811a547c762d6d53949dfdcb2275c064beee31c31e11378a32c1 2012-06-30 17:13:16 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-85e9cfc9c956d9ce273c10b0a2988cedd02e4ec38d19c39de85eb3371dc70641 2012-06-30 17:13:16 ....A 26181 Virusshare.00007/HEUR-Trojan.Win32.Generic-85ea312f4e48e4f1fabf46db8db1aafef6cd9746f4f759d4fab36a2b3785de76 2012-06-30 17:13:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-85eb85fec062775e37f70bcaf2f104d7dd717626c5f897c8e708a8b2f2cb9b8f 2012-06-30 17:13:16 ....A 17514 Virusshare.00007/HEUR-Trojan.Win32.Generic-85ee0ae237af36cd4cc0f720ebc7322370b7d2bd59386e95546f560457f9600c 2012-06-30 17:13:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-85eef97aba84025e53eeebc737f17a20112ea97ed0fd889fe92064d533d693d9 2012-06-30 17:13:16 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-85eff4e8f4bf951f3605ea3ee9c9fa46d202cc6c7c0c8cb90292dc744990a29b 2012-06-30 17:13:16 ....A 94728 Virusshare.00007/HEUR-Trojan.Win32.Generic-85f538181215e8499d10b96f28f2457bec213037b0aa6828b0ca918dc2fc972b 2012-06-30 17:13:16 ....A 31259 Virusshare.00007/HEUR-Trojan.Win32.Generic-85f64e69f13436ce914c74a34f3527d92e0dc1a3583141e0c0e6c4aab77a0994 2012-06-30 17:13:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-85f6f2bb349fbba4ff937c313897e5b06818606ed6a6fcc239290ad090317810 2012-06-30 17:13:16 ....A 1822208 Virusshare.00007/HEUR-Trojan.Win32.Generic-85f7dd26e5f59f997cc8728a31bc0212b31e205532a98c68b26d35f9b737651e 2012-06-30 17:13:16 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-85f8bc5316df394eefd6d87a7213c6be544e1a3034cf27c50cc59be2691523c4 2012-06-30 17:13:16 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-85fa7a6c075a4cfeca388caafc5e7df56e0e44241f8630606c9143aeb1931ed6 2012-06-30 17:13:16 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-85faec87006b2ebc8c0902f426ca39cdead01e94f787f80e9c0b7e63abfa38ff 2012-06-30 17:13:16 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-85febdc331d24064cf6e47bddbb972fbb530748f73281486e901baa18da306a6 2012-06-30 17:13:16 ....A 1070592 Virusshare.00007/HEUR-Trojan.Win32.Generic-85ff5853ddb44623aeca375f0bdca0dc4199735a3c734f95c4e8ea2b34a855dc 2012-06-30 17:13:16 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-85ff6e801ffec3847fd7516c29f5cc0da7feffdaafd64205cb25506bae7b564b 2012-06-30 18:13:44 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-860322ae5bdd5d70ab3a08bb4452594c8bb25f84fbd348ca311d029b8709ddd2 2012-06-30 17:13:18 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8607cbfb91464e14bb8f67fdab2c5ff9730f16b9392e88a38444257d97001b75 2012-06-30 17:13:18 ....A 196615 Virusshare.00007/HEUR-Trojan.Win32.Generic-86092fa26b26b144f1be0ebaa3b0fcd1cf3bb077b30c4da61dcc0fa985d64f58 2012-06-30 17:13:18 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-860a879c5c9dc550a2611ffb0280ddf9ac7e3822cb1bc849b0a2c673ffa8a812 2012-06-30 17:13:18 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-860ae77c4a15281193b973e4fb9b276791f3a55fc9e7856f8ea4438daf076d59 2012-06-30 17:13:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-860d17358380ee801363c89505c721db5b964ec2ef4d05286bfd3ffc1453d9e6 2012-06-30 17:13:20 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-860dd139ed9f5725d867a5860e5c25c995051dc8403db28040ea1920676760ca 2012-06-30 17:13:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-860ea770184b0ec208b09ebeeb11d36f9da4a00b237b3f28a8154a6bd1b12dc8 2012-06-30 17:13:20 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-860ec101a50559531136d80aa29cbc89d0f7835d9dcd39578e277b9ad55d6d47 2012-06-30 17:13:20 ....A 1184948 Virusshare.00007/HEUR-Trojan.Win32.Generic-860ecea86052d6ca16cd569b61bc39762151a11871a7fcee5d2f012ff66df47f 2012-06-30 17:13:20 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-860f627a6d47e444129fdd469db89816aec4034d05ac8991b490fe8bdc97dcb8 2012-06-30 17:13:20 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8610e697cfeb50b2bc2221885af9befe45185d1f68c020a0ba56c88d2301f16e 2012-06-30 17:13:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-861283119a1d52439e1618e58d24254c233ca7dd4f5a049b20c302645134fecb 2012-06-30 17:13:20 ....A 205598 Virusshare.00007/HEUR-Trojan.Win32.Generic-86138facb899d7ecd88a53b81e856df8edca74dffbac36cf7d9144de2459d010 2012-06-30 17:13:20 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8613ce5d3fafb6e6a83d099a8f6d35203d500e2bad6a69d5e526c9b72a0c82e7 2012-06-30 17:13:20 ....A 401412 Virusshare.00007/HEUR-Trojan.Win32.Generic-86149fb15416cf50a116efc4ef21b3f899c9d4cbc5a0145960b0815631ce9151 2012-06-30 17:13:20 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-861776c2e24d4ff045339a817074498a668a82b236198968d97e27dcea7e9a43 2012-06-30 17:13:20 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-86183383a977be0a94f283504e779598c6d30ea70a383d113d3c26c8c373303f 2012-06-30 17:13:20 ....A 464320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8619518c0a6ae268e45e659be0991f45add1cd828d38515669bb8c011901d07c 2012-06-30 17:13:20 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-861b94425dd9a1dbae6d95ff9e7f9b254c194ffb34ff269d9ea0552bf60df34c 2012-06-30 17:13:22 ....A 1371648 Virusshare.00007/HEUR-Trojan.Win32.Generic-861cb584b7ad644dbcecb1080e471311bb15ad162cac333646cc965694c2fc33 2012-06-30 17:13:22 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-861f3d4d75d5f131174f72342247fd68989414c5087296c1adc0511112de632c 2012-06-30 17:13:22 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-861f947b083c37cd622baf0567b34226972eecae4ea32eb1d2057ea3da997ada 2012-06-30 17:13:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-862058ca1b0f33123fd084b83f3e4fe5a7bcb9756459afde20215fe21e738822 2012-06-30 17:13:22 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-86215beaf96742fdbd76e187860971f23816aa2033092f9ed01e5cb21fa070e9 2012-06-30 17:13:22 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8622c9accec4470bceabce713c76e47ea3f990062f59c5a87ae6468155328e38 2012-06-30 17:13:22 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8622de7d04434825fe12f83252c409429b3dfec78c781cd756902c36931d0af2 2012-06-30 17:13:22 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8622fa69883f7066c00a9e2851a1d2a51cf64976844151b36d2cd99a36ba966b 2012-06-30 17:13:22 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-862337035b49bf099ea5691cb2a5dd25c06b0ba4b20337bffb60728d4020fa2a 2012-06-30 17:13:24 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-8625548e14779b37e8f92d5b77a217d5b322767078d0ab0a846c34fb283cf6e4 2012-06-30 17:13:24 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8626104509a3c3697f55671ab07139fd31827f649270804c222b2714c54b5ddb 2012-06-30 17:13:24 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-862709a93095f7ac5f717232f1a324e367e84a978b115a461c02f9c1cb9ff520 2012-06-30 17:13:24 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8628fcf33d78e5da6443ba387536324c75a0c49512540884b1da24ef4a5c2e24 2012-06-30 17:13:24 ....A 56524 Virusshare.00007/HEUR-Trojan.Win32.Generic-862df32a4b51c766796236ca77c778e3a7108973cfbfe65d237d0b49388ed852 2012-06-30 17:13:24 ....A 2019288 Virusshare.00007/HEUR-Trojan.Win32.Generic-862e061e9004462360c4293891f53938d9bc5c6d8e3fe432e7c75fc391543fcd 2012-06-30 17:13:24 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-862efcdbba05ba74edd51e528a279e02212332ac51ea60289748c75e55d73ef5 2012-06-30 17:13:24 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8630ed4aefc9214b561ee5185bff11ae456b50eca06709017981d7ab2d1589c1 2012-06-30 17:13:24 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-86327c532111f86243343a86296d8b6d92780af94116b282115b00d317c94def 2012-06-30 17:13:26 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8634e2725a7e4c84ff26456a2602920090e515367c37646af960890e1d986bc4 2012-06-30 17:13:26 ....A 1133337 Virusshare.00007/HEUR-Trojan.Win32.Generic-86376de8510f73ec4c6ca50b414e9cc9a30920dc619d9981c81ef1b0957ce93b 2012-06-30 17:13:26 ....A 7270912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8637fd8b44708a94877ca128ba7841e207118b5f8cf12cb226fb8f75d9d3de67 2012-06-30 17:13:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8638b5baf6c5ef0973f5def4e7d83e88e639a940e92658c6cdae1043bcb57515 2012-06-30 18:22:30 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8638dc832378e713e44262de8994a3ec6c019dfa1ee25215c97b02a502cde8b7 2012-06-30 17:13:26 ....A 395444 Virusshare.00007/HEUR-Trojan.Win32.Generic-86393c8bce46ffd014f237d6b18ccf945a9ad7d0696fb5a5bf1fa75ddc8b9156 2012-06-30 18:26:22 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8639c2540a94f0055764ef4051851486239f1ac8557851d050e2489b35f45128 2012-06-30 17:13:26 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-863b4dbe4d9409642bd781cef78d0991ce256234bbb105a19bb3740166011eb3 2012-06-30 17:13:26 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-863c3b6a58398afb2264a91441dd14836b117b70d9e70b59091084b947b1129d 2012-06-30 17:13:26 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-863d541cd354f70c1077696ed8b8e8dd8022104bb6c0721c689e61db8e114178 2012-06-30 17:13:26 ....A 204784 Virusshare.00007/HEUR-Trojan.Win32.Generic-863dc5cf8e5211cf1bcc7cd1614042cdfdd0cfbc58d511bbbdbd7c0e660c8725 2012-06-30 17:13:26 ....A 7514 Virusshare.00007/HEUR-Trojan.Win32.Generic-86404f75122297cfbd685d0e7c531783dc9197cd4a0ef5841c645fb176e97b17 2012-06-30 17:13:26 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-864051d01c45fca1ef5650ca9f997d844e42a843e437f545cf503919830535ff 2012-06-30 17:13:26 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-86419b16ba743fcdccd1060063820fc6bf1c8fb84ecf044e98607518846d09bf 2012-06-30 17:13:28 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8644114771fc5443ef2f0075f2b3b6da8df018e76cc92bf2dba2f059f55a1dcd 2012-06-30 17:13:28 ....A 613008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8645b883226b12ecfebdff0c61130cc857fa927ce9f12a757bb97e56122cedae 2012-06-30 17:13:28 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8645ce47dbc6ff4f8917235931c1929a02a525ea7bd53a8dd7a6ff877c473037 2012-06-30 17:13:28 ....A 2599950 Virusshare.00007/HEUR-Trojan.Win32.Generic-86487138483272578a15d96cd4f5ade56e72ad6881e13234bca473f2e7effb30 2012-06-30 17:13:28 ....A 2228298 Virusshare.00007/HEUR-Trojan.Win32.Generic-8648cb6c6f4ec3616677b2ed7ec83c8bdf5d6c470b2982d85aa13656a5fa81ac 2012-06-30 17:13:28 ....A 715776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8649efe7d52996e536942e9645378626cf52d8e732550e26db0e1e34d5e3f0e0 2012-06-30 17:13:28 ....A 70288 Virusshare.00007/HEUR-Trojan.Win32.Generic-864a04adb0839c1a1c75ae71615d9851198d9d2ae20e00db2c6be2049b26a7d4 2012-06-30 17:13:28 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-864af84d56eafeda43f076d37e0ebabbbb1cbd5c92b1d993bf0ddff9d57fe6eb 2012-06-30 17:13:28 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-864b021b8911445eb82f7614ece18ecf775e6fd45f0d46593046a9d34d6a0fcc 2012-06-30 17:13:30 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-864f3c92d4f528de739a564321c1dbf6cc7b7f7e0fa548e05b0ab76a1e3569e2 2012-06-30 17:13:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8651fd859c34c9164f0cbca406292d39cab2974fc9a4508cedf78e40307ef12f 2012-06-30 17:13:30 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-86522e2e934649573a013aef163e73881a38aeee9b917ccd283b4f941dc312e6 2012-06-30 17:13:30 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-86527b45daec441c0f9d0c2f87190b39534322ed0d5c87e17838e66c17674410 2012-06-30 17:13:30 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-865459f61f1cb965e918bdfdb4976f40003ba2e2c7eb939c15ac067c81db31b1 2012-06-30 17:13:30 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-86552e1c2579b3d5d02f7b9ff4bfae61ddd93e2c1b10813dd9abe88b7f58334b 2012-06-30 17:13:30 ....A 154412 Virusshare.00007/HEUR-Trojan.Win32.Generic-86586d1d91efb956d3bd8b3067857badacc0d4102c196a78b3bc9f7d1be86676 2012-06-30 17:13:30 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8658ed391d3fd11ce8da8d1e13395d65343bc6066736d2b687274dff1cf65361 2012-06-30 17:13:30 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8659ea137b6974d1c3cc2fce9d002652d4388c109efe116bb74650faf02d88d4 2012-06-30 17:13:30 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-865b027c350fe2fe60d30cded7da1d166b7593fe7bb310a0ada2a5f34f6d08ac 2012-06-30 17:13:30 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-865dfd4bfea698cd9accceb3fb2fbf403faf2591fab8cebd9e5b553ffe364921 2012-06-30 17:13:30 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-865e9f16df1cae8a90aa5fedc4c534c88dfcb2dcc2a23ec971f271cd033bde8f 2012-06-30 17:13:30 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-865eb441a3eebfecfbd7b7a009c35228d2907e045e1457b6af518952982e23e4 2012-06-30 17:13:30 ....A 1680384 Virusshare.00007/HEUR-Trojan.Win32.Generic-865f0589de4302c98ab7e01e17c33a604ec78ee9cce8789d6bf4d37820731c86 2012-06-30 17:13:30 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-866168cff922cbd60cc5acaa742f7af2ff38d09257c793e1e400d9096e46da59 2012-06-30 17:13:30 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-86629121b7f0ec59591bfb0cb0e6d158ea88f06e5e3f8a34c824faf0559ed772 2012-06-30 17:13:30 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-866364a43de34aa92bae84fc30f247bd3b7e6bbd3ba1d54999dba93eb373f1ae 2012-06-30 17:13:30 ....A 22017 Virusshare.00007/HEUR-Trojan.Win32.Generic-8666160f76698a12db8cdc540997292f0486b71e0eb73c3ccda77d45062a27d4 2012-06-30 17:13:30 ....A 109984 Virusshare.00007/HEUR-Trojan.Win32.Generic-86665a58cce13d53b1958fe70604f443d7f8f9356f231b8496557de726054988 2012-06-30 17:13:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8667500fdac2a4f40b7c4dbd3a48e283e37b2562929e7d3f483c0548bbb11833 2012-06-30 17:13:30 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8667dbc981304010d1667d8d844a0cc0670ed727c04ea766764baa8c15527ced 2012-06-30 18:26:54 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8667e044687dc998741b6e836903c89616e21d4fa4866b1ed3a38c1863738a71 2012-06-30 17:13:30 ....A 239616 Virusshare.00007/HEUR-Trojan.Win32.Generic-86689edef68e15304ea8dbaca9188358bf8cb7906e6ee8b33a0b3d84a984eed3 2012-06-30 17:13:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-866d27adbac221eb87f7c82fa9a0444d9731cc1fdd680ded08abf172f9f6ff6d 2012-06-30 17:13:30 ....A 791652 Virusshare.00007/HEUR-Trojan.Win32.Generic-866f0fd451d5a4c48a7b4d97ea9ae54ba8564d91aa7e9eaeefbb54d874d625fe 2012-06-30 17:13:32 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-866fc9d039951c1ac0eb04f5e0607e9d712041769dc162012a21b14832b574b9 2012-06-30 17:13:32 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8670e0ed9de72f3702ccabaadca974514a46767c2d9a99832e8038d7fbf0b2d0 2012-06-30 17:13:32 ....A 789676 Virusshare.00007/HEUR-Trojan.Win32.Generic-867208af36b53b8ce0978bd27bff4497f0eac836b6cc487bc9db57825c9715b4 2012-06-30 16:32:02 ....A 42501 Virusshare.00007/HEUR-Trojan.Win32.Generic-86749072d90d76de64198629bc9fdbd89c61cb3a0cb274ae4149e36d2e3d3220 2012-06-30 17:13:32 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-86761b016793a95cabbea08dbce1a5ddaddf0633f82827181a3c50db933a9380 2012-06-30 17:13:32 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-86772b9ec640e47b9ee26f125af42b20b36b4284c5be4b9d2708001914ea6768 2012-06-30 17:13:32 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-86779762abe9f86c0397359fde8ca24b289d20486bfa509cd0713315593935d8 2012-06-30 17:13:32 ....A 37972 Virusshare.00007/HEUR-Trojan.Win32.Generic-867974dfc447b57cfcb71ba7faaec4dde1289806deffe929e4fbc6ec738f0ac6 2012-06-30 17:13:32 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-867b594a52c8b0b56b902fcda763ef3542377a9bf6a0a552315304ad538763f1 2012-06-30 17:13:34 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-867c98bdd8f40df355cb43f4fca98d1e1a8ce0d7d12b509cd899fd0325577b31 2012-06-30 17:13:34 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-867cba34cc63b3e6262caf1cb0d23c69a2c891b103c19d09ac350e3f4652cda1 2012-06-30 17:13:34 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-867cbde181e418a4a38a100b27426266821abe240a2d368bf2e8242cbe0a5163 2012-06-30 17:13:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8681d7c2c3016e1fb7972cf262f7f116d84a3f3594c51e02b0c8a282d6ebc2a8 2012-06-30 16:19:44 ....A 112148 Virusshare.00007/HEUR-Trojan.Win32.Generic-868295e52cb7017448a72e1dfe5953c9ee994cb8710c6b494236996cc3612457 2012-06-30 17:13:34 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8682b646fe70d270bdb1cc5732a2832e1bbd0ca02a25fefb36bc94166e36d022 2012-06-30 17:13:34 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8683136e7a0bc43d7817acbae568f0697187cfa2996ed54b69ca125e80bf73b0 2012-06-30 17:13:34 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-86875cc77524d14fe071a13ae9c08bf1bb3b40ab4651a79ec1f1eafc9cfd0c5d 2012-06-30 17:13:36 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-868a437d39ebdb8d76cdeb1b12b8980e66cd9dda57d45e36499187cdfe1fe31b 2012-06-30 17:13:38 ....A 784896 Virusshare.00007/HEUR-Trojan.Win32.Generic-869542c0d44ec0b646164a9a7389c3a2f7e05943dc04a43683421c8c7acc8e47 2012-06-30 17:13:38 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8695651c02156b2be13e6f4668631a1d5719dd3dd06e111a603002502b22d1e1 2012-06-30 17:13:38 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-86986a4951cd39300f6a8223c81231265113ffcfd6190bcca944a0ac92b92c5f 2012-06-30 17:13:38 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8699c48a6d1385b4233f679258cdd0a6ad2b852f4961e6c579831063a7dfb389 2012-06-30 17:13:38 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-869b6116ff58ca83c0ffe192035586b01d37e4954c1dd3f72abe02de5dae0630 2012-06-30 17:13:38 ....A 7620096 Virusshare.00007/HEUR-Trojan.Win32.Generic-869ed35ebbe1799320eedcf91d0acf76a4df6ce77a8b353b7413eae0282daeb9 2012-06-30 17:13:38 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-869f8fb4cf39ded6d8b0e4a85ff62c60ae9750b26c315eb9e558a1324284a371 2012-06-30 17:13:38 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a12c3f997976944d26dc35df02fd69f8f0dd01985fe5d45a16a4389e23a7f1 2012-06-30 17:13:38 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a464e5b861f2954850cc5eef1ca71eef4f9f744293d8c04a938e451927da46 2012-06-30 17:13:38 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a48e4a908c3d1260d8f1f2f1bfcd2f38aefaf95f849a41c4ba84ed4d2b2b46 2012-06-30 17:13:38 ....A 1622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a529608f2398edb634304f99635d53994c7d7c6bd1ef6bd2c1ff9d223a7ac2 2012-06-30 17:13:38 ....A 123371 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a76c7518cac031bafdd22fbc720a5f8ccdc680fb5fcc2598a6ae43146b4f47 2012-06-30 17:13:38 ....A 99290 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a7da90b57e531b2cdc5f79625ec8eb5e0fd3591b7b4b05fb93d4b900d7c2f0 2012-06-30 17:13:40 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a825dc2b72314a5db4885e495db0ed61044e3ed8e00cbe7dc05c706b66be5b 2012-06-30 17:13:40 ....A 16344 Virusshare.00007/HEUR-Trojan.Win32.Generic-86a9ee20d7a29eb442cc1d7eb7fe6e5c23c963467dec471fb1d003f40519d354 2012-06-30 17:13:40 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-86aac8951d7a27d64f82cb7578fed9383e564cc7f65fd363962074708df26914 2012-06-30 17:13:40 ....A 2004228 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ad62adb03b6ee1f6c274d2b83ac69094dd0192a4bb6ffc3338dcb0ac446704 2012-06-30 18:10:46 ....A 492552 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ae75a67853349ae6621d62aeb0c9d306b1d98fea3d134682707013ea713ccf 2012-06-30 17:13:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ae98f574ff45b017353391b4473ef974854f12af25b510e15485a3b62a05fd 2012-06-30 17:13:40 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-86aec84e443452b5d00828dad231edfb959bd9876e4736ae1143eb2aa44d7346 2012-06-30 17:13:40 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b0b7c98c48e60fef3e1743af943d12105c24daa4c003694c81231d1fd43427 2012-06-30 17:13:40 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b1b2217cbf4de681b0e0545afef64d25162df3aa5cc94674991f40e7055076 2012-06-30 17:13:40 ....A 67931 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b276e473147afd4a26db7e2bffb0e0224f616a83a31d95ff59ba54ef5c3a4e 2012-06-30 17:13:40 ....A 472576 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b3a56bee4697fb05741a6824cf0a1d306d7b5e1fd36cbff90b380497782363 2012-06-30 17:13:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b55d02339ba67e3493b54f71bb79b59742ecf4c4b438039fe6c21013420ded 2012-06-30 17:13:40 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b78166591c396a2bb18be560c7fedf3804ea77115768c0e9c74d2e433be863 2012-06-30 17:13:40 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b7c45a6fe50aa7b58d861f333a5493d8f45b5c651e9654f55deee7f30a99d8 2012-06-30 17:13:40 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-86b8c22fd5f59f99d251bc694bf53b98c5eca2cbe5838c788d4a677776929ac8 2012-06-30 17:13:40 ....A 244736 Virusshare.00007/HEUR-Trojan.Win32.Generic-86bb4f8a80d36ea60d4edb7067202b41ffadd06999cb9a6a38000e5a10acd419 2012-06-30 17:13:40 ....A 66989 Virusshare.00007/HEUR-Trojan.Win32.Generic-86bbfdda68d032649c3a91d1ba4cb4698076090368af9adb9eba719fe93e07df 2012-06-30 17:13:40 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-86bc6c700082fcdd68e4ad082e4f1fc59fa5e67a35eb1f5c9ad1b464d625be8e 2012-06-30 17:13:42 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-86bf383207aa9689754f041a85f3d66ac512d87f1ae055c8ce5f01d05220c85b 2012-06-30 17:13:42 ....A 6058027 Virusshare.00007/HEUR-Trojan.Win32.Generic-86bf6b5fb87a41ff7eeb2f789338bd3a58d4854c2608bb7a72f443e79b50fbcc 2012-06-30 17:13:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c02ff25cf0d01fb5ae4b20d0af598c991c2f4ef258d80818c756166a687e11 2012-06-30 17:13:42 ....A 15927 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c160d2ce58036dd9b9e1a528199a0b123f0016eb72a68e6f63b56585399adb 2012-06-30 17:13:42 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c1f8fbd680b8c80a3bafcff8081c014f1d122d431af07122be4ea0055fc77b 2012-06-30 17:13:42 ....A 9158658 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c2e4d20598c28f40a0ed683aa25d27d61fadb307d37db89deb32d42e92095a 2012-06-30 17:13:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c395dad3944cfddfa72cc9e0d8a82b1ce9df206d8e5812b7b87e941bb60d83 2012-06-30 17:13:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c418709b5763e6a9e5ccf6bea01a3dab6a107923932fc7074a5fe58a27da1c 2012-06-30 17:13:42 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c47cddda5d8d11826fccefb57608d4cdbcea4be84f04befa4f754d51c34a85 2012-06-30 17:13:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c60c71008ce353a6b48dbafb5d1ecf7b291f2bfceabcff6f538c17d1b30f7d 2012-06-30 17:13:42 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c72d9b539a6fbe37c527822c23e4bd26d45d8cdccbe6c14a7ba886be1e963f 2012-06-30 17:13:42 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c75b46cd504830bbe0ea74f69405d38e469e2b71c99b9c85b789e02f960e99 2012-06-30 17:13:42 ....A 1076674 Virusshare.00007/HEUR-Trojan.Win32.Generic-86c84f64eba2c90a61017f197e1431b457425fd27bec0d71c04e152cc6742e37 2012-06-30 17:13:42 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cb3e7fd5ca14d399ed9fbe96dd9b02f5f00516def3233520085f40ca9b607a 2012-06-30 17:13:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cb8fdd5dc9d9e8e98e24b59aff0ca671418e21aee7d780a9d8b487b14b6071 2012-06-30 17:13:44 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cc871113cb0f6c1cc5bcff87fee3f58f394337fccac0640786e75d62d56759 2012-06-30 17:13:44 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cda0975518b630f46b10426e9e0769225c04b48b31a3f5aa4f00a364457b1d 2012-06-30 17:13:44 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cdde895f4db7daf92f2c64f7fd4ddcda723f9a70846e5966b72d21311a58f2 2012-06-30 17:13:44 ....A 1365106 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cf4b9b23ee85f78ba3324665633444772a33a7f7d25f463a06d9d56bd0f816 2012-06-30 17:13:44 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cf724a3b4ea57430a84e4a91ca927a1947c16f1f82a266872411ff68e877b9 2012-06-30 17:13:44 ....A 270722 Virusshare.00007/HEUR-Trojan.Win32.Generic-86cfae655a44d30c6ed94588b9c6a47c195890e34aa35995697a5c379b247822 2012-06-30 17:13:44 ....A 659277 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d1ef97a7e234805c049226f8eb7242143abc80bbd2151a3d269ed571a256cc 2012-06-30 17:13:44 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d27dba65dd2ea2faa6c5ea40a191153fd2de38aed4f107d9149decd6a028f5 2012-06-30 17:13:44 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d520d1e9dde1accefb504b9c4b36c1495de7271fcf5a20bc2a73177b229408 2012-06-30 17:13:44 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d5233c1f3b033dd24f29c059c16e0142229713f49f561864c4a839b6e85e60 2012-06-30 17:13:44 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d5a5cf2ee5ab7e58e8b11a9004642b09d8b56e78f5db6064a7705eac093eb2 2012-06-30 17:13:44 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d6ae9eb97e27cbf823773e13c6ac8a659cb4911a2c5edf5746babee7dc552a 2012-06-30 17:13:44 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d6e603d97e8508dd0f85ac2ecf8ee2eb8db010661b0e0bdc9f09d757c479a3 2012-06-30 17:13:46 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-86d82827c146acf9994db0fa148b4498b7bc1033c210c8cdbf7ab5b2a42cf3b4 2012-06-30 17:13:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-86da1cfb0c4230a24e09061a2a054b446bb8d91713075e36795722d88dede387 2012-06-30 17:13:46 ....A 870912 Virusshare.00007/HEUR-Trojan.Win32.Generic-86da5701d1bc92b9e5da826127548294dea146a9ff5e2e1a6c644fc9a0ebac82 2012-06-30 17:13:46 ....A 109904 Virusshare.00007/HEUR-Trojan.Win32.Generic-86de465c7636aec31ada82d45357b4f8c69119bdc0f9bcb1dbad5a2668ab0980 2012-06-30 17:13:46 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-86df217af2dac47fa3b63229ed81ac1d2ebfa18fd36ec8d879f8b5e2aef2be74 2012-06-30 17:13:46 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e189be29391e063611f6530a1e7146d92ed90857a52b78ca6673d654248da9 2012-06-30 17:13:46 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e399664013ed989699df440b8f5d84af6fd459809387ca47a2b666b9e09f06 2012-06-30 17:13:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e3ab3b80b35bb4ba07d2c16be4155d02ce1f278491705f15337af80e790d71 2012-06-30 18:13:52 ....A 1179136 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e3b65984553612c2431039ea597d63249583a82736678db5a9f9295862739f 2012-06-30 17:13:46 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e42b4dc8a55e9c59dfcdfb1bee8221cd75e1df75b9c846171c60822ae69382 2012-06-30 17:13:46 ....A 873472 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e447e548ef232ff2bf2edf2f7082ac10175d3c59681166fa88026228fb0c4e 2012-06-30 17:13:46 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e4a79b8bf71a883574d37d34760c55e07469051a9f16fb987846fa8f5d0382 2012-06-30 17:13:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e5296409ff16d6272aa5f0de4c5192c021ddd257417a213edd144c13b0bc6a 2012-06-30 17:13:46 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e62bf7d29e285368eb8b532f6371bb649215f3664abf368daaf676c8590de4 2012-06-30 17:13:46 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e7189e500289890c18e1e655aa83b204c9b18d2b2dbf6917ecf27b76aca53e 2012-06-30 17:13:46 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e9429d3b450196f89260ab94963b03db088b4875ee4be4431bcf35954eb82e 2012-06-30 17:13:46 ....A 1850995 Virusshare.00007/HEUR-Trojan.Win32.Generic-86e9de669d7f91a5aecd6f97b84ac0d9d25fe969ce4cac2d1453efcd9f4f40d5 2012-06-30 17:13:46 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ea482a8ea4f68289cd92cb2573b66fd6c77d012e3703f101fa36b662106334 2012-06-30 17:13:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ea92125bf495119422b71c4702a216ef6e682de88f80caf0d41ad7e4f81db0 2012-06-30 17:13:46 ....A 1208549 Virusshare.00007/HEUR-Trojan.Win32.Generic-86eb1022ac8bd2e2539119b8a83715fc071ee2ecce91d6892d6a76cd5e347190 2012-06-30 17:13:46 ....A 43024 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ecee0e2cd51a9fd0aabd90e263e533bb8cffd1f294c7fad5f6cff337859311 2012-06-30 17:13:46 ....A 1734297 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ede2f692f7f737b0559beeafe59c25dbdd6f9203ec001bfd083c40c4f84f29 2012-06-30 17:13:48 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ee3530d5733fffde784728a4a095feafd41dc9d02e7b253249f4ba3e8804b1 2012-06-30 17:13:48 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f112e670ba2bbe9d5cf5ebbd4f391545d2d79b061c834bcd0467b53216fba6 2012-06-30 17:13:48 ....A 1333934 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f24ac3acabbbf8fc2790ed2c564cd28351f4d7eba8bda0d3848dcce3e8cf49 2012-06-30 17:13:48 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f36555a0db1d6f591ca5d87c6c9df22f0b30a344aa2e606068042855ab6884 2012-06-30 17:13:48 ....A 2748672 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f466839a9e288057805c4a4dc3f8528bfb617b6499b694b4018b40efc92532 2012-06-30 17:13:48 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f77af6b4a245050fe4a27183f457ba582c455b61a0788f099fd981520fe329 2012-06-30 17:13:48 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-86f9e17374e983af3ee8a96d547022b09cd51f10a8054e935bcac681be97236a 2012-06-30 17:13:50 ....A 75023 Virusshare.00007/HEUR-Trojan.Win32.Generic-86fe9577889cee1e176abd38e2291e139e2e5c2dfa0f173f0f9f6a88fe098185 2012-06-30 17:13:50 ....A 84032 Virusshare.00007/HEUR-Trojan.Win32.Generic-86fece84bc181d33e0aea0ee1a7418d6a2c6ec282aa05fb92d87f80fa0a735b9 2012-06-30 17:13:50 ....A 184933 Virusshare.00007/HEUR-Trojan.Win32.Generic-86ff1ce291b951f569c3e1153f38061796597a91253660906397d15364ab764d 2012-06-30 17:13:50 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8701f508745dc9b7b2910e007179542effda75a61094278f0d2cadc00c3450d7 2012-06-30 17:13:50 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-870318e19a745d38f2ed566033347ed082e6030eef5ec6e7ac6c1722cc964172 2012-06-30 17:13:50 ....A 1892352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8706b43e3c48ef7d3da6b843ccd0406f79c37927ecd25848db42f8dd4ef711d0 2012-06-30 17:13:50 ....A 421401 Virusshare.00007/HEUR-Trojan.Win32.Generic-8706d26ada14b91830b07d2b69b0273a10c15f3dc8b672849470828d5a4bdedf 2012-06-30 17:13:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8709676bd21136b9da69bba2038f004fa4867f26c9ce68e000b91fe4fad66a38 2012-06-30 17:13:50 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-870a8419fc70b3f5bb261b109c2d5e46492e4032a884b4e0f1dcacd9cd21b34b 2012-06-30 17:13:50 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-870c25e1c76260b13ce3101570a734b2f3466d40551e7930ad538ba9c837594f 2012-06-30 17:13:50 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-870c3913ef64308a7197a842e864c7ead9e6f908a93cc1c1fbd2d5b2cd7ab694 2012-06-30 17:13:50 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-870ce929f442b3841476280269c87521c2479a67d39cc56e595bdfc242b3290e 2012-06-30 17:13:50 ....A 479788 Virusshare.00007/HEUR-Trojan.Win32.Generic-870d0c7df023a3edf2e401ebd31bfdef2a7056d24b55cd3a97b5eaef9f5f73ac 2012-06-30 17:13:50 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-870d8bd2aabf50c2803a1897d0b3cc0654694af4ff007c12a696704976aa31b6 2012-06-30 17:13:50 ....A 688640 Virusshare.00007/HEUR-Trojan.Win32.Generic-870dc2f75bd7e42dd55bccc7bd87b5350826b10d24ba4f382f6273bff095cab3 2012-06-30 17:13:50 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-870ebfb1b1f26bb0d0c10fe00577a2a64fa612e6499c0e80e11a689917ba0fa9 2012-06-30 17:13:50 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-87123ad1cefc94d5e87390718cd2514e2af9efef8eeba517dc6a9636efe88032 2012-06-30 17:13:50 ....A 82542 Virusshare.00007/HEUR-Trojan.Win32.Generic-8713fb3bf6cf6dbca0d9d153983695724a8df7e8ee2113c0d051bd8e39810f9e 2012-06-30 17:13:50 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-871926d5a1a89d899b9eeb4cbfcf435c70066aa8a6758aa102741f56353611a6 2012-06-30 17:13:50 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-871a59bb1326948dee08985186f204437d30ca7eb5a5f3d3eca54ade8b970c50 2012-06-30 17:13:50 ....A 13649 Virusshare.00007/HEUR-Trojan.Win32.Generic-871b0723782b346c2d9706673b572eddf3151651e44e88b50583753c138b3694 2012-06-30 17:13:50 ....A 52942 Virusshare.00007/HEUR-Trojan.Win32.Generic-871dc016c53e3a6753c3219d9983a54eaead77180b9d219caf19cf5e14ea0e8f 2012-06-30 17:13:52 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-871e4b2ac2e13c3b38d6df3222ab2e9b38a29283b6d7f09840b20b4f073ce509 2012-06-30 17:13:52 ....A 315776 Virusshare.00007/HEUR-Trojan.Win32.Generic-871fc7851f38dfebf18079f81dea77b34a929c599627559613bbe54dd1fd3494 2012-06-30 17:13:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-87208e6d70f7d95954bc9f66322930a6358c373679fa6fe3d0eb3e91809c566a 2012-06-30 17:13:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8720a161f5d2a73c42e1165859f065c5938411df6a0b17df41f0d0d3acedca77 2012-06-30 17:13:52 ....A 718852 Virusshare.00007/HEUR-Trojan.Win32.Generic-87216ffc3803463d4e879dd82b1962f1838cd2b5abc897efa0a719642759c675 2012-06-30 17:13:52 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-872231b497d3a53112d8be8a8ba8e8990134b2b3fd41b5299482b343e3dd4f42 2012-06-30 18:14:40 ....A 136195 Virusshare.00007/HEUR-Trojan.Win32.Generic-872283b06518c020ad8ab71aa293c63629561bfb45031fa94c6cc67387be8639 2012-06-30 17:13:52 ....A 40992 Virusshare.00007/HEUR-Trojan.Win32.Generic-872288b5a0b7f4f80b3089596f0605c3e868164e5edd06b99aec1f0434bbf606 2012-06-30 17:13:52 ....A 795183 Virusshare.00007/HEUR-Trojan.Win32.Generic-872330cc1d7a5f7e2d17fcf21596fd568fa46ce1f4cd46c66692cbe1c4d526bb 2012-06-30 17:13:52 ....A 9504 Virusshare.00007/HEUR-Trojan.Win32.Generic-87233f96d7c18b90be012ea42e1966c4970ed96280187bf09b025fc049de1c08 2012-06-30 17:13:52 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-872483dd619b4ba4f2b70d1a2ebaae51f071557ca6f46e7d65bc09bfb657b62f 2012-06-30 17:13:52 ....A 1178112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8724f6165fa3fa7cee9970957835a793b47cb9df33777edf8527e2dd3f31445b 2012-06-30 17:13:52 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8727e51d908e9471433415ba1ee903ed2f98e033414792a9c400b0ee61ed1224 2012-06-30 17:13:52 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-87290f5d1259715f7954f13c61c4e319eb6ea66a0aecb3673e05e2b2a7349700 2012-06-30 17:13:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-872a0a29c08d48fbc9371b3c67c92705472144554b624dd91aa80ecba37652a3 2012-06-30 17:13:52 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-872b21184581b6c96eee01becf4465763add66b91a14f7b4bd75b3448bcbb91d 2012-06-30 17:13:54 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8730af88f48de5db4de7eb30fb170e42f88b4859d9a53cc5b76bb8d53cbd85da 2012-06-30 17:13:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-873405298b00691e7e761ae03a5b01d3b3df7072c4c56fe8029387e86e53ee6d 2012-06-30 17:13:54 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-87349b58eac72f389e737ba742ea8efbfd7f52bc8d1798d1859049fd71f482e4 2012-06-30 17:13:54 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8734c1a20ae14dd0ddf97493a225140284aef405d10c79d738e4cac8019062e6 2012-06-30 17:13:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-873869c086081a6349bd71b61f413569826d75ed71bf7d4b89efca53e16e70b2 2012-06-30 17:13:54 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8738ca5c79a94593def9c7cff47c37ab5f1ff6e75620f4e4f4c3ab10b46c2cb7 2012-06-30 17:13:54 ....A 172739 Virusshare.00007/HEUR-Trojan.Win32.Generic-8738e0abbc74a27d6c4f4d548a3a3a4c90214d18a7fdfb0b2fad18e70f7bb7d0 2012-06-30 17:13:54 ....A 683520 Virusshare.00007/HEUR-Trojan.Win32.Generic-873b7398c5ac8ddc9ccdc64103d8b655e3bfabf48b4ffffcf891e1a10c2d26d3 2012-06-30 17:13:54 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-873c38854f0849b444886b51f725c02eaf330785ff0d39ee55f39186a15f8ca4 2012-06-30 17:13:54 ....A 74946 Virusshare.00007/HEUR-Trojan.Win32.Generic-873c7ab698b3aa2206b767d9cbfa3e1e7a324dd5a3f7165bb3f3849efab31ae1 2012-06-30 17:13:54 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-873cb988496c71403609d26d990a3c3ba845316a07e176ea8c6920617f04dc3b 2012-06-30 17:13:54 ....A 373326 Virusshare.00007/HEUR-Trojan.Win32.Generic-873d3afd12e797ddb28b823aa904b7a693d7311b5c87fce810c8e398f201dd4f 2012-06-30 17:13:54 ....A 2461696 Virusshare.00007/HEUR-Trojan.Win32.Generic-873e7580fb676bbb24931cbf561a31913b0f01e68d1fcffaafbf1c6708ab4f85 2012-06-30 17:13:54 ....A 25810 Virusshare.00007/HEUR-Trojan.Win32.Generic-873ecec7cf6f3aba4561c20d735ac1bfb31ed8536ece788895ea316768df65fa 2012-06-30 17:13:54 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-873f18690887dd80f6a174c0ad0fceefb958bcc117495a0b72204246b7484ac7 2012-06-30 17:13:54 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-873fafaf3594bad8de8be1367c80a091d53ba5eae0af87533d0f441070a2f8cc 2012-06-30 17:13:54 ....A 116503 Virusshare.00007/HEUR-Trojan.Win32.Generic-87434a0970e8de94cb9ce42c6a00d4781c86700938fb206b5ce96ac473c827db 2012-06-30 17:13:54 ....A 188979 Virusshare.00007/HEUR-Trojan.Win32.Generic-874407a8d698842ca33b1d3a196656ce2399bb0ed9f6b71f769b23708bf927e7 2012-06-30 17:13:56 ....A 1063468 Virusshare.00007/HEUR-Trojan.Win32.Generic-87475a5594e9018003beefab94c31878cb1d6b768caea6ef3fc9ffe5a62a18b3 2012-06-30 17:13:56 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-874a64bbbb521427d7946f36a47aeb62da0d9b5a5c222d5b479033ff8ab36f4c 2012-06-30 17:13:56 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-874aef090c041ab0303466b2bd660f87e5380156483f53ff4cb5dc83d6e0b318 2012-06-30 17:13:56 ....A 1855488 Virusshare.00007/HEUR-Trojan.Win32.Generic-874eacc33f59f9a15ef20d5b1b33edfb5b33a5387aff8e0b273e2be7dc79e718 2012-06-30 17:13:56 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8752f733af9ec2432e0fb3cd4ccf02f49d085feda01eedfad8f9ae28a9e569c5 2012-06-30 17:13:56 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-87549fab824ba61406b8b795cfba873366895c1dc01a86a7c8ebe16b8068a780 2012-06-30 17:13:56 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-87550c8c7017dc8651b9d815b752a5c7d56df89ea72bee6d5605830aba6ce31b 2012-06-30 17:13:56 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-87563f648318afd3509ecfd926a1c588dd5d83395c9bb0f03931f9a8dd0cb61d 2012-06-30 17:13:56 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-875821bf29018e7cbbe4e0047d5b5354ab2ec649cb417ab79c50bcba36026274 2012-06-30 17:13:56 ....A 97152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8758b82def0bdfb4ed0d14ec3b2ce1dbc439fde6d1749ccc7bf13a14b63bb7f7 2012-06-30 17:13:56 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8758f4bd3ae2b2d0f90b5213848f9ec15d2b0f43c81fc5c8662a07abcbd554bc 2012-06-30 17:13:56 ....A 1070592 Virusshare.00007/HEUR-Trojan.Win32.Generic-875b76bdeed7b0f80b7417cd186d5a8b5f452320f0565b30bb6c270baaa077b8 2012-06-30 17:13:56 ....A 100432 Virusshare.00007/HEUR-Trojan.Win32.Generic-875c3877c5811e6dd28d332c7e1844cf589009942fad78d3f5ac0fd7d3954824 2012-06-30 17:13:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-875cdf5ec0a49e1aab892c4f840a546b8883a5e490b8388afd95e2f1aef1e766 2012-06-30 17:13:56 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-875db04e409fdd600cf9440abb7178e9b4e1324204c0ba6ba60f0f3d5d1dc41f 2012-06-30 18:12:10 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-875f49871e21c85ba1b50bc962914a15b02c954ad08892ee0869e32ec646c001 2012-06-30 17:13:56 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-875fede56f8f1d75333804721cdc7557f63447390a9486778d33e35915a2b929 2012-06-30 17:13:56 ....A 21060 Virusshare.00007/HEUR-Trojan.Win32.Generic-8761343439aad65b5cbca44c35589a7196aab83c4070bd0ad43ba49bfae1d364 2012-06-30 17:13:58 ....A 10301440 Virusshare.00007/HEUR-Trojan.Win32.Generic-87624f02399478f0f39448f8872ba87e618cf7a74b21f290d3dcfc8b4163c012 2012-06-30 17:13:58 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-87628501dd20477fc0648d88d95b524b97d2d37406ae6b9409b88e172c535e4d 2012-06-30 17:13:58 ....A 186554 Virusshare.00007/HEUR-Trojan.Win32.Generic-8762f1276fa03cdde79f92c7c42256a3235b60e039f7663674feae9959de81f8 2012-06-30 17:13:58 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-87645c964105c98c22230d600ed75cd7022f658ab4b6f612896d2ca32ac16bc9 2012-06-30 17:13:58 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-876557239a28b309780f611ae4353720ca7ef0a623f13dc2c4addc571ffa102a 2012-06-30 17:13:58 ....A 749568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8766940c64b288857cbaa45d6dbb00bb6f1d0db2d3386a9c246e1a9192b9962a 2012-06-30 17:13:58 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-87671d424b0479a5dd80b96e5a7771603abbd5234bec4442e2d5ad69275dc0b6 2012-06-30 17:13:58 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-876934f3021cf8ea408ca6cd956bb4fba25202e834cce30c4322343c3479a17e 2012-06-30 17:13:58 ....A 886727 Virusshare.00007/HEUR-Trojan.Win32.Generic-876a33334ce254908b65eb0b366e9707463033d70aa3a01eb820fa22e0c5aae5 2012-06-30 17:13:58 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-876a38edbde549acac564dc3692b861322e579d31e2d0df6592765a14420cfc2 2012-06-30 17:14:00 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-876c15c9f600f0b1f041db423d3c25394b1b15a18667891b0dcb81c29fea1e08 2012-06-30 17:14:00 ....A 1980928 Virusshare.00007/HEUR-Trojan.Win32.Generic-876fe28b18b76c044fc555ead87d2853881e457caa79bb621790c038635e2459 2012-06-30 17:14:00 ....A 359945 Virusshare.00007/HEUR-Trojan.Win32.Generic-87733771e7ab96c1d8d16188a8c7b280fdb02c4d52a0f370687c01eccfac8973 2012-06-30 17:14:00 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8778910353eda9f70981a82a80d92870b2cb56e8ed84d3c2e6ad35b8b8cef9db 2012-06-30 17:14:00 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8778b7b7c9bf7f5972bc3d7d3000baa74d074171bb74176ff6d0e890e3202c4d 2012-06-30 17:14:00 ....A 2785280 Virusshare.00007/HEUR-Trojan.Win32.Generic-877bc58a7b312aa81288dffc19a5d1337d02328606391e9357cebd0d6ce4271e 2012-06-30 17:14:00 ....A 39487 Virusshare.00007/HEUR-Trojan.Win32.Generic-877c0398472c0ae964467d03d8d7e4d430b246c097c238489c1a07e23413b810 2012-06-30 17:14:00 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-877c93d3a7064e3d45a2c2a53886655ce75d13a6632ec430def2a63856512116 2012-06-30 17:14:02 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-877cd037defb6fee2e383af0302751a759617df518e1e440310cfdbb0498ef2b 2012-06-30 17:14:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-877ed41580634492da6ee17ce7f75ee1ecd29b65bd4354605f31d8811f0db2b9 2012-06-30 17:14:02 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-878013a9c25fa29cd2e05606af6cd3646221cbe32405781e039013f872f424f0 2012-06-30 17:14:02 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8781b324d017e13806574ce78e6dc3be96c166a0594a12ec7718fadf415e8c2b 2012-06-30 17:14:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-878335dd6c3620733dcb8a2fab84b771cc75e6762e66c5a86d7a3d82273a46c3 2012-06-30 17:14:02 ....A 123396 Virusshare.00007/HEUR-Trojan.Win32.Generic-8785346e6aa7883e71abd58c566bb751754c53ac67c1b8f3c938d3ab60c3ae60 2012-06-30 17:14:02 ....A 30072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8785719a09858fa70660c1a1fbdb6b40d8d116558d3c52506daabd89f841e8b4 2012-06-30 17:14:02 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8786161156feda26bee81119567c7225189fb171273d272fc6d1db09ee4a1096 2012-06-30 17:14:02 ....A 328023 Virusshare.00007/HEUR-Trojan.Win32.Generic-87881ebdb77112308625edc70c1e262fcb11fa0dbc43b10ad945463ce8ab3f02 2012-06-30 17:14:02 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-878b69a379b4d8003b9bd982ca6479e906c25a6a49187026640ddbb6a5ec79fe 2012-06-30 17:14:02 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-878d58de33dc2be6f493999e24d773535eedb6bb23d5412909eb613e73b4f7e6 2012-06-30 17:14:02 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-878e3c42dbc07279bccd64f40f8f6004de7acb71874884f1144df79b96cc5ec5 2012-06-30 17:14:02 ....A 28951 Virusshare.00007/HEUR-Trojan.Win32.Generic-878e9f5c02e6b6e4deee67d4e3e91abc4127d9ce744b2bfd2e0e37cc47c59826 2012-06-30 17:14:02 ....A 157234 Virusshare.00007/HEUR-Trojan.Win32.Generic-878f73cadd39cf97406a2e5de1ea90dbc1bc88331b75c2bf02e14dfac6f5eef9 2012-06-30 17:14:02 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8791a8d28f21da4f6c189631cc7cfbafff6073706dc59785e94ba982c7e9b6c2 2012-06-30 17:14:02 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-87951527a63fac966f324671d105d17fd2fcc9677d985257ee57528301c451a5 2012-06-30 17:14:02 ....A 169073 Virusshare.00007/HEUR-Trojan.Win32.Generic-8796c711181ef52322a9512a0ac42eafca6414056b3e70133c43121591f5e3f5 2012-06-30 17:14:02 ....A 23701 Virusshare.00007/HEUR-Trojan.Win32.Generic-8797247afbbe4b792359622de58decbfee45a448b96fab36b4554c719b14783d 2012-06-30 17:14:02 ....A 20266 Virusshare.00007/HEUR-Trojan.Win32.Generic-879769629990cd95e2d057be64ad83368dc6c30737d55e7dddcd3e1406cc1b90 2012-06-30 17:14:02 ....A 1470464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8799766689152139674ae892a6db3d4923d93db4362a56bc0543a6664f84a569 2012-06-30 17:14:02 ....A 1929728 Virusshare.00007/HEUR-Trojan.Win32.Generic-879a43c30d1510a66a24209feb80300b199ace6b6a38f0965e92c2cc299cd1d0 2012-06-30 17:14:02 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-879a615a5e07f5c2c6b45cf34d8dcb419eed051e366928feca2577d1963959d5 2012-06-30 17:14:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-879c2a3706f5f2016bea2b2eb4ebde406e5ab56d453e2fcb63d4311b4d86d4fa 2012-06-30 18:15:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-879e659073bc7a69789096faf5a723b6cbc98271f29bcc77389592bc598677a1 2012-06-30 17:14:02 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-879fd098026ad66003628e4af1f01c23b8229c815c41267ea6f6013efe129555 2012-06-30 17:14:04 ....A 1126400 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a0222aa79eec989488d9979299f00b5cdb2f8f7a3a157c22c7dc356138ad9b 2012-06-30 17:14:04 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a068deadee75cbd344f0e50c4119ef3b7c9dab49bc36815d1fddf6965f1e44 2012-06-30 17:14:04 ....A 36107 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a1b1b4a0e3878b589c782d7196a813b4045f7c781dd9add001f9e8ee7a033f 2012-06-30 17:14:04 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a2516c7a7f774bec2596f1b63c63f5c073a00cf553afa8b583336ac1bd5f39 2012-06-30 17:14:04 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a2cd83403305aace46758bfe2ada380d9dd6912d9eb804f3e7350933beeb72 2012-06-30 17:14:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a41942bbd956573c7d633597172a2651f06a427c7f91c036b8565c869f3205 2012-06-30 17:14:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a488fd887d79c35c3131cf9bcd97126d79ee53b54dd7e6125c46b87ae50da6 2012-06-30 17:14:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a49bf0ea4e05bf45e7b376a413fe0a4165aa066293ae903386fdb6f33e0435 2012-06-30 17:14:04 ....A 2059276 Virusshare.00007/HEUR-Trojan.Win32.Generic-87a8d33209840bd40e858624cbd2952416118962b2c923b277a7796a3e4e9b02 2012-06-30 17:14:06 ....A 1096093 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ab174d617a4151c4137973eda193b63d9e9a6fab428d10c1e58e4dced539ed 2012-06-30 17:14:06 ....A 1529856 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ac0cfbff1222f831d050788eee41e42f4cc872cd172739fc5f1ff41ae4e6d2 2012-06-30 17:14:06 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ac5ad737967e7f75c1b6e7ab4319d2932a7e8f3f8497308c2f13dd34d02044 2012-06-30 17:14:06 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ad8d70ecc513b7d56f92e04468e0471bac4145d653b31250f6babd0ba81712 2012-06-30 17:14:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ae915210cd259a4853f62cad6d478b1771ff21f379945c496f3c89f590b650 2012-06-30 17:14:06 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b034703b194a5fdd9501f175403a9f2cd63f6065a4bbd6a8dec8995a48dd0e 2012-06-30 17:14:06 ....A 275461 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b2c6a5ecf96162018ada0e2c6d55e106403803476c0e91e47dd0bbddd96528 2012-06-30 17:14:06 ....A 143904 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b37ae3fbb4317a8fbcfa115126638bfc6ff7abd0ce1df5b387f18358a331f3 2012-06-30 17:14:06 ....A 91527 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b3d72b1c7d02fe9334bd03ba6333fdf3acb08c893a84701da37a87e83d04ad 2012-06-30 17:14:06 ....A 102785 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b3fd32b93b0e6277cf2634e0b4b6fdb85ed05a514f41a1e02b0729667ac0fc 2012-06-30 18:24:54 ....A 442880 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b412b1f08515fb4a7ffa3311116ca2d1ae6ea95d45ed7f7033c15eddc14477 2012-06-30 17:14:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-87b80b0a93d5054bfa3693b4a7e2c0b9646bd380cb21a34b505be2a4b6339410 2012-06-30 17:14:06 ....A 193494 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ba234cb41ee36fd127493718c9eaa054bb9dc8a46558cbd1f0b13cd5690754 2012-06-30 17:14:06 ....A 225480 Virusshare.00007/HEUR-Trojan.Win32.Generic-87bb2a3375b1df1d431f4aed63fa97159f5285ba6dd6cc0f313e7512c28dbf39 2012-06-30 17:14:06 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-87bb829e1e516c0e50877f35943f6b58214c99291fd34060a3d6656f9cc80c8b 2012-06-30 17:14:06 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-87bc02c20adb85d3062e9d2aa37313e555f392f6dc9061667c3d3973cc384683 2012-06-30 17:14:06 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-87bc2e707a0309bfcfc4feff7e1885b44cb905284a2d3d3a2173670cc50878a4 2012-06-30 17:14:08 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-87bfa77397a37deadb034611546679d35779e56d863f5ef36b390a95660f73c3 2012-06-30 17:14:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c0181c79231ef97ba8a1ba843dcbbfdcf3e633792443dca54cb39321d74db5 2012-06-30 17:14:08 ....A 110336 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c04cc993cfaf959bfbec7583cf8c7b779292cc73ddc2939d1e6ddaf2c3e85e 2012-06-30 17:14:08 ....A 611530 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c06e3254730a1b15cbd4b4309c141433711e32f4b5784694a14d3292c67ca8 2012-06-30 17:14:08 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c149ab127f22de41877026e44da84bfbd87a790a3f51fe7f4c642ebf69cecd 2012-06-30 17:14:08 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c297dcb6a920ae6ad9c3f8d0de25fb22bfbdd05bdb720bfddfc1de636a7e71 2012-06-30 17:14:08 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c571ec5720dd9d96f1ca1f40f2066710218e66784bc4535381c9a80230b4b4 2012-06-30 17:14:08 ....A 39614 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c592e55dcc333d714b01518694ab82c437a16c1accbefb8a93220d1df4d497 2012-06-30 17:14:08 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c5c7c9f8ec05ebe567f9a9122ba5fbc89884709584cb0894f4b3b6ea11c83d 2012-06-30 17:14:08 ....A 116263 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c63633ca9f5001abbf70903ab3f54aa71f33076558a2bc86ce08e50289d060 2012-06-30 17:14:08 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c691a8960a039fb0dc7489b8a2bc64c5a92787fbc6a9ae441e706629193ea1 2012-06-30 17:14:08 ....A 7619584 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c6f2627cc4b626f3dc9ecd5b820b331bfbd18ad099825bc108384236e5a336 2012-06-30 17:14:08 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c6fda645d113fa1002d650c7e959b73a45501eda916bbc50cedc3d9c37a1d8 2012-06-30 17:14:08 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c7038ac254ba72c8ed4215b8cc781b9561ea1f8fe472b588205162ee0e9aec 2012-06-30 17:14:08 ....A 113288 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c7849f66c0223788401639d4548da63966b22bd7fb4fd2cd91b45c679eebdc 2012-06-30 17:14:10 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c8dc61b1f07b7c0ed38fafb29d1563b79625e4fe5367d6405c6c2ab28f5cc4 2012-06-30 17:14:10 ....A 1903104 Virusshare.00007/HEUR-Trojan.Win32.Generic-87c9de5f61f1c10d772339eefa800ef050614288f121f542cadad37891fac023 2012-06-30 17:14:10 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-87cc40b8b21b2388d87a94bb4991ce6c5645d85ee839d2cd1d0b68cc2e330a38 2012-06-30 17:14:10 ....A 100398 Virusshare.00007/HEUR-Trojan.Win32.Generic-87cdf6eca28a304eb5b6418bbe350ba5dc63fad32d16b2653f6ae8a687fb30d9 2012-06-30 17:14:10 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d0f7ac6ad6c65f5c550b5af86d78ec43a3fa20e64073e9e3831f7deae87622 2012-06-30 17:14:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d2b555d3d8a0f6bba0d260441f96ba299b4bebb63e4675d3db92d4e9ebf02b 2012-06-30 17:14:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d2c96efe0f2a80199c22ecc668f39b9b43a42579fdd4dc63ccc310e442a4e0 2012-06-30 17:14:10 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d30c46ab2a2392c3030821a144d12043e20d4b426977b32b63cc1ae1347b26 2012-06-30 18:15:52 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d44a1c4bad29ecce8ddb99b449aca3b267bba7e88a0e96d4ba114cf5b67fbe 2012-06-30 17:14:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d7dcfbf34bd3bcf82414b647930a36577cc58077f0eda489e81dfc50dc0701 2012-06-30 17:14:10 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-87d97908f619ad882ac301adc5d937cb015d7fc90f31ae8a93cf8d40f2f1a813 2012-06-30 17:14:10 ....A 643092 Virusshare.00007/HEUR-Trojan.Win32.Generic-87da1ab0798b723278f3f750e02ec267c6f9fb59f7048c865cf81c4bb2f87aa5 2012-06-30 17:14:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-87daac63c5959efaa62647779f3d36bbc54734e72edd1a138c8248a4d5d57b78 2012-06-30 17:14:10 ....A 664088 Virusshare.00007/HEUR-Trojan.Win32.Generic-87dab440c6a11592fbece34e5cb76b61c02f1464ede5d1b9066e73c6caa78d65 2012-06-30 17:14:10 ....A 106849 Virusshare.00007/HEUR-Trojan.Win32.Generic-87de03a8a0ec44e3d97f5b6ff25758fbb933f9366b231042ab7ae13fd045b0d7 2012-06-30 17:14:10 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-87de0d0324917bcd531f12089c227a598b5fddcfcf16c006b3112d0ed577dd9e 2012-06-30 17:14:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-87df9acd02a2bcdede2a8418424047f63baae0bb90c95bd94c276a0d8d2ddb47 2012-06-30 17:14:10 ....A 1053696 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e04ae1125f03018d90b29a1a45ce575dd443077c58684de8ce9a8c00edc7d1 2012-06-30 17:14:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e2c20fc88f816d2564fbe95c1aa0bf39e3fae37a55edb21065bf53d0e1700f 2012-06-30 17:14:12 ....A 188360 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e33add50e9a8446a279c98be2a672312bb55afe12dc363b5d6e510e18a94a1 2012-06-30 17:14:12 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e3aa222d6c93d36feff12a19fe369279f6c6280b4937ac39fdca38a4a2bfb0 2012-06-30 17:14:12 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e3ac2cf1f9c4b5d3283435f712bde02acda1c6115bdbd9c4eee6375520dadd 2012-06-30 17:14:12 ....A 64524 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e4275354bea8ee0ea4290f06dd59b6fd4f7075c0f9f598578e828846817710 2012-06-30 17:14:12 ....A 1708521 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e842be12c28d2e4dbffab9cd3c280423fa2178b8c90c4417f9b3dd7937e4d2 2012-06-30 17:14:12 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e84bb09375e6fbe6d5ef8f73fec76757d4e11abd80e91a7d561f390f94b3e4 2012-06-30 17:14:12 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e9219d0bccdb4edc0cb9f9cc387ca349236b040915e3b14284af697de744f9 2012-06-30 17:14:12 ....A 570327 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e9a89468178345b869499e01b61e6a7a70728c2298968dbb3eb5fdcf750c22 2012-06-30 17:14:12 ....A 44970 Virusshare.00007/HEUR-Trojan.Win32.Generic-87e9e0e7e11db56be7ed17791a57e80cbef19095250a21f23f6863b7aff23889 2012-06-30 17:14:12 ....A 71677 Virusshare.00007/HEUR-Trojan.Win32.Generic-87eca34685c73b043d36ef8e28356e70957c94719b41dfc868b626ee884b716f 2012-06-30 17:14:12 ....A 1364415 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ecbc647276fef57fc05b53c782d1dbabc9bc4136603e9bf89326aed965d2e3 2012-06-30 17:14:12 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-87edf21dd8d89fa0a052db6e3c086d0273b77dab59ef6d705a309bcdc641a665 2012-06-30 17:52:42 ....A 252017 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ef3d3c61da24e8707295526adecf260a1cc12e1e45580210c9632ca4fce999 2012-06-30 17:14:12 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ef917bc6c716ea271c19eb7e7bc73c65493c3ca9bfeb9f59f4227558bea3b4 2012-06-30 17:14:12 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f05bc7c09394497799c2e107c0c2ea38490316e3ab070b029a2890326d4543 2012-06-30 17:14:12 ....A 157217 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f36b574fd2f7abcb83c5383118cf5bf5fb41eb221b27628a1abfa48ee46587 2012-06-30 17:14:12 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f3b438c629f2e58c0ac9d359e6298910a275963b64e25b585e366c6270e197 2012-06-30 17:14:14 ....A 3270144 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f416e2390907d4f25e1502e17552c47d141ad442c0e86e2a22aa606c030951 2012-06-30 17:14:14 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f61966debea588fc0fe526b174fa4d79a1d7a007b39abc90bdf8fd35bd20f4 2012-06-30 17:14:14 ....A 71683 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f6d8948befc5d37a7eeb99081dc96f62ef058a50918d88312add1c75c1387f 2012-06-30 17:14:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-87f9a038badba7ecfc65a8934df42999d041a23e98d689bad287c5982d0065f9 2012-06-30 17:14:14 ....A 53289 Virusshare.00007/HEUR-Trojan.Win32.Generic-87facb6946840e2b81e8753af34a65c33b81d88bbad79bd8d896c2b0bdd451d6 2012-06-30 17:14:14 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-87fae2e88c047d19cce72149515ea1e95d33c16bb3cbec60cdf487068b451baf 2012-06-30 17:14:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-87fcf74e795442b3e6a9b64084b8c784eef49f6b5aac8adce6390c73b402be79 2012-06-30 17:14:14 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-87feec40bc80f7822cf4c26394beec8de53ed8982bf0add044e2bb01f9c2fb90 2012-06-30 17:14:14 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-87ffee941459834724df6301f424d464ca593ee9a03fafb24d2d476b37518b9e 2012-06-30 17:14:16 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8800d61aa049ff729c05dfba50707d126b066f38785fb92cf0f1bf4c8b1d002f 2012-06-30 17:14:16 ....A 1837056 Virusshare.00007/HEUR-Trojan.Win32.Generic-880146e1b3acd81d9f902050df29d587433b50a6c9c75e844279e808da48a585 2012-06-30 17:14:16 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8802cbee653fb263fcd1f8cbba706495584ea1a733362e5b1478dff052894b80 2012-06-30 17:14:16 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-88032396421702195ee87125cd1f18674b3feec62c6e61e31ae9c333406a0aac 2012-06-30 17:14:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8803274eaefa5490af0297a56aa24d7887511b65bd082e18d12bf09df53bf58e 2012-06-30 17:14:16 ....A 39986 Virusshare.00007/HEUR-Trojan.Win32.Generic-8805591501e430356f9e48bd0439c7abd4605fa4017e45382ce930df896e2268 2012-06-30 17:14:16 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8805f924f8cdfe201e3e529cc5c7bcfe9bd5f346bbac500aa69db1e1d9d30d81 2012-06-30 17:14:16 ....A 90197 Virusshare.00007/HEUR-Trojan.Win32.Generic-8807b706b5bf7617f3aa88321b74c3be7ca09704c672bbcec9636cd9b4e454c0 2012-06-30 17:14:16 ....A 452101 Virusshare.00007/HEUR-Trojan.Win32.Generic-8807d873f916d46547b4c8749ce0a9d5229fdec085fa2d47faf83f7e4ec1cef0 2012-06-30 17:14:16 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8808e2a813949f46c9b3dde8bbc9ddf22332a117edd975aaf6c2d2194c57d621 2012-06-30 17:14:16 ....A 223818 Virusshare.00007/HEUR-Trojan.Win32.Generic-88091c48e60b6e872e0c6ce0d2393526f275c8fe2bd6611d5247f4e864f6ec9c 2012-06-30 17:14:16 ....A 113278 Virusshare.00007/HEUR-Trojan.Win32.Generic-8809a5bb45b1c4fbd989904b8e6ee85654113dfdd8f9be8098682e5cb1a28090 2012-06-30 17:14:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-880a1a1e1b80100ad45f4def15e1d4f45b2dd9c3e5b0514653f01c1bb53cd660 2012-06-30 17:14:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-880a32e22f7cee5e32b81287193d82849ba6d07130d9a9a164405eb472180a86 2012-06-30 17:14:16 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-880c5a7e0eee3705a8ff7ae917f95cc9ff900c9f6a76b53c2f5fd272db5726ee 2012-06-30 17:14:16 ....A 2491017 Virusshare.00007/HEUR-Trojan.Win32.Generic-880ecf7fd5f95da53d2d1667eade83942a4be6c31459acf718f594380b0b28f1 2012-06-30 17:14:16 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-88113073e352408b026cf810b8cdd5c21242138f716d0dc74345eef9de1cf93f 2012-06-30 17:14:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-881309924819d2ab006b2d2ad14771ccd9a4914c5e3aaea5833bb10c99c232b2 2012-06-30 17:14:16 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-88157b7563c997ce7bc98da8c07afd36ccc30d9c37a023b3f1a436bf83763eef 2012-06-30 17:14:16 ....A 118253 Virusshare.00007/HEUR-Trojan.Win32.Generic-8816d20bcfe778bf46b9d73aa7a31bc579592d79aa6efed29745cbc9d8b03dbb 2012-06-30 17:14:16 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8818646217a216142f46d09c7addb46082f8daddf4c877db7c00b797353198c0 2012-06-30 17:14:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-881935d182397aa8a94fe3139b030c7491361c2b91e869a4fcf9c7be00cbddc7 2012-06-30 17:14:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-881a2e56ab70df93ea439a91036745214bb05a7a270ab45fe7e3308f0680496c 2012-06-30 18:09:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-881b2748efe88d2aa40e6f5ad091c396fa9a0c9026765275b2b67cb4b1185700 2012-06-30 17:14:18 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-881e233d9f1743aee66b313a74aa6f1162a6ec297a69a419c87de36e7007fcc9 2012-06-30 17:14:18 ....A 56021 Virusshare.00007/HEUR-Trojan.Win32.Generic-881e3476950cd523c9af10137f43eb6709751d841e89ac68ff1bd3cc84d4b652 2012-06-30 17:14:18 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-881fc375d31247bd876b2e7f8f0b3587feae787105353fa40a87d994eeb7e8de 2012-06-30 17:14:18 ....A 84752 Virusshare.00007/HEUR-Trojan.Win32.Generic-882328d293d41540fbdf947150ed1c7d1c02f17372113e04ea567bcdee1a61d2 2012-06-30 17:14:18 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-882575e0bddbd72b7f734d5d4d704cb727f22b4695330b2193cfea4d81b067a1 2012-06-30 17:14:18 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-88269b1c414eda47d934dc5ed946a6e8213168038bdf7089e1e9539921217cce 2012-06-30 17:14:18 ....A 570368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8829385f6fdc5a8b15c7adc003d1555f7006fd17ae3ca321cf666a731ea574c9 2012-06-30 17:14:20 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-882b0659b891c3bf45e77032426a72a81c14cee26ca51c8917ad44699a15ef5e 2012-06-30 17:14:20 ....A 436255 Virusshare.00007/HEUR-Trojan.Win32.Generic-882c6867e275b45fa12b017e44e5fcad8ae08033f3f083ba88b3385f4fd74a1b 2012-06-30 17:14:20 ....A 504488 Virusshare.00007/HEUR-Trojan.Win32.Generic-882d2f659b6e4b0c459116014469b4c3f0e1ebe078358c4de41352a8fd1e28c7 2012-06-30 17:14:20 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-882d6490dc7617527b04328d74ff455e7263caadb51d39a7f18c2780ad69afec 2012-06-30 17:14:20 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-882de96b5dc226ef1e52e15246b7a2917ccc4963fa8c3cf24a9c7fb802f0348f 2012-06-30 17:14:20 ....A 1731584 Virusshare.00007/HEUR-Trojan.Win32.Generic-882f747e7bac737788d04cdfdfab65d18996e62f3f85d0f1fb4ecf275bfb2c1b 2012-06-30 17:14:20 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8831a10c7e9572ba66c065be16a5192268d384a6a595d453d8e3cd09afdacc17 2012-06-30 17:14:20 ....A 17044 Virusshare.00007/HEUR-Trojan.Win32.Generic-88323d7d368d2ef5d37afd2b27bea46c714361b99e21e6357c8d7640a21600bd 2012-06-30 17:14:20 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-8832c221fcd0e57191a35a24e18f2ef18cbd9c416f75a791fa1f2e552870416d 2012-06-30 17:14:20 ....A 12316 Virusshare.00007/HEUR-Trojan.Win32.Generic-883522f972b733f4d2ce7e5cee2f19e9118f6da0a1fa31a5fda7ef8b48c219b8 2012-06-30 17:14:20 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-883574a5aa7742403da50c7784684cbda3de4c97863778bb62da1ae883dc1896 2012-06-30 18:26:34 ....A 15482880 Virusshare.00007/HEUR-Trojan.Win32.Generic-883709b2433b51e17b28f7f1544614f755ccd97b603862b58d15033aff7aad35 2012-06-30 17:14:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8838037741c91ddd028e3c1605c79e23abdd5cfcf1b0babf70d524f0adb9f4e2 2012-06-30 17:14:20 ....A 466432 Virusshare.00007/HEUR-Trojan.Win32.Generic-88384f2cb75a1c872670ee3795e58cbbf4511d642edbbc2e3ad7e179bbf345fc 2012-06-30 17:14:20 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8839854bafac2c51b2343b23b74e3c1f0044e63f3e7c3166a03ec0233c438b74 2012-06-30 17:14:20 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-884030d473bd19927093a920d7fbeef449aafc96ba4aa9966964c5b80ee12cd0 2012-06-30 17:14:20 ....A 103481 Virusshare.00007/HEUR-Trojan.Win32.Generic-8841340235c999a730f7bc3f51e11c1f82669e607aed8e12e5de94c79f0c9a90 2012-06-30 17:14:22 ....A 2184192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8842929c2e3c8f695efd3e0cf515c9ab2c440eb0b5357c50adc354b75c24bdb3 2012-06-30 17:14:22 ....A 3776512 Virusshare.00007/HEUR-Trojan.Win32.Generic-88431e76440b94fd1c0daa199e615374c180bc2934d4c663996245608a2abf45 2012-06-30 17:14:22 ....A 4741120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8843514cd1956ab49066ecefd783ed5d69580996f18d3c01aad96c3c58f429b5 2012-06-30 17:14:22 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-884396043a1cc3f253e725d33442fd25621c23f51ee714e522db483794be8d31 2012-06-30 17:14:22 ....A 886272 Virusshare.00007/HEUR-Trojan.Win32.Generic-88443a815df31c306d082ca200f609e97456c6bb9af589ded1be51b5ed5c3299 2012-06-30 17:14:22 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8844afc6a3f0550bc548a2624c6323ff1fe33343afdce8af87ca156270472c10 2012-06-30 17:14:22 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-88458218deb0e127203d70165fcfb4d9d51796515e1987ec5fbcfde89b21a14a 2012-06-30 17:14:22 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8845fc0c1b50c744f2dba7614356a9b38e10a458346c22ea03e390f5cbdfebf5 2012-06-30 17:14:22 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-884686ce9f41bf6eb699d1b502ff7e1a4cfddad8949b436a70b3a3977acc351c 2012-06-30 17:14:22 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8846df9d4f60acfc06dd0af01b2074e9d3bc3ebdebf8a8896e08bde46cf96cb9 2012-06-30 17:14:22 ....A 138523 Virusshare.00007/HEUR-Trojan.Win32.Generic-8847bb9fe3aad0ccd045c4ce764cb0a376d7aa8303e2aa0fc47a8be2f3ce112d 2012-06-30 17:14:22 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-884882d94326182814c5c55fe6d667b5bc70aa18b03f0650736a6e5c067f9f83 2012-06-30 17:14:22 ....A 1025024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8848d5f3b2c96cb52dae2f08ce12595283a9bab3ab8e666ea353d8ef1ecc9a56 2012-06-30 17:14:22 ....A 26237 Virusshare.00007/HEUR-Trojan.Win32.Generic-8848fb26004a62e3585999187355ba2d6607cda17f978fdbe8ce95bc9aaec761 2012-06-30 17:14:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-88496f2235fea6b95cba00df8dc827c4278fe26e685010b509cb81bb95db6319 2012-06-30 17:14:22 ....A 182111 Virusshare.00007/HEUR-Trojan.Win32.Generic-884a56862cffe0312464255806cf12b71f878fbc02072e5110ca9980aff41efc 2012-06-30 17:14:22 ....A 614484 Virusshare.00007/HEUR-Trojan.Win32.Generic-884b3801c4f852705dbe3972d63aad968c1f9c347a26f9af94557aba71ce50bd 2012-06-30 17:14:22 ....A 94858 Virusshare.00007/HEUR-Trojan.Win32.Generic-884b8e2481f4a7e043a81f6f1376f0bc348f57059344dd5d1af5e31315445831 2012-06-30 17:14:24 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-884fffe0c64585322f10fb0ef3354627eedd3d5c829258f08a80b6726d6ae918 2012-06-30 17:14:24 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8851706eb3a2c8b5dc4ca3c90c28cd96af6eed319d22561a3e9d1b97826bb420 2012-06-30 17:14:24 ....A 6912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8851e463f89a93df4c7f8e81859a407b0c7f45a1d3a74f6f0b04df60fd36896b 2012-06-30 17:14:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-885697b6be136fdde8caa6daaee0c2fb8f5c633a04ba1c4fa7789042b905e97a 2012-06-30 17:14:24 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-88582132a855ec91c01de184145248e07f86d69226816ec77c2f199e8c5e3f47 2012-06-30 17:14:24 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8858c176ef4a7a43d5617501631c8342422568f396699178aa3a6d35a110842c 2012-06-30 17:14:24 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8859f20ef8a11b7837d9033813fa8dfb3f0932c06eddc7de496ad21ad72914ce 2012-06-30 17:14:24 ....A 274269 Virusshare.00007/HEUR-Trojan.Win32.Generic-885ae7ca2bf9347f43e757fda4258a57457289efce80e6077cf1f8e3632799b0 2012-06-30 17:14:24 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-885b0b35d7bee78107230006128db2e556e54225c469a0e6bf38c6f2509d3a65 2012-06-30 17:14:26 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-885b29da12c256387c6de1107ddf657624882057dc835286c97473fe69f57656 2012-06-30 17:14:26 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-885bf02a8cdfd26ee7706694731bac6fde4477e6d3e09f11804284045164ba23 2012-06-30 17:14:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-885ca9c8e3523b52135fc1da9e426a5231f77ea62e6e5445db0847a97e8c991c 2012-06-30 17:14:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-885d95c6e1644bdd22d5ead962719b65f8003f56036f3959666eaec9ebebd0b1 2012-06-30 17:14:26 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-885e1b8823b006eeae1e8579a9d233c840192f6aa70490b401ccb26f0601b0a3 2012-06-30 17:14:26 ....A 281861 Virusshare.00007/HEUR-Trojan.Win32.Generic-885e812bcacf68ec9590e64b7afb97af540904774bdae24d4b81f135ec7a653d 2012-06-30 17:14:26 ....A 1533440 Virusshare.00007/HEUR-Trojan.Win32.Generic-886274a60c86c5e91806cf8da25fa93597ca2bbbfae6f054e00d392d329a8bc1 2012-06-30 17:14:26 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8862fdd2899231b08ca628af86d70b651c93705e83a966fe6ef503dd12584b2d 2012-06-30 17:14:26 ....A 888320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8866e73d338575c5817e5e76a6927e7e62587081f2f4ae5f182e084f083cf8d8 2012-06-30 17:14:26 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8869d3118796f84706969970a182774c1434e7d5f3d2bbb65a12f15bd812e56c 2012-06-30 17:14:26 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-886ab64b09b227f1e8f383b7f5b95f004d744159cb365ca52df335b71c334432 2012-06-30 17:14:26 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-886ad5b22a327476636ef69933264418e005de9edd08cf8af716d9fa4d300ee8 2012-06-30 17:14:26 ....A 327998 Virusshare.00007/HEUR-Trojan.Win32.Generic-886cb8c320d421163384f8366cfa9a16353b55aab71ffb58b531f05169d42e7d 2012-06-30 18:17:08 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-886cb9c1e2360881eae57e59f7eab530a07e5e6a07c0b850453ebc413d20e250 2012-06-30 17:14:26 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-886d597b8dcdc00a456ed80d20926460b761185cb0cadd7a9f4497511039397c 2012-06-30 17:14:26 ....A 17856 Virusshare.00007/HEUR-Trojan.Win32.Generic-886efd61be76b816f98156ef24956a828a957d468e55d90200efeeec3e31cca1 2012-06-30 17:14:26 ....A 238848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8870e68698991aa7ceda050233a0743092a839f75785b58ea4fe29a4b360e0db 2012-06-30 17:14:26 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8871571f365048ea2866321f43487ebdb215f3337c651616d124b75845d55fd0 2012-06-30 17:14:28 ....A 559104 Virusshare.00007/HEUR-Trojan.Win32.Generic-88769c8916cc895d8128ce221140f732b5003287915345575d4d6a5acda08a2c 2012-06-30 17:14:28 ....A 982528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8876d6ef7c5b020a07477d438dfefe852a0cdada88c8dcae45d54bac71783f32 2012-06-30 17:14:28 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-887b14d42a6a768d8875075f27dc1d604dd5a51f789505a2fe03737c96302a15 2012-06-30 17:14:28 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-887b5a224066eec26b4f39a5714214ed3af4966d0d19fb979baed4b329c82e1b 2012-06-30 17:14:28 ....A 70275 Virusshare.00007/HEUR-Trojan.Win32.Generic-887d8e363acce560ef0d43294af33d74a5e31ab7f0db0d455eee3614b5c16901 2012-06-30 17:14:28 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-887dcf1b45db7ca5cbf59e92c3359db12073844380bcd29d118edc05ce573977 2012-06-30 17:14:28 ....A 224754 Virusshare.00007/HEUR-Trojan.Win32.Generic-887f797fd575c24333f1dcc3e10f5b9dae4d758f4c539ecb7f07392460eaaaf9 2012-06-30 17:14:28 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-887f91886eefcfc817c6bcc1f11c293ac61b7df142f7d5a9f5aa06e22f177b7e 2012-06-30 17:14:28 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-88815d4cb2c0128af9f7fcd542201a550d7cc2153735e9efac5b469c5dade81e 2012-06-30 17:14:28 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8881a3e7702a4b5f11ae855cf4a5c81b3b9c14c9425dc48ff37308a66b7f07b6 2012-06-30 17:14:30 ....A 6233094 Virusshare.00007/HEUR-Trojan.Win32.Generic-8884228bbfed62e03741bdf0da07305949843e71c2816ded55a1dbf9eae741d6 2012-06-30 17:14:30 ....A 54862 Virusshare.00007/HEUR-Trojan.Win32.Generic-88847031e9ad23cca02d94e577d74182bdf99b04a6669b3fb2e1ae99b6799327 2012-06-30 17:14:30 ....A 920163 Virusshare.00007/HEUR-Trojan.Win32.Generic-8887c02af43e3d466daf099197af9d973405d1ad37344a2e4b6509b3370751eb 2012-06-30 17:14:30 ....A 214608 Virusshare.00007/HEUR-Trojan.Win32.Generic-88887d1525080fde36944cf8a4d11cf561f28f961ef1b11e564adf62c2fc2713 2012-06-30 17:14:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-888e32057532fce69c64f0b2337e27c60fafc3ef2f586207d7d431f90637249f 2012-06-30 17:14:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-888e686dbe2bd2751f9e8e455806d9c8184d07923ca2eff012e7ab3af9ce56ec 2012-06-30 17:14:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-88918665bb8e80583db8cd9973d1c02fef8c33943f954215a6be7cb842da1f82 2012-06-30 17:28:34 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-88974e2ed12c326d0db3f51fec5a3708a74b75c042a9e0e901e99eb6db5c0be1 2012-06-30 17:14:32 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-889b4e876fc7da2f10f4e61cad262dcb9c89057c5c60681118cd8629446eb79a 2012-06-30 17:14:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-889ba4d9dab601a4d9d18cea0160b08278f3e1c227a9d7ec39f60bda4789d3a7 2012-06-30 18:25:56 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-889c7eee5cd065b2e6b6c6af960cb32547bd04bb8c80cce8fd7c9d43b7d16738 2012-06-30 17:14:32 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-889ce545c549bfe38ccefe2a0621578310a4bfa373564405394f7d2ecf88eccd 2012-06-30 17:14:32 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-889ec431d0e58cc3be186975cd5683a1c39b0cc12a07553ac3a963ca7d518cc2 2012-06-30 17:14:32 ....A 820224 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a06d1434055d8fc808dc461b592e5733bdf9aae16aa71378d051bc2e6a7921 2012-06-30 17:14:32 ....A 962737 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a2c3c55769d06aa71d4c936f00ecf8db6d14b8a9c45f8902c94486bd97a0bc 2012-06-30 17:14:32 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a46cef081716a098196d7fca3a379ae35a1e80c8c79b23aceb287cecb1c8f2 2012-06-30 17:14:32 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a50d730bb0aa51592cbca2ff5f8b80e5a29a7d837190cf9407bfffc2c69628 2012-06-30 17:14:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a78e92f6db51b4e231babc9cf753e63987a125e17b62c3a2a524f95b32d622 2012-06-30 17:14:34 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a857301574df127ee288578932da911cf54a98d1ab6af858213ac9e9ec5e12 2012-06-30 17:14:34 ....A 48965 Virusshare.00007/HEUR-Trojan.Win32.Generic-88a949f843aaac11e3077f99b0e0a95fcaf69f3cbe2dff2dea8c6507ccfe9f21 2012-06-30 17:14:34 ....A 59609 Virusshare.00007/HEUR-Trojan.Win32.Generic-88aa2392889aa559da1e2a37bcba01ccc5b7c825a39dcd1af33876b64342a2db 2012-06-30 17:14:34 ....A 1569245 Virusshare.00007/HEUR-Trojan.Win32.Generic-88aaf31828a59149b1a7a095715a0d97f52226190cc95ce017a96e20b031db57 2012-06-30 17:14:36 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-88ae98e51d12bc34a7b2062cdd2e78136760ca831eb0cad9e602441d6855a5e3 2012-06-30 17:14:36 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-88af2cbb4a6f5224b1624faa9f88030cfd5c0ce45cbb3e820904dca774ff33d6 2012-06-30 17:14:36 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-88b21f5d4940b41ef02c3f3ae84063a994613ee9021b2013dbefa3a4642a3885 2012-06-30 17:14:36 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-88b656c756eb6b0dd56e02842feac9d4f4fcfb9b59f1bcd81ff8b8d61974bbec 2012-06-30 17:14:36 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-88be23f85602a6157821d2340c8765c2cd647516b7d9d02d753b7bf83778dea2 2012-06-30 17:14:36 ....A 1355776 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c041ce06353cfcef7847e8c961a8d6dad4a0312e4ee356038357a041872993 2012-06-30 17:14:36 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c34b9d2b4d03f42fd1f63b0d7738680253cec6cad4303563c3031fb344ce96 2012-06-30 17:14:36 ....A 200808 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c367b621d4c0c4dd411d8a8bb1b612658ba2cdeaa372142e2999e6962e0bd3 2012-06-30 17:14:36 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c417b63229236e1ceb28332768499489faebbfe270e6a68400068ae006fee8 2012-06-30 17:14:36 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c4e85dbd92454ebf6b3dfffa71bcc97f553fa1935e7de3d4ccc201562fc130 2012-06-30 17:14:36 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c4ee1c349b623d14f1e7e730e736a1564b854f74cc653403f8474e7d79770f 2012-06-30 17:14:36 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c52bd8169d6a3221870fea36c6e936fb4f0042869f6a505a69dc9ee38a80b4 2012-06-30 17:14:36 ....A 224038 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c55d7e7fb16f2c8642bd8c9a2d6aff86516dfed1947cffe87a8ce84e68f808 2012-06-30 17:14:36 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-88c6aa38183a0c0f82b290932fd510b417a3cbed90d7b4c98fba85f5ec18fdb9 2012-06-30 17:14:36 ....A 63324 Virusshare.00007/HEUR-Trojan.Win32.Generic-88cff1869d5ef728434825e3cfb5385c6aa3bb128ed90a7b2902211b26d774b1 2012-06-30 17:14:36 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d0ae6199b005d41a5ca3d023680a880011cfac8eeb6278a46d1fbcc125670e 2012-06-30 17:14:36 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d0d7d59b3aa6d446d7b8a3067e2e0d89a8ae37c6d3fc91e110fbcda8cfc92c 2012-06-30 17:14:36 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d1760d32a30e3aa32087b4557b1e9bd35d09920e6ec107ca4e718b612a20b8 2012-06-30 17:14:36 ....A 125390 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d2f8f31cc601f7590f5110ab818392bcbfeaf021cd02520288b6b06f4cb07d 2012-06-30 18:19:46 ....A 41760 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d3bb382e0b440fdccf48a548077e46efb67116731c521acbecacd1e945fce0 2012-06-30 17:14:36 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d6905014fa304612d410322596c20cc87a390030adca7fc76b2d9362dad9e2 2012-06-30 17:14:36 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d699924757bf56e1c5a9646b890ada4108c46d874e350c3f91d4e162a5e7d8 2012-06-30 17:14:38 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-88d978eb3be6a28fab405a1070fedcebc8e99c5e5f209838d072f7647e84526b 2012-06-30 17:14:38 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-88dc9c768e3ff554da84609736f0c1cec565011ec4a78272222236641f75b383 2012-06-30 17:14:38 ....A 237357 Virusshare.00007/HEUR-Trojan.Win32.Generic-88dd39e83774cefd9609e4bc5cd361cdfe5756b0aeabf598486390ad3c052d6c 2012-06-30 17:14:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-88dd56c16a237f8853d1add9fa89b61458b5b282219cc13e6b969004bbbfaf4f 2012-06-30 17:14:38 ....A 97953 Virusshare.00007/HEUR-Trojan.Win32.Generic-88dd8ede56af19163c5cfa8b3373e520f9575765adec2a80290cf9bf6027f2ea 2012-06-30 17:14:38 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-88df19d905966bf152d3e04eeed93e810439e612fbe290380b8d280e22275032 2012-06-30 17:14:40 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-88df5c23dcfbf058485a4c2043251913f667aa94b0d3aa7ef663ee595fa83ec3 2012-06-30 17:14:40 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-88dfa84bc9ae7f14bccd52223a1a4a742a7cc24ead180133e5a638692446f7d4 2012-06-30 17:14:40 ....A 723968 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e02b71c55bc626f8085edb54d683fa616d83ad76fa613ab255d3da023735e6 2012-06-30 17:14:40 ....A 22952 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e04503f802000a2debcb805d6ca508a27cdc7bc788d984d54e152c9d901976 2012-06-30 17:14:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e0b5eb86e29372f4751f4ae13681535a84b07ecea34026c788e15241004545 2012-06-30 17:14:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e34499697496487a87366e9272f26a08dbd0d05c94696d8746ac912fd2aab0 2012-06-30 17:14:40 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e3c53ae4c3c6f2516b211fea6afd83c061eeed20eb188de78dccd5d83bb67b 2012-06-30 17:14:40 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e3c7dc63510a75ff6a13accfa77f3a2bbaded2de36c86f226aa6a43b8124b6 2012-06-30 17:14:40 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e53aafef1d0879803a2f84ac57b42c542fac9fee36686f2f6c512794a679f0 2012-06-30 17:14:40 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e8caeca49f679db10176c1607d028bc14d16ab155f331c6e027886cd4073a3 2012-06-30 17:14:40 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-88e99fa5c4c3b79f7312be300feb81b7caf39d40deb0b4a6d5524389170ac3dc 2012-06-30 17:14:40 ....A 1267200 Virusshare.00007/HEUR-Trojan.Win32.Generic-88ea416972b88e2fbf767710ad609bf8e860bd2a07a3b452916d7bc6f374c4ca 2012-06-30 17:14:42 ....A 1589248 Virusshare.00007/HEUR-Trojan.Win32.Generic-88eb271fbf376b1d17a16041093de24d3e2d63b278f403cbd44c1d7a2b6bd30c 2012-06-30 17:14:42 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-88eb97a280e8032ecd403b007499c1ec5a059d70a2647dedd152ddb3495a5070 2012-06-30 17:14:42 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-88ed211052c0696ff40720b923820909cf1f833e0811a2e5f591a8e89e9459d1 2012-06-30 17:14:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-88ee1885cccb1afb615ef667a84f920aca8c4a56aae7b14e34f50eb7f7fbeaf3 2012-06-30 17:14:42 ....A 170513 Virusshare.00007/HEUR-Trojan.Win32.Generic-88efb79a91f887c63d7c0c31dfb067577bddc04ee86acded037083ac5d191db2 2012-06-30 17:14:42 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-88f41f291deaf8d9f6135aebb2fef32b73f72b6d099d3ce6dcec2cd8c2d9a050 2012-06-30 17:14:42 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-88f4ecb92aa3a4da91e7a9e43c204f7a562617009b7b4d7969a461ebd85d9e43 2012-06-30 17:14:42 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fa32b59b0f8e48fa81bd09902e84e3ae15695e6f5fedefc6dba2a6dc0ccae0 2012-06-30 17:14:42 ....A 72370 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fa39e1d25add1cadc0a75ef21f1e0a1e188ccb4bc22f3123778b14f9774ca9 2012-06-30 17:14:42 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fa84d2d667bff0d657d677bd21982d923aa53323e6e81f3088e8e3a48a6cd6 2012-06-30 17:14:42 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fac2ee7e8e8505f5d895b9a260524e22dbb495fd31892391423d85c899095f 2012-06-30 17:14:42 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fd45596e59c620a583fa3b450ca83bcb5f184af793f622b721382c5807132c 2012-06-30 17:14:42 ....A 599883 Virusshare.00007/HEUR-Trojan.Win32.Generic-88fd7a6ca19b19d85dd615ad681f6db5bd122d2ed7a871f4c579090865c4df10 2012-06-30 17:14:44 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-89025c4b7cf3c82651d3210df3d403b1ecf6a6805efe4e570373d7e755ce21be 2012-06-30 17:14:44 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-890321b5af88d285c3c906dd5f57533b99b3fec01826008088c384f5487b039a 2012-06-30 17:14:44 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8903616a1024e6e2ea49eed1aac9e88bd945db9003116ca90329dfb463bad8d4 2012-06-30 17:14:44 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-890415f1a0c07c69eceb7f3be576b4e2d724d98a77050419a06837f136c7e5f5 2012-06-30 17:14:44 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8904f2101276ced8408e769f0e271309b0ffe4a2110ea9b8cbffc7a5dd40725f 2012-06-30 17:14:44 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-890aba4eb324b1b6a03f6064b271bac32c018d2bb19fe0f781599daadb4c25d7 2012-06-30 18:26:30 ....A 119504 Virusshare.00007/HEUR-Trojan.Win32.Generic-890b864a34b07d46d18685309859a249ec45eb787704205121f39f2a8dbf5a24 2012-06-30 17:14:44 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-890c01c722b9787449f72e1f0397a814ac8b2dcb61dae2b09cf6f788d11b2fe0 2012-06-30 17:14:44 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-890de4cd634dcbcbc2f58362d9ad8d6cdc79ad14026fa9584383a2ae82ec3410 2012-06-30 17:14:44 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-890f45d946bb6e401d537ddc42e98917d80cf32cf5dc46e0bd3849bb6973d94f 2012-06-30 17:14:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-891004c812a9d9825dfe079febb125414c6bc4701993f8f42a6e48aeacf29f99 2012-06-30 17:14:44 ....A 2124926 Virusshare.00007/HEUR-Trojan.Win32.Generic-89108ad14ea11c983b9aafd7cc876db55b47318f77d3daa922430ab22f8654ff 2012-06-30 17:14:44 ....A 671232 Virusshare.00007/HEUR-Trojan.Win32.Generic-8911eb4704bc94e72bf715767b6403ecb492186a8555b2193d49a81711aeec58 2012-06-30 17:14:44 ....A 34624 Virusshare.00007/HEUR-Trojan.Win32.Generic-891202d71a3beb817a7b85091ceaec16e1b13e1284dbd0222cb745df504be911 2012-06-30 17:14:44 ....A 18497 Virusshare.00007/HEUR-Trojan.Win32.Generic-8912991a319317e1e4822f227279e3ec42c5ecd0db175ff1026fcc8184efb7ce 2012-06-30 17:14:46 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-89165bd3f186244d97475f2670b32952bb45d81370343f6161593d197c6b0978 2012-06-30 17:14:46 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-89174ce34b97a456316720d3d0c4f795c5a392f8ed7134be314c522a4552c14c 2012-06-30 17:14:46 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8918f34d6a4c41b9a883cdb1da5d3a05ec71b6be236d25209c39517d224ca7e7 2012-06-30 17:14:46 ....A 2621440 Virusshare.00007/HEUR-Trojan.Win32.Generic-891b37eb6a3078450cd8fe48604671eb716be3b396fbf051d0d2b653390a150d 2012-06-30 17:14:46 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-891c07bb0eee978b61a5ad1f2067f035ba3a33249a971086b56e6b75183c6ac7 2012-06-30 17:14:46 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-891d93b8d5d8796a4ae4a18b26460855d151a3d6180bd646dbe54439dd9972b6 2012-06-30 17:14:46 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-891ea21d7e526234d9a58c96411644bb24342eba2aa40f29091bd58a3e5f351c 2012-06-30 17:14:46 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-891f4e7f30ee362e8afe41882583e3a6cd8e27bdcc74a86f79e436f9ea921445 2012-06-30 17:14:46 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-892075864f5fbca9ec856b2f29be1e885dfbea399fd052ec50cb190953993f20 2012-06-30 17:14:46 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-89231c2c3d9e7022d0d6d46817153184fec1cecc1c649b25105f849bb4a7e01b 2012-06-30 17:14:46 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-892327c8d14f4aea841b630b65f53047a4018d5e38fbed77d805d0480273e671 2012-06-30 17:14:46 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-89282e4dcba0031c3e95762b0d3b7f709c64c18b788f791aed9eae9bb413f1e0 2012-06-30 17:14:46 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-8928e76f9fe956e13385843d9b714f60f7d5b1c64515eb7e00f0efc7746ff9ec 2012-06-30 17:14:46 ....A 81094 Virusshare.00007/HEUR-Trojan.Win32.Generic-8929fa0fc184f69ff5365feb25fa5faf9aa409afd6858b8a7bc6cee2428b7997 2012-06-30 17:14:48 ....A 1777664 Virusshare.00007/HEUR-Trojan.Win32.Generic-892a7899e53234ca681c67a20d7a2e03e5a0a5d6ebdf1b67175f86fb823be7a9 2012-06-30 17:14:48 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-892d6800875654ccf463200e7d20131f8496d7a76789bb252076cb9d8504b524 2012-06-30 17:14:48 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-892e477a65914d478718fe3cb9362d85c9bc668cf2f58d8a9a0ed4da57f5b934 2012-06-30 17:14:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-892ecedf63bb9609d3f943f2a6a26da8268c20876d2862fc9447e194521d2cd3 2012-06-30 17:14:50 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-892fe41ee9e1d9b5fb55f8614dfdce5b8eab7753635de644d096a5d67b94fbca 2012-06-30 17:14:50 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-89302fd5a39b9a20630bf969fd3d0fb7303fccd996d214f2386a1f070bcfbc82 2012-06-30 17:14:50 ....A 1414024 Virusshare.00007/HEUR-Trojan.Win32.Generic-893147c5092c4af5403d85bb0ffce8d5f4203216fd21a8a0d1f1b5efb18cd1a5 2012-06-30 18:23:10 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8935c258d80e66bd56c542846e036afc554da8a9a7a9a7b0b8553ec2f517fe29 2012-06-30 17:14:52 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8936f735fdd4b312fe352558349754de4a3d62f71219181e53c73b85079e2c99 2012-06-30 17:14:52 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-89380bfb6d6d3ba922be74507785260cc54479b88299da614f1e62cf08092f7b 2012-06-30 17:14:52 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-893a02b566f598c8ab6269a7b435b866c6de706734eaa0cf9562e986ff3305d4 2012-06-30 17:14:52 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-893aad34b7f93d51027eb345420279d4a6e228caefff5905f95fa38dd1ca7256 2012-06-30 17:14:52 ....A 87576 Virusshare.00007/HEUR-Trojan.Win32.Generic-893c02989c284d4e0362386905e5e03c9b449d509e5ab87dbb175cfa44ddb4ad 2012-06-30 17:14:52 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-893c5f5906084e5717dbd0005b567a4e31ef924e0ce46ea7587fc8737a07b7b9 2012-06-30 17:14:52 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-893f045d6b65bc762c48f49ad5a0b0958133677d8e0f476b8ebe69b711cab55f 2012-06-30 17:14:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-893fc931d723c6dbb2e51a5880304a7ec90560b57b981005ca7fee35bb2a0cb8 2012-06-30 17:14:52 ....A 296286 Virusshare.00007/HEUR-Trojan.Win32.Generic-893fff49debf92a37bb296afc7ae44ee135b22bb37131cecb9b8c68273f9712f 2012-06-30 17:14:52 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8940036af10f96fdd765aa7e5bc64a641f357095d8ba290b279a021bd357f7d6 2012-06-30 17:14:52 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-89409c917bb0eeedd84312c14846a3fbc671f407d6993bff063ec68411b2ff56 2012-06-30 17:14:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-89436930b146767c4db9e2672f1251bb24c7b451e26c4af8e0317f94054e39f7 2012-06-30 17:14:52 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-89437d2d4fbb285e4ccce993cf2c40eca474725e300160b07b77af4b84d629b4 2012-06-30 17:14:52 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-89461fc301c660c87ed2546e9bb580b98aa8b59c789ce8c2f5e0188c3fcde52b 2012-06-30 17:14:52 ....A 69703 Virusshare.00007/HEUR-Trojan.Win32.Generic-894757899c54dee9cf993e26a3e56254e5ef645aa76c57b4125ad99faeeab240 2012-06-30 17:14:52 ....A 467502 Virusshare.00007/HEUR-Trojan.Win32.Generic-89487ccc273db932143652a7a6db3194ed1556a1dcb6966359687e2311010ae5 2012-06-30 17:14:52 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-89490a05585e43829e6dae1b536fdf2bcd4ecc4c490b11368f7258d5ff226cdc 2012-06-30 17:14:52 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-89496671e1e605bae20f183f0c4596efcee1ae488fade3bd61dee214c0f2e3fe 2012-06-30 17:14:52 ....A 82663 Virusshare.00007/HEUR-Trojan.Win32.Generic-89497f9b5c66f02c8294ce4e4c0b73d24332b0273eaf76dcb97994690b8b7b82 2012-06-30 17:14:52 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-894b6040572b19c3f5e77dac396f62ee8d90f2cdb2ff3fa633a1ac13a23e667c 2012-06-30 17:14:52 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-894bcc7d8a28579b87da0e7ffe7931e74a5f4b75aba992e43d771361fb036aad 2012-06-30 17:14:54 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-894cf2f76fd6553eeb6496377d33f0663da04a1bd458d9d21221379a6b3b4106 2012-06-30 17:14:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-894eb6f60916758281139c44cbec16a419b2430ad4be0ee0850bec07e3ba9f59 2012-06-30 17:14:54 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-8950b634182622f107a2fdb1ab0af6432e2a453133f58d713f2f45f064191774 2012-06-30 17:14:54 ....A 20568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8951a0bfd63618ceb783c7b84641fa69628bb219859cfe8ed2ad425da76c7ab6 2012-06-30 17:14:54 ....A 205181 Virusshare.00007/HEUR-Trojan.Win32.Generic-8951d3824c36bb685cb58fe4d92d5bd9fe00af4cbc6a7aa77a9ec86443ed1c7e 2012-06-30 17:14:54 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8953f9297484d11c65b8683a92da789e9bb52b8c98c0dba3687fbe93de88df7c 2012-06-30 17:14:54 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-89540135218c3bec04d2be24615c537b1c0100645a120d6d5f22710cbee1c851 2012-06-30 17:14:54 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-895454a1141bed8d872fe2961d8085c6ad7f24e5347ea6ea4563399850dec4f4 2012-06-30 17:14:54 ....A 190696 Virusshare.00007/HEUR-Trojan.Win32.Generic-89553d01c90c39094baf404f5baf3858c0e30a675e91e0e79fd9a0d5c7050d28 2012-06-30 17:14:54 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-895c0daa61a5858325b0cc73b8820d6b239af9bcc313d5137e74c802d0cd3756 2012-06-30 17:14:54 ....A 783360 Virusshare.00007/HEUR-Trojan.Win32.Generic-895c7a6fc41006de35ef18dcb63350b170fd1a83694e8434628226bdb2819111 2012-06-30 17:14:56 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-895cca1d48358dd17bebe2c3824cf8e2394ef6bc42608a15222500ac3c166981 2012-06-30 17:14:56 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-895cefe344cacd8de0f080cad7d8751ef23d5fcf16b2cb121e2a24c99cb3967c 2012-06-30 17:14:56 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-895d1f0d3b77a93d640543e811ea7524b285499ea0b07f73a7a1c027276b3315 2012-06-30 17:14:56 ....A 26117 Virusshare.00007/HEUR-Trojan.Win32.Generic-896026979fde0ed78b5a20e704a1dd1f37488f98aa76a7a6375ddbfd601d4da9 2012-06-30 17:14:56 ....A 217736 Virusshare.00007/HEUR-Trojan.Win32.Generic-89608d31985acd9cd554c33c09194a2ca46b412a95bd8db9bea43bcc9a95e544 2012-06-30 17:14:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8960fbcaa311f7b91120006d70d226655d15084160c24fec916e678337cf18e9 2012-06-30 17:14:56 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-8961307cd284a2c33385cf9684af6405c34b98d0b1b678f168ae5cde1093fbfb 2012-06-30 18:11:22 ....A 83342 Virusshare.00007/HEUR-Trojan.Win32.Generic-8962cf945d0f367c79175ddd2aefccb1c3b5bbe9d90d507f922728ea73bc32d3 2012-06-30 17:14:56 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-89644ea68108ee2fbd6a5c9dbac50ca7e5a55aeee78eabf3236f37be18da813a 2012-06-30 17:14:56 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-89649a29ad993b979442758e3ba24f74ce1d153e4dc29b6f1ae5c7ba5d9b1686 2012-06-30 17:14:56 ....A 347648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8965e52a12e9ba46f3da6086e33d3b54c91e39e426f8e718bccf23f11dbb8b31 2012-06-30 17:14:56 ....A 455168 Virusshare.00007/HEUR-Trojan.Win32.Generic-896632a0dabac72eeeb2412accd765c22e226d389d84cf9c4c20d3c537522b0f 2012-06-30 17:14:56 ....A 37956 Virusshare.00007/HEUR-Trojan.Win32.Generic-896845cc780174bffeee473ce716129923bcf4471a53dec2cab21f512aade6e3 2012-06-30 17:14:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-896b1ee0330975a4666a30ccf5eba12fec99cef70cdb5fb614314ca0ab50a904 2012-06-30 17:14:56 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-896b2a499309cf151153501c0ef6a1bbbc9380e442384f5894db1b59572136e9 2012-06-30 17:14:56 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-896b7c17e4b15e0f458289d7733d4835017b6f1641eab4038f11e89bf0e27746 2012-06-30 17:14:56 ....A 177682 Virusshare.00007/HEUR-Trojan.Win32.Generic-896bc343ba7e6be2cae6bfd37d872a6e67f0743ea4d533e6c2fd4b71f2d437eb 2012-06-30 17:14:56 ....A 1210880 Virusshare.00007/HEUR-Trojan.Win32.Generic-896c17f75a82359a7555726a537dc6e47559df97ce891bb1f58ddba96faec4d1 2012-06-30 17:14:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-89705ab5f00bda4cb445039ce4315522cc01efbd95e83913898749eba5d617c7 2012-06-30 17:14:58 ....A 54792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8970b70f631072b6a304e6af1c5967d29625ef641d400b162ca7ba60674c4b68 2012-06-30 17:14:58 ....A 15923 Virusshare.00007/HEUR-Trojan.Win32.Generic-897236d03e4647f139572e4c5d6513cfe8ea07e246ed8af13e14006026e377d0 2012-06-30 17:15:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-89724a0a238172771f7e8d9b3c9d33bf687984b4d47661ae746ab8c6b25c3f13 2012-06-30 17:15:00 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-897316ad0f510012bdfd5d95eea82328e1105dadf97355279f3b6870febe6f35 2012-06-30 17:15:00 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-89733d6e95ce5ead9d194dca2e12185a3166d8dfb4b8ff703d5c103f480d13d9 2012-06-30 17:15:00 ....A 47700 Virusshare.00007/HEUR-Trojan.Win32.Generic-89757dfa82ef926a37623caad11558cb272bce7f46f173d3dd62dc89891cf234 2012-06-30 17:15:00 ....A 1876480 Virusshare.00007/HEUR-Trojan.Win32.Generic-89764ada339395e182b6c240aa8b8d344d9d8748afd1ae1ca15333aecb666b05 2012-06-30 17:15:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8977aef1bcc18691b79d4c298c1eb42880c311390ff11eae987746afd3041ae8 2012-06-30 17:15:00 ....A 599552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8979cef079a2275cd137980731faf43b3174a25d2d28258f9e442f026ceb8317 2012-06-30 17:15:00 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-897ad4c6f7acc352abd1cc3b764648af29f00256eed5ecb5c0ce454068b8f9e2 2012-06-30 17:15:00 ....A 35216 Virusshare.00007/HEUR-Trojan.Win32.Generic-897d57d26d5061351b47bb400cd032294de74479f70ed20a0c501026d10ea555 2012-06-30 17:15:00 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-897ee30f0a5ae82af3a8cade9e5210e260c98e068108b5ea8b3a1482f00ef5cd 2012-06-30 17:15:00 ....A 48430 Virusshare.00007/HEUR-Trojan.Win32.Generic-8980398b83467a5dce3d4878664128e3eb6447fbf33edd217c36feb2cc87934f 2012-06-30 17:15:00 ....A 26260 Virusshare.00007/HEUR-Trojan.Win32.Generic-89805436fa72e6da25eef4e7e786d668807f2379c24b13041776188848d4bdb6 2012-06-30 17:15:00 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-89826a851fc2473525b4176d201c8c963808a580677fa9c034d0a24e066c7d46 2012-06-30 17:15:00 ....A 1167436 Virusshare.00007/HEUR-Trojan.Win32.Generic-8983fb5f51232420db34d3191ff18f04da565aa72fd80d73a3fd1761cb9f9123 2012-06-30 17:15:00 ....A 162049 Virusshare.00007/HEUR-Trojan.Win32.Generic-8986adb6377e4b98b8e877fdcb411564927ea5f2a7b276b8007b92d11d9c6ad7 2012-06-30 17:15:00 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-89887763d322ebbfe035322705d9205cdd2da98f1a60065542b3474f14837ab0 2012-06-30 17:15:00 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-898a95a89d6b8ab169bfd92946b4518fe028f4203760bfd9b25a6ad0c71f0c58 2012-06-30 17:15:00 ....A 2818 Virusshare.00007/HEUR-Trojan.Win32.Generic-898ac96dfa4e64c7b378ddde8860a28b2a603fe282fcf64596bc4f51dde1cd8b 2012-06-30 17:15:00 ....A 117789 Virusshare.00007/HEUR-Trojan.Win32.Generic-898ad98eb2218e9e9d0a78d599916668dc85aa58a3dce379e99fa11728362a83 2012-06-30 17:15:00 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-898bf2c4fe570eaf1ed2c79e99d8cd6644468f413a99ffa32aebca6172a7a46f 2012-06-30 17:15:02 ....A 289661 Virusshare.00007/HEUR-Trojan.Win32.Generic-898e0642d007c95ed9edc89605c4f77fca8d3872fc481e7f5c3f795f3fd8b0bb 2012-06-30 17:15:02 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-898e6e44c44fce8e76784cedc3b5c3b9b1b366c02be781b348c2a9199a2928ea 2012-06-30 17:15:02 ....A 213702 Virusshare.00007/HEUR-Trojan.Win32.Generic-8990dd5a749cfb125c0c927e6ee56c9dfe06f46940e6f4a79e8c34405143f8be 2012-06-30 17:15:02 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-899554feba5f90df5fe74bf9d885fdb8eb00ff8b90a35b2f9e41dfced0c142d0 2012-06-30 17:15:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-89967afda80ea0f6d653c097929be63769053001eeb2a4d39acf9e81ed37ab70 2012-06-30 17:15:02 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8996e73c6f5344f52b437ce92f614fcb35b2b928277efc9e954a8f9e3d4ae1b9 2012-06-30 17:15:02 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-89986dffa021f478694e8d3d8688661a11d4666d987720769ed5f7ecf3986897 2012-06-30 17:15:02 ....A 303667 Virusshare.00007/HEUR-Trojan.Win32.Generic-89993f12873ffb2e270cca1fc3c261e0b7e0e5651a8893f8cf54b0c140df2330 2012-06-30 17:15:02 ....A 315776 Virusshare.00007/HEUR-Trojan.Win32.Generic-899972984e7859ffdb73c36ef961ac8ff0745cd35c26f8a1f12ee17186557895 2012-06-30 17:15:04 ....A 39809 Virusshare.00007/HEUR-Trojan.Win32.Generic-899e753923316c18631c65fc352ee02cdf2c4ae7e37c6f1e8920571468d8c93d 2012-06-30 17:15:04 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-899ecc9a34a8b769f8202556a7b359c07a430cd9984121a3aa996abfc93bc510 2012-06-30 17:15:04 ....A 1318912 Virusshare.00007/HEUR-Trojan.Win32.Generic-899ef12b89225e81ba704e56c9ad171616b979ee5d019e0182e238979c207b21 2012-06-30 17:15:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a01e505ae74e758b243e961785744861dbce45b0239842949a96fd32faa2a1 2012-06-30 17:15:04 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a1a99e2fe00bc2f4552d0e0ecd8441be01aafa9c8ae8870a9484a31f7f4903 2012-06-30 17:15:04 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a1ca7d3d9d73bd4607ef658e52ac5d30460f819a7fc5a8500fd4bdeeb7cfde 2012-06-30 17:15:04 ....A 315920 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a3664fb2b2adade4b10b317e2fb4b1128d2e54aaffb78ff34be9a3c7523c31 2012-06-30 17:15:04 ....A 23876 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a37e4eeb181376b64d973601ee89ed468da4c23183bc3c7a6f4c875bfdde4a 2012-06-30 17:15:04 ....A 247377 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a3ff7f9ccac247f764496d5d85d7505ee7d715cf0499bf9e1ed9e69ae4b7f4 2012-06-30 17:15:04 ....A 224544 Virusshare.00007/HEUR-Trojan.Win32.Generic-89a71bb4582872316274c9cc56adb8bad178c879f6a08f62b572c49c0638e9e2 2012-06-30 17:15:04 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-89aa4576fafb600f0889eff939387d4fd54a37a627c24d84dc3a0fbfceae2763 2012-06-30 17:15:04 ....A 5372574 Virusshare.00007/HEUR-Trojan.Win32.Generic-89aa6cba758e35c6e36621112c1b57f396197aafc1dfe11d7597a1690545694d 2012-06-30 18:21:18 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-89aaaf1072bc9189dfb9ef029e1aaba75be6acb397487eda0ab406dc1c9591f8 2012-06-30 17:15:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ab0682d52611f8b83ef5b8f7b7844bc4a7a4500c32cba087e62af20598ebb5 2012-06-30 17:15:06 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ab85391307938048e5a6370883e94462bb20645a4ad254f655bf5580e5380c 2012-06-30 17:15:06 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ae6621dbe05250bd2d84af10cab6929e9aaba45ce6b02e32a071be32a54a69 2012-06-30 17:15:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-89aef20316748cd0229d873dc00aa7e60b54b0ebbc34e4f55d787d14d8dd1895 2012-06-30 17:15:06 ....A 88240 Virusshare.00007/HEUR-Trojan.Win32.Generic-89b16272b311b2794f42ae02c50a1b3f2efef4f09f7dd55c8f72a2b03acc39ee 2012-06-30 17:15:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-89b27c0453ee9fcd93b78c75eeec44fafea5f69071f12af7a51575fe6998f891 2012-06-30 17:15:06 ....A 20022 Virusshare.00007/HEUR-Trojan.Win32.Generic-89b62a89ce0683f9c92a82114de01bc733727f9d341893d5f42fc3368ed4c58f 2012-06-30 17:15:06 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-89b70ac683d0b18b5d8aa30e5fddadcadb29189d3a0ba66a572c30d69e4696a9 2012-06-30 17:15:06 ....A 1375232 Virusshare.00007/HEUR-Trojan.Win32.Generic-89baa18d4e9097765c8984860a5c81b45e212fb29b9abdc295829750ccac2e89 2012-06-30 17:15:06 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-89bd098e33278a84d9dd39ee5c1384030f3c350b8715f4a64b1914273cdcef85 2012-06-30 17:15:06 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-89bd6437831bd165cdbe85daeced484b12287e1c6fa5332c4bbfb7e3a57b166e 2012-06-30 17:15:06 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-89bea73612dcc65258f98409e15150552b6307513328e200ed080541830bd2a7 2012-06-30 18:21:12 ....A 918040 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c1031b4601f9e178e320fa36fbd977aa89abdba6802fe2d7b5030dcd55f75e 2012-06-30 18:20:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c1f43945b305fc1c2cc82514e5467f8ca2f9e9e5895e13d1585aeae2917990 2012-06-30 17:15:08 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c3895af2baa003e0c7b1b1b2d154f11a9643ea1f5c5bf685c9905d665b9b64 2012-06-30 17:15:08 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c4caa71180be2b1deb1edf0d93ba4d52cb53e9ebdeb99c4160806b6261aa24 2012-06-30 17:15:08 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c62045bf38f7a419b483921ae41cf5c6c58c2b120c3c1e7bd0f1556e22a464 2012-06-30 17:15:08 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c72d72cb62d742a3fd141ad06936289c5c23e806e6277649155dd58f8f22a4 2012-06-30 17:15:08 ....A 724994 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c747321b7c3825b422076b3b44911f04334bf43811d2bc7447596da211548e 2012-06-30 17:15:08 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c8f8a37b033a14b4035732b3bee05f940454219598d226dd53468a05005c84 2012-06-30 17:15:08 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-89c941d1f22d7fe8aeb592b4be93a219e4e09d60e61b244d172681daeda9fa3d 2012-06-30 17:15:08 ....A 678400 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ca2a967b964d377df83c40340b604ef428d1371c619b2ff86de2c7241a362a 2012-06-30 17:15:08 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ca6c01c58403c3537594aa3236719d8fd0b2d60dc8c63e5e890a385b43fc35 2012-06-30 17:15:08 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cb9e1bd368b8744e11975fba8475a6a74b7e67d641ac40467140e3266219e1 2012-06-30 17:15:08 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cc11f08c9cf6d41f66e828f58916f2eff32ed825f318fb5fca9e9ee623aeee 2012-06-30 17:15:10 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cea316c4e06be0dc6138a892bf8c207d2a84e12b095a3f182d5a732aaaa8ae 2012-06-30 17:15:10 ....A 2375680 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cebc9c3d352112c08c2693ebc11f37276421b2a782206ba4448f98302c9053 2012-06-30 17:15:10 ....A 4524032 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cec6f9c4a601e01e85f29d2760555d58839c45b3ebccab398cd14cd31eb976 2012-06-30 17:15:10 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cf539736288f1653ef3a931550895cca472f1c78d684de8a41a4b807e1f4d1 2012-06-30 17:15:10 ....A 585136 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cf7039234975909441e718f843e20a20f4d8a7dd0f69fa0df983950e2510dc 2012-06-30 17:15:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-89cf72abbe3218bdcfc78fae8370ffb83802eb4a94fc7b8ae957e458b949f627 2012-06-30 17:15:10 ....A 1357312 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d1ba2df8e47723a0bd00e97120390f207c694057dda4de39c014536bce7194 2012-06-30 17:15:10 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d1c0e1b6b0e438cfdc7a859b9e32b942c66f8fa810885f333987601e5e559f 2012-06-30 17:15:10 ....A 222293 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d2b739e64dfe86ff1e2fe224123b59c04cf4920a8b0e29bd275e2026ebd1b1 2012-06-30 17:15:10 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d3964ae4dcdc482144155661f6115df8cca623691f545f54e66d087788eb99 2012-06-30 17:15:12 ....A 80599 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d486b4d80d53a1e97357dbeb998f801c4952504d2600da09a3a1e75580a200 2012-06-30 17:15:12 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d59eb662688dbaf0079edf8bbbfe293f3d5b7eed64af9c7d6638dfa347dc33 2012-06-30 17:15:12 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d5f4a80f0317e76aaa74d7e41e34fc254c0b4c775fd5acb5db4c3d61a761e7 2012-06-30 17:15:12 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d6a72c4f90d2eba007960d7eaf5ed1358ca9f48585ac0c5690cd1349853844 2012-06-30 17:15:12 ....A 713968 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d9870846ddaa7b0a21f6866b7a16e10850dbb4d1705e542067cd7e3b72289b 2012-06-30 17:15:12 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d9ca3b57a33b2478e0b0eac97c876730a7129aae884c020c9e3d2d7fb55184 2012-06-30 18:14:34 ....A 173463 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d9d74384d860c6c7ca401ac83d6b87483b9970b2f447a625b9eaea8e0e2a54 2012-06-30 17:15:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-89d9ecaea1411b838937cb95b67f5e19f95e1b38aefe2fde8d783d47be057a99 2012-06-30 17:15:12 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-89dbdd2b52151d16f739ac93c1df9ede6bec6d07c55002c0eb79c397e29a1692 2012-06-30 17:15:12 ....A 103248 Virusshare.00007/HEUR-Trojan.Win32.Generic-89dc82ed7056125e262e00ea1abd164196d146ab189de66dcea5c203258fa5dc 2012-06-30 18:15:56 ....A 611127 Virusshare.00007/HEUR-Trojan.Win32.Generic-89dd22fa7bdb6773a3a6dbdd0c971b46e6f2d5bd2d992b9ef41f1f1c220add79 2012-06-30 17:15:12 ....A 502272 Virusshare.00007/HEUR-Trojan.Win32.Generic-89df53e1adc7c6fdbc00a754809340336ab69ef93a625e2ec7f72a82909e1a11 2012-06-30 17:15:12 ....A 251151 Virusshare.00007/HEUR-Trojan.Win32.Generic-89df585f40fb238bd85050f1aea12b6533c0f6fa22e55da76911bd7a1610dbcb 2012-06-30 17:15:12 ....A 66264 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e0680d6f7beca6088b6daefbbc0aa7728450782c09dccda5f365caf4fa97df 2012-06-30 17:15:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e1b3feec3c2469ec6e158f2610700fb63d154d088e6f471b734b313403e9a3 2012-06-30 17:15:12 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e3883bc48776ea9bfac344bbaeafe7e458321787a8e665c40c64e557437304 2012-06-30 17:15:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e5edc1a59e038bc58c49df95812a8d7a8821b7d0af1cc430b9b07d03473156 2012-06-30 17:15:14 ....A 509996 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e6dd88aae8f59c2f9125bb4b0bd06e17887ca83fd6ce5b5ee50f9c27bcc7f8 2012-06-30 16:09:56 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e75b21586a5ef3dbfaf5a5edcca04b5d7e3af5efb0db6df7e6acae6862da23 2012-06-30 18:17:42 ....A 2864276 Virusshare.00007/HEUR-Trojan.Win32.Generic-89e85f451c97029608be2a55d52afe0b3533c8cf8c7ebf352fddba9dafcc590b 2012-06-30 17:15:14 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ea0b857fc3c8f82c1edc69d79a18829a0d320d8e804b8c8bfd0221fe3928d1 2012-06-30 17:15:14 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ea5e8216f183bee48c585077236f6abb0cbf691849a7bb97c7e95fd75f7c42 2012-06-30 17:15:14 ....A 6283264 Virusshare.00007/HEUR-Trojan.Win32.Generic-89eb67c6d545b47807d5506a0fd22ffea99786c5cbbe083a45a48adbdd54f79b 2012-06-30 17:15:14 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-89eb6be1ccc14b8a78475a1d505a95980544b9e33e2f7e1520184396e28070e7 2012-06-30 17:15:14 ....A 1046807 Virusshare.00007/HEUR-Trojan.Win32.Generic-89eba322a6057238ac8cf22ce2c5094cc12076c08b3489b2a9c3503964d559bc 2012-06-30 17:15:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-89edcc3138b77d79d5237e7f8e16212e7fa0c3f2e290455de2b0a934aba389b8 2012-06-30 17:15:14 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ee3e6255ec44d1ef7ba3a746d49eecdf860c851c0ac8c0c7631f00fb614221 2012-06-30 17:15:14 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-89ef846b4ca4b67a85456c4c013466c0306a958af08518ce6caa84247f73ddc0 2012-06-30 17:15:14 ....A 51576 Virusshare.00007/HEUR-Trojan.Win32.Generic-89effc1416e863d1136b5f3314b4d10791cb8b42326c92c0fd07c21a59193119 2012-06-30 17:15:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f1c1784c8da7ac9475b7b25f1692078ae37d8c0485f5b71d0d3ac5b9f83a9f 2012-06-30 17:15:14 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f1cf23645f2b2ce52059b1e933b7590d107dc16dff79ca7adedf0a8a2e9bd5 2012-06-30 17:15:14 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f1ddb6f020c801b3d13a3af343322eda86043440a21a9f2a7ac8e151ef7bb6 2012-06-30 17:15:14 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f450ffcf95aa17e758ea27f6f761bc5346b075c7ebf82a04550fd4c32c6700 2012-06-30 17:15:14 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f517cc04d57509b55135f1ff764de26d8138d5708b72a004c5d2c7d2aa1498 2012-06-30 17:15:14 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f53ed3840b81f4e3de3c69e85eae556df0b6a5d31bf2ef4bb31a08724a934c 2012-06-30 17:15:16 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-89f60956c19854339b7f1b489fec0c468d2e668aab8df3e85fa2bcf4b17ec08e 2012-06-30 17:15:16 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fa2cf56df058f096f920f6c823505001030191ded642caae083014e599c105 2012-06-30 17:15:16 ....A 1101868 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fbd7c9cfa5d1c1ce7264ddefd51748f54c6401740dac56f294f328b4b60c81 2012-06-30 17:15:16 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fc3aee85dddbcdefac02b119ed0a3855605e8657bd0c7aea44c4d525bb9de5 2012-06-30 17:15:16 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fc43aeec10e1134ea0ddcbb9ebd90fb7e71d53d39258a914fc22d78589ee5c 2012-06-30 18:17:18 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fcb94d395d23861e91d85636aee3c8a2381dd74b9e1490b2b4f4ba03468214 2012-06-30 17:15:18 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fd3786e9b2f09a77f322055ab16d989d2bb12a90c9301a7ac398e395d944df 2012-06-30 17:15:18 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-89fe3a974ba280f8a098de011b78dcc08b99de0c895ffc2591b451e1da892037 2012-06-30 17:15:18 ....A 1520312 Virusshare.00007/HEUR-Trojan.Win32.Generic-89feb90f208711907d2b4a4bcf0643a3293059e573f5d629994f9ff33129f41a 2012-06-30 18:16:42 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0095dc477872a462323947f5ad19b27169f310566f05addce87cd83aca9aae 2012-06-30 17:15:18 ....A 464016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a01d7e1ec5dd169c6c56e9233bd59434fd7b1b23b446d0a2e2a722535fb9cc6 2012-06-30 17:15:18 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a02b07508ee644410b97eaafab805e1e667823af4bdd9f8491910d51ea97528 2012-06-30 17:15:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a03814487dd2d411d004fed93d35c9abe754ebb2abcb2e073a48bba7404e0f0 2012-06-30 17:15:18 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0392aa57a9726dcd4204b8c79e6238ba9c62d36029a4f1a793ffdd971952ff 2012-06-30 17:15:18 ....A 1216543 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a04be979cb621d36eed1ec2d81d74ad09ecd785c082addb36eafce35d419162 2012-06-30 17:15:18 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a04dd5bee2abde7d77cc811486343fff3fbb44b40f99016d80e1020354af90b 2012-06-30 17:15:18 ....A 516379 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a064ffc4c9873f53540fb49189c4b4af332fc0074adc24ee5141ca5baab2638 2012-06-30 17:15:20 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a085f32184ff87893e009f3c6d2f37318733ebb6354c0a230afb3fab5059ee0 2012-06-30 17:15:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a08e6b1419f269c167b82f1fb3a977e236abcbd9688dff04c93ab90c30dfd8e 2012-06-30 17:15:20 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0a7c7f07d9daed5f3d3356a4b415d7195f894d73e05e9199b3f58615528c96 2012-06-30 17:15:20 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0b5df1cd74785a313623af1bc28450abf7896b01f3f622d408534ac178a02e 2012-06-30 17:15:20 ....A 456192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0c6c434785d7b488a9ebe1a856ccb8b529103a9d007551511828262e8b1d55 2012-06-30 17:15:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0d5407a7089e77ed21c1b91be528d80e2534c040406f960710aac120f269ce 2012-06-30 17:15:20 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0d64bdfbb3220d68c7a83615c4640c9be29ffc7e77d7924aa64141987a4384 2012-06-30 17:15:20 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0e23202da891a3b8248481890121bac7eba401e1762379ea89cbe7e2e4c351 2012-06-30 17:15:20 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0e9c9a078db7fec2157e53bf527d3fc081a2a722c367eefa340e8c453feef6 2012-06-30 17:15:20 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a0fd1b68561b98357f7cb40468cd7ff47ae39b0bd23f233d32adb65f43c9cbc 2012-06-30 17:15:20 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a1307293747830fa6206e932ebf29f378bbeb11f6b114c1fd0c3596e00db1f0 2012-06-30 17:15:20 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a147eb832f5ca0534120e437d21f652226cfc781524135f8c489fbe3e9e6eef 2012-06-30 17:15:20 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a158dce9fc7f56b719ace0c8d6e08a5906ba6b35823ebd2136fd8e8e2928009 2012-06-30 17:15:22 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a1748ad20c6af25fbc1dedf44528226a4fcdca1677f3201ce61764624c62d46 2012-06-30 17:15:22 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a193b27771802bdadffa3c6102a0cb006613e6f72f51eaa007d4b11eda2945f 2012-06-30 17:15:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a1c702423ae89e25a3154ce20cb2cc4d9483b6e8b2604dd8d80f9841d2f3d63 2012-06-30 17:15:22 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a1d498351a55360bbbff1539244a056bf80fe9fe35478562620b5ab0cf02041 2012-06-30 17:15:24 ....A 72006 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a1fb44e374856e374631bb17e3d6afba5e8c1c4534b59f7620b8e155a26e7ef 2012-06-30 17:15:24 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a214bf2861631d29fe670b2150ffe96171a6b7b31d778cf044cfc6f7a67108e 2012-06-30 17:15:24 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a218e002993b079604e94ae31628cbe38d2479699d4b0bad00c5b8f073d0eb1 2012-06-30 17:15:24 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a22375ec4075cc6e7ac38a3fc6524a2d9a2d7b7e8214e4e70f42f87d25fd788 2012-06-30 17:15:24 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2271f297712c3b2d96cb693620b3702449dfa7094270288fc53d08ac528307 2012-06-30 16:26:28 ....A 384521 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a234abdf8db4c3263faeb4a6151444729e2663d4f69e9c35b3ead5a39b68198 2012-06-30 17:15:24 ....A 152059 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a235e79a876496a05632dd5e65516a689fae8a954b4951d10f4bdd87d2f5c11 2012-06-30 17:15:24 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a23991258160609541d9367d119ae5052e700ffecac3c04b45b7f61f8375bbc 2012-06-30 17:15:26 ....A 2965504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a23ad9660ea491b9bd45c0728002ec935de65554d266a2918411f4cb17ff629 2012-06-30 17:15:26 ....A 81166 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2689795b7478d98fd3f9f5f194235f819f017b368fda0825bfacb2c5be0276 2012-06-30 17:15:26 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a288c80d3cca8473317f55e9cbfe3d97d41326037e413d8a46950f684784335 2012-06-30 17:15:26 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a29f2105a1c19d7aa531e7483b59917dde4a85394c487db2cde9109aeea02e5 2012-06-30 17:15:26 ....A 451108 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2a3e3b12372c0cb4689b4f530573dcb62a8ce4dabe251e062f6561c8ab38e8 2012-06-30 17:15:26 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2ab137b7234b06455969b3828a3b30941460dfaa06c55d46b46cb259b28dbd 2012-06-30 17:15:26 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2aceab0dd792c6754f942d290f92b53879645f5622077ab7e60cc4e61c8992 2012-06-30 17:15:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2af8dd1638e04afd3c83037df4937fe588a337420ddd4c7c582192e546aeef 2012-06-30 17:15:26 ....A 18078 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2b931212944c84d7d808c5ec4e4467d9d8279bff3fe0559a82c1093cb9cd6d 2012-06-30 17:15:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2bfecdfc5e1fa71bbbabb923b70758611ec68faa3d15864f524ca321d42673 2012-06-30 17:15:26 ....A 34831 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a2ff53fcd5b961daf507d70c11ad905a01e5670f1fb82cde866eec458146061 2012-06-30 17:15:26 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a30a5c5b602cb85286bf7513c62c1eb65b2967d492da9ffabbe99b4cd6b2dcd 2012-06-30 17:15:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a31d1a3c16ec69ec6bbd34c32183c8a489906ed9cde01a63e22665b15c7f32f 2012-06-30 17:15:26 ....A 18560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a33fef1063d6f36061aab1ff71f779c9757c23d1a8144243c97b00c586129d2 2012-06-30 17:15:26 ....A 1258496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a34d139389bef8727e0f55d7b4249e059839767452c9ae3cc15b65b64010536 2012-06-30 17:15:28 ....A 1913715 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a34ea242594ab2ec4d48924cd8f289ffa0afa91c3c937bfde9b167ccbe77980 2012-06-30 17:15:28 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a3753783e4247d733efa917f44d5de1fcf14b94592f871c1aeeeb867423c628 2012-06-30 16:17:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a386b778fd7f2c37bf24a9db48d9c9717818fb29ffbef6752b90ca08278c473 2012-06-30 17:15:28 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a3aeb30c6505e9f10a54fc22c60194cdd35ccf7e5bd797837cc0fcd2a42dcc4 2012-06-30 17:15:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a3c70c61a8752f856649b3ded2d93e654b952453b0428a5d11940dfe4b10f95 2012-06-30 17:15:30 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a3d4625c6e66dda409cd605d13f22d6dc53915ca2873709e6663244840e71f5 2012-06-30 17:15:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a3e398fcf0a0a660d1e9d8345b88b88e041e5736b6438f9b81b319078ae5699 2012-06-30 17:15:30 ....A 36544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a403ce5a3740c846fd8a43836017c691247bb6d41142d781ef87b59809d4e76 2012-06-30 17:15:30 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a41d9579a1fd293e308143f14b6bf154da3c4a0c1a8ff208d086a0c38f7ec81 2012-06-30 17:15:30 ....A 1147458 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a428aba0c9065159ee7041449e5dd22ef3379f0943dfa64b15e08c7e5c73721 2012-06-30 17:15:30 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a42a065b8ce3b256139b6525a079159462ee51049c65c449c1c75e2b80ea01f 2012-06-30 17:15:30 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a441af380e7a9dd353edc3b0fddeb57198d488cf774a2b7aa170bc20e2b7f9b 2012-06-30 17:15:32 ....A 20550 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a4661527301530b19fb953b1eed34137823728f1e7862776f71ad97c87693bb 2012-06-30 17:15:32 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a466acc2f27938000be5f1f4ce7be3fee92b3b59db3b2aab3288ea4e987defc 2012-06-30 17:15:32 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a489c5d236ea9fdef336f9762475a286554a8e635243b6293e58e5d95e1d424 2012-06-30 17:15:32 ....A 26816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a49a88d12c2ae1d4163c9f321efbc2db1136180ca2cdecfafd2d3c68e7d5907 2012-06-30 17:15:32 ....A 76228 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a4a00ba3ce95ff20b04b8d650dfa38bd5c458cbfe0e8d8dcb581db3bc7b81fd 2012-06-30 17:15:32 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a4b73d9273ce98158b0c3e613ef08b5b3e7c52499bef088d555df28d1de8cc7 2012-06-30 17:15:32 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a4c44c28d23a6a9b2af7f207f3a7d15918943b27e89990d7e2bbed13ea51537 2012-06-30 17:15:34 ....A 650143 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a502832f05f2bb715e763ce55fb01fcaa5e009baf9fb9de151f77388a5ad49d 2012-06-30 17:15:34 ....A 62502 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a514ab0a166854967bae7788d55d447977167bf77399098f1c096cf75f8af65 2012-06-30 17:15:34 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a569eea013b41e8e8b705afc9fbbe47e697befeb4f6fc5df1e8c4e2f5daf011 2012-06-30 17:15:34 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a57123c10e74402e1c6733c67094869f896c699f1586fcd2fe2257212fac35b 2012-06-30 17:15:34 ....A 8366536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5726aab3d1bbb82fe429e03f101a098cfb6233932d23ed397e01bff161edb3 2012-06-30 17:15:34 ....A 359584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a577c33640e1ecdc46665289a301687171c167496e8852c147e1d101578bc4f 2012-06-30 17:15:34 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a59c63b4d5e450df5c71c6e1207592bcfcb10ae911252e280910c9d6248ec23 2012-06-30 17:15:34 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5afe2aec9fc952aa021e32e4f1314477b750894744f8864f7bfe337a0d1356 2012-06-30 17:15:36 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5bbc154b98f213bd21ab3f9ab305478aa6d835b5f8e76cb929116a285d6b05 2012-06-30 17:15:36 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5bf8a00b0c23a7caaf51fdb111fda90c122fdfc08ebd513a13749e58df6ffb 2012-06-30 17:15:36 ....A 846336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5c2cce4b9d18f67c12b5cdba19d4d597865ccbc8d7c0e16f2451f4287b5d31 2012-06-30 17:15:36 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5c35fc49e0d9227075a509987781e9d8cb64047a843581c28cceaa9ae0687d 2012-06-30 17:15:40 ....A 668599 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a5ea1d19ca8e2c5330795fee626ba904529aa85ab34fd8530c4fa8dd55b4151 2012-06-30 17:15:42 ....A 547840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a61c8c0413c784b419d45dcd8fd254653c4cefbc40f9e20752489fec5dcfe50 2012-06-30 17:15:42 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a61f77116e7e1ad4a940c80823c2be512bd8194e24c0dc16a025f2fcbac06b3 2012-06-30 17:15:42 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a651744940d9f2464d0d0311834937cbdb7d79f68a2d67ebd0203ce3f293f53 2012-06-30 17:15:42 ....A 52754 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a659c22aaac6f61eb93f5b53d8f9b3f4e4c82b1df1aee16956f1bbc953aa1ed 2012-06-30 17:15:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a65c9ac8887acbb902ba6fdbab4d1b79169069ec46f75fb97b7921791275130 2012-06-30 17:15:42 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a66ee8b9e1cd328f2cd8e4887ab261d70f76f96b02cac62b0013e41e5082e28 2012-06-30 17:15:42 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a68980ef9aba6ca269b20d47d618d059209d724447ae0cb82ad3a78eba97889 2012-06-30 17:15:42 ....A 664604 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a68c2c0b6d4b38fc9f7cf71cb30536e7f16ac8831378172434ccb957bb4626a 2012-06-30 17:15:42 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6a52fc18476b41022268eb786267961596b461f7db2bc111b04e6d9be1c06f 2012-06-30 17:15:42 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6a9d3de7d1a320337dccd9ecd093c8e79c27e29dc80f35667fbf46017bac20 2012-06-30 17:15:42 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6baa5c8421a0d480b3742f98ed267aaf6d034e906768154c419017310384cc 2012-06-30 17:15:44 ....A 4862464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6d639199af61f5a73ff323c3f9a4adca92ee2ed004ec0f30e6f33183b04673 2012-06-30 17:15:44 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6f96fe8aebc242c06c1aa18232beaafdb69d14eb817152449e5c208ef75ece 2012-06-30 17:15:44 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a6fe3f551f89f8c0055fb179f6029c99298878f11415170cb5627d826897314 2012-06-30 17:15:46 ....A 739840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a753efce8bbdec05ad48c492d48122b872443576cea5b26f67d3053eb345bf6 2012-06-30 17:15:46 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7629031499bc7ba1a0e0d90844367ca407fb7970199eb7ae4bf098f37cfac4 2012-06-30 17:15:46 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a768a0d94d7d9483d671bcb79cf66ff1fc3491682230e96453064619463633f 2012-06-30 17:15:46 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a774901a5e643e2fe805e4cdf85e6d840977b580481da86d221f785febe811c 2012-06-30 17:15:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7a1c266366c336be7e126e84dcc0636805cb520f33102353fca63aac7c585a 2012-06-30 17:15:46 ....A 2785280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7a9acb2503e28078a41b50bc626d89f2fbbf922670ce58bfd0349206493d81 2012-06-30 17:15:46 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7c8d4591ee103e27c649ebf6ebffe1d07c131af8037d098146b2d22d1d7231 2012-06-30 17:15:48 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7d869cc2cc2cd5ae81d5cac7d36041b56b65185d9c401012bd95a0782e4ddd 2012-06-30 17:15:48 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7d9f3f053ed389bc66b4b077d18c2c4cdc204b3c39aa8144777bdfaf36a6a2 2012-06-30 17:15:50 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7e096ffb7dd17c4ef345d2f4d2333f7cfffa9fc94dcc384022359ea919693e 2012-06-30 17:15:50 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7ec25e83bfa2b375fb7a54aade6ea26783389c1afec13d97dc60d8ba69ebce 2012-06-30 17:15:50 ....A 179286 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7edf83739eaa7921e6efea6b5907fcc7988f945fe0a94181bfed63503cfe3a 2012-06-30 17:15:50 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a7fa4ec616ca1b50ec8b4a00aa233623518b27f38cc7b6bd22ed6d1867781d4 2012-06-30 17:15:50 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a8373d7a6307c03c603ade6134d313eff5b9f0e5c32d6fc0402c79dfb545624 2012-06-30 17:15:50 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a873fd75d23fdd4e20c7533de2db3c9f5fc027b1becc939be1ce2282f7439ea 2012-06-30 17:15:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a8cb0242aa4c1d4152a52b3eaf5c40c84522b94ea0bac51294e8c08d0b3160e 2012-06-30 17:15:54 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a8e7665a0a181fb22384d76534249115fa40b83d788c3c802a5b7d5a285bdd1 2012-06-30 17:15:54 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a8efedee340e2ff20165a9e24e1e3ad89ce2f3990b51d7a142cbe1dd2a66b87 2012-06-30 17:15:54 ....A 974291 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a8f68ee408ecbe72658c6502897536b63a1d13b55cff1d846e11b532e65bba9 2012-06-30 18:27:06 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a901d6d7f888caca52a8b5f08abd65d4efb8d1aef5fe03e6b0648739382b306 2012-06-30 17:15:56 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a90e4d975ede030134b7f06f3e169e95789e6a9e559facdfe8b2dfdf840a701 2012-06-30 17:15:56 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a95a8b9b4249c572049666154d2afb37a1b224f0d6201d4d27705aecf9a554f 2012-06-30 17:15:56 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a96514d5e2bec67a19300522114273c7d34e5a3f8311ccc6c2432b7af35dab4 2012-06-30 17:15:56 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a9a6e7b54e9aca93bc56af6ad1a4219966407d9ffc36fa86e9697717458d8d6 2012-06-30 17:15:58 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8a9bc84594e9d511f56471e1f1b8ca7256d20470f0033238655030b133e1c4d3 2012-06-30 17:16:00 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aa142554c8f950bc191654aa382ebe7dbc4a71a45323dcc40a748ca489c6fc3 2012-06-30 17:16:00 ....A 1601536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aa4984678cb7cdfaa797386259b16ddd97f4daca8c2c660f6244f1f3ef82ffd 2012-06-30 17:16:00 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aa5f5df259cdc4f0e300174b0a0d0e7f7e351b5ce90eab9dc7a3bfc8871e21a 2012-06-30 17:16:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aa7174ce963b567f96e7d57b903e3dabfec4bb09189202931b0c09a2e474c72 2012-06-30 17:16:00 ....A 37900 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aa89914584fb9fddd8b98ca239c028077839a3bbd8dcb4c02648f2cc7d30901 2012-06-30 17:16:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aaa70e47f5927051b3fcd5d0ca84ec148d1461680b8c737934025807344549f 2012-06-30 17:16:00 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aabd917227d9f2ce3da1962d3f0b5e8ebd946a0664098a1f4ff47c4b1f06503 2012-06-30 17:16:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aacc681861218e531dea01222e1a536fdb9f09e04d616ca73f796a4d2175496 2012-06-30 17:16:00 ....A 350720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aacda9e9888bd64c6402d22396f2e9013d14fdaeff405924feebb1b4f3faf88 2012-06-30 17:16:02 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aaced072b50bc731951a70e12b38b9c3e628309b334cd572745fe0643a290d2 2012-06-30 16:43:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aad8daa7d3c981abd96f98f1561dce2dc8808551fb57a86b09d2020b80d1d36 2012-06-30 17:16:02 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab18146fd193f9453b4aa187008577b2551cf4807944817f5b16e5f6c29c83d 2012-06-30 17:16:02 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab18b1613569c8522d8b31266bc3ad36a05723c6db112c2acdf746d53adaf1d 2012-06-30 17:16:02 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab21d76ce704d6705c048ab3cbd4c870ba9c98732220c372214f7eda9ac2b92 2012-06-30 17:16:02 ....A 135020 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab21f5a36245cb8c3f021b613296aa46fe667cea0ade33c1971ace0f9e7c358 2012-06-30 17:16:02 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab6b1a53bbd4fde4ea916ff5c480a4e3d828c1695e4205d0150084baeb78313 2012-06-30 17:16:02 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab7135727311d57577ee7a9349c612e3f2ede023e78da9c641af9f037fa151d 2012-06-30 17:16:02 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ab96f59bfaf931e187a9c70402944d551eec19e1b130930945852fba1bd8acd 2012-06-30 17:16:02 ....A 736127 Virusshare.00007/HEUR-Trojan.Win32.Generic-8abc724fcf5c65f9c84fc27a6635c93ba6c23532c136c862822f14b8d86db015 2012-06-30 17:16:04 ....A 122225 Virusshare.00007/HEUR-Trojan.Win32.Generic-8abfd2e762b8957582feea7fe332226de04eca600dc2c7080bc4c390ea29c188 2012-06-30 17:16:04 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac024a51c68bc82322c2a6b6f0f22df15be78651e141fa429ff7ab482e8f476 2012-06-30 17:16:04 ....A 5993984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac1429e6d83a8259f27959d3e84c1ed046791fc83827f5f5cd9e8c1639bbec7 2012-06-30 17:16:04 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac2b392e0f68459b2a96587db3471f03a0c9f83648211454f546f735003f8cc 2012-06-30 18:09:10 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac2e9271e9cd992b15555aa934161420ef8cfd512c5f05bb174507690ee0a93 2012-06-30 17:16:06 ....A 307525 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac7182a7a65e1c3ca0a8104b9f819ab6872dd281bb26b47f7b946736f3c5509 2012-06-30 18:19:44 ....A 2850730 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac839bd6b08768ac51efa1cd824788e3c97d2211db43531b3a63dc47ff9ca30 2012-06-30 18:22:46 ....A 1138688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac884cf98bd2a71040bed1a5cf38d2156f1daa95f38b60af038126193b97f78 2012-06-30 17:16:06 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ac925dfd762af34cead40cb4be8c6ae1a5b38c37d35fef89a3987963574f53d 2012-06-30 17:16:06 ....A 99887 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aca4c9c46f0f9abdc4b95c12bccedc92c79ee3c8520d693b18d7ee28d1e69d2 2012-06-30 17:16:06 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aca7bb5bc16c34da62cfc60df950d530522ca0a8880e17fafba00bfc1ca462b 2012-06-30 17:16:06 ....A 16956 Virusshare.00007/HEUR-Trojan.Win32.Generic-8acc195e56e4ef8c749f043504897eb920915343cca2f27d6edb24eb1d9ee6b0 2012-06-30 18:19:48 ....A 4118 Virusshare.00007/HEUR-Trojan.Win32.Generic-8acf3ffcb67dd300569648e1e83a007d849d577dc8c634db98a9463c071da54a 2012-06-30 17:16:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad21d4cd60fd957efe0149fbea2430c728b04ae1b79a76ae8f4b87ca94f92dc 2012-06-30 17:16:10 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad33a928049601e9d684359a57932223982133c2f142631bd29ed312b20627a 2012-06-30 17:16:10 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad36ef4bf508c9a68ef6150620d41af9eaa9391fe9cdef67ea38e99e2b78603 2012-06-30 17:16:10 ....A 517557 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad3b721ca99e8abc0a0dd7fa3a4e64f886291dcb40469fde55b30ef8e95b012 2012-06-30 17:16:10 ....A 4474 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad44755bb1873f5d1bb0ebb3ae81334e26861975b294b7c0ffe44118164a55c 2012-06-30 17:16:10 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad6fc0c36893d43d46e86e3c632e82bdb9df12be2c23070d18994dd9aec4907 2012-06-30 17:16:10 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad971d6f2c8bfe4652064b97c7dc058dc6f06b0c45ca6ecb5cd5dbb53177212 2012-06-30 17:16:12 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ad98ac46fce6ff5e59cb7a4d3e381c46f3841fe8a88144dccf11521e40aa6c9 2012-06-30 17:16:12 ....A 89501 Virusshare.00007/HEUR-Trojan.Win32.Generic-8adaf8e1047a2c6127fcb720dea479a6f70638161f380267e51a86d8ee6cce45 2012-06-30 17:16:12 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8adff04e306dd5be6ab41ff799bb74a699f9dfaae9f27d09225020617bfa1e20 2012-06-30 17:16:12 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae143b1c45cfa0a8cc0e618d3a20b1eb1847456100a6f7f659af0ef2f3ee564 2012-06-30 17:16:12 ....A 786434 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae1bf277310160f94e2bd693ba1d61047a3ac8849771cc13441e293f3a717eb 2012-06-30 17:16:14 ....A 2604544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae2de04cf8069f559d0a6a73998869e76c39d69d8bf99a7e73deae5bb1de26d 2012-06-30 17:16:14 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae4efc4c9758f11dfea6ab95472b8116d4d0a0d5b406e796b175c1e565e11ef 2012-06-30 17:16:14 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae509e965c34f0b5afb87b81b07b36f690e893c8c511039ed46bab3f817cc7d 2012-06-30 17:16:14 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae5b4d953f3286c05a6f1707945ac337612e6216a23ef12ed9f6555df0e7c9d 2012-06-30 17:16:16 ....A 92044 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae5c590d2892bef66279fae242def3b10d70ffaf14a7bebcaa31f21833c84fe 2012-06-30 17:16:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae5cf13e52f03a3885d7a439511e32c0ee60d9a4d574b785c5e716924701750 2012-06-30 17:16:16 ....A 2169358 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae70c8b071e4cfc78bc35dffb05d16dbf813a8c077e41a707d9e7eabc3935ae 2012-06-30 17:16:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae93749079658139df5250be323ae933125c011f25ef8be3c67757ad79faf1e 2012-06-30 17:16:16 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ae9b681ac04e5fbdbaacfdac876f056d33d0f3de4da759af3da7fc2cb09d2fb 2012-06-30 17:16:18 ....A 248912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aed6c00c7612e134e339ee224afb7f50b50533bdd44488a2a836285fdd152ea 2012-06-30 17:16:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aee5f5084984591d1357683bd6f1336c451c0a371b338709a1ba4259c9129e9 2012-06-30 17:16:18 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aef47e0d0159bb1e7c2bf1d2bc8201e2c90a08a9698a26741f1b65ca6a4ddc5 2012-06-30 17:16:18 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8aef4cdbdfd1e37bae0840f718130092ab0b9464886316881d016b3053b9e07d 2012-06-30 17:16:18 ....A 1520640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af00bf5e61c866ed174f9f333af6517d3e9bbeb46222cda1c4250a5c74b5ca6 2012-06-30 17:16:18 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af0b72b92d75b4e2a27c38a7265ec0fdb9e5aa85eed33b438ad2c40aeaf6119 2012-06-30 17:16:20 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af260222966401cabd8c2aab76f33f1a85b5628ac7f3965fc35ad8718367092 2012-06-30 17:16:20 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af3676280d0b2b61e2c46ebf9144fe81daae485136706d253b277e77b3e72a5 2012-06-30 17:16:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af52378a84d5ef700499605bb133f69e468ee7129b7721fab6a908cfc2e9994 2012-06-30 17:16:20 ....A 420352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af5e2bab3feb5186df2556d49cdd4546fdb0328e93347b33e1ca90a51435297 2012-06-30 17:16:20 ....A 363520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af794347bedb8c27d1d9498e66d86236258d76fee7982302e52a5602b2f8e5b 2012-06-30 17:16:20 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af820fc1b77fc0e2c6a09e18d659aea85337902724d98afe8c4fbe1ab081916 2012-06-30 17:16:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8af929a1a3fa9d0c87165aff04054109d9affcd2185d0442813ecdaa2593e02a 2012-06-30 17:16:22 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8afcda3a2f3aa81223b19077ac51b298b067e0ae485a9388f2a332f4cade2421 2012-06-30 17:16:22 ....A 1169920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8afd20c58828d4170f445a1dd458838ccc08eed0024ad7e3af9e546c151b3161 2012-06-30 17:16:22 ....A 419840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8afe304a6ad87db33acdd8c483cc7d8faf64fa3c34ef5ba2d7b6bb4d6facc35c 2012-06-30 17:16:22 ....A 969216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8afe5593b55253603343ac34c2869f7e1f687e31a531ae878cb9e0ff5c1e9f79 2012-06-30 17:16:22 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8afea2fa5f1d4b83747dd87ceb26328e4a08f723687e40340965f043199a2889 2012-06-30 17:16:22 ....A 1456724 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b01505040e117a33bb34445b0e2b610981884a6dcb48443a79ac9c22e45aa1f 2012-06-30 18:15:02 ....A 83455 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0270ec813ae69ac6f1d90d4b0fe6aa82f1d30a9913ebefe407bf5af527b054 2012-06-30 17:16:22 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b03ca81ffdf304d947226683152fb93f8d46b3157cfb7257ed043a906136861 2012-06-30 17:16:22 ....A 24089 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b051ef8df1eebcbc8f17cf167f1e445c04008508309f346c11b5e1cc740c5bb 2012-06-30 17:16:22 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b052dad8f0394ffcdb25d999f5f0ff9e1e9752a2f3d1d1d828bc6aa6ba19a4e 2012-06-30 17:16:24 ....A 131477 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b090cd57cb28542497a6150239e922ecd486f7be3bbd2df1fdbeade94d73e94 2012-06-30 17:16:24 ....A 473605 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0b7efacf593d05d5caf7e682f2bc6460bb135ef3da2e7b6acffd57cbbfcf30 2012-06-30 17:16:24 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0bad726dbaec3bee4936293ab00222497c4439bcb65e484c4d5ff7e7dd5cfb 2012-06-30 17:16:24 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0cce85b8394c08f1fe6cc6114c7600023ed412138c88c53c74ab11b449dc49 2012-06-30 17:16:24 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0dd069a03d1039f106878c4f8eec508d84ba98811fdcb4425beb38a1452a77 2012-06-30 17:16:24 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b0ec13ab6a9fcc33e51790adac0eb04a0136bc03970f266fff1c860cdddb8d0 2012-06-30 17:16:24 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b10136cb1182d55fa83ff795fa6aa3f4821e74b281b55f457f6aca20b998e7a 2012-06-30 17:16:24 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b123aaff38bdbb0267fd830813fcd8bbc5ee946d9899162a2e12f0f29ac2972 2012-06-30 18:18:38 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1355e8b07505710e129d1d260e2075acdb9e8aa5c17d7dab5bb53c0798acfc 2012-06-30 17:16:26 ....A 648832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b177c31ff9c15aa3eb3ddf695963602d19a61b43e77da23eae99c49164cf296 2012-06-30 17:16:26 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1a0033f4f85b017dc2a119d7d0d96318730917d26fcf1f2497715d24cab5d4 2012-06-30 17:16:26 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1bc7c808cfab598d884d16716c8ab187cb5bb473bfd1e662a8d7f3d5fd1296 2012-06-30 17:16:26 ....A 1325056 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1bd47679b2690e97ddaadbb5449f407dcc865d550e6085e3f4818be81324b7 2012-06-30 17:16:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1be69807400906a3bca74680bd7fa0ced50e91c64a0f0a39aff4e9954a03b9 2012-06-30 17:16:26 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1f3f953e2414103fc863f8831b4bc0194153f9e25f6937456d1b294958aabc 2012-06-30 17:16:26 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b1fa915b0b6ae7ae2091b6cd586943519ef9127ca3994e561de30bcef65d2f1 2012-06-30 17:16:26 ....A 234754 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2011846854dd4b4fbf0eeacf82830e26d3b95d4bb9a180dd4ba715c4f44650 2012-06-30 17:16:26 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b20404419d9781431cba9355852fbc83792aaf8cce5d53f0da9dcca76a18d69 2012-06-30 17:16:26 ....A 542208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b20e5656f329d99bf451992f87d6577f95078eff9d2cd36a21c2e8899e0b48e 2012-06-30 17:16:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b216930649a54bde26a95e19002c0ddb3a42ba889b8d0afd23125bb60405f52 2012-06-30 17:16:26 ....A 342016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b21b1d1559c3c7ed5c95e9cc7de9c713686ca491dd442bf98c9b12c073dbeac 2012-06-30 17:16:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2222841135e5c9be2b3419def83bd440aa5f821b99c24460c55805127f482c 2012-06-30 18:13:40 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2261f08b900f4100e13163bd519184e7afb165827bdd610b052e8c7082f239 2012-06-30 17:16:26 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b23844a02e7a617ea87abeeb92207d7b4d5b544d09c7e0f78f9c362222d5479 2012-06-30 17:16:26 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b23b9b93a7bd287e5eb7b0e56945530423e6191561c08cee08a1f00bf2ecd68 2012-06-30 17:16:28 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b251b9285eca0732e91f371f45acae3f824ce7b333573dbec5d7fa5a5811c32 2012-06-30 17:16:28 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b27bb92b12edc220884ee924c0734c8d9abd0b55c1581577551bd7d949ccf31 2012-06-30 17:16:28 ....A 622592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b288e11154ec99f43e07ad5ba92821b78fcf233eae1083c96b351edd5a0433c 2012-06-30 17:16:28 ....A 2156 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2902c2d39ac590d3c9bdbfe68d799d88d9c4bff69b930f5302443fef3830a6 2012-06-30 17:16:28 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2943a81de52ad21ddf05407101ea3bd976c6a48a08047cf18e26c80361c936 2012-06-30 17:16:30 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b2d55d7d7baad21b48c40f62b364eaecddf9aa8302420a5429f44a1604b495e 2012-06-30 17:16:30 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b317c13d0462593536b4a722163630e5f6ecef62a60a6c6727d4e291b2d556e 2012-06-30 17:16:30 ....A 13092 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b34c98af8c542a8804aba1332f89e5e53c75e62871d116f6cead9844e729722 2012-06-30 17:16:30 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3588a3d280eb1a99a9d1c996878fc611004d186b29c243985d53842a028b7f 2012-06-30 17:16:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b35ab2253e035a9ed9a59c21236dc26e45f7ad1fb2e751990493b5d3e770b2f 2012-06-30 17:16:30 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b363af38635d0a57f4a95eeeb36a7966bb87e9762943df0842012c603b356fa 2012-06-30 17:16:30 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3643d366c9a4252b2ee2d3a720b6ea0ea927634345086d90c16c93e07d92d8 2012-06-30 17:16:30 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3876d45d52e70a2aee313315f1fa3e4f63e95546d96c67d408150140c657e0 2012-06-30 17:16:30 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b38b94e75e9d02908123c32f893a1b46150c237cc8f3c1f6f58f4143495fe25 2012-06-30 17:16:30 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3c5119e97912ef531ec63e41292eb7befcfb3ed68764559a2d54837666589c 2012-06-30 17:16:32 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3c8cf1b70d34d6e189456ecccc3253e842f8f9cbd050041e71c040050259a3 2012-06-30 17:16:32 ....A 1112019 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3d4edd92e06c59a050db69947341b8de9226f6b184750388c10e30b0779686 2012-06-30 17:16:32 ....A 782769 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b3ff87e304503189f7d337c8a45d22054e70090920d9bc14b9c3ba728761303 2012-06-30 17:16:32 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b406294f18b3082442fce9cfb4aa930d408f2aa49d16da498ccf986f2b67273 2012-06-30 17:16:32 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b4606951ca87c2c2445961b208aa06ba9d983f3b95d214ca4e26e12733e1397 2012-06-30 17:16:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b468f3e384aacbadfb8fc649b68f7f69499901969094ce8782532f2eb1f2994 2012-06-30 17:16:32 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b47c49a96272bcd2ffdb1543a3e52607910c4f01e6ce17f10fa3960d8c79fbe 2012-06-30 17:16:32 ....A 26719 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b47cf6d524913033a0a974533ef63d1a579611b59961ca3b40edb1959487f1f 2012-06-30 17:16:32 ....A 9473024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b47ee19907900a7769f887b0f961847a5b287605ce6f90b645ecf6ff859a5a8 2012-06-30 17:16:32 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b48ec7c657f8ed3c03208f17c4466322e5d5cfed09e045f6a3987f039637be3 2012-06-30 17:16:32 ....A 278543 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b4b092d93f0e93a84fd56f6c5fdd35dcd1697900cd98cf830cb5312e27adb5d 2012-06-30 17:16:32 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b4e3c7e134e22b564fb27679f9220bad7ce74294501d6cb36c703556ff9c70b 2012-06-30 17:16:32 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5096b85df9ffd252a667b73bec0bb6fae8f66e6892b450a805ea5a88a6349a 2012-06-30 17:16:32 ....A 376884 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b50c8e8ef0bc92500f31936ae0106c1af96b0c2e27e147301b02799c1e62911 2012-06-30 17:16:32 ....A 65752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5220a1f42d505e82def0ad15f3f21714c4a3951f20f01c85732166dc578cdc 2012-06-30 17:16:34 ....A 2625536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b524376b716547cad2aa60597720d19c658a79c0b472cc954520ae12fb782c1 2012-06-30 17:16:34 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b555bdef7f81658d33e2dc74423b9b2cc4a68b9f591e85434764ef017bc04ab 2012-06-30 17:16:34 ....A 27925 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b55ad2d26cf44c7874ac15a5f8309fd1bc3583c80f8de211b060c25add1fc0a 2012-06-30 17:16:34 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b58b86cf96b26e401e5cd712df21e51323b5095018683397fdd4d7d971a9a60 2012-06-30 17:16:34 ....A 1429504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5c4f9f982abc5f88112ca0ecb208508971f4d0c72267bd24e3443da541bf93 2012-06-30 17:16:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5d6d28cb41f1aa7ce8e9ebbc733031bfad3eeb78c8abd46221a6eb6b57a9af 2012-06-30 17:16:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5fdb4856e87187f74448d52e5c3809b4d3f6a286c4cf0e25d4a2b36a44822d 2012-06-30 18:26:56 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b5ff3b1144992539c4e48b4767580e70a02de5e4593af3ca8e1a0a28978b797 2012-06-30 17:16:34 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b6120701a7133db5853a38c9a3b08b256a97a8fc59e545ee860b5d0806603ad 2012-06-30 17:16:34 ....A 1772032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b621065633ff4cfd7746196f7611954e28d5d15c89573f6f8d00061f5f7bd8a 2012-06-30 17:16:34 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b63791446a3c31f876958009d8a2ba3ba8dae3ea2b865c90b1c32c60b972b08 2012-06-30 17:16:34 ....A 743424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b64ffcd5a96807486fe988862f0f49fd6b8f0ef9aad3068c5a6413357051b45 2012-06-30 17:16:34 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b6554b6f5d047c1a8f55957706c0566efc424844960a84d7f4dcf12942c6d7c 2012-06-30 18:17:04 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b67694411dbe7a2f28a6cd3ff0473b26ba82855ece729062a7d6f2204c5349a 2012-06-30 17:16:34 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b68ca345674e55b07eb3ad65b38c884e2fa378e567f26621569522dbc279e8f 2012-06-30 17:16:34 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b6a1d3b1691c0b817543927d1db50a7b51c6a3d3787ffd127f64ccf722277c1 2012-06-30 18:24:58 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b6d668f69214ba13d30d251085bfdd51f50e09a4da682beb10e658871620b4e 2012-06-30 17:16:36 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b70abf18ec3734ad2bd66455f1f746eb6eae311d3d32adb76a431dd8405cec7 2012-06-30 17:16:36 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b70ebd1458e49c6f52d76e028ac572e3ebccf0cfe6ac740432d554ab0c43074 2012-06-30 17:16:36 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b717f2e959e42f0fc48ecd580df5fec264bd7d42c233d1b973943c3b304fc73 2012-06-30 17:16:36 ....A 1399882 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b71c28a1dc532182b50ee172012683f88135649dab53074f2deb2f827a9a9bf 2012-06-30 17:16:36 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b72b58855a4eda8469676a1754a72e5a3d07868d5c4354a34b55a3b8c7dddf3 2012-06-30 17:16:36 ....A 748544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b72d726e7a5d658a6086a8947b910826d8c16cb9e8d87591da0ead2a2955b7c 2012-06-30 17:16:36 ....A 2706114 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b731fb911787773997f7d30425f0daee42ae8f0c75aca0574d37f0f6d3c4521 2012-06-30 17:16:36 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7558ced6d562a81ba5330837b6798c2ac29155f07d36d6f88470410648187c 2012-06-30 17:16:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7583d3597af04f06f9443896eb9e99bab0b59983ddb12e3cb13fe25b8d3155 2012-06-30 17:16:36 ....A 93401 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b763b0351356958eeb617e57623c277dbe81a3699c9d757bbb8cf945996c4a6 2012-06-30 17:16:36 ....A 44671 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b767ea323e8c99ded6f415acfba87885b225abee3016b22087202c265ebe57e 2012-06-30 17:16:36 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7aee97deaa903b44152b4afa6cea424c2c9efb224adbb7b9df8fa8884ada51 2012-06-30 17:16:36 ....A 1146368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7b0238f34dfe7c1ad28737828b1abf267c8cf714cb4c202e62c6846aa40173 2012-06-30 17:16:36 ....A 1113088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7ba73194fdf5e910a47d5543ddcf4b45e74ab7a57871948a8f1601e9636d31 2012-06-30 17:16:36 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7c9b741141088a7d08359f650234776b70fcbcc2b31d3b12dc5ca4673ae9a7 2012-06-30 17:16:36 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7d7f67a3fc08692770f029dacb363c3714e86118a551ac57766baf0a6f324e 2012-06-30 17:16:36 ....A 66140 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7effe71a0c7e3e29e57bfb18ae6c05fa1cc55264275ab48441c835c3c849ba 2012-06-30 17:16:36 ....A 365329 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b7f57398c29c444f575331315023ec67a0592a6e84296c8a69c2ac38f181cc5 2012-06-30 17:16:36 ....A 626993 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8055a2d2d7e13dd01fdc5b37b10f64b6876fd624ea303cc4e18e9beef1ec1a 2012-06-30 17:16:36 ....A 418879 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b81a240e6b643546b57a36ec29630bb2948190c2b61149db78b401f5cf80633 2012-06-30 18:19:12 ....A 811870 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b81b0c8d1e3031d92b303ded88fad02c17381cf9d067d9acfe5d968f6cd5b19 2012-06-30 17:16:38 ....A 265223 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b838d41dadc6fa788a2ec680188e1d8c8daa96532326bc91d1ba385996740ff 2012-06-30 17:16:38 ....A 587776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b843e16c6f2bc3ae5fc2614ba191b57de04dc0e3ce38adae333da1817690b42 2012-06-30 17:16:38 ....A 464349 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8473e1b79888640a523e30f35c96cc3bb781ae1c0fbbbdce0c5587e96393ec 2012-06-30 17:16:38 ....A 894464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b85f7197d1c97dfa2f13470bee2c8d759b662c6992baa93c3cfdffad8333fa0 2012-06-30 17:16:38 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b86a026a23022dd598168adc16f24ec7083d13ef7c19d2dcea9a28565652c40 2012-06-30 17:16:38 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8773311478342d965ea4157de686fde48f319f04066d8549f4025f957d548b 2012-06-30 17:16:38 ....A 487459 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b886ba2d0f4a41b0abab52972f5bdc1a8db87df88f8588d344e2f3dabba5377 2012-06-30 17:16:38 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8bd628bb014b7c66481aac6db4e2fb6e069d07149e72d7ccce95ef374e920e 2012-06-30 17:16:40 ....A 4132864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8bf0afe6ba9aa475e28e7b111d418613458b084393fbfd3a02a4424ec1a816 2012-06-30 17:16:40 ....A 19952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8e66d39c2aef111ec17621167dc32c20635e09080bb2340a76fb5a779a60da 2012-06-30 17:16:40 ....A 1611776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8e750bc3e50eb12bdddc3324848032a638bb89dec672fbeb43d395b970d392 2012-06-30 17:16:40 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b8ed5a880c1aa079e2aefd8673a43731539811ff4732cb0f0606aa758e5dfef 2012-06-30 17:16:40 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b90a061c8ddf6436af4a726238af7f2c9298bbbc42ba9c7ba1ad5398e4416c9 2012-06-30 17:16:40 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b93471c1a24a4d3f72935169e126d12e0796d60193e33d4069948b4af0c0e1d 2012-06-30 17:16:40 ....A 1165683 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b93e00d03db537c7777d84672836e7385039e0a8a65153dda86a76da0985d04 2012-06-30 17:16:40 ....A 142385 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b954eba959dd2a183ab87a428bde9298d3df9f717e5de2a4e59275999472beb 2012-06-30 17:16:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b956988750fc6b2ffe156e1ea8944f6483d4e11b1f2f3580a9f8fc8143540c5 2012-06-30 17:16:40 ....A 41216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b95f4689176923f246e74cb212818522a355d2320a66de266c5a6f59b0f083e 2012-06-30 17:16:40 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b9650be36b1ccc3c9a1705ab5819b9a1b289619aada07531028421ebd3c4c7c 2012-06-30 17:16:40 ....A 2117190 Virusshare.00007/HEUR-Trojan.Win32.Generic-8b96cfcf0ccc6a4c7325026011ed75bce021c3e91560c8b6988d928e15c2657f 2012-06-30 17:16:40 ....A 1518112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba2d063f2a200dae32a771a3ff949fdf0c23dacc62d321333d6dd6bf6517969 2012-06-30 17:16:40 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba61f94141f0df6263d15ce172fe860549ec3936ec63beb72289542b5c6d6e1 2012-06-30 17:16:40 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba78ba4ecce1b2b2c71820fbd704f1a0e7b293c3f38cf16cc2744e1ca26106c 2012-06-30 17:16:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba8c7e25850209b2464eb9c0c551c2403d823aaa24aa4aa8d78765354750b2e 2012-06-30 17:16:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba9416e8132136e73db6aa4375c8608250f05c18b84ab86820cf7ad5e23d046 2012-06-30 17:16:40 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ba965b0ceeec1b860949ce7abcd006babe1afcaf4f264eb8783248ac528a1d4 2012-06-30 17:16:40 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8baa383254e83ee43a990ee55112aa0432fde7be9d3695efad413e765705a848 2012-06-30 17:16:40 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bac328c405f028a7e82267a9578b96df309405dae1bd78f44e12f6275250cf4 2012-06-30 17:16:42 ....A 338944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bad2a26a67b89bb8a3edc3482eafc3cdb406ff61ee183359d22c755345dfb9b 2012-06-30 17:16:44 ....A 314912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bae4c8a2cb72ad9b46d5ecc4493634e0d13d3a2f359af2755463234bbb7cadb 2012-06-30 17:16:44 ....A 699400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8baf0943f911872735c14c358c544fa98727d3c06c4e8876f7b1c149cc28bb3c 2012-06-30 18:16:34 ....A 77005 Virusshare.00007/HEUR-Trojan.Win32.Generic-8baf4bdaa19d9e171a7c4e30ac57a6d85c93287f42ee68c9b6bee700ac66b5c5 2012-06-30 17:16:44 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb021941a60f0cf171121113b8fda2ac5f5662f812f87b9fdd6a4b422e2331c 2012-06-30 17:16:44 ....A 956416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb26f84cbc1a71cbf03d07066cf9820c1062e47890e55a07d1117df59d876bd 2012-06-30 17:16:44 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb2f4d99e32692e8b91f2d5b859748b36a4f89e62a32dc90c541ce505abef3f 2012-06-30 17:16:44 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb402735aa2f8017cdd127f6cb930c297b119c2a8f04aff78609f1a39d0ba11 2012-06-30 17:16:46 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb6fde110242545d419e1c4a8823e8e0a2eaaa80788c9fb6df0470aacae29fb 2012-06-30 17:16:46 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb7e6846f2230feabfc2f2cab0e21d2ecae5d12243a9aa4443590939bb6ebb7 2012-06-30 17:16:46 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bb849f22327b34691dfe358f8dbf55d374fbc8dca78aa8d8ab8c00772ef19fb 2012-06-30 17:16:46 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbbb67a6a98ef440e78be29e1b65dada7970381bfc3237ec65f8524b9300995 2012-06-30 17:16:46 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbd04e130d9f8db8efe5906b02a478a30569f2fe912c391963e9a6ff5aaec6f 2012-06-30 17:16:46 ....A 330878 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbd6a3d853e5db553e2ecc44b58abfa1172a10f8c708f9db2dd1648a8f1f823 2012-06-30 17:16:46 ....A 396931 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbdfc23ba575f1613d235dd8940fda7d1d0fa6c20001ddd27b08d40692e390d 2012-06-30 17:16:46 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbe8d811014c058141c27544cd421cde7f5b6b60c79f0d92d0d22f5b3e9307b 2012-06-30 17:16:46 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbece3a6bb123de3a75c764e3f5cee6a4b796fcf387dd9ff3f85bd6e8a3551c 2012-06-30 17:16:46 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbef9557a6c4c93ef637d20a9845dc852f23076ecf988dbd690419a4e803722 2012-06-30 17:16:46 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbf21d955d186d0c06379fe9f9c71afa034bc14cbe7a95b0683d91dac8bb9b7 2012-06-30 17:16:46 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bbf8e0a7b677b808d972868e765224281366c139e5fa09ed446fb1092b34a6f 2012-06-30 17:16:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bc0a359bdf5d7325cd6c474c3e317b9f45ec4f60a4f3e5250b8efa68a676675 2012-06-30 17:16:46 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bc18b944fc558c7a6406dbc6228c4025a963ba999277b32683f3affb824b559 2012-06-30 17:16:48 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bc422d1f3464700e7092a9ed277b57e1645475b63088dd6a1c36ea65aace9bd 2012-06-30 17:16:48 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bc6a863e6776a888665ba4c2478aa12a3314d0f7f5d246fd8888ac42a65e041 2012-06-30 17:16:48 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bc6b721c87f18382bf908da1601885143406504856306b073ce5a5c8291c91a 2012-06-30 17:16:48 ....A 698897 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bca279a23a8c9cc61f700587059d31ee740e397fb06d93b0a6093ec76b62ea5 2012-06-30 17:16:48 ....A 456192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bcb6954b7db4e4fb0055c74b80cdb541445c6e409249e933bc74ebab2141834 2012-06-30 17:16:48 ....A 502272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bcc25cd31bf290993fd672c1d305722eb5c1febdbbdd5016f708257028316de 2012-06-30 17:16:48 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bcd7ef5520d45d94df572782d7c97af5c363aa106c1087c68dd8b573cccfb90 2012-06-30 18:25:06 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bcfc88d437395aa691591e79350beb7c38306608af82b7c0a5fab395c43dba0 2012-06-30 17:16:48 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd05b1e0c7b16093525ae9fb647fb46d83df4b5e23b7e33a5989985cc5e4be5 2012-06-30 17:16:48 ....A 732160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd0ab6ceb5ded7c7fc3f5b3bc85766db468802a6f2eee82ebd765850376d8c9 2012-06-30 17:16:48 ....A 176648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd1dcc02ada7b5a874acacc2d910da47c440df349a282645cab49bb7b3879f3 2012-06-30 17:16:48 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd4afccdcbc38e945a804e59d24de63a1df1d4d8bbe09471bc54d272a3b0aa5 2012-06-30 17:16:48 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd5e02a4e8be422f7390ada4007660c8bba758f82a0b603190ca212397af333 2012-06-30 17:16:48 ....A 4341 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd5eb3f856ead92a9fe0f7c18edb650d9fa8291eaf8d6ac2fee7dd250465295 2012-06-30 17:16:48 ....A 244924 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd6a4ebe7dce3f540dba3b3a3ead1486130bb29729ab7cbaf7d23222110c772 2012-06-30 17:16:48 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd70d0c37a1a07dff97f0a2497e5ea7882c11a9b134425f8517f03b7431548d 2012-06-30 17:16:48 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd7b1850e766db2635d2f80621fecff65aef4e8488e07000522ca243590d3dd 2012-06-30 17:16:48 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd81bb7e8a2e883b0314bd47341f036ae407fa8dbc0bd9b296415cc95e3c55e 2012-06-30 17:16:50 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bd9edd54e1f92d7683d2a9e6fa8ba4f022f0a565f2975451540cfbb52ae898d 2012-06-30 17:16:50 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bdb603cb57b9516790f72f29f6d7419b44bd9ada12acd96d5b94086566dbaf5 2012-06-30 17:16:50 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bdb8a2cbc8af1feadda94566113b4fbd36666ce043ff00f27839dec72192723 2012-06-30 17:16:50 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bddde1bcd3cb61a15bf35710d9d8cfbf06672cf785a62eab06b87c25ef9bb27 2012-06-30 17:16:50 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be15ebede2cb525f00ca3ce89b91d395c0a39d16fd612e74b473556f0fc6d61 2012-06-30 17:16:50 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be310a5141f8d47dba4026b144a2e55c95528c9f3e168c0d3318f23520c79fd 2012-06-30 17:16:50 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be54034d2570c29e2b5fb96c7e3013f6e4437f795be2ef56123d5fbcf65dde2 2012-06-30 17:16:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be651b761a805e6ca769e8ad383570f3bea2c1422ee76bff63962031bbaf043 2012-06-30 17:16:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be67719af1ebfce1e485474f3a1c12d6d7081f376beb69d8517a41084ea7114 2012-06-30 17:16:50 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be79cc5aee8338bec46b57325fe9c53128bf9284d94c2dc40e52b35bb3e55d8 2012-06-30 17:16:50 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be7e1eb48520c036c76575fb017f137eb507e4f4f9000821dd4efde36b8a932 2012-06-30 17:16:50 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be88fde4c6dc9a8dbd288a7e9045e9655bdf07b2ef1752d40d75314e004e8dd 2012-06-30 17:16:50 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8be95936cfd18dd740c53cf494f8b666e24e99a809b83a0ec1352c955c41a8a9 2012-06-30 17:16:50 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bea06dd0ceeacbc9c0fa112d8a376d8ca3f8453971106062b03d29c23b39040 2012-06-30 17:16:50 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bea1d3bf84f876badf21c3eedf371c1936239026afa6850ad53b9e88f5c9e6f 2012-06-30 17:16:50 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bec76ae2983f24d160203282a940a460080cb4ed534e847701f696915ac3f30 2012-06-30 17:16:50 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bed0e77a36c4e4aa5451d95e5f897ec2d446b278ad8b48f202e4a9c2d4aba40 2012-06-30 17:16:50 ....A 204944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bed4a4d81d79d36c0886a899677f54447c515630c5cc7b4625feded7732fa10 2012-06-30 17:16:50 ....A 46461 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bee5c5546b5ebd9b0e8383b593d67807c19f189e9a2b26b8aa232624366a983 2012-06-30 17:16:50 ....A 1944725 Virusshare.00007/HEUR-Trojan.Win32.Generic-8beee22c8312b0f790f9cffe96bae8df6828e60fd97c58ea6dae30bfe0250987 2012-06-30 17:16:50 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8beff720bd7a654310eb0a4a900e7118952e9d02bf3967a79669139685578fd7 2012-06-30 17:16:52 ....A 3574272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf0987e29977eb0cc3e60e6a51609904f97628678d14a1f6c510c4bb3bb6317 2012-06-30 17:16:52 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf0b62700e709a8943c77e3c173507b49b3079b1af3b0397ce0e24f7260a0b0 2012-06-30 17:16:52 ....A 26636 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf2179632817e4231219729458bce8c77f67a5f4d002890adb84edf76d06884 2012-06-30 17:16:52 ....A 1020932 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf22a378bf80f805ca740012bb7e37ffa47059c40a68c703ea6a1aa6b61f658 2012-06-30 17:16:54 ....A 232955 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf29891b0d3610dd94f5a3418e9a13008b401efdbc2f8462757ec5fcdeb1edc 2012-06-30 17:16:54 ....A 184108 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf3ee99851e6658158067aa75db081e3e5470606fca3e1a663ae401f0d855b7 2012-06-30 17:16:54 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf5fa648c907a6fbcc1dba9961c75c166b8e7c7b17b0d25094f423f07e909ef 2012-06-30 17:16:54 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf65e5677576865725f9e4267dcc3876b1bece0b9b3aac4300372f6b8faf5a3 2012-06-30 17:16:54 ....A 401939 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bf83896fab1a98f6021df129e17e538b3ebbc662a2179de403d06da823b86e3 2012-06-30 17:16:54 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bfa1415c4208c7780904aea74c5e82167c38c3a8e49b0e237f9b3dd5acdcf6a 2012-06-30 17:16:54 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bff1a57ba5e2218d2e0bcdef6e83b0327b2a9eeac4cb7ee128e512f4e6af9bd 2012-06-30 17:16:54 ....A 35264 Virusshare.00007/HEUR-Trojan.Win32.Generic-8bff23985b313aff6f00f93da291252f693d070391af0fbce75e37cf225d3399 2012-06-30 17:16:54 ....A 21040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c00d23107c895eb6fad36e8d1f0d20454259b6997bcb2cd0d14ab470bc4a8a1 2012-06-30 17:16:54 ....A 746086 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c028cf9ab840fc8fa04b9ce91067ea5c70b9f5eb05bc62c301ff4f00d14523a 2012-06-30 17:16:54 ....A 7898 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c03f68fa2278446f02e434063dd04520daf0c8e413d6dfcfdcdc14a64d45d95 2012-06-30 17:16:54 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c06f7c4151eb3cb83713cf84ed5e4598830fc26a08b1219d78b328842238b61 2012-06-30 17:16:54 ....A 247464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c09646f9dbd8546aacda78cd7372b0ad8096ee6ab2963532e51b7c236432562 2012-06-30 17:16:56 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c09ca6466dffbe07096ed0fa8f6513cc5d868be257797e1b91cc7956990a7de 2012-06-30 17:16:56 ....A 115759 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c0acb7d2f4e5349d853e04b3f28c7d2026a943b8d0459d8dbde7cc1360ade78 2012-06-30 17:16:56 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c0cdcaf81d08f5717b56450a499067f4767d4ca09fc67dacc8892130af7c98c 2012-06-30 17:16:56 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c0d3df8e72a385897867995b4782a051bf4499fc348facf9654aaca4c198f3b 2012-06-30 17:16:56 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c0dd8c2054c070fb51f8b4897451338de630043898e8025d701548bf51bd771 2012-06-30 17:16:56 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c10d0c84fbfe660de85560234479dbd3f2d4ae86bd2782bcdde81570700b920 2012-06-30 17:16:56 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c115d5636f28adcdb2b1cad70f04502ae79aa15a4a5698ef21cc6608e98ecfc 2012-06-30 17:16:56 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c11fc1d125ca036686141b552c3c8b977e17b3ce0f828e9de94db9406873848 2012-06-30 17:16:56 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c13f4dbb6bb765d3048338ce1c4b5401ed0f755030b9f49de13b9c88bfd8e8e 2012-06-30 17:16:56 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c1465f3f9371c6695329de8329738f2604569b666492f08d02151bef6475756 2012-06-30 17:16:56 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c16c6cd04663523b6d16f0a4030a5ff1b69868fd5e5c3b8db042e39bad99971 2012-06-30 17:16:56 ....A 96346 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c194cced002dce0bf5f46e5b167b2824eb0a237246a623cdc83f3b94eaeed36 2012-06-30 17:16:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c1c715ef16d6dd26d1f0a22f861b8d24673acb5457cf3ca6d9db5ae5c3c3e24 2012-06-30 17:16:56 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c1d12fa49de923ec6e05c284db42700ba087b47bf225aaceeb925d940dd2a83 2012-06-30 17:16:58 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2317d147aa90c86979eab69b4b9ae176002f6e910927ea6e07f335ce09e084 2012-06-30 17:16:58 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c253ea79d52b72784fc5b239a87562a06afcb1d9424f5ca437faed7a72095d3 2012-06-30 17:16:58 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c261469e9b43906cb32a955f22d67573f2cd30030e2bfa7a3a1e7c0422ef65d 2012-06-30 17:16:58 ....A 9745 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c26e8c33fa4476ea13e01cb1a1a240cb3b8f6a2286e2dcc93dcf7669553342a 2012-06-30 17:17:00 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c27654496d7dcff503d6d051220d7f603785dda9d63bb2fe515ba03578acdbb 2012-06-30 17:17:00 ....A 1617276 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c27836481c7b7753976b4b91e3fd59446aa205a705b6a15349820ed9ed135d2 2012-06-30 17:17:00 ....A 498688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c278bfb7bcadd87eba7358320903c6dc4729bcecc53ee2d1b15a07b75c4c9ce 2012-06-30 17:17:00 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c27e5e843313b3e312f240d9617a6b1b5af28734773e9c038e50e1505b47cee 2012-06-30 17:17:00 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c29cf9be7403049216026a636392afef7396b083863cccbe2e7a0d0df9a0fec 2012-06-30 17:17:00 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2a251117a85a4b4fc6cc898f9695caf646fc8a8ae78023c1ad1c727ac7116b 2012-06-30 17:17:00 ....A 634368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2b7342186f8c4b01840b1541c96bff12f97fcabec77dfe607a103009247468 2012-06-30 17:17:00 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2c57a2753b255404a126bea6b45265402325c4eb7dc4c5e2acff3505c4a65d 2012-06-30 17:17:00 ....A 304132 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2c7ec51b152e4e773c2dd3e605199034a73e59d3192bfd8592b4fb31a949cc 2012-06-30 17:17:00 ....A 1591948 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2e01c958d58734c6a2f55f8abbc53d90da6489b56b95e08a511bdc5f90876e 2012-06-30 17:17:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2e43b8d48db485d225f1fdea5861d3944c53798d9dde3a860046c11b94454c 2012-06-30 17:17:00 ....A 332293 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c2fdbd2c473645747e12bfc503d87e608ca785a897430d0b210d62fabc03bb4 2012-06-30 17:17:00 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c32c8a273ba885272e51702249ffc67b3ded02b2e3b613ebb05363cc3b93c43 2012-06-30 17:17:00 ....A 28720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c34758f7ad0a5cd7c8cedfcbcee4dc522f0ce30d6a297df190d874b80ea7567 2012-06-30 17:17:02 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c37092e80b933df4a64cf87d82d67ba39dd2d9648583f51d7f0424e42daa6e1 2012-06-30 17:17:02 ....A 365194 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c3767e471b7b30b98a7ae8c14801a2c2d039232ef099e7c4be9a0547a18e42e 2012-06-30 17:17:02 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c3781690bab795a8ea695ed6e00bfc95d1c789a4ce2f2b0cce8e9bdeef493ec 2012-06-30 17:17:02 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c38637e835d52b1ad70faec8f14aced7f8d57c1ea94b95777f519ba6789460b 2012-06-30 17:17:02 ....A 901120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c39592dd53479d87102d68b6693c6a2e774ef2fd9d13bb1f37e3fddbd218d7c 2012-06-30 17:17:02 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c3ae129a6638550067bd9b7b23d6214332f5bfdfb628b26aa3bc8cc82d3eeef 2012-06-30 17:17:04 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c3e4c79910067bfa5587202b2a62bb2d0a8fae4e68de8556453338072d6816c 2012-06-30 17:17:04 ....A 2367488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c3e911a344b4e8ec97ccbdcdcdf3de086cb32b45fe19a609b0412eb93fbace3 2012-06-30 17:17:04 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c408c9c58ce8a1149169fb3514bb1bef332ee48a98834eedd2e955222561ef1 2012-06-30 17:17:04 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c41224129d4f1e3867a81f52cfab86c7b43427d80f1fa4c3c6adb75fdd1bc2b 2012-06-30 17:17:04 ....A 7863 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4279cd6a7121858aac44fd969d76ab36ff27fbcc4eabae70fc1ac11b80cdce 2012-06-30 17:17:04 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c42a4e197914d3c39b1ea0210a1c8e72b5c861a56385edf6ea3782afab94427 2012-06-30 17:17:04 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c470d7f740a35e4bba9aeabca247e8ce2e8a6b3492930feb6b8c2cc956e3dbd 2012-06-30 17:17:04 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c477476a850d44a2a6d4cb29164fa5517ce5df9b99b916049a4a9ca11a098ef 2012-06-30 17:17:04 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c489230b9a684a16180899ae2b8e89059d276f3598df780397e6194de4e9b2d 2012-06-30 17:17:04 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4a8e4c59aa0eaf81ca7b996b49484d3d5dcba1c4b99c7d5dec6cc6f9d73429 2012-06-30 17:17:04 ....A 158274 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4ac8d14c8fb1929c2f136f88dc25bdfc9317ef423a4d3993e99973e35d19d4 2012-06-30 17:17:04 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4d7852e9919faa064d515b905dd8ba4353216ca4871655bba74a5028ebe9f2 2012-06-30 18:21:50 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4d999b948855b4f3767286c697472fdfa5e6222fceb5b11a8258a3d1b06a35 2012-06-30 17:17:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c4dbe33529447e9185c8100135df246303ce8635b154c380a727d932825e38b 2012-06-30 17:17:06 ....A 90109 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c512a0a4aab7afcc84f0684cf0f111873a5cf22aabb7756eae1da8f47c1190a 2012-06-30 17:17:06 ....A 26497 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c528abe0421db011550cb5de403630cba4b668759d760a8bcd0c8ba68e418af 2012-06-30 17:17:06 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c54b1b54ccc8797e3b7316206f54e6f85e372bcd7212a32bd706575f4d0ae74 2012-06-30 17:17:06 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c54d1cd10c57cc07c85112d82fa11e6566e9b2f75fa3081a4b2e9d2d9335d23 2012-06-30 17:17:06 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c54d47cf717e2effaa481bbd983335ac272baece02637f4e1dc90482935932e 2012-06-30 17:17:06 ....A 142941 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c55c76e8e1950651abf05be8a66a35690de2714b975a28b954d229b0b4660c1 2012-06-30 17:17:06 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c577bcbc3ee6d86bf4102d5bf04f4ae246c1febac51b760280d91b085bf4c20 2012-06-30 17:17:06 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5795d9d43021222a528cc8be97866026819a1479ba41a013bb47ba444cced3 2012-06-30 17:17:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c58b353d707e1b75e8048e45b0442eebfe1898343e02345336414da2ce5633e 2012-06-30 17:17:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c59adbccc1987d13fec983f1e2be046611511b65479d1719bda77c5c90bbe21 2012-06-30 17:17:06 ....A 155904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5a1efdc85415b1cff0794e044ca3858334d43b8fcbb5e21aed746f1b6fa45b 2012-06-30 17:17:06 ....A 1838592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5aa0481728bc931c2999f1e92cd6c71239737e48e94f66c8ca73a7b834bbbc 2012-06-30 17:17:06 ....A 390706 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5b6559852e21270b6feb96f8eca5083db0986b1d17870333b98ff9503a5883 2012-06-30 17:17:06 ....A 136939 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5bb4679da3f7a8b0baf70f8e1008711e3d569ee73b0f61a11c0fd685bfe95c 2012-06-30 17:17:06 ....A 639752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5f10423a5709764c7e2012aa4cba9ba31f739a741c79e94fe39bd23ad18720 2012-06-30 17:17:08 ....A 526848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c5fc72ca05f34de52083396707de80887f7ae84441fc090b6bb466f5e4b6b8e 2012-06-30 17:17:08 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c63cadfb2b0539c498137d62a9eefc2749686e8d7dbae8eb295e297a6a0f687 2012-06-30 17:17:08 ....A 22662 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c63d63babde9f0042f4e2eddc635887063d588837cc98c00b9d8f5061742051 2012-06-30 17:17:08 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c644a0b2ecc37abe7747f910cebbecc842a8b6b2a643c0752669d2c91ebc241 2012-06-30 17:17:08 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c66118f2518310d9ea7aa501ba8c14920dfb0ff41d4d3a0a7e07935aa6dd6d2 2012-06-30 17:17:08 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c66c30ed396a71d64901cbd6234e18b0651883152bf361066b859894d70d519 2012-06-30 17:17:08 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c671f34030ca7b355676a24c6c567ff80457d16b93c237019197e907f293b50 2012-06-30 17:17:08 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c6aee5ea05c2cad4917273c7c3d0b84f20550fe1ed92e3d369fe31ddfce8fee 2012-06-30 17:17:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c6b4af6caaf04fd6af342e787b1aa28219e50fe1ebb1548efa3076d2fa410eb 2012-06-30 17:17:08 ....A 909917 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c6c4f93d1e6752d45216cd38f79ec83967b376e21a335b7b7dbba4d12cf1166 2012-06-30 17:17:08 ....A 164733 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c6d6c6c1cfda7b5db6cf34fd697178dc271d48df6771fa4256666268dc32670 2012-06-30 17:17:08 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c706bcbf3102103bc30dca8f52c3c07fda1f28b03a13eac422948bfc0af2e79 2012-06-30 17:17:08 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7132cf9e92184f02bbd8dfdee6ddea320a3084bb5c3c0ab9a57defbe1dfb2a 2012-06-30 17:17:08 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c71b09041c3e720d21acd8b22ac9478588901fb7254127efa079b31910119a8 2012-06-30 17:17:10 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c736bc1b16d17b0ff8cd0dc65672f8cc64f8a4c5601aeae7bf5775257415f12 2012-06-30 17:17:10 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7381b8d91d7772a215079770159b68de3677cc42e57f5fb33da53c5210f909 2012-06-30 17:17:10 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c73efd663524537c652ab9c6db80a273fad8ea336ad3d90e45b9d4047389158 2012-06-30 17:17:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c740a372d28705a1ead514cf6e57301dca64dbff66c4ca39215fcf76dd6c9de 2012-06-30 17:17:10 ....A 477184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c74680d7623be9095f6f0fe383c6044873622808891df5aa6d213deab025b3d 2012-06-30 17:17:10 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c76de50027fbb1c58cefaa8e5d16287cc7b8c323cbad7068e96e0502f1d9110 2012-06-30 18:15:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c78610c7e1c4309d3ec3d934fbb68e7f452aa423dcda8ba7ec93d2f1a58154c 2012-06-30 17:17:10 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7a96b2ac366f1c93581cebc23704fe6ac89dc6b609d91780f5b3f9110b8a01 2012-06-30 17:17:10 ....A 872960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7b72d8545558313b198c57511463b4c149bb2fed03c5ff785bdfcae7211538 2012-06-30 17:17:10 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7b8c543f6743c314cd92a3e9a269cb0b1a0261b329b9ab43bbf2dc705d87ab 2012-06-30 17:17:10 ....A 542916 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7c4f647258603f74e9d203961f56b471554002e362358e881bf372b97639f6 2012-06-30 17:17:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7ce4043c1c297fc1dd0887c5a92991c9a90c24e18aa83e56e6b868ef9e8cd9 2012-06-30 17:17:10 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7f3bf4e8a801e5a8d2743a31346612072a6abaa2fe110d7056b6f4ff72957b 2012-06-30 17:17:10 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c7f91635c2f859541a7efcc82f61fda4e59445ea9c06040584eddec170b3500 2012-06-30 18:21:26 ....A 531968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c80acd85776b16cce03e1ac247eec21122253a8e6bb90bf3b427736543a399d 2012-06-30 17:17:10 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8170740c675a4a901c6977dc4811bd09085fdea6b362a22df3b43e74bc05ed 2012-06-30 17:17:10 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c833d6744a3d51f5f77eccd4b8c913060d46fb6d6178adfd77e2f29060f61b6 2012-06-30 17:17:10 ....A 2974720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8885ad702088bda47ba51eafdd4dda61f58d0a5eb76e7b0a5ed9428c1ab3d5 2012-06-30 17:17:10 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8885b778802b2b8e82c5ac7f0dccc153e1a35d7b913a7337ca11cc8b81f1f3 2012-06-30 17:17:10 ....A 1956352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c88aa0e124fac5402805b923ef394959ea6ea074ec428f77b4acd69377494bc 2012-06-30 17:17:12 ....A 165394 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c88c3642eeaa2030fb29da12872bb6efd722b70934ae8fde27ba4908a66c24a 2012-06-30 17:17:12 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c892d564537fc963c13ca97b1588ace50a64201be5a8d953a4cc1c1d3eac763 2012-06-30 17:17:12 ....A 34836 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8bc74a1956f6bf69b78303a0393f8aa1b78fd9adcc76ba863b37ea94f744f6 2012-06-30 17:17:12 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8bd2bce0224e3458a356f760ed149b16b53a9fa17a3543cfad2da0ad17e9c3 2012-06-30 17:17:12 ....A 1419178 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8c3458997b154a9955ca31f8705941287900655e8fe98db439b58575d55203 2012-06-30 17:17:12 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8cb4a29de7c3dcd75772e71ce988b3edca4ad4af8c84e2590822b4f0ef8d09 2012-06-30 17:17:12 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8eec62c5c518bf30c7519f8231b1b857178a6a01889705fb9c42e46f8b30ea 2012-06-30 17:17:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c8fc44cea3b3f3cf910450e86a4b2f3e03df93e9fb2b5fc8af4e58b2e637c25 2012-06-30 17:17:12 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9186cbe6ad45150695c118a9f848397a39351c14eb8c01e55be259c188e6bc 2012-06-30 17:17:12 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c919ff2cb336d7f6363a40403554c02b309623ac5d526a903526ff774de87b2 2012-06-30 17:17:12 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c92634688bc824c358011295a78f6a1a7fc5b3343e74537aea7e8dc2b523d3f 2012-06-30 17:17:12 ....A 745294 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c93102e6657ce0ee0552a056adfc4418f2165bb0587cada6c11726b5a05c44f 2012-06-30 17:17:12 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9947da6e1574c256fabb1859de300c78667ed4de5517cbfe0db746064c906f 2012-06-30 17:17:12 ....A 1890860 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c99d37247b79acab5029a337e96479287064fcb286b4d6caf7707dc31f23e0f 2012-06-30 17:17:14 ....A 454220 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9a4f88a21b6d1ea482dca67ee913cffe8ee6b62138f71a113913ee00c0ae57 2012-06-30 17:17:14 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9a9396b24efacac5ce5b011a59e86fc45dbf70bce2eb1e8563ff9cb27d08d3 2012-06-30 17:17:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9c008144e74ee9c3f8b52335a0d6e06ca4cf77f127c7462d41890f4f00f136 2012-06-30 18:11:50 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9c8d26e9a911a4c9c434cd9b09906afc82406d7db1a669249878104c395110 2012-06-30 17:17:14 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9cd4f2618a6b10d7c44c1285d5f611a358c33390ae32258dfd761434d20fac 2012-06-30 17:17:14 ....A 159408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8c9cf285b703c644efa83599b5d8484417e002b1132a799405c7bef99968160f 2012-06-30 17:17:14 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ca03b839e6fe6041dbd2c8946b3cd9327440f874385893f6f52430a05e7bdf6 2012-06-30 17:17:14 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ca1334f8e28f4c3e99fac596b524bc94f1ebaf56b12feaf5ccc035dcb02aa6a 2012-06-30 17:17:14 ....A 1040587 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ca1375f206e42538e5c2d092a65e39d9956fb0715650c5843fdc35aabad2ec9 2012-06-30 17:17:14 ....A 980992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ca6984b472401ab675f7f051d96febb4f33c7e8b7b51124a38d939c987b8e8b 2012-06-30 17:17:14 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8caac7d000f76087a215eca970ba5eaf1e6e1f1506bdffd8bb879f5578c0914a 2012-06-30 17:17:14 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cab8d8f250d3546037ce5c39b4259d9fac084022e0a640a1d9a4e30d4a93823 2012-06-30 17:17:14 ....A 94236 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cad93b62b33cec73e5d722117a107c0d3bd514c3dfda85a155f1c0c3dcfdef3 2012-06-30 17:17:14 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8caef7eeab95678212fa9885054d3ad954711b515fdeec5cf56412a9e33270a6 2012-06-30 17:17:14 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb05c608a8de8ee329f0ed5f59c410c47e77af67dcf53c2166f6042bcf512e9 2012-06-30 17:17:16 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb087a80df3c384e7baa80e4cd73f60a0f5cfb4fdbb6d55025998e0709140a0 2012-06-30 17:17:16 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb093ad66ee6687be268e58f13e8d8b8c65c107304553c91a95c3888ae52611 2012-06-30 17:17:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb0e943f82acb263be887eea8bef6a9454d4e7d97d2895a858a9050283b8a4d 2012-06-30 17:17:16 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb2240f7082db1fe23c677b3847f8ccd3f7502931d176bf0e4ecc205eb165a2 2012-06-30 17:17:16 ....A 850944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb3ecec3ce96982f30e14b42c7ef9bc90d3ba95f3edfac76e9ae26e5f090b2f 2012-06-30 17:17:16 ....A 1982976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb459def7a977bf4bb9280e4797b6a0ffd0e66ff1c55dd0cf5e63ac5e921f2e 2012-06-30 17:17:16 ....A 1429120 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb511cc9088ea2bfcabb256e67f5de28c57effdbfb2fac2f3b9c2c9f4c12180 2012-06-30 17:17:16 ....A 422329 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb5919cae62e6398708f5c86251da1c60670fa17de6d10970be1fa668bfd033 2012-06-30 17:17:16 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb63a066cf44dda73260b9c6b336c0e622f6f1c423e1ec74e9983f86930bdfe 2012-06-30 17:17:16 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb6f8eb8a40a7ba333b7bf1f480c04b393c42b599c63e7c04b3852140bc7010 2012-06-30 17:17:16 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb7525b29791728c5b28e7e61fd32667137a5cb2981899412ca55646a1a65e6 2012-06-30 17:17:16 ....A 3817984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cb94ada6ca7f93ba6900396f91a02285f5cb2925c51480d1c1852dd9c75b26c 2012-06-30 17:17:18 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cba0a9933a7c4885a7bc82577dc488e73bce8f48522909eea8109ce6882c0d6 2012-06-30 17:17:18 ....A 195952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cbc817d935b3a5cc7fdf2f0c525e7ae1f9a751250bdcde3838625dff87b850a 2012-06-30 17:17:20 ....A 565760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cbd6e5f29714dabc474d5a320cd0e1b52dad0a194de9b0e72f10806dae169d5 2012-06-30 17:17:20 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cbe32135d5ff416e126c056d70b439e3c79d8ddf2b99a01f54d045cf6486798 2012-06-30 17:17:20 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cbe50e97366bc8d9a05eefcf3753ab5c821552a99dcc33569b371c23efdfadd 2012-06-30 18:14:10 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc0614627baa8550e651f4e8a3426a69e2f40cd486286d106c503ce1e52c1fd 2012-06-30 18:09:02 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc46336c0b15045416a6ce6a4645172b2715e92bcc824f77bca196946e62560 2012-06-30 17:17:20 ....A 897024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc4efd02d03a320e2493cc93f9f4b07424f9dc5f8ec4c9cc823c12113cc4962 2012-06-30 17:17:20 ....A 742117 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc4f1929219fb442d3de3947c7592686a577d84a10b7b1544a969bb7838fc48 2012-06-30 17:17:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc6eee961f94971edd9fd46df181497b2254a0680feb4d79cea3d02c7642344 2012-06-30 17:17:20 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc7a3580bf81f34a8153c9974f9e0ca7382c5102185f511487a1978388d0088 2012-06-30 17:17:20 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cc85648ccac70f48aec26e716d09f4165d0e1cc73ab832340db7b31c85d33f3 2012-06-30 17:17:20 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ccde0cededf109be3ec5e90aa53b89400793e44b2cf0c6313600691ba84adf0 2012-06-30 17:17:20 ....A 9732 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd112ae9baf7aa4c94ecb50b3a6550b9fcb5fc87d7322bc4384966294099c55 2012-06-30 17:17:20 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd5079cbcb4f1d7483752ec7574b255acb9d7c9804e7943cab2e8b399e31132 2012-06-30 17:17:20 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd593ebfdef8ed6208f74ad2a467e2f46256bbb6dbb8041b6bacd5340e2474b 2012-06-30 17:17:20 ....A 17552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd603643d026ed4e3814e9be7019629cf6bfa42b2f48c2eedc527340d50d97b 2012-06-30 17:17:20 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd78fb6fa7824c3bf926d5f720cbc641f466fda8b1b27bfed1bd0dc0c3fa78d 2012-06-30 17:17:20 ....A 793088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd7c44109629c96facbc4f8946e67a9506e6046d2a1366bf754bada375372f9 2012-06-30 17:17:20 ....A 95692 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cd9e6adb8c67546c14c941836292c19db65fa8358659dc0a63fb67a7c026411 2012-06-30 17:17:20 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdba962fcd6df6bcec67e0edbb3ba7e8661ffd0f29bec5015dfdc96aa786dec 2012-06-30 17:17:20 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdbada483bd61b099e8122a3071ac6a768a6189a941841f33b3415c5163c83d 2012-06-30 17:17:20 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdbcd90e419c83c5b34f6873f529380e66605cdea7b1830b01269122b66dfe3 2012-06-30 17:17:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdc22371f30ea70641893fdd6413ec0f8bf00776e29d14c7cfc80f691f450d9 2012-06-30 17:17:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdcce3f65709d7fa92ba1634535767b7c3cd5e6da416cd89c5cbdd9eee3bd6a 2012-06-30 17:17:22 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cddc1214db0fcc9ffe50aac55129561d1f0296385fc300c4aa1df245230e8d1 2012-06-30 17:17:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cdebeb6aeeac2031b059b76cd64e1022f47e193170e7262bc9977e6a3b3ebfa 2012-06-30 18:26:18 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce019affc7570013945e023ae72bd93ef84bffafca9132e8e1b42434ef960f9 2012-06-30 17:17:22 ....A 2244096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce189e9410557833c78d557bea804345e776aea0ec134309c6f27f570cad10a 2012-06-30 17:17:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce1c0ab604524c18f29a6b519c7d8f4d809e3c6e5e60f5a68456519709bd0a4 2012-06-30 17:17:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce4db56747f29f7ba125c9ee26c51b787ddae51e684a30313c01942493e72df 2012-06-30 17:17:24 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce629ea2fe2d72d60246fdf6ffa85851e9255e52beaf2b76fc57ec7f8400cdc 2012-06-30 17:17:24 ....A 504103 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce68602ad06fb962602246fe9bdf2bb8ec30986fe8ba3b9bd7232b0ddfad914 2012-06-30 17:17:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce6d044f8fb9f5c70ff4197d89ebcaa3dd5707bece99dd0603c51a0f631b5c0 2012-06-30 17:17:24 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce89b5caa797eee4a4582a70b7d369094900cc3de72ddeee2e2ba81fdf8b58d 2012-06-30 17:17:24 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ce924f9282664beed955b4e161ca63ef1e043f89838714651e3757bdee4fd1f 2012-06-30 17:17:24 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cea8b4da90cc6d4282de9777befc3d177db7f8909b574bfc87783beb2f4a1d5 2012-06-30 17:17:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ceac2dc41b29408edac90e102dca05c3275479bb5d9e0e476f7ad04fb158389 2012-06-30 17:17:24 ....A 133313 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ceb15755fe7304c45b50f91d7ebd7083fd63398b38fd9a72cba4567cd0ac14b 2012-06-30 17:17:24 ....A 446720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ceb654c64eae8e84826af51094ffd754506ba9cfaa4fa9e50e57766aa879064 2012-06-30 17:17:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ced005de4ce5b92ee9d0dd85f12aac190c192c04c5ca083842fdf83eb5f6e74 2012-06-30 17:17:24 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cef0c26c78cde24afe6ebbc7a4f630bc5624f67facaaba369a0db1d1eb5aced 2012-06-30 17:17:24 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cef9faeb3b226cff0c2342a44d1c3e6143cde5d0db05ab8c1eeeb5a86f177b3 2012-06-30 17:17:24 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf05d3e5e46c1e3b9513738dcd284e4bb16fa7e4cd096f05c9caed363cd1b04 2012-06-30 17:17:24 ....A 800256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf105883766e8209f7d03157fb77b07e7bd812618e13974109ce417a28d60b2 2012-06-30 17:17:26 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf5895e6303c69dfdd915bc6fdfc8a25f0b4076b46ac07741b67b848bb5ce8f 2012-06-30 17:17:26 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf6af363645ffaba2368da101a81620fb561419a3c1def9e90e7055f00a7e96 2012-06-30 17:17:26 ....A 73917 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf77c70b787d1cc6c21703ce139214626cd75582183d220695144eec3373b89 2012-06-30 17:17:26 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf7820fce4102c2baf7834ec4ef738b80a8847099c94031f00a0278b4ab9980 2012-06-30 17:17:26 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf86af10daec7b669223056f28ec13998841f6f51e90568046f2ee142c1e2db 2012-06-30 17:17:26 ....A 28112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf8ba062a7b2810312d11fcbe60db2975c425bcd5075da32e19de7e2c522444 2012-06-30 17:17:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cf9a535e0e9e93aaeacc3e4e5b9f59b7f1e338d7cf65abcf5e18d22d2d8d7e0 2012-06-30 17:17:26 ....A 164054 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfa624a3e56f358c1876a350ed514b105050a0b78c645f10413dc738e1523f4 2012-06-30 17:17:26 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfac424adfed7016c3a052493f97b59e82cea1e327344ff2a087aff81012946 2012-06-30 17:17:26 ....A 949248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfc4716595bb5ebd2e72b842b4a7f6e184418356d1a5147ed199c3285e85cc2 2012-06-30 17:17:26 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfcef74fbfbb72151998a26d69f86e464e5f732b5e0419bc572e42b30da96f3 2012-06-30 17:17:26 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfcf226f8491b2a5bb3ce05c20291445bcdd0d41a88659eb09b57b60f63f825 2012-06-30 17:17:26 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cfd0190f2685869cbc44a9c19e2ad7b77374c5384b90e1b9431b163edac2a40 2012-06-30 17:17:26 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cff0305baaed342a9c42a777351992ed9b0b0c364460898b4a8b7518cfb108c 2012-06-30 17:17:26 ....A 707112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8cff3bc0e20644b218d52f718df97ac8e83d0f03cb77a35f3c6ba9a2ae5c92f8 2012-06-30 17:17:26 ....A 2395224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d00f75c80bdc9ba1b0a0601d551aadf0437b1f5f5796073e4de6a22019eb186 2012-06-30 17:17:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d023cbfd30288bacbfbba887daf3c73ad111d4ab435e1711188742c5d593fec 2012-06-30 17:17:26 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d0281f18ab1daf8d827786dcbac4ea1c5d2ce8755281f00888c229eb61bc17c 2012-06-30 18:24:58 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d02cc1c8008cfd1d5e06fa0b413c69cd1c7cca36470de8ba6a9ba876d72fb98 2012-06-30 17:17:26 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d045c260ed6ac4accb5a965981b662a49b5ca21630fb23554252ebbeeac9632 2012-06-30 17:17:26 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d04ef211ad9c28f99b7c645013d7aa8e313a79b4bd6f8a5ae3b306ec3a51f38 2012-06-30 17:17:26 ....A 306664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d052ed42f64f47b0e313b278605915e7e0be384f4849719b4f063f096a2b322 2012-06-30 17:17:26 ....A 128102 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d05cdf6d9236dc1fb9ea127278d8174451d3dc4abc5606612b32c4e5a447287 2012-06-30 17:17:26 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d05da5809364b068f206046ba2cd4249f0f6e002c6c105dd0eb6e5da54d7b65 2012-06-30 17:17:26 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d06d8ffe5c684d05f28b63f6494bac3476dc758f4f224e974b4e240525921c2 2012-06-30 17:17:26 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d09192940796cd24abeae712f99c466efbed16b4f7085c26dd052061c8d2119 2012-06-30 17:17:28 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d0b74a24ebdc1319035ab2e4f603db4b075f64ab2e6d2e8a0084331a7dfee58 2012-06-30 16:41:46 ....A 532992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d0bcb8110c9957060b7f0acdce17301aacb202b1f3e28a2a350cb5c72ba985c 2012-06-30 17:17:28 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d0ea78744b16298a7f98c135c273440c2ea57377e35ee0ab26a4d4e9f75ec97 2012-06-30 17:17:28 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d0f288ca3c547272516b2da036c9418d6570835d8682dfe8f546e57973e4ae9 2012-06-30 17:17:28 ....A 79074 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d102c434fd5947033d0a6bff76808ae7178c2c486eddd595677031edaff48b6 2012-06-30 17:17:28 ....A 744960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1319f9b293c9830a4b689addc4f89f0b944ea94eba8c6c0050ca2e0ec841e9 2012-06-30 17:17:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d134225b9894ac29f207439ab9b8a199a6aa73838ef60e29ff990ea3755e38e 2012-06-30 17:17:30 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1347740db0b821998bad83fe814f346802709e39fb66c0a40ccb9b46c06c0d 2012-06-30 17:17:30 ....A 2287018 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1702996cc69ed6a49227b0333ffcc1ba916865e3045a360d79e2e801529311 2012-06-30 17:17:30 ....A 797756 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d17dccc4c549e8132ceb025020e069277ef15b4de9c09950a65f84bcebfd2de 2012-06-30 17:17:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1840118f292cc6c117a9524e0fda8e5cff918da9328fe00493a6f5b38880cf 2012-06-30 17:17:30 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1a60768848494fdea6be34cd69f9813400f12eb8d3352d52937bd1eed90088 2012-06-30 17:17:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1ba9def5e9dac8750cc836137fcc617962ef87e7bf8b388a4a88affa0e4669 2012-06-30 17:17:30 ....A 1445600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1c95420ec58c21e5a2d9ad9dcde572376faa3ba63db19d32696c8e811ee0ab 2012-06-30 17:17:30 ....A 45576 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1d72408f138cea992f7c81d03be256ebdb11e7650d8346cf9db9eadfbd15dc 2012-06-30 17:17:30 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1e757f2cccb4620af2e1cb0cdbbe3eb032077c498a053c80bedb66d554ad6f 2012-06-30 17:17:30 ....A 32536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1ef5c6296aeedd414e01cdda70ba4104b17ed029cba8cded55ebf9039882c8 2012-06-30 17:17:30 ....A 4010 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d1f1694d3bd9f3042101b9419cab36685072f4e4a4a34382c854a8acfbab915 2012-06-30 17:17:30 ....A 9625600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d20f2b69e0806d7e1fbd536f187618dd2f745d54e54f5f375a61f16614b9e3a 2012-06-30 17:17:30 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d22c6a5f8dcc58a199ba39645e20b6bbe63a66c348d3359bec88a4420447201 2012-06-30 18:14:26 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d22e783471cb3eeef73a72b6dc862403b22e2b507cdad67339b8e6ccb9fd8ff 2012-06-30 17:17:30 ....A 62936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d257e465764487e236a9e82d13505e00fcf72c9c7aa293f975270a023a02f3f 2012-06-30 17:17:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2676307f4e7f767c3626ae54a0841803b8fc65ce1d01fec12baf720004a124 2012-06-30 17:17:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d297e34265ca924dbe73ae9af0470781bb9add44f57e2a9d1430c74ced02bca 2012-06-30 17:17:32 ....A 5365760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2ad9c27a73cd153bbba528fc8f182111f48c18cd7fac785bb91818aef60687 2012-06-30 17:17:32 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2b842928f840d732eabde2d0ef08fd060e3f2342678b902669714ae5ad4ec9 2012-06-30 17:17:32 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2cac0d9150b5cfdd714725df27ecc1c622785c8a4db0e79ed14f80caec0a9a 2012-06-30 17:17:32 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2e8149acbd8fb430316c266fcb2e5ef4b386eab5cf6f3304b6bfa3ef38df99 2012-06-30 17:17:32 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d2ec2f53bdbd8cf9a232c540983d935b57acc8de224b2cb18b34e0d4bf3860a 2012-06-30 17:17:32 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d303f13c015a8f72a68487c94c7db9b6e2ce7e15d7fd8df4f9558f5bccd06af 2012-06-30 17:17:32 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d31462908baa6e0feff297bfd7684881a26301e92edd0c455250208fbf61f0c 2012-06-30 17:17:32 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3226a0c8fe16d28067af121839a03745e7a8f224045934083b02568138bd58 2012-06-30 17:17:32 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d33cec1d8f2ac031b254d375004e10ef10d4032b8ef4480893f2116d77fa9d8 2012-06-30 17:17:32 ....A 1020928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3477eef840afdf1a4655a53d8e7389f133406d63e7b6670b07a19bb527b1c7 2012-06-30 17:17:32 ....A 3018752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d352e35ac683626c8c75df3392bb8dc65e530805c0d5a9b9febc87baec1d1d9 2012-06-30 17:17:32 ....A 269336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d35c26fc90db7049dced172ac34bd972d64281d6b06f690bdf36d2cb20343b2 2012-06-30 17:17:32 ....A 8320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d365a2951b4a967185c88fb365ee83ed5b1bb772cda3f034595a378e8b39307 2012-06-30 17:17:32 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d388bd42f7212bb9ada562f9592209ea3a00cef4cf32cefc5f7de8e96454a65 2012-06-30 17:17:34 ....A 1313280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3952b72075057bc53ecc22e3d44e54bb8994dc0251cb19c10edd40cce647e6 2012-06-30 17:17:34 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3992ae7bbe2124588340eca3c1f81e49f3ee6a5c374c1f37572acbe34fb019 2012-06-30 17:17:34 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3a07279ef8f2be3280f6c9a3d54eef0ca6c7ccd279a076bb2e31b6bb84aec8 2012-06-30 17:17:34 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3a3c79314009ac27446801e74d6fee503f06096cedfc69adf70c3c57209526 2012-06-30 17:17:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d3b4394c4a5dd73826fb3c2907b2ef864aa2942f80f1440f1a477a3c583df93 2012-06-30 17:17:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d40f36dc2475acc88f46ee71b3d281e53050d1afb78373776f8968020865d74 2012-06-30 17:17:34 ....A 376845 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4223e416284619fa8517f0f740af6980999edc76c39ec48ea1c080cc07ae87 2012-06-30 17:17:34 ....A 61450 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4300e906d9fdb9b0567c1b6434bc2874d5e021d942b9bd08f1fc2fd69d7af7 2012-06-30 17:17:34 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d43041c0de23188d1e147e02f9929325e7cb20337a91108fc31602e4db7ee06 2012-06-30 17:17:34 ....A 1824768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d43268328a0ee7ddd45161a39717ba7434a71a95d82a902ee1146db5f0250e6 2012-06-30 17:17:34 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4499d5537b5642042a9046ee8b6fc7ee08452f952dfa8c559451a5fedb2df9 2012-06-30 17:17:34 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4539ff64d5d09224382efa2643e0b892e573103347f83c995b9012e5882f3e 2012-06-30 17:17:34 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d461c11c25e3abbe9b1227d20419b0dacb746060c1307b626d5561f55663301 2012-06-30 17:17:34 ....A 9014784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d488015af41eea903dd0e4181e8d7a45fe5f3fc3cf488124e649fa5d6a993ca 2012-06-30 17:17:36 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4929657cd8f03749e67bceea3ba7b0931a771d793ac96852e3dd9468590055 2012-06-30 17:17:36 ....A 696343 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d49da6fa7249ee1bc29f93b9ae31e16d258da7ada1902d2f922528e855f5ea4 2012-06-30 17:17:36 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4ad33a36099af47397f9627462becc0c937646442c9a45f77e6e367b3b5266 2012-06-30 17:17:36 ....A 120189 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4b61d2daa2acf9a2324e122dadb3b3f45fe087d3c73b12ff5358cad62bcc99 2012-06-30 17:17:36 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4b6db31e78496794f2cc5156f3bbc99520dcd88832a1ea6a5cdd6cee291cf6 2012-06-30 17:17:36 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4c4c5ce80ee58307599c2f178373165152a7c26bd9fe0d9cb06502291c4e4d 2012-06-30 17:17:36 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4daf23b4ba48e7fa183f2ed2bab28feab8b6431aa166f96f7c96551bc3f414 2012-06-30 17:17:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4e598e366aef4d078acd974f133292a14409dd313a44d8b65b236562df93ae 2012-06-30 17:17:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4ebac4fbbc3ec28e285336ba9667becbcb8b3048267d69aa5d69d8bc217d30 2012-06-30 17:17:36 ....A 37024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4f4673bbf13f666d2b57404f655ac5eb8c86a3e1805dcb0d364a5fa023122f 2012-06-30 17:17:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d4fc98401220f12966bfeed1e789b14d9dd662e5bc4c54a06178242facf503f 2012-06-30 17:17:36 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5111d1ca87462a2b5d11217330b7f6e95ae3e0c7aede0770ca62dfc1e0b1a3 2012-06-30 17:17:36 ....A 3584000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d51676f15d8ff394743c107581e1f7bb97faecf921b872d02bede4d10ad8f22 2012-06-30 17:17:36 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d52f2cc204b41df36151a9ed79401e634cf81e83d6a12760f0ee21ea8c1e243 2012-06-30 17:17:36 ....A 859136 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d531043a40214af046152c0e04d36b7758e94f0c65a5cc23f08ea5c07717a40 2012-06-30 17:17:36 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d53a31436a800f2f48ee93546eccf574cce8c4621a8c3888f7c97c7c2c08b1a 2012-06-30 17:17:36 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d53f958c7ba061a12de55e0860a5c0f07540b7b66d59b06b22292cf7092039c 2012-06-30 17:17:36 ....A 80524 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d542e6fae14d2981a87e3caee5f5d1d2156d9523ea0efe14cb3aef78ef01619 2012-06-30 18:18:34 ....A 756736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d54e0cdb7b0bbd871205db2b15943a0868988b4de1ffb9b825599b701236eab 2012-06-30 17:17:38 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d577953e3e0e75877b9a8dc3b5f960c9f4e2f0b554310f56f9dc19feaa58d5b 2012-06-30 17:17:38 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d584429c7f024f09368034e5f959ce8848a6c539725c5c04f960511dcdaf10a 2012-06-30 17:17:38 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d58720267b775c93f6caaa482269bd19556f6010be968c20ca057b51fe6c3ba 2012-06-30 17:17:38 ....A 240204 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d595bb9059e24972bcc4b56a2421eec790c3f386638f6c0c229ad842749a226 2012-06-30 17:17:40 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5971f8a0b1e29e61bad1a7819ffb508fe093dc4468de353bd1abe07bdc17cb 2012-06-30 17:17:40 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d59adff791292fd65bc2ccde540507c433924900a4595d7249dccd2d9e03448 2012-06-30 17:17:40 ....A 26749 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5de7e15ead86ced5d48c79f4b2ae54eafc194885cc6603e74324a1c3641dad 2012-06-30 17:17:40 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5f182779c5ca472d51df6013ce004fc1107e948661aa4f3d7efa1aa4ce07cf 2012-06-30 17:17:40 ....A 144933 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5f4df7adc01241e11e61da0973ffec1dc6c758d140100ebb740d1c8e3aa13f 2012-06-30 17:17:40 ....A 124939 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d5fb49bafa38d9284aae1c04a83df7911a0364c42e3165520c8c58e10b9a322 2012-06-30 17:17:40 ....A 36478 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d64511999fee1fafdb41bdf9b4f93ac7a78e0f404e7e043bbe66e0ddf82d6db 2012-06-30 17:17:40 ....A 690514 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d6715436b4889c4d1e71d6c1258ff107eb5386c0667e91bed33ed64f2125313 2012-06-30 17:17:40 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d694ef94f1a1269b7d9b47423ac2e0f09583b46c9fb1bc609b15e9ca94f1d62 2012-06-30 17:17:40 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d6b891aa9a8be647170babca08253e5141929ca6b6289f85aa490c604cda212 2012-06-30 17:17:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d6fd238bcdcb80dcb06c3283d6e027633aad497437187611377ea80a69d9e4b 2012-06-30 17:17:40 ....A 160000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d71a9334344fc97543c64ca1bc6b090815d5cdc2c047ae65b0dbbcb9c7a031f 2012-06-30 17:17:40 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d720bef655a85adbdcc2d2d06d7a76f9f3252bc1daf24dd054bce4c55c6a462 2012-06-30 17:17:40 ....A 30910 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d722aa990fd374d4b29b555577a40567461ab96d533388c1ec461b5c04d6b69 2012-06-30 17:17:40 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d723045c5b2784b9621c8c8fa6af5f76179dda1065877af4176cb5ce27287b9 2012-06-30 17:17:40 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d72fc1b50428783fe75e279efe34ac6dd18f349c88059d2c3b230283a04c0a1 2012-06-30 17:17:40 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d733529b47a1d0c40dd9e70d7ccac141e69d6a9989a5304bd192fdd093d2761 2012-06-30 17:17:40 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d737f8700539b97c7e9650a20e4d1c8dca719b6478e93888fe048bfe8c3d44b 2012-06-30 17:17:40 ....A 388267 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d73d53599ecca77035d5a007fbd7b76e0ce0aec505ac998dfc2fb789e934bb4 2012-06-30 17:17:40 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d74ed9dbbe2922376f4027467fe6459acbc6116db08d5a00b9449f3ffd21025 2012-06-30 17:17:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7625a4c768647749fff2c2fb13da3b016b2060265e58b9f646ba662340e8e6 2012-06-30 17:17:40 ....A 1381568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d76c6ac19b4787da840f106086efab4100c0bc03cb44d6a26f03c52c3004466 2012-06-30 17:17:42 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d76dd324391a6bc141ce5cb5cb194fbecc7cf5ac4e81c139e0f62b7ace9fa95 2012-06-30 17:17:42 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7ac9f24bbd0116c25bb170da3abdae0e2113bac5bacdb490f235f155942bcc 2012-06-30 17:17:42 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7b7f29319ffb8e0fed68055751fe3fa6d66d10c1c4f62711f61c69ff3fdf26 2012-06-30 18:26:44 ....A 39428 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7be13fb1c0d357ad98c09645a7f09c3b2b479e0f1b3af51c1c5c8a9d8aa208 2012-06-30 17:17:42 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7ceb85d4de68e088257f131e9cde850e582e8ff835aefd29e458cfcee98e83 2012-06-30 17:17:42 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7d7447ed20704fc254f5e0b996119ac436ff7b8e969f69f925b5bc67e458bc 2012-06-30 17:17:42 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7dc31c29ee5fda3b5b7b25983343dcdd7c9b50bd71f1f42c88f9a310858880 2012-06-30 17:17:42 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7df3e9cd9d0d26587b3907d6e6871289b849d941721f079433c2c162f6cc1c 2012-06-30 17:17:42 ....A 2705546 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7ee634d764c39b7ed4a4a73407b8345de3b4289d7602becde221a4e6d46d04 2012-06-30 17:17:42 ....A 43280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7f405c6cf16d3a3596a4ab8c798bb83b8c5e3d5434aec54afd910b41d355cb 2012-06-30 17:17:42 ....A 609799 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d7f91d470020eef078e6c9722b8ea14b8d3fcb2d9006141824e580973325249 2012-06-30 17:17:42 ....A 1135624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d80525db5735e19d1bf0e0c02ffd5d8ed5cb52ff1e9c43015e9c325e9edc95f 2012-06-30 17:17:42 ....A 615440 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d814ddf6298703374d4dd6a762342c97cc951636dc6cc80f52de77d564cd413 2012-06-30 17:17:42 ....A 461824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d819c0b1c1a74fcdf643fd59b35a3b36469c9afa8176a669e287907756d0de0 2012-06-30 17:17:42 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d81e6c9a947c564684c8fd2d4680d22d4a7b57deada3430e7f1c443fad439ef 2012-06-30 17:17:42 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d836715fdff1d536c13427976d9a12e5236a23f0653fe765be062cd2c86bb79 2012-06-30 17:17:42 ....A 65109 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d84df5af6b50bf34ec5ad9081c45f8ff95e0dfcc44a8b1220e1e63e3043de6b 2012-06-30 17:17:42 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8858db53aa74a3642bb0ba478a145f49bfd35116c79fb58cf108b2b25f5314 2012-06-30 17:17:44 ....A 2114560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d88c2edc70a116fea79a6bca673f8ec12a4b5d9133f2940dce83d590127a4d4 2012-06-30 17:17:44 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d88fc47e409d99336f38e0f1e33e1ed16a1fa0a9e5a1e98e5955a361598f5da 2012-06-30 17:17:44 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8a6f127b1842efe2fc826c0e6dfc5349c3365491895d62e65509e9a091aabb 2012-06-30 17:17:44 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8af61cc2ffdf0b7789d6a87b828fc32977f32261a29b46fbb70c7f428258a2 2012-06-30 17:17:44 ....A 18510 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8b7ba25cf2ce97ec34b596a067267be39fde5c095460cbd5db24e0c678acdc 2012-06-30 17:17:44 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8caf3379aa3f5d553a6744156dd126d531f27433505511ba17fb8bc7b71773 2012-06-30 17:17:44 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8d6c83c07cc3b5b96963e9dc146085f1c03accec1a0f5062043d938de7f6a1 2012-06-30 17:17:44 ....A 257476 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8e20959b0a99a7e5dde20af8ae94905b820b91b9c828f7ea89b96d79da33a6 2012-06-30 17:17:44 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d8fbf0c8771a4f358f246af6dba3193aaa91ee91b2ed450cfae3ab5ba629afc 2012-06-30 17:17:44 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d91ec3c234d32355ad5eda707951e94bfd3073befcc3cc653a4f16d8a0d0449 2012-06-30 17:17:44 ....A 1237416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d9270aa1468d57bc12ad9742adbb3e479747425f9aa69df3de708f197ec72fa 2012-06-30 17:17:44 ....A 80217 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d92770f3cd4787f460519c3bd07f99e7078fc18bdcbc3fcb52fb0b1a4bdc462 2012-06-30 17:17:44 ....A 727552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d92cd19e94dc135d1a8c78a7657a729e0c0224d6489cab883dc15fec0f4c9c6 2012-06-30 17:17:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d97accbac56a5b9128f68adee5562d7748c576c7f59ead957772c0a34ecf4ea 2012-06-30 17:17:44 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d995cfcddb3463f9ef38ec2405002b71d54924fbafe678cc3226b913ece5e07 2012-06-30 17:17:44 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d99712c53bc999f30cb5d7ec81aeb1aa740384dad4d96a8bfcc7f82106b466a 2012-06-30 17:17:44 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d9b281d2824200cc49d688e6c4e887fb8f12fd1266f652d2745717b071cef37 2012-06-30 17:17:46 ....A 237542 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d9d86d20f0d533e3ddbb671c9251e5584730f77d1d094d732b432c0e873d96d 2012-06-30 17:17:46 ....A 626630 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d9d9083ad0531759f0a0b62e9e3f3bb7e6bc7028dcf92ecc2ba3089efc64320 2012-06-30 17:17:46 ....A 284434 Virusshare.00007/HEUR-Trojan.Win32.Generic-8d9f99215750736bd99c0cf82073c9b254819fbb8ff8bb8a8b420d6865b0fe7f 2012-06-30 17:17:46 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-8da14b1b000cf293ad99b0b37405f5c2ce53670d4fa724cf3b6715359bb320d7 2012-06-30 17:17:46 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8da3d3fb7a44b34664fe5facbe420ae2729f52d8203d63dd9b885001cef616c2 2012-06-30 17:17:46 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8da5bb069e03c3ae516818f8a6b9c28e6112a3521293bb03493c762d372ead42 2012-06-30 17:17:46 ....A 13836 Virusshare.00007/HEUR-Trojan.Win32.Generic-8da85f6f9b54f1a5e5e6154bd5cd7210718f453e9557bd72f445f8cfa1cff496 2012-06-30 17:17:46 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8da993f1d4376e49b0caa7aee8201be7b9b1904de468c589779077e4987d13f8 2012-06-30 17:17:46 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8daa2652aec6a54bc1f0feb42f25c9953749d5c2278afd2cc2cdb05fd9c42bec 2012-06-30 17:17:46 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db02d82447bd500820b1ea454dc77cfc0247c081037147da8f2d0c17543f125 2012-06-30 17:17:46 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db162b420f80413e469613b48bd1a65cd3e4818db45c0963a00704ac1e2b008 2012-06-30 17:17:46 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db1879e9645aef029cad077712bf644cdc22a2fbaa5d081c84c3699f98d9bee 2012-06-30 17:17:46 ....A 603136 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db1f876406b124ca4dc621eaab9bf0961f4b9d6f9003d3dfac8c12d6f06472f 2012-06-30 17:17:46 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db3239d8ff82ca6f5aa568b01daccb2970aa55e35ec968a2106fa7ed3db5373 2012-06-30 17:17:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db512b53dd703e54fb83cd04fb0d9e5d64b22bfa4e712508c38f0077e5b0650 2012-06-30 17:17:46 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db835f3f0c9df61d9d8c882db9c64a456075a1e59a56a7a45217d225bc09d4a 2012-06-30 17:17:46 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db8503336791bedae91f7131674faaf1b3a87bc1a4caee9ea262fc048302567 2012-06-30 17:17:46 ....A 19392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db8db73b15db88193259fef9529b275fb20a73199d26f35defd7bdd82fae2f0 2012-06-30 17:17:46 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8db97717decf26236dac4ff2b6f6e4893466461d271ff906c8b20763118f05d9 2012-06-30 17:17:48 ....A 699008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dba9ff78a793483f1420e8686d97f598a9c35e8fb8d86e48958b275479cbf10 2012-06-30 17:17:48 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dbac0ff6863e091f6d3fd1202471d9553b2f69425d83bb63bc517a06d082742 2012-06-30 17:17:48 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dbb67c64a6e69b84f5b9b576aaa6cad4fff63a7766af15faf44383fd07d14a1 2012-06-30 17:17:48 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dbc63518747e24b1b32316a172785a231166b0406ae672409e4f13eeae6dd9e 2012-06-30 17:17:48 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc46969ea5298b887ea115f9cf03de37947158a1843c47378e88571ae515ccd 2012-06-30 17:17:48 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc70c97e77fe2540067c5fd93f31681edb22b9491d19381f11664e27a858084 2012-06-30 17:17:48 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc874b1f060567040075d272383d8b24d6606a4b73c6b33742e5d0a2371ba0f 2012-06-30 17:17:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc8d362c84b01da224952604e64c4c2396620acb489a6bf6509d32e40adaed6 2012-06-30 17:17:50 ....A 45181 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc98c8f407f2c17d9d12c70e3aafe91d8dfb34a41b232dbce75859be29a619e 2012-06-30 17:17:50 ....A 1461778 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dc99e37da9e854288a06363bed302cd510f0891651ea569e30a01a01d426055 2012-06-30 17:17:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dca5ce2b606a7862358197f98449787e1892d2cff33795d380f34ce82c98388 2012-06-30 17:17:50 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dcade6ee00ca44416ce57c03ce183ca1a16cb59dd50ac475089a90ab326187e 2012-06-30 17:17:50 ....A 831991 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dcb6438be3e3c5a6afd8e5a7c7503d9975aaf7dc47e70167876d77fa07099f7 2012-06-30 17:17:50 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dcdd59071acab498d8f89b33f5aed5db433eec01895638ced8eb3dd7422b2ed 2012-06-30 17:17:50 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dcde305270ba5d96b55813ce81c61697ec1966ca76f6cb4cc4b3a57edf8bfea 2012-06-30 17:17:50 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dce5eacf0abb0d58ee1335024a1e42962450141cba70714dfb57d3144e597c3 2012-06-30 17:17:50 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dce7f01c394309081db5f495f72ac43fd1d91d46761102c484a3f11ffbad3f6 2012-06-30 17:17:50 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dcf4cbc3b2d372d082d98c81f9849f7722d6594023e98eb646e3d0ce8f305cd 2012-06-30 17:17:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd0084c0a5d1f6dbccaf08c4aebf36cab6a45e1710ab8f1d76fd0ddcc46b075 2012-06-30 17:17:50 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd13ef418a112f0dd8524236d64fb8b4f6bfec308cd4df738ac05aedcd217e8 2012-06-30 17:17:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd1850a643d305f4d8e839a091916f2acea837db6570ee62962dbe171704f1b 2012-06-30 17:17:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd18f705a900e5b90ed746672fc7101ab696dea374ef56f4a30bc21abe701cc 2012-06-30 17:17:50 ....A 134736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd30aae6cc360a2dbacd391eb1176de43a02f933765ee0c72a996ad30df980a 2012-06-30 17:17:50 ....A 123704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd39edb31b5490563a3caa1b9380289ebece8e4237f006544856bee672d5599 2012-06-30 17:17:50 ....A 369016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dd7b65f519229fd49fa2548ce7ed04ed61a0bb541ccfad6bdf2b2d96e60b442 2012-06-30 17:17:50 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dda06db358d0c379c90879605c4a3bf127e022770359f6596896e31dbbeb9e5 2012-06-30 17:17:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dda68f9ff9b32a8d6442ccdb2735c95338684aba5654d7b73241c20e9c6707a 2012-06-30 17:17:50 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ddafa1d4f0cd48f480f060f6313551975013fb16005c810f64ab75d583ebd2e 2012-06-30 17:17:50 ....A 404095 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dde460fecbeae4b4f03b0ee004094dab401c567569583f8a47b9a9663b5039d 2012-06-30 17:17:50 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de06b6acc44ef30ee73ecdb709207e8319474df66c11180f07f14b38763baae 2012-06-30 17:17:50 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de0d19f9dd7b02e3c35d42479cb82df046b34929db106c3a7eb370a34cbe9ea 2012-06-30 17:17:50 ....A 702496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de1006dc67ad5d6a4a3a23c160ccce9430df0bb99cc948cb0d745543402fef4 2012-06-30 17:17:50 ....A 237509 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de128dbd8c83b21cba5a64f1f98719e26ace680306fba42d0c81081d79a0509 2012-06-30 17:17:50 ....A 1327104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de2790b555009f5386cd5f5021613b0dfe733bc03b13042ac716730efcdd4ec 2012-06-30 17:17:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de2981bfdbd04e204af083c85dd584b9a60c094894e9b53e37cd265103d5122 2012-06-30 17:17:50 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de4df1c9632e031b779c2da5bd6cdf59f8af9bcdc05fa3d03a30bcb93cb0fa2 2012-06-30 17:17:50 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-8de536a479744249e47d121f2e44e3a53806bc18e3402ffceae0b965d41cc7ba 2012-06-30 17:17:50 ....A 343200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dec2ce122526c0d64672fccff10679b327c4e67b85fcc550705c7e635f419a9 2012-06-30 17:17:50 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dec5f0b3ff2ef5f1ce1735f752508c5aba43a61cb03c888c143f9a3af9d2ba9 2012-06-30 17:17:50 ....A 345600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dee4dfe24830d33248ff27687f5968a339207ec8b8f6f2d8ac0317861e0e951 2012-06-30 17:17:50 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dee82a4c8f3625efe8c7d6524174d0a490ea2c43c7a1396bfe9d08284412e48 2012-06-30 18:26:12 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8deefbd09007085b898ee994f3d4d6201bbb95a3ca8474a5a48fcb92739e0a3a 2012-06-30 18:18:30 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df3042269105b9cec115844c97bb85bca2473b3e497bb4dc11ed1e5c49f4d9d 2012-06-30 17:41:14 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df3259b46108969403285d665cfdd6fd8d288f00836cd70763d7ca9fa2e4393 2012-06-30 17:17:52 ....A 755262 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df32a5a1de535116eacb080a2150a974801edd9d9faf1044dbcacf15e85a404 2012-06-30 17:17:52 ....A 19496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df43fd771499f5ca7c3bfcb984ed79962109402aa932676a2ecfbc4bc052f9e 2012-06-30 17:17:52 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df5954ca251e075c9d296c9cf79d0901d47de1db1c3425f48501de265ccfb50 2012-06-30 17:17:52 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df609a24039e4ea329075174f73f65344f18c2cb599b69546e1e5530f5408e4 2012-06-30 17:17:52 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8df8e601dd9130ce04e52c4445663120e86f06906b32ac62151eef8a5894bb83 2012-06-30 17:17:52 ....A 688340 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dfa1bdb1d62159136f4921b81172cc17a3ab5611e49d3edef0bd47a069735f7 2012-06-30 17:17:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dfb1e0f7784a278b1c448483cf0fb54552d9161c99f491df8daea7fa72efe71 2012-06-30 17:17:52 ....A 1196032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dfdabdd740e96860eaf61816bd2042281b669a498c9d8fc7fa865f7bf58f82d 2012-06-30 17:17:52 ....A 30099 Virusshare.00007/HEUR-Trojan.Win32.Generic-8dff75f8c684c96801406c83cb73d31bcbaba28e76301fe967388a5fbed6224f 2012-06-30 17:17:54 ....A 314441 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e01e8c2c918f88656cc3b0ff3bfa91b85ed8ea33c7f2920ffa4e9a11034ce3b 2012-06-30 17:17:54 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e01f4cc22d9f0f9245a7397f0458e15777fa323dd6f8110abbd0db1dff342d2 2012-06-30 17:17:54 ....A 83520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0272152f709663d3e5e5613876bcac76cf4c7a5b7f8505b8b7c14c783c5d0e 2012-06-30 17:17:54 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e02f87cd44e4c08651e411ee7867ab64d713bd2f56503ca4d5fb77c8e814f88 2012-06-30 18:15:52 ....A 16640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0408f7d679c3e48c162a22c322be7e1ba3f3b934757a8110dbb58b881cd663 2012-06-30 17:17:54 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0495d0e21dc2aa0d43c50a1c2296d58f31360161627b6db893cea66e7a46c0 2012-06-30 17:17:54 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e057f01063c1d53d279cd26b1b9e053aa55beb1215d7660dc93dbdb8a1878e8 2012-06-30 17:17:54 ....A 366000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e067673dbbb894c9593980b81109ff22efd06a8c1e4a5c497779ce9272186d0 2012-06-30 18:23:30 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e067d258323d4001600b2179a5f5b5ff34363f43becf542b7d52debba68c16d 2012-06-30 17:17:54 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e07f88b5b2a75337bdb31fc33390a1f372aeaf022f5a37b4ec9988edf88b59a 2012-06-30 17:17:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e084d3ddbbfe781639781ffe74a64d1cbdab627c16220008f718f179af16c62 2012-06-30 17:17:54 ....A 17024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e09977fdaa3f8897bf7734d788de787c68906b751dba911c44025f59453e7c4 2012-06-30 17:17:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0ae7c0ae9bbdbb4b4ddac51288c9c0755661de0a33591d435aaff3e6b7de97 2012-06-30 17:17:54 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0b35908d1ed1a3d03574c8c08202b7c2f34f3f67f4a946dd538d9fb52a8acf 2012-06-30 17:17:54 ....A 198711 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0e04b66670b86f6ee6d70eb8da4134fe32b5a3c2479cb4d03ef8bccb70c527 2012-06-30 17:17:54 ....A 99833 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e0f12e42eebd4ba890caf9539f8aeb870a4b584f3c6bcb3bd2fd8738a093548 2012-06-30 17:17:54 ....A 292880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e100eb35e141486350a2a33ad529b9bd64c633162cd14a978410aeaab620161 2012-06-30 17:17:54 ....A 1613824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e103d90768f40d31a5894d55c41f63d398e04e2b6c958b19c841bf907a73b1f 2012-06-30 17:17:54 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e13b46cdf94b9573cc2b0459a0bdbf0eaf879ee8212b98205befa4884b1dab4 2012-06-30 17:17:54 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e148391fc4b177e23def2281a5d76911b8b742881d7e69904b4596366f193b8 2012-06-30 17:17:54 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e14d68dbbefce2d0127ff160c93f4dda0f095ba48cd809efd65c7e98d4064a8 2012-06-30 17:17:54 ....A 356372 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e14eee271967708445b62f3c71e77e2264238fe47541fd0b75a76278fe1e759 2012-06-30 18:14:28 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e158ef178c4b070b417ccebffb0fec78107c3b38aaf5c8a6fd76caffe6d3daf 2012-06-30 17:17:54 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e166bbfe19a6c94836e9d9d855f22123f1539c4e5d3f6b4eb95aa2494ac47ac 2012-06-30 17:17:54 ....A 874397 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1846c14e6bd6cf29a72e71e88e10b002436d50678d2f99556882816a1d37ad 2012-06-30 17:17:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e18dd5aa3f643bdd51273afe93e2770928f325b2ff1156e3f0a6fbcaded0c72 2012-06-30 17:17:56 ....A 886272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e18e9706f6593004cd8b2af27fcb9c711a5e7271fb6f14baed2b07450f3b278 2012-06-30 17:17:56 ....A 38969 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1b807b318e024573b7d7bd095ec268b626806132c01a185318071730d7aad7 2012-06-30 17:17:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1cacd8aff9b23017f5c2e278b5c75920c6d9e99278e5f67ae2bce3b46a93fa 2012-06-30 17:17:56 ....A 345600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1d57f8157fa6b2de492a4a4128f82b7fd43ee61d6d85bc153a2b508a51f025 2012-06-30 17:17:56 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1e636c1eb8342f83d19880d96255bb5659d683fbba106d8a8f0ec669dd6c8b 2012-06-30 17:17:56 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e1f5bf3a78f65e5206b6cc310a7be6c3aa01733ad9de9cb4c295d54a80963a7 2012-06-30 17:17:56 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e241f8ab9cbd3fc55aa34b44f3871a70adf529ebc0d933a8ef9e6f31bbb9f20 2012-06-30 17:17:56 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2689f9f5868fd2d7d9d7b6d0b3fbc4f1c9350fe9b63fd7d9a42c89c8a6bee9 2012-06-30 17:17:56 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2749d921bc93c7ac05800b3160973566f8773a379fdca7eb06f6bda3facee3 2012-06-30 17:17:56 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2766fab94a2e9e172db9d205c246bb37a03229d31beb922066c420b8d713fb 2012-06-30 17:17:56 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e284d4d5448420bea96d740cc975adc0f3c76f87abbddfc35e6d9c246402652 2012-06-30 17:17:56 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e293f0fe0ea68430e961910b03776a6694507f52e5ebe56da5fb3819fad01f7 2012-06-30 17:17:56 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2b42729824c2f959a719b908a70900a9f739cb9b146672b53d0479a8576e59 2012-06-30 17:17:56 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2d0a63aa1c6a58a758fb61b78a48839843fc53328603d290640ea32bca0cda 2012-06-30 17:17:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e2e783b3bf24f79ff8a71ed64e3b055171b12c484914dc0707d1952a605cafb 2012-06-30 17:17:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3007d62870fde2bbb5943e5e1d79ba3867dab8ba46c0eb9094bed5b09e5435 2012-06-30 17:17:56 ....A 213432 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3154773b8bc8cff9ad42df3ad637c31dbc37f0a12da8f2f13e4551133b3019 2012-06-30 17:17:56 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3170977da20e8757b105b47271ec11df4d3f665a0a5f9dcb20d4812c18a135 2012-06-30 17:17:56 ....A 1523183 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e31a4366d2137c9f7a7ff35e0b9f0a24225436472b9feb158bc83009b95d992 2012-06-30 17:17:58 ....A 1089024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e336ca8dec5defadaaa2b1ef4049f169ea7b0e1ce9e939284adbfddc819cdf6 2012-06-30 17:17:58 ....A 93268 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e337e7f876fbdf014ebba24d1e7574c3e417b14c05798d3aaf4c42830022327 2012-06-30 17:17:58 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e33e89adee9163c2fbdeaa4101cd9ac82e716b52a0669ffd806cc513b023773 2012-06-30 17:17:58 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e34e696c49c35d23b8817d69539d7e3f6abd800d588a0e74835909b8b9c1d0a 2012-06-30 17:17:58 ....A 4156928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e36bd73dd8fbaf0d83eae7f4c00b5d5ed4c3a650e78c0e7b9d9c329d256ec34 2012-06-30 17:17:58 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e37056776890ca4491ad4175748d499388b58fe4418059b7c6add2c509a2aa7 2012-06-30 17:17:58 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3716a6c405cb617c214a48b7f56ecb86847aeb8063261f8a0ca46f9b695b6a 2012-06-30 17:17:58 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3776e5b6f7aaf8844d0a2fa3fb6c7a3903bf52296d21d5b4b79a73e8ae49cf 2012-06-30 17:17:58 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e399bd916bf08eb4c82c7c14ca2808cbae3521b8fb42b2f92d6d92289b527ab 2012-06-30 17:17:58 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3a3fbcfb7a11fc508988bfaf3e259695c0c46c4f6365f8013ddd9c9ea552ae 2012-06-30 17:18:00 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3b6bde07ca7f67ae3e14b5ff366c76921523cc2ddb0d8dc67f676fbf70cdf5 2012-06-30 17:18:00 ....A 3952116 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3be6b79663e5b12a82652eada19c8e366b34399034714ad38958934692e4de 2012-06-30 17:18:00 ....A 64260 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3ddd195bf00f266dc635e6889704637d7d17212a01240415aed146b5e2a457 2012-06-30 17:18:00 ....A 72397 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3ecb89ce00654b2f3a0bb41760bdd01ab8cd15080d33a467e2aec04fb3397e 2012-06-30 17:18:00 ....A 549882 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e3ff01dcdb330363b5aa37835552657e8011b0c76b0d31d5e1cbf026946b571 2012-06-30 17:18:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e405503ebaf6ae413f7596e1dcf7c4669196e0476992ec29182e1f7ca7a3027 2012-06-30 17:18:00 ....A 2445312 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e41b19861614952e2a377f044cd3a7b67780a040772d8a6dbfa1d9e55097191 2012-06-30 17:18:00 ....A 170694 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e482d827cb6ec41be37536ef7623cc99bca8725929782ac505331beeece1f79 2012-06-30 17:18:00 ....A 897029 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e4bf97c30bdca49155c0361f0f3d5bff97702924f18de5e77ed0b5b898c97d5 2012-06-30 17:18:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e4e9ba73bb12c8fb5cbb92a681b9bb3f25033373242cbcaa16a4cd6f24a9be5 2012-06-30 17:18:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5067eac85adb55253eab2c7ee27bb66a8eaa9567de303c411bcbc96300862a 2012-06-30 17:18:00 ....A 719020 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5094335205f6ebfaec9366d1d44fa5b061c7b036949c0e72abd03f641a1cf5 2012-06-30 17:18:00 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5129a54fdc3fc9e7e642c02492b88b561b630de162c929a9bee9e4541168d9 2012-06-30 17:18:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e52c03606e0cfef19c49c82b42c0e0923eb80c9710de3afce6268ecedf95077 2012-06-30 17:18:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e58333c523ff74cf8104d5a0138db07d6581531974a764e806308a68bb13b42 2012-06-30 17:18:02 ....A 1465544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e58dd72cb6405e261b5d00b478d64fb38755c9db8c85aef8f4767db8200a223 2012-06-30 18:26:56 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5bd347bc55edd4d646eb1c20cad58d5cedba59aa8cb3d12c7fa11ab6d5fbfa 2012-06-30 17:18:02 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5bdb16a8d59496b5dd7d69bbb7d9fc05b6c5075153a33f05501baace8b1600 2012-06-30 17:18:02 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5ece8c2c0d9c12b0f62438fde0ade878cc843ee29874f4149554e5b13c141c 2012-06-30 17:18:02 ....A 121944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5fa0d8a449d13d274d2c9f99526716b7257e96d59a579b6d55c1829ae0b9f0 2012-06-30 17:18:04 ....A 140157 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e5fc64fc94be17da61466ce8409f38a9d1e3fd54cc30261fac0810bb7a250f0 2012-06-30 17:18:04 ....A 32793 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e61d7dd1950ed007b55392069210c3569baaae9d7d9815d1cd6c3c94b8a7420 2012-06-30 17:18:04 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e61fce7d68cfba562e3afa17ebf300889f99241b8ba860fa7d3ad3b1ef00d06 2012-06-30 17:18:04 ....A 522563 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e647fea932bb0a5842c9e4d6388ead0f8dbb50af3ffc95a765f714a61aa3897 2012-06-30 17:18:04 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e64acea1b7fd53e68734f43e177fb5a836fc9951345121837ce91ad7bb9fab3 2012-06-30 17:18:04 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e64e3c3d9615b0f9f00688fe6759c25f7993223c5780cae67ed8e67a649edeb 2012-06-30 17:18:04 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e672973106229f27ed645d0655aed0df94c31e6c48dffdf9100b55ee639878d 2012-06-30 17:18:04 ....A 129865 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6766fdcdc5d6deb9f2bb4b8ae5287491ab40aece32b6cbc5f4d19a3d87ace3 2012-06-30 17:18:04 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e68e7d744aee416da5bb47f1d034499b1fffd0e76fdd373c0252a24a5450a58 2012-06-30 17:18:04 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e68ebcd4e6624b0bc016da601ae1eb68a0b460e3c6f4626245af8c363ca8950 2012-06-30 17:18:04 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6a334f9138f0646cd1e255d670a4cb8a5d4540846f9dffc04c34f8798a274f 2012-06-30 17:18:04 ....A 23098 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6b05b7ad404715943bacd6634bdaae9c729977a22a26f1e7f57a5bc79a13bf 2012-06-30 17:18:04 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6c0178c81ab53c94517a9d9dbe626a43e949b1e573408ced008a7a3e241c14 2012-06-30 17:18:04 ....A 311096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6d8ededccdf50e21870c996d6e840221bae2d0e932168f5b814bc744ebda39 2012-06-30 17:18:04 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6e853be8a90dad8a9b8819bef8f85dbd67597db08e081cbd29f383f99a6784 2012-06-30 17:18:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6ed1dda4f0b538324b1f660b6bd653450c7b51d83513a388c39be0a76e33ab 2012-06-30 17:18:04 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6f8a4c1b35d7cb96065f2738a27b60d16cf0461a44d51925e7e8a860e7b240 2012-06-30 17:18:04 ....A 168963 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6f8faaff6ad691cb9e3b739a015c5c1cc1c6309e4f36db6036d196b8f4aafc 2012-06-30 17:18:04 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e6f9060577fb0cf98505ab091ab04e7fa790aae542a0aff0b370c5069344e7a 2012-06-30 17:18:04 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e710156afaca843b3ff1010db8186f4eaad94963640fdf8d8520d431cc93f09 2012-06-30 17:18:04 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e71f5b8e236ad2aa83b6f8f4560eaffccf89fa74bf0225dd8d7a88fb5af8fbf 2012-06-30 17:18:04 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e72be1721aa25918d11e8f60b2ff35b2a229c737fe02863ff35183e060d468c 2012-06-30 17:18:04 ....A 323504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e72eef3f53f5b149763f3c80b49a68268c5718aac350dddedee3589af10b303 2012-06-30 17:18:04 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e73e64d19e2365024b5fe14b248d463d33bbf6e1d7fc361d7bc5e99fe4934aa 2012-06-30 17:18:06 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e74595562e64a3b29ecc7c8c766d8229f2dd93544ec0c955b5ae5f3855caf9c 2012-06-30 17:18:06 ....A 649218 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e7a428b08f24d1cd437d45e89ca88b00ada4cea25d26957b1e585b90bbaa710 2012-06-30 17:18:06 ....A 690235 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e7b39ede05d85c9ffcd397f57c1b4c889901426467bc4e52bf58fdd003e3e27 2012-06-30 17:18:06 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e7d22d56a62420631e2761d666850be47e17ed9a18fc22a52d1e159d8452bc5 2012-06-30 17:18:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e8112766b0e1c918c2cb91ae3110170dfe3b5b2da1e1884c534211ff85a0971 2012-06-30 17:18:06 ....A 46208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e82521e5309ab28d702af785e5cef3106e174100b00dddfc39e5d5898dedf4f 2012-06-30 17:18:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e846aaf305b0c47d7255201b65ffbfd975e3755f9b1db4b56475a9baf051fae 2012-06-30 17:18:08 ....A 1344000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e8be122b0d26aadd5ccc435f876d292286a73399cac07fb2785f471a5253c84 2012-06-30 17:18:08 ....A 1959936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e8d72663320f738bc18783c54271884e7980161b03ccd918cf4019b76dee6da 2012-06-30 18:19:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9099a8d75c1ff7021c25949bda8934bccd36fa6952e0b86fc0fa6ab3b9e7a6 2012-06-30 17:18:08 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e92d336122b526340672ef815c1270a3ce12a4084f8f0a80f2ea6cdb5579163 2012-06-30 17:18:08 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e936e94a355d49aeda697af31ccd1afa7172840dab5d671d46f89f5284aa3db 2012-06-30 17:18:08 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e95e49bf81d06b3801b43b5c02c7e66f676365230d4bab77d770758656e0dce 2012-06-30 17:18:10 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e97ca71d839520ec9a08a2fe51b319c5e38b4affef7a414773978687beab01d 2012-06-30 17:18:10 ....A 571392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9880f80399b216bac26c487d3d207fb17fcc8adaef1fa440f3fef02d40f238 2012-06-30 17:18:10 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9c6d740783fd31a64994997e32fda0287ea31c57f60f969dd00b6356400673 2012-06-30 17:18:10 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9c81d7aefeae4f41f865752bdf77008d2c6c96742ccb53de1601e92ee8cbc9 2012-06-30 17:18:10 ....A 118336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9e017f19dcc1d7dae923161b12767cbd6523295cd61c8ecf9f90d07fa027e3 2012-06-30 18:26:02 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9e6764457f679e89701e9e88491f6a23571a14df1524183610c263a0870f3c 2012-06-30 17:18:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9f2ec844ed5664b10e4d38e9a68a2b7137162742279dd7c37ec3d79a25d2f4 2012-06-30 17:18:10 ....A 464354 Virusshare.00007/HEUR-Trojan.Win32.Generic-8e9f64aa763d6eb422d7618565fb200739c52a661675361cbdab58d5891630f9 2012-06-30 17:18:10 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea014ce56e287bd56d7efb9f20d725731459a8a982a29889c271f5b6876e849 2012-06-30 17:18:10 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea2c42379e022eb4de3e3a0046a4e5dab2273f2f37f6c5f9f1ac6e411552c5d 2012-06-30 17:18:10 ....A 876544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea511ef6a94230793d390643aa0206fdf5b51952ca21d77cea66fc2ea192ad7 2012-06-30 17:18:12 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea63ead2a3d9110040ea6115949b10d9294254b098414ad28a57f832a836735 2012-06-30 17:18:12 ....A 21360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea808d6ad5b70348e5b4c2925711ed299810f97c8c503d7e86a16a7ca2f4c77 2012-06-30 17:18:12 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ea85b2ed7c8318302f42df3e10d59818a4c0945ebaf33531d542216d48b86d0 2012-06-30 17:18:12 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eab0dbf8970a875ab9569ee377487d97896399ffbe8bb513a8b28c6cf19c049 2012-06-30 17:18:12 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ead29cc80590d6c507e10f531bc9315df2232f50212ffe57fc146eecab72e76 2012-06-30 17:18:12 ....A 1135149 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eaf3c56895c7e23fc8cfbf82831e05f1830dd6cbd56daf7080e6e92bed1f892 2012-06-30 17:18:12 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eaf83421102e650c2a6bdd243b6da2f846a204bff0e83f2b9a09bce0ad991b6 2012-06-30 17:18:14 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eafe4a56281725c8a76d45c1e15c559f3a4534f535777c134d1d1767f2c215c 2012-06-30 17:18:14 ....A 1750147 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb21b9199820eb0d500e41857e072fe7ebe74d63783d68460cd508e6e0d57fe 2012-06-30 17:18:14 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb359846308ae1d3c31e5c71df7df776f5df6a106c23e1744f4e8f36d748e61 2012-06-30 17:18:14 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb3c585a1b5663c65999b17dab38515289cfcd7ec02c767a3ff971821b9bb98 2012-06-30 17:18:14 ....A 66280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb48c68f061f0c299f398696856deb9a51168e310fbbb6f92b76f640799171f 2012-06-30 17:18:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb59cff878dbc0849970a477d11e9847e3b7ca3e29eb03eb46481de15352606 2012-06-30 17:18:14 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb5b0a8f6f860752cadb44ed4a68cede745e45662b0b05e1626bdd7f211878b 2012-06-30 17:18:14 ....A 1096292 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb6db1f0ec003342ddb0526549f4dbd5667b37a9484c3f84bc932ddfaa93ac1 2012-06-30 17:18:14 ....A 2765824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eb6ed44967904c9fa9ea5a536387638e5fa344094c67d809973c9a218ed0588 2012-06-30 17:18:14 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ebd6d18ad82ea8cb37514475ac55337fdbd573777f69234cf3bba2788badb53 2012-06-30 17:18:14 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec078e80c0dc311139b1d8fba8537f9afc8103a21cb69702d4e984833cbae8f 2012-06-30 17:18:16 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec170819438112d80dfdcd8210e8d7fe36e242100bde445dd149372c2a44498 2012-06-30 17:18:16 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec258bc26579833fed54efd3c62be3b3336eafb3ff90414d2b8e048aa678bc8 2012-06-30 17:18:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec34bcbd9da95fe0e57be626ce7b2dec621e13b3941405c35d0a7d0249a7859 2012-06-30 17:18:16 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec3f4d929e86c9ff9efc243393486f2ef52cb1f26d7bcbcca5922c127514c51 2012-06-30 17:18:16 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec47d1e8cc7b07a341c54f39f256829bc5b4e31bd07c5cf28e01de1bc4d6164 2012-06-30 17:18:16 ....A 1617920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec498a6651418eb5c216c680c2761fa18bfc044ea91d999ca1c787aa5cb7cb8 2012-06-30 17:18:16 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec4aa0c06640e8e30d6eec4a777246f849bf12f259bfb80c7bdc89173f1d681 2012-06-30 17:18:16 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec4f11a8b7469c97fee99ff10d9a7c6c7ad2c3646e05ae0b4571622c6cb6db5 2012-06-30 17:18:16 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec5c0bc7daeb596bc419a580db851e91032f186bbad361e9f48a8e6acd3e7c0 2012-06-30 17:18:16 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec60097a1fa261058093dca9ff1b34717c025a1d0104a6c5665dcadde2a5d64 2012-06-30 17:18:16 ....A 1351215 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec61d2b8fbbb0375d9ea885c8d63e4da94d93abd42586fa8ffc0728b8b2ad7a 2012-06-30 17:18:16 ....A 29903 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec75863cff206c8d8dcb3ffa76d0d6fceab84825a32b7f2e76f831ecfa79351 2012-06-30 17:18:16 ....A 108413 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec77941b2741a3f545872d32457e21abf95710027f95c559ef0df838160fa0f 2012-06-30 17:18:16 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ec977108b58ac370ab40105cae1d3906ea177d237b75b048e2f790750612768 2012-06-30 17:18:16 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eca3ef73bb66287d612d3aacf9ad5e61905ddbdd996774f80781b51d55f1580 2012-06-30 17:18:16 ....A 1626412 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eccf3ab8209983d3d63f75a98187bef3058a330e74f99840b4aa8f0fb2ded2b 2012-06-30 17:18:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ece70a4835d5256f7c29545b1704458d9521b6749f19027f4c85d1819edb9d8 2012-06-30 15:50:26 ....A 268800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ecf00b4e3ee5db2f81db450e42383e7965062389d5d2f73b0c5b8f8c579aeef 2012-06-30 17:18:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed089196b05ce4ffb1558b8ddd77f0f4103789a43945e3bbd30780acd0b4e8c 2012-06-30 17:18:18 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed09fbc4fde00bdfa99881c7b55ee79e7ad3c45e658c48254e0d62cddde7287 2012-06-30 17:18:18 ....A 573466 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed2d983b2c837b107373f03bc035cd5b80cb253bf2920d492f908dc0764fe73 2012-06-30 17:18:18 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed2fd40dd75a9abe643d66406e1c7a6d0c34b27c02633e5ebdb64e8212619d9 2012-06-30 17:18:18 ....A 663901 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed3d3a8d596ff2f0c695eab698960de0fccfb501755a925fb81ec829c24776f 2012-06-30 17:18:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed74e64a0c9d7eb3b2b5eca300b5428a61b566ce7101ce3579b6d09250fe889 2012-06-30 17:18:18 ....A 314928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ed893d1a1787f0faf2f96908c04d39bd5eddbca612a9c4c6fc058bcaf3a6a1a 2012-06-30 17:18:18 ....A 929800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eda5947497b5b0d8558b76d32047ceed1b097d3dce5c1eaea1c0624a0df395b 2012-06-30 17:18:20 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eda6215c30aa0b1be15bc525ab0b379fd1f260be600dacd1f6556c36f66401b 2012-06-30 17:18:20 ....A 65114 Virusshare.00007/HEUR-Trojan.Win32.Generic-8edbcce5d06e983fda85d1fdc89c0818272e50cd7e3addcaf18f8c38eb4e079b 2012-06-30 17:18:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ede2375997e7c1a367298f38dcfb157b6aa12628bf8b33964e874277a467485 2012-06-30 17:18:20 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee196cbfb197a363d419f6c37c9a1e939774d44c4f219dbd7d8819143b66cbf 2012-06-30 17:18:20 ....A 474112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee20c69de277caeb2ac40d2968e20ec3ef152b7adad37ccd77db940665cc015 2012-06-30 17:18:20 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee615a087c662f1b778a1c0d04adfecfd7363b5eb79b77a34866660140320a5 2012-06-30 17:18:20 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee6af2a2802d788abd8d04c895c5f15e37a9aba96b128080cef2dfb14d86488 2012-06-30 17:18:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee731db4b410992f89fde4f22a5e79aba3458762d4823fb1ec8db3109347675 2012-06-30 17:18:20 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee8008d5cae515b0cc848c6dc32faba21cfb82bf709f2c75b1813b7ab3a9b21 2012-06-30 17:18:20 ....A 69289 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee816ec00c5b125c71079f169f92b303dea6e008fc3a3ea2696bd4b3c3b6464 2012-06-30 17:18:20 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee92853b4c4843449c375aee8743a6db4f5ba0ecf3309adb8697e73f528ec53 2012-06-30 17:18:20 ....A 2564608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee96c1c7b83b8d24289ed12e999f996144348a50810ab8d24e62ce300f7419e 2012-06-30 17:18:20 ....A 25728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ee9960aae8a383f1aa3cde354966b469f189420b6f3c0c6f2cd89ac649dd5ba 2012-06-30 17:18:20 ....A 715776 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eebcf8cfe31923e8591c33df8df6817fa1f677b67286ae963fa94e86e92937a 2012-06-30 17:18:20 ....A 16672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eec460de82b9eb10202322af2eaf913e8655811fff91bfdb6148d54a251d5c4 2012-06-30 17:18:20 ....A 34640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eecf840fbe71e9368072b7495c323e11ef46587cb4204c8df4ef3426d7f381e 2012-06-30 17:18:20 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eede4ed01417ef98c258200bc9c728f8613580d2e54fc905b0a69d37b9a96d4 2012-06-30 17:18:20 ....A 1111040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eee48e8a40411bb31b795aedd99b9f956fc1da6f3e2cd3f5ea9558ad8200b75 2012-06-30 17:18:20 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eee84535801fbd8b83551b8e20dce95327f56fe6a0c97b70f40efa787697608 2012-06-30 18:22:04 ....A 3487000 Virusshare.00007/HEUR-Trojan.Win32.Generic-8eee93531463b9708229829c3aaeb46385ea35042a0b50187e9e955d405831ce 2012-06-30 17:18:20 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef0ffdbd3c30236b59387e8671beddd3eba4057ed406b5e8e86031e71ad8d0d 2012-06-30 17:18:20 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef27192de84e5be34962b95848eb0e2d85d709708bb36e9a8f0866f2158e7d7 2012-06-30 17:18:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef395b5cb5bf8ebaeb888765144769c8e39dadca6a3123508fb23218d02527c 2012-06-30 17:18:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef3cbf9cd94c9adb6252f5881cf48d02e19ae7982bad86f267b593ae8c17b24 2012-06-30 17:18:20 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef419996c55b1cd0b80286b2a2fbc7a339c421e5f734b816a4e3b9cb3256a5c 2012-06-30 17:18:20 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef53f27f9c16408c49152664832fb29ba1f546cc804c8662caed4432d98f76b 2012-06-30 17:18:20 ....A 1001993 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef83c9c31bc5778226e83112634bb45858d017c38cee78aebd69d9b8d7750d0 2012-06-30 17:18:20 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ef8a6a4bb7872259692c80d81ba7a9c53674cf5cb58ff5064951d86c421e642 2012-06-30 18:21:50 ....A 911482 Virusshare.00007/HEUR-Trojan.Win32.Generic-8efe772af77fc1e3fc3d36643b8e9da3a587824bec1b41ce8cc7c6c3a1d2e59f 2012-06-30 17:18:22 ....A 168192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f01197574db99b7b18be2f0893cf5ba4d8df35af36bf0ae303282737e16ec5e 2012-06-30 17:18:22 ....A 29716 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f03a083f3224d33e01ab49975bfb5f452aca5dbf2543e54dcb1c97d23568f59 2012-06-30 17:18:22 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f04eb4763f20698043e537d017975962dff7737f8d4f1e5cb7bcaf2a9ab3341 2012-06-30 17:18:22 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f05edf0d95c00e0fd9ae4ab98a6a23e6bbce074060530aa53228c1a183f0a14 2012-06-30 17:18:22 ....A 346574 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f06154532b0c9cc4abf11e426bf31fd90680dec7610b1cc8dae427d067a30a6 2012-06-30 17:18:22 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f062199039ca33b81c766a58e4efdbd9bea8f85dfe6043966de258a67380a1f 2012-06-30 17:18:22 ....A 25760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f06967b55c488a1b5ed9f380a99ea1f449dc771132c837d340ba946dcae1907 2012-06-30 17:18:24 ....A 1051528 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f086640cf3a36859ae7da5deccd706e05addeafd31cbbf58136d8a88a89176c 2012-06-30 17:18:24 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f08ccd092471fcfa0f619ee71ec7446a039c7ab63b0a9952353cd4080e58b75 2012-06-30 17:18:24 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f099d117aa86b4873e6ba4de98bf005432e91086a2eb98f10e81f44866675e8 2012-06-30 17:18:24 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f0abd176bf6794a2fe30246466e1fc4feecc9d291f250179894d072012f93f1 2012-06-30 17:18:24 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f0e2390ede57c714a6cfbc49dc4e5e09341049ae32bcf18a5753fda758d1ba8 2012-06-30 17:18:24 ....A 681341 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f0f6f915411d5106ab499ad3307c84bee964a48e41d0e223d8239dcefc6b21d 2012-06-30 17:18:24 ....A 25335 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f0fdc4bd3d8f6e0edf1ef6c933b2f1f48bca7a89b3d281d36e61bd956b55946 2012-06-30 17:18:24 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1041e521cba14ea83f0d1c06e87c6ed7ee0a1c5e760fefdad1609890a57479 2012-06-30 17:18:24 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f10621c277299e4c0c41e47218bf6e29c366ec04ef123b2467a21f786b66293 2012-06-30 17:18:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f10f2b45406f84f117c93f642ff742a61aa5f565ccd963d4daeed7198afe8c3 2012-06-30 17:18:24 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f11235f27fa2bd43fdbc1f941f2640634ed116452a2cf914458eb967fb507a1 2012-06-30 18:20:20 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f17d0ab28e7597412be23f1b0a92dd21d07f5318b0e984f3e8612934a46645c 2012-06-30 17:18:24 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f181027316fc19a4aa27bba5343d21ed28bd98f27f64cfcf73027d53f522785 2012-06-30 17:18:26 ....A 785920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f18f001ddbea43ad4ede2dc754a2c79947f857b7b8e600cca9c3cf7d7503d65 2012-06-30 17:18:26 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f190a311679452e7714d55d15fb868fef6176317073b81d3cf616c7d14d4564 2012-06-30 17:18:26 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1984a534c4db0fd002aea84584901177a16a7c0915edbddb6eb45c4c887599 2012-06-30 17:18:26 ....A 891394 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1986e9c359d4d8b256df2d35d67cc468cce6d9135f19b97d1faba0564a50ed 2012-06-30 17:18:26 ....A 177021 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f19d9ce10aa4ba749ef8b12970ab808b9939284c42fa27dde08ed238737c410 2012-06-30 17:18:26 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1b9b82c3eba4055c20c7e24f0688c62d725a7eb8c4699db2d706bab52bb3c1 2012-06-30 17:18:26 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1be4d249817876e6bbb833b24c8a052549578aa8d3c4d17f28dbdc5e548d19 2012-06-30 17:18:26 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1cde47be0cc2345c02d163e86231b08b05ff6e3758bbbe073bfbb9aae4d42d 2012-06-30 17:18:26 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1d152932b5c554cf718e3922b87e047cca33044741af405d6f545ed58bf715 2012-06-30 17:18:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1db147b31a8286223a73d501c7042758a3a2af389f0be2ebee67970c08933a 2012-06-30 17:18:26 ....A 806400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1ed8b0b89e53e527ac892f20b7ac86712eb720e0926059deeec96c641741c6 2012-06-30 17:18:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f1ee7ca799ac6d299e6cbf0adb944b5511986a86c4c54c273ac7e9f5f923a64 2012-06-30 17:18:26 ....A 72520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f234e02b6e6a18310052bf094aeccfa84aca4d1762380cb474942f2e3d4c649 2012-06-30 17:18:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f23c7e7ef8565b0d2272f719e173be23aaf969f4d1e89aeb5e6bd053cc63748 2012-06-30 17:18:26 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f23cec23960c6abf80aead2edaa6dd141fd32e5366788067c7be36e888ec24b 2012-06-30 17:18:26 ....A 314911 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f24bfaca33fb6ae585b4e53e043cd24d05f7ad9d03d0641491b207a318af34e 2012-06-30 17:18:26 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f25173031847f0b366e0d1c80ab5f2d379773b3f48256d823949114b93ebdcb 2012-06-30 17:18:26 ....A 17514496 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f25853c80555e08c4cb10aadbd2696bb4f065a95382a39eb20dad7a32d76b89 2012-06-30 17:18:26 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f27a2e58c6de60ce202bd1331f54b314fd3ce160222642b833490fafef876fa 2012-06-30 17:18:26 ....A 1585152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f28f114c4413faf21c70b3799a17043adcea9ec99340f41df48c533619bf488 2012-06-30 17:18:26 ....A 770568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f2b0709f3fbce7a1a865a4f6d6191a7690cd4a03faa33ca3454a314e1187959 2012-06-30 17:18:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f2b8af14037d118a29f8e992907b6e84643c4a539bb0f36dc3d69b0ee0ec087 2012-06-30 17:18:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f2db45520e773be9538c16d8a12c00186dccc0d0018612494a7818063ec6b86 2012-06-30 17:18:26 ....A 5815662 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f2ee12d594c7bf5f26c6286dff02992de32f986b200e44e1799c69b65707287 2012-06-30 17:18:28 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f30d2b85c831500e0ff89922c616fc1e2e4adf774dd360c12a574ee6d8f5625 2012-06-30 17:18:28 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f327d5f83d42b3e72a6e9a522c3511eb1428cb88cbd60c0d6b24b1e09c3f561 2012-06-30 17:18:30 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f35a61347cfc527d8c607e1980f0af94d2ecf6ee89cf82ef0f4ddf3d3394022 2012-06-30 17:18:30 ....A 71165 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f36097d7e8033cb62266994b86aecedb70241e777e54649088d572313c02485 2012-06-30 17:18:30 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f361d4e8774eb4cee1f67a794a76f00ecb08b791e5dd96a58f1bd65b41e1bc8 2012-06-30 17:18:30 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f3e0fe54579df56dfdaac7513a040e9beec75ddde0c1d6390fdd9fa1548ff09 2012-06-30 17:18:30 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f3e7d1709c35cc40afa5bb364c8af2280007efd43aa3527345d25945b9cd581 2012-06-30 17:18:30 ....A 539789 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f3f3c2dbc44d6cb9fc49c7c4c34abf543d1a90be8837a6a33c7ddaf3969aac9 2012-06-30 17:18:30 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f3fa8fc69ab3b1bd3721dfa7eb477d38d3b199d142ec41e850d2784a7ab7b50 2012-06-30 17:18:30 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f401bfad9dc1b94d6d04762214d1e006307f4a50298a33ce9e4229c89e5d173 2012-06-30 17:18:30 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f43dea174959b30cad2cdd999d62a5e7306a3affb598cd7b9ec36f061730fd1 2012-06-30 17:18:30 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f43e38e652197f426416a62dd51ee07b16fe3bcb4f6ddc75cafe73cefee846c 2012-06-30 18:10:48 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f4642dbb92c83c6660a996dfea57537f7fdc342794438e3b596341df04e929b 2012-06-30 17:18:30 ....A 727040 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f47dcb38cf6ade73eaaf3cf2299ce5c9912ceddb6fa33c7bdd4ccba47d5db9f 2012-06-30 17:18:30 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f49a7228ea1e1c84b0f9e25e37e2643de8a88d0c7bc40ff4a5da49606cdd1ee 2012-06-30 17:18:32 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f4dc2726d5dc5cec58b8cb4f39e640adecf97d785998821b024382febbe9878 2012-06-30 17:18:32 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f4ec7b9fef0ee2d3baf6844852336bb06653e047c59d021d0e6d4edd791d6f2 2012-06-30 17:18:32 ....A 472996 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f50221b62a6fcec210c281add710805279ba2a4771f3d6a8e77def4bdb72e9d 2012-06-30 17:18:32 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f539676e51f3a0d19766152f0691b85f6e16f7dbf8d07c218a4c16142dbe2b6 2012-06-30 17:18:32 ....A 4149 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f54f5139475378d08f17ed0310eb17496f48374bbde209183c6ebbe2cc5715b 2012-06-30 17:18:32 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f55c0d744f4c80dfd920243719d24234eab2be49e7756a5214e677f47303be9 2012-06-30 17:18:32 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f55d4f0f7704d81ad052c752a20e854b31f26780c296d7a7ec0f3e5dedcdeb6 2012-06-30 17:18:32 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f560254703406166e5ac7b5daa5989d9b2ac53d938fba2f2998b485a84e484f 2012-06-30 18:27:04 ....A 61774 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f57877002cb55cf5d16bdaa970f232491b068db10b4abaf1b9b60d12ca39aa2 2012-06-30 17:18:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f579694315185f178120df96f66172d1a3f9e69114851c1bc7b09a6ca9a21b5 2012-06-30 17:18:32 ....A 40400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5850502a765cef32d8eafc262923e09822d185f5764ef375be05b4a2f8055c 2012-06-30 17:18:32 ....A 7608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f591267641b91b80a4feb2b5a1ffea35264d8603de1f0c6f648ab58d17f2d4d 2012-06-30 17:18:34 ....A 2096095 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f594ce96d4c42a61a7e079b4616da47d7a54485db060923b94eb0c873d4123b 2012-06-30 17:18:36 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5a557e35588007cdf06839e301173fdcb80c896a5be33fc52874abb170f86f 2012-06-30 17:18:36 ....A 797350 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5aab1d64134e8ae83e05b02b5bc760ce0a810a039eecc50d2031bd83c8c0f2 2012-06-30 17:18:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5ade08f59286f0598b8b56195fcdc7bf9a5e7a17db74a03414d1938ceed24a 2012-06-30 17:18:36 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5c417f83f127c9a6728fdc2a346c779862e6606226e24f92f07220f9bf6841 2012-06-30 17:18:36 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5cf9720686149500da7a772468db89e894f4e2792035a515c3a6d8c35caa40 2012-06-30 17:18:36 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5d3dfd1ea111c46c96a9007c780e27ee9a13dd92d7a8b48992d0f94894f7f0 2012-06-30 17:18:36 ....A 2457568 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5de8f8193ceede4e7fca6ec4607f3d25497ba46982500ee2c8974e28866893 2012-06-30 17:18:36 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5e68cce35227d7261c67690af02d5979da49752322d04d033f4fdab1959404 2012-06-30 17:18:36 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5e9e989f24b114f7120325844280b8cd5888be3dfedfc68a281163918705f7 2012-06-30 17:18:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f5f3ea11e4cfd5d070521699e1a1a11932ba5145ec572d883f034d7003f017d 2012-06-30 17:18:36 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f602fb03a83ace20bc2af6eeb0b0dbf5dd2ce2ad89c1d47a6ce75766aef8a0d 2012-06-30 17:18:36 ....A 766976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6181d2c3e9de0a208268d2e4f54efe05bacdf9ef03d7883a2b4756aab3085d 2012-06-30 17:18:36 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f63086cf4e5921f70f21d35294e8ac1b92324fb0791a3b2ea0e237303579132 2012-06-30 17:18:36 ....A 178717 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6437ea3580c7bf16bdffa9201e0c72160f0a896f8209f93ab2cdbbc313d0ea 2012-06-30 17:18:36 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f658c0ff565fec8999178bd3dc7b380561ccb78c685a1c59d7477a96e083864 2012-06-30 17:18:38 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6696fc5e6d86cfa0fd6a12a092bf28d6dd2f653557da9a6f36ccacd22d47fb 2012-06-30 17:18:38 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f66dea31f412dcbb6369c8d724b565b92d3e88ee9e9f41819b844f055ca15fe 2012-06-30 17:18:38 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6780703f61d6f2816768b1819c2209b4730981e1767c49ec3f875e4ae87989 2012-06-30 17:18:40 ....A 769536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6a1b89befd2bd91d52f1f33cba35a80a7621f197237ac212d7f9d92132a6d4 2012-06-30 17:18:40 ....A 11354 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6ce6df289324db51671c13bdde26ddd29c025be14efeda8f763bd4d57dafe4 2012-06-30 17:18:40 ....A 1042464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6e24d672e9be981267999453c0be0f9a882ad43d0c5b83c0a9543007b4266b 2012-06-30 17:18:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6e430214178740db8539abf4ab5bb5ee2be9178b2353124633ebfe528d1524 2012-06-30 17:18:40 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6e7dba0bac57a40199a68fb40c01ff83bc7992af06f589946ab1a95de6fbfa 2012-06-30 17:18:40 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f6f2408b5c18265f1e91dc4de5ab490845f6e3564ee58dc89fda578aa0c2fb5 2012-06-30 17:18:40 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f70f32751f500ab7c06a92bd34d9e1b87401c6e4a1b949edec993656a5ebf18 2012-06-30 17:18:40 ....A 975360 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f72466fa310289813b4a6ae74aae48eb4305b6e5471e10fbd85297446d34c50 2012-06-30 17:18:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f72822944ab7b7fd4d4c69b5c13f4d40de3873b47ef61c30e4a2bb7a41f41d4 2012-06-30 17:18:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f736c0ccf15df7b53b546216f6950dd996a4ba8e4fc28c0406975cd94310df8 2012-06-30 17:18:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7425f6209624520155b0178aebfd084db65625351c130286a941d4225ad4b7 2012-06-30 17:18:42 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f75a3c2fd220accab8f83b1e4b389dad5ff629648a03da1faca667dd00c057e 2012-06-30 17:18:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7bf1337fc966df4cfecda73c7bd702fbc5e859826a6dad3044c84f2ddbd5db 2012-06-30 17:18:42 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7c47b88d5529a44c5b8dd94c955479a35b6c0d3e235a46eca8edf9702ae655 2012-06-30 17:18:42 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7d4fe8c700da10374b13bdf69b4e7f23f268672dfd5ce75be3685fb26e1f10 2012-06-30 17:18:42 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7def0676807c48b8038e558dbac05625da806d258cdfeed3b8f23d3b272e7a 2012-06-30 17:18:42 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f7f0b0be4e83fd54b3e1227ab1d4c0f074b49e5839a78e32279d69975f211e9 2012-06-30 17:18:42 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8017673e586af346253e5fad68a5d33ccd6080b710fca8aa16a725d996afe9 2012-06-30 17:18:42 ....A 26379 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f835ebfd24e082f653950cb596f640d1e637d3c1b8da81d66a2c7304347dba6 2012-06-30 17:18:42 ....A 95757 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8485ccf5e78081e33abe720607a19aa0eef6508aa76c9ac01cfbbe1e7a5629 2012-06-30 17:18:42 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f861d1187d41cdca4f1f902898dc9a9e8b0bfd7bba6be725647e11890d747f0 2012-06-30 17:18:42 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f87754843c8ef6264c024d8b82e2dd1cb383582a456f68074a589cedea8e92f 2012-06-30 17:18:42 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f87c3a480cfce7bd319a00b38a73b59b78b9d362ee656c97e1517df58c4a467 2012-06-30 17:18:42 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8811c473787d69cdd16a4829bda3b49b20bc512a734093c2c9a05ce9224f1a 2012-06-30 17:18:42 ....A 938177 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f889d3fc70140f5f0ba3fb1a6ca074b6d59b0b7247e70ad1713674bf90e9d82 2012-06-30 16:16:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8a247fd8b7dd0ca46842037a65753899ab0065efcc219451f905978e375bb1 2012-06-30 17:18:44 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8abaa8ccf79d788ed403c6bcc59999e4d8c41e22405d7ac2ff09532efc494d 2012-06-30 17:18:44 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f8f4518384a06d31b3e5144aa675a63f0990245001d690ce7260726f09a79e0 2012-06-30 18:09:56 ....A 20336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f910086e5bc52e2b2717189e494cd6c2efa798e21b68d01081448ba0a882e16 2012-06-30 17:18:44 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9261abe5e25cd047374de7a0e7be36eed2530f085a4a482a83639c37968c5d 2012-06-30 17:18:44 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f927bc10d26b77b2b4194499dcfd4a4af1cf3dc48db0126f367dcdfe441a3e8 2012-06-30 17:18:44 ....A 116765 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9427528db789ee152bc59334f34e2a7c471edc5d69399466a420990e6e3578 2012-06-30 17:18:44 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9649c9b53e90c531904d4165c3ce35337d7a04aa6ec178514e261dc5a6be31 2012-06-30 17:18:44 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9704e371210f068302d555430924cf9b9ddf3c378cd0f25d84b363b8b4cf30 2012-06-30 17:18:44 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f98475d99c8d3cdecc2e283c5cda6b8f82beb814aa6bbad04e04c5ef04c0926 2012-06-30 17:18:44 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f99d089cceb15ffbf8765c3f300c864dacb7d6da3097250e1ed4b465cbccc9e 2012-06-30 17:18:44 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9a54820e8f7ee68e3ef7644a094d4b59df932ece8bb501f08605737833ad8d 2012-06-30 17:18:44 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8f9e7c7cd7c1bba588a2e28e91b965578a14ce6c76aa0842669dcf8447a212aa 2012-06-30 17:18:44 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa21623c9ab65071a4c4f01c4395aecb30849d314e9b545146ba3ded0780ee2 2012-06-30 17:18:44 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa2745f5f4dd52df7a01499548cd01d4780d053f708a31980e1b3aabee986c5 2012-06-30 17:18:44 ....A 73167 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa5b8d5cd7a032638b1cda8c45fe409343910fb23fc2eb2ad877f2a4881e07e 2012-06-30 17:18:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa5c74704ac8702cf0f1539f6aa837ccff4030831e134ae2d19d9c308d51e0c 2012-06-30 17:18:46 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa644df0da284d235f7e405d4985aefebb2567b214beee6d40d122562886347 2012-06-30 17:18:46 ....A 113921 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa644f8bdad560541ef2890627f7e7e85dcc61a5ad9eefd6b8abe9cb4389c11 2012-06-30 17:18:46 ....A 4464640 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa8cdf25304b190bae42bf5185330f8e81213944450efe9b105d06a00050b8f 2012-06-30 17:18:46 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa903bb9a376f6809757983dc65814422340909d271a8cde629519539aa55e8 2012-06-30 17:18:46 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fa9b9366946fd465ac67447b4845370a6a990bfc8725149e888b1318c19db99 2012-06-30 17:18:46 ....A 987336 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb0d60a2fe713e9e8bdb4d636c832bddeb9460b7d775cb1cdfc5d0218ec6123 2012-06-30 17:18:46 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb169009b827801d89a2d4f63fd28fb1b709cdf57156fff5648ca912a763d7b 2012-06-30 17:18:46 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb21bc224fdbe3c5d0fa5992b26b07d3a1332457823dcf7220f36c740d3189c 2012-06-30 17:18:46 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb373e8ebacbdb6d563a827188e5f146fc1961837af2e4b722f91881eb0868f 2012-06-30 17:18:46 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb47c02df0686a84c8f3d067cf64b6127c4dd140a8fe7adf0a570d1f8eede9e 2012-06-30 17:18:46 ....A 509968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb49bf909d0499650017faea965ede020f56e7cad40571ee369eb997d0d8f88 2012-06-30 17:18:46 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb5b6d3d081eececdcf2e506430964db665169fe6e11b36fb6b92b2f25c7f79 2012-06-30 17:18:46 ....A 630272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb6aa5b752f045f207473438759b8a98bf59283326599164ebdb21704b542a0 2012-06-30 17:18:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb7320292f4456abcf3e3c8157f2a8dec8ca4df9e05776288e1e6268329a8d8 2012-06-30 17:18:46 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb7c81f4498059dd8f074ce3e044bf81fa79375f51e675d1f781e0ced38e040 2012-06-30 18:24:06 ....A 47421 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb8af156a2c145653ea0277426ae4e45f7a5a52b010c734977f5504f4ff7e36 2012-06-30 17:18:46 ....A 114692 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb8dd4fd4390f946dec7d0e11562c69e0ae133597e424a91254e02d4847b80f 2012-06-30 17:18:46 ....A 124438 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fb95ede01299c223a6d458dc53f95fec8c5fc3d8f38564b19a35fbf76be9710 2012-06-30 17:18:46 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fba05bd55e0bfbc87dd40b1744a1c69036393bcb00c59ccd1297313546881a4 2012-06-30 17:18:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbc10aea393de6160fa5e5fb93e454772cb3974cdc7045838e456f5e56da4bb 2012-06-30 17:18:46 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbe0755d164c5eac2bb2bb6a2e47015c5d642278c1d43539aab2d10645df188 2012-06-30 17:18:46 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbe17e70aefaac4d83c8d151eeeccb1dab0e7ec50aeaa7307cdba0c35505a3c 2012-06-30 17:18:46 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbe58d1a76ff1e96231e7905258b94386958f487f8e737e44953dd3d042fc06 2012-06-30 17:18:48 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbf1452498d21c908b1952083f924d36854f162bd3c57f807f8c661f0e21a16 2012-06-30 17:18:48 ....A 5306368 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbf3a1131b177d7bdc8ba5da31cf88543e5283dd251465cbd5e08be3437b5c6 2012-06-30 17:18:48 ....A 415823 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fbf5fc533549f562fac26338ceccc9a6c915c1f0c79a18026b5d6faf72e94e0 2012-06-30 17:18:48 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc1bb12b2fcedffe977ff14ab3cd2e38879ef2a6c966c8c0dd2fc54b5da542a 2012-06-30 17:18:48 ....A 1116106 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc24bfb9b797dbd76494583abb2ad0472efda35092526ea1a85074ab19e74a3 2012-06-30 17:18:48 ....A 1470976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc36265093b0d4864d4327c7a0142266ee61402eedc6cd10dc4eec131c630d7 2012-06-30 17:18:48 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc36712bbff99c33599a311a7b1444c09e4fcf983ff9a7e9a98f85a9c733860 2012-06-30 17:18:48 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc3e89ae909410b6f628e2e2fdc8ba4b799fedf5811798736e8373231969af5 2012-06-30 17:18:48 ....A 49157 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc510ae5404575abf03cdd373b747b85191e7fc2aca5854f03b1a5faee7edce 2012-06-30 17:18:50 ....A 6794 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc71afbdb48a7c8d832821f3db35a239efd27f9e77d08f918e28400ced1f13c 2012-06-30 17:18:50 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fc8dd785b2b3cf86d103c9e51b63f797dc0673f5727361701f2fdf18e0533e9 2012-06-30 18:14:24 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fcaf967b8174af7d79932e16fda6b86ffb197fa05d340e00e61214ef6333d56 2012-06-30 17:18:52 ....A 68100 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fccbd15299964525391abfca705631370b7cfa9d51adea8dd77117790ca1d18 2012-06-30 17:18:52 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fcdb8b5a9b912043a159f2c4a4961cda5d1862202ae32a7452fee86a16d74ea 2012-06-30 17:18:52 ....A 1248768 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd079fb81d290fdd56d0be3352b080498d509f935acf0f73bed3cabd3ba1953 2012-06-30 17:18:52 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd166e23f7425a8341f9661a4a84f75551374b9037e82f7090ad12ecefb869d 2012-06-30 17:18:52 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd188fddae79e638f0f901e93b9ab75e75b2b513a5c18509af66270fe1c4c1c 2012-06-30 17:18:52 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd29586aaf40cd742e434464b4873e6f7757027bbe5353767427aa2c25b8229 2012-06-30 17:18:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd5448db201201ed4e988ea186adcd6b8bd3ccf3e0687a3a7cb9b1e09e5bef6 2012-06-30 17:18:52 ....A 970240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd6598bfa3d1dfa7cf512bec868d8686cc673546d37ad5f99a06a112c2ae1db 2012-06-30 17:18:52 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fd9307385a154d087d8a2a5562705024fa8f94e72e113a78b7f74e26d6178b7 2012-06-30 17:18:52 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdade621919322d1318578baa27961a49e1231ddf0055f13e39de1ab80242cf 2012-06-30 17:18:52 ....A 218037 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdb4dfcde1360fcdd37f27aa76b398bcf88eb94365d74aca57a05025e7014d8 2012-06-30 17:18:52 ....A 17824 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdc45f1fa1dfc53dc1aa6450b7589c621b53415aeab1039faff42c43bd2cefa 2012-06-30 17:18:52 ....A 546304 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdc50f41118184e6092e3787a9dce7a394bbf553d9bfd58bac687822ca91621 2012-06-30 17:18:52 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdd170f7560e2a96c64656bba2c3133a798808fe0c1a4952c81a5773fee4bf5 2012-06-30 17:18:52 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fdd3fc579e5927e2200e91f93edbb1be02a1e4669a84428b84760ddde144035 2012-06-30 17:18:54 ....A 3749376 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fddbd33b50852ba59fb25bc8dbac0cb68223374812457f3433af950c42c0569 2012-06-30 18:16:40 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fde0ee3533969dc2c8447e65c3098cbed5611515499d990bd83d5df2582e824 2012-06-30 18:13:48 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fe2085196f14c125e6eea08b29dc7f9165d5fa1f834051e2d4a2a870c30764c 2012-06-30 17:18:54 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fe542783b5b1850484c3c01a05a9bc17addaf685bb3946a6849712ab60ee52a 2012-06-30 17:18:54 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fe590251ecee43e00e9f14320c992d0742d7bc4db6add0637298be27bb6a92e 2012-06-30 17:18:54 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fe946c139137ea9c95ed8ce1aafb28c9e6229c61116a84af42d85adada789db 2012-06-30 16:21:38 ....A 462672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fea15dd8627b1db92f93e462469dbd564d4ccce6a7ca9f2ff67e486566e83e1 2012-06-30 17:18:54 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fec01429cdc8f8dae82645dd828150c3fa2ebd8422b953a3bc608577dff0fed 2012-06-30 17:18:54 ....A 1973751 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fecea55f44120a4a84ba2a1b15f7635dce0020bd62b9a69550098071ccfb0b7 2012-06-30 17:18:56 ....A 1034752 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fed06381e7496ebf50be064f5175573872c2a4266b914b533cc0574161fa2c2 2012-06-30 17:18:56 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fed57cb5b6d97787f18a2ffba6516c5b28f2e526d44bce292177fbf44bbc6fb 2012-06-30 17:18:56 ....A 654058 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fef9f1990141d513929a3d9887640c66bb29d682647693bf87c1a15dc55438a 2012-06-30 17:18:56 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff0cd30c6677da0f773c6e2af440b337ef7c619c7c78eb2be3542c73c4636c7 2012-06-30 17:18:56 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff0e48cd8a11db531ad3c4b03a68e63cbe222f4b19ff7964c98380e9811b7ab 2012-06-30 17:18:56 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff1650fcd9c234017542e3b85108371bc37338fb9b517889138e4ecd209e564 2012-06-30 17:18:56 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff17126bbfcf192bb690ce7e7fff56cf903b68c1a3a33fbe19084f91fc60adb 2012-06-30 17:18:56 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff255133c5814d6c978e4cb1d0142536788dd5e0c0ebe352bce61b29651e557 2012-06-30 17:18:56 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff2683aa2bf7be40ece795c0be0880e5e8a5423f05dfcf714e1035513bd314c 2012-06-30 17:18:56 ....A 35485 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff2b74926dafcecf9b946eac4490f4c5f982ec139dc116cbffa3fff2e4c3e6a 2012-06-30 17:18:56 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff4497f1b2db8d05674ce5ce1310dd274e4d3e5df54719e9e8734656fa1ba8a 2012-06-30 17:18:56 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff4bc1c6ad4bce618689dc0c69a474c2b4f2710ea69f4ffd9fff1c641e3ffad 2012-06-30 17:18:56 ....A 421938 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff51c9da1bffb0a2982c92d2f40519c4b1fda03d6d1a15aeeb2abacd3fb2dee 2012-06-30 17:18:56 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ff78925e58efb0e522005e4ede32859f07e0426c17a60fbcc16245eb580c063 2012-06-30 17:18:56 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ffabbdfa5d2dc3d80a831c69b8e7c9d700df4a24efbf233d956ea6c7dc374fb 2012-06-30 17:18:56 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ffceaa616799be5da5baa594c45cf96d620359a5b01ca72f3d4191150272625 2012-06-30 17:18:56 ....A 496334 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ffd6e389b81377370dc6e3126704aeae1e95a605f4ac381f19929ac624847b1 2012-06-30 18:16:22 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-8ffd898385d69b2c8c3c0a2c3616fe213bcce909b0c975f4078a688d5a001579 2012-06-30 17:18:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fff9f806b1063921ae5b7c9bf621101c5a17cf9805915a65b102d34ef90e37f 2012-06-30 17:18:58 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fffca269cc161b915736a9c78b2a327e69e3fc24e86b4d1411d4ba39b8d964e 2012-06-30 17:18:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-8fffd9de867f528a4308ab55a550aaf168c1b6f97c7898a3e3608460fb78162d 2012-06-30 17:18:58 ....A 60524 Virusshare.00007/HEUR-Trojan.Win32.Generic-90001ace9e6890a5ae712e1bf51ce2768a7140ada8943de7d2da1f4e1e188938 2012-06-30 17:18:58 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-90013549206cdf1c473385be58ddd321991be932db2a8e424205bb93be1a91af 2012-06-30 17:18:58 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9001cc17c451562a8ee65cb9e11a09710e6ccbee9c07690df991a336a2fc1245 2012-06-30 17:18:58 ....A 1532416 Virusshare.00007/HEUR-Trojan.Win32.Generic-900372a273b2dedbc8ef89d85dc2a94279ea2b46a0b86383481698aa3e72eb9c 2012-06-30 17:18:58 ....A 795648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9003b26a1436c1f0025bddf5767926fb93ee4c5116124fc764d40b1e04b45c82 2012-06-30 17:18:58 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-90057e4ecea198fedc6411b77f503126eb25b12496fc92fd80f9b7bfb313aab7 2012-06-30 17:18:58 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-90062e6119e33002894556095c0a649a4b2b3fffd4a06923d3d85f1009c35b37 2012-06-30 17:18:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-900633feb5c1848d5f54cb1403da2c32841cce786459c1c2dfcc84de8980f225 2012-06-30 17:18:58 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9008d9048c22793fda78a5cdf5e1ca30d6e7d8f8e699828977e982c0fab2ae8c 2012-06-30 17:19:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-900a404336d045db9fd8d91b356efde1ffd8972076882776feb1f4859d0f8aa1 2012-06-30 17:19:00 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Generic-900bb7cca1195374e80e679603ff6f9c15dfdfdc0b548407d10f57e8f85a4eac 2012-06-30 17:19:00 ....A 14564 Virusshare.00007/HEUR-Trojan.Win32.Generic-900c1180f31381b4972a739654ac42743db092fc54fbfde920a435cf00d84c91 2012-06-30 17:19:00 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-900e2b2b2a52d0a107efa456233ca0478c456e4e8eba15e8ce78affe5b8caa64 2012-06-30 17:19:00 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-90142a1689f18c54031734f5d578bbe587a3c33bc0fdc64ae7877474bbd844ef 2012-06-30 17:19:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-90149c6dd97767c2fe7e9bfe38fea87cf841b9173668dec992e1eb8a3805823f 2012-06-30 17:19:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9014bbbdf0e7b6559814e8e75cdd8954cd2c7f9c670e7fffeaf4fdcba57e35b5 2012-06-30 17:19:00 ....A 1038336 Virusshare.00007/HEUR-Trojan.Win32.Generic-90151602dd84642463cf17444021d85d77ffb45c121195ba851aceb9d7e9a243 2012-06-30 17:19:00 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9016471f856cdc8a7e68f5917085b8e89be51ca31ab7c2094a3a8f228967d935 2012-06-30 17:19:00 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9016a927b6bb120d55541356f47930030a8d4550995fbcab853db3ec0188bd4b 2012-06-30 17:19:00 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9016bd427d00bf353004b8e6ba0108f932b78626afcc583e99112ba8101d641f 2012-06-30 17:19:00 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-90188a110cee66f8b1a4f8773de264dfbdc9ff144ceb9bbedae0d19de5cbe0a0 2012-06-30 17:19:00 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-90194c2c2d674e5baa68f03bb0d8bae1e6e1408cbbe6e581b0ea50eb7d0f2e93 2012-06-30 18:14:00 ....A 6831 Virusshare.00007/HEUR-Trojan.Win32.Generic-9019ea35cd96cc9b0f3b5627441b063734c3104c945b62432ec7f6f64a035e85 2012-06-30 17:19:00 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-901a163b11d98348d72619910cd62cffdd2785b17830e53d9b5312fd9bb3b415 2012-06-30 17:19:02 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-901ad71b0fc9d87251c16fde3fcee2913a7287f75655a481cf572305e604cbac 2012-06-30 17:19:02 ....A 119872 Virusshare.00007/HEUR-Trojan.Win32.Generic-90268b4fc230795aac91e90e56742f565530d03e7ee20d6d96f5a0fc74842a00 2012-06-30 17:19:02 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-90291ca8d1eeb528c0e41b9b59e567f9d7533844c0172a2bf04e5cdbead552ba 2012-06-30 18:26:10 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-90293b8d70d55b293f6f3e9e07119b938b076a182469556e8b06d75f7f01cd61 2012-06-30 17:19:02 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-902aad7a80b2bafe3ddcf03d7a9616b3556b0cc386a72d0d3c460bf77fd68329 2012-06-30 17:19:02 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-902bb35ea0beb6b510d56584bab894175b5bcb2c4b12e3f51c6a6f94e8661ee9 2012-06-30 18:21:04 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-902ca647442bc94e7083d2842f3e6de893b40375488e489f6f34f220de59cea0 2012-06-30 17:19:02 ....A 72605 Virusshare.00007/HEUR-Trojan.Win32.Generic-902f3024ff164bc3587eb6e0a236ba2309c1baf9dc28620da0c43221e5d441b4 2012-06-30 17:19:02 ....A 713403 Virusshare.00007/HEUR-Trojan.Win32.Generic-9030aa8668273b2189bfd0fc1ac7548927d3bc4e6c7e1f05b1949377a64d8c37 2012-06-30 17:19:02 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-90343da17f1f3b1297d5179534eeb036ca70731ac49a64750142a35d0379eff8 2012-06-30 17:19:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-903475c214741fe3dfd9dda07adfe35af45506c92793a0d365ed3d1558aa0064 2012-06-30 17:19:04 ....A 159314 Virusshare.00007/HEUR-Trojan.Win32.Generic-90349808b39138cfc3d9efea2bb36939bb77ca795657c3081c93facbb4cbf9fc 2012-06-30 17:19:04 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9034a4dabd5f5ba901ba8057e049edd6e2c3ccb887d43616711d816ac20be9e6 2012-06-30 17:19:04 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-90357410cdacaa111c5eb78e5ecfab2a020046d15e7b39ee11cbe40a574bd704 2012-06-30 17:19:04 ....A 122413 Virusshare.00007/HEUR-Trojan.Win32.Generic-90364da542b481680b2e2f9e48328c8321fa5eb7bace126f9426183691831d64 2012-06-30 17:19:04 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-90365aad1f642c98a7e4ba06f47756832f80c3ae4981fe7a3b060ea9df81eaf9 2012-06-30 17:19:04 ....A 2250752 Virusshare.00007/HEUR-Trojan.Win32.Generic-90366ec3bfe94d8efafc1c533fe7da5f858879ec0ae2f7b168d3fcfba1d81dca 2012-06-30 17:19:04 ....A 161491 Virusshare.00007/HEUR-Trojan.Win32.Generic-9037782c4dca952fab0f88a78db68478b1cd11572f4b6869714c40d2a959f615 2012-06-30 17:19:04 ....A 68464 Virusshare.00007/HEUR-Trojan.Win32.Generic-90381e4735b4c60cffcf90237980cbb6abd557e2db5999df08efd91de510f76c 2012-06-30 17:19:04 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-903c197c551e0e6d3077fc541ecf0c45b6af6bb797cf897dda06f27629707054 2012-06-30 17:19:04 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-903c588ab78924c6e0b9f2fd629bd3b858e73951cc37d386b11dc5062f5337d7 2012-06-30 17:19:04 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-903ce1938faca6b028fa2a662646df23a9c7153bb29dfa41e05b8824f3697402 2012-06-30 17:19:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-903d65edfb51aaac685a1050ad3c315243df58b799a6f57b810367bc804c1b58 2012-06-30 17:19:06 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-903dce7dc52567d92352f141d1bfd7514902629831ba6d598e77ee0cae9c31df 2012-06-30 17:19:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-90409ccefbc853974215b65bda3c76be133a6ed0765170290334c8eaa36453da 2012-06-30 17:19:06 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-9040e373e944104a0d9ea588d0454e61267bbb1fb8126e30a19ab7ef21dcbcce 2012-06-30 17:19:06 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-90415be40941256aa9305f61dd35a3b756137b15beeed89ebc6e6b61575e9e98 2012-06-30 17:19:06 ....A 302018 Virusshare.00007/HEUR-Trojan.Win32.Generic-90419dc0e903f3ac3140c6c7d4569cd212f7248a8c6bf9a0ea25b22d91f203ef 2012-06-30 17:19:06 ....A 26720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9042d9601a08f21f97ae9e039909a7a13a08dc6b5609252be5432db6eb40609e 2012-06-30 17:19:06 ....A 785536 Virusshare.00007/HEUR-Trojan.Win32.Generic-90435601fd8bc0830e6bd0001fc5329e420a73515873635cb1f3e3db948898c8 2012-06-30 18:26:12 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9044f7a049348ccd2a0f2160353c6c356b1b75373fc08f945ab2046f38cc83d9 2012-06-30 17:19:06 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9045d3e9f4937979932c3ba9f975dfa7fdd303391f43f23ff0d9dc098d4319fb 2012-06-30 17:19:06 ....A 577006 Virusshare.00007/HEUR-Trojan.Win32.Generic-90481891b3e45af6285bd2c6c236754f5f7ba45b8d1647ab265dcf5b898b406b 2012-06-30 17:19:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9049cb03a3e0d191a92ca5dcd0342cbcb1c96b6576f871e8b4b9fd8f39ea0361 2012-06-30 17:19:06 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-904a0f76e43ddda4557911aeba66f9da85ede78435d080e8aaf910e626d80203 2012-06-30 17:19:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-904a1777cf2c6ca140d1d9e3631747d5b23df063778f78835ed1363419aa742f 2012-06-30 17:19:06 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-904b1e0d92ef845bbe2612559a33ba09cc59abffe519d4185548427fc85ed73b 2012-06-30 17:19:06 ....A 28320 Virusshare.00007/HEUR-Trojan.Win32.Generic-904c47aadfe05f0d27bb10f65fae1a063b145c0150411209ee291bb807a3c232 2012-06-30 17:19:06 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-904e0159463e6280472d19e87e7c9e34e801cee74ff8da5c59cadcc8e96d8399 2012-06-30 17:19:06 ....A 38948 Virusshare.00007/HEUR-Trojan.Win32.Generic-904e9b49fe21a52d493ea958bd3965ab41273339de3f10ae89c4763cc48a387a 2012-06-30 17:19:06 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-904fab30ea220db910e026c338f81fed607a5f81f0e7696c8ae55b054c70ee10 2012-06-30 17:19:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9050745cb74a71825399da3df0095baa247568c5ed2239c1cb3323c75d341b14 2012-06-30 17:19:06 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-90508264853cf11490efd58075bc6e93579228ac8d616bb6bde5bdbdd86c97e7 2012-06-30 17:19:06 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-905196cf27f55d2bd467931326ba691fdc9ac6c58c4468f7ca696be8f1270292 2012-06-30 17:19:06 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9052327ff1ddf4b913fc39aec163818b0abafa458cec24011a35a348a9439af5 2012-06-30 17:19:06 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-90546ae9249cd95051049d6b572454f3e582f16c4473a772eb806b2f53091f59 2012-06-30 17:19:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9054b8e6d1059a5c863a6ecbc672eacad08cb669069488bc4da2b79ba025df5d 2012-06-30 17:19:06 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9054fa4172d07b035d4a4a148a04a6269a7faa236459c534f70bfe34c60a4eb4 2012-06-30 17:19:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-90553baf262c4649adafec6041c5921070ba0bb0aa76d75b74ac3e5519543966 2012-06-30 17:19:06 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-90556024c9daad9e8d232146bbbc3f597fa4fc95d98ea5c3425199be805e0ad7 2012-06-30 17:19:06 ....A 155344 Virusshare.00007/HEUR-Trojan.Win32.Generic-90576771315774400243a8854aa2000a968e4f42659f8674744416eba91f63cb 2012-06-30 17:19:06 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9057db8bb304f8a6438160de03c9dae4e35f606f7f0e50562adf69f05ef4ce2d 2012-06-30 17:19:06 ....A 3679232 Virusshare.00007/HEUR-Trojan.Win32.Generic-9059c5459332fc136884e41b3511cd12fd3b4bfd11e98c19e267a1b4954e5b2f 2012-06-30 17:19:06 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9059c824d23df90cb86e5489895eef1061113e8ebf0b65c665a6854958dc99b1 2012-06-30 17:19:06 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-905c07a1f432040b21158ce1b33b11339f3c6d8365a271858e26321b86b44f6c 2012-06-30 17:19:08 ....A 613888 Virusshare.00007/HEUR-Trojan.Win32.Generic-905d1d1871b2cbb2eaea3444edfa8478c2b922572d58aece3d62bd4820c9dcbc 2012-06-30 17:19:08 ....A 177159 Virusshare.00007/HEUR-Trojan.Win32.Generic-905d3ef8ccef644ebb75dfd2c6581e60f160f45c48690a6fd44e2a59529e9c36 2012-06-30 17:19:08 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-905ee0875ad81affeb2c155607eeb52ae27bb7def4756be52f42345d4e2de5b2 2012-06-30 17:19:08 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9061762498641926a84c4848e717d65b9ceb01b3b2c5703c4e4c6c97dcee29cb 2012-06-30 17:19:08 ....A 153095 Virusshare.00007/HEUR-Trojan.Win32.Generic-9062bf019cc16f5da0b26ea6218a84b1145e8320baaa3e4cbac8702190c8d642 2012-06-30 17:19:08 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-90631d077067b7a39788f91a7004219b7fa8e15c24ceda37bdad6c143da63a44 2012-06-30 17:19:08 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-90641ed2a02f4c520876c508ccce638b1b1d4fd780a424e531314ad860d47fb5 2012-06-30 17:19:08 ....A 221951 Virusshare.00007/HEUR-Trojan.Win32.Generic-90648b35918f0add22e993388618f576dbbbd2c380fd7bb5d4d68ef3bda5724a 2012-06-30 17:19:08 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-90658b3fe708fdcade2e9f78a4f4ebe0cbb8d4401ce82a52035cbd582a8c6ce3 2012-06-30 17:19:08 ....A 11867 Virusshare.00007/HEUR-Trojan.Win32.Generic-906606e411cd23c4fb98f3f083435c133ff48ff581181ff1784e97dd42298aa4 2012-06-30 17:19:08 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-90683cdfd25b93b962e23c4ff1d1ccd8f0ce7085801b175fed27a00f036c97b0 2012-06-30 17:19:08 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-90697f8ce8ca285ff89854823d02f5b578bf2a531a761b42526842326cfd824d 2012-06-30 17:19:08 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-906c2eb94eea1a64d19ee0b17979d6eedbc759d8eba96b1826bbc05bae134964 2012-06-30 17:19:08 ....A 5354496 Virusshare.00007/HEUR-Trojan.Win32.Generic-906c34444cf6b2a453ce58bd1396d68f821122affea97e5edd2e02043e489ae1 2012-06-30 17:19:08 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-906da8ddbb9ba248e388291ae3239ea09b8ed297276f092f91f60cb938260870 2012-06-30 17:19:10 ....A 2457600 Virusshare.00007/HEUR-Trojan.Win32.Generic-907182b68726b7773a7e81ec4180c3c3e5bde9ddd0ad8c4e21a038a195b968ff 2012-06-30 17:19:10 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9074dcf169b14bce47abedf575219c8993cea8ea1fbe46b48181b0dfe9dbf639 2012-06-30 17:19:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9074df44b28f06d434aac15a1a7f52c569bee277f46056153324169354fec2a6 2012-06-30 17:19:10 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-907584eeb0c47f5b18d5e613ee020754d3ab2e0af0537c7ea86494370cd665d6 2012-06-30 17:19:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-90762ce9a1229852f62d0a24879dc8287107a85b7fc8ae15b3ee1e4b3a9a8631 2012-06-30 17:19:10 ....A 227840 Virusshare.00007/HEUR-Trojan.Win32.Generic-907b77b48def8d8ee20897a734f6471420f3cb024b903a20afd0fa1eddd2ee70 2012-06-30 17:19:10 ....A 38560 Virusshare.00007/HEUR-Trojan.Win32.Generic-907bf32f71da6f5226fa4f574f76b2f99e3d2be5fc620f885f4190e1a6b85cd1 2012-06-30 17:19:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-907c49ec5dd13e489c76e25df50447644fea19f8475c4b744a40e706411de1dc 2012-06-30 17:19:10 ....A 104297 Virusshare.00007/HEUR-Trojan.Win32.Generic-90802910dddf940ac695d111998cd86bdb6063071ab85f132bd82cc2da0a8854 2012-06-30 17:19:10 ....A 401463 Virusshare.00007/HEUR-Trojan.Win32.Generic-9080f84bdc1ed82126906aa0d64ecf94be3b8636fa5bd9a3b285077863e03c17 2012-06-30 17:19:10 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9082414f5c0d726ca2579eb86cee1c5aedec1a286c8cd0c73c3f225559e04d5b 2012-06-30 17:19:10 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9082eb8841c7dde801a28fdec3825cd2e427a6c0d35987e277740ff71bb8ff74 2012-06-30 18:14:36 ....A 7303786 Virusshare.00007/HEUR-Trojan.Win32.Generic-9083fc1e3bfc65770498ec455d22ffaa3db2497d0574cc86c1e2a4b1ba4aa0a6 2012-06-30 17:19:10 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-908441362758be54455174af925273211d5d13aba20237657e2d116cd52ce4a7 2012-06-30 17:19:10 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-90845d71181dae77bc51e826b8fba9c8727be1c77db5c407734cfa5e74cb5cae 2012-06-30 17:19:10 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9085c57a8deba4663c178219e9215fc53933d5879102a78ee3a1d43f4cf84c47 2012-06-30 17:19:10 ....A 120743 Virusshare.00007/HEUR-Trojan.Win32.Generic-90875ce4f3d1be4591ba93deb1960c2e9e28510f0b1540b440686e8c9cf9aea8 2012-06-30 17:19:10 ....A 209757 Virusshare.00007/HEUR-Trojan.Win32.Generic-908ad6ebce119da55dfa304df6cec0764b92f53af3b231f351f05604e7bd89af 2012-06-30 17:19:10 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-908c924077eb3309f1854cb68f30ee3881a32e328bde057e8fb93c83797aa3ab 2012-06-30 17:19:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-908f58bdd479ebc69142f2245ef6becf1d254e0b115065e673377a8e36af700a 2012-06-30 17:19:10 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9090951625863441a329888e8fe7d6139fbe20e8de83bcbb6ba085e0ec95dddc 2012-06-30 17:19:12 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9091e3020b41d4e9eda78b1f1d6183e61dbef1bf2389be1d191c922d1a87021b 2012-06-30 17:19:12 ....A 15937 Virusshare.00007/HEUR-Trojan.Win32.Generic-90921c451cb3382c888fef8e2ea66b99d22c45b280014a7fb5551c7654933110 2012-06-30 17:19:12 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9092264ad6637e1eaef1ca232dbd1c28a664c9b1be2b0e1f74392d4a0ed6ee4d 2012-06-30 17:19:12 ....A 82496 Virusshare.00007/HEUR-Trojan.Win32.Generic-90940ebeb27409a57579f4057167750e60f90dd4caa58a18f0c6b753aae88e94 2012-06-30 17:19:12 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-909500d28939aee7729729284adafce8fcca0aa236fce594bb18eb6800208a5e 2012-06-30 17:19:12 ....A 73011 Virusshare.00007/HEUR-Trojan.Win32.Generic-90958847fd0dc8e2d29b0456a4fb5f09b086058d5d53c3a91c46646011f92815 2012-06-30 17:19:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9096df5827c445de4750837d5cf24233c9fcd611b40c450299db1b7549840da5 2012-06-30 17:19:12 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9096fd443979c5fb728bd6396b06a29ba86c32eadfa8285a56c1c7262691b899 2012-06-30 17:19:12 ....A 2727936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9097363f6f117dbf987113f9cc9c21281bbd5c487b55ac30cd0778966f252b1e 2012-06-30 17:19:12 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-909844d12bdab1213064e34ae3da60cc766583cac58fc05bd373f2a7b682166a 2012-06-30 17:19:12 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9098efceb25588d1226d19b03daa9f590d2c9ba15e9f70e02cbc186daff9e91c 2012-06-30 17:19:12 ....A 17448 Virusshare.00007/HEUR-Trojan.Win32.Generic-90992375e9cd668c64a9352d69c0d7cdc17cec70b38e62b6b7c08ea11b6cf7e3 2012-06-30 17:19:12 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-909c65b80c48f71294d5d0e1af06896585bcdd7369b499bb217fca91d0f20e43 2012-06-30 17:19:12 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-909e619a730845a73e2cc3d5f8f44c73f92909ef65b8eb80074ac8e786f14416 2012-06-30 17:19:12 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-909ea5f7af54b876afeb255bdee395563eee098c9e226298c16d9ad3c9db0e9a 2012-06-30 17:19:12 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-909f3431f60e395f429214ffedd1e617de68b3505f2c99d99cc5163cebf5c3c9 2012-06-30 17:19:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a3069def3ae40006ddb2a612f4a2eb0f1380c360a4d0d3ed57db9f42f09881 2012-06-30 17:19:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a31e8dfa2f30b6b75591285ef216425bca7c7de1dacf548fd32ccf99f97dac 2012-06-30 18:16:44 ....A 1672704 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a322f10583ade037e09cfa7d17d3887c96cd9d5eaa1522f80136b3dec7739f 2012-06-30 17:19:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a431b046a367058e5244fec895d6c89af0894377e92e5044c3a5f02c24470e 2012-06-30 17:19:14 ....A 1552384 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a690b63f77192b812150fc8155aeab84b6c03d1c9acaa2ccf4d5180aa953fc 2012-06-30 17:19:14 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a754e7a3ac0c970620a8f9fae971b700c583c93d1aed6e4fb8db70f81882a8 2012-06-30 17:19:14 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a8df1d9a656088f09dd36af0024d6f9ca0fe300bec920920219743d6310db7 2012-06-30 17:19:14 ....A 44547 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a92b8e2ef7c485b86881903e178f2d452506b2048afd857fafd4295a76be49 2012-06-30 17:19:14 ....A 25376 Virusshare.00007/HEUR-Trojan.Win32.Generic-90a96d19f93c7dc319a2bec619fdbb77da26e7c2bf2defa2b22e0235acad6886 2012-06-30 17:19:14 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-90aa5d6ad58518260a85553827b292f503f67b852405b59442d3204c097094d2 2012-06-30 17:19:14 ....A 1283584 Virusshare.00007/HEUR-Trojan.Win32.Generic-90aaee4db8873728abb19813ff6e604481c00d867103f9e4cae08a3109d44ff4 2012-06-30 17:19:14 ....A 202515 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ac06ffaf6badb68e16e5c781388f285ca91746d49a9e74095fe4b41cfb6a65 2012-06-30 17:19:14 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ac4974765718dd6169ed84dab9cd0e4e0a3c61ff02505faf0585378974cc51 2012-06-30 18:14:32 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b162eece95b7c1d9210c61da316cd37031292b97445c227f2d25f1c880a07a 2012-06-30 17:19:14 ....A 674192 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b270815b442d531b044787a45143ac78c88770e9a42044260865176d6c648c 2012-06-30 17:19:14 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b283a5b2785e1b75c5771ea7426e2e449e6ef66cb302b07d160cf6fd97ef37 2012-06-30 17:19:14 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b34a34bc5fbbe26e937b276f83b96841e63ae76a7ae4e9d96a652b2b9cd835 2012-06-30 17:19:14 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b571b3ff1d879aacf36e0d3f7f34ec907a93b7154be7ac2ba18a4598c5eebf 2012-06-30 17:19:16 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b70000afc42246c8dd983995542c1020247ec71c02d5d5f93d24df3727d9a1 2012-06-30 17:19:16 ....A 104660 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b704fed4c23de4dd5868db05e0a5714053289bb2e6ef56248edb662e8c77db 2012-06-30 17:19:16 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b7aa3930b1102984afb03eeff80cfec0967bc4c10b409598d0d139d405ac68 2012-06-30 17:19:16 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b8ac49cc120273333d3a41d7efe059534eb9618f574c78cebdc8c699657761 2012-06-30 17:19:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b99ac9efec6425b75292c4965afb659e710f582d4e1dcd6cf443e0c24f62af 2012-06-30 17:19:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-90b9a16acb8339a633aa9cc2e02b7c5244aafe1e201c1f1222fa2f43b10a71b5 2012-06-30 17:19:16 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-90bb317cdc888f1dcf5210b2a33439dc29b38593211e8a895258b97748d0a896 2012-06-30 18:19:00 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-90bba037c82abcc892c072725c8b3f41224337b277a8e94f9142ab0d3e4f910f 2012-06-30 17:19:16 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-90bc23b4442dc5eff0727cfbeb05bf20cc8e4ae1cbceca803ead6285596c8476 2012-06-30 17:19:16 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-90bffc3b2e60ff61bd4de4b5c74a4bc82ba87da6c30d2e386457b8adb5af8c21 2012-06-30 17:19:16 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c3838f6a9c2d06ebf86e7ad6223368a8d0fe0399c2f131eee7d811049db19a 2012-06-30 17:19:16 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c4a250556c7cb6f61647e3ed7b7634a20a09f208e425f887d811023b1d8e7c 2012-06-30 18:16:02 ....A 47446 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c50ec77da05ab1dedadaaaf02578c36b94af8cc7192c01a3c7cd13192c3973 2012-06-30 17:19:16 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c6e34d92618ca63618d86d02600d25cd51abcbb48dbc1816b12d93d61fc8fe 2012-06-30 17:19:16 ....A 368759 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c800cf13ed8e2a15d6e97b1b4f93c3d0f73fa0061ceeea32af4087ccfbf459 2012-06-30 17:19:16 ....A 2216072 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c8b85c1f2bb7dfb487ae1adb723fde1689a4e282e480cf3654ad61d994061f 2012-06-30 17:19:16 ....A 3450925 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c936b4f35775cf4422b7ad3728d216c9fed27b47e886d3f160ddb5dbaca854 2012-06-30 17:19:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c9da52e14381b874debdfa8dc5d45cf564a0ec51b73d6b7c8d7a980eb51202 2012-06-30 17:19:16 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-90c9e6c163d5da9c2eee4bf64551faaba53c8c4eadeae3b20f206d8fb63481fc 2012-06-30 17:19:18 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ce21ff0e4154926ecca9083fca93d47f7a35d59e6fc8a794547e24c2061f62 2012-06-30 17:19:18 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-90cecf1097e5149b310738499a494c84e2f5355b9cb8badf71dd8bead0a21f90 2012-06-30 17:19:18 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-90cf56fba35b7dc4cd92a4189ecf0aca72b3cad40abbf855f9827359fe9ec2c7 2012-06-30 17:19:18 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d0015734d7900a01effedcb0bb8f08e793ad1191fbe300a44b24677d752198 2012-06-30 17:19:18 ....A 1086055 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d33e0d75f01eff25e8af98c4fe0705dfffddbdb57f4f6037fc7273406059b8 2012-06-30 17:19:18 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d34a212cd02d07aea9884cd7625784f1b0ab1093695c4e6bdf8681c204046a 2012-06-30 17:19:18 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d6d1d6a0f909b8dbaf5f6d2cef362f080f0597236e8eced5f0e288ab28b030 2012-06-30 17:19:18 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d7603e1ad56c35bf268e2a7035b9f2e3158ce284521bd07658073c22bd81b4 2012-06-30 17:19:18 ....A 517632 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d790c79c1b6dccbe2389bc45dcadef7cfb363909437e9f9ce132502d22d2ec 2012-06-30 18:27:20 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d904c513094ea6ec234c2c22c18d61e6ebfdc146e8680737219769bffacb09 2012-06-30 17:19:18 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d939bc11fb538da1323f52a55d7ab1ee366dad16cb5d62af1b749a9e774497 2012-06-30 17:19:18 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-90d9589a0fe1207aa168b6e1d68a4927958ea8a0ca9d0ebfa02ab157d63825dd 2012-06-30 17:19:18 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-90db70b90403388e1592a9cc1eb269b233549ef4c0029fd57a4f2a768c28732c 2012-06-30 17:19:18 ....A 241157 Virusshare.00007/HEUR-Trojan.Win32.Generic-90dbdabd60c79a786111817b3139219b014254083b00ff676062d2b593033cf4 2012-06-30 17:19:18 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-90dc49d36c01e0f4c99f55eec64293a41b0589b0c01663e4722066a563053c95 2012-06-30 17:19:20 ....A 5533184 Virusshare.00007/HEUR-Trojan.Win32.Generic-90dcb36424ae4a8029099e9939d5db3b0f395f6921272e830ad83a1d52430a3d 2012-06-30 17:19:20 ....A 71288 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e105596c0b5b788973007bac8878a28fa3f3369e2550bdb02cb3f263453b43 2012-06-30 17:19:20 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e186036421d14dc7c07dd56b99915ce140d0d43d56bd9a7fd45b00b86122eb 2012-06-30 17:19:20 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e220d33bdeeeaf5748c62d2134f7d04246c03654e30cf25464a02bbb72ba19 2012-06-30 17:19:20 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e36c696586377a393f7c26bcbdd94c17eb4a42b5e1a9441d69522d8dbbf14a 2012-06-30 17:19:20 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e66da00639f30fea1ac15b0e9e173d0cdfab0f587220538a5e31251681a5fb 2012-06-30 17:19:22 ....A 27227 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e69f5b40be0b73746119955110a526fff8e48190e587ed01da6a4b22954c3b 2012-06-30 17:19:22 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e7388a3524f7368be917a293f1db3a889ead77d4da2160e72a93f78507df9e 2012-06-30 17:19:22 ....A 1690112 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e799bf7b8018cd11cd9428622b01d30ca4bd9fb89ccae0059539310af62b0d 2012-06-30 17:19:22 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-90e9c368c40d15f1a663387d60554076d400d54cc82c64e59f7ffec1dcfba22d 2012-06-30 17:19:22 ....A 94212 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ec707487aa5318dc9ddb0bb3f56bb156beb60c5773883d6eef9f19a0368b68 2012-06-30 17:19:22 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ed0b723d63c16438c1b385684e8f96a818667885e9c9f8206c8e2368b2a2e5 2012-06-30 17:19:22 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ef0554a0b1f2ca507fbd138a12bfb1706a769c1e39b099bcf6867cb5b34787 2012-06-30 17:19:22 ....A 86096 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f0a7872c0b3c35e5264482d66eaf1bb23347c06a5b5e93c6fe8c99183954e0 2012-06-30 17:19:22 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f130a97f2b1331ab2b6b223831a052f3c76bee6a612bdb3336a1e64be637ea 2012-06-30 17:19:22 ....A 781908 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f35b46fdde596d8dedc994c2ea9e7b4d4b9b3f27f458115661877f46ae3c1e 2012-06-30 17:19:24 ....A 1168896 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f4ce8abdb0a17ce9fca34714f8eec8c4d29d60a9acf7078afb956b0beacabe 2012-06-30 17:19:24 ....A 688807 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f667d8fb7b48ff2e8c79ee50d2a1948fb3e117b84e53d5152d186090e1f9d8 2012-06-30 17:19:24 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f692c3cd1f84b9738bdd7df035bf85d85c5c6a808b3ab7fe23bb76de05362a 2012-06-30 17:19:24 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-90f9c02b1aff7ef8ebe9f80e705350a56e3fa485ad87487d7d841f8833021393 2012-06-30 17:19:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-90fc5bb83d82d6bdadf77a69f78b133a866cd2b36c5a2d25767c9d4707e2ad60 2012-06-30 17:19:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-90fdd5159046d6d8eebec6ab11d39a7ebda9aa193887a7cb1419f68e73296291 2012-06-30 17:19:24 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-90fed170d49070c470f8f94b5cdf1e70aa84b0f5b25db92aaf1162aba52b3566 2012-06-30 17:19:24 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ff1c81c5146c4f006cead49470bee274e43e8728067594a045d0da55340460 2012-06-30 17:19:26 ....A 1081344 Virusshare.00007/HEUR-Trojan.Win32.Generic-90ffdfc854f78327a500cacc51688379cbce1e43ff2707c078f7bf5742fb9e53 2012-06-30 17:19:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9102ce2eaabdf0ff84f84491c2b8277e9345acc4880f0f2b49b10cf39939e503 2012-06-30 17:19:26 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9107baab623ba9d3bf708faa6eacaebb49072d275c2001523f22c5abc6f3567c 2012-06-30 17:19:26 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-9108ba2e0d2b692962834f9708183098f7a495459e5f99edb20bdb63b1f221e8 2012-06-30 18:22:46 ....A 5036 Virusshare.00007/HEUR-Trojan.Win32.Generic-910939449153dcb54658678f42efbc69b2e7e5d7c5703551e6f6182e38819e5f 2012-06-30 17:19:26 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-910a07f57b4744de308872059f940f3625dc9f4f5445618ba457c6db6e51fd85 2012-06-30 17:19:26 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-910b16bfe43d84715f6c4a89ac954df550f6a1835ce0521b0046cd4cf255f5b1 2012-06-30 17:19:26 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-910bdd1b2ea2a1617d5bdf79348672d0a70a498bbf00032db2eb5634e3c6302b 2012-06-30 17:19:26 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-910c2d2df1bda5989e0854a639e1c69524bc3253415e68b372cc5be1cc234517 2012-06-30 17:19:26 ....A 1124765 Virusshare.00007/HEUR-Trojan.Win32.Generic-910caeb96ac7f889b3918609257f43f2188c3d6c63492ce87022ad7f36b37533 2012-06-30 17:19:26 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-910cd8ec0a283d50ad945115588e0d62f99fac9149cc01a2fc216d7c23af20c5 2012-06-30 17:19:26 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-910d07044aa0eb735d94f00106a2154a2a569c01d4aef4f104e4c326b9151541 2012-06-30 17:19:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-911123c5714106660f5b6b6a7b82480c6d62c7f22639408dbabfd2e911ee9e32 2012-06-30 17:19:28 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-91122e0c53a3ff3e33ffb7beecc3edf4cf02290e9291f7adf6b9ca25d4519b98 2012-06-30 17:19:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-91125c94030184a92b01ccf53b0930d00703ddaba5e82f8cb5d2f77afc0fb4ad 2012-06-30 17:19:28 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-91127a8ef649dc1b0c30060bf1dce1fcb1f67009c10ef36d92593113401a8683 2012-06-30 17:19:28 ....A 71346 Virusshare.00007/HEUR-Trojan.Win32.Generic-911320998bb7a65d2143856ced13ffc83d2ca96da3602c0df77c49cad3d1f3ae 2012-06-30 17:19:28 ....A 388096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9116e0fbf7d41d29b2db8eb1be6b086d1b9b2cb50b174d22f17747f2f91e9eb6 2012-06-30 17:19:28 ....A 847360 Virusshare.00007/HEUR-Trojan.Win32.Generic-9119563d091bac3fdd891cea9ac539cc0cadb221a5d4f410033e98a4d6a02ba6 2012-06-30 17:19:28 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-91197e403fdfcbc4dd915b32bfbb5a9e0c56a9e2f1b2949f2c34d078b6d36bb9 2012-06-30 17:19:28 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-911ac5bbbdf986bd5157896172a245476f163a2bfe1f3377b1ad01bfc5da1eb9 2012-06-30 17:19:28 ....A 124760 Virusshare.00007/HEUR-Trojan.Win32.Generic-911ad617de319547d8925dfdae54e5517c3bc016f2a1737e19a6f284662cecb0 2012-06-30 17:19:28 ....A 1311657 Virusshare.00007/HEUR-Trojan.Win32.Generic-911b4ea0f914df5220c20ba7ed0569381a380c964cd71beddc48d8f938a13d1a 2012-06-30 18:11:56 ....A 984294 Virusshare.00007/HEUR-Trojan.Win32.Generic-911da6becddd50cb5ec7a0bc1b3140575e796e083790ba824f223d4485906a3b 2012-06-30 17:19:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-911f07dbe0ad04ac8d11320c66000ffdb6d21422cb2823185a6bffe0fed4af07 2012-06-30 17:19:28 ....A 37896 Virusshare.00007/HEUR-Trojan.Win32.Generic-911f6cbe56fd52766f34881daed03398ff901966432aef654e1671d923d8e7ec 2012-06-30 17:19:30 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-91200b3fe3371db7b770bacb150d2439df3d4f06edfcde8eda62e004f8798a51 2012-06-30 17:19:30 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-91212f19dc54907a1941f08461087824bbfa56e34ba57ba6b225d07f3086d8cc 2012-06-30 17:19:32 ....A 345340 Virusshare.00007/HEUR-Trojan.Win32.Generic-91218109c5ee1485c7ef323cd4a54a371ec4c80aa99a762540ee63774c559f60 2012-06-30 17:19:32 ....A 584192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9122629484d049c40c7140be70efb3f3c125d743c1ac2b8a1b7bfde5b4bcf77b 2012-06-30 17:19:32 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9122d347453fd2389b6058bc6b5c90fcdfef2bff1f6d086604c65badcbe6f7fb 2012-06-30 17:19:32 ....A 756224 Virusshare.00007/HEUR-Trojan.Win32.Generic-91237391e127c867a51960139515c34bcb5f9049dd25d7d58f893fab3deb57c1 2012-06-30 17:19:32 ....A 31120 Virusshare.00007/HEUR-Trojan.Win32.Generic-91259f6263e96a28105f824e2b3a21276b5dbe93a13ebb327cb6d6771496cdce 2012-06-30 17:19:32 ....A 451052 Virusshare.00007/HEUR-Trojan.Win32.Generic-9128658b3dfe50d22c8088d91a0a2e027173a42dba5f5572cf48fa9a1f8d45ea 2012-06-30 17:19:32 ....A 412540 Virusshare.00007/HEUR-Trojan.Win32.Generic-9128a506a21adc957ab12f6488e46affde7fb030b6962309bb1ddd4a69789466 2012-06-30 17:19:32 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9128f584e2c2dbc3d5d13cd041162457ee2e4d823e0751518cd5e1be9383937a 2012-06-30 17:19:32 ....A 43552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9129bb17cb3a13c9a9d90e0cc04f5e90cf879e247c01d8a8a3f78a164d99fff2 2012-06-30 17:19:32 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-912ce82a2d551f227fe6469d32678594c4d933e15cc4bdf8ebb98ca99fc55789 2012-06-30 17:19:32 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-912d6f3a05ad9702142f21c52f0610885d62f3c45687ddd1ea8465a6764e474c 2012-06-30 17:19:32 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-912d9e6d845eaa69fd1aa5890e8470c47148297470797765942eb749e5f3c644 2012-06-30 17:19:32 ....A 852480 Virusshare.00007/HEUR-Trojan.Win32.Generic-912dc4d2b1a1006cda827ee44d5f4fe3b9fd97b7814fdb1337d5bff488db7b59 2012-06-30 17:19:32 ....A 14872 Virusshare.00007/HEUR-Trojan.Win32.Generic-912ec3172c657af76478dd2eb0691239b940b0b753125393bed56d778764c389 2012-06-30 17:19:32 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-912f17ce71764bcee6b9fccad57cc04d65068254b0826b23976501ee3eb2df44 2012-06-30 17:19:32 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-912f694607bd5493ee854394a4c2c39e7dbee52b42c44a192daa6076857c4b9f 2012-06-30 17:19:32 ....A 28949 Virusshare.00007/HEUR-Trojan.Win32.Generic-91300b3d910035080c7c3db96a2ca6cd1ed51ad1a7619c7fd97c2c2fe01c76b9 2012-06-30 17:19:32 ....A 155768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9130c3a1a083e130b6c0a692f928cc797a8a588c9c0c64ca96e7b88290c1d192 2012-06-30 18:25:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9133e46ab653eb0aea3e3ca3acdb737179db26a839975552733408ceaf792280 2012-06-30 17:19:32 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-91359eadb85c0aad96d9fe278e4ff859f176c32bebb4197df1a5f0c9859d172d 2012-06-30 17:19:32 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-9136eba848605405e961b7d436610345aba65b18dba8a7b2bce7508ce03da403 2012-06-30 17:19:32 ....A 2508288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9137f67d0d2595703ddb71a8724bbd8919dd9cc82184c80d97adfcf68f24c809 2012-06-30 17:19:34 ....A 372036 Virusshare.00007/HEUR-Trojan.Win32.Generic-913b78e5cd628ab28db94f60b0314dd306593a5411d353abab2fd0a57c697a98 2012-06-30 17:19:34 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-913c7bfef9df59836de74b2274973b0ae78ca493d5d6628171169a56b595493c 2012-06-30 17:19:34 ....A 800925 Virusshare.00007/HEUR-Trojan.Win32.Generic-913d44092dc1def97c4593749d2f380eedd0d5d399db13218c64c622ce3f57f5 2012-06-30 17:19:34 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-913e3c4d91ac791b8821614b1a3a4d63b70b46f899a01ccf42df354778370b75 2012-06-30 17:19:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-913e7bcf3e538c0ca6f46a0e10888cc5e3868313c687621750b40c241b4a6504 2012-06-30 17:19:34 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-913f6a8d02df1f9aeba2a02c4c4664f1cb205a227900c255bcb8e3da434ad8e4 2012-06-30 17:19:34 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-913fef835ca92699a3c49a391a45c197dfbbf5f87436f0eb3d530289299a9580 2012-06-30 17:19:34 ....A 289545 Virusshare.00007/HEUR-Trojan.Win32.Generic-91402f76cc4d9c2a7187949c5e8d0f8be25cbbc34aba5980279061cc0ac4f0eb 2012-06-30 17:19:34 ....A 819712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9140870dc0c9a5b962fbfcccad103d1f500287223e718347a4bb12b95f05de3d 2012-06-30 17:19:34 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-914165ef4146ac775809b7a2d0c6fb89e15854357841dadf4dd38836360e8b50 2012-06-30 17:19:34 ....A 690199 Virusshare.00007/HEUR-Trojan.Win32.Generic-9144375672fa3ecc848d22ac61d61c5e1aaecdc6a852a2b1fbe77eb2b0cfbb0a 2012-06-30 17:19:34 ....A 26240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9147a48beb9cde8d5163a1b90a3d501fec35783fa37b95acd22f75988feeabe1 2012-06-30 17:19:34 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-91496ce8c53cacb1794ad8b50e367b4cacc68700531961348c8285162d912b10 2012-06-30 18:15:08 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-914a28a41e863e4e35386f7bbb78825e84d6dd6da787382cb0d76dd4fc115a4e 2012-06-30 17:19:34 ....A 1315328 Virusshare.00007/HEUR-Trojan.Win32.Generic-914a52651123fc2aa7e8537e9877d9f7f797cbf5b199e408d31c9854cd993db4 2012-06-30 17:19:34 ....A 506368 Virusshare.00007/HEUR-Trojan.Win32.Generic-914ad58e8251bd24fa265495ff080360013b3ed767772aed2d326db8541f6a7a 2012-06-30 17:19:36 ....A 327212 Virusshare.00007/HEUR-Trojan.Win32.Generic-914bdb042167a5ea8518d10c10ec50aff30e238a6efdf8a296ed07193309601d 2012-06-30 17:19:36 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-914f778c3447defbd63ef8a2c833e239a833776c8ccd48fc975f99d1095de91f 2012-06-30 17:19:36 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-91516283c8792332ef9ea1c048b03a1ecb5432e7bdd7109a3e0441edf0be73ec 2012-06-30 17:19:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9151969c05fc9731f745fd5b934f0a3b9eac8bd799b437c8166f5adb34c31d81 2012-06-30 17:19:36 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9152bda1ee2c49491af75ae3671a1a3b9483d346db3e22b6ffe6bd5592803463 2012-06-30 17:19:36 ....A 86103 Virusshare.00007/HEUR-Trojan.Win32.Generic-9156225750d54b2147f49fc0446954ce367bcb0b241f3dbfb1e80558a8e60f92 2012-06-30 17:19:36 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-91564ebe7d69d9dae09695ae53639e76d866c943a59a7241710d0dd0b4843899 2012-06-30 17:19:36 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-9156dac1583f93c1595ddf77c10b5bcef62fafbeb32cf9e0dcf8f1881da7e297 2012-06-30 17:19:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-91578f252406d521002e9b8e630daeb688dbbbf64a9365db76291f5c0498febd 2012-06-30 17:19:36 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-915aeabd01f18646c77ef60f85ac11cd2b96f38522793e73208734b76cb4ace7 2012-06-30 17:19:36 ....A 383488 Virusshare.00007/HEUR-Trojan.Win32.Generic-915c7081b8ce7bddfaf0eddc07a1b080fc8bfd19aecea5f811917abaf88a36f4 2012-06-30 17:19:36 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-915fc37ef3739e38c45c81b8e7053188fcfe72884b83c0a3e647cff52bdf572c 2012-06-30 17:19:36 ....A 352257 Virusshare.00007/HEUR-Trojan.Win32.Generic-915ff2a9634118dee4457cea0e9b4a2875bf1c1c59ce1edf367e3de0fd963c9f 2012-06-30 17:19:36 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9160e49eccb968e1367dad6daab64b9ee66cbcec45d40c4ea79dd28ce37c7ad9 2012-06-30 17:19:36 ....A 526685 Virusshare.00007/HEUR-Trojan.Win32.Generic-9160f02c844b2041578296211029e1840389d8751a8affee9652044cf0b51a31 2012-06-30 17:19:36 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-91610f5c47ddac0f7accbf1075fe3633b36fe291a0beb2d9852dded22a9f01ad 2012-06-30 17:19:36 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-916377c7c0d5439adaf4c00e8e07d79a04405ccd4d68c2201bc56d7760005fe4 2012-06-30 17:19:36 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-91670e680e9fbc61decc3a2067f2f083aa1275ef869c12d41d99cd08d4476a10 2012-06-30 17:19:36 ....A 1245637 Virusshare.00007/HEUR-Trojan.Win32.Generic-916bfa177043d778df69390d43f691a9c6acf051d90073f87046027c56d1e8ce 2012-06-30 17:19:36 ....A 468480 Virusshare.00007/HEUR-Trojan.Win32.Generic-916c97e588708284886e0cf7ceb838ac780bcca055dbfe62d1a84b77cf5a392c 2012-06-30 17:19:36 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-916d3e5fbbadcbfa8ceead7e6f047e6086c4146b4e62207bd36d317a3e3136fc 2012-06-30 17:19:36 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-916d920a73808917ae16d1934e51d8b58697e46e1027079cd65f4876d4b233ff 2012-06-30 17:19:38 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-916eff8ee654513ae8e8dfe67e4e327d967d6bbd6cd07b5e85a0db683613e8ac 2012-06-30 17:19:38 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9171eea29e2f9e43449e9a1d5844e45033f218288c71c626da06419a65647ac3 2012-06-30 17:19:38 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-91728751fdfedf3979570c73e2ecc3ab01aa3433f22088efa01c9b56e10a56b0 2012-06-30 17:19:38 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9172891630d3230594f1bc6183a8e7af14da2a9a31346262562e1f1d75e43133 2012-06-30 17:19:38 ....A 366651 Virusshare.00007/HEUR-Trojan.Win32.Generic-9173f9729a981fa4deb03daa670d32227af4615c5cc1b2ff425bd0e0972690c6 2012-06-30 17:19:38 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9174fa2374853415af76a5afee6a21ce60daa8451d0e00385c0d4b18f41ea3d1 2012-06-30 17:19:38 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-917619ac4cc6fcb2c54f5b07440603e805cc29d6fd4335731ae6154a61460bc3 2012-06-30 17:19:38 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-917f9451545f13be076f9b6ae1406494d4b229f5a07a17a33c0f0c69b5547f0e 2012-06-30 17:19:38 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-918198a55441eae41e72119e5f27dcd61cd22cd30bf590a3347cd3863e9ae679 2012-06-30 17:19:40 ....A 1690711 Virusshare.00007/HEUR-Trojan.Win32.Generic-9181d5fefe749fda5ef2f64e22b2b3ef0744b48dfefd2c14ac780c9c3f0b37a6 2012-06-30 17:19:40 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-91838bd9b9e6cd44a75ba30c2f6155cd8661f1b78a8615a974e394111d80e4ee 2012-06-30 18:21:52 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-91858add1df41a8a76ae3a3b8e7302d8bbc0c0c97610d643de2a964626393342 2012-06-30 17:19:40 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-9185ff5c4fba4a29f1a6dbfc39a42651e805bae839605eee8623fdd60060478f 2012-06-30 18:24:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-918684c0a3919cd3f98c44db5d8481a4dc80d2839930ff1633cc6281a070f8cb 2012-06-30 17:19:40 ....A 672768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9189f5e1ac30b2b6b754c01d1dbcc398fd5e731c2808af0b922dbf1516815e7d 2012-06-30 17:19:42 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-918bc2fe87674af84bd0a7fe739fa4a9902664038ca7be1e3f45c6e6ed470da9 2012-06-30 17:19:42 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-918dd1a979932d387fd24ac8ea954496534b7b16db42f84f93922cef0b7fde22 2012-06-30 17:19:42 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-918fd48846d0f9430e91977c3c9fe908d6f0c1a6393a41883b2d036c104b3006 2012-06-30 17:19:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9190643e2a5593751e2f0d667e47ed9037f88f7e4d53466f0969bc1cd07f43eb 2012-06-30 17:19:42 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9191f5bf05aeecc7259eef8582d93bbe4fe2317f7923a05d2afa12e8d0668647 2012-06-30 17:19:42 ....A 1381888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9192785fc389c6e0bba098f0440fd39c25ac0c004bf7a75e408f7d053e19cf37 2012-06-30 16:28:18 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-919301f59f92664a1e2f7bf543608c700d5174e671230501e51b961a10f3ad1d 2012-06-30 17:19:42 ....A 4416512 Virusshare.00007/HEUR-Trojan.Win32.Generic-91934ca88cae2fd6230a55d072ebafd79a646eb4715798897165d1f128f34ec9 2012-06-30 17:19:42 ....A 297425 Virusshare.00007/HEUR-Trojan.Win32.Generic-919351997ac852592fa1d351fc033941596ae384d2c377cd47145a6368e46b08 2012-06-30 17:19:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-919417dd00d74e132ee140991a79dc5a291deefb0bf88915e3414ec6a48efdf1 2012-06-30 17:19:42 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-91958be48cc8b255cd7bf1752bf2227e7b2658958e4028e3fea0c760eff772e0 2012-06-30 17:19:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9196773c04429b5496f0949135b2e4c49ee579b99a4a06e53baa3a7efb7eb951 2012-06-30 17:19:42 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-919730e4fef62b2d3ccfbe23047693d7adcb86b6e5d036279afab0a78ea19632 2012-06-30 17:19:42 ....A 1545252 Virusshare.00007/HEUR-Trojan.Win32.Generic-9197655ae4299b331b982570ee4067b3b07594dc22cd99447ba6f9a29214636f 2012-06-30 17:19:42 ....A 24894 Virusshare.00007/HEUR-Trojan.Win32.Generic-919acf676a75b0ca6891634c5c825a071985c3e79ab450c7016af651b359bbe7 2012-06-30 17:19:42 ....A 2448896 Virusshare.00007/HEUR-Trojan.Win32.Generic-919ae9a2cc1f3ec31d4bd2c4c25236a57dafea988d03d650a96af629248f8aae 2012-06-30 17:19:42 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-919b1fb187c7e05437e37263dba333e9d873cec1f04597208d43288827386c51 2012-06-30 17:19:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-919bed429ed3f80048fdbf63bb63f5b1560edd47500f4fc943ac34e1d528cc88 2012-06-30 17:19:42 ....A 716896 Virusshare.00007/HEUR-Trojan.Win32.Generic-919d69838ab0a1279bcd675a92ea9ae489b107583772cb02de4c6cbb420c4ecb 2012-06-30 17:19:44 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-919d7c89164f7880fed8a09582a68185f7712a94ab80ccd99c8368272c917659 2012-06-30 17:19:44 ....A 743936 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a4400abac56c1b431cfbfb27c4ffe6d3e1b9e6df85fa5ab81d69f06d245b5c 2012-06-30 17:19:44 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a4b0b77b0ce6ff0e0f71dfa9148f067bec95913ce0df6a297f97ea79baac38 2012-06-30 17:19:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a735e14af15959feeb0f575a95a1bc60cd7bb0c0602bf62fdea7bba7883717 2012-06-30 17:19:44 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a8125e60493c7f74e25dd84389dae207599c6190668295cabd748ff1ba88e1 2012-06-30 17:19:44 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a873cf6a69542dde7f234394820a019afd9bac1f9ec2317ba89f6fba512e49 2012-06-30 17:19:44 ....A 37900 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a91b42e53582ba891d34639861f7c4935e37ee2964878cc840779f546dabef 2012-06-30 17:19:44 ....A 1576960 Virusshare.00007/HEUR-Trojan.Win32.Generic-91a9ce2a9ccddd7f7fcf1d60d5997da8c1c6d636a606dba9005be742fa5cbb66 2012-06-30 17:19:44 ....A 163904 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ac320aaf66b1dfbcbec495b237bb35c9ed818a0934917a3c6ebb546f506262 2012-06-30 17:19:44 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ac357e214bce3cc232f54100fcac161c499fa3c5a9d0460334d70a35dadb89 2012-06-30 17:19:44 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-91acbc24e0e3ea6cc27b3a58d118de99b3416b9ca199d5f5e1235773c8015b03 2012-06-30 17:19:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ad9febb02a5daa19361cde15e5d16f6e58aae2ba4abb05828103226d9acf09 2012-06-30 17:19:44 ....A 4037632 Virusshare.00007/HEUR-Trojan.Win32.Generic-91add8a4dd8e087ef3744c9ce78a54ac4cdc3c73c3718ad032aeee45fb0f8fec 2012-06-30 17:19:44 ....A 4937992 Virusshare.00007/HEUR-Trojan.Win32.Generic-91adf81384a5123ce8e85471e1b9385a61c0d520429ed417c073d4675e402247 2012-06-30 17:19:46 ....A 1165006 Virusshare.00007/HEUR-Trojan.Win32.Generic-91af8616b93dbbb1aaa0ea6babc531a56d600e821e51496d62fa0edb98ff323c 2012-06-30 17:19:46 ....A 1567744 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b03b4c9fcdaa59301f4a845201f8fe495cdb7d9c0d84669b63a00b189f2641 2012-06-30 17:19:46 ....A 8253953 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b06d6d4b280b3c12f28b98ae55a2d33b4400c2e8e69ebe5ce15da55500c65b 2012-06-30 17:19:46 ....A 12672 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b1d3ace668f96f7334763ce5b99addb1180f6db17ee698500a705e8d8abd74 2012-06-30 17:19:46 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b48fd2ddf597433e3c344d37931af6f3f930e386b80fe7a414c0d017bfdac1 2012-06-30 17:19:46 ....A 464896 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b5e7e8b7e1fe80019f034314989c3ed257a622e9afa1122dc2edd9c46112e7 2012-06-30 17:19:46 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b76cf9d6e84155704717005e8e302eb88d490dbd34b6fa02543b8e9aac324c 2012-06-30 17:19:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b94f99a80fdb68032bc422de8e91739e88c05f2bd5cb5dbcd5723e0d7ca847 2012-06-30 17:19:46 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-91b9ff6dc9ead7f5128731a787cebbf81e9f2cbe1f7460d84a0b6b566dd2f964 2012-06-30 17:19:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ba77c82bdf415c44c4c6e15bc93b71b30f5d925e0704ce1beb3e65da23800d 2012-06-30 17:19:46 ....A 3359866 Virusshare.00007/HEUR-Trojan.Win32.Generic-91bac887992995c82ad2e578dba890e042edea06e8a20a83478c62f5fa8cc4ea 2012-06-30 17:19:46 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-91bccfd7052e82391f2106bf6cc79651fae8497233c2e16b06220c6d45b6a4d5 2012-06-30 17:19:46 ....A 321152 Virusshare.00007/HEUR-Trojan.Win32.Generic-91bfc1e0e0b098ffeb7795b0d27312b846d3b053f02b296313c8cee3832c4ffa 2012-06-30 17:19:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c2ae013a4249b8f6f342519ae5a2d70dadf030a39476bce05243294ca40af9 2012-06-30 17:19:46 ....A 117789 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c2c2dfef8a029044def6c1e9c328196e8e9589422fee9b92deeded312acf1f 2012-06-30 17:19:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c732806ecc356efff62aae701925559800103708a4ce6377830a010d072634 2012-06-30 17:19:46 ....A 1145670 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c83932c76352392acccdd12ff88be712bf8381e24d0a0049aa7543cde848f3 2012-06-30 17:19:46 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c8c147d2ad0c9b04c245d038cd4509347606b052ed3fe1afdd7e492a2079a5 2012-06-30 17:19:46 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c94a6a7045dd9f4adcf02bff4220dd93de0dff9f75454bdefb175b20aac3c8 2012-06-30 17:19:46 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-91c9a9b5d94bdc876e470a0eb708e9f0339b8557648fd92c29a063c3a4fb0b59 2012-06-30 17:19:48 ....A 1687552 Virusshare.00007/HEUR-Trojan.Win32.Generic-91cb3fe8ec4a28bcfda404301e92ea54df4dda15e165103bca4929f50dc536da 2012-06-30 17:19:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-91cb49ecee5d7a808228dc5e555d04913d4deec8b3a20203863ec55822ce4acf 2012-06-30 17:19:50 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d40f8243e6409a067980404a63227f2c0b28e34138f247fdf98f7319f217ab 2012-06-30 17:19:50 ....A 96416 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d5edb7f8fdad8cbffb06ca71b3d0e1658caa2db2d8d109b7a836ffbc609ea4 2012-06-30 17:19:50 ....A 982528 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d687fa65f05a3f0dc4e54547d65850318dc14cb2a8aa31bc756232f8bbb2ad 2012-06-30 17:19:50 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d79df6961f71c5a161fb66ecc6d017e89945962c57f9e7fca687752546a679 2012-06-30 17:19:50 ....A 1628875 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d8392d4173918e603c28df7df927bf6e6e6e01215f75be44855ff1290e62bc 2012-06-30 17:19:50 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d8cb6259dd4227a03417c44904ffafbb0d6a81e53f474594105fb652a35284 2012-06-30 17:19:50 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d9257e7009e4271cc2b75843e2764aa458dfa0f8d03b018fac8495fe0742ac 2012-06-30 17:19:50 ....A 26780 Virusshare.00007/HEUR-Trojan.Win32.Generic-91d9a2281855b7cfae2a0033811a62cd363857bc2f12a11548a4a0d4d9401b58 2012-06-30 17:19:50 ....A 16722609 Virusshare.00007/HEUR-Trojan.Win32.Generic-91db0e4f87a9373e3b4e2956bb6e6c7787a5caf8c062c031a3bc741700ede566 2012-06-30 17:19:50 ....A 160506 Virusshare.00007/HEUR-Trojan.Win32.Generic-91dce1880ecf6ec6e081ec1f5032d062c240a036bed4766b0fe92467c427d3d4 2012-06-30 17:19:50 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-91dde7e26300d28cbdc070be9fe47dd532766c774a06f5217b91bd284c051a8c 2012-06-30 17:19:50 ....A 490840 Virusshare.00007/HEUR-Trojan.Win32.Generic-91dffdc5c6f275a87cc9bdf9c385bf8ba7adf39206183852ba30bf545ba52875 2012-06-30 17:19:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e0eb902e6425d3d917c0e0fc27e694cf62f2ed9aa2144a94b68c01033d4526 2012-06-30 17:19:52 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e12a1e6cc960cbaae48aa642c968e6a5183d333725dbb847a045337cb91892 2012-06-30 17:19:52 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e13d0a915d1f432a62348801fecc5d15e5e6dea645034be0df3bfcc7ba0ee3 2012-06-30 17:19:52 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e26865f2547b9d598e9b96a4aa0559e6e9c23779fd6533b6ad5b152a78366c 2012-06-30 17:19:52 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e39119935ab087280be49ca8ef13ab84aab5e85dcbfcbbc3a146eaffee1b22 2012-06-30 17:19:52 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e3b2d4573e69ab92f480e7ac70bc2f3c1cd163ad532dc2e55086bfb49de242 2012-06-30 17:19:52 ....A 16276 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e3e2d318686d6a3dae02be95eac4d3a041001bbe917c8c1bdd66fb45dbf47e 2012-06-30 17:19:52 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e4e8be77195eafee01c6a1aab9a4e9b716ed9dc67e6e8c43a43d1da9a2aea0 2012-06-30 17:19:52 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e5083d930e99225ec4ad1debe7ab52194e6f0cc53f2eb587a2d51a8432f7a0 2012-06-30 17:19:52 ....A 1980847 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e51f003c1d84a70b32a2570c8557b70f84fae8a89566d6a1b3d6d63982c269 2012-06-30 17:19:52 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e597ee84b45816cb1e3445add9f126076b4b3a9087a6e1b20c43faedb926c0 2012-06-30 17:19:52 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e727431b0c2a6e04f1705f845c5e2179229bb06a8eeb07da055981c7497cec 2012-06-30 17:19:52 ....A 63613 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e772ac06d6086ec3aebb9a66491a0e2e486d9dc9d12ee2ca6db3c2e82c83f5 2012-06-30 17:19:52 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e7b60950702e9bf7f0b972e9831a21583891b8e1689410f51a56c1fe2aeec4 2012-06-30 17:19:52 ....A 33039 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e83f8cf1def7b0c35bbd88b146af55e84effdf8141dafd33517775a79b24c2 2012-06-30 17:19:52 ....A 240128 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e92df8a8e1219c70049a5ac65f48612dce7d2a30b9d85980de314e01834f4a 2012-06-30 17:19:52 ....A 56581 Virusshare.00007/HEUR-Trojan.Win32.Generic-91e93e6cad573230a897a48f92eb31754b9ad398993510b8c070f2e563eb9ce8 2012-06-30 17:19:52 ....A 634237 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ec30111167a938b53adc0ce4a0b1303fad4928eb3e4f192217053fca408334 2012-06-30 17:19:52 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ec6bd5995310c8bd2daefbc09474f470f048ed689bf00dd56446790b3613f7 2012-06-30 17:19:52 ....A 252226 Virusshare.00007/HEUR-Trojan.Win32.Generic-91ed49a5bd76bc4a1eb9a9c61356c21387e570ad6c9476468e75c0bff7c734b6 2012-06-30 17:19:54 ....A 502515 Virusshare.00007/HEUR-Trojan.Win32.Generic-91efcbeb17e90a53cfd5b503b9d3fe4b8e4a61d47d6154e3edc7af2bbf98aaa6 2012-06-30 17:19:54 ....A 2675712 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f02dd4d39ae5d0e9c808973121f5a88541a205db072ed4c8f0ca982c9a7431 2012-06-30 17:19:54 ....A 44328 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f0d38b01d4fedae7b2d44c38417dbd212be2d36f474e7be80062cce46a0af4 2012-06-30 17:19:54 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f0dec152406f80b2d6d5c33cd9bc3be6b204222a22f5d78dbbdadf9dd24054 2012-06-30 17:19:54 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f2abb50f8d4dd3278b37f83afeffcc95df42375019eb69a860fcfb73d246f2 2012-06-30 17:19:54 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f4e54a1d4df8bc211350c7172492dae68dd4ac03e7ba8aa930520bba8b61b8 2012-06-30 17:19:54 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f56160dd8c772af9296abb362d353e47ad5f7a9b88f265e0e4d6b910561e39 2012-06-30 17:19:56 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-91f7cd3671f42d6103183226588d15c708402cf5d91910c44133e2c14943fa0e 2012-06-30 17:19:56 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-91fa07115e19a18dba9780260ff1a2e51659857bead7b87cc372c11ffa8794fe 2012-06-30 17:19:56 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-91fb2670e8d0453200bdec5fc6864e876bd68e46cd3d1e084ec388a494ffc1d6 2012-06-30 17:19:56 ....A 20909 Virusshare.00007/HEUR-Trojan.Win32.Generic-92028b2ea8529604181b30d42856c0e1a26bbade1b1d87a03e7cd8fea1529768 2012-06-30 17:19:56 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-92036f4f0b22f4468ba1b525ca88913affd0c263bf39b108695f73d198e4c4e2 2012-06-30 17:19:56 ....A 18840 Virusshare.00007/HEUR-Trojan.Win32.Generic-92050dd72a19f56d4579a893a9022e15c05ff94245b4c7c3465786c74873b1a2 2012-06-30 17:19:56 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-92052851ff3bc32001b1c8d3898fc9ad5b09446eff91d61f04da359b0ef4993b 2012-06-30 17:19:56 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9207e38302176f81f9e8b62f540764809b12bbf99061cf6e8a399278362ac122 2012-06-30 17:19:56 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9208194b570256c56d6e9c16b28581e8c99a3af217e0cf559242fb3a5ce1412a 2012-06-30 17:19:56 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9208a5243d179b92f66acb13f12e09d164742b9cb8df38ed045c1f69c942d620 2012-06-30 17:19:56 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9209aaab35f33aa126488c7b20f10c2861f3d1c6df19a4e3fb5551dd5d6a5774 2012-06-30 17:19:56 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-920af9f506104f8074501689513cbd09a6aabad6f5f20a3b90ad9d0c28da7d5f 2012-06-30 17:19:56 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-921062f16d653ba50379065c527f23351ae23fe575efbc13546fb5ab0447ffc7 2012-06-30 17:19:56 ....A 31759 Virusshare.00007/HEUR-Trojan.Win32.Generic-92121ac770f9b48e435a9bb1f7201f4901826461db4148e5a6722037d523da5d 2012-06-30 17:19:56 ....A 1202712 Virusshare.00007/HEUR-Trojan.Win32.Generic-92123e6b4b6204efcbc107becc32deb24c1722d9f012ce712b5e2c96163e1c26 2012-06-30 17:19:56 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-921267e752b4aff84134b9b7fc486f6df349ea2532863ff803a96c2c924aa836 2012-06-30 17:19:56 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9212c66c678631aecdfc630c983e2d12b971586c267c3f9fcf5955c03cfd42de 2012-06-30 17:19:58 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9215205bf2110c0bff871a5da1194263da48b70cc84dd97ba92a6a6598fc4eb3 2012-06-30 17:19:58 ....A 1883136 Virusshare.00007/HEUR-Trojan.Win32.Generic-92175e3874908cacd63100123b4b961aee4e689d4379d297515c68f7e11ac8ad 2012-06-30 17:19:58 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-92176bb79dd3755371138ec1cb4b91b2024777b1b72cdcd5eb59772f14d3893b 2012-06-30 18:16:14 ....A 2720343 Virusshare.00007/HEUR-Trojan.Win32.Generic-921c3ec5bc022eae680b3083e4c8d8592ccfbba967750a386950903b98c872bd 2012-06-30 17:19:58 ....A 1146237 Virusshare.00007/HEUR-Trojan.Win32.Generic-921f2e370ea8176c85a2740c06aa12814cb590c203810c58b9005250a8ba1cba 2012-06-30 17:19:58 ....A 2825728 Virusshare.00007/HEUR-Trojan.Win32.Generic-921f58af9fa0745a01ceb92d018c1284428fa2094efb03af4328efa70eff6ba8 2012-06-30 17:19:58 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9220002b2aa6c10b435f33e07353274f5c4ce4667edc006301c96a1080b7810b 2012-06-30 17:20:00 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-92226cbabeea77bb0d42ce4cbe1a2f6785380a0c1db2576225822db3b7a5c5d8 2012-06-30 17:20:00 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9222ac6f3373c351500136aa8f03259db241455c5729a6dc56a10c957a55bef4 2012-06-30 17:20:00 ....A 1192983 Virusshare.00007/HEUR-Trojan.Win32.Generic-922467df334263c7796b18d2e9b561a6b5de8edc2928c92827273069366df5f3 2012-06-30 17:20:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-92250abf77fe023d4355035be3c2134fd927e87dfc6573ccf3b61afc475c7bfd 2012-06-30 17:20:00 ....A 543744 Virusshare.00007/HEUR-Trojan.Win32.Generic-922905bef6a38dfef79dba5210e5d74ced760ebbe70e9c5ea337bba96380c259 2012-06-30 17:20:00 ....A 1397248 Virusshare.00007/HEUR-Trojan.Win32.Generic-922c96ef435231c9d0d712350dcd22fe4f42d38238301ccc83d2b8a7ecfc1f62 2012-06-30 17:20:00 ....A 10783 Virusshare.00007/HEUR-Trojan.Win32.Generic-922dfacbd3c9aa074140e878fb5a3057993bacd2a6168d56e20165174122dda9 2012-06-30 17:20:02 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-922e58560ac3184dbfa6a3d1a799b5b2c46eab6327bdb238d8ea6a1c09515cd5 2012-06-30 17:20:02 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-922e813560641d78c1439a9dbf22b17b56af19c49afa756d418573dd26c42c2b 2012-06-30 17:20:02 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-922f51e8945261c268fdfb354cf0643e2a7a2cb3bbfca533af3a62c792906016 2012-06-30 17:20:02 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-922fb0e70a56b05ee4350711732b687123ce59064c9f5e8adb537c57396ff705 2012-06-30 17:20:02 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-9230440aec3a46b96805fee5641b42516dba51465c5306638d1d0924c07b6a55 2012-06-30 17:20:02 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-92312a5fb65c5d22cdacb356c7ed70985ceb3911bc31cf974bbb9376c465ec36 2012-06-30 17:20:02 ....A 169862 Virusshare.00007/HEUR-Trojan.Win32.Generic-9233487180271696357ec2a1453f3fa8cb898e28c6de61d87d51be9bae48958e 2012-06-30 17:20:02 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-923411bd15b12e108c6a5204412ede3cf8703d0a9f897433f364e0bf72d4e5ab 2012-06-30 17:20:02 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-92367ff163220e9b7aa53ceeebd534f6f6757e74c1740825ff07f3c32dcd5a67 2012-06-30 17:20:02 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9237254072dfc14a84925c547ea8182f014949ba50f9b639267cdf4e34584997 2012-06-30 17:20:02 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-923bd63bcdfb2f52fa7f8999595b986a13e30b7ca369c90820dcac04e896c1ac 2012-06-30 17:20:02 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-923de237ddcace796f4c2fb38441addbb4def59098b082faf6bc007767907f30 2012-06-30 17:20:02 ....A 123527 Virusshare.00007/HEUR-Trojan.Win32.Generic-92449f0df9784e2eb0a8c4f1490f18889585d90f062a74fc37525b876a20a7f4 2012-06-30 17:20:02 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9244fecc7151b36ec447242fc2927d0580b8adcdce3841189d6ce30b5418ef56 2012-06-30 17:20:02 ....A 219608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9249232cb7fcd13f2dca7f556a3a384b33764462614a49acd1bf27dbe9326d0f 2012-06-30 17:20:02 ....A 40032 Virusshare.00007/HEUR-Trojan.Win32.Generic-92494728c337fd401e395a14e8642d2d572ef2393dbb7549a0e6f15cebd193b1 2012-06-30 17:20:04 ....A 20805 Virusshare.00007/HEUR-Trojan.Win32.Generic-924d082db28b8a571397048ba927f8beb7ccadae19c856f47ea500d09f16f0d4 2012-06-30 17:20:04 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-924d39ab73101966422fcfde7db066326ea943fa7c416d3ac6e63a6cd50aa370 2012-06-30 17:20:04 ....A 85000 Virusshare.00007/HEUR-Trojan.Win32.Generic-924ed8455276af40a81cb85d073513d3079f1a555f06dca3cf2776e5df63973e 2012-06-30 17:20:04 ....A 27244 Virusshare.00007/HEUR-Trojan.Win32.Generic-924ee1baf99d828344a3097b5f6e2b616967ac7dcd111a7c3ea7127144995ddc 2012-06-30 17:20:04 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9251e61c5c79c031180497d734bc8696b967d965edd2b00087bc6d2f2e43ddb1 2012-06-30 17:20:04 ....A 3134372 Virusshare.00007/HEUR-Trojan.Win32.Generic-92522430038fe853f861ec59727ed596df721aba8d797b035309aa58b7109c91 2012-06-30 17:20:04 ....A 677888 Virusshare.00007/HEUR-Trojan.Win32.Generic-92523ef90ecfa52f346f0dab32403522849c45b02d4da459258cac2e2ecee614 2012-06-30 17:20:04 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-92542e4c5dbada26d3f7f1fc5eab10601435ed99b007eff9fee52b2d1a3e490f 2012-06-30 17:20:04 ....A 1161216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9258c42d64310e43614cb46481369d1697ce62fcfe1c2e4bdb3733a5e80652db 2012-06-30 17:20:04 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-925a11dda3e0e3c61b7886220b4e025bace8245b38cdf0bc239d37bdfe287144 2012-06-30 17:20:04 ....A 257729 Virusshare.00007/HEUR-Trojan.Win32.Generic-925a25a0e80d25ab1d6dfcbd143885af55b004e9ae58d2a3bb8a6c952da0d02b 2012-06-30 17:20:04 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-925a885d2993a04775c546704e3dc7458849401a80c304d3eba2aa67d0874fe8 2012-06-30 17:20:04 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-925af24174ba80781075de61efcb759ebe6d59749887b58c708f01aa84815007 2012-06-30 17:20:06 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-925d82b25f869f7b838c0a50532728517cd528e4025332f5f9a4064b9b2f9ff7 2012-06-30 18:18:40 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-925eacf23649ddb25e7ece63cbf7a4dc58402c34210c94bf241dfe3f691f17ae 2012-06-30 17:20:06 ....A 1601536 Virusshare.00007/HEUR-Trojan.Win32.Generic-92607030644d30b69e60db109d7a16440398f3724abe6210f5e0879cd24832a7 2012-06-30 18:16:04 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9261e0f1559919f5fea32af8d5809e0ec2a14403106ae5f241c9bb936a41a069 2012-06-30 17:20:06 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-92620d6180dd94946fdfc0bcfd4f9d0be8e512a463c887477d67790247da54c9 2012-06-30 17:20:06 ....A 788480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9262540e1b9090bd836df0732842453983934438ec665d5c4be732898202b929 2012-06-30 17:20:06 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-92633ce282dbb35617daeab38ac85382726c46979fb8e4d85e0169cf483d2910 2012-06-30 17:20:06 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-92638b7abe9a1e37411a95a2273c9d1899780c61798206ecb708a1353c64c9af 2012-06-30 17:20:06 ....A 952329 Virusshare.00007/HEUR-Trojan.Win32.Generic-9263cd33f800ed6bcc93b5d9baa07b2eb75858902ed9b35920c01ea7e2cbf259 2012-06-30 17:20:06 ....A 353324 Virusshare.00007/HEUR-Trojan.Win32.Generic-9264af7f1845caf8012493c092eb68eaa85abce1142fa257fa179f17e494ddb7 2012-06-30 18:26:20 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9267d6c3a316082193c314fac153cf2531a9f1f496aa4cab771f2e3c96f9712c 2012-06-30 17:20:06 ....A 644108 Virusshare.00007/HEUR-Trojan.Win32.Generic-926b23a45c0ec1e820042afaae58dc5d1e327fd0b656bde8ea7c52579cf2c2ce 2012-06-30 17:20:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-926b23d629974f33b3ca5028e48a38adbcd70c4fb98da4163db596f32b02af68 2012-06-30 17:20:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-926c58536c864367e934ec58504296bb8fad76766fc87c0223c5c5233cf0569e 2012-06-30 17:20:06 ....A 22970 Virusshare.00007/HEUR-Trojan.Win32.Generic-926e355092902b7817d5e87810337710dfaf9cce2454b60c0f69613d41d6085e 2012-06-30 17:20:06 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-926f2beaabcc999f1087114afe9dc816dbe46fbdb934673b9a3c2a07114c066c 2012-06-30 17:20:08 ....A 8800256 Virusshare.00007/HEUR-Trojan.Win32.Generic-926fca214aaab5f34ca3c65dcb489373506e3dec6b52f384eb09cc190128e2bd 2012-06-30 17:20:08 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9270d580e81bfffe058c96c7959f048f532ee1fa218202fe379d6780bdc83e49 2012-06-30 17:20:08 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9270feff3b053591ce62340ab4d887d662ecf55b1d23547d931dd5a2d9fbec8b 2012-06-30 17:20:08 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-92710d90b6e038f2b828d9bbe727de64378f0ab12185da38a6a496795e84f6b3 2012-06-30 17:20:08 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9272d882ae388015dca52164721caef54ebacca796d05d129dfbdc8334f30f87 2012-06-30 17:20:08 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-927550c05cbbee3014c99a31c42550db6ff8c826d98e7040d75986ed3fddb4d8 2012-06-30 17:20:08 ....A 1049088 Virusshare.00007/HEUR-Trojan.Win32.Generic-92758b817317e3efab5c1d4598496fcef7e48864a3eb7336bed3029653728222 2012-06-30 17:20:08 ....A 1913344 Virusshare.00007/HEUR-Trojan.Win32.Generic-92767ff32392f71f7c7376ea773c0eb50e34ec8cc4cbbbe6edf14156ad6c9a1c 2012-06-30 17:20:08 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-92795a5344d562bc4f5a70c8ae8391dc60aa5d72f5363fc90d5912e064e85dab 2012-06-30 17:20:08 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9279f0baf091b30e153ff86b63297ef0a95343ebc160af3ca5b1c32288105b0a 2012-06-30 17:20:08 ....A 1461943 Virusshare.00007/HEUR-Trojan.Win32.Generic-927b0c9a08c3fceb3e2fdfa838672e7e6762b2d4d0ddc270c6857afb4cff2976 2012-06-30 17:20:08 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-927c4573499c1d16d8986589190d7e8f080247d06ef3f1f5df19753aa2a3d34e 2012-06-30 17:20:10 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-927ec3af567349e453b95042db40ba0cff76360a04fed176f2955dddbf0424eb 2012-06-30 17:20:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-927f1e83fb9a7d345eb0aaf253c4c21c9b21cd0eb89a2f5c42e5855f4eeb4d4a 2012-06-30 17:20:10 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-927f41fbe625cbf2c35a8243bb0266fd9293ca4276972cc088ec29ac2547bf33 2012-06-30 17:20:10 ....A 161018 Virusshare.00007/HEUR-Trojan.Win32.Generic-92815e293487bed7cbb2c4a6e054e3e072d723079502c8b4cf56aab9cd77f168 2012-06-30 17:20:10 ....A 1548902 Virusshare.00007/HEUR-Trojan.Win32.Generic-9282753760bc7cbccfdf069e9cdbc8de586a9a9b9ab9b97b4ee395258758afa1 2012-06-30 17:20:10 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9285f9db7878311867848960547405681a7ed59acce2560803bc89bbcb659337 2012-06-30 17:20:10 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-92863c19eaac2619390c6b7737bfdc6c0f882e2f39fa60ad8ef6641c27f5f712 2012-06-30 17:20:10 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9286f60221d4dbc1f1fed6a7beca382aa9ee9c5143bc13f86955ed2a8763311d 2012-06-30 17:20:10 ....A 743936 Virusshare.00007/HEUR-Trojan.Win32.Generic-92871903abd1da4c60fd79e5273fa600efbd8e237ebc48d349c29638ad8da4e2 2012-06-30 17:20:10 ....A 989728 Virusshare.00007/HEUR-Trojan.Win32.Generic-928897760c31c2424ef69a58337ae2ffb0d563e68e43d1191d8cfe47c13a56db 2012-06-30 17:20:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9288f386e04777e9a7fa6d5e4a6d40d705b8f2dff85c48c6275c903eea5e3849 2012-06-30 17:20:10 ....A 1099776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9289d35b84418f26c6f6062d9497bf5d785bcbebfabb5a18533efea2c5cdc0c4 2012-06-30 17:20:10 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-928a8e1860eef83a121cadaefa0b0b387eccea9bb3e734b9dd1bb789997e5adc 2012-06-30 17:20:10 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-928c9577492305e95f1a2fa7e9e5c58047c2e0bb5af95c20bc36cd8fa7ba64f2 2012-06-30 17:20:10 ....A 61504 Virusshare.00007/HEUR-Trojan.Win32.Generic-928cda774e61e57e304d7e561999328c6c9f8d0e9b61a857493938a37857c1e3 2012-06-30 17:20:10 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-928cf2d29441a0805ae8eaec9ed8147ef2e5f7a5433546a108d94fff1ad502b7 2012-06-30 17:20:10 ....A 867840 Virusshare.00007/HEUR-Trojan.Win32.Generic-928e88e218a238d1af6e1182b086102a3d5db847704d727e99ed0caebc583998 2012-06-30 17:20:10 ....A 2540544 Virusshare.00007/HEUR-Trojan.Win32.Generic-928f11b532253cd0d4efbbf31a672f9ed9c9503ce2dd0234c4bd5fbac20a6591 2012-06-30 17:20:10 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-928f384c05beab4311afd74b68de61880be0e19eb50f1774fcc61a32506cc561 2012-06-30 17:20:12 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-92903b053226266a970fa417e44f65a381e2c9ee238a7b353733b9f972878d91 2012-06-30 17:20:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-92905f696be14d8c596e850d8c01e65a4ce42f1f2dd4410a38e8fa7279fd6d4d 2012-06-30 17:20:12 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-92909d1d9bd993aa938c23f53f40c1ebf3c45ff0fc9ab895737b19153bcf6e62 2012-06-30 17:20:12 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-92911ca130bb85dd2a5745b8d5f48823572e78afc3dcf93834629a8b294ae68c 2012-06-30 17:20:12 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-929595701798c05066cc0f98184806c68371a2dbd9b81d14dc249e2de85c1746 2012-06-30 16:33:36 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-92964913d7385d47f4ed5513acb32fb76d818fee50ed88c0fcf0db92f5dc3cd1 2012-06-30 17:20:12 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9299814a7c0f693c35b1504f6b581149b5faf44ea06c3d24b530a4e84feca06e 2012-06-30 17:20:12 ....A 188297 Virusshare.00007/HEUR-Trojan.Win32.Generic-9299f28cb28919fe206d65beca6dbc9f03087964d872a09a92b0fd8d50d2688b 2012-06-30 17:20:12 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-929b3912638803cfdce996fc74fea7d4c1acc79d74f36f1d72e40a79910f4e1b 2012-06-30 17:20:12 ....A 69151 Virusshare.00007/HEUR-Trojan.Win32.Generic-929e48f62aefb3a08f3fd4488d8a585fa9df43544f2efa9497859b48e11289db 2012-06-30 18:16:42 ....A 2016768 Virusshare.00007/HEUR-Trojan.Win32.Generic-929e5cf3bcd5bdf353667d3376086a82ed7283cd7fe09e17c62c34747de79254 2012-06-30 17:20:12 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-929f02fa82e539fdb22625fd74c768956e4571ccdf1444d225adc9f1474c540d 2012-06-30 17:20:14 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a0b68b0c183240b6ffdcd8eaaa8c833efea959e4726073c478729b3038112a 2012-06-30 17:20:14 ....A 37632 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a1331877f6c41c5cc576b2625220c92f8bc2ac9762704b61542c68c21daa9b 2012-06-30 17:20:14 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a2b934fdebf084923dcff15aa2e876704f72b4e1c80a4d30ac6adb100fbb4c 2012-06-30 17:20:14 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a2bbce6942d0c0d26718d53509121c98c51e36017e03166e0193380f664dd9 2012-06-30 17:20:14 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a378488c32f4cd7145e7844f1da5630504c948b33a92c0bcb4390e5f5684cb 2012-06-30 17:20:14 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a619217551f930874cefa5869d70728e291baa8d4bc16da44c602d7810d200 2012-06-30 17:20:14 ....A 292368 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a677149f535efe1fe96c3365b6d903316318cdf7c2a992a5e76841f50a0c8c 2012-06-30 17:20:14 ....A 1848625 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a6a6ce918c831ef431525361eb093049569560bcabd065a2dbb0ed2a0edc2d 2012-06-30 18:15:06 ....A 46397 Virusshare.00007/HEUR-Trojan.Win32.Generic-92a98f33b2939e56fb9f1c87f898e7ffd22fe4787d206e56be7c5d65b1d02790 2012-06-30 17:20:14 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-92aaf51719d3e71242a21d18cb8f695d99f9f9c3bf1dc977e1f1f2aed96ef3cb 2012-06-30 17:20:14 ....A 130610 Virusshare.00007/HEUR-Trojan.Win32.Generic-92abe5f06b3a1cfc9e58f908f53a43dbac63aa947eb4d615a3d925a4c6492e79 2012-06-30 18:27:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ac7588add0b97404ad865535b60173590ff4a5eaa590b45a3ddb239a5a0aed 2012-06-30 17:20:16 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b1893f11170026fab9590d3bf9e864da0879e4fa7ee775152e7c1b62a82ea6 2012-06-30 17:20:16 ....A 1730048 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b1f7fa45d7d6e9b1fb95016f663189cbb098faae8c7a4956409123333827ba 2012-06-30 17:20:16 ....A 1431552 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b3b7f1b524c8bd0d672c2a814b775189904fae4e9a9afdec322d1cb18149f9 2012-06-30 17:20:16 ....A 21572 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b4a16dee3f36659b9b0d53c4118402bff134d9606643bea53b5ce4857584b6 2012-06-30 17:20:16 ....A 2571770 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b685e1e6d1391bbac55f0b2c2e41e41d7f2cdc96c31c65cb6564ec46c4e1aa 2012-06-30 17:20:16 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b6b10eca197abc1079d2634f28b974d26f2e5acb8eaf34d05a5c4d3163d1f3 2012-06-30 17:20:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b790d0e2e72b69e9f013465e90fdac365892b349e7cef25656bbdb6661d193 2012-06-30 17:20:16 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-92b8c7cb8da7d111992a99fe1ef9d756a952f763c7d0bc215be5ec880c9cb9da 2012-06-30 17:20:16 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ba79a0009cf5698d083b0a87082891e5788000590e2e3b23f3cb29397208f4 2012-06-30 17:20:16 ....A 937984 Virusshare.00007/HEUR-Trojan.Win32.Generic-92bb6a8ed8e690570997f914ccb0962c1c704b07d72755e86fb099f7b5fc9bf9 2012-06-30 17:20:16 ....A 250525 Virusshare.00007/HEUR-Trojan.Win32.Generic-92bbe55953000d5d5cc7f8e7e2881577f164bfd1420eab36b98af420d36188cf 2012-06-30 17:20:16 ....A 594944 Virusshare.00007/HEUR-Trojan.Win32.Generic-92bc8bd1d969a791e8b27ae5516511848b3943873f49277d5f5881519bd3f25d 2012-06-30 17:20:16 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-92bdde3b8b965a003bd1cae13781269b5d1d61fae016967cdbfb6fdf5ceb125f 2012-06-30 17:20:16 ....A 81989 Virusshare.00007/HEUR-Trojan.Win32.Generic-92be6c292b084309498051ad26194171c3f04f004ee11afefff0b361940c629d 2012-06-30 17:20:16 ....A 130610 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c1c46942f101cce0f56644234e117504b084a2c3be7e5b7fc8adeb601c1514 2012-06-30 17:20:16 ....A 738816 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c24ed5c6f8331e3e28ceff8095adbb6337fc0e94870ac5028e81a2870624e3 2012-06-30 17:20:16 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c338c2860a8ba72d32634db9ec9251d74b3f811b2764f49d431032f7f54f5d 2012-06-30 16:31:52 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c35b66d28d94ba4a9532f2b4771e99056870c4cc4d53b643f1519cc0184c06 2012-06-30 17:20:16 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c466b0ddcae83a3539b2a05dc87e995e8eae0f5412f1eb9ce2855b4ffe5e7f 2012-06-30 17:20:16 ....A 29128 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c489c462bc19e736414ed00d0eb7125190faec9d2061963bcbd00397de1b0d 2012-06-30 17:20:16 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c62201a832659fb989e2c4438c46e53ce4d4d808fa3d02d87a1e923043740f 2012-06-30 17:20:16 ....A 175258 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c6da2f9868e2a29c540250c872773e8baaeb29fc2859f5d4e507bd3452c721 2012-06-30 17:20:18 ....A 201856 Virusshare.00007/HEUR-Trojan.Win32.Generic-92c7b9f0eac6f16a11c26f2ce70e71797a9173d49c49ebe2c14b78f3fcaa5bd8 2012-06-30 17:20:18 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ca47c2a4f292648c82a9d0b940d93db92df33197a10052b92ef2bf1e908993 2012-06-30 17:20:20 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-92cba3fd199488e2585bfc347ed88f096b4a1d879bd2562a9b81aa9c4feec36e 2012-06-30 17:20:20 ....A 385784 Virusshare.00007/HEUR-Trojan.Win32.Generic-92cbf47cbc7b8a22b4b94682ebe6335a37c57ebf16bf24d58589f081dda94fc3 2012-06-30 17:20:20 ....A 97894 Virusshare.00007/HEUR-Trojan.Win32.Generic-92cc00deeb00c7b9b1d12daba76144e1c34b6510fee3a523a6c4db44567e3509 2012-06-30 17:20:20 ....A 541696 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ce39f9996f0553e7796747556395702fee6631e282d89866df865a36cf53b7 2012-06-30 17:20:20 ....A 40352 Virusshare.00007/HEUR-Trojan.Win32.Generic-92cea17c6786c71fa23a7c8ce0b1eebf774600ea400b6be30e0ebdad06dd8f7d 2012-06-30 17:20:20 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d1a7b8e25f007cee598b1ac56bff27cf6d3dab62d52cb5c0465676ad2f2dee 2012-06-30 17:20:20 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d1c63c4d8eb86dcb20961260b3cc92cafa4fd22889ba04ce63d7467abc67b7 2012-06-30 17:20:20 ....A 837120 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d4509b6b8a3b12339605657583a42d3c524113399bd2e94660f0cd5b3208d4 2012-06-30 17:20:20 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d62246fdfd3345a17c5100c8886088184340f788712f2340c3506a82b9b938 2012-06-30 17:20:20 ....A 930304 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d6c1a414dbcb709de7671ce9ad0cab7628092a91655717b7b82c5fc64c2438 2012-06-30 17:20:22 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d70e3ec20ef7b62e85beafea3450bf9f3c58dc8db8be7e9f667a35ea2f2b7c 2012-06-30 17:20:22 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d7da3b3f68d02bf196fb3a457c3f9bd45d79756b052fb7feb206a8e66e9361 2012-06-30 17:20:22 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d8030df9e4f4310545b0220ac7dfb74f3830f940b9fc2264d6940019f73bc8 2012-06-30 17:20:22 ....A 2506752 Virusshare.00007/HEUR-Trojan.Win32.Generic-92d90e54cd69656fb5ae8064fc281f15c787ac4a8e2a436a76759169b2e3457d 2012-06-30 17:20:22 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-92da9864f335587d33bb11253bfeb1e303eaae924690e7ea205a5e871e2aeadf 2012-06-30 17:20:22 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-92da9d610af1346debbaac1b3ad90f4726471f94be99a1a377dd01c3514216b8 2012-06-30 17:20:22 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-92db15535e98bad88e96efdc99ba411d24fd489f77b251794d2f5cfd16316e48 2012-06-30 17:20:22 ....A 175139 Virusshare.00007/HEUR-Trojan.Win32.Generic-92dc199967f24f4e4a58805cea1f2f0b986105399381e4f1eb90210580aec373 2012-06-30 17:20:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-92de5452cc550566f1d16391b8ed649bb9a17b308717b8f508b0acc642aab069 2012-06-30 17:20:22 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-92de8f13755a6a94e4097b5221660d84e40c7bdc30f56b2d25e8a134892640cb 2012-06-30 17:20:22 ....A 2708992 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e12fba61300969a8feb4ef1c4171c152bee805569446b1d3fe8bc759b5de89 2012-06-30 17:20:22 ....A 815616 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e1a86d8c4bdb5926c9a2eea19f28fd0db0dd1a35f0083c51e56266a3334c5c 2012-06-30 17:20:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e2b36e83a06ec2b1f1bb4eaae11917b656791e37fc26455a759572589b7113 2012-06-30 17:20:24 ....A 1252864 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e32f3ae8ac8dcca10f3a23397ea89f8855dc897ac4566cc6c683dde98a3f4d 2012-06-30 17:20:24 ....A 1163264 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e446a9254ed91dc2cee1dd53d10f5e206b6acf0536ae61881ae791d032cdb1 2012-06-30 17:20:24 ....A 1098240 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e48dbd4440caf0565279150fecc9fc779d0b5f494bc250ba9c9fe1f94fbb89 2012-06-30 17:20:24 ....A 3165184 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e5c5c02c629aaa12fa408db376bcd30671d7edf9b63edc0a27d8fad4c951d6 2012-06-30 17:20:24 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e88dbed8b77adeb119b574675f3a9e2038012c824e2a964fd35f2f66ef1e51 2012-06-30 17:20:24 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-92e98d8738106d170cba6b721d44053cc0276002b6571ce2939b23d1249f4967 2012-06-30 18:18:48 ....A 419840 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ea9beb0ac26405018f1ac6ff84895590f02e1ca8fc645a0f2ae55e7c74f253 2012-06-30 17:20:24 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-92eb4000971cb041afde7667289d2bcd7d2a736f4ebcc5f0fa5e61f1c660cba4 2012-06-30 17:20:24 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-92eb8b5f4bab8feaf415d2837c702c74dc953adc106c71a01c9c5b28c848beb3 2012-06-30 17:20:24 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ec99a21e17a952431ab0ce31af8a1f166b2d014c85359e20833595d24fb705 2012-06-30 16:09:52 ....A 89263 Virusshare.00007/HEUR-Trojan.Win32.Generic-92ee2a46c4ceac982d2732be33b6d070f0657f94a4810fa15135b9bca47dec39 2012-06-30 17:20:24 ....A 37081 Virusshare.00007/HEUR-Trojan.Win32.Generic-92efad96ceaabb35e707dea4e50260cea16a5f4132ca17a35dc7ef710364a1a7 2012-06-30 17:20:24 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f0efb830f9ff0b56a5fcffe8c9360ae95f542ad44703699ff5ab42b5679695 2012-06-30 17:20:24 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f10e8b236b49859a1fdf6e9dc6cf8efbc6747933785a35343c5d6d33b59537 2012-06-30 17:20:26 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f151738bdd8d0979fd6888b290d38e35ead75079cc4ad19891048621f4223b 2012-06-30 18:19:06 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f3a6cb90f7a346b1dea432e926c1c6c617d85021b4be26766d2fab23f09e07 2012-06-30 17:20:26 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f3ff467bf09f2d6273fe6d9ba4a3cb758e66ce6ee5d10a6bd062458e7b150a 2012-06-30 17:20:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f4246981490961c0e84a34c8dacee285a9ac1ac8c5832ecb67aec681883c00 2012-06-30 17:20:26 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f56db278e442b758efec96e495fa864e6c1cac14a0edeefa85c28a0315c76e 2012-06-30 17:20:26 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f59fbf93f495c8b622f401b590d7520bee888c340dbb41468544445683ad9f 2012-06-30 17:20:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-92f937917c8feb5f6bd58aadebe6e46e0f1f36ab2205a2b478885e5217b7c771 2012-06-30 17:20:26 ....A 207872 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fac813a367dc9470777af4083db8bcaccf59ea5bae3650f38b82504cbc2b14 2012-06-30 17:20:26 ....A 2681449 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fb13f93d83b8ab71d5f81abb0b5624bff9acf8bed5f1db36bcbf5a50f77bcd 2012-06-30 17:20:26 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fb7ebda25c29a5959abd026223b306f96af1aae2487f2f809ea63c5ff984cf 2012-06-30 17:20:26 ....A 212532 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fc8e8583c9f9bb038f25760d22c6a126b49024bdbc59ef996e80aa6f3e559a 2012-06-30 17:20:26 ....A 12575621 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fcbf20544ca77d563f1f90cef688102d61a78b5117bb1d5b7bf66bc91b6e24 2012-06-30 17:20:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fdd162845aeb4035d437e00819a9661777fa690f6214f7be048f005de2c385 2012-06-30 17:20:26 ....A 44925 Virusshare.00007/HEUR-Trojan.Win32.Generic-92fef26e2628d8159e14fe6d075f559e2aa4a80373f5a42da50dd43b951537b1 2012-06-30 17:20:26 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9301db571abff57d9f19a10f827123acd16d2f760b111cf4446ebf1201517f1e 2012-06-30 17:20:26 ....A 3283350 Virusshare.00007/HEUR-Trojan.Win32.Generic-930235eb5b1503731a55a8160383009fe3199a4680df2a09babcb62da966f296 2012-06-30 18:13:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-93030c219a330e2ec0f92e3d8c082f19ece054ca74aa35fd84cbb94a1c9f43ba 2012-06-30 17:20:28 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-930428b69dd7dba64c4b78cb7c6efa549fdd9f6c405d12d89dad0008fccba55a 2012-06-30 17:20:28 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-93057857b640e716965d4afacdc055dd2ebeb23b67ab886c0225585fe04ad905 2012-06-30 17:20:28 ....A 366592 Virusshare.00007/HEUR-Trojan.Win32.Generic-930584216bd61cc89d8ba648ba18eac0c9ad5d2dc196a85ac772b3f9eb2897a3 2012-06-30 17:20:28 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9305937985358e4d76cb2ef3ab2cb6cd7ee62a27cb872845a4e71990811f1414 2012-06-30 17:20:28 ....A 56939 Virusshare.00007/HEUR-Trojan.Win32.Generic-93068c168d1b561a680b1e1a424b98c6f6f77e50ea534bcc3c31662a513458d2 2012-06-30 17:20:28 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-930a9826dc2dbf33288f334ec8c1750edcf5b7e356406e1f08584372ed4caea8 2012-06-30 17:20:28 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-930abcf16fc04b27c02f524ab7960c17b49b031a9ec47ffc3117ecb8a139994a 2012-06-30 17:20:28 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-930bf4adfd8c1c6cb7a33a7655845edc8c7f8afc6d60419dfaeb27068277e088 2012-06-30 17:20:28 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-930c11c1514ebb95174cd291ed1b588d024406edca8ed516520a0403d2472390 2012-06-30 17:20:28 ....A 686080 Virusshare.00007/HEUR-Trojan.Win32.Generic-930c483dea47c08d8f6c6ad9d4437e6d194f5b241d61feeb6704cba10943baa3 2012-06-30 17:20:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-930d09be0f290b80266b8626206a0756069d5b918069182bfa362cf792529c7c 2012-06-30 18:24:28 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-930d24a700fce610b8f1eb3648ad5a3b59ad855aee6fb919452bf2ee1287c88e 2012-06-30 17:20:28 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-930d414011c78d92049ff0386853fba2ea80eadeb2108792e8b292d0a6367b4b 2012-06-30 17:20:28 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-930f44ebec0f9fd1bcfc6d0cc678487ff5b46a61446ca93fa92f45b4e2b01261 2012-06-30 17:20:30 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-93160415b0a12e85e08c61e3a0b19a10090b0f6ba369ad50df66043dadbd634e 2012-06-30 17:20:30 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-931827fb607237e6e9341046a1c9cc9882a7f7db7fe6314ec9d784c3af1870f4 2012-06-30 17:20:30 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-931c5fdc8a9f907a88bc54afee786e3638d4d4c1b6e4684a61535b62aa71432d 2012-06-30 17:20:30 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-931cf877f247b96fbd8dcfa049bc83ac2c2decedcf614f03e7e553faa0179dd7 2012-06-30 17:20:30 ....A 1095314 Virusshare.00007/HEUR-Trojan.Win32.Generic-93200db619714044c523495d2c36882a20c6612e0250c359431de526318e3de4 2012-06-30 18:17:18 ....A 31605 Virusshare.00007/HEUR-Trojan.Win32.Generic-9320f74e0629aa4c63139e3e31a3be9cd1fccbd8a13f20e2286fdee62e73cae4 2012-06-30 18:21:46 ....A 49344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9321f99e07640943a454b65ee95ced7aa584a644fe5eb3ad225cd65e55fba6cc 2012-06-30 17:20:30 ....A 42023 Virusshare.00007/HEUR-Trojan.Win32.Generic-9323d43ae069fe99f5ae6715aa4e637fb2cf1e42741076674c2fcf956d89939d 2012-06-30 17:20:30 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9324f4c430553e06a1311a296e12ff3a756972caa19f8636dc944d0f3b7a432e 2012-06-30 17:20:30 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-93276519e0e7000cfd686bf0f88250e3d4989247f752845a077f3a88aa6acbe5 2012-06-30 17:20:30 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-932b0aee42b2e47133bdcd1aaafbed753a7cb76b6be69d88a2e1b8f94158c1ad 2012-06-30 17:20:30 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-932c51220dda3d2cfaeb7b7eef9a143e2863340c581e561bfd6bd863b9ead68a 2012-06-30 17:20:30 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-932d009729f5eb4d0fd3546d40198d93054390c081f134846b6dc42ecbf2e18e 2012-06-30 17:20:30 ....A 794221 Virusshare.00007/HEUR-Trojan.Win32.Generic-932e71cafce89e7770e12b41746f97ae8eac1ed9d81f0d4717392c6990fd98c4 2012-06-30 17:20:30 ....A 931745 Virusshare.00007/HEUR-Trojan.Win32.Generic-9330aca085cebb1e652698ce9f30be88936ba3db3d439f6453fb82c392b98bbe 2012-06-30 17:20:30 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-9330c7fb4ae769bc3218b95e035b936c66b549c2331c7aa7b300706e9f0f0ff5 2012-06-30 17:20:30 ....A 19480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9331a72e7cda76ee1f96dcb538422912e89a81f535bf7aefc929c35e5c075745 2012-06-30 17:20:30 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9331f9215b5f3fdccfb207955a015c78856c9fc1b11eb84bb28ab23927a98d77 2012-06-30 17:20:32 ....A 17436160 Virusshare.00007/HEUR-Trojan.Win32.Generic-933357f8125f81e07be4e7008450b34a108db90f7f20f181b7dcab52483df25d 2012-06-30 17:20:32 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-93342eba320d4cff214f5ff841a37a89df3115efb55473916a77c89fa4648c7e 2012-06-30 17:20:32 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9335d2f457f96a31ddbce3d90f295aa9b58e76522b904a0379129a08c690ac24 2012-06-30 17:20:32 ....A 2802220 Virusshare.00007/HEUR-Trojan.Win32.Generic-9335ed56ff003f4722bdc059df8170b0ace4f0850ceae265db80d249e9615ff4 2012-06-30 17:20:32 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9335f9c47dbdb5f8e318c00932d618879faccb211c82d05e14a81236cd6bb090 2012-06-30 17:20:32 ....A 1096587 Virusshare.00007/HEUR-Trojan.Win32.Generic-93377bbb1e559950d7d68daf381565b212fabc235c15637a119ff7c726158628 2012-06-30 17:20:32 ....A 658399 Virusshare.00007/HEUR-Trojan.Win32.Generic-93379c4653729c13ed6b9b2881a852f2f81663c2d7317d96ecdd107c517392f2 2012-06-30 18:15:14 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-933a200905cc162b386cd64a600897f736d724433d8c861c7a10cce0d213cb35 2012-06-30 17:20:32 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-933a8bb7ef58f5869202f9ccc41c91e215c32eb8e306f72fe59e8e4bdf6cf33a 2012-06-30 17:20:32 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-933bf87820ebfd4f7667a6c82fa4083fed1c07e97297f1227af300955385501e 2012-06-30 17:20:32 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-933cdacca551e631cb2853f75ea353ee92b3d85d784698fc896a56bc0adccc8a 2012-06-30 17:20:32 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-933e6adcbcc3ea86e5280d63acdbcabde330b64102041300819c60dc67054c4c 2012-06-30 17:20:32 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9340077a1b5fe3794f2ae82b7d1bb587cd9f801ea42d0a5ba820eff4d7f3c1f6 2012-06-30 17:20:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9340517c1cdeda0ab84c70efaec13be48887b9c997a89f029557cf950558c064 2012-06-30 17:20:32 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-93424c1691d2c49753bd67fc309aa797384e02a4bf3cbd39fec1b25e816b99ac 2012-06-30 17:20:32 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9345c88f26fb469b5e9db715c20bfe46910db35706ce770f6c038f7bd6503aae 2012-06-30 17:20:32 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9347bfcc7aad7f3a1781b5627cd04f390c1526f5d7ff68d2a8281ee32f088162 2012-06-30 17:20:32 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9349b0799aeacacb7ad83e656b136ab3691e5d8ffd85968d41ce460659823c7a 2012-06-30 17:20:32 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9349d0a5761fa8d56d766f2cd4b04a424d30c42f35a54b4404bc160626a57d10 2012-06-30 17:20:34 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-934a50f8e8b1cbd7724bd4a67e8d8d7d50941222858e4f676685ca7c2d2e775e 2012-06-30 17:20:34 ....A 243208 Virusshare.00007/HEUR-Trojan.Win32.Generic-934a932eb640d7df539c9bf4fcbc55a17aab54a853667cda985468000e1662ab 2012-06-30 17:20:34 ....A 685568 Virusshare.00007/HEUR-Trojan.Win32.Generic-934f5bc3a9bc46e127ed3566ab2328dff5c3effd41b6c5c38192229fe32d82d1 2012-06-30 17:20:34 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-934f77ce84b9d876d06486cd0a4ab18245e176e740430ad98e3b986302791e7b 2012-06-30 17:20:34 ....A 77693 Virusshare.00007/HEUR-Trojan.Win32.Generic-935268db5278b8857dacdf6ba0d87a162b0bafab1e91bd176ba44670f15c5044 2012-06-30 17:20:36 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9353bd472ed418c822db0fb6d46f536ec2c7daf3daf9368ac2b939979113be97 2012-06-30 17:20:36 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-935587c945e077f4ed02dfc31fc879a6a230531db5f99e5618e6d79bf2ed4522 2012-06-30 17:20:36 ....A 31297 Virusshare.00007/HEUR-Trojan.Win32.Generic-9356c842b5e23ef70393b9d5b0c5816353c0428d7e819d83557c061b00594daf 2012-06-30 17:20:36 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9357b58bf14472fa89ab21662c6ec85fca54f04d943b277f99d918f906b0ef0c 2012-06-30 17:20:36 ....A 578048 Virusshare.00007/HEUR-Trojan.Win32.Generic-935910d9417c63fa69293b5432452120fb6a755b2775da7d1c4e545ae1806f7f 2012-06-30 17:20:38 ....A 15179 Virusshare.00007/HEUR-Trojan.Win32.Generic-935a654cf75733cd395b4c3c2a4f0046d8c2d4fcc2fb4eaf9157c95d575dc7ab 2012-06-30 17:20:38 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-935a749e349ebd43bbf3006cd7af53303b162275148a70f141cb8576ffd742e0 2012-06-30 17:20:38 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-935b4431dddbccf35de7cbaccb38587925dca1dcf7a51f31b23e29f388c7a5b9 2012-06-30 17:20:38 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-935ce4555e6b557dc676e85dcf6ab6041f96137d6ee0c742d3f14c2bfeeb8a87 2012-06-30 17:20:38 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-935e043e2cdfc55ee608a41aab5ed90943cbdb1d476591e2e0e2988c8764556f 2012-06-30 17:20:38 ....A 660480 Virusshare.00007/HEUR-Trojan.Win32.Generic-935e56119aa9776e86ceef77974d8b23a7a8fc89dc15aa8016ec8da14f613906 2012-06-30 17:20:38 ....A 825821 Virusshare.00007/HEUR-Trojan.Win32.Generic-935f34c06520b427f2cbf34924e69df7c5a21d0e4c15d5efa700eeb13a53aed5 2012-06-30 17:20:38 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-935f397ed0b551bc73d9a0b6e8e0b25e0bdb7b07dbc575cf16059186110ed20e 2012-06-30 17:20:38 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-9360e900afd097db0bf945ea451a32f384d984899e6add46516cab89fc010171 2012-06-30 17:20:38 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9361a0c4a03e075c5fdf7c72f05a95c95c11ddfa0623f449c9ba3e4fbac7491c 2012-06-30 17:20:40 ....A 442383 Virusshare.00007/HEUR-Trojan.Win32.Generic-9362fdcc61b805ce69cd82c78ea9b9791a61acb52f6a104106e4d03bcf77d66a 2012-06-30 17:20:40 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-936380b8196245d8efe56669cd45b0558dee3341e925d79521eaf86678838aac 2012-06-30 17:20:40 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9363d0d16e3a1a4c85224e8d3438541f2e8f1262c50fa893837d50fb8e47a119 2012-06-30 17:20:40 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-93645e936f39cc70bea8dcb1bcb1daaad2a5cc7503ed6d6a5e1a120f32505110 2012-06-30 17:20:40 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-93647f99924f6916064ea4ee3517a138d59adc3bd321b2561c8d5cbcea64be6c 2012-06-30 17:20:40 ....A 1646296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9364a68971c9c08234b9b5cf6decf5ed81c7acaa07164832aae95b3dcad23802 2012-06-30 17:20:40 ....A 4194304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9364b7b08f6a80c4ba3a8bf15aa50dd660d3286b79722d789a0f678da81148ae 2012-06-30 17:20:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-93650e418c100b8fce09105a3b7ba03b828781c254661f014b19b0f71d8cb6ed 2012-06-30 17:20:40 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-93654e72474b703dcb129b5aa33ed00a8e3ad57d3c989d42ee2f9ecafa2b72a2 2012-06-30 17:20:40 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9365c3fc0227a3d18142e3a3f0e35cb60e8c8d250c0a4a058644dbcb7054dd21 2012-06-30 17:20:40 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9369dae7ac58e0c0197e3479affb3e7b95a4444ea7541b31ce89ccfb9ee1d940 2012-06-30 17:20:40 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-936a107261a5ed0624e4b59561be178fa00ca194ba4d1a625ffce9b522a03674 2012-06-30 17:20:40 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-936a67ec0b47bc06e243269897708d422a8d6a56cafcb4abfab2084f372c113e 2012-06-30 17:20:40 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-936aa0151e4d76d9187a2ff5002cc3c8070e383d4980e58db2024b366f28745d 2012-06-30 17:20:40 ....A 412608 Virusshare.00007/HEUR-Trojan.Win32.Generic-936bf8d4f17e13d66152062ecd2c42304673ec82a95c690650f63a4ecb3ad585 2012-06-30 17:20:40 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-936cea8fa01991da3ba8ed9ace1a8452f48e9f20a594b81ca5565f2fcb524079 2012-06-30 17:20:40 ....A 43057 Virusshare.00007/HEUR-Trojan.Win32.Generic-936f8c4991a53c93170c96a493e0555a334b1c095d33dcf057a3b241e6963c7a 2012-06-30 17:20:40 ....A 851017 Virusshare.00007/HEUR-Trojan.Win32.Generic-93706936b66cf1e522eb63df84fc36a617b4600327bcc5cfef51598ba2bb29a6 2012-06-30 17:20:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9370d71745c15af866c4241b0d2f869462108715921957bdff31a9fd75c741cf 2012-06-30 17:20:40 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9370f6b86c99cc1ded0209a35e3fd320b556548ac3b93408e88fb9c7d89b4a47 2012-06-30 17:20:42 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-93735691d962620a905fa8d1c85a05a945ea6e4bf4038cd55ac44ecf74999b9c 2012-06-30 17:20:42 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9374e0ebff36453450465c86bd985e91855c7c53a59aaf9e121150d4d814dce1 2012-06-30 18:20:36 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-93761000a91d435a3cdfce3491103f97c5f1481ed62dc1d17e90d76800492aec 2012-06-30 17:20:42 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9378a6cdaefd02d577f1fd86302477f1b8e50572f234b48450dc0747687a939a 2012-06-30 17:20:42 ....A 92915 Virusshare.00007/HEUR-Trojan.Win32.Generic-9378f7442dc7751c2080fcf79b7c8546bf8f361a3b04b1b7d8102a2282d3699b 2012-06-30 17:20:42 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-937955c664c788af757b2bee63766eaa6b9e448c18576d586d2b495403fd667e 2012-06-30 17:20:42 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9379614585fa8bce2ab893c9ba99891f29fc3058f831003a0e1d66663ab077c5 2012-06-30 17:20:42 ....A 264605 Virusshare.00007/HEUR-Trojan.Win32.Generic-9379c49b676623bbccc29f276721c8d9dbbf53c217a7644974adb73d2d5474bd 2012-06-30 17:20:42 ....A 120991 Virusshare.00007/HEUR-Trojan.Win32.Generic-937b89deead24d1335703e20c15ebb96e8892231d24b485f61615e94922dae6e 2012-06-30 17:20:42 ....A 163560 Virusshare.00007/HEUR-Trojan.Win32.Generic-937bfb10ae32f1a444adea1db163f60eaf4606dd6ae423b1e0f2eaab1af7b8bf 2012-06-30 17:20:42 ....A 136573 Virusshare.00007/HEUR-Trojan.Win32.Generic-937c9bbd3c578e3ea6d921fa296480defc8f7014213e8e088f653705f8b90806 2012-06-30 17:20:42 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-9380cf704af3f74f45de9cafb5ec8ecd797959ce0869ba5519f894efa6f57e72 2012-06-30 17:20:42 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9384977b80242f2e11a75b7a63cb537ab423bcc3a10f1b3462490b36f7ef7b18 2012-06-30 17:20:42 ....A 267996 Virusshare.00007/HEUR-Trojan.Win32.Generic-9388aee00586bf6ffc099a2c242cefe93e5719e465ad8abc077386caf24156d0 2012-06-30 17:20:42 ....A 114317 Virusshare.00007/HEUR-Trojan.Win32.Generic-938a2d22a2bb0f08e1445d87ad8c3deeffa3c9ebccb86db1b81cee7c71edfae3 2012-06-30 17:20:42 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-938a4a651236d5a48df5912cb7722e020693b5d76e69a053d24b43b5dbe008f5 2012-06-30 17:20:42 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-938cb7ae0c41d0c185ceb4eed78231c63fbb6cafed78d63ff823815f198e627d 2012-06-30 17:20:42 ....A 59394 Virusshare.00007/HEUR-Trojan.Win32.Generic-938d566f8e0116a4a7e69852f37d9939dbdc30b2294ddf62b518c6e5c561f3af 2012-06-30 17:20:42 ....A 115617 Virusshare.00007/HEUR-Trojan.Win32.Generic-938da16da1aff6e386a3ea8741586407d9eff589c06154d383c1b038449554c8 2012-06-30 17:20:42 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-938f0ff55ada9b443dc20181aa97ed4ba82d4003dee46d31a4b3259eae78eb9f 2012-06-30 17:20:44 ....A 450808 Virusshare.00007/HEUR-Trojan.Win32.Generic-938fe1b7876ded3fa4e861ac566b7b6b920945f650b3f59ae1f3ea1a640f3c9e 2012-06-30 17:20:44 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9390061a01fb044d720060ebfcbaa9ff518f18afc8ce77482e9e5d09b6fe3b4d 2012-06-30 17:20:44 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-93919f9f766388e710691a4182794dd4773488f02308c52c5a893d2b7c1dc085 2012-06-30 17:20:44 ....A 1063293 Virusshare.00007/HEUR-Trojan.Win32.Generic-93926e82780541ecd1d12efbb4c20729ea8e5e805e414b339ae2d502bbfddcdf 2012-06-30 17:20:44 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9392776d6d8e697468ab671b43dce2b7baf97057b53bd3517ecd77a081eff67d 2012-06-30 17:20:44 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9394c61bf28b7826d94934291dad70a1de8f09d02c346db1633c434f615a47e4 2012-06-30 18:12:56 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9394e659349f405ee3cc60df736e27f7b516811f804f6a65bb85f5e2e936cf69 2012-06-30 17:20:44 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9395edadbb004b42b3ae0da19e1a7155f34e7feb93cd7f051e7ae565497e10d5 2012-06-30 17:20:44 ....A 18631 Virusshare.00007/HEUR-Trojan.Win32.Generic-9398644c3e46f4c3063c20c1aa089fe823006e0bc322fd5307f1e2eddd8a7ce7 2012-06-30 17:20:44 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-93989513cb2bdddb2997e09b2f63a861bba5fffdc94e1ff5841364669e93e41b 2012-06-30 17:20:44 ....A 1698737 Virusshare.00007/HEUR-Trojan.Win32.Generic-9398a42742cf8e1538455e99341e0458db27c119e4c62a976001b078d0f39335 2012-06-30 17:20:44 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9398c6162bd4f47211cc219c929292994dd7d5ee1999762181b500546e5d8fea 2012-06-30 17:20:44 ....A 23947 Virusshare.00007/HEUR-Trojan.Win32.Generic-9398f91601961bbbb440128c8691ef7dfe809840fc18fcad8cf845e6c15db36a 2012-06-30 17:20:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-939ad99a402d448ba132a2509804c0f6a10b2484cb00342989eb75b5890a4f40 2012-06-30 17:20:44 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-939ca1a857f5d348decc74b4948c2246a04c6d75384e72afaf0442d8b65a7243 2012-06-30 17:20:44 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-939d1bc5bec433bc03383d6fbb98ff95da3fef3121d35e03f1ea12c0d700ceac 2012-06-30 17:20:44 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-939dfe40ffac2d7ad702319cebc5a6bfa125681779e034b6feb8d5338571ac8b 2012-06-30 17:20:46 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-93a1fff990b8df015f80dd5424de3e4644fb284c92febf6acb4bef99f05db29c 2012-06-30 17:20:46 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-93a24cf1610cfc03c8628a135a4937a7fa6587a18ba6f4fe934f838ff891877e 2012-06-30 17:20:46 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-93a3991fed27e7a00ba70da295a300b61ec728caf8a0436711050fe463beee79 2012-06-30 17:20:46 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-93a85a70f1dfe832453b27b21de21a2e651b391a35a2fcc356a9c5f62b76dad9 2012-06-30 17:20:46 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-93a92e5d0ea2b62e5b9d42b99ab2c91235375b11e04dc1790becc23f707bf063 2012-06-30 17:20:46 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ac6a0d44d0b49e6f1ba66dce6d6a3f34c6ef8465c0d22ae3a892d8cb79f633 2012-06-30 17:20:46 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ae728d2b997cae81194507b1e41810047bceaf3c8b83e00c2efe510430a5bd 2012-06-30 17:20:46 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-93af003e5f944a170f447774cd1193ab3453f4f2c1357fd0898c1b099dd82f7b 2012-06-30 17:20:46 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-93af433804d86e4cd123a446790fb6f4125c465fdfd6ff8def3648ba7afeed66 2012-06-30 17:20:46 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-93b5c63bb7442fa20376c7f146c311ce36a2d84d9377cc1d1e29ece2f490de51 2012-06-30 17:20:48 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-93b67e8549f519f940b379d4509d2e3f2ec8bc812252f0a141120062316b2d20 2012-06-30 17:20:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-93b758414cf5883347aab052fe665a48ce81fb7893daedbb6be13678caee9619 2012-06-30 17:20:48 ....A 10998 Virusshare.00007/HEUR-Trojan.Win32.Generic-93b7b3b37322f2501518ca862c484706f35884b21f9d5e93a577d89a163991be 2012-06-30 18:16:04 ....A 16955 Virusshare.00007/HEUR-Trojan.Win32.Generic-93bc932424a978a4dacaa82a041717e7dc626b8caeeea7b5109e73cdec0dc658 2012-06-30 17:20:48 ....A 812056 Virusshare.00007/HEUR-Trojan.Win32.Generic-93bf3877afcf33ccd7433cfbe675bc976446bd60239880b582e7c8ced8fef12d 2012-06-30 17:20:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-93bf575907a41c9ce378dcbb559cd11a38e9de0340bd315bff176b64511ab9c3 2012-06-30 17:20:48 ....A 3737600 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c08e0abdfb0056779e0e121c7a53153b74cc2c476e82b0997d7a3e1f39f37c 2012-06-30 17:20:48 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c1eddd7df111921c3c5eaffd8e41be5d9558719791ae63ee2a79c4d68cf37a 2012-06-30 17:20:48 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c25d7d4912b1a6b7ae6edb4773b2867a07942f1d8a08b10978d42b9d393501 2012-06-30 17:20:48 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c2c76d156f9259986ff3b3a7580ce80fe658fecd3637947e263487321470c1 2012-06-30 17:20:48 ....A 840294 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c4976404f20cb731ffb165eab9edeef6bc95b2dbc53bb93cbe7690f49dcc11 2012-06-30 17:20:48 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c64e815fccb7adca8729e54f673855980ef851940956f87c8f49ec1aed937c 2012-06-30 17:20:48 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c65f168cb1bb4e2b0ac4641c1df58853f0b26844d96418056b2aad18f02e8b 2012-06-30 17:20:48 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c7ca206f9ced6ee93e6209a0ba030f085216587129aeb850ce93849fa44f5b 2012-06-30 17:20:50 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c8a4b3d3af534861120006aa585c28a9689f1c140458dec6c951dfe19d5c86 2012-06-30 17:20:50 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c95c0bd3fdc6c8f077544859124bed3837265b2a73e48373782b4fc080c1f2 2012-06-30 17:20:50 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-93c9c6373f5aa2d3d81a7a30532a8faae0cada0c4145c8472ddf683262159051 2012-06-30 17:20:50 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-93cc2a1f082a84044e9cbda9dcf0822102d56195ba006bd7516ef1c5b7344c43 2012-06-30 17:20:50 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ccd6276caa303677da10c52840116ccb2a57266642c88f702d20089c8b38c5 2012-06-30 17:20:50 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-93cf94147b767411bc0fbb752c4520024484dea93ba3a730d62ea43aa215281c 2012-06-30 17:20:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d1fc19d12943b9c5349b0afe18259cb60d4e007ebacfcbd256bf592944bd71 2012-06-30 17:20:50 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d224bd58ee5f09e3340440c19b39190002477e2093573a69f15774265b2f82 2012-06-30 17:20:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d2ebf44e6f04090a6c527323dada6e91e2bcb9726a52ef2477aa91f0a69e76 2012-06-30 17:20:50 ....A 1166717 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d33b85538a36c79e0c6910c42b6ff499221320742e4ffd9c245731ed4126b4 2012-06-30 17:20:50 ....A 25698 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d5780ca92e568535f5456b844a78796bf8ad6aa18f12ef30bfdb77239b2f60 2012-06-30 17:20:50 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d5cf53d96d985f76516cc9205dd71cc78e349e30de13b03b6f7db8963c8118 2012-06-30 17:20:50 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-93d60d23d51904dafe1880ecb8527d6e3784affddedae57d8c7e1b1232f1f818 2012-06-30 17:20:50 ....A 2519552 Virusshare.00007/HEUR-Trojan.Win32.Generic-93da33e12029f9837a334ea0ed69f86c66a1d74ddd1cde825750b046814e8732 2012-06-30 17:20:50 ....A 493043 Virusshare.00007/HEUR-Trojan.Win32.Generic-93dbe529e2bd51c06078e1bc973a7f196bcdd19f9cdf2c313d8d9cc9407a375e 2012-06-30 17:20:52 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-93de10fcf08bd8136e4ef13a21abfea5700381bc959dbfa43ae4c88bac384de7 2012-06-30 17:20:52 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-93de9da443701f356f22933be6343576c28ed4e091944695e652afd53abcb093 2012-06-30 17:20:52 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e08a99c8be2a33f2d829e74f1a999e36ba0169395868c1716c662e578fe9ed 2012-06-30 17:20:52 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e13216ea187eb38d6db37dd7287883396b15657b4568a93fa013b9a412a00e 2012-06-30 17:20:52 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e24a4c5c547b549b305b1bb19b71a0543e5375e951545a307bef0ed2abe73a 2012-06-30 17:20:52 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e2e985f8a2d15ad79846d7643f2d98f78b9905b0f0b5064406a51bb397ce50 2012-06-30 17:20:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e5588ceef6779beee111df34b230ad9909b3608f395793683af236c0e4569b 2012-06-30 17:20:52 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-93e808745c32ef6ef9ee4673b7f64e38c05e40a0cc31ac4a71ed7e67bc7c4314 2012-06-30 17:20:52 ....A 1372691 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ecb9bc8d3d7f677aedc9d3fbe3a914bc8f5524b5c6c1d6ba6e7631bb95ac4c 2012-06-30 17:20:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ed732a51d77ddfded48f2e66fa02647649ca10ee6daf3f178855531dc80e2a 2012-06-30 17:20:52 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ee74a595cb043e2ceb4947e51d12fb9f1a36bcce1a2522130cee4f86c38d00 2012-06-30 17:20:52 ....A 43036 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ee95c80d9837291500a185400226b7e177eba8dba8714020b7dcd5b9d80ffe 2012-06-30 17:20:54 ....A 385636 Virusshare.00007/HEUR-Trojan.Win32.Generic-93ef266984d87724257a1f42a42b8012c462ec0f2cd22a4aa4573955cd43dc55 2012-06-30 17:20:54 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f0112e500d863fcca114550cdef57246e50bf68eac1c024297970540c7a9b8 2012-06-30 17:20:54 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f01ec7c16e5c34bc29c61ab976b0579d14f8cdc91ed0fd2c93e6ac465dd9c5 2012-06-30 17:20:54 ....A 15928 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f0e07dc660e038dd0fa9a42dcfeded1bdb0bfbe74fa5c5fd9738b31eb07371 2012-06-30 17:20:54 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f1f7aec294e7befa1f14d8dd879efdf095edb7300d2f6b18102eaf5c5f3bd5 2012-06-30 17:20:54 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f2f23067266b213892b0f1e271b4ff9fc3e0c114b3b053ff9bd75cd3f5b134 2012-06-30 17:20:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f4d08c3e7de192eee63e287e3432bdfa4b073e2a11b1f552b15f803ba7cf6c 2012-06-30 17:20:54 ....A 280679 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f504b57311cf4760b1d7b0a1dc2ac664d20cba8797ca8e04c0dd0add347ed4 2012-06-30 17:20:54 ....A 22211 Virusshare.00007/HEUR-Trojan.Win32.Generic-93f95c027c3760156e01a404753ee1452723ab7905bd761700d671796c6a15db 2012-06-30 17:20:54 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fcb06d417e3825fd02239c671e6725611397e3f3361f5a8f993d53e04b27fc 2012-06-30 17:20:54 ....A 1564455 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fcc1a38be63deb0e47b924eb5e1f724a00c906f6b7dd3a9716ca93253e401f 2012-06-30 17:20:54 ....A 1113600 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fcf6446408235cd1bbffe492b9984d8fe527c4a8c122c4c6caa1b2498b2831 2012-06-30 18:13:46 ....A 376991 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fd24e0fa877ac4af1cc1df089a4561180a8dcc73081013d80ba6fb53ec42fa 2012-06-30 17:20:54 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fe9e5865b4f231af38a493e340ba8276b4a5d64fe17becc3a0a82939a73a41 2012-06-30 17:20:54 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-93fffadf528216b898062a425bd3f0fd84f73b5e68ce21add349a52f66578b5e 2012-06-30 17:20:54 ....A 1020416 Virusshare.00007/HEUR-Trojan.Win32.Generic-94004bedb0885875f3dbede347b5df6126ea5b7611dccad057732efa8555e4b3 2012-06-30 17:20:54 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-940197814fe39994e149850deffd8072c6e1ee4bc3f1f5722ae3f0deab6f92e8 2012-06-30 17:20:54 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-94041665c76acbc846452684342d4f243d05812e068ced891bca3e17482176d6 2012-06-30 17:20:54 ....A 201978 Virusshare.00007/HEUR-Trojan.Win32.Generic-9404c6ef4f67779580b54c1fbb2a2410ac8d79d671cf842f448cda1d9a9c17e7 2012-06-30 17:20:54 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-94056247cfbba1a7dd8351fb4dc326a79e3abd3c73636157de18cf24dd3594dc 2012-06-30 17:20:54 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-940583980f31d6c5bd6a5cb04036c52771f74081a738b6ee32135b9dd3d9c0fd 2012-06-30 17:20:56 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9406de8d82888d534542f4c239645ece128823caba3ba09ce7887c0091944ee9 2012-06-30 17:20:56 ....A 529408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9408d429c6a59535b604b9c830e2c1e7fa19ff67befde3f3e14353af94745208 2012-06-30 17:20:56 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-940b2638008a7f82602c992eb31fe152349b2ff0a75cc1fc0391c372cb60c852 2012-06-30 17:20:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-940d3e4f7c113f7b07d4746c28c8c69b4cd0e60ebb13cc4b0043b2b61cadf80a 2012-06-30 17:20:56 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-94106db8142d43079a05bfda7300ec08e5f563e2e563fa84cacd2654530abbd3 2012-06-30 17:20:56 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Generic-94119c09f4933eee1ad8a1c96268a02b9b5c623e5fe728ebda823accb230c639 2012-06-30 17:20:58 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9419fd68c3107fcca45dcb444209bc90f546da78a2b053ce35e15c9aac7b78cc 2012-06-30 18:14:40 ....A 709632 Virusshare.00007/HEUR-Trojan.Win32.Generic-941a2ebd755e1542f946fd10ea9fc6199ff1fd1edd0bd1c2a68027e6a89e8c6f 2012-06-30 18:19:42 ....A 327607 Virusshare.00007/HEUR-Trojan.Win32.Generic-941dcddca6aa7a4b0c878458defc3356b4d11babdfc5f3896a0791235dbcb1fb 2012-06-30 18:25:16 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-941ea1c568416d7985c67d6692a25075076739531282e21cd85e8a55b9677564 2012-06-30 17:20:58 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-941f1e0d9698c1a4dd1f3a1307a74cf743f7c058d74b30ab626f8f9a8d2784e9 2012-06-30 17:20:58 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-941f6b920b0dbd9127811d205cf536f1622dfe1ee4f4cfa7dd2152b12abb834f 2012-06-30 17:20:58 ....A 6356 Virusshare.00007/HEUR-Trojan.Win32.Generic-941fb5bcba3994b3e8362eab614d7fb175c87db1eec3ddd5d0aee511b3abee08 2012-06-30 17:20:58 ....A 28714 Virusshare.00007/HEUR-Trojan.Win32.Generic-942074eb77ff702f1f8f528c960a20b9f48e586fe97957bc7b96f34b8ca22683 2012-06-30 17:20:58 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-94208f3372892b7a301abd2bc874832e2938c9c8cae008bc7210814f332c10d1 2012-06-30 17:20:58 ....A 918537 Virusshare.00007/HEUR-Trojan.Win32.Generic-9423911dd45d8a6ab416f0b335182d904c07650f2ae62a4ef2df041ed1321a0d 2012-06-30 18:24:54 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-94245932323089ec956e4244eaba4c1fc029f43eb91aaff4c0728ef72fff0e25 2012-06-30 17:20:58 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9427440611cf3ce4fb51ae1e1285c064181c1a789779d4d6a4f646875bb3952f 2012-06-30 17:20:58 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-942904b4279f526b11c60235c87e13fe2a637448e67ec2e43e7c3bf27d1224a3 2012-06-30 17:20:58 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-942a6cc72cdf3cf8eccedd4ce3c7b0a3fe1a05d28bee17c445074568444e9aaa 2012-06-30 17:21:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-942bd478c8241d8e9917138ce1807035e13803823bb52d772d08276c174b6579 2012-06-30 17:21:00 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-942f3dee576db7db6250ac0f08160da0bd0a4fe11f5a1accf18addb81371eb89 2012-06-30 17:21:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-942fc062c94c5e66e1a7ecfea3be62a3ee2d158aeb5e3e8c936d7ba824d235a9 2012-06-30 17:21:00 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9430184d17228774548ee8469b8ed2f15e12f0f795f829924c5fb4794cb69eab 2012-06-30 17:21:00 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9430e7caf22fa20ebb29fd2efd5b49e8c84455364c393942e2bcd6b89f4bf913 2012-06-30 17:21:00 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9430ea2343ec87dba3fb876227b8ff4ed34f1f404d3cb316bbb71184198cd9dc 2012-06-30 17:21:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-943148e1da296a2c8157030cc6c6105ecc54b4ecdad1aef03c13d0a58082dac4 2012-06-30 17:21:00 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-943180700d7a34c29084c60aa364f846da65ebd7e40ae70a2bfe9a5b8e15613c 2012-06-30 17:21:00 ....A 107504 Virusshare.00007/HEUR-Trojan.Win32.Generic-94332b77f47f5fe752890e3e0559095f640214a2dfc6207c9ab9f8c2679b7d2f 2012-06-30 17:21:00 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9435436e6948506b35a5b8f2d5564b64a2895d469802dbf23975a3b471c59232 2012-06-30 17:21:00 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-943899576015d0f824b2e7cd930823bd3dd34f0946893b868d5ed7eddda02b35 2012-06-30 17:21:00 ....A 180337 Virusshare.00007/HEUR-Trojan.Win32.Generic-94390b103190eff8700d9f6956e4253fe25d3a8c046ca781926a3c16e7276d06 2012-06-30 17:21:00 ....A 197189 Virusshare.00007/HEUR-Trojan.Win32.Generic-9439520dbb6656aecf86b1f0bb0bdb7d07fa232bf77532e98d7538d8746f9199 2012-06-30 17:21:00 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-943a5fb19dad12c28648720a8eda66226493b84d1ea12cc6b3749c2960989c8e 2012-06-30 17:21:00 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-943ab04e2c20973d5c0e3dbd05e153e376980ea1ad8108b1a4556f758666f386 2012-06-30 17:21:00 ....A 1893296 Virusshare.00007/HEUR-Trojan.Win32.Generic-943ab58c8a7f5ff58197073637baef6005eec8cd8edb91ca79757c3863a20082 2012-06-30 17:21:00 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-943c5b04cac40a997d4197bd132b7ac06c49afbee886fbebbe91a2ef7fd2b38a 2012-06-30 17:21:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-943d2d21e5ca3c37c2e164f167553430d99ec3139da310e109e2d1d54475d81e 2012-06-30 17:21:00 ....A 138496 Virusshare.00007/HEUR-Trojan.Win32.Generic-943d61976979e4cecd1fc6895cd7714b91e132c04ce466e4037ec73c6e03a47d 2012-06-30 17:21:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-943d8b536f5c6fc638a1ba1c06ff6b00414f77736a9fbcd7b9aa4ef8e7a598a6 2012-06-30 17:21:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-943df5bc895d9981ccdce4cc7a6e7acc80598957a2723e1a0c810006d6fc3d42 2012-06-30 17:21:00 ....A 30212 Virusshare.00007/HEUR-Trojan.Win32.Generic-943ed99be331910a22c93a4667bfc6412f6c80b499c8e8b5a70bc46a2205863e 2012-06-30 17:21:00 ....A 15319 Virusshare.00007/HEUR-Trojan.Win32.Generic-943f82aa7969a857a0be21e643a6298838b9252052cefd70edd3aba77fc31d4d 2012-06-30 17:21:02 ....A 22792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9441dfc743b3bd0a534fb6dc4c57cf36f9722b2fe39c7e26368595a2f3063b7a 2012-06-30 17:21:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-944264673b96159a80e53b018e081d46db517893d2a85bcac8e1dc3421b7746a 2012-06-30 17:21:02 ....A 638274 Virusshare.00007/HEUR-Trojan.Win32.Generic-9447dab0b042c8a6b179531f07fdd8a03e87d85a318eaa0921e3103b8897051e 2012-06-30 17:21:02 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9447f945a00f0a2573685a9806d5487075043d9a03cd044f4347efd55b5c9803 2012-06-30 17:21:02 ....A 667136 Virusshare.00007/HEUR-Trojan.Win32.Generic-94498b46a46c462de953449164e80d44fd94ada422be4175f0b4b4a1e62af737 2012-06-30 17:21:02 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9449a2d64c04511e6224e3f5669a98f5ca39a2c38e598f41b0353f259b4646d5 2012-06-30 17:21:02 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-944a6e9a917cdcd389303d2765bd36362c16a244ef1b8aa0dc71a943f6a71b26 2012-06-30 18:02:42 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-944a839338e0aef1a5508f8e67b56931e356b979b3c2d01c5c939227cac4d57b 2012-06-30 17:21:02 ....A 127218 Virusshare.00007/HEUR-Trojan.Win32.Generic-944d1bb4e0a94ee2f6c611c9e77a4def45e98d31d2be9b6940a9d1265d276d5f 2012-06-30 17:21:02 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-944d43242dcd290763773355642ba81f1a4efd509271eed1f13a2ddb42b4e675 2012-06-30 17:21:02 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-944de79d4797ed1f2bc6b1d3abcd610b66e214d3228ddb8c52d6776cf1c92087 2012-06-30 17:21:02 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-944e966add4a1732fa480b608ca4c6b209f8c0d6be13fdae97f7734b613c1dbe 2012-06-30 17:21:02 ....A 434888 Virusshare.00007/HEUR-Trojan.Win32.Generic-94503aae82392795a66a9ac4b24ee7bfa5859f1c5ca504acb52e6ddb81280ee4 2012-06-30 17:21:02 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-945051b1b3a3381ef756c7c4cff583ff8bff21e93e1167ac9076f04266061aa2 2012-06-30 17:21:02 ....A 30212 Virusshare.00007/HEUR-Trojan.Win32.Generic-9454bc060fac36231d99f689d7974a4277c3e0912c567be0362b03c9eeeee99f 2012-06-30 17:21:02 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-94550e710cc4a2af7a04be833e854aa4f5811ad1f6049ede5e4161a12a31c8f5 2012-06-30 17:21:04 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9456b38d23d3a0d08ddd28f473d6ea93b7000e6ecba07bcc9aa0f73cacbdc148 2012-06-30 17:21:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-94573409f757e7fe78f36cbcdb8dcfdbbf9aa7c36031baf4df0c2a0a0e6e608a 2012-06-30 17:21:04 ....A 9078272 Virusshare.00007/HEUR-Trojan.Win32.Generic-945857c07d410038b8b14142347f07181c09edb76897ad4e3c4033da29262083 2012-06-30 17:21:04 ....A 2472510 Virusshare.00007/HEUR-Trojan.Win32.Generic-94590226916827f5a6fb35fe4b0e7a4d0808b4c0081f4a5e297bba2f00a0fdc9 2012-06-30 17:21:04 ....A 3191808 Virusshare.00007/HEUR-Trojan.Win32.Generic-94595605d6ca5f3b6ee873ababaae57102bad9da531fef7ebf504910e5ae72ec 2012-06-30 17:21:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9459d6645749cc54afccb388622af60683742e4e0cd54e4fbaed20541d59472e 2012-06-30 17:21:04 ....A 543232 Virusshare.00007/HEUR-Trojan.Win32.Generic-945a5af4b33c8160361206cae7df429d91acf3646b1ed47623370ea3f478eb20 2012-06-30 17:21:04 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-945b04833b9345fe856c5246dab7c01863e5a06016ec6b9836f6c269202149b5 2012-06-30 17:21:04 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-945ca42d77d7037ee2ab04cb816a2bf1aee220d4417b40931c7c702b34518c51 2012-06-30 17:21:06 ....A 480063 Virusshare.00007/HEUR-Trojan.Win32.Generic-945e025e5ca794126f673a57838fdec8a10e88a17e9fae86ef4448811350abaa 2012-06-30 17:21:06 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-945ea3685b5c9d52837b7fa3441281a3e1978691a34a4620872c784b2705f7c2 2012-06-30 17:21:06 ....A 499712 Virusshare.00007/HEUR-Trojan.Win32.Generic-945f896c79ea16b73cac0db83205d765fcf7f0e3cca5ebaed17884791e9eb665 2012-06-30 17:21:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-945ff88f6368cc413838e285bee3f056ad6cffadc8ed91655621327537451b15 2012-06-30 17:21:06 ....A 94124 Virusshare.00007/HEUR-Trojan.Win32.Generic-94605b728091ce91b0db37f8709b254208bda03ee9d33691704dee32ac250b9d 2012-06-30 17:21:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9461d052a6c5fedc6eef71374565b70eaf84424ee465e2999a897beed226ca97 2012-06-30 17:21:06 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9462c933582a00050a735cadbd13ed1c8ebc1ea3e036769efc14f7957b187bb7 2012-06-30 17:21:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9463f756e9b3c89a2a62fbbf4ec23be98ecc5afa135ab4ba5143c514fd0499d0 2012-06-30 17:21:06 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-94646c584d682b11fa6c7338289fa35c3a838a0d5dfc13b58e34647d6a31fc68 2012-06-30 17:21:06 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9464925f4b4f7bb9a7169146ffec32b70d90cacefd1ccfede7eac6b2be8a640f 2012-06-30 17:21:06 ....A 204460 Virusshare.00007/HEUR-Trojan.Win32.Generic-946959229df98ab865388200d989dd08395d3fab1200ed4b98671e40cd2859d3 2012-06-30 17:21:06 ....A 12956 Virusshare.00007/HEUR-Trojan.Win32.Generic-9469d1fd925289253bf6d12c74a6580e3fcfe2242d0068b513e59e6cb0d96197 2012-06-30 17:21:06 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-946ac698024463f622c208419b3597e5599f82d8fa2005b2c11f81ab6f77350a 2012-06-30 17:21:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-946b5449a4dd962bfeb02e32e72e4c003545e776de6d45c48cc2a9844ca8338c 2012-06-30 17:21:06 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-946e2c98de56e90967825a121bff37ed84580befcf0d1b31cf5827337b88d38e 2012-06-30 17:21:06 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9470fbcd7a993493d8c349c2c4cfbf46bf823132f695c986e0edff010b2a54e9 2012-06-30 17:21:06 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-947106294bfa6f73cfcf4f37559447a67dea8e870e6bc6aab5bc18babd990bc1 2012-06-30 17:21:06 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9471f357417cfb35e030006d5a318c042b234317a948d6bb406089b874dc06a5 2012-06-30 17:21:06 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-94726f94d6e8c18cba1c2a33039cd6d1a1a0544a7e680c1fade9e0fea91b5d2f 2012-06-30 17:21:06 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9472c7b88478f243fa1ec08aaabfcbc890af1b2de6dba3a4196aaf3cb8947ab5 2012-06-30 17:21:08 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-94765968ec8f6be4b0c8a3807ccabafae28b8f678ef0fe726b1271286bb8b1c9 2012-06-30 17:21:08 ....A 34402 Virusshare.00007/HEUR-Trojan.Win32.Generic-94767252f92773f9b06e1de5e3486b8201e6f408a5f886fd8cb1a8cbbdfe78b8 2012-06-30 17:21:08 ....A 122995 Virusshare.00007/HEUR-Trojan.Win32.Generic-9476bc91abd201ed2fa2d25d27241ae9f102a4191bddf523c6c9297a80b6b73e 2012-06-30 17:21:08 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9479800ad8a1a8cdecce4f781eb8a96dcb1545c94efa6c3db1ee8d06b1473c80 2012-06-30 17:21:08 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9479eee14f165b916891655e6bd2e053f686f7713c2abf7435709c7b7ab7604a 2012-06-30 17:21:08 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-947a775f07c56498c9974073cc49c6ea0bc39aa28b5694d60c8bf7cd51ef99e0 2012-06-30 17:21:08 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-947aa726a51db4956ef2c50207322c4df532eadadf92cc288878f03a43d828d2 2012-06-30 18:27:20 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-947d3d6e245ddc6cdecea326c086428a92bbe8e3d03f8fefb9d5a0b8af03b7c1 2012-06-30 17:21:10 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-947fae865c89553beff1180e13b96cefa26dfae933d2e7eb1f7e3a8f0f97d711 2012-06-30 17:21:10 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-947fdd729802846eb559365f8570dc220bccd48ce068dad7f0123402cf895ebb 2012-06-30 17:21:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-947fea7a48720cce4fa9c73d81cb591bed4fc5bf5b7c66c15ed575da16e1e3d3 2012-06-30 17:21:10 ....A 4050944 Virusshare.00007/HEUR-Trojan.Win32.Generic-948181a04de10e706a6fb51c253a32d664f57f50020b1ed6634ea4e2ea458bef 2012-06-30 17:21:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9481ca0acdeaf0324d5feb4e43991abef776fdd120f10e29601a71125bf0e598 2012-06-30 17:21:10 ....A 516164 Virusshare.00007/HEUR-Trojan.Win32.Generic-94846992d6be625bf27edb0c0541f40921d721be38a451dd428996b5997e8993 2012-06-30 17:21:10 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9484a457c91774ef773698f3ee9269533902817545399b9cacbdd9d3ec4a759a 2012-06-30 17:21:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9484f5b18b73f24291494f9f14a23993cdcca989f9b5a0307fbe4003a2359e84 2012-06-30 17:21:10 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9488ccbccd5273d099630a5b171f5711f7180efc2fab25d6ced57ae626648277 2012-06-30 17:21:10 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-948b8682f6c44230b39a174e3b43df85920ee213a69964ce2e42dd46fc6f4ea2 2012-06-30 17:21:10 ....A 413701 Virusshare.00007/HEUR-Trojan.Win32.Generic-948cf873633532f2542cb7b674cf03a5e473d93f058b307b272e1e076485d77b 2012-06-30 17:21:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-948d5a69077c5a710a6c8e09b9a77fd85f413d77b047b977c37ba09baff312d1 2012-06-30 17:21:10 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-948d88a8ccc0fbea1cfc02ccb8dea6df442b5e9312f87c84898af9be8fe4a7dc 2012-06-30 17:21:10 ....A 103960 Virusshare.00007/HEUR-Trojan.Win32.Generic-948e1ab223e8a566bd7cebe36ec25e1f43bfe3c2948836ef4f0205fddd834d04 2012-06-30 17:21:10 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-948f810648e89a4caa75cb67389ea887868716e9840e093ddd83bc549ec6ddba 2012-06-30 17:21:10 ....A 566472 Virusshare.00007/HEUR-Trojan.Win32.Generic-949016d9033468ae940e2a9c781fb0c580ae196ddad5e5544988d47ff940c1b9 2012-06-30 17:21:10 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-949084a03eb916f81aeb572a9ce43489c22596b7e6e2c3aba193e2d110f466c7 2012-06-30 17:21:10 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-94918c06f7cc69b6c11045502b9697842b4a250e5d3cb357625fe2d4ee371c16 2012-06-30 17:21:10 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-949326506704e8f0908893ec6677ac69a3e4170e8ffffb0e61f6eb5e8acff03f 2012-06-30 17:21:12 ....A 1449097 Virusshare.00007/HEUR-Trojan.Win32.Generic-949409aa4ab66667f49cb1e65b2afafaac652230efb97364ef6d8465e95495bd 2012-06-30 17:21:12 ....A 98600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9495085bf97e3bae5a30570a33fc8e2f40e1405ea68516f4013af35270d9b0a3 2012-06-30 17:21:12 ....A 714253 Virusshare.00007/HEUR-Trojan.Win32.Generic-9495e70ff2334b5c6770bec785824964343103263b84f6fbbe029d027a3ac528 2012-06-30 17:21:12 ....A 364556 Virusshare.00007/HEUR-Trojan.Win32.Generic-9497ea8fd4d7c6feddf07c5ab63d73b34d6bf11741f861c8d62717597393fec8 2012-06-30 17:21:12 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-9499a2ea511532c1938b43bc6e0ea4ea67fb2e04584338bc2e131d53a163f90f 2012-06-30 17:21:12 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-949b9c7e73c115ff85f10403d5e0d0cabf03645e159efa784ed0342436641288 2012-06-30 17:21:12 ....A 273610 Virusshare.00007/HEUR-Trojan.Win32.Generic-949c54e9a291feec90157eaf7e921e5ac5b6601280d9149c6f5235db807fdea7 2012-06-30 18:27:22 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-949d90525ff33325a0b5fda44022347338c79a2ae88657ff917d4dedbd4b67bf 2012-06-30 17:21:12 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-949f7c5c5ef57e405f6103d335a6755a21e823a07b888ddce1a3b0bcc0327ad1 2012-06-30 17:21:12 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a0585e67d7b523e2b012b557214cc1f727321c3cbf6331630403f6ea3571f1 2012-06-30 17:21:12 ....A 12672 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a0a21fa632c56f42704bafc14124ffadf810624cc43f12b51a1b51eba0aece 2012-06-30 17:21:12 ....A 86113 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a0d6e8976770dc923996be094e6c83594d95f9cff94259a44612b8b00998fa 2012-06-30 17:21:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a521405f944e08724e884393ccb8b199e79ac48f0224ce21687274639cdd2a 2012-06-30 17:21:14 ....A 100899 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a5e4d108da27b19baeaa96d565af3331b1f01072c423578cc94e057825bdda 2012-06-30 17:21:14 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a635bdd38adbae08b907dcdbb4d6294b02c7686f5be3806543eb60c40e410c 2012-06-30 17:21:14 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-94a70eea31f1809ae20561d5d288cbab6e5db7f7c0df8c774411ec89038a7aeb 2012-06-30 17:21:14 ....A 557206 Virusshare.00007/HEUR-Trojan.Win32.Generic-94aa1b5651985a762facbdbcfbb282ce3133b2fd7b2dc4eee12e5ea7392f2f81 2012-06-30 17:21:14 ....A 121432 Virusshare.00007/HEUR-Trojan.Win32.Generic-94abba6bec574166ff75cc9fd3552112b0b5c9e957392655ce074ba730db56d4 2012-06-30 17:21:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-94abd6facf1711d00c364270f76c1f3bd9171b3ee1ca1f44312433ae7c7053a6 2012-06-30 17:21:14 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ac758562e25e2417ceb52b349108b976a5822e77e589ff72b7f681db7bfc95 2012-06-30 17:21:14 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-94acfab515f1ca3c0a445d7b1c86f2d3940457dc321deb151c0fd5cfb2d8f389 2012-06-30 17:21:14 ....A 92758 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ae12b460911bc347ec27cc6d78c798e29ad34cff2a904341f08489f2432bcd 2012-06-30 17:21:14 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-94afbb65752c80316a627742f078ebb7e06676cb00be4969255f677fef21aaac 2012-06-30 17:21:14 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b164d9f0ec6efa4991fea4ed59b15555a0cbba37be137c507dd51020024dec 2012-06-30 17:21:14 ....A 37879 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b22679ca3467a6cdab4a9ccea177811abd0ea2e7d91701ebf4a1b8f60ff73a 2012-06-30 17:21:14 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b3b7911ca863813932f3e441ff2e8ea51403f323e8b6f192ab205c0b9cdecc 2012-06-30 17:21:14 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b4c14118e85b8d09ff226ae9afd87e85329cca294ea8d69867489e49c12244 2012-06-30 17:21:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b752af328bfe7a2f91c54fd726bfde33650c15d0c887897102464cb14667b7 2012-06-30 17:21:16 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-94b87268864a739d506103a73a906d3aa6a355a7fc2835114b647a8054c52425 2012-06-30 17:21:16 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bb6e4d3f4d7d829750eb2a337091c2f7383d072210a66cadbd9cc13379a35d 2012-06-30 17:21:16 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bbb7207c91f62b9567c1fe99fd238598b6468421ac7bdc54b777cc9359509f 2012-06-30 17:21:16 ....A 101119 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bc2e53210fb345ddef03c7778dbb0ca78e6c5f04e059e6fd59e704c991ef20 2012-06-30 17:21:16 ....A 182295 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bd07847a93f69aa799c3a215423c1006ccc37fd70b36da381027bbec7ab480 2012-06-30 17:21:16 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bd7497f4f217910814c0eec583353c9f9e3b4a8c7fad57586a0c07f9cbd070 2012-06-30 17:21:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bd90efa6bfc7b482991d1ed4c2f5b9939c0e343bd2fdd1d90e56fa8b1c9142 2012-06-30 17:21:16 ....A 17151 Virusshare.00007/HEUR-Trojan.Win32.Generic-94be41c759271c82716b25db3163987750f870c5013a78340d1d51a94d883e74 2012-06-30 17:21:16 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-94be77e574995e70598e5bc2bd92ee6f5f428eb22590191d27be9252f4311f2b 2012-06-30 17:21:16 ....A 43632 Virusshare.00007/HEUR-Trojan.Win32.Generic-94bfe988b7eb16e2ec0a24641ce83136007a288bf070c5172e73ec6029c74147 2012-06-30 17:21:16 ....A 971264 Virusshare.00007/HEUR-Trojan.Win32.Generic-94c3a1548e686e7cfd47847bfdf5d71cea3d4561ea5484f395c3959ea39a4ba9 2012-06-30 17:21:16 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-94c63041a2444492677a5c40726bca199094a3c2512ffd5dc0dfa6afc8cc966c 2012-06-30 17:21:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-94c86be62e56c46549125f3f335d6f5a9a91876a5678defc3b29bfdbbb10311b 2012-06-30 17:21:16 ....A 546816 Virusshare.00007/HEUR-Trojan.Win32.Generic-94c8781b0852172a4316c993941df1b8d27f9291f2ef307916525334ec94d49a 2012-06-30 17:21:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ca68850f7b52a3a48fdfefff45ba2632eddb6de389057b65afbedc54556f4e 2012-06-30 17:21:16 ....A 314432 Virusshare.00007/HEUR-Trojan.Win32.Generic-94cb36d06e6e0fbd356508e94a4fddf12df9da91887be63200e16c49d5e601a3 2012-06-30 17:21:18 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-94cf2e5b9839d8feef8a032a1e3535b7cba0f30d8dff6f51618bc23e5b72e1de 2012-06-30 17:21:18 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-94cfe69dae6428e70e6b0f0506c5e7d15ae51052f51ff511e905551c099c646d 2012-06-30 17:21:18 ....A 811520 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d1bade04bd4b105781dfc9a519cf45e89711e3761747abd5636d0b32abce0b 2012-06-30 17:21:18 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d1bef2c309facb676682ab594f7f8a39fc1e91c0087226eee6ae726629597d 2012-06-30 17:21:18 ....A 122488 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d22900227322d43b64ea6b79bc0b1cf5cacfa67377f7f9e00f07f12939632e 2012-06-30 17:21:18 ....A 144907 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d2b42e60b6bc297c52a78709352fd0d1196bb0bce509dd32466b46b7b3453b 2012-06-30 17:21:18 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d383def4f62da35ea9d937d2c20f43ffd42db392145e10f4615b1b8cf72fee 2012-06-30 17:21:18 ....A 115093 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d454024381ba201964e3b87ae45f8a4e8a2b4761253dfcc6d76f1d0d73fc0b 2012-06-30 17:21:18 ....A 94376 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d5c7d8e0fa0e280c45a312f964af30f0fd7b05c963a625e98f783a70208665 2012-06-30 17:21:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-94d5d80b1d2f12757531e822b0e41166b41c0749ca0a5c63e277a4d6208623c2 2012-06-30 17:21:20 ....A 1911076 Virusshare.00007/HEUR-Trojan.Win32.Generic-94dbbbcbe0f38a7e189d4ce95941357cd47a84f47c77826e3e5e0f95b498f089 2012-06-30 17:21:20 ....A 41696 Virusshare.00007/HEUR-Trojan.Win32.Generic-94dccfa8cd4ebc2b7589324fc0749b146e2dafd5144ba29a5807dc536148f6bb 2012-06-30 17:21:20 ....A 315488 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ddb1d422c87d1654898b1dd1cfa2e4632f4f0f7a385f53dfebcd9e77ca9185 2012-06-30 17:21:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ddf824264e5791b34d00146299ea67937042c690ff9bfc45b70838666c297d 2012-06-30 17:21:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-94de1f44d3a1db7227c6660b0ed442db6f77b6120dcb3dad94d7b2f68fbcb3ba 2012-06-30 17:21:20 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ded6156e5fa8c06ac18b7a32496d6932118f7ccb2861fec167f6210147721c 2012-06-30 18:15:46 ....A 652312 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e00e34859d5aff4f303fa754de526f5a0939e65033080ac8b7e0fc9fe46cfc 2012-06-30 17:21:20 ....A 81128 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e0d2e1be989d0688b42644e94f70bf2c771edfcdf697efb3c4143f596f6dbf 2012-06-30 17:21:20 ....A 2811363 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e3664b1fe99a54795039e2506527bb9840b140178479c4687bbb4d813c5e79 2012-06-30 17:21:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e4410586e1cc6869ffad7b5849ee33ad8525419bcd8d34bfb0163e77f30c9c 2012-06-30 17:21:20 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e52d5a22d7fc674e16b15ccb0442ddd20df7dd713fa76c2ea74452b68c80e5 2012-06-30 17:21:20 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e648f0e0aec5bd4164c0facd94c4ce9705359dc6bed17ad8a661b34db30c0b 2012-06-30 17:21:20 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e6b916571f4d7c9596e5cf94bae2aa416f25443b8d50b7ba884123ed9fe2e9 2012-06-30 17:21:20 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-94e88f6702a535dd2d1e4debd41f31ffbdb8b1cfb4a9a441b981870200ac5e1c 2012-06-30 17:21:20 ....A 1706384 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ebc782a530c0d5d538e00dd5e1abef35c52768247809cba12a445cb924030f 2012-06-30 17:21:20 ....A 434184 Virusshare.00007/HEUR-Trojan.Win32.Generic-94edc3c189b0485f8c9707f1e485bda4e193991f679e9709e43d592f9354edf0 2012-06-30 17:21:20 ....A 739884 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ee23486dbf137066a542d1f90f8ea682253defc398d070e72fcdf04c592b97 2012-06-30 17:21:20 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ef487e9efbb6a20d906d806107d2e1039886fd5941365f60712c0eb69939b6 2012-06-30 17:21:22 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f0db86b862fea50cc687f4c0240f8a0865e6809349593e55f741797c23998e 2012-06-30 17:21:22 ....A 32264 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f186e3402607d052e24f45495f05ce4d76b603bed6bafd91ed00cb6a3c586f 2012-06-30 17:21:22 ....A 649260 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f2135eae2b57532a58680ba90d1e526cbeef0b8e4b0c13dbe98e29886d641d 2012-06-30 17:21:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f23cffbd9160f0dee214c5fcb9149b11bec097fff570534885f6fa2789ba6b 2012-06-30 17:21:22 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f2d45ec661b1387260a9fb6c3e96d196bcb08455917111bdf735f398867809 2012-06-30 17:21:22 ....A 288395 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f2f496b74ec172da4c0995e82a510c1024fd9943b7b2677eb71f0967686bd8 2012-06-30 17:21:22 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f5f528699aafe38bd3aaca1ed570c6c23c88c7dff62409a10628361af1ba18 2012-06-30 17:21:22 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f9abc8d6b1de32ec6387b3730dae52452d7badcb18b01aa44a1e7f21695b66 2012-06-30 17:21:22 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-94f9e3d1a98bdc0bfb5b2c95b0755c9ef9003e69a70679acc18af77e81e14368 2012-06-30 17:21:22 ....A 151974 Virusshare.00007/HEUR-Trojan.Win32.Generic-94fd09314e093d251007d44094b98a9c161cb149d3d008bf1f12bc42ba8f0882 2012-06-30 17:21:22 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-94fd2857fa2d8ee0d96c7da7c07f2329606e03f581548da787156e218ef30103 2012-06-30 17:21:22 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-94fde5a76210788eeccadf7b879df5b3c1fe0f7bc2070a209fd2d58795cf1768 2012-06-30 17:21:22 ....A 481248 Virusshare.00007/HEUR-Trojan.Win32.Generic-94fe8a9aedad53a87509ead706930c862908dbf0070cb373eefe8a6d89c95a0d 2012-06-30 17:21:22 ....A 42352 Virusshare.00007/HEUR-Trojan.Win32.Generic-94ff4394b121d3b33df2282b017f24dd4e41bf3df3575cec68bf589a69eaad2c 2012-06-30 17:21:22 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-950296b5288167b39af7fa2cce59220333f75af53acd80d60da39de60cd47a73 2012-06-30 17:21:22 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9503fbf2ef717ccdf8e819da9346fa18fac1124268cb9aaed8a772121327890e 2012-06-30 17:21:22 ....A 921600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9506afe9cf02ecdd24b099376d716808ad4b6540f4be3108437c266a3f2f23c4 2012-06-30 17:21:24 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9508201c36dccbe669ac60211ffcf23017abd5d54ac879ea5f7be6037312bb74 2012-06-30 17:21:24 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-95088f7fe3d8a018c9f5e131a9dd190ecb1e593824b33a6c8e26f4f66b61eeb7 2012-06-30 17:21:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9508a9748bd1141aea46a95b8c9eed79e4a60bd6db6ef8c3df79af3a1a8566b7 2012-06-30 17:21:24 ....A 1655335 Virusshare.00007/HEUR-Trojan.Win32.Generic-95094a011a47926f45ed6f536b9c84701bb4e0fe41fe49871327965194cc1dc9 2012-06-30 17:21:24 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-950b0ba35163c4e780e8289f165b25a7d56e95ff775f88d3fa30fa529446477c 2012-06-30 17:21:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-950c07b56cfba3d3aeb4e4bb6d0414816e7e7e5e25b3369e0e570ae0aa017197 2012-06-30 17:21:24 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-950c67643975c64856beb4f2d57e881e63eb2bbd9f9fa1003dd08767e8729bb9 2012-06-30 17:21:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-950eb66d964f2a8a97496d3bb56a3c9d2cd642784d67873775628a1f8995fa1c 2012-06-30 17:21:24 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-95147b33c6c6ae0e2a0d027c9bf8ad51223d2d013be01b69dd1ea0d363c0679d 2012-06-30 16:21:08 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-95149751e2abac8db052f50f49569ed6ca61127b32c86eeeb9fc320823050bd5 2012-06-30 17:21:24 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9515e859bbe6f423e6563aaee254f234ff639113c1a5980923f4edf19c8c2594 2012-06-30 17:21:24 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-95171eb0deb84435dbbcc430ec511fbae0d12eab5aa454e859e99d0005986b7e 2012-06-30 17:21:24 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9518b3071b7083e0df324a27b401335dd4d34665a194a1485b586bd872bcd661 2012-06-30 17:21:24 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9518e9f9d423fad9ba858e72abee1623f824b71ef4023b257aae383fc96bbff8 2012-06-30 18:11:40 ....A 866816 Virusshare.00007/HEUR-Trojan.Win32.Generic-951a04a2a8b4bd047b97d6aa4ab07ba81ec1fc51e94bd4e5c1ba9253af5dca7d 2012-06-30 17:21:24 ....A 133192 Virusshare.00007/HEUR-Trojan.Win32.Generic-951a52f98e7fb540ceb87214845d3c2e244671cf64e6f86c673330bd9fb73276 2012-06-30 17:21:24 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-951b2f305b2fe3ddba4017c289a3863b94ea55f46fbc8bb99cac0982379b3c55 2012-06-30 17:21:24 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-951b946a9e6be5cecaa5e00f9ee827b83024e171422ed0e74dbb3a9868323c0d 2012-06-30 17:21:24 ....A 1786934 Virusshare.00007/HEUR-Trojan.Win32.Generic-951c4dd8f3b1c55e11c5fc0866a5a25e9c7434e005c53705c4ebb3a8a4dd644d 2012-06-30 17:21:24 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-951c99d722d33b2919effbaa9d5b544bae20fc33da7aa993ca3aac82e87ee622 2012-06-30 17:21:24 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-951d31c10ee1d9f83db1275d95701727ee391b7170ac902d5b25344141facd56 2012-06-30 17:21:24 ....A 465920 Virusshare.00007/HEUR-Trojan.Win32.Generic-951e36be8480a0b13d83bf626dc3702f6513d0a5a951ea1d1477f3ad4cb56453 2012-06-30 17:21:26 ....A 81198 Virusshare.00007/HEUR-Trojan.Win32.Generic-952223ecbd0ceb5485dddb3e915076c81b2ea8c2ed3c9572b9e123d431579646 2012-06-30 17:21:26 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-95237c1c846d405728d65953e3ab1f910468889ac31c42f5a72c89da1cec8005 2012-06-30 17:21:26 ....A 1163623 Virusshare.00007/HEUR-Trojan.Win32.Generic-95263fb0fc2c0af3ee5ab6161aa43f87da630e2770950d867051d1ddbe40e195 2012-06-30 17:21:26 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-952704f59f9b52135894c87d3c7e156384ad401d9e68c79900d6f68319d36ced 2012-06-30 17:21:26 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-95278f6f0745fddbc0bcde893f5f485558c473b4f35518f528a44618ff618c97 2012-06-30 17:21:26 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-95280df8dc1590ac427723a26b7444c766bc05953e5111213ddd0a0fe585d449 2012-06-30 17:21:26 ....A 1593352 Virusshare.00007/HEUR-Trojan.Win32.Generic-95285d609ee93e1be905038ef1be21bb33bf37d33e4049b0c7af26f34d53112d 2012-06-30 17:21:26 ....A 1123372 Virusshare.00007/HEUR-Trojan.Win32.Generic-95289d504d44073296ae9fb5271cfe11fe38195c78b4671f9ecf59d77dc2f2e4 2012-06-30 17:21:26 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-952c01cbd40c9e776f9d3e42564c3788f7c6503c3fdcf297ec511e5b422d3311 2012-06-30 17:21:26 ....A 92269 Virusshare.00007/HEUR-Trojan.Win32.Generic-952c8dcb6175a33a03126cb2a666322035680e08e743ef10b161734be9ddcb61 2012-06-30 17:21:26 ....A 339367 Virusshare.00007/HEUR-Trojan.Win32.Generic-952cddb2873b6060a82b61194a1d2be4b92bcd2c827bfa70ed3590e7d88a94d2 2012-06-30 17:21:28 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-952e58458c1241187dc5848fcc1baf85ec5be710bbbae1178a9b8c93a6d84a06 2012-06-30 17:21:28 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-952e87e65dfd45fab8a397a1aab153323e8479c85a6bd73d3f45273924292b5f 2012-06-30 17:21:28 ....A 183776 Virusshare.00007/HEUR-Trojan.Win32.Generic-952f93c8f38cf899c6a5d3fedc33c62b9a709849f64bbd463d993837df4b280c 2012-06-30 17:21:28 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-95302910db44ab32e11f623c63784dbf6bb0c5ab54483ce0ff81455c7d4c7549 2012-06-30 17:21:28 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-95307f60370571500820ed0f22d02dd6ba0db176531cb28bf59bd62082923d6d 2012-06-30 17:21:28 ....A 137693 Virusshare.00007/HEUR-Trojan.Win32.Generic-95335d1df6e25e70e54ab491d55a3074e347c08f7a5b9f0ebab34e1664ad6c82 2012-06-30 17:21:28 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9533800227186ed8e488d9c5213ca6746da196e3433835a3b1954afd6a65ca09 2012-06-30 17:21:28 ....A 837120 Virusshare.00007/HEUR-Trojan.Win32.Generic-95340700ee1a94c1a7032ff9626d518ddffb45fb772cc4a27ae170c635f740bd 2012-06-30 17:21:28 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9534b3936f5950c84768267e8c778e0d84acb9bbd0816993e6c8946fa7404e95 2012-06-30 18:16:26 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9535f5565dc9ef9b1956901c0693b0b645abafb15e76c997ebad00c8f676349e 2012-06-30 17:21:28 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9537005286c89dc1f721e6fd7b45092512ec13c1ddf371fb95e282dfd2d4a123 2012-06-30 17:21:28 ....A 633856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9537ddd155367288b95fd02a756c1d9bca0d38c4733f8fcf4bfd391839b19885 2012-06-30 17:21:28 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-95385020f351f7b819a6fd3ad29894f92046303bc156e91074198ff8a45d928d 2012-06-30 17:21:28 ....A 321062 Virusshare.00007/HEUR-Trojan.Win32.Generic-95386875aa47d40c3fae7ce5cbe91be4cff1c37c324974a5b59eb9525b266989 2012-06-30 17:21:28 ....A 418304 Virusshare.00007/HEUR-Trojan.Win32.Generic-953af8145808f49be416c8283bcb27f526b20bf42c5859988c9f3ea0619a05e1 2012-06-30 17:21:28 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-953c0247a9709cae31c21c5dcb4af9b747c6768ef05022893bfaa479f3672214 2012-06-30 17:21:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-953c15dad09c9ad8f58b453607b3ef8b69a2ebb95fbd89332b0b4fdb61340e38 2012-06-30 17:21:30 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-953c376949d659dd521da979582e436b0bd16f21ff5990985472f7b71d5d1cce 2012-06-30 17:21:30 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9541041f8994b3d60a9e1432d6200e093cae48eab81f29f1f93bcb80d929e12a 2012-06-30 17:21:30 ....A 447018 Virusshare.00007/HEUR-Trojan.Win32.Generic-9541851af8f28add209c3b8a1967200bf46681ad0421e61abb4b03c5b757386b 2012-06-30 17:21:30 ....A 48957 Virusshare.00007/HEUR-Trojan.Win32.Generic-95439b2257d4bf9a4fb111f80a38164e179824ae2780f568a1e0103be3e9911e 2012-06-30 17:21:30 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9544f5637a379d11684f6919ad5e327b9f623839e7b23ce2884963211d9ce2ce 2012-06-30 17:21:30 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9545436f130463135fda43d1d1e9d3a6cc53c4d6abe1cc9c994c19051ec683a7 2012-06-30 17:21:30 ....A 47672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9549fb679dad2d8c8002c6eadcafb34cca1933f25cca771f725eccdc627c7297 2012-06-30 17:21:30 ....A 25923 Virusshare.00007/HEUR-Trojan.Win32.Generic-954b362fcaf259288b05f24d80802641827aa68f6975aad2efd1ec6f40f7e9bf 2012-06-30 17:21:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-954be5d39d541fcfae809ce8936d0d6ccafcae3e263974e48f93362027fa96c0 2012-06-30 17:21:30 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-954eb3db02a3c3036d093a202599a14de2120f1417bb99ffc6ec3412534eebb4 2012-06-30 17:21:30 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-954f50be8810c7d138d0b295a720bb7e268afd23b6ceccf61413e4816ab89cd0 2012-06-30 17:21:30 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-954f729d6acae57c8a7743e3139fe5785f2ce984815c072752e12ef848cb2899 2012-06-30 17:21:30 ....A 143291 Virusshare.00007/HEUR-Trojan.Win32.Generic-95525fd4dcaf81cd1c39d2c31a2779f308a7e1ad3b0cb2b1f4509e202f520184 2012-06-30 17:21:30 ....A 12928 Virusshare.00007/HEUR-Trojan.Win32.Generic-95553858000ca33fb0f789cf7b0e8737e95cd6dfa6ab840f0ed117b7d115839f 2012-06-30 17:21:30 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-955565111d04d630184f8f0fdf5d1badf5d9637ce1045bce0a3ed2b05a56750f 2012-06-30 17:21:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-95557539ae44d8b1f4ba7871ade5154f21329d85548a658541050ea346251614 2012-06-30 17:21:30 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9555fbcf0750f585078994ea5c762d06c3eef72276eca26fbe0f1eb1a92f658e 2012-06-30 17:21:30 ....A 45260 Virusshare.00007/HEUR-Trojan.Win32.Generic-9559403bd43dcaae441810be1bc511542151603e98ffa014cab4236064ffb658 2012-06-30 17:21:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-955b2fba59014376e62b9a522c267902806848467268deb24ff8be33c0fd747b 2012-06-30 17:21:32 ....A 131234 Virusshare.00007/HEUR-Trojan.Win32.Generic-955ba0dd57257912b90de89e0518b7db18b17ce8e986e7b74d2e5cc4ad952099 2012-06-30 17:21:32 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-955cb0ae4add75680a6f72b51a78769e8edefced5000dc67d2bb6586923f0e80 2012-06-30 17:21:32 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-955d07701cc682761448c2e8d6d8b7b0ef0157144d65696249e5104d7e64e210 2012-06-30 17:21:32 ....A 274814 Virusshare.00007/HEUR-Trojan.Win32.Generic-955d3c51c0755243469c5f68c885c46092bfaa3f40cae106c9bba3bdfd80a12a 2012-06-30 17:21:32 ....A 508928 Virusshare.00007/HEUR-Trojan.Win32.Generic-955d53ac6a84f5c62583291ce54d9d5f0a8d3f7d08c6654cbd11e45ebe2f2566 2012-06-30 17:21:32 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-955ece974e9e90f0e9f1b45afdf79982a4a49ab25c994a1891ec84da905852fc 2012-06-30 18:25:54 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-955f4db843796abc5545a830470dcbfda822e7353ab6b3250ee2c85bf8f096bd 2012-06-30 17:21:32 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-9560d417572555bce54df5906811400ba938403bc12cc7492ab6ad5a6590833d 2012-06-30 17:21:32 ....A 194477 Virusshare.00007/HEUR-Trojan.Win32.Generic-95650d3a219fdd0cee2ca4722cb2e123b7667da425e7ef40531294a941eafa4f 2012-06-30 17:21:32 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-956551c1361e78cf64a93b60c375f434801ffac347c557154981f76289c02a3d 2012-06-30 17:21:32 ....A 3908050 Virusshare.00007/HEUR-Trojan.Win32.Generic-95664660698a9b4ae3d0fbff513dcf9651e546de00a99904bb02a2b37d801e7f 2012-06-30 17:21:32 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9567132c6f3fd39c3ea8f4a267867673a696d4fbc135a2290a189abe3b745122 2012-06-30 17:21:32 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-95679e4a0ff54dab8360986abaf49056f0fab80350ab1ab33c4386be7ba85f21 2012-06-30 17:21:32 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-956a7183b03f5217edeb67b80cba3a6e9564937fc3ca65701f235a23b74cd66a 2012-06-30 17:21:34 ....A 21904 Virusshare.00007/HEUR-Trojan.Win32.Generic-956d6bb42e1fa3c59284e6f6072c8fc0743a68d7ee9e796295d3fcf071025f34 2012-06-30 17:21:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-956dbb670601f939a25330f20f5ba896be96d8f23e3a50f0718175311c7db96d 2012-06-30 17:21:34 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-956e31db3ae15632c36fa37eaefc23b450365d0392640073fede04eaedce5812 2012-06-30 17:21:34 ....A 1302528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9571aa2f29e897c03c9746ca3170659f94189785560d500995bc974bd6895528 2012-06-30 17:21:34 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-95727d34950f87ec7b1287c86979d272cf46ba773b87446a1966e969f44aebdc 2012-06-30 17:21:34 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9572e199b663797fe15e50a963cc6b5ce475f87f1cf51d4197bde2963c878743 2012-06-30 17:21:34 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-95743765af6b40a8ab1072a963488f458dd12094eb504a83b1c75b82fe33104e 2012-06-30 17:21:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9574e244b60ae8d67724e80670af5346d122853bd046186ee382ce82ef72860f 2012-06-30 15:51:40 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-9579a284a1f3fa281f912d222769138839b82d9c9c5d71647759246f38349dcf 2012-06-30 17:21:34 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9579c59c202823354a15d62b54bac2200e75b89fb1b11bcc88d0266166a7fabe 2012-06-30 17:21:34 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-957ac6190d0f27cf7bb449de4f38085ef1bdb78d7470b4a4f254e9d8a1ad14c5 2012-06-30 17:21:34 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-957c0698dc383b62351af85807ada5f9ade12a7e278b167f031812a62a99c342 2012-06-30 17:21:34 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-957c0fa66326d984bca4570df1f7ab3e32ef8a6e5316457b3d2eb1c2fbb02994 2012-06-30 17:21:34 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-957d210cc518f4848f1b194872c166ff0a536fa20438b9ff4c34af04505503bb 2012-06-30 17:21:34 ....A 38592 Virusshare.00007/HEUR-Trojan.Win32.Generic-957fb04ada788218ce019531f8456b749ecd85438c0eedf9158221c7999c4597 2012-06-30 17:21:34 ....A 144312 Virusshare.00007/HEUR-Trojan.Win32.Generic-957ff2b433ff6dd61279a1fd1990123bcc9b226e38be5c612c4be2b602abdbf6 2012-06-30 17:21:34 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9580fc72a7fe4f52bafbe90a3f61d98636fe0dd6ce306e341b9e190e393caaa7 2012-06-30 17:21:34 ....A 274350 Virusshare.00007/HEUR-Trojan.Win32.Generic-9581db4d99d98388f2d3297afb5ddc290716a92c2008fb5de738ec9b7e318e94 2012-06-30 17:21:34 ....A 409115 Virusshare.00007/HEUR-Trojan.Win32.Generic-95837db8b9e29e321b8843b716292d1405a9db4208805b9ea4759156774d6ee8 2012-06-30 17:21:34 ....A 77542 Virusshare.00007/HEUR-Trojan.Win32.Generic-9583d138acf24a2c4b45645ae706302250f4a7f2b814253a29edfda3b3c58995 2012-06-30 17:21:34 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-958707c3bc92b02769148348089769d728af1162bd6195a16150c45f42e260f2 2012-06-30 17:21:34 ....A 270110 Virusshare.00007/HEUR-Trojan.Win32.Generic-95877d4542d87f507e40b407a79060c887ff5501047b880421a15142491fe262 2012-06-30 17:21:34 ....A 1090560 Virusshare.00007/HEUR-Trojan.Win32.Generic-95879f3b02fbf38bb23ab29c20ecca428f85cc385d98a643654e452d5c8d59be 2012-06-30 17:21:34 ....A 132840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9588f3584bfac7834b9fcc55b10c475690f9df729fa6041b2a389b2fee71c16f 2012-06-30 17:21:34 ....A 8450 Virusshare.00007/HEUR-Trojan.Win32.Generic-958981cef38b5821867d4a2369a867dda0cb098be9c4282b72be2c654b0b2a1b 2012-06-30 17:21:34 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-958a089ac9072ecdb99372bd36d0d0e61afda2a4c3e8f229a090819722203a26 2012-06-30 17:21:36 ....A 9158146 Virusshare.00007/HEUR-Trojan.Win32.Generic-958a497505f54f0d7e9a766a595230445ef166bdd4017f7f6ffc4d57062636d4 2012-06-30 17:21:36 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-958d76b36e4cef218ff3f76702d8e7544870a764f00e9ecf45e4479c0f6845c2 2012-06-30 17:21:36 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-958d8a92d2243d9dc139b54aa7d8f89dc3edb45aedba7f3cadaf1e561b41bbef 2012-06-30 17:21:36 ....A 204832 Virusshare.00007/HEUR-Trojan.Win32.Generic-958e746f2850af0a3984ba914c57dfaeaf16520ebc3bff38b38a84a890cd1b68 2012-06-30 17:21:36 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-958f6fa8260e57211ed73d2a31d5563e66a41f5b30d6f7624d31a2124847b1cc 2012-06-30 17:21:36 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-958ffe44f76b82226ec8fd2c98d758ff55c735501694299f35d7391bad97976a 2012-06-30 17:21:36 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-95900cb6fd7c876297f34658c338cf28dbcb59deae2f349ea4a17955fcc16448 2012-06-30 17:21:36 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9591b76d9650dfe5b92204a77a062b6da5cdc0abf251159a01bee0275a986a0c 2012-06-30 17:21:36 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9593735483683f922062ffbe230fa330fe893c891b205105a0dd5520ca25cdf8 2012-06-30 17:21:36 ....A 58946 Virusshare.00007/HEUR-Trojan.Win32.Generic-9593a39524d830ef3cada53e160697f1050b1bf940843b8984e83fd0e28c883f 2012-06-30 17:21:36 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-95942bbb1d7ffe1c20233523b9c09cff37d42133e6c8c517a6c7ef944ef7a0a0 2012-06-30 17:21:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-95965a2a79a4fd1ef58f5a8bf533e444c9929feece74145d08d55ba25f507b52 2012-06-30 17:21:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-959760736f6ec1a0b121dc2ed40dad4d19faec7c51969bd222315564564d4537 2012-06-30 17:21:36 ....A 17000 Virusshare.00007/HEUR-Trojan.Win32.Generic-95994e162e307a5b9b3df8d955e0141e60a05c2750d2412ad29d52312813258a 2012-06-30 17:21:36 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-95999810faa95971b1a884a0bc8555415971202cccc6b29c4c78b1cdaa5f46d3 2012-06-30 17:21:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9599efbc0174aec1b0ab86947219bff7b8cfa1a0e8d4b17235af87994c940d24 2012-06-30 17:21:38 ....A 2376704 Virusshare.00007/HEUR-Trojan.Win32.Generic-959a1aee205d4543dde7ef481a2a4d4ebd3d1d451ab72de712fab9f98cb71cf7 2012-06-30 17:21:38 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-959b69af7bebd4dfa93c3f41433b79606fd07c148596d5a38ef33b5a50a3761a 2012-06-30 17:21:40 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-959da0b8e61d1fa15a0fdd6bdd4f57356c8715946484e787072ef3e9fa31f05d 2012-06-30 18:14:00 ....A 68656 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a060f2e1f5c1fa6913282718a10f3fa058387b4fe2dcf83d681b69877b1fe5 2012-06-30 17:21:40 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a0688bc5533c9b7e14fa1f56e99a1d67f6ae551b787d4f2bd3b16b1cf809e9 2012-06-30 17:21:40 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a0ed00218bcaf00f562b16643be6064b539707b00e23952d7b4006cfd7c332 2012-06-30 17:21:40 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a75195c983c819ede769d075d055222a971e062092c1ec6e7c49cfafe4ebad 2012-06-30 17:21:40 ....A 404944 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a76ab340ebb27846dadff2641b3e0bd5a45528814d7eb9a483c833e5faa78c 2012-06-30 17:21:40 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a8b8b4925fbf921a7702ecb1750da01863c8090c61e816e247a089ff4ae3fa 2012-06-30 17:21:40 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a8de22cf76fb029993da6f5bb23c09f6ee359a0bc9ba83f82fd9dae85d86ca 2012-06-30 17:21:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-95a901940c8033d99a158122dcd4d8ff22af9f1346c9432fcc62626283b47ad5 2012-06-30 17:21:40 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-95aa073cbab9af48decd733c5cabb62f8098893da733a5c448ea92ff66f93533 2012-06-30 17:21:40 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-95aaac32acb034f245d6084970c70757bf8cf9cf23421be5b0c68971cb3d97ab 2012-06-30 17:21:40 ....A 327168 Virusshare.00007/HEUR-Trojan.Win32.Generic-95ac84c767ea5d2bfc75f5cdde578b6ff8cb1d79e2c95c20ef5e653985c411b3 2012-06-30 17:21:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-95add120282f70daceccb362e8b1a781b92f1b1e73e3342bed3927d793ba3b6d 2012-06-30 17:21:40 ....A 471233 Virusshare.00007/HEUR-Trojan.Win32.Generic-95aded79a5e9312d7a428a1694b8d115d286ee7172a84bce32159a5240dd648f 2012-06-30 18:17:52 ....A 1214976 Virusshare.00007/HEUR-Trojan.Win32.Generic-95afbe667d67dac3107834aad462d0c69cb409fd8a7a25ca30571b8f8ac49401 2012-06-30 17:21:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b0690aa8596af934224919d387ecb6bc241f9265d58a30c7a66689b3cdfa9b 2012-06-30 17:21:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b0923cba3cf719327043d0dbd7620f977964516145afbc2ebc8aed81cab6d6 2012-06-30 17:21:42 ....A 71339 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b148e563834044d36154a03fcb34228ec095e3a2d63004d05e22c3a6197a45 2012-06-30 17:21:42 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b17b8df1e8c86d29222731e08dbc0afc622779e7dd06c3bc60ec13f65c837a 2012-06-30 18:15:50 ....A 1012224 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b17d5de9446f4114828df3cdeb1f010e872524b794794cdf58ba260aa22f7a 2012-06-30 17:21:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b2404af17b463b41de156064f30bcedae1e6fd5bf43cb260098c5cca047e40 2012-06-30 17:21:42 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b3134492f5510c3b9aa041c9cfa76dbe8632d5f9ad1e4a32ae8c13805eb7ca 2012-06-30 17:21:42 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b3ae5cbe2f372069784019b6c6c897cd541e669d791a94cb69c9d63ca71732 2012-06-30 17:21:42 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b68c304c1af1f3845548a23cc6648c7721829cf08cb1cf9d708714d6f2c014 2012-06-30 17:21:42 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b7778811b0fd41ad489facce17571dd0c143dfe772e6940d36a170d2853d15 2012-06-30 17:21:42 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b7dcf58fb9da06d181ea009c4b0b53f3c73042d608454b36eb88378346e2c7 2012-06-30 17:21:42 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b889ee60ec172413ff26fdf5fd94e239d5572e6eb5db306d41cecd1f68f247 2012-06-30 17:21:44 ....A 1861120 Virusshare.00007/HEUR-Trojan.Win32.Generic-95b9e6482825e9dcc4728a36196e2b41418da0e851748ae151e78f2ea6768b8d 2012-06-30 17:21:44 ....A 4674 Virusshare.00007/HEUR-Trojan.Win32.Generic-95bb0b74ddee4c9e8cc8893eb52a7b3a048f4dd11bf51c05fd2664ba4571f62f 2012-06-30 17:21:44 ....A 2776576 Virusshare.00007/HEUR-Trojan.Win32.Generic-95bb1707c5da1767c331dc11efcfc21b976b4225519d31f41c343476bd9bdd47 2012-06-30 17:21:44 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-95bb628ee608d1280df6e02938c604195b5c93f18cc9b25496517135db3b0eca 2012-06-30 17:21:44 ....A 4194304 Virusshare.00007/HEUR-Trojan.Win32.Generic-95bca1e0b78fd55fb11b07b9af662cfb2b1baf46e1e3b9e3fc02dddaa6f39f65 2012-06-30 17:21:44 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-95be9199b148c904ca6b8f2f735138fc9104779acf8b867898876c532afc8db4 2012-06-30 17:21:44 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-95bf1488fb09d7369669149c32d1f2268266ef6a6413f6cbeee0a9ebeeb9f030 2012-06-30 17:21:44 ....A 85945 Virusshare.00007/HEUR-Trojan.Win32.Generic-95c11f55b4af11d02ff28f3efd347d4e76e0b563484ff459c066ef1161b7287e 2012-06-30 17:21:44 ....A 14488 Virusshare.00007/HEUR-Trojan.Win32.Generic-95c1d3ae759390fe621dd1ea060215112f6edea08d51ed6def8dac75f91035b2 2012-06-30 17:21:44 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-95c6a0dd2f620326d1afb2e43a92288b364e54e11686f9c5ff752311b5b1d340 2012-06-30 17:21:44 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-95cb2bc443e11e3618753e6725c6e0a7115d7c28e6b951687e4e9dd7255f16e4 2012-06-30 17:21:44 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-95cbdae026c4ebd20a321019dbedd3c254eb5069ade0c57d8634299103d97662 2012-06-30 17:21:44 ....A 27176 Virusshare.00007/HEUR-Trojan.Win32.Generic-95cfd6b1f8f791df307e709daf6763a406be86607717b0cd6b0bccfa46c42dba 2012-06-30 17:21:44 ....A 266221 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d0e525deb15d9af1af6a3b8619d75008b574470a3537c8b7042df71a4e0cc9 2012-06-30 18:26:26 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d160e65af106d7f4ae9758a685aa17daa6f91af20567274ef32aa17631490d 2012-06-30 17:21:44 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d17e478bf49446724fd6c2807fa1aa53fd1debd08110fc002f6d5ae7241223 2012-06-30 17:21:46 ....A 441245 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d20b36c239f0ce8bbfa0663ac080b08d458e76d3a3c218872424c175b04819 2012-06-30 17:21:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d2e8344790be15e2778370ee963e3e8a4d9cb86b5561828e4921d4cc4d89f2 2012-06-30 17:21:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d4ea89fedcf480ecf8dc32f5b631e11410b8910b256875463c75a891eb82f3 2012-06-30 17:21:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d51f4719efd40100f1b177a7c8c8fd5033a0a04420c7ac694c6b344019dc70 2012-06-30 17:21:46 ....A 234131 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d57307357957e642df6968c0fee47837c3a563e5983eccc113bd4aff859e7e 2012-06-30 17:21:46 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d638e8b6403816f912639c93f063722d1c45f4507172839083cc37c07fe817 2012-06-30 17:21:46 ....A 537096 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d6b1389726044989ed78c8955f776758e56a94e83dc5bcb56921a92df729ca 2012-06-30 17:21:46 ....A 2134697 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d741bc0a76e5fd0d6ad325d5c2caddf4bd056cff012466a0ce1877fd0e34e9 2012-06-30 17:21:46 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d81602ea22d5ce5f6311ea800e8f167625e6e28718ec3e84184fd8b669ffe4 2012-06-30 17:21:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d835f93e43a15e7b2881e8fbbe178a4b8419d730971833c111099104f4b79a 2012-06-30 17:21:46 ....A 2270795 Virusshare.00007/HEUR-Trojan.Win32.Generic-95d8842458867557d0d7f3629876bad71b2e042bf917d1a46a850ba0aa53c6c6 2012-06-30 17:21:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-95dac574680b5db48c67cedab4b729668081fa99630c480c9617cf53c0ebd44e 2012-06-30 17:21:46 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-95dba5c6382af82422e29f1a60d4d93dcc02aa9875ada78be8ddcc848a8caaf8 2012-06-30 17:21:46 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-95dd00ae4b7b8e32b9dc90f78bf97be6c314117de104b608451ff4cbd43e6236 2012-06-30 17:21:46 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-95dd2bbb69f6796ef4b135c2a4418134ab35a6a1002997f81bb570143553ead8 2012-06-30 17:21:46 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-95dd7ada5020f976905d946eb8d1238117bce305858628ee49c386e941a6c6f7 2012-06-30 17:21:46 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e2622001b6cf9f8c61e773d3cbc7774ba67119355033da4fededc472122cdc 2012-06-30 17:21:46 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e2ab137fa7a3406d212a9c7bf6222048dc1235fdf3d958afbdef45868d5fc6 2012-06-30 17:21:46 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e4f9932076e54c00ca29c3c276479145d487504a2037c02f0c90bc02872adc 2012-06-30 18:23:06 ....A 1179648 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e5a75719b7d57299e5532f0adff534b73cbd3406a273f59029402487f7ee2f 2012-06-30 17:21:46 ....A 390736 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e67ba84ecced2c38a03932b3fd7c3d2b53cad1af9425e58248aff1fb3addec 2012-06-30 17:21:46 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e68d16a603e004105a8cfb8ffc82ece745088607fc94efeb9e6101d98ff641 2012-06-30 17:21:46 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e6c9b0a554b6e577be3ef9b4afdc4ced40c14a8d33efb72262615adde43f2b 2012-06-30 17:21:46 ....A 270798 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e74adace6de4432eb7a01a3d05eac01598258397fbe38337009d5066ce726b 2012-06-30 17:21:46 ....A 1415680 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e7c4ed28a4db0860008ef516262b8c5c35643d35892a5d5a7a584c58910d83 2012-06-30 17:21:46 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-95e80e1aa02de261e9e98bdfc941cc7c16e36193b15ee8494fcd88d8a2edaf9c 2012-06-30 17:21:46 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-95ea952f30473edcaa8a8ac054053b624565c5877a8df2fcc91a6dfff214f836 2012-06-30 17:21:46 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-95eaa9ade5d009c182a3348355d871f9e6e75bfe64ee72f233880d8f2ec2e595 2012-06-30 17:21:46 ....A 633343 Virusshare.00007/HEUR-Trojan.Win32.Generic-95eb14dcfb8f7618f812c7131ba2b03a1d7897e85d79e17836b5dd252b0483a1 2012-06-30 17:21:46 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-95eb4798c4c6acf379f0596c6eb88f8f74fca556bcf20bb98620f3007f725dff 2012-06-30 17:21:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-95ed9a9024798d900a8d29bb6f86d379887c09158a76addd475da9f496b729b4 2012-06-30 17:21:48 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-95eef74b6bf015b928bc17fa830f3bb8c8cf58d53b84050696db1509c9ecae6c 2012-06-30 17:21:48 ....A 783360 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f075797fc91d3ff492c540781d8ff02211fc9b4674eb5e2ecafb8ba2be111b 2012-06-30 17:21:48 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f11844030d255fa8bdfd7389a8547a0b76b5015320454591652d451cf2d353 2012-06-30 17:21:48 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f23870962d04979412a357ebfd54a9d8032632a1dc7abd7d27ee1c2d49fb33 2012-06-30 17:21:48 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f2b0bf0336c7ae6143f4341a09481e7b971bd111a80760adbba897d642cf88 2012-06-30 17:21:48 ....A 117273 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f47c5c87bf800a1b47222658f34a4e946eca4b790396193cf20669dbd16fce 2012-06-30 17:21:48 ....A 57479 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f57164bcad2d6116d24b7b336389bf8be00f0128463470523a8ca0d8d91297 2012-06-30 17:21:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f631877e106dea1c40e12dd3973d15f13011efae470ceb477233c32f5c1c54 2012-06-30 17:21:48 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f7f0e02c0fde2f89ec30f0aff2b1c35e899d75b95844b47afae74dacfdac76 2012-06-30 17:21:50 ....A 1203200 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f833899ebca57ca35182762288156f8a0eb5b92a9622aaeaebc45cda71f204 2012-06-30 17:21:50 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f88343bfcdcb9413a9a80c6ddeb6145a29240bfbf1cb0f9fa9d64edd18179f 2012-06-30 17:21:50 ....A 2122752 Virusshare.00007/HEUR-Trojan.Win32.Generic-95f93b68db1aa8e2f2d76adcea8dc6b1e46958709a145226953ee1e271bca5c6 2012-06-30 17:21:50 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-95fa68392d54bc702ed5ca19c0918c15a7dea9668f8802e043a914ee5aec024f 2012-06-30 18:23:44 ....A 2162866 Virusshare.00007/HEUR-Trojan.Win32.Generic-95fde0edef52494161f05b4dfea47e50ee991238d2a098abf196c65c4c462f42 2012-06-30 17:21:50 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-95ffd37844e29db636c107f4e991b17da79cefa7e1e5a7a43f757a2fa25de145 2012-06-30 17:21:50 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-960098734dfe58664e9f3c7b6f94cacd12c1a294b808fcb1317e5f26ee0a2784 2012-06-30 17:21:50 ....A 177290 Virusshare.00007/HEUR-Trojan.Win32.Generic-96014f95b2278569079fc2631366c1ea4bca955867353c69be6b4b346751dcfc 2012-06-30 17:21:50 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9601c0861e2a61f96ae93bbc080c449c15dc950d3a39fea94a07714c72ad3bee 2012-06-30 17:21:50 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9601c7adc21bdf8dccbb0eac943b582c294d6bb2b9dcf8b1e173b0b41524ed57 2012-06-30 17:21:50 ....A 168357 Virusshare.00007/HEUR-Trojan.Win32.Generic-960396fad887134bfacf12b3dbbda9921b9ad330fa92dfcc8157e8478cd6c68e 2012-06-30 17:21:50 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9604c54e97e4e9cabf1c05b7dbc36fc8a942a7dad55c935dc53d2890a7ff83fa 2012-06-30 17:21:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9605731c72f6c39afd03a9fe3b6c91f874961b3d298e96c25a046d64bd3165b1 2012-06-30 17:21:50 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9605af6b8535283494504e0739e0aa48b2a4d36cc151410d8571ea7ad5ae0726 2012-06-30 17:21:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9606cccaf74eefe91ea84351089be583dad3f98eb5209da8a350e33ad50a549e 2012-06-30 17:21:50 ....A 57292 Virusshare.00007/HEUR-Trojan.Win32.Generic-9607328cf0259c573e5944df313974f5d26674cc1b091943101bc3eaaa1f1cc1 2012-06-30 17:21:50 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-960785507089527d9692dea1080b5dcd8ae4281a2739ba57477f67e10b04d773 2012-06-30 17:21:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9607e54932936d32e57d82f111383ef3c459a97827674a7a3d5f6deccff7ff35 2012-06-30 17:21:50 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9609135564676ac106e584918a33cde70eaab73d40123bcad6b8f95d6e2503df 2012-06-30 17:21:50 ....A 305765 Virusshare.00007/HEUR-Trojan.Win32.Generic-960a2c18cd53f7d92956a5bc0ab1548894c7c38b838601142c8e14024e2a0818 2012-06-30 17:21:50 ....A 118280 Virusshare.00007/HEUR-Trojan.Win32.Generic-960a862f4ecbd53d87f4ab9b318ad574aa02fbb0f05597961693aef0b833ec25 2012-06-30 17:21:50 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-960ae49accad18962a1ab1e5c1ef3884c223921883cd7a26a8519426bbf93395 2012-06-30 17:21:50 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-960b7da66f75fe60a5e96d44870e8c785e81d836a6cbacdeca45c300184be237 2012-06-30 17:21:50 ....A 75876 Virusshare.00007/HEUR-Trojan.Win32.Generic-960b8b66284ccaf0cd43f65a2064345726da2f26093cfa50bd9e2390f471892e 2012-06-30 17:21:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-960bb9b3f25db49c1f1c4a39a8eb508b1755fe36ab4b8f08a07108f822123db1 2012-06-30 18:27:06 ....A 18462 Virusshare.00007/HEUR-Trojan.Win32.Generic-960bba5c81ee88b73b8f079b727a065f5d7873e006e509fc5d1570250889e95e 2012-06-30 17:21:50 ....A 26771 Virusshare.00007/HEUR-Trojan.Win32.Generic-960c87de0a56ef95cae019e7c13febe180c56c2d99e3789063b9ddc3e67c80c6 2012-06-30 18:16:12 ....A 64545 Virusshare.00007/HEUR-Trojan.Win32.Generic-960e5afabd3f3923f4f8a58d3bb5c85112b128334db99b35abc3b9980d07b698 2012-06-30 17:21:50 ....A 725023 Virusshare.00007/HEUR-Trojan.Win32.Generic-960e7b395d1a881d187f31f94e97f83d8aefb0e04340cfbd657f9d2ff7766243 2012-06-30 17:21:52 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-960ea312c8897e818d16365ebd0577a028014e21b98d65e1bff7cc60bd0e8067 2012-06-30 17:21:52 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-960ea8ea8bd796d7a67d37afb576c5e47440c27d47e7442e264f55c2273ff401 2012-06-30 17:21:52 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-96106a08a5cd6fda07f9a13f5ccfb1f2f21a24a05720c27d9e8cb8ac93d23150 2012-06-30 17:21:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-961097747aa81b8b66503e51bd0dcce38ed15a891c13f18a301a653f40436b88 2012-06-30 17:21:52 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-961112d54f3ad08d2c84a6a0162fdf990168c68a335d22c51cafcac45f887d25 2012-06-30 17:21:52 ....A 14405632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9611daa416e8108f526361b8bf00def20c81cb84b737f2c1839687ac14cd9491 2012-06-30 17:21:52 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-961245fa4ff5583d4f569ff44dbc0dd9c55f6407c687c15973de131322d3a610 2012-06-30 17:21:52 ....A 102367 Virusshare.00007/HEUR-Trojan.Win32.Generic-961320c3444d7003c18e6567f8b29144132c326682f833a509eb6e26a06d3ea1 2012-06-30 17:21:52 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-96132571ec62d2e724da6d1cf350621d06d59072f26a11e8088b5abe0244f914 2012-06-30 17:21:52 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9614c074702f24a95b0f6305cd9b55ce0982c77e5a6b55862556d4cb40441acc 2012-06-30 17:21:52 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9614c76b252b42f18ea2d5f18c7f4e644f67c7002c41f6db1efb1878349c3510 2012-06-30 17:21:54 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-961605d53b34a7f089fd8f8815a211f6a58119982a3979bc0e4d8ae2377c2bb3 2012-06-30 17:21:54 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-961666826444b9022e4d3e9ffc27fa4c0eceb71f403be174df762c1f8d71827b 2012-06-30 18:24:24 ....A 331482 Virusshare.00007/HEUR-Trojan.Win32.Generic-9616985c49004484d5d6870e68362b561da5efd0712709abfb7f706174dcf9cc 2012-06-30 17:21:54 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-96178bd7c0869695c3af4b1eeb76ace9daefdb34f5d21c7da8fa1b2ca19c63a4 2012-06-30 17:21:54 ....A 5408 Virusshare.00007/HEUR-Trojan.Win32.Generic-961969109ed97a84ea78e31776a778fc7f1506e5f7a3747de9e0e41a12b3efc8 2012-06-30 17:21:54 ....A 2328064 Virusshare.00007/HEUR-Trojan.Win32.Generic-961a48e7874b3075ebeb7a17f1c13567dcf922b600b2d1615d889757c579c250 2012-06-30 17:21:54 ....A 3155655 Virusshare.00007/HEUR-Trojan.Win32.Generic-961b89b4b17ba431dce79b47333d8dab205d5c67b6505214e7fde4690b4d0323 2012-06-30 17:21:56 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-961ee8654de6f878987c147efb01c92e31e2b88601363e6f4ef18f58cef60b0c 2012-06-30 17:21:56 ....A 169290 Virusshare.00007/HEUR-Trojan.Win32.Generic-962078f31de7f21dff03ff806d3fb841f34a9546007509ea672a219e8cf8f2fd 2012-06-30 17:21:56 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9622026cb8497aeab488bb287f8df77452fce830e1a7fa17394d5f5eb35ef173 2012-06-30 17:21:56 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9622e1068a15023cb6b87b74570321f934903cac0a892299fd700f37672422fb 2012-06-30 17:21:56 ....A 1669142 Virusshare.00007/HEUR-Trojan.Win32.Generic-962357609e6f758270dfe00a73763224f9c0491266db88bb19bfda4e7c363a02 2012-06-30 17:21:56 ....A 987648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9623e4f0d93a19a45da89e03b158bd09e3a7a752229f4f5f32a02d8b3b87dbbe 2012-06-30 17:21:56 ....A 1003227 Virusshare.00007/HEUR-Trojan.Win32.Generic-9626113e32dd1ae86e1e9a3eb28bfadd453c01823dbd20bf16edd5e6ebd2b0e4 2012-06-30 17:21:56 ....A 809984 Virusshare.00007/HEUR-Trojan.Win32.Generic-96284a72c205d49f9b220a0b4c5f95f27e8ac902ba765ade811464a69e4dc361 2012-06-30 17:21:56 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-96287837faedeb4ce546edb3b7afcbce47f7b80d9dba042bd3402f4243873302 2012-06-30 18:21:46 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-962a15ae079d0d93ce121614113f337745d165f8764775e7e0cb32e86eb91a24 2012-06-30 17:21:58 ....A 5340672 Virusshare.00007/HEUR-Trojan.Win32.Generic-963091115007fba047f4c94d5e1d2e90ba32d7d57ef1e866f04459f1fb56d3a6 2012-06-30 17:21:58 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-963285219b844aae26498eeba3b49c0c2ee3bba2a7216248d6cf583de7901041 2012-06-30 17:21:58 ....A 781312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9632f83c651c79aafbd4847935939332b22c8173053c367e45c9e88133d6e89c 2012-06-30 17:22:00 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-9635dea9123ccbe7f48edf075bb0d9e184203c0c4dd32e18fba9fd762cf30443 2012-06-30 17:22:00 ....A 626072 Virusshare.00007/HEUR-Trojan.Win32.Generic-96369533d6726e7d05b77de7e8c1c9c0b64267e6af3d228ae1eeb224dfe4478a 2012-06-30 17:22:00 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-96369c02e0e0ae7acd200fe43c989cd59f8b474d569ec3a1435e579a1757c168 2012-06-30 17:22:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-963da13f7a0c83d2e6896cb4233a7ecfb326e20aa17e278af5a91ce54269e849 2012-06-30 17:22:00 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-96410fa8a42243f2009092b3a49b45b499f7183289894514f4ef9aa99715db84 2012-06-30 17:22:00 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-964143c9b8636b201d5ca91e398fdf7178110a6ad8e7596acf52ca11e9802575 2012-06-30 17:22:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9643817d34fd9ad1b4e23382d726313d0ee07789fcf87c74a22d9dcc2e6d739d 2012-06-30 17:22:00 ....A 580096 Virusshare.00007/HEUR-Trojan.Win32.Generic-964394959f16d0769f489614114c30193aba5f5f54ea634dfa54e970eb1ec1fd 2012-06-30 17:22:00 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-96447f3654ec2d644b07fb59dc12635138996c039c0468251c1721c4472c8643 2012-06-30 18:17:32 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9645534f426c9a2ccf7dfdb00407d96125b2c6f789059d315e8d9e682a6961ed 2012-06-30 17:22:00 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9645e01a1b113e1bd8d723b4291c271bce763e86b62941e65d99026c7c99b552 2012-06-30 17:22:02 ....A 133180 Virusshare.00007/HEUR-Trojan.Win32.Generic-964688da07c524f67b633a1972f6ffb3e7d793bf720f503c34bec36aceddad9e 2012-06-30 17:22:02 ....A 2323456 Virusshare.00007/HEUR-Trojan.Win32.Generic-96470b38d1d786528c2b45a25b3550129f389a8b732712ff19fde9fdc3afd971 2012-06-30 17:22:02 ....A 878426 Virusshare.00007/HEUR-Trojan.Win32.Generic-96474eb8e24e58e4dfd25e715724427c2b460c3d73102aaaed52d3d7f81caa67 2012-06-30 17:22:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-96477381b7573f35395b525e106d9b2081d8b43dd203905128bba93843b7093a 2012-06-30 17:22:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9647cdac0a9410f5bac701f2aa7fb889257c54abaa0bbb981b3f230f87d0133d 2012-06-30 17:22:02 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9649a75dd4966c906a10d2e512c6a202f4728d8e6c573ffbefda5dc61c57cb59 2012-06-30 17:22:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-964a47b3abde24bbefa0944b218bac52472e26b957796700c1f8d3af1e56c376 2012-06-30 18:09:40 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-964b4459d9a3d4fea6bff33eeca100b879759af6dedad8e3873590b7fee5da72 2012-06-30 17:22:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-964b5c1c4ffca664d17b178138036776606a87ccca9571ec501b79a9d284102a 2012-06-30 17:22:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-964be67e1f6ad52af5d244f5ebc59469f31e6b099a36d279b8ac976c2223da7e 2012-06-30 17:22:02 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-964c56f5072c9c6ff31c59fa638af414a4b3c5529ae5aa2641ba877465fcf6c5 2012-06-30 17:22:02 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-964c67479cff1e8c834e4b9da0225a982c8d6e1703649a9fb9784505bbd80e12 2012-06-30 17:22:02 ....A 2396160 Virusshare.00007/HEUR-Trojan.Win32.Generic-964c8d5fdd282a81362e343aa3a9640eccfb2c46db7fb0bfce153806beb3c55c 2012-06-30 17:22:02 ....A 361554 Virusshare.00007/HEUR-Trojan.Win32.Generic-964ca1efedf227afa8b1463f8cc7f19893b828e63d2ae869ea41e07407dc2494 2012-06-30 17:22:02 ....A 2136576 Virusshare.00007/HEUR-Trojan.Win32.Generic-964ca8a832686c101d4c36f9b4468670b586c89f9891385c2bdbe2c84d3e1a7b 2012-06-30 17:22:02 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-964ed0d7574fc5a5ceb554293f675ab18a407b3fcaf4c771f313919e1049c22b 2012-06-30 17:22:02 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-964f72e69d5c5d3124b6ef691b4bc5895aa1eabe52702eb5987463763d60f3c6 2012-06-30 17:22:02 ....A 34156 Virusshare.00007/HEUR-Trojan.Win32.Generic-964fad07b69270daf2b20a70b3c0f400392f17d2173ca9f2cc227fbeb9778d49 2012-06-30 17:22:02 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-96505f78087bf9ff71fb06c2e5d1b875bf466c4929b369ad92a1b9eefec203a4 2012-06-30 17:22:02 ....A 193537 Virusshare.00007/HEUR-Trojan.Win32.Generic-9650f36a3c7c66c99f3e595a8484ccf13c76576923ec9e8d302043bf4e57a656 2012-06-30 17:22:04 ....A 579584 Virusshare.00007/HEUR-Trojan.Win32.Generic-96545ae3b5a916423856dc090cddde27eed04598b000d19423c29dc0d6cbc68c 2012-06-30 17:22:04 ....A 630791 Virusshare.00007/HEUR-Trojan.Win32.Generic-9654ae200a1afa5b1177cb06f801aaa604eaa75682db9460dd40d1a028417499 2012-06-30 17:22:04 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-96565d9581505248ac7169d48aabb422bf3868f884de8fcc39e9ffc1f3f1b64f 2012-06-30 17:22:04 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9656ecc44b1ea73c41f60d18049b08fbb0b204a37719a221f348dbee579a21bb 2012-06-30 17:22:04 ....A 1018368 Virusshare.00007/HEUR-Trojan.Win32.Generic-965f42e0f1ba2dad241179d8018f66738b6a7010e72d99b2db8b257541b616de 2012-06-30 17:22:04 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-965f63a5b3eedb862952dac05b41a6606ef9b23b08611bf659cc56a38d531702 2012-06-30 17:22:04 ....A 220670 Virusshare.00007/HEUR-Trojan.Win32.Generic-965f9d3e10b67a340baf195ec273155b24ef3f7bb7861be097aa0d380c48b647 2012-06-30 17:22:04 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-966004ab4dadfac8166cac58acf21a378185443c11bfd5ed0e34e2bfa0d6f9f9 2012-06-30 17:22:04 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9660bff6ec4b3daff39fefdaeeff15476bf0602fffec7ef4dc79c95abab5c140 2012-06-30 17:22:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-96637d14c4a68bce039b2b5e19aef3bd41742f11529b148d56094bbd56271394 2012-06-30 17:22:06 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-96643f24901e895422d3e3f7a68c2b7f864a085bc987ab73911237f742842477 2012-06-30 17:22:06 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9665d0748b0ab90f155e88da7864c1f0c47ffa233431ab7f2bd304c088901c92 2012-06-30 17:22:06 ....A 276325 Virusshare.00007/HEUR-Trojan.Win32.Generic-9666dc4a0ec0ee324a0b3dbd252f7ea47edc9d55d35ebb711497acd3e1e555bb 2012-06-30 17:22:06 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-966b0381aa1b8b08b2c0d50a8d95df78733ef6708bfe69b8e82325ee32a04a14 2012-06-30 17:22:06 ....A 34672 Virusshare.00007/HEUR-Trojan.Win32.Generic-966b5ebb0d593d647c25fb653024268d95ce45affb089cf310f07c904f570c44 2012-06-30 17:22:06 ....A 2168370 Virusshare.00007/HEUR-Trojan.Win32.Generic-966cc921ffde436830f8bad6de65a2f60bf449078161481a80d0f12fad1cb90d 2012-06-30 17:22:06 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-966cceaa6f4fab8503a1d63304b8646c291dde03aa2ca560916a9bd16cd30578 2012-06-30 17:22:06 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-966ce4a05a1e0a21115d98e0c56813de0f4d4ac61499cb77a9e2b57d6d44e06f 2012-06-30 17:22:06 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-966d12529bc3f9fa99a9b85f6f8481f809dda4f9dbb3f80de46305b865730195 2012-06-30 17:22:06 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-966d476366ff64906e8119dcaba275c657e037f2e69dae1d75d9341506a77898 2012-06-30 17:22:08 ....A 54489 Virusshare.00007/HEUR-Trojan.Win32.Generic-966dfa7b98c286d5fba0cb9f35d1bb1d5db9378303c0303fd8d93babb4d2b473 2012-06-30 17:22:08 ....A 274436 Virusshare.00007/HEUR-Trojan.Win32.Generic-9670d9c73e08d5e467425a2ebd180f4bd5139c115fd378d92ba100c0d683548c 2012-06-30 17:22:08 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-96715257f85f350949bfc82f6bf41594ca724cb73fce55237dbc9d2107c83f1d 2012-06-30 17:22:08 ....A 7753 Virusshare.00007/HEUR-Trojan.Win32.Generic-9671cabc925fcf078b9a5ff479de5ea4a5fe02bd61f8d5db54157b91d736e682 2012-06-30 17:22:08 ....A 20749 Virusshare.00007/HEUR-Trojan.Win32.Generic-96723652c2243c9eea39736edf672b4f89148b694ad567af909b22643e2aa5da 2012-06-30 17:22:08 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-967249487ee9bb3da5ba0384c5568c55c814fa8f87802ddde42744578ad7c418 2012-06-30 17:22:08 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-96737d87e4e0acf0f77deff0597d8eb162599c56145e9ac58646cd09bb8f6263 2012-06-30 17:22:08 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-967555df112720d9336fbf5c564b26f450a8037dc63539b68bea61b91244c88d 2012-06-30 17:22:08 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-96762f9d482dbf79410e875368bff270756ca89dd11a3cdd6bf3c802db746736 2012-06-30 17:22:08 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-96763e4449f4e3c79de8112659504a59615d1345742476aba862db6f82fa3919 2012-06-30 17:22:08 ....A 1891763 Virusshare.00007/HEUR-Trojan.Win32.Generic-96777607b0e20751e339b339c58b2a15e6ecd8bfe296e588db7706e49b4108bc 2012-06-30 17:22:08 ....A 16832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9678948e21027247d80264c524f3b88e71a83393e15dd9e42b20b9bda9759603 2012-06-30 17:22:08 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-967ac72aae0ed0d9b7a394b0890dfcf53439105d4969f5296c461257b4fec7ff 2012-06-30 17:22:10 ....A 354304 Virusshare.00007/HEUR-Trojan.Win32.Generic-967f2ebad8f65e373ea0e0bf8efe5ed2b9f9f849a4332b5ef75d9143d4183e09 2012-06-30 17:22:10 ....A 43020 Virusshare.00007/HEUR-Trojan.Win32.Generic-967f781c64c28d2de158f2c9e05d6049725f07cffcb55a00d59c8f0ca0e5025f 2012-06-30 17:22:10 ....A 1285122 Virusshare.00007/HEUR-Trojan.Win32.Generic-967fbbf7c8159ec5053b45888549bc9a23b42a55d3c176dcd0d474dfd58c11c7 2012-06-30 17:22:10 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-968036fb666d5622e55d7420ae61bc460b161df4c2b642fc53a05ca3f582c28f 2012-06-30 17:22:10 ....A 375360 Virusshare.00007/HEUR-Trojan.Win32.Generic-96824f50a8438d0ced4be3dd26906c4c2babcd3e3d1f5b41619a2d33f887546a 2012-06-30 17:22:10 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9684a79c604916edfc9a9a4f41f9449dd5db5c8b799f1972a4abc46ea7cd1b0f 2012-06-30 17:22:10 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9685140170e6287878d00ae2839385716069f012095bae88856772418f958fd6 2012-06-30 17:22:10 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-96869a85cb7e1fa5638729a7837bbbdaf496dc340ec3ca77d3e034f48eafa5f4 2012-06-30 17:22:10 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9686c68d9e5d72de645fbaee0c23297befeb5694745e3579ced8dddcc2a7a84f 2012-06-30 17:22:10 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-96875f376a54dee361dd6a7eda171bf1beed79b80407f213ba8c2e00e02a9071 2012-06-30 17:22:10 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9688dab0a15fd43ea3c407428ee33f27eef9cd1a5ed2ce8bb5b687a0fd3df3d9 2012-06-30 17:22:10 ....A 1302126 Virusshare.00007/HEUR-Trojan.Win32.Generic-968a7aba28b26a946a74ea052c3ea08514cefcbbea31840d59af8353d8854962 2012-06-30 17:22:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-968c756c4a5c8c61ac450317269047d19a9a18e8c7142041561bb5cd97a4e766 2012-06-30 17:22:12 ....A 364044 Virusshare.00007/HEUR-Trojan.Win32.Generic-96939ee0ade953e70b9a2f32d785e49ecef86e0933a612244dcd41e7392869c2 2012-06-30 17:22:12 ....A 131451 Virusshare.00007/HEUR-Trojan.Win32.Generic-96950b918b2fd884b1401a43fa3e95edb2f467316362478b5e53b14a12782c98 2012-06-30 17:22:12 ....A 1125376 Virusshare.00007/HEUR-Trojan.Win32.Generic-969793c5889dd6b51d1e7fe98deb18ed88aaeaf09edd9c29c476a711e69c4b1a 2012-06-30 17:22:12 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-9698f83c48086c3bb9cd2a7492f15370dc4de24ec3b466a98bbef1b0a5086392 2012-06-30 17:22:12 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-969909e006fb7fadd3d50f49c93ac783b3887a0359469c85060f66a4e239d01b 2012-06-30 17:22:12 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9699505e4cf905c00c55fb0618d64c50a9512400b38cbb1e3032a753189136ba 2012-06-30 17:22:12 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9699522e4144e4bb08736967d876245ea819e8b212a5f021daadee17f565f3f2 2012-06-30 17:22:12 ....A 259083 Virusshare.00007/HEUR-Trojan.Win32.Generic-9699d78fa77e52929febe0401ab246987121112cc6430c8b608eb73723c09bb8 2012-06-30 17:22:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-969b3f9fe31b50572211842232aa4aca6fbabcebffe5a85d1cdf00e4d66c3dd9 2012-06-30 17:22:12 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-969b73b3e9ec8f39e9f115f662a6bf037c64a60f77cac6e489cc6633ec4d142b 2012-06-30 17:22:12 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-969bed0f32e71d915dcf99a88f6311b6b9af88d1a903c6809717aba792ac91e8 2012-06-30 17:22:14 ....A 1880064 Virusshare.00007/HEUR-Trojan.Win32.Generic-969cedefdd7ecabc191a7a36c37858f8f2f3070a1cbbbd97f8c6b0a57311e525 2012-06-30 17:22:14 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-969d7f24ef6b48a8e3b396e7966827f73cd3bb81dc7ad55ba2da180b13cefeaf 2012-06-30 17:22:14 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-969efb40017ef47c904822e1b45765551914d218de094d246aea72f4f173b6e2 2012-06-30 17:22:14 ....A 256085 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a00fd97db6709ffea243113bd6e373497c11d066f14230671df100c4e8bbc3 2012-06-30 17:22:14 ....A 12859125 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a091f96cab42e0053410acaa1f5fde2659d231d09c6356390464cf08a13151 2012-06-30 17:22:14 ....A 1876744 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a33631494a5bef3a8b71204541be6a6c0eb2ac35b0e1665e63100e934721c7 2012-06-30 17:22:14 ....A 12928 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a559f216dc4685253eb64d929423e139e4543423c1af0440edba6b1b24eb99 2012-06-30 17:22:14 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a58b468331150eaf18c623be8f36c2d8744e3f8209e68c9ccdd73ffcddfbe3 2012-06-30 17:22:14 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a78ff8f4d9623c41e9b0de258f5202e189810aa66742ce6ff1ae53ed2c47f6 2012-06-30 18:20:00 ....A 1286144 Virusshare.00007/HEUR-Trojan.Win32.Generic-96a797adc157ab097712972492a21bc953670879ed50ec2045ed1f6e2ce74c59 2012-06-30 17:22:14 ....A 563491 Virusshare.00007/HEUR-Trojan.Win32.Generic-96aa0294505d9a9e24f4f6a4356d495f2d5b525cc3869d4dd5361f0f067e0bf6 2012-06-30 17:22:14 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-96aaafd5df6734f7d2c3b22edc71081bd89f282eb6aac7a4f580cf0ed3dbc161 2012-06-30 17:22:14 ....A 81198 Virusshare.00007/HEUR-Trojan.Win32.Generic-96abdadee0be92f201859fff6ee142490e0658946761a01b516bd88e26ea0a53 2012-06-30 16:01:06 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b0281c8674887b6e47206c80386e32dae500a8dc1433da9b4dbaedaf717ad0 2012-06-30 17:22:16 ....A 2435072 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b0856de2441ff398d1458f9bf39ba54b27d509a38919ae4f15987184f247ec 2012-06-30 17:22:16 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b1e3682d11037aa75fd7b03cba88aa54bf6f9ee5e4306d46d50e123ac605e1 2012-06-30 17:22:16 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b4bfe26afbdc16c8e05fda57a060bbcf3ff0cfa3e4c64ea84f040491810ea6 2012-06-30 17:22:16 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b55fd031f22d04de753e35fee06d8f2cf427a320c9d7898039e616e3e2009c 2012-06-30 17:22:16 ....A 84216 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b9e5a78c70b9bb60da29904cd68e3b0ebe4b59c2833b3d398e06324fda4109 2012-06-30 17:22:16 ....A 1110528 Virusshare.00007/HEUR-Trojan.Win32.Generic-96b9fbc709ff954d3d074168b344bfd35cef77dc5bd25f659d30e6fc595ee827 2012-06-30 17:22:16 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-96ba9f39e2bcdcb0ab2c49a54d522631f1bbc86abcc0004642aa755e9faa7140 2012-06-30 17:22:18 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-96bb9d5e3c3f0a5b330a47613626fe2268542b30db493a06253ec892818c7b29 2012-06-30 17:22:18 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-96bc1dc907e9710d01868be7cd9f51108d4e0b5843ebf41d89ddddf3fd06ffea 2012-06-30 17:22:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-96bcb38db2c736062fa2f526e2baf12ebff801f4280cb2ba542e640a948895a2 2012-06-30 17:22:18 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-96bf3c8734465f9b3abeba8780ae1fe3267de6109153aaffe4e27d856383022d 2012-06-30 17:22:20 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c0d4914e76b1fa9375ae0aae11d1fc7e0929c7dccadc9fc2a13a32c3ff3ec1 2012-06-30 17:22:20 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c5f144a7aca38110f483c4c6e11e761d4549cd295c0deda6288a64a3ef73c5 2012-06-30 17:22:20 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c6c3fa6daa408e6395ffbc8c84ab1e99a6fd8867d5704d09fd9c4cf1d0eab3 2012-06-30 17:22:20 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c7f9b8589442d778709f2b2d8683f0b4d1226b7876f16634babe869afc6830 2012-06-30 17:22:20 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c88bafd1e5b62c4941419d30b765576d518ad8c5fa7476624f7fa19cf4b401 2012-06-30 17:22:20 ....A 214027 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c8fbe54d100f3e07a17940a286364b83bb6e8df9256371c63b3842cca87e6d 2012-06-30 17:22:20 ....A 86592 Virusshare.00007/HEUR-Trojan.Win32.Generic-96c9c6edc96f002420c308106acfdc8aab2788e0457b50d16504d75a156325a7 2012-06-30 17:22:20 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-96caa71038d7db67ebc9a65f94e416079a64a2e2c7f57f68e30ed2ec488dfe07 2012-06-30 17:22:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-96caf6c3a341726198ad345ea62167770e30cc675a61ff26bc6c19df9c474d83 2012-06-30 17:22:20 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-96cb944953bd52dca5affba24a97f458a0d59d54577844f8a76754c1e201efd6 2012-06-30 17:22:20 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-96cca7defd12c8c608c31c887ce9dad5000c5bab7159ff1d2fab5e1cc4a40920 2012-06-30 17:22:20 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-96cd6ec6770af999e838bf7d98856ca4ee975288bb3733be4b46115c85f974db 2012-06-30 17:22:20 ....A 282908 Virusshare.00007/HEUR-Trojan.Win32.Generic-96ce8ee569eba5b4a26f1fbc044b7c1f17f06b7326b7cdc119693ffef7ca0ea6 2012-06-30 17:22:22 ....A 135595 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d0d9f497774cdafe6d90005c14b6c246f9d3776d40c7cf0d6a6719f6fdcb4c 2012-06-30 17:22:22 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d259cd1db01f2bce2718d4312b8ade5ce1b6528c6eaedf7fca5702784e23d0 2012-06-30 17:22:22 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d30e30b9dd9275e5ace0bec6f3870bff5b4a7f3d0f66cc540abde74c56eb71 2012-06-30 17:22:22 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d3832b2e6e28ce74ed02bc823af7975e94c3f201365c533240f34c5fe5ec61 2012-06-30 17:22:22 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d3bbcc617a91d4f93af4c1fea6534e341a74e81af9795129c71cf57fbb6ece 2012-06-30 17:22:22 ....A 603648 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d493f93fda7aedea969f7100caafd1fe67850d4cfb2269d5f0c81ac38b5435 2012-06-30 17:22:22 ....A 514248 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d5f0336ad72ade184e968acad4adb5b97ee5d353db7fc9cacfc733fbb29a19 2012-06-30 17:22:22 ....A 1691648 Virusshare.00007/HEUR-Trojan.Win32.Generic-96d6553cefc3e62741da5075c8cf651dbf2590bc89be0e03848bf428465525b4 2012-06-30 17:22:24 ....A 2548224 Virusshare.00007/HEUR-Trojan.Win32.Generic-96de478ec45d9a7348ed006bb334a43aa89e69ba596dee463febcc763bab9171 2012-06-30 17:22:24 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-96deb782be7bacac5ad178ed746a25611ac03bd6df08b256196e71688f87a659 2012-06-30 17:22:24 ....A 92876 Virusshare.00007/HEUR-Trojan.Win32.Generic-96df04b7d6f0b4e74a55fdd9c85acb467b1d1ecc3377ed37499df3299958a712 2012-06-30 17:22:24 ....A 32276 Virusshare.00007/HEUR-Trojan.Win32.Generic-96df6adcfc1b0246044b6a6d9b4aaf8a1339330643cebe4bd4e05b7cbfcfd8ba 2012-06-30 17:22:24 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e035cb3419439c9c6bf1d9b100d7dfaf5f8a396723e7bf979e3665d7916fac 2012-06-30 17:22:24 ....A 868864 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e0d1ebc0b1afe02a310e131009a69d4bf107de138c1e12772485d11ff82442 2012-06-30 18:13:02 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e100d452c67424a8976a1506a48f867b9d5eee61dc34bcb5c25c2625f467b7 2012-06-30 17:22:24 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e5963790856ce9d8b35fc2c92147db5da29e203758eb05161d05d2cc588caa 2012-06-30 17:22:24 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e5dc0eecdbce837f249ed59dccf2596f392813be4cd937c5b6c0b65f333045 2012-06-30 17:22:24 ....A 4171264 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e656d6412265f3f4ab50a20bcace24dd421c47d60454b54842f77155a8c72d 2012-06-30 18:22:00 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-96e971984221798c0508f5f39f303643d49d39ae06a8bf6c3719406068b1b27a 2012-06-30 17:22:24 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-96ea601a61b36b4b83be6e767c8cec425339369d22a0f8ed2cdb227660232e76 2012-06-30 17:22:26 ....A 244125 Virusshare.00007/HEUR-Trojan.Win32.Generic-96ed250b24d06535406d2170afc2abb32c00f1ebb3eee00f807e26d8629cca42 2012-06-30 17:22:26 ....A 37956 Virusshare.00007/HEUR-Trojan.Win32.Generic-96ed3169213bb8d262d5b66aafbd3527e37ea84b23b90d3741fbe726ce781e8d 2012-06-30 17:22:26 ....A 178368 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f1ef525a4acbbcc73401d69438e85f191bff170610e8a5e2bf449aa19ca6df 2012-06-30 18:13:10 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f270a1a4bbaa563c304fe31581a5ace857bc12bac13847b8d4aef4e1ec7487 2012-06-30 17:22:26 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f3a01158b8724e24e153a37508b0d9d01867240e9717cbc4259af64793e125 2012-06-30 17:22:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f3ae6243f0c566bf8cd5816bad92eda09cf7144b030de2be891010dd011ac6 2012-06-30 17:22:26 ....A 32328 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f3e32ed9d9be55aef051577bf0acf04a96d908bd4fefa8ca5ed8be02fea4eb 2012-06-30 17:22:26 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f92029ac586f9d8ed0472821ed7983a32fe44b635b65fea45be7e713db3531 2012-06-30 17:22:26 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-96f9f0c952f3660e08d3af16bcea67c166ceb8c39b5e0cc2bd6962cbe0283c99 2012-06-30 17:22:26 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-96fac77271d257708a6b93288d8491b9e2b425bd426ca3dd4f1c01f68ae7e043 2012-06-30 17:22:26 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-96fbe7effb3f0fd958d9e94be7a486a43d8493f503e11f1a315ac08f7d1e10e3 2012-06-30 17:22:26 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-96fc72c6c9234dd7085e46ba598bd90e1d971b4d8367b7458ef26c49558ce20f 2012-06-30 17:22:26 ....A 625041 Virusshare.00007/HEUR-Trojan.Win32.Generic-96fd349219c71ecb239e27184aa69fed90bec6f37006fef094870f180f92e5d4 2012-06-30 17:22:26 ....A 444499 Virusshare.00007/HEUR-Trojan.Win32.Generic-96fd5bde9aabfb91ae7b9d9a8437b7845ee8b88734cccc7080ecb12aa4328e86 2012-06-30 17:22:26 ....A 805888 Virusshare.00007/HEUR-Trojan.Win32.Generic-97035310abb56c8e885744953b68dd48a9425cf3dca9deaf4dd7a7112f1b51a8 2012-06-30 17:22:26 ....A 1701888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9703acdc77f7c42ccccebc7c0e7fdef70cb6c190392aa0eea92ba173bce1f5c3 2012-06-30 17:22:26 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9704293839a9d3e9f55525b2dcccef9a58404e7c2ffc7b100369098a5b914433 2012-06-30 17:22:28 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9706fabeac8677c2b1102c5222e0021fec3630c4090b4e06714313bcc84e687b 2012-06-30 17:22:28 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9707c0b30c493b3fb37df0843d95b52800c5646bd1f83870c2c44c1fb472afd1 2012-06-30 17:22:28 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9708537c40c10cf122ee4eb3fbd780c349bff3775ac1628503b7a810f7edc5b9 2012-06-30 17:22:28 ....A 48378 Virusshare.00007/HEUR-Trojan.Win32.Generic-970a766d6f5d2caeb524dc0f430d25d6bbaeffdedf7700c3440961e3cd749a69 2012-06-30 17:22:28 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-970a7794f84ddbadd66dc9ec3104bd1897ad47dc117b84f8482cff761d3e65ee 2012-06-30 17:22:28 ....A 28163 Virusshare.00007/HEUR-Trojan.Win32.Generic-970c09af1cce648b0b40578563de0a821d6e2c65991ed3f7e96b72b53067154a 2012-06-30 17:22:28 ....A 489984 Virusshare.00007/HEUR-Trojan.Win32.Generic-970d8501644d4ea91fc10b03742d55e9241e226c4672155bcb77cd477f3ae3d4 2012-06-30 17:22:28 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-970f593fd52ddd069430d983e89d3018b075957a6fed652162439abdd3548672 2012-06-30 17:22:28 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-970fd9e08c6789f43d629973a58666defbba2d1765ff4c3155223dfbc893cccf 2012-06-30 17:22:28 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9711a874affcf11c457c41101f0d34653cefdcea8aa80c3a54a85287231f5148 2012-06-30 17:22:28 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-9711ac52314a4dad391b4290a5a1d1716d9723a9472c1b361458644ac03de042 2012-06-30 17:22:28 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-97122540155f4b316c9bdef5ce51353bb9ed735c3a91e8210b3c992694fdebed 2012-06-30 17:22:30 ....A 761866 Virusshare.00007/HEUR-Trojan.Win32.Generic-9712dfd3cf8d2c8ec5e8c10b3e658610056f99d9a5f606fc8a53c0e485efeb28 2012-06-30 17:22:30 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-97133662c4ea338d366fe2035e9bf2484fb5b5ff1820921cffc06bd98d7e4109 2012-06-30 17:22:30 ....A 953821 Virusshare.00007/HEUR-Trojan.Win32.Generic-971472ec0fb09c3b3882fd4c778fa894abdeecec39082db3fbd299cc15b2236f 2012-06-30 17:22:30 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-971526855cc9f3d4c0615216638a5b0eae509bb6273d87c4e69de979b7a4088e 2012-06-30 17:22:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-97157b13cfe4eb6a61ade2e272ca13c593cf90374adef9e3b049e7651ca7b27e 2012-06-30 17:22:30 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9718a773bcda0a7d5d1c9a86906edd15fda1b9e50ed8e9130194a2fa4b87069d 2012-06-30 17:22:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9718eca1ddb5b37cbe5fb40d600968ae38e470a12602a1656c5670c5b73bb2ad 2012-06-30 17:22:30 ....A 932118 Virusshare.00007/HEUR-Trojan.Win32.Generic-971abde78c9ca2f3f049b498971538d9e2f517b464bed93abdc3602d7bbee595 2012-06-30 17:22:30 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-971d7850cab548ca809091c63a6af3d979866ebb6f7c06c3e77b67a438939931 2012-06-30 17:22:30 ....A 756243 Virusshare.00007/HEUR-Trojan.Win32.Generic-971daa840c2cc76bbb35e0d28038655e13370360aba116416d248c0f9a138a5a 2012-06-30 17:22:30 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-971e9b7c70b1b36dfeba87b4e5b543f1b30b23074146458acb076ce1318bd5c6 2012-06-30 17:22:30 ....A 611328 Virusshare.00007/HEUR-Trojan.Win32.Generic-971fc4c476b7add413a6a22aa9be8b7de17c6f795b0894437af0babd1aa2ec8c 2012-06-30 17:22:30 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-972006eeaeeb5643a24c9a44adde689c3c2e837195dec98dbc7af8b2018622e6 2012-06-30 17:22:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-97236134af8390ce7cf66219cf1327bf73140aa184f993a4937201cf0f9d7619 2012-06-30 17:22:30 ....A 501131 Virusshare.00007/HEUR-Trojan.Win32.Generic-972424a47989abe19a90a9fb6463d15326cdc341a6cab92b0d9ef56341370fcd 2012-06-30 17:22:30 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9726ded4f6c531cb2426322abea6f9ae20a9dcd47b6caa1750083baa35c0a569 2012-06-30 17:22:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9727f2da2e4108153196908eadfad25ed993f6dbc3d8ec5fd2ccc640cfdeff27 2012-06-30 17:22:30 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-97285f1e9028cc7a09542b84dfb4906cbf5195a2e686e4571ab459652240c299 2012-06-30 17:22:30 ....A 2157242 Virusshare.00007/HEUR-Trojan.Win32.Generic-9728769cf4c3fb5479267c8ac1b6d17cc4947202d3c6a439c441d79cd1226a21 2012-06-30 17:22:30 ....A 2870640 Virusshare.00007/HEUR-Trojan.Win32.Generic-972a03aa7daa41e1b60ad8e6d47af019e258cdb8a352292f7f7c3a54ed66c7ab 2012-06-30 17:22:30 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-972a229a39a3832fdf22b8c7c81dabf0fa53e2e3985756cb858c4f9c927b2dfb 2012-06-30 17:22:30 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-972abcf5168e11eb835189b24366697dea009460fdf510e9b34da18fbfbc7893 2012-06-30 17:22:30 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-972ada728094b5a7c98616597706e51e4cdb166dcfdc27ef8c9f25f31b120bc6 2012-06-30 17:22:30 ....A 99943 Virusshare.00007/HEUR-Trojan.Win32.Generic-972b6358efb5461c361cbd747261be53bbfe5520cfbad1ff80f2d4ac86141efe 2012-06-30 17:22:30 ....A 1342976 Virusshare.00007/HEUR-Trojan.Win32.Generic-972d9570edca6b23a33c2ae9f0e4e1e7416ead41e7a5840841a2f0a15e3fbeef 2012-06-30 17:22:30 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-972e21454a963d270447f04c576d11b5762536cf5846ee71ae6dba5393d64159 2012-06-30 17:22:32 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-97320e7af329990a077fe06a7123f68f4dd095d1ad97113c6fa774af698abd6f 2012-06-30 17:22:32 ....A 2478080 Virusshare.00007/HEUR-Trojan.Win32.Generic-97324c8f3a6449abf1ccfc3f1103a8d9a72c233e4ecfd089f8b44dc1c9f12afe 2012-06-30 17:22:34 ....A 4016240 Virusshare.00007/HEUR-Trojan.Win32.Generic-97327936166454fe97c68e66e245aa24b5fc327fb7a0accb94f1ed411743b796 2012-06-30 17:22:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-97345e03c7134efb7fefbd0001fde193b09e411eb454729e369577646bf973ad 2012-06-30 17:22:34 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-97348df7fb52d34677bb158af07f52e64b16b296699efd25e5eef825eeb0c680 2012-06-30 17:22:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9735556f0d7f9fe48d0638fdb1f5d8d50a6e23e6ee16eea0e4d267103bd8e6d7 2012-06-30 17:22:34 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9735afe86f22ae80dddeb6de211f174888ba5169cc5d3226c54cba76b12a2338 2012-06-30 17:22:34 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9736eae57a08ef2e91609dc39be046e2d1672e4dfcabfb1af5a56ca4c87f74b5 2012-06-30 17:22:34 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9737ca06714d6c73595cc7675b48cd7448129a8ef31bc1c4f812753dcf2f92d8 2012-06-30 17:22:34 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-973832b077adf2f40f3dde0a5c974125a003d27edf340a1c61fe89d41b3a26b6 2012-06-30 17:22:34 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-973d413ff2fa8346c8e5308f0206173bc3a4933308f6bd6e0058c23a3b3ff327 2012-06-30 17:22:34 ....A 609843 Virusshare.00007/HEUR-Trojan.Win32.Generic-973d62856a77a3a10476dda3c78106d6014d98ea2d53f833c6368e262428512d 2012-06-30 17:22:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-973dea6be0212a2fa45e197db6fdf19ccc1a74b1e48b219eae856979389b53f8 2012-06-30 17:22:34 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-973e7586454c5e2b11b3a558fef7d627d861d3290581bb9eed69269194a2393e 2012-06-30 17:22:34 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-973ea0a71622e7e8ba63ede7e295361e7ea860af28dde5925f51507b3385f69d 2012-06-30 18:17:06 ....A 661377 Virusshare.00007/HEUR-Trojan.Win32.Generic-973ee9dd7da7b31b47659375b8760f206689c01bcdfff956ce85488dee4def03 2012-06-30 17:22:34 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-973f35e07b92d9f5fb4609b3334f89504b09cc2dee3d48c0f4d876197397d788 2012-06-30 17:22:34 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-97400d76c4ed5f43f199dcd532c822e70268397a6f46fff1a2da5af0caae573b 2012-06-30 17:22:34 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-97404e131c1c7b6aff739fae14876ffe00e50ee48717bbc3a2cf948b11beb0a1 2012-06-30 17:22:34 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-97411bd48e7c81b75eed444c0c697965d699f3c717cbcf73e67a0d9df5efdda0 2012-06-30 17:22:34 ....A 781368 Virusshare.00007/HEUR-Trojan.Win32.Generic-97417211b45760cc491ad5e4a10c37f0e6071a620c2f775b18bd4155b4bd6fdc 2012-06-30 17:22:34 ....A 309760 Virusshare.00007/HEUR-Trojan.Win32.Generic-97446f89e3c1cf29f5c3cc59470624d9880fbef615a96de3233a24121086a2ce 2012-06-30 17:22:34 ....A 971264 Virusshare.00007/HEUR-Trojan.Win32.Generic-974475d5e9c93a5b62a967cb9d05d4a5e4bc0c4183f5e49554d225188ea6845c 2012-06-30 17:22:34 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-97465188a56ceae49ad1be84e5df8d08c9295c9f81aac45d3d23da3bb6d5d879 2012-06-30 17:22:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-974734dc7936b52f17b2006935386985722f729494b18acef0edb9ccfa048e66 2012-06-30 17:22:36 ....A 275013 Virusshare.00007/HEUR-Trojan.Win32.Generic-974a6b45ee4f754f165098b2b55a2b6520a8dd576cd3267264026e0ecc78f759 2012-06-30 17:22:36 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-974a8b334acce51595e4d131a43e4cd3d2b7c201209a232fa054457893cf3b24 2012-06-30 17:22:36 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-974bec85c7d7575546eb59fb97ff6ff5c30337d8c8065a2545a1892385fad896 2012-06-30 17:22:36 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-974f65ca993ef5dc56a4994efe23ab571de27a524fb7e6a29e288c2ae81a5a72 2012-06-30 17:22:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-974f8f880b2b28a1c5719e0e1a961b12eeeef2099b87dee1851a3469791ff937 2012-06-30 17:22:36 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-97512257881a54fdcb659d87c2e55701c6162e75dde85f0479fa416ed56b5a45 2012-06-30 17:22:36 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9752d2a31c4312c4512481cac4a94a16107eaf57f8d63e9c1a15f0413d1dc575 2012-06-30 17:22:36 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-97531a63304fedfe16cd32b7ee7855c33d8c43c96e8e2b702f53dc1074ade803 2012-06-30 17:22:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-97582212d912a892e109dc720195b5e64f17a3781e855463601a7648dd6318b8 2012-06-30 17:22:36 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9758b0f69096c5786a5c3e400edf55c4c0cd798ba6e9c2b6378421f25749ada9 2012-06-30 17:22:36 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-97597ec1dc605db4fc73c8b56e18f87676b8f78185cfe52f236513234a4eb5c9 2012-06-30 17:22:36 ....A 973693 Virusshare.00007/HEUR-Trojan.Win32.Generic-975ad92238288eaa056b982fc5e017133f2b4acf95c73b5189d6869e803f905b 2012-06-30 17:22:36 ....A 615943 Virusshare.00007/HEUR-Trojan.Win32.Generic-975b54ca3e35795eca2faecef819e6a7a52808e14251a7139ae67cd0555881e0 2012-06-30 17:22:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-975d24ce2056057bff4299d6b9ca336e234949d2e9f27a37418a92b2d7f226fd 2012-06-30 17:22:38 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-975fde1866fb2e06f413a608dab9be7043793745cb9c1ac0cbf7ea00d82a0c1c 2012-06-30 17:22:38 ....A 53312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9760b6e59ae63e34355b627b986c96ede94ddd6c93095d5547ee5aabd6026602 2012-06-30 17:22:38 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-97624a75fe5a4abbb8014c1e492794c424e2c1e3664a1ad25dbb9c56f35e5fc4 2012-06-30 17:22:38 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-976648b415dfdba1febff5d52bcad77f539dd3accc4472fe3564b139f315ee7f 2012-06-30 17:22:38 ....A 941056 Virusshare.00007/HEUR-Trojan.Win32.Generic-97672be0a01c2f059e6719c26939f85ce943120c758e0d3da7e04c33a4c6ec0f 2012-06-30 17:22:38 ....A 1777664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9767b669cd62c147ed86df729e5e8995c8710055c56a0157b5db422185c8a204 2012-06-30 17:22:38 ....A 798208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9767cb5e75af430a2b5d1e81ebcbc119ebd707cbaac65c4d34feeb271097953d 2012-06-30 17:22:38 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9768c2d11d0d825ad186cdae60f05f823e53e907b2788f5b85c4773c3f2243a2 2012-06-30 17:22:38 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-97690ae6e53735f2f97dc4c5dd022095b8f6be9d4049e2754e20d67fb5cd7c53 2012-06-30 17:22:38 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-976d9c21a68dad3c89f60dabedbde93e85012029fa2e48b9277f7f26dc01036e 2012-06-30 17:22:40 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-97714ff0459f2adda4febfacf6bfcc403b041e2fbc97dcb1c71f99ccfb734f82 2012-06-30 17:22:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9772db5e4e9d19ac80616952f31f8ace9d4f1bdef24a313fce6c4078270b44f5 2012-06-30 17:22:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-97732153f5ceacaba80459141b45f4b6ea31b5a15dd9b59f51df2677a76746c8 2012-06-30 17:22:40 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-977549157f81fc67dea9fdeefbbc97653081dd1d9c3426d7d6dd73768af8467b 2012-06-30 17:22:40 ....A 717029 Virusshare.00007/HEUR-Trojan.Win32.Generic-977584a3f6d227286aabe96ab1c14e0241354881a36075a607a2fe7f877bb79d 2012-06-30 17:22:40 ....A 53274 Virusshare.00007/HEUR-Trojan.Win32.Generic-97759315bb3a594406a3ca5a28ed4ea67996af1e18689466125c4255c8027126 2012-06-30 17:22:40 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-97759e858acc1bc693f0afe84a4dfae4753d5e0997b08f863b672f657a19affc 2012-06-30 17:22:40 ....A 3706880 Virusshare.00007/HEUR-Trojan.Win32.Generic-977661f5b6da62c571bb71e08256e0ef037ba89befcf9af3a579ef6b42962396 2012-06-30 17:22:40 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-97766ce457e443e16f849223f28a47d66c44a97fa15ea4d4d9a92abd0b12de8e 2012-06-30 17:22:40 ....A 303298 Virusshare.00007/HEUR-Trojan.Win32.Generic-97770973ca6abd184e691bb010aebd1fc86ebd0bd91d4e96ce15cee8a0521e09 2012-06-30 17:22:40 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-977977c0ebcba1cceaf2c76ba9a131831afe1b3382ab2cef8caea8dc412cdb58 2012-06-30 17:22:40 ....A 54968 Virusshare.00007/HEUR-Trojan.Win32.Generic-977a87cdb1acc25c4f41eef7185036106f31949c55479790685699dfba114151 2012-06-30 17:22:40 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-977a91e1f2cbca0081acac8a5c0b7c8e56daacacdbd5f3078e3e49c69f93d5ed 2012-06-30 16:10:16 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-977e97052ce5bcd36e709631170c9e4f7876d7f6a1f173298bf53a1e1189e242 2012-06-30 17:22:40 ....A 277204 Virusshare.00007/HEUR-Trojan.Win32.Generic-97807dfc398d23d491c3ae899beb8eaf7d199dc4f62258f3b0e397a55c9b087e 2012-06-30 17:22:40 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-978192f2fccc08960d9c3d411c0fb49ef39ef1932a8a9acae586d2f35bd7541f 2012-06-30 17:22:40 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9781f69e75dcf7116e863ce20abad2ba4e57e3cf83d473aab94eeb949d19004b 2012-06-30 17:22:42 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-97846e9c6d122e3e28c7fa148c6b0f47760d8a05d1ec033c17aea0facaacea4e 2012-06-30 17:22:42 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-978499e6c217fbb078aac2a0a82bd27295e89f3fefb1529ac1ceaef7374a525a 2012-06-30 17:22:42 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-97851777ac7ed08b4b42a5e7890be1f7d7934c8a0b748c2639f54a168545bdc1 2012-06-30 17:22:42 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-978576b3dee9e2d7f10feb792f12e01168040b01d6c13ca8d3d7a3610818c1c5 2012-06-30 17:22:42 ....A 292167 Virusshare.00007/HEUR-Trojan.Win32.Generic-97864113697c35b9323ef2b86f7e8ae4a24a1bc2d5d72b845eaeb6b7c990628d 2012-06-30 17:22:42 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-978ca81bea14c156c15bbb5d7c6039497e10fce3a06d3aad4bad84eb48c559e3 2012-06-30 17:22:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-978de2db13718707a0de4988823daacab9982f36678002bab9621b1b6b0f0f48 2012-06-30 17:22:42 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-978eb8de1f6b859093176eb11b48b954ef5ded47f9a580410b34da0ada42ac33 2012-06-30 17:22:42 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-978fc8951141c8de1ff3a46ef4a436112ead7dfdfee57a71eea93d42f45fc5be 2012-06-30 17:22:42 ....A 607552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9790941376f0d36b9c5ca3095bf9c3b94e5eea7276b957fb86f2b6609e3633fd 2012-06-30 17:22:42 ....A 71218 Virusshare.00007/HEUR-Trojan.Win32.Generic-9791439db135a00b7d9856db62d01178bf4e18e58f3a6404ce711fda9eddc88a 2012-06-30 17:22:42 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-97915e3048077bfc27860c207511196132817108f6e4d93a01cac0d067369e1b 2012-06-30 17:22:42 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-979281bd4b4c9730d2a6d6d9078ad891bb32e316db4a3f347663ca0b7e0d1e56 2012-06-30 17:22:42 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-97936f77ddd9e9a060f8ad45532d5b3dfd8dcbb58b6fdd583a9ca68c70b771d2 2012-06-30 17:22:42 ....A 20585 Virusshare.00007/HEUR-Trojan.Win32.Generic-9793aad7bb64d67c8ae8970a17559966c5e2870ff8b6707d0eabdee8ae1a710b 2012-06-30 17:22:42 ....A 105222 Virusshare.00007/HEUR-Trojan.Win32.Generic-97962b06e6e825c703acf6fc840cca11710d946b61d5b2f15a23c5c31046b75c 2012-06-30 17:22:42 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9796948107381ff32216fcb697986a0d8c5750bb946008045ff840dc5c0ee14d 2012-06-30 17:22:42 ....A 1559040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9797559d4b2b1948186db4d0722797f8e31d93b5e182ebe8ea30e3d99dc6e92f 2012-06-30 17:22:44 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-979c4147d584232c988843cbaf7dfd2f6c734a8d659a634f9da128ea623ca840 2012-06-30 17:22:44 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-979d46353b4ff503006fe2b51ed5d4519f5b40cd12b2db661c917a8e8c4a8bce 2012-06-30 17:22:44 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-979d4e668929008e248493fe5136bbc6367b5344913a0ca078509f0d08b945cc 2012-06-30 17:22:44 ....A 1373488 Virusshare.00007/HEUR-Trojan.Win32.Generic-979e1adb65b772d545a7b45e3611e6044f891362353f975be87f4486c84733d7 2012-06-30 17:22:44 ....A 670209 Virusshare.00007/HEUR-Trojan.Win32.Generic-979e326708b9bcbd5380954c4744d6c4a0251b7cf52849688e9c3f407d9d0346 2012-06-30 17:22:44 ....A 4452352 Virusshare.00007/HEUR-Trojan.Win32.Generic-979f696b22e037cd2e7eed1fe55436dda09c4688fe59a14cb2fa461c036eeaef 2012-06-30 17:22:44 ....A 268977 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a02f08717278abd7c65f5d4eeb6dd78c8fce92fd85d36cd33da96c2e3695dd 2012-06-30 17:22:44 ....A 33599 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a045b932fc5d51fb52effd8b01cc55474ecd391d7a0f4d733b988d9638eba5 2012-06-30 17:22:44 ....A 138178 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a235fc2fd1a05015bf609b94b9a8cd30334866fb827d5b2572e31b65e0a716 2012-06-30 17:22:44 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a28508ed3e296350751d1cb4ece29063d6400477c9ff9a487083e3ba34f7bc 2012-06-30 17:22:44 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a2bdca52dd880cb1bb4f88cc60e54c0b4a16e8847e2a96c71286f520086a74 2012-06-30 17:22:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a72f5f29d664a1ce91ace048c661dbbc2b253f11f4a5502d53e62e9738d4d3 2012-06-30 17:22:44 ....A 101040 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a7b8e1e87f73c18074350d763ba8bc1315c97d87e275370673f47d609f5baf 2012-06-30 17:22:44 ....A 966856 Virusshare.00007/HEUR-Trojan.Win32.Generic-97a8962d85342f4ecec4a3e2c4941bb2283bb34de682934a507b45468509f135 2012-06-30 17:22:44 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ab5cd1008d096af5da579b865dcff77142414cb73cb5a381a32a669e5d4d25 2012-06-30 17:22:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ad207fe0a37ee546fca036885fed8be2fefd49e07d39e7096d88ad18d2e65f 2012-06-30 17:22:44 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ad37094a9087997ceec0e177e68346e73829e8447fb6e3424693147c39fe40 2012-06-30 17:22:46 ....A 1021952 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ad4283d2233dd80f8c866c92a3891b3b1fc629e6835c3fb44751d37d3069d0 2012-06-30 17:22:46 ....A 1622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ae943514409a9eb1e9d9b7b22ebd1dc5caf87531f2d9998e289d6a2a1d6483 2012-06-30 17:22:46 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-97af7b0a4b00402520ed1d9285ff2ec825ba95afb8fb33b0eb3cb4aa668bc830 2012-06-30 17:22:46 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b008157cd0a0f235ae6fd373efaf14f9cce388295d8548f1fb6bfc922dccae 2012-06-30 17:22:46 ....A 650796 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b0b46cfe91691fb36e822f5daddb91a7fcc844388f433ab68b514700b2def6 2012-06-30 17:22:46 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b1bf00b7ccf1d4463f250042284b1616a2deda291ed71c245ff377a51893a2 2012-06-30 17:22:46 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b307364a4430068dc2c82e561fd5d42f4d0cf8b8d8e9414ec8f9453ba96837 2012-06-30 17:22:46 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b3767f67c0f21389397446c2decd17e1f7e26d0c675658aa45abd1a2f5c2d2 2012-06-30 17:22:46 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b61cbf47b7d160e43df7eb69338d2c39d016e1cfa66c3a5ee54974274a27ff 2012-06-30 17:22:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b62620b78643d69d3da916e057aa950a958fd639564c59912f5b887b047dd9 2012-06-30 17:22:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b62bede1f6b584eb4ae09357d7c5d7475cbf733945bb2068923200c8775783 2012-06-30 17:22:46 ....A 1390592 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b6d71118661377058591e4b93836a25d85252f872855cfc8c03e6a04bfbb5c 2012-06-30 17:22:46 ....A 230156 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b827acc80620de25483470210fbd26a47383676f6db2b54c1e2f888a4ce984 2012-06-30 17:22:46 ....A 1552129 Virusshare.00007/HEUR-Trojan.Win32.Generic-97b9e15a5d0e6e05b481de4fdac8001da799325e0058086ef7813e8c0b9dc51b 2012-06-30 17:22:46 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-97bb0521ecad7a24ea990ea8f60e8e2e88219a4e5c9e028f96e3edfb71c2162f 2012-06-30 17:22:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-97bb4720e3ac65a0628fbce46f9425da9d0baafb08a35353fa3f52be503eeac8 2012-06-30 17:22:46 ....A 189480 Virusshare.00007/HEUR-Trojan.Win32.Generic-97bceec08b90ee27e4aedce7367b672d31a2dd876569e480c8a8631a9d18a122 2012-06-30 17:22:46 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c2552e850767d317ae5d729fffd796202cd7f7402f742c7d886d0771a61f62 2012-06-30 18:20:08 ....A 828416 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c2e9b2c579cea714b9f26aee69e7e03309a4721cf91696a257621a4f75c3b1 2012-06-30 17:22:46 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c304cb08d730e89682dd1fd662933ee8c2d922bcff3feee74635b21e444885 2012-06-30 17:22:48 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c5a1818cf7e18b395ebb6a44e13900cbb84ad8de262ca7d39d5f194b9fca1c 2012-06-30 17:22:48 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c686e521763e2836d66b32eabf47e1826ebcc86646f14018ead5cdceedba8a 2012-06-30 17:22:48 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-97c6e677b142fa5ceddb0866db5ebf647975aa198e22f1551bc24c411db4b940 2012-06-30 17:22:48 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-97cad7d9007511966fdd04921ecb02ee13ae63a1ba58dc43ae8e8a1ef551ea34 2012-06-30 17:22:48 ....A 2358784 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ce196bdfd1ea6979c924d866e9f40a96bdfdb97e309fa83516c4a96f0ca964 2012-06-30 17:22:48 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ceca31d53f1b1911a00021752310c57a13351f9eef2be4f25e2eb5c26f490d 2012-06-30 17:22:48 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d0c419291d7cc9bc55dae3a4fae7e871f68b11b0785fdabaa163064a595494 2012-06-30 17:22:48 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d22a4af2da4f013b9471a834ea6354c72d96b365bf6f6bdac69888314eb42d 2012-06-30 17:22:48 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d239312f25aeec6ceff2a65128ba380844e8aafc39b65307d8a44ddcfd3d44 2012-06-30 17:22:50 ....A 253458 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d2fa22675d48233c05bf80fc99b50270198aba135df0e36a3e354e5a20de8f 2012-06-30 17:22:50 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d3ee44342a868729efebafad4f11b6c685a5dc17711d26190e3f972e1be603 2012-06-30 17:22:50 ....A 35356 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d5d55a86efca0108d994e534f67504d526e958387d0128dc9133c8361b04c3 2012-06-30 17:22:50 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d877e6c358ce2931ada8196208dbcf2eb6a4797970f51b3e121660ddfb3ed2 2012-06-30 17:22:50 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-97d92ac70f7a370da2758342cb8fd1d4cc6b6987fedfc8ffef66fa913f37a26e 2012-06-30 17:22:50 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-97dadebcb3e42fd9883070c74663193837df23dbd9d538bd1cf1f4e36c172d75 2012-06-30 17:22:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-97db4101930adf9dcd8658876bcfc6587b57e44e0018d0411c3a8a09e6aee3ce 2012-06-30 17:22:50 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-97df0ae38ba9e00d62ca848ba8566a0528301ff3ccefd935c3a201c221be175f 2012-06-30 17:22:50 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-97df2ad12f2b49ccc6124c2d3c442e1cb1b77adf5ed7e257db7df130daec9a44 2012-06-30 17:22:50 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-97dff7bf8de1e968da0afcd4ce87cde5ca664e2c832a3c8b04344462eb857c9e 2012-06-30 18:20:26 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-97e14a24b9373c738c76f7ea60fe261138200f11233e7eacbae83594db28a5c4 2012-06-30 17:22:50 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-97e171fb4b92d0e0adaa0cc0c2035341e60bfe2ae165d4265e780aa8a7b3249b 2012-06-30 17:22:50 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-97e186fe135084e9455ae1eb57976a7cc5d94d33a94cb48801d0dd267e9689ec 2012-06-30 17:22:50 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-97e56b1878fad630c0d44119c182e3926266a9b8208625fb0c9d609a723435be 2012-06-30 17:22:50 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-97e674729bad2195f6dd5ce0d8817812519862ecb25ee41256c38d7d90a7b28c 2012-06-30 17:22:52 ....A 12676608 Virusshare.00007/HEUR-Trojan.Win32.Generic-97eceedb3be1e51615534fff611c3707065f2c1ae62290c5de313f2e013ce224 2012-06-30 18:18:16 ....A 726016 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ed2ad1b1e068742fac2fe99d03fc8e4eb1fc9d540c934d3a75df6b61885e3e 2012-06-30 17:22:52 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-97ee03d828d8b83fd89d7a528311b05e5b0a2aa29f2707911cc0cbbc50420afb 2012-06-30 17:22:52 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-97eed41a01dbe794eb2627037ae79530006beaa4b28e8f2dafa47d0bed7b7283 2012-06-30 17:22:52 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-97f256b4fd526c07568d86d4370f7cd68f097f2eaa03b3f59f058c3c33de3465 2012-06-30 17:22:52 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-97f5f1a75ce2783bf7892cea0d68171902f4bf0a9a103890f2438bd183321ee4 2012-06-30 17:22:52 ....A 1315296 Virusshare.00007/HEUR-Trojan.Win32.Generic-97f6c5b98ade0f5edcd146f1b7c1e68ddc28a8ae8f5cb0d9a4b9d8fbf56ddaa4 2012-06-30 17:22:52 ....A 88468 Virusshare.00007/HEUR-Trojan.Win32.Generic-97f7b8f6ead4d7aa87b6ec7aa4bc1936bc503352e87e3f8e071e537723a114a3 2012-06-30 17:22:54 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-97f97122441108dd663f1ab8ec743659e060d38a533d72de9587c7d1be59845b 2012-06-30 17:22:54 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-97fb54be51523ed452c6df242ab9a501ee8a1bba4c147db30beac833fb418801 2012-06-30 17:22:54 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-97fb5f587a71348daff62e014c457ab7954224e07e55522534f0aaf14bcb55a5 2012-06-30 17:22:54 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-97fb63305cb7fa6f243695c14f3ee0955de941435f8f67e59398eba75256f8c3 2012-06-30 17:22:54 ....A 815713 Virusshare.00007/HEUR-Trojan.Win32.Generic-97fcd7377902eba94d8c3f7e46c759bdd2832dc1de338f4537f9dba9d8960445 2012-06-30 17:22:54 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-97fdc32c5bf70ba722c6a0daee9bb632c14f92697e712c478732b61477126ccb 2012-06-30 17:22:54 ....A 19500 Virusshare.00007/HEUR-Trojan.Win32.Generic-9800ca6f4fae827b93d70dda6fab5d6fdc07e0cc24c73e007b6021b64a895504 2012-06-30 17:22:54 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9801660b31370416918150b23467a826f24cee45ca73b7cfd4f533975efafb40 2012-06-30 17:22:54 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9801e7f057b31520617664484b4bbb563e47c632c230f7fa326439994c1d5e1c 2012-06-30 17:22:54 ....A 467280 Virusshare.00007/HEUR-Trojan.Win32.Generic-980233125cd7354fb54630d12e8b37853f3d25100097f816ff61ecb5b560ad62 2012-06-30 17:22:54 ....A 191171 Virusshare.00007/HEUR-Trojan.Win32.Generic-98025077c832473b1da12e9d2c1acafa6a8219cb062d1de0e04d6ad24c7170d1 2012-06-30 17:22:54 ....A 1421824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9802804dab1f3d69ad1b5ca114a843f0e3d1b3c6e6728bff0636319f36f8e4a9 2012-06-30 17:22:54 ....A 1704353 Virusshare.00007/HEUR-Trojan.Win32.Generic-98043059aaf126dc9f316823f5702674a680af80272c0ec932810567942b056c 2012-06-30 17:22:54 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-98053a85d1f213fff41bdffb0aee7b68a1e8a2030af1b11be7328f24c4e95ffc 2012-06-30 17:22:54 ....A 5913600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9805bf2243207f44b0bfc6824615fcf0f04d5961452fa8f9e726f2d2752b6e78 2012-06-30 17:22:54 ....A 74121 Virusshare.00007/HEUR-Trojan.Win32.Generic-9806e26d677baa05738fd8dfd84a5e95199048375e783670a1660f583ae381b9 2012-06-30 17:22:54 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-98077877d7d4a4f6292a5764bf7281805fce014b6cacb79150b9efa67f5f5a45 2012-06-30 17:22:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-980793c5ef270ef758ae79544513ba7cc912e2f828515286881cdaa33bf59d96 2012-06-30 17:22:54 ....A 908867 Virusshare.00007/HEUR-Trojan.Win32.Generic-9808d8b54917210df3f9310264072546940502aa4b412f5ba4a5df1d16f70a3c 2012-06-30 17:22:54 ....A 3850240 Virusshare.00007/HEUR-Trojan.Win32.Generic-980afa16bfc2dad69aab517a98bd5eff21cb287f27e0ff21d14ddd884cfd0910 2012-06-30 17:22:56 ....A 2525184 Virusshare.00007/HEUR-Trojan.Win32.Generic-980b167cf61753ead12f5d2a25394e5b8ee9199625792eaba3e2cff6221e9ec3 2012-06-30 17:22:56 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-980b1c6b53e3b23209f4191f1a8ee07f7f3306787e1c276d2a93305cf37b00b0 2012-06-30 17:22:56 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-980c44874cf8b611143ecaffa4275d9a3ad28bf2f7a5643623d819a9b3e30bad 2012-06-30 17:22:56 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-980cb8ba9a558c3fd36b593db7be0e75783e326f4e362bb5cc4533fdc841d574 2012-06-30 17:22:56 ....A 312840 Virusshare.00007/HEUR-Trojan.Win32.Generic-980e1e7dffa984c74ea74a0de6ecc33cdfb41172f0dcc27fe6dc17658b8af8a5 2012-06-30 17:22:56 ....A 137338 Virusshare.00007/HEUR-Trojan.Win32.Generic-980ef480dbf7076d91637862a69b056971260a1130282905463dacf582355087 2012-06-30 17:22:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-980f266f117c4c92efe9a5eda1f3ffa05a7d321863df5ea5905a5fad1821aa84 2012-06-30 17:22:56 ....A 4416288 Virusshare.00007/HEUR-Trojan.Win32.Generic-980f4d5ed74d00e9efbd7951c552e3318220af85fafa38531bcbedbcb1086c44 2012-06-30 17:22:56 ....A 159909 Virusshare.00007/HEUR-Trojan.Win32.Generic-9810b045bd2984fddc4c2aac1c11da483b4c85d2508f554fb640f0f175133985 2012-06-30 17:22:56 ....A 80782 Virusshare.00007/HEUR-Trojan.Win32.Generic-9810b87fe5fccb677792b567cd6c0fee346535cc9c770d37abbe2d5ea8eed9be 2012-06-30 17:22:56 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9812356684f757e22902a06303a6303417bf892bc7d5a7f519a9edab7bf396de 2012-06-30 17:22:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9812b4d19bff3a3c07cff8936ee7e8030e426a4154c362445b1e3d209dd3bd27 2012-06-30 17:22:56 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-981300dd359db15a2599efd8786511469b1dd694b2abc11a31faeb926661859c 2012-06-30 17:22:56 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-98131ace447ccf98f2fbe27dd2c564cefeb51f79e13f7223cdc3c0f47a753ecb 2012-06-30 17:22:56 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-9814322b4cc6b67e7d231a70b9e2bd21ca6a762b8fd754ba0267a019fff6c6ad 2012-06-30 17:22:56 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-98148a9741927692eaf88eab057c8aa1c9f2e8c35b04914563e90762b58e87b1 2012-06-30 17:22:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-981de36532fdbd318b3e2bd99a9650ee47436522e9cb1acface104a5e911ee4d 2012-06-30 17:22:56 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-981fd3bcceac14af8d2c6ace47c2303dae26d3814af8663cb0ce355500f17c11 2012-06-30 17:22:58 ....A 66524 Virusshare.00007/HEUR-Trojan.Win32.Generic-9822bbbe19d53e29fff41a07881b5224a5172cef035e3df9cca7ef7f8a845589 2012-06-30 17:22:58 ....A 125532 Virusshare.00007/HEUR-Trojan.Win32.Generic-9822c2c4cc3776a6e60e55404220db70b93dca7f10ee423db5063debeaac7781 2012-06-30 17:22:58 ....A 1719808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9822ca8ced5b277823a4c0f7b1d0d3e5507223718a18b45f94b75ebe6fd31d20 2012-06-30 17:22:58 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9823215898bf6a85de58d9dd459cae90343182ba379f45679a8e87f9d8161313 2012-06-30 17:22:58 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-982339695f8058bd8da0fecba94b3f6ccbe80d74db79aafedde94a7dbbb87c6b 2012-06-30 17:22:58 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-98246287799d3345613d5ef14d8aab2b040645e7dfb774a39358c7085086a07b 2012-06-30 17:22:58 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-982463319365a4631fadffa71c9c2e3e09960ebf63fa6d2a12ad7b266f8f0a94 2012-06-30 17:22:58 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9824e93ec398c611da2e277d3461267487af168bee1d35103f71b7b85a293868 2012-06-30 17:22:58 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-982502d3d54cd208da19f8a1ffb0541e4d3dc8a9eae3d1f364bdb2b5887f80cf 2012-06-30 17:23:00 ....A 149161 Virusshare.00007/HEUR-Trojan.Win32.Generic-98252d7cfc671d3b5691c366ee1fa0169f2b686997b77f36b9daf28aeb6a27ae 2012-06-30 17:23:00 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-98255a2665039bbaba897c8a94da0c067de52e0919aab8dd28efdd847e5ac50e 2012-06-30 17:23:00 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-98262f03a07a69586685902f725811670d8e10830ad3d40d290ff0389c9cdd84 2012-06-30 17:23:00 ....A 2741598 Virusshare.00007/HEUR-Trojan.Win32.Generic-982703f7d92afefc87bd5fef7fbc896170202178e794143d294ab07aa9a1f482 2012-06-30 17:23:00 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-982851e4e9e0e0c498dc5c6080ca3b36407edcc3d36d48690b9295c44f022904 2012-06-30 17:23:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-98291786089b84a8835e185193985b809de1716f1f17d04de3fea34948c09224 2012-06-30 17:23:00 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-982ac09ebe3e806552aa919ded60d3c56db9be7bd50e4d2bbb5330f692a6d291 2012-06-30 17:23:00 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-982b5deff3921f4bf881c3f969172270702abf66f278eb986198264acceb05a3 2012-06-30 17:23:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-982bafb4b0b521121781d0825e2e5ceface465942415980e87be040a8549c204 2012-06-30 17:23:00 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-982c43666b1bf6e8ab749de9e33aacdef9e3f0843a3bcb201ccd76fba0d1c372 2012-06-30 18:22:16 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-982c4afe56f6e04a18437a9abfb055a0dbbf6d2e3b7d0fba6102e6d1e2417e9b 2012-06-30 17:23:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-982d773fb70e52eb5ad387b96decda8621b0e8b32ef60215ea29dc9c273c5e3b 2012-06-30 17:23:00 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-982e0d41ca740e2e25b5af7e17b37d177e6a46c5fbf8d49798a898104f37b8ad 2012-06-30 17:23:00 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-983215c7b5e8c791754a9e7671fb5027ce0db9c83ddca26fffa15c979719c68d 2012-06-30 17:23:00 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9835324fed3a486678809e57957040017181f49c991faf48d4739b977083c4ed 2012-06-30 17:23:00 ....A 554696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9837b56c15d1f5c2c7c948a237775ddf6932ecf08255595cd7f7ec6f57d92c2f 2012-06-30 17:23:02 ....A 136906 Virusshare.00007/HEUR-Trojan.Win32.Generic-9839c3ac408f6c6b8c1beae6f70848664ca25719426ba8e5494131751015fb39 2012-06-30 17:23:02 ....A 47109 Virusshare.00007/HEUR-Trojan.Win32.Generic-983cec58bbc0c53a776d016fbe2ac34f83eab4015e2925273e345bbfb88de464 2012-06-30 17:23:02 ....A 83008 Virusshare.00007/HEUR-Trojan.Win32.Generic-98430f651dfe3eb2c394dba33ea394a50aadda20fedcd9e886ab92fafe6810b3 2012-06-30 17:23:02 ....A 20080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9845dd409847e1263ea5ad96c4d2a6cf6074d31e5f7b992aa4d527fe0f9b7ff1 2012-06-30 17:23:02 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9845df3a32bd82d36f26e118a06081fd9d286e7acefe03356d5b842428e5477b 2012-06-30 17:23:02 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9846774bcd8019032d90e7a54c18a2505c8ff2aedad5c394fa3a0f0e701a1eb8 2012-06-30 17:23:02 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-98476edb485720ceafd4d9260fcc90ecc35f5966e075094cb4e2dbc0aa9b225a 2012-06-30 17:23:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9847b0df27e158e17233517c78e016e453408c14974852ba27904fde1d1d5880 2012-06-30 17:23:02 ....A 58780 Virusshare.00007/HEUR-Trojan.Win32.Generic-984d4578a1236e1838750ca710215e68e2e6f1da0bc24270cca5d706ced1ef29 2012-06-30 17:23:02 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-984d8f7f059bb8abcae0c1fc74f0c70bc3d867aa0103980130d6e9b2ba3e8fa7 2012-06-30 17:23:02 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-984db7658ecd155c5a41e7b1167312a935b2cf8ccd9d594ad3adb4b6f2006d8a 2012-06-30 17:23:02 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-984e747d9935350b264f580529d2a8ab2fdc97e4a9a62916fe0539cae795ae68 2012-06-30 17:23:02 ....A 1053228 Virusshare.00007/HEUR-Trojan.Win32.Generic-984fcac73c60a2f938b0439cc50cd7e34aa45f6907dcfc45b07777ea1c1ad9d9 2012-06-30 17:23:02 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-98514a431a184685ba19b00acb1e1c7ff0565d13ae6d71c810aa100de33322c9 2012-06-30 18:25:06 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-985285f16a33b4f3827212b16c673a0de1653ee6a24076379e2c984954b7752a 2012-06-30 17:23:02 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9853bbb7685766742af5ddf10fcbbabfe8380d4876a664ca4f0f2efa86ba1ee6 2012-06-30 17:23:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-98546f95b5053b4ef850cdc709a4410cd29a62f31dd790cba6c9add46a7457b7 2012-06-30 17:23:04 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9854f6a91912975941c776ee0eeefd6d3a6bec026623ef5da480adaee67c0dac 2012-06-30 17:23:04 ....A 112136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9856114229aafd86c5953efbba273219884c61e9b59d3858cc1f17914b4b8d3c 2012-06-30 17:23:04 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-985846b6feb24a1ef315d98bc607f8003a11c92c820f0ff9f8f12e31ad0e87eb 2012-06-30 17:23:04 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9859f996f309f172b0f953c7ffdbd832f36a4572dd09cfda5bf616c316846888 2012-06-30 17:23:04 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-985a72a919c39932cf6da824ee6dd220765bf34953f1ecc1d0f95af73cef0a9c 2012-06-30 17:23:04 ....A 268567 Virusshare.00007/HEUR-Trojan.Win32.Generic-985af9f9a1544f6de4945908076ad2e943e44614e2b4898baf900499e21ab2cd 2012-06-30 17:23:04 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-985c0b2ad6072fecf4f727a96f8db86fefd95b7d0cb1d4d7527a0099eaa553ee 2012-06-30 17:23:04 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-985dcbc96d8b2d1da27b3dbc71bf6d5437fddee5b504171c4eeb00c1630f89a6 2012-06-30 17:23:04 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-985ddb20b8ec6ca49d268c380c8e6d0578cf5c2a7832fb41b36becb9717415e7 2012-06-30 17:23:04 ....A 1024512 Virusshare.00007/HEUR-Trojan.Win32.Generic-985f341786de06d7a922a61ea592b1870c0c2408c2a037bde38f964f29f56355 2012-06-30 17:23:04 ....A 125463 Virusshare.00007/HEUR-Trojan.Win32.Generic-985fb440ab2aee14f4dbf4f0801cab06e9aa52dc042cc1577210bafe8ba70957 2012-06-30 17:23:04 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-98608cfc2e10fb16b19e9793747c8ef2ebfdcd7011f853dd080a492c94f44084 2012-06-30 17:23:04 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-98617636813c254d034f7c514926390d0283f4f2d080e470cbc22f7b7a2f81c0 2012-06-30 17:23:04 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-98631797da87860605d154ea72284d722802d937b23a8a5d71d8ce1b1cb0ffb5 2012-06-30 17:23:04 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-98634a7699ca614253e70a4e679a19e6c9048e55c90c9f8db759c305d55fe0ad 2012-06-30 18:16:10 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9866e1db613d6e5b13217ee2e8094b4e106917e94514ebe9f007d65d49238fc4 2012-06-30 17:23:04 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-98677e68b30985a95de462b57d1e18889789a56576e662791787efe63655d407 2012-06-30 17:23:04 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-986951e274c8da1bef106cf049a30de880470fc73e0eb22d302a1cd75c200134 2012-06-30 17:23:04 ....A 824320 Virusshare.00007/HEUR-Trojan.Win32.Generic-98697efee03db49131dd2b18ac605ea699c8b045b43dd48e5a9af719bbe0d72a 2012-06-30 17:23:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-986a8914962ff416d59d3dec386325463fbd5c2fc32e0ec0da2676362cfa0cc1 2012-06-30 17:23:04 ....A 101384 Virusshare.00007/HEUR-Trojan.Win32.Generic-986c7ed8d666a8aaa2e928271afb9bd7b92e0bb20f63a3f252d13ee2f033ddae 2012-06-30 17:23:04 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-986d18a18bf8ea433123d489118f55d980505680429d6141114ef6fc8003349a 2012-06-30 17:23:04 ....A 1033728 Virusshare.00007/HEUR-Trojan.Win32.Generic-986e57598d74416a8bea57fe94d67225da5afb117bc6f31918981ce272a9b2f8 2012-06-30 17:23:04 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-986e662381c00bbe66ab7ba9a9b64384f825a6e988d59c469c84f03143b17ff4 2012-06-30 17:23:04 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-986f240ad14157cb56f22efca87134bfcefa28cbd1e3038fce8bfe03fc5d1b69 2012-06-30 17:23:06 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-987035d75d4410b3f14218e09c606d58c5f439dac23f4845c9ed6511372f4362 2012-06-30 17:23:06 ....A 140438 Virusshare.00007/HEUR-Trojan.Win32.Generic-9871a59731fe687fe4c8706647772c4a030d32c57a1e54e8b71e03b428fba885 2012-06-30 17:23:06 ....A 733696 Virusshare.00007/HEUR-Trojan.Win32.Generic-98734df88e02c9e11d6b949217ccd8a134f52c1fb394210523516dfb77582378 2012-06-30 17:23:06 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-98760bbf8e01b2ec052566e6a867631921572c1152245520b8661babbde9e020 2012-06-30 18:13:20 ....A 41376 Virusshare.00007/HEUR-Trojan.Win32.Generic-987672086f1ef517f1795b399c6a022b6f095b21c40bf911eaf395fe692a902a 2012-06-30 17:23:06 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-98769bbea4b4b9d8e4b2fdd9cda1d1270452a3320a4e97e03c7cb0804f7d3359 2012-06-30 17:23:06 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-987829ec69fe1e76604cd32ca0943679757cf729febdeed4c1e9134919fe893a 2012-06-30 17:23:06 ....A 1843743 Virusshare.00007/HEUR-Trojan.Win32.Generic-98786669df5708f01f268ef7d048444aa3720430048bf104d3eab2a6ce4d4ad1 2012-06-30 17:23:06 ....A 191744 Virusshare.00007/HEUR-Trojan.Win32.Generic-987ab84bdab5dafa228ff32e126e76e2db3d61855943e73f53507412b9a7ea7a 2012-06-30 17:23:06 ....A 6861400 Virusshare.00007/HEUR-Trojan.Win32.Generic-987ac861017fe9d8f6b2d145b5482b31f5251d68c715a3b6f888548e14c515d0 2012-06-30 17:23:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-987b89d147f0889068fa7748dfa1fbce84c92ef1eaa6c08dcfbe7e3050e58182 2012-06-30 17:23:06 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-987c6a78bcd290c795a506b9a8c7b07bf20eb5b07aaa382647056316852b7fb3 2012-06-30 17:23:06 ....A 807424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9883ec88a7f16d7162f2c5944607e07fe52eee0badf9869a0c8132f7f6ad0582 2012-06-30 18:10:12 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9889d52fcaa2884558e91e0990bbd56630b957cc2c27ec6d3592d43dbe8a1fe5 2012-06-30 17:23:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9889f06051ff52dbc0c3f5ea8aa78e0d09702d3d7269af450295f1f795250194 2012-06-30 18:25:46 ....A 1858048 Virusshare.00007/HEUR-Trojan.Win32.Generic-988aadbabea49a1fa79f3fd270c5ae2e1d0daca18df2c0331dd8225353ad73eb 2012-06-30 17:23:08 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-98919e23d594d24e7360199dc5335bc6720d96171feee17d1cdbae773bc64a6b 2012-06-30 17:23:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9891b860d5fcc305b5f03add78b35d360a470447036a22773ebeff88523646be 2012-06-30 17:23:08 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-98938562c9fb715ce952c4488dccf5b15a0726b984044139fcd0c32533ecf1a3 2012-06-30 17:23:08 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9894466d7009b5b77270f2296c609ef9c83af21eeb615b15685ff91669bd8df0 2012-06-30 17:23:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9897d7fe12b6deef7076a12655225d1921086d5b495c18e9f2158517004179c9 2012-06-30 17:23:10 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-98985c693bda7f40064b1dd5425ac360939a44da35ba41fbf79cd27da9fa6ce7 2012-06-30 17:23:10 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9899a46eaeadc2fc0888da095ba27a16d33eb3475c576294f2f8dc719cef8fed 2012-06-30 17:23:10 ....A 48957 Virusshare.00007/HEUR-Trojan.Win32.Generic-989b17d709891442fa95a244633727958e874c6fb9f88fead4c04c5fdf07ff5d 2012-06-30 17:23:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-989b546a3dd774eaeb3e11bb829d26db885e03a7569d7854b173cdb55544a4f7 2012-06-30 17:23:10 ....A 560258 Virusshare.00007/HEUR-Trojan.Win32.Generic-989b8d09dbd7ac7326acc6e2a5e0773e05f8ca2f651be191828edc1357e387be 2012-06-30 17:23:10 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-989e44583d52b2479bfe3931638a11e0cd007e916547b5793161fbe4a6c8900d 2012-06-30 17:23:10 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-989e7a24965999a56d3d1de1d1490d82119bceace2fc634b3a4a75d5da6fea41 2012-06-30 17:23:10 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-989eba7880c1b1caad1bbfbcdd50753acc4ad78658a368062ae2570c4ef0568a 2012-06-30 17:23:10 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a169b8650c6f056f0f701d7c6e79ed905904304b7f6b68025c8121f39f9b7a 2012-06-30 17:23:10 ....A 1191938 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a16c45f8fb448f2dac7a656e3a24f9c569f8dbae9c5e2ac4667aff34651c10 2012-06-30 17:23:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a43270f110317e8a253d621cb7be049f08b0568b3aec5c7a8260c06e6843da 2012-06-30 17:23:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a5a02007cee0b54fc679d3f7838b9a19f7a5c6b4e0a45abe2e15ec54f24174 2012-06-30 17:23:10 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a5c1ed04eacee444a4c2e53a10fd1305bd45a2c4f03c55cd5061d7388b5043 2012-06-30 17:23:10 ....A 42082 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a662cbe840758bbfdb434401d29f03db85de642fca579d79aef7da06782f42 2012-06-30 17:23:10 ....A 961024 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a67877d8baad5384637292524f7d9e81c1dcd0f32245bcc99336ee5c2f8a49 2012-06-30 17:23:10 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a6987f542e721f90b8ad9eab0408c944415f03869cd8cf4b0efc6009dc745d 2012-06-30 17:23:10 ....A 155452 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a771a0ed3286da76fd627e41b0fb53c3a1371ca3bec6d13abdea217bd7f720 2012-06-30 17:23:10 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a79119d6022ef2b1a70263ee30c1c00c15ecb2165bef81c06e436dc4f99780 2012-06-30 17:23:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-98a7c047296a0bdf8c633fb65451fb58a4f12e19c876f85e56bc3917ce79ba47 2012-06-30 17:23:10 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-98aae087e920366af70fdce2361e226eecf14c8972701572e20399773f8ac9c9 2012-06-30 17:23:12 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ac59d629976ec51d978c0c925b87d8ab9196fff4a090ea9af12b769b5a3971 2012-06-30 17:23:12 ....A 5348352 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ac98e41df8bc1c8a595f23c64a2a91dde65e24a3ce7dfb1ad41c034e2347e8 2012-06-30 17:23:12 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-98aea06e1970b7573151a4db80674c721f240aceb52f3e4ad1479deb08ca71c1 2012-06-30 17:23:12 ....A 422392 Virusshare.00007/HEUR-Trojan.Win32.Generic-98b12adbf5fe215ca22aad1d22f910a35e476cb7d7be70305e8b82d1c3bf9c51 2012-06-30 17:23:12 ....A 44440 Virusshare.00007/HEUR-Trojan.Win32.Generic-98b22374c62038db9465e709a11d8145cfff8517ec1027d448e6aea52c8f3e96 2012-06-30 17:23:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-98b4277a05d8a5216d05a90bfae88442691466c40cfb37d1b2d42e21073e8cef 2012-06-30 17:23:12 ....A 12296 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ba7144048c877bb1e4d2fef27423ad1934c47a57a7b5df86a130a91fe9a4bd 2012-06-30 17:23:12 ....A 98869 Virusshare.00007/HEUR-Trojan.Win32.Generic-98bcb89f750f084094f0777ae1890a16f4c3bb6dbdf252ced64edd7db08c5429 2012-06-30 17:23:12 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-98be8c36f78cb688b53b120219aa0590f765c39c1f5e457cc446be3792e1df4f 2012-06-30 17:23:12 ....A 81472 Virusshare.00007/HEUR-Trojan.Win32.Generic-98bfc5d4000ca2dc90674b9fd506ba02c1b46a6e035a42dda02ae6eb7404da25 2012-06-30 17:23:12 ....A 3532288 Virusshare.00007/HEUR-Trojan.Win32.Generic-98c210acab45ef90611e16674424fd6838546738bd92fd99fd5e40cebdd0cd31 2012-06-30 17:23:12 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-98c3fbc5dcc2af30bd55461d814af8ae8f8a8b4004947fa30ec32c4fd757f6a8 2012-06-30 17:23:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-98c68f83457198cad97de9b1c52d259848ca1d924c37684634c5f54dd90560e2 2012-06-30 17:23:14 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ca3825faef0865b5100b4835cbc87c2cddd0c2ab877fc816482104695d8b2d 2012-06-30 17:23:14 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-98cac118cca478f692a1b59beef1a21c685ef5a68ba7278e513a53be23f2b319 2012-06-30 17:23:14 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-98cba68fbab5178d40707e3f64bb06d67399e570cfcf8070aded371de66c4f37 2012-06-30 17:23:14 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-98cc2aa26d4e1a1f523c143652ee604c668d2f9a87ae9d2b469c39947a3a8c35 2012-06-30 17:23:14 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ccdbde151ba09fc4d30dc15c8b38cf19fe156d7b2c871550892fa7672b2886 2012-06-30 17:23:14 ....A 1403392 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ceb347f75c8a676daa40d04b353d7380f6404c8f695814b76c3193022c1c63 2012-06-30 17:23:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-98cf0e68fd85e7ab16a34bece066a934740c953635c12a19dec07e198f996583 2012-06-30 17:23:14 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-98cf68dfd4027778d908d15e3f5571e7783f65cf74b9ca0dbbb27649ebbb400e 2012-06-30 17:23:14 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d08bee6390a6673302aee5f44d4c87afa0b03604289daed887dfcc9026dbae 2012-06-30 17:23:14 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d184be69c978fed244ac618fb25ebe144b917ee2f06c5a608e301427794e52 2012-06-30 17:23:14 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d310611256e06d121d339a03744389b8a1b895bab577053f92416abb8206bd 2012-06-30 17:23:14 ....A 796710 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d36d683b5cdf6991b03c65041377d0f9401cec6b54532671b106ad4ffbaba5 2012-06-30 17:23:14 ....A 60288 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d49602dffa335f30c8d49b8a21c11c8f8e3ee661e72a33c91d6c4bd1748385 2012-06-30 17:23:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d6f172f90950b492221807fc3b12b6264ff6551bf48591fe284dd1aa85dbeb 2012-06-30 17:23:14 ....A 1865216 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d8ec8773dff04692e1ad0478bd3c313fa95154f3ce24970b10218a9ed9227d 2012-06-30 17:23:14 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-98d96e628ad16b7996fc8de88d66e24bc904995a73249268acf93a1d1840e5fc 2012-06-30 17:23:14 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-98da6935af7c7e8b2c92ff622848cc36b2a4cd3c195894730a5a45fd41bf23ec 2012-06-30 17:23:14 ....A 6185 Virusshare.00007/HEUR-Trojan.Win32.Generic-98db96b95667b915621842405c7b179a171bd1ca6ab76a78f9827cedaad0cb52 2012-06-30 17:23:14 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-98dbff80b0edaa4dfef0d79a6067808905420544f08e89358515f879c05f34c8 2012-06-30 17:23:14 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-98dcdfa1ffc5a48d43541c3918a4b8c7c6c8c98e0382da8d4a2f53222e743bc9 2012-06-30 17:23:14 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ddc10a2a2f68be1dcdf2856a6ceb9f1b01e7d0dba0327e220d66dc838d0a7b 2012-06-30 17:23:14 ....A 1529899 Virusshare.00007/HEUR-Trojan.Win32.Generic-98de225d8fe840d975731abe87dfbfd5dda8976cc57cfa2e3ea59f52a8f8e7da 2012-06-30 17:23:14 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-98df4cbe4c0fd5ce93d27039203a13d92d104224ddbe3e47308ccd07872e10f5 2012-06-30 17:23:14 ....A 325992 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e00a1fdcd2d6106ff5f35e90eca308c20cbea28004cb39ef42ca6f45084ff8 2012-06-30 17:23:14 ....A 1712128 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e058f1d4b90c8bf180d04d708d13cd6a53695cc836daa9452f5e39019e8a19 2012-06-30 17:23:14 ....A 40128 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e128f5538d11b2a88ac59abd67e38026bda9cec59a1facfda01bf9531ad967 2012-06-30 17:23:14 ....A 87814 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e21c06e9174b7cd1136354ff7d1ac17dac8101f0fe1caa3a89ed315db3de74 2012-06-30 17:23:14 ....A 1145324 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e2b46072bf2cfc4be36fc991c2444135d56a3019cce69ada4c28cb80bada00 2012-06-30 17:23:14 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e2d07639c5b7cfce1d9d95a7cb790c151cb7571752406c8974e2c8e87b7521 2012-06-30 17:23:16 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e3ab4a74b416b69523c933ff9be765fac0bc5ce2752a1a53b0c2c53dae0418 2012-06-30 17:23:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e4e9690af78476941e075a43bcdf1a200d0d47fe6a2aca2c71408a9221c0c1 2012-06-30 17:23:16 ....A 500240 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e50717a26b5e3f0f52596cd52d80265d2a5ffa4165e07dad74a08e26574e6d 2012-06-30 17:23:16 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e71ad01254d498746d47f719317e305e41a31994a846ecc3b33d914614f37c 2012-06-30 17:23:16 ....A 66595 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e7808f0ed07ae51b5076203c1279692cf01f9f40e638a7393009a20f9bd130 2012-06-30 17:23:16 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e860b18d1fbdc3321202648c6507ae6a2bfaea50b9913c51d39bacdd7ca330 2012-06-30 17:23:16 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-98e96a0fcb82de5409f8a26cd34a08fd0fbaf1f4e9054998f123f8b6a36ac480 2012-06-30 17:23:16 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ee63066743cb222c2f8cbee9d8b660c2910cee2ae1ab62a079a3b0ddb5cb30 2012-06-30 17:23:16 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f03820f8bca6022f7358df5de3cffaf2876a132393cea9e48979e3ac03d089 2012-06-30 17:23:16 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f045d8f7daec9e2c0c899ab4780601c9968c8daab11db22bc7f0c7ea9672aa 2012-06-30 17:23:16 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f1ffea188aa2b1aa252cf0232530cce186307246fbecd57fd71efeaeb6dbed 2012-06-30 17:23:16 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f47b0496400a89140fa27e0454d47d1b3de571b5810e1c960fa8e13406db86 2012-06-30 17:23:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f4fd399bcec28b09a0054b789598a13d68197493efc60107a3e9d50105919e 2012-06-30 17:23:16 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f511ecb5a38f67eeb448e897c0abce63a789ecf62a286f0da9eb9b6e7ead41 2012-06-30 18:17:40 ....A 320517 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f59c47eb6b9eb7a89e58db45a5ef420f82c81dc13b0fefcd40bc50a02790fd 2012-06-30 17:23:16 ....A 1616384 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f5bfa08294dc8ed3d342cae3c29406976a2272d8aba21222b636f420e1d6a1 2012-06-30 17:23:16 ....A 844288 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f6023c2bf4b68ce06e8283a1027993d6618413eea5379d2dba724b99e00192 2012-06-30 17:23:16 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f629f3abdcdc6a98e6f28b4357236f4c9b13f0d631a33c0dec961add2aa41c 2012-06-30 17:23:16 ....A 42200 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f74ec22d429f458125133a7169514e6f96aae61220fe26c834d70abd281211 2012-06-30 17:23:18 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f7cfd33d8adf3074773e5d2e3703cc1bbb8f410bbdfed0a88bb8563574a220 2012-06-30 17:23:18 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-98f9bca736c4809c0e9df22db5cf3de94a77c537e779adf178295450d6df6cad 2012-06-30 17:23:18 ....A 337472 Virusshare.00007/HEUR-Trojan.Win32.Generic-98fa7b96427728d1458e4063363266cae4cd4cf6b96b932b2c5cf94435f8ddb0 2012-06-30 17:23:18 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-98fc4878ea4ced912e26bcc8dcabd0d25320b5b09c34009d3ee18e9a4ced44a8 2012-06-30 17:23:18 ....A 51952 Virusshare.00007/HEUR-Trojan.Win32.Generic-98fd7dcc20d41ab770ee0ed0d2039ea6cdc272f6bf02a4b37a69ef0226895401 2012-06-30 18:26:18 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-98fedff3c63629f592f77d37fa4b1a14084a68b32daf3084a779d7b3644fe866 2012-06-30 17:23:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-98ff9ee61a9f98d574ef57e01fd1c7ccf00688f16805329a57c839f284d579c9 2012-06-30 17:23:18 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9904cf06dacd02021d91db14a411e057d1b8f966dd78e1555fe11bb64f2cf523 2012-06-30 17:23:18 ....A 759296 Virusshare.00007/HEUR-Trojan.Win32.Generic-99050f0d59952d11ab8f8d904fa39eda8f068b1a9957421ce4eeace4266b02ba 2012-06-30 17:23:20 ....A 1511424 Virusshare.00007/HEUR-Trojan.Win32.Generic-99054fc40215d9ef2c8eeaf0ca39cc0cf2239cef2a0d45094c69181b91a8a6f9 2012-06-30 17:23:20 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-99069e0477ed5b6fd41e29bf7688006420ab8726869b25473385d37594255bb4 2012-06-30 17:23:20 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-990758fc81d36891ed2520ea388d6d5c0587402c38b75eed450a7406fdc091c1 2012-06-30 17:23:20 ....A 74120 Virusshare.00007/HEUR-Trojan.Win32.Generic-99081dce98b0f2de8cb6eb08d4941904b576b7416858e21a3e9c97832a99533d 2012-06-30 17:23:20 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-9909fbf3141c4f81e3c931baad7535ba6eee8b40bb427a88d277d6851523134f 2012-06-30 17:23:20 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-990aa00d7f65c3488873d1a201ffb96751acd5bf92d490ca76a04d7fed64460e 2012-06-30 17:23:20 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-990bc4f98e9685511a94c54d14af4c9b89b353e1829fe07c35df381040887de1 2012-06-30 17:23:20 ....A 561266 Virusshare.00007/HEUR-Trojan.Win32.Generic-990c9bb8a97f0337693b157642a94a4c051882051e7fbe5cd5f9626e7d8fc754 2012-06-30 17:23:20 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-990d7851fba87cf60f4f4a0677fb40c3ce9abc983fd8ff94cbd78dde63ca0635 2012-06-30 17:23:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-990fa60a397369d1a6df1d906a3be2f0244a54a9fa6a13e694e81d684f06efb3 2012-06-30 17:23:20 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9910d7857c17a6ee64102b5f9f1b2604ff246a5215583bfc4c38b418d2e6a030 2012-06-30 17:23:20 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-99122f1db98c3787c62e849c8ee478836562f925f0a100df17110e8ee1d6e9ee 2012-06-30 17:23:20 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9914acc66cc660ef7fa86ba1367e506bf61b00af685a94ab00d77ad243370d45 2012-06-30 17:23:20 ....A 9158146 Virusshare.00007/HEUR-Trojan.Win32.Generic-99153f5192838110346b1400b5006cf2952df4dacfdb4ea9a0e7b2765e7dd770 2012-06-30 18:17:18 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9915a581e1081d931ec3b4b7c246dc10384e74b776c10bbdefa9e3a85f149509 2012-06-30 17:23:20 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-99186538bf1cd2f38c99ae167677263e19e0d002721e2148ce907feb75c25f77 2012-06-30 17:23:20 ....A 219565 Virusshare.00007/HEUR-Trojan.Win32.Generic-991c0c567bce6ccceea223af987602ee4aa3bd3d55daf6310a9b7deac27d90c9 2012-06-30 17:23:20 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-991c4075120da1b206799495d1f812b16caf13e5a5ef7f0267ab2b953d12b90a 2012-06-30 17:23:20 ....A 3771904 Virusshare.00007/HEUR-Trojan.Win32.Generic-991deb6b96f925d8643139635a4c37f909da8892e86556b013a86c418aed2b3c 2012-06-30 17:23:20 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-991e4684483d6aefe228bf5b96f79429d1a9fba57b0b730607ade0648c2b123b 2012-06-30 17:23:20 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-991f431de0c27d3cc5fc2497c933049edf23401e124b8ef7a575e767bc87381b 2012-06-30 17:23:20 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9920fd4fbfeed87a1cf1eeed1794cbe147999bb2720a0957276ae3452490c8aa 2012-06-30 17:23:20 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-99211fdaa118d9ad27d03b3f6ef2accaa9b0ea3411432aefc4360c81aa836086 2012-06-30 17:23:20 ....A 5395 Virusshare.00007/HEUR-Trojan.Win32.Generic-99212f72936a14e819a241eb6b3529bb31fdaf2bb5f787f2feeec5a11042ae1e 2012-06-30 17:23:20 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9922cb1db5fd246f5b1f5dab154a8e9da6c43396ec4b673df3b7c446c118ce08 2012-06-30 17:23:20 ....A 5542 Virusshare.00007/HEUR-Trojan.Win32.Generic-9923e38d1afba877f1918e12dbd6422b7e59a885914e2ff37396368710fbc420 2012-06-30 17:23:20 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Generic-99247e83cda5a0e050aa84d9f6f38d4f7d4dced9f6c3686795203e9616a7307a 2012-06-30 17:23:22 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-99267dbf893a674a3b0b00e8323623d29578742ba9a84b70bd85b72988862415 2012-06-30 17:23:22 ....A 78252 Virusshare.00007/HEUR-Trojan.Win32.Generic-9928772802366fea24fb1e9846612c2832aa4745fc39e442a01ee7bd1704639f 2012-06-30 17:23:22 ....A 1228273 Virusshare.00007/HEUR-Trojan.Win32.Generic-992c2c160eac8ab1fe0950c053fd0a50aa04623f40792e06d2e3f52357490d82 2012-06-30 17:23:22 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-992d0df78c425efb58ccf23f0dfe735fa41f1f1f06583794b9b4221cf3dee141 2012-06-30 17:23:22 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-992d92a88c815d9819675ec519a00c3262334f4e94add8d82778769795a4749e 2012-06-30 17:23:22 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-992f627cbf985407150488629d5901048c8be4c7143ae9b6ef6b021239a4ee12 2012-06-30 17:23:22 ....A 699412 Virusshare.00007/HEUR-Trojan.Win32.Generic-9930d1e1588bd6c2415a1ed2e2a05b0326c8db7b5f9882ceba7e890df6cf94e2 2012-06-30 17:23:22 ....A 895264 Virusshare.00007/HEUR-Trojan.Win32.Generic-993230bcf2312625a43375e321dda47a6cccdbd8124bc66ab6fac3e364fa6308 2012-06-30 17:23:22 ....A 21248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9933077fa147f432b98dce0ee7c630ae0fcd0dec64c7c5438c5565d9d199cfd9 2012-06-30 17:23:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9934f8a9b37acf482c79779be595b641100d6ca024554e1434d161bcb68aa8b6 2012-06-30 17:23:24 ....A 64115 Virusshare.00007/HEUR-Trojan.Win32.Generic-993523704b127672213c6142edb3a14d526e76d382f84b8c60b4f247ac8695d7 2012-06-30 17:23:24 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-993648f01fe9fed187ec451ab12b6fb405e1205a9754d96b49551a3606088d6f 2012-06-30 17:23:24 ....A 1117989 Virusshare.00007/HEUR-Trojan.Win32.Generic-99388d771c1a694ed7aa7e1e7e3ea2e8e0cf723f41f62a1bb4ce0ec39c643500 2012-06-30 17:23:24 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-99394156c4778f2807b00ca5c5ccc5331c18261becd2fd8034446dc644041b17 2012-06-30 17:23:24 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9939b6fd358c61f33fcc48ac8fd878fd88bc13373125dd58fac05fa8e320f5e8 2012-06-30 17:23:24 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-993aa242277d5f1bc26a1c6f7b9dab43f7e6721396ba48aea4ad1e16d96f1f98 2012-06-30 17:23:24 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-993ae0c5df2e600bde65f45820aa1c27ebd3baeeb7e31087162f6fdba336ea3a 2012-06-30 17:23:24 ....A 95284 Virusshare.00007/HEUR-Trojan.Win32.Generic-993f686da6edb121fb417083772154c3d2c3d78f4ea708ce2b01b7cb3ae06192 2012-06-30 17:23:24 ....A 869888 Virusshare.00007/HEUR-Trojan.Win32.Generic-994050a822779fef17701b4cc1b51e83cec0c7e724f5dbc0420b3a85f6f0454d 2012-06-30 17:23:24 ....A 686080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9940d472523ec6ac1e414445df60ff984647c682b6cea33904c9461c7e1099c7 2012-06-30 17:23:24 ....A 64348 Virusshare.00007/HEUR-Trojan.Win32.Generic-99412b31916940fc8d30a1ae72da7a2386994a980e62404e7b49f6bb2dd7b03d 2012-06-30 17:23:24 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-99415824c4ed7c56fe82eeb93d464dd59636314a7858eda3b2aab5f8cca49fd4 2012-06-30 17:23:24 ....A 1342976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9944af15f62c4b09b32368bc0a149d2bae0ea18e24e63186dd94e008d8e4cbcf 2012-06-30 17:23:24 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-99467779e95acafbd98cce8307e2c8da89b2c84a4260e186493f99c542419a51 2012-06-30 17:23:24 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-99482a60f35ae8f014349b9e214b494f9787077e6c87acac4d8b4f082f953736 2012-06-30 18:14:42 ....A 57085 Virusshare.00007/HEUR-Trojan.Win32.Generic-994b9fa85f6a725d2c175119bf89d7497a65da6d65e6d4800674467f75d89cd5 2012-06-30 17:23:26 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-994c4f798ed0ce69336f9ccc2f4c3369780fc282cf133df7ac4a750ad01448ad 2012-06-30 17:23:26 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-994e717c2e7bfc2e45e742336dfc8f0421792e3a32ff9609d84988de83fb184d 2012-06-30 17:23:26 ....A 16203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-99526761f0e11c5e1695c9fe4e88d073722f09a6407d4ee92b4ed1e4b305aa81 2012-06-30 17:23:26 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-99528cc791b8709c54dcfc3b68ee48dd6ebf806d346a2b44e3f2369f5c06a8ea 2012-06-30 17:23:26 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-995315436d9840f1bb3d9bdd2ab684eddc1caae3eb0c5e0a792742d8b5d642c8 2012-06-30 17:23:26 ....A 151626 Virusshare.00007/HEUR-Trojan.Win32.Generic-995549ea84e93b936bc9155405f5cbf99b4d0fda3051dea4f8e8b9ee35251a1b 2012-06-30 17:23:26 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-99555f2dfe925fb6002a6ea3e336bb0b1e483b0735b793801201f9ec6cce1f3a 2012-06-30 18:12:02 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9955912f1e11efdd7c7272d8f69378b7b4d6547116a1ed68f60c30e8a8d125fb 2012-06-30 17:23:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9955be5f41b55ef0a9f70f315a39e419fea85020c1973ec9d0b6de18f239e246 2012-06-30 17:23:26 ....A 2877740 Virusshare.00007/HEUR-Trojan.Win32.Generic-99569b5a3dcd353d4227fc93b2fa235cd1ad1c85578f0e22ce1ab2a4e17537f5 2012-06-30 17:23:26 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9956bcaf1af2bb72a77022b29cce664fc24dc1eadab1c5d5620e95f91034d139 2012-06-30 17:23:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-995833513ff7c7e23a42b3be099058c27af01a913df9d96c405d52c312265353 2012-06-30 17:23:28 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-99583da706599dda4e4570a031269b7fac8af6effd4d3e82344060e31b78cf98 2012-06-30 17:23:28 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-99593d5419c66e75e1d854a3bb321113b50e60d2e3a02332b0e80309fc873671 2012-06-30 17:23:28 ....A 1156671 Virusshare.00007/HEUR-Trojan.Win32.Generic-99595b45b22a21e833d9dd05cefdaf61a6e2f4b2c455097d9e5c8362dd036867 2012-06-30 17:23:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-995c42ed791a988a075c8a8f87f89a5310b8d594d89b0ea0807f565a49702640 2012-06-30 17:23:30 ....A 321062 Virusshare.00007/HEUR-Trojan.Win32.Generic-995eb49d187ef4940118dde5749636c712bba157597493482dcfcaa74209b16e 2012-06-30 17:23:30 ....A 3644674 Virusshare.00007/HEUR-Trojan.Win32.Generic-995f3b34a670dd8dd4c4876a62a19c8566fedc8f0cc93466041d668f1a55afaa 2012-06-30 17:23:30 ....A 1604509 Virusshare.00007/HEUR-Trojan.Win32.Generic-995f69fcb45bffd54cb80bb484ec43aa21027b9c713d994d1daea173a5c1deb1 2012-06-30 17:23:30 ....A 146320 Virusshare.00007/HEUR-Trojan.Win32.Generic-99606c1d44460942bc1d5d6f26e08e8e18bfd924a331781e91b0357e380469b8 2012-06-30 17:23:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-99624bc5ab15b97cba24ea034b5228b219ec21ce62b31ddb28a63b0b5ec11e2e 2012-06-30 17:23:30 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-996259a4fe031674f18a5e0de8acaf6eaead71658d20282657cc7c36f60de20d 2012-06-30 17:23:30 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9963fb9455144e8afdd065ac006713131c7a78b79f95979e4784fb686d39922d 2012-06-30 17:23:30 ....A 78078 Virusshare.00007/HEUR-Trojan.Win32.Generic-9966a6794c60182b60409eeed4d9ad90c59d1fab67f301666e3dc1799012435e 2012-06-30 17:23:30 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9967d4bdcc2aa831f7a4c5a2d53c82ba50954af3f64bcae09732f74d694ae6eb 2012-06-30 17:23:30 ....A 2061312 Virusshare.00007/HEUR-Trojan.Win32.Generic-99689d1dae05c58e559fa844a44c28dd378d47c32428492b93cae9eaabdfed4b 2012-06-30 17:23:30 ....A 36872 Virusshare.00007/HEUR-Trojan.Win32.Generic-996a282e416d1d5c2783b6957c3e05c9bc333113ce3a9ee835443e72c6b2b94e 2012-06-30 17:23:30 ....A 1534464 Virusshare.00007/HEUR-Trojan.Win32.Generic-996a760f3057f7e5532258a6bbe172b351e881a6e81bff00bbf7fcfeceead9af 2012-06-30 17:23:30 ....A 59890 Virusshare.00007/HEUR-Trojan.Win32.Generic-996b581ab3f50825a90a76d723e43a682a9445ab691324ad0b866b706089182e 2012-06-30 17:23:30 ....A 866685 Virusshare.00007/HEUR-Trojan.Win32.Generic-996bc648b74bde7694558a6468a0afb01501e9dfa2618461d75a58ef6e296ad0 2012-06-30 17:23:30 ....A 2200576 Virusshare.00007/HEUR-Trojan.Win32.Generic-996c5d87eb377b7caea005ff70a965e261abb75a3ceab2f9d6c5eac0a2dbff92 2012-06-30 17:23:30 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-996cdebc3b8622d0f2a7477f765382178f25ff6459766a77362c8538d9f9f5eb 2012-06-30 17:23:30 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-99711ed377dc7e83f9892ca457c3681ecda920045269a9a83b0dd2c1106934f5 2012-06-30 17:23:30 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9974fc2ca68092e53cff330fa497c69b890a379ea1276b370b0a823a171ac463 2012-06-30 17:23:30 ....A 205313 Virusshare.00007/HEUR-Trojan.Win32.Generic-99759262d02273ba9b5d9948adc69f71c4b961bb8f5d92372dcc4a2b559dca3b 2012-06-30 17:23:30 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9976f1b17e43354f4cc7a170dca193906d9e02ca8320efdf5008610f04159c3c 2012-06-30 17:23:30 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-997732c365a93d5ef9f4ffbc0b1290e6e849c171b368d9fea56a4add60bfa563 2012-06-30 17:23:30 ....A 1363968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9977fb4172323718694578a403343965171d7cb6803dcc71ab5bded96d0e4b48 2012-06-30 17:23:30 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-997c247f52b9d44d086beabce7c1014c3209f33a0da781fc6180857b3ea3cdfe 2012-06-30 17:23:30 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-9980038d8a77ea1331d83def279ca3c963bf595a51ce626ebb35e4d57cffaefc 2012-06-30 17:23:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-99828420318e01e945cc476a8af9b3b7bd2ab21ff86120cbfd527be4b1b1acef 2012-06-30 17:23:32 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9982f1803f7b8b6a9ae939525e1a744048d93ea43cee30b29bfd007cd6b887bc 2012-06-30 17:23:32 ....A 81789 Virusshare.00007/HEUR-Trojan.Win32.Generic-99849679307247ff6e706b3246528f51ff5ac917ffe1783f4ee621bd458deae7 2012-06-30 17:23:32 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9986518756519029a6dacae9c1efdf1a8ea1248be4567e539534d3c61354d774 2012-06-30 17:23:32 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-998766ea4af41691cd1bf10f6cfa76a3e90355a29553a40bb7e899a8a7b1004d 2012-06-30 17:23:32 ....A 321024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9989c2f63606af05a400e8a0ad36e0729863ec23fcaa430090f4e2465fec22d2 2012-06-30 17:23:32 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9989fe873be64f465d290c7729552c7008bed9b28c0482c79d78d3293336c47c 2012-06-30 17:23:32 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-998a2ddc4dd9163de552757faf6f000f2d5fb43b22f01df60beb758e5e14080f 2012-06-30 17:23:32 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-998a8e6ed7f74a05d1cebf68cce50b1bcc217714b78b9f4ec348a6d85449e633 2012-06-30 17:23:32 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-998ae4bc140fb44dbcd8f54f1b9eca189fa0c9f9d1769351fc2f5b2b651e7b79 2012-06-30 17:23:32 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-998b6a5e25579fa267a79af200b370ad14b03664016cfac49101b2f032641bd9 2012-06-30 17:23:34 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-998bfc5fd3a0d04e49894b525fb979eb23d51640633e44dc55034561a7094264 2012-06-30 17:23:34 ....A 400153 Virusshare.00007/HEUR-Trojan.Win32.Generic-998caac0cfc32fa2e092779a33b47a7d1b505d14fb452d48a17f6d3a6ae73d8f 2012-06-30 17:23:34 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-998e255afa034662e7241aed7856d738b20261932e5f799541f60fc80c8c4e47 2012-06-30 17:23:34 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-998e4387a0e823cc223759b4a63a85bced38ee5cbc1266cfb2f2f20e587f02f0 2012-06-30 17:23:34 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-998ed822796bee71ad6cc12013d09ef12adcedabde80a6b70e779e2e4e07e17f 2012-06-30 17:23:34 ....A 569396 Virusshare.00007/HEUR-Trojan.Win32.Generic-998f2a0146ac8baa72270a8a3ede050ae2183c35b43c0945adfbeda5b6435839 2012-06-30 17:23:34 ....A 640000 Virusshare.00007/HEUR-Trojan.Win32.Generic-998fe1ac751c8ce18b33fa89239b4d9ff233a7691b4409bd99e214d91573ff13 2012-06-30 17:23:34 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-999614952a9fb16c576d3122a4ef3a1fc935bc907fed99cd5dcb4ad0b4bfa01d 2012-06-30 17:23:34 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9996aa366400989b36ea19964d29f7e992f448fa28303ba18a5119f817d61156 2012-06-30 17:23:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9997aae64afa6f72b60b9dbc6939795d96012ebb1766b0499baeb195984ec2e7 2012-06-30 17:23:34 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9997bb8b532d87ba4e2fc22e3ca34b7b61a6f1bf3df9a3682720ae198cadaf45 2012-06-30 17:23:34 ....A 779171 Virusshare.00007/HEUR-Trojan.Win32.Generic-999f0ca9104ee8783b32fbd8f827d86cf40a3cc0c239acaca72d592c67fc6d29 2012-06-30 17:23:34 ....A 54262 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a10901a320e67f7cd813c92753b1d985a479abd758a9f201b505187405903d 2012-06-30 17:23:34 ....A 726016 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a1966cd01065ddbf92ac032b41fda4fd6fc10e57c841b0d8003ded3240e16a 2012-06-30 17:23:34 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a1f3d4f75ced1ba22be9eeb9c00eb6c80746294a4b192a8a083c33d6322801 2012-06-30 17:23:34 ....A 84752 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a23dce6b6c99d55cbf1efe2e9cc09423ddd9083ebfbf585482f3119b2353b8 2012-06-30 17:23:34 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a715e7377d335c426b8fe14ca8ee5e717c1810b532d10586e3cda3fdd354fd 2012-06-30 17:23:36 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a81c8ecb02dcf72c38937cb3e68e3bce582aa6a38d860d70fcc8e224cc58ec 2012-06-30 17:23:36 ....A 557256 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a834a02c1bba74ab5e312c0b25d3155d1774eb377a16a51973a0c2b0471fad 2012-06-30 17:23:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a88bb9c50a0601cd1d24baffb86b492d5067f6578c565bd5bf35941bc1ada3 2012-06-30 17:23:36 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-99a97a5697caf6d8cde2b63bce3b1ef3b3811a2f24e5ef88a17587e5a9104b73 2012-06-30 17:23:36 ....A 136288 Virusshare.00007/HEUR-Trojan.Win32.Generic-99aad8c264c48a9d3a43f48b66362c9b9b0cc865514d6626a84a54b46505f4df 2012-06-30 17:23:36 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-99abdb98e0312d1c8d3edb4958e10b6386ff29cf54cf7a3d0fb4aa63e1bd0b4d 2012-06-30 17:23:36 ....A 944128 Virusshare.00007/HEUR-Trojan.Win32.Generic-99abfd126a49a0ef94a4a411569ee8c5a673133dd7200e7cf3a6f3ee183de903 2012-06-30 17:23:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-99ac3d2438fbaa2d6930a2a7a49c5bd1b1970a0750b361604f90bc31482a835b 2012-06-30 17:23:36 ....A 322036 Virusshare.00007/HEUR-Trojan.Win32.Generic-99ac506867a5203bdb0e9ccead5dc7e053ca91cc35ed4320452fa97ec166f659 2012-06-30 17:23:36 ....A 496645 Virusshare.00007/HEUR-Trojan.Win32.Generic-99acfb75a99057e7a8b277f8bc349b63d13df039f42ff91b88b6f0f1dabefcf1 2012-06-30 17:23:36 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-99ad37ef4e57516eda6e464c4c16ff1545e995891bc7537691390c689a801f00 2012-06-30 18:25:02 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-99adbe51ccd771d0e66e3a73686caf581c05f8a2a03ef97e55498a8f2bcf6c2f 2012-06-30 17:23:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-99aefc16a3068633cd35dac786d7302fac8ccb15565fefa3fc385056ff7129ac 2012-06-30 17:23:38 ....A 1272832 Virusshare.00007/HEUR-Trojan.Win32.Generic-99af5732f9fe18488a5f8684c94ab8706e6664bb0dd4bbe2d6aa8ab63092c4f2 2012-06-30 18:21:50 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-99b02cee39a4b856134e3fd24117398d5f8a81994466226ef33a44e69f951915 2012-06-30 17:23:38 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-99b0b8d22e2655678e4fdb61962c0957bfe995fd458f46c5c342f40b4803f7bb 2012-06-30 17:23:38 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-99b1994c05e5b0dad8f74a92f5a5086cb942ffba99a2f06940de2de0c61957af 2012-06-30 17:23:38 ....A 95237 Virusshare.00007/HEUR-Trojan.Win32.Generic-99b5d525945c60a087a141846c8ab98f444a028b8262ceab192a5b728c5d582c 2012-06-30 17:23:38 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-99b965fc01c52dbe2ceca76c0156f92220022230d163802dbe7360ada60ee421 2012-06-30 17:23:40 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-99bc06077fe91611ddd91be8dd3327234d8b28739c3753a225326ffc66f7f45a 2012-06-30 17:23:40 ....A 325700 Virusshare.00007/HEUR-Trojan.Win32.Generic-99bdfe0b585de9ca8343db9163ac98517d8a96e3a22744feb42b9005b96db0f4 2012-06-30 17:23:40 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-99beea9fb4339ec6f1c3706b63824d8b4a89ccefc83ce4bdb5628a8d44ad445d 2012-06-30 17:23:40 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c0b98e6a2385ddcf6e89a4f77f3fcb283bf80e2fa53c6c180c03ed8fbff476 2012-06-30 17:23:40 ....A 646144 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c1856637d046f81757a8b3614baad222cedf322c81245d45cdbac4b2b894aa 2012-06-30 17:23:40 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c36bd50a93b670408f5c8a0ba7b5b62d4421c2a46dfd32bd852ee9c5d233d7 2012-06-30 17:23:40 ....A 612888 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c7bec8a150efbd1269ce101cffdeb05a18ea621a4ca40cc659e837e72e156b 2012-06-30 17:23:40 ....A 115160 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c8887e13f8415cf69850d265633504baf3a4dfce5db8076f922cb2627bdd18 2012-06-30 17:23:40 ....A 615936 Virusshare.00007/HEUR-Trojan.Win32.Generic-99c9638545942cf017b1864321d32f378a258f6d5ad023d383a2a373acda813d 2012-06-30 17:23:40 ....A 630272 Virusshare.00007/HEUR-Trojan.Win32.Generic-99cd3a3a14ffc098babcb077ee01c6ec559c912d576095e62a4789c3ceb08821 2012-06-30 17:23:40 ....A 1857536 Virusshare.00007/HEUR-Trojan.Win32.Generic-99cf908a022f9de29ee34186ce19deffad1af4ed0cd1e10a4a13e996d138f61a 2012-06-30 17:23:40 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d0313549fd66d580d5008dc0aa36dece36c55bf896d7706be46ad82a779b64 2012-06-30 17:23:40 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d06e43c17f0b5a5473c7a8450ab14b327bc568b88ebfe89967e43f90cc55a4 2012-06-30 17:23:40 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d2212391dde27b32bba39e02526d02763e3ca8248d07880b9fe966d0b7b944 2012-06-30 17:23:40 ....A 1147904 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d22757d22bea5ec49454c2095a6bde938ca3665b89ce43d43ad71c941a2998 2012-06-30 17:23:40 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d28fb616739d819d281094e4fb4632509c2a3726767f8b293914d73e10fcc9 2012-06-30 17:23:42 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d596702cc87904fa030fec5f21f6f078c3b04b58b19ac7528f14834cfe943c 2012-06-30 17:23:42 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d5a76c15b7940a75d1607030fb34ac34cb7d48129d8e702cf044155a10ca90 2012-06-30 17:23:42 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-99d6a2c5e6c591af20e4d2b60f108218167457d778c837cb6f4df526b450b8cd 2012-06-30 17:23:42 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-99dba8bf0589ff618b9fe5da2aaaba80e08521213952da0f7230e0e7f5699172 2012-06-30 18:10:40 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-99dbee4fac757f6a98402e2ac357b85f1e843a4b854fd849e8b3df83aa0f5d56 2012-06-30 18:15:16 ....A 120701 Virusshare.00007/HEUR-Trojan.Win32.Generic-99dce9c29360a0afe57838d922b3d28364fbc0fe4a8b541b8a08c0e032b92b18 2012-06-30 17:23:42 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-99dd7eb9adba4ac2e5ffd77b05664c00d94000cce7a0730d72f0072c5adfd120 2012-06-30 17:23:42 ....A 405516 Virusshare.00007/HEUR-Trojan.Win32.Generic-99de268d1cf7e81713890ce86d411b96e523d7004ab67edfa785f1dff16bc6cc 2012-06-30 17:23:42 ....A 2222733 Virusshare.00007/HEUR-Trojan.Win32.Generic-99de49ac256a47315a04312e83cc8bad81833dfb100ef4672adffd7ff6b4d80a 2012-06-30 17:23:42 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-99e50a9b5ddd0f3741739c62595a310b11a0902ac6087e818640ea89b794edd7 2012-06-30 17:23:42 ....A 1138817 Virusshare.00007/HEUR-Trojan.Win32.Generic-99e7dc21d64b6b3c19f14ed33b0c9c5514922f10fab4ec5d7d4f0a3cc0bc54f0 2012-06-30 17:23:42 ....A 437724 Virusshare.00007/HEUR-Trojan.Win32.Generic-99e90dbaab1ecd478704d53ed6d021c980b591ee53e7afa7b2bde7eba1f95114 2012-06-30 18:23:40 ....A 215933 Virusshare.00007/HEUR-Trojan.Win32.Generic-99eb2dabd2889ed19d298de123fa7feca96c446b667836c8a96f012f17c72bae 2012-06-30 17:23:42 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-99eca8136ff18566a87585a989bfa303fb75ba88129af3ed8dbb01054519a2f1 2012-06-30 17:23:42 ....A 1587786 Virusshare.00007/HEUR-Trojan.Win32.Generic-99ed9696332eab95e0de439fa61c1f7e6bb8235ec5e40b679bb003dd7413500a 2012-06-30 17:23:44 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-99eeda82eb0a287a17fcd382d5ac680d9beb411846e6d9195ba2a4fb3d7e520f 2012-06-30 17:23:44 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f0aae12d847bd1bc45c4cf41e7837d53aee81cf923ba9f326816e14e09bb47 2012-06-30 17:23:44 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f15b6eae0229cf6bb62135ed2f198cd81afa7ccce75829c781753c0c8824a8 2012-06-30 17:23:44 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f18884fe35cd0fe8078027afbb260c351c9cf4da7e67e347bb2c6ce9b03052 2012-06-30 17:23:44 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f312f8072b6b6135af41f0325001ff4107efc669399033621e7060393ab0ef 2012-06-30 17:23:44 ....A 94856 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f337f3948ad465783ce48b8be6d31dab35ab2ac40b81ce3b259a281cc52db5 2012-06-30 17:23:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f3bef8261d5e054b9fb6e9b240da48609f56a3e8329764ed1ac41064c882ae 2012-06-30 17:23:44 ....A 28360 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f4dc2b5c3b6f66c9b130f729ab6d5a9441aeb793abf71efb4a9bf9025a52b6 2012-06-30 17:23:44 ....A 628481 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f539f081f4a4c6a330b1a01ba2e92a192e1cf1625939382fe30b9061899331 2012-06-30 17:23:44 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f58105e7c0ea34b81f7a17d24837415a1fce1e08196a855ce9def7e25c1c89 2012-06-30 17:23:44 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f7c62dacfa1478b866fcb3d099ecc5fb30b7410a4d446436a0a2e3b360c5cc 2012-06-30 17:23:44 ....A 387479 Virusshare.00007/HEUR-Trojan.Win32.Generic-99f82f0c92ec7fa74da09857228ee98657e20d3027214ff19802e3eb6612f0a9 2012-06-30 17:23:44 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-99fd0a871c60f66e3bd2670c80888f67a161b0c82d9bec5c95ab108cf811e506 2012-06-30 17:23:44 ....A 356864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0254abcde533b81e7d2787352fcde4151370aeb1a40f2b6d4c634d6b04ef97 2012-06-30 17:23:44 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a027a743703c75d626ed441d2363ea3756711469028d84748d69335e8f0a356 2012-06-30 17:23:46 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0756619117b7970eb262db28fb8b287ada47f7b99aca49ac6edffab48911f2 2012-06-30 17:23:46 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a08a9a3f73f541f4538732b094edc44b175ec2bfb7d60f2338dab13de375d9c 2012-06-30 17:23:46 ....A 1076566 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0c6fdcf7bbde8080875ff19c3f233c56d9a18e97ade2b7f20c0bc5fb566928 2012-06-30 17:23:46 ....A 213492 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0d63c718a9b01216e5f7155f85105b2e0443ac15b36657642a21c4561240a3 2012-06-30 17:23:46 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0dc70694d9fc2c738da7473577f7c68adc7244c04487ad5042e94cb6d1274e 2012-06-30 17:23:46 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0e0290633cb96a7c8cc48394f2fdafd071a0e0f308f4f2370b3d8b0d82b21f 2012-06-30 17:23:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a0e3dbc01425a7393950d1f2a236b25542749aae747d7f6387cea0e4f5781f0 2012-06-30 17:23:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a10f16e47dfe5e734b9f50983d439f03c2885ab8e4b518d6501467d9de9b182 2012-06-30 17:23:46 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a119f8ee8ec4ce3c180e3b668bf54957f918190458835afbc4d090d1f22b73c 2012-06-30 17:23:46 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a11abe8abb0a25dd9d5d376baa9c7d7ad8b9e2179cb1009f378bcb7efde82cb 2012-06-30 17:23:46 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a11bb562609e40c125236c439ee808f578b99be533338666920aa3b9c449bb0 2012-06-30 17:23:46 ....A 353131 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a130d03430b564d5c2ca7c04c2195eb1adcbfd263511b5be92e88b8b99843d7 2012-06-30 17:23:46 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1318cf17e2b726eec07ce304b792b1c5a8ac17bea55d74e8d5b8fa7ce9cc3b 2012-06-30 17:23:46 ....A 13203 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a146f63cbf2691cba08d959085aa5fd7272834de28f37c371caf9a3e04ccfa0 2012-06-30 17:23:46 ....A 4745216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a15566c179c9e1d296ff9829942e83afbf73598e0dca05dc63405e6caa1f559 2012-06-30 17:23:46 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1682ba9de1a72ad4e917ce353144d391e829fdeac4affde1adb535cf16c5df 2012-06-30 17:23:46 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a17afbb2f3a6e6565e010b7d81cf4fee4067fda09d6c354569d33715cd22a96 2012-06-30 17:23:46 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1a9347c01d7a91db7ae41318ca7524b54ae6e2032c9e9014aec320911fa4ec 2012-06-30 17:23:48 ....A 1818624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1bc168f4af1cdb7abc9fcf2545feaff8e53ae1fb9b807e2f6879a1c4cf20f3 2012-06-30 17:23:48 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1d6978a76571838f1069e04c48a2b5d0c2c8550fefb806aef3020dc6c03f23 2012-06-30 17:23:48 ....A 12554 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a1d75458534d6ed6841ac08433b3d7c48b80ca7300989fae36b5e962cedbaca 2012-06-30 17:23:48 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a20234d13e3b9ff12b8808f0a75eca5831647bed0a7e94080bdd8b4d06dce07 2012-06-30 17:23:48 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a206f6ab0d66ab02b3bd318b8fa27f14dff92adf382b2c3b1da70cdd8a53a7d 2012-06-30 17:23:48 ....A 367563 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a20f35051b98f117c39e09a59b78d071ff42bd59b656d09e4ee64e134f210f6 2012-06-30 17:23:50 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a210e007d3b6308f4edefd5001a89918fbcf8d3385dd2326cb67510fe7e2439 2012-06-30 17:23:50 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a21b1998f0dab16496ed9461245b3b7ffa6f3d59130168b76a59d355c52a741 2012-06-30 17:23:50 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a226863db7b6fce21f682476b89079117f1736575adb1b23310334f7791ff32 2012-06-30 17:23:50 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a244d04358bb578f68aba6e98d067455053fdd16d73ee5233035c9cd626bc7f 2012-06-30 17:23:50 ....A 188672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a25b0d2dfe6f644d82abe7f62dfa32e6d52bcbd993076e64de3e5b84700d8f1 2012-06-30 18:14:26 ....A 772045 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a272324f771ad8efd3b0609a8e0f3626a77d08bf271092f016483ce1e7c320a 2012-06-30 17:23:50 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a28807dedfdf5c7132acfd41b909a004c9d91c6760c8cbea18a20febfb9590b 2012-06-30 17:23:50 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a28b5666c1d21347e20396b85aacb970f3e69ffcbcc4ba914f4270c60c144dc 2012-06-30 17:23:50 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a28b60d1653b08433923a59eb40082a695af9523c903015b32562c3c3cef817 2012-06-30 17:23:50 ....A 67640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a29bc57c3e63590c76071ba1e73afff0ea41a2c2f4b2bfbfb3be9d52d84f055 2012-06-30 18:18:28 ....A 199342 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a29caf9f299880fc25f528387e9d99bf6116463d8c766fd1aa38fe2c4da304a 2012-06-30 17:23:50 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a2b0ed5b5a82d9c273496c816a6ff7d39004264dad8ce6a5c9843453f93f5f0 2012-06-30 17:23:50 ....A 3922950 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a2c7c8d0706e82db39168097a95e38eb8a6525d850df678a7ccafe94a52289f 2012-06-30 17:23:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a2e25c19b0789105de0547a8ec8ff8bdf7c7012e88c30e7050631bf9dc7173e 2012-06-30 17:23:50 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a2f3ae5e8a430050eb90c6dcb4d234523b64ee6a97dbb2893d30904e28e0d6b 2012-06-30 17:23:50 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a31899e3dcff9539cd9f3f95507cdde39ac17fd891cb5358f8e82c05c524c0b 2012-06-30 17:23:50 ....A 184901 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a31f1278c8dc5d8f09d35c264b53551ca3d172637db5454ee322cc166723f84 2012-06-30 17:23:50 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a33c7c020f510ea990c38ab304a5c6b900780e7d544192bca109833689e6916 2012-06-30 18:24:16 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a340f97e6127cf0cd9a2211691c95de30a81edaa9dd26ddd9071137d2288f2c 2012-06-30 17:23:50 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a353ed6b64989c1ee061c575fa9e97123488c411118b0d1631c36e96f8187e0 2012-06-30 17:23:50 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a36b3f18f6ff80dc9d83de7957c71036f9821d214a7e9c5de659c9bd661d1a8 2012-06-30 17:23:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a38928c7e0d620b091dc346d55fb41f786458e559a34d4d99047711279f21a1 2012-06-30 17:23:52 ....A 99979 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a396149bf2cd24a852075a3f0dde50454150f8c60b1da3f9cab52e64cac0105 2012-06-30 17:23:52 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a3ba53e193573b5a89f134ba59f0e4d2517f8d15fbd8db6c221ac3480beaade 2012-06-30 17:23:52 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a3bdc7c3c3427c04d076803c98ddbdf6207d218b3cc01dce4ee22100d7d00b4 2012-06-30 17:23:52 ....A 1688595 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a3f3bdc0aaecaa7dfd6654eb449cb860b257a66034819855a7b943048c369aa 2012-06-30 17:23:52 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a400d3c1067b5c3d1b14ecb27a367a9a9cb1c7350b0f45ae018fc9209bac70d 2012-06-30 17:23:52 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a41b510a2014594a565ceac628e6c92fa4a8d81884fd2d8c0a984c0736098d2 2012-06-30 17:23:52 ....A 330230 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a424224673b9e9c8b2d8292b5effe1ae189ccedc761578e7f5fbc08f94c0d61 2012-06-30 17:23:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a42e96a2853c0a79e5a9224afc672ff1d396d979ee4673ce47f5770255ff57e 2012-06-30 17:23:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a448b39b3f53a050848f784533702a2b91f6a003eb4161496a1b2d93d288b1d 2012-06-30 17:23:52 ....A 3231744 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a475c6c7ebc29999780b7822066444b7ce6e4db2085dba9cd9d977d83611454 2012-06-30 17:23:52 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a47e49eda508f7ea982c8e76b05527c7a99d2afa727f3df589c584d03469f27 2012-06-30 17:23:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a48d097a9cdad3c9337a094047e8f0dc538cf4a510673af9ee297e5e20fa6cf 2012-06-30 17:23:52 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4a39f94db479411466f0deb2aa39259cc7ede1d372400c85f4710d87675fd9 2012-06-30 16:49:46 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4b2c447cfd96bf46b5ec225d90da6462dcc462d7b68a9993196fdddcc49e1e 2012-06-30 17:23:52 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4b884b82e4c72d4c9bb2fd41d4fa42a1880a2ec3147782ec9cfea274a5951a 2012-06-30 17:23:52 ....A 60159 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4c93c11e3e6ff497aaccb150207bb1fe229036ae1133083487a17561b6a6c5 2012-06-30 17:23:54 ....A 950288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4e16bbc3638595332de8da4cb54732e9e1995fcb06690b0cae0e55835eb0c4 2012-06-30 17:23:54 ....A 6457 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4f50b9bd9abca469483f76b74ae6967d5e5d9684171d47c5f47996637fa89b 2012-06-30 17:23:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a4fafaf8a0176b7f30c8abf1bb209f180318b9080f8141a5beecbef59d789e8 2012-06-30 17:23:54 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5376ab2ab8310faf07c9350710f47a5c72b0731080622a9d09b38dd9fbe44f 2012-06-30 17:23:54 ....A 1937920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5523f9e93437e01e66ccb9f34b1c91a59c3070e105a942baa2660cc1b618ff 2012-06-30 17:23:54 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a55cd450b56500de881f7b17e2f4e20bf6c93e85123da835b90a27b96e23756 2012-06-30 17:23:54 ....A 230236 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a55eb3dcebae3d4cc493e7052a63072ba6ad86691891bdf119eef2520dd6ede 2012-06-30 17:23:54 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a572526bed77b713e948d3c9855bd2c3d680a4660bbaf48ed3c834561438a29 2012-06-30 17:23:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a58a8118440596490e762db267961f37b9ecc88e07de89a48e44b2cebff5b7d 2012-06-30 17:23:54 ....A 614809 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5c0c5daf4adf050055dfd69bd6bc0a5087ee1c17d72de9201608dcb5d9e474 2012-06-30 17:23:54 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5c4c66f3ae6051b026fcd1cb80843d27afdf5a24109f63c9920801c3867dc0 2012-06-30 17:23:54 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5de2d52d0c6f3de8a98970d56d24ba1eb2e29d2785c7f747d8950823ffb2d8 2012-06-30 17:23:54 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a5f0f05671d9cdee4cf03d078498ae6e4c00987121ff54fe58ddd3b42fe5e77 2012-06-30 17:23:54 ....A 1725006 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a603ebf9835116432f3b7c0288e24c10547a7dac856d5a1604e757b36817dca 2012-06-30 17:23:54 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a637a085fc3638cb588e37e8de898a730d296df7532abf49630db96edcbf1d5 2012-06-30 17:23:54 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a662d954fa07ced3022f24b4d5ec089dac09d90e0ad0de71adac85437a02e86 2012-06-30 18:18:10 ....A 93367 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a67d0c4653d899b8369c8b3f91464a5815b1d5262de155560c05ca7840cd248 2012-06-30 17:23:54 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a68b1937fb7d2e9d431ac1772584454b81613a1558da7bfb3c50cf99f5113d8 2012-06-30 17:23:54 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6902f39feeb57421ece5cca06d8b21387fa1ef6e9dbe38c6cad35f1d7df684 2012-06-30 17:23:56 ....A 1523712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6b367f1a20bcb627d84fd25b9e33585f43e02efc95dd88bfd0a833d69f404a 2012-06-30 17:23:56 ....A 29436 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6d284d1fdb7e6b0f03a93fade82aaa153cd983abf77ae973f16feadc4e521b 2012-06-30 17:23:56 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6d4d65d96fbccdef35b33bc35f0c35c6b082fe5701254fce1a97c99cd451df 2012-06-30 17:23:56 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6fa3b28347ffc856273a30f45dd8b5182889830940af8d2f549d98c00f6a3a 2012-06-30 18:21:16 ....A 1037672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a6fd4dde6e7ab5d6adc82ed94769ffc7dce24f8c39ea8997037bd2d45479e73 2012-06-30 17:23:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7067488c9a1ad5e2c0a34aaeafba15c9fa99ae6a4b0a463f7fdec494b203ad 2012-06-30 17:23:56 ....A 893952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a70d938a3f88130ccd69b883ba0571ba217f74ac4eac0e5373f869b9b840e47 2012-06-30 17:23:56 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7236eb973870d7898358a9745617594c0821d2d1611e20a09541dcbdbdf03d 2012-06-30 17:23:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a73b2137c6135b9c160e270c76ab82f779740c02a2561acc10ac6bdbf724fa2 2012-06-30 17:23:56 ....A 65565 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a73c2f06689f44c51609279ee4659737ed737f683430a3d9eac204014ecbe4b 2012-06-30 17:23:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a745d9273816c7dc85a35de9d439462ab97a0997dafa1cc3b9e5d395218bf32 2012-06-30 17:23:56 ....A 236042 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7490275e04cb26046755666dbb4540567bd8c1482b802ffe71f2a61a15d5d5 2012-06-30 17:23:56 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a75b9bace487f57eb2d450d1b1a0c68cb54ecff499a9c199e9371b482f0d383 2012-06-30 17:23:56 ....A 49682 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7610485cace04d1aa6d7f6c9fbd3f3007d89d215ec73dd087eba08e1df16b8 2012-06-30 17:23:56 ....A 94936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a77368a7f6e59a61c41a823c1ad31f002579fa93ba95694138eb4efa32560e8 2012-06-30 17:23:56 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a788729084519b9faf64be224212ffb0742dfdd27ed13884759fa69e29fcfd5 2012-06-30 17:23:56 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a78951a3deba231ffa742e057e4155ad47e78f6c487a8c217ba88eedb98b27b 2012-06-30 17:23:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7b3c35738d106f804b24ccfc8f113af2e9f9a2ab5d0393d87e2c8896b55413 2012-06-30 17:23:56 ....A 316112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7b7e1220895f10421a6445b6a66e66cfdb055ea961cb940964813e66a1cd24 2012-06-30 17:23:56 ....A 70895 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7c26454e9feb60afcee186224831b9776ecb935ea0e8eb28e37f80bfd321a0 2012-06-30 17:23:56 ....A 298014 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7c863f21117875b89af20cc735d465b93bb33bb6b8db15c285e60c7b5b3347 2012-06-30 17:23:56 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7d133e81717f8ffebcd0266f2adbfff3a4d8426549ca6eff13ff1aa9b030a2 2012-06-30 17:23:56 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7d9d53ddd11ef469380f29c346b4bcde459eb348c833d9bc5ed183e5832aa6 2012-06-30 17:23:56 ....A 1288192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7e2a00f7fec495ae28d3c2aa674481b8608e3ba6651c71a7fe8802cf20ffdf 2012-06-30 17:23:56 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a7e79a37a18714380f4b6b6360da1d0b2b446fc393e651945e393393383b45f 2012-06-30 17:23:58 ....A 609280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a821c515979f151ba7cc53add2f811f369ea8f02a792ff3d732bf2f5c969735 2012-06-30 17:23:58 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8282de6502ce221aa24aa86e36408aaec4ac93eafec761252e814f6007dd8b 2012-06-30 17:23:58 ....A 97735 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a833f73c08c02eacbf840ff03acd1ed7d1f07d96a50a995c3e8a97b2c51229f 2012-06-30 17:23:58 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a843163331f186cef1ac5d2c0a5525053859c284661a13fcd2f4d2232f939e3 2012-06-30 17:23:58 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8523cf93fdf8accba528549492cb4ed252249fec44eb997e94ac1fc68bf5bf 2012-06-30 17:23:58 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a852927ccc59d58e7ee89166c84fa329630f40ca03805623cf276d9f10e529b 2012-06-30 17:23:58 ....A 311496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a85a0703acba7e28352018fa912412a7bf60dbe1b58d610f460cf119b466a97 2012-06-30 17:23:58 ....A 11265024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a86ab41e7ecbeee549ff4c4ebac446d1c8bcb299871f9fb8fc79b918eaa22e4 2012-06-30 17:23:58 ....A 340392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a888da199d346bf998e74a5529a15a5db2e3b467e07d6c3723bc17bef4126cf 2012-06-30 17:23:58 ....A 209707 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8940836678d43d7a5697229ae4905a9fd57f579c20d1a36166fe57a54d65bb 2012-06-30 17:23:58 ....A 301999 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8971e1dfd5a24c75a698f3735672ca5c97f64d7664e031d331a975ba38e57b 2012-06-30 17:23:58 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8a7837df304491f68330399406d93b16bb9ca0206193b494294f131078ad7f 2012-06-30 17:23:58 ....A 192512 2807146976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8b344271a22adb06eced0e13df768e630e6223df302426610b24ccc846ab9b 2012-06-30 17:24:00 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8eb49977573a11440ad742a6e0ffe4c47bf2b74f08633a9794341a9dfa1167 2012-06-30 17:24:00 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a8faed78f3010cf5950d732a8a65e48a96f17fd11c9ef2ec92557fd6c6c6f4a 2012-06-30 17:24:00 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a91fadd1896570ffe31b29b44e68c5e8e13d53d39dcd04f18d55a2eaf57f40f 2012-06-30 17:24:00 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a93645065fb925ece3a3413e2fbee0d0a88e39de2fe0b0c537cf002049c2aef 2012-06-30 17:24:00 ....A 70146 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a956b2cfd8a1c5c1aa04b167d8eb23f2573bea9fee9e55b5068dc0739e14451 2012-06-30 17:24:00 ....A 24288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9785bb5513167fc0f7d70a6ac8b59b546b06558d1ee91de288ac7057d7d2cc 2012-06-30 17:24:00 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9829c409b284b4cfe3764371fa12e18d37833ce0f804ebd34f9d1290cafe04 2012-06-30 17:24:00 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9be97577e4f0fb58cb3d4ba41e4dbccee967d967d25e1b0132362a54d59932 2012-06-30 17:24:00 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9c6d6e70da63574aaec8efffda88c2354fc7695072a2486f2e9721dab980d7 2012-06-30 17:24:00 ....A 683543 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9dcc2b269894c16662c38212db79db543d55052b69a5b5b42a5a91e686c713 2012-06-30 17:24:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9fb839a14a83fb597cefe966c04e9535141610f9c78ac7044d8ce6d59302ed 2012-06-30 17:24:00 ....A 2819072 Virusshare.00007/HEUR-Trojan.Win32.Generic-9a9fc2c93729de8a39e08c42b454a50b54cf4e54e89e79a84be9ef44cdbe5dd8 2012-06-30 18:15:08 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa1059e118f305e484f91381783e12bf83f0f9659cfa847863d240da09a4850 2012-06-30 17:24:00 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa16caa973d1219a3c0e330704e2e65e635bb1ddd1872cb74389d150c8fab2b 2012-06-30 17:24:02 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa21d54129dfd20be0de6c8107e838399a351a56e413f1d1b0cfd199ec99868 2012-06-30 17:24:02 ....A 790016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa23acfca359ae20e8e9264be9b0f9439fb845fc600e04ddac55e8c9267e2d9 2012-06-30 17:24:02 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa36f2ddcda8d54a9c3532bec5fddac2eb100b80ed1124b61ad9638ba975f71 2012-06-30 17:24:02 ....A 12820 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa3ae80216e77e0dd8f1715dec69776c851fb315643b61e811a3dab0fa20f3d 2012-06-30 17:24:02 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa411fec15ea4313e48ee88e7b635bc6cf12852f2292003a4b803cc1bcb60ed 2012-06-30 17:24:02 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa4c3ca04377999f2877ec3ba1581fb6f6b9e053cef4f8bbd4f2401d438a0cf 2012-06-30 17:24:02 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aa986df1da6d5d1025246375357177e71edcf6da494c0cc9a105b2e2a27254d 2012-06-30 17:24:02 ....A 1049088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aab5efbb3ab798cce34d14c534c900f1d5ca1db201a0ebf07963ea1e0f29588 2012-06-30 17:24:02 ....A 1038336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aac3115276c43f628d8a756e79afe42a95de32c0747c66249e7b312bb6e9af4 2012-06-30 17:24:04 ....A 64131 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab46ca295c2a15149a13963fa2c6c7acec54ed4f7130e099638c48645bc86b8 2012-06-30 17:24:04 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab583c059ca921d4e6e1585dd033b906a0534c64e22347737a39fa00276f201 2012-06-30 17:24:04 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab5e22673861b13432862514b9791a085746c0159d6ce57522956d12f3b5961 2012-06-30 17:24:04 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab85daa2ca8879f55ee3ca5423ef0a9f4f725e68d205b0d9ef710d23ef55340 2012-06-30 17:24:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab94230491c39f91705a7a35a5d526403270ab13d3aa7a3dd62a6226fe5762d 2012-06-30 17:24:04 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ab9b45ed4c3c1dad3dfa8327c8f5aea5e24096cd0552f24b786a64dc67b2031 2012-06-30 17:24:04 ....A 13184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aba57033135f2c4dfbd3e46b6414ff1473e62565078d743735bedf0f339b399 2012-06-30 17:24:04 ....A 412587 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aba570b961882cb96614b40323dcb70036b7dc34ac7494babc2a762de39130c 2012-06-30 17:24:04 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9abc89f6cb0cb0c8d995096abf6ad7b55420ebb2ae58d8da847b57018585bfea 2012-06-30 18:09:42 ....A 317968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9abd185dd2259dda4b01ecca5123686543bd08ce868d28c04e91f788d8e0d63b 2012-06-30 17:24:04 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9abfece7da6ba649017ebc000947453a7a25b2e2abc7398fb731ac778e6ce55f 2012-06-30 17:24:04 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac023fc76c9eb8641eb68f0d75cb5c017fc2ecba6fa2fe908d43387f8ec2c34 2012-06-30 17:24:04 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac080dc4d13ca152f9c489fc6879df0b6513f312363d80be49375c5394d01c1 2012-06-30 17:24:04 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac25aee2d4d09e620516032664a508fa1832be930af6859a7198271ab1eb1fd 2012-06-30 17:24:04 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac2f5c46ba1b6a1fc6dee99a15dfbc86507604c40ba10413e9ac4a92063c902 2012-06-30 17:24:04 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac73d60270a211ab9820cbb6108bb50c23b5218ee5303aed60224b612200aec 2012-06-30 17:24:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac8028f8205446efc455850158d02acfcd8edc1f8c101f74bc51972c5953a9e 2012-06-30 17:24:04 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac803ed023db2f14b4b3e7343f91cf50a58f70e51d8525df35f1cfc32bcf860 2012-06-30 17:24:04 ....A 269277 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac8070edf523d65ecb874be6e9ac77da38a447411f6d40e0f863342ad8ed501 2012-06-30 17:24:04 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ac91a0eeabe166007999be0f8593a67ba6f5e9c9ffc4f0ca61e00f58610efe2 2012-06-30 17:24:06 ....A 1798009 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acb076e0953eeda78309e05724c80195950c3be87bd4fd5a6d46dd38115b57f 2012-06-30 17:24:06 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acb194053e35d44147410da7467395694361ab06377d79733cf7be0af6caaa7 2012-06-30 17:24:06 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acd0f3f4e8415c5b006372cafe414bc2db474115169ac93f011f1ca9449d6ef 2012-06-30 17:24:06 ....A 6156288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acfb0e73e46638432d7b1b4e74e529e46b832b6a856ba621d0976207da3b878 2012-06-30 17:24:06 ....A 41105 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acfcaf506fdec316e164246a9b4d88bbe1ae5d4d92ddc7817fb7764fbdee89c 2012-06-30 18:27:16 ....A 509958 Virusshare.00007/HEUR-Trojan.Win32.Generic-9acff49b24e47a3b2a2dbc084e9f95407a7e2aceafc98cb298392f32cb32c89d 2012-06-30 17:24:06 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad0f713de2fa302abcae4ad48bf2f867a1bcfb4d70e12ff8411be6fec535bd3 2012-06-30 17:24:06 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad20962e31fc48599bb739d1802a72bfc5a274eed935250cc2cd4b7bc6f29d1 2012-06-30 17:24:06 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad258db65a4ae32b1c69e11d4bb06507c13cffbb92346c290c7ba7abe1fa230 2012-06-30 17:24:06 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad32c48b98e810d080715226dcc7a1a5193770c3088168d26374921cab36660 2012-06-30 17:24:06 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad38418e6fe284339f7d621cf53f075061e2bf2e19fccfd2fa477dd48559ce8 2012-06-30 17:24:06 ....A 28954 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad38dd783bcc4b7864ff59e911f9d40df0e4dacdd57cbba8a8d71c9249501d8 2012-06-30 17:08:14 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad5690c849d1df4c10660cb9d26755834c05f244047a4281754a1720b8d3c76 2012-06-30 17:24:06 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad7eea735455118c10791d35ab35cf3a9172e59fabf83e33dccf53e636c9157 2012-06-30 17:24:06 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ad92019133ff138445db48b6895df8ca6c13f161c7164d2058bdfff60374366 2012-06-30 17:24:06 ....A 510492 Virusshare.00007/HEUR-Trojan.Win32.Generic-9adb8b44ce54a1a18b1f255922c1f3c26b510eca058e53a335cb8f6c3dd2d773 2012-06-30 17:24:06 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ade6fb22302adf3731a74db8486481ea384a27220d403f28761ffc53391411b 2012-06-30 17:24:08 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9adf2d51a717a80ece1749eb69e6bef4836fb094ba72ccca9625f274b1f7ee6c 2012-06-30 17:24:08 ....A 1031680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae07fe859c2dab895b85ecec3ff4afe8247426b653a4215c13d85a23604a37d 2012-06-30 17:24:08 ....A 455472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae30acf4763481da8510109e2f53419ea9570566cc8ea5cc090cee90342f0a5 2012-06-30 17:24:08 ....A 821248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae4a882f9854f23ba21effd67e1b02325907471d07c132a043c195e28c92d68 2012-06-30 17:24:08 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae515cd17015429797c7c8c3cdff9f2428225211958216a5e8d0da97cff3334 2012-06-30 17:24:08 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae56786d9361787cf6c068f10534f25ec008992455fdc6af02ae2d697d185de 2012-06-30 17:24:08 ....A 24584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae5ad3a8d4ce588953e692cf191000cc53ccd52702316230dea7e40a7c45dca 2012-06-30 17:24:08 ....A 376834 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae6e71d86e86c51b03e2b221aef52a06884a0ce9fa632d8a490183ff4f09b05 2012-06-30 17:24:08 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae6ed1a0ead60f450287f433ab925b23e04d90780e8f86a124960072f8b6b65 2012-06-30 17:24:08 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae757490fb212ddbeb77a52289bcdec248335d30e91bf6b1213dcd4ffea6c68 2012-06-30 17:24:08 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae75b4a844ab993d8b929304d100fae2666c7c9234700b78427d3cd1a5b79a1 2012-06-30 17:24:10 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ae99307833ae76be8c810f449db5511efb8543e85d935d4cd3cd4344b9ff80e 2012-06-30 17:24:10 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aea1434a199ad48a9d6ab628a7086e9c8fb8e5de2ab48e1f7754387c17e82a3 2012-06-30 17:24:10 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9aec2e6f64276de7e01c5abe8b23cbc43fddbfce6ca3a00ade74ba25d68b5f9a 2012-06-30 17:24:10 ....A 1133056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af12d9641a4c05ec5bf13dd1e31b9b63a50a49871331e281c20b120b282e62c 2012-06-30 17:24:10 ....A 14976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af13a0209c23788d33ac390072462260be36e727f2400384b8cd65474432bfc 2012-06-30 17:24:10 ....A 527972 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af2b2472c967474938367313283b77c3a2162c5343902b6c044feec77f3c3d0 2012-06-30 17:24:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af310463892e6a5dd6193f991b7a746207ae8a1ca147b146a6df3cc8f7d9904 2012-06-30 17:24:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af51fa46bf2306f2187dddd505298f0e70592063c858e57dea457ea85c50bc8 2012-06-30 17:24:10 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af53c9303382eff7c88d6ea12e1c41598158a876e63bc322ab8dc27801b887e 2012-06-30 17:24:10 ....A 1715365 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af5db83bba032164542c37a8f5cd51f0f1cbb602ce3920a96a7767461c4f643 2012-06-30 18:18:30 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af68b20e7697708a7b2ffcc1b917b697fbc2e2bee5d97b2859081e19cfe2c24 2012-06-30 17:24:10 ....A 104838 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af772184b130aa13e599a503f92ce4d3d47e76d8188c4298ef3ad86b5656b53 2012-06-30 17:24:10 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9af865a6fe6d0806a48d53211432c967a6d84c3283d9c9abdf327c61e6d27f2e 2012-06-30 17:24:10 ....A 368674 Virusshare.00007/HEUR-Trojan.Win32.Generic-9afbcc84ec6c35e2e04e3c2f97c76cef84bcbca968727e26cb97dd22772662b2 2012-06-30 17:24:10 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9afc0918726f28fafe915a9366e5ad3a1b406c64401bf3b745123ca39da35a04 2012-06-30 17:24:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9afd4aaff6f884fe417ac0dd387bc5eac0ea0d88fdd167304200c9a67a466099 2012-06-30 17:24:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b046792efccf08f774c201265bfb241ea900dcf6d6a6d06bbb07d8b2c667b20 2012-06-30 18:17:00 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b062508d83a7fcb72b115aacea57056b9315d5dd7b038923715ef35acb450bc 2012-06-30 17:24:10 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b07b09cada3de5de23ab7d36dda157792859388168cd6c803dbe660f7a971e0 2012-06-30 17:24:10 ....A 1696256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b08466b8c60dfa6d8c49582d32160116164a66630da9dc1df77d8d2c6b6de95 2012-06-30 17:24:10 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b08c8d4edd97fc4c49cdcf84ffc29dbf4532060c1d63cf105a369bad76f60e6 2012-06-30 17:24:10 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b09614fe4be0fe5aca811887a3805e4428940ede53879a7bc57557ab88b0e1f 2012-06-30 17:24:10 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b09bb9d84b216283ac699f33327d553876f3081772879c18eac483fed8c0e07 2012-06-30 17:24:12 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b0f27a535383333207f25f95edc5a3e94f80777c6743e05d5c0562abba39f69 2012-06-30 17:24:12 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b125d205cf1534d5f39c75ff1837a6e6488590321cc0c42b39262e4d8d41a87 2012-06-30 17:24:12 ....A 526660 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b13ad38a54c3e3074ccfa6ebfe147e70b84c3a6d5df7b5a7201efad131cb6ed 2012-06-30 17:24:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b1be39de475a0028db4da57593518a6b13ce13afbc2bfa0b6432f0f71719791 2012-06-30 17:24:12 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b1e8e4f45c5de2a1962fbea61cdf53ee7d98f26b4a2bfd3ef63134dee5bace2 2012-06-30 17:24:12 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b214fcdfc5e6da2663dc77f6c70ff20ab5fb2898a1d1fc6c7314cae43552269 2012-06-30 17:24:12 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b21f3ee569a1bd07d79ce1582aefb4a3d71c98c9425653ca62a7267fd8faec5 2012-06-30 17:24:14 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b2303ec1966c6b4d9dbd8d8765d7391f6422c8381ff2fd5f54d83cabeae26a8 2012-06-30 17:24:14 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b265dfc3d3e7b6e421042a3d59ca8f99cffe4166d9de54f8cc81516765a386e 2012-06-30 17:24:14 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b27d6a7bcd21b67b67110847449d22092630b522c8d94ca06b56add177f5a66 2012-06-30 16:22:56 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b2a6968e23750961c4382c56191ed21cc0e1514cea12b3cb95fb96d8392640f 2012-06-30 17:24:14 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b2cc2c398b7603501e1e2463190758a2a1878662fa3616459ab07e537f2050f 2012-06-30 17:24:14 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3018e42849d9b6202b3760be756a0746a5a662ec64b111078713ba53b06057 2012-06-30 17:24:14 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b30268557400e997bd940323eaf963134d1f2c1cba3cfaf3957eec45081e827 2012-06-30 17:24:14 ....A 970496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b30efef690d24149ef7c691615e1335a7f07d6c9973f04a242fa8de0308b6d6 2012-06-30 17:24:14 ....A 83706 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b31a2634641250054346bb5e3ffee2b0533859f937eba556c6374bef9eeae81 2012-06-30 17:24:14 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b31ebaff9f46f66732a96c1ea7edf822c345f52b265aed1a6b1c85da7303b18 2012-06-30 17:24:14 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b32a4b31fdc7d0173cbf623e17c7f4d34e34a039865dc198acbfc94b869474b 2012-06-30 17:24:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b355d427c4e957451df3c3eeea49c7e03d015d2d446feca0c196209f6ff9786 2012-06-30 17:24:14 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b35c55f0e0379824e3ac460d1ae3627ed4991d128d63571d6ab94d83cd8cdfd 2012-06-30 17:24:14 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b369500369ce735128999b573fcd144f5118f44356cabb48d78a6b1144d5377 2012-06-30 17:24:14 ....A 527466 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b38518f338ae23e2c9ede70377032690cd89a2f5690065ebc090c9cef32f95e 2012-06-30 17:24:14 ....A 1615872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3856db45b87bb6602f58d3130663ab613ce6cafd85ac104107c7e0b65db3c9 2012-06-30 17:24:14 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b39bb3741ca097894ce4059ce6887189baa0f905290fc71f0d7a34bff4f67fb 2012-06-30 17:24:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b39dfe103796521ff94302f145f130d48edbe4670d984bd081040380f819195 2012-06-30 17:24:14 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3ab48804312d2ee81f8e061461b06cd584bc7d2788623b5eee31be44707533 2012-06-30 17:24:14 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3be48928041870c60035d04e24665a711ce678d3e80edc60dc956d5565a9b9 2012-06-30 17:24:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3c46fbbbdbacbb17531a4ec80f89e541532523c6886f63d0809c4e30e64b41 2012-06-30 17:24:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3c6133144e7cc8c6f3d0cf102a9b453a3f7a1fed15350e65778617b40a962b 2012-06-30 17:24:14 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3c84de24204bb350bb72f0107719826d73088e0e7c6ae3564c8ac9547248b4 2012-06-30 17:24:14 ....A 51505 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3cf6efef2c98f7a70edb159942dca54953e322582585435f1b0b232c99a3c1 2012-06-30 17:24:14 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b3f03ecfaa13b2e87673608e44f448144c82362690998f3c7b28ab2e26a9b91 2012-06-30 17:24:14 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4075f80cee6bc3a09c150b5fa5e86c308a98bad1a66e8403bef90788dda55b 2012-06-30 17:24:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b413e805fc2ef904b6590db9e9e33673009bd1799f567ed5f560c4730eec6fd 2012-06-30 17:24:14 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4192ca773adb572a1539c8317ec7a6928301e816a2e6bb09d89a891a1f4005 2012-06-30 17:24:14 ....A 36407 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b42997b02bbe1a9d28924372a241f37522eee9a46fcb15222636f37d67b4995 2012-06-30 17:24:16 ....A 1053184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b43831196c9df603339101468295a9bab89602f24a3def2c8996d64f7ad7e79 2012-06-30 17:24:16 ....A 83986 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b457238a62bc67f1ec815f6d2517439ed95fc1d8a2a507c33360e441cc9de08 2012-06-30 17:24:16 ....A 21439 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b46b63ef3177230ef360ac16d2f6e18e81c319deb6a68c89a02059f95865adc 2012-06-30 17:24:16 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b49a86d7363628350f35084a3302324760116e5cbbbe5fec3b86ad77bb972c6 2012-06-30 17:24:16 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4c6db4f01597f8550cb5ed5c648f1f9f84d8fde166e94297466548e50eaf0c 2012-06-30 17:24:16 ....A 253441 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4c77f870e8f71da8c1fd2f47869588e6fa0e6ffd1133648c2fca8f9a19fca6 2012-06-30 17:24:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4ca3b3f25fb7af5249f207082e10d59a75160d64819ff123438fd64323bd39 2012-06-30 17:24:16 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b4ebb1b5304493e9b39632f1bc74a4e25d289f17a8d9a3a878c5c9003fd8371 2012-06-30 17:24:16 ....A 1172942 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b50672525e930f71c22b950dfb382824f66a99b7eea7bae17d560a8856eb28b 2012-06-30 17:24:16 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b50c1e29d430165667be3ed41c41c7f50553bbbe14b949e20b958dae162a55a 2012-06-30 17:24:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b55b7da7d9878c2af40a590f1481e2e3e479dd53e2ca1cf68554b05a31b75e2 2012-06-30 17:24:16 ....A 779168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5657d559e9874864cc69b887f2af9f60ed035cf713330b494508a491df9a4d 2012-06-30 17:24:16 ....A 603280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b58152d6fbb111b6b799937b159c94245db069bb3f5000d7a1cc0a15ae1e2af 2012-06-30 17:24:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b582a810c64d656abb262e7591a82e1b0c3d6d0b69d754de9dcf4b73860397c 2012-06-30 17:24:16 ....A 153908 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b59b95d1cfdbe1f9d2c33ce40f25dfe8a8f03b7e323573ad1851b69033e19f9 2012-06-30 17:24:16 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5a3865d26c4f0fd100f67f695dbd76591ddc6254ca06180ab29863c193effc 2012-06-30 17:24:16 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5c2af26de75c8fddf00e299134416c261d3fd1e2011121624c229367da4fe6 2012-06-30 18:11:24 ....A 317464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5cdd5a53b83aec05afd5292797ce32d8c15556dda99a0d20a70ea71134bc21 2012-06-30 17:24:16 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5daa58388d705a3291535ed53e79124055f14187e16bdc3c18fef2f75f1d2c 2012-06-30 17:24:16 ....A 1210368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b5ecec737d3558d9f6ccf979e6300ea6763b8c440cfc3c548b5efba3920683a 2012-06-30 17:24:16 ....A 5124599 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b615a2ad2fad4f4e096c606b651cd5c7acbb9617ad55b9c8cd1a4912c9483da 2012-06-30 17:24:16 ....A 489060 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b627787cbe9a880ba8c260a901ea80e455e801f9845ce2f0415ca1d1e9b3fca 2012-06-30 17:24:16 ....A 74605 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6375fddf5ba999a6343d9086eeeeb766db6cd2c1437a4172beda64efa0e29e 2012-06-30 17:24:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b649ec851670eb1b5e38df272aaaffebe740c29586adade071913198915da94 2012-06-30 17:24:16 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b64b73b44ab9c07e9aa2d0d3f9b3357d124f6482817fc3785187a8e8a08e24f 2012-06-30 17:24:16 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b66541ca2df18db71bb3a0dcf2d648f20d8ffc73435adfe18dd2a8e901f9433 2012-06-30 17:24:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b668bc560a9de3575ba2529ab8f2798edc0b79cfe909539592bbb61cfac4827 2012-06-30 17:24:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b672f25b55d631fc94fb18215f675d37858c75bf65133ab37aa61ec4e6fdbd6 2012-06-30 17:24:16 ....A 112681 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6764969055105a364f6b4d946f8015f785b5d6a6ba70b7deb03fd278219181 2012-06-30 17:24:18 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b67d407e8d95acca7f94fc2fffde6cef57e7e4d1c61e33d8b00a25bb1bdae45 2012-06-30 17:24:18 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b67d5d0f96826297faedb60e5703e9198dc0c1e34a16ed04ff161c52eb37e93 2012-06-30 17:24:18 ....A 2885632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b67e4364ce2c3fcaadfa8957f9c86d63638dfd0735268254b11ccdfaee322f0 2012-06-30 17:24:18 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b687b771af1800ba027cbf4dc04434f0055b266f7f1ea5efe8979e63a2014bd 2012-06-30 17:24:18 ....A 686080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b68ac9e6c12b2260086383b8c3fee3a4cda17805bcd9c9397f41ff14fd03c74 2012-06-30 17:24:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6b0509c8f31c348a2ff78adf9664fcb7caca608928a5641f1226f4dd6fdba0 2012-06-30 17:24:18 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6b2150d1a8070bf78a861a1177f33f3be833b1ac4acc7487e8c8bd5e1b61d7 2012-06-30 17:24:18 ....A 20483 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6cf86cc0af65593ef79f6642bef380f050c866271a967bb74891984acfef38 2012-06-30 16:47:56 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6d1029a1de32d3a163314fe0790c6d10e511434f1107e38d3016a2997068f2 2012-06-30 17:24:18 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6e421114adce020a872bddf2de963ccfb3a309443dee3369ec7536b8b55fc4 2012-06-30 17:24:18 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b6ee796dd94d93973e94012d70deedb541885ded328758f6e6a79f9ba88170a 2012-06-30 17:24:18 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b71ffbea872b2cc792d1dd2abd9bc89655d2fffa96939f7c559b958437cc138 2012-06-30 17:24:18 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b73cb5e457e5a62759ff8e7a90ef9dae4c68eb829fe27c8961a53d7c090752d 2012-06-30 17:24:18 ....A 674304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b759d8167204237491cde49d8559abd5da41d5fcccbe969c9c10a009ada56a8 2012-06-30 17:24:18 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b786b062584e7be4b78ddafe524291dbf18ade666ae11d54e9d98eb032c4c54 2012-06-30 17:24:18 ....A 1207621 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b78adb00e47eef77dc56d3df7b4750be050fcf6922275a64493e311618c5ae7 2012-06-30 17:24:18 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b79db250a6efba3baadb02cc171cff66fdd49f5c62b6fd85911b7d2319fb80b 2012-06-30 17:24:18 ....A 58524 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7a6e9f36a2693790a59dd732c2199057f963fc7fdcea6cd021f1e4ef61fae7 2012-06-30 17:24:18 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7afa3eae35a506e64fd28e67e0cd5ac8d6413ec16827f08f801a865c7151cd 2012-06-30 17:24:18 ....A 7808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7ba7f88ca449f3c88d383d48b1d6b94c38be1cef89332af9e591d183fde7fc 2012-06-30 17:24:18 ....A 437760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7c125d7e992dede2818213f7a258d6f85c2272406c7cf34f93a7525b048ebb 2012-06-30 17:24:18 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7c139eaec28d3594a53403642e18ba06769587b124c7b2caca86429a0adeb9 2012-06-30 17:24:20 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7e23b671130e57b769fecdab43a6ca5a60a1518e48686af1a8d6f88aa5fa22 2012-06-30 17:24:20 ....A 609092 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b7e6cc4cf66168623f79dd194da9fe69bd68e1ebd1edf165c713dfb7c149e13 2012-06-30 17:24:20 ....A 125415 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b801c4c9fde19df27b08ac3801e6d4e67939af003905fe22e3b6eca29656d8d 2012-06-30 17:24:20 ....A 641536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b8056c74de175a2c15450630b60995cb71bef3b63bf582d296483d0a01648df 2012-06-30 17:24:20 ....A 85280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b815c0d991ed9e661f8f70d5f62b1a7246f14e6566f53a2aca4f69012701945 2012-06-30 17:24:20 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b83392b50c00c5a308140eb5131aee63acaf26c7b9cabe3e68848722795d081 2012-06-30 17:24:20 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b834b2fc4bdb51817c15c4e7ab71378a1a721d88d7e93f6b968df37bb31546d 2012-06-30 17:24:20 ....A 825856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b86b846cac7bce6b5df62ba64632be9611ae1909a05177f205cf585340bb305 2012-06-30 17:24:20 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b87ca21dcb753cf545fc3c31ffb99e6b8d71fdc83f6871973946190bdd2b286 2012-06-30 17:24:20 ....A 27397 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b8873774b305d020a6824d386997d6e65b033637414e1a706214cdbc5a18b03 2012-06-30 18:15:16 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b8ef44629f53f177a1e41756c217a8716fc77b138283f958c603b3c1482423b 2012-06-30 17:24:20 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b8f22e401e6b17a4e235c0b7bcced185a2ab3c499e765ef55a3b222f9a01307 2012-06-30 17:24:20 ....A 1812002 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b8ff04e0a42b3f377bb4241d639e79895bd8e7b74e5ee4a1b6a5e1c32a3923c 2012-06-30 17:24:20 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b920311369fd1984c3e7f74d45ba84c159c31a481526e7b0467d2f8e4daaea3 2012-06-30 17:24:20 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b92386ee7e6c3e5c9f8120c46eaf8cbe3ce1d28d12e4034e215ada7dd27c22c 2012-06-30 17:24:20 ....A 1728512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b92ada47727bdcbdb3c285629866040756e879c0ac83a738327c920b322ff3d 2012-06-30 17:24:22 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b9742907f382294f6ff3cec30ff398617da46a7eb6514b37a3f999de7192c16 2012-06-30 17:24:22 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b98cb793b6760cc678872f0a607f3a6701df94cdc76c125162770360089428c 2012-06-30 17:24:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b9a457d2e03758ddfab55ba27093d599ae87bd218185c44651ac29d0932cae0 2012-06-30 17:24:22 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b9a6b8d7c47d286e944850533f52c8a29689c8653d43a2ba3eef6cbff98a736 2012-06-30 17:24:22 ....A 2871296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9b9cd6a0cc7d4a2ea107b87c1cdba227d3eeb89dfd391186886c4c397419429d 2012-06-30 17:24:22 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba0e5f17b3b392ca245ee603a0dc6331a3b2afba6d0642b31b72e0a60240407 2012-06-30 18:14:32 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba185dbfe222dc4ed315ff62f11bbee8d8555c355b44a99aa79203fe8d48a0e 2012-06-30 17:24:22 ....A 1434136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba25dce9545fe6318c114fc9f9be27c199d4ec44de18e33f2376069dbeee264 2012-06-30 17:24:24 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba565c3b4543593f4be8d828cbf611d1f32e3f6e83910c4ef69368e3a3835c2 2012-06-30 17:24:24 ....A 1379328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba626718ff2be381d64c81ced50599061dc8957cc02537ff59f2b3f898a05fe 2012-06-30 17:24:24 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba71a30ee09f8d4be7f7340e7e864c9bd080f32259ca1065f8125026e208e3f 2012-06-30 17:24:24 ....A 808960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba7dca82d8d17102ef7fb98095116a2005d411523879b27a3245c42c154744f 2012-06-30 17:24:24 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba80deb690c1a784c01fbc5ce0c4361f0cd3cf6c60d50bc555bd5b03e25c474 2012-06-30 17:24:24 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba877ff22fd1eeeede63ee10460bdb169775c3e60fa7fa4d7b845db2a2f138d 2012-06-30 17:24:24 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ba87b0080292a6e82b4386528949edbf89ffbc61f1354fe850a86123d9690b3 2012-06-30 17:24:24 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9baa13ccd16023663f95225d40b32ce5ec694536a8ff3ae86a17df7d630361aa 2012-06-30 17:24:24 ....A 61451 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bab4b74ffbb7698aa35f407683e02d7271c4b75143b4093cbd91864ea5929e4 2012-06-30 17:24:24 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bac562127c0c08b58c7595580479e6c2c0943e331d6e93605fc8b35a61c4ded 2012-06-30 17:24:24 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9baf8e0c69506b75480f91b81bf2b0ba94d8c94e9cc29e822faad6884e4f9bc3 2012-06-30 17:24:24 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bafdacb30547a8ea504f044a32ffa4f723d6bbc670f1ea34b55031e6274a945 2012-06-30 17:24:24 ....A 23701 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb0cf8f33beb731057e3c236135ab84e4ea06fbc9e61dfc343c42f0fae96ef7 2012-06-30 17:24:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb27e4adb9a5210462383714f8d82fd4163341fb492767f6d74534cdda4de2f 2012-06-30 17:24:26 ....A 2176558 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb2cdb07f681dd7e7b03323cf1a1d7b2e0b3cc530bd2fdbef6f8f1138102093 2012-06-30 17:24:26 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb4596731f587743cd5f99910da5315ee5616e48c41fc5cac98027baad0b46c 2012-06-30 17:24:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb55a96e7ea465c1aaa1ce07dee5993203386d4af65294877998c0f8739ba67 2012-06-30 17:24:26 ....A 5764 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb5ec5d35abafcea81e6ddbc836b0884ed348a35aad88eda0a1e5f2a08c096c 2012-06-30 17:24:26 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb6196dc47b1e4ec7ebcdb7359347265956dd7b7b0656bd91c2932eea85b6b2 2012-06-30 17:24:26 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb7ccd7440f2785f33f70e122fa1f62f2b21f6f119fafc4342c74a7b1b05510 2012-06-30 17:24:26 ....A 1818624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb831e07daa6a1b0acca0472edd050634e863271e8a6d5ced697eb6b8f83926 2012-06-30 17:24:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bb8eebe56622f3d8c349bc842705d3533469f965e457251987d4cf85273d96b 2012-06-30 17:24:26 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bba60cc0040a371eef2018cfebebb47b1f2e2c205cde43b40cd95081983d944 2012-06-30 17:24:26 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bbbdbee72cdeed5972b3c6ecb037df1407334cdfb8f8cc0b9100cb297cdf921 2012-06-30 17:24:26 ....A 2076682 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bbc877bfce67b2ad9834975353376506475367fcfc9740cc688993f4ad69a6a 2012-06-30 17:24:26 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bbd979eadd7cafb1a1f37da5676a72bd30350b5c2c27165253b13fda57bde4a 2012-06-30 17:24:26 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bbefdbd486b965f3dfe9970e640448831190d71edf236fd0bd3eb23cd67db17 2012-06-30 17:24:26 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bbfa2587ebec7570f7229201b168f87d79b3ef6185d3ff1119c270b23534bd1 2012-06-30 17:24:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc09cf8462d21c0a21280271595c5dbdbc85a4310e40af137860bbf257b2859 2012-06-30 17:24:26 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc3e9760941d3a84f54adb971f79c4aa904946a5718e197c15ed589e63584b3 2012-06-30 18:18:30 ....A 42141 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc3f45ce2bf6a4d151e90344c1f2d6548f2e38ed26910a2e0d7484bf6ee28fc 2012-06-30 17:24:26 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc5dd57c74e085e29d97e72a603593cbbdd335f0c23c78a2222f6058a6a4be9 2012-06-30 17:24:26 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc62d1010d2708a63b471be30ce59e53839244ee73e4675173084b0bf1b2fae 2012-06-30 17:24:26 ....A 611328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc776c998bca3da9c56c66b0b4a7f93449746e6c9b23cdbecfdd979e32e6a1a 2012-06-30 17:24:26 ....A 637440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc796be9485d2b0767a78758ae3754b03ffbfe5d2ccef60ca17a89a476587e5 2012-06-30 17:24:26 ....A 3190305 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bc79980c1037aa0699b10a52ef64e80b4824b5d1214842d67f1929cede3056d 2012-06-30 17:24:26 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bca2e5ba1f96d4a5766adf357646661a6bd4531b5c4fded546795826615a71f 2012-06-30 17:24:26 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bcb451c4a7b4b63f27aad3f432f7faeb787d6ff2e8a2a974b6726a0b470f436 2012-06-30 17:24:26 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bcc11f1f987866b6f70395fe156fb9c5c7fae3b8c8ee9a114b7d30f62d2f732 2012-06-30 18:12:26 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bcc9799e6c5d161160963af92462c3ac2e06d3f3e48368fb0357c749eb95bac 2012-06-30 17:24:28 ....A 1920512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bcca8749179f05bd737d614b1fe2409cf57ee60a0d54d58be716665171e8999 2012-06-30 17:24:28 ....A 727554 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd048b3c212d7b908899b0819de15116d78af3302ed52b164aec68c0ef3658f 2012-06-30 18:24:44 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd5e94ba8c60be9fadbd63dd72e3d29bab5acc69fdc46348d77885fff9b7fc4 2012-06-30 18:26:42 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd631569e205f04b0d2fb931b1abb80f4f9f26e7ec4cddd17ddba058f7bb380 2012-06-30 17:24:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd695aced4810a41fe329a220a46f25346bd3bac35fe66d7c14ee325e6c7197 2012-06-30 18:19:32 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd723aa117806c584b855d156f78374f2194de554209876c83185bfddbcc234 2012-06-30 17:24:28 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bd766175885cf214aff1b5e7d5a44b83e4585cd540d8701fa59b364ed0a093b 2012-06-30 18:25:42 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bdabf3623509b15e8af70ba2aeb642abe9a408da0a8f4dc51b7a43a22972c4e 2012-06-30 17:24:28 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bdd07c52583253f47ea2053ebfccd09829a46aed1fca560e5cb72d54baeb244 2012-06-30 17:24:28 ....A 2221916 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bdda27b17ea3475c7b681351eac1d90cdf3b573671e7bc600425288d84ba07c 2012-06-30 17:24:30 ....A 2158680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9be4197b8afd77e867566478d75a3281d5b67555d97ec97c35957f63b717a4e9 2012-06-30 17:24:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9be42017cc933cbd5b9033a1c380f98fb04600481632da99fe00b8c2ec29a17e 2012-06-30 17:24:30 ....A 3398656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9be5830478e1ff9cb9f8b47a458efe0bfdb576343f9e82852a90e6345363e596 2012-06-30 17:24:30 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9be64dcf78ab1c56c993cb8d5c7de49eb8a3ddc66641e635083644e7a04c3d0b 2012-06-30 17:24:30 ....A 65755 Virusshare.00007/HEUR-Trojan.Win32.Generic-9be838ac4f6c178970de71345c697a4f8d17b9b0a45d51b30d8de305f34cf60c 2012-06-30 17:24:30 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9beb4c49be53d785a428bb67556cfb14abd42e19ce81ca4bb5c1c9184b8d4838 2012-06-30 17:24:30 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bebb8d9650f133567b41705ebb77e4e12ed7b9f29d8152061cf56dd6efe6109 2012-06-30 17:24:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9becadf701e7ad342ec298a62144ee93923a64a09d68a9210300b536ca7644bf 2012-06-30 17:24:30 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bed12e38202278f992fa2093021d23f4e1c4b40e4b94975cddeca2203a9c160 2012-06-30 17:24:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bed210a9c4a24fd2eb644708d39dda8a12f1751cfb2441863eeda31862d3998 2012-06-30 17:24:30 ....A 62184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bedb9daebc27a5b5d5fffe087ec07ce42512315eaa4d920b0cd863d4e8710d8 2012-06-30 17:24:30 ....A 669184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bee742ac0a0a37ab3b671a4b512c959de5f7e51da1028d3754e8ed9f28f8b7b 2012-06-30 17:24:30 ....A 2206720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bf380265352f358f54c6e482a6160f5e68d4e87d4511b12dfcbe4e531643f01 2012-06-30 17:24:30 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bf403f7faba822acd8b2f0fc082690f2faa408c850cc87e06bb570300390f93 2012-06-30 17:24:30 ....A 937984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bf42d159ad912c36b1b0264cc927cb360bce7b7c1e5c989c5bed9faf7bc1fca 2012-06-30 17:24:30 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bf539280582b72114a14fe3a9b3e8c115f3086258a36c1c92e2f4c25d80d67f 2012-06-30 17:24:30 ....A 885760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bfbdc3f4934b060ca77643f14cf4bfe44ac731f7e3de9c970dee24cfbb7f930 2012-06-30 17:24:30 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bfca08d6e025e6443bbf1bfd3fb5b6d639224ced63a2816a13ad41b205fa95f 2012-06-30 17:24:30 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bfdf9719917deadcbd287e7d6b1df9a3ef92c2d730078daa8d9ee7529f3bf65 2012-06-30 17:24:30 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9bfef6ed3edf6932b68947bbf233d8e98b07e72c7cb18ec32cdc3f1ea081128f 2012-06-30 17:24:30 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c002252ee0b5bd8e1bca9cd53db56c6a13142b0862f4e59663cffcb2363f2c2 2012-06-30 17:24:30 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c004455e3c917470dbb865988210b52e5dcbc155cc676ef3f986a72859be0ab 2012-06-30 17:24:30 ....A 310436 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c007c4344341e3d6b6dd8fa10da3c4b0e2856cd1e9b6dd68be13a8f39c41df5 2012-06-30 17:24:32 ....A 435720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c0227f3abae879b199206f2cf6b65f1e9b724e1156895740af9fab5ebf5338b 2012-06-30 17:24:32 ....A 299084 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c04cdd7e8a17a5a5adfbf782a1e6288943ec38eb12a04dedff5c0a6741b4c40 2012-06-30 17:24:32 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c066bfd97d05374650a0355daf3031669e3e1ce6ae879f03efbd79ff8951429 2012-06-30 17:24:32 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c07dc01be05dc842463d0c5858f3b830b69358242aec952da6832fcfac98d06 2012-06-30 17:24:32 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c09881a026a4b03f21d6133f0ea009aa9dab33c0f665d4a31ac5f253eb18725 2012-06-30 17:24:32 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c0a21fb6933faf96249f8e35d5958cd75a7343f88d7ae6f8fc9a4291292227e 2012-06-30 17:24:32 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c0c3e4c30a804af150665e89d6745481d0c8959c77c312d2d39c19da8693717 2012-06-30 17:24:32 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c0d7ade34fa38fc4d1a8781b864173b7270b25701ab3171ee39058d22ac38c7 2012-06-30 17:24:32 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c1021e122eee633434a3f40976387b171b473cc542c1c40271fe2e56ef241ce 2012-06-30 17:24:32 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c106e13d1a6c60388896f36fad8e343450a8eea99d1a1c40b1f7629de021291 2012-06-30 17:24:32 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c10bedbc6008cc07574969c136b749f14b62947ed048c8ba3d19e14a65d66d7 2012-06-30 17:24:32 ....A 612949 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c10ec2d4a7c5ca3a88549228a7aaff4405a3a9cde3809b51147211fb2e1c973 2012-06-30 18:15:06 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c138569a8a59ad5fe40d8f3e53cbfa48acecd428413b118310118ff5bf791b7 2012-06-30 17:24:32 ....A 17416192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c139283c94e34531cbf1a5d333298f774f6f81ff675ca71a5a1d2cad84d0e6b 2012-06-30 17:24:34 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c145392f566caa3e3fd33478da94a6e0b04559f26c6e971fde94ff09605959d 2012-06-30 17:24:34 ....A 575488 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c147ab51c087b68abc13a8cd25d5bffadb7aefc9b8935424027e81b3ff11f73 2012-06-30 17:24:34 ....A 324191 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c149cd3c8def2d1d95cd55a641585bf24241c29463e29da048c183da1416f07 2012-06-30 17:24:34 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c17b4aa143a06a3c0285e6bb715b77cac98661bf4c955a35fe215613d1f9f88 2012-06-30 17:24:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c181c3c1db32158c2a881b916bf3421f943e95715c603582bc8c984f9de282e 2012-06-30 17:24:34 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c1bec0f0a456f10a7bc28c0cb1bbe6c0301389fd671fb193e1c52e0ed60899d 2012-06-30 17:24:34 ....A 813063 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c1c5ac01d9cfa2db9e67e681b950b2131eca4b6ffda4d6c57cf561c4f356e0e 2012-06-30 17:24:34 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c1da2176db28f17a3c59d96122c175e020713e99508e150ec0b03d195629211 2012-06-30 18:25:28 ....A 361385 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c1dcadb64d591aee9243a3099ec9aad838dd21aa30c6b687db4966787809482 2012-06-30 17:24:34 ....A 1422624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c20808f82faf767c567c53718bcb2bfa737626513e6995826c1b9b71161ff4e 2012-06-30 17:24:34 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c22912175f35a90382769010c95c77cacb2cb8ce1101a83db5d78f017797e3e 2012-06-30 17:24:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c22ef3631fc564557a8c85027a22f04b167cb39154d23e4e48e8f45066fab01 2012-06-30 17:24:34 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c25fd06be0129aca60ee1ee14ce91713d92bbf693dbf95951f00b4b083d3568 2012-06-30 17:24:34 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c26827d9d413b4347a798d44cbbb2d377e98ef306dad5fb76c57659050da566 2012-06-30 17:24:34 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c2744b9145a9a66d29400752cf0adc65667412a7032bd9efe7f049d419c9fe9 2012-06-30 17:24:34 ....A 34687 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c28b4a3221d6daa3a09ee4d401e1252d48884164dd8d021e0982413f11e08c2 2012-06-30 17:24:34 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c2ada1e5aa1211faeb59f9e7b85dc1accdbb5c4b393c634f81dbaae52831f7f 2012-06-30 17:24:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c2d79172b0d68fdceb15b38d0697edf6f939bf74103a8f0cf25e87385152cb6 2012-06-30 17:24:36 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c31bda22778d6a852024a79c8bc829512f99950083640fb8af4290874efd118 2012-06-30 17:24:36 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c333cd1c15f140d55dd5265980294986b74a7a292695a95f7759f7eaf7857b1 2012-06-30 17:24:36 ....A 299147 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c33b3bd6c025765f70c65ae93e4743eae4d8a183b8f368b92c8415dbc41faf3 2012-06-30 17:24:36 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3473ca20c34370b2ce1d8c64c490721f3528d87fb106f41a8bda381781f714 2012-06-30 17:24:36 ....A 2524160 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3491d815652b362cb6691a0d2692dad8cf2e32d4b1d5c28f6faa785f97f5ce 2012-06-30 17:21:48 ....A 41760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c37dc35587956e30133190dd33d1b29ca03b5b7dd23c3169a2e5bd295e673a4 2012-06-30 17:24:36 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c37fd263de86b51c2b4ddbd79a35c5010c3b1f92ee3c05be337905c25b5370a 2012-06-30 18:26:26 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3a53a70fc04e0d75db1da97996a534892c7d6e3ebb7c801d107248ab191f03 2012-06-30 17:24:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3a6590cd6cf6921d4e6769bed5733f5c8f6ec9b1aebc9733bb95a25c997daf 2012-06-30 17:24:36 ....A 86289 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3bfd60a801145ebdd91d96b9a6fbe07e640e8f421416f14a261ac63c2b1dc3 2012-06-30 17:24:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3e2b1f33366f277b7573f62f24a50cc8cf2e0e0c37d225c2278eeac5631a1a 2012-06-30 17:24:36 ....A 373648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c3e924ad735c8ab25c382cb4cf027be269adcc1dcfc2dd0a32c92049b690816 2012-06-30 17:24:36 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c412aa86d551b58a62a8afb394964e3bf42b8f0c2dd4471a1bcb0000a038e28 2012-06-30 17:24:36 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c41323968e49ccc4dc555368daf0107a719e0cae84fd9d42fdbf094535cd503 2012-06-30 17:24:36 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4136823eaa1303e9cd6eb16a7ad38da4322e7d83816f4962a7faa175aeaf84 2012-06-30 17:24:36 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c41c2db5668d575aea5d725130502141519db4e11de97329dd925e383b81e69 2012-06-30 17:24:36 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c45627548308c9aca1362672a2cbf8ff961766c1056c86480fecb7b5ba699b8 2012-06-30 17:24:36 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c465c9d3be55b238e07b14530d83ffafa15b08f738e642c6627b51073872a00 2012-06-30 17:24:36 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c469c2c0ef6a72e657aa7e967b850fe3daf6ca8efae9c5d31292c54b97fa059 2012-06-30 17:24:36 ....A 362940 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c47c64c5d2656e0af8d0db16d71fe33ac3374db1ae0959a8122b60eed7332ab 2012-06-30 17:24:38 ....A 144237 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c47e0c7fa3fdff4e9d70a0b68ae56b1a0e0c5396841840c716158f4f7d2261e 2012-06-30 17:24:38 ....A 2545664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c484f739094d1129f6d761e386c7289cab37fc29beeb4186090760b1ddabf62 2012-06-30 17:24:38 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4976149595e564575447c236a5dea0f119284049858bec2d61e5e4d19130ce 2012-06-30 17:24:38 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4a2439f6435f8936f6b4871ac5b30aef780323166faab937d396be9f582a8c 2012-06-30 17:24:38 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4b682783e6f1c39eee74770f09d93192ae34d6068bffba83ec5afef39db778 2012-06-30 17:24:38 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4c4e590aa766f6e49a0f8006f278d8bcabbffb2d85b624bf87b60e5ecc304c 2012-06-30 17:24:38 ....A 94740 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4dae9411d1127f56b1b66c748be843b6277aeba1356a083c901ade0d460c9c 2012-06-30 17:24:38 ....A 2441216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c4fc62caba70e732f4d1265aec5173d4a3155fe28deb87c2436dcd195fa0dd0 2012-06-30 17:24:38 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c51a4e403816521adb70bec63950442e614b34cbc5c910e7e1d17354207dd86 2012-06-30 17:24:40 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c52391dfc6d1f4e31c01aed891a61f3e445bcd9ebd4e4e4e3c143fc151e2996 2012-06-30 17:24:40 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c52913a42ab6c7ac127cde2d287d3fed61b3f15062a54e4b11f2eac328a2a58 2012-06-30 17:24:40 ....A 157974 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c52cbc97024aa0d52deed7aa7fb2b42683b7af55703e9d9b1a16eb64cf65b2b 2012-06-30 17:24:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5446c929a30c24067d43386ea8242b9a73d1fb9bdbc729ccce50a1883b3392 2012-06-30 17:24:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c549ee530c2c36c31716019573dbbcba3d6a17b88f9f8cce54e24e17d0da93c 2012-06-30 17:24:40 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c581a3700d5ec9b67dd57d69c8314d4a6adf63bdfff48bbf6efa7636a95e260 2012-06-30 17:24:40 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c587ec16d1b8f3fcc4a34b8d451051df0479ee7f6a6369381079a9a13fe1fc5 2012-06-30 17:24:40 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5a31b8afac5ac49b50efb1bb72fb2fde7a5e4bba5e0f8e09c6ae8b906768af 2012-06-30 17:24:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5bb49a14179996bccde284c4902d2606126d4565723c018fa84f2cdf3274eb 2012-06-30 17:24:40 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5c4ed6e88a74f65b4b563bdf21d2af6ef59bb32d67283108093024046abe63 2012-06-30 17:24:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5d77724ebba805adbf2d7f5d798ba324f85da65f49461ae648c6a4b27ada7d 2012-06-30 17:24:40 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c5fbd8422a4c0f7db4c8d167ce153d339d4255cdbd9e5374b68a68eee01e2eb 2012-06-30 17:24:40 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c600013d469efc540d815bc7ad0cda209de627e25f9d8e472396027b8d47028 2012-06-30 18:15:04 ....A 448384 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6008d77f2486a143405d295cb57729d8c8759bf4515aaa2f6b6fea149ce3f5 2012-06-30 17:24:40 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c61a91e18470297e1991a62b4795db16b2d6e08129189fa810ca9a68626de1c 2012-06-30 17:24:40 ....A 1690112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6363483d84826185b8257d9d8d8516002b7807b5bf8e456b235cb7c46aa7a4 2012-06-30 17:24:40 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c646b0dea7f8c4fcb3387f58c950c7c2cd2e3283f3b88742820b67370be77d5 2012-06-30 17:24:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c66a9a452e791a559e84a2dd6d37a9e6ed08ea98a603ce637b600f177a38a7f 2012-06-30 17:24:40 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c66bf4a18daf121cfaa78c213baebdcb71a764866ad6a5f9ae1292d11c2be44 2012-06-30 17:24:40 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c67884de933106c44910cc881348109b7e562768675f92c34e82a0afb6a118b 2012-06-30 17:24:40 ....A 131077 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c67a125a32462baf35f327be86b064da87d508419519d45cfd6327f92a0c867 2012-06-30 17:24:40 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c67c09e78c8461946ee95e292e87974151d464c3d155cfd65712cbca97faccc 2012-06-30 17:24:40 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c698f2568ed16ce464dffaa4c4ad8963a36085071115fb8a2cda15eaba905a6 2012-06-30 17:24:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c69e6950bfcf8e9b455706028e5497bc1ff3d531444b5d514ed72d4415af7fd 2012-06-30 17:24:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6a2d8037ea697c5e618262c5a38fb50df5dfd1e6f7d9b2e3c3dd6d0303c226 2012-06-30 17:24:40 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6a5f7a7a66dad61e54a892b6cb6bca08bdea803702426cb0a1c88496c5734e 2012-06-30 17:24:40 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6b4c20442572b8efed1f31bcb349c6393f720557e79cd49c4e9547ce09e745 2012-06-30 17:24:40 ....A 418816 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6ef30e222973a87558c0f5c6697d38a01621769b4e3cf1d27f49d937468161 2012-06-30 17:24:40 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c6ff971d024bdb45c07be8e1ad51b2c99de5ec026f3e4f5f1324e0cec6bad06 2012-06-30 17:24:40 ....A 238133 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c70009a11941ce4ca4e6b16e6e707b31fab21369e13359801d027e610f80c8a 2012-06-30 17:24:40 ....A 151672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c71edf428687e8aa699fca5faf43909e118f7096b9e2e49f0dc55a446055df2 2012-06-30 17:24:40 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7426518316bff3fd77ee3261deb379737fe500302f9692124321b131af7e4d 2012-06-30 17:24:40 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c75bc44a24850f392aa771b0674fbd5e41cb9c5fb5c95749f4a3b3a86a93bb2 2012-06-30 17:24:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c76a0f842021cba57ce5150a23612e6b75a154ddd88fe613db3caa3068fccaf 2012-06-30 17:24:42 ....A 2205184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c79cae9b03f62ad9d97b8e1a004fa841370c8377004c54083c080a6e6fde0b5 2012-06-30 17:24:42 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c79f06ca295b73a684378d5081d13762f4151fd7ab874e684104ff20f7f95c1 2012-06-30 17:24:42 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7aaab19775f2fa0a86278c5cc1e8196d5e3bac45673ae93767fee1defabb48 2012-06-30 17:24:42 ....A 107154 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7b7c2ff377be1f135568052761764a806efc4b86680e50d1624d84066b8e92 2012-06-30 17:24:42 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7e356665fa05084f223719baf83884ffd477f0ed333d7419f190647159db95 2012-06-30 17:24:42 ....A 293392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7e6d9095e357fcb8c5d3121d02bd97f7823dfdce380a7c4f6731599070b42a 2012-06-30 17:24:42 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7ed2174c3ee42919d910964535adbc015631281e6212ef0372bb5873fda404 2012-06-30 17:24:42 ....A 807936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c7ee2b340c22cd738dc465f4867fdda791238f01da4deb7eec7f173bb20e95b 2012-06-30 17:24:42 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8014b352cffc8ba39bd6e2a68260908bc914f13d8c0907f475a77f2b0e607a 2012-06-30 17:24:42 ....A 864260 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c82f7294b89beb8abbc9edb8947b76b732375c04cc64201a2ad3d658f7ed511 2012-06-30 17:24:42 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8580c289390f73f64cc2aad98cad069789d43573388d470bd3408aa9d92ec0 2012-06-30 17:24:42 ....A 9797 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8691779634761ee82d01f625b1cd298b8b83955078e78ddf8ebebb6d95014e 2012-06-30 17:24:42 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c889ff9511906b873d47576d5012df5c5cf0959d74dbfbc2ced8ad63425cbf1 2012-06-30 17:24:42 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8abd4425e1145e783f59e74131523e0749178ac8dd3bb61d066d1eb2a1ce46 2012-06-30 17:24:42 ....A 497664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8c7a61dbb5c0f9b3dc5fb497c750c380a521263f3a8621c424652511e510a2 2012-06-30 17:24:42 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8c8870ae650341fe2d4d9f2b25445f65b08eead44bb1e573350762872fce47 2012-06-30 17:24:42 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8d1343510c6015a95e458bfcbedea6fb4c3bc4f8ecdadbce70a5477bcbc3c6 2012-06-30 17:24:44 ....A 2909696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c8eb84a666508e11ace72bd0082c273b135f74467986c376f178dab14d6a113 2012-06-30 17:24:44 ....A 1141760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c905f093f395d848fc84c9163b6992001f45d34ab8a83a0335a1c1e4dae1ae1 2012-06-30 17:24:44 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c90fe24f8e95aef8e3fc7dff6266066c3b482af3931870f0744a982a1967dc3 2012-06-30 17:24:44 ....A 1384960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c917a5c473ff633831dbed2a39a8e161cc13ce3d51d3955cc9cbca95c8f514d 2012-06-30 17:24:44 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c91f500adc0ae04165fa8201e0cf0bf94937e13770ea17a7248ddb9fe372674 2012-06-30 17:24:44 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c9271aca36b38e86e1e1c258133f35175d0ce3ded0d5d73cd8bccd9d0d6b537 2012-06-30 17:24:44 ....A 234670 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c9332a073d2e16eaacf9ad5f5612722575e831e4baed399500ee309f72a9757 2012-06-30 17:24:44 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c93fca0ccc7054f5afa024a2567f85c7d746af7b0ceb110c048d183b4feda33 2012-06-30 17:24:44 ....A 229906 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c9416a02bd3eaa7c4a21633bcd426237a3168ad1ced9959549f84637a4d24b2 2012-06-30 17:24:44 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c947c4995cab23e29cccae630b2e960fe870b67112cdbc1d6fdd4bf09ec2660 2012-06-30 17:24:44 ....A 124913 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c98d62c75f7174c62324569a2e73d640c0aa76ee89922b037ae6d05882e2b1f 2012-06-30 17:24:44 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c9b354b5f8a00c4b65f20780693ebc2a8a34a05992c434d531597be6bb760a3 2012-06-30 17:24:44 ....A 2502656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9c9d5bf2c5f2d533e5bc92e5af1c56b501abd2baefa0939a53baf901c22695bb 2012-06-30 17:24:46 ....A 422097 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ca046ac993e715c9cda1fe78fdda231cada9ede5e6a1b839f44d546499f9ef5 2012-06-30 17:24:46 ....A 124936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ca23d8ea75c561b0f6da19803a2692dea01f7360bd390d3b0a039fd9bfb2d2a 2012-06-30 17:24:46 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ca445da9a207d637b8d8879b36666af85a2f30ee0a209357324bcca74af9db1 2012-06-30 17:24:46 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ca725d02c395dbdcfcf7d82c2fdeb91b362e2714793f9aa8966beb4cc91f5ae 2012-06-30 17:24:46 ....A 299919 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ca9300755a9953c2656509c8610d4856c6f689914d28dccc84af870cbcf152c 2012-06-30 17:24:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cab11279e0564c49b8d81bb156a756a0418c914743193b9f392a587b91b165f 2012-06-30 17:24:46 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cab453574df05d46a7898ed867d36f60442e68f9f60d1b4679f068af43636ae 2012-06-30 17:24:46 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cac154450acebf049fa82c4bfc904c45e6e9e6c03c2fc5b1e019f3970fa2343 2012-06-30 17:24:46 ....A 35332 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cac8983a0429c5086e6cbd842f8079f9e1053e18455795d00ed83e05bdf4141 2012-06-30 17:24:46 ....A 46480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cadfb826cc30fad987314f9a46c7d0abef886a7754b08db4da1f8a00f461166 2012-06-30 17:24:46 ....A 129028 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb124b2cd5cb8866f696f098f1e437cf13d91a88c0d4dd75d8ab8d045be586c 2012-06-30 17:24:46 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb3da2a3d2d29f33a9946d340cc88d79d67a7ef7d1184e18c2d6c3a60278481 2012-06-30 17:24:46 ....A 638558 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb4d4e0f3f2d2c0e460cd678b6ddb4b8996ad758d081d0baf0833a4928d1cad 2012-06-30 17:24:46 ....A 283420 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb4f0245dff5292042737bfda9d7fd47d79ae3bfdd370a16c7a256a8bd146d5 2012-06-30 17:24:46 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb66d190e14d2cdfdc8c059f9e2e2d1e99e0a8963819f74fb7b98fd970c8ae0 2012-06-30 17:24:46 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb6cf9d55f0caa850d332d13a33baf63f61ecf141d3f0f480fab30c34eee770 2012-06-30 17:24:46 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cb7321e963589e85a0a7c2b9c6d0ab80dbb22bfc8887f9e7308a1599f8fc220 2012-06-30 17:24:46 ....A 992256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cba6e6c990cf17e26bbd57dc8362e4319c53f5abbddc6d4a788c5bf53c1e1e9 2012-06-30 17:24:46 ....A 837120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cbb87a551fb318e5039c8d27f64ef2a6ed37786c3a7ff7e0b8c39024da1dc63 2012-06-30 17:24:46 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cbc0862af515ad40a6e6614c6846991910bbe45a81ecff0189b41d020cfb5d1 2012-06-30 18:26:06 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cbf593273449b470ec8a949202b015ea0ee653f12265fcd4d93b9a64ad0f365 2012-06-30 17:24:46 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cbfdcda6b0cae34d3863d812f12e27f2b6b0904ba073ee4d61870884f7b6835 2012-06-30 17:24:48 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cc3e32de02b8a2cbe66548ee81effc79e406a292165853bb72cb3474ccd91e9 2012-06-30 17:24:48 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cc4c49f45f297f97a43ec37008e49276e64102d01e0b93147217008c85587ce 2012-06-30 17:24:48 ....A 4352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cc569ba52ee955c676b22a8686309e3b785579b89505487d8852ed6c8729e5a 2012-06-30 17:24:48 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cc6d1265b6ad91bef3b606a63f323c5b9f7706dadf85cebc34033c05361c9fc 2012-06-30 17:24:48 ....A 59939 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cc957cc63dec4719b6c9ebbeeb22187e0eb48bb12942d438d7bbdf92728ebf3 2012-06-30 17:24:48 ....A 37444 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ccc2946e7708dae2e3c75b2d4e652d8712850e265732a3c42a312e83873773e 2012-06-30 17:24:48 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ccc7ad7265ad81b86ac0efc857fb52a2687fa0e08d7650494daa86a10fecef8 2012-06-30 17:24:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cce3109d4dbdc04c643d3df363bb4c839d7f737dc5a8a877497012078bbba9f 2012-06-30 17:24:48 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cce734bbb48d25b43ffe70f5b82a065879c28a1a6d3aab937470bbf8b749e43 2012-06-30 17:24:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ccf9f8cfd6956be81488f2416018e712488b55cd9c5dd301b79f73af3dbf607 2012-06-30 17:24:50 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd310ecfe1ac2e30c73a7734f17238d6f7951a7da2cf010dc41d5723df784df 2012-06-30 17:24:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd5578ad3a181260845324f8924dfc288ee7d4e8a8ebab149addbcea8ca3581 2012-06-30 17:24:50 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd59eba64ffcd512288e377c65601176df45794cd274bffd1dbefb2e93dcc56 2012-06-30 17:24:50 ....A 1929216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd5bcaa2bc3326b68e922db89e249b05e976282f5cefbe0f0e65387b050ac57 2012-06-30 17:24:50 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd633373dfbf9604c4e0488957475c7b08275c51c3805515aa71ef23d7fc520 2012-06-30 17:24:50 ....A 773122 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd7a7ba85394f125284dfeb900699ba0aa166ef912e59527c62bf9ba970f86c 2012-06-30 17:24:50 ....A 363524 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cd83aa9c486ba40e5f917c9c2be42081253228ee318c350b8a43fdb36b56c72 2012-06-30 17:24:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cda081f26cd7d279cd03263c567c56ea9d0d1a6ad33e2873402d575790ffdfa 2012-06-30 17:24:50 ....A 645640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cdb2f1e25a80bae0093085f4efffe7a60dcdc38c19494c3bce1443285634c9b 2012-06-30 18:09:02 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cdb3127e53858b920ab57d4893f93024d66a9c93d1ddd61efd77b5c22d0455e 2012-06-30 17:24:50 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cdcda6f2ed4f234fc211677cec9c8b89cb49c372c7f71c593313016befdabb7 2012-06-30 17:24:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce063d4bf339a69dbe668495c5705d99a7d1c851cefbf7841438ddb1f3e763a 2012-06-30 17:24:50 ....A 1871360 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce06cb615a8576155818a419135ac58a63f3487018f2b295f28776188ad95c2 2012-06-30 17:24:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce2a87857bfd3ee3d2a6951361fd2db46a7a50e11bf30e398ee2816f1e6c1c9 2012-06-30 17:24:50 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce2b8084be0f112c1d3538bf981681b94e1e882d4673a2d2c2200637b0aabe6 2012-06-30 17:24:50 ....A 470118 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce2b9b83ea60d7312988c221a594e26446147a809bd0c9262fad228c5536661 2012-06-30 17:24:50 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce5ea8daf8d2b89dca9a747979a0dee098991eab5530aa9165d48c1a7abe6f6 2012-06-30 17:24:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce69334e972d99f602ae520f2a3578a052f1d6eedd652dc068f7f26c25acba1 2012-06-30 17:24:50 ....A 482304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce927b284e48353f02f9613c669edd30f0c3e02559f09e4b4496ae7099474a4 2012-06-30 17:24:50 ....A 57866 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ce95f99864f61ea2e981d1b320526f2aafe34ba0d33d9880bb5c243fbc30e0a 2012-06-30 17:24:50 ....A 37424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cec013d351797c7dac64ed0369bcc0fba8c85cf638d11345211a3a40496965e 2012-06-30 17:24:52 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ced5dd50b0d3cdbc241f99d6a660485dfb76e0cc4cc2de5258f6a2b6a601205 2012-06-30 17:24:52 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cedf45eabf0cfab25fa5bf987581b2b02880f54de65aeb6488dc16dd1bfdae1 2012-06-30 17:24:52 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ceed2043852fbf9a3e279656b50dd10447254f230ea58340b727cbd0ea7fce1 2012-06-30 17:24:52 ....A 20085 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf24b383885f2e5e0a19450526544c037548296cbc9864dedfdae3d9a46e8e2 2012-06-30 17:24:52 ....A 106504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf30fc5bc76838ae823ab45b994f8c912bb631f91a02a8e8ce8b5a90070b61f 2012-06-30 17:24:52 ....A 3323114 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf4b772cfae53cb75057d9fd0d30a4f5a09c00973e38c78601ef1956559c038 2012-06-30 17:24:52 ....A 1194028 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf64a1789034fb32ac12a7dd22e3911223ac3bbefe09b7f327fae385290fd44 2012-06-30 17:24:52 ....A 317818 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf7dd4d0f519c36d45d56a2791937b51df68a65b4fd483f547521e96ba1d1cc 2012-06-30 17:24:52 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf841c3ddf6125584c39318325b7cf38e69a1af014d5c33e555c5cdab94bf00 2012-06-30 17:24:52 ....A 964608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cf88cce8571a09b1fca8f492a77e56410b7ce9b9034eebd9c5bdd1482d0663f 2012-06-30 17:24:52 ....A 2469277 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cfb6246ae66d0d82c7376213b85c8b6238c61c9bb1f99ed5fb061feba9f6c70 2012-06-30 17:24:54 ....A 140174 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cfbeacea1ebff13876a255a15d1ad564442fc5a4963adb04e7c6e1a0c603f11 2012-06-30 17:24:54 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cfce2dd39e04ae3506aa1cc5b6743f5c755e8a3bf6608a8d89ca748fe94a1ed 2012-06-30 17:24:54 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cfe491b2007b9ba261bb1ede40286c4f5e031cd16a149b9e77e944fd2628fec 2012-06-30 17:24:54 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cfedb7d076624a2e2e3d66e27b19a982942bef813a897c1314d6a2918a2b878 2012-06-30 17:24:54 ....A 24997 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cff5727d9adb41f6ed5deb577309e31b551022551825dfc8a24ca46b49baa08 2012-06-30 17:24:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9cffd5e5bfa1009d5bd24baa29690a2bfc9c2630916e7d9bdd5b9f34db343edc 2012-06-30 17:24:54 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d002bd9c9eeb7388fa37ff6d0403c38a903c4a27e9ee7ea2cb2bab190a0e753 2012-06-30 17:24:54 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d006174f64ce47f5fe8b42352e6d52ad400c04717af70890eea780cba48e59a 2012-06-30 17:24:54 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0102d55b5b9521d703a71810900c623e0b87b2ebc88253217abf3418b800a4 2012-06-30 17:24:54 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0124f542ddb328110891e073c3a7f90f99c29d59d0f4bb541aa0c46c244cc9 2012-06-30 17:24:54 ....A 894976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d027a17496a0dbafc56020cffbdfe66e97398efac237a587aacecc3a5be224e 2012-06-30 17:24:54 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d052031f516e6aabc9264892a94174faf949e6e444efcb2df501b56d8474fbc 2012-06-30 17:24:54 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d05a04a4870c35773d7efb8e51efa6b986f164837a94afef0443d2333dec7ea 2012-06-30 17:24:54 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0755bf4ca632c0dce36265b361dbf530d71fafd29952ed3369a794f1dbdc04 2012-06-30 17:24:54 ....A 37367 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d087af3ed168a7b59e60fa361a93a4e26c8edbce99680f02058836cf5b10265 2012-06-30 17:24:54 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0894f7a8e27c6346bbfe9c4f4a7352162ea36eeeb2afa3fc2b6f98783b7e75 2012-06-30 17:24:54 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0a53bc7d6027882a9823203f5cfe855b7fba3903cf7b636768ebd1045f806a 2012-06-30 17:24:54 ....A 427408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0ba82fd46186f20b0c161016e54ed87019032e81f03127ec277615b5c45059 2012-06-30 17:24:54 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0bdd636a349f482cacdd518e78e88190ba75d3aee9345946132b3fe43ddd30 2012-06-30 17:24:54 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0d3e94e8cfe8b5346833493a70cd766be351129d026dc77b03a18b9f267642 2012-06-30 17:24:54 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0ebf75ce4f6329799ae3f81596bca0d748af381c7452252a47d8a87e596977 2012-06-30 17:24:54 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d0f634dbf6b8ead4046dcccaae54f42c7b0cdbadf3597fca6d8ff5f94862f13 2012-06-30 17:24:54 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d115b8a36cd0312319b6c9deec46f46407fe7f0448e37fb38bb58fa5d2a1b03 2012-06-30 17:24:54 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d11ef7741fb82b4128af85f92dbbb8295bf81913c7695ef431ed0e083cc3f4a 2012-06-30 17:24:54 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d134ac80e784a7b1533632b35e3eae26bce69575ef3e0ecf0c2af0fdff6cda3 2012-06-30 17:24:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d15210cdd740aeb344990af022e8403d0fc8b5deec8060ec82adbcebb45036f 2012-06-30 17:24:56 ....A 2303652 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d17f18d967b318da00e5244f04272e39fe99081967e4914d80129a5b7ec5aed 2012-06-30 17:24:56 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d18666e9058fab88fe167da0ffe9f0477b5b4f2a83c3ed519dfc7a00daa2671 2012-06-30 17:24:56 ....A 882697 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d1948df64611a18ae3d466a5e1ca630f8fb164acb45f7b446d16399098fa30e 2012-06-30 18:25:58 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d196583c8b930c123a5804ccf5c9161391a5f136048e904b5b0b9028d7d905c 2012-06-30 17:24:56 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d1c57756cbcfc53d85a0eaea020376d6b53dc6f81d83a3b9074b34566ec826f 2012-06-30 17:24:56 ....A 9158661 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d1e0287a0dd7fd456f3c2cec98f9743da1b5b06f2ad719aa2333a9cd0755bb8 2012-06-30 17:24:56 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d1f6c62bbd50d6032909de1423eab9d04faad68cfeeaabbfc25f040c50577eb 2012-06-30 17:24:56 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d1f73fed96beebedd4d3a1556c9efdd48d02f22192e81597ddbf14ee5148fee 2012-06-30 17:24:56 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d209b1137a556bb662829e936e6d955af21b4cc706e1368ebcd556cedcdad96 2012-06-30 17:24:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d22b0b6377718d6135019fa1610f5cb085541bedbdec4fe03bf86d555b9f3c9 2012-06-30 17:24:56 ....A 595456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d243c226a82a4099426d418b098d597e4111e4b6643824cda735dc3139e217a 2012-06-30 17:24:56 ....A 1763328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d27e316dbba05e7e2d16f0c76cb5918e6c0ae2818dd092a7200c5c39fbd3c63 2012-06-30 17:24:58 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d2a8db3e6e8dd49c8bb91101a0a4f3efe75b6e01032472e1526bb16ae1b30f8 2012-06-30 17:24:58 ....A 105024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d2baa8647c015162401ce9d08c75b88fdc8a5b3d77d71f05ac8a3f4164d622c 2012-06-30 17:24:58 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d2bf87bcb8bad58c1cd85f671e0d1eb456eb3da7864ddccf45daaa8d85ebf9f 2012-06-30 17:24:58 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d2c448d1e1bbb7c053a53354767d126cb858c50ed1287a67f7d39eb03f2573e 2012-06-30 18:23:50 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d2efada467baf983cd169289ff34b33e556fb6fb79c7be4d92422535e6e77e1 2012-06-30 17:24:58 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d367cee6d81bdb67f9737a1e80a2657b6ac71ca96fe1ca8a59e6594ba5ab39d 2012-06-30 17:24:58 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d37826754aacd710ce8e42ae56385ccc3aa2c70a7fd8b579d4732862683dfe3 2012-06-30 17:24:58 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d37caf90306e5eca4ebb37626c9264e2f21e7d7df779dbaa2da4ea9a9ee32c3 2012-06-30 17:24:58 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d38d173eb44f2d0f8e34ff3e1689488b5b16fd21df87571e2bf45c4bb995d56 2012-06-30 17:24:58 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3955719435752fcc0d2a2ead16557ee8d4fa4a286fd9a8f69d823bd79ae29c 2012-06-30 17:24:58 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3a270218bf7f57070a1d813ecf954813d899612c682cb9c396ca2a745c6d96 2012-06-30 17:24:58 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3a6fe474449edd5b1b97bb9cf09b4e1d653a21b55c88d6080da7d5bca47bb7 2012-06-30 17:25:00 ....A 1210880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3b35820097de68102c3c67ac576cac190faf4a3ab63e947caf56518dfc607c 2012-06-30 17:25:00 ....A 97416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3b64e4b64dad8f96cb2a0f5296d9c40b0218247a594d28edc155f7b6245953 2012-06-30 17:25:00 ....A 1421312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3c69e0fcf09c416eac899aca028ba67b22b190511649b575f6aa653bbc2ef5 2012-06-30 17:25:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3d0965ccdc0c20872641e3215def5ac4841de3bdd7ec5988f9ffbb90f4e4a5 2012-06-30 17:25:00 ....A 1141248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d3e3291b5f0ea3cbfe8ac63f47d5cfea25741bb40b09f07de611aa8256e9f9e 2012-06-30 17:25:00 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4309cb3ccc016e57ee4edf2a2e7f3632c48e50694d08006e9d9b2e27bedda4 2012-06-30 17:25:00 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d45f21a4223bb7fca663260685201b1cb564ec17e1a66555a3c8a6a80ea2c23 2012-06-30 17:25:00 ....A 1888256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d465b551a88139de3240d87dadb74e4327f7fcc14f3a13a137f66ce3ef8cf80 2012-06-30 17:25:00 ....A 23414 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d46d2d35e2d2da80a1ea029c617b88d17d148957acd75f11e8fd0019f62b733 2012-06-30 17:25:00 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d476f5eb26beae20a56658185d1e00d200be23c3a178955898e881251c3fa1b 2012-06-30 17:25:00 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d484c4d7d47f0b5f4ea62dc3b6f1b754e0c96704bf6278ba1546cb08df9c57a 2012-06-30 17:25:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4858e3a063f3a98563266d3561c76466fcedcd03c26e48fa82b5fcfcb827b5 2012-06-30 17:25:00 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d48eace0f49f766e92ce34a4921dcd96aec566bc2968cf47b6093168d85a259 2012-06-30 17:25:00 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d49460f1657a04afeba44e1114ac7a2642763b484fb8f2c6cb92e6bc3949b36 2012-06-30 17:25:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4ae7abb026c879957497ea75fae9d6e4d621f052fb9e849ce7568e408f5da0 2012-06-30 17:25:00 ....A 2378240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4b03f63cbf74de0edc2d387a689f5e8e7984fabb1321c9f2498a299eb328a3 2012-06-30 17:25:00 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4b11572d54528a56b945f5144b95f72388833702ddd6108f0fc3a1d32de6c2 2012-06-30 17:25:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4ba62b86baa97389cae14a97633e4d9441f17a9d955142d327a364019b3bf8 2012-06-30 17:25:00 ....A 4585984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4c886023968a04696fb203d3436fee5073f0d52ba24ad919850bdc5e3d6df7 2012-06-30 17:25:00 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4ca06b6a32dadd541116ec959f014f64e8746857c1a24ccf147936ff326b52 2012-06-30 17:25:00 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4e512407deae2ad9bb65ba7d039db0a4dd208517f3c5eaeed5a96a08ab3e9f 2012-06-30 17:25:00 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4edc57c84d91b79351ecab2cd99d466fe506732cecf9cb6b13492a7de6a629 2012-06-30 17:25:00 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d4fac4faddac1d957302a287884254bbfe739bf96e938c02b7c5676363aa4af 2012-06-30 17:25:00 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5068b89f1cc8f7a45ab20d757d16e4b924b5a07964084b63f0914d441a68df 2012-06-30 17:25:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5133fd34d449aad820d778a7abf2b02a952800fe043576421b312986c89233 2012-06-30 17:25:00 ....A 4239360 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5147625c6f7f295ec2bddc6f7f3652345ad9f52e841db98ad22b553f2e9914 2012-06-30 17:25:00 ....A 836372 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5235e52bb712c3187c2d90023d6d63b2ebecc1c664b9b5f5c60bad60425fd2 2012-06-30 17:25:00 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d52b01fad248d83bcc905e15d7611410f26b9f7e438b409e4cc9350019f1f7c 2012-06-30 17:25:02 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d53c8a3fb4611d892234ff145ba9baffb80d154ccc73b81d4525f39a91eec6f 2012-06-30 17:25:02 ....A 698017 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5679ab2404a2f581c3c81e269e12bbdb272ddd5a3042dbdfe84e8b9aa1a1c4 2012-06-30 17:25:02 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d56c826cb6ca13695c41ebe66022f429fc1b9aa3d32e5a180501dca0b6dcb06 2012-06-30 17:25:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5831e96a495e0af9fe25006c5685ab6155acee474dcd99e817144380cedb96 2012-06-30 17:32:34 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d586f1188d02dd910322857fde417cffaba73d386b6a600833153fd44a15152 2012-06-30 17:25:02 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d594ff005cedc886516ce882bf44d64e2671579f1fe3401d68b9b99e961e6e4 2012-06-30 17:25:04 ....A 670720 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5d41521ee52a53b1fcb5a4f4d4018f2947fe4d6175b1d3ce3698bcff868493 2012-06-30 17:25:04 ....A 239616 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5db03a4adcdee96268cbb67de0cf7092134c71cd06d4cd2d077224ec214ba9 2012-06-30 17:25:04 ....A 47966 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d5f2c126aa7ff20608e995a574276c6b1bc04d8f12e70d9d88f8b51c1b39e17 2012-06-30 17:25:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6508d1cb9da14aaf6c3ca7a7861cd3b9c55517091daccc75699b83bd426a98 2012-06-30 17:25:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d65bdf87a02f0b571bca5ede7ddd66c64068096b649059816ba4e91cd33f1ef 2012-06-30 17:25:04 ....A 4469762 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d65ee90f2312413b6b63c71b63e08ce22dc5f5039adba28b871b601901d6b19 2012-06-30 17:25:04 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d65ef3b652a758bae6b1fdd1ffb603e198385a1fd6204aaf560785c6c046b04 2012-06-30 17:25:04 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6658bb96ca286d8684e6402c4f81a5b4c0439251e96aa7117bc35e52c2d937 2012-06-30 17:25:04 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d67c62da52fea6ec16d1839842a1125d04e2aac62580e1d70852eba3e2014d2 2012-06-30 17:25:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6860d0c7ce2b5740dbe33f96588197cbfa5df0e1e1f91fb325a81f0967d890 2012-06-30 17:25:04 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6b135a172a88ac8902bbf389bc3727c3f8f44966fb2d0aac7aaf82f38713f0 2012-06-30 18:15:24 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6bb18c6dac7a04c8aa58e8f86ff6fb513a3b3c213d176107397a4f7683c6be 2012-06-30 17:25:04 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6c4f162669fbf14df196de13529bb2798a439e0ea5f9277f0ef813e2be08f1 2012-06-30 17:25:04 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6cd4c110a2b58a374d077bf64669d24ad74f4581a76a7e9a7a5b79603c693a 2012-06-30 17:25:04 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d6d647597456c5cb57183b694ce838ad8d058a111e24a038262cfd3ef44508d 2012-06-30 17:25:04 ....A 2171392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d708e25abd0c35ba133924a145b6ae57729cb468b74ea0e36030630934b0406 2012-06-30 17:25:06 ....A 766464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7177c777a3ef95cf3ee326757f82a0087569a381c7d686151d88f0ac013070 2012-06-30 17:25:06 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d72e2527b47159d9862e74fd9b9927590f07bc28a1bc78139f22d14d8601b6c 2012-06-30 17:25:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d74207384b7d56b5ab17a08e972f7801b66336fc79a69674514c59f1c22ee07 2012-06-30 17:25:06 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d757a0c61c196302615aa993bde4224a60619d0e3036e116e8f8d63f4244373 2012-06-30 17:25:06 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d762f2fcc5fbd92c4848cf56431e1e6d40ccb288c1aaf4eccc03392bf2e85bb 2012-06-30 17:25:06 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d78269421b6640e751376e489fb821e0f60fccebefb9085ff1e63a93142dd8d 2012-06-30 17:25:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7967b3bb40483ddf32bfa97f44da11d14518b956f7d561455fd2f5767369f1 2012-06-30 17:25:06 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7a586087621b06b3cf65d2508e645a9df1e4ddd779b1aea9ecfbbabd93544e 2012-06-30 17:25:06 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7ae0a2e47684e81f3a569e8f9496dc340af862813f8667a948d3fa5b858fa4 2012-06-30 17:25:06 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7b76a9f3d7a6c58a7e0fd146907bcbc7821c941b173994788bda08e293ff28 2012-06-30 17:25:06 ....A 44552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7c2089b9a0e03d3dde1d01029f91d76856fa190b651807115794c88ae22480 2012-06-30 17:25:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7e445ea004000845bca5a3fcb323783bcb453a8e70e5ed8ae466e82c34d8b1 2012-06-30 17:25:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7e8943dd465e25350951f4fae8e4a8ca13366122483cdb0aa588cfcb7cb955 2012-06-30 17:25:06 ....A 48672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7ee958155784e7c5394f8d63950da849ad604a139aa304f0b679a4dbd0c222 2012-06-30 17:25:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7f12fd04d216f4f3ebef42334cceafc1b74f64cb99adb8210351e5d080da64 2012-06-30 17:25:06 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d7fcd7db9ea9966b58a6137f3c5e22548d3bd629bed70eee2f5b254e34bec6a 2012-06-30 17:25:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d805898a4896d9e078444639164bf634cbcf02837be9f46a50dfc99fed7a1ba 2012-06-30 18:23:48 ....A 237148 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8128d92442fa2ec97e53d6c529735ae8afaf66efc9ce11f46f64cc736fa921 2012-06-30 17:25:06 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d82e1b8a6828ed28e337bd60f3629a6469e43cd661497da3705d6a3c23d125e 2012-06-30 17:25:06 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8364b67f3788d1a612068aab8c351d6b18b27bacb5c7097a07987bcec12b32 2012-06-30 17:25:06 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d84188f1adfb4006719c949a2247e4e9caa052b8827e8c8b484932163c824eb 2012-06-30 17:25:06 ....A 95452 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d842f0ac475f2e7cdd7957b0a1657b929b833a22d456d1aafd98caaa42d666e 2012-06-30 17:25:06 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d84e4090bb6c60bb102888457e05d735635811729cbd258f621cdaefb3d4374 2012-06-30 17:25:06 ....A 2183168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8532188287f4f2fbfdbd71cc6fe1d47258fcd84cfc1f27d235e79d6ee7cd09 2012-06-30 17:25:08 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8623e1ea53763077e214b1b560e3022fa928fdb140b08987de77655cafad30 2012-06-30 17:25:08 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d86477c22edd77803ee13dc9ce9394688e6c77d91ecec1191af6f4c2fbc2bb2 2012-06-30 17:25:08 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d88b41de74b0ce54427cb64b9e4fccadbc747e2ab1ec3bde304d7c13799c1b0 2012-06-30 17:25:08 ....A 487991 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d897992bf8ceaea9416f119411e0c673fa948239105222b4ae135828f74b191 2012-06-30 17:25:08 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d897aad5b3c2eaf17f64223e7dc9840863b8b490320d19ffc3ecee30948632f 2012-06-30 17:25:08 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8aedb9f225be510a7ad437a0bcde67bfe7c93e3f7a5c9cdc54c67e14806c87 2012-06-30 17:25:08 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8aeefff77ccaba1b51981e054b0be4b3429aceeb507384ba94e8f51f4422d1 2012-06-30 17:25:08 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8d31c3f9bb6cc71ecb2d23d61b344cfe06b44fa87b36307fd5137bd6067e23 2012-06-30 17:25:08 ....A 4039 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8d4e66796b911890474c6ee529a05a60cf233fbb9763d39e743879fc10637d 2012-06-30 17:25:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8f0994a181ec635df1553e2c3ddb8aec0faf5a5d65e785ccb9a994c5bfee06 2012-06-30 17:25:10 ....A 1476608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8f3be5ea1301fc8d719fc7d0e8adca7d6373ce64a5f260eab5377c1fe88095 2012-06-30 17:25:10 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d8fede958773dd40f1892751e44216ce9dd6f0a5f54c88fd6e94df288c8e208 2012-06-30 17:25:10 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9173406a8ab394bbf8d5cd479e6776f63a4cfd79d5694273e2ff2a71d004c6 2012-06-30 17:25:10 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9196c6c08baa89dc82a2a8866c0bc3564522c94c3c92e95d99cba1617e8ec4 2012-06-30 17:25:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d91cabf81cc6b074fca9bfb2df6fc5355054d7217775cd20dcad4e5013f0267 2012-06-30 17:25:10 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d925c252741dfc8bf438f2e4023ed0408849275802f5df18487ab0ece24ce44 2012-06-30 17:25:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9587954d4c54519b244a7cf80a6b6f8c5a51bd34a27da5ed16bab3614ceb6e 2012-06-30 17:25:10 ....A 537096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d96249449fb15048250498ac7be902632d4eb37e1c2cc9dea617286f3c141a1 2012-06-30 17:25:10 ....A 1859584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9650864a3f94c017317b91723b1489bd2c603beb5d08457f2b88fceabdd9a0 2012-06-30 17:25:10 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d96636afc54c66bf22bdd448a9f2940c1daec6edd731adb275b5becf23ca2ba 2012-06-30 17:25:10 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d971d25c91ea4aaa51d726f2745201528b0ab1e71ff97a2513ed012131165a2 2012-06-30 17:25:10 ....A 1441892 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d99c5a236fce52d76794b9fd5c41e0402de8dd36558bf84beedfd750d9081e4 2012-06-30 17:25:10 ....A 231827 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d99f8e8e47fdb437935db17d5e5842472c4e93a8d3056bb1838265b247fb6a6 2012-06-30 17:25:10 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9a536604dcf57fdb56cd561598fb91540ff49c739875e67ba7c5d49d76fc1d 2012-06-30 18:23:34 ....A 49712 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9c1fe37264928273fd68544f8cd80f069f0a940f0a66d7c37b3c1464fd3dec 2012-06-30 17:25:10 ....A 209157 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9dca5bfaa062a78c19b2827807397b9a606dc767932d18ec94aceeb1e35b57 2012-06-30 17:25:10 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9eb68df460841ea7d8686a8a26de58fd77d89f769f63381362f5efc07cfe41 2012-06-30 17:25:10 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9d9f1a6c1a8c0201546eff5a943f48100b77b3ddc98834322b1a170c38b3ca36 2012-06-30 17:25:10 ....A 300099 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da118d53f56f5bcde0193c82c90e208c7c1b37d1848dd441baedf1081022e8f 2012-06-30 17:25:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da21b63eefb3433dbc14553d4e12c251ee3f68f542db88fe0207576f3944a50 2012-06-30 17:25:10 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da35b00dfaeb6ba33660c5e244b8e368731cd64652d09a7468c269424cf3e81 2012-06-30 17:25:10 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da4d336243a0659342daa0a0b897c2ca43c6f33b80d9f1b7a0dc1bffd74ef2c 2012-06-30 17:25:10 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da60d807a0387365d683af7f6a9467000315df0f7a8f571806c34b536302dbc 2012-06-30 18:16:42 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da63cde3c48d00ba148396d0e8b2a5ce23268600e9864faabde98c807bfe216 2012-06-30 17:25:10 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da78d8a94a8a062fd53eba0ebb4315c0674f9c66c808c3e63b3d7313c4b8668 2012-06-30 17:25:10 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9da813bf398b8b233bbf521f8708623cea3f3391b7b76af6476ab216c0b38eb7 2012-06-30 17:25:12 ....A 1200642 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dae19d4b5e4e0cb9f41b8a13c23535a6062907dc7d1f27005f831504e1ea84e 2012-06-30 17:25:12 ....A 24848 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dae70cc21f73812c613d18bd241baa22842d3eddf9903d968c4c38b5fdfc5f7 2012-06-30 18:15:14 ....A 114466 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dae9db6a0a6ba17fc66f0688cded111e0ef589bf4d44f3ca80c0a3a636f6376 2012-06-30 17:25:12 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9daf67112a6feee0f1192f6a653d78e2126d85b14cd24b403991ab5a394ca8a1 2012-06-30 17:25:12 ....A 476160 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db1a5fe0d73c55ac9c599d962c13f167fb36a37c4bd3d8071b70e024556fbf7 2012-06-30 17:25:12 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db28b4dc867fbc33b36ea0d3679f6001e3552742a4965c76b7cf7f6932aecc4 2012-06-30 17:25:12 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db3dfc6ce5c5a8cc35f8ba6b30c963a3b22032029f216cdd0625489b1af5326 2012-06-30 17:25:12 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db63530272c378b614e954e57b886a021de898f03a5e3d534618224a48e18e7 2012-06-30 17:25:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db68472e4297ccff986cdbc3a2e6a8bce68cbb86bcf8c246f15360e07632b00 2012-06-30 17:25:14 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db8e32b24dcedce62c85c02bc866de9ddc125670e04d41ff257febe25c527fb 2012-06-30 17:25:14 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9db8e70fe02f49ec3dec2671c62f1e872d2dcc60cd7a85cd0f6f53cdf6911d53 2012-06-30 17:25:14 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dba1ba0dd8518b77cb7707b5dd9bbe53426bc32cc818cbd6d3dadb38093b6ac 2012-06-30 17:25:14 ....A 560192 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dba88b61affd6147c796f67655926b4ebc7f684414a999bdce38375c2b0e14b 2012-06-30 17:25:14 ....A 54144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dba9df080425b9ccbce141eb6af25a659830c00424b0efff4b69f3e7570bf30 2012-06-30 17:25:14 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dbaf69e1c86c77ad48353b67943a58c2051a5e1736c0dd724481b47d187a3e8 2012-06-30 17:25:14 ....A 145793 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dbbb9660c8daef4c927300fcf2f55bd859a386ccc45c9a98ee80657fe6e7852 2012-06-30 17:25:14 ....A 101942 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dbc2cacc54b129bc61e0a2beb1a36bf15c483661d12da62ad3140d308b2aac5 2012-06-30 17:25:14 ....A 75275 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dbd3413865712dc974c1f34cb37b812180b420e74a06cc359d00ddc36b263fd 2012-06-30 17:25:14 ....A 37396 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dbee57cef11198bf53ebb146d2f588affc6a4739528ed95231d2b897ab96725 2012-06-30 17:25:14 ....A 4039596 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc091c21127bdf2baf2cb8f90e0bd4b1a4e7f6132c2270f7bccb1cf0c7f0fa4 2012-06-30 17:25:14 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc2fb5e53d7b9ce55438f0fccfd5049fcc8327170afa1c318ccb6de6ad4b5ff 2012-06-30 17:25:14 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc38c888d269d13ea5b339055322f61423a046f58bbc4e0ffbb6adad7d7d399 2012-06-30 17:25:16 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc7aae3ac1e2172883c58652067c7b84b93930bd108625f6eaa7e4d39cdb081 2012-06-30 18:13:52 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc84a15f5a07c910688d013051ae9653c7fe6e32adc289a66e44c40cc48da68 2012-06-30 17:25:16 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dc8a45e4fd3a892f4bd0cb69166a2f0b34b58d1cd12908069ee98bc6694006a 2012-06-30 17:25:16 ....A 1532896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dcd0a3305eba6598b4f4771ec56f1ad74adac0162731a4fb655d7aa1c8c4210 2012-06-30 17:25:16 ....A 1568256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dce3798dc1d8e9793788d81bf49b0d6d76324e444bc65a43dc6710655f26c93 2012-06-30 18:17:14 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dce6ce5af64db6982d3d3afe835bc71a61bbba8f39dbf19256862264b4d5309 2012-06-30 17:25:16 ....A 133468 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd0879b7968c3d290d5fac9c60bc25ff28fc73487277bbf1db8d98ec7f73e2d 2012-06-30 17:25:16 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd0fb8f1d51a932b370a28cec2ae408388493f259ec864c92b2b7d34b99296e 2012-06-30 17:25:16 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd2202e1f04f889a8a8bdf14672ada66fe2f9e54e0235c84de07dfe8258bb44 2012-06-30 17:25:16 ....A 188946 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd2ebe0457217be185a81c7acccc36b605660676a19776743ecf566292c1618 2012-06-30 17:25:16 ....A 25456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd3ce75620449fd97f122e72bf0e0d7fd60738ab2ecfbc844f30aef6369cceb 2012-06-30 17:25:16 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd5ca4a1b6450ebb509257f952395875fe6e6736bccc102b1c28bdbf2e9f82d 2012-06-30 17:25:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd81e07d636885d135fbe3b432577fe57af4b096277746da065d20b5d7dc69c 2012-06-30 17:25:16 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd83609c127b2be8d39ba456576aa00d49bde9e1545879b80cdea8acd8b1c67 2012-06-30 17:25:16 ....A 1210880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd88e838fe0c68d0390942f2f6de22e8718d71223f6c5106e198309452025e0 2012-06-30 17:25:16 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd895d548c5798719ba228b4ccfc95aff87927abe65087e92b1a97a2470d4e6 2012-06-30 17:25:16 ....A 1148928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dd99e30d590e5e336620e21152e562a415bf657cead8365a8c627f3265acecf 2012-06-30 17:25:16 ....A 9998336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ddd47bee572be5bd36c5012681a3d3dc3dab61206cc6d735c63560a891dcbd8 2012-06-30 17:25:16 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de0c84b097b07ae52341651a13338f6bdfe977cc022704a79b23f64f2657932 2012-06-30 17:25:16 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de104ac36cc4b0c3ed28525e7af6b5fe425b7aca150a48563f6b695eb4412fc 2012-06-30 17:25:16 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de1a1b02118135beffa6dd481e8d45f840ad37b2ad32fc07492c903511608f8 2012-06-30 17:25:18 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de4cf484cf7d4aa2ae0eb4060ba731a0821782b3db1d649155a87e5dd6c4124 2012-06-30 18:26:50 ....A 443045 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de576b8ea7f78883b4b6932289747b5587b491c8db613af924a97d15fd50638 2012-06-30 17:25:18 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de6912b4a46576b37111f51bacb0be5c36c966cd6de1ac407ce5dd546f3925a 2012-06-30 17:25:18 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de7456e06387aa5e6ff19828d85d82f7ca2ec91ffcf92c74ca856aa2e77b0f1 2012-06-30 17:25:18 ....A 3625474 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de816672975c2de05d2be1995e62e3a048147053fd3817a5713e66d6c90a15c 2012-06-30 17:25:18 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9de9a501072f65bca667348ec624ff6c6ce1bb83d7a432cbea64665e84ab1ec4 2012-06-30 17:25:18 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9def4814af258272a4190bcfd9cce060f34e308d03b2c9a01d9d41b8a4ae721b 2012-06-30 16:46:56 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df00674dfae85aa0bec71fe72d968b8818c4f61558f818ad2357b4d63c949c5 2012-06-30 17:25:18 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df0842344d9f031d96ad3fdf243722c811d12732959dae29dc74f5c4dfbcdc4 2012-06-30 17:25:18 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df1e2a0cc943c3329cb359e716670288f96d8b85ab66be71cb051c439961a36 2012-06-30 17:25:18 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df20f3ba323b545751c141070ab8493c57410b4cdc59ad202263af4b6efe8bd 2012-06-30 17:25:20 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df26b6cb36768e984e35a602f93b9a6b3d5ad323a7048c5b3d197019a9a3f41 2012-06-30 17:25:20 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df2e4ea6610972225d5e9edbeec23a77e7e153c8449301c5e5f747374ddd109 2012-06-30 17:25:20 ....A 857097 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df360737e4ec65d88f8d3cdff6caf8cd3bdecf33e6fdf5615c594c36b07a518 2012-06-30 17:25:20 ....A 8765976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df7aca364c33f5d5a3e264d52a8a01af634828b482249cdaf59b3a0f0602c96 2012-06-30 17:25:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df7ba47c57a250b7522916a6b8dcd57a46e0e3f7bb0943fbfa7e61689bd498d 2012-06-30 17:25:20 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df7f8702a3535d7c10e7b972f6f04a16f6fa0ff918373fc49ff48ad935fedb9 2012-06-30 17:25:20 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9df98426d646b5781ddc3d37dd312d3169dfa071cee90784abcee04f5a5805f2 2012-06-30 17:25:20 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfa51e3554829f62f8d15cd03a7d4435d2f2c360dc52af5084c140e5ef66359 2012-06-30 17:25:20 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfb3a12f50f8293d9b297ea66fd7eebf4373eecc387552896dba952f8e5dec5 2012-06-30 17:25:20 ....A 64069 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfc3304446faebcda526c8f474edcd5f05e45a7e713b883cc51af492f308979 2012-06-30 17:25:20 ....A 207458 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfd06470d5edd270dd838c75e6ee3e638c9385f1d8b658dc01fb8d5840df29b 2012-06-30 17:25:20 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfd36156cd854f368721311effd831d6529ef65eab73097d14f227539568bfe 2012-06-30 17:25:20 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dfe9153ddbd7066882d6c0959b5101873787a10eaf323aeab989abf561ffa51 2012-06-30 17:25:20 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9dff0406d7564cde6c5b2ad054c8c5b822b27addf8a538e426227051f7dc2ebc 2012-06-30 17:25:20 ....A 178045 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e012958d4e5db016bda5233495f6a3cf79c1f699fb72d1d5255fc38d89b72e2 2012-06-30 17:25:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e03ef0fad2641ab16e8780c5232d08950dce9a7dadd82df5bce2b668fc99229 2012-06-30 18:09:42 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e04123df33922ff463bba641d7f171bcb8b9317d4d12aea0190111afe4816dc 2012-06-30 17:25:20 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0420094fc488e0b7ee02087200a5c9bca886e94391901fde894abbe3961b32 2012-06-30 17:25:20 ....A 2791936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e042c7aae2f124c828d2cb71746faa26deaf0464b026195b2bd1f8f35d28499 2012-06-30 17:25:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e043d26a00fde8b90518b3e8d749c899a6e13ed35ace83903d24fa75e9b228a 2012-06-30 17:25:20 ....A 1307648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0482e9bffd21cfaffc24ad37194c0f1f0f6948bcf5d1a106525088f02531fe 2012-06-30 17:25:20 ....A 430045 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e04923e3bc8430f1b14d70714b4a4b7c48757ac7ea00d47e81fcc144d660dda 2012-06-30 17:25:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e051142e40c64fceca41b3417cf8082659d2dca1aa7ffd0af780fa256990eac 2012-06-30 17:25:20 ....A 353808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e05c1c4d3b4a8c540b012176027e7bdee0da110b7d263f90e7ce7b64677c572 2012-06-30 17:25:20 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0744340297adb582215ac666e9131efbdc2efafe924262582866cde9b0e5c9 2012-06-30 17:25:22 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0890f6359294248d7b238cc166e22736357c6c84cc2d1942fcaadfa0e7c745 2012-06-30 17:25:22 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e09211e90b1b8e901ddcca96babc095092bcd0b34cb990c451f0c2743d7847f 2012-06-30 17:25:22 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0a88a457188038d70f82fb1f6b94feabcec1e3236d1458a059de8940c8abbe 2012-06-30 17:25:22 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0b433405859bb1ddb1a78d71d738c831a4072ad06a107bbda520c2847c90c7 2012-06-30 17:25:22 ....A 113786 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0f3c6628d04ff052386261fad60687dfd040ee2891e9713c240baea056994a 2012-06-30 17:25:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e0fb06e66481b0f6b297eb4dd524292c4830a2eed4044b21ee19dacaf91a930 2012-06-30 17:25:22 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e107e0ab38ac5712f59b1eda0877cb0de9c5f2247d50cafa592d8ed1c7074a3 2012-06-30 17:25:22 ....A 82181 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e1109e937df9b722ecdff8a583525c91a2a8b3e383609a8fc32b1db799c1f0e 2012-06-30 17:25:22 ....A 477522 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e121e4d60a45ae90a3d5e820264f7be8b11f44b1aeeb73086d7cdfaa9184c2b 2012-06-30 17:25:22 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e17a4938488886cbc8c0675e9e17f58754bd3d227aaaf3a6a4d1b5783264749 2012-06-30 17:25:22 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e18fb56a74ff023141a1bf179cdf99f36989794e6e611757c7dd4631aebefec 2012-06-30 17:25:22 ....A 630272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e1b0c43401a856316bb7b1828a79b0471392a79f25805216ccd5d462a691147 2012-06-30 17:25:24 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e1d8130f831b9d58f7a870ef03f686319ba22c9b3c36e11f9908ac49cad5447 2012-06-30 17:25:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e1f7a660149705cd0a28183562043309773dd59fbdc534ad98c22a04559d835 2012-06-30 17:25:24 ....A 1947136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e24141dc74e08841d2f5f8c035a2d04350899be7a4d63db003fb387fdc9daba 2012-06-30 17:25:24 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e25dc0000c00ed10d1840974d3d14edab95f0237951e01dcc19ab36d78a1973 2012-06-30 17:25:24 ....A 155418 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2751ca7f44adb1c520fe2bbbf0751e7bc3f0299674074a16afd8d5df83384f 2012-06-30 17:25:24 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2778dc0db65303534550f9a2c34147e1c0269f28d58106adba74c1633460cf 2012-06-30 17:25:24 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e293ed8931db631caeadc297df6094467f357c8944210aa53ea1aa117e07801 2012-06-30 17:25:24 ....A 607555 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2acb8183cfe6753058973cde68522d066a143e427c2d69b77e4ddc28be60ba 2012-06-30 17:25:24 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2ad94bc9ee5e032f5b2a6a935d95f8f92a68e4aec65fb884cb7760e95dfdc0 2012-06-30 17:25:24 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2c98163fac754ebe3552136f51a715d943cb95dd37c7896e9c7b75e529a086 2012-06-30 17:25:24 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2d11a6e770786ddda760e28a40c3c45a6081ce8fd218aa986e419a13a4fccb 2012-06-30 17:25:24 ....A 60630 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2d2ff086a4c68e1515f634571c33875f88cde8a97492094f52dbf7e13201a9 2012-06-30 17:25:24 ....A 901507 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e2d8cfdc7878bf564b34b51acbc6bbfdee2592c2b1974dc8b6123942ad53551 2012-06-30 17:25:26 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e307b62429010dd863ea1c1dc669a5c4e17fafd48f8b3607c8251062c393568 2012-06-30 17:25:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e3096b9ffb8854d860f593d4839da222f6a1a501d3b9d7b36fa3bc218d3a7ce 2012-06-30 18:17:18 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e30fb0bdcbe3201168ec8a721cec82d0b9f0de7e4ca217e0e4496c55c89af93 2012-06-30 17:25:26 ....A 2699664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e31f625082eb4516484185738ce3d451ad569bfdf2a317782f8ea26567cd8ec 2012-06-30 17:25:26 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e32a547dd7e2ecde0e54696faf430b0de3228fc856374c699931bc165e5ab56 2012-06-30 17:25:26 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e33da5d3a04c890d860399184ae2e432e1c800e5f113efb238657af953d6249 2012-06-30 17:25:26 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e36c194bad1c7cfe45894c0c7ecc552e3d5394d309caa329544785a1c9f8ae5 2012-06-30 17:25:26 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e36f8d8c24bddbd91f0d86a42ca584a36960e0d5523f36eee0fb09af8e9c693 2012-06-30 17:25:26 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e378f545efdb8511f2feafc798011b147719d18cc08436cabf69168c582b973 2012-06-30 17:25:26 ....A 8252930 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e37f6c7e1a85879fd9484f9e3193ca771a36f4849ae8efeae06639abce4410d 2012-06-30 17:25:26 ....A 3663360 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e3edeaf300634767dd2a8128b42e1d8b8f3d17b55b6a85daf4bc38afb333313 2012-06-30 17:25:26 ....A 16956 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e3f41f2c302d8e7fbd2703572593f201a9fd7d08f2f77af0ba851ea234a213f 2012-06-30 17:25:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4026b4ea605b77f8a2bd7312ac0f6e19b353da19dbbdcc09da2e11b1ed558d 2012-06-30 17:25:26 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4083676494226c950f7eb8bfba6f6a4c4bf0bc962f43b9856f33c841d91e3b 2012-06-30 17:25:26 ....A 12292 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4369cd9952a69fd73e82f59db611f30551e7429e77b28d466fcd343a50ff8d 2012-06-30 17:25:26 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4376fa0d44147c8431ddfdc55bed8c0e75eb47a1e2c8de98b2f78fc04b573a 2012-06-30 17:25:28 ....A 1053746 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4949334a8e856ca225b44ef6af60c729fee78307c374967ece89739b2ddbf3 2012-06-30 18:12:20 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e494b1fad0862e01721edfeb060172839417b61e8e51255700541bb9ca35801 2012-06-30 17:25:28 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4a648d1e4aeb2c542ec1f485787f3d103a16658a545cfbab90a334f9210289 2012-06-30 18:26:08 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4d1e2086fb6ca6d53917b5e7dad96463d90eef2776d5464368011b28d77d9f 2012-06-30 17:25:30 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e4ed6dcbbfa2dacbbef88690f8a6e3a13adbf2717910688a94c9d3eb5940826 2012-06-30 17:25:30 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e5277ba3115ffef01ef9d313c6f5439dcfd078b1f006d3c6fe9a13ed6febdf4 2012-06-30 17:25:30 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e52ff3c7cbd6ae4d540897d8bbdc3ef3d5f4e5d650f8f63212a83db8be48219 2012-06-30 17:25:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e534b5e7d152d5a543fae5d96d574eeb77bfd8ba98f5251a92c30fe0cb9dda8 2012-06-30 18:22:04 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e558dbda932ef473fef1b4f2bdb4165193c16fa6b73a2e57027b84cc486337b 2012-06-30 17:24:30 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e56c33440ad0900971ccee1c181a8c303c66b103af8d291a528067f08e3a6fd 2012-06-30 17:25:30 ....A 575508 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e573bfccc319a96be21474c8e27172510960b9e29862a19dbb31757f1e3a6c9 2012-06-30 17:25:30 ....A 1585664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e58d1a7a748ed0bf36560ed16266d9f6d115cf5542dbc2448695cf7177c5387 2012-06-30 17:25:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e5a21e0df5d0162b37d88f567eacf5d241093a76a395df6993373dcb3946dc9 2012-06-30 18:21:50 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e5a5359cc07d399078a8a7cc010c3839b6002c31c0ed2bc3df4b01498a640ea 2012-06-30 17:25:30 ....A 142440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e5abf2ab3ecb3862471aa5cfb16093822dc3bc95ad8e6c997bbe9a543d696b9 2012-06-30 17:25:30 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e5adcc7d9bc00a1917a825290a18226416c8b614407fbbe34af646a46144019 2012-06-30 17:25:30 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e619d7fc111b87cee3da0f3a97d991afa5174ea868e6ca43c823ee75e6bbc21 2012-06-30 17:25:30 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e630d971e5cee032d38c481fa31ba689ba004d644ca8e97572de0f07676c88e 2012-06-30 17:25:30 ....A 266344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e64566075e485aa04213bc80ce95d7992d61be79f3dd393adcbad56616662e5 2012-06-30 17:25:30 ....A 154002 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e65a8b501bdd56ed4f8368fd84961e40f0c60db0f00db3fd00b17beec508e54 2012-06-30 17:25:30 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e65f45ef47c87c12af02eae5b1895c61660744f695316d3e34048b7da77384a 2012-06-30 17:25:30 ....A 53056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e69b9810082e7099d3d5f9ccca1b9e084aa6aa37900a2c74e9037ef9ee88945 2012-06-30 18:13:32 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e6a7a648cd73085465598b3003caa5b7d05abb202529699e3b23e27c9022cd8 2012-06-30 17:25:30 ....A 1457152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e6b3c3c0cd5b35d58b0e821281d4c6ddcf4732c43451be99245af59b52a7137 2012-06-30 17:25:30 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e6e95befcddd957bbfc4c7cfc63d11c7c31bd84e05826366a4c2092932e4b60 2012-06-30 17:25:30 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e711125414efa240f3b68343068ba3b697fb5d4df369c5b68625bfcb33fdf59 2012-06-30 17:25:30 ....A 439296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e713b710c641ff0b2fee68498bcb2820b6da1c8f346ee749a48ce6dbba89dec 2012-06-30 17:25:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e720854f10cec7c8b0a4d1d77551858058b711e66aee2653db5bd87768d48e2 2012-06-30 17:25:30 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e73531336c5bd4f450d5cd8138790dcfa5d11be64f19a05d6503bec2932490b 2012-06-30 17:25:30 ....A 569725 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e755b83876cdb15cc794c0423db1617749f9f813bd188a8d108b259f10299ad 2012-06-30 17:25:30 ....A 29752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e76cc0c5cfa3a41c81e484c90e4daf4bd57ee22a423ae6e8a5f22c3abf24af6 2012-06-30 17:25:32 ....A 712805 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e77fc7ff7cfec8e081893c854c6d0615be7d7173a4f79cbbed7bb49440e95cb 2012-06-30 17:25:32 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e78812692247eaf7a0d6616f08448749116e1d9ca7856c26717811e29367435 2012-06-30 17:25:32 ....A 1748480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e79b9cc8a22e599b3470c5e245dd5862ec3d47ca58cb5dfa0d8cdc87a267b32 2012-06-30 17:25:32 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7a3279aa756e3cd738615ff31ab29ddaa1de879bba2e440c0804b12e3a4de0 2012-06-30 17:25:32 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7a6dc17c626675e63afed9981e444dfb2ec04eaa1f3c2c2d9a24be8ae62e07 2012-06-30 17:25:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7ab3bb1a69fef27c7644a17bcc50bed2d3642027b188dcecc2ad8fbbb2bcc2 2012-06-30 17:25:32 ....A 1140036 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7b73be771e3f8c83be129804fecf56981c202220b974d0f9822dd21ff0ffda 2012-06-30 17:25:32 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7e029cc6dba1f75b47da98e069151c5051b55714043e5de23e6a5c114003e6 2012-06-30 17:25:32 ....A 247300 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e7ed9876ccdc6f42cab3c52f8ad54dd1ded63418b6b08d47eb74219fc61b545 2012-06-30 17:25:32 ....A 685568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e8027ec2ade4fdbe6586ddc38abdfc4e4c48e51a96ceecc4840f687ad917e6b 2012-06-30 17:25:32 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e81a1ba72ca4baeafcfa5c435c2a8675ca40e939c53a44761ae49cf9005cc49 2012-06-30 17:25:32 ....A 1341440 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e8492a1109d231e6d265ec4a8de6873514db9940847d2f80598f58d3b423c92 2012-06-30 17:25:32 ....A 268305 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e860c620a7a63d9df979e145da63473f85bdca849001e60f8edc0c85eef660a 2012-06-30 17:25:32 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e86503c9ea9a8df17ee5ad263844b249ee9cce5b04a13ae390a7cab8f9c919d 2012-06-30 17:25:32 ....A 1581056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e889c1b5ae470eb776afdab67370f11d3afe2e87b2b59e1a5f390323058bd93 2012-06-30 17:25:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e899bc0f6cd8530a230c54ebe142d2680d9d8c086aafdad90eb4ba38ece2b59 2012-06-30 17:25:34 ....A 276083 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e90028413c7a23b911aa915faaf5648306dbb702f6a0244d66d6e37b2f1e55c 2012-06-30 17:25:34 ....A 166967 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e904d303ed7a7ec9be68242030049d2639799b19a19246d82daf114890f36fd 2012-06-30 17:25:34 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e90584676e59e8ae1b85b4b1a5588adab0aee73a758f0680d31b0d9e6dc700b 2012-06-30 17:25:34 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9237fe6198c8136d3c9c33d953847947ed778c7295c7655abe1e09cd362001 2012-06-30 17:25:34 ....A 61953 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e93f7c6a52cbd3df1181fa98be38695dcf12581d26a22020a8e4e575c1dedea 2012-06-30 17:25:34 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e943919c3e436404cdd190ae41a42c2b9c82956fc5db34345adc4f17126abe3 2012-06-30 17:25:34 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9443b29625f134f1b1c25d29f113ed8544a024aff8ae8f5933276dd48d9379 2012-06-30 17:25:34 ....A 1779208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9479868ff9c589f18dde82f74fceed4be715d763c6ffe5a0d8cb4ea7f5f246 2012-06-30 17:25:34 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9680efe47b86bc914311c8c72e2f58458e1e6622eef062582ffc45ab13c12d 2012-06-30 17:25:34 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e96dab01ec5f6bd7b1a54ec82d225e37456de7e2f0b06ef5e026b79e5e6ae79 2012-06-30 17:25:34 ....A 27485 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e97dbd23049f248d6c9c783b710f8d097f4c7a5fdb1d1d807663c57bd13d9bf 2012-06-30 17:25:34 ....A 1054208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9836befe537dce749fbe4fb612f8e7ed369e12b695384627c9972f0a931065 2012-06-30 17:25:34 ....A 7121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e99ef67771785b4f512ab35a057c91641699059044d4e7ca4b5974e19f68450 2012-06-30 17:25:36 ....A 64783 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9b051159292b6c6a02c9636e29bb8eb186b5c6f76e16f34fea86f0c302a70b 2012-06-30 17:25:36 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9b2ba2a6e3baf38c9589ddef9bef79f6db42a4c3ee4a1d5305dcfd0edece87 2012-06-30 17:25:36 ....A 224084 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9c8cc1eb8c6ac2bdb2435891cf0563d7a8a6cca6fb2acd92fb5c64fcb80120 2012-06-30 17:25:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9d23f816992f5c0acb43b0311926ad12dcae21b05e6493e741786efdc45ddd 2012-06-30 17:25:36 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9e9f76a8476f0d6a74bcb248f9556c5dbab4385c0b152e01cc9559d4841af747 2012-06-30 17:25:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea032bcab9e35f20c947394401a2e7e62fed6d008d1f9b28eaf5aaf3205927d 2012-06-30 17:25:36 ....A 169724 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea1e28bf9990ce97474b4ac63711107bb6dcedf5704f9555911820e0c6519f1 2012-06-30 17:25:36 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea2ece79b161915736b902481bb89cdc8ffc954d8fdd6167e71a952d54dbc1e 2012-06-30 17:25:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea3d307556fe30ca294ea646c3812dba62d378a69869430b9285f953aef48a9 2012-06-30 17:25:36 ....A 44704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea74e3d924877cf14ad27ad36b21dfddc661468702171813f2d5fac5059ebca 2012-06-30 17:25:36 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea7bc883e578bdb6f48702ede725238966e26633c22b94af911e57335bfaa91 2012-06-30 17:25:36 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ea9f0db23bf50c5b9f88e3958b08fbb4de69ed24d48e3a39b69f62a5a7b0138 2012-06-30 17:25:36 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eabadcaef38287fea3687873b5668161011a77b9121f7ecfffa646ebf30c77e 2012-06-30 17:25:36 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ead6d853302c1b67e8cec1ef08ee5fd652e3685a6327b612dcf6dce4f4d0747 2012-06-30 17:25:36 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eaebfa73d02a160b6a50fd9351ed85da18cb6925e8e2f4bc5e172cbc82d90f2 2012-06-30 17:25:36 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eafc596cc0a8a94d1790974e82b1aff956969eed000a51dd0bfd0d3d5076237 2012-06-30 17:25:36 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb09c753b4d99f8ddb9c023208e3e0c27539667baf4684af073418493b27d4a 2012-06-30 17:25:36 ....A 1760676 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb24df68bef52530825dbbb51f6507343f0e667af5c475bb394cad9a9cb3e6d 2012-06-30 17:25:36 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb2f6d3fadc8f4a864c9ffe457c0780d3799b2295c2aabb89e228a103b2ec64 2012-06-30 17:25:36 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb57f139763c976a5389663c07f163a378325130db011a163edd8dd5b0af409 2012-06-30 17:25:36 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb738444e2c3296a2ea45c49eb56d15cf419df781ac208551a038973b1c6000 2012-06-30 17:25:36 ....A 89856 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb7ae74622d865e9a69465acf6dd4406dfbade0de7df7721896d57e11c2ff73 2012-06-30 17:25:36 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb7ec92012f8b4edceb365e1ff475aab752dd223e41d32a32551cca6affe8e6 2012-06-30 17:25:36 ....A 40557 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb835cefa10f4eb1ffa8c4fc6b6a9bd6e3dd2c32c5f0e393953aecb4ca9396f 2012-06-30 17:25:36 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eb8e3fcc4172053dab801e076ad35e7e91c7853f0799c6244eb7e362a88fec9 2012-06-30 17:25:38 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eba3b386cd393c01111f76eeff99ceeacc590b046d742f3d877cb26dd9841da 2012-06-30 17:25:38 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebae389574a58a4c60bf48ca60f7984b4ea7c48a0fa2b40aa28adfb62a0417b 2012-06-30 17:25:38 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebb0dc757870fe36e4f42aaff53adf0df800654fe7888b9031354d9e6c0b0af 2012-06-30 17:25:38 ....A 1257472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebbdbb508acbcfbed71cc31e71141a2282509a074b41eccce8431ea65b8ee6c 2012-06-30 17:25:38 ....A 24598 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebc82444173bbe8bb41673d7f7fa1a8eda3e99328718e028cffed789883cec5 2012-06-30 17:25:38 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebd28f8cf416a819e3fd99c712d8982b6c5ecec608ca4761ad5d98df8ad7246 2012-06-30 17:25:38 ....A 632320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebe3b4b2f8c672459021275676c90463f000b3c496cd468c6b0073cca1bc674 2012-06-30 17:25:38 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ebe4ef209e028f4fcfdcc70f36529914c4949adfe4a8d4d5b82958fe662a419 2012-06-30 17:25:38 ....A 445576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec060888bbfe813ca9387e9d0570835b4aa25561fd212c185ee0c6a20403de1 2012-06-30 17:25:38 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec066f8ad84f9b1acdbfa00fab72dc4f2865e77582cc36731d0a5fa77c09bad 2012-06-30 17:25:40 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec0c6d5f73421d8af3bff8f11f9c3aa28d0723f877eefcaf580ebb3f9a17ad4 2012-06-30 17:25:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec2ee42da0820bb2e899d470d36f3acc26e15e2ffee413e3e7668fbf952f0b7 2012-06-30 17:25:40 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec79e9762030cc79066946ce1a291d7e9a2ff01072534d4ece0b7b34282676c 2012-06-30 17:25:40 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ec91b769258ded1355c4347bcd6a28ca4eee1ab4261e6c72f920ecb30c87cc4 2012-06-30 17:25:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eca30181fd7eeda41f227ff1c18ad314f37ac9be86350d486fc205295ce3589 2012-06-30 17:25:40 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ecac207cc5b84d1ee40a184321afcd69bcc2e4ac7905a93694f5b8037e6a157 2012-06-30 17:25:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ecbaad52902d8679d7633d81d52d499fa1b25c471f4ea3f68714d3a8544172c 2012-06-30 17:25:40 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ecd0e71b37a4722e2170ed9381fa20607588c4fd6d6324d9d9eb2a1f3a469f9 2012-06-30 17:25:40 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ecd37431edb9a9606a2f4123525babd8c206b4f70849e98883774290087a195 2012-06-30 17:25:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ecd4838a601d3bb0743ef18fa53db907b9fd15e2473c68cb411cd8820983cf5 2012-06-30 17:25:40 ....A 66695 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed07013b59588867e4aec1defa69b2d352d338554bf3e61dbee6287f35e997c 2012-06-30 17:25:40 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed1198eb006a889dd2b3c83a2247cba7752abceb4ae1036e48504615c72877f 2012-06-30 17:25:40 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed184470c588f66d95adda6b80cfb14b0b001a426e40eb2bc22bd8b086f89cb 2012-06-30 17:25:40 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed24c607118553270d363d76fbcde6df4e248b156c04cdbd51378217c1ce5f1 2012-06-30 17:25:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed2885d604659f826bb6ba25f421cdcfb5ba81aae9e5a83a4f36d340968b569 2012-06-30 17:25:40 ....A 560640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed5b64a4df1e7d60c007f67702abaa421375542af06bc0913b2d0d149ce0891 2012-06-30 17:25:40 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ed68d2edaa09581ad50fb75eb75ea341c6b315a0b0f1afa68d058fc52edcefd 2012-06-30 17:25:40 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9edaa39b126d1ee8b96104482fc5cb277028e2af33b67f3c46711678e4c68306 2012-06-30 17:25:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-9edb63b521c5474d9821c109c2cd53780d54f81e5847f857cd18afaf6055684d 2012-06-30 17:25:40 ....A 78562 Virusshare.00007/HEUR-Trojan.Win32.Generic-9edb99085cc3f2c22cdfb9a4dbb157d96c6b2164313f4b0ae04f8fbecd455be7 2012-06-30 17:25:42 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9edc6234a5136fbc28f6ae4f7f9cd67bf20f1480982fae07c1c863d58364c3a4 2012-06-30 17:25:42 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ede3ecb2640e326b37618f38edfb02c1441810bf41cc8ea34794aae8fff8746 2012-06-30 17:25:42 ....A 752640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9edec74491e7e7be8b39853c34cac3fb84e247bcac3ce4b7ebefc75087407bfd 2012-06-30 17:25:42 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee1565b9169acfce7919803758ba091650487024f4ca45e74bd70e3e9c818d1 2012-06-30 17:25:42 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee4ae4aef4efe3e2759c9d0502a133efb801683810a83df3e2d6ba5390ccffe 2012-06-30 17:25:42 ....A 59424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee5650087abb84a97130401b7e76c3537084048048f939367ef1401017cd7b2 2012-06-30 17:25:42 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee6a4f079122af5918c31ebb85e1eb66f764b6630ae0cb8bb9043afa5dfb5b3 2012-06-30 18:13:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee6f02960fd2f27d3974e82be107d8cad2c8c9a106efc2d021f6d1fb96a2215 2012-06-30 17:25:42 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ee7ad7fd04526d947482c26d4524922d17408bc7fc69de1851d1353ab01a3d1 2012-06-30 17:25:42 ....A 6042116 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eea15d56fb43c75fe82276b91ee80db33af2642881150be72ed6062f89396b9 2012-06-30 17:25:42 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eed66bf46d080d653936d5d964c78ec095c2065d0ff25bc8247645b15f253f1 2012-06-30 17:25:44 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eed79f85a81ab28df5c48a76dcabc8ed0cefcb58c7679d8421767765391fa2c 2012-06-30 17:25:44 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eeefc924d4f6c11711fa57137a65bca2c8aa6c3c8c75980995b8101581876b9 2012-06-30 17:25:44 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9eef28544c61bea29884d36a62a0226e0a435886ab2d78e467c2e7481fe9c46f 2012-06-30 17:25:44 ....A 80600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ef02ee0ff979a9a26617864b03bb4e2494458ebd1090de3fe5539073fd07586 2012-06-30 17:25:44 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ef189153693ed7e2eba2aea158cfc7dfcbe401f1b76f09eedafe0137513c802 2012-06-30 17:25:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ef198e6e7f79c8d7c4bbaa1fb86a1574ef807cdc7fb15ce7ed95080da35522c 2012-06-30 17:25:44 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ef2b12a4e2287bdc8463aab7989539c97c0cf1358f7842eac9deb843d7e030c 2012-06-30 17:25:44 ....A 352284 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ef50dbdc61e169f7610af42b85421388a91578148b3149b0125cdd030963709 2012-06-30 17:25:44 ....A 930304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9efb38db49215e89961ad18578cda84dd896f3820f081f576d5dbcaf4bee232b 2012-06-30 17:25:44 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-9efc8fbb6578148f43313eb0ec81d27e666c51e2b2beb098ee7d80719203ca61 2012-06-30 17:25:44 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9efd39afd7249817d5a8acf4885a8a4b4d7310e77bb9b56d00729eaba7f8e779 2012-06-30 18:20:16 ....A 345344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9efd7af44144869d27a0b3cd8dc10ff716a38ae71540594cc179432c493d992d 2012-06-30 17:25:44 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9efd9677dc7dab85a85faf058ee7b6fa5ac73a4a14ac658e49a6ab3b274fe06a 2012-06-30 17:25:44 ....A 251921 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f01acd7c1d704aa584809dfdb8f72e4e0d2becac1ae27d0a099a5dec02b9072 2012-06-30 17:25:44 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f042cf54620fd2bf542be50ff00482211ffd2770e815dd5533131ac469695e1 2012-06-30 17:25:44 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0453445efc7d9878b2d216dc3f2dd2282a13910c0a7a043a99ba580e7a5b76 2012-06-30 18:26:40 ....A 28045 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f04875ad5304e0086959f31f447ee23fa8af01ea2b310864b52e85af7c9d5a1 2012-06-30 17:25:44 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f04a84faa32cde8066da7d34008ec1881c6184e0f4124f7118023dc1e9d81b3 2012-06-30 17:25:46 ....A 427066 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0599a42c291c3e7d987db1554f7e1f906f56f6ecf62ed5bc909079a7df899a 2012-06-30 17:25:46 ....A 1255936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f09c00ba6bfba8077bdf332432dcc3b349fdf3e9ee9c9eecd0be6aaa4c0e312 2012-06-30 17:25:46 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0b43e9c33b3d377385ba87f358bbfe3f121a74bb4dab802034197c54f23cb9 2012-06-30 17:25:46 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0ba72cce8f01ac6e4e45f5c80eba18fe35aa907eaf61ddb90bfe82c7230ef2 2012-06-30 17:25:46 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0deab7f13d510a71661f5877c0a156241b70b17037f40607cf77845b0415f9 2012-06-30 17:25:46 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0e2d41e7f14118fb0b5053eac5225dcdcbb12060f44f2c21d70ddf858b5465 2012-06-30 17:25:46 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f0fc18f0510cb70e0dad2c47d51a4fba038f96d49af07dd9da82bc645c7f1ef 2012-06-30 17:25:46 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f10049ee8a4419272e59964abd51d37d5074cc9c5e02a23184c9e9088a28302 2012-06-30 17:25:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f10d351c49a6612fd0aa0215baeea9d0e9f72a21ad701a5463694251a846812 2012-06-30 17:25:46 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f11b22e024a6a61e7e4e9fb08b13ff4f6d0ad398ab61038f6bfa6e2d1f43f68 2012-06-30 17:25:46 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f11c849214f3bf5488cf3701bd3460c5da35c8ef6ddb348b76e93b6861a3127 2012-06-30 17:25:46 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f14dbd48a9d2779b0b67fd8f3a26aa4d4b404b5ad19ca967ad937934b377b2d 2012-06-30 17:25:46 ....A 9158148 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1635257ea931d9be951e6c96c749dc50213b4fad3e3c538d8e2a56c0415b19 2012-06-30 17:25:46 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f168dd45589831d5c0b2c3957e76a4f98d765ef791665c111db0299e8853068 2012-06-30 17:25:46 ....A 40832 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f17cb85ecb1053e13eb9e5493657a301111681b789e01c212e698d4c0db65ba 2012-06-30 17:25:46 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f17fe9bcf1a9b810eb746eb3828c102c19019aa41a136258fe107313ba7d83c 2012-06-30 17:25:46 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1a7c7b4d759b25c06556ef0684b69f69d45136f6e62edab9f10990144fb04e 2012-06-30 17:25:46 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1acc854e3c738290cd39d330af1c6a94b7c3da6f06f34869bc54c9503dbcff 2012-06-30 17:25:46 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1b9e72080a8f6a90646090b8670dc7fbc4e4ef80fc83aa49acc60510852d64 2012-06-30 17:25:48 ....A 21364 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1caac4f7b56300ca2a88374ea3db5ed46a16867ee293e8c918daeddcfe0ab1 2012-06-30 17:25:48 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1d1b32b235c7d97c867ea3a5e5ed97ec33e78c7fc55bdeabd2d6eba1e796cf 2012-06-30 17:25:48 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f1f1cbd47dd2a2a6614a38bc8f31ef3157f07c91034467bc5b3b42fd0313d9e 2012-06-30 17:25:48 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f23274a8f12e35f0156a91620dda6dea6aba72649a7a8c80a18115812975c8e 2012-06-30 17:25:48 ....A 93732 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2355426cfd37d39c20e26019295dbe2abf1882ef2c126004af5369226e54b2 2012-06-30 17:25:48 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2437bc1d194e89ad717eb0ffbbff21f5c8215100e27c098d2de77e4629e2c3 2012-06-30 17:25:48 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f253741014805a176e8353f07ee9c003f604bbd0f08b810f0e5b2adfb169bf8 2012-06-30 17:25:48 ....A 11785216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2550fbffe06247bdc38822d99bfc907be2c7dc232e99745c284b919209fc36 2012-06-30 17:25:48 ....A 25743 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2882604cf736b18988ff14ec130250b35ab80ba0909950fd2354a696ce7f79 2012-06-30 17:25:50 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2a735287f84fdcd33f1a4249a1914f3e29162d2364d180930f08a150774022 2012-06-30 17:25:50 ....A 5031424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2cfc59ff8f417a01f9d3f612835ebe16a2087b7ea4f46d29c1e79ea65c9cc2 2012-06-30 17:25:50 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f2ed05270ae48fdcd0e6a85da8fc7500f5d7fb5f33f95048e6d7b465dcd67ef 2012-06-30 17:25:50 ....A 284050 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f30476a88108e3b3587fb5cd1a9e418388bc2ba2c534d21404f303aa9cfb995 2012-06-30 17:25:50 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f316d178b10c9c131b8c107c1b05e5ff88ab050c85eecebe79d24ccc07e713e 2012-06-30 17:25:50 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3330a31c0d9896b5302fe432b88d9877175caee6f2af11144526d82ad02257 2012-06-30 17:25:50 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f37cbe9dbdca358806b4a2d58e9f3c6c399c12366ce73cc5d9817317c90b6e9 2012-06-30 17:25:50 ....A 1126400 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f37ee90c694801ef10c4ac5546025dff7d75cc1bdf64c9f59203dda670d70fc 2012-06-30 17:25:50 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f384cb8f2e28046bb01795426b2cc334cc0468563841dd93906b2706ba96b20 2012-06-30 17:25:50 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f39f8181ec6a115c20a127e5329ef438324a6ce6ea65e8b7c8c6f2c0aa79982 2012-06-30 17:25:50 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3b32b72fb920a7526f2d7d0ad3d6690a0c140c0900df922e9632cea1a5951c 2012-06-30 17:25:50 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3b73ed0c89454f06f9a83fc8d2205c5993e39973a0fe5a90e380d97e9909ff 2012-06-30 17:25:50 ....A 898560 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3b85382a30458dd7a7bbefe8efa186d8814b49f574d32d1aa70b50245960f6 2012-06-30 17:25:50 ....A 9487357 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3c5f0cd76d1da6deed877fd3055faccea0174bdff851d64a56e22c93a201c8 2012-06-30 17:25:50 ....A 1155072 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3c6c8979d8b0063e970c9dd4bfad379ad0a7e48490e928de377ae087baec60 2012-06-30 17:25:50 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3d0194c41b380676cdb5ed5a9e376c7a1989c9b7923ec9d010fdac76302374 2012-06-30 17:25:52 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3e349bb80f46b3985a225af4599e4464e25a4b113aa44343eea5b5d063b07b 2012-06-30 17:25:52 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3e540ff12668112aa11feb7a55e3ed28e9b1c31593d89e1ded0f84f491eb6d 2012-06-30 17:25:52 ....A 756224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3e8319b53549916d18b9b3ad104f70613c4c67b86b9daf896a48bb0281f335 2012-06-30 17:25:52 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f3ed28e7d83bb8de5ef0cfc815eefed2ee3284bc668f9f5047f7eba301f5107 2012-06-30 17:25:52 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f408525b5a4ff2e0d43fafa72f91c5f4b6f2a4d120f3da21c04092855fac693 2012-06-30 17:25:52 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f40cd92ab852ce04e670325c010283d5dcd0a27683c4beb9a0a9d5fb561f21a 2012-06-30 17:25:52 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f435716bcf18b99ec7c3eb601f11608b879b4f0cd4285d6dbc7fe14f1ceb4b3 2012-06-30 17:25:52 ....A 444402 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f4473e4f2664cb1b055bd18d7bb0a17e3f330a4ff9709edcff075919e046525 2012-06-30 17:25:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f44b595ef508935c58e2cdebc92ebd6c1c568cabd67dd11c6a254a5d8006f31 2012-06-30 17:25:52 ....A 28866 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f4549d98b1a66dfdfa1358b5b291975a5bc8645ca9a8de790fbf58d38ed0e06 2012-06-30 17:25:52 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f478bc1a43b8e07a69a993da856967e816db8894ab2be7b6180adc62af54150 2012-06-30 17:25:52 ....A 3485184 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f47ed23a6f15ded9bded9a1103594aeb78498b72bc7ebbbac2075ba46fafd06 2012-06-30 17:25:52 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f499a9926c6171789e3f6c693b1c4677b58574796f5c15e8cf0dce7e629f9a9 2012-06-30 17:25:54 ....A 97657 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f4d77eafd8d8aa1e1b2b77023f07bd33c7f91c25ed1fc5fd534206a45650b6c 2012-06-30 17:25:54 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f4da935dd865b126ff82d522ecab8fd18193f41efff6318f1181bcbcbeef76b 2012-06-30 17:25:54 ....A 1818624 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f4f03986b574b1a09be65e3d1bd58c7553302de04b790e15f388579eb0c61ea 2012-06-30 18:24:30 ....A 829952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f502c347d36af4e6c3176b937c407d9bd8d901f1edb2bfdb83e73b0b0de07d8 2012-06-30 17:25:54 ....A 367785 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f50e197784483be348cac690f33cd716546658bbcfdc9d70dfdf84aa2d50bb2 2012-06-30 17:25:54 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f520ee2b80c8d049a1859a119413b41103ca7f646346bd9368bc47c8f95a154 2012-06-30 17:25:54 ....A 57860 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f535b2985db856d854718565db22158d2f541ffdd684854442974c796d11700 2012-06-30 18:20:52 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f546513041ed87d05414610286325297f53a33493114aa6c6295686a4e9d669 2012-06-30 17:25:54 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f54b6f195c78a96264313cd69cd25c378d3e0d6b76aa5bb532033f0f9797962 2012-06-30 17:25:54 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f594ab81bd243d1dc035fcdaa5dee1eff95a07bd44132124570ccf724f88001 2012-06-30 17:25:54 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f5c6f77f6e602ff7d2564b0703f033f97180e7c68fa458296abe29400564ddb 2012-06-30 17:25:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f5c96e42d8784e1e8cc8ecde6593fe3dbc1e4dcfdd52b1bc02fa8d66ac2a5ba 2012-06-30 17:25:54 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f5dc8251f01b1d5b134dbcaca491ccd0f8980ebaa8cc894851e70cdef39d20a 2012-06-30 17:25:54 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f5ec3a60b059623f5f3aa58453674affd2552393a6cf1cb996850ef9d226803 2012-06-30 17:25:54 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f5ee8852dd045f9d3b1bcd5bb2455fef44a1a8c72f4a72a3e4905363b99d136 2012-06-30 17:25:54 ....A 916095 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f60655c1687ebd7ff0f0526803e3fe1265adc52cbdf5687ec443efadefdf8da 2012-06-30 17:25:54 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f61b21614d77a19bc11552021c5c587c2deb47e8041beddf9abb5f54e70cf8e 2012-06-30 17:25:54 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f62772db8e6e72d206187ba80cd91270e6604c4f7b75034e5a6184eaea976d4 2012-06-30 17:25:54 ....A 5170 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f642596b39b2b3d7f73feb0416d02c60f6ec95c3f28f73122d4a85c7574a3fa 2012-06-30 17:25:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f659e76188613ae39d11d7ea3aaed6feddadd51f6f63176a0edb092e45a2a79 2012-06-30 17:25:54 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f68d483d163c70807b979030db42982f031b03f97cd537884466ffdc60cae2a 2012-06-30 17:25:54 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f6a309a1cf504f61ef3ec36809e43be7fe125d943b8228cfe4de0e68157cd1d 2012-06-30 17:25:54 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f6e4ef289995212bb2bdf1e5977b19ef32efe86114916c11831ce41849f1e93 2012-06-30 17:25:54 ....A 725810 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f6e501bdb90eb30d485a695fb3caee8cfe067b4ec7dd7b3b183b17261809d06 2012-06-30 17:25:56 ....A 242599 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f6f38207be1312b1e1c7d5581c5ebd783bb8db48066b3676d6bcb12240253c8 2012-06-30 17:25:56 ....A 115069 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f700b0b1a85f809e6e40dae9eb833cbfafb96429c7f08561c02e8f2ff9b2dd6 2012-06-30 17:25:56 ....A 624981 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f704e0505a6aff32e5580d9d85b7ad10fbb81cc4a5eb92b840dd64782e2a559 2012-06-30 17:25:56 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f7630f0584327a91fdc7c8796b683170d32e22711393d3a1ae873d8247cc438 2012-06-30 17:25:56 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f76dfcd8fc831b6351b3f5a87578afdc447df3ac3ce3b8ab42da334dab5b45f 2012-06-30 17:25:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f7a9acc90558d559b815dd904d91af550b5cc1783903dcba4f6585618ef7cfc 2012-06-30 17:25:56 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f7b9d16c45b8ffc2fd7dbec7274c2d1182f7e5b9a487fba27e7b0feb7a95636 2012-06-30 17:25:56 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f7db4a7f72acc24b90e99553f55c4f7219f48c02c19f12a4bdcbcfacb52a4bb 2012-06-30 17:25:56 ....A 4721152 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f7de22978dfe4cb45c9a1f6d0bed997d27b35d94d9a62d3db149f7a925796a3 2012-06-30 17:25:56 ....A 127609 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f80fb1bc350f8173c7cf18abc1360932902dd23d3d060537d36b9e17e9f0482 2012-06-30 17:25:56 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8192b8fe75845e54a0e35aac93f2d179e39241944c0bb0672d2800cb61eca5 2012-06-30 17:25:56 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f821475ff8e78e50d2de43d7c3979007316e303172f05bbe0112fc5bc91eb42 2012-06-30 17:25:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8247a2dd9c2173983e2d6d53b624ab829676fca4ec10ccebc8c09fc0084bd1 2012-06-30 17:25:58 ....A 136355 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f83606653cd5c1deb38012face4978867061b9563c62e61c9e919be0e00430f 2012-06-30 18:10:38 ....A 979968 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f844ee6ced0dd515e2674b10f5acbdd9f984b532b3312e5b70536d09b854250 2012-06-30 17:25:58 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f86e62563cf19f9345c1b93f4f82d8477d07a9bd9d9001bb274c5b68b48a4cc 2012-06-30 17:25:58 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f874e25238a4ddde426a5808a18142547595d037589e95eca81489e5a63d83e 2012-06-30 17:25:58 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f87f6e443633b638531b0c5ab39807434766453117b5a9ebb37e7a2336be28f 2012-06-30 17:25:58 ....A 733565 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8817193e52d064131addab24a955f53f9ea26a87c41474a727ac141649d0c6 2012-06-30 17:25:58 ....A 97740 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8af916c1cc01d03af6343bde5b71ee4a405c5d9cea8927643b504f773bd0e5 2012-06-30 17:25:58 ....A 598080 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8b7f96f8912c41af5e070ed30b5f2a25b7d683e34e91968367831a4127d6d4 2012-06-30 17:25:58 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8d10874ed0bb617631bb5d33d42b4825e35166c33475d9d8792d2101f24f81 2012-06-30 17:26:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f8ff0c7933750bfe922ccd8e9cd71208bc70370ba3b0563af6a34f566291166 2012-06-30 17:26:00 ....A 4070691 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f909f141222b9c3dda784b1f3e108eeca311ea6f08b271df9f17da08e860ec4 2012-06-30 17:26:00 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f910a6beffcb62f020671a7c31519e4858f4279c0d740d54287e08b19491e01 2012-06-30 17:26:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f91bd04d4062ed9ca309f52f200196f9fc448480c88c18df0afb26f673f3a5c 2012-06-30 17:26:00 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f928290e662dd0f2146eb3d36774577bedb865fefbecf3d24f2e5e0753ea78a 2012-06-30 17:26:00 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f92b36de464696868928d669b8c1912993b404705581337a85959b0f092e064 2012-06-30 17:26:00 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f92b83fe74af7db427472bf9182c5472a57f78481c867b48b44dca6c328338d 2012-06-30 17:26:00 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f93016ff0e5c4e60059b3bb22bc73a095bb32089f12d4c04c5dd102edc26a76 2012-06-30 17:26:00 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f93c45685b871e7b2d923149ffd8da83a51a99a33b4b54ab576a4b75edaa159 2012-06-30 18:14:50 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f953e310fc57755e88284e8a9c875aa94c36c06b440ce79308dc0272baa535d 2012-06-30 17:26:00 ....A 66936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f955e44896e6b10395809c660fa3635058726aa77e5763295b487783d57b4c8 2012-06-30 17:26:00 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f96f6ebce7dd218056b6cc8c4c5e8efa3bfcbc22ccbd31093410aa75c498351 2012-06-30 17:26:00 ....A 1193472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f97cf9e57f0411cd1977388d329cc7c8c72dec5b6afd09ec0478512af767681 2012-06-30 17:26:00 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f99353597e506675cc35a4f291d4d40b03e0d90df0de3f366112db5b07c82fa 2012-06-30 17:26:00 ....A 5296 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f9b09aaa4a0dfa6e33b8ed874a85f8289d3ccbfef5a3dff4f6944ca85fb6a1d 2012-06-30 17:26:00 ....A 5472256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f9c0fcc48809858dd35b7eacd1e8404c6a8424a3f50940d1e6a2b0e846fa504 2012-06-30 17:26:00 ....A 370293 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f9c1a33491a65e86ca2ccbeeb018fc9f5421e25ae3d058dff8e840f015763b9 2012-06-30 17:26:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-9f9d2d3138f8be5a0481b746ffa0d23ef7e4559bc8b37061d43a9a9b6bd7e0ed 2012-06-30 17:26:00 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa0096bec8f5f3734f93e1ebbe235a1698293a2c3398b6d312a5c1a20e3b334 2012-06-30 17:26:00 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa0b893df975dcefa288a7f2bd8ca3d2529c06656e15302e419705d9dac84ad 2012-06-30 17:26:00 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa106b7b31ae24305448155a0180d51caea78b8cd914cc8d84940db621db0cc 2012-06-30 17:26:00 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa16a54144cc7b79bd4d7b93daaf02b69b33eb940e6adeae5b5025d457f6d18 2012-06-30 17:26:00 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa1c93a8567ad044ad0ed076ef8a258dc1f3ace6b474f08707d469cc18e9926 2012-06-30 17:26:00 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa1cda995b382ce3ddb938fc1e86958fdbea03af22125329fb4587977abe13e 2012-06-30 17:26:00 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa4357fa8a5f939f29e07c5c0887570f73088333bbcd08b7bfb62ee928f1165 2012-06-30 17:26:00 ....A 1439744 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa584fec1874c9fa663bf093e137b155f23be4e51b761a7ce8c51d7a936cb4d 2012-06-30 17:26:00 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa69d5297415456b7529ca7e70d3d412f280cf48306bc53647df9b7fedba4d7 2012-06-30 17:26:00 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa707154c2f083446154930d5f5ccaecb591826a0ad1e82776167b406960f9c 2012-06-30 17:26:00 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa843d9dc98ef7711e8d0fe1e107d93bc6b30e558941b67535c51804363e23f 2012-06-30 18:13:54 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fa9d6d89cf0d4416b5d3a022bc16f6248571e9234c2c193c5565b52205c745b 2012-06-30 17:26:02 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fabe8797e4d8b2d15619127cc2a4507aa0f52513b27e386bb554bf0d7be4a13 2012-06-30 17:26:02 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fae250feb1a57606338aa826dca5ac6bda2cf9eca831f34c28455164b7489d5 2012-06-30 17:26:02 ....A 13502 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fae2631222d2e6ff594220d9be4256882e507f1a72ba6236f751e5fd6bcfe74 2012-06-30 17:26:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fae978e0f0805f625b3a73c36e70898748d6b076394303e4043465fb96f1285 2012-06-30 17:26:02 ....A 106019 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb06fb139ff6214383c8cc5afaa8377f22d7ef766013208c7b0c732ae0e31ff 2012-06-30 17:26:02 ....A 2181092 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb20d3f9a8439e2be52f90eadf9ac723a5cde80b9141632e84f81fdac55dbac 2012-06-30 17:26:02 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb2808a0c7c3d885992434f87be6ee1785f08e2b7417ccb283e5fa157f4cf99 2012-06-30 17:26:02 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb39eb66db7eb20b03febc59e3dfe71fb95b8a958fa9924fd7e473d82d330c8 2012-06-30 17:26:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb3fa962270231cd3d3947fbc9567546994e522e8ebcc3caa608dae06ff2041 2012-06-30 17:26:02 ....A 988672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb5615a0a5be696eab4227b9d42ae3bf8bcf0bf479db9b9d47f26aca29d83fe 2012-06-30 17:26:02 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb5e8ced8a2d87e673782f528e27377d46805dbb866434798617f1249c3a045 2012-06-30 17:26:02 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb623fdad3f26165953efacb28a71a959a3bf6711310427bac4465204cb9ad4 2012-06-30 18:10:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb6769274b31f3dc208104757590e4624120535d34b54eca355358e331ae1e0 2012-06-30 17:26:02 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb69cfb252381277bf1dc44ac2d4102a759df05f77c0c006af4c2f8714496ec 2012-06-30 17:26:02 ....A 698903 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb947a4280d39b968f77a1c998e4891f5bc377debaa656f135ad70a5f57b6e3 2012-06-30 17:26:02 ....A 80224 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb9c538e236bf6e7e7e25c3352667e27fc74b0745963baf779f9d2102c33704 2012-06-30 17:26:02 ....A 465920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fb9c7e8cef3367823a781e90ca8ef0b255ba4bf4d03370fff4294a4fb0d5e22 2012-06-30 17:26:02 ....A 228950 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fba3ed85bf0a458bd35b987fb637b737d723cc18b232c05a1db1801fa31ae59 2012-06-30 17:26:02 ....A 104696 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fbbf3fce605269e357d1cbaa61b7f63ad87629b364f109f30f04724c6727197 2012-06-30 17:26:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fbcc622d1ced177385b938d8e32fcf2d74f8a2b26d3b0931c0ca2a0a70f8740 2012-06-30 17:26:02 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fbd530da858cd2fb6aee8256767da40f47c066381d3a7a40236c269849090e6 2012-06-30 18:13:40 ....A 766060 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fbe4a873ea702a8b8071e91750b91f9c1a2e51b26662c73356f23eb487ce561 2012-06-30 17:26:04 ....A 676596 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fbe87a464bb9f6beaa757fb9d3e929731be9cde9d1936ae0564b7e1caec84b3 2012-06-30 17:26:04 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc02175f9f1b4a27b5d23654db19bba1a0a63be63a1a18b003e9bd0aca71573 2012-06-30 17:26:04 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc1449b966c7d4a0f29cb72aa5a556f1136050c6721afd60c781f919ade6a7f 2012-06-30 17:26:04 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc1aba761b272a23e807f6564b2bd0f28cf1e4de7fa89207e7c061fbad3f6bd 2012-06-30 17:26:04 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc2ab3ea8ffe0335e3fa4c82f34bf1c719d8134f40745e094486f77aacbac54 2012-06-30 17:26:04 ....A 136288 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc3a1fba397c9feb3283877f6a9eb404cae1c31cea1712393e880b6dbf0b803 2012-06-30 17:26:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc3c6c324a58c7ee0593b6eb562264899e55bdadd1ff0544f617866d9d2735a 2012-06-30 17:26:04 ....A 7340032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc4b9fce8ae8f179f986f408463e27e7cc7d039621f9e3884b98423bb29dcc6 2012-06-30 17:26:04 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc541e0fd1b3421a3e2babb62419cc4bc67a9e18fe842ee55c1078c6b502237 2012-06-30 17:26:04 ....A 919010 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc67a473f34b3303f9f46250988065b335e5fe6db2dd126cd55e54aceb344bf 2012-06-30 17:26:04 ....A 100268 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fc7db0d68b1aef0b10aec362913a1f6a6fd7504b65f9f897c266c73407749b2 2012-06-30 17:26:04 ....A 22601 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcab590c22d5762448ed23f4d5f7a3326372a8a563cabb852c94eaa946d5c66 2012-06-30 17:26:04 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcaf8617cdb38815026b371d25714b4a00fe8f762f3c101be8167cdb3e5edc4 2012-06-30 17:26:04 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcb52b41aeabbc651674e3d65c01af6182891bcaa43f59b8db98e1657591d47 2012-06-30 17:26:04 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcc3d0f3400dea1cce321b1fe0b0d73187fa14c857ab359d91f6d78e09ad4cc 2012-06-30 17:26:06 ....A 1334525 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcc782177a0a7ea30d7e983b612aeb1fa85a99bd76f5cb86293f717693dcc5d 2012-06-30 17:26:06 ....A 327275 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fcf31c39cfcd1db3559c4c04dc15f9e48c04e3df0c5d15923bb0f1ec29bdf1c 2012-06-30 17:26:06 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd0a3975c977e91f09fe4e01c52607fc5fe08db31b40befc38e3e2da79d5a8e 2012-06-30 17:26:06 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd0f7f86eb92ce8bc1208add8fd5b2b3617d69826debb072295f797104ab49a 2012-06-30 17:26:06 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd107d617a877b787af96c1f3eb145679c85827ec5b1e963b664d14401a7c10 2012-06-30 17:26:06 ....A 1196032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd14e6d82e0c5646f178b7db75e14353552195b8f53bb8d871fd628ea4d32b7 2012-06-30 17:26:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd29488a61dc225eb33529d9417dcc5c8ecd3f71a229d466f7acd6950e669a7 2012-06-30 17:26:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd2d70f2bbfa85e0f14259682d0bb036c2029ac4e7ec724bc8b77e1128b0dd3 2012-06-30 17:26:06 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd45f56a937eac79215602c3837b6579eb8b3beaab2c16b180f4f42155f79d2 2012-06-30 17:26:06 ....A 1364136 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd48a8f63f16f6141a1fa857fbb42d17795b5bac7fbb460e85a1e8518ed4635 2012-06-30 17:26:06 ....A 37722 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd867fe22961e19092a18e99704cc23fe14fefc53590b4703534028f9e900ab 2012-06-30 17:26:06 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fd921bc1d5d2189bcecacf90d240f4f0a03a5549077c0a17c2278eaf114796b 2012-06-30 17:26:06 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fdb346b7a697b137a432efff9dcdc0ea41db76b1da6255513a876e601597fe3 2012-06-30 17:26:06 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fdb62124b11b301d1ef9f511602f3c52d67c0ee5e0b3e1baf1742578e4a4cf8 2012-06-30 17:26:06 ....A 1208320 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fde127fb469689aae959740f7bee814c4e65e0b46cc61ee333489a3a71dabde 2012-06-30 17:26:06 ....A 663048 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fde1d47668711092887d814fddad93fc75c1140973d614a90f85eda2ea15f2e 2012-06-30 17:26:06 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fdecc639523623e7d1815a6ffd0ee14ef9311dada2c0bcac35a423fe5bece86 2012-06-30 17:26:06 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fdf6e005cd525f45b1037a613e076dd7efd9ba333727f5b5b17ca88d3401777 2012-06-30 17:26:06 ....A 26952 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe179ad0f17e8c5c201e6af9bbbd287b52cd4d92cb324eb1441e5fb2ec6fc36 2012-06-30 17:26:06 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe1ede91400d9362ddd0cf6423090bcdc0c7281d1996a5dab246860106eabcd 2012-06-30 17:26:06 ....A 344498 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe21194898e95229a3b204d0c95008c9ad37939ebb958916e50b645cf926f22 2012-06-30 17:26:06 ....A 727645 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe38ff6bf8a6617353fff9227e780c3015e7a147b8737127acb3475f65d830b 2012-06-30 17:26:06 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe52ea079bce41e6013a59be1380dc4431a831b2400a0b41a4a1cdef8eb9a4c 2012-06-30 17:26:06 ....A 49408 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe7a8e73f3825aad7309b7a0b175a404654806b1c3e52765e5cd2e3f2dbe10b 2012-06-30 17:26:06 ....A 2860032 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe7bb5afe68801398b7fb1643fed02d8ab69384ecb6d63408db1175f661a0ce 2012-06-30 17:26:08 ....A 243660 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe8bafb57c0a753a127a4fb43d973517d24162a46f3300b36f6151337399e60 2012-06-30 17:26:08 ....A 19722 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fe91c5c38643361391292658c4d54571fed2584dbe8192eb7cadd1f7f57da43 2012-06-30 17:26:08 ....A 104423 Virusshare.00007/HEUR-Trojan.Win32.Generic-9feb673a5e8e269eabbc3abf50ae7e9476b5dc90c5985a95a705981c5f6401bf 2012-06-30 17:26:08 ....A 6185472 Virusshare.00007/HEUR-Trojan.Win32.Generic-9feb6d4682965b18df427647fcb69c6dbe994d0479d5f94b6cfdfdf6f50af28c 2012-06-30 17:26:08 ....A 1357040 Virusshare.00007/HEUR-Trojan.Win32.Generic-9febaddc99433bfc8720aa5f9454ac164fab114f7c5fee3c14e8cd8978880d8a 2012-06-30 17:26:08 ....A 19636 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fec2df514607e892655260b1785278fe45dfcda1b7178c9a291195afe50f512 2012-06-30 17:26:08 ....A 244324 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fed12664d5d293071d3790f862bde1b80e26990420ac1307d7db50e1f3ce620 2012-06-30 17:26:10 ....A 1793181 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fed2a5582596fb0b83af2298bf18022419bd843a6232a39bbe0e63019a812b6 2012-06-30 17:26:10 ....A 4611116 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fed938d1318a95f879aeab02360c1b72623c2ff3c8228d68e15cac714b0a4e2 2012-06-30 17:26:10 ....A 164571 Virusshare.00007/HEUR-Trojan.Win32.Generic-9feddf147f8cf2c7f7be14e453fe50084f60f4d196089ad8805659b1547d5ca7 2012-06-30 17:26:10 ....A 2001920 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fee5acdcf58392345924222191674d29ddb5c11e962964080587bb7d7712ce5 2012-06-30 17:26:10 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-9fee757fe761ecfbf91f81a062449c20c293224279facad01a299d6af18eb111 2012-06-30 17:26:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ff0769e0c98d0fe38503bf13314b1e5f4076f91de4ba829e704004349adefbd 2012-06-30 17:26:10 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ff16a8034ad00b7c8869d28dea6cfb27dae8595fc61b8b25c277d9bbab7d9a2 2012-06-30 17:26:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ff48e0d1b52c50e6b564885ffe9a6b1858821ec6224cdbb9fda3fe1af1b6acb 2012-06-30 17:26:10 ....A 1679872 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ff6c6039508af3228c46e0521eafaae4ccb6b12695234e2198b8de98be3bde2 2012-06-30 17:26:10 ....A 272448 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ffc002eff922b3b5ca4f51d935d23575873628dc28a518930788c65613b58a0 2012-06-30 17:26:10 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ffd02d154db86b01c5f73eaffb1e2f13a60cc0b85e905544fb2e57708caffd3 2012-06-30 17:26:10 ....A 2336256 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ffdc2b5fd7d3fdff34ab912ba76a759e8a6e75a4b414583cbdf23f2300e8b74 2012-06-30 17:26:10 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-9ffe3991caf64b178c8e38c4689061dd6130db6f553f4836a073534ac8dbcc17 2012-06-30 17:26:10 ....A 3648413 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0017b7d42cde9ebd1244104ce1b584cad24340ec000f9b61d1bf69585dcc2e0 2012-06-30 17:26:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a002afbec08215e3db37383033c325d6dff5fb0593e753d15c095d135df07d4c 2012-06-30 17:26:10 ....A 64302 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0049c41531b523bc396c43ec4c2a62ff956174692d164d66da186f2b7f45c9a 2012-06-30 17:26:10 ....A 25885 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0049fe041fb8aa8472b1e233e29955824dbb65f6048d740b5f0eed4c52e00c9 2012-06-30 17:26:10 ....A 677376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a005f98be164dd045784d9c26e6bb213c3aa0665e3accbe0ddf298e0fc058b33 2012-06-30 17:26:10 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0085e6f884eeb8eb938d992fb5bc0be0fb7cf1986be76ef2ed464ab2d19adef 2012-06-30 17:26:10 ....A 2469888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a008fe36c3e8f536e45c055f44b79d6b77a83cec229fff45ccb8ca0da41b713d 2012-06-30 17:26:12 ....A 114692 Virusshare.00007/HEUR-Trojan.Win32.Generic-a00aff15c43da2d8e4fee37e41a2bdd59544a68099d42eff64089c802033a1c4 2012-06-30 17:26:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a00ca90fd3e7d89788e1e1501571a2cd822ef92ef78646d54dc5d46f7c3c9e69 2012-06-30 18:15:42 ....A 257148 Virusshare.00007/HEUR-Trojan.Win32.Generic-a00e706f1540ef7ae0878b66e1402a29ac928119bd5063a685838430a17cc4d7 2012-06-30 17:26:12 ....A 209806 Virusshare.00007/HEUR-Trojan.Win32.Generic-a00eaabaa50b5c15ba4a47c9fd407867fc2854fde04e3beb10c344052187aee8 2012-06-30 17:26:12 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a00f9e8c5dd9b8e8f30a370baf1071cae705676f41ebd6dc45f93cedc470613e 2012-06-30 17:26:12 ....A 1380354 Virusshare.00007/HEUR-Trojan.Win32.Generic-a010f354b05f676ed5f98a5f9d7df86411c73776dea04f18f696c39ff1a33ec8 2012-06-30 17:26:12 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a013ad1ba3370ae51ea56b8f3f231d17e22dfa17fff3f280b1a6027c12fb21ab 2012-06-30 17:26:12 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0148fb2a678e4adf78061d3cade544c074801deaec2adbbf3b701b865a4d241 2012-06-30 17:26:12 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a016daa1137ba9c162b11140a8552e26e6d93affbc4fce32b106840b61c203bf 2012-06-30 17:26:12 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a01778cc4b58fee692e1aec69960a2f7e1539d4a08a64976abbedd16e1be4a70 2012-06-30 17:26:12 ....A 75328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a01a79fc0d94bfcb25a1b3d966228144c3e714955ec1319d84b520db53c5b57a 2012-06-30 17:26:12 ....A 42544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a01b8abe08348cbd009cdef82261c8c8356f7aaffdf5b836832896a6873634f6 2012-06-30 17:26:12 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a01d4d513d1f93849029a89a1a47da2cfc5c3b3db20f8f05ac9acec2e6b47c0c 2012-06-30 17:26:12 ....A 17448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a01f2e211270a369ce3b437d5d443994584a6804c879ca0275ef78b0accb5f43 2012-06-30 17:26:12 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0211ceab2cdc43ae7abe68c8f16018755257253626787326d97901e5640419d 2012-06-30 17:26:12 ....A 620354 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0240cf1220e1360f6627746bef8b20d88fa82fe3ed4cb7eae3870e32a80d5b2 2012-06-30 17:26:12 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a027b8a734654bb807f248d5ef6e22bb3f7ee22231b60c5f892d04ce2ac5f1e8 2012-06-30 17:26:14 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02b567fb0957035a06795ba152037932bb19f14cee5fd1a537151572ab0ab4f 2012-06-30 17:26:14 ....A 2733056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02c2072aa5670a333ffb56f5cb28e02535195da3a4ca1a95069e3dbaae0ef33 2012-06-30 17:26:14 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02c46d63fe9db870c729a21eacf4025c662232ec08211f24213553c7b2a4276 2012-06-30 17:26:14 ....A 162308 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02d0c34a3763063685c674556e661a0fc2a8e0c5b33a217ba7e5d3ca46fa621 2012-06-30 17:26:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02d75f047fd1d2bbc6901184482ff98fde7c323287ffe207bbb424594409c32 2012-06-30 17:26:14 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a02e95e95312c233c7a05d68dbea644e1407109d5f5b4c0a794319a456ba6d41 2012-06-30 17:26:14 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03039baa1d79f9db82a3f977f0c5ea3d9d582d8118019d2bd2aada7c2a0bbab 2012-06-30 17:26:14 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a031f134df059e22ce5a0bc6afb6f2f9eb287e20e3e10377191235ec1fb2cfca 2012-06-30 17:26:14 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a032db0d8cdaa73fb8375cff93c19fd0cb6d6cc61481de601140c41fbc9d513d 2012-06-30 17:26:14 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0341bc6b38ebd96f5d30dadd4032e962992e8c4e4e93d73c9a7089ab9fe9dfb 2012-06-30 17:26:14 ....A 2848256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0341f4b15d2d2c394c4a8f262d6a9fd99de20144820c3e3e722276d29f11dd3 2012-06-30 17:26:14 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0344dd0c14093e84e47e1398d3793ecc55d8e7ba026019d5e5b1a1d8fee6d2f 2012-06-30 17:26:14 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0356f65204be290f1e740d2e28cd47d68f52d65ec1e7e0214ae4f3c745e2880 2012-06-30 17:26:14 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03713c939af500cefe0b2da4befd9670dcfa9f664b2cdfdf5fd04ea450deae6 2012-06-30 17:26:14 ....A 363016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0395798048057825e86073e8851b05d6ac160a863aa657b0a90f75310c38115 2012-06-30 17:26:14 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03b9a9e3d64316bc294b22460151d43cb2d5f780eb69266895a261813ebb0b1 2012-06-30 17:26:14 ....A 605696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03c3978078ed8e03385b938ece1324e5e8744da57c997a4aaf88bcc68ccea65 2012-06-30 17:26:14 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03c5a957c51b234c92b74737c8e234e618497cb09a64f9598405b0491ecef7a 2012-06-30 17:26:16 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03cb6bff47e3d425194b69480d7874e0b1a944afdcca5d44ed822a75bbf3a67 2012-06-30 17:26:16 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a03ea366f42c3a21e5700ce3d76368221eef0693442a70401d4f1432cb29976b 2012-06-30 17:26:16 ....A 12672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0413ee0685ae10f2d8b0c06b26271244dfe0ac40dfec29187b5aed1b28f5404 2012-06-30 17:26:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a044e30cc355d670a4569acc514727d542208314fae1661078de74488b773250 2012-06-30 17:26:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a045e4a896769e3e959811c4fe9c82f496066ddec5b39721080c7817d0ee7463 2012-06-30 17:26:16 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0474aab48beeeb7194ba9da74b93c7a97dfce22055422814b5041f9bd893cb2 2012-06-30 17:26:16 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-a047c25a509fef25d2465dd935ffb511b3943add2999bc191e9acaee4273dc82 2012-06-30 17:26:16 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a049b97362401e890406db957e373a752925479bb66812a491a826048550fb5a 2012-06-30 17:26:16 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a04aaae49b90f1c1552c45d6302c3ba8893d1e13ae29b522001e8e4985d8e848 2012-06-30 17:26:16 ....A 80593 Virusshare.00007/HEUR-Trojan.Win32.Generic-a04b949cef36814e0d10c9e234e88a0836b25f262c72c53ce375830ff8c65bbe 2012-06-30 17:26:16 ....A 40608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a04d3391c18d22375c797bae603a579cdcbe1257dc4384755c5652385ad7dc99 2012-06-30 17:26:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a04f3f98279b779fec8c1fac391c6d338e534d4680d8a61260d4d28df6d1aa47 2012-06-30 17:26:16 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0501304462c7c37c5a1210341b4e4f039339eb06a461b3160076adb9cc32f3c 2012-06-30 17:26:16 ....A 1851392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0504da7f23d36aacabcb39f852c6ef82eb8f0068c5354f243240d7ceb8db1fd 2012-06-30 17:26:16 ....A 204843 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05050f49d8dea791776f2da876898957d15cda32e9c051f02fbaac4f7ff2ae4 2012-06-30 18:19:08 ....A 27872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a050b8923cf3acad7c9f718035dc389de3e3858d13dc21450060bdf10f3b6065 2012-06-30 17:26:16 ....A 77952 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05369a8c668b0a9be623481578a38f104c0ac962782b54a6ec27954f0d8e95f 2012-06-30 17:26:16 ....A 106263 Virusshare.00007/HEUR-Trojan.Win32.Generic-a055b236a2337888f0ba3398b2a05d43c78fbedb5974e580ec04b69d69cca01d 2012-06-30 17:26:18 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a058fb4caca17e164b4b98616e5cf0d1187d6a461ce345fce80c3d1143fd02f3 2012-06-30 17:26:18 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a059b9b58d104438097a75c663e489145f25af4ea88a386241ea181968d2b941 2012-06-30 17:26:18 ....A 5070848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a059fc427c64a5b71c4fb1115d48650fd64e51bdebee87ad66d9467302672180 2012-06-30 17:26:18 ....A 658255 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05a09eff2514abfc43222168ba06f5a48f4768c87d2c7ba9f7b1a861759f56c 2012-06-30 17:26:18 ....A 176278 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05b1b81dbd78c111c68b8ca728927e45f41dbd2db67292c038339390e3dc158 2012-06-30 18:22:18 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05b325644d5e35e8b83f3c959b354ae1d30bce2da0e90c11ee444e2dbd147ed 2012-06-30 17:26:18 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05b389d1825643cd078926bc078591ac63e08693ec5e39765f507bc95f5e598 2012-06-30 17:26:20 ....A 632320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05d2cd419ffa1844eb6819535050071ed67eecc5d22637412c88b72796b9f7b 2012-06-30 17:26:20 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05d521c09d84296389336499edc7009c4a0bde6995556839b684545836f9279 2012-06-30 17:26:20 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a05e689ff617be70a2d0722f7a1e4cd264300a4ab08dc83b0c34849c9d091823 2012-06-30 18:23:04 ....A 221363 Virusshare.00007/HEUR-Trojan.Win32.Generic-a061f5157c1a03d16b2eddd7b4045ce592d5540fcb5d01c61fe3b381d70072be 2012-06-30 17:26:20 ....A 71121 Virusshare.00007/HEUR-Trojan.Win32.Generic-a062bd562b2bfff34d670e3cf00afd34aa6e023b08ad558a945b267625756ac1 2012-06-30 17:26:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a06466e7541d28d01df3f577fd7275d5c3a77dcbf0440c9c5a7ee9808caafd03 2012-06-30 17:26:20 ....A 333279 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0650937acab2627e5ece8dac3ea80046b46695e884b4f3a012a8d3ec640bdc3 2012-06-30 17:26:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a065eb6ee20ffa4f1054a5260ecaa145f3921c27220e40036904ada38a0b7ec0 2012-06-30 17:26:20 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0660de8ca666a0e461d52ccacbdf532716d09426a5c0d77cc37fe4465077c81 2012-06-30 17:26:20 ....A 624354 Virusshare.00007/HEUR-Trojan.Win32.Generic-a067a81222cbb0817964cf7ddd3cc2d092b68d4d4b0d2aef6aa4c549d85ed7a1 2012-06-30 17:26:20 ....A 1388958 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0690fe30ca2e9c73a73e411b8d9f054ae9877401b2dbf8fd4aa94b9013c8f62 2012-06-30 17:26:20 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a069b8167f6041f4bf7fdec98083b5fad82f50a72a07eaff65fbb837c3be6215 2012-06-30 17:26:20 ....A 22120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a06a07916f9be90dcddbb85e25ea9431798b87a053bf5ad7b0efb52ddffb2040 2012-06-30 17:26:20 ....A 29968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a06d2b2e973012f3e8ec92805917d81ddb6fe23a928625a65aaebb95165ee851 2012-06-30 17:26:20 ....A 750893 Virusshare.00007/HEUR-Trojan.Win32.Generic-a06f021a4cf99841c8fe5feb04b79f673950a03db5dda10d2eb31ce08ed1ef11 2012-06-30 17:26:20 ....A 1195008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a070032168e33a02f22be36bd1d64a59c3b00adc3a285cc4bf88a379de2eeb0c 2012-06-30 17:26:20 ....A 2165480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0707dc5566e1720b80235eec3792b0757edf58aacafe87bc4ba1cea7d5cae74 2012-06-30 17:26:20 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0726c03774ce70388c53e659b9852a88d999a2993d54e06a071315d6b69834c 2012-06-30 17:26:20 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a074d3fde874fa810314b97e970a197d2d5944ce9af9d226a520b03edc6d4ffc 2012-06-30 17:26:20 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a075fc32478f646ce99da470059613479765840faef25662dd4160767af8e217 2012-06-30 17:26:22 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a07741e40049bef508b9231ce1c62a6105e613b22e6744c5e2546a2083b23def 2012-06-30 17:26:22 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0780f279e903a5c65763a5f6059cb7b381f24bc11c140cf3726e4b7712589b3 2012-06-30 17:26:22 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0782fa3bb6d430fc91bf2efcd869bb0333ec6c1b4d05f0d0f3d19b6bae0e5ea 2012-06-30 17:26:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a07946da1ce1755581a6cc3fd8e47f2ccecd38df376b447bb1003bf816798949 2012-06-30 18:15:56 ....A 404368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a07e11808f88a8070ab96595c551696c38d3e40957f0466dc75ff8b403024fad 2012-06-30 17:26:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a08092f3aa123c6fc46cd7ee6f4ffa8ca3c7f469647339af8091fa7b7901e1d4 2012-06-30 17:26:22 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a080b85344c2773339c488854089681a41f034c85f7648976d4c26f1d2b9c4b9 2012-06-30 17:26:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0832d79408750d85b9b9c8b8120390f5936608cd36f90940cd6292419bc25c5 2012-06-30 17:26:22 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a083a3c03a04501233b29aaac190de034e69a10fcae189755d127ab34fb4b3b7 2012-06-30 17:26:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0851f736260fe894c7d38c9b6e63c170616078cf54da6b1d821242b0a83ac2f 2012-06-30 17:26:22 ....A 11111 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0883ba42ca7c598872d96cb73f8c8bc54a497fd0fcc01301baa27c77ba6ba11 2012-06-30 17:26:22 ....A 3020416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a088616e7cb96a7f5325480805535e9c494affadc882c0eb5c542481a15682bc 2012-06-30 17:26:22 ....A 579524 Virusshare.00007/HEUR-Trojan.Win32.Generic-a088cbd3da744427f5fab998e5f0508ac6af103cb344a30af913ef6b2e668f22 2012-06-30 17:26:24 ....A 575008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a08d33db8370adaaacaadd6b1c1f024235c64dce07325518191f55bb2575255e 2012-06-30 17:26:24 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a08e2fc6f344f87f6c4910899f8bcc2d3340285ee5d0e144cf42a51108ec90e5 2012-06-30 17:26:24 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a08ff163298c4ade252bb2afd0bb771df49d07e062c8055d353e48013b455eb7 2012-06-30 17:26:24 ....A 83640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09006d12b2a2e25e38daa5befac350a65838c9a411afc97512320269d87932c 2012-06-30 17:26:24 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a091466026726611ba5ec235958f613ace8188253aa45feb875d4900951aa968 2012-06-30 17:26:24 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a092000950202040f66ca51f9dae3eb44c413f83679c1149122a3150d355ef1f 2012-06-30 17:26:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a092c56d07a6094052c84129dc117653807334ad998a062c9a828945f46b7cd2 2012-06-30 17:26:24 ....A 268109 Virusshare.00007/HEUR-Trojan.Win32.Generic-a093f1b6e3df54be67c2b2946580dbf402473272a743bd45d2ef7c4d1696cb75 2012-06-30 17:26:24 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0960c31d84db82bbb89ce1890b93b5cfab2eff6f8ed5eae64f17b6711527909 2012-06-30 17:26:24 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0987cf42923585fe197733713e9cc37eaeb8e8e7449024d360ef0d0baaf3e9f 2012-06-30 17:26:24 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0989e10e95d3c56d8d4e7380ca0164814c269182c0a305a41d2e5647fb4044e 2012-06-30 17:26:24 ....A 19001 Virusshare.00007/HEUR-Trojan.Win32.Generic-a099d68b3469b3aaed706d3534b2dcfa96af95ec5a9ef4280337cca85b8eb449 2012-06-30 17:26:24 ....A 1197568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09ab6000adedacb06359bf8098b7fc1178ef86854c6c4bd0372a22e616712c3 2012-06-30 17:26:24 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09af5166d0932fcb7053e52fc2f72af95d306b09367a2019be6641e05bc4af3 2012-06-30 17:26:24 ....A 1274594 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09c1009535950f38c61ec9297c22792d15889ab5fb894ee2366788181e053a1 2012-06-30 17:26:24 ....A 418816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09c9a8305e2288ec295a4a8273f4df7a7eb09706986fd389c92295cf2beb8ce 2012-06-30 17:26:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09d5f29bd15528e7da2a515ea841d86f525467ec949edcf83ab05eec2902303 2012-06-30 17:26:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09d616ff30f33c498195383fdac9abe5b76cf236825e21605f58435ba488fd2 2012-06-30 17:26:24 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a09e7c55c5afda5a2275f0b72fb92f68388bdc859191c1ca3d762747c2b529a8 2012-06-30 17:26:26 ....A 1875968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a0c95d5810f71a90879af3c95857582b3f7cef40aac32cd53edadd13b1ffdd 2012-06-30 17:26:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a1600a860a4ac379139e5b3e5d22a32e4403de134af20a1cfe80ddf58d1b0c 2012-06-30 17:26:26 ....A 461312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a1608c04422382bfb78f2f88a562b35f450b2ac0edfcda49d772ae82534436 2012-06-30 17:26:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a35e5774b2460151754d1154952c1267a7526c4f3ecd60836aac830ef34b8b 2012-06-30 17:26:26 ....A 676733 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a3b628a46c7d9b3187620bec4524608683cdc366a54183a06481906a70f617 2012-06-30 17:26:26 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a53cbc0504fbd67516cc1ce2c4c762ca4d7c0d67293f0482f1b442e81ec25a 2012-06-30 17:26:26 ....A 137386 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a8013a25ebe558e632c779f210eeeb7b003a88ca90215544bae9ad3fa52a4d 2012-06-30 17:26:26 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0a89b30bdfffe0ffe018b68dfff34788d5a49a7f281531d60f52e8bed87528e 2012-06-30 17:26:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0aacb9464363cbf2e48c85a8fceebe36af128d1a7f8b5dce13e7aba820a11bb 2012-06-30 17:26:26 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ab4c687c88034c02522cb1ef311c626fd0d9804c816835103d4d70d18deeca 2012-06-30 17:26:26 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0b294aefb2a8d21ad048958c50decbeb5ae89c4f1f9fc187d646fd44bcab2ea 2012-06-30 17:26:26 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0b63fd87720055dad7ac854991b1ca29098994144e7521e7a4a06999339f99c 2012-06-30 17:26:26 ....A 79591 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0b6bbd184378aa2418d8592d3ee2dedcddeaa62cf768b92303905eb8bd6db3b 2012-06-30 17:26:26 ....A 934400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0b83169497ab332acdf51379512af840f757efd8cc7fec641aa6c38bcef14aa 2012-06-30 17:26:26 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0b91ebb455df98779f79b8b34df5dc73f54aa61b6f3bb383f1c4b2d773b34f2 2012-06-30 17:26:26 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ba2ac4c693fbcffb77452a4dedee812c0d4627971f60bf8623be0660a2b502 2012-06-30 17:26:26 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0baf40a98d7c88fccdf620e34e2c1751f1cd5058880ab356788598b42c545c5 2012-06-30 17:26:26 ....A 3456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0bafe44e222440a857f7823b294b3dd3f11426c2a4b2ae20b73d4f0207f3bef 2012-06-30 17:26:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0bc39f608e539261b1e37eb742407e601f447ce72c2babaf4008416603bc6fe 2012-06-30 17:26:26 ....A 1249280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0bd2294242e083ba7e59c8fdc1692d6cd156ae4dcc4c73f9111d56940e3a39d 2012-06-30 17:26:28 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0be0a82456c1896eb51919dd3b99867627d971dd1651b8965bf8d4f839b6b20 2012-06-30 17:26:28 ....A 5447478 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0bf54c2341f7ceb394fa7d3e93a8a9ef46bfbbbc3d10af424dca7dcc4a50cab 2012-06-30 17:26:28 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0bfc1cac240c776dc29224e2cfbf8ef577e38b85c831e10b9049ac6ba80812b 2012-06-30 17:26:28 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c22bfc7c2a6ad505de04d48e7c71ab8198ec58dba72e53595a5bb83f6faeef 2012-06-30 17:26:28 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c2755c0a164de3baca0b7b4d0107692e1e63b3efc9200ceecd1922cc4bcd2f 2012-06-30 17:26:28 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c27f86a23681e09f9bc3c16de749993ac8b2b49b1d42307ca632088e3de088 2012-06-30 17:26:28 ....A 3559936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c2cff0ca4174773f59d8544baea8374ca7604531ad8e19b01bf86a543d3544 2012-06-30 17:26:28 ....A 643076 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c68a1bd0d8e7dc4366393411eae99a978f5cbd27238f02a908c92812342c59 2012-06-30 17:26:28 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c6ef23c675582d8e8b1ef2324d92f01f0e65428a606bd8d0a55882fd466a8e 2012-06-30 17:26:30 ....A 103203 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0c9fa50864157e961a68ceb80704557d41cc9d4100639646074d79f0962d8cd 2012-06-30 17:26:30 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ccf354d124257c2141710a72423ba791b52ae6e4ae65463528dc923cddf1e3 2012-06-30 17:26:30 ....A 142094 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0cf968f6432cdcfcd271ceacb6aa23a6d4fc24351b449f74359581e130cdd93 2012-06-30 17:26:30 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0cfb80c8b60689ef5db96df289905f3b86cebed73a88fada13a137f547c547b 2012-06-30 17:26:30 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0d4870a0333f207a021d13fc5e4e56f0bfe561f141f3c3213b420ebcfaa8ed3 2012-06-30 18:19:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0d517c4ddab1b7d721c4413d71a9ce5d6c06c37d2665a01ef43111f4bf38b5d 2012-06-30 17:26:30 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0d7fd20094f99a176e2e40f0ee9b6d75cb46d0129daffe9cc295f4fd061d568 2012-06-30 17:26:30 ....A 891904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0d9e7b6d263595c91c1b2bd2b8c4a3d0c72dc5bbc320ee0d70e21c3daf6c362 2012-06-30 18:26:50 ....A 41312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dab08d90062cfd0afec30a8c522522e58b38012383ed5912182add3931e1f7 2012-06-30 17:26:30 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dbad6ed24760b27d9dcf1a8260cc37720225fa6fb097a7a5b17260cf574e4e 2012-06-30 17:26:30 ....A 1787904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dcebeef6e589b52c8ed50d3b7af7be5badcf6afecb7f236a0d3ca9af5f30fc 2012-06-30 18:24:20 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dd27460d74a1a1fb52cbed9d23cbf1549febe3fb7ca5cb713bed2d722257ef 2012-06-30 17:26:30 ....A 503817 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dd6e126419b2765a3c02d1cd7618dfbf553ba239ea003b105889790fd1bbe9 2012-06-30 17:26:30 ....A 94732 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ddcad340760739a7e5e9d23b7502f8759d6dc9b7c4a7ba36573e385d58c5d9 2012-06-30 17:26:30 ....A 1089600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0de8bcd490b34598de67a2ab099037125fd0dcb2e87675141e3ca5d1fd477a7 2012-06-30 17:26:30 ....A 2743808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0dee28de35d3fbf645429be955a6c181942394ecb5e7337f65ed0893ef7b765 2012-06-30 17:26:30 ....A 469548 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0e0885a8b0a7bffe66236dc79c456fbd724d041040a57ffba9ca44ef8117ece 2012-06-30 17:26:30 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0e5e868352acb144adfaefd6aa85fe38262558ef034b4fc22357103c3d94c58 2012-06-30 17:26:30 ....A 2206546 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0e6b88c31c59e9f65b31887eb2dcf005e4e24f487447665eb48a3cf11d2b1b3 2012-06-30 17:26:30 ....A 8077312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0e7c035a85a0da22f8e3372b858e16004573d5fe61f244da78a85570b7a2587 2012-06-30 17:26:30 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0e92e714e5863b71efcb52bd7f77ff49662830101939810538e647473f6e03d 2012-06-30 17:26:32 ....A 312380 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0eba8c660062cfb5284bbd591e863c236a5c246e7c5541b0994e5ef2ef971df 2012-06-30 17:26:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0edde4975dee0cfe757ae0719a9856340264c709e52ae25f469cc37292ccd5d 2012-06-30 17:26:32 ....A 512975 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ee04b8d3e63429f2f54bc9ca7cc6647ac8f01d31aec44c7e2362bd9bc54ede 2012-06-30 17:26:32 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0ef752c8e456c6929946890067508b386e06d4f2c3de8031e9c3b913d3543fa 2012-06-30 17:26:32 ....A 163960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0eff1c685e8009938ac26775e42278e3ad88bc6b42dd48d424c8b248bdc980c 2012-06-30 17:26:32 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0f2801e401d9a15360b21923c318fdd18ba71a5372c104f4491708978b7c837 2012-06-30 17:26:32 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0f2fcca08f6ecaf03c1c15656a3660cebfa42d05c5c3a56edf1c71570477a61 2012-06-30 18:21:14 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0f4b0e2a2ec942e9670328b191093995230ac9587da71b899e34121005fe92c 2012-06-30 17:26:32 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0f5d3b5cdc02e9be46284b09eb770fe95ce9a035b025979e1e3388f0f0451ac 2012-06-30 17:26:32 ....A 2256896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0f8ccc5a6e20bdd5c14a9c5a3e20702dbaa959113a88ed7dfc9cd1be8b87f46 2012-06-30 17:26:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a0fd3bd195e5bfc727a5a949a9f620ec1c80469d8b05f9f20001a73782ce2379 2012-06-30 17:26:34 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a10072c2f495b31f91c4ba0a4e50317f9dac4fdb380c92268ad97612213803fa 2012-06-30 17:26:34 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a101631cd66a00a92e80bbec8e9798869af8435121bd2cc0c58369de21a19c97 2012-06-30 17:26:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1019ca43d4e7677b4e9cc600c9609607784e531791b2c02edcec674d5c96240 2012-06-30 17:26:34 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a102c55f437b75c7915b1360db70894b7732ff1054d16ba2e661178aae054954 2012-06-30 17:26:34 ....A 8389568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a104436271d16201be4465bba4e57995c9869b9487f601f24173e28617449e3a 2012-06-30 17:26:34 ....A 564224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a104ef48b72171268f367c37eb981d35b15c15cd7f31c7a6cd879461c5e7fd13 2012-06-30 17:26:34 ....A 367104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a10d0d3a6d662f9133e953fd499ccfb8aacda6a93d4c169095ca4fe1210e5ff1 2012-06-30 17:26:34 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a10f1fe50e775b9223c3816f760577b91319ce8042f1d9d1b3739894891534fb 2012-06-30 17:26:34 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a111ee6a64a4a48f7eabce87fe9441c2360c4a320e3f5385188944f0283f34c0 2012-06-30 18:11:52 ....A 1173504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a112702caa25277923c3620a550a2092644c0e025f8e1220c2536090b6a0438a 2012-06-30 17:26:34 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11325d22802a03eb3a13e22e7cfb3072ec8fcdef4cd839d9bf48062790a0b77 2012-06-30 17:26:36 ....A 161816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1155e550722133b0063bfad413ff6bc7611ecc11e3e0629c68c3ad60c5836dd 2012-06-30 17:26:36 ....A 4832256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11583352cee597e5e46ef83fb20e624758f8da6060b06e5d56a6a3183884d2a 2012-06-30 17:26:36 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a116f6ddff8e53de6bad0411d0212096bbeb2da8d33edc218f9e0d206149f018 2012-06-30 17:26:36 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11980ac0e82ad64bc7b763d546dde4e66fb393717b9562ccfd69bcbd9cf31f9 2012-06-30 17:26:36 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11a96b01c2b0db168e66ea66e52521af3da3d93de1ea121f1bb28e1cbf395ab 2012-06-30 17:26:36 ....A 1904128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11aa3254309b90965cb4fc701d46008e79c2d54c5507ab1ee5f7140bdf53329 2012-06-30 17:26:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11bbbf6515ac20864d153985b3430523f3670ef7f7326a0a9c360c5d2c28952 2012-06-30 17:26:36 ....A 95957 Virusshare.00007/HEUR-Trojan.Win32.Generic-a11cece11af86988686b9a34eafb2d7bac94b5a786dd935c06c6b1a882621981 2012-06-30 17:26:36 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a120a671f278affb34ca5c8bac380fee547ba86323c131147a4078718344ef9a 2012-06-30 17:26:36 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a121f3ec69bb0788a94c4bafbd83c62127f17541b991d0c55ec553ab02ce10ec 2012-06-30 17:26:36 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a123d900a1efbdb9975e0ad6dee856413f3b1651c819873ba918a3004070d3e9 2012-06-30 17:26:36 ....A 345802 Virusshare.00007/HEUR-Trojan.Win32.Generic-a124d14a3d530a8eabc5f3f57135d6e22f7fae1e5b6921ee29730d71aadf4243 2012-06-30 17:26:36 ....A 292880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a124d658f1941ac01162e6f14533cb7dd1714edfd3d45b12bed50a506c7a2d93 2012-06-30 17:26:36 ....A 21107 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1275ed1572e9eed052ebbcadaec941df6b0fccac2990a993ad32227bbc1ca4b 2012-06-30 17:26:36 ....A 3798196 Virusshare.00007/HEUR-Trojan.Win32.Generic-a127edb9b4e312ec3163cd4e57d5b511961cb227ba5b26f0658954fc20bbfcc1 2012-06-30 17:26:36 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a12b673e2f1bdbdebef0f68d1620c368e0404d3074d37ec36e5c8b3aff03b689 2012-06-30 17:26:36 ....A 152051 Virusshare.00007/HEUR-Trojan.Win32.Generic-a12daffb92a565a946f0418f3f727d4c2d0f60dfd7d93fe4d380823d17882476 2012-06-30 17:26:36 ....A 1016341 Virusshare.00007/HEUR-Trojan.Win32.Generic-a12f057ba003c9c610bb0e015ee67693438c6717141d832e4233adfb3783fc1a 2012-06-30 17:26:36 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a12fadfd802631e04167684765717ba886d782451e70b73a6cced76bace92af1 2012-06-30 17:26:36 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a12fd6367fb9e5cd6a31f2972f503925d4e96ede1b8065e7df9a7499e362fe62 2012-06-30 17:26:38 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a130d4ad65d2438f7c640e543b3d9ab3bb2d3937b3b9694371e61d8145a473fd 2012-06-30 17:26:38 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1317e1300829a13a601a9c4456de2d267487249febef18b235133fa218fcbe5 2012-06-30 17:26:38 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a131e40c54fb397f9cbf625b7e7c453509d387442e1c6a99ea9c01a743c5af1d 2012-06-30 17:26:38 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1338da2f18ee9b3c3ed6e464c008f760c5d73977447ba2e280f19db61ca8487 2012-06-30 17:26:38 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a133a8543c0f63bdfc4499c4e29654f5eae3e3d520021c7f7bdd352d9fc4dcf9 2012-06-30 17:26:40 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a136ec424d8f07b9f6a6572e36195df563f87abc9ef4beacb2126c7e98d17c2a 2012-06-30 17:26:40 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1370a44859ce070f9a6fa6087d4a320eb864ed22c632ea53332385a25cb5fdf 2012-06-30 17:26:40 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a13a88e7753c63dc75619c73599582245402a5de17b76dd5cceda960eb739147 2012-06-30 17:26:40 ....A 252900 Virusshare.00007/HEUR-Trojan.Win32.Generic-a13acaf1a16c3bf16199b44c120d95040eaf731dc1ced3b3af8efa770d69f024 2012-06-30 17:26:40 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a13ce6658134c7827f7d91c767f2561062f6c379c4590839eba4b42589628dce 2012-06-30 17:26:40 ....A 167805 Virusshare.00007/HEUR-Trojan.Win32.Generic-a13df3c04ff16bb4cd491e1dc048d840bb4d631ff739399f14d563f5edb284a3 2012-06-30 17:26:40 ....A 706560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a14229e0c171be2b99a1fb034dbba8929d7187205b9346009a7bf2283f4d9584 2012-06-30 17:26:40 ....A 564224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a143bcf5562549c4f3d1d7203740b9bee1d3f04c9c9c64d408866bdb33081031 2012-06-30 17:26:40 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a143f63b515f75275b55a2861fa1cfdd1c91f13b7195ab460a84784a8ae512d8 2012-06-30 17:26:40 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a144ce9659c5284664a7c53859d36f772e3958fa0c2adedb71b53348c0a63363 2012-06-30 17:26:40 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a14503d837f12162b94da352e8199f09038ec5993a3cc0d34d6bded38ef913e6 2012-06-30 17:26:40 ....A 284973 Virusshare.00007/HEUR-Trojan.Win32.Generic-a146a71af1b1eb27c2f0998e1e406ccfd1d4b18944b80dbdf978f8965fde1a6c 2012-06-30 17:26:40 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a146eee1e5e5ae7212ce5b3b5bebdf275c614f577ad3e3f783b8c9785903fdac 2012-06-30 17:26:40 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1483f0dea8853b9122fdcf184c7073cb9c8269350b692bc58bfdfcae7289b82 2012-06-30 17:26:40 ....A 206080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a14c460487efc26781f7fa6d903643219806847cf566a3564f8995217e7a382d 2012-06-30 18:21:38 ....A 33856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a154ba23e7c31b78b9a8d2044ed56c96d9e052fb28fc9220fc740e613da9348a 2012-06-30 17:26:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a155e5798cbd44a443695a9a9ba4b4f59d7e46a558eee4b8a09d73f3fe2fab48 2012-06-30 17:26:40 ....A 638986 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1576c7323097c2e8637abb27236e23e64e7a8f3095ee3978fba060f7b8947a7 2012-06-30 17:26:40 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a157f1049ba33a0d4ffbc05915779e7a93b81b82a4bf00e305f6d67afda1c42f 2012-06-30 17:26:40 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15850a0f7e2d28adeaa46dc9b2a8dd713c4906ed47a0e72c27d59bae930e6a0 2012-06-30 17:26:40 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15933c1dcf469610243578a4383565e39372b61f43cd184317e05b15588dc0c 2012-06-30 17:26:42 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15b474c248a07b47660b163aaf8cc2d5aaf629df04f15959154b6af30e737c2 2012-06-30 17:26:42 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15c2a951d5cdf8124341f9f988f60f3c78d429dba88e34f4b2220a90e034edc 2012-06-30 17:26:42 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15c5edf67877c9c1151a12a5646f0ee11fc31abe266b9c4bff11187e64951b1 2012-06-30 17:26:42 ....A 88583 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15d8c7f8525e44fb901f2c8bbff7ca48179869941832e7b533bcdb704577c2f 2012-06-30 17:26:42 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15df4181bee6ca0e59fa5954aecc277d8ee50c22c1763f44e4a297d95acc334 2012-06-30 17:26:42 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15f75aa79301658585e19cacb48e38f199a39dfe2e36de3cc47e0637c061560 2012-06-30 17:26:42 ....A 1377792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a15fa740a309e73b69d2f2fae2a742e524f789a1695f4da25b529bfbdb22b643 2012-06-30 17:26:42 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a164fa2d5f3e2eee6c84f3e8b2e737b5fe7d5e3c405c4816efdb335f9074683a 2012-06-30 17:26:42 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a165ad739c5ba36b9da241e44cd00ca15aeab0322bd43e79feda4ffb5ffe10cb 2012-06-30 17:26:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a166394780ec28a3f2a47178a6c46beff84c1ccea8633ce9e101454cec274ba5 2012-06-30 17:26:42 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a168924d165c3f30ea5cfed609de67a06380eeadd1ac652d39986e2aba66aa47 2012-06-30 17:26:42 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a168b594f127d5d8533d09f54501a8b27ee5a6b98466523b233874cb96a2f8db 2012-06-30 17:26:42 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a169238dc389a1fe015a8638c59c39aa76e5917e41154a0c4c71863c5b906123 2012-06-30 17:26:42 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16a0cb86451a26f8abc41c8bbe0252e1c116e133cc955fe7a751964209fa218 2012-06-30 17:26:42 ....A 1148672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16abeea251e70b0d1e91190fb6119d4f208f3a36f77a87cb5c7c5240ae4510a 2012-06-30 17:26:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16c57d06eb90046cfb018e58cdd4ed8f4a8c7068f72297426c69fe464049f3b 2012-06-30 17:26:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16e0a5de1d3fdfef72073ed2f2f05bd5433aa68b66679594ea4ef143dc5c9be 2012-06-30 17:26:44 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16e46f77cfa33081e17de93702348eafe3f8f0bf2836364d0c77433167228de 2012-06-30 17:26:44 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a16f6c23c230c4f06c7919fe5945672b365a86a4ccaa6ac17b0a36c31e608859 2012-06-30 17:26:44 ....A 2944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1712aa993cf5272a098f0c2c2fe787cac4514f2b72c5eff03d86aff4296a1f4 2012-06-30 17:26:44 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a172cbd47dd953c2524ad731c7ab463014084de987fd766d8393dffe7b675d98 2012-06-30 17:26:44 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a175c2d093038c68e68a137d4e7385453b7d07edffdab4791537805fb8f39d0c 2012-06-30 17:26:44 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17664ac8578b82c63b96d673e4700671f996facfff9832360524851b2345444 2012-06-30 17:26:44 ....A 2168506 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1767754aeba5fca01214dd50643efbe1910e1049c2ddc01cadf9958a6ddb4ab 2012-06-30 17:26:44 ....A 271807 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1778f2de3f24315773dea06022849244dbe8b8c41b7f0c1473d826d97007838 2012-06-30 17:26:44 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17877e4c8deed06049e9e917c3214ac64702acd5bba16d2327925b6167a06df 2012-06-30 17:26:44 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a178d4e09231e89f91947b3e9a0536cbae01470b0b39c900ccf9d176151f58d2 2012-06-30 17:26:44 ....A 342073 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17951930cfbd7c47851107d9231f7346f9d6211c1dc4783c02f595ee939e9e0 2012-06-30 17:26:44 ....A 969216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1796bff6712fffaffc08bc9c739dab82270238ef92db3e489d4053cbcf52e65 2012-06-30 17:26:44 ....A 574464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17b46f4587ab00b5ce9d404d21cf5a5ee7b8e4d370b77cbafa855a36998c696 2012-06-30 17:26:44 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17cdb385a0c1cc143f022259811ed01c01755a11728cdeb29908411dcd0d514 2012-06-30 17:26:44 ....A 4264960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17cf59f1c989854bc6b97cc9937069df63ab0d0278b1586bb1854b9639559d8 2012-06-30 17:26:44 ....A 29725 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17d7001c340d44ebf1813a01ecbb30b23b1057abd87031f5e91c0be5a92cb68 2012-06-30 17:26:44 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17dcd3bcd1ae25b12539d938d61bfce2e3ce87356716d43a11d853254e49035 2012-06-30 17:26:44 ....A 1565934 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17e66ef69a2cf237de64655f86fb724a5c2999d691ab18ca6a54355f90ea122 2012-06-30 17:26:44 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a17fa7ea22747a81f433d33a667317e328ead771b724777186b0db6bc81818d7 2012-06-30 17:26:44 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a180ad3328999aa0a2ce921096b815d5b950d9391a36587d742fb6c7986618e0 2012-06-30 17:26:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1815b711ad96694d662a00e1749596a9ab94fb72be052bcbdcaf17c51d64ed1 2012-06-30 17:26:46 ....A 318384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a186382c47a3ccd78b68635d71c3f9ec59d1948fae3d338d733b24438cf211e6 2012-06-30 17:26:46 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a186cd4bd3929831e39b9c7f9cd22367aa52c4ff8566cbd6ed8b3df5b2ebf7f4 2012-06-30 17:26:46 ....A 299047 Virusshare.00007/HEUR-Trojan.Win32.Generic-a18b719f254e0c4ab8f5686ae93666c213f25bcdc3a6779138c80874f1eaf5b3 2012-06-30 17:26:46 ....A 956536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a18bf3fde263c4228d0185b1fa685e30a87d875893de0be8acdadb7ed3ad5000 2012-06-30 17:26:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a18c89836a476db939cf325cfff47550ccad7ea9fff40ac309b3f3f4d13f62a7 2012-06-30 17:26:46 ....A 342016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a18d40ea1b437c5be706aff1c0730b055b8c7df4a35812cb7ca31ff29c3a2af6 2012-06-30 17:26:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a18e651feb8c8782bd58e062f311c2d352c459f3360c3aa24a43a375c0541f75 2012-06-30 17:26:46 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1912940bc336e36d6a2a0434e8cfbefdcc52aa970e8a7b61652e1b250a56a47 2012-06-30 17:26:46 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1942793607439659e38ec1312c85a71ee68b2239c253ccc31f323c71f0268e8 2012-06-30 17:26:46 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a194cc22c24b4a9a6b0283da26041eaa50ba362c7ab39a94ee37bb307b41de0b 2012-06-30 17:26:46 ....A 1032723 Virusshare.00007/HEUR-Trojan.Win32.Generic-a195cd635febac26ef2fde3e0c743dd972bf53e40beebccc44a1c4f9e8e11bc4 2012-06-30 17:26:46 ....A 855552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1966e21b20edef4863287fcb3e61e0e145bcea7ff9ab785a159713b77cd7fc3 2012-06-30 17:26:46 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a196cea1f26165dfcea584df52082732275b0c0e4c54bb655a060c2b88e043e2 2012-06-30 17:26:46 ....A 1406192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19a439809849e8f56f98afe548d97fb2845852a3b522735020ee89bf38141bc 2012-06-30 17:26:48 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19ce943a21b3703c629d917d93952eed46a725136b66a89769e4a2022d0b562 2012-06-30 17:26:48 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19d268664ae6e04a67481255f50179cfd1c3918864f48be91efbb0bbeb5c93a 2012-06-30 17:26:48 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19ea880adc160d9319f61dafe36caad3d1980c2b60a634b73c1288be187bd96 2012-06-30 17:26:48 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19eb8ce07c8a92cbf8d229b9fadc39c2150425a3bb4346c86f663ab345b8a7a 2012-06-30 17:26:48 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19ecfec4f059858484b6cdee6270bbe0859f2ca7e7feef03a764a43ba74ae78 2012-06-30 17:26:48 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a19f0f747af7eb6be4474029a8a25a634318ad498f686d18c36f69205df703db 2012-06-30 17:26:50 ....A 469548 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a00b233aee989469792f1d689ae648d84a6624051703af87d06a31a439e615 2012-06-30 17:26:50 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a08030dffdc12260bdd2ffa345e4a7144e8c19f0e350135e1a14b6836506a4 2012-06-30 17:26:50 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a0a8f54a4b3abfa9637aa16c970fe14e2ba708b8fb5da63cf17a596de4ff92 2012-06-30 17:26:50 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a0aca9270f6227c15a6bcb650764386f770eb4165cae99f202f2c03063458f 2012-06-30 17:26:50 ....A 39044 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a1c2e7fa40d941280efc35c5440599fa1ab0e36eb17d45254cf63b57a6e3d4 2012-06-30 17:26:50 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a365bfce65e9c0bf87e3f7999ede77463838d1940fa4d245bb1ec35ce59b93 2012-06-30 17:26:50 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a74eb51ebf5d723fd7898be98aa4bb4ce6781b6f739c9d52babeccdd763b82 2012-06-30 17:26:50 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a82800753d770230827c940e7691974c39efc94074c221983662a7742590cc 2012-06-30 17:26:50 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a89411f17f34ea5e096a84b565ab573866913898fcef68849e3ff6ef9b1691 2012-06-30 17:26:50 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1a9aa3e608bcdf8d373ee1ae9be6f8ed05f9481527ec3ee179c5f44acb36d67 2012-06-30 17:26:50 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1adadb0a7983fd79101a53d3b39db5379f4d3f5c3656d8af24682e5de47ab68 2012-06-30 17:26:50 ....A 337536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1addbb3c4d1c8fef5b98ff6f19c42408a27407a6ff3e290fab77c0a32c9126a 2012-06-30 17:26:50 ....A 2541568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ae1255f7ce98e3ed164b80dc7ce85974491ce2ea3f6168f701303e167401b1 2012-06-30 17:26:50 ....A 320031 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b0f0dae6ea5921b897114602ef0c78cc31ac15ddccc9283fb17e9efa2f6899 2012-06-30 17:26:50 ....A 648940 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b2199cce5bb7fe8c8f303196ec92eeeb5cf65ef3c5800d9f5db00280741363 2012-06-30 17:26:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b32ee880210303f01523d9d46b3d579ad9cb7384c8270e22cf6e2586ada993 2012-06-30 17:26:50 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b4fc2260ad6d7f1b7fa34a13a482bac899e166b62a8814771a1e8f17709607 2012-06-30 17:26:52 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b7c8a671e9839aa085619d46cf305ec01f756dc0c87ea69a8bd91a0aec12f4 2012-06-30 17:26:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1b7e596d5ab83e0506ae8f4ca803844de95c7e70f10fd941e3ca6f1eaed7c24 2012-06-30 17:26:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ba9c51904c32b50c3079406a3262f3965f476744bb19b70d848c2f23a6fa6e 2012-06-30 17:26:52 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bb0f81f012356b58409ef426c25f1f32d4b0b31d6d0ef3e58065af7b793414 2012-06-30 17:26:52 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bc2622780468a1802da69aa258afc575b247d6f94ea974fef9eebd4afde6a3 2012-06-30 17:26:52 ....A 29134 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bcf3f1c11c42ea740a1b13dd638b65a07f474a1674083b2934a0fd7c056820 2012-06-30 17:26:52 ....A 946944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bde416055d90683ba7c9eb21c2b4dae49261d17bcdfe904f2d20b966befbc8 2012-06-30 17:26:52 ....A 178632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bfce1c3e61fd7ffdc70782067494553eeec3e87631e5cda600e2dc5edef2aa 2012-06-30 17:26:52 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1bfe20c060d777fd7f36fae56f3088739206cf4acf7b4aa83e35341ead6bf65 2012-06-30 17:26:52 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c13396565e424cafd8362d0c1ba426f6bc9f44d5f60f92ae74f7618d183c32 2012-06-30 17:26:52 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c192ed5ed433eb3143d92745cfef1f5f23dde1ef7775cce5e577ff1eab1515 2012-06-30 17:26:52 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c26c8e9826d1604f221d08039e335e56214380650184aabf7b1aecb34345eb 2012-06-30 17:26:52 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c35fc1aad4f87d618ee93e06ae9becfab30e2ef53306d85ea2b78648e7952f 2012-06-30 17:26:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c382924e859c16c7543bf3a6d464bcee9b674582d63362a82eb54e74e9329a 2012-06-30 17:26:52 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1c6754fddfe5e4a64cddc439afda383b4379f2387c06e85eb5cf3fb614de0cd 2012-06-30 17:26:52 ....A 321744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ca55f5a7bc602c62de168e1da72b4c9026d34822c48056e33bc728a9725ea0 2012-06-30 17:26:52 ....A 82816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ca5c58232177c307f61016db0a8f99526a51ce6b6c586f7756ae1dd88f02e4 2012-06-30 17:26:52 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1caccc54c5bb7452ddce4620b8ebcecd92e082f54c91a4770dbc342364e91b8 2012-06-30 17:26:54 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1cb53918cead6babcce596519f3b438f991b266d2ed0aa90e8a742e12839872 2012-06-30 17:26:54 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1cc76805e89a7f787df892d352b09878a603ba8bbcd9051ac859ef363c70715 2012-06-30 17:26:54 ....A 6144956 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ce4e1206638741bfc971a40098de7918fbd010e03a70911297a327bfb76465 2012-06-30 17:26:54 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ce8f3f2b413dc422449bf7f5870d9ceb8d65f7c3c28d19b2736b3a9d8913bf 2012-06-30 17:26:54 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1cebf5a4f8a2159f61908efbd5eefd7dd92c80d6a2ba7db57d170ec056f1bf2 2012-06-30 17:26:54 ....A 65044 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d409889c66b45dc48bb09cbe8f95a05af296a3ff7c12b011cdaa4a55bf52d1 2012-06-30 18:18:52 ....A 13836 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d477d201c448470bb671f5887b24c7e2d2df073341a0f9bc4bf31c6b8c74c0 2012-06-30 17:26:54 ....A 621092 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d548a437b6e72d1377a6b6c168537fe125b159c14a788bc0909dc57e19ac62 2012-06-30 17:26:54 ....A 178368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d58da045b9885058b7cc1f7346dd77f11b24becf5a5758065662fbe5d35984 2012-06-30 17:26:54 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d5e1c6831038cd2ea86396fc2f99d328bfa20b8ce10cf0a0463d78bc95ba52 2012-06-30 17:26:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d6211e58b55efb97ce8bc21e639b89cdf4b911b26e77c5f3997539b34f3ce2 2012-06-30 17:26:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d6eb23efa50af39cc07c6be2c76ee5eb738e7532cd627c7c2efc279535090a 2012-06-30 17:26:54 ....A 792586 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d6ecf590a3c0ee71cf893b2eca8039bbcb9e8bc0a2e856013aa559d803e18d 2012-06-30 17:26:54 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1d99f9b4a1d06ccedf797de8e9d27b3099ac1e7caaefe4e6693e8488133f433 2012-06-30 17:26:54 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1db27ab353a502eb9bd4009b43a77d063d6f14e9e149490d8a6874d63fe4cfb 2012-06-30 17:26:54 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1dc08a17a69fd62cf650a659687490d2a01d05a8f51c97e139c42c24b0816a8 2012-06-30 17:26:54 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1de87692d3264754e01efa61202a30b2501aed72d1c071070287109c1500a40 2012-06-30 17:26:54 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1df7eb920d752876c847ec4a3c3ad5e298ca7ce5956d6840167edcc9ae3f1f2 2012-06-30 17:26:54 ....A 2037653 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e340489d309d086e897602a9e2b7994576959666be51c3af2d7056ce243625 2012-06-30 17:26:56 ....A 41184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e58c5b15fc89386be78be8b4564485f4f4fa97b253b0488c862bd92cf9b6a3 2012-06-30 17:26:56 ....A 1051648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e67801961793789ccf7aed13702ba49d8cca75d6d697aee3240960f43bf521 2012-06-30 17:26:56 ....A 9580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e68ceb0d0f13946498e04b49764edb2cdf2d757228020d2516817d865f9ce7 2012-06-30 17:26:56 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e7a6c6e3c1a7a0be1a98e0ce17b5d7b80858e7670285b6dbc3df5e3c2f03a7 2012-06-30 17:26:56 ....A 615577 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1e934350017e3f5b49e478438572ac3e5ea72cc7075d94590231ffb0741f4d3 2012-06-30 17:26:56 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ea1a336f922611117de15a4770e3bfc7904d49808bc4a792aa485379097fde 2012-06-30 17:26:56 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1eaf39257a5c0869654b56733f7367399947d1122b17c280232b2f152c7ee0d 2012-06-30 17:26:56 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1edea3374b0a3f30657eb9473f770bdee8f518f29392b71a547202a84ba8da1 2012-06-30 17:26:56 ....A 104976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ee1407c5bf54611e46b6b25688fb7476f6ebc29a726d401c00e5b56cb89e8a 2012-06-30 17:26:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1ef1e55062529fda7b08613caed5d7f952a6f71daf788f2a96bc968594c0331 2012-06-30 17:26:56 ....A 6498816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f2705971e12076bb59c9fe00868cf6c06d43feb7c4ed95d0c8bbe89715c2f6 2012-06-30 17:26:56 ....A 115824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f339fab1428317f9a06b2dc4303d5525744e4f98c05509f4ad139813e59888 2012-06-30 17:26:56 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f38d6e698a64cf5bcdef6336c1f5e9e9953f17fc9af2029ffb5cb5daf24ee0 2012-06-30 17:26:56 ....A 951108 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f3de6f24a143c62a80166f1b6f5a25d5172b05a42154e78879a6316b0be9c4 2012-06-30 17:26:56 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f60d44d3e719ea84eb7aa34449256b608673bf87775b7c24990ffd3b2295fd 2012-06-30 17:26:56 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f71ec1d7ac2517dd8b20d9474dcf8d264393fc5547903ca9b750f4e6c6cf07 2012-06-30 17:26:56 ....A 975360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f78a836ba75d36ec9adf350be5fe7714d4ba5be02f293df557647b98828b54 2012-06-30 17:26:56 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1f9faa6ee4aa4e7f936c7bd4b7cd08fe384c09a05361a4ed0b4165a3be3d938 2012-06-30 17:26:58 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1faea17fb54ab1b86476d88a77a61c5df22dc4ee8ac379e2c50360d07b90226 2012-06-30 17:26:58 ....A 37367 Virusshare.00007/HEUR-Trojan.Win32.Generic-a1fd8f9a33534953c1106cecee55667a23fc98a54ebdcd0faa7015216c9268ec 2012-06-30 17:26:58 ....A 341845 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2024fe8e766f87131fa5daa6e3ba12a4589b2713a27cccbe74fbf3048bb7dff 2012-06-30 17:26:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2033cc424e94f447ba6e040f7151ec73b37a659668d66693e3cf57c568929c3 2012-06-30 17:26:58 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20a9ede6e561c03a25eea354a5c4ec061743915affa6dcd77faf2036ce78f9c 2012-06-30 17:26:58 ....A 728576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20b691ffa7424818b521b107ee4a585b0f7747ea80f09f5c559e20761ccc0f2 2012-06-30 17:26:58 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20cd125cec04c0ffeb9da6d78f90ba75a1d45711af3fcfb3264e561fa403453 2012-06-30 17:26:58 ....A 241813 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20ce75414a619aeaefe43ad9200ef2a610e14f617d5e8d70ed46322e5411970 2012-06-30 17:26:58 ....A 40224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20cec29bf7466e64bbe1a2ed75e3b074d3ede941859c35938629e0c73451d8a 2012-06-30 17:26:58 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20d4a6fd5168e182d570032f31b625971dd8826c2739e71b4cd5a10b9555c1b 2012-06-30 17:26:58 ....A 65712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20e7f3a327000a4f9b28b9302f8b03000286ad1cea5b553292779a3eee659f3 2012-06-30 17:26:58 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a20ef8d9d50bf1fb59c3391f3a21afb3ad08edd17f40f071a9747582f2647905 2012-06-30 18:19:22 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a212dad2d10c5950c4c8366e6df4b2adf0cf953d66710d2c5dad3ecdc8004217 2012-06-30 17:27:00 ....A 236554 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21355b00dd5ad12204cfc0f276acaac9787fb65b43ef87e5b05d49e93d3e210 2012-06-30 17:27:00 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21533b992bcfdb9e134d804975b860452eaec2b499dade89a37898f0db88b33 2012-06-30 17:27:00 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2165ed23c9bb162853a06f6893985bf458f361f61f4150eafbee6e31ac0d414 2012-06-30 17:27:00 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21672941e4bc0488e8366efbf2685b85500ed15398103924ed0de3b6ce85472 2012-06-30 17:27:00 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a217d8bbafa4d46af36769ba80cb8c5c14665e991d9fd2020471acb0e4370b12 2012-06-30 17:27:00 ....A 344368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a217fbed4300a3df0c50b5afac622e4a90524e0fc008af7db5f46b5577188b73 2012-06-30 17:27:00 ....A 626248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a219e9975c5f3b44b17dda43462ff9b4b73cb0fee3a5c9c05a74708eda66c7e7 2012-06-30 17:27:00 ....A 466852 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21a103bf750e9cd7c5b3a76879abb2f2f36c9cf285336b919e8c6fce4d71479 2012-06-30 17:27:00 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21c4b06e06ad6cfbedda2af189da50964417bc033f04241da05a536199c099a 2012-06-30 17:27:00 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21cdbf3925a860de36ed0a351e30e3dd96642197e017acc228276ff1e6052f0 2012-06-30 17:27:00 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21eac44e0d18b61f374509f80e719aae6ef113b7b69f416870a0db7145e3741 2012-06-30 17:27:00 ....A 4555 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21ee3b85e627e9607d6151d51afa43ba53ed816f1b5d809ce9fa84db719f773 2012-06-30 17:27:00 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21f25ffae0fff6a4c89031cb64e614647359e9d6c36780707fda49870511444 2012-06-30 17:27:00 ....A 1073352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a21f27f8bb67e0b7f1f830377f3ebfe8c48c0f6c7e07549211c8b81e2aa72d8c 2012-06-30 17:27:00 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22135bd7a0afebaa37f8b6d28c7fdd6e4bfebc7a46091e338a9e12f8daf5e20 2012-06-30 17:27:00 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2228653372c172284e73ccc2ea18b4634eae8a9c352a2fca22c33131bbf8618 2012-06-30 17:27:00 ....A 1470976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22485087ed76f577ead94c219eccfb9d9710e7a0f892de584fc128b5ce1c5e1 2012-06-30 17:27:00 ....A 823808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a226f76b055b6bbb12575cf5e9bdca73c830e3c4a039f7add17cf700d4ccf058 2012-06-30 17:27:00 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a228663609cc49a57d12944628ad8f01ce199c6abd5e9e526bd5c289c6d99c91 2012-06-30 17:27:00 ....A 4071936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22a5e526503cc7bece867ded43db37bc404c6faf7ae9795db21cfa00f7b012b 2012-06-30 17:27:00 ....A 335885 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22a72dd769dd976200b80b8d9a1f6bda06df9400e07f8aef79eb591fd343e06 2012-06-30 17:27:00 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22a7fa95a72db05aa8d254c5106b6935043d243c281828a26182d051c88c783 2012-06-30 18:24:46 ....A 285703 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22abfa8ad0e81ff246034bf64cb5454fffe7aa551d87dd09b3ea9a25b5c9867 2012-06-30 17:27:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22cdb7d95fee4c91e77ef71708045ffd4ce48f1afde29f5c59ddcafdc16c836 2012-06-30 17:27:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22f4c862e237d0e757f7023a09eac030513171a772ac392a453672375d19602 2012-06-30 17:27:00 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a22f941eac3e7ead9405c5aac4712b121f5ee20520fca1ad3cbcfe2968de859b 2012-06-30 17:27:02 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2333d81791c3225f1addea6b2262556af0bd80f3134879b693a67846c9660e6 2012-06-30 17:27:02 ....A 169991 Virusshare.00007/HEUR-Trojan.Win32.Generic-a234df64ce51d4494f144818f7c03af5e0c94b9e3834355c189cd89be4695b09 2012-06-30 17:27:02 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a236e1778dd6c297b8b574a7e7d7c9f339d2e9c80dae796eeb124c0dbdb73414 2012-06-30 17:27:02 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23716ea184408069771c2821d24fcb9d2e0e80458ea17233c40e8f50482d616 2012-06-30 17:27:02 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23844d0057768f65a00a42612139f7a2848933622e91ad5dba96b144ab37e5b 2012-06-30 17:27:02 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23a08f722359e72b833f63387d408acda389e2d3291c1ecede9c79c2f69720f 2012-06-30 18:27:10 ....A 41376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23afa5fc5a6ac30ebd3bcd6ad7af7a8692a38be3d26dcf35fc20786e9b13307 2012-06-30 17:27:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23afcca6ce9f113b75b320a7b225a1831698744cc07b73e7304c91c17f62f6e 2012-06-30 17:27:02 ....A 58882 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23c098fc4360831a8d3df3ad3483f735ea327a4bb5a42386d8c2858a35c1e5a 2012-06-30 17:27:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23cc472e42c2288f0b7dd0cc1038852f9a26d63fdb16994397d2aa273a51677 2012-06-30 17:27:02 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23d5f96d2dc18afb915818a75bba8958d868b74a3862ee717538b45f5ad0426 2012-06-30 17:27:02 ....A 88445 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23f0c4de212aacee8252ac53aedebd2065d6c440816a943ccf9d75b3a19973a 2012-06-30 17:27:02 ....A 673149 Virusshare.00007/HEUR-Trojan.Win32.Generic-a23f1acdf30846bc146a41eed321e07846d80ce27de0cbe7eb93dbaf3e6426bd 2012-06-30 17:27:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a244a3fdc48173237eada535d6fb59ad84a6ad4f7a1e9a82e771a9f33f33a5b4 2012-06-30 17:27:02 ....A 345286 Virusshare.00007/HEUR-Trojan.Win32.Generic-a245e2ca10ae09739bee64afae4c741b86e0f2ec841719a43c3e4f32fdc138f2 2012-06-30 17:27:04 ....A 1324032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a245fe08ea8273021ffe5221401d8d96e13073625e487fcb0c4393fc40854b38 2012-06-30 17:27:04 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2465aaca12e6e8f26d97ff86cda1d1857c3fe9fe8c78731fe7bb97bc197832c 2012-06-30 17:27:04 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a246d169c7ce831435c048510d18e89c3daf7786729e3ebd474c96976212b89b 2012-06-30 17:27:04 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a24b56f736828d05e9a8bc52bec7d60362701ab3122b5efe63fd1af55583acf9 2012-06-30 17:27:04 ....A 1914410 Virusshare.00007/HEUR-Trojan.Win32.Generic-a24b9bbb319d734f2fb00622b4ed703e667628b7b0f90a293d952af88c915d80 2012-06-30 17:27:04 ....A 312501 Virusshare.00007/HEUR-Trojan.Win32.Generic-a24d3cdbdf96ea6004fa2e04c96ab7e9f68398df2e50462580d6cd27b2037fde 2012-06-30 17:27:04 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a252a4d64f251ae7441c3989f4cef896b5ad6c22037711ae416590846ab7c82c 2012-06-30 17:27:04 ....A 896512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a253eff89f50e9b81eb45bf31904dfa3abe911967a327ea7e1bcf597f71eb0c6 2012-06-30 17:27:04 ....A 609280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a254d232fd6fa68e41783067911abba373d5cdd1905ac2ff39b90abe6d84ed4f 2012-06-30 17:27:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a256862799868a084234df34bc5882c1aa2df4803b4001b486e5f6c396c4f57b 2012-06-30 17:27:04 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2584b2183c2cef8a611a627d692768388b75b15a40d8eb2a4e06c25c27fbebe 2012-06-30 17:27:04 ....A 573917 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25a2bd8db68f1798ddfc7d85f69d68b6149a8aa968133efd1e1c611598c8de5 2012-06-30 17:27:04 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25a49cb12f3698869bf988b7a12419341b291ce36ce0688d61720930d70a9ab 2012-06-30 17:27:04 ....A 98309 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25acaa2b0879919c62d540ef3e88d1da144f2e866a584e4d4ddcd47a09b93d2 2012-06-30 17:27:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25adea3c97696c49af1548a84f53ba14d6a9e421d8ab1739bf2d4b1819db1ba 2012-06-30 17:27:04 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25bd3efec472dff25d8affd828e29b115133ca65bfad79888bd178951a8562d 2012-06-30 17:27:06 ....A 30871 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25cc1e39736afcdb51fc35734a47703562f5410a4b32d04efa040d00d6744de 2012-06-30 17:27:06 ....A 3076096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25ce6e017f9ad030f90985d35412d26a8ea7389aa747e1cd7cf5a40ecfc96af 2012-06-30 17:27:06 ....A 6104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25d2dcbbda4473210d4b9c241b977b0dde07ab43f6de50376e9fc455cc60363 2012-06-30 17:27:06 ....A 257882 Virusshare.00007/HEUR-Trojan.Win32.Generic-a25e5ecafa0f7d942149b3e743999d7df5f82475ed7e1f0a6b33455e2a53d550 2012-06-30 17:27:06 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a261b428979446feb646146c99086195590604137ba9cb26da9d25fa8ce9acc6 2012-06-30 17:27:06 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a263296553412b2933f5797e94985865f04c90dc79aff429239cdbf57b387542 2012-06-30 17:27:06 ....A 44913 Virusshare.00007/HEUR-Trojan.Win32.Generic-a263bddc18e405c0947034c898c7896f9d90b64e5e2c65a1bffd7f459477b56c 2012-06-30 17:27:06 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26422551d6ef2b9a75472e5d8e83cf32de513dc43d6640cab984ca77acbb32b 2012-06-30 17:27:06 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a267e362a1a013457e219359e1c06bce60b857fc421f0d4b37223efc98708394 2012-06-30 17:27:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26aee51b0209aaacd80330576d7a5b0db0638b92fce80b8bedc616c25534aaa 2012-06-30 17:27:06 ....A 127134 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26c9f0f51ca3262ed155fca5c5be6cf2730883c48869a49e43c8d9a1101e96a 2012-06-30 17:27:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26ca651b94b21710e70eb39466a85ee4a2fef73cff7cf1bd71645e9cf1968ed 2012-06-30 17:27:06 ....A 282654 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26d0b8d222a541f98b76aaebb63e796c139dd100b65898cde6f18889b359eb4 2012-06-30 17:27:06 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26f1a16203d9d230442bb62f60bdc0dcfe64e48015deaae3a6e1fb454682fb8 2012-06-30 17:27:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26f58297a940881adfb7f0d993f68159ff33bf69e208293fe2855b9d5c43be5 2012-06-30 17:27:06 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a26fded81f65bf0af32170a57c9a9f18e8c49c96a7a3e71c648966f0605fccdd 2012-06-30 17:27:06 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a270ba3d82595c1775afbc74d5f6093032713a0f724ec5c0658221711fc76c1d 2012-06-30 17:27:06 ....A 283005 Virusshare.00007/HEUR-Trojan.Win32.Generic-a271217a74fd8ba07f7281d315341a9a5efb0f49526b4428fa56faee2a8f8a4e 2012-06-30 17:27:06 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a273aa16c181446dec7fee1b7cfa481834b8ee3bc01e186294e1e5b49ada6b03 2012-06-30 17:27:08 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a278532adb707f47846430ddb0a7e6aa1970fad3c19f49a2ebbe1ef6edbd0c05 2012-06-30 17:27:08 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27c8f54372164757fa76df4dbca5bbeb85a360189faf53a39b36c9a34787e65 2012-06-30 17:27:08 ....A 91383 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27e0266eb8591f467223cfd4599d826eb59fe592bf30e541f39c3f1249afc5a 2012-06-30 17:27:08 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27e5eb91bdb77b9161fed4efce1d4ae544014973cf4115cb9b6f150a5006e70 2012-06-30 17:27:08 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27e908a5eb98b9039598d81c1b3e5be0635863eab0c54683a35e0682e447354 2012-06-30 17:27:08 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27ec1c111ddbf5443e4ede3f5cce194df16bc9ea4169dc0485180f1971edef8 2012-06-30 17:27:08 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a27f88a02fffc3056d0df4ef5a224be0611a1d000eb7debaffec576996bc8e2c 2012-06-30 17:27:08 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a280d905ccee0cddda30b9b2551c7f39f01f5af22806da80e3fb51019e04c741 2012-06-30 17:27:08 ....A 1598491 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28160a8a41ce03987801de6b6ae60a5d44b334561864466fe914315126d419c 2012-06-30 17:27:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a281e0026d20aa2c363171a576b8f1849ba7bed8c627e085bfbfb6c765b33c98 2012-06-30 17:27:08 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28285f6993c0c4b9fa91c48a972c35073b92fd06cd44fb183207d043c5de1b3 2012-06-30 17:27:08 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2888f2d104ec31f7042e506d962831abc04f2417dd59091b2cbbe518f680512 2012-06-30 17:27:10 ....A 3615 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28a4a3edea3f1920738095fa4e879429211a14e6b0cb2daa671beec475a938d 2012-06-30 17:27:10 ....A 57727 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28b5084fc1f9b50535d7e15488f8688cf74162870f585f6cb61b5c6be8a3b4c 2012-06-30 17:27:10 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28c0eb1dc1649e1a20a65a648915656903432e06d90fb0904fa1b32e555542f 2012-06-30 17:27:10 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28cbdd6fdf2fee5589fecbd8b27f9db15ec6473622267ca47f43f8a935fe942 2012-06-30 17:27:10 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a28f543141a54376980aaa1906b661e089b8e487a23544efe8076d16b4692a59 2012-06-30 18:13:16 ....A 68892 Virusshare.00007/HEUR-Trojan.Win32.Generic-a290c4db7e048b91cd1c84213efb4a131e18414a9871cfa3095c2f7ea1b75aa0 2012-06-30 17:27:10 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2944b9a58aa735c2895fb9c4b6370820bae650d1a466ecef48555d42b1576a1 2012-06-30 17:27:10 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a294c7d360e08f8d0837e4d27939c8cadfd51805faa0f9e61fdd6eab2cbe28e4 2012-06-30 17:27:10 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a294f9d263fd96712dfc2f39303a76604840ec34788ddd66e98adfd6e40b61f2 2012-06-30 17:27:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2958b48ad0894d205d3a2808cbd7fc39f2d33e9848a48948989334fc7abf50c 2012-06-30 17:27:10 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a295b293ae97b705ec5c60f64afecb6342dcbcfcbf265803e6767ed03694c86f 2012-06-30 17:27:10 ....A 1296896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2963d3bcd7abb0ed4be6b9338ea5a3c92f05b4d361e498de6891d58cb4121be 2012-06-30 17:27:10 ....A 528512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2985399eb43b93ecca2ae52573835c462eeb95258334e99ee0f2d5a629dc7c3 2012-06-30 17:27:10 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29939f3756e1098b2ff68885e593a029263c41ddb36e3f7371c0ea84d7912a1 2012-06-30 17:27:10 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29960a4e8394eaa2b991f508dc0461369aa751f2b575452b3a46658af038b70 2012-06-30 17:27:10 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2996dc4186cc7def38e698c68558740fa16e28cdf4751491c591eff5e2a26b1 2012-06-30 17:27:10 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29980374cc3bee27000d6462f021c99734bd8e1a06360a1227c7b1c91ccd1d4 2012-06-30 17:27:10 ....A 162407 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29a9503e35d7b891e9cd8dd61533f9b4c12de1e66166ec79303aa358eb37080 2012-06-30 17:27:10 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29b2b9ac625f4204fa88f6a97a5a5afde358d49af81a7e85d47c3a9f4577eeb 2012-06-30 17:27:10 ....A 49668 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29cf152e3f0d4fb4bcb46bf26425779d81872fbd85c42b6a93c777155ee2388 2012-06-30 17:27:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29d1d16430a2b83ef9988aed9592f84d5aa752fa2be17c377865d1df2973abd 2012-06-30 18:12:02 ....A 885248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a29d82681af59082744ca3f9894bb609a111ad03f408522e6f36f1ed16963b14 2012-06-30 17:27:10 ....A 83554 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a0d9aedc75ad297b46ff587a0d0557f0d09148a70a6b2457c6cb9e12400265 2012-06-30 17:27:10 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a37834632d4c86c14e676f6113d050a2195f6771688365d7ad47ce23020549 2012-06-30 17:27:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a3a4b992ebbf413882c10fed9f613dfe701d0df0db969800891d60e5269985 2012-06-30 17:27:10 ....A 1581568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a3ca97290ba7e2610ecc6eed23270260aa4e4f6924bd0323b786e10ef984f7 2012-06-30 17:27:10 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a660389b835b16bddb6b43fb784097e03462f60f44d38f941448137481ac58 2012-06-30 17:27:10 ....A 59551 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a6a2032cbb25a82f626a76c9ab1108c22f26eea2d8f4e67981aa2ff6e04671 2012-06-30 18:14:14 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2a70186c99b809405cba847c9aee9f1f9405891cb8098c5e629f520bb94f62e 2012-06-30 17:27:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ab1a9b91cb7230f876d6e5b5e7c9daf26b4ea3489337c793b34626f97ea0eb 2012-06-30 17:27:12 ....A 112496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2aca5a2c498623700dc189a0d4901e7983d5357ff70cee0c9a48e26bf07530d 2012-06-30 17:27:12 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2aeafe6d801137d21e004cb85a7c3097998c6612b4ab9a46548b9e68bd9166c 2012-06-30 17:27:12 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2af7167a999c98a4ba42de44e8e50e68b116d30664ab0e1c877e6d71863861d 2012-06-30 17:27:12 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b004e846c34a854fe63764e60cf245255b4467e8b4788b9126f0084efdbb7b 2012-06-30 17:27:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b23e330fdd458b96e65952f6e9c1c400346b4f92ef65693e30a0b3bea86408 2012-06-30 17:27:12 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b468e30a61b78a6d62eac3de099379fbaafc69ad7102a2dd5f45896235b775 2012-06-30 18:24:34 ....A 331907 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b55193800f4ad5d580cfeb5523faa8a67e1cf33a2e97add52cc415b729f849 2012-06-30 17:27:12 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b8236545b2cf85633a2dade8df95701e88025190d6694fe9f12ca2e80838de 2012-06-30 17:27:12 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b83e4616e2519c4bbefaed38924f9c520bd40e90768d5f71ae44c9fc1fd545 2012-06-30 17:27:12 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2b857f514a543c9e6b01ec2cf5ec216525e456c8827b93bb44344acdd0d702e 2012-06-30 17:27:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ba5ca8134973cf7ae30a63c224be44e7066e8b6a3c53e3efb2ed80259cb221 2012-06-30 17:27:12 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2bb4cd300aefda676835a2b20d90e514a06bab7a53feb0d09fa1396c11f40e7 2012-06-30 17:27:12 ....A 15929 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2bd8d87f792b185fb61633a3be4d3922410a5ab004090f7e71be8a5a547c7a4 2012-06-30 17:27:12 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2bda1ef477b83d13792c56d9ea981f94ce038ce2e8ca21793217799f0ad066c 2012-06-30 17:27:12 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2bff42ec1953d9f960cb7adf458a62d030c76acc6d5b6950a5c5fa9e778878b 2012-06-30 18:16:06 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c096d392e1464dc7b6079054843a40f15a091db9d0373b11fbb23caae113e6 2012-06-30 17:27:12 ....A 1011712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c152df9a322f416b7b15346ef1971819cdff032d0e8c9ac122fb447232c2c4 2012-06-30 17:27:12 ....A 1142784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c397b5ede167eb2e863b51ae3d700822f605b876e4413343f2449a013df772 2012-06-30 17:27:12 ....A 161276 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c44016a0215186d22adb47618836eee3e13bbae23ba94a1aa95c253e5dda5e 2012-06-30 17:27:14 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c6686cde178f682fa42530fc68b66ef6eeb560bfd45101c8ea07f603ce5327 2012-06-30 17:27:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c6a222312b2eb948df5fab6fb6c733d92f613422f5be74dca562fd4decdf27 2012-06-30 17:27:14 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c7bc4f6ed8fb4337fb8928646c7e660439f294f719eb4c50311619be15b83b 2012-06-30 18:21:10 ....A 1970621 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2c9f5eae8c4adb663bb67df52ede1c5fc137c67db4a363bcec8f3d942b993f6 2012-06-30 18:25:02 ....A 208402 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ca2d721160028290eb171a3042cdebb05103376cc58055c204f0af6cd9c5bc 2012-06-30 17:27:14 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ccf43281d933ab54cc4ab9691353c0bc1b09c736e7823ccdaa8b78c25dec26 2012-06-30 17:27:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2cdbc08fa045d2bd575b4ffb0a14046f65769b537ad0444afa9cfdf8e9fb352 2012-06-30 17:27:14 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d007175917252c33acaec831baf37930c2b986059af8f5ab71de88e9db6ba5 2012-06-30 17:27:14 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d12200ccf0a831851f612ce042c2b8bf5d7df7fab29fd81eec966e556c7fe8 2012-06-30 17:27:14 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d12316f642ae9593efd0c66c961c2028aefa1b9201822e2c4df70983fe5cb2 2012-06-30 17:27:14 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d2e254ae932a0b3bc2734339ef36db592dff02a2c766382c97fe2c5ea94fdf 2012-06-30 17:27:14 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d30296232b8cd621dc2a64c36ea0e116b8d025dcb2014ddfb7f28b97c45b11 2012-06-30 17:27:14 ....A 86038 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d35a8394547b6ebb8b97f52d68e124eef50ab2e20c1104a02770344c44b486 2012-06-30 17:27:14 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d37306c61175f8572d33c8129d7ed9decf03d58e33052916532cad7651f1cb 2012-06-30 17:27:14 ....A 146450 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d4e8767247511e0d518108a5ee43d6a9a32a9ac630754eb3b3627e93e2b962 2012-06-30 17:27:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d5b6c2ed01ceedd77513d4ac31fe4388330fd9bcee93a08e73c36705bcdaa0 2012-06-30 17:27:14 ....A 783360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d937cc6b79e4ed60ae0a6314719e9f8181c394a992a989c4e6e435db879d4c 2012-06-30 17:27:14 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2d9ec0f940bd061544863fe1550c7405ea737dd54eba1c1b94f159e2a9133f0 2012-06-30 17:27:16 ....A 1978368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2da1ab0ecbcbbc47d5cb1ea7637a675f3a82b077df300e9f4f536d667ceab8d 2012-06-30 17:27:16 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2da6d075a887be2f1f5bf94d24d5b7220d8dcd2f80e5d0201263fc67b545574 2012-06-30 17:27:16 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2daffe30653bf3b1ca84c3a1f17ec14c0cf70eab1c9d8c3697fc913d1ca997b 2012-06-30 17:27:16 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2db621a948f1d3c222e30957d4efcd5d5fc63d4c543285a76928507d842ce11 2012-06-30 17:27:16 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2dbcebfd18f9c4480c93400e4e2685d34b14faad0ac3bce2bc3af5b0d9b5ae4 2012-06-30 17:27:16 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2df5f447035e0d7904579a271e73f2aa22dd57b782afaad3087cddbcbbc101e 2012-06-30 17:27:16 ....A 697218 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e2146c753688909aeea3a2959f522eb563bba4bd3ab2e3363688f1b0ff20f5 2012-06-30 17:27:16 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e26cd357b3088a571ab15c978d991b950bf335959b02f9eea4722b810a080b 2012-06-30 17:27:16 ....A 711680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e34c9d9d7c65eb0f52dab24afa074648ce2b4110d68e856424d2fac176db49 2012-06-30 17:27:16 ....A 1142316 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e3731f7261e7c3ef2f17b8e4245dab61183dc2ec129e78b832f3e3387c27e6 2012-06-30 17:27:16 ....A 5439488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e435a4249d27fdf2caa494b9495570a523634680499b733a3304a50c65e3c0 2012-06-30 17:27:16 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e457003b3bd44e6dbac6622c6927230c0156248a99040f58fc9d3c157b50c6 2012-06-30 17:27:16 ....A 1951447 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e56fb80e16cdff53d90cff3fc1593a1e04e96a8d317eeb75d8a3398cff27ce 2012-06-30 17:27:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e57a1088200a6ab3c9f84215f024176c87dbcf23a7d621343556982470a960 2012-06-30 17:27:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e6ee2ccd3d4dd34941f9f8f2c3b6094d8e2d2b19d66da41cccb7cf459b97ca 2012-06-30 17:27:16 ....A 47148 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e6f0ba208784566a5ddfb40f35ed9314c677ac8009849d7d1ab1377d18be50 2012-06-30 17:27:16 ....A 42240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e8749909ce39fc094be121d8849287ea3354627a46dfd02e9a92a973db12c5 2012-06-30 17:27:16 ....A 1920000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2e8b85aa05bcbb866b63c1dc5c7986474c663efcdac3838370ec7cefefe088f 2012-06-30 17:27:16 ....A 959488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ea52afba7e289162d01a95e55a5a11df59c5bf8585a1d55dee366ec86d8aa9 2012-06-30 17:27:16 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ea6b43f40c4d6c37432b5af8ef04da11bd2ab3953ccb841b18429396d95170 2012-06-30 17:27:16 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2ecf84a2f27012828099a4ee6d239b615d23f631d0f7db7de42af39f76a1445 2012-06-30 17:27:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2edcaecea0850c4b670fd5c69c5eefac2186554a63680b2ffc522200f835ffd 2012-06-30 17:27:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2f3290390fe640daffc1b840410379a37e8febeb07ee5f73e2ae2f6c2b4ab9f 2012-06-30 17:27:18 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2f3c338ede03cb603eaf7d632c204beb576abd9da5bd7c4b52ea6eec6cce67f 2012-06-30 17:27:20 ....A 268820 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2f9cbcc220ba141b59b6b70adf72d7b8c11fbac1d2655e506de505988c1ed49 2012-06-30 17:27:20 ....A 28352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2f9fe4b7d5ba2b2c4664b6df132e1fbd7c7365f20e40d64aad0de8285079209 2012-06-30 17:27:20 ....A 130608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2fb044567ca39ed67af0ea3c3c1dea215d5b984b4362728f025a7465140ec77 2012-06-30 17:27:20 ....A 1515008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2fcc3adf816bf0058fcb356259b42491de46172edd86bf25bb19abb2c3163c2 2012-06-30 17:27:20 ....A 31959 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2fcefdff4c7fc91ce45c88ff0657c0b6c28d9f1a54755211aa292620681b18c 2012-06-30 17:27:20 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2fdf184e980a33cfa6fea701fcf268316fe615814ef64cf5ee186b7d85d4710 2012-06-30 17:27:20 ....A 886784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a2fea6357a39ebd132761924e2f77fe7898657f30d03b75f3e8e9d85af0099d3 2012-06-30 17:27:20 ....A 664717 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30096d0d58556dd7e5d100242d5a09d1b8843e5d561659755c41396db431d0a 2012-06-30 17:27:20 ....A 6115328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30538fadd01aa54147f568d7a052f634474171a65e790141834d19ae9da0b57 2012-06-30 17:27:20 ....A 43524 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30551ace97f50a3c3936737a22874385aaa1af7aca1b8fe27524465821ea59a 2012-06-30 17:27:20 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a305dbc4559947ec33a663e62c03744af0ec0a84a95cf944623fe6e3e985383b 2012-06-30 17:27:20 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30682edbb3f695494ccbac12bcd6616921449f38dc0d563a5f6c23ac28948e2 2012-06-30 17:27:20 ....A 213935 Virusshare.00007/HEUR-Trojan.Win32.Generic-a306fbf474413cddf6d205e41c2795e707130fb1185ae266f316554278b3d555 2012-06-30 17:27:20 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a307feed2bcd821d5033ea264664e46c1ccef9124f845067a4d910623596b567 2012-06-30 17:27:20 ....A 441806 Virusshare.00007/HEUR-Trojan.Win32.Generic-a308da74eef8f8840c380b856a8df29ea376ae516fa7f050ce91a6ef9069d8cd 2012-06-30 17:27:20 ....A 273387 Virusshare.00007/HEUR-Trojan.Win32.Generic-a309e842380288061af1d74ce521de5302deb786f309289713bef301601c53ab 2012-06-30 17:27:20 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30ae3978b2940b90495fe602474d4ddfe37bdf104b213fb50fad491925def07 2012-06-30 17:27:20 ....A 139787 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30c2a76b350f52f4883203e2486e91ee084189f0f17dd92d014e0397706b8a9 2012-06-30 17:27:20 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30c3b657447a6842709cbe386e6922790c2ec216e616a2ef6b4d5be5e112f7d 2012-06-30 17:27:20 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30f5e081f5f011c56f5f16a6befd60198f434c86ec0b9fcb990adfcfb1c3527 2012-06-30 17:27:20 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30fa2fb10846128e30a7be22724c05883fd029e5b0e0b2a78b571a16ac67d1f 2012-06-30 17:27:20 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30fb713000da64a355128419739babd0fdfc36d6b680d87ca8568f82d8ca8f4 2012-06-30 17:27:20 ....A 25824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a30fe23de7d4417e3fc53ce93a76658f4d5afb7cd0f5c92ba4eee2aa8cd2ddbd 2012-06-30 17:27:20 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3112a89030f9478359022afb06e82655042c667dab7340c69dce4016e61267f 2012-06-30 17:27:20 ....A 277941 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31173b7d43793c15641b0c12f3b174c33f05d717c2814e2c752c84ba7cebeae 2012-06-30 17:27:20 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31465ec709edc8497004c8ce3d4b244d0750ab0cd4f5d9dc40d372d4d6cf6a0 2012-06-30 16:11:26 ....A 172091 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3164a5b636ec8c1f2840723c47702b763d1a6fc8287518ca1088ed8932efd0f 2012-06-30 17:27:20 ....A 1860989 Virusshare.00007/HEUR-Trojan.Win32.Generic-a317ec1097b0ce6235158992b6de81f8ad06d134d4d4c53dd2094e4cf66ce52c 2012-06-30 17:27:20 ....A 350764 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31872c7ac6b973058405cf237d3dad9e1412e6262f0934a1dd69ed10aa0dd1d 2012-06-30 17:27:22 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3187fb7e9d30dfc188272ea1912d493732d6c5ffbf8e49c8fe44dbc9dcd8aab 2012-06-30 17:27:22 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a319fd1c9c1cf6ed9fcea9f7b7ca48ded8b560c5be52c872cb1ee6f3c28e28b2 2012-06-30 17:27:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31a5b39b853a40549d3ef10e5324a976a222b7b771709a394376e9091062ebf 2012-06-30 17:27:22 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31b4382c6e8ca9500689cf1dae87904adc55f4ed4763dbbcfedeb768d246aad 2012-06-30 17:27:22 ....A 537600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31d663d12918fb0bcd431e07986422a4c746d312dd73dfd42eb95d67c3e1855 2012-06-30 17:27:22 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31d737d70ae0a9c1f6343d968762200def1f73ca91674ed0dff89605ad2b39a 2012-06-30 17:27:22 ....A 87648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31ee139c8674ec29906cfe85a68c1c5c7114015a9515d5d36a26572c141ece1 2012-06-30 17:27:22 ....A 1462984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a31ef173b0b834e91f6fa2a15015a110f0d668be1d36721aa9083c6ce38a1901 2012-06-30 17:27:22 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32004826e0fad740ae8e16ccacc18aeeca92dbde5fceff54c0cab1c71195c05 2012-06-30 17:27:22 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a320070ec46279dbd9946c808044dc4f5ba22e52be12764d480f341198a80a87 2012-06-30 17:27:22 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32029854942de26eb0acb4df440511ca5bf671a381ad6c1215560460b665293 2012-06-30 17:27:22 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3219a7526048333e0fe4a618b0160edaaf16726836438d173ca277d550817cc 2012-06-30 17:27:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3227040a5b44800a4c738d287d7d0df4e45c850146f129b59ba8b41616df1ff 2012-06-30 17:27:22 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3239b3da8bb03015ee1747745004c93e1b3f994cddf86d0dbe0c940cb14526e 2012-06-30 17:27:22 ....A 8255 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32407da674a9bc31302c597d9b1f3ffae9e744328dd8634d89f391f2cccb094 2012-06-30 17:27:22 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32488dea3536a7aa8ba9dd2e6d9c355521b655fbfeb10848e67070ebf28e59f 2012-06-30 18:27:30 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3268c3b76afb6162f7b08eea7d7e66df08d6c29ecf8c66dbf62d3bef54e68b7 2012-06-30 17:27:22 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a326bf3c9027afe9d609d569f7fc6e4bccc549833938043e37431b809ba0d78c 2012-06-30 17:27:22 ....A 725301 Virusshare.00007/HEUR-Trojan.Win32.Generic-a328b7fa181792539b1ebda2d2df1f7fcdf9b317fd78cb61b809304092691a12 2012-06-30 17:27:22 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a329a45c9cd4ca4dd425ebe029a6ae5048ed8b60c13a50e6c368c83d9470b745 2012-06-30 17:27:22 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32a24b2b86660ea3809a8e8a0eaa292d26e650dd540822113ce2708b9730877 2012-06-30 17:27:22 ....A 856119 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32c1c3e1365a46874ca9ae652ff4bb1d6d1c7d9a3eaf629fa880b0c53b4d629 2012-06-30 17:27:22 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32e6a1676984d6abf165bbe8e5286e27911edff829d90ad7932f01979193440 2012-06-30 17:27:22 ....A 16341526 Virusshare.00007/HEUR-Trojan.Win32.Generic-a32fb3763af7cde66daacf34ce0bf5c41593eff5e21fd04f5d40103f2ac1cb17 2012-06-30 17:27:24 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-a33369626f08e68eec1c1e5678d85e44cab8b14ea30660aa96db79c5d495f404 2012-06-30 17:27:24 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a338c832e6284ab453d5dc4c704a47116d109643935144cfa7adfc554dc987a5 2012-06-30 17:27:24 ....A 662021 Virusshare.00007/HEUR-Trojan.Win32.Generic-a33a0cf28933707ed706f6d37376f9314bb9f0561a7b897491e4e46c413fb49e 2012-06-30 17:27:24 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a33b028d052ddf7608a59768abf75ca2438bf828fcc35205e2226c7837609c0d 2012-06-30 17:27:24 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a33ecf5a660209d4a0b6ad7e6987c4ed66b4a4c8383293d6e5137523aa5245f8 2012-06-30 17:27:24 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a33f8183c96035c287d36c044966b965f7d3a74a614110fcd57c3e63f259b894 2012-06-30 17:27:24 ....A 520704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a340c82521251cffedbed024a767076499449f825f84a4bf81377d5a31c90c79 2012-06-30 17:27:24 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a340e6a807c345998b71bb46be4ff02955dd6b7ad0c9646be9d7641821ae3384 2012-06-30 17:27:24 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3420b0fc528c790d2473df95de9b64f89f9ad07d83c278ead7428d915f9cdcb 2012-06-30 17:27:24 ....A 2256736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34275e0740bb9b4def2d87c89ce285d57dbe5aa7857c0e386b95e61816cc187 2012-06-30 17:27:24 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a342a777fa9ee70fb5fa35adde162798e17cd15e3ebc12fb1f5bce6b9ac7522b 2012-06-30 17:27:24 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3464988c9db22a2d29dbdd7f6eb8b21c76a66f786c32ccfe99b18eb881ad35a 2012-06-30 18:21:10 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a346e7d7f595d70550f0e53acdd6be7f6696a816956f150f3c8c3475cc0baa5a 2012-06-30 17:27:24 ....A 679424 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34898a1bcc4a13b86f2df7d10bfb103c4bef646f3c7da3c2dfbaae7dfc67163 2012-06-30 17:27:24 ....A 871936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34ad0a49e7049e79cae587de36969e42773af31e9fd11c6359f723275fda424 2012-06-30 17:27:24 ....A 275436 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34af88473e55870404dcb75093ac9deb44243f40b28f1f22cb5583b5829806e 2012-06-30 17:27:24 ....A 1190912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34c32872195bb64afa026fbf619a11fc5b1c63bfd252486fe42579cfaff49f6 2012-06-30 17:27:26 ....A 2662400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a34c53e268cf8188f82604b49f91c511d7bfc482d29d97e3a504a52276dbf83c 2012-06-30 17:27:26 ....A 156328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3509f558fde7a45f1e9b5a0ed8c5f923d2c61a4b41c88fbd9a8a4b3f8532693 2012-06-30 17:27:26 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a350bf5daeda5db28d41dc9620aa612e22ef5ad1a280c1fdc29a83dbd37a00c6 2012-06-30 17:27:26 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3535d8a7ffc4c3dc4f785eb42930f987fbc5aefb87c5a4cda13b789d32d7acb 2012-06-30 17:27:26 ....A 7802055 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35512cf848c1f0b4885f503524712c11ae3336443b00194dc9a88d6f04ca2cf 2012-06-30 17:27:26 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35938a7cd57b6ac1c0504f454427832d31c787a9f7ab033bbd49a7c564d7636 2012-06-30 17:27:26 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3595038d68e98756fd7a1b9c8632dac3e65a3eff376c17d2223289acc2f6b20 2012-06-30 17:27:26 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35b2f5ccadeb7a8e4c78a22ba40084a0f2f0e8eb9d0c2ef8cd12321f34eb947 2012-06-30 17:27:26 ....A 127130 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35be57cf22f06df7f955c6ae1cc0e116c6d5b38e1bd5159866f26961f64a154 2012-06-30 17:27:26 ....A 121434 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35ef393f6fd4503edad8bb5be6a2c356e71fbb2f18b598c38527e9d16d9ce16 2012-06-30 17:27:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a35f84e83fa8329619b83abce7aa7b797921d8b586030fb855820cd954d839af 2012-06-30 17:27:26 ....A 316723 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3600dde40f5fbe12b149d7fcea134ee5d88b45ba429c76af491141d650d6f4b 2012-06-30 17:27:26 ....A 718579 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3610493a768716d0f310e6f6f1ec16dbccce19aa81d2fb861abb79dc3c516ee 2012-06-30 17:27:26 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a361aabdb9c94bbe37c4ca344f8473c275f9b1fc78ba3ab94d8d935156ae0c49 2012-06-30 17:27:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a361ef0b13940545b5544d818b6625a1de7cd03c525a07455eac688ec61cc5e7 2012-06-30 17:27:26 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a362cbceef46e82d49c2339dda47126e5bdd47b99885f8b14bd3fecbe2c1715f 2012-06-30 17:27:26 ....A 4626944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a365b8aacb7844e0b15960499710c0b3e9e8f6c9db82ccc5ac15aaf6fa777cdc 2012-06-30 17:27:26 ....A 23064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3665134ab2f944140cea6c8584d27acf5cda7e696b28d3e410b462f60fe71e2 2012-06-30 17:27:26 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3669aa9b9b504c79884a266ade2a5428eca5adce5269e9569e7e4f75f9c5a27 2012-06-30 17:27:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3698b1472aed66ba2ddab658e5ffe1d5fdd7065ba7c0023959bd089d84870a7 2012-06-30 17:27:26 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a36af604bc74e1ca5874fbdfe1549e13dd21f9c23357a62f9d6ae663acefbdc9 2012-06-30 17:27:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a36b082b4979463047b2571781250a17f37beb75ba72a69098d4b476807702ce 2012-06-30 18:22:02 ....A 80862 Virusshare.00007/HEUR-Trojan.Win32.Generic-a36bdd9af15d6007b2f5be6df726a022679b69938c197e32d42d0f1349fa76fd 2012-06-30 17:27:26 ....A 205510 Virusshare.00007/HEUR-Trojan.Win32.Generic-a36ea6f555527086570fa296f56c2a67cec7afe3e6e0eba82ceb3ce301316f37 2012-06-30 17:27:28 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a36f00311cff48fa9e63b20463b6da99a748ffa4a766a309dee9e215e74172fe 2012-06-30 17:27:28 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a371428162b45ca0b427e8793b9c13db4f178954a9efca8a8ab82672f22899d2 2012-06-30 17:27:28 ....A 588288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3754778cca64bb81dbb2010d2e01400e680f01c33c523dea0165d3f0288a9ec 2012-06-30 17:27:28 ....A 9486845 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3766ccad8fd6662e1c740ab4373f02d7aaffed4ad480e4fefdf7bc674219d04 2012-06-30 17:27:28 ....A 49021 Virusshare.00007/HEUR-Trojan.Win32.Generic-a37a1eec53a16557a2ad7052479150f13fa41438834e592ba773b87a4bbab489 2012-06-30 17:27:28 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a37b2d9e15743ac196471de5dcf135f72231ecf2745472a71c08325b33c9ebd0 2012-06-30 17:27:30 ....A 59328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a37d06429aebc61e0d4e410020957c0c13fc4eafa3e08769ec6429ed6210564a 2012-06-30 18:17:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a37da44edac71ab0bcab6263c76144085711bfa4be57637a7c035f9134289005 2012-06-30 17:27:30 ....A 144927 Virusshare.00007/HEUR-Trojan.Win32.Generic-a380a3e949e63bf5392c4106aec4d7e37c4c85f5fd43fd4e0cfb9560a2d2b4d7 2012-06-30 17:27:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3848b4d371b587f137f212b3412edf4fab4b230bb5eb10554723bf5666eeb9e 2012-06-30 17:27:30 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a387333f191c5e4d31e61419157cf24fcc2cffbdb132b9e9ecb7d7c0f4cafaab 2012-06-30 17:27:30 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3877e8cdab45c7b1df0334af0ec75b814ce19c9620d1e1d90253ee2d696d2c4 2012-06-30 17:27:30 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38a9357a46d04410bdb1feab12d16ea36e5bb65eb707e72bbfd956fc943e13d 2012-06-30 17:27:30 ....A 3485184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38b18a18b306b1c54b5d2752b97e43533d294e9f2ba200b0202803ecf1c4e8d 2012-06-30 17:27:30 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38bd88b0a2112ceefc6e10140ebaa864d85ac6612aa146435f6427b62672ff2 2012-06-30 17:27:30 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38e3d92b3d985aeba2c0370e06b9f36c5f64bd1e3aed1d52e75a088e2414862 2012-06-30 17:27:30 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38ef166c3b566d0a42471495cba993440e6907aa8e8f8123638aff46cd5b40d 2012-06-30 17:27:30 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38fa2d5e2ddb90f00ab2e1f94822ef51bf8d9f5f3c540eb1c03465e67e280ff 2012-06-30 17:27:30 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a38fcfab1aa900aaef3148b20f0a37cea184ae59d373f34d28e277c5da06d7d7 2012-06-30 17:27:30 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39245e69bd7eca6abc1528656b8978f7c754bb23aaa71a08ccaf0f52d5003cc 2012-06-30 17:27:30 ....A 458805 Virusshare.00007/HEUR-Trojan.Win32.Generic-a393e7d627795b7f156319b06fac7fc4a403e6e4bee7589b78fd4b525a663e07 2012-06-30 17:27:30 ....A 902105 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3943304aa500e7a0e3363d12e5d1e1ab4fca4776480466ebd3c7a95d6e72578 2012-06-30 17:27:30 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a397e7cfe16dc9abcae3a855c627f2520bd1bfa8b4d6c2fe18a6e9bdd4422c0a 2012-06-30 17:27:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a397fcd017b1fd47bdec0455eb790b435a2e0566a247efbfc54fbc39dc69115d 2012-06-30 17:27:30 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a397fec49acc3fe2b2214ad256d53a70ddf725473c08353c1b5fd207d859d4c9 2012-06-30 17:27:30 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39811f174bd93fcc0d8e71bcdd1da3ed452b3494bb5d6f7a336f15981389354 2012-06-30 17:27:30 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3981cfdd537b8efb1a94a20f0f102ba849856b30da4a61aca8556a3d6a2b12b 2012-06-30 17:27:30 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a398ff44f5e5c80a67814c196ee35a420d36d19732572ad1e322304bfa7933ba 2012-06-30 17:27:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39a9347495f931100c45b90a9212591167ea211faf2d63f95306d1fc3589bec 2012-06-30 17:27:30 ....A 78948 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39c8bf29c7960a05e8c20ac7bbcb506aaa45ab362d38baeb8a23caa7a81ad27 2012-06-30 17:27:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39d3081fbdfa58ec25b9ce90226cf4483b80d655b00a8ec70b78a5370b35305 2012-06-30 17:27:32 ....A 3087360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a39f44aa22df8207e465c143e1493ef6884dbc9a4f913aa067a3f2a7434734b0 2012-06-30 17:27:32 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a0db3acb7cf924776637dac505f655a56d8da2dd64066e8b6f4f1477e3adbf 2012-06-30 17:27:32 ....A 1244672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a0f59eeac8a670c0a73845fc8874958fb2c3a018c9c50b55360e1019d7e23a 2012-06-30 17:27:32 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a4756c40154e00078369df096ff69a4953ee0b9fb015828cbe43a24b1aa74e 2012-06-30 17:27:32 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a52282b0fcbd5bbc9a709905cf1fd4592f92f0729d0461d3e12bb4a7af69ee 2012-06-30 17:27:32 ....A 726118 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a56feb9833d8d02d3ee193ca26ed000e1f881a91cd2dac401a9f84e16a31e9 2012-06-30 17:27:32 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3a83e9ec8d6d293513a717c0c9f1b346603918001e9223893dc30da264d0777 2012-06-30 17:27:32 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3aa816e10e10803aadd13ceda7a360f8cf5e2bf74815beb33409b7c5d2b79c3 2012-06-30 17:27:32 ....A 87753 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3aafb7cec337500b0db09ea7e2f83644aea06a7c157b1dc1252c553ab2e2bd2 2012-06-30 17:27:32 ....A 1052800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3ab560e47874cf74b527b79e36eeeac021bb3b2ebdd7656cef82784d1d1b2c9 2012-06-30 17:27:32 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3aba4510fa504594ff1fd7ec1dd19df924b3438e614a8afe9ac3a0ce2bfbd7a 2012-06-30 17:27:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b021597d5a1379763c3c6736243fa8932c9cc96f490b2ba1192a308dab218f 2012-06-30 17:27:34 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b10ac63cc20c552679e447635b33892477ebb8493b38b2b969a9b1d3e82604 2012-06-30 17:27:34 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b2310c11533a47c74eb99f13d06628bfaf529fc74db1176393b09d7b2c88c8 2012-06-30 17:27:34 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b35c30491706bc987aa2f356c8efbda57c62736af1d860677bbce73faf7177 2012-06-30 17:27:34 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b4bab2949ec5dbd9adb7ed9a6b9ba68eb17f2187ed71a671f569152afe916e 2012-06-30 16:30:00 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b4ff8c8e1f89d89eaaed521af99491d7946cc2147423927b24689c69306c60 2012-06-30 17:27:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3b5bd0a602b02d231c96b4bd8da8ae0b89e0bb5ca1257a17199123e9c060dd8 2012-06-30 17:27:34 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3baec0c676ddd42e2db2d8f4b1ce2f347cd0d14e1626c91de3d565230d55e0c 2012-06-30 17:27:34 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3bb7acbf360c73fdf6f31956b9d8136cec6d694af5393fd07c64de9fabb6c58 2012-06-30 17:27:34 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3bef5c8b20c47466b6383121ac10ddbe73fc065283fb67798b5e3d2534c5b77 2012-06-30 18:21:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c1ead12a6f219dd45963241ecefe0fbebf7dd452648b2e8b5a5acd9033be45 2012-06-30 17:27:34 ....A 131797 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c1ffe61f28e18764fa0e076a6167be3984f3e4f02612a3b17fba1f6e5fbcf7 2012-06-30 16:16:46 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c2af428af4fbbe15d90a8c0de84bf14eaeca8e20bc03e9eba8f1532d6c0ef7 2012-06-30 17:27:34 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c4efa916442a6403b2186c96eb3654de892d3024338ba660a7f8909129c5c4 2012-06-30 17:27:34 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c65fb401db16db33244cdaa2786f4fdac2a7eb038cc9af70312343dbf278b7 2012-06-30 17:27:34 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c66babeea82b1ad1898436b800ca6d92b26fea0039b55618ab28f781d4caa0 2012-06-30 17:27:36 ....A 1086976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c711ece1bac424231adddeb5c3baf284b886b3515cadae7957df767a6b5b90 2012-06-30 17:27:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c7a94b5fa83f04b7ff59ff865055f899387361ae1c226edaab7e221b00e4a6 2012-06-30 17:27:36 ....A 1977387 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3c8f8749b4fc5d0d552d77b28f3a8773fda62e58411feb09bfee1dae3a7c516 2012-06-30 17:27:36 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3cc92328b99b042374f2535804cd8a800e06a1f910324bb0ef36ed75d0243bb 2012-06-30 17:27:36 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3cda822e641fa7bf562e1bb026c61aeb028476f4b3d9c8ac62d2594c7dac1da 2012-06-30 17:27:36 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3ce63a99992b946d492ee45ed8178d365cc548c1994273baf9d173bae5697b9 2012-06-30 17:27:36 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3cea5ab8ff289f0c8a8452d130f89c911d8a389b76c0dd1446dfc00ed409d84 2012-06-30 17:27:36 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3cfee8417cb9840172f772b1704f2e661a0a20159466b4812ed8ba98160f25b 2012-06-30 17:27:36 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3d0c111b0b24f7809fe2d5258d8688bb236393c8f438a7d8a3c28ab60241c32 2012-06-30 17:27:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3d5281c7e3c77cc86ac0933781ef430502c4dcbc37357a07437c9809d7588d9 2012-06-30 17:27:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3d6f8e395dc9cc595aaa12d7a6e8f0397db05509c44d0b552f6ce1ab22f3a94 2012-06-30 17:27:36 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3da0a9776233ef770d0aeb0c45c8a70d19f450c2173868140dbd58873effdf3 2012-06-30 17:27:38 ....A 98117 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3dbcf338d952372a159f40e1e91a4438af2c9cdb892bf98860b12d5ffc7e95a 2012-06-30 17:27:38 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3dd7fbbac6629f944db06f066025ec67fcb89d180a65d6d98a027f57ee66645 2012-06-30 17:27:38 ....A 564669 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3def271cdfb41adde5244fb10f86ce38eedfa31f00ac55a32331fa5a69b93b5 2012-06-30 17:27:38 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3dfe327e13905e586a0802e750a31299e20851d2b938d0723eb693aa020e0f1 2012-06-30 17:27:38 ....A 18981 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e042fa0f933605a00dccce0548cd9fefb5c9ff862acfeeef53141e758a1c3d 2012-06-30 17:27:38 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e2150a92584c5757ba01424fb6c7a4ec9a846d5315f7952e4ca1e25238e4ec 2012-06-30 17:27:38 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e27f97855f8588471e8af43a9b2df45ca203e81c366460a2818b1a3cfc7c3b 2012-06-30 17:27:38 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e464bde4c8fe8661a74c187df32d2c26340e56dd5ded8c0c642ec624620033 2012-06-30 17:27:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e6946d27f741a17eefeb7c654e948766f773298eb5c67c797d9c9484c84676 2012-06-30 17:27:38 ....A 26190 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e75556d08869307b03590bacc58f6203fdba547242dcee9c74852cc0274e42 2012-06-30 17:27:38 ....A 92564 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3e8d02ec59839ae84ab08d5be47b7475a46e055bf1cafe89171528dc287f271 2012-06-30 17:27:40 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3eea61106bfc0eb56e47e98bebcbe0ca9eabca0cffa895c816afe994d67d914 2012-06-30 17:27:40 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3ef44354537c6aeae9b20cb10fb64cbb2823c2466e7bdb8b262f3bd26b663e1 2012-06-30 17:27:40 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f0d429e2fb8461434c8da49182e0d5ac07e94a218a4a9d5d1e270c8621470a 2012-06-30 17:27:40 ....A 356552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f197b6b3c994be99b1b348af11ea5fe9a07da23fb908c68097b6a7572fc0b4 2012-06-30 17:27:40 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f1c3499caf6f7affc37b99f3370facb9c5c64b33f7f314c22687fd6f345a72 2012-06-30 17:27:40 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f2f240f429dd5991a6322d17d655b368c5d642074721ffc92b5de530026910 2012-06-30 17:27:40 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f5cffd4eb8c78150ced7fc4b34f61ce1492dfc82ddc7cf298777bc643eaa2f 2012-06-30 17:27:40 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f7b3a6e7e9e2e7fb681acec43f16dd4bb9f942aee132516759477f7d8c06d1 2012-06-30 17:27:40 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f83380c77b9acb87725490424414633d56cc5fdd0c138b04a5bc6cda973224 2012-06-30 17:27:40 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f841a2792df12789277a787511eb1555e9e20d0baa81f4955110e94feac421 2012-06-30 17:27:40 ....A 1626525 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f89b643146c1285b63970f79d04c4e0b56657a95826f66e6add09fc6951f5b 2012-06-30 17:27:40 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3f8d53312fb38c27c8abece341a81ba6b9938d5ad64e8f029217ed0e716531a 2012-06-30 17:27:40 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3faa6a5f04a436a9527ff2f2986af34b2918c1b674f138f20dd98a42c60456a 2012-06-30 17:27:40 ....A 1608704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3faea981a96fba15f44224d5de94ba7386b7fe245faa7dd8cdce61ac0b21a64 2012-06-30 17:27:40 ....A 16403 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3fb04ad74c95d97cc023b802c6b43fed11acd54a4ae149e0ae1a41951a46382 2012-06-30 17:27:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3fdef183765aad90b691fc5e4dba49c830a9b1ad9d8fd485c09f7dba22ed9e6 2012-06-30 17:27:40 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3fe790bdc223287501a2b65e0efe2af2f7238c465b98ea983657c780c7816aa 2012-06-30 17:27:40 ....A 66049 Virusshare.00007/HEUR-Trojan.Win32.Generic-a3ffa27183a4ced8788ddf3f285b9b139d7dd4d8b57dff506837ed05b8ae5f94 2012-06-30 17:27:40 ....A 1794476 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4020a3d848a7b743e7e104a9bf30a6edbf8e9b7b86fa106f4e3473d324c4774 2012-06-30 17:27:42 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a402c04c447613c206c1f766ec19664dbcc86dc64ac5f66ea4a7ad6004944067 2012-06-30 17:27:42 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a404b7b06ada63b7a98289411ef0b80f54a795aaeec704facd6e1ede456bb3eb 2012-06-30 17:27:42 ....A 67017 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4051560987cde5efab510e38364355cbd432fe89a1b5e6ccfd94047428a4ab1 2012-06-30 17:27:42 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a40d23b22bc04e23ceb8c2d74aed57b8c3138115ca4c4c307d2b3e72417a192b 2012-06-30 17:27:42 ....A 31848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a40f398a9b8e1345c76ca5e4cb55b00620c29a2d3250e20f416a1eaad1e86922 2012-06-30 17:27:42 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a41050f0f00721f4c029026669ad8e31ec5c7c6266c4ee716e0e0fa67b34c45a 2012-06-30 17:27:42 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4106ec2f52eafeac2dec3910daf874c2a0aad37edb0384dafa87b4bf81971f7 2012-06-30 17:27:42 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-a410a803dfe52466cc003d20ba64a4067a73939ec1f9d1889090c8a3b7adc699 2012-06-30 17:27:42 ....A 1139712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a417f8b81bd66154825f6568f5da357cb2ca2d56299460005e3deae5e70d5a3c 2012-06-30 17:27:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4190542d0ed10312b9c831afb60afd0769b70e53e37f4cb8a0f613cef1ea42f 2012-06-30 17:27:44 ....A 431460 Virusshare.00007/HEUR-Trojan.Win32.Generic-a41d6d2738220f30479edebd12b09ba4c11242559ead3bab1a92cb3bc0755cd4 2012-06-30 17:27:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a41e1f2de3f19a9b3a76e5fe18e4cc2a67040b8da6ba3a5fe9e1044ed7c861a7 2012-06-30 17:27:44 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a41fcd7f39c6521ae478bdc087e430f580be5566934958dc55e959ca59bd55ad 2012-06-30 17:27:44 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a420150a2652d41fa85b7528672e990343f9a24eef5101c0ad10dd47487292b8 2012-06-30 17:27:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42071609f1d65319627968ad86545be16406e5a9f2e8fb7facf1d2d96d61b2f 2012-06-30 17:27:44 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42216ef87a5e2d2431fe4cf2d58a5880547f00aefac61ae0edf3c4d82caf27b 2012-06-30 17:27:44 ....A 132565 Virusshare.00007/HEUR-Trojan.Win32.Generic-a425442485036b17409329efaf8e884579b277ab257a2f48d0592d5e5ff1fe07 2012-06-30 17:27:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a425622fb0ae4098b26df68239a2126bac83edfdb457f987b8be762019ca57c3 2012-06-30 17:27:44 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4259edc9feaa64f4bb41c2a062e475591e89ca10d1ace59e0f9e48c83f5fd49 2012-06-30 17:27:44 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4276e243f4f42cec4927e2c0f39f43433e1efbefe0310ef3de55909e924a4f8 2012-06-30 17:27:44 ....A 178177 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4287930f736706f8e0c7c9100b749b0df911c7066643577e2712d48741fb9a1 2012-06-30 17:27:44 ....A 13269 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42a022f304f5b66c580b5c76e9db12dd577711ae83443243d60091feb898069 2012-06-30 18:17:56 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42b832de8b396472ab261b6f5d76f6c97ad2fe21988ccc1f05c65c75c9b59d6 2012-06-30 17:27:44 ....A 351101 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42e32e310b691a9829e58d3d053b1a4620a0e24a84fea7ac450b989f1b6b20b 2012-06-30 17:27:44 ....A 18617 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42e4629191d913698dcd966bc61f5fb82a33f3dd5e187f71dc16399fd57c9ec 2012-06-30 17:27:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42e4f4fdb0a19a28a0f3aa2ab2b56104162d7c080c5960e8082b9187ed800cc 2012-06-30 17:27:44 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a42e78299ea86af8cecfcc65fc195a63cc204f55cb1f92bc890f68130e916cdc 2012-06-30 17:27:46 ....A 506607 Virusshare.00007/HEUR-Trojan.Win32.Generic-a430d503cb1105b6622d9aa96c5ae4b9d739145c538d110d6760f69af96e7451 2012-06-30 17:27:46 ....A 135764 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43276adcc1908d65e2afe804bba4cc0ab3a60f6aee16c3a3467a5db14c42e11 2012-06-30 17:27:46 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4328023c23b3fb7e43139abab23e43ce36c7d5cfea669aa3b9d80b975f27c44 2012-06-30 17:27:46 ....A 16347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-a432c3b073eba25a1c826e6eca2e6dc2db1e0a47d6b800df84429156b757d820 2012-06-30 17:27:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43303a6fd0476097aa68dcdf86120482af1dbbcaa491ff0d2b9abbd55915501 2012-06-30 17:27:46 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a434a86331c2739a13eba7db62013d5fbe931ae23632d8c3e1a9b27511c2a7f3 2012-06-30 17:27:46 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a435690e4b3829c46392c8ef9c73c62934beda9df7e9ca926585e4cdcb68102d 2012-06-30 17:27:46 ....A 495104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a435e3b2a668f196df8bf1af8d20de40e2645946d639c16a9e1c705a4f8d4f44 2012-06-30 17:27:46 ....A 167293 Virusshare.00007/HEUR-Trojan.Win32.Generic-a436cdcefae774759b44716e448c1c6dba0aa85f6f6e28a9031f603cf3cd24ad 2012-06-30 17:27:46 ....A 46581 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4371b7d4b4679c39eea405087642c687fe737c0d3431b41a113bdb0a1bc251a 2012-06-30 17:27:46 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43a0fcf62fffe319177a5f57e993b9bac88c3212142fc792af96a4965c1a26b 2012-06-30 17:27:46 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43a1a76e68885fecdec655646e9da54d48239ee84b18a1f66e29db7bb87b174 2012-06-30 17:27:46 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43a97aaa343f8e7ddbf0005111bf6293cd391408f6b6d215498b1014bbd8ac5 2012-06-30 17:27:46 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43ab1a498940ddb989e6959c4f4e9338ea72a52fc6f21d9506b6ff9fc98c9bb 2012-06-30 17:27:46 ....A 1209375 Virusshare.00007/HEUR-Trojan.Win32.Generic-a43f149b36edd3a9c11a4453488a6938213724c458f5133f900f01db1d5fa663 2012-06-30 17:27:46 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4403195b981f290922312ff5f0464f5fc9719b12dfd38da9639b5cf31ac9846 2012-06-30 17:27:46 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a441b3e624411495d10328ab1032fc1d53de29f1bc9ca97c4c5e942e7d2cf418 2012-06-30 17:27:46 ....A 44034 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4432f87503e3adad4f2b1485102c6dfb54256530555cf9d49d1e65d82ca90f9 2012-06-30 17:27:46 ....A 193564 Virusshare.00007/HEUR-Trojan.Win32.Generic-a445b1aa02b60823b653fd447ee5e22c380948dfd2467a4a079de93fe2ef931f 2012-06-30 17:27:46 ....A 501316 Virusshare.00007/HEUR-Trojan.Win32.Generic-a445db4ab25dc11d9b1b2481f6bb305dbe86727ba71b7610caaf815cc9e6cce8 2012-06-30 17:27:46 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4482c55266a5456c0f0b4f2f063245d309aa169631208ce84d6e2fb05c8cb54 2012-06-30 17:27:46 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a44bcd5ee980da743ec2f54c87a56f50a4c41a605416aa7a4d5a836286b4974b 2012-06-30 17:27:46 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a44cb8d42b603c49fc8c42f0438e4a21b8ccf18ff85ba0274a280ad8bd0aba68 2012-06-30 17:27:48 ....A 2133035 Virusshare.00007/HEUR-Trojan.Win32.Generic-a44dc5e71013abc5fc98eafa786d79655fde65b7022d1930c134e11526dfe83f 2012-06-30 17:27:48 ....A 1536000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a44ee97b1761faec6a779ee9d47eefaf6196f10205bc1326ae8b097281fdef8a 2012-06-30 17:27:48 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a450bec98988231d264be193c8b24cfaa36415247589f4b78ec864e1c8503e71 2012-06-30 17:27:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a450f2ea76acac2fb75338bf7a2227022f4f1187e98b86ece4fb6d6a0f91f9de 2012-06-30 17:27:48 ....A 1420800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4547647964c509bc514fd20f4a5be8b9bb9925c7498ac445a319ebdddb1f112 2012-06-30 17:27:48 ....A 258083 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45730b486ee9fc489b541e36220a1e6651515effc2b571158ecdc02d48830f3 2012-06-30 17:27:48 ....A 609149 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45777815ded94d406ceff775d9c21766b9ec9a4a81cb6fb87dfe5b073bc68c3 2012-06-30 17:27:50 ....A 396151 Virusshare.00007/HEUR-Trojan.Win32.Generic-a457fabc0ce4e1e20d4334c9c816020d2cdce0be732350c7ca187cd1c1713c6c 2012-06-30 17:27:50 ....A 1145245 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4586ef33cb509325eb9f7ee2638dbfc9d94c19b2f1b4e3ce65f6d7f67d747e8 2012-06-30 17:27:50 ....A 508928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a458933f3f1179a0b640437f4b1d2f16341e5f5e164ea0f98318d71d7b40b713 2012-06-30 17:27:50 ....A 205431 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45a4aaac212daa299d62e42bfeaf0a37f4ef27151e40d5f4f44be4040ad4b7b 2012-06-30 17:27:50 ....A 360834 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45a72c23f9a87dba04c2cc4232a49a41c4630297f1acfd66b99a370fa214eb0 2012-06-30 17:27:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45cf10922a04c0b5f8d6cd6312aab184607fc8e511c5fd2632f63bd4dfd4e72 2012-06-30 18:26:00 ....A 2172928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45dd62565eeec17f2321bda395b784379ef8f0358c37ea3f9715e46728a3952 2012-06-30 17:27:50 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45dfd22ca6643548570d13635901f414bb44412b1fa5e97bdf739a5587f1b42 2012-06-30 17:27:50 ....A 2224128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a45e0c181fcfbce2f5dfadf01e9bc10d9b47f326d268de3a19797b998487f809 2012-06-30 17:27:50 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a461b2bc8d1ce860cfc4273b92ddb9db3f0c4033731465a1c8caff729e9ae362 2012-06-30 17:27:50 ....A 787504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a462055d6112016f3a76ade58964c9c47f59dc201df00c03c9291d84c87205ae 2012-06-30 17:27:50 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46283c8ced31464f6d231ba44d06c4451196d8a75f534ac2ed1a2f760f8b684 2012-06-30 17:27:50 ....A 790016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a462aa44f66545b87188c2483ac01892601586c1d6d66415d17a5515c493cb77 2012-06-30 17:27:50 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a462c39b6060cfe4daf0eec20e5897a580f0314800e10315f9f6d327bbaa7e5e 2012-06-30 17:27:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46364ede05f22775cfe2904a7c105db2f052f3c42cfe6e1f7a66a50a3d48b44 2012-06-30 17:27:50 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4662bc896521cf73ed6fdc9c4a9cd676c92c778bfc4197923631928e0440c34 2012-06-30 17:27:50 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4668a8ac176a7f9c6e86b147c6a5ef1690a0e771ae663429a92c711e550c9fc 2012-06-30 17:27:50 ....A 7368200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46713d905af8c16fbe702bd5a06c96a9401946df854d3eb9d45419c6abf321a 2012-06-30 17:27:52 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46b10e9f57f4925b4ec404e08e4d76fbd0041d18986da57f75e3f6333fe7aa1 2012-06-30 17:27:52 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46b2a9c894024fe31e2f8b0dbb6ae6b6cbaa61be7b9d17299a213f8020dbfa9 2012-06-30 17:27:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46bbb94e784e994b7ef2b41dd061e7187b621296c288fe11ac63f9c3610cd41 2012-06-30 17:27:52 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46f94194f314ef4cc112d012a9a399a03ab9be71cf436216a9c8c02e730cc04 2012-06-30 18:18:04 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a46fd48c6f4a105d75ba324db13dd95e0d5a4c7eb81d08d5f7e0cc1a96188b07 2012-06-30 17:27:52 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4716206ddf0f9857ad176a310d62c148405558dafa01f1018df7e3848743810 2012-06-30 17:27:52 ....A 64127 Virusshare.00007/HEUR-Trojan.Win32.Generic-a471ff1863786097492bfb3d336933f77ca862d79655a53346ece6b35dcfc4d0 2012-06-30 17:27:52 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a472e520a636e2d405fc72ff7411a39e1fea4a4b657132e83e415b4a631c3ce6 2012-06-30 17:27:52 ....A 2212218 Virusshare.00007/HEUR-Trojan.Win32.Generic-a476389d8dd11e9b3f4041d6953a0487fd779f81d84fb8b47ee44a5c07d90d1b 2012-06-30 17:27:52 ....A 859304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4788d22dd08a49759fd8bc02df6fa3036e61d92a3043e5f6d399fddb95aa77b 2012-06-30 17:27:52 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a478fd7130899278d72e5d633b54887e4256c75dff652e6b9e6cbc0450d15c89 2012-06-30 17:27:54 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47b4ac213a16c67f1118e71ffbcbd96f0d765df971d175d61509d572e830761 2012-06-30 17:27:54 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47cde6bf9c381df6c0bc01949d23f736d07cf80d9a8505bf7daae31d7d0789f 2012-06-30 17:27:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47ceaffd47b63b333fe36d29a33988d5b80e6e820bfe634d944f65875106f69 2012-06-30 17:27:54 ....A 902272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47ceb2d5b7de9f96487a82ca74d24b4467219d2fbbbb14e074f1704e1564abe 2012-06-30 17:27:54 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47d44a7fcccd5856ff9a3188c410cd8f15d8a9da7521011f26a42f8ded833fb 2012-06-30 17:27:54 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a47f120b468577d142405b5fc53e76be639414c2f807f04317b0d366dfaecbd3 2012-06-30 17:27:54 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48087897589df9d54c0c0a74eb65a3837dd1a44dd1f30b83cd4d90d4c91c3be 2012-06-30 17:27:54 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a481db349df3a8f8e4867505b4ace497b58b25a2c236f05bc0bf8508059e02e2 2012-06-30 17:27:54 ....A 346972 Virusshare.00007/HEUR-Trojan.Win32.Generic-a482bed87a99bd73f55bd71ab780acc0424379902aba0ad527a418a1a6681587 2012-06-30 17:27:54 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a482d46031b8fa2625d7b170ca7ea7fd2cc90283dec57a98ce5c5cbb5bb5e307 2012-06-30 17:27:54 ....A 759296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4839bfd30652139c49b33adb7754a837f5f69f508427c91e79cd145d13919fb 2012-06-30 17:27:54 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a483d77a5b03916d467422b91b4b3aea413689cd1827d583cac4c2f339105f4d 2012-06-30 17:27:54 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48489940b56549d48192c6e63ed600379f315906fc1e9e510871982de3689b5 2012-06-30 17:27:54 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a484eb979099e344db8eef3652d2e725e5ce80d5e2f8600639154604115e1abf 2012-06-30 17:27:54 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4883c77e8767c6df90a98a324df02176e68aba8f97345f23421309a5c6f0e90 2012-06-30 18:16:32 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48ae7b5f0770c803feebc7f9e4ee7721c058d068e96a1ec052a7700bd75ade5 2012-06-30 17:27:54 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48b369e5dd11734ed08c9e98e7501d24ed88993a4a4d4844457171e1c02a8de 2012-06-30 17:27:54 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48ba7ac40c62a57134306ea09b855a77faee1899bfaf86c001982fed536a108 2012-06-30 17:27:54 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48be2ddc79ce419a3fcec49b07d4ca8acd4d335a90350f56e4e16ec859707cb 2012-06-30 17:27:54 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48c9ce5a0d9f96f0fd731b3b6f0ba111da759767d0dd241a40045b7eb303237 2012-06-30 17:27:54 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48da1cf8845c0764a8c87178a13beb4bee368647e22d6a8ab23ae977317600e 2012-06-30 17:27:54 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48e4f7cd67b139f680c3427d1c629fef18b263581e9de7c406c606e66ff63d7 2012-06-30 17:27:54 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a48e676b8e192369ae0c5156b4443655a58c53c05d9698fc64b564142c0a872c 2012-06-30 18:21:04 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a490fa2cf216723594b98430e560902ac55859f95dec45cf6c722b638306db51 2012-06-30 17:27:56 ....A 17866 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4914adf6908b7e571de83a2d6f703166e5f77d257909f94931efc8dee77f6c3 2012-06-30 17:27:56 ....A 86052 Virusshare.00007/HEUR-Trojan.Win32.Generic-a491fa74c25ddbcd02e05731ac312f487a77323cbe83fc9daf27c683431c5d45 2012-06-30 17:27:56 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a49309cbedd9641229ae93c6c85754e84243083f959c5b8aa929a39355dd2f91 2012-06-30 17:27:56 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4939c42f9c8cb37139b0b72f4e01147f4bd6b4b729e57e5c0d117a6e9cd26b8 2012-06-30 17:27:56 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a493de55b32f45e5674c1abfdd5a62e5f4f39d1a00f46bfe1dc613e3fe7476f9 2012-06-30 17:27:56 ....A 230401 Virusshare.00007/HEUR-Trojan.Win32.Generic-a49d2d9d9aef9f0c22ccd76af6407e3daaa8cd7fc8803efc5b0d9d63b0b15ad9 2012-06-30 17:27:56 ....A 2937071 Virusshare.00007/HEUR-Trojan.Win32.Generic-a49e3412ee1f3b99e3f2b3fa603fc6ba293be4217caa3768ad61a98c150d4a19 2012-06-30 17:27:56 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a49ec976d4c67b6f34e888c363202e4b12d85d878abd6f15058fa6c1963b585c 2012-06-30 17:27:56 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a143cabcc4c2036501611da4be377daa87d708a5f10f9a473ad82ca583c1c0 2012-06-30 17:27:56 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a1f7beeda7fbd3cc1ee71eeae61cc386b6f8665ec96626452e4d7eb01e33ab 2012-06-30 17:27:56 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a4a4ce50a4d9bac065affcfa621371de2dab8fb7a35c61287b76d920b17629 2012-06-30 17:27:56 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a5e5e4ab9652d66bd745fa0f8ca2baed2d0cd0c5e9ef0fce28294ced9247da 2012-06-30 17:27:56 ....A 874496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a71e8143d4c321322829a9e0b84eff48327bdc39fc3f0a8c56263f153d17d3 2012-06-30 17:27:56 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a8ac9e9f2a8bae09a12b2d31090260d9a92f95a99d2d88058ca83716709c0d 2012-06-30 17:27:56 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4a9a5205bffee2ab98e993b277d6570aa4518a5814541fb9966539181069fec 2012-06-30 17:27:56 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4aba5738074950d4f7fb1c294491a3a38082ee3dca2bb7c3d6416fa9b0a1097 2012-06-30 17:27:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ad68f2a9307a21d696f21c0a739a8fa8ff1caa9835371414cf70751ae2dc97 2012-06-30 17:27:56 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ad9cc40ab0639a2385341346573be40f4e7e819c0a8c9ebd51ac6e88487112 2012-06-30 17:27:58 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ade8929cfa3795e34153c9cd1c04942ec81d76d570cff330a0ad417f31a1a1 2012-06-30 17:27:58 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ae0c5eca3bf98a62ccdefb95518d3a9bd473bd02547c0714d4f6434ebe424e 2012-06-30 17:27:58 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ae59b314cc9c11fd64f886b51a698b1903a9a145952bbec2ccfe1491fd3819 2012-06-30 17:27:58 ....A 711170 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b09f3b894c83b17c037f568130bdd802fd63fe7a051ba52567ae367de7931a 2012-06-30 17:27:58 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b193515ac577337d2469d2119912985d36047860e8ad0e80e987b5be201dd9 2012-06-30 17:27:58 ....A 66287 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b2bd59de2bc62ddcc8097355c46d72f36d041fd65090459f1c024275c93348 2012-06-30 17:27:58 ....A 437253 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b3196fc23cf8217289940c074d90617d544a7a371d86acc0bbf6eea1907a80 2012-06-30 17:27:58 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b36e470b74f3a8b18c951cdabc8f534eab884989b0643cf3f96c95b3de70bc 2012-06-30 17:27:58 ....A 9457664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b3f18b777944535011372a679727b1c7c20c7267cf6710dd3f41c510f517ad 2012-06-30 17:28:00 ....A 304756 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b5a2d044b08fbb99f4190bbec997e8a582f3aa4a29f4535628ac28f187dc58 2012-06-30 17:28:00 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b8f9929406196435dd0a59f167f2d16e8f0d2633070c9966bfdb86f59940a5 2012-06-30 18:20:56 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4b90421d6655f73875ea03b1266cf580dd541f56c27b8115fd18ea721bf306e 2012-06-30 17:28:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ba110b09ba7feffa9cb58669550c7e779b6ab8f223d1c26ab88041d3762f5d 2012-06-30 17:28:00 ....A 1264036 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4bb79d8e90863d3f86324bc9e16b7787537176370e087671be48b0937c8e9bd 2012-06-30 17:28:00 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4bf1325d3f5bf6b3ebc852198371f5ba1547087e1c5e90301d1387eed66bcf5 2012-06-30 17:28:00 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4bfed2a2f5d4838bd39617e662cbfe40f7217305bd13cea269beacd4fbb7ca3 2012-06-30 17:28:00 ....A 226851 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4c15ccb762b257cd6288aae8100d912f33f4078e38151db833d36e96e894868 2012-06-30 17:28:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4c1c405a69abd48183673e41e8acd17940d70a21d0a799e86d346d10748d3c6 2012-06-30 17:28:00 ....A 471546 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4c2473383778b79f1e34e0714fe24d2dd051494eaf221a7487df34bb39455da 2012-06-30 17:28:00 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4c5d6f3b05a41b502c222afa8a77b0a8e99e3513916c8b3ef00c64e1435f03a 2012-06-30 17:28:00 ....A 364976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4c61e4913b2aa88d1b6a509bacc2af525c5d9eeff045d23281360d8bc627932 2012-06-30 17:28:00 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4cfa5575a293044e1a1cd7cf1e7c9b82ab8a30b5c375eb58f3ee24ecfd56297 2012-06-30 17:28:00 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d02e5b242cfe5afd5b0b67fe5a6e5e4de6e99ac1923bdc7b0fe0cc100b11ff 2012-06-30 17:28:02 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d1ea8bc6fd733d3e07898dde173d3a5a2862b549291a2989c2cd7d3a659c58 2012-06-30 17:28:02 ....A 2794496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d3dc5c0a2cbca7e17d6683a255694d3dbf3b2fc114627e595b31bc5118b4a3 2012-06-30 18:21:36 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d3e046d2a207800cd19b26b452480e49f621bd296c34ee31bb6ac287d13446 2012-06-30 17:28:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d44507094287b2b9050545a2ff7cdce258d75c2490e3a143d084ca27ab7c4a 2012-06-30 17:28:02 ....A 1028096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d5a1417b32ca21cb91c84aa2d56b958f0ab28e65df8858ff708eacdda856f5 2012-06-30 17:28:02 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d69a5ebf99d92c2d6e2f7970ccb02d33951438851bfbe6ad129484b32e0d2d 2012-06-30 17:28:02 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d72d158ec542a50cb86a6907607f8a2fb2bb395579222c140509c7603643f8 2012-06-30 17:28:02 ....A 171085 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d7b2710f0e9938d0198fa90b18bcf9512d2a97fd7dbbe6d9ea1045ddf6e493 2012-06-30 17:28:02 ....A 901066 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4d9c67321861657ece6b69a5035cacf7d8d50feca7bb0ba6713c294c783df2d 2012-06-30 17:28:02 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4da4d0375eebfc23ca246eeada979de654f9e18815c0603b665c9d7c116119a 2012-06-30 17:28:02 ....A 1010688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dace67f96255f438f75baa042ed447b2955212777c4c1c691cf3e3e1f6b2f8 2012-06-30 17:28:02 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dbe2ddde2ae089782b49586f10fa4652c8b28697ddc4db6c95b927f6fcad26 2012-06-30 17:28:02 ....A 89786 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dbecaa4849e10ac5a243e55c208e2a91d22e6025a8480a8ec85d45feda311f 2012-06-30 17:28:02 ....A 272486 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dbfdb29954ed63581e4e952f65f3d31df6896ca69519d10b219369af063b5b 2012-06-30 17:28:02 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dc259912e140307d19b1e724788b696883ec80dd1b2c82c4a4ad7c0968adad 2012-06-30 17:28:02 ....A 886148 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dc7d9c95f5ace8a229387d65760ec4d31a2b8791b3d3dce438dd46ecdeda96 2012-06-30 17:28:02 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4dc987084d20573c29a7b02c5be81ff9db3c4ce700cbd59dbd5cd458f51cb12 2012-06-30 17:28:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4debb9b54427a6d0e2645485bbd4a391b3e55d13046b2fdcbffa7782a6ca836 2012-06-30 17:28:04 ....A 103436 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4e015457600f3f4c4041913ffcfef24e8c4b7c99eb78e7dd44a5f6883be3c07 2012-06-30 17:28:04 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4e0cf01c8c04349609a7f11bcbbefa521e703c04bcc38c4d6c957bb16dce637 2012-06-30 17:28:04 ....A 122424 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4e21843cbe186d958aefcff3d1a040db459e3b209053d5dfd92076b31b71ff5 2012-06-30 17:28:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4e629253c7a2c6edf863fcf8ad5af4cba48eedad3589b90ab7c84abe2c45f2b 2012-06-30 18:11:06 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4e9490f94f8e33b5b09d6ac09ae4eaaa8b464b937a0873d870c3c87a8b8a108 2012-06-30 17:28:06 ....A 3057796 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f03fa9c26122fd095472ec549f1af60cfd7835d3fcb8126ffe124eabfb6445 2012-06-30 17:28:06 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f16212c1b2f6ae855030ba7b6cf1c492aef304665419f463eb6b583a2d580e 2012-06-30 17:28:06 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f29e205473572bfac59cd13c4097e506a0ac82ac50b57af42f34b4ecede9f6 2012-06-30 17:28:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f34ee73b4f4b985caeffaf2e23cf7156a82c2bbd5c8e6064971b32198753f9 2012-06-30 17:28:06 ....A 189800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f516c839176ab9f6fafbc8660a9409b9c4d2aa26e5d4e0e2f88ddaa82bd81f 2012-06-30 17:28:06 ....A 116260 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f69bec420e02ad2517aafd1847076e31b250553bd614a640c941e12d7cd858 2012-06-30 17:28:06 ....A 86568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f79809361bfbdbcec1efb4e9f6faaef428bcb6f333e0d15fc4728d3f6db009 2012-06-30 17:28:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f7ae6bc5a012dadc55cd5eaf9eff39cc146f726a1c4f0adceaf932d88c302a 2012-06-30 17:28:06 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4f98b003e5b44580d09c1b7f4edfec18a5b42f36cde05e12e8c326dea953912 2012-06-30 17:28:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4fde8b8dbb0a40e6671985e2a244aac9ae77cb4c52aa168ee295766d9caf338 2012-06-30 17:28:06 ....A 2571264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ff29b8c5de7dca7e32942e1a9924effba06b787cdf56a0a08839c9adb8e5d0 2012-06-30 17:28:06 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ff414e6c8130de227ab3ffa496be6e0739ca350959788acf7ad5670cd01cb0 2012-06-30 17:28:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a4ffabe93ceb94ae309167c71b14a0e4cbf31c7ec0b3a8117b45eb2aec25668c 2012-06-30 17:28:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5016583d11aca0b95ea4fe6ad74554c16fdb459eff4038e26854033f86f9145 2012-06-30 17:28:06 ....A 4267 Virusshare.00007/HEUR-Trojan.Win32.Generic-a50585253538f76bf96820637ffc94d6a509fbc48c6f7a2b5768e408bf92b278 2012-06-30 17:28:06 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a505dcfa823545aec3314085998455190b2ff47f190ffe0e3a5239ea8cebc583 2012-06-30 17:28:06 ....A 166092 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5065ae22c8f24f15f3cd756f20f8a86b7e441c3b17b26677c6f02c53d2cd6ea 2012-06-30 17:28:06 ....A 494402 Virusshare.00007/HEUR-Trojan.Win32.Generic-a506a9947bf314c368777f91ad724aa8024f68966bf40a3198c708300f8a2452 2012-06-30 17:28:06 ....A 24780 Virusshare.00007/HEUR-Trojan.Win32.Generic-a506c66c069ccdfcee22563ebbce2a2fd47e388d0c1533ed4b67c8ff0952d4d0 2012-06-30 17:28:06 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a506ee42fda32d36ece9127b22d3bccb13a5f9abfc5b0cc7f39ff10340180a09 2012-06-30 17:28:06 ....A 2785280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a509ce33d78c29e602ac5be2f3267815082d42fd9566fcaa99a71bc5b7819185 2012-06-30 17:28:06 ....A 1249280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a50a5e91fd7fabfab1f400ab8b0b1aa56d4426b8656c9f0a5324a620aa673a8e 2012-06-30 17:28:06 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a50aa6c7da8d9f9b411476d9b5076812b7289592014f387f26c2440be12d319d 2012-06-30 17:28:06 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a50bf7f67c80cf1846ee33a87acf1e61df61faf32e475586d51a65f2676b58fc 2012-06-30 17:28:06 ....A 1113600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51279e8994befa1c1166d2c46f0d5a706258fec129db2d6500c7ee48621aba7 2012-06-30 17:28:08 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5128fbba0a7e73a0582f61f61a3e4af5f6f362469669cacc72947d3334f1d68 2012-06-30 17:28:08 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5129201bfd9a95f898023961fa9cbc0688441a017c467d841a363e8e6700a4f 2012-06-30 17:28:08 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a512992753fa5baec0948e03f702ed1a646cf03d8b54072100c9fe71acba0a98 2012-06-30 17:28:08 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a515c3eb7d962c20bce89062106b0bd558815911530d83f0003caf31a0da4bd6 2012-06-30 17:28:08 ....A 152527 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51b0d8559eea4664c0a35b33d0fdc545be03700dde2e35dd5214199903dba3c 2012-06-30 17:28:08 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51c2601f607784b60ca4ae75561e8a08823999964017498ae244f5383cc6c68 2012-06-30 17:28:08 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51cf15aa107e4d6d615dc945e3e95d93ffde356653b2341ccf3b7ea3e113177 2012-06-30 17:28:10 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51d2ba71cfd4888700761386f7bb012702d75e27e81420fbcce6aa8f45ac66c 2012-06-30 17:28:10 ....A 111472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51eab0850db3aeddfcac526bd8335f07a61a519765f03a060a5a8606c76cecb 2012-06-30 17:28:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a51eea9e700b8f7a9161ef1c100641eb20a1aa70c0c22abe385cd2ac7ce75c6c 2012-06-30 17:28:10 ....A 2542636 Virusshare.00007/HEUR-Trojan.Win32.Generic-a522efa7049df0d9967bda41e1c100c2be389c39ba0bc2d0476e6fb0ee508746 2012-06-30 17:28:10 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5238a2bd2344f3a1679193a37fa5ee04c27417edea7393461276f44bd126aea 2012-06-30 17:28:10 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a524b24270992d676b525fe1b717ceffa34cf0653c9984024198f5da44e952ee 2012-06-30 18:26:48 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a524ce4ef92bd7172bd1dc0aeeb6eaad5506847769e60f7d0620c662b05be2aa 2012-06-30 17:28:10 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5250a2d4b5eaa8e8693a4c21c2e69c5c6df13646bbe02a4c713e9335ea46490 2012-06-30 17:28:10 ....A 895488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a52570104b0a7c28fd312cd3d2f86262cc171630f74c743d51877854cde7ae3d 2012-06-30 17:28:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5287170dee0af1755f147c77aad9c700617f76232fd604d9cba9688394fe265 2012-06-30 17:28:10 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a528bebd7f58c11ce0393bbbeabd4c5b99af6d34c759cab3349c25ec4198b887 2012-06-30 17:28:10 ....A 342373 Virusshare.00007/HEUR-Trojan.Win32.Generic-a529da7bada8a5c492764ee43861cb9126b5c98c496d447a994cc2f691c0ee4c 2012-06-30 17:28:10 ....A 177159 Virusshare.00007/HEUR-Trojan.Win32.Generic-a52acc11ae2386ceb7aa29472f9eec91f8f45c018f01bd2bc4a2bc0a8b453897 2012-06-30 17:28:10 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a52c85434071d0b24bd8e1c2811f27f57321fb4a833a2f5f070a2541a078f3a4 2012-06-30 17:28:10 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a52e7aa61ba32c6e2b21ca238b4a8429fd19f22a7ab178d245c30e39b04d82fb 2012-06-30 17:28:10 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5308d1c827c8155b958aadcb4b91418af776d3b50d8f6214c88a87e49649768 2012-06-30 17:28:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a530d66f438c53b98e95e409a35cb66499c7343bafb1bce3ea83736d9764950a 2012-06-30 17:28:10 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a530ecb00b8646222add33b3f55c723291b8668ce777771a092c9b9010f08aa5 2012-06-30 17:28:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a531bfdb3807dc62bf82e32727bbaa45a22e2900ec6e5f75b9cc583a05f5a5f9 2012-06-30 17:28:12 ....A 3760640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a532fcfacb4550d0505cbca97cdb5edf405de53f1d5007643fdadccde3fc4207 2012-06-30 17:28:12 ....A 75876 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53326194edc03f21771b14202867da741e8c3beb3264e1b3f8d2aef5fea402e 2012-06-30 17:28:12 ....A 310272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a533360ff1cc457570e10ab47b3cf24d2f652a35dcb9cca1019b3db56a9625c2 2012-06-30 17:32:44 ....A 28112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5379e0d5dceed29b1fa752fe51c62be64c0d03c49bd4f8a4176bfad90ce12c7 2012-06-30 17:28:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5387571ee05d41a4f13836c86ac06c52f9dcef7f3aa88b4a7b4c4ecadb1bb9a 2012-06-30 17:28:12 ....A 16949 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53a0991ccb667a69f7c274f783f9fbd2508b753afcdba7fb42724a02c49b751 2012-06-30 17:28:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53b8a56e436d0061387fa8be5f2e92ce5b3a01a917e8c3b7143ac6a3b107855 2012-06-30 17:28:12 ....A 530944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53ba8fca2449802da2a345687b5a831bef42a2499e2f1a0c3cef07babdbfe4b 2012-06-30 17:17:12 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53da65379b61abeff5a7859b7673f88fe53ccecbea54f019b4b41d0d2aac76f 2012-06-30 17:28:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53ec3bbe78f548e14a972a33ce0c68549c86107b96243ffa7eb719635bc8159 2012-06-30 17:28:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53fa36bfc028053a0b7e1c425119798441447f689d9124a4651be0cd56bdf47 2012-06-30 17:28:12 ....A 863735 Virusshare.00007/HEUR-Trojan.Win32.Generic-a53fd8a70643c4e6bffa833bfda2cea4482871fae8928c207df676aeb9f30b85 2012-06-30 17:28:12 ....A 125905 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54164412ccb0e44e16572a58de5c4e186a66d891449b30c2247edb705e16e45 2012-06-30 18:24:10 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5433d07b73d3d19196669d96b2c03ad5a332dd16e00d6d9375aef6890675247 2012-06-30 17:28:12 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54359634132648212b9561d53dc6415c40ccde1786515dea1ea0ab72b5111dd 2012-06-30 17:28:12 ....A 503823 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5439cb7e98abf9610f8f61544af60a2f677a5f5fdbddaed8e64afb05ed03088 2012-06-30 17:28:12 ....A 1859584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5449f53ce9b4603227cb21e79c4e9818d611c3de59624cc2be651290e82b460 2012-06-30 17:28:12 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5458e8a9ba7e3c12b42f27886655ab73b46d02c347bd6c701fd85dc56ef26e3 2012-06-30 17:28:12 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54625702b3449dd9cb89454e3951ba67247df15254f0f5db49cacd280f98424 2012-06-30 17:28:12 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a546db7573a959117d9778ceab201dfb537ce87cb7a78480fc37c01d00312f6e 2012-06-30 17:28:14 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5473e200568931e990c32265be2fd06d23fb534b4252c6ba168450e3af155bc 2012-06-30 17:28:14 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5484ee485d2b508144d6140e782ddd83717185333d238958dd31455dc25c66f 2012-06-30 17:28:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5486265c1bdbaaeaa646b783d378d452dd6d6ea195d371b0fadb4ae8bd7c1de 2012-06-30 17:28:14 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54930f00ebb963e01ec14253a99c3a7a58da2e51a99d878c003d5d5b8a2d8a9 2012-06-30 17:28:14 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54a7bf0c46c076c6488d1d30c9a130d94a5b6a5a60435888dfdc95c7779d8c8 2012-06-30 17:28:14 ....A 1573376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54db036c645bfee12cb93f543b3e1b990c69ef5fe44293558af656d4cdae57e 2012-06-30 17:28:14 ....A 37792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54db9061a4f926283fd6cdca81bcf5c35f351448780c375ad9114aa7c4cab4b 2012-06-30 17:28:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a54fc05f43e289748f9c83206be70d93acbb0352271943978e94fea512adad69 2012-06-30 17:28:14 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55095c53f04f4499b580fe1b685c6df3bac06fdeded051537c60c38faa54047 2012-06-30 17:28:14 ....A 1383881 Virusshare.00007/HEUR-Trojan.Win32.Generic-a550c2f65bcef8be7e2748269989968327544599cdaec64063655e0b1d5d5c93 2012-06-30 17:28:14 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a550debbba126fb14cb752fae4700302b55eb144887e7fd0b06e7750e217ba24 2012-06-30 17:28:14 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55535002f62a460497671198fac9f135fc32c28fac9da9e8deadde0fe84a8de 2012-06-30 17:28:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a557ccaa61afd20398f20aec4c65654904fb5af5104798f498789ee55fa62aac 2012-06-30 17:28:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a558558d6ddcc73e81fd5bfcfaee6e422380c508bff041e2bffb46c55dd891bb 2012-06-30 17:28:14 ....A 650761 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5586759094c7d1bf0189da3e16069b4ef88a462200368a2763a9334ee581e37 2012-06-30 17:28:16 ....A 1170432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55885464e884ebffa9c6627c09062db1e38e0792a8c06aeffd7f2f32c074d55 2012-06-30 17:28:16 ....A 1751596 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5595eab951a3f118ab8cf88992569f119f0081a61305c0e7c88776009f09faf 2012-06-30 17:28:16 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55a262813d643a70ef2c1522fee5dcba502643aee955d8bcf44a6ebe0869ec7 2012-06-30 17:28:16 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55c52894b506a6750758f4cda3f688c7db65b3f2889fe22bf75089c1460a5dd 2012-06-30 17:28:16 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55cc9e511c853c09f9e2eb06f516084f4b17a0503238a26e7449dae6349f997 2012-06-30 17:28:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55d0a3e65f713177702ec5882775797d1a4ef9180b49601a89bd46f7cf3cf92 2012-06-30 17:28:16 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55e57ec6b5f1f06e4600b30e69ce183526c9563aacf2b65c943629d82b484ce 2012-06-30 17:28:16 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a55f638603debdbbbda8b118bae5542e8723d20134a7008f887b3bf6374201b9 2012-06-30 17:28:16 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a561da70603ef82ed60e4a75b6c9f4349fa4fc296c770e5a8943cb1037df4c4a 2012-06-30 17:28:16 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a56258443f839347082a54c9de2b8afef9c47da1bb0f06b446aeaf4b3f01b510 2012-06-30 17:28:16 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a564738cef14a33de6708ab2922e37286261ea254186c38f8af8580c75a51f33 2012-06-30 17:28:16 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a564974e3980aef38a217493c18c69695edd5480f8460baac965ab811d5cb9a0 2012-06-30 17:28:16 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5653e5ce1bcbbf04a6871ed723d561f4ada3664014ffe867d833476107cb877 2012-06-30 17:28:16 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a56744b5f056e2740ff4899828cae6c0187057e4ce9f574f712e936530560bd7 2012-06-30 17:28:16 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5699e2b991f7c826ddda0a73c656fa6ff15889426389da13afea2afacf1a36d 2012-06-30 17:28:16 ....A 381944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a56b87e56d78a627915bf5ad485e84240faa9c7e492eeea97e50ca9084bd361d 2012-06-30 17:28:16 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a56d27b90dce4d20f572815f1c1b4e6ce880a3801309357018953e5d2e96ccce 2012-06-30 17:28:16 ....A 60555 Virusshare.00007/HEUR-Trojan.Win32.Generic-a57055c9cb65acbe2c707ee6d44ef9a269cfffa9e13323be40d3261c81e00d2a 2012-06-30 17:28:16 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a571d08b35fa6ee43f2e3dc884116f11e95ca6cf40219ce37dc5e10397d24cd5 2012-06-30 17:28:16 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a573b3d056a0dfb04e25bfb0b123a667f50a7318325bde71f7d52875b51c2cfa 2012-06-30 17:28:16 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a574bab052aece26a9e0d53521a52f40cb71ec53745ba97e63d686bdd508dcd4 2012-06-30 17:28:16 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-a576f21e1fde5054b53bd80bacff9ab20f1c8b510dd7f7a281d056bbfe5e912a 2012-06-30 17:28:18 ....A 1165510 Virusshare.00007/HEUR-Trojan.Win32.Generic-a578ae7a462a2fd261daeda50b0a72b4b372bee741e42e41f04c771579ba7276 2012-06-30 17:28:18 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a57914a9917f645a144796aed686e31270349b5d33ccfd0411c26f9b3ddaffc0 2012-06-30 17:28:18 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a57d3572a7c55f0fbb199c21ada12f5fdaa56591950fe6809087ec7d3036c06d 2012-06-30 17:28:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a57eee884f069d700e7a20538f7922edba0f526634d6778082ff0c29f722dfc7 2012-06-30 17:28:18 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a57f99388f120353ea649ea38a04f2aa301994f337225b98cd7e3b5185335663 2012-06-30 17:28:18 ....A 221188 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58062434f69b2439f3e6426414627b3aabeff9403d82e4eb3c1dde17a6ef5a2 2012-06-30 17:28:18 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a580fe5e4d68206fd246ebc0b2ef7e6e4f9d8a5d095f7a5ec67ec4a147745cd9 2012-06-30 17:28:18 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58169c86eae58221917602a409627c6bc567445c3cc1b913b38e5bd22cae5ae 2012-06-30 17:28:18 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a581f301a4e36632f0cf4077b6fa5cd8c2f57c80638f8e8c5b19d4c2d179d114 2012-06-30 17:28:18 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a582a8df4ac6aa7fd347de0379a8b3cd475ea82e02d3757e7c515e672b1c21e4 2012-06-30 17:28:18 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a584d81818f3a9ed8d571b89347b4e08a28545b76420f8a825266416d28aa9d7 2012-06-30 17:28:18 ....A 308249 Virusshare.00007/HEUR-Trojan.Win32.Generic-a584dd6ddef137c31f17d393ef553c1d489e1660c741b3349149eb0bf8eea3ff 2012-06-30 17:28:18 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a585858ca872efcdb8bc1a187fec42c09e382f978a663aa4b38bb447e6f7cbaa 2012-06-30 17:28:20 ....A 40992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5874711904687056df96e3475fb34786132df6e27a4edb19e1e121886062493 2012-06-30 17:28:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58789dafca4fb5c8f3a8cc8c5429a82e294dfc64a78f110ef14d4bddc973e62 2012-06-30 17:28:20 ....A 1654272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5883e0bd12b02500b4b97fadbfd20910005e122183afb328ecf0994380202ea 2012-06-30 17:28:20 ....A 3575808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5895a55e14c3d81d53986688071bef9550822dd8b1de023aaba094ca9826904 2012-06-30 17:28:20 ....A 473600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58bed82ddd54905549fa4b65c795810342168850a0a6682d2872cdddd10a15d 2012-06-30 17:28:20 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58c116422f3fc34cbac7a1c5ca850f3920ddd7edbda8a4d8ce87971a8f916c6 2012-06-30 17:28:20 ....A 105740 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58d98eca3450e4a1d87fe87091e71b61c4c41df23a97fe1d5cd71475a8e90cb 2012-06-30 17:28:20 ....A 453086 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58e450f99d6aca4368e087f64aba17f87da00ecdfabde90176867e02c640ad0 2012-06-30 17:28:20 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a58eb3d993f4bc6fbfb1163a5ed2e565dc010c833fc738820b166af7cf60f72f 2012-06-30 17:28:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a591d2426390e92bca829b8726a7f241b2623b975842224ebfcb9b241ee91322 2012-06-30 17:28:20 ....A 594944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59252952372cbf58f498e1949f90852e760adce80c0f8f5dd17269ea74b0803 2012-06-30 17:28:20 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59270b7bca4e858ae3496eba51f14c1b70d85321cd2fb381377dc30a4ec215f 2012-06-30 17:28:20 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a593f6025a064bc5a6f591b76871e40191e9195e5c814d9a53f045be2c9b39e6 2012-06-30 17:28:20 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59658fcd7e99357817131ac115ead12e90ab3a4a0a5fd386adb9f2983249355 2012-06-30 17:28:20 ....A 521282 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59979560b5a45edbcb396c0dc8dc89e16f99c4f46132985bd2a35167f49d330 2012-06-30 17:28:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59acae7057d72ac7f36b8303e4e1bc4b4e08996d65280989859c2d9f4effd85 2012-06-30 18:18:06 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59cb8d0c941617bea40e9eaa44751c290f49ed84394f7c0cc3aaece200c45be 2012-06-30 17:28:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a59fd7741d12b0b53c479682ab37a694b2f10daa1e28245b5c8349b16da7cd82 2012-06-30 17:28:20 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a0f8532f69c21146160816fe1be8d85c5fd4e53e3d5d838364d05a8d03cab8 2012-06-30 17:28:20 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a1e1fb1a1dbe77107a4ea8e17f9c432d89cdb851b46d23732fc4daec6c1b79 2012-06-30 17:28:20 ....A 66140 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a447a76c177bed478ac557e9d93060459a1a8aa1655800aa0c59c80c2710d5 2012-06-30 17:28:20 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a46eea0e6e7cdb45263f76a964406cccbda22d561f57e195aeccf194b21e0b 2012-06-30 17:28:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a5e2e53f5ac5b1bc323748ec5f9be3addd51809f479e0fcf322e2b456e4103 2012-06-30 17:28:20 ....A 1278163 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a69fe2bae0fcf7b4a9e37e206c7211109b0156c3b4d3824ccba81cb6681c48 2012-06-30 17:28:20 ....A 1318400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a6c70e188f1288151e01930ba08a3c8b5b0855df5b5ed6322945c2261ebf94 2012-06-30 17:28:20 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a8275661b1717bd04b64d655959ec9b859f3b840ed6375683995d70957e464 2012-06-30 17:28:22 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a8a01460425c32a9571d91393230021745d7f2e24f183032c8ad422d141bbe 2012-06-30 17:28:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a93762e52c56f73ae785549fda70ce6e79d3f2bc3250d89f70fa34a8eaec6f 2012-06-30 17:28:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5a9637948a41e8f628955bd9864ff2c8e32838a9780d53f1a9652fbe9ea936f 2012-06-30 17:28:22 ....A 840192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ac9a2b8af20f0879839a8aff5ad613aeb432ec0da8b50767b5650a3e243304 2012-06-30 17:28:22 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5acd7c1ce3e7147d966f56a73556f3a19c70b1dcf589d39441c556475a19d40 2012-06-30 17:28:22 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5af05966738a1b5c7dae1b502298467b5f0bc4421519744dc04be6285bfbd5b 2012-06-30 17:28:22 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b15202860c552774440d593a94eac0d0121d7208756b939ca6e7e92224dfd5 2012-06-30 17:28:22 ....A 150354 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b2c2bb46241c484cad6294790e04222ba758c58ac22f57aed6b2935e0da04c 2012-06-30 17:28:22 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b40e5f553277715a91c435f99c35311c365b81e7cbeda33db97f769a1829c3 2012-06-30 17:28:22 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b4ce1309294642cf1d6bd5fede74214ec6743ff4ef3971c825f497e37c6d7d 2012-06-30 17:28:22 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b4e9552f19c63482298506387a5e25531cd4b7efc69c8efe9c770b2af29ac8 2012-06-30 17:28:22 ....A 72315 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5b634717255774be2e7de84371b55bd1b803a82058ab389c431cee9c4d7a802 2012-06-30 17:28:22 ....A 1338320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5bad4a63cad2c4580ee1f4883fa90f3587cd4ec644c7b3dec6ab2c3b58ca3c9 2012-06-30 17:28:22 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5be41c3e8e666e8b4bd72077972bab4a45a63d2f8e0d0bbd7e0114a177c590b 2012-06-30 17:28:22 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c062eab49bb281992dce2f554b4cd48a20d60caeec32af0af86ced29f968cc 2012-06-30 17:28:22 ....A 149366 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c22d90cc3c28a30e9b6806514db7e927216d91d90812f255de3c33030a427e 2012-06-30 17:28:22 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c34d85cd5b41019d771dfb0bdf47fe36e4386ff70c405d401d46c733ab4ea8 2012-06-30 17:28:22 ....A 100044 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c43f9a2a63f1a10d80e24e0ce657817becb161795162b0d88adcc40ac99455 2012-06-30 17:28:22 ....A 370733 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c5db827e500d7e7ad5c17803a1d777594150c770e915d2b26ec6ff1e055180 2012-06-30 17:28:22 ....A 653756 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c6f9396ca73026ceff5e5f653f13ae6dd83da171c06253652f6dd7a7aefca4 2012-06-30 17:28:22 ....A 1436672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c7528ed307bcace71ea43cf539ec1c865ba0d4315ae54377b2c41363d91fa4 2012-06-30 17:28:22 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c9bef1dfcea4fec798946300d224b633a4dfde66c6a8e96ff1fba00affd22a 2012-06-30 17:28:24 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c9cde0da4af72ef1ee2e6a656c0e6109a7152b5b31b6258d56b117add05b56 2012-06-30 17:28:24 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5c9e894c5d42c72a4f38806cdfef193de78673174ae532e0f6cf31f2943e814 2012-06-30 17:28:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ca0a7eaccdb9723aae5790d00a97b9c834361e781f0cf30b62443c9d047b5b 2012-06-30 17:28:24 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5cd0f1d0478579827050894fd1347a2bd3c779fb715b09eabfefb2f999656f2 2012-06-30 17:28:24 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5cddafffaa5c02f4ba5b56a1f536d8838f7f3d0ff786d78105ac7b68a5fd100 2012-06-30 17:28:24 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ce1942e6f32e58a3939e3a8d4761ad35dde79aa9dea7ec20e2a47eef252b90 2012-06-30 17:28:24 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ceb9a98f0df3f59cbb7929e479121e414b6022faa0c787923e3daf52e9ac24 2012-06-30 17:28:24 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d0d3478206a7fa6d69494c683664920d74cf91fd873fb3cd193f124c732d49 2012-06-30 17:28:24 ....A 110597 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d5030fb8998646d75ae84b4b4fa894624d2b4c6e136e43057fd2172ca5912e 2012-06-30 17:28:24 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d62943d50359e6b0e7953887323cb2fed16d6456341949daa34678e9b44dd8 2012-06-30 17:28:24 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d6dba77171a68b63bcf842e99d5c04b8224404248ad29e6e75fed355708a5b 2012-06-30 17:28:24 ....A 1398048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d88f12f9dd0b2577437c77222c8c888eda186be7699354ddb0034b3fb92018 2012-06-30 17:28:24 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5d97ded3f5768c4fbdbfc62a5bd6c6ecfcee60f2e610995a9fe5a86250cb08a 2012-06-30 17:28:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5dd188c808803f61d83e9598b5b313ceb4e39e38d2376af26ea423d4b6d42cf 2012-06-30 16:21:54 ....A 64080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e0121c3cfdef424d6b053c4353e4d24ae813f36cb690e0a6b79f17d4ad5b08 2012-06-30 17:28:24 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e02aea5532a0a14aed185ad1776cce406136d6c3274fdf349ff5c07306e95a 2012-06-30 17:28:24 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e0bce7fb62f865009128d4a9f9b4158b8af5f00ee9d36c0461c11ac4f29899 2012-06-30 17:28:26 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e0dd70254c9dbc415aad7517e1538fbdd2853159cedac32adfb2435b5b5b6d 2012-06-30 17:28:26 ....A 41152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e31e3af31fbe1450d2a7ff2fbdf5472a10eb107c637f26de4c01364a2da05c 2012-06-30 17:28:26 ....A 155807 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e54b9e6918be0398d09f78a5d6d17aeb2a941657686c61aab7a1ac21e2e12e 2012-06-30 17:28:26 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e66208ae624608b4bf73dc2776c24113ed17af5b5eba643a437ec29cc9edf2 2012-06-30 17:28:26 ....A 110148 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e66c3edaca84828090439c05b8000a1982efd221a1186c4192a778cb91d0b3 2012-06-30 17:28:26 ....A 1201348 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5e87a79c9e73e25d78cc841f2fd0eeefde49ea2ba635f11dea2ebf9b007cbd2 2012-06-30 17:28:26 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5eb28f44f89f3a5b781e2cd62ecf352590c21e7dc783b5047ce547eaa7f40d7 2012-06-30 17:28:26 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ed390a796ca90a4e856c6430bbdc9f94f07b7a54d8a409a309a3609c041915 2012-06-30 17:28:26 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ed431e3b99fb3e43bd6e662535829c932ce2d7fd1fa89340a9c29ad9faf0f1 2012-06-30 17:28:26 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5edf74767034f4751c1a976ac06b407c20c1f87805e5982d0c6af651abefab5 2012-06-30 17:28:26 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ee93e7ceeecfbaafb43a11769e717387cc84c1a016f6be06597d518db0d479 2012-06-30 17:28:26 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5efabf79f65979098f397a70fa314a662931b574830262c7390e7cad8ac9852 2012-06-30 17:28:26 ....A 1420288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f0891d27350852a06e57a80de6bcc3d0d432ebce35189604b7a738a2700da8 2012-06-30 17:28:26 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f2a9b4b01664b876704e94b800e3a51e95bd7aa953c806d5104a978bfed1cb 2012-06-30 17:28:26 ....A 1104834 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f2b77888db19d274a167a8c610cc2f757305bb174e5ab9a93f00dccae7b991 2012-06-30 17:28:26 ....A 1064960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f65f1929494b646467b393d7b8f917f7093db53110af42a6a073e93d7145d5 2012-06-30 18:24:30 ....A 62859 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f747ef17fc793ebe6f3e8d0a81b8e2f6fcd990900f0de55237d2e1c1b1885e 2012-06-30 17:28:26 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f895436e1b9565b8ec395a21f501aa9c8e18e0601fc4c6ec0ea060167a2023 2012-06-30 17:28:26 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f8e59bd0e053667cfb143099fb6c87f1c733f1ca8c64d6192f37216fedb8ca 2012-06-30 17:28:26 ....A 36129 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f910eeecc37b22c952311dba64be99cee958dce1e8daa20be61db043984f7b 2012-06-30 18:11:56 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5f968ee6741ca736f4d621c29c654ffb479755262f4d834c4a31a54f04c8c9e 2012-06-30 17:28:26 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5fa02be38c6ef1b0c29283461fd21f8f35afc6a87e2c86fb347610b6108af48 2012-06-30 17:28:26 ....A 32276 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5fab751f3489b19e9e436f71bfae0257fa8555e58d81c3b70573419494e1b6e 2012-06-30 17:28:26 ....A 891904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5fb5a29335a8faa1ab85cbf48a2532baa3e10365862bdd70ed9a18ba499d6d8 2012-06-30 17:28:26 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5fbe30c1df15b86b6dd9facaad054f2eec5277b73fec24aef1522124c0599b0 2012-06-30 17:28:26 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5fbf7cb3c00bc033b5cda0b5ee752a83cf0cff6876714643a063908def262c4 2012-06-30 17:28:26 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-a5ffbd8c9e202135f6ca68e0fc20380df3d937c7c5110f571171746f3f0ead5a 2012-06-30 17:28:26 ....A 417806 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6026d696375ee886172fa5937628ddefba5eb3b2edfa305f37c5edfb004d306 2012-06-30 17:28:26 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a602a9533f1d9b6d0a799390990f35025459130a43be05c6f67553b556ad3e57 2012-06-30 17:28:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6030d5995e9e7c105e8d2f2bb19d479945a51fe8d47a0e4b169f19ac5e03dca 2012-06-30 17:28:28 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6053842a621b8f3730a6ffbb6f3d62805a6c38dcaaa9a97275a56451789b8dc 2012-06-30 17:28:28 ....A 1665568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a606ab34097236b99243901a6aac6147cd13436b5e4a3122b4bc1fd467e6a376 2012-06-30 17:28:28 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60767e7c35acd9906519b51ab3726782f861759aa424588a457adc327575491 2012-06-30 17:28:28 ....A 274200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6097a2615b3eb6ea5ed5c8a81698d2f8171419a7fa44f17785e0ffad177af72 2012-06-30 17:28:28 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a609bd668a9f1640d7b95e1fcef2f6a9dee6e75abd6836ccdefe7975d7c1a1e1 2012-06-30 17:28:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60b481aaeedf92d69fa34f4095cd5b581529630c3a6bb4e89cddde7d3057b15 2012-06-30 17:28:28 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60bf8b146d0eff62d9a4cade361c14bff2446dd8d318632dafa968342ccb8cb 2012-06-30 17:28:28 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60c63bbb7e5852adbc53e7046b6eefdcc63bf133879fb41387ce1d2168f1cc6 2012-06-30 17:28:28 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60cd8e10d81b5a31e04a01b3e27baef34312350d81829d5d79f24323c50569a 2012-06-30 17:28:28 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60d45757d166e484d0e094fd01afcd2d10ac0283e5c28c2d27122339c6a815c 2012-06-30 17:28:28 ....A 23403 Virusshare.00007/HEUR-Trojan.Win32.Generic-a60dda385bb98282efe3d4d91d962fcb2d53c18d96d80642f940281b4d7a6ce8 2012-06-30 17:28:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6119d62a5cddc461ff9f89fc614037bce7ad9bca2539ad45ca7b0d406bb06fc 2012-06-30 17:28:30 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a611dd378d8c45cb42683309d260fa4f7affefa33015c5eff217fc2fa84a662d 2012-06-30 17:28:30 ....A 354816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6157e3a09fee01959043551958c174cb52813c0cad43dfb014813f3523487bf 2012-06-30 17:28:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a616c11618fd4331f41df2713dcd44a9338cd7c21c0fa4cba6a194424b707e5c 2012-06-30 17:28:30 ....A 377084 Virusshare.00007/HEUR-Trojan.Win32.Generic-a616e58067d1bddd246966a46a49c4066acb101c4628e325583fa0b0c73f5655 2012-06-30 17:28:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6198d373e4e04e866dd86d4399c5e00a1ddaebee4b056b7e96fa9270190feb8 2012-06-30 18:13:42 ....A 205465 Virusshare.00007/HEUR-Trojan.Win32.Generic-a619b7d1df5e6c35458813379be363c02c70facab450f6ffc1ff55a6cca10d8c 2012-06-30 17:28:30 ....A 27344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a61e64aa1c588abeb21d2e114dfa42c7721eab500ebf4557bfd959bf5df1c96e 2012-06-30 17:28:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a61f50905de44c7fafcfeb3d1060dfc1348bffdea15cb3ee9bd134af4fe19d4b 2012-06-30 18:21:20 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6207cf69e0aae35a9776df66b41d2ff6ad329b9e85b1623c8e1e6d90c7f6f44 2012-06-30 17:28:30 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6215bb2cf0cebbfb84dbef9db90fbb96ed40ce184610607518cccb9ad296524 2012-06-30 17:28:30 ....A 29053 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6221d1e8c184b26bfde3fb3856c0c668729dbfa40ce8e637e41ea0405d67de9 2012-06-30 17:28:30 ....A 4532738 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6227187f5a0d72f4f123008e8484f34867cff135a053140507a22918adcb212 2012-06-30 17:28:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a622a202055263f431252755be0e90c1d59aeec7bfa4c70b11959929a80e820d 2012-06-30 17:28:30 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a624569b70097d96e07a160e2b9fc8cbf100a5ef8d341636b689c272baf9fda7 2012-06-30 17:28:30 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62517386e5333ae72b4952d5ae852accb66a247f8bac5c658010c2bf5217a32 2012-06-30 17:28:30 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a625315870b7904e3ad565519a66aa8c36578fcd54ea6a487ab7cbe8135c2712 2012-06-30 17:28:30 ....A 235604 Virusshare.00007/HEUR-Trojan.Win32.Generic-a626da24a54c334b3ffeddffe52cd87e4631083a9df9b8458550bf87566a7064 2012-06-30 17:28:30 ....A 542950 Virusshare.00007/HEUR-Trojan.Win32.Generic-a626e069f6e4b7e5a931c28eeeef91bd411cc5c91b7707d67c70939c4dd2ce5a 2012-06-30 17:28:30 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a629d1288bd22729e3284276a3d09b8d2aec94af031aa87778e70238f261890e 2012-06-30 17:28:30 ....A 10150 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62b165f2de3f3d224d6800935cdc3305bfdd9a1ae24938c700a8bc841f82574 2012-06-30 17:28:30 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62caf48fffa9413b4be8bd1d7b4f3699552a56fcba303c1675bd86399b783cc 2012-06-30 17:28:30 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62e8d92e70478874b0b4679aa04302692d79b5df03d23c25c7edb26173c9c6e 2012-06-30 17:28:30 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62f14081eef6ec6055eb6914607911098cf2d53047b56847177b0dd7046316c 2012-06-30 17:28:30 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a62fcb3ae52c25681b2ee552f35d93a6de340c69fd66d9d8271c4fd6cc94e2b8 2012-06-30 17:28:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a631912f4e47c0fb0a462814d6c3f9c8db48f4c5c1ad75c03f5b0ac66243e155 2012-06-30 17:28:32 ....A 205079 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63272693260cb7f8ced4a56328a0cf06c44c3af36b99016b55d608e1c1d6e74 2012-06-30 17:28:32 ....A 86097 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63273967d93fc5e4238cef0b35074deab9b7427bfbe78fe7e1c437966fdfc46 2012-06-30 17:28:32 ....A 29209 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63472211ee395df8f2f841166dfdc16828dff3ed8ce37ac27cd6a7418ea4cf0 2012-06-30 17:28:32 ....A 79069 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6364a5aa64d17f1fff3355e19b3d6c38fdaee56c0d0fda6481a839a609a8b99 2012-06-30 17:28:32 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a636b4c140a7a24532efb0b54fddd1e655a7d54cdc5d1c4f53bc9714caf10f8e 2012-06-30 18:10:38 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63822ac9003c32b9451e724f00f37491cfc3ba7fd9e47ce802fe1cc4b532430 2012-06-30 17:28:32 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63a1612f79b65b19a276cd7dc7b1f2aa40cb4fc1ab30373f99b6791d3faa628 2012-06-30 17:28:32 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63b78ec8551004a59308ec5105b99a9986181dc07b3e394bff1512c6dba7e52 2012-06-30 17:28:32 ....A 1056256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63d1877c30fceab19e23f631cad0a0529460d01e921bbc163d117d0eaf8a097 2012-06-30 17:28:32 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63e067d41492bd5d3ee264303fafdc2eeebad1160fd3c341a5e9313f7782f5b 2012-06-30 17:28:32 ....A 67524 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63efa208b6b6121a7a231be0369d660950cc59ba11fea1eef09f3e6c0249829 2012-06-30 17:28:32 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a63f2cd33f9ca27bb6529f66696073813c58f0544f77f6c844047dc481c84742 2012-06-30 17:28:32 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6415e423de5167b27d60d8dcbdff1c789a2697b3ad440a3a6e82da99c946f83 2012-06-30 17:28:32 ....A 101869 Virusshare.00007/HEUR-Trojan.Win32.Generic-a642fb2658697298578816fcf1e25de85f2e2964268ae2fb25d9826e9e8930b4 2012-06-30 17:28:32 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6446d3ca7ee580c2c36786384e24edd1e07b911575bf4cfa64f488df80a6b3b 2012-06-30 17:28:34 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6472dd9bd3294f3c8528aa7d5c3b61bbde118543a6681bebc13d4a96abfd93c 2012-06-30 17:28:34 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64748be0a343fbadf83b52feb349b3f2fd07bd234a238245bd15b33715fad65 2012-06-30 17:28:34 ....A 1078784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6474f29c2ddfa8f145710fbcf8e9a568829dc04de4878fa87836c627ea0e309 2012-06-30 17:28:34 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6478fc93da2bad6c723c5067949ecb42f312575aeae5dcb66df22617b75342a 2012-06-30 17:28:34 ....A 95237 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6499ce30a5891b006a6419635144c9ac17f47f938ea9a836f6d6b3b2088d449 2012-06-30 17:28:34 ....A 718850 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64a558503be44475d292dee46a5128ea2ec690fb046095defa67ad70d8883b9 2012-06-30 17:28:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64bf8bf40d56aff179f4969e3fb0369eb413d9b2e1ea1b84b39bc36e40fe7fe 2012-06-30 17:28:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64c5b540b2dd51d7e9c0fd584394a76ec8bcd9064565523274a69daa2712905 2012-06-30 17:28:34 ....A 197090 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64c7137eefb85cdb215bd2d9c589c403d9b933b77d8cfebcf2d1c00412e2a7d 2012-06-30 17:28:34 ....A 165742 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64c79a9067a54ff919d9bad94a22d9a938bcbc7083695c3deca2b8670c40505 2012-06-30 17:28:34 ....A 1223680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64c7bc65f24349f6a8f5dfbd916b777622eacbd71a568d4f831b2a2933b9db8 2012-06-30 17:28:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64d62ec08e1784dfdf9433bf071440bcc4784b5f2f5af5ef65470db2170a6cc 2012-06-30 17:28:34 ....A 792639 Virusshare.00007/HEUR-Trojan.Win32.Generic-a64fe301eeb8c7d00ea4542857c75abc49c912d58db98f55787785891ce3fc37 2012-06-30 18:23:52 ....A 57085 Virusshare.00007/HEUR-Trojan.Win32.Generic-a651a99c324c7180cf765be1068f9d806b15b1330b3ca57a43e2a8b5ef4fdd4e 2012-06-30 17:28:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a651b6c844006a753df7bf7842c176136b4e1e4d78680092fabaf818f3a25c56 2012-06-30 17:28:34 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a653443e9936ad30328d75088bcb09718421a6731ab51d3c8a0854a4da706520 2012-06-30 17:28:34 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a656eb45b629671c58a83736b57a7b0bc48d19ba13cbb837b6f9502b0a7e152c 2012-06-30 17:28:34 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a65951c5dd7ea6810be8c15c1c13ed2b2568bd4f3953d7ca3a280ad37e0fd443 2012-06-30 17:28:34 ....A 11832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6598371f29f7833d13ada9953472b3a9b49b866a59eef4a5c7029aa258985b6 2012-06-30 17:28:34 ....A 476672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a65ab596beb66e54773c1e7ae80519d5fe7cd987a2cf806c2443792b97005132 2012-06-30 17:28:36 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a65d081d208f687de8cabe04e6bd2571cf3611438e8cde8bbc9a55a81c455450 2012-06-30 17:28:36 ....A 581120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a65f68429a5224c52e6c556f3e54929c165273cd385734ef4babbf5655c907cf 2012-06-30 17:28:36 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66080454bc367d49bfaacae4274952c9d34397c50a9418b2fb93613040507a6 2012-06-30 17:28:36 ....A 1661869 Virusshare.00007/HEUR-Trojan.Win32.Generic-a662297766f6017684e098746c11f82f9881c129b65681abe415ecaa9331a005 2012-06-30 17:28:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a662974fe3df41e38829e221854c03bbe689530ac382a5b500a2bbbb2c745408 2012-06-30 17:28:36 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a664b2df09353b90da7d6ac8aacad52f8b9e7aa6ef841bda89d247dc805d4805 2012-06-30 17:28:36 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6667f497d55beb80bf27ea5a722d9aebf173b95795e609364e6e9cc7784f461 2012-06-30 17:28:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6667f603a49433b60005e77fd5905097a6fd2170600498ebbe9eeb5683b6b2a 2012-06-30 17:28:36 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66949cdba3ae312473ab0d220bb99d5aa01eae537a151928ef6b3a97963f46e 2012-06-30 17:28:36 ....A 245999 Virusshare.00007/HEUR-Trojan.Win32.Generic-a669e23c6e02b0deb53999220e7e45f66c8ec1318415c7b2e45ed1ea27e334cb 2012-06-30 17:28:36 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66a784dec8d203f2075796e718b11e6da648048266a356ffbf117a14b65278a 2012-06-30 17:28:36 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66b1542174e45eb1aaa64f7b24a58f1be406c5bf383105fa3dfc6a897b26209 2012-06-30 17:28:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66b572cd9f940e444869f769570978cc701e5ea2df4cf8c892e3be983fe2eac 2012-06-30 17:28:36 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66c2a37c865c31fae2b112594404ceb200e1c756954c919ce76122ee06bf7ad 2012-06-30 17:28:36 ....A 3706368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a66c66faabd6f39ab0d89686d681fb1647e7e73019ace9973dd02fecf37a8029 2012-06-30 17:28:38 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6705414f4bae6de891c14137d8b425a56525f082cc9fdf75a9c22419508090d 2012-06-30 17:28:38 ....A 1191936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a67076fdb213c6b22ed644fd70b764ad45fffe6ac7a5fa6c006059a21dd8e153 2012-06-30 17:28:38 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a671433609bc1342e9c34308caa176c0de291b88fe1725d3cf6fc52feb645575 2012-06-30 17:28:38 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6715252471e00443dac928c01d2f00dd3d4df13d5574b5a5b2587125ff2d0f0 2012-06-30 17:28:40 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a677cb3122386a01c8b4d954a89926315f090fcb0496f9b6f9156c77b1dc7d2c 2012-06-30 17:28:40 ....A 1031480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6781f35ca563225251dc28c56a5b5ceec127d92b3340be2f0af0e62b7cf2ddb 2012-06-30 17:28:40 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a67d5d10d0b562783e3f24bf15e016ff2eba03f76d3e77bb7f7d4103b0a6a1f1 2012-06-30 17:28:40 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a67dba8704358786c105d3d1a80224893600ea3a1e51987b6e8b2af440d7dbf8 2012-06-30 17:28:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a67f044ccfe0642d25a6825c51e4059353c6629a85716a83940454e7e8235780 2012-06-30 17:28:40 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-a67fb67dc832bd31863fc0dc9da5d0aacf4c4a1f93916a9d0858aa03ba790ef4 2012-06-30 17:28:40 ....A 856121 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6844a2248de918c9828b462245823d3419b72b70f2ef8cb9a7db19ca6499c96 2012-06-30 17:28:40 ....A 161313 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6857cf0ba0e9789938604c3f3116eb2e4efaa99b512fa5add0a23dd14916dfb 2012-06-30 17:28:40 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a685a05d79e6da0c1aec01086a3bf6bbfc8cab6f18bd5b46d83f1b0721708a9f 2012-06-30 17:28:40 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6877e515378eae1f12d6f419425e3303844660fec43fe59d82bd162320c61f3 2012-06-30 17:28:40 ....A 1634212 Virusshare.00007/HEUR-Trojan.Win32.Generic-a688f31bf5fae8878972cb722cc604df0771f844cefc2defc79f13992711a929 2012-06-30 17:28:40 ....A 498062 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6897a77b9db8c21f3cb3c9dbeb6a9ee4edb604ef58f785ffecc0ee31301b80d 2012-06-30 17:28:40 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6899121bd49028d1034d934ef4f71cc5e94cc32c8c17a73ffc20c5460d55fa1 2012-06-30 17:28:40 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68a52cd2cd9ffe0792690aac1098d515fe806833857d60fb29621b2b5040179 2012-06-30 17:28:40 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68b58fb6cbc992c44b0a5ae7505b3e651e89bd4148a369eb7dab97eb79d99ed 2012-06-30 17:28:40 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68c5c8df5c87883120662ee5be470005ae0f461d76c5733de5e90183403e2ea 2012-06-30 17:28:40 ....A 69407 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68c8d9e7c9d3bff58067068ecb076d239d3c111fd09d5ff1f41013b991b4715 2012-06-30 17:28:40 ....A 7053 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68c92f03735fcdd08c3928071c833452ef9af032caa1b8c90e2f7836a622890 2012-06-30 17:28:42 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68e64b038b096fa23d63120c26485f98ab8823ab86aaf65947910c84b80e381 2012-06-30 17:28:42 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a68eb2bcf44f6d949ffc49c6db92c11f1489e5c2d3d418a8451b6c91c3c1a9ce 2012-06-30 17:28:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6917429e086e8fdd55ae952235dd1567aa8d66b33754d70519578067d0888f0 2012-06-30 17:28:42 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6917bcea8912eaee8e5eeb9aa4baa785e44515e92ac3ff01f4198d112bac58d 2012-06-30 17:28:42 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6924b3c5a044128a370fc6ca85c99866aaa24d6adfef6599116f1276477a6d0 2012-06-30 17:28:42 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6934992fb09760534b448a23a2d6669b2a7bd9f498144bf024f5247ab32932e 2012-06-30 17:28:42 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a694299473d046ac3f2b01c419ea29de26fe9beb1d9e6ad000ce98cd95ff3913 2012-06-30 17:28:42 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6944e72992d8ec8624f4f1aee546ff1a0cefabd8467c9e93f76bf90c0c2df93 2012-06-30 17:28:42 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6946c34499bdc6a18f6e1d33c0b3720b3d427bac65a078c2c3c7216ec22be8e 2012-06-30 17:28:42 ....A 2401792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a695307315ef85629df40156677e79a36429de2bb8052c9d8f37a760daebd139 2012-06-30 17:28:42 ....A 925184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a695befefedefd950ca6db54a6b917b647f5258c3dc64d06f8f8fb0d3b052b61 2012-06-30 17:28:42 ....A 115581 Virusshare.00007/HEUR-Trojan.Win32.Generic-a699318d3e5107a41e6e84cab204b7a9c2d5f7953477dc9b9436c9debdf008a8 2012-06-30 17:28:42 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a69c717ced267d57feb36934bab56e8db501692babada1809fdce04f73982a54 2012-06-30 17:28:42 ....A 661504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a69e57c5403e393d72155d72546b55e1e6586866416d9fa11b6d5026cee3ad2b 2012-06-30 17:28:42 ....A 664717 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6a135137a2f66c4aa81f8016054bf567cc8a62de5feca87596ed6b350fcc3c0 2012-06-30 17:28:42 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6a3bb70a13d742c442808a63faaabce350677372a32f083b26f933d2647a2c6 2012-06-30 17:28:42 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6a49ca55953f5563187b739b9700374742c2e7abeeb3d3340327f3dfaec5ed9 2012-06-30 17:28:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6a566243b2b28de33bab0e38a8fb285bb61c35dc26f5dac23204cc7aeb70e1d 2012-06-30 17:28:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6a630047b4f3ef3bcce748b2e63d6f48bb900f64c8cb15c3ab4b2e7233e8543 2012-06-30 17:28:44 ....A 135269 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6abcde407a401518d00ec70bd4650c221c301669563ad62c0fceb3f6f1c8913 2012-06-30 17:28:44 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ac35fc788f5cb6377738d44d37fbb0d81db37e956cf6156d3614bd56af99f1 2012-06-30 17:28:44 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6adc3d82593dc1b98dca0a08ce89a30f36c19c2c02179179423dcc7a9b10561 2012-06-30 17:28:44 ....A 82179 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ae1af35cc2fcbed776daab3473cc6bf47acc9977f28fa3aa3224237b79a05b 2012-06-30 17:28:44 ....A 1459200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ae1d4509a4045d77fdd0e1bf7c3835abd954e64932f44cc97a3b63df027093 2012-06-30 17:28:44 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ae2827e65e22ae66d09a7f09b737733e6665aba24ed705e257ea8d4b8ae7d6 2012-06-30 17:28:44 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6aec95007359dca52a59ad54d734cff5b74d9e153e8620234b30365ad3bda7e 2012-06-30 17:28:44 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6b3ab2dda56f0f81c1baa897568cae71a5dd8761450e4c31d9a72c6cc4fa000 2012-06-30 17:28:44 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6b40b2b3e1e9134fe03f219aace62c3ca3288c75416c8a9ae7d1e9a5c258579 2012-06-30 17:28:44 ....A 46180 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6b5354102fad97b8eba9e4400cb30da23a045ab17aea4c6c7362efbd81c5b9d 2012-06-30 17:28:44 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6bb3e3a2a8dc17389a744bf4194596d141489da1d50e59b27b900435254c730 2012-06-30 17:28:44 ....A 22636 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6bce9e53ea58ff51df213c0146b1d66969e95c41fd7d03fe92942fcb71d3f6f 2012-06-30 17:28:44 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6bd0fe529e9097d01414c593d61c256cfe8f7b2e641663395ee1d8dcfa20672 2012-06-30 17:28:44 ....A 836786 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c665575344f86549e8ab3e5c4bcdf58c348ab021b89b3497fd34664d3d5fa6 2012-06-30 17:28:44 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c6dfab8aaa7d1e59543733f9db88a9489261f01f67f0342e413c69999d561d 2012-06-30 18:12:16 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c7464f8e8df53ab9362472fd4e1a628cf36f137fa2c9af7fb01bc2e8687ebd 2012-06-30 17:28:44 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c844a4fcd2c4c1136813dbcb2bf43c1b64849e861e052ab3a28124ec1d16fc 2012-06-30 17:28:44 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c89bf6fffecfca13a38fcc2a15e67ed12d54cd133858c5eb05966c80fe19ae 2012-06-30 17:28:44 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c8da7d0bb32029c0ea8cf53911b45af22239bd6cc61ed479397329054e184f 2012-06-30 18:19:12 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c8e9311e0ee955197d438737e091d4941546f7c0d019d1ed8da904b0983e57 2012-06-30 17:28:46 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c906def5a761f5bebbf0a2f09eaafb0e296130032bcc91c7c8eb049955c558 2012-06-30 17:28:46 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6c90d8ec22816f9e738acd13bdde1192b9f08251a00bbefb0c75912837f6440 2012-06-30 17:28:46 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ca436fffc137b7baf5206bb9c28bbbf1977f59122e73fde4ca79bcb58b4faa 2012-06-30 17:28:46 ....A 20544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6cad957317d642b6a0c936a27cea28aca9db5a3c6ac6dd3de12d3f896d04e80 2012-06-30 17:28:46 ....A 20018 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ce72efc7b64650ff54abe2b1e965ec543a210eecda6353f015da5bd61ce8e6 2012-06-30 17:28:46 ....A 21693 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ceac2e7c4debe70cd77700fd04f43041fda7187de4d53fa558703c395fcbf8 2012-06-30 17:28:46 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6cf387865dea16ca6d83b8faa63a8dd2b38540920ffe8de4a24b2382c5914c3 2012-06-30 17:28:46 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6cf9ec2493995735efbfea2bc1cceffccb76035987889a1ce046a4417fbcdcf 2012-06-30 17:28:46 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d02bd69a41401b156d3e486002382eb2d549c9f5a48a8f30e7f8869353613c 2012-06-30 17:28:46 ....A 351613 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d04c2d4befac1e0cefaee95b6319441db1225132c2aed71aa134cbec6789c8 2012-06-30 17:28:46 ....A 529927 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d2c8f2f70a8a132526e9b290277ee62e0f7f4fa9400e00f82cafb4efb2c296 2012-06-30 17:28:46 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d44767bcebee8b662e66d10f2d394e032d39fbe51fcf32ac9824913ae6be3c 2012-06-30 17:28:46 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d66bf80cbc2956ceaf16c0c02994c49a4fdb02198b2a437075991c1c4d2927 2012-06-30 17:28:46 ....A 491008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d74d1d0ce2da64d0be2f44a27587e62b7df37fe84fb47b1d4c63dd8319ffa1 2012-06-30 17:28:46 ....A 325115 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d856f5925c445306b3a8bcf0b214a576d4c8efe34213770e83034258680158 2012-06-30 17:28:46 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d93d0210dbf685e2dcd114a5f50e1fcd134a3a6f8c87bb19f3b8e66d748766 2012-06-30 17:28:46 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d9b4e75b03c6e2690f7591dd5cb6583247037d3c316459abc6acd9781230bd 2012-06-30 17:28:46 ....A 18591 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6d9eebbd78453a5a7fb2f475198db4f3e2d8174a23e7f2dcdbeeb6f5e881d56 2012-06-30 17:28:46 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6da1c2885a78f3e5c80416d5479de68a55ed56700193d82cfa8e7fc5d322685 2012-06-30 17:28:46 ....A 463360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6dc91588e23bbb318a974b670b5400cec7640fd8efd7fa94bb1e06eae9c8b44 2012-06-30 17:28:46 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6def7112b16140576d2019d5107532282c6c345b1c1dfe4f5ad012dbe58279c 2012-06-30 17:28:46 ....A 1458176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e0090e64f27ba01f6b15c5ed64b56d0386cd8f0745905b6ddde487b1f725ed 2012-06-30 17:28:46 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e291ab038b68b189e397ee1861c1e70950afb2d6cc08fa308343469bf6c8f2 2012-06-30 17:28:46 ....A 2191207 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e2d314a660553481a87ed69070437e258590eb760474fbd86fc58923ed7865 2012-06-30 17:28:46 ....A 1157533 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e451ad5b0f076bbfd90d70a973d81560e6871921e4b1ba40c8f5c2ea26436f 2012-06-30 17:28:46 ....A 160778 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e7115eab84003e9bdd9ac9fd51fcca055250a8585f5435c1f584ad21f705a7 2012-06-30 17:28:46 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6e8c13f69c6a78f2871659dfc80ac30e255d1b352756b529fc40783948f2267 2012-06-30 17:28:48 ....A 3057664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ec0d066dbc57bc57b5977be2c9e75fd1131999e250d091bf3226716ff85498 2012-06-30 17:28:48 ....A 59072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ec3b456954a203e1b4eac1bc1002af031fc71a77eb15b2ce692b46981da63b 2012-06-30 17:28:48 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ec62c8eac8c9078309bc89f5e103ac00c88f0c937c5011e147e87582d75a42 2012-06-30 17:28:48 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ef7f7863d0a5364f2f36a90c25a8b308ed2fa9313265266a0c45b7bda57c6f 2012-06-30 17:28:48 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f016790e12a09af6f49d3cc8dc94cb7e55af4183118c5c40cd85a37dde5acb 2012-06-30 17:28:50 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f33fc6c4cd352d9e2f5a4cc5a7298b6575c44be1a8622732f309b6a680b905 2012-06-30 17:28:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f4bec12421d10ffcf0e38a1229389a78c3c125aaf65e1e93b48dac75d58f9e 2012-06-30 17:28:50 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f5b7aecdc116ff5fa0e13a27a9a69495b6ea8cde5afd32dbc67a31c75ea607 2012-06-30 18:22:50 ....A 3268370 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f785a49c092316e4b1e90cda0db7eea43b09389504a35de507a254bb5738cb 2012-06-30 17:28:50 ....A 3626 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f80a0f4e1074d1dd59c856cde9c8d3494ddb90ea27cea777cb64a0a9dc3a09 2012-06-30 17:28:50 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f838d34d8e3c8f97e36e58ff765cee7c17ce7479045a82f5d384ff8c7ca001 2012-06-30 17:28:50 ....A 114764 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6f86bac8a4acaf9b280e247e969f4b899e13fdfd9e4d04cc5dd3ef0f47be49c 2012-06-30 17:28:50 ....A 1377877 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6fb56f189d416f4e28c8f2118716fcbebccc52b1d8a437181d31c188143f8d7 2012-06-30 17:28:50 ....A 4276736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6fec8132a89b875734d9b01fab68d774e19e577bc938dafd305c3f2f4289d7b 2012-06-30 17:28:50 ....A 1068076 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6ff91fc9dbd2648e6bfb4cae3f337cfb7084a556a063e7978c71a1cc3202b6c 2012-06-30 17:28:50 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a6fff37124b3a932ea07fff808f0f46e3411b87b3aa47e1ecd2f5258ce09a316 2012-06-30 17:28:50 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a701af67d491b51ad4d0ca0dffa2e41a6d9b3027472a6c5f3648cab18b241e2f 2012-06-30 17:28:50 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a703a1b981208b3f786c7c087a98adfc139d8739c3d0f2c09206ce65916974ff 2012-06-30 17:28:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a703b326ca9c47f13b74547eb7ad92f25897a16205c0fdcee8e943a8d9258321 2012-06-30 17:28:50 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a705c56ec507a0eb60894ab0207929e4b5756cdf6ff8080cec35f82e90b7d0ce 2012-06-30 17:28:50 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a706db23c7299a42d73bbb6bb0d3d5422ae883004f95eeb4d9237071a6a0d87e 2012-06-30 17:28:50 ....A 491230 Virusshare.00007/HEUR-Trojan.Win32.Generic-a707038457aa4835a348591ef41b58a5069011ed3809d22354100ce2eb31fc03 2012-06-30 17:28:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70a52aaf4bdd5ab2bffec7e78461be4fb4a9efc4ebe5aa48334e6004faffb33 2012-06-30 17:28:50 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70b250df0f79a85e8c06aa73a98c3b6da27209747bc23adb40c945b930cc395 2012-06-30 17:28:50 ....A 673792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70b92a966bbb65dba8bd50877654fa91de5f7382da4ce5a8539b17493f00d12 2012-06-30 17:28:52 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70bc4f78cc2a63bf5fcaebee3b7a61c7404edfca26e1ba7a29b42ea50319a7d 2012-06-30 17:28:52 ....A 110903 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70d7a7306feeafc32a8d6e14af0da4457495c304a6df546c405c3d7dafb4c74 2012-06-30 17:28:52 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70df6c8bd381a97175f414a2b41cb5c4d7327110b27d763bb05152f6b8a1467 2012-06-30 17:28:52 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a70f4745c634777e4dc6509c0d0de6473ff1f51d8b5a0936aa25eb04cab8a1c9 2012-06-30 17:28:52 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7104715c30b170afa6d9f839e501156c56b441c2b0ba56e00593c175f3c5dde 2012-06-30 17:28:52 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a713e76be1cefa9cb4a3501173373795aeade7a2fae34973488c6abbdb7d8d07 2012-06-30 17:28:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7145f87ff43eccbe9db6299655cd0a3050906f29ba44b202fea7e6daa740ac1 2012-06-30 17:28:52 ....A 662277 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7176a9fcf3b78d81b76bac2e74aa7c4c857d2c21bc1f0a6d8cb4e959a000b9e 2012-06-30 17:28:52 ....A 131621 Virusshare.00007/HEUR-Trojan.Win32.Generic-a71776b5f1f0758b9ce0cb7ae33163e53dd22644a741d2e1584a4510cfb95321 2012-06-30 17:28:52 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a717f5eb036da1bf3149f7a0e1e51af054572968ed03e80191c1496ad6684614 2012-06-30 17:28:52 ....A 274521 Virusshare.00007/HEUR-Trojan.Win32.Generic-a719687e3ffc3e6002a56986a05b6614949678136a9f862df9c83bbeb7314726 2012-06-30 17:28:52 ....A 113159 Virusshare.00007/HEUR-Trojan.Win32.Generic-a719b73548427f31c73266cd8fddb05191c4d4c835289cb15d0ed6c13c9baa34 2012-06-30 17:28:52 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a71ce785d0bf09582342dc279619951bf2f195825fb173e4a741fd8f511ed65d 2012-06-30 18:26:58 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a71e796c0468b635a16c9f65becaec5f47bfe0c0254567af911aba1f82447793 2012-06-30 17:28:54 ....A 3343360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a71ef6c807651be1e9a88d4517b644b10049f9a54773b08130849ed6b2deb5e4 2012-06-30 17:28:54 ....A 2963968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a71f4bbaa6f684a3df34c2b2e38c67190fc1962391c69131ee7a8406baa34eca 2012-06-30 17:28:54 ....A 294964 Virusshare.00007/HEUR-Trojan.Win32.Generic-a720ad936bd630939e652adeaa2562df263e056ae0ac4c0a48b97367d2dbd583 2012-06-30 17:28:54 ....A 38656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7213505bb21c4928b538b593e798bcb492782e2a0594cfe6dc8634e2021dcc9 2012-06-30 17:28:54 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7215dcdafd888a252a3a8060d1c010f30c18658dc828689c7b6f19206a98b5f 2012-06-30 17:28:54 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7232663b87d8321550dad4d2f96e31cc64dda2381fc3cfc3d24d2976e387d7d 2012-06-30 17:28:54 ....A 192586 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7237dff6d2a471cfdd1d63dc09d10ef8d383aeb325e344b667a0ad40912960f 2012-06-30 17:28:54 ....A 7033316 Virusshare.00007/HEUR-Trojan.Win32.Generic-a723e3aaaaa11950ff847e0e5b8e435b7e84b996b45024ad1a4e878c0faaba9e 2012-06-30 17:28:54 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72471b0e25ac1545a30198516589e5b983bd28489532650bc61e8838624cf29 2012-06-30 17:28:54 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a724d43bd9b9a9ea54b3d72ea24be8dfe5c64e242b1ab33337e12f75ca5d1ffb 2012-06-30 17:28:54 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a724ddd984869399a1c4af26d70ef930421b196376cc499919af618bdd808a44 2012-06-30 17:28:54 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72824b5c52e93f3144de8dcaa972175db024b4f09d3ddad40e7142b6d866391 2012-06-30 17:28:54 ....A 249328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a728259c676feae25329a6e9c4c119df122e32a8c7b616a8799f95040f7896f0 2012-06-30 17:28:54 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7297c97fc1578c06704eb25b554a9db62567b534d69dae62822ceef45f5f1dd 2012-06-30 17:28:54 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72a1df945cf3aefd0a06d3b9dc5adb01f68636e636bfa18e9bafd22714a5c66 2012-06-30 17:28:54 ....A 81166 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72aa65559573a427642d673285c7a5c3742761dd215ff9b9623b62241c8ebf4 2012-06-30 17:28:54 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72d44e4043b56504c09df46388746174ede82efb22c4d073b006630f52748b6 2012-06-30 17:28:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72e32c8ed70835ef7b0f75a1715fbfd9c882d719778e5fb051701683f824ba1 2012-06-30 17:28:56 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a72ee53c094a3a38db66828a3e78f03a6377e84c95d1767b5a120eac1b5e5dcd 2012-06-30 17:28:56 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7308b2709cb53fc25eeb624cc09954691eb3442e41b7f760590b2345fb56020 2012-06-30 17:28:56 ....A 2380288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a730b3d62b147e00057fc9db3def9563d57bb5dcc21fabcdb94ead80b03b559e 2012-06-30 17:28:56 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a731be9d1abf67042e9840600e738b66a1c8bfca93a773831c1f90190a7a770d 2012-06-30 17:28:56 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a73282fb2cf5317deb2e00bca895980ec5dc3459f29e70e83138aaf3d1d6f156 2012-06-30 17:28:56 ....A 1370466 Virusshare.00007/HEUR-Trojan.Win32.Generic-a733ac92e33c187346c216e64a1178e51b62bee5d2853b9c10685e2527c7bba7 2012-06-30 17:28:56 ....A 1314304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a735fd9a0fade1bbf775031d785386ae427c0d8fefb004f7fd73db9f51e9cdb9 2012-06-30 17:28:56 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a73692ebece4227ea11af9cab50c0561f3efb6dba852ac4cdceabbb3bf300ee1 2012-06-30 17:28:56 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a737728eabf85d42ba2979837a403cce08b5f81ff25210f8bbb4108cb49dd6c0 2012-06-30 17:28:56 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7384282f77f4c753ef76d7ec82fa57ab3cdfa2893b4467801c3ae53e1ca6fdb 2012-06-30 17:28:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a738687dd4f25133d1ef96957534bdc934f04eba883efd934bc7d35a251f209c 2012-06-30 17:28:56 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a739eb0a7711a2c711c9b02b32c3896d27b0130b457917d8800b4847fe3d7a90 2012-06-30 17:28:56 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a73acf2a27fb8d7c61acff5bf1195a0634b33d7ea83a67182721478b7a862701 2012-06-30 17:28:56 ....A 16630 Virusshare.00007/HEUR-Trojan.Win32.Generic-a73cd4594af4eb4c4dd283b1eaa962c50002d5d4adf717722871f39076d872ea 2012-06-30 17:28:56 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a73d262d7557f5c782e953a817d57ab0736e84558600dda79a24a312b6be8a8d 2012-06-30 17:28:56 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a741da29f3c47d5c6c4e1450bcb220c55f1b42fd96aaa7784493289912d66ebc 2012-06-30 17:28:56 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a743cfdfd02fd482a98c91b4e9d3edaee64d5b6464575d2c0f1c52fe06eaa707 2012-06-30 17:28:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7456c048a37fd0b6a4d4530ccff5e3dfd5e346f5833d8d2ef2b8592af8e3311 2012-06-30 17:28:56 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a74862fa2b2b36413ab1370d54e4cf2a44d1d0fbf805b9873ee7a75aca73fbfa 2012-06-30 17:28:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a74b29cb42336c08f60a46b08942c8134ace389e627b69563ebaa3742db03f6d 2012-06-30 17:28:58 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a74e9a378450a592f8cb8a899f9faef35d07958cf390ea89ed2c618fcdea2711 2012-06-30 17:28:58 ....A 920727 Virusshare.00007/HEUR-Trojan.Win32.Generic-a74efecbd4069bdd397f0796b8956ff16e6094860c2d9cca2aaab08b803c57fd 2012-06-30 17:28:58 ....A 2247680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a74f36f41ed5b19cc1606cb9df0f97a2e160f428bbf13dfbd9851852c3e3326f 2012-06-30 17:28:58 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75022c9a20ff92e31c85da50b7d450b6136a52bb9758d147f1901386766d39f 2012-06-30 17:28:58 ....A 178066 Virusshare.00007/HEUR-Trojan.Win32.Generic-a751a90f468b433bde4fcc5ccce4ba9a21c6240657e011b9c6ec711d75617e14 2012-06-30 17:28:58 ....A 395101 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7524ed8d81f1071fbf5005ea76a2f0b4dc4ddd64e48f61a471cd869cd83e50c 2012-06-30 17:28:58 ....A 43016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7531e4748d30a2790d58199dafe2b72091e9f477648332041cb8ea3742a38a9 2012-06-30 17:28:58 ....A 615936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a753769cb80b592ce66d4565155649d16f4c7c27878da021b75defecf538af9b 2012-06-30 17:28:58 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a753fc4ba4352ea3242b7b46ec758826464ad540844bb97ce5621066fcdfe541 2012-06-30 17:28:58 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7547491a5721306481cc06bdc3d67362d33d368093b9ae9d84b551a9ce2470c 2012-06-30 17:28:58 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7556c3c5b01c0f485979b909cd539e49d422c205a494d226f8c91a7111e7db0 2012-06-30 17:28:58 ....A 473566 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7557c1ce4f7cd6229c653521da4ef5914b65ffd9b2d060e1d43bde763ff19bb 2012-06-30 17:28:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7565a8cf370b2b4d1931bb31380922997148126fd74ecb3b41c04ddc6a47a98 2012-06-30 17:28:58 ....A 4111872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a758a93b22a83948c3b1346fc8282c5b3078809eacc1c9e5cef199048d93ce4e 2012-06-30 17:28:58 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75a140f916d28aa13271a8079f86a04561ae6b57f6e9dbb022568d3a8337776 2012-06-30 17:28:58 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75a77781c6becb38380d3f9dea91172221561a3c99d3f84a2c88161335b8e7a 2012-06-30 17:28:58 ....A 21536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75b98cba8d46b1b724defd4ddb176f46a4f78b27da3d8e0d3bd76b326ec5514 2012-06-30 17:29:00 ....A 620544 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75c226b0464117dde858014c071b4ff32f6e065dd616e3fde02dcdba4015fb3 2012-06-30 17:29:00 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75d408e7a86d05c9ffd34f04f17454658c11f3f5dad7271993095ff336906aa 2012-06-30 17:29:00 ....A 164623 Virusshare.00007/HEUR-Trojan.Win32.Generic-a75e9762417928e1471f4f28df06ecf71200fed99e0e5cd99ee585364660a36d 2012-06-30 17:29:00 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-a76137f9722f43490027bde7e701678951dc62e7e82cd5ac5e81b6a0af646ade 2012-06-30 17:29:00 ....A 43064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a761d7776749d7de89e820b17dccf37844d513a95767551a9b181fe95fb7fc25 2012-06-30 17:29:00 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a763165575da08e264c5696e6e5576742590a21951b5c219fd9e48208f24ba25 2012-06-30 17:29:00 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7633826747abd4dacea8e89e6894e12e8b9e53dc55a7fd18cb83563c8af3dde 2012-06-30 17:29:00 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7644631b45ef2b25574b35b595ca5df58eb3dc69c005296cc506344359a8160 2012-06-30 17:29:00 ....A 88194 Virusshare.00007/HEUR-Trojan.Win32.Generic-a765e67ac56f2b57e72ba1b3ef4fd419c3f87a50ff3a60ac7a0d7cd11371b1e9 2012-06-30 18:25:16 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7699a4b8cae57e9e35fd9e37a5a33c094505101dd46892c4d01198f35f2ecde 2012-06-30 17:29:00 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a76d00e89b6a346f5482b0652804a385f85397cce51edd56994364df2d216c00 2012-06-30 17:29:00 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a76e9f65baccfd91c4dcda41a64fb00c8560f7641648cf638f5f1ce943f1b175 2012-06-30 17:29:00 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7713390a423c510a1ba04e4dbb6e7f0a2d3569cd18fbab7fc03b3fd4f382a64 2012-06-30 17:29:00 ....A 367108 Virusshare.00007/HEUR-Trojan.Win32.Generic-a77412864839f3bd6158d59eee535e5eef2cbf51dd92fccda70134f133f4fa3f 2012-06-30 17:29:00 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a775f709f1d0b5339bf49881def132eb2805f436475ab814f1589daeda7fa14e 2012-06-30 17:29:00 ....A 3027968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a776dc20bda98b7be6852fd4513fe89cc8a7734c58af54011bc83fe1fdf14414 2012-06-30 17:29:00 ....A 242944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a77936c9eb90e6f77024c12061404a3cc6aec0919e17a86c4f03a435e5799477 2012-06-30 17:29:00 ....A 1541457 Virusshare.00007/HEUR-Trojan.Win32.Generic-a77b0fc85c149c8783ce6c6e40edcadabeb1d1daf44295974dc6319a7676dfd0 2012-06-30 17:29:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a77ca5787a894a5469aa7b7417cc44395f8073ecaa4c8d026ecf56727fdc0a3d 2012-06-30 17:29:00 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a77dc1587f6eeb9d860d865ac514f87ad2e1948c7005a717c6770ade86c14a43 2012-06-30 17:29:00 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a780543008efe4da8de13769489d986bcf5b9b28ccbb331af4d2b49dee0cc629 2012-06-30 17:29:00 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7809b106eb1916811e0272e5c6e390004b7e91c86cc23343dfe6190b1066330 2012-06-30 17:29:00 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a781bc6b9094c053ce86f13d2d2d75f386943617d554ba104e1f3598e97286ff 2012-06-30 17:29:00 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a785949ff7984079aab1f09fba536852e39551d47108cb3f0f43ee470a500fe2 2012-06-30 17:29:00 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a78620c8dcf9337c21804ecca8578af5d948a7f90ac601a17c0f47f52faced01 2012-06-30 17:29:00 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a786563fe783e152bd8f7683624ca378c24bb778f900c9536ac0c2bd1b641c32 2012-06-30 17:29:00 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a786736d688d5486823e4ad06356c9dabd06a15e9746805fc2980a0a92a73da7 2012-06-30 17:29:02 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a789436525569012052591990aecca7482cbc08c6d550e8e4ac7ac20dc538b8a 2012-06-30 17:29:02 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a78a74ae1bf271f54b40687d6fd284175786f86e54bb9a455018b8b8cb0f21ae 2012-06-30 17:29:02 ....A 293406 Virusshare.00007/HEUR-Trojan.Win32.Generic-a78aa520da20698ecaeba2845178ba887e88e7f097e858bed5f30d61934d3cab 2012-06-30 17:29:02 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a78ba9b02f304888e8fcb9c8e58a2ee57c1cbf7190826174e95dc1e73eb4ca1d 2012-06-30 17:29:02 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a78d6ba8d4add57fabd89e1774591e765467973c08b5be9a013059e9a12443ca 2012-06-30 17:29:02 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a791e7765c12c5f88415b2f76861eff54d995cc9876ce97eb208561df319622c 2012-06-30 17:29:02 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79212b132748221b6af58324deb52369234ae120b8837aef71fdf43310a2ab9 2012-06-30 17:29:02 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-a793658cae099022d6ebc1c2dbca61e2fccde80a404c625c6b9eee9976bbc194 2012-06-30 17:29:02 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a793eb85aca390d04c8b54b893afbb9eb7ca56ee632f5b9a9415ff067987d0c5 2012-06-30 17:29:02 ....A 70128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a797906e4e4479fdf65e71790849541154dfc9e00e6e43e852e8ab06d055b123 2012-06-30 17:29:02 ....A 207366 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7987c1600b858c353b6fecca59049ea4ec2a6ebd71a7c770a9c99f96ece44c9 2012-06-30 17:29:02 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79887aa3d059c7b14e255c0330879da7a719514c6d9ebf20df8b6649767a9f2 2012-06-30 17:29:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a798faff0cc55d76def219607d600091d67a8c3ba401e427de01b3fcf91e50fb 2012-06-30 17:29:02 ....A 50255 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7999913005b5a042798e011cf1bf2d8d0b87de5e3929c2ba9fd39d50e53d198 2012-06-30 17:29:02 ....A 94258 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79b229e4631ced072942167bbada99ce5fa455394d098cb2d608279258d9928 2012-06-30 17:29:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79b446714e7e992f54b42f27b751c5ba548b3d94a15153b7dcf7f762ee51a9a 2012-06-30 17:29:02 ....A 25089 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79c4b08e90790c4ab4a475773da60e5163c3b54a08d4204601374386597fe8a 2012-06-30 17:29:04 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79de8cfe97d68698464995e570c8454644361772cfd54e7206776ae9113eba7 2012-06-30 17:29:04 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79e97a53b507c79d87e3312c6c7817202d44eb3394890af3d4944dabeda96be 2012-06-30 17:29:04 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79f352a8b066fc35b04fb5368dcfd330d919b0c879896c68fa0586ecade0ad2 2012-06-30 17:29:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a79fa9353d6e9926cfa227c40af42c51f957aa617b630b5b19a5fae00637e632 2012-06-30 17:29:04 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a20fd9858aed235397f02f06c9373962e325e40f0e1b05b95ba738de455839 2012-06-30 17:29:04 ....A 121157 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a24cb7c581c2fcf01baaabb6ab98230b594bedbaff4ae5edce57860a5cc56b 2012-06-30 17:29:04 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a2e982a97fbac68ab3c5e7d14e5ee5a24566247455595849e6db2f120c889a 2012-06-30 17:29:04 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a665d513f2f917a4150f6e7873311940ba4f411b33565898572b9536661133 2012-06-30 17:29:04 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a7b78543a7d4d9b373236a772927aed6bc9f85ff6e2faec6ca9698fa3dcd81 2012-06-30 17:29:04 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a8729e799d6fbd525d4a409a186c9e3350edaec7587231e3047844070c9461 2012-06-30 17:29:04 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7a9bf5b9b40ad032e86669978080f5a80d0d9eda32aa327172596ae1050aade 2012-06-30 17:29:04 ....A 3309568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7af68937f06f2af476cb6f78df4f13372958feaee778e0cee88ec26317d4728 2012-06-30 17:29:04 ....A 1355264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7b38326e9fa74ee2c4c70fb96098c60f87b0d9b4ba9f987bc8718517efe480f 2012-06-30 17:29:04 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7b5aa3c8df281b12a4a1050e9a864ba5f6026ef17348cec28f345a61d1401dd 2012-06-30 17:29:04 ....A 658813 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7b6fcc13240c5dc2878d449fb61a16e296fc99067122b148c54d061e701d404 2012-06-30 17:29:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7b9d01b9c30aed804d5a55c153d0236d98efdb1c17a4bbcd577ef957a7452e7 2012-06-30 17:29:06 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7baddabfccb4afc1f0c848723d938eee6f273a2aa25c497500255e0a511a0f5 2012-06-30 17:29:06 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7bae90c75ac5d233d94747871de78a04931ba563e73c26080469b640fe96098 2012-06-30 17:29:06 ....A 788672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7bc4cbf2a5343d3648c3630bad3eb9b004a18991fb064f745d10035789f216e 2012-06-30 17:29:06 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7bcd10d901f19aab1c5acf309a02203a7c4aaecc24475fd8b2fe2fc589ffb0d 2012-06-30 17:29:06 ....A 879616 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7bd1af8830793ef290f5bef61714322fd82230f45032bf6e6933feab216b32c 2012-06-30 17:29:06 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7bfa52cec7ed862eedc5bf3121c011667d3cc3f5596fe77bea57102a584bccb 2012-06-30 17:29:06 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c055853a0d44663bcc74c0de4b8ab4cd7f1227f02386561617a3f4b35e6875 2012-06-30 17:29:06 ....A 976384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c103cc77db9a18f7efe85c74cd8898d892e30d3208e60cbc35c11cf3325571 2012-06-30 17:29:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c318ce7ff2979653a753794a52dde9cd894f738d027ac7362afd20216f72af 2012-06-30 17:29:06 ....A 38560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c36625730b9fe3f858530e736db17351bca2809c29212ef796dfc0030bf398 2012-06-30 17:29:06 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c4c12cab150b2c9540716989d700ab1abe352fbc72ef3224a4bc34cbc458d9 2012-06-30 17:29:06 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c79a88be12632684db3a214671143f138b51b81f5248ea5e1a12e1f905af15 2012-06-30 17:29:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7c9237ed3d57cd5c0c9950e9f2177c1a4e4289147ff4a8ca58ec90c4b414763 2012-06-30 17:29:06 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7cb9f0d2dceaa408671d03f308a1cb650068533f045c1ef8a656ed3577ce1ba 2012-06-30 17:29:06 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7cc36380780685efea877dd34c51518cbaf1b7f5da0c65bba5c4ab5ca5fc1eb 2012-06-30 17:29:06 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7cc8183f394d99ef1c6adbf1a9a1892b7981d51f1c40dbd27231c4fba9072be 2012-06-30 17:29:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7ced870a32807599d1402dd5377e7d6a6bcf976d4aa0b2427ac0336c54d5cf0 2012-06-30 17:29:06 ....A 122928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d019eedd05329f2681424c170c032aa1ef0df58077d32eeb73a98c11100e6c 2012-06-30 17:29:06 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d09c17bdc3c098d8e67c0b314babfca817812da8e7c09eea48bc5b03cdb232 2012-06-30 17:29:06 ....A 110648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d0f9687def5e1abe63fed464c883ad90317369a6dcd3f54fae52dd2d962167 2012-06-30 17:29:06 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d1ce356549f1fdff7634de6be65c903c3b64cf1309020adb73f734600577ac 2012-06-30 17:29:06 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d27b1a56f1a51f7822fe8c6c4c85952ecff960caeab7e2893953e8b3b7ea4c 2012-06-30 17:29:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d34bdd81bc48f1f05f90900e59d8a932aca7b56608795c2ca3049fc1fdcd45 2012-06-30 17:29:06 ....A 513536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d44dc3dd9751f42fa16ef576a64568c3e4a075f365724f52c2d1bf8c337c81 2012-06-30 17:29:06 ....A 797555 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d68f2728c71d85ff5cde1b313292b7fba1a37a0864705c07e5e7a45302de7b 2012-06-30 17:29:06 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d6a77d057fb6f7733e3102a9079143cd4fc7a640acd4183e4798bdebe79530 2012-06-30 17:29:06 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7d8fdfbb86a460b33e2a5a25fa7c3c66a78633f3e4af7b4032be881a15c7f7f 2012-06-30 17:29:06 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7da82c385746d66716e7b02a1e73ca0eb6b9673afb358e4c39c7589a5f429e5 2012-06-30 17:29:06 ....A 318320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7dbf16f551f4deba2905fbc5022110adc2a973350d51aa1b083057b9daa9f3c 2012-06-30 17:29:06 ....A 433200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7dc9174ed70b8c3b46b75908fd539a57e82396583f26057142a52e4a39280cc 2012-06-30 17:29:08 ....A 5447680 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7dcb349962945edbb1ab8d64636eddc57a1397400fce59dc664d1131fd22b67 2012-06-30 17:29:08 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7dd751c701a7938ccba00eb7a7c0bee4f8302e9c142e3619275f8efae550b58 2012-06-30 17:29:08 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7ddc7e4f474b406e01f2054457f695e541fa5a70eaa59e28ce4dcc6da1bac8f 2012-06-30 17:29:08 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7de71e90f1d97c8d00eb316b3deba587cc328b8c2be55a481ede13b8fb07a64 2012-06-30 17:29:08 ....A 341003 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7df5cf93e3983ed7f02684b7152ce789c4e53a1f8f8709c7ae479f2c6e2a784 2012-06-30 17:29:08 ....A 5753696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7dfde198b6023caa8d1bc9e97949319504de1c7b4f4735886f852b16d5dccf9 2012-06-30 17:29:10 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e2f30216bc8bdcea8949a156ed57f51c0eb090cc69276c9238a9c0316516d6 2012-06-30 17:29:10 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e36c29991ce58d30924898c8efffb4c0d10ce67051eac5c014e994a7b6a167 2012-06-30 17:29:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e3eb59899ecb15024cd676acfd948eac49e1c077ef8b2c4c692dac131f65a8 2012-06-30 17:29:10 ....A 42048 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e4f224e1335cf41d6fdcbdd1b07595de53e8b1d32fdc76453fd9d4542e21c9 2012-06-30 17:29:10 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e4f71cb607945aea17e6da6ea1a44ca7e7cf7c34f56246383ea3860236d0f5 2012-06-30 17:29:10 ....A 323597 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e536b6893d8b38669d0ea6130619abc9492103e7568b3c6659cc67989ea4f7 2012-06-30 17:29:10 ....A 176642 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e769c299246ba3a14d3843405f37b1161d7109cf1662f332ab4a3f12192e55 2012-06-30 17:29:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e7c39165c5a3d803d0e2eda5c4f4b6a6ac58f5c114386008941c0f4ee0b8ca 2012-06-30 17:29:10 ....A 2284032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e95e2fd01c698c118a94388ceb91e217878fbb5cf30757e40d24dc0f914b58 2012-06-30 17:29:10 ....A 1108996 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7e9cf9590d98df7418fab83e2854c5b69a458d43059b3527947fa68b10f9ce7 2012-06-30 17:29:10 ....A 32380 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7ea5a70865be9786cbd342f44680586c275be2d11008678f25cb57bb58d5313 2012-06-30 17:29:10 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7eabfa2d23451b01c3a87ffdfd833324b0e9933b4c9ad5c128674b8bc89a7ff 2012-06-30 17:29:10 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7eac864ce1bcb0101f2176ead6cba719f55c5805858c216f4857ff5dcec17e4 2012-06-30 17:29:10 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7ed92da5f639c1bb5d0df46a2223f21069213ada89e98477cc37d12351f1ec5 2012-06-30 17:29:10 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f2bd22f4ff9d8b243e2c97c1acd8473bc2db90d72265e9bcfc97b7d497c0b2 2012-06-30 17:29:10 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f43c933406d37e13abf9a47a3148b48bc562b981cec78fc19536714236dbf1 2012-06-30 17:29:10 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f462050a37f2e059d33895b6de38c83554bf643628aa1c1f0d18329524f218 2012-06-30 17:29:10 ....A 98922 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f4a31a91ea3105b1d9574d793d47c7d7647e074d401bec898da4269ef11fd8 2012-06-30 17:29:10 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f5005315d059b71f3044fbb2505f8d53ed57870325d8b0137e5ba085b3d56c 2012-06-30 17:29:10 ....A 146039 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f5fad7302a826ed304784aea42b3eb60ebc6fa0bfe4b448cca2fc80787f027 2012-06-30 17:29:10 ....A 21042 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f6dd132b4a4efeda6caec5219c01e341f1112e3daadb4ca60c34e367989275 2012-06-30 17:29:10 ....A 82128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7f80596128abd24953c249a7673278d52abb0e67c241ab1c16c17be85b64fcc 2012-06-30 17:29:10 ....A 161890 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7fb5d5d8593e9a4bf7c066026ba37cd17abf72565a0c949d602867eddbf091e 2012-06-30 17:29:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7fb973eea51450a267db2b854f5555f94d21065d5764d1cabb10e4955057b63 2012-06-30 17:29:10 ....A 161028 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7fc0e959655a20085b68db5d74d645a691c864de582ba6f0731d9ef433aa7da 2012-06-30 18:17:02 ....A 235701 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7fd08688e17690afe939624d6b35ae7db1c6be64cb8366ce4d1203fe100f907 2012-06-30 17:29:10 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a7fd1564ba9f1e05eef7d648adae3b6bdc0b75e6e8fa586a4599a009c9cd300f 2012-06-30 17:29:12 ....A 562693 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8011cc3711a4ad786923a4b7babfa3b6ee4c6bbad427f65a988a58c8159f345 2012-06-30 17:29:12 ....A 262656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a801f569d752fe0e170100dab48616602f9f6e1e19980781b23a5af83b72f7c9 2012-06-30 17:29:12 ....A 1015816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a80271a0be832980033ed5058df92cecf2ff070cc481d2701d50379c4e504222 2012-06-30 17:29:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a802e37e0f4ea84e7ac63f7f9c358fe3371cc41304691e5c9d2cc76b2c08d139 2012-06-30 17:29:12 ....A 861696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a804efc9e5e874fcd8524720b8cbcc0363cec8933bd3793ccd7c51ba92d7c969 2012-06-30 17:29:12 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8061f345cc8dbdad3d9d5d7750176b2de1756d72e3cf5a20ae28e58cb10b74d 2012-06-30 17:29:12 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a80684520b6f2a8dd959c03f76270b263a4aef0c5b159937e726802d83c4ea88 2012-06-30 17:29:12 ....A 589312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a806de4b6e8341e6b5e6afe66c0ace8d250c1b990554020eec32f8dfccff06ae 2012-06-30 17:29:12 ....A 1634304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8082e05ea5b5f90da6b479bc633b6da0499dd9529ca865f78f35121373ca9fc 2012-06-30 17:29:12 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a808f136b65da66271a0422ae7ecb1d641a3192caaad1cc54b8c141dd66dc98c 2012-06-30 17:29:12 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-a80a240f6fea24e28eac75c3c4422c62741e8964c3ba373a3377397af9782115 2012-06-30 17:29:12 ....A 150530 Virusshare.00007/HEUR-Trojan.Win32.Generic-a80de4ebd592e234eea28cc4b9ef647c370b56cdd27be83b3de6ed6cf9f28c18 2012-06-30 17:29:12 ....A 33816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a80e7ce2e5a796c2b037c44f1d3b9b7a1b000e80ee144bf22c81979a90dd0b51 2012-06-30 17:29:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8149c8302c138c44fc4325190e7ac9937b831594ab666a89a23d951953526cf 2012-06-30 17:29:14 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8159fbe348271d4977565f6156d4b4efd77f2e13f5a86f8310f1bc1c60ab442 2012-06-30 17:29:14 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a816d84c960c3464dac4be1cadb15d2b72c0026575922adac861c36935c5e479 2012-06-30 17:29:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a817ad12c379c1c46a691da9eabe1c8cd34cc36550b3f1528677c692b1ce2449 2012-06-30 17:29:14 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8181db68ca50dc72920af8ef1266ce39a2f860e92fa95e31806a2fef493028e 2012-06-30 17:29:14 ....A 208402 Virusshare.00007/HEUR-Trojan.Win32.Generic-a818f45c26ee152dba89cb2c2ee1238be58fb8b383841c097ca11a9dca3df5d3 2012-06-30 17:29:14 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a81a23ed93cc99953352cce68ae4b2c7bb03ae1a5f9baafd08b72b08acc4f3c9 2012-06-30 18:25:28 ....A 229906 Virusshare.00007/HEUR-Trojan.Win32.Generic-a81b17abad6f4d55fdd83bcd2a0b94fea3513c240b9fc82d4a6db325fcbad640 2012-06-30 17:29:14 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a81e7c5e8787c2575413f28d34dafed7c94410a8e03a48a5342a7dce522c981f 2012-06-30 17:29:14 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a81e7e0e34c520e95618bf32db5512d57f1fca172fc819fc9998553e87b6afd4 2012-06-30 17:29:14 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8203990392f22a46ca590455a8fec8df3b47bb6b94f9a9c22c726281b796dac 2012-06-30 17:29:14 ....A 292552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a821a145942ca13d8ddc256ac26674a69364af9b941bcd0c99c4bdb1150af4d6 2012-06-30 17:29:14 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a82209e03904e9f8968c330290fcd5c8848cf4d41984e5326088ef5e9608af12 2012-06-30 17:29:14 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a822ea22cdb94abfc8baf58c139e6eb7e22552e44f2c1328c5df43c6cd531970 2012-06-30 18:10:40 ....A 230269 Virusshare.00007/HEUR-Trojan.Win32.Generic-a826177b0d7cdece27e299bbe4130c54b28bb2d0e8c991278a32d3c962e91dd0 2012-06-30 17:29:16 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8288cf817cdedaa5218b7165c5d5c3b2d9549ce5e6f759d9c87032caae2dd72 2012-06-30 17:29:16 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a829d7fa3da756390e99b310aa648b0511fd0124863be83f41e5b1e230277d2e 2012-06-30 17:29:16 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a82accf179f1fd06049148519015265690f0638ad420a8d9a6378184f3dbe28e 2012-06-30 17:29:16 ....A 197832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a82d75d69209ef1c223d342cd8cc638bda1dd94d9bd2c9c5d97135d7c5eed2b0 2012-06-30 17:29:16 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8307c81395914d9b3bf6ca71ba28e4bb08ec77ec8a7132064e2e21a22d5274d 2012-06-30 17:29:16 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a831fe49da0ba43e5ad4863508c3e27f2b2f6f684b0a1407b87a9cfaa8ddd77e 2012-06-30 17:29:16 ....A 1239421 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83259d32cc8c103064d3621fb795de20888609ed2526e00c20df9c2e79710d8 2012-06-30 17:29:16 ....A 28096 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83524218a0ac1dbf77bf7586875986eab3f9c40c0478235430e03f611d78277 2012-06-30 17:29:16 ....A 836608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83721aa13d9b3079cfc10f3e4d65a977b2d4afcd87c818e42370d5a8c68d9a2 2012-06-30 17:29:16 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a837598c16c851ae2a950acb995ac5370cab5ad117344847a09b5360502d1d34 2012-06-30 17:29:16 ....A 640845 Virusshare.00007/HEUR-Trojan.Win32.Generic-a839aed06ee55f9379c742fa46ef82704f7419013c70645bbfc239396cbc6ed9 2012-06-30 17:29:16 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83b783469adc69b1b1eedb1ace728ced21896e837bc7fa4f31e99a1611a63a5 2012-06-30 18:21:34 ....A 39946 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83b9b2ec8fc9c75c52063b9ea2d38e1fbefcbbd178c55bb35a2267e5c60dbac 2012-06-30 17:29:16 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83cdd226a82977ffe342dc32f7ba84b5162979b0a083f9de1c7789f4c1dc86a 2012-06-30 17:29:16 ....A 38054 Virusshare.00007/HEUR-Trojan.Win32.Generic-a83e59c1925d742b906e1b551e7403df6719f76a3d46326205962e3768907410 2012-06-30 17:29:18 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a840e4a143c43056c69ef38d5d3d6137a58242d94dc3a2eb1b70334f68ca81dc 2012-06-30 17:29:18 ....A 1068590 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8430c1e2e17fbbabc54e1de8bb7ba2a7562e98bcea9d2af757f87e0c7467f4f 2012-06-30 17:29:20 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8445bf1c148114993ed739fce67a964156649883617113141581a8d4c755247 2012-06-30 17:29:20 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a84483aaf48ddce1d5fc1a2713e4ca0d1394232a7a9ff8401d5ffb103d22eef6 2012-06-30 17:29:20 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a84878a2004bef3b04985ef893b851ada4fe02468dbaae8650dfe7665b7b2bc1 2012-06-30 17:29:20 ....A 52815 Virusshare.00007/HEUR-Trojan.Win32.Generic-a84abc6c2b1274e99e2b30bc17432b30fe8c491b551a7ceb5407768539a01b80 2012-06-30 17:29:20 ....A 11482112 Virusshare.00007/HEUR-Trojan.Win32.Generic-a84ee1a020b36e9b29a32113bc0e2e95def8dc953c3439444afd04dd06f0d3b4 2012-06-30 17:29:20 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85426622aa9bd49bcf17d259c28964bcc50b5bccaff2ba50c0a67c734b3d048 2012-06-30 17:29:20 ....A 74028 Virusshare.00007/HEUR-Trojan.Win32.Generic-a854276f00e1492504dfeae64b42f28eba757ac787c7d4dddc88051fbb50fdd5 2012-06-30 17:29:20 ....A 26712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8556830df3f9ae5a5945c18ca1e4ffb537d8338e953fa2787338fa72776aae6 2012-06-30 17:29:20 ....A 188008 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8567295d5864023484125d77dd8a59c324a9dec2f33e0f1cf9d26ac64427d9a 2012-06-30 17:29:20 ....A 3057664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a859a351e2e6233159b1abfbfe124d652f9e4f053221e5f1212561f474d2db08 2012-06-30 17:29:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85a6b502c7bdab019b59d5b09442fda60b10b60a1973a920c2bffe3fee5a72b 2012-06-30 17:29:20 ....A 140844 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85aa32c86d2c0dcc8f09157bf6b26c3ea3c58801170fb60db6477af5d8b4c02 2012-06-30 17:29:20 ....A 101100 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85c5cf1da8fe4a0374f88051c42b2b8b7caba9d106ef57e45195b04b9a3e719 2012-06-30 17:29:20 ....A 305152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85cd0a43faf0de59729bbe5b3189087e08ec9138cf5acac4e2cda9f9e567b19 2012-06-30 17:29:20 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a85eab5e885c0c77d05465e2f55256ba57ec522bc0b0de47c552a660a0fa98e5 2012-06-30 17:29:20 ....A 1311232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a861af7ceda6874967ad95ca267d3b0d7e70fcc1bbaafc2070b5b30f2b363047 2012-06-30 17:29:20 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a861d72f32d320d6bf3120d58026b5b1481e006dc9e50b084a787d72ee4ccf1d 2012-06-30 17:29:20 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-a861e638340adb9e43b9bc6987595ab551be2178c0614deb3ed8a510b354452c 2012-06-30 17:29:20 ....A 653826 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86767eb25d4138b6bf3fc8592587082150b641a4f78ea59d55b9ad562fa1c0f 2012-06-30 17:29:20 ....A 77106 Virusshare.00007/HEUR-Trojan.Win32.Generic-a869222ac1834aef3849e431dd177fbc5abfe8568f3b58c48d4c3cd8eb14f2d5 2012-06-30 17:29:22 ....A 74764 Virusshare.00007/HEUR-Trojan.Win32.Generic-a869e7cb5ec0f413c97cb24b1647142780233c6c93798deb12a1fb060a827ed5 2012-06-30 17:29:22 ....A 421376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86bcf738586f04992d4b41ae24dabfed2324a5cf824f6a82f10a9db68ccac56 2012-06-30 17:29:22 ....A 253957 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86c112abd63cdad7a3da6abee1cf00e012b8d08d4079a312b3434b7452562be 2012-06-30 17:29:22 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86c56b97f601dace8a01b165ae5ecc5dc6bfcd1ff6f5e9af707bd2dfb61be01 2012-06-30 17:29:22 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86c85290aa393af00c85840eaf342c21f6abd905a58435c8abb71acb67d2751 2012-06-30 17:29:22 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a86f48e69c591d9c58ab5e0dc471feffbb2478b5e903f6a3c8c9a99e34b91b41 2012-06-30 17:29:22 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a870ee6b15a4f7ff857304cd643d6c479ecb27cc0f10954c8e4c76f262fa0f48 2012-06-30 17:29:22 ....A 33130 Virusshare.00007/HEUR-Trojan.Win32.Generic-a870f33e5ad20726ff5481586cc6a531fa295416048990c6ac24c10252354d57 2012-06-30 17:29:22 ....A 103829 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8740e1ac04a1b2d8de2e96aa5d8cd4d38b92d18372f1518ac518db6a2825292 2012-06-30 17:29:22 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a87532b2f79960df8b335acea1eb8fc7d1c2470f5734a3eb26b486b574f89d3b 2012-06-30 17:29:22 ....A 536577 Virusshare.00007/HEUR-Trojan.Win32.Generic-a876400bb9873f6bdad9f9fe089b22d44d6df4dc878c87e3d1e8da8c3f588d6d 2012-06-30 17:29:22 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a877ff3b0934b5383178383d6488945b6396b87059583269964ef00ed491ece1 2012-06-30 17:29:22 ....A 590527 Virusshare.00007/HEUR-Trojan.Win32.Generic-a87abb2d3c6b170f954bb40283e7aee9082694d3092c234694bf593b59acc1aa 2012-06-30 17:29:22 ....A 480456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a87af6586df759fda3e1a13a6694d7c6a16609bb104843ab2d700d319e7a3979 2012-06-30 17:29:22 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a87b1d2f10a3a469dcec75e500b8889bd018f138531d9dcdaa0970deaafa991a 2012-06-30 17:29:24 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a87eb329d47ae5f4dd71ab6c573f47bc437db632d7ce37d5408480fffeb276ab 2012-06-30 17:29:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a881c7df26562b528def0bd1117f80db2c2ee1fbcccf6ddace075d315de68664 2012-06-30 17:29:24 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8820d07fa9bbe3002dcde1dce255b23f9e82112dba1e026b0a47caed6287ea6 2012-06-30 17:29:24 ....A 362504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a882dc822e610db0af1b62243d7d39a46b95141e7b913e94024a5cd20a838bb1 2012-06-30 17:29:24 ....A 387584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a883afc801d60760022ed801bd038a25176c05f23e5e3179f502d10f0d75e656 2012-06-30 17:29:24 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-a885c35f6691f246ed31dcc7d1e05acaf4d5d3de691579cc544c51bbb27f62f5 2012-06-30 17:29:24 ....A 139520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8873c4184961bc67e42aa00d30b966c26c66ff1a40c77039423545a78abe5c5 2012-06-30 17:29:24 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8884a3374020f1c245af34410b8c315a8a696da427de3e8633365f7a90e84d6 2012-06-30 17:29:26 ....A 490496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a88dfcde924aabed75aa0760aba95781ee4ab3a6dc75f9bfe13987a71bdfc79d 2012-06-30 17:29:26 ....A 164277 Virusshare.00007/HEUR-Trojan.Win32.Generic-a88e2f7a4c344cd471e9967988899c3f29783b71a58e3036d4859de26c64c05a 2012-06-30 17:29:26 ....A 294345 Virusshare.00007/HEUR-Trojan.Win32.Generic-a88eb9392e186b5f2b3d2b09e90fc47e2a65e5425f265ff7e154994a8efbd888 2012-06-30 17:29:26 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a88f227c394e920b3aafacbcea81f22a1f54d86bba2eae1677debbb618217755 2012-06-30 17:29:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a89023008fc0c68fe1839c3b8d9a848a758539a0b291e392d5df4ad3c95b064e 2012-06-30 17:29:26 ....A 1160704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a891545bcf2e240c4f6cad9912da193d41072d12fe539716fa9c48bfce250f4b 2012-06-30 17:29:26 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-a89315695796821103347c7d7946e32fe4a359903ebceebbd95fb45c1d81e681 2012-06-30 17:29:26 ....A 644296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8982303c8f9c553a4c2f753d0f0873946e28564f0fd5b3e19388b9b3a0a0acf 2012-06-30 17:29:26 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a899cd4608f3c7bf98e4e55716ff849d31a26e5c24eaa4cb8e2f2aa3e5b21186 2012-06-30 17:29:26 ....A 1478656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a89c06e108d6402d42cd9b72ec126c165c5f2314a53681263f2d6fc5c9d1a68a 2012-06-30 17:29:26 ....A 933723 Virusshare.00007/HEUR-Trojan.Win32.Generic-a89c0dcc72649895f3506f45ba010ab6f75a1ef6bc41b0b7a81a629dbd478c5f 2012-06-30 17:29:26 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a89dd857857b95a3b2eb3ede0caeedce87c85ad5cd13d41a5ea1fde85491b9d1 2012-06-30 17:29:26 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a09d7189c1e5232828af3adb195f1d6ae5b87987bac75d5e807ba2b441a4fb 2012-06-30 17:29:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a211f6e88f6e98e89c79ae10a75b59460e19ab9f2d3babe1689b114ccaff8d 2012-06-30 17:29:26 ....A 822272 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a244ba515effd3b5e34f5a843a0ff768c239fdde9659d7b07ccf8c7eac1cf5 2012-06-30 17:29:26 ....A 102268 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a28b2f10df7575523dc177f8feeba9a580b4823899c58a0ffa79e1800c3ffa 2012-06-30 17:29:26 ....A 151984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a2d106cfa4ee5cf73f859951cf165e9acbf9aaab770921406c2792ee5a651c 2012-06-30 17:29:26 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a2f285772aec8929c9a2596a746bd302929b20f13cc9edfc6b87209a50b588 2012-06-30 17:29:26 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a3579b54d1e282bccc3800f39d8dc4b2b9d6ec483b2e46cc45b61b547293e8 2012-06-30 17:29:26 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a3bc35a22c1bdbd2760abd0d9e131182a2fb38d1ef46dcbd8b92609e8c8d69 2012-06-30 18:17:34 ....A 754200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a41e6c3e05b0f75a095e0ab73c2b1bf399cf7c030504278715e117e4e0c4a2 2012-06-30 17:29:26 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a4414280c029f2257b17a1343071ad5138298d94d623465e87a8cd100ef99e 2012-06-30 17:29:26 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a4b96f7805b8e17a328b2c398e7516a55c92f5daaf1c5251179f8b994b2e24 2012-06-30 17:29:26 ....A 25936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a63c51ce906c1b38d95d9996c0e301e6d789fa42c13db8085a6aed4b55237a 2012-06-30 17:29:28 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a7bfa95ca7e02cd209ee6ec06b4a3f02b3fad80b04ff8349c59595f807e784 2012-06-30 18:18:10 ....A 147094 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8a83aa64811dbb5eb62d3dbf4d546027c691e3d3c26233ba9f354b7d00c684c 2012-06-30 17:29:28 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ac1b9a2af9bc6a481e0a6df276ca9619bd30288486f24b50b11b7615fa8499 2012-06-30 17:29:28 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ac35771bbd5ee3186a96feba5d1adb609b20afa1b364e0e1332cf5864b0d65 2012-06-30 17:29:28 ....A 891392 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8acda8ee56cd03dbe43a7d74cd0de1b526734ef5c7c2bb9032dba2ee5149c40 2012-06-30 17:29:28 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8aea91b60af7d9823c347f902ded24d9246691beb7809b0b9d45e63b71096fd 2012-06-30 17:29:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8afaa110d3e422451eb602502aedce23a3cb6dcb9d06e50af20fbff113bfacb 2012-06-30 17:29:28 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8aff30702aaf29b415a8540f52bbea8b6806ef730bf933a2e878dd0ca9f5dbb 2012-06-30 17:29:28 ....A 82202 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8b4a16c81d1c2479da98541aa6823aa1c81438bedba5770e2b976db353bd5fb 2012-06-30 17:29:30 ....A 625910 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8b58f318b4c7a6ab1c8ce506594e73dc2edfdb441e0c1b7068127b4b5a03f26 2012-06-30 17:29:30 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8b699d9cd5339d414000673c7d26fd4ad7e06946d3e7454e852e2d85dec63af 2012-06-30 17:29:30 ....A 340088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8b8f0d31595392ea000cd8dd7c05b792bd8a74f51cec20999dbda3829371ea4 2012-06-30 17:29:30 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ba077161ffd147b79968544ad7826486070975a6cf9f873ca1623420d93c2c 2012-06-30 17:29:30 ....A 2577408 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bbc19ee3f74563ee1126461d9b3922f7c8ab2a7fc4594d81a97779bff8cc4d 2012-06-30 17:29:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bc2bd484e6cdf2e8a9b83a7858f085fd81c1795376e5b32047e21b08a67f8f 2012-06-30 17:29:30 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bc70f59c08fa101fc9387791f0f76f4e8187aaeb0ba2a68450fe81de2a25d6 2012-06-30 17:29:30 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bf6b3526c218e6e0aa01b6278439b997c358cf596c7e369b3b7cf42e412c63 2012-06-30 17:29:30 ....A 103817 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bfc4e064bcfc6fea7ebb3c22c6c60d7c3ab6f0d843341796ba773b0c10b379 2012-06-30 17:29:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8bfd01fc03b52278bdd782e801850bc525480b2bc647d27829d2e957340f04c 2012-06-30 17:29:30 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8c664d2106fe205dd140b498528e6b2a3b2cad8d855db3f0e4d7bb9b4eff8dd 2012-06-30 17:29:30 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8c68237753a0324d57978e4661679a1ffa112752c67e15d1329415bca170a43 2012-06-30 17:29:30 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8c87796d5f6ceadf78dda7822ab8a8191982669b138104c6365a13d13ad6ca2 2012-06-30 18:21:28 ....A 59908 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8c922d5f229f357dc6e2328ea3fe4cd2fc39730b056a9d520cceed3a7c086dc 2012-06-30 17:29:30 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8cbaccf76d72df219bfe402d87359b02af012e570e44ed9a8eb07051ae7f96f 2012-06-30 17:29:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ce908fa6e287f74b35c25e750906669d5f7bcbb57546e8eb01a846d3805200 2012-06-30 17:29:30 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8cf324296d7766d62c61fa3b02ce675271e1ac149f52690ae2d126c9c4e7d9c 2012-06-30 17:29:30 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d09b373e4e1b763cb6eab141d452d81efa98ba058c4a1951b77f48617b67f8 2012-06-30 17:29:32 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d4b1ac7db8b0b7e606f8c1f93ffc4672e0349fa0f480ac92d06794254d595f 2012-06-30 17:29:32 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d55872faff448c50836bcee650ebefd8b62939ef8a94dd6bdfa0063c49d38a 2012-06-30 17:29:32 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d76e90d5f939ba1e5702e921fd595ef8de08e45e004c1b05a98627ed2eb988 2012-06-30 18:24:08 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d7b18c5b90a5e1c4b55668a65fd108c6474afe52fcbb89a0195b0e46844a34 2012-06-30 17:29:32 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d95b82b6603f3d93568bc118c465a208da70458c5d764b69170ef17d27d740 2012-06-30 17:29:32 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d97c75b434a7b91186ba3ac8491b587cdd3eb43dfdecc1cee7a0a18308335d 2012-06-30 17:29:32 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8d981248a97ca81143d77487e1b58c8a91dafa86fdcd3117efed848d7eee537 2012-06-30 16:09:40 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8da7e3e747c3b2632f386d1d09031a1c3a00686870ec04fab96c26ea0858f6e 2012-06-30 17:29:32 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8dcc13b9be6baedb0c9ebcbe1761e17ca0d8b542c50a75a8bd40bf4b9d22ad1 2012-06-30 18:09:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8dd723062b19f7630ad2baa4f69ee6ae4ec39f267e06b91385bf0e292388a20 2012-06-30 18:27:16 ....A 2963449 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8de1ef897e32814779e606b852a8d2073027477e0b5546be046b1cb691ed116 2012-06-30 17:29:32 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e1b42c5a1c6e5f2f76564d1b3ca8752f5219a07bff573ec2f0870b49f80d46 2012-06-30 17:29:32 ....A 491528 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e2b9ccd48436372f1c2000b82130782885a24e6e6c45ddb73a283b160a6c62 2012-06-30 17:29:32 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e47dc09c761400e9dbcdd93402b8a108fe48dcd674d6d3da1088787c510640 2012-06-30 17:29:32 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e4857d7dd9cd32b2272906d8de42c6876a3d7332338520b7046400950c60db 2012-06-30 17:29:32 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e5992df49a4a26d3f0c9d4568e85cbff94414eb18ef7fa2f9e77fd9f9d3096 2012-06-30 17:29:32 ....A 3438080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8e9f46fa3e2bcad657eea39cf4263aeb67998bf1a598402e6762c2603f9c595 2012-06-30 17:29:32 ....A 86080 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ea74d611dfea5758680f3d78bc42be5fadd6edf43cfcade75cb3292736c6ee 2012-06-30 17:29:32 ....A 45571 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8eb4e7476ce1b379bfe791350caa2d178a5157cec377ffd23cc2c075f6c48fe 2012-06-30 17:29:32 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ebc06192cf7058142d11288475cfd7d8ea33e1a05e881945dccc8b3c621cc9 2012-06-30 17:29:32 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ec200f90e8ee6f79799362b516629f1ca95035e5e1e1e6a219321300857ca7 2012-06-30 17:29:32 ....A 363332 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8f2c627a88b0dd75eff9369fac3a2df9cde3b00eee827f13e939abd6d02b051 2012-06-30 17:29:34 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8f750548fcc853979c0f3178bdef72cf08c9af422a67fb15e089a2b73b25ddc 2012-06-30 17:29:34 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8f81b65b8876aa779a8640cd9cfb44a0970761db935c2d95420923935d80a50 2012-06-30 17:29:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8f8a9c01c71b7214d7aebb7e5dfe22c04ae74f3cace439ad9172e62951c852f 2012-06-30 17:29:34 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8f9ed4a212dd839bafc3d91b24a705ca704257dd0197466a1d94c67f49db85a 2012-06-30 17:29:34 ....A 3130666 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8faa38235cf2a598783c1a51437e30c9340c64da76afdd6b9332384b7e05f6e 2012-06-30 18:18:36 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8fbf73dd280f472909f44320c1802a27e3db6e10944457be57030139d3ad20e 2012-06-30 18:24:54 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a8ff6d3bf5cd2a2560dfe8b7de64fc3886257a6292f562452341b68dd3478169 2012-06-30 17:29:34 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9001b178339db4b7fa7848530723321d0c10aaab2b4a86a67e62d99f4d68def 2012-06-30 17:29:34 ....A 897312 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90183449c71e4593f73fc1182f89a8abb1f1aeeb265911c912db7d57141b51d 2012-06-30 17:29:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a903a50b9e377a87b48bf1c5a52a124fcbcababb24a176bdd585e4a1472e0704 2012-06-30 17:29:34 ....A 1888256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a904dbdf2a00dcbbf4cf35fddba7f47b19306d62c306c2f86df089f08d10a147 2012-06-30 17:29:34 ....A 5515264 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9051a6cf60741878a626126c06d071275b5148ab0cd43da666ab976cefef1d9 2012-06-30 17:29:36 ....A 729469 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90536cf967aeb2f3a1a96fb89fec92e1c215206018ca1e011ef8464e8edb279 2012-06-30 17:29:36 ....A 3641344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a905cfa2dff21e6335376e6a675221e40fc347816a1c4743dde394214d31fc29 2012-06-30 18:16:22 ....A 698368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a906c8c2a48c5d9541cdb5ae6b382a595a6ac11f028d2925dae362af11e4191c 2012-06-30 17:29:36 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90a3ab8bb3b7833fa6851d2dcd7ed85b4c7f9d85e93bcc82743e194077b9b81 2012-06-30 17:29:36 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90c9bf4513bf18d385d30820da3326340dd39898f9567988992c4e0ce56b4b2 2012-06-30 17:29:36 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90d2d2d8395c313e3c9e2a94df3fce28528d4edf0130acb3acea3a788231975 2012-06-30 17:29:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90dc8f69132be11046e0a4b5088b2f6930f27d47de7241cb546ddbab09819ae 2012-06-30 17:29:36 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90f7cd8efeca74277e1615e996570cb2b056779c83e8f58e960ec9e6f1e605b 2012-06-30 17:29:36 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a90fef5e426b9cac9ba16fc7aae84300ba11dcc0eb182a4b8dfa280cdb799098 2012-06-30 17:29:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a911bb5a3e1f988838373fd8525b20ed78744f0541efc73cbf0b61f39525fd09 2012-06-30 17:29:36 ....A 1140736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a913fc7fdae2a6db7e9530101fb058183e224d5854c90dc78fed9f81c7de8a5f 2012-06-30 17:29:36 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91477b334d0938c4c468b87ea0760c2c29ed27946cfc18750f7109b19233c46 2012-06-30 17:29:36 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9164626f167abb4c5b58e0363dfc19b599b8d9a629e4cff184d67916a41f0bc 2012-06-30 17:29:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-a916a89edd83bdd3038d053c27b68a787a42ff930745ee955986aabee686b305 2012-06-30 17:29:38 ....A 1148928 Virusshare.00007/HEUR-Trojan.Win32.Generic-a917ac43b0c3aa18911e69d926d1c4fbd06ea4d5cca09126b7120425e34def2c 2012-06-30 17:29:38 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-a917dea572e6d10d3686c650c643c6ab6eb5d5cf4c2f35a1c29cab0eeca40687 2012-06-30 17:29:38 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91913f275f9985948fd686153149cbfb6a00f0ffc6a30b5a5b3564bb93f23fc 2012-06-30 17:29:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9195e32398b521694ad94095c5f37081f75989d0d7e4d788c8483cf2d08cf30 2012-06-30 17:29:38 ....A 658433 Virusshare.00007/HEUR-Trojan.Win32.Generic-a919a106841d7a4b6346239f1122f3477cd22b766b6ab1ed06a36d9d1f05de88 2012-06-30 17:29:38 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91c644851afdad9936fd0f273fb1ef06675d5280f94b77aafc17bf92860cf0e 2012-06-30 17:29:38 ....A 11166 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91ca965d4286a5af883ca069020aff1a4fcd51d5b3296ddca163718952fa768 2012-06-30 17:29:38 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91e008ff02ee7866e466aa21d414509117e5d3044edf316076e3273b3987dc7 2012-06-30 17:29:38 ....A 8313 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91f09b2f101e6f0772c25328d3981dc5da9fc5e199ac6b0c8d417784c057d69 2012-06-30 17:29:38 ....A 996270 Virusshare.00007/HEUR-Trojan.Win32.Generic-a91f8ed826cb9099d1ac761d993921c5b2afde159aed400f473cf80dc8f08a67 2012-06-30 17:29:38 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-a923ae5cb01bc48d8e874915a5f0dc7a4fd8e4cbbcb99e746763ae48e2dd92c4 2012-06-30 17:29:38 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a923c9bd23352f202534e43539f0569f46b412800a6e57088c93c3802df8b61c 2012-06-30 17:29:38 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9260f1ae51c9f06d6c36f153b75b4a642b5192269cf8b94c5fd46f9f58efa77 2012-06-30 17:29:38 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-a926774363cac78ad733a0595c1e0cd4d72a440044269bb0b4e6d5c7a6eb2ad0 2012-06-30 17:29:38 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-a92691f43b6863f56da4babd992f37beb2364f261b795105c2673e7631bc1e11 2012-06-30 17:29:38 ....A 144897 Virusshare.00007/HEUR-Trojan.Win32.Generic-a928631119bd80bcdff09fc964e39327a5fcc6d9ea121ceca1bb3f359d3aaf38 2012-06-30 17:29:38 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9295b72ae9f158eee1d83615d91f137e9772141f1b4dd49df202c165a59eb6a 2012-06-30 17:29:40 ....A 2004502 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93079b1cd4f5e3240a640b3606c7d50c4334254676b4c0bca63c6f5b43dd949 2012-06-30 17:29:40 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a931e941e863f797bf75174487418db7704e884d0ec7623d81dd84e3f68db802 2012-06-30 18:10:32 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-a933ec760ac53bc57f040658c901815b9f03a6a5c19e65d11d010154572bfe46 2012-06-30 17:29:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-a934aae452063c209e6bdef1eb67bfff0097455749bc7ddee53faf1d936b6354 2012-06-30 17:29:40 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93525fe2fe636eed148baa73c2d29ee286f9e8303df17761bcf962c975d271a 2012-06-30 17:29:40 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a935d719c65fd8ac0c374608545cbf237982ba2afdf72dbe80cd8857848791b7 2012-06-30 16:15:34 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93738591ff2570e65a1979df19dab5cac3d6b35095f144f86ae45f86b7a9ca3 2012-06-30 17:29:40 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9379f14dfa6114719790c3aa3b7664f2bb7c2b00f351e842b72f179c873a90b 2012-06-30 18:18:10 ....A 270750 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9390abc41750f3ba9a191e863dcf48f06ccdeb59a0089be87354e6ca92053c8 2012-06-30 17:29:40 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a939af8165ae57981a8f41c9c0bc7553f522a71dd060fde033cdd36c40707dc1 2012-06-30 17:29:40 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93ede0e5324bf1da90e0b939e840542d3058cadc4e10c23bbefee96cabcf908 2012-06-30 18:11:18 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93f572b9bb0b65a6790a14809c7d2369f87d7a978b075dd815124466a8134a5 2012-06-30 17:29:40 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-a93f97cbb03de3f1044c7b2c9177d57f96bee1ab4480cf9b915b201ce40d2e2d 2012-06-30 17:29:40 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94134ba5a6e1864807879b741362e9bcacf7d830252f492f8114d856b7e9058 2012-06-30 17:29:40 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a941684778d2dffcf3df972de69e41ccb867f9fa560a25b70ac94be29e5eb614 2012-06-30 17:29:40 ....A 14934016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9463c9fb38ab1185b7b4f814342fa494e7a1a7cda89e3a2c5cdd757a3bcc524 2012-06-30 17:29:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9496ca1d85056049b49d6b82e49908b82486d2c8a345d237bf19aa2538981b2 2012-06-30 17:29:40 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94a0046fb4fb2e56c059bcb59e41f9513f7b81ce577aff0653e4ac8a2974906 2012-06-30 17:29:40 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94a19e0e5482a4fba38140215fcfd96b28a8e6af89603cbdeb6f5e0d58c25ba 2012-06-30 17:29:42 ....A 400388 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94b798ea531604e80e47a925fe1543fddf53c4fe074250df2b86046bbcfedba 2012-06-30 17:29:42 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94da082ae8a30619e3ae13cd881bf2868b391cfd4a8f8157768da866ae45f4a 2012-06-30 17:29:42 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a94e79bfc5fcd3e000a491954f5e7f0656dfedab521f2ade926df12a1d7033c3 2012-06-30 17:29:42 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9517198adec97b2bccccc39f70546c07a626b1b8a9b96101af6d608d400d5fd 2012-06-30 17:29:42 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a952a8fd66ba1f8b9f135d32a2ab19ff9682186afc664f84a485678ac28287dc 2012-06-30 17:29:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a952f1d92bdcbb215f1d55582f882ffea6d96f39d73a108f21b1a4e22efa6ac7 2012-06-30 17:29:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-a953fcecac1aa51fce2f5b75acde8f8865360844ac103f294ce51c0a2afc6298 2012-06-30 17:29:42 ....A 262873 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9554988bd860b9b41203e7aa57797a4d1dc42c2c614af1ef981c769014ed5f5 2012-06-30 17:29:42 ....A 47421 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9568f0c499a21e91aef074046af0aeb85c599d145757db2e6348f41efe8621b 2012-06-30 17:29:42 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-a956ef91e3d2b651572889c44ccbdb5f7f02ec4910bdf7706cbb1e636ca9e300 2012-06-30 17:29:42 ....A 145458 Virusshare.00007/HEUR-Trojan.Win32.Generic-a95758f9a1662a2dfff813dc3202f4181580ae85a8a5a4f475089828615f8fce 2012-06-30 17:29:42 ....A 522005 Virusshare.00007/HEUR-Trojan.Win32.Generic-a959be49d90cfa46d5d3e6b1a19e317712ca426b28845bd7625873082007032f 2012-06-30 17:29:42 ....A 460288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a95f4329317bfb4760f92776cbc9843c38206c0b7bea11e20708977f6791ce65 2012-06-30 17:29:42 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9607d3fa90fa099b339c6457d1c28a2f84291ecc0dcc1b6940e3ee15b79da76 2012-06-30 17:29:42 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a960a0445484a34944c0362a1ee6066bf28a39ca7ff404d44aa4e1fbd0d2e516 2012-06-30 17:29:42 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a960f9537664528298978befd5e3d013f4f21161264ac8d0018893af7e603462 2012-06-30 17:29:42 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a962b9ddbee8fe90e1c2d23afad2b37068b81f28105f5302d29974453b9c28b5 2012-06-30 17:29:42 ....A 1012836 Virusshare.00007/HEUR-Trojan.Win32.Generic-a963a0726dca9b68a251c262f0a1a82f5282ea06618e49bf105ab5d5297bdceb 2012-06-30 17:29:42 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-a965490766d1edfbbb110233926d46d87773c03ce37e95c08a6cba21a1f270eb 2012-06-30 17:29:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9669f66624d2d63bcdd244bf42015f51ed149c08fe2fc188d88a3d15781251d 2012-06-30 17:29:44 ....A 1493504 Virusshare.00007/HEUR-Trojan.Win32.Generic-a96ced34f9665893d82100f081828c7eaa7e20fd01b1545c531a971d2a9e012b 2012-06-30 17:29:44 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-a96cf7775bd05992c6842547932751b09c6b8a4ade27e74670aa26c4b7becee3 2012-06-30 17:29:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-a96df553cfd7829bf45110ea4a6a3e95f9054656da7d688fcd92e660e0d5978d 2012-06-30 17:29:44 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a96e044db72e77b53e3aafa220de018cf93e7cca43fe0ce333178577f83b3c93 2012-06-30 17:29:44 ....A 553072 Virusshare.00007/HEUR-Trojan.Win32.Generic-a97002bc6d39f2297ca41a829d907258f9ef58a2796eb708513fcb9aca64a232 2012-06-30 17:29:44 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-a971e6a6a549741d81de1174e1aa3bdd57e5182f02b23e73acbc3165164983a3 2012-06-30 17:29:44 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-a972e1f4cd43fbd9f61b82c99207fc8e0c7f773f8fe4c25f0602ceef635d407a 2012-06-30 17:29:44 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a978012b7106273960039c60114e9a03ea71fec9526ec84ee1a5091ea082b97b 2012-06-30 17:29:44 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9788e6b00b26c8ab095e3408eef5ceee5869ae196e74949a049c6aa57b1cd9d 2012-06-30 17:29:44 ....A 1058353 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9792ae0e51e0293472de019e40c5ec34395a6b9b666160562f1ba2620150553 2012-06-30 17:29:44 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a97c45856e60a2c9e1fab0a09e3930f758749fca5ff9c6ead5ba8a7386559ad3 2012-06-30 17:29:44 ....A 20481 Virusshare.00007/HEUR-Trojan.Win32.Generic-a97c93cf1b8179f732e5837d77e5440d5554a26629d9ba1c36e19da377c92b61 2012-06-30 17:29:44 ....A 6505082 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9804331d575855cc2ab3ab90139898753c77632d612ab7598559b8facdaed7d 2012-06-30 17:29:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9807190807063569569c338c31ea57d385be5d631b852477117f6d03237a745 2012-06-30 17:29:44 ....A 3049704 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9807df09156c87aa1e3d0e0a9eca963631fbf565cff02abd80a0b84f02c8495 2012-06-30 17:29:44 ....A 86592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a981434c87cac38f3a55e878050233c1deea2349212b3686342541e0129809d4 2012-06-30 17:29:44 ....A 261349 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98422f7cefa32b769bcf5363089a9e04200a2a55de313b020bc609886505802 2012-06-30 17:29:46 ....A 234248 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9854adfba92758dc9f3860240ebbb8d9ea2da664444dc9f4fcefe149e4d829c 2012-06-30 17:29:46 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98646e7b50d966713dd49fcd9d7a380c1df3b92583e528137499b85c94fe7a8 2012-06-30 17:29:46 ....A 728468 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9866c752aec1905eb1cd54ee0d704802cb4d16e27c06732f309287de125815c 2012-06-30 17:29:46 ....A 373054 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9868315233cb175364c0f26fcfccdc29efa4861a5222d570384bc96ef61d082 2012-06-30 17:29:46 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9869f24e23fd15e7fb5144c309af2248e539034bb9f044477ddf08f952a4818 2012-06-30 17:29:46 ....A 2780672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a986d20a0d4ba9d73ba62c5755625234750e7d0e89a60f98147f2d7d6e92b150 2012-06-30 17:29:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9879b981ae7016f9f4362e8b68e1da4daa9e38b5a14a6a89c9136905dd4740e 2012-06-30 17:29:46 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98c0a295d8c75c262a026d2d65592195fc15c0c52d960ce846ae7ea727f623d 2012-06-30 17:29:46 ....A 146968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98d3871bf49940705fda32b76757f297d022f377853a6b914d9d1478ecb36de 2012-06-30 17:29:46 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98d6932c80520f21c8f316e7ab56d251a0f31b1497453931cfb576c9804397b 2012-06-30 17:29:46 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98f3ab1b7447db8e7efab55310d5567bef046d2c098fa26821cece836a07185 2012-06-30 17:29:46 ....A 12743168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a98ff4fbab787da6faa8645d2e9373e4727dee3c2ed9ba69380d497b739aa98d 2012-06-30 17:29:46 ....A 114254 Virusshare.00007/HEUR-Trojan.Win32.Generic-a990032b32a35ef697d8a24dab618de88e3f2bcdf82a227e45479311ef02beb9 2012-06-30 17:29:46 ....A 61968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a991a6714ae2cbbeaed8c8fb4067f77cf948bc6065e4287a9dbf5468a03e0102 2012-06-30 17:29:46 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a992fe3b95977a0398d97d7e841d1fc1abefc6aac53cf538c097632b30f27009 2012-06-30 17:29:46 ....A 231774 Virusshare.00007/HEUR-Trojan.Win32.Generic-a993106e73c0e9a8a655610740d46b71e3c3db8ab677bd10497546e331b39d95 2012-06-30 17:29:46 ....A 581120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9932450083d30aa4e3df354928f7fe4b7f9858757e432765fbef578dc9f0bcb 2012-06-30 17:29:46 ....A 9222 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9934249eadafb6388b82e60d386186ab4d6076a769e650ed3a67cad54bfb21e 2012-06-30 17:29:46 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a994b60d84d6fbac7db1c516111fc0dbd312fbb39a0979a4060a8bfc1014c501 2012-06-30 17:29:46 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9952970451148dd4dab674356e207ca03bfcad0a807a6029574511742d584aa 2012-06-30 17:29:46 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a995826d341ca0a36e473b5202744f6557c0bb718204de7026b30709d6f20ad8 2012-06-30 17:29:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9960bd776948f3d6f25f794dc9cb4e2085dff9657632949bbccb4108fbb2616 2012-06-30 17:29:48 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-a99774f3340a78c676f75c6cfaf8d02aff337d49819cebcb5e61f404d81f24bc 2012-06-30 17:29:48 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-a997899b4b2468e669efe1900b86d373171ecd7b4d2541118dfc002ccdd0e9c9 2012-06-30 17:29:48 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9981c0681d717e9c53dc7ac0bb32c749289413bc5411f1c5c34b87256bbf100 2012-06-30 17:29:48 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-a999a54c33caeac2bb09373af0231f9a85c9a998196b1644327ad3c77db6a385 2012-06-30 17:29:48 ....A 218985 Virusshare.00007/HEUR-Trojan.Win32.Generic-a99a8e457f8e1e5b06728453c4dafbd6a3953e165c79012c30e702e2a6fcf322 2012-06-30 17:29:48 ....A 1215538 Virusshare.00007/HEUR-Trojan.Win32.Generic-a99acbd85c414b77fec2e85f13fb09328e15ae4d8e8570b9e580ac3dba15808d 2012-06-30 18:14:14 ....A 523892 Virusshare.00007/HEUR-Trojan.Win32.Generic-a99f61954293659240db7708d808b7d21c4ad5c6974f7765d511a6d697bf036a 2012-06-30 17:29:48 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a19e78b4c79b741e5af5347d5792378d4de9c5119641a0928530d8e0ffe4ac 2012-06-30 17:29:48 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a1c71bc3c2fa946acebda6116c0c4191385fa219278023401b7fb4ec3968d2 2012-06-30 17:29:48 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a25c485ccef2f0f2b8d2523e5b5ff8c3d411b77ff44d8a5d097d53696c18c2 2012-06-30 17:29:48 ....A 1125479 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a2b07e35add352a84c9efcb6f62f6197af4cc5b091b117b4039cf52fb43bb8 2012-06-30 17:29:50 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a421ab12aa8c54f977e93f1f3b88508bc6f0dd2799ab03caa7b36cd7e10c06 2012-06-30 17:29:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a50068cba7d6059e6e6116501d73e6d7cbf701af88a9b8ee72f7fb2fcd286e 2012-06-30 17:29:50 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a54fc5dc3bb8f5ecf465e5933c70a82e218988e6bc77998c5583da5dd836d5 2012-06-30 17:29:50 ....A 179711 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a5db365a2f8fbccf8e58d4aa580d90c37e09d45580d8f2da215f51132d7cd0 2012-06-30 17:29:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a642e2e98995134a31b216f178b5d568e39d5aad1d81644e6294c6e41951d8 2012-06-30 17:29:50 ....A 905216 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a7c4af8b7684254e23b8a62e220c88503e713f0f25c0442a1a7feae3ec2140 2012-06-30 17:29:50 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9a7ce300bc2d617848a38c9351de1179a01bc7b3601daf55345a793e8c94c81 2012-06-30 17:29:50 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9aad0d3a79cb4363a25c6df4948da8ad16ea794607a432d296656bfc097babb 2012-06-30 17:29:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ac86be7f8ee34a276613ce34014921835d63f729e537ec340f8e0b2e8a4d50 2012-06-30 17:29:50 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9acc28969397802e1204fe8f549b011d6ea9d31d484e28470c56662d8b5c53d 2012-06-30 17:29:50 ....A 237723 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9acff15e53eb1a63a4b705e3271d649a766b12ad15fd87f82969d002f12763b 2012-06-30 17:29:50 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b0091534ee70368e27c0716440245ef4c67724bf3eb6d67157b9bb308476af 2012-06-30 17:29:50 ....A 107642 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b30747714a6c08b0a9dbc74fe8c79e6dcf827b4abe802d6c81510d7a6367d6 2012-06-30 17:29:50 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b368ae440983a8cca851d526f96a7cb476df4d025fae4c71b78f361c56d3cf 2012-06-30 17:29:50 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b55508c4b4c0a6d2c0a2f3cb0786448853eb9de2e96da33bed0552f21e0745 2012-06-30 17:29:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b5995d309fdac6ac22d71b1386f153841c22ca696f722bc8a7905c65dbc29c 2012-06-30 17:29:50 ....A 53283 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b6c373d2f55b86359f3d375b4d647dbb305e67c8b63403407c501e37aa0ba2 2012-06-30 17:29:50 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9b94db1ffd00e365827c47cf2627d12ebc02a6b0ab1305a0a7c139098c5ea6d 2012-06-30 17:29:50 ....A 35348 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ba6a5f05792b00909075bc087bb2260fcec6edf871aaa97e877723f7ccc7d2 2012-06-30 18:08:52 ....A 77376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9babeea76c717f8fc4d3a55c7490906b4b795176b45227768c1439436a014bf 2012-06-30 17:29:50 ....A 1122596 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9bb2f2900fbf64f3892f26e4e2a16e02f97b9ba770372656b7024c43d35572c 2012-06-30 17:29:52 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9bd683107b33c442d88eb34830ff2e266447cc338e4c91c490a658f4435d562 2012-06-30 17:29:52 ....A 622592 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c0171547d1a5242349bc42675d98e87f6298448988b792295f0fed4b7934bf 2012-06-30 17:29:52 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c274020e907fda68c6067e06edc258dbb2815fafa2071d79a2d7434ccdff59 2012-06-30 17:29:52 ....A 2943488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c4cea64ecebdb1de9326876b2051bb1e3d25d8199d5d8830d21daae7a36fb8 2012-06-30 17:29:52 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c6a60f0f782894eaf04c312cf810195acd97ee571f3c2e9bb722e0b52a8916 2012-06-30 18:10:44 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c74ae40518090aaf46ccdb1c5922c84059d92a3b7ad7e8e22ee2d8c72d87be 2012-06-30 17:29:52 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c8c5d4a503bc459a60c3b0600687f8be2de91f20a9960f6e8873b8e5b49379 2012-06-30 17:29:52 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9c9205013719871d0f184902e7c43c30db72e55e4a28513c0c930a753f934e2 2012-06-30 17:29:52 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ca4975789ebbd0e692e72abc18d12336a130a4875f95aa1c42fea20b503e8d 2012-06-30 17:29:52 ....A 71696 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9cbcceb452b159da5b3000788ab2a32193872ca09ff005a9fd61a7b186d1b09 2012-06-30 17:29:52 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9cd383ef913993f1da40e62ad277bf540409304128c1a879ca16ad9a28dbb20 2012-06-30 17:29:52 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ce023f35cb9367bb3e8088c96bb170d28195381b87127bcc67853de0a984b8 2012-06-30 17:29:52 ....A 691311 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ce254c2f11299f872dfa19ef1e9cc7b5a6e4839c88a421706583ff462858e3 2012-06-30 18:20:42 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ced05460ea8c4e525832cc72a583110436fa0aa82ec0fd0c560ba8e9987c96 2012-06-30 17:29:52 ....A 9727 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d282c23003a3f9d25e6f3ca19c12c878b2b19c0d711e54e22a0244a28f677b 2012-06-30 17:29:52 ....A 3230208 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d3970dc4f894c7f9bf71a1bd5bd90c3be18d14726567bb2d3572e749d9091a 2012-06-30 17:29:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d3b86857b1f85b12abb1c2a376ae8050d6bfdc4e3f409146f87f9e8613280e 2012-06-30 17:29:52 ....A 627200 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d590c59aaa61eab1fee7fe0f08dd983879d096939b7efc4b368540f3495696 2012-06-30 17:29:52 ....A 1798025 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d60e75bbb2e1617a0d8558c801caa3fbcfd749d1f0e51668049d475b6c37f6 2012-06-30 17:29:52 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9d642e13d7c1b0901344181689fada36871a4995fb1cde7e86b0e5acabc3856 2012-06-30 17:29:54 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9dc57d0b2a7e49ee6429e4d3e9f022eae281436fe9cd95ad647ac164fef4636 2012-06-30 17:29:54 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9dcecd9d5a816dd50b395bda4608432a60056029e3d58c115fcf513c3533d5d 2012-06-30 17:29:54 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9de3c771b1b71ca90c8f24f323dcdb31fa6466c4fdc79cbe9cbc015fe510970 2012-06-30 17:29:54 ....A 1120 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9de554209484ff17cd83622ad6eeb697619fe8b5de0fc79a72b664df1df7331 2012-06-30 17:29:54 ....A 214330 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9de5b7dc3f68ea7cfb277152b7ca04fe42a88ec7e115e0a9b8949cffeef9eac 2012-06-30 17:29:54 ....A 174870 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9df88845143901ebd686756f799bc8719dc2007db23373ccd000bdc18c98885 2012-06-30 17:29:54 ....A 28944 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e0a0e7774e150c3d443a43f8ecb5f9f588370525bf1a8dd4952148c75cab87 2012-06-30 17:29:54 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e1b3d7a5071941d947eed5d3c32be2e30d7895770f6a98e39a8c373805a452 2012-06-30 17:29:54 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e22d8da9637ec949a59e535d4118235df7c2ca2b09ccfd04858a396843bac1 2012-06-30 17:29:54 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e252f570ab18af98209b74e20127c31dbb0a21ed1f9866ea4e1f4d3ce78637 2012-06-30 17:29:54 ....A 1008128 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e331f94bbb0045f131c2d9c66e82767db48cd77319b9585094094f9619f840 2012-06-30 17:29:54 ....A 236039 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e3bf059c9bc3a4683e428ab610b92c391e5cb96e4152477cb566b58a0341e6 2012-06-30 17:29:54 ....A 4025600 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e3efc10007d5d427ea68e285d2a2acec1ab8677972bbb354a1748377a1a6dd 2012-06-30 17:29:54 ....A 868864 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e4bd416e65b0269ad7f4ef244d28e59150aa296d9682d24cc00b1a74f9e514 2012-06-30 17:29:54 ....A 94324 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e6e494e94df0f4a679e7f6055571d655352c41ce8bb82c83b82dc77e380db1 2012-06-30 17:29:54 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e741c0587dad1d593c29eb814bd43533533080cb4e0a8021a9e9d151cdbc8e 2012-06-30 17:29:54 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e7ca81706e47b9d46e294daa5625e1b6c230d11521df2f7ce844ba8475b684 2012-06-30 17:29:54 ....A 11276 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e89093fbe249ba18b832ba361ebfe60868c407dcb8a4367df6a07478505304 2012-06-30 17:29:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9e99e4b50a994151ffc03790faf5ab2de3dd5843fc338cf8fa7a8b0251d8021 2012-06-30 17:29:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ea3f3a8d1602c26eac8f196430e719806bbd335c50a49da6757a739aa1c1ff 2012-06-30 17:29:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9eb1063e798885d78267a54c9f8d3f7cb25ccdd5c953a7e696461c710e9c17f 2012-06-30 17:29:56 ....A 43776 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9eb52f80888d46c2ddab83e13d38940a575272807c9c798e44561ba6f9174ac 2012-06-30 17:29:56 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ed140e7d735d96bc6e0fc1f2bc4ad8be1853c3dbaea38c77a4a317d7fdb5bd 2012-06-30 17:29:56 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ef842c82b39addde59125d019ec1579fb7ee91bac31dfeea7244b563df3432 2012-06-30 17:29:56 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f01a8867ea96fdc474c083501b27601e708288a3eccc8080dc580554cfb486 2012-06-30 17:29:56 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f0436e03a75b6a256c60804d84ae09eaee3328a07edd5e014ce998ab65f0d6 2012-06-30 17:29:56 ....A 24577 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f15397512e7ae62b381036d8cf2babb20e391bf1c4145dfcdf03813b94bbba 2012-06-30 17:29:56 ....A 1765376 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f569e72f4feea7086a73061b88cf41f57fc04f1e9cb9621e4fcbc2ce3d21ac 2012-06-30 17:29:56 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f58fdc04d66d3630621d563ba23a6549d38078987ba1d61d5edcc318ac9809 2012-06-30 18:21:44 ....A 20552 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f76895b2c46a2159151edc9f891b4a5e444779bfaf153c49fc5298d708302a 2012-06-30 17:29:56 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9f8e62f5805fad6816a04139d5643e0b43abd7c3c49ebaed5276c740cd3a452 2012-06-30 17:29:56 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9fc8e590949a6a8c651d95b7886982ce2609de3fd1feaf2883e3fc1f327d5cd 2012-06-30 17:29:56 ....A 318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ff7f23688f89579e6fba27aff2b5076926979dff76421beef243aa11f7dd33 2012-06-30 17:29:56 ....A 308463 Virusshare.00007/HEUR-Trojan.Win32.Generic-a9ffb01ff56374d3480eb4901d1f066b22cd9188ad424e413d66193c0456d769 2012-06-30 17:29:56 ....A 3215360 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa001229ad46e9d00e7ec41f16b9ba873e9c0e6ad8d4bb23856352e53b0c9593 2012-06-30 17:29:56 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0208f1daae7e01c9b054f0c371703f1e2c8d283175a1644a9696b87cd28318 2012-06-30 17:29:56 ....A 388096 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa04ca837045eeec6188785044c448aea59473f6f5d247ba4193fc7ae0ffe4b8 2012-06-30 17:29:56 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa05f36f4c844478e4433d527d2d42b7b295174322668af1024e6aadb91c7a1e 2012-06-30 17:29:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa06ece59321e01e7fae9c5f5c0bf07b9604bda08e664f50e1fd2c84a1586820 2012-06-30 17:29:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa075d9aa65b6870dbc45bc6f5993b4c65600cccd351c6cbe27a1613c83dfc94 2012-06-30 17:29:56 ....A 88842 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0aa41090b9dd5bb1e7930fa0b086caa761a3626da4d9f3c7771236937ceb4c 2012-06-30 17:29:58 ....A 1826816 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0b200908699882dbe92f3533a0b6505bbf071c5cf39e1844624a41c39d5419 2012-06-30 17:29:58 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0b52b6b9ca088e31e7e5fa8009869330db5d6c781c14b12eddfc33f186da40 2012-06-30 18:23:48 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0d77fc936462d169d2524bfb57b1fad7f1e501119abe4d298c0a21fd603fa0 2012-06-30 17:29:58 ....A 163900 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0d8f61c7bc17dd3f5718612f9a47669fc83507e9197a5d893749cd115a3d5c 2012-06-30 17:29:58 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0df1573fce780c60e1e9faaed2c2c418f96d8d643a78c187c821b41453719f 2012-06-30 17:29:58 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0e81ffc8585848201f43b86a060cef7ae71418029222849f029de552cfbcc1 2012-06-30 17:29:58 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa0ea36c03199259dc913054f25d8778010dbd71a92c5759ca46037efd9fe9f9 2012-06-30 17:29:58 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa11215afcb55b957e47d2e94a6406e8fddd807705a0ead7224045a03ad087f2 2012-06-30 17:29:58 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa13402c8d4b6ffd8f1db44b1fde9e9905f9e2ea6fb2331050d7336f509ddd40 2012-06-30 17:29:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa13ee527bf620678b4652b7b7e80083a881951f0198714636d0bcd95eb6bdff 2012-06-30 17:30:00 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa15811f44c34f37d606e041f4c31236dc7d9a85eb68bee5305434ae82f165d6 2012-06-30 17:30:00 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa15b1cc7a55de1228d7c9d044bf98d30f783e2bf2ee87846faa2068245af689 2012-06-30 17:30:00 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa16739eec7be9b36a96acc1e69410dd852af403b2d32e1e22ae252210acf812 2012-06-30 17:30:00 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa16b156c4639f7e2ddad99d4f770da901e466d455507178426623292bc39bad 2012-06-30 17:30:00 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa185bb599fe0f8705f47ce324a1c4272b7979946960948562a086015c1cfe45 2012-06-30 17:30:00 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa1dfb133b86145e23f9bd4cf237ce6fd2725b1eb25804a15acaf6ce9f0cd808 2012-06-30 17:30:00 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa1fd23c1120f167ce7bbfdbe811fa9ff109c53b0d102f11c530f46eba0ce44a 2012-06-30 17:30:00 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa20c43b2d6813ef0e842303c52a9aed7a0c48bab41fc1a0e37c8828336c6991 2012-06-30 17:30:00 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2176fbfe2b7a7d82bb5e255a3ac3c896de9caa6dffaed5db01d4b69d2bead6 2012-06-30 17:30:00 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa217a0749c84a1b7578f5aba2f902f2b5d11f3e1a0a68710b9c865c77c27c3d 2012-06-30 17:30:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa228127451868a12594bbc3e3c1b2607da63d5abe9140c26160cc198ca49434 2012-06-30 17:30:00 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa229dc2c7cd39dfdced372908b889a98f0c28f72cc3db16103cc3e8d416de37 2012-06-30 17:30:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa230a80e8e1efff1423e6b4f48091ad0e097f0846e45a5ae83db0f62a128114 2012-06-30 17:30:00 ....A 1186304 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2667c168187f41186c5d9a343a566045fca48a0e91e6b0de62fd982f5a3c9d 2012-06-30 17:30:00 ....A 698368 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa26ebb07be035db3c316be3f5745f32a071c3ef2ac6b01e59b5c32faa388bae 2012-06-30 17:30:00 ....A 15613 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa278bbcbeff8839135d56cf198f235f74a7ee8000e3869854a9f66184cd4b9e 2012-06-30 17:30:00 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa27b933ddba84193fd7da93c6a40205aeb095fa038d9201110e5f01cc24c5d1 2012-06-30 17:30:00 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa27e6430ffd6bc4094be6efdd0e3fb9587cbdced3defd0704d54349c4ededc5 2012-06-30 17:30:00 ....A 48650 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa28120c296bcb225cf736ed2aac729e9dfc03a5853f3634bf3af2600e9ddf43 2012-06-30 17:30:00 ....A 113187 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2d154b03ee00ee050993eb17f1aa06a61325bb5dcb90a2382169b4815026e2 2012-06-30 17:30:00 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2f188e0427ccad928b3903cb642b3d040bd2e606fb47bd79daba1a3263a6bc 2012-06-30 17:30:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2f85a6f99af60e01c122566d2b85c5fad8fee0e2f5323c1929fa7a678776e5 2012-06-30 17:30:00 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa2f8ede0390b9e933b4dbb3b8c96838125a7b03a34bedd8f968d4e48021c381 2012-06-30 17:30:00 ....A 70272 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa30e49665537c2296a2d47d992dff79cc34abea4774376c55c613b828dbfd67 2012-06-30 17:30:00 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa323475d1fd66b91bde21b01faf12f7e24d0cd43d09a8d7cad286c5ac9170db 2012-06-30 17:30:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa32c4465c9de86db910a8b7266b84858d9236ff86bb1a8ce0ae9db6631309d7 2012-06-30 17:30:00 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa33c9d86ff1a4bbe6734e492c3512ee14a0596a0ce5bf03ae5e76aa6df6b4db 2012-06-30 17:30:02 ....A 215373 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa34a2d591f62eed5a8cbd518cda87cefbb8b21c1467ba840493156cdf4fef29 2012-06-30 17:30:02 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa34fdec9e9540ea581b12546e5436b23513f167899a2ec3942e62b59c30c535 2012-06-30 17:30:02 ....A 385063 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa35377402c7c360a5472a2b09f8e06d34e645425162ecdd7443437136f0c10d 2012-06-30 17:30:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa38ad2490ef35e1a5309c69325d98d20c2866ac8694bf165f98c2c1e477933c 2012-06-30 17:30:02 ....A 363520 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa3b12816bc682374cc1cc64ffbd85f61d6afb216f0374051fbe597a86c8ab20 2012-06-30 17:30:02 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa3c3d285dddcc986571ea219db2a40f46782a046898b410b196bf341d49e36b 2012-06-30 17:30:02 ....A 470016 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa3cb71a294eb5b4482bf878f9af307a03c5668ea01a4b63c4651549d7d9a917 2012-06-30 17:30:02 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa3d47209cd7853763fe7bdca7b3bc914bef1ec7f9c5423007de0d0fe0a6c04e 2012-06-30 17:30:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa404bd53e378fbcd71c7a7746cd96e80dc508c7e315d1bd3da869b99cf40898 2012-06-30 17:30:02 ....A 39540 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa40b658b5036f8c80a5e9dd63148ff3a9ca7dde64dc2ca2e86d736a777f4c51 2012-06-30 17:30:02 ....A 270530 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa40c86c20601fffb8ae32ec5ff0f8956ac78c96438edd886e88ad709bab508b 2012-06-30 17:30:02 ....A 26501 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa438af1393360ba1902258e68e117a8d9bc78a83aeae0353ed3918b3f93c062 2012-06-30 17:30:02 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa44c48d825f1d2831a500b34164c7117e2aa83bc698ea4f02cb9832b85e3fd7 2012-06-30 17:30:02 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa473e408de5d22269ce45d2de7cc97de95e4ba2b25c617c7df5eb1a8bedb890 2012-06-30 17:30:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa47b14845fc4373f0692a730be3fe100bf8e933ea4870ad321c92b731228980 2012-06-30 17:30:02 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa4850a06b9d83384d0806ce2bb066bdfcc2b002f374400ecb6c66e6b33082b9 2012-06-30 17:30:02 ....A 845847 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa49991bc8ba9f62a3cc5a1a7d63786fb2bf36bf4dd0d25015853c418ec8b22e 2012-06-30 17:30:02 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa4bce30b6d3348fca113c3614c27dc660a3e553198c48101b9320f88491e8ff 2012-06-30 17:30:02 ....A 1948160 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa4dfda110522e8d5bb62a8ebb0ad7068e14ec530d7e2dbca9ee65ef46495cf8 2012-06-30 17:30:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa4e44a1b99ef17c9b0387e904f8e25d70c79f4f0907a06c2e29f190d606d571 2012-06-30 17:30:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5060ae9ae01a8d4d2f68c7e86fd75a449b5c7f1b18d44a08dc5ad1e0e8d331 2012-06-30 17:30:02 ....A 339347 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa51a456554409c8f0c9b73d41f82f56701ff2527d9d05d509df9fcb57c98364 2012-06-30 17:30:02 ....A 2586039 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa51b06ac44cc79cf30c0d01fc2799b753d8efdef52b2aa73aa7d0ae680c6395 2012-06-30 17:30:02 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa53a395e03cf8e6e1ae28f530b91629ef9d718c534eb49262c44fcd8b5cbec2 2012-06-30 17:30:02 ....A 189691 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa53e79091132458d07ee98b756a0763a64951b5dd89d0e4e78d49919133e754 2012-06-30 17:30:02 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa54b98f3f4e7c02788e895368b3a6445d7b0536664892d9ec1e72093c8e041f 2012-06-30 17:30:02 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa554ee8f2664584fa73d854946d13a5be7753e72f9db30d4b6a09ba67bf915d 2012-06-30 17:30:02 ....A 1249280 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa56ee00b05077b2745dffde0bb010a8b9cc209dd2dde64f83444e684327917d 2012-06-30 17:30:04 ....A 1651262 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa57ddc3b40871a1d6709194e877528d7fa670660b65ebda0c633a93c8df6d36 2012-06-30 17:30:04 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5bd8fc800e96340e644ebe8ff2086e88a1d4196d156727d244c6aabd26c8ef 2012-06-30 17:30:04 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5c3ad585b1bfa676b789c5249e7c65249a4002e1f382f0f304016c98293cd4 2012-06-30 17:30:04 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5f09bd4d6fafaeaec71957b364441ac0485c6ecc5c400cdd36fe2f248dc577 2012-06-30 17:30:04 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5f12615dcf8e119a2e31c1692a266709459a7f53b5c562b6462dfdd85241ad 2012-06-30 17:30:04 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5f285cda41110438982ea0e74005bdb277fb78b677dc4102542bf003022f70 2012-06-30 17:30:04 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5f83d7ed99257a363f7545c7cdbd854f5556ed6009a56ed8eb6f85a501e9af 2012-06-30 17:30:04 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa5fe0cae82ff0b8756707e2790f4913dc3bb71ff53aba9a684241377590a4ba 2012-06-30 17:30:04 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa611597ad1585b8913797fe260b259fe92359492a75d964f67064ab8a8f30fb 2012-06-30 17:30:04 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa618170b0483e9ebe52f59eefb200116e66cad27b1fa16bea2e4b72b7b86ed9 2012-06-30 17:30:04 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6236e1ba86e20262af1939bf90a5e2ee37e10764546d99786a17c81b765193 2012-06-30 17:30:04 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6279971729cd62814218a6ce89678a472cad75d1f827c9e9a38419800c255d 2012-06-30 17:30:04 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa62ccfd4b166065a8ca3e5789aee5cbdec8fe3dee96a4b092ed18bed7f88129 2012-06-30 18:09:42 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa635b8d9c43c5e61c0198d241b45a798305d4e10d5c1d8d9e0a4c3a37e0ffff 2012-06-30 17:30:04 ....A 917512 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa63bf88909256dbd741bd06cd40240ab88a8f9dc82ff6c81e101c323c5dd271 2012-06-30 17:30:04 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa63dc0d22a9936f55b3f4f5fedfaf67b7925ffb7a50a1dd619fe41cc1a9fa1d 2012-06-30 17:30:04 ....A 1217024 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa64433f1ee2d623c8f50a1e03ee38d9bfd98a1f0525f6d9a9af933bf1269afe 2012-06-30 17:30:04 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa64989f065102271efb0d432fbb4c8200107dd5084bd69ed34d3287ea9391d0 2012-06-30 17:30:04 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa65dbea6b857960e486a309017d7cd11f247405fa3c383541858c6668f9c7ca 2012-06-30 18:25:54 ....A 41344 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa68a0f37339540512b57b8bef2ae1fa80b2c778d4c425af473e2175973ca649 2012-06-30 17:30:04 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6930cee98456f5c989e915acfe140337f4c1b02741cee8add755f112fe96fa 2012-06-30 17:30:06 ....A 3425767 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6a70a34e8008880e5e9b183f08f390bd93c4929fb95816b845ead17aab0b5b 2012-06-30 17:30:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6b16ed68c3c4318060c4147794f86a9468e552cba8e36bb3b9744a288baf09 2012-06-30 17:30:06 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6c682dbba13c6896d61529ab802f7edaa46953a3816f7120a15c30ae29c953 2012-06-30 17:30:06 ....A 558080 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6ca32f2d1a4f86b224c0bc96ec4e42e8f3a4ee32858dfcc54f7fac76956d1a 2012-06-30 17:30:06 ....A 1254781 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6ce6f8771f51084db8580268596d062fff8983742f6d3163c081d38dd3e54b 2012-06-30 17:30:06 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6d617866dba994c5cdc190c24ff0fd832255cab8ab4012b1905ff1e5c0e30c 2012-06-30 17:30:06 ....A 57517 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa6f18447ce7fdb855b2adfe0eeed393910f2cc29cd32042d019f7540235bf87 2012-06-30 17:30:06 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa70bef980d40065092f6ed6788044b50624a8375461921a14dedbbc6ba767f8 2012-06-30 17:30:06 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa73ccfb400d7d0fac5f905623b422985993852af9ba26a4fb6f33dbc575c30c 2012-06-30 17:30:06 ....A 133960 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa745d5163f26e5922b5d7cc89c4018773288f972e04c0a300e7bc0e8da7ce93 2012-06-30 17:30:06 ....A 920777 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa74d88ddc918b1b7a153e79e2f96ef16efa74523b2845bf79819eacd87160dc 2012-06-30 17:30:06 ....A 471596 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa767147cc1512b53b7f4a50f614d89c4fc9f8989c2ce2fc03e5781db0b09283 2012-06-30 17:30:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa77ebb4d03ebcdc0ed219b294524875e11f83ab3fe4924f939d8e4dbd0c1cda 2012-06-30 17:30:06 ....A 974679 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa79091fd86875952672a5188050c57f354b8b3e715a8ba99f1dcda36ffb88df 2012-06-30 17:30:06 ....A 43648 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa7995b5342b5e9f5d1b87bac0476d675aeb02882ba823eb61292ee2bde35928 2012-06-30 17:30:06 ....A 888320 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa7a70953c9a6f1d3a715113a0fcd3124615e26b8155554dd07561a350c46a19 2012-06-30 17:30:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa7da49c5e51111f945ef96985d59461d622f5a1a7e988096d3e2aa3184c2049 2012-06-30 17:30:08 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa7ec1980b0443dc2e299e72cc6533c69c044eef4a86964e03a2c484afb5c342 2012-06-30 17:30:08 ....A 8252933 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa7fa92bd2a5c59b2b25706c739a0781d221c6db3be261f442cc8f3fe52d16bb 2012-06-30 17:30:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa80283bb36bdb90f5eff76687f3fd82392c610bb03f8c6963c68cb4a860a3c6 2012-06-30 17:30:08 ....A 28674 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa809177ffa1c549cf69fbe391ea0f2e72bf689b45342f1e27f6cbbfe4cc4789 2012-06-30 17:30:08 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa80bbec3b014f0ac3ca8d2f923b9d6c23aba58a3b0dafa842d45a50a2272458 2012-06-30 17:30:08 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa80f1580447bc40453970d821b2562452ec63f6930a10e2f75b593363298764 2012-06-30 17:30:08 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8101cb8b7d148c8e5dc9c77ad4233d80e9a849a2c7bb0caa53835f0399e49f 2012-06-30 17:30:08 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa816cb39e1b119d0b6d5ffe9ae963dfe7f3b0ce7d197727a85f12520886abb6 2012-06-30 17:30:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa818f7c594d0a86dafbb84d46bf2041b537bbd21a707c63197e333ca5697380 2012-06-30 17:30:10 ....A 105470 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa82573a1f967e1c091b7bc09d217d052828b995c0c2229834d18f45cd627954 2012-06-30 17:30:10 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa84ec746066c1162bbd6574da39bd4d1cf1e20a643ef01d882635200d0ca341 2012-06-30 17:30:10 ....A 109904 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8617d302171a948a412a50d42a280276c82f3394a946543a03b50448e02bff 2012-06-30 17:30:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa873dbbf31fb4fc3c836fc1f2cab0682f919e33ad1b273d63e2964b12ee9edf 2012-06-30 17:30:10 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8a2b3d81be56ce3d6e70cbcbc8756df184b189ff2f8e7a6e9bd57120ef7a2d 2012-06-30 17:30:10 ....A 174161 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8ade2545d0527dbc6178e023cff821a173e12a088015a3bda84c5d17a69c01 2012-06-30 17:30:10 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8b44d5bbb2b350c75765dfcc0079fda32161b365723ef1bfc6cbef0e31edf9 2012-06-30 17:30:10 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8bea477fa70c2e6024ba02f93d3c68cacfc3d8044e959543661a06f71f0f9e 2012-06-30 17:30:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8e3f98478ef5151711dc5eee0b2f2cab3c0bdd95598286da1c0690f78e67e7 2012-06-30 17:30:10 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8f87aa3a86de8e0b15937307b472bbd5b3abe9797712f2462449ba3eed6d63 2012-06-30 17:30:10 ....A 124442 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8fc125b1ac352fbb49f166366ebd966807b651572ef70ec0bb364baff50488 2012-06-30 17:30:10 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa8ff910f9911166c91415df8774d7a45cd43674d554feebe9ae9d81bebd2f68 2012-06-30 17:30:12 ....A 7811662 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa918f3e61cad63e9dcc97e7905b1f3b68be60db04acba6ec40eac482af1d9a2 2012-06-30 17:30:12 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa92c00678492858f83e388d142f0570823209c5c2230de2333b49ffb68f9c14 2012-06-30 17:30:12 ....A 2316800 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa93fa5c1d0c629b6ba0093f72af6b267034bd9f40e2590617a3b68062655213 2012-06-30 17:30:12 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa957eab60a51d8b8f44ed504858d3c0dd9bf04075e83117ee0ea5ebec70276e 2012-06-30 17:30:12 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa95bb0703face765ad87ea9ba1833e665c8c5abde35bc29a01c0b6c4aa1641d 2012-06-30 17:30:12 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9702b9ea69b0a5430580aec24c44e2aea7e16fd4b2fe5f622e27c62f88e585 2012-06-30 17:30:12 ....A 1335808 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa99c1f3f178c35b0be77de345444c6f177e5b3390dfeb2cc7fe91f7a1f2e0f6 2012-06-30 17:30:12 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9af4b0ecc5f277ba670b20114895ed003a1c57bb7b3cd95f971aeb464e71f4 2012-06-30 17:30:12 ....A 519680 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9c7d2351b3b018cd00febba8f2aaaf7e915497bf843482b6b2769b866f69c8 2012-06-30 17:30:12 ....A 370682 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9cfd752efdd978e0afd68f81e137507db4eb09dd846f303f792b04a55bd242 2012-06-30 17:30:12 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9d0844eaa1546b71a2fd133efaed411f797a81df72493258bbf82ae58c55f9 2012-06-30 17:30:12 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-aa9fd5b4a035d54c25fd28788a416d12439e82d637d60ab60f62c554e911dd7a 2012-06-30 17:30:12 ....A 443276 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa05301e77c40e066c73801200485c2172a0c6f256e1ac3c01b3b7232600de9 2012-06-30 17:30:12 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa05b312fcc29c0006d3adc40c9b3e15329c3db263eb0a4edcb68ac966d92d8 2012-06-30 17:30:12 ....A 961024 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa0b8f734ee99f93ec9549701e85e5b30e9426874a0d10d240b00cc41daf605 2012-06-30 17:30:12 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa1ed45801ab527f30f80613d0c1c0404545935821eeaec07db5a1d10a0064b 2012-06-30 17:30:12 ....A 33290 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa21ad087ae91020589b456980df1ee9613b6f19e80a5c846c845e3db002e03 2012-06-30 17:30:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa24f07ba135a84cb0066398424ed5e4d484063e125b2821005eaa924f7cce0 2012-06-30 17:30:12 ....A 82813 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa340f3fef2ee4c12cff73a6f22f982d2e4c6f6c005aee8a601b1043cfe7ac8 2012-06-30 17:30:12 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa52b91df8830bcc6d1f14131787a412178e590cb702b4873ad62ade4cfe7a7 2012-06-30 17:30:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa5a97508b6cb7f5e458709f80221438792812352afa1c8df6b99d219b6bea4 2012-06-30 17:30:12 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa82e013b66c1d4025602f03af45903eb6fcfc6d37b6f03db560003df3f294a 2012-06-30 17:30:12 ....A 33042 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa8aa5ad922312aa3349444fd4b3a9756f16f5584b6b88959a3108f284a01c4 2012-06-30 17:30:14 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaa9612d4a28ebd9f4f2e0c04659fa8acb3e1205f9d13fab08a7dff5246b563f 2012-06-30 17:30:14 ....A 1933312 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaaa8ebb26a9a7fb51ac0803b5829e73da083ab5ef87bc645b73acfb0ca752b8 2012-06-30 17:30:14 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaabd1a72514b9c986f09ae5ceaea42916398fa9e4fd5a449c015e3c60b0f8a7 2012-06-30 18:21:46 ....A 567296 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaac2f9b87c3b3eed1f4545da7f8c2b1d9822d4e249945edd63f25932deaed49 2012-06-30 17:30:14 ....A 1524226 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaadef0132a506b47fc75cec24fa3e1aa3490774dc79df9babc3f30ddffdc5ef 2012-06-30 17:30:14 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaae5b8c9e2e2a08ea9e0991701204cdac0c625cafe124142b3360e074d93815 2012-06-30 17:30:14 ....A 5640 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaae8007e0e7708380e4d9db0a03c6d585bf216cf0cf700db70d35d57dd63be2 2012-06-30 17:30:14 ....A 19752 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab1e3c8b9a03b316e80ea4b441ced63cd6e509ae9347d6ed694e13508a498a4 2012-06-30 17:30:14 ....A 45576 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab223a6cc01e7f6b3c28106a5cc3487c26a77e0135e2b927087cda17b19ad0f 2012-06-30 17:30:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab2b1654f32d6726a1daee3201e9a2957588edfeb8e320b5a9e120755017a51 2012-06-30 17:30:14 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab424ccb5709a28ce4f8836afb080cfb8c8f1d2ea975957dbaa121101ca4ad1 2012-06-30 17:30:14 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab5201a3287e79ff5b09c2352a1cc55726d28b670f5ace289c742fb13ef00f2 2012-06-30 18:23:48 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab6bd926fce7b744dc6931f940795f735cab09c5aa76c58df6ba8a38077990b 2012-06-30 17:30:14 ....A 902272 Virusshare.00007/HEUR-Trojan.Win32.Generic-aab81825e444ff5e76ddb707c06971b3f15ee744a63d5cbb4f740e61a72801e2 2012-06-30 17:30:14 ....A 368240 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaba84633fbc3e2868528dd46296dfa74aba5277cdd5d83c69c8f42318eda7f6 2012-06-30 17:30:14 ....A 903190 Virusshare.00007/HEUR-Trojan.Win32.Generic-aababc27c8811069f6e04a9559cb5f7c2d79fd92b0e5234a30002cab26d110a9 2012-06-30 17:30:14 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-aabd4788e8ef74b8d768a66dbd838cd24fd643330772839f7f836fccff4856b4 2012-06-30 17:30:16 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-aabeadf7dba674f8611c7be384a585d75a2c6eb8bdb563b58a38a68fb13c52fc 2012-06-30 17:30:16 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac1fd0c39b6ab5e834c407d29db89bf51d34771e13588347971631ef311651d 2012-06-30 17:30:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac45dc884e2c97308c0ce79fc0061e4e881fa4bb627c0fa2c1d30782718e4f8 2012-06-30 17:30:16 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac4cab27e546eed01887e8278d8e5438feb63c52cee7429fceb6e1aa783cec4 2012-06-30 17:30:16 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac708367da6b6346d4a9a33dbc820c8881d73510774b82d974485812ec91bd5 2012-06-30 17:30:16 ....A 4659244 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac905ac08ed03efd8b31830340aa1c018a50c69b47ceca4084e319afd957015 2012-06-30 17:30:16 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-aac986bfcfa1cea8ed806c559514985d69ce4a3d337743fac8731de088cb07b0 2012-06-30 17:30:16 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-aacfae1beba34ff2b359ce1ba2e14e2f4822a1c27f2759b2f1aad7cba51d3af3 2012-06-30 17:30:16 ....A 698221 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad10dbe9e874f9d6e25903c9025a93ecab32140fee94ea9d768f93e87b624ca 2012-06-30 17:30:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad5c610368f086c08335d3e6b4c41f85f504c4f7de915650b92adee05bf89bb 2012-06-30 17:30:16 ....A 44893 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad880d1824bd5584f8ef05a15b7f757320cc1b9569e32570f6311fcbdcdd74d 2012-06-30 17:30:16 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad8ae77dbbbf6a7666f7296ff07511f0fbdd0b43604b175605c997a7887eaaf 2012-06-30 17:30:16 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad8cd1f1079d42221c922d1a82fc918b5b55040bab4ccccf1c488fc95b31b89 2012-06-30 17:30:16 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-aad9a9ff462280ad9ec4fbc59d00e141ee6c7a40e371a59541f5d61a8436c050 2012-06-30 17:30:16 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-aadbb5354a708f24c18cbabfcceb24ee5160c076ff284a0f86f0e78e305d25bb 2012-06-30 17:30:16 ....A 79076 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaddf8680e2bb3a21ffcf06291fd6767ac5f67b75b18239a3e2c80e1af429c63 2012-06-30 17:30:16 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-aae1583a81f96deef41be21ff56be304dd6a751dd7d9380115e34201c2985662 2012-06-30 17:30:16 ....A 700928 Virusshare.00007/HEUR-Trojan.Win32.Generic-aae3364969956c02cc2ac829c260275694037ba165635505f766a969d5e371c2 2012-06-30 17:30:16 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-aae5995e562619472eaa59ba15edda026eb04b03e8fbbda4199ebf88653f634d 2012-06-30 17:30:16 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-aae892a22119fe1169a611ce417e4c0efaf1665c64bf167a412b2a866e5a57ef 2012-06-30 17:30:16 ....A 26415 Virusshare.00007/HEUR-Trojan.Win32.Generic-aae99032fde55f80f9255be556d7aa2412608015c8fb6b379b078dc11cd8d27a 2012-06-30 17:30:18 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaeb44a1d916a647f5995641a81ccce4ef4c8b65133f65726cf545ac4b0567cf 2012-06-30 17:30:18 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf2920462c62e0175e28881f576066e94e763f2f574c0bf7c4880891e6097af 2012-06-30 17:30:20 ....A 2332160 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf2eb16487679c7a3a4b5a141e0932b8dc8b4a98e62d688018a6d5a64a85ef8 2012-06-30 17:30:20 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf39c1dbe041ebbb3e2a614b125b7e6895f11727be5c3ec4b42e471f25ec54a 2012-06-30 17:30:20 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf4fd6ad82138d39765e097ea9b3f8e2195ae9619094898ec0de588989a97a0 2012-06-30 17:30:20 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf5abfc428d08814288639de66b0465cd2f3a142cf63d0b5f44e6ce8de3b963 2012-06-30 17:30:20 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf5e6f154fc16927d9bc23b6fc83854b8432e8eda964a80dd8add2ea367bc67 2012-06-30 17:30:20 ....A 139608 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf750feea6d2330332db66f6d56f620d27f1189af6a81c6cb59d5eca21ac769 2012-06-30 17:30:20 ....A 1081897 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaf89503b317aae151a19228bad8a8557dd2a5c1a575151e8b4360a97b4fd6b3 2012-06-30 17:30:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-aafbc3d273439b21047fcbc00cd4a2ac10e95a8eb12834fa522fbfe43ab03284 2012-06-30 17:30:20 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-aafedf9292e0f5414937b8777f62b68b0dfa67afe96d3fdffdda64f6e86a39ee 2012-06-30 17:30:20 ....A 2916352 Virusshare.00007/HEUR-Trojan.Win32.Generic-aaffa9de55d29b148346de25feb12d2648dab7ddb71393eb5cc0a6ffacc97cb1 2012-06-30 18:12:56 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab000024baf09f533f6c560085296c41051a314facfc2bf04cacc88a90f9f08e 2012-06-30 17:30:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab013b56a1f60309a1be9d4998590fd19e934abe18433a0d2d1aed76bbd5c534 2012-06-30 17:30:20 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab018880df160c293bd6f836294879d974dbd037b823370e5dcf9a90bb2ce555 2012-06-30 17:30:20 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab02465397b442c31b8e989eab36287b2196bf0fd75e8b614fd4133f276e2b6b 2012-06-30 17:30:20 ....A 416035 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0457e968791cfa0a18f39654a7ab8f5ce9f9982ebf6b1185996456b40a9600 2012-06-30 17:30:20 ....A 213573 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab045a57487520b8b39e1139c62fdb2a9f14edb00109ef7136ad5659d2d3b0db 2012-06-30 17:30:20 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab052edf3d5de90194687e0925d4aab157bdb77ff6990e188cfd2e563d0a9036 2012-06-30 18:18:52 ....A 500605 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab05d7978c3b18db66a39d9eff15fb06475a371ed998f1b9d9b7e1aebf9a9241 2012-06-30 17:30:20 ....A 117785 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab069696cd89c803b9f19e1565276851b1c1b772b59a3b845760e9bbb74aecc3 2012-06-30 17:30:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0936679ab9fb0d23583d85072d06c7ad40a397959cb23cf5c1bedcdc27e337 2012-06-30 17:30:20 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0bef44de48beb4fe9cc55d6375f387ea12c848acba22b90bc9ed6e5be4410e 2012-06-30 17:30:22 ....A 1889648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0ce4e7fb6a053ea885c53982e431f1cfda2fdbd2356fd5a9b5c1c82982ec91 2012-06-30 17:30:22 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0edd9c946837ee9db6d6a0c5c237833161ce63e31b07714fee99bb5bf1dfd4 2012-06-30 17:30:22 ....A 1482240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0f2b16ee6266b9dadc57b87e034208fda9a5708016c2ece3004bb12dc8ff8e 2012-06-30 17:30:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab0f6a29caae3e732ca1e9b15afa2063cf17ffaeb1b5d84f45a6ecd64f9c1d1b 2012-06-30 17:30:22 ....A 1382569 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab10f5ddd7fe5a42ec0209f10e45a2f397c23efceb3dc84777c173ced56c1ff3 2012-06-30 17:30:22 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1162d840c5fbbe8d323844cdc8f2a64c1088348468ed8350fc601d8c1e9112 2012-06-30 17:30:22 ....A 732160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab12bc458cf22990a368357d035100530931e79be4069318a6a8b3fad532d838 2012-06-30 17:30:22 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab144800e1a2fd3277d2b2f3527ac8309882ac2c2728ded61faba01d643431bb 2012-06-30 17:30:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab159e7dc09333595f11589a96ec1b7ae582540129794fe4ae2c9e0c1c90a73d 2012-06-30 17:30:22 ....A 93401 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab15d7bbd0d345b444acfbadbf4770b3e051f152ac8875fd380454d389042ecf 2012-06-30 18:10:56 ....A 302974 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab173e51f5e1545db3c3a098fb4bec014c2d0186798e330239d044926aab45fd 2012-06-30 17:30:22 ....A 658432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab18b58a9e607babbe2044c789fa93adff8476a3a54ce8988c872e87d393e54f 2012-06-30 17:30:22 ....A 40728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab18b8fb08fed973daf6dbecae8444ecf75421ff975684441e37be6b600e9170 2012-06-30 17:30:22 ....A 198780 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1a3c3625a660718004cfff547547fe9093d63850d23fd1a82aeefb2786d501 2012-06-30 17:30:22 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1affe826c2b8d4697be5c4bbfb65675372957849e3fd116cabdb354acf1da4 2012-06-30 17:30:22 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1bdad4e5cb990da53bb0aeb859d97d8886afbcfcd56241ba815d85c13fe8fb 2012-06-30 17:30:22 ....A 134567 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1c066381d90e209f037f152f71afc131ccf894da9dc5afecfa95da8047bc22 2012-06-30 17:30:22 ....A 1548224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1d361a7d2ae296d6f3b314240500952ead50b79c8c2d188c94726b74c55cc8 2012-06-30 17:30:24 ....A 16463 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1f5b7e58802ffa6c59c97bb9d5c04792da58b4c7d02ffd1800d65685282d7b 2012-06-30 17:30:24 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab1f8a21c71dcb8b98232f953eaa3ea5e6f5d1b79c2682f93fe3043a73d679b5 2012-06-30 17:30:24 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab202afc954b379a646f4bc36712e9fc17cf713acc5bae79f93c5820994432e3 2012-06-30 17:30:24 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab21248163c9e44b8cdeefb9f2083ac869fc0496c2e510801396ad5c76a4ff08 2012-06-30 18:12:56 ....A 33805 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab215a7699e4a57f7aba10b4b52d0a8965af97d4501364a2d97c797ab9423e5f 2012-06-30 17:30:24 ....A 844288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab22a0f24fcd71e14e426b2489a38cd56569b7c04215e10f362955e0a203c646 2012-06-30 17:30:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab29144a77cc63151c0a6348de23ca327610b1b383d6a682e92a138e5f94c96f 2012-06-30 17:30:24 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab299c2cc086d34e7e24b9192de89be3561286609231239be3f0777c3490b638 2012-06-30 17:30:24 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2a777a8659dcb03fa326b6389acbfc6738e57eaffc4340b4295125eeda6e48 2012-06-30 17:30:24 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2bef0f596ffbe39106b35cd20b8e9212eb2f32cc29b4624b5791883795ee33 2012-06-30 17:30:24 ....A 1761280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2c1d781a5343a467b40164daf3dcce354d758480221a2836f17e43ff5954cd 2012-06-30 17:30:24 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2d1e2fb0e0ed6525dcf852beb8f444f20afbb21f9043ae424342c71667ac9c 2012-06-30 17:30:24 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2db0f494f43ad2417c1552c3f144218d5bac19c8897499593e0358a5325b27 2012-06-30 17:30:24 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2f275c361a18fa9b09cd49b5bc7f05168f1548c0d3558c126b518ccc1de20f 2012-06-30 17:30:26 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab2f627202c0017c29127aa29d5c2c94b7c178d3c3113997d680c13628da06f8 2012-06-30 17:30:26 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab31148ee71495dbe0c6a9bb18046b07adad3b3f80bed19873768a7a87776f5d 2012-06-30 17:30:26 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab314a44f8988004c066f3697e50f43a7e52ec4b008b1a4c5c860c79fbd56500 2012-06-30 17:30:26 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab3480703daa1f95b2130e42ab2a02d347d92a077e0e419127cf55c5914b2cf4 2012-06-30 17:30:26 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab349cf6c1f4fbf00f2f8abe452a4a440aa3b852c40d12ba16fd01447be0c0d9 2012-06-30 17:30:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab34e8b039f4969a64019fc2cc425bcdbdfdd5c91cadac1be7283c0006ee498a 2012-06-30 18:15:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab38ba866db563c5f860b6a2c4fbb42ad05b8d2fc19cc6d066efe717045fb9f1 2012-06-30 17:30:26 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab39e74b0e736e82c82314a1fc6894390cb9f358606e498b542df88eca0bb457 2012-06-30 17:30:26 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab3d8f030f5083dd6f8e00beaf9d1775cf19b0015f9e916cd7d64b8152cedef3 2012-06-30 17:30:26 ....A 1406272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab3fb8d585cdeb39fd4fb31616ba0d4d7ef14bab7526a570358d9842442f2ed4 2012-06-30 17:30:26 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab414a0de8ab8c88f0c88b0bf233b6734484245c69e90f5d493961c45035b0ff 2012-06-30 17:30:26 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4426020241cdef73c7b9414eb2a9a6fb3503f121e20ceae84fb8ff1eab03c5 2012-06-30 17:30:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab445df019b87b3cf0d3d4de45d36128fa81882b4848e3213907837d80011809 2012-06-30 18:10:48 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab459ae9112e0834fa16698b694632f2f82f02010d0cd3104eaceb1c8d07884f 2012-06-30 17:30:26 ....A 27328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab45b5895977a77f3e7e4b813b580fdcefca1dbe35efa8e7500e6b8af2740f86 2012-06-30 17:30:26 ....A 3334144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4806c85f5eadf86b4867b5add1c245332223b9b9213dbb3f6beabe610e91e6 2012-06-30 17:30:26 ....A 1405752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4932bd3aeca889e99cd90f4ee911d21c1a7ab43edb79bb682f605ffa3803cd 2012-06-30 17:30:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab494a6ba6cdc7529bbdc419da02b3d36e6a1b9ee8abf8abe4e38b87cfa9a8a0 2012-06-30 17:30:26 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4965bab9910a8b02a015adca9d70f456f311e0a029a6b2295c2fb4eccbb117 2012-06-30 17:30:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4d03ade8ec3aa8519bc5eb20dbd90829fef2de62dc22851b0bccc35111b2ce 2012-06-30 17:30:26 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab4fd3da6128dbb25574152432b2c47cd2c55d3f5d1966bf74b2c4ab45869131 2012-06-30 17:30:26 ....A 576260 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab50ccb33ae7415eaa07d15c6b581156074825fa48e87b42efb24854126bab62 2012-06-30 17:30:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab51c6326c135f41dfb4d9ea971e7a3b498d3468ac21fe418a659dd53ee9b90d 2012-06-30 17:30:28 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab52dd57d49e0cd131d1ccc840c444ef8bba954c6f41b7b5e065f2131bbc1ba5 2012-06-30 17:30:28 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab5316a7fbc325c065679a0f8d015e611c648c7c9d844eb718b8dd9700ed2e3e 2012-06-30 17:30:28 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab53e37da45862123f2a2e97e628eb5c8883ffabdab5f12de69d4460c9d0111b 2012-06-30 17:30:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab543be70d3cead92fa84617b2d31b7a0d2f0f9873d17437e574d09647f864eb 2012-06-30 17:30:28 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab544f47075668861ca1b5dbcd39139cb69666009df9f80f6c0cc531080b89f3 2012-06-30 17:30:30 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab56c2b572dbea2fff112d4a4424c583674204b89a439e96ab809910a8e75761 2012-06-30 18:25:40 ....A 38499 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab59cae62d349423823b3f7221890ef5441b406462c55fde0299e426ec261ffd 2012-06-30 17:30:30 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab5c1c35ffc136e7b5ea13f4f43987e03e08dd779a184cf91699e10e50a5c8b4 2012-06-30 17:30:30 ....A 162311 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab5cd34c3479b0e942e6318a92eb6d543b76bbcc0c3cd2a5f7924dc0d249baad 2012-06-30 17:30:30 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab5dee5f66f5289a14dc7f472900a51a45d1a67bc1d4f0f399685510fffcd761 2012-06-30 17:30:30 ....A 194481 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab5e00bb6ad49fe0bbe7854ebff098c1009be288638328d8d8adce58e0db2826 2012-06-30 17:30:30 ....A 371613 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab61139497a092fcd75ab98ef5b3fb94c8a927d193cfd4f8c0cb19f818c670cc 2012-06-30 17:30:30 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab617513b63b4aee3d40ec5506ec57e9562658467ebb841cee8e3b1853ce76cb 2012-06-30 17:30:30 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab61acd517a5f3fdbf25d5e8542d969baf225c1eb25d3034a8898d326e1c6448 2012-06-30 18:15:16 ....A 971776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab62a55eecbceb9b2db7a105bc13368e93dbd2ca5c1578828640e8fb21ff53f0 2012-06-30 17:30:30 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6391f7049e9aada4d7ad95f46f1199f893419f2ba107fd21d08403faeba1c7 2012-06-30 17:30:30 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab639258fd77fad01f00a822c17868297745fe1f8b0c8c4b60ddd9cb17686d0e 2012-06-30 17:30:30 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab654332c3683e33a591c7a6d66078c013f0cacce45bc41efefa372335c212b9 2012-06-30 17:30:30 ....A 700928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab65c68be45d318a03e1c4290f33e0fb74cf179d7c92e971441dfb8e160ffb55 2012-06-30 17:30:30 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab671e57124338f601511493b5fc8f5d473319afd5feef1386f6c5a23693522f 2012-06-30 17:30:30 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab672b8048091994b68a6080b496a87fcb1af472421897fef6c28035c01b52bd 2012-06-30 17:30:30 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab686af4395be8cf466de3cc1ababf766a327c840dd6cfffc4a84e21046c6482 2012-06-30 18:19:44 ....A 135090 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6aacbd5e372e19c79e3519d20d32247e1e16b72a160f1ab2697f3c0c64775e 2012-06-30 17:30:30 ....A 1448960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6d70384a6e54376633475c33caf51cd6ef19dbac6429b4cc349b00aad0b201 2012-06-30 17:30:30 ....A 717312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6d72abf67c7d381aff4af6921045049e4c349a74aa49c3e710d0a6672e0636 2012-06-30 17:30:30 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6e5b0d63ea2eace450456be90c66c92621b39e51236a63cf8a6855f5a21d03 2012-06-30 17:30:30 ....A 41853 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6f5b7c7869195047c1ea04ba5470dc23584642e38c32669d427344e9bbfa08 2012-06-30 18:19:34 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab6f62289ea1b614e368723fcba1814f251176c031347186c66c67999707c453 2012-06-30 17:30:32 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab725de52e3514621cccd330617975afae651ebe542c64ac2ebd19bd107185b3 2012-06-30 17:30:32 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab73633f3a85a2dc4cedbd0519b71863af12cd4cdd3f96f642cd27d49db6a0d4 2012-06-30 17:30:32 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab761760e72a0f919ab45fa9c8647b75dea31858ab0ccfb5e6612960f378a975 2012-06-30 17:30:32 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab763e8025e247102b0c81f4400930a88e27f07c77110a302828d90a9cff5283 2012-06-30 17:30:32 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab779a1cea9f7848e8cafa367324ae8a9928f0598a255496703e5807d46d4bf4 2012-06-30 18:25:32 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab783dcdb0dc60d15e29afa31f1357ec180bbc2bacdb48a8f588e406fbbb22b2 2012-06-30 17:30:32 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab78e638ae15f72684497522b557f8c603d125d00fc061ba69727ca929c9cc36 2012-06-30 17:30:32 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7af7280295fc2b233d571f2a3036fec259a8bbfa2a2390f44982aa85e15b4c 2012-06-30 17:30:32 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7d0d9ea891ca7c9005de5f5a650e810b5ea36210b1cc7745c9f70aee085fbf 2012-06-30 17:30:32 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7e1f3f44cc1740c98476ea6c3172d19cdba11922669fd5f32e58b391bcdc1d 2012-06-30 17:30:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7f02bed5353fa8f4e12c9f24ee545bea292a3a6319d3fa4a720badc89e1425 2012-06-30 17:30:32 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7f1231d8c3eb375cba9a83c925973d24ff618e3cb0d62feac580978aa1bbc8 2012-06-30 17:30:32 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab7f89e93d8d89ea6501d2d0dae9fa5308364859629d75d76e71b81b49040857 2012-06-30 17:30:32 ....A 715776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab81011fcff8d0e9af6f84604d8dadc24b5bdfb7e8c2a68893fe6a34a7459980 2012-06-30 17:30:32 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab81c361746defbd4fed7b007508202c4b0d611cbfe92b800bc0b3f08277ad82 2012-06-30 17:30:32 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab838477676dd6e38572d5637e8fe5cab59a33177fd75d371899b74d3f6417a2 2012-06-30 17:30:32 ....A 703437 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab8410e12dd650817514b976abed360044a2afd09ca94a254b5b46cffebb7d4b 2012-06-30 17:30:32 ....A 4198400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab843cc6e9cc9faadf839f309ac0d7a0cc1d283a1dbc1430985b4191d537939a 2012-06-30 17:30:34 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab85cb9b2afdf1d097fca6f1823402f93e47aa3887b7a9d6487bc11117eae51b 2012-06-30 17:30:34 ....A 2699872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab86a9d02a7033a909bb7f936b801833fd4ba59acdfb56111a7046ea13cd6757 2012-06-30 17:30:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab873cf83db46969c7a9a31a1b576819c9824fdb844cc7226c3bf8584fccf527 2012-06-30 17:30:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab8c5cb9dd181ab423cb4e7542423608a9f95c819962c6a3359749e46ed81cc3 2012-06-30 17:30:34 ....A 1224192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab8c7315f839843b4ce652afee34529cc85e570f96a63570783afe28fd0ab223 2012-06-30 17:30:34 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab8f756cc9e3eda94aee1fecb78f84ec4da48460f7f7a5e2d5dee85d5edbfbb7 2012-06-30 17:30:34 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab908fadaa56498a672d8aa05cd4c2b1925bd1b4293188c322c86de020d4486f 2012-06-30 17:30:34 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab918a8dbf0c0e8eee7943fe9e4b9f8f5782ebe745a0b29ba36001c7e26d3a05 2012-06-30 17:30:34 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab9326a6e9b7d8583d31dd167e14e7953c6e2c4a1d1c119c927fe480365754bb 2012-06-30 17:30:36 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab98ea4662599011d13088d95454509dbb206c1c802d8daff18e3eb5f7e9575e 2012-06-30 17:30:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab9b3d23bd4438718e0169497db5dd8f23160c4b7cca97baaecf1f3d4a4e6d6c 2012-06-30 17:30:36 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab9c57a13b227b1e955190133ce0d064e4a365681f17994909732d3f9274c29d 2012-06-30 17:30:36 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ab9fc57bb4f75f60a3f30c50d250e34eee9511f881eb6e520bb5f37f43fef309 2012-06-30 17:30:36 ....A 604749 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba0476819ccff1401a06e41d26b45e495600d9cc8a2ce90745dc9d3024f0edf 2012-06-30 17:30:36 ....A 206288 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba0be8705d657c95d834bab631e6c676b6d8bd233dd0704910b6f7f1aad486e 2012-06-30 17:30:36 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba339400f798f8362a7ddf1089e6ad880e1b37085ac762d22c01d838115e410 2012-06-30 17:30:36 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba552fd8c5f2b4047a7bd65253c0571fb0ca442117384f1afd574239bccfbad 2012-06-30 17:30:36 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba74a2fb1e180f5909f18e97e42528fa545a16d0f791dbd1a776a7c37c28eb6 2012-06-30 17:30:36 ....A 43120 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba79ab4ee7a42066d9b383da2b0d7527d356f615cc29c8018a2f3a044d5fee3 2012-06-30 17:30:36 ....A 51720 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba84e2793005fd225752d7de3d2ae029b512a21254522a10762de67b7f4789b 2012-06-30 17:30:36 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba8cc745cd22760be89313b9060bbbc36f3d527c8faff855de207806fcf5174 2012-06-30 17:30:36 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-aba980878ac96a0aa198a2f2f7fedfd86167b58c2377b7a2634d3f933c6a67fc 2012-06-30 17:30:36 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-abacb3e45612819c163a9423ec06ef131b0b0c18c8bee286e1ffdc00c2e51711 2012-06-30 17:30:36 ....A 2458688 Virusshare.00007/HEUR-Trojan.Win32.Generic-abacb6f9236a59a57da0dd235ec8c525fddc2a46affb8de85b2bc28d20517808 2012-06-30 17:30:36 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb0691f61c06fa7e32fb7795ad87a3390b2b909be056e5a52f970657eb6f5c0 2012-06-30 17:30:36 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb0a052a87de4a418786192ecc8db0905da60169a15349f99bcc017ae4177a7 2012-06-30 17:30:36 ....A 452652 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb2ed6af9f712f885c479bca7bbdfeb923d71394a0e01b9fcfc84240776aee8 2012-06-30 17:30:36 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb3316c81580244102c64b42e2af3aa0485e7f98b3ce8209890fc145d54e0f1 2012-06-30 17:30:36 ....A 3152 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb652fa4aa007974cedb7880b8c434ec5355e4ce25c15849cfd3971fd503751 2012-06-30 17:30:36 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb657ce29b6c92c41a81a672d49654b66f59705aa583f9b25a63bd4370102a8 2012-06-30 17:30:36 ....A 36090 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb70c96e9f22f2b1c0cbc26e251e167578de9a7bf96dcbecab4bc1cf0a1f644 2012-06-30 17:30:38 ....A 430280 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb712591a85b52f1e9791f4385256cc12e9298794f5f7b3d0dab711e978fd53 2012-06-30 17:30:38 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb7495cb6e0f635eb797a2d80d62ad39170f3935ca05d47ee969f6a8785541e 2012-06-30 17:30:38 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb7d1b08b8b4d3fe2482e71001facf9b73e8869ce7c926593714f64269e9045 2012-06-30 17:30:38 ....A 854016 Virusshare.00007/HEUR-Trojan.Win32.Generic-abb9a00369c68d347d245de26011d6c16298a748344739f40283cee2fec09c03 2012-06-30 17:30:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-abba3f177274ca46465ff2d7cef800e02eb891f1f15265d9bea8294322e92402 2012-06-30 17:30:38 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-abbb197c39d93b0b61100599983b2492898c39fbdbaccdcb17bcf3585d35ca2f 2012-06-30 17:30:38 ....A 73451 Virusshare.00007/HEUR-Trojan.Win32.Generic-abbc4422a7f090359ff1fde318d657785cab6660b1c131000f367ab46eeea9c2 2012-06-30 17:30:40 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-abbe1e18f3dfb1098a2d6676df06901c7f0d049ff19f5b6d1dbf2e06aad63b04 2012-06-30 17:30:40 ....A 813056 Virusshare.00007/HEUR-Trojan.Win32.Generic-abbe3a6aaa0f325bc0060f97fe5ba107a43480db9dfa5d0657e918be7f8b2625 2012-06-30 17:30:40 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-abbfb32d0db767416f36bca4b121aba75aea630175e084b6d85767045c5584cd 2012-06-30 17:30:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc0ae179869fb281ce98fd265aa82ab6667d55785e1713108c66897dc475830 2012-06-30 17:30:40 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc17755988aec2272151590d03093791c614823ae63dae867ea7b1f055f63d5 2012-06-30 17:30:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc223c832920092ecc97a19cccda1492c7267325cdbbab431141b3fe20a06cc 2012-06-30 17:30:40 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc22f97964dc0d76bfd3df251ac9f091d8872e94ae492a0c9ac6c2140176ce7 2012-06-30 17:30:40 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc2aee5eb63a1569a4b029df706e02a2b59006442d88e2769c1b0655a6aef7b 2012-06-30 17:30:40 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-abc4e575b9f207da734dce68a1cd5cea66edf16857b634bb3074fae805aa112c 2012-06-30 17:30:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-abcaca69ae90e2ae8e8a1c81ac8ca99180c366095fc8b11e8677815436df4d67 2012-06-30 17:30:40 ....A 69636 Virusshare.00007/HEUR-Trojan.Win32.Generic-abcb10195ec1cbf1c08beb2e1534f3acc9724a4c3da1474a6f4c112674954b51 2012-06-30 17:30:40 ....A 1012837 Virusshare.00007/HEUR-Trojan.Win32.Generic-abcc28df406f124363f2ffc123f2d54b2f0066718b31ee3acf32fdf9c3149948 2012-06-30 17:30:40 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-abce96992340ed4ad2a005f5c0a2ea0aac15978630414eeac9445c5487eb4904 2012-06-30 17:30:40 ....A 91272 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd03c9d53c4d4775a708bd48c7949751ae3529c6511dc07de73b06639a37d8d 2012-06-30 17:30:40 ....A 1973149 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd17b05f45f935d326601230e574d366b5be7a92bf607b3bc94639c45f112bd 2012-06-30 17:30:40 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd1f58036e8e5e799ed2f6f1410dc0192022b7035fd0da9f45217f855a0baa4 2012-06-30 17:30:40 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd3fed432b3f00f27ab8db85766b9bf0719f44bffa6cbd10deb3aa9d9293e37 2012-06-30 17:30:40 ....A 729950 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd50b3b6a5beac749cd76d98d0d633d0fd55f31b677f79238c4949eb9ee39d9 2012-06-30 17:30:40 ....A 32660 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd643df8326ea2a6de6beba7660cbe1273ae5f3e04134473431ed82003947b9 2012-06-30 17:30:40 ....A 79280 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd8ca72870b73e4515daefc6f24a2a773e83df0417c802940be03a1e3f34344 2012-06-30 17:30:40 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-abd90a29f53729e29517805b1a51a02c85cdc67a68c9f28f16513851b94a6a42 2012-06-30 17:30:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-abda2ed78d7e04a7529f3766c91ed4e994f4811b29adacfa231073a4cee23627 2012-06-30 18:18:20 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-abda35f76aab14cea8f3a2ebc7cd0792b732f5579587baf63e660cf5eba014b2 2012-06-30 18:17:02 ....A 2211368 Virusshare.00007/HEUR-Trojan.Win32.Generic-abda817cd7eb57adf2d9f93962a37dda5f52bf2e68bf85a04cae3dd166937cd8 2012-06-30 17:30:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdc347dff430b832975a125a9f32560f29ab105975acc8eb5f9e49f1918cc04 2012-06-30 17:30:40 ....A 1892352 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdcd8c234a2f982dadb710d8038b168993b88ead0ffc494b4abde2fb7785521 2012-06-30 17:30:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdd06bac0d893ebf259656be572d0359a7fec32cef30ba1dcbd95874c4a6ac9 2012-06-30 17:30:40 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-abde2366c4fc56559cbd454071b119bf7a932105a5e140ebebfa31684bd97e7d 2012-06-30 17:30:40 ....A 90240 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdee282b3be21b477c6b1494df974332edfd483b96e5204df6d403ce1b36122 2012-06-30 17:30:40 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdf1e085b4c224d2e200fc6c9041beb17e19f7526684e501f687760f359620a 2012-06-30 17:30:40 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-abdfcd8389d218e8e42f14689c211593091ffae2370564535bd96336441d4a4c 2012-06-30 17:30:40 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe01a74b419b630c2f4b8ecd80749c1ff749fcb57a00b0f1ced012b7fa94e70 2012-06-30 17:30:40 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe0591ca36fa14404cfb055a043cbcfc89c35457af43f7635c87ebf2a628b7f 2012-06-30 17:30:42 ....A 1490126 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe0c247b68979feec35bcbb7175242e3ab6e18bf3efcfba42381010883cafc6 2012-06-30 17:30:42 ....A 580898 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe206d59751496351baa7b7b6408c1263bee203cfddcaf7d48e31f62a0b4939 2012-06-30 17:30:42 ....A 221389 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe46970e651e5c4b2bbc0a57b573a579b8fbdeeafa22110a92cc1194e21eebf 2012-06-30 17:30:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe5114e2b2b9f47c9c6b052c36e02b1945f63babe65b261c3c343daf14a9296 2012-06-30 17:30:42 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe6540c6f33367e6ea0c4cb7e38add89dbc9837dd99cd6eaf7cf1ddf193f394 2012-06-30 17:30:42 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe79c56e437f7fc1bb335e40d881b030a8f91d1a6e4239aad0390b7be306ce3 2012-06-30 17:30:42 ....A 5292032 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe8fc131db61cf6d21cfd0ebb65bf8bbe6c4c1b90f5ff77dc8bbf5cd9b79cfe 2012-06-30 17:30:42 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-abe930fa47a4b73b8243381264e9f2c61c1a9aed24bba2badcbf266a364189c3 2012-06-30 17:30:42 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-abebed8f903908971ed356ab7b67a4e40d8ac2f54fc4e953954753d9d3f0b1e2 2012-06-30 17:30:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-abec405a8d58ccbae0f712770ce5b34e5bc67d104aa4a50a9310be0159a2f4ed 2012-06-30 17:30:42 ....A 151064 Virusshare.00007/HEUR-Trojan.Win32.Generic-abec5927d73c971ac255b9158b213ac88a1c9265de78a19bf3b697c65af352b9 2012-06-30 17:30:42 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-abeeecd6c8bcfcc18c0b96d1ce855615d7a1bca2acbb275fc7d5c18e680e562d 2012-06-30 17:30:42 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-abef211b063ad7d4510b2381fa232083326c58fe27a3e69a2ce2cbf2f596a683 2012-06-30 17:30:42 ....A 409544 Virusshare.00007/HEUR-Trojan.Win32.Generic-abef61c4a33414ae65896b842fc3a66bad427230de87bb033c2d3035504e169b 2012-06-30 17:30:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf134e6238b456d565d3db5fa3405a5fac6444ebd677ac70ccd08a8188e9ad2 2012-06-30 17:30:42 ....A 890368 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf1c76146c9f46ef75b59efa83af2803c5180a675855d0b40e4e5005c255cd0 2012-06-30 17:30:42 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf271dd321dcb32ed54fe94c1aabba8afb03fd85486f1ac001300ddd6c4d9e1 2012-06-30 17:30:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf29365e742a25dd71c5ce76df7f0cf64e9cb5b8c6475b1c2ca3745cedf7bd5 2012-06-30 17:30:42 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf40261c9eb346c7b250c2b736f10ad5ce302e2bbd049be50cbbab8f4bb0a16 2012-06-30 17:30:42 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf525ae36c4d2c73d67ba4ad13db1ecb80c427b1c6b778c8c2adf2a40b4e523 2012-06-30 17:30:44 ....A 14334 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf65cf5ef394f187815ea361f95766fac3d199274e2e985a050d87812b188e9 2012-06-30 17:30:44 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf66a783be848b80e95e0e8d5b8645c83cd12a6aed2fa7197abbf3a578278c0 2012-06-30 17:30:44 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf7a95820dbe5e906e437f31676d22e14cbca371caa7badf718e87a0d2b57ac 2012-06-30 17:30:44 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-abf9ab492fa9bd0c7a3877e63346e8c1e8faa86cdc6373b74e26ea22f774f7b3 2012-06-30 17:30:44 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-abfd30438857514c09fd2a986f7a54021a675c3c71da1821f54073cbfb84dea0 2012-06-30 17:30:44 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-abfdc2931c2effb9dd0e28137b67e6d929a611754645f1cee2dcbc4fd1aad0a3 2012-06-30 17:30:44 ....A 64612 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac00c18392563c60584473c78e905406065858e2f9cdb9a350c319837a2591a1 2012-06-30 17:30:44 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac02baf7e16b0634a5dd86ac719b9240f0944d025f784dcb041e1b6ece02550b 2012-06-30 17:30:44 ....A 1398784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac031ef843e541ffb87454c3be34ebacf3814a2334068e8aaed8fb58130fc790 2012-06-30 17:30:44 ....A 1663457 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0484fc0e3af9a843dc8aec1e90895ce23fdda60f31ec7bf41b9841ee8a6678 2012-06-30 17:30:46 ....A 1125888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac04db1f17c2d2ef7029ff7fd2f1339227d96814970f89fd60c13eda9ca6f32a 2012-06-30 17:30:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac05df3041e74a243c75df65fef068e290a1763b837113365e580a4666ec74ca 2012-06-30 17:30:46 ....A 240128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac079e36d4d2b383dc6edb2c8179a72197365f67533f368996a7ae0870d12c5e 2012-06-30 17:30:46 ....A 113533 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac07d1e21ff9d3a81c01402406f89c531e422139adcdd78f439376b76c6c4fe2 2012-06-30 17:30:46 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0cc25472acfff698874e8652728bd80a4772df37a4c8d598ac58ee315b2d40 2012-06-30 17:30:46 ....A 2160529 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0d45b2ea0e7fbbfab88e2d41b06a48cb4089b05848d2994479b4e839431388 2012-06-30 17:30:46 ....A 75835 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0e45c6316bfbcc0180ea71cc5bdd2eef3652e42966bbc725368596cf172d71 2012-06-30 17:30:46 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0e4f1080aaf4d9a9ecfb47715ff5c191ba5d26b19fb7eabf5959f0c46cb047 2012-06-30 17:30:46 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0e9ef5261edad4d7096d20d28060bbefcf924942d612bbe32fba1e2e20a49c 2012-06-30 18:13:44 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac0fb3b31429b2952bf78c37afa2160888dc009e6af9d329796b490ce4263082 2012-06-30 17:30:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac102bc8f8832dd9734e36a24cafab2782d50083ac6c2788bb4785d1e3c6b903 2012-06-30 17:30:46 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac106c259b3c8d46124f0eb51dfb2399c52c8d9991b637b7de86410ed057bcbf 2012-06-30 16:33:34 ....A 62947 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac107218066e8594979c1addf7aba37522b310e3185bd2bd4d0aa13780c12d3b 2012-06-30 17:30:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac108beca0a22ca59d23df86d8761d430bad651f7646a5168e067f66e6a8c601 2012-06-30 17:30:46 ....A 1844736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac12ff21ba1d567cc26eec39f449688b5125deef9550aac6be1bdfcaffe4b312 2012-06-30 17:30:46 ....A 2140672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1377451f815fa407b6390e7274c264f02371fc447035a5e49738b065352196 2012-06-30 17:30:46 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac15a00d64b2cade8cbc0fc728f1435116311546d2e2541d33bfc2be6229b947 2012-06-30 17:30:46 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1654eedea8c37abf3cb23aac5f641f04729ba67d5ef7e01059f963c6a47528 2012-06-30 17:30:46 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac165c9bf4d21e8308dabcd46442cab69c36f0a10cd328ad6ea5860d78dc72c3 2012-06-30 17:30:46 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac18607ddff6347bb5ce215262cfbfcae28d449f2d5d52799941592a5c8834e5 2012-06-30 17:30:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1a888dc47874768c8d32d101b7ba0a55e65dcf7c1bfcf16a1f138b4a2d2b8f 2012-06-30 17:30:46 ....A 180627 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1b3174dfc5bddb15592d5813fddae27c02de3160aaa754ce55f11e713196b8 2012-06-30 17:30:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1b4b5c9c1331a7d100018121cd3c8c7dc4a7e87ea1b16cc1f30c1dda174ceb 2012-06-30 17:30:46 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac1f01689adb8e1633d2efaad6178da12d28c22aa072013b92a0943d9091a406 2012-06-30 17:30:46 ....A 39137 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac20f1f3940012aefca90ca90a5d00419e4981313c6124aa6d4ee93fef79375d 2012-06-30 17:30:46 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac213e97a07baa3010c422214ecf32b85fd9f3e54b22e2d5f31c43409b6b39a5 2012-06-30 17:30:46 ....A 22940 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac215af6c26d941b6cfa2f61f26425401a2097108478f2395cb44104a9a7f0f4 2012-06-30 17:30:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2374b58a047811ccb350ae929d7766443e9c0dfea5946da7327e7fed22dbee 2012-06-30 17:30:48 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac25185669c1943613d03cdd31e916f15e4f6604c377991b0395ca45a84b54e7 2012-06-30 17:30:48 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac256fa11377d6036b47b283021161201eee82f6ef02cd9b8cb7a146f00659d2 2012-06-30 17:30:48 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac27fb249772c25b4e7171131a8809dd632a2b7ec4aa93e104101562dc7cf734 2012-06-30 17:30:48 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2900e207f11f99527226ba0a25f6c9b2631502f25c0d03360c320e72162521 2012-06-30 17:30:48 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2941a03edee411c47d72ea205a2170345b130dd06bbcebd1cbbd4bb793391c 2012-06-30 17:30:48 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac29ca24b9037220a54c0cb4576b262731932ecccefbac39cfde962f3e93bc7c 2012-06-30 17:30:48 ....A 434180 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2aa2983b2fe13671f63ad0e07e7c0613716be49591f96bde71b054717093d1 2012-06-30 17:30:48 ....A 37992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2c1f3215a6f008133d77f3085c0304ff5fe85a231da7bf17ccb4f8f4a5435a 2012-06-30 17:30:48 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2d19bdc9106b754eb1ee95b2a8f2e044619c988c029697f4aa95f2f09bcbf1 2012-06-30 17:30:48 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2d3cdc658bf0988737793b1ee1de21a6620c3bc1e814844c52b6200544f11d 2012-06-30 17:30:48 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2dc31499f254851cca03a05d77d3f5f65a3463797db2c6f09ecdc8fc63e4e9 2012-06-30 17:30:48 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac2fd3a7106b8a16e85abbbef1f2a91c053f5d5a455f698c674324053105cc0b 2012-06-30 17:30:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3098f61a2d98c4b176005c090565176c099ab87ea4f20bff08c38b2c69926e 2012-06-30 17:30:48 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac339a344fc1634bbf7a2a967f53fc3d7db7f7075b0e55dcd1c9e8bfa1c0ca7c 2012-06-30 17:30:48 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac349ff68b3e6b1f6ac5bacd8698100fae85c7eb7d4dec4203db1accd39e10ab 2012-06-30 17:30:50 ....A 159753 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac35bfbf5db45d60e6dac07a139f5188fe6b4d4716e4b1f67adf0269cab280ba 2012-06-30 17:30:50 ....A 80644 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac36f52e49e7ab2cb025b0b830fa03acc73bd95cc16d850f0c03b6aefba2ff6d 2012-06-30 17:30:50 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3adb72f3c6921e8fa71db012d55fa5a136371475187e527cb125fb18141a36 2012-06-30 17:30:50 ....A 34292 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3b03a7f1de0a6cf9845553db4484717934919b790740f08574e86ae38cb92f 2012-06-30 17:30:50 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3b467aff5e14b5822d75c9b02a98b2c95173d3e47d1c9f7a03e88794f8a8ad 2012-06-30 17:30:50 ....A 263180 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3c16c5afdaeda7b799a61c89d967523e8b69afe367b5663457772039621d88 2012-06-30 17:30:50 ....A 385364 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3c4900f08b595d6272f712c1469043b876427654bf9500d21d328dcd682a7e 2012-06-30 17:30:50 ....A 104512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3c623bbc57798a9d7c5e9d12f484f518a9535f8e19aeee3ec79dd5add4a330 2012-06-30 17:30:50 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3fab7d431a9efae717b8eec41ce2ab1998044d43c1a6c4bf03ed64e9a6f8f6 2012-06-30 17:30:50 ....A 1752947 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac3ff06f8814165b685c629f2f97e647902b04347ea0910d6c9df5b21f4dfc58 2012-06-30 17:30:50 ....A 1800061 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac408f667129a0babc6e8650acc0a22abe55105d86e0c23499d7180497f2fdf6 2012-06-30 17:30:50 ....A 217138 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4164c059218188e1d75e7c625963ff783c32592d407a2f70547e5b8984ac27 2012-06-30 17:30:50 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac43807b26d6fa731466df139551ed0293301e5cc7df4b192cdea737de752286 2012-06-30 17:30:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac453093b84dcbf704f4a7ae88299502dddd09a96ccf2afafd1b0329c11a4a05 2012-06-30 17:30:50 ....A 2520632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4634007f133f44ffe5da4adf67e6b8eea536ea06a6e6d7b09053257000c714 2012-06-30 17:30:50 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac47d39da4b92089a811a3026ba1127defdb8136bd644e9297643f1a6522d95a 2012-06-30 17:30:50 ....A 2009799 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac48ee197ca90d326a95aaf002a76025400901f665e35c85e07a80081a4f5608 2012-06-30 17:30:50 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4903fb90d08ea6979ff68910adcb822acdd5e2a46381390634bece37f6e971 2012-06-30 17:30:50 ....A 10130492 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4a15e1d4f66b7bccf35758818232c4022495c2eca1b4d996c7ea7e9bab1b29 2012-06-30 17:30:50 ....A 406544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4accf5f76b5971f17a0336f76e368af85914f41f587673ea5fa5d0307ac9e9 2012-06-30 17:30:52 ....A 1915392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4b3c4a80ee96cce48542e60c812181445b47c46af64cbcd525816bd9808636 2012-06-30 17:30:52 ....A 357376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac4f54e3419407b19d60aadb1f96091392b39dba826d585533c3ccee834ab758 2012-06-30 17:30:52 ....A 390180 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5055ad8b439733a4961a80eb6dc0cce152fe1cfb82cb6c8d83c52ff12b5165 2012-06-30 17:30:52 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5247185d84f8bb131759b5f9252754ad20c0bc106b3bb8717985fa280a99b9 2012-06-30 17:30:52 ....A 380924 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac527d17cae11a87d90bf64116ee8f80eed5eb61359d5b9316682cf8ebfc4eed 2012-06-30 17:30:52 ....A 6146560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac547abb505abbcecd2d0f58402eecaf903e474794195287e6577460df88fbbf 2012-06-30 18:22:16 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5586f5b45365c972c5514cb19813838fee3fc9ad7d95471dc8c048400992bd 2012-06-30 17:30:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac57efa2d1c813f0e5f0682730804193c20770078acbd3604549ebcc0fb2e2e1 2012-06-30 17:30:52 ....A 1098752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5b59948f31ac3b4287572fa4b1d835d6b322aee857d47888724e650babbcb0 2012-06-30 17:30:52 ....A 3666417 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5c09123ca252b828808e4023719d7bdfdb442789dc080906376d49fc8d9794 2012-06-30 17:30:52 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5c9da7084be0628f4c830c8cff569e2030b4e756eda290a4a053482279bc04 2012-06-30 17:30:52 ....A 205560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5f4394a3e2b98596f2dd0d4085bd3e541bc421c3a5b012e7f4a21da994545b 2012-06-30 17:30:52 ....A 318288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5f9f193120ee801e6d36917ba19d0be56cf7ebb1d0bce044eb84d97b7c334b 2012-06-30 17:30:52 ....A 107268 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5f9f37ab8c0e6c780d5ea4713107e4a4fbffc912f6a98fa59a422fdc401657 2012-06-30 17:30:52 ....A 25131 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac5fd9f1b233d13cdbfbad818f9390925b7f458bf63e3b4b355f88651e03c98d 2012-06-30 17:30:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac614783c7d42464f709dbf1c0f3794d2e6249bebeb60e5401a254dfaa954c6f 2012-06-30 17:30:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac61a761ee6eba7b7d57d1e01f31c65facf0192f20a2c7286f4e02c79053899b 2012-06-30 17:30:54 ....A 1264640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac61d9de58d6fb83a006906826544218c9ac9dfc2a6d07202d6b2da11fe8dbc9 2012-06-30 17:30:54 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac64005ddc312df82aa304d34efa87ccf1a14c98834c8140e9b801fae056ff42 2012-06-30 18:14:56 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac660d03d7fe3470e5a84e699942eada011bf2cc82d49439485ded4c9b123ffb 2012-06-30 17:30:56 ....A 1385984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac679e29ff6ed575115bc02e688aed8497423a6169db92de212a64e57f4c0495 2012-06-30 17:30:56 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac6e2754a9d8142e1b94b9ed0e605f3bb66f249c243539996632ff2d1036a1d7 2012-06-30 17:30:56 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac6f19a078a21007efcd43c2937bd9c87a001580d979fdc0a69372ca77af973b 2012-06-30 17:30:56 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac6f386556c9d717bead985aebd0ea4ce408d4e02e2555264f30c0250bf502ea 2012-06-30 17:30:56 ....A 4928000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac70429aa906f8a883533cd3d5f75d237fe5644e6d9c4c04dd175f37fafbc801 2012-06-30 17:30:56 ....A 7467801 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac736eb0b57598ef6f864693b3c7dc30f234af8010dd4617b964f40b157b897e 2012-06-30 17:30:56 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac742c0eb988b9ab4cea514667118ab209155c17e08154d884822f6f06471f34 2012-06-30 17:30:56 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac74cbc1d7299c39eb0816be878536a6db9a07d8cc14de69c600b8dc4e1b4f68 2012-06-30 17:30:56 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac75955f5bbde39219b8b36ea20e4532f466dfa0e6c5183d4323146a9b5d00bb 2012-06-30 17:30:56 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac76a411d06891fa95e3ed56b08cb1f6007ff49602af311fee7b89d210ff8f5e 2012-06-30 17:30:56 ....A 667136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7703f069c0061a8ff8003976d1aac0cb31773c598060c8b91d4271c2dcaf1c 2012-06-30 17:30:56 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7ac62ae4ebb3ea7903df90ef60e83ee4ddc56f3c28655a534baa4166111c71 2012-06-30 16:17:42 ....A 291975 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7af77f4ba0e87cdca3f553314bdc0d253601f1d93b1470f25904965a0d33ad 2012-06-30 17:30:56 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7bb0165fe101b5066ee92d9155d075e5ef79da6da4ec7531194f5e1f216b06 2012-06-30 17:30:56 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7c99bad9cb40909aa555d52e5845801f55f3a0a4a28f5d6da5febbda9b1670 2012-06-30 17:30:58 ....A 31564 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7dfa363555ca5d9e631f875406a3f476e41b37ad41d5a17204b1e75eb6a7ef 2012-06-30 17:30:58 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac7fa04251c78f640fe20991f37dd511aa97dfcfed5d943b01d44b21b1a2b4cf 2012-06-30 17:30:58 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac815cf4d8d6b966c5e57cbd601f483578c69f126443313e32552757d3769384 2012-06-30 17:30:58 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac82831e1619eb60d233ec532656a9f16109f04170f78ac4ca23abb8f98f24ad 2012-06-30 17:30:58 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac849be426c1690fac88d1cf176b1e941fe37bc131ea64a988cfcc7807cc74c4 2012-06-30 17:30:58 ....A 4876834 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8605ef41f98d208b2b2f5d634ef3cc091fe9233ac459197026b63af8dde70b 2012-06-30 17:31:00 ....A 1413120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac861a46f1977f509b2a7df104ddaa33645dda7aec71fedb8d89136f5fdde132 2012-06-30 17:31:00 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac86eb1f3eb220fd836d33bb152f5cd42f00b4ae885705712ab7c7a9b9f7da69 2012-06-30 17:31:00 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac86f13297a0201f44c6066597f1ad91b0a16e57d9bb15bf63a0f584570eebd8 2012-06-30 17:31:00 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac88b50cf0dcb3f32e64856cc0b99cc021b9cff00e2903df338cd8e6ee3f2002 2012-06-30 17:31:00 ....A 731111 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac88b69dd20415cb559c222384c7a426d613137c618f34adbdc1caa75fc75997 2012-06-30 17:31:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac896f96a8927458afc431c724f483a0efcdc68429409313e337d061f748b2c4 2012-06-30 17:31:00 ....A 788388 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac89d8898dfc912247665e4becad1a4ca5077022a2306722fcf9addc3b870e2c 2012-06-30 17:31:00 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8a3629f0ca9bb9fd7999facfdfb25bc8648236efd1eb5c5e6c05747aad3194 2012-06-30 17:31:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8c03b4d5388766809506b4da3514e6f79acc1b9cfd9d7158e1a808496a17f2 2012-06-30 17:31:00 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8c47e550dc31d70b5ef59beb3245e9fb06b2177e9f4d8b429ffea63e874cca 2012-06-30 17:31:00 ....A 655872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8c685b5623826bce16e99b979cf5f4a65b9bf02bfb98c621ba607effdbd31f 2012-06-30 17:31:00 ....A 731679 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8d25107efe7e1de3e6dfb1217cf8097da549f118d3218d86146f80304c0095 2012-06-30 17:31:00 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8e5e15971f855b6fd0947a60450fe1569cb6b60a08840108b65fec646f987b 2012-06-30 17:31:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac8fc22bc0d71cbaa0a0d192c5abd3974973b111413d9557d7223bf1f042a46f 2012-06-30 17:31:00 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac92b15e1babfa489289fef7b8ab1441fc4adc13533f1e75d69373c86089f165 2012-06-30 17:31:00 ....A 41088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac931b7e87fc19c40f62078fb2a481cf0d4eee3a8afa350c73838b8482d66227 2012-06-30 17:31:00 ....A 402690 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac97617dae3966fccc71b539d191efc4629acb9a30d4fa4db988e4b0fb821d0c 2012-06-30 17:31:00 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac9a50abbeab0c51cbc370113ce29382b4b22094a4068686729e799af83a3577 2012-06-30 17:31:00 ....A 1198428 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac9b99595d70a9eb36a9ac8069ac0ca8f978941760f20851e0528f84b6840b24 2012-06-30 17:31:00 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac9c221b8a057573c64a92d1345378871525c09433643e951b5009704b42f7ab 2012-06-30 17:31:00 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac9cf3fb5b142f3b63faf641b6821a782f5b8a0804542f3fe4fce5d802e8812b 2012-06-30 17:31:00 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-ac9dd54cc1c9da567b7c8560cfce5706b69a428b1e7e9f815a92a5c1dda6aa20 2012-06-30 17:31:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca315f8d1a2d2a420b02aa37c307ffd723a8de3b8d31300582f635e70ff1d71 2012-06-30 17:31:00 ....A 112539 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca352d90bed95ff33c656f0fc6d74a41accb8aff2032f5c1f2050cd0501dae9 2012-06-30 17:31:00 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca37713e07a54b605f5401b7c4aad33b824c241d7f3c01c29029ae5b62053a3 2012-06-30 17:31:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca37fed5b47ca8bafaeaecf65ca823eca0c1badeec9650038b5aed4dad2e169 2012-06-30 17:31:02 ....A 299397 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca4dae02fc1abfe32999748e47a39fa6dc01de844208f36e86de5dc0f34768b 2012-06-30 17:31:02 ....A 181498 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca518d6ddfbc7d0eaf15ef038e3f494f5da5b7a3d9d6c198ba474056938ddba 2012-06-30 17:31:02 ....A 510469 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca8099b98b910ca93d38e6aa744f4893a371b1320113e37aeb2e2af0b7987cc 2012-06-30 17:31:02 ....A 677888 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca86616ee19298ee2d9bc215c4bb036fda8445615adf8c781804187cfd91730 2012-06-30 17:31:02 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-aca9577b0823e9ec734a3e0f8070c5f8bb27f0017f16f621ae93aecb52eb03d7 2012-06-30 17:31:02 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb010542af829e9218d07da8445da5ca7971449b6aaa43228a3b1790b2419c8 2012-06-30 17:31:02 ....A 2604544 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb08572ae16d1f30818f00c03bc74e64003d0ba41cc3317070d7395c8e4d115 2012-06-30 17:31:02 ....A 938092 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb0a11235bbe1241403fdb432f4a82bb3252515581acbdf0abf335dc161c72c 2012-06-30 17:31:02 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb0d8e1a14118f3a4469936cb1ee0109ed58e032aa5f7e5840009579e81c86a 2012-06-30 17:31:02 ....A 4349952 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb360fe5e91923afcde35b88010017c725420e2eb87ce36406afe2a564f7e44 2012-06-30 17:31:02 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb3fb284449d22cdffb42d7ee4f2d070a0136d3a62dcf17e4d5a8260f3bf775 2012-06-30 17:31:02 ....A 188053 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb448c6bec170e7e9da22800be4e4ca381f4aaa9481c6b53e26828afceac188 2012-06-30 17:31:02 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb4753938a9bdb1df97155fb9d97dd78980e0c175ca8900308a43f3856f4362 2012-06-30 18:18:30 ....A 885840 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb48694f1757e128c06d9516d93786f4c7e545a2490f0ebe3343c54d50fb058 2012-06-30 17:31:02 ....A 523704 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb7f96029bbe136ed15095a5924ab8162333dfb96ae89ecaddf506e31c00213 2012-06-30 18:12:06 ....A 250679 Virusshare.00007/HEUR-Trojan.Win32.Generic-acb9c264057f7fa69befb44c110928b3fdb4e766c4731eefde4bc4664a8a102a 2012-06-30 17:31:02 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-acbbe57729211bbfe1bb2c9798e71c8e22c99be096ef84411c110f085e70f44e 2012-06-30 18:15:08 ....A 130410 Virusshare.00007/HEUR-Trojan.Win32.Generic-acbc8f5117b3e7731600cd21560b046dc07940aded2e062b218b6812f1e80fcd 2012-06-30 17:31:04 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-acbe12c0cf239709b9bbf4de4455206604501d52840362bd4187a183332146e0 2012-06-30 17:31:04 ....A 941876 Virusshare.00007/HEUR-Trojan.Win32.Generic-acc2d19921d91249927f0b11e7208b32f7e5c5e82819730996bef06b6c8e4e69 2012-06-30 18:13:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-acc351b8192be3cd27ad01dcf70e481be053f24e6f918001284d13dfebd37c1e 2012-06-30 17:31:04 ....A 1460224 Virusshare.00007/HEUR-Trojan.Win32.Generic-acc3630b16771e22cb5ad8f374ef837667d36b078420a408a7aed5d160c82fd5 2012-06-30 17:31:04 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-acc60e259c96d2f1ea0c7290301b0c29306b9c5664caf590b7bea233ef84e062 2012-06-30 17:31:04 ....A 292368 Virusshare.00007/HEUR-Trojan.Win32.Generic-acc8b4abcafb8b2acab53f605c4d8ddd6eed50a82c781cc3ed9070f692dc0496 2012-06-30 17:31:04 ....A 1384448 Virusshare.00007/HEUR-Trojan.Win32.Generic-acce5b5bbd9a015e9741f3caab25b60e22a6039ffa3e05b8150c4ba12107ad09 2012-06-30 17:31:04 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-acce5fef30888a5262b78c528dcb848e1aaf506a59f47428553838f0c2756e51 2012-06-30 17:31:06 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-accfc6820b08ae8f35464a23ffa9585cf45c75812995525af2138f2eaacd62ac 2012-06-30 17:31:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd035b114d39b038cb7ebe37da285df8606e5787ce2449d73a6703b77be6ed9 2012-06-30 17:31:06 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd0a18178c73666bc6b2c3cbb7e76451d463bfffc8eb2fcf974c9a0d35f0141 2012-06-30 17:31:06 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd2df4ae685da693c3e02f43b0334e15da07010437dae09abae6f5c7762aa0a 2012-06-30 17:31:06 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd375733cc13f988bdcc9557b95c518f623b7c92aa13b509bc9423d61d6b68e 2012-06-30 17:31:06 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd3a256a4a11620c8d3af48a9d4f022b2e52bdcd9ee1c3a43eafb633a42402b 2012-06-30 17:31:06 ....A 333352 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd4acd26b40b72a427e15d5bf039b0248f11a6d9e3f560fdc3f2bab42ad537b 2012-06-30 17:31:06 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd5f13e88f1023a33063606c81bf80553a0276f9561b5d3e21866cd3fa8a8af 2012-06-30 17:31:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd6d6f42f4bd71d47bbf55ecb6d88e436b03b62ba72c3ef3cc6b278be330387 2012-06-30 17:31:06 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd73beb6b533fbdbf566f00f748d1023f279af03100e3405c2507430d2888c4 2012-06-30 17:31:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-acd970265d15b43069bc25524e2efd7d7dc9b131fa30800fc1c4c281b60fbe45 2012-06-30 17:31:06 ....A 108062 Virusshare.00007/HEUR-Trojan.Win32.Generic-acdd7843d5f05c4c7ddfc156cb28b73e35a3a2fa94d42e2d9a37fe60284d5b78 2012-06-30 17:31:06 ....A 836220 Virusshare.00007/HEUR-Trojan.Win32.Generic-acde17e518dfd62a86ebad4bebf7c321605ac0013063f7ab38dc40dcf5d5f591 2012-06-30 17:31:06 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-acdfa393baac3e1c53a5cdef4840def241999fad997022e09261600d343c9300 2012-06-30 17:31:06 ....A 351136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace0bb4f34efbe53fb0298de1438561f74c42733ed624b7fd1dbcbad19a9c204 2012-06-30 17:31:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace0bba5d110bbb5e8384cef9016ce3b138897e3e3cf742f5d833f3d9c2875e2 2012-06-30 17:31:06 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace25e571db07b4d2d04acdb20b57b4021b111d00815e56b0a62e9d830fc291f 2012-06-30 17:31:06 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace2c374388c510543e7802e50811b4b6bbd89dc2b3379fdf1ca4e6af2d04b83 2012-06-30 17:31:06 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace35c2fa4a7e7fb1c0e6b1ed1049babc98b289f46ecf0a3f7343bad02c46148 2012-06-30 17:31:06 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace3d3476d2461cf58175281f25ab8e5c6e727280695e2e1d6f6f9ad479b4c2b 2012-06-30 17:31:06 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace50f57939d001f5016c854873ad513bb5674c7b93e80f52c57ffb757ac81ab 2012-06-30 17:31:06 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace5540cd59a8247ce83ebb613a7ac3ecd2a48882df931b55dad4e70aab06d6f 2012-06-30 17:31:06 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ace8002e541e752b8ab90d05e4ceaec6d68d5068df2e8ad798f6c18300903f4c 2012-06-30 17:31:06 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-aced3fde5ec83434dfdfc608b429c146e7ba33b8582c86441f96125517c769ea 2012-06-30 17:31:08 ....A 9019392 Virusshare.00007/HEUR-Trojan.Win32.Generic-acee2f74f0950e714fea0186fa25e1aa7f1e4fca32abd7d12637603436c9875e 2012-06-30 17:31:08 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-acee94a4ec0902b9ccffaebcbe2fda5a039ff835bdc0afdd7827fce7160e012e 2012-06-30 17:31:08 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-acef6f78c21e512d330e4441cc080b7cac2f0b4c32d6fd561120116cb671ffd1 2012-06-30 17:31:08 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-acef7eac9ae962b6c41846adc89a2f38c2b2f33471b44e5fa6cefc2bc7011ff1 2012-06-30 17:31:10 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-acefe589d7d79d8ae4d62eedd81773affa2a3ff9dfffd90e89b583b5b5540684 2012-06-30 17:31:10 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf006e96aaf16920ce6e5dd25443e5086539c1eeb8ff263dc78257b9ea38628 2012-06-30 17:31:10 ....A 526848 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf08b3effb9f121152ea5950b3f7e7487c8a9fa0b284bb4cdf0c0086bb71687 2012-06-30 17:31:10 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf1a1df5678855ee6c11528c7470daed4c489c757d65926b91431b57349055b 2012-06-30 17:31:10 ....A 1775104 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf27f3c090aa1b1cfaa1cd1a2ea6fe3a09e12a2eb94b0154f8badb6067b5080 2012-06-30 17:31:10 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf35fa8fa77cf0729f39920ea215a3f1eca04a64ce435c2c70e93d9fb7c9cb3 2012-06-30 17:31:10 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf36e2564906d4bb6734e0e6b1363b3027c652abfce8bf7724891c73f16116c 2012-06-30 17:31:10 ....A 749056 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf3735f0195fd26f6ee2b45752580bb16ffecb6dd803075b9dcd35f4cc98693 2012-06-30 17:31:10 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf3eabcf76580dbe02fa60b3af127cfab1faf28500a53989cd7c15f97263841 2012-06-30 17:31:10 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-acf3ee458c9b0c7b2acac85d20ead82e65e7cd2f1d774f1651848f9c2b5e3f65 2012-06-30 17:31:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-acfa46856e7a662a20d99ce6ff528d0a008ad2258f04d010c8bb0f367f4dc5c1 2012-06-30 17:31:10 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-acfb050f4085664b93fffad6b9f9a58bf6c222c8dad029ebf3a290e8755b6145 2012-06-30 17:31:10 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-acff90ea5f00f0abd56b98d40af7f58c78496650e29e382f63cd05d9efd2c1b7 2012-06-30 17:31:10 ....A 33948 Virusshare.00007/HEUR-Trojan.Win32.Generic-acffd738dcdfe1825cb6148a06b648bc7d800404dc5c8e220e6518d9ca044d29 2012-06-30 17:31:10 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-acfff9787021056b23ac7e894495c4e9382e7ecbacb3b01d69bbf7bdd962a0be 2012-06-30 17:31:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0191663b7eaf0ee509e3864ca8ec63291b7770fc87f0caff1487670117c74d 2012-06-30 17:31:10 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad01d1d89a3d19fdae58bc30afcf4fbf3c124131d385abd4bca4fbaa01521470 2012-06-30 17:31:10 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0390d3aad123ca63dcaba8f34755c352e9cd1592b016f61909499c4148dad7 2012-06-30 17:31:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0412221eec81b38e3564c7015fe147fb7a00500a3218314cc64691c51f5ad7 2012-06-30 17:31:10 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad04fc3b2f4bcd28c0e1fe54f745549f555ef6c8b918fc43d83489d5591f5eaa 2012-06-30 17:31:10 ....A 852480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad07dae692331e17eafa0db4b7678cb219211492f858e571c2750fd454f050d2 2012-06-30 17:31:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0841a5500d874dd5f4edc614b91ea14284736d5dcd3bad8f0b6c4185701931 2012-06-30 17:31:10 ....A 65551 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0897380f9534bf0a414be1ab036a7924d5542f2edcff793685b5377c14e5a4 2012-06-30 17:31:10 ....A 41517 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad09812f310f7e09c8d3030b337a3247f3f533d9bd3f696930144995ce824e74 2012-06-30 17:31:10 ....A 141868 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad09cad94d3f34e6babb5eb746be8fa357358692f5e617bacc6238d6923d7af5 2012-06-30 17:31:10 ....A 66691 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0b0695c45508b587deb06743c593142ec54372c699e4cb88129c88e51c0b8c 2012-06-30 17:31:10 ....A 1695232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0b0c2561f34f13287ef08407cd2761a1d051b8ac117f79b53b5bdea1f7453f 2012-06-30 17:31:10 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0b2dc82f5d822577cef725cd5d51ff497cc6f34204ed309deda0d83ef07ebc 2012-06-30 17:31:10 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0c1086bd264dca4e12b48026cdee36c1834b1a1b3707c19235132cfcd925f1 2012-06-30 17:31:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0c893d6c82a3e2283a498171eb897d7428f88cc616d086621a4b164bab268c 2012-06-30 17:31:12 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0def107f1fe28eccd09ba9feea05b3e6b737a84bc03d3568b0e183ca4dfd25 2012-06-30 17:31:12 ....A 84616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad0fd73057569c1e14e9b94f3c2450b761831a6aaec4908427ade2ba8c1898bc 2012-06-30 17:31:12 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1383582edc15885788f51d630e5fe8f11a046a4304e0725c0838723f853c5b 2012-06-30 17:31:12 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1473abd023a192e274d5280364046c1a8cf2073dabe4eef1dfd21759e3595e 2012-06-30 17:31:12 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1552f94441ab57fe634b6cda0e47c22ebafb42ed964b6f3e6e8f052cc98e98 2012-06-30 17:31:12 ....A 885760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1638d289e78934feaab07b1a08e0ba3c719031eeca550e36c00338eb8bcffe 2012-06-30 17:31:12 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad16ad80fcf9230e712d0c4ddd87fe3fb406774d4611b948d3ca0ed8259644be 2012-06-30 17:31:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad18003658a2e4af9a1b5b2f54a05d7dcd24ce62f03a5de177a906d58e4a791b 2012-06-30 17:31:12 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad18229f796ee32a96fd88412fca3bd53704d68b0e344003f284d229874378eb 2012-06-30 17:31:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad18e3cd27b1e43eb9331b67dce66fa78e2b181bd31577fad76ca78c26fcfaec 2012-06-30 17:31:12 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1958572f614f478ff1d60fe21e8a66e5d2d4f4e01b665a8864b7a74cf43d9d 2012-06-30 18:19:18 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad19a3a3d16ae00ff8aed553d7479456f49dba5c376d0984ca24fef05ac0640d 2012-06-30 17:31:12 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1bef0b92c3246ebebb31363a05af897a4b86eef0e65d1d8e1269f1860f41d2 2012-06-30 17:31:12 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1cf18d7292fe760ecabc955035a31d65a48550f6dc307f4f634432fe377aa8 2012-06-30 17:31:14 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1d151e16ee8fb73a670053df6cabc879a09312eabb1684d19d907be25444fd 2012-06-30 17:31:14 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad1f0e6fb335456f2ae598df23b98fa3d952beea7f1f63ff2092d3f72096ead9 2012-06-30 17:31:14 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad21a0791478397bd9f4a13347f2f778c26a02de6030b0d265002035becc1348 2012-06-30 17:31:14 ....A 20991 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad21fcfba47a219ca8d0746d60813c01ed6e412c78c6af74862d131c49675780 2012-06-30 17:31:14 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad22eb44f073dd8efdb6346a16108ec89afe1295b66ea502cec76ca0e01d7f3f 2012-06-30 17:31:14 ....A 13365392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad22f54411336c597be7fa7194c42c9edbc9541a6e1575e06533c63726dc3ed3 2012-06-30 17:31:14 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad23e1132d3404aaab6452d3bc890d6473b4bc2fa7d695870138dd6c5d946879 2012-06-30 17:31:16 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad278916684a243e33fc66b8ea6e7314779534aa4a3b79b711757c432daf1c0e 2012-06-30 17:31:16 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad2b39c9b33fec65cf6d43f85db46cbf6b1fb5fa078bf200aaa1c3fcd2ed89bf 2012-06-30 16:29:44 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad2cdc9a9e206384376ae32a23a43436aa3ab9535415c25a35d920954b996c36 2012-06-30 17:31:16 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad2d262f6bb95a494680bb2bc92723febaab8ce9f82d2d7c8c9a23ed7db6dc78 2012-06-30 17:31:16 ....A 161096 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad2e21876d0a37949588e38451c29305970baf87f68160706e0ec5fe13637fa1 2012-06-30 17:31:16 ....A 569535 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad2f7a7f210dacdbdcb1e621cbfa746e7d9b9160d9ff7311a60e7c78e45cc331 2012-06-30 17:08:16 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad300b75052687a875cbc5bbdc8e6fd41ad88cccfb2ced7c9dbd0a9bee09d4c6 2012-06-30 17:31:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad30bcb4a9822501861e84c1eabdde55f687005dea585568fb4c0cebab4e8705 2012-06-30 17:31:16 ....A 209310 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad30c927861aea2b7ef27bdbba13e7594e5fe5347d462928a34e21ef8dba2ec4 2012-06-30 17:31:16 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad32a6a8c26fab18dd644e1de97151ad5819e102513c2c239d9c4fbc9bfca486 2012-06-30 17:31:16 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad338f14e1aa124f260c8cd3409ad7f86bb80e34fb54bf4dcb2488f43e72c2e5 2012-06-30 17:31:16 ....A 606589 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad341a97da83aded3ec9087161d20b19a2c8734651146144dd800fab09e1589d 2012-06-30 17:31:16 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3489d31adfe40c15ed4ef9ff6ef86f81492004b1a14158bf83d37a4bc27ada 2012-06-30 17:31:16 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad353f4e423e0e4239f0784b973a19dde033c534feeb113c57461be44b7c78c7 2012-06-30 17:31:16 ....A 5449 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad369fb5ff55c15c0d49e6450a031eaa0e607743eb2519ecd7ed5ba3f2c83f9b 2012-06-30 17:31:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad388464ec0880cd92d7486d3644abd31c38b55e4509e60e01077668de104198 2012-06-30 18:26:32 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3ba7fbaf528eea5588a1193283a7182a288c374b1d5b1fd72020f89c28e00a 2012-06-30 17:31:16 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3bd979a109c946c33441dc982a96b1e9947747a9890b18aab0c866e7847b16 2012-06-30 17:31:16 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3c1d5ea0ed26bd38c525e0ddc64cc0e04c9e41fe8cbf8e42987c2b99bbb339 2012-06-30 17:31:18 ....A 16936960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3cbee4f99e02b94219d1355d9ad1fb20eef0a00281534ed5c14e3a9c677f03 2012-06-30 17:31:18 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3cf7c1affd82e469e5979285179299ab1898af92fa4b824d45d3ce9f1c84ed 2012-06-30 17:31:18 ....A 22044 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3e7eb37e964ab54a4f2d4f878eabeb53844dcf05e78ea0afafae9f606b3faf 2012-06-30 17:31:18 ....A 3523072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3eaa51a2aa8f519b05022ed850b0babc6ee7fa14f67f803b03ec489c9336d7 2012-06-30 17:31:18 ....A 4877312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad3fb5c7f15c5c429999dd0bec8708bf123dd68b70391c6b894af8ec640bff54 2012-06-30 17:31:18 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad42eb78738825b1f1d36a1a94d83d8ad85f29c6f5e9ed2820e8f832bef1c1f2 2012-06-30 17:31:20 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad437664daaa8b2d6a5c3a2e43c6e84cf850c8384415df68b2d66a70e3193709 2012-06-30 18:17:28 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad43f236fb806fbe50e5cf44af618ba90416be6828bef4af911c16a20c5c7b26 2012-06-30 17:31:20 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad45edd4f58994a6eba7d77742c796457f474bf6c03789289834a96b4d197dec 2012-06-30 17:31:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad461fb6213203459f33e11c1c05223c2e2cf5a3f2e239d5e8761e9af076f62e 2012-06-30 17:31:20 ....A 3006986 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad46cd31dc09fd21b6c3566ef759f15c4d6efd5cc34eef2f112d725e0347754f 2012-06-30 17:31:20 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad47942b8a9be20961c34449d73692b8e58ebda0925aa2048bd7394826c2ff2a 2012-06-30 17:31:20 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4861fada0172c4fe9a2c846e3bd17c4e76ce7c64acd60537e99d3157d9a539 2012-06-30 17:31:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4a9a40ba189966a40b829fcbfd9abcdc08caecae90ffc677a239f0db632aac 2012-06-30 17:31:20 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4b1798a3b480e38888f1ea273882901eb515a4a8b313b9bd75c1b8e176d046 2012-06-30 17:31:20 ....A 509952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4c3763e50a964c6a594b6fc37067d8401ca2e413fe2b5c4c5e8a2d2c3f0259 2012-06-30 17:31:20 ....A 2726912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4d5de4955fe4b8c4f9ba191639d38adf5bf3a0dfd0d9e1b4fd9b34d67a1750 2012-06-30 17:31:20 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4dc4a2787b38c97676e7266848cfaaf67821a6e504a3bc6d568e2a5cb8265e 2012-06-30 17:31:20 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad4e09c753cdacb0286d1d4c10c283f30ea1578c450dc4f924857bf7b924312e 2012-06-30 17:31:22 ....A 1343488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad50b939e66357e3b3d8df14c396d1afa309255e00602c86b3823be6b6e358ac 2012-06-30 17:31:22 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5103c14c8427556b588637e296cb93ddbbc861ec876ecf9133cf73fe8dec61 2012-06-30 17:31:22 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad53990eca9fddf949020ae7a53e2549dc35a57a449a828eac33c0d563e16c38 2012-06-30 17:31:22 ....A 10503528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad551373474122bdd9690506a30438237192be21703ddbfe7303131bdf20389c 2012-06-30 18:19:12 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad596ba1a1ac99d5ab089e15348388e6c13496f6129a21705fabd04ee4db8612 2012-06-30 17:31:22 ....A 78255 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5aa1829cb67cdc50fd58ef0580aeff5185a9a217f06e4df0fb91ab2fe80485 2012-06-30 17:31:22 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5afa34617d898f8a505b231c32b27f47623b26c0f33f7a9246b8abc526f693 2012-06-30 17:31:22 ....A 22077 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5d8110667e5206e7c3b86bb6b8419fc62f3da19e3fa257ba8d63121715664d 2012-06-30 17:31:22 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5dd0330eef1c4f20922bf45ffa5dc14ad4dab31e0b74fc6909fd22e8b73355 2012-06-30 17:31:22 ....A 608740 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5e4989fa8cf53afdc891527ca42489b1170de9b3ffdf6024d38f2328f9307f 2012-06-30 17:31:22 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5ea0e814532686beef7cf56554ec72802cce5764ed67067669b1cb34178e9e 2012-06-30 17:31:22 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5f4d59f0a56b5f77a33aa136d3f64b3aa0899d8df5f5f7f716fc77c2f00cc9 2012-06-30 17:31:22 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5fb80b74bfb80a84b6baace02a08c8649df28d02def56f01c9763addbea84b 2012-06-30 17:31:22 ....A 38384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad5fd57ef9dae5c7683ddafed6b5ad921f406ec1477e2e25a4c68b79e4a4e098 2012-06-30 17:31:22 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad606af13de9a8ca649d78ba543938e232a4bd34fa26cf30c3bd9be564bc7741 2012-06-30 17:31:22 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad61a6a91fe056aaa9d8357dd48eb1aab40faca3bda4e1ff3ab608cfc8485702 2012-06-30 17:31:22 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad621ae7c9ab27f93138b3e7ba1d09c1cccf3d4e5853731743723d5653c6843e 2012-06-30 17:31:22 ....A 70824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad655ab787dc2a4d6e390c68599bd65697e49f92b584abf19e8c62d73d6f7b1d 2012-06-30 17:31:22 ....A 149172 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad656fbf20845c078b938b50ac63cedaca4f89c2167eeda35f3753b5cccb33b8 2012-06-30 17:31:22 ....A 7752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad657e2f280f46b667daab6a3a0ffd5a200bfb1a77292680a64ac1eea98f2cdb 2012-06-30 17:31:22 ....A 341653 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad65df948828bdd66b03d7fb31576abd42299af7c5718f34f5f6eecb69450391 2012-06-30 17:31:24 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad662ec0cd9e7a4d93c3fbd5fa95d1e3be15f66f8800f82b76c3c44a12c2f2ea 2012-06-30 17:31:24 ....A 1521069 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad669250f4df86427a40512a9912d035658342223c5fb64a35b6b9a981202ad0 2012-06-30 17:31:24 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad68e1aaa7cb488a7d28e0d71e5f44602f040b5174e32feb7894e80232f7e349 2012-06-30 17:31:24 ....A 557256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad69b57e23d7364af94fc163b8264e09f3129d346590767905df4ad48d8e1ca2 2012-06-30 17:31:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad6a5154cc0dea219ee42c22de9c1520d010d37f22ffe107a9b18c82abbc117f 2012-06-30 17:31:24 ....A 77492 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad6cde42da8445dd7bae31a02a06c9b6fb309397f93a2b5090c9b6bd11dc878d 2012-06-30 18:10:22 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad6df062a2b0ddf5aa2bdab6e0aad113c325ff38a247764525cca0f002425f07 2012-06-30 18:13:20 ....A 1403564 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad6e226fc7455da2a363411c342f9356c0d216c50eaf4339e64aa21ec1f857da 2012-06-30 17:31:24 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad6f9205f13de55474175381c229c2a5846804a7df7f01fd80430767c55a8d99 2012-06-30 18:26:22 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad72ba08857e83b5edafb099ee2c19dfc9d695a1e0128a5cf5a02d160a1b3585 2012-06-30 17:31:24 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad73d57eb523ff6178aadd7f134c078c60597705dd2857999cb1a3c3a54016a2 2012-06-30 17:31:24 ....A 1119788 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7497f1a3d5cd7acb62510ed6dfc58e8a1aaae5a869086bdf9144497424fd89 2012-06-30 18:13:34 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad79585df68a35f2fc941dce5cdd835422e0ecf75c0eea38c001b5bfc8e7ce51 2012-06-30 17:31:24 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad797ed4ba96f45c9cc81df68f1d1b3d0b59ba98a058e4945d8b630e8f325cc4 2012-06-30 17:31:24 ....A 108129 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7993ed01718a09065d93a6d920975bc2acf186e5e87f4e1f26605398a36fb2 2012-06-30 17:31:24 ....A 753152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7a0926f67215ea9088e88503e50e8386e69ff84d6365b44465861074ae2465 2012-06-30 17:31:26 ....A 472896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7d5cf72bc39d4d5d972d392b17e6bf5c4874929a1ac775fc16f4490311c5eb 2012-06-30 17:31:26 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7e5079705d93639bda6f83284f287d6f0400bdf87b8dd266719d9e031324c1 2012-06-30 17:31:26 ....A 1080832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7f0d08c3bbf40372c11540d48a46ddd23263f2710354c6fee8549ee1602f1f 2012-06-30 17:31:26 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad7ffb2851e756d6fe82619c9b25988ba46893dfd2c39a746867ea508b2b2ce5 2012-06-30 17:31:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad80b72da2c6046053c7554d2e71b12e5c2d5c08a606683a7e577b621f551132 2012-06-30 17:31:26 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad82c0eb23e4969025efea83050f5ec3bb96038545f20640131389b6e0b06ec9 2012-06-30 17:31:26 ....A 78041 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad831932fd1ff9ccdb203e92705ed25072dae5caabbd90e8fe746e8bcb027f7f 2012-06-30 17:31:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad8b9d4ceed39b9ca9d0df8a636f74c9709d17e48b421d59e53c21b945dc3ce0 2012-06-30 17:31:26 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9312022fbb38fc56f9e04b5811b12bd2f7f1b73a09efd5e3a16a61487cff04 2012-06-30 17:31:26 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad94365f85c67aaf8cc7373be7b187a1609323dad099cb76ce898e9e8f4a47e3 2012-06-30 17:31:26 ....A 89688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9595e1d7b2b666e7913ee9cf1f397e4c79657c536dd2b4296e66fd16d31745 2012-06-30 17:31:26 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad97042b15ab5617e0e95f633977e0d0077e4b9e9a5af8539571e8d47cacaff6 2012-06-30 17:31:26 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad975e5596e5721bcb5860a3de34aace33156a0b1b960d1a53ac3193f211c419 2012-06-30 17:31:26 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9838026d7c19339f25d2cbdd17141a595c3ab8b23bbf989039e1bb19c209f4 2012-06-30 17:31:26 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad986e901e1c48e89843325ad3469373bb12bac3328853be14b5c9093ce75d1f 2012-06-30 18:18:30 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad98f86da978991322401f3b365259ff676c5e55a43b671245d87fcfbb40a2c2 2012-06-30 17:31:26 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9978842fb14e57257fe1fd6d2a9629a15d0c77a074e6680126c5471694a56d 2012-06-30 17:31:26 ....A 308224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9ba3f73e095fc3df54b3fad794432f3e6cb5281f41db96d8a8751a800ae2b8 2012-06-30 17:31:26 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9cba3e7f828213efb28e55a763e5afd5c342c7154bcba0e470ab7ea5d838bb 2012-06-30 17:31:26 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9d06e8d03cb2aaa7ff50f072ecf570923ae0ddb0cbb5b5e8c7fa92ed5e5531 2012-06-30 17:31:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9d4f91b3cafa3221850af060eade665b1e07d4596b48512098ec3e9bfac57c 2012-06-30 17:31:26 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9d5ef80290cb2cbeffb38d203c2b176909d8500b901b10a0e8a6e7bfac5a76 2012-06-30 17:31:26 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9d6bbabee365ef977b7cd26c0ebec7e9359e3b699cb61032abfe61d47c7cd7 2012-06-30 17:36:18 ....A 180480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9db470b417d995cdf32180f28e45b09c7b5fec9302b72fd0cb1a3790dddb16 2012-06-30 17:31:26 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9df8a87d16234d72c592aa46accf437e6a012e184fd5dee4d717179c9e9c89 2012-06-30 17:31:26 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ad9ea8a1ffca34aca03b2b7d02abefd826af40f5ac32a9414226e2e6f78acfaa 2012-06-30 17:31:28 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ada3b5c45e1eb1dc0bdd728cfd63aa54a62166c17408faeb9789dd7e4c68b27c 2012-06-30 17:31:28 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ada449d938cd1fc2456cdb2f1725b876398e0f55512afbde81ec56c9a1d333b3 2012-06-30 17:31:28 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-ada7fc8ddd56c581c2d8e63751435c284ff0ce05e8a01a436936321540b0d040 2012-06-30 17:31:30 ....A 96904 Virusshare.00007/HEUR-Trojan.Win32.Generic-adad510f19407bb92cd5a3853de8f0ad942930ddde553ab6b5dad1ccf84b27ad 2012-06-30 17:31:30 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-adaea5c28e16df3658fa33f874398fcf12f865e5b14faf3db63a13a9e7f0ae38 2012-06-30 17:31:30 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-adaf1e24e6b74263f18a02ee874ea46bbc4d0952396dbe7dc6a733daf88a0415 2012-06-30 17:31:30 ....A 1455403 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb02401e36618d323d465e28b42826c870cc04f409ce25569d27d1d939bc84c 2012-06-30 17:31:30 ....A 3641344 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb1275761ab1b9dec06b8d505d67851c39699ef37c2ec2b675f55e20f933bdb 2012-06-30 17:31:30 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb39591aed0c681c151efebb147729edd52a8b67bad14a3d1f1635fd45ec4ac 2012-06-30 17:31:30 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb4295ce8f451f683f977be3989eb4f8f874b5a74e013c5afaeaa6000f8549e 2012-06-30 17:31:30 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb4642f5613073f3d8c24237ee143b6222c8c93a43dd506953f4246716ae8e7 2012-06-30 17:31:30 ....A 2084091 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb476174fa51957a0904654397b2c76fb4f3069f6d697cda63d71b233830028 2012-06-30 17:31:30 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb52f070a21bdd167e80e2752ac439833ce0510e5f045403c5bea45f76c1bcb 2012-06-30 17:31:30 ....A 297972 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb54120b214b0cad718e32a51461b81ba059700160ef7ee2e0caf6f3a8688e5 2012-06-30 17:31:30 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb6ebf1dcfe6b5f129c533d4b2a35579898280ced1fe9e9fb222e82455e0304 2012-06-30 17:31:30 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb72300451d28d8f1566e5fd8035af2416aa6421fd1da52ef38f312c28ea8e2 2012-06-30 17:31:30 ....A 119339 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb7275ee7d11712f3c4b538709b06519fa6abb502417af0d5cbefa0022978b6 2012-06-30 17:31:30 ....A 253261 Virusshare.00007/HEUR-Trojan.Win32.Generic-adb933ab538d6abf7336728abfe3fb41ea76899c3dbdfeecb5e7c0b558594bbd 2012-06-30 17:31:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbacf17394c5cccd0b48065691d8cb2576222b109de920ad820e338f3eb13aa 2012-06-30 17:31:30 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbaf04698858116a201365c3817e3b82fe17d60fe73cdec444079811dd3a889 2012-06-30 17:31:30 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbb804a584f2123da5fec0a3e032c960773b90307e5b637dee66d53db39e831 2012-06-30 17:31:32 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbcf7deda1a4a7536719eba10d0f8f69620d7e0355fc70d6528b17f26e32598 2012-06-30 17:31:32 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbdec71b7c899fe3ec53f4d1b830056c221512e8530f183d7bab9801baf176a 2012-06-30 17:31:32 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-adbe66670b85f6bf8197992ed309f5d1de91baa8aeb67dbbc1514f934cf13599 2012-06-30 17:31:32 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc0ee41365d5e68d556836c2cb0b4402e46bc3a2f89796895b1696dd3b794d0 2012-06-30 17:31:32 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc103c79cfb03434870dfc72fd88f898b8a4ad00ce7712b24a504f8bd97ce72 2012-06-30 17:31:32 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc17b59bfa867f5668493d5be316c645a4c5833ffdfdf014cb643d244b3a5d6 2012-06-30 17:31:32 ....A 375390 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc2a39278d19ffbe6706b0d50c37a995f5ed4fc3e6a4a0863807761eb60ba55 2012-06-30 17:31:32 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc6c8c51558994371013ec0c75d3b9e9486cf98cdcc627ade976a226efed344 2012-06-30 17:31:32 ....A 1007616 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc76363a873a0bac0c7175123f9cf2ef3b2d8213fffd6176535db1286eb6e58 2012-06-30 18:26:32 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-adc91b9b4a812849a2cafc00772ae3308537874300123c4fd263153cb25a85ad 2012-06-30 17:31:32 ....A 42141 Virusshare.00007/HEUR-Trojan.Win32.Generic-adcaef07a58f646dd5e2cbbbc7cec5cd7673ba713ab7bb7108aebac18b31b129 2012-06-30 18:20:20 ....A 605733 Virusshare.00007/HEUR-Trojan.Win32.Generic-adcc40325079fc59def83113b31f899d54c3532e95db1e8387c7dfe03a6cc045 2012-06-30 17:31:32 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-adccb9d3c8db8f84e394efa51ba9b2226895426bc4a0735ec07ee39030c0a98e 2012-06-30 17:31:32 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-adccd754bfa06d9bafea47798d30076a758d2206f6461e80cae3cc56c2b9fb6a 2012-06-30 17:31:32 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-adce8cde4476799499a42e3e2f130440404810cc9b9697477e6f14260cdf6cc5 2012-06-30 17:31:32 ....A 543340 Virusshare.00007/HEUR-Trojan.Win32.Generic-adcecba6ef96d172894411707de288ef1327fe8907cbadb03990de980dc9f4ef 2012-06-30 17:31:32 ....A 5356032 Virusshare.00007/HEUR-Trojan.Win32.Generic-add003af3691b2db6b51ad11f02391a3089896e7f4087ab080811a8c93819516 2012-06-30 17:31:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-add16969193f3c51c7a20bbd3409934dcdf4c97453252a3bfa12d71c7aff1791 2012-06-30 17:31:34 ....A 1002312 Virusshare.00007/HEUR-Trojan.Win32.Generic-add39046acc1f05ada0ef19a08bf52eb2e429fc065054b3b5d9081a76880e805 2012-06-30 17:31:34 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-add3cc7c85c7c2855364984b067dfc918f593b1923677f3e89431129f261b14d 2012-06-30 17:31:34 ....A 1490944 Virusshare.00007/HEUR-Trojan.Win32.Generic-add5691990411cb6c16ff7d57a3ae3697c7f3bb52e77830ca47a9ed01de51ea1 2012-06-30 17:31:34 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-add5cbef00afe0ceefc7cb4dd2120e5253112ef12e5f7f2569a9dab0d4a9f9b1 2012-06-30 17:31:34 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-add68f3a57a7b8b296d846d61956cd6a862713d30ca1319ea0a846541f923405 2012-06-30 17:31:34 ....A 2100736 Virusshare.00007/HEUR-Trojan.Win32.Generic-add69ef85386de3d2e192e18d453bbdfd625af49e85d4c3efea1734c294f54ed 2012-06-30 17:31:34 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-add80481bcebbe37597b051f7561fce3b5958e5569313f0ddb99a579bfbf79a8 2012-06-30 17:31:34 ....A 124164 Virusshare.00007/HEUR-Trojan.Win32.Generic-add806d61e7195b5504a8b2d601a546ea0c1697a878f03dd85b4c86411931d33 2012-06-30 18:21:42 ....A 245084 Virusshare.00007/HEUR-Trojan.Win32.Generic-add98aed31c80460342d18b98a0ac058919cdbbe07ad5f458d3616f4bc0824f4 2012-06-30 17:31:34 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-adda20d15a9b39441f88aa81ac5cc602b5af3d498920a38ca9e9814fe99389d3 2012-06-30 17:31:34 ....A 91263 Virusshare.00007/HEUR-Trojan.Win32.Generic-adda41a9622c8e5792d729cbafbd5e3f25c062ca1269d3f10fa2ed5869775f17 2012-06-30 17:31:34 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-addab086d02821821a1b4f1d6ad9621049afabcb837dcd482d10b5fc353fdd95 2012-06-30 17:31:34 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-addac1ad6f9818e54dce895bd17895a94acfdeb32f192f2b1a44b3c1e4c20ba1 2012-06-30 17:31:34 ....A 28183 Virusshare.00007/HEUR-Trojan.Win32.Generic-adddbc3f26a24b7f71237f5115c03a1aef255e1281a6ba6f3a395d3020f222d0 2012-06-30 17:31:34 ....A 238144 Virusshare.00007/HEUR-Trojan.Win32.Generic-adde14577177d4bbd362eb644b244676f9ac3895744f9a3664e8adca364eded9 2012-06-30 17:31:36 ....A 1691648 Virusshare.00007/HEUR-Trojan.Win32.Generic-adde73b52b935f9db8baebc33c74c8db535ac431e61b7406043fd4a59bb35a7e 2012-06-30 17:31:36 ....A 521821 Virusshare.00007/HEUR-Trojan.Win32.Generic-adde849a534d52620f25f254a98d52fd2b8e10e879352bd974b59db889e27071 2012-06-30 17:31:36 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-adde9ddf4188ea1a9ac854d3fa0d8751af5b3e9204a1fef44c38edfeb4c5d2a8 2012-06-30 17:31:36 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade238cb9f90093949a1605c80e167c4d0306f717090d47af8876a127bdc960c 2012-06-30 17:31:36 ....A 12905324 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade524fb7aad1a3ca8534f8ebf02890c772c3a05ce4111926098d1f364006209 2012-06-30 17:31:36 ....A 186030 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade5254516e6c0a030b8f48ffb51ca5398bdfa14ab4a6acc2989d6ec9844e956 2012-06-30 17:31:36 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade57f046ad343e7b843ad3c73fc8d681fc7385966cd926f2964d4f6b2242767 2012-06-30 17:31:36 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade5a656c0f4f587677d6c36bedc6dac7aa983a693fdb0ccb979bb3a0a2933ea 2012-06-30 17:31:36 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade7c5993fb47119b7708fdcfd0b6c2dd4d785bb76d3bb6b2cb72bd24c45e75d 2012-06-30 17:31:36 ....A 1216000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade8e36ac47308af3a4f2f486cfaed64a4f2b19b19cbd5b9a92c8810cf1c27f0 2012-06-30 17:31:36 ....A 653824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ade9c31e1f10a0a90b288fd50529b02484ee862263a45e6e101b15fe7214e09a 2012-06-30 17:31:36 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-adeb430e20a3ff66b90851dcd1482689ccbba7df43bd9ad8c48c5b0758a68868 2012-06-30 17:31:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-adeeb86293d5f0b1c6a1eb26db36abdbd5960850e869a5415a59ac9f70ab7ff0 2012-06-30 17:31:36 ....A 399271 Virusshare.00007/HEUR-Trojan.Win32.Generic-adeeef123eca61d4de067345bd05a1c9aeba5fddfbb4e76008e58ac9b03e5d78 2012-06-30 18:09:02 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf0fdbe8d374b4251f8e42e2164c66ad52a9e43b6c462fff0755c309819b9a8 2012-06-30 17:31:36 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf21ecc10cb8d7312efc5dd06d1f151f106cd696d47724f3c2b3ff9da37d25d 2012-06-30 17:31:38 ....A 619498 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf2cbdd1baa08b4c279025128c0190e3e808357a46eb3a03bbf5313eabd3624 2012-06-30 17:31:38 ....A 1444864 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf2ef715517a9597af2f073ffd30d0480bcce044eb91ea5e7b5325a3cf0397a 2012-06-30 17:31:38 ....A 82818 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf424a5b3916f919f379264cbd72ebd24fe65e039bca3609101e1898409aaf6 2012-06-30 17:31:38 ....A 33664 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf4b262227bd9f111b8b08b9fcb51d8d0bc6ad3611b4473fd4f3d1db6957e8f 2012-06-30 17:31:38 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf65900a12fe731c68d506e56c17230452518fc55e7fdce5ded1f056c36439e 2012-06-30 17:31:38 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf68840f563918dea7c6cc5a6b8ede175d67d2165c215299a94934d8061d08e 2012-06-30 17:31:38 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf6adfe2f5830190ff8008fd23c3e206c58da7cf8d6fcdb3065c6b023a876bc 2012-06-30 17:31:40 ....A 456704 Virusshare.00007/HEUR-Trojan.Win32.Generic-adf987b70fbc9d7d5ee38ea20513ac5409d3c81d0d87d476c4291a71e5b92e6e 2012-06-30 17:31:40 ....A 3611136 Virusshare.00007/HEUR-Trojan.Win32.Generic-adfa6f9a9839c232362d494bc79f01e903c6f466fd879f0ed2ed5e455c795f83 2012-06-30 17:31:40 ....A 204944 Virusshare.00007/HEUR-Trojan.Win32.Generic-adfbcf1d1e80fee03fd3e279d8a59d3ed816d3542199b808329a83eb1c03e458 2012-06-30 17:31:40 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-adfc407d757d18c1852411db84654c22221bd3e45143f4e7b20cf3751c2787c3 2012-06-30 17:31:40 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-adfc68ec3ace436443be07af90105a48a715df788780a9a426f08d704ad52a36 2012-06-30 17:31:40 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-adff8e1674d28218623df82c46dfd06e7736912836c661a8d8b0f13f70c92991 2012-06-30 17:31:42 ....A 1339392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0038b8142880dee763b7a5a8bb9b0ce429c1ac3f2cd61d749bb009ba48da55 2012-06-30 17:31:42 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae006151b512db265210b219d5dce66caf0e47d3d49407abfce1973abcbb906f 2012-06-30 17:31:42 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae017d986c24e1d19c5cfe4e9956fb5b6fe0c9a2154717f64e6c6ac2bb72a4bd 2012-06-30 17:31:42 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae040d23d260c20077110fc269018a9ff5db7d83b44b1d2b1f3fb66daa6b63af 2012-06-30 17:31:42 ....A 79397 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae047661de89c0c87b9557b21ed603eb96bd6919672409fb4f99ff85bcf48e71 2012-06-30 18:09:36 ....A 263848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0558d91da427b0fa399a2c38641e0cc2f0991bd12e0f401e0d560980ba511d 2012-06-30 17:31:42 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae056124db48a75556acbf66e3501ed29bff0c3d317dcbb005dc431bb1559c90 2012-06-30 17:31:42 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae077459f13f210bae7519b921c25d4f6d0272d32ab9800d8ff59df85dbc333d 2012-06-30 17:31:42 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0807a72e1d2a23efd6b5f9197c613f1012ba884601b1842ee92c28ba4a9416 2012-06-30 17:31:42 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae09b442156ca67747286e0a6925967392e69e73cdcd3284f859b0537125fb75 2012-06-30 17:31:42 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0a22e44f9e55edd28b96e9d3667b3cb06f8fb2deee037754d99a6d6fd05b2d 2012-06-30 17:31:42 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0a69ba41e51920269c59694fa58a28a25918701d0248d5a273dd0e985b7454 2012-06-30 17:31:42 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0aca4aa87bfa3622352c7f467f522e605897c95e813a49639a62617d6749dd 2012-06-30 17:31:42 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0acc466e1f44d3eb7204d00ceb205bfd2e0fee4e173a7555f4a735fcd403f4 2012-06-30 17:31:42 ....A 529080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0c3d06cc31988407761381d0deb6ada635d0cad0b5786c5f2d64ae6bc475fe 2012-06-30 17:31:42 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0d75395eba915b8cd7f2ae9731e09c5525dae0a762aaf5842524fe48a25c24 2012-06-30 17:31:42 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0dfd535683408cf2ae4c187a42d28f94b1e731e4fefbce141534463d1c1c0a 2012-06-30 18:16:14 ....A 35126 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae0eb2662e06417528959e91505c76a59ed41ed8dafae33847d7311cd0449c29 2012-06-30 17:31:42 ....A 322164 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae12044333e82a091d27bccb8266d3f6a7d2cfe6d37ad2587e9becfe5caa0fba 2012-06-30 17:31:42 ....A 12712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae123d9ebc56d482ce9d7c422194388c792eaab9c8c96d2d3f160024f7a0b828 2012-06-30 17:31:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1645586d48899c8bb250b5864776542630ac4106fd2168017be130dd43462b 2012-06-30 17:31:44 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae19cd0fd6d72d7ade3cc8afabbf5b2aa00ab1f97552b7e73d4c505eb345934e 2012-06-30 17:31:44 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1b2c982fe2a831ac384d3e1521dfec7663631575b301376a0ff7dc1cb2a499 2012-06-30 17:31:44 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1cf607b77205b359701de48e92575fc5bb9db40eb1762a250b21318a1a3581 2012-06-30 17:31:44 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1d978822dacaf7eaa5dd0b14af422e9b180dd6121102d36c75c4a8a0f56374 2012-06-30 17:31:44 ....A 1106944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1e03a1c92332036e5b9ef8c22d2a00ed54540c5988a9557027dde7c7f143fd 2012-06-30 17:31:44 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1e37040914b2e2cbd50a460ea92af2addaf3d1f10dcd22ab54213b68352bc9 2012-06-30 16:21:16 ....A 78917 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae1fd1cd511cf315d6af556fb53abe572bb94b7507ccb4c4f0306a480788c435 2012-06-30 17:31:44 ....A 293858 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae21362337530cbbafc2021b51aab13cab6814e060c804c735398558dddfe401 2012-06-30 17:31:46 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae255bcfcd58bf0c3ca38a36d5e63e2ed21071f01d5846f013cd81af4246746d 2012-06-30 17:31:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae25b9cd93e26fa39519d1cedb86e604fc12d45c75a14f83aace72c3901c8e19 2012-06-30 17:31:46 ....A 49633 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae26994e99be84eb60ccbfb047d5bfd111eaffe850116d488b034de7ce7764e6 2012-06-30 17:31:46 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae26deea7925244b270c339ee60ef6460de231a485e8dd7cb64b4920cc8939c3 2012-06-30 17:31:46 ....A 39908 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2898f4a7516f7adfa5dc66efefdbee0910ab4a6574865610a283028c10c653 2012-06-30 17:31:46 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2977614f1d0b43a47524dba31d69cf2f9d05d51c62c5a5df6071ffdce8c69f 2012-06-30 17:31:46 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2a2d17d3507518cf5f3de1684452ff130f1d4eb63848dd0e0d719fe0ca2ab9 2012-06-30 17:31:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2b2fa7af19a1fbe49181501e291adc799a482120a3b634e96a6a88f38e03e4 2012-06-30 17:31:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2b51c0b02d15b88aeb99c00505ba116df2df9d541a0937facd0cb62c7a3c03 2012-06-30 17:31:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae2d1d447b7797be0890c24e94ab4fdc891776ae9c3453c41b10ab5e7034e221 2012-06-30 17:31:46 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3023db0b5e2c79df2b764dc1e55247d3a167a092f142a3587e47ca96abb2af 2012-06-30 17:31:46 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae31e9f3e0f7e86899707db9f3b0988ddfc8f5e71c863d06fdf247bda1c5771f 2012-06-30 17:31:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae32daddd82813693a4acfd27f0add8224ab550100cb3acf63964c1f6a2ea6f4 2012-06-30 17:31:46 ....A 61759 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae32faac32be8bf8bfc2f0e2c86823ede08a4343d9fede2735f23e06855dc786 2012-06-30 17:31:46 ....A 536594 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae33e30f8a3d65d33d0c8b44a3ff93d44b3283df3abafb028470a22bf03c432d 2012-06-30 17:31:46 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae358624409a40b6ef04036db9cfdd1e643ce0e937630b7bea1fc8b037002487 2012-06-30 17:31:46 ....A 51369 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3681aeed99b796c65bd679a9405d472b254bab3b61db83da6fd5c071306614 2012-06-30 17:31:46 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae38de79a9feeaa26555b43c4f704b9b24f4afbc2edcb42a17f40254abc87398 2012-06-30 17:31:46 ....A 144897 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae393a7345202b1aef8d9617c3b7472f0ff6c538756111b7f28148aba42da348 2012-06-30 17:31:46 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3a2a800fb8aa37920266502a9ea6f00cdb74415b64fe6e074119d77d0a4f12 2012-06-30 17:31:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3b66a1d35a482769bcfda875a37e16323e76cc31c58749c23dbe4a416345ba 2012-06-30 17:31:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3d46be86ac3f29bcb3e0e414695956aff9f1e15d7d6f2f7ff8df9874023a21 2012-06-30 17:31:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3d836db75b7ca609b130b1baa9d8a1969648adceff247a05cd7b02fde63cc2 2012-06-30 17:31:46 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3e7a568e869671dc78ff6b0afe661644c06c139a3fe617958fc3bb3926fe66 2012-06-30 17:31:46 ....A 6427648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae3f2eff0c417d0e6652ef65b7efbe38053fc7cb90e553b1ece28b798a1d5f34 2012-06-30 17:31:46 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4009fac9db554dd4a9b8a7e61d5beea9f91095b7a97bb3087f3c6126013b81 2012-06-30 17:31:48 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae43798736fb3cb05e30f522bd8cc66250f60a42324c4a77db74cbcdfade9f48 2012-06-30 17:31:48 ....A 70013 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae43c6de3db6839985f23012f4f1a205198c7ea00b4c0635274dc0f382817231 2012-06-30 17:31:48 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae43f49bba4df881413015a3d49445761c24d503bd41c0eb1860f43dde574478 2012-06-30 17:31:48 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4410a2ae689a5fa939224ae74c1260bd387db540f42f6f481b85c9c6c08899 2012-06-30 17:31:48 ....A 689152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae450372cad4db06ba1919dc63c3beb8fba7d7377c06aebff068d72f4af6e584 2012-06-30 17:31:48 ....A 1075720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae45b76c646c77bc1f4d6b5757fbf49c64ac1d4f005c78996ae9cf1ce9d1ca6b 2012-06-30 17:31:48 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4bd3b6bbae5def421ed8e836cdef48bf61152fb2fa0aefb54ecd6357f47213 2012-06-30 17:31:48 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4c61be6b9cffe01bd6c4717773fa3577871782cd95aa8bb7663fde24722f24 2012-06-30 17:31:48 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4cd1cabfc3f67d42139c36c0f3ed68b193ada32f8ef86c29583310d911d2d9 2012-06-30 17:31:50 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4e16fe823fa6fbe9f3d5dadddbd5649806c05044ef5d4319e6bf47f8ac0f39 2012-06-30 17:31:50 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4f8fa54491c96530ed9d015dfd60b7ca3b345bbab3778c2421db995a1c804d 2012-06-30 17:31:50 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae4fbd447d43ffe77cc732ea137fe9f8073479389d5677cee25c51573a19ba3e 2012-06-30 17:31:50 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5132ec3a63bc91d0f3ba53bc9a47b1bed1e7d4527dcdf7a60b7a565f204835 2012-06-30 17:31:50 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5161796c81d03c083d4cb8e8360888e1eb4bccc81f3add2571852c2c26cce5 2012-06-30 17:31:50 ....A 364393 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae523d37f1215b1832ebcaf1f955a8d64f6b65c44009cf4a8e005309d225e5a7 2012-06-30 17:31:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae544976a917d4b455761dae0f046282665afc648fe7a9e4501943630e92e305 2012-06-30 17:31:50 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5548129bf07478e878d244226006ca00842afeb4453aa42c8ccee2b546c0b0 2012-06-30 17:31:50 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae560980c0c9ad23e33d6e546682cbe7ed6fea08539e386920e61de77e502448 2012-06-30 17:31:50 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae56bb0cdfb168fab582a1c5df9574b783cda55a55f25a865296e6cb3cc12126 2012-06-30 17:31:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae56f6d7607c0122186a3c270e1165104f87d461ab026678d0eb731c795ab930 2012-06-30 17:31:50 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5771eac1507c1b243657fc8d76b100ad6ad964435f96f6af9f6efec57dc9eb 2012-06-30 17:31:50 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5a1d768d44822306a02023829363e8c07035d00f24338e0526389186aa25dc 2012-06-30 18:17:24 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5ab8f26dc5b65c0567d17ccd3688f2e9615c3d5852caefa5057dde5116be6f 2012-06-30 17:31:50 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5b4a18ad261faafeae4aa68a07c8599f40e1aca6743f7fe903b9579dc828f7 2012-06-30 17:31:50 ....A 1671475 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5d67a40e0bba385f403a1493827be2ab87479b029897e4df76060a3049083f 2012-06-30 17:31:50 ....A 21047 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5ef9394ae6bb4ac6f591317101e9b528a4584c311b23b40dae85a3556643b5 2012-06-30 17:31:50 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae5f524c1259a1a33daef1d6aa03b21624322e74236c5d84497670406b9dae47 2012-06-30 17:31:50 ....A 96800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae60bfde80f68792b50d66e8549a9d26f8a261bed6429743629e06670393dd94 2012-06-30 17:31:50 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae613e1ba5d3a341bfb6c348c5e6b2ab2ca52b77ba0eae1d617e95d2a138e797 2012-06-30 17:31:50 ....A 37920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae65ba15d93676a50b08e83d91f0aaca2c1f1b389b287c46a3299dd8764d99c5 2012-06-30 17:31:50 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae65ba7d96cdf5b9b54fe829054a6948d3e5672e95ec7ce24dee02d49d2e2e45 2012-06-30 17:31:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae661702196d9dd5a70c6e74a4890d0b3c3ff4f13a6991f635edf95e2535788f 2012-06-30 17:31:50 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae66e3665f9c170ff3766c4ff4c6e2f31027db8fb90c2ef006ba42f6e31d87dd 2012-06-30 17:31:50 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6795e9b30d637284d81f45b50584c790a05750cef0c56c97eb8a4449dc3a19 2012-06-30 17:31:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae69e327a7c4c6fa73cd68750d67c23ac76929227f4690d362f3791ee627854a 2012-06-30 17:31:52 ....A 162545 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6b9c92d36993ed63f60b0da526bca8a5f725e435888a14a1240937ff80e632 2012-06-30 17:31:52 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6cdf71099759b482d6e2e3f2f3285bf7de4581f3955bd098338a60006df9da 2012-06-30 17:31:52 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6cf89b5b52d6edf04e985087f16c432f5fdb42c570a219f1955537fcf11fee 2012-06-30 17:31:52 ....A 16934 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6de19c2acd0de5c8fc1ce3e8b8955f4cb243a56581a213a4a5526fe9431088 2012-06-30 17:31:52 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6e1074210bcadd3c47fdc873d299ef447ba2f31b5daf9144572a58227f1de4 2012-06-30 17:31:52 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6ef840d8c6f4796311bb501577920556562fa33c117e34a0f30ef719986f92 2012-06-30 17:31:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae6f71898eb74f834aad00f3d9a730dd03a72eb883aeeae30e06cd6f1869f058 2012-06-30 17:31:52 ....A 108587 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae71406207d0b1c76bef68a5064fb68f560acc1dab9d63909141de07ed021b02 2012-06-30 17:31:52 ....A 2591744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7335fa28aeff5a8c0238fc5e61f22c490d2fb736ea2413ca9549d718225bc2 2012-06-30 17:31:52 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae73d517a60547cc0df8d2b264dfb95f2f8a5e8fd4df891f162f2ac72ffcf28d 2012-06-30 17:31:52 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae73f6c21e7b45a2882702a253158b6ecf012f6bf34684a003fb558024ec2619 2012-06-30 17:31:52 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae74d62613b3eccfedf3739ab47f482c1d2b47aaf5dc439b928d09feeb564646 2012-06-30 17:31:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7723508624db30903364657b65fdf816824e027cb81623e0a084826b5c9da5 2012-06-30 18:25:36 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae773e5fbfa55282d74c13d11e257584f179f230a43d6d85b31ff6eab593cffd 2012-06-30 17:31:52 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae79122ef6f6bac156c572b6db24c01a137a11ef36aa551de66e81a31e04b5b4 2012-06-30 17:31:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7bc6a0cec8e7d7fd84699a2cc61690bcac3634a3d6ace7ab5c831561fedbb0 2012-06-30 17:31:52 ....A 5434 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7c5dd71cb41e2bcd0ee6d0c6c15aea9bcbdbdd70df6e225fa2db8c1db465b5 2012-06-30 17:31:52 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7d6da1348ca1e9af3da1839138c2d56fda21047a670a03589f29447ab9d74c 2012-06-30 17:31:52 ....A 6581760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7f45a1a86f5e65ac40457d72e9b60d1f8e97fff557fbbfb210a96d0a78c3f1 2012-06-30 17:31:52 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae7f929d4139206ec8477cfd5ab6d7d93a024f95bc66779fa28d0d44f5a84500 2012-06-30 17:31:54 ....A 878080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8008f1437bbd920066ab79c4e5e68e919595ae1fe692694bd75b693633559d 2012-06-30 17:31:54 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae80c19be51c9e669a6aaa4d818b5589941ebb24e1d3520d379548bdd133a5ff 2012-06-30 17:31:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae80dee73b18716a61c622ce81dd1fcc1e73c21cd072b74e9a3354c5508f68bc 2012-06-30 17:31:54 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae81150d6f7088d9622691075274357026383999e6bf7b0e5f0427adcdd7d6ac 2012-06-30 17:31:54 ....A 147295 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae819950ab6bbcd0cb96adfef38f8ac96f8638270614e7a5a4cbd39cea389dbb 2012-06-30 17:31:54 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae82b70b169a95b5e3be010baaf4ff1e354a52e2f88f9cea35228c937b3d72a3 2012-06-30 17:31:54 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8536f5c13847cdf3d7f38c29af1a550b2b68d1a43ea1a6d6ff80a2476d371c 2012-06-30 17:31:54 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae856938d58d0aa4aa930a8fec076a7cf340fd354b720f357d10c02a6efc5f43 2012-06-30 17:31:54 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae85f81258252a1645ca8abea42e7019f5c206166695738bcf0ef15635a1994e 2012-06-30 17:31:54 ....A 19635 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae87419c9c62ebe2fc98cd0e62cdb0e13bbf81637e8a2507407db8e8ce8b128f 2012-06-30 17:31:54 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae876c41e066bf0381a13e885b5c200fd1f3d96b06b66ed2379893eed8bb22bb 2012-06-30 16:29:46 ....A 46140 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae876e74bf1d22e090da9784a70cdff7682cea1e2ccb8676a6f2aa19115b1698 2012-06-30 18:23:32 ....A 55644 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae897231863812fbf7cc9aeaf1a024197c932eae48f69af842c402f1161bdd34 2012-06-30 17:31:54 ....A 27343 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8ab16d25c36f977a46cd9f1855d74a9cd02d4ae0cdb2589f782513a268c8cb 2012-06-30 17:31:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8b6e4718cd121d998602e19213ee099056f7ad8cd34fcecde4522acdc16fb9 2012-06-30 17:31:54 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8d199ebd083b8eaa6fd58c5dba174639c5f4a9ccf79dc5f11e656aa368f726 2012-06-30 17:31:54 ....A 525832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8d257a95db273b0a82d99b17eb425bb292dd6f8b1e0fcb5375c9c5dfd21ba5 2012-06-30 17:31:54 ....A 1585152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae8eb0436c244eaced806a121554c3bfa86a43b55f29470f5e185081d7c8762e 2012-06-30 17:31:54 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9031ce92a0ae7a8849bbcbbebc565865055bce701777c48b29c893bb336ca4 2012-06-30 17:31:56 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae912447f168909d5b7d7b36f3d4d1f53b5cd60fee71b1b7849caf6c778b5bd3 2012-06-30 17:31:56 ....A 1649152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae91b8000b8326bcf802e36c52d4cfddcbdee910ba91646f1ff91594675cd22a 2012-06-30 17:31:56 ....A 1589248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae92790a41e16e851f27bd6b5df2592ec03335041b272fa69ad419e13737a801 2012-06-30 17:31:56 ....A 740352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae92c6846b8c481818fe25068c11aa4e5f7b1943766ab209288c27b2e5177c16 2012-06-30 17:31:56 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae93ac9badeb2ce56e6e6d8bd41e8192783fde3d2401c3f7793a49bdcf5c0cf2 2012-06-30 17:31:56 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae94ea9367f93482a268eeb1fe8ca0ab8713f8f6912f390dad2e8e17076e9099 2012-06-30 17:31:56 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae95883e56d9d42b246a09e9fcdc4a4ca15328b803fc7615a6baac6d74868584 2012-06-30 17:31:56 ....A 1563648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae95d9816e86a63e94d633b94ab5f0d733241bfe6f30f11cf2eb181f4b7cb142 2012-06-30 17:31:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae979e33b54ad26b68b3c331f7ab1914ce7007a01c224b75731581ba21fa9d76 2012-06-30 17:31:56 ....A 644989 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae98e0085100222664dacdab948747b0e0eda696c0c7bc056aad1813fbdc04d4 2012-06-30 17:31:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9909eef88ce9e70d14ba4917c186aecbb2d34f0b454dece16e14f79b879bad 2012-06-30 17:31:56 ....A 325832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9a9fcd00d3b0b9a75385a06634bd3834c161ddbd2804c4fb23e5943dedc5a0 2012-06-30 17:31:56 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9b27b11110e5e2e0892c9e1093ac9e7a705559b0bc3a0792cd7e66984805d7 2012-06-30 17:31:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9b3073a67ca1cde5c7bd12ecadae7698e12782cea4e04149c0daaf8e4fa190 2012-06-30 17:31:56 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9b4b0fe214bcc8341d45af84787b9f88f5664c71264a748be017e141d903a8 2012-06-30 17:31:56 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9b995624b63b0dbdd6e875ddbf18a335648d4e4011cddee55e38d6697457fe 2012-06-30 17:31:56 ....A 3203584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9ba40bc4c87cd7affbd9be67e08ad0f787e85584a9b148569fe9dd626a21e5 2012-06-30 17:31:56 ....A 773832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9d8f6add82c0b1f41f70c6c5dcaea528b0fea9a2f46fe13090861463120f13 2012-06-30 17:31:56 ....A 593928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ae9f449d1c8613dd0bdf80c5db5e6c7fca72294430bc286b314276b308de008c 2012-06-30 17:31:56 ....A 120848 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea018bbab06cc4e94f860decf004c7e52757a2b4fbef478ab8c0db2a943545d 2012-06-30 17:31:56 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea14ae67d1afa7315c66635c8a55dabf14ac8a5f28015222e1a476d5a350d2c 2012-06-30 17:31:56 ....A 252129 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea2aa5463a6d003c5d586ca4c4daff9a74030479c46511e318a1fa34b69e16f 2012-06-30 17:31:56 ....A 863258 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea383158a05adf81b20dff7db94611b1143f576925045ebab29cd28ccbcfc5b 2012-06-30 18:17:02 ....A 143915 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea3da5938f8e4e93a3e60d7a951341cc5db769c78cedf1ca9a6f58ccb2ed99f 2012-06-30 17:31:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea623a7620978c839d2d75619dd15e7a0928120571de8e56d19f2117d0aee72 2012-06-30 17:31:56 ....A 87314 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea6f86bac9dfa9ba216a4dd06f99a1d76dce70999f2f672100ec028aa92b4bd 2012-06-30 17:31:56 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea6feda1370ade5efefe52d912917787498ca12b308fa57046c0c87eb0b1ec7 2012-06-30 17:31:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-aea8d70ea75663e1ee3f247dfbca732487b4e91fb4e15279202c90f47c7830ce 2012-06-30 17:31:56 ....A 53279 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeaa2cc1760c0cbf1728cd21eda2ef18fcb2494e5c9b5891c9c36105e3c7b0cb 2012-06-30 17:31:56 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeaaedf76a157eeba7c2bd973839654419256f2d468558589ba5b366bc61c802 2012-06-30 17:31:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeab85b751327391dab1b369865789f7a893ff8cf9c0ab7df3b1310592f5cbe0 2012-06-30 17:31:58 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeaba5e6c8aa85f8c23db507df153d38105ea6bdf0b06700ca242eaaf76bf1b0 2012-06-30 17:31:58 ....A 1473009 Virusshare.00007/HEUR-Trojan.Win32.Generic-aead2012c4aa3b341991d4fb1b8246ff9d9ed51e2907596e0bf8847256205d29 2012-06-30 17:31:58 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeae7d9a8c44912612d74e874f90051cd827ecc719af94a4491c9504bd7555aa 2012-06-30 17:31:58 ....A 55218 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeae9d5ff453b94e8c96b754c7a3b663569bcac638f221749cb04012e730a559 2012-06-30 17:31:58 ....A 2791424 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb03a001650fa9b83401a27b05c6edc76bde211bbbffc131f137ec495e4aafb 2012-06-30 17:31:58 ....A 623104 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb38395cc2c88ce93a4213fb40fe9e7fafa418776913995d025d28c22614736 2012-06-30 17:32:00 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb48c5e26819c022998fb683582f226124fc1711a84c711f82779915dd92341 2012-06-30 17:32:00 ....A 268508 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb4e11589c668f0e2b450d2522e394988393918c3552d04ddc88464ff892de7 2012-06-30 17:32:00 ....A 866830 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb597863669dce2af246602b3035e131262020ee872532dc92f85f5860a0348 2012-06-30 17:32:00 ....A 126251 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb758c4cd6cc51cf2b31d7fad52f9fc8d160816fead69bd03bd1155ee1a15f2 2012-06-30 17:32:00 ....A 1637245 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb75e3e096942ef819661c0e9f48df93b46eeafc628b3ed0d35120931ae5991 2012-06-30 17:32:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeb8bf18cd9bb46888fc00223754e5534f4dec81ed17bdc23951530688a366f2 2012-06-30 17:32:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-aebafcd8d67d0a8083e08591ab907379dd3f39b7a64883037fa159772687ba9b 2012-06-30 17:32:00 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-aebbe3b99d667bdfac1d1af35ecf39a1a0a40dbe306feb850cdece419d1be2ce 2012-06-30 17:32:00 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-aebcbf48a34cb21c08b9bfdea4bf68f8630be4d2c22b684039137492f9eda0c4 2012-06-30 17:32:00 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-aebd56ae151e69eda2a1a516d58dd64ddf3ec623f5101ef72b17cd172653a6a7 2012-06-30 17:32:00 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec040328b42ee20c9e01ad3f001b3b74040992afd05a9a83bc11f0f8e1f8c26 2012-06-30 17:32:00 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec1682148070e0688e8b4a9db5e924eaa6e8808ab7ebbed53fc2cc1d1d83dbb 2012-06-30 18:21:32 ....A 2139648 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec1c3df5901d144916f94f539dbafca86130af2666100c9a2542bab842db2ef 2012-06-30 17:32:00 ....A 2168867 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec3d27ae01f50fc171b75b98d6b8bbafc76a398cc3fed3b07d7974685450a0f 2012-06-30 17:32:00 ....A 181117 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec41b703d19b1e312ecdb7af2b52e2a401312cc80d020ba904bdbac07dd3039 2012-06-30 18:14:26 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec5fa10f8e5be1d0617b54448605f2742777068e14b33bed7d29e7a916df81a 2012-06-30 17:32:00 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-aec66a63152ff83299d113bc8d956ad245460a1faf71cf99f1556649a470dec4 2012-06-30 17:32:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-aecab3e511222b39e44b9d1c1e983e89bf92ebcab709fd8d18643973dd093ba1 2012-06-30 17:32:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-aecdfb7b0fd685a991bf75645f4f201dc5c0bb14e45790896c84434a5e4b45ef 2012-06-30 17:32:00 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-aecf53b14c485ac8b04e543fe92401df5e75be81ed37f14e2a727b9505586382 2012-06-30 17:32:00 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-aecf8ecab100b0a8833ba04ad365970beb0cfbf0443beef7d9301fb66d63ff49 2012-06-30 17:32:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-aecfe7795e1c1046acd8f92b10ce979d9d9b21069925dcdd01d6b5074321f874 2012-06-30 17:32:00 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed02a66fac3291a51e6802db5a8a577706763833fe6a04ac3ebf5cb661eb65e 2012-06-30 17:32:00 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed3fa34f5d56479012c6a50e4885b91e0c70fa3cf36717769467306e5b2ff13 2012-06-30 17:32:02 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed6f4a4943ef8a701f172d73ca28783a87f08e54d1722bf3df34cea3b6cfeec 2012-06-30 17:32:02 ....A 2014764 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed7d029719ddf9d3ee8400f2febaa4dfe96c39a82efa33037b253432a3b0c60 2012-06-30 17:32:02 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed84ae30d2c4a8e965e1cd69757ca77b8b767dded34bbcdac52d5f2f0fa628c 2012-06-30 17:32:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed8f30a30163bd4b6c1059480c1b29b720f8c634c1e63c7ff427599b3b464bb 2012-06-30 17:32:02 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-aed92ee76c5278c1ad775ca69810743c532dbef3fb839e0600d514b71c45fdde 2012-06-30 17:32:02 ....A 757765 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeda6adc449b8b381c73f6b9ecb561cac3732b860cfbc81931dcd86b800fa044 2012-06-30 17:32:02 ....A 706050 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedace85e31f22ccf6716a78960e668f884b6416e07c84766353b9fb4c36efba 2012-06-30 17:32:02 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedba6420458c191325576f9f312c07bd103caf4e26727614e0735aeacf5a3e1 2012-06-30 17:32:02 ....A 305452 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedba8299d16614bf103a097b5af661cf57a64764211419e13c929bfd2ec7562 2012-06-30 17:32:02 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedbd7bfb0da4838e0839ceac6eab29d09a20760fff1f7e5fd420e6109bfce47 2012-06-30 17:32:02 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedbfdfe8b214e473bbf4107d38fb9f733dd8f6cfa799e941fda893f395d3030 2012-06-30 17:32:02 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-aede98149a1b38592fe30b426873569fa9eebd260c389caa10c9edbc5c5ebb8d 2012-06-30 17:32:02 ....A 734811 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedea249eb10527b5617a41117dd6600c1968df14981250e61f6e7d9841866ea 2012-06-30 17:32:02 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-aedec62ec6671bb87761e891f57e1d7d6a3f312219b118909d020a94c9903f13 2012-06-30 17:32:02 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee263a4f1c8846927f4c0b775f47ccd9a172c043d712689f92bab3efa6dff56 2012-06-30 17:32:04 ....A 1272733 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee2c4a98d059154b2ef9754ce983cdc7ad6d648d64974cecb30f7fce8c1a6d0 2012-06-30 17:32:04 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee3a3fbd864efcf429fe0f397d39a9ca7d2fb6d6449b14b63c120afe10177bc 2012-06-30 17:32:04 ....A 22212 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee4108083a2ce79ae8d2769447b6f435c414f32502dfac06ef8672a08e40ca7 2012-06-30 17:32:04 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee609057e6b9865a1614fe76845f79f836c8b7962128326b233a5d5b64aa7c7 2012-06-30 17:32:04 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee743839c5405d96162a4fe241d5eba574b0b95b347fa7dbdf0e2ce987319e5 2012-06-30 17:32:04 ....A 96283 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee87c3db5e6ea5fe1aa0ad8eec5818ac20459803e9aca7960ee469ff26111f4 2012-06-30 17:32:04 ....A 21428 Virusshare.00007/HEUR-Trojan.Win32.Generic-aee8b7c92ec683ab134787a721da9bbdc1d453317098420901a85aa120c4f9fd 2012-06-30 17:32:04 ....A 349228 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeed19c4d57a5a879f9ec7f914c2cb1757a3e69ff1e21231c9aa33c088f62c5d 2012-06-30 17:32:04 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeed80f467e96b4244d3bc4c4ca532ff896eb9119119385624e8f68d362def2b 2012-06-30 17:32:04 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeee801bf6248e6bc6ad836b11c59b67bf4c4a478e6f362a514e56153ad8c8c3 2012-06-30 17:32:04 ....A 721293 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeef3babf90eb2108f258fd42a8cd15eb6df1a28b898daa4ca3fd9ed66f4176e 2012-06-30 17:32:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef26a0db65732b3b6b12b26c8c4eaba5ca35f82b0de022f8b921bdb8d400e5d 2012-06-30 17:32:04 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef28873c54a039cbb39b93a892fa24691b9d97d921472e2f44a55bfd853740b 2012-06-30 17:32:04 ....A 841216 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef4559125ff665235a8ac2e0471cf7bfe16749ec37e2cf225d7ae3bf455188b 2012-06-30 17:32:06 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef493dc726cb6e1d4e0c89666f93695586e37ead7950a70817323f1aef1e30f 2012-06-30 17:32:06 ....A 695666 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef5d4bfe627d86729916e5ca429bd4f8bf623fbca3c4c209710a999207b948d 2012-06-30 17:32:06 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef7b8b22d72e264449792e1a1903c6d461040303c6a2e4909df482010326fe3 2012-06-30 17:32:06 ....A 1065255 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef85704537de02e1960b4da5ebabe667662269afc57628b977d806102618937 2012-06-30 17:32:06 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-aef87cfcf7f1c58a2c910dca866587fdab7b19766ae0a6609cc3e47a69d4d72c 2012-06-30 17:32:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-aefa1e7d4b15e32188f6951bd0deab0b1235a494f0839c4bd420db2b35779445 2012-06-30 17:32:06 ....A 12352 Virusshare.00007/HEUR-Trojan.Win32.Generic-aefc9033ffcd095026bae8b38fa1ef8c26c4cab325e687b5bd285eadc04d168a 2012-06-30 18:16:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-aefd4e2547956482be100fc18cbe97782c7754acbe8f3b5db2a1254f2fb64f9f 2012-06-30 17:32:06 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-aefd7edd623c4a7d249eeb5ec64391a0fbb8808ee98ef00013005c8d71d048fa 2012-06-30 17:32:06 ....A 21888 Virusshare.00007/HEUR-Trojan.Win32.Generic-aefe9699cfc54db1ce4e491366879d34e824106c5256a7038787f64281edc8c0 2012-06-30 17:32:06 ....A 4278 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeff0ae116dc1f5e5939e48364bcd5046662f4fe6731f5131fd508427df6266a 2012-06-30 18:27:20 ....A 134173 Virusshare.00007/HEUR-Trojan.Win32.Generic-aeff80cf844d7fdf194d68422d8b7415a500262122f55d7298d5ff49acdf3c05 2012-06-30 17:32:06 ....A 501760 Virusshare.00007/HEUR-Trojan.Win32.Generic-af00f69440279e2f0503518da1d263aae8bbe40460f42655e8065473408da95a 2012-06-30 17:32:06 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-af01d257c1a31c86493bf98d44cae40566c716170120b8c448024b9912599f57 2012-06-30 17:32:06 ....A 1160192 Virusshare.00007/HEUR-Trojan.Win32.Generic-af030bddd2832d419458a899b81dd99e636fa9dc00807759f9e405ff8a88d37a 2012-06-30 17:32:06 ....A 147460 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0560d43235a9278d5fd5997e3e84287c98e496ab7807e13424d8ceab305341 2012-06-30 17:32:06 ....A 8745808 Virusshare.00007/HEUR-Trojan.Win32.Generic-af07a61b8f0a5c4b2490796589e5c3b10cd792dcb3ca7bedf5c9d3679fd5ff0b 2012-06-30 17:32:06 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-af07ea8bc88254ac9c2452160da8bd8332d750eacfb17da096498feba056e62b 2012-06-30 17:32:06 ....A 222207 Virusshare.00007/HEUR-Trojan.Win32.Generic-af086b0b3dcaac0a127128043d653211c922fd760019a500c79306e7cf101f1c 2012-06-30 17:32:06 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0934ecbef9e4fb3018aa07124c19877e54508ee364b2551dcb8ea3daab930f 2012-06-30 17:32:08 ....A 1992192 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0a917a46c4aff38d13531cf56a870d794feea55d5b1076689c907bcc7f0e0e 2012-06-30 17:32:08 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0b6619653548637ca419fa9511461dec85e56de1a7565d230f898a63e5506e 2012-06-30 17:32:08 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0d1b599b6e18fd33e208a131eac729680ac944cad9e528525952b2b20590b3 2012-06-30 17:32:10 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-af0fd1e7c90b6787802d0a365dba02f4ce808f01d9395c306c4b906c59a46100 2012-06-30 17:32:10 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-af10f3efdd9557c7aa3e6b5896593e4ab5239086c18cc2c964f6a35e3e5e7239 2012-06-30 17:32:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-af11d2c4e066ec0280e105494fe4c90221105e1485763f1633a71a528ac6ccf8 2012-06-30 17:32:10 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-af13d505d78b8da86e9dd305b2362ff5b498437cbaecfffbc0d302f1a37889e3 2012-06-30 17:32:10 ....A 358493 Virusshare.00007/HEUR-Trojan.Win32.Generic-af13de5f76db503743f0d30a6443d0837a7e12058a034909993821c6a928558c 2012-06-30 17:32:10 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1521407c262c2aa60461bca984f24a185df9e2cf88f79308a0a535be6b9bde 2012-06-30 17:32:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1555a92af85bb67f687588bbaa0477120cdd19cd3d22baa3ff0e5eb4b0e72f 2012-06-30 17:32:10 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-af18d74b23b1703a20b075cc95d2d39cdd063cdfe84763f6dd7cd531150bbde5 2012-06-30 17:32:10 ....A 139416 Virusshare.00007/HEUR-Trojan.Win32.Generic-af192b6bfdf22a0e993c005752cf09b3b9040c3e43d14c5fbb62ef946abde706 2012-06-30 17:32:10 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1a7896238558ff4f868dc0d1c28bf6ff00b37842aae781308ec00ab86572fe 2012-06-30 17:32:10 ....A 719334 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1b305c834eac962129888163df1903c2bc314e01a245c42e4dabc589d95bd9 2012-06-30 17:32:10 ....A 2175936 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1cb4b529ecd4093b050e20fcf00db25560ebdcac00dd696da2c3c4dd2fcff3 2012-06-30 17:32:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1d76fc9bdd4d16a901385109f6b7985de47495fb11acea5f95f9f04721a2ad 2012-06-30 17:32:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1d8dca336e15060723c42169c09369035b3c714e8ccb85ee77c58fc7acfe09 2012-06-30 18:21:30 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1e9ada66854aa99b8d5d2bd0c3cf051c1902e8ddeeb9b277c65544c9fba476 2012-06-30 17:32:10 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-af1f657262a32486a51e454547b557b79aa9edc4f1c3d5eaf30b5818f7b64d6f 2012-06-30 18:11:06 ....A 2190488 Virusshare.00007/HEUR-Trojan.Win32.Generic-af2120e8b69df4ab905770af57093cd3f0ff560a7346c17365b7540e54678120 2012-06-30 17:32:10 ....A 47114 Virusshare.00007/HEUR-Trojan.Win32.Generic-af2246a85e65288b8fdfb55b9b52018a81c08b3b14f24562e218783440547bc1 2012-06-30 17:32:10 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-af23110f9cd73b1078ccc96153837550030eaf119d3e75adc68200df628053f9 2012-06-30 17:32:10 ....A 724460 Virusshare.00007/HEUR-Trojan.Win32.Generic-af238c5a6978d2b127acff2e48c7846c3c2a02619e4a6a5dc013916c84334573 2012-06-30 17:32:10 ....A 29072 Virusshare.00007/HEUR-Trojan.Win32.Generic-af24ccc4065d06e36cafbca0cba30c3e28bfe476ff16a0724047754296f21fe8 2012-06-30 17:32:10 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-af251c1385d719e4b3a4f17a31a132ec6b43dc32f026569568bcd1a84c60d589 2012-06-30 17:32:10 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-af253fe0a1bed24a639bd56f14728602d3dee0f44b9e1294083206edbda9c9d0 2012-06-30 17:32:10 ....A 62514 Virusshare.00007/HEUR-Trojan.Win32.Generic-af263f8bb960a1ce0db7a83d97321548e7e58a95dec6eab1fdc2d5a89b9b56f9 2012-06-30 17:32:10 ....A 21912 Virusshare.00007/HEUR-Trojan.Win32.Generic-af27da5e4e033011021b233bc1a823fdd569bd464ce70ab1532d1a64801dd7bf 2012-06-30 17:32:10 ....A 23080 Virusshare.00007/HEUR-Trojan.Win32.Generic-af28951db87678b38a8f8bb7e2bbf64983596bd79c428d2d6acbaf6ab99eca16 2012-06-30 17:32:12 ....A 240836 Virusshare.00007/HEUR-Trojan.Win32.Generic-af28cdf3b3d3e18cba65647721a0ec79dd51abe7749de3b49b7e0c844a3ea074 2012-06-30 17:32:12 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-af2d97e5a6c0868c7980f0bdebaca4745c69abf53b335fbf91081cff89cda6b8 2012-06-30 17:32:12 ....A 796360 Virusshare.00007/HEUR-Trojan.Win32.Generic-af2df66ec55a4f3785de30022a6b5ed18d83d2308f7748c489b40e7fee170d24 2012-06-30 17:32:12 ....A 32792 Virusshare.00007/HEUR-Trojan.Win32.Generic-af30a6820ce37c36c44e6e13b4a423d68d9c6ae2ffa3e87aa9a2c78d1a798a11 2012-06-30 17:32:12 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-af31fa605c6c51d068100cb9a872e9ffa0df9584b9896c97dc10a10babfd735d 2012-06-30 17:32:12 ....A 685568 Virusshare.00007/HEUR-Trojan.Win32.Generic-af33e839d6c78b9d543ffb07b3f357651532a60563af42254be5fbdaa5ec9913 2012-06-30 17:32:12 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-af353fd4ea5ae43b66c1668e642b04a7148d912f91e9a489d677436e5429e3f7 2012-06-30 17:32:12 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-af354aff6c643bf4ee9c7b9cef82c13b901c9f9c9e32cbdb561ab88686f95b61 2012-06-30 17:32:12 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-af375833d250ab013f5a2071846504f7201db8b294dba6f9d76aaf564f1199bc 2012-06-30 17:32:12 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-af3accbc246993eb450a6ebbc61742a99d79e78a2ecfc8f598a6c84aacf67cc0 2012-06-30 17:32:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-af3c92f0ec91b3fb38514aad09f9da05da6bce39f97b4b6ab8a2bc43aa8c0eb5 2012-06-30 17:32:12 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-af3e4224f46c43e06398f2a9c4ee327fb15e995e91883991ae7592520b5b55a0 2012-06-30 17:32:12 ....A 134060 Virusshare.00007/HEUR-Trojan.Win32.Generic-af3f82c1d0d75ba01b271525d269a4a154c2accff9c067b740081fa7b6e30cd4 2012-06-30 17:32:12 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-af40e3decf4c8ed300742fd6131000afeea674151d8c93de36fef6b56799de70 2012-06-30 17:32:12 ....A 3029634 Virusshare.00007/HEUR-Trojan.Win32.Generic-af41f50a85c971efcf1b8c30a73338d4b32cabc95e4983343542d03047caabfa 2012-06-30 17:32:12 ....A 2662400 Virusshare.00007/HEUR-Trojan.Win32.Generic-af42a61cccfa8074c06b933f8b59bd04965dc9cddc493c941c6ea843266c671b 2012-06-30 17:32:12 ....A 861648 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4388f4a248be11a3b09288066d033781ed56198749e85ba286fa7532a480e3 2012-06-30 17:32:12 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-af44d33f0d47b397a6eefb1fe605a6a6cb299b12639f143c3817b1f9d959799a 2012-06-30 17:32:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-af451eedc9ef67e5b1d93d52ad36c1bcee266d7fd59262bffe543330185a2b47 2012-06-30 17:32:12 ....A 1916928 Virusshare.00007/HEUR-Trojan.Win32.Generic-af46b3154bcbe20c5f3dea8a5517815dadf627beecab7978cca172aec504eb76 2012-06-30 17:32:12 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-af48991b490b9395304dd97b5cd8196b14d745d2ee3cdb28a0363d470a3cf5ea 2012-06-30 17:32:12 ....A 1841927 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4bc5d687dc598bbe22a0581b0efa6c8f0684f17abf38f2d9af6e8547aab183 2012-06-30 17:32:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4e3f7210ad9f40beeb6abbd47aa2be377b2d43bf599fc1554bec41e33c8d53 2012-06-30 17:32:14 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4eb556628dca0ee356e131e51ea0d84790a09fb8e75df06d4c7f2365b3e246 2012-06-30 17:32:14 ....A 97446 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4f7d43fc828b817b851c4cf1ad7d712900db20e062ef5bf3e0b218aa75e70f 2012-06-30 17:32:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-af4fa08ae984bd4fb0ab9a88d18133257c412ab8f607188c7dc5168c72b30b6c 2012-06-30 17:32:14 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-af50ba17acb74ab71e17ba847bd2b930590af3163b2deb7d388daf2b141137c2 2012-06-30 17:32:14 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-af525e2e853dcfe715c672b75a5d3924e4d62ee58fd76944ada65b965ffae72d 2012-06-30 17:32:14 ....A 369160 Virusshare.00007/HEUR-Trojan.Win32.Generic-af52c6a4113021b8dc628dd436f3c530ce764adac2d9151e71c9f83bc5ba564a 2012-06-30 17:32:14 ....A 124516 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5454f3a97ea4dee07b140933ad58704101bcb2c757697e6715580fec9b8cf1 2012-06-30 17:32:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5678c4102c56c1b3891981ff1c39de1c6d50475ce9c9fe7e661d3ac47f83e6 2012-06-30 17:32:14 ....A 26308 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5705bd4701cbfcceb24b195c4bda133f24ea21c852c7b4cc96ffc45b7daf93 2012-06-30 17:32:14 ....A 11504 Virusshare.00007/HEUR-Trojan.Win32.Generic-af57ebcbcefc145a3796807679012803fc3ed34b3df99ba51af87c48852e7bec 2012-06-30 17:32:14 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5821ff8f577e417b59433f794682713510f179cef53908da407d748d79fa8a 2012-06-30 17:32:14 ....A 819712 Virusshare.00007/HEUR-Trojan.Win32.Generic-af58a9b003f36066d47987ad70608c55a62fea5e8cc05492ffd6b089be837205 2012-06-30 17:32:14 ....A 1333295 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5923f1ff7c14ef3c554190e90248cbfb48ccddc6d22697e7edd21b3c9a1661 2012-06-30 17:32:14 ....A 38784 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5a1d253ae6e11cb8abccf73f1006e00301d92f8d893f0a779bf8ae79a5d3ce 2012-06-30 17:32:14 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5b3f5a6a9a48ac375c849d911d1f3f0b6f574f8de311b2dc9a34dd839350f0 2012-06-30 17:32:14 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5b42def8c31a29a0e9b3b1fe012fe1242576b6b7363ef284f00585db2cf216 2012-06-30 17:32:14 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5ba3762fecee5a02ea2da2c24cca07f20c226548382c56ab5ab2ab26616526 2012-06-30 17:32:14 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5bb233690233cc2d0cc3b40461debe7236178c37d336f585099c6f1d9688b7 2012-06-30 17:32:14 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5f7151ac42e8c938f6e5371c6f2410bd9313bed8d5cc6079bbe6c25dad0526 2012-06-30 17:32:14 ....A 75372 Virusshare.00007/HEUR-Trojan.Win32.Generic-af5fb6c22581ac3ee6d9c32d77163bb9ad1d5e79dc81113fc099ad15a6e67736 2012-06-30 17:32:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6143c9890aa657b7599fd178288de756b5b18f3ee074ccd7983546ad5af826 2012-06-30 17:32:14 ....A 2381824 Virusshare.00007/HEUR-Trojan.Win32.Generic-af667986fa022ddbdda0017931b33c967a2a823144c94ac9b792b1808cd2b0a4 2012-06-30 17:32:14 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-af68001cf40d9fe24754cdd190f51343f4f4882f78ae4d3888d17d80cf5f53a6 2012-06-30 17:32:16 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6a034cfcf582a6dbcce8ea1b481c30130ab078d79a9c984dd800a74aa6045f 2012-06-30 18:16:26 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6a0b8fe7f31b1f562b4639086080e4acf8ada13d6195dbdec295f19b708906 2012-06-30 17:32:16 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6b8e1c0092f092de7dca97a9ce0ebee30904ebabec2066b7973d9297c47bb5 2012-06-30 17:32:16 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6c18eae3b1fedccc7510a6b00d5297a43f89ee486449d6bab11e586c77879c 2012-06-30 17:32:16 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6d0b9a565f65a68b8694ee0fcbfa5a00db1e09af5cc08615c0d2e021617d9d 2012-06-30 17:32:16 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6e349b193dd4c98f5bb00dc45411d1734d13a2e20c9256d01324ef99e079ed 2012-06-30 17:32:16 ....A 100956 Virusshare.00007/HEUR-Trojan.Win32.Generic-af6ea0962d6573a75052c248d35c172c5c96452bc88cb75d2e44a4bdd8239ad5 2012-06-30 17:32:16 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-af730bd1a2ce42d5de32a4d83235e3109371f2b9d9f6771803cb99f5ad8d08a6 2012-06-30 17:32:16 ....A 1843746 Virusshare.00007/HEUR-Trojan.Win32.Generic-af73b74edf2f0b4000027239e69505052e340bf931e66e1c35370f58061e7ae0 2012-06-30 17:32:16 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-af73f1c59cc9f75dd911f75d3d466488c0be123c5ab13c0c5f65b24eb3f7557a 2012-06-30 17:32:16 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-af75c3ba0509a320042aec3bacd81fe0ae0653f372cc2d83cd85a4c91712dfff 2012-06-30 17:32:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-af7857aa3bfbaa881f62c860bdbe006a3d9f6419f96bd5a0e55af317fe8e6041 2012-06-30 17:32:16 ....A 152688 Virusshare.00007/HEUR-Trojan.Win32.Generic-af7e657a6a76f6a9ae185916fe61ecc0c360bac0756207cbd19032b39fe22feb 2012-06-30 17:32:16 ....A 139496 Virusshare.00007/HEUR-Trojan.Win32.Generic-af80fb7ce7cf467279b11ab32afdca37665dfef62ac43831ec880ff530da3ea1 2012-06-30 17:32:16 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-af811e3bce00b1b606797c6d5862c6942847d51a251bda1553cea44af4735bf5 2012-06-30 17:32:16 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-af81d5df4a6527ff6cc96806a8f1f8ee09e4060c88cb1ae34b03cb866a706752 2012-06-30 17:32:18 ....A 3968 Virusshare.00007/HEUR-Trojan.Win32.Generic-af82ea697baba7466697fba6a373d4d0bdf3cac04dac59b61bfc46b143bce849 2012-06-30 17:32:18 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-af83b90e98dbd589a95131ecac09a81aa1b23d0f74ec2174b4d27f073158bc51 2012-06-30 17:32:18 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8483a043428677ef685f7f7549dd8b7056bdb34362ae599c912010ace7e114 2012-06-30 17:32:18 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-af851b9105c66211aa66ae94d6206d9d0c6148abdb5c66eede9e4d0fcdff0463 2012-06-30 17:32:18 ....A 68134 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8583949c60ad57a46afb8bbb81fc168c6d6fb6d2dd420ff07f475ad8ed1623 2012-06-30 17:32:18 ....A 33168 Virusshare.00007/HEUR-Trojan.Win32.Generic-af85a6cbe0b8b108bf49b5c9d2a7bcf43177bb38d7432b9bf23c7a9ee830ce75 2012-06-30 17:32:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-af86892ff0a67a8fe99afe1948cfe6723569b51c0ea447e899a21a5015cc8da3 2012-06-30 17:32:18 ....A 1227073 Virusshare.00007/HEUR-Trojan.Win32.Generic-af86b1bc292a2fd9cc64d56b439e1163207b6e771fe979ae61ea08fb7e1b3b2a 2012-06-30 17:32:18 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8844d8569d6d161c4e54f2e331a9b2f60d4f51d3494f2d2617baea7f752fbb 2012-06-30 17:32:18 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8885a04540673f6e9341fcea2942c8a36cb88ffe9db637f13e90fd340bb72e 2012-06-30 17:32:18 ....A 1048583 Virusshare.00007/HEUR-Trojan.Win32.Generic-af89c86affcedd80d0c7a803380b1f84c29bf2f44396df7530044a4346a83abc 2012-06-30 17:32:18 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8b7affabdb9786165e82d2829f6d359deb0b89a3cffbdae115b9cbef55d70b 2012-06-30 17:32:18 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8bbf53fa45f6af8acfc8cc352cba6a0d962b0ef126a9c11cd745f83d70a8b2 2012-06-30 17:32:20 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8ca8d7cda60af4da15963d5989883f42b86ae9ab457edb19d42116b59289e6 2012-06-30 18:26:46 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8d1fcb327c7643f8be206834cda213665d079533cb1a9a793f19c58945392a 2012-06-30 18:18:32 ....A 118080 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8dcd7cc3b5a3b43899e418e5696d87b3048b84e4258bb8720a025342a486f2 2012-06-30 17:32:20 ....A 503296 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8e313f3392bfa50d9cfb0b496fbbcfba9eafe5886a7bd89531604f6a817efb 2012-06-30 17:32:20 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-af8f281f1161c924fb5f0d8e6207ff434497f0f1e0a21583bfe7f9123ba9e171 2012-06-30 17:32:20 ....A 5905131 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9027fbf3256f2923b37bd26ff6f1eaf0a71deb4cafdfbe4696ba8c21e210a7 2012-06-30 17:32:20 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-af905c47f861910de38e97cb438627b86ed85d1d9fe16afee7436ca0cf948fab 2012-06-30 17:32:20 ....A 4016224 Virusshare.00007/HEUR-Trojan.Win32.Generic-af913be84eff7f935c2c818126eb973bc18d7285a258532c7a45022630f3bcd6 2012-06-30 18:25:30 ....A 59908 Virusshare.00007/HEUR-Trojan.Win32.Generic-af95773a2ed8f971df24e665ff89486504f62c585b72375d4d0a1897cec1ef18 2012-06-30 17:32:22 ....A 1005056 Virusshare.00007/HEUR-Trojan.Win32.Generic-af95d05028c18e59419c080710e2a8b0ba5e3aeb2d758f7638538232b397dd5c 2012-06-30 17:32:22 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-af960636532418589c7b7e6866930c95904a0469069b428a7c1fe9fcc52a990e 2012-06-30 17:32:22 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-af969fd72e4d0521f89156c0ed0d5c86fd32ec6534484fddf546e6222050d18a 2012-06-30 18:15:16 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-af973d3f672d0ad2fa3bca4ebd1fc34904071a352698913d74984b9ec690be99 2012-06-30 17:32:22 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-af97a8248fc8495462e587b75a5c8bc016184d0be8a75bd9d79414efa119bc47 2012-06-30 17:32:22 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-af986d90e92ce442bba0fc9e1f49d7cfef503b7dda0c51287dd9a21a1f208e69 2012-06-30 17:32:22 ....A 18855424 Virusshare.00007/HEUR-Trojan.Win32.Generic-af98f005f6d0c6036e8ac751de9d6f14ca66b1be47f76a543485ac344c8f4841 2012-06-30 17:32:22 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-af98f7e195378e11a6994b7e7df4f4c38bfba231eae63bce34dbdfe7ec363ec1 2012-06-30 17:32:22 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9bde104381d8ff5f50a5d859fa116131ab9ebc796fb16126e1a99718915afb 2012-06-30 17:32:22 ....A 38240 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9c09420a10ed4bad1e4953835e356946811d6b85aa4ce2e5ad4690ee90f9d4 2012-06-30 17:32:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9de8117c753b836fa7ef4e38c6c57f0d195e026038e223ffec2b16c93de14a 2012-06-30 17:32:22 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9ed37f7c5e2a2a1ce5b69f7d7e8897f479dd9d41a3607e66df1fe145271b59 2012-06-30 17:32:22 ....A 376835 Virusshare.00007/HEUR-Trojan.Win32.Generic-af9ffcde03daaaa51c3976b01428a404c33907557897f8d6a0df74339f8894a3 2012-06-30 17:32:22 ....A 58714 Virusshare.00007/HEUR-Trojan.Win32.Generic-afa14bca45df4ad1bd47adeac624c52ced7cad7dae0bb0579ff90cb788969bf1 2012-06-30 17:32:22 ....A 79421 Virusshare.00007/HEUR-Trojan.Win32.Generic-afa3a5179741165e405c3f6b7ad99543aee225c9bbabb44981b33996b02fcffc 2012-06-30 17:32:22 ....A 515584 Virusshare.00007/HEUR-Trojan.Win32.Generic-afa69fc0bae31504cd2d0ebb529b153b8b396d99cd2352698d1dd17a41d4b814 2012-06-30 17:32:22 ....A 944640 Virusshare.00007/HEUR-Trojan.Win32.Generic-afab4acdd83fde23628d9f8959794bc30ca8fa259cbbc4fc91effdee08e0ecb3 2012-06-30 17:32:24 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-afada343fb6134fc088682347ae9672c1c3c555361e62488757b6becebde5be9 2012-06-30 17:32:24 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-afadd1efda792bc561560c344dd93a7039df7fb39ac76c86441eef0af4fca534 2012-06-30 18:15:46 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-afaf2d210e0185a39181b9013b7d75201964a59be2921d4cfc96eea459ac8cfb 2012-06-30 17:32:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-afaf6c4974012b5d1205297dc7911c75e72942e7b2f2531e93d977e2cce0ce5b 2012-06-30 17:32:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-afaff62daa68528c7a1b082bcf2d5530ef94f6ed25ab297c2ee84e8dce68375e 2012-06-30 17:32:26 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb0428c6ac2eac1d7320efd97b0ee9feb69997174834bb1973d9e69d17101ec 2012-06-30 17:32:26 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb08fc80fce2c6e51033638e0aad8e714fb12aea569fe05e99bb8d5c6ca71b8 2012-06-30 17:32:26 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb1620d85b58b6eda6cf9d3590a17e4915de681a93292f0b269294be3885ce9 2012-06-30 17:32:26 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb5534dba43f2a7c8102faa9014c93ebb4ae31e6e5ffa28e6a528656813006e 2012-06-30 17:32:26 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb57e828140d1e9f5c346715bfaf62d67b59d7646c260e5f9aaf0cc1d200fff 2012-06-30 17:32:26 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb5980c1deea10a70f3e7b8fdf4bf31671dfd760466f95837333c5310036981 2012-06-30 17:32:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-afb9897891c42d50d436c1acc4f313ecf959fe9586808af265489bf3102ba6ee 2012-06-30 17:32:26 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-afba1feca189e79bb15c4205ffbe7c907dfdee6130dfbd5515e6958633cda2ac 2012-06-30 17:32:26 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-afba536973a5ec00dfb8b4dfdfe0ef1a1bd247dbe458d119495c444d8962fddd 2012-06-30 17:32:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbb445119d0e1dc230092049b07d07d0e77e453ba61c750bb1813305954549e 2012-06-30 17:32:26 ....A 747976 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbc70b710c9602207524cdd532ccc0c2844ed40da5f5f4572ca768d4595f59c 2012-06-30 17:32:26 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbc962def3caa7e42a1fba3a9936fcbdf6763d4789cb4a16186b91b89447012 2012-06-30 17:32:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbd0b63c733d74a1bed671af32998896960ab8b40b6ef285a349397d5ddf27b 2012-06-30 17:32:26 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbd7042a35b6bfd452f332d9cc400fe913e1a6c3d987539cb92751550f57fe4 2012-06-30 17:32:26 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbda17a77221cadc0401f9091da7ba018e06f5c4362507e871eae09a061a608 2012-06-30 17:32:26 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbec0e94a8bb1b7a334a6bfee508c76606430f54754a444152362b911f00891 2012-06-30 17:32:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-afbf78a000a8e0b0ba37af6dddf8c768539a2efca9da57843213aa244f4be062 2012-06-30 17:32:26 ....A 1024 Virusshare.00007/HEUR-Trojan.Win32.Generic-afc3232f53e547d9980f388980a169db6f3cf6bf9c6f4f6fa6f17d6e12ed9d90 2012-06-30 17:32:26 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-afc51ef4b0eb34e90644963816ad496d822c98d1122b9e1ca31ad5afc09b72dc 2012-06-30 17:32:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-afc53d4f8af0881071e9af0ae5cd0b45f5909cf03a0825ee15338b784f4fc595 2012-06-30 17:32:26 ....A 185856 Virusshare.00007/HEUR-Trojan.Win32.Generic-afca719514dabaca6dfbae24003e076729b8267f4dfde7c199abf2d8d4ad0ae2 2012-06-30 17:32:26 ....A 112123 Virusshare.00007/HEUR-Trojan.Win32.Generic-afcc473c6eb23136b3fa8e45e9564b3d2668d3c64f6078dbc8be68e249082e62 2012-06-30 17:32:28 ....A 9157679 Virusshare.00007/HEUR-Trojan.Win32.Generic-afcccaf9301be90c4852c3af219f849ac98b6795af871064f04176ea10545314 2012-06-30 17:32:28 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-afcd419875799a040699b1fca7e00697d490ff8ed6f2c76ff4259181d71edbc6 2012-06-30 17:32:28 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-afce25ab73fbee6453f63fbdfafbe26612134eb93a980e2b4c735dac6c284c43 2012-06-30 17:32:28 ....A 1056256 Virusshare.00007/HEUR-Trojan.Win32.Generic-afce356e4c36cbefda0f5a3f1bc7aaf173dc566bd0211417c5c26f479b1dfc88 2012-06-30 17:32:28 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-afce3f631e022530831eb977c885ef4588403f55ccb217c337511331c46f1382 2012-06-30 17:32:28 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd1932ef560600f58821f4fa82ee312f064f9840de6a21d46e0a32a279b53f2 2012-06-30 17:32:28 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd41acd934a557bbde3fae3b526bfc7b81b7a147f4063b09554797c346356ae 2012-06-30 17:32:28 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd45ecc95c396f9c47d153918035a7ece57a193014aa2b8ed4c24d32e5e78df 2012-06-30 17:32:28 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd4d6c35bc911c840db9b1db00110cf6566fe2afaf1334a41c77644d9c02c7f 2012-06-30 17:32:28 ....A 866841 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd6192653c08982500c3a64fda73e29ed0f4379a9e78b16dc00923a3ac68f23 2012-06-30 17:32:30 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd885e14b07f5538b07cf35f54540d319ec70b4b73db09a49d4cd3b60797308 2012-06-30 17:32:30 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-afd8bcf96b2096265f2e86fb3901a5662fc1cf73de1f60d7c326e9094bf0a516 2012-06-30 17:32:30 ....A 442302 Virusshare.00007/HEUR-Trojan.Win32.Generic-afdc0ac273ec68108df594b7f6f8b93a54530432233cc66e41742f7ccfab0da8 2012-06-30 17:32:30 ....A 1724904 Virusshare.00007/HEUR-Trojan.Win32.Generic-afde426ce8e35baefef09ef5cbf9ef2bc8a7e0fcf392dd678afe3cf0341ffcbf 2012-06-30 17:32:30 ....A 90972 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe1c148775e1bcde1b097b96ce2dfebaa2f2d0341a916832b958b3fe4630ee4 2012-06-30 17:32:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe34d76501cc9f5ceaa63762d3ff1fe3f2a942789e5dd5b57bcf2108221d37b 2012-06-30 17:32:30 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe42499e56c316107911f5dce11aca88fe39e3a0a863682a6dc1bf71352fe3f 2012-06-30 17:32:30 ....A 779812 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe5f53caf4f384152b99a797b9fe35c1d6f51b7e75406404ab77b8ace6d8bbc 2012-06-30 17:32:30 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe6689208f69f1cad53d91d024ca24995c1bdbf7ad809bfaf5e706e377272f4 2012-06-30 17:32:30 ....A 181465 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe736014f9cba87218563dc6c5625f770d033519dbf279401e05fe7657f67a5 2012-06-30 17:32:30 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe9586744f7e518c50d88ccf1d7e3bc60a1ab7781095ff5ea2414c4acb17b44 2012-06-30 17:32:30 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-afe9941c781ccc9abb7e6b1a437dcbc6b79bbda2ba4b07e980a86b817c48c5d1 2012-06-30 17:32:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-afedc4db8b072902a500ea88700f53644aeb80763faf04c1fd652f7289a486fa 2012-06-30 17:32:30 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-afef62f9bae3538bf66ef60fcc1671d51a46e3fbbc96bd014d26ff778ac864ef 2012-06-30 17:32:30 ....A 48051 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff01f9602fe4f5dd92945b7b136a8d26697fd0ac7b3b6a694bd0eb3921c3b53 2012-06-30 17:32:30 ....A 1914999 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff0af50cb6109cfb168fc8b24c1be8e417d92ab08e3f2e28b81806729f5dfad 2012-06-30 17:32:30 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff15ad683206195fe50bee584f5d9b2d5afe59933bbc3e20f438644d87c87ab 2012-06-30 17:32:32 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff4279e4f3ab687a080736006e167b1f25da767c1bca8e72366f26d0cc37e86 2012-06-30 18:11:18 ....A 2415104 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff6f002fd16b571af6bc2188405663aece39c95dc3509ac22ce1c35a02151e4 2012-06-30 17:32:32 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff7d170b2e38c16273c64977fc68714ae0624068f6226019d712bbd039c6c52 2012-06-30 18:11:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff8cbb7aff3ecaa3a6bf6d53047f55992e39d8d00c22cb8329600056cb4ec85 2012-06-30 17:32:32 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-aff94d418dbca14766ca9eee79e760a14bcc91aa6861d25d8699946447a2499a 2012-06-30 17:32:32 ....A 124762 Virusshare.00007/HEUR-Trojan.Win32.Generic-affa260cd9ff6eb3096d6ed385ce0dc6f4f4dc2fa0db8b56e72f32e68b49548b 2012-06-30 17:32:32 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-affa7d179559a0ea7eaf5ff28c034b7e23cb9e79d9fabb8b0a0760559082bb34 2012-06-30 17:32:32 ....A 2761216 Virusshare.00007/HEUR-Trojan.Win32.Generic-affbc74cb9862bf73642ccf9fe32eeac085f8bb713920cc8d9369c6de777ad1e 2012-06-30 17:32:32 ....A 1163264 Virusshare.00007/HEUR-Trojan.Win32.Generic-affcc19a21087a167ac7e9b27d0dd8429f895a41752cf5dce222941e153f653a 2012-06-30 17:32:34 ....A 16048128 Virusshare.00007/HEUR-Trojan.Win32.Generic-affea3ceb4c5c7fbd03b0f732260b63f21e0304435aaae5b9618ca8a8d3adefb 2012-06-30 17:32:36 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b000949336917bbf6d87a8bc2bc6c2fabaf2f586ba22ac4ffbedb91cb5d8e721 2012-06-30 17:32:36 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b000ce2405ae217fc07a5589e7f85557ca4e2159d933caa8915496c3706c3fd6 2012-06-30 17:32:36 ....A 41429 Virusshare.00007/HEUR-Trojan.Win32.Generic-b001a79cab1e45689f89ed58fbe5c77e278f0acfb6bdb19ad485ed5473c5f517 2012-06-30 17:32:36 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0025845cb70884ffe8d1d3fa4ed59d58e6a8d6f72812a991920fc5bfc8c23ac 2012-06-30 17:32:36 ....A 2391171 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0028fd933611585fb025f5d935efbc2ab7f4603adc4f8b683a3154c31ef0402 2012-06-30 17:32:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b003acff126c8d5f0d9714c6858bc9f016f7e3d3fa3079a8fc4de001d3292ab3 2012-06-30 18:17:50 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b004298eaf2461b3772b5ff8737669117c65cee04b3eb01b5eedeb1f380495f2 2012-06-30 17:32:36 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00563e7d5237afac3bab3682e5bb905a8513a30831e209f37bdf3596fe62d2a 2012-06-30 17:32:36 ....A 65176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b006a4f4841e82aa5839218fea53f0734ef0d128560452463d6afc9701112ce0 2012-06-30 17:32:36 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b008048219d14f6e2e2c2e0d6379560ce50153dc5de778302ad92cdc3e7a5a72 2012-06-30 17:32:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0085cec18bd8a0219f965fcd4168e521339fd89aad60df515142a401ceb54d5 2012-06-30 17:32:36 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00934d9465c14fc3a9477bba5cd71900b591bf50ac0c18ea2d9d16977f9be4b 2012-06-30 18:11:34 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00bc18fa8f80626700912273e124f3df04f60af7dbfd1e77c5cb84dbd500973 2012-06-30 17:32:36 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00c1a9c937a9cba6d275ef122f63751183ea7f30748ea3ec7faae56fe901e31 2012-06-30 17:32:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00c4d6e32b34e98837a7790fe705c5f84e76b361a49082fcbb678f358fb67c2 2012-06-30 17:32:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00c56ce3d8c67059d56ddf8a337c9f6627883fdc9c319528a3aa62ec643b238 2012-06-30 17:32:36 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00ca8c828ff06a0ccfcbc09283716112d0683b0528ecfdd62826b0e7095aea4 2012-06-30 17:32:38 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00e0a2d89a63316246f068161b511fdde28b6a20af3213af81d9938356418dc 2012-06-30 17:32:38 ....A 1993918 Virusshare.00007/HEUR-Trojan.Win32.Generic-b00fe8e605c97ee6e7820b8e22916fc533457633409e95eaee2902fa8279c48f 2012-06-30 17:32:38 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b011ded291d05f33e0bafc27a65a45725f44f930911da40a5f0d9a97837d66e7 2012-06-30 17:32:38 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0124126753bfb721877bc7cb738ebf5e633e7ed26b73524fa51404f11206236 2012-06-30 17:32:38 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0142435819e88f90f8672c1137dc89e1c6c35db966224c3c8049a5411c3e27d 2012-06-30 17:32:38 ....A 1406192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0166a9af7782a6d4701f031db0c37c83b4cdb81328ac5d4c223cc687ba8b68f 2012-06-30 17:32:38 ....A 20560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b017a918b3e004fbfb89ecd69bea1bd6fbe761d07e1fc8aae0050210efdbf6de 2012-06-30 17:32:40 ....A 55119 Virusshare.00007/HEUR-Trojan.Win32.Generic-b017d6d2e028f573035dc3d643f8efeb58127c3a6a58956adf831293773e6215 2012-06-30 17:32:40 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b017e0c39bf5705694379b3c9ad5d12e1e5ffc787440dc19432e6a03e7e0855f 2012-06-30 17:32:40 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01837947826b8f41093cbf3551a08957f85c9148898665dedca770a3cc27a76 2012-06-30 17:32:40 ....A 527969 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0185d599bf0f5968758e8d8a568d4bd826ce5fdfa3e54c4dd3b028bf820b8f6 2012-06-30 17:32:40 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b019a1e41e006896490fcd73d6e263836c11d59392a580471bf0608a7409c36e 2012-06-30 17:32:40 ....A 465408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01c21ebd4a0e4bd2f62bc3ce09080cba067d0e43db321504a3498c4c5ca89e9 2012-06-30 17:32:40 ....A 42752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01c525f19bd769ce3d5203707a8e95c8428137052a4f59232700febc0af862e 2012-06-30 17:32:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01c7a9420847b60843a4b69caa28a9a13744808dd1c349bb35a24285bf80470 2012-06-30 17:32:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01cc59bb2507836f5f4fc79d003dc6ee677afb29af69e0cf1db01644c4aaa93 2012-06-30 17:32:40 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b01dcd9236a46a320570132028a0d34c67d691a9f6cfaf4af5db1e33673bf6e6 2012-06-30 17:32:40 ....A 25256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b020dc91a0c5de18f025e80d11a3179ae064cc8d6790841703ecef1aea661154 2012-06-30 17:32:40 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0214cbac39d23bed28adb48e11d23a33efa958f94cf7626788689de6320f25f 2012-06-30 17:32:40 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b024a1fd3b9c735ecd773d2cf9977d36023812cc5f46819342119e1df75af51b 2012-06-30 17:32:40 ....A 7654 Virusshare.00007/HEUR-Trojan.Win32.Generic-b02501086840bc374676822d4dd0948096b5c156dfd775d62ae458db6370a0ab 2012-06-30 17:32:40 ....A 866816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b025c51107e9d54234a76a251401a988a5247c0a6f90a083e08b8d683169871f 2012-06-30 17:32:40 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b02750f69144509df2aa3c013a6322751312c12f590c271abf403d719e79097c 2012-06-30 17:32:40 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b027e8b5da430ea9fae36d3f34d4e3eff0ff4e09024bb44bef20fe1f45168ead 2012-06-30 17:32:40 ....A 72754 Virusshare.00007/HEUR-Trojan.Win32.Generic-b028fdd2f2f2d68d392f450306992bc5ddb519d4afa15efe9326954ac4ddbee3 2012-06-30 17:32:40 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b02a9e7998dcbd6bea2ebdd18e5609c35cbc4bf7d8165f0f1cc01892b7a96e4f 2012-06-30 17:32:40 ....A 2711040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b02f5acf0cc923d45c16303d370927ca359962efaa594cf9be6e4889bca46082 2012-06-30 17:32:40 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b02ff4254f5ae65d6e2db3eb90d7240ba233e69c323d42f7738c9fcae72010b8 2012-06-30 18:13:18 ....A 16640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b03208da220f8e164ea7393f440fae78bf4a868d215caf2df54da5811fb458c8 2012-06-30 17:32:42 ....A 164175 Virusshare.00007/HEUR-Trojan.Win32.Generic-b035ca09482c9d20887df2056f66e66f7294365e6b7d1dd0445dd1aa74a51673 2012-06-30 17:32:42 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0368ae91fe3e1d830bd8e8e197f134684b4abad516baf62ac6c46d079e711ab 2012-06-30 17:32:42 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0382136f0c5e3818a8cfe1f861495717d2daa9102855e337312bf5ae057e9a1 2012-06-30 17:32:42 ....A 1083218 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0384d9d3f4c5600c36059b7243204ca0ed69814d20583e1a7b4ef42a3bd460e 2012-06-30 17:32:42 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b03872679a28660280a624b426418ce3b4f083140101d753543d0230d22cbc8e 2012-06-30 17:32:42 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0394068e034b5106388b1a5edaaff56bc64f0f28c5dfbef87dc02412009ce0e 2012-06-30 18:20:12 ....A 121920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b03bc384d92f82cdd04cc86772c5c78b194d9bfd278325bbc980ec239e0e075e 2012-06-30 17:32:42 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b03e0f5f7138982e76cbd3a9f6a8788b69e7860f88f01ce99c700aab4b50a73e 2012-06-30 17:32:42 ....A 651794 Virusshare.00007/HEUR-Trojan.Win32.Generic-b03e76e1362265f07072ce9156db28055279c7a6ee4877573d08653884249361 2012-06-30 17:32:42 ....A 74470 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0403f2bca9348c17967097b318a4752e87a8cc1825c126b41f0d4fa2d21bab6 2012-06-30 17:32:42 ....A 245832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0427ef09e3689cc3a6f711962973a210c4186b99316e6b6498f810545ef096e 2012-06-30 17:32:42 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b042829b5c5ab2b9797ed9161f19573180a0fe38106feb66d851b43840b97328 2012-06-30 18:11:48 ....A 419840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0446d783ead9413cfd64c033569f676bb7b7106e7f153a1801101eed8fbea0c 2012-06-30 17:32:44 ....A 726528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b04803f891bca85eeed908aa0dd58ac74075bac61e40e39329eb4e819ca7097a 2012-06-30 17:32:44 ....A 1224704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b049181af5be2a6084fd9bc5cf986a1d947619585ddc4eef1f9cc1f24f175fb1 2012-06-30 17:32:44 ....A 17110 Virusshare.00007/HEUR-Trojan.Win32.Generic-b04da51b2ab5e9b83f9774b66d095dc77cadb215b3cb0c5b18ccea102f58f312 2012-06-30 17:32:44 ....A 823808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b04fa069d6d613c316bf5017a65364659e6d12dac1d87dcea43de806096abac0 2012-06-30 17:32:44 ....A 390656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b04fc9c9ff8e79e037a1f08c68689bf096ff7c71e17c591a214ed84c4733bea7 2012-06-30 17:32:44 ....A 47624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0526fb5095c31763808347fe65bda24f616086751d3e661900364dea3ad25d3 2012-06-30 17:32:44 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-b053bc021242396375b9fd5da03bd0b5ac8c96540bd58ef718e37ee3e53f1a5e 2012-06-30 17:32:44 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-b054bf4250c28821fe9c4d2a9b2202bba4e3377eb7bc977cde9e79da98e7a7ab 2012-06-30 17:32:44 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0561ff77855116e4ee29435a07d47a53dfc30f601e14536c9a9bf300bf6ad79 2012-06-30 17:32:44 ....A 90193 Virusshare.00007/HEUR-Trojan.Win32.Generic-b056beb2f0aa6a2e2a0abb52f6e45d0fefffe7cbbf328e9a8016586d34eb2253 2012-06-30 17:32:46 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0581e9eea1b0025339d8b0e82af74aa8e4e1862580eb75a5cd8cdb2820348d6 2012-06-30 17:32:46 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b059b021889bbb8785aa360f1fd3c2a09edb53ea8889c0b5cf044178cb3c5195 2012-06-30 17:32:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b059f51be908f887cb7011bb2acdc74a16d66e8a349893247cb015fe3234b746 2012-06-30 17:32:46 ....A 92564 Virusshare.00007/HEUR-Trojan.Win32.Generic-b05f00cbebe122a373cac927d4b2acfbf9a75c83b4191914991ca3b2780506c2 2012-06-30 17:32:46 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0618189d814e162a0999bd4f77f8d2906c00713f9be328e302f823e6656c0c4 2012-06-30 17:32:46 ....A 17573 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0619d1890d2caa7f340086c5608aeba329d665494d0adf40f9f2683951ef68b 2012-06-30 18:20:22 ....A 2401562 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0629e0412c1434b4bdcf2f2da4bc45781225efe8ae4546feba7cad6159cc461 2012-06-30 17:32:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b064f985e497170f97e1cd43587165d59be329e1b2a3d96927570566792418b6 2012-06-30 17:32:46 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b064f9e2fd32780a2aec230d6459760d6b25af4b3ae0cf442f91a7a16e7b8e0e 2012-06-30 17:32:46 ....A 21904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b065fe66381d1fcc483bbcfe94a1f468c34e031595084876f7574c9165fd8ce4 2012-06-30 18:19:06 ....A 36048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b06889d3964eb7b9b94140b837edd77af1befde0e1a42dd6b96fb15f2e86f68b 2012-06-30 17:32:46 ....A 560714 Virusshare.00007/HEUR-Trojan.Win32.Generic-b06c259e791b08319d06e33744d408bb9c4573928896cf0912a81f811079fb9d 2012-06-30 17:32:46 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b06cadb466331e2e2117eccaa2af3bad2f07cbdc6a89e1ed6e5169d5bf5d89f3 2012-06-30 17:32:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b07019c3b7a00a66e5ac0a5d6ae395a68889ace83aaa256e115d0203b5b80676 2012-06-30 17:32:46 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b070c9f32af21098f318e2da547b9e925b957428fb2468cc52c821d446b50bd6 2012-06-30 17:32:46 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b071f3b7e8bfc39097b6171edd40353dacb328cdab5784c3fada140fc381c0d9 2012-06-30 17:32:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0720cee3dc992b19692d27916e7b5209766903b59b6ecfa3203eb77c2a080ba 2012-06-30 17:32:46 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0729b56eed56f3b1c7580a80ac3f24dc358b477cc6dd8efb2228f740650cfff 2012-06-30 17:32:46 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0744dd05b72739ae6cbefdc80eba14ae14054075640c590851466d0278f2906 2012-06-30 17:32:48 ....A 972288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b075e7da5354ad485a4fe1873de1e2a7e45f2e8d68a8d52ff96c55cd2f831724 2012-06-30 17:32:48 ....A 386713 Virusshare.00007/HEUR-Trojan.Win32.Generic-b076a3f18c9cbaef545dc70ddfbe83fe6bf302f96f7a6e08b35a706c9db26223 2012-06-30 17:32:48 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0793182b2741d85e32323066306f55b078a23171b2b1555fb63c80cfb1a5492 2012-06-30 17:32:48 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b07cc80a8374b27866094b273c87eb427f25e10e3b3e0154e41938e423792796 2012-06-30 18:14:24 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b07d99428d5319299307e314e848be5fadfb3346181fbe0db4164b582fbe2389 2012-06-30 17:32:48 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b07db6d01e92c4efc5d9d337388502339f163aa464d889643370ccc0544567d1 2012-06-30 17:32:48 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b07fff04a669fe53659507cd5b16009be900169f9984f84f1dbe026639faca39 2012-06-30 17:32:48 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0805f8ba8d64ba3e0306f7dc5771cb26c52cd856b72b89de163b96b162e5fe7 2012-06-30 17:32:48 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0818c8576e4103995817065274642589b672262bedd8fde3b8113315f4bdd52 2012-06-30 17:32:48 ....A 664699 Virusshare.00007/HEUR-Trojan.Win32.Generic-b083c80de2a3cd381d7eb0e6b94e7dcc9bb5998f29754ef346e737c1088811da 2012-06-30 17:32:48 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b084127495e3964682bb2ab45f6123f7b52a1497dbd3fb714e996784fd73e1fa 2012-06-30 17:32:48 ....A 121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0846c6be86bdaea599e093dd64f87179ad36956c7514d130e283d00eda23046 2012-06-30 17:32:48 ....A 143616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0866ed14e0ae3cc1c12530a913353dc91570b4a617c653b3b287ca770f4a874 2012-06-30 17:32:48 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b08841add80a72a9c08e6540f9e62d25e13aa3c65d516bc4774918a23de452c1 2012-06-30 18:16:08 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b089b9ce8cba421f562966bcf85631d5929e8177ca14f60d15cf5bef677c0e44 2012-06-30 17:32:48 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b089c9c628a6380e9a1954d1d06f9ca1fc49ab0590a73a4b8e371648d815d4e2 2012-06-30 17:32:48 ....A 97593 Virusshare.00007/HEUR-Trojan.Win32.Generic-b08bc7e7e4928d31481135749e97e3926f5c39f2eb6ad2740456e440958a3eb2 2012-06-30 17:32:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b08d8db675ba27a694004900395259ce8707f41f92363e9f059be47ffccb9515 2012-06-30 17:32:50 ....A 505344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b090b97dae0f4d0ba5f28de49e2d1879e777017a7a2fcc5320c5a483e58159ab 2012-06-30 17:32:50 ....A 846336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0914f0bba8740b951320a3a4948ef30c79264859978fc87483144c7242ae271 2012-06-30 17:32:50 ....A 26664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09605948640bac40b3d05b7f4acdc389a1a06a2855b5174594d7a2625cd5e49 2012-06-30 17:32:50 ....A 138480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b097b85029161fe22e0c406936de3911c4e56940cdddbdb146608b9caf088b14 2012-06-30 17:32:50 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b099385fc3bb0421986463ada574b0a58dc4a56f15f92975900317cf5dd7ab52 2012-06-30 17:32:50 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09975fe19eecd18be5ec2ce08de3a515017ac83c77da207a1cbc35728ad1eb4 2012-06-30 17:32:50 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09a8a7997546cea0faeb0c1320a59eddbb1144e2fba413d2ba0e0a26e0603bd 2012-06-30 17:32:50 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09b0965f43eedbf19a4c0d0ccc17dee064f018373a9ba975a26e6514aa03419 2012-06-30 17:32:50 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09b34e386d1017818007a3ec78c2f2fb128d1c9bed4d9e2a4d0f0a0db033b88 2012-06-30 17:32:50 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09bcb30afd7d0ef56b95011b42e9711b85f13673433ca052a5b508f492b4bb6 2012-06-30 17:32:50 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b09ef8b36bcd35142d9305cf490fd4fffb78e0c7ce8146dcd24a0c903ff2ef2a 2012-06-30 17:32:50 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a02227407b4b84c1a2b9a3725168acc68e8887ee4536a8d474b3981b2841b7 2012-06-30 17:32:50 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a5ca090bc72c08c6b5e51f4f6eb3eabcaf6cbc6cae8a6db411f76f296a1958 2012-06-30 17:32:50 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a7331379dfa084ecfdcc4f5c76c095d78c0c5db0380aa36a2664f0db27cd7b 2012-06-30 17:32:50 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a844509233e03f2577e632e8034b597dca33ed7b9bf1e3ec37e76414c02fa0 2012-06-30 17:32:50 ....A 1413318 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a965841cc80519b770a2f66f812487ff5d5720bdf96187ff5eaf4213d12d77 2012-06-30 17:32:50 ....A 2617344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0a9a8905ad830cc69076c3cedbc891d7cc5ecf8f89891928c219dc48cbe9a6e 2012-06-30 17:32:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0aaa1d9e23af9f2f1a8874056923c36f8f5f4a057ad4f76b6b7b9b9a8ef9bc4 2012-06-30 17:32:50 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ab5365bb8cb5368e06819b278a426c3e252cfef9f7f58b201a349334e07c4c 2012-06-30 17:32:50 ....A 322574 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ac8099746ff330b13da0c9829887ffaed98388077b23f1caa31c0387f479f8 2012-06-30 17:32:50 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0af4ab0b6208f991a32d78c5542f7c504262b2d703a0242f0b214bea94f39ac 2012-06-30 17:32:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b17fb919ad091428574145074a2b6a648b0ba40fc3ea5669af24d7c99d890a 2012-06-30 17:32:50 ....A 2752522 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b2312cf0997e94a01e4297dc489098bc0c9c58d60ecec5a905a32918ca935d 2012-06-30 17:32:52 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b324df319fcd8551dffda9d17e28c4a278b705c31b2e05f4cdb642d593e56f 2012-06-30 17:32:52 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b65e5ce2d961f03bd10d874e3a261c996a4556895fa341b2e84554e0f83b63 2012-06-30 17:32:52 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b7d85d64e80716c637ef1e64099944510e358e0d816b896d40d2453e20268b 2012-06-30 17:32:52 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b8d454c5e8ddd853cfdc0bb6b2b9f31841808fcb61e36c9b8ca623d38a022a 2012-06-30 17:32:52 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b8ebbcfb962b47047ec948458c0cfc8c3eaee2dcf6c09288e67b60e6f05e43 2012-06-30 17:32:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0b9af5d3c7883f763cea6e42042bc7054ead06e42c54b26dc63b2e2df2b3c8d 2012-06-30 17:32:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0bc3a854ca814f22d888ebb92069a2c9a9252ee249b75a7a7c417f713b8a497 2012-06-30 17:32:52 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0bdc5c967718d54b072dffd950054420724b275ac1f7e7045685709ac1d87f3 2012-06-30 17:32:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0be319dc6b06bcc10112c5f0ea457d84acb1327e54f5cfacfda276fd9a9569f 2012-06-30 17:32:52 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0bf147b1a54b44b2bc0326bb9518b69e2c8f91f92cbec04a4bfd090080c33ea 2012-06-30 17:32:52 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0bf941c2fface1447644339f7d602df71bc5e98aa85937898495ce9694ade57 2012-06-30 17:32:52 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0c02b685231e1047aca710b6dc8af7552d8fb8bb78a1c00203fd4b815296454 2012-06-30 17:32:52 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0c1904446e55ccded593a892c79942b6bf429ab57318baff9f24299d7b5e2e0 2012-06-30 17:32:52 ....A 88445 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0c63e370201b1e4a07cf56d5f8742116da337aae3214ebb28c3f07d7054b7e4 2012-06-30 17:32:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0c7171513df30d9e6d09759cf9046bbeec667fd17a1b96885137456d2074ac1 2012-06-30 17:32:54 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0c98efc7c2a89e8ccb4b4320e4a64720075ee42a454e4ffa8860aa8311ba7b9 2012-06-30 17:32:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0cd4b7049c37a00cc282d62e44a734aef852f8c4cecdfe6e8a5cf72e9014fef 2012-06-30 17:32:54 ....A 6534144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0cd4e4f93e144fcffb08bd34c730f27d8ed035de21ab3cf4df6ab020b14e0a5 2012-06-30 17:32:54 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0cf2cf02abd19f4b14552c9b4bef4de415ffed8858aea217e44410d9b9f36ac 2012-06-30 17:32:54 ....A 6160434 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d06141835a370c7ec13e7bdd1b11a22dc0969242125c21e36d74f870bf1528 2012-06-30 17:32:54 ....A 598144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d1006d8650ad1860efd864482b881a2609cec561234c1a8e2884af5d9bee1a 2012-06-30 17:32:54 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d5062addf0027fe4ac9439ddb91ce945541ee97c0c3c5a6fca915448b2f8e2 2012-06-30 17:32:54 ....A 598024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d66ec3fc90433d7cf3d220145573b6d2f5222a6fa6c86df879bb9cf5523a4b 2012-06-30 17:32:54 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d6845e3c9c210a922501f0cf6ad8a806b7f9b78c553a2684478f08362f4506 2012-06-30 17:32:54 ....A 1544192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d68baf542721dcee5da3a5094303394151014f0bccdb1b275bcc21ebf5a35e 2012-06-30 17:32:56 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d68c41d9c65d49833aca33a8924b8e57f296a718381f4a512dac5d12cdbccc 2012-06-30 17:32:56 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d6c779b9a6e2362608a3900a247717a9f74200f66ef78fc84139d76fca83b8 2012-06-30 17:32:56 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0d8c7e12f0610b57cabd1da48f5cdb72036be662d8ec6ae1dcf78a38fa6651a 2012-06-30 17:32:56 ....A 2014764 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0db2926a5d2980c76f288c66393884725261aab9bc41517da5705fc5220fcdb 2012-06-30 17:32:56 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0dc77c71f44e23480c3293493e9d5de9da43de6fec80c67db6f69ccc7fe4ddf 2012-06-30 17:32:56 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0dc8014f2919bd2e3e8a41602357224d781a318147ab57b829117332226c3d2 2012-06-30 17:32:56 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0dd0d7ede63856587d56002d7253c082febf8bd55d1a26e0e884f9af7c2ed15 2012-06-30 17:32:56 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e072150daf6bf41a62ce66612e58524433d62422c6a83657f3ca167087e671 2012-06-30 17:32:56 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e0d3e63daa84a2bdb7bab50b3f11c829785748d7a3632087c27ef6c828e99b 2012-06-30 17:32:56 ....A 1352192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e3b3318739d6247b338e233edcb20f4bb3d8d91cc0b701c40c09276cf2463f 2012-06-30 17:32:56 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e4a039c04f69416c19ef15a8aa8ee8cea1849b80e986b1e3c70f8eb78a8d8a 2012-06-30 17:32:58 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e634e5f1dc84d23bc301d950f221f38d57e795e41a94ec2a4dfeda4e24eb6c 2012-06-30 17:32:58 ....A 409645 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e7348f52570172e977a2f1feb18850626911dda41744abd59a6a052138eb57 2012-06-30 17:32:58 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e89387597c84fb8cdf8f6e04032466a76796c3f30df399301952388ba8c846 2012-06-30 16:45:44 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0e906f75484238f815ed580483e90db2aa1ec0daca95c98ba397ce749ecbb5d 2012-06-30 18:16:38 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0eacf6562dfab765347fa7f8db749353c4f6d4140b7bb731ab3b9dc66d9bea7 2012-06-30 17:32:58 ....A 932369 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0eb79c225a57d36298a1b92db3bfbe29f9347d3eeb7fc28df2004cbb403926d 2012-06-30 18:26:56 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0eb8e80e0a5d736f649ea89d42393f0bd9d8c0d2eab9f09bf7835182e34d146 2012-06-30 17:32:58 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ec6af8fbe573374082c8f0d56e2a79e42ea271926073ab807ae3b3b93d50f6 2012-06-30 17:33:00 ....A 4382720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0eddde27600841b304f312a7baa77b9052fa76c029bb3582233f0a8ebb7ce16 2012-06-30 17:33:00 ....A 4054016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ef3661ca48290ab3c82e10ec5f272b2b98c96ef75879d7c04ec7d3421d32df 2012-06-30 17:33:00 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ef6b25d6c96be4b8f5bce3f4127f70200a1325dc9cc68a9c4324c726ebb648 2012-06-30 17:33:00 ....A 44968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f09a297e1391bec91c49a36f3573392801c06bff3df22ff4dcf98eef140993 2012-06-30 17:33:00 ....A 3263631 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f1697078f29a8631bee44d9bbab47748d031074e80488fbfeccf972ea24545 2012-06-30 17:33:00 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f31a9656b886b5aff1f68716745d6773b8e290cfe127da6697de0f80789608 2012-06-30 17:33:00 ....A 31340 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f3ba0952944573f0b5ec01051c8fa9270fd3342b91118397b1a877179345fd 2012-06-30 17:33:00 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f65c943b8b6d4c1761277ce4da0ca8597dd899793a8a83fa3127f1621c61f7 2012-06-30 17:33:00 ....A 44672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f68710cda0c7e47cbed3da526e5b80583ec9f141acd9a9f1424fcd6bcdb2ad 2012-06-30 17:33:00 ....A 704768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f7355d1c06384efe123686d78e16deed028e0d2838b89ce5ac368f53f01618 2012-06-30 17:33:00 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0f8fa6f62743fba70ea8314b5a6003dbd44ab6f790d58783483aa7cb5abebdb 2012-06-30 17:33:00 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0fd70204b7eb865d7b8a0c7b8b8446afc62dbb636b03b72b42973b2d9754b07 2012-06-30 17:33:00 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0fece233f620fd4b274625d5bcf32cf96e7529521e41fd18768ad5b30de8535 2012-06-30 17:33:00 ....A 11970 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ff0faace6f4e0921f5b28c424038d39dd577734859225f726d8be39eac2299 2012-06-30 17:33:00 ....A 907776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b0ff801efad0957b5d069a24fe7129683571bcca1c476ccf63a47c4130e45dcd 2012-06-30 17:33:00 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1020bc5e68d3330c921f3cf0abcce65de1d59536804ec5aafd0dcb508a94b0c 2012-06-30 17:33:00 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1021762dcd15d9b44033449d308ceb8b3ee591138aacbe3b05c283e6be0b551 2012-06-30 17:33:02 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10425f7856c9752c4c1b138172af06e4929a79011609fbf9121bc5b3caa3bf4 2012-06-30 17:33:02 ....A 799232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1046faa3b679fe37fe7603081fbbedea8980188752d2383389823b508462d38 2012-06-30 17:33:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b104e0560eac4b12041b46c0efa7225387045c185fff5d97b7ad96132a3529ab 2012-06-30 17:33:02 ....A 3340301 Virusshare.00007/HEUR-Trojan.Win32.Generic-b105c2e8ff2691f9f6655d6c7535ed553c5ab82e911465319f21e7eb49187db2 2012-06-30 17:33:02 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b105e95c07198afd80c74efea4c8f30a508d3e2a67ea2cbfaac81b42252b3fe7 2012-06-30 17:33:02 ....A 526363 Virusshare.00007/HEUR-Trojan.Win32.Generic-b108c891d6db22fe334ce916dc4d5295b6f060758a0c42c575290320fb533e70 2012-06-30 17:33:02 ....A 1097430 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10c1dc0ce9996dcbb0ff3e9ab9cca430e624f79739510a22455086b2107bed4 2012-06-30 17:33:02 ....A 229280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10ce393d6bb6e7e0b7ac538e9a46b86994b63b9d30db22974cfe6740090153f 2012-06-30 17:33:04 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10d9250bc4228b6b171762db2001aa8fdc65cef81e63b9f5fef7395ef612bd0 2012-06-30 17:33:04 ....A 1609728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10e2ef3e89aa9a9f32c3294130507f750370dce0b3c9a869cd8d2188fad3e19 2012-06-30 17:33:04 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10ef8da02f2e7396e4ba02bf6c5fa10dd160ecd19a20d8c3d5cef8282f83135 2012-06-30 17:33:04 ....A 3950592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b10f9cc13bb5e61d9fa15451f013bb2f805da6319438224b06bb1cbaa8a00117 2012-06-30 17:33:04 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b113110ccaadd40b64171b6678b18cfe78332c9361813787c5e152b383c78e5c 2012-06-30 18:11:14 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11586b98e05ee3d14f90d852626c7406cd14ac5612f71c2fd63bc4d3e2c05fe 2012-06-30 17:33:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1179d235783d17db547de036ed96eafb32029615cc119d2f6ec76f9782d884b 2012-06-30 17:33:04 ....A 3448392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b118840e49b016e15a02283f4f051af77629705f216f7f4e6b787c9398a6d4cc 2012-06-30 17:33:04 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b118fb67ddf157223c950c351ed0677890ab876bb7acba56f024bed7b11531c8 2012-06-30 17:33:04 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b119431a08204e4c92df68de9879a4e67738d56ca9c72f25332f2598a29cbbe4 2012-06-30 17:33:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11c0ebacac137800366b4d434aedf692dd09d2b4f5357f89ba130ae7bc2db4d 2012-06-30 17:33:06 ....A 23854 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11cd10527f4f148338b3606363c3ca72deae4607b7dfc842d4e6bbbad2cce0e 2012-06-30 17:33:06 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11cd34ac3592572036adeeff0ea073ae76d16ec189d6223a809f8f2077c066a 2012-06-30 17:33:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11ce11a525a6282e0758379e94665ed6c31be33d9de36031c1c849c186900b2 2012-06-30 17:33:06 ....A 902272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11d401c9738c4aa76fc3b4eeae29b4a7c03a3e3c883ba9fdd62b5e66be7cfe8 2012-06-30 18:17:00 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11d8f847986d428e0e8709bceeff1af51b372ac8a869e80a1ea6dde755c4045 2012-06-30 17:33:06 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11edfcc54e87201c09be85ffe43a2e08c78133c8646a2a7d71d34772948cf35 2012-06-30 17:33:06 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b11fdd1bb945e4ffe9da7103907bb09ac3949c3e7e440438b21d3d548bbd1f20 2012-06-30 17:33:06 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12343deac7fb02d3cd1082762ffc46a67c7dc8e7881c7be728b788e7362f387 2012-06-30 17:33:06 ....A 1798656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1249b6f2a7816cfafba359ce9cde59d96c95a535c6923697e8aab72deac66e7 2012-06-30 17:33:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b124c590189cba7b406ba000a2ed4fbeeeced194438d99d3eaf9e24259c830d2 2012-06-30 17:33:06 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b124e93df933457f2698e71d177c24b18ed76705935975e2a89f0243efca6fee 2012-06-30 17:33:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1251190a74171346370088d7897e943559bb3c01898bf98387b08ce2e9be512 2012-06-30 17:33:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b125a2f3c396b14acbca183750218562bafdd977005d9fc82ba79f0a04909da8 2012-06-30 17:33:06 ....A 9526 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12699330226116af8059f7a08f360a7ad0e9ce1c60bca6936419f36f23a9f2c 2012-06-30 17:33:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12767476922a7ebf187b37287a033c5e730bb5bfa48071da0ffd93c617c5862 2012-06-30 17:33:06 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12afaa136e8257e757090aac89c79254b4b31761b7693eb04caacc819fbfa2c 2012-06-30 18:20:50 ....A 1805824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12dac60e30a182896e49c79b109d65cb5fb676df98d7b4542de487dace190f4 2012-06-30 17:33:06 ....A 623616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12dd8a9291c4108df9d4cdead661d02e6fe2a0f220b3e0ce16eb577d244befb 2012-06-30 17:33:06 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12de328eeee204c8ea69c5c8e69f257a9b81d640b08b35274189faf4b618063 2012-06-30 17:33:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12e16e564cb2ad722025ee0b3e9efe3a2652ca70e6be8ab594ddd70993d4ce6 2012-06-30 17:33:06 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12e4a859fd988b9aa596b630c800ec5cf88b6256d3820e01f36aee3c0914c20 2012-06-30 17:33:06 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b12f6892f3e2fb8310d1d6b06b091698a41fd65bce04f9b339a7d5f8153d1e41 2012-06-30 17:33:40 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b13172a3863eee7f0cb7884f9d7641883520fb38687cd7b4190b95e993e587cf 2012-06-30 17:33:06 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b131c9cd65638a9089d29d882a0e8dd0eaf2750dff25b054bcc48d22200531ec 2012-06-30 17:33:06 ....A 1086085 Virusshare.00007/HEUR-Trojan.Win32.Generic-b13224a16d5d5b3ae27df230fbdab1b813bec4b11eb6cfee77c817b3ecb6e089 2012-06-30 17:33:06 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1339599cb4761c784f770d0887a0c048e607cf3dbbc903d1804735924197bda 2012-06-30 17:33:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1363f4b04b2314dcd58e0749ec58dec8d707e9202130af4363aaf9670a9104d 2012-06-30 17:33:06 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b138be31d4f1cf0d2119af2da0a931e2ad81b82b51602504b4b4bacdb5858f87 2012-06-30 17:33:08 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b139d4856da23b1d3fd125c3e5f4bd18466e7cb96ebf48ce1479a7cf3d774f0c 2012-06-30 17:33:08 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b139ea31a3044f5cc80da255e230dff0b5fa7646e6f46d51f8713b86acf5b6b9 2012-06-30 17:33:08 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b13d1f993180e5c1f9b6dacaec83a8c99f8e90f7fb7549deb0e3f1753c10a7c2 2012-06-30 17:33:08 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b13e9fc879ffac2b3cb9a2d0d9fb468f01acc3ae47415c15b12c3a4c775a8657 2012-06-30 17:33:08 ....A 311898 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14043b291e3544a182ca86b536ec97402fd0421f2adc9645cd7cdaeedca170e 2012-06-30 17:33:08 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1411605eeb71b7b9201058699d35796d88655e78a669643183da68c3900f8ed 2012-06-30 17:33:08 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1416024b7f8bf61eb2031f74087e62c635dd10516fa32adf0e896c5733059d6 2012-06-30 17:33:08 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14266c34cd3f0446c9d659c7e706dcf6bc3906f9e8d9cde401f1645d0eaee13 2012-06-30 17:33:08 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14460f501e974c88f5e154011a02f7a7e2f4f13c1c60b24625c63e98aa1dbc6 2012-06-30 17:33:08 ....A 20485 Virusshare.00007/HEUR-Trojan.Win32.Generic-b146569285eb15ed5d573021a4d4e72e7ddd455dd0a021295d1b172a865a40c0 2012-06-30 17:33:08 ....A 534591 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1481939341c445f5d05a948903d7214c558515b470b2084c08b389828b7a339 2012-06-30 17:33:08 ....A 317344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1483eec85f04fba307a2ad72cb79a99e7a4b3ae21f1ffdb0b5a5999ed741d13 2012-06-30 17:33:08 ....A 67208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14aaebab2405c5354cde40cf44b8facbfcf43c09c116eeec8415051f3ba4ead 2012-06-30 17:33:08 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14b006ffbfd4663b726ec92f76a38c421888cb552c0747f76a7b0268cab3762 2012-06-30 17:33:08 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14b29e4b6281c6c2ec7a9787404a59d6cbe55fde08c4afc27b9a19b3ae44bf1 2012-06-30 17:33:08 ....A 369160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14b47775e98a3e78d98f19a38cdf1eef0f36d22d717e5196db04a5e59fcb9d7 2012-06-30 17:33:08 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14c989b06cc16ca868e27b3dd9177c4bcd1280c403d512f625694a814509a85 2012-06-30 17:33:08 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14ce94847d140c0b8145d1fc613b0f419e5e2c58719cc94373a3049bd8aef4d 2012-06-30 17:33:08 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14d1809af8ae409fed928e939f0a2e3073db796d4e2f3bd2c5b9f3f57127c53 2012-06-30 17:33:08 ....A 98866 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14dc328bdb4f8fee01f986f0a44814c469f975227a0a47371bbe78ec6a91715 2012-06-30 17:33:10 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b14e71d5bcad365216db8480e29b7b8dc8182c07e72a287fa470e08de0d9c20e 2012-06-30 17:33:10 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-b150552d8082204472e30b461427a17b1874b5826cb92c8c0722a1b2a34208ec 2012-06-30 17:33:10 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b155530956fb06ed0082e74df8de22c516d146e8066a5b53ee0e7e96766a8d45 2012-06-30 17:33:10 ....A 2166784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1555ed2a80ed7421de2ec33ee85913a5b3ae6426aabef0168023c8f90ba1738 2012-06-30 17:33:10 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b15561b2b52c24b88be94c943d6844da46d79391949181c0732c4871cb1ec804 2012-06-30 17:33:10 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b15659ac95065621e9d281cf458e6eb5a2ff4abddbecbc1271ac41b37fef8078 2012-06-30 17:33:10 ....A 7814 Virusshare.00007/HEUR-Trojan.Win32.Generic-b156d250a493181333d1b229cde10a463238f70dc279f287bc6b29b3d0f95a1a 2012-06-30 17:33:10 ....A 69682 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1596e8f9e006ebe34fc9abd018847f0b3ebcfeaff73b7a8583e0ff5f8ab76ab 2012-06-30 17:33:10 ....A 160424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b159a602e9a1e89f437a32ef7ab35eeef7788e9eaf1eb2b1ce884995e4739df6 2012-06-30 17:33:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b15ad438f70094c3ccdb80cfd240165390e348801cb172645b5a4431263a7732 2012-06-30 17:33:10 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b160f0bb0c4048c88990788145e0272e2ef2ad35f9e3e35860e7dd6682512aec 2012-06-30 17:33:10 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1620dd78ab1c45da54d26928f2409e940e51c456b8e21ce34e51e201ce91197 2012-06-30 17:33:10 ....A 477760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1624afb48572db9c78d2aaade5dbb95829325517911a72bf1dea7c01af54610 2012-06-30 17:33:10 ....A 35344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1638c8d291595e394de6d8d54baf18c7b68b84af6c618d93c63d10ede8f5271 2012-06-30 17:33:10 ....A 198271 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1657850cf62cd8ccbdb8855096a1ce2e18dcca57c250edc40b8dae888580eb0 2012-06-30 17:33:10 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b166621e9d3e81675118fd2028c490c9dbdf043be0c720b4f0fcf144b11425d3 2012-06-30 17:33:12 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b166890018e73db141eba07d6b5ab0b9f7b341c58dd240ba4b32af32de0d7213 2012-06-30 17:33:12 ....A 1126400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b166a75ff8b9280aab2cb0d51a62abe32dd3e421969a2d5cb4caaacd05fa8ecd 2012-06-30 17:33:12 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b167fcbfbd4878f1173fe63e4f99d014622505ce3b2092dc4470829b358cac27 2012-06-30 17:33:12 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16967170064d6ff1969badb2d2f8971acc0ed9c7bf6070950e321b5c82b7e0a 2012-06-30 17:33:12 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16acc25471cf2700ce1d43d2feabf40ea923701cc7178a2792f5876026a7741 2012-06-30 17:33:12 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16c4b3313eaddaf9e54c3524887c8dfc4dc6e6f8386e488250d39ecd62b1b73 2012-06-30 17:33:12 ....A 967168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16c68a6b60951dc0a4223977771ee99ee9d7a4c68879a7afde99f1104425285 2012-06-30 18:13:02 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16ca6fd7a21d767963cf16d4aa06068661e90db64912b5879160a0c73d7b501 2012-06-30 17:33:12 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16e69af43defb1b57eef08dc5015fce9fc32e638e98e529f6f14fcaa70efc58 2012-06-30 17:33:12 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16e88e9ead979ac79a16bd60e45f993f93be4a0b81d439dc5b4bf4c18f92b48 2012-06-30 17:33:12 ....A 75608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b16ed9da89d18c7f37311c4a1f3df8fb273ed39601aae9409a2111f3f69e2693 2012-06-30 17:33:12 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1731b86b63d924e9b3f050b82f197361506916c53d0c23d804dd869791b2480 2012-06-30 17:33:12 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1739593d16b50074d4736ded71239dc71fd2bf38cf73954ee56a0552b34c770 2012-06-30 17:33:12 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1767c5aa96c0e7e293a284d2d1ce0965629b4c7d8b13e93a8ada3d6fbba9830 2012-06-30 17:33:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b177bdd2da5602b9bc000274e2161de1e366333baf9f1d740f8bbbd2d70e5b69 2012-06-30 17:33:12 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17b601b2933768c6ef6df1e46ebd148e88268c8d1afc2b476e1ee057eee1574 2012-06-30 17:33:14 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17bcabdacb1f0fe36cceb546a41faa02a136474aa7642bd9d3b8a1e898731de 2012-06-30 17:33:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17bdcba3dcc0c48eb36afcb9c38301c4307e4497c28a9325113a29818411665 2012-06-30 17:33:14 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17da7ec2b7f213136ba366cdff91d466edbb498fe64bf3d35a7ab4bb1af1b28 2012-06-30 17:33:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17eb7e2e2701fe6a9ec0c6834da1228623724a7d62e0b0e627de35b423b08c6 2012-06-30 17:33:14 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b17f0e6176b4a1f85494864c5358b73886e2a2fc548841ed4b5008142c3bd383 2012-06-30 17:33:14 ....A 39946 Virusshare.00007/HEUR-Trojan.Win32.Generic-b180430b8385b947f8f24e291b88c8220a65db7af0b2ff3b3663c956fa80832f 2012-06-30 17:33:14 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b181444d370827cedc6699233e8a6b0c23395e28dc43fca49384c772a1681b56 2012-06-30 17:33:14 ....A 708547 Virusshare.00007/HEUR-Trojan.Win32.Generic-b181771e3625ce73c12d8d66e4d673c27e8f74b1e25ae50cdaf8f8d781205cc0 2012-06-30 17:33:14 ....A 54472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1842165839ccefc0dd87dadbfbaaae48b893d5f38c7ed0188309691f19f9d34 2012-06-30 17:33:14 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b18508380e4ca9fa59019062cc6480a5f5bc9e9142ed25f8ade01570d83a9220 2012-06-30 17:33:14 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1864ac77ef36be4270a0e2577ca42aaa819c727e73f8742b59b9db96dd0bf69 2012-06-30 18:24:48 ....A 132185 Virusshare.00007/HEUR-Trojan.Win32.Generic-b187085023c1bab43f826edee8dcdf9dcfd33e3aad43fc51815a704d571f5dea 2012-06-30 17:33:14 ....A 306176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b187e5531e361d4c7571afd01e164db6bf4f930175708b1105f5b4426048aae5 2012-06-30 17:33:14 ....A 808448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b18858df90e11a34a076b356f870d290c14dd3a4df6f0e6b1a01cdd89c61c0af 2012-06-30 17:33:14 ....A 122059 Virusshare.00007/HEUR-Trojan.Win32.Generic-b188c7ba828f0cba29ae3e9cedda80402208da5256d514eec2c6eebac5a0d922 2012-06-30 17:33:14 ....A 270682 Virusshare.00007/HEUR-Trojan.Win32.Generic-b188f899332cfe018eed173095585ec9c05bb4ae9dc898470961a86f9d8ddcef 2012-06-30 17:33:14 ....A 1572 Virusshare.00007/HEUR-Trojan.Win32.Generic-b18b0bb2d53e2456d0a73aa7579b245d654cf582ab7f9dea1d3ea77ed3c97cda 2012-06-30 17:33:14 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b18ba603644b074f1c081a5bc5419511ed4b1edca66761bd6cbb285d210c2b02 2012-06-30 17:33:14 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b18df719cd2c11d426dffd3a9390b3a96310415473e55f3598faa132c01f31d3 2012-06-30 17:33:16 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1920ff43d11c7ffa643cf759742c114c3d1ddd096bd6bf8a1e3f39d1363c132 2012-06-30 17:33:16 ....A 82551 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1929d32287acad9e447fa03616f6b23040e59d88e48e6cd41eed4399074a8f6 2012-06-30 18:21:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1935d825788ca2b9389d71c79c255b7811541b596490a12bd94add762e57067 2012-06-30 17:33:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b196fbc882df26a134f6b900806c8451071a8050ed67b27f74ed3bd4a83930f0 2012-06-30 17:33:16 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b19a4f36877d24c95bb9231f6179e2114495291e1498614092760af1969d7240 2012-06-30 17:33:16 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b19a52b9a72ed30b00ff2c13aff8f985dd9b79290c0c0bc5e86e209a89dff842 2012-06-30 17:33:16 ....A 150314 Virusshare.00007/HEUR-Trojan.Win32.Generic-b19f68244b6b785ec6e48ac0c44dbd9bb2df4b51b67e5e49a492739869da11a1 2012-06-30 17:33:16 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a0c0646e20a705c2dc22f00455edf233c3fee4526c6930315ccf685c55a7b1 2012-06-30 17:33:16 ....A 839168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a0c95628f8c015ac6c67a6907f17574a3b0aa55fae95fe44e93e5aebfc7509 2012-06-30 17:33:16 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a2fcf22d96175af9fd30bc7c102551eb316965b688fedd898d8618cf22733e 2012-06-30 17:33:16 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a3b50b616557b04a322e932c5bc33f56b3d85228d4bd8872f2c2a6fc8760cc 2012-06-30 17:33:16 ....A 475919 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a62c50932bc91a42de316d4021f0049e1133531bbb979ee298cc33fd03797a 2012-06-30 17:33:16 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1a87241121ca6d7334bbc398d445f49f5f8c1c388db3f222a0d614b7f3832f9 2012-06-30 17:33:18 ....A 2419712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1aa1cf786afb1ff408b2a8429a8beb2f8f0e41adc2ff2b42a46b16f090bad58 2012-06-30 17:33:18 ....A 894976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1aa8b78b768656229b8e86e147acc04e0627af190e33d88a0828fdeb96490fd 2012-06-30 17:33:18 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1ab9adfa6d7d808e21f5df7e6b8076777b5f1f1bb60efb267e8d2f064ecfd49 2012-06-30 17:33:18 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1abf70393f8092f4ca8c1cbff2c38bc8a237d58b37186e50a6393b7c7cfb1cb 2012-06-30 18:20:34 ....A 839274 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1acc54806d32030f04f2586c3792f3a4ac92940887762eafa0280754e41496a 2012-06-30 17:33:18 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1af944422431cda23e69078563ac8613098a3e296ac401e2ddd2cbbbdddb192 2012-06-30 17:33:18 ....A 1107837 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1afa8a6bc61c2382137180c46865fcd673169a993c469af97d771d6c75cfab6 2012-06-30 17:33:18 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1b075855bff088a0ac92d0910bf8b32288971fae9dccf2dcdb3b9b376178e72 2012-06-30 17:33:20 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1b6365c5ab24d73ee259f4068f62bb60b5b79956d225ab90d8119f1ca6e44cb 2012-06-30 17:33:20 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1b8b86e6a35666f2a1a9140e510ea74b64962bdd18d6f45359bf4fba8269308 2012-06-30 17:33:20 ....A 318192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1b9f351727e623196b135bd89d6017f0ea5b231c29388f1a5e1bb32db71329a 2012-06-30 17:33:20 ....A 1028608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1badd5fd1a1edcca4ce4df9c43419375d4a28507a5a2daade94de4543dd6f86 2012-06-30 17:33:20 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1baebfc177f5ce9cde2adedb4e52008bd32acd6c6dd254db7d852d80dda4115 2012-06-30 17:33:20 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1bdc079125d6ab54aeabcba6e36d5109574a057ce29af7c34d08c6c96323230 2012-06-30 16:57:26 ....A 220196 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1bff3a6380e3401197efce9593e36f377ff10e74efa0fdd12afcb413de76470 2012-06-30 17:33:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c1df264734a0da69e9fdc7514f2beb4bf8cc5a8937153a15f3bde298087842 2012-06-30 17:33:20 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c28f0235940c3f59d2562165abdd7f7b4065d7e58a507aecc69d59a63806fb 2012-06-30 17:33:20 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c3ac773d86e1d1dc5f286afcc8db6c4bda6b35447231361daa5bd7e632b2a5 2012-06-30 17:33:20 ....A 98309 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c41a8f8a9aa7844b044dd703e21d22893938496336c177e0f3e5864902e87e 2012-06-30 17:33:20 ....A 1103360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c4467cdae143671da3b0a19e70e90cc6e14b0c0441819507b069dee4eb3f9d 2012-06-30 17:33:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c68f43687ce337e141054e0da6286d7f0c03730bb461b9adacea65976e9b73 2012-06-30 17:33:20 ....A 43470 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c905bc13a16d4b3c2f2236748866307fa3c77af00c8ff84bebc8f5723ee27b 2012-06-30 17:33:20 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c90e8dac44aa2acf527bff1b544a8590866adb89b26303d74bb9ede9df4923 2012-06-30 17:33:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1c9756658ca54a91fa0c09fe17a48ddbc2d2bf4ceff15a79e212a307a223291 2012-06-30 17:33:20 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1ce05445f81c30aa2c1389503375f68a8d265b2546c1ea945b9df8411f41d7b 2012-06-30 17:33:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1cec137778ebd91c8463090df6d511c7fcbf808df27ca14198c09b1f4da2cc2 2012-06-30 17:33:20 ....A 397512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d023f935defc4f4db481adfb03805310f2c8b76f01912f0eb799eddf88191d 2012-06-30 17:33:20 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d1256ac76f5442c1a5a4948522c73c879fd7b57c1303275fd5fd5b2295b575 2012-06-30 17:33:20 ....A 819774 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d142b1e8f764012a19366fe462984b26fb3138a08f32798b6ae5ab4ac89618 2012-06-30 17:33:22 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d2c56db3c6772c962e0bf755ff7d94b79d3fa51089ce74c92e12b916981c8e 2012-06-30 17:33:22 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d37ec244fc268992978af4753b90d046daa313ca2bc8d3515c13c3163bdc84 2012-06-30 17:33:22 ....A 951808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d4d49ba8d876302f5ba212d987be52b9f15209db529d5b56adc8479da31c15 2012-06-30 17:33:22 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d62b393e098f5678c7aea1528aec8de17f03047d6aa6c5da077870710db7d2 2012-06-30 17:33:22 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d70469bd444d62e50a92d084747bd36d6aa58d3d6b5b9cac9c4ca5489c0cdb 2012-06-30 17:33:22 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1d95f1bc7f45913a84736f917e8237fa66d59bad02b5d64b7f434e7c732c2ed 2012-06-30 17:33:22 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1daad91dffdb8bf9fe65489ba473748aca65fa78475390b2a924195e3860125 2012-06-30 17:33:22 ....A 337920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1dc8ca5e9c525e7e3b649ff12ea810de3afd3d730fa4a49fa0b38fc3777b4a2 2012-06-30 17:33:22 ....A 39033 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1dd8411341369cb6cae4fe36c903262041d1df701a92d2b4d55cdebc0b863b7 2012-06-30 17:33:22 ....A 448000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1df3995104d6508af1a70e73d26653cd05aa0b0e4e4befa04830d95722a7fa3 2012-06-30 17:33:22 ....A 1859584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e01deb0d98cf609f94c0b45d43c032049cb4bf4b402d71cef25fafb3bd8c37 2012-06-30 17:33:22 ....A 378062 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e0d63bbd75acd03026152b926a4b5ae57a5d792de1036a3b7919583d559db4 2012-06-30 17:33:22 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e2671af0e8637b7a90db26d50fba321ac045a331d2f5a83a2aefb4b5c86800 2012-06-30 17:33:22 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e2949385f4ffe700e965e7cf46aa9c7be159de616a9607e9da2ac37064fd53 2012-06-30 17:33:22 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e29d8de2cfe953b195fa5473b9ab5a3626d20fd29b0de2b4b06ac1e0e63805 2012-06-30 17:33:22 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e352eced2bc2438617026b868bc5b7aec3bcdcf18735de04249c5b2cd163fd 2012-06-30 17:33:22 ....A 397000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e52e79116f93689561fe6165f7265f3cde8f1343df3f46869eddcc553b9464 2012-06-30 17:33:22 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e5abc518e1f7c4f00072176f7ee7894afa1fc12406a8f4e07f47ca35c72232 2012-06-30 17:33:22 ....A 113680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e68e67d49e995422e24d4f1ec63bca99cbca21bbd7c9d5398102bdc56b544a 2012-06-30 17:38:56 ....A 283631 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1e7c0ceff7ea3ee3cc1862b1c8218b50a253c717279e4dbdc7518379d2e71b8 2012-06-30 17:33:22 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1ea26399daac78f0489d349fa599647a0a7e5f3fe70e434bc63592ad0b2e396 2012-06-30 17:33:22 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1ea56689d19ea561269b0ed0f406781099c67f6d3244bf2e273ffaf1af55d62 2012-06-30 17:33:22 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1eaae3d385401b3e8de487c86d3fa7b9454aa7b3055aea6f2fac1921d3c3ca8 2012-06-30 17:33:22 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1ebee357e87e27de2f69b1528ce1baecd1a58f016ee0e51fe62455d604163dc 2012-06-30 17:33:22 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f098e04f09758765335ec842a0184ab2b2586e6daefc8774269a69f03fb94f 2012-06-30 17:33:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f1afcbe002fea738a6491289b326fda538d2b816580cad59798aa29f4174ed 2012-06-30 17:33:22 ....A 380160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f3b4674a1a76fcddd8329a5d4fa0e9c8852a792c055b608422d51de915337a 2012-06-30 17:33:22 ....A 394932 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f43f5d79f76e07f13cb5ac6999ed5e5a39de041c0138af6914fa45ff8a1707 2012-06-30 17:33:24 ....A 141877 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f7a852c4669567d795ed9be4090de035f0859aa9bdac219d507a72f84fe03f 2012-06-30 17:33:24 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f816f764227c4ff351256ab22a8959b7e1a3872a00f952e2382e48ddf5e2a9 2012-06-30 17:33:24 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f8e0e80b153fc37eb9197d31e8e196aec781f16c8d27a05ef52777053beab1 2012-06-30 17:33:24 ....A 622574 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f95a4fe0e031446d782f38deb6e7f33e7a669b153441f044bbf0d74d40c88e 2012-06-30 17:33:24 ....A 32033 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1f9c9c5770a7abee698e2fc0421ae81693824ce47890b4fc8b9f0e59f168ee6 2012-06-30 17:33:24 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fb87f092233a33416b7b3ec18cfbc1e9e326303b1c3cdb489c4dd3b590c8ba 2012-06-30 17:33:24 ....A 103428 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fb96f72c71253f75a3c362e801c5069726775da54f88507e091654f73a47b4 2012-06-30 17:33:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fc0d643765b2bd223d0056ec78e9a8a9477aa564ed85de91299f8b7ce9b332 2012-06-30 17:33:24 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fd2b7449c13510b2c6bbf598b4a99e86e3c5982984a6e71237af0cb41c7394 2012-06-30 17:33:24 ....A 4501504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fd60c78eb1f082ee1e5050f1411dc7e8956313e0e443fcea8312038620ecdd 2012-06-30 17:33:24 ....A 154060 Virusshare.00007/HEUR-Trojan.Win32.Generic-b1fe41752331e73c7d48739322a84440ca7d98e03d23e11a7ccd88a652b062d8 2012-06-30 17:33:24 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2033384119fb6beb9e1033baf4485c532490a3ba31ff3bd35262b044d87076d 2012-06-30 17:33:24 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2035edbd09394839fbc568ca5daf7171f6615565d8798fb517265ba73e17a25 2012-06-30 17:33:24 ....A 23482 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20573b117bcff41d74b5f830e0bbd545fca43226d4f74507a04e823759839f0 2012-06-30 17:33:24 ....A 32360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2061907717445985b9374c2d2e47cf328a5f90937c18529570fc0b5156c21d4 2012-06-30 17:33:24 ....A 288256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20632b88d7facc4c26ea910dea5338500c9b3fc882ff77524cbbb01ed16c73c 2012-06-30 17:33:24 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2065fc6a01a6a213a212ee7410dab66b890432de6ac80a75a071d64b618f031 2012-06-30 17:33:24 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b208896d34a303a4c7887f62709c3a6d6cd00cfbe577c18a334d2bacf860ebf1 2012-06-30 17:33:24 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20a5c229654a938acf23339ee18ac325e7f071aaab8a0379c8e399b1772d6f6 2012-06-30 17:33:24 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20a5d1a384b8d020cfd16f72190ad94134b5170a35b1f870d47afe681e54de9 2012-06-30 17:33:24 ....A 5795328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20a66f64f80c9d3777006af8a82bb72f2f413d1886d80cc3fee354dd663ea6d 2012-06-30 17:33:26 ....A 610816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20a6ff57154093784d6f4455b055fff4c04304262c195fa21e2fb1fdd6218f5 2012-06-30 17:33:26 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20c50e030b7c50c14f8f834d0e46c39c89e568415f582362780d9a1539a31a8 2012-06-30 17:33:26 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20d1aa6e0d91740bcc8703e104a9b8c4bedc47a8d41080600c5840533d90bd3 2012-06-30 17:33:26 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b20d67c634a173755e54ef3f648e7f6f42a1c6b40c0824326f3fca6ed4a52432 2012-06-30 17:33:26 ....A 1589799 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21033d122df63c2a6e584ba932708fac1e02600d1a0dd150b7c398765fa112c 2012-06-30 17:33:26 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21052ca97e97cf1030673a737c255b96ae70f8e78499c1667cbfd7ab49446c6 2012-06-30 17:33:26 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2116e467ae72e0e9ec25ff028ed6259b9c43c362b8abdb49c7638a3f31f9174 2012-06-30 17:33:26 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b211dbf3ecd58a71625bd33a6f911ff1288f04de70e14f0be44e886db832af21 2012-06-30 17:33:26 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2132c9dc7cbad6d26490a7bb3280ff59e0b05e28a325fa31034d40d03578bef 2012-06-30 17:33:26 ....A 27176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2140b56200808165123c4aa7f008db053ce6f6e8bfe3885819c785a5e95e6b3 2012-06-30 17:33:26 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21516a8cd181935437cdd513d594b31d1e4fa2addf274b90ea760a1be446be1 2012-06-30 17:33:26 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b215a2e54f7400939db489502389c862437566295cdbf23c9381984f9a93f1a4 2012-06-30 17:33:26 ....A 92854 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21aeb59dc454478cb937132029b9c31cc851d5f7021710788c46b95c798ff55 2012-06-30 17:33:26 ....A 402966 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21bc24083f1e92361c311718177406ca5e8f28168c43a1d2487bb473f49bbf9 2012-06-30 17:33:26 ....A 521792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21cf4f4e03f2b45ec6fec164c7537ce2819058d00bdf90b3dfe4be81d74d560 2012-06-30 17:33:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21dead530993974668d1e13918512a52378f96fc1ff96eca20eb79517ad4bf7 2012-06-30 17:33:26 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-b21e636fe324f66febad17fe208c109c8865e2240daafb3b0bed72fe9be0ba62 2012-06-30 17:33:26 ....A 97992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b220f651ab3d168714efec1beb34e377a97579e45aebadd657b7b69f386de179 2012-06-30 17:33:26 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b223f5ba4ecf452ce967b9d2f60cf70ca165dbfc46236e226bb42f081f5da101 2012-06-30 17:33:26 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b224446eadda8a32bc53867b6e75203efa7ce7067886b72025d3be093c85e41c 2012-06-30 17:33:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b225173043383c59f24a316245f02f0a164e7fa1666ae90316caffbeaa08105c 2012-06-30 17:33:26 ....A 644096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2253d3e9541a758f2434c70a247cff92c0bf4a184c7d84a3940a337095a64d3 2012-06-30 18:13:42 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b225a9157460ee0d89542990b5f455a0d3c87a37b01fe2ed157f8e4169b57a55 2012-06-30 17:33:26 ....A 154203 Virusshare.00007/HEUR-Trojan.Win32.Generic-b225b450686d0a58f14c4208307095013d88ae9d1830c1ca18e97d9b28811b52 2012-06-30 17:33:26 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2263310291b73cbf07f21d472651dafd9583c6e1cf5bdd24381144c740d36cf 2012-06-30 17:33:28 ....A 222976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2270df1661991ad74034f8602ed350b5c47f54bf4073e060d2bb4eaf49fa3fa 2012-06-30 17:33:28 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2287a0ca043b180c811f6832e3063f16f93aaee1010dbcc0195b0d9b322e12a 2012-06-30 17:33:28 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22c5893c795453c8ce1493479a258917aa5eab42d4ba42d7a6e93f3699f9d94 2012-06-30 17:33:28 ....A 540160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22ccc08a58cbeb4693898398e9f01d43c95183bc9707c6846dfba03fed587cf 2012-06-30 17:33:28 ....A 2136064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22d2ad34f14bf30bca544c48ab70b2711d07395a47e860b1e4e84c609f819ad 2012-06-30 17:33:28 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22dfece975af3bf2325f107f64770db0258d27f4958b85390c632c288239571 2012-06-30 17:33:28 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22e0ab613116f572ebfa90b46857461e0d61599bd45560e4de1e5aa670c43e4 2012-06-30 17:33:28 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-b22f2fbc3ccfa5727371322999fbcf6436798677fef2474437fd755e9ac53950 2012-06-30 17:33:28 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23005bec9731b7793448f601671026c7fef41d6635cb1f912f6abff499dc695 2012-06-30 17:33:28 ....A 196240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23095034879d2a3915ccda4ff8e8987dd931790996b00d35d90326c79296952 2012-06-30 17:33:28 ....A 524800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b236df93a56b0b6b4c91539ea07a34306b49a39bfc2d0dc17fabe89f435a914a 2012-06-30 17:33:28 ....A 742276 Virusshare.00007/HEUR-Trojan.Win32.Generic-b239bace4f024bf4f0011ff9f5772a26f3124cc92aad188db529e6cca7ee9e49 2012-06-30 17:33:28 ....A 376847 Virusshare.00007/HEUR-Trojan.Win32.Generic-b239f5bb05bd6ce5dd50adc815aacfff20c7478ef22e84984697cec76798394d 2012-06-30 17:33:30 ....A 1839104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23bf7b709a8085306bb7cf6410d52298ffb6688bda165985dbb9b2aaa24f9d8 2012-06-30 17:33:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23c5a93945092d006e0d07479f3a0dbac8ea38a78205a909c5b08cf875e8133 2012-06-30 17:33:30 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23ced4f22129c22225e6eae1ee9c2f2536b15d1e2e03e0c95257bdb196c9161 2012-06-30 17:33:30 ....A 1020416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23d8c540abea11e4d87c3c2d63e0ef4b8de860a27b9ec327e710f6184f84a9a 2012-06-30 17:33:30 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23e1d85efd8e8bed569812a1f0861de6677d181b2495fb4ac47d87608f3efff 2012-06-30 17:33:30 ....A 129879 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23f6fcb0cd9756221389cd864067bf660defd141b6396054fa1543843f01531 2012-06-30 17:33:30 ....A 717944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b23f8744151b6d9a46f204eef681a70752f1fb9145a8ecab2bd50aecd999f4c7 2012-06-30 17:33:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b241b8158adce399ed521df24d1a09c474c103980326b7b002e532a20d1c162c 2012-06-30 17:33:30 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2433a186b6fce95000ad581bd8341244f0003ef3b7760da856bf32d7072c0c4 2012-06-30 17:33:30 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b243794ae390d39959ff575217c7e12f8e1887d638493394d2eb51ded972765d 2012-06-30 17:33:30 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b244df77118dfa5c164cdd36ce6d341c5cf37d966e48a6f01a8c525c66e322eb 2012-06-30 17:33:30 ....A 752640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2452c31726e4d1a965745e7b67feb369a87f73eb1e608716099b6458bbbb093 2012-06-30 17:33:30 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b24587654710b841bf027e51737b541b0c9484a998fe29302dc23402fd91ee5a 2012-06-30 17:33:30 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b24b17b6ea6ce3ea12b3d497ca9511a3b204988b714ee77e4184016528e6ae04 2012-06-30 17:33:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b24ba64dc177aa9063e2a9d7dd109ed9a3bb5fa0faa3db0e0e0fb843264b8262 2012-06-30 17:33:30 ....A 3400545 Virusshare.00007/HEUR-Trojan.Win32.Generic-b24cad8e2cb2dd679f4d1984ac38c5f9e942d96cb97367d6df1b43846d844154 2012-06-30 17:33:32 ....A 94856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b24f20f6e5b386c9393abb72d16dcc82621b344fd0d7c4a526cd7b3f1fbfac4d 2012-06-30 17:33:32 ....A 62768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b250d0d0b76e74a9b45da4c35fc0440bf655318dfc55c2b07efde13e135b044c 2012-06-30 18:11:10 ....A 203221 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25111afe74845bb2ee49b59e72b15029d87764e32cbcb83065d24c56794ea71 2012-06-30 17:33:32 ....A 662528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2524ac384a57ce921c8403b52ebe1bda114e6573ac68bd0a2593d46956b380c 2012-06-30 17:33:32 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b252d539715d73401554b268e6e7f2ef490cff8f13b185b73799638e7e641e53 2012-06-30 17:33:32 ....A 1404416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b253cf582fcf9aa06486f4abc9db41669cdce756b6f7adda2ce42897a98b999a 2012-06-30 17:33:32 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2563c6e9a224e012d2a87068f12860fdd6e85080603a6b2b3fe490a07dafb81 2012-06-30 17:33:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25689c9096699c7a662b780483f44e2d8dad20efaade886456d034411d827f2 2012-06-30 17:33:32 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25c18705c09208fc8e5fad68de6a08ca96cdc9af655e8cf66e2cc8d5b0adf8c 2012-06-30 17:33:32 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25c3d27542566cc52b3bec938bf45be5f82a3c2a9f74bc42e3a66c69bc8876d 2012-06-30 17:33:32 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25d98500ec40ec5428325af257149cd0bcacf39072b11e50e8f9316134e9998 2012-06-30 17:33:32 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b25df635bc501dd96b499696e44fab63fd831afd1b9eceb9a1ec5e7f9e42d978 2012-06-30 17:33:32 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b261219a787c52fd0df16463496a491ec80477e0f11259836df1956fc23fbd74 2012-06-30 17:33:34 ....A 1115517 Virusshare.00007/HEUR-Trojan.Win32.Generic-b261b21d4ffe27f274e3fe914190142971ac5056cd00b36e60640dfa47edd18b 2012-06-30 18:20:42 ....A 55040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26282a1ba9f5e4a7634fcd8327c4d6341f4d894546e3ea6d3e31f61fa779f23 2012-06-30 17:33:34 ....A 5873664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b263d8fabb6957cd3e33b8dccd40590aafaa0c7af2d5e91c9b2ffe84310f24f0 2012-06-30 17:33:34 ....A 931485 Virusshare.00007/HEUR-Trojan.Win32.Generic-b265148924b9476d31a0aace31a967116dc8d3df585bc02ebf1207043c137ec0 2012-06-30 18:19:54 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b269bcb2715f9c518e49287e006d9d5250bd18bbda790f181ec5ed1b2d287f54 2012-06-30 17:33:34 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26a20d92f58469cb310b715119f5666338e6c741ad7888e3287b4755a1b2fce 2012-06-30 17:33:34 ....A 562345 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26b12f6902edc120d809df1e256c18f2c0fc231ea56929c462c27ca4beb6bf9 2012-06-30 17:33:34 ....A 6457284 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26b547c5540fc49433a050cb99797f949bca9ac229af1dbe3add7a7883dff3c 2012-06-30 17:33:34 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26b79ef41af773f2fc75e4f547ddc782863ec8a8cdee2a14028c1d7d409d9f8 2012-06-30 17:33:36 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26d233cc0ae450b5a195dab637b5ea45c9ead7fa4058fae280998914251d34d 2012-06-30 17:33:36 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26d7e8c8866fd2df4346d14f61246dc1747ef67918496e3c320b8fcc7b0da6b 2012-06-30 17:33:36 ....A 951802 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26e428bbe781508e486c81cef1229baa3c957c94b3fc950426ed067fec3783d 2012-06-30 17:33:36 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26ef21037e80a5232108e6da8bd3bede842193ddacd59be4c5b7e39adba6dc0 2012-06-30 17:33:36 ....A 55970 Virusshare.00007/HEUR-Trojan.Win32.Generic-b26fabec633af9720a9c7d2d165fd86e0ee67712e171cdadf03a06956e6e56ab 2012-06-30 17:33:36 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2739a4a3d40c11edac25283a1b52a332878d370cac7932d15aa3caa238e5e38 2012-06-30 17:33:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b273dbd305f6c0ec039fe9efd2ab5518f892e04148f3bfcb39ec5a244525d093 2012-06-30 17:33:36 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2743bd565fc7d3adc2800668c373e45b364bec3579e159da35165fb9fbd97db 2012-06-30 17:33:36 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b274740c78ba54ad3f0ac1c313adffd67f2fac890abf0beac24dda5f7ee1389e 2012-06-30 17:33:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27a7b502bda28845ce47bf99092e869608b7b4de68be34d940075a5b373317c 2012-06-30 17:33:36 ....A 22920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27b0f264fc4b09c8e5e81848ab7fd0b6000a27db35d35e0b114f4aed8b70268 2012-06-30 17:33:36 ....A 488448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27b71f8cbb67382be2f0b90867e3c9363b92e3418c80e158af44389a9d537c4 2012-06-30 17:33:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27bd83e71bac52d64e35147ac4d8d509985a2c19636c7d9576b9fbe9e7c6929 2012-06-30 17:33:36 ....A 29048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27c44ae7307bda9ae0ca8625a718d534f13974df66e30b2c400770320d840fb 2012-06-30 17:33:36 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b27ce147a7e4d3fd92a8ad767036f5411e77c15a3d5dde9237dfd95a43da6803 2012-06-30 17:33:36 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28001067f562177c5d09ad646cc9db518c1419cbd3ea1349c8e97d90731f580 2012-06-30 17:33:36 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b282c5c77ced3eb2264bb27815cf533f6d792ff8b942110398d5b2a13b3ddaab 2012-06-30 17:33:36 ....A 474632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2834c3754bb6e3d2960df0d84c64eb063321edc5d1b44c5c12e59a4bc58f529 2012-06-30 17:33:38 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b283984ec2c6fce1978e3be8281818bcc58fdfd1f21c15331ccca811bf3165c6 2012-06-30 17:33:38 ....A 1406670 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2849cd23c681bd148640f064b3b87338875af408137701b09066fb4dc90c7f1 2012-06-30 18:10:56 ....A 134173 Virusshare.00007/HEUR-Trojan.Win32.Generic-b285015d870c3044453fd48cc6d7e080a4df52a5365881756f1d90cb4f99c7bc 2012-06-30 17:33:38 ....A 1941504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2878f9f8d28ca8c93add1776a6f7ca2157689b77bc60b6d2cf56c5c1acaf454 2012-06-30 17:33:38 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28a8bc0e327c583b9423ec34f51438b88c911a46f45b5980fc4baa351444948 2012-06-30 17:33:38 ....A 15405 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28aa4d558520506891487699a1a5a00fc5062917fa5440fc584db7c70f69c81 2012-06-30 17:33:38 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28ae575968c13d0737fae05f4480a5de56e8efa95a7047e55d714309f96302a 2012-06-30 17:33:38 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28d9e16467d862bd974517f0a11cd5271f7ad9cd5d06273378939ec586ba8ab 2012-06-30 17:33:38 ....A 428955 Virusshare.00007/HEUR-Trojan.Win32.Generic-b28ef1c9b0806a862d23a78188ba69e8f799ede626f141a419eb1b72c7fa068a 2012-06-30 17:33:38 ....A 269824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b291501f82f95812352b39b41d9180e6f2760c5b3fcebac14d94e3e220489409 2012-06-30 17:33:40 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2928af94805e43c79b87023f704d968e63f5d0113451523cbbba25ef8d82ed7 2012-06-30 17:33:40 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b292b85574b7ad7a4188ddf578954c990a04a4fe5e2caf7f1bc9978d4768ecd6 2012-06-30 17:33:40 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b293624e3d78e497029700d0343aa092688c60c26d9da49dd3e01e95dbe9d755 2012-06-30 17:33:40 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2938d89c3fd3cca1f7d43bc47fe4ae01b95b19d58d4e2fe1f8c439b57f043bd 2012-06-30 17:33:40 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b294d1d726151834ae73fbec1c99951c62c2a3a6db2507ea148e5258c84ccb20 2012-06-30 17:33:40 ....A 148701 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2951115b350910deca4aed3d0d6593ae99498805dd9fd9116638c8dcee69273 2012-06-30 17:33:40 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b295d6f10bc45052db14eb01c8485f26e06568bc834fa822391cfc9f3b0e5afd 2012-06-30 17:33:40 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2964d428abda0f7722f1c9283b02057b7206e757dcf64c9d1f28c216f4bcabb 2012-06-30 17:33:40 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b297143ddafdf89376565fb0d292ccba8977727ccd2d5b40fde9cfc8ecdd41ff 2012-06-30 17:33:40 ....A 14208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29796e363d63bc60a79c0faec12d4bc08a4fd81de3d5e15017b93c5bb784155 2012-06-30 17:33:40 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b299dd6e65f38a59d1a0d6695d7724701726fb776aebfce9e1e6bffe31713770 2012-06-30 17:33:40 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29abcb9a5b107c95c4cf4a2e235ee2397a1cf3afa1a78639aff9a2bc282078c 2012-06-30 17:33:40 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29b0c801737af1bd3b0ef4ed71cf33fc39001bc0370b098e2f4db0add1b8325 2012-06-30 17:33:40 ....A 212954 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29babae3ecf1e414e311281d4fa47808d5d55e7285e78f36bb84679822d7232 2012-06-30 17:33:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29d33acc34533c8f26247319e7da6dde55df681b8134c94ca4ee0518e6a373c 2012-06-30 17:33:40 ....A 116238 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29e1b863c78e846c4c6bf36a54f2ba91e66e2b7ddc9438d1fab1d82bb3f9103 2012-06-30 17:33:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29e4d9e9b8d28d8087d7e8eb063e0177944f780a1e27d376fdb45dc488ae16b 2012-06-30 17:33:42 ....A 856118 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29f46751bc6b44310887eb0a1edbb641b152e4fdf3690e9b575d102b0369d8b 2012-06-30 17:33:42 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29f988e5f0100f8d8710d988be1e285e07ccd35f37eec37c4bc43392c701c69 2012-06-30 17:33:42 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b29fec1c256dc7c598db292072c35d2f0fd92136d30f70b9faf82477cd852b18 2012-06-30 17:33:42 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a14f6c091d42c059f77377f7a49e0f6214e7b77117be343517499e328a89c1 2012-06-30 17:33:42 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a1d4af15ac885d63f22e384cf50de5c241305b4e121a887aa902fa74ea8ebc 2012-06-30 17:33:42 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a2c0b6ef0964023b2ad4120927a831630b2bb5c48857b330d50ccbdde81c72 2012-06-30 17:33:42 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a4647ea0abf14132a906f1324c9f1c38b5ed326637a60f81e037d9eeb7a17a 2012-06-30 17:33:42 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a472997ab4bdd4a5f1512d39579291055ac53e2c2625063764b893a59d7b61 2012-06-30 17:33:42 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a72df880578cf7d3d9cd5f62b7cc1659604ee24d8632ebbbeb90fab8325d66 2012-06-30 17:33:42 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a806ddafc1a6925b3c7e48558284b0aaa740bacd7355060f428a60519b2599 2012-06-30 17:33:42 ....A 986112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2a920ad7b8daa26b658f833584b9fa1b1461f815fa63ad8f59ae569fec1daa6 2012-06-30 18:18:46 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2acab79f8255e873001a75d2081f19c0c96048b0b70f210a28be8e41bc1c9e4 2012-06-30 17:33:42 ....A 78863 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ad24e4f3bf2bfdbbae13e724dba01afcc58539dd59afee3a37ce6ed6715a86 2012-06-30 17:33:42 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ae659e8bc68c6972fe4b62cb6f2ac47bf3afaeb133f339313fdc826dbfe0dd 2012-06-30 17:33:42 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ae72f9d1ced7ce247d622b9c83540e04b3c9bdc006b28d94232e09b30af0de 2012-06-30 17:33:42 ....A 3880448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2afd7fa1bd06f767f701abf9a1585a1c4fe289c2dea422e5d56bf395a2f160e 2012-06-30 17:33:42 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2b0297c7e8c24fbea6926a34ae63206d88c94a0d0b180b26bc0d68ba550eec2 2012-06-30 17:33:42 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2b1c98a908c358c83977dd04b1d29adb26b109f288efcf62f7bbaa5edcaa717 2012-06-30 17:33:42 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2b544345bf4378a80f73819bb07b63c60a355e421f9d9ce831d112e5aac24ca 2012-06-30 17:33:42 ....A 79488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2b8d0e206e351e11281010c0065a0b9747bdc315ccb8d5711f157e5a8e75d28 2012-06-30 17:33:42 ....A 281148 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2baed51d467ace41644642e93df6244b54bb709bc75033f306083e6d93fb4ae 2012-06-30 17:33:42 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2bce3154c59659763a84451ac49be337e3d4b4491e8835342121a6533f6a463 2012-06-30 17:33:42 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2befe2e8b1d86ff9c4b2dda53ecd63bb917abae1874a49cbf496b68d3fc38b6 2012-06-30 17:33:42 ....A 104602 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2bf4efb68dede0668b68483fb3e4bca8069f2892c949516286b7ff10af5f5d9 2012-06-30 17:33:44 ....A 1193266 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2c1ecd22b1285f6aa53d1bc2eefd525d411057b3ef5d508c75b1497074b738a 2012-06-30 17:33:44 ....A 1533188 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2c38e8dbef12c2eee087abf83e48db2edac5d5d66c73a0a392de6313bdd996e 2012-06-30 17:33:44 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2c9b31a82a5716ceee64ee5862b61d2fdeda4aacb24a0f4f94964585319ab1f 2012-06-30 17:33:44 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2cfe405c7d53afab591988e09c3f8f5a563bf330b5c4282f3b0f0959d653fc1 2012-06-30 17:33:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d0df62559e9c6ca196aaa2922eb3ad8136504510ba669cefde3c9c14cda2cf 2012-06-30 17:33:44 ....A 1515424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d19ed7e3ac5e208979e574486567acdfc848bdb4f21801aefeaaa0552c371e 2012-06-30 17:33:44 ....A 814080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d2cf725c481cceb1d9db7993b9b0e28351a90de10af7a2c7c96b64ce0cfe14 2012-06-30 17:33:44 ....A 650752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d4790aa9075ab3a893574838243bd3638f973b4ca3b4ecd95412fbc9c7fd9c 2012-06-30 17:33:44 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d503e105bbc485eaf22a38928d57e36b62e6470622a5fea6a7e5b7b64609c9 2012-06-30 17:33:44 ....A 564835 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d554c27dbbad9b41fbf8b5b95d0c0b7b8b46ac8bf8051c3c26b5bd6510d6a7 2012-06-30 17:33:44 ....A 8426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d5bb208f1e43bef08d913bfe67d0e0555277c741a89482ef80456cd9381d19 2012-06-30 17:33:44 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d8e6f533250bebc902bb4035e0b6e09dbb5c1e8fc985cf9578ed4586d8afc4 2012-06-30 17:33:44 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2d9a71d1c4ae2528892df40d5585bd2d102f9e01257852f7ce79824673cef8f 2012-06-30 17:33:44 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2db1388bdebe7da477ab789a533adad1d213fb909a0cb2b6f1f6b19ae794f00 2012-06-30 17:33:44 ....A 123720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2db19ac1581bea81ac84cb4d34ce6a3a189892aa2036dda13cba42487ebc48a 2012-06-30 17:33:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2dd21b427f48f61b2b67276aa5f8ec59decb195904c6249921c6f058306743f 2012-06-30 17:33:46 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2deb3aca84076650d020967d2c2b05f483ea81ddb52a3083e279ad8a0ff7810 2012-06-30 17:33:46 ....A 695808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2dfe728b98fe5ae6db10cca9c1ab8e3b8ab0b5e775428e927bcf24c38f15a3f 2012-06-30 17:33:46 ....A 525340 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e070748fc74ed0baf8bfaa74180f923121489038f6209759e2477f942bdf85 2012-06-30 17:33:46 ....A 768512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e21caff91710b230e6df2eda0266f593c4eecbceaf0d5dd487e2325fa932a8 2012-06-30 17:33:46 ....A 33595 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e36766feaa7b1676fc5ce16c912824787f7a800b41512893aac5e3b68a2e99 2012-06-30 17:33:46 ....A 150397 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e4b148d58e56f36c349dc376fc4bcc7f7518ed79dc77cafa1c875244c1ec67 2012-06-30 17:33:46 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e4cf0ac49be4cb0d4c62730fc1a0e1603eed75b8f0a35481eb530a17965b67 2012-06-30 17:33:46 ....A 139201 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e5ffe2d3ab451e90a4f995f3b53a44136aae0e396cce76076f70e335aba1c1 2012-06-30 17:33:46 ....A 771896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e70c478c4037953b2fc35ca6a48099c8988e1ff0c9c3ba442cfa67f7414199 2012-06-30 17:33:46 ....A 531807 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e89dbb35a8700fa8edfb91d4d1bf10153a819250ca8ca1663544f30ba913ff 2012-06-30 17:33:46 ....A 1108480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e93c28598826128dfe55e7623951d82ace6976e05b18d73b5d5eabffe9ec1b 2012-06-30 17:33:46 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2e9930113bf30d514f90cd1ae22916a043b0681a7dd9bb88ea2d7ae86879a89 2012-06-30 17:33:46 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2eb9b33e2ed2670ca5e3ef6822f21f1f514106e669a883a8ab0ac6e6467ea55 2012-06-30 17:33:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ed20ade815ce2e52fdeb169e45008771723671aedb9ace6aaaed0870b2f769 2012-06-30 17:33:46 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ed98e8f3e5d63c98dd4840495ca5eb25afacde45b1601ed1d48862ccc7aff7 2012-06-30 17:33:46 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ee154fca3be7e6e53637a6f89b5bc9542b4a499433189baefef680efe0322b 2012-06-30 17:33:46 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ee1913a6b6991f69e47feef5aff42db49a1284c98b0ba7fd383b3a1e9b2ef0 2012-06-30 17:33:46 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ee31e75bcdb2a372c57ebccc12acd3f4aa88ef1f8c21b3289c66faa4419a1c 2012-06-30 17:33:46 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2eefa8d5f1b7da5429393dea8c4202dc7e0aaefd7e6849d28fc1443ddade671 2012-06-30 17:33:46 ....A 266258 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f01d03d861ac5d4b73e902fb765c76214f1cbec0132a27f2edad8d2811e712 2012-06-30 17:33:46 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f14c4261a4da0549311c91075d866298d79b03615b99f216ae02301ac7a9ce 2012-06-30 17:33:46 ....A 1374779 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f32f07fe8a9c10446fd0998e55b8d6c3190db87e22ae8a197ae3f69621644a 2012-06-30 17:33:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f362e69aa55ddd7da51f36f636536e400a778f5564e1dc5a9bd8f72b40d6bd 2012-06-30 17:33:46 ....A 3790901 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f5e7b288c70e62258ed0b5bed891b24905fa744f68e91ada1cc5ade0353625 2012-06-30 17:33:46 ....A 1837056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f94c29ed6242c90bd025e49dd785807bceaad56e4459078aeccb8d40644f4f 2012-06-30 17:33:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2f96a443d8e7632f2acce2bb8bcea462b6d6d40966a5d6e05606b8c163be6fa 2012-06-30 17:33:46 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2faceff4b4d9f580c35ae394b448bc83edadfee6b3164e3a703841941f8775e 2012-06-30 17:33:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2fd24cd1019d6c5acc73f72df6038edfeec4f28f127fc27ac82dff7b964a833 2012-06-30 17:33:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2fed1dbf071517a5653eaae7ffbab050853ab40154a3baf34892bc67d3226a6 2012-06-30 17:33:46 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ff10df2e9959450701d074fbaf5a2800b84c6c817f0c0e96a17fe609bc95d6 2012-06-30 17:33:46 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b2ff3131a0a76f7ed025fdeeb2d13c1a5029f8abd754293a91b2be0495855bc1 2012-06-30 17:33:46 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b300c754b6734009287031b10ffeca55cbca309a98cf89cdd33f15752a7efcb8 2012-06-30 17:33:48 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3055d0a8a68198542afc84bfb25c0dc1d455c3b1c71a6a68996d3c8195e60d9 2012-06-30 17:33:48 ....A 33632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b308cfb7286362b6cb9f6df5ea7d0be2abe3b622b26a9d1fbb54822987a5949d 2012-06-30 17:33:48 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b309bdf1ec167de6ae0e98ce829b2810abab255e75b04bbaf5801daca2af80ec 2012-06-30 17:33:48 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b30aadaafb27ab183476e0a5938e22e24569ffabb4ee8f935ea1a01ebc4d9320 2012-06-30 17:33:48 ....A 24164 Virusshare.00007/HEUR-Trojan.Win32.Generic-b30ec2475f5f2ad685ba0d4134279c4203cf4c1e0f22923701e76035f95b9fc5 2012-06-30 18:13:32 ....A 351740 Virusshare.00007/HEUR-Trojan.Win32.Generic-b30f4f46dbb60f0acd511b3a9047d2164bf671e03a28a30882ec7623f73d5188 2012-06-30 17:33:48 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b30f5eeb0932f28b45aaa0ed4c919fee5b81dfd9c5b25d92e8c45fd0fe441b42 2012-06-30 17:33:48 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b312a299be7646240de4bf56ff23d55e6edb77c2a4c8a2e0a82c5612d899f5b4 2012-06-30 17:33:48 ....A 937984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31303a92ac51ddcb0181ebdb51afa356544e886534a6865ec727ba1eacae9bd 2012-06-30 17:33:48 ....A 25869 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3134e470d0d77ef90dcdb60d43b0db1f458bf65c013efff21fda89de83a952e 2012-06-30 18:17:58 ....A 239616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3138aea4604946b60fac0b003dcc07d00f5e30d7216be4beb66899ef4981f50 2012-06-30 17:33:48 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b313ccb72a0066af4178105b9dec793f66559b8160d6017c79ebaeb9cbf4da2d 2012-06-30 17:33:48 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3147502e8fe5840ef919844af6e4165e98b7df049ce3d81f4e2c55b6259c0af 2012-06-30 17:33:48 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31530fd306e3abf6f457ff8e47df637ca15f45758831b6170d8c0954736df33 2012-06-30 17:33:48 ....A 4429312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3154228f56c8f9a5e78d44ffbd95ca2888f4004e4f02882b8f0125d04ba85e3 2012-06-30 17:33:48 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3174a2ab06ce562d2e331f11bb6a16bf06984eb952f04cb3cf73a6e920360dd 2012-06-30 17:33:48 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b319075264ce38cead8839ef23560a842c1b0313b2510623c257e98c1e2f91d4 2012-06-30 17:33:48 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31a74e53ba10ab99f14518d6332d406c42658db32655eadd38472c3fd690975 2012-06-30 17:33:48 ....A 26823 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31bfacccb3bd3e7df05b695c3936a6cc14a464eb448ba6fe9769529e366adf0 2012-06-30 17:33:48 ....A 1189376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31c9e0aea4ab7e4579ee88a24f7ab179f755e0fd3cb02d861138f3fb991dcdd 2012-06-30 17:33:48 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31d992a8dbdcc99e58ef6e541037c1c5ddcd9372f81c37d022ca4af614a0dec 2012-06-30 17:33:50 ....A 84544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b31efa5c029bc38cc9ef9d7dc6dfd3cf5dc32ac1b1e58c0370603877edfe0e6f 2012-06-30 17:33:50 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b321edb6f32482567849baca4b788481603eaec236785dec38f00bf5db4b0595 2012-06-30 17:33:50 ....A 37424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b323904719cfe7e48a358cbac59cd968285031707a0c41fcb9cbe940bcf6ba70 2012-06-30 17:33:50 ....A 426496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b323d76c94f7a60ee3109e5f9ee35b2b7b314b1455a8566f5a47bfe8efc64417 2012-06-30 17:33:50 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32582cf60776db60f8c518cce52b2a12a29c820ca25dca3b5ca0f93247fe422 2012-06-30 17:33:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32714962a30bcbdc366dae0d6a6fc58f22c4216db835956b66cd7bc8ea58bdc 2012-06-30 17:33:50 ....A 26805 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32771403d7266d5f12a327edfce59ff9f9e758306e17bfc356b80d6870fcaa6 2012-06-30 17:33:50 ....A 181212 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32857d426bd045503a24bb824a12148fb9b1f1e04c7cd80baa14774d869c8fe 2012-06-30 17:33:50 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b328848a2bdd045ce29171930dee80d4c97ed4df2df360c4d65c8af81dd4fce0 2012-06-30 17:33:50 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32893061e862fe6bcce7c9b44ccff60b9de7352ff62dd1c78e366864e8569d8 2012-06-30 17:33:50 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3296622eba5f95462385b87b8372c824337847d6e825e3beed1a51b99ee1c84 2012-06-30 17:33:50 ....A 648704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32ab2bf84bc6f70dad6d82ced6435a58d7a0a44f8dc33bb399b5dfe9f758241 2012-06-30 17:33:50 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32d5cd9903eba15f9cb723285af69deffd6e7241e0a68fbc92a17198b0fe727 2012-06-30 17:33:50 ....A 1352744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32ecf45e3d99be2aa50f94d4362a2b6df3b51dd033c660a964eb026fa3f896e 2012-06-30 17:33:50 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b32f9e5f5820844523c371fab8e5bbd2e60170a6e4ecd32521208f1079c18dd7 2012-06-30 17:33:50 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b332ce40541955370ca650225eaa98099e960c2245ad3e23184f7d8708afa01e 2012-06-30 17:33:50 ....A 490224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b333483d2bee3faef05910da27a902a487072b5a10b1f89d96fe5e00178dd665 2012-06-30 17:33:50 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b333bd0b35502fc00a68807cdbc1d41b3cdf25279c116684ae03ac27292c3a1b 2012-06-30 17:33:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b333e72a8ce83392f33e7006f0fbe21a563151e3de02000c09bbbb009c6e7449 2012-06-30 17:33:50 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3349f60301560d6baad485d9a2ee97578536e51fa0ecd94cdf48f3b8c4c7105 2012-06-30 17:33:50 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b335688bd66f28273e1476677ea9ee846b22f1a319a9b0680a2790a8faef884c 2012-06-30 17:33:50 ....A 336060 Virusshare.00007/HEUR-Trojan.Win32.Generic-b33582f2622f19adafb6bab9d340dc94ac72a865953417c583c15d7cc7daac42 2012-06-30 17:33:50 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b339b8dd3c968bab7202d23a0562a44dd2aed36bcc83c867889d138530247bee 2012-06-30 17:33:50 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b33cfd460b7a513212656dec493d4db23a02f2c438f9de3d041c8d30e780a2e7 2012-06-30 17:33:50 ....A 663040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b33d7febacb3c78629c2ca4488975b32fc0634151eb7f8b56f6b347a8bb1106c 2012-06-30 17:33:50 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b33df218af99461e8565f2c7cfa399fe49939dd8bf63c4643fcf1df3aa6ee490 2012-06-30 17:33:52 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b344b012c339ef940fd7521fe29d30cc7edafadde876b50b72dd9d82f0f43cf3 2012-06-30 18:21:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b345b3f43f7a34c279961e469bea7c8773073e77a43080f740c7cba7315347c4 2012-06-30 17:33:52 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b347100d034f0d7875b02f9db0c366fa8c0b0ec27e6e4c2c354bd5045c8ea18f 2012-06-30 17:33:52 ....A 828208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34777a811b9c465fb1e54875decdd5666d1b74311f0f7f0a97181a6d6820d38 2012-06-30 17:33:52 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b347af7e551ca111e9bc8c49299f8d756b131059c9282d1fe276706a08cf0099 2012-06-30 16:33:16 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3487d52292f2a5c12db2a762cbd92f9cdd960c0881b508f998525e3039c1034 2012-06-30 17:33:52 ....A 479190 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34c0b84362c55b52213e4f0693d086b814bf1fdbf8626af37f16506db1d842b 2012-06-30 17:33:52 ....A 12582912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34c3496893c6802d903745717333f83d8109e76df2028ace39004313ec0d1bd 2012-06-30 17:33:52 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34c8bcaef40587c9b9e6f2a2c2b69543105baaa140fbb792e68888b839066b2 2012-06-30 17:33:52 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34eba10708cc8991a8760ec59d34f206d13fcb86e4c60bf0905f60148a7e222 2012-06-30 17:33:52 ....A 49185 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34efc023064d42fcdd87494119c49c41c276b8093f0f71ba3118b12b174f6ac 2012-06-30 17:33:52 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34f829718f78162f463e0ab12caf30625a80d56b06ddc230958613465c02bf5 2012-06-30 17:33:52 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b34fafa5d5906a7ef1e7a7fb8e2f5eb59d0de5f9a92cfd2228ff4be257e64269 2012-06-30 17:33:52 ....A 52544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3511fc26acea4632d9b4a9deb73e99e38c8d5d0ec4b048a8de04bc8aafc742c 2012-06-30 17:33:54 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b353456151983f391c73cc0194cb1ed53c8047af344c5a83eca0d5c723c9ad64 2012-06-30 17:33:54 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b353a53a7b864feeb44403fa92e9a5ba1f88bdb2cf4433c973ce0465d661521b 2012-06-30 17:33:54 ....A 4333568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b356f90c8d513cb9ce2b98a333a35684a62f8e37c3cf0e17eff936eabdc089ae 2012-06-30 17:33:54 ....A 11477953 Virusshare.00007/HEUR-Trojan.Win32.Generic-b357287eccad26b2384e672679f5cfea8e84459ebbcedbc5f98dd73adc346962 2012-06-30 17:33:54 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b357c9e176bc4f3313e410be2e41cd27470a3f22c91e9dd3cf1a6335b0eac707 2012-06-30 17:33:54 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b359d1c29c23fb4d6ecc9ad96100aef4166de3373944e1652185d821f5a453a7 2012-06-30 17:33:54 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b35a33fb6539a124b914e9a5723b31473e98014b01fbb68a0d3227075bb3a760 2012-06-30 17:33:54 ....A 49920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b35a6e5a21b4bf295d8faa039e60ae0f25383c13078bf04ccea4503d806ea592 2012-06-30 17:33:54 ....A 720076 Virusshare.00007/HEUR-Trojan.Win32.Generic-b35af0ccbd4cee4fd69206c2bf4723a5fce44e39fcd0c03fef529ab11e353bcc 2012-06-30 17:33:54 ....A 570425 Virusshare.00007/HEUR-Trojan.Win32.Generic-b35b35ac2073f0c1d06e0d7412d027c1187dd89b0847817290a416ed541b865f 2012-06-30 17:33:54 ....A 24744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b35c7f78b355b63e51e08c94bafb95d46ab9d318fde6c5afa1ae6613d099d519 2012-06-30 17:33:54 ....A 444972 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3602e4e195d2b2657483bd9fca4c19e97372d20712201be33a4857dfa380589 2012-06-30 17:33:54 ....A 233672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b361a64881fe0a3042c6a6ccb872829baa2db808022874a939ad2db1bc84d205 2012-06-30 17:33:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3626b0b0fa22648a110bc0a7d4aff4afe4190d651c8b8fa54a2c9db9dbe6a59 2012-06-30 17:33:54 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b362b9daa2afb3271b27637fb68d1564d11f8c75399375f2b70307ab6bdb8378 2012-06-30 17:33:54 ....A 908460 Virusshare.00007/HEUR-Trojan.Win32.Generic-b362eeb69889701a0c59c66b4e3076aed2cc0cd080b5195c6908b057d9edf808 2012-06-30 17:33:54 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b364127f4056f9464cab753d4ade2884edd8598586b5864f23737540060cb77e 2012-06-30 17:33:54 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b36468932ad4599953cc2df16df57da64478280150679110868eb4cdfa6794a2 2012-06-30 18:25:10 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-b365c298e2be985e9c783c8c5c090bfaa218cf6dbd9fefd261e5a6b467c7959e 2012-06-30 17:33:54 ....A 123550 Virusshare.00007/HEUR-Trojan.Win32.Generic-b366a9a98612b7246fbeda907784104aa89b77e5967c7f11bd0d840904e1cdcb 2012-06-30 17:33:54 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b36733cdf001c041e1431473cbc3df9a4767b8ee7c5c8911ae0c8e988ac0459c 2012-06-30 17:33:54 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3676f707f95546688351bcd39687aa33de09960e326e83379b6130f29a97bf1 2012-06-30 17:33:56 ....A 1034752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b369f59f838149145ff0ccadc585ecb50816eeec2105d78cfbdcb94495979bd3 2012-06-30 17:33:56 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-b36bb5f111c039c15af35bb89c6a78ff3939fd1614f149cff8484617041e1755 2012-06-30 17:33:56 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b36bf5c0df7692ce764565ea72eafacbe37fb48e3e08ada5b599783ef4b41886 2012-06-30 17:33:56 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b36e26cdb3b1b9358275ce9b7d356fd018b25f3a8f9f6fc6d68558b6f8bbe124 2012-06-30 17:33:56 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37024e49ed65bb851173bf302f1908cfc645652d44ae6eaae361c020cccc5c9 2012-06-30 17:33:56 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b371508a72389070a215548a77d3e44678ecb5b00d5f37179bdb9b6e100802e0 2012-06-30 17:33:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b372300a0e15374f8ee29f86bb07404e5b82eea3d81d587581b55710ec13d0c9 2012-06-30 17:33:56 ....A 2629632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37493a1a167328fb9faabe495a3531d47b5999231234b29651ace4c68304143 2012-06-30 17:33:56 ....A 52468 Virusshare.00007/HEUR-Trojan.Win32.Generic-b374dd0136054f6c096e917191418db7b24ae16a193619b67e69f02046b6e624 2012-06-30 17:33:56 ....A 1056256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b374f77931f799273f8aaf48aeabfff182d31ab2663c9205750da59e1d380f51 2012-06-30 17:33:56 ....A 490575 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3781ee4ccdbfeccee586b82d6518d189ddcf7e62481fbe20ea17bba8c708437 2012-06-30 17:33:56 ....A 8516608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3789019bc7ecce1616b06a69095decbbce8b2fa57c9d58883158b812d467299 2012-06-30 17:33:56 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b378b3fef0282cbcef9db69bf92db793871cb7d237973f7f71953f6dc3f743e9 2012-06-30 17:33:56 ....A 2511360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b379a19cd75ebceb81c3ce0344d05ebef89b635468a9a7253632e47a1681c65a 2012-06-30 17:33:56 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b379c4ff30dc7cd7ce3d92bb2be519c2fe7190d5e735e9b8c5235839e4a56bce 2012-06-30 17:33:58 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37a08ff423cba0c8db1e5f3685fa3ce049c4eb8a83746bb0a5da322fb810c0f 2012-06-30 17:33:58 ....A 274475 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37aa415b2d6f714075ada8a18d1457aff47a12278301034236612a19d86a210 2012-06-30 15:49:28 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37b7aaa7650b4db06c22489ef53ccd5acb8cf2a6cd3f30bfaca5479d644c9d5 2012-06-30 17:33:58 ....A 867636 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37d8a3a1afcf1b03d9ce28f9b7888cb73a0b0208fb57a36033631e56a0eb8d5 2012-06-30 17:33:58 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37dbddc5a57851e0023683819895f893a1c212380e6a9d1be2455391531d841 2012-06-30 17:33:58 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37f5ed8b17552148b3cc39a28b168ecb89167a7a707178d2598ccb373918896 2012-06-30 17:33:58 ....A 768512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37fd8ae4bcd46a4efe1fb52f5b75b81a98e96837d189fdf5105cd2a68c73df7 2012-06-30 18:26:18 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b37ffe008f6cd89dd1ea0c2ed170491904acd18e48726e20a1c9c507f141be66 2012-06-30 17:33:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b381358e9bb88b1351c7cef7255918543966b92623452efee25b48bb41e75f6f 2012-06-30 17:33:58 ....A 530432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38337a2476ac6eda5b1ae476c3cf9a602b76eaaf25fc64ff085f96e3f4a05aa 2012-06-30 17:33:58 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38411b883a9f070ba683ffa7f9e774e0d0767856d49b56269bea6a9a8812295 2012-06-30 17:33:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38443d771b0684a21eb2f90c01ec3aef8ed896f33bd82278e459204a37bf658 2012-06-30 17:34:00 ....A 9158657 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38702634d8d0802e8392ad08833afbbbf6a7472ab42e9cb7ba95594ccf3774f 2012-06-30 17:34:00 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3871801b660b2f3b3edf7ebac65f85d3c0aa7dd20d5218f798106a9a80a905b 2012-06-30 17:34:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3875e045ccadf962850a8bbf3c7aba6c760d12cf66327ff8910ec6a19e4207b 2012-06-30 17:34:00 ....A 49021 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3883b362bde5e3074422db405fa911faa61adadea7a88dc5c5ff3a429406730 2012-06-30 17:34:00 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38918a89d53378e38a6c6e65132b2deb37ddb7f4827a4043de62ad955a42de9 2012-06-30 17:34:00 ....A 2372727 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3895ce1d5d2f8cdbfa1ee94ef6d32a261a880b455e94eb38f579c5a6ba3dbe5 2012-06-30 18:19:10 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38b66239c9c4df2eb40e390d0b7caebee674ac220688a076597d96382dd0204 2012-06-30 17:34:00 ....A 6083072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38c85553a3bcd7f4a619809319fe644c1448289ece368112d669ad7d473a36d 2012-06-30 17:34:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38d8af9e844a3b0d6d19e7895ae8c359e18f794d3b938490c458808cad0ae37 2012-06-30 17:34:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b38e3d175605ced8fdb6d70ba37ebc60773f2cc473ab94ff1dee7a8adf991b47 2012-06-30 17:34:00 ....A 206216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b392150ae7cae969bc045bede5cc1285ec56015c3c232ae7f2b363b609b1fe7f 2012-06-30 17:34:00 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b394810f960459d683316463f67f7c95a2b2cdc736573b0b021f630f1b5754e3 2012-06-30 17:34:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b396e362c1d32d61fb654c2766025fcb8a86bc26776ad1f478ffb43a4bfc8878 2012-06-30 17:34:00 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3981dd20bb64d9ae52b07e6d325b1469e6681a11b5a2d1f45fe0c05286a644c 2012-06-30 17:34:00 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39887cad705d4acccc3dcc7cba8c4578dce372428dba39c498657e16eb39b93 2012-06-30 18:22:26 ....A 915968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39939449bbb98d2e524d7196bcbf84906f576db390a5f3d7509aa1082cde33e 2012-06-30 17:34:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39a2ccf7a3e169ee8fbe8ac9776e44f6c3c3fb24a49a989c9f747619bdec844 2012-06-30 17:34:02 ....A 4928000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39bb5cc40fcc749147824c4178f37867418773724e55ec98ebb8ea62132f3ee 2012-06-30 17:34:02 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39ce619e28a74fbfa9556d4611776198513b0b22b31b9211ecda49cb9e07051 2012-06-30 17:34:02 ....A 506535 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39d66be653be46e8d39e85ded10cf40eb7d08390e6a670e93ae7578e46c1de9 2012-06-30 18:20:06 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39e8bd89040fda3b6c0fcd2fe74ce2d6895746db899acf011685741266ff431 2012-06-30 17:34:02 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b39f8cca4f01f6b1bbc0e002796ed651ccc8415a1791175827c4dd235da84554 2012-06-30 17:34:02 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a23c1430521f7a38b672fd22e4e5a00487d99c3df084c78f33a4109e8b7b98 2012-06-30 17:34:02 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a2da6fdc973ee7b3d176b194362d4ef04c9aa92b202f9fc3bbbbb45b54055c 2012-06-30 17:34:02 ....A 59393 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a51f318c72d3a403456ea51ba2ff8d78d0a94d795b88156151a8261aff9523 2012-06-30 17:34:02 ....A 461312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a56736d3b28a565eefec59eaaee04fdd8141adc443d36181562aafa828ebb7 2012-06-30 17:34:02 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a58fbaf74d490d7f69e1819c84a46e0029198002ca1f25bf20144e2a404999 2012-06-30 17:34:04 ....A 3143514 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a6297e4cd5cbdb3e6880c75087e477db129f8a38a72a034477ec1ed4899e1b 2012-06-30 18:19:34 ....A 1495040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a63198bc8c655b68e72840c32ff57086b35667baca14b1b438e05f86f3def8 2012-06-30 17:34:04 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a6f3697d94dbe1e5fde8d1e63a32b0ea24611c93a0cc44e63da90594160de5 2012-06-30 17:34:04 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a87383bf2ec3084a58148a86e20bb868d159037cabca4a3a526ab1b7294689 2012-06-30 17:34:04 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3a9311b98b130f48d28d4edca70b5a780ded5e8fc810af47f0c888a9e6d2927 2012-06-30 17:34:04 ....A 592896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3aa15c517a5c57d6afb500ae37bc05f69352ecafa640479c075484cd0a3f2a0 2012-06-30 17:34:04 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3aa866bd5a191d5b2fd3082e708463e1ec44f3e65a36ac808888e9d9ea6ad4b 2012-06-30 17:34:04 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b4c73a0c0613ba27a9a3288f999afbd9d65a5fcfd1f92f3281475a83340a14 2012-06-30 17:34:04 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b5959784fd9ac323a3fa7ef33eea6f7f49e3c819f154207331e5527a61afa0 2012-06-30 17:34:04 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b5c2d2640927680b94d537fd8e5c866a4a50e4d6566b4aaaaa0c8a463ff394 2012-06-30 17:34:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b722e1c9b95934474bef9e42358feae4e23ac401d2ad5edf458290054d778c 2012-06-30 17:34:04 ....A 84087 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b80b334699cf5b05dc0f9211ecc288de9b3aeed38c3c48c975489ca0edbc43 2012-06-30 17:34:04 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3b8832fb2d133178dce5a4feeedcaf8f260835e2070ed0f9e60fc7c6fd8fd61 2012-06-30 17:34:04 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3baecc83100b13e015f438451b32b6df5af3b97c01711e023d2fd694548a133 2012-06-30 17:34:04 ....A 324672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3bdec5ace870193a5126fd25e488a30c064e8b47c201a006a1bced3b830c87f 2012-06-30 17:34:04 ....A 875520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3be9a7b4e51e7ba2ea9371f0f6272e10137e4dcb40897c5e748fc0f21c23bab 2012-06-30 17:34:04 ....A 51069 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3c0af4aa49b9f3672764467d45519c60924c2ae646a3d8b13500d7cd8cddcd6 2012-06-30 17:34:06 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3c11c26d511a904d10ca14276c8ba55d2bc984a24ce060e41ef518cfe491f95 2012-06-30 17:34:06 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3c68268a992accd68647596cc6ffba27266d687bbdf0da59656a7a172d7fc1b 2012-06-30 17:34:06 ....A 799232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3c7df47cd4aa2446b39773db10f8eb10358cbae1addcf81d8e4ceba7d37659b 2012-06-30 17:34:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3c9fd4fce02e2ceaad3337c9689bbf7dc9f4eb6ab34bd18c19854b0792db041 2012-06-30 17:34:06 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ca48a761c08082d2b28e0a9202221b3f9c29053a44679b22415b7168659868 2012-06-30 17:34:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ce2b91db53e1029dacd0269dfd9234cf88fec4daa92451f51bd3b7fdc61514 2012-06-30 17:34:06 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ce962c7b0fdd2d3164f5af579b6a7255f0831540717f724c2911228b9e7dc6 2012-06-30 17:34:06 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3cf14b2b5a42db47001291508e62a19fe651fb46286d3f38c8d8bfe97b1eedc 2012-06-30 17:34:06 ....A 863434 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3cf1d452e89157bba45eb5d0a363b79076c80530d7dae26c9ed3a7252d0a41a 2012-06-30 17:34:06 ....A 74543 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3d15ab9d7684c275d939eb9a06b8fd4a7620c82db43e216b18bdb33eb71a939 2012-06-30 17:34:06 ....A 541053 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3d1a4a92de27cb1b43515ce1055ad8d57d7f68f33d99d16132aaddab4da58d9 2012-06-30 17:34:06 ....A 1884672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3d7c1144c50ff0e9b132b0bb84b5ecd411683866a837d7091bdb84e2191602f 2012-06-30 17:34:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3d9dc0a92c9dd4078f26126e66f4bc2dddbf42e0e79a0f6f2318405643f4a29 2012-06-30 17:34:06 ....A 828932 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3db9749e971224937dc02225cbe0114697a0cc5edf816c8632efd48a2586c85 2012-06-30 17:34:06 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3dc13d49d5818366b9a5a892d3fbc836ff627d9dbaaf01a76e51a2ed78ede72 2012-06-30 17:34:06 ....A 26257 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3de12a1a7083ebec841734fbd6a63b785a0be2a5969977b47132b0c917d207d 2012-06-30 17:34:06 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3df5113e0e22fc4b0c8ae23d5b87e0f5673aff039aada0a5ad3dd359fb5051a 2012-06-30 17:34:06 ....A 562612 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e0741e8276e4279e2a914e8b2f6edea2cc063e1662543cf546b83edbe0ceef 2012-06-30 17:34:06 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e2aa0a824dd76dfde3a4a276187502559cf565a26cba3d426f40e5e40cbfa3 2012-06-30 17:34:06 ....A 27328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e320c47582e43e00de45de607eefc4eb4f4dccbcacf4508eb415891dc12c09 2012-06-30 17:34:06 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e60503ef42a20fb87aec4a5af2409e5624d336e5b37ac4d0895ca83c7a1b46 2012-06-30 17:34:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e63e460001b54bf458caebb02cf0d6e89b17f365315b4194ce22b7e6343f1f 2012-06-30 17:34:06 ....A 1703936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e6f5ac311c4c1bd81efea1a18274f39abb051f9ae44c8138769a136958e743 2012-06-30 17:34:08 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3e9c762b3b36a57c43033fd5f79a208aeae9c900d6cf2d132df9fc094e2ea55 2012-06-30 17:34:08 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ea793164ca37ff062eadbdfee0c7eb1225db843cb990ffec417fa91e14a5d5 2012-06-30 17:34:08 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3eae618b99c9ff93e4e940c1e64f7572eccf9252c5d3405fa946ba8c209189c 2012-06-30 17:34:08 ....A 1437696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3eb826bb370acc8858100e9842104f41c378dfe5e5bb38ab80668052dd09c9f 2012-06-30 18:20:40 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3eb9f01860f7dc678892da023c74a29ac0b9d4a64d653f3f00cd3fedd9bde34 2012-06-30 17:34:08 ....A 123261 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ebe454282e0ddd6ec5c8b542440dd0b3499ee478105accef5f7bc4699f3dbb 2012-06-30 17:34:08 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3ee9ddd16091cdf149bbc82cb5bbb0a76d3bdc761b2ae45d4483e0d20e7bf15 2012-06-30 17:34:08 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3eeba45ff438f3e5c41e7e72355d1fd2210a78ef0035e989fbde1bd277af851 2012-06-30 17:34:08 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f050bbed0f0ca61906149ee44b9c49415aa61909eec356bd1c9b6ddd29d120 2012-06-30 17:34:08 ....A 1763690 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f0f7a5e42c2426b1c29d807740b6b0cd1ff4c13225c6367b126c3eaf320244 2012-06-30 17:34:10 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f3a19ec7b949f2245f536391d1573edcd115dc4c87a81fdad95c239db13b18 2012-06-30 17:34:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f40267c0a74bd602753b80e1ac3a71d50cfb8eb9ecbce9222e46defcdccc3e 2012-06-30 17:34:10 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f4fd4e5cd9f027649f06147c3bf7c5cd4be7d21d39424abc50f587405bcdae 2012-06-30 17:34:10 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f5b17e0d6414222c3d17b44c8186e3e380780396472dd5b0dfab215cfbafd9 2012-06-30 17:34:10 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f658f4d659390d30a2361eb5a60f4ce3f555dbf0b62edda344ed43af4822d7 2012-06-30 17:34:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f6db9968f42ca26c989f93ffc39fd1d8ffeb989f18a29593f92a2c8b885abd 2012-06-30 17:34:10 ....A 846848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f7ccd9ab00cf743f5745bc03f900947a6288bd1da777d6986b2db9a500bc17 2012-06-30 17:34:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3f9f4fad7ce60a8119d54d94042b4efa6b9dbb58ed770befb55e25e6a03a39f 2012-06-30 17:34:10 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3fb0e961ba31dc899f99f7f153f71f850b1de3ac033db86c4a5913fe9a51fa3 2012-06-30 17:34:10 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3fc086a173810dc4e40d0c098ed517d88ffb90ffd27f22aa3356f0f54d9fbcf 2012-06-30 17:34:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b3febbe643dda36073fca4545b97fb6c743c0418c539bc5edf9574ef7198f195 2012-06-30 17:34:10 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4001b052eaad057742169bde53743711f280126b1fb8140d074d1b21bd0179c 2012-06-30 17:34:10 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4001c86f86707ef01672cbd0230d5d8bef9b488d25ccdb58f1894920a6bb9ed 2012-06-30 17:34:10 ....A 24817 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4031106a725b6eb4016f2cacc1d72635bb853b728c7f3049156ea4c6c86482d 2012-06-30 17:34:10 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4040d5ac161fcbbb5818406715a84c210aaa5cd7072d4d7afd0ebc659cadd49 2012-06-30 17:34:10 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40491ac39be5e5ce91458ec622dfacfd576c9db622f270225d1febf979e5cd8 2012-06-30 17:34:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40732cf3c26bd2db39bd2d4ec321ba25c71cff614e94dff06cdba24cd993937 2012-06-30 17:34:10 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b407e816daea8729f71c0a284576a0a8c65a193a7877d5bd07910673d43619cb 2012-06-30 17:34:10 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40918e89fda9faef57b82c7ec1c3d0d55fb13aa82c9a096b44611f86037af63 2012-06-30 17:34:10 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4095b2367998262bb6513cc7b3db346a8ea3a8db76619380ecb6b3dad96246e 2012-06-30 17:34:10 ....A 731136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4095cde35d4bba5acdd080d28b301091a3ae37c503c7b472ff0663f0a913644 2012-06-30 17:34:10 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b409f61fba3c1f64ef1f601b640f6e4834ce89da35818f340357c1cfe61a8e77 2012-06-30 17:34:10 ....A 41520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40b578c2a744ab9521c3ab63c9cbcaff6da46f28d059a32290a2a9ef80dc821 2012-06-30 17:34:10 ....A 856194 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40c39893c2e2087724a1b725a87a7b3ae5c9309d52b63614c62400c0af25ff1 2012-06-30 17:34:10 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b40f19285cf7c4e8dd9998b5b9365bddb7624fc1183dc05ae7099b4810addc15 2012-06-30 17:34:10 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b412d4528399c54efc8c3be1cbf33848fc8948e61fd31ac5eeccfc0977f537b2 2012-06-30 17:34:12 ....A 566272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b413a0c733be54891bb739137dce11346ddd4d3dbaa3c65519eb2d8a1d48f491 2012-06-30 17:34:12 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4147d2474a8f7e85afa3030ebcf5c5d63d698f8d747b6ab17b602a2cb042c43 2012-06-30 17:34:12 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4155027542e1fefe82ecfdb8660ccbc41cd872215605c9fc5d196e11f73d305 2012-06-30 17:34:12 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b415ea84648a31dca7592a6de773b6f7f1bcf7826cc2d0d1940058f842eba087 2012-06-30 17:34:12 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b416300b4d1c6ee1e10b0ef3d619337cdf64358071f5a589b81d7c3a4d80124e 2012-06-30 17:34:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b416a79850be9e5235a84cdc8b1cf3dfff68998804e04f356788ab1f27d28015 2012-06-30 17:34:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b417621241623ccf1c1f3d49facee48cb91d15c5ccf70f741ce5da1f1049b1ad 2012-06-30 17:34:12 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b419b11d168d2320d186bf0abd375e224933cb699603c203e01a7c0cf124fc6b 2012-06-30 17:34:14 ....A 364948 Virusshare.00007/HEUR-Trojan.Win32.Generic-b41c67c8ae63970c2146ba8834c480f9aade855cc91f5f060aa988441fe66d7c 2012-06-30 17:34:14 ....A 850520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b41d544288e526823c74edb96153916572407c6507e3b3137b1cdd408b3335ac 2012-06-30 17:34:14 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b41d6b3079a19c2a5f9f8c57cbddb7f4b8094593b2d008e6d071f2105edf0877 2012-06-30 17:34:14 ....A 86482 Virusshare.00007/HEUR-Trojan.Win32.Generic-b41ddea0b67990e19ab2ee30ed781a18e95bd538f17fbd5955e035d51b245cd2 2012-06-30 17:34:14 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b41f46d9001695689915c1300f6db1d6fb2f4d8b5913baccc775def1081b4976 2012-06-30 17:34:14 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b420d786bde37ea957491b0c985ee7f6a9a7de13db8537c208564677d8946736 2012-06-30 17:34:14 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b420da014782d539efa3f44664e4c8ee75d30abe6aaa9eff129cb1abd1146e4c 2012-06-30 17:34:14 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42272debcceeb5024e5715db0f281eda5fb78ee3394cda7b7d4081efb106f5c 2012-06-30 17:34:14 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42348186e90b43143d72c11de6a56f562fc6acfea855d52074a06f3c00b3321 2012-06-30 17:34:14 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b427271624f07afb2cead7e5e974463e4ab0fe715065d07bc5ab4ab2a80ab0e3 2012-06-30 17:34:14 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b427cc9835c7c17e776b1d0ff4d02a7b3561c58a61933141ace7082a268a3e27 2012-06-30 17:34:14 ....A 339291 Virusshare.00007/HEUR-Trojan.Win32.Generic-b427e46cfe14903df10d15336e9949af24bf3951a25ce0f371df073f921de436 2012-06-30 17:34:14 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b429bdb6650492af6da2e4da054012d509dff08840a93d316a688c935169d83e 2012-06-30 17:34:14 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42b28557052cf781ebfb26fa854e50808bdfb8c5a5f24aa338fa12c710ca2d9 2012-06-30 17:34:14 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42b4693c9bf34cba265f1d8da287ec1d6216c6399d31156c65c4ca336e28bd0 2012-06-30 17:34:14 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42bb41fafa437b806831f05ef06d923590b5d598be6fdde4aa3d2c45a2c0909 2012-06-30 17:34:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b42ebac99a6caa3be2e95b876aa9a67984269c767b7f36deae07efa06806ebe0 2012-06-30 17:34:16 ....A 161475 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4303cea24f77d30f06a6ae17004ca6f2082f8dd59e46a446f568c266cd736fb 2012-06-30 17:34:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43092a34784d55215bc4985b70c063b6564fb6d6bca3ffdf6e6998faaa8c560 2012-06-30 17:34:16 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4309aa4a71667d708505af4ed624b5c2fa40eb6b2304269146dfd406c4fd4ab 2012-06-30 17:34:16 ....A 834048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b430ae5b2183f7384ec3394bd3c93e7338f692942439ca817ad3fad7045cfdf9 2012-06-30 17:34:16 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b435a78859204dce3d508a724c0ffedacfb76a94941633711188da36e88d532c 2012-06-30 17:34:16 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b435ccb8f9bd3433a4b315f51295c576b6e77850ca5a398bfb3364fc2f0d7e11 2012-06-30 17:34:16 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b436583f5d6b80ae5c1b725415fba4669caf8dd229a7f861097f17e9dab9a788 2012-06-30 17:34:16 ....A 157307 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4367c853da1f4afeff4d26cc915e0f95e3c3f3012c1127f8dc6f2bcae94128d 2012-06-30 17:34:16 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4375a82e86f2ec93c5c6029b29fd7cb50aa05f70c57704cfacfc1180b1d6d94 2012-06-30 17:34:16 ....A 1867776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43a324f7be9a379a1fc065f95900085f5079098782e03f6d1a22e09149ccfb8 2012-06-30 18:20:56 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43bfe05b6e5b31677baac3fa43ac83ff33709231fce475e87d28b71d35be6ab 2012-06-30 17:34:16 ....A 505856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43ca7c7d0026b6158b171972591df13a69a5da505faff53ea0e91a90187c09e 2012-06-30 17:34:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43cc895d87192020bdd2313769d1829aabb94afd701f7e3d5e47a902ad52847 2012-06-30 17:34:16 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43cd8fba2ff8d73f4a0a4737382007ef8909ef79035cc88676d621de28e82c5 2012-06-30 17:34:16 ....A 845824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43d3b4dcecf8907f38ff73bdece715a942658a9034ec55afbecffc0b4a8973e 2012-06-30 17:34:16 ....A 3753439 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43daac92120332339ca1f4c20f3a609f2a94243a7baad25cf5bf389c4ec67cc 2012-06-30 17:34:16 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43e8abf277c8e20c464410f45cc41fcc4374804be7ca056cfdfeb1bd1ef7f1c 2012-06-30 17:34:16 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b43f8a63ea75c8bb79c25ab663b873a46ae1a0c172ae35a033f68aa61b3e1ccb 2012-06-30 17:34:16 ....A 465449 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44018225703839d4f7f1fa2f8e8d131749646375362129aa8f126af5d0c9833 2012-06-30 17:34:16 ....A 109904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44194e921009a6e830d80da283530cd86267f0f6fe1ae243f92eec811ef517f 2012-06-30 17:34:16 ....A 83974 Virusshare.00007/HEUR-Trojan.Win32.Generic-b442b08bc02defdff97ae1d2447448faf9ac47bfaeb67400c090c6cea6dfbaae 2012-06-30 17:34:16 ....A 103661 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4461a914a17a89da423c1f8bab46a93f95ac15c5194933e3cfbad64489c1dee 2012-06-30 17:34:18 ....A 1654565 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4464f940e87e2516e1f96bc50a2576f91cf85dbead10d7960a7b39f932436d4 2012-06-30 17:34:18 ....A 15506576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b446f7e9576f61b924116f5de453a253e0fdcf8ba1201100e84e3c2cbc9546d8 2012-06-30 18:20:26 ....A 213048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44778421989cfeb628703e6db5129034cffce1129e83ab8303a7123b3094769 2012-06-30 17:34:18 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b448520aa238f943780a2f81845ab2b74c97f4401b9257485dccc0f719713d28 2012-06-30 17:34:18 ....A 1028061 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44a3bb7bd4bbf5dd8f1083a81b8ee25e3be7a6d1a7e5af0ea854424891e9a9f 2012-06-30 17:34:18 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44b6d8659fff4b56f815b9cf71d208b28dde59b7e74f867cc6a90fe941e1d01 2012-06-30 17:34:18 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44c4a9b2edf373d528c2ea69c5a59548ece6e85ee36d223c6426a06eb3ee5e4 2012-06-30 17:34:18 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b44c731dfe84c53d91a545f6d9f0f9e872b5e73c40fa9f3c74dfefe47c5f82bd 2012-06-30 17:34:18 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-b450ce73585653712e073418ed54e59ad804a6af566e571581c800ee8919da68 2012-06-30 17:34:18 ....A 152071 Virusshare.00007/HEUR-Trojan.Win32.Generic-b454198e7343243ee865dbc1ed334e31dbf9098fc2405c9a626c159753e87f2c 2012-06-30 17:34:18 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4576c29ec7a67faafdae2b221c1af0af29118096dde9db9ca7e5379135c723f 2012-06-30 17:34:18 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b457b149cf55392b6598bfb49281102d4c00024c011e72d1cb4dd538844003c3 2012-06-30 17:34:18 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45886637c6a6dec2f4a49fce607e4dc11aea8333bb46c8870f40780920f3e6b 2012-06-30 17:34:18 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b458c691d2b2518f928174eb94924ee901b057e2e545ebd2a862785a21ba1858 2012-06-30 17:34:18 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b459f2a31425b05c94cefd2cdf7c54a8e34cc5e14298660708b427b8daf7b91f 2012-06-30 17:34:18 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45b83a83f64571f0060a4a5261cc14206b324a9e452683cb384c84c67bc1f34 2012-06-30 17:34:18 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45bc8a6d8b109eab726302e0f86a2497b84f2fd043a2cb67619a48295f5da8b 2012-06-30 17:34:18 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45be8d83055166ec7607caee3dfc00c1a81a3f974abe075f22bb35bd4f4b024 2012-06-30 17:34:18 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45bf78588700bd41bbe090c5281fb2e053ab8bfb1719998219cc60fb3279b5f 2012-06-30 17:34:20 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45c43326b2333435771931f5b348f9d03850023f905119fc2d47065adc5ec96 2012-06-30 17:34:20 ....A 681510 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45c75ba512c988a9da363d6647c2568ae497d2e51394fcc8dd37a5f3554c855 2012-06-30 17:34:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b45d24407d8b321ec33d3aa2b4bd33778f65b2f3752918e347949fe24fc86248 2012-06-30 17:34:20 ....A 792064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b460016e022fb43917d92e89eb5195ccb11215a9672d47b2ddd9bf793d664c2f 2012-06-30 17:34:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4605586181f4cd34347a544afb102b2edcac67e93c53a95afa48bc7a361c6d8 2012-06-30 17:34:20 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4628459255405cf88494402e05b9fc7f8bfa5decad3ddad4e426590fcfb1d88 2012-06-30 17:34:20 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b462a4acdfaa2b27ef35cc9756e980211380564044b36702fa343004bbfccd3c 2012-06-30 17:34:20 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b463605245b5b935256ab9732a49952068a351c57bdba934832cccd2bf8cb9da 2012-06-30 17:34:20 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46444ad7e88a517e2e9d004ccaedfadfdd4a330d893b4074b258a0110d50257 2012-06-30 17:34:20 ....A 229414 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46509df80a111cbb27b5b6339ba32bef3a779c3984a5627c22b48c65a4527dd 2012-06-30 17:34:20 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b468339b55acfcda87ff0afc1dac31cb20ddd3fa24c755fc70c09876bf0aa685 2012-06-30 17:34:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46babe084b7aeae7f414c137755dbd49584dafbcc92e5846b88c426d48d685f 2012-06-30 17:34:20 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46bf559394fc8845e9e3be20cf7d1797e5b83d9e50780eb27776ae44e79a522 2012-06-30 17:34:20 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46cfe9a77b661bd8a3202261f14afdf9947b0b9fee4a521fd9416bd608f7b89 2012-06-30 17:34:20 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46f2272e64f08afd2281441aa06a5e20c4cd5b9d7d2bb8a269d71c44c596121 2012-06-30 17:34:20 ....A 1658896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b46fec21ade57be57c57fbac415372b403139af0b09fc0a9f01fb32a3720733c 2012-06-30 17:34:20 ....A 1319424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4709dd0d827fab2e5456195954b5c7a3dbb5e06fe3bb669cef1fd4d18062eee 2012-06-30 17:34:20 ....A 706048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4749be7a0483d9b7d33efb492848875897fa2a2a78cb5e8cd05433e2167e76b 2012-06-30 17:34:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b475880dda5a2c3352dd821de6a563ee866ebc568a55128c1cc23470af31cbb9 2012-06-30 17:34:20 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b475be78a879d83c3559ed5df885694afb6358ad57470d7e9e6f3dbf09fca134 2012-06-30 17:34:20 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b475f75827e8844676ccee6e3ffb04bf89d174a99e02e4bb6ca606922dbf7e8d 2012-06-30 17:34:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b476c34e08dca3633a2fd754d7914c2a81b91949a6c3647f56dbc1daee988e91 2012-06-30 17:34:20 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b478b3505b933a6e1df454e73f5ba8138c4a3bcb4258fdd043b552afd83e67cc 2012-06-30 17:34:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b479872fed1af22a18ecca21c8adf5087bf91c6872d3f98a86d077aec16d208f 2012-06-30 17:34:20 ....A 14546 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4798f1f38feb89e08ab516ca10e2f1713672f5e50acbb36794e2a3d89e1cbd9 2012-06-30 17:34:20 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b47a46b44dfae70ff055e97e46a174a382928aafbe340fa807f2b47e060a2448 2012-06-30 17:34:22 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b47a804d037bcfdd57833aa21c90b35576fc87eef5a835a5ffb86daa54f504ed 2012-06-30 17:34:22 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b47cb1b3377a8ef47c1fb6d468bbb2701fa5c8f74cc7220462abc5fa8a4c514f 2012-06-30 17:34:22 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b47f403357c07eee94a5c72ab71ac4da0e60089658162fa6b52cf3773ceabfb9 2012-06-30 17:34:22 ....A 544167 Virusshare.00007/HEUR-Trojan.Win32.Generic-b47fd09923b908da252ad943b01dbea02a8a7239aa464f84a13c1713abe70afc 2012-06-30 17:34:22 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b481b9d7c78cc4da3c9d2ea99836ff5309be819e6abd596678efc92b1fcd67df 2012-06-30 17:34:22 ....A 514048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b48219c576c2d151944cd5870a66c04f7f1f2021f53ca9375c268886bdbe4646 2012-06-30 17:34:22 ....A 2318336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4851359c83b678f0e2d4c52f50ac2e55fe47d66b9f438ac19a306ebaccdf926 2012-06-30 17:34:22 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b485b5ec7a35a5cef6dc7863094e3f48065ce16fe96c515744865dc1cf7bc3a9 2012-06-30 17:34:22 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4861d854d162991ef5ec107f2a6923a6bfae2e0872a4eaef4288efaed2dfebd 2012-06-30 17:34:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b486e42db078ea393ec6832d042a345d01118d27e1f8e5c867466a65e4a591f4 2012-06-30 17:34:22 ....A 678400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4874ba9b5919448b3f43c1f13cec8b97bb8c675f2b1756bbd165b90d338f822 2012-06-30 17:34:22 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b487b7488bd9f14e663dbef940647c21b150af6bd61eeda8198b3081a7b40420 2012-06-30 17:34:22 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b48dff29533db27c8a35bd73e78b901cc8d732e9f804ae528cef6fa4139397ba 2012-06-30 17:34:22 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b48f2b669bfbe160f2ef7dbbc34949d8bcc7123676a9928c7285d5841dd96ec2 2012-06-30 17:34:22 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b490822c9b4a41aebe66e98954882c3ad56a1ff15ba4eac8c46cb7ad3d854c0e 2012-06-30 17:34:22 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4936100106c42df1c621d5316cb93151c873dd6930c1552d1ed884b7dc45fdb 2012-06-30 17:34:24 ....A 268456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49480d155eb31187d8fefed665b24f8984d2c2c643e69f9db7581ee1729965a 2012-06-30 17:34:24 ....A 24737 Virusshare.00007/HEUR-Trojan.Win32.Generic-b494edeef10f2b5ebb5a9a162248fa9abeb2af77a067ab129faef89bb1361946 2012-06-30 17:34:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b498a28a79aebea849c4f2b7593d1536299feb3785d5245ebc9282a76eb74d3d 2012-06-30 18:23:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49ccfe2ad839e45226ac54e973959f59c8a231cc896853ce69ab1bcb58b4e4c 2012-06-30 17:34:24 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49e9c839ba7a224b4f407d0299abddee2396fb7be6ea07090afc771de381023 2012-06-30 17:34:24 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49fc7e37770cca437bd515efabbfb8e8792b3e831448cda9cb02a722015dbb8 2012-06-30 17:34:24 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49fcc154933e6974f9a1efe9394366b1ec0283a257d871d7824c53fa84a54ac 2012-06-30 17:34:24 ....A 377626 Virusshare.00007/HEUR-Trojan.Win32.Generic-b49ffe57ea9662a6ce8d95d54aee0946870e2995ec62199ee95954ee4b742f0f 2012-06-30 17:34:24 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a09c8e8bcda5541587a829b44f07b397bc38c5d419d081630393d54b26ab3b 2012-06-30 17:34:24 ....A 28440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a3705c72cddcc9190853e8233b5b4cd8e7c3f5921b6d7a4b9cc4fe5707a3f2 2012-06-30 17:34:24 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a40a0c59cf54e2a03ee1a4c9b0b0632bcb2f5c6eb572ed3d539776e19553ed 2012-06-30 17:34:24 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a4acdba4d5b9c5f3b3437417ad5bea192b75e7bad77771ee75d0bb84136b23 2012-06-30 17:34:24 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a5248337faacdf27064100606e42431f5e8ef51b114d00f1683a7b08a5aa70 2012-06-30 17:34:26 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a78c8df8bab856db2558fff1f24f2bc029bc1bb5295c5f5f16df94744dc66b 2012-06-30 17:34:26 ....A 435712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4a86508a7413c60330e913bacfa5896f3be54c92bd3481468ebe466f557531a 2012-06-30 17:34:26 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4aa1fe7d475e4d39a7377dfc46aa43e52591f7b9d547cd5c32ef42771c9c370 2012-06-30 17:34:26 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ab007cff6fa07279a58100daff81dfcd578ba6068c1330dcab6392c8b82742 2012-06-30 17:34:26 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ac0e1cd23dec28349ac010302ea4f1de234974577268f28fe10c6b31402bfe 2012-06-30 17:34:26 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ad88b1fd3b36fa96d010efb0182f4c71393c2650b1a8a99cf4e326656b0e29 2012-06-30 17:34:26 ....A 728066 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ae54b763c4c0b427a42e401ec1f121a3f7cc014002a24d98147ca360017124 2012-06-30 17:34:26 ....A 891904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4aff494ec7482c4ff385c5b9975cb8bf33ca31e91b6a5bf57e61b7015db1fe6 2012-06-30 17:34:26 ....A 23704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b049b5a59b33b8e7aa71f4d3cc501e664c73d08ec46ceb236c8dfc9c460c6a 2012-06-30 17:34:26 ....A 310565 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b0a4f2e141852fe2413c23a372c4e00f6700069a0d1e07db9dd8e36b2a8d0f 2012-06-30 17:34:26 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b21680d9162acefb2ef98165418164a3d67ae57292f9644bb258b233783268 2012-06-30 17:34:26 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b3ba32361ee616308ca320d78b581dd0d42e7d30fe63d28caedd3f95e80631 2012-06-30 17:34:26 ....A 247509 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b3bafc0e6e3fb5fcf666f1abb37a06fb90b379b1395ebdd5577a32206c2bc2 2012-06-30 17:34:26 ....A 14258 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b5eb34678b4d72b48670d196369845c4597e868b30922e6b92ed064a97de30 2012-06-30 17:34:26 ....A 9158657 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4b71b37577a51b53e4489c0ba9e4a88d13e33623423d6ea80417d672d154c54 2012-06-30 17:34:26 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ba3b825229474168022bd712e64b3925fa23d295595a50101dc96d9c344019 2012-06-30 17:34:28 ....A 7151 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4bc80cea563af2dac44db4b012b561ef19818cbb8d024deff08711058f55a0c 2012-06-30 17:34:28 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4bcac8191fa93846f23583cb7718290400c3fe79a2355a81c5a00bd5fe09920 2012-06-30 17:34:28 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4bd0a69d451a467c3c64e802b70644123315a17d17c9b5addde831264c51d03 2012-06-30 17:34:28 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4bdc3e9f30ecf819e5463a5e75d12e01242ca08cfd0edd66f8cb4e6807393d1 2012-06-30 17:34:28 ....A 13120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4bfec6bac6c123196a831e1daf528b8a317cc49ca7b8e58839b48de830181d9 2012-06-30 17:34:30 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c2ffd1473cce2a777db7a5503b9e38c26570c0ce0b994b86f369f6fcbf3c0e 2012-06-30 17:34:30 ....A 293954 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c498674577f6cf54f51d964e68d835ea0d365e7e7a6900d51ef2965bdf53e9 2012-06-30 17:34:30 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c5ede719c5e30c91239b7d9a581eb2ff698a85ede919b2829375b8efd36629 2012-06-30 17:34:30 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c7ce64f5b0d09b7b4176055f8831e39f5ab8b530f03815cdf2ed0a372c3d96 2012-06-30 17:34:30 ....A 19554 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c828ce382f50f763e447ff0b4a62927f84e94fc84cd8373efe824aacf7739f 2012-06-30 17:34:30 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c9a179ab36a596d970b7a0abd38476783658cb486b5b30744b044a48a0ea7f 2012-06-30 17:34:30 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4c9cad936f4c0a4212dd2099b55eb9a8213c6d993f60088740571366fbba2dd 2012-06-30 17:34:30 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ca5c1617ec8bcdebe8b3ed9f5f18c3628a17b034740b18e6943ce59ec3e522 2012-06-30 17:34:30 ....A 16080016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ca9560f7eebd8649a327e8eea10253b1e3b851d81935ba7c98b90275deb5e9 2012-06-30 17:34:30 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4cb7ade2eac98c25f45f948d031224fdf1d3f9a1f77f065306c713043017014 2012-06-30 17:34:30 ....A 73506 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4cd9f7a1aaa5a7a93536af5e61ebdd5f3dc25831c289467d5294e7fa1985b9e 2012-06-30 17:34:30 ....A 30774 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ceca7cc5497bc5b031aeb089fc71ebc196ad5c8823012934323c7342eea3d1 2012-06-30 17:34:30 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4cefd65732cbabf8a839ec89c6c7e681321818d7387da7db83796a345b4c9ef 2012-06-30 18:14:02 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4cf0dc77ea8a0664e3ac4a211583384baf931dcb67dd6f0797da0dab616427e 2012-06-30 17:34:30 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4cf550f0eed37c75ef9958147db5092c7e9e4d855e373ce8de9deccfbdc428f 2012-06-30 17:34:30 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d1834a02e50c785900b606b1ec6dada5aeb237130edc8820894fd874f4eed3 2012-06-30 17:34:30 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d1a98d8ffaa441783e10901edd101f10b7eb782d5cc99331e66964cada21bc 2012-06-30 17:34:30 ....A 394044 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d218ed5936afc11ccf1f20cbd333a35f8de99918b4d10ee7ebaf3bb3ee357f 2012-06-30 18:26:00 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d21d41c88621876d164fde4c2b58d053b1a35166bdf0342313dcfb7abb2478 2012-06-30 17:34:30 ....A 1279488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d27ba4b1d9fde36c85173dc9fb64baafd7c801f5848207f3aa1198b2e7d125 2012-06-30 17:34:30 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d4c35b225f626586c8500d430c0507afa3fe58c2e61f06805a489a349dd7e1 2012-06-30 17:34:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d537bec7b07dff578fd6c2a85fff802966a043b7def1b84a60061523b2a7e7 2012-06-30 17:34:32 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4d85fad43fdc07c2ed9dc1035de4d46870f877aa3fadaa178b791ee24c83e20 2012-06-30 17:34:32 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4da414fb8f2a2c7b394e99acc39df181c551e069c2e826be056767c0f021ba4 2012-06-30 17:34:32 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4db0fa26058d1253435aa966078aebae31fa77c6387991cad4bc1c44ac5725a 2012-06-30 17:34:32 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4db31ab6621e8a41efc4142235d6e3b280a4e3d0acd83990fc0de1cb2c4f95a 2012-06-30 17:34:32 ....A 656169 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4dbbc064e0a0b83f37675c87a02e75370a11022e162bfff15c4f9374b6372a8 2012-06-30 17:34:32 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e03c36c3d3e1349c870ac85e196c6d984372d7e0bdc9a3bb288f915fc016e7 2012-06-30 17:34:32 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e1fdbc2855cc4f001fb3529be91ba2de10cc08cc70d760c86638349d0bd01d 2012-06-30 17:34:32 ....A 449541 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e2bbefcc4714627989dee38ce2b9081b11a4c112be44a57978cf5aceb63976 2012-06-30 17:34:32 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e50ea1c10e76670a3ad1d512f7c6a4f4008b006c72b0cec9a7219d90d2f32b 2012-06-30 17:34:32 ....A 1241088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e5ea2e8e2d598ebc60dd79040636c0e29d5de4fce70f7b60a41d853da2fd35 2012-06-30 17:34:32 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e8625dd25fb1b0b844e51f72509593f5209e81b8b15291b79be2a768faf6c3 2012-06-30 18:23:58 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e913a9436f890bcdebbbee4756cbe41605f4fb8277da2c3001dcdcab221660 2012-06-30 17:34:32 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4e9c679eb668bea19a2fca642c9d17204cb892f8095a0fa5676f40dc049aa57 2012-06-30 17:34:34 ....A 886784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ec73de0c25a66fbe24d379da82cd9f1356730197ac8956bdb69d42b596e1ba 2012-06-30 17:34:34 ....A 1156608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ed2252e4194823a273aba3ab52af25d3a81095bd25ffe85c8f3febf743e151 2012-06-30 17:34:34 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ee1eff781ea48c27185140fd730fd31608a49842e96fd242896c4cda29e85b 2012-06-30 17:34:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4eeba3c785a3759c1b2f95cfffda3ab6bf5395d62b8072dc129b7855d391249 2012-06-30 17:34:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ef25eeed4ccbf49e3fb24bc32c4ce12758aaaf9c88017eee3c9cf44f338f82 2012-06-30 17:34:34 ....A 7735296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ef5549b84391c4499262fe143d933e703dee8466f00ff5145d09cb76873263 2012-06-30 18:15:54 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4ef884b71e4c56b572f260b0a4d9a4e99608da81adf3fc004bd4ae58af0f53a 2012-06-30 17:34:34 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4efdbd6875387c3679cc245a34d483f053eb324dc5fce0e8d9d756d221cac4c 2012-06-30 17:34:34 ....A 7816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f1aa1922b47a5914d8a802b21fea4611ceb882410e71594f36a6231f90a8e9 2012-06-30 17:34:34 ....A 487624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f332acea8f034d71dce0b7ff0b24ebccbe49eefbb9386a6faf4a86bd75010b 2012-06-30 17:34:34 ....A 38272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f3403cb83f781e5b260df3e369d47e10204275354a96a91d5a97c1d089e2f8 2012-06-30 17:34:34 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f4ed40faef4396a149f88ef40924aa562a63a7dce3e79883b90c92d0fc2bea 2012-06-30 17:34:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f51b6a4dc2a9be035618b93deddaee1144c615f0a95c8491d28a962c4e09e8 2012-06-30 17:34:34 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f57ada6342ab4dd6905c11c69af717c5bc5d2e04c56019c0fd6060bbcef999 2012-06-30 17:34:34 ....A 1115724 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f5a2ca1be9c76a6d8f103d6b8257a3f7272ce4f031903b13ece95a4e60f791 2012-06-30 17:34:34 ....A 2676544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f651945ec23e41731131db3eabd11afa582e4db41008939c4bbc5df6fded1f 2012-06-30 17:34:34 ....A 1438764 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f8a38aedff0916b22daba9e56b1add7f10a2c22c32eb92e924206ed3682f72 2012-06-30 17:34:34 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4f8c056887f3e1ef97169c816b52e3fca74082af0b79b6dd05550fc95c269fb 2012-06-30 17:34:34 ....A 21576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4fab577441e61229f96e169383c162da14e9560fe34d4028b859633e0ea17e6 2012-06-30 17:34:34 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4fb5c986106797629e3820ec740e5e8e8583429de0a045f8c7f999dfbf4d6c6 2012-06-30 17:34:34 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4fbcfe981c69aead8e0966adf2dda4d686ca728264b7c0d7d825802d03ba116 2012-06-30 17:34:34 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b4fd113d136467fa457eb2382c87eb06efa71a4bcf3b3971b9d622998c8d62a0 2012-06-30 17:34:34 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5012b96d512953cdf3b675ab55d4da673152c4bf9a1d1dcc18f56d1fcc8e526 2012-06-30 17:34:34 ....A 577203 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50215d748afe2229696eea8fdb9fe581b952d5611018d82b4a61e576fac9752 2012-06-30 17:34:36 ....A 253989 Virusshare.00007/HEUR-Trojan.Win32.Generic-b505f4b09cffc4f0b67fedf26314051eecc524c857b311cc2ad74be77244c996 2012-06-30 17:34:36 ....A 349674 Virusshare.00007/HEUR-Trojan.Win32.Generic-b508af2fea0885264cc12f8687b0776a375f20bdc802284e7f8ac92d94f55dfb 2012-06-30 17:34:36 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b508f6436907a0fa417881ac9e9fa08c2bb81bdaffb9a5edc7407e69a4061dd9 2012-06-30 17:34:36 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50a385ed7f3c0c36dbe7b2bc95816c4e9221b11c8c59855b91eea2c4b043ea1 2012-06-30 17:34:36 ....A 2635427 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50bb39c7a144c22da4031a34e5e0fc623f880564dc466ed193be7de9453e5a5 2012-06-30 17:34:36 ....A 612353 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50c6062b0cfe9ae3fbc999aab1ecbb93a9e8e3dc3f0e6616a8a6637e11e9eed 2012-06-30 17:34:36 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50cabda0dddc196e04f9840429380f0adf905ed9c2af9c217dc9a5ec7942fb9 2012-06-30 17:34:36 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b50d637d15a8a20d72c2a7c9100d3ed62ef2e3495897147df715d514d04fa57b 2012-06-30 17:34:36 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b510c5b73646d2449861e0996dd7036935df5618c33f333a2b975cbdf004a4ce 2012-06-30 17:34:36 ....A 708788 Virusshare.00007/HEUR-Trojan.Win32.Generic-b513bec6aed451380a551f8e5bfec77f71de2dd8fc6b97047ccd3f439647c57f 2012-06-30 17:34:36 ....A 204456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5141003ca47269ea2f6e4feda7242209f60b380546da920af776c2468274f1e 2012-06-30 17:34:36 ....A 1123884 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51587cacaf84421f33025b0faa9c28d533a1534c88a1f0cdefe05bfa5c77cd4 2012-06-30 17:34:36 ....A 29792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5158fd0fb4a8735e351ce849d49698bfac07c1a15df3084cc6ab8461b0452cc 2012-06-30 17:34:36 ....A 151997 Virusshare.00007/HEUR-Trojan.Win32.Generic-b515dbc6697cdc5a26ddfc6dcf5a686855018fead3aa6ee290fee0a78ca7af01 2012-06-30 17:34:36 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b516c97c76185529c5b36963e3c554f7ce00f66196df929ba7903dd23f1df35b 2012-06-30 17:34:38 ....A 605900 Virusshare.00007/HEUR-Trojan.Win32.Generic-b518b550ebb8a08567954df432ef14982dce5e05142f09135a8255c6a1ec6c00 2012-06-30 17:34:38 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b518e932613199b7124528c6d5ab28f5f5f814867fb6e54da4ee1266184b7eab 2012-06-30 17:34:38 ....A 282630 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51940187065bccba4d4ec7fde65fb38da6c8c722fa3fbf57eeb3c72a23dc457 2012-06-30 17:34:38 ....A 322077 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51aecff69a5b5dd5325634295ceaa1564c1ea62c09b05ad506a7b237ab26a56 2012-06-30 17:34:38 ....A 162545 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51aff12e39a2c415b8e799e45e9fdf8a0d8f61a864ab97eb5ae636346cecedc 2012-06-30 17:32:26 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51d69cb682443bd2dc040dd0bfab886d0ff3a8c459ddc73d16d03ed15ba95b8 2012-06-30 17:34:38 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b51edc4468a85caccae94a2c539b7800c620be9221abca5fb1e43370ec1f43e8 2012-06-30 17:34:38 ....A 1337856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5226680607ca5fba6e56580ef15fee1023fa42d6ac1ef54e490a45fc538d6f0 2012-06-30 17:34:38 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b523b2243358211bc770cc69c42c8b2bc9e9748394c596c9b07782a024fa9727 2012-06-30 17:34:40 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5251f0d9e766e9a8939b140bc74dd14963175302cc7c1f8dbdf907025c78f0b 2012-06-30 17:34:40 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b526f79591c3fcae5ea66e1f422cf5de29d9c30869dfe5c19af8bc5c9f9626b1 2012-06-30 18:26:22 ....A 845824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b527349504ec8d8f829d82fe1b508a44e62bc750ff07a4569f9984ff325ac473 2012-06-30 17:34:40 ....A 3033292 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5281312331bf8d42b810d3c2de00a329e1ba5c66222eac341fdeabf687c01ab 2012-06-30 17:34:40 ....A 139494 Virusshare.00007/HEUR-Trojan.Win32.Generic-b52b01b7bea4ba950323c02219f7244e36243c3d1051f7491622b3d80d63bb9d 2012-06-30 17:34:40 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b52c75c7c6d9b296955059774f8c06c00e59aa887c334788bc9825dbaf447c44 2012-06-30 17:34:40 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b52ca0747779802404030c5fe26522f91dd873ff970277aaa2e510fd6f2e0801 2012-06-30 17:34:40 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b52f3013892a1fed67dc0d6cb4198d84120295f3046c29fe20173ab0b79ba3cb 2012-06-30 17:34:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b534a3a7111f8669cd7c11540400171b36db23b59fe0bf0af31ed7386cf1154b 2012-06-30 17:34:42 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5350f8d419f181647e36b2cbd74abccf3ed34642292690c09e14f44450dbde5 2012-06-30 17:34:42 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b536297374658cc61cb61db22932b541fceeb5295dfd6ab86cdfca8c3d541d6a 2012-06-30 17:34:42 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5372f5d5744fbeb93fb0baf9956a2b7577080910d90fc7faa4a72d0dee924da 2012-06-30 17:34:42 ....A 21880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53828df2410f31e6685ea81e91dc78010a9469e76e38d32ba6f534495c7b628 2012-06-30 18:15:58 ....A 129686 Virusshare.00007/HEUR-Trojan.Win32.Generic-b539d9d41de4da6a8312067ad4265fbad679c4f62a910e0f50c0658d2c958f64 2012-06-30 17:34:42 ....A 2923520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53a4926f93c3704a9f25a588d11773ac621febe1127af27fb02a1f318f22bb4 2012-06-30 17:34:42 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53e105b57533d74cb0cd0bced13475cc8e4ba41044383d24d2fe009642d6a60 2012-06-30 17:34:42 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53e6da1e9f2e0fbb3ca89898bb400797aed8556dc4b7e180ce0f5683c879f10 2012-06-30 17:34:42 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53f7cbf6b7cfbadd98d50abdf9ff34b1128eea09c431e95841427573427eae8 2012-06-30 17:34:42 ....A 21760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b53fee608ed59019b45b89549b233ebc294123da86fb3b50ba2a3fd85395f9c0 2012-06-30 17:34:42 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5444b2d9c82b39039db8128a353bc8f768d2d97cb635a6af3a53d2ce7f6dc81 2012-06-30 17:34:42 ....A 22316 Virusshare.00007/HEUR-Trojan.Win32.Generic-b545b97d8a4754b8ef97f3c24145d19969cbd344b359c2ef72b803a985eccb5a 2012-06-30 17:34:42 ....A 313395 Virusshare.00007/HEUR-Trojan.Win32.Generic-b546bb70019665ca632127e70781452d04d5befe387b3f5c78cb402b83cd2895 2012-06-30 17:34:42 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b547c1278972c074d2b33eb8c0c9f248529e2ddd455cf97bab317b01f11fab0f 2012-06-30 17:34:42 ....A 1011788 Virusshare.00007/HEUR-Trojan.Win32.Generic-b54a0c0a5b8d6695a7874f3bb8c4426adb70ff02003b507da612f7882c1d3993 2012-06-30 17:34:42 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b54c3a050ca92eebe51e06c219e713dbfccd6ed603ffdb4b8a799ef325a2580f 2012-06-30 17:34:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b54da2cf7be35b0c6cd22dec7082ec4202db9f9605a9ea4e2718d08ba7923c7f 2012-06-30 17:34:44 ....A 4108800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b54df1e31561ba8be99f9299c253a693231b696b320eb0f15c17eed0ae099e01 2012-06-30 17:34:44 ....A 553481 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5505cf15052a95fc1dc6940bae93c12b3bc6c8ccb53c3625447716ff146387f 2012-06-30 17:34:44 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5509f1965696b577f88e1176bda1d74a6c3decff724827696d563d76c47f01a 2012-06-30 17:34:44 ....A 2189944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b558869cc19632851307e06fe5acd5d0ae511672e7d9d35bbe9a0584f806bf51 2012-06-30 17:34:44 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b558c9e0f03ef6eb84691b133a2680190dbeff70336fdea1bfe24990dfc2c90c 2012-06-30 17:34:44 ....A 3473518 Virusshare.00007/HEUR-Trojan.Win32.Generic-b55a2dc90c3c5dde15be8f33f90fcb5afef33363f55d442762a5cc59ff76b559 2012-06-30 17:34:44 ....A 8448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b55bd3b73486a2118fbd4901016a56e6a54f0b0f03fb74d1ddf7ef6e682368a3 2012-06-30 17:34:44 ....A 1308160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b55bf886f694f0f3b1ec5dae3aced03d1d253d6122c60ff3cc84b2de78bf5875 2012-06-30 17:34:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b55e7bb5777e04f10b1bd1ad5503e6d449d6351978506f419c76340c9f414f4c 2012-06-30 17:34:44 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-b55ef32d28afb54f5ec7a77d864f28103cfdaf7fcc031fe48cd1fb6e9895df6a 2012-06-30 17:34:44 ....A 4864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5608a9500ef3ff4ed311c2dbd30aa6147780d33f01017a9e7e9be230faa62c0 2012-06-30 17:34:44 ....A 167304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b560ef9bb8f4437d0f689557581b9dff194222eb93773d47ea504e9ecfbcaf2b 2012-06-30 17:34:46 ....A 902622 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5618dff1f6929a0c3e8243ddee4cae43aea496d989b6ee58654f21fe11c2fe2 2012-06-30 17:34:46 ....A 86544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56237daf288bb3c4b639fb96f0674a535a881cbdbaba05306363acc437a301d 2012-06-30 17:34:46 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b563e6f9d3ce8e9f65283f83295e63fcf6ddb9af594c9cb03e6a8fdc092967f8 2012-06-30 17:34:46 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5644159b0ee75a4ce918ba77fb87be236d671a204a957a09048e3f05340e690 2012-06-30 17:34:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56601c2db5f704d03365f068d014bd2913836984d53378de4dd2ef5ec4c1b6e 2012-06-30 17:34:46 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56709e84df55c46d5401a903e869cad3d7fbd9a2c9aff82ecceef9dac31efb5 2012-06-30 17:34:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56775bb5645d3e74614682d5b8c30414ef368416a11189f41d7395d9c43aaf7 2012-06-30 17:34:46 ....A 222308 Virusshare.00007/HEUR-Trojan.Win32.Generic-b567a8a730bb755efed534266fa45cd2ad7a59418a03f6f8e80dd1eb16e5eba9 2012-06-30 17:34:46 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b569ae693af375ebcf3d75ff2c16c019cd6a7bb8a45bd66777ca0f44b8f43bfc 2012-06-30 17:34:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56a48af07da97a78ad8157e9804eade0f1987112f2972eecce819f678443bd5 2012-06-30 17:34:46 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56bbb77e78c38463161eb1da2aaa3caff607ce48b7207067cd73f9ddb8733f9 2012-06-30 17:34:46 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56cbe9b1fbcd892589aba0ec5d5e0c0f5090a79a8ec40840c223cbbd8f4dbba 2012-06-30 17:34:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56e6415f364bd5599ab5061f862bc85ee34e8a969cf913f1f8bc10334f94f6c 2012-06-30 17:34:46 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b56ee87708ac969366ccd67c22611e5718106564defe5882bb8acd9dbf23397f 2012-06-30 17:34:46 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57189123b93865186a2dc27f15b3c42d22223652ddf15d777d0b81dab356830 2012-06-30 17:34:46 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b571b8ff9d92aab484402ee9c1058e924e76aed713c041cbe1b7ffc5f30ea53f 2012-06-30 17:34:46 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b571d09dacd75a70050e2ca32e443f4934661a8d0f0457cbf0e4c8f466c6a99e 2012-06-30 17:34:46 ....A 1297410 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57270c903a5b5e36b1d380fc427ff9aa821da25efa5ef4723b37afd430fbe37 2012-06-30 17:34:46 ....A 1071625 Virusshare.00007/HEUR-Trojan.Win32.Generic-b572ed6c602dbc823c2cada0ad78f010bece269831a50234260bff48386134b0 2012-06-30 17:34:46 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b574ac60310acd990f8c648684ed2b42747211e192f9fbaf1447d9a737211482 2012-06-30 17:34:48 ....A 16043008 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57a8fe03aaaa3becfdf5f2945b856702124680065f37eaa4c2da8f7424681f2 2012-06-30 17:34:48 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57b50d72d37e9ff06b158ac12b1df9c7dc8f5bea3322cf3762faa4d1b9876b5 2012-06-30 17:34:48 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57bbbb7c3ddf05e6f537b13937795b9cbc1c7b6a1d0be1e0d688fc2b2196b5a 2012-06-30 17:34:48 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57bff726f308f2272aaa442a008b1ee026fc157b38dc6b20d4234e03381a843 2012-06-30 17:34:48 ....A 225032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57dc9ee37a19d29aa7987192f505b459778b94b020f63e11bc25c7aea03dd5c 2012-06-30 17:34:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b57fd056f1d2dfaac1abb4772c962e58d6f7225aca14c6e7af9a8299a7371a83 2012-06-30 17:34:50 ....A 45803 Virusshare.00007/HEUR-Trojan.Win32.Generic-b581c1ccbd2286e8371b3d58f3a5f6262b9bedbd1125905c332a32369fae3b0a 2012-06-30 17:34:50 ....A 39808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5823053b4533e91d41bc77df5590cb2eb7b76e9802c657cddc29f50da90183d 2012-06-30 17:34:50 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5834bfb0b33e5afb7254de523549a16ff14024f0119eba5e5351ad9010cb6f4 2012-06-30 17:34:50 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b58413245963786eb987a8916e23d0b57dda3367033cbaf7b8ec2c943b6acb81 2012-06-30 17:34:50 ....A 13880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b585c1766f7ec2e46ad5087bf681dac63d3f5b1ebd706204499e6aa03ea80b08 2012-06-30 17:34:50 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b586ba60e6fa89379ed2c74ca7dc986faa36ef8e023775481a99027e48f38af4 2012-06-30 17:34:50 ....A 995304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b588d4aabfb7d79c91616707a0e948152adfab4d77db46406ecf61c1dda35483 2012-06-30 17:34:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b589bc0b2725758ba86925762bfadf3b5acb1358e21244f9e00f4b58aafa2e74 2012-06-30 17:34:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b58d0c861016cc423bb4e5756c6d00493cba49ef0bd86c15fb85d5d51130f70e 2012-06-30 18:18:06 ....A 1117184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b58df56b2d3aff7b9ec5bd27cc6a4ba1e91c6696991dc513b68527f617fa3eab 2012-06-30 17:34:50 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b58ea679f09197e43a3136396e1d8ff70880e1b762953285b7092c8df1b6ad03 2012-06-30 17:34:50 ....A 276480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b58ff1e32daeaa799b56cc5faf85744083099feebd7046c5605324936a77307b 2012-06-30 17:34:50 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5904e106ea4c1064c5d8e1856359552a62afae50df1f988692e33806a4bb778 2012-06-30 17:34:50 ....A 98350 Virusshare.00007/HEUR-Trojan.Win32.Generic-b590a6b87aa0b9830d1f7e2a8c62185619bd1621df4a5556bf4be469d79a5d49 2012-06-30 17:34:50 ....A 369160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5916a71e665054788edcfa27849edf4f5c06af3ff034eb58e43752b991adb77 2012-06-30 17:34:50 ....A 2488320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5932ae72566286ff3c4dda20c44a324075714ef5838f90102e0b42b81d68164 2012-06-30 18:16:44 ....A 551472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b594f8b04e0a4be16f989233ee7993d4ba4c1975be7e2c2c9c1932166fcaeb02 2012-06-30 17:34:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b59789be5f3c573f0a9a4bcfc849eae7e3f5f50ec48e2a491367f36700862d1c 2012-06-30 17:34:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5982946b49ec6ecf57c4129aae40be90ea8df511a9b81e38ee2130011eafeb1 2012-06-30 17:34:50 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b599e6c8c58c534020f6c7eeaa9eb66621a876b5d10b45434f9995f4384a9384 2012-06-30 17:34:50 ....A 2691036 Virusshare.00007/HEUR-Trojan.Win32.Generic-b59ab28b9f8a5a1a4fde851555f7e40cbc20df98d7862edb92c8d5438206fb95 2012-06-30 17:34:50 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b59dc23a9ddfe1d442a553dcdf0213490326ddd695b06334827fe82c2ed0ed06 2012-06-30 17:34:52 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a08cd1ae310b7c4cac3c5808be8cebdfbd74b00fa5484c0e70a0ae50af6e3c 2012-06-30 17:34:52 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a0c6b35fbcc004ed6d8c27af5431907d33d79e438e750fc675f42d3a507678 2012-06-30 17:34:52 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a33a60f76e63aaec06a19dd9a8d6d4828bec53a41fab7a892a7bb851789e5f 2012-06-30 17:34:52 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a3ae9c0112cee9d3d87991bee584dbc4892ba844c80615188bfcc7ce80ee16 2012-06-30 17:34:52 ....A 384709 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a4471d06c456e2f4456bf13b03cbf9d724a65afb7d00427636062c80f80b2b 2012-06-30 17:34:52 ....A 54048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a4f8e74aec43976615305a3ce4c506f89ea36e0680d98dd05c9484cd60b36c 2012-06-30 17:34:52 ....A 251392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a51e80f535f8270ed02cf2b8c160449b0b8d49a7622a4a2d4dd819b1f53b90 2012-06-30 17:34:52 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a5a3e85cc538736a8e6ad45cd491a2e9111a17f51143e645054dc1021f859e 2012-06-30 17:34:52 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a6b73a797b790ab16bbdc1ca3e0b7737f3d28f58298060f8f376745368f8fc 2012-06-30 17:34:52 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a733ba5bf0c29f938869c2328e593df5847b34b1463e0cbde34978b2224273 2012-06-30 17:34:52 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a7883d184da64f34e081110001fb5f27810bc79ecdace4a260e4a2f71673e9 2012-06-30 17:34:52 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a7ef85f9353fa6a2c33f42f13275d42a9fa42ad522e4a063202469463f4f8f 2012-06-30 17:34:52 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5a98b630c58177e2602df436f81739b59baf531641c77a5ca22b4de8cdb16d7 2012-06-30 17:34:54 ....A 553472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ac283fea344941e54ac2562091310c36acd4e41f9e54ba4670bb4100ee04b3 2012-06-30 17:34:54 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ac4ad5d93f5231a026b185bb0ec29b1b2b6f68c310ad1549c626fc6517f06b 2012-06-30 17:34:54 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ad9ef6e8b3aba1481db9a2ef910938c5b5adb9713450da60d953f197d67667 2012-06-30 17:34:54 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5adef964ab9d419083e8df3a7cd208157ad875a3351228bc1c930c04533f77b 2012-06-30 17:34:54 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ae1424b75883872a37b18424ca9c474ee55dc1c883ffccbe7b430a8a0fa7fe 2012-06-30 17:34:54 ....A 4070284 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ae94ad9e4bb5d7d5e4234f170f9f47f0e1cd7411a2cb4d4604be63bef8e3b6 2012-06-30 17:34:54 ....A 31068 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5aecf0311dd6590942a095b35be1377f553704df818d711d56421484dfb1871 2012-06-30 17:34:54 ....A 463880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5af162351fc24771f05097f1750d85315505f403575462f82f21936d9d45b67 2012-06-30 17:34:54 ....A 2236416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5af6080e3c8f84d36a03a83dd4548629caf732ff78e86eda37dfb04d1f8480c 2012-06-30 17:34:54 ....A 528384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5af62caa0418d3b9e7a28c6353d7bec2cb3d4e3738b302c6237e5f8dbae2dd9 2012-06-30 17:34:54 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b05a8e24ba326e7f056b1e3dd715f281c8a11618c44391902ccc993d851046 2012-06-30 17:34:54 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b06c6248247d24c60dc14ed272117469f940905d612f8ee58666998e8b3a76 2012-06-30 17:34:54 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b07fb26c8b32c8ff975105450f87424b1f128dee1a7f73905aa48a314f8542 2012-06-30 17:34:54 ....A 204902 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b08bddf7b6c1ad550c7c83d780edca7ff2160147ec8e39bfe174742c89d57f 2012-06-30 17:34:54 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b1722d2b9eedaf76935d21821fcfe85338a7bc93d5464641cc0238095b643a 2012-06-30 17:34:54 ....A 883200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b310574f9f9c0b754358a1c9f7dd4783e2ab284ee0bff2319a44b71c07a557 2012-06-30 17:34:54 ....A 73137 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b4b539741a30b21f35fdf73a37665dfe2f524bd44c1003f403f1b476de401c 2012-06-30 17:34:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b5a3ba4f72f86b4e8a53be0f86d60b40d524f898a2962de8127815c110a4b2 2012-06-30 17:34:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b5d3597f3f6ace6219abc378b13b274a5a9f59cd42e1d25abcd6c3890cefec 2012-06-30 17:34:54 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b607f0356970c31c5d9a285e7e7e101ceec29b64d84865e132ef65286ee23b 2012-06-30 17:34:54 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b705396c9077ea404dc35b5e39c5b3170d6b6dfbd4a145cd8d16bec1cdc4f5 2012-06-30 17:34:54 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5b94b85d59192e332f1c6fa2c0d03075f751f5bc64e2a5c45aecbd5cff1e2c1 2012-06-30 17:34:56 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ba76d22f03042ca87741de9c9961612e2ec77fa0f47f0ba34c2a42797fedfd 2012-06-30 17:34:56 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5bac0e13e3878bb2ad555cb045d8a02e6af8e1900f111e43b5190d08fa7c44a 2012-06-30 18:17:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5be6900fdf63855e8df8a32a7c41f41beb133a427d886686c54a2cedd1cedc0 2012-06-30 17:34:56 ....A 131328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c1c68517c6a3f829446a43b518a7fda43a0dc9b0a63b616c12755cdd64a3d5 2012-06-30 17:34:56 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c46fffab6883d36b98cc55099558d153c225a4bb6f4881fa74ab50d24bb0a9 2012-06-30 17:34:56 ....A 1466368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c5259c5b253e067bac12a68c298d4f8132772d4ba90c37212ae89f35cc55f0 2012-06-30 17:34:56 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c566d442420875ae6be9ad6f2bb355c8729f07804f5cd39267fe633aec7a84 2012-06-30 17:34:56 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c5f801e664323d35bb022534e5368fdaf6e5f7c21d141f96ddbbfbd6fb9d2a 2012-06-30 17:34:56 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c67e4535b9ece59eea637482fde1743ade584973bf01999cdf97eab77f8ff9 2012-06-30 17:34:56 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c6a601cc95a0cca71dbb55077e76bc4e1ceda7a1b6334c2093f5e7e4d01894 2012-06-30 17:34:56 ....A 3328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5c80c613a55989c38eb6a3a9ca4c70ae62cf9f355d44e1bcc79625c46466bed 2012-06-30 17:34:56 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ca3ac0f5ae14c2ec271b6c4bf2781af6ec6d34a40eaf6abc0347769b513474 2012-06-30 17:34:56 ....A 412453 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5cbc3f824b8fce2b133e098af3339eb46f4d2685c20c3c95d18073f0a4bbec9 2012-06-30 17:34:56 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5cc40ea7bcee53809ee67db23b8c6510b691a5f9dec10014ae883399560936a 2012-06-30 17:34:56 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d002ba78afd1984a58c1fd4fb10ba14d45fde9d067d40498f690c33f9c9321 2012-06-30 18:12:22 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d11a3d4d07af541fd5ee3b9a519aba0b17153f46abb3f6278a3d59948b2f32 2012-06-30 17:34:56 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d2c222ced7717df8981b3aca225412086b4043193bfeab6a42b2bcfa2fa963 2012-06-30 17:34:56 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d3284c68cff5b378d9a3c1ead0774322389dc013a3c0b5d579d714985fbef7 2012-06-30 17:34:56 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d46179dae1b2d289266abeea4faf068c7e7add08401191ab2176914cb3738f 2012-06-30 17:34:56 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d4ac244975fad17e2b3e8e40f050052bc8b8521cb17bf856d4f7ae3e6aad4f 2012-06-30 17:34:56 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d5d319d4d1f2c5bbbbb37cab1b6c185db8db1fdd59fe03a0a7ef876b7a95ea 2012-06-30 17:34:56 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d884f06003ca5a640e94105de644b8950c265dea1928abe029067675312343 2012-06-30 17:34:56 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5d9950a280a190c372a7d5920c3ee46306be4f2a9fb70c3b9d2ecdf14eefa13 2012-06-30 17:34:56 ....A 29152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5db28cfc5770deb01a6d04fe7c9d4e1143a4b03197adabfa3708e66fc21fdcb 2012-06-30 17:34:56 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ddc2dbd26311d0e93d6ee1143e514ddb7315ce750e1d4b0965f6ce67daf7ce 2012-06-30 17:34:56 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ddd4a16596f49ad91cdc6ab0cee23b8b8b5597b573a81ea5bafeae415f51a0 2012-06-30 17:34:56 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5de6f62ef2ee03df9c3d29010d8a1e482e6cd5d846a181c09681d0fa790677b 2012-06-30 17:34:58 ....A 844800 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5de8b03535e3dadec0e5336c0a22b2caced81fc5da6776f515ce4119851a478 2012-06-30 17:34:58 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5dfc06096da611a56a425ec48c256c66c6af9844d5ae12532ab64b05af9ce8d 2012-06-30 17:34:58 ....A 32466 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e1373ef189f0b4f9222c879c6aa204dd5661b9b21ac4c7e7b44e590420f40d 2012-06-30 17:34:58 ....A 38966 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e29c00b344daf101d1b4f1d49774755a939c00ae597ff98ae9eb3f99fb4f50 2012-06-30 17:34:58 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e374ad95403c2ca63c2ee5dab170c495e65e7c651aa1266d380820b7b0ed48 2012-06-30 17:34:58 ....A 307724 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e378ff156d7468a8f7619adfecfd15d864b425c83e0234ab4e9b13cfe25d88 2012-06-30 17:34:58 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e74342277303ebea0235c869d99eef0fb8ca9a16b101ecbf1a2ddc59c71bb7 2012-06-30 17:34:58 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e759e798d56bd4df9ed58c14099622efc22af731cc11c4ad9b6f5ed9e887fe 2012-06-30 17:34:58 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e79929c9cdd424431036d61772faf38e588560b5e86b92fa2baf74e1631250 2012-06-30 17:34:58 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e859a87381d47874d00a633af1b4d8e3b0f3f2fea5625ea87edf5a6cd5c65e 2012-06-30 17:34:58 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5e95268243e0768de5491fccf161bc86ab1604e5b5306ad96e2b07aa7518385 2012-06-30 17:34:58 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ee5fbd1e17d14f6fdf787c7c2d263f8ef0bb6c795726b5da7893cd8cc577b0 2012-06-30 17:34:58 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ee9d209ba94ea5ee79f8781ac95f175cbc55c188c6bdd3919cdd7ae1b30f46 2012-06-30 17:34:58 ....A 31364 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f0fbe7612e51082ae4162aae04942a21f31f8fe8a435a53b6e81dc271d59ed 2012-06-30 17:34:58 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f1fef26b24786a0cfa50e21993aa676521add2cb8da67bb7c0572327432ad2 2012-06-30 17:34:58 ....A 1216512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f2c8133957ed1c2897f6785e45ec5a8e40761ed44e1f7ede2eec15275804ff 2012-06-30 17:34:58 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f437025c8a4f09606b1a9b71db0a757ad72568451902c650fac98ea8cdf76d 2012-06-30 17:35:00 ....A 9800192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f4ae75307bd6234cad0470f86beeede799c76e7337c37e355226fc3babbd6d 2012-06-30 17:35:00 ....A 163908 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f5c6e12be59a8543cc29c3486a7cb72be764cc317d91a825f9d9abe3c8c706 2012-06-30 17:35:00 ....A 277024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f6c14a731f30f437f862c02b11c6164e6d94096e16618afae0009e9722c36b 2012-06-30 17:35:00 ....A 995840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f727ca6365c3385cc744d7b6f1695ef16f06074671d7bbec14c5e573fcab05 2012-06-30 17:35:00 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5f7d33ce8f5ea96980cd30f9b46526342a53ed7a9e0bb92d4f1d81b0b0f34d5 2012-06-30 16:27:16 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5fafc4779a49cf4a2c0aa1314f83a80a969d9c65cbe2b55d9ba441f7a492ec9 2012-06-30 17:35:00 ....A 754176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5fc39980adfa6a59dd1cf17d1454ca8325b548fa63b62ba035f09bff6a6161f 2012-06-30 17:35:00 ....A 172460 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5fceb6d17b650cf2b9a808e74ac256f666814665ff7bae27d2975c455210524 2012-06-30 17:35:00 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5fe3c85c434a65ace08dde2ff50f6107154c5c15becd654c2292002f464b9aa 2012-06-30 17:35:00 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b5ffb6ba641b2945c11b037cc73e959e702197b97608bd637641367727d68ee1 2012-06-30 17:35:00 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b600ab3f5c0c684cb7458babf6c85f831e2634c4eec3280e44f7531fa4b2075e 2012-06-30 17:35:00 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b601311646c62bc4d6184634a67009be55e437f46affcbd481fef6837b718fb9 2012-06-30 17:35:00 ....A 1894304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6022fc3ebb8f2cdaadc95fc90d38402d2f2ae9d2fe5a35aaa470a52230a62c5 2012-06-30 17:35:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60332a83660c2723c70024277b44d0f8b9d9ca4ec68353d0b00d5b860bd6361 2012-06-30 17:35:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60832e7e52567c085fb256431bf31a21e303a61c5c8fd48fb26cb7136b20cf7 2012-06-30 17:35:00 ....A 1737216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b608e45c73ad525fd6f4c0adb4d802e9266cf6a95f800ca3c3e9be60ea6c6933 2012-06-30 17:35:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6092cf1e7cb3c7c118fb553173b0b723c3cee4f12d6446a958759937fc656dd 2012-06-30 17:35:00 ....A 30001 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60a6f2497d61ff3be42c5fad364b7cd729c1f21698261571d73cb9d7ea2c205 2012-06-30 17:35:00 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60d6a932a9a225925af6e7eaf5b733e9e21a4646a09fe72da3f70ce4d4e0bf3 2012-06-30 17:35:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60de707aa634d750998ffc2675ed82cf4bb21ff89edc24fe7226cef3c3a8a36 2012-06-30 17:35:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b60eb4e5eef6996f1c4e9a8c1b3f8b3aff3cd3c167e3a3371687b5861ff365e2 2012-06-30 17:35:02 ....A 845824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b61124d9d59e7660e21dc1f8ffadc72db0f5dc6c156423ceaa759d4552e5371e 2012-06-30 17:35:02 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b612b9024f06a0db35c4e2e7703abc585c6bfeeb41ac2a391d92db262e02d42a 2012-06-30 17:35:02 ....A 12672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b614aa8bbc870d2798e7ac3d412696e327c9c81166d9b36679510e9eb8be5177 2012-06-30 17:35:02 ....A 850432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b614cccb19b175d95d8a63808044fbb8f87fff4239863b384f064c23054a8704 2012-06-30 17:35:02 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b614e98985625b62e3a41c8b12227ee3f7394fd7f7af0b005aeeb1c66e128455 2012-06-30 17:35:02 ....A 1340416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b61700d73b78c9d870f37b000f1809d871912f9daa7a115b657e8e637bd4f015 2012-06-30 17:35:02 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b617e1c52af88087ee9cabd0ec7e0685ec47acd7606a62c16aba182ac8615b88 2012-06-30 17:35:04 ....A 1836544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b619f65c01778d93abab1ed2146fc0687fc34342d8902376b6918d02a142e996 2012-06-30 17:35:04 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b61ad1e4902db3ca9332cf3ca5e578ec7f88a5e13212d402b78daac2713aa05e 2012-06-30 17:35:04 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b61ba30677dc86dafa6378a3b654e93ca91fd726e8d210c2cbb32f4d0df7209a 2012-06-30 17:35:04 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b61fbf11f75ddbc8bf8ab5a3b84cf7b38c42cfcbdda81c9c10e2784a7d142345 2012-06-30 17:35:04 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6210c3bb08a2560c4931aa4ad4128c60f6fbc8f60afe1679fd7d8eb1a6e4afe 2012-06-30 17:35:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b622a95486a2ee4f07a5cec22526c1da8237c8ce8c479aebe8582b2dead39769 2012-06-30 18:18:02 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6236241fa71e421e6425307a355bd61c73ec76e06812937e1f99d3016195fe5 2012-06-30 17:35:04 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b625249142687cf47db756cb716f982a42505f14a0470c2e032eb0e65c1f11f4 2012-06-30 17:35:04 ....A 2203648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b62672ef7208f5c119dd5d398f17f1a5fcd197b47c022921db6357d5c85b88ca 2012-06-30 17:35:04 ....A 1118720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b628377c2255a584e5b588c797380e1f999a1bfc2fdc7510b30832e4b0b2603d 2012-06-30 17:35:06 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b62b8ca079b996a4a00948012e12643a5c45e38eb0e6a7bceb6a285132be9527 2012-06-30 17:35:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b62db0f297d5295ae67eab513affe2f1a789b640034d0ee85b19add37fc2480e 2012-06-30 17:35:06 ....A 492929 Virusshare.00007/HEUR-Trojan.Win32.Generic-b62f84b2898699291929610c2a661cd6d14384cbfd7c6a89bc5ee702578c9d17 2012-06-30 17:35:06 ....A 531013 Virusshare.00007/HEUR-Trojan.Win32.Generic-b62fa4aba2fc4f850014d113b01e24f7330c52433ab1af5398a38f2579416974 2012-06-30 17:35:06 ....A 655872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b630d4481be0c6e9b0a8f673c2909c2b7b5fcfd767045efb3ec7f51d022b9fb5 2012-06-30 17:35:06 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b630d5c09aecbc79d7114a53ae6aabbbb85d921911a49449e16b0c5c3972a2d3 2012-06-30 17:35:06 ....A 103268 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63137f77f573447905c889fd6ffbcd8dbc450a6666e0dcfb4d4d118c374c566 2012-06-30 17:35:06 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b632a8c486029dc360e75d58e5dbce836af3607146a5254911b531453352d978 2012-06-30 17:35:06 ....A 3279872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b634c957bcdf46cb8228f0041f2b94bc4e9e2879f5b0aabf03206728d1d3143c 2012-06-30 17:35:06 ....A 218245 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63514a5176e6041e3467d809d5cbb644ea341a0216d51d1f1a75db852e26365 2012-06-30 17:35:06 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63697d87d1a6bbbd89dcbe99c2f3ae7c71666538f781dedcc0c3e953e052963 2012-06-30 17:35:06 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63707e5ae78d6f5dc2298153f125735beb55abecb99ca1d8fd05ee4867f6693 2012-06-30 17:35:06 ....A 84336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b638b2a2543040254178245cb4aab4f6003d8c9e73bac32d449c32967c9a5696 2012-06-30 17:35:08 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63ab53d35cef01d3d9aba59ef2bcef6e780d70d40831b56da4766b1e1d5902c 2012-06-30 17:35:08 ....A 203812 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63add319cfa8e8f0a28ce9df843bc3749c5299c68f61bf8f0be6dc011a222e2 2012-06-30 17:35:08 ....A 967680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63aeae2a0cb01568d5a9ba8100ecf7237f0ed99809c23c203db6bebd852a66e 2012-06-30 17:35:08 ....A 350734 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63aebae124a2a6440a3f23b2287a1a1b4a7255d6125f541038b15b9c3d6e068 2012-06-30 17:35:08 ....A 6183 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63b082518a2a76d6b95af7def44235cd039af2b581efe85d08831bbd77c0660 2012-06-30 17:35:08 ....A 34412 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63c480dc89bac58c55d276209a9bc0cd7b406de8a1045912f4b4e698cde6438 2012-06-30 17:35:08 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63d6fbeb387d68e732b0bcccebce8bdf8b6219acddc18846417a787c28246a5 2012-06-30 17:35:08 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63df4f9e26889ec9045314d84f2b403aa375c381efb90ca9dbf956192eb7eff 2012-06-30 17:35:08 ....A 1712160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b63e3cf57cdaa370bf55f426e4e631a8a875b68833c0bfa7e11232307aa387ee 2012-06-30 17:35:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b640a86269ba31187ab020aedecbf1f7620193ed09fcea051077bde8dbdc2499 2012-06-30 17:35:08 ....A 2876271 Virusshare.00007/HEUR-Trojan.Win32.Generic-b64168f04fa5819d3661d61068bb4629ecc4ea6da57321a1cc61ca47acc9a1ce 2012-06-30 17:35:08 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b641b05de613ffc25d5e0d9fe2421ecae513dc72855944fa9a4b0526e6821d46 2012-06-30 17:35:08 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b64311a5f220d33b54aa62ce4d575b55e10a04fcd26b85d23a1d31afe1b68bb1 2012-06-30 17:35:08 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b644112d2f8ca190556c47ed5def1ac0c8ac766acc1b1611e03ded56dd423a65 2012-06-30 17:35:10 ....A 980480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b645c553a88de9d2d3b2f76db8a69cca7285b08de22ef9f802298732998b683d 2012-06-30 17:35:10 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b646658883961df619cee83baae1566a2963f429e2349ee4621d5233bfdd799b 2012-06-30 17:35:10 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b647a93b5270e03b9d200ab2c56eb31630c0efeb7820fae015cfe0c867ad5b45 2012-06-30 17:35:10 ....A 6892032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b647cfa07e332e33b562b538299fad021a140ce5de49e5efd4b54aa937a5d059 2012-06-30 17:35:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b647d99fcad0c89e9e6e1a8c56c439e7d3ac72869955832f10f94cb60cd85ac3 2012-06-30 17:35:10 ....A 98200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b648b0e4d18c4d35eafac57a84f82b11d77988cfe63c58af245d83877198c09e 2012-06-30 17:35:10 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b649bd24310a948078c93872bd14cce858c810334963dd4325d11385a8c5ad69 2012-06-30 17:35:10 ....A 451072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b64e54a4a4acccfff01cfc51bf09e9f430037cf21da3f5769cac2ff49757a1f8 2012-06-30 17:35:10 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6519a68c96065108d80ac529976424318af859f7fa7ecc53dbe084cc838d2a3 2012-06-30 17:35:10 ....A 465920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b651daf75c266cf8ecdec2cdb4c4fc18d58152a5e14d41f303876733eff3f33b 2012-06-30 17:35:10 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b651fc2105b9c1f7dcd128761792778b8db98daf3a834623a184586b6aede79f 2012-06-30 17:35:10 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65240b77cf93999759f67ad1a7d02adfc662b906e405a9182b83ff27c4c779d 2012-06-30 18:25:22 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6539dbd91bf7221979f8a3238ef229fffbc9eaca3c6336137a6ba08154d7382 2012-06-30 17:35:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65547d07b72348c6ac229b68c8d1589d8f1bb1f5e7b9ece582f63432af03554 2012-06-30 17:35:10 ....A 29360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6581d409d9779500d824273d5074d1fd3e4fe955e9e9bb64b7875926ef6de56 2012-06-30 17:35:10 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-b658440272d36e61855cdef7dfbc12422096a601f28276b3d1342b99ad5365b0 2012-06-30 17:35:12 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6595e65dd3c68816167482ea4e90f9405cdd042d1439b4aa8260d374bbff6c4 2012-06-30 17:35:12 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65a62c213a2e965ce83699065fd0775411744b0f5ef8ff89de6a07b63240802 2012-06-30 17:35:12 ....A 9158658 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65aec63af9040658f9ff13f0041182844ffd4b9bd3e5ceb3e362161d5d0a893 2012-06-30 17:35:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65c81c9bd090e7e6d00e00997b301804088432b487474f1f23c572162309e4f 2012-06-30 17:35:12 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65ccad251b75355c50ed36061c08a479097619c329833b0ddb64f02740e0f4d 2012-06-30 17:35:12 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65e346b4ea6abbee821ecdd51aa77bd18ac34d9fa47ce2d2f1d26980838dfe0 2012-06-30 17:35:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65e91324d3de09ca1489906ec6bc67bbbacab76011e9655cdee1be466734eaf 2012-06-30 18:17:52 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65eaf37b3e3a9f60e80c44dd8da60b04544b67c349a9cd06e36a82e76f3e994 2012-06-30 17:35:12 ....A 460288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65eca005eedb76dcc31fd395c112513f261ab121da5b1024c57bcd62bd09de0 2012-06-30 17:35:12 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b65f2a3619f9d1b1d62f8fe046882c473bcd0ec585e8b9e1e15bdbf113dfe45e 2012-06-30 17:35:12 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6604f846bd0adee907afdcaaf20cf2ed874b02fb96229571da5bc8ee461f792 2012-06-30 17:35:12 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66132e66d848283ecc92a7c874b3b6c35310c4c8708c2016dcd671984afffd0 2012-06-30 17:35:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b663a2302fa5706a57ceb89de6ad07d6005eea54b93ed9963cd71b3a83f8e3aa 2012-06-30 17:35:14 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b663b92dc0d5bcefc48475d28f55c702086ca21113005b657456420829d4e65c 2012-06-30 17:35:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b663cc7b68c884c7c2f1b6fe21681929350905d466501595d8f3a51477b294b4 2012-06-30 17:35:14 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b665f350bd4cf8de273d077b64c4648042fd65c64f3ae237715773094525e93c 2012-06-30 17:35:14 ....A 133776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66602080bce6349dfc68bba78d3a89c332a05c78ea0a5695f411040ab23c29b 2012-06-30 17:35:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6663d73c58f9578a362bc47b3f8ea5e329e541c9509915d6d32e329c9fa80c2 2012-06-30 17:35:14 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b666fd1933e45e19275af187a8e9b819ea877eb8e9aa6d66749f9ac758671775 2012-06-30 16:52:38 ....A 39436 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6671be0b3f41a2562c4086e9cfdcad6af20fe871810c1984eb653bc406a1b3e 2012-06-30 17:35:14 ....A 467471 Virusshare.00007/HEUR-Trojan.Win32.Generic-b668bec9457a576a624b5eaf2dfa1f3bd2907e28825fbe7e3266f80d3a32e0d1 2012-06-30 17:35:14 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6699d6553f7c9eb336af32d1b71d5b64eb05d2edd8b0857d64616e3d7333e7e 2012-06-30 17:35:14 ....A 244411 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66acb1bf46c0107025ab466f0771bf7f9494068b96c442f9760954e10b1aa0e 2012-06-30 17:35:14 ....A 22150 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66b3c0b46baad5910c7af20f72ee91c46dddc701b53d1b2620314adb00a97ab 2012-06-30 18:22:08 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66b7a39f2b971a4ff743b2df8a9463a1f9e214a0cdd2fc3b98d64be8899f858 2012-06-30 17:35:14 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b66be0c219bd021835a09f0db7a2163f27074799fe1db46a9533cd5b98a3611e 2012-06-30 17:35:14 ....A 28695 Virusshare.00007/HEUR-Trojan.Win32.Generic-b67180692eead744faed0d16735fa04d2c0a563cfba38a978a3a4985dae90a2d 2012-06-30 17:35:14 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6736015b3c440c7e35ed367edd149218bd39334a7b0e477da9eac0506103711 2012-06-30 17:35:14 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6736d68f8c79cbb10be82eb16c18df6a371fb0ceec54ae2eaf164049cec1c8b 2012-06-30 17:35:14 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6761394b63f4761656a3373e10aa715338fc6eaf371c5d73b563ad669eb0af2 2012-06-30 17:35:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b67b1968e33855699769c04c29cbc7d5120cce583b342c9c03d6efe6f1bef5ea 2012-06-30 16:45:24 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b67ca9ae0418e90720e8e3573b065dffa6540ba49cb72d1c1aee78f3de37c77f 2012-06-30 17:35:14 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b67cc8dd244b30bf5cfa7342f8587f1de309783c979d3858f393235625951607 2012-06-30 18:10:40 ....A 38407 Virusshare.00007/HEUR-Trojan.Win32.Generic-b67dab846069aac847d2abce8a58f8864e458ca52ab449e90a25d69e960bfef6 2012-06-30 17:35:14 ....A 1422432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b680fa2198191b8768fd4295182adf6e27d22ead017c1e8c40d4de5f0269df27 2012-06-30 17:35:14 ....A 2432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6817ec019b20a154f7fa66a9987fe28f30fbc6620a61b402fb4c15c691caa77 2012-06-30 17:35:14 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6824cc56d821ffb9019c8d2cce77726a4633c8439dc45454968aa8c04ac3be3 2012-06-30 17:35:16 ....A 988287 Virusshare.00007/HEUR-Trojan.Win32.Generic-b684e2e00d289243046086e7c84b30fb46edff634a9969446f3f5a270ed43465 2012-06-30 17:35:16 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b687dc93421ed2db2631bb993d62ccd009b3d965b2c4bd982dfc9c1a5d6cc03b 2012-06-30 17:35:16 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b688900f4872a21f15f1fa7e23db17a6874f19e6fe7cc734657d2f84c7621940 2012-06-30 17:35:16 ....A 368116 Virusshare.00007/HEUR-Trojan.Win32.Generic-b68b25622cd6a50c17087537f57db530f0b4103dcaa711b55e3ac63c8fddc355 2012-06-30 17:35:16 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b68d9872d69424de93b052558ee8b7de0a1821f0b6899b69d9abe865d7e90d67 2012-06-30 17:35:16 ....A 925184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b68e521c52b26a267f7c9b46f3b1fc12437696e724416bbce5ec914195f9f9a9 2012-06-30 17:35:16 ....A 447488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b68f4da56910caba06aff0594b71461607ca1ac7a1a4a039f776723789deb2be 2012-06-30 17:35:16 ....A 364556 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6923e1d0a84468da7c41cf3bb039d0c0471cb694580c1dd47018c1ee1cb04fb 2012-06-30 17:35:16 ....A 1058816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6944047d369784a36d11777934907646a608fd9628e2ffb2d89ef22afd2f520 2012-06-30 17:35:16 ....A 188616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b697e30675d34ffd6496a80d92ec87584a7c239b382e2ed9277dd1b3c6c713c2 2012-06-30 17:35:16 ....A 1211603 Virusshare.00007/HEUR-Trojan.Win32.Generic-b69ca0641ea340241f42d6c024e1db999c46516d03758b504ecd6a4559077230 2012-06-30 17:35:16 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b69e1c5152621e6f44ab89c3f153d3a8d0e963a2ac1056c2f9980ebae8807709 2012-06-30 17:35:16 ....A 774164 Virusshare.00007/HEUR-Trojan.Win32.Generic-b69ea9d056d1cbff4538c7612139404f2bc81426bc1ce06295a91ee4b8850e5a 2012-06-30 18:10:18 ....A 81134 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a11b3f5c7a435a40f5b1855b945619513abe6763e13313d26178da74231ca8 2012-06-30 17:35:18 ....A 336067 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a14e9eddaacc1c639a0174acef01bd4be31bac98c18cedcf568b7be4da95e1 2012-06-30 17:35:18 ....A 514128 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a18c40f62d493e101012b30c93e20d28812d2b07d33da934e9934907185c0f 2012-06-30 17:35:18 ....A 1120300 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a524a574708fb1af9fc1cc566985fb80583bd7121ffb9189032064c79d36aa 2012-06-30 17:35:18 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a5a968e29660323a992aea97491585684312618631cc80cc58991290ceb739 2012-06-30 17:35:18 ....A 72786 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a6076593392f2adef232f36e38fa5ebf5fa74ffa97cc3525c59250ec7be7dd 2012-06-30 17:35:18 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a6859fae25a73f269641fa3efa2471304b82b7d6619f1ebac19d01d176544f 2012-06-30 17:35:18 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a702a6bb5230f817e341682d2b481b66879ddfa6c525746232c47a478f17c8 2012-06-30 17:35:18 ....A 1237504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a7a4de45d1bee9cd2c39f81c6019b839e7c07e930417bb0224ea870197dba6 2012-06-30 17:35:18 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6a802df9e4059869e50aca4806b452fffbf768a0a21b52fdab65c33034f974e 2012-06-30 18:17:50 ....A 2920448 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ab04611ef5f5262ca25b70fc534b881f96edc1f3fd8970e78dfa19e1fc85ab 2012-06-30 17:35:18 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6abf8b39ca3e986cfda752f122e52bbebda15f3c2e5cf04dd4e3d7474119497 2012-06-30 17:35:18 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ac7ce2fac4ed42348591570dd5629ad835e1493d44301d9d308c4bb2c4a400 2012-06-30 17:35:20 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ae0d0eb8799991f2849ca207a2238e2df00f310387707f74860fbe3b035f57 2012-06-30 17:35:20 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6af4c3cbd69f27d11f79cd5cab20e82bce51a38506ef0ef7ffbb44540004ddd 2012-06-30 17:35:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6b1e60107d2c14d44570fcf49cb8355a482a41e7519cce0f110cb5d1dd447da 2012-06-30 17:35:20 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6b257aeca6c71a9ffcfdc62ad6818dcc056d7790650514924b1b216a2c8ef03 2012-06-30 17:35:20 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6b4b4a320b7d76b292b4e6dccb09d6c22aff32772898e01d772fc03ee052a1e 2012-06-30 17:35:20 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6b5f373a7948e93f599c08898eefd785d8e4d78e58e347280487e601d47eb59 2012-06-30 17:35:20 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6b9468fd9e96b3f88bc1033d0750f9c6a296ea8d3c9917e75da2919615b05aa 2012-06-30 17:35:20 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6bb39a9d63520c6b7b8fad9a6bbe81d2983194e76728a15bcfb409152d92bec 2012-06-30 17:35:20 ....A 25232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6bec73c934b1376dcb07fb887a4a86e90be76279f24d216c7e4465dd527411f 2012-06-30 17:35:20 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6bfadb128d289c277c151550088cff728d4c43e1e1ea9d10cc96b7c422bf485 2012-06-30 17:35:20 ....A 712425 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c04190e6bc253c0386b179f37e6be7c31bad9d02b2aa695e531f10b3a3beaa 2012-06-30 17:35:20 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c05c72f3dc3ec8dc3b76dc7e9f2daed715c65c6266fdc31cb8b7494777b591 2012-06-30 17:35:20 ....A 382011 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c119f4ee69be474dd45e207edc971118eef2d75067431f456f04749be44e5a 2012-06-30 17:35:20 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c224c727a0a90330de3de6638d588874f10904f4d6bedcd21d4c0a83ed6935 2012-06-30 17:35:20 ....A 265820 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c281c127f896e52cd791c2a24a49f369a6c5997dc5ee8c1cedc15f232ebc87 2012-06-30 17:35:20 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c30a1d743bbfffde8faa5615af72c29a45e5e76cf85ea8d48a7f9f7e17c952 2012-06-30 17:35:20 ....A 32949 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c38d9b9adc26a5f2fc7e67313d8341a4040f8b58c219d8f50a0d8d7a5bbab9 2012-06-30 17:35:20 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c44a7aaf4d5cd7cb626216d0bc7c469da24548a521a5ed0e658eb854b1bc8c 2012-06-30 17:35:20 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c5aff2c67f0cd732f5d534faa7dad0f3e1db4b967106dbc605f3bcc45636e7 2012-06-30 17:35:20 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c6cc11855cd4adaf0f5efbf79dd1a1f84317352716d106a3ee892be2d5c444 2012-06-30 17:35:20 ....A 2385795 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c6d151b70bc0d66de26e9136d1a67cc15d12e67f6d14fb223969c6a9ed3937 2012-06-30 17:35:20 ....A 1994752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c6e292eab296b0f1dbd519c0176c82be29ecfdbbf2c6b84116fec89c3654a4 2012-06-30 17:35:20 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c70a2a7a6b5318dd7e95dd54554ea9b3e6f7e43bcd5864f612ec289064ae6d 2012-06-30 17:35:20 ....A 82274 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c7e520bc50d45be26d9276e81c10df189be71c567ae65adbe2dc5609226117 2012-06-30 17:35:20 ....A 74244 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c808ad16779ae8491af27d4a2e111f446cb1b4cc4cbbdbf783f7a87a398348 2012-06-30 17:35:20 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c8f073f4dc9d6765cd5f9b8809e6d54e760b261acf1950dd665c06aa0bd4f2 2012-06-30 17:35:20 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c9a564c2b2fbc8f0ba712f2cbf7660e35e52244e5a85fdf10aca627481eb50 2012-06-30 17:35:20 ....A 671880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6c9d37ea84e1dc78b1e1dbb92283746e230685e6b3b14cc4690c0da321554c1 2012-06-30 17:35:20 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6cc3b4e92f40fa46f22aad5f13e2ca7406d2c9d5852d4f458a6ae6204f63d4e 2012-06-30 17:35:22 ....A 19459874 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ccc1ce92fcd15ed860d07351d9515dba8d038eb768575f89c696e19567e6a5 2012-06-30 17:35:22 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6cd01066a534457253559b9f8213aa23ce40f9b91acc09c18f992ed7f1388c8 2012-06-30 18:21:18 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ce667fa2a7ff86aa8fc6b08733a687acd8295afe03997a8a905ffb90034e4a 2012-06-30 17:35:22 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d013902da93d38b73a4dd9e8cb4fbee87f8df6809bd04bedf24a55fd18586b 2012-06-30 17:35:22 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d1c1d87302891922e888fddb7da731030068645d13d672a7eab63b1c808bac 2012-06-30 17:35:22 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d26510245f564bc8a69146e8f32b95436237421b70f3951c0d1634c54a20e8 2012-06-30 17:35:22 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d2ee677f737abfa164d2c661eb1b1a2b0e28bff1a29b5d03b899b1eac40a37 2012-06-30 17:35:22 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d758f79ad7254d34479a9ac6bc95331cdaae1ef6094e27c5b28b5c2411bb32 2012-06-30 17:35:22 ....A 166431 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d76bba20fda16152679dbed86c93f32446e0f6bb4fda42559e157d3e8953c7 2012-06-30 17:35:22 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6d9d7018796b7c9c18808f2a2c774561da0c7764dcd8d8f66461b69d1ea9274 2012-06-30 17:35:22 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6db2fe522fc2fb6d765edc2ebb2edc18fcdf405322b6710163be92690509df1 2012-06-30 17:35:22 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6dc9c4ad117e7b4cf92b88bdde6d9f4b319ebd0542cf4373d742c8acab28b9f 2012-06-30 17:35:22 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6de7a362c9aba6e80da4d0ef9e4c41c51e4ea627f523bd56ff47436996fc9ee 2012-06-30 17:35:24 ....A 5693952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e1205eef8d4fc26f846b3cda836ef75d5d085b8bf055694bf5ccffd45970f8 2012-06-30 17:35:24 ....A 8960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e1e8ec6c4899ca5f217f0f49b0bd53b03f44a32fde9a0dd4f2ffcd270765b5 2012-06-30 16:56:44 ....A 975360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e28406f6ba307232e2a6a62f778bf4b9857ff8fc6113a25f5a7b073f7523bc 2012-06-30 17:35:24 ....A 138353 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e2c126abb7722a0f6e7d924307809de49c5c30e85fb1b7c08e4832a1922dd7 2012-06-30 17:35:24 ....A 2218496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e40565540dcc2a083607a7d6d2d789fda6126de737ba71983fb4fab54ad7f3 2012-06-30 17:35:24 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e47257d3de7d4a57affbeabc2afeda4c9c1fde306eba3c31203945dc949958 2012-06-30 17:35:24 ....A 363016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e673efe27cd45323e45c5e26cba36b909b8ab602e32918964d39aa245f3afb 2012-06-30 17:35:24 ....A 674123 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e6b7a2516aae07c8162f6f40e9ed3dd7e3e77f58fd75696371270440e5cb89 2012-06-30 17:35:24 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e7834f56cc8088a9a1e2c675ab962380f817fdf72999bb27d300ec8a050144 2012-06-30 17:35:24 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e822d0be058a2d8aa2344b7403bded473060bd7b4b00315d75ddcd12ed0517 2012-06-30 17:35:24 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e8dad5631de6d72332822141979ab899b3248acf02cae96154628b7c77f563 2012-06-30 17:35:24 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e96f4637212242dce681fcd7a3cc90aa8582952b4e5d92ca62fc3293aa4920 2012-06-30 17:35:24 ....A 42062 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e9dc9ad8f7c0da27ce84036efbd01beaf66135d5723465b90bc8120f9c3ebe 2012-06-30 17:35:24 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6e9eed8990dd61f11b2b6427d7f1d0527b9ec5417e2f96390b6b9fea8a7c472 2012-06-30 17:35:24 ....A 851968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ea9bb25a44fc7c2c4d33fcfda1c5965b4b41a4c725c55bd3e302059e1e2dec 2012-06-30 17:35:24 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6eeaa4760f7eeb9132b17875a4b8aee9c99851251055e1ca515dd889f6db42d 2012-06-30 17:35:24 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6eede34cbebba21a041feb55e9ccbbe2ef734207ac62c23f2cbe9c222a6bde4 2012-06-30 17:35:24 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ef31c11cecc386a1f88debb4af01182f9effe3c54feb766db2773ef8f663ff 2012-06-30 17:35:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ef564628fe317534461ab54c4af78d6d02bdab06c7f49e39f0972c6c1518e6 2012-06-30 17:35:24 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6ef5f216e86970274c171db62f9be7233d01aa1912f98bf4caab7db41fc60fd 2012-06-30 17:35:24 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f145a3ae6771db8ee2d5184f430679feadb3a5dd07e08e369b7dbc8c4b9ca5 2012-06-30 17:35:24 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f25f6783161df100f225ad79412d7658b584a9d65e68c1e5c0dcb9a59f5d6e 2012-06-30 17:35:24 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f2bfb9e23111a552852bad05511764dfcf951326d6d437bfedd68fd5a7d805 2012-06-30 17:35:24 ....A 15144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f3939a880c97665808bb313e297db3738e219f1e0c300e5744b9920cda4d7a 2012-06-30 17:35:24 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f441057e457ca0f1f29a8f02371b399ae4a6668909489f397e16589c9c9d5f 2012-06-30 17:35:24 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f5c7bda3036b3f88a0577103fc878ce25d11780c81d3ced4aaa43bcb943f2a 2012-06-30 17:35:24 ....A 115174 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f849127d0efe635dc6cade02266ace8d735d521757d4f1f07898d43e089b5b 2012-06-30 17:35:24 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b6f9515f39c92251d2e8b2aa28057326bd8ad83e72fe0bc9c5bef10521389de4 2012-06-30 17:35:24 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-b701ea407d0982135e4d48f2d60d3b715e8644173b5d61e35b9fc83e76631d58 2012-06-30 17:35:24 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b704235848bda4122820226395fcae1d61d0f24c2db9082f80d99002c2d6a107 2012-06-30 17:35:24 ....A 204764 Virusshare.00007/HEUR-Trojan.Win32.Generic-b70561348271949d7677630c38dfe2c3e86dd75088c8dc92b44154b06b47a6da 2012-06-30 17:35:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7071d29c3e6d837ecde034f43ca2230dd3eda5771e50deff94134860158e6fc 2012-06-30 17:35:24 ....A 4091 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7088f4b546dd94f693f90484b61c126b073cc82f677a7b516b65cfff9b79e0b 2012-06-30 17:35:26 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b70d08a8b810341aeb7ef96670407ab04e5b094cdb3130e9ecbeeb88aa20785d 2012-06-30 17:35:26 ....A 804352 Virusshare.00007/HEUR-Trojan.Win32.Generic-b70f050ed3a3ab994c856fe034a9040221af4fbd9b77b68e6f24c2fa485e820c 2012-06-30 18:10:14 ....A 33588 Virusshare.00007/HEUR-Trojan.Win32.Generic-b70f31651e0be7d9204835b95b1da384efd8227d90200d81763f39786315617a 2012-06-30 17:35:26 ....A 39039 Virusshare.00007/HEUR-Trojan.Win32.Generic-b70fe85c88a366eed3a80981a18c45b2b4aed3a785e94674b1ec4598d6b72ee9 2012-06-30 17:35:26 ....A 47620 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7106e7b2793dfc2c6c3b730b95e157fe41182d1972fe3664801782a9daa9e2d 2012-06-30 17:35:26 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b710e9f48fdf900bed0d81f125e79bc5679a8961b93591c00abc0db61bec5a3e 2012-06-30 17:35:26 ....A 2808834 Virusshare.00007/HEUR-Trojan.Win32.Generic-b711ca73a0448143c2df3f3d0119e73d0fe2d1b8f8daee854881088c1f0938ca 2012-06-30 17:35:26 ....A 6415672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7123e3ec3543b8f191c8a7d682d3d29eb99b94fad43a1116e044b1f21bd7dee 2012-06-30 17:35:26 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b713932da6b0259a84bdfc73a93088190183b52ee33a2f7fd13ec3dc12a9f96e 2012-06-30 17:35:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b713ab3494430994035c0e28ba4107625151e0b5568fc63ea6520265b9b3920a 2012-06-30 17:35:26 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7162d272018dbdb9353b7a3b91557ffaa2fceb8756c23d1f7e4d46eb796917a 2012-06-30 17:35:26 ....A 382977 Virusshare.00007/HEUR-Trojan.Win32.Generic-b716a0a24973c16fbc7bdf769bd7ecddc433658188e5ce54b380496003537de1 2012-06-30 17:35:26 ....A 307792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b716b687547d8828d4b64c64dbd5139b677f562858f0e47c760a962e578472f6 2012-06-30 17:35:26 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b716bd46e85fd5acd97e495446e18b13ef3c469e8706abb7ff1907e96f2b4c55 2012-06-30 17:35:26 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b71b1306a44cb7e05af9f649e7e926ee5029819b48d69f7c6bd8eeff3030979d 2012-06-30 17:35:26 ....A 336896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b71bc2ec7d8609a7cacbe8f4611334c0128affc5690aca9769e5c9646843101c 2012-06-30 17:35:26 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b71cde3a7929742c8da955e9ee2dabbfe890c9f8e7558125a8f91b91a0ae4d41 2012-06-30 17:35:26 ....A 337013 Virusshare.00007/HEUR-Trojan.Win32.Generic-b71ffd95de3b7bef41cd2d36eecec1c5ff339e39d360caf1c57feadb9f7683a8 2012-06-30 17:35:26 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b721578a8ee4c7903eb3b1abc97ede6b8a08360c5b1a8ffb027e6f69941c29db 2012-06-30 17:35:26 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b722e903e3bd2df0fedf2e198a51d28f1b807f90098532952b267c824b73890d 2012-06-30 17:35:26 ....A 3228672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b727514aabb0efc2c73247e58d0ed9cf95ce49f8c6988ac2d3220e6837aeb192 2012-06-30 17:35:28 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72aba67407ca736eb3fb558951c5978824f8f8968940bcc774b0d73ae3a4e77 2012-06-30 18:18:50 ....A 39428 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72c3409f663d8244a2661007f9a38814cb19b05248a4e8358dedfb6b29b838c 2012-06-30 17:35:28 ....A 108724 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72de7166aabc84c3df425736f1cf1773d3b3a1a35b5e9f5bdb51e84e50fc995 2012-06-30 17:35:28 ....A 55072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72e7edd503dc41f1a7c1990af443789d6a1a86a3f49855e3ad26b9c5f02359f 2012-06-30 17:35:28 ....A 1474979 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72eaeca1b2da19800e1822ca705874072f10340f47e2cbed98afcbd6532a09e 2012-06-30 17:35:28 ....A 763392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b72f35741bf9389cb9b7d8c042d300ee238840ad1f0a675c3294f965b7858d6b 2012-06-30 17:35:28 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b733904418a76da3780afcf48109afa1aaae5c1c2d91f0f00c98eb90b04d257f 2012-06-30 17:35:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b734bfca8d381c6639e2ac1664e1eaeddeb7472a83f90f024804f865fb4a50ed 2012-06-30 17:35:28 ....A 2926844 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7381e306514a392127e80c59514af9ba1cc993a2f35db49ace194717d716eec 2012-06-30 17:35:28 ....A 645208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b73ad50ad6d157fdd7c9912816b59c52585ec52478e9f71305e7e828dc460ec6 2012-06-30 17:35:28 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b73db144a2f73bc36e4d78e92b757bd7a3face3f669f3493a568f9c99fe365c8 2012-06-30 17:35:28 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b73db6fc8f0f0c1a51162f118766696403c372dc4160d305b066bf86a3888d40 2012-06-30 17:35:28 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b73e074db2694759f6c5e64ef31ba884eaed5228eef89f981ff5ca777e982bb6 2012-06-30 17:35:28 ....A 320762 Virusshare.00007/HEUR-Trojan.Win32.Generic-b73efa6b5d5d4b1849848dcc1488e77e74a92a40d4746d9bc9e2777ff0afd925 2012-06-30 17:35:28 ....A 820451 Virusshare.00007/HEUR-Trojan.Win32.Generic-b74146178bace1d3f0330684bd8b4c8e8a4d9abaa84c8062afc963a136ba79b8 2012-06-30 17:35:28 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b74150a4940be300ff9dda6846b3df51e0eb308bee9e461550bf62918cc19ab8 2012-06-30 17:35:30 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7423ce2f5d7f9803e9f0280488d72c60af88057992891b4e2c8142b55cd3238 2012-06-30 17:35:30 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b746108bc5a00648beec0a241223daeb48817222c1270ae119f1e2d7831d6a1e 2012-06-30 17:35:30 ....A 35364 Virusshare.00007/HEUR-Trojan.Win32.Generic-b746a95ec65ac55d902d38965ab658a3c8bc505165289cc60dc9a3ad6f16b7b1 2012-06-30 17:35:30 ....A 25704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b74750442ed2c8b98a3bcacc03008646b2d47360bb7854d97b3518064b4df4e3 2012-06-30 17:35:30 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b74ef4b927869e58e00988f179eeffa66d9a0b123320de92f9e2fa0db48c39e6 2012-06-30 17:35:30 ....A 882688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75187a4529a5a8b615231c35017eb0ed85195b1dbc1187d43160db912df1fb5 2012-06-30 17:35:30 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75188fefe58c5683e248592ce3274de8bb887ba8fb606250f4984268fafea31 2012-06-30 17:35:30 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75304b4bb8469ad6f6fa1a03ada5d89086b09d96337f2e203c721376e964158 2012-06-30 17:35:30 ....A 2127226 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7545dc2636a5072e18f61b21617f8bd621d8be8af677b5aa3f36d09391a1b18 2012-06-30 17:35:30 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b754c278cb9c847cf594632757d7b300e217012addb30c64e676e03cecd368fb 2012-06-30 17:35:30 ....A 58908 Virusshare.00007/HEUR-Trojan.Win32.Generic-b755db2cbfd507cf0f3ac08741b9347f12d9a414ec85b7b3c2cd01caa1c94f7b 2012-06-30 17:35:30 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b757c3be78179fd9afddb0075da419f2e2ef3bd7a6308d504f61b4876438f8c0 2012-06-30 17:35:30 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7582eff9fec537387927939bc39d90c301089f5bc3a1b5d527f20d8c16d0998 2012-06-30 17:35:30 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-b758e10f5c683672741eeabe5d785c2420b936aa619892182dc656b15d420025 2012-06-30 17:35:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75a10911e09915d4c096bccac03cc5bdfec2911af4d6c9e2d6a2cc9e947cd54 2012-06-30 17:35:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75a78c63020a7b6b62223a5568d884338e1919fb3cf7f3e55ad1e35ca92b8de 2012-06-30 17:35:30 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75bb7ad9942539071e7f4123ad54eb13fc29eba801c214c2181d192ed887c1b 2012-06-30 17:35:30 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b75ecdccbcac37e3dae1053ab91d769ed93f948176f0d2070b97fe502d9b1783 2012-06-30 17:35:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b760c1a08d23b956a59b63df45af6bbe3432a310a31350922940da5a51d041f2 2012-06-30 17:35:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b760ea3fd06114ab88108597c806e87a568370e06cc1262b3f2d6a2209456e81 2012-06-30 17:35:30 ....A 314624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7625d427cc7e6982251c85a9770ab2feddc3f2a2f68b64e6ab60b506053acb1 2012-06-30 17:35:30 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7635fb61731b9537ceb6da23f223fc7ba19b6ce9902c8b5ab2ef0fc543b5a3a 2012-06-30 17:35:30 ....A 1619968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7637f3cc8c0330068ec025a4cfa0db775b9e1e9adda62738c3aca61c0a54964 2012-06-30 17:35:30 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b763ef7fb99417f77fc3c088bdecd1f9c6ec19571a32cc5ff14e6a5734bbab21 2012-06-30 17:35:30 ....A 108769 Virusshare.00007/HEUR-Trojan.Win32.Generic-b76457c1e95adc986ae42b423727c10f03de7c421b478dcf3b0e661a5a0bcbca 2012-06-30 17:35:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b764f279feea954854353d167f2f5c4367653fd43c014e79f13afba4cbf591cc 2012-06-30 17:35:32 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-b766035bb17685f4ddf0c713083674a458d002383f773de65b78d8a122ef78c2 2012-06-30 17:35:32 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b766409f026655b240664845937bd92df610d01ad6f5f2982fb49efdde03910a 2012-06-30 17:35:32 ....A 2062848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7672a82f5abcfa7172de7572570db9d97dbe01f9d27a8caf1bcca73034144bc 2012-06-30 17:35:32 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b76739e5ca844fcdd5d3053e7aa5f77bf1e64c754c10775dfc79d4e325f4984f 2012-06-30 17:35:32 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b76dbe2730ca2f9ba96e7f5448dd27095cb2b950254022bd5a8b459633078a2f 2012-06-30 17:35:32 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-b76ddc126e5559d91b194cc6da8cb8659f95b526237b73d4e7d3a5ae900c2200 2012-06-30 17:35:32 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b76f81c023573538220a8afbc05087f0f621df283319e4279728723729d55e33 2012-06-30 17:35:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b772af8f2b708723ee887f6092c052c582664b4cc2586830d662aceb2dd7d6f5 2012-06-30 17:35:34 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b778732b419eb8396e793536490d5b3a9047b24df2299c1438d7993b6d3ca349 2012-06-30 17:35:34 ....A 259093 Virusshare.00007/HEUR-Trojan.Win32.Generic-b778876e79138d3d3e2c3d4ce80a0c2f40dc3b4cd20b0a8df51592cf6881ca9c 2012-06-30 17:35:34 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77904596d56013e7d234accf6646e409731d21c39334733e0b8dcc319da80a5 2012-06-30 17:35:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77ae7c8b6d4f036ce477750bb13e11ec191f17bbdc938945efab4256462cc1e 2012-06-30 17:35:34 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77c7959b6b3f4c1b08d51d55a187aaff40c4716b1fc1936428943c8cc3d302b 2012-06-30 17:35:34 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77d422ff4710f64707024f41d3e63816b7fac1b3cba989081e61c065c96b7da 2012-06-30 17:35:34 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77d423fb2387e2d178da0c30d8cee3a1c57ff576f7748efa49613f6e7e4263b 2012-06-30 17:35:34 ....A 1005164 Virusshare.00007/HEUR-Trojan.Win32.Generic-b77f9f305774627e3c38b3f1b2e8dba50ab209e243cb71421edccdd8b02f3400 2012-06-30 17:35:34 ....A 6649344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b780a0794ec9565955455079e180df04c29b714df8416b755f163b23cd7d5e31 2012-06-30 17:35:34 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7837d21d46900ab6e6b12b3371bf414bc66336686fd0cb0f8636be5415b0946 2012-06-30 17:35:34 ....A 1289728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78456a59e89673079e15797f87098aed25a0d4c385b92003a309ae90a875192 2012-06-30 17:35:36 ....A 1304776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78649059ba141d5ea3d54de035c395166f6a9e844205ace4d372a961a87f403 2012-06-30 17:35:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7865935e521e72e5c7339c3e643610b10a13aa3f60d057f1f06b26cb72e5e86 2012-06-30 17:35:36 ....A 29972 Virusshare.00007/HEUR-Trojan.Win32.Generic-b787a78ae2ef63cd98fdf4e11e61d176c5ee8c267b8011c2ffb7bd0471b1f693 2012-06-30 17:35:36 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78879f396fc790eb1f7ee107499ead23f5decc311aa923e3cf1515fe684b4ac 2012-06-30 17:35:36 ....A 333312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78ad8f05885127f30486165adfb5672296d7fdf4c78ded711665a28c0033bb6 2012-06-30 17:35:36 ....A 30684 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78b1f16c01f1cff9f2d247395e56a58b800ea66cf8cf5cf59d94aeb59809929 2012-06-30 17:35:36 ....A 362331 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78b500e6a07842df8acb61da857425a16897a9ac29f2daf43bebff01aa25306 2012-06-30 17:35:36 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78d7ec80744fb777d75c270c1c438fadabf9366d0d38487f59847a1c60a922e 2012-06-30 17:35:36 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78dbd5d3de28305a650777fe25fd00aabbfd64ccd7c5c6e763623bb2a88a6e7 2012-06-30 17:35:36 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78e9135cc87f5c85a9ebb456af604809682a3f39e5fe4249204e63fa1e21576 2012-06-30 17:35:36 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78f2398ce07d54f6ac2a6ca3f1eeb5d2b5df64842562009f5d9879bf52445a8 2012-06-30 17:35:36 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b78fac0ae75186c6b87dab3f20f1831a5b473f71d99bdff7b25686251f67c6c3 2012-06-30 17:35:36 ....A 2363392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79081557e082c8a463c466fd473fe7197e827f2d8b40fce7f012157961dbe68 2012-06-30 17:35:36 ....A 7340032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79259c01c07ef146e9064005c112649a0eae812ab84ecf8880cffe4cccbc73e 2012-06-30 17:35:36 ....A 155132 Virusshare.00007/HEUR-Trojan.Win32.Generic-b793465e2cee352d7f9f6365500292fa1f95e983b31e2eea2626455e3edd7d79 2012-06-30 17:35:36 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79500069fee161a1b1940ba9d123702f2ba720a0cf5dafdba3ff77b365aeb89 2012-06-30 17:35:36 ....A 1167360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7956d481bb807f2de618c70521881db48a67d3fc5ffb0b45bcd6f7614d49bb0 2012-06-30 17:35:36 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7999442b480609a7d0fa91a356a26622c8084fcb7cfc9665e5aae278f3ced48 2012-06-30 17:35:36 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79b15aa6e6ec45929b87a5c3a93e6908cac738283f5da1978342e44fc57fd2f 2012-06-30 17:35:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79b264f7f27c6465754bd1be8f50fbbf068b9942f9fbfb0f6f206b29b572ea4 2012-06-30 17:35:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79b9856237e5327425998224f3fafefb04989b120598f5d64e1e7b0c82cdf8e 2012-06-30 17:35:36 ....A 478232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79cf470ec25f2584110e76af4bcd31f24891aacc1d79ca66db118f69b335ddd 2012-06-30 18:25:10 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79d4785019768d0f9a3c251db6a15d62e8b175b58e700e74976b2b5c185d288 2012-06-30 17:35:36 ....A 484864 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79e460af64cdcca8d94b609bb9de0ea1bd3418497756b5e6c4bb8cee185e310 2012-06-30 17:35:36 ....A 23289 Virusshare.00007/HEUR-Trojan.Win32.Generic-b79e50180c2cc41afce54519fa535ae2bcd66d537a18cbb668665fa617a735c9 2012-06-30 17:35:38 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7a32df834e97044859ea26b666ced3f9ca8b553f8bc6e7d57fd875029bfa4b3 2012-06-30 17:35:38 ....A 102928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7a80d72aa642aa98a024986fb150bf305511ec4acf3de223d8c08606dc3dc19 2012-06-30 17:35:38 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7a96c161632912e553e34b298d47bce6a4aae2089b7da73f641943b8c615ed1 2012-06-30 17:35:38 ....A 61958 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7ae4cd0f769a9202c139a71cf43754de7211f92264d2b21a10dbd6cde578cb3 2012-06-30 17:35:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7b3d274c240e95f58cc238ffb5d67fb2800c5ff9814979d9a4bceb3efd7784a 2012-06-30 17:35:40 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7b72e8e2d8d5d34d6f403f0b3d8a5b56fa0a2517f16c0c3021926c3e7166a31 2012-06-30 17:35:40 ....A 160000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7b8d7f55ed81b11976f23afbce6881a9e16bf8f2c9f6286f9abec19d59b84dc 2012-06-30 17:35:40 ....A 181225 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7b90556800785819de2d9316706acbe26c649131bfbc6bfdcf58565828eda18 2012-06-30 17:35:40 ....A 286779 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7bad0e595bde2282cbc69386ada40d844732a8075c6ff7d2629761b4167de56 2012-06-30 17:35:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7bf147e3914278156073e5e89b8e9e2cd113d2b696f858801a907413c01b09d 2012-06-30 17:35:40 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c0b48639d7be4cea4ba87b0fb524d0328656919f47d91f410b235710458011 2012-06-30 17:35:40 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c13f27cb5da92ebc930cfc14fb0536af940f215e39787924068cb2d24d4e78 2012-06-30 17:35:40 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c16316cea044dec15cfabe9fb5f963c502a30cabd7a536bf74f969310338a9 2012-06-30 17:35:40 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c2093e956f3d86a29de27a6b4613ab26efbb82aa0abff40197548fc1d03a44 2012-06-30 17:35:40 ....A 428049 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c36891bc06e551ca969430c0d8abf940d647fb108c000be77da0d53fb2d5f5 2012-06-30 17:35:40 ....A 112840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c4c6b54b8896a3acc65407c1ceab4f9ac5b56ca16d45eec9e0f0c594c04180 2012-06-30 18:08:14 ....A 930432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c699ed781270b4f5bd67ab4e6be211b9b799521694a22094bc8d75828fe7dd 2012-06-30 17:35:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c71128d692baa43d5c7a1a5e41ccfe8f1ebc8e2244f3376b113dc26156bbb4 2012-06-30 17:35:40 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c8074ff6fd5850823b62824a36094a4b3b7c43ca45e7a7c378f90f5cb9fc2e 2012-06-30 17:35:40 ....A 85492 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c80f45a050e087972f0e4cd5b83094b54600ce2542b7b50f509b6886f5c9b0 2012-06-30 17:35:40 ....A 144735 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7c9906cf4c18ef66615c0bc13e4be925710e71dd673debd8ae6b41cb84c2e05 2012-06-30 17:35:40 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cb6b1aab5658780187ba4a0c3704aa0bc1aa4ecad31cd862aeaa557ca4d56b 2012-06-30 17:35:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cc3e213196c0e9f7bd575d78e99aa9078ba0032bd1972216f2092859fde156 2012-06-30 17:35:40 ....A 559547 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cc69ac26642671d116c0b3973e44a48199d7c6ec577b06a7b5584b7813844a 2012-06-30 17:35:40 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cc920bea3a24a84b9a60c6b997ef20f5008ed91077e38df390c20f72d3d716 2012-06-30 17:35:40 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cd02b73ba94bc859522b2b0d103528396a42c2f23315569166bd5274fbc9f4 2012-06-30 17:35:40 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cd5f9a08e6b4c853eef6f83a2161f303124f358f2ec624b572362735a1bcf4 2012-06-30 17:35:40 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cda64f69c5cf86fa10506a1753bbce6518fcb39cf3d902bc5893402c3ee836 2012-06-30 17:35:40 ....A 106222 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7cf3844bbe25868f2af42d6e9f5c94ea37ab87e4a06b51871a5f66591574aca 2012-06-30 17:35:40 ....A 62837 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d11aceabd3f603177dc5f5ddc5bc869dd7bb84cfcfb994f16029052872bd6e 2012-06-30 17:35:40 ....A 94760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d218c0a013f3ae81e939104f79ed3ad01f0001565097331c088d6e6707efb5 2012-06-30 17:35:40 ....A 427942 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d23082dd9e3e811dcf7e919e49336a97dbb7909c3090b12cc25692c5004712 2012-06-30 17:35:40 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d373766b4b42519718ec3469f6e1551671c6f998e3d354f9f2ebd878bfa7b5 2012-06-30 17:35:40 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d394d8815dfcb3b8d8861e8ba30372b525652ae93da87a0aed4e7246e32559 2012-06-30 17:35:40 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d4ed1a27fc6e5ecd7d97a0fdfb5f51f16b4a77eb82c5ae6decb56a7cabf3d6 2012-06-30 17:35:42 ....A 1223110 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d51efcfc9a87c8b29a0523623a5b9c803e030d837b0bd138691735c33147ca 2012-06-30 17:35:42 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d5690d1b92953613f98b09075d99b312dd9022c9df8673059e142170461d57 2012-06-30 17:35:42 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7d95ab32a48a202aaed6bf7b8a988ca23470efa1e147d6d2caaf8d7200e5f19 2012-06-30 17:35:42 ....A 2151610 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7dc436878c439e130f4c4c9c42a54f3f25acaf61b86d8754a10ea65a204cd2d 2012-06-30 17:35:42 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7ddcea4b477c2d83136b687cf7dae38c40de5845dcbc3a38ff924e7769a0526 2012-06-30 17:35:42 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7df26d6339075e3c8c4761a6662bd4ad033a286cff2e660688f535ecb84f8a6 2012-06-30 17:35:42 ....A 2500726 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7df2d6e9925a17cd6e80bf266fe54ff880fa84a4175316171019fdd3b88a4a3 2012-06-30 17:35:42 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7df72c7e5b44fff1f950c6eb6bc97c6424c9fb0b179568db52df7a9025f4373 2012-06-30 17:35:44 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e344a5ff59d3a9c02343bf1755591bcfaf3959047920a02ec7585002755dce 2012-06-30 17:35:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e4a123526f14cc4f3d327a4602914f8d72ff60ea3caa363fd9d83581c7157c 2012-06-30 17:35:44 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e4b754fe2316a5d2d185a52db881733377316f318153d405c54a6664f883a7 2012-06-30 17:35:44 ....A 541713 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e7fb4574dd48e5b8a72b4b0ed6332845654ede9b996400da900a768de8cee7 2012-06-30 17:35:44 ....A 87314 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e8b77c376bc075fc4a6f38830c338e14d7a0fc53984a6d02b8f056c78c08bd 2012-06-30 17:35:44 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e9384ea03171b3c8adbf88d490891ae06b31659f34c7c751ae24b60631bf92 2012-06-30 17:35:44 ....A 3413504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7e9f15699f608237e49b8a04ac86d930bb336237da2f4cb34273cc17ffe25ba 2012-06-30 17:35:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7ea80766f6ea06b8620c58e5660dace9c36bf402bfc84dbe5e814a6e7c3efe6 2012-06-30 17:35:44 ....A 270976 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7eb52190030995541dafd9e30c3eed78a9625204861c22e83a424bfba34370b 2012-06-30 17:35:44 ....A 130068 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f38ff3f1426a42e50dc3f8e0a283378c6234af8d23f570d7f572d8c87fa88f 2012-06-30 17:35:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f3966b83dadf2f13969932af1905c6d0c1f2238d895e45858a0916182458e8 2012-06-30 17:35:44 ....A 47966 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f43447a5745d416d6a6e527dcd40058e82a3d6afc7ea2dbc6499b81f46cb4d 2012-06-30 17:35:44 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f48162e881b8a2379e3553c790b4449544403638a03ba24e872a850b38e537 2012-06-30 17:35:44 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f5e98d698996fc2ead69089d3c4f70ef9f670c5350698e631f6d2ec005dd2d 2012-06-30 17:35:46 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7f86f4273d73bddf7267dacbb749cf7fcbbc5ec683f976da8aeedcc885c33e3 2012-06-30 17:35:46 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7fcac724d6a513f7696c83e920caac9d0e70985d16e733fb60e89dd634c6ef6 2012-06-30 17:35:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7fe1bcba0e24a4851175c21f6762852c3daaba99a25c517cce8f1bbacfbc36b 2012-06-30 17:35:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7fe69a238c1e2e55cc5433fdc3d49a8fa422efcdabb0256913fa3b2ae50fd46 2012-06-30 17:35:46 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7fe8204008a75008ffea4afa1fbd010760d83b2466709d8eddfe9423365aad8 2012-06-30 17:35:46 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7feecf257ce0b0e0daee54e83fa6562dee6568abcab80bd967e7724e6d84e59 2012-06-30 17:35:46 ....A 20468 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7ff57dce610d7016ecb71361567a563b56852c4af49bf86b374dccd3ddefe58 2012-06-30 17:35:46 ....A 15508 Virusshare.00007/HEUR-Trojan.Win32.Generic-b7ff94f4fde976053f1f66ad94e3dc7d3724984924cdf701b7d0d4a4c13da2d5 2012-06-30 17:35:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b801e93ec5ab441059e653401d599b55f30be42f1dd99feb1bfb649b70f64e9d 2012-06-30 17:35:46 ....A 1458176 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8025ceb5ef47542bfc1b6cf7cfe219d380234ae9d684e99038de67980efaac7 2012-06-30 17:35:46 ....A 56524 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8038d98d83133ecfa784772b0177d0eb9581b8eafe0af56a08fdae88db76d3f 2012-06-30 17:35:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8062c2e3478c702478144eff1e6e6af9e9638ab4259da23cd44cc49699e049b 2012-06-30 17:35:46 ....A 254465 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8063e78735fb567c8f1f9370a101e9f4b67865d789d42a6eabe34b2f599ff68 2012-06-30 17:35:46 ....A 192527 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8064603fdddb10403ee52a3fba848d07246077eecb6e5ee13c2ae1aec942558 2012-06-30 17:35:46 ....A 2981888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80b057df62847ddc75a47d21e4778b20b61d57318ab7ba51d79782321610b9d 2012-06-30 17:35:46 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80b6c8d50e366c50ca5b20c08b797facca7314454d90401cc248698bd673f4b 2012-06-30 17:35:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80d75d6526dfd9bd3568aa7b69b98cc7891254e1ac5f88f1a564bce26691617 2012-06-30 17:35:46 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80f04a39725fa5bb252773c78fe6dbb205e6139a3be2e1fed4d94ac7882608f 2012-06-30 17:35:46 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80f10ba0d6b0a35959b8792fdb5d4e4c09ef498d77719a155948fc5ce3b3eb8 2012-06-30 17:35:48 ....A 1713708 Virusshare.00007/HEUR-Trojan.Win32.Generic-b80ff16d05213498c356c6e18d24a3576b4d4094a0661faf8c3b4a5a246bd715 2012-06-30 17:35:48 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-b811f08aea615d1f3f69c1bf50d759645b7c14ee830f05b4e52bf525e9691bd7 2012-06-30 17:35:48 ....A 14668 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8129695df655bdd9374b0b0a61d318f7f1f4b0a57761de65d1bc60be4bb85e3 2012-06-30 17:35:48 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8140565682992590b71b5d3268b389e692aa2a3139122515b4b415d40f90a8f 2012-06-30 17:35:48 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8148a4670baeecb1df7b3b04b4feb354b8168a57c07b5088e3b0968cf19f246 2012-06-30 17:35:48 ....A 514011 Virusshare.00007/HEUR-Trojan.Win32.Generic-b815b6eaa8da9a644bb2127b06ba29cbf4a5787673e16b1cef593f82c6ea5408 2012-06-30 17:35:50 ....A 134296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b818456fa697a51537e856343d9d73d3895ff7b6ceca8f2df9c229a16ccb8d18 2012-06-30 17:35:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b819ff958cbd46e52dd209208d75cd91220f22637fbf7357ce4ed04223777ad2 2012-06-30 17:35:50 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b81a9489a70862e79af1167bb9952d9f388b9f7be78e16923f52e02bc15f557e 2012-06-30 17:35:50 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b81b7fe29b068e8394fdf1d8793b2ad85c3b85e4ea2bdb74882806672b80687e 2012-06-30 17:35:50 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b81bf23907fbb175e120e4fb9ca7732ef5b18dfb813676922c294d349915f579 2012-06-30 17:35:50 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b81daa0481d11ee2de397fd4debed92bfe75227181c53a0870a69d2abe865c8e 2012-06-30 17:35:50 ....A 13449 Virusshare.00007/HEUR-Trojan.Win32.Generic-b82296e2d84aaf0e8adbc4ddeee4fa45238677a5482bc1f425a2053c0c68cb9f 2012-06-30 17:35:50 ....A 62011 Virusshare.00007/HEUR-Trojan.Win32.Generic-b82375913d19237475aadd8d24872743183f07835f3a84788489788a5c59bd23 2012-06-30 17:35:50 ....A 2452992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8240ef922432f418b3aede4ddf97011c5d66b4882b58c49224f0e890f241365 2012-06-30 17:35:50 ....A 129776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8240f9ceedde72c4e9e9634f936abe57ea75bd92b5eaee816727453c05a6fc4 2012-06-30 17:35:50 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-b82421ee2487b93a18b9f8a35652af6a11aad17bb3088ea7d963b60015e19174 2012-06-30 17:35:50 ....A 13336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b825b9c28092bfa86ab765269e9ed11658a7b87f563811b2085d3afde86e1110 2012-06-30 17:35:50 ....A 28977 Virusshare.00007/HEUR-Trojan.Win32.Generic-b826ba0ff9c968304c1d4a27791336e9e00185ce688d947094923bd7139a7f5b 2012-06-30 17:35:50 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b827f8cb4df2df64ea9c7ecdadc6cd3fda8f96181d56bcdab7b1a5b7a9a9a61b 2012-06-30 17:35:52 ....A 5073408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b829ef6c7662f9054343fad20107e27ed157046586c39c6d1d1ec7872c1d4b10 2012-06-30 17:35:52 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b82b796de56c5819eefbef067221d97b6a86dcf3711834f9435636ab685ec147 2012-06-30 17:35:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b833946d87aa6c0c3e4e271977b35c594a1e7af62a3d333f1e0b2e34728bed78 2012-06-30 17:35:52 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8340879f411c148e777e2d0a9a1fcd9810e21c50783d0046e4c681ef1f4232c 2012-06-30 17:35:52 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-b834a47cea3c58521034692cabce2efd96ea0a659e6eb764be847c03201afcb9 2012-06-30 17:35:52 ....A 10995609 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8373146326e64e8875698c3cf835b23e235848ba8970bdfd3422eb232934498 2012-06-30 17:35:52 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8384781f8730692752b5757dd51fa55105f72a99dd60b5f39c8d5edf570dd91 2012-06-30 17:35:52 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-b83a6e2e8a6a383cfbe49fcbabdb8aa3d01bf715beb8132c8493155718854c82 2012-06-30 17:35:52 ....A 99356 Virusshare.00007/HEUR-Trojan.Win32.Generic-b83cc52513d7cbd4d12b3059a98edc7e75a972ddce8a0941790b92a088283da5 2012-06-30 18:20:42 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b83e2da88e12a56893cb665b632031c0e83511ae16627619190a3004c9c697cb 2012-06-30 17:35:54 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b83f2586fb3f2c40323772c8b262475e274906d99ff5b851f78aadb6b712faa7 2012-06-30 17:35:54 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b83f4bd26dfeccc8d840dd21e637b7aad30006d94d6aef318b7b79aa6c5ee512 2012-06-30 17:35:54 ....A 730624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8414d32cbd34fde8733ef18726616f2e9fc6c280f2fc5170c35528430adfefa 2012-06-30 17:35:54 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b841691b371f0f6be9fc3c8dfb7cb79417521f456648b831b75a7730195b1daf 2012-06-30 17:35:54 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b84322492af251d70068cd30fc695be7703f635e27ea12060db292836c2c06e1 2012-06-30 17:35:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b844c4e9fc84abddc260821cc20336e9401a8c3adcfd19377a9cd48ef202e02a 2012-06-30 17:35:54 ....A 143873 Virusshare.00007/HEUR-Trojan.Win32.Generic-b844d504b390b2f815373301a43d935bb8917d90c7e0cc280601f509800d515c 2012-06-30 17:35:54 ....A 385630 Virusshare.00007/HEUR-Trojan.Win32.Generic-b845c475b52c35d1c60f52a060a6170f45c8b1d8a65c0616a653d39087461156 2012-06-30 17:35:54 ....A 1660240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b848326a56f39328d663a50676a4d04bdf31e71eb6476fff69a8c7ccb7c5ec4e 2012-06-30 17:35:56 ....A 18494 Virusshare.00007/HEUR-Trojan.Win32.Generic-b848dca7f6e6bce6c255952ea1a95c8af21ebdd97cf4dc58ef302265d0e26c7a 2012-06-30 17:35:56 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b84ed918eccbf0a76474098599046839c5e484df11478ba53af4d89ef23aa7b1 2012-06-30 17:35:56 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-b853d985a1480b6c04313122330b54d9c43a8c32f26b0689f0e12495a4e703b7 2012-06-30 17:35:56 ....A 892416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8549c7528c6c3d6fbc0e4bee50e8eee3fcf30ac9638d60e92fe33b0817221a2 2012-06-30 17:35:56 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b855bb1ff4a92da79557b92cf22d4135b7f6ea94dbc1d4fa19d07060d4eabed7 2012-06-30 17:35:56 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8568740fb904155ae1ade52aa54d5e301c597902f6a58a5bacf83adc3abd914 2012-06-30 17:35:56 ....A 1843712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b858060f3dfdee2d928290036794f8626aac6c743a7bb8cfae297c07e971ee07 2012-06-30 17:35:56 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85882c774388a7edf51cf4ab6ea6b62af406c491a7bd0b810820d4152f3b120 2012-06-30 17:35:56 ....A 317344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85a165c0d7c999d96892214182ca35eb0d5f697f998e4a5b417f8512b418d3a 2012-06-30 17:35:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85a8f83cf4b313dba1634726927aab76c7d9ac9bbb962175da2f31286c24f43 2012-06-30 17:35:56 ....A 589828 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85a9e0c2a0b8817dff1176daff5e37ea66a67ab46c77010a1afbc86450fd846 2012-06-30 17:35:58 ....A 94236 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85e6ac7725ae6d3bb11b0534e763fc2a55dbf70ef891da922eeaa92da64618e 2012-06-30 17:35:58 ....A 1434112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b85ed5297f25d426a9eb0a58f8671b27f16c7475dd893ed7c8a7e111ec92fce5 2012-06-30 17:35:58 ....A 457772 Virusshare.00007/HEUR-Trojan.Win32.Generic-b861ae8bff7f75a1977c43af4e2f1d4db3b4cbebf825f0ecb8d3fff6c8fb547b 2012-06-30 17:35:58 ....A 2649088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b861eef317b3cdd388f3aac07b1cd11bf7bd29b39309620cf293f8b77a6a96d1 2012-06-30 17:35:58 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b866122671bd8896c9e870800f5557f2e2cd05210d6d8ab80448b979605e8037 2012-06-30 17:35:58 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b866f8e357749e8d2d1471d2665d606662085b6976624c897c3f4bc2e325361e 2012-06-30 17:35:58 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8673578735d2ebd50c990007eb45bb2c0a383f4ac88ef2f8d417e0f3cd44b87 2012-06-30 17:35:58 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b86b77aff88dbb015ceb977962979aa73aff776795ee46d0906252e04d5a3c73 2012-06-30 17:36:00 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b86dc48503a066ec7e14bbcae83c6ac7f5af9b4c0a5930d7daa754337ed2dd70 2012-06-30 17:36:00 ....A 835609 Virusshare.00007/HEUR-Trojan.Win32.Generic-b86e5bbd762cd45c46b7158ea026dfc68bdadf2127185ba999ff285d59ef4e59 2012-06-30 17:36:00 ....A 450561 Virusshare.00007/HEUR-Trojan.Win32.Generic-b870ee8c180df4f507657fd4ac752b2fd7b63c858746c71068d40c185bc5cd6c 2012-06-30 17:36:00 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b870f259fab917183d03d470d796687851a408e0e7ae6a8470095a3b90a4ef21 2012-06-30 17:36:00 ....A 1477977 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8755ab8f033fec00548b54d7600e362dd00b34ca801176ba09ff5481f7acad4 2012-06-30 17:36:00 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b876c8f7c668fbb42dd064d66358fea8bc2ee6593ada14a44a72289d49760474 2012-06-30 17:36:00 ....A 167745 Virusshare.00007/HEUR-Trojan.Win32.Generic-b877f55b8c344b3956ccc2ba7cfb90cd0345563e023d39cd27d404fa4650db2f 2012-06-30 17:36:02 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b87c3faab68a5e259a4f497c0dc922a956d709891d0448882dae45fde77abce8 2012-06-30 17:36:02 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b87cba2b2f66b170bbd26ce6ce46a517bba3e560d9939fe57e3773df3067c17c 2012-06-30 17:36:02 ....A 971392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b87d4cd1e4bab20bdf0015515c0a28f505183c1fb14435b736fff857ec06d9c7 2012-06-30 17:36:02 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b87f08c5c3638ddedbb8ae90e36bd92e35da5d16e4bcbb6dabf67160e013919a 2012-06-30 17:36:02 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b87f594ef3f3dbba730a4d737245152c4a0646a343a511f10e8a6d2d6f639c72 2012-06-30 17:36:02 ....A 285440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b882699749bbab44209d2ffbe6b372582eabddee90e21ec3c60a1495aabceb85 2012-06-30 17:36:02 ....A 724680 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8841119bb4b60816cd08f966ebda3275e42b3af6337b13153f22dd8ef6a14d6 2012-06-30 17:36:02 ....A 1306624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b88b54cd99157a24d8e4f0bd2b481dcc61119a1acf46348d8557c0429e555595 2012-06-30 17:36:02 ....A 899584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b88bfa6078d6ee319987b8d6485e9a7feedc6e960ca0fdf0f12756ba78d62317 2012-06-30 17:36:04 ....A 827392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b88fe4d039eb839e61c68ce8abe82a04d278c2471edd90fcee852e9cfe3ae4f3 2012-06-30 17:36:04 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-b88ffd189e2f04caad1c80690f2282705c37f7447a49c0bb58961433310ad375 2012-06-30 17:36:04 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89108a31af7b7699ddd2dfc6b58391ee8c1ddb19a5a0437408d46c00f350b8c 2012-06-30 17:36:04 ....A 742594 Virusshare.00007/HEUR-Trojan.Win32.Generic-b891d8600d03d71977a83c74ae0fc0cca9f0b3250c629f65f97e24956e687da1 2012-06-30 17:36:04 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b892cc3667387281f53b74710e9e51ea5cf5430ef67aac771c4cb1e07331e485 2012-06-30 17:36:04 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b893001c942b07a6dfc086ae51742d1d7a2ee7febb0afd306eebede9437bbdc1 2012-06-30 17:36:04 ....A 299003 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8930970997fe19a087f90865b99f550abe2e1534409eace1031697a1cc5cc05 2012-06-30 17:36:04 ....A 4386816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b893a681b08730496a35862c9328e3c9ed745ea32c9cf56aa2b3d568dec1a9c6 2012-06-30 17:36:04 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8954309aa1e9bbe20e062a89488ddec405c7c523ab76504485d8f7b085e950d 2012-06-30 17:36:04 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8979e0ade4163989fd568967c26ba1bd4396701798f24259d394aad530e3f31 2012-06-30 18:17:14 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b898b9c805c2503ef0fa0cb27a1b037bd7d36be27b9ea5523a899a8ee6607342 2012-06-30 17:36:04 ....A 4928512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b899329a5321180cccbd9eef7f7ef1f35ffc5e26b78e4c6073f956444fba4fd3 2012-06-30 18:16:16 ....A 398947 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8993a96a7fcc391924331ef535cf5f1eaddf36eb614d7664f786f894934d39d 2012-06-30 17:36:06 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89a1ee6e8243d678f8c20701f477bf15db89d1a583fd25dda84cfb820342e3d 2012-06-30 17:36:06 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89a5e274441184a38d8e9006c8ca5c82c24448bc423f080e1b77fbccc3c4184 2012-06-30 17:36:06 ....A 133256 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89a97649644ce8456710e986f2876b7c2f63817b59e019d964c603e2703e3a1 2012-06-30 17:36:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89b27688e65561b2b1069085086bbb5f50ce2e06ed075346814b9919841f5b2 2012-06-30 17:36:06 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89b9681ce44da10bf4032d10bf8d8ac2f5fac5165353be748ad14bd15544511 2012-06-30 17:36:06 ....A 97828 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89bb1107bf11326a00574c19e50a8cf41d825020ae8ccbad8f67bef24beafb6 2012-06-30 17:36:06 ....A 121721 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89d65e13563849a48868f693887c9aa24d295c1260261558f99d0f092bdcb81 2012-06-30 17:36:06 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89dc4e189db26112accebe51ffe6605749807bb30c24d786ba20380a7d37a99 2012-06-30 17:36:06 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b89f7a4ec4a93470057844d006c7e30107a80570206ab5d2b0bbe0a19359c0bf 2012-06-30 17:36:06 ....A 82712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a02ab1c9ef2a75f34882309bd47b143836ebec67e7c80d07f6a4a84120bc97 2012-06-30 17:36:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a116a49550d76b1a58b18e17d3d3816d1d8fcc241a2b3d8a93c0517229683d 2012-06-30 17:36:06 ....A 849408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a15e5ee9c8d346025c938a4d916b4147cb4f6df9d125e8bd19d86eace360d4 2012-06-30 17:36:06 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a1c222e027a04d86bfa788564c7e17d683c29dee4adc17b520190bd27a4a00 2012-06-30 17:36:06 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a2fa4922c96bd6db7d87e69666592af53dabbbbf7d36a8b497cdb367b4049c 2012-06-30 17:36:06 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a3042f8261126cd45204e9d75ef12e6a81cf5e900675602890006fc748df5c 2012-06-30 17:36:06 ....A 605696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a3f33fa5cdafa6663c5bfe08ecbb44f365980ab46dcb4465bf6468dde0b691 2012-06-30 17:36:06 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a663b8a3c1132d407c2816610f598c7753c3f264b1782672351dd5ffa2f946 2012-06-30 17:36:06 ....A 1362944 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a694da7e8f8624d76731b68f54cb0cc5fedc9ee7caa231994b615a3bf9aae1 2012-06-30 17:36:06 ....A 865766 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a6aed061308a82e94619c61528e4fef7276bcfa425cb2d16e98f34506637ae 2012-06-30 17:36:06 ....A 3968 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a71bb9228d6c543727048eff14c01b472265e700fa0343e2fcf6e1cd4f6ef8 2012-06-30 17:36:06 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8a7b0f8d6ecdeafb2407a717993059d7f5cd915ef1ae490e4ae2980a79df22d 2012-06-30 17:36:06 ....A 92979 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8aa8ebc88fcc5cda4c5df0e7037f77ff7f68628d2d6a9de50da1a699a15ca63 2012-06-30 17:36:06 ....A 25432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8aaf7b6db06ff853ced1e4b178d7768ed117e95a5c9078c287acf76165843c9 2012-06-30 17:36:06 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ab50651bee2a7cf9a6a7a80c76400608c986d974fa011be370addfc1f283b8 2012-06-30 17:36:06 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ac239d2c20f6079866de9374ae7ef09546b1f25352a4b1f7ca719329377596 2012-06-30 17:36:06 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ad31a2e343ed36ac373a79426f4f356d573215721c8634303e750ae3fae309 2012-06-30 18:26:24 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ae125787a0e605ff1bacd8355006d18b4299645fc8fee32180198ce9484ef3 2012-06-30 17:36:06 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ae3a609281f5785d0d15817dc3696652bda2a0af647fd1ceeb7d8a1d1e0fab 2012-06-30 17:36:06 ....A 743424 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8afcd27ce34791cc0d0c541975f7f7cdcdfc942fc082af2376c835c7d480dc2 2012-06-30 17:36:08 ....A 855552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8b4f7ca0ee6279ab982571c7ea2f76bbbdc0dafe454e0e930e2b9b0ac731aa7 2012-06-30 17:36:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8b4fb66831aadd24ad59e93a030cc1ea1feff27e7858a8eafaf48ce3c8fe916 2012-06-30 17:36:08 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8b998f883cf20e2ba20df7af2b7caac4d863df968d6c460dff29bb6d1b7c4af 2012-06-30 17:36:08 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8bc81ade8001ba59e995a35bedd33edd38fe06bccbb9b616705722d32b729e1 2012-06-30 17:36:08 ....A 4886528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8bdb920424451f8b19272d18e22ae9803024c949cf1023cbd0510ff1fb3d440 2012-06-30 17:36:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8beab870bb654deef38bde54504c8aceb1542328e181c0b4610bfb0e6d2cad6 2012-06-30 17:36:10 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c0bddd4e9a458bd0fcbfc770c909b28f804f4496344d22b59e3d9068a0def4 2012-06-30 17:36:10 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c4690ff26a2b217e13e2887e5b39009ea9c865352af0d65b7b1b14debeb91c 2012-06-30 17:36:10 ....A 65175 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c5ff2321d72ba7de1cbcf896f351a017446cc5e51c11ed43f4977106f00c80 2012-06-30 17:36:10 ....A 1428480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c802bd9757ef14a09b8963b10f68044170817dd5c3a7571d124346f051ec06 2012-06-30 17:36:10 ....A 18266 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c9338c841e28fa634ee95c145dd62c3075483114053370ac25d42a9961e125 2012-06-30 17:36:10 ....A 28452 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8c9cbe15ae8d9e16387a1d863009636b494c247c6b791d77acf9120be0cb9f2 2012-06-30 17:36:10 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cb0c65ce102f39793b8f884cd1f987a31714c2231fad9133fe9f8cf93ae864 2012-06-30 17:36:10 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cba80a0c04ea63681dfa5148483b4ec8fd00e47b331001e9f9b40ba6090c91 2012-06-30 17:36:10 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cc4d4938a9612c2cd1c5d0e0431d51a4b26a14e7744bce9b9d2aa9be4393b1 2012-06-30 17:36:10 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cc55f6081dc3d9333e5c8db8d262baffe4eb71c29bdb38217dee98937948b9 2012-06-30 17:36:10 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cd2f8630e5fa6ccd6037156139a89158c0e34eedd36a855fa8b525180ad6cd 2012-06-30 17:36:10 ....A 1046528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ce0af80f5a3c0198c51d8239bd3a311084c34eecb56d97bf89e1070398db77 2012-06-30 17:36:10 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8cfc9faf76cf31a176ad05779b15f68520227da874b11e649290ab4a3ffb806 2012-06-30 17:36:10 ....A 1474560 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d032e8009916457606849ca9b7855768f12851d81b9ea783ee508d28a13034 2012-06-30 17:36:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d09717e95b63f422097c0e6c289ffd417768a896c5027820c70e018efcfcf4 2012-06-30 17:36:10 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d0afcf719674e16ccf6695f6bba303e4e951a37729da4abb0beb1b49c78f37 2012-06-30 18:18:40 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d11c402ed9dc4cd6fdb44d02661cf4fd93631b9e22619616148210ff8ae11a 2012-06-30 17:36:10 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d2004213fc83f4970ff33c46b4f59a4c779e548548722eca3f24d2fd5d2541 2012-06-30 17:36:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d244fec6f9312d8f48a70cd6f2eba35dfa9b0af94bfa721620ec167bcca941 2012-06-30 17:36:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d4889f67b44dea2efec7237c4c6b29128c9c8826ec6064f58574c86539aedc 2012-06-30 17:36:10 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d4edd23a4fa466d203e2dbbaf244abf5542cbdd0733b956ecf9c76a0bacd86 2012-06-30 17:36:10 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d649dd39326f81615f673a7df055df1c636ad8ba75e1422d2d7383205a21cf 2012-06-30 17:36:10 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d6c51dba0f87e231493473516568cf4c7f4e67b5c73ad7b5b775215bc0ad9e 2012-06-30 17:36:10 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d6f45e99d5d05a0de0099519a1486f84cf180a9f947a98838e3243d38ea2c0 2012-06-30 17:36:10 ....A 49408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d7cb1a6cff33fd30d458c935253251ebbc88b0811e5a028cd615206e72a05e 2012-06-30 17:36:10 ....A 13223 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d823e4858130235e20a0ead99744feaf1284efaa83dd81ccf35a3f4956f722 2012-06-30 17:36:10 ....A 310776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8d979c6d3907ae78f00872c8bbe677d0671dcc5951a51e12906670d0bd3f8c0 2012-06-30 17:36:10 ....A 1765888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8da02ce8d4199a0c1688fe70c68a523a83b2b3db0f1d515a6aeae0c9afcf0bc 2012-06-30 17:36:10 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8da3ddaa563ed98831b8bdf83c013878eedc009842fde6e731cf39f4d7a5032 2012-06-30 17:36:12 ....A 1047138 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8dabcac8135b1a304cd7e6768f2071dbdaf9c58d51688b5e83c70fc75143bac 2012-06-30 17:36:12 ....A 1019392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8dbec754e98f1009d63c418f7149416885c4b0aa10230f6c7500a53329e7173 2012-06-30 17:36:12 ....A 1765888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8dd0f806be63cfd84d4c3048e3007fb34800e807d731515751aaf513917562a 2012-06-30 17:36:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8dd3d9952fa1fb0c41a3711c2e1f33c1352ec2128e3ff10ff1d9c5c98485ad6 2012-06-30 17:36:12 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8e7b0d0253d47513a4426dcc0f56c663b1b37c8960d84ea2208e73beb896116 2012-06-30 17:36:12 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ea9830bf77cf403420ff49f0630f26e18897abb521c60be19e4c0c312a7f43 2012-06-30 17:36:12 ....A 676748 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8eda8e10234f3c6bbd0eacc7f3f391727b66c43fae9efc86a43813a1e313d8c 2012-06-30 17:36:12 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8edaace86f8ddeeb324ef9cdab204036d9dfd0cd19dde3c959ec370adf1faeb 2012-06-30 17:36:12 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8eeda64005bd97ea9a7d60a185b744b42e8ae914d68c319f8eb84cf63ce7661 2012-06-30 17:36:12 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8ef8a3ea096e6d06b448181221f641436e9eea7095c8bc3ea0b59703edb65ea 2012-06-30 17:36:12 ....A 121062 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8f24a5583732a3d97affefff133f01f1ab80727468aeb6444ff2fbfb39738d0 2012-06-30 17:36:14 ....A 5496832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8f265247dd8ffe6090f95a74bdaa278049c047e406cf70f46506d38778dd82a 2012-06-30 17:36:14 ....A 25936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8f30b816fd347dd75bf47517679e44673e7d996bbceffc6e02485b78527ab18 2012-06-30 17:36:14 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8f346b045ff1e69e2597f7a582e81ce64c00a477c6172a906f70bbd4357028c 2012-06-30 17:36:14 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8f55de93778186f9ddaa598d37610b362066c0d15bdad1cfa3b074b94acecf8 2012-06-30 17:36:14 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fa66d78ffec4fdfc42e7a52fbec87f7ece0779c7987398b4f6bf3d846aa919 2012-06-30 17:36:16 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fb2d36eab06cb4adc4f0076d6026b5d97a084a410e79a79ebf4bc18159794f 2012-06-30 17:36:16 ....A 623616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fcae334a5fe4485739469cd437e25c3a0f1a9bf52ecb3d03b3d02c83d5e9bd 2012-06-30 17:36:16 ....A 281217 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fd7b6e1d7277eb8a1032de7ab3c6dad9d81470275b3f6a8dd15cf5fcb6d073 2012-06-30 17:36:16 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fdec7dc9bac68f969cb6409ba16b1141a54a0f2da718e374bf9e0e6d876a79 2012-06-30 17:36:16 ....A 49696 Virusshare.00007/HEUR-Trojan.Win32.Generic-b8fdfbd494ac24bc9092e7db7a867e068cc7f27f3c723a7bc87b996fef700f0d 2012-06-30 17:36:16 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b900ed358092284b89767685b0247d167341d48012430f81222210464505b1b8 2012-06-30 17:36:16 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b901af0d2fbc5d1c7c4f808cf69a22787341eaa5e0b1cfa9cdb9f3e4752c5450 2012-06-30 17:36:16 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-b901e3801f1bb4b156041e191da4adb995e69c0aebe86ce8349b7c7f2d9427d7 2012-06-30 17:36:16 ....A 360893 Virusshare.00007/HEUR-Trojan.Win32.Generic-b90258382a34263ff15616a8f6fe5c8aec8c96de4bb86170af78f4e6cc320dc5 2012-06-30 18:18:36 ....A 656000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b90356dfd572ce48ec994bb17592950dc9c94dd3aa026a06702425e0890f1d61 2012-06-30 17:36:16 ....A 136760 Virusshare.00007/HEUR-Trojan.Win32.Generic-b903f78ffe8516b28bcd831c2725d2170aa0888beb07040741e87326cb62e0d9 2012-06-30 17:36:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b905c25ec52d3887d95d154c48074dd51e9805f5e5a24510f29ef8803b53118d 2012-06-30 17:36:16 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-b906114731eff6f6e44b1c1a6e9690f1edadadd642ee8c80842942526022e1dc 2012-06-30 17:36:16 ....A 523528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9066c5724a1d3a77cb959e0f97fa3a2028fd65ae249ceeb6dd9c723b9c47db6 2012-06-30 18:25:04 ....A 132036 Virusshare.00007/HEUR-Trojan.Win32.Generic-b907e89a85c458850437e218c0a819218ebd622c5390cf2029280c62dc25a674 2012-06-30 17:36:16 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b907fed1be936bc442bb94f834855cf229c58fe66d9cb880362d803cfe280b1b 2012-06-30 17:36:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b90d897c8ee619f31a26dbcadcd3d5065a31ea5d959796beba3afd92021f77de 2012-06-30 17:36:18 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-b912ac8038581023f2914fcf49f13d75cb54dd90b3aec421a29febf79cdadf08 2012-06-30 17:36:18 ....A 37153 Virusshare.00007/HEUR-Trojan.Win32.Generic-b91309f703c71cb3d70802dbea735d243548ca0f8c8c94eeb0b146a17315ae2c 2012-06-30 17:36:18 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-b913261f329953bf0ddbf5ae2c5a838f129845ac78697921c192fd01d7e95231 2012-06-30 17:36:18 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b91339805a038725658e67b7b39cb9f8eb8103e0af2d30d9450fa2920c977c8c 2012-06-30 17:36:18 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9139b0b83bb0af74e30d156cde8f9677d5362ee515394d38e4141c42dbbaf71 2012-06-30 17:36:18 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b915da4ecef1989e62f0842cdc03f6a430ddc1a1d29139a37190a5e73962a0c8 2012-06-30 17:36:18 ....A 605441 Virusshare.00007/HEUR-Trojan.Win32.Generic-b918675c12b89ddbeab04419cc28240440aae92d106cf6d82720fb2e9a681dc2 2012-06-30 17:36:18 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-b918bf1a24bc22195a34fd821ec9714f0d15f130f1520cc63ae3e4dbf56b347c 2012-06-30 17:36:18 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-b918c30bac67a496f3a1d3337d36218e1bae0a8b5b8fa3ddde440e0dfcde8df2 2012-06-30 17:36:18 ....A 89943 Virusshare.00007/HEUR-Trojan.Win32.Generic-b919754a01351a41da336f639bd3b31ea5204644b6a4d7dffe1c44762e5b307d 2012-06-30 17:36:18 ....A 73085 Virusshare.00007/HEUR-Trojan.Win32.Generic-b91a4b3cd1067a351ab995bc4b6e448578f4a847274d9970cfa6a94496926411 2012-06-30 17:36:18 ....A 2143232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b91c5b820cdcb06d5b9f294d854276368fe15b59a2dc176ed585260f77ea2d91 2012-06-30 17:36:18 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b91f76ce66e0d6e429a438bf13883ec3f33713585fcde363d6fa4bd714904336 2012-06-30 17:36:18 ....A 28479 Virusshare.00007/HEUR-Trojan.Win32.Generic-b920571a03f50be9cc12cc6de8fedc8b10c69da881f091d5153a2cdaba7a8f89 2012-06-30 17:36:18 ....A 105312 Virusshare.00007/HEUR-Trojan.Win32.Generic-b920603a105c5ef1538a916a43d07acd057d421c5ec27a376c807c9a087d6a0d 2012-06-30 17:36:18 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9210ce07fe87ad9285acdd9b3e8fec1b981ea1e611ead1a65c257b606fb7c0d 2012-06-30 17:36:18 ....A 216935 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9228f1658e530f09dca9b53fdcdd87694b455c98a67a811895ad43b41bbd829 2012-06-30 17:36:20 ....A 8252933 Virusshare.00007/HEUR-Trojan.Win32.Generic-b923df95808702c3ebeef7fead4375d75d0120746d5f09e0b252dc4a93685027 2012-06-30 17:36:20 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b925978b059f7765dea99c63abbd63a2229a13052ac533c610a94bac5925507e 2012-06-30 17:36:20 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-b92625006532e932ce56d4484ad3c2e4610530c579b320f8760c1b0141dd624f 2012-06-30 18:15:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b926d97a3b11979194bcfc2ec78e1a93b9f3171432bb2dab010217fe57c7c233 2012-06-30 17:36:20 ....A 36958 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9280ed738c5fdc27e98332c0c74e90b6ac484b23781b388079690a152dcc063 2012-06-30 17:36:20 ....A 1590272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b92939a458cdca271c0b132c97677c00faed35385dd21f587f6e05dd34583fcf 2012-06-30 17:36:20 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b929641fb02441bcd7bf6b6c610ec78c02a77f6a9ce630409a7b4a0ac298c2f7 2012-06-30 17:36:20 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-b92ac2fd2179a8d27f2ef1ab2966c3e76c75a67d5588ee49ef079665bfbb5355 2012-06-30 17:36:20 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b92d410362ed19983ae510654e8d55dfaf0e3e7de078e2e248b1808d0d063aa9 2012-06-30 17:36:20 ....A 74999 Virusshare.00007/HEUR-Trojan.Win32.Generic-b92e47e8f35e9979ba1e909c4cba113a05f57fb5e546831fa7dadbb771213cb1 2012-06-30 17:36:20 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-b93123b1d61daef3e454de525cc9d6ebce6877b933f82e2bb2a956edb384e072 2012-06-30 17:36:20 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9365bb75a39e1523f71450223648a8ef1c42ab471a7dde23fc29ed67dd896a3 2012-06-30 17:36:20 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b936e80a34635e500c7a81e86f33036afc8304d94a2c6e4839ab6ba3dc5974b6 2012-06-30 17:36:22 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-b937f906adf7b7ec1651c096c774ceca28238115b3affd07eb2a7f8fea600d78 2012-06-30 17:36:22 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b937fc19eef5bfa20cdee7956d437323f80db8ac6fb89a8284d1fc3a8d9bfb70 2012-06-30 17:36:22 ....A 116775 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9385de6a0a429949ff4bb547fa57bad2f49758524843441e04d9c0b7c8ea4b3 2012-06-30 17:36:22 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-b938f0f084d74892efc1cd74bf1916adecce7783329bfd1138aca697a3d6601e 2012-06-30 17:36:22 ....A 281045 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9392716d6693b93b842c298d93721472d514573ef5590e9a7b704f1c80e0606 2012-06-30 17:36:22 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-b939dddd00d0ffc7c1b62faa623a553487df96c24d3dd2c431eb74c834f78f78 2012-06-30 17:36:22 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b93d1037afd319f5128aecabb1bd5e9317eae983650efaa70ff3bb3b2fd63869 2012-06-30 17:36:22 ....A 39045 Virusshare.00007/HEUR-Trojan.Win32.Generic-b93e943af24ce7d5cde840c82928eed9eb0ac00c48b901a11343f10760b57fb4 2012-06-30 17:36:22 ....A 103369 Virusshare.00007/HEUR-Trojan.Win32.Generic-b940359d88dc4530811443eb51dbae7cafe1355fd704324a96ad1b2b88678979 2012-06-30 17:36:22 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b944ade9097fc105f4114705cfdb795db55a07fdadc7fe8a69f1c7758c6b14b4 2012-06-30 18:12:58 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-b944b14541a5382aee51f36fcc21a58224fabcb6951164ef117f4bb1ca92d62c 2012-06-30 17:36:22 ....A 41513 Virusshare.00007/HEUR-Trojan.Win32.Generic-b945f86eb2476be46d9b1236d211199ed43d8b5fe1c82f7ba54037160d8d78b3 2012-06-30 17:36:22 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b946cc87799d35bc59dc100461fb4818661134e05704b60557960a97bfa9edee 2012-06-30 17:36:22 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b946cfc3a564aab81acb24d7365b39a58babe2a8859423a51924ec86e6e24851 2012-06-30 17:36:22 ....A 73296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9474559232559aae21e46281fc280a839020735705997c233fa05df3951ce88 2012-06-30 17:36:22 ....A 2043392 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9475948ef3074dd669fa28e430a046dd04c7a6e1dbb4870dab32e82d52a34f0 2012-06-30 17:36:22 ....A 340868 Virusshare.00007/HEUR-Trojan.Win32.Generic-b948695b5b0f2afae6b5175e6c1292a868acfb2e9b7db0bdb0bc76f51f18942a 2012-06-30 17:36:22 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b94c9cb31d4b0878cc47080c55840c3b9b0615f46a286b436fb01cdc2b47970a 2012-06-30 17:36:22 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b94d87580a7cbf0ff7e6001f6856207d14ef31032c11c75237017080d8a650bd 2012-06-30 17:36:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-b94ecebc451ccc04b692a822b6e5c484fee4fe644e1dc624a82203aeb22278cc 2012-06-30 17:36:24 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95349ae49103e942fd3c0082d0b03ba6800e083b705abe950d92f3a0edba003 2012-06-30 17:36:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b953fdc7095e96c0ae7159b810ce5ad3499ba50634777e0dd70bd9883894b7c9 2012-06-30 17:36:24 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9573eb6868f51b6b6505d400613d0577fd637b5998f911d2c696ef8f3dd0880 2012-06-30 17:36:24 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b958a30371b0bbb29fec43c3af8c04f870900da121ab322c0d55221baec6e459 2012-06-30 17:36:24 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9599b5573784cc64230df927f251dd64c1efeb143e668fd3c485b49a05366a4 2012-06-30 17:36:24 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95aaee329eb6da3475549ce99aaf2060e6c36e0ca7d16ec950ab4769d4d6989 2012-06-30 17:36:24 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95bb954a24d2e20719a50617db105883644fd500005e790b6e8804fc25a5edf 2012-06-30 17:36:24 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95c026e249139406218ba146b501b92c0391eb398abb1ef3952412e598548e0 2012-06-30 17:36:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95df914bdae232c514feffad35d4c9bcc7af129e2d5ee0a44b8b3f3a2c81518 2012-06-30 17:36:24 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95f31f96e3062d2fe81645a5f2d34fd2bb1fe16fb13cf680da5eead7c65b46c 2012-06-30 17:36:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-b95f646efcf3ddd6aa0f420ad6dd2a03b6a7074e356330bd035055f913d01af4 2012-06-30 17:36:24 ....A 62085 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9606b76601483bfe921f1ce3886794dc8f4177db542d76d0a1846443782e3a8 2012-06-30 17:36:24 ....A 548922 Virusshare.00007/HEUR-Trojan.Win32.Generic-b961b61468b533c88ec09613ddb8fefbda768a86790a1ba9116913c738f57a84 2012-06-30 17:36:24 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-b961eb74856a93d43b299b7006fdb0d7176f822ef3aa18238699fac21e93d26d 2012-06-30 17:36:26 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b962fe9f13a6a42473da43ca32c699e345c2381230c12ad2af59f43dba051f3c 2012-06-30 17:36:26 ....A 1020928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9643376ecf73fe9b299484c665d2ec6a56c0d565ffc428400a75004c9fdea55 2012-06-30 17:36:26 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9657b1befe6c6adea51fb6d520563b237f68c745e8c05e778803d5e8d4e3323 2012-06-30 17:36:26 ....A 826368 Virusshare.00007/HEUR-Trojan.Win32.Generic-b966a8eca71457f6a01bf27c87b2f05bc61d47732acc701ce213e83a850ff4a5 2012-06-30 17:36:26 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-b96852f80118ba8b30f547721cdf31ef18c5299852b953f9499976e53d5be53e 2012-06-30 17:36:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b968ed60c19cd890dbe05f3d75bc5288462b0151fb689a9c416cef1eb713b704 2012-06-30 17:36:26 ....A 567185 Virusshare.00007/HEUR-Trojan.Win32.Generic-b96b9c81ab99bb0a823b6082b5eb445ed20942b0f198b162c24261e88f00b7b1 2012-06-30 17:36:26 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-b96d2c78dde484a3fe5cb3ce8e9fc2d61ba00e0624e500bcb942783fbf0d904c 2012-06-30 17:36:26 ....A 332975 Virusshare.00007/HEUR-Trojan.Win32.Generic-b96dc9691d5d475e9ef13bc0d51e1987bd4f99eec572a7f53118899ae6bcf130 2012-06-30 17:36:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b96dcaf0ff2e10ddd223a7958d6da30f4b8de951869fc311e04c9d9cfe4cda8b 2012-06-30 17:36:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-b970fcfcd7300d85c3fd46dbcc647af9f18c77c6c24a82a035270719a83a057c 2012-06-30 17:36:26 ....A 6605824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9711e900f531ce9c4459c97e9f89ad1c7327c4333a7cf904912fd5a94ae8e6b 2012-06-30 17:36:26 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b97408011c5dd3c1b01f14845f628b6a2af1dd647336dbc9a4e1abf727e8d7a7 2012-06-30 17:36:26 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b976329f26ddd8b7c6e5a2ab51fcf36f4cbf6edd7e257eae8e22be35d40c941e 2012-06-30 17:36:26 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-b977bae48a5c3035b8a9a63cd6c563d5ab8962d1558fa8da4fa13279dbeace59 2012-06-30 17:36:28 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-b977f4b2d6d0c63e0f015902dae5974e34105f61c12d8cfac6ab2c05cab2a103 2012-06-30 17:36:28 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b97874cfd315ed178df3c204a8d8a806d95da56e35c9e37beb66a4ae80a33e50 2012-06-30 17:36:28 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-b97af9044a3d81115be350df73733dc7cb319c1f0345e547b8989928bac252ec 2012-06-30 17:36:28 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-b97fcd0df0477f57e002b9b4e5982d072a34d094bd145382663ac580000f4125 2012-06-30 17:36:28 ....A 60003 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98027e3ca1900dee3f00b913605bfa280e4f90cc4ee787c08a53782b25dedb9 2012-06-30 17:36:28 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9823acebb1b95043744c2e9e5df2e3e678fa38cdeb96014f12494f563bf0f65 2012-06-30 17:36:28 ....A 62817 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98286b36175f1cac271706537e7200d7a32026a7b67c081977d4c38215fc89b 2012-06-30 17:36:28 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9841466c438812aafc153459ea84689534f52ac0d0e31797dd7754688dd28dc 2012-06-30 17:36:28 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b984679ac89f2e99f3575ee027ba0634820d019e966c3ebb741820e6c4fd3d94 2012-06-30 17:36:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9859cf4709d8c2ec8c95b638eaccf752f445604d11baec643c8e5233f950b2e 2012-06-30 17:36:28 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-b986177c0d498cac88957da14cea979822bc60275cb17ec8ed40241642fdfa08 2012-06-30 17:36:28 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98635dd3097803dde0ab0d0bf1b7cc1dfabbb941ddf6be8d6b85bf93724abcd 2012-06-30 17:36:28 ....A 159423 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98934ac9d20ef1a6dc3429f729d7e7d5d57734b2a3e0a78f6e50d14d2aa4783 2012-06-30 17:36:28 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98ad42537adb4db6227b6acf2d66873b7fbcee6f75a5d73530cb6dce1cdd164 2012-06-30 17:36:28 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98d421d8dc7d9098b718dc8fc1f55d19d8fe0915677fe90c3205511836c6317 2012-06-30 18:15:54 ....A 166781 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98dd66fadbede5f5ce43d3ba2a00c43ef540e17c436251b39e893c1a136d966 2012-06-30 17:36:30 ....A 37019 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98e320042e92189d0d6740a58b4bd0a7c08bbb1813825946f1538aa083c1d46 2012-06-30 17:36:30 ....A 48225 Virusshare.00007/HEUR-Trojan.Win32.Generic-b98ee622c696b45a652e6e7eb1c990ef11e809ef2a8f0d2127a692679e88c7ff 2012-06-30 17:36:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9936fe66cb7d9c140899913c3ea7deda56e6bc20eb68a57dde9cbe7ac27d59c 2012-06-30 17:36:30 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9942f9f5bf01afe832f25e45f9d31d58797179d524c6a11139b260914a300ac 2012-06-30 17:36:30 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99631ea6eb42f085fa4db58e4d1c68a523997e143424aa018f6111cc73f69b0 2012-06-30 17:36:30 ....A 1976189 Virusshare.00007/HEUR-Trojan.Win32.Generic-b997cadb8f15fdee3070ce2826864144696418ff44eac9de2e9b27f7114f7e34 2012-06-30 17:36:30 ....A 1428480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99911ab7978725a8c9f1093021185f54958cbbaa648a54dad16abed7d8d8c4a 2012-06-30 17:36:30 ....A 1219584 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9999a2f6e5b36895253cb55f26f7eba9c3d91364beabc0e31f2799e79b393e8 2012-06-30 17:36:30 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99a844dd5afe8365ec34edef0beb4f7109dee856a2d84282e2fe88701955f1b 2012-06-30 17:36:30 ....A 70765 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99a94a0da0774b36e102333d7d87231bfa3b050f6f80abe2d56cfed9d4b3395 2012-06-30 17:36:30 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99c0701228eb6418370ed6a6127d3fa48bf0a7510acc7d52e4e65e86a127a41 2012-06-30 17:36:30 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-b99dd1890d00ad957758d2cee6b96dcde60ad3eb2b7e70679a846d95336a343d 2012-06-30 17:36:30 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a18b087d1c4befaecaa691f200e341f876c07307eca6f413ab1dba3bf5bcae 2012-06-30 17:36:30 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a22ed8a6bdd5ba77b812eeaebc8edd2375c71d6dc224907ade21a1ad662eac 2012-06-30 17:36:30 ....A 572669 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a3ea6d94f878a847af52d8ae2f0955f93ed7253153c07253b184502b1b3374 2012-06-30 17:36:30 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a60f084f045c8f61d9774dc4de279f9194ef0c55611917b86895de95ff0fa6 2012-06-30 17:36:30 ....A 373676 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a684a147a141654022146840818b4e1e46b0c65ebe4b8db4c3ca2196ece9af 2012-06-30 17:36:30 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a740e73ada69db8d7c938ed906bf0ea69e8cb81ddcb382c263cc64c4a45dd0 2012-06-30 17:36:30 ....A 842400 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9a9d9ace3c81b4792e45cb2af99339ca024ddd11b0e821c956a14d06b1e7811 2012-06-30 17:36:30 ....A 266710 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9aa6fa0de039abe3df642db6c5d7ffb840c6ff6c38304b295027193581993b8 2012-06-30 17:36:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9aae77d83597519112ca078a2dd8bb96f2fa4e759c481841e6a3069f834f496 2012-06-30 15:49:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ac4c7dd29030b5736242570c5b92f25adb3e091cadf35e2555e12557d34dff 2012-06-30 18:24:06 ....A 1020928 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ad711ed57d306167e73e695008b6d747e16d83ea7be745a160cab3733fe595 2012-06-30 17:36:30 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9add8019b49184d80eac6fb541b02b4e040c2370f146a3c81a8dffde3c3df6c 2012-06-30 17:36:30 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ae39eadc3f44aa7c2427d451610b6ec3050697970838f290ace16dc3468aaf 2012-06-30 17:36:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9afe4183be3859458e4538e9cec2a1527a509a2bc9b00e113afb357756d1271 2012-06-30 17:36:30 ....A 3382272 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b1937e8b036845afbe3ef4e098ff3de32f4935abb5cc147ce297cdbe1a1b12 2012-06-30 17:36:30 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b2d4beb1565fa103b3c258ff2708df5bf2d1eb2603a59e0943fbf9bc4daabe 2012-06-30 17:42:04 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b4bab6072d6a6d2d9ee7d61505330b07f3f0a1db393ea56d2da97a5c6ca277 2012-06-30 17:36:30 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b5269e7e15abfafbef286a10bb7e4e4ae19b4451dc8bd693747c5b644a0d7c 2012-06-30 17:36:30 ....A 1870848 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b5ea5854b0ead4cc02b1bcac2c4228ec242da03813138226268467a80670ee 2012-06-30 17:36:30 ....A 90776 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b60c3dc5281b85a04ffb14800fd9975f624db45c58ebe4ed51f59f5ce89dce 2012-06-30 17:36:30 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b9207e2bb291ea5117a4d898052d4b138430ad715e187d4aecbdcae2081e85 2012-06-30 17:36:30 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9b9bdc859b935df957993f63add3049d3afee9cfee0baa32d5187456ab829ce 2012-06-30 17:36:32 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ba438215c9d6cbee983ff8af8fbb9273565ece4bf93eb974c39c7917b0e8a4 2012-06-30 16:19:38 ....A 69128 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9bb1ab64d93233ba61d9461177b70fb00467345eac8853642f74a765627be62 2012-06-30 17:36:32 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9bbe35be937f94a2032e20e710217f063abbf07ff0157445be2b9bc8b244033 2012-06-30 17:36:32 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9be2a5ad99dc925a8854f140ff7f630e1c0d20a53276026812229bc79b3e115 2012-06-30 17:36:32 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9be6ac62eae7f58e232954ca018a9733108f3d14f35e0fe7a86b027b6ec6c42 2012-06-30 17:36:32 ....A 778752 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c08f710a356be87bfede77d90952362acea9154a6abc2671a2e2c298809df9 2012-06-30 17:36:32 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c4a63dcba6a088f0688eae83f3ed03a487422693179e66fe5a87181c63fb21 2012-06-30 17:36:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c574306034266075fe6b815c685e11747f68619f1ec809ca5014813b1d0c39 2012-06-30 18:10:58 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c67714a8843fc9130edcde2d11e4e4932b6046d27b8b84fe044905a5068c73 2012-06-30 17:36:32 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c70c000de3da082adb894829e050369faf309f7cb7c23e95fd245a0d3c684c 2012-06-30 17:36:32 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9c7d50eab64b99647b43d346655fcfa0fb94bc817c524c7008e42f21b093c67 2012-06-30 17:36:32 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ca85dc1cdd59cf19f1d5f63321cabad9ed88c0844df464c71ab18eef3fde43 2012-06-30 17:36:32 ....A 1057280 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9cc2798f67da9038b1985960a08a7a50ed6701d73165408b565a5565b0f0e27 2012-06-30 17:36:32 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9cc58bd7af8efae8d5fd6b3d8cb5fe534ee81d3dcbf33b33a36098b0a5f00a9 2012-06-30 17:36:32 ....A 30028 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9cd084ad79fd3344e09aced488306ae7da9f62fe18eb22ad0599701d18fc278 2012-06-30 17:36:32 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9cd0da20c22755083f2d8f9eb99ea521550ee33ccaab3e051b9bd772732ffb5 2012-06-30 17:36:32 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9cd4be5acdf8982fe6c0ff3b6582122bb5b315beee8eaad0f747b62318df5f9 2012-06-30 17:36:34 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9d32fd9d3e832e42bdbe3eb25b1006522600e8537a9f928699e6ced680cf014 2012-06-30 17:36:34 ....A 17568 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9d3bfdc4384559db31ca0dc21fc31bad0714fac50f038e4d357a38ad2c382cb 2012-06-30 17:36:34 ....A 1131901 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9d528be0f0bd4355c3dec254b33f3ff83464df83994860ca22373eaba50e25f 2012-06-30 17:36:34 ....A 1827328 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9d8c4d012119a9b5535740bda1f1c9032eff93f6e03bc12016be06ba9875a07 2012-06-30 17:36:34 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9d9edb3c6cfd6e44de57eb54dd26ad10f4f69cb109f864902f1f1c16f128296 2012-06-30 17:36:34 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9da115d854eca82b11675573ba4eba66017538be91f07485e9b76dc21d38260 2012-06-30 17:36:34 ....A 1483264 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9da18fd7d26f1b9a7ceee40b900b7b55d014a3070ae2c1cd0535c190745f67c 2012-06-30 17:36:34 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9de0575d0b6df88251eadfe3f0e044d814b4278407f5ae1ada10978357b7aa3 2012-06-30 17:36:34 ....A 844288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e07f42b845394c810065d40046b7df157f4b19ddbc0366737a1f0eb7645373 2012-06-30 17:36:34 ....A 1701888 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e3cb64fbe162f7cc679e7590b7b7d1f4c88510a85b335f150e19095f9de0cb 2012-06-30 17:36:34 ....A 250957 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e55960e6ffb84d2b6cbbc7ffa01b3a2ac13e700c9ee8c0bb1d3898ccb241d1 2012-06-30 17:36:34 ....A 117799 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e72893426d89f4aeb2ebe080c9c8f3efa306378853d202b2ca527d8f5eb78c 2012-06-30 17:36:34 ....A 103112 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e8b4019633f68e9ae8f86f28d94bac0c236343916177dd40a95bea760a378a 2012-06-30 17:36:34 ....A 3592 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9e9354fd86fa574dc62b4bd87c57b70bb8ebeed8d0eaffc25d3c53a40e1206c 2012-06-30 17:36:34 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ea12405a410e6498917425a467a10d61916c65c1cc75a350674a5b24075634 2012-06-30 17:36:36 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9edb5c2db32fc141cb04cce141d561bdc848af672df65e405e19fdd49ed53be 2012-06-30 17:36:36 ....A 54524 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9edc1f6d32aff4aa7868d633e0b8ac7407f0828d4dae04e35d1f94a905fadbd 2012-06-30 17:36:36 ....A 24288 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ee3167af446724732b841e95e752f29661e1726198f87c0c991cc3fa69f3c8 2012-06-30 17:36:36 ....A 65239 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ef1b61291f15bd71d7af85be8fec1afca300551c5d2c505fd8933106898e65 2012-06-30 17:36:36 ....A 761376 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ef4bc5fba72eac258b6148272525744fc2cc7a389b6e7d42b7e53677591177 2012-06-30 17:36:36 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9f11b74801d7b5e400a7c5d48013b8c2f607819934db06ce17db57b39e9ead8 2012-06-30 17:36:36 ....A 517632 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9f41df1289c0192c04ad98009b11ac4fc8d5989c34ddde7fcb502d42daea9dc 2012-06-30 17:36:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9f547abcda3ea16e252a4bcdf28728bfadac25fe6f170e086ab34472b68921d 2012-06-30 17:36:36 ....A 3692032 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9fd7bfcdcf083320cd1f33d4dec5a8c7916821b730864f57a5399842f2d85b4 2012-06-30 17:36:36 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ff07d7f00388f8bdd52ff242e5a89dd6f42391c9bfa06880606befa8e0eda6 2012-06-30 17:36:36 ....A 130517 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ff1a827822370ee9f47b121375d497e326bc609b08680ed90a827973191531 2012-06-30 17:36:36 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-b9ffd00f05e2757ac751f3eff26ebe79679985b67235c7bd9c9b23704290f3ba 2012-06-30 17:36:36 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0042ead593854651064cd8b3979de9d62a47f0913714b984ab44f40742523d 2012-06-30 17:36:38 ....A 345152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0238a66c0604532a2710b75c5675473e0655e5bbe2246e535db151e7034c00 2012-06-30 18:23:32 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba035e9967f9b4caf497b256674aa0c99c600bd6dae65f01ab247702be741efd 2012-06-30 17:36:38 ....A 57863 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba04084d96b29d835475e2ad84d2ebd805fc1d5f02742a1c5c3e4dc5178e434b 2012-06-30 17:36:38 ....A 61919 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba051492d15411ccd99c528b7fbfb968a48e2d2031b957ce981e3fb771b3fca6 2012-06-30 17:36:38 ....A 394282 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba05a3784321f2f44eea6e81dc3dcd2eec8d1666660557cd556b183515eac68e 2012-06-30 17:36:38 ....A 25048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba06f7b76d170943e2224b44f7251fdfb34f1212d225858b13ed1dbdc586a6d2 2012-06-30 17:36:38 ....A 337920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba07c972fe7a742957800bc95ceac870b2e0ced1ba5c059ecd0882a3d61b6d3a 2012-06-30 17:36:38 ....A 1196544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0973a476099c14bbb3dc61e6c986e8ae353c34277c2c2ed1829be7c5afbc97 2012-06-30 17:36:38 ....A 1347584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba097508c9bade7e93dc63fcbd2749da0b9c9c6fb96a1949a700219c7c92c2a2 2012-06-30 17:36:38 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0aa710e82ec50091ac7e3aaf3e4a32e05ec8ee633e6e04d0629f233858135f 2012-06-30 17:36:38 ....A 669565 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0e471cdad0985e9436621e2176c3ca0ee17abdb829ea6c389df7c3abacacf8 2012-06-30 17:36:38 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0edc77da67ee9203739fadff7135571f82e4a0e5f68983e165abf21d6c4fc4 2012-06-30 17:36:38 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba0fe83a6c508c9bd5aa4df184824c004c99911dc960b5ef808715b356cf5e02 2012-06-30 17:36:38 ....A 52754 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba11772393119898a4a35e4c49407e33d306c3df3311ca91fb2b27e271eb4189 2012-06-30 17:36:38 ....A 51810 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1318835998333e8325c714b1743290173ce6edcf2c21b548fa67fcd99dd34f 2012-06-30 17:36:38 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba133ec335acc6d70de7f3917a404ddd652ff42e6a247acce33848cb9de0ec1f 2012-06-30 17:36:38 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba14849f7a95faaf50aa5fed131a9e5adc8cfd06f5cc044d34f9a5ef3481d971 2012-06-30 17:36:38 ....A 1735247 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba14c5c2b14ee4a5ffa42738752e2c9e2a44b1c6811cc19959e42497db6481ba 2012-06-30 17:36:38 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba14d9918c8d2d18c7f8e7fadb5517188caf94f8f48651c3c5ae5c1dc067ca57 2012-06-30 17:36:38 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba15431d9cab1b2c768ca00d5078b5499fe0f1139993ced98b29262f21e67c73 2012-06-30 17:36:38 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba18e8698f327db09ab52c9ecfae5f3067fc2c6a29e38331904de66e074bee3f 2012-06-30 17:36:38 ....A 3080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba198fdca57649e86d26ae6fa917e6dadede15e03d660da717fad27c01e2fb5e 2012-06-30 17:36:38 ....A 540680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba19d6e7c48258db4d8a79ba78b4352b5a1e5bf0ac76daab50630f599c42814f 2012-06-30 17:36:38 ....A 543097 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1a67dc85bf29fe71aa520d12f1d2d8fd58b5b73ca7ca4d90d03fedba58998b 2012-06-30 18:24:20 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1ab20ca476ddba80c3a93a7d6deb33fcd9583c90adc4f100393214ab37eeb6 2012-06-30 17:36:38 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1b3c82a8a4bbfc12a43ecb82013105739772a6b007e38e6600585c74b8c16f 2012-06-30 17:36:40 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1d5b33b9e0d88207e7b8279c2d57da38cb9603f0e93c655a8f51ecba999abf 2012-06-30 17:36:40 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1f1242bcec38356b857d851c3fcdd6b4dd080c0a429b68dc8a92666011c658 2012-06-30 17:36:40 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba1fa964c3855a73fa6491808c52bfe8399df6464bdbfabcaf343c1aa86349e4 2012-06-30 17:36:40 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba20c6c7edf5cd8ce78c378fa9fc067c3211633dfe75f21724b72a0033ff6fec 2012-06-30 18:08:36 ....A 177159 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba238cce954e1603fc5b9ebb2eb683dc95ac6fde1b42019cdb45bcc8eca7bf35 2012-06-30 17:36:40 ....A 352831 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2564716ace3cbad45487c58510bd4fb8429b6a4731a221a3ee50d8526415fb 2012-06-30 17:36:40 ....A 878592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba27116cb5e77c0f127d51a7223e2d92a6ba464884b5a40982536ac708716420 2012-06-30 17:36:40 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba292bf578b114f2ed001a31d00c01e84b18d0d1659de9011b1ed3c508d1b499 2012-06-30 17:36:40 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba295ba22d419f0e6218b192bf5ee80efb73496b46e97c78f49f3118c73d44ba 2012-06-30 17:36:40 ....A 97994 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2b8d780c3722bca8df06262f1220d4285f1ea249d85d149ad21e99b65580cd 2012-06-30 18:26:32 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2cef0dcd7ef83785918814c8169320093a3a91109218b4582999f0733351fc 2012-06-30 17:36:40 ....A 153713 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2df51439ba9d0e63add0166082a25ce16ddf30daaef7144002880aa976ed29 2012-06-30 17:36:40 ....A 80448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2f2514cb2f5db2e890db26d269703c8cba7b709552aa7a48e06b898888f53f 2012-06-30 17:36:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba2fcdcf9c8e163ffc386ca6f0e4e12ef4f5e3a3e417cec3a109bfad1cbd33bb 2012-06-30 17:36:40 ....A 83362 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba302ae9a015c78b117669f517f593c1bd0533405fbba852bc9f3b3055b6c708 2012-06-30 17:36:40 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3163dcb411e599807f51a888668c4281acde8c67fa0f18dd40769e49e58d92 2012-06-30 17:36:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba32eec4a534618fbe07b042fbc9a7896f8e0558be4f5fc0b256f1894a58b1ab 2012-06-30 17:36:40 ....A 203421 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3449be7dcf6cdf4fc3c5892822a92c5f1d14ab5a60de40de15f71d10cdb818 2012-06-30 17:36:40 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba353fdbed81f95d07d31075788ca79f2f263234848513eec862ea0003438684 2012-06-30 17:36:40 ....A 497596 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3569983b05ded7c61e993dd5e6bd7bedd27c461a17788f3ed4c3b15ca844cb 2012-06-30 17:36:40 ....A 91288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba357c30b7f04a88fe86f6770910d285acfb28457ee3b4d858cb6a49568b305c 2012-06-30 18:17:36 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba35d62705627380e4d3126e4da07bb1e07b085ce63e98ae5fa07b783dc97453 2012-06-30 17:36:40 ....A 102960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba35dc4b55aa44367a36f2b64f086cbabdfefbcd3e2e2e7b8ecc924ed85cd4b1 2012-06-30 17:36:40 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba364bab3a8bb489e7a1360994f9fe9d2fbb122251517803a6802112c102a915 2012-06-30 17:36:40 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba37e377451ff65d1ab13b34af1a299eac18123d2632f0a441ba40c1bf29b67d 2012-06-30 17:36:40 ....A 184901 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba38a9ba36073c213b64750d78f8366737412bb66970c2f26e9558389fb520d3 2012-06-30 17:36:40 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba38c34c4ae688df35e12132dbe4104387f780dd5709a83a9d46e6992669d035 2012-06-30 17:36:40 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba38edc2824f9ad6fb356b2affb6333ed50c81da7a67e058ca2fab9ab9b14262 2012-06-30 17:36:40 ....A 232876 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3910981fdf0cfb579764858056f20aaca726f2e8b51ca91a78d3f0dfd41acc 2012-06-30 17:36:40 ....A 10820 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba39e902084f9c209e623112c6b5d6905916d3c8a19db59551ac4dc2ba20a747 2012-06-30 17:36:40 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3c91d869038fcca06d15d494fd2f39c0835a327967233f8fc41a5a41ce6f60 2012-06-30 17:36:40 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3cdd960b1c87ea3b9c7806fcaab6ffc49767b6866b06ecc3f9e92e510a79ba 2012-06-30 17:36:40 ....A 310905 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba3f6c677e68b798f7d064a2ed3715085a40efb97c441aafdb1c1822e28f75c8 2012-06-30 17:36:40 ....A 32881 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba41b610e70bfda37aad790a6358fb27603545f240e4774b654ead4e3ac2a98c 2012-06-30 17:36:40 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba440afe90586fcbf9f167e636ce7d8b1d8565ea3eaa080ce5ea4ee2f0c28e1d 2012-06-30 17:36:40 ....A 3967 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba442aaf6c6207de2ca59b6f80988fe0a718664f21f5b24dd4c6957d8539f76c 2012-06-30 17:36:42 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba472a22a6843fede6db3e9bd8c9ccb0dc2425bfb5cfb1d1a844b1b592ae04d6 2012-06-30 17:36:42 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba48b510be1fbc6818f575d346edd7105199e29fcb664f20f3a6d5b26823743d 2012-06-30 17:36:42 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba4ad96393c599d81b9fc58016c949a8d5baf175ccb8b2355c5bf4f62ebd8ed8 2012-06-30 17:36:42 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba4b6727976ff6eb8d92702c7bc38ef67201f191976ff91db5170bb41555125f 2012-06-30 17:36:42 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba4e6d354c4013a5cd0040acecf52f4176fc743a6e407d1889baac13e5b7ffbf 2012-06-30 17:36:42 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba4f2d17588bee254e2a3466d14f53e9df38726fffe527201769daed1bf286f8 2012-06-30 17:36:42 ....A 628677 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba54f8ed9c7107470b81c8ed200e82e4c97be4717c78ee9d15047ad7fdfe9534 2012-06-30 17:36:44 ....A 558080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba5e64413fca4025c99a7eed2d26509921b499e75e0d6580b0aa65f4c629cad5 2012-06-30 17:36:44 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba5eab0c5c2eb848d043a5c1871c101db209d9ae26dc76c2fa2ae682e6067917 2012-06-30 18:12:10 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba5fa596eeb6304187f173b983034fe622c3eabaeeb193d6d844fc9d2e44f0c3 2012-06-30 17:36:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba5faac9c2f418cd39551f503504dd2bdbe7afbc14d5f65b3a74d54043d21362 2012-06-30 17:36:44 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6088342646d701a447dfe05b9f5db50d9880db827f3eba968eb014f73340fe 2012-06-30 17:36:44 ....A 446976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba60b1082e3052a2c92e67becef150effc5330067ca9af0bc03b1bbe03010d54 2012-06-30 18:26:04 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba62f8f65387d6d455eb3ad1da6e19d8d034c861febd2b74b6b7f717cb091765 2012-06-30 17:36:44 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba649bdb1346c45d79c7f4141a9ae8de8c8ee315a1f551f80706d5e77dfc9371 2012-06-30 17:36:44 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6678b2ca32573ba97b9dd63de9783b5ee30b9b5932615d3ec21f7677c3099f 2012-06-30 18:18:20 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba681df7cffc855b34391242d73acb2ae9c245473acef31156fcc9906a911e32 2012-06-30 17:36:44 ....A 28996 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba68a3f4a5fc33f550a968a0719361145ac011137e3fb8b187c166c94b13f230 2012-06-30 17:36:44 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba68dfb0fede42703268451eb7601a3ece92ad97601c7662ded82e989a8667b7 2012-06-30 17:36:44 ....A 714895 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba69ae12fc0e80856ab5d15e5f939317eaf36ab779c30f0eb763f5dbd5cec10f 2012-06-30 17:36:44 ....A 224768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6a3fdd2ce3e6be05b34b9390c2731d32ba00c03fd341e55be43c35c765dee4 2012-06-30 17:36:44 ....A 467456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6b3471f477875dd48d93297b4a114b326ebf12ccfb750cb30377db5eb70c75 2012-06-30 17:36:44 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6be590b94c5c1dfd678f22e21a1affe8d616bbac989b7c289b418442a74f83 2012-06-30 17:36:44 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6c2f90a85772b507a3dcfb622e51a711e5f5256f7e4c3422c553b6b8c466f1 2012-06-30 17:36:44 ....A 78205 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6deff16d0b66792890be19d38e8a65c1b86b01028c20fa704286890415385f 2012-06-30 17:36:44 ....A 61179 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba6ec792d92e31098be73e663062f44b59d380103eb88655c194ed605d1646a1 2012-06-30 17:36:46 ....A 4281 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba70d50ab83366a87f2d156a62a863ce03ebb0ecd723ce215c214ba62e2b9068 2012-06-30 17:36:46 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7114e4a66f8e57ae8335de27c6b5d2f550e6e6a4152525e2903d41c94a09f1 2012-06-30 17:36:46 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba716c3557371e0219f988a0cdeec2c86cecdf84a2e9d6fd1f0c25fc64174016 2012-06-30 17:36:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba71daef501d087da0e1e06e95c78637b17905da58be1c5d562940b9f0dba58a 2012-06-30 17:36:46 ....A 31764 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba73e2caf9ff4b964caee9b76c4740f03e9a9a75ac081ae29285bfb7b6abd952 2012-06-30 17:36:46 ....A 176328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba74630c9f51dac05f9626e94ea3fdd20731a447d6125e06bb5fbc971e96065e 2012-06-30 17:36:46 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba75318ed26c4966798c07bd99457e2695f89ffb9d4ad342a396a7b4b4f9275e 2012-06-30 17:36:46 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba76b1aa738ee7c10473a3130fe7c82fa66ec44065136d43942cd3906c336f26 2012-06-30 17:36:46 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba77762308ed06643efd37cb4bb6967677a7ba40cd8fc642ef3090ebaf52c767 2012-06-30 17:36:46 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba78ecc6725b48929ad75f517d4ec2702d14b3fdb74e8b178301fa2d71aece74 2012-06-30 17:36:46 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba79f72aa55d3396ac7bef3be2ab749c2e692ec81e303b9211629df0514a44d4 2012-06-30 17:36:46 ....A 1306486 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7a0b3e906539f9ef7b6d76f23245f59b9a01139720e8d1192cccef4ac27364 2012-06-30 17:36:46 ....A 425416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7bff782c95fc3e5da4d2499902702a63205fdb16c120ba6fa7730f93a25c71 2012-06-30 17:36:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7d2555f4ed131269d04ce0c6bfde5ea7caa7c98869ba7744eda94052aeb796 2012-06-30 17:36:46 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7db2faffbfff6db84f7d251e6ca69ce307db0219a2b940b0e041caa2c1e367 2012-06-30 17:36:46 ....A 3341682 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7e62190142482719c7b8e4418f899ea3dd3ac08d029e9c01b7ae5470fa4b88 2012-06-30 17:36:46 ....A 107759 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7e6ab078e332e221d66644ce5b416888bbe541bcc1ebd8a523fc03d0c2de41 2012-06-30 17:36:46 ....A 27234 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba7ef1e90d3437481c8f7653d3777c0a15c4a6a845a40b31eec7119c80fbb6d6 2012-06-30 17:36:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8141af39af13074ed806f57ecd8af309df5b9113ea42387cd3078d83c9cf5e 2012-06-30 17:36:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba81f1cc8c808456d70664515a30f9d0aaad2ab1060b5d2f5b3be85094d1463d 2012-06-30 17:36:46 ....A 320640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8200223a01c7bc410f23b0e37da0d81471bfdc544c4fb58e68a3ae7006ceee 2012-06-30 17:36:46 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba82d5bc8cb6a95f8a5af13fd2b1ae079cede54b6381e352b66fd1c28e552e75 2012-06-30 17:36:46 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8396974c1f332076ad57f97f3c4ee761281a042c88bbfa9d0a96223eb27f01 2012-06-30 17:36:48 ....A 1188352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8653449cdfaa22a265890101825feae6a49096f5720653ba721c212713ce48 2012-06-30 17:36:48 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba87030962f2284285be609684996e059413377b1e1256a545ed8a9dc523c00c 2012-06-30 17:36:48 ....A 335248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8740ab9d40d2c8d96f822b588baa85505862d79003d272d4cd276af7793782 2012-06-30 17:36:48 ....A 631808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8957970f9964e47002c12a39a01d46cb290947cca62030c2a020fded73a19c 2012-06-30 17:36:48 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba89fdef89e50ec071b3266ff5fbc6d6b920ab26ae22b7f11602d78ed5ccc363 2012-06-30 17:36:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8aa8c63006ce68d3c25d9a1babbb99bb41a2ba5e17807f07fce33bed0b94a7 2012-06-30 17:36:48 ....A 30404 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8b2a243c0d65cc0a48eec054a83718448a83868d95b7d307c10922088b0592 2012-06-30 17:36:48 ....A 3162198 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8ba9d9cd051780f9db4acd75ae9b45415c34d1ce26411720dc237542fcbb03 2012-06-30 17:36:48 ....A 517642 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8e4b927f913f669751668e286d205389e1e7a0f2b30a1f1956d47ffbeaf57e 2012-06-30 17:36:48 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba8ebfcb91ff7e3266ca10ff572706747ff131b1f90c27c6e59b3a72f0df13e9 2012-06-30 17:36:48 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba91e25291bb2e968b10f77e88360a0bf8c61c844b6d6542cce5283b2d0a874f 2012-06-30 17:36:48 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba935370e60a5f13e4ba01d672b16a1845a89235a5e647eba149af45ea3626a3 2012-06-30 17:36:48 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9489fbd2a318b7e7a9a0474305c3de3c26c04a59e864c54f2011ae21968e2e 2012-06-30 17:36:50 ....A 2462208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba968cd904f34188a65a9438d80f36550a8febd70e5fe421270d06e23670fd5c 2012-06-30 17:36:50 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba96d33faf2cba899e66cd197b1ab12f70fbe9cf9662942babed01ac1692d91f 2012-06-30 17:36:50 ....A 74263 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba99427990e6b896fd654568583637805878292cc002b301385614feb9ea792d 2012-06-30 17:36:50 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9b6ba2bef7ac2c19eeae23d0d7dc2e1ad13a692170601f1b04298176f47cd1 2012-06-30 17:36:50 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9c570bdb02774615514b21b96052831ae9c73daad4013f9039f08ef602a8de 2012-06-30 18:25:30 ....A 138624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9c918d95144d0e1830aa026d15ff460ca0a7525101f3a13ed5d55b1970326c 2012-06-30 17:36:50 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9dc7f24a35ace6f451aa34f348919b5fe522c3515dcc1f21834ce7bb517bb7 2012-06-30 18:25:34 ....A 2526208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9f1ae170db68c2d8dbb6323024adad79a207b3616009891011e3e41453430b 2012-06-30 17:36:50 ....A 1617126 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9fb03604afceefb1855843e1084cf8bdd19c3f2ccc4b53597c00cf4a8869a7 2012-06-30 17:36:50 ....A 79388 Virusshare.00007/HEUR-Trojan.Win32.Generic-ba9fbfd1bac2ce8b2e1e450a722d0a33281dcbc859038f4acd6689e3db8559d3 2012-06-30 17:36:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-baa20ba4086ff1c98d06b1330496a643e6b037c903e15edac044c759b311c666 2012-06-30 17:36:50 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-baa348a3f78bc323e7c4fc44925fa67cfaaa275acb43528a5b96cbc1dbf37858 2012-06-30 17:36:50 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-baa3a28be739723439f1baa6fc48665918e1c992e941fb39958e5d452271c383 2012-06-30 17:36:50 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-baa8527d52f6b317c010b32a1c2a12c330df4ed515f2b4155d011951ae2357be 2012-06-30 17:36:50 ....A 203310 Virusshare.00007/HEUR-Trojan.Win32.Generic-baa9ad9f07f3fdf074461c0d342e58e0f1af72f8332bfcbcac28f7a88af3f923 2012-06-30 17:36:50 ....A 1433600 Virusshare.00007/HEUR-Trojan.Win32.Generic-baaa59c2bfe4e1a378ac3ae88e5e2eb5b4b912d1494b52715c12a5b6eda0f271 2012-06-30 17:36:50 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-baab0274aa74fda15f1b574b99b4687a7c331788452f6718adb7f917de060799 2012-06-30 17:36:50 ....A 606210 Virusshare.00007/HEUR-Trojan.Win32.Generic-baad74136950a5c5f4da211f81376fb714ee9d8122cb52ac93bd91e70ec3e80d 2012-06-30 17:36:50 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-baad9fd90a3c99823919ea01e10dab5e3b0f64c9a83e21f395cc239f6873e44b 2012-06-30 17:36:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-baae57383691e6999918b316ac49b2e229a4886ee3a88583b659b8f300b32aa6 2012-06-30 17:36:50 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-baae67007659236837eee963ad3c8e0057a476489ece14d4001a0fd902f9e531 2012-06-30 17:36:50 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-baaed7515bbc663b6b2126bc895a79349067501ebc956c619aec15292e5f96de 2012-06-30 17:36:50 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab05810bddf91f95257305dc46c1bfe715ff99570244aaa107b4f2a8ea6f9a3 2012-06-30 17:36:50 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab14322f642d2f651e7c4da9eb6f03200c777c860499e97cec06dd2526e88af 2012-06-30 18:22:56 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab25fb93518089767fc3801778d9ed0be4ae634b535cf377bc7f4f791d252b9 2012-06-30 17:36:50 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab2a363b186a359a24429eb55f020d8845de98718001a59385f3c13b3bde445 2012-06-30 17:36:50 ....A 544776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab355078fa649e03f16f36e2d9c3c0dec130c76a3ceec3487b4803ac8fba068 2012-06-30 17:36:50 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab4c53f2c21b15ea37d9ce1f0999cf97fc44e1534d7f22f4012d61866d18b52 2012-06-30 17:36:50 ....A 56840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bab592bbbe56001d18d5a3e421b54eba4ec0667113429eeb6090efdbb58541ca 2012-06-30 17:36:52 ....A 1101824 Virusshare.00007/HEUR-Trojan.Win32.Generic-babbc845b0b2dad58ced8a61a3c4b0a3cf6bdb51b74b594a43ef352adb328cb5 2012-06-30 17:36:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-babf74310340e0b0eaf03f7265fd3ef31750b336cdb04fc00b9ce37cb4c49b16 2012-06-30 17:36:52 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac1712e1feed6ec17dcff4b867e05605341271a49a1d4bca376f6b73de99f16 2012-06-30 17:36:52 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac2006a21d858752a20c3dc93039269b346e0ac5e59b31df3004d5e0ed1d07c 2012-06-30 17:36:52 ....A 45352 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac267b35a09c558046c9a794c2a8fa63d34bfb1f4c0449db8cb33ff52cb8502 2012-06-30 17:36:52 ....A 26000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac52d13659eda9f70076bc67b84d08da08cb512f54ee3b94f3fb252362855e6 2012-06-30 17:36:52 ....A 33950 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac74c08729ac5c34b0644acf4f8bddf0a5f5b505f5d844681b77239d95f8957 2012-06-30 17:36:52 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac87254fec2949db38481c4058194354a0b3239d2ba41a56bc340505e1d50b2 2012-06-30 17:36:52 ....A 1093632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac87ebe7dc5eb330b9e7da9d30b339c6540a743ec0097074bdc41267b289aee 2012-06-30 17:36:52 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bac880d5f4edb6fbf79dd560c79e5287abcb73f779a5d1eaba76b0b3b40b280b 2012-06-30 17:36:52 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-bacaf0c69b37384fda7c7a39242527b3bcb6892d7a3605aca9cd25de5704d864 2012-06-30 17:36:52 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bacb69f7d3b0cf58cf942086324ce11a0370c76414d3d7df36665e6768fafeab 2012-06-30 17:36:52 ....A 337432 Virusshare.00007/HEUR-Trojan.Win32.Generic-bacee2655f054aa79fbec0e4256ba99a4feb18c785a99770e2ecfb208538041c 2012-06-30 17:36:54 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad21ee610f5f2974c5c4e7e2d9a7c71e427ce22154d558a6041970b6d17c532 2012-06-30 17:36:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad24c0a2aff284d2f1db561abca0201b536d13bbec5b2f5f672f85e44ff8e1a 2012-06-30 17:36:54 ....A 1318400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad45741e9f67730ae49189e9fb1262cc9050a580208e426c0635c5da83ddc95 2012-06-30 17:36:54 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad48b3b23c04f4849fadc620bd1ff61075af7f3d9aeba12eb72ffce736867fc 2012-06-30 17:36:54 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad577b6bad63426691de7f3feca30117f6c32b53cfcfde8a440a26e5d609c3c 2012-06-30 17:36:54 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad5d3f6d33864d6c98a494dd6c22aef2ec8b4a3b612bbd5a6b585a3dada20e8 2012-06-30 17:36:54 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad7e5e51e5870e1980a5254821f4efdcab45a64da40c2f6572209788ec2dd83 2012-06-30 17:36:54 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bad9f1f809061514e5e883d324761492f0127aceac02d61078178ec7e0455991 2012-06-30 17:36:54 ....A 3498496 Virusshare.00007/HEUR-Trojan.Win32.Generic-bada27c632b266dab441da6546666ce23225890cb00dd7bc221d79e406be6276 2012-06-30 17:36:54 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-badbd506a9f82d3e280f3fb2f70cada50281edeb1731f453dc4480ebbcaef07e 2012-06-30 17:36:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-badc386fe046cdb557cfc404abfabc8ffc388c88885a54193d2bb81fb249db8e 2012-06-30 17:36:54 ....A 46196 Virusshare.00007/HEUR-Trojan.Win32.Generic-badda6fb1605546733cc0e2a9528618d56d920ded1c16590715fc849e38b9f41 2012-06-30 17:36:54 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-baddb571ff75c6471279a55594a412b6155419d1ec4eb4f936d199d866fbc9e4 2012-06-30 17:36:54 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae010d2bf9d11299f24f851adcb2fca0f09fa9db73e87b65d6251f58f053ef8 2012-06-30 17:36:54 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae2e39aca2010ff3bb4dc65d472c0af886221c05194b964625ccbc335564789 2012-06-30 17:36:54 ....A 1888374 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae37f1b2c196bd0daa99b795a46786ab1e7ce43b85f650cffbb37772d5a2ffb 2012-06-30 17:36:54 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae3f2c20e592dc45428038eb723be0864bd716044c1b134a62e25f229af4318 2012-06-30 17:36:54 ....A 2134016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae48cf0bcc250e917a5fa927784bc1f753f6ddf575c998771c4752087fc5d15 2012-06-30 17:36:54 ....A 38916 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae7103cd50b0d49d08cfb7517e33e3b60278106ba6346824901b8ee7f8f6b70 2012-06-30 17:36:54 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae7dbfc73ee1ca4f22fe8207b8149068eeb91a92a89060f845899c47bde5d39 2012-06-30 17:36:54 ....A 99264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae89fb8569cf30403887be2c8353a6a57c3149a03e333ba69b053cdeb8f37a5 2012-06-30 17:36:54 ....A 14480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae90d3585107cfe7fddb41d88027533cd2d979de5c1d2482cf5927b57744f0b 2012-06-30 17:36:54 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae95edd554ccb2c971c2c0f949ebc7393436e23e5a414bdbab094597a0e67c7 2012-06-30 17:36:54 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae9604db7fa34f8d6399d7fd895fe32b67394ee02129ede7c4ad5383abfb63e 2012-06-30 17:36:54 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bae9dea0a58f656761b493fd1a54bf48e2ece897d8010a1ce5b4b6df40c70e8d 2012-06-30 17:36:54 ....A 146472 Virusshare.00007/HEUR-Trojan.Win32.Generic-baeb4bd4b34dccf058f853663ad4de388a9b10ac86cd96b5b0947016ce599e27 2012-06-30 17:36:54 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-baec4547ae5866b4f9f819c4942a432463fe408f7ea4fb40688b32bfcd3b77e0 2012-06-30 17:36:54 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-baec72dab054991abe099a9d5adca7fef182c96d572bda598af840b55ae1565b 2012-06-30 17:36:54 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-baed86c0db1fee477a0b1771917e4a32348e72e7c38f50301a01c8dec1368d77 2012-06-30 17:36:54 ....A 1735168 Virusshare.00007/HEUR-Trojan.Win32.Generic-baeee6c4b917925122cf6dd12b2c7501d2d3e894458085ace9bc77a98bd1c984 2012-06-30 17:36:56 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-baefb44823ded13cf78554739e2d5946d1e19b0593dd6e6b5c98525b979547b5 2012-06-30 17:36:56 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf002c1ce058b912d831a0b38243451f4b488c3324b6ca8f44cf238c0ccca0f 2012-06-30 17:36:56 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf054587a2f8d7539dc530fae2b4de7030033ec043a65de1c3e65e243836bd6 2012-06-30 17:36:56 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf24eb3b7d875af17d78824347886c4b47f75419de9c43a20ae1bce91d5de94 2012-06-30 17:36:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf36ddebc2c903031bb8ba801aec159b0a5eeb57a95e86382c37cdd01f16afd 2012-06-30 17:36:56 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf38382fb89aa6c8c36215f3aa04172c37bc89a8f360d57bfa3921ab1bb9434 2012-06-30 17:36:56 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf66c0f77386007ec690a8dcf49055b7d6e57f104462b61f7a6da6f2fed214c 2012-06-30 17:36:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf68301af09354fbd844639b239c00fae6c98676457227b8243af288905db83 2012-06-30 17:36:56 ....A 27280 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf68cd40421c6014b7ad1343914304f5acc3a684d48b1f2ea0414c2c08129bc 2012-06-30 17:36:56 ....A 690198 Virusshare.00007/HEUR-Trojan.Win32.Generic-baf6c46a69df45bc3e48a07ddc2611ca077085b7c1dc793ccaba65a4f5966dff 2012-06-30 17:36:56 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafa9d68a610cbdfa5e205c407d55550f6628fb32292e44d985ea168abe873da 2012-06-30 17:36:56 ....A 5816320 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafaf455a1f4005e714d627245c63d2910a14a99fc3fbcbb9e715f790ccff439 2012-06-30 17:36:56 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafbfed05865c26d9886f860611b5b283e151b9f15ce0d9c36ae14339b7abab3 2012-06-30 17:36:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafe467bd0543a68edc41593ec69ecc557c54b8e0c80cb50e8f287fb6f69c099 2012-06-30 17:36:56 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafe4a7401ac909da9270682b2918ad3b0d21023e24f8ba05fde7871c48ab7de 2012-06-30 17:36:56 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafe593bcc0fc85822d91fd1ba5b0639cc5ecde8a85c8bf7f9145169b5f04e0c 2012-06-30 17:36:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bafead46afc2ef58fa24de8c0e4f36d90ac7fb4bf1a6f69814d500c61263494e 2012-06-30 17:36:56 ....A 1238016 Virusshare.00007/HEUR-Trojan.Win32.Generic-baff78023fa4cbe82e78f966f5700e2dc1da09cabd1c929ee2be3ef77e50b13a 2012-06-30 17:22:34 ....A 38688 Virusshare.00007/HEUR-Trojan.Win32.Generic-baffa6652e304193b6c0b8e3bf1b13d4c1cb5f360c2c37a3a24c5eca8a2b59a8 2012-06-30 17:36:56 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb030663259a97a9369d630795e74a9dfca0c78cf2a17c425454e1f259c94dd7 2012-06-30 17:36:56 ....A 155719 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb0413c69f9a258dc4eae52d7d6ca747d67137cf99be9a1a6c89799bb680bb24 2012-06-30 17:36:56 ....A 108160 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb047a1f2da33c5507330407c16c628350c43d1f4c55eabd8998106656678c25 2012-06-30 17:36:56 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb0734b6f1a61131728f732394278afdbdaec78fe27b5d6c71493ad9bd6bedd9 2012-06-30 17:36:56 ....A 2139256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb080284c817c8cf42fcc0b1d0d868ca7ec09e6fc4ad544612be15a2bfd8293a 2012-06-30 17:36:58 ....A 873246 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb08a94fc08e57ef7a8af0c35b652a8b12975c4a250b7ad5330a85266115a076 2012-06-30 17:36:58 ....A 77136 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb0caf90f1bac8deb0199cf889619369bc6ceef8844af4b0bd46230a26232a18 2012-06-30 17:36:58 ....A 488979 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb0e6c7da9ea4f1fc3d1d08418c404ec1372512793cc8533e89c715f23d49574 2012-06-30 17:36:58 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb10cd164c40aee134dfa1bc9f261403145dd50569c501201da03c00618ab7af 2012-06-30 17:36:58 ....A 106712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb134ce9d63c53d55caf6b6f5b2f2522b63e236a28898675099a5b7ed4b49923 2012-06-30 17:36:58 ....A 331264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb1400b16ccb3673716146a3f9c93c06815563fd189325b97da07f16117c8c38 2012-06-30 17:36:58 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb15ab00d079f4cf83eb700f5f415381791f0958ada79a250f48e2417c2f4f4a 2012-06-30 17:37:00 ....A 546011 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb1680532ba19f92377554b0cd32a286808181960c5c8091100af4a47addbd9c 2012-06-30 17:37:00 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb18e4bedd132858ba919c9d5fb9417ab4a8c5fb9e4facf8082d515eb2a4328e 2012-06-30 17:37:00 ....A 1141760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb1aa517db250f7d73aff87c128d8a3aaa7d6416fd05f7b03ba02a41e1176dc1 2012-06-30 17:37:00 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb1e20909b1c5678417aaa8fd1a9f51988a87934a03162c11a954a02fb9d38ab 2012-06-30 17:37:00 ....A 521960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb1f0ff6999b8e61f57bcc660f5e38523020644c5e644436353da28bdddb8b40 2012-06-30 17:37:00 ....A 2510848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2240c4927a7142ea853a90ade9ef00cd5d05971f05678058da9dcff01d0253 2012-06-30 17:37:00 ....A 708096 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb241b2528c0d9750651cec0a71775263f6e1b924ed561314c9e64429933255d 2012-06-30 17:37:00 ....A 613376 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb244642a0f934321e15872c8c48c06f12b8d567cc66e3c469061624251389bf 2012-06-30 17:37:00 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb25c5db33aa8398b05386b41c08d1841634f284072b67813735f7f9ef43fb93 2012-06-30 17:37:00 ....A 1156049 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb266b9b427984f57392b6c531c800888e3c4a3c703a407b5e31d2db9a8623d5 2012-06-30 17:37:00 ....A 718337 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2b66c1ba50af12301820270c023b20dde152b39694330de4efababd8091382 2012-06-30 17:37:00 ....A 69882 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2b979d196163e45ff40ef1c1fd656fa4978bdca6e00fe34ac63ac20ac46848 2012-06-30 17:37:00 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2c92478c0acba742df21be3646809401e76beca6e14cb744fbd4f76ee51263 2012-06-30 17:37:00 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2d6b37344e897292f8c934513a02a8842c845d96e70501d0c7f298efe92156 2012-06-30 17:37:00 ....A 34719 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb2f9848cb86deb959ee1d2b00a81f5c5b0ab60c3926aff656eed15cd2dd2b45 2012-06-30 17:37:00 ....A 525824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb30157060e2691cd7b8beef1597238110edf0626f597891cfe7ce424f763088 2012-06-30 17:37:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb30b8498b673410b889929f1aba097f4aefc102a8dfdcdc4acce6aab340fd3e 2012-06-30 17:37:00 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb31f87f20e924f7a68be0672b0c53ab35d860e662217b8f406d14ea48fd1656 2012-06-30 17:37:00 ....A 458800 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb329c78fb8591259a678baba0f921fb061707787e565da081cc65d7e821d43b 2012-06-30 17:37:00 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb331dc0d9cf0c740876e5e43e59135a9234236157d7d729c856cf2f7fdf12a3 2012-06-30 17:37:00 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb33288247d87bee90902a478e90a097d583bb04932462dfb077a1625bed06fc 2012-06-30 17:37:00 ....A 1309644 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb3453edca19bcbfd91a404216113c03e119dc265762052bb88c44b04bae183b 2012-06-30 17:37:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb359e0d782a494550a1a2d7c86b1ecb26cd7af093c84dabda53d6fb42159596 2012-06-30 17:37:00 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb384a508694f6fd49a75a188188a0568dd77d599667bf5a03ca35cf3bf26217 2012-06-30 17:37:00 ....A 2225664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb3992f100d4a465f25bf7d6ba5f60d1b56080366c5eaef5febb6032c1472577 2012-06-30 17:37:00 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb3b46d8be0c2d4e3fcf7752e75787367b331c76f2cbbfed4380cb19112e6e14 2012-06-30 17:37:02 ....A 1359360 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb3c426b70af9f2f12f61d6a0807ab1498f8bf9b7ad762c6ed9e48c22c9a25cb 2012-06-30 17:37:02 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb40415bb8b216a37cf92e8811d4cc5e4e626c0bffdc1de90c64cb2782cc510d 2012-06-30 17:37:02 ....A 779776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb4078f4efe9651d131609d37996f5bf1289fa4e62eda98631c4fd115be39860 2012-06-30 17:37:02 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb4330e0e6c8a6dfb30c8346c1ff2890e83ea732c32c2e3376e8aad2bf47ff67 2012-06-30 17:37:02 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb434c1d30a5cfe4eba5436acbc6ff0436cb4ffbe59b6c6d9f12be431ccbd2b7 2012-06-30 17:37:02 ....A 63085 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb43f9025d09c71ad809453ffafa2d8b449a1f0f1a614209dc7884f16b4cdbcf 2012-06-30 17:37:04 ....A 9309 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb45ff32cf701f28e0fa6b253d2b75f22f210b6f47923d5f34ac1c8c6abaebf1 2012-06-30 17:37:04 ....A 2934904 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb46909b432c3dfa772f740317b52a9f1017a955235b3acfa3e25f997cc1f518 2012-06-30 17:37:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb4791a5f289d99eff5cb98af2958db296262d66fe68b45eb6217e4a8721ba2e 2012-06-30 17:37:04 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb47b7075b7a228751248d3b2670ba0dc254d89b8a2d95935c1f38c0887b1a7d 2012-06-30 17:37:04 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb4947987253fee1f5c79073cedacca6244f82c3a86f35d264dfef21622dbe77 2012-06-30 17:37:04 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb498a25f805728a76e7eccf0a310f6b6c7284b0ce877c6bd7be03b15f4fd0d3 2012-06-30 17:37:04 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb4ff2c8bf57b30ddb78cd26140973db134cbacaaa3760c28e9734bac1ee5d53 2012-06-30 17:37:04 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb500cd7578820d4d3802018d5e90a97e6748b6aff8dd3053d143dcdea8939a6 2012-06-30 17:37:04 ....A 66081 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb56b34ea55b0d0946ab477b010a7472f4a068282bd0767ca95d86c719df6e03 2012-06-30 17:37:04 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb57b9397c86010cf99a6e062c58843f96c6bbff6dab089758153cf411890853 2012-06-30 17:37:04 ....A 69842 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb57bb758cbcc70be623f92c87a46554293c11f54945e31d7e03c8f623396d39 2012-06-30 17:37:04 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb57c9b3e687a1a4bcf13ac2531d99f45b3c3a52ce39b276b688ecd14ad21998 2012-06-30 17:37:04 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5a84fe77bd4d3e39faac746516e20e52b60e680ed05f1e9ce17860711f6e41 2012-06-30 17:37:04 ....A 1785856 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5ab3d8b47da5e86b594eb48631391b6b601438b3e9fe2cba1db46bb7ece3cd 2012-06-30 17:37:04 ....A 24238 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5acd0a5b38701469b01795ca304da8e98bd46986811440b0c70b01adce44cf 2012-06-30 17:37:04 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5bd3216a4cda9c463523eaa244707da7c8418c150e93af411f46ba33f186d7 2012-06-30 17:37:04 ....A 333128 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5c0d321e946e37e04067f428e8166d9db7fb45c2095524153b54763a700ad3 2012-06-30 17:37:04 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5d674186bd8e06c802378eaa96e40aaf2bdb6d4e57f27dad4784ccf9b9315b 2012-06-30 17:37:04 ....A 2973696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5eab5fedd5f0304ff1fe2b93ef431c708f102865adbd75da4c40ce974e6bcb 2012-06-30 17:37:04 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb5f8075f04b24141010f248ee3417f94883021d2bf1f890cc6c78e6cf0e4bd7 2012-06-30 17:37:04 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb60d5cfb630568fe39fa3a092554f04e58dd0a4b2b737757cb4fb21ef5fd6db 2012-06-30 17:37:04 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb61e97f61f595a9bc78b78ffda332fd9a5339c3ccf72134b7af337c22a9726c 2012-06-30 17:37:06 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb64705f276c3f1a3dbd1d5401082a8d4c247d45a2627eea810f035e7e7a40ac 2012-06-30 17:37:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb6518a41fc94bd369d709fdcc8879bf0a635c39414843f8732f5184749a42cb 2012-06-30 17:37:06 ....A 908288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb6578fb4ec47e54534299d648c87edbe2384e9265d35e28a91dac8ad81fe432 2012-06-30 17:37:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb66e8ecb2d515d9e3020af6a1cc4ea78eb0ed73119c72cfffc5a66d58e6ef9a 2012-06-30 17:37:06 ....A 124936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb67a8c43651fdf73621c03f3e5ccd21527684be8229b6475c6c4b1c91e9d248 2012-06-30 17:37:06 ....A 772096 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb688520a904c35bc90e2861dbbf7b3b32a201d72b07845e91f5ddad6cd47788 2012-06-30 17:37:06 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb694be1b5a368328823f0d3cfb1fe6c425c9018c17e7a93156c04f2e6faf7c6 2012-06-30 17:37:06 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb69f6582b8cb9efe4ccd9f0a49bd394cda1f562bcb69a1b9e915e5c366f6853 2012-06-30 17:37:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb6c889f9382ac375372b8670f33c147212d5c18f6052813f2297669a939e632 2012-06-30 17:37:06 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb6da81ffd85d187d6282c7efeb0fa5bff2fe27cba26eb35ca7dbf331ee35a60 2012-06-30 17:37:06 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb6dac1ad193ab0c1035c1524190736650657458075a413956212064a5789307 2012-06-30 15:58:16 ....A 960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb700a6fd7aea243f6b92d206dba2f5af149ca8a50d811bd120d55c9c6cb968a 2012-06-30 17:37:06 ....A 686080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb708fe3b8860a747c81476724a337a540cec59d67552927159b96d214453a36 2012-06-30 17:37:06 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb71c9b86d53dee2f9680de26842f3336f6b525a7f8c6e5f7d967ec487413f9c 2012-06-30 17:37:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb71e93d0779c0c70d564782a6ad271543e9c7ce1c0df671267d1d1fae5ea09b 2012-06-30 17:37:06 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb7608fa6b71dbb5e64c20fb0a32fbf0ca4c53a1ece07425d5896beed29db54e 2012-06-30 17:37:06 ....A 945935 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb76982f616767200d20fa8a9e19a89f500cdf26c2277baa67a3fbd0621844a9 2012-06-30 17:37:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb798ea9910ec3d7ccc42a8c30661ca8e32be08bcdbd3c444ce094e78323cb8c 2012-06-30 17:37:06 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb7cd21f8ecd47ac1f8fe7518336cfcbd1182fc0371c0a13e228fff64b9bfa83 2012-06-30 17:37:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb7e0453c6e71eb3a0268d97b0b172d062c24bf8ab4b7c6c581992f166c1fc25 2012-06-30 17:37:06 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb7fc0e91914d2f2307b5ad5dc27c9b5070d5c86f226ce125ff509aacff84c30 2012-06-30 17:37:06 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb849b32414786e32ee474a802708c3ef5fa7ee60a454b30ba93e43beed9bf38 2012-06-30 17:37:08 ....A 388174 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb8592c96dbf62f57ef7d9bf298b7292c0bbaf06869f87b7e5f682816e9db783 2012-06-30 17:37:08 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb859db5a138cb6441d22bc36df8bd6b88e5d55044ff253b9185daba082b89c1 2012-06-30 17:37:08 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb88e175d73aab42039b42039f510bda7d27e2c8efc5530b2d4cae99ba51da73 2012-06-30 17:37:08 ....A 8320 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb8df7b6dfc629578b50918b7bbe12fb55e26133aa00cc919e9f6773e07b3226 2012-06-30 17:37:08 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb90291b22083530ae549ddad28cccd678d4bca2371bdc0846ad84f0b28c3612 2012-06-30 17:37:08 ....A 51217 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb90e389ea26d8080d27ef04b10ad9d366865bf5e376117c126d8a30ba6e8548 2012-06-30 17:37:08 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb90edc6493c7a2b24acc00daab12a0c0497a9254825ede377a1d4a8492ed14e 2012-06-30 17:37:08 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb918989e9cd2c54d540be762f419e9104cd8e821798c9b6d47c6d3afa6ee3d2 2012-06-30 17:37:08 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb950364bc237a37bf9e8dd502edb67ac82aacd6b639ffd71d98c4eaf83985a3 2012-06-30 17:37:08 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb957cba14b716765fffb1aa49b12f7d4b98f296cbabca7e499c57f4d8ed5a16 2012-06-30 17:37:10 ....A 44653 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb96a3cc84a4a439cc717a0db5571993333f5f565a22b3d13fa25230d8ddbcfd 2012-06-30 17:37:10 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb97e3727e1bdad8999d143d094ee960e564a158cf744870a07c86ac0e443159 2012-06-30 17:37:10 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb99aecec60c4c99e864bcc10b0466a058f209290daff8adec0d4cd5a790aabf 2012-06-30 17:37:10 ....A 674548 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9a8212514fdf99fdf13d8e6da012954fc9b0445ee60ab96e1f113a75b79d25 2012-06-30 17:37:10 ....A 174760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9b3f22cde2068ec77526539eebe94f136cc54cfad0f79a54358a5f1700d9fd 2012-06-30 17:37:10 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9b8b0d148161a97eaae9fa9b506f0b269acde9a18aa623460897afa9254b83 2012-06-30 18:19:44 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9c174d1fd417c8ff26e8ebd0fe6c11f2d4766f5e4ee1dfb8588b0db27e480c 2012-06-30 17:37:10 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9c706a3148d2f061782dff6bff34dfde767e60798f3e39bdf9cf52227fc3c7 2012-06-30 17:37:10 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9c715d55168c1e402bcfd5cc32545f3d3bc70eee44844998a089fb638f65ea 2012-06-30 17:37:10 ....A 2412637 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9f7f41cbf656a65a8f9d5723e1536c154c94fb839dc047e1e1b7b611c4e17b 2012-06-30 17:37:10 ....A 1292800 Virusshare.00007/HEUR-Trojan.Win32.Generic-bb9fa51260b50886c888b308e7573f47a2effa53ebb85b2d164e986abd4b8a2e 2012-06-30 17:37:10 ....A 5735936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bba06dc8f8284b5e9948cce5b76d953f0a1d9b7cdbd0d396d024e54591a2a389 2012-06-30 17:37:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-bba0fe4cbd30edd17b3508a54219971feb34b03d60828a899208435671646cf8 2012-06-30 17:37:10 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-bba5718cb45505032225288fe26e9b0cf4d3cc7ad830c747468364764fbbbad4 2012-06-30 17:37:10 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbabf181c3b8572ed01c104fec7628665537da0efea91fed460e9b5fb2d93e5b 2012-06-30 17:37:10 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbad70d28ae2040c722285ad70a622c3cd109620b6cba18d032293b44cd3d43e 2012-06-30 17:37:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb043f846e15aeae80a81be06408864286eaed2b0692dca80b3e671733d4d28 2012-06-30 17:37:10 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb0e951599cb835cd2736425169f33e20c4a8c87a5abdeec15ffcef4a12f0c7 2012-06-30 17:37:10 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb17d34b03bba8549b261f31212a65e9fd821ca9f88b88c4b216df27cf74fcc 2012-06-30 17:37:10 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb283a1a2c4f341a49e03852026779c35a441c7d889dc3023aa076c061d5247 2012-06-30 17:37:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb2ee032b8b4637b283d59ef9d48d5fb6e0b40fef848dddb64d2c7703257549 2012-06-30 17:37:10 ....A 45080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb5edf4a997fb830fad54125592c6687d2eb280a40e3e735245701e4230c4f2 2012-06-30 17:37:10 ....A 155275 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb8a9e2a214f5a175cae1c4f9bc1bbd277c5c8bdb38c2fa4ed8630a72cb5897 2012-06-30 17:37:10 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb8b38655bbe2f4a0cad4566dc336b9072e99a778309263e117fff6c92f7d00 2012-06-30 17:37:10 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb8f4798a46ea812cea6d05e01472b57be00cdc3f7fed18495bb9849941050a 2012-06-30 17:37:10 ....A 584704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbb95dbbed914109957fdb836af65d878ecf256587f8b0a5cba8dc6481d903dc 2012-06-30 17:37:10 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbba4b289ef6f168e3806798b833f33247b919c380f17b8a0a44fc401a0de71c 2012-06-30 18:21:00 ....A 159884 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbb7b50b3fd84c1ce182d5626ce989b7cc7f9a3b68f7ce647fbb96ee6292065 2012-06-30 17:37:10 ....A 1022980 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbbb29a47a68b5315a8ae11377583090af307002cfcb013eafeee586a27f99d 2012-06-30 17:37:12 ....A 213370 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbca3e9a08af94f0970b2ef175ba180d40e903a46591ae7ffbecfacb187e6d6 2012-06-30 17:37:12 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbd0d7e5b8cec7431eafdf009d1cb55a50cf984e2653098cce1fd2e301b8cdb 2012-06-30 17:37:12 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbe79287019168458f9643c21623313ce14b4d2087191c10195f71abcada91f 2012-06-30 17:37:12 ....A 2957312 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbbe908c53c061cb1876f6a5f0f2dc96cce08e6b48f1c89a556947a015712b96 2012-06-30 17:37:12 ....A 353807 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc1654ca3859be83bd8be2ffcd06695ee120ddd48a48793b809a2c33bb60e88 2012-06-30 17:37:12 ....A 168967 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc1bb9f04630755b0d31a57e07adf7a46fd3df2ee40b1afde6525496935e555 2012-06-30 17:37:12 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc2caa90f751113046f7db567ddeea1d8f27b31d8ce2d612db815142848100c 2012-06-30 17:37:12 ....A 42544 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc2e43feae040ab3d58480b39e91134c82b83921a6b2e9fcc3ebb537bb88cc5 2012-06-30 17:37:12 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc40dd487b1f8071e5568c47715665b0c36a0f17e3d6742c7a6aba584fac943 2012-06-30 17:37:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc643a3bb1c00aac46813da4ab4a129844f2d37bbed6e5df628c44f15ed858f 2012-06-30 17:37:12 ....A 53816 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc8a2cca2070ff8f523edcb5ebe73e1749f3d784921c2430d0634769450e3f5 2012-06-30 17:37:12 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbc9b464e00834a9a965a3554eda6a5ad400b4b768c57ef1b38ee1a037c1f172 2012-06-30 17:37:12 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbca79a038ff41f1003de36830ae8e8ca66a6de882d18efd8d1f67ad126a5dd5 2012-06-30 17:37:12 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbcd541b084feacc50cd0852e9b65fb73ba576654c2d1e3a7a05c57aed5a440c 2012-06-30 17:37:12 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbd01036e0add6c30bc2b00c9ea2e61ee73d6cb1a3819c3a1f3526d02a1f053f 2012-06-30 17:37:14 ....A 1815141 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbd1cf841f6b809a066ce927467fb77d1571a49745fb0fd3c055c7860e181941 2012-06-30 17:37:14 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbd25d020fc7b4adc2030c817478b3f1e4e40449a633232632e7173e170258e3 2012-06-30 17:37:14 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbd5c81248362a0b9bc2fa82270aa9704558352e15b442a8db7182abb840cb44 2012-06-30 17:37:14 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbd7cfb6d3a4fc66e543b15067c30e265cb037fb463bbc4d3ec4292d64a32524 2012-06-30 17:37:14 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdb3ae5138a982ea5ecc407911f11763211ab8f2c57f30128f46b4304c3447c 2012-06-30 17:37:14 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdb79bd3eef91705663f97507a3cb33fc59f0b779324362fd0f225dd67d2c0c 2012-06-30 17:37:14 ....A 244736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdc8395caf43c261f116c6bbd5d164f22df32d59dfb9eb156952edd76f3f6c0 2012-06-30 17:37:14 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdd0fca2e29b899f3c2d4e590a1646b8e0beac57f79be2d2ee72acf38e18a4b 2012-06-30 17:37:14 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdd3d1c5fa4be5c1ede5c780dc885ce044425261a2c5228f78fc25683038d27 2012-06-30 17:37:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbdd74a4e6b3ff9263855afb52510893fae23cccd46782ec442b8a5e1533592c 2012-06-30 17:37:14 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbde87fb472d455195ea00de77d9178fd57011b6c9fc694c4b8ea758a7809a50 2012-06-30 17:37:14 ....A 4231168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe0a73bf6759c61a37a66fbf67c38e54592499005d36880ff3f34cff5d93b39 2012-06-30 17:37:14 ....A 1264336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe0fc3a73482ddd8d931267be3fab363a4beffc58d5ebb9c344af28aac1ccc1 2012-06-30 17:37:14 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe3dc11da2dd6c09d3d7590052fe5655acf7051b791d3dfa8aea32c89742e00 2012-06-30 17:37:14 ....A 2812536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe5890fd49e708a9c5936b9c0482017d1d109ab1743514f14c469e1236949c7 2012-06-30 17:37:14 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe63bd4713e2f933298f6e69cc5815debc179af8e872d96ac63539f61ed9d5d 2012-06-30 17:37:14 ....A 3568929 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe67be2efed853127e4232079542731c7b0c5cd0687e9d0282d1e361657f1dd 2012-06-30 17:37:14 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe7405f45f353ad62706773b6ac7d5d5d249c5ff5fa73ba168e4fc58a33085e 2012-06-30 17:37:16 ....A 7648 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe8a1caf9d9f74463821f208cbe201c5841b0cd0236551492f37dfe8db224e0 2012-06-30 18:13:08 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbe9ef13cb7d3f084a0b5d42a2109134ac5c48ba17036c950e4b1db6594830a2 2012-06-30 17:37:16 ....A 450065 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbea5fbfd7b4814fb99dca3b4d393cb7779d5fef36acf070782bd025d3975984 2012-06-30 17:37:16 ....A 241696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbec4da5f27b6f314a93ca80a1363814b98fca03820bd86a0559bff2f23b0b68 2012-06-30 17:37:16 ....A 123649 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbedd7bde0c1d41771d2b1477fcdd7c8d9da9d5623b494273165847a551d86a3 2012-06-30 17:37:16 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf1022811feae34a0f5021a0f4ac8185e022d2d5211c4f57a54b5990ca8277f 2012-06-30 17:37:16 ....A 37908 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf19b5f39c6b3e86e8535700327a9eccb4453712450b53765f001fd66babe3b 2012-06-30 17:37:16 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf23ca08918c6c738799a34c956c1e9ad76e6494a5925fce9807b683343163a 2012-06-30 17:37:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf3494a4d4450c9c6033e073cc07d9437f1db9bee33cb1495e8872c626de5c3 2012-06-30 17:37:16 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf4090f8152ac33699a16626a6b6d13db034c7e7ade91b3baff11c200ee839a 2012-06-30 17:37:16 ....A 756224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf4e84506699cb8957dcbb7772660f37c89f71388e833544fdda76dd641c94a 2012-06-30 17:37:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf620cc017a290964b5fff4ad0269fa522d93958eb43f2b56f5aedabae3a80c 2012-06-30 17:37:16 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbf9daf2a45ed892ae2a3d5aa5343de7ae06746cb0bd8b1df24a7c884c3515e4 2012-06-30 17:37:16 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfa073e83431aa68bba415f8bfdbf910e36183c7a9b9a00ec6b01778196c70e 2012-06-30 17:37:16 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfac782aebb6a4ca669d7b0539f7d3ba98843d928bbd902a35cbdc2683ed6c2 2012-06-30 18:09:30 ....A 91781 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfaf9245e94b4f128bffaaeae4aaf3a3cad09329e42cbacea8d17569b4745db 2012-06-30 17:37:16 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfb84f32fcb470dcb0adee6283b190485eebaefc35373daaaad60046534a691 2012-06-30 17:37:16 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfcaeb8f66bf1595d2d089191cdffa3e6b02a5df574be5178edc67c650184be 2012-06-30 17:37:16 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfd4da1198db23c4e5566773414a1019a87f0507a6a3c1f2c8e26dac4b91832 2012-06-30 17:37:16 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bbfea3f77c3f317e82e8d3a321d444cfd7d784af95f8c03552b5f3b565a1873d 2012-06-30 17:37:16 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc001cbe1a212f4d976e014fd5ccff71e7c2e48a8bad8b46ef401c60c1aa198f 2012-06-30 17:37:16 ....A 885760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc026ff1d05cc8b9f2124aac77df7bc27b725abdcc5520372c6c687fbb3990f0 2012-06-30 17:37:16 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc0292a0f4dcc6246ab81e0ec2e9134eca38afe350fe25b30884f58acb7b6e78 2012-06-30 17:37:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc035b6e8834f86a17a9add7d58b5c97a5beadb2f06db75f1e2013ad570f880f 2012-06-30 17:37:16 ....A 43901 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc0392e649c5d0fa009cf31efdc70c91369e03ea9f5a89c1bbdcdbc03e171ad4 2012-06-30 17:37:16 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc03969330fee285bcb579b7cc97954dd05fa580e8231b710d7bdaca6006a77f 2012-06-30 17:37:16 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc03990770e3131ffdcc79fefd9afc4582105e89f5b076212948feb2dc46111d 2012-06-30 17:37:16 ....A 1830912 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc042a3d836bdd479aba11e797cc93c5590f2c26701a6b5be772a534ab56faeb 2012-06-30 17:37:18 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc060c0c3dfb9b317f6b570ac73e0a669e80e778deec834f84bdda8855280328 2012-06-30 17:37:18 ....A 2250602 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc06f9d1141b0b7c2ee7e695607251c0f075aeb417f43a060dd72e86be9aec91 2012-06-30 17:37:18 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc0aa9ce0a6d164e5173b77e41dcfbeaa36d5a6a0da2afa262447e8bd97b6a00 2012-06-30 17:37:20 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1164fd18767a571de03b7eddb51bf33bcd5802ec431b7c8aa15255fe18689c 2012-06-30 17:37:20 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc11fbfacaa5c3ba9395dd8f94dc30e42a1b76844c5f95fc06d6129040ad8054 2012-06-30 17:37:20 ....A 492544 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1264926c19c284ae534cb8d40275aa0ac9e7f19ee42b85a4dccc7600f8738c 2012-06-30 17:37:20 ....A 100929 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc13d4a23b686708fefcbee88a6e2ce207eaea9aeffc6474eb0cf0800f8916d9 2012-06-30 17:37:20 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc15eadb195c664f7ce081c5246a478cc3492ade6a4d801ef7a5ef90d16a0880 2012-06-30 17:37:20 ....A 739993 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc168d22a5ec305d852c04588b2f6b36762249f5f8d227d24344315a02df9d02 2012-06-30 17:37:20 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc16e7b442a1ad6a64d254a436c8de3b8565f3151784dacecf872c1b90ae4646 2012-06-30 17:37:20 ....A 508342 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc17928873f6eb1ffc17f1d9779c7af1f88159789f2ecf139e87c52f255033c9 2012-06-30 17:37:20 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1856ef2d2c26388708967524152fec70c094f5e800d21850523e190a0da3ca 2012-06-30 17:37:20 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1a4f5458b50bb018e0be6755df67cda6cd011db8b7d65e517ed96119a811b3 2012-06-30 17:37:20 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1e41767f517ab700052897a1619171fd1aeddfc367d4cff03e2c0f5231d020 2012-06-30 17:37:20 ....A 457982 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1e6fefd130c8121f5340805fd2fd56b377a47119a904f1d02026740c9d84f8 2012-06-30 17:37:20 ....A 932864 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1e8fd2b5e042fd7fff92e77b2b15ae5f2be0e7332e8dc29eb540db811294b7 2012-06-30 17:37:20 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1eeb404df69795c98b1e09427f8050c0e3fe0ab36ae82b970220dc066d0a21 2012-06-30 17:37:20 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1ef8762319ed7d532c6741fef8f8660175cf48617d5752350febfd314e1e5e 2012-06-30 17:37:20 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc1f8704320ea4be954f8ec71e96bd7e965a222ac9455c0f99bcc0d474c653c0 2012-06-30 17:37:20 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc206f921a8549a553e359bd6e8f2c74e2e6087fd7b205c33fb898ae526563bd 2012-06-30 17:37:20 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2074c6b7c13d32465827b2295e4a160f3ac2d7caaffa55c8d17a2280c93135 2012-06-30 17:37:20 ....A 5136 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc21bf4934236b052164706ec052069a0fba4af7b71b5e3572b774dcaef5c812 2012-06-30 17:37:20 ....A 5893632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc21d27784f576cc5467db727ecb9304d8ffb77afa88181bcc064deed2732f43 2012-06-30 17:37:22 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc226ac3a163ff9bdc91ea78c300862082fc78bc57ee7db9125171e7040b1785 2012-06-30 17:37:22 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc22b506063273d7b7c1e88ec0446311788fb5297e36ff0c0c4e38721178d383 2012-06-30 17:37:22 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc22f3c2cb3c0dbe835e604fb138f1c0eed54878e66f462dc3a8c664bdf9059c 2012-06-30 17:37:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc249eba7d42881130acc5112258ffb015aed680946ecf1eb44b08f925c26f4c 2012-06-30 17:37:22 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc289cb75ce8cc358ac3aa71ba0ce8224c6f7ed82c42506a7509c84ab8664bd8 2012-06-30 17:37:22 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc28cc42c9b450c71dfa43827f067b46e3feb034dbe98aa23331c4f9400dea00 2012-06-30 17:37:22 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2984b7f4e1e745abaf44d485841061134c6387ab28436c8dde9101856547ac 2012-06-30 17:37:22 ....A 31527 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc29998da474315575b45481fd6ee0544a9b3d30e3e225335a935581ec22d590 2012-06-30 17:37:22 ....A 974848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2a45c5c44cb3a695c62a76271692b1b68118969d390430c5e676bf6b99fbe6 2012-06-30 18:23:54 ....A 278973 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2bea2824cb687820b32cf859e139653ab793f580a2acf71cbf3f03ba8841ee 2012-06-30 17:37:22 ....A 271437 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2cc5fc435597494809816aa1e23cfdf3ad59274af02a1ee62e7e1dc7590cc4 2012-06-30 17:37:22 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2cf0be89709b0305d4a1900d8e2f176db78de095ca06d70b3d8a37abb2e6e2 2012-06-30 17:37:22 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc2e16b866ee447f670e5d478ab032424b02ec98793d9d5de641217346618a30 2012-06-30 17:37:24 ....A 310784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3003d56dcf2f51c40e168d91b6cec02ab0632d52a9ec17dd81e3e7cdffa9de 2012-06-30 17:37:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc324bb47361c3ffec06929f67387398ec0bb426fbbc15eca163e2a5b349f8f3 2012-06-30 17:37:24 ....A 8252929 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc35ece491902c1fe08cb4bcf5794147d7372efe4fc41218ff981302775177ee 2012-06-30 17:37:24 ....A 196317 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc36dc78fa8b4c926825325f67d2c1faa7a8db4e2bb3b0efe3fe0021670c9281 2012-06-30 17:37:24 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc39aa1828c92ce81f681a2025387deb33f30d84ee70c42dc3cc262711fedc58 2012-06-30 17:37:24 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3add134c77a5fa217518300ee4c7031110617fa5599b3696d318bbc8cfea29 2012-06-30 17:37:24 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3b1ef9d19d08cb263651dc75905fc449c1ebf29785724e1fe3d5c397bbd680 2012-06-30 17:37:24 ....A 121432 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3c2d0f7a5b5b1890faa3e01da193fbb4926637a904cb484913957715002417 2012-06-30 17:37:24 ....A 95928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3caeb2f2ca15523bb33922d72431c248e86640e4eabe6d31fe776fe782bdb8 2012-06-30 17:37:24 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3d410efb271ce781e71dfdb546a7ffac2e3b7b5d800604ba54cb259a626e80 2012-06-30 17:37:24 ....A 364560 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3f3c24bf7877923749164158ace21246e006699ab27c67ff7784e7d10ced54 2012-06-30 17:37:26 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc3f4098281e99270c50808b3578795624414343486d5f746c80eed3916f9b13 2012-06-30 17:37:26 ....A 1158260 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc41e73c2c42d04f4ac1a5e2c8ffb15041a552f0f61231b94397fa2c2234914f 2012-06-30 17:37:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc42390a251c3fd7a2b29d82824b9f002df4db26b6114f70afc77a9fd0340cbb 2012-06-30 17:37:26 ....A 3428352 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc42fcf612eff6362d5e24ac353e819962821038f5ed78ddf6116e35a3680972 2012-06-30 18:11:14 ....A 39428 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc458466dc47adf187f2f8d83117705ce458330bbbabf5cdc312b66023c15355 2012-06-30 18:12:44 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc4a476b515e7c76e92e4e3d955ebffad5402f54242f542efb2f440f196055c5 2012-06-30 17:37:26 ....A 87471 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc4b35b90ddaa4e4f51263e9fb19ba303dba0f2d594a04d19d09eaf2b4cc874f 2012-06-30 17:37:26 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc4b425d60740fdb8e026fa67c5277b573b5bd29f3e17bd55d6ac1136c8c952a 2012-06-30 17:37:26 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc50ec627462e433f7f26e0bbce17463829661a75937764c1017ec6a1d4cbaee 2012-06-30 17:37:26 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc529f9b13b80066ff32a1829a43d5d9480e3c6004ec07abda5f27e4d3c60da3 2012-06-30 17:37:26 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc567031e1b3e031dee6f45578065cc52a61c546ed2b7a00c7c04186fa9ccb67 2012-06-30 17:37:26 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc56af9fe8b187a2b1ac9d3f56ec516cefc14722f14dc672600ec1d5382f07f3 2012-06-30 17:37:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc573c114446a6185448f26b47091d502b240a3c7b0c977d1be29f2f9a5b40b1 2012-06-30 17:37:26 ....A 336640 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc59e708063e32e5b8cf67f22a5b4c2ff86dddd51ebcf1cd8424c491c3045c63 2012-06-30 17:37:26 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc5d6f4bc157fe1e04d8d494bd949f559d832529d2bd2ebdbade69250ac157c1 2012-06-30 17:37:26 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc5e235a6882a50dd6f02194e230e109b6bda5af4c284064ea651a75ea650fd7 2012-06-30 17:37:28 ....A 564224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc5fd7e8a49d73b6fe97139dabfd22070593603648a460ec792ee9cf8a6305ec 2012-06-30 17:37:28 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6010e4c35e08529be3c981aa551515752329ec2fe43cacded471cfb542a812 2012-06-30 17:37:28 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6564ac4d2fcdbe05a2383a943f2a36e3ef19a540951e16b8182d08063b3e97 2012-06-30 17:37:28 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6574f142875b6fc2feaa1f1dd084b0430e67325caff3fbb42e0d488dea8ea8 2012-06-30 17:37:28 ....A 5834038 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc662455a9b935c0203b8fcd3b4d1143b1f52cafcdb1c6f3247224aab02649c2 2012-06-30 17:37:28 ....A 802304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc67754b17c4cdb69109ca549114118b30fde08634420e1a45e457aa580a719c 2012-06-30 17:37:28 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc68625f81338c5556d9eaf970152d3da97f1ce600d59a011185ef007ffc5961 2012-06-30 17:37:28 ....A 196261 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc68cf7fb38744dc537ccc7af578a633649d4a683b6c80f175627bea9bc9dcf5 2012-06-30 17:37:30 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6ba7808d4c34e58f33c62174ba41ec68b4bd7098aa36c82159ed6f94fec036 2012-06-30 17:37:30 ....A 177955 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6bb9e0ca18d4fe35bd0ac146512d68cb706bbfd6be0a0956ba1d4113d5803d 2012-06-30 17:37:30 ....A 111523 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6c990666f1347416b80b03d64b6da9959a1c3c323bfcddff61f93e96efab5b 2012-06-30 17:37:30 ....A 8746496 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6d23178940e189e0f321859c4a08604a17945534be77b9a9cafa5e49aba1d3 2012-06-30 17:37:30 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6e1275d1540a228c3a4b648735d3ef709a734286179490f101cc24eb853238 2012-06-30 18:20:44 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6fc04879ad3f4ff630f76247fc727498648e5150d0872c920cc3641804fe82 2012-06-30 17:37:30 ....A 1361920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc6fc0c28c67aacd41cb4a9bc605b359aa9c3e10e4f992f848d680207e4e9c52 2012-06-30 17:37:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7150086fa153b39ba23342735d8a47143821d8127b2712166e7fe3ec945038 2012-06-30 17:37:30 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc72a1b775ccce0eb804bfb149acaaa89a2880028597ec355565eef00cc0fd79 2012-06-30 17:37:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc732df6e5ba9c931961b7fc3bceeb08b7fa9aab453bad63fb4238d0ccbf44a5 2012-06-30 17:37:30 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc735196ab4b81e44eb609051e563c0f12639c594d3141b2ff319bc0c58937cf 2012-06-30 17:37:30 ....A 479233 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc73892fbdcacce70b913d5463cef5d091d516433fa6c6959caf5729c5a74419 2012-06-30 17:37:30 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc745c86fc03524de635f97c86b44309e68d1f02ce01a26c03b16e3a74221215 2012-06-30 17:37:30 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc75d20e3e1ff76883f7ea2be4d786b89fa5dbbe1657dd62c958fbceab94f5a0 2012-06-30 17:37:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc760ebf95697a7d512d47b27b81a7d0c89fa4236698562ba7b15070054b7011 2012-06-30 17:37:30 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7613374a7e21343c50d3c69adef38e909484bbe800672866c9b187d761d204 2012-06-30 17:37:30 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc786967b0df8df8b05e173ade86de7b2e188a388dc82cb9f31f1bf5fea0c706 2012-06-30 17:37:30 ....A 153593 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc791414db879602c6c887f5af047837ec547f7a63340716df98446b95a08316 2012-06-30 17:37:30 ....A 21617 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7a5ce3308751d6215c5da4bca593a14a8e5c8e209903d43d89a88ccb9cf6c3 2012-06-30 17:37:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7a9ed0419ac3feadea17dee4d685414991102428b9d2bd35e7c1fc79e134ee 2012-06-30 17:37:32 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7b2a190f2fe8e69b2fd9985500e5810a7ed33146f559f33ce631d9c02e66b1 2012-06-30 17:37:32 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7b5bba9ffb7aac33e7193fdf33c4c9023d400f5b6177910b5c1ae7270f25c4 2012-06-30 17:37:32 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7ba2e5158b14a01670ef5a820556036406c3a47760385860b89824f2f6b555 2012-06-30 17:37:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7bcd285211f3e3e1f61056d3ab8127b73cff3d64161d441398d74e3499fa60 2012-06-30 17:37:32 ....A 65735 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7c5275826f38728d4b3e8749e532e31acaf01e8186e51b102addf5188f3d15 2012-06-30 17:37:32 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7cc9fe61d62359b49135695f69513e18b752d326b7cd383357465117980b9f 2012-06-30 17:37:32 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc7d53a00ae1c16802a1a91f7fef632367db40e16b530b281fe99fa6d5d44ebe 2012-06-30 17:37:32 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8057c33595d10d21470a54e91d4cd521c662d291466f8ea4bbbd54b9461d40 2012-06-30 17:37:32 ....A 1267480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc80907f73f98bfafeaa6d627c93395a22ac34f6e3f55042f573fdd72f23fd1b 2012-06-30 17:37:32 ....A 5630013 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc81ea42211672c0e13571dcc4a10780c1375e8ec72aa70a5952ffbad3c139f7 2012-06-30 17:37:32 ....A 93072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc824f12c77db30ca7f9b3b98028d86e17a76ee3a56e99350f763bc652f94c91 2012-06-30 17:37:34 ....A 134038 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc83d366426bdfa59dec4073dcab2c7564fa620e2917f77e3d42b12f896c0921 2012-06-30 17:37:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc846afee68945666baf7bf170dea6815651ec977088f520bb5107d252d28f1e 2012-06-30 17:37:34 ....A 465920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc860975348ba245bf63381fa0b8bf1802608ce8c1892047e066c2c0d90a3aa5 2012-06-30 17:37:34 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc86818f6fb5ef58973f5e3a7f8ced5ff2a41145eb47e34d58bedc01e2ec0ee4 2012-06-30 17:37:34 ....A 795246 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc87f2b2919a1455a5a518be307148ac29d64024b7c8a1b1955720b1e365ac6a 2012-06-30 17:37:34 ....A 105629 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc89d745c2d493192f0de4a3b22bb36a3c8510c1a2e0d6715df23dcc23484c5a 2012-06-30 17:37:34 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8a2ceebf6aa0320f2723c7fddca89b1dfeb89031bda18a4de81df1006bd399 2012-06-30 17:37:34 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8a334279eeb9bad0695a6ca5c444cb20926c81bd4359206e7f9652157e61a5 2012-06-30 17:37:34 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8af304741458cf6d459bbab6399942b069c9538d6c84a7d9d4f9af5a5663f1 2012-06-30 17:37:34 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8b64cd31bbf7acf8439e7848f28c00fa169b58e722aec0b95f31d83dff60a4 2012-06-30 17:37:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8c13a7665b9f5280f12740646b348b1aba03d63afc8f8c20ec9018a6599d5c 2012-06-30 17:37:36 ....A 1395712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc8f588263f32cb5a27430317a59673b90de64b0456d760caa26fa5b2f0b4b8a 2012-06-30 18:15:14 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9070bd7379238aa124bf45b227c2ccb7ad051a1b942491534c2e50318a540a 2012-06-30 17:37:36 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc913da66af0339d1d1be074a3fac5a8bed44b80bbe03b61a0dfa03ac9b560f8 2012-06-30 17:37:36 ....A 1864704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc94f15405cd94a4934d32f9dbad8351d63edca76fae5ad2f22d8775cedb318b 2012-06-30 17:37:36 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9819786d8c4b2356020739bf4ca10788b778d370dd8cc17dd577f0943d49b0 2012-06-30 18:14:46 ....A 99264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc98e14e81e54e027ec28adb49db0c3c1902e0e6cb811b3d3dd6e7fb2ca4ff2b 2012-06-30 17:37:36 ....A 634880 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9a6278daaae7fe431f82fc2164e08d7d2bc1dec4f8cfec3fd99fe650b12503 2012-06-30 17:37:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9ae48a3201274d22975015fc074c4b2fc68ff59985e08382f19311c02cc5a2 2012-06-30 17:37:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9b1d6c6f72e489d804d550dbc8018451cb06435605a5395d6086218379e721 2012-06-30 17:37:36 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9d18fabd8ad562ae69c0f8d012618bb3016ca34fce5c6e2f85175c92828c5b 2012-06-30 17:37:36 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-bc9e9d9c8bf41485b3d14643acd03b3f4147a83ab609b8e9a91d6ac6be735d77 2012-06-30 17:37:36 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca03c1417909a455fd7677bb4b7fd8f82a386f12ed19f7f88ae610c0cd4aec6 2012-06-30 17:37:36 ....A 1332224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca347b2d07392bf9137bbc660621b074b07e97492fdc43aadbce5681ca7b5c3 2012-06-30 17:37:36 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca4591bcc5404f6c402fa3a33c1819fa514724e08af22a17681751e3dcc6302 2012-06-30 17:37:36 ....A 2103397 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca49be99334337301903f75c2c43e324530dfc9f7fd40e5b4606cbd00379048 2012-06-30 17:37:36 ....A 1972224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca4c9f2cc49483e33d8311cc055f31b55dece2eefd0db2ef61719859df6632d 2012-06-30 17:37:36 ....A 1228781 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca4d024c6464eb29c65d8085e236e4d42031580b2c862eb9a7495cac1aacd5d 2012-06-30 17:37:36 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca4d8f75525d3854e434076936d99a44abb85edb1ecac0bbd2eb8ef784fca66 2012-06-30 18:24:38 ....A 940160 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca51f0c01495a3e2f6dcc82e3041c58070af1497323a90a54ba3d104d0ec3e7 2012-06-30 17:37:36 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca597bed50aa1d66e2e2769a7bf792a9f42ce462decaf42e1e6c5a078321516 2012-06-30 17:37:38 ....A 1353728 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca70061b5480b4f313f65d1bcfe811a6b8a1fed5c70ce590553476022e27b3f 2012-06-30 17:37:38 ....A 711853 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca759fd52afe7894789f43b1724e6f5ca6b02b6f60b68262624e22292f3aa89 2012-06-30 17:37:38 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-bca9d494db203ef751cfed1a3dd5e6953e7abc6243a0fdb377ef742956c1ed0d 2012-06-30 17:37:38 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcaa14529940f3f744fa7c1a7639c8dbb230276814d1ddcc709e57764b1c5727 2012-06-30 17:37:38 ....A 1233408 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcac5c473af5388e74f4ba9fa7563e3d3305af337aea2b1dbb85d530c91c4073 2012-06-30 17:37:38 ....A 3543039 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcacb3a4628d27d93826deddc21fa53c4ccb73826de5a56b05775916e02ddfce 2012-06-30 17:37:38 ....A 440320 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcacdf5b25bf215d879286a17aa65f7ab45e187e352ac97e6e6aeeaf781eb236 2012-06-30 17:37:40 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb040866ccb36b2e874e0e2303a644bfde4ac9b1a79cee31a20c99b01ce7c55 2012-06-30 17:37:40 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb0e675f18a5b61ab062d2074219f27cfc8b93d0fc586c5387662fdd318d769 2012-06-30 17:37:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb3914f17e00dddc8d077a82cab190db69ef8425ea09f28fad02d939c96b7c0 2012-06-30 17:37:40 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb44dcb2070fbcaf0c2b3aea778edac0845974423b938c8c593e69acf3be1a0 2012-06-30 17:37:40 ....A 175121 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb5599f590208734756da9f4a41b63fda6e4ed5df5be5622abae562844992c7 2012-06-30 17:37:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb5aaa0c08ef0e81b40038cc2a0d405abe816539136a4b8302eb4e50f97e047 2012-06-30 17:37:40 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb808bcb90ee852bee7e90982fe44b0c95bbc70a79c805f7df2dee1298bb917 2012-06-30 17:37:40 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcb9efec2b1517c9cc2e32bb94a21719503d528f1f35ead0a3929d28c9ac2a52 2012-06-30 17:37:40 ....A 277688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcbcbd88afe95315a3302bbf18ce6619aaf70b080ac20bd51a5dcba5db500190 2012-06-30 17:37:40 ....A 1090162 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcbde6376b22f84537534da4432c80f21958223578b202b383d1503fd5f29ee4 2012-06-30 17:37:40 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcbf89fb28d5c4e3b15bcce3dab09988e172da05bf139b01e935799e9ab81292 2012-06-30 17:37:40 ....A 113268 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcbfe3c671449619d78323e5e0c931f2d58157f3d4051a59399a680efefcc8dc 2012-06-30 17:37:40 ....A 188929 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc0a5e30ba0fe45a74c13ee22fa3b61b66e08546aaf12f4ab3edec76197bcc3 2012-06-30 17:37:40 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc0b4bbd167115a9ef00e6f4aa84cb433ec371f593ec8e22b51f9b714fb3171 2012-06-30 17:37:40 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc0b9f4e4812f637517767a23daeaf60bb595a667812359a1da53aac3a63923 2012-06-30 17:37:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc19e7869af1bf8a014769cf7cf814314d24e2bbb17910d9df51d0a4aed8fcb 2012-06-30 17:37:40 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc2a3daf3603c853a24ce97dec39de7234cef1824d037ba991a850e091263da 2012-06-30 17:37:40 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc2eca16b5c0caf5922aea6c38d1698299df0b7b8f9278659a28e867366fc2d 2012-06-30 17:37:40 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc4f25c99cde80ec92377e825a41fb13e9a2768127b518436b861d5c82f8d57 2012-06-30 17:37:40 ....A 1323008 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc6b98ca1267c727f22e835cc4a6a1148dff3ae3d58706ad74b2a4fc444251b 2012-06-30 17:37:40 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc7525d2d3ba17e55eec10333698689cc506404af0baf99c5c05b9e4f0954bc 2012-06-30 17:37:40 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc788b5dcd3e9433fe0dc5c05c824155785664ca472c2b67859a49d4fcf4e78 2012-06-30 17:37:40 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc86c36e9da1da3946d6937d676246d83e1e1799f0530499e7738201c6fce67 2012-06-30 17:37:40 ....A 1199852 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcc8d2d04c517cb29dc917f0934b4de20ef86ffc360010003a8a0a4c64d60c21 2012-06-30 17:37:40 ....A 76060 Virusshare.00007/HEUR-Trojan.Win32.Generic-bccd88b4acde9b2d1a2ff23c3d7e1a4fdb3caac1de55442ab61ade485c992d26 2012-06-30 17:37:40 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bccef7a3e55e51f3ca426fd7bba647c3b407c5d2128e48d7f809450ba6fbab54 2012-06-30 17:37:40 ....A 1349632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcd5feca1f6c6acd33e89dcb9b4830e895798ab1550acb3ce11aef8ca2c9cf4b 2012-06-30 17:37:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcd766cb71e7bfba1279cb5c1550eb5d4f6f83a3fb6f014a739a34eeec27c018 2012-06-30 17:37:40 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcd821b0058604c2ed823fe84e7a7bb5eedf317902975ed3bbd6f6731b785ae2 2012-06-30 17:37:40 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcd8618ebb3f4c003b79c7a0cfc88bbc6286e570dfc6171f3bd6efc5e71320b0 2012-06-30 17:37:42 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcda93d046aa907cb796cab565868854eaee5922f03f32b58a5c1b9e1a4a50a1 2012-06-30 17:37:42 ....A 2867200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcdc93f53d66342ac729f84e49804d2d981da721025394ed139884849ac1fd06 2012-06-30 17:37:42 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcde0d4acafda5a4c099e40dda4a70023105615d6505d3103f7ff5a658cd8c0e 2012-06-30 17:37:42 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcde2e5b43e91392495db840b0b8540a15b8a4df2e67e9c9587fcae697711e48 2012-06-30 17:37:42 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcdfb860bbf75bb5784a1c2ef3f10259616bdc88e5bae99d46d3ed38efc60aec 2012-06-30 17:37:42 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce096e2dd02ff431edb82ac110fc159c3733e9e44794419683d04ca856be152 2012-06-30 17:37:42 ....A 37969 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce0ece60901af9c5142969546bf4cfc97ac8234dc2cd9f752e754d4ac0e9dc5 2012-06-30 17:37:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce11730897bbb4673695d1869273b658c7f9266692807e8994008bb9be2bcb3 2012-06-30 17:37:42 ....A 33314 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce1deb8693206b2a33908f8377f2f8a2a91481b22c3fd9d9c9b1ca8f2c69723 2012-06-30 17:37:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce804ef6a15119024b2ee96a7c37b2e7bdd766f2c27f79bbbd76b1582555649 2012-06-30 17:37:42 ....A 96114 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce8d253fdcd12750ce340899a0cc8ca8098106c6d5757bcf353a371a31aaa59 2012-06-30 17:37:42 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-bce90642ae92d874c1ec4779eec912a8911b7f5c139f9c68d02604be15689122 2012-06-30 17:37:42 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bceb901a7c5b5e9ddbf2d74a5da4cbcf73c44c2d4bde6749cee8c4d53f38e775 2012-06-30 17:37:44 ....A 243720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcee34bd5a4c865c7503a5d4acb7ed7b15c7a7c34ee75d0ae7f1a04a9cfeef30 2012-06-30 17:37:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf0c87998a55d7453da0ba4dd47a5e34100022f6b2009b0d6f6820ac9c91260 2012-06-30 18:09:46 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf0dc566d6802f128162be4430463af164feac11901c795e3339942066a6090 2012-06-30 17:37:44 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf4a75c9dd2836fa758b709b8ec38e16a9e68ab0ae4e6e5a3146f5af95aca2a 2012-06-30 17:37:44 ....A 104508 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf63fca7ad83b59190b7c26765886bf61797ad2f79de3054247ea823bc9d64b 2012-06-30 18:12:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf7b88031e02376f6359dd1b35bc999a893f978f89e5883f01c67b183f70cfe 2012-06-30 17:37:44 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf840b78569807dc2e5e6c684d070d5f4c64ec6dbb07101abd121c2bd66ccb9 2012-06-30 17:37:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf90a27e34d6a4311f3402a884fb5c2538afa104c919a5969251c5943df2a8b 2012-06-30 17:37:44 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcf9274e956e8ae0dc5b88a18df833aa5e2ff23c3b3a54dc4fbc94a156bfb82e 2012-06-30 17:37:44 ....A 168192 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcfd4aa641c1579675f7601e00a8411fbf211a203f05f5975b64f41184fa9897 2012-06-30 17:37:44 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcfe263d0b96cbe7b7f0e020a9aa5c4028819b5afe58c0e932c6a26554ddd3cf 2012-06-30 17:37:44 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcfe6fa6468adf613820b9de39f0b83132802cda4c53d41315be5bccab6b8e4b 2012-06-30 17:37:46 ....A 8774168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcff4a1410761db77eef20cee983a6850270a736038597d373b77f3f4d19958a 2012-06-30 17:37:46 ....A 7456268 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcff596fdd192332aa47a61bb8769ecd54287bd4eda6d8142c301d5afa404f32 2012-06-30 17:37:46 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bcffc664c5095bd808014b8536a974658a462905fa6cf8588a155036414d03c4 2012-06-30 17:37:46 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd0267285033d4cf15bcb1601cb5fec8f23f4796ee567f3aa6abaed945eed445 2012-06-30 18:25:40 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd065a83bcbc0593ef31eb66e54ecb2c1b3b007715fd1744b2f144f5f71dd887 2012-06-30 17:37:46 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd086728b07c6994269b8a52ce5a9242477a62be9513b79fc5496883807960a6 2012-06-30 17:37:46 ....A 100891 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd08c074f05b135faf80d8781b61c3d4b1b0dbd6d98c2b4394152ce6427ee14f 2012-06-30 17:37:46 ....A 1814528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd08e73c24ebb2ff5e3b3b65a30427aa5c3ccc6ab682973f526ddc6ee0c71715 2012-06-30 17:37:46 ....A 1901637 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd096ba7956aeb9914befef9df1fcdc66ad7d522994095fec19c512d94e29cec 2012-06-30 17:37:46 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd0b2cdf83bd0981398b61b6344d374cfa850e2983c45a9c27ed16321b505243 2012-06-30 17:37:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd0b3a9d411a6fffe7918fe2565d2b031bbfc5330761be021972746667bf77ab 2012-06-30 17:37:46 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd0f3051a3fcac6377682956bf7c8b8d27c980e41c035c4b9df74928e3c09275 2012-06-30 17:37:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd10e944969401e7991db7e221896b27c02d0c8402d4aa340e6f134c6dc464f9 2012-06-30 17:37:46 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd117d62bd4ad3190c7191b2f1950e33939523ccfb79dfa3a2c321ed66dacfcd 2012-06-30 17:37:46 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd11ea05c82bee352f8db59ed0367f5bd344c156ce5701184d502f2697eb5d25 2012-06-30 17:37:46 ....A 33295 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd12b7d3922732a7be4a6bc1996b4b2e9adebf42aa8c2374250a1af3286f8ab8 2012-06-30 18:25:14 ....A 2770835 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd12c89e210d53496ab986c1d37aba0bc0af8e42bd41745e845705a2abfe6a3c 2012-06-30 17:37:46 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1317c606776f5a5e3460025e15ca3e1c949f501351b39cf6f1ddeca8142ea1 2012-06-30 17:37:46 ....A 67464 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd151dd103d059c904397c27a0f587d473aa8b7204844a819d02fb01750b1ab5 2012-06-30 17:37:46 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1613a16d39940c63e621040cfafb9a0de73c131169ceff7d2cc174a0b6d95c 2012-06-30 17:37:46 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1713709914fccb8e2896f7fff460560057494c576b153d87b8ed1c840f5e18 2012-06-30 17:37:48 ....A 128528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd173d34f272fff8b50f473abd9d4924501341adb2dba47b33bf94d6b7190b11 2012-06-30 17:37:48 ....A 52613 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd17d9296cdca7995e2d555d3e18c1ea82cf206c7a69b96ef07cdb6336d83c8b 2012-06-30 17:37:48 ....A 406572 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd18885a8d116ea9fc0dba19d1fd1d93b09c770acc620efbd168fbcf04544d05 2012-06-30 17:37:48 ....A 768000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd194cc5fd5797e3617dc33e05c8e11f2b283c8f710367fc2a5a5ee4ac5ee095 2012-06-30 17:37:50 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd19fde4338f0bb82977b428458093dcc8436fd9682946d3d312169fdf426fe0 2012-06-30 17:37:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1e163511ac04819a33e9ffcdc119c740791f6ed1904c1c4e34578f0a8ce4be 2012-06-30 17:37:50 ....A 126454 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1e637b1ccb44d2767ee566c00f04fecfa93daa97e328ee8832833f8a313b27 2012-06-30 17:37:50 ....A 282643 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1e69a38de4b15b39d635e967d048e2ef91016e54a8659c159f5bd0bfdff460 2012-06-30 17:37:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd1ff62e24d0a6f6ab84c2f95b71b9a30470d7511de7ca00f6bcd41f6e360466 2012-06-30 17:37:50 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd20b04afa168605d4c61d78b2f54eec526094fe045d833202250ba767739917 2012-06-30 17:37:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd231cbbd7b754985fe0040c54423d8c4502eeecd006ade6457163df47f061a2 2012-06-30 18:27:26 ....A 531968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd249ad572a96a8077a82ae482e0119163a5733a04d1199d5bd7c2ce3f0b4af8 2012-06-30 17:37:50 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd27a799beebf854afcae84cc8d3aea4be36dfd64d703b21b681013735a33aa7 2012-06-30 17:37:50 ....A 13506 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd27bcadb050f1b1e67b493e27bd28c09dcd00b93758d08f2ccbc6aaa08d571f 2012-06-30 17:37:50 ....A 974476 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2909a16d6c902ac770dedbf507c975f9a0f41228ab647acdfb38923385425d 2012-06-30 17:37:50 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd29b6e2457b9c8abe9360e92a022c70656d39a24a69b51cf88513c58f310328 2012-06-30 17:37:50 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd29d80619d45c0a2890a8370c5f7aae7c0e655054c6abec3b8b26c06a0d5a18 2012-06-30 17:37:50 ....A 2401792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2a21fb18b2159a184562f06fb8046f898f8b195ac6c030a62935ad0e4f29cf 2012-06-30 17:37:50 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2a26bfd74fd3de85b3500a8be1bce632451c376964dd433687a5d1eae7ccd2 2012-06-30 17:37:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2befbcef9e8b619627e5a7350598b23ae8d046086cd1e63332aa555f66cdb5 2012-06-30 17:37:50 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2bfb5c958889ab34e7543422a3a7104593479b7086cf3817d814d219b3eaa2 2012-06-30 17:37:50 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2c3aaed0c87f63a1103a5454ede4a67bbbb730f5c1585ae43f55c19bb21d92 2012-06-30 18:16:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2de1fe30400f4468b1f6678d8ecabde3eaededb2ef36f8365bbc2fd323680a 2012-06-30 17:37:50 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2df54dd00029eb3964b25e7febb6a5c5345bea8fbda3e4c2ed2fd485484f06 2012-06-30 17:37:50 ....A 785392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2e1be39dc0a76b3bcfd7cc6baf9788b7ef5e08a69d3af55eada31f40a66bfd 2012-06-30 17:37:50 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2f33172fa19eb4f3cf589109cf83cf6b7f2b1479319140c5133237385dc428 2012-06-30 17:37:50 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd2fb5b1d427e327f3b33329d2f4537e9c24cd6950d24417c3f4c74d8204a8ea 2012-06-30 17:37:50 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd317c2752b4d88192f99c790a49f090c6e4022b77a3d89788b5e2bd11a3893c 2012-06-30 17:37:52 ....A 11904000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd32283e36021c1fe7003e025bda725637289ed02beb79a8d6ecd468d5c7d942 2012-06-30 17:37:52 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3386ea8371abe587a4f24835b13af2b7026877eb0b54c29141e13538844651 2012-06-30 17:37:52 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd347cf71da06b7da0d0738d5fccfb44542e3cfdb8e8f27a749eaed33af82413 2012-06-30 17:37:52 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3583b79168872c004e4c0b5470eb03b066d1a4a1434884f81480116f5a8d81 2012-06-30 17:37:52 ....A 63343 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3655b22f11a1f0d2077496f65fc75e926d082c45d14b8fcf42a6c3fb502857 2012-06-30 17:37:52 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd373574c22bc6096468e647f2427fdd5e89291dad4eb764719b756cd6200735 2012-06-30 18:14:20 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd385ba173149bd2e44a8742bb1a3dde1d3912d66115299df25c51e062d8d5a9 2012-06-30 17:37:52 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd38f25777028267e5a38e79f24e8e211ea7e72c03b4986b5190932aa9f3c82d 2012-06-30 17:37:52 ....A 863744 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3c81b2aaf1198d3f2179dfd2afcdeed813d76275d6a713159070f325620e7a 2012-06-30 17:37:52 ....A 412540 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3d93c14184b40b96cbbdf409ce57780ca8d17b70408e726ebbd0acf97c5ea3 2012-06-30 17:37:52 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3dd140f8a6ee5db3fd4e2724e32a194d0cf47c3f90269c32b30d8b905cdadf 2012-06-30 17:37:52 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3dd7a2cc085aa626267feb2b5740ae742d2d795eff04e62b74b728da5823e1 2012-06-30 17:37:52 ....A 1365109 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3e9fc45001917e8c8829454a776438a3ffa8d45b361a47eb2c6119d77cb41f 2012-06-30 17:37:52 ....A 33368 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3f02522f95b0ba9c8bed12488a6bcdd9c1a0c7f8bf76ee686ecd95d7bd1e20 2012-06-30 17:37:52 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3f027252f1de4c6b28f73a0d5f682846ee4aba69f292a6e44a2de9381b7cc3 2012-06-30 17:37:54 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd3f3b4d4573ceb8892bb393e465e3a3398f2d81fd20248e9dc87734e7c1faa7 2012-06-30 17:37:54 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd41221d57e0f4c6c950685ad677b2d3bb13e42dd7340da4aeec852cac03ae13 2012-06-30 17:37:54 ....A 41120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd42d938e40eef9f7a0b69d54448c7224998ed62838f8081a69b1a162c2904a1 2012-06-30 17:37:54 ....A 114196 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd43255860f87074ff60560fac39ea7b0ba21e4bc06cbc6c924fb535c9a4078b 2012-06-30 17:37:54 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd439749f0549f0edc7c05975a3bf63eba979b70931021d83a54dfd26fde8573 2012-06-30 18:21:36 ....A 386316 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd45700ae3bcd7b86850cd520e7af9f4f7951e9be04e19c76e7ab19fd3094d76 2012-06-30 17:37:54 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd45e3ade84a53e222870a66b66617d361405a89f45aa147a04ff9f6b178c2ca 2012-06-30 17:37:54 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd46c8b49eced088fb4b079011624773e9544d385798375d1bb5eda3d1f61997 2012-06-30 17:37:54 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4a2160c1a1fc40ce9b9536e167ec0410859b4cef83ac3b0fd5cd8f615e1c0d 2012-06-30 17:37:54 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4acd9b5b895cd8d09cdcdaf3c991c10be5ef3aa234ee7b549e5eadc3ccb328 2012-06-30 17:37:54 ....A 223643 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4b7b40a98ce8ca9c1d46c5f7bbd5aace4877bb12c23135fa0778f9e2894d5c 2012-06-30 17:37:54 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4d53f1c1ae1d79352c9e02e2235e20a097ce29b0a5ef6628015c0f4d21dd4c 2012-06-30 17:37:54 ....A 22344 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4e535223d0ae4b6849669ce256dfec2a8d05f27a6257e7a19d58dba7889a95 2012-06-30 17:37:54 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd4f9388e6e27e7f55746b670ed883ecaee97b2e7f94600ef0d684ce0cf7c09c 2012-06-30 17:37:54 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5122efc3d785f474b8b616207acfd853d63d7b1854a0678110cee1e831ac65 2012-06-30 17:37:54 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5191809e513e841a168b706f71ca27e03e4ef29968e025b97ce55f3d375ae5 2012-06-30 17:37:54 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd54f632e01d8467e5015f249f5aa08f314c379fe35c2c677c9fa014c6a5dfb7 2012-06-30 17:37:54 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5504ee89afe2593f30f64ad574202bf607e8c84d1b219c96353108b7c6775e 2012-06-30 17:37:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd55576b0306460507fc533f8a9e1dc0d4a838402d13418711721c81a4340e71 2012-06-30 17:37:54 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd57aa443b17ac744cc222e49197d7bfb4660f880736f9391389573b824d0afe 2012-06-30 17:37:56 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd583363232953490fec8f9e9bef66a79dd2ca3971e454ee24b8f13c023d847d 2012-06-30 17:37:56 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd58a50d7ec72eb66542c03775822ee34ef6ccfa70436c33985226863ba0ea89 2012-06-30 17:37:56 ....A 507909 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd590e4c4e6832a9dd85fc00a8cab715b09d4636119c62c99fe377e19a42e7a5 2012-06-30 17:37:56 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd59dc89f9b6730188c808f7e1598187f57258dc3b20ca9dedbe4004569556cb 2012-06-30 17:37:56 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5ab0d7d338755afc18abdf816866554e15385ebe4edb6fff654d40bded9ccf 2012-06-30 17:37:56 ....A 237742 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5b547be2cce25dcb989703bef36c0768031d07d1d7203f143044389a269420 2012-06-30 17:37:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5d691c47012482f66899e653da4bf6100f1a59c28ad01984b7b0d09664cd85 2012-06-30 17:37:56 ....A 1575424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5e74425a4194eefdc2949424e43ce3f06f1c6a85e1bbdb69727a9d8e15c012 2012-06-30 17:37:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd5fe8275ae824152766f6e0a9ef1951d9dccd8a34d339306a2a3b5ca05e68ea 2012-06-30 17:37:56 ....A 1473024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6151c4bcb252ce81384f09175aaaf18c3750ca597abfb88267d4f41cec3c0d 2012-06-30 17:37:56 ....A 62598 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd63ecec87d4eed71cf95ae2ad097f0a34fd9eabec537849780b769bcee52857 2012-06-30 17:37:56 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6446385d21029dcd1842110546b25fff3e3c70b8d102d06c39ecafa001a239 2012-06-30 17:37:56 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd657ae7bdece6758fa3e00f231a894af25f93711031039f74f0399affeed243 2012-06-30 17:37:56 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd666ecbd3614f57d0cb31340e3909685132526121c7a00fd7d9ec55007142c3 2012-06-30 17:37:56 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd693b93e1cb0e5b5df5486ca8e02b44c11852e08c963ac20d658511c7db8324 2012-06-30 17:37:56 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd699f98ed2d81cd79ad7a0bc41b233847701519ab8230bf906f9784186dcd4a 2012-06-30 17:37:56 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6b21551941d8c03afb433921d4983d5064ac029dfc825b32b0cba904dc80aa 2012-06-30 17:37:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6b505de4abaac01ea2d7f6bba29ce79f0a16e3ac9d8a4b72a2f50c346f82ac 2012-06-30 17:37:56 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6c06012a1c638441b2723032f9e5227bb1c7aa285b4492a8477c7db958e401 2012-06-30 17:37:56 ....A 714992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6c705fb46056ec918a78254250c815d39864076e669d81e48940cbdfeaed66 2012-06-30 17:37:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6da629240f173e69ec0be764f95527f2d7594b259dddd821dbefc84d583ca8 2012-06-30 17:37:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6dd54bfd5cf4ee1908a669611ebb559d5674879685ba311aac9171d2bb006c 2012-06-30 17:37:56 ....A 515186 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd6e6e61590c4e41decdf3a07d927cb19baf1107fef323e68136a5d1b56cc0e7 2012-06-30 17:37:56 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd70ac99589e7e555f74dff16811043bcec30aba867a9c12d0231bf07af18c1f 2012-06-30 18:23:04 ....A 159738 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd70c8e5ea3abab6814e77e1819b1c8154f7718fdcd50c524a78ba00cddb2056 2012-06-30 17:37:56 ....A 13174 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd712182190645350574eda230719558d02409ca93c26b6aa158a75dd9099e12 2012-06-30 17:37:56 ....A 37894 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd712324a2d1f8be3c5830a47e4701c719237cab201ef9d4c112a6128da4f872 2012-06-30 17:37:56 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd71c5fb9e89af669072dcb7c8f0832d941f80e7ab7585f4aabf92de99d41763 2012-06-30 17:37:56 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7284b92a09955cb8abdaf4b6ba65b03d635e46b2329189b54b56096f984646 2012-06-30 17:37:56 ....A 217736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd72b70e2f2bfa76d48602700913b3f4d0c5d2acb875564337761f203991ac2d 2012-06-30 17:37:56 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd72e854e3e06f76698447a37e1dba686a22723d5c08f0112a493532bfc97135 2012-06-30 17:37:58 ....A 20186 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd74a0a3a5880df1d2e3e726eb9807b42dd0a813fa74506a2f77c3af9b15426e 2012-06-30 17:37:58 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd772d30b521b580a4fba892d6161cb938477a3be687fe3fc0f595224dd44040 2012-06-30 17:37:58 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7750e3916cbb1893d002047b358854dbb61e4adb031b9f0aa678836d1f8a25 2012-06-30 18:10:42 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd77b118229f6207983ae1ec07b15ff5e731e6c5e04bdadd00e5dadb1e2b7a9c 2012-06-30 17:37:58 ....A 337433 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd792203262c3d2b221e9f49b982b33990ef072bec97cf3c0cadd0f1a52eda5c 2012-06-30 17:37:58 ....A 3458048 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd798437d86bd6e8b1e13cd5e439ea04420d8cab33e5de9a2f4d1168e522ec7d 2012-06-30 17:37:58 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7a53ddf814fe8ef1c03d1c60e8914be8a95ca72538af86d0352ce16d5f70ed 2012-06-30 17:37:58 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7affcb053c4905085031f87728fb72675e7923daca28209e69f5cca1353ea0 2012-06-30 17:37:58 ....A 1203200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7b4086a424de6604ea4049108cc3321fdbce0c6ed01145a4091a79e068a3f2 2012-06-30 17:37:58 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd7ff5a210c9f40dfd2fcfe19683b0937c72200a65200d2d56ab579b20079ebf 2012-06-30 17:37:58 ....A 411081 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd81511f5da7082f2be12cc7a0c30b6f25a57928d7fd91695d9694fb5e81f6ac 2012-06-30 17:37:58 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd828c1fc02e9cda5d3d75615fc9f0849de1575a01ae5fc45dbe972be7a4fe29 2012-06-30 17:37:58 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8385644c39526933f06f7201f763200063af3a3f9bd7b1f708a0fdb6c0c10b 2012-06-30 17:37:58 ....A 97772 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd84c973c36c5a41f58ff1d61b4be7b1bcddc09421d1914d57f38796b16f75b6 2012-06-30 17:37:58 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd86095587d2ff8b285064dea52c63d5820de556f1ed31880f584a8111ab526f 2012-06-30 17:37:58 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd871eb56bbf956c3e01caf2c3c79ee34dfff5cd58d741c821d189f9a034c3c5 2012-06-30 17:38:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd895b622283ad348107483605901b228582f0e1950dbcdce19acbeeee38d6b5 2012-06-30 17:38:00 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8b609ff96aa34001c097d34628845c88429de74f3a03ff52c33af4706f2287 2012-06-30 17:38:00 ....A 74349 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8e44b6819f0839df329ba224e9fb5ac5551b666ff64d0db67255dd81cbce1f 2012-06-30 17:38:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8e779c9a777cd92158758ef6d461e056c7d63138aaa32678e260cea65bcf3d 2012-06-30 17:38:00 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8ede27a62eb89465ec046dfbb133489ebe020c40e8606d42b0a0d9d846dab0 2012-06-30 17:38:00 ....A 993715 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd8f05bf46ba44f50688c4f679fadb062b818e43a2ddc8d4229517a49009629b 2012-06-30 17:38:00 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd902283c01f327fd160504a744f9decd26e9d44c8259ce1d6162031399aeb33 2012-06-30 17:38:00 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd9202417a3277391ca3ab14a497b2d1c9b23e731758b466e35cfb677e960af3 2012-06-30 17:38:00 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd9407a3e7cdffb8ed8df7bfd62d1d9597cd3b09ecdf99697d3c8d5f57766716 2012-06-30 17:38:00 ....A 1021952 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd963dbdc45b77d17e05f408775ce35ac7b617e80f802679ed3a93be1f8e3db0 2012-06-30 17:38:00 ....A 44160 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd97d0d04eda7facfa554bf1f378d6909ccdf764ad2eb0b5d5b88311d0ad5483 2012-06-30 17:38:00 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd9aaee72abf22f26da3780bd0fe41a7a3d1ddec8136148da8ef7c16e60230b8 2012-06-30 17:38:00 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-bd9e2579147bdd5b81331350e80d983c4bb62289456f7bc8d6919856f98d8f18 2012-06-30 17:38:00 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda00ec9febc3d8aa53981f7c3306bf5604e2b48ff76d54cb600122b403a97bf 2012-06-30 17:38:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda23856f51320701569a1e7dd43e13af541a30f5ab4efec0763b4ea92dfcd76 2012-06-30 17:38:00 ....A 679424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda266ae3efdd792d3aadf31f6072dfee31f25ba7a07e2df18a8a87f1ee4689b 2012-06-30 17:38:00 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda8e9f7d97443e31b688bc9b4ad36950b380299867b2aa32a4f4894cfc12bb2 2012-06-30 17:38:00 ....A 32216 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda94a03edf3f028910d9d62c2267987fc607bc10c1eb55ec0e9f3021f842b0b 2012-06-30 17:38:00 ....A 540846 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda95b6d7ba2a729b16b38c8eed41b04889e22cd42785405dd682585b153bd41 2012-06-30 17:38:00 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bda9aa9af7ff4bdfacb39dd20d5c42329604b47c9352097eb1689bceb602c42f 2012-06-30 17:38:00 ....A 2526720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdad46457a89af899ff65fee52b0fb3566bd32e12a5b4044dcb3934f7545e9d7 2012-06-30 17:38:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdae53a09393220d0c51b1f892500dfe44d02ad3f67f393033d825d663fdaa82 2012-06-30 17:38:02 ....A 123456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdae8c203086d3b417f476f14c79856d3e2ddf67f7c736f1e0480e7cdc5fbd4f 2012-06-30 17:38:02 ....A 1628672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdaecdd69157657686948cb48e99dbf2af46703bb6cee27c4cc26097560ea538 2012-06-30 17:38:02 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdaf7eac17d46ce7c9534098642f2dc02833b71da0ce949a895d460c51365f1a 2012-06-30 17:38:02 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb2769681e7f6ea4ca9387707704a75bab6738a1f62f6ce6e37e92b9096dc70 2012-06-30 17:38:02 ....A 65543 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb2e97294d2898d884a922914c4ca9cc7fc3b3cc3d12e26f7a14aac075442d9 2012-06-30 17:38:04 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb34b3ff481f80023f5feb8dd5ba9abc6c72d43cdd6633a04d2a6b61a1fcc7c 2012-06-30 18:07:26 ....A 41664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb3e1f50de3b2c2d93a37f0f16e0e0499c1d7dcb27c1994883729aaf9dae877 2012-06-30 17:38:04 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb4e134c99ea5a8fd8c367da45085cc3f5ad795252bee6110a1f4b9df3cad8c 2012-06-30 17:38:04 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb50141d0770aa462366af0797f8af7dff28c2a4933f5069a993d7b25b30698 2012-06-30 17:38:04 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb6782564e00b1152a4ed31dad64d8386369f7ed64181d927610b7141df32c1 2012-06-30 18:17:06 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdb904512dbf1e7e1241d539470ed46af21e08416747d2626491a0309b09e931 2012-06-30 17:38:04 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdba8c5c28bbc09c81ab7e240ae81dcf802711a7d8ec9ffca8a3569f32249bb6 2012-06-30 18:11:10 ....A 151932 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbacb066b4d886fb8998147e5d1359b1760898f08e704ca007b72d794512cb1 2012-06-30 17:38:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbaed9a3d31bed3f77b56e8e536af741b35b22e2a6f324576912740139f7f71 2012-06-30 17:38:04 ....A 628736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbb17ded3dfb76d9c11fec106ee6fe2371ae18035279979c26dd99e547ffc2d 2012-06-30 17:38:04 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbeb4f7dd1320a5904bc7a9739536d13211c25a1aa5253107e76cf422537c5b 2012-06-30 17:38:06 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbefe20566f1faf0c474ed764f8ed9aecdf82f1ae3aa2209e2153f088bf9898 2012-06-30 17:38:06 ....A 1486336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdbf35039d451d61866b5dbb65c0697c774e475391e9d706c611800e87e8c394 2012-06-30 17:38:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc0f48bd1130a69bd9165d8988149d49a7fa06494350f41d132767c4909e81a 2012-06-30 17:38:06 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc0f64a38355e3b8f195815d2dbf8a82163ce53c70c2d9b24d7a45017ef209a 2012-06-30 17:38:06 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc121b6fa7095b3ca7af623805f0b43b14390d85efcd58ba5dbc15a61311f7b 2012-06-30 17:38:06 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc1a715a69e91241677ac84dcd8f0f57eda14a3766d41ceb7b76bde2267ebf8 2012-06-30 17:38:06 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc1c11099b71020612a231dbacee1da4f19ebbfb3b536c84439ad195fdf4059 2012-06-30 17:38:06 ....A 107928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc24fb7fa4eb163421932b814484d320ff8caa99f820b4f7f59cfb3201fce21 2012-06-30 17:38:06 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc370401ab12823d80547af37c40091e4516fd608752236c190081e082b494f 2012-06-30 17:38:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc4683ba3f219e122db66ec66a3ad9adbcc625c54d8aebe2e7037b17a584461 2012-06-30 17:38:06 ....A 230400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc484087451dcf44ca4f492b7013f6475058274fd5d52af25b6b85276d52db0 2012-06-30 17:38:06 ....A 1760256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc59a8d3337b7c5be9b0cfc915b7bfc1b00abfddb6f016a24db7dfff24477d9 2012-06-30 17:38:06 ....A 708224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc5d5513da9fea5c2e31b875cc452f3932d3d2907a98f5a95001e31a4029605 2012-06-30 17:38:06 ....A 852992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc74137514998e3ae6db982753a6763bbe2a34aa57b4b663a19b897662993b7 2012-06-30 17:38:06 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdc8a69af9af8445b8b04946c7d4803ecbb5ff4510859128b9cabc144e9e5b70 2012-06-30 17:38:06 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdca3a286a3d17b088c48b2c69705c7dd1e78d75045c50f419a7b1ff9cd7622b 2012-06-30 17:38:06 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdcc2d910c1e8126722a254db672c5775b896bd69b03cf33450586e2301dc8ba 2012-06-30 17:38:06 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdcd23fc710527a40682f747577456ec4362036cd1ef86843e5bf222e02b7d11 2012-06-30 17:38:06 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdcf876d687c7cbd557a1c29989f4c8bd46116141f08d3598e3406f9ea51bd20 2012-06-30 17:38:06 ....A 437760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdcf942e31ada2ef934072c663a6bd5293293137f908adcd120caad6d07c2ce8 2012-06-30 17:38:06 ....A 106861 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd0bf88d83ecc090ef7cb1852c335edb81a76385f538350295d0e504da6c549 2012-06-30 17:38:06 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd21829585eb71c0d39ccb83d332b6dd850451ff65675d2d89d50d8bcee8ca3 2012-06-30 17:38:06 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd24b4a1ec21651f54eabb8ca71a2307b8a8a9b6c819e960a11455b6b37f27f 2012-06-30 17:38:06 ....A 24171 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd8577f7d7d4b1fbe54ccab2bb3c051766cc4ff0e0e0bae1f2ae04d4dc5ba00 2012-06-30 17:38:06 ....A 82645 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd87b945d13307c0155d8b7b44323245c79949ccdf8826e4fca4f15fafc16af 2012-06-30 17:38:06 ....A 966144 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd8a94d0e28e5daea5ffe7c309148d08d57d794b401528106abce4c162473f4 2012-06-30 17:38:08 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdd9ae46684ca4cb24eac94d52dd2a293eadf7317c3dc6a64dccd9e6f434f123 2012-06-30 17:38:08 ....A 4561332 Virusshare.00007/HEUR-Trojan.Win32.Generic-bddbbaf8e7939131e6c9509338c79e1af7d996306563452bec0c50bfa4639479 2012-06-30 17:38:08 ....A 5665792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde0569d3d198cee3448edc9aa1aee429d90ccf9593e8ef7fd48a0b56c141422 2012-06-30 17:38:08 ....A 53249 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde07c50ac91ec55e0a7b1c32c22eb74cc05df0760882b5157b08310c6924aa1 2012-06-30 17:38:08 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde319277c3b888a8126f290242eb77550fbc1b686d39de508d9f124f27fd620 2012-06-30 17:38:08 ....A 3171812 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde63528775452554e73ba47da19d07c16c4613c45cd920115d22d583573dfc4 2012-06-30 17:38:10 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde6d6f09b1b7cd646892709e226ba196390e76243e728f43506720c6d4df126 2012-06-30 17:38:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bde921e7e18d9e4f204a70c933d4e72d5b1f401ea49b5fab2cb3110d0220190c 2012-06-30 17:38:10 ....A 49682 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdea9075da0a9c40381184de1b9ef296eaa95ac427b90fd6389175e31aa09d01 2012-06-30 17:38:10 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bded5f15f368ad33d01ebab171f6ef0d8e7d676acb897db6146e9b651038e1fb 2012-06-30 17:38:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdeea22f4b67cd33b3e791cafa3c644289b478ccd8075b7a7bddbfeb6beb14d8 2012-06-30 17:38:10 ....A 20568 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf018c5158c73a1b8beb512304553a87791957982e24df2f99ed8b8b8a99dab 2012-06-30 17:38:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf0d9c2e76bc0ad28641d865fce1f85961e7f5fffedde49027fbb8d8fc40179 2012-06-30 17:38:10 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf1f8492664517f1a9774ac302e481978a425c9551fbbd61e15c8f3e13c8526 2012-06-30 17:38:10 ....A 730114 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf3cd09a7269d934be3284d086ba2f78a2af35f7b922d7ad2a918eb329ac115 2012-06-30 17:38:10 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf4d108d49668712f6b43484c425d70438a352309f8e29567beeff08db2b731 2012-06-30 17:38:10 ....A 359936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf5be3dc18d3f8bfb32f155f7d03f52b3e1cffe4aa676f9801e229e3f9bb494 2012-06-30 17:38:10 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf6c72a8fbd67f7e616d9548c20c83b6a4e078c00f7c93d3f6ccddb03fb06e6 2012-06-30 17:38:10 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdf784cd3223dcab8badcd66222ca03a9b43d2703eae81d3ef3f35e84c76b63f 2012-06-30 17:38:10 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdfc58d86c475af0ab4b5c8de4658da838ad7237c020fec4bd62b18df0cbb931 2012-06-30 17:38:10 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdfdd83cf6e66dc34b8b61cdc5ac0440befd96a70b143f6e2df3bb330396185c 2012-06-30 17:38:10 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdfe6a070f4df84435f155c4307689835cdcda68ad2d941b4a9bb18b5d99caca 2012-06-30 17:38:10 ....A 1317888 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdfed2c1d3b0fac13b55ac12ee951e18cf23f06fcb2158f24295f9deeb57fdd8 2012-06-30 17:38:10 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdfee4ff89838d3151b2afae52a25a86b9db5efb3563bd94f2cb101b39a91196 2012-06-30 17:38:10 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-bdffb2b63a4a8566a92154cf5ec71d4b67386ab90cd693072554f9f4ce4b5e5e 2012-06-30 17:38:10 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-be003e4e3e10cc3bf1317be13dc5e6a6e14687673ddafac6357ce59eed109505 2012-06-30 17:38:10 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-be067446a25a65543f3a84d1d321f907bda1110d1db3cf90bf5fdc392aa64a86 2012-06-30 17:38:10 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-be070082015dd4f840f2d51b35d1c3a681f72f70155c4632512aebfa5510b76f 2012-06-30 18:23:04 ....A 379964 Virusshare.00007/HEUR-Trojan.Win32.Generic-be0989028d687c0423ab75913fbc68582d3f8ce191a0f3da0e9c7d3025a732c2 2012-06-30 17:38:10 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-be0bb8501588f56d3059034e54b626e3aba5edebba54ccbab41d565f13b5d964 2012-06-30 17:38:10 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-be0f19dc64908c12228758af1e709bd3bfdda619a01d660146cf2c247d973255 2012-06-30 17:38:12 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-be0fe4196a7a3de1e2227fc3e1816267d528df5332bb4b70f594a55876044613 2012-06-30 17:38:12 ....A 880128 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1103437a46b788404fc65e3084ddeab4e75cc97cd8d448dfe1530bb4d97494 2012-06-30 17:38:12 ....A 29393 Virusshare.00007/HEUR-Trojan.Win32.Generic-be14546aff1c3b22ba0c638b81a1ebe1bfea5f36bde29fbfaa3e3d1226f85096 2012-06-30 17:38:12 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-be19c159cf169c2a064a74b62860b3c60a9cb7dd299447311d8559ef996e4d17 2012-06-30 17:38:12 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1cb528e90f368d26520a83e511f9d53096c6af9cbef69460c3bc0ae91da34d 2012-06-30 17:38:12 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1cbc669b399eaf54411555b5e6dce9569d438d3929a3d2a1b66e6a1fb89757 2012-06-30 17:38:12 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1dde20e11047b20ba14501ce30bc6594181c3fbf158e67f47ec948ea9870b6 2012-06-30 17:38:12 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1ed45c8e8d588b9f2d46b74550fbbb1098541f9f74d7558b97562ccd320ec1 2012-06-30 17:38:12 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1eefdbe6e3e66043139547e48d4a87262514a8a80c744ff40d3eef60530764 2012-06-30 17:38:12 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1ef35604496758ce063b68fbcdb1d776f774eb58eb31feee5383433e56bb63 2012-06-30 17:38:12 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-be1faa9d75ed8d07b2bef1bd5d5f8b631513cd21170a5ab7be60b74cf26839c6 2012-06-30 17:38:12 ....A 508928 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2083a0683f1220703f33d95198aff38542464b3753dab0b88b203a6f3c258e 2012-06-30 17:38:12 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-be20e86ac43c2ee9e8afab1a8dff63d794fb5fd7ff03ab5c10a56bc442855007 2012-06-30 17:38:12 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-be21a16172f8046bdf7840e256e6c750fdb0371c73a1478162de417623e520cc 2012-06-30 17:38:12 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-be24b197752d97bec9f72d7b6e0a2a157c7831315d6d0ef11219d337cc3ef58c 2012-06-30 17:38:14 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2a819e3899d7ae9e2cd40b8518efdb3b27a1333ab9e2d3dc7c5e9350c1be0e 2012-06-30 17:38:14 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2bda848a07e3b849cab07876718dd8a8c32995119bf9828c32f91762f06bf5 2012-06-30 17:38:14 ....A 829952 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2be4780d8ecfe0c997d7e5f0ab89ad31251005d72828c6cd2322c1e59a8e19 2012-06-30 17:38:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2c02a02a52a75d402611eeafd4b3cc10ffc0964030a4f85f9de19f1bc97942 2012-06-30 17:38:14 ....A 1744896 Virusshare.00007/HEUR-Trojan.Win32.Generic-be2df91fce2cb77a90cb218e506346a2c6ec01fe91f0cfd8aa375fd0348c61e9 2012-06-30 18:09:14 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-be3077959439e8dfcf3b22d792917dde578569133a3413cc9ee39dd223c1edbc 2012-06-30 17:38:14 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-be3154297853b07a0ceec4b5592cd49a73f621ba912000c263278dfa658c6242 2012-06-30 17:38:14 ....A 41248 Virusshare.00007/HEUR-Trojan.Win32.Generic-be344b7a2a74d36b45514fb973585499e2883bbead3d94571de4948fde193ce3 2012-06-30 17:38:14 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-be34c61a80b458162a745e4641c9c2bb8c2be850ff237e45b52515a910c483f6 2012-06-30 17:38:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-be35fcc4328a57b7ce7fd02819c3b1b5ae10862862d9e46d37f0be405322a126 2012-06-30 17:38:14 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-be36e91ec1433cbdee9f0f1715d710d497fd533fca934b87fbb66b4f47ff6b31 2012-06-30 17:38:14 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-be36f5a2996f317b6738b697434756b0e06a09c692ffea9a869537626366b7c9 2012-06-30 17:38:14 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-be3808227c1158b6dc923dfb0cd12d4e7dfba5e8d99be453b2546aea60a90ec8 2012-06-30 17:38:14 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-be39e5680f06b8b03772e880ea622aa4a75ce381d13c8c285954c197281afe84 2012-06-30 17:38:14 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-be39f9b742d27283a6e24f6a41f0cb17ce499f41d3c619d72fbbfa2eca23cef8 2012-06-30 17:38:14 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-be3d67a7e09fe8e93001d4ea46eb47c24d8000e6578f7b64518268cf476b27cc 2012-06-30 17:38:14 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4037f758b99fee164722bfb453d3609415d90613c669695dda710772f25237 2012-06-30 17:38:14 ....A 171253 Virusshare.00007/HEUR-Trojan.Win32.Generic-be40d111237c91e6dca56e7e4b5d3d5845df9452b025af9d878178890d5b32b5 2012-06-30 17:38:14 ....A 138526 Virusshare.00007/HEUR-Trojan.Win32.Generic-be414b443d5303cc097391c70e8ae2c21ec8d029faf35aa5f3f057da1a27ea67 2012-06-30 17:38:14 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-be41555d417512557ef6a564a8e53cd4b588f9cb9244493a12c8471332789020 2012-06-30 17:38:16 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-be46af96d686aedc18157bf4706d33aa221c793638bf931140de5d84aeff45db 2012-06-30 17:38:16 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-be49a144c816c667e7023560b0bcb2350978e5673bcb6021b78ea1516fcd5d26 2012-06-30 17:38:16 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-be49a9f5f6d8cada8c4bc7ef45bbec671a4382de713d5874a3a43dabfa957ca5 2012-06-30 17:38:16 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-be49cb544315333f7577353ce3595808586f585c340dbd2151444f1379c459de 2012-06-30 17:38:16 ....A 642560 Virusshare.00007/HEUR-Trojan.Win32.Generic-be49f51a35576b9c372d058b6afe2f8935ee42d38fa50a26ab643c106f4e1935 2012-06-30 17:38:16 ....A 159944 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4b2fc783973baff9d461162b870f4a64c25280293e063d62749119de253dd1 2012-06-30 17:38:16 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4cb407d3fad6d312c693b0e096123979bde1d107364ab96f4adfdf9cc59eef 2012-06-30 17:38:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4d63c3fbf6bfd38e03ab05a6afc3b47078fcbae69c80745c2af3669c584cd8 2012-06-30 17:38:16 ....A 520704 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4d729f21b8e85479f21f1bdd89910b5603db51536931e6589f8798418776df 2012-06-30 17:38:16 ....A 1075495 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4d9c62f4cb7ce872839260a100a612bee803b3665ebd113d40f638038ef7c1 2012-06-30 17:38:16 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4f8aba2d92d9ed77c7e9a6fa6b98becb1b519a1eab836cf54a14d74d703311 2012-06-30 17:38:16 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-be4fa4fa5f129a6c9b888b065a8eea0d00bc2c031e6db7aa7f92c692e81a678e 2012-06-30 17:38:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-be50394ed0f63fb3296a289104de5a36114b6e5868e3cdfd13e93c421e9f4600 2012-06-30 17:38:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-be50527a8c0a64addcee5adb0773dee95f3cfacf6000d815adb0d96b459a8b0a 2012-06-30 17:38:16 ....A 427656 Virusshare.00007/HEUR-Trojan.Win32.Generic-be51b8f7556871e7de45313c41b92bd7c8b9819223620ad88f5f22bae716f9c7 2012-06-30 17:38:16 ....A 141079 Virusshare.00007/HEUR-Trojan.Win32.Generic-be52c0df937dcd1e6e17ad9ff055eead157ef3ae5e7e5aca16ff8742a885d2ff 2012-06-30 17:38:16 ....A 78970 Virusshare.00007/HEUR-Trojan.Win32.Generic-be552d26919474a8f6f2c8621cfe24f9d434aff0b18c3f5d058f7cb19f011e56 2012-06-30 17:38:16 ....A 164733 Virusshare.00007/HEUR-Trojan.Win32.Generic-be5574cd2bea31ca2259a0e1dcc9bd3e4783903f809b8e1fb52b25a0e0f8a52e 2012-06-30 17:38:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-be557ecb3c0988afb74893adac78735636c4ad40708f3abfc48e127010b0c9e5 2012-06-30 17:38:16 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-be55ce5a2ff17233c183d636e66ec51850f642927a2912d4460ffd153a1350b5 2012-06-30 17:38:16 ....A 63323 Virusshare.00007/HEUR-Trojan.Win32.Generic-be565d6398a5272c83e935e7566ec2e7211cfc65b9dc07c6fc285f9d23b1ea78 2012-06-30 17:38:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-be56f542b68a2ac520694eef5e608a09e9bca60fd7b31999d306df264caa9d1a 2012-06-30 17:38:16 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-be57fcc87efb1e706c06dac78f4fdcb6fdf8a7e2fef8a6d077fb6a0895eec963 2012-06-30 17:38:18 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-be58584c56fcf5467a1e6d45d65882b9502e80877c5ad6ce98cfd25ffc92b142 2012-06-30 17:38:18 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-be5a5e31148562eb50fa7cdf77c6043c3514ea1b1407fdd37304fcd1a7263cbf 2012-06-30 17:38:18 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-be5b983ba174b003e4729db2217967f43e7c8a456bf87773972c21e1a4fdf10b 2012-06-30 17:38:18 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6005869b1f62ac2ccf1919f7e840609b85fbd55a63b9d89399c08cf959c451 2012-06-30 17:38:18 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6274a6c6c0e358e065a82a4d063874210fcf026dec2a7d3eb72dd60b39cdf0 2012-06-30 17:38:18 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-be65241abae7d4f8c68e5be011cd5d3cea5aa60f623fb6bb16b08c83bb4bdf4d 2012-06-30 17:38:20 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6547138088dd6e86ff0355b70d3e2aeaad745e2c3ae94b1e1412855be754e8 2012-06-30 17:38:20 ....A 2101256 Virusshare.00007/HEUR-Trojan.Win32.Generic-be67665760a132a3ef5b38b60e6726d8fa5cbab2844263090829d0bfc705600b 2012-06-30 17:38:20 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-be67a3ccc68c320670d98ae1653d50f449402ae374001689a9574267c2b91314 2012-06-30 17:38:20 ....A 325945 Virusshare.00007/HEUR-Trojan.Win32.Generic-be68715f87065b7ea6ca727ea5b79d9a40751985951c39973e38c78bb983d0ca 2012-06-30 17:38:20 ....A 14818 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6a8a2fdc51ee6de2e3634764ed2b8b76a04cefb91b22af32cef1e91a1262cd 2012-06-30 17:38:20 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6ac6ff6bd361525e8870c8313b9db18fe24b155cabb4961e3fbc5f50b6c441 2012-06-30 17:38:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6bfe037613c31b411955842a706502e06551dcd2ff5cf69c700f1df0a4ec5b 2012-06-30 17:38:20 ....A 654336 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6cb890df1b8017da2fb515d2893caeb8e31445b2d89a1fce71c534063543e6 2012-06-30 17:38:20 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6d7d582c8c300f71eb3239ac87fe1f6aac3f3936958b27d1775cd32506be26 2012-06-30 17:38:20 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6dc85777405958d46e355eef2099dd1fabd608eef3ad4ce1db7af6c38d2b19 2012-06-30 17:38:20 ....A 720850 Virusshare.00007/HEUR-Trojan.Win32.Generic-be6fe51f150b05901924d826642ac3487c3f52d75a5d05465ece3cfa042c5a25 2012-06-30 17:38:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-be70caef362bcd26c8a748747d0dc1eac36b2626c1eddcac200a633e092d15fd 2012-06-30 17:38:20 ....A 16632 Virusshare.00007/HEUR-Trojan.Win32.Generic-be721dabcf79c02814a597d94c6e2d60350c2602a5d1b4493a91f84604aa28c2 2012-06-30 17:38:20 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-be745b076c350739d12a7a5f5c247e7622e12e902588319c99e42823345b2375 2012-06-30 17:38:20 ....A 61319 Virusshare.00007/HEUR-Trojan.Win32.Generic-be753b966f715483f32ad66110d462f4fec0a99f449a7185c5bc1a4e8ad6ebae 2012-06-30 17:38:20 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-be75e94042b938be0b08b19a25a5d499ab7f7b4343c81ec3202cf924638445f2 2012-06-30 17:38:20 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-be775afd2a4ed0d426dcbee0defef2595f3c0c753f475312f0b298137b48d6ae 2012-06-30 17:38:20 ....A 15972 Virusshare.00007/HEUR-Trojan.Win32.Generic-be78a68078ff7a6d81641d27a03556dd817e3e047bb359b957186cf4b41478af 2012-06-30 17:38:20 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-be78bdd0140b1ee675d519f6c82cd238105bce74cb5c27029ec3b1dc5e16f19b 2012-06-30 17:38:20 ....A 90639 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7a1375bcfd95ba85aa39df74080683212565682cbc50ad5f62d2a82deaeb54 2012-06-30 17:38:20 ....A 588800 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7a9dac99f19314e8fe5bd251da9bc4a0a1aa5d725d69ba76c71072fd91032b 2012-06-30 17:38:20 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7bfa42f37847e428c46c992191b493e0b47e39d57eaf7ef3a3700c08aab420 2012-06-30 17:38:20 ....A 1074176 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7ce86143242abaaac3c0199f8b3080954068c3dd14db58a58944faadbb726b 2012-06-30 17:38:20 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7e25e415cad32e23eedaa9b19661541ce0299300008b90f624791362a7ea72 2012-06-30 17:38:20 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-be7f19bba5fd9ba89047ed6cb3c400e0fb29cceeb5542f4755e563a749393e72 2012-06-30 17:38:22 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8032856106d572d565a85ef5eddf576313ba96f19e68b7fa8e318a1a83af08 2012-06-30 17:38:22 ....A 577334 Virusshare.00007/HEUR-Trojan.Win32.Generic-be80ebdffa4f67dba7794fd475540ead2c7a568f62e3de5b712c06374f47417f 2012-06-30 17:38:22 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8317d6d04c8bab4894f1570d242e6f8d5a8c6d3cbcd4a9c9f40eee87a8c0ea 2012-06-30 17:38:22 ....A 53457 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8491cf0df880d992eb0b70326d76d97accb72d51e0c655f93374e3ddff0792 2012-06-30 17:38:22 ....A 18818 Virusshare.00007/HEUR-Trojan.Win32.Generic-be86786082a2024e8999b21cb5366ee3fc2dbfe4581f8f74da534775f5a55353 2012-06-30 17:38:22 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-be879f8d59cc9873ae15f2d1937d0fcdadf4ea0bfb8e8371a56bc32611d63739 2012-06-30 17:38:22 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-be87b2e813c14fdcbc4df10fb38cf0bfc0daeb342da7093c7cb98df5e4f2f443 2012-06-30 17:38:22 ....A 142849 Virusshare.00007/HEUR-Trojan.Win32.Generic-be885818682564d4dbce3c69fa8811abaa1e1dc02f514c733a5a02968a0bc0dc 2012-06-30 17:38:22 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-be894b2c3922bcc5977a0b503e9e4d5ed10ec36d8d41cd982750c2681f04a62e 2012-06-30 17:38:22 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8a1c5d467c0d396256643a48b4c7a909571c53ff7f2fe686d04ea8735680b2 2012-06-30 17:38:22 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8a73f336b8fca77b9af9dd68c15c01c91072ba0e46e50b136e105b50fe6371 2012-06-30 17:38:22 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8b1c12a1cf703abc586ecf797186698a4944faa143ea965abe8147496c9e80 2012-06-30 17:38:22 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8b30ba7940d922f93566bb96317db15e45a0f3b0332c679ca87e26bfe1ebdd 2012-06-30 17:38:22 ....A 121211 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8c86938c75e393b494ef8a2465b6b1ffeaebc794168dd5396dd6b37741536a 2012-06-30 17:38:22 ....A 238354 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8df4e83888fb614352eeff0de4546122579969b297cacc19f1258515a4166b 2012-06-30 17:38:22 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-be8f813a41819bc139e7daeb9aaccdec95784df8190310bec956f63beaed1ca0 2012-06-30 17:38:22 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9030e29cb6a9208cc20ca449be751169d7856bcba285ab33ba0f9f7e16a7cc 2012-06-30 17:38:22 ....A 21040 Virusshare.00007/HEUR-Trojan.Win32.Generic-be924e304713f7b49ac600ad4ed30aa3737535ed420e5cef587eedba5baf3abd 2012-06-30 17:38:22 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-be92eaff7f8a75f6bcf37dc3c5c00c21246bd9970e035fa49290a65415fbddf1 2012-06-30 17:38:24 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-be97b17f2bd64f09f3765507540f9565cb3b0074cf945edfd770bd0f7bfd6a13 2012-06-30 17:38:24 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-be99889a8ce53d2ba4e3e583026f2de2c7da03eb2d408fd8d4aec5cc502e51db 2012-06-30 17:38:24 ....A 822536 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9ac3caf298e07db6ea042be62fb53c24805a59be62549871cb9f07cb7cc952 2012-06-30 17:38:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9b19a71cf2c368b2ee75ad1e7ec498ee31f54d49172a5d26cf406bf4b7210d 2012-06-30 18:17:48 ....A 488354 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9ba43611b687338de82f276a5b0b0778f471fe7f0183e18913e17b4a5e9d26 2012-06-30 17:38:24 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9c034a1e95992f1ee0ea6d2b9d01602f053863c497e5235db956d8fe6f5357 2012-06-30 17:38:24 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9d5328675b940cec4ee4cf40cfa776a3b20b7108abc0c913bf300945b89263 2012-06-30 17:38:24 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9f6942d02cdd24d7c4d7d4731c5ba1d04bb7017ec7ae4bf6df8418f1cf8bd8 2012-06-30 17:38:24 ....A 95589 Virusshare.00007/HEUR-Trojan.Win32.Generic-be9ffe2da060abb699b90aa88a6762c591ed9feb102a514a0e08c7848f6728a9 2012-06-30 18:18:38 ....A 1269600 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea0219776efd1abf275e973784b1aca24f98410ca127871d96618a8b14dae54 2012-06-30 17:38:26 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea0d48315f66a51b0673639bc619f41479dd3d93ca5114b4268405ca34b78eb 2012-06-30 17:38:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea0fa172540e0825f2aa2c2082a585cd4bd0ca3d31999cb2df7151db96ba028 2012-06-30 18:10:28 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea382fc12c499d77417cd26f19997c2fd48c86215d298372b0da9d9625e5764 2012-06-30 17:38:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea48a0a0c83688869af1126805ced42d6e5861982232179574076e1b05780af 2012-06-30 17:38:26 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea4998b73e3aae5a1bf92040172db290b94dfd82dde5d97f229abb19548b754 2012-06-30 17:38:26 ....A 2375680 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea4c344c42b47d49fcd1f6b5a7000a68600b6de8d8cc66dcb081fd4e789df7a 2012-06-30 17:38:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-bea750144b34707fb8fb959a75082a54abda1d3d747c8054fd20a0560dc4d9d1 2012-06-30 17:38:26 ....A 673149 Virusshare.00007/HEUR-Trojan.Win32.Generic-beaa0328032b9cab867d0374d0876f89586a6523e362c74eb79d9dae5e3c4675 2012-06-30 17:38:26 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-beaa6d551a042a9346eec2b929b236486c5f2051667cce9a2dc2de556adb9c02 2012-06-30 17:38:26 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-beaad37c03677505a2b956a0e2bf7536fb53e04c57f3af2653e33f03c83401d9 2012-06-30 17:38:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-beaad3be2625b4bcc719ecf9844975f3add7b7aef382c6f7514f097afa15213f 2012-06-30 17:38:26 ....A 23610 Virusshare.00007/HEUR-Trojan.Win32.Generic-bead710db3df029cb39f9ad8a42620d05c44ee45a6fc80bdc9f75684954cd55f 2012-06-30 17:38:26 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-beaf819a9fdc60ac8e593d7119892e06706ec8c8d1575bf55391edea6ec81935 2012-06-30 17:38:26 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb1ac348231305e2532742a95274f01e512f1c3f8f68849c4292566a188b40a 2012-06-30 17:38:28 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb2be623009a8ad1365798060280e02fc13764beea50b417e10dc6377b3260c 2012-06-30 17:38:28 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb480f448ba4f54faaa5313557c6604d6f82e194bac4034e921e0207bb704e7 2012-06-30 17:38:28 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb51a0005d5d81a6cfbbaa45193add8fae5c5385a06d916964eb98b4fca43aa 2012-06-30 17:38:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb5b84d81004813a4941687183e33c753e3a3f897d20a6d020e00ad47e11fab 2012-06-30 18:24:16 ....A 773501 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb5bca4a2f8d7ccfc36f6747de6db5bf0a259e051f78a624a42cccb5f93d8b5 2012-06-30 17:38:28 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb5bec4b05cd2a3f36a0492b9ff11f3778e371a1e086d82906d4df013e3740e 2012-06-30 17:38:28 ....A 724994 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb6b8e0e93f0ee2fdc7026a1d35b5a9ec529d879f4c3d05271736470834d730 2012-06-30 17:38:28 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb71ac7e5076bfcb6ff392104ba693a4ba0c29016fad4745481a4ef11ab1730 2012-06-30 17:38:28 ....A 364334 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb78f3700e7a8ecea8dddc18499e969dbb8fcc25d7a02b87dc6767da98250c1 2012-06-30 17:38:28 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-beb834a830b9e45503fd5ba18a170bb217fde59c9dfbe54a0df16713f3fa1c2d 2012-06-30 17:38:28 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bebb0038e06d4bdf51b76429d43ff042b0d902a94a735604dbbb1c35dc56eefd 2012-06-30 17:38:28 ....A 163430 Virusshare.00007/HEUR-Trojan.Win32.Generic-bebb60bd676229afd6fbf45770a992072386ba27f23111ac6a88329085be2956 2012-06-30 17:38:28 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bebf802bd0fe828b18ff745be8ae867f4eb00d4e833688a6a2a42e14f866ebab 2012-06-30 17:38:28 ....A 1082585 Virusshare.00007/HEUR-Trojan.Win32.Generic-bebf9c9effc2260ee609b5ba017dd368f296577f4f24fedd993681a9ac32fc7d 2012-06-30 17:38:28 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec08ccf431b9e0d69a28aad7a8388974f5897f041ad3e9762f3534944bc93d3 2012-06-30 17:38:30 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec1bb3e4a15d04783f82cff00436a22a083c085d9b8708bf815dc83d9d4354f 2012-06-30 17:38:30 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec1bde9f00fe4c304dca8d34599ef8b1b1673f267738b05c287627ab17e0cc5 2012-06-30 17:38:30 ....A 156338 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec28adfaed29caadc1a8f9c0aca426dd3761076c7119da8761340c26047d390 2012-06-30 17:38:30 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec4180fd0aad1d6265abc4aca29ee598f81dc819b16d617fb48fd0b5331af23 2012-06-30 17:38:30 ....A 1524736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec41ab31bc4c14e059c1757c56bf92ed3571d2e71cf719c526fdf395576d25e 2012-06-30 17:38:30 ....A 1532615 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec690385228760ad98a1b4d243fa741b3009e850bf46ac6068266bead7b4328 2012-06-30 17:38:30 ....A 1139875 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec6a208185308dcf54e20ff8f7e66243dc22aef15bdbb5ebffe13b1644980c9 2012-06-30 17:38:30 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec9484113656a61c95ed368cbb353cf3e2842c5c4fd6bbca5e71ac729fa6340 2012-06-30 17:38:30 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bec9ee327b8ca07798a151768c075753ff5a9dc48d67d6f5649fad0d8841de92 2012-06-30 17:38:30 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-becd6cb7f8e35cb5795ffb77ed6121748853d732210c9f38501b20461d6b0d99 2012-06-30 17:38:30 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-bed309ff81aff766bd5525241c5b3c4aa81fe2f02dc3d9aa85fb91c96f08a28d 2012-06-30 17:38:30 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bed3a242c574d61bba05e7c07da47b67950f2d581e682db9fd8292cae7a1717b 2012-06-30 17:38:30 ....A 108196 Virusshare.00007/HEUR-Trojan.Win32.Generic-bed3a414653045743c1577b5a21b5a08fb81ac7e50ddd5843e780d9fbc729a29 2012-06-30 17:38:30 ....A 131180 Virusshare.00007/HEUR-Trojan.Win32.Generic-bed7c47e888c2383acd5aac96af668f33bd1a5dbaf3db6fcc8017b9726b64536 2012-06-30 17:38:30 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bed88194ba597713289861ccd7a44c84f9c997827c8d9f9f2a9a5449fa80cc36 2012-06-30 17:38:32 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-bedbd472e5e96a17e1ec4a0f7086c454fa047d4fbcd0d532735511b745302573 2012-06-30 17:38:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-bedd016728ae3519e42317b52a7e0992d1d3b77131aded5aecb1531f32b7b5cb 2012-06-30 17:38:32 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-beddb0e508646899377cb655a04a18675198b45fc950b4e78e72027352b0f80c 2012-06-30 17:38:32 ....A 119336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bedf00dd91cdd0fdc2182d2fd67ea29ed428975be7b6de243c1ea81a3d9c92b1 2012-06-30 17:38:32 ....A 30000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee0c3d445d5fc8e2648daca9677ad071dd3886dd6d50dcb5c8dd5a1f0139bea 2012-06-30 17:38:32 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee393b4dff0509991af59a4a2c6c12210f4347fd76ee9e53a8bb2a04b1e644d 2012-06-30 17:38:32 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee5f46ab48f21106b5c9293606c657197435bdd993e39188802ec7a33fed2d0 2012-06-30 17:38:32 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee6091a2ea9bc6d96ea2d1584f519826b198b1c67d5406a630087a36de587b6 2012-06-30 17:38:32 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee770015b80079388aefd30b5d248d153e79a6a2dbd1c09cc7bb824aa3cc3fd 2012-06-30 17:38:32 ....A 1923584 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee7f6baa14494c424ef9e49c6471a0c8d2935f89c7eaa0b4384b61bbc527e0d 2012-06-30 17:38:32 ....A 400930 Virusshare.00007/HEUR-Trojan.Win32.Generic-bee9b9eefeeb720abab1f46887766b31f58416fec04f2362733e59155c122f0d 2012-06-30 17:38:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-beea36def1a49c27f4fb4f2df897132fcdea029c4ae1dc35be2976b22ffbe137 2012-06-30 17:38:32 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-beea63c695ae2f8dbe431ca798ce9da644b40775e72450a3d96dc61865ae6371 2012-06-30 17:38:32 ....A 12932 Virusshare.00007/HEUR-Trojan.Win32.Generic-beeafaa5cb6533e9e8ad845e75cfdccd7ce60e7656a7094f503864deaf231d01 2012-06-30 17:38:32 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-beec27073637755a585da624bc23212e017435555e2f9e646fae43898b2c3f57 2012-06-30 17:38:32 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-beec3f438bca3e9b32aff5ff678b26241c38f380c2e9597ec16d26982f94f21e 2012-06-30 17:38:32 ....A 1723904 Virusshare.00007/HEUR-Trojan.Win32.Generic-beed60d2e85efd5da1cd3c5f7a300707264e80f4e92be91f42d168e11141d138 2012-06-30 17:38:34 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-beee13e817526d57bfc7d3a8d2fbe68bd229cbec02a6d4db3883dc181969c36c 2012-06-30 17:38:34 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-beee360f4b80c32c8b91dcbc7fdcd88c77f0b6b27021870016042211944a49fa 2012-06-30 17:38:34 ....A 282725 Virusshare.00007/HEUR-Trojan.Win32.Generic-beef02db79145a7a3f1d7ddb9fb29492a29d2c8a1a1ea0413b2740f3d8572042 2012-06-30 17:38:34 ....A 506880 Virusshare.00007/HEUR-Trojan.Win32.Generic-beef162e582c64b65f115e6b7e16fa4164dad91e964500778434160f5937593b 2012-06-30 17:38:34 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-beefe033a0cdb06657303fb892131460fa1e399d29761be3b4c79caa36de6212 2012-06-30 17:38:34 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef0154af64dc90c33ae26de3492c9caf3bc49ff0b9e6490ad5d8bedb9f0430e 2012-06-30 17:38:34 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef1fcbe015468d25428869e6d0227f5bf75a9cee31a6ee725d2d3dfbd555310 2012-06-30 17:38:34 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef3bdac1c061f6ac82b48d59756c9bbe4281625f5c523670d53db5acec70959 2012-06-30 17:38:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef48beefd69b73d1a86167662335838f80a5843793aa71c1048faa5724596fd 2012-06-30 17:38:34 ....A 64776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef55624f76d49c6702d9655fbe3267480ff955f17a7972c1868e3518d31abc4 2012-06-30 17:38:34 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef5ff200479a5b87a77b6ae7839cc37d59f8da07ecbce7b64c43cda144c450f 2012-06-30 17:38:34 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef8524656ab296de3adb346bd63323ff8ae8f1bda43fe93c6ad3d53f70266b8 2012-06-30 17:38:34 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef85702351fbd3662257188bda016d8d20cff33ac85967a167716e62718b1fd 2012-06-30 17:38:34 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef9c86ae12a2b8aeddad2c5be800840128c20cde1f23dc505859c7b8add137d 2012-06-30 17:38:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bef9e2f7924b83827dcf3e4f8ed16ccd96347364cd7b80074c7e83f053226981 2012-06-30 17:38:34 ....A 123839 Virusshare.00007/HEUR-Trojan.Win32.Generic-befbef5306295cfcf2a8b231949be1352ccdfeba7d5f81cbe9cfc5e134bf5f99 2012-06-30 17:38:34 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-befc6a2df0b88059888b2056741b6b0d92e02910216753913e02257905b72e17 2012-06-30 17:38:34 ....A 315152 Virusshare.00007/HEUR-Trojan.Win32.Generic-befc9cf53a104d3da779184c97469744987644348ba82983f459a1350dbd8be1 2012-06-30 17:38:34 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-befd7b03d49cfea852a012fe6dcaad638f24257a6e55f88d19344b91c415f0cd 2012-06-30 17:38:34 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-befe41b34075ab71feb3e18018c8762d7eecd839152f141c1e9257350e2c4c9e 2012-06-30 17:38:34 ....A 82960 Virusshare.00007/HEUR-Trojan.Win32.Generic-befe9abbd1eeaa1ef702a59de8edc490683ce2e778b9b11f51855dd19b0d014e 2012-06-30 17:38:34 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-beffccc95ca148a625c41be7dd38018272a1b6de1ae04806b3b6f1f423bb9a59 2012-06-30 17:38:36 ....A 1447424 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf010f908aaa5e3fc4cf2b153e9e247305321af043c5f2efe6d9adec48f8854f 2012-06-30 17:38:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf013661f488645ed1b6a4c4aa54b549acaaee35104996c128d2528382168096 2012-06-30 17:38:36 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0209d272694213961d1e66707743d8fdb3a5e7d0fb532c275a421f893d8769 2012-06-30 17:38:36 ....A 4593152 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf05d7b02de4e08711d61592ce24124cc18b4a49d02a663f7374f7e128c4fffd 2012-06-30 17:38:36 ....A 513194 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0611a92a4bf4f37d1a06a873aaccf510e19b5b92205e8d8afbc440026321b1 2012-06-30 17:38:36 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0688b5387dac60bdbaf20f0759d22e8ff2088b23368924357d404fe44822d6 2012-06-30 17:38:36 ....A 21912 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf06be0b87e5e8d88a564404a02f3c1cc0dd038377329321c6635cfa5bad6b4a 2012-06-30 17:38:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf071606438c38e2b023a937ae0bda13f7acff8be8e4c5fbf6d9b7a86312a0d1 2012-06-30 17:38:36 ....A 283749 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0a488743a12bc5197d57b92d8039a6d50b8f836e22445c7aaddb568e15c53a 2012-06-30 17:38:36 ....A 921103 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0b01cd1ccb2e6378e2a8c599c95f458948828b71f2d64e3ba80574204215ac 2012-06-30 17:38:36 ....A 25092 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0b459c3c9d8a26636157fb8b9c693df0b75f7ded288ebafe8d6374853176fa 2012-06-30 18:24:50 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0b7d01fb7c62289a556bcaf0896fc798e6a8a36648bd10e6c584944a686707 2012-06-30 17:38:36 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0c01223fb49c9996baeab77bd4101736bbde5bedde5de32a940f5c3430fc30 2012-06-30 17:38:36 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0c1610fe7088ccc07a6cd64e839cc7adcefbada1f50b024fd0757a04be2307 2012-06-30 17:38:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf0cc7e3eed42881ef20c5dfd268b4bcabd73d7896e1c23e158c8e95f24d020a 2012-06-30 17:38:36 ....A 849770 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf10a4127d42e44d433187919c700e43f9d1b9e472d9f8a990c2340236e8bf10 2012-06-30 17:38:36 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf124b6de810e7a9ac161a7702d2507a5754976578c08afad7966a1b2d25b8c0 2012-06-30 17:38:36 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf13aa2d4c3de2eefc5c93b463319abf4f97da7bfae36c3a90f051615b84f8db 2012-06-30 17:38:36 ....A 2672640 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf13c0d289f2cb4ab405d4d07d4793fe99119d8e0c9cdf0b3bae178227a6836e 2012-06-30 17:38:36 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf13fbb920a898859efd00305056a9fc8287aab5c5d5d3c8c4f0dc5d98be92d4 2012-06-30 17:38:36 ....A 416768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf145ab9d80174a5a3ca3625348ac86a01d86dc24f9607ba86831d1513c02f04 2012-06-30 17:38:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf15dc5abc3929bdb63c618dfbdc95245d12b7f76e0531831925c9de277c73dd 2012-06-30 17:38:36 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf165f402c2a9badf4c2f16104a18897474b49c70f1d67e0e19db9837f833827 2012-06-30 17:38:36 ....A 53828 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf16a493af9730530c54ee91479d45e6bca2ccf1fa7a0064ae106660fa55daf0 2012-06-30 17:38:36 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf1759313200e00c1c914288500c6b7eedb193ca3c8f78d2590c0794e063dce3 2012-06-30 17:38:36 ....A 22119 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf17f9f8dc8413a2d4b3def2e2219b6f9fd69384e23c68bf1ffe955655d3a5d9 2012-06-30 18:14:58 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf187d23b7361445fde756287727c40894e0bc53b0b320deb2195525b7f616b2 2012-06-30 17:38:36 ....A 3878400 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf18aa58e5d8df31726675ea467b8586f76c7cfff6a04e64092e383acd1778b9 2012-06-30 17:38:38 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf1ea56131470558560bb3c18f97da7100ca54c26b01ab5605c0919925034c5c 2012-06-30 17:38:38 ....A 7754 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf214a96ab16948976b365c614350f584665c7e413f76ce4be51c0743241fb34 2012-06-30 17:38:38 ....A 748032 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf238343edf3e0c4c9c211a8c55e57879282518af26820215b5a7b4c257970d2 2012-06-30 17:38:38 ....A 76341 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf2524e664cdc3a5f6d86e6248b0fd5690c2a70c81b49b84ed65a44293c15414 2012-06-30 17:38:38 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf25d9932e9836c7780b0982b5ac280dd7a4d1aa05eeaaee1b6354615e1de6f1 2012-06-30 17:38:38 ....A 454016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf266773ba2833332c9e7bdb15ea90b687ee2b1cbcc6ddab1cb889edc05fb8cb 2012-06-30 17:38:38 ....A 708096 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf2729fd2f038e10c5362aa55a075da8e20d1c04e65ece5f84045c1f0fcf9c02 2012-06-30 17:38:40 ....A 138364 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf2928dc7889b7366dec6012626d3460e3c80c31ee5e2f2e7daad1cec995c894 2012-06-30 17:38:40 ....A 827113 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf29ae37d43683a42f5893a9ca7baba206b43235d10d5932a1b886b84c3769d1 2012-06-30 18:23:44 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf2dcb6b96cc24245e5ec98f1d6ca75de4e19c7eeee3c10a820b6a4946f75635 2012-06-30 17:38:40 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf2eeb160ff992c9221d8698938c6b2ff2e63ff5e241f2ace9d78237f8736554 2012-06-30 18:23:50 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf30b26bd270731045dfe8d0ef49ff9020f57b7c9ebeb2d29f6215f49a3614a9 2012-06-30 17:38:40 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf30c514e13e8dbc1ef8646a4ac8c83177bea1300277f361e58a121d87e212d9 2012-06-30 17:38:40 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3282d7d7859f7514349cd2f4f833bb1b5d9e5f4252e25c7d04679244c459a9 2012-06-30 17:38:40 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf32d0b3f8fb8e5717fb4cca28ea54527eab8bf4efceb55c1ab0edc25cee647d 2012-06-30 17:38:40 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3322ee933aa127eeef1e0484e8d854e5cdba0c247d4b7d3d5c13baa75924a4 2012-06-30 17:38:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf33b947c4a8e391abe6917c943e60939af31fad318c2b7d9ec9df6f54d80b45 2012-06-30 17:38:40 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf38b77aa7779941fb45e5ff178a295171a622abcb4dc060e475a65f5822684a 2012-06-30 17:38:40 ....A 75645 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3a0cd758d6df7e60e51a85d1a31191089702eec85824404e9aa1a5d2bfe2e8 2012-06-30 17:38:40 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3b22c3addd17855ccf4ba3609b99b7894866a7ff86d11d509684c55779c195 2012-06-30 17:38:40 ....A 178384 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3da716a3ccf25cf2fbfa80a02a2db03623f41d6a606158e8d4e9c7432aa403 2012-06-30 17:38:40 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3e9e58bc1e5461c4b3487195e3b10e8b90c6da112b2ce7389aeeb165f9902c 2012-06-30 17:38:40 ....A 305664 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf3f3ce59c458b203ff85616522b1fd9ae18e962da42bd6310c730f3dedb2232 2012-06-30 17:38:40 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf408102d97b4e3071f29820f790939f9f5cd720c0de722fd34d43bc62b59b0f 2012-06-30 17:38:40 ....A 220672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf428a7483ffcdbcf30b5c29c2bd722c6d37ab1e281f2e29a05ed8ec5c003fe6 2012-06-30 17:38:40 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf42d5b8587d89876d6e31099d25c784d59b2104aaadf463355bdcc076a5830f 2012-06-30 17:38:40 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf449e4b4b275555e514e9b36d883b583fbcae67a1a70174150f62b9b866e6c2 2012-06-30 17:38:40 ....A 388608 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf4ec276388d061aac95e429acaac715103000d18df2562625e6f94659f73fd4 2012-06-30 17:38:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf50c1bbfaec19d78011d2d406763359fe44ab804994b6a8ae2c876b0f5f34d1 2012-06-30 17:38:40 ....A 1717712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf53164e652f24bc3e99843b74ef6af391ba47b133a06e8b24c8f477af836825 2012-06-30 17:38:40 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf53258840eefc22f724e3ed535ab46cc357ac583925b072543644297ae407a6 2012-06-30 17:38:42 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf53b3b98b179df79e43b9776cb5fa723a052237c79588e33cc95b604cf742cd 2012-06-30 17:38:42 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf55725cca790106601c03625e2acf204ce8cc42cf35c2b4e4c054e9bdd895a5 2012-06-30 17:38:42 ....A 390656 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf577fb87bbbab686b9c5e9fa1b03fcd7bcb22d4c0f6d38c48ed36a8fce660e5 2012-06-30 17:38:42 ....A 38781 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf58b3a52ddbbc5e120147395ba1cfa07679021349a6c278b93d88fbf17d2867 2012-06-30 17:38:42 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf593a43ad8bb74f10786f47427810a756689c7ede05aac7689521cedd7bb876 2012-06-30 17:38:42 ....A 11327 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf59efba0a9379518ffc6dc09d7948432523c5115b27a1e81045a2f9ba33519c 2012-06-30 17:38:42 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf5a80383fef0b93adcaa470f31c4f650141dd11ebdc587ff701fdc90aba7249 2012-06-30 17:38:42 ....A 141859 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf5ccacbe90eb92f1af93225eba8903e5b7aee23b19eb15703110190dbb2099e 2012-06-30 17:38:42 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf5d6ace3d49e7c1a0ee35955481c6dae408cb38d3f7a6cfc775d72de07db72d 2012-06-30 17:38:42 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf5e5205dbb80d454f241f6f60d77a7a272fc54fd1ab13be3fc4c3f53f4cf6ad 2012-06-30 17:38:42 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf5ef2931069c945271dddbf2ab53d3671db692411c6a7bdd834181b571bcf67 2012-06-30 17:38:42 ....A 37396 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf61622a83f53532db4021477e35b4d42252558411652547db0f14d2822b1596 2012-06-30 17:38:42 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6246f64da7d21552225f3a153e46ba32d4c252d16b0f90118f3973c2d34dea 2012-06-30 17:38:42 ....A 1249497 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf64426dbf45d1afbb004820c2c992864bb780a51362de87d4cd663f788832b9 2012-06-30 17:38:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6873e82f5025fc697516d6fd7fdbc6f17a3d1f6d72a324376c67e671561c34 2012-06-30 17:38:44 ....A 24955 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6884c34b8b04297e4d1689b3857aa742b1aad32a9fc62b95f75fd04b8bdb72 2012-06-30 17:38:44 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf69001e5e97328eeba17b80b11c3421e99f81ec6646769f2dff37f2b81fbf6b 2012-06-30 17:38:44 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6cee871a25af1f1a7a9df81674030332cfe1cb482be13b6feb329fad4db928 2012-06-30 17:38:44 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6dfd3850a09a9f543a2433879cd2752d4781d50f3bceb544099a7ccc25436b 2012-06-30 17:38:44 ....A 1759232 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf6ff3a0285ecbe424e0c03464aeefb71a96f46a305442c270d050cbc0c5e410 2012-06-30 18:22:32 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf701516824f08418eab0c6d68f155131612dc69c6106db3cbf0a7333f246bc3 2012-06-30 17:38:44 ....A 83325 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf70872de9825a9550c020978cb239aabae6238d4e92df7d528b70b6e8b9a92f 2012-06-30 17:38:44 ....A 541696 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf70a2a808774b39bdf789ac80d88723b1b05d3f5144750fe11238fbf243d053 2012-06-30 17:38:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7230ecd577cf59433773a70f4d2a0ce37e5788da452c53ef7ee4befaedd285 2012-06-30 16:47:10 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7615e350061a09f9104a19ff325ce06626d7306bfa2b8b32d6ca9f26db5903 2012-06-30 17:38:44 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7617a22f656e5b0a1559b3e6aab60a5393db9aa9009791444272b0654a4d4c 2012-06-30 17:38:44 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf78410fb4ac7d95a2a44cf8db196b9eddae004cc68e3729eeaa98ff9f7374af 2012-06-30 17:38:44 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7b11287f04f9b3c7413b187d165c42d2d6d54ada04d703a8580b0e2ae1e57b 2012-06-30 17:38:44 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7c39411657865a22115e7960277b96584db25b522d59bc0b09393794cd5c4a 2012-06-30 17:38:44 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7d4c946c3f11b8e7cdf55108e9c7afe21a77f005071db0b42a11c1a68b92e6 2012-06-30 17:38:44 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7e4c072c63800db96f2c70d6136666edfb53d535d04eb257af8b94536cbedf 2012-06-30 17:38:44 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7f51fbae33a19de0f7c8800a731407f6e67ddb09fccf83c1211425c3326341 2012-06-30 17:38:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7f79a083c4a3408788c33b03088ce35c22be30f3244b9a371c645fc9128fc9 2012-06-30 17:38:44 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf7ffb5d05b7578a37c9792792f52d0e93a09f4d237d45fa6ed4fcaf695eea80 2012-06-30 17:38:44 ....A 99856 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf81008a0937712389be67ac5b15a28f5811ee38c924c9dab7963c5e75905891 2012-06-30 17:38:46 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf856572a2a13ad0c325a2d6c18d7bdccd2988544b12c7a8321ec16a13d68651 2012-06-30 17:38:46 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf85e308efa6e77ea7b6b7ed93e11560e0f7564968e49d54ea2298bdaa862e4a 2012-06-30 17:38:46 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8662bbbdf01e9f73fe7b627e27bad87ae15a00cd40e75b47218c6cf6ed5021 2012-06-30 17:38:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8712b9bc13bc0de3d5a758bcffd1d3059432e7e9f130268d6cff6639412621 2012-06-30 17:13:40 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8973605e847da25a11edf75c87a3a29b2f0f458ae5aa691fa693ed435875a9 2012-06-30 17:38:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8a5f9e6ca9a8b2020e13fbd6332415164c6bee1ed2067a2bf43ababe25291c 2012-06-30 17:38:46 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8b99e21b2d0332e181073c3f334678b4b39a801f1a797b3c47c0a9cdcd4afa 2012-06-30 17:38:46 ....A 28688 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8f27016f49a397c141c40116e3ee48f512087d8336edcc0cf75bf95af67aeb 2012-06-30 17:38:46 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf8f40037dc9ca949ccb4762298e9f1586b4562e1c25db2a051d57cdbc811b95 2012-06-30 17:38:46 ....A 1740800 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf943bd57480bf5c522b1dea79c3a3a36dfddab5222919d8edce703cd966a846 2012-06-30 17:38:46 ....A 754176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf94c8d39f9c022c266397c253747f2432eab395e9aeab2b30be7160939a8762 2012-06-30 17:38:46 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf96653735183da8a1f63514a7d8fda1dad41d34f187b37babbd12bb9bae0404 2012-06-30 17:38:46 ....A 313198 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf96f55f7cb44497a65fd28a579f68cd523dcb002e7b7bf12134e04fdb28e9dc 2012-06-30 17:38:46 ....A 7714535 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9a563349a171f268d7b33cfe771e2e76aa5a135409897ae0f3f43c82961f73 2012-06-30 18:20:06 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9a5e4eacbfbb4078a68f1b67bf247408eaab527ad04eda83fa4f3d0f9aeb30 2012-06-30 17:38:46 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9b4b10902fba7c7e1eb962d7f103a3d3fde360531c4c5c66730742749e472b 2012-06-30 17:38:46 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9c1c94745ae5d9dadba23faf477fd5e34539ee316048f8550798c34ac99e41 2012-06-30 17:38:48 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9c51ef2c013dd7936803536565361bb09858350102c335359eef3fad8d70c4 2012-06-30 17:38:48 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9ce5c2f28b41b19160ab6ce503dc59c437aade8ff5d1a422dcf3849fdd023c 2012-06-30 17:38:48 ....A 462748 Virusshare.00007/HEUR-Trojan.Win32.Generic-bf9e2fc9c53e8c0da885df3109adf401e73a791d2f97583695ec5b12bcfa4a58 2012-06-30 17:38:48 ....A 940845 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfa291425137d151411c30bf97068ea6cbf9cec07fedc51633abd6d14094ef4b 2012-06-30 17:38:48 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfa527c21e5537d8679ec3c5aa358fa77105e3f5695eba3f4f34bc2b3165e3d8 2012-06-30 17:38:48 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfa541481fc5264f002320e1376f1ed9c0e8223b9b23f9bb456c3613399044b0 2012-06-30 18:15:30 ....A 285803 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfaa82efde0808bfdf75116a53f3e1175fa5c45eb663a607c453d622eb67d082 2012-06-30 17:38:48 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfab1eeac9691a1807e928d23c3768d6d03ba90f6e72dc49aa73d73bbab5241f 2012-06-30 17:38:48 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfaba8621d4460b0e3d431cc5755789dc09011e9d6346f7d60dcdd01da5784f2 2012-06-30 17:38:48 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfac36fe5a475d95be1815ec121a371ed875c3a99bda3d5e2b98e36b295da91a 2012-06-30 17:38:48 ....A 444445 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfac605cc8c6ba833483f31eb145d7ec950d5cc1fd3fa08b9f3de7c3e6e5852b 2012-06-30 17:38:50 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb1c32f0abd82df1f833d832431a60b68c1ae0055d8afadb7affefa344b5353 2012-06-30 18:13:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb1ef85c411641e532547eb38af585e5c4e4b5d63974093a0983ce39f3b4deb 2012-06-30 17:38:50 ....A 11867 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb2a4ff08c6570a35f6514a577d21d3cd0eb6a9b87e5f68da110b7b1b7b190f 2012-06-30 17:38:50 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb390e9d539ea4d073f14beef95d4342b89360a98a91931f192d45a8c51dd00 2012-06-30 17:38:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb3ab4821980df1e1b200cc139d227b9d896a1793d83dcc0bf5db98323f0478 2012-06-30 17:38:50 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb4085dc9cda90f66e73107a857eb8cbd34d166d23375a72c5a6c78bebb5c77 2012-06-30 17:38:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb71286c27a52a3e7f25b1aace368026d880b802159ba687976c8c340c44423 2012-06-30 17:38:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb852a4011b83204e5f6facf18f45c84b13778237c3ad43a0a21e1f6e06bb03 2012-06-30 17:38:50 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb92ef130ab08d9b8337680b82bd60114f9f95593344090a45e1b1a56b61bdc 2012-06-30 17:38:50 ....A 53524 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfb9774a2bb92de1f00112bc819b245233e16d6256ec37d5b53fa66ed57b6c10 2012-06-30 17:38:50 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfbb22eb8df8baac596eac24016ed6c93c93befa15ac7f770ca237164db68312 2012-06-30 17:38:50 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc09ee0cb9f7de34ea9f324330cb8cbe6c7aab538623ebd6401f4e1571c8a58 2012-06-30 17:38:50 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc259f8e2b8cb9c7014fdedf72209db454bab526e5761b2fe0e1672462324b2 2012-06-30 17:38:50 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc294ae9aa0da8fd65544bdea740fc48b94b1608c7f9d99e6092153dd2029cd 2012-06-30 17:38:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc613218f4940c523ec86bb10f7a455a31e0046f1806de6a825be9228a22a4f 2012-06-30 17:38:50 ....A 4894720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc76342ecc2855954f6cce5addb1d1e0ec539cafd5d81eda54e9248d7a209e1 2012-06-30 17:38:50 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc79193384a3ff1c6d14bf10619289d7fa02bd08bb0c63f491a7809d8495df8 2012-06-30 17:38:52 ....A 912620 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc8731b898209f4f482af902326a64d136630ff8fa0b19b54d4485270d52558 2012-06-30 17:38:52 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfc89247f66dc595c74f58fc2718c144cc3fb49451eca73f2f31426f657c877c 2012-06-30 17:38:52 ....A 862720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfcadba49dbd5e092f56c2c44818162b2c864658aa2bbb1558299a75acccdb4c 2012-06-30 17:38:52 ....A 144901 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfcc8b4092dd7a704c5473d4b0ee81d3ead4c95f8983df20b12651d39853bce0 2012-06-30 17:38:52 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfcc9db9f1b9c61013806bff13422b0ce95b00d543a7ecbfba1cd7868091ff88 2012-06-30 17:38:52 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfce4b15e58974dec70d5e7a95739ab9be059c7c9d9261b1b0a7105170dd4bb9 2012-06-30 17:38:52 ....A 378368 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfd12e4d158a82fe1dd5f4ba878f0b56a5ff628bfc0e9d196b31990756802888 2012-06-30 17:38:52 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfd17724f81f27b4a319dfd8bb477d0e14f1324de1e2a82c8becb1f0362b4c24 2012-06-30 17:38:52 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfd5a86a57d56bd2435eff065c51fc2e0d97c124ea2c76ebd20c11332aab2b6c 2012-06-30 17:38:54 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfd85edb467b3543613a9959dd0d4e21f044bd83711cd770359af4b6b764c31a 2012-06-30 17:38:54 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfdb9e27bef27df821afbdd3c17c54aa0e1e44215321c9baec4b714ec40c81e4 2012-06-30 17:38:54 ....A 1483264 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe07c942c49917b8a6c7d40e0e3e99bcf42a0367a7d8a51605d5956652e932f 2012-06-30 17:38:54 ....A 14379 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe0b797821238644487a53dacfe8bf7dbbb21f361b7fb679d73f5f9ae4f070f 2012-06-30 17:38:54 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe0e5e3ec590eb7f44c28fa838c2c0a36f79f21b07a4756496ec2af8fc6e212 2012-06-30 17:38:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe365a3f475291cd60c35642a668fea9fb7065fddea62aae0e98c6c733ba10a 2012-06-30 17:38:54 ....A 67799 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe5caeeefcdbb3c2c66812d3a892ecd3c4a9c796efaea7d982c1551055a9ede 2012-06-30 17:38:54 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe6610c4f12d2d82f20993ac3d3f3a7bc5f71d040a66651d20199cd3a5a05f6 2012-06-30 17:38:54 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe6fbcbde49634eba15bb64494cb1c89f3193a59d543e3421fb7f6bdd6ee223 2012-06-30 17:38:54 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe749e3c858ed52b1c71133bee43dfbdc8a19465f2e1df3f59fd01266d136df 2012-06-30 17:38:54 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfe9768c4f466691b783d297bc13e0f938e4ccf1fd472cf4fc929545729a92f4 2012-06-30 17:38:54 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfeaea6992d036a860987b280140396964b27277e8fc9b6799db6e2d64b81d80 2012-06-30 17:38:56 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff06d1d61581becf06bcf8bc3eae113e0c20e2927486e2cd65b44192142bd07 2012-06-30 17:38:56 ....A 237768 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff1eac3eb7157dfa3b44bdcf5cd5f7bea3b47bd52188bb2119ff0fc3705a6a2 2012-06-30 17:38:56 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff352b6e13269aa1abbae09ee10551413da29f7f6dbedbee2c050d974324daa 2012-06-30 17:38:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff5eeadb9865ac10ad06f2607f7efae4d1541129d3bb7656b3947c093fc23f2 2012-06-30 17:38:56 ....A 628224 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff6d7f0b25a2d7928bf68e95422cba5ac29dac4442f68e4091b37ba0ae37c94 2012-06-30 17:38:56 ....A 2514944 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff7f8c8d58c6b21618e7de7682005b1e4a5429b3040a7371a2c7f7f5f29d6d7 2012-06-30 17:38:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff887dd38052879a1829d5109a480c742e39ad2f44d4e578d70b69ce4ab389e 2012-06-30 17:38:56 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff9ae0f2c8b5e3e0a4b75645ca4d73cb00ef278c9ca546046372a323c4a8d37 2012-06-30 17:38:56 ....A 1149184 Virusshare.00007/HEUR-Trojan.Win32.Generic-bff9ae197c0950279498216f3861f88bf9ad9ebd8fc45ac99e914db6c3a22b92 2012-06-30 17:38:56 ....A 1114624 Virusshare.00007/HEUR-Trojan.Win32.Generic-bffa79f452e50c4ffe5095bf2ec0c6eee1aec43c5c980ab697d54e07f78002de 2012-06-30 17:38:56 ....A 207363 Virusshare.00007/HEUR-Trojan.Win32.Generic-bffb86be1cc426f7ccc153502de4459a82a89d2f8970fd1e3677ab78646dc5f2 2012-06-30 17:38:56 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-bffd206e7157b30b560c8343262ab86f971b159ab17ac8a44662a82399e329d5 2012-06-30 17:38:56 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-bffdd6c7606f2fc451a72cbe6410e517a71534e7bb5d3d708f4d2a663f506204 2012-06-30 17:38:56 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfff16f5ee201c9768ae24264e9b81b19b9e3ac43707077096f06ed4004035b6 2012-06-30 17:38:56 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-bfff29ee2e5af3435aa39a06c1ca05732f00d4d4af93cc4a52d5b0e0a95ec898 2012-06-30 17:38:58 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c000ec021be958d598acb5bf3a83a15bb6405232b3d72d4141bb175bdece9041 2012-06-30 17:38:58 ....A 1912633 Virusshare.00007/HEUR-Trojan.Win32.Generic-c00112d62272f8b2db5b637f61192ce0ef7001e934e37d572223753e631b7ae6 2012-06-30 17:38:58 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c00116d6ef4241415a4a24c2cc950da3b1f3c1617d6547aa7d962013f6669676 2012-06-30 17:38:58 ....A 900608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0028a343eee7e4fc8ea76adec9192208a018619e70eda0c0a2807415bf44522 2012-06-30 17:38:58 ....A 142849 Virusshare.00007/HEUR-Trojan.Win32.Generic-c004070dfaaf24965a54fe45272bf270b46ae4905f15e7da94807a5880680b5b 2012-06-30 17:38:58 ....A 606720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0041abcc50da9725fc61968a17f71c218a8cab34af82c2106574aea036fddfe 2012-06-30 17:38:58 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c00685fde22baeefd7204836e75dd486dac2e43f6708f6ceac64d3fed74c9e9b 2012-06-30 17:38:58 ....A 1503960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c008555f59a2475598ca617c78e1ce98a19bd2bf7d8d21a5dc4511055519ab7b 2012-06-30 17:38:58 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c009a592192556d9c3ade10e406c482ad807a22bddad6ee5b9cdd81df03d1e15 2012-06-30 17:38:58 ....A 65028 Virusshare.00007/HEUR-Trojan.Win32.Generic-c00bd9225a7636f7549984d6af4d19e51835c2352f7c71903e5ff3bab3766c01 2012-06-30 17:39:00 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c00d7a4a33d6def5cedc0083482ef88058d60d7efaa8c091fb1b47c553c19b12 2012-06-30 17:39:00 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c011e5ddb62b96bc00f69a05c517be96c71d52fed970026b0b31b3c4734fad7f 2012-06-30 17:39:00 ....A 879699 Virusshare.00007/HEUR-Trojan.Win32.Generic-c015ac5a338a1698ea8b4e1081ab631d4b48df46b28f09c252974931462903a0 2012-06-30 17:39:00 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c01618350bea365724498b1e568cdaa6239c4f86964a2ef79af1362b7efed2df 2012-06-30 17:39:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0164faf769c11b06f8f9649964fbc1a99716807aeb77cce62b0a18e3e6ebe2e 2012-06-30 17:39:00 ....A 191644 Virusshare.00007/HEUR-Trojan.Win32.Generic-c017403318bb20568be5973538b6e687053ef45d6ef0cc70831cfdf1b1f7fe9a 2012-06-30 17:39:00 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0180aeb3c817285cf1c4df58945ae5b889e03c440e8051af453c4335a9c8709 2012-06-30 17:39:00 ....A 69200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c01889828ececdbf78c6023b11b2419b744d177f51dd39712564cb343767520a 2012-06-30 17:39:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c018b036aeeec4602909da85194eef592df50ca9fde1d2857a7f5aec268f6cab 2012-06-30 17:39:00 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c020165dba613bd7cd6e7d6e791620bf761f49440097888ca3b6c1ed55256b01 2012-06-30 17:39:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c021c7cf7f8776ac488e11b74ee404698c9a9faf4f81181cd657d4f18f15a8fd 2012-06-30 17:39:00 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c023c63053562ecf70809b29cd1d9c255334b5e1872be782dea174fc4f8b9ca1 2012-06-30 17:39:00 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0257d882a303451580d621ef151f133b2158d7122c4e6563995e490fe573d3b 2012-06-30 17:39:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c027cba1e986231ed082a32ebb3417030613dfed87f1878cad69f18b04dd8669 2012-06-30 17:39:00 ....A 982034 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02ac7fa471cffb922480ac2a4c70f62641ccb16bb520138b9ded915ae3015a8 2012-06-30 17:39:00 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02c959e70e3b9336399d73cd342403b821789bf2dbc4d5c479ebbd6ecc74137 2012-06-30 17:39:02 ....A 1102812 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02d75154c124c333fbc1b322627e3e66c67e06f3d3acb182742d953103e2215 2012-06-30 17:39:02 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02e2bbea1b80e61f57d9c8e05c859ba0a4f4d8599494e753be02c91bb27b8ad 2012-06-30 17:39:02 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02e4c6613a1539c7a44c72593002ff1fcd53060026ddfca8b3b278661280371 2012-06-30 17:39:02 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02f3e0c052c85327ff069f09a8b3e538064594cc41c9ebafde6a6eb5ea5282b 2012-06-30 17:39:02 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c02fca991932ee04ad802de78845dafa062e42ef069cbf2b004b5473410f306b 2012-06-30 17:39:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c030413d7ae0f1706f350e788ee7a079d41456f1aa3cb6a3b3cbc94c0e242be0 2012-06-30 17:39:02 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03055a8f93ae0f981ce65d6b220669ab62930cf81bf074a18d5273b94c2d3b3 2012-06-30 17:39:02 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03162595a49ad6ca1f16531732555841906d5c6fdffc4f950f1590a5ff8afbb 2012-06-30 17:39:02 ....A 707084 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0347e02b2080d3df64e37b1d447e1a09e80125288c564b14f818bacc05da22a 2012-06-30 17:39:02 ....A 24512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03483e1f4645a6b01db2e96b0aa11f8fa00592481cdb2a10f3c423cdb47f8c3 2012-06-30 17:39:02 ....A 1067389 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0348afc44e2cb7fbc3627d50c3cfbea0bf1b5d37a279e6340c021956256002a 2012-06-30 17:39:02 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c035ea2f4c00a3d12e33b6dfe068dec724b8e36ffd611692751661804998bf89 2012-06-30 17:39:02 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c036f4749d8b53caee9c9622a0edb1a457f05fefd05bd042d2b2079af1837fbb 2012-06-30 17:39:02 ....A 45558 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03a2f57580b47ed15cb7720349dccee9b0be06bd8a8ac527ca071cbbea70818 2012-06-30 17:39:02 ....A 44524 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03c0e8003f82e78c69f8ce4908c1d32ab013fc7b438902129277a1c5a1f39f9 2012-06-30 17:39:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03c6ad73238ea1168d413a309dd5f73a6e57066502c4b6187e245fc8ac5758d 2012-06-30 17:39:04 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03c91a2f6a7c79db04b2a1941e6b64e02681cea0ee9f09db58ee550bf1c3e31 2012-06-30 17:39:04 ....A 1677688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c03cc8b15c5505cb9d707fa05f8326a4af4cd1e80d299943915e3b296a01b79f 2012-06-30 17:39:04 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c040e2137d13c49c2c28b5a87bb3bdff595ac70bde6369804031f934f616d38f 2012-06-30 17:39:04 ....A 84861 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0432d0ecec690d24758d215a86fdaa2b0fd9baef7e6c9e6b9884b64650296b2 2012-06-30 17:39:04 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c045e05590820e4f1bfedd45d88e6596a90f0b5466e5121bdc60a118519f83a9 2012-06-30 17:39:04 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c045e7c7b8395485f5f40b71a9de684439669ade0302efb82d9395a273d2ebd2 2012-06-30 17:39:04 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c047208426d29dd86e98f7563cd953c24ec0a5f647cb22ad3a5f0a3dae76d77c 2012-06-30 17:39:04 ....A 1583864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c04a160dee894156d9c79722b5ea1c3fec981bf76838ea384c9b6cba91a44aa4 2012-06-30 17:39:04 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c04b97fa0679b5a9670137148d12804fde57689e801c8e8e4b2900d2cc24ba4d 2012-06-30 17:39:04 ....A 1634816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c04bad2fbfb7e5edcc3a2d3dd50fa9741fbf2e690886c33ee28ccba67f5db9e7 2012-06-30 17:39:04 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c04e7cd98f131ef96670f4d565422d7fe213a435a4e530648397407b7e38aaf7 2012-06-30 17:39:04 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c04f474bd69eba6bab90c9f850f6d4c7bd712d2adc6ea78fb556a1692fdbdc57 2012-06-30 17:39:04 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c050120de601c80961b41ba7bac4dfc4b4d11441c41fcdd356cf384572737687 2012-06-30 17:39:04 ....A 537088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0503abde2e24410a0aa64518f9916fe8486fa85cdb2078dca8009f5b3d53188 2012-06-30 17:39:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0506e7866bfa0e782567e1e4b199e88a38fbe4d3031932b8ecfe8b0274b9e8b 2012-06-30 18:09:02 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0542f573b215aa3b325f0fa6fd4a6b8b2940652c8681d00d625423585f671d5 2012-06-30 17:39:06 ....A 48712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c055db746a25c2ceec2160712e608f8e9a26ebefd145e3cbc50554f073e8f7ca 2012-06-30 17:39:06 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05623475c71f7f062246c5c63b0721550205c976155e5c8bf5a5af592442737 2012-06-30 17:39:06 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c056f6c4204bbc66a6c262fa5dbda47558d0a380c8bfd888630ce9f1d6aa2e9e 2012-06-30 17:39:06 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05762f2fd71db51be0a7e463e6513c38a87f1b61b8d4962a06dd405490f4338 2012-06-30 17:39:06 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0580dbfb43b63bbe7c70221fd38f3d399bcd74f4f789f0c56af4612376d9792 2012-06-30 17:39:06 ....A 54400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c059aa5bb3ff527e74b754b008ca9c86c43352baa8a15a2f9bcaa5529947c185 2012-06-30 17:39:06 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05ac97409f40ef7d1e65df4e3ece816d17f879556bf87f2eba2f9123fbaeed9 2012-06-30 17:39:06 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05ce501822c544e1db23d867b2f0215b38834cd4ff089b132ae7132b036f3ea 2012-06-30 17:39:06 ....A 1213952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05d7d70872cf9720d9f2d41b78861a36a92e6dd1ac86fe3fd7d963739c2fbf9 2012-06-30 17:39:06 ....A 1650688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05e3ad55d06c943e92afadfbb560df7aa5de3710a10d17ecfbc0413a23dd056 2012-06-30 17:39:06 ....A 669984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05e50643b540596aaff702c4c0c9589ccdf3e1f51e6718dd6f6582f0691dfda 2012-06-30 17:39:06 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c05f5ef5b5160708c70ea736e8e60477a56abaa3e1015323fd205ff89cedc41e 2012-06-30 17:39:06 ....A 3064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c061b53467c231025972eb60bc700688a3f15723d25ba9b71b4b9a0578a18d17 2012-06-30 17:39:06 ....A 527360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c061f234313f1910e4f4f7a3a3bba2822106a1cf90d68db109cfb47d63ee442b 2012-06-30 17:39:06 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0623869394272b356204277e7605945be9ccf09027ad932a58631e8a8c60db6 2012-06-30 17:39:06 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c062411480e7d6e45ab71902211a66474b23da0ef9a94d1a42768bb516b58281 2012-06-30 17:39:06 ....A 2552883 Virusshare.00007/HEUR-Trojan.Win32.Generic-c062994d942450f480ddb3ea24c2866a54807a922748010b27571cff4cd87815 2012-06-30 17:39:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06325d361d8fd0156c782a97f09e962e06b5b1984fd16156073b2e962124adc 2012-06-30 17:39:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0634e31fa17fa00e4fed004547a8967d60faf36c67c8d13a84da69c676f2d86 2012-06-30 17:39:06 ....A 802304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06455488fe1836ed7fc987d9ca311780959b395222eba8d1689e2f53a371b31 2012-06-30 17:39:06 ....A 572416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c064c9f86cd9d7d981db604a277bb7543aa3772d6396be0b3d47e870a4d959f2 2012-06-30 17:39:08 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c064f397b244ed716279ba2db78e1ae8eb4fdc201b37c9452d5e8020ec7e9b72 2012-06-30 18:20:26 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c065ad822fd60d6225aa7add04b4fbe030dc2ccc2b959a88653770015dc1384c 2012-06-30 17:39:08 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c066748f5de60cd2b80deb88bc9e0900d2ad0cf1fd11933ff5f58b6fa2062f7f 2012-06-30 17:39:08 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c066c9f8432786a4ebca2d7fe7e3ca9311231f0bc170bb0aecb0b8a16d489512 2012-06-30 17:39:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c068602e3eef4f87913804a0d1636c78d677453020b0363fcf175c92615cbd82 2012-06-30 17:39:08 ....A 55475 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06912072df5d001a1d1a4a1594ee66627c022a1add87d9fbcbdf61c30a4f1f4 2012-06-30 17:39:08 ....A 207367 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06be76c7be2cdaf45dbff6d8a8d1ebe1eb8f7f7fcb4a577662a69ceda37cccf 2012-06-30 17:39:08 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06c55a75502b80c20e26faa146e47375298da94dba68cd60a76b90923fbe1dd 2012-06-30 17:39:08 ....A 14788 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06e05b016a1db7cf3f0c84e97f45797a7d5014036907cfe4615aa8bef3ddafa 2012-06-30 17:39:08 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06e20f65aabf6817ea96582e16296430287690c6ca89ba9d77b75a5b55d6d44 2012-06-30 17:39:08 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06f06745538fdeba9bc2f0346a304a17163e776838e5cf670224b7ce779da4c 2012-06-30 17:39:08 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c06f26cd2bedec9b84592b42e1d626e5630307f669cc33704bd11c3fa5bd1de7 2012-06-30 17:39:08 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0702782209e71639e97773a45a031f60c62bec86a23f81312dd8c5593fd918e 2012-06-30 17:39:08 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0703c186a986e7030c2b5872574809acd861b6307bf5574e01b2ad81021de9d 2012-06-30 17:39:08 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c070b515c18c3d7c9a5b05b2990954287e09fac2dd34abb65ad64250ab3c895b 2012-06-30 17:39:08 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c070f0cbaa136271e00ac7116b727f5820adf2f651a8a6a36fa29d1a95dd1334 2012-06-30 17:39:08 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07148542780f84ccc6f0962689cd4b7abb9505b4971b94fd90e11f13348d578 2012-06-30 17:39:08 ....A 930816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0716186fc3e431bbb86e5d3892846ea8f6f0d5f8dea54cd75aa793e42e0398c 2012-06-30 17:39:08 ....A 335885 Virusshare.00007/HEUR-Trojan.Win32.Generic-c072268e44fd66caa79f7288b2d262306e2c5b622b58e532037d137a6826d6fb 2012-06-30 17:39:08 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07269a339ae13e0059cc66210d0befc8e41624c0b6737f350c90be22282a19d 2012-06-30 17:39:08 ....A 13903 Virusshare.00007/HEUR-Trojan.Win32.Generic-c073159913a3656da083e8f63864a21d85f3e4ab4a053e7843550b43e4c25eee 2012-06-30 17:39:10 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c077bd84b1c11734af794fc431e77402f2669e7ed38ebb7a513e81a5a43c24cc 2012-06-30 17:39:10 ....A 4461568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07994f36035be17cfcd624689be0bebaeffc26ef3f1462f41929647791409d9 2012-06-30 17:39:10 ....A 937600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07da24668657d4b3fcbe2ddef022751ce9fba11958d92f6809df7828373eba7 2012-06-30 17:39:10 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07e8e52feb1d00b2ca77b7e573f5a84cdf75f790ab504314b57bc9b8d52750f 2012-06-30 17:39:10 ....A 8941687 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07f62e7b24f2b4bcac6bb3761d1864f3048ab7a7acc9a4114aa9e32fb4ccd6f 2012-06-30 17:39:10 ....A 2007040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c07fa49c73e7e398f401c2ab2526a4ab6180a5f641bcccbfb84c0ecf8f0e8eb8 2012-06-30 17:39:10 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c081460ae16fe210fc47fffc7fb218f6eb6fd2d170d3cee7ddf4abdd946f8f59 2012-06-30 17:39:10 ....A 1100300 Virusshare.00007/HEUR-Trojan.Win32.Generic-c081f84f8a43330d6b0a4aa4a103e8446bd1925432ca4c41490d29178a6dc568 2012-06-30 17:39:10 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0841d5b60e241370e744e6494a247ee49c550a88154c497d8d71a785683e4e7 2012-06-30 17:39:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c084319d0f6e8042d624268131d771f3c9cba084d35434af624f16acf16fa866 2012-06-30 17:39:10 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0859875cddf6b1da706af28b2240ba396388161f4ab310d6372011779825dac 2012-06-30 17:39:10 ....A 26469 Virusshare.00007/HEUR-Trojan.Win32.Generic-c085d9c46bce4db1cc717bb39d628b41d4f279612e183a944c0ab5c88ef4a23b 2012-06-30 17:39:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0867d496773140945aca43ebef248c59a250d7cca09ca1ddc5ae7283428dbda 2012-06-30 17:39:10 ....A 2049883 Virusshare.00007/HEUR-Trojan.Win32.Generic-c08bb42df8efaa1cc85b1caa62ddf37592f27a1ff4b1de8b3eb4dcd1ba31f74e 2012-06-30 17:39:10 ....A 844288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c08cced2d949490da96b9f1bb68e70369c869d88b6e537bff43ef9b65d6f5914 2012-06-30 17:39:10 ....A 25734 Virusshare.00007/HEUR-Trojan.Win32.Generic-c08eea75e884e298e42c3f7e64762039848117eca0ca8513bcd3a3cbbbbdae0f 2012-06-30 17:39:10 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c090255b3eec83e6339a24449e62580a9e983aec0dd282b5652ab3b483751b36 2012-06-30 17:39:10 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c090f66768303bf7946fdccfe10c5a126707032a5b63c66b06bc555e685d70a2 2012-06-30 17:39:10 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0939733b94bf459699fd7b3d3727cf552d216eaa1a2c402c89ea58626886e14 2012-06-30 17:39:10 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0945e849b654f7e8f7a5b06c8779fdc7b5393ca8c0f1ae5ef2da52cdd0a4682 2012-06-30 17:39:10 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0946021a3a6d0776bbf13aac751063a4e34dd8b3a71b594f2a2715c1c6aa899 2012-06-30 17:39:10 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0952a705e6221808bdc4d90266e4e143ea4cad8b7395def8ab451e1ba968116 2012-06-30 18:14:22 ....A 47421 Virusshare.00007/HEUR-Trojan.Win32.Generic-c096462f766c934773d342ddfee84e2ae63e386ab97abcd00e8a93d8673b9ddc 2012-06-30 17:39:10 ....A 35434 Virusshare.00007/HEUR-Trojan.Win32.Generic-c097351e6a9bffe4ccfce090de02a28f3cfb02d4118be211750c73a15d485545 2012-06-30 17:39:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c099fbc47979bd14666aa1850ff67962f503b38aeb13190d4f51d1a08e877212 2012-06-30 17:39:10 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09a9b0ac7fbd38e72970daed8901037e3d4fe07f5396dba1d8e01413c7e9fdc 2012-06-30 17:39:10 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09bb4561dcdea8efb69c48583126b32092387c2fd5b59e10a4c7877658da5df 2012-06-30 17:39:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09c073ecca2d78ee84f8bd694fe6f5a96e9d9e50c0d56cac1717e9599d5dba5 2012-06-30 17:39:10 ....A 967663 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09cf434597d5340f280e8b585eea2e39d8e270029cf39335fa3f811d40ed30d 2012-06-30 17:39:10 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09d13713d4399bc0a41cc9632ebfa9fc56f61ae30760bb4a28c29325116c653 2012-06-30 17:39:10 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09deaa863c954dd3feb430b2816cf8c5ed1bf95a5ff214ead20d8baac985fa2 2012-06-30 17:39:10 ....A 550912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c09ef5728ec6ea3f0780359172c1a8439b53c48de04886a2da0a364776508112 2012-06-30 17:39:10 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a04120e02997f12935a957876b670fd14ec55d191e8f0248e3d380392d2c46 2012-06-30 17:39:12 ....A 1377792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a2770cdb1b0d6266ca93e4f69114f89a1d93423409e16f0500e1a3466ae223 2012-06-30 17:39:12 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a2e0d425367f439b3069c30c2161f957177a8237b89c99edd9fedc45720b2a 2012-06-30 17:39:12 ....A 57143 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a648c92101a9825f8208956b0dab74425f02656de9255d0294a33e1a3067dc 2012-06-30 17:39:12 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a68de488d4aea483d163fa5d19f9110aa3f7d6c69829ca2827ab2df00524ff 2012-06-30 17:39:12 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a6d9c37dd8ecef79d58585f5e027d3fe6b99655023ab99db4812e97da2e0ad 2012-06-30 18:24:32 ....A 70553 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a6db0700e462f70e8cfb09e526217b6aca2c865e52d86189d08d6be97a049a 2012-06-30 17:39:12 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a76d8ee2f021f7ab1e7c49d7f3e2b9c525e3eace9f2527bf03f65ce0307b2d 2012-06-30 17:39:12 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a773dc89c04dc366ce69e843f10b902d2b7d69cafa7f540126a3b8cecedc51 2012-06-30 17:39:12 ....A 523776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a798d016c222376d386805e7971400e23bade418374f0078de856cca40312d 2012-06-30 17:39:12 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0a8c90fd74a0bf008691aaedc14bae1fb7f9a4ede567dee9540c532516de890 2012-06-30 17:39:12 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ab1c3c2448438e28a84cde4a9e3c76545be3aa009c4ca1ff92b121f93176ff 2012-06-30 17:39:12 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ad2d6d7c1f2c60385346e6896e8198879df48b5bef1e7bcb849a440ead4657 2012-06-30 17:39:12 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ae1e0eada1d8440a74d3b6416a6489ee9c625466722ab4ab55da04825357ef 2012-06-30 17:39:12 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ae5c305fe681e7fd844ee458e0e652bb7fa20264bff7e644d0518ad1ce3838 2012-06-30 17:39:12 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0af1afd92d18200e02eee19d3b36b8f3b95f542f2fbde326f88e691eff10e08 2012-06-30 18:17:18 ....A 307094 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0aff09ea4b9016b65703f23d8793d2ce81c00c77f54dccc49b160c53c63c622 2012-06-30 17:39:12 ....A 96336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b04a6e68200ff87909af79a1220a9ead793da62c7321f710ea4e399ed28864 2012-06-30 17:39:12 ....A 96295 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b0c2d6c101382e5182ff6c23cf1cd438890820fb96ce5a5a2bd81a91f44db5 2012-06-30 18:10:20 ....A 9082 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b1c543244273d4b006e2f081a3ddafbd946fdb555dc9a44086f486ea2502b8 2012-06-30 17:39:12 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b1df4b42cb2251419bbdd0c384c6a26e81c67eb7c1cbc28e302ba3ca5e845a 2012-06-30 17:39:12 ....A 164733 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b2e9ca281ec5ca7b644b5b5dbf846c3df0849acf039dd441f8367472a0866c 2012-06-30 17:39:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b3728d069ad19d10805cf983246e9eed87e5b10488960d52094b24e99669dc 2012-06-30 17:39:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b5a67d12a169701fe7ac6240b835d54e0892bca478a80c3c0cc0b929eb6d77 2012-06-30 17:39:14 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0b8cd4df885fd4de6dc727363be84cf47ff1b0d7de2cf5f8d95caa743cc0e71 2012-06-30 17:39:14 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0bb7c3fac23d52856fd40a76d502a4a7e7c38112cdcfa9bdb1275d8112ac872 2012-06-30 17:39:14 ....A 984864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0bc5cbaeebe85d5c45bcfdf9c5bde5a18f7aa5afd7c0a694a9ce55f1d852624 2012-06-30 17:39:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0bc785368d8c4471d62f7ad3e4abd01a65fd638de4487eb3182f95cdd8c4d89 2012-06-30 18:14:12 ....A 138496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0befcf727afb55667c66c0f747674ff29a15f70d49d89ef6d14de14b7eb02f3 2012-06-30 17:39:14 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c13a1202175eea8456e8e702028043642af50b6c81a243743e860b2d4f6b08 2012-06-30 17:39:14 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c1eb20e9af9282d1c63da1d774a8e04fdc6ffabb26669e742682d98f81ab7a 2012-06-30 18:20:02 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c1f60a65ac18fe55d180960690c4fdbf2613d1a2aa94e4170af7823ff487c7 2012-06-30 18:23:52 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c20f2ecca1f0a971a09b246c512d3f8d6c2231d1929e0a6eee5cb0f19f9c21 2012-06-30 17:39:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c393ef9b495744cca43cc32dd0177449feb00c2c1b8df092992d0c834b96e6 2012-06-30 17:39:14 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c599aac094f6f3831508a035e92ef015d06e2af23bd199003b15d2269831b4 2012-06-30 17:39:14 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c815397652e58b276d503c63dd7cb5ec36ee02dfefde3c5254bf7764fae45f 2012-06-30 17:39:14 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c86f6c34405eb4d1b86ed038f8fb9044e09a64822921dfb3cbd82ad4e1a217 2012-06-30 17:39:14 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c8c8d1357aa8fc10dbe4ef0a62b24c0f37758486f0ed94a0819f8801f99d61 2012-06-30 17:39:14 ....A 863232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c97724e4c66ea1a3e94c86c2d33daf006ceea420744285c99e6e0e8e67b7b9 2012-06-30 17:39:14 ....A 48319 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0c9a223bd5ad3d129df6586ca27820b3dc8382a30180f79107ca1eba5a8003c 2012-06-30 17:39:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0cab3a4ed4eb3e6fbe516a7f8345c8f138d6664bf8f6e83eb4606e1ab38113b 2012-06-30 17:39:14 ....A 819712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0cb80eb1db30c4f650bf4cb90b9aae05e9194e5a4912774f97d5b22ce71e544 2012-06-30 17:39:14 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0cbd75cbb47acd1f747ac323ad5319e030e0bfd00c73b6af589d4d8aaa105aa 2012-06-30 17:39:14 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ce5825000f22f2035c0fc5b15046e7524f12ccfe879c1075e1aeed2fd8e8f1 2012-06-30 17:39:14 ....A 704000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d2853cdd29ca912232fa7a037903640a45c3a72ed7b4ad9dcd13a81ec93bc5 2012-06-30 17:39:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d2e79a170ef40ab39b9704e3a92900b9614422a77fd7db1bccd57dab1acb9a 2012-06-30 17:39:14 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d3653bb1f5dcf76d283421b1ed536f08ace0139a59b4ff13fdfc873cac96a9 2012-06-30 17:39:14 ....A 36386 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d3a57be07c7af9c5aad267d041c27784b0afc59670d45c0b4d8e7a763bfba7 2012-06-30 17:39:14 ....A 486571 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d3c2975869915678d77348648ce883cc50ba506c0c5215b71f9eafb7b3f5f3 2012-06-30 17:39:14 ....A 77633 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d3d8917edf42c9e7f8534ae4e4794971bae7f4dc7b1894df701b2fd059bb95 2012-06-30 17:39:14 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d56aa54cf485044e3fd459f87fa291e0b76332100f910db44ce1f6312cbe13 2012-06-30 17:39:14 ....A 25656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d6f2fde309d314e1a084efeacb7c8752193f002ebbb9c99c9fae7f9871dda6 2012-06-30 17:39:14 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0d70318615ab2dfdaee6ec186a3002050343d038b22d0537dabb7745175f163 2012-06-30 17:39:16 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0da0341d3aad2f958d947037b2fdf773a40661a8e7fd1eb93ba533f75551531 2012-06-30 17:39:16 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0dac10b3ba1da64d6a95987f8dbab4f6cb0f03d8b94e3d38787b399353d75a5 2012-06-30 17:39:16 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0dbfdd560427d776e450bf4014b378313fabd687084c8c72c1e2a9c739f355a 2012-06-30 17:39:16 ....A 2811392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0de53f7a8d0f1c3199a5184d3fa076feff66e0858e07f0027c2f7c70abc480d 2012-06-30 17:39:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0df3dc133a3072c6032a8f9429a8b8d679204ce5fd98e06c403df3e455dcfc3 2012-06-30 17:39:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0e1679c3212c126559c23c70e047c0e38b31608fb0f9995e60b50cd3ce32c36 2012-06-30 17:39:16 ....A 8002582 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0e18da2bb75cc3c29c8e39f8630d760e64511a3358cbc0bbe3251fc15d4258e 2012-06-30 17:39:16 ....A 2217984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0e40ed87fe6b42d274d29ca469468d8aa20e5ac0814569959837444fc056af3 2012-06-30 17:39:16 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0e7f27d44342cceffce8530bb51edcd4c4d27a845e9c269587438893947e53f 2012-06-30 17:39:16 ....A 84738 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0e9551eaf222fb00b688b53cd2677496bccf3e7070c690f2133ab6835488be4 2012-06-30 17:39:16 ....A 1866240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ed742f45bce7228a3e00c2122fb0fab9ddae1c650f6a5c1d34e77f32e2f586 2012-06-30 17:39:16 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ee7cedcbf845c335fdf4295c6073588f98a8968a947e7cbf8e4adb40b832b7 2012-06-30 17:39:16 ....A 977408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0eedfd60d2793d0bfb83aff6607929cf31b4c162e487b5274934fce29b94d81 2012-06-30 17:39:16 ....A 1188454 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ef0ff1eb2fede711867f113ffe8ec379fc7ab7e4fc5bfba75444e3f34239e6 2012-06-30 17:39:16 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0ef903461869fd07dc3f3809569f1455340a9d956ce843a51142469808c1cf1 2012-06-30 17:39:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f12328e4970756fd37d281d9b8b4c342bc0449df83121f7462dbc66903d68b 2012-06-30 17:39:16 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f13df086c7e2ab01b4a8ac62452d1fe879742e1927a3336b6fda8aa29b48f5 2012-06-30 17:39:16 ....A 633856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f313a470579e50184cf563c78f8679e86fee84f25168c409ed3cb699fda2f1 2012-06-30 17:39:16 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f66a45f8fa1460f0a986b020bd9d07fcf18d387b297b8f4e40a6ace99a716f 2012-06-30 18:26:24 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f6d56d81c0e226d6bcd39da5c611b47efc56bac3214e82faac81c8343304e4 2012-06-30 17:39:16 ....A 2989226 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f80cce9c7f7fe09ab65b5709b3dd2fcafd049d0104fc737e17468480ebe002 2012-06-30 17:39:16 ....A 474112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f86ce16d9ef54ab99fdd311a9af22b8419e79e7062379f8bea5e6c86600bfd 2012-06-30 17:39:16 ....A 26835 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f8a6b6e02e8cf8d1a1dd020dafd5392d6d3ae221e7be7b23b423ceee068e1c 2012-06-30 17:39:16 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0f8fca775413d4e2d8350d8dc1d2d9b2cd0868cde73d28c465e9530574f978c 2012-06-30 17:39:16 ....A 1435136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0fb13984a4b6f34fd940c269b14bc5856f431afb96910faf9f39ffab2e14b97 2012-06-30 17:39:18 ....A 1269248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c0fdd5d17a06d2d569739552a394dd49a235e67eb994ea1330710f71d8c3f585 2012-06-30 17:39:18 ....A 28560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10365d84303dd3b439bb6395e141bfe424c7be97d664971a367e69e77397bab 2012-06-30 17:39:18 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10460c3833144f67bee7c998d7460a1d5729e62bc0ea5b7bfb72abacb61237e 2012-06-30 16:33:56 ....A 41408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1051d677c50828f9c52ebfdf395f989d8460a79960fa81a7b3af67f47925005 2012-06-30 17:39:18 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10588e814d028bf46cebbe5ba5aaed8a776f1154f8a6aab6d1bcbaf7b4e6357 2012-06-30 17:39:18 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10632ae32b86eecc06e23a20e7ab49fa2074b69990831c6fbce44ed8da65ae0 2012-06-30 17:39:20 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10a59caa7e9b27c7941764588d5c86fd2256f736a357c8d66b3769998c57608 2012-06-30 17:39:20 ....A 2775552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10d0f0153eaaa22286d215d9a2d237f8e64a64fbf16738bace1730ef4180b25 2012-06-30 17:39:20 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10d5508842e91b25eb38ce5883e03b276639093e710738e384516cb5da87a75 2012-06-30 17:39:20 ....A 282248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10d953640fb78158a85257f82bfdbd0a16a6285445c865bf76effcff321e503 2012-06-30 17:39:20 ....A 96131 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10db83d1cfde80d87a9630dc930747d4de47ece8775a41fb9334f9d00c334f5 2012-06-30 16:21:06 ....A 17463 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10f95d25ac2c16ea03d23d6d635ca684d1791aba77a5522f5e823e417bc0c1b 2012-06-30 17:39:20 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c10fca1d1b6f7789517548660b1163865d3e353b6865ff5af1205e38d6f15228 2012-06-30 17:39:20 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c110b2b4c48097c1511abadfcaeb7fb3b9e20f2314bae29096886ab825de4aaa 2012-06-30 17:39:20 ....A 161225 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11141c773d53e3a0173974535f0d0cf6f2fcef347bc38e150bc67cd8351d060 2012-06-30 17:39:20 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11177dd9e70700871c40b52cf3d44ee6c28617165bf6cb7691aa12ce8d51c94 2012-06-30 17:39:20 ....A 997908 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11259ccf4bcc493d9521c25755427fa16b43f1efaf8719e2027d5b70bdef3de 2012-06-30 17:39:20 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c112bed89fb5f6fd60b12266d90e58681759cdf5d82d39abde23e58c79ef46a5 2012-06-30 17:39:20 ....A 2020435 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1132858436a025312fb40cd8effbf234179dd4aeae467aafb703e3a4a7fa2c5 2012-06-30 17:39:20 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c113953b85a76548655d0b128d9def4d685e61c4bde85cc02158d9a0ee0feeae 2012-06-30 17:39:20 ....A 41474 Virusshare.00007/HEUR-Trojan.Win32.Generic-c115ccdc1c92f0e334adb91ab6edfbf85517e67132a220ad9c749109b441ef9a 2012-06-30 17:39:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1170655b9a6a64f02a73a9b7b3cc77f7ee99de8867f74aa6ce183beff61b926 2012-06-30 17:39:20 ....A 705024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c119671d49ad3568edcbb076f30d4a50c8c1a59a6e623011f65d346816cfe76f 2012-06-30 17:39:22 ....A 100117 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11b0383ba8fc25314ddcdb61905e7f606d2b1728c1ff73be02296bc7c8e4d9b 2012-06-30 17:39:22 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11b6993f877cc7679da883b809b5127f6917bc57831ca2fdbdf9d56e0179731 2012-06-30 17:39:22 ....A 2178221 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11d17870f38bb19820e286156a60be3a5f8b32e3b522816187bbc9acaac3f17 2012-06-30 17:39:22 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11e1d5150893f5f3c39cca5df40944f184607fa1496f7c41296bc59e38731e2 2012-06-30 17:39:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11eab4801c6d705d440f1cd6a45a9c36bbc63ae1dd4e05c61b6ae476c178b3a 2012-06-30 17:39:22 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c11eeb379e65d2f10a759c6442cabcaa3cd615436028f80d8e6d70e220991099 2012-06-30 17:39:22 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c120a6d0d9acf005ad2d87e8faa200f086adc2529bdf81d10f9e23b5949a37bc 2012-06-30 17:39:22 ....A 164530 Virusshare.00007/HEUR-Trojan.Win32.Generic-c123e3d050827200d4290ace70bf90362c4c3ab3167895487e377489b553c852 2012-06-30 17:39:22 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12870899d5a9d64fa5f432a371fe1db11598218977a0a968bce4b65677d29af 2012-06-30 17:39:22 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12956bdc23e77ee1bba3033572e045ff9aa70373f5ec436b8552fe01a1e6b4a 2012-06-30 17:39:24 ....A 11140608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12c36e4fabe8de933d39cbcbe27d14ebcac04f1a852a77345740497b0dc84f7 2012-06-30 17:39:24 ....A 538112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12cadca54fac1e9128eb8e4dde388af3f9bcf842f16c403e138257e46f59e76 2012-06-30 17:39:24 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12de86703aa0c3cb8790d34c4e033ec8daf1369053330d309afa0f25658467b 2012-06-30 17:39:24 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12df16049113f7830f326b8e7ef208a7e6083bb0293c1300d595cdef3f4740d 2012-06-30 17:39:24 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12e6d74c1c9efce40d0e1d57062ac4721d7e0741c0f93cf4e8f8e6605655f69 2012-06-30 17:39:24 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c12f342de5c22fa821bb38af9d1c39df01aad99ad849fac361e8747ca3fb874f 2012-06-30 17:39:24 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13078d5f67ec64f93a0d2c30c47abbe1a902fee9c3d4e1eb6e9c35a4d6c4ee0 2012-06-30 17:39:24 ....A 3056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c130de1601745d8091f3fb7847fdc246730a1549c0fed6924abc0dafcf87e409 2012-06-30 17:39:24 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c131f18b71a1e8badf916dac6386fcf1270652db2f6b364ea1f3a363beb679e2 2012-06-30 17:39:24 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13348c9e9fa32cc271d96414a92aa16244cfd66f1b0681cc4f9244e83f6fac8 2012-06-30 17:39:24 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c133f43486b10ba8cc316af4e8e3fd76d59074b879eb0e5e975c336b88d1ecae 2012-06-30 17:39:24 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-c133fc19a14f6b76d136167a14bbb58d27d6d3504ce2aac84da7de96bcf5c5bf 2012-06-30 17:39:24 ....A 1566084 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1356769dfb2f2ace7756c46f91225bdeee2317ea44d690bd8f1bed074bca366 2012-06-30 17:39:24 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1362f73241c10d1e162f7f1ae743c5c1dd39b19a5313ab8dc49c0af56160c61 2012-06-30 17:39:24 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1369cb742be6d18590c422f23952af4d986d342ea62f72d8ceff44abe75ca90 2012-06-30 17:39:24 ....A 13374 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13a17c04a52c6eaba261e3bf67beb412d600345b7421e04fc83b0abdd4832cd 2012-06-30 18:15:32 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13b35504da57aac4952a82b0f1ce83d0b914f263c4c26bf2d64578d58f6562c 2012-06-30 17:39:24 ....A 553160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13c9b4fadf2aa59bdfe8a378fb7c7af050e634ce79462d0243901b33ef0aba4 2012-06-30 17:39:24 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c13d7835d236d074cca3c2758b1cf55cebb8d650efe7b4428b8e9f56e2301627 2012-06-30 17:39:26 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1400629f62641bbae01972d65ca726f2a411d127543dfd86713e5707291b232 2012-06-30 17:39:26 ....A 186513 Virusshare.00007/HEUR-Trojan.Win32.Generic-c140da5817fbf664ac0f573318f54e0dda8db176a0e965e5745d1fde6b1aa749 2012-06-30 17:39:26 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1418ef79c62b05dc8f14f56f3e9206a98047641a8347d8c83eb5b1ee59b72ae 2012-06-30 17:39:26 ....A 25664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c141a89c950c4db4f47f1ce149514f04187db5f8ce71f4667668ffc8a6e467ef 2012-06-30 17:39:26 ....A 4709376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c142eb8a9265ed65b1b4c1f8bf1cb859c69f1c69d063951f0edd98bc6c2e0f55 2012-06-30 17:39:26 ....A 146659 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1432cf920b187e8cd14d6f5db2d71f63bb9f00452d5e4834c34601e08d97e92 2012-06-30 17:39:26 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c143a51b7e226066be8279fae6d22a2f9023bc552cf0f1b8c4836254cf5f7f0a 2012-06-30 17:39:26 ....A 697863 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14428ec81cfff87ceb67d86656e0c46210ac75a5f3a19353d2f2b76bdf28e1c 2012-06-30 17:39:26 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1445ff66996df8b160736a7db38af1963745088802a031eb846b3d64179ee85 2012-06-30 17:39:26 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c146d2fd1b5f2f58668209b479a16cd26df484bc9b157867353d0125c0dce620 2012-06-30 17:39:26 ....A 734720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c146ee50ed0233647075c80ee2c0dbaf6fa714e94af2934647061e1679eabfc1 2012-06-30 17:39:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c148e00b87a1bee1cd1ed6f28fe6432c3cd8fd3066c8c10486220eb24783800a 2012-06-30 17:39:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14922b3064fc6b9ed087b1ee690535df14b2b1d1d361fac1b9812e4a11b9e04 2012-06-30 17:39:26 ....A 30001 Virusshare.00007/HEUR-Trojan.Win32.Generic-c149554deb5eb5255975ed0b45d02f226ee72733123b408d2a23ca6c501aaad3 2012-06-30 17:39:26 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14d3e3a47eb78d72dab0306fa15be450c5ce5757bbc9be6c6d50b6566bbb23f 2012-06-30 17:39:26 ....A 34688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14d4d85a5edd636629128adf7abb62b655f00ff5148952fc56e0cb470cd8c25 2012-06-30 17:39:26 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14ed15efc98c804bc5b964a674d8bc28444178346ad92b5f15f1cc9ca1c8e64 2012-06-30 17:39:26 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c14f9a75f65ea7193c979ff28e69360aed14f0bbfced80acff8f7579a83b3275 2012-06-30 17:39:26 ....A 1437696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c151762e06c2388e2344be04114e4b28ca9e5fc87654043aa8cfd62c998c8ac1 2012-06-30 17:39:26 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c152a84494044fc5f0cbcbc5a087d487c3f59473f1e13e424aa0e937e7882306 2012-06-30 17:39:26 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c153ec051cf7e92fde1c5fecb64666fb2e3448aa5f21c693809e7f24226b9d0c 2012-06-30 17:39:26 ....A 2094982 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1566b8ccfe80c3b4b94bc0ef9001164b4c107a54a230987bc54bbbfd3f523de 2012-06-30 17:39:28 ....A 34836 Virusshare.00007/HEUR-Trojan.Win32.Generic-c156b3873e62e14f839c2c35ea52b974d6cd827f8b93c526427a936cf6aa296c 2012-06-30 17:39:28 ....A 900282 Virusshare.00007/HEUR-Trojan.Win32.Generic-c158ff34dc3b2a9b270509e3e0f00675bc90c56b6470fab7cbd696a0413ce7d8 2012-06-30 17:39:28 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c15a6193ed7c4dd2bc802f0fb237f5a94fdb19b12981d3e5d08d1fab3d0dad83 2012-06-30 17:39:28 ....A 43116 Virusshare.00007/HEUR-Trojan.Win32.Generic-c15bc05bc42f1aad6d01e04853f5033900564c8059aa9750656bf27d95b65f8c 2012-06-30 17:39:28 ....A 33948 Virusshare.00007/HEUR-Trojan.Win32.Generic-c15dda7bae95e57b928cd46367f32fcd92c35b128fea4179d3a689854372365f 2012-06-30 17:39:28 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c160444ed48e67c667bdee2da045fafcb108a7f861b5a3f604be3e40b19543bc 2012-06-30 17:39:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1616837465a374cbf33da279f89da17e19de3ac5dddb5cdbb7171319b5ad6ed 2012-06-30 17:39:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16203d3d3f69eabc459c1bfa3c348f29a561bfdd7a2ebae852c1734c324cb19 2012-06-30 17:39:28 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16215b956e98e6839b45fb5594fa949b3dff18620c42196b4ba1e610f7185ef 2012-06-30 17:39:28 ....A 47794 Virusshare.00007/HEUR-Trojan.Win32.Generic-c162731be1fea172667eb7a848bb2a6ff8a29eabc9dd71d7ecfa18673b3f6ebf 2012-06-30 17:39:28 ....A 1315328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1655794b54ec64a55f3b4a3d6522232ca890ba577718855eecb1a16630ccbe5 2012-06-30 17:39:30 ....A 1163364 Virusshare.00007/HEUR-Trojan.Win32.Generic-c166382c5247ce3ee15898e2c4a8ae9cb3c787e9d4596dfadd4aa8fcce1637f3 2012-06-30 17:39:30 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16746e38a5d3a777a0ac754169dcdea543a8ffd3db8fe3e5eb810208ea4ccb7 2012-06-30 17:39:30 ....A 534397 Virusshare.00007/HEUR-Trojan.Win32.Generic-c168f8650bfea555f3febdc40c6b6dc693944215d2787026088e6e92d6b35b8a 2012-06-30 17:39:30 ....A 22615 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16a0484d53f3bd064acb7e5d73de8977f85e40f459ae932388f40783fee43f2 2012-06-30 17:39:30 ....A 97961 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16a0f675b8f7befcc043939f58678fce9a1146a71e3cf4fd457ed7413181676 2012-06-30 17:39:30 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16b03dd2c29be6a39f809b3dac857c6ccbef48a1e2cef102055a6a099953be5 2012-06-30 17:39:30 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16e7569daf0ce889916c090369ddde920667a0787014746b05d3c19640941b8 2012-06-30 17:39:30 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16f8e03bf7779a4f056a9ce5560ceddd469d04718a68bf01a6af025e7a3706a 2012-06-30 17:39:30 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c16fc615c38fcfe55d78882e065f4b4e216096cb13039b6c520aaec04c20be18 2012-06-30 17:39:30 ....A 2334720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c171a4c0a492b68a0ebf801a0cdd5656ea8c41f9f6873f72e5e6b1e8c5db8859 2012-06-30 18:14:46 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c171a8566dcd252ab9f5abd2ffda39e02d94f357f0e3bd3281729d4e47065a90 2012-06-30 17:39:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17214317ba8370195df8691567cbba14414601cebdc7c2a1838eefc9e1972ba 2012-06-30 17:39:30 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c173264466129c75875dee8dd1788abfb7f59a57e35cccb27f6e617fc6448dfe 2012-06-30 17:39:30 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1785a52b333df980b56523e505f5830515050dd79ddc393f80ac96dcb220c0d 2012-06-30 17:39:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1786e2b6ea91e3b0a85ce0740a9a7be1d0f0fdfed09957bff0e0f57b1180e98 2012-06-30 17:39:30 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c179b714275c6e894fd61978b1f95f90cb890821bef8fc08a854cb22fab7d563 2012-06-30 17:39:30 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17a5448627ad09dee8cc65facbbc14cdcab6e81410734bad870ec386df8c016 2012-06-30 17:39:32 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17c6d89be5247cf74e8022e147ba13a7f537a2a18054bb9c526e0103619c8a2 2012-06-30 17:39:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17ccb3f114c2195d690de2fa3a858d8529e2cb7ee8ca32f8a52065191968163 2012-06-30 17:39:32 ....A 7538688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17f1347f965d99e9960cd249a74637e36985f26b9f9443bdb222505fbbf8739 2012-06-30 17:39:32 ....A 559859 Virusshare.00007/HEUR-Trojan.Win32.Generic-c17f6c3bd24331a782e3607a37ce7cbdbfa830911b885743549c9f3d280a22fc 2012-06-30 17:39:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c180076296f48d95aa9f8c702e3dcf8e7c496d308927d6592c4a7aee4066367c 2012-06-30 17:39:32 ....A 38054 Virusshare.00007/HEUR-Trojan.Win32.Generic-c182170e67776871916e4a77aa34ec560fb9b1c80b54e52a7e85b9c78fb87613 2012-06-30 17:39:32 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c185365da2ecad0ed0bc9f03c8b6d2c9acf505d1c443de646a3325883bac8b6c 2012-06-30 17:39:32 ....A 2223104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c18672d936892eaa0fb9665d31a072ad9419f0ddfd331db12d4a7f9719921027 2012-06-30 17:39:32 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c187bbc0439b1d68a162dec5aef09994efb6f75ed3116387eb811e02f18b099a 2012-06-30 17:39:32 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c189aeff7079f27afb787ae11557a7a20d123334cfb7a0891e6c221bb0db6e49 2012-06-30 17:39:32 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c18a7bef605f1137ae3e7dd1069f6889f6aa926429f655b1de106e7754154906 2012-06-30 17:39:32 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c18e6ecf5741600f005d0eb83ddcda5fccdcea0c99c7d21606e24e370358112f 2012-06-30 17:39:32 ....A 307400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1904453718ff2b3e8ae6301d41d6f3a44b4b810d85bec7aa6329d4c805cc683 2012-06-30 17:39:32 ....A 82128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1909a55863f1453e320358a8c6ccb8b983dcc6fa94aef01836dc9d199a99569 2012-06-30 17:39:32 ....A 1282560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c193b80c4b4fc9258d4cff78a735d0f6c00778f8ff963edaa68b8d9231fe186e 2012-06-30 17:39:34 ....A 6711236 Virusshare.00007/HEUR-Trojan.Win32.Generic-c193f23824da094812b47143fd0aa74a454217a8f490bf6b9cb71963fa5e054b 2012-06-30 17:39:34 ....A 147460 Virusshare.00007/HEUR-Trojan.Win32.Generic-c196c6dee24d97ea2804e9790d885356f34d533e5ebf8033a8979f801982e459 2012-06-30 17:39:34 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1970173faac1f8026de66862bb2d04d8dbff86ca74810fb3c17c60e13ed40f0 2012-06-30 17:39:34 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1977787f589a182a6d46be723cc9925374a5c6eba01deffbf4959f19ef649a4 2012-06-30 17:39:34 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1996cf689dab5661bdf8c46f0afbc40f0f53ce991593b7b495220a911ad4a44 2012-06-30 17:39:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19a4a97521a3407eb7a50c7e12abee1046fb3f433f54d9f2f8a64067e018441 2012-06-30 17:39:36 ....A 645098 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19b825dec4e1ff497dead644a8839c01b1705f44141fb928f63d4eccc04a8b4 2012-06-30 17:39:36 ....A 374512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19d3ad2ec69949c3f5d544453b4ca299e743bb44fea30c4150b18ec76d2a7f6 2012-06-30 17:39:36 ....A 137504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19d9580b2060340f57b1875325bd19770a405d64497e8e8ad2ccb4c9bdff51c 2012-06-30 17:39:36 ....A 65917 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19ddb66156ab0cc0e992c7c08c24d7a1ab856b189a46757951c8baa30e2660b 2012-06-30 17:39:36 ....A 1525166 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19e16bc9d231e5635358ce38836f1fd651d4fa01d5efe5dac4f7b0d71fe0ba1 2012-06-30 17:39:36 ....A 1738240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19e1adfd3c56fb8b48eb46fab83703fd67c895c167a678b5196c16b2a5ebd2f 2012-06-30 17:39:36 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c19eedbb44ae9caa82300c9b701cb80ad5e368de838d0ebd9d3a28604c0c0c8f 2012-06-30 17:39:36 ....A 24659 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a02e7d1580b7de3cc203592f7bfbe2a521327dc2a10968e26cc853873e66f1 2012-06-30 17:39:36 ....A 65468 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a4526cc2400528cb455b742ccf07f0f7c243a4a7514330d428a10c0ec80697 2012-06-30 17:39:36 ....A 178274 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a4765c05a1c1e4a58264b3684d258501d744c37b22a018887b69cf3d3e7544 2012-06-30 17:39:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a6f7dd09b56aa27963fd6ed9ddf84bd11b5c2ea73118f30d3d4943cfafd64f 2012-06-30 17:39:36 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a837ae0f1e9ad8472ea98e15b16393d41502530bbed23afb08f93cb4e13e2c 2012-06-30 17:39:36 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1a88cd16eeb8d3421c293e8db21eb75a30bf9c036f80fbba0a566849280ed36 2012-06-30 17:39:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1aab311dd65cf53a50ff9251697fde8ff34aba98e8303b782cbc50de48552c3 2012-06-30 17:39:36 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1b1cad6c6a289796ee18702b204d5b838db98a2f04bb7102409737707793338 2012-06-30 17:39:36 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1b1cc5442a0fe5bfd6655e355b03a7661b62264bb57c4b57e83a59000e573ff 2012-06-30 17:39:36 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1b2404eb72bcdadfea85ccc0a7813ea96a2f5d399b0459189bafad96289cc2d 2012-06-30 17:39:36 ....A 171951 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1b742fb00ded06733320f5ccfe43b3518beb514931388a83ff7ccc53847e50f 2012-06-30 17:39:36 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1baf5f7ac461052a0d172b28e50d59a08751bf046714fd57fe967695364dc2c 2012-06-30 17:39:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1bbec83f6db33adc0790f8557f6b1335d8219d199cbee55ac376d652a8e445f 2012-06-30 17:39:36 ....A 37988 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1bc8990b3348bf4b685dc99e49c94c9637fde15852173e25ee6ec3ba5d43cf4 2012-06-30 17:39:36 ....A 412198 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1be9c792a33bb01fd5d1cc5af4a805bcf3b3631aed3823d5545b22ebd51f3fc 2012-06-30 17:39:36 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1bf99d44e9d7192ccd999bcff41c4b04ff0fd7a7d350aaee20f5f6760abe614 2012-06-30 17:39:36 ....A 27500 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1bfe160adafcd3fc23590ae34990e5aae190adbf5751e45e8b6a41d3b256744 2012-06-30 17:39:36 ....A 48288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c0d0d5607bda6f35f583a420afee9799346bc4978852b904c4642690f6ddd7 2012-06-30 18:10:14 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c13c1adf6a040a1ccc0fa9b682496f71b4071b6b483a8c68a17be0622b1e18 2012-06-30 17:39:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c1fe51722dea45e43103b062475fc6066eb778e90bd0c3e4d3c580b863c5df 2012-06-30 17:39:38 ....A 371712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c2a8d7eb652c0aefafd6a84b9c3513a7ce60b8ef13429853238ffe6cd85863 2012-06-30 17:39:38 ....A 1077248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c79c3a2fe86a6c35778b91165c8a8e4998daf5400fe03ec3012dc8e6467cb1 2012-06-30 18:18:06 ....A 1487872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c8c9e636a5584572c4f71820895afeae7f336886ab24cfbc3cf035eab54d84 2012-06-30 17:39:38 ....A 221565 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1c9ec4628c411e2bc2f9e10028dcd4f91a362f802d93ded110fbdf7eb7289a5 2012-06-30 17:39:38 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1cb1790ec4cb0eba0ef12e0f7747c7e8ded686a6114268cee5e3662dda60a1e 2012-06-30 17:39:38 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1cc504ab40b7bc4b08805010c6b647d7c4836bb6d6e39e68ff1ffdac4e26c5a 2012-06-30 17:39:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ccb4d8320abfd2e30ee232a2c52ba280b88be858cfcc01bb660786844c56f2 2012-06-30 17:39:38 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1cd172609b5c1d4a3ac76f7702dccba91ed4ccd7276be5ba5eaaf688b4b4184 2012-06-30 17:39:42 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1cfccd29306f319ebe3a05929a9b2e41013678043b22e955338216528cad177 2012-06-30 17:39:42 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1cffa81b5d046f718a20be81de1905873a2f461e159011573d420cc44ae929c 2012-06-30 17:39:42 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d07c43b21e736389c20ee31efd34e05f9c474cb0e833d8806e0723181586ca 2012-06-30 17:39:42 ....A 775680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d2342698ba6aaeba407be6d86101834ff1767723a215e1498b9c3014a17c00 2012-06-30 17:39:42 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d28753382cae9f5ccb03bb2cec1a390a9192d1ac0301c7c1c1442bd2945feb 2012-06-30 17:39:42 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d2a26d391db340f4ef8aca390e6c2526a786e52fac674e58a9592fb628d818 2012-06-30 17:39:42 ....A 49503 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d338158c04fee93e12ee695d1f6e9fb1074bb955685513ffc52e933e03fc58 2012-06-30 17:39:42 ....A 27105 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d390ce2a1045199837100d60397229bb3b1e2f6392a1322a8218dd113dbd98 2012-06-30 17:39:42 ....A 211072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d50197d8c8edbd391a5e4a743694bdc3f6d95183decba857a2cb3b290d2600 2012-06-30 17:39:42 ....A 94740 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d5c2285a365ec69bd76fcb0d7bcad0c42628da1ef5f5b490b69e1652a61bdf 2012-06-30 17:39:42 ....A 1496600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d6010049e9d616b95e82a8154e4ed0c3c03d40696d878de29497b2937c2b17 2012-06-30 17:39:42 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d60af24d1e4dbb86d3aeffdb3df300da812602af88e18d2357f9e1fd727f1c 2012-06-30 17:39:42 ....A 620032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d61a3c6af983e4c119eed2e78598209e9f65ce292882897d16d791978cd3d8 2012-06-30 17:39:42 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d7988fa089ae7fd300997d7de2d56b28114fd19a3427d0239b2b6c41c28196 2012-06-30 17:39:42 ....A 725732 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1d9199899db5a23ad9fe66b686c5f980e837ab865dfa37f8830538ba4e5a35b 2012-06-30 17:39:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1dac33b61cf51fbdef08541828777cfb6a432350046441ea7e243fdad7c0ecf 2012-06-30 17:39:44 ....A 1369600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1db79a0c71c3327c45d34e7f1ad1e6e8046afcc335f52f676133cb4c23f7ca8 2012-06-30 17:39:44 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1dc9167aad08c44a531b9296589020ef582848acd137a6cc2da361fb230ecec 2012-06-30 17:39:44 ....A 2320384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1dd032775eab7b1d7cf5e0816bf1dbfaf0d88d29a876d64c153e189463a7513 2012-06-30 17:39:44 ....A 61060 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1dd2252edb7261c794f61db336d6aaeb0accbd96769962716fd51cb78e43294 2012-06-30 17:39:44 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1dde561a76216617617248e9cd83b94abb9e11aacdaaf940a566ce6293fae30 2012-06-30 17:39:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ddfe9a2dd94ce6cff7056ebbb98506a76245192487bbb2e4079b887ae50bcf 2012-06-30 17:39:44 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1df960b9f8cd3f42749ee9658b024a0163f3c7696782c50cba7af2764d3cf9d 2012-06-30 17:39:44 ....A 262088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e073f45cb88e90e31f443ae23aad42e17dba2d7436c753f3c6fd4ea44edf9b 2012-06-30 17:39:44 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e0ce57f5ae1f89fb353817a00a96e985505c8f59e112d1e50e5cb91c3fae7f 2012-06-30 17:39:44 ....A 164353 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e503f3ab683bd40e845ab0dced524bd6972f52332eb249b41fecdf0344d79c 2012-06-30 17:39:44 ....A 614836 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e6a4378924352861a06fd287111dc4da04a6321287822a1e26c5ec73fd9bc6 2012-06-30 17:39:44 ....A 287744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e6d59bb563979cde22ecc31d3b2b3d43de67c0204c56a19b3634bb26a5d902 2012-06-30 17:39:44 ....A 4021248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e77eba74c36093c298b403b6e9a93573a4e7e5acbca47cd56ce300b347a0f5 2012-06-30 17:39:46 ....A 48195 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e82c0e23af2ee07858afa5b3aae105c75f1b23c546be30999ce50798b2bc4f 2012-06-30 17:39:46 ....A 683260 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e94bff63a5e167f773a98c486a9246aa4034b8cf24a71d8eb68082d807bc02 2012-06-30 17:39:46 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1e98e97eee026bccd16076693876d251cd91549b586e991bf26be9949b1aff3 2012-06-30 17:39:46 ....A 1163645 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1eb2e8321e13056cf5a12e727b0e64d72bb7ad095187d639e1064d822f6001c 2012-06-30 17:39:46 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ed0733ecbd7c761a36652a5dcf7155cefb36e5d7db3869fc46a00ecb938fdd 2012-06-30 17:39:46 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ee130dd4893142adb49915071d9341c5099c86ee71290cd176533865154fdd 2012-06-30 17:39:46 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ef707717fb912239ac7676f314b33dbae73c79b93a42951b9905d20bf213a7 2012-06-30 17:39:46 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1efacf3c541e8084cc3344341a8411dab1927d0911fb2e68a11d325b9da3173 2012-06-30 17:39:46 ....A 931664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f2441ff73711ab48a2e13f17f2e89a1fee3fbb87d6362bd4393191db08f1f4 2012-06-30 17:39:46 ....A 103211 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f48f42f5c6a6b532807da724d277d80ec69cfa80dba305bf02cc53a9ddbfce 2012-06-30 17:39:46 ....A 881152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f54e7eb5b01576a1941e68c09af078900901e6d6e11124c9760797f1c93a91 2012-06-30 17:39:48 ....A 490831 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f555aa01cdf6c73a1901181e132e71edaf8e262eaca3022f1ba1ed451b648e 2012-06-30 17:39:48 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f5994f10a2f8cd7d3b234a504374077a9472ad8bb145437f95b936f1f1b911 2012-06-30 17:39:48 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f6284b39aaf3a4c765bb3d06ba83c1c832b978285b0c3a333514f549f98bbe 2012-06-30 17:39:48 ....A 606834 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f74b9aad479fd1f3ec10823abe0ea8988019654344936b1efa283b98f3a519 2012-06-30 17:39:48 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1f8e371cfa88e87ebc97c6dc967b791b01edc250ea144d149d41af2a354aa00 2012-06-30 17:39:48 ....A 4392960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1fb066929d60082a5e7efe2eabe2713c542fac2fd93cd631fc26d23c0158305 2012-06-30 17:39:50 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1fd131c401100f0fb45873f846c9d73422a3b0d47998c9af183bf069e46ffe3 2012-06-30 17:39:50 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c1ff94dcb73569bdae78360679e3e70d6e39108a1e130aa05325b2e97590dc9a 2012-06-30 17:39:50 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c200967c26d2d0ce9cf137d9ee4db4868cb03f098f3fe9053c54f05c6eebde44 2012-06-30 17:39:50 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2052939c2201edc86d86fdb7e0300c7d3899e906f415b2a7ca9d132b3762db3 2012-06-30 17:39:50 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-c207d48afea40509ee9a50c137828f89c09cc5c05ef50f58f5fdbba6c1869bb5 2012-06-30 17:39:50 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c207ebabbe5d0f68f3a1a50a432dd15901a7dfa6f9a048b6c07299fccf577f99 2012-06-30 17:39:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2096d3fcf09ea05ffac0d9e5f0fad84982cce923d9c39678454730bdef743ef 2012-06-30 17:39:50 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c209cef4bc793dd8cc09781cfaafa3116511646160f903660513a00ae634f6e9 2012-06-30 17:39:50 ....A 1414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c20a591000dff44c8307652d5a82f664a8efc2d61542241035e8a77d1bda87a0 2012-06-30 17:39:50 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c20a62d4b2cf1de29af672a175a337b0831b76a4a2630b5512caeafca577cf8a 2012-06-30 18:14:44 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c20e0bc1c338b1dbd544131a0586a1d5596e78cf795df4c775338309047485a9 2012-06-30 17:39:50 ....A 22326 Virusshare.00007/HEUR-Trojan.Win32.Generic-c20e1464ae90d21feed39ec8225af6a040eb854599f85607187120195f7d6b32 2012-06-30 17:39:50 ....A 856116 Virusshare.00007/HEUR-Trojan.Win32.Generic-c210998b26cf0545cfce8cb370876e271c39e3d8d7cc95c0b97a89a9b7372ccc 2012-06-30 17:39:50 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c210e9c54046f5fa7732c024d5dde0ef2e76347130697bf8befaa4512200f0cd 2012-06-30 17:39:50 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c212cec1a5b2274486932a9efb1cc846c580d103167cea7a26e32e8b6dd3e6f3 2012-06-30 17:39:50 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c212fc97b73179818c4808209f10d0d3a61e328015a4ae1f38d9f77f975717e4 2012-06-30 17:39:50 ....A 57860 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21404d36d3005a62ca91cd8d3a497fe144b275791832e06cbc8e26fcc450501 2012-06-30 17:39:50 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c214198863ba1fc86c80078fe0b58e84e2872a0df9bac7df56ec24aa4023c868 2012-06-30 17:39:50 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21581ea3e173113033700d30fe66a0561c72cbc95e6ba408e276200cc65468a 2012-06-30 17:39:50 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21582d1c0901ec7e47bc37a3a2238c4f6fae17d172bc32930bd9808cb0bb371 2012-06-30 18:12:48 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c215ce1350589b8b462df44a055096dfa5e21b8b53ac786e90cd2229ed5c8ed9 2012-06-30 17:39:50 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c216aa9804351ef6c1b5817202a0868446adbc0aa1b40c2e5872918dd72e30a9 2012-06-30 17:39:52 ....A 590336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21b1d8d68fdd4adcb097b78dfbd1667ad0cd264cc940d9018b7ea1a6d02fb57 2012-06-30 17:39:52 ....A 65665 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21e38d50aa809462e71ad7d896f71c4d307a86b94298384b7ef9bea05ce29aa 2012-06-30 17:39:52 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21eebedd35028f15a8e3650e1d3aeb39fe6fa44091444ebb8a6cd1a69120545 2012-06-30 17:39:52 ....A 2183071 Virusshare.00007/HEUR-Trojan.Win32.Generic-c21fdd1deff3907b42f578b8dc0e2494890febb4d659ae95e5f16a40b2540459 2012-06-30 17:39:52 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2218af6a7a7b4ebe738ed7292e0da9ddcf6b9095a26e3dcab9800eff9b65d14 2012-06-30 17:39:52 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c223d31bd249c3eb02af6b6942f4c98c097940648e8aa60807651cda05b4cc38 2012-06-30 17:39:52 ....A 870424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c22450cdcb481b5ad3a9f8f1098b6741dfe02630c372702f665517e9b0552432 2012-06-30 17:39:52 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c22555a4be9164018f29da7f28073029a0633b87efef27ab22c4a46b56cfebbb 2012-06-30 17:39:52 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c227c2401a064b089985ce0efee0e041dcd88dd0d4a9c7cca3a6bab1cc4fe5c3 2012-06-30 18:27:06 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2285e7187e58792a952e79434ae71bade7c08b489e5395cac72c6a1514f72d7 2012-06-30 17:39:54 ....A 1005568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c22c1fa3026533b54721a281740553b94949bfc3f57e5d79baa87cb7b2aa7428 2012-06-30 17:39:54 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c22d4cacccd316e577ffa049ff913f78ee73691e3b93592850a24d33830a9ffe 2012-06-30 17:39:56 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c22fdd90f0bd4fc72de50fcd9a8ebd3fd189b00fb2117aa5b363b8d08c0d7946 2012-06-30 17:39:56 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c230cadb1eab5c1e2cabfa3354f3c644fe52d5faaf92cfcf531d24943b911ca5 2012-06-30 17:39:56 ....A 311322 Virusshare.00007/HEUR-Trojan.Win32.Generic-c230de7a55fdb1e8df29b134a6dcb44776836ee18a4ff24415cbd96a43b64fee 2012-06-30 17:39:56 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c231f76a739fdea302872228bf6fb86eff9416bcab96008a535ac302ac6853d7 2012-06-30 17:39:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2320efff45e6af2242415debd71697d0f20a5e3ba077560025954ba4c83ba72 2012-06-30 17:39:56 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c236e9c2d2e2e2d476edffd545a7812812787e4dfd18bbdc552fe7965bb61f8d 2012-06-30 18:22:28 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2379660249aa82c87f402639d864eec8ef376f81ab8f36b9ce112e5133a8f53 2012-06-30 17:39:56 ....A 41568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c23917dbaa9f51894fa3932da4afb8eb9bc55e0e1e77dfba1052e965a8726322 2012-06-30 17:39:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c239853289e0246e1d7b811d40bb447c3f52cfea5587fc82060e365580588ae3 2012-06-30 17:39:56 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c239d9e5f1a198c16b9d1c8c261847dcd94d898a24dcccfb85a10eb82fdd470a 2012-06-30 17:39:56 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c23b236fe2b48d2ad04bb5105ecdc2917cba528b8e3e62ba876edfddaa159d85 2012-06-30 17:39:56 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c23d94b85d7502efb463dc3e704a60729b212cac65a03ec818a6c96b7057ae0d 2012-06-30 17:39:56 ....A 7965696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c23ed6b33c07d0fa3eda064dac39410307b68d03728638c67b0a22e1cb9ddaad 2012-06-30 17:39:56 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c240ef6a50dda0b3d98c4edb87893e471e888472369c83142a298fb424ec0d55 2012-06-30 17:39:56 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24112ee90bfa720e224b02899c36c0c02845ffa6fb33e5b48df940b6a582794 2012-06-30 17:39:56 ....A 37528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2412cebfa20d9e9ded90ad2fbcc431ce075f33d262ab11fd0bfcc18aee4ea37 2012-06-30 17:39:56 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24190f2d0774707629900ed0cf9cfdc708e6ab35e62f8873892813165049412 2012-06-30 17:39:56 ....A 34406 Virusshare.00007/HEUR-Trojan.Win32.Generic-c243e2b7e68c35359376eafce9a0c8f504837fa82d0b76f2d8d70e63505b9d7c 2012-06-30 17:39:56 ....A 151981 Virusshare.00007/HEUR-Trojan.Win32.Generic-c244081b80e525c4f45e13d0f12066951f6f623f76603bd5ab972ee3fce96101 2012-06-30 17:39:56 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c244b1d73c33e9def616686fb394b6a6c9573319f02f166bf1493dcd25054395 2012-06-30 17:39:56 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24962964b1c5c548458db4e1a2fbb75d78345cbfec5bb97d57d821aa2554069 2012-06-30 17:39:56 ....A 268904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c249b7bdf48ec453c23283ced8978c4e52ba85340b480184fefbf8757593020f 2012-06-30 17:39:56 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24b9ab5c464de802bfafb53afe06f6310e2fa04fe33c012c623076ad9bc4422 2012-06-30 17:39:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24cf0b1f5abad2249af5a2140a1bc4e5b05e2ccd3191238bb3dda3efab04ed3 2012-06-30 17:39:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24d423b2dbdacf0093f590714991c9d44a58fd7b4e8e5d4b247d0d63d70f374 2012-06-30 17:39:56 ....A 292892 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24d5da193da2b31db054fab17699f7a5479dfc925e67ea4311d09c700dda578 2012-06-30 17:39:58 ....A 157297 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24f04681289d6d20721ef3665c51e70b05ae5deb38bfd37b2a8acc5f44f572c 2012-06-30 17:39:58 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c24feac59d44dea3161b927103af417f72238e6e2f4c2ff1b8a5f11e24489c9a 2012-06-30 17:39:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c250f3cce5742f32f57891d17cdf2c914fdc76972fc65e54f61743abcf273c3f 2012-06-30 17:39:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c251dedd7dff80e7ec845605e452f41bb61ccec391064a124abde41433eec7b3 2012-06-30 17:39:58 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25275191b5b01d6c29ba8ee841f3bc54666a4fbbcd90e2990206cc16a2d6483 2012-06-30 17:39:58 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25425a36821a8c37e7abe25d79d713c9c97e5552b15a359b44af1aced4464af 2012-06-30 18:22:14 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c254361839f08eca52ecc10115ae73d7c78472b07846132073f43d5526f4a90d 2012-06-30 17:39:58 ....A 559104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2547aca8bb33992bb0830ae4bab73a656676d65d4c988d78c2f876d90d657cc 2012-06-30 17:39:58 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-c257de3addd02ec0b4fca3d7b40df1ab4da41962e537003215a1fa07f3b677d2 2012-06-30 17:39:58 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2594e874462bf4c402eabbd5e05232ed0d6eec02a8f4f9931333d4dddd12e75 2012-06-30 17:39:58 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25ac682d4f49dbd218905844943f17e4716961e6e718ab386203b7561a50af7 2012-06-30 17:39:58 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25d3187847cf82d9ba7a2050dd8bbedd55712f71e3a706bb129b2779ff81808 2012-06-30 17:40:00 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25e8534e29f060ff0b7d5a4e2f5959da09c23ed662de1bf291fb58cdbd2cb97 2012-06-30 17:40:00 ....A 22432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c25fe746ae59046899bd37698334c68cf7c06b10fb88d2db9ad103beece066da 2012-06-30 17:40:00 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c260e9270147ea1c1cbf6627787d214ed3dbf09772af62186ea92497292b808a 2012-06-30 17:40:00 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c260eb5944ca4c35cca1bc7b0a5b348c1234bb7d572fa818c420d98abef3c241 2012-06-30 17:40:00 ....A 42065 Virusshare.00007/HEUR-Trojan.Win32.Generic-c26118a5196dededc8635834bd5378d3322ce5d6bb62f1cfca72df03a1802c65 2012-06-30 17:40:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c261843d89cb57d3968c1fa99b80765a77592ab68b43608064f52970b9b972fe 2012-06-30 17:40:00 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c261d92a9bdb3cd2e6f559a259503866f078cde42d89ad3d37e8dfd6aa966202 2012-06-30 17:40:00 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c262773b76aee5948f7b45de6e32c98595d7cb44b731b7314d4370ce43e2e5c6 2012-06-30 17:40:00 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c263131cdcdec6a2cf6ea8da73ffd3fcd252fe1151eebc6e2941307e8d33c3f8 2012-06-30 17:40:00 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2640aced58a9c22e32457f21d843d3aaeb107aae5aa9138998f16155977699d 2012-06-30 17:40:00 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c264b4a79832ea0a7670198193a36eaeb751e418efc0e188bb259bcacaa657aa 2012-06-30 17:40:00 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-c264bf0922a80763116625f6eadb0af7eebad65618c3669ff3981f6a01ca4019 2012-06-30 17:40:00 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2653fc943013e6052194b12e18936ae8e778ff70657f4006b9d2122c389e356 2012-06-30 17:40:00 ....A 623780 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2657bf1aacbb7615942ba77d33596baf6fd20fbc5c9faa527385e374c37ab48 2012-06-30 17:40:00 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c266e3aa222e4c431a8d31a030a4383f05878b06cf8e77318a859b0f0e2399de 2012-06-30 17:40:00 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2684e7eb0ebeff68527c9cc2f24e03d9070a845e1ee6f661445bf868d33d671 2012-06-30 17:40:00 ....A 6716928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c269e908c39e2d26c4ec7b1a901ec063bec6191aa0edb556536445126ac1b69e 2012-06-30 17:40:00 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c26c923204f2007041c3c4230c197e9975b19365820d3ec134b284f9b59d5779 2012-06-30 17:40:00 ....A 392422 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2700c6650738d1505fde1457fc3cd18c8f4e8adf026f37350b38b121eb6c362 2012-06-30 17:40:00 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c271317a3092a53819101b00d9aa13d429bef0d4c598803b591e20e8c3f54cec 2012-06-30 17:40:00 ....A 456704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c271e895cb44e47ee9961987a0d914ee41356a9048f4ea0cc12ab5c86cd8e880 2012-06-30 17:40:00 ....A 491008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c271f62717d5fc445fc34bb785b46a7e5386fc84e307cc175527564471b2cb2c 2012-06-30 17:40:00 ....A 151626 Virusshare.00007/HEUR-Trojan.Win32.Generic-c273945d5d61f755b5f91dd60ef7017128c981c982e5943ef409cffcb2b42f65 2012-06-30 17:40:00 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c274161ab34fac473af9c74bccbcd5c0dcd3f5e0830b64c2c0df44b09fe16af3 2012-06-30 17:40:00 ....A 109759 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27487fe090566758325249ad611069a98235e965d539e9375586f12ab00a087 2012-06-30 17:40:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27554bbdcd837dea608bc2f1a8ad2e67a62b7c9c70b6541d0b9505ebdbab1d7 2012-06-30 17:40:00 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c276733bdb0a26f674c01b21d0254d7ea906516595d0577deb3bec02e1ab6c02 2012-06-30 17:40:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c276d45c58e8e1a6bfd4ef45d47f51f7d836349eac2af626426be93b400ad0a6 2012-06-30 17:40:00 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27aacab8e39173bb918d6432785dbff5a7185927eeafe728b18200c264c0aec 2012-06-30 17:40:00 ....A 1020097 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27b5caf59512d317c4f637d4b272f26990f2be835966bed35d3f580ce9ffe9f 2012-06-30 17:40:00 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27d17e7c3b271bd71b5ab822466bcf90ff4bd00a9e492089b1cb355742c792b 2012-06-30 17:40:00 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27ddf83a6dd0ac060f17aba33fa79014fae37e7a21a4d93613e33a9fbe9e313 2012-06-30 17:40:00 ....A 1070415 Virusshare.00007/HEUR-Trojan.Win32.Generic-c27e24c9a7c79f7bc19856a71f076d9b40b3b1bf8c9c18464d84159ff4a3a599 2012-06-30 18:15:14 ....A 46361 Virusshare.00007/HEUR-Trojan.Win32.Generic-c280b9690bc693cd3a46460f48e6c53ee582b959c00184ee6debec01efad12e2 2012-06-30 17:40:02 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c280e1297dc04690586cac972654455ac34c708508736ebdb0e34146168a58c2 2012-06-30 17:40:02 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2811ab9e449100f634b3fa7f756cbf66064d4abfce5fb842e44c9d883d070ed 2012-06-30 17:40:02 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2812e3b645c660101cce43a7e8c38f750e8d6747bd92afe282fa3058799a096 2012-06-30 17:40:02 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2817c026b1a9d59ccaf6e77815a6538e53a8e916a2408fd16f4689e0da084ee 2012-06-30 17:40:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c282e84702b09ddbd5e48bb068e9ff9a71117adcc3ffcce414911b3358aceb4a 2012-06-30 17:40:02 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2840852e5927e44a159d5a9bb3f9633115d4553ccab5053a480d501d8108c32 2012-06-30 17:40:02 ....A 541256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c28454168664c317efc4e8f07ea9e47095f54d217d7450407d685c4ada946dc5 2012-06-30 17:40:02 ....A 81878 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2866c45498ce73d1205f1564d6089921709ccf093106ffcca3f3e1badf900e3 2012-06-30 18:20:00 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c287684642f34304b06c2cbda178cc0a6eec54bfade45ae3efa0a11b17372979 2012-06-30 17:40:02 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-c28d65c02a748fc0aff54f86a4f688f49a5c6bb7e355feee07c038f0ad579f42 2012-06-30 17:40:02 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c28dcaa4e7cc52693d5ea49a798f562b240ccc2bbb43190c444902c769fb51f0 2012-06-30 17:40:02 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-c290203543486d9caadc85d728f913ad52355012a2c8584313148458d6e32a39 2012-06-30 17:40:02 ....A 237576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2915683d6e5fd78f80b5d2666c2d093d843936606339abbc7427579344bfdfd 2012-06-30 17:40:02 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c292224414a945383ab91e0421158f8a8155e1323b56a3caa200fc10eb7cf1d7 2012-06-30 17:40:02 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c292234717e16fb07954a829f936fca05c1d38925623bef987024745941436f8 2012-06-30 18:15:08 ....A 3571712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2982b6c6353a5420bcadf28d7655e10b5f4e771053e3869ce81a154f8bf5cc6 2012-06-30 17:40:02 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29aaa5db0951e1c1ce159ee33b40a139b4e882b6b6c9a43750921f27d6ebf9d 2012-06-30 17:40:04 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29b02746dffd084455497495b6cb962d96d233e2bf93b49ae0d220e43e31cc5 2012-06-30 17:40:04 ....A 4819456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29bd07366d10dfc78e98882e0e92f0b276da0eabb5c734b9ac1b7ab30799be4 2012-06-30 17:40:04 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29e264189f70c0bad1040ee0b74df4c3650fb82651c43003467116c5d535203 2012-06-30 17:40:04 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29e60f15ab2311c910b70f3fc01821bf58cf980471a5ed9beb934ad9d833420 2012-06-30 17:40:04 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29edeb889e9052f4136a4efd8eb60fe5be8ed83e89ca3fb87c3a5c8e867a41d 2012-06-30 17:40:04 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c29fd6e452d2dc7810f40aa86712a666328d6cf74865e2e120aa2fe5e5cc6196 2012-06-30 17:40:04 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a07336e999d0827e69643664744a373285f61659cf97a2adfed0b5f0f0ef6d 2012-06-30 17:40:08 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a2556ac208df83966c34174993ee554bae10eac92254aa4c435060d3657085 2012-06-30 17:40:08 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a419fb2f73f21cfe461f33648151d765e02bdbbb1ba5e75184e81a64c49200 2012-06-30 17:40:08 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a54a7e2c9cdee85a09310b1aaf5fafd9a2327931b22318780d0c889b96a604 2012-06-30 17:40:08 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a6701488090af617d2cd05f35f797c952d0f489817910b6c76590baf5ed12a 2012-06-30 17:40:08 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a7529594c8683532001274cff34b0c32b29561c8894500cd435df089fe2056 2012-06-30 17:40:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2a9d1da6db099522a3f3b10c6b0cec7c3bee2dbea6a6f300014deb4d3809a0a 2012-06-30 17:40:10 ....A 624640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2aa12a9c226ba1acf29cf8db38e5e279c766d6bcbc77cad2563798cf888c3a9 2012-06-30 17:40:10 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ac667fc8bc68f843378af6c3190bbd492966a0a5130278dfff6a4915b39bdc 2012-06-30 17:40:10 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2aef6589be51899055a794f33849b88d7c27cbe01eb3184ba40744b98530d00 2012-06-30 17:40:10 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2af1126cbc9c70a28c213666f460ec8fdc31f1192d133a0650069dcd298ea7f 2012-06-30 18:19:56 ....A 1017856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b002fca7c54ad9c0cdf92cafcdacf1f2bd8afd3c7afb46c0442fe9ba6d50e9 2012-06-30 17:40:10 ....A 668745 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b0eed771f408ccf537f1b3e5c1e60b88ef2596f34487e8fbea453b9f99e388 2012-06-30 17:40:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b21624791eb99947aca7be6a9a4b1a0354bb4783b93066c7636ff0b426fbc7 2012-06-30 17:40:10 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b4153784de04294a447c7d78f288e5a4298c72c58d7a3c28373c5f0d50c29f 2012-06-30 17:40:10 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b580ec88e3fc5b1f77e11849a1e053a10f199755b3ebd7a692df1d99c61ba9 2012-06-30 17:40:10 ....A 830464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b5a6e1a2abf80fab87c12fd6d2cdff216ed6283c17bec838094e821a8369d6 2012-06-30 17:40:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b71d89108b037ac60a7240ef4b4e0e400253762b19690b5060dda22be2c208 2012-06-30 17:40:10 ....A 98896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b78314d377852f9147260ddedbe9a0be2af31248afdca903d61efc26ab4bb0 2012-06-30 17:40:10 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2b7a85ee4dbe55f385768a83e9c1d8cfc62ffbfeaefcf533f77b419f0cbd428 2012-06-30 17:40:10 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ba4a6d43fe90e1f31fadb2be48a1a8bd1f83b8adf87b7c96a706ee9f84386c 2012-06-30 17:40:10 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ba5d46b5ce5e55d15cadd9a74365c699a41d9d392ace22494d261bd3089b90 2012-06-30 17:40:10 ....A 1668608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2bbf41219df55fed94eb393b3115c8bf3ffb9d1fc87873afd5c96a41426eeb3 2012-06-30 17:40:10 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2be1355ef8f20d875139db5fcfb264cbd26c4bfb725bfc42b84ed0c15af6917 2012-06-30 17:40:10 ....A 172543 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2bfa5900f9b1f613353d90bd873f19eb424280c0fdcdcaf03d0d2ee8cbdabd0 2012-06-30 17:40:12 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2bfbb1a9ba24d93cea48787ea839abea77cc3418b720f2af51cb461b347a224 2012-06-30 17:40:12 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2c5df60272f434b53ff123894da9cf52d1c0a03d7125994247e927e0d9423dc 2012-06-30 17:40:12 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2c700acbaf343e9d03e78c1f98d4c887f369640d3be363e43f1d343c7ad2341 2012-06-30 17:40:12 ....A 1609085 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2c7963915af1a04f8aaee3957eca03809863e5111f5b891432ebaa8ed27f4d8 2012-06-30 17:40:12 ....A 125668 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2c92a9eb7abfd972101fed8726b687841117cc053b8c2e99033d105674fa0f0 2012-06-30 17:40:12 ....A 281585 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ca2422bdc95ce2bf690ce8dd2cb7d612f88053e577ed1daf9f3ffd093b2c2a 2012-06-30 17:40:12 ....A 443935 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2cb1da746238f477f03a463a82771214b804b58e866e58612797e5212e5b8a3 2012-06-30 17:40:12 ....A 5353472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ce2b41fd3ef07b7c9fe07ac2ba75207f751d177c643fc702ca55d513acb2ca 2012-06-30 17:40:12 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2d000e0bd6c702c294b649bf168f8bb17452493f4c2f91d4e5e7b48b239a769 2012-06-30 17:40:14 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2d35a570c5c96ca82bfc53e856b7bcba50ce5fb1a2001c7fa4b617e496274dc 2012-06-30 17:40:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2d6252c9bf593fa9a3a15fda9de5c052a864407438c6c92d299910e8771ea28 2012-06-30 17:40:14 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2d761c13297d51ac42b2e21751fbb61a9f436e9dbb8b9cef4b5fff5856042c4 2012-06-30 17:40:14 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2da12c501ecc10a204499492e40166d445d05f93f928fdecd2cfeec249b20f4 2012-06-30 17:40:14 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2db059832abaac9ede1f3d4c0e797a13327267b59e84fdd92cb2c789ba95ac9 2012-06-30 17:40:14 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2dca157876163fbd090292edd90ad7cba6918ad19edaa096c96d420dcce0d15 2012-06-30 17:40:14 ....A 723968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e1217cf3571cd88d978770295d11ebd0582a311efdc619996ce38611ae5403 2012-06-30 17:40:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e2115bdab50367d277e6d332d4d6afdea1f88ceb2af147a69ff387c59b3115 2012-06-30 17:40:14 ....A 559739 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e4c166397b178302acf200bbf242d546add16e522cbaf2e9c2a730e3ede682 2012-06-30 17:40:14 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e4c6f460b96a1f00b074c9927125e3ca405e0649b025e0bf1a5c23426bd3d4 2012-06-30 17:40:14 ....A 6322 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e4f9e9e65a93c9c1061948e122f61cd8698aefbe8f42813cbdd5678a0ea1b7 2012-06-30 17:40:14 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e628364a56a5c2f25da277e3f86f46104d9131145332d238b103b1a8d6ac6e 2012-06-30 17:40:14 ....A 920960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e64516375daeecbd2f84d528fffb8cf2ff5d1a1c9a6c0cbd18390c3d97c3c7 2012-06-30 17:40:14 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e74e896e2b23834e62aa9f418ae64dcaeb56d85fbf081cdbb89ca1d69180f4 2012-06-30 17:40:16 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2e838a7e706da960eafe96a7e7128ed04f199592d27a96d5b029c1d7fd41133 2012-06-30 17:40:16 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2eca059e03c758d5784ab9cf2c8633aed93b48d7eee19537bda90e65927efcf 2012-06-30 17:40:16 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ed05c3bc1f9c99a4d469a1c7f8c78f0f1e798783fa3c47771057756513bada 2012-06-30 17:40:16 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2ed3ed1981abb447e7e02706716bd21708c40eddaf775f2c4f6e76e88d3d5de 2012-06-30 17:40:16 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f1e3aa50285f69943c2b107be7ac654c02511b836e0bc2278b636402276648 2012-06-30 17:40:16 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f2dffe55212217b9c1317a5d202bd2c94ce718a39ba1e052478ddbf5dbadf1 2012-06-30 17:40:16 ....A 45790 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f31ff3743622b25c373846863a4d362e507a5c6dac52be6b9597704025bf48 2012-06-30 17:40:16 ....A 68100 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f4abdea1641c1164c36c54284821490f8ebf8ab21fd6788a60eee2ffcb6663 2012-06-30 18:14:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f566a953ee54e71e739cd1850a7d5a83a4e489236463b96d7ea99ac0997000 2012-06-30 17:40:16 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f5903f9ca31be0a33c40aa2ecad4cafa5eccd932380acefba14a92675e990c 2012-06-30 17:40:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f60e560c23c4a5b46eb2be7602f0f5461f623027abd43b5333d9c6ad584fdc 2012-06-30 17:40:16 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f74e05ff571b3cf0a9b2e92ac18f086a4b0339b4ad0c89bee5c82b7f17908c 2012-06-30 17:40:16 ....A 561664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f84079584dbdccd447734dac88d02460de27340bab13067861124a7522298c 2012-06-30 17:40:16 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f86e19e56496c4daebfa878f61dc33ee301ae207ee1a13e7e29ee9257d079d 2012-06-30 17:40:16 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f898fe538fe9d574eeeef9b8b839c5b0be2c170c2a75168d8bc5acbfe57925 2012-06-30 17:40:16 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f8fe4daa797af76685fb081ed876e1723da89815b953afca2b2ada5a1fa202 2012-06-30 17:40:16 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2f92fd72f3f7931e34d1761d3f2973b9b90e731bfd425d6c0107f37de98bfcb 2012-06-30 17:40:16 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2fa0e55d782e0f6050e430ed2c8a889efdb77b7c349884d2f18f1ec9dd48ec5 2012-06-30 17:40:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2fb64f0a8951caa9dc958b0cdf23a8db9da78a2657779524bdfda811de82f5d 2012-06-30 17:40:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2fb67b25d2db564f288d5032f138257f6aaae460829f14e2b2ae960a7ebda49 2012-06-30 17:40:16 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2fc223a17ad5764bfbc08885f50896999488590d2b66eec271f54e14ea370ff 2012-06-30 17:40:16 ....A 42672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c2fedb59e3d5de5b414ad1245762f2f137f88481dcb931ead78d5f269f7d7f4d 2012-06-30 17:40:16 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c300fa419d547b0a884f2a3cc84666a5a3bec3336002e9af1efa73eb88cf4e19 2012-06-30 17:40:16 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30302fa5e88a3ba100d7473571805a99918d5dafde25dfab0a975662dfc8df0 2012-06-30 17:40:18 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-c306a8c3b72036b896156aa036c47ef4ff35bf73ed256c16393e5760d286a10f 2012-06-30 17:40:18 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c306bd7360f7dcf2854c3a91c0a559d900111166d09d58a15d0b04562c8cbf43 2012-06-30 17:40:18 ....A 647680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3074c6d90bcc1d2b96e16aa72c123ea4a2ac5c48f523e3fa599dde7d5717bbc 2012-06-30 17:40:18 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c307688f53a836aedbecfadca739827c6ab60bac04758f81524955a75fa5e977 2012-06-30 17:40:18 ....A 40416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3095650209061e31d01ee33a978bc94f803072be54b0e7ca5427f7cea1a177c 2012-06-30 17:40:18 ....A 1267712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30ab96084f5956d07a29a05664f1c2ed0abff7148fe6b8bef6d63b04340e4a6 2012-06-30 17:40:18 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30b3f2c6c1b19525de7e8ef431b5f55b1a120a28c9def53b71deec7a998d8f3 2012-06-30 17:40:20 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30f0c336218830af8941abc00ccb40996c818d2d4ca5c3206fab7bb60c552f8 2012-06-30 17:40:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30f35d856d8aba96466ecfd37a1c545b8a00cbebcc62da4472e8e93243a21c7 2012-06-30 17:40:20 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c30f78c806e163fe256e415785b59da7a14a83273fac64cb401cf54815fe1cfc 2012-06-30 17:40:20 ....A 83520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3114e6b64103d6aa355f6cd02884e3d39d2b68a6f3f72925c2f1d730bea75fa 2012-06-30 17:40:20 ....A 797696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3154a527ed7bdc8f354c35ec4a6e34d8c317abf667bba59f9f62c26371dc4a6 2012-06-30 17:40:20 ....A 740866 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31611cb528c7674b9f51d064934b97b833052b81b7cb282283510ef59251c08 2012-06-30 17:40:22 ....A 48288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31839648c9ed0f6cb67b8a19a69b6565d3c81c51a62972122bce394954a9c41 2012-06-30 17:40:22 ....A 14348 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31987a6452591043b1e251eb96be63bb6c6cca1eda55edc98e547bb30defea9 2012-06-30 17:40:22 ....A 235901 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31c34d05ea9369da90436c538857706d0a41e600ea9e228934aee77b34b0ad9 2012-06-30 17:40:22 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31cee27c498e9beff11647c9d8270630005c313d3b1fbf14fab879a73db20a7 2012-06-30 17:40:22 ....A 114832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31e499b44a1aec2d6ae3897e3933adf2b7f64ad5e18d5a16aee9b2ddabc466b 2012-06-30 18:26:34 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c31f4b6ff5c13ff18c9c3fdf260736a13556868f2195ff4e7a7c1f52c9aa476f 2012-06-30 17:40:22 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3200c1ce7af5de4bf85364add4f72af82788b385f87e2f16549a26301a2b549 2012-06-30 17:40:22 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c320ae9a5b754822290e10c75f2690b1c66b7d060b4ec8d5b41c082a43a8ea89 2012-06-30 18:25:24 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c320b82bc1944f963850673b28a64a742bb52f478b4e8252c2fce1a290da5411 2012-06-30 17:40:22 ....A 1422338 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3215756ea973a65077cd46f46dddc62390006bf699388aba0550afdee1d8e8f 2012-06-30 17:40:22 ....A 9158660 Virusshare.00007/HEUR-Trojan.Win32.Generic-c32398825bf4e355db46b1e2c33dfb67bae16231ba00d34ed56a06551a7f77dd 2012-06-30 17:40:22 ....A 212529 Virusshare.00007/HEUR-Trojan.Win32.Generic-c324a8154b008b4f4eee3d2de38a2b199e107918ff9b29c69c08c190b127c9f6 2012-06-30 17:40:22 ....A 1946112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c325ce64e0944b1814700286ac42ca6680abecd1c26955cb5c6075cffb9b4d93 2012-06-30 17:40:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3260c46cd0c68ef18190f42082e8be1e28dd45f46cc952110aa9354efefe3b1 2012-06-30 17:40:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c327dcae138986a87f5047b1784c9edac201c1964ae752b182a3d532506d757f 2012-06-30 17:40:24 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3289f5592a2fc4fadc49d96717bca3ffdabc5c1eb33792b13b65073b24fa8aa 2012-06-30 17:40:24 ....A 1966080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c32b38c0fa17faed0dc6eb778aa4b06d2720c3b661dde73f38ca59adc5ba0b8c 2012-06-30 17:40:24 ....A 21728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c32ccdea107e59a11a887628f0b5233e19a48e67bab26576d5ff7ea21dff9e26 2012-06-30 17:40:24 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3327c4f6459362026b810af8252592c1c59362babb53bde1ab7288c98984ff5 2012-06-30 17:40:26 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c33458ffc242658de8745a0b4053d29373eb02da9b564493f6276380996d8846 2012-06-30 17:40:26 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c33530ffadf4f7702498987a2d145cdb48444aee8eeb002084ddda60553cc01f 2012-06-30 17:40:26 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3353af40c27e1be4a34b57cd58fc3bb561b66fc2e87ba8899e7ddba53eb4c22 2012-06-30 17:40:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c336913246db8caa074dd17c35eda7b6255c762fccba9ff6f8e029c6dfba0bc4 2012-06-30 17:40:26 ....A 6670848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c339f4593876c5a83a139df5a2cc12ccb37763fe32e96712a50a38d938e7a9bb 2012-06-30 17:40:26 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c33a656241e2d1c0f7581604c4f7b7bfb2571faa03cbe8bdff014fe03c9f4fd6 2012-06-30 17:40:26 ....A 38339 Virusshare.00007/HEUR-Trojan.Win32.Generic-c33bef745a52d2857d77fa64d0cddb552135b762fb139eb9e4251db6ff630f38 2012-06-30 17:40:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c33f142a7fff2935434c59e76f74fc90e0681909864d86f040cb85dab8fe4375 2012-06-30 17:40:26 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3435599981947aba20d6a732655e519c5d94c2b32b644d049d2b85fd924f40a 2012-06-30 17:40:26 ....A 594432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3437a8663b7ba396f511654b630232a4c2cc704a29b0eb342f41b791c512239 2012-06-30 17:40:26 ....A 78698 Virusshare.00007/HEUR-Trojan.Win32.Generic-c34403a85a217c12641e07cba13e5a0828a6c0c82fe6d2b2df9c4368134d0810 2012-06-30 17:40:26 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c34448e619307f0147773b444b9a7708536638e529150b6bf3880945e7f339d4 2012-06-30 17:40:26 ....A 15267 Virusshare.00007/HEUR-Trojan.Win32.Generic-c346727265c3de63ef231409c1c9a1d65a86a02a983e0a84be4309508381e02a 2012-06-30 17:40:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c347a9025416adc69161a7989a71889022b888f6e4c41b71d145e707084dded1 2012-06-30 17:40:28 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c34e2e20ab2b632db4176664e4152d2968992a5545c33e89865a348306745837 2012-06-30 17:40:28 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c34ed7a15ad5c53a2f7842ad464f9bb1bf6439591b3f75027479ba35719107f1 2012-06-30 17:40:28 ....A 392941 Virusshare.00007/HEUR-Trojan.Win32.Generic-c34ee0546a6fe4135d7cd1eecd186cf12788036f47c47fc9ea90777eb6b6d8f8 2012-06-30 16:51:24 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3500370a7d4ccebd7021939f8e806054e04d597841701679bdace625ff72e1a 2012-06-30 18:10:48 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c350a262bcf25db5d0f53e51109f1b3b17be6b39bbe187e79fc532584122ed4e 2012-06-30 17:40:28 ....A 1098240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c351dbc0ed74d0dc8aeba6ca7f4100c98eeb431067db76df45b29b72e743d6a0 2012-06-30 17:40:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c353643d192440a6b159c2f834d3d2245aaf3c03d33f0af874011763692ef489 2012-06-30 17:40:28 ....A 1118720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c355b88c7c7ea38141088107598819df0c0e0fc95860d002bd7c43616bafab11 2012-06-30 17:40:28 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c356ae94f6ac066ca971a09a557133afdb8e97bc63972e6af4e58c0276e2da7c 2012-06-30 17:40:28 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3571d5888250683eca3b201dc9d6d54e66d49624c9e2f0e8f7802334188a154 2012-06-30 17:40:28 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3583676374485c45fc28575f099163ac5281c5aa7cf9adda658ebc51cc83c34 2012-06-30 17:40:28 ....A 138760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3588e6ae6daaa78f2bbc69992d8233f16d082e4aafe91dc4ffdc346daa802c4 2012-06-30 17:40:28 ....A 5026816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c358eb3927a8ff028c2b1abc0409f373a8ad330e1e8f5f28a664a221114b6ab3 2012-06-30 17:40:28 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3597cce1607f881553c8c5807cbd60603bff50e8bb3c5f1691b1282238ee53a 2012-06-30 17:40:28 ....A 295380 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35b80bec77083002b022ebcdca7ee3beb9862557f8748fafdf1570fec058c8a 2012-06-30 17:40:28 ....A 2763776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35c2cb34e1051bdf98ede8670970144787cbd8683847cb4ae73346396ac503b 2012-06-30 17:40:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35ccb8f4ddce34a9f03597c9da5e0d88f5be7f9f0692374408eb4101aea6f7f 2012-06-30 17:40:28 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35cf0886618cd4a7531f9681997c67148f8111f34cf55c9bd7489206ea473a6 2012-06-30 17:40:28 ....A 2596352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35d25a824f0ae84a4fe54b76d70a49332cf68ed1e2db839760dcf73ba6f1d26 2012-06-30 17:40:28 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35e64189933d445fa1aa54b1c579cd74f421a80f18f17981f21f48a6211af94 2012-06-30 17:40:28 ....A 3251200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c35f9cf389dee27bb2487f7b4805e8ced3eaf8f26a9fd3e22bae5acd23ec03f4 2012-06-30 17:40:28 ....A 123041 Virusshare.00007/HEUR-Trojan.Win32.Generic-c360c80c50127401c4f6485a0a23c416160dd39b16b3ef4e703fbfd29ae69a72 2012-06-30 17:40:30 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3624faaf0b01b207db3bd1cefa22c647acded413e7409e62b8f3cbb2ed36778 2012-06-30 17:40:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3652baa0f8e29df2026d921a3b9ee73aa1a8d43cdf27638998e08cd15787963 2012-06-30 17:40:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c365acfc5177ad6ccb52e9684b56ffb9fdb6fddf3858243fbfd523565ce714d2 2012-06-30 17:40:30 ....A 7210 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3678bfc9021ec80ab541f361ff049d99ee9f36578302a345e9b4375ebf2b395 2012-06-30 17:40:32 ....A 273724 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3679e224491f2ff4256b5d3e2cba09b0c1fedca4d91ead65b84c0235cd77e81 2012-06-30 17:40:32 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3699cbdf183bbfec12fb3e1c86a45d3db13a36036ad4b98ddf1ce5912cdc686 2012-06-30 17:40:32 ....A 1073352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36a0934904a65e6c65d57e1c76153f8e1a257be9f80bc00da9ef26a77876550 2012-06-30 17:40:32 ....A 468524 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36af03f20a0d0c2f99b6e3550a8feac987ee8fe82c49a1ac8cbfb1d535c985a 2012-06-30 17:40:32 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36c212d8f6b5523beaa2b36f52848b01d49996a0722dfc7f729a697b3afe102 2012-06-30 17:40:32 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36c90c0f3dc4ceb59f01cbc1849e00b514691fb4d6b9d541d5e0014e19b74ba 2012-06-30 17:40:32 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36ca9697484208edd3153ca1f79833315184f6b0a8914b033a53932de82affa 2012-06-30 17:40:32 ....A 27952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c36f403babd96386494ff6014962fd86da353c6ea097d5130ce904b26c145193 2012-06-30 17:40:32 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3716606feff59d133d78b365ab56d1f67387ce181644ea8d5b8518d63fd4562 2012-06-30 17:40:32 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3718dfa0600f7272fc6b6c102fedc1995889340080da732713eb71f567020f9 2012-06-30 17:40:32 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c373065fcb1b76d2698c29ce6df62ecd56a6f18bc0828096e7d9e3f4d959393c 2012-06-30 17:40:32 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c373f9ff11df524b41d5988cd8bb662212abb84538e0ff1636f901f56903178a 2012-06-30 17:40:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c37667dd2dbb1f113d951b64719061f28e0871527d1758aa78f73096febc22f9 2012-06-30 17:40:32 ....A 818917 Virusshare.00007/HEUR-Trojan.Win32.Generic-c37865a68bf80343a9c2ab43bffae84b0bf981bec5d0806ad6a4b4a6101b7ca6 2012-06-30 17:40:32 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c378e3d8ff9feca7b8e0e3675e572b2513c38f48d5379d7c19300186bdc7cdec 2012-06-30 17:40:32 ....A 20440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c379c09330fc65f481fc1996fdb3f37a9a54910bf4e59b2a76e6535b9dea31ee 2012-06-30 17:40:32 ....A 16701 Virusshare.00007/HEUR-Trojan.Win32.Generic-c37b3387e2b21e24abfe4fb246b51768b17292609e7422318cc18af1c6ab0e56 2012-06-30 17:40:34 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c37bc485f718455b86d34c5c7be39dee99fa9cac0c7d052acd72dcfb2cafe209 2012-06-30 17:40:36 ....A 37960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c37fa0dd0b84ea3b8e6e8a9194068ef03cbadcf5765c4bf17c62b9b629c1a3ed 2012-06-30 17:40:38 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3833fe5b339ec2061c1232f72aeab4c4f39176a36747ab49a5fc1b76666aa66 2012-06-30 17:40:38 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3840977d95873761cd74304eb1e9e25c70e052d966f81b7bb8ac2b9084104c9 2012-06-30 17:40:38 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c38421662da470b4b0204d252d0ea0add79dbcec4deff51a07a036aa140a26ef 2012-06-30 17:40:38 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c38769ca57d9d6717c2ec73a5fb3f05e39e46941e8693ff35c2a41757b349d2b 2012-06-30 17:40:40 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c387b0299780d1766087114f99a0a8419e7b3ea2ffd90aca108f83165ad57083 2012-06-30 17:40:40 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c387dc4b3a75f183eee88cb4f893c0c5b088eb9a4057681d153850c5c88ced4b 2012-06-30 17:40:40 ....A 344704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c387ebdf245956268803faecc44700836726dec5aa89d24e53d5808e377019d0 2012-06-30 17:40:40 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c389263b25bcd0fa4ea3b9ecdb01f3423754682cc987edee788b16e4bf0191a8 2012-06-30 17:40:40 ....A 33066 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3896cec29edbe91f2ca914da9b37059d2f7bba26fb5e71890160514c625e386 2012-06-30 17:40:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c38e1a2f9c28a83710c51eb74e63a1755fedd4a4b5578737ed273165932b60c8 2012-06-30 17:40:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c38e42bc7f9fab798aab548ce15f13d75a21d41284276dff8b07ea7e2bff29cd 2012-06-30 17:40:40 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3904424e7ed4293774cfb6399d3eec5bbb7438985dacaf963e609230591efad 2012-06-30 17:40:40 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c390ca1492a97ba3374e0111d8cf372aed4a1d839828ee1ad7bc81327f7ce84f 2012-06-30 18:23:10 ....A 1467252 Virusshare.00007/HEUR-Trojan.Win32.Generic-c391904ac3961a5d4a44699f976532a906f6f420c9208ff00ff25318e84e003a 2012-06-30 17:40:40 ....A 2087437 Virusshare.00007/HEUR-Trojan.Win32.Generic-c393af1511ac04ef4f1187490cbfb7940a54391c172d11c8183250530179e204 2012-06-30 17:40:40 ....A 26104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39550c7159f9ae4cea97ba5c0cba210a8acaec340b34f61107d2025f368bfc8 2012-06-30 17:40:40 ....A 2494464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3978b0260f117575828410605d4130ad739cf764558b5d31528b7d0b0129910 2012-06-30 17:40:40 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39a59b16c7067f316a87e1627b6da5540bbecac8c0ea8c945c6de35186c7439 2012-06-30 17:40:40 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39a69879bf08879ce3800e06ecfc289746183a78b4d242227cda8b9613cbb70 2012-06-30 17:40:40 ....A 745472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39aefc40365c15fbb16429b62a444897b723ed95d8d9755e136902ed7ef6a8c 2012-06-30 17:40:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39be0482dfab44324936065f4da2f41bc54ee44be2ecf16274d6fc68725c5b1 2012-06-30 17:40:42 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39df95ae04d1e3c6d79b91c4055b315d2176cf500ce7a3dadb356c78ac7cadd 2012-06-30 17:40:42 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39e45167c039795ef61ed3aead0b72763f3910a9ab6d3d8f68f27b54dff8035 2012-06-30 17:40:42 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c39e8d28a4d61136f987d8b097d89a0c7b169d1b089591b9900d1ee2350dd067 2012-06-30 17:40:42 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a0cfd67741f5d73baab28168e6cf9784e95697111eed8bf4f113d031c7da00 2012-06-30 17:40:42 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a2148b68e163de09a466fd1a308f81fca16cbae085e74f1875340ece9bf55e 2012-06-30 17:40:42 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a43b4e4a500f6a78914af0d782026091b8c7e51a72812692719e753c2b4e3a 2012-06-30 17:40:42 ....A 22928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a5ba04a9718c514602efcb8f725fd2452d08ec3c8613eb5b91c1f4a7954c4f 2012-06-30 17:40:42 ....A 1603879 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a5cb8bb13a6fbe7ccfc575bd05b4aea3a1edc717989d17e220706f28a941bf 2012-06-30 17:40:42 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a60280a96c30ae450f818b1073251dac80906d660f6c8cc154b914bce0b28d 2012-06-30 17:40:42 ....A 429056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a69b6d94608bec53195a6bddc47a52dc107fc9eb27879824c2238d37d81818 2012-06-30 17:40:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3a6c040e4740e15b80089e6e44c726f45a0970b7f8ea63d37f047d2f584c6b2 2012-06-30 17:40:42 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3abe8a44da376d695491acf7db7a72c47f4bafadd48c8892971c32f8e8f4b78 2012-06-30 17:40:42 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3aceb7a1caa01498e1badf074aa660f22059d0602ac8b24124677f1fd79e96e 2012-06-30 18:20:44 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3ad458f3fdcc35b6b547ec009c14c1b14a9b296d6d1ac84e4a35a95911ad5a7 2012-06-30 17:40:42 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3af1ff7a53377a12e55f7e2ea02ae58033956e6c7fbe5378e75f2943712eae3 2012-06-30 17:40:42 ....A 551218 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3afcaa00797659170c047638064931824b731b829885ad2c151783fd896aec3 2012-06-30 17:40:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3afe54b115d3fe580deadd691f9bb3514d06b8d9850fdf7e304fcd41f4b8296 2012-06-30 17:40:42 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3b331cadb95c7b7c2cc64e20a432d7cc4f5e216ba8ed0c9c14ede8581b9a4f9 2012-06-30 17:40:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3b4a38b91785f1e311f113ed1d224aec9caa40ad65d79568206eb811acc75cd 2012-06-30 17:40:44 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3b6138d8c802c0e5b0975f84354839e9583faecb4a0dcc516bcba4d10c2e8ff 2012-06-30 18:23:48 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3b6cd84c2e8ae840481d3a768a4d945cb685452211b88ecfcc2bccb9ae96edc 2012-06-30 17:40:44 ....A 1182720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3b6d4e176607fc297ef5b8afaa27270284136bbe245a73254ba809bb5f341cb 2012-06-30 17:40:44 ....A 863768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3ba05d67abcef9325271b6321d1ad222ae8b860703a8232e9d572212afb16c7 2012-06-30 17:40:44 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3bbc7d14ee7926b5a25c5bac80c12bbbf5e48d0d4c26614ab61fb8f7bdbcda1 2012-06-30 17:40:44 ....A 1028608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3bc3b54e913d240a0513c8912d4ef732941321c7c0d0c185e0825e602f1b1fb 2012-06-30 17:40:44 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3bc68df8915141fe25c46322f03d7dd04f5e387402b519a341aa4d60dcec634 2012-06-30 17:40:44 ....A 147712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3bf408a4774be724ca1388a278b0e04dffeaa735fa32faf1764ced4c4601acd 2012-06-30 17:40:44 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3bf53644fae477d86cf9cd540ccc7ee72833dd61e893d065eb077f329d831ca 2012-06-30 17:40:44 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c1077071ff158a317cfcb7ff6c0c9cad22ae592d0906f9235eddae9d4c88b2 2012-06-30 17:40:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c1a1283abe1a3cc217a941e9152f3a83d8ed35ebbb971da32d6fd822cfc8d8 2012-06-30 17:40:44 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c28613d4648218b89297e73a555ad4342c57223bd5ab363750c5e82130fc24 2012-06-30 17:40:44 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c2b4220dfe9a44fc29f989cb31166d0a4bbc908587d64fccaa829508fa85d3 2012-06-30 17:40:46 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c44daa260a78217a24d8e421a7177cf49740536ff1733dc599784ebe293d55 2012-06-30 17:40:46 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c70fc7c6d5555736c6aebc2be9f941958941b7b02c289d0825ac6d3c3ce0a2 2012-06-30 17:40:46 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3c71c59daa6d569ca7767a6adbc3d00255dc20f7b96f5b0c24f3fdc44d99cc1 2012-06-30 17:40:46 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3cb33ce5f4b4023c86cc28b954dddc1ef3c2127b2f7a1a63244417c722a5f8b 2012-06-30 17:40:46 ....A 290476 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3cb60f90c7631c5b10831cd414fa351f4b6c7a3ec483a3a9ad9cbf9bb49ad8b 2012-06-30 17:40:46 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3ce051a7b9b624b19aa888ec1b7e54b5663116a4c94a26caf0ed0c4d0250831 2012-06-30 17:40:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3cfb0e3125c88e5c06935ff8f569775357ec2737af7cf84cf321d3b32f16189 2012-06-30 17:40:46 ....A 380421 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d0900ce5a7517f8a80c9ca8f73123943efbdcf72e484e214cacd6423ffc693 2012-06-30 17:40:46 ....A 5148672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d16cb1dc2984189f4ff8afda5a44c9a8884820d0bc9705ed6d68474c629e8f 2012-06-30 17:40:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d3816ccff62a3b2a871a32abfd428cbaa29370a7eeb842012ad7efcc072900 2012-06-30 17:40:46 ....A 593371 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d51e76be179543f02c42b375c50f7ba2f97a246a8787e8a8f8dfb87f7e8403 2012-06-30 17:40:46 ....A 1673225 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d585814c3e6425a3f7a766c60108be520ee82e90a6655bc502a17c94124385 2012-06-30 17:40:46 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d5937b000c81909f0b2ad2d803d4a3287844dac56778233d2258ea661c6bde 2012-06-30 17:40:46 ....A 243328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d59bcb1907225bc749c19a81db7c777ff67e66c35d643ca00b8e9119b66f0b 2012-06-30 17:40:46 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d5c15e5c0ab1eb6a8689b2842a8f07f17c7af0c8fbf2be9c6acd4479e0cd2c 2012-06-30 17:40:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d5efa5d3a1df38812ce0e4a35742b1bffb6a730bc9ed5a5d3219f5b834ba89 2012-06-30 17:40:48 ....A 635943 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d61beff8ef5903a477bbb344cac401d66940daef755437b3a850fa04db0d04 2012-06-30 17:40:48 ....A 1369600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3d6c4d6acf16731fbe561e62c1a629c257da0ba6890357ba72f6a9924d4e24a 2012-06-30 17:40:48 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3da795bd568637fd920cc416ea0d026d1674ec3297d34707130abf8ed8a984c 2012-06-30 17:40:48 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3db1940d43ee33ce510a1c066389e96a4505e0a8f90bc82ad5c98fb3127ac54 2012-06-30 17:40:48 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3dccf5e203481d221aa0399ea4e7ccb7fde415a7daca501f9b59ed2ea4c3716 2012-06-30 17:40:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3de8ffeb5d8b59dafb3a65788f4597f9324546a701223657df5656bb13ba7d2 2012-06-30 17:40:48 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e08ccc7b3c961f6a1c012cc11bf476741fc54fbe577279a9e9206cf6f912b5 2012-06-30 17:40:48 ....A 456192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e1002c631cd1b7b55e1c55037efcb1f0c75dce9ad30b34d0fdfa06af462a09 2012-06-30 17:40:48 ....A 411627 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e16b3d6b2fcd7773a6c85150d6df8cd167079ccc448f95d6775f0fe384f684 2012-06-30 17:40:48 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e4ae5de2e10f39d443271d89536faaebf898b14024813dbbd9005481e651c2 2012-06-30 17:40:50 ....A 266304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e52617f3be7ed1158625068c74154c349614032ff30cbb57bc073e30c3fff4 2012-06-30 17:40:50 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e70bbbafa6c4febb437d24d1490d874b34d26201ccb40040212350c101fdbe 2012-06-30 17:40:50 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e784c1e8afab545ea3fa5db8e768bb867027877ad2a74744f8d83c8ce46fdc 2012-06-30 17:40:50 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e8edaf238606ea83d556a67012777bb8f3aafdc78813171bc86a9bb2ea90ee 2012-06-30 17:40:50 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3e8edfcb3cbcf6394b52d28b971c597c4162ebc081275dcdb5ace89f10d00e5 2012-06-30 17:40:50 ....A 61309 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f22a92c0204edad1d96d40c70e450411cc6582acea4b1830ca13a409afb3a5 2012-06-30 17:40:50 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f362ce59f793eb7d55f407678bc6a883eb68932a513ad3bd6221f05800f2ad 2012-06-30 17:40:50 ....A 2461696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f38919385d507fac90ef16d79771db3f14488ba63767c7218f9d80f6cab64c 2012-06-30 17:40:50 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f426cae4f56f167a4ba8b772009ee95f6c44fd8dbec72d96ed6c56eba17495 2012-06-30 17:40:50 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f47eb188ec0a031d720e8a772a7bc078cfeb3836f80eaad846fb63413934a2 2012-06-30 17:40:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f56ff2f1dd5ebf4b0771a5c7540624bd9349dde8ae5af97ec8f34efc565b7b 2012-06-30 17:40:50 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f7565514256ccf20bb2c1b28435aaa477b08b467c3fe6a50d5d2373693dc36 2012-06-30 17:40:50 ....A 242706 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f89ae0185e1c8fa8ae3baa31c98b5dc86d92fa3ba8d15042be4e19636c39b0 2012-06-30 17:40:50 ....A 819006 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f8ab43e90850b4ace01f745f4ec38a067afd51318a96242b6f7b60be7b18ba 2012-06-30 17:40:50 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3f944bd102d0ce2e0175aa3c9dcefb17b507197bda6d33b2ed1783814b33401 2012-06-30 17:40:50 ....A 3049532 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fa80600c64a70906c5f43df5244cd44c4a806f47f5db3f5e8c9fa47895652e 2012-06-30 17:40:50 ....A 90162 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fb9f37e4e3d13ab03305c676b907f4dcd77d517b2e2ff8826b45e0e6a6cc88 2012-06-30 17:40:50 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fba35c9fe968b1c88a0191cfe3aec830269e9b1b3eef515337aa8b6fc4a088 2012-06-30 17:40:50 ....A 547328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fcc104d60aa667342b0b2aeba26f99b42e05328903d05d2b757a1fd3d1b776 2012-06-30 17:40:50 ....A 40378 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fce68c663136a3808f8b72f69ac69d7bb92c56353490be2891017573b00a7f 2012-06-30 17:40:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fcf8dd04f80fac2aa1b9b18d300f0651546b192c4baca7487a2012df65f02d 2012-06-30 17:40:50 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fe0a6623a077033269c86d6101183f181e0faafc69c76412c2f59b961bdb8b 2012-06-30 17:40:50 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3fe14c477e3c6a72431b17a95a07018e851bffb8f896817771d7a38a1edda1b 2012-06-30 17:40:50 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c3ffe48223cc42def833229c60364f1e3fc765b7a2105c47898c19195f079b3e 2012-06-30 17:40:50 ....A 444416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c400c01be9dfca5478a04415958935e3efa2f06b966a839fe2feb0e6823556f2 2012-06-30 17:40:50 ....A 509952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c401de65162f83314f40922b70ecfdbfeba90a8c463485b12e650d77e1acea74 2012-06-30 17:40:50 ....A 316080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c401fb36d106158051742869a28499a418916c85dc80822f23eb12024d7a358a 2012-06-30 17:40:50 ....A 1588736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4020505c7012b30f64f05b43843d107f853a4f6da6f1f9f12d539144fac75ea 2012-06-30 17:40:50 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c402919e83e1d61adfa4c07442f6e277fb9f0217d7e43672bca57390391a8e47 2012-06-30 17:40:50 ....A 668885 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4038f8253b32fc79e8d9ba08172e87ac81693894492636370ce934e50d9bd47 2012-06-30 17:40:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c403af08be8b26b00d78cd69329e868718b6832cff9a91c09e4204461dec4481 2012-06-30 17:40:52 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c405a865c994811062a8a04a174d6e3860b736346a76bfa64ed420508d970fa3 2012-06-30 17:40:52 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40685b3ac7c77522890279d451d9b97ed87fb45dba78b0a5501ed7a5749317a 2012-06-30 17:40:52 ....A 40829 Virusshare.00007/HEUR-Trojan.Win32.Generic-c406e4b6b7a6ab6359b7266852e302327ff9dddfa2aa2d8cf0faffbd4a86a9bf 2012-06-30 17:40:52 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4087a0216b66c1e2d8cef608caa493fb88b5b0b374eff655e1588f55817eb5a 2012-06-30 17:40:52 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c409796ae11d3ebe740cb45dd25cb209f38729b477beff443e616302ed6db9eb 2012-06-30 17:40:52 ....A 8960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40abb2622f05567f3982cc863f0c3e68aca12fe8568b03f81c837eb486a8552 2012-06-30 17:40:52 ....A 1225322 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40b016841b8554cf0690abed546b7bf3d9eeab3d397d3038c9f18a684127517 2012-06-30 17:40:52 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40b7d850e60424959987d707bcc4a7480a7a2fcfb1e9d12f6167cddca103a97 2012-06-30 17:40:52 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40c2a1a1eedc5c295508e56bee7cd2a9ede003f9a112fd508caa3ecc5635dc3 2012-06-30 18:09:02 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c40e01f14587e693fa625d3bd025fd44015624d7de70da0b4156f789fa7f001e 2012-06-30 17:40:52 ....A 220211 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4126b5882a0d7d0be3d746869b1b0e05f769bb2028310d0ec1a788a3c25712a 2012-06-30 17:40:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4141d47b420283e6aef836664bc26daf0c5dd4eb0b0285296e6e9dd281b9542 2012-06-30 17:40:52 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4158920cc0efb4ee41b6869138fb1438ef6e0177c1b77a66102915405833af1 2012-06-30 17:40:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4167599e431cff20aebf6714682f6cd4efb8f9479927ef15f1e5d992f457614 2012-06-30 17:40:54 ....A 454317 Virusshare.00007/HEUR-Trojan.Win32.Generic-c416f78adcc7e23562d9fa433de99160d1b5ba2e5ddd6747e091ea048a18d5ba 2012-06-30 17:40:54 ....A 1668665 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41915364b83c7a7c972bd23c5a640761f4bc740f0d2cfc499cf7a9d2e9eb60a 2012-06-30 17:40:54 ....A 35485 Virusshare.00007/HEUR-Trojan.Win32.Generic-c419f3f0429cc3d950f07ba7947ead41ca1749606acbd23ce0e7df996d3a7ef4 2012-06-30 17:40:54 ....A 1072358 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41a1dffeec38476e8cdbe6c1eb08a812b35cf284a75613af905c2eda5a613f6 2012-06-30 17:40:54 ....A 67524 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41acae8cd7f1d5924b4a8e8170ba5ba222eaba02fba50188f7cafb9f3175ee6 2012-06-30 17:40:54 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41b1009bd7dd0e8285e788f27a389e371cae33b127928dcdbb1c3fb8cec6a4a 2012-06-30 17:40:54 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41bc0eb27b46ede8d76e48ee079a91609337b987c9a53c5d6ad1b08c035306a 2012-06-30 17:40:54 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41d740ed6094e9107efe906f22bd3ec806157a7f51f75bac05ccbb0baaa2d28 2012-06-30 17:40:54 ....A 1852416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c41df222572a1d2466d8aeabef08fdea18a305ba50a67197b915f560ec72e609 2012-06-30 17:40:56 ....A 23166 Virusshare.00007/HEUR-Trojan.Win32.Generic-c420550a7ab2f9bfe9822571819dead283e673c181aee475d1518f5ab0116d28 2012-06-30 17:40:56 ....A 1429504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4234050f71a6eba9404b45c06531a6d7dbadb580f4c34147878f244105b0611 2012-06-30 17:40:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4240a61f09cd74b4386f9ba652d663d09dd36f3666898cd9de6e03094d49f9a 2012-06-30 17:40:56 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4259fc55a5136a23030cae0501688712244973a58089d8ceeca988b6e774282 2012-06-30 17:40:56 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42936444650e52d58dd8fbd56f69ccbb7822309ce57dd575e83959fcf0d845f 2012-06-30 17:40:56 ....A 30608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4294f2c2e4e316814716d679333408499f483bc6c396167695aee7eabdc28b2 2012-06-30 17:40:58 ....A 4681728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42a08a68814a5d90b82d1ccd73f416238dd8dec3bda55aec2d509d1b95b9f58 2012-06-30 17:40:58 ....A 19916 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42b1b1c440461bd6c0e8fb026c6eeacf64aa62993911dc87b13672e3b6200c8 2012-06-30 17:40:58 ....A 1121280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42bc7f228547e830b54243a2625a965e4611345461f7012b155531f2fbe6b20 2012-06-30 17:40:58 ....A 192712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42c400ba3f5be9a9e86b0e64446632aab3372fffa2a88ab19d501a64eba9386 2012-06-30 18:11:42 ....A 44548 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42e03d0a246d4be97dbac71b1d8251028f59b661b097eb6b6ac6dd2ab546e9b 2012-06-30 17:40:58 ....A 1315840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c42f8d62a7b4f2ea53b146642e533f22c987fafdbe3eee86fbc0b46c6a95a588 2012-06-30 17:41:00 ....A 332822 Virusshare.00007/HEUR-Trojan.Win32.Generic-c430751d0aa8251a58e06f182e3a05a489f7fe9298eff34163bf72dac511b1dd 2012-06-30 17:41:00 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c430e7cd6d42bc3a76af683604f58e84ad9b6827bf74581ff68f23a0871d5d81 2012-06-30 17:41:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4331086e754ac8d4dfd0a7bc3aab9f88e6fdcac91299848fd8a55867296b69f 2012-06-30 17:41:00 ....A 2558759 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4334ca7434bb74d92ace1a9e5683f435d6aa885e5ff5f805f2ded5d32c0acb4 2012-06-30 17:41:00 ....A 369160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4338c2a0857ccbb544ba877376200ef5869cfa55f2e02940d25cdff2712ec66 2012-06-30 17:41:00 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c434b8d0be37864d176b72e7c82369edf6cfd285e8f02658270b2df6b0fd3eba 2012-06-30 17:41:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43693bc83ae0f795d28ba52cf3b8dba01bf5b4afbc4efe8f446126c5f8fc6db 2012-06-30 17:41:00 ....A 604478 Virusshare.00007/HEUR-Trojan.Win32.Generic-c437dd71aba0142407b6cdc982dd7bd23d10c9d40d1546fedb4fa7f866b0a806 2012-06-30 17:41:00 ....A 34284 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43adf0a1b405ca02d7391574df5a6ef35b8876d19308388355b204c9fedcef8 2012-06-30 17:41:00 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43cf6837345426bbbf710fc521e9703a59e9b029080d72cbd2366a843395e01 2012-06-30 17:41:00 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43d9a515820338ce12db020ca84eec793bb96afd6802ed2911118dfb327bf6f 2012-06-30 17:41:00 ....A 160502 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43dab5e631fee2cbb79fc9e8c853e3d6043ac4e9e9a156afaff2fce94d44657 2012-06-30 17:41:02 ....A 1331200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43de299a0c888d71ae00a79d3a91c86c5580ebcb2863732d5530949f5304c40 2012-06-30 17:41:02 ....A 1940391 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43e21b3e63d10bf420bf3144e37f93d336d97ee80afe8f8034d6694fde6cc96 2012-06-30 17:41:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43edf89f6b01be274128282f9f42fc58ae1d777ceaaf5b2cebb5a3f75e45c43 2012-06-30 17:41:02 ....A 185885 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43f7edbf1267f764740a93d108b201fc4a510193b8f021dc4173f5c0625265c 2012-06-30 17:41:02 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c43fdb170795dc7eac7a78bac61d70b6350977940400b897b64e6a4cb6aac3d9 2012-06-30 17:41:02 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c441dc4b8dedba4d4a596470e61a11ba29315638bc0b1730c86a799c23645d0a 2012-06-30 17:41:02 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c443ca5893168e92714325dd737d20a15b8510b7af15dff9c45be0bbbaf8a070 2012-06-30 17:41:02 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4463a5ede4d4f2324cc034ff4e9a3dd4bd3bd07c894fa246c0b7cb053c094b3 2012-06-30 17:41:02 ....A 1088512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c446418c73b0546cbef6e4966f651e4cd4e30bf9cc7f15f4eb2083e8ed9c221a 2012-06-30 17:41:02 ....A 2540544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4474a28cc62584ee7e1fb464c2cc875a69fd7587b18504e12226c67bfac9913 2012-06-30 18:23:20 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44c133ee97935168b1c4b721bf1114f59670f54a71a1a323eb56dd0370b2703 2012-06-30 17:41:02 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44c423c8bf31dc5d49e327d981be88c61b45d8c627b62c5371ba32fe5e8550d 2012-06-30 17:41:02 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44cb834c65a0ec4365e8f376ac1163dbca5dea0faa13efc254ba1b331310a83 2012-06-30 17:41:02 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44d0663269e179a5081dbff03223d280b5df46cda4829fbc0b307942fc5cb45 2012-06-30 17:41:02 ....A 693512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44d39bf25ed197839077f2d1741c1202b1e648a40cb9fdf9d93a95db5e027fb 2012-06-30 17:41:04 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44d99ebb4bec257124d4aef4512e1e05dae012822c1859b3f2a17474626f501 2012-06-30 17:41:04 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c44ea084fbd209f87d90b2aefb0024b0114d4377bfe2bcdd44591cdff35a6661 2012-06-30 17:41:04 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c450297532ff17aea935a6c914e4e7604e35a4fe853e4f675d89ea6a3c71feb0 2012-06-30 17:41:04 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-c451278e2da43a0f2978d22e1609c48222033094d92d7465c554f1473c5dd2bb 2012-06-30 17:41:04 ....A 11007 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4516ec1a736ce56217e42aefc485030a6f99f33f2f139a786315a3768ef87ba 2012-06-30 17:41:04 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c451b43df3cc63ac7f0a2c7347904fec540d5271920ed04a6c1764d57c8d2aa5 2012-06-30 17:41:04 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c45345ab0600fa76649c93c47622407fb85475764747eeaf34501fb8cb5b65fc 2012-06-30 17:41:04 ....A 1111552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c454eb7991c121a54dd65ef5855e48073eaa1996b3af63661893f4e1e64e550f 2012-06-30 17:41:06 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c454fc1b69692f6237c52333a229b2a2066f9119462698490df22b39b72a0f0b 2012-06-30 17:41:06 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c458e05b88da7f494923cf17352562c47f4d0092b43ec24359c8805d1728487e 2012-06-30 17:41:06 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c45951554bbae9837fdf4705df7558d59fbe10d85d2740aa0513d1c03071e14c 2012-06-30 17:41:06 ....A 17514496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c45a5f4a676c4029135daaa5847503b21cc0558991b00fa3d887ce90cf5e9ba5 2012-06-30 17:41:06 ....A 1739421 Virusshare.00007/HEUR-Trojan.Win32.Generic-c45c9cd94666e593bedfa1ffc55be2d0c41d8941920182560e2703d7236bc5b6 2012-06-30 17:41:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c460c2ceb0269075dfbef7e8ad229534fb22bce9485087b3f2a6a351c6bef1b1 2012-06-30 17:41:06 ....A 314448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c460ddd3bb08497b384975612f89f5e52d824c4314b8c8c55cd30a02e791c4af 2012-06-30 17:41:06 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c462cbb1950c06dd5c95ab2fc9b1d9414b0f080f835144c99cf8c240406c72df 2012-06-30 17:41:06 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c463a076ecb1d9ea0e127b32b0595d09d9bc61171ae98be5a080e9ae76905b34 2012-06-30 17:41:06 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46410f37cd3bf76996243cb9db44db776d7a74852e6a196929280027ab97db2 2012-06-30 17:41:06 ....A 12848492 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46673123ec8ecdc19d56d7891852006a9ac65a68ef575a2df5a7cb19798a6e0 2012-06-30 17:41:06 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4683ff984b3d7f1d44552072d003fd867e4648efacc6eaa43e0509925557504 2012-06-30 17:41:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46a060e17773f8e38f677aada8c6300658fb9543f282ca718f3e10dd92d8104 2012-06-30 17:41:06 ....A 378368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46bd00c04300d1ec9becbba339585a689d26a995b0e4a69e39002ec75bffc4b 2012-06-30 17:41:06 ....A 21217 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46ca3655e3baecf1c1f443cdddafae3d07b0394ad99c0e7552afca970ceb31d 2012-06-30 17:41:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46d6290540e2b6a6d144aafe2b883e57064d89c8c9c8cad7844441949f6d96a 2012-06-30 17:41:06 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c46ed3bf97e0880f4b9398e93d3d7a7be9bbacfb360d293a7a279a1f8df00cd5 2012-06-30 17:41:06 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c47103203d3eb55f0410d6ee2cf26123a69697722192fa3d1140f9be4a867d7c 2012-06-30 17:41:06 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4718d885853a807af36933f72760ef21ea25a38be2e85a0a69618ca2cae0ed2 2012-06-30 17:41:06 ....A 365068 Virusshare.00007/HEUR-Trojan.Win32.Generic-c471b5247301f27560f69326822125c80dced35240c3d1d432cd95993e041c5d 2012-06-30 17:41:06 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4734bdfac273ceb15073b6981efd7ac1cb418abe6a137de337dd70514905a07 2012-06-30 17:41:08 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c474ed7acb60fb5b2cf80c83911f183f641757903ccd2224ac8d0cd710a6b249 2012-06-30 17:41:08 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c47500b02b72aaf5a1e25fdad9416e05a66e652bca4c07487b59de5b807e6d0b 2012-06-30 17:41:08 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c475a1f8770e9454d06519bd541119b032f871d277dc67a9c2492f72350ab92b 2012-06-30 17:41:08 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c475cafbb7380f16eaa2ace788292314e65f657514946ed81c9454b565637298 2012-06-30 17:41:08 ....A 279473 Virusshare.00007/HEUR-Trojan.Win32.Generic-c477e2a32e80d1bc20c443e29b51eee51b232e169de4c611ae61c10095777c72 2012-06-30 17:41:08 ....A 727042 Virusshare.00007/HEUR-Trojan.Win32.Generic-c47ab0e3f0335bcb769e7110f9dc36c0a83182447db4fa63433bf89239b99a5e 2012-06-30 17:41:08 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c47acd726f4d91d7e24498bd89d638b762f5afe6e5e8a986011e51c8030a6148 2012-06-30 17:41:08 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c482f61f5bf3faa31486e6db427d506f904c054b7fe1cd5cec7f60d683a553f5 2012-06-30 17:41:10 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c48308e9d73844731008865352505729e110bec54c1cc10b54ad632f9aa52284 2012-06-30 17:41:10 ....A 19604 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4835529341873843a0570585280043cc71c5ce0087eb66e0c4e74af9eac0f68 2012-06-30 18:10:06 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4839ccffc50be8678b156b42e4c9b88da74dc729d1441f681eded036feedb12 2012-06-30 17:41:10 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-c486e00da8d60f87ec642040b51e5bcf1f0811e21b760172c678d75970d52b84 2012-06-30 17:41:10 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4881d4d6518aa19dc2a28da87f085980d83e24efa5ff858063699ec18c4a659 2012-06-30 17:41:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c488258e43c071736fc9ee54e8d2a5847ae8b0d98f8b44be0a65478cd057e1bc 2012-06-30 17:41:10 ....A 263582 Virusshare.00007/HEUR-Trojan.Win32.Generic-c488e729e2ecc4e258a96514450d1f7125221c965c9975b1b2863bec4f088747 2012-06-30 17:41:10 ....A 45132 Virusshare.00007/HEUR-Trojan.Win32.Generic-c48960e8e9fbd15d12edfc3aca6f6a2a47034cf9fb155411af37ea682028e1bf 2012-06-30 17:41:10 ....A 14060 Virusshare.00007/HEUR-Trojan.Win32.Generic-c489872758921cd5ad95ab45632a83a6fe4ad1aed2173fc424455a8ee0fdc5f5 2012-06-30 17:41:10 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c48f64ae2df3676c5468e5641a87acbcfe188d9a598585d819eff96766158a20 2012-06-30 17:41:10 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4905dcc8a8222221f2ef4c04e78640dad2d424e46808b4b77a03f13c3ac8e64 2012-06-30 18:12:48 ....A 171416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49097d70a04842ce3ebfe6d583cd76840d3904a9c0a26abd529e7ab4d0bc0c0 2012-06-30 17:41:10 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c490e8d04ac1239a0eae2b316f18586e70c5fe2407c07d89b6b8165747c0bac2 2012-06-30 17:41:12 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4945c1ee3428aefbd1b7dc8e13b74e676d31130689ab9a92ce56cd7f544341b 2012-06-30 17:41:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4946b0b2fcd7f265be513ecc1777ab0560d099e332e674c9daa957bbe9fa658 2012-06-30 17:41:12 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-c496f5789d783982edec3b59b39b6b774ac225ee528da974bae4dc916500f61f 2012-06-30 17:41:12 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c498eb6c4bf9f7380cbf7c192c727e45231a9286b264f6fa2770f52bfb125e85 2012-06-30 17:41:12 ....A 1106178 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4995fb41d9b8b3778bcbcd8cc37311f8c83d44073660a931e06d26dd108a069 2012-06-30 17:41:12 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49ab3165f434ba605ddb314d5b4208db1d3c2a6688b1ff30a4de15e0cf51748 2012-06-30 17:41:14 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49d8b4337126128fd038defc7232b512eb3e0bf639bed0963491ffdd0662726 2012-06-30 17:41:14 ....A 1680291 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49e0740189e140df47dbe8a4fbfb0c5cd6e062c9e9f249bb4c33efc3e9c9df7 2012-06-30 17:41:14 ....A 797184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49f3549cc5064b9b9015ce75d07fe6a89fa8a7c588878c3d2bc58f26e667045 2012-06-30 17:41:14 ....A 4066 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49f3b4088a7ab499e9ca4d67de652f856054b88a17d1f1f9320ba7c245bf00a 2012-06-30 17:41:14 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c49f4dea5a47276c52011067d6d5e61ce27c3f3662d35fccd387d60f01486488 2012-06-30 17:41:14 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a1b3e38e5952263b57f0a69a826576980748579aeab74d3913082ba4b3eb69 2012-06-30 17:41:14 ....A 574976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a279bdfe68b50fde65691e7ad83263fd2ed8b0a184b605b6229bcddeb02c90 2012-06-30 17:41:14 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a32981371dccc6c6cc3eebd220b1b7a51653dd9b6be25a51b7a29c7bda55e2 2012-06-30 17:41:14 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a4652a35301ac10b5e6a003b3968bb78aaa959e8f8554bf2af51950daa7a8c 2012-06-30 17:41:14 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a65ae66ff6aa4fbb5be11b61f1d07c2d14cd365b0f2b5017361b2db0a6a562 2012-06-30 17:41:14 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4a94044922411d6fe86b57e9da4f2df7843eb0e223e36fe42274eff0bee0139 2012-06-30 17:41:14 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4aad2b2d385ef99537c9e2d6a24b10e8026f9107c5eef4fab0cd77993ecffb9 2012-06-30 17:41:14 ....A 20929 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ab038683894d0defb86e64ea7adc3b5e85892bc70bf69ecda854265aa83563 2012-06-30 17:41:14 ....A 561119 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4acb21f323d029810fd105a8d65235bea5cb5163679e1f17054bf977f9688f5 2012-06-30 17:41:14 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ad37ea6b0e74e9afe18ec77ef5f059a55e05d4cd1322961d027547770eca19 2012-06-30 17:41:14 ....A 129168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ad734d97e19e6b74efe2b0ab8e3098d4a816caf4fe9082a359f6dd7ac240ab 2012-06-30 18:10:10 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4adec20d5810b2f8fc38af28617ab41bb206274d3f681817c1a1924668dec32 2012-06-30 17:41:16 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ae6718652b1d264f74e16577739e5960bdfa516390860935c7895c6bec805f 2012-06-30 17:41:16 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ae9be431ecfdea7645518ed93f0f1a094f0c395bc33d3ecc4dfa8af330bb7b 2012-06-30 17:41:16 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4aed17ef7da9794f74b9ad46847ca4e689d7eafc1ac3f11b783b891ebc9138b 2012-06-30 17:41:16 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b0f1be639be176f9b0ff1224a9d6f2493cc5f4850c05fe48f68b8937f4edc6 2012-06-30 18:25:14 ....A 1611264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b123033b6d2e4f5227093ee71d4388b1f770d2b4566b5c5d63163b15a77b13 2012-06-30 17:41:16 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b273c921ff2c82920891d4f09eac4d264d843f68c242ab30be2714b2d84cea 2012-06-30 17:41:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b4d848893fcf731316946f23b905fd34cd536c6e1122ba93c191867e4e483f 2012-06-30 17:41:16 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b531d91f361c66be515826109034630abf915432ac65b8610f452fbf6a26f2 2012-06-30 17:41:16 ....A 413701 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b61be4b9aff2865c2f45ec4df9a805e8994db8ebd29dde0e9c27a0119098b2 2012-06-30 17:41:18 ....A 974336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b7265793b9cf1461c9920a8131fa422b62a139e34a5a8a844b42bd480450b5 2012-06-30 17:41:18 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4b85cc0ff1a0655f529bdddd3a46ffd6b1ac8cbeacf4c0c136ffbfb2559a0b3 2012-06-30 17:41:18 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c0b47150cd79e6579e6f6e8dd4b9a0b42a698995a813cfb485558584d4c5d1 2012-06-30 17:41:18 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c4eec48941cc7ff5b518c46ce8b501fde3395d35ac798500864f9a45939a22 2012-06-30 17:41:18 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c6a2132e1df522f7ba68c1a17bcf24c32c498c2bf35db41616491cd823d40b 2012-06-30 17:41:18 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c7489f464178236e545630a3df581ddaab181900792ee38b53a139e3ff909b 2012-06-30 17:41:18 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c87d25f8787e2cef25441256275eab7f9ba6af42c7c6c488936878b3b8522f 2012-06-30 17:41:18 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4c998f45b3d9a75d2311293b16e93cb0a5f52874d4fd736ec961ca8cd2310c5 2012-06-30 17:41:18 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cab79bce541bf7f4bcb4bcf4e75d4d89f01aa304420b1ea426589175a24404 2012-06-30 17:41:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cb989ab9b8762bcfe83fd5b9d8985ea5917207b799bb3b5e638ddbf40b2435 2012-06-30 17:41:18 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cc52988c9ec23d69d84113d243f265339a4343e1f1e73499ee186c7263b212 2012-06-30 17:41:18 ....A 135264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cd151a301a26fe2edf40a9e843f94885b5dc7f097390bd73b4bdb0b9485ee0 2012-06-30 17:41:18 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cf2b6a78d5caaa3a3bf9068ed3b259b11ae71a61af93f3ffbdc749c4b53c43 2012-06-30 17:41:18 ....A 118907 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cf9c15922139a0439205b84d836e0f8583e8fd1ce61a07348cc941045fcd05 2012-06-30 17:41:18 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4cfa366459468b9675e5fc6d5aabf6399dbca99509e43cb62d951278dca7bb6 2012-06-30 17:41:18 ....A 168827 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d06d08da5f5076290bbd7e30810c75c6b6fcaab03a7c40b9d7469a28b0adad 2012-06-30 17:41:18 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d11b843618e167cd47589462fbee75010f3e31348c14c7954289253820da86 2012-06-30 17:41:18 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d2a22429b8e50295c557f7d0e2b1c294848deb0ba2bcf5f9932675d9db550d 2012-06-30 17:41:20 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d2b0aa85ba5a01abf821dcadc1db58ee30981c9eefce1a3867b2963859c4d2 2012-06-30 17:41:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d54e0dd0355a135104dc89b472580d1a413274f55380443867fa8a8fef778a 2012-06-30 17:41:20 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d5adc5297f1aa2714c449cdf0a9f7d1614c8fa59386aec4aa5b2f573a8dc9d 2012-06-30 17:41:20 ....A 1447936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d6a48d973f016c6561d16ee983eebbb1e6431d444f77ba41f763598a084ba3 2012-06-30 17:41:20 ....A 533512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d6c1864bbc5c25183515a635920123592dca0720e71c19cd22afa2d22ba6ec 2012-06-30 17:41:20 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d71e03d8024e8afc5b50b63ea071f2f5315e0a7d561b945273286ebc2685bc 2012-06-30 17:41:20 ....A 1776128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d72d3189f9fa06c0434461c0c6895586143f5b3b3647a409b11498e24ceee6 2012-06-30 17:41:20 ....A 112005 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d7637eaa64a4cf9e2c9382265afde2fd2f01061329725ffc7a249e965b42cd 2012-06-30 17:41:20 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d7d39825dcc97f3133f3b061444f90811e1b28108f67618ddcddc18a775a04 2012-06-30 17:41:20 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4d9609b763b0a9d98f9c016a654484158e04e20b018dc578473e629c89645d1 2012-06-30 17:41:20 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4da54e5ebb3e261793c0a9e25281069ec05b2e9a08761cfca14730da2fa7e65 2012-06-30 17:41:20 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4db79ecef7653256870fc8c9d5db02d37c38f359dbc83c9969cf6ac99d33d72 2012-06-30 17:41:20 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4dd0287fce382f2021226075c9d02fbb1a936e602413464822a94c2d29df342 2012-06-30 17:41:20 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4dd4b0b8f73980a1493c8ffdb704ff59f8d4e9896d216ed97b639e9dbaa8bfb 2012-06-30 18:16:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4de60fadc4c91411e33c9a0e0402fd1da3f0cea2849721a919dee0c3712d1ca 2012-06-30 17:41:22 ....A 250243 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4dfea23d08e0a4553414b768b4a5bfeef8a6213cdb610fe587f849ce5a96856 2012-06-30 17:41:22 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e010f093e1c4bc3da9778f7968bb19a56bf1ccb65de7cc4d0530dbda5b574e 2012-06-30 17:41:22 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e109819f5f28ce430b9d8e2ad29ba46ee6d75e6a2cd0c17241e5944b24aa24 2012-06-30 17:41:22 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e17871ba8c8790fbbc4be3d0542340c25af297d40e22b092430a9ebfe1aaf7 2012-06-30 17:41:22 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e1d3f90d360a46e94407e7c856557eb10b138809a9a6f296562e765320bfbc 2012-06-30 17:41:22 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e2dfb9ceb830592a1e5bb81bdcb494420e9393cf1d132a27b6aa67a0127381 2012-06-30 17:41:22 ....A 785408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e3b97a9e50895fbefe023b972eb796621847ae84152105138af2e67e5be189 2012-06-30 17:41:22 ....A 1947136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e45e479e0f12b14ee951380e406b22cd61a4ec768fbb055ee1e8ea260e536d 2012-06-30 17:41:22 ....A 3322150 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e59ded3672ddb41379d8f9d6c92b098c8bf44c2b7d118cb4a1d227df01bae1 2012-06-30 17:41:22 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e6edc64f3a8bf7ac17b19357f7ff5b6ba68583001fd4dc1792cc936a393d67 2012-06-30 17:41:22 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e7bfd0f730b146379ce372dcab6b7ed3c2440e46d88bb1d1653ade42292c26 2012-06-30 17:41:22 ....A 39136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4e8d27631d6e92f5078d4c4ffbb8af7e48b45a9e8c6dbbc6ac2df5bed92c867 2012-06-30 17:41:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ebe84273cf5f0a0823fe066bb2556f94aea2e9b6261be9c69611902a051190 2012-06-30 17:41:22 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ebff3e779910414ab2d60764104f6ab8d8740dea6c2b49f97e0fe9a10b34f2 2012-06-30 17:41:22 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ec220eb5b38fd938ab816b06d491ca63f319f00dc8261bf148b410c0466bd8 2012-06-30 17:41:22 ....A 21617 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ecda0708293135999e85e8ee8d88ed17a91014e7571744877b6635b49a31a0 2012-06-30 17:41:22 ....A 1647899 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ed2d00b41cd76090d398d6772dd105644ee0aa2e84315f45d43ae32190e7ed 2012-06-30 17:41:22 ....A 1289730 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ed551cca54e6ac5c2fbb495854aa2077204e51a089306863d66e23c10c3867 2012-06-30 17:41:22 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4edfd5649f9508e016cb347304cbc2235e603c5e35757da774af01b1e40fba7 2012-06-30 17:41:22 ....A 3067904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ef3cd995b38162490d6bf4810fa7cce8f5bb1c40ab98f0e6cf54f85ac80b51 2012-06-30 17:41:22 ....A 103428 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ef6df2a7424065bad02cef969750c41c5d9026ea0635d45883655ab4df4fea 2012-06-30 17:41:22 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4ef754a406cffdec87a59386f464deff309811ce6c516f00c3677e71718eb7f 2012-06-30 17:41:22 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f2e6f1467ff8dd291200f989934c9823ba1ad40c7a83f60b43a56cbea24d71 2012-06-30 17:41:22 ....A 33096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f49ca8c22ea99862c19114e2ce4c4f1f86340d9921f55f37cdc6f57b088e24 2012-06-30 17:41:22 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f5de9e721d4d0dca0b20404faf4ba9adb9af398e8b91292f02faeea943579b 2012-06-30 17:41:22 ....A 3577344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f6cbba4180a9ef5e474b14eccb38f7a5da3a3d284ba4c92ca6af886a2a686e 2012-06-30 17:41:24 ....A 655360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f6e5fb27fc5f1466a8ec6165cc5548cdeea5ec98d80e22e0404bbb2437fff6 2012-06-30 17:41:24 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4f9abea68d884a0f00059a6094eabf79e7ff8d5b0e70319d5676bc582502a8b 2012-06-30 17:41:24 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4fa4f87161a7cc1382fd31b8ef184baae879f169a99f9775e1da8cafaf19549 2012-06-30 17:41:24 ....A 101487 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4fa8501c7dfe465a79833602c7d1f1eb93349019f063836a2fca05bf105b16a 2012-06-30 18:27:12 ....A 455508 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4fc90df708a475dbc14fe8ae46132da7fab984abfd4dd3dd3162cb81ba80f2b 2012-06-30 17:41:24 ....A 124430 Virusshare.00007/HEUR-Trojan.Win32.Generic-c4fea497d66d3e01cdb668c419d11663725a5a06ebff1b815ad64ffcc4e52a89 2012-06-30 17:41:24 ....A 314416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5017f081e46026df2a783de79d97948a1a90feb768734b921d36b2b7a5b6d85 2012-06-30 17:41:24 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5023a1ee47cd23c66d584acb5700ba646785cea084508e317be9b711304ca56 2012-06-30 17:41:24 ....A 36145 Virusshare.00007/HEUR-Trojan.Win32.Generic-c506485bc23e97185a42313b762837f4e83cb90cd66ea0ea3219767f7ba4eda8 2012-06-30 17:41:24 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50b2a098fea2323972a2e87ef88a198b6c778e179e47ddf9fdc12c1c5946d0c 2012-06-30 17:41:24 ....A 1381648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50bb04d9ed3c5750d379881cbd7716feb4c528f3ac9478cd17767b69081f1f2 2012-06-30 17:41:24 ....A 1317888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50e30c170c9bf4bac2c739ef0056ed1a2adfd02580ce3e65f5b4f39a510dfe6 2012-06-30 17:41:28 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50e333456aa9e5cb9f66c5d71cc8f39c215ce498a4ff4e8c45ba31dcd53fb33 2012-06-30 17:41:28 ....A 490505 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50e3e2d26c7b7408fd9a69c649c256975b01bb9d852458acba05585e19809cc 2012-06-30 17:41:28 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50e696b47da4729069ba6c090ca9214563a84a9dc3002ac24c632b08a09e92a 2012-06-30 17:41:28 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50f05420f329a24ee75a201d85cc11e9dff46b989b2ca0c5b40bb3692248c78 2012-06-30 17:41:28 ....A 539136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c50f50bac2e68f17ce866a9b1d443258fa721aa01518c23ab70395feea83992d 2012-06-30 17:41:28 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5100081be3019a3eea915efea6f331f35440ef9d982b0d5590913fc16e6f37f 2012-06-30 17:41:28 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c51114bd610f63c6a1982a5b4bc4ad74bce39e784846f9d4ea37915dd71550ed 2012-06-30 17:41:30 ....A 124472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c511ef2be78f3fa825d6538acf6789ddf36ce043669b9616e74adee70df60028 2012-06-30 17:41:30 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c512ff4f3a6c5853b6ad200005a5b8f1da5e8d7648764e216316fc4e3861a3e1 2012-06-30 17:41:30 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5132b64f37125e00593fbe0dbadd147f542f01628d774da28636be855206859 2012-06-30 17:41:30 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c51377c2eb3e126ed09876f4b40e1f0150a26a2b2c2a8ab72d29647c408700dd 2012-06-30 17:41:30 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c516166f306cc54c681c18b912cf2bd30768c40aa58d8bc7e97571a7f3e94850 2012-06-30 17:41:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5183eb0a7a255078df10ba0145822f5cf741078c5c9ff8493f27cb3e969cd75 2012-06-30 17:41:30 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c51bcd41eeb26547c94b1db2c4e7f124222401c0c9449f8901fe680558a0a64d 2012-06-30 17:41:32 ....A 236548 Virusshare.00007/HEUR-Trojan.Win32.Generic-c51c6cabf5bb23cde13fde94b4c64a29ac7bb05754be92ae209b327e9af8c09a 2012-06-30 17:41:32 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c51c84d55586a521f24680ac7cb0f819b8e53c5105ae159194cf406c4e60d5cf 2012-06-30 17:41:32 ....A 65265 Virusshare.00007/HEUR-Trojan.Win32.Generic-c520525cb54b68af1649688d71e1da7e1c7534291ae632aabbea837663ea3f23 2012-06-30 18:10:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c52075613f1c6dfb3caecdaf7b0fae9471ea28493105ca43334389d0ab57df20 2012-06-30 17:41:32 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5213c0cd063860f6ad68d08475efb7492778be4185dead481977d12d4e41fca 2012-06-30 17:41:32 ....A 120848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c52188d93370e1185875f6bef7bda6e02c6b8ad97706c4c4b4d5c7ddb3d65391 2012-06-30 17:41:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5228f0ae4a45a5e453965de4496e828e55ea26eaf95b1178b66e4b1eef31219 2012-06-30 17:41:32 ....A 376836 Virusshare.00007/HEUR-Trojan.Win32.Generic-c52527dca3071483d9f769ef2d281ba5d1979d81eceede81a9ab32165a65af25 2012-06-30 17:41:32 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c527e738b604318d7d4de5f794b3a56d7a68fd805c29bc42708f04d806ee2109 2012-06-30 17:41:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c527e9d6c12dcdee18c5a7e6b1adea8526b0d0f2095bbb2c1678a7873a5e7f39 2012-06-30 17:41:32 ....A 2270720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c52a41422c7e4859f5a8322f745b08ce69595713ad1ee1bf851dffe52f00bec3 2012-06-30 17:41:32 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-c53301e5d3bf9fe50f9cdc7c697672296e9f1bd32592eb28a20ff865705e7592 2012-06-30 17:41:32 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c533aa18271775a07387c88fb1da2296a44948f5936af12639bb3e92ae90c5ea 2012-06-30 17:41:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c534cbb89631d815d5b6b73f68542a3fd8061dd8989eb37f50f825c2b710a767 2012-06-30 17:41:32 ....A 10224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5371130f782ce9bb32a7e47901de1b77ac0ff56934138bd46227697128c6d88 2012-06-30 17:41:32 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c53796579b1a1302d3a18c51ea4faffb2de6d637db35f974076f2294303e4fbc 2012-06-30 17:41:32 ....A 190430 Virusshare.00007/HEUR-Trojan.Win32.Generic-c537af12814474bccfe20f40a1a27b25a11c1ab6a2331e7a85c66e4e4b182be5 2012-06-30 17:41:32 ....A 42080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5390d787aab60d6e513f1c5a9f852013988f7659abe81b77f48b87772270dd4 2012-06-30 17:41:32 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c53975dbc30c81c99d1ee59cc965a6d1498c4c848371fca26594119a4c525bbb 2012-06-30 18:14:40 ....A 646784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c53b440f92011fa27cae96fcb6829aaff03927e9828d0a55c67b3e8c7eb06a99 2012-06-30 18:12:48 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c53ebbe6bd91632d21ea2ed53373ee71058759b2a53006d184a22d8728ce78f7 2012-06-30 17:41:32 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c54007c3318b44453703488634c8c81bc4f71b59ca944f03ec6dd27af48b200f 2012-06-30 17:41:32 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5412e2ba7681817014f4c8620c2838af5a2f6d93746d07f8b046b1122fbc782 2012-06-30 17:41:32 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c541edba41d89332059aec7985828b93e8121db1c5c0d86c5599c3122f869704 2012-06-30 17:41:34 ....A 225216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c54903742f81c118a7648363e488ed15212586da999dd1285bb2c190030a5b44 2012-06-30 17:41:34 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c54b2d7b4b1a3780642ab7ab219ea9a0968f1c84719805f806ac463404d66653 2012-06-30 17:41:34 ....A 33325 Virusshare.00007/HEUR-Trojan.Win32.Generic-c54d1a7d9eeefd191d32826fe78d956446eda7b6d0eee85549c8a7c35102e1df 2012-06-30 17:41:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55589afbdf218aead3aeead20b8f9af882db4b31315d36c7c3bdaac4dfff45e 2012-06-30 17:41:34 ....A 459133 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5562da0f018c80ab6123ea07c31ab47f765d5768e248f234ce2092eea05d086 2012-06-30 17:41:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55671c4b0c7f2d8566ff4a76585bc13f4ef8cbad8261c763ce91b88b12546d1 2012-06-30 17:41:34 ....A 451072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c556c6b567dc5c932f9d8b789e70c87913950edb111e3ec9ce659c8354f50c19 2012-06-30 17:41:34 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c557caff2651f40996ed569183ad578721104afb1c6022cecb8165530049337d 2012-06-30 17:41:34 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55c4562d63e1a8da9d0a490215ce58fb9829b78cd2f1f843a1275bd7b1a4714 2012-06-30 17:41:34 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55cbb8a9bb63a0ebfc0b8fdd3cd5675ba55b4098aa4ea8706b52fbee310aa0f 2012-06-30 17:41:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55d10ebdd4effbb32469797951b89553a2541faf462840d325244f70f513da6 2012-06-30 17:41:34 ....A 412460 Virusshare.00007/HEUR-Trojan.Win32.Generic-c55d8bf07e010261868634b8849490464e45c407cf77f59451f223bb09ed7f02 2012-06-30 17:41:34 ....A 132932 Virusshare.00007/HEUR-Trojan.Win32.Generic-c560a29083311c1c559fc00c78dabfc714593992fc56528b095328f379c42b94 2012-06-30 17:41:36 ....A 107201 Virusshare.00007/HEUR-Trojan.Win32.Generic-c563ca3b17f051b722851c765d885de1007fe01bc7e31f0b8c5c09e413640e71 2012-06-30 17:41:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56582e328cb416b336f0303a4be98b80cd4a47c54ea14267eda810c0f642e99 2012-06-30 18:27:16 ....A 25192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c567844be3616f74b8e3ce34572b99eb4e1fd8fe840274c5c8b096592dc58719 2012-06-30 17:41:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56785451e2ef3636edd3f5c3771fc097a6e37adb927af8206601df556fdf949 2012-06-30 17:41:36 ....A 958428 Virusshare.00007/HEUR-Trojan.Win32.Generic-c567dc0b75ba2eeeb19c0cca7fc49b83d8cd99e55bd07e050e78a40e23816f42 2012-06-30 17:41:36 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56891126a4e876710332b357098ddea919849cf19d9bbcff4f26a0af32a0682 2012-06-30 17:41:36 ....A 45064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5693f5fad47e6c04d0462392abac85b24099a200226ff31f38a4567f2b5612d 2012-06-30 17:41:38 ....A 202859 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56b176fcc23bad68ee268022da72665f292192045403ccc07753f0cd7437c5f 2012-06-30 17:41:38 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56b3e0c604dd06a404ff6481f8f7d561b9e4fbe7c5cdbd7ec655e778cb51e7d 2012-06-30 17:41:38 ....A 345600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56b751f11ae86fe2f724852800e92b858cc69281a1c43ed57414413fac30947 2012-06-30 17:41:38 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56bb9292aa6ce268f381c4b3b9157b9c89c57f5309ea3e8c89d01e5d6540d50 2012-06-30 17:41:38 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56d2acd1ac7f9125313397aadcd748032d4f0fe0251134a4a7d143e9c28a008 2012-06-30 17:41:38 ....A 3150380 Virusshare.00007/HEUR-Trojan.Win32.Generic-c56fc20df60a402851bf59ac252c9983b0ecd7beea7da6dcfb846a25e07c3b2a 2012-06-30 17:41:38 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c573503da557f79fc480e83e87eb5411fc30ccdc5ba9f5bc53b3cc636d3e3f11 2012-06-30 16:17:26 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5736f6f5403be435be4835aee2583afbff5cb294e61f00502544a666b31e0e0 2012-06-30 17:41:38 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c574a1a8373ab843ec7420b7feb4403ba7c9a33b45c168026a03f549ed27b9a2 2012-06-30 17:41:38 ....A 35332 Virusshare.00007/HEUR-Trojan.Win32.Generic-c574c236a49412816496f2d0fcf852c4ff79061e7d1b21fb3e17abf41e808cd1 2012-06-30 17:41:40 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5751efc13468b8ce4e8a8ef301522c6f39b73557142bfa240f9348305806d14 2012-06-30 17:41:40 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5756b4b41874280718b95d43a9a3a7a0b88dc8aed82d6ded538bf3a8a93ebbd 2012-06-30 17:41:40 ....A 312572 Virusshare.00007/HEUR-Trojan.Win32.Generic-c575a5bd53784b48fa1550ae608b1aaac357fb0d874244097b90e8be6f18ec6f 2012-06-30 17:41:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5775738f92164e0d07b9437d250ae4b8dba08912ee67f9fb00ac09afd3aae53 2012-06-30 17:41:40 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5780b80e0756de3093e374822d6831dc6f0751ce1c3fea89577f3cb23ce6c64 2012-06-30 17:41:40 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c57a430098e161adad10ab4755f063f51df1d49fb20459143c9261d8c8bf0d04 2012-06-30 17:41:40 ....A 3655 Virusshare.00007/HEUR-Trojan.Win32.Generic-c57b3ddca10793cda67cd98f660d6814c9d8fd9bb25cbbe573914f3e1fcb79a5 2012-06-30 17:41:40 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c581764e2c6b5ec8b5bff3fd854b81c99ba310577db18394f7b6d0fd376be79f 2012-06-30 17:41:40 ....A 108109 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58297d7bb4be96def6d8195d9186e26fec5b74148d0b8f606d480401646b874 2012-06-30 17:41:40 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c582fcba7e40fdd3529b9cef9f6d5cc3119004a6ae13ea60e16734a454f6cd62 2012-06-30 17:41:40 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58545c3d72ae964a8209be1839d88db63e616cbab2d31db3fcb55ebae2c584b 2012-06-30 17:41:40 ....A 795136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5861ff913524c7baddcca7d9c79852ad11f4a23be376e99fa671523a985eafb 2012-06-30 17:41:40 ....A 101648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58714326f488389b00c70d4e6e6a7e1c2e11b6683023a72d785e634edd5c4e0 2012-06-30 17:41:40 ....A 2550272 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58874c9518daab65c3d2829129aec6b41c0703f2f7de650ccfcf5b9f0aeb3c8 2012-06-30 17:41:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58982635b4ed0db92b01adb5267da7428a05a780300410fee5e5a7cbb23ab15 2012-06-30 17:41:40 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58a91b779383500819d515e156d26f8f288c306c73f57b54679b908ab82d104 2012-06-30 17:41:40 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58c0d73b982610c0da7584b103c2cd2034284288fdbdbe03d7d6e929b1e5858 2012-06-30 17:41:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58f5bff5a4e5b3d8cdb5117daf2b16b526329e17e9bfcdf13f911ab4f888588 2012-06-30 17:41:40 ....A 243712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c58f762313e572b584391cf51c2d021db762bc497313407a8bb43f6d89d4d2a9 2012-06-30 17:41:44 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5900a87eef65a7d36bf612c72cecb8e4d79fee8a431af604c8f4df91731aa82 2012-06-30 17:41:44 ....A 1299164 Virusshare.00007/HEUR-Trojan.Win32.Generic-c592d3ed61a4e81476db148cfe7e4ae581c5ed55b8cc2027698bb4b722177f18 2012-06-30 17:41:44 ....A 468497 Virusshare.00007/HEUR-Trojan.Win32.Generic-c592fcd451d3295f38f236d804015473f7fab50fab99fbbbcf4efe0eba49bab9 2012-06-30 17:41:44 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5967ac3e5038b9c4a9bd2879998bf3468409db13b3ea32c9e9c197b671cbd01 2012-06-30 17:41:44 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c598059a71b807274eb0de24f93820f95861d678ee679784344a67dcaa134e09 2012-06-30 17:41:44 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c598b18ffa4ff2aaeed6af17dc3300dcf68fd0b90ad58c560ad4e1b83bea06cc 2012-06-30 18:18:52 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5998adcbb96e1c1b94afc20279eabbdcfbb8f55003b43c9e852eac6f72059aa 2012-06-30 17:41:44 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59a631413c7ce29ce71b6ea295689f5c6ee89c9b08985ea6603603e1c0c59ef 2012-06-30 17:41:44 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59b00c31782149b28b632c75f3537c832dc2e6e9463ae08ce95f0752ac375b3 2012-06-30 17:41:44 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59b532b6240375dafd5b4c837d47d7d200e685e5d55a50929d5f2d179ae1725 2012-06-30 17:41:44 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59bbcfb6c80e90f39e865731db1a8e9cb6564d15aae968bd0b895982df3b441 2012-06-30 17:41:44 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59dcb3b732250064728fdadffbffb3d6022cad13693f18a2562bc3a4927429e 2012-06-30 17:41:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59e49909f1ba68d7ff211b26edf9cdf4d6675b15162fd358f0e29c78216f026 2012-06-30 17:41:44 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59e532350fdf0589a9180908b3e5ed7f45751b4a80e6e3745f9955eaf605e4f 2012-06-30 17:41:44 ....A 414706 Virusshare.00007/HEUR-Trojan.Win32.Generic-c59fdcaa6a7ca43c9d3980287f8254d180133af4f8eedd2c570a062a47ccbf51 2012-06-30 17:41:44 ....A 549888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5a1025439268e451b5ab4746d580fce77c5bf671ccf8d595a7befb817ef7d20 2012-06-30 17:41:44 ....A 1095680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5a3c44c13b07baa6918e13012cdbe9d835c0e5eb7a1c064d7a0d820ac444857 2012-06-30 18:23:24 ....A 289215 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5a6eb0eebdb1843896b987e241a5dd26cbe8e580006717faccdd88710d50f13 2012-06-30 17:41:44 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5a78ca1a8965e43f90edce524b1e6a4694011bec11f51f8420d3f64255447cf 2012-06-30 17:41:44 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ab4ed2b4c9fe1f71af56123a96731194f22d197937ed78bd4ba776b15e292c 2012-06-30 17:41:46 ....A 20884604 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ab60f4e3effbca17ff1472f1dd71ed64d7bff3eba710decd51702d9101db06 2012-06-30 17:41:46 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ad1926e87e7a1bcb15824cd4106a5d741ebed22e635aed0cfaece1553d7623 2012-06-30 17:41:46 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ad8b1a8e054dab231ddd3e7e98fbf34c5d9f6911a117815e99bea182b7f255 2012-06-30 18:17:50 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5aebf0617524350f81f6ec75de5a2da12290d193816b2dc08d9beb04cd11209 2012-06-30 17:41:46 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5af112a40646531a97c002a2b5510ee0bd4270c2bfd565f6ffbbeea31969c85 2012-06-30 17:41:46 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b10f5f4d389044142ab18c8325358dac8dac8a4bc6d7fa6f4f15c0c6420002 2012-06-30 17:41:48 ....A 963072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b1fa56733b8495226488d0a73b19134c6abe4d331db1859ab16be5fc46c942 2012-06-30 17:41:48 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b2562dceac5a56b1de3eb7fcd7983dc49141547c471170b9f89d19e0e3d059 2012-06-30 17:41:48 ....A 706048 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b3ad6c03778d32bc852e5577633d96916e4e7f0ad9b5aecebfec34b8763ea3 2012-06-30 17:41:48 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b5b883820f895775f534c44e7a8a09e51d21aa13ec38d5536ca126ef743614 2012-06-30 17:41:48 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b86f276917a8f193337b1c3b05b6497e316fafc165ad7d0556a2050dc1f120 2012-06-30 17:41:48 ....A 180821 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5b882a2c0f41c09390478c220e734d0919e46e10b2938e00c6d4526854bccb0 2012-06-30 17:41:48 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ba521893ca7f32a9519926e3f799e56efcfabdf25e3f539ad2a65104b11bba 2012-06-30 17:41:48 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5bb1cc1f8760272d5cc0a097c1ebf18bf5ab3beb376d48926a2694bc612e535 2012-06-30 17:41:48 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5be0c48e4ec84f55f390e5fcd7cb7602e1224df40e3d95af3b1b82a12b5daf7 2012-06-30 17:41:50 ....A 171865 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c1b46a8e0596e8f2462669a01078d108544e442a247eb527aca82c6cb74d2f 2012-06-30 17:41:50 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c1d0c87c6ee029c36b8cd869e387fd58643b79d61d747556bf4f4e21fbb3d1 2012-06-30 17:41:50 ....A 99868 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c2f25d20940debfc460c477c87282458b9379583d7f91ac336fdbe7740fdbc 2012-06-30 17:41:50 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c30d64f792974aed247b87798f7bcd2ba08c6a4fdce8713b15966b7c1a1b5d 2012-06-30 17:41:50 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c3b401e5fb6cfd4c393f52e90825e19d0a179d32785825064e4afbe42c3bf4 2012-06-30 17:41:50 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c3bd0de29c68944725d744c623c337df2ade4d3df8573b8cac221930f647af 2012-06-30 17:41:50 ....A 91527 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c429f228bc28dd9a5435ba41993dafb906a32e97639c125f92602f6f007b54 2012-06-30 17:41:50 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c53afa49bc4f6bdeda3e40415b150e8acf1b4d25cd6763a422f79c6b136eff 2012-06-30 17:41:50 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c55024b114768b92dbc001e4daf618100cbb192b89f220a32d144a593320d6 2012-06-30 17:41:50 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5c86943b1ce49334e056a9dc66ea4043a9073258cd0dadf4786573c11ee6ae4 2012-06-30 17:41:50 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cab07df4d2a43b397c687769e761a34edd09aa16465ab759632d986d9c46b9 2012-06-30 17:41:50 ....A 237444 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cbe157fffdae4978f85bf1d8768c55744ee03bbe7ec9c38ff9dc179cc409f8 2012-06-30 17:41:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cbea7be8284679896b77c9480f56e7f4413e937b6b987f1474b9eacb18d706 2012-06-30 17:41:50 ....A 769536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cd00d9713578ff5f4180a91f29781cf8929332c03f2dc8723b9239b64b4f14 2012-06-30 17:41:50 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cd16c53559c25f6993f706a61ac2a20549abca16c50e97234e4f6f36252ae0 2012-06-30 17:41:52 ....A 125412 2825987472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cd93b7604126f9f6ab40cca76836bbd1263edc8cc1f2ea25f5305d081b2210 2012-06-30 17:41:52 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5cdfd9df0e50df29f9e1256ae85c9148fab9a09e02997f223ea2b185c1d19f2 2012-06-30 17:41:52 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ce884732aef0e4559df323bf0d092acfa27461fe9d7b7bed90fd766d8402ae 2012-06-30 17:41:52 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d0f92e0e541bdb1cc1089e86b9706f3644bfe8efa6f7092bc4fe573519e6c8 2012-06-30 17:41:52 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d161943588300c4677255d50aeacd9d6552d2d5d4f7a4202630f04abc7090b 2012-06-30 17:41:52 ....A 464572 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d279f615f4f6e9280349a1904833c3d3c8d3c73c8792b3992697ee9487c945 2012-06-30 17:41:52 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d3b884359eab4a4f99086ca52f7893a593db7ac8ac363627c1731aa76c436e 2012-06-30 17:41:52 ....A 62876 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d57895140d6ed6f17fbd3f79fa56716da26398b5b4e8eb02a26a5a64fd9b59 2012-06-30 17:41:52 ....A 684567 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d717dd15507723836d30920100f624a35cca8d3390087ef79e7bd52f5a44be 2012-06-30 17:41:52 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d78422ff2eef3a74853a2e7b11d68c6b6332fc95c263b6b5462587d7228f0f 2012-06-30 17:41:52 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d7c7d12686320007d71fa54fd17f826f283591cfd369c159e9c44a7301ec2f 2012-06-30 17:41:52 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5d85eef923f691ff13f4b4b4f57fc804ef59867c4308c77f78eb97d5d1f7a15 2012-06-30 17:41:52 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5da07f67202fa420f81a21aa78c1b73cf1fbb82f9664e4be8adcfc3c47c77ea 2012-06-30 17:41:52 ....A 3943939 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5db349f27ccc424e2b3c713ac7e00bb6ae09902f0263f7a0b43690066b297ea 2012-06-30 17:41:52 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5db80d81c1906697b12fc9f1ab01e22ecdfdd676b5396915bfbafac893f2d9f 2012-06-30 17:41:52 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5dcca4edf23a2dddd19be92cf6b69144c9fe5f764b1bcfee6e0de29716a8f98 2012-06-30 17:41:52 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ddc41835a88222b78426695ad8a55a0cc4b4ab399662235273195da30b63a9 2012-06-30 17:41:52 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ddf3397c8657b8c669f19743c893f2abb1453e735d56e7531905d8d81c5b7f 2012-06-30 17:41:52 ....A 99368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5dea1fddb45e49e0cc2edb4397b66abd7518dc489a87fcc0ea91ba5c54837c1 2012-06-30 17:41:54 ....A 1795584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5e06ef8b42eed0c1b65bee1a8f9a35dd288e90404c5717544afe49e52c29ac4 2012-06-30 17:41:54 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5e77be04f371ebd45f24053860795a438b345e0c2527303ec6b4d6f1f6f9797 2012-06-30 17:41:54 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ea9f6754a6909cf91e624bb6d2640e2178be34a34d1d17f1fefaf22950f1f8 2012-06-30 17:41:54 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ead8a1aa5897505aab0ee51ba82787fae9780839723b8ff1a1502337bcabf5 2012-06-30 17:41:54 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ed084f0fecace08d7e2b1a759abf1d4143476f526eb2d963dcca33a965fd16 2012-06-30 17:41:54 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ed63c349c1c12d903a3559547304ef9720ee15d583a27dc1c310291cf511f3 2012-06-30 17:41:54 ....A 1308222 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ed70567a44e06e2694b5aebb0a84249d474ee00210aaba71e30e39f10e03fa 2012-06-30 17:41:54 ....A 3568929 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5ee558f1f5aa02ffb8305ab0513e282dc893099fca38c2f63e53a358888df11 2012-06-30 17:41:54 ....A 2111536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f090c5518f8a86f2904aa298c87c1cfaaae6ae5d0584a87935e8919aff8bbf 2012-06-30 17:41:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f20633153c4ae7206f8497a27716ed0c3a6929027205ca9fd996f3102b3bc6 2012-06-30 17:41:54 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f24a88e0270a593b6082706fb846551369df9feecb6dc26bcff1e92eee9b9e 2012-06-30 17:41:54 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f2a64f7bd134be72c49bba2a69e0c9fd5a65e8045b9b7720bdfbb684fd8c98 2012-06-30 17:41:54 ....A 893512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f3508e235f2cd020e97fa5275e71f36c647342da1367811203b7095b85a495 2012-06-30 17:41:56 ....A 105284 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f3b43d768260f807d29b506a650a61d5838400cf57b6733c1aab345c517159 2012-06-30 18:26:50 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f5b07f4619cb30a1f8380b098edfdc2aedbb6e74bde1999b6e3c236ee5215c 2012-06-30 17:41:56 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f6abdb28c2f8bcc63313724a0f0625d09e307aa5ec458479cc356b8f39f76d 2012-06-30 17:41:56 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f6d1861e4d95e45e1686e04da879ea434e9ca53ce0ce471920d1b7c51d746f 2012-06-30 17:41:56 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f81bea46c5a7bb6d67f3f9b18661bebf22e75ce77e760994f22f5456a9c356 2012-06-30 17:41:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5f98d0b6534232f26fd0ff0d23127639270456e57547718ca632ac21c515629 2012-06-30 17:41:56 ....A 33796 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5fbae873dc15de7cb84cf46ce8234b314b7eda4af834ec312625a256a29dd4c 2012-06-30 17:41:56 ....A 31590 Virusshare.00007/HEUR-Trojan.Win32.Generic-c5fc01af75366e2a03b2a3a5b7a2972d2171afde2c843f6bb21e268a245ae50c 2012-06-30 17:41:58 ....A 1403392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60043fb2ca2b6dd81ea4a5d0ed041cf73031bbe63e35928ccdb6468a5bfc7fd 2012-06-30 17:41:58 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c601cdc5b8ee1c9968de600b5f2a38a866f8a8562d36d0c92a47202c5582104f 2012-06-30 17:41:58 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c601df2bc0714e51f1797d72ae9f1ee093dbe817b248acb463d5525a3f82e75d 2012-06-30 17:41:58 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6031e11b48fb253134d30d2d2ad0102048c4bc3a33884aa14ca32fe830dcf96 2012-06-30 17:42:00 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c606c95eaceb821170f5f6226332a487b44438ebaf75c93698800fa9b8486697 2012-06-30 17:42:00 ....A 2027490 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60741c41528d321a23605fcfb903058d7f4d6e5de19a8dfa280485ff707b70b 2012-06-30 17:42:00 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60806333e7645bf9f08b51bf1884c68f8afee3eeaf5e96ca6efd819a1959537 2012-06-30 17:42:00 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6085ea86139d26f6742eb2b793a951b9a92b81adfe0a34a82a394d62c270f7a 2012-06-30 17:42:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60ace7b12c1adfe339cb0594cdc5cc1fbf84409ecddab5dd03a72c6ece75a24 2012-06-30 17:42:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60ad4cc02ac27188fb6f10e8fb6a1408105c265162190cb1e84fb9c5878eebe 2012-06-30 17:42:00 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c60cb1fa9936fbc5de11470e567de8486822ae9f4548a5f38fe8e35b6959f247 2012-06-30 17:42:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c615502e29f43dc59ffa5e999e5c881845e52f7fb7e3b1c57101e2976c4dad73 2012-06-30 17:42:00 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61590d3fe2e727d151f46d45c2b6241aa093d752f5cde5f61bfc302e7f5a9d2 2012-06-30 17:42:00 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c615b0741f43c7f4b0b8cbc44058e535b48f0d84f3fe04e51486fa1276fc50bc 2012-06-30 17:42:00 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c616003d4ccf9f02b1f2f3dec8a9ef9b36681f52708a122840c89be3a8a61880 2012-06-30 17:42:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61698a28783297066ed149716765514872151f36f03ba48dc943936b4479e9e 2012-06-30 18:10:24 ....A 121408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c616b1e252390c4649de9bc81f945c4b18447e30744aa6dd349a39f7d0be0cf9 2012-06-30 17:42:00 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6171ca336c9048ede29d4c77cfe9fcec64f1904fd396ddaf618801bfdb8d325 2012-06-30 17:42:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61775c7761ea667bb87c927ab6541cfcc39597226ddc8fe2e77950b870bd845 2012-06-30 17:42:00 ....A 1122555 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6198d24834145c220f844f15c782738443939086013e09f50bcef46c22d118f 2012-06-30 17:42:00 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61996a7afaa93858d44e038df7528db5553f4d82171d64470aac255bdb5f337 2012-06-30 17:42:00 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61a1cf81a0b6ad45627e5acefc0e739138e48d13ff8056782af5315d4187861 2012-06-30 17:42:00 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61a35ecac051a1f2ce7c81df9a00be10911a1315e457d7827ada03703895b41 2012-06-30 17:42:02 ....A 108916 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61c6aa883b28581a4775de6276e3a761859c49f08eeff01732c487f6e93c526 2012-06-30 17:42:02 ....A 2097150 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61ccaefb0bc417f0f5ad99c58f5f8ce2e7f6407aa421e0ee4ef460eb9734c74 2012-06-30 17:42:02 ....A 1200128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61d37f184dff01771fe61376f41c9b3420b17f17633069e7bc34b57b293320b 2012-06-30 17:42:02 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61f19f5abfaecb4640f1ff1609b3f308aec84aba71fdf3f6a1548d16f57d970 2012-06-30 17:42:04 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61f89a01deabbcf1a8c123e7667e41db8a4224135030658b0bb1e8245c9afb5 2012-06-30 17:42:04 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61faa7db9cbd8b95a825186f9a87253da5541c770c09690b132d1ab22542c88 2012-06-30 17:42:04 ....A 236544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c61fd0d2b60f661ff4f6f0c8275bd8cffc13d4d25a15b6baaa518fa6e84d2c58 2012-06-30 17:42:04 ....A 32276 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6214968487307803fb3c4610d2e324ca3e14172e5cef8fdab20a0fd5efa2d79 2012-06-30 17:42:04 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c622172c3b81168acf8914d658e45e135f8c8284de018f7118e0e7edd597236b 2012-06-30 17:42:04 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6228c167a55ffe39fb47d4784c557839828d2d3112bb2014de429812b02b667 2012-06-30 17:42:04 ....A 172288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c622f362c9b7654871f94d4c9acbe40eadaf683ce65bd4759402ee242a6b14ff 2012-06-30 17:42:04 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c623085a85dc3f10cbc9b9e11de3dd8e45b32e3c3e92bdce7238e46a4bfb9c55 2012-06-30 17:42:04 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c623ead5a6e8af5de5a0238075d5369f49b639be658695a5eb3e411db7743388 2012-06-30 17:42:04 ....A 340613 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6257df291edee37c9cbb9dfe5a2147be0c610ec9c43a59def82d566e3538938 2012-06-30 17:42:04 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6274d01a275bc392e070bb7ebd47d2a4bc2951634875e4923a0e2dd72d87be0 2012-06-30 17:42:04 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6297e662d2ca5d9880369f15d44c7f1e553eaef27ccc299ec763d6ad7386e05 2012-06-30 17:42:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c62a734e9ef1e9819c011a9e3bc7cc1b7ab792b5d95de719252dbd211633295f 2012-06-30 17:42:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c62cd8e003a52fb3aa7d9b8b9761765b33514ae675c479787d9070d35278a812 2012-06-30 17:42:04 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-c62e014074613c2cc712392f7597c36dc10d3fd4ea2f459aad724a8ed5a9c39f 2012-06-30 17:42:04 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c62f3a66d3035f3d15daf58573368552cd8f26aefe6a18e9b1bc6a0f3bcd7490 2012-06-30 17:42:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6322b2f4979a0d00196485f3764234372f1ca01b9b52207de03f6b654dd525a 2012-06-30 17:42:04 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6324ccaf16dbabaab8644fa5dc5809ca0a7d8bbd9aaee8423fe3a2d3cd23400 2012-06-30 17:42:04 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c633d160a77db1c584b6308be3edb0bdd4b589de047c5d3b477090e01bd6864e 2012-06-30 17:42:04 ....A 151848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6345a8708967a5f907c87f56b6786a7a48c1e67a8e44b3e98af8a6b55296be8 2012-06-30 17:42:04 ....A 524054 Virusshare.00007/HEUR-Trojan.Win32.Generic-c638bebfd396d1803a2115dfc1457fb0763010a5f166a78bdb7bc7dddce4ccb7 2012-06-30 17:42:04 ....A 215047 Virusshare.00007/HEUR-Trojan.Win32.Generic-c63c39a9c5b8be2881c78bc831ac2ef1534cd7c616e611404def9dba5c35d7ac 2012-06-30 17:42:04 ....A 27342 Virusshare.00007/HEUR-Trojan.Win32.Generic-c63cede951a9f6756c94c9db334627de8ce928440462fbcefb810bab77e4108d 2012-06-30 17:42:06 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c63e5cc2041844a51b776dbf9215a583b57b00f9eef9696f2e27101fc6fa9a56 2012-06-30 18:10:08 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c63e7cb2d9dc381976aa4a4387d32166f4ccb6f83ce6c27a2545181437d394a4 2012-06-30 17:42:06 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-c640b5bc64f7b1ed9f9ed537c0eb05c4e9953956cd3f6927a2e17d8f769dda82 2012-06-30 17:42:06 ....A 313863 Virusshare.00007/HEUR-Trojan.Win32.Generic-c642ad9922b0491f56357888adb32dbab9bc508c5f340366c854ce0c1e6df100 2012-06-30 17:42:06 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6433aa09488148a96a68c522be48a446ef7a127d737eff2d4972bdde867e6bf 2012-06-30 17:42:06 ....A 790016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6466360eedb6c3cdb9a57a25938c30fdef616cb988083caace33d8796c79493 2012-06-30 17:42:06 ....A 2157 Virusshare.00007/HEUR-Trojan.Win32.Generic-c646addf722b8e186978efbe6bf980e49066540a79c1214f11fbea68572c0caf 2012-06-30 17:42:06 ....A 341504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c64719f14780182a5e422da50f7ba54451a40b04d41218e0665407287827d4ff 2012-06-30 17:42:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c64764ca1d8b6bde22e4230ab9f4522efa22ab652a88cd42a91916a79652569a 2012-06-30 17:42:06 ....A 1764352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c647d0b73b0892c4d4638f7c9cd56d4d07c992d27d858c7be2db893faee51fdf 2012-06-30 17:42:06 ....A 988672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6494660b1d5b573d8835d23304308cbb2664281e649ef5a0bec7cb0170972a1 2012-06-30 17:42:06 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c64a7fb01db59721883219803d391584462445ad1380426f445c58a09e0b5747 2012-06-30 17:42:06 ....A 139162 Virusshare.00007/HEUR-Trojan.Win32.Generic-c64d3bed66e3771e065ca6d5e5b8f976e1a6f57f756cd27cc11228dbd09c4b77 2012-06-30 17:42:06 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6528a80d33935889303e4ccdd283f4881079da9b065792fae355c72b5072230 2012-06-30 17:42:06 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c652ca7fbb3e3b401d8f5853e2f57607997438107ddef33dfb3d6efac9fe267e 2012-06-30 17:42:06 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c653ed2a0160bad22f16bdc2577e2aa7fdd171afb1f9e372a35f523bffe27e56 2012-06-30 17:42:08 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6545f632bde1fb4c648198e3e74fb07c7de19b44956c6d62d93e86f7bdfc310 2012-06-30 17:42:08 ....A 1318912 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65567b2f5631a3c0896348394074165c225b174161c736c6f497feb04a8fd91 2012-06-30 17:42:08 ....A 2781827 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65766fa16bb77c5cf09f94add1ce4d3bf4d042d2e555c4c151e26be2f949a14 2012-06-30 17:42:10 ....A 970752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65863d7481b85394147533de67c4411b8d05b7358b1e17602fef11a2885a4c9 2012-06-30 17:42:10 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c658a3c8c17818d7343be9f652eaae0c3ca1f9efcb8c589b83194ce3e6c04df7 2012-06-30 17:42:10 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65af610ad92e2fbae1ea2cb1bb251df99b0fae8ea9b88e184400b2a70cf1a79 2012-06-30 17:42:10 ....A 82277 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65b2127124e3ede8d03432bd8a724c2d23f0f2704fbcb284bc527fd23aa0fa7 2012-06-30 17:42:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65e60aa0cad9998b5741e4fa255069d788c95068ab7c822c02b1958448485d3 2012-06-30 17:42:10 ....A 178647 Virusshare.00007/HEUR-Trojan.Win32.Generic-c65fcbf137558091acd997d5fabee2f793d38b9fca5dff506a3c7384dbe597d0 2012-06-30 17:42:10 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c661deebc04ca8b66f879ff545b59d805ad1ce897d01b2b7b4b1c86ddb81b8e5 2012-06-30 17:42:10 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c66356104b5c5cd319873be933c12fe88d161e292b355606d07a8baf2f26fc48 2012-06-30 17:42:10 ....A 234163 Virusshare.00007/HEUR-Trojan.Win32.Generic-c664407e889d5d7fd988da4c829c5423ed7cb040a58f679fceaa629d85993efe 2012-06-30 17:42:10 ....A 536092 Virusshare.00007/HEUR-Trojan.Win32.Generic-c668cb7744e45f032fdd8c436e1fa9412a23371f890ca16fca35a2beeb37b98b 2012-06-30 17:42:10 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c66ab6153399e7bb4dc0b52baec270ee1c5a2c23aba1839be7da216595ebbeba 2012-06-30 17:42:10 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c66ae62d7247e69f68fddc720d1a621b47120325b3de23c4e7fb6c671b7b912b 2012-06-30 17:42:10 ....A 267725 Virusshare.00007/HEUR-Trojan.Win32.Generic-c66ddaa531155463e2536333891e17ec7efde7650c8c698a30c1c10c6c5c6713 2012-06-30 17:42:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c66ecc842c4c4cd6c9fac0247fb0a5cf16532154fc7bbbd0b6620b9cfe21088b 2012-06-30 17:42:10 ....A 1473024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c672a2a0ef3e504fe68ac74e65e4bf8774f06789c5ac916c42be55ffe3ed2427 2012-06-30 17:42:10 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c674b42633753908369a0cd17f4c57db4e9210a2e8602344222caa7d72d66776 2012-06-30 17:42:10 ....A 89037 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6750b1e7f1f4a4c5e96cb1c56aa2c590bf79f530f1fc35a1134c764f173a53f 2012-06-30 17:42:10 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c676177bd766c20678357435b2e9d44a7c75fcdc409f4686049b5dd87c458ad6 2012-06-30 17:42:12 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6792e237ffbe7c964e987821020b70486bad71285c3677f2fdb2e43edeb099f 2012-06-30 17:42:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c67b3d25e2aa2099e9879f8d20d765a7c176ffb67dd83d89642f1c55954ed35e 2012-06-30 17:42:12 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c67ddbc2e9a097985581fb1f826ad389846301ae27642f14cfd8015a501b2c53 2012-06-30 17:42:12 ....A 1450496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c67f35a1c70903b3b8dd7ed5f021a1befdd002522830f6aa46130a409604f0d9 2012-06-30 17:42:14 ....A 16320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c68100ba2e1fca66a304081ca15a197abe9636dc7e2492d7dc3bff196e9df769 2012-06-30 17:42:14 ....A 580096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6815949261e7220c96c1c8672ce3e3c0e0b73c597b67c0841eebb8dc4d537e3 2012-06-30 18:10:36 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6823182aa10e4d554f9d69a348df59440b93083b302fef1e1d0c4180deecb8c 2012-06-30 17:42:14 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c68481fab9d9fc63bb8fca1f6b79ed7f0231bee6a5c3cc03cba27caf63fe23ab 2012-06-30 17:42:14 ....A 5279 Virusshare.00007/HEUR-Trojan.Win32.Generic-c684a95650326f26a0d30f84b0aa7560b6f23d364a1fabdb1dd7155c4627a4c1 2012-06-30 17:42:14 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c688159b5008b10f087da0150da37d6e2c3cf82f8332df683c18e18a2e7613f1 2012-06-30 17:42:14 ....A 408166 Virusshare.00007/HEUR-Trojan.Win32.Generic-c689162610f2dae5eb719fdb8c163de8dc3d5d9c40db8d725fbdb918a8d3fcc5 2012-06-30 18:19:06 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c689a33f488def7fc5347d494bf1bc15ee51369e99f63ba010d630078413848f 2012-06-30 17:42:14 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c68d4b3668d3178d9a2396106b91acf31259d7b10fc68eceae3c036cdabb352a 2012-06-30 17:42:14 ....A 1427577 Virusshare.00007/HEUR-Trojan.Win32.Generic-c68dd086a58da2c42c9cd7161b7b6e332c513be595fd659eb77230e3472ebac4 2012-06-30 17:42:14 ....A 718848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c68e000d9836b8763a1b51675ac1dc5db1052a64560fcd177b9dd7d6cb7868fe 2012-06-30 17:42:14 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69017dd60a1cd6de4bc2aad4013f476b12849f2bd095d385dafe2b832c152ec 2012-06-30 17:42:14 ....A 2105344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6915c6ebea3ea9aa57d02052b549a77ccb177d6acb446f5a47d3743530c369b 2012-06-30 17:42:14 ....A 28644 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6922cd2e29cc68306877c430b1f81033b50225bd9172989957e8bdaa032acb7 2012-06-30 17:42:14 ....A 2420736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c692c63242ff233ce268a2f3db8a2882a80d17d324603c70b88d38c989cfefb2 2012-06-30 17:42:16 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6957ccbf988dbad930594fffcc4324fcc4b1eae3cbad3743187d0bcbadfb8d5 2012-06-30 17:42:16 ....A 703552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6965ec22c06c72b2244cefdd0edaa22426808aea0a35e61f7512b409af81dea 2012-06-30 17:42:16 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6971429bd719fb26a019455361b6748623bbb8dfcd90fc638936413633a6237 2012-06-30 17:42:16 ....A 1008640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c697cd726afe789ccb929c4c1b0bb8ebbc5ddd9fd88d6094934e42946a78f18a 2012-06-30 17:42:16 ....A 139288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c699f54c62027174c45d82dd4cc0feb57ff2e336808df5b64c1e6dde21675f44 2012-06-30 17:42:16 ....A 973824 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69a4cc16d02adc4e03ff6a147ab6fa308e6b7dac17fa5e32aa80acad90367c1 2012-06-30 17:42:16 ....A 41792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69b165fdac84b837fa2e603017a2d3f8ae79b52631c07cca27d1cabbfc574e8 2012-06-30 17:42:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69b259580c1b710b1afe7e60662f29110638b7bd219fdfc8ab182ab8e7a57dc 2012-06-30 17:42:16 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69bc80d0c5276ff9fb02647f8383d98c0a970be1699a701b8685bcb08145c61 2012-06-30 17:42:16 ....A 1246234 Virusshare.00007/HEUR-Trojan.Win32.Generic-c69dbe783eebc663a32e6317be0062138dfa905a4870cc8bfceebea5b28381c4 2012-06-30 17:42:16 ....A 55182 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a137bff13511b830f8d2be891fc0530d5af94e0b5c21b11336c3c56a4e587e 2012-06-30 17:42:16 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a172321846eef99245cb9ad19935c2c17e604b578b5d6dcbce9b374270051a 2012-06-30 17:42:16 ....A 1364480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a624e8b68f20ef94c4751c98bc31f2a20a22055954e1585e34e5d5f7c10f79 2012-06-30 17:42:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a6d7a74d44a6834ea4a63529f3f070af834f06f3e4dcbfe8c71de628b231ef 2012-06-30 17:42:16 ....A 371302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a6f86b4618ba5f940060282e343a767b8dc896e2db3370bb23f9b49329a9d3 2012-06-30 17:42:16 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6a8c11ec5c432b3e7e12ef6b99463f553b40fd23028b4795414851402b61830 2012-06-30 17:42:16 ....A 16660 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6aa462e915cd10233c85e02e48a096aa43328730b6c3fc13938af980b86b0d3 2012-06-30 17:42:16 ....A 27201 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6aa9222521901db82d4f71c7df4ad5ebfb730b0b65cceefced223e2f13eb674 2012-06-30 17:42:16 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6aabdbe90319d0cd108bae1ccc1f6111295fcf3ec0b8bbaeaa7e3c5d6d9a48b 2012-06-30 17:42:16 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6aba8ca19c69af9e54f29943088e16a66cccead763bd4ec9bba8a1ac48c3830 2012-06-30 17:42:16 ....A 1457910 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6abefab6ccc2d3ff898007f3a78d6c10963d2982f58c061782817727eb734b3 2012-06-30 17:42:16 ....A 90928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ac4ed7b9ba498f403b524d5e0041b6335d8437689fb9d0fd3a196ecf708507 2012-06-30 17:42:16 ....A 1171456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ad16d3d47d981a5f3eb5e07cdd5b8b45d77769d49ffa3397ed90fb6856c134 2012-06-30 17:42:16 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6af9521e0f9c04aea2116b812913f07539eaa7202fbf03b20a60464b733af79 2012-06-30 17:42:16 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b01f5a2a962dd176059e91a81342b8bc0a74d86557d1d94f052de42de09eca 2012-06-30 17:42:18 ....A 208208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b307f32f878757f1cedf6a191ab233bbbcf8434f0ab4643edf9cbe513359bd 2012-06-30 17:42:18 ....A 258930 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b630aa55f00f0a0a06118ea8948ce48afbad11be26ac03529d31049ea61821 2012-06-30 17:42:18 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b8e82ebff4f69d7c1f0a07b02235ee70e9266dd2be7fc66bfd82a71568c830 2012-06-30 17:42:18 ....A 91258 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b95533bbfc7ac051f055fdddeb6d869e0c7980ebc5b220005f34780a0ab3c8 2012-06-30 17:42:18 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b995986228c19baeda8de6ed6c383764cc702bd74e9f5d2d9ce2550297165b 2012-06-30 17:42:18 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6b9e6c028b2e28e17b814c80a497f698659f8db4e096a576f5f4dadf76debf2 2012-06-30 17:42:18 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6bc0b97d3c20d23cef70e162557aa69d6b4a1a63a1b5d307313aaab84b174f6 2012-06-30 17:42:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6bdd89d8c17b81fccf3f65c045d50a9d7d2d02bf5b0294f11c20e9bddb734e5 2012-06-30 17:42:18 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6bf356a88d0031b4292854b8efffb71def489499f1848070c2409accbccd8e1 2012-06-30 17:42:20 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c36361cc65dadae75505e565d7d513e0574227b3bc39e51783dba17b811a96 2012-06-30 17:42:20 ....A 23176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c41f72c7e354a31403a1e1532a46b1682568086099064f50137eace47794b1 2012-06-30 17:42:20 ....A 1558528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c4a148fd11dfba881b1e04509b229af378c4bc15c7c4ef8435fb7d23fa8966 2012-06-30 17:42:20 ....A 365761 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c58a2fe38aa5c4874e4467b59b3f42d03dc69b046891631842b4fadcd78bcd 2012-06-30 17:42:20 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c5ccb9ed34d167895853a2d1c2a85e072484ae1e66f792492c199e8e19f9da 2012-06-30 17:42:20 ....A 42602 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c74bdc3c5b26b9a9212a24de0063dc66768a000ed49878ca9d3f12e510c858 2012-06-30 17:42:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c7c6faacc698dc7c19cafbc4465bad54a451af83297f6c8d4224356f8ed1d3 2012-06-30 17:42:20 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c8ca388a5e06d8dafcecca7ba54c4b177816e661587422eed669cde5815354 2012-06-30 17:42:20 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6c9823a934077a13e3173a800b0aec29e11cf79178f674369d26c8ca9a44999 2012-06-30 17:42:20 ....A 1989632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ca5267ffe1c51541575d2972114422acb39cea19ae41a2096300979fed0af0 2012-06-30 17:42:20 ....A 5727225 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6cdef29852e75f53751be6fec5747d5a3db521874717c6766a0dcf2f437b0ca 2012-06-30 17:42:20 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ce06927991f84e33935d5badb7fd1c7e3da62cacc62fa27d5c4c9a02a7322a 2012-06-30 17:42:20 ....A 231853 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d46ab41fda7734a17be419d14525c53675a31f83a4ce2a4172f1af9193d880 2012-06-30 17:42:20 ....A 2509437 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d4c35f56766d80159fdc0bcc47b332b9a8bf9fd852dcb8b8b63d73fd2c9f1d 2012-06-30 17:42:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d7304d25b7ebb7552c759a84045d5ee0e55f7485c447de16147eeeefcfa3d2 2012-06-30 17:42:20 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d754104facd2944a063072e14dda051c2b4ace7805029a4d948fceb4b4a8ba 2012-06-30 17:42:20 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d770acd00b2865d844a2bec9ac9bab157b7a3664a2f2ec5d7d05c798629c8f 2012-06-30 17:42:22 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6d9dbfe33bd19b0583bbf5d6dbe0736e9ee171eb5888d322a6e19f5c5278b79 2012-06-30 17:42:22 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6da3577e493e3092f13fb7c29cd9395a610206eb296d5c400c9a74092c5370a 2012-06-30 17:42:22 ....A 505344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6dabba356232d042a58be5321c75ae385af436a4adb9e19e224e5f1054a1a96 2012-06-30 17:42:22 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6db8044e366629dd4a6a09bed10af1d555df7f85c2ccdbf29be65979e179625 2012-06-30 17:42:22 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6dbd184ac700b6afcf085ac5205e253f6445ad0d4041da98a25a840cc125558 2012-06-30 17:42:22 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6dca80562a3a5daf18e5bb8ddb14d52f34639885d206c6f95a0ced3d171c0c6 2012-06-30 17:42:22 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e0422ea1d18ff3fcd3c9302f3041f908544d59f97fbc0036367cb610fc77f5 2012-06-30 17:42:22 ....A 289792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e1895a3f765d8668fc51fa66173188f6af9f15d102f3eeaf08e9a3f7dbac08 2012-06-30 17:42:24 ....A 1020972 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e2b8a53554f4d1da365cd0cdfc445c3a52372d3bddf4336f7126f2019fb610 2012-06-30 17:42:24 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e347636be64fc2a9eeb25e79903e17547b755c2e134f9eacf1ab317eb8c38c 2012-06-30 17:42:24 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e53d6bff45b358daa57662d8a4365c9681dbd1b1642ca2b51d4c03e954fe98 2012-06-30 17:42:24 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e5827030bc4ab75195f653c2ead241a7506acc5ff905c4889bdeab32518638 2012-06-30 17:42:24 ....A 507392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e6f0be0a2f2deefa2eb25865dd2db2aa75aa923198659101c7b46675c738e0 2012-06-30 17:42:24 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e909d84975a95ffd14961c95e4b2e6f8bd836b5554e23ab9d9ffe716b0c7d3 2012-06-30 17:42:24 ....A 589119 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e94c7240d086b600aa0586d92fb77717091dc584466fd16b4fb70817012fd7 2012-06-30 17:42:26 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6e96c261a220fed64a2cb6281d1a9a03a432a3a9045883f1f52b87e6c787421 2012-06-30 17:42:26 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ea17a2cf029003571d123dc7bf2216fb10b44abc9ef38c445556deaf342cc1 2012-06-30 17:42:26 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6eaa39488570a37c21a7a318b0dada439d56941db2c2ad3ac62b2c0c5d263c5 2012-06-30 17:42:26 ....A 207741 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ec24ad9dde597914e1a5829ab11304b7e8a11487de86496b72ec83e681dafe 2012-06-30 18:21:32 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ec424485df65b4da750ddfb4d313d60f24bb82fc93d5f12084f0e5ece202f8 2012-06-30 17:42:26 ....A 633344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f073f1c50f1bc53573c503131e89ccae4041ba7644ee614c2188f1d2d40058 2012-06-30 17:42:26 ....A 4565500 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f091434562ee0ae6f74219038b394e78c36fa0f743f0fe8436ba219ccb0197 2012-06-30 17:42:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f177d6c3913de0ef251d65b4c14f13ebac89d72ae2e760a3a71d46112b560e 2012-06-30 17:42:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f2b8876af56b5bc5bfafb8c267b07c47aed598f679bde3426e9344c6d52f25 2012-06-30 17:42:26 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f4e31ee86207edd773eba7f056f75bdc19dcce6e96fe25eaddc3f1e1d377e8 2012-06-30 18:23:26 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f77ce04e1fd597c6ecae5a512d3cc3161f742127cac6e1bba93edcceba2818 2012-06-30 17:42:26 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f7d562c574530c35def52bcbc5162b27d5ce820912734679e584a2f1448669 2012-06-30 17:42:26 ....A 314432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6f95dc384eb6eedc55bda6e0ec5eef6b4c4f6a81d12ad7598c4bb6b16d72d95 2012-06-30 17:42:26 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6fd642f6f3382b69580d9b553afd3c906c690eb14b2935ec976ec1104df0ae5 2012-06-30 17:42:26 ....A 525952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6fdd99d3f9c459173f89364ab9d1c053a8cee1bf5d14825fe398cb169106f10 2012-06-30 17:42:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6fe4bc12ea0a5c941267db607a739a959a7571f59414cd97cfafafba13282de 2012-06-30 17:42:26 ....A 8638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ff432243ab37e28ab9aa2ee91392ab3bdf9656e749961bd1dae83be1c902fa 2012-06-30 17:42:26 ....A 12344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ffa315bcd45e1e1e816c272ccfefabb3aa08e7b909b5841458420120f35268 2012-06-30 18:23:50 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c6ffdcdc75a1ac146578070b5009bbf32b46b9825240198bfafa5b670ec8c47a 2012-06-30 17:42:26 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7007f6c44d708fabc6dae4c39de80edc7a8a14401a198082d7fe2706c51720d 2012-06-30 17:42:28 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c701f4d238fc3d1bb5b8c5a3cdfd5a80b9aaff17fd3c7630a6cfd0f2484b3bf4 2012-06-30 17:42:28 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7036d4e79e86ec2f6ad39ad5a501ded43122dcc122d0b73f4b731803a994ce9 2012-06-30 17:42:28 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70532cf9b4bdb079164b2ba3fa53ee431041b6f2ef82c78e708df658ed2af5c 2012-06-30 17:42:30 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c707d02bd4375e64940c9a12dd6aae73535fb508ff90f3d61277f31357f8a748 2012-06-30 17:42:30 ....A 322072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7089e8b6e64e2e33b0478ccc640b47660b6ae13c1f87e342b6edda2561b84a8 2012-06-30 17:42:30 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c708a0b9602d3bd8c4010dbbb57a7221870e014d2e2c403f6bf2b1b0bd941cfd 2012-06-30 17:42:30 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70a729ecd96cdef567d5645e8c31cb95edebbd4995ebcc1e501743c430a9392 2012-06-30 17:42:30 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70b11772cad5d43482ce1cdb5309d0e9b7ce9ffb6a34be4d9ba3d9a0952c2ac 2012-06-30 17:42:30 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70bd705cac3872c43a95809144a9a61ab0154240f8361c2d0e3024e19a73d75 2012-06-30 17:42:30 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70c5bfb39bb63eb1852c39dec31c3389e76663421c2b6cbfcff935db06273ef 2012-06-30 17:42:30 ....A 66093 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70cf00aec69503a0c655e514eb2c97302cf6431814b14c580200a4193e1ef86 2012-06-30 17:42:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70df8be66794c425f4728af75efec6805553803b0518d3f4478ba8003f47d67 2012-06-30 17:42:30 ....A 1119276 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70f556b0052dcd138b85bf4e0b027ff847862667df4dbeef7da96407c5aaa9c 2012-06-30 17:42:30 ....A 306176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c70f81f598d941bd8c7974cbc307d8a3045525647f9e27a51a21fdb263d530f4 2012-06-30 17:42:30 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c710860ce80b2915287b8ae4e86483d14b458b8bc020292134abab2ca242ad6e 2012-06-30 17:42:30 ....A 171620 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7148824d23b7339cc09feb3656c24a52b50cd6dfb63e9cb24d2620704879d18 2012-06-30 17:42:30 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c714c2aea241bd802d135af9076087778b88860cc80e76ad18403c151cc20b01 2012-06-30 17:42:30 ....A 1815560 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7158dae318448ccd9ef11df00803ab67e0d5232c467d5992324308a01d3f8bf 2012-06-30 17:42:30 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-c716c75cf0a3f3f80458a1bffaac0b2e3d95f7543736a40f3be9965437b6fb5c 2012-06-30 17:42:30 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c71747b53e1e98169e3558aef763380d4dc077130e18b806595c9f750d290d34 2012-06-30 18:19:36 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c717c514943cea734bd8867362d0625ac536b506e9670e673c82f516b6b0a697 2012-06-30 17:42:30 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c71d27c90bf0c5bdcc51650bd23cab273deef5893f65bafdd5770fba35398140 2012-06-30 17:42:30 ....A 283517 Virusshare.00007/HEUR-Trojan.Win32.Generic-c72066c9e6c6660c9840850be19bfd72da8d4c69003f08b88fb1791c27716ae7 2012-06-30 17:42:30 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c721693f4c523999aeda925a6d079b5643e40e7ffbebaccb3073ed0772cfb72d 2012-06-30 17:42:30 ....A 333924 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7223ff5eb42c228c336c7919b00a2239966fa447c3a5de5fca37b43079a4377 2012-06-30 17:42:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c724001c84ee4c4b0cb570bba7edbadb50f3177e1f3aa318e484e0131aec2aa3 2012-06-30 17:42:30 ....A 320640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c725f4bca9c849ab4733f0a169a59e1500d74634bf0b456cf1a6fd5e8b54e57a 2012-06-30 17:42:30 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7261869a4a0c375139c6ffe91888eb7c50c59e9a030fadb77a602257ba269dc 2012-06-30 17:42:30 ....A 5488128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c729aab3a04eb7888750b97835c6fb9a7974ef9df06d58182c562b6cf33accd3 2012-06-30 17:42:30 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-c729ad0262594b3f4a89352f4fc912010faa71d09c4c685963469e4f2a0cef8b 2012-06-30 17:42:32 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c72b975f6ba87b9ad6ea00b4b4fedf539bc2c9dcfc96928f5118f14076a189db 2012-06-30 17:42:32 ....A 829440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c72d801a86646f94df32aa2389e2a45490717a641efd29cf8988e9c513394b9d 2012-06-30 17:42:32 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c72eb38a21fc2619c1f5b51caaca4b48b9878d150ff9794f1962d517794f28dd 2012-06-30 17:42:32 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7314abec2d1df736dbd382223b36d2958a227e10331a4f9dfcd280b65f6f665 2012-06-30 17:42:32 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c731dad68aeaea37389b1ad62ec6094edb96f913e00df6dfc7ecff3a4d34ed55 2012-06-30 17:42:32 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c734088fa22cc3390a510a4921924c5b437ca69497da14d71f0c222edbf26e23 2012-06-30 17:42:32 ....A 668672 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7361600e950d6e268531bc4884c834394effb39642a697d0559f1f843772117 2012-06-30 17:42:32 ....A 178336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c736715e3df02d0091f0466d6c8922639b2c78cbffa794c6af35e601912ecb34 2012-06-30 17:42:32 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7372309730ae1bbb0152c67188c12f0d8f9221f97d9891f3fd460969af5b8f8 2012-06-30 17:42:32 ....A 1882132 Virusshare.00007/HEUR-Trojan.Win32.Generic-c737db18f9b34a150cbe1f6f23e7dccb619d6262c28528bd56d19f6601629975 2012-06-30 17:42:32 ....A 1016320 Virusshare.00007/HEUR-Trojan.Win32.Generic-c73acfd2e85c42bb2e23578e4d1591807d4c2176a63adfb6fe61f5d1e8449004 2012-06-30 17:42:34 ....A 250924 Virusshare.00007/HEUR-Trojan.Win32.Generic-c73da2742914532097cce6c7a2f3c512ec342468e6b98c0281efeb3328bab9c9 2012-06-30 17:42:34 ....A 505964 Virusshare.00007/HEUR-Trojan.Win32.Generic-c73e3cd588ad07166e487f047e82779d463a1851b984dbacc9c4e61d950766c0 2012-06-30 17:42:34 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c73fd8b80ec55247fd186f73bd6df13331c167a769b2d97fe08f4606c9fbbe43 2012-06-30 17:42:34 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c741f2ea30d9285f5eb6fdbc3a91e1df89d25fbb7422decee8303b06258dd9b5 2012-06-30 17:42:34 ....A 146147 Virusshare.00007/HEUR-Trojan.Win32.Generic-c742cc98c721736a3207e160e5fca3efd6ab85bffcf8e2283b0cf61469a4b1ce 2012-06-30 17:42:34 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7440d4b57a1b08b13a2dfc36a62c265a8fbb89665241c8009eb8c7e92ba5ff7 2012-06-30 17:42:34 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c745a4222ee6dec7581805fc50cac2f1af9c1fda448af1f9c7e79e8b196fe0f5 2012-06-30 17:42:34 ....A 4352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7489a83642a7fce2ac22341e17080b9f3417829da3477971ca92007bab42e61 2012-06-30 17:42:34 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74952a1c56320df40cf6255f07cc3797c049b0192cd1544fc999358b1fad04d 2012-06-30 17:42:34 ....A 491016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74ab135bd848efcb70f472ca9e83784c6f6f99af9be7b92a43694044d41150d 2012-06-30 17:42:34 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74c6c60240cfd8e1084ee0097c76db25df299ba3460e308eb9e0397d53c7892 2012-06-30 17:42:34 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74c8a0081c908cf6384d2c92a9e4c25964768dd940e42fc386f094b8436b853 2012-06-30 17:42:34 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74dbb0352bd86c02fdd4cbd849bd0d8c0e7a8c2a3473249a2790062c5f4b7ef 2012-06-30 17:42:34 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c74dbee1f26ba62ebc15df63c276ad70e86af376995eead3ff67e85f956b142e 2012-06-30 17:42:34 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-c750595d4411cf1e0cd4d2f393310e60365c61a8ba4839c85f7f27e61d5481f2 2012-06-30 17:42:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c751373c8578085f2978167ae3d671243f7fd97adceff0c4712bb7c741ad7d22 2012-06-30 17:42:34 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c75173ea1c1263e4b56ac0069fbd5cfe28f7adfd9cd4d8ecda1b21ef6f52532d 2012-06-30 17:42:34 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7530a5c1de9a7ec3dae38194b76fc84f6f18eec0dc45b58c976b05886e60ec4 2012-06-30 17:42:34 ....A 577024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c754e012a0a1db79018255a797576de04863832106f4110ec27fedd2d75f0c89 2012-06-30 17:42:34 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-c755b98182d6bf240f3ed7eb837b69f897bf276daf3a6afdddd3846daa9f6912 2012-06-30 17:42:34 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c75bd98012ef317cf23e07ca6524b931cb6026ce7889b46ec5bb2b446e56003b 2012-06-30 17:42:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-c75e8df0fce071df009ecb928232020b9a0c926e9ca92f25e86c82b08bd76772 2012-06-30 17:42:34 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c75ea44d1a9cc07e2b4825af27fe4e5611a7a5c84d447a143c0ceeb11266862f 2012-06-30 17:42:34 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c75fd6f02769bd8b7285409c8680650d25bc5b691206301dd6f20c5579499b51 2012-06-30 17:42:34 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c76089627c93e4e37774d922ff3e26b8767cabfa24b2941206c0a9aebc251e04 2012-06-30 17:42:34 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c76123a0848b88a56aefa638072f5e080ffa246ae80a01383b12d571302de41e 2012-06-30 17:42:36 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c765f13a90890e36805574946185f33bf39b7ff899a39560ffbf117bad8252fc 2012-06-30 17:42:36 ....A 179982 Virusshare.00007/HEUR-Trojan.Win32.Generic-c767bff83e321663670fef4bf7db50dbfdb38aa209151c18c1f9a102c5adda0a 2012-06-30 17:42:36 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c76cbed999a4d52e4a59b063df6a1e8f6444ee9c7b64f29b1bf9bcea2905e3c3 2012-06-30 17:42:36 ....A 203881 Virusshare.00007/HEUR-Trojan.Win32.Generic-c76e674649684be878bb3f94dace63998b6ce82b4a2b1121fc4ab128aa49bfbe 2012-06-30 17:42:36 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c76e9c0b9af3655fd13eb4f8a01acaeddf398adc2f97b0e2aab3da73e5571436 2012-06-30 17:42:36 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7749285d464582a0716620e3089a4aecbb8b54ecb1cc5d8ee328c15f9ae7861 2012-06-30 17:42:36 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c775f8404b65efec66f3fef88e6691a57629d013efe1f31f2e4e0c31dc956cd2 2012-06-30 17:42:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7765fa0bc45fc8fbd99c9ac27408c50c2254f588c02f57a104902398ef5799b 2012-06-30 17:42:36 ....A 663552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7778a89243fcd6983ff60623936fe24ef69b4eee631987912ec3399972bd2a1 2012-06-30 17:42:36 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77909a584c81fe55ad7ffd7553385820d1298a4106ab32bb34361e9d03bcf97 2012-06-30 17:42:36 ....A 2505728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77aebf671769b44235ccab2b62a90f68419ae183b859dcbc0c23dd0b8b9a96f 2012-06-30 17:42:36 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77bba1b5b4456608f4faa01cca7834287aa9f1c81353fda38a249136a24545d 2012-06-30 17:42:36 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77bc365c6554322c91a54b521065b5b1fc819aefe1ec7d1cd9f914fce2cd43f 2012-06-30 17:42:36 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77c0635f99edbdf8c6801716f227b7b2785a8a1647e87c5a7745438f29dd092 2012-06-30 18:12:50 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c77d781c39eb4f0cb2b562b80546a2a38de9f8e117f3b533efe86dbf48745a0a 2012-06-30 17:42:38 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7807dd272e9a0efc81d339fcea0fb3a4aaf1e747d8c2c0c71191abe80723b48 2012-06-30 17:42:38 ....A 138112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c781846dab2b7624ca508b7f750922c76fe9eddda5ba4c1c083b4fe3c82d2728 2012-06-30 17:42:38 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c785d1256ad80ca25d7ed219b7e11db3a49024daa06effd5a36bdf84f622d99b 2012-06-30 17:42:38 ....A 735534 Virusshare.00007/HEUR-Trojan.Win32.Generic-c78681d15da184a98ece06130e00a27263ae46d92c2339443731ae000f486907 2012-06-30 17:42:38 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-c786c1eb1784a844f85c3085459806c8003af2b6abf3fd9a500dd02be6e72284 2012-06-30 17:42:38 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-c787ba0938fd81e2cf7be7006bbe1c209329d2966d4bdedc799b62d2ca58a90a 2012-06-30 17:42:38 ....A 157873 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7897626dff7bd5c8c6cf8d01301ba10279ec23fc7f9ab46efebfdaa305b6660 2012-06-30 17:42:40 ....A 71936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c789fadb5878c98fb09c95db39b343b3c62b37cf5bf0f50cd9556b47fe3d23fa 2012-06-30 17:42:40 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c78c6be4fb6d0e9baeca373ff3e6d25a908b0f59b623a6b2ee814c6d90b5c0fa 2012-06-30 17:42:40 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c78de5adbf52d502fc35606dfe2fb6143822241a1b6e73100f1f0cdb952be378 2012-06-30 17:42:40 ....A 6091200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c78dff2bd929185a4e4cee7f3d548b0caf83a48dc687f328b19ef7e9bfa86cf2 2012-06-30 17:42:40 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7905fae40594949e7560affeb71011004b87cf105c26f7fa2423efc01bb149f 2012-06-30 17:42:40 ....A 3200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7921f988d512da1cdaa6822dcad7129ea510dacb3c43cfafc08c5d1468db48a 2012-06-30 17:42:40 ....A 25344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c794fb41462e19e6589b3c51b7eef3e5b42c7eeae078b1caf14987de3c081771 2012-06-30 17:42:40 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c79572658c580b0d8f0794029ddf71f7087786e56f45853d36ce06757203c728 2012-06-30 17:42:40 ....A 2088658 Virusshare.00007/HEUR-Trojan.Win32.Generic-c79c2d484ee65cf80d3b7e2a6168e4addc9ad08f67738f350f23ab2264dc3921 2012-06-30 17:42:40 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c79e3452e4ea5fa9073c043aba80995a065cb8496a9435d1231594616f6a9705 2012-06-30 17:42:40 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-c79efb9d64b018c0dcfc4af6b2ac9986fe695be17a438040b4b0cd2d2a930c8e 2012-06-30 18:10:40 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a1b44ee1496d904890e045d8e202068103a45f3dcf09d22710e5a612da1bcd 2012-06-30 17:42:40 ....A 1123372 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a28ae5743f59a396f332ee0fdd368d44b082c54ee3a821c0c7bdd6236e8fa6 2012-06-30 17:42:40 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a2dc92ae6b51db15da7ffd38d7570442643527f68add98dc924892410d350c 2012-06-30 17:42:40 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a3d66ca265c4fffaa097f563a622a9b05f3dc9bdbd0f8c19dc76329eef0333 2012-06-30 17:42:42 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a6e0c5f436bd3e1aedcaeb5041030eda751ba405f51fe1e2eaf98030080d08 2012-06-30 17:42:42 ....A 128572 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7a86ace4ad2ac71bf118332da409c55e25c11b061588d4acc43b3820177c09f 2012-06-30 17:42:42 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ab741345dccbc7b9e3d3c5f7d54eceef30b05648c16dc1cef96cc99c61a5ff 2012-06-30 17:42:42 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ad37a3817811799523c6692b81c63734c79391d545268aa4dd4e18bd145acf 2012-06-30 18:14:40 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7adffc95551dc3e68c23e1bb1b9a821a1a80415410ff941823576a1c94215b1 2012-06-30 17:42:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7aef63263ec0c4f1ff1fb157b691961448bd24d6b2453077d33c6d947aafc41 2012-06-30 17:42:42 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b1ad600d1d15a697a0ddd054612ac4aea6f56855b45a27c2e052be20e49589 2012-06-30 17:42:42 ....A 944640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b3ce604662e5804950b72d21c43219dd65be618ad2a0185b5899b5cc8dda53 2012-06-30 17:42:42 ....A 2216722 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b49873755794f32f64f87c0e41a2465a70a907e174e602e0caa3bf107efeed 2012-06-30 17:42:42 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b59a92bb6fc9e17c4df3228935e8cf3016587e71239af6f2b0c93cdcdd8d51 2012-06-30 17:42:42 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b5f84bc825e8bf110e6e80809b7356a90ed1f33cb684b8bb7b675c50d6736f 2012-06-30 17:42:42 ....A 387592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b63f0e3d9a583d922c412cc69688e5f9f2bae5c03d53af25d4406ce7ee9f83 2012-06-30 17:42:42 ....A 20600 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b778a6f1e5969f796981b086925b38adc19a84eac0bd950582280b5bd7bdf0 2012-06-30 17:42:44 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7b9e86bf41e8a3e0ca4ae200957e0afbb332aebc41f0a09d4c59fcfbf57fd7e 2012-06-30 17:42:44 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7bd4e36b48a2bbe47dc31f85d9c1544739be49eb720c06fa8847e152b8cd74b 2012-06-30 17:42:44 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7be0cdf2e12ef253d591be4123dec76738e613122611722095a6b90e594a40b 2012-06-30 17:42:44 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7bf2d8390177ca9b8278df4bcdde9c75de15a60c717513f2bc6ff73dadc2624 2012-06-30 17:42:44 ....A 1095680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7bf8f1dad08656520ab4e33303079500b2cb70afb5da99ade86e54e5727dcf2 2012-06-30 17:42:44 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c07a0836eeb5b2d9aae66a5c07b855ea476d3a8256f18088ece30abbd507d5 2012-06-30 17:42:46 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c11b79719a38ecb20f86940800ce93193e537b6829e8bdfcab94dd710d6928 2012-06-30 17:42:46 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c47a0863046aa6ff1943f35c1377af6a1cd8641d7025a011005d46e405f44a 2012-06-30 17:42:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c53ac393ab1f8ee1659d58b28701ea7f8619646b8818b9d3da1ac3802fa1f1 2012-06-30 17:42:46 ....A 274503 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c5aad6838a91b3ba9aa340a6b40470d6c5093313c4753098f7059696a0149c 2012-06-30 18:12:06 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c6b5597698ffdad2df48abfd9e56196c63fc4d268adcd0e2e92f0621c4c53f 2012-06-30 17:42:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c8ec016f635f6e8158f6e113893018ce6b3a592e37d28212ad551cda9eb426 2012-06-30 17:42:46 ....A 126986 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c9727178be425a2c81b1f03d3b151c9f2d83b2dc735ffa7858a931d74420aa 2012-06-30 17:42:46 ....A 27137 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7c9f301a8d9214eb9c49dad7ff43826213bc0c7c412dead30b059421f7e20e9 2012-06-30 17:42:46 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7cc715e0cffe1ac7bf550bed8c1895f871dd2fa28226c998989f89c6e0772e1 2012-06-30 17:42:46 ....A 92556 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ce8c544f439d722158a9cce3f734e3b415238e421dc00ac1285686fd576572 2012-06-30 17:42:46 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7cea17366055122585f3df180aca0a49faead8612cb25d53a61294c0aea6aa5 2012-06-30 17:42:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7d2e3fbee054dc7c72abdc311fcff916c6f9a6d5e4d55ddfba46f4e26ccc422 2012-06-30 17:42:48 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7d3f07682384e6aca58d3cad257ee7d4595507d82fca614c3e51fa9d633ad38 2012-06-30 17:42:48 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7d5d55ecf457378caee00c90d9bc2660f4e96be636e3bdf31f02535fe58eb2f 2012-06-30 17:42:48 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7d702d3e32130234071478daeda5becf57e51f3789de2c3ac2b2fadfa1a8259 2012-06-30 17:42:48 ....A 4046 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7d749feb15936e47b8296fd48fff06e041edd7f965e4e7285ee38220b8dd024 2012-06-30 17:42:48 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7da72c054ef1c75721f03894714e8a8e4251e0470bbdfa613eecc07b936e0dc 2012-06-30 17:42:48 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7dad0e93a7f60876d42fb6a49575833b9cf91c7f02ca4defc57b1747c58bfe4 2012-06-30 17:42:48 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7dc3e543422a4d86907ebc0aec28e155bd111b61c5da8b0c594cd7a20254112 2012-06-30 17:42:50 ....A 684218 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7dc933b55a58faa54dc17b5fc449d5871f1850b4ad224a0ff0d1eaef83a26f1 2012-06-30 17:42:50 ....A 2406400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7df843034cf966f2474e5c508293d5d3d3102ea1299350f9494f91f67e5cbf9 2012-06-30 17:42:50 ....A 591167 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7dfd5a55b24c540705f8932373306b86073c019b00f3805e29cb9e2be029091 2012-06-30 17:42:50 ....A 742194 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e046d629b6ba3213cca6479d2ad397c6d23ec4bbc4ceec34dbe9641ce38f67 2012-06-30 17:42:50 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e1244943bd51ac56776208c01ab02cddc17f2eb39ea321ac2fa76c96093093 2012-06-30 17:42:50 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e1e8e8d8b63928f470e46b97e3e9319f3823d2d0ecc3ebefb4d1cb9969b2b0 2012-06-30 17:42:50 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e2cd383c71a63906142a6d910bc7d9eb87cb3fd042ec185a481d5a8dde0a72 2012-06-30 17:42:50 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e301d01b25de4b26c28b6ed7e89cae1b793f6b8e2c512599e967b869c71768 2012-06-30 17:42:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e5a3cf3404dab50f45818fe59fe7f910ec89463574ecd7c8abcccf37e8ec83 2012-06-30 17:42:50 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e5ea665031ab17a99700adfc73d89cd4b12388b9992b72a5579e6ada1f9d6e 2012-06-30 17:42:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e61bae255e1de786154900ed6bb22e975e8df8a52905c2a1ce333d8bfa53fa 2012-06-30 17:42:50 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e6bf33fa6b914d9329eb1e11c6e8a8a63e3fff3e5f1561978a82c8a493b947 2012-06-30 17:42:50 ....A 19140 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e7428f025d5b1a4bffacb190c8d5918b971db626f59467979a0efda864fd94 2012-06-30 17:42:50 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e83cd6596e3cc9c4fcb31df916aa499f44bb3d22826184c3a14a5234df409a 2012-06-30 17:42:50 ....A 165245 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e870e9010d2d75db568cc477cc0fded3f984c7fd86de1c0f939d2629e41764 2012-06-30 17:42:50 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7e98013309c5f850580ac6f4acfad3c3dc0ade73a8a3c4a59d6d348e14b1ee3 2012-06-30 17:42:50 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7eae4d888c9816a027a9a6ba988b16d5be980da95ec3d75931df87deb98c4eb 2012-06-30 17:42:50 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ef12110d6c22bee610f0e4f59d3f545e3b64ea3b1964aba3211fa652e05777 2012-06-30 18:14:00 ....A 500294 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ef4514fc9680faf630a293b89bcea04905fb7acef088c1613ef547f009cef0 2012-06-30 17:42:50 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f31d13b4ac1d93ef1fe11453461281a0d422a84dc61ecfc217d9010cdc1fe9 2012-06-30 17:42:50 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f73171265ca925c25f32419e54c3f1bde2d3aa0ea3bfdf792dd69b4b70bced 2012-06-30 17:42:50 ....A 263581 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f752f2f3a35737e393c929ab0dc7361945cce5a9850cd6c1da0b2e709e264c 2012-06-30 17:42:50 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f7e1b042f1e8758f6428af662ce8d43bdbf5ae58c35a5052b7390b3452db65 2012-06-30 18:21:16 ....A 430280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f800e84f9c4ee6ed638460cd2c132c579d1e326eae643ec9e21d641897c5fd 2012-06-30 17:42:50 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7f96c89aaa100e66817a85a43155de910c8ebe246b41b4c9dd51971ed74481c 2012-06-30 18:17:46 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7fa056627552286e06fb495b5679c6b0f9ee465951202a2a495cfbf52cd83d5 2012-06-30 17:42:50 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7fda2104658193e9110790ec29962fe4d57613132b8308f163036910e30b639 2012-06-30 17:42:50 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7fe2775e39f87f580c18e2dd2625e2072077809e638a807221e195166889512 2012-06-30 17:42:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c7ff34d6c18c431ec742e6adbdd9f17350f2fe5726c98819e01b69e77fbc8188 2012-06-30 17:42:50 ....A 142734 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8010c8c8191634fd464f8e53750356fe201f778c72f6adc296ad933d542c971 2012-06-30 17:42:50 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c801ba34ccedc6c3b161040f7cfdf46ed30c7b51b41cfb7a398b32a610f970c7 2012-06-30 17:42:50 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c803dbe5b110a8011cbe69e977588569f952191879c084ca2395aadaff860e57 2012-06-30 17:42:52 ....A 138064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c80a3e76af0ecfa662d99b098704e66b7b5a888e0134596e1532351059c32546 2012-06-30 17:42:52 ....A 82590 Virusshare.00007/HEUR-Trojan.Win32.Generic-c80f7fc10b2354f97ba73cf704206dddbf67b54d1686c62ea20373193fde3998 2012-06-30 17:42:52 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81015716e3b5db819ccbaf1c67f725cad8aa17c7afde8bb89bb053ff3eb680b 2012-06-30 17:42:52 ....A 126175 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8105fc88cf590c18bfda38dfea76c99abd3fcd97b5fdcf2815928fae030d6ca 2012-06-30 17:42:52 ....A 1367040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8117536aa19268a7ba1ac007b1278101aa8b3d2151627f4e6db8c018f12556d 2012-06-30 17:42:52 ....A 890880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c817dfbdd85e607482b6f785a024e07bd2562786e1734862131d180da6266292 2012-06-30 17:42:54 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c818799fecb20a81ede61ce07aaf4bfa1d80a7c55e4892b699c417bfc0807631 2012-06-30 17:42:54 ....A 518656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8190a00d513fcc180a7f62dd25644ead9640e0da51966875f455133f4f00016 2012-06-30 17:42:54 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81bc7705ec64af3a6d6b1604bbcb46f41627b02d679e09c1c992b4ecb5a6336 2012-06-30 17:42:54 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81bf07ac3a30ce5f86ec17a4d11f8c420509a75eaeb05929b5c8abdce4f3936 2012-06-30 17:42:54 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81d24869c692f693b91d4612987fdc35374815bd30f68103f2c1e40a51421e9 2012-06-30 17:42:54 ....A 2292224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81d8bc02f6cc00d89a15162e7102853106aa03611544fe8bf45bb89bb64cf23 2012-06-30 17:42:54 ....A 172827 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81e74713b466f1ea9bf083abff2b3ad223c680229e23fa73acd9ba0d749850b 2012-06-30 17:42:54 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c81e9dd2ad3759d39cc42ee1f03b5dad0d32d64c6fbec73e3a4428630ddf858e 2012-06-30 17:42:56 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c821993dac3b4072065e7a220f0159045aa9bb0233d781d3a21906829a76ec31 2012-06-30 17:42:56 ....A 1184768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8223790ba61d9a074b3717eb541df806d8d8757582c7e96c48538efc846d1a6 2012-06-30 17:42:56 ....A 14448 Virusshare.00007/HEUR-Trojan.Win32.Generic-c823dd93c705dfc6d5557e17bd988105dcc353a2e95e1ffad732048d87902438 2012-06-30 17:42:56 ....A 4063635 Virusshare.00007/HEUR-Trojan.Win32.Generic-c826d44109577d5d85074dd5cc6ab81cf20b3274d9320fb79d7bdf97872ab9fb 2012-06-30 17:42:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c827157e20f380e59b26b1c99882ea059c65e5f0b72592eb470596c27356d4c7 2012-06-30 17:42:56 ....A 727654 Virusshare.00007/HEUR-Trojan.Win32.Generic-c829a7e94ea7badec3cd64c300629d62ca6f4856db8dc5d261a93e943f97c19d 2012-06-30 17:42:56 ....A 33124 Virusshare.00007/HEUR-Trojan.Win32.Generic-c829d30fd798513d8f397da6ef0ad6b4f2e01e8536b79d1da8cbd02fe108bc6a 2012-06-30 17:42:56 ....A 149021 Virusshare.00007/HEUR-Trojan.Win32.Generic-c82a53ae9b1920e2b81ff24780cbbee3dde32a90145ee79bda2e2dc77fa913c6 2012-06-30 17:42:56 ....A 110280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c82bbe2c0a5cb3da2d96e4ec2522c10982eaf31360157c5ef6f804d0aac4c2dd 2012-06-30 18:23:08 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c82e0f66d49a31de6ab66ed42f1151c6f53d9f82a98ee04ec257bd3f1ccd92bf 2012-06-30 17:42:56 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-c830c0014503e03d82298a425c219a6d66d2b429e92f0064bc8ce85894d2fb27 2012-06-30 17:42:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8360ab302ee14ff72d92dede3e0ae97dd046d41dbe5aead6e8beff715155284 2012-06-30 17:42:56 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c83662490b822ae6ee0b97354548e7b3278df69129965852a62842954f1e251f 2012-06-30 17:42:56 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8376b0b23470542efa4092df9314c3337291a9cf0e2f92a6aaecce4b5d0e1ad 2012-06-30 17:42:56 ....A 6848512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c837e60b5bcb87d46e43fda73ca5f06b2f4f2196747ac8ef35abe3654636e273 2012-06-30 17:42:56 ....A 39325 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8387a2041151d84aeca4b28b0fc22fdb10884b8dea29e373841dd7fb80c5138 2012-06-30 17:42:56 ....A 281608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c83a32c5c874b4c757e8fc565a21c4e0ba95485137cde7a3029ceb5b8f7726d2 2012-06-30 17:42:56 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c83c9031e3ffd1187ee51a0b39ed19a9114cdbe222489cf084472145a2ec8b15 2012-06-30 17:42:56 ....A 830052 Virusshare.00007/HEUR-Trojan.Win32.Generic-c83d6d90ab8d2d256d82c05987a6acbb0364333c720e655d8708f802f5d7add0 2012-06-30 17:42:56 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c841c47acea2042d0f45d7620ece10b3ad96aec7c09430a3ca9506caf0145aad 2012-06-30 17:42:56 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-c841dfbc83f4c5a55df1654c3d7a7013f354443a0d074fe5dcb480e25c417830 2012-06-30 17:42:56 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c844040d9e92ee23e8624450146c436d22beef5ec67b4905b7b285321a56aad0 2012-06-30 17:42:56 ....A 105889 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8455e8bcc9c6f4950f09996b352834bf67f79f961fc224c87939d5de5affcc7 2012-06-30 17:43:00 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c84928a9e49529dfe19bb538e58c358b6a9aa766a3259f857a66c833d5fb8ad6 2012-06-30 17:43:00 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c84dbe789af35e40239c44f3c912827607608e06a058301b3066f51fb92f03a4 2012-06-30 17:43:00 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c85071e338a0fe6ed08c529db55e524e15bc2f5d1ef9fb51e2d89bd56cdcd1bc 2012-06-30 17:43:00 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-c853219ed45a048ee3be90ec43bc8692d89033658caf2fe9c21b4a4b31f607ac 2012-06-30 17:43:00 ....A 45064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c858c25e3ea69c8255544dc0f2987a71d20d999862a05b8f6865bc7c7aa43e89 2012-06-30 17:43:00 ....A 1879867 Virusshare.00007/HEUR-Trojan.Win32.Generic-c858ef51d74e3686be6f3938ececd78c61c6274018ad018e5c607af80fb4e6a1 2012-06-30 17:43:00 ....A 12488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c85d124548655032845d9574a0b83e95007f676d0ddc6159ef3ec22f15ef1458 2012-06-30 17:43:00 ....A 314752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c85d2ae068d89584422d4d6f61af862fd6668d89c1661361d6b8d4a0802ee2b0 2012-06-30 17:43:00 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c85e43d780894ba53fdc582c5e26c5ea1be4988cdb5d5918106a21d67bcea79f 2012-06-30 17:43:00 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86018df82122daffbde1e5fe18ab6ce383b1345660f9ade86237d7967c2492f 2012-06-30 17:43:00 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-c860c34473f15019fab3941d8ad1dec68d8e5621d802a66a86b018371c2017e2 2012-06-30 17:43:00 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c860cea53a354a10bb9801a98e821c9920fd573833ca80ac48e4249a1dc7f49a 2012-06-30 17:43:02 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c862109ff7719e526d822820d6167f1fc7f4d291049013096548cae1027a67c4 2012-06-30 18:23:54 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c864ddef83080270c8b82607511973c6ece400bf68f7413490e10e6b63083190 2012-06-30 17:43:02 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c865620a09cf376c5c6bce8ea2a4a9112bb22b5d04b237cb0c2214f79d9ec0f3 2012-06-30 17:43:02 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c865bfc9e7b21b1c9e5c5adf4655547cef44a37376f30c990ec28aadd3a6a4cb 2012-06-30 17:43:02 ....A 385536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8661e55a9d423512c3ca0134d057de7a5ab6481ec0d1d5042814f02af9ff86c 2012-06-30 17:43:02 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86772771b431d2ef66cc368e8ff6926cb368f2ff60c5613f9e7d0ec729b10e6 2012-06-30 17:43:02 ....A 848435 Virusshare.00007/HEUR-Trojan.Win32.Generic-c867e19b2367b09120cbba168c90373b228224445c031dcf4c93d2009104c42d 2012-06-30 17:43:02 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8683ab65cdc4979f1efc28ef7b8950f17644f71fd422974a126fcc146bbe2c8 2012-06-30 17:43:02 ....A 179958 Virusshare.00007/HEUR-Trojan.Win32.Generic-c868668c3afa3587026e879161a409f124a5ae8ac668a084d8823b5bd990d80a 2012-06-30 17:43:02 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-c868b214a0ba1adf30607ef6257e153f202a4123ef39a763596fc9f127c7c0fc 2012-06-30 17:43:02 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86950042a3cc3807b3af1e009e5cfad1343ce343c585694ad774864e66328c7 2012-06-30 17:43:02 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8695d5bb436661143fdbcdc6f73af68eb30fb9c5c46ab4d53b8184cdc5d06a2 2012-06-30 17:43:02 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8699463a2f5c68f24b2e92774ac54697918722351e94778e7fc95c3ecce8109 2012-06-30 17:43:02 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86ac030373c6ab7da46ff1181291f563d13e8cecc2ae2c07a52113522357fb4 2012-06-30 17:43:02 ....A 902272 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86c73ba0b7b9665727e11e8c6ac0453e152c3a5f81485c1358dcfa7c6cb3fe4 2012-06-30 17:43:02 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86cbbcce0c8d11d69c103cee8295e8a4a02f6c6c1d87a1858f716dcefd18b82 2012-06-30 17:43:02 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86d34f3216d6b92c22de28c6f737f5cd92de638a007065d24147147b3b6b903 2012-06-30 17:43:04 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86e868aad75a65a7ae17e6043e46d2245375ecd49789a4be87822a219a12efe 2012-06-30 17:43:04 ....A 621568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c86f0d29a2f49d974f87958e5474dd3f1533aa75e0b3f5e95e8c380ef4f3295e 2012-06-30 18:21:20 ....A 47421 Virusshare.00007/HEUR-Trojan.Win32.Generic-c872066dcbf2d9167ae6048bf373a5d30d9405cd50fc9dab34277430aff6b86b 2012-06-30 17:43:04 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c87449ec2435d3f6d127b601892c35cfbf329be57f7f7fa85aaffcb00100ea01 2012-06-30 17:43:04 ....A 839168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8757b261b67a263f34d63d0137db2f6f51ffbeb24ed71a759ce0de1e93f91f0 2012-06-30 17:43:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8760a4da84f90c5cbc3bec3b324095d51f91772d0dba5a9d488baf2471553de 2012-06-30 17:43:04 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c876e14629b6e3d22f9711f566d2b26392e513f1935f1d1df75fd6846569d8f6 2012-06-30 17:43:04 ....A 9452544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c878fa1f81712f7275bc11d5c4e11d5afd8dd55a63c97078cb044bd6ab1eaeb2 2012-06-30 17:43:04 ....A 3243008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c879423fa71dbd7d03ab65f871280c577007e8f4d8656d2bc3af74e7ebbf2118 2012-06-30 17:43:04 ....A 2855039 Virusshare.00007/HEUR-Trojan.Win32.Generic-c87a7963e665e15bd11b4dc25ccd1a4ec23996afae0163f418ef672d98357791 2012-06-30 18:24:26 ....A 63062 Virusshare.00007/HEUR-Trojan.Win32.Generic-c87dcf22ecc3d3fe2eeaa079c0a5c0d6985c61384ff397f6ec40928f2d2c2f61 2012-06-30 17:43:06 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88051bb5e456d2ea96e32821f68c2c9fa123928e905cb5804d77e8a0397fffd 2012-06-30 17:43:06 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c884b45eb96289fd9e1f71e20743885edb1b1d246a87cf7ae0f7a796e8bd28d5 2012-06-30 17:43:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8859afd39e1852e388e863596e02d7629c4265787b61a2e926ab8aae9544c71 2012-06-30 17:43:06 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c886210f0a64805dc96d16da67d3f9bea2ce3327aa270f67d74ce20ca7988188 2012-06-30 17:43:06 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c886a7d0f3d764abc90fd6ae585872ffa89a4186df1130538a255865b89ad616 2012-06-30 17:43:06 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8881b4dc50b1af564eebfe62b577c6e153ab1710769671a662f29e9223017ec 2012-06-30 17:43:06 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8885fdcda0b533015e164309d8298c936cc4e9f1a2d6213e070380b5f698121 2012-06-30 17:43:06 ....A 424870 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88a27ba6fddf55b57ff6846f38e3a5abe0e0cb1c2624f2458849388cd00e04e 2012-06-30 17:43:06 ....A 169444 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88aea46fa180b7926ea1dcc1285d6b9c4e9879ea08e9cc3cf9bf1e06147ff69 2012-06-30 17:43:06 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88bae547ed2bd075e451baa6ba88f0d9131ab236e6e7209f5a32230007cd38c 2012-06-30 17:43:06 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88ccc625442c7ff76bde087a8a48914260638e507ad33f84e419b54d93f5923 2012-06-30 17:43:06 ....A 364360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88d0b4d7d46f3d74070db6701b8d5f966f95cc106480608c371d37cd5954368 2012-06-30 18:19:20 ....A 33125 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88dbcb4197229f78ae12f6ae6e6053992a0820aa272b4469ba4c58b15f3b783 2012-06-30 17:43:06 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88df4709dfdc1459e96f4ba80cfe3eb9cecbba1117404c21c59e18526f3d573 2012-06-30 17:43:06 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c88e65dcc371ce90263e73855801f8f4456ac277832a47a862893bd1f9a236b7 2012-06-30 17:43:06 ....A 1255424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c891c5d9c14349c3b09cea3a389028d110f374d5772df1d1ae6e08fe5b2b8be8 2012-06-30 17:43:06 ....A 321408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c891db442937318ae5718d08ff2bc436b8586ec66b30b93f59d2ef4b6b86591a 2012-06-30 17:43:06 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89263c5102a01f5d07dcdb619c5051b301a1c95225ad027f6b6c315a3abfbbf 2012-06-30 18:19:02 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89432b6e39bce0575bd6805359ba4d4a81db447998ea8b5eed484afb7b34a56 2012-06-30 17:43:06 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8947f89fe0d69a16ab31c956e114155103441371dbfb8d3665598bd94b6f4f9 2012-06-30 17:43:06 ....A 573440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c894cd10e63acf7f3aa8b34cf5f5befad17215b0354a4c2a9b5ddc5cb0a09094 2012-06-30 17:43:06 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8953303da62de85646810a10a2bd1273a97a231f8076bfe4f291857cad74e2c 2012-06-30 17:43:06 ....A 491016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8953ac101288bd95af4ccef089168132fea19ae9f9644285a00e9171be25e13 2012-06-30 17:43:06 ....A 1826816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c895eee01b4545d4fdd1a19c8e5a012c8bf147fb927e63d3b517e63b4d91582e 2012-06-30 17:43:06 ....A 270182 Virusshare.00007/HEUR-Trojan.Win32.Generic-c896dea8a1d731e8434d1c952da78d7e3b1e81717b6238fe0a54e5fabd50e4dc 2012-06-30 17:43:06 ....A 31580 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8974de90917661e45b7d90b5603e51593d26b0279f8a7816e65b696fa0c531f 2012-06-30 18:23:14 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c899651fdf56e74d8601ec4027d004ec6ec784993eb4e4c99fefec0becf5bb47 2012-06-30 17:43:10 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89a4b46a1283d9193b2becb3d7f191771766b8080d164cead53c02474b51a36 2012-06-30 17:43:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89adbbf6317f2110b5940da54d5d45b70a1d1007bc5c609704fb04a39bc2f7b 2012-06-30 17:43:10 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89f5db96190fe623a8ecf16f42dfb605ffd60bd9b2ad70882e0f4351095ee20 2012-06-30 17:43:10 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89fe7f9395a5eb1114f595d5630af5b09d37c2308484224ff981a5654d47622 2012-06-30 17:43:10 ....A 8253954 Virusshare.00007/HEUR-Trojan.Win32.Generic-c89ffd14b370540761213e0713af7adfcf6e5fa47ad8148c81e8e16ccad67844 2012-06-30 17:43:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a15ad158436cb3d593df9f3a78c5d37065f3b5b5c7d1e253fbe48b2e7ead12 2012-06-30 17:43:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a34ecf7359abc26f83c1f543a2693d4409563e0ef84ab5799f07456b5e6fc1 2012-06-30 17:43:10 ....A 246400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a4284b9f20ff90019f0a5806be0aa8a0c4e4b735591c8656a717c4f184ba32 2012-06-30 17:43:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a4d35e78c75c2cc920706d104c58a1800f98bccb0a1d8a987342a3ffa7fc3b 2012-06-30 17:43:10 ....A 330244 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a5398b5b46d29dccbde88016cd559df7cec236d6a41236285bd58aca14afe7 2012-06-30 17:43:10 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a783c9c66bb5e0f7069dfba64296613296320e8cb1b00a6ddf3faaf299b9c2 2012-06-30 17:43:12 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a94f05d4dd61f7874fa4f2298dcc01fd362730274b24b7d3e786c4887873bf 2012-06-30 17:43:12 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8a99117273f4629cffa68e5302625862fbaa02aa95ca914313e5987d447bdc2 2012-06-30 17:43:12 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8abcf5cb443c3c2470b226c881e27109964fccd5cb3b1d1bca74a09017bc21f 2012-06-30 17:43:12 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ad3192d708e34ebb5912539e416f60bf83b8d60aa84beb4b867e5796637119 2012-06-30 17:43:12 ....A 139622 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ad8a982547e4921d75823f4d5324cac42cf0c6f9d3a4d1b9fc66f86eb62278 2012-06-30 17:43:12 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8b256d93a9dcf49659c56a7cde7fbe1488da752a13fa0fa0dcc543887c45e0b 2012-06-30 17:43:12 ....A 41504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8b826c81dc64b937b4fdaecc26a1eefc10fefd5906f6b205f7b50164fa6264f 2012-06-30 17:43:12 ....A 699376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8b8bc1bbb1aab076b3e978c63041b2dbe6f1ae2a7856a13b90a832267a70558 2012-06-30 17:43:12 ....A 15712 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8b9c2a4ab6652e2aa251c6b404cb30b32e05679d26d173d55f2d247ad0d9a58 2012-06-30 17:43:12 ....A 1122346 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ba75f44070b6281383596eb7d003f3e23208d6dba7e5f317f9c014996d9562 2012-06-30 17:43:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8baa92a1cf5d0f953952b21527c3341c7f37393c1c65f97784cd325e8e84f95 2012-06-30 17:43:12 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bb3925127ee5c925d794e86dad6b8108c081340865e3210e527b741340c91c 2012-06-30 17:43:12 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bc790dd679c8bca67bd609a3e6a43da7c5cff9fd3279351d818431a19e68ab 2012-06-30 17:43:12 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bca243c8a465985c1cf8eb1f07eeeaae70e247ea584d18344d3b375b20f806 2012-06-30 17:43:12 ....A 25604 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bca3ac8c97b4e8dafec8d691cd9e05fd5111b075099d053438da83331c1a2f 2012-06-30 17:43:14 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bce2ed2bfb62b2ed259650436169ad1325b4503ce4bcb545a00507867d42af 2012-06-30 17:43:14 ....A 1543623 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bd6c770124332900a9dec88f2afefb098b485e875008af807c769d9bb484ea 2012-06-30 17:43:14 ....A 2359296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bd830606bc95afa0488296ec9aa2f0717556134f28487b5256cbf79795c718 2012-06-30 17:43:14 ....A 512522 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8bee3d51391846c5515fc04bc143c507a628d53fdd347806c85ff7dbb2a92db 2012-06-30 17:43:14 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c2f33e8759621f39190f824a6463eaf743f848136b8fb750fe240dc617f74c 2012-06-30 17:43:14 ....A 16464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c35226fd6383634ab71b9a976d589e4886f7149e1e90b59cd0bd9e1aa0b980 2012-06-30 17:43:14 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c46b0e60859f9598fd42a285f85f2744f426cb35950c9f35841f989ec55163 2012-06-30 17:43:14 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c48178bd10b93082d50b1d0e99ea7037e498621a5ee67769c4f50d10f0a054 2012-06-30 17:43:16 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c57f823311b393801040867d888c0725065893b1ac065b5ce87aa8785facc8 2012-06-30 17:43:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c60a5908dee062d8771fb3606a957833c182f15f039dfa39281f54f7a58cc6 2012-06-30 17:43:16 ....A 514351 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c7a4742f64e2b0d022d3b9ed99874103fff12121c6a415c8b3cd6bef92bc63 2012-06-30 17:43:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8c9a92a7bec707466df2f2d3bc241b0d7653614460568cdc73d025e9fc72276 2012-06-30 17:43:16 ....A 93367 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8cdfbb5bbad1e91a3cb0e8ea2b4f386b83a89cbbb2fa7e5f7614c4354a3bd63 2012-06-30 17:43:16 ....A 1438138 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8cf726da21e64e94b8ee7a2a82f802b3a645f21c68b8b8446b2e6fad846f8ce 2012-06-30 17:43:16 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d2476786a1f530b8fa03f308746bfa7fe04fbb2da6ba2ef933ea3da6fc82c0 2012-06-30 17:43:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d26d1bbb33f729404c2afbde3200c5f66d7b9b776aaec88a964bdb7f1c5253 2012-06-30 17:43:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d343e0b1d16a26b21e360b379a3b0c3b5d6cea84ff95fd73dcca76c77cf006 2012-06-30 17:43:16 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d561e1f2ecbf98a720bf998fb7410f29eed40aeb63da52f0af3eec80a42817 2012-06-30 17:43:16 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d674b1e221af7344d5eb629569ad36cc18bc4bd074e1df26ce114ac6a7d52c 2012-06-30 18:18:52 ....A 93264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d883377c71bfd3aef60ebd67da85ba6469fd62c8ea2effaed995e0e4004bca 2012-06-30 17:43:16 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d989b34f4e3c9a54afef59569e8792c1488927917a91845da9e6ac7d61880e 2012-06-30 17:43:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d9a889cd541989fe69c15623d3af0f528bd8fc187bc3a2b3f024c27a00ee1a 2012-06-30 17:43:16 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8d9d83fcb503e686bf0660834f2f9dd341af56c87cd07be8a2513e3ef30eedc 2012-06-30 17:43:16 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8da095aa31e68b2a5baa81582029f7011fcb2c9be326421b00e9a7b4b22e15f 2012-06-30 17:43:16 ....A 1665568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8dc46d13a6b8e8b394a8cba81b1da813285896a428f800d2ff0fcbfdc685080 2012-06-30 17:43:16 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8dc6f49f762100c731c6cadbba04c8f139642d5ca8c50c84f107104184023d2 2012-06-30 17:43:16 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8dd8bad68fde374e6921ec5b5f4911e42dfec7cc22bd2c827df8a8e529af376 2012-06-30 17:43:16 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8dde8323a4068d9af62041f026d59f6b28602c94b565f1b646ffe5de64c4b94 2012-06-30 17:43:16 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8df56b436929e8eb53284532735519dc1d9231b943b262730206388a362268a 2012-06-30 17:43:16 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e032aa72bc5a6ca07dfac8eefdd97f8f875e1bb0bba8122355d02c9c7fa96e 2012-06-30 17:43:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e364feabf92a7b788651ed33a8bd79034e22b11c1099345a475fb80c3b5b86 2012-06-30 17:43:16 ....A 1124908 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e4aafdd6ec27ab6d866d706029b3030e2fd286a5fe49db3e19c3675c039ef3 2012-06-30 17:43:18 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e6535c514d0730748deb30d635b8b328d022405faccd00fbab8abe624f4e16 2012-06-30 17:43:18 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e6c9a3b636fd8bd46322d5992121b4aceeff3e894d47553ec5289e0abad9ad 2012-06-30 17:43:18 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8e925e453a05092fec7866b6885e710a27090929a44480ef9c31ebfb32e3f78 2012-06-30 17:43:18 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ea4f5928b97c79cb2c023523a728fbda637056301fc4ba872aaf9c6bd20270 2012-06-30 17:43:18 ....A 101173 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8eafb1f15bf3b5d0a0bd9b8bf74b8d1593c15c95d46b88f781028951218182d 2012-06-30 17:43:18 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ed42a6791ef4dd207ac6f0a481edecb32caf59e6b5c058b59f5847c7f1bd0a 2012-06-30 17:43:18 ....A 218201 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8eddcd5fc9372d6aae5e463e0ca41a38a50f94a36906dedf2d5581bc4f62ccc 2012-06-30 17:43:18 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ee2d5e25d447fe2ce9828d001daa40635dad56beae16eebf41885332fbcba5 2012-06-30 18:09:40 ....A 1138688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8eed6ec8e5c6368c01cab8671a358c3f768cb82ff21741c68eb70d64abfffa9 2012-06-30 17:43:18 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8f1154a57e8ea648aecc99cd5f2a90806c2e27881ad10e327d73363eea5185e 2012-06-30 17:43:18 ....A 207872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8f2265d5e63a758c3d81694e032b3beed45c774bd721ccb7bd9a50b6c028029 2012-06-30 17:43:18 ....A 962048 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8f92be3ba26926d3e5a4f3bfbc620a543dd63ba8802491e00c5c3c67126afbe 2012-06-30 17:43:20 ....A 535040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8fbae330e9a0342a46dbd376a701b00d7d6260fda291ab8e6c3e324451aa8f9 2012-06-30 17:43:20 ....A 288125 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8feeb3800d9aa3a97d6d5991ac9a8f1e3e783301ef262f5bf9353dd6f0314a8 2012-06-30 18:13:36 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ff1b8f9a52bef85e4cdd48281f1332f9f45fba6dc25560e140b1a113057596 2012-06-30 17:43:20 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c8ffd3374e420824c4a0e0c1a9f0d541881b3d1f24d069e53c6b68f0aea568ec 2012-06-30 17:43:20 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9000977be3d763e53ed1274c30988fe1d31423ed9eaf117acd8af2d27fdac1d 2012-06-30 17:43:20 ....A 825344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9000c2d17c32f03b2f39c66d714bea80ca2da907826d49b6014fc8f95336812 2012-06-30 17:43:20 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c900281d0b6eea2bc2780b81df1cc842dc7a3388f87a30339fc8486ca955b6b6 2012-06-30 17:43:20 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9008dfb8c4880d8056a846a2f35b5f0fa672069750f73c74f61b25b52c790be 2012-06-30 17:43:20 ....A 608256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c900ebb55ad6e89ca4d3a5ecaa955617803f11153c5d405f3abdc88b24116c31 2012-06-30 17:43:20 ....A 52812 Virusshare.00007/HEUR-Trojan.Win32.Generic-c902aaae3043fb266dc7577c3832c8d25f31ec599c8b52b6e2f16abfabf312fd 2012-06-30 17:43:20 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c905b813c495908ed92fb37bda7ec3db3bd0ac2d063ea8f16402811d9ae3d159 2012-06-30 17:43:20 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-c906f40581a3eed1ce3853b155d831623624d4d373082c2964c02f988458ce04 2012-06-30 17:43:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-c908857057182696701122922b3eb5fd92ec229ec30b6407e07d156a6e4a4e7f 2012-06-30 17:43:20 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90b37b4e2734da3ded833d1154004d9eaf2785fd19007b8ced93674a852aaf8 2012-06-30 17:43:20 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90c3015535ba96b147e68615d7045e38bf119172e0870a95595bbb704884db2 2012-06-30 17:43:20 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90d18e7d691accb6527fa61871c4e4ff845262ef6a640de62e1cdda20f6cf40 2012-06-30 17:43:20 ....A 768534 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90f144526bbadf4590b07333b81b71f540bf3a710de54993fb2ef093ec4fea3 2012-06-30 17:43:20 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90f73631b8cd6629b0ab0395fa75186c5a2afb61d475d08ff748cd56636f41b 2012-06-30 17:43:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c90fce6b84aadfe5fa7ff13f937d0a0ee55e2add09465ad616a112773281d237 2012-06-30 17:43:20 ....A 11873 Virusshare.00007/HEUR-Trojan.Win32.Generic-c910867b2f1bf029827a62fef1853d0ff823500b7effee88e065dbaed872af43 2012-06-30 17:43:20 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c912bf3bd256028d28d1b13e405ebd412c5ee7e6f8306e910fbef3c6bfcc43c9 2012-06-30 17:43:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91363c36fc5872597f4b605c71c42778c9a84422e623da709379f60b59aae15 2012-06-30 17:43:20 ....A 56733 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9155b79af82bb6d7a1ad7a2cd06df63b085af5de3652b464091b3b160a0a4db 2012-06-30 17:43:22 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9162d04e40be56753c57c96a4790d9871f7b724773367cc3c0db7349ca01b7b 2012-06-30 17:43:22 ....A 4830720 Virusshare.00007/HEUR-Trojan.Win32.Generic-c916bcf4ba992d7dc50a9543e0001b302dd646766495f51b0ea751a0d3b63d7a 2012-06-30 17:43:22 ....A 76331 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91851c117fd10a6d718aab599f3cb396304ac2ac4663111b721f420c4ba5598 2012-06-30 17:43:22 ....A 19296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9194c4190f8399ae2f64fd71ed7b6f25177ea01147a1345eccdd6eab4d7055d 2012-06-30 17:43:22 ....A 2502656 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91aa39b6154ce72e4c07e9bb5169564ca432005e96830a4373f648c0296069a 2012-06-30 17:43:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91aabf0ce8491d705620a906d05354a3c2f02598757628ab208044f24e19349 2012-06-30 17:43:22 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91b364d05999599ed56e7b4f01bf1383291060ec4d8d5eee96874ff7b841607 2012-06-30 17:43:22 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91d6edbf79b82e9eb8477ee51bb25ed9b90da1ef33a82e358055479a04a4269 2012-06-30 17:43:22 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91d98712437957d18011776f40bf89ae5daed9d9d563b4e09601e93f330b90e 2012-06-30 17:43:22 ....A 2109309 Virusshare.00007/HEUR-Trojan.Win32.Generic-c91e96277ac5a62b12d6e68efe1f221253553bba4d407adc9bfc1e59447997bf 2012-06-30 17:43:22 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c920e382707e788ceb29a9ca90fb566649408c069f87341a30dfbe4ecb312947 2012-06-30 18:21:20 ....A 56750 Virusshare.00007/HEUR-Trojan.Win32.Generic-c922b25d7aa4e1041057b9d288bcd5ff5b6a4d6face53270bd50077b0afd3fde 2012-06-30 17:43:24 ....A 112583 Virusshare.00007/HEUR-Trojan.Win32.Generic-c922b5dc919793aa7fa9729b700f13d7f5a5e0a055cbf80717e1dc36c2175e34 2012-06-30 17:43:24 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-c925619203a36e46ebcac492323e7b692403ca6cb5e2ec99277e520a7c0f5166 2012-06-30 17:43:24 ....A 128216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9260a71a1bdcee371e30fd92560118980fff3dfd63e78c9347f18b8e2da9843 2012-06-30 17:43:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9277dc870933aa60f0c63aa013188439374d98c35ea2b1240da60fc2a4b715e 2012-06-30 17:43:24 ....A 557568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c927eab24cf6eb28af9b9dfbc71ee4b6a77b111f5fa06dd2bcf9a1821d0b6c5f 2012-06-30 17:43:24 ....A 530432 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9297c85aabcfacebcc04117ac76e82a0db16001f444e04540fc181ae654340f 2012-06-30 17:43:24 ....A 1752064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9299e8fdba1d2c782c8c162cf3b44fcb6e0d5474b05e2b345c1079769ef8cc4 2012-06-30 17:43:24 ....A 1579499 Virusshare.00007/HEUR-Trojan.Win32.Generic-c929a7d97f1b50cb805f09f2e4394b83af0e56e72eaa07b2a7b2d238d9844869 2012-06-30 17:43:24 ....A 908288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c929dcb24dbdb314c0c76ef0396691a86dccea68ed3a6073b4569588533c82ee 2012-06-30 17:43:24 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92b71b5551df391b50220e3bc91b40055418baf7c1de5786188d4733ec55f29 2012-06-30 17:43:24 ....A 2873831 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92ba2b4dab66beb193e61f29784f37c1d176dec24aa0b350962994e07759ed1 2012-06-30 18:11:58 ....A 39428 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92e64eff43fddce1683acf14b69833c38891d95960df3f929b3b1e4c60a7fb1 2012-06-30 16:14:42 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92ea279999403de0f8940027e026d5466611ac19713f68eb077b4b2dd329c98 2012-06-30 17:43:26 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92f0dc18152e3d414942a3e13937db195c590c3eac1d5ee6b91d2057c9d6888 2012-06-30 17:43:26 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c92fdc3d07543cccce0b8b8249f6695fb5865d1aa2228d8ce1d9d37f96af5f39 2012-06-30 17:43:26 ....A 3159040 Virusshare.00007/HEUR-Trojan.Win32.Generic-c930a43fe6a75f9a4fe3f3eb08f7031b6c8bcbf74414abd5645e7e0da18b2f34 2012-06-30 17:43:26 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-c932c40773c16db492a31d5ea1e217a03b42d7fec65d187ef60ffe58236f0908 2012-06-30 17:43:26 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93399e1b484d16a9ca00ad8a08561cb070803246f132f4b425df9e560202005 2012-06-30 17:43:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9349a0571d38f068a13823f979ab300941e5dcc356f78ab6e6482776df51bf9 2012-06-30 17:43:26 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c935790b7939d1e5191ea213475b973363de522410604bd0cbeff01aa2b66528 2012-06-30 17:43:26 ....A 3877 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9360bdf2642e92c6d176504ef49e033de83612f554acafaf0bc856acdea6914 2012-06-30 17:43:26 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9377285e64d76ae4780950069d2d04f818ee581faaf7239a0101a81c0eebefd 2012-06-30 17:43:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-c937c6dffeee10b060a44abe2050c91cd99d847a4e9e72db270078c8e273ba77 2012-06-30 17:43:26 ....A 28183 Virusshare.00007/HEUR-Trojan.Win32.Generic-c938c5a592f97deb17d72c27aae099543da49c3043ff85cfce10f7e0682ace9a 2012-06-30 17:43:26 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93ae2239687d20a7f92d88614b5a8456cc62ee56529b3c5583d2b2cc51afbfa 2012-06-30 17:43:26 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93bff9f2cb6f025fa7e03cb5f79d5e8ef5e57f962ad1741fadfcedd783b6798 2012-06-30 17:43:26 ....A 1087488 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93dc5c1d73949fce97fd203b5a72ebe282c381d9ba6f423922799414a70cc4c 2012-06-30 18:24:20 ....A 12992 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93e60d72a91dad9c978d19aef95f7c11e204ea8ea35a029ae25b211832ad18c 2012-06-30 17:43:26 ....A 365568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c93ef19263d6ae4353c1fb4994dfea55a5d8a900714c191e69e7ca005aaa86a4 2012-06-30 17:43:28 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9426ea6bcc3ea7bcf5b9fbef46aa1827a06f8ec1a83ae4d429f8b6048031d80 2012-06-30 17:43:28 ....A 103140 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9434bf2f64ab6de612f7b1a47ea6b4e5a5e0fcc8f4052910894bda296178d16 2012-06-30 17:43:28 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9446bb9901154d92d09834c6fc0ae22fab5628b4c54c67ee85f2729feae1042 2012-06-30 17:43:28 ....A 185361 Virusshare.00007/HEUR-Trojan.Win32.Generic-c944ab39e705817e0a8c0a351e562a1199935c1377748f04d67de5ada40a5435 2012-06-30 17:43:30 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9467e6dd7be93660a2082c31034df593740c929b6a68d25665baae06f5d71e2 2012-06-30 17:43:30 ....A 464248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9478e518f805f338e9bde1837081c955ada14b4295009fc35b0779f2024b3ea 2012-06-30 17:43:30 ....A 1792512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c949395ec7cd12997419982a342b789756f389419e81880df7360ae41db1eb81 2012-06-30 17:43:30 ....A 366112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c94d52d3cbe3cd6974bb67af579696369962d76cdf5acd1e2b9c8d41c7c554ac 2012-06-30 17:43:30 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9502bfbe03d5e96581a7dd9cc1238b01294ce0d621b2a17a9b80b7d5a76f707 2012-06-30 17:43:32 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c952c9b8d7ee2e37ef026561ac44af4421876b0cabee7e11707acd7a5f28e6e0 2012-06-30 17:43:32 ....A 1266688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95345ac2a7a8c1111a169ed909043a4f63ea7097f209f53a41a38f04102fb88 2012-06-30 17:43:32 ....A 124528 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9553e81c041c129f8a8c484a96e4d10a639df6aa815b65de8cbe57ad6bdd75f 2012-06-30 17:43:32 ....A 75364 Virusshare.00007/HEUR-Trojan.Win32.Generic-c955c76b6e63b4c3feada43d13d23620ac761388ef1bd28960755a1729246cb0 2012-06-30 17:43:34 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9596db61919f23e0bac6d24337aafe4e83ae37c0e67c27856cf563a6ab94eb3 2012-06-30 17:43:34 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95a71fb47d275df480e6ad07f882d6228668f2da42b8e4e8bbdc8a110ab6689 2012-06-30 17:43:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95bfd1799ad32fc1156c58fab97bf913eeb4a0a8af96be94ecaadf71f1dd92c 2012-06-30 17:43:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95d03508bdcc7eaff8137db3900057d7f3fcf9c4442ee96d749b729ec4bf2e6 2012-06-30 17:43:34 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95d304f1618144b6c137942171d063a95a70f5e2c94687713b8127842e0e588 2012-06-30 17:43:34 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95dd26b44f040326781d214458728aecd629364a731858a16f2db7f84ef156c 2012-06-30 17:43:34 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c95f2f84b3af1edd07a43405d88e5862825beafff92d4051dd37cf4c2b8c7811 2012-06-30 17:43:34 ....A 1077522 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9616c12501a4a7bb5897c6c7a6a978d4495e3b13cb1e58c82ff7b58930c5c45 2012-06-30 17:43:34 ....A 1065984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c962b735e3f03d7b970f31c8ed842bc50a1ea6095bc9d337a73979a57a85b477 2012-06-30 17:43:34 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9630a3853f5000e09f9714935eddfeb9e0b9b49fa1870ba16f3cc63f7f64a8c 2012-06-30 16:11:04 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96340bed3d0526170c2af07cac69bcde020d58a84bb96fc14060a5124ab5b14 2012-06-30 17:43:34 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-c963fa9b21fa6984ed3c1818219f9e28e70bdd2b689aaa2b2c3596ca9d3701bb 2012-06-30 17:43:34 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-c964d18195ab4c8fe7c1ec3f9f4a3482408485c7c711c2d78bc7e6ae6ee04535 2012-06-30 17:43:34 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96843b605bccb7c7846ba2c156dea3154f6764a391e20ad5b3bc3ba43408909 2012-06-30 17:43:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9685ab4c09218464343962f0fc25e460381333a1887e755351d3741318a1596 2012-06-30 17:43:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96988093abd94cd5c4e04b975c500a306a9e073b74c243f99abf8d1583a4574 2012-06-30 17:43:34 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96a60e61080bfb775f47283d35269d9b2fa6aea42a69738df239c8c84eb4a94 2012-06-30 17:43:34 ....A 218011 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96a6ed7b43dbc78946d89d674ddd4de4d797a673ddeec24dc1eaf6802c6afbc 2012-06-30 17:43:34 ....A 585728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96a9402b271b064ea9429e9c54a56ba789c449dc2a27287b1b44eeee400a1ac 2012-06-30 16:53:22 ....A 12567 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96ab596ef19f54398491df966779fca5aa4f49cb71975169d6d2ed1f8852f13 2012-06-30 17:43:34 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96d41873db9387aa2d94f17e44ce3620884c293f5a6545ab27b1569789d69b0 2012-06-30 17:43:34 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96e814cbc29ebb4057ddbbf320aa759bbfcf7909208c29b22907dec9ef42e5e 2012-06-30 17:43:36 ....A 1813504 Virusshare.00007/HEUR-Trojan.Win32.Generic-c96fc1133c61a3290db3cb1da61755b47b6e7d3114e97f75bc1060420f1e1f07 2012-06-30 17:43:36 ....A 80614 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9701edc90f7b2a9702783f70c1a0ee5f298c730c032441185e4b65f2c69ca42 2012-06-30 17:43:36 ....A 90896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9710c262be1ccf7d88a615cc7d431d74a9cba379f5c7b5b90008f6718e9cc66 2012-06-30 17:43:36 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c971717ae7e7c5b8f1499369331ba1a3621261b4162e9abea6793f6cc2396c1d 2012-06-30 17:43:36 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9721ab36e782891553f5f8fd4ec330989fdc2879b4be28b23e31a73bee11975 2012-06-30 17:43:36 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9747a5d92a9dfef0cfee41c72e326651fd7777ffc38c74605e58d6f2bf1ad72 2012-06-30 17:43:36 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c976b73f731debd8163eb28691ced598f21fa0bdfac038bcb85603e1176143bf 2012-06-30 17:43:36 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-c976d54ed3d08cf544f31b8181c7a3ed788173d47ee2c8dc064f3d1e53b60244 2012-06-30 17:43:36 ....A 4701228 Virusshare.00007/HEUR-Trojan.Win32.Generic-c977bce90f3917b7904c245e033d1d0026f2ec0f341041b0b8f101721a10ec77 2012-06-30 17:43:36 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-c978109b4ef48480b91223d42ee1dc138e7f8d9e70ba83fbed437cb9128c28f6 2012-06-30 17:43:36 ....A 1046930 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97a18e1fe323f66fddd4918136ac7cfa1e3bdc674b649c0518000ebfa0626d2 2012-06-30 17:43:36 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97c020e8faca98421859ab1d35ea7c2c7021b0aade4385af552be680a4f59d8 2012-06-30 17:43:36 ....A 102644 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97c4656cb412f3bf6bfd336039dcee193f182ff77f92f5588f5740e888c6aaa 2012-06-30 18:16:24 ....A 295391 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97d06774bb9d18d85ddab0dd23ceecdc1b1433d2a829d01a994eb7c008a2090 2012-06-30 17:43:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97eee07a8ed7b8ebb72c65cd4a7baed02c7e337a7b0347c04de7e727dfe4e06 2012-06-30 17:43:36 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97fc138840655c5d30b85dd8aaf97705c485ad42124f9ad0cd7d2698cbceb1e 2012-06-30 17:43:36 ....A 622011 Virusshare.00007/HEUR-Trojan.Win32.Generic-c97fe45f1c31c121c1641f15e6b9285843e821e4bca0388643a010d9b420326f 2012-06-30 17:43:36 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98078ae0d99bac4dfaa2f12bbbe699cef63098bcf6e1328afc76e2c3f329cea 2012-06-30 17:43:36 ....A 21152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c981d3f8e9ab1676a2bed610bcfc2972988800f9414219a3d6bf7d7537587caf 2012-06-30 17:43:36 ....A 1709570 Virusshare.00007/HEUR-Trojan.Win32.Generic-c982e2b981c8cdce493c667694af175be765c57d8c68d780680105cdb965d3b7 2012-06-30 17:43:36 ....A 168960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9844dc552a8ed13fd129eae698db310f34bb119218dab7baefe41f513d01b41 2012-06-30 17:43:38 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98828defdedfe22830f35f9c759f692271de574e392d108f0a76f5228e77f1c 2012-06-30 17:43:38 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98a10bf0eb4e7d80950f8d89a2a05b92ccc57eaae48507e96936342f9667efa 2012-06-30 17:43:38 ....A 46460 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98d2d5c6b271244a548326416d64cdad07f11fce19b13f0cdc8036f63e6d280 2012-06-30 17:43:38 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98e485798a216f34c76ab779db527da821d12602bac5b4ae8b7b2d7dd8fa264 2012-06-30 17:43:40 ....A 1100288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c98f6fb20c201520c5e8e5fb2aa01e934157d7ebb39e68688f64e74e3999a85e 2012-06-30 17:43:40 ....A 15677 Virusshare.00007/HEUR-Trojan.Win32.Generic-c990550133fc88c6a042e5ad56ef33647e3e5f1b2a24840955d71f0c41fc7671 2012-06-30 17:43:40 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-c992c9b7ee4283479ac0336f52d55daca7a5be72e6dec3e37d34cd0ebdc1d40f 2012-06-30 17:43:40 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99404e155da688c0688ec7be36f46321efbdde9cba70ee283e1a47067a05dfa 2012-06-30 17:43:40 ....A 206425 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9951122603f14a4f260ee1b6430e7a0d148aba95563aa8d41589a3a17910663 2012-06-30 17:43:40 ....A 1666137 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9962b4f662bc64fb13193bc8f327410b7272411b4c0d77e99b52e79a273adbd 2012-06-30 17:43:40 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99651367b570b8837aab2a27f875985f5f35369fc45ca34314320741744e4c6 2012-06-30 17:43:40 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9979129152459aed9f8e1d7d4330e3a6e37f603ccdb61d19d91d4755d952fa5 2012-06-30 17:43:40 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c998f541dae03220da1fb1afbd08de916c55107a299f9ce57017e100f3fb7385 2012-06-30 17:43:40 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-c999a321effc8ad99d37da4c8abb2248708e226d93340a7e68ee02db4b2c0946 2012-06-30 17:43:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-c999bad0d8a6e20ee45dcf3258f19e137948cdac51349f5e2a9b10c89302557a 2012-06-30 17:43:40 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99af1666de3b215fa1984e17ab7b1acd51c41717a1005ff001e99443169c20b 2012-06-30 17:43:40 ....A 2164953 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99b2b164958d48145e5f9d61c4ee2314cb142e5fc2ced6b03f46cdda78a9db7 2012-06-30 17:43:40 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99c6eb47cbec65b3fe022665c4acb66ccae4e65ea248b95f4f0a2df2446a4a9 2012-06-30 17:43:40 ....A 51302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c99fc217281c302d78a6443e7d309aefbb32dfea66de626617493d64b9bd4730 2012-06-30 17:43:40 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a09c91e47f75c382cf8b9e46946fc1be6f310ec627160daa78c7895a6b1ceb 2012-06-30 17:43:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a2c7a22175a2baffc35f47e98e78877749b0535950ebe06e668d7d73bb1fc8 2012-06-30 17:43:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a4efd646700b953bc1b4481b2200c331bfb500e6caf3ef138a6eb04f1cd9b9 2012-06-30 18:12:38 ....A 32811 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a4fbb68e6fb550f227a2fe19dfc50f5fbb8019d2b79d94a76322cdfbe7d5d5 2012-06-30 17:43:40 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a5af2885d809443cb3946effefbc4322deb0363c9264b61f4a2d9d2fb6ccd8 2012-06-30 17:43:40 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a6b78b0a06f4022f6d9ab0b3413a63937160461ac82675de04306c8c61983f 2012-06-30 17:43:40 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a7c62be994008a56249bfa730b49448f64ad93fc5a57826b69d79c7ff49cfd 2012-06-30 17:43:40 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a95c72434b7f5a256b7450d33175d9024b62d383419151ea9b9d01234a060b 2012-06-30 17:43:42 ....A 1335808 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9a9f1643d3358abe6cedaa5586cd7223cbe8f2232dee95009c90ee8e5d96998 2012-06-30 17:43:42 ....A 1377792 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9aa9ac04a0ce3e2451015177fea0c81701887ffd7b308701df426772a675292 2012-06-30 17:43:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9aaed1c4f866d998196ccec5da5e8aad556cb59ba4f391f59aaef349517603b 2012-06-30 17:43:42 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ab4f0fdf227e04eff3e9ee1ba1498d898845ceb8e5720fcf8199a7d78a9467 2012-06-30 17:43:42 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9adc5a3e04f5aaf98056bddea56eb83f04b440d3fc7149ba27dd25dedbd9474 2012-06-30 17:43:42 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ae33bb46158a63abf29db6462e551395e793183a801b07949cc482981aa63b 2012-06-30 17:43:42 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ae9f741bddebd8e7ffbb66d8c014843ff779fbc4e3b27a151e4dea4650fd8a 2012-06-30 17:43:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9af171d5d7bdd765ad03001da88d2c5218c577fae8c91d32aeac1f4f3f22612 2012-06-30 17:43:42 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b02314d761db0a5f55b8d1b1f967cb51f71e13a94d5eb96eb4ffb4c8b795b2 2012-06-30 17:43:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b23a0f67ad3e431a6096421b7f44f9a3fb72fc4381dca407eef3b1f020a5bc 2012-06-30 17:43:42 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b27cc1b225a1ae5a1d8f1783da059acde3ee4851e465de0abe30b353e0738c 2012-06-30 17:43:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b38d4c7a7277f3c5ee5b8439f959f94d5818a62e60ba1c537470c633b031c0 2012-06-30 17:43:42 ....A 661373 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b3d6807f93aabefabcac1879ff5baafedc463874b99884494a3fdfa9b389da 2012-06-30 17:43:42 ....A 29128 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b401ca837bf740c77a860ef930fa862378f1ecee65ab516af57e0e1313e1ab 2012-06-30 17:43:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b4079dbf86e1616b4537f4679f657fe37d021179df73a43ec4a3d0df9f48dd 2012-06-30 17:43:42 ....A 1283286 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b5027d12e422bd3f378b66a18adc0211c9cc714deeb1557cb350cf320ca085 2012-06-30 17:43:42 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b55e9a3ad8bd9f067592bf99c8adb40475e708764b56c36e37d63d2c375a69 2012-06-30 17:43:42 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b6ce6522aa2fa5d0f9e8925aab79d4a71297235846c74f6f2fb6f602e156e2 2012-06-30 17:43:42 ....A 377006 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b73587584d56ff9790aaaadb43ae19bcee4f54cf8634950aa1a41c2a0b4f88 2012-06-30 17:43:42 ....A 868361 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b793e061739358bc698c68d7edcb73e18cfd29a14090b6fdacd06415e54526 2012-06-30 17:43:42 ....A 316700 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9b9b450b0ef92790dca351132461fcd6a382f6702726c8d131153ffb986d860 2012-06-30 17:43:42 ....A 131077 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9bbb61cf5c3268aab7e01d58614dd13fa3eee1a04e59b6290c06b5e69c50a02 2012-06-30 18:13:44 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9be1c9fa1593cac2dc1fce81b4feda05d45034174af6b776e1547bc65285169 2012-06-30 17:43:42 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9c04cdffbb69e0dfb069cec24ab207111873336bb10ad8ed363a92c0935af13 2012-06-30 17:43:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9c42fa50740ee487ffe89ea887ac68cb214d77f635dca749e161e99d4b1bda4 2012-06-30 17:43:42 ....A 53267 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9c5ca9efb08cfee957e8fed07e9b205d23144f187ac4b1a59d967992c4dcd9b 2012-06-30 17:43:42 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9c612aa7ac0c314ef3030f93504060ca0cd6b176987d12b47b9b49704932dde 2012-06-30 17:43:42 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9c6e222995aa861f9663e08ffbace6ec3f07f837a3abf9bc8b783cf0eb6c983 2012-06-30 17:43:44 ....A 583065 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ca45cdf4dbfc51dae07500f34cb73a9ee73add40061e8c0294a88b7669a175 2012-06-30 17:43:44 ....A 1066624 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9cb8e66264a6fb4dce1dba2f12fed6384befdb8c3e1c9e59e1172bd7690c7a5 2012-06-30 17:43:44 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9cc36070b47310c66429b67a84bf2dd995e222f5ab2bf8f6a969642be378cdc 2012-06-30 17:43:44 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ce5cd84438e73d3b5d3ad2c6fb7c1e51397273fba7a47dc9c09f04a57c5f04 2012-06-30 17:43:44 ....A 66192 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d0422938cfa79a004ce0bbaf62694211622bfc6b51e4dda2525c241d43ae0a 2012-06-30 17:43:44 ....A 152033 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d1984c9327fe911e84b2ea6ebf6efd134a6881d3fa2aa07cf47d7d0ec9567c 2012-06-30 17:43:44 ....A 390186 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d67b1b7cd473c72ff4da012324bdd8b7147c4e45cd9c9c6e3152318a2c01f1 2012-06-30 17:43:44 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d7dfcaa9254f47dfec136dbff5efb0123e944540685d6f9d903c761c3501db 2012-06-30 17:43:44 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d89d779815153a04203dfc17232de9693cfe1155c89aa2edfda3518011dc54 2012-06-30 17:43:44 ....A 753152 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9d8b967c641935b02ba6eceaa0abe569dd61510fb41cf6303d9da09bde34e06 2012-06-30 18:25:38 ....A 789612 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9dbba875cdaafea1293844a98ccd59fa440e91f35210bf09aae11239cb8184c 2012-06-30 17:43:44 ....A 62608 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9dc279ec912ce349664163a628e7901669800e65d099045d1a348ae2ac88b86 2012-06-30 17:43:46 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9dc907b640c0d1280b76dd9c03fe7da6fa52d9d647f2a59f763454fd7802f76 2012-06-30 17:43:46 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9de78db57c0814f900b7b19d15dc60fe0df71d62bc136d58d7b7360582b92b2 2012-06-30 17:43:46 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9de7b8c97361ee00dc46f3cdb04d6ac2f0ea4c6912bede8a984bf2f82caea21 2012-06-30 17:43:46 ....A 901120 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e00206bd2996ed5378e726f2e571aa299585be4aa4ce359c02cced47613e3c 2012-06-30 18:21:54 ....A 364964 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e0e3e84004571259587a10766b77408252b4225aeae5db8942610e20cda5b5 2012-06-30 17:43:46 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e1271a9973ca4c3df68ecdafbc5154add1b1b32e6f1ac5b6cab27b95809b5d 2012-06-30 17:43:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e24fdf58f1ad33a7abc532c3f6d76ebf75cac7486fe6ca77ca79371a28b877 2012-06-30 17:43:46 ....A 450816 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e2eb7dc158eabcbfdcce8509287539964c35cfbe1206e4ab34920e155b7474 2012-06-30 17:43:46 ....A 1868800 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e557bd0b54e5e498f46b5c883f52708b1ba6739466f1a1890ac40b37f4eaa1 2012-06-30 17:43:46 ....A 519711 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e8bf68a52c72b6ad89f6f86456fa5d7d7d3ca3d4d18fed266064b770ae3536 2012-06-30 17:43:46 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9e9471f16c9352c89a73df0ee5ace55e21dc87e1c11b029fe8ba8d1325dabe8 2012-06-30 17:43:46 ....A 18904 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ed225fad6b4f6c87640241e2f63e86ebd7091da2a4104069f8d90a0a798fb9 2012-06-30 17:43:46 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9ed8bfcbb415717e18c1d225b9133ea81dda166ffae8de938171c5314b07b9b 2012-06-30 17:43:46 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f158eaf100a0b02b436d63d052ec94d278a329003efe8f814e0b48a30a2f4a 2012-06-30 17:43:46 ....A 30616 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f27618fc9b454042fbc5897558e3293b4b42505aead3f5a13f6f730df4d19b 2012-06-30 17:43:46 ....A 379522 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f2868365b5a1242796b616b724bde8501ea882bbd560bb1b7c6f51f562adfb 2012-06-30 17:43:48 ....A 1837568 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f2cd951cc5d3e8d74958ee7c32b8ec30c1f1d01e0cc81558dbc862951da121 2012-06-30 17:43:48 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f3c2d9e62e83e8e41b3a1f36cbb62289fb0434213676a282bfc2ec57c1bf5a 2012-06-30 17:43:48 ....A 149311 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f724795fcefeecbca6e59f47ceb45adc41328b24417a99f675fa78c52016fe 2012-06-30 17:43:48 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f82c82f8fa93ec94ee67aea92f281757d700400b07d9e73f1204d65f5ce697 2012-06-30 17:43:48 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f852c502bb093d74dbc8a52272b8eeb1760bf053cca47cd3b214d049a106fa 2012-06-30 17:43:48 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f8c94f822453f9022375d0c874744dd65dd59974d62c82dbff226ac1f46c2d 2012-06-30 17:43:48 ....A 106544 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9f8e070c9d99b513dd398bb9f50e449bd0e3459d8f6c9417ab6a544495cb6c1 2012-06-30 17:43:48 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fa4b90343cfae70af75bb67f8bd081bfb67c667d0d65dba5ca9ed3bb4822f3 2012-06-30 17:43:48 ....A 250368 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fb15549dceb2873ab3a2ba207e33863fd1489c20e32ff97ee2a891980c3fee 2012-06-30 17:43:48 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fb53a2c1280aa8ad406316a220bf204022119f07dc63aa677035df321bb065 2012-06-30 17:43:48 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fb6d5488c618e6babaeb86259047a6ef9f79ca3ddbcf75b21623004fe5f429 2012-06-30 17:43:48 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fd5cde9c7dd2b480badd12cbb6e32e2a1e03e9e21b5c8c5b2f74671ef8a83b 2012-06-30 17:43:48 ....A 152546 Virusshare.00007/HEUR-Trojan.Win32.Generic-c9fea37a3babe376a60ed921c321a2ac74338768da79a981b0d8d36252ff412e 2012-06-30 17:43:48 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca011ed17d8483430689f4fcecd8a1a21038002aa9759a06ab6c3d7cac9fc87f 2012-06-30 17:43:48 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca01d17b92a2317698b376d7009db8191b144a68cd90438fb33e2d66f60c0519 2012-06-30 17:43:50 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca02a08536d152c648c0dc8f700089f7274aabef9f64181be34c5f8266aa251b 2012-06-30 17:43:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca052b8ea658fec8ec6c58fac352ba02b64e530b1d2380bda0a02a9a474c7c89 2012-06-30 17:43:50 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca05851e4cf9ebd9b65ce64663e7292ee1096fa50694ddedd480980cc9d36133 2012-06-30 17:43:50 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca05f5550882ab6918c177886837380dcc74c7e4cdce8a334c9e25a9b44fefdf 2012-06-30 17:43:50 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca06164bc94dad0f20fd87d280d89c54c0a469f2bc9b806aa06e403adcaf3d40 2012-06-30 17:43:50 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca07978bc71d920f11b0d3d3f5629fcc501dd42c287fc41c497c4823c42b8af7 2012-06-30 17:43:50 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca07e565225da25f128dfef063a2c024763bf25fff20dfd12917d39e3aa6beb6 2012-06-30 17:43:50 ....A 1511914 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca0a6794fa5a2881144028d51ce982638e6100834476281ae28cd80fead73b49 2012-06-30 17:43:50 ....A 37408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca0b60db04d51abffe0433e5eb4c293d1a70a4e2a325a5fcc9117f893b6596e5 2012-06-30 17:43:50 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca0d47eb1e6e4aef145349e6a7106e67b67fb2664de5699945927500cb6a61a1 2012-06-30 17:43:52 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca0f8ffffce4bfcc81ff0d47d9a3f64dbd01e39e980e547a12531e7ac045241f 2012-06-30 17:43:52 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca0ffc583e05695ef9711d0cc77e09ec82fedd5f1bed60b413d51730d1ff72b4 2012-06-30 17:43:52 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1366ef1a08b04393614719abd2d4d6af900f1f1a65797ce6c9fb05c230e147 2012-06-30 17:43:52 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca17fd6f36b2242923d82ec052abd6b9b361c4b38b3bfff7a16fb5d0c0f6a779 2012-06-30 17:43:52 ....A 1160152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca18add3bf0f593e8aac9f5877bda24b78e7ce3de3e2ded281d0df3a8f41122f 2012-06-30 17:43:52 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1b73db6338690a048f30959ffd3768bd8f6d455e989e54dc2da4f42e0eb5e9 2012-06-30 17:43:52 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1bb59b325ff06f054df06e8ee587759a80461c327bf009c9d07e354e5d25e0 2012-06-30 17:43:52 ....A 30361 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1bd3f62ee14c39d1e8534404d5cb3399f7a7d4f50d488b614d94399fa2efbf 2012-06-30 17:43:52 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1c6ed02464aefeff42796c382467f22be5881e438cd5f47e3d37b2124682c1 2012-06-30 17:43:52 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca1ee27578bcce0a29b0fb7c5db0eb37ff322cfc410765f4d1f11af8912842d1 2012-06-30 17:43:52 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2075b2bbbf5abf13c017d45b47693a33ff9d7a18ff8fb66aea93dd04017534 2012-06-30 17:43:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca217d902a1cf343f7ca07843e899ffbcf50ccdaa70d2bfee9905db341e4c4bb 2012-06-30 17:43:52 ....A 883712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2556ef0fec9745bec751de9d43f28c854a1121277a56edb02ade63f42fab6f 2012-06-30 17:43:52 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca26153e50d4c51e90a3ceb6df3cc0fc877b41915ecb3cc05abe4394b332f2dc 2012-06-30 17:43:52 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca28b424fcca3425771267f5937775a53bbd8a6f7f7eb74cb109b2525844842b 2012-06-30 17:43:52 ....A 12730368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2a825162bf881e802bf9bf40329d6c71a2e5f54a0098d422de752d772e925c 2012-06-30 17:43:54 ....A 79001 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2b70858defab20a48d9778dab9edb2c7f02a09f90c4942cc60ba3d7f93e962 2012-06-30 17:43:56 ....A 784885 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2da2a2d0a34b4ab7861c4ec2ef3c4eeb521f1d526f1b72ca30b875d1a29f2c 2012-06-30 17:43:56 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2df87919f82b7e976fa9a910dc200809eb33050a32e15d9096fcff23802a9a 2012-06-30 17:43:56 ....A 19172 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2e57b6cbd8ea6baac7a97705ce39366834fcc22456c234afbf7b76dcca0360 2012-06-30 17:43:56 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca2f7e07b37d1466e1a243949cf405173a55dd70d7297f67749e05d789fcb4e3 2012-06-30 17:43:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca30834972433c46e3b3e79f98c4b5786ba0379db9dc1877cfee2301d879f125 2012-06-30 17:43:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca31d9781f5bfca8454e32d680c719159d1d43c326830e82edea4e969324ae9e 2012-06-30 17:43:56 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3388eb5bef76ec8c75602450b3f2ae701f52d2a3809d621c641af2d515e761 2012-06-30 17:43:56 ....A 5248512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca33bd9f0b5a671ddfa802318cd26ec6ac3fc4fb8c57b7fdeb58e2acccff7f7e 2012-06-30 18:22:14 ....A 728689 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca340515011395c92efc68e5ae4c65a2a5e52278dd1a2d0413593e7f9b40f4ab 2012-06-30 17:43:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca34ae2c05e708d668058dbc4b0dadb7ad6a532e45dc63075002a9bcaa3717cd 2012-06-30 17:43:56 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca35c05350c835ca1a66dc8bfdacf3b863808bae6345b570b089caf92145cbfa 2012-06-30 17:43:56 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3db52c3711c7aefab0d333bbeb0939d9eadb6509e9f17d0bcaf1c509134268 2012-06-30 17:43:56 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3e038a8875c0e3e5caea44836332954980d262ae95f21c72c80a710197722c 2012-06-30 18:21:26 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3e85b25cdad31b7b748d0551a6f43ab8488b71d174f2a7aaec3ba3e8dfb94e 2012-06-30 17:43:56 ....A 383861 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3ea8c75c100e36537d4f2bbdb6e41ab0aa00aba7a222f441309b2952f00378 2012-06-30 17:43:56 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3ed398812a66eb112e9acb8872a7228051a04b5f8e2580cec62edafcd7e929 2012-06-30 17:43:56 ....A 882688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3f7ef6d0023a352e5af11973a30f1f6f22b82a0739baf3bc22452c24252ee4 2012-06-30 17:43:56 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca3f8d76b0505e9c726df3f8305f2486996ce0a07af010bb1aa911d79de3fee3 2012-06-30 17:43:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca40fc8309cdbf148967f4484b83b0c210068d17906b4cd9b0e131382a834fc0 2012-06-30 17:43:58 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca42bbbba4439f63229a8da6094645d29fab92ec06162f26479e72d6e75dbe5c 2012-06-30 17:43:58 ....A 16543 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca440ed066de2bd37bd600122cd008d5bfdc57c504b303cf7550ba2d6279acda 2012-06-30 17:43:58 ....A 979529 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca44b8cb763eff8133603eddeb3e0bac5470a1bd8b439b0c71ce535f55aad8a0 2012-06-30 17:43:58 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca46053a4f5c5eeaf50c4363e5adcf2d3419ce2887f32c4fb67ecd64cae45520 2012-06-30 16:19:46 ....A 503808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca4633ab8c2140aa8d01969965ca59a470843bf23364473a1e98ea20837edda5 2012-06-30 17:43:58 ....A 172037 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca47e44758777eb0d3b2c2ce9ffbe78c3dca309297a05e7a830045ae082c007d 2012-06-30 17:43:58 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca48413acd8c73e4e07de6cce18253fcf4149e5a5d0e554c775a7b8511382601 2012-06-30 17:43:58 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca4a8343beba6a1d71bdd78429f5dc9cf28f3df9f4fa60a12d918141c9b9dbd9 2012-06-30 18:14:42 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca4ab90c7c9537e509f7d126e55038bfa3c27c4dffe69aca6c784d79e90e43de 2012-06-30 17:43:58 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca4cdd5fb6de2487d548a7c3593f45b99c3dc88ec85eb49f2d1870b2230e29ea 2012-06-30 17:43:58 ....A 82848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca4f9aa011c6b1e4f17a8482497daa3c7c4e5ef3406c6c00bba58d293f3f0e7b 2012-06-30 17:43:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca5242ec7493b286fd8098674f56c246f7b4b44c44bd91426c247c2130130d46 2012-06-30 17:44:00 ....A 40245 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca55ee133f712cc9241dddc7ba9905c8f91e025bb324d99342984ad3e0db4ff5 2012-06-30 17:44:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca58c94a4cef9b22a65e8daf0a3cf18f059d7a7197fd363574542fec0b8d3584 2012-06-30 17:44:00 ....A 52806 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca5a6e6a5d649a070a84d75eb16f57e2402d023a50cec48b3546ac90ad30bcd1 2012-06-30 16:13:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca5f288cff5f51ebdaf06e31aad54361aa1cae539bda6205fb7cc46c44d8ceca 2012-06-30 16:03:38 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca640bbb155c52d6e560720d48a9bf40a35d6eed34e122159db32f5679811ce8 2012-06-30 17:44:00 ....A 21645 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6544df1f2aa8793d33b24f18276743209941e4f0cac4ea04ff51737a73f10a 2012-06-30 17:44:00 ....A 36919 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca679ec2b68e287e7aaa5dbea28100dccc443c3aff699a44a8e9333d41851772 2012-06-30 17:44:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6b48f934bccc8fc6d9c24722dcd7d85c1135eaaaac62ce30a5322c820ddb7e 2012-06-30 17:44:00 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6c8355fc0cb8255259290ec78d016b6b6a842195365de14a05b65e57afa269 2012-06-30 17:44:00 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6d20edeee02519f104b78e91bac3eb2e7a80baeff8f65e0398b261ccc6f95c 2012-06-30 17:44:00 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6eb57ac9d38cdee781641b50cb918ada774a25e2f9a4afb5dc802d3540f042 2012-06-30 17:44:00 ....A 34560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6edd95105690e31fa4d458b3cf9bee93d929663092864523f5a3337adf1310 2012-06-30 17:44:00 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6f1b94dcea2c87b08bd37a3a8985a6311efa7d516d8b711e8a0137e417e1d1 2012-06-30 17:44:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca6f3f889a0b53bb2f722cb4c443e0e908fbe6af076e3c7a0953874c97def342 2012-06-30 17:44:00 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca70ff603e237c8860919a43c64f2fbfec57fa0b2e30111f4ce49bc2761da9dc 2012-06-30 17:44:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca727f7f62907069c059b2962b22cbe593c920b7735aaf1e545c48c4b66ac9d6 2012-06-30 17:44:00 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca73717773877f4416a0bf6e6175a3fa7f3891d243094d3d18c29709bc9b0072 2012-06-30 17:44:00 ....A 1017344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca73cbf39eca27a5cd9c30df7e8a9344a8c899f432e2b5214cc8ecaf56c0b123 2012-06-30 17:44:00 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca750b8d3015efaf8e4255cad4cf5732e3b9e9204f853e6156a43093c36ac33a 2012-06-30 17:44:00 ....A 337476 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca77da13e6439a605d546cce9c8a03469e03a86edf0f6de1e0247c1fac21e135 2012-06-30 17:44:00 ....A 518144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca795d31c87c55f9be606a873af3d16a3709c48f3442c49cce4024e9571568df 2012-06-30 17:44:00 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7985b480f7ee654921bac6e1cb79cd3c2766f2033668037cc254aa7941f6ea 2012-06-30 17:44:00 ....A 124633 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca79f04eae04ab8ec632527510b29b049893b8c48775f849519e42b0a3d0c566 2012-06-30 17:44:00 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7a2bdaba66e7a20cd36f96d5bed180b211cea9aaa946d3d25464698fb8c9cf 2012-06-30 17:44:00 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7b31f33642a12d9d07261d4195e13468ee673967d7220f15f3c4aaaa352bcb 2012-06-30 17:44:00 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7b990f027ed65410f7b8ed4509937759278b59541fae4a4833f5fd40c8dcd6 2012-06-30 17:44:00 ....A 1794048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7c987a3b389bcf3ef553375ebd9c9efb9a34c2a0641134cc76ccede18376e2 2012-06-30 17:44:00 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7de473e92a8394fbf9a726b68ff153da65ddf468a3f50069e7e8bf45437298 2012-06-30 17:44:02 ....A 144582 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca7eec94929fc0fb961974ce8bba6a995c7b27a8344a81552265cc55fe9b910f 2012-06-30 17:44:02 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8267e9b76cfaa7faf06b771082e22d5a5ee49e547d1e1e03cf41896d07ac62 2012-06-30 17:44:02 ....A 238592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca82cc1d26efbb0c25cf96a716d38263860a10be2eb25c55901379a5d0855cbd 2012-06-30 17:44:02 ....A 147296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca83cb72d42be79c39c31219bcf86db71a797d95a5e02523de8af6a50979d331 2012-06-30 17:44:02 ....A 1005612 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8409e5ab650e8ec3a8eb4035b94dbee379daec043effe09e9aea5a25afc602 2012-06-30 17:44:02 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca84175744ec293c0b316f462576a81a6439fdb6a2efc79cf268f2166629395a 2012-06-30 17:44:02 ....A 1552544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca878c0f919b83cef50c7ac0707a8dcf42dea44f04f5c5a7b8bc241a2504a6c8 2012-06-30 17:44:02 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca88859adbbc1a0055299f08298b0ad81229219cfaf27f4d90ba92bacf6bf249 2012-06-30 18:15:18 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca88c0c57bd9fe6ed9d49b1c0fd47f65687608f0a6e846ca6ade0791b51a4ad1 2012-06-30 17:44:02 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca894bb1fb5b7c14413b657f4051b9eb5c05fcc1b99294486f7b9413d1607f4c 2012-06-30 17:44:02 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8a81960a958ef57a9681a8fdcab4efab9fa556e1f4a1b035b92d343a9c8a56 2012-06-30 17:44:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8cd82cfb3ef5504c7f7e1fe71340ff96cb18cf16ffde1deeaba0b3f957d1ce 2012-06-30 17:44:02 ....A 272727 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8d012c266fef09d5d286ff4d377ae426491346b57c2f05f002407aa543b804 2012-06-30 17:44:02 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8dd3e9b628f8b9b1c4aff50f1e7ae7416d79fdd670058c34e345023534428a 2012-06-30 17:44:02 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8f6f7b20dfc0649897cbaa0026294921f5c795fec8c577a40fb96b2f6af099 2012-06-30 17:44:02 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca8fefeeb0d22507453c2de88ae1d141f8ecd77035bbdab0b7c2f413e44536e5 2012-06-30 17:44:02 ....A 3602432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca91db94bce83e01a3db7a5b8fdf40187dee77d6a0353676fe0e091e003976b7 2012-06-30 17:44:02 ....A 1647492 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9224f178cbf5f98efa2a6d444c22d74f62e6bff522fb11b3718116f534d856 2012-06-30 17:44:02 ....A 1245510 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca94652811847a84c891ed11d69f00159f2fd3c41a84dd1c69258a59fbf43722 2012-06-30 17:44:04 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca958a5b10f149ff0241fa79422542a456152bb7ebd6a8644e912c54ffebcb37 2012-06-30 17:44:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca962b0febc38b3074ee8a7fad14d131b7e66ad99cd5a87c154bc110a0253936 2012-06-30 17:44:04 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca97937616c4aebdc5fe866e4cbee26810fb28c7bfeebf3a43dd09e12d4ee399 2012-06-30 17:44:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca97cd8adc9525b448ed148f7ec3f3af4d14c4de0368ecbf26223970c0b7f121 2012-06-30 17:44:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9997bfae14ca86024e5cacd0107654533e1ef47ba4e5eb960ca641bc79aa0d 2012-06-30 17:44:08 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca99b67fa1c7b906f927106588f8a8fd9414e08662dcd9218513a1263ce6cadf 2012-06-30 17:44:08 ....A 876544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9a14077f1c8fa9904d8783ec7c4c8ee880a465ed93d22111333687b9ca1992 2012-06-30 17:44:08 ....A 293988 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9a65d16d13043373de0bc1f57e63246db6cbb0b403678dd5c34d36b1fb3fad 2012-06-30 17:44:08 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9e15e27c0ba646e5c2eb5b0172676b885e891c235d01299c461fc6ef10432e 2012-06-30 17:44:10 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ca9f309df2d3ae682460d5d5711304a239229c2d0fa9aeeefdbf556be99aab1e 2012-06-30 17:44:10 ....A 16076800 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa0e0aceeead4af1c9aa3e50db28ec1536c5c803f6dcf92cb906d3b862982b7 2012-06-30 17:44:10 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa17114d3d48f69f77322d3e6c83df8234c92c8682b7d00ed064b21f430b4e2 2012-06-30 17:44:10 ....A 245062 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa26fb1f103a82039f6abef48d2cdd8cf6660a9cb6bbdc655f95304e8cd86ef 2012-06-30 17:44:10 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa486f6a927b2feeb6be832bb26a6ebf0db8ddb2afcba0d779e606c8ec56d3b 2012-06-30 17:44:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa51dff7dbb15b4ff1ce6f1a476661f68b36779db486f7b823c5e2415065bc4 2012-06-30 17:44:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa54dc133af83a4f82339785e77e40af84da06010e94dd546ade9dac236f2b6 2012-06-30 17:44:10 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa6e78cc395b48462740fa93bde54a885870ae88eb91540601b997ea1562c4f 2012-06-30 17:44:10 ....A 63057 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa86db82d5193ec80c32c7e52c6bb47190aae766f9931ad835d23c357c68906 2012-06-30 17:44:10 ....A 1346048 Virusshare.00007/HEUR-Trojan.Win32.Generic-caa8a70891215260d0ca8422d22634e2eb2db2ee04db130dfa09ca55984f3dfb 2012-06-30 17:44:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-caab4b42544bb02a0f5b534c1e9e2b6d300ef157c083d462338b9c7826e8868a 2012-06-30 17:44:10 ....A 2944 Virusshare.00007/HEUR-Trojan.Win32.Generic-caab651528d28d6d6031796f3197e54120cf86d966f8fc8df23ba342e5392bc0 2012-06-30 17:44:10 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-caac1d7f7268d0837e44130d31d2716360613db5bd6c7be61d2238c17a5c53cd 2012-06-30 17:44:10 ....A 909346 Virusshare.00007/HEUR-Trojan.Win32.Generic-caaca195f8e095bba488f53e80a2bd0ab2b4e3c3ed24a861220cb3584176a775 2012-06-30 17:44:10 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-caae0a7f83a2f5ae7bf40d6f0b88373ef322ecf458847cd06c52cabe87520a9b 2012-06-30 17:44:10 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Generic-caafe4de70424128a9937ef78a60099190d8bdd8a521a437abf10b8ce9f1a467 2012-06-30 17:44:12 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-cab5941fc9c9d9d97e9f362587fa70b771033bd7b3d46c7b8f9b9317ca435ec5 2012-06-30 17:44:12 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-cab919bd5b76cc28da27e80a206147b59b280cd73f3decab3bb9f096ccb89017 2012-06-30 17:44:12 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-cabc232b0480d402c1183eca1f66d7f4f8bd0d26832c1aa03e5bbcdf29d0d555 2012-06-30 17:44:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cabc42cfe7535e2101ad87f9fe5a56fd0b4ed971ffd5e05787fc1e73a841ad91 2012-06-30 17:44:12 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-cabdb4387e2f786e157cde60fe8da2bfabb140ff35f1fa2a22caf28a72393e68 2012-06-30 17:44:12 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cac06b9960fbda331e24505525e83ab1a077725fc17bdf7602723836e17542c4 2012-06-30 17:44:12 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-cac0929c6a95d1a5471881a3713024445b6185af7f5b1bcc132d4dadf1ce58cc 2012-06-30 17:44:12 ....A 77192 Virusshare.00007/HEUR-Trojan.Win32.Generic-cac300b6367c3d443bc36cd277d821b8515a8c4cd8d9805a7606e80c5c4a9e52 2012-06-30 17:44:14 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cac5780c4f3c397388fbeda13fd5980fe22af7becf81e4a117886680b6201583 2012-06-30 17:44:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cac8767782a519ae941c8d79a66c30c5b1283011984187ce93c41e69be72ade6 2012-06-30 17:44:14 ....A 28512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cacd1ed0b7beb31fe81d995853c4b660c2dcadeb70a4c38c38322055175773f6 2012-06-30 17:44:14 ....A 1797632 Virusshare.00007/HEUR-Trojan.Win32.Generic-cacd75ee70f4187c1863e847c8744e0f709aaa09e9f385854ba78644915be55a 2012-06-30 17:44:14 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-cacdba48f8cce2884229c5cc6dd00018bc0ea96a3bb19f77c226fbbdbbccee7b 2012-06-30 17:44:14 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cacf47cfbc05bdcefbd486d8a2ec61bd6703636227dc123de2cc9c2b4a2a8ac5 2012-06-30 17:44:14 ....A 44103 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad0dfc8d41dd41e77b4ce3682833a7c75dfc7838d8c9c72b9332ed9c55693dd 2012-06-30 17:44:14 ....A 21878 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad34e7a73e1d3d2e24c7d482527f5c836a83b05e60cc3b56aa521fb629eebb2 2012-06-30 17:44:14 ....A 104690 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad394242298afcead46327df345c1f47821b2ba6700ea6301f018ba29e9857c 2012-06-30 17:44:14 ....A 140016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad533f9d228905bff691cd8c10617778e048d040d209e7fadd76a367f903fd3 2012-06-30 17:44:14 ....A 34752 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad537bf6a8f93693e2a3ddc899fdf9b65ce6f3ea1ebe85cc7e2351264d3734b 2012-06-30 17:44:14 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad599d8d3a2d1661e3dddc11d4d9b813a1b0a93e971e3d2df88f32ecd4675c6 2012-06-30 17:44:16 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-cad690e574818e54401c6b778e56fe908b3a45d517f45481199d0011c8b7513f 2012-06-30 17:44:16 ....A 617987 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadaacd6c0580c61255f0afbfb2ffb3d46a2a6b1e88fa08206968c9a1e378e24 2012-06-30 17:44:16 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadabe3720c59d4f4a326f55eaa59902dc36c1258e76f966840bf64c3cb6cfa7 2012-06-30 17:44:16 ....A 1286144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadc7065764e2052512ccad4d48aba7309ff04d42dbbfae560abf075b2ea87d4 2012-06-30 17:44:16 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadc8021856f0d5c10e1aaa6e88fc17649c778b6b1d0506a7b1c8cffc3ba2da2 2012-06-30 17:44:16 ....A 624886 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadc995502c03000a1b8a0946da9d3a895f390cc4d2c594b146ca2f13ae4b78c 2012-06-30 18:20:20 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cadf206cd733b2724ae77d53d81e552980ef6d1df29025006176272e47902f16 2012-06-30 17:44:16 ....A 106638 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae00c5d5aea84f8fc4e4398d3b133c58d56a206c7742f4a967638c278ad6b08 2012-06-30 17:44:16 ....A 230799 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae10eef8ab03f0f168f7487946f8a266e3486acb1caaa80b70a3fb2259b7838 2012-06-30 17:44:16 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae2bf1a0dc677f51e1d5a61efebd4432de1bc7829717382a01e05e2a3167642 2012-06-30 17:44:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae410ec8ac7a70cb2f7f922eb4bccc73629da753555fbc4f5d69177c32f4af5 2012-06-30 17:44:16 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae4fbd90e3d469811b8af46e5da1ed07b96447212a557e75a866a97197b4e4c 2012-06-30 17:44:16 ....A 28896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae69fe2df14d38dbf99f05c6a2c14b82a861abf61a266732cb222bf75a945c9 2012-06-30 17:44:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-cae727b8dee1eca6c058c0e7ca34763dd1c5c7a00e4f16b3825894ebbd18729c 2012-06-30 17:44:16 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-caea2f15aa076e45f5b1c7a4294c457b45720bb5bc28ed2003404887d6aff27c 2012-06-30 17:44:16 ....A 482845 Virusshare.00007/HEUR-Trojan.Win32.Generic-caec608dd7530e6900be23a88d9e137365f0d8a70100f2bf2db1dec3f021974b 2012-06-30 17:44:16 ....A 822784 Virusshare.00007/HEUR-Trojan.Win32.Generic-caec6cb42ec0d1113de3d3e8c6b3b4a64da2b22aa0a3b3f5fc3852b3523a9162 2012-06-30 17:44:16 ....A 90633 Virusshare.00007/HEUR-Trojan.Win32.Generic-caee0c37ea1599749050862a6502cd1b76d19847cb781119920980f4404bcf02 2012-06-30 17:44:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-caefe8c74526236a4123b962013b8660facd216cbec762b5d5c189440b01df09 2012-06-30 17:44:16 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf03850deb00bcda6cb0dd9eb071064d08575b9294c2565b4a4f2c4068b0f61 2012-06-30 17:44:18 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf1ddba89b011639576e8065033720b9ce5e9af150a69978060b38c333f34e1 2012-06-30 17:44:18 ....A 41264 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf31049f1018bfd9978e94f80271e28b1734a86c1409f4d216f027a5dfebe1d 2012-06-30 17:44:18 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf430188bc65623984b9667668db03cc8261c9d50bf6a0e485824dfec18e1a7 2012-06-30 17:44:18 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf5950d8c0882a7d543d10098035945171ac39fd9eca9dfbb67bc5d16c84cb4 2012-06-30 17:44:18 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf5cdddfa4d9bc297405b73ead68b00472a6bc458465657b273b5159947f1f1 2012-06-30 17:44:18 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf67dfbe1a1c6e66e9b379aa8ee65b30f137ac751a146ce5d3ca7b51ea409f5 2012-06-30 17:44:20 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf7e68be59af0f9964f251aeab65d3985272157909bbf9ffadb788b3715eb03 2012-06-30 17:44:20 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf8d3a25e14e67ec594efd6486448a0c1a0727c01eba30d83e159a3c52b51ec 2012-06-30 17:44:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-caf8eb0e7b98e2f4c3b823220c14fda6688581788fa90d62d99123e361e9bee2 2012-06-30 17:44:20 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-cafd251c926de1f3eba93ff5513425e995e37b13427d1153968a5450bd86101a 2012-06-30 17:44:20 ....A 417792 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb009571795577e6dc89d7445ef6da9c41ac1bd0fbbc12b4974531100e483d29 2012-06-30 17:44:20 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb01870bfb68203e84648e670ac0b2732ebc02d7e043af0e06497bd002d53435 2012-06-30 17:44:20 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb01b1f95a4ac3937cd0971d43c3db842045decfeb57e33c3f46abc951d377eb 2012-06-30 17:44:20 ....A 91054 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb05b636e30000c73205b88170b7e3e9cb6d5cb16467aef5f752fee735819486 2012-06-30 17:44:20 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb06480a6e4ba535ca7a1f82f744dd3561fff1495c78efd35df1a33a6fa8c4f9 2012-06-30 17:44:20 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb06572e34e7cdf0c21069b917a79c296f892a414eecce4684144c08f6e2ca97 2012-06-30 17:44:20 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0704dc127f9b1287fff6d65d94e2096291d66b616c6b4675c3b2ca0439b9ac 2012-06-30 18:16:30 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb074f28f2da94b01708ee6fc665df568de329fbbdcfda5d471cff9df366cf81 2012-06-30 17:44:20 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb075edc0ddf2d8367d6737fcfc7a0ace64a3a42c1eaece41de8896002d91b5c 2012-06-30 17:44:20 ....A 876032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0a66a19d119b1eb83a2ef08a5a4cc076e9caf03e057d5d52f45d3c584ce1cd 2012-06-30 17:44:20 ....A 120625 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0a9e7ad47f9379bd71372eba70ae8cd8e9bc990c38b06d91cdb1a78705c66d 2012-06-30 17:44:20 ....A 119744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0dbd89ca8b8e18f2e6d4740274cb531fe3f4425b0eec1bd12102366b7e644a 2012-06-30 17:44:20 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0dcf7da64820f5947827ff3c58d1086c38d91e41c684d54704122d48089ef7 2012-06-30 17:44:20 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0f220774ee8b25c235ed9115a83c368be35b0b2ec81a45487b9aa5ad3d5414 2012-06-30 17:44:20 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb0fadb63ad24c97a70bcf4e60effbcb92803dea615000f2bf66283d86b3933c 2012-06-30 17:44:20 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb134be219826bbf3fd58f2767a02507a1fadac064eb097a883bfa567938a4f9 2012-06-30 17:44:20 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb135da1bc06b5cf792c921e0b2cbf39d016eca0e718d1ac3a502c90ee3a9776 2012-06-30 17:44:20 ....A 79180 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb14b41457a2ede89d105f095c7b1687f4f31902e844f9add20337f657ab6978 2012-06-30 17:44:20 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1520fdd73c7f97a8e0aea614bbf4cc623ba984144e5b80cfe745d11e94ea51 2012-06-30 17:44:20 ....A 1101824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb170b12eb908318c0fce04a290492fe77415dae94b7d7bc0c7de6e261b18a13 2012-06-30 17:44:20 ....A 150608 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1732350d30b0d436bd6ff97cc2c8144d2e3303bf0dfe5b538217a391fedce9 2012-06-30 17:44:20 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb17978360f748c404874cace8c0014136e6a24d0c03bdb1a181a7889e85fdae 2012-06-30 17:44:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1838dcafb0900b2480ce145a76b1256a5d273010c380a2a5acbf1177c68a73 2012-06-30 17:44:20 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb18abb884c232fb5c19eb64a3548840af31ba2a9e118f2d294906e148584a3d 2012-06-30 17:44:22 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1a022a5954ffee7b79e4c35c4a89dd10b35251799f6345f9f24b9a9619b3e6 2012-06-30 17:44:22 ....A 15364 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1c46b6032e40dd1588d5ed2c004ccc87a24c8b1fb3b92159709a76c7135120 2012-06-30 17:44:22 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1c50760515669f16f502967f2539e06bcede6820dc84312b16283b5fb30c29 2012-06-30 17:44:22 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1cc7ab3923fd0387f18b000bbc543f84b7cfcb24160e53cc0453fb784e00ff 2012-06-30 17:44:22 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1d1abe9f520e4619f17348c82ec0474e16e0c4d1724f2fff9cd902275644c6 2012-06-30 17:44:22 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1e2b5d5d0ccde9d6a5af369de31e09111d60215247933cfc7343375a461031 2012-06-30 17:44:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb1fb00be1c5f58c6f2393202f912d366504b551848d06f87ba72ea9bc353689 2012-06-30 17:44:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb20459db2cdc9c6f6c4dab8e22f5dec3da692e53ee9ae812c11027327c96041 2012-06-30 17:44:22 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb20936c3366aafa879b40071a375f739d6384cc0de95a98f5e70fec67af2176 2012-06-30 17:44:22 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb20b7d3ed84ace1163d665268ad293e19ba41c309c1ad613a0e66337f55dcef 2012-06-30 17:44:22 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb212a24aefc23e5503b6ede9e9de59f37576276d1bd3043fc0c222773973c92 2012-06-30 17:44:22 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb21610087f23c9c5ba557675bbbfadb1466c9192556eabf3f3d8b5c15f0bb80 2012-06-30 17:44:22 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb265875a179b4713d2872f8012fa40ac371b65d05b8678cb2a473871ebeea26 2012-06-30 17:44:22 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2754dbf4324e1eff7411d05f8452025b0c7395a8933304fe9cbccc9df19074 2012-06-30 17:44:22 ....A 90776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2889a81a95394235ec91db215ef51b58756469e8e07b2d10a1cd27937231ab 2012-06-30 17:44:22 ....A 1616131 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2995e87192c442978d4f1370c0b0e4523e83249fb39d23d3726fd205d7b8ca 2012-06-30 17:44:22 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2ab3d195e994a9fbd32a4771ca8e953e7fd2d76e8e4a8e1aec46d1f34a0788 2012-06-30 17:44:22 ....A 177692 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2b9ad65dc1b74a8ace06d4052e074dcd6c09ec941d611d94dbd10dddc20237 2012-06-30 17:44:22 ....A 2447229 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2ca6277e97a5944f1f13732c53d41144975c892207f6f3453752beb0c6e37a 2012-06-30 17:44:22 ....A 786432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2cdc8af5027ecb1718c0cca0551b0776af8b5a6ee10f350a74b6385d6fb8ab 2012-06-30 17:44:22 ....A 11880 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2e2c80babe4cb38d922bb867d6613c5ffe24a3a7a07815e01db741aafb011f 2012-06-30 17:44:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb2ff894be4f1999a4ba9132a44c5ce9c5013ee6cf59ccfe80d666a316f43a9b 2012-06-30 17:44:24 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb329cf04bfed7d37a42ae3bd120c28f287d80cf4a85cb95ac7577b20278b0e7 2012-06-30 18:15:26 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb34becf51ab45f23d6aa191288e31f4bff8f3742cf61ff7cc8efe7eaa107b8a 2012-06-30 17:44:24 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb370ba8328cfe44982ec7c3c9d02300a85488ee8e58c4a5369de36cba3124b4 2012-06-30 17:44:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3786d2744029357399c2904d5d117ef1b2491414c81cc9effb1bcf39ad380d 2012-06-30 17:44:24 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb37fa1ffdf7aaca5b4241484eeafbb7fa7f3de594a8543f6437de73b64ae9c1 2012-06-30 17:44:24 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb380895b5d484adaa88fae87ce8619c30ea10f543a5eb4c3bd236b569b51dbe 2012-06-30 17:44:24 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3a3e57225688307fe92fe64a5cdafdb47370373c3120ca8f1ee8fe204155d7 2012-06-30 17:44:24 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3b207d4cc748fb02d13491107ff3fc01758c4c570a912ac51b354898507a70 2012-06-30 17:44:24 ....A 545413 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3b687d428f9dec54a906b3e77726aa0356a7507d8a51bd8aef8dc888cee7e3 2012-06-30 17:44:24 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3ba79c7f70070f04767c47ba0e7cd11e8d8c5712d152be142e5b6c4c7e1006 2012-06-30 17:44:24 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3d371399fd6daccd12b5de0af7eac96a59ab902fb89970c75594ed29366421 2012-06-30 17:44:24 ....A 23694 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3db54c8a778747e733f64a7415d39f4908f5c074447b11156ad4abe8ac3d19 2012-06-30 17:44:24 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3e5e9251bb6df5534be6d0cf22670c3982cf61569a078d30f5548decc73491 2012-06-30 17:44:24 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb3f55f8ee0abf8d11f8527f69cd0f0934796f8cef94193121bfc66c92643742 2012-06-30 17:44:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb41b89b5256876b6d8de402d1902b169462f28e8eaf363217ab3f03aedc4e3a 2012-06-30 17:44:26 ....A 336528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb41f781ff432c1f6bed1d8ecb652eff6229ae66a1e83ec05c991907314434ed 2012-06-30 17:44:26 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb45ab70356ad819d70d0a99309cbead455245ae574a501f99a29f3137fe967d 2012-06-30 17:44:26 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb45ead4ca1576bbf0a9b982673dcea1074bb11c7f9811240b08ddde7d29cddd 2012-06-30 17:44:26 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb48ae19a2d2fb37a0c141057fa50caf41bd2b93ec113abb5aa1f748ec6e52a2 2012-06-30 17:44:26 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb4ae3fa7013641fac86360d8de8859e8c7853aa40a594d07408daca11527331 2012-06-30 17:44:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb4c30b467bcb60c3552328ffebfd15057961cfbca9715c848ce27811b65894e 2012-06-30 17:44:26 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb4c35076f4743a3b8405220b79daee2d9df227dbd560d7b54e1917dd0ad2792 2012-06-30 17:44:26 ....A 816340 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb4e3a8949dce1a61b049587d0671ff41b9a9257cf1008dd4785ca1e11f5f7cf 2012-06-30 17:44:26 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb4fab0828df1073389f7bd5a89580519d9484815f935accb692f55f1e54240d 2012-06-30 17:44:26 ....A 598528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb500c2e7a6e4dc365f70edb92053e0313b6fcb5de0fc9f30d2f67c5b68758ea 2012-06-30 17:44:26 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb50579eeafe869b1e5d77b4801cb0ab2f240a7141e55ac9b167a0704d0147c5 2012-06-30 17:44:26 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb52341a81c9b501d13dd5dbfd898104f2949a360b2095251b1426bd8ca90a1e 2012-06-30 17:44:28 ....A 17004046 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb544ef8bff0893b78a9fb4b4b5cd4e6074e9c7a18fdb21b12c7bafbe2b1375f 2012-06-30 17:44:28 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb5507f503f76cfe5365c370b209f4f81f906d8b83f6bc342b73997b8767f5db 2012-06-30 17:44:28 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb56bc0ca68dc7cfb7587f1752b91328232f3ec2a220dfeb49ff07fe6b5b8c4f 2012-06-30 18:18:14 ....A 2362880 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb5735b4ef82e3d3abe86b6afa9398c95a0207a276c7e2e0db5ceefdfae70ca9 2012-06-30 17:44:28 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb582802048c16a81f1a02c6a1044ced4dff9244719c654b59d9d628a65a6b7b 2012-06-30 17:44:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb5ff29263c7e7c20efbd5a43a388ab0d9fbde900ee88cd719242fc90e018a3a 2012-06-30 17:44:30 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb604a93341708c530512bcde2e647a5b1c0ef9c4a7f01fc7f1805079907aec2 2012-06-30 17:44:30 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6154b2664245d01cde7ffc02588ed65733bde1df5ace6e069a246645fa6ed5 2012-06-30 17:44:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb628fd8a71dad1208142b6de44256ad161b08bf33627e13bbc217df25eb60d1 2012-06-30 17:44:30 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb62ec380c95f0048a7bcf16fb2feec4e1a9e10c6fdbc2c3c525309488af8e12 2012-06-30 17:44:30 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6569a468f2980fbae1d3ec0b9ea1b15ba85f53ea7616f5a77b996d0ca34474 2012-06-30 17:44:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb68461b8968fefdafea3cd7003ef43dafeec0a3bd2a4b89fdc8e1e63e43cab9 2012-06-30 17:44:30 ....A 19529 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb68ddf9bff8269345f4d351a7a03862ae71c2210ccf8da73bb42b3f5d3d8a6c 2012-06-30 17:44:30 ....A 715264 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6b253431afdb4e48014a3fe5eeb7ac86490b834af05ebc1a2057ad214c7ebe 2012-06-30 17:44:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6cc1cc094a4a9497293c275b53806a04c352030d6370a942ea2a6c72751ac1 2012-06-30 17:44:30 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6cc81d0158b0d12d6a581c81f6cfb643072a6ab154d3c19f96fc72f32d4d75 2012-06-30 17:44:30 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb6dd8c2b6a91f3bd08394117a40f34e05e5d7990f371dcb83acfd8d732eb227 2012-06-30 17:44:30 ....A 2117834 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb70b7cce4c118b80f39a1b23fc8920caeaf80da46da7d64237da8f8322168b7 2012-06-30 17:44:30 ....A 99044 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb733835b87d97127558219326266b5401316dace9a469925fd9a87c0c056d58 2012-06-30 17:44:30 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb74d8c8cc133c5b8ab3fce5e0c4705aae3d28316945c3c8e6bb4b5e3dd56f5b 2012-06-30 17:44:30 ....A 2604032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb75f24dacbc249b8b296294036c5f7dbe70352144cd3426cc55049f6398b01f 2012-06-30 17:44:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb76ee3401b5c056006e958e4a849db97578f6cc5ac094c3ef95dfd41c56c4c6 2012-06-30 17:44:30 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb77839976486e3ef0549fa99821c819c5e9bf3e15cb279ffdadaef437a9304e 2012-06-30 17:44:30 ....A 889678 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb78fa7bb1d9028a5a9a52e7b77c4f31aa4f24907abd53bb64683dc082bd16b0 2012-06-30 17:44:30 ....A 2895872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb7a0f1acfcb22182e30b1ead00ca51e11e03250c8c0d087ee9257d9519c0ac1 2012-06-30 17:44:30 ....A 841728 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb7acb8be7b77415e3b0738a2617b67ab408e1c10c45ce56caaaca3e1a28ab12 2012-06-30 17:44:30 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb7b98437ffbe3307e7beaf8daad1ec795b42dd99f5de7bf314aa4a7ffaad525 2012-06-30 17:44:30 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb7bb0f30f40e97344aa883d9b1469ca9e5598e954595a1223afb883f6914c4e 2012-06-30 17:44:32 ....A 40544 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb7f105a2a2564df499213e012b39f834ea35733f8a57ffe2b10535f63bcc38e 2012-06-30 17:44:32 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb802ca2d81d350cc5cb87d9edf31ab411b5663f1723547a6c352504a06b1aec 2012-06-30 17:44:32 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8158386f5593fc41fbf8e2d2e28c5b2712b4340d1fcac3f4563af0904e54a1 2012-06-30 17:44:32 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb825f98690dc688e6b6476549fc7fac46df36406f050157c97695e2c719412c 2012-06-30 17:44:32 ....A 168410 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8455aa148c881a5ba16a64431efcb324de8c5af94135e69d98b795dda99b70 2012-06-30 17:44:32 ....A 1421426 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb85150701e100e5b4ecc35e3edb45e8eecd584b92935ff9a0e28feda30de8cc 2012-06-30 17:44:34 ....A 16006144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb85a1c19cb736d5934b84993dd3f023679ff7721f49bfd09094e868d57755b5 2012-06-30 17:44:34 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb85baaad1025cc880ba4be6cebf972e9ff0d19a9eae2950bc1e13c6d06aca47 2012-06-30 17:44:34 ....A 16385 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb88a37f2daa7a97ac721d868b96bf6b33e2c66fc91925e2ea97f2f99b62a79f 2012-06-30 17:44:34 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8a234fd0e5206cdbb6db3f1057312bc7864828f4f47274574183ba54310b65 2012-06-30 17:44:34 ....A 61173 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8b38dadac58d6b4f060dd15949c898e1d635ac57a8ce857674356ca98b6bb8 2012-06-30 17:44:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8b9dc46a9c572647124bc36a9ff8f1be8e4609f44357cab966ac991fb7ecf5 2012-06-30 17:44:34 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8e1398908b5c9cc369cc7daab2c3756144d66bf0ef6331702547121e7761b2 2012-06-30 17:44:34 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb8f02d37cb18bb26d438a0295aa0125f6a1106c51390198e2f76a999dd7d97a 2012-06-30 17:44:34 ....A 84216 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb919b85f6169038b4facabc7dee12ad90d10ec5878484920584e4128cf32aab 2012-06-30 17:44:34 ....A 37081 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb928870dde5396c443e7f9d3d94720c9d96fd94bf56803f864159e60053ca04 2012-06-30 17:44:34 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb934531acd72968861f2cee8c80e452d2851530f5d3767103f7d7e2a4aa6ae1 2012-06-30 17:44:34 ....A 148170 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb939fb4d7a83383d5176965544f7cb84c639e132415505d6cac263007dcce59 2012-06-30 17:44:34 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb93abbba21f7a19ec721014b1864fddc85cefffe0d6d0665c4b77fa7eb601ad 2012-06-30 17:44:34 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb952d5ae17e186635b744b9e6cd1a421511633659784e53724c61c7bbe3a390 2012-06-30 17:44:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb99685ccdfaadb2af0f2e0315f3f195229ae3823e7a65afc39bf7e1a1ebe652 2012-06-30 17:44:36 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb9c7044464fdbf4d0f6d181f37963c3d09304f65f730f31208e5412ff4bef34 2012-06-30 17:44:36 ....A 173063 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb9db1a4b4031d5f7f9bb22c1e595151338e0afabf862be1999e8d75e5acd1fd 2012-06-30 17:44:36 ....A 3567616 Virusshare.00007/HEUR-Trojan.Win32.Generic-cb9e7ae4b6078b3a5807dd8ebc1be9325814ceb1b5b96db2c4ea3378db5b0f66 2012-06-30 17:44:36 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cba7961f963ee0ae168b905fe169a57e40420b064e20db05f45acc6d2a2d89c3 2012-06-30 17:44:36 ....A 28439 Virusshare.00007/HEUR-Trojan.Win32.Generic-cba7f28844064947d14206f553260f84e27f62fc6c6da7337728e0a792ffbfb3 2012-06-30 17:44:36 ....A 16532 Virusshare.00007/HEUR-Trojan.Win32.Generic-cba9083ff7f3630a7e2a3bf2f2c39c0076c15bedcab42cfa2051822642b78bd3 2012-06-30 17:44:36 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cba9a690ea02d2c39f5a8da9fda0723ea6fff30b766131761afe622e40ee38da 2012-06-30 17:44:36 ....A 17665 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbae3a2288144e2b160871b0f8b0d788cc2fe88534b3781a9a76aa4a77b71dff 2012-06-30 17:44:36 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbb07dc38aaa1b5797972f77f5f5a99d896e13fa9516a57b2a5160f47a6cfc25 2012-06-30 17:44:36 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbb27f9bf37a361ed5e925c503d900e180b290d1ca622a03850d99be9e6058fc 2012-06-30 17:44:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbb4eb8ac37185f2e467064debdc5a6c256caaf8aca94e503f7a97d9b9f6c198 2012-06-30 17:44:38 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbb5edc03c7c702cda577f58c25b33b793c0a0446f84fb79a6181d85c0ef7195 2012-06-30 17:44:38 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbb8af82b6f60b96bb512d70ff99e2eaf4971725b42ae0375bc877f76a1673ac 2012-06-30 17:44:38 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbba264a44dc159fc1d781f0f3477d9fef6ff7ee969d4f7fa1d268a9793920a8 2012-06-30 17:44:38 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbb65295930fe0f754268d870787014cc8ff140b6b5ebf443bd2c5cf6859095 2012-06-30 17:44:38 ....A 121364 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbb9929fec50e134069b0156446de57cd34354dfee33c38d2db78e61c8615dc 2012-06-30 17:44:38 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbbc306cccd22e4e54eaa3c419862473858ed2026793301ae6fb95a9f2d580f 2012-06-30 17:44:38 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbbeba07000299bd6b46b75fce51a4a39af1d77f188e797ef925708471fc5c7 2012-06-30 17:44:38 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbdfc8b859f3758cd13e890256162e60b4a764e056bc9e4c0f2fcd935c92a2c 2012-06-30 17:44:38 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbbf2481f9b7a783edefdb7219184d18788b78cb2ce90014328893ce8f139f3f 2012-06-30 17:44:40 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbc409fc2985b79a5283247de3c700faa8f36bb3465a2dfd09767119496191d1 2012-06-30 17:44:40 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbc504fb03402cb925d298b01025c80f59f671c3ca4ff0f9d9e62b0e20b404d8 2012-06-30 17:44:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbc74100d9a0efcccc3353e919672079c579639f0069cf23c57e42f011d98d3d 2012-06-30 17:44:40 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbcc1ccd5d3dcb08f41b6853164d39aeab7d99061783014aa8613d4b32567330 2012-06-30 17:44:40 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbcf60075604e0eebe1a6a36c99f50fd8b7ba97a2092f160f5b893faffd59974 2012-06-30 17:44:40 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbcf9f92eb21a010948735b431485a7e9843b56cc1f91c7fab3e4edc06114357 2012-06-30 17:44:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd0939cfa84e3c66abc59c1a42cab3e9370ae0bfe57b0ef5160035c287423de 2012-06-30 17:44:40 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd267386c68239a8c7c3810de2e8669dbf09e2e79da06d130bd57b491cad9af 2012-06-30 17:44:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd44eb7d212739bcb2977d7d596e0187cde639a97e50c0c1cc71c304ebce610 2012-06-30 17:44:40 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd4f1c561f4470b6cb9f8c3e2a14fa64fd64ddd5728068e1da914e1feb881f5 2012-06-30 17:44:40 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd60aeaef9f32feda5ad21632d8a6b6108006f1be826ee704e95c3d8bca053f 2012-06-30 17:44:40 ....A 112656 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbd856486bc5eca80cbf36523b4496edc8bcbe05be588d0b2e4b203339e3b19f 2012-06-30 17:44:42 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbda14a5c9d9fed6a2606678c6bfdfdf19f45f1c3546a88d55bf9f264a41460d 2012-06-30 17:44:42 ....A 2155706 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbdeb304c88492f1a7d48966ef65e7dc0122c0096d157072bf4af6f6a47f85ae 2012-06-30 17:44:42 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe072136ee65bdc8c57d6fce164ab9b598375d7565ea6ba32fba6ca1aa6ce1b 2012-06-30 17:44:42 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe106b082ce2bbe7b2a874b24521a327a93519d435fe5e73fbb8067365e4e9a 2012-06-30 17:44:42 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe2202bf6a37c58ae0e9c22e805422c16169153f0f16792e7da67289357d1a2 2012-06-30 17:44:42 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe34c003a74022c3521c8ebff2c41c63bdef6d32314167102933dfa208287ac 2012-06-30 17:44:42 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe391f1400e7a3dcfd3dad3b72afa620961673898e7be2f19182b212e7f3c97 2012-06-30 17:44:42 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe58db1fb827a724598289748f797bd0d2fb4012176f220556133aae153cd03 2012-06-30 17:44:42 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe70587ac4c23349370366e9114f0b30aff90756d08d421f502feb6d8b90daf 2012-06-30 17:44:42 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbe9e9a9d1f6082932943daa071ecac5c3337c1c285a8e2d6bed0aa54cd27db8 2012-06-30 17:44:44 ....A 696320 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbea5f64f8de358fb9467bea95952702996efe4067c63ca8ab81bbb6373dd496 2012-06-30 17:44:44 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbea633113c82292bad45541c53df2671dc13d6c34302f24d4adbc98d4960a14 2012-06-30 17:44:44 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbeaa06a02389df267a88e79b5954e08f7bf0d35e7b6d296abecba36f60e570c 2012-06-30 17:44:44 ....A 4928512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbebcb7df3e8e5ae447897be207842835f8ff1a17b1a7aa0a90860ae96f2a044 2012-06-30 17:44:46 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbee074f17be61c233e36a368c2b6fff65bbf603ca63c626b7e0acb1f2f5562a 2012-06-30 17:44:46 ....A 94845 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf04d74f8ed5990fd4e550df6db659c3e4ee31ab18bb290ba7f90f890e95a7f 2012-06-30 17:44:46 ....A 1760256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf080e12e71eaa7ee1945280d208f47e43e91d179f25eb449060b7646e07040 2012-06-30 17:44:46 ....A 555032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf1c71ea1e247b384a5cb1b8ad77d633264755f6079eca81d14ac1fdd60b5bb 2012-06-30 17:44:46 ....A 327168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf2bd05fda9364043ff5235c543132abeb9f10f45798963eb0c1fb03f186109 2012-06-30 17:44:46 ....A 1537156 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf3562e4df84680aba0c7e54ae8f3492996b1f1150cf14f703d0e746b10a0a7 2012-06-30 17:44:46 ....A 5770227 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbf47850c82b539e46414b45c91e55363d449d728b0667ddae76f26502f0b1a9 2012-06-30 17:44:46 ....A 645632 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbfa280dfcd1787047916e8b6cfc7d173aa62b6e87f0de5ded366ff0f5c4a757 2012-06-30 18:13:46 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbff8928e04566e511a550ba995cfb86fd03d9fabf3cf76d878c84a83f78f154 2012-06-30 17:44:46 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cbffee56974eb0cad2b767301b8865264d1bcfa6aa20e760bdafa36de2dc63d8 2012-06-30 17:44:46 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc01cdb477701aee9253ba0d444e35daf47d0fcaa8cd8d90a783081fab6d08e0 2012-06-30 18:15:00 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc02d177b8a050a637b788a74dbd764cc4e09e8b049009d130fd29ba67b35396 2012-06-30 17:44:46 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc04d2d6b7290af26d76ae74ef320cc2ac26f27c08b53feda2899905269b3aa9 2012-06-30 17:44:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc0577d8e4962fa76aeb2837afb7f75cf7359a218debc9130f17884dac7efe2f 2012-06-30 17:44:46 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc066446a566cc79b8414ba413726d2c4cc7f17f5c488a7f8a862571a7c85ec0 2012-06-30 17:44:46 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc074e0cffb35d60d3fb7e14b5e166109938d4e692e9f57c12b6c023c4bfbc27 2012-06-30 18:12:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc08213850d29b35a3537141b1d1b3b67d605f4cd83e470cfe5264104f08b44b 2012-06-30 18:17:40 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc098abe2ab09f23245e15c9840328274ddfbd407d2b2671d18b47570f81276c 2012-06-30 17:44:46 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc09ee05ef0592490e61acf0d8ea4a3908bc3fb84d87332eb69f35810c0ef214 2012-06-30 17:44:46 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc09f8584c1ba0e65e933ab96ae3dd1de2b0ec3121a10e5b4e5920102cc023a4 2012-06-30 17:44:46 ....A 881152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc0c950d6c8d3a501ed542508652cee9315aeb3525ba1ebaae90264218c90ee6 2012-06-30 17:44:48 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1195cc868e4a68825ab6d4f16beec5f253d0426296c2eff3d288d0fa22d13c 2012-06-30 17:44:48 ....A 159791 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc13016c7a9802e62681f37582a2a60b7d3eca731a5599cf0fdea8b2088249b3 2012-06-30 17:44:48 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc13964c493f57c2a0feb78b666c16acad87530e68520efe4e9c30ae80302259 2012-06-30 17:44:48 ....A 176328 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc16247365480f0f34cb79ffd41b64e13ba664ed149439cbce0b8689f14d5b8b 2012-06-30 17:44:48 ....A 837592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc178300b4dd2aec3326881ee13e9bf2ea42e9b0e8275eb2918b375d51a181d1 2012-06-30 17:44:48 ....A 336392 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc18b24c75b248f065cadd8ff0ac74c20fbae0c4b0dcbe492ebd2f218ec54392 2012-06-30 17:44:48 ....A 155081 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc19da9c81f7f49e9bcf8d4459c90703e117146ce4a8f461160cedf0c3b971dc 2012-06-30 17:44:48 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1a747c797d6faf264c543beec96ef96bf79cae3ad5ae59910cb9f550ca24ac 2012-06-30 17:44:48 ....A 2426323 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1c16a17fce5cff3c560e1ac659888fdf5586c52d1444ae3111225a64912683 2012-06-30 17:44:48 ....A 103986 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1ca9f606a27d8da93c5a3ba86ba4ead4371754e6f86dc33688423512c2b51d 2012-06-30 17:44:48 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1cc91cea2bf73eaaa4d4969b74349d6e14d029bf66283d2cd08153166e2a9d 2012-06-30 17:44:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1d3b1b3db4047c82ffb8c78e63361b9fe28ff3adc89fba2e0e56a6ac18b0df 2012-06-30 17:44:48 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1dc19d495055dbd94c6ba21b18887f9257b0c70319468db49dba5f94a8b2f0 2012-06-30 17:44:48 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1e41b4f74a99f1a71fe0651a1a89d6488f8d0c3dfa339f7de566d80f3ea861 2012-06-30 17:44:48 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc1eb71870a3efa2506495685660608f72fec52db7a24f741c16d1c5b87fd748 2012-06-30 17:44:48 ....A 305036 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc21031603b9661bf1e02be34c6dfc250a2072b322127c69875dc01ebb625daf 2012-06-30 17:44:48 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2128351be12029bf9e9c0fc6b8223684dcbe43874de1b61469a52f36a73753 2012-06-30 17:44:48 ....A 2712576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc216248bac484ba7af1b30f3641bf2cd05b74c9717f4c998226b6bd584d3abc 2012-06-30 17:44:48 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc21f2247c6083a0cb1078a58daca9040bc1f23dff96cf95b760067a83f75ffa 2012-06-30 17:44:48 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2244db607454db86dfd14b8549100b9a66aafb40b17d91d659d53c6bb0b60a 2012-06-30 17:44:48 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2395b88127e4e13f5c306508db645d2d88c717a1097330ee7497ffb4e681fd 2012-06-30 17:44:48 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2634f770c8bbc696ca7907b07eb972a497be46f4c7c47d6d8b9715d0b0d1de 2012-06-30 17:44:48 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2838a0cf2099fc89cb1f6e8632270b8fb00aeebc54cdd74b89eac530547799 2012-06-30 17:44:48 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc296f657d7309a9e9df7bfe01db9334a8d7a20d9b5204a1725c5e57eed3974e 2012-06-30 17:44:50 ....A 133144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2bc10cb73cd512eb3fb232b3720b1244e23905ed4311ece87a2cf8fc0f2de2 2012-06-30 17:44:50 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc2ff41377e2fd1c492a31d50ff1dcd71a75980625fea0a60fbc40f91d66e029 2012-06-30 17:44:50 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3037c1aab3a752d22f2aedb63c3dd45f667f2819099350606379449cb7d7fe 2012-06-30 17:44:50 ....A 468480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc30824c6ad655e02c8410264e454976adcf97c9d3f953a4fb1b29a4fc0efa65 2012-06-30 18:13:22 ....A 478720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc30cb2f951e721de45e1d29e183efe3c17d6ee8d190d07067a9678edcf82dac 2012-06-30 17:44:50 ....A 1795584 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc30d2b5a741b3a7348378e402effd8b6356774a2ed3955eba98c868f87f06a5 2012-06-30 17:44:50 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc31e24b7f64e3ac2202c74163c78740179c15118666a123308ce26ce1b36725 2012-06-30 17:44:50 ....A 2591000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc32d5e15e23c60fb28c6474df9e38059ce3df9c248d7be030e30d3c17a60399 2012-06-30 17:44:50 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc32e0d838a838e05000b6a02d8dcba7ad754aafcd66ae16faf902fad378def2 2012-06-30 17:44:50 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc36c0152385eea576e3423e499b6e11c90a9d2386258a39175a11203ec87a38 2012-06-30 17:44:50 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3835aaa982b5e53db9a7e7fa944d6a1859bb22b6db631bd3fe53fb6ee391e6 2012-06-30 17:44:50 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc38d8981749ebc8bb8120e6ffaa95b985f0f85805d47f32e6a7ed4e278ad8cc 2012-06-30 17:44:50 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc39369ab036a1d962e839a033959c5d7b69f652fbf4f871f9dc17df9e58f146 2012-06-30 17:44:50 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3a77546b8f72fde0b20d4b44e5ab43222c1a1e7cdc4fc86071ea046e7716c7 2012-06-30 17:44:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3b1c9dc8a67ffa75a60a048d0669c09afb890bea87e59c65fb65b7f1d9df8d 2012-06-30 17:44:50 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3cf41ba6abdcde778871e4982422a69b38a8a84d403264373c6d6c4e6042ce 2012-06-30 17:44:50 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3cf63c296e58772b6ce70d0ae079a2f0f28d3080f150d1efdadf77deeae0c8 2012-06-30 17:44:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3d304358e2f10fac1d9798deab7b3f9ea0d1d911228bb4424c728cb6238648 2012-06-30 17:44:50 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3d3162cb2988e72b143852e7376f810584cdaaf5fe91db12b874ec000bd740 2012-06-30 17:44:50 ....A 65049 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc3dd5d678e635a1667131077e48d3950aaa7f415a22efd8665533114ad89a64 2012-06-30 17:44:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4192534d78ef87d19ca4ca79ecae85e013f6ed5073de1bb3b9e95da6582321 2012-06-30 17:44:50 ....A 805071 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4659901ac9ee7dde6544eeb03722663a16d589ddfd7a602c84d206d0ffbd60 2012-06-30 17:44:50 ....A 4987568 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc468ec597a580966d03849f24dd7e5874c9511e9466ea901eda40c3513afbb7 2012-06-30 17:44:50 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc46b37153779af2e2e94d3cc5ddb3bae982085f324804c0027b5353e8b0ebf3 2012-06-30 17:44:50 ....A 94268 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4a02becf30dcf31f258e9ed5f714443a60ce869ff78374c6708239cbd4cf84 2012-06-30 17:44:50 ....A 736768 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4d30e1bb5028fa59540df52ad954c69ba9059b6617440b096a6bfba9747bd8 2012-06-30 17:44:52 ....A 362588 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4dc7d0146d800a625be1f06f883a28b0fefd4b161a94795dd739b0e8d785ee 2012-06-30 17:44:52 ....A 137856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc4ff0a3831f8c8cd11bd35f27aa8708b49c65a1999b3bd8d9f61c5ade367f74 2012-06-30 17:44:52 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc513a1aeea5a421735fdbd5b000f8962ab7065df12cb203ee4f666d3001ff6e 2012-06-30 17:44:52 ....A 1332224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc5292d9b99f0a94b1ee5ea090b2b3353738afa09fa87c6cf9f73f6e2a4aa8c8 2012-06-30 17:44:52 ....A 35876 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc53e62603d9a80b69d1cf556e0d9e392811240eee872cc5bacadacf0f153160 2012-06-30 17:44:52 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc543ec64ba4960631d25b31f67b0d21107b1f03ee84829f1db2c50489391d69 2012-06-30 17:44:52 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc54b7ac0a64687cf980028a6bc86b12e0e2767fbf831009211476aa0c0b7931 2012-06-30 17:44:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc5564e94c8b4a9a899f78666ccab2c011e8321a1098abb48dbb9f183cbf0674 2012-06-30 17:44:52 ....A 109132 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc56b2c5999434989d84a7cc7e584863bd8eaadca366fcb4848d8a040ebec7a1 2012-06-30 17:44:52 ....A 250000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc59068c75865c4590e3cf769593106106a2713373cdbb520d858dbce6cfd88d 2012-06-30 17:44:52 ....A 139288 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc5b3e4db5f081dd1a7de17160e7d0e68fd8ef38a3ea72660f658ba95bb77284 2012-06-30 17:44:52 ....A 891158 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc5dc0170a44be70c80df8451d58540a56ab9d23ade29af7868dbad038d580c8 2012-06-30 17:44:52 ....A 206280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6130cb9ce85bd86b3a96dfbbc6111707494c996657d34416f26edbefb0e872 2012-06-30 17:44:52 ....A 287176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc61ee96a2e0c38a41f0da43542840a4746db04486d278c9989dcb51e5188206 2012-06-30 17:44:52 ....A 223826 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6219ea1a0943001cdea20c2ff8e8283e74e8059fbd0bcb596e03528ffdfc0f 2012-06-30 17:44:52 ....A 205081 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc670da34c3d59d6d63a8428bfae7ecfd353942220493be56c364b64f1d05553 2012-06-30 17:44:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6abd2d60fd05ef038279ee8ad1c6ceedebe3f373054488fbe01e2e957d99c3 2012-06-30 17:44:52 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6c0d7e0130e4183389facc1b84b5284ab9919814ee3f49c08d00c67f0369d6 2012-06-30 17:44:52 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6c357f34b354b1594f96922ab7e4473ac30cda66050c6bfb618bc7d69c1e0a 2012-06-30 17:44:52 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6ce399ad0e4592ae2f189dc522a7426ed0a40e89ca72669cec6016706db802 2012-06-30 17:44:52 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6da371b8932866b29d73b78a45d2b1219e36bdf1742175906caef21c4c7900 2012-06-30 17:44:52 ....A 719383 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc6e3ff3bf17aa701b87aebdbd82d44a000ac2a1235e00b4892b14cf71b7c8df 2012-06-30 17:44:54 ....A 1120256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc70a666b2e186086e4aba052902aa697fa7a3baf32522ac0d255c7924b1b7f4 2012-06-30 17:44:54 ....A 91687 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc70c44624c3294bb5a7d25d74784148d092f0760d6637ce06380c99c68818e3 2012-06-30 18:11:16 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc72012c9f851d84262a88bb75cfcdc29d916b8a425e90fc39005c2f7b186f37 2012-06-30 17:44:54 ....A 1056768 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc72b0a3632587721788f5b62cc00673de2c1b6c2c73ab62bf60dbc26e457261 2012-06-30 18:19:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc75cff0df48988e64ea4606a8b7e265e7f62c3d283684f3875a03d20ea0c190 2012-06-30 17:44:54 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc770751f189ab07d57a9979737e3c6bcb99ff32d28dd5eb8937aa1b1dd9da27 2012-06-30 17:44:54 ....A 1661190 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc79d8d9f8afd15a9181bd18aa54b116fadf58b901fc4429ce3e7512ada463f2 2012-06-30 17:44:54 ....A 303076 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7bfb06d4267fe4abc59d8f3053f75e3314a2e6d375324728b544b0d7cf1746 2012-06-30 18:11:42 ....A 41720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7c57bf807e401c2f37726aa2666906f5dccf43e1bb04f2b8aaf4edb5a3f5be 2012-06-30 17:44:56 ....A 761344 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7c79245c8f7a618b1d5d3757ebbda530be37d8bbcc3b913983de7606010042 2012-06-30 17:44:56 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7d18c9ad5ab49864dfc207f8459ee5af852bd3f97551af2d8f64b14aa59dc5 2012-06-30 17:44:56 ....A 63930 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7e124a570b7bcceadab56d6e30f0774920cc85c2d1b74e86bd4b4836d3d8d9 2012-06-30 17:44:56 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7e16f4d11eef3ed1fafc9b18927b6c15617059af4115d5563deb60ba66f6c8 2012-06-30 17:44:56 ....A 2542080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc7e2a9efdf3e5b4016c7c3ed58697e36fc91caff546b961e7d0da81997e091a 2012-06-30 17:44:56 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc81d52627fa237b41a4939d8ee9d133ec3c3de68c667a420d418a97616b2add 2012-06-30 17:44:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc83ca62cd8ffddd623de1665ed93349e1affac0a3c8c7dc8605db2ddb0ff5ec 2012-06-30 17:44:56 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc851dcd4618ae410598b943363bcfc74f18f1989d93b376c8d81bc8e2ff52a9 2012-06-30 17:44:56 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8525e2e8dc3cd62acf861126235f7031d0cd5d0d29f6a463d168d65ca6292b 2012-06-30 17:44:56 ....A 313003 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc881ef095a95df32fd99f7861f8c3a8ba2b4af5e8952c59272186bbb49215d5 2012-06-30 17:44:56 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc88615801946dd80f94ce217073348cdb71ddc6b7ef11c7632e54465852713a 2012-06-30 17:44:58 ....A 1545216 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc88ecbfbbfb142c7b56042fe324cae7a7a9ce57470ff81240442f735215a65c 2012-06-30 17:44:58 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8a2c17a07d7a9cead42452031c862bed466f5558ab22b35f2e1f04adf2d767 2012-06-30 17:44:58 ....A 871895 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8c0d0e1c95c1ecebc5e13cecd651976f51b1d824b4a9f1ba33226b9a935047 2012-06-30 17:44:58 ....A 61524 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8caedb8cba1fbac38616dad0376e4121cdd727842c25bbe20b1e6c1f6ba2fd 2012-06-30 17:44:58 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8dbb6076cda510e5cb2d82c77575477a3b5ad55ed8040c0907156d530d3510 2012-06-30 17:44:58 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8def75db67d9e1074f1ab946f31263dffe1d21b18ff7d716c3bf6dca37eee2 2012-06-30 17:44:58 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8ea384b8c36bd619024a797c0ef9c7f05666e9a9e1a48bdd0a3dc361130500 2012-06-30 18:24:44 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc8f60def68e330fe71ca4bddf78ee41ffeeab587179a8d9cb26bd9b3ea40929 2012-06-30 17:44:58 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9024fa33416bee46b61a04b348fe4612e9084742e7aa43396d3893838c24f7 2012-06-30 17:44:58 ....A 97432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc928522491b79fbc8dd035b275e74af29ef9dcdd11cf14fae9f50f773d4662d 2012-06-30 17:44:58 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc933fbe1f41db29801f370c8350c1ce9a6cd2d3fed47fa75b788caf7a319ab9 2012-06-30 17:44:58 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc93911489b8577020cec855e3f21cfebd0039dcb973df485a5622a44c1af1a1 2012-06-30 17:44:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc94e6f9819ddd930e9dd89b6510b28c83b1be5943510997a4f58d103dd80cca 2012-06-30 17:44:58 ....A 2105471 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc94ef63bd84bdb2a3dfa69402c4bb447fe3db20759b3a76b381cc2b75a70c4d 2012-06-30 17:44:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc957d38a7c5503459554ae0d4c22dd4530ae8cc0c4044630884fb8962cea4c1 2012-06-30 17:44:58 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9587d122d24256d1d5782172c129a0f1ed13a63ec2139539c47df357b61a91 2012-06-30 17:45:00 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc973ecb74a8933c6249f9c45e6ffd64700ce4401bd0efdc07214bd643c30813 2012-06-30 17:45:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9888a78f7b62ee12dd873ed37063a39c47791f8c98d7dc9fc8d410d0fc0324 2012-06-30 18:10:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc98a9c5108ce428853d9183a3161c0680629868dc03a26f712ed663cb51d863 2012-06-30 17:45:00 ....A 75273 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9a841779a3be29a5acd30e858fac1c0948f066586492da4811d12a3e50ba3d 2012-06-30 17:45:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9afa59f28ddbaee433dd236278cd7a3eada5da5776d6831f2b7580918f0897 2012-06-30 17:45:00 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cc9cd506f85b9a821cb47891465cbfb43993252ecc46ebdc7c944f274accc6a2 2012-06-30 18:26:46 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-cca51b03b48898102e80c068432b42197446829d784f537fe37b7f97bc26ca11 2012-06-30 17:45:02 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccaacadf8d1d0cd5195f4d7a90e4e16ba8fe3764733482efed3cf54ad3048c0a 2012-06-30 17:45:02 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccab4f9e6be4020afeaab5f1ea352a2914b63556d80699d2ee5cf2d3d6b95d81 2012-06-30 17:45:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccab52b7ebc62db35f76a38c6e4ae8542c2ae33a9f96e6079b89ee1a92a96ef1 2012-06-30 17:45:02 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccabed8e63264f3f203d2e0b7360a96c4829708dd4d9719cfc8bbbff2253a5c2 2012-06-30 17:45:02 ....A 338208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccac1ae8e29ab1b432ac43996432d4808a0f73fe5496bb7a9351c1b3dfc2839d 2012-06-30 17:45:02 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccad902846525b35ed216c7fa4436b0211b16acc1a20db619547982a381b1f9e 2012-06-30 17:45:02 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccae0f68ee43514d705d650e8ff33ce02ee52a5ee461435bb4a39a8fb493e2aa 2012-06-30 17:45:02 ....A 26628 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccae7953a17e6ce5ac5bd1a9fe1fca96d111e9547bbcaca948436c3081f5b5aa 2012-06-30 17:45:02 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccaf6c0ec7080e9438d98e1d13c02a452bfde0b90a06d453373d953691162605 2012-06-30 17:45:02 ....A 149197 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccaf8e99b94d80c142464806de19508de75fb6929500e15d44cbd8316d9c539a 2012-06-30 17:45:02 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccaf927103be4e33767d89856af855622586c54e28a1e504eaf7f8b03355e9cf 2012-06-30 17:45:02 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb15479e2d73e4b32420205d4f902050740e7b1462f8b303834f0a0dcb66673 2012-06-30 17:45:02 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb1db3dd871be1c76ebebdd0046562879b497d44f9e68913b777b7de891fdf1 2012-06-30 17:45:02 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb2bedef3a0242fe467463805fc67b04db1fa6c892b00a8ec37307da4cd16f7 2012-06-30 17:45:02 ....A 16389 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb33c5a050ba75e8fab5980daf99d29a97dbaedf0dce7f8a85ef01214e2caa1 2012-06-30 17:45:02 ....A 2158515 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb44fb2445074a4cf15833b657f4b3b7e4bdc50aaa91c6c8355b965d43157c4 2012-06-30 17:45:02 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb4c8bc16102876a64b6c5e5377767150b60b3b7c95e810b43947901ba9a39d 2012-06-30 17:45:02 ....A 100736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb532193838533285988358ae634d0657dd5e1689367e6b9128d781ffd0edcd 2012-06-30 17:45:02 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb57f5a91882c2ba745c2991edb6665ce43f2d162ac579767a7e3f59b8284f8 2012-06-30 17:45:02 ....A 3719194 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb78e2491d2f35994c73d171e30a9d46e2e0d066fb65e682d29267fef820a06 2012-06-30 17:45:02 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb88d093be6536b8fde886366867df33a84ced0647f14f55e8ec689824c7009 2012-06-30 17:45:02 ....A 654848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb949a57da48faa757ecf0cfdac353f041f6782b57153f53b34210fd872bf50 2012-06-30 17:45:02 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb96bd3a3b35744efc272e1c1e3cf8e910ac96cba2e78e74aeb224b1bbc1bff 2012-06-30 17:45:02 ....A 1159664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb98d0ee234f95ddf32424bf2a4955f0cd4b7b951661241eb4789969d5b56c5 2012-06-30 17:45:02 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccb9bf75f978c44113c823f19b24d2ded0218603c8c3db7d82eafae557fcbc48 2012-06-30 17:45:02 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccbadca05fbdf68808c5f55f62a2c12949326255fc45323564d517022c3f38b3 2012-06-30 17:45:02 ....A 75525 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccbc9ffe9d43dbc2ab7ce253fd6a7f72446d587b624d4813814f99d032ce2c21 2012-06-30 17:45:04 ....A 106538 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc15581fe3e98b7e00d3949fdd8072ae9e014b287997500a084b7c68be0b29f 2012-06-30 17:45:04 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc266295a950c5b0b2e2fd7b70f43d206d87848b08a6c635e972e6e6b5330f8 2012-06-30 17:45:04 ....A 254465 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc3ff474f91f4eeef2cfd4430b46d2d04cfca1ab5577f7dc599d0f337279eef 2012-06-30 17:45:04 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc695a3deeb6b3c4dc579e8beebcbdd91c55c99cb4981c414e1319238a218e6 2012-06-30 17:45:04 ....A 1198616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc716b79cb6a99bc13145b7d53b09259903ac636018190e755525480b99dfe6 2012-06-30 17:45:04 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccc93f53f08c2fdc9b08df8d9d507a6c4ace02488baacbe95118c064c4648282 2012-06-30 17:45:04 ....A 122964 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccccc74ce5a0e0af8010bd4fdadd9928fd442324966c39fcac7a81edac7f329d 2012-06-30 17:45:04 ....A 1451520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cccd574dd4f6e578d02293ea7d514ddc0677db4447ff07abde7f7464b45ca076 2012-06-30 17:45:04 ....A 420880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccce3bdfef44d3c633f0ee8677f1150340856931db186e259b4baae44a5dc2e4 2012-06-30 17:45:06 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-cccf404e22ab2b871c055f9cb20a822523c5ea85b4a67fa153698b3aa5bceb13 2012-06-30 17:45:06 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd0e561f115420491414126eca9b6914b10aa4190a4a518fa99f90c375c6683 2012-06-30 17:45:06 ....A 172330 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd10f95ee8cb7cfcfd1563f11d1dafef4fb249c19e94bfcfdafdc0337f74f85 2012-06-30 17:45:06 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd1c62bf4cb0a4fba99b0a731c4886fb2b282ec818fe2d3472320a1edb5db09 2012-06-30 17:45:06 ....A 501248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd43b9d2b143fba4a73017de15fb024c770a081528ad08185c2f7ae6d317026 2012-06-30 17:45:06 ....A 924160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd8309e1c4134851e5c76e51176dc549e5dacabf91fc717d107d5cc2f8dec47 2012-06-30 17:45:06 ....A 350720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccd97de6c9a1c273abb69e8ecf278ae38cdbb2e77ae9dc8ca1fe85490b35f93e 2012-06-30 17:45:06 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccdc760b21529bfe8baf6c1f39033039a960dbcf0a1638500927659c433ba74b 2012-06-30 17:45:06 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccdeae80b46e3ca90f7bf40f98dc91a50817bc79fc6b61a2e7beb402d622ceb2 2012-06-30 17:45:06 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccdfc69b25ea7d141fd3cce534639d213eeb8bbf9b6aa77db400484944496d03 2012-06-30 17:45:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-cce01a1036af84aa7e49a6aedb71f938367bd78acd6ded26149800455b05bf83 2012-06-30 17:45:06 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cce0dfcb1524765180b8f83a17c9deecbb50608347b2701d28f39c85f90c0700 2012-06-30 17:45:06 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-cce23a6dad031195c54b5ec8987e8fd33168c15cb680d1306ab1e15c2850c048 2012-06-30 17:45:06 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cce309df3c71fbe57f7eaddcee07a90e9ea96d7eb785dd5ea07016636170c834 2012-06-30 17:45:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cce6f2ab316a71a20009e8541c1f31ec917f8d54af11d1f1d4c5b22730fbdca0 2012-06-30 17:45:08 ....A 3367424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccebd4b045953c0d6829497691b460e4621eaeb83a79f4693f9c34bc2b9bf800 2012-06-30 17:45:08 ....A 7471104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccec40c5c91bfaf7f41344823d4089d74d1ab67f10b644dea39b828cad27c311 2012-06-30 17:45:08 ....A 22094 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccec4def585c5bed6dd544390905c00fb302e34dd1f4decf350c3c9e1bc4ab9a 2012-06-30 17:45:08 ....A 81409 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccefbf768fc27fe818087b3b5b12610aa5997bfca7c1b6c46c0bcf1efc0c1263 2012-06-30 17:45:08 ....A 602113 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf3a293789cfebc9d66952c22f7bc9606d1ffc5c3db963bbd1e2551fe5df773 2012-06-30 17:45:08 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf3b7ebe0177c6dd60f1f0f060bd7e77628aa55df60a40098f498aa4aa3dba1 2012-06-30 17:45:08 ....A 133768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf40974428c4e5826c4cefb56dcfb617224afd2480522fb5f8625d5039492b7 2012-06-30 17:45:08 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf51c1f34c9a27561b3050abe708b087d4b38e6164fa62f1e8515355e05a6d4 2012-06-30 17:45:08 ....A 346645 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf58ef1af8aaae51c827ae9ec2f06f175749d3c23e62a4cbf33175cc22fd9e3 2012-06-30 17:45:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf61d5727db2210a40c51c16586c1e551a40396cef11be2e82af6d1668533cd 2012-06-30 17:45:08 ....A 609792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf736f7cd9a9e92db675dbb7dc1ba47ec8332c078eea343e0877184f87d7fcd 2012-06-30 17:45:08 ....A 29109 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf810e9ca4658262a136c40baf6b4959fe269412d92667944e941807cd7e276 2012-06-30 17:45:08 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccf85ac3c1375a7abcc0b796cd3280a6d9d24b42a0ae6c42622011b5b0d6cd7d 2012-06-30 17:45:08 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccfa4bb6b95b7bab4f83bbf0d7079eabb7e06c49150ac29acb729ee3a07fd4fb 2012-06-30 17:45:08 ....A 784560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccfaae51677acdfc0b2e38254885218a7f428c39c7ae081e31d373fee66b33a5 2012-06-30 17:45:08 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccfc22ae8928dac4e6d7f3061c2cd784b14e2c9f6076bd19c8aabccb34fd9dc7 2012-06-30 17:45:08 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccfcee17c403e497be8a2ee31a8a2a2ed61d80b71e34736df9720961827eb893 2012-06-30 17:45:10 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccff434953c71e22d64672389711c2b43f2905615c7fdc38467c376aeb0f4c27 2012-06-30 17:45:10 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccff464330b0ff27321ce26d6dc2db164541a1b79a8fd2c54a047877ee2bf922 2012-06-30 17:45:10 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ccfffc886fa70ab6a4470bc8855bf06bcf4edfbb5b26a1e4304842e58c130cfa 2012-06-30 17:45:10 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd00123f3490b179e1205544c3c628f155b04ea60c898f08ecc3f6385c8c3e3b 2012-06-30 17:45:10 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd04bcfc32543aee525c4f0bc18c146181fd1748819969cfa1d689450e91f3b5 2012-06-30 17:45:10 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd052f8b2afe5028f7ee816335cfd822c78d8ccfa502b562fb70d57ca0267b4f 2012-06-30 17:45:10 ....A 243576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd05e5ed4c3281d6487af8a2336fe19add202d80a485fa74e67c642e8edc8ded 2012-06-30 17:45:10 ....A 14360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd0619a3b232a98829327840e113b6ea986964de0457f06779bd261ae6d96573 2012-06-30 17:45:12 ....A 777218 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd0d3e0ada605ba67f52a3e189b9c53731f47d9759ff5307524bba7a4a2399f8 2012-06-30 17:45:12 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd0e943452ab29f95f8faf6b15a25b708d3049060837b76d891cd63593979ab1 2012-06-30 17:45:12 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd0ed59b8eeff1a01bedf6c7283fbf5447aa2d5a527739da11094f82ecbc2781 2012-06-30 18:23:02 ....A 627200 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1051a0f73ea009c011ab172bfb16363e0d166662d88d9c7683f45290339a5f 2012-06-30 17:45:12 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd10c80ed390aa2b8700d9ae118a6717a8914410ac1a6cc6b203b751ca7e72c3 2012-06-30 17:45:12 ....A 30252 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd111ea89d22f3327985be89609b46529531643c58df1e43194646b8fe589e73 2012-06-30 17:45:12 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd13c4fc937dcd2a06f095299b5381f08afe9bbd7c1703d705693e27d29cf904 2012-06-30 17:45:12 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd16cb25227941d7af9d42f0a98eacf552cb3175344d5ff9dd516be13cb623bb 2012-06-30 17:45:12 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd17016a2141777436c6fe6370b81b8f2825a2a5dae693c4346d3a8fdcf44f7c 2012-06-30 17:45:12 ....A 51406 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd186c332be10e7fa4334f76ef38974f3d54796e87c86ef5cd00a6f5804204cd 2012-06-30 17:45:12 ....A 23592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd189be8a1556573d6c90e10f2001597f15254f308ebdf789fd4c365391c1388 2012-06-30 17:45:12 ....A 36221 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1a26345bd74271365c9b291bb1dbc1dd98077184e20af771904490154d0c47 2012-06-30 17:45:12 ....A 2174031 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1a2d8a4e23ab991b9a78cfd7757f83bee59c21b7b9cb6fe6684bf5b9772839 2012-06-30 17:45:14 ....A 48650 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1b267d4668100021442c428136d65d4f3a3019a811e0c68c5d7d2d880dc272 2012-06-30 17:45:14 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1c632a9fc08e7e34f78f4dccd421e4a4cb96f503f3830b1802cea14bb59521 2012-06-30 17:45:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1cfb5287b1d2b11f10e99f7a6407c3609ce364d51681463c50d3f7d738c9fe 2012-06-30 17:45:14 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1d93cc2eea7d1c4b9d0143cb763bb9e3bbe3fa8a965e65e0b12436570f776c 2012-06-30 17:45:14 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd1ddeb5bc90d181f1fbfac61fda94173f18cfb8fab2a7699a36ae47b38eb82c 2012-06-30 17:45:14 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd22c5075154511e8604029b64645ebceb29be0b99a11b320b54e182c3d11b14 2012-06-30 17:45:14 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd24c23db7c0d9d3591aba209953acf0f9258bc82879078c6a34ed9c280407ce 2012-06-30 17:45:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd26110ec48a102cbbbae7437f8b5c25975c17e2109a789e131c4c198b07ec14 2012-06-30 17:45:14 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd27244df9d7052719f499317b4d60d7ed903f6b8134c2184f184609f4750bc8 2012-06-30 17:45:14 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd27541a5a1f5df38793e24494f03fd0e5f90e792251acf49c5ceb18243b1e18 2012-06-30 17:45:14 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd298bc91fbfa1f4f61be3c9d92fe0d79986a70375ba0e42a90fdaf8b2c0cdd2 2012-06-30 17:45:14 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2a87e858ae3d877f32d792939d6ef09e086e23ccef3626edcfb28e57cae47b 2012-06-30 17:45:16 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2bf826df7aee81064c1c39761c786e40f6c4d62331322f8a8df677e28197a1 2012-06-30 17:45:16 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2c20cc3b69a3e7e394408876258446b43ce9b1d0987ae81a6ddfa3549299ba 2012-06-30 17:45:16 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2e3fd7946da68e8159c99eab1ce969923224129b2933a50a60ae6fa3b4050d 2012-06-30 17:45:16 ....A 532272 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2e8bfca272a3f7045c39433ce6c7f0389033cb2ca9e28a51e88b4a3e2e0da0 2012-06-30 17:45:16 ....A 153686 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd2fae24a1466b19140c7799fd96fffa852d93d6808393022a1823352d75da7f 2012-06-30 17:45:16 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd3127c74e921945b126f52d460c56f0acec33d1fb4bb0d987dad2bb05f10406 2012-06-30 17:45:16 ....A 67565 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd34515517a82ed5c6b55a61d821c57faaa551b402e8526a4b1ad66ef39ebed6 2012-06-30 17:45:16 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd35c0607bd544f229a30d5617c970586e8c0371c730e465a4032aa3d43d72c3 2012-06-30 17:45:16 ....A 922112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd362d96a63b029c906f7e71a5adb6b5d6b2fdf425ea9e19e8f2cbd59d112a9b 2012-06-30 17:45:16 ....A 93531 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd3664365221e7fe7ab8a2626e5761ab3dd163a61cd81e0285482a0f66409195 2012-06-30 18:20:44 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd36be7fb23d73d9f47dc0d172994109d9a3bc01440dc1cfb2dabf1ea4a44a65 2012-06-30 17:45:16 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd38468f3c71062cf11966f9ebfcbdcd2087a7acb4ecb91917ebab14b8d2ee48 2012-06-30 17:45:16 ....A 21360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd39697f6ecbf12b02b75ebb68943ea01816b5ccbe36935983d844938ff05ece 2012-06-30 17:45:16 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd39bda204d30adaca044f1a80f2de72f8449446ef095a505cf802cececf93cd 2012-06-30 17:45:16 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd3a335a8d8f720a85f6aee808db6cae784d32f012f6498de2aa585f7cb092ba 2012-06-30 17:45:16 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd3c8aeb47892ef776fd4e820e62d8d3763c92b3efd2d7729c4d2e6bc1c6612a 2012-06-30 17:45:16 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd3ee976c7127919348d2c76671a40663221e301d0afa6c9ed65b73650ea8ee0 2012-06-30 17:45:16 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd42199ad93ad6ada36f962f1a6438dfb3474a334079da10e63ec627e0fa1488 2012-06-30 17:45:16 ....A 544256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd43c9b9cc474a1eebd2618a81ccb15ce510f6781fadf79d05d76f03569c556d 2012-06-30 17:45:16 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd4490eaed5b0390c6c647400bf8bf1d7ac3d000296b3e3b64f624a146f96c69 2012-06-30 17:45:18 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd45e1a1efac6aa6b7bf9d3bdeec355221c680b76702ec6dadf128259b499362 2012-06-30 17:45:18 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd465abb228a686ad8089d9efa222011f9c8c15683a1d7dae65e08787fe66e2f 2012-06-30 17:45:18 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd4729e7560a8f90d5d4fe97d415cd0b605580ca000185ec3de4020dc4db0fcc 2012-06-30 17:45:18 ....A 30455 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd47bbe053d71ac9b089d2b3b17016807c40a0dc987b5e76f75fda1a7fbf014d 2012-06-30 17:45:18 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd47c1ba0e2c12e86305f6d46692f5a5ce82cff1fff80bc9f5afa5e2540249d5 2012-06-30 17:45:18 ....A 98944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd48ef4ad8465974f86d37ef67a92375bd7509ea19c0b186a4c3225dc9e47966 2012-06-30 17:45:18 ....A 409156 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd493f8edb823af1e8a1e0aa9cb4955669610b1c263db38aaf2271e5036d106a 2012-06-30 17:45:18 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd4ad724949024f0f57e714f66301e3eedd44a4eeafb482d57b092d71c7c63fc 2012-06-30 17:45:20 ....A 4588544 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd5003a7d9944f7f56df75a74b2e571e0dffda3623eb314779e40db8bda07306 2012-06-30 17:45:20 ....A 22629 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd505092115036c12d768bdaec9cae8ddc6e60a8fc90ba9a202e7c1582360e07 2012-06-30 17:45:20 ....A 27008 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd52a6a63d4beb4cc7e28be49c5fe957201b23b419a98bc972fa75a69881b7ee 2012-06-30 17:45:20 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd52c136cec3b8e1b7bcb9c71b6402176e729629b906fd24a0c2763ff970ac73 2012-06-30 17:45:20 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd54a2e69fad680ac822a2bf6e031d6bcff72eabe41cad4b8c9232d3bc0be02f 2012-06-30 17:45:20 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd5683d3b7fad6c624faba65b8cee10f3430b8a04f12251fee10681686103a23 2012-06-30 17:45:20 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd569c1664b1cb82339c2139aa424b8b9e769aca5f3f7e5e279028f4c3357450 2012-06-30 17:45:20 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd57bb92be4ee83d31368085844cb0fe87ef3ff63d61bb7c725e8647161c7eef 2012-06-30 17:45:20 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd57c5a9b361ae0a8ceb4bd3015d6649b4bfd43f8a5f079dabb8e20ce51f1120 2012-06-30 17:45:20 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd57df84a8f475f05a765a74a2d410b602f5acf72d149c92fbe0ff7ee262ad95 2012-06-30 17:45:20 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd5a41207c0c8ab20e95a7610a453ed44f7e09a78fb2d5ec24bacb2e7943feb0 2012-06-30 18:23:34 ....A 782848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd5b4f88e8bb387368031e2b0b6ce453f852cef0715772e613b92e23c032e0cb 2012-06-30 17:45:22 ....A 13897 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd5fd6d4e08f8ad85fa9ac12173e489ff46c9f972450dcac064167a8235b30b6 2012-06-30 17:45:22 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6196d60c3ee0867495c41339c491e36c9d55d8d7d9415340f07cf8ced8cf85 2012-06-30 17:45:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd63e3d2fa9497e43a4798eddfa111297845088bfb55be584c29553b311b03a9 2012-06-30 17:45:22 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6463b3ad893d61371819a68bcd618d8883d5081e2cad730f747e45765a93df 2012-06-30 17:45:22 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd64d703883735f7373a85af2c70166811e27769f921e02ecddb39ee4ec19bff 2012-06-30 17:45:22 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd65a30cf1262c9a33128a465171f04d5127ec8dc4bb4df0cfe084c8ba4e09c3 2012-06-30 17:45:22 ....A 63598 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6644146183d1e36707908fa2603f2bdee2820c088013808b9ba01e69b0cc59 2012-06-30 17:45:22 ....A 258120 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd68f5d37136f21291d8563b6e7d10b0bbffc0573f4c4dc2878ed9299097e758 2012-06-30 17:45:22 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd69908e3e0ed0485c542003666938b4346655c2725eef7549d08a0a1bc5aa6f 2012-06-30 17:45:22 ....A 74783 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6abb59b66775662b3442ebc4e263c4a1270270ffb85cb8aff01207ba384fb6 2012-06-30 17:45:22 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6af2569a0f1024fd052cbd6ae0f4656d2a34cf22d9dd50754c48daa215ee20 2012-06-30 17:45:24 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6e45e2f57dc0c9723c8e1b8ca6194f5df4b7dd38691851f4f7a31bf66006e7 2012-06-30 17:45:24 ....A 53265 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd6fd8dc8e2d22711a77c26b350a3bb223581ad2528a42bfb50fb52d0e81ec93 2012-06-30 17:45:24 ....A 1231488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd705281614025a2d2a5c7cc1b975daa8c543f4aa4404280322209fae246b03a 2012-06-30 17:45:24 ....A 83455 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd712ef8f33516acd3e5f5053dc9aa97f602f3927c756bef399eebff559ff33c 2012-06-30 17:45:24 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd72097d9e63578304eb3e2e611864da8182cc60a37d4047a2f80df0e61ac5eb 2012-06-30 17:45:24 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd72af13c465f4a2b537fd34ac94cab735aed685be98dbad1f1af40e5c96dd6a 2012-06-30 17:45:24 ....A 7053312 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd72e752308b1b44dc05ffe3ea97c0ca325d3ef1dba8083585cf139787cef2c2 2012-06-30 17:45:26 ....A 95648 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd730b34ed80e38f17e1c8d5e04774924d47ccaf6540c9b3212347d831783e2c 2012-06-30 17:45:26 ....A 702976 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd734656d4be6e2f77e689c41111d65166529bc2dbdaff59cccdc8c566c12d47 2012-06-30 17:45:26 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd7467b5204a3f8affcdae0e9d60e0fb2eebba51c4b64e63ebf399d3a0162f2b 2012-06-30 17:45:26 ....A 2740736 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd74c1ecec58f13417b0581c56c825747e3bf20c7e2151b718e9d6b112c5cc47 2012-06-30 18:20:08 ....A 1236992 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd7751c991b2ed029fbd9cf44eb3851bbbffac00fd5b88f34890a54181219f49 2012-06-30 17:45:26 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd77563e38ff4c831ca28b72dd17889d4c5b5fabb636e227f5e50394b4feb483 2012-06-30 17:45:26 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd783783c25c5e0857b02c46ac1036ed8cccd85ce9adbd72804e4e5393dae150 2012-06-30 17:45:26 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd794741cafacd35d123eb56e24fbfff51f377bec8842e3225c529e454fe73e6 2012-06-30 17:45:26 ....A 1286144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd796a9f4c79fe1515c464904a0517397f5804f41f75c86113174c1fbc00bdc9 2012-06-30 17:45:26 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd7f16e623b71a89ead5fca55f7d3ae04756575fc37766dfa42fda181ca68f3f 2012-06-30 17:45:26 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8157771b8f0462d2bc3c9f1c002e25eef49114b226865112bd0c8f5fde0c61 2012-06-30 17:45:26 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd83793b52317c342694caff5b8ecbcbe52fe037083ebfad65a82a330058063f 2012-06-30 17:45:26 ....A 813568 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd84628cf8a6c6c9d5c128dbf9ad792492aaf516c62103f6472d8cbc42116675 2012-06-30 17:45:26 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd85d9114478fd017c7b8185fa8884e07c495020332c14dc36ee96fd73d5ff58 2012-06-30 17:45:26 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd85e08208be0d32cbdd0124329342af6128b9d9214cb9f53e3854687cdbed00 2012-06-30 17:45:26 ....A 161028 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8866eb2cbece6ba962759199a5b456e4e00334d8c46a91160cb4e20f988438 2012-06-30 17:45:26 ....A 41725 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8a1ae857b5451c5eeca97abb9383e36f0cb586871a8f10120d7750d034c8c3 2012-06-30 17:45:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8c6657c56dc763a4d04145502963049acf71692f369a34b3a48b3783faab23 2012-06-30 17:45:26 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8e349c79229e52c3981149893f59419f189d00f5e2250e4be990a2adda4b4a 2012-06-30 17:45:26 ....A 1343488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd8f6c8bae00ac74623572a42df56cb1507822977726594566049a8a262ea77e 2012-06-30 17:45:26 ....A 625126 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd91224089743aac83080be5b0b032afe6deb63b429a0c1e7ebbeccd9424730d 2012-06-30 18:21:44 ....A 6737408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9330807573323f605ae418892873632f621021e979d14ca40e0ecd6001699d 2012-06-30 17:45:28 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9363e98dad2a8c9f1657fda950227934a95ef8219d9d36e46bd460ae1e3e45 2012-06-30 17:45:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd93f67e961bde4e539266a78681653f9896f4c76979d48a12a96585993c2c18 2012-06-30 17:45:28 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd94d88aa22c529dc653ee417bbc5ca881e16a48f9576c7a821fab74f0648002 2012-06-30 17:45:28 ....A 2120704 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd95d8204764216325efa48c60404eec24f69282516a834df23bc369b9248032 2012-06-30 17:45:28 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd97150afc987247827ed917d7d8ca53f01993f4af8f61b78e1a8dfcdd43186f 2012-06-30 17:45:28 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd973deeae45a94e581ecec711ffe138fdad2c0e84996371bc8ee23361649775 2012-06-30 17:45:28 ....A 1790464 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9843cb75aa8aff4cb20e08cc8a3f41ccb442207968b1c09dcd8ff5648269fa 2012-06-30 17:45:28 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd98aab889c48c49713b3cf8d3c75ac829e6d347f4603ff414664d07b8566e63 2012-06-30 17:45:28 ....A 1125888 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9a55f2ec7757d3a275e691053bb817c71ef9a8d71f07784399dd7183fe73b2 2012-06-30 17:45:28 ....A 25399 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9a63ae8339d24b3c667a17c4764ecc080fafea5ee6a5c023884aac59ce7adb 2012-06-30 17:45:28 ....A 12399 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9acdd2a3f8446939f66364859a82f850386ddcade2275b5ad58d2d64a444b7 2012-06-30 17:45:28 ....A 91681 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9b93320eb2bb389674aae5ee1f5550ef3a9d38b8b5c0e6e656723d505a1824 2012-06-30 17:45:28 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9c546ab2dab894c4a424201782539dbd6028d42b6fc7b22e1861059deddee2 2012-06-30 17:45:30 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9d3c2067628d1f139c5f1072bedecb99d43170100c4cd2cc81c92708cfe17b 2012-06-30 17:45:30 ....A 2296832 Virusshare.00007/HEUR-Trojan.Win32.Generic-cd9dc71a1200b15e098cd661122489727521a8d475e3d72026bc99f194defe2b 2012-06-30 17:45:30 ....A 16956 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda04735245f185b9528467c9008d9a3d1c3aa951b1b460631a857bba512fdc5 2012-06-30 17:45:30 ....A 76716 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda1078056ee1ba7e315256b101694edce0e78208c26f5710f19998de1f3021a 2012-06-30 17:45:30 ....A 2666496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda142e7a4ad65a0f0389b18ecdac20ee80139e7ce5d32acfdbd325f9c256366 2012-06-30 17:45:30 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda1e7f59c5b015f1b4202c055038eadf7af3dafc76c52ffc1b853800ee20353 2012-06-30 17:45:30 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda352a7380c1c769e78962822687d79f5b7766f7f0b50784ed8b10a8d5391e9 2012-06-30 17:45:30 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda4b7c156487a12d5572ec87324c33d185d3579fa0d4be2edfc94d258597988 2012-06-30 17:45:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda4d2d2c53ce1f7282a29dec0cd5c7497716f5a96fcaeb738adc3b9c613c875 2012-06-30 17:45:30 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda6b9be86a6ad4d21f0e5a1771c586ae9fecc22a7f1de6600a6f8f8e428a25b 2012-06-30 17:45:30 ....A 796648 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda8e30b14f8255b4926c3732bd36e5a2fc405d4b8f2f4d85ea4fb15b54d2ac4 2012-06-30 17:45:30 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda955d79c6bb6a77b95da1a709ddc3520e13ba362abd9e6049b205df2f20a85 2012-06-30 17:45:30 ....A 16484 Virusshare.00007/HEUR-Trojan.Win32.Generic-cda981789aae70bcb74e42c5c92c110b149eb8162bc9be863d802c27cec70a0e 2012-06-30 17:45:30 ....A 3739136 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdae2cd41f802b074c757d236fd9ff9e34db89f8109872a175005d77dbaa8a97 2012-06-30 17:45:30 ....A 22622 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb094bfdd8ff5fe503c86060df38500b1fed377d11f5cfd5c41b0de10b5a5d0 2012-06-30 17:45:32 ....A 568320 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb2425802f7e77514c9f39ea3fe1ef4a719d9f7270145ae15b242f1296fe55f 2012-06-30 17:45:32 ....A 21392 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb26d557eab6771d6dcbb13986926104c399650a7894f252a54e6fe5ba70176 2012-06-30 17:45:32 ....A 31752 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb29f510f5cac1d2140f301b7416d36a18174c93bb3b2b1912b414b4b8d40d8 2012-06-30 17:45:32 ....A 15665 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb69159559f67b3081c197cccf8ccbb8806019972ed97a457805b4b17c033a0 2012-06-30 17:45:32 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb882a6161177df5c4699c0dc954b0a6dca595e8406cf1d570933be056030f4 2012-06-30 17:45:32 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdb96713637b92e14d40a8e23e7d89e07311ba312236cea60ed77c6730a1da93 2012-06-30 17:45:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdba4ed76caf9ce6e39b5141ad8121389e5ab348b05bc1bd6c27616db9a53efc 2012-06-30 17:45:32 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdbdcedcd1925efec94037766117302270b14bc01bbd9546d27f14519f06d4df 2012-06-30 17:45:32 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdbe6f9c420fada82f58fa8b59fdc4ee49e1c2076395f6841a977be4bd38bc79 2012-06-30 17:45:32 ....A 351232 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdbe833a3e719a2a5c06ceafe2941c07b6cab88d9d4901aa0abb1ad79ade3c47 2012-06-30 17:45:32 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdbfaeb37a0cbfe09d34fca37f30eae2dd565ed215c1ca80bb59defbdfe5ddc2 2012-06-30 17:45:32 ....A 479744 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdc00a1eb5459bee44f00a0f67262c21675bd114d49d63b7f1c4179c1dac2155 2012-06-30 17:45:36 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdc6d8ba97db57c7ad15258bdd094ae89a8c03aa33632b4c8e35936e576624aa 2012-06-30 18:10:08 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdc8f1b410193ec518063e924a19c33bddaee89e1849879ed768ee0bddf16a39 2012-06-30 17:45:36 ....A 26976 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcac4dc3367541cddd07cd597e183546d3eec315d18122eb309bbef4bf85616 2012-06-30 17:45:36 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcc5d11dfa1868c28a250939b34cf3339b40b5568b37772857772347bfc022d 2012-06-30 17:45:36 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcc9c304a41d924c56a59c7aae63e9f5f1d2407a66741548c32c2266ec0cc07 2012-06-30 17:45:36 ....A 27552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdccdbcda8b1a87cb4372adc22a6cc05ca95c98f17353f7d56cec68b032fb861 2012-06-30 17:45:36 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcd73526b8effaf06c984b3a8db487aff914bd7af5b8b03d360d6cca983747c 2012-06-30 17:45:36 ....A 82179 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcd82c7b66fb345425583e90ce18db538b873a78fed5c6eeee4d99ffcf52fbd 2012-06-30 17:45:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcddeb88d98dbe1ec361ed622b12e65133e10985f72ea8770f62c07da63763b 2012-06-30 17:45:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdce9e44f1175f7a0e24ef6e65ef762321f070086308324f8b7bdd16f709ddd2 2012-06-30 18:22:40 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdcf18e5005e12e07d771b941818dd11f2dddcff5b1a613925a0365760ce9935 2012-06-30 17:45:36 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd1cc578eb954dcc43f1a49b51d4faa6c29ef7dd9d96645174d480f55f1d923 2012-06-30 17:45:38 ....A 2068600 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd4951064ea39213adf1c1bca7855913981812519d9eaf3ce23ba51241bde3f 2012-06-30 17:45:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd7e62c0346cfb1d56026da1f3fcb0a401908d0cc74561c543b98e0fdce8d51 2012-06-30 17:45:40 ....A 193108 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd87b26f357f7cf385ea7a1935be60712b6162520ac4607f27cb0b8ca94bd79 2012-06-30 17:45:40 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd910c6ac3cec6f864a5c37c05e9195a2b364849a84daea1b56789d7844a6b5 2012-06-30 17:45:40 ....A 902656 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdd9fafbfe6b1761480f9a6d6dccb58b3289c0b1f0ca5efd92dbda926ecce433 2012-06-30 17:45:40 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdda07de1d3cb0311bafc8df24dd68b34124d1caca96b855181e49e82e5de739 2012-06-30 17:45:40 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdda1f9589437896f672d4c161123f32c0988ee63a73ffe85bfba8cf0afab661 2012-06-30 17:45:40 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddad31d30102e88a1fa68a4678dbacd09cc8f1c72ec8dadd52831c06c2feb02 2012-06-30 17:45:40 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddaf8a919670f7babc31ec19f24baeb68f359d3aa7b1b1d8e635bd03bdacd2b 2012-06-30 17:45:40 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddd45c80a001f2d026ec916e3e69cdaf27ea01b4a023fc43399e013d3675743 2012-06-30 17:45:40 ....A 84410 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdddd2ba25f806e7d618151ba7ae42c53d55b287c55e9f4366ca15280ed3a430 2012-06-30 17:45:40 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddeaf7cca97f1f8e85b1b705fad31324dbcc31e6c342bbd51d40b37efa6f4bd 2012-06-30 17:45:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddec33253ecd224e1fed5527387cf6a27948c69a49b700c2a599cbd64da0134 2012-06-30 17:45:40 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-cddfe985405cc7b48dd6c7784f898a2cfaa196bfed9672339e47ed8baca636da 2012-06-30 17:45:40 ....A 246816 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde0d908a10c0461f92cfd914a14a46d7983aff56f6875fa278c4cac39780d89 2012-06-30 17:45:42 ....A 156520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde5f14190baf96447185088bc239491a0250176c718382bcc96b87184454e21 2012-06-30 17:45:42 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde6eb415c7ee5b666a090ae6003f2e65a89ad6103ef38b51010944a4c905ac2 2012-06-30 17:45:42 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde7b878fbed6f5d39f222eb7d5c0055881ff89f66242ebbb10fdb75ae1f6a2e 2012-06-30 17:45:42 ....A 41092 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde837189b723f8f5917a5a20822268530d3ba9ae044f5baf01171e689753f34 2012-06-30 17:45:42 ....A 117783 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde8f1a18bb572ffbfed3de34311e5d8239d5b44a48ad5526dd108f0bb13b2ca 2012-06-30 17:45:42 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cde997f6fb57402bee6b7ca4cab94a4508578bc5f6b9d18605831b1241c228c2 2012-06-30 17:45:42 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdec9bde02a39c69303a2020fe2970cbd55ca75548aace9018bd249470bdc735 2012-06-30 17:45:42 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdee8cdfeec2f9239ba88682e941565cc0876602a8e315a9dfc94ffb6a0f081e 2012-06-30 17:45:42 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdeee7028205274e59479b398b5e629f4aca0889943bd423cc78c700dcda6716 2012-06-30 17:45:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdef2240b6ea10afad15fd059e9e6a4c9e5450a844cffc5d3c3000a6aeeb2b6f 2012-06-30 17:45:42 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdef9963aa73f3be757422dc3402d31ec74bdf9b39443d2f6b75c4786674b91e 2012-06-30 17:45:44 ....A 19562 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdeff07406659da184d14f70298ae4e38ac32e82f238f85e49357b524f7e6481 2012-06-30 17:45:44 ....A 311136 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf011d4e5dc4f0b2b0e985b8fc0c8b7b59115d3fc295ff361301706c2772e3f 2012-06-30 17:45:44 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf0bc908251fe302d7be73abc235b7f6caa3bdfdcb29051e4ac72cfdbc0507b 2012-06-30 17:45:46 ....A 894560 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf11bf474c7d517264e4aa869ba774421be6fdc26cb59ccbecb9b723464e5e6 2012-06-30 17:45:46 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf165e25e92dcdbebec68bf2e6a0451c000a7433f1e408a2dba0bf6e707a80d 2012-06-30 17:45:46 ....A 2059776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf568dfd4f386f0c3623a155e6deace8320c5e1aa31bf65a30c682a2068a2fb 2012-06-30 17:45:46 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf820b2e8e0e69be658940f248886e48b69d6513b96976e4a106f3cbf98dacf 2012-06-30 17:45:46 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf94649f3fe3ff038d8d3d3e053c41624b85e1e5e82a4e2ded4d7b0bfc29521 2012-06-30 17:45:46 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf979b92b55b2756ba88ffd0df04015b9176557e7ff12128fce7320ca0ebf44 2012-06-30 17:45:48 ....A 908872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdf99842a9082b3c551950b8695d4931f0b83114ecf4e94d5718b320ba6b4762 2012-06-30 17:45:48 ....A 275009 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfa4b0f2c01fe043c4cf3f950cb948ba24b88da8dd64eef29b1f54cf92f9c76 2012-06-30 17:45:50 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfc281343769e22ea749f0803ea70a06f772da5c7054c08d7f61d1370edea7c 2012-06-30 17:45:50 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfc2eceaf40eba2491a1637a3c4dee4a76f0f961ec79ccdb1eba06d41425c5c 2012-06-30 18:15:36 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfcda934afd71b456366bc7df489f90b2282dec601e36b1e76d9a1f2ac98cb1 2012-06-30 17:45:50 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfcf64bb22833df8973501e342bc82fbf71602cba51ddcda1aba25d07153854 2012-06-30 17:45:50 ....A 155716 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfd218c0f4852e0bddaef14d524492cf2e57eec6556de418835227de69dceaf 2012-06-30 17:45:50 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdfea9fe71a53cbc1cc79652b80ead927c9e6177fcccca26be8c5d41a6d92806 2012-06-30 17:45:50 ....A 560128 Virusshare.00007/HEUR-Trojan.Win32.Generic-cdff889d910737a1e6a75dfd114fdcfa0e99329c06395462550f41497cb8bb67 2012-06-30 17:45:50 ....A 2812928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce0164581e958c265c5c390a897ca12e48a7f14027d3072689be7af477a7d44e 2012-06-30 17:45:52 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce0228e4536a45efbc73797469f75af3f9c74f098c76d0e475afba7d7db77d96 2012-06-30 17:45:52 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce03234756dcfe59cf2f25a309232b1236c3d2bc39619e747f5b47ad88f28177 2012-06-30 17:45:52 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce064467f034bca3c13f49d1cecf7856e54ecf53d287acdcd94f41e4179af355 2012-06-30 17:45:52 ....A 722944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce065395f45451883239f48094883752730a543e0819e45bcd0a9abee45b3f53 2012-06-30 17:45:52 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce07f8ccdcfd7dc7bf82a666b0a727c7f48cf11f69c1ef01f7fa109b025d7c5b 2012-06-30 17:45:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce0cd72aa73fdeb43b3465ada80dd2ba75460aafa18b86ed97e30e56c00992a5 2012-06-30 17:45:52 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce0f4f9dfffa17615bc57e079aa1a821c0a525ce2d8b2cc9e3468649ad0c63d8 2012-06-30 17:45:54 ....A 17104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1276a75eeb237e01505e69d79865e5b9126e21a6eb1cb5ea4856a6550a5563 2012-06-30 17:45:54 ....A 424591 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce14658566fabb5e9e0a3ff5eeb7839cd5179535338d90257bf0c12537e0e872 2012-06-30 18:23:14 ....A 361472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce148430ed740b6bb0da074b6673bfc6348b97bad3610026375afed97db7636d 2012-06-30 17:45:54 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce16182a0089bae8528489d0eef46ee738d9d6e708bc70d6222d70c154d64ab4 2012-06-30 17:45:54 ....A 1120768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce16a907884af4dcf2d3f1c6e3e9c6452452df994520753f37e87752652aef3f 2012-06-30 17:45:54 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce16e249d733a70e62ca6c5953f1ce1aead588b09ff242531aa69ec3de550bd6 2012-06-30 17:45:54 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce18fbaf5feb5736693c9c09f6d70e31da54cb0c1a6fea23f54e4a5033317f6f 2012-06-30 18:10:48 ....A 532893 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1a2f5bde2e5f5eda92fac2c825a15bcfd374e3cae14f44e4b3411809a1e9a9 2012-06-30 17:45:54 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1a3e0e312c50f0d7f5244bb1cebca0bb8103e1294216505811489b89df330c 2012-06-30 17:45:54 ....A 519680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1a773e0bb903c565e64f76656e14d4f7a00750cca17f1cf372d0a9aea593f9 2012-06-30 17:45:56 ....A 747678 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1b55766696d721f4e52f9b6580a070692ab6a9a48182e1006e3704c6033afe 2012-06-30 17:45:56 ....A 121349 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce1cb7bb461789d8428053ddce0609c9edc0b8e96e3a943405e1baac9fe2da27 2012-06-30 17:45:56 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce2163362b47e1521dd4c0b2c88a9bb83550b5dd4e829d9519aab12e76cb333c 2012-06-30 17:45:56 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce23f995ea111d536a38754e8ae79e691388b578cc63a435613c887e47ef5638 2012-06-30 17:45:56 ....A 804798 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce252c4a6eb251678785b2d634ed6e951ce868e06c26fddcf3c69149b9acb74b 2012-06-30 17:45:56 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce268776990a5e9a87a3823b71e1bc0c19bfa04e4e7a78383ca8d29d83e6c045 2012-06-30 17:45:56 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce268e86891c2f3f784d809ed992eca0d05a6306957ce9746d0f1783867573a1 2012-06-30 17:45:56 ....A 209476 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce26bfd269029960ffbd245badaaafab80e0b9f68de635ef16369c8511581e5d 2012-06-30 17:45:56 ....A 11700 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce27305ac847f6e74638db458e56eee1b94b669dcda5b3f41d25c056b4e3599c 2012-06-30 17:45:58 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce29fcb1e47a51c48627a701976d931d7eea05e1665ff1e95022890c99c342a2 2012-06-30 17:45:58 ....A 418196 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce2a25203ad87dedf2629bdffd95e08ad6fb5d6f0c0702b5941eeedfcc6cc8a5 2012-06-30 17:45:58 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce2a53032c43758b66f1ce60e83d4ecf34fcb0d6816e58d34e76d2d26cedac13 2012-06-30 17:46:00 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce2fdf278fa0a64d6b91aa97a6708ea0413ff7a52c7cd745de9788074ac131d4 2012-06-30 17:46:00 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce303c43e378c96be161859f5dbc0019faf8576c39d074b18c0a4c61085c161f 2012-06-30 17:46:00 ....A 67618 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce31e6a0c6eca08bc24e8e3620fae0a4a8f153350e50a09dc2d611ad5017da26 2012-06-30 17:46:00 ....A 711809 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce32a29a2bc6d0450a879c7b342f6358a6995cb0727a86df26bd7a8d9d0e112b 2012-06-30 17:46:00 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce32b9bb58cd43d3f303306200ce60b59fbb8c59ce2151a25b3caec6c81a7cdf 2012-06-30 17:46:02 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce34bc7c3a4a52b7e59b241241ca3071ba3bd2b1a297ccd778ecac5cf2de81a5 2012-06-30 17:46:02 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce34c93559ca17748c42454819a6832d45061bc4972e8660ea6a7771f071342b 2012-06-30 17:46:02 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3581a42ddabd212d941a19002c8864d83b974120adc239ce62a202d86cb36f 2012-06-30 17:46:02 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce36e16163f2810a9cc31d78d5e25b2abccde643dbb4165d2645a1d4d9852ec7 2012-06-30 17:46:02 ....A 246273 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce37137526b1b040be09dee16877f72f8cb14265af89677a4a46f41870ab52c1 2012-06-30 17:46:02 ....A 2250500 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce374345ae6308cd299882d3108ed32d3c53a4b7bf61b359e587dc06d43f6fd4 2012-06-30 17:46:02 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce387e590b77be11b1f16812c1d60baadb10b531c5d4fd77c52c29cf6a89c380 2012-06-30 17:46:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce387fa36381daabac63645b03abebf107d5bc5e7396de7637d8aa5c7b627058 2012-06-30 17:46:04 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce38d4172b685a023551d2f25d25e103974e19c2307a8e12646807e302b7b454 2012-06-30 17:46:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce395af0bafb164a2255b864a45b49c4886c2d2e274304504a2b7d9ce729f392 2012-06-30 17:46:04 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce39b1dcae75bd1227357d7c45c9f1248d2d506faedfa1d4b3ab16945150ed3f 2012-06-30 17:46:04 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3c5b5f32b5c7dfa8caed8c90654f2bf1c4e0018e53f07f6351ca2c1a702ef0 2012-06-30 17:46:04 ....A 467968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3de5a2961da51495cfc8ca67b8dabf4e7367490453a2a8b0fd6460806dbf92 2012-06-30 17:46:04 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3e86e8b249d092744e9c977ad5675b8f5242fc4dadbe5182b0ae0cbfa6bf9e 2012-06-30 17:46:04 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3fa6e2d3fc87752ad85047bba62e0e798cf2ca59131604474ea192371b011b 2012-06-30 17:46:04 ....A 30165 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce3ffb97b50a3e2571f266c924aec6170b748cce820d625273f79085810ba17b 2012-06-30 17:46:06 ....A 657920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce420140e40cbbd4fa7ae580bf570afd4bf00232b0ad3fac7acacfa6a74a6723 2012-06-30 17:46:06 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce439bbea9ba48ccfb175e687cc52cea12973f163deb32c3799eb0b792801ea4 2012-06-30 17:46:06 ....A 55895 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce447049e4d89b929b7675e5c39a978903718eee0161dc08bf9ac13a268e3d56 2012-06-30 18:15:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce46132aa0bd52846c311c5da3834bb7021ce3b03795ce8cb09ba5f5e681fe67 2012-06-30 17:46:06 ....A 684055 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce46e76c7612d20fc24faaf6a92b512178ba3fc85cef2b4d2f67db3a907fd997 2012-06-30 17:46:06 ....A 93152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce47b624718bbc9569cd58ec533c5152ff11bb860c1f4e0186222ac06fcff135 2012-06-30 17:46:06 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce49796d1f350f70fe3c655e4f0a12ebeceaa2f6c58ae5aa0b1f1f1d60dfbd8e 2012-06-30 17:46:06 ....A 98078 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4b1ef656607f4502fee0b01cbce3dbfbadc5581b5696c5ad2fa4b5082979ad 2012-06-30 17:46:08 ....A 488448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4b938f27e238095ed563e351e1c9dc397493a6b9e468c9eb64c2ad3de005f8 2012-06-30 17:46:08 ....A 118911 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4c3a75f8ed9a93b34f77b7b7916c637ecc26d179ce173294e487716c80bc81 2012-06-30 17:46:10 ....A 100356 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4e28407d3ba205f0377c24299e6ef69d5cc48d969f6e6370cee65951fc5f51 2012-06-30 17:46:10 ....A 232453 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4eb3be722c2724f7db3503e87768699ed9a92d25ba97d0a7854780ecc38781 2012-06-30 17:46:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4ed98468b8c078f84ef4e70ad14f8060645e7d51ca948c227422545d6f2780 2012-06-30 17:46:10 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4f4e46994b2771e947be047b989433f9428299ac508d3a960db1b92a395961 2012-06-30 17:46:10 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce4ff16a3af9ba9a1111a73244732a110305b24dd80eeb57b79ef6a5c82ae2be 2012-06-30 17:46:10 ....A 2100068 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce517b6713f0096e144778fda242ee570d18ab16ccab382a39fde49e422b495b 2012-06-30 17:46:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce51d9b1effe6d8f5614df96fbe1ce70ae34ea93befc659c14e51db3a8e81f81 2012-06-30 17:46:10 ....A 79987 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce535ae022eb603b063fc3d1e05a4aa003547902ec4a86eec2585636e3fa0d7a 2012-06-30 17:46:10 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce541c0cafd28ef86ccc71fec5daeaf22597ccd7d6af7577a704fcf8bd1f8ed3 2012-06-30 17:46:12 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce561c5e3f2f21e309a8a9607b3132c451579626412161c136819c4b1b68bf92 2012-06-30 17:46:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce586b963950d77b1f04c62cf78bb5b9308383d5489d59eb7261486559c10d65 2012-06-30 17:46:12 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5a0995101a2660d3d0c7d1f9afe55edb0ee682a7da38023129ff397fa75e48 2012-06-30 17:46:12 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5a738ce1d36d9e5199298471d3988f97cb7266d64d00a442c737089a952cad 2012-06-30 17:46:12 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5aa27487407cb34890988547b2338d45d31c8833e0147a057511fd60fb4b15 2012-06-30 17:46:12 ....A 1147393 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5bcf43892ad2d4b7d679e21475608683a702f0092c37d12e553c180025eb9d 2012-06-30 17:46:12 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5d19471a38d8d87017291afdc5f3f7e07412dd797ac849b03687b3dc1fa95b 2012-06-30 17:46:12 ....A 88935 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5d880c1ea080b82a998ad2d212025fc471a8927abcfe8b1499e684811f226d 2012-06-30 17:46:14 ....A 1952256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5ea5945ea33eaa6fee3edae496366d6ca4730f1876e6c3f5ab0bb174defb37 2012-06-30 18:14:30 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce5f1e20be4c6e071f8989f918d7ee1f6a7bc91d27448523c177baaa39c89d77 2012-06-30 17:46:16 ....A 154653 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce60619c9adfe20d91c7bfd7693d7df354f1e0afb1afb0d80c0d64ed92ef5407 2012-06-30 17:46:16 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce621d807b0b074c73a38f925002c247eb4b7116a9c9104ea2bbbf26f3f2565c 2012-06-30 17:46:18 ....A 10194432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce667edf90a8c09e102514b387b79b84f9f1b9a32e79041f769e95bf13e9e825 2012-06-30 17:46:18 ....A 65845 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce668b900356828fe75cd27dee0084e72b6449c1e986dd6b434eba90572c3102 2012-06-30 17:46:18 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce66a5c0d4d35e7ac1938ca60be07f3e896211207648896eaef0342c70bbe2bd 2012-06-30 17:46:18 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce681d33585f54598e506243a514139ff977c701af7daa78a368a5a068eeb97e 2012-06-30 17:46:20 ....A 192712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce6b4cac43e315ddd17e09d773597b84d8f9d724fd9b8e86647bf0dfb88c9a1c 2012-06-30 17:46:20 ....A 2072576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce6f24619cba45893cb4a1cd207a20a0c881c971fb67d4773013f5435f0d2f65 2012-06-30 17:46:20 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7002a624783c004e962fa827f5dde9207a936453333d57e0fa5b8c66b926d4 2012-06-30 17:46:20 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7163db15cf49e128d21d57ae791f71de71267bd32feca832647cf5f309dd78 2012-06-30 17:46:20 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7225f5a0fdfc95c5469240d4fbaf2c31f63e5f1bff3ccb2b4310ab21b79c09 2012-06-30 17:46:20 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce73bef4d2c67413685c261577461fecd2a4359dd041e2ece727e6ab9e314ca6 2012-06-30 17:46:20 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce73e8b72ceaff0b6da71e9e289c9c18c29aed72511fa388957ad995ef608b7b 2012-06-30 17:46:22 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce749e2477d066a04b7da7b8cd636b4bce2d748d3bd96d4e83af88e60e61fbc2 2012-06-30 16:32:50 ....A 8947 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce76abc91280f0d766541b149afba48678c784a30edb6e56b2d56ba8542d11b7 2012-06-30 17:46:22 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce781a31b413b42f8727d5e2d6d815f679378844254d4ae32c0483b8dabc57d6 2012-06-30 17:46:22 ....A 250048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7adf24ed4dc9875913e45f93a464999881145faec5f2b84af2211bf38b9463 2012-06-30 18:26:30 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7bc210779989a9b5fad9d1b7b8c53d6fba37614b8387d1327958f14a311c15 2012-06-30 17:46:24 ....A 6980000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7cf0b04554bf4db5e38dc8b390d9374a92acf1b45e44513c981b6ccb316e03 2012-06-30 17:46:24 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7dbf0e13578177c4878a1ce1d06e17c32c792aa5ce02179095ba5af4aaf5fe 2012-06-30 17:46:24 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7ddcf10f9f791ff388783fc71415803868cdc81d0ef9bf1bd11ade7c106479 2012-06-30 17:46:24 ....A 543349 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7ddfdb5e9933f57d17b17b56fec8e26cb75d63c694b00d00ed23249f0700ff 2012-06-30 17:46:24 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce7ed5172e8d04da16b5b7d12b32ede4a687544f109572faf557d8f04cbead37 2012-06-30 18:23:52 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8066f1b34af3108731220d87bcbb5a97754e0b842849a49582da92ea636f48 2012-06-30 17:46:26 ....A 1036800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce80dbb9e3f00922175540431ef2f8c556dbb39b37b6c07f621d057ac11e1fb5 2012-06-30 17:46:26 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce827782fed1ad4961ac5c37c39e8835a93eadd7186b6f8c29c43f2f59bb96dd 2012-06-30 17:46:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce84a84bb7e232e1966c8c6bb2e743ff882282c0557320147ddcc643cfb2a268 2012-06-30 17:46:26 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce872fcde2e5f0db653d09d4357d9a5eff40e6844a2fdce981b3d5d0a57753c9 2012-06-30 17:46:26 ....A 358024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8863eb87f777b12222c87efae3c61e8a9aaacb2954e374fbc59f4e44d9af06 2012-06-30 17:46:26 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce89a2e1fede5916cf29cdc75be759a6c1d0ddfa5e1583ee6f46606f6f5ec019 2012-06-30 17:46:26 ....A 882688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8a6e267287df91a8cf97219b0ef3ced6d4965014bc7bb1a7bb79cc618b2a01 2012-06-30 18:20:02 ....A 502400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8b826c8b3000d0fb3f4238a2e2365543e0da26c988a87a0c8c68914da574d3 2012-06-30 17:46:26 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8f8e97f28063cd42b87c179115d4d1ca5cdcdd5a300dba8a0091f67b7ea79f 2012-06-30 17:46:26 ....A 62843 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce8fb363a2d4b25ca66921fe5d1424d272c01c604ff8d45e1646e5079186be27 2012-06-30 17:46:26 ....A 204508 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce912fc64230074d371e98ea1eaa508280277148c51f263435141fe7087a0121 2012-06-30 17:46:28 ....A 493515 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce925be0dda594e1d242b2e4af971d4b872a38715e1f1867e16cdcbc3ac0a286 2012-06-30 17:46:28 ....A 102502 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce929ae6f98cf9aed496b2d345d2d87865ae369bdf8a9fa67c17548155ec9c02 2012-06-30 17:46:28 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce932460057970ec4bd9d0a5691c14a775b2d46edf9a1a15f86758c1a44754b8 2012-06-30 18:23:34 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9329ed5fb091302cdd110cd418345836c1fc5e6b3c27b32c765f99158667dd 2012-06-30 17:46:28 ....A 180358 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9396e5d365c1122b82bf945b0826922bd55478639ceee75085730225ac873b 2012-06-30 18:24:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9841c1c6c0a468aaa4ef88a5ad55a97baea492ae02f74cd2d65a0449a69e8d 2012-06-30 17:46:30 ....A 1364480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce99c11cce2393314848de528fd6abdedfcfeb0bd324767a7b479134165b0c20 2012-06-30 17:46:30 ....A 1569792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9a51c165d7b5716b49a9e37392d2655903378ab306663bf4bae2c94c716fe0 2012-06-30 17:46:30 ....A 156871 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9c45b0f8c729dd5b0c17ecd05e80ba35a5024bd5a0a6537d7e9ef23bf79073 2012-06-30 17:46:30 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9c54e0f229bdf3c64fcee5d98368c308844b7cbf245b87a69eb56f60f25376 2012-06-30 17:46:30 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9e0122602e6a86611373aea72bc7ca02bbacd5d199b3bebd3cf7751604d247 2012-06-30 18:14:44 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ce9e20fdfef1801d029701bd50403eb171f764554418a3c08539d5ab8f6a0f42 2012-06-30 17:46:32 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea0447f05db52176f5b7d8f229f41e8390f1a59c9109320a2ab578257cab0ec 2012-06-30 17:46:32 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea0634565e11754a8be225d3a1bffbe9997752717917c24f01d8dee042baff3 2012-06-30 17:46:32 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea1f65634be74c083d8cefd7f2518663e0f77bcf26bdb25ab0676137b5b5ec9 2012-06-30 17:46:34 ....A 6702080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea228f56b7cca206473e7057193e80dcc0cb977c20002aecd2b0e8bb0fb06b0 2012-06-30 17:46:36 ....A 980480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea52d8f6f04281480e6d1ecd71381b41c2fdadbb20b39bbbf8f2aba7e2e9003 2012-06-30 17:46:36 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea989fc1c135cb97f41114a96550fc48a5dc39d1ba5194e0042475c0286c354 2012-06-30 17:46:36 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cea9aead6a63861d927100b56d954a6ff59e87f95a94418b2df11f9bba07fbcf 2012-06-30 17:46:36 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceaa08f9d68f78197701f4007a6b51ce43b088606ec190456a611f440616fa24 2012-06-30 17:46:36 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceac8ed9894cf9b0370eaab128d8959920a4cfe438d385492f8113a3a17ea63e 2012-06-30 17:46:36 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cead4d400428fde4b1b0545da631b85ddc4b39778bf682cf7b6f3e1f965059e7 2012-06-30 17:46:36 ....A 608384 Virusshare.00007/HEUR-Trojan.Win32.Generic-cead7dafb8f462df571847cc238f4ef0b34c6efd7658880be20f22a0ef6bb690 2012-06-30 17:46:36 ....A 1620480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceade78e578e88a63e98c7466d48e20558c1236ac91d7fe88f58180610874859 2012-06-30 17:46:38 ....A 2727936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceb757b8f3edcd4fbb8b4de10cae7e2ff4d4ffaf13b82322b046a6e39b0351b9 2012-06-30 17:46:38 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-cebc28911db62394388ba0c42a97ce82a048b2b60a93a66f9c742b30cfab7db2 2012-06-30 17:46:38 ....A 38781 Virusshare.00007/HEUR-Trojan.Win32.Generic-cebc49f6c8e244f8170e536f16a7892174e9ab881e305e57803795a0ff07609c 2012-06-30 17:46:38 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-cebd3b87585552b7ff55f8666995686163112852f7b07186909996681fe0f755 2012-06-30 17:46:38 ....A 30000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cebdf10b3875c93aa8274eaf68346c5fbb226d64cdb3356b61b119c37602ab22 2012-06-30 18:11:04 ....A 1101824 Virusshare.00007/HEUR-Trojan.Win32.Generic-cebf16f05e4922f2733cd7c191f71cb2ff318e1b007ff55bb4c89d3a83a4ea30 2012-06-30 17:46:38 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec01ddb22e7b64d309fec613ba0913a461b1e00005e640f70ca1ec42431f312 2012-06-30 17:46:38 ....A 1079564 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec32ea0e1f7688f0599e45ef5b8c3accba16e9ca962aea83443af8d67433c30 2012-06-30 17:46:38 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec634c5e158d8d68b98b1d2f4feb1d0957a59df4a962df56253f11cbc8a7072 2012-06-30 17:46:38 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec669ff145b4af24eb2c684c2df38d7566f1ce3810d231e77c73ea1eb22af8f 2012-06-30 17:46:40 ....A 84134 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec87ae0b0b200b055d773866c4ce69a53237fe9ed7df0da3c4c975df177cb1a 2012-06-30 17:46:40 ....A 1388032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cec9bcf76e7039733b5326ed787192ba597648b9d3dcda6e9441cff06c2f9a6e 2012-06-30 17:46:40 ....A 128918 Virusshare.00007/HEUR-Trojan.Win32.Generic-cecacb2003471d0cb14e0e6b6689aaae3107f43dbb6d6237158d8e4b3711615d 2012-06-30 17:46:40 ....A 1318912 Virusshare.00007/HEUR-Trojan.Win32.Generic-cecbcb2ebb6edf35eef89725b5ca68ad3a63cc7ecf90688fde8691046f9a0456 2012-06-30 17:46:40 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-cecdbfb755de1ff3cad69e64e6563691ed9b26784181c2dc9385a7b9ef6e1969 2012-06-30 17:46:40 ....A 16160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced248777f5144624e574bf1d2d23f8883c92f59dfd1f06c29167b6e5e4be013 2012-06-30 17:46:40 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced2e57f2b2dc0cfb799540132b2e900d1b99b414b858b6b0a3256a8d0a0ca61 2012-06-30 17:46:40 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced5817b1bb9346c5b56072801014a5c666bb63d813b04a7129f26d9cc9c6570 2012-06-30 17:46:40 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced5c442cf73f0581adfa9f7dac79e2746d502945081ab018edc8fe331048d12 2012-06-30 17:46:40 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced67c7453eb6e520b5a84a6d3accd0fbb85f3405feec76ccd8fefaffaea2a6b 2012-06-30 17:46:40 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced73fe2e7288e5bab9457f318f83e165c455db0a169927591b5e30b60a3362b 2012-06-30 17:46:40 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced7cf7a35c2a4a300a119539992aeba9ebd50e15022dcb0eb4b7adf404650c4 2012-06-30 17:46:42 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ced9ad01733d7e864a3890b520188ad14985c74d688dcea3317f111e8c66ac00 2012-06-30 17:46:42 ....A 16784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cedafcf17362d0f43ce255345ede7b738d0693bf9aa4f042088a82658adac6be 2012-06-30 17:46:42 ....A 964224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cedb344f275de8b7c20703c213c2c95d03f4f7e2d10619c033e4099b87ee2af7 2012-06-30 17:46:42 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cedc4c1a6da118cf481f554f968272d38db5a5df28e46147eb28672770d7b209 2012-06-30 17:46:42 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-cedd191b8e1d0463329f8a4cabe76203fdc2ca20253edb2efc19938b4178076a 2012-06-30 17:46:42 ....A 1884738 Virusshare.00007/HEUR-Trojan.Win32.Generic-cedd6ab98fa10d2e542d4cc6d35cbb4353b9369f968fe9ed61f214120e7430e5 2012-06-30 17:46:42 ....A 2340864 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee0690b26797632de255c55c942e673430c44b2d6e0a66427236106eb800fe8 2012-06-30 17:46:42 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee293ebdf232e085491d12fab6223d42cacb6fd41989201b6a93aa1b7c17a1d 2012-06-30 17:46:42 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee30567cebd72936a5450fec17175358da1fb479de62ed5368d810ca944a8ee 2012-06-30 17:46:44 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee3372a11aae77d910d4a05b8f18bf32050f7e3aecdc1289feb6e662efc743f 2012-06-30 17:46:44 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee43f511cc385f702393f8a7d451617cefade9e5f4696ff6ab8de7a2d7769df 2012-06-30 17:46:44 ....A 440509 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee6de87a3919d275a38894e74e3adc5c9bc35a546b15b0ebc8bd1a800b840b1 2012-06-30 17:46:44 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee7f0c6b5f004581f23829bdcb4d39a85423fe2891abd6a53aea50527e59991 2012-06-30 17:46:44 ....A 383558 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee8813942cd444cbdcb611bd870c175243df11bf44197cdb36c62d685e55f9e 2012-06-30 17:46:44 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-cee8cefd03518199ca614623f4edf9ca18d6babadc77c60643e60d02d9163251 2012-06-30 17:46:44 ....A 82654 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceea7ba46f24749e9f0b071edbbb335d88116849c9ea5a3c8bb8031c0ef2b48b 2012-06-30 17:46:44 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceeb4118de88d2c3508051a96f049b406d43f611833a45d952fcb8dc36729cc1 2012-06-30 17:46:44 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceebe25051ca65b6d87338da81a7ff7bbfe737388774d31b697bbda6c6a47541 2012-06-30 17:46:44 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceec2e4a83f80339051d56c10aa42d0bfb32563b1ab6e0ea5289d93ccfeb9daa 2012-06-30 17:46:44 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceec67193e8186f2512a8e6f18bea4fc272a9300e4a0466e77fe8c4e487d39a0 2012-06-30 17:46:44 ....A 595968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceecdac85549c7f9ff3e2c8efc5ef91edc39f429128db880eed5762bcff2f0b1 2012-06-30 17:46:46 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceed8dc31441529acbede39bec645531c9f5bc23970f5bd65517521cf04fa532 2012-06-30 17:46:46 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceeedf3f926ae22ed09ae13a8cc3076fa2d2a04fb83f8fbf27308766ad4871df 2012-06-30 17:46:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceef76f0a8d6e68e98491628008b9ceaaa9aced3ce59b8e11b3659b0ba15677f 2012-06-30 17:46:46 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ceefb0ae56176e1cd349c7df73de0e73507ba826d81a6ade15e8bae240456690 2012-06-30 18:27:10 ....A 433408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef1814e34be644b971e883c147ae398f4a344283d099238aac3d93f5196de8f 2012-06-30 17:46:46 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef1ddddcbc02cf6082aa7be3ba815697a618e1eafe15dc00637a5d5adb344fd 2012-06-30 17:46:46 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef4266bbc2c49e6eab7263e59156ef6d39408b6ddb04b54add6805967df1b27 2012-06-30 17:46:46 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef65c578f518c69d7d71353c9ea12d85834b1eddf7153cedbc9829888dfa3a7 2012-06-30 17:46:46 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef7fa7004b56e8d805c1c7857d74d9fd2c4c6cb1cd9ff22a0c91e0e0a936916 2012-06-30 17:46:46 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef8537baeff66273e98b1f59f40b460af0c6e351bd2bbfaee6f625e9b8b30aa 2012-06-30 17:46:46 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef8afbce3540f64a9460d689a6b540ca1c2d637cdfc5af5712c352c2d52d739 2012-06-30 17:46:46 ....A 486400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef8becad36af6cad000c78826c7264343161ee9a387e05b1b3f99b2d3f61bef 2012-06-30 17:46:46 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef8d4989505db112501e520837e0b0cadf2b1666d740f0f785e4166e24aa219 2012-06-30 17:46:46 ....A 464896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef8f30b5927cb7d7657759f9ea9708deeb72fb4794b9d8e668f2c8815989dec 2012-06-30 17:46:46 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-cef953783a6b877bc095fa0d092fe52503a3f2531661d2cbd7c03d93deaeeda7 2012-06-30 17:46:46 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cefa86380afadb780d1812705d28400bc567d961d0c08c42849a851004d3f197 2012-06-30 17:46:46 ....A 20590 Virusshare.00007/HEUR-Trojan.Win32.Generic-cefb0f30a1e0aa99456fac40cbac8de47c3f11b7957464e76ee6680a3186f12f 2012-06-30 17:46:46 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-cefc487db42efd69b99013d8604d6d279e7e26761a5bc77dcfd9db39a588760f 2012-06-30 17:46:46 ....A 206152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cefc991d8ba1615e0bd2da4211f69b95bb3bdf959e7e0f3f3caed77ee3adf2bd 2012-06-30 17:46:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf00302e1566f0d70f473dfaadc648e7dfde9f60442faab456f9e2797001b4f5 2012-06-30 17:46:48 ....A 365404 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf0148c1833a8cad60cf102fddf263a6837355b0a9078013ba8a6d215b5d51f8 2012-06-30 17:46:48 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf01a421126ba1d3568ca2df78bb000579bb970c5a9cac1318224a8c0c23336e 2012-06-30 17:46:48 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf04db36c892a3e64b6c9680062dfb64437880b3f35e36d6c9fb2b86949dec75 2012-06-30 17:46:48 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf05d4ade7da685ad55a1118b2db63764d62838aaeef174ab74a50c3e1632367 2012-06-30 17:46:48 ....A 2564673 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf06aacf60107e0f6ba700990c451466ee321513a3f6eb8fd99e5f22d669b45e 2012-06-30 17:46:48 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf071fbf7de7e7d084a5fc9be6fe61ede73c9bd48d3d5791ae293011fc984107 2012-06-30 17:46:48 ....A 77672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf07c451949387f915c062c02a13f8c6c618e4220e492f0915ad7dbcb3b3e731 2012-06-30 17:46:48 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf07f250a11274df9902f7e88c934180cfb4e45471155d945c7f126fadd69da3 2012-06-30 17:46:48 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf08930d39da2601dd45218eeff68182ceee769a11069094927245ab7abde963 2012-06-30 17:46:48 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf092e7f1380a16d6814c8541a51ebda4295a3cdbb569cd79fd34211c01247c4 2012-06-30 17:46:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf0b497330c00c1c1b8f9b27c67b83b485df85783e894d2031621ce5cc662e25 2012-06-30 17:46:50 ....A 1619603 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf0c711f66e6d3583b111bb57c18e2054a754e6307b0cb755a7d8eecea6ee963 2012-06-30 17:46:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf0f8ed59e8fcd6614b95fec35833be36018503deb2513ef01fd30e41100f16b 2012-06-30 17:46:50 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf0fc49e3096c17dcbd2197c231a18c47315eb373775b2e3622b08482b4b029d 2012-06-30 17:46:50 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf12a59d3427c06c459ed3f7d0165009f34c39f561a3afac869348b3ca8857a5 2012-06-30 17:46:50 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf155a31261f2fda11d1cc313783a6866be53b12ebe159ab33bca25a7b434cfd 2012-06-30 17:46:50 ....A 82118 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf179807c194d66486bafd1ac5d135efba424fdf85423048edcdfe245cdb1d37 2012-06-30 17:46:50 ....A 589312 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf19dff8b29774a47c96852500f53f85ca71ac6e059c4fb6bf6aa133c348d3dd 2012-06-30 17:46:50 ....A 1120637 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf1d73047e2ebc939632f8a97ac2d25901d32cd7c1325d7740cbea81110c40a9 2012-06-30 17:46:50 ....A 104381 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf1db9f0704269138351fd86a43dbbbae2458f380cd72eb6d9a36d9b097811d4 2012-06-30 17:46:52 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf22770b3ac6a739b58420d8789385f09d6cd20a81a7d4e001e1df1b71ee9978 2012-06-30 18:09:30 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf24c4be2b1c51110cb75335aea372d2a768e397a303a1080784dbc75f6a65ad 2012-06-30 17:46:52 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf26131b4074d9e2a9f706775874a9d2f900b88a2dd96164b2ce66534fbabf2f 2012-06-30 17:46:52 ....A 229906 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf279d27371b798de46086de7f8c6b98a3e09ec352c27fcce16d26cc85350af8 2012-06-30 17:46:52 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2a4b52e4bbc1b0fe19024c7ca73bb731fc4527e9c12213bc0fb020dbad4af0 2012-06-30 17:46:52 ....A 1919230 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2dd08ed1c75b45f9b72c5ce31253403a9eceb145ddd7897abcd8641acd444d 2012-06-30 17:46:52 ....A 160369 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2e62bca813282ae89867763738d6433c67b995341509f17cb27d5070b5479d 2012-06-30 17:46:52 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2e6a3ccf9830765e9de0dc3ad940eada2ff2a1f6a94185a97c80ea3fe154a4 2012-06-30 17:46:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2e9c436b82cfae9ab35aa2d0e8e376841ff3d832c2ccb63b743c8d611bbbac 2012-06-30 17:46:52 ....A 28200 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf2eadbf6c5ebd08f3ea187ef83d08f222ee047f6f343e8aeb0e0c3316b4cf18 2012-06-30 17:46:52 ....A 887296 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf31117deb3bea1250b7eaca6b898611266fc79d60eb771ea50c6eed99ba70d5 2012-06-30 17:46:54 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3132bd523a7d69b17cd9678d971277ce5af88da67570a0594351c0679ca3ac 2012-06-30 17:46:54 ....A 1600512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3288815e1346bb9cd32cf49ea25f252e5f14a85b0747e8651afbe4d1de415c 2012-06-30 17:46:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf32d070356d495475b8cc3e3befa48e71e4b9399d9a8cceff008d3a2c85be2d 2012-06-30 17:46:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf32f109fbe88aa00f2ee75e3ec29fb465f92dbdf474206fe7a61bf008aae60c 2012-06-30 17:46:54 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3305931db650a4faacd21a5e9b49303a4ae9b64e3a8b6fe94a7c8028a03fc4 2012-06-30 17:46:54 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf357d3e39411bd877cf9681bd57bb8383cbf4458feef6741fb3f8f4ea397293 2012-06-30 17:46:54 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf35b4a048654d3861158edc8c9154265c5e6545b4a2d3641843c21e005d88f1 2012-06-30 17:46:54 ....A 20520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3987ee04443525221bf7f98918190bda5f5843094ee9e49085f5d96945e71d 2012-06-30 17:46:54 ....A 34320 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3a1bbc4cc7a3c1ba3b1a0d68242344b4e90cb7932ec6777f2b38540f9980ee 2012-06-30 17:46:54 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3b73b2a849ae8f8b3bb8237cc581a6eca95cd443e5efb546c1321b3af244bc 2012-06-30 17:46:54 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3b74afaec89dd4f65e03ddffdef32939125bca4862a9d0d6ca498a1634ba8b 2012-06-30 17:46:54 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3c0574d0cde5b7c3f8f49131f474340f960ee113853dcfa3b9c4b9396201e3 2012-06-30 17:46:54 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf3c900363a536fd0e5a4ae49b3ef50ab2c958691553d1f01563bb52705d1a2e 2012-06-30 17:46:56 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf40ea25a1e84c534b91e9db505a51550128cfe2baa81219a125ab36ed00dbdb 2012-06-30 17:46:56 ....A 3414528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf41b9021e60613ba8bf0bc2b6112a1ba47f17b15e9ae89e237225a28071a204 2012-06-30 17:46:56 ....A 272896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf41db457df6ca4887bc595d6d121bceb75c2cb69cd231bbc09798ad817c5b8e 2012-06-30 17:46:56 ....A 2352128 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4342c86874b9c98348aa611f6bfb13f4b2fb0f6d0ac9e49577d87a02ccc743 2012-06-30 17:46:56 ....A 112724 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf438740773106890e340de6343bd2afdb3083dbf1926528ed77c61deb9d080c 2012-06-30 17:46:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4433a10a122ebb15148f03676131dc15003c6b124637aa42168975089a18a1 2012-06-30 17:46:56 ....A 135278 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf471949f8717b99b743c5d6c8b1a67185eb4ed2dd802051abef9571532959a3 2012-06-30 17:46:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4760ef23a752077013ab713e8ffc7f2049a782e6f1034c5ef27b7daf0847b5 2012-06-30 17:46:56 ....A 6159872 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf482ece274b087660e270daf7b37655c58d1e22077340dcb0715da5b60361c2 2012-06-30 17:46:58 ....A 67810 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf48e715f1c8f88fd90b2151ad0ad2b848bfef4c17feb2c4b997cab3c47f9e4c 2012-06-30 17:46:58 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4b2073b456e3df188a482aaeac59e632fe074016b19c67f3db11eadce42bcb 2012-06-30 17:46:58 ....A 1125888 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4e186bc14ffc0173e5d250a1e60832f89055fe06bf32832adf2ccdcb290fb6 2012-06-30 17:46:58 ....A 1776792 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4e641c67fc6a9d5a4462a44c3bfe69e288bb08571170667cd33e009157de69 2012-06-30 17:46:58 ....A 7377408 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf4fa929ba75555913eb62ca2d4e0f997b5c4ada46d5cf4bd1f2401ffcf612f8 2012-06-30 17:46:58 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf50bb062136fbcf2a492dceb6286e58d76e7640b04b40321ee6b076efe6e592 2012-06-30 17:47:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf52b601c42bc99818c25c7582a95e2f7b097b56072ffb2726c638610795ecf1 2012-06-30 17:47:00 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf54a45f8a062c5252f14fd44fbcbdb06f0c895a495d8c7ed0b66adc8425956e 2012-06-30 17:47:00 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf568edaf2415672d278c9ab16fb8ee3a55c2c2af92a1ad911fdb2edfdd6d832 2012-06-30 17:47:00 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf56b8e8bc2d409e0c8fe3e3492ed0210e2f084047a693a8ac215752780caf21 2012-06-30 17:47:00 ....A 462295 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf599f47a1f6125d2a7c17fe0c9cb894eb57a0e2785daf5fe08a5e3915132b73 2012-06-30 17:47:00 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf59ed5e04424b371f1f2dad0f2a31991f148b28c574e712b6c30630cc1900cd 2012-06-30 17:47:00 ....A 57514 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf5cffe1d2cf761887a382fdecc607758663a137af10fe5a3b87d6244464e5c2 2012-06-30 17:47:00 ....A 40864 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6022866ac4ba01f03aff1889e674a4ab61c6019d97e8c28df674634a39fbd0 2012-06-30 17:47:02 ....A 727855 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6075cceefb97bc1482d449e107e1625584acd5bbc46ed185586a4d4b2d4c57 2012-06-30 17:47:02 ....A 73738 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf616703ffa23bd04f29e181c9ad89205a165a2b0301f189423ab25e0ca6358b 2012-06-30 17:47:02 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6186971296e1b0a0871a465020052493a175b87a1f8051ec2e218dfa001247 2012-06-30 17:47:02 ....A 318080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6239c3beed21bbcfe0bd6b79a4f93ff845ede8b1f8eca4172aeebe28e4268c 2012-06-30 17:47:02 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf629abc7fc3dfde064798d8e42f22e6613fba15a42b241ce9385f0ae6cb8953 2012-06-30 17:47:02 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf661c0e8e8abd95c7e2ab13d1812fecb122f5fe73ef439679d0ac04440b17fc 2012-06-30 17:47:02 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf699ad0b3e441eae44b20e2fa01f99e55dbccc2b5733636acd10bdd055179ea 2012-06-30 17:47:02 ....A 110621 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6a976e99ce802bfd73bbc75e04a1630a95c4386562f8597d42880cc7672214 2012-06-30 17:47:02 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6d1b5864b058275519f9824fc18b0c179ed17f797e8215c45e496696148c9a 2012-06-30 18:19:34 ....A 1293885 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6e108253da354f01f3695ad46c37fe9845712af1c9eac1ac59062e79be93dc 2012-06-30 17:47:02 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf6e224d5497c4b3cf38c9297049603d28452017c1cace14607e9a7ea9e5c5da 2012-06-30 17:47:02 ....A 22028 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf70757868bcfba8a6da484e291b39627c95af1989b7e167c09e79d2a4ece655 2012-06-30 17:47:02 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf7085699dda7f4694ad7fe2445fc0a81c3382437043370bdceb2be759a4a613 2012-06-30 17:47:02 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf73df10fd714b7c9262862c448f1d8def153a14e4315aa1dc7dd5ccac805ed9 2012-06-30 17:47:02 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf74d6f5d6319509ca705b64c7141f9745369a529f9f21cdf7a5eba59dcca216 2012-06-30 17:47:02 ....A 280064 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf7734ea02d3a77e418a95db3b528a35665cc1dd61d46becff5a7a5860427c26 2012-06-30 17:47:02 ....A 123906 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf7944553475349b5d29dd343b7cce99d28213409ef091e637f7aca16083d769 2012-06-30 17:47:02 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf799bb3b288735e23060d2ecf1133a1f569f8e6670805366c69b164b63d6311 2012-06-30 17:47:02 ....A 427073 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf7b0a45656985fbebbf9a03760ca0e9b9cc23fe96229981dcd3b6905c00ab23 2012-06-30 17:47:04 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf7e3b2882b12d446966a57b95fc5a4bb165cb877382ef319bd962d104c0bb68 2012-06-30 17:47:04 ....A 6690570 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf81302c3f52d4733dbd9eb6f1abdc40e32421067cec8dd95447a4b87fbd68dd 2012-06-30 17:47:04 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf82cea236c629b8b27b48b6e245b731e54a3efec25a83c58e5f9286e6310b22 2012-06-30 17:47:04 ....A 125696 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8332632d0c418664ffc36d2e025702cd3f5f656745a308ee265f7a79d9ec4f 2012-06-30 17:47:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8401aac35171d05e21a16e0e4a767d602facd0bb0ce25393d3ac569febd2fc 2012-06-30 17:47:04 ....A 56458 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf841b0a2c729920b331874a5efffc0736fb67f519f5198dead3045de9f30fe1 2012-06-30 17:47:04 ....A 1120812 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8753f0380261a31a8e93cf29e944d8b6adef229dcf2330f3490fc52e6d11ea 2012-06-30 17:47:06 ....A 103314 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8b91f7e5566ea848d6c5a9c8006444e6aeddfff27af4d0d5667bb086629e15 2012-06-30 17:47:06 ....A 21912 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8c2910c80399e61ca821ae821a241c548274a161074e4c767a4f41d99f4946 2012-06-30 17:47:06 ....A 858624 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8d3526751ef1c2a4f5e0242974a436f9346742fb5399d171a88d5b11f390a5 2012-06-30 17:47:06 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8e45c4717e2a3f4f5075569f17c6e8edd58b1e70d45fdfdbbd78dfef413075 2012-06-30 17:47:06 ....A 40672 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8e771d4176d1fd1686c92a9ee84a15a48d9c81dea99525385a9bd0e46644e5 2012-06-30 17:47:06 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf8f038650b52077e72d1799e512feca03f8deaa9bd9b8f3c1eee590f035fc89 2012-06-30 17:47:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9029d8cd9e14194af39c0f6cd38780e321ee42b77805e4348171f9a5d45b72 2012-06-30 17:47:06 ....A 48696 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf938a30994132ed6954d51945f1a5fb21632092a7d731771ca098f6dec523af 2012-06-30 17:47:06 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9986c27e9313bcbcb9670b089138604b0be916a37909c34dceb43591df583e 2012-06-30 17:47:06 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9b0ff2ad7aad3162a436bf192d071998e676b4c05eb21f989514aa5889a52d 2012-06-30 17:47:06 ....A 710298 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9d1014fdca0998d56e6288a101d9d90ec137de170160e1fb8022987952c098 2012-06-30 17:47:06 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9d242473df57fcbe57a10df63711fabc43ff48794af9bea251167a6dd935ea 2012-06-30 17:47:06 ....A 66639 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9d34d73df99a460eae1e8fbbc51ad1f52b14dfb90b9cee38c8a7eaff008e58 2012-06-30 17:47:06 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9f1bd69c26ab2cabb359a67ea3521e3b43faffc707c2227f89e3c720a2c3ef 2012-06-30 17:47:08 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-cf9f5346838f01aaecb07b6809a0f0bc204f46ae30fdaadbf3b2ebe59dd4eadb 2012-06-30 17:47:08 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa24fbd8fbb45cc3ba33a406c1d84e8da13a26cbf2560f73bfff77ed5a645dd 2012-06-30 17:47:08 ....A 191840 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa2d0b3c1c0f53d37206c55422d797a70a9cd07579c3a8c42ec423cf51d8cd2 2012-06-30 17:47:08 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa3e8c798a6eebeac546154589373265c9962eaa944524d3c4506016226246a 2012-06-30 17:47:08 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa4b6f6211295241d1e4b6f829c70edde89a5d0fe019b93cb1a4ecf1db74eec 2012-06-30 17:47:08 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa5702e61cfdcca556cf230a8abdf9a0b6e1dc344bc04adb6e488a9b04d4190 2012-06-30 17:47:08 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa62f495bf1d064181fd50b70f44d10b722379e3ea23354f05c1cdb37901113 2012-06-30 17:47:08 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa750f2ac2001b6db781669d693330ec780d204cc996c742877d52423572459 2012-06-30 17:47:08 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfa8d06426550f1ab966dc65ed33d5d4e02cb1658f654aaf193c0ca6ab9cd37b 2012-06-30 17:47:08 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfabf93ced90c75654ef818f4d15b783aca47baf06261672504f204eaf0e7c80 2012-06-30 17:47:08 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb03e02284ee09b918d75615d0cdf0f34a53142285a42c8c85778b750b2e043 2012-06-30 17:47:08 ....A 80448 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb0c4ffe1aefb054474d90eb9f063bb87444b6e74318a9955c2fb013e2c4538 2012-06-30 17:47:08 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb12bb8f585d46524e0c4fe656f3a0fee521c523b4b45623229886f5a437b90 2012-06-30 17:47:08 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb138594d9601256532e4b239bd70831ee42e0aa0626a77abf61ec99d39d446 2012-06-30 17:47:10 ....A 5016279 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb152665c28748d2ccef953b3d750da7c5b25bac6a305a2fc4d4a3fee01170b 2012-06-30 17:47:10 ....A 643407 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb1ebdfcc488304e90f25f1cd72a3a32d10f199b8f710b12258cdf9d97ecc74 2012-06-30 17:47:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb32445ac3774b10aa00669b6829ec9d921dc18058765fb89f6dee13ffbdc03 2012-06-30 17:47:10 ....A 1388544 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb58b260ecaf33e95c1b858e303182c81061fcb223811060b39d8641fcb4ff8 2012-06-30 17:47:10 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb66ad5df4aef22ca0b49d8042951d80618fb928d368a132dbf9fa68786c9fd 2012-06-30 17:47:10 ....A 5856256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfb92ecb337e69ee22793a736188c02f1e81ca0f1b849beea9565dd33d6c8089 2012-06-30 17:47:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfba03d752460073bdbe868077de90da8b1a4aeee1c2a050b71ed4e096418a10 2012-06-30 17:47:10 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfbc362df59b868409ae3998510843c4b3db6dd591d4de3ae7bfff85bab98ce3 2012-06-30 16:26:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfbd230109016111545448cd9fcc52c3905ba16aa1d0e963df3251873c7f6bc1 2012-06-30 17:47:10 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfbf050938f33135f0ed05df9f0a0e8d183a65277ccb1c0da5bc5dd3e1eca95b 2012-06-30 17:47:10 ....A 34420 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc02917c0721c3b69fb02eeaf5d8557888d640d1d979b1628b4589384ae9fc3 2012-06-30 17:47:10 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc04fb423f16e1a5fef9c8dac71c85ac72430d1ae927630560e5e8854d5c8d1 2012-06-30 17:47:10 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc402a98a5e081639e5721fae5edbd658d5106d4ae6d9a1f4786b9670542925 2012-06-30 17:47:12 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc4b5433d74f4d99db3ed7bc9a15fad05292df9ba3343564f7a7a07cc4339b2 2012-06-30 17:47:12 ....A 619520 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc4db950e13004b3cb84095181b09c72cb224c0608dd3b6c0e6f2eb2ac6a155 2012-06-30 17:47:12 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc728d3926093bf053c7180523bdad9b02aa534c32e34d469b2ae2725743bfa 2012-06-30 17:47:12 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfc7e935e59f98b41d422f5f4314a7627ef0af00f2a17d197383b8765b637e4e 2012-06-30 17:47:12 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfcafaa1a47c315dee7cbb979ebf103dd2bf6d56ba2ac105087e2a212ae8e122 2012-06-30 17:47:12 ....A 1379840 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfcfa04ee058fb340c02abeeb3b595fe9855ee50082c31ee95198828cd9c0a54 2012-06-30 17:47:12 ....A 742088 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfd154e4557d700d1e2e81bbcd53602b13b21dcd8a7aa8b0feead4dc89ea884a 2012-06-30 17:47:12 ....A 247677 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfd45a0b83c9c48d9ca58994f84b7f51bf46ef44b80512553b7e311f40c00bee 2012-06-30 17:47:12 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfd83364a1ddacf0b184ccbd65ab1d509b0a818a84a2d8e65449e338eac42cb0 2012-06-30 17:47:12 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfd909e65c93fbcd340ab34013bb0aa3357ce7e6cf09e4b28cd5a2cd2fbc542d 2012-06-30 17:47:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfda26824d9d1bcd0a19766f73df8b4696d80709e4ddac69e1882a3e621ef9c5 2012-06-30 17:47:14 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfddee8ae5d11e29394c9cb625559daa5d90b7a0bb840c873f8f1f14a000cd0e 2012-06-30 17:47:14 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfdf1b68bb2f06d0896cee8285676f6fa0f7fc0aed4481fc41eb2b82d1df1480 2012-06-30 17:47:14 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfdf45b7fe90ee6a897f4d95a3ad570d6d9e4c0f31d8f823f64ab485b0d29353 2012-06-30 17:47:14 ....A 2048000 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfdf4dcb84b7e6716ea7ceee7dc81e4c5f415d12a07a3b9a713b7de32d8abd91 2012-06-30 17:47:14 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe18137bf7ae0479c0ed84feef9176070addce760a0bce0f69e82063cf8514d 2012-06-30 17:47:14 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe1fa5c9cf133e0ac48386156c6e936d0e895dd78bc628b32b0cbbfd8874727 2012-06-30 17:47:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe2b41f3b87aa237067895bb854ddb9a0c09a952640b69f9c294ab3c45c40c8 2012-06-30 17:47:14 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe40d9599dcb8ed6eb960e1e75fdfcb8e2c24edc4c9745e1b2fd846928036dc 2012-06-30 17:47:14 ....A 97227 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe4305513d2f5c360947159474ea543c459e787e571721f3a45125f8fe44f42 2012-06-30 17:47:14 ....A 457331 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe5894d25a1c5403f7fe1de9af32dcb83a37f52e91b048150b0e68f1dd15ca2 2012-06-30 17:47:14 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe6e75248c3ba8f5654f3f00c9b8d57f32440a73cd3e1eb6c92078bdce37ef1 2012-06-30 17:47:14 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe73d14a9af64f495b664aa5709b886e5808bdf06f489e506081b1af9e1e081 2012-06-30 17:47:14 ....A 2199552 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe86b0a781a74f9d8629039d123d203e078260eb03206ced8c853ad3ca09e34 2012-06-30 17:47:16 ....A 38234 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe8cb05241680ad226af05b9e8b8480f8e01ce4861b355e8a5f39370d903938 2012-06-30 17:47:16 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe9415937504430ecff5c258ba4b1fa42df948bdf88880ca779088c188debef 2012-06-30 17:47:16 ....A 1129601 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfe9c0188d07407e9bac995239b7f3eb68836fd9df52393a66159e61b4c54527 2012-06-30 17:47:16 ....A 446720 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfea42e3741d765b0268f6d0dfe02e66cf8116775a5a224edc740d05c3fc2614 2012-06-30 17:47:16 ....A 16983 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfec74d52abef09d67865f1aa6756fd193d1caba48dc266c3a169099ed252445 2012-06-30 17:47:16 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfed2427b7a0396d57b1bc6752913882e7a1e4be2c648ba5762ec1a6df74baef 2012-06-30 17:47:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfedddc29a01be921a3848bd833100eaa0557b63f8401fc31e3966e8c3423d3a 2012-06-30 17:47:16 ....A 83706 Virusshare.00007/HEUR-Trojan.Win32.Generic-cfee5c29dfe0788bedbdefe1fab055667531f29800ccd706096c042506af87d4 2012-06-30 17:47:16 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-cff18870577a9c4c76814c025cde8312cbdee8b3bb0770d76e69d7545ee99ba5 2012-06-30 17:47:16 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-cff1fc227fb7e00308e2e29f1397237423cea76a9cbef6929df606004551e462 2012-06-30 17:47:16 ....A 3297280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cff215533afefc13e13010a3abd09a37cbd0a8964801cec762744d3235feb77f 2012-06-30 18:15:16 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-cff840749213dee08ce338ca7568a793069d7b221643b9f8d6ac4c7b097d0b14 2012-06-30 17:47:16 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-cffa7d43a08582ef50282ed7cc07483066f911cc05facd27a08cd56fb8cccfc0 2012-06-30 17:47:16 ....A 391218 Virusshare.00007/HEUR-Trojan.Win32.Generic-cffca973fbb501143e709eece32e6e5a259f671775feda684c40b9a26d627406 2012-06-30 17:47:16 ....A 31964 Virusshare.00007/HEUR-Trojan.Win32.Generic-cffcaa57be023a30ec762891b4be7b28a824d6cabecddcf14bd70d0a2d3bdb16 2012-06-30 17:47:16 ....A 110665 Virusshare.00007/HEUR-Trojan.Win32.Generic-cffd461a9bef976029c97cc8c1eee13a169d146a0339a3be166914887f94739c 2012-06-30 17:47:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-cffd8635ed44c6bc95616f7d42998d5532eac49bdbc1936eacec25c3370817d0 2012-06-30 17:47:20 ....A 2363904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0006c978fb78d2aca5d462f5cced36011656da2b0bb843540752222f935eb9e 2012-06-30 18:12:26 ....A 65836 Virusshare.00007/HEUR-Trojan.Win32.Generic-d000a8653c224da3d171053773fe151efe781f904981b1a7c93cf6b79b19ef75 2012-06-30 17:47:20 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d001fd4094225842dc4eaaa0da2920e34558187a499d3eadf17494f77c8b6a35 2012-06-30 17:47:20 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d003963b2a45c623af211351753bb5f35240d9dd5143e8df8527faebeb7dd133 2012-06-30 17:47:20 ....A 58749 Virusshare.00007/HEUR-Trojan.Win32.Generic-d003aaa8ae826583bbf9b40fb78fa3b1568b41f12fc276f7f6a020f067b1b68f 2012-06-30 17:47:20 ....A 112927 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0041540a146bd26c13c837b1ee8aedd8521cb19451a0e539f78d0ee3de545db 2012-06-30 17:47:20 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d005382328a84e95d6d10d5d03423a3881d3806485928c0cba7c12d3457dbcc9 2012-06-30 17:47:20 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d00810a4f299f74ee0a315dc19f298a069b730602d57d250f23bc2cc6ca5d15b 2012-06-30 17:47:20 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d008ce05fa86ea0bdb76af0cda53c49c16efaf851d9df24261f2e49a49e3a088 2012-06-30 17:47:20 ....A 53268 Virusshare.00007/HEUR-Trojan.Win32.Generic-d00e72b3b29d85cb69472fce0c497292721de92738f0d924b2e9d63989c7f9ec 2012-06-30 17:47:20 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d00ef20ee3b1011b636a7a9b0fc324f4583e9550eef9612b767323057848576b 2012-06-30 17:47:20 ....A 747136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d00f88db530635e0f56f81421e58db5a9348d0d5b1d9443aa9957de96f32cb25 2012-06-30 17:47:20 ....A 69130 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0126ce1fdde904cded056376d3172eb587d96839bffc9705bbd56ff27a6a771 2012-06-30 17:47:20 ....A 2370048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01289ffbb10aaf60c7a12c1509c39dba418051abdbf005750a4790f4739356d 2012-06-30 17:47:20 ....A 61758 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0180f36deda74ba92796deecad817c62cdf4a39f852a2beaa1a02ea28703e61 2012-06-30 17:47:20 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01901239b4a6e572eb79f781c66d199ddcea801ea34d7ba31019f2f195a074d 2012-06-30 17:47:20 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d019da972d4a5c200c87ad33191adb4abe090a2f88772e8e3d123fa27a524169 2012-06-30 17:47:20 ....A 615936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d019e83deaea34b487481e75ff0e219a6cff66d4b8025fbcade16c91151ba992 2012-06-30 17:47:20 ....A 37122 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01a0a233d18dfd2c1f02f93a411d78c598f6e930c8958b9aa0588d1769f7bf5 2012-06-30 17:47:20 ....A 766464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01a9f3352db20b36c4315e280ffe0f525a4628e53a02a08cf67f598c2440c62 2012-06-30 17:47:22 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01cd579acc35213da64764c80c64e236100f87a80022f31de77492b324139ff 2012-06-30 17:47:22 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01d076518c34f8bf1343e3a919f5654ef3c515a02264b0dda29b08b832bae1e 2012-06-30 17:47:22 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01d603c21e0a230d5daf6da36e3e4f577c3cc1d265858db069c51809aec7a1a 2012-06-30 17:47:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d01ef9fde71f1b566d6793d63f5e4aa505e3367a5d7d44f113b43facb5c602ab 2012-06-30 17:47:22 ....A 1230469 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0205e50cfada19945f2738cb139f2dabfb0c378829748c2ea99645ba9dba80c 2012-06-30 17:47:22 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0212e73aac604b66b8a7d52568c9626cbcd560a14d8472333dd5c219ecc33dd 2012-06-30 17:47:22 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d023e524dc9bf56ec5161f54fa1c5e83b186f3c1d94e14e9e2a43c87975dcb60 2012-06-30 17:47:22 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0243e844fb0f6b2df395e09529f810f3858fdc477bc634f13d0075267c09402 2012-06-30 16:29:46 ....A 338944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d024d38405092d9c51427c80bd468513d95e8dd52415b638cab91efe3b82da89 2012-06-30 18:14:02 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d025de7ad863294e5ea4c4eb086b271f01db04c00fe572bbc5d31efe1aa13b69 2012-06-30 17:47:22 ....A 740866 Virusshare.00007/HEUR-Trojan.Win32.Generic-d026d4c2f927d720662b56b0405c1ecba538b84c29c74d6e34b86160eaf66935 2012-06-30 17:47:22 ....A 2304280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02715be4d71f81d6b318ce9ac4a3e2dea76a96630aae5f7a40e7105e49d68c0 2012-06-30 17:47:22 ....A 395010 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02778601de77f037826ad005a37ceedc5919469cb69147a352a05d4d02c754c 2012-06-30 17:47:22 ....A 1085440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d027a76e7efeddb8d563f1c72abb5eb74d5548c71f61f80a02303fe749d08c17 2012-06-30 17:47:24 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0296438affc7a34d4b119dd0b18cdc7440bc3f8f9de3f1d1cea5908ac4461cb 2012-06-30 17:47:24 ....A 2379776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02b68f79b245f41d9efd9212299c32ef1ebb879ddf55784397cabc55a33f79f 2012-06-30 16:12:40 ....A 716288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02c58a3cf834c4b6ab4873838007dba5e0316822b6ade1b13b48c36e703f1d7 2012-06-30 16:20:56 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02d1d42500dcba425a38df97877a3ea5a6335a3636de60c97a2806ef55c097a 2012-06-30 17:47:24 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02dba12ed02150cab393f5389e7461b9007783c021b9a72239b9de403b410a6 2012-06-30 17:47:24 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d02ecaaf2d0f6c1bc24cba35fde7069e86d7ff198ac3f69f4c510c9cf1a7de2e 2012-06-30 17:47:24 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d031492450cafccf0aa2bc73a7ccb211a2c0c4ec9176109589eba46188609893 2012-06-30 17:47:24 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0323b7f14851dccedab49fd1492d0235af50cb29492432b53ffc1896a8d13e5 2012-06-30 17:47:24 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0364aa321ff1ec500c2b13de9044596d98a51bd363b7cea644ffbc8e23c42fc 2012-06-30 17:47:24 ....A 1369401 Virusshare.00007/HEUR-Trojan.Win32.Generic-d036d0435b79d8fd8c48dfa6746f0bb0201d7be3519b3247305e6ca45977a594 2012-06-30 17:47:26 ....A 1406000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d039027c498d9f516b06f48fdd32d3be34a305d750784ab0e1a8a583f8ff896b 2012-06-30 17:47:26 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d039f8e992f1b5389577c535057e6bd61f2383323ca21db9d4026b9bfa9a767f 2012-06-30 17:47:26 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03ab54c4643ddcdbf25770a82572ebebbcbe07b02b08c706dd9557f5ed1ee84 2012-06-30 17:47:26 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03c06596fe52c614da2baba9445d444c96c75139b742e80918ad5c4c41dc8c1 2012-06-30 17:47:26 ....A 3187667 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03c9762f41fad234107d097de822032234c858661200fa777635ad0d63ad848 2012-06-30 17:47:26 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03cedf000d68ff709d89e61688a35f629e5ae546caf6193e549dc1ca46a75eb 2012-06-30 17:47:26 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03d3c25ca36e08f0fbb762ad4065d3d4904efe9eefdedf8fc3a06a1743d5465 2012-06-30 18:12:02 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d03fee8ba21616cb212474613e3ff3ccf7c32dddc2e4155c2aec269bcb50f154 2012-06-30 17:47:26 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0408343aa377fb8cfb90a652c32ef5e30e5841cd57a7ed7300c3b31bd20b183 2012-06-30 17:47:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0409667c46a8d6014f4a507dcc1930ed83cc5e0a159a44865eea9e630a9a382 2012-06-30 17:47:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0410f459005f7af2e7b67c3d87ccc1f3b201f4e01eb9c526779767dbde5e7c9 2012-06-30 17:47:26 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d041249316cc151cbc63ebf03bedd4aab767b8ffc5ad75c69a64c29cf1267f92 2012-06-30 17:47:26 ....A 274944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0470805bb8e41fe51ae79167087292fe977a251f8a1501001860eadec50cb69 2012-06-30 17:47:26 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04728a9bb410f659583d9d132c55afb1cd2de366acb049ac2d691614f17db9c 2012-06-30 17:47:26 ....A 217286 Virusshare.00007/HEUR-Trojan.Win32.Generic-d047b0f5facb7b8d936abeec72e60fd5e3e647085f7d2baa567e1c24742772a1 2012-06-30 17:47:26 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d047ef1e14d8785f0a6abc1eaa784e8f2f55d38e4515cbb79433fd90ac23a75f 2012-06-30 17:47:28 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d049eec6afd670c1d22a6500a1b9b4f6b83b06ea05245e4ecf99b2afc9f8715f 2012-06-30 17:47:28 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04b55cea2823a52593c28ed8205a3ad7a5439fe56edee1127003e62c73e6603 2012-06-30 17:47:28 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04d53c903be03a35e4febe459384c735f2cc4a22fcd5d85f1f189e59f4be023 2012-06-30 17:47:28 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04e8f16314dae8d73770fcd2fee723bda6494bd83f74e35d7872b6730f924ab 2012-06-30 17:47:28 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04ebd29de12b52d705e3b00ed78549e7917d762bc9d2b1e81ac7eb8dd1ee36a 2012-06-30 17:47:28 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d04edc59da91a6ab32fe09fb01ec003582feb593cbd5020fe5810a5168173cf9 2012-06-30 17:47:28 ....A 54986 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0500f119bb74db1b4a33c979e9630f654915ec0082c6fd74d5ff18da0166203 2012-06-30 17:47:28 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0520443963c5e803a7a7fa862191bd8868d7aa714dd97f4bfa94b7229303217 2012-06-30 17:47:28 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-d052e27449eda42033c15cd4c16ad100ac5d257c81b5c6f82b353426ffc3b660 2012-06-30 18:24:00 ....A 18293 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0535e209bc0f1f746819ff5a8241fecc3d03f932b3fb9719bf9d219ceaeba2d 2012-06-30 17:47:30 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d053ab4dab636d0c66348ac33ec0a96944e66d83a4ff9334b636a24201fe7b87 2012-06-30 17:47:30 ....A 152910 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0548653f1be7b8f7255fbd2fe15db33245020a4f6db8f3d7463e73da953b98c 2012-06-30 17:47:30 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0557a7671e5e6bec0f559859b930f0e02982eba03fe9c4877e51648259e96f1 2012-06-30 17:47:30 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d055ba2f02e2c0088e1343ea06ee0b7d2bb9232079adb14ed5d71cfae1f9afbb 2012-06-30 17:47:30 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d05794df00221cba976c19176670dd371f1ee999fe8cb5053469bf5cab55d663 2012-06-30 17:47:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d059516e5093c3e2c1a464c2abaa0841a0f84e989a17c3a75f332ab40e7215f5 2012-06-30 17:47:30 ....A 436308 Virusshare.00007/HEUR-Trojan.Win32.Generic-d05ab8f7bdc014931b132072649e04dc11056ad6ec484fa9f5a84d55edcb96ef 2012-06-30 17:47:30 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d05ad64585c7937330a3ee5450ac35b671f49fa319e7844382d054ab5770b87c 2012-06-30 17:47:30 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d05e3a12765aa8002b4b3f359314a9dc30dae52c9a766c86107ab4ae86e871ff 2012-06-30 17:47:30 ....A 33469 Virusshare.00007/HEUR-Trojan.Win32.Generic-d061c4fe6a21c172cbe30d8198c05770287359318b53872ada60275892f21fea 2012-06-30 17:47:30 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06209758cb2c5751ee6599e2bcf1a863804f422f3816aa7dec14da044eeba86 2012-06-30 17:47:30 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0637d8a46b73285f88723799e66f872529e8bd56aa0bf24baa3160906eecfdc 2012-06-30 17:47:30 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d063a4b761a77945a7a549231227e9a6bf4d7a15ea59983418c2690ca5db5e3d 2012-06-30 17:47:30 ....A 3784704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0641c5f4a8bcb1fbbef0630cd4b10790f7c180d4b0875acbf114b6101407f1d 2012-06-30 17:47:30 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0644305a294b72cbbb844ea29b6729402debc06fc0aa0a61af1f85ce2c0d723 2012-06-30 17:47:30 ....A 84538 Virusshare.00007/HEUR-Trojan.Win32.Generic-d064636a7379bc587ba3eb9e0c1f2e6c606de83e70dc3815b930f9ce5d6a12da 2012-06-30 17:47:30 ....A 51390 Virusshare.00007/HEUR-Trojan.Win32.Generic-d065729fca35f3e77edf228cfc3e3caed19e7d2c9903f0b22d3e72342b8af8f0 2012-06-30 17:47:30 ....A 156543 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0658e31206f58e639f28f95dc69d3689308d5062f78ee9cec0b1029804c1a10 2012-06-30 17:47:30 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d065db3338eeeb30770a06ce650bd3b70737f1be7970896120bd60e14e9c179f 2012-06-30 17:47:32 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-d065f63f113979f52c72eb4ba8daea17729f553543bfb27973dc06f785a251f5 2012-06-30 17:47:32 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d066f22a3b7e0028636a8599b31a9a7380e81eb19bf26001ec7120c8dfe948d4 2012-06-30 17:47:32 ....A 1357040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06701ad653370d87906f89695b893f25359d242c9bd70dd146d44d1e5d30739 2012-06-30 17:47:32 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06713f2316839e2fd2056d5ae2e3cfaa59b263d0e75806c9dae73e572c08244 2012-06-30 17:47:32 ....A 1586688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06753a984fbc30c7745db7351d39834f12311377dd0ed5231e7373ff356d8da 2012-06-30 17:47:32 ....A 52429 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0677eaa6f30f178999144c94781cfa444f3e3fd43081ee1c603f96b8f95f3ee 2012-06-30 17:47:32 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-d067c2559b2efcf086b6d734286f9143e81050c8200db13037f8d27cb2fca91e 2012-06-30 17:47:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0681a077fda96e3797c24053f312693f709e9ddd19ac6fa571dab66f226ccc3 2012-06-30 17:47:32 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06963fcc42cff28a2049c6b89342a0b9cc57399ae160d89fdc55edf3cb4ef74 2012-06-30 17:47:32 ....A 39011 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06c35f8ecee0c15afbb840cf5950e8855825c779b6ba44e79694e46aed720fe 2012-06-30 17:47:32 ....A 430696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06dd213006f656786148bbc8a2be03deb68344c8621d9e9cb4141929323b270 2012-06-30 17:47:32 ....A 72660 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06defd50ff302f42ece8551af629a28a901fe45296ac700a2ce7e3f9f24aed2 2012-06-30 17:47:32 ....A 248880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06e4aff0a8f8a62c9a2d4e46aeecc5e1b55e1be6dc01135d92068786564bb61 2012-06-30 17:47:32 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06edbacf445ae2a56df8c35e10be014fe5699fefa6ac5a8d9b01fbb996b0e78 2012-06-30 17:47:34 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d06f507f1e9c88581ad3c9a0b3c5345ce759dd95aa02aa4d7b03ef47b44fc9a0 2012-06-30 17:47:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d070ead3701eb02df6ef92c99137113890bed5b33efb03b681ed82e42681e476 2012-06-30 17:47:34 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d073e819e74610bdd6a974e4d234515224f548f34466ef57dff14e4c0695bd33 2012-06-30 17:47:34 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d077c3cac311202eb7a476ecc300616335fa449fc8f0f3a26940845ad0f8c266 2012-06-30 17:47:34 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d07847f77ca0bde89a65f1b416e98799846edc393622ae25e331bb397fbbc77c 2012-06-30 17:47:34 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d078d44ad1bcdc4b672cfa722e8b319ed2e9c24bba1bfa1436f18840e2ac2c9f 2012-06-30 17:47:34 ....A 67524 Virusshare.00007/HEUR-Trojan.Win32.Generic-d079725c1f74fa5779e1fd5018ac6a6e0008d0e3d7ccc1c757ed3d55c6f93ab0 2012-06-30 17:47:34 ....A 81665 Virusshare.00007/HEUR-Trojan.Win32.Generic-d07beb0ec6a4bd2da587369a680ce93c08db3e45e7b9f3799565b33d6e68f2e3 2012-06-30 18:23:04 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d07e994d574ace29140c472bc71410c0253fca54005ec88800466f5d4363bba9 2012-06-30 17:47:34 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08009aa1d6edc14a5ef7dc071f3472522d7e34a95f65267c3dee1e5ef295d0e 2012-06-30 17:47:34 ....A 239104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08163b7a5d32d436315825d1030379f3c1e69e9b7c31fe8bc422c1a2922d3ea 2012-06-30 17:47:36 ....A 16389 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0835f635044f073cb48c22e63e0e984ea273a30eb3e8fec7fcd96310b89e708 2012-06-30 17:47:36 ....A 116772 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0846af5780b7862556095fd0ccfb8c8d0557aa5e269d88440d5704987b7f1e3 2012-06-30 17:47:36 ....A 4063232 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08512832210a7a6da3575ff65c23831b38ed9f288cec956699220c6c4a3ffa1 2012-06-30 17:47:36 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-d087b4f43f1ca35096325287aea7058a15ba95865c0a0acb1262fbee193caa54 2012-06-30 17:47:36 ....A 1670144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08c79057ad0ef1611c61fab45340dde9b16acc13041d1f082a911172601a7f0 2012-06-30 17:47:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08cdbfeeb808889098e5c79f74526ec054561fefe67a7d41dfe0d9bc3102577 2012-06-30 17:47:36 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08e7fba2c040630e36e647df845d0e3e25411ba4a7d48c25cae31df4ef5ed7a 2012-06-30 17:47:36 ....A 1111949 Virusshare.00007/HEUR-Trojan.Win32.Generic-d08f7de831ae1c39c8732bb541ecaf7ed026aef6aaeccc5dbc74b2ec16a0afee 2012-06-30 17:47:38 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0932f62a454ec649568597cd747c2c00ff4dba88a16d0a1542aeaeca404f989 2012-06-30 17:47:38 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0936842a3b2ffb10d3623bc8167f753aba2a1059849960bcc72a686ad204d4d 2012-06-30 17:47:38 ....A 520249 Virusshare.00007/HEUR-Trojan.Win32.Generic-d093b5bfdc6454e2cf4b2144a7a68cfb64f3f6dd2792bba47e13753399c860cf 2012-06-30 17:47:38 ....A 274843 Virusshare.00007/HEUR-Trojan.Win32.Generic-d09557d0f01b9b58cafd337e6a5f130d550811b0158502493fb2fb937e7fd8e3 2012-06-30 17:47:38 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d096f9b2598115151b20ff36cd94d67dc7fa7536f28b05a365423ede55e9d044 2012-06-30 18:14:14 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0978267f09c326ee7f08fa29ba14f3d637a5e1fb81e718836b190ee1c847278 2012-06-30 17:47:38 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0987104899d9a071e4f4bd2588b8afddd8ef6bd5686986ca47b50df02245270 2012-06-30 17:47:38 ....A 85376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d09bafbdbab99e7f7aea183cfa7530d105ae80bb4df5befe0215957c14dd5fe0 2012-06-30 17:47:38 ....A 57388 Virusshare.00007/HEUR-Trojan.Win32.Generic-d09c8daaac964f3f63f9fd5d304c59cc9baf1ca1f1699fcf9d58e768be2028a4 2012-06-30 17:47:38 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-d09dd205d132c55792bf761cd31584ebb07459126d158f3472b04eea9d4bc094 2012-06-30 17:47:38 ....A 93676 Virusshare.00007/HEUR-Trojan.Win32.Generic-d09ff3e867129845d87bd97b004aecc6f644e949f3b1a994dd11f1569e7e0cbd 2012-06-30 17:47:38 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0a05f04475baa737d2b4b515ba366258787297be169b1022e212f8f7d6e6234 2012-06-30 17:47:40 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0a533d96fc8fb33445588d4a2df66e3d94be833118d02f2e80b581105ebf60e 2012-06-30 17:47:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0a5e40ea83240133cc2064683093dc91cc96c748c8dd05ad4e883d9af30df72 2012-06-30 17:47:40 ....A 145242 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0a73111a4ebacdd65d8074255d793de3cc9654e3922a450e9e0c8726115d068 2012-06-30 17:47:40 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0a9a72c0bc133a86cc08fbbf0e8e5c14a29ffce6ee00b7f4b8d2d1c1add69eb 2012-06-30 17:47:40 ....A 72616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0abb84909d314c6bc46dd262888a0e171f10adb9b813873007db33488628160 2012-06-30 17:47:40 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ac09de8f3f5ee46db41d2e2226ff99acefc8d635a29fe434daa61815fd1b80 2012-06-30 17:47:40 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0af4a5714d23720b4cb4b1d4af45b6c24217eaf777680c645ebb3b98ddf706b 2012-06-30 17:47:40 ....A 619008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b14f2240bedebd31fc471fe99660e84b75d1fda98f7ed652d7b55a74ab5cbc 2012-06-30 17:47:40 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b15b62d3764d5ab6f9f9cc6a29536f004788df0890fcc65302b8377fc2a8b6 2012-06-30 17:47:40 ....A 1103841 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b17e697efd94318dd66b2fdc6f6cf2ca7ef68822aa24418d29890325a97218 2012-06-30 17:47:40 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b1cee903c02bb6ba33b6acab16705ef3d5c74207d626f9ec06dd0730832589 2012-06-30 17:47:40 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b1f40904d34b3ecce3203409fabd7a159917d9570da06bb2cf420ca71d1549 2012-06-30 17:47:42 ....A 42365 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b224628316544bcc990ad8785ceeae2637911050fe758cbd88d05b3ebfab40 2012-06-30 17:47:42 ....A 63850 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b318c4f373442ff4179d7720f3a266d5656f7c19c403e737a12b993f9c9f1c 2012-06-30 17:47:42 ....A 227840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b33bea2a0bf3f9627bacaf8d2f6f4793c30ff65e4f6c1a6e92a951390c54a8 2012-06-30 17:47:42 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b3dfe8c33d4f6c296124ab641e9d778017ecf1cd17a90c58c72b9c2a804115 2012-06-30 17:47:42 ....A 31964 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b576d4983c49b3d75b0dfd7295249d5a6a61d6969f14e4bff1683fc943755b 2012-06-30 17:47:42 ....A 170318 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b6fc88c41fcc692da9951d84b46b1a24a831cab4ceedd8152588392c351393 2012-06-30 17:47:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b886bdbf01c8f6b6faca367b5f33e217a871e3f4d6f2efd78499ac659f3ae6 2012-06-30 17:47:42 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0b9e44b05cfc59f4706d5852ef50060634f7ce501beefd05ee870f1519bd88d 2012-06-30 17:47:42 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ba43e5e26f7522104eec4a40586bc0767ed1c1fa657bda73d2525b556e4258 2012-06-30 17:47:42 ....A 1277952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0bacea4361bbd6313f2ba1570555335c92fffb0eff6215e647bdb1125d16b94 2012-06-30 17:47:42 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0bc3e0dfff19f739d74a4492a2f58adc635a431533346bb4656dab512bde5ab 2012-06-30 17:47:42 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0c0ef450b3147de45674fb24ab1b8143dea4ae6ec244ed995bbe3d22da1ff83 2012-06-30 17:47:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0c471f47728a0e0ca74bc7b48435254fa6930fc67d0eb9e7014af44e9cdb198 2012-06-30 17:47:42 ....A 2495033 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0c47a33b11f4d56318620cdff1dc2bcd409ab8b3dd5e5a7f6217e03a6da3c2b 2012-06-30 17:47:42 ....A 59449 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0c6281634940c32c60922132af78183b7e5fbdf0dae80f4fb2b3af03734f65c 2012-06-30 17:47:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0c73a058cfcd81fb81a16386242dfe89a2fe5f0637694598dd605e3a3b9c375 2012-06-30 17:47:42 ....A 328337 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ca12ec01e4921eeb95321bb9fab9b57b247051a866390c9d41db37addd6005 2012-06-30 17:47:44 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0cac29c67abe4e9fe3eb046fcafcf4bab5cece70490fd24c7d6a02a0e0b5bb2 2012-06-30 17:47:44 ....A 2403840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0cc5550648374a5e25fe1b70ce3f6c0b475f4195b7f62b20e88ce43880b835d 2012-06-30 17:47:44 ....A 2477056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ce0531cbb214523c00928b7b6bb13fbc2fc6f4e4664568530a36bc960ee60d 2012-06-30 17:47:44 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d02dbec6036c6dd58e953d3821cd8c39f39925549673859a951a93040a6943 2012-06-30 17:47:44 ....A 3221065 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d144d51c74c1e3612112df67177e98152f879e24a8e7aeb85bb074f40ae010 2012-06-30 17:47:44 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d215caec3fe38853c290fe011304a3c59264f2241c1657967b8765bc8482bf 2012-06-30 17:47:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d285051453535603b3e6268178701fbbec8e7e4db96e7852b2c373ac3ae84d 2012-06-30 17:47:44 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d4018da0de472c4ef5ab1f58f65743edb32e7a14fd8c45d1205e3395c64927 2012-06-30 18:11:54 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d4a36c68d29a24e508250bc609497766875097dcaf866971b2c92c727bcd21 2012-06-30 17:47:46 ....A 161788 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d7602cbc98ec129c59d92090e0a9977f32632a1c23a7fb5d980e9e99e08e0e 2012-06-30 17:47:46 ....A 28362 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d85ebd6d95d620c1abd6f8ddeac41adf64ed5c0d40de67e02476dd1db4b871 2012-06-30 17:47:46 ....A 611328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0d985a613d7c83816bb53b294dff79e245d538cfaad0fe870ff3f74a146534e 2012-06-30 17:47:46 ....A 125504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0db3d12f78ab1de98634708e111fa00a84fe34ef00dfe65f6fbb7d758fc1d50 2012-06-30 17:47:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0dcb241586e86c2ea3342bf3153c58ddadb1132dce2539c5d52e03e3aa4f145 2012-06-30 17:47:46 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0dd28d5aa7ae5f8d62cc9e60231d5978b1c3c8e92b9bf9a468798df4b3090f0 2012-06-30 17:47:46 ....A 967680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0dd5ed3de8817dae8788ffd323c18ee2cd940cbfba4693816d79ad7d0fa8f13 2012-06-30 17:47:46 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0de91509904885ec15d1752808001fb331005334d6f40f09e4598b0bb0e7ba9 2012-06-30 17:47:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e021f623a01b53626454d3f2f1c9141d18f2742b599e3de2e9edbbb36b1db2 2012-06-30 17:47:46 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e1a5329cdf410bf1ca39b4a5555353127f4762d49350437081714ab2345b71 2012-06-30 17:47:46 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e231513e545ebe4d8ea135fcbce86ff420e8f0618941674ad5e5b4c14d37ea 2012-06-30 17:47:46 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e3da2bd90e63e840633a5d6c9f4d6ee75c03eb2d7234321968d18c461d0510 2012-06-30 17:47:46 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e413eefeb473097a5b5822a6259481f6e10f0e3b46b4a768ce6f9652eb9b4b 2012-06-30 17:47:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e6f6d5bf4314337c4a7e25d45257824910ca527712c83f4f5fd11d167957bb 2012-06-30 17:47:46 ....A 66558 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e7584ca886eddb2fb60322fd1a84157495c86439ea02330ed8cf3d12001bb9 2012-06-30 17:47:46 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e9269e02b533e6d90ed48c08389b7703839610e96a517b086a34d2034085c7 2012-06-30 17:47:46 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e96c2c9b5e749c31251a3591bb0f399f7682e3503cfb6d58dbeaaef50df208 2012-06-30 17:47:46 ....A 2962152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0e9d60878d87c725293ec33b5eaef1be0a983bf5e3dbac7be098287f91f57ab 2012-06-30 17:47:46 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ea39ab42d4003822926e89daac88ed6d46778618217ea0c81a8854807678f4 2012-06-30 17:47:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ea3da6ceb69aadfe5c3e8e742b80ee1fd1356d600290c9c8fde0ce871de3d1 2012-06-30 17:47:46 ....A 6280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ea6eb231e3a60cfed8765c13c270dff003e2dfae0ffb1d846fd5f4afb0f950 2012-06-30 17:47:46 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0eaec3fd5df8a905b8ffae270b18d0f5e4cdb949b98f5751b74cc7a1bc0fd3d 2012-06-30 17:47:46 ....A 31437 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0eaf7a58c6ed77742249824492f683281ac3842669d035d0dbf81682b29f2d9 2012-06-30 17:47:46 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0eb22d771417e5ea8beb16eb89038633023e5ec26a9e97da22a76a4138837ce 2012-06-30 17:47:46 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0ef15633f47de1394b71fbe798d772f5e1d6611918b1bf5060ef15646f79289 2012-06-30 17:47:46 ....A 1523712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0efaa2874aedad475bd9f0d48e331739a34feaea44870516c3a39457cfdbd59 2012-06-30 17:47:48 ....A 2773504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f0672f684d835310609a62f57fe2ab62e1621748b0c33bd09e84fc68f31d06 2012-06-30 17:47:48 ....A 37416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f2da4672540ee53ed9a706c9ef2b5631d1303386ef924598cf789ba7a07715 2012-06-30 17:47:48 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f4a32555e8d0ae76201ae185a96816bfa7878fe12eae84f48dae3b31f0ae92 2012-06-30 17:47:48 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f4d48e1fbb7703430b4ba4cbcd29ad6f67186a40c0f686720b47f2325bf229 2012-06-30 17:47:48 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f5e9fbb184759750637ceb493ab068b2609cb14086a489cb7539cb031e1372 2012-06-30 17:47:48 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0f9b9573f3b466e7b684ef86fb00a1c11fca45b420410bbae43e8172f9bcf49 2012-06-30 17:47:48 ....A 796672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0fb6e6d3c371c1fbd4562f19692332153ddebf6f0845d4fb3de881740145962 2012-06-30 17:47:48 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0fbc60507ac740822ffd432d405e78621a8b54b640472d5d71a8a8c8500cc92 2012-06-30 17:47:48 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0fbd7260050ee2133aba23c0a68b3417a32613ecd27f88030b5866eb14279a4 2012-06-30 17:47:48 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0fceca00db20d7754ce882a77632e315aa1a8b9ebc69e305d50e0fa0aaca64c 2012-06-30 17:47:50 ....A 4480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d0fe3b8aa774e9394c9f6fac49f28cd7e5970c22ae3ea6669f9910ab88244d7a 2012-06-30 17:47:50 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d101da00d0554a7d06e954cf69041f9b236473dd500edb9ac7efd0f278ec39c0 2012-06-30 17:47:50 ....A 65224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1020177442e042a4eccb80327fb5222364e9c169603c378421f16346cfbbc8f 2012-06-30 17:47:50 ....A 1342976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1028f82b4bc40e26694e9e6cef95e42d37a8dd14eef0b0493f2d5911027b577 2012-06-30 17:47:50 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10673ddece773abea66df4cf1dc491d3df372e472be0f5c2afb1e1ebd12a50f 2012-06-30 17:47:50 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1075f1a14b7e39675ae6434803e52ae338fa73f9bb798e513af84f8df45324e 2012-06-30 17:47:50 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1087ccfd35cfb052c2f925d059227b6d3bf8cd2e71fd797d84cb58082f33cf1 2012-06-30 17:47:50 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10b8faf941457efc1b17913b4654b86f16d387506c697866d176e5c87975714 2012-06-30 17:47:50 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10e0e12a3b6ac69bcd17e7ebca09ae2a6eaa25fcda9a884bb871c786aae320f 2012-06-30 17:47:50 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10f282d4ee9be0dc499195cbf6aa90a73abc798414cd93aa0ec9208e139a9dd 2012-06-30 17:47:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10f569e9701237f6978948e4f231ec1ca977a4b4871eb30a57d7823f98a2733 2012-06-30 17:47:50 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10fc5623786f642e208fbedf28b7e5b3605d1f5f6c78ea2d885ffbc411e58a4 2012-06-30 17:47:52 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d10ffee3c85ea3eef0f214c02853673988ff272371f03b0bf9d34de8748b7521 2012-06-30 17:47:52 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d110580496b65a025fa95c49d4b2ea238fc22b5233f1ac70bc41fca29753284f 2012-06-30 18:25:44 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d113cc1b713c10465bbeb5fbfabc6ff01c313bfb2aaec4679d6a59e877be27ec 2012-06-30 17:47:52 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d11463f0172626ea332b91eb697f8000f36309cdc7100b478c36f13d4ec26e6b 2012-06-30 17:47:52 ....A 1609260 Virusshare.00007/HEUR-Trojan.Win32.Generic-d114cbf025464dd2db843dd547be5d93edce4372e9f04844a6c62b498ee3dc00 2012-06-30 17:47:54 ....A 22150 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1191010f5263492822a8b3e91cebe04ebe16d3521d03edc940ea09c233c8fb5 2012-06-30 17:47:54 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d11e652961551f56a0330baad8bdbbae73d41907c325d4ed55f31929c22ca562 2012-06-30 17:47:54 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d11fd84abf3e377692a0817e5a25d67702b71076ad9baf1f37ad8e82760cabff 2012-06-30 17:47:54 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-d120a8706ea7b7ddb7c1c67053600c933feb9f0bf57fc2c82c2af0d6e2088597 2012-06-30 17:47:54 ....A 3170304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1227e1e87b8612881c71e5c773a9bea7cb86f15f60e5766ca38f6ff827f1574 2012-06-30 17:47:54 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12365c0e779ac55798d5bb93fdaa849b256bc18cf45d3bcd41ae08f4138f7bf 2012-06-30 17:47:54 ....A 47488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1258fba6937bdb2e644e3f3d0826949afe5e2c3bb0f9b4a7bc45cf2798f102a 2012-06-30 17:47:54 ....A 982528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12829ff8d6ea0fa8e896e5d200130826b2ebf56c156e76ac1f55bd67bc8f705 2012-06-30 17:47:54 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1286064f9fd1ac90808bc234c3d45260bfa6384af71021983540bf8e8332b2f 2012-06-30 17:47:54 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1291a17d5f7fc3627c8fe62e940d27424b70d9e47db8f4d4d4180cf07f05290 2012-06-30 17:47:54 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d129612553f9b1e55ec4a4d95a85e6bbab116a169a9abc272824ec764986a547 2012-06-30 17:47:54 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d129ba41847eecae19160f5fbab0d761f5b6a18602eac9d1c93a5200baebaa33 2012-06-30 17:47:54 ....A 476049 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12ad4eb873ab97631274d641c743b2e07e3f2169b3c3c1acea391fa9444a024 2012-06-30 17:47:56 ....A 651820 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12d64224ff0d0bf6000fd3b5d6d65c7059f93ad5c0428ed983d5106b362de90 2012-06-30 17:47:56 ....A 63752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12f11ba65288c943599c11cd6642977a4d91cea8c878d0367e2ecafb176740b 2012-06-30 17:47:56 ....A 620729 Virusshare.00007/HEUR-Trojan.Win32.Generic-d12f99777e1a3763761ac5f6334e9913ab35196b02dd173fdba5dd568ccb513e 2012-06-30 17:47:56 ....A 775287 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13063cf0117c9d9be399cf492a6240d1a4a16dc64621da151625a81541695d4 2012-06-30 17:47:56 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1317d82328f28759155c80250324740349f426c6839cdaf7862ecd15d340abb 2012-06-30 17:47:56 ....A 82945 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1326038173324c4f1f03ba51c0086d029384c4dbae222f8ec0478707e970b5e 2012-06-30 17:47:56 ....A 562984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1327378ebb68e6380b5bed384c1b6d87a55f3ebadc64a58f00c27e44eca1922 2012-06-30 17:47:56 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d132bc0190fbd311bca666249a0a9420e34cf2d19755373012d3555e653c2501 2012-06-30 17:47:56 ....A 391383 Virusshare.00007/HEUR-Trojan.Win32.Generic-d134abf71cd652093b20493cbcfcaef92ac98541f0c27c5e09794cb452acbe9d 2012-06-30 17:47:56 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1359e43f8b26eab76876378cabaf6d620c07a2f464baf252b5ef642c653698b 2012-06-30 17:47:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13711644d897bc7ca057c65a1275bb05d72e87f822fbd05da33d7170cb925fd 2012-06-30 17:47:58 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d139bc774c574f95567e0f22d3089cba491e3bf8506d8eaf978383954d696c3b 2012-06-30 17:47:58 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13c599f852378aca0ba9d5566240e3d06ac2c11f2531f8bff1d9ea8d37d700d 2012-06-30 18:21:46 ....A 251283 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13cdf1baa4268204e3074e3b515a5355ef3fef34d173b25f75709c3fbb17d76 2012-06-30 17:47:58 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13d283ca2c0024e3a62808acc289a2a60eb2d1bd19e497c130b4ad1040f9caf 2012-06-30 17:47:58 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13e204e1bf8c7512f2f03d0640c5f9146e5d3ad7123c0ab533cbf1694ea317d 2012-06-30 17:47:58 ....A 18949 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13e9d89ce8750fdf0bacf6e441dc30716dfbe5e328228ba8015d6c1ef76591b 2012-06-30 17:47:58 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13f927491a7fd37c3152297cc22bddb269369c4fb04b535f375681858452b0a 2012-06-30 17:47:58 ....A 672792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d13fef62219ab812225882b274c8369f04a1b74822e8f2d05ecba4b9184afe30 2012-06-30 17:47:58 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1418140bb399c2790b0ff08cba3019d75881a2c7a242198333ead6ff25f1d25 2012-06-30 17:47:58 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d142e4db77be302a96cfb7423aed51d5493d18b64d354e61a0c76e28a1943423 2012-06-30 17:47:58 ....A 2257920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14393e4d8803103b4b0534adeec6cacacfb0a1c726629680478d9d413f8c232 2012-06-30 17:47:58 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14472d1b3bbec6a1235c002a6415d62a67342400b4ef9c0e0198c6904648f39 2012-06-30 17:48:00 ....A 3197440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1451fde3afda0f713d0c7b9134bb95b41549db62d7c1271fde1af35cd04c118 2012-06-30 17:48:00 ....A 629325 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14741048a4174a83c9ca204640016268fb77aea33ae6a3c37007129e433792b 2012-06-30 17:48:00 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1477196d6895afbb9b9c7eda52fd1e197cf0c13a195e20c86e3fbe84cc8d3a6 2012-06-30 17:48:00 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d149299b215a3c0c20e7b8ae7dac4f235cce256e598d6b006fb7905d3d522c2c 2012-06-30 17:48:00 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14a3d4a04ee7cb9d4ceee817fb6c8a23bee8461f810794caeff552350eb5e51 2012-06-30 17:48:00 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14b5b5f12edb5e9918a965e9d0aa07691829deaea0b6c123ae4d65ba79ca6a3 2012-06-30 17:48:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14bd02b3d18d256d5794c49ff7f99b6660487be63738f9b7cbc8cd9017fb78f 2012-06-30 17:48:00 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14d1a862b3fb7cf9f19508dfe1c47b2be6257fd33f48c58534285671b486d19 2012-06-30 17:48:00 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14d9d273c9febba0c0b6effa5f384f7a3adfe538a92a757924f48205b1e3981 2012-06-30 17:48:00 ....A 327566 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14dc17caf97c256b516c2b9fc7f3d19db0b05fbf5e41af8296f6de84138f781 2012-06-30 17:48:00 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d14e5669e368cc91a999a7168c19bdf34a5638fa25e17f343fa2d506ff3b8579 2012-06-30 17:48:02 ....A 573440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d150a5e1c155001cbcbb651c98b4c67f0952602ec372bdf4e978276a8a6e598e 2012-06-30 17:48:02 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d150b13bdf93ae83593dfb9d51bdf8dfd20f0538f45d8222746a6f92811bf6f8 2012-06-30 17:48:02 ....A 308224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d150f6cc1cff9f1ea3654dc2be66c66e88f7bf047a25deec2a1e4e080efd0471 2012-06-30 17:48:02 ....A 15730040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d151d6230a31f07e7ea08986266d0a532057166b6a307ee56974ada25b8b50bf 2012-06-30 17:48:02 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d153ff095a98afd7cd31041ffb1886473790686d2ca97a1c014b1de6e6be6404 2012-06-30 17:48:02 ....A 8756 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1543c2c3abb3e85947a0497d9d01239e6228ae511602cc0c44a3669e9acdf72 2012-06-30 17:48:02 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d154a096ebab9e36d1d184b573c492238483e3c46e155a2ab500dd793afffb5a 2012-06-30 17:48:02 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d154cf446b29de7bbfcbb0d059772d9185ffa36f5103d8531c7c6fd88916fedd 2012-06-30 17:48:02 ....A 647682 Virusshare.00007/HEUR-Trojan.Win32.Generic-d156024b7dc6f9198c70f98c5f6ff45e5199be2a0915acb3bb521357f8eddc1b 2012-06-30 17:48:02 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1562f33044ba5ec9d7f8f39fd9eec9fd5275984a0499d1f670765f651771555 2012-06-30 17:48:02 ....A 15139328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15747165a4be3bafb1c10569bffe1edd0f29d11d7940ba72a989486a8798736 2012-06-30 17:48:02 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d157f2bdd26f895076dfa7a4a375d53f7bb4f4c1e8f3bd1ff4d7377ced9b0418 2012-06-30 17:48:02 ....A 21104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1584b4f98b7309df29039974e33265cd9086ef4f6bdd41f6af3d918c5b71510 2012-06-30 17:48:02 ....A 607232 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15c45bb999074f3a6b5081d266d363aae578c9d79e111df2fd518e5031f462c 2012-06-30 17:48:02 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15c7872b8d4772bb4bd58fa5735ab9488f736c9ec366762d23757fd449ba083 2012-06-30 17:48:04 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15ca59cf4e4b93d7233ac95619b15a38c8dde686bd878749149b4dec91001e9 2012-06-30 17:48:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15d94e7bfbe8917972a3739de766a63ce56866e03b22418b4c8234e30c4be01 2012-06-30 17:48:04 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d15ff903648e06e4512ff807822de383b7dffb05b4a2e99a2830915079bc7af4 2012-06-30 17:48:04 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d164f33ec5d5c7e0f9b581e300b7ee62e85a156e6c33de18c2db84298f8dc439 2012-06-30 17:48:04 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1672896f316bf5d0c4b3a2eeea2faadc7180decf08aab1f94184f2b6e75dd79 2012-06-30 17:48:04 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16736b253a7a961dc2e35c1e6be61f028fabcb4bcc0a0e0c93f910301ee5e7b 2012-06-30 17:48:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d167a872ac83f6a576fd245a236dcb0dfbf11f77266cc91fa93f33ae3cb40457 2012-06-30 18:23:50 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16a53371fc2a5fd3c1b196a3ca1b09227280850f17cb9312c97a2b41a1b99a8 2012-06-30 17:48:04 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16c0dc40d013568be61daa5908a2187ddc5c7026ac4bd6940691a0d71bdd2a0 2012-06-30 17:48:04 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16d05b89e689fe9b84d7fed8b0ffe4ca8d34b939165cfa1c49294eb3904a8d6 2012-06-30 17:48:04 ....A 1053212 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16da781af1e6e7dcff0c7c9e3e25042b95d812b7fdae1be0cf8e1c3a1030047 2012-06-30 17:48:04 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16e211f5c611c1509a8e1f0225a44624c99701a76b9c2d5479945dced4f2582 2012-06-30 17:48:04 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d16f2c5a446814b1ce12b775ec806eacaf8588d8fc22d41357f43a60667d1833 2012-06-30 17:48:04 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17282f711da504ac6e107a6d758e42d471b3cc5b716cd772bcc692f9454b2e9 2012-06-30 17:48:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d172eede977580a3f286b0b88c2bfa4e924aeae41b0c6dad5ee25b97e56ee910 2012-06-30 17:48:04 ....A 2331648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1734726efa9ec34eef73d2ce7ff816eb77c0f7b032706fc2be7c335b109bbfa 2012-06-30 17:48:06 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d174d2521527dec4a30253c979f72dca9b10c326a7b9c0541370b414c6ce3f07 2012-06-30 17:48:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d176d528000e053bf0108555dc27e9a403c82e38b15523ab510143a713a42d5a 2012-06-30 17:48:06 ....A 172288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17775a584d75956eefb6d2ca4a6c60baa0d4aa82139f579bbb451622d0532a5 2012-06-30 17:48:06 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d177b2fa97b60abdfee870b30f3e9e2ddbdae77a397388c72f3715fbaa23a104 2012-06-30 17:48:06 ....A 1324546 Virusshare.00007/HEUR-Trojan.Win32.Generic-d177cfe1e2a6d9c6aaf1467a039ba7fcf80a132fba6ca9aa0fb0d90c1f08e912 2012-06-30 17:48:06 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17882b4e8858482481797246e3ec9d6ae6843342895b16461dc3d3ea324d373 2012-06-30 17:48:08 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17a27e8750d52a9e94e6526e9640fb24f62ee7fac808a9c2b6bed332a4bf761 2012-06-30 17:48:08 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17ad8c234f9bb7653b3abe62135a5712230dc61c0d6ebe7ea9759a2985c578b 2012-06-30 17:48:08 ....A 608623 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17b3192161b423dd33b4671347a740d17b0dd1d43e13df7986774067f4b0b85 2012-06-30 17:48:08 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17bb14b5027794e8c48d790f07165252c636abd8c93476fde50802c71387da0 2012-06-30 17:48:08 ....A 5414912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17bec00f42fa4a93d233a7835dedf99ad7b2c9111db87b943a29860199ca1db 2012-06-30 17:48:08 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17e00763bc9b928fc1d2ca67e6f511aab5febe18e48c738f620575c682b0f49 2012-06-30 17:48:08 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d17e637a3d2d3fd7b7c13ece8a5f2ba205d5143dad9c98ecd399cf33862803c5 2012-06-30 17:48:08 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d180c17b0f845c6d80c8f231c397ed6bea551ce18ee2d8660f173cba917f9b79 2012-06-30 17:48:08 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d181c6676d8490d531d6d529e28526c0f4f1617ad1e3c31c5ce9ee186e3558c0 2012-06-30 17:48:08 ....A 824320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1823eed0e0a14b699673e92e695b8b12d06497454277336a84d0c47a5393964 2012-06-30 17:48:10 ....A 2296320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d183c7a224fa85e03b9c48c6f8e1f2239e37e7638b8842f4fdb57cbda7646598 2012-06-30 17:48:10 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d183ced61c95980e013c43d9adefc1df99f9f4246924ce2f9b6fce7aab4efc47 2012-06-30 17:48:10 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d185b516ee9fa1935f3872ca6381d51ca64b6c6a52452660f1b4317f32725dbc 2012-06-30 17:48:10 ....A 242688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d185b869fd1f25fa89855b472ced555db8415714d4e53c9d713b1afcf4c6847c 2012-06-30 17:48:10 ....A 444928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d18d74decde1c9783a2d53ba56f8ced47cad2839925b4a99c48bc11f639d6c3f 2012-06-30 17:48:10 ....A 163038 Virusshare.00007/HEUR-Trojan.Win32.Generic-d18da364127a7cfa6755b91120893123a778bac45d2b542aab90788b1e3865e1 2012-06-30 17:48:10 ....A 192581 Virusshare.00007/HEUR-Trojan.Win32.Generic-d18dddb04bac26084848177edab9cb3bd0ba170a8666f440f93df15ac5d7c534 2012-06-30 17:48:10 ....A 516096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d18e5494301fb19078f71963fa52bcc03e11b645366a6317406c0d48a1aa676d 2012-06-30 17:48:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d18ff272d621494d9611f2bae4e29b2ed2cf4d207e935535ce13c1af0f881788 2012-06-30 17:48:10 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d190f7be91588fe040a3c521622950bc27a952ef609a186e0832e1a23b094691 2012-06-30 17:48:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d192b558840157f47c45a70da1b0a4e7a9681492fd8684cb6236fd43b16a1bc3 2012-06-30 17:48:10 ....A 515584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d193d67c27436909f2797841727b64b07be2572e1ecadf5daffb7ad9996bbe87 2012-06-30 17:48:10 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-d193fce8f52268b3889a0fe3e90248dc4939978175f1483e9621e32e94f8208d 2012-06-30 17:48:10 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d195e2f82a90d553f17e38e5bd1129631bc858f6459991e7a93dcb79bb364b1e 2012-06-30 17:48:10 ....A 1025028 Virusshare.00007/HEUR-Trojan.Win32.Generic-d197e097805a8c231ac08026169199f363a77d4586adb320d1efa7aae5389300 2012-06-30 17:48:10 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d198c94e35b29d4f32bc2b8263f701dd52999c67bce0e51541896924d79964ff 2012-06-30 17:48:10 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d199ab57af884bd2b50bb5e8d01e0eaad575e5ff9ac7229ea86b6757b2e9171a 2012-06-30 17:48:10 ....A 485376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d19cbc9671b198a242143fe6fff75060d4602cb379052312ecfb2259d85e8067 2012-06-30 17:48:10 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d19ce9a8225b9f984e71b2c6a573403a3a99be8e518fdbeaf02435b59613d833 2012-06-30 17:48:10 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d19d136a4ec9cf78276dd4b6fd646a9f36669d32b40e49c0eee0fbfc1bbed9bc 2012-06-30 18:21:04 ....A 537088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d19d23fc852e3ba87375041efde147afca874c743d81ea0a6273521dc7ac4f6d 2012-06-30 17:48:10 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d19f06e9a45a41455c4dfe00eaa8774f7e10bc1b6fb3790734490c0e08a5e538 2012-06-30 17:48:10 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a0af6de2aac639416751004b056f2367def1981c7899a57be801244b99f83f 2012-06-30 17:48:10 ....A 848384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a24e99eb5e6c31e0b39128771d36a70b556aeb7d5b7a1df293a375d58d23aa 2012-06-30 17:48:10 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a454873f2e1bbf0d1feee25b76fa683b83646e1f04477f377c6b09076f2260 2012-06-30 17:48:10 ....A 175354 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a51318f6252b0bb3058b69579cd94dc131e4307daa8e3e964b85adc1a9c5d3 2012-06-30 17:48:10 ....A 25601 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a554ae7724d881b67ffd39a02432305312dccceecff5e9a447c2aba993afe0 2012-06-30 17:48:12 ....A 784472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1a7ace8f83d006a40eb6f83c94288b150ec2f2b0586b29966b117cea7fd3129 2012-06-30 17:48:14 ....A 1295716 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1aab3c4a969a990ff3847658647e8e446ac5e255068194a119bf6c6b01d29af 2012-06-30 17:48:14 ....A 252916 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1aba6c60ac2ced68ca721313c58b350aa559bc47c857f45c40561bd7dfb24b9 2012-06-30 17:48:14 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1acfdcd0fa1d8a3553c571c0ba27a4e15037571af5630cb73ff34dbd4e630c8 2012-06-30 17:48:14 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ae7e732859e0feacbd693b00c3ac06003d9de45f53fe71d70ebe5cedfaba57 2012-06-30 17:48:14 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b01c911044a5b880ce52356725683ed84b975374ddbe22a0ad8b60762c5a8c 2012-06-30 17:48:14 ....A 113792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b2e03a91d1c358685f4ac673285008e39052fbfb173b092855be43b2476609 2012-06-30 17:48:14 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b30f3d2db61b6bb6307e876a67751c611679b222ce66b34b93f7e292a70126 2012-06-30 17:48:14 ....A 452102 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b4a8d6158c78fdaaf267702dce86c1d141c8691f90b361c5cada0cf07fdd10 2012-06-30 17:48:14 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b500182b43101d61d771dda3edbfbb6ed9d5eb6f6bfbf38640fdea6081a44b 2012-06-30 17:48:14 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b5236e0b77e3e4aaa481b55759c06d21d73967a48b5e271e1c3e5c009684af 2012-06-30 17:48:14 ....A 1083000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b52993a508ef634d251eb8df3c72dc548f8bfbfe8749aa26876848b63a1d5b 2012-06-30 17:48:14 ....A 36872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b565a77f057a64eeda8e23a335977be5c941ba82ee67a235c844db27c815ee 2012-06-30 17:48:14 ....A 13509302 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b6342739090ce180c60cac690fe9a8ec88d6df4b383f604694d5fadf4f0aa3 2012-06-30 18:25:50 ....A 849408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b81add0353f28f939463961d090e9a6b1341fdae6ebd46797fc13d2f5f3d89 2012-06-30 17:48:14 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b98551d4479aa1338e554e2ab48f1e2f6cd374f6ea55636923d184d403c50f 2012-06-30 17:48:14 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b9b2ef9834a6c35bd771fcfd03aed4649b6edfbef6ad90f2f04122eefc5bfd 2012-06-30 17:48:14 ....A 747008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1b9c49df8a6278a898a049b3ce43c116aceb1455c648d280969b67c44b78bfa 2012-06-30 17:48:14 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ba68e10a17770174a248ff3c92c260f79541f4feae7e54ad59b4df8f431910 2012-06-30 17:48:14 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1bc8e1fa56acd48ec2753a2e401882cd885bac7b89bb196dedc19245da7ee8b 2012-06-30 17:48:14 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1bd04c12125bfc86cc1817a35d28607c33c76e0901c5c0a272f04c80b8214a4 2012-06-30 17:48:14 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1bdbc36da957552aa3a50e913c747f5b9aa7a6be43c180cfdcfea2c7a035409 2012-06-30 17:48:14 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1be27bb16c36758f5f36883a12a0262c93b25907feabe0396ccb01e17ba5dd6 2012-06-30 17:48:16 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c015d16f85db49e9ad1272c3c4e4c8da359d7f548b512e8556f26237dc5840 2012-06-30 17:48:16 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c07a41170da11338c3cf82733976f526612b943fcf9cb4ef272cf1b03204c0 2012-06-30 17:48:16 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c10f36cc8f55c2918c9786ebab91df4ecb2db4da0ec53cd61b1c64f95714d8 2012-06-30 17:48:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c1dc3928bc671e4ff90a996887bc144373255503e88a5b0d3a1f809657d285 2012-06-30 17:48:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c1fe13e6d0e2407ce862009ef38f10ca6317b3159a5481c1364fc92a8cb918 2012-06-30 17:48:16 ....A 45837 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c6974bd115889e934d1687e0cf61ed4256d9576e4979171a831bec6785b9d5 2012-06-30 17:48:16 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1c88d452dc1388799bff36d654a9125693f515463302231b21b5485fdac386c 2012-06-30 17:48:16 ....A 75061 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cb575197a509253360f9d3cc6e75ecb0782323af2ed2b501e72ae74b32a50f 2012-06-30 17:48:18 ....A 4753964 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cb5cad041ff68b351b815bb0435de82aa225a0abe248f73a3a4aca3a423425 2012-06-30 17:48:18 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cc443332eae34d0acc0ee7bb1fff2c272ec3621232a07bfbb2fb8dbcbc1d36 2012-06-30 17:48:18 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cd8324c8c2d8261707a88d57b4432772265a00d914905ffcc0e75bd2517139 2012-06-30 17:48:18 ....A 1538056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cd9515d1001c8547d855b62c0dc3072948afad332d8db018115ae5695e6c5e 2012-06-30 17:48:18 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ce849f4cb729d73c617ec6470b4655fbe074f19d83f1cab8d9e1efcaa6616c 2012-06-30 17:48:18 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1cfe0e06906c80bb0b465e5f717c54734e82849509655994c5e2c2dd460bc2a 2012-06-30 17:48:18 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d0727dd2db86572794d13f56403f16d0cf2f02c62e38395f11020169df3c69 2012-06-30 17:48:18 ....A 93712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d0eab09ba3ac181e0813425b3e90cccdd6ebe614158d8dfac65326adee0747 2012-06-30 17:48:18 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d3d74dd7fbe75cf7a385b658fdb27c10885f27a1f996ce84adc64b0b136342 2012-06-30 17:48:18 ....A 977689 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d6dea39957423b15de19ecbe2bb3ca622b653ec70d61e65d860af063b13bd3 2012-06-30 17:48:20 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d8fed092692a507cf181614f789b43654ccdfc4e55fa1bc5c637016a7702e6 2012-06-30 17:48:20 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d9e3daf28ee7beacea4995d14f9144779df3147a84b5026ff9d5b1a601a16b 2012-06-30 17:48:20 ....A 11572 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1d9e4704a7abd30a93cfdfdf54c8e1bcd79b291e234268158986e1b8119bbf7 2012-06-30 17:48:20 ....A 112905 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1dd5089c4c2748f740a1ea9f2cb51dbd9889db1d6c7aad73369f02efc6f664f 2012-06-30 17:48:20 ....A 310492 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e05ead36cad1406180a42ca424c7eb33c937af0dd3fee2f8be412afc950638 2012-06-30 17:48:20 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e26fc1baf3fa9db17fa39c3b6d4774f4e06d931175e3c9f8f58acdd041d5fd 2012-06-30 17:48:20 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e298d5edf59eff6c8d5e3620c7475d99241bc34a9e6ff1282b40b454a5b2af 2012-06-30 17:48:20 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e497b41ceee2a8354b00b6577c1e1478e526eb4c7d4db0ff6c80533b8c0a07 2012-06-30 17:48:20 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e4d4be6afabe762c10d43cbec9186a0957decae8b9035f340fd8c1e151307e 2012-06-30 17:48:20 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e4d689fdf96bc1508cee0a1e10309d97d542ac062d9e0b8920c2245ce092e7 2012-06-30 17:48:20 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e6599445ad7103eb9cf27a7706af6815e2c181f1c344a351a0cde2a375c565 2012-06-30 17:48:20 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e6ddd22fc37b8121f1e0998de5732c7b83717837cee2b73d02bebf6b596ab4 2012-06-30 17:48:20 ....A 3893836 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e8b460731fb1588a18a21a5db7db9ad0951499a2edb5305b7867a50de49ee1 2012-06-30 17:48:20 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e9726f2d7efbcdf38fda9921109c3a147f1938c977bc570687a98c30f896b6 2012-06-30 17:48:20 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1e97a7cb16d3c6aaf30b1d63217a4321df53bdca147e81045c3262ad9b36ddc 2012-06-30 17:48:20 ....A 181137 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ea85f00f66697bf7ffd6646456cb914a6c56569a1de9b5b79061dd2dbcdd37 2012-06-30 17:48:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ea9a2361d2ca6d0f26cff3217f1922db5fefbb8dabbc1725310d50dcf8b16f 2012-06-30 17:48:20 ....A 128835 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1eb010f98d7f4a9152b0522a6ffac4830d7e179cb8966c3c5292819fdd324a5 2012-06-30 17:48:20 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ebba7f690e84aa8032feb31c1ac96c5e1d76a707f67328ad5592f364f1d981 2012-06-30 18:22:44 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ecff84b470bf3fb5eaf6167cb203afb5b586ab50ff3c6fed99cf7b4749fcbd 2012-06-30 17:48:20 ....A 791596 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1eda23b72c03d664fc3f48f5c42b0d548ac76f930f2ee80d660c8cf14d2405f 2012-06-30 17:48:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f03ca50136bde831ad109ec0dd36a3a776b434167b73bc4a832c226a98d98c 2012-06-30 17:48:22 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f31dfb879bcd5b71ad7c7f5f63d536257b4cd97cc9d93096d000b76b5d8411 2012-06-30 17:48:22 ....A 38247 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f34aee27f724d91f18057e5d4271240359ae8b80f461c9c1238ec1f2ed12bd 2012-06-30 17:48:22 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f36c7e4501e020c1aa05e1ed7efed2acda5ab7975c55a96daadcc26bebfba8 2012-06-30 17:48:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f415fb095b247db518b29ce1d62f0e04767750ff864a7425d41eed0b45801a 2012-06-30 18:10:24 ....A 130142 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f4b370cb35380604d5f1441ec2e7e7f856c56bad38090ecca6b041220863ef 2012-06-30 17:48:22 ....A 36288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f6175beef187879db0b6d78bfd35996ed07a4452c7cc3f70f017bc0dc73fa7 2012-06-30 17:48:22 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f82361249436e56ec9ce6e60f8cc45d2c0f8687ddb910d349287caf3cd0af4 2012-06-30 17:48:22 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1f828ae9b10639852b3d8f288f263b03c8ddaadde085c646756160f7cb6c563 2012-06-30 17:48:24 ....A 3287552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fa575bca95875168fecb0cf0527a9fe1aa0507622f874b393cd734c1b3ea9f 2012-06-30 17:48:24 ....A 1201474 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fb0fff8bedb17c2bf0d2c2cca8825199bcf1f1e8749f2abf52ac62a43fd754 2012-06-30 17:48:24 ....A 75432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fb134bcbd0ba2176bbfd041f9cfbc6387521165c5784330e51886d1da040a2 2012-06-30 18:26:50 ....A 218440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fb81466115d955e5cfdadb32759785aee203a2ccabb128ac2c27f8b0453d2b 2012-06-30 17:48:24 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fd75992c8775d908aee867ecee5b379226d8ae11be91b8e68056cb53834243 2012-06-30 17:48:24 ....A 2794105 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1fe0371f917382b2d136dcb644f7bcb1352c71b3da29d1fb3330f9254b79f8c 2012-06-30 17:48:24 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ff30e6ae5dc63888fb174c9394b5cd2572f351affba59e01641524fcbcf397 2012-06-30 17:48:24 ....A 94065 Virusshare.00007/HEUR-Trojan.Win32.Generic-d1ff898ac1285ac17709a263264518ec53966176c29f7496f6f101d8feae7e4a 2012-06-30 17:48:24 ....A 116826 Virusshare.00007/HEUR-Trojan.Win32.Generic-d203be217ec1884c56cd42a4be153e57fcd78278a5398a5527b59e08e62136dd 2012-06-30 17:48:24 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d204b7801df8ad29fadc00629f09993ab4ddcd31071d0d66f77a7d2fd65287c1 2012-06-30 17:48:24 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d205a7d158f1fb3084107b0ed2ea91e080921606248b7e2de732c054f2f86529 2012-06-30 17:48:24 ....A 281600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20666e09143389382b6401a2727b0e8be271ea4c59c033d4b5026e0e5bdfe5e 2012-06-30 17:48:24 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20710c45f56e53757c1832b8ee6e4978906ebf7c6d59dbcd4216b988ebc053b 2012-06-30 17:48:24 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20894a351844e41ec2c6a1c22f06855cc83c06dfb3cbb8e6aaa24f233bd6ea1 2012-06-30 17:48:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d208e2c350d2e989c4c82b50b23eb49c3f44a90665fcf9bf1b3ba41fc9081dd9 2012-06-30 18:21:58 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d208fec18f77a507fba335afa45cb67341a462ab9640b13b61924d72099b55da 2012-06-30 17:48:24 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20ac83e10200f0299b028cafdd90aefeb52b551f6706bc3bd9d5cb1535a7ec0 2012-06-30 17:48:24 ....A 247941 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20ad0033f285fef98fbb415a5ee19dc1e114d75377857beb097a39b14bd92e1 2012-06-30 17:48:24 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20d01d0469db157338bde00daa2ec3e6956c1e77a3e98c7fbd201e16e181666 2012-06-30 17:48:24 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20d4325b02746c166d44d663a6143a0742a0b49d4e5d4ec2f8b0cb4dbc967a4 2012-06-30 17:48:24 ....A 169029 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20fbf97bdd56c8ef63a9911f9dbf8f6f2901e18100630399965856cc4330ba6 2012-06-30 17:48:24 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d20fe0d250be8751e16433b1f151ecd7e9d3182aec2ae8907fdaf07b18dcbdb6 2012-06-30 17:48:24 ....A 658813 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21037efe79cce55f78991b40071f9c0b75373cb5b704875caa05e29ac6e4ac4 2012-06-30 17:48:24 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d212292890039af5547224f9a8040bb5512e0bfe1afd33c6359166858c6bcb22 2012-06-30 16:30:26 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d212edc39c73db17eb5abb6709c9e80a1c0ed7f5888df1380e7befa841052917 2012-06-30 17:48:24 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d213a2ed0b72765fdaa1fba81ad2c0ecdfa41f4c21654d80ce6424ad0ece0603 2012-06-30 17:48:24 ....A 42000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2168b184d9620c4cfc35ab50bd59e3babbe0cbd0e708921bc1d8393ca941e8d 2012-06-30 17:48:24 ....A 835260 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2181e373fece1621865240e352f81b1a56c524962e4e43b000b602f11cb0f0d 2012-06-30 17:48:26 ....A 1121792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21aea43314eee38ef1401ab65b5d08a2b8a508d467894597d9b8658f9096d4a 2012-06-30 17:48:26 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21b5560b611e369a8de99ae9bd84ec553cee59e6fc95dd9d150753852122d71 2012-06-30 17:48:26 ....A 53752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21cb479f6425173ff05dd21b6f3d87c054f35c1f3082fc97908056f61027624 2012-06-30 17:48:26 ....A 51838 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21d230c25b0eb61274c2a1c0e2283842acfc9719f67e8f1d9c520c20e2954fc 2012-06-30 17:48:26 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d21f1e9c826f1964b4f361c14e7e669b1236f53035b3250d4771eaafaf8a0ef8 2012-06-30 17:48:26 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d221f75959644d0356e0615b35738ccb55af532d7c512c8a5856bab20a10cb6f 2012-06-30 17:48:26 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2238d154dfa000819fc9c4a095ba22bc5778b13ca59d37b08a2e86e22dc68fa 2012-06-30 17:48:26 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d224e3f756cd057e4581e0b34d5df0e36b51ffbdadc8cbf8e1fd0a3a6f2bad80 2012-06-30 17:48:26 ....A 411086 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2259a1e45167588da9396bac7488aab0d3ee1473db159399106b05844ea601c 2012-06-30 17:48:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d228a4de84c9f77e0064092f21004170bf0d9b5e198ebb724e7b6b3fe0a097f0 2012-06-30 17:48:26 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d228a84650c25ef6f2cefd39a8c4a64ca749bb2fad138e378d005486adb5ada1 2012-06-30 17:48:26 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2299a2a0a74f66cd5f1253427c9684b7a1b939d251caed58c29d3682ea1f408 2012-06-30 17:48:26 ....A 120327 Virusshare.00007/HEUR-Trojan.Win32.Generic-d22ac8cc8655b82cdeb1df169ae9c817b392cfb8c4499c1b4897d7519066e173 2012-06-30 18:12:18 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d22bd6b542185e566c54c7a1e09007ddfc435d7b98d39a08e4f99d91931ac111 2012-06-30 17:48:26 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d22d894928c81ee327e6a08c7ffb0dfe076f7c042d608601900960e25e0b95d3 2012-06-30 17:48:26 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d22ea4aefa790ca938c33cdd06b1754c7e654d2e30b6ee19fbffc447745aa0b8 2012-06-30 17:48:26 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2320708515f2117d84efb266f518be643ecf962961315e8fa47a3aca4926fdd 2012-06-30 17:48:26 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d232239b6d07cbb6866a2b35cb4019fe5778dc4324fea7a8ad7e35e7cbead2ab 2012-06-30 17:48:26 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d233128f0ef1c817429dec6922358665e0afb5f4d178a3b0becba7da17717c7b 2012-06-30 17:48:26 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23362a40e8093bb4a5d4aa315f25a4a22fc73d74db086d3369b7a9be6d40a98 2012-06-30 17:48:26 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d233e0493f3e3f4a43496c6a390df8a9e06b471e9e0d55a71e6f316d36c7b1f7 2012-06-30 17:48:26 ....A 890710 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23467e36495bb79fcd7dee8a7e2ea652879db8e1238258fb3a52b1b621662d8 2012-06-30 17:48:26 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2355d34b2781bfaa43797c2c347567ebfa65158b084f2037301b82a6baf10bd 2012-06-30 17:48:26 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d235ab1a726f6d214b3ae45fe29a4af13792273b82140e791b9c208fd120c937 2012-06-30 17:48:26 ....A 17998 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2367309cf08327f17ffdc678c5e072e7ab6cf9aedd2c1fa38704a7215169986 2012-06-30 17:48:26 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2376a1c6b10962ff66cc21fbe761f4ff2781be5d76d9501adf0f1c8547534a7 2012-06-30 17:48:28 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d238aa7cea7cc68f67653c9e7b96e1864ab70b12d5c908b37036ac808036409b 2012-06-30 17:48:28 ....A 792576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23a3b209b85904b83e62dc81a89f14d64f25c19ea785010296ca9c876a286df 2012-06-30 17:48:28 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23b963ee3ccdc2cea7be210887d24a5db76554ce7b083c128fb8704aa06cbb9 2012-06-30 17:48:28 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23bd9957e86ccc747e1372b7034027f447aeaf40879f5eb8642a7f062e2f63b 2012-06-30 16:23:52 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23d6bb077a45f99d359f6eef3d455aa747657c85a289c901192155de126847b 2012-06-30 17:48:28 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d23f1825fade1022f6a5696d76d7fecaeda99c683dcfb6b65cbf4e72ea5fd576 2012-06-30 17:48:28 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d241c243cbba6992c8ed6c58d0af757a8c2cce005a4c8f21e1ad452292102750 2012-06-30 17:48:28 ....A 74565 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2442cb539b381da1567e860865730a45ac03231a1835bdb80ea8d7553148505 2012-06-30 16:27:36 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d245bdc75d03ed5b3a095a0cece9139b1cdb182b6e4022581f6a237be1a97ad1 2012-06-30 17:48:30 ....A 457716 Virusshare.00007/HEUR-Trojan.Win32.Generic-d247dee2fbc86fd0445373251f2c905120b4b5a74ff67348bbdb96837be492f7 2012-06-30 17:48:30 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2488831fecc7ba2d2988dde8d766e3805da95558806092506285f568b585e0b 2012-06-30 17:48:30 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24892ff22782297ec8cfef9fbab71f98323ff002e363b54f8e81bd8bc862b93 2012-06-30 17:48:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d248e52b7a7d9fca5664eaa71431553ef417f159b6a4b4f0075b064cd78f78a0 2012-06-30 17:48:30 ....A 1325979 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24a1f721c815ad751c2be566bdb60a7e36a793a81040b840360a09a2183b450 2012-06-30 17:48:30 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24c5bb1b116abd065bc29447a0d1edea49f4e7b3411f364a940ca74ee77877e 2012-06-30 17:48:30 ....A 41344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24d3c1755c1d5029b6c28af2440c74fd37157405925ed2d9043951575f86e89 2012-06-30 17:48:30 ....A 37944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24d3f7d8779080ce448d582ae6699bb9fa45aa3b9b3e77c0113032fadd0790b 2012-06-30 17:48:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d24d4cbd34382d1fda8bc034acec03838826492ddbf668b55cb3e1db522da946 2012-06-30 17:48:30 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2502c3591b95d898ee4e9d671e35003fa8f43e05f26a97319827ca11a0a3f91 2012-06-30 17:48:30 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d252bfcee15c8d676fad49f9888acf271378f7fd7eaca3093426950bbbe80eed 2012-06-30 17:48:30 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d252e99f2cea871921df95ebfef8024b09953035ff7c3dcf813c32e204050805 2012-06-30 17:48:30 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2566d47c218b3726e223445fabe09e866bfc85aca9fb94e88e968004f75e362 2012-06-30 17:48:30 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2567b9076eef4573d5dc2e530869e9d9b0209a4af19a03d9ef400f03452260b 2012-06-30 17:48:30 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2573617fa92ca3c30250e8cc89fafbcc8c4ff38c68e784fa4ea06d9711141dc 2012-06-30 17:48:30 ....A 346508 Virusshare.00007/HEUR-Trojan.Win32.Generic-d258b6b16cd90b52e7c62318f3589880f8ed640ee15e3f8d22e2299674f5ee7a 2012-06-30 18:25:06 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25aa4aaf5d2dbc879fb3a859584e4e21e7233d7e5b855d12104183d249b2164 2012-06-30 17:48:30 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25cd0e4ed709ab7b78787d92d9f46d6804bf65325240eb6377158d2a8b1a860 2012-06-30 17:48:30 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25e1c88c066231e7b93d62da07bc532718cafa4089ddd2e4b5684646d4f932b 2012-06-30 17:48:30 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25f590e53ca404ca0ac78ec815e769a499cde7449d516d4122bbc05fd902c24 2012-06-30 17:48:30 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25f8cbebe34a56baa844b8e811acc7192168af01ff5d6a5559556d80a1cf3f7 2012-06-30 17:48:30 ....A 42817 Virusshare.00007/HEUR-Trojan.Win32.Generic-d25f8e326d327dc01109d1fa1bbdba13405fbb5b4108de50ec181e1e204b9cbd 2012-06-30 17:48:32 ....A 1535488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26280afe70536ffbb47b33cc0f6ec15a79591ad5c7f4d4fe97d8cf72ac00e36 2012-06-30 17:48:32 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d262c9629abd2afa54f79a2deae297107cee4e41d4c5f862e7841275fce45367 2012-06-30 17:48:32 ....A 3604480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2634e22af12b43aef60b6540f3d38009e985c775f1df9bfdd94fc10cc0b166e 2012-06-30 17:48:32 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d264196121cc4fbf0ef6913477e7b935f5c60f91662bd6982eb2fc569f5f2ab4 2012-06-30 17:48:32 ....A 581444 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2670444d77b43702634ceff4a4b5e89a044367e9945a24c59636a86b9fb6656 2012-06-30 17:48:32 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2679032760afe62c6e5f0209a5dca1382948aa37ec39896fe4520866b105d22 2012-06-30 17:48:32 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d267f10ff544c4c195579382a85c9c0a3d9fd26b6a080c5b1795021b873f4744 2012-06-30 17:48:32 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d269e7d0259e3fc3556c32b6de871fdf146f32f27c6b21d5d0cc725638e13605 2012-06-30 16:23:04 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26a1fee29fff294cc4707b6be340d599778714fb9bd3290f29e0af8606ce60f 2012-06-30 17:48:32 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26b087f95300c54720d36b2e9b0fe95a6d87d146913a4b23df08bae321c5cd2 2012-06-30 17:48:32 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26b0fdff83e164668266f1f06645658e86d3bebc5b32d19e889e4489592dcd4 2012-06-30 17:48:32 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26bf34071b0951b95fcc50edb03fceef18580916abc33a22de0fb59f05cd8c8 2012-06-30 17:48:34 ....A 508928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d26f2479ee9e189e2743047aedd7980c8b96332729d858123aa60bcd31f26a75 2012-06-30 17:48:34 ....A 151991 Virusshare.00007/HEUR-Trojan.Win32.Generic-d276dd744c66082e07945145fa7b40d16e9864479ba44d2d6b34677cdee8771b 2012-06-30 17:48:34 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d277e54233ebfb6ea0b9e8ab7b867947099821c1d4ac528df9938612540de769 2012-06-30 18:19:04 ....A 184848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d278994e7fb412dd28656f58365dc326536175d72f1765d3310b22053fd69a70 2012-06-30 16:51:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d279b86ee34045a877aed231344142b7065ad3600fdbfa690c2c5f5e6bdab2db 2012-06-30 17:48:34 ....A 2098732 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27b5c247ca676051b00ec3d0fc48780674057632f2c7ca0fea0cbf25cd5fe06 2012-06-30 17:48:34 ....A 2142128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27ba34278f404682b5c777e04212dc7ba167dd8f2255a0eeea9c4262b62c5a9 2012-06-30 17:48:34 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27bd1895618e16c81ed2949750ce633ace54921f3cc905581f2b9fccb2eba6e 2012-06-30 17:48:34 ....A 653312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27c32569bf15240e52337af1f68dd0c194b3701cfd2ee216bd88724a709f5e2 2012-06-30 17:48:34 ....A 749269 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27d62bbd5e4143fd419ea3755b0df129b9641f918bc6c6c28fb62236cf58f6d 2012-06-30 17:48:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d27d84e00ffe31e32f1ebee1b5b68db094503f86ac0cee7f73e7e1512afcbedc 2012-06-30 17:48:34 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28104e958a9ef0ab60c46201686c78249efeac6482dca9cadc8aaa452a45f04 2012-06-30 17:48:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2813679b1a786f8114a4cd80e8620f503d37ac78a7eae3fc2439dca0cff18ce 2012-06-30 17:48:36 ....A 5730619 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28148eef87b80ab679d50ed28b24bfddce35115bab90e805127b4ac01075cd9 2012-06-30 17:48:36 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2833a8db0e93ffa28893b2ad795bf7c65504724fde192dfb88998ccbf49b96c 2012-06-30 17:48:36 ....A 363356 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28388fd2642227ebf527f66c3082804ec6ae9f28b8c23f49d4f3ab5ebb68787 2012-06-30 17:48:36 ....A 108168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d285bb2ef747a170eceb3103aafa29e1de5efced64475b41a6bff928f5651630 2012-06-30 17:48:36 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2865276dc7e0ab9dce2297ded0c4fcca4a719f40397d853fe8fe6a047c02b2b 2012-06-30 17:48:36 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d286d5384122f9d265f6fa625746e7ee542cd21a7400657e309e3a0e9bc623de 2012-06-30 17:48:36 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28984e237def156243e2881178e2fc7e726106a84a6eded71e3e1da6b65a7c2 2012-06-30 18:23:34 ....A 448788 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28b597bedba77349e995441c50387b7131e1840b5a9f0f79b19c50fcaeee699 2012-06-30 17:48:36 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28b5a8c12baf31d884b925eb7279969975d2605a9a9b34c9770271c3c307e79 2012-06-30 17:48:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28cf93265d53f08096b92e2bcd58333b652fc2ebf5acc764c355833c5615115 2012-06-30 17:48:36 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28e0f8502b5294d86f5df94293d41776b652084ff642db2ab89c973c8dd82cf 2012-06-30 17:48:36 ....A 274634 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28e1464842fe45536062aba09cf2dfe55b97ec8d246679ec515a9f8952d849f 2012-06-30 17:48:36 ....A 711418 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28e3a9f905b8795dbe4f28fc234b2b11a2cc4b8d7e3f866d731217142580754 2012-06-30 17:48:36 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28ee65b94824fbfb490fb959a0ce5e642b0de8674675a2093e3a2d8366eb304 2012-06-30 17:48:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d28f663ae21fe6846433fbe924c3d7003a263c3d8eab8a77368929cecb0dca39 2012-06-30 17:48:36 ....A 62699 Virusshare.00007/HEUR-Trojan.Win32.Generic-d290f15528c38b60053694c9e275f848dff321e9c60553eb5cfe0704d025e99d 2012-06-30 17:48:38 ....A 111523 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2988ee87ce350db8daf77918b3c92cad6322403af354d6c3eea008fe98d669f 2012-06-30 17:48:38 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d29a7af5f526f2b17ac9a136141a5f8b9835fe8d0952d534994c71ec9fdd2624 2012-06-30 17:48:38 ....A 2599259 Virusshare.00007/HEUR-Trojan.Win32.Generic-d29a91cec8b4d1dd2e9f82540f7e9cd5f2b5a3cc476cf4ea2ebd71ea66e820b0 2012-06-30 17:48:38 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d29b41ac2f127f469ccce467731a8af99c3f1dc21b65806bf2da947eef9379c2 2012-06-30 17:48:38 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d29bb9e93ef9855083efe5aa77d5e2690c279808e5ba1dbc08034da078648f30 2012-06-30 17:48:38 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d29f421909778408859cd45eca881194538657718ce3b211937b443b7dd33566 2012-06-30 17:48:38 ....A 405516 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a0956fcb0d5944a3553ae7f32769ed67d83edc1edaefa0eb57b76fc04c868d 2012-06-30 17:48:38 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a285e1eb207ca1682532c75f97608358f2c26b2b4d306ea6d9007aaab40e83 2012-06-30 17:48:40 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a546eb43a89a6750d22da2a936760325869a176d3d7ba4a349ae4b75426d43 2012-06-30 17:48:40 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a7014dc6cf68b229421f375076590fc4cc490015f57bf0404ed75e751f3a08 2012-06-30 17:48:40 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a746c98f8c9a42792189481f1bfa55953c3b6cce006665af6d717430344e4c 2012-06-30 17:48:40 ....A 310272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a8800a33635141acb40e59ce26cfd8c87ba88cbbfe443b58c830577e71747b 2012-06-30 17:48:40 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2a915cd20c3a33417398a2ffdba1e0107df4e2a6eebc01a7231dce2998aaefb 2012-06-30 17:48:40 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ab1188236066ef28566798db1635c1e6d67cf295e97a0a6c37f624e87acd69 2012-06-30 17:48:40 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2abd264918aa5952f3dfb619b656859537ea8f255e14426913f7c68c95226be 2012-06-30 17:48:40 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ac3aa4575ffdb80141ebc1450ffbb749a8bbaea3eec80e53b57744048cbaff 2012-06-30 17:48:40 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ad833112e81fce65519e58cf904e92e1d7377c0c4a6d42a731b4603f2f9348 2012-06-30 17:48:40 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2aff1fe118ee2a274044e011dbbcd6d2bbaf82bee126f12d28ffebde2508747 2012-06-30 17:48:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b03a531198acf45f1b4cc31875547bcc05231d0ebf448ba01d2a6de94ef06a 2012-06-30 17:48:40 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b0591390ccd4c61df3a98881b8d59780c5408e890b2741c9cf1f92bc573b99 2012-06-30 17:48:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b063e6d5309135bf12a99a96d4feab9759c7e4af59cfec2b4b4607a26eb796 2012-06-30 17:48:40 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b09bf9df648dd50cd363780176490e759dcca3c5a1f43ef4fd4c4da031a9e5 2012-06-30 17:48:40 ....A 164040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b0ea2f16e3fa7b012fef11ce82d3f53aaddf983aa041b578b24ff07fdc6578 2012-06-30 17:48:40 ....A 419603 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b359ae4329c3db19f85ce94555fd2d19e8621e4342c8f9cd16894ca6c6790b 2012-06-30 17:48:40 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b3d07b97b2b80447291fcdc777c067bc3dff48883bb800a21becb794865336 2012-06-30 17:48:40 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b4a94b1446dcac10f7ffd429f1fa00e40ba2e8517f0abd92c84879d9fe2af1 2012-06-30 17:48:40 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b56657521a1daab41a5b71ae106001e6fbc7a82ce44f88eeb842f7779e227d 2012-06-30 17:48:40 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b59cd445d9a67607b1090c4697ef5c8a624f53c52939104645a77032846014 2012-06-30 17:48:40 ....A 679733 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b5a678873a292933f5705e8418f88a7102733689e327086441be3de68a0afb 2012-06-30 17:48:40 ....A 3137024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b6cf75bd0a1065fb3e4b320ba635fc19a98e7dde0e898c92d4a1fbf2d83d43 2012-06-30 17:48:40 ....A 205694 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2b9ca2d940d03f4882e5b5016f1c1570158f8b90c4499ac56b6b9b9d87eb09b 2012-06-30 17:48:40 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ba143c251cfc0101fde07c589bd660542ce71cf7e6ee5072e97fd5410ee6bb 2012-06-30 18:12:26 ....A 376528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2bd9c4bbb34094cf62ec3968187a474859ad35fee55eedc353c784abeac1fe0 2012-06-30 17:48:44 ....A 766976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c17188b6ab9bb6577fa0f9852064acfe52270657c0d74c7724668dd6c4bbbc 2012-06-30 17:48:44 ....A 7312200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c28f2d6c2b5d5397efc13cbf3efbd8b65890233ae51c71458967cb233e959a 2012-06-30 17:48:44 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c3996034a86bf351c7d2d4943ef99c9b2d66233675b3c72c635aef17fcfef5 2012-06-30 17:48:44 ....A 87923 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c4895defdea2ab76a1d64ba7f8ef0a33518a4fcf81c215424deed01ac7fb4e 2012-06-30 17:48:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c4ba70c2f605a3c54051f21cfc71fc28461a94b7abd3ad77d38231afe327b3 2012-06-30 17:48:44 ....A 266272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c591231c87a2aa90ad739365013cbc6da43253d321383d42a4dfeacdac1e1e 2012-06-30 17:48:44 ....A 35694 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c5a9609dc5409959f45a7ddc405867eff181b16d5354d0e08f933e793076b2 2012-06-30 17:48:44 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c753d4c513182e689c2024a525a9e99fcfa361cc9edb96d2c2cbc190f3ef33 2012-06-30 17:48:44 ....A 394324 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c7e1b72bee1cbac62dc4342ec654c69b0b6834e8d2644b6e03a23ec3732758 2012-06-30 17:48:44 ....A 90684 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2c930fe4348232ed5830d56f2291c3d8c2a3309281a3a36cc3e4e59054fa200 2012-06-30 17:48:44 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2cae0092a3f8ef22e2dbe05acc6489533c6449b1bcd63eb5365993d19278fd1 2012-06-30 17:48:44 ....A 1681679 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2cb9245a95abf863b7e4b4a115e81eaa86a44a165bf7cfbd62913b5eb07265c 2012-06-30 17:48:44 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2cbb13fa9032915f6747919fcc9f7b0bc2ce0c49c3c00d0ec86bc60bdf1a10a 2012-06-30 17:48:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d03c24357f38b4b9347175e2b5a467f1ac9ef66a4bca7a036d14e8cb3bd4e0 2012-06-30 17:48:44 ....A 1499667 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d072b1120aeea81c76243eaddb3f4f0bd575d3bb5c19e1937b191610c1da3e 2012-06-30 17:48:44 ....A 476160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d2bf5dde817ec05732339c4ca70b5d33056576eb0a8faf4080e3ccace1ef5d 2012-06-30 17:48:46 ....A 1730048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d365461ed00a8256b93d76fbafc4007cdb1b6067840b8fce3ab25b3179ca80 2012-06-30 17:48:46 ....A 80914 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d628687090bdad492fa74c5354441a527c219ddab66308b5619fddbeb3e48f 2012-06-30 17:48:46 ....A 27128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d7dfa3fdb67f2db9cb949d664d2a52814c6d844080e5983ccbe3dfefb98da8 2012-06-30 17:48:46 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d845dd84cb300531e06d170e364e5377d682560bfa6f96248adb17e6195686 2012-06-30 17:48:46 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d852e524bc3b6f5f1898523a235b67607dc01dbb3120d2cf126d0e74e42445 2012-06-30 17:48:46 ....A 489501 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2d9e5d90ae133a1b7b2900fa39e60edb181005efee7b92a77531165297cbf97 2012-06-30 17:48:46 ....A 108463 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2dc470796babf8c50ebe3a75ef37550d4b29ff22424072edeedda4fd5068a56 2012-06-30 17:48:46 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2dd73e285a7eed81bbbe62ff344ef527f53bf1339b8fd8d1a94e41c3d7a968b 2012-06-30 17:48:46 ....A 1110027 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2debfe3255c1d10e2dd341c8e03d0c2a29d28ecdbe879ec9c7cb05981577e90 2012-06-30 17:48:46 ....A 2676724 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e042beb640ddcfa161eef35822c0a6559cd13975f4b51a7ae03461bfe6c401 2012-06-30 17:48:46 ....A 161315 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e05ec2e861f121c9c4a20c55d0c234c7f862b23927b48c6ef08b5e8fb7b2ad 2012-06-30 17:48:46 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e2bb707a4569919e566854fa6633f84056a50f11ae8e3fb6fa35440a4c1f20 2012-06-30 17:48:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e42c4fe4955596a39f87c2822e5bdda2a319a71740bb7befcfd68900bcd654 2012-06-30 17:48:46 ....A 37533 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e4891a0c5c03c7844171507825783e9f50e2c83f5df8a053c588fa86d9e040 2012-06-30 17:48:46 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e8b6d9f01d373dd4dbcd096e34fb5bfc391da24c3fd47765076b45684b3cb6 2012-06-30 16:44:02 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e919fd9351d9359385b94d1dadecf51e0a96342d0a418d66717388e4be3ac1 2012-06-30 17:48:46 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2e94d84f2aa4e36659af17c54ca9e7eae1af3187df09495e8bb7ed2e1d3ba79 2012-06-30 17:48:48 ....A 4363776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ea02c093734825fc7b94f15ce98e3a3a6f38ca4483565353894685ca282a1b 2012-06-30 17:48:48 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ec2f9b822b07663d16e5acb795e295b88005c6a5a715749e87a4bcd392f2b0 2012-06-30 17:48:48 ....A 680448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ec95bb032f0189ad12e400c2dda2d729ed4f900745dd179dae767eac4500bf 2012-06-30 17:48:48 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f078cce01a71427bde2af724282e3afb2bddca775ad42b8461eb4386a9d97a 2012-06-30 17:48:48 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f440724bbbde53a450fdc561737e0f33270105fefd45bc1db96c609811ee0b 2012-06-30 17:48:48 ....A 1326592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f5f4bf3f0a4bf48b8009254034b364ad23daa7069bb979969daa4e9823ac7f 2012-06-30 17:48:48 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f5fb63932b8b6df63b6b23af7faaa62159948fcf7e3e40c22c9dfba98964a1 2012-06-30 17:48:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f91df01f5df456c1066130dc00ca654e5e1e57ad3309baf5c24b9ddbb44c1c 2012-06-30 17:48:48 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2f9b87d7c7ff80b42bbcb59e6194ea577113bc180c683a5f47277924846a377 2012-06-30 17:48:48 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2fa8a7a9a93768550dbffebc91f19dfc2c6b96f359c197914968594595d460b 2012-06-30 17:48:48 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2fc7d6f5f9ca1dbfb77c7647f6669a2d2909df0565ba315876f1db68f0c2794 2012-06-30 17:48:48 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2fd64e8f8b9146221c9d7a2103eb4792c46c19a80a9ae6d08e409ec4e3366aa 2012-06-30 17:48:48 ....A 477052 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2fe1e4beb771cb7c10004c813eea089672f5cdc65c185025bd41b4eef458342 2012-06-30 17:48:48 ....A 5165056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d2ff051229de016dc177ffd3bc4905c846c90fe48fd11a03c4827bd381cd39b7 2012-06-30 17:48:48 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d301882d32739fb13d4585a54b8ecd3ebd9c6ec0840c34e542e61135421ccac5 2012-06-30 17:48:48 ....A 2528768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d303aef10294dcfc81f2b3854ab3fe397b727b8c36731ed9f944a1b0fa680d36 2012-06-30 17:48:48 ....A 4213248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d303ba01eacb70f0bb3694398309ba47ed98d888d7d308abee40636b68a0156c 2012-06-30 17:48:48 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d303c0053556c2403dcea56e5735f20db3ded9b479033227b56e2265a74466a6 2012-06-30 17:48:50 ....A 1617920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d303db5380170854d0fe61e818ecb752f6b314002738943899cd47f62f2ef6d3 2012-06-30 16:59:04 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-d30601a131e9dc6ce3d0b6cea063f90cb2eb5464515469a525f567020e24e509 2012-06-30 17:48:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3074329fb3aad8bcd3480c958ac5a5275316cf56c486edee3da0e903ddfdb4f 2012-06-30 17:48:50 ....A 61773 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3085e301501a1f7f24d18c2cc8bd198de8f359c9487ef45476b9a7af236f770 2012-06-30 17:48:50 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3085f9bf2b18decdb2eee310295c8e567d6267d58776dc93b0ece7cb899efce 2012-06-30 17:48:50 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d30a937df181279c6eb063fc52102ac24e39ac1acda156f6291453f99f748314 2012-06-30 17:48:50 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d30b03a9e5b8a39d6b297dec87354920906efd0bfab43880e5dbd8414f6caa4f 2012-06-30 17:48:50 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d30bd9e4f3fda2163edd44fd3ebac7644cba390bc9c1529c8e2df0050ef8f608 2012-06-30 17:48:50 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d30f5c98d92b41163e523a28d307b31d196187a8264835f11db8495645c79057 2012-06-30 17:48:50 ....A 2035712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31293540397190e2787d1ea9290318b7a791118d9e248111d55da646bde80bc 2012-06-30 17:48:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d313a460b57f9a2528bdb09654af6f90e50ab1eb4ae416223df9ad95034d5c03 2012-06-30 17:48:50 ....A 593920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d313b9b6fd664a920a093da2fa0dd2da845eab90dcfd1be71abd4cefd1d058c1 2012-06-30 17:48:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d316399d3d243594270f3cbb8c674bd4db0673dd5263689c24fa472ad7193e46 2012-06-30 17:48:54 ....A 726016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d319a8d615720769894efe4415d9df6b82959b8ed167562fe2c2ed9268de8106 2012-06-30 17:48:54 ....A 44657 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31a5d72e83043ee452b13eaaac8bea7dfd2a8800fcc9f57153c155c45df8671 2012-06-30 17:48:56 ....A 1417216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31ac3cf992c5507b37d4476f2688bbffd1fbc2a04290712bc4252d1530b64db 2012-06-30 17:48:56 ....A 38736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31aeb33bdac368a3824d9dc5b482b14794c51631dabaca64a90fae46f70bb58 2012-06-30 17:48:56 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31c24c4d1f7739e144cc42eebe2d32c9a3000aac655839e5d2ec9283050bce0 2012-06-30 17:48:56 ....A 1115180 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31e453641eafa3cc16c01689ea42705c0b5548704b272bc071dc5f8de725b82 2012-06-30 17:48:56 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d31fd063cca98b9feccfe729e4b3adc71f7eaefacd12440aef2125aee351317b 2012-06-30 17:48:56 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3223383440f73a4693f8aeff405bc4647c3cea5dba8fbeb99d2f5d85f3d5f4d 2012-06-30 17:48:56 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d325fa99efda6520d8743369e7689ceb45faa82039bc969d114cbf78b7527cc0 2012-06-30 17:48:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3297e21dbd1c51c13600a78d7d33d853ee6bab61474a37c880d6d83ed519fa3 2012-06-30 17:48:56 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d32bc1473de7ec37a385686a0c8abc469de926a20225391c7584b96c01f804bb 2012-06-30 17:48:56 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d32cd820e45b718987d31bb2179c45c790c2da9dfb711becf1c2d613e8792e25 2012-06-30 17:48:58 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d32f565afbcf7d79805dc03f526e53d2e0eb9c46294f6b4923001b55aaff2015 2012-06-30 17:48:58 ....A 1108992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d330467d75323990edb8ffad8d7a41b5db9f17dedb59d1c11c0dcf6794a97847 2012-06-30 17:48:58 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d331bd26d49aaf99288fa1f5813c399850e7a2c1b997f20ae48370b42d848410 2012-06-30 17:48:58 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-d334e5dcf0af8ed5d7a3057a79d3522f30d4e9ec9b368fbbaa2df56ad4bb341d 2012-06-30 17:48:58 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3350ebe4dfb4d4a000a9c208e4d7472ae7e6eb33870047e1e53a454af34c979 2012-06-30 17:48:58 ....A 2119168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d33533fb60be41c3333b15989a3e7f2b85bdabc1d47c6cc35217e48a98629711 2012-06-30 17:48:58 ....A 721920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3374b160a19909d759dc5a0a8c4bab7d787e479cbd34499449e8af9df63262b 2012-06-30 17:48:58 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d33812dc056034820406e63f9b8c724b17c38f05004719d7a3c6b00dba6d3a6f 2012-06-30 17:48:58 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d338412fb3b153d2f879b327aff036e0acc36cbe6a5820b1598ea7c504cab1ce 2012-06-30 17:48:58 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d33b3a6a770ed89161af4cd44aa93d6efa6c9c0cc61a13bbb7e24dd4c39ac6ca 2012-06-30 17:48:58 ....A 570929 Virusshare.00007/HEUR-Trojan.Win32.Generic-d33e8b6f7c66cc7ffab666c37c65b61e60a46a85d258fd1c9f41c9ca1ff4af7f 2012-06-30 17:48:58 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d33fa29786395570d601ecbac7574b2b197d00fa733699b8790024e011822e43 2012-06-30 17:48:58 ....A 93720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d342640a4ea03378dcf50ef6c774fa835e6cb0471a207e2ce339693ed08753a5 2012-06-30 17:48:58 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34543504f96d0eb08b213178fdf2a70c73304c753fd6050cfb0668a8305e8b5 2012-06-30 17:48:58 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3458b971d92cbd01e468849e36d019797cadca96e672a7e23b5a1cc96927f2e 2012-06-30 17:48:58 ....A 536064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d348be7acccaca74bc3ed99d51f3636c089564f1ecebdfa37fb8d4525f93a7df 2012-06-30 17:49:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d348c3c34872b90f5322cfb2c3134e62d0d0be4b6943b20b598126799912c6fa 2012-06-30 17:49:00 ....A 557108 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3498ea95f963f93ce8ca048bc71cafaa6997e7d1b1964d82b511268cd6df3f9 2012-06-30 17:49:00 ....A 647205 Virusshare.00007/HEUR-Trojan.Win32.Generic-d349a42407508a44ceb869b1cdc7e03cf81b8252bd38323d4f25b6108311062f 2012-06-30 17:49:00 ....A 282697 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34bb9a85d5198a1fe194077b9fc311230c285ec32d1e3ccf5c2f69d81b28dee 2012-06-30 17:49:00 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34d989b624f9227417f29bf67dbb2714b866aa2d709899f52ff50c468516b8c 2012-06-30 17:49:00 ....A 599577 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34e16c5b5ab1334dac7cca6e9a909c210f97809219c885f9123a0c995b41e81 2012-06-30 17:49:00 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34eab46304d7ea384db3c4758eea45f23b77809e6f03b16b4dc2737c4c10d33 2012-06-30 17:49:00 ....A 1047420 Virusshare.00007/HEUR-Trojan.Win32.Generic-d34fbe13c4f1e74811f535727339ac699734c588cc6721468ef5f34616e89b77 2012-06-30 17:49:00 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3524e2e6d3c2e2fa8fa5133721b22aa1d195de8353f69bafa50715e8e209a3b 2012-06-30 17:49:00 ....A 3051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d352e871509634dab63149cdf4fce457c42f7324dd4b1b12d5494f31da9564dc 2012-06-30 17:49:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d353802a47caee6f9f3483873dde7dc219babc4898577e30194a14d820f4f58d 2012-06-30 17:49:00 ....A 311808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35787f5a01c038dea905b0ebbb99d14a84f77a2c5ec419861449f5f4bc3df47 2012-06-30 18:10:30 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d357ee5f21b8396ccebd877283998f26474d4258d45d2aefc410dedf9b2d3cda 2012-06-30 17:49:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3598202b3af069c017219c07e230eab3704d658d7ddc70e921a787a57ad9682 2012-06-30 17:49:00 ....A 165424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35a11710f922e80e4e32ee29f62e5ea640aff4c0489c244a984ae633666c5e8 2012-06-30 17:49:00 ....A 261120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35a1c478c49f67d7fbd4737ee15c44a0c9d5370996d7b190b11ec26babb2cff 2012-06-30 17:49:00 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35a3527f1cca54b745cedce5d431e607b3fbba4d16c8d3475e8cb979162b73f 2012-06-30 17:49:00 ....A 2224128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35a4a4bd91f998e9596b4318a6e5451f0e2371be6bc535e470617bcab15545b 2012-06-30 17:49:00 ....A 24558 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35a6abbc86d18526c3b35aed58ffaaef41f90698092c495c84a618bb773fa75 2012-06-30 17:49:00 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35b115c4bc6eff2dfe91b7a24c21f980a95a0830590afb682d63aa30dc95417 2012-06-30 17:49:00 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35c348ca3a0e04246640458b8b1d92a31b40d2c2fbd4cb5a83ab592d278b363 2012-06-30 17:49:00 ....A 252537 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35cb155e049225d714bea63e5e8f9194a2135db2d6666eccdde3d6616c975fb 2012-06-30 17:49:00 ....A 22626 Virusshare.00007/HEUR-Trojan.Win32.Generic-d35d35bc61dd4c95729fd617151b1023affc462b114d0937b4db6d5c0b07235d 2012-06-30 17:49:00 ....A 9523200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3604a0dbd0a2eb808fae9370f2e6963089462e37bb5df87f85333a115c0b09d 2012-06-30 17:49:02 ....A 15454208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d362510895eeb237c9f404830b98079dadbeedb418c9e4d8002a00bb7b12220c 2012-06-30 17:49:02 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d362ba5aa82831b5396f059979627cd4cb46efe62339fd91269c6a1747d7a4f1 2012-06-30 17:49:02 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3644c0df772a83cddb1e50d38df826a3c015b4b864d948f5484f8a124d54a58 2012-06-30 17:49:02 ....A 453632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36748cca24aa4a094827bae27c805007ddec8ef2c22192e5bbdb86d4784feb6 2012-06-30 17:49:02 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3683182218269ffffdc953a736e56d4c95d84e88281f84858c61a790b8b20e1 2012-06-30 17:49:02 ....A 1017344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36849588be6aae2b3fd45ad0ba32d469faf73c32a7d1a66ad3b69b1d8c3a651 2012-06-30 17:49:02 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36b7af6478304a17bb127dfd28f0ca44ff845ec0dff096a0d73f76c9658c5ab 2012-06-30 17:49:04 ....A 496128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36c06d78b7c40a01f893ac5a7deda093041bb997d07d088d7b4bb5c523d1878 2012-06-30 17:49:04 ....A 712573 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36d56979e5dd514a78d72c70ca79295c0228c6897462a1dbb10eac4dba82c6a 2012-06-30 17:49:04 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36dad57e8909ebe633b8fe8341f12f7c08b89c021eb7d2c9c3aca1f2445a15f 2012-06-30 17:49:04 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36ee587b7abe992adefdf58a5628738a76afa69502b0518178761e510d19fc6 2012-06-30 17:49:04 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d36f38d9b4943df59cc5ecf74dd328c3dc53c147ac5a6a044400f8e46e943282 2012-06-30 17:49:04 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d370a8648c783456f9231a669750aff1e9b483ac4f28584b058f1eb284038a19 2012-06-30 17:49:04 ....A 1620480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d370b6ac271d499a2c9199b7efe79c9a1a79cd700cf3817d1b35a7048a30bc38 2012-06-30 17:49:04 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d37197087ea7cc9a983eea3309bd4d2c1aaf42c06eb2339a96bc84cfda2db434 2012-06-30 17:49:06 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d372f4c9c149ab66fb12237c96c8fd177df4693dd890a4be9e731d279ed6b85c 2012-06-30 17:49:06 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d37310e43670741285aaf90872740d8c404836ae7a27295ae7d674002f61a528 2012-06-30 17:49:06 ....A 304656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d373d6bc458d82a17b7f8c05dce30a863d7615f73ec62142762696bb69514598 2012-06-30 17:49:06 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d373fbbf9747e685942fa67bcbe5f90714381437164770acc388f7d7d0743e9f 2012-06-30 17:49:06 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3744dbfc3599501614cb1701546d0f0d918fad76c383498267d53695b1f43b3 2012-06-30 17:49:06 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d375ca72734e35d7d7c6442f3249ae380561c8ae06bb8f858e98ac565c216514 2012-06-30 17:49:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d37ba87431dde6c7ac49d59a752c7fb67f61bda6121385dbfe749d07bd317636 2012-06-30 17:49:08 ....A 1310210 Virusshare.00007/HEUR-Trojan.Win32.Generic-d37d49deedc3482a17b4a45e4d9fa4fc567ae6b1b65720726e04fc0a563bcfb4 2012-06-30 17:49:08 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d37f2cdc60c8b51b8968733282c770569ccdc60ac98375b2ca9008013b5b387d 2012-06-30 17:49:08 ....A 293849 Virusshare.00007/HEUR-Trojan.Win32.Generic-d380d1983d5c6a4361dc6997d5a8d9369af4947b4e7e2883d80671822988753f 2012-06-30 17:49:08 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3813b5d241bde88dc0e140379dc3d7481eead94894d246575266be95c3c3e9d 2012-06-30 17:49:08 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3820f4673fd862fc27a0d49da5c92e09383cf2c553bc7fcfd54d463ca5bf7e1 2012-06-30 16:55:06 ....A 381632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d382c215a6056f663774d9c9b600a7c7ab0c337a35d5958c1530b9701d767497 2012-06-30 18:10:36 ....A 251338 Virusshare.00007/HEUR-Trojan.Win32.Generic-d383e7d7cb440ee71e9137bdbe242cdec1004d99045f0bd2c2a48d27dd1e820a 2012-06-30 17:49:08 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38427835186289c611d66ad57bef81fa5d89e9cff75190c0d050ba50e649872 2012-06-30 17:49:08 ....A 782645 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3845f8d96f41702c7dea5995286b6b44a8efe07ac484cc1eca60034f1bace89 2012-06-30 17:49:08 ....A 164144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d385858726484041fa7c9cf57146afe6bb00fdaffd0e356bf90910a82b9b4fbe 2012-06-30 17:49:08 ....A 293392 Virusshare.00007/HEUR-Trojan.Win32.Generic-d385a4dd6315a98f7064dce94731571408e31455ecd84fc122ea0a274930593a 2012-06-30 17:49:08 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38626bbd266f37767a9f7ffe5501d1babe15faee782ab6a910d3edc7a5cf1c7 2012-06-30 17:49:08 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3869c3b9cc046c22130727ac18b7847d57ad429ba28145975efcbe83891e562 2012-06-30 17:49:10 ....A 253458 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3887cc8c2eb38c1c8c700babaf67e1cac00cd8042fcb8507a4d4e06ccde9db3 2012-06-30 17:49:10 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d389bbbe76dbb15eb7271519092b7e4d2d358542c24e2b845c4219b8e446c32e 2012-06-30 17:49:10 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38b80bb4d080df785bc8c846ee25ba8af193949ab5a8503184e195941f03fad 2012-06-30 17:49:10 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38bd2b272334c0b6503056ed3cafd94807fc1a7e1d9fa4c37967b19a1224f2e 2012-06-30 17:49:10 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38d01f6471f924857587ed8f750124b8791e89b4136d1b82dc5ab1b18f1098e 2012-06-30 17:49:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d38e303ec7c7f065067e0e1a5db19ae936b36f56c5321ac06983bc3430c291ea 2012-06-30 17:49:10 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d390aeb1da4a04ee0299e6ee6dba0aafa1e97c6bbb163a43571260f5b5939025 2012-06-30 17:49:10 ....A 1005056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3913aa03f46bee5fdffadabed33319ef4d81ea7d2cd79811c6a82d82a65a35f 2012-06-30 17:49:10 ....A 89376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d392b5a123d3affa3cfd5f0181a06e4c1bf135cfc2f42005ff5e3a25540e6b81 2012-06-30 17:49:10 ....A 2381743 Virusshare.00007/HEUR-Trojan.Win32.Generic-d393f09afea30b6cbf336641c0f299bb9f6f864a6b08e0d57aba93d44f987229 2012-06-30 17:49:10 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d396e1932cc0fba5c97b40995dfa9cc26049e5ab54c994ec342fb6b374a2e5e7 2012-06-30 17:49:10 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d396e953ab3bd08d1e907adee70ea3509d2df283cf259273b2a2392ade72ee14 2012-06-30 17:49:10 ....A 35000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3970501ca34fc21f05fbb5d61d25a31fc6937e4998616594ad3e3870f3d705d 2012-06-30 17:49:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d397c9e23b477e4f8f56d347bcc1874b7982b86b95e30dbbac4d626c17ef8c1f 2012-06-30 17:49:10 ....A 1287168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d39a8abd4980073772c0d4593686e43ef4e6df1001c0016b21f10edfee02c171 2012-06-30 17:49:10 ....A 2127360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d39b793e27601e6f2e0e69a63806229dae7e0963da98bf196f017ab35bafdfdb 2012-06-30 17:49:10 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d39bf8fa288bdde65824ce56a711552ca532a564204ea85359be29182859950a 2012-06-30 17:49:10 ....A 2373120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d39c38774f035fac1cd93862cc9e0d89572553aa100b9e90127a2f8307d3a032 2012-06-30 17:49:10 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d39c87a1b1fc9e6e1908ea7660534a06973588f5392df939495ee1358a70ec65 2012-06-30 17:49:12 ....A 656384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a209646e3ef2d5c8b9d78b665215e99c8422f007a9b43e5049f38d5d43c814 2012-06-30 18:23:24 ....A 829440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a38b0b1acca9e7f2e159e1cb0c287846f058e70b268077d5ba512337af1572 2012-06-30 17:49:12 ....A 177052 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a484452a69ca18c638080fce732670a34ce9ab062c3419cbd08a738d15393d 2012-06-30 17:49:12 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a5358afb6b17b56de68cfd2232af7011abb7faa3048d8bae0152cd16efa8f0 2012-06-30 17:49:12 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a641281e8941f6e333b8b6bb4931b86da8f49839380e3e03cf0f9a80bdf3f2 2012-06-30 17:49:12 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a6a853f5bdd4ce7d40c00de17a0d287dcca3f2ed5d07652a872b1f6766ebbd 2012-06-30 17:49:12 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a72d95f5e3b99b2d85d7c6442769b4781946a629e8ce40a0d239de91ecd7d7 2012-06-30 17:49:12 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3a9cb7d9ec8c1abf765b73d9b891b60498aedc50010fcbcef92730b9681e0dc 2012-06-30 17:49:12 ....A 944128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3aa1265154ff1fd3d8439761c6ee1a58bfec4733b9e5a7c6c3b728f8cfbcee2 2012-06-30 17:49:12 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3aac20e243b50e15a5c5ee20d09e83c07fab3944cebfcc22b835282596e0181 2012-06-30 17:49:12 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ab28b6938cc7b0c103db59c8396fd79cf843541bccac770f8e5c8190944548 2012-06-30 17:49:12 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ae640656cb20e092dbacfcfe28cf8a4a3078e1ce9c81b32bfa4f29a89ffa77 2012-06-30 17:49:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3af02e87863bf29074dd4a3dc2af2570e88069414faed9497fd865bff291d6a 2012-06-30 17:49:14 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3b1c53bac3f55cfc8931ccb3bd345658bbec2b923c5da9378951d9b3406005e 2012-06-30 17:49:14 ....A 1031172 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3b3aa0bee0f1ac42355e2eb0320de319727b5eebee5d7109e2ec0c2773d5c11 2012-06-30 17:49:14 ....A 704000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3b3d716a35fdd2fbc78ffc0085cb63c701a01889e905a9031425071d5f9636c 2012-06-30 17:49:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3b72e8b4c9ed4c494f03a48952b8f594900130863b0f6abb290c52202dc4811 2012-06-30 17:49:14 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3b7968a3a13ac078929bc8eeb1210c10a2f45ce00e7f5ef034a7d1cf8f05950 2012-06-30 17:49:14 ....A 1064960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ba01f84b4721dcbc588a533fe2f104038bd79b8c0f54087b1e3068853239cd 2012-06-30 17:49:14 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ba67682c3d92b2a39fa778cda4aad2370597a4a2aa1449beb0ab84165abf49 2012-06-30 17:49:14 ....A 460427 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ba81686f31e2e8b8faa524a3d032ed6b6d8dd34847b704533616793cf0651d 2012-06-30 17:49:14 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3bf5c4a2692fa5e5528316509d5e416483e1e54ba9b8526d8f3e937a2ae7602 2012-06-30 17:49:14 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3bf873ccf51e0a90cfd59273ae87135ae245f710653633c582b36f43ec88a07 2012-06-30 17:49:14 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3bfe1487ac5a281b72b43bc30dd9c74b2ecb15ae2556797ad270d7a1244ca0d 2012-06-30 17:49:14 ....A 441856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c04ad740d006b4bc9a6758a17276c6eba99c57fae2254642321341594e4c4e 2012-06-30 17:49:14 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c097a0817633bf2b0f335adb17b44f409aa13bbb85db20b0c3d6b2fead93fe 2012-06-30 17:49:14 ....A 61540 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c3eb85aa9ee1bfbe7d30905966f04ae01ee2e87baebfab1e8589fe47fdd87c 2012-06-30 17:49:14 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c4104b3cb8383f15134c93d75f744ddc36dc84b6f7679a4acbb068daabf319 2012-06-30 17:49:16 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c592f0ed06e39c8559b2943e5d1038b40f11d79eebd4b91e82649b27fd49c9 2012-06-30 17:49:16 ....A 1600256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c5f8fde72c29f1cf562499202df201f0ac41a7b472763896c7f76a4ce403c0 2012-06-30 17:49:16 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c69179c9f432cec713f5e7e7b8864a954cadae76e564903abda7ac26b52883 2012-06-30 17:49:16 ....A 38656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c6d5bbfa947285c6914292a6e598df6c67088a2ed6883a87e4a73ff8acf4ea 2012-06-30 17:49:16 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c795b54782388b78d212e7f90befcf8de7909437c0697d2b7b89b0a3c2a59f 2012-06-30 17:49:16 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3c943ea481e318224b27a116948bb8e5df4f1273e5526d5e3fec236383de08f 2012-06-30 17:49:16 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3cd1e4f654a06661726adfa243a6748565d67038b94350786c9462b9e5c3e99 2012-06-30 17:49:16 ....A 403580 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3cefd6cce6d8419d4d7f258a0baf30a7128c979a5d2bc174a6d088bb9f3ebca 2012-06-30 17:49:16 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3cfb6839b9daac12c892f0a4e43440ec7023c57b9649d8fba27b8c6d4d48784 2012-06-30 17:49:16 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3d08f4157449384aba9664f72b274bd5e95c331e9b164e9dbb5fe7e93c47d87 2012-06-30 17:49:16 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3d4364a3bb617e5ba7e45ce2829019efe304e811fc6c79c42a547d2dc625b95 2012-06-30 17:49:16 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3d7ade829355649aedf2e800e85fa573aa30b318216c63ee75daa15fc8f6c64 2012-06-30 17:49:16 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3d96e4f41055b09b27940dde828e206431262a0ab20bc68e1181f9926101b22 2012-06-30 17:49:16 ....A 2936842 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3de44ba039df14bb5dd09bfe5d2c21545240fc4ce91c459f7ad32ef77822281 2012-06-30 17:49:16 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3df6511cba959d5df6bd758bc75e6617fb00f81becc1b2ab7123ff3d1d7697a 2012-06-30 17:49:16 ....A 926720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e00c7815883bf23b105f8696e79f5d27d154f0bb1a5d79de10eebb715950f1 2012-06-30 17:49:16 ....A 721410 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e0c2c4186a4c6c4e756ff76d4b97a2aede9c15192f051292d51d31fe367a7e 2012-06-30 18:18:02 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e12f7868b2e58c5854bf461f690acd8f907f162e6d55c766cb61c9fe3bb8ea 2012-06-30 17:49:18 ....A 995328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e27fb0c7b0c62e4163d6750601a2c8dcb726baa06ad53278fd60f02ba8eb91 2012-06-30 17:49:18 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e4e18af7816fbeacc91a7a9c8a9374bd40c3ed7987616b04344e8cdd47344d 2012-06-30 17:49:18 ....A 29853 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e527e8d8b95d7e7b7441d64e61fa2aed3ba31a83ea1e4a2d08912ec720613e 2012-06-30 17:49:18 ....A 1920229 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e6fb17d63b1b0b838be83e30acdec4be1a2e39b2f937645ade60d2e00120b6 2012-06-30 17:49:18 ....A 323253 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e7e4d1b6c58543472249b19caef814fce11e00c5dbd42cfc4a673ae8bd4871 2012-06-30 17:49:18 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e806620b4c97367c2fe4e712bb4a76331165526d080c2102ed07a90a1b33dd 2012-06-30 17:49:20 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3e99cd940602100d36dc196cb46ec7370ff6fb6d711542f18b9e66579ec4c58 2012-06-30 17:49:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ea1d843743809ab6aa3145bc92151bdca8c0b72a3f68c5af92884adbc3e2ae 2012-06-30 17:49:20 ....A 20144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ee10133ccb25bff677ff6e7087b3d003bd48df0b3d4daea94497f20113d129 2012-06-30 17:49:20 ....A 53796 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ee2e13d92dddf3167d0c83ee98b9bd40b116ce5d2772f1d74f4200e928e8dd 2012-06-30 17:49:20 ....A 6851210 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f3838dfcedaeb2abca1ea7ddb320be5491612720d3736511c4339ed08bfde9 2012-06-30 17:49:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f3e2adaf1ad994916000fa148b791051685ae03e36a8d532e0b99dc06ff967 2012-06-30 17:49:20 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f40e1d906ab04c4ec42755553bfaca57775b0d837b47cd8200d55d4a0f6117 2012-06-30 17:49:20 ....A 2835833 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f4ec73b0a99d5e6075a606bde73e0c89dd3c5b08e8ff77a245e4071fba4409 2012-06-30 17:49:20 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f52688f55432ccaeb1dc8639fc63c53de6ce1a4d380011023442eed17f803a 2012-06-30 17:49:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f588ed2f3b9d7e34134986bf430c62cf46c8318a7a06c2445fcbe1964e32da 2012-06-30 17:49:20 ....A 575504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f9441da6acb73790021fc5631b203565eda61da435c5ce69ca64b630ef6099 2012-06-30 17:49:22 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f963d759b989915adf70e4ffc0fb1c07f45e7da92fb6b65130abf7206863a8 2012-06-30 17:49:22 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3f9c6d93f39e83f2b86ce2822efd3ee9be87841fb2c0e06e8c50a87e53c89c6 2012-06-30 17:49:22 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3faf229c1646a146219088747987a1bdea13a7b6a33ff2fc211f0c153760158 2012-06-30 17:49:22 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3fbdd983426edf2c8471410d552b70a712a5015d4479cf0d53a5be4519b5a95 2012-06-30 17:49:22 ....A 89737 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3fc75539249666234089813f4adc428433c8e59499185dad2f542f5900eba4b 2012-06-30 17:49:22 ....A 1104896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3fccb21d22eaca36173b45054fd55d00c0e8dc3c47afc0ac4cb121b9291906c 2012-06-30 17:49:22 ....A 1777664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3fd7a3c1be950d531d7b05fcf1a81230ca22e48bcf783b9b5d982e007237dfe 2012-06-30 17:49:22 ....A 1353016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3fdffc1fa62468a7292872e9baad1c3cece9774847c021215adb766ae8b7eaf 2012-06-30 17:49:22 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d3ff3930755e98693ba6daf8c11312b7b5c73e6fdf7853275867077a912318b3 2012-06-30 17:49:22 ....A 116752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d400818c13a806c8a53a514a4e7b0991eae2a8e14d0712b040aa06d0042f9104 2012-06-30 17:49:22 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d403001783b5fdb7f889b31bfe9ef0ed6354849dacbe3e840b31c68b5447af70 2012-06-30 17:49:24 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d40986cd425c834a1c0841f7ac9c5e1114c0e721dc2a4fd862498ad2defc8451 2012-06-30 17:49:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d40b6e99ca34198f95822d2880bfe45b176d73d31df288458a5bf210833e5cdb 2012-06-30 17:49:26 ....A 473464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d40d6b243c50be240ec35407edfe9e59be462599f32482485e1b9405ec8a1817 2012-06-30 17:49:26 ....A 463360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d40ee2e696e40b1aa703fc8abc4673bb3ec7853975b7a5729f344fc9be2fced4 2012-06-30 17:49:26 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d40fc27febaf8f62986a287da5f4d6247ad5c1cd8b3bc3f585888fd88f9278b3 2012-06-30 17:49:26 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d412e6e2ac18b5655898a29c96ec5fffe5addf1e578de1b2e362d0d0cac273da 2012-06-30 17:49:26 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d413a12d0151f74ee734e15f17457660683630c5d5bd411ed686ab548a67164c 2012-06-30 17:49:26 ....A 487463 Virusshare.00007/HEUR-Trojan.Win32.Generic-d41745c0f35f3562e2e9beacb4e5b6036e19780fcab9676cb436416264ec9ebd 2012-06-30 17:49:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4185d6cb67a5fd8a65905568e10ab015e0e0fbcfacd64d246d5729bf076257b 2012-06-30 17:49:26 ....A 1247663 Virusshare.00007/HEUR-Trojan.Win32.Generic-d41b5915f03a236c3c8e112c49c13b75278f000a4773027fe752f20909a47918 2012-06-30 17:49:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d41d96a98c46745bf41e21293ca41f03b634e441182a9d226f8a6d151ec68d52 2012-06-30 17:49:26 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d41e652f65c7cb856a8e6f00bd24a0e5d9d3376a7ea277f76856a3665e9e394c 2012-06-30 17:49:26 ....A 600064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d41ecb2bb1f32805c1d5cf1a52596f448b78d1a4e010b6b0706b5f325f3d5e1c 2012-06-30 17:49:26 ....A 1588224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42299ab277a2983f227d239b5771da33294c40ae00cce170362dd605697bbaa 2012-06-30 17:49:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d423b456724e2e80b396c9a31d35c7e7eec9b3869a29a11714e518497c632b4f 2012-06-30 17:49:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42495379e0d4a8523a693edf15feb361c294be19355f5b218ccb97e1bc1f45e 2012-06-30 17:49:26 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d425a3470a8523f2db36c3ddc16859810740b8e7dc0ab81908896919a78fa2c1 2012-06-30 17:49:26 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42684a2a7da77d649dc649947496be7487fa3359158d77383c926aef13b5ba2 2012-06-30 17:49:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4269ca7a0f2d2bd127181f1199d21910a4ef29e17a8e92fcede1c5d7e99ebcf 2012-06-30 17:49:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d428003d27657caf917f0cf04406895e41bd7d5bd5812bf6ad11eb2b245f3f59 2012-06-30 17:49:26 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4294bc56ce16d9b0b77b6e9a7e5b039111d520810b2d49f7a0165c0445e7fd0 2012-06-30 17:49:28 ....A 1645466 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42a2639f163d81332022c11063f8c849bed97a92a5de37f12df60e3c12f8d4a 2012-06-30 17:49:28 ....A 4641280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42a78c116b93d79fbaced4e16c3edfa07dc8a920f73e1523c1e0259abe23dc8 2012-06-30 17:49:28 ....A 4236 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42d5fa7a490c6383510056ef134102e159400618845ee3f8cd936b5f8586d5c 2012-06-30 18:11:56 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42f7359cad8afd9f007de693f65710eacb3a9063ef5893a5ae748cc143bea11 2012-06-30 17:49:28 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d42febb0657672ae1e45674e51bb928aad7341bd2adf834b19cc8321766c3de7 2012-06-30 17:49:28 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4313ba24af99441e9405d683116999e7b1afe9717e5e012e853054dcdbae58e 2012-06-30 17:49:28 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4333de4f7aee5a66c4d2c12d8efd0f501773d8c2ef67c1f620d7336b764aa00 2012-06-30 17:49:28 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-d43362bf4d7994708bf48bc96a93ff12d2d6b1c560cbc85b8dfd8334dc24ac1b 2012-06-30 17:49:28 ....A 1812992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d43412086ad20462743adbb17a170bb27ed9f77f4208f70a355921459fba9e7a 2012-06-30 17:49:28 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d434f38cc2957aea6057bb01bc1bc97c3748403ef3e18cde13afca32e3c79e87 2012-06-30 17:49:28 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d435d6a29dcc970d917a1ec3cb7349527125f02be00a200d8ce996f136824994 2012-06-30 17:49:28 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d436a40130dd8762375f796c57ef8ee02e70a031cf61af43725d21362ae3aa6e 2012-06-30 17:49:30 ....A 39252 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4446506c8d88cc8b5baebeebc2ff7924526e6f75c3f55fe0fa040148ec2598e 2012-06-30 17:49:30 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d445f978f59e4540f380552f2cb4143a72bba732f7d3915c4d04ad3eeeb0942e 2012-06-30 17:49:30 ....A 36519 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44839eaf923ee2f59ed2b43d9e0327e2feb411f19d86fd2a282fb6062c91550 2012-06-30 17:49:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d449d04e0c33b52703ddced88679e38edde35a750d93f4909a0dbdaf77b0b0e9 2012-06-30 17:49:30 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44a70e5c09c5f6fada220a08628059aad10da9d0a47bb6834b18f9a53610b17 2012-06-30 17:49:30 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44c981feb47947727c38210a98a6c961ddbda7893ffc9afce9b85705f37e1bb 2012-06-30 17:49:30 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44db5ee526d9f3956cd5b3eeaf7cb69b509b9ae2b607fd453c2d4b6021e97b5 2012-06-30 17:49:30 ....A 2332324 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44f79c85290717f8c2c32c8213397ee9b8225f3996066d688d73ac3662ac501 2012-06-30 17:49:30 ....A 889856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d44fa90572d3410fc8e334df7336a5e4f699cef3ce26c6e950a204e5596566f2 2012-06-30 17:49:30 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45007274610391c47fee5501e67aee76c8d888ca7f6f45f0c37ca168920a3be 2012-06-30 17:49:30 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45136e3d3377c450047733ac050c23d7922c72b2380e4b00af96129d4924267 2012-06-30 17:49:32 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45424412ee606ab2b286fcfd8d6697defbd92863ccfe5d82a4cb75e4211d572 2012-06-30 17:49:32 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45849f8e649122fa03488f03f5d8a36e892ad9254672c0e034847089a0f6a9b 2012-06-30 17:49:32 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45930a7ca33af6f8920fad86e23d13416aaa7490ecd94b25d1e4944352ffcd4 2012-06-30 17:49:32 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45bd07a8840a06d50438776e9b5dd011c9144896f708cf8f635f1cbd67ee6db 2012-06-30 17:49:32 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d45ed4d464890009449af0353fcee25bad8696f09659312452050dd7bbc73d20 2012-06-30 17:49:32 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46079e881d17baa4380db4032aeb019289c784105959c645c12a82bf4958a28 2012-06-30 17:49:32 ....A 31800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4637f9a3bb22beede7d1ce4552d2572f4c66dcf5dfae78f1aaca53fa83f7114 2012-06-30 17:49:32 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46af91e33b8c728ad987f20487539a17e7dc559bbbec5c0e9c2e8d4472822a6 2012-06-30 17:49:32 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46d9573dea761132f0ac34aad45f440cc47ee171762c463cdf49cb7ad990d3f 2012-06-30 17:49:32 ....A 20672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46e36b0e5c742723b80473fb9f093565700700065c3c4a367e6160e2c977471 2012-06-30 17:49:32 ....A 310436 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46f50b0ec60cec08400890512f2629c7d968d07a9a8fb4396707e76b28b5672 2012-06-30 18:19:16 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d46f9df53a0abfd45d68c617eaa6fbf3cf3231f1147857729adf656b6bc7dc3b 2012-06-30 17:49:32 ....A 9158657 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4707bd1927abcac0974ffb13d027c9857c99e0a860c07cae72fb289f68515eb 2012-06-30 17:49:32 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d470ec1c119fed9c9447db553031a9c5aa62dd7342238191d705db19709d6895 2012-06-30 17:49:32 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d471c6ce4e397c5075c7b40c791bdd4da07b79db0e24de9f3018fbd52ca1be03 2012-06-30 17:49:32 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d47227189d09d2f1ae3619bd425178a03200c1e66ef22a4297a14ce36b7fdcc4 2012-06-30 17:49:32 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4740545aab0d2d8eac5617e962e13ec3676a214b5503e671eadbf7a3c1b499b 2012-06-30 17:49:34 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d47d23a261cd1774580ba5f451a439f71e6b03697ac580d6cb0f071c058afacd 2012-06-30 17:49:34 ....A 4480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d47ffb0467106ae42bf948d88a43bf6bfc1641898e9a18d769927d2bf61f730b 2012-06-30 18:10:14 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d480c7d2ca85279cf106192bb43cd4d99facb9fcbe22299dfa3da3546f69fe3e 2012-06-30 17:49:34 ....A 159824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d481304edf19c6278b21bd1088387914714f653d88cbb520d22727470f9c112d 2012-06-30 17:49:36 ....A 1267712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d483db510f23c667345d80fbfff6371c3fea613182e777f88eef40dc997a73f0 2012-06-30 17:49:36 ....A 820224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4857fa9e52139bacc2084bbb6f8b46bff3eb807144f9fd41046bbc5287ba85b 2012-06-30 17:49:36 ....A 69426 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4858474c5080f8f2390901e31ef5d33579bddf049d2184276dfca2a43ac6548 2012-06-30 17:49:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d487b4f75643ae641e8207c574cc8de4112650aea238b26ca9a9fe843aa7b18a 2012-06-30 17:49:36 ....A 22124 Virusshare.00007/HEUR-Trojan.Win32.Generic-d487c41da00fc908d90996dbc4b753ed69c1eb1d6c4fc7061a76564d0f7269fe 2012-06-30 17:49:36 ....A 3741172 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4880f0f70197f603c095a2e18467f4aedce0179daeb8a43ecc9396e3aae2305 2012-06-30 17:49:36 ....A 2863104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4883e8aeae3c213a285857792182549051344b1ee468dde0decd9962b529b70 2012-06-30 17:49:36 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48a33ad29e26eb0d9391b873f0e61a9e780f5fce14b223e2dc0ecaea697c963 2012-06-30 17:49:36 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48ad31098be4f65ebe2e08bd22198bc408f9d666133ce3f148332b6bd72dc1f 2012-06-30 17:49:36 ....A 1132544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48c858ec890dc1779f8d6ed85f429d737ddace45ed709059e1fe5d7ab87b3a4 2012-06-30 17:49:36 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48f5eb93c46547b59997fcd6f649532334bb153d29143b2cbb61733c90578cd 2012-06-30 17:49:36 ....A 360192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48faa81433b7640a3acb0a3022c2ab5ed7c83242f243237a6fde6e711dd7c35 2012-06-30 18:17:30 ....A 562688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d48fda047a86b9c0de2fba65ef5eaa334db1c47641cf32d839f42a91eb777360 2012-06-30 17:49:36 ....A 176527 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4912e963c99558bdcb4616708243f09b928dea0598a2d4e87805ff18d950e9e 2012-06-30 17:49:36 ....A 187984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d491c2bb1a24b047d2c6219a648a48da0649b2d2a635e3609ec3c795c921bd4f 2012-06-30 17:49:36 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d492788e9e416fa61a7835004421893adbbac526fab45c7d915a0e6aec26a6d1 2012-06-30 17:49:36 ....A 43072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d49414683ed7ee7e27dafd6607436cae2888b17c911715ec4fab9ac8ece4d39e 2012-06-30 17:49:38 ....A 1020932 Virusshare.00007/HEUR-Trojan.Win32.Generic-d49421b5ba87e0ed252ed15b5a2bd5ad8801a6edce84f18a768de1919c0582f1 2012-06-30 17:49:38 ....A 1560064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d494ee586c7d2f386d86938d156fa5d1e706f9ee3f51aa8961bfa1a4e407c5e1 2012-06-30 17:49:38 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4954aca090fc1a3c4173d17172c7213f20dad5e60b94460489042743a0916fb 2012-06-30 17:49:38 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d495cb7cce4c4eb66def5a287f7b5da887e50e1d4875a1c95caae522f1b87722 2012-06-30 17:49:38 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d499139c613d46f1d65e69eaa53f565467cf73978afe7e916ac14113de3f675a 2012-06-30 17:49:38 ....A 23497 Virusshare.00007/HEUR-Trojan.Win32.Generic-d499539e38e1676018e679e4bfe243babe076c4cadaf32b7678719c356b5ffcb 2012-06-30 17:49:38 ....A 742400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d49a4adea370ca3bbd36aa9431f686f234363db59ac3fbc935f67d40f1f2a63d 2012-06-30 17:49:38 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d49c77a0b66d89b8b8caa24a28bfab56b4bca41fa03ffd913fe635ce97fbd7a8 2012-06-30 17:49:38 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d49f571df6dba3921c13949c20123d540be50ceb318b8d7009eaa0a1abba4ac0 2012-06-30 17:49:40 ....A 3182592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a0af5fdafed4d44fa1d9656052f319c7522a5d10da57a9f4ae286c22507200 2012-06-30 17:49:40 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a0c9a590d7d67c488aab4941f3288d7368a3079a2775a6914f3a422c814d29 2012-06-30 17:49:40 ....A 1789952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a1884a0545259230a19ee5ba8618c20b105f95e2976af47417055996190890 2012-06-30 17:49:40 ....A 205313 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a1f255ea0da34036a32443c85862e4115107d7c0f612a95186574ed967553f 2012-06-30 17:49:42 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a39b887388bfcb7922418e0168c2ec7c5798374a9d96aeb53fd820ad6a9c29 2012-06-30 17:49:42 ....A 340992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a40f4463218a9c0d3df77c5a088d5f9a3904ec59face10ac40ffc5fa0dcae8 2012-06-30 17:49:42 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a7407f43387b9e6650add5fb86896570ff0d8f166fe362dfc53d6b42850b74 2012-06-30 17:49:42 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a83f643a10bc0cb2dd5e8149fae4860018a6fee97d60e832473e00844a626d 2012-06-30 17:49:42 ....A 92079 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4a91d5017d7f5caf53d3894a002a7c18b38d6ee6bcb6e91bdc8033aa6c9c324 2012-06-30 17:49:42 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4aa54774d592327a7ea18570dfa54046e27f0e6a2dd53a3088aae5641a97836 2012-06-30 17:49:42 ....A 182289 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ac07bb2e0c6e177a8bd2498facd9fe992bb1f89d888fdfe206688e76609313 2012-06-30 17:49:42 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ac45d6687192f4fa0eeca76d6582667bd3f8933ae94b780596651893f226f4 2012-06-30 17:49:42 ....A 1294717 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ac80ffa59bbd8ace82c426af2e98d74892c4f7d447979258c1449466fa70f1 2012-06-30 17:49:42 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ad2ef4f24a2d7aa2fbee8b47224fed1516dbec25e1fcc6e5df099c5cadaf67 2012-06-30 17:49:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4af8e230f937e52b91a7de7efc5b05490b385f9dde78f23c2a32a8870533f84 2012-06-30 17:49:42 ....A 920064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4aff872febb4138ef4127c4226cfee768a9bb96a922ffe502366ac5dbc28b60 2012-06-30 17:49:42 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b2920a220018286c97e3d1068a2eba8989c30357f3da328f4a9eec090a9f0b 2012-06-30 17:49:42 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b52ad35f92a7461120ec736bc51d89a08405f6a829191dfcd4ae981d668de6 2012-06-30 17:49:42 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b5d95c45dce9e5577d32eb2fddfce0a618485a667ad0bddeb0db1510284215 2012-06-30 17:49:42 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b666e32ed6beeafb7d47936654f07bdd7ddf6469a8ff6bd2afdea99c14c2ca 2012-06-30 17:49:42 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b739f9b85225c89eb9d18bdfab4a02a48b7eedd149cfa1b5ca23d0cac8e0a9 2012-06-30 17:49:42 ....A 673280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b7cc9cefe40ca44a7f22b2fdc25b6106ab82097d35c1c5d480c45f1e449ec3 2012-06-30 17:49:42 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4b8730071ae6a54997681fe4f3bd05083e3a675ee4c3a0197249e0f35db0897 2012-06-30 17:49:42 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4bb2be3e23ab684640ba0a2111c11aad9de2c3764cb6ba1d54ec9f16159f1d0 2012-06-30 18:26:50 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4bcad15e12f1272ae526a2578d6f0a535c26450dcb527cb1140ea2551b65a72 2012-06-30 17:49:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4bd988236ec53d7e957418e11fe37adb12462b06f06d7efd634d4fe062ff2c3 2012-06-30 18:19:12 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4be64ec83970fa37539796ebb3ada27ffa48b405583e830fb9ae9d159c81717 2012-06-30 17:49:44 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4c12d175d8ccaea2c11ca4328a76a0915ef24274177c88898eae246212a0903 2012-06-30 17:49:44 ....A 312230 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4c1b8edb52fcdf8f1954adab898f6222f19c19f29b96bbc16494ea2d3e6d5d9 2012-06-30 17:49:44 ....A 441344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4c49fa2ab421f6cd0ad78f4f51175db45ffe0753872fc20e64fc96459eaa020 2012-06-30 17:49:44 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4c81d481e7ee02e91460e829502f00995ee506f201e09fbe16ad8b71ca44253 2012-06-30 17:49:44 ....A 1049565 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4c844460c53c17bcb75b17959d7e5315dc364b1c64cab8c1b9382aa14b2b7d9 2012-06-30 17:49:44 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ca9a98c809c25a3ce6745ef91e0a8dd99a64fd65de71b95d9656a68123875a 2012-06-30 17:49:44 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ccd48e8c976980288b23f171496d47ea9b75200fdc65d8375e42014fd859db 2012-06-30 17:49:44 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4cd730b47cef36b9d009fca43f092d57b5450f626bfd05be05c302fb516ad74 2012-06-30 17:49:44 ....A 65817 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4cd73aee4c54ea7d7a37f2d6e2d45ab928bdae49e453de91fa8e0d8ef899550 2012-06-30 17:49:44 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ceac503ba3112374580d980b6daac3ab406119977b12294fd9db3a0e67ffd3 2012-06-30 17:49:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d271ec15e963e77b63d7c2a0700dacae7e899b59256cdf32a093108c374ae4 2012-06-30 17:49:46 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d290bb3d89d1821541383937a18bcd259a8883bd84aaf1b6c3b4d4a519e1df 2012-06-30 17:49:46 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d2ddc0c2256a4a41becbedf6cab671ae2ff1266e23744e198bab6b95dcf615 2012-06-30 17:49:46 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d4fc57a95fb0a0ab18bc56fb25dc9b3d414743545d734ccc432540e69b676b 2012-06-30 17:49:46 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d58e1808168ff6bd88b3cffda7108b5e6ed854998a2d256f3be1e8480847cd 2012-06-30 17:49:46 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d665aa9c0f882090e7baecdeab1f4c04c6b6a4d2b58ba4adb193b794116cd8 2012-06-30 17:49:46 ....A 799744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d70dc98b0382d2eee668c4577877e5da7280ef39136cabfbf086cb603f0be3 2012-06-30 17:49:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d883170f013c655d7ce2be28d50b40cc538b1c8683f5f12e5483ec9f5e8e88 2012-06-30 17:49:46 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4d9545d8751412d4dbdfcedcfc28a8457c325c30d67ce32a819ed786fec280b 2012-06-30 18:23:30 ....A 199416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4df4c8b91eea1ec415d23e4cf0cc654a95dd730e168d0e5aeb40989076fe987 2012-06-30 17:49:46 ....A 602212 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e286e2c2edf59c87a296d59036eb0ac5ed467640623c7b337a7f34da492423 2012-06-30 17:49:46 ....A 1103741 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e384a6976c46b71a1027cc9d0073e6b69bd7d3d8c8bed701bb08de05cf4a24 2012-06-30 17:49:46 ....A 856989 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e3bc27ea3ba2be02bda924ecd3bd0704ce6a4845ea96646b91f1bf418a9ee5 2012-06-30 17:49:46 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e3cb58f07ed53eb2fe98f2bc9a5f257f93fa7e00a9c393043646f063e56a91 2012-06-30 17:49:46 ....A 314896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e4bbb76593dfa0cdf2d5d868054c3e021a3cfcef95d233784a5a3d97c958c8 2012-06-30 17:49:46 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e5436dd354a071c95460c0e21cbe80a7646042a688db712cd190805ad37e25 2012-06-30 17:49:46 ....A 325548 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e57bf8640e66337327161f8521af16fd5d27f166cc232e955a810ee90fd151 2012-06-30 17:49:46 ....A 57408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e58f73c944ea0bf0d0fe1cae95c1b4e59f1ab68d940f0bc4c50d184a2c5fbb 2012-06-30 18:12:58 ....A 115726 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e67e16fcd1dd760b4f927b43db2b889a274df652882e80715c95f59beaeee2 2012-06-30 17:49:46 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4e9d83cd880c5176c5c13cea9b212456c7e1bb283f804059750262ff3d48885 2012-06-30 17:49:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ea889f62579b8bcc97958fd3afefa03c8fa7631d4fad4362143ab8b18890be 2012-06-30 17:49:48 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4eb329b2dc6544798be2e18d3df0e7ca72d0e8f9a40e8ff4eb7dfb64b0da8eb 2012-06-30 17:49:48 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ec0440bab149147c6a1df10cc8abe3f46e47f64d81e7d5e6a4809ff91fe19e 2012-06-30 17:49:48 ....A 414720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4edbadd3b01202545c45b8dda8d7fcb3d76660aa3f17c0e7d17a0df06c40577 2012-06-30 17:49:48 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ef594db94fa5ae9c984adc16978d91a79f08b0deb5a79f1d0d2d33b4a108cf 2012-06-30 18:19:40 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4f0206c0037036e87a866d89e0eb5d01d7bea90b20feea7a65efe0f5fe9dea7 2012-06-30 17:49:48 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4f5063699dfb7936a6fd08727478d93f2b8af4c08f0e9f1b0a7cc49f9a9db85 2012-06-30 17:49:48 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4f64bb3803dec789eaba896e4a7a9556136260f95ff4a396b4457b009c9c9ac 2012-06-30 17:49:48 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4f7353e0cdef7a11cbc0bed11cadb32be80987dbcc95cc20d9b89345bcf502a 2012-06-30 17:49:48 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4f85eaa7962821448ab0f6cd3a037600cf7885a126436ccde1ef211a77a9fc7 2012-06-30 17:49:50 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4fc4e189449600904f3ed61f7cc20962c18f900af297b31e5c6998070435b95 2012-06-30 17:49:50 ....A 340480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4fdf20ca0852f7e0927c1fb2d75d0faf692fe9077b479ace6d14f9bacb1cdda 2012-06-30 17:49:50 ....A 334801 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4fe71b68958a5d2140c5c4df726e011165de15dc5b259a887477514627f00d8 2012-06-30 17:49:50 ....A 741888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4feaa5c415e534f008c687967d001d966c417997b43940db7b6b343ef4c4363 2012-06-30 17:49:50 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d4ffcdb3ab331e1bef9472504d5b384443a6e4fd8cea2e89db33b52614918c58 2012-06-30 17:49:50 ....A 160280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d505b6fd80a4bacedae518c1ddd6841c9b72f5e2a19333a5749f84b3c4305dbc 2012-06-30 17:49:50 ....A 517541 Virusshare.00007/HEUR-Trojan.Win32.Generic-d506b13ada1ac47078401bf3e6fa6c62311724d022bd27ab15503fa0029e3537 2012-06-30 17:49:50 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5083189f6f5f616ac51d82223531f5b2f3730b29a8a0de80f63447fe6dc85c1 2012-06-30 17:49:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50b1a406f6008285c8653cf165e0e64620f56f3560ce59ebdb6c708ea1555c7 2012-06-30 17:49:50 ....A 149043 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50b9a8679328c5d897fbbcb10733d805720e692acf4964b7c20b2105bc4154f 2012-06-30 17:49:52 ....A 1419556 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50cf1120bc860827390bcda776f7dd8ab50c10ae8578afd29470b3f3e41d7cb 2012-06-30 18:24:20 ....A 1044480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50d26bde3f1c1eda2e9a7788c85d834d45bc45e00d15e2edaf2419044e7c7a4 2012-06-30 17:49:52 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50d3c618216345309e0f7a0639cc3382f22c3d2fddc6ca310c59e2a8174f527 2012-06-30 17:49:52 ....A 2458120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d50ea93e233565df872ffd280c44ae8ed74dad6a4bad762c3af07804bf10ac9c 2012-06-30 17:49:52 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d51031fd23a33a4abde9734e9a0fd5d0785eaa31ea40243c0e5f60688fda3306 2012-06-30 17:49:52 ....A 735744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5121884e98cc4fd1c5e108339591c9fefafe0e73e371a9d13f6d5566131d47b 2012-06-30 17:49:52 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5128fdc6b55697e6c567cffe7429b31171a6f6c41fa4c377bb0a9ff791d7253 2012-06-30 17:49:52 ....A 783709 Virusshare.00007/HEUR-Trojan.Win32.Generic-d512e992260cab62ec9a70b45d7dac6b01b24f66d2c0ac21b24ed75a8edc991c 2012-06-30 17:49:52 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5146f5624fd5d06845d52f9f272e80a49bce7250afc44b830349f92774d7b3b 2012-06-30 17:49:52 ....A 527560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d514b64e600f3aba1330d9e54a3ebd1feeb4186e05242c8126b8d77f508607ff 2012-06-30 17:49:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5156baa5efda017d1fbb9bf39e931f5c61ae39fcb3971c68dcfc9c04dac3dc3 2012-06-30 17:49:52 ....A 6193152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d515713c4c0a11d9117ffa3114d85613a18560d3aaffd638780164503debc093 2012-06-30 17:49:54 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d51896a7d7c4e2aa8b502352ff5419b95d42a1007ad7a59fa28d12549a664f6e 2012-06-30 17:49:54 ....A 152014 Virusshare.00007/HEUR-Trojan.Win32.Generic-d51aa1695c903e86d5e57f4bbcdbf6a5c5694e5d67afe31931a11facf220e581 2012-06-30 17:49:54 ....A 4215404 Virusshare.00007/HEUR-Trojan.Win32.Generic-d51b8b693e10d6ce02fdf0c3d581b1c7ade2ea87c249fa8d7f336ff9a6e57ca6 2012-06-30 17:49:54 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d51e5c799c4637975ba908092db6c7e3b84cf6f5dbc88eabd0b382b6a82b4f99 2012-06-30 17:49:54 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52243916c7d4afe7c4a9d25b7443f1623ec1a574df090f693f22bf61baa493c 2012-06-30 17:49:54 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52264a4e196f13271b0e3f2e6dacb6cdfa1af05be7f61594409b8c76cdcb088 2012-06-30 17:49:54 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d523ad5ac38b290baba64df4fe15c3c5e4c977265023c6ffad34cc0e9c5aaf66 2012-06-30 17:49:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d527ea975cb301b6e0ad86a8f3662178005eca538c2881d515a7d47244a84d1f 2012-06-30 17:49:54 ....A 69886 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52a46a6258c60e2a9a3b48cb8733c593234a6d7a3a47bca9f10b17cc48cbf5d 2012-06-30 17:49:54 ....A 842083 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52b256d2842db233f2de0f1e7412e37568a7a8bebdb1badb9b05d05cbe0938c 2012-06-30 17:49:54 ....A 305356 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52b97bdc143f85138c3141ceca4638060f998e8c6d3572a3a2f1b299cddb502 2012-06-30 17:49:54 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52be62d466cd92c89a4d42a4ff3675e387a081889e3897d82389e440ec32680 2012-06-30 17:49:56 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d52e0fde249f1485add185932bda8467d5bfed08607767cc164867fa61bf7a94 2012-06-30 17:49:56 ....A 5603328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d530323f2eabb19453d6dea86d9e93248e44cf109db0b0d4dc9eea9cff77c612 2012-06-30 17:49:56 ....A 122388 Virusshare.00007/HEUR-Trojan.Win32.Generic-d530f65d543963bd00725235be90cbd9daf61416a370c82e9d0fa3a558445b49 2012-06-30 17:49:56 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53144aab5ec2ba6a17e4a193a80db144f91b02e4d3e13d3b90060c0648d2741 2012-06-30 17:49:56 ....A 5466545 Virusshare.00007/HEUR-Trojan.Win32.Generic-d531860aa60b9caa84139239ba87f4f9779b86e7c8e133b7f65778b0f61dcb47 2012-06-30 17:49:56 ....A 7568 Virusshare.00007/HEUR-Trojan.Win32.Generic-d532877314c51b00e787158ef2ea183e3ba8cbd0bc0417904e81ecdd541a0b44 2012-06-30 17:49:56 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5348a709f96e1a1a9ac79f6004b6c715eb682750c4c3601cf2a89c08ee6b6ce 2012-06-30 17:49:56 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53844111e0ff8263b9b8ec315ede9c6ba2e6439076f946bbc48ea0adb5281e1 2012-06-30 17:49:56 ....A 1738240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d538e405bf104383ec5b38de952c284236ca471ebac1cd40edafd2dd665965c3 2012-06-30 17:49:56 ....A 682524 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5393736939be328261b1798b129d0efc31a20cad6b2f1386bb9839d2aa05df5 2012-06-30 17:49:56 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5396a4407cae32ccd99db57a4c66f9470df5cc4710bb7dac9b994d132ded8a0 2012-06-30 17:49:56 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53b38b30c230d6b846e87142424e6fff14752211f0f096256a330dc35f67fae 2012-06-30 17:49:56 ....A 80448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53c965e1183528a143099ed0c553a862f9decc881e1ece23e6751a8f86c0f3a 2012-06-30 17:49:56 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53d802bf6b593ee3a61c0c0393e3e3a97b5c1eae18b82040a458515bc4ebb6b 2012-06-30 17:49:56 ....A 324096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53dbb2f505965b7029b065b5e8733c9b8ab08ab57419a5c85339862392f78c1 2012-06-30 17:49:56 ....A 14400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d53e43eec4a0bdd58c555d57bc3fdc5dc53e1008d164a741f8dc882f14fa31fd 2012-06-30 17:49:56 ....A 732160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5404ba779ff4ddf9b12a89720e238b31bdeb8b48a4cfd98b98e5d836e9abd93 2012-06-30 17:49:56 ....A 613376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5410941145cc7fd84cac840bebea6f8bd81c836d64ad3db3164b14f29d720cc 2012-06-30 17:49:56 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5410c0e966992bef4fd2c95aabce90c942550230dbc62e1407b8fbba4ddeb76 2012-06-30 17:49:56 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54184769f7b332b4c2bfec243d3af0ef5edc3aa471b33a25671c0d4a35aa0e6 2012-06-30 17:49:56 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d543c537ce346371a41fd3dd18eecd7dfc234fefef52a3827b07a979ce5a5df4 2012-06-30 17:49:56 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5460bbfacfc234567c379aa8f4bd5f3beacf01bf0996471c695b363d1c9740b 2012-06-30 17:49:56 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54645497f0909fcec941dfc1a2491075d1ab2d60dcd0f3cded7f444988ef29d 2012-06-30 17:49:56 ....A 32357 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5472ecd336be4e11d8ae431bb97588d68e17cc4e736d8f455438f31d7ee5f83 2012-06-30 17:49:58 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d549742c2058c7a9aa4d6eb46a33216c2663decf2d7dac46bc5899795b0aed02 2012-06-30 17:49:58 ....A 536720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54b17623e3b98c92ae06f9c2e917d6d97f55059a9d5f59600b8ee722c628714 2012-06-30 18:18:16 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54b5dcd432f0b6a51e57093cd40d435b0cc0fe8aa06483c281064d3646e96bb 2012-06-30 17:49:58 ....A 1225352 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54bffeb2a6d03ed7eff55274044787796998fc46ac36ee0d994c3e9ce447d4d 2012-06-30 17:49:58 ....A 1475072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54c5780e7c013cc1aa9b8af05225bf0d71939ab69a621881940a3e6c2e94847 2012-06-30 17:50:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54f5e9480efce1bb9d06c69522fcdac8b3a1dec17e2599676864262cf4c35ff 2012-06-30 17:50:00 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d54fd237098f1afed0618cfa017aa5f76554c62aecf948087fa67b6ad0fb4634 2012-06-30 17:50:00 ....A 1371648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5550c5530b3eb587a5f1ab246b6cf177c4d3adec5924eda2933d907637b63db 2012-06-30 17:50:00 ....A 44998 Virusshare.00007/HEUR-Trojan.Win32.Generic-d555bd65c6261c78d00333b7dfb44cc621c5ef31f7ed18bceb031a0451f4f033 2012-06-30 17:50:00 ....A 138300 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55793efe3164fb55fb73bf06375b9a69af617e809febaaff81d5d7a122781d8 2012-06-30 17:50:00 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d557f8e25e6c91a1b824babaaaaee4456d62527276f9a6fdb35a68382dc6b97a 2012-06-30 17:50:00 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d558d49d050acbfac4b9e6f12f6f44b09c836ed1b86bf4f5db5b78126292e05d 2012-06-30 17:50:00 ....A 312209 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5591b354424d98089cb499e3e9e13e36acc24bcc7e7b066e823eb5559f4afb9 2012-06-30 17:50:00 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55986d5a6900fcabe6a959a0cfb3efc0ef16bfb43aecbee6b208ddd4ab8b279 2012-06-30 17:50:00 ....A 3558912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55ae07b4449b6f824c5a04334f327cae2f364589daa99499d4cbd69ce771756 2012-06-30 17:50:00 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55d025e1932015eaf36e063b050b05949745221d84803d07ce223f699ffaeec 2012-06-30 17:50:00 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55d6ef364ea5c3d21e0ef314027726208e1093fc318d6fcaffc0e418010907c 2012-06-30 17:50:00 ....A 2121216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55dc7f383a745092a940a8a955bcca3705ee7b1eb49d0877e820b5daaed3da3 2012-06-30 17:50:00 ....A 290028 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55ed55bcda63c78b01ebdf316460be604561b385ff48838069ff639529cdf4a 2012-06-30 17:50:00 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55ef8185334b580cb7c8c3ed15cbbc113e31467f081ce691cbab64d7cbd49b8 2012-06-30 17:50:00 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d55f78074a77be25ea52ac69a571f093932e26ad4cd05c90366a8e1c833e6c0c 2012-06-30 17:50:00 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56364af903609e2ad9dd24a15df91fc9cef1a2c14717e276671d2ebb05a04f0 2012-06-30 17:50:00 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d563b206427db3c3381e1d53dcda8b94d2e59a793fdd571df6a5f998c98d8d2b 2012-06-30 17:50:00 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5642d3e99b8bc7f0ef1693542cf1a3e0fb0d8c2409e4780d68d872a2beca2ce 2012-06-30 17:50:00 ....A 19637 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5648f2c02a3ad770386aeb030198a8ab414434ee90e7c1653c3e9cc4252c2d0 2012-06-30 17:50:00 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d564bd544ed62d6a87ff800805f84f25eef08f0447ede1b9bb1e485339f96249 2012-06-30 17:50:00 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d565c6f47e2573c5e070eb16004126054f010a42ba9fa09fc4ab748a5347c715 2012-06-30 17:50:02 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5662185d97fbb071a1973947175ac25a0a40ba7b3d9096119af848050e7f46e 2012-06-30 17:50:02 ....A 509952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d567103d56781c0f285e75d8a859ee54f15d6f34710df8bb9b8849fd1e49bd47 2012-06-30 17:50:02 ....A 94376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d568839a45faa30bc6539fd4cda288764b4774ae4d98c57a932a459bec509d8b 2012-06-30 17:50:02 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d568c62e8c9f52e03c50b6309815d03f12dbbaba46b948acd769f10aa181070a 2012-06-30 17:50:02 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56a871dfbc0ab8d4bf5d157733d746c5726260056f6ab300dc095bde9501657 2012-06-30 17:50:02 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56c701a9adc4168f39e35406e879f6e7a8fd05cc9c1b6690d1d9eac510b71c9 2012-06-30 17:50:02 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56e8a4aa8a3fe3f975b7d9e70e4269d521023bf22985ad3ff9730b530d50c6c 2012-06-30 17:50:02 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56ea6890a75236f3ecf45b9d08bd53b06291685c45f67483b7497b37b6d20e9 2012-06-30 17:50:02 ....A 1474560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56ed2182923ebe1003050fb2b7c9839123088e06a160faf3ea479a9b55ae933 2012-06-30 17:50:02 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d56ee6ff7fcc55461987daee6006f86a29e07d5f0371f34a234cc7c97683af1a 2012-06-30 17:50:02 ....A 222428 Virusshare.00007/HEUR-Trojan.Win32.Generic-d571398ea18c8290bffc5fbaf1bd9fe5d06940cef510ad3d0c01aa62978497eb 2012-06-30 17:50:02 ....A 101102 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57353e8300430d885fd0aff2495fa8c00d9cd9c660842ad0a4d5e7308795be4 2012-06-30 17:50:02 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d573717a7e7f3687c703b4ad7a0d339381f8568536000fbeecb9da103ffd8921 2012-06-30 17:50:02 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d574fa71d2deedaceb7158d61ab7937702a5eb5e508629b60b8ce44ef88c35dc 2012-06-30 17:50:02 ....A 1404928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5790dcae7548b6be6f18a1848be4be3e401790a4701b533bdc67f9467414a70 2012-06-30 17:50:02 ....A 84892 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5798504b9e7905612f7d48b337d45de006bf11823f0557fef84fbac39f00cc0 2012-06-30 17:50:02 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57a0e8547f4933dbbc39126669f78c05819ea3dd789e603a85ce53cd9b8f680 2012-06-30 17:50:04 ....A 111122 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57dbff4f2692cbd9d8e5049b84565a0b156a089816a09a7b67475a0ee8c193d 2012-06-30 17:50:04 ....A 781154 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57ee04b288d3859d251d9403744322991fa817fe49a3faba6caf2a7ef49d3a4 2012-06-30 17:50:04 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57f949c7b61701eb6c5ffd27055dc519664c4bb6d8087d7c84f1093190deeca 2012-06-30 17:50:06 ....A 170037 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57fce563be939aaa803d2ddcfa657022892ef386477e8c1130b251efe5bf588 2012-06-30 17:50:06 ....A 462336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d57ff09b12e8670c98d4a40c2b0b21c096a251107017577afce701ee6a17fc4f 2012-06-30 17:50:06 ....A 2764920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58245df109cd52e9b2a8ced3be9b71efb4e280dfd8076611c21e15918d52ddd 2012-06-30 17:50:06 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d586e472353b469d64bf409e8233b7119b1eec05bc960e1f77fb22e95fe8e74e 2012-06-30 17:50:06 ....A 612360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58899b6797caf347faeafa7ccaf5d71b5b8a40515e8aa5b9dc3e2e55bcaa3a6 2012-06-30 17:50:06 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5895f3c167b0974d68e5f26240835135204bb41ee5cc771fd1ec77c420990d0 2012-06-30 17:50:06 ....A 45809 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58bf04c91115af86ce8f6fb94299e4b8560a7818b93238dcb255ed2a5a493e0 2012-06-30 17:50:06 ....A 104576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58cd7236697b4efd7a87186ae53387c5ede650f9d4bfe68acd9e9ff59e840e5 2012-06-30 17:50:06 ....A 173119 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58d85318f4144e7b8947a0ca1ce734dd17faa399d6bded18d17adb4cdcb9af6 2012-06-30 17:50:06 ....A 382464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58d9bf1aa40661949f41d0417de7c601e1bce0cb4509aa0576c2b2950ac0e16 2012-06-30 17:50:06 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d58dd02c39b882d71796ae06863581ba89ec66d7d86d47f8892807058aa866b6 2012-06-30 17:50:06 ....A 155709 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59197cd15f1b9ba64680dc5bff7a844c5a15f9f00210077b94b87f44b9ea0fa 2012-06-30 17:50:06 ....A 29468 Virusshare.00007/HEUR-Trojan.Win32.Generic-d591e66e7c0de558da5a54c2790c8d24a12bc68773870b3891da3edcbc01ad2c 2012-06-30 17:50:06 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5923b3f19ca79627b30c3e6b3b45e59d63e25753936b3b8e667994af9ab8a9b 2012-06-30 17:50:06 ....A 467477 Virusshare.00007/HEUR-Trojan.Win32.Generic-d592d766bf4a9b174131c25474456358386c836a8026cf2080fbddf4cce1651a 2012-06-30 17:50:06 ....A 3040752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5943dc774e894c66c33f4f3ff7dbe616127447cbefec9532247e2450be87e1a 2012-06-30 17:50:06 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59692b6b2068e3e889d115b0870646194f9b1166dc9fd7fa8626017b6c4bd30 2012-06-30 17:50:06 ....A 293775 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5982fe7d260b6408b8514b40891cd2bc0e12e52a13a52be55ea3585bf39b9dc 2012-06-30 17:50:06 ....A 407596 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59ca06da570b739e0c36cdeacebd5da7a183f9f6a7dbb86c606811dfda5bd14 2012-06-30 17:50:06 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59d153374c136883b79ee984cae99588e4934b268b1135dc4af0596eae93e2b 2012-06-30 17:50:06 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59e26d8364808ee2a7d2c6ee73418eeb85023611df631cab22c4b6f98218962 2012-06-30 17:50:06 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d59e297b7be54a1a63bdcee6af7f92aaa975bae4c22a674276f4b937aba31504 2012-06-30 17:50:06 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a0e9f70948f48adbca488d85556b9024c487780a57679f343c04e3f02d408a 2012-06-30 17:50:08 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a1bdbba1853079f678696892bf93ba7a53150dab0b27993f437ab3bae1844c 2012-06-30 17:50:08 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a1d59703a687e1489f589fd554cc90899eb4638590eb16c2e6d294bad2614c 2012-06-30 17:50:08 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a355ae816df54bae649dfab2ea47f28395b642444809e038bad3556b9e0e28 2012-06-30 17:50:08 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a429a22deccd8fd82bda8d283ca9cc4ac8e5d894f889d67d5f90d38e617201 2012-06-30 17:50:08 ....A 389562 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a53ee176f5f5e0e7c4514881dc37f4c319d95587a85bb1cc602db8dc7bbbc6 2012-06-30 17:50:08 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5a842f51d1fc9977280a1e345c99e85a67cd8184c0249c907bbba110b367307 2012-06-30 17:50:08 ....A 235869 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5aa24b04ce2233498803d4ce804231294181f2679715762b695e95711182174 2012-06-30 17:50:08 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5aad6d0f6b6413522da773a1eb4bb75787ce8a207b9ee0d97b82fcd90077c77 2012-06-30 17:50:08 ....A 69426 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5aadcb97daa3afd3b193d346e71a5e7e3457964ef5c3a46837831afe2ad42bb 2012-06-30 17:50:08 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ac4991544116c3e3d703196ad9ae9494c329f6126d667b6986944d17a61904 2012-06-30 17:50:08 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ac9ac2dbc507406585823e1ca98da6904e20857f49cfe23dd101cc14fea314 2012-06-30 17:50:08 ....A 26962 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5acf1a20272a68788f1b314026e9e1c89ee1e7c005d6dcf743524a518f22744 2012-06-30 17:50:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5aebe0c8639c3bf1cc6ef7ed1d57b59128dd87736a74f99f8289fce8bce1384 2012-06-30 17:50:10 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5aec8ffd9d71b0a703418f1d840f5c97da65ea860b271d3c7e49ffb169cb678 2012-06-30 17:50:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5af47a806d8853106e96d32a413ba24d6062f641b202e8cae609741339c02ca 2012-06-30 17:50:10 ....A 237400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b1bce66440071074b40bd0a9ceacd574ae5f140200b7f23854b1cc430137e3 2012-06-30 17:50:10 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b1bd79781aed1915bec91f2bf9eaaf963f76eebb71a9d9792adca3f8b8b0ba 2012-06-30 17:50:10 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b2e723aee7fb522ade184e6c1918d0221b9a980c3be39c6933821f3f1c5d02 2012-06-30 17:50:10 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b357869298cba157487fba5af7e03f531676b277b26154361c63ebf3ece7a2 2012-06-30 17:50:10 ....A 59696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b53452ae1f99c93e3af86e6161d5e3c0db7a3ee414b0e7f592731dc4f133ec 2012-06-30 17:50:10 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b6012cef4d0f65da51c47ceca3ce0f03ef81dddb5d6e3aaa0bede15ef90e16 2012-06-30 17:50:10 ....A 301834 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b690e4cbe3354c30d504846dfaedba20558d7a4b4566576ce50f2586ed361f 2012-06-30 17:50:10 ....A 1077248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b6a0af5c8e7335a78f54ac780f1a63332c4c9501cd12715c528b844bdadd28 2012-06-30 17:50:10 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b6a81c86f79b8076fee5fe27325d6f9b4ec5bc44934b9c298da8de7040565c 2012-06-30 17:50:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b75ddf0344da24742fa698f0a167e3c2e731822d77305f83fbf3d2a25e0008 2012-06-30 18:24:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5b9c464dde72b6382db4d966910a9c7b4d1b1ba75429b994ee343ab0710a1b7 2012-06-30 17:50:10 ....A 67500 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ba0de8262916184ba8adc9e688f5fe2f147e8282fb914dead0366d28f2a81d 2012-06-30 17:50:10 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ba92248835f4971fc9a0edcc85fea6cd212a8a819f67461950b839f0ba506b 2012-06-30 17:50:10 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5bc6129fb98bf2ef076de4c7d21add24d569d01d791003134a7ebe6d7133725 2012-06-30 17:50:10 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c14781dea7aafdac5b93556a92751d63158596335f9ef552c63bbb6b2422b8 2012-06-30 17:50:10 ....A 84157 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c160361967e538659680262b550516913510de2365c4dfcdb99ed0ef44b932 2012-06-30 17:50:10 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c16c114cfb71eaeb14d058f6f79e201560b40fdaf61f21d889e33b9cda79f4 2012-06-30 17:50:12 ....A 2184704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c3008aa482d0b6a27e186b3191bda746b415b3b8fc53bdc89c27002118bda8 2012-06-30 17:50:12 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c46f117d087f115b597f4febe6d517e65996d7102e4f9f6a5b5fb33cb5392b 2012-06-30 17:50:12 ....A 203776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c557eb1bb479de3e531f581814676989e31b863eab3efe83eba5abb6628094 2012-06-30 17:50:12 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5c93ce451c591189310868e91d5088cb136cd97bc1cf3b70afd030d27ae828f 2012-06-30 17:50:12 ....A 1263616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d36cf7bce75d59729fa540260ed6d8210bb78586b5775cc198d02b7c550d6e 2012-06-30 17:50:14 ....A 960512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d48a5d98704322c8d477f5c97b96098203bb1702013639c2d09a0e385e9835 2012-06-30 17:50:14 ....A 1298432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d495af369770126d7391d0ee7df5031ae467b9051e675e9218c8e822c55506 2012-06-30 17:50:14 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d4f79b65a54c23b6c4ad5f574388cdf1c3d2ad8f8f5616e030deb6f72a9f45 2012-06-30 17:50:14 ....A 85760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d56bde48c9e4a263b0a488f808272aadf917f3941f4178700db903487fd634 2012-06-30 17:50:14 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d58f2a90e4be9624347bd2f3bb4aef260b8068b7960686d1819739b52cc379 2012-06-30 17:50:14 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d61c35190b8d93a41b27ab830192ab602327ed9aae7d9aec5244a6a4560b1f 2012-06-30 17:50:14 ....A 79130 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d757c112aa91385bab043df2d58f4536b22ddc68bf9d3f0cd3ef2f547609f5 2012-06-30 17:50:14 ....A 1153536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d79d65104516fe5aaf70466e9be2fd8d36f69d51ea95b0617327b78f08f4aa 2012-06-30 17:50:14 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d83d6c520cabd7bff7bef7c829d27aebc68744f198d6af16f7b28ec6a30143 2012-06-30 17:50:14 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d85e79c8d33089a37590e5fb0e5ee61576dafa4acb35a9ccaaf94d46d73817 2012-06-30 17:50:14 ....A 14484 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d87df633f92fb8faffba847cc6946d0505f207cb8db14fc3366ab7ac6097d9 2012-06-30 17:50:14 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d8a79855c67f41948a66e5dbf2ac7d2aa489dc9cbf0eedd1d25805d90eb4c6 2012-06-30 17:50:14 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5d9eae1ac8bce30c24c12f3a060a372a4a75cae335aeaa98933bd10da5ab484 2012-06-30 17:50:14 ....A 70005 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5da10deb64c0e4d28840b4af93518b4389b7b6fb88bb57063025191b425a019 2012-06-30 17:50:14 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5da85e04ea6cefc3a65e20bbfbba57afe6a249443e12eaf25bd4169e513ac96 2012-06-30 17:50:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5dc5573acd0e491099742e509283ed848c486a4162faf5be56d87e77737a8c9 2012-06-30 17:50:16 ....A 16718 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5dcbfa5ce58d8b4a7314d8b66a4edaac659385862da723f2fe8d6bf55e959f8 2012-06-30 17:50:16 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5e18c7032247784c17dc4171efe0dc11cd57aec25919499278204fddd4da0c2 2012-06-30 17:50:16 ....A 220632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5e2ec819ce9ad0f003db8e37ef5ae204a6bfc7439df6a9a493ab9b54645a7b9 2012-06-30 17:50:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5e5e8e246d110ee525a2ea7fd7f7f12a43393f6eb4e53be419a7b4959fecf90 2012-06-30 17:50:16 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5e82872df9af12810b2cafa2caf00722a77920f6fa6562eb49626df74bfb91b 2012-06-30 17:50:16 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5e8f6415ac16bdeb35bd644c888ffe305dd7d2da0ac47cf6b68c87d93c33a21 2012-06-30 17:50:16 ....A 836096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5edc11ee1d3612b903378cef262b8765109583b9ac8259ff725476146c74ef8 2012-06-30 17:50:16 ....A 104739 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ee0d57c73b4ee5553a968c02965fd8231da92b1934d9c7281956c42c991864 2012-06-30 17:50:16 ....A 33915 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f1c61e20c3d50f88c9edd732584a64a8a5078006c807717a55c30b6817ce64 2012-06-30 17:50:16 ....A 2293674 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f22d3cadc1bc2e21770d08abc40ca912f9a1ebf107c74cd52d3bfd57d56b30 2012-06-30 17:50:16 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f22d74f723cef8c0172eaaab46d0fa21e1b996e5763bd5ac7f56cc9a41ce94 2012-06-30 17:50:16 ....A 475517 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f28f72cafc3ea404146551ce39ed60dd31c3dee9354bee94794bffd9f728b7 2012-06-30 17:50:16 ....A 131328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f76eb4a050c20a06ecc80177487a60a1091263e922bacf40608c31ecd38f94 2012-06-30 17:50:16 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f8599a7bc0b86aedea1f08ad65b02c4ed2b0eef299378ff31efeadc14af4f8 2012-06-30 17:50:16 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f8babc3e309db5d5786142ac6f8a87b5e1951c2fba5ebf7caefe24b4983b8a 2012-06-30 17:50:16 ....A 657408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5f8f82e938cfd8dc5d5e0456760cb5a055642d6af0f0ec7aabb431184290523 2012-06-30 17:50:18 ....A 33950 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5fb699b043e4b1abcaa35c0ce7941834e2e781db22b6a7dd89b5ae34c1c1823 2012-06-30 17:50:18 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5fcf721535bab36c404fcd80e86b272de6676dbaa88650de6059feeadfb5eee 2012-06-30 17:50:18 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5feb7385d81044ecd5ee17e98078a1636ab8095f8c1fd37ef2e8b635a819487 2012-06-30 17:50:18 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5fec313628ba64771393230967a9850712b0921ec047834dd786401ea088207 2012-06-30 18:18:54 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ff1e54350bdce4cdfed33f0bc45d987007b9996ee7cbec271fbb576cdbbb2a 2012-06-30 17:50:18 ....A 498688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d5ff97c1b3ea47ca37a7cb8ae414cd9b867e3d31ed36f863cdaae8f64abf3e24 2012-06-30 17:50:18 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6000865bd266bbdafadf0b83470eb2c7fb5c8a66192f65d08eabbf357b50dc1 2012-06-30 17:50:18 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6008c49660fe3c50491a0688704f229b2fb9ea810e0a820c7cd9eaae1372a7a 2012-06-30 17:50:18 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6055060d6a11522617c0921400001a30962b231400bee3065c1066052fbb905 2012-06-30 17:50:18 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d606682ad224e89824bcb25113cccf1bdfe30229a3fa0617fafc5a5ba27e7257 2012-06-30 17:50:20 ....A 94468 Virusshare.00007/HEUR-Trojan.Win32.Generic-d607a27741a77b6a33b729a503111eb71e074b96a66e2c22582b5a1c4ee07a43 2012-06-30 17:50:20 ....A 1042944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d608065c7b22acf1e5f2bfcdee6398fcd0f506ec8260f47291e898322a60f511 2012-06-30 17:50:20 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d60b6bc1e946dd668c81afe39203c23aabe00d85eefef93093c003f6b89a1acf 2012-06-30 17:50:20 ....A 489845 Virusshare.00007/HEUR-Trojan.Win32.Generic-d60b8ee5803b48819a319c94547b52536f2b22629913378739fc9580c15af0e3 2012-06-30 17:50:22 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d610bef3d92d9eaf1e26df3e6e83d2805da222717db1f677f0bfd838222f199b 2012-06-30 17:50:22 ....A 7733 Virusshare.00007/HEUR-Trojan.Win32.Generic-d611a3c8defba26d2d38f7a0c4f8841049dd831566f855317514bf5be181eb5a 2012-06-30 17:50:22 ....A 10429 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6169df41e6958925f716779d748aa05273e7d268f140d993bc64607642db2eb 2012-06-30 17:50:22 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d617330d4d136ebd61d9bc39b3a37b5f291ca292e7bc4d54fb9a3b0d1ce818ac 2012-06-30 17:50:22 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d618a3ede787a083e8c3395d9822971eabe992be9c48a4ea4cdc25428317e3b3 2012-06-30 18:16:40 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d61a9c4883e7df85b39d80b368c2d18b44ad53c947b90537b3aa85b406cae093 2012-06-30 17:50:22 ....A 3248640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d61afdb2d8ae829dcec184a2232eb1d77aa34e4071ff4955ac3abf847ac5142a 2012-06-30 17:50:22 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d61b5500602a3e2b35a9c6fd3358c2862e8cc2e6f1165761255e1b0b6f33cdc2 2012-06-30 17:50:22 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d61dcd272a925be0d4d18f99bb5cec08abac5ab2a69597dcc404c592c1d1d276 2012-06-30 17:50:22 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d61e8e2a647569812c7ebe92487ecd99290c1748f2eaad2d34b69911ce0d38c5 2012-06-30 17:50:22 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d620037c7d84fdee621a570b61e1607693101f3df833f30bef6e17fdd248ca8e 2012-06-30 17:50:22 ....A 162740 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62078bd14c8ec85ea3191086ae7094ab6d8f0c9fcd8ae9bc2ba94fc477f5cd0 2012-06-30 17:50:22 ....A 608256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6214575ddd7e8a85d0be883bc575dbab474e57efe8f4c25c2b2057d0078fea5 2012-06-30 17:50:22 ....A 172288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d622c7735e098ffd5bb3120b474a7a80f16412df0848e4691374b31943b47c3d 2012-06-30 17:50:22 ....A 62832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d623a9a585cab8b203b26d15b98ef5527f5c63d67b1e4e1b1b24ef1c3b1377dd 2012-06-30 17:50:22 ....A 3088109 Virusshare.00007/HEUR-Trojan.Win32.Generic-d623b35c6a6a4a207cdd6e9542b60020999f6fd95137e5da366defa28ff8dd7f 2012-06-30 17:50:22 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6246b690e103bfeb632774eba33d8d48a9476b6cb5d858497fd9c95c6b5e485 2012-06-30 17:50:22 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d624ce744031533ad97bb088ac3501d12d807d502423239c7d2c44233ff87166 2012-06-30 17:50:22 ....A 1439232 Virusshare.00007/HEUR-Trojan.Win32.Generic-d624fe84481b990fe9043cf4651c9213c861f3a8f323db45c39576f8694b478e 2012-06-30 17:50:22 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6251c9fee85cfa8e2fe8794559453427ef1625e37b179e8ad787f0b8171d6d7 2012-06-30 17:50:22 ....A 89380 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62637ab1808a81a59a9286bc22acf09bbe9949922a0024b8b97b85455a6f48d 2012-06-30 17:50:22 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d626d60e54c5ae204f1ce12b39d07c909b2266c6c260f6e65d336a914a1dc6e6 2012-06-30 17:50:22 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d627715daf495a96fed241d69a0c967578d4549520d491d355ca78b1a56a6448 2012-06-30 17:50:22 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d628688ffc3e3c0f38126fac952ff0f0ab93d83a1f10786ce85b5be89c9d0e9d 2012-06-30 17:50:22 ....A 2116850 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62a0bbe0833715aa5b8886dde6a5051254170e9051d03c195e9ed2294a45de4 2012-06-30 17:50:24 ....A 1076224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62b4eed48378decdfc5689806d479be4501a568ba92a6674d074c0cd706e42b 2012-06-30 17:50:24 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62c79b5cd02a59cd88dfbf4b2b6a694b53421de75f5ce075b45587731e77da5 2012-06-30 17:50:24 ....A 410624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62d7d7b0461076d3b6b12e02e12401fd76c14a97ac1db978a5ad9ca09e5529e 2012-06-30 17:50:24 ....A 166943 Virusshare.00007/HEUR-Trojan.Win32.Generic-d62dc817e99cbb493ce6c1d1253210659524a9b44c3d6403e781deceaa640c75 2012-06-30 17:50:28 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d630e085386d008107e04cc4409ce9781f7b826c69ecf1d9530d8637b7e64a7d 2012-06-30 17:50:28 ....A 1413120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d632063f4a1f3a6796ebf61401ed26b0dfa20e00c93aa3913a20cf0125376189 2012-06-30 17:50:28 ....A 78592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d634203060da35eec80983dbd0a0c6503e72fcfa8b78eabd3b0a9040bef26bae 2012-06-30 17:50:28 ....A 100944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d63451ce61f89c2273c4439d1a32e713894714e33a9b53c41652dc8b7bdeee5d 2012-06-30 17:50:28 ....A 207282 Virusshare.00007/HEUR-Trojan.Win32.Generic-d63902abc6f615c81914c3d466f13145c330548b2d9a48be6f307fa085cdbcb1 2012-06-30 17:50:28 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d639c4078fb16a81ae2178b06792ab69bf012540441bc4d410773f04831fd288 2012-06-30 17:50:28 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d63f3730ce784ede32b7f1b434ae316ad299381b7efdf4ef2f7f31fafdeb3931 2012-06-30 17:50:30 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d63fcf8849583740898739f5a0d7f1925761cc28c57b111464428d3f74928e21 2012-06-30 17:50:30 ....A 29736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d641d14fa5970a67dc8ea60cc1aea3dbba8486c42e09a28a46c63ec20bc6c867 2012-06-30 17:50:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d64498b3c6aff8d4b5bcf2f7748a1a21e8bb5e54869c1ceca0848c52dc88cf49 2012-06-30 17:50:30 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d647616433e0e5701fb1ed30f015ba219c476d9a2557a4fabd0ef2bc2496f2cb 2012-06-30 17:50:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d647acad699b3ea4f39263dcd4570e1907ba95959b9836957c4b90d177f1df56 2012-06-30 17:50:30 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d648453be19e08e0f8929bbea9ef4955eb2815a0138d5b406726eea6a9866f0a 2012-06-30 17:50:30 ....A 1143810 Virusshare.00007/HEUR-Trojan.Win32.Generic-d64975dc2ebcd2fa10e61faf1073f48a14eead82759d5f0b210a58853a5b45c0 2012-06-30 17:50:30 ....A 826880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d64e13b3813807be3b76f26bb5ee7557517fef31b474a695dbdb41c1d2e84e23 2012-06-30 17:50:30 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-d64f0c2654461abfdc70e58239ae133255641f29986c164714d8f3e195f8d207 2012-06-30 17:50:30 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d650e5fb90e18fb38c29407d0f146cdc4b25720f3c20dddced58135e39d7b720 2012-06-30 17:50:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6521813ab5bd3918617c234d852382ba1b0b39742d86b8e9e94a63a34778781 2012-06-30 17:50:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6563da51e1577d95a94f5fb69784cd784e7e59eabd7944d2a496ef9a2762032 2012-06-30 17:50:30 ....A 602624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d657b0a1c21dacdd19ff18eec8dc0f48ae04839518e79ad3153cdee9e3e674a8 2012-06-30 17:50:30 ....A 3951187 Virusshare.00007/HEUR-Trojan.Win32.Generic-d65a4e33e0ee9be5c3b1d8ea0034b4764876c5bfb244b0629f7c1b9105166dfd 2012-06-30 17:50:30 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d65ef0bc265236b81fd29b3f8228f144f5014d29f7073276826595360ab086d8 2012-06-30 17:50:30 ....A 1072896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6633bd3246351cfd19d38e6f59492fc37317ae0accd8e4e407301b9d2a56aae 2012-06-30 17:50:30 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6660842e65bd69cb12c0919db0351cef64641f9785baa62dfb6fb736e1a2899 2012-06-30 17:50:30 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d666c6accc965bbae53064534f07aeed7fb90d30d6d55b30033be881f5635bcd 2012-06-30 17:50:30 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d668b77965b3a0200e41f93065a1a24e0084f53324ebb7f5d0dbbf9267e063b1 2012-06-30 17:50:32 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d669c243c79b93b7a0bc4f9ec82157f2357457b3854a2dfd66b0528c6ad61b94 2012-06-30 17:50:32 ....A 56653 Virusshare.00007/HEUR-Trojan.Win32.Generic-d66a6d8cdffcddc342c104410a4dfa6b7d9e373bc4934877fab1d8338f1ac361 2012-06-30 17:50:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d66af5260ec0f410851871be25d4b26fa071f319c0505f2f3ed106f80effe9f5 2012-06-30 17:50:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d66d6e60505de71507e442e8f2a8c02d159294cb394acb8da80ccc5e0a3344f7 2012-06-30 17:50:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d67037ba5d9d078c6a740cc32d31bbc3aedff63a0bdbbc2c88b92bb32cac0e13 2012-06-30 17:50:32 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d67105e3bde8d7bd89da75aa1e9dc943d52b3f22dfbac56bc28308492d47d307 2012-06-30 17:50:32 ....A 201086 Virusshare.00007/HEUR-Trojan.Win32.Generic-d671fe65bc5963b8af92f7f0e8c91f4fed8d051fdf2c05c46213178d0a4d4adb 2012-06-30 17:50:32 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6722a6a2b492835f22546f50d6b425791747c62123cab5a347ba111bb5f16a3 2012-06-30 18:26:16 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d67753d34b50138b126919857641a4af0baf57deac01c965f0d094167d1f2119 2012-06-30 17:50:32 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d678bd3889ce1599529e37a8fef156299f65fa80d3dd16db0d04cf4fdc8f7f34 2012-06-30 17:50:32 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d67e531c18d97b17a738dcb759415a91cc47cc3e18330fc5b1dba323da3bedcf 2012-06-30 17:50:32 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d680f31928cb43c35151cb4fdc3e41a8a404cea598b2cefd25b41391b749cd45 2012-06-30 17:50:34 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6819c5c969fd6eca0af44ed9d9771965bfb6b928b06d443a8908f0e21e65d35 2012-06-30 17:50:34 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d682882fced148093aa55fd374e0e26fb4a49d14ea6d96b2cd9a00de41b676de 2012-06-30 17:50:34 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6839312ebfc4ee1e11e79dd2da10067d4c1c38eeab2e3b1817d04801805bf99 2012-06-30 17:50:34 ....A 1438720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68410d31a3a44005e5e33e04de4627af23d9316921c04df1b16fb1ece93477b 2012-06-30 17:50:34 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6862f92f28cba7c941c3ea6d61b6d8f11885eaa8ca05161acb4fdc78ad96a5a 2012-06-30 17:50:34 ....A 92824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6863d31ce80c362c0445e954303c8f15fe9d032ac7769262948d792dd20fbcc 2012-06-30 17:50:34 ....A 819795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68643e68419f9e46a5ca4a25f01cd7eb7e4fb7d55d22660fe87d76660dfb284 2012-06-30 17:50:34 ....A 340006 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6869129e202dbc459507ec823c73d680dd0091bb831453f42fa2dd040b46ab7 2012-06-30 17:50:34 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68852c1a3f285c735bb27f728bf4234634dcb9deaee4874a2a0a7045d71b663 2012-06-30 17:50:34 ....A 19853312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68ba2018c0a3031262fa1369cd8604981f802954d797070a35e232d6775f878 2012-06-30 17:50:34 ....A 1016320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68badab6a0e56f7f66b8f5a1a499c9bd054c9fbcd9884fff43f6ff6e25c426a 2012-06-30 17:50:34 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68f94f23e17120f9c00663cf071c2f1a422a9488378f675e43e8dcbb37e7223 2012-06-30 17:50:34 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-d68fc56e0f8fd0c12925faa3efd816b11964086719d9571a519bd62f4054fd35 2012-06-30 17:50:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6905417188d5613bdfc573c238d3ffe409392a888f8d6e2a09149868aa98ed9 2012-06-30 17:50:34 ....A 12592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6910d1f56824797eb8cb7ca82b9c889dd82ba150d0e40a2ff47907d05552a9a 2012-06-30 17:50:34 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d692ebf8ff7b63ed64fb4168e5423781759168e5bf197c83f9521370476716d9 2012-06-30 17:50:34 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6931d786941535b29428fc1519fd64f30a88cbc6b076760132452922f5a7c64 2012-06-30 17:50:34 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6944484a7c809917dcde9961241f91c302d844ecdf939912004ffcb4c29c5fc 2012-06-30 17:50:34 ....A 100891 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6948a4d1fbd7d7c449c516436164534d259c8afd875174deacad1486019e3f5 2012-06-30 17:50:34 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69554761f396b2e474add42736590015d0bca36a077d89b7cb9341cb812c581 2012-06-30 17:50:38 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d699ac008744b4148c2d94e21fb1ffecde9a54fd3e2648321b22131f3d56d4c0 2012-06-30 17:50:38 ....A 416256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d699fe882a56176f1c396bbc4c5464d93f4fa0cbfe341b892af9eb69b7b9d451 2012-06-30 17:50:38 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69a4cf9af0bfe73ed2c28757f9eecb6c2ea26813f95ccf043f9a8bc26889833 2012-06-30 17:50:38 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69bee37bb88e02f1cc09952f447d324222b4b7a81a529abfdf4d426608389a5 2012-06-30 17:50:38 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69c0cfd5d484d9fbb901a16d21724606098c2839415ad276f74fe78a67a0d58 2012-06-30 17:50:38 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69c0ee74c9cf5c8d59bba637d8ff3511e127d51c7b04b419ac8a2601d41085d 2012-06-30 17:50:38 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69d574b2b8b9021975fbbc76e53449c9f37b2b0971f292401ad71ff61a34888 2012-06-30 17:50:38 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d69d95d083eca1a6cee2d67701b9c5f76c91c42ce0f2d5b2155b3fd41f84a17b 2012-06-30 17:50:38 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a01be400523dddd9a6e1b995bf0163c37d86ae5743b01bf9345eedb65618b0 2012-06-30 17:50:38 ....A 227328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a04e5c5c7f35aca6c22784c0f0cf155c20120c8511715dca1309a8cf005084 2012-06-30 17:50:38 ....A 762368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a2a060949c1a6317cf5e938d9fcfdd0bb22f973596eccd698c0c3e17e9d34e 2012-06-30 17:50:38 ....A 675364 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a659f280a6aec8632be9608f6832f5bcd3b7068a4ef0638760d380044d3595 2012-06-30 17:50:38 ....A 662528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a66ef262d60c37dc91af6c3c05fe9342f47e1c7e9b06f67ff57a306261eaeb 2012-06-30 17:50:40 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a77fb5b64748281861cabedcf73ae6853586af3a3caabd24d2a90ab3f864ec 2012-06-30 17:50:40 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6a89b3cf2607b4d76f90e3d31cdb02811de8039d86d839c3e31554ae72c3f29 2012-06-30 17:50:40 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6ab87506c6684693a8862448b83038cafb589a6b85e3eae23018c1f6f073f47 2012-06-30 17:50:40 ....A 1402495 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6adc7dc2f51938c4737941b567fb40722f94bf11847e0211a2e0a6ba0eac777 2012-06-30 17:50:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b07cfa9166ff927eb1284e1c9d3469d8546ed041c95533216cccdb403d1073 2012-06-30 17:50:40 ....A 129088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b4146dc357bbf808103e18f34308dac09b5767b12bd2d9afa26410c7cca9c9 2012-06-30 17:50:40 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b4ed1db53c05af2bfd4f4b7a20ee2f3cf69d415fdde70f6a4f8370f09a6c9a 2012-06-30 17:50:40 ....A 738816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b517848f5dda6fa4fb8ebedc87c5a80daa54aefd96f3a782e8d95e94a05172 2012-06-30 17:50:40 ....A 40378 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b5959b0bb0ba90c1e15711addda58b6b9c39a80e70f96e4310366c3df95114 2012-06-30 17:50:40 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6b99fd07fed4dc2944e05c770c362de3df7b2df55f07b3f6e27526e967dd51a 2012-06-30 17:50:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6bac512eff60aa853c465885dbdb9d492e39faed9863828d7839de6e4c0d81b 2012-06-30 17:50:40 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6baf20943040aba55e482e65800d7be0d26438648d7fd075d1feb77fda6c794 2012-06-30 17:50:40 ....A 11347 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6bbaa5527af055400ce84b8272912c98d52e2999c708ad9207aa626df9be2da 2012-06-30 17:50:40 ....A 34500 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6bbd6c5291ea85768daed385ff67b4c76be5d3b0a634346f65204256d2327ef 2012-06-30 17:50:40 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c197ec262b521a662e4306e326ec5f895a398ba30f49c7ffc1d9442d569975 2012-06-30 17:50:42 ....A 1279364 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c204c19ca3f0f3a4f913937987234223e875e0254c6b89b83c3554a9563aa8 2012-06-30 17:50:42 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c439c2b477ce550e54d869371b47aed6efc4906dfea02864fe349b974373f5 2012-06-30 17:50:42 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c489639e3114c8920d2c726998ea794fbc96abadda7983779c660ac425abc6 2012-06-30 17:50:42 ....A 1124908 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c5aa9338307ffb481622c5df0ad7cb90d0a3b451ca7974ffcbb9d0a917a2c8 2012-06-30 17:50:42 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c67d6568911a0fa471d0ffd870a4d3c83e18dc536bda55102f0d931af39f80 2012-06-30 17:50:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c70ad528a5dd0869900dede74c09a589fc30514e060cd8b995956ec34e8458 2012-06-30 17:50:42 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c7c12eca9acabc86c8e60d5701545de0840cba3ba0dce256f4f831178d14cb 2012-06-30 17:50:42 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6c97d1d66e336be9ce2350e759eed922844e7e860e6f73bd5dd306eed733e84 2012-06-30 17:50:44 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6cb54b1ec3febafd269605d63f593c2b6c9a87a5364d88db88835164ed0fb6c 2012-06-30 17:50:44 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6cd8246470370ab0ee6b6bf3cbc749b4bed9fd67115a5566beae2318f82d70d 2012-06-30 17:50:44 ....A 14899 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6ce241843188d2a8875a05b669daed846d06a61b201b0bf647846823cabee72 2012-06-30 17:50:44 ....A 242696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6d18126a91fe7ffa7150347582bae46dc9e00f17745c75e5cf3fa394c5ab1f6 2012-06-30 17:50:44 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6d48d6d66b0f32ed39b987f6599c7737ae0960b4ceff45ca3054838117e3d37 2012-06-30 17:50:44 ....A 276795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6d5c7285d0767216e9dbb0b77026e5277333e69249f9d4ad4932b44969b4656 2012-06-30 17:50:44 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6d6ac02626715b835f18d0eb681b488d666626abb5615eaeccf014f971d890f 2012-06-30 17:50:44 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6d6bea96ece92179ed2f4a9312b96c23ff055efca941ea4a92c75ba0a5b04b4 2012-06-30 17:50:44 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6da25e5117ec69773faf6830ad015cd310eaf02f82d4cbe8850a6305c67baf5 2012-06-30 17:50:44 ....A 2299984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6daca3cec6fe79e3feb803f4fa042b7bf9e6301650d01271065ea6040b95f2d 2012-06-30 17:50:44 ....A 589824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6dad60b03b9578231082f8858a637e71b41681b750b0769d447b2b984efc24c 2012-06-30 17:50:44 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6db73550332a66cb06bcd859c0b7452a9bfa27f7cd75f6e8b93fa1740507961 2012-06-30 17:50:44 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6db9efd6ad53874e2c1e7719a3c8b61e6b0a73d7f2c7d6f018542574ce9ed02 2012-06-30 17:50:44 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6dd364e2107fe72197daadd9a012e9a6104eb8bf2477b311bbdb9859e224f12 2012-06-30 17:50:44 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6dfccecbb98b11deb16b88a686c4cbb341b112865d3ba08c3a2ff9b2fb1e788 2012-06-30 17:50:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e3f440b19d38d043c0cbb96223564ed03e4f47cb07aed88c71ddc61ca96e72 2012-06-30 17:50:44 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e68d8ef4c4650367441ed99ef1c402d2de084346cdf4adf3e5558e1e12cdd0 2012-06-30 17:50:44 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e83c18dd780fc4bcd8f19ffc6c4bc41cc57f9719a746f34725dd70648aa702 2012-06-30 17:50:44 ....A 522240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e897d1d3a9c4c351923f4fc28583471e0eab7bfc23bc26098eb21a97b15e5f 2012-06-30 17:50:44 ....A 315168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e8afce491b2ba6a3a2936c84cb3143fb553223cfb2de9c9174d670fc87dc7b 2012-06-30 17:50:46 ....A 10321006 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6e9187338cf1e6f577f4a4ecfc7a162d4f4a241b1ca123a73c8a6cb5babdd58 2012-06-30 17:50:46 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6eb13febd57e14199d6df067fa02f8287f96ab07e2e00432440dea2149592a2 2012-06-30 17:50:46 ....A 203264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6ed070551514c1b9b3e48dca3cb4c7745c099b537cccaa212813edd0923aaec 2012-06-30 17:50:46 ....A 673280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6ed6eee6a15fff4c35bf5dc8d2c65b9d120930830138e798ec73dbf1b2b8fe3 2012-06-30 17:50:46 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6ee0e697faa47de510758e21564869affd580283b056e92d9ab804be2cb1e71 2012-06-30 17:50:46 ....A 640709 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f07a95d7b0971b57f7c533df1231f32d0d838c37a0306e95699152e467f5fc 2012-06-30 17:50:46 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f20a2252e2a39901b6bb3924496cfea185cffb52fd3121384bd205e64eecc7 2012-06-30 17:50:46 ....A 1044480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f2ebc2751180bc46ae73e8a304f4318bdb7b52240d3662888063a25cdc5099 2012-06-30 17:50:46 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f360bd20d5f7fb8e4f43eeade2dc37a3861f7dbc304ecbb3d504a169e51ab4 2012-06-30 17:50:48 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f761dbbd4d6bd0cb516ba800b229acdc50699e7c1d7e9d81d15f2fcff55876 2012-06-30 17:50:48 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6f7af169a28bebe54ece5df440263796c4fc8d160f3e6dfb0e5d83583f2e3a3 2012-06-30 17:50:48 ....A 26608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6faa28b0194324ba4f4817d94a817fb1458dc32a9517bfb268a8a06132c6ed9 2012-06-30 17:50:48 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d6fd4ddbcdbe9dd2ffd56cf05139941a2ee5277adea6e2b492c5c105a40a57fb 2012-06-30 17:50:48 ....A 2187264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7023c87e8f287e3b95e7946039b3a032494c4bba41b27b874938094bf6a10f5 2012-06-30 17:50:48 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d702d1593d89e2084e0feecaa11bf7c80fb11eaecf2f79b48dc6faf7556b888f 2012-06-30 17:50:50 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d705cc325c8c125324986cdf5bb889444d76746b68cc65afd5aa8c5c66b37143 2012-06-30 18:20:16 ....A 1843748 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7074202d13421f2220d2412a003f6eecde86845638d7a36ca384b2eb3e3f82a 2012-06-30 17:50:50 ....A 26888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7081f2c2573b55d78ec210e152b84166d2544f2d3a8281aa0ed4440aadf4922 2012-06-30 17:50:50 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7083b5464c718e78a7d5bf465f0e8dcff4b896ac63297f5821eb684fa0a68cd 2012-06-30 17:50:50 ....A 943616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d708491148a1e666b75a6c84d9d0b3744730e495a1dc07fa3065f6bd9dfb7fc8 2012-06-30 17:50:50 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7096fad48ed6c1151622b0dc546a408f082bceb6eda7cc68ba07ee612d900ae 2012-06-30 17:50:50 ....A 91268 Virusshare.00007/HEUR-Trojan.Win32.Generic-d709eefa28bee17125f37af37754cc10d1e65cab249d7cd1ca8ee752408ca44c 2012-06-30 17:50:50 ....A 221597 Virusshare.00007/HEUR-Trojan.Win32.Generic-d70b7262bb3281a798e940bc68e9f82291816189470114f31a83034dbd3b8b90 2012-06-30 17:50:50 ....A 336434 Virusshare.00007/HEUR-Trojan.Win32.Generic-d70b78f23a82a7a51e2a624d891b6061800830c7999469ca4c612ef57c6c98a3 2012-06-30 17:50:50 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d70be424d92aa452f2c69a1d967961d38a73bf05ab4ac7810e6867fad574db4a 2012-06-30 17:50:50 ....A 3000436 Virusshare.00007/HEUR-Trojan.Win32.Generic-d70cb196df8fa5bb8dc8c01f4dfda766b15271031ccb9094d6e209b3b9bd6bd9 2012-06-30 17:50:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d70dae076980d27a34a59dbb896f0f1494eb92f18561a31ad7ba24e15a70e4e4 2012-06-30 17:50:50 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d710422a60c7aa33b095ffeccdaca0ce97bd16b4eeed7165e09322038646561d 2012-06-30 17:50:50 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d710c00865db5f2391b336c13d1cd28e1641cb04d7ab91ef17da48583ad001d3 2012-06-30 17:50:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d71329dce12318bb957ed55d442dd46d6b379453d37fb8be4b88f58f1eb0ba9f 2012-06-30 17:50:50 ....A 139320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7136989f12a64a44387e83e207aac0076b461a5c0a0987fcb4dac9826075168 2012-06-30 17:50:50 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-d713ab3030d19509b3830fd910e21ccf900eaa74069d54a86bcc4424588b2698 2012-06-30 17:50:50 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7147641546d3c88ea53ac022930605977c0d7104c5e332b7cb8d7ef75fb8aa7 2012-06-30 17:50:50 ....A 731304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d716d12edc101c1b19183a555967263f719ad564d4634e665c11d1b39ea7fe98 2012-06-30 17:50:50 ....A 20518 Virusshare.00007/HEUR-Trojan.Win32.Generic-d71756fa144988aa89a142cb4ea26cb51c7800b713301c66dfdfa6672d174355 2012-06-30 17:50:50 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d71a403d675e59ee3cfbbcec7b6d608cc4712178be5303ae0d474f80e686a5be 2012-06-30 17:50:50 ....A 70186 Virusshare.00007/HEUR-Trojan.Win32.Generic-d71d5136e42d3fe18bc3d6e2a065303921eea279b3c00a4e3f12a73f909b55b9 2012-06-30 17:50:52 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d71ef5433d511850d640c674f1bd6883d0f4d10939029f854adc52934bc43d98 2012-06-30 17:50:52 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7216ddaf880ed966964faf79c5def4db9893be4ef7c32de995057d174b862aa 2012-06-30 17:50:52 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7247ca4e2644d67af858d04d4296644046bd5935d3b2c8583718c841556a94d 2012-06-30 17:50:52 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7274870fef3064c8df758e64bdc84934b1eda7219f30a27b1f3160fe60c2108 2012-06-30 17:50:52 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d72766f3a6b0c775e70f13150d2f32cbe2f21a81d9174aa2828bc36f718f9927 2012-06-30 17:50:52 ....A 36809 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7282deee87719ec1e7c5b10035665373b98695226a051048519920f6ab8463d 2012-06-30 17:50:52 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d72996931379cc9f75e17316357860aa64779d999cad9536af0ec68cee2842e1 2012-06-30 17:50:52 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d72b2e7afc309dd05957a0155d9f83da679ae447c50d9ac29a21ae5d6c7a4f23 2012-06-30 17:50:52 ....A 305152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d72c17aac07fbaee158834ddd6a60aad49837fc8c8673cbba6e12c1cfd9114a8 2012-06-30 17:50:52 ....A 1088518 Virusshare.00007/HEUR-Trojan.Win32.Generic-d72d186cc1641eda0b2a909fe10c578727cc6882ca974b9954680385b6a117a3 2012-06-30 17:50:54 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73216c00e4dbd0189f44afe6320c81baec21e0a6a4d5afe9466f8e8581b3d30 2012-06-30 17:50:54 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73267fc6ec0a24c847abcb5b104f3df7a4882a6efa279ce5452826aeb121234 2012-06-30 17:50:54 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d733c08973b6aa28aa6ac00fa90c2ceb27ca9440ac788f285fd81e5c7193e1ad 2012-06-30 17:50:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d734b7dfaa47735e434e1038ecaac117d09d9b886b5fa70105582c5ed8ea6358 2012-06-30 17:50:54 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7350e6a3ddff290e78a0b33a2bd8f7b085eb7685e0d771be32bc6caf7b704bc 2012-06-30 17:50:54 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73664efe953c30df1365f58368dae08a9ad9db18a22d92e1774357dfe9dd1df 2012-06-30 17:50:54 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73842a1582f088d17264f080060b7cefa55e588c352a3728ea8ca9a9de61253 2012-06-30 17:50:54 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d739b25c85f545ad7a93343c07a8f38317ca71da7b6880aa5051563c5e87ac7e 2012-06-30 17:50:54 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73a2187e8b14fea8863e54484a8b1dec4d92d385da7e382fe1dd3ff71fa92bd 2012-06-30 17:50:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73b70c6b37540fdb222b7ccdfe62e63efdf49990e0a7e9b133f838030f7c4f1 2012-06-30 17:50:54 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d73ba218a65c52429bf732e67f51f7533ec3c27c7bf56193a23cd2b7726513af 2012-06-30 17:50:54 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d741044490c51a01ad17b9d2012c08ae9a07781e58f1018443425e076f04ac92 2012-06-30 17:50:54 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7426bb3af8d12e43085ae3f449dec5ae920a508b3c8d807c1c6940a2e596a6e 2012-06-30 17:50:54 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7434909a35a6e998ffe72ab28f24345d81dd1fed152d7ebd1b425d685b2d066 2012-06-30 16:28:54 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d743afefaa788513413196d4c273b2bd627820d3d3fc728618e98db4ecc425d8 2012-06-30 17:50:54 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d744e5640e5195cb4708c8b04fbe672bcc8dc0439eb4ef5a28388dfdb9f409a4 2012-06-30 17:50:54 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d74730987624988eddd5c0ae0b4ced231c0e0b977dc09fab5c7578206899b8ba 2012-06-30 17:50:54 ....A 129575 Virusshare.00007/HEUR-Trojan.Win32.Generic-d74737e7c411cdce5d0fec6a32d91f6144aa84b3e56e2e3cca2a557c48d4756f 2012-06-30 17:50:56 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d74893f70ea5affd2d39d42e6000db8fa38cafcb6ffb380b22e859d75a9e75ec 2012-06-30 17:50:56 ....A 31867 Virusshare.00007/HEUR-Trojan.Win32.Generic-d74b7b8ec01378a22b9b2b59d3b26488478c27e8d8a2d7454a9e345d38dbe8e1 2012-06-30 17:50:56 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-d74bb7766d57d73b0dcc912c294e08ab99d3562bab7dcb4a5dc5ee4d65297539 2012-06-30 17:50:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d75057e84de9fe2ac5754f376d07446e82617e2831a2ffcacd05ec680e58579d 2012-06-30 17:50:56 ....A 245024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7517d862ed3ac8c2edbfdff0e6842ff617bfb1db8d08e79f636222c00e26f59 2012-06-30 17:50:56 ....A 373829 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7526fc689e66b4942fe2c1a5ce7ee40ef4e17def66d800d5ba5d2e9a2359953 2012-06-30 17:50:56 ....A 727278 Virusshare.00007/HEUR-Trojan.Win32.Generic-d753bcc2deca440361b6271ee58657a044b6a4498b151cbedce2b4e1820a8d75 2012-06-30 17:50:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d753dce43dbb7fc3591264911efe1970191ba7990e2ca14cc6c730ed3f4c5832 2012-06-30 17:50:56 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d754cf2221445f79ad8ace6b6c6945da962656f50f3f09083d750f76ce635b69 2012-06-30 17:50:56 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-d756083d1d9b7f7bf7232304906ad4b074b01c4284d78332533f02d0f7bb595c 2012-06-30 17:50:56 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7570456227cec4e2a9de2f2388134fcdfa08210e4082a9636256fc19f011f78 2012-06-30 17:50:56 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-d757a26cc407ba3ed30ff96c9b124b9686502640802d2e2e8b94aff63e2dbc54 2012-06-30 17:50:56 ....A 616448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d757f17b0d2e22d26733f0fe9ac3e6ff3c4785df342c209cf48a4e218883763b 2012-06-30 17:50:56 ....A 236037 Virusshare.00007/HEUR-Trojan.Win32.Generic-d758118d12fbae7f417d4f73f50d0e48fcad56bad1665905c318c2676b281667 2012-06-30 17:50:56 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d75851ce1e766e20c79ccc2cdacf6771849ae7152497b0a6f11c5f066ed1ef22 2012-06-30 17:50:56 ....A 1152947 Virusshare.00007/HEUR-Trojan.Win32.Generic-d75ac17ae9a62cd76002a8841bf3dc5532fcc82cfc7f3da0d2c37a5cec22e1c9 2012-06-30 17:50:58 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d75b80cc07d13a99d0bd95248aecadea50a9d407cbf959b5c4af10d5d4928d4a 2012-06-30 17:50:58 ....A 91272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d75ffc2ad44445c44ca59dd1e4d0d8f77681b24a905cf1b363a19509663c9af2 2012-06-30 17:50:58 ....A 1294413 Virusshare.00007/HEUR-Trojan.Win32.Generic-d760580cd75b9e903f30b072961153d368ed7bfa33092c996afd945f3519e45e 2012-06-30 17:50:58 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d761925a93bf0a56986a9007b5eef09b20d0d5700912e8d6eb5c62de68a52fc2 2012-06-30 17:50:58 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d762dc0f1e6fa44c809dd1e244341d6d1a53f802b664e1eb1bce4f51a372ae29 2012-06-30 17:50:58 ....A 43078 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76487c2da45b29b0323447fe3bf3e317e4b6c7d9886c1b7412a97646bf5f97f 2012-06-30 17:50:58 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d764e6eb10d3de5ef605fc9c5ed966029fd58187b9f9ab03981bc702d5d43de3 2012-06-30 17:50:58 ....A 1689220 Virusshare.00007/HEUR-Trojan.Win32.Generic-d765ec992b11f3af58fd638aa5b8b5808cec7ec8faae3f2a0cf6c404430770ed 2012-06-30 17:50:58 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7669631ef8a8553187d6d507daffc4e59692f1bd784c0bdceb034e4eea59ce3 2012-06-30 17:50:58 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d767c1a256000af6ace11fd66413a294ec8291acf93591ae43436cc3a490b60d 2012-06-30 17:50:58 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-d767cad4ca18bc0513d3b60f9a08d71223d922287b8731a540a8b5377a0e82cc 2012-06-30 17:50:58 ....A 1075720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d768e34aaa8f30e35e41690825de6647d33c856c6d1f3dc0b34d8500a48027b2 2012-06-30 17:50:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76bb7353aaab7dc1a3b9d4cc4e37c1e3ea56a5c52de6dfda956376e9ea58cc1 2012-06-30 17:50:58 ....A 95260 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76c14c7ae9df78d95724ca97ea3167426f7ab0255f1e49a13de9a087a7a0362 2012-06-30 17:50:58 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76c37bc998f8d7965ce603daed0b5829f98b4542d97e9a926d073faff00563f 2012-06-30 17:50:58 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76cb952148fb746b32e6a526bc4306f96245bec934c592253b36b8bc0cfd6ff 2012-06-30 17:50:58 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76d9d0aca9e83ebee140735a2d50bc454162ee9e2f3b4f4e8ebbbca2cab4c22 2012-06-30 17:51:00 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d76ef2cbeac91113cfc461795ed3e1cbf1b6bbc1f17dad40f2079d2f03635e81 2012-06-30 17:51:00 ....A 20148 Virusshare.00007/HEUR-Trojan.Win32.Generic-d771d444db722cd6255ddb0b9aa91179161dd4cd2f0ea187188face37c531089 2012-06-30 17:51:00 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7723c9c73b75e2d24c1427102a824bd3b86d6964c4be7815e9d7fe9e3a35409 2012-06-30 17:51:00 ....A 6610944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7729426cc7bde6fc10d427de266f6f5eb5fb9b8dc904b0aa3ed79347ff3ea75 2012-06-30 17:51:00 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7733573a4ce7e26cf4c3bef24fb2f55dd20e825255fe7e3d28d48a76f38f313 2012-06-30 17:51:00 ....A 20707 Virusshare.00007/HEUR-Trojan.Win32.Generic-d77668a5d9a12c22de3463a8b2883caea2ae011e9ad74bf8799a820274c7041c 2012-06-30 17:51:00 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d776adad71d245a04635abe407d3f8507e62ca9d334b705cf57ac86f6493c87b 2012-06-30 17:51:00 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7787a14f5c4bfedbae86451bfe0318d77e110cd7f3b52f2d9640507a84a46c6 2012-06-30 17:51:00 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d77926e5379b98c1d1b546baa5f52ce4d9efdbd96ac158ec0d23a955b9689d92 2012-06-30 17:51:00 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d77b6f4e95fa65eb1dac850c94bdc5693fc6a0a027c093e75145a16cb74efc22 2012-06-30 17:51:00 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d77cfef9c5a49bd907b9bf192030454dbbd8d3c81ff0cad54e05e6e16c9b899c 2012-06-30 17:51:00 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7816b9d8f57e07510ecec329a2d8b392ef995e576053dc5b3ccdbf6862f0761 2012-06-30 17:51:00 ....A 1034240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7818c7748fbdd7276bffd9aa5fd304497268eecc5829dd298a53b0d5d2832da 2012-06-30 17:51:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d78685e697829cdb8660903c5eec2bb261d2803d90e86ff7511b3db09207c21b 2012-06-30 17:51:00 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d787558d9ef33c0828fd5181a82791fc55ff3d4bc8ace781568538c821eaa85e 2012-06-30 17:51:00 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d787a4de20115696bf7e64412690bb61c9cd2b33138a8b881c12b9a4e441688c 2012-06-30 17:51:00 ....A 87079 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7880815037761c61d3057edb3e5aa5ce35ea0376a77f2862aeb3e7be322af6c 2012-06-30 17:51:02 ....A 11277 Virusshare.00007/HEUR-Trojan.Win32.Generic-d78a269abc1d7cc03ba9207496c6524f5500c5e97357d6fb1e8763a010b58850 2012-06-30 17:51:02 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d78acb74dc6aeee57afa25f70ee5ad7374713c0e5b70e46b2a7bb2fc5fa1cc05 2012-06-30 17:51:02 ....A 569396 Virusshare.00007/HEUR-Trojan.Win32.Generic-d78ff7d5bb617cdf7c9a05e662543675aa04839fbda60b57cb732251690074bb 2012-06-30 17:51:02 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d793c8a56c3163575548dd43c2dd02bcf4d9839c8e978a7c4c4320771efc3745 2012-06-30 17:51:02 ....A 5581 Virusshare.00007/HEUR-Trojan.Win32.Generic-d793e1ecee6f681883466c3f8a57f7bc05b72857ad82a733eaae2fafb3f1bead 2012-06-30 17:51:02 ....A 60874 Virusshare.00007/HEUR-Trojan.Win32.Generic-d79421dc9595d7462e0175d26b767fa3eef9f02f29727daa122aeff3491c2b95 2012-06-30 17:51:04 ....A 1392640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d794fea46f17910659e8355fb9a2b437de3deac722f5e8eed95e64de3a61533a 2012-06-30 17:51:04 ....A 249728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d79aeca268dcd6a97e61af7252e822674cc5bdf8b0130b20a88823f286b054d0 2012-06-30 17:51:04 ....A 859136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d79eb028be6ef58b8da0c9ee8d7f3a8da7dbb3824e01ebdb3af9da2102d32021 2012-06-30 17:51:04 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d79eb8865d8326cbb763f429f797df6e7eefc4539bee310a35c48879c176526e 2012-06-30 17:51:04 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a08b54b8e976874be995771424fda3a3f0ba5a583a7f0e35b7b95f8b97fc71 2012-06-30 17:51:04 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a09f7b4773323f225809bbe69052489398235052630bf84e13fec4f361a297 2012-06-30 17:51:04 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a2b912879ebcfbc6dc998b478244d4a9d3e2bcc8f7392e0f04ba39f9aa1900 2012-06-30 17:51:04 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a3aa5ad47703c6e9915e0d806825d196051f6093e379613473321cb55c09c1 2012-06-30 17:51:04 ....A 279316 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a405285e10fa9ebada1b3d42ac3fe70a443886ba2bfaa76917827e5f436238 2012-06-30 17:51:04 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a59548d1c74f763f54cc656132e5800179d38ec8874aae62c2646d1b3bc638 2012-06-30 17:51:04 ....A 294435 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a7aa3df0192d3cd7ff14f425ac5c2a53cf198518a914dae4913720eb0569db 2012-06-30 17:51:04 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a7fac05b57aa92dcb2efec747e663cc9f28aab5012ea870516f8850ca99122 2012-06-30 17:51:04 ....A 4303659 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a81d566e11d88e30cebebac5b7d955a10f44ef13adb3fd709c2cd8fb0af8b2 2012-06-30 18:19:22 ....A 268800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7a9842ef2fe2776e5c88318d0839113a9fcfd2ae0aba84f30e664f58212ff57 2012-06-30 17:51:04 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ada4c1a2c9f5f4bc338549ae9f16d7200e43bc1d2a2708f826c772ae1f4dc5 2012-06-30 17:51:04 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ae12c3bc3c04931dd56fe9104c281d298d64b0f5cb6bf7b7afceb93d83abac 2012-06-30 17:51:06 ....A 2676689 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7aea5423f9c8e26c1bfb3727d0318b7bff168a79d7d997681926f8b5ad98658 2012-06-30 17:51:06 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7af6088a9fa544782e8836ad81a65aabc45f722b2fa439542956cad0c403ef1 2012-06-30 17:51:06 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b04daffe7f0d1176b47b80d8d4ae2eff32ab2e8a4e694babf597feddfa817a 2012-06-30 17:51:06 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b1cb047cbb4e94f8f08dadf5641899ea057e14f034aab3dca57023eee65110 2012-06-30 17:51:06 ....A 335462 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b21286bca3f14aedd55d0bb1fd1bffc3da914a017fc69d1d1466f85816302f 2012-06-30 17:51:06 ....A 315916 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b2f075819daaf253f3d41932982893d3fae0c4cec4911311eae60ff27d5bfa 2012-06-30 17:51:06 ....A 58468 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b3f4af0274a25ce51b619e98b3bc2859d887a90b283f820ca15d9c43f4ade4 2012-06-30 17:51:08 ....A 718855 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b706c3912af49b0bc679ec7fe9064a7e60fcd9498a0fe3a7167ec44eb3151c 2012-06-30 17:51:08 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b852ec18e74976f77fd15002464e62785f97ac9ddcd2ed898f2693f2262901 2012-06-30 17:51:08 ....A 198593 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b8ecb853c323f87cf780f03e1a6ad831d265419b6ebbaa57bd5f98a8e4e33f 2012-06-30 17:51:08 ....A 40608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7b9076a8f4b8d9d96cd4e3d7493122184e6d076e628e393e453d49e9a9bd3b5 2012-06-30 17:51:08 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7bb03d1737c93a42988dfb02e5b8bdafc93f90fd280cd58e99aaf244f848569 2012-06-30 17:51:08 ....A 664488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7bb2805e26a29bf68dc0d396ef92214c0ce5fe6b45332e21373aa4ea9eed738 2012-06-30 17:51:08 ....A 19248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7bc45847ded9189803515ee83e73242663f0bee72f2d48e7390c9d5c43645b3 2012-06-30 17:51:08 ....A 74925 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7bd3b80f26952b38359a8e0c3ddf23b05549e6ad63e7ab7ab5d3877313f9742 2012-06-30 17:51:08 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7bda1cd77c251d6116535753306591b83dfb02f9f6c50c5c35aab5db4faad92 2012-06-30 17:51:08 ....A 787456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7c7224585a1905ab92baf986cfeea95efafe48cff305ab7f4957667bdba8166 2012-06-30 17:51:08 ....A 40800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7c76c8268ae4790977a383cca2b9039862689e04a0924faf3001b1e9a6a9517 2012-06-30 17:51:10 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ca2a96cc050e94dcdec3586e30e9b8a9398d133fd4dcb701b6b1402145b5d5 2012-06-30 17:51:10 ....A 94845 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7cc96fe912d790a5df0b1a2b05060034de365c4fe0b75081e3a5245c25e3d64 2012-06-30 17:51:10 ....A 14390 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ce42b1e22b12b1004436637ac6a8ea0c3f00d5c27bcb3c195d079bc217b88e 2012-06-30 17:51:10 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7cf44af17f23ef37ed8f987aa6de4934bd657a1722ddcbba50861a6df533459 2012-06-30 17:51:12 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7cffb05a2aad92b43ea67a440189a791991faf17ff58af6e85391167e494c16 2012-06-30 17:51:12 ....A 2981888 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d056ca5700396b4fe65a1f3ebd9bc4b4d8eba997303cffb9a2939d5e97216d 2012-06-30 17:51:12 ....A 686080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d093441ba4c4d4e49e248e25f1cb58d6ac8950489d9c494295b36c78eb2c54 2012-06-30 17:51:12 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d16adfebb00a2468a303a70ab89c9b1bce1622547c7fc2549674c1c48d4f5a 2012-06-30 17:51:12 ....A 2119212 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d226958bd0a28167659e25f5997971557f404dc8330d72dc960b4e0acfcc76 2012-06-30 17:51:12 ....A 550487 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d34f7d3fac0179781b634c476705aa3984aa336f6f82eccbcf3d25f0da0175 2012-06-30 17:51:12 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d3ce864c311f749353e2afcf9537f0be4931b1d73ef8fc5e4f6518abbf4eb1 2012-06-30 17:51:12 ....A 133282 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d543c492691def15074b4a3b4c45a547f44431e404dbc235f42b2fbbb6eff2 2012-06-30 17:51:14 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d5ff50e1a97a75796e916a94b4043f5223801f45e1f09b834f4f0e5e34de98 2012-06-30 17:51:14 ....A 812032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d7e27601d5ab00daf7074ac6112a979f59b1b587a1bb8a436cd4d7a1603289 2012-06-30 17:51:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d8474d4c5fc0063b6c74016c8a7c59b784ccec22a99cc216b65a87e2571377 2012-06-30 17:51:14 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d91d628639b5fd6e00ab0d5d265fc261864516b77f53f04d3188b48256487b 2012-06-30 17:51:14 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7d9a2633bb90ff80f69922aec9968d673136c78c8840e33017d03265b050759 2012-06-30 17:51:14 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7de145c213d9fcce8fa3d72619d368ae6ce816ce1ee2ba48d0d85f889315677 2012-06-30 17:51:14 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e19e781df659192d70e995aab70a3c3d7beb829ab058fcb6b2467ad11a6516 2012-06-30 17:51:14 ....A 154988 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e1ad194e610dc76d083a331764f4c6907fc01a4f33644a066127bbd919061c 2012-06-30 17:51:14 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e1fa6e5108bec52b98b4e47fd878cffb3b576e14fc4c6236979c39b0159841 2012-06-30 17:51:14 ....A 1472000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e500f948017dd7dd198c56df954076e37a44e5d93ac1cd13494fc03855d1e6 2012-06-30 17:51:14 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e6822bb2fd639e766470462fd9500c1e992dc08acb715e9443598b002241c6 2012-06-30 17:51:14 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e939787bb46b30a3a0f0b35d5c197da167f58a11ccafc6b194610b9d1ae802 2012-06-30 17:51:14 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7e9c5fafebb80c08517000cc4049c4f2aa78b799847305cb9b8974654e7ed1a 2012-06-30 17:51:14 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7eb0f0d3cde7ce46a8fdac9505c09466204d179a5a79761464eb876644f6ad2 2012-06-30 17:51:14 ....A 77524 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ebcf17dd3bac7fadb008ef67584c98fd97c0c5aea2b2f4dc0189d1e748a463 2012-06-30 17:51:14 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7ed759f7ea315341d2cec96debd23d4c5d39087678d5c8130ce0c15492e1710 2012-06-30 17:51:16 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f1ef225b00839e6dfce2bde124b74fbaf1f9ac262fc1a8d9117046727067e0 2012-06-30 17:51:16 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f27644321781c73b86cdae6f81eca61a22fc4c8d56fe3896ed4c977be0654d 2012-06-30 17:51:16 ....A 299520 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f2968bae7ff6644d3e320bf52bb828b8aa4012f1766dbb8561063eb9499f26 2012-06-30 17:51:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f3aa730f25579e630ff29925427faec5d6f95278343b2dbe56194fff351db4 2012-06-30 17:51:16 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f5cda3a648d4a88ecabbf3f9619cef6a1e33606cefe7bcbfc2465e75fa050e 2012-06-30 17:51:16 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f7648afdd1f9388093d88a70ab471c3a6ee88ce3b3f2496ef1310cd9dc86a1 2012-06-30 17:51:16 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7f8af8ed679fcb9562573a56ac78f964e68001509eb7f3532982920ff60623e 2012-06-30 17:51:18 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7fb2303cafd5071144d47a2960145cfb7b0577fb944e4df81d9ab5a17874f5f 2012-06-30 17:51:18 ....A 336946 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7fb231d0ab2ccc7da2f9a1a426f260593ea4b03bec6d25543e18eab45dd1ba4 2012-06-30 17:51:18 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7fbc7d86e67945f53833cf7809fd106d297d5f7bbd636d4879d21556715c4a0 2012-06-30 17:51:18 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7fc64b891163bb5a524357d30e31e7813e39993b384f183f66ab6650504665c 2012-06-30 17:51:18 ....A 125121 Virusshare.00007/HEUR-Trojan.Win32.Generic-d7fd96cd443f1370978e1e787229a5ba440d6a69dd2a825c122b51d742bfdd24 2012-06-30 17:51:18 ....A 622592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8036ca9dde271832a0bcafdaf2928571426b588acc10d7a4302bb93125d6903 2012-06-30 17:51:18 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80398dd29cedb8fb440b76bf7362f457812d916415987abe61f457d54681318 2012-06-30 17:51:18 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8039e2b18a7d6562212e5bf296b25e45e04fd1047b22996c27f47f5619b1335 2012-06-30 17:51:20 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d803c61d804faacf85b475fa93dfd410e06c0cd54a024e39eac001123d1c4e0c 2012-06-30 17:51:20 ....A 24140 Virusshare.00007/HEUR-Trojan.Win32.Generic-d804581deedc08b23624eaffbf0677e7a67ca6f445334570269129f41d425561 2012-06-30 17:51:20 ....A 867437 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8047f9247f3b0924a0b6fbfcc259389681e2382d5dc2269d8d3c7a069f4c613 2012-06-30 17:51:20 ....A 521352 Virusshare.00007/HEUR-Trojan.Win32.Generic-d804d934bed649dfe152a44da58445d6f3ca749de58d5188c1329416dc1826e4 2012-06-30 17:51:20 ....A 91868 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80521851c0b90b170fe92b8dcacd26a471e198c4c9235c39d7d3fb7e278e63b 2012-06-30 17:51:20 ....A 2776064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8071dad29935798d2342eaaf88a3a0af51b1d8e323023480d74dec008ecf9a1 2012-06-30 18:27:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80bde9a02f7cc309e4300b5ab8ce93b2ad07cb0e00d71e87394a506c2048b3a 2012-06-30 17:51:20 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80c0fb25a060db7c71feeb483ef5e24ee798766d5642838e17dfb3f9f79e159 2012-06-30 17:51:20 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80f53c1da52b422674281e753c18d6998d43d2142010c3574962cf5b9ef73c0 2012-06-30 17:51:20 ....A 2388236 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80f61a7a183d796195d90e7c4ace2bc9b12eaf9cc7ffbd287a5015014e7f520 2012-06-30 17:51:20 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80fbff6a02b7c142c90a788998f410b890fc2c57abfde36a55a001b7c226318 2012-06-30 17:51:20 ....A 404480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80fdca2fa653c6ae284b5898c2c86f908b862cf30eb0e4b7bc98152b90a3f38 2012-06-30 17:51:20 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80fed7e4fa33b896c9ce901f47e85e0ca61d122b5e33ceb70770c279f84f805 2012-06-30 18:20:16 ....A 861011 Virusshare.00007/HEUR-Trojan.Win32.Generic-d80ff5b16647a3a77f2060c06613b3ad21654176bb5b0b11f316c87f7737b940 2012-06-30 17:51:20 ....A 42688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8111d71503428afd13d8e7c23c776e5df7ece461d2b0a4b79b31edffb32a8f3 2012-06-30 18:24:08 ....A 864768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d816708990cc04745081c4d1fac654bbcf647cb7aa7f04d1870ab1d640fd3db4 2012-06-30 17:51:22 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d817509b99418232846c34da5d5b5d1f173b2b329b9face2814937c60407bdf9 2012-06-30 17:51:22 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d819dd7f707139124ed5801bf029e2093a4b8723c6994bac687e420e7d578043 2012-06-30 17:51:22 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d81b8deab3e14c14790e6a84c1389e7fbe6a60e2ae2131668a3436c36a44b6e2 2012-06-30 17:51:22 ....A 41900 Virusshare.00007/HEUR-Trojan.Win32.Generic-d81bc968e6b3ec5953f47b61cadad85efc5cef6c3f5aaeddef0132ddc6a23618 2012-06-30 17:51:22 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d81dfca35a5a5e529b8d0484255a3dad2e0c374a739414de97fcd0ee14efb0a3 2012-06-30 17:51:22 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d81f20d56f303e92b6562d1ddcb6815fa26b15f8cf32d619d6fb06a03728919c 2012-06-30 17:51:22 ....A 58374 Virusshare.00007/HEUR-Trojan.Win32.Generic-d820ea9a01053b71a94127c362c03c7bf51222af2a481c2eb824e47c5003f973 2012-06-30 17:51:22 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d821767501dbd882d965fcf8fdb6a3fe00350c87d458b4a531fd844cef46255f 2012-06-30 17:51:22 ....A 1739264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d821a4d78cb37f89b6686dc99359cef2417a646ebaed98750dcac279cf2a105a 2012-06-30 17:51:24 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d823245cba8a731334cde4ed94cd342f2cd4237497bde1b650cf235130c8fffe 2012-06-30 17:51:24 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d823fabcc260c1e4b8c78231c76c3e02dfb6c6f5b11e04be8517f67261ed66d4 2012-06-30 17:51:24 ....A 1110016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d825b8d24db7184080cbd05a791e30471b89b3e192d1d67fab3bd9a1ceb9b44b 2012-06-30 17:51:24 ....A 317952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d829df7df866fef1cd4ccc926506baa652498ac340f1cb6a3076168c5986aab2 2012-06-30 17:51:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82aaaca843397f106f42f948721f57928dba5eea37a24cf97a331a338df2356 2012-06-30 17:51:24 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82b065e001a8fbfe231e3d5404c3dc80df2bbad93ef37bafdd3eaf2873e1993 2012-06-30 17:51:24 ....A 119188 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82bae2eb8466bce25d670765a8c189d3596c579d42d0ee38af65a559c756b76 2012-06-30 17:51:24 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82bb3c9c7a003fba4741cf94b14768e97838d592d3aa996cab9296ba410638e 2012-06-30 17:51:24 ....A 1537792 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82d90f5847d137beba35f5b0cf5d2cb85c67ee9daa0994ff0355459f696eec3 2012-06-30 17:51:24 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d82f9cb091170e756b94b26247184dd2d6c2d253939bcfd5221ca29eb0cb3d39 2012-06-30 17:51:24 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d830014648066b20d1569b9ba196b28cc96a95154466a079737dd8a432a369bc 2012-06-30 17:51:24 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8315090a1ebefd88852bb058ad1227019ff31f5dee927c33d1f603039651061 2012-06-30 17:51:24 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d831ec6d0090e0e89fd1d0a1b8309cd7b042fe5cc40e5bdab7b97041937d7fe6 2012-06-30 17:51:24 ....A 1041920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d831ff6e6cd02989ae88f06694f2c940a7ec52f76188cad935e4dec6201133ba 2012-06-30 17:51:24 ....A 340480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d833135226f78c4f564de9469c50ffb52a89fc8ed31bcb6b56a4f36abcf66ba4 2012-06-30 17:51:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d834cfc1e49fd51d7874567a9267630bf70a171a74420875f392bc8bf8d772fc 2012-06-30 17:51:26 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d83722081f6fcf27d7a2e03286f350d4d6beea15d35f992ed083a351f1bb7164 2012-06-30 17:51:26 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d83f494e3232325e88f2c76e648ce09412f8318c33f8e8ffaa9d9d0599ab6c23 2012-06-30 17:51:26 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d840d5730b14cc093cb115acfccf62c8f434df648f5522ee12ee07ff41907a06 2012-06-30 17:51:26 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-d842050d7e74bdbc470969feaffc5f80c5d2a283c62238c923eb8c03508dbd95 2012-06-30 17:51:26 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d843b2b118a28af7e665ffe352234a3cfa37d6c4cbe2c48f08335733edd176f4 2012-06-30 17:51:26 ....A 1148928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d845da6503e49d510cb826c1e0c8a95b8a5c0fd16bf08942b048c4c0c1c330da 2012-06-30 17:51:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8488450e54a522dbe2ac1991b91c5ae5989c16f219a590efe7c16ec1d0fb95f 2012-06-30 17:51:26 ....A 420856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84a02ece8ae59121b2dc2cfc608e6fdee26ff6b504180904c0e390bb8c8f18a 2012-06-30 17:51:26 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84a04872806d0aa35212b0cde18dbfa75dca1c85d1860bf7126f2f8393ec9f6 2012-06-30 17:51:26 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84d98a1d468b6951023c3572415610848ded41a2076e2b3ebbd286c63e9b3e9 2012-06-30 17:51:26 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84edf213eb28965c9373721231465e65ac910426392cd0b30a10dfd9bbbfe7d 2012-06-30 17:51:26 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84f34d2cbfde8fbb341405e7ec55783f7ff9bde616482dd9921b921b658219f 2012-06-30 17:51:26 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d84fd29e0dc3234fa0b10423e128fd84b69952dc3ab74ab3824a0844cdaadef0 2012-06-30 17:51:26 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8509586a3b32861d1e29bc6330741a080f210c1ad6e2ca5f49ab581f597d2e0 2012-06-30 17:51:28 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8517cdbf1c58af85868128e46fd95985ec401349a4ecb8aee2a75d54ccdba08 2012-06-30 17:51:28 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8543c152fb64ba52434ddd18bc4150e46f0b94b75b9ac620effb059ddd9c29a 2012-06-30 17:51:28 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d856b50a52e202b74556c6e03a00688f11373f11e3a88320b68e432248e6b178 2012-06-30 17:51:28 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-d85cff93dd98c89daa7d25b045c00d22fb917752a4bc36097a3f243eeb8adbe0 2012-06-30 17:51:30 ....A 693248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d85de0ff8c07302e752f41522e50bff503ef94852633206cfea14436f1295885 2012-06-30 17:51:30 ....A 533504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d85f847188707e48bcc62d75eaae3e71511d2819f7825fe67945ef54ab66bdc0 2012-06-30 17:51:30 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8600db575eec99d18b83e6b4051b663468bef3570bc27349e9e25194b01a643 2012-06-30 17:51:30 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86279afbc0238c8b5408a7f230e6ff6759b033ca57493aefcb6f1d40d97ba8a 2012-06-30 17:51:30 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d864afb3edf38f11647dcede6cb6121d2fcb8ec330c3adebb4bcd1aacac27285 2012-06-30 17:51:30 ....A 42070 Virusshare.00007/HEUR-Trojan.Win32.Generic-d867427d25c84694ed6baf7dec0ccedbb5530677f2024457fd137b149fe77eb5 2012-06-30 17:51:30 ....A 1935872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86b1e40b8cc1ef9927a6d769f19d0f55b5e3fe40742e15ecc942046f0305573 2012-06-30 17:51:30 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86bc4fd3e33540fed463d037be6bbb452031fe22d78cf43bb35107da8d78e19 2012-06-30 17:51:30 ....A 627405 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86e5894c9e6ef139093960fd45512541925adf7e38443f028ff014dfaa9ec52 2012-06-30 17:51:30 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86eae553f2267e7972788e65e2c390ede3546b38c3e3e8b4d59619b242149ee 2012-06-30 17:51:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86ef2f3b067df2aec40bc6d8e59fe9f9f0b48100f4b945d4e834bc6931ed907 2012-06-30 17:51:30 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86f3b60ea46fe854e394e8bb59f8b5c451008ff1629637f871e5ba9eac6c9eb 2012-06-30 17:51:30 ....A 1651132 Virusshare.00007/HEUR-Trojan.Win32.Generic-d86f97e88b286d1ec6f73e277f291367e93be3daf13b7d1026bceb3fa40700b1 2012-06-30 17:51:30 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8714e99cb99bb8dd6dfd59a1b3874128eb33e72dc91c2e7426d81858586ae2d 2012-06-30 17:51:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8737b29ef504d583e9e79fd02e0d7e7e9015ac7161ff0a1a8259a88e6a058b0 2012-06-30 17:51:32 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8739783f0797a36b14a2cc764b5179f9c8e2206bda30e0f4dc41c01485144e4 2012-06-30 18:13:20 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8742c5c0fe83c3ec0c0a9f6a251d21875c77f02668046d0f7cb614c673a5146 2012-06-30 17:51:32 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d874ba56130910bb5f297040e542087fba01c3ed2648604ad3558267161ed1a9 2012-06-30 17:51:32 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d87692a47320f023a5ba029d32258fac7095161d08de65753ef0c7313e3bc7bd 2012-06-30 17:51:32 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-d87767ec01d950524e2e45e5aaa22fad5771d2ef6e34070f73150d1c613b93ed 2012-06-30 17:51:32 ....A 152625 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8776967ed2f00d90342b06397b76d4c3d2ed5016d55e978d8fb3a716492ebbc 2012-06-30 17:51:32 ....A 210193 Virusshare.00007/HEUR-Trojan.Win32.Generic-d877b0ab59f770049210e4ea53bf029da5dcfe9c0c0d51a482668a9781a7000b 2012-06-30 17:51:32 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-d878cd21fab018de963f203a21ec259f3a9d5b69e03e20ddf120fadf98d0d606 2012-06-30 17:51:32 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d879417a7de6e5cb47105033db74b8e547919b7cef60d89e75c660f6350a2787 2012-06-30 17:51:32 ....A 1594380 Virusshare.00007/HEUR-Trojan.Win32.Generic-d87d3b15a6a2044d242f98846c470727b6c3ed99c5b5becb9658d86bbe38e792 2012-06-30 17:51:34 ....A 1602560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d87db73185976a0c341d8fd44f685478cc27901b9ac9704477aaf4c0a7dc1b9b 2012-06-30 17:51:34 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88066ab7d225373aefcfe6c9b3da74f4c8348bbfef4343844eb08159ffdfd53 2012-06-30 17:51:34 ....A 253955 Virusshare.00007/HEUR-Trojan.Win32.Generic-d880f54347d72f4174c882a4c5f69f61ef033c5f7e0f8d79e48b4610028bc2ef 2012-06-30 17:51:34 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8819cb7e4aae6d818e7606b180e3f5937885b53fd98052ad49616a222108fdc 2012-06-30 17:51:34 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88264a7630d48aace5447bb42e518d7ac0990043b57c7df24109e33b3a444cc 2012-06-30 17:51:34 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d885537775c26272314123098c26f07f678e5934335b9ebf2f232ce3175191f1 2012-06-30 17:51:34 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8855960c63404efd4b5769d4eaff6a02df7a78d978565cb0de3951f35f030fa 2012-06-30 18:21:02 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d886af66d859d0ef588911859adfbcad31b86f1dad670987d13727feac3b8765 2012-06-30 17:51:34 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88774fc02bcba277951a80183bb6bd04af718db6a4eac31dcd15d4dd824592c 2012-06-30 17:51:34 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8885a5dd2c9fad5d555574789a408e44b317f80c5b7bf263d4b48b2f6e7ab3c 2012-06-30 17:51:34 ....A 159796 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88b6b01838783176e5684a6d93fa2f772ea351887fa454d098e4324be1ad9be 2012-06-30 17:51:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88cf77ef6f78f2a22bebee5fc2dc47f937d8b7f7993e9f61beb9d6711c062f6 2012-06-30 17:51:34 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88d37e774bedf6aefe3ba02765cb3b90595ffd613925bc7bcd06d834114c878 2012-06-30 18:23:34 ....A 1831821 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88de736f4550e2f6928f336b6ca8af154a0470f15df2964a1c32c92097ab9c6 2012-06-30 17:51:34 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88e9b02310be22691c16515dd15bc4645031f8ddcee31bf2c85f2c1ac311ab7 2012-06-30 17:51:34 ....A 640553 Virusshare.00007/HEUR-Trojan.Win32.Generic-d88fac2cf1cee435d478b00aaa3467e9fbb3afd81ba8bb57343e383220d091e2 2012-06-30 17:51:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8919b56920e964092a10112768a32d26fdd35468e30e79c8c1e812ff970def7 2012-06-30 17:51:36 ....A 706157 Virusshare.00007/HEUR-Trojan.Win32.Generic-d893aef5077aa46bef079003d0fa6cda85812c11a000570aa54c2c99add6c2a5 2012-06-30 17:51:36 ....A 236042 Virusshare.00007/HEUR-Trojan.Win32.Generic-d894f96a5e51ae5b2ba0225f27b72b1ec3df80337e629165ea004baa8909ce1a 2012-06-30 17:51:36 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8979ea1c8c833e8b1fdaca11e8ba9fe15e7725f248eae2dc10d332dd674630f 2012-06-30 17:51:36 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d89ae761b3efc974095909086aa4e10fa8f37a01d00926f47d66ef14de5ce652 2012-06-30 17:51:36 ....A 1000448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d89c7c7ff1b4b3edcf910a913fae24fee3a9384d153e02d464be81fe07116c43 2012-06-30 17:51:36 ....A 132472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d89ea9bffb7a6f28567405eca3ede9226b1c886c3817cae71dcb5f3c78f912e6 2012-06-30 17:51:36 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d89f3b78a98ef0aa3a81e994a4db7a3e79d4958ee2657ea34ff1f8c99ba8e2bc 2012-06-30 17:51:36 ....A 19972 Virusshare.00007/HEUR-Trojan.Win32.Generic-d89fd97a25cba4bfe899cc8ee1c331df42f3947d8bce9ffe15015d4d3c3bab1c 2012-06-30 17:51:36 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8a13af06dc75e527a226668fa2b3d41040b8202c04c72e139eea23fe85624a8 2012-06-30 17:51:36 ....A 85733 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8a2693aba0da3f98e4a2e9db2c339a9e2203b33fccfcb5af8fe8aa686ebf3e3 2012-06-30 17:51:36 ....A 1338548 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8a3ff47ec3df2108dd828b170ffe901368c28151487d11bfe75b5b3aaf768c4 2012-06-30 17:51:36 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8a659ef73072bfcf8f58d00af5868092aa9725e4094801188dad1e4cf027229 2012-06-30 17:51:36 ....A 61524 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8a8d4b49d5eded3523afbba48bc1a15f20e13a73ae8668eb81de2b598eb8e55 2012-06-30 17:51:36 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8aa61764f58fa18b2b0e4489e3381ac5871bb1f0eeaf0833fc794a7bd4a5e42 2012-06-30 17:51:38 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8abf5df54bf88c724e8080fd2eaa67abfc78142e1bafc089f10db1febf239b1 2012-06-30 17:51:38 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ad32340e8f9428edcc4765cca6a00476cc7ba1440c555acbe8a447b768f523 2012-06-30 18:23:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8aec88743029d7fd006aeae2d12e32e469950a2a9bb1daedf19b1631a272a03 2012-06-30 17:51:38 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8afd9b4162f91f88e7423404d74eb3092004d646153852d4931a8cc13cd19bf 2012-06-30 17:51:40 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b211ac77a4c801f36e892e2d116ad8aa105c890e060f4ec6e81e40792011d7 2012-06-30 17:51:40 ....A 385761 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b23abf16771c40a978f45f77ce2409e90c91fb74007035882c9e69cffc9e0e 2012-06-30 18:25:56 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b27b853d16a5b1d7a5e8655a002095dbb51a035d32ccbe8fa6234fc9830e75 2012-06-30 17:51:40 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b4bffd659ef4e05f85df7fc569a9dba11f1c293aa72ce3b237c34740b6fc6d 2012-06-30 17:51:40 ....A 1443840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b5e9b7d189a3e7b17ba58c8267c86aa462a34e49104a144f8a350b20606853 2012-06-30 17:51:40 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b71cb8bc133a4c020a51ef9a2197651d8cbe2f885c5fc57ccc4f689e97f735 2012-06-30 17:51:40 ....A 35424 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8b9c2d260f87bef1757629bff90673256c487a2bbda2296cce8f05fa755331b 2012-06-30 17:51:40 ....A 5718528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ba3f99fe5885b0a6faa357440879076f9ecffe8fac19f188a8eab31420ac95 2012-06-30 17:51:40 ....A 798720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8bb8b681523bf75c750ffd3b79743ed48c1be121902eb40bf945146a48b8107 2012-06-30 17:51:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8bfb6ed5a32cda95000c8ec3eed63a9c22ab052593607ecc9b37dd2a9d2fb5d 2012-06-30 18:14:44 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c13b4ff3647ef64e74296e2a86013e96408b6c19c732bacc3e3f8bf1f5bc66 2012-06-30 17:51:40 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c20578591f72d4d8172f669452fc53036d8bcfca6e85b8d098af2159edc871 2012-06-30 17:51:40 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c2803c3d61be29fe8b2544e810150b4cb800a9a81b91780177d6562f9c7f7b 2012-06-30 17:51:40 ....A 856100 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c2d1fe2aacbf14e09b3337abb873931fc20f70f461f88bf65dea34a7895670 2012-06-30 18:22:00 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c30bcedec8fde27e2cb26d84a453849351879458c74d40a293a973613a5db3 2012-06-30 17:51:40 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c3b5aa6230fc24cccf25a8fbd297b80bb174903ebf1ffc3020c4a3274eee6b 2012-06-30 17:51:42 ....A 1203208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c687e3094d8fc002b492564760ecaccfb0020ceb0658e7fd6cc7ed8bf849a8 2012-06-30 18:17:16 ....A 661367 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c77e0a9d4ed8f1eaa68c2358f8f3bba6bdd3d1b412c58a92c529da286bda3c 2012-06-30 17:51:44 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c78d3f127180548a20b71cb0bb72f197ae8b31b003aef3e36e7b9a6bc7a5a9 2012-06-30 17:51:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c7a5b28899ccd33966f00516ef099c560c880c689e88abf69430fab0b84838 2012-06-30 17:51:44 ....A 2454528 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c8a546592745cd736f5c2957841d269ee3e2132f784218182614ad3251dbad 2012-06-30 17:51:44 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8c92a0fe6c864418861639833b0d2dd48526c5bc6e1d4456e29392a75cf2878 2012-06-30 17:51:44 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8cb32c21b6158f5c5cc34f7534a88af2514651f6f238a8f1c29eaf934e6dded 2012-06-30 17:51:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8cbea6bf3b770763e95771eb9703946a731b6c7cb0a6345a78fe023deccd823 2012-06-30 17:51:44 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8cd0f972eecaa5e284a07d5742371e7b89c2c75e158274a0a0c8b59eb83479b 2012-06-30 17:51:44 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ce7d918f0a3e0d4b5d08d9453800805c68a55abedaeb106e9695265f95672b 2012-06-30 17:51:44 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8cf31e7c3b45b58c03ff0022b0571ca2b0b8675da2439c72c6e35d96eae0c69 2012-06-30 17:51:44 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8cff62cb8eae3cab6833b89cedd522148b9d96a8e17c42ea90b6958c3e20261 2012-06-30 17:51:44 ....A 14778 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8d7faa604ddabbd84c90d9356f8767524a7fc0a5aa637bd7f196c34d8234e62 2012-06-30 17:51:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8d81ab526f8d5b4a607213721907f60c1d35fc7b687a2d1784f808d7326e3f7 2012-06-30 17:51:44 ....A 48672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8d82ec8f771ced82dab845045cdfd84684c562737e52cbdb754ae216aac576b 2012-06-30 17:51:44 ....A 418168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8d9fe2fac144e7d15f8d0302691681e39f73c59a6f44ae859b9bf40324b1663 2012-06-30 17:51:44 ....A 90212 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8da3c5205f3c83467c38c4c10b4812a711f28f492937b320826c929769301f3 2012-06-30 17:51:46 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8dc7a9b71a89abc1983eeea7edbcf980a8286160f7f53d22c27d006a076905d 2012-06-30 17:51:46 ....A 4251648 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8dd38d8c9460702593b79f9606c1eaceff6a3933191e3e9747eaa2e1f98b31b 2012-06-30 17:51:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8de22827e1777aee1c9720d46908713b4888b6656c4efbebd80bb0c38549fc8 2012-06-30 17:51:46 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8dec6963526b0ead9541b5a30fa742938aef6950e373ce280843fb44dccbae0 2012-06-30 17:51:46 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8dfb56bd4db80454dff40d0ef7eae984c80102772b8d12497470bc6a1a63e71 2012-06-30 17:51:46 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e184ee056b82383a540ea428b894f98bbe97b812dc1cea41771a4dd404567a 2012-06-30 17:51:46 ....A 476160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e2576c75f2847a308de63b5e285d365f27ed794fb0fd98f04b4b0c8df510a0 2012-06-30 17:51:46 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e2adbf3e8374dc7c3c36f47c44c821aaa746004062115ed3b57c79aeb9033f 2012-06-30 17:51:46 ....A 139928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e453bb5e4c1a13c52eae1fbcc89f5e5ddc5b6504049dba4f307316b88f31d3 2012-06-30 17:51:46 ....A 39432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e686a7f2d23bdd48e94fc9e4e514831681fbd413c853ea4f3b5aafeba16ff1 2012-06-30 17:51:46 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e8a5a762fb0c386bf3b9d294b1097fe5862ebc526503253f1be5420db1570e 2012-06-30 17:51:46 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e9820530392f7fc335baa438ba7e50626f6e6c448e8bac217758fa616d712b 2012-06-30 18:12:44 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8e9e4d67c7a3e7345bba35c70f9c1b9e692cb84e5fe1723a7010d52edb3b610 2012-06-30 17:51:46 ....A 4906496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ea80756dcb18dd68e7d3654b4c3ac78131ffda342340062b03b729adcf7f46 2012-06-30 17:51:46 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8eb70e4a82f041f75620fe8e412da6819d98166e6f0fa298ce7aedcd4f338e6 2012-06-30 17:51:46 ....A 161795 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ec0fbf5468f42b9c54d4b7ecd12a7fdb4aee1f1441fe53fc14f481660735ce 2012-06-30 17:51:46 ....A 20520 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ec9e07f8d1a6adf30df98a57094fc426b05d2b36e1896557cac1b6c477861e 2012-06-30 17:51:46 ....A 774144 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ecc12b414c13ef6564320a2f52e65a73b544fec8e9548c9fca2189d0e9c4b6 2012-06-30 17:51:46 ....A 515072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f059ec373281552498c820530fdc79e93025cfa36ffe55ce24c1ba4e171bdd 2012-06-30 17:51:48 ....A 314944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f5c0d69d8c7c1a654733a057349fde4c117da50c10576d9ddac37710939cca 2012-06-30 17:51:48 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f73b5ca648c84fcd45632123f74497578d4a3f255fcf6cef80710f495a72f7 2012-06-30 17:51:48 ....A 114432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f77e15928765190c4abebebf629fd7a93f4028d4707e5dbd3f9b8f4502f84f 2012-06-30 17:51:48 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f7edb3eb7537ba7012b3b06eb1f0d285b3130847767ef45f14d06a92b4ee62 2012-06-30 17:51:48 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f85c17d2d2a01024327fff486f92a27c177b732e0a32ee90cbb3e961426581 2012-06-30 17:51:48 ....A 1469440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f8776b0a3dbfc2c8bba3df041b349a39e043768042173774841013a49285f7 2012-06-30 17:51:48 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8f8a59b9a8833c307f6de97f1609bd87a9d3cfba2eff2111620d019cf3e8f1e 2012-06-30 17:51:48 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fa5341e23a80c980df85f2d5be2e2272af2d9b8400a4923c0be912c00aa507 2012-06-30 17:51:48 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fb2cb8c4a280ecb9c66aa96a0b001cddbe34d2759c23a5f5d17b2e994a73d5 2012-06-30 17:51:48 ....A 106268 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fbc440fd2aba8d247dd8e31f65d2e81bc4ad8a71dd7ffeda5c0dcae0c9d2d8 2012-06-30 17:51:48 ....A 40640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fbece598fc875752a193849469567847eedff17e37a5d3241c369af2a771e7 2012-06-30 17:51:50 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fec633a4261bf04179a4899e289c44227a115004691588592edbac8ca228dd 2012-06-30 17:51:50 ....A 1001984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8fef361f9ab833dea723c02a7edf41521aa8a7b833049824e6c21db286040fe 2012-06-30 17:51:50 ....A 432128 Virusshare.00007/HEUR-Trojan.Win32.Generic-d8ff92aa8c8542793ea67f0f0902fc6ec6a96bd335f1c97618b623386a19ba00 2012-06-30 17:51:50 ....A 1504139 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9021b37e89559d9279bd2891efe8943b3b4974949e6d6fc43c9a5ef4d7215ed 2012-06-30 17:51:50 ....A 726016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d903d91a3af55174f2f92b64aff1157a6e3c4d5ba8f1675d452f9ff545952ae5 2012-06-30 17:51:50 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d904a90109c43e5e704a8b1dafa70e3a28f54062861879a63dd8bb25cfa1aec2 2012-06-30 17:51:50 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d906a4a332a1377ed225a958814b3f6e74b725cf16ef5f41c327cabaf7e66f00 2012-06-30 17:51:50 ....A 323840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d907b82d7116c6252eefa9351064e1222a1ba05a4c6ec5787cfa9ec51511c5d7 2012-06-30 17:51:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90ae349c22ca87964186f09be769bd9a5516feca68e482a8e35ef72f6f2edb4 2012-06-30 17:51:50 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90c5c1641e058d50d9fed65b7ed239e116869978fdba069c92c056faaf83d07 2012-06-30 17:51:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90d8bacabc0f20febe4570bafb310e61db11f5dd3f975546b2bf6e65fa1e801 2012-06-30 17:51:50 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90ddbe3e157d45b31b0f31be6c2de8120453eae5d970e914fc904b0cb7f7538 2012-06-30 17:51:50 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90e18116b2fe540176888745cf069a88b649ac475d42ebfbbe58f67ca5386a2 2012-06-30 17:51:50 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90e1ae0ab6b7b49c06ab1eb778c05260c6fcc6745bb2103383d97f27af04e96 2012-06-30 17:51:50 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-d90f3467bec8e710508dcf40b0b9b40451a13046c7c15d790bb4aa3aaef1426c 2012-06-30 17:51:50 ....A 78436 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9104318dd5baa33f9b7d6cd1c95e8779741a776e32912e9412d78aeff6de024 2012-06-30 17:51:50 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-d910f9e3654344d87fe88fa2438fa741426e866d7828a8ff3b635787da2f45be 2012-06-30 17:51:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-d914b5a66a9db09a2875fde2f8b3dfd148871f53e912c35a2a6eb9a46e2bacef 2012-06-30 17:51:50 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d914d4478699bbed49f1c8d072080ce739e1766c35fea620f5b490d3e0f38b09 2012-06-30 17:51:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-d916da56f41691fd018b1ee9081b6c811210bec4f6ce8bf9be7bf18e67ad905a 2012-06-30 17:51:50 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9172f35b1a3912cc75b3a4b32eeaac39e3c3a805325a0c0b6031bb3a6fdedc3 2012-06-30 17:51:50 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-d91788cf5dcbb7c7c17a6c024735260a5c4ab1d572e11770065ed0c858ee92c1 2012-06-30 17:51:50 ....A 853504 Virusshare.00007/HEUR-Trojan.Win32.Generic-d91970a2788864adbb56829c770143948c3a347a713109ba936da141fe6aeee9 2012-06-30 17:51:50 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-d91998f77cfc055f553116b37c18733d5f33299215a2cfe2c97aa06bdca0b93b 2012-06-30 17:51:52 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-d91c2d44b3de8bb5a30668eaf07f9afdd1c292bc1cf01aad56fca24cb60f8999 2012-06-30 17:51:52 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-d91c3c3cd981d746ed3f4ed38ef40e5764a681165147d6475d961c9aff0a47b1 2012-06-30 18:21:18 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9220ad009e5fb43ec2c8466eab9abc0f2840f3ae736d84cbcc7917ff44ae64e 2012-06-30 17:51:52 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d92290b3fc663c3324760e066b2807d8ee79cbaf92a4bfe28447180a0663345e 2012-06-30 17:51:52 ....A 122917 Virusshare.00007/HEUR-Trojan.Win32.Generic-d923040830e033003a008830e942e18b590425b62af6cc9fdfe89ea194a78312 2012-06-30 17:51:52 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d923c52fc7a28e9b7f1bba513deded327d00b35bdcb7b541392fce9765eb153e 2012-06-30 17:51:52 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d923c57b3831a55282584dda8a70696a63713ec6221822cb06c9766277359f4a 2012-06-30 17:51:54 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d927161828238125975743e605365b569f12c1ec2572e343469908228f77c79e 2012-06-30 17:51:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9285889f22a2c759ab6408b93aaef074fea0c138e3801cbf8621167f19cd201 2012-06-30 17:51:54 ....A 1014952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9288b6e4b97fe01625fae307ba6c9abff66fa97d5852017c2c15e57f651b883 2012-06-30 17:51:54 ....A 1324296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9288e84ff3c64704d856a7d4a31b5bfed94b16299cf1b66f734ea8c31e9e372 2012-06-30 17:51:54 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-d92a9646f46a3fc542e4ac9c819000cbd0d0ecca3aa33580fcfadbd5ed3455ef 2012-06-30 17:51:54 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d92bb59695ffb2b81120391e6614b847146fee01e4f98a131db04fdd87fae719 2012-06-30 17:51:54 ....A 1369600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d92d18fbbaab2be908d8c05f74e82c28dafb6aa2d8bd325b86b3cbf256fab4d4 2012-06-30 17:51:54 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d92f10843fa381a4dffa2b8b4273fb92cd1a453d147f372949b0d1594f8d4f25 2012-06-30 17:51:54 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d932c64ec910e533c8bd0cd12645af45cf314cf92c9f50b1b86ef4729bc666b2 2012-06-30 17:51:54 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9368703d6c5f9f6899c02cee234ab5710409196e4d7c1338e64042c69aa4dfc 2012-06-30 17:51:54 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-d937bf2fc710c1f388530d2d8b7ad7371318eb64359e3bd1304ad68d813a1d7a 2012-06-30 17:51:54 ....A 852747 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93920c5995088a2e80d8e36fa4234c71de46dfaed40ccebc0d0d5045121b5e1 2012-06-30 17:51:54 ....A 797138 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93962f06f2df49e11842bdf27c512a51478b18aa58b3c5c90e9e8e420bbc8b8 2012-06-30 17:51:54 ....A 435228 Virusshare.00007/HEUR-Trojan.Win32.Generic-d939987598af474a87792894a1a0457d3289500d5d202a2fe3352f7eb5e80e68 2012-06-30 17:51:54 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93a9f1c71b0f479416c87c233bcdf7e617fb3898fde84cc5582b695bd6e1daa 2012-06-30 17:51:54 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93b57d658bea7c3ab2985c2ee63334cc35439231bec1b8129ab567cac83b565 2012-06-30 17:51:54 ....A 679506 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93d9171d54efdc92ace9f30f856912028485c761f921e0f4516eec7b856af23 2012-06-30 17:51:54 ....A 791552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93db3e784dd191fb7bc8d55f1b2cecc9c13424756aea9b77c8945a4d7d05c3d 2012-06-30 18:13:26 ....A 503296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d93fe888d435441a47ef3066dee9112166cf7d29059152b6536cf61171f20079 2012-06-30 18:09:50 ....A 255357 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94095b4ee3dac5a4f3374e5af7acfd255255bec80e5f1ef71794237b585db4b 2012-06-30 17:51:56 ....A 90240 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94260d33ff7ce4569055b5544ec250b46c67feee7d675f9d8288053fc546651 2012-06-30 17:51:56 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9429b6936e8d9163c3abd63645699f88ec94077e760df6d22dee1652630820e 2012-06-30 17:51:56 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-d943a9cb72bede506dca958482a1736de47b57ee578efa4223853ea0a535564b 2012-06-30 17:51:56 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-d945ca570fe089b44b681d0d65b5b086388980902d15fc328553a1f8b611e42b 2012-06-30 17:51:56 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9464122f562e330d309099a4cac4547048228bc3828d8d506539a3ac4575a84 2012-06-30 17:51:56 ....A 961536 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94b7b85d68077f650fe21e1a712b88d1b386fdf8638f7dc4d99402134ccc713 2012-06-30 17:51:56 ....A 43028 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94b97ba65184dfef861ce449991a5f3be0d1ad63eab388e4e88497e332ca77a 2012-06-30 17:51:56 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94c0694ff675ae2d9012ffd9ea29c29dcba32c1e18d829c54f20b593312a45e 2012-06-30 17:51:56 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d94ce7a73ae6bb2bcf8825d732423161e72f79adc18ceb26f262c4371c4e34cc 2012-06-30 17:51:56 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9517f2be7a4626ec29933ebbffa0656013adbd931150062aa88c17bfd6f2394 2012-06-30 18:24:34 ....A 225453 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95198c9d0da79a997bff555ff188c61e7e8e63e67c0744c6e57535207919bb8 2012-06-30 17:51:56 ....A 13831 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95208f5de7eea1c798c624a87a268ad41c3ab17d062eeb7ad852ab41ae923fc 2012-06-30 17:51:56 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-d954e3a19669d6534c657bb7df29ef66e1ed44afff2a7f9cd4903702b6b8d16a 2012-06-30 17:51:56 ....A 150718 Virusshare.00007/HEUR-Trojan.Win32.Generic-d954ef93602d7e69e1f68d44c21650d9043ab3fb3dff9a73e08355465652cf62 2012-06-30 17:51:56 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9554ab71c4077863743f35df4f0f0233cb883be608d8f4f32a98c58fdbf5cfc 2012-06-30 17:51:56 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95651674383c5985dd44e3accbcd498059cc2d336d2cab30d27fa7e4907581a 2012-06-30 17:51:56 ....A 163895 Virusshare.00007/HEUR-Trojan.Win32.Generic-d956863e7843d5953126bab07ce68ac73120e473721b2e985776c9fd83a7c90a 2012-06-30 17:51:56 ....A 19521 Virusshare.00007/HEUR-Trojan.Win32.Generic-d956af2ce89c4413795f91f3dad3b3d397a742fefe521e733742ff15d6d5ac66 2012-06-30 17:51:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95786a38da34dfe89f622f4aeee33eba1f89d7dae0b740a61a5ab89843621a0 2012-06-30 17:51:56 ....A 26376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d957929a241d2080d82240821175e26d633e1d7a01a4acf8c571511a0fb35418 2012-06-30 17:51:56 ....A 1411072 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95822390c7fc13af251e189528113d1166bdf3f1fbed0d9579cfcf88f02ebd4 2012-06-30 17:51:56 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9584a011870bc82a1a483b06779b95e42a36f94166d546da84fe9f92cbea365 2012-06-30 17:51:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95d0d13e5cd2bfe47e9d3dde4583f76f8d00ef5515c6d4c75ca96ac734be899 2012-06-30 17:51:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d95e1afacd03f36b74d3601aa3ce109f73bd9a3fc9bfe6822f41d88675c29311 2012-06-30 17:51:58 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d96048d70a8de94bea14ef9249a295bfb4d88f2d92c99b14f21da816526fa874 2012-06-30 17:51:58 ....A 9472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d960deab9f736dde4cf3693c6942ee54b4a7f23dff9c821008c900301b5150bb 2012-06-30 17:51:58 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d960eb6338f8608bc4ef703e6db9dfb8a41434398858c8b9bf62eb37653fd92d 2012-06-30 17:51:58 ....A 406578 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9616617e01a4fea3c320627b83420dd330f9182e3ddb5de9fd09a9588528714 2012-06-30 17:51:58 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d962baf9205dc4defd7cc69a38f21fdecfaa220316cb9d9756c07acded6b3992 2012-06-30 17:51:58 ....A 712704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9639199b56ab38548b58e6d93c7799a6381b67fd5dfa95351505fd4a053fed0 2012-06-30 17:51:58 ....A 1589760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d963a99dafa80c0efc74938ec68637b1bdf51a0eaa9257592ef203b9c3c1afa2 2012-06-30 17:51:58 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d963bebad52b3edcecb373c0da36759c1ce18e89c78c75ece711f5db3a15ff7e 2012-06-30 17:51:58 ....A 1134596 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9647c0a3e71119378baafc5bcd52a833d93101226ec51aec15a92859feee2f1 2012-06-30 17:51:58 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9650f7225e83052eb4f66784eca88adb42c6868a1c32e6f338cfe2ffb40e1a8 2012-06-30 17:52:00 ....A 1128829 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9666095243c2dc943ed48bc92353ae6b1ac9cc8053c4060c2bfb13a0ba45cdd 2012-06-30 18:13:14 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-d96771a55c54f01e8513f887f57b87d7e6e1351a117aa7a6260988fdd09478e6 2012-06-30 17:52:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9687db0ea916d46b60b5caec7ac6ed861cdeda94713911d4a70836eb4b597e5 2012-06-30 17:52:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9688139deb04d8edc68b6464a00c4e2c8b23abf6c0613d05eded06bde31acc5 2012-06-30 17:52:00 ....A 2486051 Virusshare.00007/HEUR-Trojan.Win32.Generic-d969a54fefdd29b63f13d604c51497f36a400cd025efda9c1f4b036331d6f54f 2012-06-30 17:52:00 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d96f1f76e37294a9db057dfc0ce249b3b379c4a86457268a7d87091d1243a44a 2012-06-30 17:52:00 ....A 200713 Virusshare.00007/HEUR-Trojan.Win32.Generic-d96f2322da83f3f57ef8b1fe85fe1c84ccb7e2d1f8148b909aed4dd0fd7fdf54 2012-06-30 17:52:00 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d96f9106d597a2589df6d45bbc1a4f0ad1aed1c767950c751f08d9514f50386a 2012-06-30 17:52:00 ....A 315632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9713c201ae82bb5ec44afdb643880cb9341bf20d23ac63b5989ac6467d00afb 2012-06-30 17:52:00 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d972e929918fe99eb44be7bcf76a8bbb817077553ae1996f1fb6d5ce7bef1a88 2012-06-30 17:52:00 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d974e8ef2bf1c8470f02823dc532fb51571bcd2b9972dee08f7f167bd13eaa55 2012-06-30 17:52:00 ....A 10297600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d974f10f6027840f7d48d73350223ec592fd449d53f481ab9fb0f280383eb64b 2012-06-30 17:52:00 ....A 201717 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9756e0c172eb5a5439db6881a456d772bccc464aadaec32b1b2d352df9d8793 2012-06-30 17:52:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97577b127e75374b828dd75877e7beacef55cae5574600a1dda503a6f476979 2012-06-30 17:52:00 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d975caa8a645f16ed969b21310f9f6dbd0a1d71a234d9dfbef7850775b4f659f 2012-06-30 17:52:00 ....A 92492 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97861a1e910c9a084e7b9d0e1f94d581e43f0ac4d264b2d8dd9e98508542b0b 2012-06-30 17:52:00 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97a3dd1b366bbbb18038619356d7c05611330200d67fa461b072d1b33043d73 2012-06-30 17:52:00 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97b7856916811306a47b176de907feeb23ef36ae728a209a3a6c7451e9ee31b 2012-06-30 17:52:00 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97bcb02ea61183830f007b0233b33d1836be6f5152cb326711d4d95e8aa3b46 2012-06-30 17:52:02 ....A 2760704 Virusshare.00007/HEUR-Trojan.Win32.Generic-d97f98714ab6052abf7fb46f40469dc5b788347817a24f77254971ace354d9d2 2012-06-30 17:52:02 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-d981e47d302bfec5d8ae1db270173e8d1859c825c275084a29a8d845d8f0930c 2012-06-30 17:52:04 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d988396686f7d2fec37959269ca077a90495d1cdc8d9fcf856e1a9f2dd42670d 2012-06-30 17:52:04 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d98d730c4e1b3539a1c3f261318218d23fc471b2a2b013024339722e9259d7ab 2012-06-30 17:52:04 ....A 392192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d98dae8457ea251becea94b3a8c6f69dc2e6f9f62a660277afca2ce38cb6cff2 2012-06-30 17:52:04 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d98e0ca5d9248bc2f09948dadc095870e1688199e24917ec2adaabb610bf93a4 2012-06-30 17:52:04 ....A 66248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d98ede39eb7763320950eb0e6dff86664b87e341edfa01a482a22fe807ac1f99 2012-06-30 17:52:04 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-d98f6697337bacf297229ac127cb7e02569f1c49e0ca131fc2561f10464b3b86 2012-06-30 17:52:04 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-d991934182b42378758770a34bb57b37cf7d613ef6ade7a23870749bd03cda44 2012-06-30 17:52:04 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-d991f73eb2b53e4992e27e48fc90db8d0dc46a9c4dfb0884e6083e2c3e0859a7 2012-06-30 17:52:04 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99207b1992793c34b8eb8b62b1ce95e2c496266acbb0abb8d4f676e7b5b0698 2012-06-30 17:52:04 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99293730f343f0451d6f8c173bd4c6c1b214f318b88eeccfd9cb3856f1c4a91 2012-06-30 17:52:04 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d993559c827ed94c73f5a480a00c523f4f62fd24147cdba335f619b1c9a6b069 2012-06-30 17:52:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99492a941ed0ecaccbe18ecb93191d4de1021f0cbdd80a8c7eed3e27512073f 2012-06-30 17:52:04 ....A 633856 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9956588228b32ae6b22680d88d3bb017744c5c757f8107fb9738068cbb1fd9b 2012-06-30 17:52:04 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d996a565cefc34af16f1229cb40f959a220483eb25cc2d288287e349cee34299 2012-06-30 17:52:04 ....A 211560 Virusshare.00007/HEUR-Trojan.Win32.Generic-d996b4092299a680055e85b67fcfd7e5a9ad34dd7de0264e6fe743030a97677e 2012-06-30 17:52:04 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-d996cb889aab911da39efb7ceaa526e2be0208bb817e40776d9fab154d811835 2012-06-30 17:52:04 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-d996f5765f624a98a5a81287d525bca4d66b4c85516cfc9d7c8dfe7da0e4f938 2012-06-30 17:52:04 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99b317e99845851813d867e73a3e94874ee6b01e5b393c02c27480a6de53302 2012-06-30 17:52:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99c048fbfd20d15795f913cb160e95e19cb9f26f4b7c44d5f80fe4af64be422 2012-06-30 17:52:04 ....A 93053 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99c67471f68c3f461f35fba1660a5c344d13aa77a3475ecd60e5f28c106d779 2012-06-30 17:52:04 ....A 530944 Virusshare.00007/HEUR-Trojan.Win32.Generic-d99f88501e4087aac0f651396a4477b3fd96b417cc15de6205289daf14efd521 2012-06-30 17:52:04 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a01996a0b5d51f1537d0ca94eb16f5e52ccc450bac7be7a2c44ab64b4e30bf 2012-06-30 17:52:04 ....A 62060 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a08882b80f200d3cad9812258792acfe3ed134d5b6f11b0697a7b94781dca8 2012-06-30 17:52:06 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a2ca91263ebe5f0d21c61ea21112ec3a58f63905cd3232845377a8856b71af 2012-06-30 17:52:06 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a50db5adf6ce987de36e95a6075cb61d7d8233bcbcdbb26eb602152f833a73 2012-06-30 17:52:06 ....A 1951744 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a573db60db89444686e9ba663137f855b4d2b9f14307dbd7de54cd1f92d9b4 2012-06-30 17:52:06 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a60a51b22c923f0f4be888f2a421d2a7b8739f74c1f348f71b69b8be25b872 2012-06-30 17:52:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a629502356582129a2d19ffa12f9bbe7766f14db42cb132cb9ac6b439d200b 2012-06-30 17:52:06 ....A 37976 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a665b370951ea94e20bd4cefc92e44fde067f6349ffabbceb8a26736b19f0c 2012-06-30 17:52:06 ....A 489984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a80bbe07c50ce8c7c167026819d344d8cf219c98595ea911490ebf8e679863 2012-06-30 17:52:06 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9a84a25ca51a9c1ef8139fb98ba030ec2d7edeb02a4e26c534f987162d85f1e 2012-06-30 17:52:06 ....A 1372864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9aa16e2f849bdf80d0034e5f55ebf5949341013851da7caac8ecbca9d793b55 2012-06-30 17:52:06 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9aa9e17d219254514a9b77694a2b189e49c1e3cf41fe0d311485e45a5165c75 2012-06-30 17:52:06 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ac3792ed657a8df1a243e9de1f20c703eed612ee347e66b491dc4650937e90 2012-06-30 17:52:06 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ad1e2df42c399ecf1525cef3dfaa86c9c60ede2c3a6d26adcb5f9d7a52ce85 2012-06-30 17:52:06 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ae6bb95be5f6eb92e90e853ccf3080da257910afcb9c3c4e79124b0a704267 2012-06-30 17:52:06 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ae72e254ecdc2578f4337c27fa237b375e32cf7336719e5d17b767941ced79 2012-06-30 17:52:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b036aebdbd7931f29800276d28dc4cb02d72aa99e76556f498954a4e4a6f66 2012-06-30 17:54:58 ....A 537600 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b11059e9789215253a8d5c42bea92666e80a1c99aba764edceb29e0baf0774 2012-06-30 17:52:06 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b1f88cc9938c2b91f417aac8a849051312a8f647f5582ee9b4b407c2c54047 2012-06-30 17:52:08 ....A 2480821 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b228ae4acd385e80ff04644312b17dc4d94694fdbf7e008eaaa75cd94382f1 2012-06-30 17:52:08 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b3cb63b3a1d268c9773c2e00c1200e5db87b3711e3782b3ac9b554e9eaaff2 2012-06-30 17:52:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b6edc18dcdedb7be87490fc9c67c800333e66519b6a9e3f13b114356825374 2012-06-30 17:52:10 ....A 1864192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9b758d3030791ccb9cbfd53370d1b1474cbfd1941ebe4b0d59cc22a86b93713 2012-06-30 17:52:10 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bbabc99c27574fd49e8c9e01e0780e55f74dc2f181c26c47782e10ae8c8411 2012-06-30 17:52:10 ....A 821760 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bbc7457303fd8176c693bd1045ebf405cca4daf138eab2489dd03fc51f33be 2012-06-30 17:52:10 ....A 541752 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bbea09522dbbfefeb795d3776fdf89ca0ba6fd6346ffff530c4ec4714b2fa0 2012-06-30 18:08:52 ....A 43669 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bceceb7afca50803929d17ccd4d0b97ece9133d60711e668f9dc95aa2af6d9 2012-06-30 17:52:10 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bd2ac883a30d39bb67714af2278b4e1d9ae9acac0abdf69886c6fa7d1ffdea 2012-06-30 17:52:10 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bd60b0e4f057583933b4876312bedc73aeef0d9cdc0408763ec9e9be0ffc70 2012-06-30 17:52:10 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bd6fa5ebdd8da44d502803452269fdd0b76928b5735341f7b4979c6c39dd03 2012-06-30 17:52:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bf8b82c5d2ad40f3caff411f20011edc3ab50a23f5dc06eabd4b0d39a8b29f 2012-06-30 17:52:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9bf9c5b2203bb732153e018a044d69822408412a636421ddabd8579efde8711 2012-06-30 17:52:10 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c11aa00b60b4d4e892e8eaec4d00eaaf8e301bd6da0424a2fe6864c82e7235 2012-06-30 17:52:10 ....A 4168192 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c3cf09e9b66e0b0a008479d49691abea7f4bb0d16d1ca2522d383b7acb6c3d 2012-06-30 17:52:10 ....A 316677 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c418dbe9d9be249c9c35417e99c542501c0e5ff48acd4c573337b388c30b8e 2012-06-30 17:52:10 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c4cb67da554b12b73e217b4a31a35a12e45885864a5a66686c013810fe14ee 2012-06-30 17:52:10 ....A 180661 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c533783643be1e7833da119e50ec23a025ea273de6da22d6bf00db9f3c0bf8 2012-06-30 17:52:10 ....A 562688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c6c13da3c43bf42d916a557723ccad76cc5310dcbd5276d1e8ef7340c00bae 2012-06-30 17:52:10 ....A 3056640 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9c81e91225f4db812a2788bb5b183ff04a4212b79dd4479c7ff6ebbd77e7659 2012-06-30 17:52:10 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9caafa49ceb170de45d4edd8be43ccc520c50b4e3cd444d1555155ae52c9518 2012-06-30 17:52:10 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9cad02a06f6ec8c334123446bbdfad400518eb53ba979f7ce5a684b5773d78f 2012-06-30 17:52:10 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9cb15114eb813cd93802a3ba2cc2daf58e9457cf52e6594e7bc559601272e0a 2012-06-30 17:52:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9cd4851d721280f9dd3448c44bce419c6bad0a942da9d16dd6b7e96e7cbe50f 2012-06-30 17:52:10 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d1c1cf4ffbcbae4c7c0e7ccbdbdffa68c1fc2c51c545b3c294fa837f2ffa45 2012-06-30 17:52:10 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d2402a89ca6d81476fff078115e8060ffff473a0a7d158db4f1b6a0c1166da 2012-06-30 17:52:10 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d26232c5bc6a2f6f49dd1e95dd8e0f71b8653f51ac751702aedf94011980ec 2012-06-30 17:52:10 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d2c0f909cb136eb395c389da6092f18043dfbdda4bf237739ff96c8bcd7ca3 2012-06-30 18:09:44 ....A 65554 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d3e55d2720425e8c6887695367e86f7a4fe0b6e0e2b9138d3fcd9379c19d55 2012-06-30 17:31:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d6950c51ed12b9d5d3f6d8a7b1e286143ef34c8d6dcb0d5818d777adede562 2012-06-30 17:52:12 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d94fe76fc6da962e0a5e6cb722f95e83bf47fb4e22bbf65f9691a1644e99ff 2012-06-30 17:52:12 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9d9f3163678d8d9329f8e1bd5f9484ef7d4e77c1d11b599278c3ad37fc4a0ff 2012-06-30 17:52:12 ....A 2405376 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9da3f470f183d124b2bfacb4ef558360498032bf90e23a6084c9fa9e29b3217 2012-06-30 17:52:12 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9db781e159140f72bfc934940422aadaa8cfbf4282e353d3a9279e89ed40231 2012-06-30 17:52:12 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9dc4a57784c183da64e0318543dd798c8ad0256506a39f7437876cd7e1df511 2012-06-30 17:52:12 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9dd9d1711beb0e4cc1bc4469fc008ccd4e3335085452ae92d32ee965795aabe 2012-06-30 17:52:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9dfa026ea37a43e3085d739058f1fe2c9158ee7d77aab1b89470a2a1b3e4a10 2012-06-30 17:18:18 ....A 66712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e02f651ec9bde5b44be2858e048826a1c615ad61af4a2dc8e67c254b4da2fd 2012-06-30 17:52:12 ....A 35340 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e202ca129f16e5e5018e6822d3405a285929bf5fe803c0637d1f905f6a3bca 2012-06-30 18:14:04 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e31ee36d22615e5b501b5a250580f2539650ad3a4456b6552079af3ff0ebac 2012-06-30 17:52:12 ....A 72708 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e4967ea28be8f44c890717bfc43feb5f981f9b887bbfa9785e1c6cfdc8f41d 2012-06-30 17:52:12 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e5dd3532fd66d1a651f661300044dedbdc18143948a9b3ecb787e8867bda58 2012-06-30 17:52:14 ....A 448000 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e8948f3eda7a0c2d6c5b14944a5d93e2f5e9273c03e7665d1e7d2fb0eecebd 2012-06-30 17:52:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e895b703d23b3dbf224e866f517af0eb15767b62a9456aa570b2aaedb171cf 2012-06-30 17:52:14 ....A 77924 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e8b64f9828b797accf6141fb17b7998154cec3967db8dfc7af27baa994c48c 2012-06-30 17:52:14 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e8fc9686224edb0b1737477d85a35a1db6aa360af398e387c2a612664b1ad6 2012-06-30 17:52:14 ....A 25664 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9e962a3ba521adcaac09a75ce8f95f0015b9c6084faf75aca709919bda7cca6 2012-06-30 17:52:14 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ea0b2f697c8679555604b0c5bef5be9bb8c24aead975cf063ae803b2310d89 2012-06-30 17:52:14 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9edfbca97411edfadfe56896fba184ec006ee1648b4084eeda48d0c67ae2bb2 2012-06-30 17:52:14 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ee05fd84009955f21424c38f21443ed851ab828c97abe6f4ce0718b188acd1 2012-06-30 17:52:14 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9efc0d82d2e7eead2640a449ebc1ebf38c3d5851ea61403cbb101e7b31d748a 2012-06-30 17:52:14 ....A 94105 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9f2c7c4ee7484e2493096b4772102888dbee4077cbf28039e3a0dc08f4531fb 2012-06-30 17:52:14 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9f3ec32f5f0e9df726a1e1c084ca70b0027e3399e5b1967a9090b5c3d154e29 2012-06-30 17:52:14 ....A 590344 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9f60c4a5d66a03d4324b11db24f7da48f81680f8ed7f23b9307938caa733f61 2012-06-30 17:52:14 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9f7beb16cb4597cd3a7e66d7a72dc6a17328b4a5b317e4c66345cb92f5ba71a 2012-06-30 17:52:14 ....A 659968 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9f9170ef61118150f8c2d3eec15bef1855b8a2ceada3383d9cd1fad01cd0571 2012-06-30 17:52:16 ....A 699703 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9fcfb7a1243c71cda6f83b28c6e5cc762e77333d4378e6d50c3242d2483e204 2012-06-30 17:52:16 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9fd62c26d305598643730e7c1a4d8bef807f0b85b71ee68afc593bedbcddb6d 2012-06-30 17:52:16 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9fddd81830a9098a0f768bfaf22cec05bf67e52436cc3fac7cdc8831ea43708 2012-06-30 17:52:16 ....A 2229641 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9fee09b14686369c962fafe5e18fd3a94681759201d1a03e7e4a2d6e2bbf52e 2012-06-30 17:52:16 ....A 996864 Virusshare.00007/HEUR-Trojan.Win32.Generic-d9ff784cba0d61c25344618b2f0a181a4a75c2d461d5e4061563247eac4ff381 2012-06-30 17:52:16 ....A 185318 Virusshare.00007/HEUR-Trojan.Win32.Generic-da025f266fe12e67dd6af1c55c097454a4cdf204e3d8bb3b5c163df7723d3c3a 2012-06-30 17:52:16 ....A 83978 Virusshare.00007/HEUR-Trojan.Win32.Generic-da032c9482270882b8e11dba077daf46e7d3fbc05d2b0eeeeab00aa6abbcb83b 2012-06-30 17:52:16 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-da043cc487423a2a1f922df00e14119e0b41f34e64728df98d08cce8e070fd21 2012-06-30 17:52:16 ....A 725009 Virusshare.00007/HEUR-Trojan.Win32.Generic-da04947a9ebe697f5429c921493c32324e14c3bdc5b7af6896b236ed5c327801 2012-06-30 17:52:16 ....A 148061 Virusshare.00007/HEUR-Trojan.Win32.Generic-da06049ea7b07e2895150cdf15e0ebf62c488f1c89e3d581c09b1a804a73c6d5 2012-06-30 18:10:22 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-da096b8cd4323c345622269f96b92607d35a26b7482b8fc0fb667e9a47e0fc5f 2012-06-30 17:52:16 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0c31fba4eac2cf3388b3cfeaa744b5e37007d3d3924ee8c2de5d9627b80723 2012-06-30 17:52:16 ....A 21831 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0c7ac3555a03d5840114d1a220776faee97225763bd137c76cbf65e21675b4 2012-06-30 17:52:16 ....A 45359 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0caee01a6d39dcd41b78c75e443cb1a8c97b400c1439c36c5d2206ad2db729 2012-06-30 17:52:16 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0e1c74268d45e6bcd9e199c95df310b3df3e1a2c1d57e0bb04a32b59df79a9 2012-06-30 17:52:16 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0e6c05c12647c8173d109560c04788e2ee9d0da1cfb3b4e775d2bfed1ce6ab 2012-06-30 17:52:16 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0e73454a4a37dc698055077c91e32f90becdcdeb97a5e17ee83fe23b66f10d 2012-06-30 17:52:16 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0e7bf97586f4baae318c1271df761b17e4815eae6392a1def12f0626c698c9 2012-06-30 17:52:16 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-da0f7fc2090bbfbaee931e74ffc8cd9ac3e964d3c544b051091c6db417d22fde 2012-06-30 17:52:18 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1179f0f5e707cfbf3582d0ee931de2bbc01c231aa6cb6b7d6f6b053bbaa7b1 2012-06-30 17:52:18 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-da144349ddcb74f63ef71f7cf83543731cc7f10ab09dc8a753652a51562411fc 2012-06-30 17:52:18 ....A 839680 Virusshare.00007/HEUR-Trojan.Win32.Generic-da173debc96776d7512a52af80254d559658252f5df01cb0831e949f12bdf404 2012-06-30 17:52:18 ....A 57386 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1906a5a8f02137f0a253e8c8ca5cb25c8de4c459b9e98de46a9269ed871814 2012-06-30 17:52:18 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1b2212bc8830e7c70676e714573ff2b5b03d99ba4c7a683b2e10963c04149d 2012-06-30 17:52:18 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1dd8074e7dec2689d359acea09152d7cee1c7f7d9115fb22cd06bdabd40b6a 2012-06-30 17:52:18 ....A 1726976 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1e15824bb02919c02a7fbdf7478d06da5bd5125b7b24bcaccd167223cb7d68 2012-06-30 17:52:18 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-da1ff05dc4aaa59aabc990dd75b4b8703057c7cbf8ba1d6d44857403ec984563 2012-06-30 17:52:20 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-da218c380b2bf0189b41718eedb4985ac28901e7e0421e3db8900c5a15561274 2012-06-30 17:52:20 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-da23b896cff1b9ee89ef8e667bdfde80b56b141a9712de0fcf8735fb912f51d2 2012-06-30 17:52:20 ....A 37382 Virusshare.00007/HEUR-Trojan.Win32.Generic-da2490ae0e31bf2f05702482cce5b4074e62a8fec3b9b09c7c2e8c27818cb88c 2012-06-30 17:52:20 ....A 8320 Virusshare.00007/HEUR-Trojan.Win32.Generic-da270a02851d726fc53e241e77b782f4b3637d6d9290a015d63c57642e40ca7a 2012-06-30 17:52:20 ....A 25999 Virusshare.00007/HEUR-Trojan.Win32.Generic-da2b7c1c148d9a5f337a9c9bbb03ff6b3584ac72bb06f4103810db236df62d60 2012-06-30 17:52:20 ....A 86080 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3121e0aa00a8f9eb0980fdf73a20ff09c881d7553533e8e2a2ea36e9d25b91 2012-06-30 17:52:20 ....A 82575 Virusshare.00007/HEUR-Trojan.Win32.Generic-da314687aeda019aff3fbc31c11327d3f59e6b91a862190b609909104980421f 2012-06-30 17:52:20 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-da31ba6e867c5c0224a8c655898e4ebc79269cf1e10c442c1b10eec9cb58015a 2012-06-30 17:52:20 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-da322303e488ce2fdde88b1ff831d628a35e0f7b805e73ad3dbb0ed9915684d5 2012-06-30 17:52:20 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-da33f57619df6d70c05baea91405f3a037e943fb3ed4778664a4da112e5b957f 2012-06-30 17:52:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-da34c2085f6f18c19ea8ed7b634e44fae93a707f3f5f3b3f1e2dc327e74ce52c 2012-06-30 17:52:20 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3b72fc90b0f3c24816d8c46ba45f2e501b749fae4e7081764f4e419186011b 2012-06-30 17:52:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3b9b8810ed5e1de75aa6b8c2df8f83a6fdf07823954bd32b4dd549d2a8e72e 2012-06-30 17:52:20 ....A 1469440 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3d356470d407277175f1251b547b321f9e2f465a100f199e0406e89e12d6b7 2012-06-30 17:52:20 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3d5215f0afb53c366bdd30992c8f6f9e13d84a2fbb4e17a3aab454c0f482fb 2012-06-30 17:52:20 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3d7fa1d6a6b364cc512f818e2205300cbe440803d08aa9f455775125d7119b 2012-06-30 17:52:22 ....A 61513 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3d8eb5c8d72ceb499d265009b83b2128381a69a07f4a5b625c62481cf6811e 2012-06-30 17:52:22 ....A 949248 Virusshare.00007/HEUR-Trojan.Win32.Generic-da3f53359948c8d6c3b1c1422481688588c1daae305eb1cdececa6b8aae25bb9 2012-06-30 17:52:22 ....A 388136 Virusshare.00007/HEUR-Trojan.Win32.Generic-da420b7349cd0afe2b391ac44572da86966e9f8cae245117537dafcba996509a 2012-06-30 17:52:22 ....A 66079 Virusshare.00007/HEUR-Trojan.Win32.Generic-da43f364d649aa8ac2dbfe6fa963e2ebd566b5a5d18d6b09b7bcdc69990dd216 2012-06-30 17:52:22 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-da44f937f9b117ccd7c45a5480ab248818089387abecd46f711e4b51c40886ec 2012-06-30 17:52:22 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-da4f46c35a71dd8628c3ea8378a0b7e5aa43be16fa08e736fe8e2b2561f2cc98 2012-06-30 17:52:22 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-da50ca8ab8ffda125cd823ae75a78b006a17595cdb02bf028ce3e2e6ab645a93 2012-06-30 17:52:22 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5177f5b5274c72256df49417398cbd66c575f9418057b75e1b0411b61bc0e3 2012-06-30 17:52:22 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-da526bf0f74ff2db232e4cf0e1a066d1195edc359827648fe5da548d78570c8c 2012-06-30 17:52:22 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-da52a5d9c8050317fccd1feea7f3d5575a2b0a9af0c2d1a2b46a170be6aeee27 2012-06-30 17:52:22 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5550515e23bdb0afed53597c5d8bb3ffd44c1907ee7060a781e3c1dfb4359b 2012-06-30 17:52:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-da561b4b7408163c39f5b3ded904708af66f1d2d5f996b896d1de391288c2224 2012-06-30 17:52:24 ....A 804968 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5a28b57f6abff835fa025a944f682d7c57fa4f7a8e29840b009fb8197c2475 2012-06-30 17:52:24 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5a390fc6985a580b3e4e01dd1d27307d259171496e29dbc4088287ce3b4c09 2012-06-30 17:52:24 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5c8914248d05a4416b6404fc6f6f7d3656a96895ba3439537a8f5bb43e32a2 2012-06-30 17:52:24 ....A 357588 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5ca774cffe9155d6ad806011c0aa33df836768986b4d8fe725a2c98f8da461 2012-06-30 17:52:24 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5d1f6f4c9ebc133e0a027f83caf402211975c687a26010b9b10d479b4c01ca 2012-06-30 17:52:24 ....A 672256 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5ebb291b53bdf1220a88cc01bd2cd057bddfa2339d452759375e31c9c23d3b 2012-06-30 17:52:24 ....A 169930 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5f0cd1f30e910acc75d0d6c1e7b247667567e8812c6ced66bdafb724581dbe 2012-06-30 17:52:24 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5f0cf5bd18c711e3acb4459e6375da9c725b7f456de1a7a36b6c3932d1308b 2012-06-30 17:52:24 ....A 310272 Virusshare.00007/HEUR-Trojan.Win32.Generic-da5f38e0cf370191019d5e5f8f3bb10d1f5ef5b0339b572397b1e6ffb967e491 2012-06-30 17:52:24 ....A 179524 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6083591c4aa839807977c246c35eb741378db3b924128f1a2dde1121ab104f 2012-06-30 18:15:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-da60a4c0b2be4c5f1489e0194c8b336bfb270763b619bf524fadbe2db45d938c 2012-06-30 17:52:24 ....A 2519552 Virusshare.00007/HEUR-Trojan.Win32.Generic-da611b35faa917a8ba3fec90b2a27941a79e60425717dc1d461082cd53455702 2012-06-30 17:52:24 ....A 14920 Virusshare.00007/HEUR-Trojan.Win32.Generic-da62373cbd34a439c5d243ca127beec2b2093996858e7750a4371e63626a64fd 2012-06-30 17:52:24 ....A 439296 Virusshare.00007/HEUR-Trojan.Win32.Generic-da625c78aa4afebed9dd0070b4ab391f7bb8ae1d690ac729070d7efbbeeb8b21 2012-06-30 17:52:24 ....A 252928 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6288a2496d2f84fc12ed1a4d9d66fb00995041d20c3482f44591327138a70b 2012-06-30 17:52:24 ....A 30298 Virusshare.00007/HEUR-Trojan.Win32.Generic-da629d387fdcaa677867e2ec897af86fb44a9d5264a8b474737479c170617a87 2012-06-30 17:52:24 ....A 580608 Virusshare.00007/HEUR-Trojan.Win32.Generic-da62a95eee0e1f268368b1f1797fdf7cd94648cc31f99a253bdfdbc416f1d377 2012-06-30 17:52:24 ....A 105904 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6312b06ed3a11951965ec8964a0dad6dd42333c868336b4b6e1ee73e2e151d 2012-06-30 17:52:24 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-da686fecc627e4419993ad4737fbbe0c56492d23dec4ffb16a3e7803cba38927 2012-06-30 17:52:24 ....A 737792 Virusshare.00007/HEUR-Trojan.Win32.Generic-da69027c89426d423b749bf13df3242460dc8e7a9dce3746357ee711b8727e35 2012-06-30 17:52:26 ....A 1107835 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6a4ea9fe29cc56d59ff3e9d49e418098632b3d9b85f3ff81e3f93dba737b52 2012-06-30 17:52:26 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6a79b570e46e9281ce9c02d027da218c2759db0912916d1f2b53fc5061ee1f 2012-06-30 17:52:26 ....A 780785 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6af9ebbaa87c9fe5d90dfa7417ed37d15bf3d4de7540534357c2b2ef22bb3a 2012-06-30 17:52:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6b9df3306947846f933660efaea1f78a63cf425c22ede98703bb95dfad0249 2012-06-30 17:52:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6d3c4757e65c5b4d6d1a72cc66b7ec95b95091c05a7ee0563db8cf25f8ff2b 2012-06-30 17:52:26 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6ea8fc882cc9e5c981249a931fbe824d70af8c4361a5ce61f2d106a86bbfe8 2012-06-30 17:52:26 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6f0cf175f2061bbc0e04b0fb24cfa8843389ad93fe362635cdf07f4d2dbf77 2012-06-30 17:52:26 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6fbc3b526ffe200015d57960f53fa4665b46b0240983043d3b2456fd2e8038 2012-06-30 17:52:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-da6fd057f7ccef2a2c75bf713411338201fad6d513994647a05033cfe6d7a1a7 2012-06-30 17:52:26 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-da708a30fcdec5b43c218ce732f96ee8e0ad088fa9bd26400225391446480547 2012-06-30 17:52:26 ....A 723349 Virusshare.00007/HEUR-Trojan.Win32.Generic-da70e798f42f32ce5c4a00185de8c93b84c3987fe6d08854ec8ae90f91c635fc 2012-06-30 17:52:26 ....A 254943 Virusshare.00007/HEUR-Trojan.Win32.Generic-da71b5f760524940e890796243687b31a785d1825a55f5e5da93c61f316884a2 2012-06-30 17:52:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-da74fdfbcfb8b649d8d2bd2362bced74c97f6ecac38d6c16b1c6700d2a9e3e0a 2012-06-30 17:52:26 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-da761ce64cd7f5e7f3e5dcbb57cd62556428544ae18fdb92a078f526fe46cd3f 2012-06-30 17:52:26 ....A 944128 Virusshare.00007/HEUR-Trojan.Win32.Generic-da76f6399b50e9b3bdcc31912d1531499a290168856f80c6ec87fba393bda615 2012-06-30 17:52:26 ....A 547840 Virusshare.00007/HEUR-Trojan.Win32.Generic-da783fb2673e2cc92d661cbe351f05ab46075ccbce4d2cdd01404465cb5f3ed4 2012-06-30 17:52:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-da7b1fe9d62a757eda398be6eee76d34cb9c2827c33b092c88b1fcfb54539d35 2012-06-30 17:52:26 ....A 701053 Virusshare.00007/HEUR-Trojan.Win32.Generic-da7b505342ce9efdd8584a698dfac582768dd1a7f0843e8e51bf22bb79811c97 2012-06-30 17:52:26 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-da7cb7871931a19cae6a2d9066d31d1b922a533fddbb93d06a7b006cfc5f952d 2012-06-30 17:52:26 ....A 76769 Virusshare.00007/HEUR-Trojan.Win32.Generic-da7ec86b04d1937a9775c69b1e79bb3af759cec221041c0f87be69a89e6eba9b 2012-06-30 18:10:24 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-da80a4a8144546eb5d9dcc9925fe4aa975102c6cfaa5fc9b7e1dd619d9ee2331 2012-06-30 17:52:28 ....A 184833 Virusshare.00007/HEUR-Trojan.Win32.Generic-da821b5b79293c6fdf36a9b32bfb5bca370b7bd0318e2cf8ed0766d21699b95b 2012-06-30 17:52:28 ....A 1412174 Virusshare.00007/HEUR-Trojan.Win32.Generic-da82597525d7c15a3f5211dfdc01cdc3e1e2b791e34da6418e889d8222daaeae 2012-06-30 17:52:28 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-da82f675b1400bb4fd13a78bb026b6a2ad0da8f2077858e2ba1b0384701a3fde 2012-06-30 17:52:30 ....A 2061440 Virusshare.00007/HEUR-Trojan.Win32.Generic-da84043629ac6de946145b9abe04463c5760ece225fe03698d1e71989d293270 2012-06-30 18:15:48 ....A 317459 Virusshare.00007/HEUR-Trojan.Win32.Generic-da841d883669486aa03ed7a248c2fb8bbd91c486b4b65a3a57dafa2fc05168de 2012-06-30 18:23:36 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-da84fec0258fec71c27e2f99ada1397aad5882c9b4524d2259ed9a72fe269460 2012-06-30 17:52:30 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-da86393d8be31ea352427cc710b958b9f169e24f51b58168065ad27d1b319987 2012-06-30 17:52:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-da870366abf2dee1e8940fb41f0b2426302a6af0ac7815b6d5208ee210d69e29 2012-06-30 17:52:30 ....A 37408 Virusshare.00007/HEUR-Trojan.Win32.Generic-da88b48fb80813025e2b2a60c5fc072c7ce4cd49fe49552f2a9d0526d22710e4 2012-06-30 17:52:30 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-da88bcbb573097567b0d0cd2391257aa445ed7c18c67475773ef8725030a9286 2012-06-30 17:52:30 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-da8ab589464e89f0c7c617be531d34523a423c9b28f2b1b6b9f52dae33818c43 2012-06-30 17:52:30 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-da8c089428a98fc1b0e75aa8deb6b945d0d2c6a52f8155ef4a9502161925695f 2012-06-30 17:52:30 ....A 30619 Virusshare.00007/HEUR-Trojan.Win32.Generic-da8c722eaff1a1f2a2a2099de92ede37e20cbd5b79598b6d868cc4c096463788 2012-06-30 17:52:30 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-da8d0f97627af49f25dd5cc4bbe5c4a5fdb81ff77d50a1e1928d54129c357294 2012-06-30 17:52:30 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-da906e8eb8b6c7fc28f573b683960d76b8f81a3bf459387edf0f0d01e00dea14 2012-06-30 17:52:30 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-da907c880e03b6c420cb10c98c493198db1fc20d9c2b53e6e7264cfec3add672 2012-06-30 17:52:30 ....A 542268 Virusshare.00007/HEUR-Trojan.Win32.Generic-da91942afc2d2c4253fc15c8370f1d55d697ce14c28bb5ae5011c021bfc9f9cc 2012-06-30 17:52:30 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-da922d1e55626e95b45f0adb91742f38ee4d218ecfadaff997a59f7d4716a2a3 2012-06-30 17:52:30 ....A 161469 Virusshare.00007/HEUR-Trojan.Win32.Generic-da94296e8f8f5ea3a92b1db5377eaa55a9cbf993211c048eba80ff5e57ba073c 2012-06-30 17:52:30 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-da95f1ec962c2647b72c5012219d793afdbbba629040152d3f2ccff20df0357a 2012-06-30 17:52:30 ....A 105445 Virusshare.00007/HEUR-Trojan.Win32.Generic-da995992a13520eabaf2db3f20951971bd5b3bcd1656fbd0d10e0465d571cba5 2012-06-30 17:52:30 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-da9c7e7832434ed8b2e700ce6c4b344389ceccfa8bea9d3e528a959c41344810 2012-06-30 17:52:30 ....A 2747904 Virusshare.00007/HEUR-Trojan.Win32.Generic-da9cc501c17f34d9d7d422bf961491f08370bdca7d3620e2b5c6ff1aa10fcd73 2012-06-30 17:52:30 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-da9d474d018d38b8bea9bf567074180d5237bcc527e672d1194822ce99772eb7 2012-06-30 17:52:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-daa308108e4de5d49d21b9320bd3c34526a44a295a26f9d6bee26444d1886906 2012-06-30 17:52:30 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-daa37ae00d9a61e3958faa81a3c732ff95109573f9d4522acc3619b5b3a59ef5 2012-06-30 17:52:32 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-daa69c1404e0d8d27d32f33b924ee92f659d2862a2abfe5251be7991a192dd16 2012-06-30 17:52:32 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-daa80dd8a15bdeb37f61b865463b8e0b36da2fdf7a26efb80085817f1dcbdb52 2012-06-30 17:52:32 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-daaa3dbab9ffb4ee0b82958af7dcb81c6d7abbb79da14fbdf9435f9ad66d1412 2012-06-30 17:52:32 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-daaa9ed39fcc9f8c40f20d02f7730c6f25740cbc14da5ba2ccc38389e5e18c41 2012-06-30 17:52:32 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-daaaa1aa3a7edf252422f436bdba19cc6033489afd4d5d2b81dc9a9b91ca8c3f 2012-06-30 17:52:32 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-daab4fc15b19e7ebe25412e02e51a915276fb42c6205a0f081b6144b182ea42f 2012-06-30 17:52:32 ....A 1488890 Virusshare.00007/HEUR-Trojan.Win32.Generic-daab5e78f149c1d81220ed0afb5c4d7a69666beae9be396c263d5e169bb8430c 2012-06-30 17:52:32 ....A 111616 Virusshare.00007/HEUR-Trojan.Win32.Generic-daabc07582d6c46f6bf3d6fce9f6169af9dbed2e5221df260d201e146294e639 2012-06-30 17:52:32 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-daad68ed4ef99ef0dc3e8eced5e6da97431af801aaea823681abfd5408c7feed 2012-06-30 17:52:32 ....A 200752 Virusshare.00007/HEUR-Trojan.Win32.Generic-daaf627acd54c71aa02d1fb81392ca5f8c34ff6fff874ec380e527cb88c475ba 2012-06-30 17:52:34 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab08bc851cf9f45a99093a352137db83f8f7f5e41b1529cb82eef4f20fd48f5 2012-06-30 17:52:34 ....A 113608 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab13d3cc1ba342f83b1fa74ce9b20c4fb8fda7fadc70153f75f668b66a40003 2012-06-30 18:17:36 ....A 229146 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab1b51f3fc21ff96af46e6a773e3f3e9dd3479c76afc14a844db2bbaf926c5b 2012-06-30 17:52:34 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab26b544ba254341c4abc3601371d0cde824d7a1ebb4c20068f99d956c800d4 2012-06-30 17:52:34 ....A 734166 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab4d81e3edabe5b5068e170f91a3cf898a0cba6d51033964465f176fec4aef7 2012-06-30 17:52:34 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab59c7030d5b259565215e77204fc1309aaf48b613676912dd2ff8e9b5b9a4f 2012-06-30 17:52:34 ....A 29601 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab6a23de0f16787edcde5505bc258b4a9f82e9198a4a04a2b3152ab3c6ab56b 2012-06-30 17:52:34 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-dab70c9386e2b8dfe1f97dfc99381c54c2d766ab1a72349714ec17f675ebcf95 2012-06-30 17:52:34 ....A 506880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabb8e87acb37278d7bf000b4aab354fd71c120daa2429597d8baed1a9a63793 2012-06-30 17:52:34 ....A 9472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabc0b6cb3f54a70b385fedb6d69ca626652beebe07c7232e3d8e3946db0d847 2012-06-30 17:52:34 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabc8b30131ea9ff4b040a81a4227caf349a30e2032786cd957f4522ef38aad8 2012-06-30 17:52:34 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabcc65f43c5c1c51a2f44c9cb7d95d779f52b7068b00ceddd905c7abba79956 2012-06-30 17:52:34 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabd0ef510bf3fc74f881b136b3c2da19e187887501a03d6ab0b2853c7a96525 2012-06-30 18:22:28 ....A 629695 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabeb8e45a469fff550f0ab881dab8c3183237294d5f1f20fee7721aa38c4d1f 2012-06-30 17:52:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-dabf15558fff9d4b30ef40841e7ba124317b2ffd9d1eec526474ee370e97f70d 2012-06-30 17:52:34 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac0ffaf2288ca4392d3321c677f8d0d8b088d14d531bce278e497c9dd59a164 2012-06-30 17:52:34 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac1c6d46dc8c36e621f608732c9c9397f9aadac05d72c1d56462fc42577cb65 2012-06-30 17:52:34 ....A 190984 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac413e75fe16c64a23ec7381e00581876776fdee3edddeb8ada491c0382b785 2012-06-30 17:52:34 ....A 4743680 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac4b86b9897ea454f5124fbd0ef136aa1c4faf7d82dca1707afde5828766d2f 2012-06-30 17:52:36 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac6aac35799ad562d479a6f3aef4ea1c222dbaba0c4b2aacae1d3808e99b791 2012-06-30 17:52:36 ....A 147072 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac6b2dea9574b8fe88cdffccf82ee62b896ade0198c439b14701c5b4317218c 2012-06-30 17:52:36 ....A 36128 Virusshare.00007/HEUR-Trojan.Win32.Generic-dac72ee5954fa2cf52f4ce3c6f4829565c935f76d7a288bae682885ef8e79d14 2012-06-30 17:52:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dacb41e4c1af176bf7addfe799890361b8345f974b12f449c0e50e369a7cd109 2012-06-30 17:52:36 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dacbf14903db4133a2662f3a8ae81025d53ad949b95a5ac1d1dc931307be8947 2012-06-30 17:52:36 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dacc2977307985b50539be5d6b72b94e747e1ebcea50474d2b9c99a26b47addf 2012-06-30 18:07:34 ....A 41056 Virusshare.00007/HEUR-Trojan.Win32.Generic-dacddb11b711562a1edbdb491c03ca8e290d61a3b6d19ebed59a2ab3ebefa13a 2012-06-30 17:52:36 ....A 8563673 Virusshare.00007/HEUR-Trojan.Win32.Generic-dace2152757e8a04ed843ce21f60f08af9388cef5fe8fd641d34452c80b1b0c0 2012-06-30 17:52:36 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dace845615bd905346cd416f8f1170e4625aaed32a25b278b1487542148b604f 2012-06-30 17:52:36 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-dacf281badcad8474759a1cb795332c039a697d7d039ff62e914e190c44d5c15 2012-06-30 17:52:36 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad203da2402f264f25c5bb580689b416258a4d4ea5317642db892dd7d063459 2012-06-30 17:52:36 ....A 881869 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad32b1fa5ea1873a9d98465829abf09ea9d4a04acae912d46e0ce5a84f165f6 2012-06-30 17:52:36 ....A 175823 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad349121727756ed3b5ebd0fc7fd608848c4aeb87709239f25aaec2c042009e 2012-06-30 17:52:36 ....A 1702912 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad3abff49983f784855ac1aa948f6cff9ad014f2baa1184b2becae713524cef 2012-06-30 17:52:36 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad3f32a24286ccec85796c5e7226b92d288c9617244991a0567e474515c6c6f 2012-06-30 17:52:36 ....A 29716 Virusshare.00007/HEUR-Trojan.Win32.Generic-dad6933d56ee112bc7d326cdce41097a71ad9429d4513780b0a42b5ee94c020d 2012-06-30 17:52:36 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-dada632493a6f98df4c14220f8fdc778a673210c984030484cfef5084baded28 2012-06-30 17:52:36 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadb1af2225c94b79b22dc1cce7250c5866c1d9591b1a93444cbd2e9ad48e7b4 2012-06-30 17:52:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadb21d463e7eff051cba230d6c44f6661a6099560f071b9f4461badc71f75aa 2012-06-30 17:52:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadbbbf767e6cd00bfddbfcc546a29d8bb87a40f75c3395f96f86f288695df0d 2012-06-30 17:52:36 ....A 544232 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadc350a1bfd62866fdec9018f07e89bd6890e4accb51f724102eda81382431d 2012-06-30 17:52:36 ....A 364556 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadcd85a9a7efdf43868a30b31db2fe1985709d47efe7fa36cd4648e5566a077 2012-06-30 17:52:36 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadd2cb967b0e46945fe7506c2afb2e437fd86ce4463f5043ffb02e935a51ea4 2012-06-30 17:52:36 ....A 12382352 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadd32851041be708033342544a76aa0cee9654c1073bffb9cf3aed7933fa47c 2012-06-30 17:52:36 ....A 159165 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadd45bba83cd4b501e54443904659e40b755258588d2912be9ca42f7b69c538 2012-06-30 17:52:36 ....A 17536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadda91e9ebeb85d7c38fc1cd996179f4dfcaa361f173ef1a0b75d3cb3689d72 2012-06-30 17:52:36 ....A 570368 Virusshare.00007/HEUR-Trojan.Win32.Generic-dade262f8acf3cb4732165778d5fcef9999f9f77f2b1332bdb617677a81521b6 2012-06-30 17:52:38 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.Generic-dadfefca12f29a625125a13f9746ba2a41d12558e3f11232163f6f85c72135ed 2012-06-30 17:52:38 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae2c18b2bc5560e95f7758cab8e8db30327316346390ce5bb2a64768f14ae12 2012-06-30 17:52:38 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae4033c2adb50e5c66f349357bcc8967d921651b6c9cb56bea3f7395072b261 2012-06-30 17:52:38 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae6450c02aa2400abecd6c0ea19da19bfa79587c9600f7eca0e3da72b438bce 2012-06-30 17:52:38 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae67d0f4c1ea0c3cbe986577a17a9b3fe91b0c9a6dc4a3bd8b521b1616abf23 2012-06-30 17:52:38 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae7238e6f9c3076855190ccc19afb357e359d964084d73adffe891cd40b77fa 2012-06-30 17:52:38 ....A 35708 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae73a75579ae95f69de64c18297f8be412d78300940dc7d1ce9d1f730905a9b 2012-06-30 17:52:38 ....A 117789 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae74255650bace5f35ac24b055df23d0286ec72d7c7bfcdf7c5eccd830f2e72 2012-06-30 17:52:38 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.Generic-dae760e4b8b56eb70b39e7274081683bb30965ad1a74806a2425db440479014d 2012-06-30 17:52:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-daeb0f066b05aa5e1b028ccbf9049a7cf608348bd8fe3a65f078b35328410ea3 2012-06-30 17:52:40 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-daec133ffd854953b29b7b417974cc209f3119ab057daf8b7f2b7f8ebef06632 2012-06-30 17:52:40 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-daec883ce278b57af294ac23075df84cce607536a25925f293939522fce42a3a 2012-06-30 17:52:40 ....A 2105344 Virusshare.00007/HEUR-Trojan.Win32.Generic-daed63e2ab8eb8ee31770d8d8c6788a287886d86654ea6a5708639131a8244da 2012-06-30 17:52:40 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-daed916eb6a608374961ce4c6c560a1166c79d1cadb4c40be3ca3bddd6805209 2012-06-30 17:52:40 ....A 250072 Virusshare.00007/HEUR-Trojan.Win32.Generic-daedf97ec295dc13bf5162f603409f3527ad02a56d01d9b7df995a961c0a06a5 2012-06-30 17:52:40 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Generic-daee8f3e37e986bfd94f1822577c8e385eb1866788f2503beb2335734ca5e173 2012-06-30 17:52:40 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-daef4f874881185e384bc2f2d47cabc5d0a23429ede80aa87780598523910803 2012-06-30 17:52:40 ....A 88477 Virusshare.00007/HEUR-Trojan.Win32.Generic-daeff26302e56afb440aaa9e96f62d48784b4c7b6bf265ebfc8c4d31b4034bf4 2012-06-30 17:52:40 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf00e6ee296c461f460042da1e7aa03ae721338b6e8529e0fd4d63cd6763704 2012-06-30 17:52:40 ....A 14332 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf0646552791600939622fad15d1761e40f6cf59922085bb64971462826bc24 2012-06-30 17:52:40 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf26021dd3748e2742797abe853f4246dcb8bdcadbffe9ab825cc35c0ea54f7 2012-06-30 17:52:40 ....A 108055 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf316665b97e58fa005677296561041dee47b336f8a8b14f54926f4f6bf9383 2012-06-30 17:52:40 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf410d03b7c4b4180670c07ba3b6c08014f850962810beb3b2c88624a7bbe1d 2012-06-30 17:52:40 ....A 1704252 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf5275893dd573edf39ff1729096c76f8160ae7142037a292c8b2f1650ea11e 2012-06-30 17:52:40 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf7032bdad819a956a072f5aaa934f2562b2012c9aabe806019a9160709df12 2012-06-30 17:52:40 ....A 896000 Virusshare.00007/HEUR-Trojan.Win32.Generic-daf9949b4168339f2ce87cbc3e3e82005657344d552a460483badec20ffbcc30 2012-06-30 17:52:40 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dafa270cbe89f8622a10fa1259ae0c840553bd9fea8d6f4437713c0956423eec 2012-06-30 17:52:40 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-dafa8a0fc502534bd13c7c82c2263dd0d694a7af0b520ee8fc655429d9a143ab 2012-06-30 17:52:40 ....A 1662976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dafeae08a481399cb677aac9db5970756708d93e4f52a2c0b73317297196c783 2012-06-30 17:52:40 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-db01b2db134a6d8c40066bfa81a36a8f0a98d1aaf762b5efe620d8cb83fce236 2012-06-30 17:52:42 ....A 377344 Virusshare.00007/HEUR-Trojan.Win32.Generic-db03f7a125579ae26ab0d12aa6720a01961dea49695880eae9c495334cbebab5 2012-06-30 17:52:42 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-db043b0a0eafb6173edf95a1340d60702d7b1c25608a627cb018c5a988b35ebe 2012-06-30 17:52:42 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-db051eb402a80022fe34213666abb24cf63ba32afbb8fd31c7e8b99924ef3a6c 2012-06-30 17:52:42 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-db063e6ce97b1c35e34094b035ca7d1fbdd8cc6f62047222bd67dc1ca7902391 2012-06-30 17:52:42 ....A 184013 Virusshare.00007/HEUR-Trojan.Win32.Generic-db06898e2d4b52b43046857b0ecff1a9573495fe48a0b11e95519d73889e25be 2012-06-30 17:52:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-db06cb1729cd0b83e68545102202b7ed4437ff30f72a5d8b046005fa3e3d8633 2012-06-30 17:52:42 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-db07c407f511d875b600a09b7128de9dde7bf45fa7124c84009397d71db1eee9 2012-06-30 17:52:42 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0832f52fb4c4c65939e97b00c5593d49f6017f3226e39ca40624acc905e72a 2012-06-30 17:52:42 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-db09e864692bfcc8ae734a3447f27b6a282cacec7d473fd50b27231d9a3ffd17 2012-06-30 17:52:42 ....A 165192 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0bbc2acc8f0bc30b9a5d8574fe5ad9ed4d838baf0a0fe4c6929bf04d952183 2012-06-30 17:52:42 ....A 1102336 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0bdef0b084b1466dde7f69d9d0ec24126b9f3b24f4163191604c7f6c45e42d 2012-06-30 17:52:42 ....A 422912 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0c6cb435a3b6e8b7850601450fca9a528d735a0cece4f680f69462539a14a4 2012-06-30 17:52:42 ....A 113266 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0f253971cbe68edd252f16f10d1465c2e932b505d7344a7112e0bbb37abb2e 2012-06-30 17:52:42 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-db0f8193f732b9fb48cd88fc4206ab7682c40a3e91658a59214b39efde8206d1 2012-06-30 17:52:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-db107718575d6caa39d9a7c6c3899c4e795b9b3b1257e62ab26ced14dc160de5 2012-06-30 18:19:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-db11e4e621566347f438d4e025c0352ef32472b6ce0272db5ad3cb2ed712e326 2012-06-30 17:52:42 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1319664c2628dded5386b9438a051015100ea78d4492df3be60f3bb3956714 2012-06-30 16:25:38 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-db140594b43a5db042d7d15726dc506d07e70ead0ce2f0692f38680e696bbda7 2012-06-30 17:52:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1436bc25ab253f68408815af860b259245b3e9dd5ebb61b561566926403512 2012-06-30 17:52:42 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-db147195137e6d83b64f9b6850a796ee2fc596afee67c1c88ab9c93436c40f88 2012-06-30 17:52:44 ....A 8252929 Virusshare.00007/HEUR-Trojan.Win32.Generic-db149af70db45574544dbde6c045c05717e61d23dd73eec7922aa35092b6287c 2012-06-30 17:52:44 ....A 22616 Virusshare.00007/HEUR-Trojan.Win32.Generic-db167177be5d69cf988bf33e6d8b3594668dfb94395204b3c9347492ad99f715 2012-06-30 17:52:44 ....A 2117524 Virusshare.00007/HEUR-Trojan.Win32.Generic-db178fe71e9d88d0a6278cc2d0f92cceb9ca7865a29da3f9e7e14d2e960ac4b9 2012-06-30 17:52:44 ....A 9622016 Virusshare.00007/HEUR-Trojan.Win32.Generic-db197112c5ee3d3add8a0af46da5176cf25c568be0f73f6e863b848f423c1859 2012-06-30 17:52:44 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1b5bb2e71b711ecf49b3c908925e05dc7d7f5d0ac38f9fdefd626469771421 2012-06-30 17:52:44 ....A 13160 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1e639b5ee621bbdeca896c62c27c13b70afca3e4837433aad0bfcffbb268c1 2012-06-30 17:52:44 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1f3f4173a4fa72b71269aa38b42cc17a4c802057201e7bdafe07f1f40eac25 2012-06-30 17:52:44 ....A 1142784 Virusshare.00007/HEUR-Trojan.Win32.Generic-db1fbf5410a7a4b53f1cd2561448e97b264bc9ff5c2e404dc070372e51fbfa05 2012-06-30 18:19:44 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-db20a2ebed7a5bce4de573f3cc144bf089a42cc136629d7f8bcbc45b1b105d66 2012-06-30 17:52:44 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-db21ac534c69e06f52c0472f166c5dff008e424925fafff2cbbb588ff1eb9ebc 2012-06-30 18:16:34 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-db21f36517fedb437333283b626c7dc9dc00c9c59818429c9945531e39c7ba55 2012-06-30 17:52:44 ....A 376268 Virusshare.00007/HEUR-Trojan.Win32.Generic-db236366d26739deb275ec12b5c2fbfc4b8ad3dd540dfbfece9582178c9e0850 2012-06-30 17:52:44 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-db23b65ee8a02b57f7f29d883a909df65ed93c35202d033cfbed5493f7f4a264 2012-06-30 17:52:44 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-db23ba0bbd66a759e3c3632cf8bc63f478175e4369be73db633d7b1cb7ab2898 2012-06-30 17:52:44 ....A 35952 Virusshare.00007/HEUR-Trojan.Win32.Generic-db23ef19953d2d0d33bccd1b87b08b262fd3acdbd5567a90b1a1f2dfa1835c70 2012-06-30 17:52:44 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-db25061c7b38b31e80af14013e62ba36dd3bbbc9a3cca88e0f5fcfb36bb64907 2012-06-30 17:52:44 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-db26ae6012c984306c73bcde57c8aafe1a6c1f71bb54268eaac46e73e34c5803 2012-06-30 17:52:44 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2a967905f74e8072d7fc2874c46b51316b180b2523b9ce5c597de55b950408 2012-06-30 17:52:44 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2c4bc7fb4aee7cf70ff59a09fac7df18f25ead9040b24262cd1fbdead61312 2012-06-30 17:52:44 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2d0fa16590041012880e8c34ae1503e2d85228754c15448d2842bc22d73bdb 2012-06-30 17:52:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2d6ccf036e7d42034a9fb16061f2e57f80a8ac0680a1ad609239a306fdc826 2012-06-30 17:52:44 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2db37ec64134ef66cc76b920a274e3e1c232ed08cb767a5ac0c55f8c129eed 2012-06-30 17:52:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-db2e9efc6a5e2f0516c47b6a62bd164b5d06c9df2942c58f6f0ee4dddaab4b6b 2012-06-30 17:52:44 ....A 86268 Virusshare.00007/HEUR-Trojan.Win32.Generic-db31f617ce322338cdc16d32857c71ee9f0da29e587c8ba13d760749c619fb31 2012-06-30 17:52:44 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-db327bea88f699fcd63c0cd8ff65a25bc0a14c7ac9ae24bdc75d80ad6e77788b 2012-06-30 17:52:44 ....A 523777 Virusshare.00007/HEUR-Trojan.Win32.Generic-db34827e0d4fa520fa5873446f78956afa08d22cd697aa3a1948ddda52b9c8bc 2012-06-30 17:52:44 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-db35482405d9e0c69ec05209e3aa5c7680fd479fe31e1a364daff4c290664829 2012-06-30 17:52:44 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-db368d6d2fa66555a4f37ed8c5f9f0b31daddb250ebc6af65b6c7275191343f6 2012-06-30 17:52:44 ....A 442455 Virusshare.00007/HEUR-Trojan.Win32.Generic-db37e4a028416bed6e374f2380a939f067eaa53f27cb5650796beaa85ed11d27 2012-06-30 17:52:46 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-db388c9d53271d2026fcdd88d7a0bb6fcb3c7fb0438a521c8b64709e9cc1da2b 2012-06-30 17:52:46 ....A 13382 Virusshare.00007/HEUR-Trojan.Win32.Generic-db39ac9c7bbbf25cbf36c1f07cc45e2268802ce88e5cb390b02224462f441d02 2012-06-30 17:52:46 ....A 292880 Virusshare.00007/HEUR-Trojan.Win32.Generic-db3a43df877bcc73a03a45eb04f7ccec12830c52f725b7cc5286e0bd580ddd8f 2012-06-30 17:52:46 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-db3b3f4f68b080619fee0e0b18a4421bac2d45dc221c25c6b00b9492ba87ce33 2012-06-30 17:52:46 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-db3f1a3108c4e937e78f8c259208b75b386326b318609698d7b47d4367d3ae09 2012-06-30 18:18:12 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-db3f43e7e333616cfec605a3d6224f137ef748ca2fe8109d0ea23980f016f902 2012-06-30 17:52:46 ....A 244252 Virusshare.00007/HEUR-Trojan.Win32.Generic-db407f56ab10ea5a13bfa8375ef740822dbc946bae77aa0345352755778e19ce 2012-06-30 17:52:46 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-db40aefa800b8217315cf627f8a00817bbb22766330292990af228d6ea2138a0 2012-06-30 17:52:46 ....A 162416 Virusshare.00007/HEUR-Trojan.Win32.Generic-db44e069426bf4fc5558710d40b35b7c2b60335ca2acd7d7c66045e3c034b564 2012-06-30 17:52:46 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-db45725d8eabb1729d0ebb69da127c085bfa781508c7f2d5e8cb51c292fe508e 2012-06-30 17:52:46 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-db45965935be0f3bc492119df7632a3d5f14a471c7743f1f4ecb3515029f2aa8 2012-06-30 17:52:46 ....A 71601 Virusshare.00007/HEUR-Trojan.Win32.Generic-db46618850ca5018c03f191e61752f09fd875f5fbaf4ca94244dae58a22d09ec 2012-06-30 17:52:46 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4a19a7d9cb1c26754e0545f867156d8f44177d776c52eed37bfa9be01f4142 2012-06-30 17:52:46 ....A 743529 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4bc4b1ad38acf34313529307248fc398ad6406bdd4738d7cf849a331cb1b6f 2012-06-30 17:52:46 ....A 33482 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4bd5f2f5f3d2e638e5f4ea3f450f88fdd327335c8ceb444488114b3d026400 2012-06-30 17:52:46 ....A 448531 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4cff943f24097fa93f8ba085d5e24303eb98bb5c32d9626ad05da6a296bde0 2012-06-30 17:52:46 ....A 69249 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4da8fbadacdca15d86ca8ea88b4db33fcb51e1b89490ba275ed79af25ad213 2012-06-30 17:52:46 ....A 2159616 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4e5337f2e2930aee7dee0fba107b62c39fd67a370c0d79eea2dc420b3e39ef 2012-06-30 17:52:46 ....A 103140 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4e5a51eeeb9c3489537442c9da74e90ebd7b2a912c1714428db60cc04d7c1c 2012-06-30 17:52:48 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4e9a5ad40e15c01f450e94bee56fc0d37314cb6e4bb6a1c215f1315abbf01f 2012-06-30 17:52:48 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-db4fdab65fca6d5e966c8ce3e70c911161c5b1367e87ed8488dfe0cf0a327242 2012-06-30 17:52:48 ....A 72711 Virusshare.00007/HEUR-Trojan.Win32.Generic-db50956f6a4b5cd9edb44bd4b4675bcf9b98edb00f1d9a3fe6dba13c54cc6633 2012-06-30 17:52:48 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-db52101b072ecd18ab7f8a326f3d57fb0ed63501ff4400390509717648d77459 2012-06-30 17:52:48 ....A 1316864 Virusshare.00007/HEUR-Trojan.Win32.Generic-db53a5665afe685ef80c9818d4aef6aa820e599fd70715bfed8d5b5d1b50a1e6 2012-06-30 17:52:48 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5436c5c853c77578796f043b9a709f3449f553d58870997dc915f2c56fc4a0 2012-06-30 17:52:48 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5476daf74f7c681bd757f0ccb602498f65492c4aa0840ba73a061371d99b05 2012-06-30 17:52:48 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5509dd4fdc7cd54577eeb1cec9fd00d535a515a0843461ac033afc20615bd4 2012-06-30 17:52:48 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5515b64f51cb93d697717929c48f859cb826c0b8fd62a8afce8cb5cd4ddbe5 2012-06-30 17:52:48 ....A 218408 Virusshare.00007/HEUR-Trojan.Win32.Generic-db554990e757e57c1906b909dabe81ed14d0411e8a94d74638894fe2070de1cb 2012-06-30 17:52:48 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-db56aa8bee68edc3c4dc38fbd6040223ab8bd0679fe4366f5d0c92105921567a 2012-06-30 17:52:48 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-db56b5211c4a75d2f50b4ca8dcae27e5364af6fda1bafd82d9c5400e59817cee 2012-06-30 17:52:48 ....A 2849814 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5a0e85758958e50ca670cb5434a28c74697eca965d5ff4b090a6f6dc68e653 2012-06-30 17:52:48 ....A 456378 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5a2454c550b03ee236b6fb66b987826f982bfafc25dd0a2310c9ed333e40d7 2012-06-30 17:52:48 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5abc9b2967695f51557704e2632e47d022426de0fa87a32d5454f59b2ff7b9 2012-06-30 17:52:48 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5b8476971d0a1b4dca411ace7b74807b3ed850e997b43abc9ae15397e50f4a 2012-06-30 17:52:50 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5b89f5a959502c47344d20c945996d1105c459b16c4ef1994a454b96580108 2012-06-30 17:52:50 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5ba1084907aaced526253a9a9155663ce5e927df163117dcfdc57622ae13ac 2012-06-30 17:52:50 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5c65dff1c5d136cdbab21829e3b223cbb3566f7d0bd10946a376e82faeae11 2012-06-30 17:52:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5dfb99e8f921f0346761287d94dba41fcbd08ff7ef453e7053f87cb50d6901 2012-06-30 17:52:50 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5e07121583fff86ae6817534e9265e93fd17ea9aeda95a9f68473eec444be5 2012-06-30 17:52:50 ....A 23704 Virusshare.00007/HEUR-Trojan.Win32.Generic-db5f6d28f2a2f40b012280cddb44a52a6ad1a303bfb5f07777d58ddd478e8882 2012-06-30 17:52:50 ....A 894056 Virusshare.00007/HEUR-Trojan.Win32.Generic-db600fa11e0c87df67f26e0b56bd3eb4f759b0bd194c180958ceb0fe279d86c0 2012-06-30 17:52:50 ....A 84964 Virusshare.00007/HEUR-Trojan.Win32.Generic-db602b40564f2d81566399f9741473f2daf113ac931c1ab3c804343365c0113b 2012-06-30 17:52:50 ....A 222592 Virusshare.00007/HEUR-Trojan.Win32.Generic-db60396a65fbb8bba29a47e4a1ab2fed7f1497ee026b2105191a6a24a23fb589 2012-06-30 18:18:32 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-db60aa938f7ac75074b0d3f1f9c2a78cb28bae4e0f80b0b54a5e29fcf197399b 2012-06-30 17:52:50 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-db624a36ba6e1027bc7a98a15af06d84a4c185a2793623f242476efc7bf427e5 2012-06-30 17:52:50 ....A 2223517 Virusshare.00007/HEUR-Trojan.Win32.Generic-db62e6db3ce274c5d97e170bb9c46c6699ce350494d18ce84e066fba336936d5 2012-06-30 17:52:50 ....A 2451968 Virusshare.00007/HEUR-Trojan.Win32.Generic-db632a3cc36d989f8de4ed4ecbe0982501aef3000e900fb44991a2a229c1a514 2012-06-30 17:52:50 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-db635a74757fd5a7c67c0b76356b9929b42af07b647c309b7457db60d88977ae 2012-06-30 17:52:50 ....A 495423 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6365411133bd1eaf2524c4e2a25f5228b927d8d1b7774210adee0a91a3933a 2012-06-30 17:52:50 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-db63e7ada8c801255d6d2960e9114cbaccffd10a6b8d794ca849b0dc73e46036 2012-06-30 17:52:50 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6416311dd370c0aab4504f45144cb279ed62ebc975373cf77579d84e6f5471 2012-06-30 18:11:42 ....A 914944 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6526c61b3211f98c15425615a09742efb8ff5505cd50e784654514e47cfb7e 2012-06-30 17:52:50 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-db696648dc9e8905918b4f05c3cf225ac8006cf8c78ca2503ccd67eed046aba7 2012-06-30 17:52:50 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-db69afc220ea3a31ad4b45930cd7e878d8858f7397dcd34c6ffd21390b60055c 2012-06-30 17:52:50 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-db69c2703860956cd384de40cca6d34ab8b504fb9fea3c96b14a5f640e6c088e 2012-06-30 17:52:50 ....A 36480 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6b79a742a5729fe56110c93f3e3b5763fe1567aaad623f707560fda4f8d4e7 2012-06-30 17:52:50 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6bed09a0f1ee8273a25b16a97325a7f0091820dbe8d57d3ea1873b62c1eff3 2012-06-30 17:52:50 ....A 288768 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6cbf223ea504befcbc278e994bf83aeabe311377c3e684303dcabc34cd6ce3 2012-06-30 17:52:50 ....A 59293 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6d55153eb7d725363a4ac26de0712487b533db6e9dbe29149f7c4a57fa65f0 2012-06-30 17:52:50 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6f4229dbd8d91762a27621565f86a076ae2923aff49d567969150cad835f10 2012-06-30 17:52:50 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-db6fa3314e63bba7935d58e1febd2cac0fe7429272311f425db644017d1c7aed 2012-06-30 17:52:50 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-db70b18d4c027b793f56820bd3e585c9cfa7312b81e916accd96903432846a5a 2012-06-30 17:40:30 ....A 41504 Virusshare.00007/HEUR-Trojan.Win32.Generic-db70fa75d1b1c033f6320b5c99035b157409ac81ba3fc2944ded8c627efa6d62 2012-06-30 17:52:50 ....A 29684 Virusshare.00007/HEUR-Trojan.Win32.Generic-db727aad31ea5bd5a388b69a9d122383063853eec8b6af05ebe10add2eef31cf 2012-06-30 17:52:52 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-db764bb79ab2acaa51a0fba9da0aed45c7e2215e63ad3cfd5790586a0796d2b3 2012-06-30 17:52:52 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7ab096b3969e76c8e5a99732613b99629b0bb55cf1989c155380042190f329 2012-06-30 17:52:52 ....A 12855 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7b18b8f3eb7e141fff4e6b4c4464a86ff5a4b92833d0bc0458e41ccab177b7 2012-06-30 17:52:52 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7b30e303876a139bc280f03eda638bb6acbc318fc8aa8c377a171b5debbd85 2012-06-30 17:52:52 ....A 1431040 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7e0bdf95be0f39ad4f9b56c22a26e5cd2067b60d0207bf5d996b9fd9782c16 2012-06-30 17:52:52 ....A 167560 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7f7e943b72bc32a53372126dfc1ec26d25c99b3be4e6c4b114a27463ac48c0 2012-06-30 17:52:52 ....A 23414 Virusshare.00007/HEUR-Trojan.Win32.Generic-db7fe48ba9673c8a4a8f93756cf737091d27cd3835e9dccd20cdd6dd44efbfbe 2012-06-30 17:52:52 ....A 33516 Virusshare.00007/HEUR-Trojan.Win32.Generic-db8117b3950416028c083e62206bfbb94773e44d2e235202f3a7b629831449c9 2012-06-30 17:52:52 ....A 888942 Virusshare.00007/HEUR-Trojan.Win32.Generic-db814637392c3bb8610ecd2c2c12693da716c708f8ec33d0bb2497a6deec516a 2012-06-30 17:52:52 ....A 1144320 Virusshare.00007/HEUR-Trojan.Win32.Generic-db822d4f765bce8466bee3caa802d96020179bbe56f96ebe0be7168d42abb9a9 2012-06-30 17:52:52 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-db840c47f3e2cd2334f182a2e5966cdf2c1cefda8563a32f3f5682718d039a17 2012-06-30 17:52:52 ....A 53472 Virusshare.00007/HEUR-Trojan.Win32.Generic-db848851cfa80bfe80e892522f81b30e645a568827e45ca23e4aa878cb2de8ca 2012-06-30 17:52:54 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-db8620bf820a0b69e3302e91aed3113f93185d6173ca7e586fadbd9091d94862 2012-06-30 17:52:54 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-db86633f63ced4ec3191ac7932ca2013c1b81ca65111ff6949766645705911fb 2012-06-30 17:52:54 ....A 293376 Virusshare.00007/HEUR-Trojan.Win32.Generic-db86fd59d4e5af9c8eeaccf6be3323779e8a8276d3442247f7ebf8e976c0b8c0 2012-06-30 17:52:54 ....A 71601 Virusshare.00007/HEUR-Trojan.Win32.Generic-db894f9dbd55d202da129ff0966722577826cd41e30ddc82aed41d159d47bd69 2012-06-30 17:52:54 ....A 878600 Virusshare.00007/HEUR-Trojan.Win32.Generic-db8959024f5f2c3b190e7b473ece897ed1f619a7311ea99c678e94396d94ed7c 2012-06-30 17:52:54 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-db8ce7f7afe5b007800a65b415232b87e8f38bf7b4183da52bda01f8bfae7162 2012-06-30 17:52:54 ....A 25888 Virusshare.00007/HEUR-Trojan.Win32.Generic-db8f64fb93c93e6402a72aeb56f4e34443e8ff34bdbf74ddf3e8241ef2154a4c 2012-06-30 17:52:54 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9044180f8cb116200a571aea0aa1eecff5de634616216eb837135aa7fce3f2 2012-06-30 17:52:54 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-db924619091b9793bdab9d1dbe7f56fec1309b743c417f72ac83cd6a0e025037 2012-06-30 17:52:54 ....A 79364 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9456289893a7bc733d95041ea1875e2819d9579af8ac5efeff42b524e630ad 2012-06-30 17:52:54 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-db94883780fcf166a0265b5f645531bed4b48308d3185395863150acb2733fad 2012-06-30 17:52:54 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-db97ffa967eb87b7b162b72502e7969cb5e132f2d27517096af94c5fba753da5 2012-06-30 17:52:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-db998b29e8660d6c20ebe4f6410df68ec912355b243d9a72ec8df4dd308572eb 2012-06-30 17:52:54 ....A 2639 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9be238d801fa3e01cd14c68e23dea5f479e4a1a3fb5742f796421ff376922b 2012-06-30 17:52:54 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9bec2a86fdd5698dd2ccaacbe080b9c9d3722386974bb09a7a0182e4797a2b 2012-06-30 17:52:54 ....A 757359 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9eb5e494eb849e8fca3dffad1d75bb1116a9dc989958e4370dea7e1c0e90df 2012-06-30 17:52:56 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-db9f7f3fff92a357c246395db6c74d683d62ff4091b6ec1bddb36a97e3b6a0f5 2012-06-30 17:52:56 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba1cdb97bd25b9514b3827d041b87b081dc392d7b18bd36cf5b69f67e973b23 2012-06-30 17:52:56 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba252908f9501e7463462927d6b37c8e5a41bde95fdfaed194eb6216c341033 2012-06-30 17:52:56 ....A 242522 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba31925b3595c2ec4ef5d0e8b027f7928976ddfcac8260d81152e6ee6240c39 2012-06-30 17:52:56 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba3f8a3b95b03a2240418b08a703baf8264ebac4e4d98e5020407da6a20bf23 2012-06-30 17:52:56 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba4faed3b7fddc292c2b6848cd1f8e42f9f9a4a4bbf2c21e9dd96d23c3c7ca8 2012-06-30 17:52:56 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba5c5c939c14964e9abd53f4e4823692039f903d97bf21b189362ea0e2ea5fa 2012-06-30 17:52:56 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba726e2c3ff1d610d65fc8dd23f12ba3806ff5f12d23f6cf5c0b2ff4fc2690e 2012-06-30 17:52:56 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba88fba06439a149f6f7f03047c87e9ccbda8c6c81f61351e540866a6aaddf8 2012-06-30 17:52:56 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-dba9187e33fd4a82e5713b30ebb4b0759fc377517a6a6ec1d320243cdc8ca717 2012-06-30 17:52:56 ....A 1315328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbad45b36060f74d595fcfb8fda6d2a436e7dc3b4b3bcef83e5ab47c1a662171 2012-06-30 17:52:56 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbad9dcef3c6bbe16b84a6646e1dbf73811b000d96837df6414b19ad6e4c3112 2012-06-30 17:52:56 ....A 743861 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb1af34818e65afe35fc49e3f98e76e5b2ac76d53982d113db82669559e7568 2012-06-30 17:52:56 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb1eaf06aa5bb933da49427cbe036872a102df03bd124bd853ccf5a8a400288 2012-06-30 17:52:56 ....A 1222144 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb27037ad796a73f3fba26f394ceab916e954ff6938cee6b9fb18124448d3b3 2012-06-30 16:26:52 ....A 62012 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb3f7d48eec34fafb1a029f700e795ab4c7b61ef4dfe4b07c559f93fd14fb54 2012-06-30 17:52:56 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb4878a72d38f35a4fb9746d18703f0483c19317abe8a80b47765f9ebb9b132 2012-06-30 17:52:56 ....A 490703 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb6b6863903819f5409b44f1780f6063da79239df70c977742612f7f4578147 2012-06-30 17:52:56 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb7c02b4e0b8930567c69296734c291fee03c9c5a97f461adbd2a3a40d7c3ee 2012-06-30 17:52:56 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbb8dde6ca7aac367a588e1bb001b9d29fad8b792829921d70e31b9d2c6904ca 2012-06-30 17:52:58 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbc548a92e9012dc830d45e51d959fc326652d3ff3cf919a8c7fda43d946ad8 2012-06-30 17:52:58 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbc774b8100e3d8c48e1a4189460a4d8bf19f5207927342f9ed44dc7202940c 2012-06-30 17:52:58 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbccf7672b14cb5a724d7e2c6501904eaaeb675276a5a29bf90983b7497e9d2 2012-06-30 17:52:58 ....A 3604659 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbd9a80a0e786e811358bde454af74970fd717a80d44fee9f2ee9d05d28a386 2012-06-30 17:52:58 ....A 731238 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbdc4be3fe040ffd3b31bfadc03d5d14d0323d247fa61623c9a4602089eeee4 2012-06-30 17:53:00 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbbe1e0c9fd5cff4b615f4204b5cc20a86c25f159f5ca49e2a438d0bb717c8ca 2012-06-30 17:53:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc0d148571f7155d5305628883ee5bb0aa5b637d11a6f364a120cf10d1e7e62 2012-06-30 17:53:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc10c5d9630a02bbd4d4cb7e642833daee4caab46c7dd87869afda60bd5a2b7 2012-06-30 17:53:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc16a8b6e501a7a9b829c0010f301445527e0cc09d87036c95174de2e9d6c9d 2012-06-30 17:53:00 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc43a169da04029e8da639d3b1c01bc3de104704b2e7f9870399813bf69b17f 2012-06-30 17:53:00 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc4e6e842d58b93dbb2de0cfec4e02ecfda56674da5b03366dcab26d9c005e6 2012-06-30 17:53:00 ....A 386560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc6979a3783d7b85977a14b6a297cb70d424838056d632a0bd7dbd6f9de50aa 2012-06-30 17:53:00 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc728ddc8f9d425247f0c74f10e4858dd780655b2b791d02dfd175e2dad2344 2012-06-30 17:53:00 ....A 193917 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbc811106ac0b2674eee670df5eb333287616d137de79544737dad55f3f90d36 2012-06-30 17:53:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbca0ee6cde4f4947f6d76689cbeb5d170bb07941f396af3899079bb168de88e 2012-06-30 17:53:00 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbca3ebd381893f92f8cb948670bcf31351d5a834660f89fb9f17d676f6d7923 2012-06-30 17:53:00 ....A 54969 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbca4d3d404184ae2542906ae65e90cd6cd595d8cec31e4f223afeaf2f72e1be 2012-06-30 17:53:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbcad9de921d218e311c06677047802a9c68ba1a65da236cc00e79feb329aa74 2012-06-30 17:53:00 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbcb8568d3e78f852e828d56c8b08b2eae7a10e661c307c20cd4d53ee68ddba5 2012-06-30 17:53:00 ....A 434876 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbcc6ab94a53b32d5f564049e7f738105c629c4ca2e4c843d23aeb8c92a9485e 2012-06-30 17:53:00 ....A 783384 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbcc84fce8b992deb7bf7affabb15d80ef532e5e146e89ccde357b9112e7b85e 2012-06-30 17:53:00 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbd1ba138738cbfd6784dfc0093085cd89b0cf6435f44671ac8e43b112c858bb 2012-06-30 17:53:00 ....A 188946 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbd2ad3c889bb465d31f492e55988b26f25147b3169815e2446a877f853b5b38 2012-06-30 17:53:02 ....A 19181 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbd8c087a78ef4d294aab0edf7fe44072139bd742715f9354ef627def43fca8f 2012-06-30 17:53:02 ....A 795549 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbd9414aaf5198927beef7d8002a1b15824423911176e30fa577fc4a5b074fec 2012-06-30 17:53:02 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbd94ee5da84ccf72a9d0797363810435c22c304c984b7b0153f749bf4fdc960 2012-06-30 17:53:02 ....A 447488 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdad5c41db6a1e6e31c1f93434339a26001fbb7626f9c077cb8d7acdb1c1902 2012-06-30 17:53:02 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdc09c6919a0ea2f2a46c4497d50c1fa74a1795588b0b19ad436e809021f659 2012-06-30 17:53:02 ....A 18900 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdcbbd5f5a1d0d6b6f190f8658b82b86b3c93ad1b81c5f8fb7416278c1fcdb0 2012-06-30 17:53:02 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdcd0c4a03f9b60d8e9f99479b72b6c40451866a04df04bbfddb5cf1df083b1 2012-06-30 17:53:02 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdcfc562e63d968a48725f4bf768dfef82f11ace146113e670cf6ad23db6c1c 2012-06-30 17:53:02 ....A 459776 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbdf8585ed4d4a04fb6e150af5de0fd42e83f4c99ee2d48557f5bc983057aa17 2012-06-30 17:53:02 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe190e93ed722d37ac5b1d5af9d54f0ca3c80a0b56136ddee26a8f349f33007 2012-06-30 18:13:18 ....A 1683456 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe41f198d4b83a0754ac91e3a56c940ac4daa3f3a42b59cc2e42c30a6246274 2012-06-30 17:53:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe544c9bb47a4787aa0fbb93efadcbc3a4a7161f0801f1ce24b12052ae5e25f 2012-06-30 18:10:54 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe83c2def00c602bcb334a3415b1080bd9612d27660e09be464940ea37063d8 2012-06-30 17:53:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe85a806c18aadc8109f8a94c917d618fdf7defe46bf88d958e0321efe30b9b 2012-06-30 17:53:02 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbe9e1af95ccc33485986d2fbe5e4ea90a678351b0a832fa92923940b82b92db 2012-06-30 17:53:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbeb8a1f3004b5b3e170c29a09ae5bad9771655ba4a69dc9e6439a9b51011e94 2012-06-30 17:53:02 ....A 125504 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbec5123be31a3a126fe8ade405f33495b4adfa7e11dd941c85d9330aeb2295a 2012-06-30 17:53:02 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbf29b7b0db57b83d52e5795e1b442e734b74d7ff2702882e75e20d3e3c68075 2012-06-30 17:53:02 ....A 124936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbf319084ff3fdd4cac6917c377310d1bf1b421cc5115e7aa7e8d9699f2615fe 2012-06-30 17:53:02 ....A 494080 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbf4afc419a14c7fd81089b724330bd47c449fd26aee5593a221421dc35642e9 2012-06-30 17:53:04 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbfb199469ef1a692bfc76373589b7656e723e1478f319ddbc415072eaf3ec01 2012-06-30 17:53:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbfc084232ee01a661689cbfd36c253d3f1bf6e919abcafdfca3da6a6f265fd2 2012-06-30 17:53:04 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbfc7fe03308572720a0363fdfecba4c8718cef5557082cea1b82ac638779bca 2012-06-30 17:53:04 ....A 877056 Virusshare.00007/HEUR-Trojan.Win32.Generic-dbfd659206063ff5ae57042d761ecfa5c780c7be4cd5c73bd99437e046884c81 2012-06-30 17:53:04 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc01ce73d6ba218c3078c0218d4311a62fbd4ecfa177a81c9596f742ac2196e1 2012-06-30 17:53:04 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc02dbf6ad1a1fa2bcd6b8b7e61e501cba5293e1ccafc27cceac98d3cee86a1d 2012-06-30 17:53:04 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc05db9f3fe334620d10a239ce128875102c5f28f1e061231e81b7bb17dd01f6 2012-06-30 17:53:04 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc063cb005c7726e707d8da8c016517156427ca47e382aad5b498fbec5265348 2012-06-30 17:53:04 ....A 699904 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc06da615b0543ad290686da67d2bcf74ef61e1463797b2f84014fff8f20a26c 2012-06-30 17:53:04 ....A 899584 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc077d8552be25a3d0e16b4f8455c653ebca0200088934a73a5212f33ff52a96 2012-06-30 17:53:04 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc0803e595400111558b20e8f447c423451823c8fe443dbfd2e0fa38812bc946 2012-06-30 17:53:04 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc09366f506a339d56e24278b3a28fd134b8d9903e63d35842e727e8658726ba 2012-06-30 17:53:04 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc0c7184e6f6ae8e4c5881e06fb9eb7bb46bf121d5b8f2b9e29f3e23afa1614c 2012-06-30 17:53:04 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc10d5a25ad30345b44cec35d613b3284c38d9df1a98eecc6c5f13cd335ff968 2012-06-30 17:53:04 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc1343639579f314a6b3dcce95abc7fb90cfa20d24521d5daabda88ac630ab5c 2012-06-30 17:53:06 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc153fbe0aa0115579f61c7a1885c4a41f05a7eaf63cb8284c097fc60ed6bc0f 2012-06-30 17:53:06 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc16a2a7116aa11e090ffcde804994dab3bcdc533173ce368d314bed2caf6759 2012-06-30 17:53:06 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc17c6e0682dc7f36693f8318276e24fa1c88d0b08589472afd38cea0b23f54f 2012-06-30 17:53:06 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc18210f93d1376a29ee3b9ea020d129ef19f05cdb4c553ae23aba737c9058c6 2012-06-30 17:53:06 ....A 6289408 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc1dc4149cf82b133feb64194cf6672172fb2e5f22cb2837215fe6969743525a 2012-06-30 17:53:06 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc1e3eb876dd1b476ec8b4d759009a142dd3ac2cb78404e5e2ab5b28db604257 2012-06-30 17:53:06 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc1ea8ef1ba99d6cd7adc16fb1c40d9e4c0ea23500794e975975c88140df5108 2012-06-30 17:53:06 ....A 1381648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc1f7c681de0bdda70cb9e198597c12189cd24a598a9cd09fc36ceb035bc4cd7 2012-06-30 17:53:08 ....A 185229 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc222b7464d8128d50abd2f1e43a484744c19ef08a5fd8985e7f3569b311d3a1 2012-06-30 17:53:08 ....A 244736 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc22e5c1ab17f1e05e35a2021afb1b5ffc1e1a5d000b556257685d98019f434a 2012-06-30 17:53:08 ....A 568308 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc233f64ca67b9b129ae63f00a73b8f951f093093998b9bb17b639ce77702a26 2012-06-30 17:53:08 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc25046753ffa2b4bfb713f0717f7ddb45c2fe291bd88420d420a3eac30a0d7c 2012-06-30 18:19:36 ....A 1069056 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2590a761b167abf9220693af0d2c68e9bd11990df4b31bd39ed8589ac74ca6 2012-06-30 17:53:08 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc26ecba648c887b736cf1f6652e4191676590911ad3a0d8209f2980ac9551f4 2012-06-30 17:53:08 ....A 108016 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc27779f4bfbb18de985c02cd0c1004f23a8f74e816aca4b5c5af39e0dae6ed9 2012-06-30 17:53:08 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc27aa6651670819a1961dd8d68b698e826753740a0ddba030a6d56fb01c107f 2012-06-30 17:53:08 ....A 521260 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc27cf28a5a89c176c98a6237ddd4ae49555cb0bf061bcf5242606939fdd68a8 2012-06-30 17:53:08 ....A 191102 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc282c9a2dfa7c3d8613b82881cda46e1e124062d4710ef9fa2f21a1096ca5d8 2012-06-30 17:53:08 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2a1f3654942fb45b4ee54e6e135614c903004deb84e4c6477e0558bf2f9402 2012-06-30 17:53:10 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2d6066fd6984a174a35ee67c94f51713af8675ec780c60c59ce3ad6488de12 2012-06-30 17:53:10 ....A 80448 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2d7745eade31d99c1cae3a7a6e756b99d17812335ef3546b79d718ad4cc51a 2012-06-30 16:30:40 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2dcaa071102bbe5db801a94e476e3a821213913dccbd207c0d88e4ec819670 2012-06-30 17:53:10 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc2eb66dcd93f99e17741b265ceb7f0064b448afb8cd37ba0437873112b4bb55 2012-06-30 17:53:10 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3074c481a034afea15acbcc2e8fabc14c407d14101851c34012215116de537 2012-06-30 17:53:10 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc31a2ec6242218fe422796b2fe83ad7796a97323cf30b001e0fdf8b72fb3906 2012-06-30 17:53:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc324eefb6a941165853dfa178d48f2d295a658ae48ac42d00944f5bdccc33f7 2012-06-30 17:53:10 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc325abc5552f4adc5adb130f444304b65f2c93dfd17d41d423b6cd145b2dada 2012-06-30 17:53:10 ....A 222509 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc326321318431a052192facfacf8601185a9bc4fbcf5bf1f5f93f65ba14e360 2012-06-30 17:53:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc345c2fc1c08a1dfa79a7668ecc3753221ddc6971c48ac551c7d4de38864455 2012-06-30 17:53:10 ....A 2614272 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3653ce4913addf97566e9942c1d780667cf39ea9a135897004f6ed35409a83 2012-06-30 17:53:10 ....A 1299456 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc367895a45d927a3d61b4c172e5ed616e45e2a92caf6459305267b3d0735ed3 2012-06-30 17:53:10 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc38798371834ebf8685dfac7813668d46921de53820df2cf86781a5d47bbc42 2012-06-30 17:53:10 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3925f2cc71b3a2a47f98115abe82791a3d8fce6da8e1327fbe98b722c3696f 2012-06-30 17:53:10 ....A 1097854 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3bcc31837bf1d98dd60ac6dc884d920500335da81df2923d154d11cc00b2b8 2012-06-30 17:53:10 ....A 789504 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3c315fe5fcbc7ca370c1a0a1d83602f051d820157637257be9fc9adda9fb13 2012-06-30 17:53:10 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3c9e5d987c7d9dd7d7d8692348943a47e037b1880957b9aab87b1e90c4d34e 2012-06-30 17:53:10 ....A 834066 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3cc2681c0b6038711b085746a1e27b35d355624d0c10a247dd48cc0b122e35 2012-06-30 17:53:10 ....A 747520 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3ef72f4867eabe8353ed3be74bf4aa4114a0a2d802783871b89b7ceef1f14a 2012-06-30 17:53:10 ....A 1314816 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc3f50e1d8710c283da7a5fb97ae17bea34ff4cbdaba37ee36ae9a2e6ec3d6f4 2012-06-30 17:53:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4118d45c45d5408c9999e9813276704c2fb40eeb465a9e243e3dc1ba4ace21 2012-06-30 17:53:10 ....A 104352 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4126fde13cf00b6a29a75f1491495a30a1ba399d40893cd83a5bf672a27d9b 2012-06-30 17:53:10 ....A 2204862 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4305efe968c0ad09847684a370b6e3c07ea69dc7963b15966fc8a0a6736295 2012-06-30 17:53:12 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc47582fcafc0047a4c802656234f95a98fdca504a8cc38078bb33cf1950e54c 2012-06-30 17:53:12 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc48ad3d57a7d8615b3ecceee2b8aa77222355fe2cefe910c2c266365d8a8388 2012-06-30 17:53:12 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4a89982bf706aab3cf4cacd8da06200fec66cfb32eedb062285d1a8b5b356d 2012-06-30 17:53:12 ....A 39093 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4b1aa13d686cd8c3c5dd2520780dc0803bd063b710b1b18dc2d9cdfa933355 2012-06-30 17:53:12 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4bf7f721cd08868b1f1f0c0e1ddbacfc57f8303ac604d4595b61fbaa19d471 2012-06-30 17:53:12 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4d7a91317a22e100ccebe3ac0a62750f827aa767fbcc03723dbec60b7327a2 2012-06-30 17:53:12 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4ddf3bf72a648c93a86c912157019bda1bfef4d7fa696b75bfefd705508721 2012-06-30 17:53:12 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4e55dd1d0905d93c14bde9c8552baba60288283199ad52918a23a67e024878 2012-06-30 18:11:00 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4ebb720a6bdfdacd1160eb4d7812cdb46c3198219a4ad33898b219525e411a 2012-06-30 17:53:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc4fbef91290c45626c7de7db1a9bde9a0a2df12082ad03cf5aea5417538ec61 2012-06-30 17:53:14 ....A 2154650 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc51ece7bbbd28e705a5a9165d13d9f2775e5d7d2d3cfc1132d8fc7c7ee56f4a 2012-06-30 17:53:14 ....A 34720 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc548ea358fd8a2b4921de84d90b28c6723499b2235f4264dcc2e12c852b90cd 2012-06-30 17:53:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc55b445a92499781519726932439ecf87adc2314a2b5f7df40f4bdd098d7988 2012-06-30 17:53:14 ....A 2646016 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc574eaad3fe29b7b5dd2bafab17e3ecc2c735c847858b8d886f9bd5d97ad25c 2012-06-30 17:53:14 ....A 251948 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc57beaca756afb50dec4bde38c566ef62c465a0d2a1a110055964a4179155c1 2012-06-30 17:53:14 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc598d8796247c3a2581ef6257587066649546c55c698f824b703ecd6e622df7 2012-06-30 17:53:14 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc5b6cedc4341dee7c30dfeaaed65a8f2a9f69168c5452d18235e68d0c895ce4 2012-06-30 17:53:14 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc5dd9e55f4bf7fdf6233d214aa26e04e5ec8b69feca871cb69e4a2948fa1b5d 2012-06-30 18:21:06 ....A 242176 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc5e29d1ccb151919c6e28523799c09c5dcce130c2549a3885cb46215494467d 2012-06-30 17:53:14 ....A 3981312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc60407cf564d12a4c9dd50020b941532de4f72fb2805581a0feb510062802e2 2012-06-30 17:53:14 ....A 477696 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc620a8e1303516a48e1f685a3119ce51582a38422c077f91bbbedd68808787b 2012-06-30 17:53:14 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc63171a07b0ae4746fb8955b4fac82ee3c119afef9a45d78ebee220ef5e76e5 2012-06-30 17:53:14 ....A 1221674 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc63265191b131ab98c22f5f4b55afdae92daf550e55bc791d734c61cefe1711 2012-06-30 17:53:14 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc655980ad8ff86a5beb30136d069e13cc58c9adb32081dc45c4e3f8ced04a67 2012-06-30 17:53:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc671ac4887953d75a9666e4555522699b6100534065b1a681a1c8392cac31fb 2012-06-30 17:53:14 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6760a4574f960bb2f4976f2da86a1933d8f578cd7d675a58adae1a6a55f62e 2012-06-30 17:53:14 ....A 2082415 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc684aedf355acf6f88737c8c1afb60be764909bae8e3422896b3f0608813a42 2012-06-30 17:53:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6a565ccc05f283f25d3a5331f2aac31558f4722c3054833066f01f1e3b5912 2012-06-30 17:53:14 ....A 1013248 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6c328f7ac9fd7867ce3c5b7702c1089b35ccb3562bd74fba5ece5febdfea86 2012-06-30 17:53:14 ....A 246273 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6d6c1409014b61d3fffc3400667b51f5de7acee32406219d49c5fb2fe16144 2012-06-30 17:53:14 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6edfc4713ed0ccbf04054107c25ba2077f2706e5000fa278acda7915badc02 2012-06-30 17:53:16 ....A 1015915 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc6efbbdcc0fef4ba0a5d250e19e6c3b429acfff5848f2b1b47e3b8bb0b0a0e1 2012-06-30 17:53:16 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7192a6f8fcb0cbe1d1e1454a86e98ea81043ab2560cda69b597e51cefc4748 2012-06-30 17:53:16 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc71e37cdd2b364b50c97d392eb777aadf3c542f871550b3a3614fbf29b3c307 2012-06-30 17:53:16 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc72795aad4e0add9598a092e88df5e282895f71c61b588ab3164f5659cd973e 2012-06-30 17:53:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc72b09de1605b453f29c2be22698d609ec250664b13f7efba67d5f7583a60cc 2012-06-30 17:53:16 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc72e058962e6318b4288dcbe3a7ad8cacca5f59906f7f506e04b967657a21b3 2012-06-30 17:53:16 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7322067f14cc3a1b50fa68ea56250374d29002308c7d41d826c765b5016c58 2012-06-30 18:20:22 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc74cd39fadca84bc3483d1c8e5fd213603fc7c4ae4c8e6e70270c389aa0064c 2012-06-30 17:53:16 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc75b3af69c0521bd5b42a6c3a62a5e300e69501c14b0d1e3ecc16f46ef233b9 2012-06-30 17:53:16 ....A 1665568 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7772f0a01cc036022e6169d3208ea17c47eaf8d23894fad0d74e27fa4a536f 2012-06-30 17:53:16 ....A 155276 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc77f466c93408a55ae12f007dcd10c28c9ce373c5a311d30ff8f40b01c8ca29 2012-06-30 18:17:36 ....A 22168 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc783efb88f1fb108330600632114f245931670199fa6251fe9c06057209f495 2012-06-30 18:18:44 ....A 303485 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc78fa0b001fad2fd410079e68aa222bc21e5d419848bd9a9d8f8fa1408192b0 2012-06-30 17:53:16 ....A 27733 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7b6c94a71e9b450d49cecea694ffef7f2e41c348858c2bc5b28b2dccac3de5 2012-06-30 17:53:16 ....A 967901 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7d6ea05439cdc02fffabd96278014425074a6d1407b801b030ca4f892a8665 2012-06-30 17:53:16 ....A 2306698 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7d997fe43468c2d3b579140976763fb8647c46ec349ba05d7a319a1305623a 2012-06-30 17:53:16 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7f3cdd620a7d37c5b938bbea9a87bfad33412dcf0eefc3e40759ad72ef7b6b 2012-06-30 17:53:16 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7f88df8b31633090b8943259114ef3ed0a89cc0817e08093718f12bf9e995c 2012-06-30 17:53:16 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc7fe83997c24f7928768dcd822c730af8100311ebd00754f83d4cb8b55de606 2012-06-30 17:53:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc825d4e6ddb05d9a360ec6e37504fe5d8aba852e6bc873f160f07960fb7bb8e 2012-06-30 17:53:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8283c437ef446e4ddd5ca6a262b89634c9dd6dc7d9678a52c650392dafbb96 2012-06-30 17:53:16 ....A 381500 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc82d9cd4f7388f122f94fdac026d4590f945c77fa406ed650dbec7849245d67 2012-06-30 17:53:16 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc82eec9a05e0186e2f104834a206dc2c32404cb3fc56ff3c85c1d4c3bff22fe 2012-06-30 17:53:16 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc82f1f97966c55c2129a07d774cc3c27949e78401bd8b15cace7530973b73ec 2012-06-30 17:53:18 ....A 114893 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8767c69c1b1272a94d1da8c58b786878e0eeeb5ed0ce401d4c8129e6e91c58 2012-06-30 17:53:20 ....A 4848932 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8a33a897a9141cb0995b0c346b33f87a75aedf10289452abc7798711139d8d 2012-06-30 17:53:20 ....A 39392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8d56c8bf111c402e65e192bad61b954aefffaa7e3be419acb4a91c29571002 2012-06-30 17:53:20 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8e8a5361b95083eb75ffed6993a6196b0b1c746979d20995dc4a8fef232b4b 2012-06-30 17:53:20 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc8ebbcca03dd53c507aabc59a2f8e0873d14d95371ff0bb28762e8b10c7bda6 2012-06-30 17:53:20 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc90c26375e58531125f0415edf9f66a8310e4447d43a429f4976f37f7e47fcd 2012-06-30 17:53:20 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9182e6c23268a879f38c56e6ae51271b21d4bf432508afa5c104a4125d63f4 2012-06-30 17:53:20 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc933e73743bb1a5097abbd42baddbe52fd28f9d2fed89aed1a328b2e14dd2e0 2012-06-30 17:53:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc95b87918ffbd6ddff9e900bce986df7d7ad01085728d4c0bd651b15ce4858d 2012-06-30 17:53:20 ....A 120362 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc968494c42df561b40966dc49075ecb0c180115ea1d19e01110b7ecf3dbc282 2012-06-30 17:53:20 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc96964cb1fcddf0ab08bc20858e001475073f1c5bf49619c0f60453bd69ef1c 2012-06-30 17:53:20 ....A 525312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc992f0a46226c2614bbb1f733e7b65920ac8dca43aecb1f96c11f9a8f527a6f 2012-06-30 17:53:20 ....A 786734 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc994657fafe43597af86dd52a5b30f830ef31af2227b95a5fe5cfa80058bb04 2012-06-30 18:21:30 ....A 1113684 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9a1a03eec640f6c37d1c81a4f79ee7b9c9ae7bf56efd0fa61bd1ec3cdd5a60 2012-06-30 17:53:20 ....A 892928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9a2e87b61e1f66c672678bd63c70dbe82b320c67876a6fc3dcff23e3953085 2012-06-30 17:53:20 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9c11668c3fd435d7051659d4d152d0454e19e9e13d74b2e278e807ad3b4218 2012-06-30 17:53:22 ....A 25098 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9d0e148c546efc93fd1f859b093c6dd58eace3966150c1ca87062c0fb80a3e 2012-06-30 17:53:22 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-dc9f8c5376c7a1c61cb0fecc1d1ab2ff7da5b54813c947380b69556546972141 2012-06-30 17:53:22 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca291a5083f0ed17400ec23ea6d310602c6fd4eb64749351827d8f5bfe56b15 2012-06-30 17:53:22 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca42619909b6dc2d801da2640130de9f6a4c58dbca3e76947bcd6f60a24a8ff 2012-06-30 17:53:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca6208ebcb954ab22775381b0ba020a1a37d7b1123ca939632d394835c1bfd6 2012-06-30 17:53:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca67fd94e79ef43b97da618359f0bec65c06bcba76cfd7a2a1c6476588482fa 2012-06-30 17:53:24 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca74ade307a3e06759ce3de85f29bce1926ecc30f8dd1dd607e8251215c23f1 2012-06-30 17:53:24 ....A 164252 Virusshare.00007/HEUR-Trojan.Win32.Generic-dca7d66dd9a8becf2e51e0c4487cd793cb0468fe47fc1c3d9ece4c9a40c09fe2 2012-06-30 17:53:24 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcae29f893a3204d3afd2ad2ace26a51fe9945203ce8eb9570e42d022e9907f6 2012-06-30 17:53:24 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcae30784253202b8b1b6af9aef936cee6013a9d7cbe5e84214d972919b58857 2012-06-30 17:53:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb283e040d84bf1a86b381bfb0ce6b8dc070b58ba5d3150eed9cb7becf769ea 2012-06-30 17:53:24 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb29ac33d1d901fbbd428c26a065a34f11c1d025fb7948b3295b343c8a35e7f 2012-06-30 17:53:24 ....A 460332 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb62d93ee91ffe8a4ec692b86258e129c2e86b568d7477111940d1852050197 2012-06-30 17:53:24 ....A 258889 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb748b2e89da262b9092b21a49bf43cdff3312624f532a3ed4734fc9090e752 2012-06-30 17:53:24 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb905ccb2c9f86ed444b95c3f5c2bc8cbda9eef2835f05a9ce9f116af1014e8 2012-06-30 17:53:24 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcb9a6e51b8cb10293caf4cc0684d22bbfeb70b3bee1246ea4e222e6650cbc92 2012-06-30 17:53:24 ....A 62212 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcba815d1406ae100c61bda9a1b16e22caf5e9def1d6d7e30d0dcae14b33d4b6 2012-06-30 17:53:26 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcbd33bad5c7746d26cdf9483ec7ade2a021cf1764688c852341ec30e64cb944 2012-06-30 17:53:26 ....A 545792 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcbd5d6e1c7dd55e99f8d12a90133e31ea632c2a2c53b8ea9d007c62d4ebe86e 2012-06-30 17:53:26 ....A 3501568 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcc03fc9ae13bf981746248eef33894837fbd00cd73eafee374ff30a55371975 2012-06-30 17:53:26 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcc137af8ccddf5f757990d7aeb1f829d7c095462dbf3f7845830f86cf5867ec 2012-06-30 17:53:26 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcc23734f861a79889bc835b43b09949fa83aef9f5686632bfd700eecb30c991 2012-06-30 17:53:26 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcc79f25bcdcd5dac21d1716d1377e5e853924a1d8fa4e903c0fed1c3f2c8c90 2012-06-30 17:53:26 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcca3f6de7001ecc8f877e61eccf4618c78f7356982337a2af072ce100970422 2012-06-30 17:53:26 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcca9147ba7d6c59460cea7171e90d2e96c83d2d7930d4c38fedc31198fe34bc 2012-06-30 17:53:26 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccaed19c38a33548b0102f5156484e410200697c402916f0863dfc947f257f0 2012-06-30 17:53:26 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccb571b16affe975beb9c99d52c0a81293829ed93d9f3a508b72769a6bc5532 2012-06-30 17:53:26 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccbd2060c7679984c58c9c3d5c1e47be40cd6264eb2a7760536c8b014ff84e9 2012-06-30 17:53:26 ....A 863613 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccbea94867ef29fd0f1f7cc60a1f104c2e4d3bb614649dd7648776c9838daf4 2012-06-30 17:53:26 ....A 1589248 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccdf040ca64cce7906538c805d723b3139b7d719cc33890bbe233971cbb7632 2012-06-30 17:53:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcce3fa9578d6142a048d662a2e2d36726fa3e55452e61ecbeef0596242d062c 2012-06-30 17:53:26 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dccf23863514f4d32804d414014324a94c7df2c9f5b98fc9cd300a665e994aa7 2012-06-30 17:53:26 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd2f5954cb86b0fd79d7ab8f070a50a032b5240fa8d4bf6fed2d9a1f42fe86d 2012-06-30 17:53:26 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd5c12c2a539e2d57cbdc162e9f7ac54debe06a6aa2ed3fa5167036c759e2d4 2012-06-30 17:53:26 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd6dab9a7ec3699be0df530550af2c9ae88f6673b1d3772961c079f6156b356 2012-06-30 17:53:26 ....A 1299456 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd6eb0edfd794ce371a48320f8b7c2caee237da1c020ad288a173c69a0ba202 2012-06-30 17:53:26 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd947fe460321d93c91c661aaf169b9e6eb2859cfed518420b36e5cb3cff8f8 2012-06-30 17:53:26 ....A 2715648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcd9569e3e95bad54772f021b5e98bfd2520e0255656300cec00dce25b725cb9 2012-06-30 17:53:28 ....A 685591 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcdbc648077fc793eb2d84ae167ad295ed463df6308c12dbff58277a09abf130 2012-06-30 17:53:28 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcdc37dd7cae0e6e1eaf303f977fef1af458a7870b43eeeedf693851618d72c0 2012-06-30 17:53:28 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcde529d34a6bd434a6dc610475c1ba48231e4b45581a383550a2913ec685655 2012-06-30 17:53:28 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce00b7ef767f38ddbf7e0f68b430b756ac629e0e610867d6870028c0a468947 2012-06-30 17:53:28 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce0e0a71913f8d509d8ec41287f0d740f9cbe95a9c8a7e604c90ee2d365fba4 2012-06-30 17:53:28 ....A 453157 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce25b7e9cab6c3925db0fece17e93d6af1869ea6c6632f2731488a62e25588b 2012-06-30 17:53:28 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce2f4b0a444818d62c7fcc8d3972539d4174145f8827f342ff6d8f7d0aa259a 2012-06-30 17:53:28 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce3387f4fef85e9a731ec945f6e3f36086b82e663eac35dbbc91087676c9669 2012-06-30 17:53:28 ....A 888832 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce3681189f01fcbd777b6255fb15ed9db722b3d7bb3a63f03fc30307ec8db62 2012-06-30 17:53:28 ....A 528392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce4aabc0cd8c304a0c6c9f37e344120805da50e443ddf2d83fdd755f6f8ab52 2012-06-30 17:53:28 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce5a5bdea627f4aa4c68fd92b6f9ed19c5bf3fef991b82dd7e097f4de22ae45 2012-06-30 17:53:28 ....A 397079 Virusshare.00007/HEUR-Trojan.Win32.Generic-dce856fc3ad299a645950a4ceb062e667da7e0596091d17fddf4569a12b1cf92 2012-06-30 17:53:30 ....A 101954 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcebe2f0c1734da7b1a5f0a15ed7740e4f5454f4a125ce536ed981ba117bebc7 2012-06-30 17:53:30 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcec27a013ff273438e1087490e719ecb5cf72d246c1bb622e46c987e20f8cca 2012-06-30 17:53:30 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcec5e92c4bf7cb5b1e4d12956bdfa3220e4eeb92b29d2a212394514cdff73fd 2012-06-30 17:53:30 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcedf247d0b57ecf3bc5a94c88df3d70fae441a900d90330208948e490ddf626 2012-06-30 17:53:30 ....A 87913 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcee731cc4fd9059ee6027700e78c837d70863bcd34ccee6dfc157e57b3b800f 2012-06-30 17:53:30 ....A 105836 Virusshare.00007/HEUR-Trojan.Win32.Generic-dceebb7ab6dc8841fa4f8cbf04cebf79d66a3d3581394dec90ec3a266aebc016 2012-06-30 17:53:30 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf1307804e2a224bb11fabad64126d8a3352c57e7bbde00ef75b6bf22e67b3a 2012-06-30 17:53:30 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf13deaec86d5def57d81944d3f0d8114e6c8104f7b3e426ac01ab80100244c 2012-06-30 17:53:30 ....A 19276 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf2ec5ce39fdb1bc2f827d12e469e493459703de7724f2bb7b2f592902f103e 2012-06-30 17:53:30 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf46ba2efb4684df9f095f4e14f7fefd70689675fd81640e8d2ea51e6c38e57 2012-06-30 17:53:30 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf562eda33993b6074bef58f89712f59d412582279ca64faac01b9cefdcc9eb 2012-06-30 17:53:30 ....A 92328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf602a928431200a88830bc087cbbb7396fa2684fda30dfb1c6f7b5bf087f3f 2012-06-30 17:53:30 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf69d9bf9ac0df905bdf3a1545f5c367942e1d8d35b5375fa9659dfc1f8c0a8 2012-06-30 17:53:30 ....A 300756 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf77176c311817a1c115a3c719909765d980d148715fc73b5eb0bdf336b88a7 2012-06-30 17:53:30 ....A 1960401 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf7c76cd63ee684aa5278e321d51dee83023f0af90f02986693c8927b7dd5d6 2012-06-30 17:53:30 ....A 234285 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcf7c8171cb080965ca345a956d170f5f9a3a9cfaa55b3fe6f1fd5db13e27484 2012-06-30 17:53:30 ....A 1392 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcfae240557e4e8aac7465705a133f604b7b726893e7627b2872da41d0895a6e 2012-06-30 17:53:30 ....A 1034240 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcfce17c8df095bcd5ee945de8b9f5bf4ebb4dbfd1549ac83fcdd1d79f95ef61 2012-06-30 17:53:30 ....A 1665568 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcfdfcbb7e6f94ebea5f75c49a5c5c677896841d32b5f3c8d78fa0ac35ed18a3 2012-06-30 17:53:30 ....A 1208481 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcfe618ed9f69e7ed0957211185581d82db7e30001921c2930ac14dc0a478f67 2012-06-30 17:53:30 ....A 37600 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcfebf25ae6db04ee1ed32e2e45b884c62a36c73aef3d99c127a7d09a73bc651 2012-06-30 17:53:30 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcffb14706c35f5d96419e004053507bcdc102456e35f3a11042519d963b8f9c 2012-06-30 17:53:30 ....A 237768 Virusshare.00007/HEUR-Trojan.Win32.Generic-dcffd5dc14d40e4e49769f10965aa0162f9b138cf3d26a1795d8ae4083935a30 2012-06-30 17:53:30 ....A 138308 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd014dee8bda3e659af2ade083be045ab1dfd25e53c4cda7cc4e21f7ca15de23 2012-06-30 17:53:30 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0331a96854cb02e81629aca90c9444179b9c683d48486d739c0e2e295962b2 2012-06-30 18:12:38 ....A 56956 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd03b0188fa33b20f3bd4576bbc973dfbe769b3a53e2ed34833479d482364ecf 2012-06-30 17:53:32 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd04906543aea83fa140e7fd14bfcf885305f6c84dca380cc8affcb1450bbc4e 2012-06-30 17:53:32 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd062e9ea33ef3ac50a65738764f747118c144381b62ca35c4ad4cb6fab476ed 2012-06-30 17:53:32 ....A 112656 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd078876b0fac9ef0f55622fa854b4f150a8a6176d06bb0f1f45774729b63f51 2012-06-30 17:53:32 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0994dfc8ce9ec7c2763661d56e740a6fe0d61af8d427f4868342933a6edcce 2012-06-30 17:53:32 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0996d1ccab7609af411a987651a874f438c4d44395c1ba0b54b8a3227e2fe6 2012-06-30 17:53:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0aaf5101a250e15015cac56d0599a8100021648e1f97b1eb69b05f0ac4d485 2012-06-30 17:53:32 ....A 37901 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0c3a07c441a6dc8c12c443458392833c62ab43a0665fd7f930ede89d6abe83 2012-06-30 17:53:32 ....A 94228 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0e43b98f5773247ce66815140f4fb5b387a072633d13801c397c37568febd0 2012-06-30 17:53:32 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0f20de8cbb0b64848b0e996bc79282d2b518812075c1772b6c231d6636e718 2012-06-30 17:53:32 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd0f72e18d3f86f511413df559659595a25b0e771faa43a768bc4dba0e1012ce 2012-06-30 17:53:32 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd121e2edf3b5b54f5350dbd9138715ddee5aca9a037774a574b0b2cd72d1886 2012-06-30 17:53:32 ....A 474624 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd12471965fb4626e5e4f42119fe0d7a7e84345a1213bfdc6d791e4e5a0423c1 2012-06-30 17:53:32 ....A 650588 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd171fb249eab280bb8795a00c2a8b0e7cd3e861b841d4d005ad3369790e4138 2012-06-30 17:53:32 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1a02abe2dd9c2df76d941ed163dd0f60a077a5e35d0f4957e37bb25d32e4eb 2012-06-30 17:53:32 ....A 1167360 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1a1cb4fe2c3bf7e171192e21dd98a1aa5071e2d12f1295ec11796418bb1f1a 2012-06-30 17:53:32 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1a7da830c2675ec0c9985f2a50e4fea861b1b5fd1e44184a37827282e612e0 2012-06-30 17:53:34 ....A 274730 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1c2ee1d0b62bece4e509a04c30759502b2c0f6000554a11bcc20075381d0a8 2012-06-30 17:53:34 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1c998dc041ed2884f51f85c31699df8c016e27dc1a8767fd62dc8848ab5083 2012-06-30 17:53:34 ....A 687616 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1cc3460e817746540a8e8ed2753c066c8eeb42d41cab128fcd6fbe23350d31 2012-06-30 17:53:34 ....A 920633 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1d965c1348e2aeb0c062681712c7ad557bc2deb751ed1b6ded1f8ca0e81b2f 2012-06-30 17:53:34 ....A 37367 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd1f559dd8c7b4460d5be2a530b9d2b865e4b3ff233db22bceed3b8bd44fae57 2012-06-30 17:53:34 ....A 259929 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2029feadc74b0ba24b591fd35f6b8504cbbb1de54204c42f2265bdf9502d1a 2012-06-30 17:53:34 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd206a91ee42bbe9b12a572b0d035966fbf6e556a4fe359b295cf3a4cd29c239 2012-06-30 17:53:36 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd20bac54cf414247d09d904d059a64de4846623a0e5da1ad2d94035d2431045 2012-06-30 17:53:36 ....A 168640 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd21b022df95e055be6690f17b54130d5e4a08af524e5797876ed0d277a022e7 2012-06-30 17:53:36 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd22bda72bb3ca9412eaed60fcf70cfb6893eb4388a80dbb05e500f964ad186a 2012-06-30 18:14:16 ....A 114129 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd25ac28236927117b2a024e9e5fa7433af341821120eaafa8ffa9abb0416efe 2012-06-30 17:53:36 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd25f23ec3d75c4c12fd3c89470dd7caf59e119e451486cb072705fcb9bdeeeb 2012-06-30 17:53:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd27d1bed76bf4b1ca2a6f024e1afffa1d1aa4e32cfcb8c6c3d53cdb35f2f272 2012-06-30 17:53:36 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd27e9c9a57922b28c3207c1fbf1910e64d162ffcead215ca6d4c1429321b1ba 2012-06-30 17:53:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd28ca3d62ad37fe57ec023ebbce22ec7a89a8e782d41adf0370669279ea7b40 2012-06-30 17:53:36 ....A 622592 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd29b74a996d2eeaa6c18fc6499896ecd299a491dda5a708d1e02fe0606603b0 2012-06-30 17:53:36 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2a9281e3b95e90fc501399d50414144b77955ca5b32ac926ca863b7b742046 2012-06-30 17:53:36 ....A 852480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2aa4e78e113c621db7c054f93c882838ce2465c3024ce2aa4e3949c7e893f2 2012-06-30 18:13:14 ....A 68192 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2c1e705fddd31433b9c0ee65f7a52235bbf16a72e9ef9460d9e8659372805f 2012-06-30 17:53:36 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2c49238d13e8b28d4b05e3ceb2469cf26fe87d81801931df76206196c330bb 2012-06-30 17:53:36 ....A 1402880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2d4195107859055beaa9b73c9c244732a65986dede2a791c0f04166c4285d0 2012-06-30 17:53:36 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd2f0f8778220b916abc672ee6f28a6215cb19a018e2f308f8b595bab01b8750 2012-06-30 17:53:38 ....A 3469312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd3346543eb9634d57110afc8f962378347a25bc97fff0362eea59da0188556d 2012-06-30 17:53:38 ....A 25658 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd337194f043a77462c5d7f213e1e9aee85da2b84e528555c73230cc08c54d90 2012-06-30 17:53:38 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd33fef56ae3807736c1f94a37fdce298004b297a93dc518d84983d4760af2b6 2012-06-30 17:53:38 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd365bf2ab402d4c97f0ab5f26b36d9ba2475c602edfa19e8fa231a652195f12 2012-06-30 17:53:38 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd36c24f002b97e7b9a14af5e616713c1b5ac2eecf849624859c5bd30ee3a79e 2012-06-30 17:53:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd392c7faa7b1f286fed435d8a5e045a801659315381c59adbf453f038749b0b 2012-06-30 17:53:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd3f48f9695c49a8c3f98ae6189cf7c78f94bd83e394605cb8c2acbf627db524 2012-06-30 17:53:40 ....A 92808 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd41c23b3902a11e4700b19dacdcc5faa17d98136074ac932ee34259e6724821 2012-06-30 17:53:40 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd42dc525ca92236b54da5398b602afe2848f79d8af6e9c0bcc66333e65b8888 2012-06-30 17:53:40 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd42e9113cadbb8cad9a637a3ddf2f759ca5490c3f9f4f3f214e3b363a2760e7 2012-06-30 17:53:40 ....A 4664832 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd432d50aa7213221a763637f06f8c93cea6564c04a1e96abb16114999d889af 2012-06-30 17:53:40 ....A 230009 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4526f500e23666aa7f10ad26ed36229a1272bbb95c3a68800064364e917024 2012-06-30 17:53:40 ....A 40704 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd45b947b35f6cd1f6f55c45cfbc3f24d64cbbd6b29e9f11a0b04a254e5f9206 2012-06-30 17:53:40 ....A 97416 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd471f5437dee05c6f370ae488335791f3e440e1dd772e5f1a119ef516a10cb4 2012-06-30 17:53:40 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd49d7e10f901ff224a039f5c6bcae8182851f788b278e80dfb12f70a7939893 2012-06-30 17:53:40 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4a373851544153b09b96d33ba6c0e4a6a52d7cefb87a8d1b933b2f65aad4de 2012-06-30 17:53:40 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4b183ebb03ee057973ff25e1f49feb954bf1deb67f3686ca27f7e0be1d1c14 2012-06-30 17:53:40 ....A 14557 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4c27b94d3646aae5e94cc4ef53bdfcb57e56f0614dfd3845f891b1fbdd0081 2012-06-30 17:53:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4cbacdfe285caa9ca325249daaddbf7f2e145ddd52d5005ab0524b60ac142e 2012-06-30 17:53:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4e6b979b74e66cbe428bc70f3c91872b2ed0c850792347c0db76e2a83dbb7a 2012-06-30 17:53:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd4f4931c35dff97910196454d6668ea6e3ba073d8c6a95d678c652a2864eee3 2012-06-30 17:53:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5040dde38d6a6ad6c90122fed6afbf31312862ba7d88cbe1aad16af785c21e 2012-06-30 17:53:42 ....A 600576 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd50bab3c4bf178ff765f2fd06479d3a5ba6c03725c40eb74f630c785c0dced8 2012-06-30 17:53:42 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd51fbc7809000118b5c724bd1c0572d629f8b04d5cad63662a59569e2394285 2012-06-30 18:17:26 ....A 3136 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5202dabc4a6016e82515a363f00dd41121e894e1d9fb976ea4de27b10144a1 2012-06-30 17:53:42 ....A 23011 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd52cd33686d76041dc81f1791ba290f357a73f6e526b443998e13dcad875c62 2012-06-30 18:11:18 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd53f27eec37098dd4fa76f58fd7ed645cc3dadb34a72736d3f9c82cd48a0bac 2012-06-30 17:53:42 ....A 245248 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd55c0f1cb613380bafa3595ec6cf177144c6afe4c0b85e13fff0a200e10912f 2012-06-30 17:53:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd575e1eb80676cd928b0459163e83f1fa4ad6e97a076ba5a016935f464f4dc8 2012-06-30 17:53:42 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd575ecc77dbadd1be0f6e47179872d0ec42cb2b6ed4e7652dde28b8fa4e5533 2012-06-30 17:53:42 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5af7760130d6994b31448bb3783609172e20e18023459db0cacdda98b2a387 2012-06-30 17:53:42 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5d3986b7b6fed97277ae58952ac119b29ed96c7aef6b8d7185514df6a032c8 2012-06-30 17:53:42 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5d786015958ce705dc90cc39e19752ceb441d17616f2e36985ba6e8fb47a09 2012-06-30 17:53:42 ....A 1418294 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5dbb6964a2285b56953df85f45d5d842487947889c15858dff30386f9f3b4d 2012-06-30 17:53:42 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5f7527af9f6b5d0d7ec5203f4bffd168f1788470ae9c468b892f3665ae5786 2012-06-30 17:53:42 ....A 63247 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd5fb11a9963141aa0215cca916fc006640e43cb8675293ac3ecb06d7cbca70b 2012-06-30 17:53:42 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd601607612935d3e40d0a76c5efee54c8950da8199a91abd5207a546dbc1295 2012-06-30 17:53:42 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd60220b3c0d837daed7f8c1b7bb4aca45d2133cc55db736850f3e07b1f436c5 2012-06-30 17:53:42 ....A 1395536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd619c1853b0ec5dd06fbcd566a02245d74f9dd228a9cf6184c8ffc5a4f97cb9 2012-06-30 17:53:42 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd61f3d80c6367196a63a35139f1f5ea08999f3a55be59e4449d2084cb34fddb 2012-06-30 15:58:10 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd64f7d65c5a9924625eb7450a047b17b34b5b5853fe682822d468971f4e1f0f 2012-06-30 17:53:44 ....A 51218 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd66475d66151ed966085010388d16596c21ac78a85469ee4ab94fb142108f28 2012-06-30 17:53:44 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6783d68e46eba84f8af2df714efbe77d896be1210401ae6fe34ffe540dbab9 2012-06-30 17:53:44 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd68c14fbf78d4adf59ea402bff80574e40af722e856636ed9a2f85e50057f31 2012-06-30 17:53:44 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd68cba64509c99520fa5bd4922391da3278ea6c9c966250c930bbf996ffd3f7 2012-06-30 17:53:44 ....A 120102 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6a3aaf33c10885bf284a40c6c4898db9237c5d2d27859ee76af6490366bbe7 2012-06-30 16:43:30 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6a844de71de41f4211f66ac32481af649ed5993e12dc4cd5b21f5732351d9c 2012-06-30 17:53:44 ....A 93332 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6b6da41d26acf374fe38d9a03223dc5d1bd5432f92adde1cc71acfeb0cf26c 2012-06-30 17:53:44 ....A 32260 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6c605bfa71996435750d441622202b5848c8e958a2d97ab78893621b1aa4a0 2012-06-30 17:53:44 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6cd9a2ca0b489ca1bdbf650cb7669dbeb2b47eeb4f76c52c590c59b5bc6940 2012-06-30 17:53:44 ....A 1421312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6d246f00c0e18f06e91e2430dfa67ff3b40a9012eb3877d72f07dc099aa1c3 2012-06-30 17:53:44 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6e3ccdf7cfb46b20635c4cf71c7e34faf711d78dd7e0bfbb399b970c1f92bd 2012-06-30 17:53:44 ....A 1353117 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd6ffed66813b86ec1ba76141de5446d584e29c2b005b87b8966da12dba4c507 2012-06-30 17:53:44 ....A 108722 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd71e47feba9882b0170e148dfe6bee08ecaa621900a2e616f703b30f6b2f506 2012-06-30 18:21:38 ....A 232849 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7203368047c9fc9f0d8da744d46267b3b5c0e826f2e1a7c14f60b694e4893e 2012-06-30 18:17:46 ....A 212480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7518c8ee0316802cbfd75a8161bd7451ea5f8889c5abda49d8504af60132dc 2012-06-30 17:53:44 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd756d59214511ada76014e93ff4cffe6c5454bb47c75ae900b409c7c73e402f 2012-06-30 17:53:44 ....A 256939 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd775befee169be3079c90be227e305a59207623fac43fbf36986d026adc9455 2012-06-30 18:13:32 ....A 238087 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7820165e231f399c9bcd1b5400276b79cc8f041bbd9b1c6bd38566f44e75c6 2012-06-30 17:53:44 ....A 896000 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd792bcd1973d1dcdde0e3a0c64aab092f9a8a70b6c8d3a114116955885e02a1 2012-06-30 17:53:44 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7a25150ac14ccbd758bc8399f260e83eb35f1efcf0ea3c090bfa7367a100e0 2012-06-30 17:53:44 ....A 3153920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7b83098dfefd59e9a986f2d515668bef97e47a6c912545b11e53e296ca8861 2012-06-30 17:53:44 ....A 599040 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7ca3c2e51aa2050980289ae8e7b55a341d756c3a02c8223791714453982332 2012-06-30 17:53:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7ca9eaf7cb5749ca2fe229314002fee6c7adad01fbf351a31d85a5a4aa1443 2012-06-30 17:53:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7ce5be7b5cf7ab16a428b22b1348891f51e9fe754881138b32aeab994e3ac3 2012-06-30 17:53:44 ....A 349712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7e7780618c5c575ed6d8ea074da41d85a84f131757634b7e7328e6e23ed4b9 2012-06-30 17:53:44 ....A 98411 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd7e805983b5685ae204351e43f192fa93113cb27210383af0e33afd1fc8f871 2012-06-30 17:53:44 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd804ecdaacfcabfe3e771aab6b8f9fa872d0541a3a7f23b9347af3448af2643 2012-06-30 17:53:44 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8086cd4d06589c1e569a6b7edfcdd4c304736fa70a26d8000d7265869a0ea4 2012-06-30 17:53:44 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8096d5c64d412eca0fefea309aca21c347bde0cd1b154d0f2286f485aa4063 2012-06-30 17:53:46 ....A 45370 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd82b6ba9709711e89335177f51ba6c613df6369d71d5645d7f1c7056fe8b3f0 2012-06-30 17:53:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd838cc70c33108f858eebdf1ac68f2b4bda4309291eb03b35a0a22882fc6a47 2012-06-30 17:53:46 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd849fc08b881fc8b47827bc806e53aafcc614402392ed71ddbebf5caa6f6e8f 2012-06-30 17:53:46 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd84e6c4f55d280b99b2da194caa33be9fba63102a7d6214fd0e893b9d60859f 2012-06-30 17:53:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8538b79ee8f8113be1491233714bb37d05d24b869e1137afa37a6c7dfd325b 2012-06-30 17:53:46 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd86657a32cc46e3292bce15c15adc0e7dd314456d8f498f220ca94599855cab 2012-06-30 17:53:46 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd874a4e18f7f352c6c3d9d772577577f8865d77c75fab18a2a110b1090bb9b3 2012-06-30 17:53:46 ....A 116760 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8d501184e1a47a7c6eff05bde42d36d5e9cd643cf9e9e4b51818f3faa5c870 2012-06-30 17:53:46 ....A 63687 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8d9ad5f27d9f12063933aa2decfd353020ee31cb5434e670b29b1fa3e3573f 2012-06-30 17:53:46 ....A 210362 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd8eceea9d7ddf98f85cc4d3553863712207d77fd634c9274f96f82cbe564065 2012-06-30 17:53:46 ....A 1134952 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd902212e0b0ee26998da2d2960dba4d59709fdb736e4db06a346e7fe4100b17 2012-06-30 17:53:46 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd922d324a16b34aac0bcb9f266aa28aedc525b4ddb98cb75b4b613318e2b5f1 2012-06-30 17:53:46 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd925ee6bf69a3e166086b4d051282a32c3a40079908675b0d53e8f3240a25ed 2012-06-30 17:53:46 ....A 2625024 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd93134671a0e5e9d01e60628d4a0cad4c61145622f655fb16d04b791424a5e5 2012-06-30 17:53:46 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd94accf98f0a9117f157e3729fd1ebdeda20fa80a9c949c535c04aa049d68ed 2012-06-30 17:53:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd95b5b764f00890e0b12664bae29c4553dd3a5d30ce2144af072244767182ed 2012-06-30 17:53:46 ....A 146439 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd965df9837071a6341aa44ff2a74d85a73ea02765ac3f4c80a1f6bb5eb62074 2012-06-30 17:53:46 ....A 929280 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd974158041640a0dd96f608d96ba604de1c6a40b3d108c775b1ba9c079ad204 2012-06-30 17:53:46 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd97962f390e936de528b124b0e3a0566dc1545651aadeed5fef76d257d070eb 2012-06-30 17:53:46 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd97a4643675e54edddeaba69a0b119570105b0bbfd594c9af53f7df7bd6969a 2012-06-30 17:53:46 ....A 607744 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd98588c8300ae969795418ad33fa136b110df1247226a40f71d060af8604827 2012-06-30 17:53:46 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd98bf63baa2fb0bbc591323cef0b90c11eff761571f25d9c491ac885ed4001d 2012-06-30 17:53:46 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd99d18e82d82c7f5253e053e29decbda27b3abee9334762dcdf2cb0aa65cc85 2012-06-30 17:53:46 ....A 320869 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9a507675115adeea277686d425d09464b4f3ffaf097b390a1645fcbda0edfe 2012-06-30 17:53:46 ....A 306688 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9ad510544b7bb56be83b994b4c490c0d8a2fd2e6a6ad9526e0faf5ff5915e2 2012-06-30 17:53:48 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9c198d804d18b3e9e1ff6609b9e57b1b9c968814e1b99adcc3ea5cd2959f01 2012-06-30 17:53:48 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9c97e508af049899adb7db755b3e4fd6710fa8bb9ee102233b8a03b5a13e43 2012-06-30 18:19:52 ....A 770560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9ccc54e979b0f0184b9b2a88ed3e5928fbb4860b4229fb1cfcd48cd54c17d5 2012-06-30 17:53:48 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9d1f86e6da2fea19a59b44f9c540d1ade7b4aa6feeda9dd6b0f9248cdc43d7 2012-06-30 17:53:48 ....A 28861 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9d26e2bc89e2c58ff4b133fc3f48a4c236eaa9903d18301ccfa6f2c31150a4 2012-06-30 17:53:48 ....A 1955328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dd9f478186da2fffaf91987e0e389af312aa98d5487ced34255c70eeb6e8649a 2012-06-30 17:53:48 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda00deb0d19984defe584fb87ad55bab27baddc640e0b75999f05963e34e4b6 2012-06-30 17:53:48 ....A 174460 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda1b91bdbc427bbf4f7c7017f14068e82c63c33c5c10e88cd2cda84aae5d9e0 2012-06-30 17:53:48 ....A 573821 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda1d2623f755120852cefe879a28142f419485ab5ebf332d80b8f24ac2983e7 2012-06-30 17:53:48 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda2a3ac92671a694ccb48689bb79af5dcb6606878a8df486d3934625653e5ef 2012-06-30 16:33:36 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda5f5876673ff70736ad036c6902ca24fae42b8fadd4c79ee4d7326533c67ec 2012-06-30 17:53:48 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-dda90668b41862d51736004a54bac885e034a5f7a36f489bb2276e090497f0f2 2012-06-30 17:53:48 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddaa294951696a7796521f022c7e7139ac0d873d71146797d323f2f072824d0e 2012-06-30 17:53:48 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddaa5e505c9d0648ba5cd5c06a47ee864ceea23d3e617d87ce56fcbe21253078 2012-06-30 17:53:48 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddaaed8fe5bf469bb8e512484f99c8a73a895a295164891e8e2241097d19f32d 2012-06-30 17:53:48 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddab63cc10ec16c4b1d75767d627a0eb76122ba1b593b8508568fa5c08838f53 2012-06-30 17:53:48 ....A 327352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddac9e977f66dec8ef17ad134359f70fbaddb88edc02ff5cb2298371ecd2a983 2012-06-30 17:53:48 ....A 18475 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddacc64d85ee162d34b945ac70177964d137b4a8e1214dd12eb71c638d4d266e 2012-06-30 17:53:48 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddad8e00df8efd8d8cd352bdbd9c63c22f631e53a692904c22a46732c3e90000 2012-06-30 17:53:48 ....A 430304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddaf4f238f6fd182bddc28022c7c168c954fd72d8b63ee94898493921a8efa3f 2012-06-30 17:53:48 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb06a939cfd2862b960f67fc3a55fe0a06e8a6cdcb6254eaf9aaba9bbca69ca 2012-06-30 17:53:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb0dbabda9e626633eda367bc56f5ed1204e48b965e9cc05bb25991a7ce4edc 2012-06-30 17:53:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb16f5c462804b27687f340e6ab889b612df6e2cafa72de09070e51b868cff2 2012-06-30 17:53:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb2920a9dd3eac9d6a64a367c79f97086cce286741fa6ba67e7e7cf3eea2e9c 2012-06-30 17:53:50 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb4e7be863b28a800da38bb9a287273698279691c346cc29b0c1da98bbc7e7b 2012-06-30 17:53:50 ....A 1591808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb5694eae620c44e3ba3708a2a0d5db7b300f912f7794d690b5d8c210b0d94c 2012-06-30 17:53:50 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb79cf5bcefd506574d361b6d27dce5f0f00f00f1f0e4b1236bee03c262a947 2012-06-30 17:53:50 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddb7d0cdde228885da4d77a38d632174eef8dd12345bd220aa0b9e209ad42a01 2012-06-30 17:53:50 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddbc0e3874baac64dbfc9372297b1c2124d1bddc4616430163ac5094797868cf 2012-06-30 17:53:50 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddbddeb5665bf65ffd49834700aa20f3c482d14d9cdedf4d48eaf8ecaf0fb0ff 2012-06-30 17:53:50 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddbf231a1a6bc92198feee9da0eb1c97215b475acc1b8d4b70159fbfc8619c84 2012-06-30 17:53:50 ....A 38566 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddbf9859e355a01c5875bfe179b6dd9ba2df91ea011a35c742afd8bb50e00951 2012-06-30 17:53:50 ....A 61623 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc042a609533af79036f89ff74f60e3e61147edf28960e9006a43d38ca7b524 2012-06-30 17:53:50 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc0846cc738ea0d4fe0a5812fc3da7b6a2516cfa18b15e8f4ca131c291aa084 2012-06-30 17:53:50 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc2445adb55ad5c1400744f6d8437e8401a5bf1066ecef9eb6c1b1cdb2cbda8 2012-06-30 17:53:50 ....A 85458 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc297a27ebe9d164821eb088860a9b96d53d8bf551c1fc5712bc247d0b06e81 2012-06-30 17:53:50 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc2d24805daf262139472a4e86b8f868f236e6e4435bdf3846c277c6786ad25 2012-06-30 17:53:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc4277f3826a7f4902b98a098fe338fd3bce40fde872cb9e3ee8fac0e1d9f4d 2012-06-30 17:53:50 ....A 10640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc4922ec983d8666ef72b8cc3bae02a0493a38add85e21c5161a255505f3865 2012-06-30 17:53:50 ....A 207872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc49506c4842f60c258fd6e9bcd83f564110bea030027a7f842d37aa580e7a4 2012-06-30 17:53:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc4c39c7b27bdbf65376a7c534d22f3060cca24965323b5c2464c0c7ba4c12d 2012-06-30 17:53:50 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc4f727d554f878f7c58994792cc8af7433baacd83f112e359328ec5f0c7fe1 2012-06-30 17:53:50 ....A 6774784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc63ce9e3d412b84dc9895111e7b72903225ac480884e93daec9f4e0f2c37bf 2012-06-30 17:53:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddc9db0fc019f5039a146c74cc245c51ffbc848b4d24432a9051644d3a276f97 2012-06-30 18:11:24 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddcb89bae42a23c319e418b9a5ab5ca25f3f8fac65cce6a37a31c65f9c59cbeb 2012-06-30 17:53:52 ....A 1409024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddcc8495437d4129f23da5ab8e1c2e71c541c0129ff9bcbe9187ee702a78f07d 2012-06-30 17:53:52 ....A 348836 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddccc22fd6771ec2d9bc078d6fccdfa6be241e2a68e5682c8d9e12c349b973c2 2012-06-30 17:53:52 ....A 463906 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddcd0a632b7c979053f72a2a13ba5ca78a631c3ccd7c6227d8890cb046c2be99 2012-06-30 17:53:52 ....A 2860034 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddce22ee9dc23d19819b86fc14499ed0a62ff086fa3d45bd17de43650912bf82 2012-06-30 17:53:52 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddce4eb5e5c61064a1fef1c23ee06cceb87fc7189318e65817472f43d8daecbc 2012-06-30 17:53:52 ....A 366211 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddcfca48cf8e3d2d095082186ef2594f18f51458e2f2ef275c65739311ebe8fb 2012-06-30 17:53:52 ....A 318648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddcfd05331e788581bda75adc9cd71dff2a0f108d3202fc42713e27d9f676b21 2012-06-30 17:53:52 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd295ef04a103eb2dc7e1e72943d8ecfa6aa9893cc786786a5093ccfc533169 2012-06-30 18:25:48 ....A 420864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd2e195a97602a4de17837cc0618d13fb1bd4328cc23bd82d6fce810a75b00e 2012-06-30 17:53:52 ....A 55480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd30e10f497e8b2110fbd88e97efe3f0a79d28c07d9a957f53f0ae31137f2a9 2012-06-30 17:53:52 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd6d808205727423b3e9598d6159ccf98aa3b4198a069b0331b043b40be7360 2012-06-30 17:53:52 ....A 93102 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd6e2e571d5c8218ac35bae41a9c9d2074c48b0a922465945ecf7b0d26b0bf6 2012-06-30 17:53:52 ....A 728752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddd7ef558cf54076bb486110285d0675d7d05a8755f016aa1a09f330dd201767 2012-06-30 17:53:52 ....A 68244 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddda2d72abf4601934e74d083a14fff3c3e90174ce41d320bfb0c3aefe5a6db0 2012-06-30 17:53:52 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-dddaaf76fd9902f6528119abe3cf7db2cd2ff184444d99179741fa5fd763918e 2012-06-30 17:53:52 ....A 528998 Virusshare.00007/HEUR-Trojan.Win32.Generic-dddc0107f71ddacf3153d540cdb39fa20c168e50e1dc6c91ff42c111246fbb80 2012-06-30 17:53:52 ....A 2274816 Virusshare.00007/HEUR-Trojan.Win32.Generic-dddda9e05713d500bcecc0a5479a35bf547ad6b2c1b5262f32c1f05302d651e5 2012-06-30 17:53:52 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddddb20dd40b0b5b65f41be36773d051082e0ef7ab1b76e9fab2b5596c15c04f 2012-06-30 17:53:52 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddddf08425fef10d502bdb88606a25b0b1ee43b3ada4ee5e10a65ce6e87c08b5 2012-06-30 17:53:52 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-dddea6a7c7c197e5ae1f5239ab8f263d04d47210b96a5b7f28a827c0289f6a46 2012-06-30 17:53:56 ....A 1148960 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde152bdaac0567bc55e4f25f6014f3d3f7564180e609407b0f9f11d1ddb1baa 2012-06-30 17:53:56 ....A 383693 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde2e959e296edce750ff916c366f2fbd577abcf1f9d5d5a52f8644ab887f5e0 2012-06-30 17:53:56 ....A 318720 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde3273268d9a89c3eea955bdf4b2ab11f9bde5fde6267b657751503f6e9e89d 2012-06-30 17:53:56 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde421b18753af18f76b9920cbdd7352cf42bb251e0ddd0998525469ded20789 2012-06-30 17:53:56 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde5014311796997389c994212add0f85dd89f48e4db4e089e61fe4ce1581406 2012-06-30 17:53:56 ....A 587306 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde62da1d814dd413b22f4fc2032f9a8db54253bb67c7e1b3f2bae847186a742 2012-06-30 17:53:56 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde7f47db268376483ac3692176d2908693723978bf60c7f4081dcefed86c781 2012-06-30 17:53:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde894ce007d25a40d6d1c894376468092b879f883b17704fef916338c919a78 2012-06-30 17:53:56 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-dde9d47b9f0398d0ff3d0426abb642338d97fab172a9be21f261e35aad7a083f 2012-06-30 17:53:56 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddea72f1ed769b47c748844ae8acf4f2c605a171c6b6fe7e8df53819cbf315da 2012-06-30 17:53:56 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddeaf5da6cec5cf4b41a9e6b46625968a8c378866f03d3828f00f6bf7c7cf690 2012-06-30 17:53:56 ....A 1341440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddebe1447cbc5b362982a49af7eb5d1d374e9241f3cdc36f03bda078f76152bb 2012-06-30 17:53:56 ....A 70790 Virusshare.00007/HEUR-Trojan.Win32.Generic-dded6d1e8188c5132d235d2998fa5ce47d9e1129d4d90e48d4b3d4c1a35da829 2012-06-30 17:53:56 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddee7991c4d7b30c10faf20464cc1d2b772883842a29eb202eca6c0eab304e45 2012-06-30 17:53:56 ....A 55870 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddef28e94ce8f50a8181cb5be24873905bf4e7e87768d756354d74bd827510ea 2012-06-30 17:53:56 ....A 258609 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddf059d6995cd25e2c8ea47c44253aced272cf736b62acd4e1decaed48993d8b 2012-06-30 17:53:58 ....A 75715 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddf77c82ca4be98f04c38800b47200e6a434691375afccc4dffca47fb3b590a5 2012-06-30 17:53:58 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddf81917eceaa06c370c98657e638fe1f52e008a1015ad467cfc9e587101420e 2012-06-30 17:53:58 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddf8ca04c1464beaebce0eb2cb46ac1fa2fc4480ab05ef8f5fd224e4c6257516 2012-06-30 17:53:58 ....A 24640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddf974a0bc6959f26801da8a6ce33e54f161b68b28942ceea636f0bc19291e07 2012-06-30 17:53:58 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfafeaee065cff534255ab65660b943ecbcfc46ce0c38c504d7fe3f0ceb1854 2012-06-30 17:53:58 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfbe7f063473e3cbc34bad2562f8132b4b4f0bc8be07d0c42983ad7f7ad896b 2012-06-30 17:53:58 ....A 806964 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfc053edeb554d8bd8d509938489349111b53cf60ec7d1bc96933d2fdcc8bfd 2012-06-30 17:53:58 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfc6f274eb9f38ee32acbaed6d41144dc7a0398b811bcec619eb4521d51688b 2012-06-30 17:53:58 ....A 82652 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfcb4b32e1e5a58eb1b2229655e0e88827df953ef5960e46ed58ecf3e0d1510 2012-06-30 17:53:58 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfd7c2a2adfb4f3364d08573bc70ad4291e48219f82ee1db8acd8fa9976238b 2012-06-30 17:53:58 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ddfe26367904f911d8c99534af2a71b443dd45b0baaa56efdaf57b2e5a0e7040 2012-06-30 17:54:00 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-de044b37202645a9b7698761e63e685aa78435d690a24dc4175d26e60dbe800b 2012-06-30 18:19:40 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-de053c1cbd7a4560283afb7c9cd87b8efa27637f09f7eb74a2cf112e272e6db4 2012-06-30 17:54:00 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0581f8a8cf618f453b37a5c24cadd5a8ef5daaf0d8a1c1afcd9e634f8a751f 2012-06-30 17:54:00 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-de08a8c7f90ad694a199f7923f6a0f6882941785392d1556442bfabe360220c1 2012-06-30 17:54:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-de09ef9fc38af67221b1f50681f59d5b25edbb38f26a087cfd1d94e4b05490a8 2012-06-30 17:54:00 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0a23a87e594f7abf4c3afc3bbc115d0ecf24d928e88ed05df303908eb3d8e3 2012-06-30 17:54:00 ....A 178150 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0b9fbf4093844f41b37bcab61a415d471ac72e9a5f80badb8d8b4cf55086aa 2012-06-30 17:54:00 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0ccdfa98ebf52d58a4a4fa66c81fca8130e04833d59bbceed2e35b2745411e 2012-06-30 17:54:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0dc68eea65aa709beb52fef6ec3fdfc4752351b29e3f44c40057ebf01a5f46 2012-06-30 17:54:00 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-de0fefc00a4584256276b524fdd61efacfcefa3881d454df0209fafadd6db950 2012-06-30 17:54:00 ....A 107633 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1214c5a1ce5ecb1957093a27e92f783d7cabe2ade8f67dcaa1ae96402a77f7 2012-06-30 17:54:00 ....A 81620 Virusshare.00007/HEUR-Trojan.Win32.Generic-de125fa2141ca165c146b35ae8395cabd125e5735ad0fcf2246b40472bbe10de 2012-06-30 17:54:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-de12bc84ebb598b5edb6f0e5011ae656f13421bbcb3bb94c39eb7f70d38b6b86 2012-06-30 17:54:00 ....A 47491 Virusshare.00007/HEUR-Trojan.Win32.Generic-de16a5979233ec0206591de851d1a8c4af4c0d9e895e3c52300da0d6cee5fd6a 2012-06-30 17:54:00 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1706a2faaa5dee05ed0b87c526f4ab9f2fb174e5dc1b37cba522c43aaf208d 2012-06-30 17:54:00 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-de186db64cdaf8c95d89062d5360769855c513f346cda10cea099387363b38e0 2012-06-30 17:54:00 ....A 911782 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1a6b1aef8e692b26d12a56e58af46f55ed5b901507ccab3c727cad90fa4951 2012-06-30 17:54:00 ....A 145272 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1af4cf844098391e9eb34d9506a3c7fe9347099e6d53a461f834c79be7309d 2012-06-30 17:54:00 ....A 480768 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1b21989f4a3add6220e82f6b626734b7d47292345e126763f1c7af42295a82 2012-06-30 18:21:02 ....A 65548 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1be7a176e7c4108e15403193750f0524741b737762d25c7b84aa9c4250784f 2012-06-30 18:24:54 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1eb1dcaa20a6d3f27440692250bd5abf1cf2f704c72414fea8d74e52c50838 2012-06-30 18:25:44 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1ed6d9bf7a6ab6e647291ead1d1ec0c7089c11923b67c6f4a7e783745f748e 2012-06-30 17:54:00 ....A 78155 Virusshare.00007/HEUR-Trojan.Win32.Generic-de1fbf14cf80721126a18ffc08719afbaada3cea050a093db64f82bb8d29633f 2012-06-30 17:54:00 ....A 470060 Virusshare.00007/HEUR-Trojan.Win32.Generic-de205b3bff384d2368f3f75df4a175152f35c34a8aa5ec1747cb8755c486267b 2012-06-30 17:54:00 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-de2168457b67d30c3415691a9f14b9a2a4ab761588e67968045688d156434413 2012-06-30 17:54:02 ....A 9158662 Virusshare.00007/HEUR-Trojan.Win32.Generic-de22561e14459478ee5157138bc2828f407b08e6d07746855f3b723515c38952 2012-06-30 17:54:02 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-de2344e5921190bdc6d6db199cc62920de7175a84d00c648bd8edf49c7d9245e 2012-06-30 17:54:02 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-de23dd18e6b9c2b083809af1626482cd2e1d0abde87b53f0f5c350ff456acd8e 2012-06-30 17:54:02 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-de23ebe6459d5b85ac1286ed2def6027b7d58c6a165c57be2fe260e1e454006e 2012-06-30 17:54:02 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-de266adbf6a161a21af46479990e763df8c3c85a95381367c33835ca779d1934 2012-06-30 17:54:02 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-de271bf003b609ffce618101318b79b44db718e6e06d282337771e1cfee9d47b 2012-06-30 17:54:02 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-de27250f482fedb99fd1082490f2ae5bba0efccdeba2abae45c6aa7a61f0a417 2012-06-30 17:54:02 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-de27a92e1bcb4cb3564c988c98475d8af11dd077be420faa08c903d894a9fc56 2012-06-30 17:54:02 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-de2891b43999c0bcaa40c4878e45f54823fbb4b362b359610b4ec3f8ff938f87 2012-06-30 17:54:02 ....A 958383 Virusshare.00007/HEUR-Trojan.Win32.Generic-de2d72013c204df472962f1e4fb33eb0fe2c81c5b29fe5c0c3ea70c7b2b75ae5 2012-06-30 17:54:02 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3015e3a5ded5e3bd4a25a78cd8724f5244ec324bf43baa3db06f8354b85585 2012-06-30 17:54:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-de31dd67dba81c5ba59e7f6a80dd4376fae051ffebc8968bf9ff3efcc1fbbf1e 2012-06-30 18:11:56 ....A 146944 Virusshare.00007/HEUR-Trojan.Win32.Generic-de32ad0e38a3682e203866ce76a30b516bbedcf4ffc95bddce211aa8e5e7d352 2012-06-30 17:54:02 ....A 1058816 Virusshare.00007/HEUR-Trojan.Win32.Generic-de33d0581dd0efadcec1f7f43ca61dc36603a46365de71b0eb90ada8bd061c02 2012-06-30 17:54:02 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3763e007c1db5ccdfe4ea4cf8b66eb26c9f0e02d5ce10288f2aa045f39abd7 2012-06-30 17:54:04 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3aea7d3de176d9f8d766b1e2b6a45aa118a8678e9f757408825da155d0a90b 2012-06-30 17:54:06 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3c64ce3bd547358efa6056436812ed70fdabf1eb070da49a5a2ed2eedcc9e2 2012-06-30 17:54:06 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3e8628f97eaea654e11b3c1626d3a2a4b4cb4b872b1c11173cebf542ce2a7d 2012-06-30 17:54:06 ....A 294934 Virusshare.00007/HEUR-Trojan.Win32.Generic-de3f9278c3d3bfa443ad8d69894fca715dfbeb9f8784f2a2bf572ba0bc697ddb 2012-06-30 17:54:06 ....A 181498 Virusshare.00007/HEUR-Trojan.Win32.Generic-de4071b4bfd6ae0754dc0fc275cfab1c027b0bfb32bc8bfc95059af1b813de19 2012-06-30 17:54:06 ....A 24373 Virusshare.00007/HEUR-Trojan.Win32.Generic-de41ef20793251700552ced5d0dda1e0293d8d75c5b615f9ec9097dbf7027aa3 2012-06-30 17:54:06 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-de424a8eeaf26992a092af70d2ba7187b67020e0619b904aa867d6fce3a84779 2012-06-30 17:54:06 ....A 15372 Virusshare.00007/HEUR-Trojan.Win32.Generic-de4289e2b9df71b8552d0399002c13299aacec21accd6846b6798cdcba431196 2012-06-30 17:54:06 ....A 2458120 Virusshare.00007/HEUR-Trojan.Win32.Generic-de43f5488a35c157c5214186a284f070e1bc316e070c635306f8a172380b4554 2012-06-30 17:54:06 ....A 85037 Virusshare.00007/HEUR-Trojan.Win32.Generic-de461a26036b146a84741e032942521c897cba080323666af95ada38636592d9 2012-06-30 17:54:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-de464e29457913fff72809551193d66b424912c2fabad05acd2f0cf3eda98a4f 2012-06-30 17:54:06 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-de4737337b9904f4ed17d3565d443bc89cd665da7473e2aceb7293e9722bda71 2012-06-30 17:54:06 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-de48e1b065d03a56628d2fa143195c8a4cd3773d5ed13346b46e6dd6b1ab18f1 2012-06-30 17:54:06 ....A 108755 Virusshare.00007/HEUR-Trojan.Win32.Generic-de4bb3a8fc3658c48b30c601977b5587cd635cf7cf6dafe867102e3fb57af15d 2012-06-30 17:54:06 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-de4c565f633dd5129737d6193c8545f5f46a40d2c6f8b9fa1943efbceac2ee66 2012-06-30 17:54:06 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-de540dddb6d910055d5d49f18cc2375c6b0cfe574853d6d47369857a350a38eb 2012-06-30 17:54:06 ....A 452515 Virusshare.00007/HEUR-Trojan.Win32.Generic-de59c5aa538ca195e7ed73cb5cda345e6692c3db75660d08fb4b2c204f7a32c6 2012-06-30 17:54:08 ....A 1764413 Virusshare.00007/HEUR-Trojan.Win32.Generic-de5addab7756ab108793f703a844ff5b37ad98756e09b2eefce66b2669fa7374 2012-06-30 17:54:08 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-de5c4f6c1ea9a70c591943cf7f63a0b49914e0217503bd40bd3b39a2c89e5a91 2012-06-30 17:54:08 ....A 332701 Virusshare.00007/HEUR-Trojan.Win32.Generic-de5d2f80c551bb3a842cc6440c2540554ca0bc9582050321c6e14192ce42150e 2012-06-30 17:54:08 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-de5dd5037552ab87ca36fe6722088d4f7a3425d1e9ef7cb0b5ce6f5598dacb6f 2012-06-30 17:54:08 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-de5f296d6024cf0d08b1730c832f796df4292d1aed3121928f050be9a943e378 2012-06-30 17:54:08 ....A 10321 Virusshare.00007/HEUR-Trojan.Win32.Generic-de607363d6b468aca6135cd5c2f470b721a0c25e6b070b1654591b4d63ea450b 2012-06-30 17:54:08 ....A 1131052 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6423e12868477e78fe76e924fd9f5b861e0596a329fc7ba8f2cd473606b849 2012-06-30 17:54:08 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6433c9401a2308529b8c7752447dbdf4800c87faad5188c2820f23cdf79f02 2012-06-30 17:54:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-de65892393e3fc61648d2e42cf791eacd591a1b8e34c0391598e9354ae86c29a 2012-06-30 17:54:08 ....A 419078 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6623a743d7bae92bd664526f4900f2dca5a8c732bf9e28c06d84ad83932052 2012-06-30 17:54:10 ....A 2203648 Virusshare.00007/HEUR-Trojan.Win32.Generic-de670532d0e1dc32ea34c6970a027739f8cec166aafbce957f8e761a34e5dc17 2012-06-30 17:54:10 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-de674944beb1001fb5a41a686bdbcfbba4d59de2cf9c0327a5708d61fa80f7e4 2012-06-30 17:54:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-de67d896a9573d0d2c5161deded81a0ba83053a12bed33c5f12cd75b6fc733a7 2012-06-30 17:54:10 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Generic-de687970f70eb6df297026070ec45471bcaa51c2f6e8d26d072dadc7d03145ed 2012-06-30 17:54:10 ....A 606323 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6c576c954643173ab06764e4f08110c9c597e0f83b3ff8b3c2ff17f41f5267 2012-06-30 17:54:10 ....A 788079 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6c7294611ab431a54e5050a1474f258aaf2b803e952faf49d5305057095d0e 2012-06-30 17:54:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-de6d4a236710c6c90128bd9d97c9cee0015edebfc00b678196dc30251c5889d0 2012-06-30 17:54:10 ....A 672256 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7149326352924ea1374f30587d7e2acca3094ecd428894e9715716c159f195 2012-06-30 17:54:10 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-de72e73e4c618e3eca2f73051ac6f73675cbc2b7035f7d214afcaae2182e0d14 2012-06-30 17:54:10 ....A 4643 Virusshare.00007/HEUR-Trojan.Win32.Generic-de74e218f9c70c275923746112a672cf6ac9438083eb0b55afbc79645462364f 2012-06-30 17:54:10 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-de76066ca8f6a8d700e840ef5c4e3601756b6a39bd993ba5fa30ed86089a00de 2012-06-30 17:54:10 ....A 30277 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7832975d701690ea98f472f14907770b1ad3b2e72a14611f7cc24f778d19ea 2012-06-30 17:54:10 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-de788e1e964885abd45c53f91f1635ae3b6e68f5f1f655cdbddb502cbd136418 2012-06-30 17:54:10 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7b4b14462a3ddc8cc43c182ad96a84c8a35787b9a2941b9db4ebb7cb2a704b 2012-06-30 17:54:10 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7cd943108b1fcbb515c9a59005fd68d71900a62437149d4aa9383d4e47ed34 2012-06-30 17:54:10 ....A 24720 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7ce477702ee30b10bb82b8cf611be454880ace0f78e1345dabc8a8eb413e39 2012-06-30 17:54:10 ....A 29376 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7d77680a0021b4940e1a8c13e730a99477d0187fa19ef4b4e852f770e9fb84 2012-06-30 17:54:10 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7db919143ab0e6d5b5f5071e515da8fca6f958d195d7f0c2ccb0bfc018257d 2012-06-30 17:54:10 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-de7df4463932f82cb15c84552faab466ccad6a8ac50ae390fabb96c8e1c7e826 2012-06-30 17:54:10 ....A 306688 Virusshare.00007/HEUR-Trojan.Win32.Generic-de805a17b08c0159110141858e73297599cf28a76d60e3ce9aaa3b48ecd17346 2012-06-30 17:54:10 ....A 162304 Virusshare.00007/HEUR-Trojan.Win32.Generic-de839c7392afd3b5f20b1954b9c90752ef2ddddad79d79e439bca6b345cf1e06 2012-06-30 17:54:10 ....A 1240748 Virusshare.00007/HEUR-Trojan.Win32.Generic-de844b9e997abe4219b7d49fd63c88265334080e6fe3006e27e4d0bd5b215e28 2012-06-30 17:54:10 ....A 41551 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8631d23251d97fc1d2b3e7b4adbd398b3f3e5c3463746ff590ce5937e63fa0 2012-06-30 17:54:12 ....A 1190936 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8aeaf054c5670f85016f887967aaa6ba9b6299d0f8c5ad7bbfdda82a2f66bc 2012-06-30 17:54:12 ....A 447532 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8c45e59081645c8ec4f648026370b50d4ec5e287efaa750efa089952c21413 2012-06-30 17:54:12 ....A 168684 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8c70ae14c74d69884caa0909d1db3d7ce6bd6d25ed5bde9659faf3d8ee3f33 2012-06-30 17:54:12 ....A 1039360 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8cf71bd33a8fc191ca32a11676827ab9fb80c5b69b219914abb05de1644a09 2012-06-30 18:13:50 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8dda387d0093fd6f515efe8a0698423bc863924b7c6f821ea7cf25e58d01ef 2012-06-30 17:54:12 ....A 1130909 Virusshare.00007/HEUR-Trojan.Win32.Generic-de8fdebce96a016a6784e2fcdaac74211a5eef9e6e9391be7680511de1fa8ffa 2012-06-30 17:54:12 ....A 31348 Virusshare.00007/HEUR-Trojan.Win32.Generic-de900fe7d1ad9a78dc0e5d90079607c521eba5abc2586f1bf0f6e24f38a88d1c 2012-06-30 17:54:12 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-de903a8b3e578cbf3293112fac5fc44d85d8633628a8ca93550d227ba24b95c9 2012-06-30 17:54:12 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-de932dfeffdc704b1e945b00c74792130b9c08c347ccfecf86824e7f8669be0d 2012-06-30 17:54:12 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-de943cb1b3f477ee1ee1319646b360ed52df6b2931db9bec0b52bdb35fe73527 2012-06-30 17:54:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-de96a2e3bbe15218476e7ec201ecf6212ee96f0ff4be8da337e744177638063b 2012-06-30 17:54:12 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-de96c4f3ddafd9a8a838a35659393c065d69df1b25aa31d3318cf8a27bb15221 2012-06-30 17:54:12 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-de974a13c02953d47473567d5d85c2fe244c8e9b2ee6e51a64972fcb2b4a55e4 2012-06-30 17:54:12 ....A 1859584 Virusshare.00007/HEUR-Trojan.Win32.Generic-de9956ee2176083583c1061f45d92ffd469a132c4575ee24387e55cb79940d33 2012-06-30 17:54:12 ....A 76808 Virusshare.00007/HEUR-Trojan.Win32.Generic-de9c7aaf94bf6596a230ffeec84a0494163089d758c9e2beed823359f78a0b1a 2012-06-30 17:54:12 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-de9e52ada8821f8e6b9a8f209113957c887b5aad09de640f9b1b4b49175f64d4 2012-06-30 17:54:12 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea1a7062077717fdcdca09c5a2e019a61cb20467840da699ec10f6c030d8d0f 2012-06-30 17:54:12 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea2274fea09eb569f8b73b0f8d89e05877386345bba47f77b1989f7e9341c59 2012-06-30 17:54:12 ....A 18005 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea286aed264daa05eadc6041ffcf93ae7aeb483de2be3e7dfc6229bcd3fcc83 2012-06-30 18:21:16 ....A 883712 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea40259fb8f12e7aab46be99171a5f494ba4f8257ee6a024a25f6910302300b 2012-06-30 17:54:12 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea4632d672e590f0f9eaf609384adcc064df9e88c9d24dafb2dbcf3d6bdeea4 2012-06-30 17:54:16 ....A 373959 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea6b7d1c18283e67a981a2f385f0afb2e56a87274815552462a5aeb960022e3 2012-06-30 17:54:16 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea811627df694d01817f07dec52a31f94e56c8a150aea698fad9eeef765c183 2012-06-30 17:54:16 ....A 476672 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea88f1a9842bb875723cad5041b0a81c67856f60bd65a00ecbcda7bef58ac0e 2012-06-30 17:54:16 ....A 1880064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea8fed6331794374e7178764fd5217f5317bb277b5f6d2036678402254fbf55 2012-06-30 17:54:16 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-dea97f856aee8d71ae170380e1d4f16e0430d756073cb69ec5359a3253c9dc89 2012-06-30 17:54:16 ....A 3502592 Virusshare.00007/HEUR-Trojan.Win32.Generic-dead5e1f958f257e10c486a567d9db3f53e09b45afa50e8ffa80ee54b9c0b1fd 2012-06-30 17:54:16 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-deaeae65265a4d285a2177fad1f37f06fe9631784b16d57b0e3f87fddf7b5252 2012-06-30 17:54:16 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-deaecca6a4de8453b717160c9bfa89c4f3fd57d9206bf77d34f40fddff731f41 2012-06-30 17:54:16 ....A 175412 Virusshare.00007/HEUR-Trojan.Win32.Generic-deafa6790f6c659d4b2bf64b919fb88b27bc00b711cef88ccec10414002f6f71 2012-06-30 17:54:16 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-deaff84fb583ff46b8ddb0fa219d756281873a381a4aad9cbc4d04ffe1b172b7 2012-06-30 17:54:16 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb13046d8587afd4b720377399b3ee1e8242eaf6a3b42aac2f5b655cb0beb92 2012-06-30 17:54:16 ....A 1891328 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb13d715102578c23c927896aa4568f8e241fcda12874bf71f1b002ab0cecce 2012-06-30 17:54:16 ....A 53278 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb18b7340c3fc1caa5a1a613f299ed725c2acb99cb028e28bfdaa771183ec32 2012-06-30 17:54:16 ....A 1118278 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb2fe351b040cf35672dd433aabd41e85af1c170ffcbffd7428ac31a095eeff 2012-06-30 18:16:58 ....A 904646 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb4b0fb423456ba0661ffae009a16f719f7e9d0a2f7bb56283289912d628eae 2012-06-30 17:54:18 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb4c97543422affd01de4f505fc3dd1d67910bf45e6de13285e18d685ec7f6f 2012-06-30 17:54:18 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb764f5c08af617fb838c2f72cd794584465987a7285291674117cdda60b4da 2012-06-30 17:54:18 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-deb98a6ee4b1f17d09296db5565b385c362f9be8b47d3b12fa39b038cce19e89 2012-06-30 17:54:18 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-deba249e8c4dea25a361936d5aa7723a50c9aea58f8f0688ea5658d8b862e2f7 2012-06-30 17:54:18 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-debbab1fb7961f35817f8efed3f7f9b153b9bddf7abbb1ab212203badc9dd2bc 2012-06-30 17:54:18 ....A 881673 Virusshare.00007/HEUR-Trojan.Win32.Generic-debd5928878d656f8ff74cf5ebb857aefa5663089df46833f906d6004e9d2d27 2012-06-30 17:54:20 ....A 780920 Virusshare.00007/HEUR-Trojan.Win32.Generic-debf0e7689db44e14f93835cb5695bc2d907b3e37c864efe90ccfbc7202bad4d 2012-06-30 17:54:20 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-debf0fa0e6d8948b95eb03243342e62c3e99745db25dfcfe61fa7fcb0e3d5cfd 2012-06-30 17:54:20 ....A 25228 Virusshare.00007/HEUR-Trojan.Win32.Generic-dec137fd1d5e36f564d0994193a1882b3c4606a424a4742c1ece3f9819473d2e 2012-06-30 17:54:22 ....A 321863 Virusshare.00007/HEUR-Trojan.Win32.Generic-dec2d59dd5c9e675c862e78ffe6781bd5c675fe38901208bfcf634e1941ac35f 2012-06-30 17:54:22 ....A 2114560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dec566617a4de9d028f10a6c2a920808b524723f4c3a32516176b4769dabcd74 2012-06-30 17:54:22 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dec983cce84f8cf41daedab5570556089ccd240084a5960678fb986756932177 2012-06-30 17:54:22 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-deca956ad9b3533bf2d06e72393a61e48fc5af1ad07f722f5858caef348c835a 2012-06-30 17:54:22 ....A 168152 Virusshare.00007/HEUR-Trojan.Win32.Generic-decc2899e0147cdb8d3d31e611751afacf7a44b36f210cc1d35c4f2fe44cb90e 2012-06-30 17:54:22 ....A 34673 Virusshare.00007/HEUR-Trojan.Win32.Generic-dece231d03ddd97c2704cd7a19712a56f41e9b11ac57fdde8fb8da237daae7c8 2012-06-30 17:54:22 ....A 84683 Virusshare.00007/HEUR-Trojan.Win32.Generic-ded2ce76fe0fbdde0d9c06f5f7fd5c499fad40014357418ac6ca7224e43063d0 2012-06-30 17:54:22 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ded5c248a7c9ea264dd215d937c817cb46f72dc790b5af7851d4c6846c586498 2012-06-30 16:10:12 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ded812d25cbbd3385792cd557b7bf69da6a90426167c3ecb2df98c110cadc249 2012-06-30 17:54:22 ....A 771298 Virusshare.00007/HEUR-Trojan.Win32.Generic-ded87667ea1abf29d99d9caa6fff421dad1b55a8102e8b63cf7531789d3fa305 2012-06-30 17:54:22 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ded96d29b134b0eebc30315f56755e07ad1854b24b4f8600c44c22701f0844f4 2012-06-30 17:54:22 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-dedc6984d635ed70f5f0e0543b4b660075ca22b13802a1b6734286ccd3bc65af 2012-06-30 17:54:22 ....A 350920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee1f8308c56d8e98c1983425db5d1c1355db69e73c55303b6ba0ff8baa8acf5 2012-06-30 17:54:24 ....A 561222 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee41c33142a56144c1f9e5e4a540d6ade1e0f19c31b201d2113ab4c7fbd93af 2012-06-30 17:54:24 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee4519122268159a583dba01071c3231c794cd9ea81b29c510aeea093de3706 2012-06-30 17:54:24 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee4e508378311ac9f568652fc4661a15a07b0444b5fddfb5a9ac49e6f3f7ee6 2012-06-30 17:54:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee584a7639cf59fe152467a2b7487555065f9bfc4b424bfd3e2e7264d9bc331 2012-06-30 17:54:24 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee6d6ba2daffcb42257cba549512208843d5ee1101dd199a0740cfb60ba1093 2012-06-30 17:54:24 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dee997c1c28037afa67cd7ba4b428c4d9a9eb527f5e45b78420fb826030eb54c 2012-06-30 17:54:24 ....A 2277141 Virusshare.00007/HEUR-Trojan.Win32.Generic-deead98df6a0cb0e56d21d23349417ae519f3f685a1503b33488ef3f8a33fafb 2012-06-30 17:54:24 ....A 123725 Virusshare.00007/HEUR-Trojan.Win32.Generic-deed9f699c6f2c147d05bd4bee556c05cb2bd627dba70453ff673c2046427aef 2012-06-30 17:54:24 ....A 1181184 Virusshare.00007/HEUR-Trojan.Win32.Generic-deee21571fd9810f8fc86f664f1ae985bba0e39579ef442524af818983697dfa 2012-06-30 17:54:24 ....A 299044 Virusshare.00007/HEUR-Trojan.Win32.Generic-deee811724d53b1db5286c4f63d3042fc19d728806edeab3bccdf248f6576575 2012-06-30 17:54:24 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-deee960449d195a5f3d2e5ce18a98b4a5634dde20159d6c526616587decfbe7c 2012-06-30 17:54:24 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-deeffe581c466f81e23f6646375ba8a49fe0466e8017c0a7b596f1e3fdcf0b54 2012-06-30 17:54:24 ....A 73203 Virusshare.00007/HEUR-Trojan.Win32.Generic-def02235aa7ad8abca648f0933d0ca2c6d6a66dfd7889c7013298f8bd9a3982b 2012-06-30 17:54:24 ....A 1225216 Virusshare.00007/HEUR-Trojan.Win32.Generic-def05259d8d2219bd153908d4288d35a945a22c33e8a4dfb468785995f1af46b 2012-06-30 17:54:24 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Generic-def111c93fcd1443664f3671bd9a5d9fe45f4474a9843ddbd47476bcc5ec0048 2012-06-30 17:54:24 ....A 388096 Virusshare.00007/HEUR-Trojan.Win32.Generic-def194f4cb9213ed0df6a7531e33a33ec133eb50d60db8a3a195c473b6e4b222 2012-06-30 17:54:24 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-def25ff1f1e8a1c92ed74be1210781db4aadd2a21cf6144929693f670096ccfa 2012-06-30 17:54:24 ....A 2029348 Virusshare.00007/HEUR-Trojan.Win32.Generic-def27d0235afa31d0ed6bc7e6c6d7d4e863b37f466c08a6485891c874f6a72a6 2012-06-30 17:54:24 ....A 366080 Virusshare.00007/HEUR-Trojan.Win32.Generic-def3638a7d5d3cb88785ca81c7c5803211989cea1eec79d1ce6fec88c0e077f1 2012-06-30 17:54:24 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-def39c27ce1fd685a7a7a6c6d931acdd100965b95f53273e0f6b29f3faa2b82a 2012-06-30 17:54:24 ....A 54524 Virusshare.00007/HEUR-Trojan.Win32.Generic-def3b2eb014171e645e5787986ece05b154227765c8a79d86bc9c1cf67651987 2012-06-30 17:54:26 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-def4d43937714b9fbb2d108ebc46546b1c11db7f77bbb0805ce03c86c592c94f 2012-06-30 17:54:26 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-def63b0d829efc263ec6f19f45d370b2b0f3b64a3ac429569eb6bb3410792b92 2012-06-30 17:54:26 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-def6868485907dd57df2b33c9824400a0c6e40edda4148956dd27664d5066525 2012-06-30 17:54:26 ....A 20708 Virusshare.00007/HEUR-Trojan.Win32.Generic-def6d8ebf9faabf067e231aa08a1e3e760fe4b37cf7b13c9dd34e803ad2308b5 2012-06-30 17:54:26 ....A 64297 Virusshare.00007/HEUR-Trojan.Win32.Generic-def85f034d6825634215c3093fddd28929c209a43f887de7487a65e608d145a0 2012-06-30 17:54:26 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-def8e912dab91f8ead5f3cd9730b3a48305166e10bdc31c6d0bca283935d3d95 2012-06-30 17:54:26 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-def92bc5adea4826b0dcba1f2079950b65c42d6e9850e70552d03c27ff395911 2012-06-30 17:54:26 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-def9e9ec13d78c3edc6f1e6ebb627794391aa1a0d0505c019b0d1846535fa757 2012-06-30 17:54:26 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-defaa862e7e2f69bbf011baad44c548dcdba65f691ef537004567d43143da92a 2012-06-30 18:10:38 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-defd777d32f81f0e9132c042801d4d0f1a3bb2e8a255af65047d13035793c90f 2012-06-30 17:54:26 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-df006c9a7bea69bbe02690448612b6f3b21753c587b5943cd5997fb3556044e3 2012-06-30 17:54:26 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-df00f3fbc92ccc9ded51e45db2a608db14412b32fc11091ef249978a9abd892a 2012-06-30 18:12:56 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-df01af744ba277278ecf29526234a5d6137e8106864bb094911e3053a0b95bd4 2012-06-30 17:54:26 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-df01d1013f60f4e9943c3c18d7b20baef5298ffd8a3d13b7625f310710c04eae 2012-06-30 17:54:26 ....A 964736 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0264457511fd62e80613fd5ebf0b99be5d0c3e52d06b0074758445a3ad3a3f 2012-06-30 17:54:26 ....A 614194 Virusshare.00007/HEUR-Trojan.Win32.Generic-df02bcc7c4c8b0adb40e17aee0c192d7a71a0f1e275fa067bc5df2a1d3f26744 2012-06-30 17:54:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-df05bcb866bb6a7d568d47a96707abe829d74d53c3e6545821f1fe2ab3035c39 2012-06-30 17:54:26 ....A 66811 Virusshare.00007/HEUR-Trojan.Win32.Generic-df05ccf6cb32a4c1698fd1a76424ae6d4c1770752b68b27ccbb3c20b5108aa7f 2012-06-30 17:54:26 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-df06dd2fc59e9f7aac9543f017861d4ae44dcd35513c459383b3dccf324ae12f 2012-06-30 17:54:26 ....A 1765888 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0803840736882fbda7d5f949cf7a535750302b9f931d4b2c573c77bd77989a 2012-06-30 17:54:26 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-df08193b7a9b585c9c438bb6ea222f87c40d7fd90b9bf8411567cf67682725ef 2012-06-30 17:54:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-df08d6907652c79ae25e419105a09913233f6e9b7b9428202092407d582de775 2012-06-30 17:54:26 ....A 354824 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0955e1d0be43e7160b5dd6e549bfc06d051166a815ec0b2b646161dcff25d0 2012-06-30 17:54:26 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0a86642d274265ae1f7c8499a03b5f0ed94d7ab4a79ec8fe2d60283a0233a3 2012-06-30 17:54:28 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0b680c0df072a29ab401162e4612c27ac56e554af89e72d3eaef5a35c8bb7c 2012-06-30 17:54:28 ....A 172232 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0ca4a6cc6696eef9512102473713d8cedbd832d496cc90986dd2246844dc50 2012-06-30 17:54:28 ....A 726536 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0d46084562064239c255db44905670ab72f02575e3e9f579e0cc9cfccf0b39 2012-06-30 17:54:28 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0e8bbabf816e7afc168bc7b128ced36a5e8fb5fa7f2ce72afe29f1af9c2900 2012-06-30 17:54:28 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-df0ed7c0879330b894bc32cf6c27d0a9b4f4567c97d49da8767ea3c489628ba3 2012-06-30 17:54:28 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-df128cfda4fc7a2d58a67d7f83efd3c9bfb5ff481e034a0dfd5c2d21bb9d00ce 2012-06-30 17:54:28 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1366c36b7bbac5a5ab2ecfa57a63c2e20946e86923a1ad349b7b21d1c6159f 2012-06-30 17:54:28 ....A 53259 Virusshare.00007/HEUR-Trojan.Win32.Generic-df16decd5b693053ca40a5f4c71b9464ed0e1dff9fb3eb7fbbc15673e7a6c1c6 2012-06-30 17:54:28 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-df172d1a67e7aa20956fc31291725ec08a79548fe3f7e98ee0c9a3f1a9f7e3ba 2012-06-30 17:54:28 ....A 516608 Virusshare.00007/HEUR-Trojan.Win32.Generic-df17dfae1be7a631dae91a0ae4434db2969167339a8f9876e44ef388a28f3749 2012-06-30 17:54:28 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1c9dfc4ac6d9b9e7308839863a3ef7c63612cb508abc17e75f03da7da3769e 2012-06-30 17:54:30 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1ca124720ae6ea440785bc69796247b1aeaf914d998daa84d6233605b4dd04 2012-06-30 17:54:30 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1dee9639b421250a116ae160ba56660c24f2424c6fdfc2863eb52c18b9bc65 2012-06-30 17:54:30 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1e47864b48a2cf113093b4eb75feb3f06f951b2a66f829828198ede8ad8cb5 2012-06-30 17:54:30 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-df1e68ab26c8da282300398c0399dd20b6a3615e1100f5f9e9d3793bd662fb16 2012-06-30 17:54:30 ....A 193536 Virusshare.00007/HEUR-Trojan.Win32.Generic-df243344d02967c071474563979721ad957544fbbfe05591ba7ace480d559972 2012-06-30 17:54:30 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-df28cbd95cdbca2e88573008e8b2d82b94eb91f3217a1ce87a03b99e0dc133ee 2012-06-30 17:54:30 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-df293e5240bad09ae283d1f15ec8723f9fbb72b5eeb4c7b0a6a8be1034a3d57d 2012-06-30 17:54:30 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-df2a3c06b6e51569b4ac724a45a0df953f613b4474376520da8dec60a44b197d 2012-06-30 17:54:30 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-df2a95d2bb366f269476423ef9ed9bacff826eca6b50546d7a5fa2e3b14d7e5f 2012-06-30 17:54:30 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Generic-df2b90fb1f6f6e11de7db48a83da1960f2f3d763fa109f430d0c2892f18b3626 2012-06-30 17:54:30 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-df2ecfe50c6b8048ba9dbb819d91126f98092416f8bca373766b9cc4e6154b07 2012-06-30 17:54:30 ....A 8624 Virusshare.00007/HEUR-Trojan.Win32.Generic-df300a4c0962655d2d780a72cbc25a011665890c6e9c98dd827eb9082227f0bd 2012-06-30 17:54:30 ....A 2579064 Virusshare.00007/HEUR-Trojan.Win32.Generic-df316859551b9a6a1c9f9c4cd153bdde11ef8cade9805277aa82740d522e95b5 2012-06-30 17:54:30 ....A 1082368 Virusshare.00007/HEUR-Trojan.Win32.Generic-df321ca77fdccc9b6f64e56d637c5de22b712e3e705b8b35186c4c16929876fd 2012-06-30 17:54:30 ....A 299135 Virusshare.00007/HEUR-Trojan.Win32.Generic-df322e7dd364391f22dec99649c29a5646d28e3be288cee1a7f8518e717c1e23 2012-06-30 17:54:30 ....A 232448 Virusshare.00007/HEUR-Trojan.Win32.Generic-df323ffd720c493465f75be4d7226526a13f46ed6d303d1c2b5d09881630bb4b 2012-06-30 17:54:30 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-df33e72ea8b88af556285ae70c7f20b058d6d16abb0ebfbe51e2537c748e4351 2012-06-30 17:54:30 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-df365955661be63315cb27af86f24d2b1bad1c623681df0a0f0649fd12f5ec1e 2012-06-30 18:15:50 ....A 106019 Virusshare.00007/HEUR-Trojan.Win32.Generic-df379b5af15ac5c9fe020b886f7c8fdf86a2120f9cda26e1a7eb20e233240327 2012-06-30 17:54:30 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-df38d9ad81824e32269b78fa032f3394cce2ef06aec18b973d0dea41042800b9 2012-06-30 17:54:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3b3b3b508d7d50f0cdb6360807a0373293cb028a154b7e1a4fe24f1cf3cbfb 2012-06-30 17:54:30 ....A 3500032 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3bc03c1c030d33850417c8c9390ef1dff6971aff64e57bdd21d260cd1af470 2012-06-30 17:54:30 ....A 529512 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3d2395d7f932c0756625ed9af4fedd012972221cf06e423ce2db8a20749b94 2012-06-30 17:54:32 ....A 8100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3d2b21fdd0a18ce395b362816294cecde064f1493e9f8a7d77bf5dd42e2283 2012-06-30 17:54:32 ....A 89344 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3e283ddedff08a6aadac210cdc284172d01ec6ece2a1f8220359e5e61071f2 2012-06-30 17:54:32 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3ead6358342357e9da96468817943f6a7558596ddad0796a8ff8249e6d379a 2012-06-30 17:54:32 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-df3f45f406875cff1aac74f9e5ff48d7020973e9575812f9a2c72f59e78dae01 2012-06-30 17:54:32 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4003ef4ec592528634c2b4506ff0cafcbba00dc97b06382422c82da3138113 2012-06-30 17:54:32 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4009df7039fad3daad512fd4be4d70807f3578de09598f5493ff77118ae4f9 2012-06-30 17:54:32 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4178a4fb82be5c44a6100052108701ca2389d48a72a3d3ad4e4c5ac8580810 2012-06-30 17:54:32 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4271627380a1f9ed454e09f21b74402a29f534dc6e40a2ff0bf2a709e9e689 2012-06-30 17:54:32 ....A 1406080 Virusshare.00007/HEUR-Trojan.Win32.Generic-df434a92019fe1d2f9e003007eceb4d68959c01226bf535ea0538a1ae2e30d69 2012-06-30 17:54:32 ....A 38368 Virusshare.00007/HEUR-Trojan.Win32.Generic-df43d4cb73a0f1e56aefd8d49b6ba225a6bd338c99f62594f4c023051ab56d41 2012-06-30 17:54:32 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-df44099b8ca8a0fd2cb810a2eab1c9eec4d5f51c6a740d80153c2c4698ef73b9 2012-06-30 17:54:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-df451df173a0269029d2b5d5d2e203b631f1dd339d2977148f3e817392b6e4bb 2012-06-30 17:54:32 ....A 3320320 Virusshare.00007/HEUR-Trojan.Win32.Generic-df458c322a6a0eed869c8ed95d859b898f773fd8dba28f6c180f1dc449744427 2012-06-30 17:54:32 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-df458d94c5cf39526a61e63303097018846c2334e86ceea5f1d57a664bd4857c 2012-06-30 17:54:32 ....A 157176 Virusshare.00007/HEUR-Trojan.Win32.Generic-df476412d45773ec2fee71a98e3b106f8b6085b6015b18e1fa9006b61eed3862 2012-06-30 17:54:32 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-df47812d385801dbb0d7b9daec0696abc382948fc1cf21802efaed655355651b 2012-06-30 17:54:32 ....A 17998 Virusshare.00007/HEUR-Trojan.Win32.Generic-df47912807c76a490a5733cf422b3215ad7ccc7a4f08dbc06730a19d5ffa39d1 2012-06-30 17:54:32 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4856f3c2a422e5f9a7cab1472c6557b8ef063963be4939a18893354214ad8f 2012-06-30 17:54:32 ....A 1126912 Virusshare.00007/HEUR-Trojan.Win32.Generic-df490ee73c621241bb0b1a69a7b69f97e37104cc18a800b2907fe633d7fa08e4 2012-06-30 17:54:32 ....A 89988 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4ad4a8a358e6f1ce4cb97ca63cdb849ef8ac9b3bd19572fad7ed79e06bbccd 2012-06-30 17:54:32 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4cb6e8c6cf71aac395836138619def52e93cc9401cb27e43995da11bdf4efa 2012-06-30 17:54:32 ....A 163344 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4e92834136a1318c78308eecf4940c62f978ed1e3f155ef9eba89b50a16003 2012-06-30 17:54:32 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4eaded2a8fdd9f65ec157d69e7b039487127306c4c77c3f4f7b10a41e3ed9b 2012-06-30 17:54:32 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-df4fd44aa3cd2eccf1f2210769f44f60a65eab51f59d19ee2f28c22ea95da346 2012-06-30 17:54:32 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5101e9b2a32c86999bd178c8da57ea26131b44035d305e59e37545a68658df 2012-06-30 17:54:32 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-df510298bb2a0897669ed1be2f05d41189e254022b26d44419b9d9e2966bd274 2012-06-30 17:54:32 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5183b81ef754175ff862205bb6f779e46e9ec0983bbea38bf529a0a90f03f6 2012-06-30 17:54:32 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-df522d5598702cfb83c41d5d3e2b5441060f60aebf6e204012e2f51ac1158c6e 2012-06-30 17:54:32 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-df545563062889b9ba185a823c06a32d5d054c6b73f2b9aebba1d60731e94d61 2012-06-30 17:54:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-df546e455d780be22025c1b1c36311be2b70733ea0ccd850887ad5fd5bd56eef 2012-06-30 17:54:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-df54b4760f10d4e29067d91b19de4f3545a83aa3e1dd75762146683ea160a0fe 2012-06-30 17:54:32 ....A 307200 Virusshare.00007/HEUR-Trojan.Win32.Generic-df57fb6a637d4857cec7d840d102a7c85143fa878a0292b328649e8752812b73 2012-06-30 17:54:32 ....A 2596864 Virusshare.00007/HEUR-Trojan.Win32.Generic-df59bab7d8212b2c66915b1bc10f9db8df602280b0b6ec691f074c933f79bec2 2012-06-30 17:54:32 ....A 23521 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5bf750583ec13b39bf2550685ad8f9bfbc5eaf5021787c0cacd6060a7d5f89 2012-06-30 17:54:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5c72ca814d81fbf271e998c643756d25845563006f2e18946e68fbcdec9024 2012-06-30 17:54:32 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5d404f9b92e260cef3fc5e25a556ff12b306739a4866cbd5e5c164299f4e5d 2012-06-30 17:54:32 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5e0538ca6b17a013b71ad704df6d4040c35112a0937eed474bc722d6ed8abd 2012-06-30 17:54:32 ....A 504320 Virusshare.00007/HEUR-Trojan.Win32.Generic-df5f3f6cb39f6a12251577e5616d51e23f103c77647afd21b85f48f7060fee02 2012-06-30 17:54:34 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-df606fb7b8511648d3b1476081093397e6f72e0c9209b6c864ce57bbf1f73f6a 2012-06-30 17:54:34 ....A 943148 Virusshare.00007/HEUR-Trojan.Win32.Generic-df60c53f6c0a0551f6ac71796daa1e39706b5671aff8127553d33b2d309e8430 2012-06-30 17:54:34 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-df60cbf9652ee088c28da74d53842903179c360b46d60caf5cca5330dcbf2312 2012-06-30 17:54:34 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-df64a95593ba906652bcf2ab87acc9c4c312e5326bf350e52e139fb5de425127 2012-06-30 17:54:34 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-df652b873eabb625e2457eb494eddec682b0f5553e451289e750680667c31a10 2012-06-30 17:54:34 ....A 5533184 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6759aa17697eff456e2b3dfc2f9fdc9915a05bf6b4677e72e819d205ee4ab0 2012-06-30 17:54:36 ....A 779776 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6b5534bb77fa7babf781ba1006755ed9d7323201cf2ade0dc54d954b5a1f3e 2012-06-30 17:54:36 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6b86b7202108063a82b911f9f623e3b9de696667519acb92cc12e53859c60a 2012-06-30 17:54:36 ....A 160000 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6baf8c61fce9146e61d10c67e96518596b9291ba0065f41c15ec21a71c2403 2012-06-30 17:54:36 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6bfc072fc0cacd508a2a61d0136eb69c88e3fdf2bb59728de029369f9ffd7a 2012-06-30 17:54:36 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6d9768190eef2e31f347e1e4d06fc9bc4fd282e6efeec232cd252b2e5d4c51 2012-06-30 17:54:36 ....A 747008 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6df196bf7a68220a09fc13e03244b4c42898dabd6d78a39cbeb6f4dd0cad93 2012-06-30 17:54:36 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6e3dedf60ddfa5f9fcee247b08cdb35dac45f6483d9645a9b2a5963acde91a 2012-06-30 17:54:36 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6e62a652922d31fa1567ffdfc20dc2c89245d5dfbc3681d470845076418d3f 2012-06-30 17:54:36 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-df6fbf40c75d8dddb6a90582bec4f482bca36ccb39629ae259e34279e9dae700 2012-06-30 17:54:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-df7096ec13367b564677be037af83fdb13c4f03fd6378b04aa40a33b9777d14c 2012-06-30 17:54:36 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-df7104883b79985e46ef42f02f7b62c31990ed112283e3f1767365d4df223845 2012-06-30 17:54:36 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-df73a8b844251e9ffe268403b99597c5689e4a5308f45eb29c536f64efc1b9fd 2012-06-30 17:54:38 ....A 64632 Virusshare.00007/HEUR-Trojan.Win32.Generic-df73bc5c80e88f5cfd01b3964a1cf30060f721b8ada365b54352b4b2d538dafe 2012-06-30 17:54:38 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-df73cdb17de6dbf4537f3f96a8e783cb6ed4a75611b6a43b620be04147627c13 2012-06-30 17:54:38 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-df7568b7ccaabcace53729ae6076015c80f00e7feebdd027d50035a624e29dda 2012-06-30 17:54:38 ....A 953032 Virusshare.00007/HEUR-Trojan.Win32.Generic-df775b3ce162188c06f9ceaa1d1297e16672b4f0c969e22551f079b7cac8dfba 2012-06-30 17:54:38 ....A 1880064 Virusshare.00007/HEUR-Trojan.Win32.Generic-df77e71829d6837f83409ff999abd1e95379ebd4fbdc1c988da30ad623fa495e 2012-06-30 17:54:38 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-df78fda8ffb330b49bad04c982422fb9addc8baaaf3d4b5ba90a97406e063dea 2012-06-30 17:54:40 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-df79aef668b1fe6134c1f55040d99d2d6f2db25a4bbd83fb7bd678e15ed3c794 2012-06-30 17:54:40 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-df7c94836bb06463135bbeb1d54b07499743a95145059502f9c3e914d6680d1a 2012-06-30 17:54:40 ....A 49280 Virusshare.00007/HEUR-Trojan.Win32.Generic-df81d67f0e8596e17645173e2a7320a11ed2c918383a9345a7d480e7f4bc951d 2012-06-30 18:26:28 ....A 655872 Virusshare.00007/HEUR-Trojan.Win32.Generic-df87d5ed64d7240122d101229e23fc12643642e4570ba940e805644482f55ecd 2012-06-30 17:54:40 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8900e0d171b284bac3c716c11e576b6f230b621bf8ff111743d0d49d7c07b5 2012-06-30 17:54:40 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-df894a727e1db8bded3be1e875b0f8aa03104990f392b2166517e5b449b3e95a 2012-06-30 17:54:40 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8b42f95d2b81ce6c67d1bbb437dea80accd9beec07876d3af37c580968e7b2 2012-06-30 17:54:40 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8bc6a18ecc36d5269127283c5dc62300f5ef8f8a10ebdfb3f78d7413bb79b4 2012-06-30 17:54:40 ....A 2451456 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8bfb92d9bd838e280d08b95c87a83a5585be0f60aac22d921dbf94f9af1fe4 2012-06-30 17:54:40 ....A 81648 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8f738177a4b53fe51eb81d9930fa800274fa9fdcb555caa9f06915cf9ce436 2012-06-30 17:54:40 ....A 1178112 Virusshare.00007/HEUR-Trojan.Win32.Generic-df8fd548e0cbd81f87c232e0bb78bd9c922359f77e248fa4e06cddb465b8ffaa 2012-06-30 17:54:40 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-df90755e47eec1c7b7feb3e8c9012ac19329a96d92896809180428e60b474b4e 2012-06-30 17:54:40 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-df90b6ceba3c2b5da2a6fce26d4f42032f4a6950d2933270a1dc828c216fd0da 2012-06-30 17:54:40 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-df9134d6f123900e2bc0041e2b843c13228a16ea4783627daa4ccc6566b72623 2012-06-30 17:54:40 ....A 393179 Virusshare.00007/HEUR-Trojan.Win32.Generic-df92840e2d91962339ce663797a8b0ea3b3dcf2cd7521927f49aaa3957f6d972 2012-06-30 17:54:40 ....A 270912 Virusshare.00007/HEUR-Trojan.Win32.Generic-df92ec00486488c34b8888789ed19a15553c29adbcf7efbc589f33a8a655db70 2012-06-30 17:54:40 ....A 931586 Virusshare.00007/HEUR-Trojan.Win32.Generic-df942eae9f3cd1812c3a417557b1fe7ea017fffe21f7ff40cb57c4a4fe7a5754 2012-06-30 17:54:40 ....A 75927 Virusshare.00007/HEUR-Trojan.Win32.Generic-df957286f864d98cc9e84a0e154b100ffaad07c6c05925926f5fc369c11fea1e 2012-06-30 17:54:40 ....A 17782 Virusshare.00007/HEUR-Trojan.Win32.Generic-df9603f71cfdd910e5faa38b7d43a0dfc5ccc75da6cf916e1e538293aba96cae 2012-06-30 17:54:40 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-df96dd61e979cf1afa0aa239f4970f362e84f7d4785056d73d56148baf19a8d5 2012-06-30 17:54:40 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-df988544ff42a0d59a25873b296603b2e0098355bf9ee96db38fcf4cb5b0e9ba 2012-06-30 17:54:40 ....A 40704 Virusshare.00007/HEUR-Trojan.Win32.Generic-df9a0e13b3d28debf92e8a4425124d1d9e4cfaf369e93be37b18ebd57525059e 2012-06-30 17:54:42 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-df9fa3e16102cf75722412119527fed3df583622c4e4f4f5f665d7dd5a2219f9 2012-06-30 17:54:42 ....A 617984 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa1a963b57f434a00fba9b1157b291fe6e6981b01b7e04616437d99b6b33cae 2012-06-30 17:54:42 ....A 1025024 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa41d7d7a28f360867b0f805fe41304e8c72109c29361d1100f486d2ad7d7ef 2012-06-30 17:54:42 ....A 1134112 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa496629b08891119e731a0bd1bd981bf07fbd6be148fefa0745273beb4f2cf 2012-06-30 17:54:42 ....A 37480 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa515cd5f4c44e8bb6cd234201d25d5b4541dad2a8dced4e3d25793e43f414b 2012-06-30 17:54:42 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa7210878157cbe8820b03760c4d19c0ce2cd913ade56c1b55542996c283623 2012-06-30 17:54:42 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa88eefd11f2cfcfec787a79d70fd1bda0aed796639b24d3ef2e95eb39251bd 2012-06-30 17:54:42 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfa9d603d1e59e22aadceecb5f73be8a626b74a6ea0f68aaf311c1b0086126a0 2012-06-30 17:54:42 ....A 159532 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfaa1f8c86467053762f6ca97ffed557644e88e8410c66506daae42c9bffd2a6 2012-06-30 17:54:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfab3cd5cd8dfc3a475e34248e7475d212463fc271226b2d1ecc787d1131f927 2012-06-30 17:54:42 ....A 1647405 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfab44c2356ff164bec68bc0062a5d93f8ed2024c63c8cfb680c8e64c19d125c 2012-06-30 17:54:42 ....A 805752 Virusshare.00007/HEUR-Trojan.Win32.Generic-dface2e93af034c638c8d1c9e040a72941a6be6eb8d1b78dbf90df8efe502e17 2012-06-30 17:54:42 ....A 51823 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfadd63fda5e1e3440f6d2cf4d0d00c281f76c05048f660363a25f7f3472daf9 2012-06-30 17:54:44 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb14e7dd078de6cf8360ed076279d85c02b9f244d33c39bf8bf13acf77a5d90 2012-06-30 17:54:44 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb31d835f45f02a637792bac796f0a81122c2d5349a94478bd665b5615c41c8 2012-06-30 17:54:44 ....A 11156 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb336f1dd44227188789ce0a7afd2189a078e59137d4c8aa0b1f3f230a4731a 2012-06-30 17:54:44 ....A 406928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb53b59e4c735a17a02ac0408bd4d0e450c7d2c9d5d10ba7db318b55d0dbf9c 2012-06-30 17:54:44 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb5dcb74cd1b4e78a80ad8b1baa7b1fa229eed00ee4edecbed1b9cc5e8c8b8e 2012-06-30 17:54:44 ....A 347154 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb6fd767f96aae00815f3f06b3cb5908c981b5cc0e9e4dacb68c51b1bd243b1 2012-06-30 17:54:44 ....A 53273 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb7675cb291cd47c4bef84fcf9eccdf874e7dcb24ef138c8e5d12398b4faa73 2012-06-30 17:54:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb783062c8d7dfdace11105e922bd3ab28f75176725e9180337875140c15c52 2012-06-30 17:54:46 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfb94b909fc15b7c24ba474c4e5511b6c104976d0d0765b59df7583bc01d4d3e 2012-06-30 17:54:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfbacc0ba2fbf3128aea4369b083b7bf429f425ce47a10be8211e8b74a1f008e 2012-06-30 17:54:46 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfbc0e4dab191fd1693da7197c964fb9a20f82fa44df096f173831f142e680c5 2012-06-30 17:54:46 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfbee142bbeefff6f4f834f26db6bf40dd530379617d611ba9a3b21ca7087eb0 2012-06-30 17:54:46 ....A 679960 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfc53da3ab5b4a61d3d25dc3f3dc8fb715d913a8dd9f25d213be24eb32ebed56 2012-06-30 17:54:46 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfc7739fe9fb71d258ae23baf4c6f3c9ab6ed3c2553a886aaabbf1369df7f157 2012-06-30 17:54:46 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfc956cd8616f9e3d4a5359d57e583122f90024dff9323b9fb3ccf4101c34e40 2012-06-30 17:54:46 ....A 155848 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfca1feb36436f0671dd6bcd992bb382452255a40bffb0afc3c6b228a9a8b1fb 2012-06-30 17:54:46 ....A 41120 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfca3e6d9b526e162fea0a3f3c9644fe6fe7c18780f31f9e4a632bebd53928ff 2012-06-30 18:21:18 ....A 739328 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfca7c37699c87f5417bde4f12ddd60bd12af5e8c2136d560b81051538ed72e5 2012-06-30 17:54:46 ....A 205762 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfcb69054abf1f4e6209c3d1bb5d49719097440e36d798e3801b4fc2ac2b73b7 2012-06-30 17:54:46 ....A 603136 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfcba32aebdf836ee1390850e8b411328fb3c55bcaf420a547fccd6dd1429ed9 2012-06-30 17:54:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfcc642c8ebc3b366042d294cc96701e5b73b9779a0f39e9b8b3ea201c7401db 2012-06-30 17:54:48 ....A 577024 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfcd9580c643a0b8884bf362c47ff6c1adcdc37723f7c96832371795fb72a782 2012-06-30 17:54:48 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfce675fdb09e9b866fead96e0503f13427330cb8d3ef06a2d0946f7ee914ab1 2012-06-30 17:54:50 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfce8ad7be6fd0052e80ba173a2c291ea8e292708b04c9b73e4908cb3f38faec 2012-06-30 17:54:50 ....A 169312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd12f4a2673dcbdcd11a0308c4857b2bbb8cc3730b9501ade821f8c88073db2 2012-06-30 17:54:50 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd1433bd7d85b5e398fe7413a6a1a49eaec8e550396a1a38c8fe8c61c0a5250 2012-06-30 17:54:50 ....A 149425 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd1c30b6d7028235ed87cef0a03bd762da31ca2d4e818b7380a78704daa4f90 2012-06-30 17:54:50 ....A 2441928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd21ca8d1ff2b13433c597aa70a7a2a28a95ac398df62bbc725c613f332270d 2012-06-30 17:54:50 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd2376b6066045cef2b93bfc746715dd218dec3d99dab296d9d03cd6354b810 2012-06-30 17:54:50 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd3216786198165ba769c6bd8491013d8d9a9df67cc1d783cdef84461e42b7d 2012-06-30 17:54:50 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd430f14cb2b39dfdbb86227ca257e843673b491b07c24e3e1a3c2eaf9b13dc 2012-06-30 17:54:50 ....A 22621 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd4f922b150ad23da35512f39c6557d357253664a8b70b79b9df70a02e0ae3a 2012-06-30 17:54:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd606ad9f6e2adf34cb630299bdda6cd71c6449c7e729db8c7f340c811d59b9 2012-06-30 17:54:50 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd746d456c4ae0b0b8102bf24cec0e77aedd635a5eddf3d2a7a9beeb0f2a4bf 2012-06-30 17:54:52 ....A 230912 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd83f171c9c206c90c104a369873b1c660f45ccc7b9860da832847669790817 2012-06-30 17:54:52 ....A 355394 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd8e9ddcd0a35ccf364ced840d9e31e1dabc89a1bdf90bdb5078e4222569168 2012-06-30 17:54:52 ....A 45312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd8f47b55254a1710fe250516e2a4c3f6d4be6df0b2bb904744c387ca3cecf2 2012-06-30 17:54:52 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfd9bf0f7f3bea8bedd207839249e5d6722d8be7f062fd606e05e24dce6502bd 2012-06-30 17:54:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfdc6a2c7416fcb5f29f07973b2468ffe896a7512e61ec44a3980d320ba9a07b 2012-06-30 17:54:52 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfdc7e3ca0ddcae1fd1f16701d9bc518d4793843173752f1f7fafea96816724a 2012-06-30 17:54:52 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfdda5f700f82d50558873988623c7410989fbe39eae67688412862b09543e0a 2012-06-30 17:54:52 ....A 155989 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfde07bf3e36102a0cc378698e21a915a20f0702f8b7d0adeaaecd5786b10269 2012-06-30 17:54:52 ....A 33304 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfde5b323b6e7848089471c47730ac3eab7e9cc8129c15d4d6fbdf4117869e02 2012-06-30 17:54:52 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfde68bf94c396ac3bd65e05b579180cff937b5f0c3fb68cf85d988d5b49d9c5 2012-06-30 17:54:52 ....A 172613 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfdfc3148ce95fdbfd41e44417aab830f9bc048a7d98b5f71b4375b8cc140f6a 2012-06-30 17:54:52 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe1088cdbe63983134e1c637a4a849527a81219e9be93ed83a8a5fad569488c 2012-06-30 18:15:56 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe2bc483f40875470ce89fcac30d7a91b6caeec5f33b1c29c1de213f1c45ebe 2012-06-30 17:54:52 ....A 246784 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe35b02b4d814b966e2271287232a6bad0c4280eddac5426455c4df4dce2b64 2012-06-30 17:54:52 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe549df58f46c88e9393076acb49214b5c6f7cdc213d6ca8d987dffcb81c829 2012-06-30 17:54:52 ....A 316144 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe819d901924b4a974386a07bdab299466c057f26ce339c9bb85a063b4e2ee5 2012-06-30 17:54:52 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe91b5cc475b4714cf1bf53060a6dcbe6b858bcb4a3d453496f29114d8ecf6c 2012-06-30 17:54:52 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe9732b88ec2903c88f4b36d531d7324e7cdb7fe506a418edfa6f6ce38d7d57 2012-06-30 17:54:52 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfe9d1ad06f520a4784f5ae3a3804e4c7d475a8204cb19dd506d040fb69904f8 2012-06-30 17:54:52 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfea0f73838583b14e4f83054736c1cf84a1070a3d5a05e04e6c461304ae0933 2012-06-30 17:54:52 ....A 642560 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfea75e3e2f860597c2612cd6adf5ab6fc226b1714716abdb24d163954d550c5 2012-06-30 17:54:52 ....A 6026528 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfeb75b6962dce99a6a7b10b94b9788cc4a6359e5a1d3bc4166732a10c6048ec 2012-06-30 17:54:52 ....A 36320 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfebd2712255958c1cb7a055d2bac9ea7f7b9f47873844749ac3fcbf81850575 2012-06-30 17:54:52 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfecd30b4091e73da3c5241b35f0b1928c772c8aa842e9ff2d6ce530c2e14900 2012-06-30 17:54:54 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfedf340e979272b2586c988bed75ce319fc480ab4cac1fba0e36e8330b84902 2012-06-30 17:54:54 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfef7e408e0e012e278e51f21ce2be1980a51799c87c6606cbd61e1826fe0254 2012-06-30 17:54:54 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-dff13f49126a8b0bf481706d462e7fc215205dd6df8653a9991b08d973fc20c3 2012-06-30 17:54:54 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-dff3aff2a6abe13dfa000c7f70762cdb1f025bec2b18be2cf4d07747e682fa88 2012-06-30 17:54:54 ....A 8388 Virusshare.00007/HEUR-Trojan.Win32.Generic-dff47367a1e763e5a9d27202b90effe79bf41b946d7e37efd660e1f570c7d8b9 2012-06-30 17:54:54 ....A 423272 Virusshare.00007/HEUR-Trojan.Win32.Generic-dff64602fe57669074a7d4c54ea639327c22549b1813ff6db9709eb7f3227e50 2012-06-30 17:54:54 ....A 1103872 Virusshare.00007/HEUR-Trojan.Win32.Generic-dff6baefa28ae663932069e81a1e22d623d0cbd256342ac9c1d466add36a3aad 2012-06-30 17:54:54 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-dffcd672767bb2252ab6314b7023be7108812cdfb9f482ccdae660decac514d4 2012-06-30 17:54:54 ....A 251355 Virusshare.00007/HEUR-Trojan.Win32.Generic-dffdd2385a4de0e1bba536a0fd182f128e86dd36814454cf19a59961a8988e08 2012-06-30 17:54:54 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-dffeb2d4bfb9e0cd13e9a3564f7d9c5ea722c0537150d67e231936cf05a94a70 2012-06-30 17:54:54 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-dfff1d2d47751cdd2b2e3321fc77dc4154179204b42f8d1ba0e54e5ef36bf4f4 2012-06-30 17:55:00 ....A 2370560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e001281b42a0cf0c6324767d5c8ecae094fcaf8d0bf278fad643aee92193b647 2012-06-30 17:55:00 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0015b9e62af29198a67d0d185c53859c81071ac7395a4bb612486e5415e5c15 2012-06-30 17:55:00 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0020898b061fc47574476c1dd63529483bdac94b3d10c4747cf79d9a2c399a7 2012-06-30 17:55:00 ....A 111232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e002bbfae944469e51af1a21b3bbfd197f485ec583a5865b66312d2a4c923240 2012-06-30 17:55:00 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0034a5f76e3e182db6bbfdf0e5964fd72560f90f9bdfc95e369ddef585248f3 2012-06-30 17:55:00 ....A 1534976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e004fd0db8fffafbbc81c06e07a530510bceb5b04c2bc3926c4609c8ad68affa 2012-06-30 17:55:00 ....A 2224128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e005602d4a7f605846c92f5445ef9314b17ae63c2b768834229b11e96c9529c0 2012-06-30 17:55:00 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e005eb27e39407089cc6f9dd593cf34a997b2438913e1461ecb5c00925a2af88 2012-06-30 17:55:00 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0062a1265db16dd792fe8fc6e328f3e4e99d845d3241f0c1bcfccc007e02cb7 2012-06-30 17:55:00 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00639bab263509eb8f88e105228f4e84148cce193efbdeaefd4f0cbd107e6ff 2012-06-30 18:25:46 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00883d5d8bec411e49d72592b04c01192a8929b3b1709986c7953e72e762c61 2012-06-30 17:55:00 ....A 1795584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e009191f14c94f2a324415afe576da4cf96cb1073bcd3a3f4371b61be4e03145 2012-06-30 17:55:00 ....A 15520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00926836ff13c63f6774dcbc6479767045312afc4468d0dd09de45803c80387 2012-06-30 17:55:00 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00a766970d19428553eabb2f33055c6d176943466f050c4ed383afa783caa97 2012-06-30 18:20:44 ....A 200926 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00b1b4e6df05d9deffff44554199776a048696643dd9aa4fd2b8c6fad3b43c1 2012-06-30 17:55:00 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00b2fadcb68dd26f6700de1e34ecc8ae3dfbb434da5cdd506d59d01f33a45d4 2012-06-30 17:55:02 ....A 1158227 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00ed4634aa71ad9995d8fda25516c025a3bc0bb342a33231456d6f67b05121c 2012-06-30 17:55:02 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00f0b777f81c523a10001332f632d817cc29ff85b6f5495cff9644ceda56843 2012-06-30 17:55:02 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e00f6168215e8782d2d24e2c64a00cedbef3997676e8a0a96129d836f7871c43 2012-06-30 17:55:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01195fd86e40232ab42d1180fe436867cdc6e4ed4ccc7887a83fd9ec0262fa3 2012-06-30 17:55:02 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e011b0391f3eff62c4fd5f17638f61eea55d2b4bc029398b1b5fe4c9ee71434c 2012-06-30 17:55:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e012d12593169ee767fe335e734b43e97a410baeae8ff58b34abd815c04852f9 2012-06-30 17:55:02 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e014cf62b229412f55b59c5593ecf9a9f65d00346170b80f1356656e46f59820 2012-06-30 17:55:02 ....A 75496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01562f598dcadc901fbaf3665fc45ad9be10f7fd0e67bcaedf682b7c200bf97 2012-06-30 17:55:02 ....A 18236 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0170ef0fdaa3551445a3e681275f8fc05ad9aecdad7fc1eac3cfcfc3a4e1045 2012-06-30 17:55:02 ....A 1294808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e017d61cb83a1ab834b48e5c5e4b4859eb132f9967f6a728b42e737b89cb4efd 2012-06-30 17:55:02 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0186a3dd37fb005624fc93a54be96e51aaf568653c99eaac19eb5f0e03c57ff 2012-06-30 17:55:02 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0188023dcdd558f570e4903c78ff3c4544b1fb406fefe19982eaa18467edf83 2012-06-30 17:55:02 ....A 802816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e019433e805b3dc88aa5e3792ac47e9529979fa76189264fb445e2c7b453e654 2012-06-30 17:55:02 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01a593c292c8f8a9679b74b08d0338af5a69a17a9a168aaad2f217f34830d1d 2012-06-30 16:40:30 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01aa2999ba85c0ad84f2354dd6569930745808e3ee15019add9a9dfa07a5470 2012-06-30 17:55:04 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01d42bb2a0399b791addd3a9d5f193449ba2efd418b2112004963b31026ea73 2012-06-30 17:55:04 ....A 1007780 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01e1d9577b817073482842767e19fb3a612d2b888496ab42a8a7822ee6eacb7 2012-06-30 16:21:48 ....A 35913 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01f651318981cafe629094e93c99f7a75d197556174bb2a7c7927c635ac5e60 2012-06-30 17:55:04 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e01f92f7bad6b8369f08b5693d606ef4ec8de9aa0ca8e7267953868313e7d2f3 2012-06-30 17:55:04 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e020f85d4c63b302a1ddf028af07f5882439b438f37f2dc5cac152e579bb9762 2012-06-30 17:55:04 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e021ca2fb483847368052cb193b6e1221f9ab3d992b987625a71e8097ef330a2 2012-06-30 17:55:04 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e021e5ce33e9f48a31d38f29ebd8747ef28a47897be755e6fbb56e6fc7ea1012 2012-06-30 17:55:04 ....A 865289 Virusshare.00007/HEUR-Trojan.Win32.Generic-e023b0f6edb089c327051aa6fc7a7d8123da9c2a210dd7a1cf58d66c083a6bdc 2012-06-30 17:55:04 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e024c79760939ebbf1539a3bf99ef80f9879a2cf7d4b24af7dc2efa62a9a9614 2012-06-30 17:55:04 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e024f5f23a649ac5301511dc1fd23a3d8cd22144d6eb1444b4584e2fa01f9696 2012-06-30 17:55:04 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0253807d8067eccbb881e622e14c0d59aa9da66e938ad48f71285cd905cfdec 2012-06-30 17:55:04 ....A 637952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e025d3e6381af3a2f02abb5012b4bf9a0227aea52382d217e694253a3e9bc0cc 2012-06-30 17:55:04 ....A 33232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02640634bd8d8b7b2cddf2f1de2c3653fdb48af15ce7fab4fb5368d5c13cbf4 2012-06-30 17:55:04 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e027ce74722a66e24c2ec8ca7571aad163edb53ba7f63a8224657e5023989e0f 2012-06-30 17:55:06 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02b1689f20830a6b640b61893d249c2eeb388dab6104c54541c84d566f26429 2012-06-30 17:55:06 ....A 2877952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02b7d00d6d4f7489262d44c122f20ad01f6d2f39534978bbb1161c5a5aae5cb 2012-06-30 17:55:06 ....A 4003 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02b9eb4e2351c249aeabb9542a21b796b8d010a02fbb91229b4824651af0de3 2012-06-30 17:55:06 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02f3d14dbe3b0ba01cecaa971026ba8864e64fafe916d090d3e2f69ef0cdaf5 2012-06-30 17:55:06 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e02f60fab83c0da74056526d2f1349cb89bfaa01017d251173df8b703afa5c95 2012-06-30 17:55:06 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e031f6a40450f5dc337f4e3e4738c11d26a5766d65aeb7a47058c12b903e9b2b 2012-06-30 17:55:06 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0348450a5bdbce2a7f42d46d842d513d350b9ea71a6242aaa83d263aef8e440 2012-06-30 17:55:06 ....A 39042 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0379d4f22fb9364df8924a6857442d084df175df95bdb2dee340dec82b2c269 2012-06-30 17:55:06 ....A 1372160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0385ed97b7a1c68835490dd0344ef92e0bb5b689602db9a82cfb396ca2c72d7 2012-06-30 17:55:06 ....A 5926130 Virusshare.00007/HEUR-Trojan.Win32.Generic-e03992aa68a8a332b08a04c8de26ca7a9d80aa3ef677bc70ff26e98e0f53ffab 2012-06-30 17:55:06 ....A 376838 Virusshare.00007/HEUR-Trojan.Win32.Generic-e039cf2e95e1c82b93274da860a43b834c2366282a88093ff1173a39cf76bc8f 2012-06-30 17:55:06 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e03cd69c0acc39eec8f0ca4a6d35be4c0a2c6f00356ce828e2d65b07a6573b4a 2012-06-30 17:55:06 ....A 1533592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e03e32f874ab1701b3217b4251db55f1ee48434d8684e0ef66fc65514d9f57da 2012-06-30 17:55:06 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e03ffabb9ae406210df97a2ceebbc89d48a5a8a4c12c8f6c295533c64b82e721 2012-06-30 17:55:06 ....A 159787 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0408738ed68e4c42dc90aace97041e04d4a2fa78d3b81a8a02e9515e0e198dd 2012-06-30 17:55:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0418a1c2ecedf6caf1b3057098946ef06b46b091f56b927cf69d9e3691a777e 2012-06-30 17:55:06 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e043828ebca81635f026394cf813e6e05899fe25f6009aef7ffa8501879b9338 2012-06-30 18:16:00 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e043cd2912ea0d4253e733f380e5b6c59a95c068ee0d24099ec41d3b124c24e6 2012-06-30 17:55:06 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04479de3e113cf53ef693b807b675881ff6a537610bcad685a416c837bb958e 2012-06-30 17:55:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04552ee57d83107b25f960b0f3785c511f162edb905e23fc3ca647d619b18a3 2012-06-30 17:55:06 ....A 44768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04632ee897ab4b6f327e7a08269d949645798f2df649c4ab14f308b8688d479 2012-06-30 17:55:08 ....A 138439 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0465da8782c1919a00ab0b51a5b686389d8cfa57e0b3ca9143ed4ec191122af 2012-06-30 17:55:08 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0475c0014daf3edfb8143d2136cc5d7f406278c56e6340aedd8b04ce72e038e 2012-06-30 17:55:08 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e047b4b56d8ee34dd149cfe21d2d85f106e5468cc1cb638d64e49d7107c61255 2012-06-30 17:55:08 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e049a6720d233e152c9ea8245b224158d81c13c27ba5bb37914013d2973a6da3 2012-06-30 17:55:08 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e049db6894da9e2504e684a2e57f46df86ebdb25479d3956a7db8a33b26ad319 2012-06-30 17:55:08 ....A 2376366 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04b0891003520ea81189d656a60d4f888595700d4791935310de5b102143dd3 2012-06-30 17:55:08 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04c192cab1c0fd569dcfa59414a6bcb8ddb1117c59a813dd13983ec51645689 2012-06-30 17:55:08 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04e043d3b4b027c3417e88acff2badd316d448f6e5fbb9cf9588b5184fa698c 2012-06-30 18:15:02 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e04f1592babeb94ba06f095914c3d6339a624503491893fefd50663961abdc36 2012-06-30 17:55:08 ....A 129564 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05090673952ee3f9ebca52c644de3eca7736635807bc065bf6cec7a0f8bf638 2012-06-30 17:55:08 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0529813cb50aba9ec5fdc55bf0d4c5d68eb1aa624f61358ae7923d8adf83cb5 2012-06-30 17:55:08 ....A 1202688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e055b24a56702c29bff891ac662d7f518ccf3a692bff9fba1b2edfa75dc679f7 2012-06-30 17:55:10 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-e057dc0ef72fbd9d77e94f0dde7862c4b8ed5a953e466fa1bde9f3d90e124a54 2012-06-30 17:55:10 ....A 33950 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05a941e3d86a0df9d38ba1fdb5c09c69c6360411bb139e8f2f65a50a50cd79e 2012-06-30 17:55:10 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05c1ec976db86f203de74fdf40d4d0d2505f9a7829ea88b28300e18e2779efb 2012-06-30 17:55:10 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05cc3fccb0844400cee078853c2dc3508af5d22bcc42a562c1ea1a9dc7bcec3 2012-06-30 17:55:10 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05d96f4d725aea7cc8ef3affa80c48dd1b2eb83d205fa867231d1f4ac302cd0 2012-06-30 17:55:10 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e05dc04219f6fdc7c16f644f16f4586cdfbc67a255fafa0bf9add7423aee46c8 2012-06-30 17:55:10 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e062338a5ed6037d74fa9ba198c3511a66995d2ba7e0e488642dee22b129e423 2012-06-30 17:55:10 ....A 2567680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e062e67d1d14e8300574f4b8741e6968d9890fa23273ec7d33a554a1ddcb76c8 2012-06-30 17:55:10 ....A 505856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e06395e39de08eeec3fb3e73a53d66bf0e3387c77b211133bbe98bb065eac1f0 2012-06-30 18:24:40 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e064cb7097f164f3ac7560a1ed68e8f917bba901833fa72d9a02bfce6624df9d 2012-06-30 17:55:10 ....A 1411072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e065a22986bc2f6a099b0cae4a894d6b310abc29eae76a84218fcee7a1f121ae 2012-06-30 17:55:10 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e065d6cc1f04d3ddbccba2acc68e43c53baad42d72309427730eca7b11afb776 2012-06-30 17:55:10 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0662f64fd02e0bdf9a9cf41ed8d38a40315f63902a03321e3761a7286bf24df 2012-06-30 17:55:10 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0667f75184a0c3eadbd471d4539e29677232fdb4c6d79cf467c42d1081653dd 2012-06-30 17:55:10 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0676304c9ec2630f344d32d4638a5026d506be0f41208a477d620f1bdb35554 2012-06-30 17:55:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0677501718dce4a66a849e921d830450a59e23cd5f62edc16d55d2d2dc3c1c2 2012-06-30 17:55:10 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e069d9fbc2ea827d029b26ae3f1d60314fd83f441994519088a28a9fbb2e193b 2012-06-30 17:55:10 ....A 611328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e06bb629b7b20c197f4c78709e803b34bf1e098dcf76c4b97fdee91f2e7b6752 2012-06-30 17:55:12 ....A 328704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e06e6cfd2e7eec94f67ee8ee2465dd7ad1cfa7774bdee9753cfa6bf0d813ac4a 2012-06-30 17:55:12 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e06ecd95a4cca62505ee65aa152b06afc7dc1977c21427089e27816800c503d7 2012-06-30 17:55:12 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0703a4abd79ae8e1b16bcce0720f6b49e2d786d79e508cae0e3b42c9449c683 2012-06-30 17:55:12 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e070ad4c300f9f6c91f66716cf5af7029a5035aaa6f9e4180e9e002d93dfd07e 2012-06-30 17:55:12 ....A 1124164 Virusshare.00007/HEUR-Trojan.Win32.Generic-e070ed4c134a50c3fe988134faf9193df178745908adf849b5e40cf33c7f4ffa 2012-06-30 17:55:12 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0710fe9b82b7b547d8119e5f9c767c2f60013e2dafcb8cee050e8d3caf27004 2012-06-30 17:55:12 ....A 2109440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e071467f64befa0698922727bdbe0a4982db06b3cfc045a68748b93f1966f7ca 2012-06-30 17:55:12 ....A 297984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e071c930c1737f3cd52fa87c8b9bc6e48cdc991a255d8308a0d26b12650fbeb1 2012-06-30 17:55:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0724c4fdff47282120b23674d5222e248295c01bca17278032519d4a4b0ad2c 2012-06-30 17:55:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e073731f379a363d5079afe41747510c4f1374fb7970d4517b31147ce8aee84d 2012-06-30 17:55:12 ....A 560640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e074320678c5242d5b7ecbd96015ad50a41a22b201966bdfdba36061ee06203e 2012-06-30 17:55:12 ....A 580294 Virusshare.00007/HEUR-Trojan.Win32.Generic-e07485a7e88241a624308dc6deece2175f9d3aeb10ac416c2084f82b20b56d8f 2012-06-30 17:55:12 ....A 426396 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0748ba73d00cdf58685cfea5f64ca7755fa907d82317adf807d6d2ad1867f31 2012-06-30 17:55:12 ....A 887296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0752dad27fcb4beb0a46888c00136ddac35189066a731cd7c03f33ace15475f 2012-06-30 17:55:14 ....A 497664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e077dc38d6f9288edb8eaceabef8a311c3fee2d50cc4116b437596b5ed61bef2 2012-06-30 17:55:14 ....A 9456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e07b3508e0daae77b124184e983e145402012c19dcc9f0f896cd6a4f506664a5 2012-06-30 17:55:14 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e07c0dc5a745a158dc60768434bd275298f251be2efc76c9dd1a65fd9f81eba6 2012-06-30 17:55:14 ....A 1993180 Virusshare.00007/HEUR-Trojan.Win32.Generic-e07f8f4ac0d93f71063749446d2a785ed2325b7b66c01af27bcf5eed3942372b 2012-06-30 17:55:14 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e07fc00056ae1f2bd86579ce87056e965f36db243c27d914e682ec54611120ac 2012-06-30 17:55:14 ....A 38080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e082441e22f54e36699bd4f67013d07924714d1d06cbff0a029b138f34ee1c36 2012-06-30 17:55:14 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0832f0ac3a814bb42513d74e8402eb03d14ce0651212f9f77ec9bda5710beb1 2012-06-30 17:55:14 ....A 25904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0834786b0ec4e3224a3476e1ba95b99f9b8d0b8d6c0783a666f46fccacb4f7c 2012-06-30 17:55:14 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08695048e0bd8e2393e7761939d73e1922aa62612765a1c9b5c69f99dcc022a 2012-06-30 17:55:14 ....A 803763 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0879e4a9f1d35e44003cc2ac606647600354d90876791ab02e754d2722c5259 2012-06-30 17:55:16 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08ba8619a69940384525c949f9d8d392073772e972d5148a5dfc321591f9bed 2012-06-30 17:55:16 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08bf9f845d4ad3e8ad1ccdeda136874ae1c650944edbae5d0f5c533eb61c826 2012-06-30 17:55:16 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08d36692357c3349b9eafd66acededc3391e018011f45c58b5379a381380776 2012-06-30 17:55:16 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08d7b191d2a45bcd4b9c83304aabff499d87fb1770e6f01d7d1b61ca794ba7a 2012-06-30 17:55:16 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e08e38348018392090da22731031ae45d20c4f73e7306ab900338284b47e4d79 2012-06-30 17:55:16 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09207a4a6324d11e244a060f82c4dfc5ed5e85e95111493449e2a0355d8ee73 2012-06-30 16:38:26 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e093b2017a8ffffabcb391bb15d11f126850921e9884e6ccd67764b8daee5087 2012-06-30 17:55:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0976abbda9ced3aa0ee4e70faa10befc5cb3aff82878063222d5a3ed8b741fa 2012-06-30 17:55:18 ....A 41552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09926074501a31768d1861d8a34baa9864041cebebf90de838decadae0d4f17 2012-06-30 17:55:18 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e099b6b3a977e61fa90abb9262d5a73fac7ebf6fe61ccafa85e3812a1dafb3a5 2012-06-30 17:55:18 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e099dbd3968c166f97f422302dc0f79be967bec5045bffd225d3c17a2a03a607 2012-06-30 17:55:18 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09a2a0f24ef862cc112ed9eae93475262462ad807b96726573c33b72e1f8c82 2012-06-30 18:11:06 ....A 638976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09b7ae55b5dc391e26521c715709dbd1f270b35c108b1de9ec9a5cad4ce82d4 2012-06-30 17:55:18 ....A 1376768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09cac6a2be5473fa6a62d177c49965fdb223229223d74dc82f0e7998b746b0d 2012-06-30 17:55:18 ....A 333824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09eb3576848ec09f0ad858d1c63924fc6c16de7bd81a417675a936a6fdb5f77 2012-06-30 17:55:18 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e09fd3417fcc2d6555812ffca7fff02db8f95512cd42674fc39efc326b23034b 2012-06-30 17:55:18 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a1daa5dba1bb477e62d96491af8551b28ce988862464eba422f70604d3faff 2012-06-30 17:55:18 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a368d3ccb5d76be16fa126376004d72d657e787cd62812746e05ca8207aead 2012-06-30 17:55:18 ....A 1081351 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a3996baec8bf1febf61d6c522fb04ef7094172422c05a0f98f0b159e5d36b0 2012-06-30 17:55:18 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a487984e3ddaac37a4c5802fb1563385673e22e7e63584dd892fb07e54e5a9 2012-06-30 17:55:18 ....A 786944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a5bc13cb073495b2bd44803187467b01be57359817045eb12abbbf2b2cb1e2 2012-06-30 17:55:18 ....A 1228800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a714d6c4fa36fddac7c7411bc92d38ecd36f3a37f22de79edf1ca6094b4b8a 2012-06-30 17:55:18 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a803abdd6a06c73be42f9e448f05dfce1db8c799bd7fb972d26679ef3f7074 2012-06-30 17:55:20 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a8762f06b5299cd8222c4a9df247bf473f2e541c6ae38badea87be6cc932a3 2012-06-30 17:55:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0a95275a4d5706a8f8290bcefc74f53e12e611ee07495817edc242acf8a01ef 2012-06-30 17:55:20 ....A 8438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ac216533af159c117d80b520f5051cc1fabc0e1cc98ef9c067ebb17e5f4eb2 2012-06-30 17:55:20 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0acfb5e3fc9528e8d42001fdee6ff8bc5728834f254608a54f3a8c526370439 2012-06-30 17:55:20 ....A 129143 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ad13fb07133d888441de58dd34a88aeb245f9e9ba64bbb07b303c2d44377b2 2012-06-30 17:55:20 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ae899d6ae2db4d883a9dde3845f4de0e3a740fcb1bd3c503676a915aa2cd0f 2012-06-30 17:55:20 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b0694554714b0f33f4e5fa6014d5419ff92831812390f840b0f75efd3b0ef0 2012-06-30 17:55:20 ....A 123279 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b08c6e81d2393d8ee6cc383b9f215cad56f844427001c3a0cd2eebba08c569 2012-06-30 17:55:20 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b27875ceb7b86468d1f8fba5861ed494a3b27109fe981915e766376d1461c1 2012-06-30 17:55:20 ....A 14821 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b2e36423f180151aa2b7b3d0476e00f25512e397723114d63d363305ff2117 2012-06-30 17:55:20 ....A 432128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b3d19f3933b62be2c3dd1819105cc75a5fa7a2dd0917051fa37ba7641e8dee 2012-06-30 17:55:20 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b5763de9367e91aebffe8b2681f0247472c2aae2da0562a058a077aec71205 2012-06-30 17:55:22 ....A 646272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b67604cb78653bd6751fc048bc8cdf55d0b67e96518e5f66f6d9b397ae3633 2012-06-30 17:55:22 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0b76dde96a561431e2ca42d49d2bdfc18e2add516be6490332d69f0a7176271 2012-06-30 17:55:22 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ba3e5e2e37b253745c438e5760137c37fb91611f2ba08bf6139b6550af51b9 2012-06-30 17:55:22 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ba94d7de05e0164d4ea6061164936900bc0d9b7e8b5342dfca14ebf8cb34c3 2012-06-30 17:55:22 ....A 55900 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0bad892df690c9b8c43cf0f846c611366ba872aefe03817f0b44948852028a8 2012-06-30 17:55:22 ....A 71549 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0bc44a071e4cba7ecb65924be1433fc5ff09a004d1b40387b3e2b2819e320cc 2012-06-30 17:55:22 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0bc4c71576a9024d9cfad4c48c2fc15507bbec119c214e7490c631e824c5b9c 2012-06-30 17:55:22 ....A 536064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0bc6997e5fa7ed7e252b876f0704f7e1752d00b9603c262cc4354f3d0564775 2012-06-30 17:55:22 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0bcd225ec6918f3dfb5136f3c6c6e07bff1f36b7d87a20f9e395738c107391f 2012-06-30 17:55:22 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0be5615add93b4cc47278dfdb8c94acb4eacd833e928d193c7355d6d9845ba7 2012-06-30 17:55:22 ....A 37392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c098e77bf4a7a61292dd48becb62e0ef1aa879a6159370829554b2502da5ad 2012-06-30 17:55:22 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c0e679bc6c7d0f2fed91dad26713641a40ecc629ea268f7088b72704c54303 2012-06-30 17:55:22 ....A 39609 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c1cccfc04785d3473491ebbab062ff36206d55f62b0df054627f8491de706f 2012-06-30 17:55:22 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c41d3e23856e6d8abe187fc77df679069cf51669c02d0e88c78212243f1761 2012-06-30 17:55:22 ....A 690991 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c574323bc37390847f096e598b0d75b17f073ae6015cf324fe9b4a0be5d723 2012-06-30 17:55:22 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0c5f17aae1c0fe8c5ad55903993dc59940042cf5dbfb013ec41e442035fd711 2012-06-30 17:55:24 ....A 1396797 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ca1209e00d6643a3d304296c4c01427975351a967c9a0c3f4ee353ea2ed245 2012-06-30 17:55:24 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ca77d7962c17df9327557fc216a24c8ca7c8811ec01d4d9e88159c788765fd 2012-06-30 17:55:24 ....A 1087894 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0caa65f7ee92ff99f17712070e2b5ba3f5d32beddbd7da281bcfd54f597809f 2012-06-30 17:55:24 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0cb21152fe9688f0af15c666c27633004ec7a09d80c3724a79b4af1a7f236a8 2012-06-30 17:55:24 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ce870c7c67558fd3ee767259248d780b90bc521b4660514ed70f8b6166475a 2012-06-30 17:55:26 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ce8e9f6b10079247e5ca562782a1e5c0b0163c31967ac6c46b3d3f672f47ee 2012-06-30 17:55:26 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ce95e29013751d6a40bf33ec73cf8e7117bfa188d9445a97795c524dfa7847 2012-06-30 17:55:26 ....A 39078 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0cee9eeb31fce1c572aea01b00ef4e4c79c636e76a463a1d404afb7042f5b13 2012-06-30 17:55:26 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d2dbcdd3268f763cdb19133a0f370168b42d597a07839212615f056bab4e31 2012-06-30 17:55:26 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d3de53c26eb1895cd1cbb6e33aa5a98128628ce1dedd374a4b8b182201881c 2012-06-30 17:55:26 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d4aef40fddd1ab53ca32d8a9a58a5cc6774434ca9e9328021790e7eec68bc2 2012-06-30 17:55:26 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d4f9e8dd944586de870e0999dd444d7180e2ef86f2e9d813e7cd9c2aede608 2012-06-30 17:55:26 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d52b0704bff9e3ca8f1b939f1967fb34cd3e5d120e46a180281332c68ed775 2012-06-30 17:55:26 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d5a727696dd8147c2e2728ca511c720051d6798dc3a20f5657e943aedcedef 2012-06-30 17:55:26 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d88696367d745cb7c3628aacf2a32ab498d830464ab76280b6de2dd5621c0e 2012-06-30 17:55:26 ....A 678589 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d8e4010f8e72f0bda56a69b05743173b2c3b46cfc499f30a1299f828d6ec99 2012-06-30 17:55:26 ....A 286532 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0d9b3a181097918ad58a2700402f629b0b55e6f031c9f1d0e6fbe73b5734c2a 2012-06-30 17:55:26 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0db2d41f6d8a245544c37d3abda2c7412446d83eb5b46993c42d149e01532aa 2012-06-30 17:55:26 ....A 1202581 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0dbe5bff6104afb78064238ab395be9b1cd883e5f9a74a061f0158f7b4ccae2 2012-06-30 17:55:26 ....A 40736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0dc57a0a7ad600b80ed06b68967a7f98f18941b9a7774426f454bb71dae26e9 2012-06-30 17:55:26 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0dd9e311f3a591d8eab6ba55455f74aded1b3bb986da59d3ff0d4230fd0d075 2012-06-30 17:55:26 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0df594c6a6ffd0a4d25d0b42af704f0be761819826e0cfe0e9be11c956a7646 2012-06-30 17:55:26 ....A 304648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e0be04fd29a695fa5adbab5f75615182280680b455c674b5a2b8931fad474c 2012-06-30 17:55:28 ....A 286209 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e1447890a279bcd08e53ece82df3a157f96a310bb4643c025b23edc458e0e8 2012-06-30 17:55:28 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e153e7b86d52b29837c979d746651b316ba19bb60032637f12c803c1c40d44 2012-06-30 17:55:28 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e38ddda9b2f93d98c0e1dc74a0c2e2ba0a9a8d3fd279ff512327eb0c9de62d 2012-06-30 17:55:28 ....A 799232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e405eace6ce908050c7292fdd2e99e9207f9639be31118b7fdd36e6751dc4b 2012-06-30 17:55:28 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e7552256092cebc72de3c77bdcba0eebae08e752f6fd6a3e272336e6a52a58 2012-06-30 17:55:28 ....A 81198 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0e917233f1eddaa671e6d05ac19f90aab77d8d3740361a3c6cd669c7179182b 2012-06-30 17:55:28 ....A 173890 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ea61a1f7f2718486bbd25c792d57351ba9d247ce796599bc2d8d68d8e41fc7 2012-06-30 17:55:28 ....A 7100416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ebb5f94c516173d663352c6efcb0636554c0510bd4c0a2d6328b66ca81e150 2012-06-30 17:55:28 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ec0f545ad2855ebc15d372acfca8ce092aba99198b3590abd8da575f0ac4ee 2012-06-30 17:55:28 ....A 236554 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ed16470c832c286b19b440461c3bbf0c0ebdaa8283dcd99abf4a3759e13185 2012-06-30 17:55:28 ....A 1192492 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0efc31a88040619688c2275e8547aee24dc369ae9ae2b000315a08cb776efed 2012-06-30 17:55:30 ....A 23016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0f11bef82328a5ad6c05b2af6423486edfbf4f7c8ee664c943bf2062a2d6750 2012-06-30 17:55:30 ....A 317328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0f284ee09ea30b55dd9a37921299084147fe7f760fa0d41b375f22aa52d7376 2012-06-30 17:55:30 ....A 1954173 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0f2dd99297498dfa5f11bb344f086506b87f84f6dee3f4fd0f12bc179513eb2 2012-06-30 17:55:30 ....A 495344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0f3c2c03fbf249a0d1ea5372b32c55cf65facd1910e600b5b30ef9d5a873e04 2012-06-30 18:11:04 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0fa41976f4ae50884afe04bdc4be1119fdf0734806c6904ed2e3d9f1af8032f 2012-06-30 17:55:30 ....A 2408448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0fdc56005966d4bdcbdf5b162b70422b1cb76b65e5da05c4cf469ca0ef1165d 2012-06-30 17:55:30 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0fe4275f0eb00487699b361be2ea5cf7b169d48b080a4fcf395a4a6ab6c2b0b 2012-06-30 17:55:30 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e0ffd22f35708fec62d1fe645dde774400fb94ecab237d0d0d17a8965341753a 2012-06-30 17:55:30 ....A 1645568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e100588f292896271ca91249e8656c9edcc78ad325cd77c1433b26823e9d3372 2012-06-30 17:55:30 ....A 46758 Virusshare.00007/HEUR-Trojan.Win32.Generic-e100f8a68b799d50c815bd4bfe8592d5edbad9d45d0400afe88eb5f0918c7f1c 2012-06-30 18:15:34 ....A 549414 Virusshare.00007/HEUR-Trojan.Win32.Generic-e101978ea8912d0045c8503f1c751ad694f7c55fb0121e0f3946b826beebd5f0 2012-06-30 17:55:30 ....A 497152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1025eb2820039b436b9d31136b345e19cb301b319f5a98331271a4677ec1fdb 2012-06-30 17:55:30 ....A 530944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e102e23226e5f0a582eabae99bbc62eb10e9f419ca9e398b2a83ada385d85679 2012-06-30 17:55:30 ....A 297728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e102e52a3e4e1b61a950b596b582c71055a2998af00264265dac343fc5b0e010 2012-06-30 17:55:30 ....A 70674 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1035a0fcb905b13d01b2f017af993f6c9bdb58014fef6c6a4dc5361887f4e66 2012-06-30 17:55:30 ....A 119568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e103943ef1e8d66c5cae1ea3a8c5da2e7bde713f8ba56af88a809bc6779018e7 2012-06-30 17:55:30 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1041a3c08ab25aef9e92cf0d74fe1d64e15661edc2d204f5a011ead1ea09b24 2012-06-30 17:00:02 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e104e2b051c58ae807b8997bb4214836ac2196ec81337a7ee05a521add1ac277 2012-06-30 17:55:30 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1058363a104fd8cff3d8ce7d0c49a46a54e4591cd9b98d55bfb72e9e9b16f23 2012-06-30 18:23:44 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1091f64f694809abfb5bf4939ffe7f376645d0ea54001999bb2e917a430b0d2 2012-06-30 17:55:30 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e10b8e2644f7fdf5161aeac54769cc36103963c773e571ef04eecfff3a139e20 2012-06-30 17:55:30 ....A 324352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e10ba2cf63a449e9519473075733ec5d05ec10dc0a6ba911ccf3ddf7d67f759a 2012-06-30 17:55:30 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e10c4ad54590c243c97abf3d5b03788ed09018bb3788c0180f54e37eb988f6bf 2012-06-30 17:55:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1105aa33dd164764d0d977e6993961dc822319d4245062fd9e5316881164e2b 2012-06-30 17:55:32 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1105b2158574c5791f8ba8cfc0edee871a5cb349690f83240ca3b2525cfe12a 2012-06-30 17:55:32 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e110990b4c1101ed2ee1643a4053f2c794715b78ecb383c4f0b606d92db1c6b9 2012-06-30 18:10:20 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1121e6f58ae34dc628ed53ebd9167a3e75116808caaa22ad7dc316556614a99 2012-06-30 17:55:32 ....A 91591 Virusshare.00007/HEUR-Trojan.Win32.Generic-e11363fce72d21c59b86f2e6ed4b307a846a2e4d7a700b798c7bc2c8f1240e90 2012-06-30 17:55:32 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-e11498c0dfe7044fdad3cbc1dd2fbff3bf9c822a796ca0e66db873f16af51eff 2012-06-30 17:55:32 ....A 1160192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1159b1b7ea7b0ba815f4a15c8efc80d56464ae51ef08027527a048379a93542 2012-06-30 17:55:32 ....A 785920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e116c4e08b415559b96ce78b3da5244fc2150e958819abb36ad3a79a7e8addfc 2012-06-30 17:55:32 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e118e8ee4f0c5c375ce83bbdbf10e676738d9ef79755db9c32b38728ead47063 2012-06-30 17:55:32 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e11aafa4ce394c148eaf91d32931ab496849181121b2b2eaad46a97c43226b3a 2012-06-30 17:55:32 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e11be4f7c8d3c5c05d8303dab81512be0ad44574a94db8836495c1e3b5c9214d 2012-06-30 17:55:32 ....A 215108 Virusshare.00007/HEUR-Trojan.Win32.Generic-e11da4442c857eee0d97a640dc02f47c1fd0cad3e94edb625bcde54706b1208d 2012-06-30 17:55:32 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e122f8f46652bdb78174193a380bc3283b582c805419a3c70e20732c872926b4 2012-06-30 17:55:32 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e124f2ac7837fcd7debceea8d97de7e8b35e7aed0544026f555dfb9476983ca9 2012-06-30 17:55:34 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e12753fb20ae5553665ac1549faa6ca9c0181b971d2e971f02fb2efe3edcc7d2 2012-06-30 17:55:34 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1283cb28b95b01a4f7d6b134413a4287c0a57b92a855728855e1b581833f8df 2012-06-30 17:55:34 ....A 71288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e12b79df2e42ecc3c59370ec94d3aa0cfbc691b1bb92bb80ea697a7b0e5b1982 2012-06-30 17:55:34 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e12f939f533867b5e87441db34ae4dae509a6c63c8fb088f3f91cb51a0db3103 2012-06-30 17:55:36 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e130ca90008ac2ebb853ad3f1fb232922f24330e8d9d613b3ed205fa1245d404 2012-06-30 17:55:36 ....A 361984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1333772190927f048733df6d709dddce4517231ff503f71434ab4a0997525fb 2012-06-30 17:55:36 ....A 328192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1336116a227618f920f234f0f13e844272adbfff274edf5811f67247b21f077 2012-06-30 17:55:36 ....A 718524 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13603ffb1ce207570f7ddc29d535fc589f1e25bedb0ebae1e927f6b6be65837 2012-06-30 17:55:36 ....A 19823 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1364511b8cb6af07c12061d6a7e0fba953f62306847f3227d1cfe5ae30c5ac7 2012-06-30 17:55:36 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13a1e70bdbc82bca396380ecff1f0664eb1ee0633d7d29950a7b0650a9f720e 2012-06-30 17:55:36 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13d2b00604d5288c687b9a8d2d937179d03eafe5bb32c4e55f022583a550777 2012-06-30 17:55:36 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13df901a07f4ede4d509fe551f793406026da3cc6ddd6f0f3e2ea47698fd84d 2012-06-30 17:55:38 ....A 758374 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13e8bc67a99f7f675692cb547eacfbd02e65b78ea310f872ed523667579478c 2012-06-30 17:55:38 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13f38002a3097f52a6195657572f40642f19cff192c32f756358d6b991ee35b 2012-06-30 17:55:38 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e13f45dcc91bb8b8d98f5d4f3a077b9c1b42d3832c8f1d660d9ad8779ced160e 2012-06-30 17:55:38 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e143967a83c1c72b5b82665d5ec881d4b819bab924f2cb6b920ccbcfbff0ddf9 2012-06-30 17:55:38 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14476bdccca7d92100237012db1023d1decdbf30465e8a7c9c2e33b8cd3f28a 2012-06-30 17:55:38 ....A 871424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14665cd08c22eeba388d8e144ab221d0d6d250e990c572c8a244046d0fbb125 2012-06-30 17:55:38 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1477fe7e7aa951bb16efaad08d212fdc136b81624f3331567776a0bbb0f983a 2012-06-30 17:55:38 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14925aef9b25f55937baf92d378ee2de3cc2720b0dcfca7875a4d73749bfd14 2012-06-30 17:55:38 ....A 74287 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14a2a7ed1e535092898435602dd1758799f2d886c7d496f10c73b0d82736e81 2012-06-30 17:55:38 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14b69d9bb79d193947bfa8f19116b4e350fee7a4de9669bea7f5ee55330e7d0 2012-06-30 17:55:38 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14cf745141dfeeb00575dcd27d33081499e84db67e0f6c10a72b035173061ef 2012-06-30 17:55:38 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14d37aa901c041c96bb791683cf4821a8f35195caeb630c2a0914b0a2fc3df1 2012-06-30 17:55:38 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14d52953c7b11494e4918e43888fc53fd9b66e8784bab47bbf7c670d3f28686 2012-06-30 17:55:38 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e14de7972de8cfa5f953552e0de7a26d5b57079ef55d468b9e90ce393820cdf6 2012-06-30 17:55:40 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e151ef6545148db6c092581ae0fdeaf50daa36726b8f7ebf855d523963a4f653 2012-06-30 17:55:40 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1528c5863c181ce5368aadac1e6f38584cd6bc90aacce624407a154632e9860 2012-06-30 17:55:40 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e152ffcbd5c2b4ad2e00709b8643fd30fb1a15d51c9e32a2267d9c3b36a538e4 2012-06-30 17:55:40 ....A 350764 Virusshare.00007/HEUR-Trojan.Win32.Generic-e153298d82a39e637b92d4d547dc726c729ee1c1d31f623256bb80c64f6e4479 2012-06-30 17:55:40 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1568e6e07923a092b642148d0add53f378b4040320e33494812ffdfee6e37ce 2012-06-30 17:55:40 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15725d7208e2b82ab62f78a3c3e76594702553af17824fc99ed7647b0862fd2 2012-06-30 17:55:40 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15984ac5d61828853277d703522cb000eba218f858617cfee2618d8acf0068d 2012-06-30 17:55:40 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e159c4f8a62cf61c16cdf2dcd03b3016d7e8b2a90c844ed64f2e3fb41f4751ec 2012-06-30 17:55:40 ....A 1652531 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15a395f68be3a5874911e9acbd3ac7b03e8619f2820aefa29fbc901d3f0be41 2012-06-30 17:55:40 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15b9dfb2777f7d05c6b7c68be7e81936810bd3918313d1b26af09f84113773a 2012-06-30 17:55:40 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15ceb1bc9edd8ffe91962c7680ded06016ea2067f38614355b765cf98783381 2012-06-30 17:55:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15d8e63c04c0ca2f6fc78050cdcca2c00850de06f1d6e82d44a94d304d253fc 2012-06-30 17:55:40 ....A 22662 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15d974cfe4bdf521a6042db4c66354e5d1e8a3703e502bc8e067ecd90479d20 2012-06-30 17:55:40 ....A 5309952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15f4261dc789ab4d695a19b138a30e2ccf2d000b5949883c4263a3cf6694828 2012-06-30 17:55:40 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e15f9eb5de4919dcc0515e6a089c6ff717a30ba065dd6dd253e42b4c14fb1abe 2012-06-30 17:55:40 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1632ab1df47ded0d0e50f27706ea39ac2296fff863b124309f0228d979aad1c 2012-06-30 17:55:42 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1672935da204e09d2bd028b2ae2e4ec06674ad7163ee054d7d743e92b7ff7b5 2012-06-30 17:55:42 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1691c9df8446ba7fb7e7d9fe60a743e276fd5463d374f9421831a07298b7338 2012-06-30 16:22:42 ....A 96968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e16a9c2649f8a03d7919aad9da778b8857198b3233740169b4a4b63aadfa1a03 2012-06-30 17:55:42 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e16bbe9023de597e7493fdfb8c924193b1d683634a4bf2e62f7ed71ce4075620 2012-06-30 17:55:42 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e16c755035eb6784be9aec7820f472a92b50f33334467a3d7af7715cc5ceedbc 2012-06-30 17:55:42 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e16fccd46b697d590d4adb6848cdf3c79159d5d8a9368f216fd52516f6f1a800 2012-06-30 17:55:42 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17047795c13abb4b4e15c9de72f20a06ef01ec8e8cb4b759ab54d5aee23240d 2012-06-30 17:55:42 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e171076bd7381118cc2af6e18feae5b0cebb4f373565c789682661f1ba654de9 2012-06-30 17:55:42 ....A 314896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1748e5bc7fd3748624f90a9eacc62c2b81a50b133e90fade030ed4d5ceb8c0f 2012-06-30 17:55:42 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1751389a48a37400dde0c2e798f588f01561265ca3ba2beaa73e158ee482d1e 2012-06-30 18:10:46 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1753c5c804e74ba1c5a0444fb1465785a3088c53bc3ff4ab0952e170aee8e68 2012-06-30 17:55:42 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e177698624ea54ad1929bef2e28e76060ce4bce5ebd8ba80536c86a8b2918b4b 2012-06-30 17:55:42 ....A 605786 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1776d097c68dcd61aa424c47105f1955311d91fb5dc13812af4d8f855c4db10 2012-06-30 17:55:42 ....A 263422 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17a03a29d3fa7ca71dccc0f6528c080e50a7f5d68d79b4c4f087e2b7c3ff392 2012-06-30 17:55:42 ....A 322366 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17a1760ad08623710133e0eb3743e9aabb5c9091f98df9ddf0f7808baa76b7f 2012-06-30 17:55:44 ....A 215040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17ad160ff203e7954444d1c3c978b70e02e32e07b41d36f301da5b909d0e33f 2012-06-30 17:55:44 ....A 152061 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17ba1b46cc1ba2234d4d88ba87bba4aaeef526bf9a683243d774567c2bae3f0 2012-06-30 17:55:44 ....A 412623 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17d784815e1b20012318ed5f1a84d8cc3d92f24375f97c9dd262551e872af71 2012-06-30 17:55:44 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17dc0ae89d8695af71e8eec31155ac96571db9e6ba080acb4348bfc10a1eb18 2012-06-30 17:55:44 ....A 709120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17dc7fd597eac4b6db2b3fe2374c4a20e5bcc4c5723e98570d5b01167750f52 2012-06-30 17:55:44 ....A 5074135 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17ebc48fa2dda2cc8c83672959ea1ac48aa073e92a76dbfd03d22bcfa65e4b6 2012-06-30 17:55:44 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17edd174119dfe9bf42438c2b9e6fa1dcba450eaf1ddf6b7d1868cb497417b0 2012-06-30 17:55:44 ....A 128512 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17eed8623d147ba2f4677db43d4f78e10a76412541b70898db9efb6babd7f80 2012-06-30 17:55:44 ....A 2252800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17f99d0bd385a831940f10e724b679bbf9497787817a008ea32626617899c52 2012-06-30 17:55:44 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e17fccbd4a60ed958ca93a8190e937f5dde2e6609a529ba78b70e7fd56d0f49d 2012-06-30 17:55:44 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1816c4735f0ae5dc9289a581c18ab8c5fb35e1d5a88c305e88bc65b32f14603 2012-06-30 17:55:44 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e182ff49fc748f1fd815882b42f08245cdeed34e3cc4d00718e46ae543e048b5 2012-06-30 17:55:44 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1854c77ca43cbb0086b5c57577b8ea242b19d4aedfef2b253563023ac1723fa 2012-06-30 17:55:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-e185e8cf97a6af2fc6e870f986fd39337e27a9c6393f46cce9b87122c4a8c5d3 2012-06-30 17:55:46 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1873723e6752061d47f174f35577a5132ee021420bd570702de2fc36776107c 2012-06-30 17:55:46 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e18a016715d796a3390be05c88ac0175d3e00d87becbc57adb60a91e4f086acc 2012-06-30 17:55:46 ....A 622080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e18bf9ee1330caffc9a4c7f48afc0d78168fdfb944bcc118844ceb7cb90e0bce 2012-06-30 17:55:46 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-e18c390a6724923b7d849c53a54660d0d9bef3ceb027e0e5519291faabb76145 2012-06-30 17:55:46 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e18f685f6731e2662c67981fcea0201ffd245267fe26e99eea960a1487d086f4 2012-06-30 17:55:46 ....A 69247 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1908b1819944fb163d87bb6b33aee800c250ed1eb1f32a6509f2dca4815c974 2012-06-30 17:55:46 ....A 34672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19387fd60535b60398c4312206e39f2e0261b44cb14f3b41c204f3e64d308b4 2012-06-30 17:55:46 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e195228175448292511908d06aef6e4a23e2d322b0537e878da3b13ff027f2e8 2012-06-30 18:19:42 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1956a5b55d2b13bddd3883067a6f629c4877fc85d5d3c61cdb05d29eae8ec3d 2012-06-30 17:55:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1960172675da7e80f9c2c91931d266e1963b32c31bde0c458801de78f66b569 2012-06-30 17:55:46 ....A 157059 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19652395cef2a5a001a8b2570cc2e0788413e999e973b94b363ffb7e967d668 2012-06-30 17:55:46 ....A 394246 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1969e5c7a6321607b512e7b91ccc16324176b1097dfb612ce32632c591f844d 2012-06-30 17:55:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e197bab5f371c4c525aafd62d80c76d031ecb2086915f1e0b6e2f8407d3f4f62 2012-06-30 17:55:46 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19952e99c1893e9e3ff037235cb5f567eff2ea5aa24a22eaf75113c17c12241 2012-06-30 17:55:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e199bc32d29be15a6f7e7fa1c0bd8e1d800d988fc3418a906beb01eb8014bf67 2012-06-30 17:55:46 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19a8e85d28dbacd9f616dde5fb98b737c4d8e2dcaad1906ebb550c31cb5e526 2012-06-30 17:55:46 ....A 206336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19af3c8016db4c1d456c2d77e5f3149c3c085e42665b8706b84a8314522401c 2012-06-30 17:55:46 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19cca6d120d05e3dbe97c5c03a7d1eaf89e35e72f859bc69b3fef03b0a319cf 2012-06-30 17:55:48 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e19e536caf7dc13a33c8b5f03ff1852215a6bd44039e5ead578f62549cd5a059 2012-06-30 17:55:48 ....A 83630 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a0286a29e5f0894cc76ec0eea321b7eb9065da2e7e18e595ae0513dac8eac9 2012-06-30 17:55:48 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a0e82f7ed1d783250d5e45471ae7c5f8bbf7d2055111666804f25bc21c50c0 2012-06-30 17:55:48 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a1da8a47cf2b4e3cdf048985dbb3669c4a00f19bb5ccc8b0843eb286c18818 2012-06-30 17:55:48 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a2928508e67d10bd6923f921bf05930cc2159d165294840e9afd9bcdab4353 2012-06-30 17:55:48 ....A 600064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a32ba295dcc3d28270ee76c9ba6483d642f02494f14ec34b927c6d43cef8c6 2012-06-30 17:55:48 ....A 147035 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a3ca7f461a886c85bf512320d7df09510b1c69e51667a2535ca4a8a90e2bca 2012-06-30 17:55:48 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a48e431767f7e1fd211efc3ec4792034f9ee0798368168f4dae475734c2656 2012-06-30 18:08:58 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a4ceec9e4cacee83834ac84690dab2d2e08e02cd9cf04f9fd85dcae61c29f8 2012-06-30 17:55:48 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a520f4bdfd230d435c07a17934630f2c47505232ca06b46eaa70831c8f2095 2012-06-30 17:55:48 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a52a72c4b142d7f6ad730a7fe38bc1274753475c9afa19b18063c2c07cc678 2012-06-30 17:55:48 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a92bb320b9804e89cd7a68f3b26899c9f46cc05719a76e175d2c4a87e1881e 2012-06-30 17:55:48 ....A 1476989 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1a95955ee1180e9a536a65edd03179bf0c549f698b4fdaef16c5bd40f72b7e2 2012-06-30 17:55:48 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ab4ae481dd4de7328564ac25c0db08ff8cedc309975ee1f9a675350848d454 2012-06-30 17:55:48 ....A 17837 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ac7766356b6d48472ac8dc0119f7303e3134a3e0cb68260f9cf36a5a5e8557 2012-06-30 17:55:50 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ad8167d1a835d021182b850d09dc96ac4a7455dc7d242c891080be41356ca8 2012-06-30 18:10:20 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1aed6369432a12c0cc4418c3268a64f0df8bc694a3deabf4d551db5796835ea 2012-06-30 17:55:52 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1b0b8ef8613c49223c56e23477ccb73726d8db8237fb2c5715253e76c8abb77 2012-06-30 17:55:52 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1b0f0cef5a208c8048f3c2392c093cbd9ee97913bffe0f2ab1ee34bdb084ae8 2012-06-30 17:55:52 ....A 1957888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1b166ad8d47074e8946b7053366f1432d26ca13ef0caa00dae6ac3fdf009eed 2012-06-30 17:55:52 ....A 691508 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1b33c93fc3c20e5a7bcc66483b2a7b3db35b4e0ba21377ab23ca237a64a41fb 2012-06-30 17:55:52 ....A 4533112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1b3cf62e373ee6b5111da57d68969ad5c9876b1d99099fcbb8ceca6c13eeec5 2012-06-30 17:55:52 ....A 104748 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ba07145b24a1393850e69bba7660c7cdde1ce454aa0c2be4e1682201abf3ac 2012-06-30 17:55:52 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bb4be9af15f3f5c468f8a2291a6f3d34aac758d6aace86ad3d2c1b93d1332d 2012-06-30 17:55:54 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bb867b46bd8e4521a4a52410bea55b35cdf2f4f78fde957f97905ca084b66e 2012-06-30 17:55:54 ....A 364737 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bcb480048fcc77a4db6b4a5f197428c704ee87bd3ba65f64bd0c3d1513bd4c 2012-06-30 17:55:54 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bcbbdc9c14c5693867dc22acee43d4e3d22989e7c3ddb0f06e33a540bc37aa 2012-06-30 17:55:54 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bf07bc02bc57feb7f5aeb6c4ad06f572897a91ade17ec63175e37c0068d34a 2012-06-30 17:55:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1bf8999d7408f2972f37b999f079560b4f26bbed6307e03382338e62228e569 2012-06-30 17:55:56 ....A 283648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c090b1fc9c7561507d3dc1b8d9b323a5403ce755ac9dd289190ba9a321eacd 2012-06-30 17:55:56 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c11386f522de3b09433ad592eb6a1e93114aa967922121848c859dd38e3b63 2012-06-30 17:55:56 ....A 481280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c1726af456ceeeb5137ca184a340dfe68ebf8404072b3c861964706eb5c885 2012-06-30 17:55:56 ....A 612352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c1e4bceb8dea6ef5fb4f602585e232b7db153931651f47efee7d632e957e0f 2012-06-30 17:55:56 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c530ab4f8d7476b0a7ad3ebc08d8346a719fba9e3737910e25cf504683a753 2012-06-30 17:55:56 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c63982c8145d0023f435397f643fde1d21f66f92e7e7ea810042c0fccd88ef 2012-06-30 17:55:56 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c7595220e83e183eefcba17a5a89871a52cbb1c3734ae5898cbe611c385697 2012-06-30 17:55:56 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c7aa0b21f01ede0efe90689432555cbf49743df2a5727bf35532b45a30d24a 2012-06-30 17:55:56 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c892a2098be5f29a9cb9cc3cf2780d3355704176760c7737b101fc80dd46a3 2012-06-30 17:55:56 ....A 1192219 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c91287b5b9e0279785fca423e00a817b31220559e688ee908158ec945b8d51 2012-06-30 17:55:56 ....A 510464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1c9cc1514f2ece72ff5723da0b6087d3826e839e6ea4bde88ad36775f32fd44 2012-06-30 17:55:56 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1cce19f8c0f19460981c63084fcf4669991f63e78bae1bf9b7321c19636b015 2012-06-30 17:55:56 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ceb12f39e85f011e3c4181764f6d89e5f785fbf655f3a307db49e07fd95236 2012-06-30 17:55:56 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1cf13562d0aabaf180ae83034cc27e7ee985a3683bd2c3a1c4a21ad4bf23359 2012-06-30 17:55:56 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d2684c6aca23cf8c18adeb278c426f260950e54eab39992c6e0aeca2f75cd3 2012-06-30 17:55:56 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d3e1d4ff9db8b0ee34d29eee91cbbff0f1927c027f98c11af8846b34d6307a 2012-06-30 17:55:56 ....A 108230 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d4ff353d0f719b4a297955ffb2fd7f2e910e9d8c5e768912d67733cd570d62 2012-06-30 17:55:58 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d62e1efaf90129b30af6c924e07a7dfe56d75642e47349210fa2d9f28eb3b9 2012-06-30 17:55:58 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d7f1359bf795f9d945febf3d4bc317fe69501d4cc6251d7b7de04617ff1a90 2012-06-30 17:55:58 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1d80208a46dc0739b8b058cca26887e5673464be998921f50ed447496a4f85a 2012-06-30 17:55:58 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1db6b04d84ec35a9cb2871b797b578a6d62b90e145a30e4c30ae7e96dd60fb5 2012-06-30 17:56:00 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1dc0659f843f7c09175012d694ff736415f9bfdda4a01c33b7e389c395b8cc7 2012-06-30 17:56:00 ....A 528487 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1dd31abd25416fdaa9b12d0bc8111acffcb8680da53e562c0cf229c8042b10c 2012-06-30 17:56:00 ....A 1506906 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1dd77214d950b61eb75dc005bcb0d27fb1fb34538192049b9f1535696866d60 2012-06-30 17:56:00 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1df35d61723e09a24ef974ddef6ac985f2f0a74847fe3909ad9ef1e6f22b0ea 2012-06-30 17:56:00 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e033756bd7eb9d5b258eef672073bd81b3662383d96f88356a2f38ef33765c 2012-06-30 17:56:00 ....A 20003 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e08ca929cd6fdf54a768f50d1db5f1d0659137c91d2ca8f97e8b792c433fbd 2012-06-30 17:56:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e1033c10db0e0a4d2996dcc1f5a59c13987fa3528757cd9a7e53baa19fdd1d 2012-06-30 17:56:00 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e4afc01859f7438408c7eddc4de3ec1fc9d9dcd675cc4841fe79452096b951 2012-06-30 17:56:00 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e5981ce229014b72cdd5de751ce73be455689cdef4217c9eadc29bafd3f571 2012-06-30 18:17:54 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1e950ebe857689d9b203016723c81662a4be8209c336f0aa1f1dda832b4c5cf 2012-06-30 17:56:00 ....A 577568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1eb926621ab818afcb26034c8903ce8e98dc46662432e4d19b96208a24078c3 2012-06-30 17:56:00 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ec9cf22cebd4395c575658631178e53034227fa367cd488ea5feb5816c442c 2012-06-30 17:56:00 ....A 29750 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ed3c6701799f6c147f6e714527d5fa6dcde0184e1f128be7829f6788240a9c 2012-06-30 17:56:00 ....A 551452 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1eed9b28dee56be1aa7ec17169bcc1e03f2f0e1dd0e73ebcd28103c1b66b81b 2012-06-30 17:56:00 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1eee24c316fea187d47f1fe9c6eea7dcc121f2f239bf12c35abe6faa90645ca 2012-06-30 17:56:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f458cf7596e2d7695d90b248702f96d5cd734f0b34ae5ef0e31bb4408bb7c4 2012-06-30 17:56:02 ....A 24689 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f496340ff83c99780b1391e17ca05be6e341a7c756e89450e16cb7f793f4ca 2012-06-30 17:56:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f52a8b12f6451831d295b92a4cad218eae774e5493b8ba62acd7933903d194 2012-06-30 17:56:02 ....A 319720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f5d2ef662f325a1fbe2c5c13a3e550a1de55b0246a7996b27f0b8be78cdfdd 2012-06-30 17:56:02 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f82b5b9989d210bbe7e90ce6ca3c3a35118834d664e50933ecafaf2dcb84ce 2012-06-30 17:56:02 ....A 554496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f886ac82d2db98fe9d98c8f9db764b476e716de5b400d464ade458487b146d 2012-06-30 17:56:02 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f9339bddbdd1f340b48307c068c3a1eccc4c39af0fd353f9270cc3af7b6218 2012-06-30 17:56:02 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f97511d4b1a570fb034f1212be7d6c331cd274405c98b10f1207a8c6b7d1bd 2012-06-30 17:56:02 ....A 96660 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1f9bddba44abe4aaaf2abf3d0a12ceaafffc44cd214c3738514845fe1fa49bc 2012-06-30 17:56:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1fa570eaf2c3a693276ab7743262e3e6eb5f270d75ed463f2aac2cb85e01f10 2012-06-30 17:56:02 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1fd6843b2894baef428384ac3962822e0607e275f8eb2690cb8d5534534070f 2012-06-30 17:56:02 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ff135066d9a5a34c530eeed5ce0b7bb525b5a43c8b5a2d37a4162ea2218cd1 2012-06-30 17:56:02 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e1ffdb6f641355a1637b9392d480fc3732024bf0c6f26de2f8b4d7b99b948139 2012-06-30 17:56:02 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e200a4c13ef40a824433bff9938d62e4ed406051974ab4023a75442ddda9a8a6 2012-06-30 17:56:04 ....A 1153580 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2025abd75335919a9f808eac2324fc8d0363e53944010da426a1f1d8049050d 2012-06-30 17:56:04 ....A 240640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e202ea4daa07700878b78e8957ac0e1f8050cf9c9678ae5cd242cd455410f96c 2012-06-30 17:56:04 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2047ff97558679cd4313f3ec04383b9688a056a70c092479d5332a4477cac7b 2012-06-30 17:56:04 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e204c29a5bb30e06c30dafbc3355cf6804556064649c39ff6d9fb6adb0cb2da7 2012-06-30 17:56:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e206c6581e2e6e96c920c3c48a912d913c79ae1b1856d866a72a1e2e045722d3 2012-06-30 17:56:04 ....A 307712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20751115d9ef5c6287f4cd2396ab26fe5550e0c7f5ecea03e3f18ce2c2cf128 2012-06-30 17:56:04 ....A 24581 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2079a04f1f2cc748963f207cd1ecc18fe136215ca363a783c67069b8e600464 2012-06-30 18:23:44 ....A 234511 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20879271c5f2dc03162b622d2080a060b2c4102b0be3d5d58301266ebf1224a 2012-06-30 17:56:04 ....A 131328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e209f1f4779fb9bdac752a1e3d66685533ccb147642a42a6d1b5b7fc5c0bd949 2012-06-30 17:56:04 ....A 685270 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20ab12e2cdadf08d780c71599cf849dee19b99319a9aa7d1c1c58be26cc0d54 2012-06-30 17:56:04 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20cfbb7eeaad6ad7840e7ba9281188b9984e3dfebb29b6cc00a67764b190521 2012-06-30 17:56:04 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20d3ab8ba2e1ff56e0e0f6834b985c5fc9e5df20597bdb77948bab48c63900d 2012-06-30 17:56:06 ....A 712192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e20e907916a968ed5e262404067dc4980ba046e04848ac1e07227c16b2f7dd9a 2012-06-30 17:56:06 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e21053e3654401e7b4b6fd82558d7d81a6af1cf64226c33ca290d86f930948a6 2012-06-30 17:56:06 ....A 40768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e210e1d13a5c38b9cd6ca467a69c68369dc901a85c467a5368ef29db79b597e8 2012-06-30 17:56:06 ....A 32909 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2124b9c6adfd40e986ba27e7e66ba57057226ae797e1e94a316c0ce7cafc085 2012-06-30 17:56:06 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e213715af0a4c7e819364f7d52a5e67dcce8a3ba3370bf8b52adbbe1a366a82c 2012-06-30 17:56:06 ....A 75474 Virusshare.00007/HEUR-Trojan.Win32.Generic-e214afeffc47d97efabbbb7d5aeaf86daa099a07c438a2775c62bc9034a5c43a 2012-06-30 17:56:06 ....A 332800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e216aff29eb02157d15160b7ed8a2a23fd012efaf4674743ef537f5475ba9830 2012-06-30 17:56:06 ....A 1086464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2187503b42d3a120f8d399a65f09912a186043a2e749bc69b4985cf7f8910a6 2012-06-30 17:56:06 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e21ac5ff12890d7a2484d0b576d1306e5e571b0f0ec23aafac1590ec074bcc15 2012-06-30 17:56:06 ....A 15976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e21ae13271f97d17cb5ffc4bbfc7d22613c23268801933351d0bec33ee26c52a 2012-06-30 17:56:06 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e21bc4e1a449c8c0d10a06599f8bea521445426d9241d62213a7bae44beee42a 2012-06-30 17:56:06 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e21f74b91c0e2ba6588835d2023dd7728d115230d69eede76906ee242232a740 2012-06-30 17:56:08 ....A 506880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22634f29c1d8401b5332700be02f5ce67f2c8cfe253d8223163bac49689a45f 2012-06-30 17:56:08 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22772f7bedcf111a6bb3481fcca392c9e36c69e87918e3bcaa8e5bf0f5439ed 2012-06-30 17:56:08 ....A 259775 Virusshare.00007/HEUR-Trojan.Win32.Generic-e227949856bd96e64f93f6d9225a87a731452810b0851aaf8f650078a10c9f4e 2012-06-30 17:56:08 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e227a499c403a337f3afcc41d3f05da8bb7a762691313cc3dc76a7d3ff4cc7fa 2012-06-30 17:56:08 ....A 155904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e227f120172e0f6fb542de3b34ed559417343307db5741ac426f5f80338cc891 2012-06-30 17:56:08 ....A 1146880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e228072054d7af10d9b7fe98b35a356a5c20be00e5b6c41c7d65d455d348c9ec 2012-06-30 17:56:08 ....A 338460 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22a50e5d2a0eedefa377a652def5ff2b555263f537dc4b941cfa5cc70ec9b92 2012-06-30 17:56:08 ....A 337008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22c41d923c31fc3889de1f05e002fc809f61af89c41de08916bed9e04e83186 2012-06-30 17:56:10 ....A 503296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22cad06a215f468391c09afaea0a2c0551458de232842a6d7e32e1f523f0226 2012-06-30 17:56:10 ....A 62762 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22cb242c59fd0064701ed8397b31e88ee85df0b6417f15aa70d8a7e1b6a1f94 2012-06-30 17:56:10 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22cf45b1c77ee2ecbe6f460362214da1df831c741111d326d15bd8499ad79bb 2012-06-30 17:56:10 ....A 2736255 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22d551d07de64393841b9fe4568142e20dc40b5f2d522c76c04e506d6ff2379 2012-06-30 17:56:10 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e22e8c355fa982a6e699343514784aea187c0bd65c4573ea1296cb0857da5502 2012-06-30 17:56:10 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2310feb8f0bafafc16ce12c1eabb8825c625993e124fd899d9ba0dcbfe2f52b 2012-06-30 17:56:10 ....A 527872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e232deadf21e358d10fe6edd89bfa84c6ddf196683f63b25df56df0083db7322 2012-06-30 17:56:10 ....A 156401 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23440c9632c5b9af550fb63f1c23a7691eab7097f45bb967d68b25fabc0e25f 2012-06-30 17:56:10 ....A 138401 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23554c2a8587b14c84fceedc2fe9a8c32ec3bc56933351d370f44a26beb8051 2012-06-30 17:56:10 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e235560e5b4265d99cfa22ae38d48ed94321597f45afdffb90ef880f0ec23d2c 2012-06-30 17:56:10 ....A 519680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e235c419a9179a8706d9722e4a7d848b792fd31c646fa875c88ac11477a97392 2012-06-30 17:56:10 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e235e0d97124d1e56e39e255a77b49a0f6f299dee8b8ccdcd5a117ad85dd3994 2012-06-30 17:56:10 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2360818df8873b0d228896311d5329475dad5c243b7dfe157f326e3d20b3cda 2012-06-30 17:56:10 ....A 488960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2382b933d8f278665620c6980454447f5f5dd9cdbc6f18e019544fb8bfe0406 2012-06-30 17:56:10 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e239ee4c0051556a9bc5521dcd8679de822f626d12daae8efe61f70af9a5f59c 2012-06-30 17:56:10 ....A 20163 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23af308eeb7be3a13871c552bcd4fa39875ebce8ff9524fb24c2746b9045fb7 2012-06-30 17:56:10 ....A 2873856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23b6b2da4f8718f558cf2e078da5e7179215f1a082937a090b1f482b0032755 2012-06-30 17:56:10 ....A 14324 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23bced6abec46dbf9b5e11bd8f6adf927c3971fbf1cce04244bb7a8e28daddc 2012-06-30 17:56:10 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23da73f99d9ea70e4881351103790ea385b6e21773273e906d72c318cfa4a47 2012-06-30 17:56:10 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23def2f56f39ae075c5bf6c65d137473bd54c1281c8649a08a1af1157b8cdd6 2012-06-30 17:56:10 ....A 200775 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23e1f713f1f109a9432b05f2c32d00ca7e3eca158bca009f65d18e0cbfe1373 2012-06-30 17:56:10 ....A 193835 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23e8fc97a8811c2a1345ee791af10dd9e6af3e054751d543980a312291c69ab 2012-06-30 17:56:10 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23fba179d27a1a0d5b5c6ca2fabc737145d361a2db8c277d850f009e070d02b 2012-06-30 17:56:10 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e23fd8d6fb5b5a6e7fe5ce732d76d5a6a7b79f9497ef969479577ff7b5e66348 2012-06-30 17:56:10 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e240cf9a6f4254cf4cc93551d22d3e9d5d4e4c6c7b5ae530041be9aa1e85eda3 2012-06-30 17:56:10 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2432dbf6f8d9a45b2bbca31c6214388ea2d1c074d7cac63e8a6d0fb6df1ee9b 2012-06-30 17:56:10 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2435922955f0453f5ae688b48dab8fb2f8a54ec433d4181942813290ae85a96 2012-06-30 17:56:10 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e243b8c18d4ab450e9cd14e71eb2ff179d6de939bb049f86014d0bdababdbc6c 2012-06-30 17:56:12 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e245646e7c8615e3d250436987f4648c925c783db0c40357d6d8a2d24797655f 2012-06-30 17:56:12 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e245a64b20381ff4fc1fe95f87b12ae0f665ff0c9b99d4d52b87274cc6f33468 2012-06-30 17:56:12 ....A 305680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e245a71f618ed207164d152d22413e822096ea33d85814e5fc5b881a77898dc0 2012-06-30 17:56:12 ....A 366792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e246ed16b17cae8b34fdc4037b445eda4ba0800e761c409dc83037a7f5519471 2012-06-30 17:56:12 ....A 371775 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2485880529f803d5fd1811b33d4466ce343fc9f512159fbd3a2b63c515768de 2012-06-30 17:56:12 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24aebcc4debf553222a65157727a36b976ecdeb1037bc1593fa892464c4562d 2012-06-30 17:56:12 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24b3400f0c8414e2b1303e060fc39acb6d583a9eb5a89a14f6cafd16c4fe321 2012-06-30 17:56:12 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24b929a5b6230e100a7c88ec5a59f49f0774d72dbb7b5671778115bd8be96c2 2012-06-30 17:56:12 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24d2eeb824e6b76cbd0b3e1dd38a8e8c98452b52bcac0cb74363ed59709706d 2012-06-30 17:56:12 ....A 2337280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24d4e9188c3fa5246436b14a81489dd93dc8e1d99f9fdd0abaa207acd4c157e 2012-06-30 17:56:12 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e24dcea9972af38ca21757da75059b09e7aad40c1856c3dfb44bd2bfe411356f 2012-06-30 17:56:12 ....A 2248704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e250d66901a049c58b6ad5271ce443ac7f5d61e6814cb725ee9e43ae376bd3cd 2012-06-30 17:56:12 ....A 521945 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25378abfe32541d1751591b7d20a2a154f4bb909b8095f9aa14abda9e9cf8cb 2012-06-30 17:56:12 ....A 447020 Virusshare.00007/HEUR-Trojan.Win32.Generic-e253e5da937078955913e8f5ac98815572d44e1fb2f2c242e61045a0bfd76cb2 2012-06-30 17:56:12 ....A 368128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25746f0b2e9b301ba42e8741c42cfd7519b02e5259c57105a6a5d4968b5e69d 2012-06-30 17:56:12 ....A 35223 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25a92cc38b07eb82b0558b161c82bffaecbb00e02dcb868afcf075f1a8955c6 2012-06-30 17:56:12 ....A 44984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25ad35b13c4fd2dd120f35f37134b8cdd8b1e804b85630362d0af63d17fe290 2012-06-30 17:56:12 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25bb8d44ecdd49573d56443c5ebfc3a5207bdad83279c498cfa31744722ba71 2012-06-30 17:56:12 ....A 26512 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25d34830be6d826ec07b6d5ce3758b918a06d27cd2dfc560b0a6969fd67d70c 2012-06-30 17:56:12 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e25e0b1f75a9136085e4365e5ea8dbb03d4927b69f423d37636c92a7da9a49ef 2012-06-30 17:56:12 ....A 61075 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26144aa5115431179c1333cf659731b7df96e4ff4d7e65103d96d32b5fa1923 2012-06-30 17:56:14 ....A 713216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e265c8698380c9dd3c7536e462790fec682d9128d24ac4451e88c1690b5e27d9 2012-06-30 18:16:54 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26876f854a81921b6e68fc89e2cf67694ee1a98ed2db8abce9d87ac540775e3 2012-06-30 17:56:14 ....A 250236 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26acaf6577ec48f2ec71a17b7b9e865efb3dc27ed263099068da0a267f3754f 2012-06-30 17:56:14 ....A 2977541 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26b9930f2fe37b99bdbde39141368605695173536a955cdd91b4598fa6e12d5 2012-06-30 17:56:16 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26dd84638a49888dfbb90b57358dc9109612305fd6f7e38be662a551ece6c4e 2012-06-30 17:56:16 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e26fd2ca809704023ac71806bba51f12abe020403438ce882c4d53b68dc827a0 2012-06-30 17:56:16 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e271777b4b54c24b11066f19efc187f6969b73d244756a144c81822cd002c497 2012-06-30 17:56:16 ....A 110364 Virusshare.00007/HEUR-Trojan.Win32.Generic-e271fd297f57c0931e6cc43b0c69d4a1cf2f9545a7169ea377af041a7db90475 2012-06-30 17:56:16 ....A 318052 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27208f717750f9ae20e72bb246a0c7786743fc950f8f98cb7685f260aa9a5f8 2012-06-30 17:56:16 ....A 129028 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27294adc382304874ab3cb782639b9eb668f9065a6fd862c9e8019f4e409a6c 2012-06-30 17:56:16 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e272c64d35afa7a6bfd17185ab4eb1c4f4175130c7e513082c4d09e6916e2c20 2012-06-30 17:56:16 ....A 645501 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27443c64436679a1e58fcf4329b381973a8e67e24d7137471046ee60073c92d 2012-06-30 18:15:46 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e278ad75dab2b59cb50bbf7ef7981cd24a046efebec9b77b3ce24d132617286c 2012-06-30 17:56:16 ....A 2503680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2793c13e3708ef91c23f46736b45b77f234299e754dd05d3eed34cd0636f33e 2012-06-30 17:56:16 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2799c18b33931cb5bd67e3f073eccd5116757a3d41c91f04744c430590e2778 2012-06-30 17:56:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27bb81643f86a7e27489013ca9bef81e7e4c7617661bde1926a8c300f0dfddf 2012-06-30 17:56:16 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27bbded3c96302368219c91edd256fd91348c33e63ef75c729e5e08737f75bb 2012-06-30 17:56:18 ....A 1888768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27d3f16c1a613e609bf587c4d18f8e786588cb1af2ebf46a3741ecd3864ce0c 2012-06-30 17:56:18 ....A 1660928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27d746ec3ba8d17e71a033f95e92a85789f81d12bc05166be6746a59ab8f402 2012-06-30 17:56:18 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27dac71da42263f23b43a0e1cd0f506072634916d717f49ff0fa2c6814fce2f 2012-06-30 17:56:18 ....A 43020 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27e2eed8210b868418266bd960cec0bbba2e4368baaeb9c538c5c3c84f7519b 2012-06-30 17:56:18 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27e33b53e7f6cd780b61d41427b3d09b40e872339bcc0b4e0d63cde511370ad 2012-06-30 17:56:18 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27e9f070605a2e0a980417bb9589791ee196602a677414c677eee3d531d2de6 2012-06-30 17:56:18 ....A 281478 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27f43cee8888912b9f170a460d6d8754f2aa11a133092b9f09393c14fe90d82 2012-06-30 17:56:18 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e27ff125d7cb834519445a89680c4b25e61c39e6b8521e7b0e7b1f4e8e86a8e4 2012-06-30 17:56:18 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2801b14f40a04f12ddc231f886ff691d8fa0e4d002b1aa368d5b88bb76599bb 2012-06-30 17:56:18 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e280a35e70e8c065af36afa4b81e4d5bb63db23e9748a069eb784bd3900f0e69 2012-06-30 17:56:18 ....A 271488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e281cc1888fed63f0aeb76cf9dc8d3f531b2e6f6779e755343653b0839ba9803 2012-06-30 17:56:18 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2822aa29665a1bc6b8f9b3e597d1c0cda632c45f56d800420c3af61a8f12f6f 2012-06-30 17:56:20 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e285859c128a400bccb46cf0b9cd8cb6043f3439e97ae974756b62daad9b7169 2012-06-30 17:56:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2886949f8178c047146fe21d50dd4cfdf562d4c3b45653a852e387f019ff9d5 2012-06-30 17:56:20 ....A 1211904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28a5b3bd3c5015afdf9c8294fd16668d9415af21f8c25310218ddd6a03bcafd 2012-06-30 17:56:20 ....A 252283 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28aa7c834ae81a9a3c019694bbef77bb5c7de292e743f8999e858f976d9e6cf 2012-06-30 18:12:02 ....A 81166 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28b1e3455c2fbc802c752792113f0fc989f58c604f81b4b5fd7b9cdc4b8c256 2012-06-30 17:56:20 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28d8e72f64ada0938da5279b480837550a0bfdb992e7169088a841ecc9d8952 2012-06-30 17:56:20 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28e44c6b0a38000d11e41007f0df0e77e3f131b9909b73d922c55227dc6d8bc 2012-06-30 17:56:20 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e28f4e59819f6d7d88377ea8536e32225f7329b4b0aaa050322debc2ba19cddc 2012-06-30 17:56:20 ....A 20022 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29071662e6251c9a07525095c98c7207128c39d06a47aff2b37e9f3ff3860d4 2012-06-30 17:56:20 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e291dc23532e91ee7bfe9f6886bf3fe9f8f812b2b284dd7cba518e6d399de63c 2012-06-30 17:56:20 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29227dbec2ad98c631b718ed4b243466fc3452c05282ebb9f625c22a1da33fe 2012-06-30 17:56:20 ....A 538502 Virusshare.00007/HEUR-Trojan.Win32.Generic-e292946897c6485d9b69cedeb93c20aa302e11fe7190735a3ed3a0fe0f6de01e 2012-06-30 18:13:30 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2933def30a684ee0954f65bd14f2ec47bbf68bd9592a70ae766c12d5ae909dd 2012-06-30 17:56:20 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e293f08683ee5101bb8e6ab171109013cc58014c8463bdfd2dbc8a04367fbda1 2012-06-30 17:56:20 ....A 82301 Virusshare.00007/HEUR-Trojan.Win32.Generic-e294ee11965b725c80d834b09e94570de09663085010396ebafb8effd2946744 2012-06-30 17:56:20 ....A 21392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2950b724b852426e9f80a2e9fd9f95cb80af054db74f6be57b1dc82b97f499a 2012-06-30 17:56:20 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2960a975ae8d6b06c0d12f8f4505692345984cc415c1a8e743c80750e4e1075 2012-06-30 17:56:20 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2968fbfc003afb0621738672a210cf6f45d4f3910a616f869b988e551951b29 2012-06-30 17:56:20 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2986d3cca20c3ac34f676f1982aef2b0724ddb461c97e84f78d29a86382802c 2012-06-30 17:56:20 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e299609c62a6db150d2cc2d9768567c28a3ffe281eec03eebddba934c030d03d 2012-06-30 17:56:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29aa9b5dfa056f1df9900569dd7853e4f026dd3dc316061c34ef62285adaf82 2012-06-30 17:56:20 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29ad047e0095a366edbf3afb67ef9c9d763a32ab8ac1cb6cf51656e97d144ca 2012-06-30 17:56:22 ....A 662016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29c4f4add32f62ea0bb192b5af1fb05257f3fe324cd4b2059457a833532d6b1 2012-06-30 17:56:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29cd1dd201fbc4d83b5701c767edf428e352a557cfe6a23ca3826b8610d3c87 2012-06-30 17:56:22 ....A 55134 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29d18e2d46a41788aafb849f881f47af97dafe2157209d2d09bc5013aa3dbfd 2012-06-30 17:56:22 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29db946a85dd370acafea74ef98aa19a1a1d96ffb72728eb5dfd3f55da2e3e1 2012-06-30 17:56:22 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29ee002ef19bdd1c18b4408c652aac3cbc5e724edeea730fafda6d41a5d97ac 2012-06-30 17:56:22 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e29fe60fd6f3231dcf92100d5bff1eba95acd23b780d7278c41d8bfec6e23951 2012-06-30 17:56:22 ....A 37404 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2a0632aaa5e33d15f40552597dd81d2d36d99b412af5adb9da30f1f231578a2 2012-06-30 17:56:22 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2a0ed6e50c65604a33e29a53528278387e62a0a81be28b7a8364cc4a3c8ca97 2012-06-30 17:56:22 ....A 486075 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2a227fb12ab0d3e71051780a6a7cb3741801862798c232878677c179da6c932 2012-06-30 17:56:22 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2a44733786a6ee45ed34f0558c6e7cdc90dbba20572d4444a131a5bdc5f446a 2012-06-30 17:56:22 ....A 528900 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2a62e0d78d17942469e9d947082a133b0522eec97720ec8fb27a105a4af9066 2012-06-30 17:56:22 ....A 447012 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2aace2adb69ee943b7d1004e16c1bed0ae28352f2ce434370158f484fd7d370 2012-06-30 18:23:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2aae122c75489bd7489ee0e385ca23d39ecf471c537db47b226d4c9f0903651 2012-06-30 17:56:22 ....A 1812002 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ab5b6220520923e2defe8cf8b24e7b75d1c660990d55713588b4ea9aaf3f26 2012-06-30 17:56:22 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2abf8132d943a23989e79b37ad5d8f7262ae7bfb332b56d4d51dac0a6a8dfbb 2012-06-30 17:56:22 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ac21321b1efed4baac416f1906c15cf8dbf368c2d169da38280259c647275c 2012-06-30 17:56:22 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ac2659358400c03bd2f24416ed2f40184383bc591e2682a37854e1fcedb223 2012-06-30 17:56:22 ....A 501956 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b111a6a74bd355ac5c5d18a0e9ccf3a4951125fc7410093eaa9d783570da0a 2012-06-30 17:56:22 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b25cdbea791d89589bf6178a89528da56739216c9128479066a1ef5621b498 2012-06-30 17:56:22 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b3c6cbd483dce4525a1299c86dc0ff45d330638e08cbfa3ca779886b13adec 2012-06-30 17:56:22 ....A 312076 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b3fd1b27ed8d642c0dc5e54c5f34cd79e250258ea0fef4d36e6b5513ad5a6e 2012-06-30 17:56:22 ....A 35332 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b430dfee84ca0fa8e1f65b6590ccd5548cdeb2088057559fa6d22c1db1a340 2012-06-30 17:56:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b49720c14a696c357d2bead27837eb5990c097de1fdf98be182c922d7bf319 2012-06-30 17:56:24 ....A 1017344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b4f817d206c7a89c51055b887cc302707e1d33243afdc38aedf6a8fae43228 2012-06-30 17:56:24 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b542fb62b665346be6ee229fb2866d36cf2109be86b15c7e34751999fbb4b1 2012-06-30 17:56:24 ....A 720898 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b5621f16b759bfb89ba49d1fbae94117104729527407eba29911ab6b888390 2012-06-30 17:56:24 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b5c686af9016689e332885122cb6a738ec7390bbb1d3261f3e6db7b91e8639 2012-06-30 17:56:24 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b6e26f7ba3565444eb3e94bcb82ec385ca246d4833e124bda69c6c41d95cf4 2012-06-30 17:56:24 ....A 2612 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2b8e20fbb008e3791d3531308e071e7ce70b4e067a7c64a63ed46920efcbf94 2012-06-30 17:56:24 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2bc17a92f25d12598c6e202424ba90e9d7304a05304e94e9864a9570fbfa9fb 2012-06-30 17:56:24 ....A 80410 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2bcdf6fa8aeb6f73059e4c42254c2d2ee682ba3738827283dd252eb88f016c5 2012-06-30 17:56:24 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2bd256d97a6f4a5009e871ff786f5d9cdcbc65d8af1ba89dacb4f0a31e892ed 2012-06-30 17:56:24 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2bddba196c4a1f93bb0668937c2634eddac91f16d9bcf05af437a9b24f8b383 2012-06-30 17:56:24 ....A 142848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2bee533021638d44e2c81d39b708bfd92cce499497c107e24e6af96b7d1c100 2012-06-30 17:56:26 ....A 9575200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2c336ea5e25dc4ca3ee4037d4e0d63bffb81e78dd75a950777bf530fedc3c4b 2012-06-30 17:56:26 ....A 412567 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2c34e7bc88fd085bb9fd97917bf1c27c6f73c310016a9081b3e7c11f3104369 2012-06-30 17:56:26 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2c3b7e0e212350f5c6f0ed2ef03b2aa05f1d005edd662292aabbf699c25b0d4 2012-06-30 17:56:26 ....A 14249 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2c534190970f0919fdc7b733a4e57cd7f1870e945c6282996c6575a7d57cc48 2012-06-30 17:56:26 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2cab021c01bca669920a52a51c984f9e758ad6af5cd89745ffd3bbc4ba710b4 2012-06-30 17:56:28 ....A 20451 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2cbf56d0e061e7b84c5350c9a8bf576c40de7ee30d2c7a451aeddd168821a2e 2012-06-30 17:56:28 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2cccadce84e487c4be49f7795598b5c2df8dd3423849cd35e5181de9307de16 2012-06-30 17:56:28 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ce40b15eced918d41c9adfcd1892ba4c3f1cc325ec291c0314abc6c6650c2b 2012-06-30 17:56:28 ....A 83348 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d2d4a81b8ce432de59b1a119695329306424ca7eb354a251ccc39869f47899 2012-06-30 17:56:28 ....A 673792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d46a22ff1430d75b5c356b10e030167fb10fc305172b62e7064b33a642ec10 2012-06-30 17:56:30 ....A 62208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d6df1efaf23307487723ec4a46b8660428534a4d2d04d1ca9fad5e1417acad 2012-06-30 17:56:30 ....A 820093 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d72136d040bfc2f2c72cb0916b06ef65b7cd57f9031540cb449b6fb0c25666 2012-06-30 17:56:30 ....A 236554 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d7c4d7a2527721b2c6be96c92a4526b0fbda501f80ebad30d3e1396997822d 2012-06-30 17:56:30 ....A 3951363 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d81909cea1dcc5b7919f7448413b1cefa09acbb3edf48a10cfee1e827a2b00 2012-06-30 17:56:30 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d84b53219660f699669758a7bc85e8bfe8e7352f63faaf94e580d21f4fe2b7 2012-06-30 17:56:30 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d8ea5a57257b94f7d0d1e442a030b442847144d68433e6c035e6f981beb175 2012-06-30 17:56:30 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2d9b8492421f83c22cb16cc8ab024c0e31a9b75a89fc47485c84289c8741429 2012-06-30 17:56:30 ....A 256000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2da3d01f4e032b12aa00b6314315b0c95d52801d982a52a934c837c417b0259 2012-06-30 17:56:30 ....A 413696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2dac660ad8f91255f6ef16f4250a683832be5e52e0d592fdff87c8847aa3731 2012-06-30 17:56:30 ....A 1219200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2dacb5b6b459f10205c304b43415e45be5aeab6e361ffc106c6c85bf4288639 2012-06-30 17:56:32 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2dccb20bafa9f0047808c641127d9a40481ce26c2d9cd543a212420d53c659a 2012-06-30 17:56:32 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2df1cfd12b32196928a7e6d6e58c0e5e2588c46dbd4fd2880ca68a214b728fc 2012-06-30 17:56:32 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2df5d774bfc859a611f1dffacf736a76ca617f88f2c9905b6b276929fa7bc99 2012-06-30 17:56:32 ....A 129168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e02015fe6e4274c58b1a4d0db5f6bf6159d12359c4256a60285931d4be740e 2012-06-30 17:56:32 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e06a2edaf8cbe7feb8692ae1271a5e862770fc0c74001e2f00e96b4fcbb856 2012-06-30 17:56:32 ....A 41696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e279a9a93d9e8490dac61eee5973985ec8380e1004fe58b2d53360f14919ae 2012-06-30 17:56:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e35432c356e6cfe46cce0f980d1868f5cd8f308fd8027fd52e70fc588c01e0 2012-06-30 17:56:32 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e5e072ba8c83ee21f55b4983aaa4928e679eb8e0027e937221ca1967e6bff2 2012-06-30 17:56:32 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e637824eb5b892a7fb300a20ebefd0de072345e21552e6b3fb317d31834735 2012-06-30 17:56:32 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e71a1d564cbbd7387aa41aebb9f3a351d6e1d478a804c62c6be13bb099fc6b 2012-06-30 17:56:32 ....A 95245 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e74cbdf0c7ddc9cedca35129e1cd2c19697191ec9d58931610109ac041fc61 2012-06-30 17:56:32 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2e7cf016da782890600c77307999f499a69f55416498929c0e8599cffc76d93 2012-06-30 17:56:34 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ec671d6cd2ed06f96cee9dfdaf90f8c3b759159678095303b4a1b70d1df045 2012-06-30 17:56:34 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ecba382b3c8adc6e614e10f4b57f35b996b48d93c9bb91a483a1471b7ebc77 2012-06-30 17:56:34 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ed2747c65fae447e3af1c3d2742cbd1281209e34d7e9c660ad4e2a5124045c 2012-06-30 17:56:34 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ef03a303d2dc77b832686f9a2c8010a81719f2cf0319baa027c8fd0578aadc 2012-06-30 17:56:34 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ef42996ef709e2dfda4c06ccadc4911b5949472ed7962e22405cf9c80f850a 2012-06-30 17:56:34 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ef7487de1f91a7031c8a8d529b16a02acf62260f49fbd496e422867626e05f 2012-06-30 17:56:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ef9723a383d9fb3506188e0e62dd370cfc9bbb114e2a8108396d195d191c6f 2012-06-30 17:56:34 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f14c63e38f1ceba16ec1561f2bd4ca81efe6be49833e1b0c1f4839f62eb146 2012-06-30 17:56:34 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f3edb37b6a408a21891e56261f37c32ca3990639b1d29b0e8b0d1f156e7292 2012-06-30 17:56:34 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f5f98142dcdcb28b254d2775986acb1dc64a2ce80bac69b8ab4643f6991518 2012-06-30 17:56:34 ....A 1864192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f8cdcf6c7cc5d9990b038d30311de5f8a9fa72dc7661971a80cbe039bb49b2 2012-06-30 17:56:34 ....A 65917 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f8d8031fb545fb74b57b0160e11056027149c750f2dc26f58fa68120dbea6a 2012-06-30 17:56:36 ....A 464896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f9001ce507d579b0c8faf146ae3ad6c67e6c205e5515b9131637c368cedbfe 2012-06-30 17:56:36 ....A 2933804 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2f99eef4c4600113ca8b9e23d4f6e6eb7b0fc629824d2a21aebc4aadb6845df 2012-06-30 17:56:36 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2faae92a70f1457e3f90d1e7540658076c3cbe1e76afd98f01f62a5103d0fc7 2012-06-30 17:56:36 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2fae4ed29b05b724a584d9f6ef4299f1a1208675818c4ab4d50d12c256d9112 2012-06-30 17:56:36 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2fb647d1cb21bf906f4b59dbfbc21064e16c0830bf0f5724eb2f65b02d231fc 2012-06-30 17:56:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2fc5315a35ed706acd1ad369c312b5f93d66135af0453637ae4b85a37a5e8a2 2012-06-30 17:56:36 ....A 1869273 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2feae3285d83cb025f9764a6d0e34155d8797564bd0e66d6d54e27a890fa154 2012-06-30 18:20:20 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2fed590f47ec1c55c68cd31a12c65a7f8624e4d7fa88fd00275f8caed90f341 2012-06-30 17:56:36 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ff8986c3fe28a8f99d95ae8e8a0bf4ee9240dd9a71f7dbfc36fe609a1bcab0 2012-06-30 17:56:36 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e2ff95c44caf94c7fc4b956daba398152656d7c8ec5625f176d8859d5a122f01 2012-06-30 17:56:36 ....A 8401 Virusshare.00007/HEUR-Trojan.Win32.Generic-e30200cca1bb55015cc95a68661e8e1640779e445dc21f2608e74270377d8a0d 2012-06-30 17:56:36 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-e30345731905fdc777bd94c207f9def8fb7617dc8492412f6a8a546bf76af0cb 2012-06-30 17:56:36 ....A 1259520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e303bdfc10b4e37032bc49c3e18906b4dd925e7e1337713ff4bc646731a2e9bd 2012-06-30 17:56:36 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e305c8ce5a96e9e47915583a1fc99493308230140f8d779d89ca65628ddc0844 2012-06-30 17:56:36 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3064eec643954a43df71caa8761221e0a96929742c2f9b5816b465d9deaadb2 2012-06-30 17:56:36 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3071ec3d339bbb0ef4cee31399a307401133bd02a524c55cb1597bc32ab894c 2012-06-30 17:56:36 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e307fcd76d6d20b653381765fb93e4f037e3ec95bbeed332c160638717b62f66 2012-06-30 17:56:36 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e308b326ea65e85cb3d96469a34e45dbc4681c985da5fa390bede9aeb0ecf34b 2012-06-30 17:56:36 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e308ea377ca5362b49c5cbe9bbb755539bb3e6744be3fe938d10bbca015354c5 2012-06-30 17:56:36 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e30945af132afd777586d1a888328af4adf2e850d44ee22dda37cdf6f83df801 2012-06-30 17:56:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e310495a7c5efe345e7f491045c7286eb7e1845df137041ab1f516289c84d0c8 2012-06-30 17:56:38 ....A 3585536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3110c09938b64e55e17fe61f25146154a18d9e2d12c299fc1c61480b651172e 2012-06-30 17:56:38 ....A 232184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e313004589dea648222a9d3dba680a4463c5f9d4c8ff39b035616fb8edfa04dd 2012-06-30 17:56:38 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3162056105685fe1eef0fb3a3c06dcebf1601b821f6f8e4a72b15fa3d2ede17 2012-06-30 17:56:38 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e319776aa2b25ee64298847d8b9a9503713d54d585724942a9ad4b1beb46eb64 2012-06-30 17:56:38 ....A 176384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e319fd1f1a56a5a14d5f20a141ea9a88ce87f8c9feff267ed94183dfd1b7c4ff 2012-06-30 17:56:38 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e31cb042fbf8b4f8819022cb526ab881b54536c413d2fae9738b6ffe3ee27dae 2012-06-30 17:56:38 ....A 544768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e31d6248fd903b140e96809eef6545e9a8bff83436984ada3965c8d300d2ce3c 2012-06-30 17:56:38 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e31dd19d2cbc253dd21abf3ce55b23ed9e84a1d747ede42f2d38a93b49dd96ca 2012-06-30 17:56:40 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3257982d4e170fee9ec2bc5d72a183a68022544a2c178cf3ebb85c1def9775c 2012-06-30 17:56:40 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32716d6fd4ef1f93c32a30e5a6178340f588b7b3ec55469d515c274e8fc308d 2012-06-30 17:56:40 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32805d10c8ad502144e46adb4ca9b732687926f46f64ea3872ef1144047e11f 2012-06-30 17:56:40 ....A 338798 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3281b9b7b9438e504107265c6ae7a40e92cec325b254af94b3d85de27a606c5 2012-06-30 17:56:40 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3289bb4439f14d01326c60759b9524edc5bc4e4fbf6ef342c8a3be5966b2168 2012-06-30 17:56:40 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e328d4c075f38668d1dd6cbb054b07526eb22359a92a1dbf24be9524da799a80 2012-06-30 17:56:40 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e328f31e822f326157a123b87bff158c7cec7c2e85621211da0907fc872bc642 2012-06-30 17:56:40 ....A 179200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32926d397d5f10e05c12860920bcfac005ba67931b365fe73fb2d0be05cac64 2012-06-30 17:56:40 ....A 418304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32ac09399b410279d96f0b7585908543f7574fa220fc5bd192d9a191198fc88 2012-06-30 17:56:40 ....A 5048320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32b314e57ff0e754e3725b7b6ea7185f66d115ea0357eb7848392d4ffa97656 2012-06-30 17:56:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32b5e7f8581eeca09cf5610d02d86d045ddd5befbdbaaf5acab36f3fc011fe5 2012-06-30 17:56:40 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32c36f1092a8de99e1a38044d7f0c2829563e1520e267032967f0205c557ab4 2012-06-30 17:56:40 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e32d65e3d1913422be5ce7c935374d9b6d78de4d0dfbf460d8b2c4afa538c847 2012-06-30 17:56:40 ....A 1193984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3314dd08fe75f5a9b10517af4f7069bbffded3fdd23e513176a9e9742b95754 2012-06-30 17:56:40 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e332348c6fe1d1f7e424ab791eab925911df12f6ab35b59faae73e21245fca6a 2012-06-30 17:56:42 ....A 2509146 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33248969d3365c3e44156c2284498d280c8e14dcfe78d79155c407eab8d4143 2012-06-30 17:56:42 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e332e99a98b4d6ee412a6734c2299cc26dc9044b9969a747f68162493b01dca5 2012-06-30 17:56:42 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33351031c2cf0d23d71db643ba11e74a23a285880d9e3d19d37f064b3599bde 2012-06-30 17:56:42 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33360a2f7b5d8ca8a51ce84bad7a7c81cb5764ffebb8e18592881e8ef120501 2012-06-30 17:56:42 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3394bc4423ecfd8c639054f63623906bdd07c0a675f759adf9276baf2ea190a 2012-06-30 17:56:42 ....A 731916 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33b057ff09b00f7459809561648cf320fc9faa030aed56087763752e3aa1d98 2012-06-30 17:56:42 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33b4d454059291a220571f24db76ed2296874d2d0074a12547abfd5022b43cd 2012-06-30 17:56:42 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33caa96702ace174d94ab246484720eb42b18da44d3072b4bf9e899bebc1ca0 2012-06-30 17:56:42 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33decf8c98c6fa17cb5ff23bddca053ef1699215fdd485c35e79ce467121ad6 2012-06-30 17:56:42 ....A 64645 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33df5c90bacb238d9faf5f2da8b0751346e0b34f62d1b863d5d0fd554bfdffe 2012-06-30 17:56:44 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e33faf1f19dccca5fa0e0f8a08ed6c6c86ff74af91b9e6d6695dba9b35bfa076 2012-06-30 17:56:44 ....A 1966080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34027d2b3c2c01c323d1710583da294bb5d975e19e497a735a26f1d29f7dd5e 2012-06-30 17:56:44 ....A 196368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34060550eedfa4aae9b55b5faac6ca2ad02cbc533cecc5615f2405e153806ad 2012-06-30 17:56:44 ....A 247808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34085fb0814dd7aa5fd8cdd8e03024a803dc7c9f3f05f98d70c62bbd799fbaf 2012-06-30 17:56:44 ....A 700441 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34148de0f617b43b2756dbf7cfa4207fd268502649d05a7b0ae56ed245e15eb 2012-06-30 17:56:44 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3482eed9578f17c2177c1b222d5dbe8c372b5e1a82638bb5a2c69b84d408287 2012-06-30 17:56:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e348ac86be1e3d42d0af5a6dad0fe853c987f29ad8971e8cbdc0bf8f861aeda2 2012-06-30 17:56:44 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3494d86f8f5300972004b5122a86a45c558327fcbec05252306ef204070e663 2012-06-30 17:56:44 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3498e594155153f9927b0ffd16b1da69adcafc42d608b1823f2f08a0b0da874 2012-06-30 17:56:44 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34a6a477c945081efc6694c00bd48586c0bbf1db2fad1fe39e856040c4619c3 2012-06-30 17:56:44 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34c19bdb53d8e01eb9986c92a0dafde18a35ebc463669bb4815df62df46a502 2012-06-30 17:56:44 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34c330e3b9590518972af2f1bf62b3f7d3baf9a54803fe5b0e4073c4d36f84a 2012-06-30 17:56:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34db30d4c7740475857f4b2bebdce978f4d5d791f775df4fc7b9608d50378d8 2012-06-30 17:56:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34dcf4dc4f908a641ec4861fd513b3cccf1fdf03bcd1b859fffa89557ff0f7f 2012-06-30 17:56:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34dec0961e542df196caa76635f8af2886a9125c2ea71609022b9a48bc09828 2012-06-30 17:56:44 ....A 314944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34e9229807d2f6179629ed9d42c1a18b380a8c0215b88bf656946884fafb52d 2012-06-30 18:20:04 ....A 251003 Virusshare.00007/HEUR-Trojan.Win32.Generic-e34fdbe13c026fa7d805c2f1e188e26f6a3c1a52b443272b2b14948aaf9fd0dd 2012-06-30 17:56:44 ....A 154130 Virusshare.00007/HEUR-Trojan.Win32.Generic-e351d1115406a5e5863db543dfe76d1aade98c3d2279b453d475a9f352e44292 2012-06-30 17:56:44 ....A 97284 Virusshare.00007/HEUR-Trojan.Win32.Generic-e352167d4be68382cbbed018c827b57cf897922982d256632d148d08d365d766 2012-06-30 17:56:46 ....A 17556 Virusshare.00007/HEUR-Trojan.Win32.Generic-e352be44a2ce20a3684efd0bb427a05a127338be3a1f9fedebb0f80b739e7bb0 2012-06-30 17:56:46 ....A 430592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3532c702dd9c9cd6ce0dd581c4bcef201c46c72b372db8c943a029f445f5c13 2012-06-30 17:56:46 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3538dc03a8c4d2b9ad0fe84d77978f46fe706851ab0b2bb439dc2d2b0473f97 2012-06-30 17:56:46 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e35a77d5889e501115670440d1f5ac4975b5d56143fbb76ebb3c36ef1b7e3ba3 2012-06-30 17:56:46 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e35b5f6fbe2538f324a546f89994851e49f0a08787bdae66817982d2e62e5264 2012-06-30 17:56:46 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36010fcbdeb6b3ee2176fd5f167285de8492a280ebbd0fbb9d5a9ea8116b6c9 2012-06-30 17:56:46 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3617af7d37fbc3f020b5ac94960cd733def2de5ff430c74f901a131a3af99f4 2012-06-30 17:56:46 ....A 788992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3621ab223af7e441f48bda03e83124315cd70e9aac77dfa973780c0ea0b9bef 2012-06-30 17:56:46 ....A 145281 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3621cebc0f24adfaf2cf366820f48c96f6c12eb88df6c5bd9cba119b6604693 2012-06-30 17:56:46 ....A 2800640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3627b89769e1e780ed4c635210c73b76d3fb067e7a72bbc65d15f000af94289 2012-06-30 17:56:46 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3634d27d09be1c4855fc316a42772105fd24706e79a720d952f315a6d1f6fc3 2012-06-30 17:56:46 ....A 119296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3644e41ca5d4bbcedb7105bd72d5156111ab85a707fb2225283014987b1318a 2012-06-30 17:56:46 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3645d74fbe1bb5bfa92544d515fd79516288b73167a437a6ad64f210dc1f4af 2012-06-30 17:56:46 ....A 1630208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e365457ef958b646e5a53c521e539edfd05fb3d8ce9930554b94f58cd0b737b9 2012-06-30 17:56:46 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3661daf015508805ea416492a1558d5f23f90c7eb70266cf9e8b02ee5c076c4 2012-06-30 17:56:46 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3664c0c3f2a0ef483af33d3a92c2531e3a9ac5a3481047fd78a545259357493 2012-06-30 17:56:46 ....A 925696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e367c4fde7952f00d195b01beb2cb2aa857385986b79a93fdfe50353ce420339 2012-06-30 17:56:46 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36947c8e1c2f29c6c323a97f51b020ece7db19fd7354b9fd1ecea53ec511552 2012-06-30 17:56:46 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36a3568d3574fa7d4ac725d964c51a47ebd2b66122d5c8057e7eb8bd940c94e 2012-06-30 17:56:46 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36aa49eef97d87d96a1d1057f2183bcf2b6afb7062b8dc2060397c7e794f8d6 2012-06-30 18:13:32 ....A 23698 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36ad60e435b2891e4f92c40c0b4248e4e33e0090ea5f083393bf7dddbf80202 2012-06-30 17:56:46 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36b33b133c552347c81af443a385f44a891faab0e149c4dad907d430c8bcc0d 2012-06-30 17:56:48 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36e200b6f1a0e3d163b32993b0abc76f194508ceaed1b532f720bad21eacde3 2012-06-30 17:56:48 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e36f5608069a2ad3f92f23bf1d233afe61f1649947b4fa6b83dc1f63aafbe6cc 2012-06-30 17:56:48 ....A 41024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e370c5ae93d39d0f309d91350739b2574ad81a16d23b1ecff4bc0b0a2575def6 2012-06-30 17:56:48 ....A 1210368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e371b2af039043243f744e98c082594846ff9eb2bf69de9bd84dd174e11eab9e 2012-06-30 17:56:48 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e375ffabf50bb21e72a3e6128496a8a079eaa72b841268915a50e18ed9ff69ae 2012-06-30 17:56:48 ....A 595456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e377b99b0cd6e8485c19e1b78776b63bb548c794878137bc8ee80621cf6b19b7 2012-06-30 17:56:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e377ecfd8a85a8bb0ec1150a72b849bd80ba6c8fc7d375f675dc9de5a1142f38 2012-06-30 17:56:48 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e378017ad37838ad22119babcb890e9ed47befa20d572c8611ee72ba424fbd37 2012-06-30 17:56:50 ....A 323328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e379ac3aa7eb8dd885a74ce024497106d145dd11b179d931ed613771f7018d67 2012-06-30 18:19:06 ....A 358400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e37ab26f0d2523a791fb3b98a0960d64552975cf7604daae9dd96305c1299b47 2012-06-30 17:56:50 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e37b0fef65f8846200568940211c45471fe597f433c9a370258693fe1e13144b 2012-06-30 17:56:50 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e37d3cf4cb143856791d8ca416f113a3b7f2fb9c92dc2ae4eaddcb782f7642e8 2012-06-30 17:56:50 ....A 448974 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3810a333288314d00a26bb2cfdca4337e20249786df5f3498f5c790ea68d99a 2012-06-30 17:56:50 ....A 551218 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3820a9b79e2acd0f59f259804a2d9392407e7d567f0d35a8f5a40a89f3f3437 2012-06-30 17:56:50 ....A 921600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3829f6d53dcbf68dae9b84520a5ac49452824e7778345fb586a81256f8d19c5 2012-06-30 17:56:50 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e38393ded31268f0edb5d77537d091e821b66a5784687ff73b381008c324884a 2012-06-30 17:56:50 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3841545ced3eaafa6f670ea5a1a78ada33520b5f99fd412e15698144a6b246c 2012-06-30 17:56:50 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3846f2bfeb6c231296fea97378f298d887968029ca5a784b32e3cd3b27b0479 2012-06-30 17:56:50 ....A 57725 Virusshare.00007/HEUR-Trojan.Win32.Generic-e38555ae0971e23f7ce52fe2f92b7f3d71a3c1334a9c36815ff9ac091ef4f45f 2012-06-30 17:56:50 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e385627efcd0c6dc79228d3c329add82e57902f57e252f3bd123403419bda922 2012-06-30 18:10:02 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e38782f842183a97e7fd22523f4ffe41b1e36677dc71cd3ef2f29b09fa3cdc46 2012-06-30 17:56:50 ....A 612437 Virusshare.00007/HEUR-Trojan.Win32.Generic-e389562f2679ac19b32a278e5acb2861ce3edd82546388bbfd59d78240a32ce7 2012-06-30 17:56:52 ....A 1504279 Virusshare.00007/HEUR-Trojan.Win32.Generic-e38a26dd728ccfb15dc54ad5e80d655df466ba96bbba7d76e95a547ea09aea36 2012-06-30 17:56:52 ....A 1421824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e38fb25d6a849517d3a152949f078b42553ebeb955b576b90e840ae6fa6649b6 2012-06-30 17:56:52 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3902120c1b8a05ad77028ca5f642ea3096c985c49ce783c60cc1813a164042f 2012-06-30 17:56:52 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3913c96cffefce5da82aeeca61ee31dd18a67043264f1071db36c244e2e941f 2012-06-30 17:56:52 ....A 1337344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e393f98c9e6491c71c7ac7c43d82f137880ad516043d27fe8b7a140898b22803 2012-06-30 17:56:52 ....A 449024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3955ae126c274fee23d429f1049ca4c203c298ff4a570919d9e498c40c5fc67 2012-06-30 17:56:52 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e39592db653d1c350a27fe39e6d068288d5de77ce07e8ff3f97b21030e6cc835 2012-06-30 17:56:54 ....A 20520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e397cf649276397524276791a04182c3e605cdab8c257d6cf0a576e6f4342875 2012-06-30 17:56:54 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e399c2621e0183dbd05eaec12fd0a84609096bede3a5d66dd03a2d88fb5d3510 2012-06-30 17:56:54 ....A 1015300 Virusshare.00007/HEUR-Trojan.Win32.Generic-e39c83a74ba8f88bb59c2dc251d1fc834a8d2279b7e8878e1df4f2c16ad70e60 2012-06-30 17:56:54 ....A 2211840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e39c95eb26d978940a2ed76e1379105a8add1eb6bcce514b8b7a24039cb9f778 2012-06-30 17:56:54 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e39f08b1d44f09cf6afff6ce221c3849750fd022e9c3f8afef37077319f10788 2012-06-30 17:56:54 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a0e394ebe8a1b8c0ec1dbef810ae89750575728459ae00b3c63d53c330a2cb 2012-06-30 17:56:54 ....A 7120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a0ff7258731452d3894824f914e91a2aa9536e562ef78e878f868bee9d77de 2012-06-30 17:56:54 ....A 490813 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a13d6b1df727f78a8aa168a8526dafcf51c2ec9847b62a752feb9248e7f22f 2012-06-30 17:56:54 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a58c430085f2bf55eca782608fdeb04a3614f128cf19656b4bd61323602813 2012-06-30 17:56:54 ....A 1541120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a75ea0c8b41e4cd8c695f7972340dc7c49a83b0534ed38700a062fd06ffca1 2012-06-30 17:56:56 ....A 781312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a7c19103cbfc6dfc9f6f2f7171956c92a5a5b822eaa048983d492ef7be6863 2012-06-30 17:56:56 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a81640c3db560a863f3625f323c49d20734d40ac2237bfddf54ab3f126cd5e 2012-06-30 17:56:56 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a8774c3c9219c4cfdebb2bc87a40272b9066b6b2b636f2e8dbd0592de505a2 2012-06-30 17:56:56 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a92e20705537001e78aab0a86a497f6d0f78d6bc99ec98f1e11606bb3548e8 2012-06-30 17:56:56 ....A 711786 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3a9bd740e6ec225aac11cd7e2a92fa91854f1c3de8345cc4401ec2b51bc9ae7 2012-06-30 17:56:56 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3ad085da6b8fe2c81b37584c771d2cc7f80d8f1d777f64e6ae94963a7de69ef 2012-06-30 17:56:56 ....A 15616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3ad4c2336c4e85b3b5e3bb02f10569de519ef0ba12c4762e1c82a44f94b8fe0 2012-06-30 17:56:56 ....A 5398 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3af59ec8897c4af73a914e8b8e4a2e13e3bef8795a20aac1ee142a6dbc82e36 2012-06-30 17:56:56 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3af7c041814ab85278c266a1db833a61ab7b9a39ec97015ab394ebc661c53f0 2012-06-30 17:56:56 ....A 382976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b07ee43581a606a0c6e2a683dc0bbc784502d44fad6ddd735e74428c3814e1 2012-06-30 17:56:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b0f834bb64032283d3ebfe35e6c1e65bc95b966310b6736bdebf628691d29e 2012-06-30 17:56:56 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b177dc9b9f93064983fa36d22d383c4aca2a3dea0b233c77f22df1859fe4ec 2012-06-30 17:56:56 ....A 96352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b2c59b2b0cb1efbca1f1fa92e6d61d1f88984a55a18473d7c58f407dc82caf 2012-06-30 17:56:56 ....A 93724 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b44f0903b1f9af74545acf86046754fa21bdfc92bccf4f000ad87977da31b5 2012-06-30 17:56:56 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b61745aa3a1cc872dff89bd93b515f6b5f288d06000d6241407708e2c16cf1 2012-06-30 17:56:56 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3b747c141bf983d2d719bf2c690fc08cb08a96b6154b337559738ab18d3ebe6 2012-06-30 17:56:58 ....A 34677 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3bc466c8b35001e35cd1c693cb12a0870da24fd2bef86d59792b7347532b202 2012-06-30 17:56:58 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3bd57520595ad0920e02bc7953d8b1e507d8ee5ccbc5ff6943bd81032125c30 2012-06-30 17:56:58 ....A 24659 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3bfa7900c32a65047f99b8c5c385c152d410ceed08daf41f68e60bb889455fe 2012-06-30 17:56:58 ....A 2343018 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3bfaf9bfc2540cf2ccf5b280945901baf50f2cf804c86d9e2b359a7b1ebddb5 2012-06-30 17:56:58 ....A 1688123 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c1072f33c42a1abf17d9c0ad0bb5271692e34ecedf6aa115b7b49233cf1d1b 2012-06-30 17:56:58 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c31c7fb0d97f030e2972705ab4f2f88d869923261f33e7c33578231fc01235 2012-06-30 17:56:58 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c3ad7ec987a1f6757ef06e09484f4846e60bf51f59b9b22cbb58695eb4d833 2012-06-30 17:56:58 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c3df6197589a5e3ea4b0e64e12e3638ded4a7c94a220850e0be664a9f0a29d 2012-06-30 17:56:58 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c40174afd81b68a6a6ccff0c72999ec66e851b947bd5de3c70b3bdecc29aa3 2012-06-30 18:19:06 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c5324eea29b3411c2be5e5a85a36f8d15f80b6d6ae5b1985143729bdb962a9 2012-06-30 17:56:58 ....A 1332736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c5f1a09ddd60cd1300e4780948067fd5bb596e447451498d9bd50896622c56 2012-06-30 17:57:00 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c875db5aeecf217b61eecdcf67cf5db1d7dabb64ba0d005159f146d19d7661 2012-06-30 18:09:42 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c89c324cbb8a6443ba1abb721479e21191548995e5ca65000909aceb935322 2012-06-30 17:57:00 ....A 8135 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3c9aa0f5b4f393db6895b14ac009c6a9615bfeaae0692eb0bb34b562c3c22ae 2012-06-30 17:57:00 ....A 696761 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3cbd776c13217cc3abd26d96102ee7c266ed8ffe3e9b3e4398d681ca7b8687c 2012-06-30 17:57:00 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3cd391fb6d5e94ed888eb672f8984ad886ef8ede82cdcf6b6bc5a56cdfd52db 2012-06-30 17:57:00 ....A 20598 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3cef655d44b46a666a4947e1362eda221738c99324055053b67786676da98b8 2012-06-30 17:57:00 ....A 258048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d15f5c99767a29df72b26b0c0ad261d9aef2637058e12b6dfbe440eb3c187e 2012-06-30 16:33:30 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d1beb3f2452a2d62c5642e077f004f23923b4b952e1cb02481dc9e2f9b1bac 2012-06-30 17:57:00 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d2bb426db93f1f58d0ba6b12593769f2909f2e6ef890200a68d38a195c1b44 2012-06-30 17:57:00 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d44ad18f1b5ea95ce5f96e42d17d8b9ff90b762b05ab37e836894b38940018 2012-06-30 17:57:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d4c399467a23f5a4746523d46f7131a32d365755e839b7ae52da95c57ffca6 2012-06-30 17:57:00 ....A 817152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d5e1635d41e43e8d8ce5dd041440f6ba3c881238bb346b294f71185b08f13b 2012-06-30 17:57:00 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d740184e9ec56df4b7fd0109546a7effcaa4f62f2d8b1090b239c96bb62f5b 2012-06-30 17:57:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3d9a28edcf14d0ff25abd403292a4aebd8e3e7b588f7185f9fe3f3be573def9 2012-06-30 17:57:00 ....A 29236 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3db12d757edb0af3488d616117107fc1ddab0cd01e23c7de215c323ccadab68 2012-06-30 17:57:00 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3dc1c214f0ad49725bcb721b1bf04de4de7272a08dd93aa990ac2f861923f5f 2012-06-30 17:57:00 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3dd96508f5aaec151f278a7c8c520d7b8a1a76914686b7c09ddd85c733a9ace 2012-06-30 17:57:00 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3df8192aeaf36c588069c3af6758c094d179b5f7e4530f87611c2dbcc1e63cb 2012-06-30 17:57:00 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3dfc5a3045711006b86c0db9577dfc42082e82c91f130ce219249645e7a53cd 2012-06-30 17:57:02 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e2eac517ecd023e29fb013ab31c6e3346c1e13e6768ba1b34a33a1d4d1f5c1 2012-06-30 17:57:02 ....A 27244 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e31ca22e02cce10595346e4e3ef3bc91bdeaca280588578f31fe7e4069701e 2012-06-30 17:57:02 ....A 545280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e3bb5acd367c310b05b59e5c565deed0a282c983b66dfe8e7508d8a4b701d3 2012-06-30 17:57:02 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e5d76f5bea5dc2815e5a4c6581ff50297490b394cc1be9ce978429c4a726e3 2012-06-30 17:57:02 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e8d1907a140b295bd03f09251b59fd7fe31f57441363dc008b171d95e324be 2012-06-30 17:57:02 ....A 2794496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3e9001f99f25b4426fdd2c5b7853258cf8888fa38a87574bfad5303927489e8 2012-06-30 17:57:02 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3ec9aa4a75be274016127dcd45c3f4dcc943e17beada0e124940a3de971221a 2012-06-30 17:57:02 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3ecb9f291f279de055a6281f1ea4a497fe7117669d3570b41165ad178347171 2012-06-30 17:57:02 ....A 52754 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3ed4c0887c8a3d5600bd674f7b76c2d8511a7bcf6742afb9c503db666b21926 2012-06-30 17:57:02 ....A 975880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f08707d7bdfbd5d0cfe2e12ec63cb47e6fe527cf8dd7fa6c8f19efcb136bc2 2012-06-30 17:57:02 ....A 51798 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f122f7584d3c689cff73a7efd32e8ee333a23c61ccbc1ad17d029f7eb21293 2012-06-30 17:57:02 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f1fe6c5837b61bd836765f6784ba144000f0e94924bc441433d021e0dbf04a 2012-06-30 17:57:02 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f209d6cfe61040365635a1ee3dd42356833143bd7661bbec37eda78d6880f7 2012-06-30 17:57:02 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f4234449c5e7dcb8f3fce5f344664e58d19fe8720d1793cd4e6a6b08d7680d 2012-06-30 17:57:02 ....A 236548 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f444a25bec30a50fe3edbfc4d83274f999e76531d76bf6e01806f0753c6c62 2012-06-30 17:57:02 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f44741a9646f02af98b3a2d7270656cb74bbfd3620ee800ac0bcc53b341f88 2012-06-30 17:57:02 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f4cf3413ea37458a5f88f81e17c88d37f25cc5858877a3dc83ddf9015878d3 2012-06-30 17:57:04 ....A 785804 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f5fd2de03af9e8ca123fc7f4fffffbf9f51dfac4201c73bfce12a429c34562 2012-06-30 17:57:04 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3f748bf6006287f820274162ee227731a2f5aabb8ca68be03b1faf8e415fb8a 2012-06-30 17:57:04 ....A 38391 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3fa37ce033bf2a57918d5b409db7e603cd599f48324669b78dcda4423acbe55 2012-06-30 17:57:04 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3fa7d131f42eca414728c13ddbbceeba3336609ad14e9a0ba7a2dff664a2b6f 2012-06-30 17:57:04 ....A 159748 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3fcd6f7a9ec2b5888f0374ad977120a07815274052a849ef0f18df8cac0c6f2 2012-06-30 17:57:04 ....A 1000960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3fd81f988d693a9d83dcd57013f62217da8ee9ce56b30f79313f6ca18d8f640 2012-06-30 17:57:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e3fff574376eb0ca1c1d94d3aced6bf91b117e6018734a3756ba7ecd58321784 2012-06-30 17:57:04 ....A 2273528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4006a737f817d82b2b01fdf3dab4f16b9a130c1220e5649c030e43de1ab636a 2012-06-30 17:57:04 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e404b5878d6fc29ff2d74c028e58b4179b6b22c966390b65475717a2c089d3bd 2012-06-30 17:57:04 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4077777272d93f1ecce2481a28d95af35ca64f17776a1d7590850c6df039b29 2012-06-30 17:57:04 ....A 639488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e407d67cb9da85e5d8cf458d243cb2194c64e6b88a7d345b7266c948e84927c7 2012-06-30 17:57:04 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4088d5f3b7e8e317b03149341f455adeeb163c49836ed2193ae9c85b88028b3 2012-06-30 17:57:06 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4089638117e0c0701b3698d51ba43df5208491abf5f579179e1f2649225860c 2012-06-30 17:57:06 ....A 714752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e409ee37d3b3179f117c5e2162e3aa425ecdd96d57a855ef5dca7bec90da035c 2012-06-30 17:57:06 ....A 738052 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40a4b56ea3f4abfd455d93a69c01957f2eef244132fe649b8eee9d04bea7726 2012-06-30 17:57:06 ....A 775682 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40ac5452e56a45d866e7720e324f6d1761400d9030a28d92309957faaca1adf 2012-06-30 17:57:06 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40aff29598afd9c430da70f1d899d694842247f19f6a3ff7ec249ae2e008f89 2012-06-30 17:57:06 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40d8d6d5a8accfa4517982ad37b1720a6e4eae46b97b79b46b0c349065a8f52 2012-06-30 17:57:06 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40d943092ce92a6eea27d1f6613fe7542cbe9b5f59d5e05d2ace9241fb2dc14 2012-06-30 17:57:06 ....A 470459 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40de0fb9ca013427d522bef04343c5e28a06f5bc7fc433e929fd86c3ec7af04 2012-06-30 17:57:06 ....A 32855 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40def096540969c0f057b0048038984652c1f382c58c397bb6985490cd3e113 2012-06-30 17:57:06 ....A 538460 Virusshare.00007/HEUR-Trojan.Win32.Generic-e40ebc135c730404a71a5981075c6bebc08f35b493772def7d630cb8a83146a1 2012-06-30 17:57:06 ....A 420352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e410fc4e332559e28424566f3197aaf4ca581bd00b94ba26a87d43faff4fade2 2012-06-30 18:11:06 ....A 2080768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e41162a023fe7e4e3a764c2e8595f9b3c1a019a87e84410b6104b9971d45c565 2012-06-30 17:57:06 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4116c559b7bc90700ca57da7c68c07adb0285362238f3cdd323f6366ba34b77 2012-06-30 17:57:06 ....A 34133 Virusshare.00007/HEUR-Trojan.Win32.Generic-e412de5081a699aceabe8900f5012cf5bb29cb7cae2673763cc21780aa9cdc62 2012-06-30 17:57:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e413079e7787ae124db1441590f0ee4ed90be56a6edf4972ca3b14cdc29717ea 2012-06-30 18:19:56 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-e413975b2fbd1a9188ae76d64f2e9f3b45ca4f8fb075547145237f213c6c4cc6 2012-06-30 17:57:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e413aacd43354c8ec3ed26e0d9ed4b1d8a3a4a1d6b61200b98d50177cdc26b82 2012-06-30 17:57:08 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e413d78a97264706855e59f8bd97d004fe5f019bee835752b1611306078826b9 2012-06-30 17:57:08 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e414274dba43dd6a5e0c087e97c4ca500db8948e786400885e73085ef29c0576 2012-06-30 17:57:08 ....A 671744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e41489a31e828c95c1eeaea845a105c864951a7534abc0f9063c7a2f66e26d26 2012-06-30 17:57:08 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e415e2371de12e3c01f290b1234d7a4495300c09719468d6825ce67a93f621b8 2012-06-30 17:57:08 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e416a06679ad68d97be520f97c7e409a9a94042fd274684c99b4016857142d89 2012-06-30 17:57:08 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e417e217b766caf09278752019c5e4a6879a7f855c5a0e320e7227b9b4172016 2012-06-30 17:57:08 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4188774522b50973567057d4443055e866795fd85e37b3e1c39ffa432619599 2012-06-30 17:57:08 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4189d08e501e7d8e1dcf2d8ce5b990a023f06660c8e0a440f8fd2d637d8854a 2012-06-30 17:57:08 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e418eb4c85e712efac7188b65a1b3c370a433973905f3ed3f0dc47e725df8a31 2012-06-30 17:57:08 ....A 31763 Virusshare.00007/HEUR-Trojan.Win32.Generic-e419822d4019912e17bda50bd2b0c02f83c03afa9c659243320a8f0d5b4ccb43 2012-06-30 17:57:08 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e419c998fa04505360d1b98103c24b7b3967a3b37c8b6bda16d7d5c8f7c9d2ab 2012-06-30 17:57:08 ....A 21040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e41a2dfded3f305819ccd222c267b4225acbe5150ebaead54fa0bebc715ab93c 2012-06-30 17:57:08 ....A 2225152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e41df0acc3b0fca3a31570e2ea35e385e8e7e938aad50598ea1fad149c515a26 2012-06-30 17:57:08 ....A 34050 Virusshare.00007/HEUR-Trojan.Win32.Generic-e41e23227440e64289cf4f7cc3ff88db075e94f016845c4a8b3c5873dc1a2dc4 2012-06-30 17:57:08 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4215c892b51242509c81800f9ead0b5b366295444b52b58368af8576e4df6f1 2012-06-30 17:57:08 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4220c60e55dd18d8e019fa4e493863b5496d91f802780e2caabca176d9677e6 2012-06-30 17:57:08 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4234f8612a45de2761598eef278446c813226128ca242a9776fd9bc8ee65534 2012-06-30 17:57:10 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e424e108f4f40f08640ecadff9ad870c12320fef7b78020cb4ddc48eb6b381d5 2012-06-30 17:57:10 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4258ddaffe94ccdffc4a8c8a83463cad4427d731c9d780c0b3a669cae571762 2012-06-30 17:57:10 ....A 73707 Virusshare.00007/HEUR-Trojan.Win32.Generic-e426b666cdc7376c2295040c9edb1aacb22c752c62998ec4ef73fd2bcd9bb165 2012-06-30 17:57:10 ....A 24510 Virusshare.00007/HEUR-Trojan.Win32.Generic-e426e202d50dacc5a0bb6428a0db7fe0bdcef7d65e0db4f24646032a5021136f 2012-06-30 17:57:10 ....A 10495979 Virusshare.00007/HEUR-Trojan.Win32.Generic-e427f6b674595a0b64310e39ad3693569f8dca8e6a1d9ede1b7016021e0dd3a7 2012-06-30 17:57:10 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e428a1b0c8ec0f1303f7084818be51a67011950206139e875c6aab3e3346898d 2012-06-30 17:57:10 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e428a4c2fa8e7b61f718d41590dc6228d5ea689e3279251a7fb2463aae2ead76 2012-06-30 17:57:10 ....A 186880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e42970ddb3c995a2761b82093acc9018eeee8e04650b16414423839b17755745 2012-06-30 17:57:10 ....A 1665280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e42c1d6f2e208f9c07b9b82b642c3c6182b32b00096d4ebf003f3c6247145689 2012-06-30 17:57:12 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e42de580458908a483069ae263e3360c987dc1f6906a196721efe5fbc43913a5 2012-06-30 17:57:12 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e42f26738bfe2db5a210662116dd227c4016af2bcef6d8d34bff0c885f9649ba 2012-06-30 17:57:12 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4308266fdac975d4b21aee42965aac8f59fabedcc7710ee95f44f7ba862f797 2012-06-30 17:57:12 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e435312402b584c2b271354979704f9ec4372797a7cf750e502c7099c19131de 2012-06-30 18:18:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e435d68e9f671cb56c6fe1ab59d27a20ca072f6972377d6410d144322cddb671 2012-06-30 17:57:12 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e43634bfb272bafcfbf277774c2b7a90907eb47c990a1982badef0ffe77c13a5 2012-06-30 17:57:12 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e436b26944ba5aa15ad3111a11a02cf6e6811797a18984a8e8f7bb07d6737baa 2012-06-30 17:57:12 ....A 268800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e439ec830f8868aef15cdd48abdf61cf16905bfc7ca5cbf2d29439c1878285cf 2012-06-30 17:57:12 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e439f7012cd9e1a7569807e3b00bbcb61f2a283850f9bf5dc53e8a91c021c07a 2012-06-30 17:57:12 ....A 60016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e43cce58809a747e6e5af54e2325d79f6ea085b885b7d3602aeefe266a021b1b 2012-06-30 18:22:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e43cdc9a523070d2668bc7ae17d169cfe0dd81d0991eabcb1a11a3c3904f8282 2012-06-30 17:57:12 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e444e114926678de4b3619a9aab5ac95a987de2ef895b4a418c8ee36fc23497c 2012-06-30 17:57:14 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e445f9eb514ec52b9e7364728b656f1d4d33781c863a5d9fc3bce6c649d7adcd 2012-06-30 17:57:14 ....A 7001088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4474ec028c438d5d18400d6939ac60df7d7b9b5e7a2c846bb6fb63e04ba300f 2012-06-30 17:57:14 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e447896f41d8f0d57a72b563259e1886da7aa1c446e6d7730ed2232417082770 2012-06-30 17:57:14 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44a53634b8a4ab009c64d94380b31f0c3de11c16f05a3c5f1154538c2342a40 2012-06-30 17:57:14 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44aae01ff11cf3b86c589e777d73ceca2fb78cabd95631ca17db18a81509bc8 2012-06-30 17:57:14 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44ade0ce24d4a90a14bb749af2856778d1d3530658bde1387ba85f327e6a13e 2012-06-30 17:57:14 ....A 148480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44be52e63aee095af28c6002cb4c2f55ca57873c0b4e28a5715a60683d3022c 2012-06-30 17:57:14 ....A 93724 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44d3bfd460dd3afa6ba0e9f68a42d94fd20f8d531cd8d0e7bbb0e5794ee9e6e 2012-06-30 17:57:14 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44e9f1d78aa735f4dba9983e197a2cd0d429231e7f6e560836ef1e2faefc989 2012-06-30 17:57:14 ....A 967725 Virusshare.00007/HEUR-Trojan.Win32.Generic-e44ff6f0ac997869f430789bf993b7974426be9599830dba177156f71fa5141e 2012-06-30 17:57:14 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4508159f486918866f8487967ceaf390d52f206b0ab974a3b4e1b0a515c885d 2012-06-30 17:57:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e453868bbf6e97f8d079a994d96c104ad8183e63336883713025d6337ec9e5df 2012-06-30 17:57:14 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e453d622007acffc9bd9c596171f9e3e218b6ebb5c693303671a874adb9469ca 2012-06-30 17:57:16 ....A 865607 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4546ae5fcc08fb448ba2035231413954758f7886d40fab40a1cbebe5fca228e 2012-06-30 17:57:16 ....A 1686317 Virusshare.00007/HEUR-Trojan.Win32.Generic-e454db197fe85992388724d3b85756cfa21e338c5cc01b430358d694e7d08b2f 2012-06-30 17:57:16 ....A 1245184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4561843eca12a537f11b5b1d2d10102461f7b9e77ff621ca87138875a956cdf 2012-06-30 17:57:16 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4562ec28078c53117a52a0db50328a3fa75628fbbaa03ec7280060256064934 2012-06-30 17:57:16 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4587e5c168c577b638cbfed253686895d15c06f19a4696841523ef393439a1c 2012-06-30 17:57:16 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e458e4d3dd7ffd7bbd637ab7344ec29f7e7d845fbe2cb08310afc8ff5ed076dd 2012-06-30 17:57:16 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e45a21242f874353661bc4cfc3c7996207497b73ac306b3ef6a06e5a2f0fa911 2012-06-30 17:57:16 ....A 231385 Virusshare.00007/HEUR-Trojan.Win32.Generic-e45c0098109612dad9a599a32b5b89362eaacff85970dac1610429b9358c028b 2012-06-30 17:57:16 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e45cc3b9dd00f9b82d168fd9c24eeaedc970ecb66ca795b41fc1b6489156ee1a 2012-06-30 17:57:16 ....A 763904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e45d44b4ab4321eb2528ca2efbc094b74f2f965ea6d77c2caabd0bb566063135 2012-06-30 17:57:16 ....A 153182 Virusshare.00007/HEUR-Trojan.Win32.Generic-e461aa302e2d668d9a304bce92b0a4cae13a48f6d29ad4a2a439ceb1840cf4fc 2012-06-30 17:57:16 ....A 1363968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4628d0120cde579d4cdfa035272ece1871576a75ee67ae9327adb05612585bd 2012-06-30 17:57:16 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46369857dcc0bef25a6e07a589c35b17df66bac9bbce0d33e286ec32c709936 2012-06-30 17:57:16 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46778b4bf59fac3e0e25c310886ae6a9dcaff5a154b7888148557e97bfa46f8 2012-06-30 17:57:16 ....A 33948 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46877faf7a4b0e418bced01733fb901d0d81ff13cba660ebfa8085d31b653a6 2012-06-30 17:57:16 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e468aa68615f58141ec17af8591185e25602bf7de898fbf2d2bedff9fe437674 2012-06-30 17:57:16 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4696cd3d77c775e50b09a8eac45bdf41c70c16b04aef4c363fa45e8b021c3c2 2012-06-30 17:57:16 ....A 12256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46bdb9608578ccd441bde5f2027db529ae0f329800bc0cda02bea71a884b3ee 2012-06-30 17:57:16 ....A 1275904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46be7c9d8e1fa4137c05ee227ea3007a00e94e07737a137845464016d40050c 2012-06-30 17:57:18 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46ea3e55a7c4a0875261c400eb403764595582d98c4df35ff932ce3cc2434d5 2012-06-30 17:57:18 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e46f68256cbf515afc17b1229f6fc00207cafece2a43727676a4f9fffd926e5a 2012-06-30 17:57:18 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e470e0f38833383a623d571e881dcf2341ef3faaf4f015c972e3d44e2dca9359 2012-06-30 17:57:18 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e479ab6c713178e293683f4b562c3aa38b863d0909825235fa6e4e67c6097e6f 2012-06-30 17:57:18 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e479c3a5dd26199d35a3de67c6bf55e6cfe180a22508838a56084ede31e0b84e 2012-06-30 17:57:18 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e47ae12c60b73c64232b776bc5f17850d6ae53adc75132bbf31dceb4712a0846 2012-06-30 17:57:18 ....A 93635 Virusshare.00007/HEUR-Trojan.Win32.Generic-e47c5e1cab10caf64ed98895761e685614dd2a294b2e20a952f66afbdb5092e6 2012-06-30 17:57:18 ....A 1079296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e47d7312c2f7001afe8b0d6068ebe7002368b4a8bc61364454ab29d8cee5f47e 2012-06-30 17:57:20 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e47e0a932bdec05fdaa57f202eb1667ddf24966fbd5d02c29fca360c96b4da89 2012-06-30 17:57:20 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e47f2a05bc863180af1454c9b7d0d0cc9f940305e67cac47fe245d66490ed453 2012-06-30 17:57:20 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48469b6a69ddc5acb5b3c807fd658caf3ca0fe416debe7106d9d5d4fc7e1628 2012-06-30 17:57:20 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48a1da5de6c9416232e165479d0273af4002a29aec96e3b328939e2ae668a0b 2012-06-30 17:57:20 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48a815618e2c9788d92d818eb3006e21febd1141698ab1526fea08616fcb9c7 2012-06-30 17:57:20 ....A 1447741 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48bab6a1a7495860be9406cf94a578fbb2316b75613939a7e880b237480ac4c 2012-06-30 17:57:20 ....A 75841 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48d2f3afcf8581d1652dc1f9399f5bfe42629429c4640fe920ea8cf7cb254da 2012-06-30 17:57:20 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e48e2c178df010bffd212917495fb61943832ff6423b85e9ae772ceb68d48952 2012-06-30 17:57:22 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e49013081f3104ddfde95fc5f4b6fb4414523d17a7c5166e04be1ab813714957 2012-06-30 17:57:22 ....A 43540 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4934e41749bdf682ba69a897f191d7ab48426154cba674c7b373c68c540494c 2012-06-30 17:57:22 ....A 2723328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4943c43c888bba357b45f227b06a6ede734cd49af0dcff8baed5c0a04dce406 2012-06-30 17:57:22 ....A 171919 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4947ae4e7cdde08a4756d315172cf2ea0cbcdd4eaed5e6b190561c6aad2ac76 2012-06-30 17:57:22 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4948d26d503c6bbf77b3bcd9400d60dbc895e9dd838eea699305fda17221ba8 2012-06-30 17:57:22 ....A 158206 Virusshare.00007/HEUR-Trojan.Win32.Generic-e495202e42b5219a3c7a5c2a39595daa9ddbb616a49816a16daf251648f91814 2012-06-30 17:57:24 ....A 81210 Virusshare.00007/HEUR-Trojan.Win32.Generic-e49a6f9c428a27211845d542e7e4c135367e9a63c49abad16ae04a2cbc478ed2 2012-06-30 17:57:24 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4a5b3f244c96f4c70e92e13d6216ae9beccadcb8f3849d31af08989401f0095 2012-06-30 17:57:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4a5c67a23b927183f2cf47317d282c40b50345926cf076a93a9ce2f4327ccd0 2012-06-30 17:57:24 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4a6aa18366e359e9c34ce58f81aeba73cb95d2107040709444fb95376749176 2012-06-30 17:57:24 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4a8133fa913a2dae1ce73ee8c4c5025133587f5906b522ab532d4c73c62a5e2 2012-06-30 17:57:24 ....A 14385 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4a9cd68dbb0a61e914db27c09bcbfeda579881c0893e713dfce4d4db6845e08 2012-06-30 17:57:24 ....A 685056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ab1db471fc2ed7985a2a6bd9e45bc58eb0c28c0b7081e2282f1772ce4956b0 2012-06-30 17:57:24 ....A 152735 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ac60f41d8cf94d33e0b9c45a53a13501852d59b7c08c4bfc5d05db449eed38 2012-06-30 17:57:24 ....A 77456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ad424428b90b93bac2e2a6aa33cc02290901e0f2622de325aab6261b650af0 2012-06-30 17:57:24 ....A 1015808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4b169a2e6fa98269972d4c0ebc16c57a76b892167c9ef4f55e2fed2848a3586 2012-06-30 17:57:24 ....A 613376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4b3e630586c065832e92ee7c566c504eb062ac8b70e055f3b222aece3e311df 2012-06-30 17:57:26 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4b639d38df76449b9cb837ae191b9e55febdf172c75837a9273864649c8d037 2012-06-30 17:57:26 ....A 966656 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4b65dbd9f88564e72fc5689899977ce9e1fc8cd6e095b9b27b489ddf165aa68 2012-06-30 17:57:26 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ba201f90c7e33ff1f18ec99012d4f58995c138ee2a2495225b0afa123e2007 2012-06-30 17:57:26 ....A 86795 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4bab541777322932c66ea75496a81db58e8fbf1034b726452f8531730a87ec4 2012-06-30 17:57:26 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4bf0f4e1050fcdf51b0b3183171b17df8862a99b088b901f6d320308c0b6051 2012-06-30 17:57:26 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c010782132e4eb3e3a86ae1b6dfaced61ac065ef02eb32210a95b028a44586 2012-06-30 17:57:26 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c222a561f89df326a5f6dbe97d8d215305a9d93dbe71aa642c77167b5687d9 2012-06-30 17:57:26 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c4d1139510c29237b33addd6e4749bb7c4b98ae6eec89ab5be2b05f1e27538 2012-06-30 17:57:26 ....A 35886 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c6da93fd4fc286c9321e4a4edb56336a59cc8b542efadd45db83d31893d302 2012-06-30 17:57:26 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c6fefb07275c74b7a05d442a374b586d864df050fbfab155c267761388d18e 2012-06-30 17:57:26 ....A 20826 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c744967808c6b8e56abbd7a07585bd0de3e34f035e15cae6a21b39f14b48b2 2012-06-30 17:57:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c76cafae87aeb6a838933ae897e50cc9a47397d5909fd62f086871a57dc27c 2012-06-30 17:57:28 ....A 1165312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4c7acde8eeb5c54bd1ea38e176898807a752ed4b450d2985b61876255d42f97 2012-06-30 17:57:28 ....A 63881 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4cab8ed6a335b28c9c50c99faf6631dc9ef4c046241c0faeb7346ee3bfcee22 2012-06-30 17:57:28 ....A 1327104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d060986f467eed42521f570b2e9be7831270857f4979de793ac3cac8b4c396 2012-06-30 17:57:28 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d08316dd60fed8b715cd3c1ae83d4e4cd5aaa886da0dbdb71e0ef8da3d8f9e 2012-06-30 17:57:28 ....A 588388 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d1892e5bbe25219671dd5ff066ef7cb6bb3af15791b3471cd2940cdcd10df5 2012-06-30 17:57:28 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d23350338db5e256efbb9daa7626abebfa82c3cd0e7397e54aadb2c6f3d9ae 2012-06-30 17:57:30 ....A 2244980 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d9a6425c4eec33ddaf5438f8a06a77d24aa8b17c582ee4c85c6f497abda76e 2012-06-30 17:57:30 ....A 1032006 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4d9e7370a5edda05abc333dca9981f87c40cb70113df37ac93bdc96b4b93508 2012-06-30 17:57:30 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4dc4a39e5cc18d662b43a8396522049722c78c87f55d3124da073042067b8da 2012-06-30 17:57:30 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4dc71e7df3d78c93683379b524512b67646f03d726645ea5643dd6731b268a0 2012-06-30 17:57:30 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4dcc0aecd6d714257bc33e4c10dd099c7259866ff3a872744884deac6f801d8 2012-06-30 18:26:32 ....A 71142 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4def7c8e1b81e7d609c8f0e69f42ed9f6dd902f6d87442ba97a69c6cfc822c6 2012-06-30 17:57:30 ....A 1365504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4df7b50c51ca64534c0fc784dc8d48eeb4036ae6a3e108234fd12bf40374b54 2012-06-30 17:57:30 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e04040e0c6310051f7427409909304baa58cb19f932f721c11b25e87974420 2012-06-30 17:57:30 ....A 1106432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e0b3cb2ff60cb089a34698f84ae3c28ed40d95f17b410b53d6a5681032d818 2012-06-30 17:57:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e0ba5ee3d2546e5a655a18874422dd9a9918da9ad1541a58f8192b8efcb9eb 2012-06-30 17:57:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e275e446f904163657f7bf7d67340a4f963cd946d85dc65166e5c713293783 2012-06-30 17:57:30 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e33cdd249a5f76db7463fadb1800ca6bc51852d3ffa7845803971b28e9c7fa 2012-06-30 17:57:30 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e3da8d08583dba4666aae7998c74488e624c4b9964ea9c7421417a30caf626 2012-06-30 17:57:30 ....A 1635328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e3e956bfbd0e444bc281381c3e0759e8c1abb928765f6bbff93cdfc6b42285 2012-06-30 17:57:32 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e50f23ad4951d34036fbfaa13dc0f3ea6e00444c85cf487df88e62ead4a22b 2012-06-30 17:57:32 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e53ed8af31c46bec9f6a3c4df03e38604c092f276ca75afa4cd80f56f50423 2012-06-30 17:57:32 ....A 1329482 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e7ae2bba0049710cd4628bd884e734e2c93d93b4f8a9b573ff0925fc8cbafe 2012-06-30 17:57:32 ....A 26664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e808d0b170fa39a03671d7ce27c83bac03b3af9e02e583247a76732687b5bd 2012-06-30 17:57:32 ....A 2011136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e99808e39e4c7bbf56f535ba984f0fa8b49e5b3b312be53193fdee1fb0c0ef 2012-06-30 17:57:32 ....A 174806 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4e9ffe3d8d9fb046dfbe208ea7fa45c1c9da30e460e819f61b4a64e26f51ca5 2012-06-30 17:57:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ea6c3fc9c17887a81ff6d200f0134f9e52b87e196754ad504cf0d03ee93580 2012-06-30 17:57:32 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4eabd971097f27725fbda7b5738a6142c8130b6e935c7a10eec6f2f0008be3c 2012-06-30 17:57:32 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4eaeb1e02d065b5471ae036c4bc27c17a396cbd73791711ea3d630e517a8017 2012-06-30 17:57:32 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4eb5a20fe7faa895549297f45258a48192c7c97c6669ba50341982d75d0056a 2012-06-30 17:57:32 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4eca6c78bb1dbf912f741424d813057049934d14c9d3daef4ae9780249faad4 2012-06-30 17:57:32 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ed8880742f2426d0d7dce3462631b39a71a6242195c5240fb635c8c47b36e2 2012-06-30 17:57:34 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4efa0dd4b9aacd72d3d4ec3e65046cf0253e6dd88cf9dac4da204d4d4e0b83b 2012-06-30 17:57:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f30011b801f95472fcda4db52a51c337620dfbb60143b8815516da4618e81b 2012-06-30 17:57:34 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f49ea1aa8d147f0ccfef6551d0372b7909ff4505171686e7e59324fa088ad1 2012-06-30 17:57:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f5bcb60f67bf0a3aca9fee58333d586ed355b08da16ef8214488b019a5bf3b 2012-06-30 17:57:34 ....A 34081 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f70f76c2dedec08359f72f907dcf2560e23e689236d1c756fd1fb0259ce098 2012-06-30 18:24:52 ....A 58624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f72484fd36286f219aef5c1ce88bebee5c20aa3ca228cb46d44c549dadd45d 2012-06-30 17:57:34 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f8a1f72566dd3cbfa2fff2a2b89c7b74c1ff0f3eeed9e6f6fc1157149f4928 2012-06-30 17:57:34 ....A 2766848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4f98a044639b032fca0d61ed35264d2037f8430a8629e97422428ddf3f67168 2012-06-30 17:57:34 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fa33e061fe1278bf29c6d3efe0d8953d1f34ae950dd8b5b03f46bfa026110a 2012-06-30 18:23:56 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fa452417f8f1cc33a6d6cf4ce34c07692d3ec97cc22a6644f0cd0f2a74869d 2012-06-30 17:57:34 ....A 38048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4faba473e7fc164a2ed641df097e8787a5488fc0e0b921021f478e919b0d6d8 2012-06-30 17:57:34 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fcc8bc7dce3727dd389c271625f634685b9d10e428dd52bc95e0a2f529e97e 2012-06-30 17:57:34 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fce327983a7b387de11d56c75e9fcae2f3bac0834fd98efd08229ec7ea19b0 2012-06-30 17:57:34 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fd3338e02e22f366fd3b220d203d7ec7100224223f476a7de431337f96ee01 2012-06-30 17:57:34 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4fed2a7f8157b36e59c2d79cd3fac8bf573bd6d24757433ba56a545a9f0cbb1 2012-06-30 17:57:34 ....A 583755 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4feeef45ce40a706a8788fd57110c9942f8da65d8eb5d0e4416f7a72e19ebe1 2012-06-30 17:57:34 ....A 139500 Virusshare.00007/HEUR-Trojan.Win32.Generic-e4ffd33dbacb95d5b3f3955bf0b4ce7d2c2211f2e79541b1e2d8756ab85a85c6 2012-06-30 17:57:34 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e502bdd2a5b7a0b25eeca32714a94ea458748c56a5c4a9f706c4401f51047207 2012-06-30 17:57:34 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e502fa73e66e79efd886ad3f45650c1d7b460b56b85e3c8fdc982e714ea5a58f 2012-06-30 17:57:34 ....A 1465856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50301de35dc396be59c31e06626b4f87aef849aca8fecf973e1b6b7ab076dad 2012-06-30 17:57:34 ....A 59804 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5069560bbad209776af321dcd1aa4df4abe579a236b33ef98e18fa0de802095 2012-06-30 17:57:34 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5069d49b27097cf3f1c254f11e05027ffae4a2b7d3992acc24a43c740878597 2012-06-30 17:57:34 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50750e0210b1a68ccf9071d9726bf1d844d6fcb4b5a372b36b882759d844f68 2012-06-30 17:57:34 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e507e057ff8d0b5556dfb3bf32ecf9145cf1ff3b1b90c6ef2c9a7bc57b1dbe0b 2012-06-30 18:06:46 ....A 243200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e508191e7ddad9519dea5f85d1c49ab84f427282da8ea078f6bf4bcb5f43a3e5 2012-06-30 17:57:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e508e176c686ac11f135b9336febb9c4b109939cdff48c6eff94edc334c2c543 2012-06-30 17:57:34 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50920b0f52a880ad35941c870a54b7fb4b2dc85cf3e45ab11731f7dcb5a77d0 2012-06-30 17:57:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50a6a9660e6364fb84d618c67abd2ad4b8de55a15ce43a37fbc9e68cc5b94a3 2012-06-30 17:57:36 ....A 23052 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50a81dc545f3115630ea97914b0f5b3f0297c964476d86e2eb9c88b4f6010ae 2012-06-30 17:57:36 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50b4049800c9609ff8a67b80da2a9f6ba8505e4e777b1c2dade43c43dbe9fd4 2012-06-30 17:57:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e50dfdea3be0e1bfe31d29e99d98ed06d757ce962aec0924fcba699badc6bb74 2012-06-30 17:57:36 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e51065f8af2ca111bb923522f5d36f6d62728e050b5d20a91431b7df7d3e215e 2012-06-30 17:57:36 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e511427d9e5a779166e5d4bcc203d5e3f895fb85409957f7d5fa2338ed164a20 2012-06-30 17:57:36 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e511ca5b40aaa5703d6f1897fb66cdfe744e5417828e4732d79f1537e9881a83 2012-06-30 17:57:36 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e514d9550a2a4bd99b668a52e5d05ecd3de27af8f9fbc43aa5a29291c5e85f8d 2012-06-30 17:57:36 ....A 1057792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5150087c83ac70adf1cf3051bbec4c36591807b2d85c3da71550784cc262b8b 2012-06-30 17:57:36 ....A 454191 Virusshare.00007/HEUR-Trojan.Win32.Generic-e515977662c520ea9fa6776bf8fda7ca36e916adc21a7a93d402c6604e1f8068 2012-06-30 17:57:36 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5167c6c15a1768c580fafeed2a340fefdc92a45664be4b05bdbfbf14abb18cf 2012-06-30 18:10:02 ....A 542208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e517ff575a871e8e33ec1aa96f9e5c34570c47fa0251a97141071a171eaf9c4a 2012-06-30 17:57:36 ....A 54524 Virusshare.00007/HEUR-Trojan.Win32.Generic-e518af8850779dd3a4d6f0c66206ee1e65799eef2a1c8d84d23d476048025df7 2012-06-30 17:57:36 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5190d9187a0a1cc6e52d96af696b8a9f394c2fc0b07994997a28e81a889ecd5 2012-06-30 17:57:36 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e519c2a2eb23e14dff9f2f77748338892422c6fa82e0eea57183706bdfa42e48 2012-06-30 17:57:36 ....A 211335 Virusshare.00007/HEUR-Trojan.Win32.Generic-e519f1dff455674db1550f56dc1a59ce1bb22908c650f20f7b139d7a7c8c89a4 2012-06-30 17:57:36 ....A 4534272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e51b6cbd718b07cef537692de4061a50243af9694cbcf0524cf2745c51d3c5bc 2012-06-30 17:57:36 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e51be26d4f1d946da11f6d4e70da4d8234e58f43456b2d6d28775ed002a475c4 2012-06-30 18:16:26 ....A 973312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e51ef79bb947bfd40dae185cecf5ecbacf323d63e56e2e6c0ba935c3cfeaae65 2012-06-30 17:57:38 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e51fc7570a4751287ac9106087c3ef5fe54d8b47243bee33af4278ac4c4c1d3b 2012-06-30 17:57:38 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5217bf3b8b675a70daafc59b55be9e4958dc9413057b525120444ece59139ef 2012-06-30 17:57:38 ....A 2516992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e524922261d0ef216a8561abe47d60bd33116caaaa94bbd49abed5be0b50f4fb 2012-06-30 17:57:38 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5250f85911303ec2aa41fac80b6eaf8c3cb41f6b00da4f58dd6a0d9a4f66897 2012-06-30 17:57:38 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e525b13c71f10879b181c7d162208eca4b33f431d7cbd6675bad984ad9998a32 2012-06-30 17:57:38 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e526b0b7c058417362eac3a78e2ac3f4db0e00148e5f6afbf5f1716f84bd9c6b 2012-06-30 18:10:56 ....A 384512 Virusshare.00007/HEUR-Trojan.Win32.Generic-e528c8e54b21d4ef685501d8b0680c692a1caccb74bf06b9afe3dbcfa17a66f0 2012-06-30 17:57:38 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e52bbc084077c0d5cdbf714d0c911e7b63de20d3c38d76a24426bc3a69561f62 2012-06-30 17:57:38 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e52d67d017ac6e106c91b9a15a5766d00a7edd362871d9c4996968a3162c70fb 2012-06-30 17:57:38 ....A 115264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e52df55a8330c6017e56180cb8a1845ccf2626d397097e1d93332e0868f5ee2a 2012-06-30 17:57:40 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53044c6eb5d0b4e8cfef875f8dc113b3042eba9feb08abbd0702270ff53f58d 2012-06-30 17:57:40 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5318c38ae9182d68b584b971018970e342c450dd99a9da42ac47673fdf3d8e5 2012-06-30 17:57:40 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5325fd6a1e4dacb0631d69e6cbdac868d5c40788455351560d7b9608f684276 2012-06-30 17:57:40 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5336a1387545ba89f1007f11f654cbe7b2cf0c9ed33ed1ba524b90efa84efae 2012-06-30 17:21:12 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e533c2eb3f1f1cabd111d98e1e28d8303553ea791cdb36dc9c43dcde6215c880 2012-06-30 17:57:40 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5341094f0e34f6da32cbd1015664f6520d249a4bc50550fa2c8eaa896561731 2012-06-30 17:57:40 ....A 79655 Virusshare.00007/HEUR-Trojan.Win32.Generic-e534b516df0b534d7581a0e9a9144b8270c4b376faef6c06feb24e18548e27d4 2012-06-30 17:57:40 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5365b563dd33e5420575a8546cd259fb2de6f78b998b8a1dbe9ab33d6d06613 2012-06-30 17:57:40 ....A 1053184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e538cf4f6fde530035b0fb3120d5d08210718eaa84c048ddf0b0982becff3183 2012-06-30 17:57:40 ....A 183464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53907cae98af2cea44f5c10bcccba160cb889f13f25744163447803440e0b99 2012-06-30 17:57:40 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e539824cdf18871458216896b910250698b67ec2006c81c592e3b10c58c10bde 2012-06-30 17:57:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53a17e1ef8e4fc7dafdf0454ee3b9ac3337a9a6ba7ff5b95dcdf320453b7dd6 2012-06-30 17:57:40 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53b1bd505413c27f7f561745a3dd08a0ec285a03853b811b11415a0a58090aa 2012-06-30 17:57:40 ....A 3933333 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53b4a90e230dc04cb0c65a893560108391fbd81a2c98ce9c8ffa18d81bf95de 2012-06-30 17:57:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53dd50b66bddaa366442a2a4cf52ba65c0c8c8553fc9b9fd851162f0429337d 2012-06-30 17:57:42 ....A 1561792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53f3d3ad4f40b11f4ee2a1cedf612589470c672bf0a1a1cf1f95182efc4b08a 2012-06-30 17:57:42 ....A 368667 Virusshare.00007/HEUR-Trojan.Win32.Generic-e53fb46aad194e134669b2d79459017a4a4213fa9db6c0d4f00d590c14133bad 2012-06-30 17:57:42 ....A 294400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e540c3a0e39e1419adc96092d0b4ce33cee9e7669f3075f238ca4c675047d536 2012-06-30 17:57:42 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5419acecbb480b4baa73315f4c2e92d7c509beaa60865c9baadf1d174c32af6 2012-06-30 17:57:42 ....A 1335808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e541a335777f48710e07b203ace3d3ad5aec770a8dff4ec6f448ea1c57816d4f 2012-06-30 17:57:42 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e542748506d745bc064509f12510621bd8414372ca10a3c3df2e80a50c44cec8 2012-06-30 17:57:42 ....A 33351 Virusshare.00007/HEUR-Trojan.Win32.Generic-e542a6181166295ef2f889090f370018193cfb18a870fbc3fb2beda0c811d1ec 2012-06-30 17:57:42 ....A 817152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5436fdee1a5d70bfa16081c0acf062cfddc7dd1ec9ed41ad88e18094aeaefff 2012-06-30 17:57:42 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5449671dbbe824783f693e48ff9732b9f10422a21925da523898d83e2939645 2012-06-30 17:57:42 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e545be5c2013518a80a3ea88f9b3605563b936d01f78b74e8c3dd559c5bd8c81 2012-06-30 17:57:42 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e547e02527e380cbbed39e19faaacbf89cdf4f87bb1413e4ff1d1fe4a648f45f 2012-06-30 17:57:42 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e547f68ae4c0f619bf43f5e862dd83faa71b35628da49df99c172240903dc274 2012-06-30 17:57:42 ....A 197128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e548690171c7248e69ab20b5da53f86d3e2900f4a5064d53f8640dd07f458436 2012-06-30 17:57:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e549c7f4d657ed6307f84fb9c235d2f9c7058ab7f719c2e4846dcde534385661 2012-06-30 17:57:42 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e54de5d857ff16efd72ff0223235826494147444538f725f6977ca892282e7f3 2012-06-30 17:57:44 ....A 5222912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e54e310458c8523434cac82f4da37ce49fb2d8a175e6549060fea67ebafd35de 2012-06-30 17:57:44 ....A 1352752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e54e3db68023b895e859907b266653c856c3d149d5e6df873e1794c2b642ad75 2012-06-30 17:57:44 ....A 1517056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5519f3d91237a04c81855117175458a4ba2aece0db89f0f6aa3439073bab95f 2012-06-30 17:57:44 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e55245684a2b56a74d07803070cd78322bbb16c3e2d46ecb82d58a84a532d967 2012-06-30 17:57:44 ....A 232452 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5526274c8dd7caf0b1719b0145695a88d4cfe649e7fb1b045769a7a4272b0fb 2012-06-30 18:21:30 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e552a98ff723711fd4c8894286cee08bd8a1b5ef73728fd8e9fdfbdf6f03eedb 2012-06-30 18:15:20 ....A 23424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e553e9df364c6e4cd61899a1918413b64358f232e892e36049f21aaba2cf366f 2012-06-30 17:57:44 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5544d3f1f0723e3abf08ea38ae7579977428131c8cbe5f9ca3f2d666ed7af4c 2012-06-30 17:57:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e554f52d0e9dba2db556aab6a3a250d2d24f837c1afe22d21cb436adc09f8363 2012-06-30 17:57:44 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e55714710cd1abe680160b2e56efda0b943faa98bac4dba9d5fa0244a1b0c213 2012-06-30 18:10:16 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e558d35b0b34b5eeeea008e48b06833652ff9bacfda4c9b802b950ef777c25cf 2012-06-30 17:57:44 ....A 184832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5591b01e8f8340cc2999ed52d73717e9b5933db4f529032465353401abeaae5 2012-06-30 17:57:44 ....A 22525 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5593bd0fd0cb9b772952929af1d602e7bb30df3c401600414e834a09abac3e2 2012-06-30 17:57:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e55a894c176d2f9e79b5e1271d70145dd01d7e2e4f0bf92d6f1e093c8054e0ab 2012-06-30 17:57:44 ....A 340168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e55fe8e2e425a9366b3cecf49da24cf999321065edf437100d1d86884ed2b98b 2012-06-30 17:57:46 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5609d397f5af9717b69c8dc36462f75f8fc2fc614031855efeed51908753651 2012-06-30 17:57:46 ....A 1324998 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5618963e637682d011fc17cf6d56ddaf8cf82054456b41d41a23df94e8aec33 2012-06-30 17:57:46 ....A 550400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e562a0b6cfb1f9cf4a0ba6c9d819ad301a6340b6915556048157cf718244b276 2012-06-30 17:57:46 ....A 385815 Virusshare.00007/HEUR-Trojan.Win32.Generic-e562fbd6bd0af83ea99cd6932a4552dcfe8264bf5e34d25fbb35a15eb06594c8 2012-06-30 17:57:46 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e563ccc49534dd74fc07f3a6d07a176369594c9f11e18511778f1dc3effb2e61 2012-06-30 17:57:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e564e7d9087275639fdf10bc6d63a84a39639e48268b2ccdcf5c0614837fbf36 2012-06-30 17:57:46 ....A 10148864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5654c0bee3372ed92b002b910dbabe1645e19989c595949a85f3f10912fb166 2012-06-30 17:57:46 ....A 643076 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5659dbe69e9f1cccfd8d9dad82b97e0404572b8b8d94e8b77734868cbb2b216 2012-06-30 17:57:46 ....A 733184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e565aba9d9a541d49851428488fdbcf9116460253442e3f1a0a82d7019903ed4 2012-06-30 17:57:46 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5674fce3c062b8bad361be016fc41ffbe191d7fcd00b0fd4992d6e494f609f9 2012-06-30 17:57:46 ....A 190518 Virusshare.00007/HEUR-Trojan.Win32.Generic-e567593c6627357c34ec6708907304b35196e4905159757a35e6867ca3a27f44 2012-06-30 17:57:46 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56984e4d12e1bd94207ec32a55b70d4dd42098861a6284695d43af95aa69466 2012-06-30 17:57:46 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e569eef82a01c708f7a6ea1b277391aa68bdfd2a4e714e2e39ed97264d3cef99 2012-06-30 17:57:46 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56a21fefd2013ed655dc478c30406a1004fd49fe8b55cc4e400208875e81b03 2012-06-30 17:57:46 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56b959e4fd372536f2a16c4017139d2d87f9937dcd7dcec749dd8f7abdf8e2c 2012-06-30 17:57:46 ....A 365218 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56c78ada6ff2b4775202ecc24ed46390e57dd8931da9f92cfe269bbc550ddfd 2012-06-30 17:57:46 ....A 443392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56cec4afbfc38ae699c9305b28d9ccf9d4ba59363c6bea460d5334f3a7fdc6f 2012-06-30 17:57:46 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56cf0b03edbd596c1fc86ce93d07f9952e3f662f4cd19607c27368734e5364a 2012-06-30 17:57:46 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56d669fe5e68b2dd07acdd9e647ae26ec2ae0702e9b6948d482381d193c30b5 2012-06-30 17:57:46 ....A 584192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56dd220b6ef2ea858d9eec428695e39a9ca73b10bb96847c670e9e2df7ab4ab 2012-06-30 17:57:46 ....A 529917 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56dd9964c89fb3a6bf966566533ee326609a7d17d8b80eeeaad9e70d39f1b11 2012-06-30 17:57:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56deb5ce49d1aa96caa830490a11f5d3aa1105bc0e9f4ce24fd11b5784af9fd 2012-06-30 17:57:46 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56e1f7086ee305410919bd5461f2915806707beb2ac470f1d2d80d24f6591d7 2012-06-30 17:57:46 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56e73943f7469c0ad333b854ca27ab8f87e4dd0fad80632a7f934c5f85fed26 2012-06-30 17:57:46 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e56fcb13e69b4b4f3a952b773f768b63a4a6fa6229189cfde4f96d4e6a4b1e78 2012-06-30 17:57:46 ....A 208996 Virusshare.00007/HEUR-Trojan.Win32.Generic-e570c4d4754b721098b2486532222e816ad633f50bba2d1abda3d7bc4edb8569 2012-06-30 17:57:46 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5715d63e3205c7f2d31741e1d464cbd82b536fdd495c044c8becf98d8ac70a6 2012-06-30 17:57:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e571f298afd3ab2de157d50be2b54ef6be779026c7e86cb5b5b5252b37f173b6 2012-06-30 17:57:46 ....A 2660864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57302497c25c29d1f16dd4873606e82aca9ffd60828efb593c2a9f835976da6 2012-06-30 17:57:46 ....A 55551 Virusshare.00007/HEUR-Trojan.Win32.Generic-e573a4023e556cfbf538bf4cf9c9afdae6b8493be5b1cb6d963c75311d45870b 2012-06-30 17:57:48 ....A 312572 Virusshare.00007/HEUR-Trojan.Win32.Generic-e574f65b9e9feacf0ae6f4572d4af5a6809a07c78640a982d85935249eb9eedf 2012-06-30 17:57:48 ....A 1040881 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5759aedaf790fa597e55e57f3316b37134abb6622fc48fa47d2550709a07b64 2012-06-30 17:57:48 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57666e5a3bb9f375db927d5ee2e08f6ca3fa65a11c86590a701f7a586559e29 2012-06-30 17:57:48 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5769696dc20004c4f8056b459806f7754676d5b87f60ba665227a67416fa93f 2012-06-30 17:57:48 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e577efcd4350b2bd65fa47ec5f1f0dbaa563710f365b09ace91983a7f07443e5 2012-06-30 17:57:48 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57a611784dfa5e4e2e5a463d1ce80da895d9c959439f04c4a2be2643c63bab6 2012-06-30 17:57:48 ....A 19509 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57ade72f96ba7afd1a0db5035543c7a20edc872efea0253aa9b40ecef98187e 2012-06-30 17:57:48 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57b6caaa3e89fd3e7a651996b07a10dd86373038bbe91f02b2225add754cd34 2012-06-30 17:57:50 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57f47fc88343c8fc0493d704a1d7db659a408718482253a8e7c984dbbed965c 2012-06-30 17:57:50 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e57fbd9b39ade5bdc4e40ef857a98fda9553ab01808cb63402296224a9e5dbc5 2012-06-30 17:57:50 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58041fd1586a75e7616f428694364c2c9df6268d112a93b7fc94f3f37311a7f 2012-06-30 17:57:50 ....A 36576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e581720af91f983a0b13ace0ac8e66a0f8e655ee566c4f2bdce4fda886cc4eb4 2012-06-30 17:57:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58315b1a4a596f7d29b7fd3bfe83a9d2f0c470fd041c9f0efc36aa58ddf9899 2012-06-30 18:21:40 ....A 5972034 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58353fa8703d33db737513b392b0ac37150319bcb59e57ed3e1015099d717b5 2012-06-30 17:57:50 ....A 716800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e584e0138c2d649f01dd0f6ff3ada13a4e70232310403c7141c49f72b3fc23d5 2012-06-30 17:57:50 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5858718dc3b72c5a991a5fecf30b1cea4ec849320872350328b488493cd6ce9 2012-06-30 17:57:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58651d7355b30ced26fdf94f528bb3213ea83f741c16ead83393a9a9e455824 2012-06-30 17:57:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5869523d370f8e2bcce2f0f0404174227e66e6f1b4e74b8f8e3f345235ca48c 2012-06-30 17:57:50 ....A 842240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5870719ef68ed4bf99aa58015d55e68b4d1b84bdde9ceab92901dab356d5426 2012-06-30 17:57:50 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58c7737087885089ce833f8edfb04e2f5d663661fc83ee4bc4f376961c38a79 2012-06-30 18:17:10 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58dab4b6ea7e69becacce80a12626f3fd67ddee6264b89a60be35d6f18dc365 2012-06-30 17:57:52 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e58e458d44a951343405ae565031b1474006e88949f6270044d2fcc49bb6728f 2012-06-30 17:57:52 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e591204257e15e4e4f267c9c0e6192c2f95ec4e9c72fc72b78f733f222d111a2 2012-06-30 17:57:52 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e591245fdd6e9c980842a963119c55641e269295617cefe2e4f464ccba3aec82 2012-06-30 17:57:52 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e592008c9868bc4266491b7df87faae71507d6b83fe757f0e3f696fc31ea43ab 2012-06-30 17:57:52 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e592a22b86c540d68b52d780682f1ec2f0f0c42c03517b67e923871022d3413f 2012-06-30 17:57:52 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59462f53b8be537becef6cfed36ee32fb757de5fbca823c85048a0199a15bec 2012-06-30 17:57:52 ....A 315120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e595d113ca387158506cf082d795f8d910c7e7a09feb697949592158133a57e0 2012-06-30 17:57:52 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e598aaed7c6496bb37478766079979180f7b426e629e1114909173ad1915533f 2012-06-30 17:57:52 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59a64df624a7e0b302b839b4839c4729a2b7e46e0480bc829e10139771d98de 2012-06-30 17:57:52 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59b3f6c4c29055e64a242a164c52a5505d3c23dcf463ce07f293a93e8b41087 2012-06-30 17:57:52 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59b57e54a5370fd48547d227f84190af8efa39180f1cfb5768a67a377a2379f 2012-06-30 17:57:52 ....A 14345 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59b8c73e63fcbd6378c8de4d575706d981b25cd5e8a2a8796120026169bdd2d 2012-06-30 17:57:52 ....A 1746432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59bc151a01d221735206026d4ae8dc4e572cbec8c168e63e7f1623274998169 2012-06-30 17:57:52 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59c44dc14f557f6bcfb028eccec6e1092fb0dd5440ad877cadda52297f886c3 2012-06-30 17:57:52 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e59c491d1222066be5c99acb8c5834e94d8c6b0ecccc88d2adad688622940289 2012-06-30 17:57:52 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a0a81a3c167395b69ed5ee46314ec84871b90e82e0318d07e1e4c522a6a951 2012-06-30 17:57:54 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a0d22420fc139a80dfa7be5441355640237ed6ec7565090a1aac2d7b021652 2012-06-30 17:57:54 ....A 514662 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a5ddfd3726e56e9dd8671cffeb415f29e3c81b5dda36a8483d81659fd44d39 2012-06-30 17:57:54 ....A 323840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a6f1741d1f3c19eedf7dda37727e197d609aca0eeffa00a889f607516ac524 2012-06-30 17:57:54 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a88cb03c420b162920665800280c986b8dab6c41ac5ba06e6ce9eb1055b773 2012-06-30 17:57:54 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a89bd19f5c5a2329fa3e7667a074de1cb19a5d3b15d00d25f72ffc56a2761c 2012-06-30 17:57:54 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5a9ab1f6a03d2da6934bd33d674b14e3c1cdab61aa35917e5c0b121b97197b2 2012-06-30 17:57:54 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5aac346ffddf0fa68614faa80f5cd8760d8a3d9b6c00ed5e1f1f4167cfa4720 2012-06-30 17:57:54 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5ab4d9af28230e6a8f83fea5271462dea564c34009a25799fabad4e96df9c70 2012-06-30 18:24:34 ....A 113508 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5adefa39412f0a3240aaf50764bb02e4179797178d9f177e9671115f3515f62 2012-06-30 17:57:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5ae84e11d955724c12f661f0233f2cbb8e98d4718637530fc961200a6040292 2012-06-30 17:57:54 ....A 131076 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5af28ef6a3692592fb13b79a3024814338bd7914937ab9da2a08379aa90b061 2012-06-30 17:57:54 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5af78f6de17f8cce07c2a9560fb6f5305a6a577e49ea93992c0a97dede8e2e4 2012-06-30 17:57:54 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5afc3561ac757c14bfe087cf5a5f248f3ba82c263f242bc4999daa94762e001 2012-06-30 17:57:54 ....A 874211 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5b367dae7d41ae70ddabbbccd839e0811441c4b0b931df121ef45d585a140e9 2012-06-30 17:57:54 ....A 73748 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5b4a58c6b7af95d9d8918c0694e2067eb7acbec60f913bbb30c269098038110 2012-06-30 18:25:14 ....A 229906 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5b6c1cdaed29afb65f3e7722b7b8483110a982bbaad915435cb6e9db3d7c924 2012-06-30 17:57:54 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5b8bec313f4cac5366fd22216f86162f91f8d33fc8b9f570313542838d60df1 2012-06-30 17:57:54 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5b8faf95f17e238e7312fe2476ad783f7a976e5a46054414cea782a26c6e8ce 2012-06-30 17:57:54 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5bad8bd869d67f5ca4b079fa9d0e89efdd8b4c0baa8e79e2f8bacc5f23f9cac 2012-06-30 17:57:54 ....A 78046 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5bb3a06b3a020d62ad1f141e61597fff6a198bb2dbdf132a1febe1f6e8fd09c 2012-06-30 17:57:54 ....A 84029 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5be1e2d6270dd6c28976aaadbcc191db11489b285cad9daf3dc53fb111513f3 2012-06-30 18:12:46 ....A 311534 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5c06a58ec305467cf761199b5a5b7807ced96a842a364e2a083463e247dab04 2012-06-30 17:57:54 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5c59aca52f5e7c5ed649b5215c5d13ab7ce49934945e1cf480df9431c2b7bcc 2012-06-30 17:57:54 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5c9bdb1b0f61884136507580de8108ae323d905588e27c891f6be6b877c6ed6 2012-06-30 17:57:54 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5cb92ac571f2725fce3e6d83f282d6a6828a5309d41d4aa04d0b80ccaab447b 2012-06-30 17:57:56 ....A 9121687 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5cd3ca274e03e7cd5d239c54865f9a1032d492204aacf1a193459a4f46b8d3a 2012-06-30 17:57:56 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d0b0b95c8917fb9bf2a93ee41c6a2fb9ae795aa222eb01f412ae1ad5beddd7 2012-06-30 17:57:56 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d179bc408879e5dc4a0828db46ffecbbb41099dfc42fbe46016cdf7b72c71f 2012-06-30 17:57:56 ....A 130575 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d19e6625550d8db906a41e8b49464ad413d086e5a24732a90e10f9775849fd 2012-06-30 17:57:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d2275358c0a15a8e12b31f3c8a638d8573b7964b7ff0737f9baad10dcc865f 2012-06-30 17:57:56 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d3902b77bbb1e3358d340ff1dd13953fd99b5936dbb325f1983a5b471808c2 2012-06-30 17:57:56 ....A 1126688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d3dc3c480bb31bdc93b6c4af5d23173852ef61b54c9821b3f1473728e4fb5d 2012-06-30 17:57:56 ....A 7386 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d3fa1e36aad16bded5f4f1533b71b2cb7ed581309b0321c0b61eea161a94b9 2012-06-30 17:57:56 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d435efd11d3ea3667e194b4e9ed8b40784de8fc09913f388e409e5575b2125 2012-06-30 17:57:56 ....A 381992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d551c7e616090ed0db0c6b8cb1a42ff6404a83eaccb47ae20fe8d7fa6954d3 2012-06-30 17:57:58 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d5566e2175d8f96ff6f3c6c394b067bf442a0bc79058f54168c86163d1bf27 2012-06-30 17:57:58 ....A 1023492 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d8d505dd7e283ecf44dd91e31bbd3c63c90885213eb4638f09c348f1bcf4db 2012-06-30 17:57:58 ....A 5128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5d946bfbab9be995abc90e5cb6b8686013ebccc37dc89ebc1553fa7dba2ea2a 2012-06-30 17:57:58 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5db45a98ed8d12f55547b1603680e7248d53ad431a1f4c084988e9b3bf5ce8c 2012-06-30 17:57:58 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5db5dc63dbf3d6d76232564e8377fe8e53648ac4c0063c1610640af2d7d023f 2012-06-30 17:57:58 ....A 241024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5dc99dcf946a5ee8d4568481264c37546031753ee40036d44452787c3bbdfe6 2012-06-30 17:57:58 ....A 109632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5df4d4cbebf5ec2ac73a0ead822acdedb217d859313a7232cce4226570f90f1 2012-06-30 17:58:00 ....A 424960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5dfe52f0c6d6513817010bb727c146ad38113543429cc0136f12041c425120c 2012-06-30 17:58:00 ....A 103440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5e43b73b1176d335934557200e6804c081799892fe07eee87610a63230f8d65 2012-06-30 17:58:00 ....A 27175 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5e4dea4c172b61dac159a6034fe7c32a88fd0ab1b719bfb7e5cfee6f9fcfcbf 2012-06-30 17:58:00 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5e7434a31cf9874d6783f224d544760b2758b2a061c86376975e38a553ace85 2012-06-30 17:58:00 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5e79ca2e4acd4d68b102120f36fff52309fc75601c65eb614f959b6c92aa2f2 2012-06-30 17:58:00 ....A 297184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5e9230ce6b911bf409a704ee092ca558d3d5a51a52f182d95e09f3db03da0a0 2012-06-30 17:58:00 ....A 47172 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5eaa74e495fac4d56385b112021c9eacf6be5ef18d92d6cffa6ede36f5d378b 2012-06-30 17:58:00 ....A 226174 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5eafc25b4b21b02bd8139622f29157a6bf7a981e42e03a8230040dd77e295da 2012-06-30 18:14:54 ....A 151638 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5eb70625d968f7a3a6502c99ac240536eac674bfe6cbe74305dc252926c55f4 2012-06-30 17:58:00 ....A 37893 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5ec1d751e39fd823133e17d1a2f89bc780e318fdad9f4c7bd184c0671e1cf38 2012-06-30 17:58:00 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5efb077adbd2534b708b9e669b79f3df09ba9b2889f0bfb342d36a596805d29 2012-06-30 17:58:00 ....A 93832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f03309439ec3d1caaacb7b8655a34038a6ecb9eeaf4f405a5313da7f650b90 2012-06-30 17:58:00 ....A 1820992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f0ed2fb2116427c1c2ea1398a1b78db74336fb41c454fdfb0ae46a8d34b3ee 2012-06-30 17:58:02 ....A 142520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f2839aa691a5532ebda8d41b7d0167aa65a72691e93cbf63248b0b2663ed7a 2012-06-30 17:58:02 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f32f8f85b3d13a81ef3c700d4acfd411ce2ffce2b88e14edd3e3391416df30 2012-06-30 17:58:02 ....A 585216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f46466fc0caad073707f5d42a8d0ac95a930d928f59b12502b68fad056ed33 2012-06-30 17:58:02 ....A 6266368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f53e264a458b5b914d92f578aa1f27bef72c0776b4d718ccb55b570574b5c3 2012-06-30 17:58:02 ....A 20557824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f5b6a6bd7c2a60452b873729279963defc48f9fb17700b914f788182ccdee9 2012-06-30 17:58:02 ....A 682496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f6ed2a56f4d5b0286cb5fdf3c28bac6f7d5a1dec8f166d20bab882d92cb183 2012-06-30 17:58:02 ....A 719362 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f784ae43891f2cd7bae879bae07eb56276d3b495c77e792b141931283aa423 2012-06-30 17:58:02 ....A 156361 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5f9c3cdefe63d38c87420accfcb3fa33714a27d574c703c20e04bdc9d826d81 2012-06-30 17:58:02 ....A 170513 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5fd2253c5ca4cebaa36d618e9dc4f71a43512b274d4756783ff32ccac9a2522 2012-06-30 16:16:50 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5fd4a3b4c2cf4f0065a1e6900cbb4a959f2c8e601af084d2380efcf0563a19c 2012-06-30 17:58:02 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5fe48fbef78d9b4a405fbdd5ebae5737261dd72f17d8c4a11f49d210d38d40a 2012-06-30 17:58:02 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e5ffa6064d5dc5aef620f6bb1e8f8829a7c2333f068e0b13c0fb369438a6fe13 2012-06-30 17:58:02 ....A 152917 Virusshare.00007/HEUR-Trojan.Win32.Generic-e600936701a158ad1bbd83410e21f301333a0f7dc7bc5548148477fb194b4727 2012-06-30 17:58:02 ....A 4928512 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6011dcf38cc629a47886a11083a9a02f9aed97622fd58dc3ef5d8a944443d4e 2012-06-30 17:58:04 ....A 28272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6015f1cd80d1fa445d5b3fa9257f56d21a83cf09c6a7c6303328ca0a3f4a0db 2012-06-30 17:58:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60179ae7c3252406ffdf69dfe7e173717ee595606bb631831910ff9fb44bb36 2012-06-30 17:58:04 ....A 249884 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60272f8c58dbacf919896f1e4a9a3068e0ad6d7cf2337fa472ae1435e77a1e0 2012-06-30 17:58:04 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e602fd6c040faf50a4835255165bc54754e62e6c92bbdbf101af9a233d53a034 2012-06-30 17:58:04 ....A 23472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e603c542888837c15b7a94a40c025104c4aefa95a89629d4333900edb112fd9f 2012-06-30 17:58:04 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6078b189b4a96a80962b571338700008fd9877181650cdec2c18eb426b08236 2012-06-30 17:58:04 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e608b18a8a35bce7bc3572483dcdeeee0cf7212ef34c984de0f29db81053af03 2012-06-30 17:58:04 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e609fee4c8f895d0ffa33e9e9fdaca84c8a1bdc40699ddeb478bb1d583caf6fd 2012-06-30 17:58:04 ....A 9158663 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60b6b6f0c481f16c8fe16bac7575deb1499354a12dbe647d0e6e43d3236c4ec 2012-06-30 17:58:04 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60cfaa791c003a183ad787fb0287925360cd2a4dc75c72c5721d4fe7d6895d1 2012-06-30 17:58:04 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60e731b3a2b56c99d5ea8d9859b0d2d6d1610339419dbc44b6c8877337709a5 2012-06-30 17:58:04 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e60f013dd67463756894ebece0747b76b78f74f32a4f4508a8e34d924d3368fd 2012-06-30 17:58:04 ....A 946688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6105f56ebe21f7b86401aad802ff0296356ee5c8d5bed3b1c2b10dd33dcf338 2012-06-30 17:58:04 ....A 730226 Virusshare.00007/HEUR-Trojan.Win32.Generic-e61063ebe806992690429ff31e9311aff16c52f5fea05d06a660f67f218a11f3 2012-06-30 17:58:04 ....A 81210 Virusshare.00007/HEUR-Trojan.Win32.Generic-e610c8a83e7fdd297d15521b45479a2f800382ebc5a746aee599e60c8752aa6b 2012-06-30 17:58:04 ....A 190234 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6116e6069e99afd6b43ed6e2e58cf66d88f3ea50f8c846fca20cf286191fadc 2012-06-30 17:58:04 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6134037f578c2af4ebd71c64fc53595a8305b541cab6b8d6e18fab7447bbb97 2012-06-30 17:58:04 ....A 20440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e614fa7596f364651e1f53b634551cdfa1344b8882aa9d4c488e418952d7ba09 2012-06-30 17:58:04 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6195fc5b9a1e5fa40cd507e495b63e75c719b5fb445de5b18abdc41e022a0ab 2012-06-30 17:58:04 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6196d7053ebbd4b1af24d1b02c61c235ab48409ed3f869477ca363523ee4021 2012-06-30 17:58:04 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6197510494b39f23ea572c99f6e9486bc123b0a6095a7acbba1e888ab93fc26 2012-06-30 17:58:04 ....A 28282 Virusshare.00007/HEUR-Trojan.Win32.Generic-e61bb6c7c4d96fe482ff5e647c03e2d90a48dcb3704a13452dd357d4bcf25e30 2012-06-30 17:58:06 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e61f60e06ce4100f72d434dd5d9ae3036dfd0ba494b8c1e28f5d71131cd73b6e 2012-06-30 18:26:06 ....A 624128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e620c61dcbc66582ea355c04951d151d4de59bf37a1fb865e52bd4c282e31da0 2012-06-30 18:23:54 ....A 535560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e621bfadeb665f907d8788e64c86999dc291dd951fd98679491165a6ded7dcb7 2012-06-30 17:58:06 ....A 29878 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62547987fba4b95ad05838ca0ac93028788563beab4b18e0eafe69a425057ac 2012-06-30 16:18:34 ....A 96291 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62683864ceb3a7f03b76919acc0a756a9a82f617294bab8e2ed721f82c6b73e 2012-06-30 17:58:08 ....A 13374 Virusshare.00007/HEUR-Trojan.Win32.Generic-e626860323181919d963cf67f7deff4f52d0285d55b7748d391bf7ff4857c364 2012-06-30 18:09:08 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6277cad30fb7f44529e9409ef85c54ce7de38373fcc947f2f732365caea9578 2012-06-30 17:58:10 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62ae679cc82bac9566fafd262cfe33b6368dd5fd99ea2b70372e8dc96093868 2012-06-30 17:58:10 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62c8cd2f6c10bfd731dca630fdd4c8e3d5c9b391976f4402d08a4fe11c49c50 2012-06-30 17:58:10 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62db75f648658cf5cc7ee47f542b1d2b75a9efc77a957ca1582bf088696a3bc 2012-06-30 17:58:10 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62e66f223441d29f2d458cad3a347f0fb0cfbdf2fa8b203e221354dd3bc0554 2012-06-30 17:58:10 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62eb726618ea297da8b4ad3ab540c0b10b75f02fd7dd8ea70b444947405d080 2012-06-30 17:58:10 ....A 3632642 Virusshare.00007/HEUR-Trojan.Win32.Generic-e62f391e03b142a6c43a755f8c7bdbe06d67cfc6366bf982e7c58caa18ed8e03 2012-06-30 17:58:10 ....A 766976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6320595882e882bb91cf3b3e26f1d8cba93ab220c33fc2cb90c5170e2ddd2e4 2012-06-30 17:58:10 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6332f79c200c18440510f650fa67f9fe3efefb12e6569213038b94d88a44fd5 2012-06-30 17:58:10 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e635d11b60c6723089f4c0258d3bd576a553a975bf9201a0ec8f061d47e5b76d 2012-06-30 17:58:10 ....A 438272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6365df452a52c61e2c4449f82960ca404a0512823f52f9362af975e133495b8 2012-06-30 17:58:10 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6377c28c2a11f7e3a495afd9d222f25a06031046dae8dc78ece4c4b34f79959 2012-06-30 17:58:10 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6388f9c17cbd031eb6984c691dfcd7e385292f5a8d9a6406fb7ebe2b2f95685 2012-06-30 17:58:10 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e638a2be2cde1152a21c961b358e94740a4e545ff61c633f306ded129934552c 2012-06-30 17:58:10 ....A 747071 Virusshare.00007/HEUR-Trojan.Win32.Generic-e63b11f10abf08e115e745528e69bd8ccef22746be66e59e19cfc611de96e932 2012-06-30 17:58:10 ....A 223998 Virusshare.00007/HEUR-Trojan.Win32.Generic-e63fac899dff81a882420c3517c82f2b7146579667675d71c330ced9e613315c 2012-06-30 17:58:10 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6402663e9c32a992f2bba601233f5c7952a557044a18f100271b8acc5ce80e6 2012-06-30 17:58:10 ....A 55534 Virusshare.00007/HEUR-Trojan.Win32.Generic-e640598f306c33740f78c5bc94be81dd9217aaac1e2a46ab5cd11ae2e035648d 2012-06-30 17:58:12 ....A 4550144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e642730fe9ccef27ad87ae33ad347cbbb29d321122c67f1738926a8362d820db 2012-06-30 17:58:12 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6454902622fbd92347146ceffd8b2c7487062dc764e3f341dfcaa2c22995ef6 2012-06-30 17:58:12 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6464d504f42add842ac8398c59d1f37f6279727d94e8aa10754caf6edf2722f 2012-06-30 17:58:12 ....A 85723 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6477c53b8e283351d12a675c2ae8b031e445424f132294388526a2b71428acb 2012-06-30 17:58:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6478b31f3ac49a8fbe5cc47c1a094d0b505caed8d601d6f189df75493a29db5 2012-06-30 17:58:12 ....A 273408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e648a038c91bc16053ccdeeaa37b4f6c829cbbc61e1626eb43cbcda3ea4587d2 2012-06-30 17:58:12 ....A 756736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e648ca2cf162e52d271ac0221e1d0b5d33f4f14f69406e1779bb478e085849a3 2012-06-30 17:58:12 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64951cef9bbcbe10150deefe6bd09b9d33a4307684419fe6ca875b88ef4acf7 2012-06-30 17:58:12 ....A 278624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e649627592dc7537e34f7b5b917b61dc7af7eae7b2e938a8dc583bdaccaaaa9b 2012-06-30 17:58:12 ....A 119391 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6498bda31530ff50cfd4e24f9bade3327af3f39b0ed0282d1ac2d83536f4838 2012-06-30 17:58:12 ....A 1081344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64b287e0a1d37466d94873d93a4dfb4d1518b759a11ed8122fa353ca782fe93 2012-06-30 17:58:12 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64b83c7a9a50ef9c4cbf4c5fc2ab6f57e5a80cf9762e08d2f50f053afcee369 2012-06-30 17:58:12 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64c88022d2830721fd3b25bf4797ce36b8797f4bac065ac126d4fea3fc4bec1 2012-06-30 17:58:12 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64cd11a864b126c08fa2b725966e37da094e4eb6fa77247c1795c5064854528 2012-06-30 18:20:28 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64cf3f251d1cb5d4d11e6968adb712e089888916835dbd54060a0174e2838a0 2012-06-30 17:58:14 ....A 1712128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64d6af8022a2a6301e3c59dad946af57c95e8c9e7702b8dbd99a06fba87d980 2012-06-30 17:58:14 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64e9a71526e505b534e71a523456555e9e326582c4fddd242c40ae3f9cc3144 2012-06-30 17:58:14 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64f492482d237079ee91b41e0094ab024473076dd8d81022c2515070e227631 2012-06-30 17:58:14 ....A 6062080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e64f5debecb7ff244931d1283f4d76a86c0aedcb08d92a214040dbaa30ff221c 2012-06-30 17:58:14 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6516a6a4f91abe80832d4a69c5dcfec0aacd13b5b236753b039515a6e7d26ee 2012-06-30 17:58:14 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65170d09dc24138c5e97f585b9eddd9f71b05503c8e0879957358b74cef7918 2012-06-30 17:58:14 ....A 618496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e652d769b691e0cba4fe055f3b36993ed57f63cd154d69c2532c8c4c99dffa6a 2012-06-30 17:58:14 ....A 468169 Virusshare.00007/HEUR-Trojan.Win32.Generic-e654a044055136f14c958e18457018104c389106d505cc24f5b7b9cf8d0b4ad9 2012-06-30 17:58:14 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65511981789082502f438bda4f2095a701e824487ec1750a2a31208c84eb932 2012-06-30 17:58:14 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65607a1f3f65090e615511a91b874bb0fc2333c316b1280f20ca0771b589014 2012-06-30 17:58:14 ....A 82645 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6561601cd30f6a002bc4ba0a8b824d6bec82a05eee7f164b04504c4dcaa7a81 2012-06-30 17:58:14 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6566e9269292ae254a3ef370e0dcc20989423cd0145d5362f4fef2884ea7cf4 2012-06-30 17:58:14 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e656dbc70558035daa4e171174dcc8f59c437035d6d9a26be93a0b8d8923005e 2012-06-30 17:58:14 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6583c7e5702b3a8021bcdba53e55ec69bdcca4fca7b0a2bd094d5bd5b93e375 2012-06-30 17:58:14 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e659b6203e4582b72093f295c7b014e7968a14f00e27e520ded7dd85fec0295c 2012-06-30 17:58:14 ....A 68378 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65ae46dafb98afb897cc9119c13896b47fe39dfb996ad19f8810a63a84e74ae 2012-06-30 17:58:14 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65b76fb0770a2dc7d5265f9db12b71b2836abb5dcdd2a832fe441df7c5441be 2012-06-30 17:58:14 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65b95c6b9d87721d12497b8b49e9fb7b24877b4a9f14ddac9da54729e61e2d8 2012-06-30 17:58:14 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65bdc925b606f12ad9cef0887dec61599759013d9a40062475aa087388e2bc7 2012-06-30 17:58:14 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65e251317f6194a2b5f36802bd50f531c092ce3ed36e57e91ed7a2e17b1129e 2012-06-30 17:58:14 ....A 34303 Virusshare.00007/HEUR-Trojan.Win32.Generic-e65e29a662120e73977c8a25e4f6c82c33fa5326cdc3176391273ac5c8f5d964 2012-06-30 17:58:16 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6606303fd1ba5ac9183abd674b9c7b00682170db04a81ea26a9920a341873bd 2012-06-30 17:58:16 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e66236863002a21b932060ae601e766065887bfb533e99a5a9eb654cca81b70e 2012-06-30 17:58:16 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6626dae771f04c24519fb14f9f776742bb5262512a9714a957aee2543f7a62a 2012-06-30 17:58:16 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6698c5a44e959ed3e7d84c8ffc556f0e4a813b01b93e8f056c703ca3d106995 2012-06-30 17:58:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e669bb5d48b0561e707415d2fee9d687b90275cc570b352bf4ec94ac9719cead 2012-06-30 17:58:16 ....A 884224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e669c19b71a0315d518b3dcb8d57c30d4045a5b980bbd6b46c2bdefd59b89cb2 2012-06-30 17:58:16 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e66a640bd545b08508493fa121ce1e3c912baa07af5deb4686c203f67bbb429d 2012-06-30 17:58:16 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e66b02f6fa0f36dba7a3d505b7adf8ef87c7af9053467f8f8182f93fab74d7eb 2012-06-30 17:58:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e66c697357cff3242f50f5a7efb81ce801a2552bed0bbce8c5b2a15a34a555ee 2012-06-30 17:58:20 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e670fb8cc28b18ed066b298e09f3b66a308b37a8277f09c234cbd8fcfa1d1296 2012-06-30 17:58:20 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67153f50e1687837b0ef6708651e51ddd16adddfc3684fcf300f4d9a61de61d 2012-06-30 17:58:20 ....A 1590272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67551631af9eaf899a8fec5faa552f5abee87bcde32cfa22aa6c75bfc1f2a49 2012-06-30 17:58:20 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e675de27287bfa516e4e5005f5d901b9f9ce5accb8de0baea51aaa3d53cca67b 2012-06-30 17:58:20 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6773cb9bf9a6d26c120f79584ef1c91ca0a8d0fe5e8bec46b9fa763efbe2ce1 2012-06-30 17:58:20 ....A 920956 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67840bb42308e756b390a99e876aaa3b1a58a731a6dbe34bf9d1db7f4ee7b57 2012-06-30 17:58:20 ....A 1760770 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6784cb3fd74b50364bebdbe5ecc37d208cdf18928ca7feb4f0b74866afaa530 2012-06-30 17:58:20 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67a96e77c4aa37d5d19b2672483107d9496d239fd0f60f94c9df9db717d487d 2012-06-30 17:58:20 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67e84aa953f0bdeebd05c1ee1cf87c95c8bbf00405f3bda790db7c9c1c97b90 2012-06-30 17:58:20 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67ef39adecc4dab7d96bdc2f32f9e22763262881cc00f9679286dc53077a28e 2012-06-30 17:58:20 ....A 10136219 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67ef49db555c17d25faaaaf3f956fee4663005ddaa9ecbd1b7360f1aa500c4a 2012-06-30 17:58:20 ....A 136576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67fb590a334ebbb028141d27d3fa4078dbb6ade6b14581d8772db2223efecef 2012-06-30 17:58:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e67fb86f9575fbb98333b46376f7a5c90b71ef6e10f4da04479cf2d022457937 2012-06-30 17:58:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e680855663cc6e76cf0f36a0cd12d593c290a13686dc710b2f976a8f548a87c2 2012-06-30 17:58:20 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6814ab1e1fcbf914d46adf0c771b6dfaec6b8db9cb6e84ac7b146ed837a0338 2012-06-30 17:58:22 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6822f3239078e00564bf8cd8921d3b557adc333696a7dd5284c7120615afe9a 2012-06-30 17:58:22 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6826137ee648677b1ddfd057b5d192c8cd9acd81a0ddb6e8e776017abfbe0cd 2012-06-30 17:58:22 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e682c42b792f806b2a060b68df48ac0800c639136cd97614365d84af585aebbd 2012-06-30 17:58:22 ....A 31580 Virusshare.00007/HEUR-Trojan.Win32.Generic-e683c184d06713532c97a4205eb9b21510a04f2f6a53cba56e3f73e981450d90 2012-06-30 17:58:22 ....A 630016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e684b693d345a1dbfb3eef488e1856eb230ac7c18ca36a86386cb72901f4f394 2012-06-30 17:58:22 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e684e3b2ff2f6f51d0fba1aa996f089beaca04f71b1e52063843aa71e985c48d 2012-06-30 17:58:22 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e68576ca61a54f033b95404c2dfdb3d6f6edaf4c5a1a47c7b8c5c34b6b50518b 2012-06-30 17:58:22 ....A 5730 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6866f96eb26fcaa64bec74b3d57a1eec0b3d210f9163ba7c269081d04b8bf36 2012-06-30 17:58:22 ....A 781376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e686be0c3bc7d93cc6ff402901f5b040ecc69f8ca44082c1e9b387a8f789cd76 2012-06-30 17:58:24 ....A 128426 Virusshare.00007/HEUR-Trojan.Win32.Generic-e689ec3af64d54b38361d3dafda05db0fac3ce3756d6ebd320bf7524184fd402 2012-06-30 17:58:24 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e68a8b5bf2b7647b82eb022231e964f380cd0bbcbb68f3ee4b92f891550fcc80 2012-06-30 17:58:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e68b94da6d22b0e90ad4577b664d3b22c88b1b4591961f6caf2c3ab66c2461df 2012-06-30 17:58:24 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-e68bba3fe740128f234d28a200fd5fa4afce0df65ec3b084519284012a38c99f 2012-06-30 17:58:24 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e68eec84d00c9ef66dec3d855605c177aaf87df8dcd05dd201616e66d5ea5cfa 2012-06-30 17:58:24 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e690187dd6188c51a4c8af45ee200595b28f8fc6bd9eef4e743424303037de9e 2012-06-30 17:58:24 ....A 2445312 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6901f7012803e82ae68b640c6ffd75cb514fc9bf77d4d8943b29fbc95e1111d 2012-06-30 17:58:24 ....A 168581 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6907576fd6fed487b328df0cc293c7f9e8f18d7ba6cffa5f9affed6395b778a 2012-06-30 17:58:24 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69181842e878ce6df8fd07b7d23fdb700f249d7e300a28a092f9eb44fab320e 2012-06-30 17:58:24 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e695b668963cf6b76e89c2ee189d68c851fc3a297e9a372db0d5abb74e6941a3 2012-06-30 17:58:24 ....A 457863 Virusshare.00007/HEUR-Trojan.Win32.Generic-e697d7a7febc54461351c53d72baf90e07ce14bb885244fa8a9e74ae0098d126 2012-06-30 17:58:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6986b60ab255a9a9ed5a15c470c06fbc37df59b5d13fcfab515d2cbf0383a0b 2012-06-30 17:58:24 ....A 216698 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69939a22e34a083b16ec4a5a1269ef76497cd9c96ac3ebcd207a6819c8ffdc5 2012-06-30 17:58:24 ....A 263174 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69b777d661e994b997c86089f751b69b32d327fe14c50c7f3eafcec32d9a105 2012-06-30 17:58:24 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69cb538286c52cf215c4b38ada38f1dd5d3da81b1492365954566cc45449693 2012-06-30 17:58:24 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69cb8eb8a559e002e7e42288d23e9b08f5d4d460c25d6c7931de10153255306 2012-06-30 17:58:24 ....A 163784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69d351d0665f124f4b7b5ea5f35d40b4b200c6c76f9c458878f806a47e50557 2012-06-30 17:58:24 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69db7a6766d221285a2943d19811893e3cbe8d770bc395fc6cef4945fcbe0d7 2012-06-30 17:58:24 ....A 11515085 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69e25f599a6cb3f5cb239aeb2893a3d08c7799732d63de859ef706a60fc6ea5 2012-06-30 17:58:24 ....A 299084 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69e7b870b178938ecc6d2424bae759ddbe347c491971a76ef49a40e680c984e 2012-06-30 18:17:28 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69ed28151bb8af784d32e0b2c4021d8b59475ab1ff60b4ef290a8a377f91a75 2012-06-30 18:15:20 ....A 159738 Virusshare.00007/HEUR-Trojan.Win32.Generic-e69efe1757361b08b2bef135abcdb2a669493db12d4b5032a46be3d6dd39b0b4 2012-06-30 17:58:24 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a24d224a462b9eda38782b7dee7939cf4e433c870a9269d499aa93ae6fedb3 2012-06-30 17:58:24 ....A 55953 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a252b84c778eecda26e081dbdb5ece9a204c9274a95cb9e1592e1d633ac52d 2012-06-30 17:58:26 ....A 8833024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a32096b5766bd67b227a68613236720f1e58074c85e7281c77a6fb0676d260 2012-06-30 17:58:26 ....A 861184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a34e3002dee856c260d7b5a6adffdc00152e4cc1602ce2a73d861bfbb1dc27 2012-06-30 17:58:26 ....A 78549 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a3e3132b1af49325f2042e36c34a63b270fe8685b1d2930a060eb7d7a40589 2012-06-30 17:58:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a496d9f4d3098f1e6c7510cba431c9b6f059d1ece77a1f760cce5fbf6302b5 2012-06-30 17:58:26 ....A 1089536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6a9e1e82c0fbb63a4abc4868f890f04333baa464f38865c0aadc93b595961fc 2012-06-30 17:58:26 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6aaf6280de0c31971217e4d97243592342706ca365ed57133338e1b287977a8 2012-06-30 17:58:26 ....A 301062 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ab152c287bcc9ce3528dc7c56b6b23b22b34398ca5465b6549ec2dd9a0ddcd 2012-06-30 17:58:26 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6abc5cf73dca5b818216921cbd42acd4c965df567fc36d9190fc9c2dfc426c8 2012-06-30 17:58:26 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6add612d76b22d384079e3fe11036958da6243c3497f503939a2f15577ff7a9 2012-06-30 17:58:26 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6aeaab92024b59337c7799b4ba4ed8e13d86509e8065facb2a6806e8e034e53 2012-06-30 17:58:26 ....A 86884 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6afa17100e695fc48cbf703433dfa58885fe7320218af6ba7e4ebf13edf0818 2012-06-30 17:58:26 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6afff77c051165fc24552eca95134ecc676d0962110ac41f29e7f5ccbc0efaf 2012-06-30 17:58:26 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b009d1a05521b2d668f2d57abe42a53cc8ee62fe4757bbbeea3a0a0e79bd95 2012-06-30 17:58:26 ....A 1042944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b15ec832726cb7ad90b9b2de7143a112c7daf42f262f37be65a75f72622adb 2012-06-30 17:58:26 ....A 29188 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b183c0c2f639222275cf4eced3f6504233743f7ec6f6a9f5ae1fd0fc0ea01d 2012-06-30 17:58:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b3146b329d158a1dad04ce0de4a2ce8fa4610c5c4a311b9a853fa36ed84e84 2012-06-30 17:58:28 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b3b757c1e27fe6998b1d173fa6d4f80196a0fa13727e095102558f77b71f11 2012-06-30 17:58:28 ....A 16040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b49106c376bba0aab0ef58b020fcd09ba38e010bfc2e3a15eebd68fe8c5d4b 2012-06-30 17:58:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b63c94945ea89f922ae6f895b360a58dbf64bc536c212ae99be0aeb0e4a741 2012-06-30 17:58:28 ....A 28408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b6d30b9001bc34f316ba9336d5b68eb02a96eafa7e57e22b9f4e83c4112a99 2012-06-30 17:58:28 ....A 286920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b86eb9e010230c42fa4892d00baf3903bf5c4a4b8e8727de4954da28362182 2012-06-30 17:58:28 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b8b84471378f32eafd220816ea5305eb31c42486d57972449c812ffc7836fa 2012-06-30 17:58:30 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6b97ac446c80d24cc3a4cfff6941bf445cb0eed8e0c3667a05d371fcd944f2e 2012-06-30 17:58:30 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bb3c123336263cbb6269ae51a0b187cf0935c24858ca842678680e3aa621ba 2012-06-30 17:58:30 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bb63a7f51a33e1abf4dc85b8cf82fae49cb1c0543ababce43890355c51b816 2012-06-30 17:58:30 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bc4b683d1e095c997d101624ecd0a1c7a4b9f84124b66134619406f1eda9cc 2012-06-30 17:58:30 ....A 4909568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bc76d0ba6a71eafcffefaa7fd4da7e3b2db0da6250095b2f3193dc6d3cdb3d 2012-06-30 17:58:30 ....A 351613 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bc8e4365a6a1e9775d1bd4511f2ac4a1a4a022aec76d75ec08cabe84cc5f63 2012-06-30 17:58:30 ....A 373248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6bdc8102447d6d08cb3aec46103ea10b2ea9351246b98515ac0614cbd10f126 2012-06-30 17:58:30 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6c06f0d0aece061e2650181611d8cddeb903a88705cbb137e3a937ef333b565 2012-06-30 17:58:30 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6c18e0daf8d648d459eedd368989e930b5dd12e18650ddb2b0ce3922aabffc8 2012-06-30 17:58:30 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6c4c685413adc206176615d0a33a8c3c4ff1f315cd74050985c177a6bf50e0b 2012-06-30 17:58:30 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6c922887d9d0a9379703eb33863f9b9edc08a8ba61943c1751cf64e11670496 2012-06-30 17:58:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ca0c1df0fbdf0f76131d26ffb0bbd4b91e7816f8775628a84c3f88cb19a5e8 2012-06-30 17:58:30 ....A 839168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ca259dd470417c82435a4fec5be6a5f26cdf894418992af9ced31d59e9ae53 2012-06-30 17:58:30 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ca3b1697670d4016b95f3b94ab85c7eaf3d5fe4c86bddd66be7b5282279243 2012-06-30 17:58:30 ....A 1116472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6cb1019e77cc16512ced44b9bbde6ee67091bb32a8f64bdf79a30e526a7e0e5 2012-06-30 17:58:30 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6cccf6aaa72628c79757c0b7f9fa5a63fabbba3fe56567447c69f67ba07c4a7 2012-06-30 17:58:30 ....A 898988 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6cd8b0baf79565df1f2c1c7dcd4ca77c0552e1f4b0a0b64d8f8d92c69b4da4a 2012-06-30 17:58:30 ....A 367616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6cdcfbdabdba62e3f07fe0a6de90b80464a0c8082283e219c6ba09b5ee3d53f 2012-06-30 17:58:30 ....A 992256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6cdd03570fe080dc31459c3e8b3b7a12301f99d2cae30a4d355651fb17b1c55 2012-06-30 17:58:30 ....A 7795 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6d1c913d366c644258fe03b9155802c0db2c5fa5766d80ca4ed0957e0664e28 2012-06-30 17:58:32 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6d8c1db13a89147644726f895fe74de6cb0536640ad94dc2a5db1c8f27e4c6b 2012-06-30 17:58:32 ....A 74418 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6d90808ed1d45f2e582993445fe82c91556512ad024a11219a356391450ecb1 2012-06-30 17:58:32 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6d937f73b806e2378ae11039be1fc86f49904ac1818833388ffb36205d6e4ed 2012-06-30 17:58:32 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6dba8682726b0ff12554b6e85a78f96ab2880495571f9a1de113ac1f4573d14 2012-06-30 17:58:32 ....A 1088000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6dccdffd10812ee23c13d12daffd3ca381d2d13f6b5a7eec88d1fd2b22086aa 2012-06-30 17:58:32 ....A 1214420 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6de403fd1ec4e80e3cd032003fdcc824c47700360081a5aad40eadd1c5b6afb 2012-06-30 17:58:34 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6df2daeebfe4f5e2308baea5c09726a3840f4d71c3b9bb7d87ee46fc35d1d27 2012-06-30 17:58:34 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e0ee2e8c1be32de4744f3d89b84419e39094acc4b06b019943349bdba26402 2012-06-30 17:58:34 ....A 3332608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e0fd4063fbb23debcb6499f42de51587ee2518e2c3c10f076a3999ed1674a0 2012-06-30 15:50:42 ....A 68203 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e3f5fa170e48165fe421033b2a93e8b05d2b9dff4c8b9519965657e83711a7 2012-06-30 17:58:34 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e412509146a0b1a69aee0cd191ecec30a147230d8b638e01380a5097e3234f 2012-06-30 18:20:18 ....A 6640247 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e457e0a7f691e201631e7818393e98fca66097f5a9399055b903ffb0fdfc22 2012-06-30 17:58:34 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e471397fce71a9a1286210fb59fd290542d91577e99ff4f887338a6601b9eb 2012-06-30 18:25:34 ....A 109400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e4d3146120e191f3b4b878d393132f92a79974c1c4b188a83b0b2b117bc53c 2012-06-30 17:58:34 ....A 318384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e721ff765ccd522c590b101ea9d3f16becedad832b161a65c3bf3bfeeb1a1d 2012-06-30 17:58:34 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e747dd9e8d86992e194d774ccaf923982afe08231954f5b1c6492fc27c18c8 2012-06-30 17:58:34 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e7586a27f85a0bc13d999c67620beded4690afc6e3d30d750e4570981c1389 2012-06-30 17:58:34 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e863c249cfac9f4d8667cb07f370d1a20a1a4b8746a2de186fea6c7900872f 2012-06-30 17:58:34 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6e88ef9e9af007fc0d5ff18555fd84535af3c644d70d34766b3496108645df0 2012-06-30 17:58:34 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ec999583751554672729d274355b864f6b73944a6476a1f9a6c741712f4098 2012-06-30 18:11:28 ....A 123787 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6ef5be13dc69a75361bf648177eb5fb5b3d33516f9f459fe686abdd41c3fd97 2012-06-30 17:58:34 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f1877e9cdb654b7f2052f6562b9ce47a70e0f43deb82abecb60bec0355bc0d 2012-06-30 17:58:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f222cc5018a7309b688e65b543daaa39c33d46ae8e71e1dfb46fc2f8de4fa5 2012-06-30 17:58:36 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f282a0d1fb2313d9810852224e5828b537f40455a7f2c13479f8be2394d97b 2012-06-30 17:58:36 ....A 314306 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f3d81046225800f246b59b849b9b9727e7b419d705e23b776f96c7bee4b923 2012-06-30 17:58:36 ....A 1746890 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f5a933f5e84924d49b094c2d2cc368a9d538278879cc2328f2c397212f91c5 2012-06-30 17:58:36 ....A 917504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6f7646da3a829df12e83fbe45afc4a78c941f2246f3254f825a988ddda7cdc4 2012-06-30 17:58:36 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fc65a29b2ee6a106d4f0b9b77ba3f51020ffc0bb95dd71ee4080be0ccb2d99 2012-06-30 17:58:36 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fd42b0a59e1b6e6b0c0e1ec97a53258973f028a361c5195083adb34ade338e 2012-06-30 17:58:36 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fd8b3fc43d99a77272651b18b1ef5d973ea692cdd310cc7731059ee30da8be 2012-06-30 17:58:36 ....A 17188 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fd8d95dcd96742cc3958d26b00bc1c26d305199eeaf946f7c347d80bc07c75 2012-06-30 17:58:36 ....A 26624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fd98cdd958a7219953eb3fd69f387093cbf04778c7f570988e4fff1cd7d822 2012-06-30 17:58:36 ....A 240128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fd9b13226c9c76a307387764f84e51484cb3f3660a954adea9b09d7f0f40f1 2012-06-30 17:58:36 ....A 74462 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fe9e75b85bb378dcd55b18d07426042cda9fcb96b8ca6885f4fd8171918b24 2012-06-30 17:58:36 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e6fffaa62c9104dea538908099a00122da7151b0d614d6f88270df3e091988fb 2012-06-30 17:58:36 ....A 200192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e700213c5c9e965c6d0a91bb6eb12ea1a29c5838e9f20e598f134e78282c7904 2012-06-30 17:58:36 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e700672040399ee98fb8d6abfef72695dec7e694ca703b59db151e213365905a 2012-06-30 17:58:36 ....A 471552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e701abee9276f38cc379d634ce6c66071cf9b9ac165048aac9012e78e8f83db1 2012-06-30 17:58:36 ....A 529920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7022098f4bb018ae1983c965a89c198be245298147e70c63d9c944111e07545 2012-06-30 17:58:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e702dfb94ea448aea6b3fc87a189326601c460e6736ff4b7675c801855c0a091 2012-06-30 17:58:36 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e703b388abcace31011116c390986903f97c58a95899ff95933dd24de7d43102 2012-06-30 17:58:36 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7055bfc385167f19758f7e62d1be7980533f7d5a0bcd7f528c53889fe3e2226 2012-06-30 17:58:36 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e705ff86b4a8f2b1e229df6efb01e3cb68029ebc99c4120131e9ba6a610325d9 2012-06-30 18:18:02 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7060825e7041e89ae5e5b41b40f3a5875c7efa86bfa0aa5fd0ef427e6f15403 2012-06-30 17:58:36 ....A 369152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e707298fec768ba557ec0555645b53a5772038bf48c81dcc6c99aa04278fc8a2 2012-06-30 17:58:36 ....A 127006 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7092f1be15e3bb472a32ee5b46e4f57d8a4acd4fb798b5821e97f8194edd7e7 2012-06-30 17:58:36 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70b1295a986290cc9d97f5a48a9c05c35729e0487cb804a12091e302696ec75 2012-06-30 17:58:36 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70b846ace49e0ebb19ec012607820087595a67b54693a855e15522f85ea67a3 2012-06-30 17:58:36 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70b9d0c844bb449b2d09999091ab1cd76a34d08c5c7c3be790b382269286630 2012-06-30 17:58:36 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70d79dd14dfa0eacdd2db5067a43ab4b2a8180007218c94d8fc967a11f4f0ec 2012-06-30 17:58:36 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70e9b870ca6b9b2344b66ca31ceb5bda05e6277623eceb6ebfe71ec210fcbad 2012-06-30 17:58:36 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70f2e43094f59d38a93f0a5d52e8c9ac4dd6830a5d5d67065c5c8fbd521f48b 2012-06-30 18:13:02 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70f356821e17063a4106dc338619ee1cc810de4b0def67b71b3a9a4f1345a0e 2012-06-30 17:58:36 ....A 298496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e70fbcb2a9db7a6125b87c8aa5574da28b51832eb0765b09f0ac06db2471cd48 2012-06-30 17:58:36 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-e714537ef719d34b2e62586692854e38727a774c04acc9d32c710debbf657daf 2012-06-30 17:58:36 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e716544b0373305711af50868a7df94ce2d454988f3d1ecab7039ec0918371e9 2012-06-30 17:58:38 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71758e0a6fac1ebb27b81d5480f4709ca932f33022543b9ff0067ac0c064cc7 2012-06-30 17:58:38 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71771ebdb541deefeafeca444a115a2bbf431cc9185946313e14e9017646bb9 2012-06-30 17:58:38 ....A 640367 Virusshare.00007/HEUR-Trojan.Win32.Generic-e717df36809d457ab06ae848e6096d1ca9f286b601dea1844b20b8c63aaf04f7 2012-06-30 17:58:38 ....A 162831 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71991a9e80efd89b8b35a6538602fd44b2e0ba4f09dc5c49d19c78b6641465e 2012-06-30 17:58:38 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71a705e965c30cc6e7ca1877f31f7dd3f207b0ee99fe0c00d7cd4b0278c21fb 2012-06-30 17:58:38 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71bc4bfa919c58c578cf349b1d3be6828878e01f41dacb9c12dd92ff8cdd08f 2012-06-30 17:58:38 ....A 381316 Virusshare.00007/HEUR-Trojan.Win32.Generic-e71d876f4ccb7dbcc1f2cb7b8e3b60f6f89e26a6b5039d80ee233aaad8c83a04 2012-06-30 17:58:38 ....A 617490 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7203cf82a50670c63832bd3160fab384c179eb6ac4179ec4de44e11d7a4571e 2012-06-30 17:58:38 ....A 235483 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72070602ddc0a41b3cbc7e426bcbd7ccff407eee6ccd757f7e8ba6efdc2e346 2012-06-30 17:58:38 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e720bfd977c19d27fc5b1cda66af0969721a05752585ca9ecd98fa7266f24d01 2012-06-30 17:58:38 ....A 2174976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e720f196ea5cb68632b2c42775bdccc5c9da798a88558fd04e1314e480b06038 2012-06-30 17:58:38 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e721f871ca71f53a8ed51a86efc784d2f05276f8e58a03c21fb4bc1f2c2070e1 2012-06-30 17:58:40 ....A 11374 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7262c3e1b0f0b2c9c70190bfbab932bef85df71d26e623060f74ea0634ee67c 2012-06-30 17:58:40 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e727254b1362b03e8e5baeff1f46b65f77c945af4723faaa83ecf9607c28f781 2012-06-30 17:58:40 ....A 43012 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72852fe9cae6df2a920e9114abd2618f64847491650fdb6248a9b9b87113eb8 2012-06-30 17:58:40 ....A 632837 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72a1be7985da15b7ed9b678b6468e16d74ca10a89e82ee8cca18021caabc821 2012-06-30 17:58:40 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72aa0a8e71f341b27d50334c351c490a21ef7458fea0646fb65484f3360ea5d 2012-06-30 17:58:40 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72adf8f25460c53706980822470f3bf95a899eff4a65e32d7473e1c9f051689 2012-06-30 17:58:40 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72c0838d070ef7acdc65a603dd0d985be4b6f8066a6d06d3a107dddfcad5e71 2012-06-30 17:58:40 ....A 57361 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72c6ef1381e58535d9faa3026a02b08d6fe492e14248048daa4738c01badb66 2012-06-30 17:58:40 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72d895efee6ef97b9657f5a945df08386ebfd7d33cea2f3411fccbdc81c216d 2012-06-30 17:58:40 ....A 164072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72e5bf56759dd6f4171ee8f02913bd1e6e24d3bbaf0c219048f8fb358fcf79b 2012-06-30 17:58:40 ....A 1376256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72f2c0d857e8e967114b3077afb625685b7df8cb5f37f85c17e933c77f9d663 2012-06-30 17:58:40 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e72ff134f5403f25eea4345ff51fa22d26a184870fdfc0c297c0eb393fcbef8f 2012-06-30 17:58:40 ....A 151573 Virusshare.00007/HEUR-Trojan.Win32.Generic-e732e254c5a136b36f7dfa2211006889a213958db87642251fa60f99ac1ab7ad 2012-06-30 17:58:40 ....A 11476887 Virusshare.00007/HEUR-Trojan.Win32.Generic-e735a50d615091f0178df19605eb37900d15c8dbd254869f93da3cf9a7d9c4e1 2012-06-30 17:58:40 ....A 1283116 Virusshare.00007/HEUR-Trojan.Win32.Generic-e735cc27c2961ad65bb963472b5c14b7faae75b60f6d8943b35325ba09160b93 2012-06-30 17:58:40 ....A 317360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7381357034e397beb34efa291c3b5a3f1cc79dd39ff22fff85cf38dbdb89928 2012-06-30 18:23:26 ....A 170508 Virusshare.00007/HEUR-Trojan.Win32.Generic-e738fdb8cb7200c48733f022d08dea602c1123314f2b5c9f064aac26fc7761df 2012-06-30 17:58:40 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-e739c03c4c4f8b33b0774024d5b2b381dbbfca1724e6b324b6d2a744f8ce55e4 2012-06-30 17:58:42 ....A 102781 Virusshare.00007/HEUR-Trojan.Win32.Generic-e73a3b48876a8fad42c0e644401845de45b402b5fb603f448c3eed9d67f68354 2012-06-30 18:19:26 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e73e74191bfabd93010d85411bed1404b7aaddcb72b22f030aa22a71aedf9acb 2012-06-30 17:58:42 ....A 5515264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e73f3930514bd62f4556708ae10a9621987337a54a9feb32737dd250a4cae705 2012-06-30 17:58:42 ....A 345120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e73f66d6d4027b68283df2698a3f0d8fe0020aa53973ed7c9cb6bc1762193e05 2012-06-30 17:58:42 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7413f09295018d25fc7d6e07d816f91116896452d7697cb01ea612ae239d1e8 2012-06-30 17:58:42 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e741d12070d40faf690bbf8723ab9f7c673cf8f2545591d8ae624eee4992fc61 2012-06-30 17:58:42 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7429dedaa8580ad9c57d6babb67ebf7488e44543b6c89c1f9d94fcd7617f124 2012-06-30 17:58:42 ....A 248912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e743b79a5149ca34f8281aa9e15e10b419d5766606762e837cb49f83fd5127ff 2012-06-30 17:58:42 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e744eb9ed71c4644b62567c12d4a3d9990767548b5ef83e0c0e951c88285376a 2012-06-30 17:58:42 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e74561fee02bdb72eff8b134f29a432fc964072dd9a46c48485cd1e34b2b0e2d 2012-06-30 17:58:44 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e74847816866afa54099ea43071e05f9497f2a98a44f55b9b9f11ba3096cd97c 2012-06-30 17:58:44 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e749c56f355377aae3e4b306baab6270022fb3bbfde77bdfde56529a212d77a4 2012-06-30 17:58:44 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e749d5d93223c6efbfb5029c9d3ef9a33d04967bfbf26d00f5dda3823dad6273 2012-06-30 17:58:44 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e74d84aa6f28451ee71ca092870b851ba3aa9f705e9b74e74478f05476b3d1d5 2012-06-30 17:58:44 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e74fa31add09923c6972eff74bd7c92412aa8bddbdf43c895a532794cc21a329 2012-06-30 17:58:44 ....A 1219200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7540958f669933a30c6af3b90bfe4622580c911cd279eb13eaf1ea13676b3ed 2012-06-30 17:58:44 ....A 501760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e754b981c50c9d6e837564924ad8bb160135973a49cc6da6f4005b33aa0095f2 2012-06-30 17:58:44 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e754fe3741738179193fb01c19aa51226a0952af8a7910bdfb336e3cf141dc96 2012-06-30 17:58:44 ....A 115084 Virusshare.00007/HEUR-Trojan.Win32.Generic-e756c74dd2e18bf441ffb814ca14f8e1f85704b75dd400943d8bfb98ae812786 2012-06-30 17:58:44 ....A 1878026 Virusshare.00007/HEUR-Trojan.Win32.Generic-e757ea1017b44423750fca2c1409d4c7c867461f8e24381ba7333d15370f92cd 2012-06-30 17:58:44 ....A 621255 Virusshare.00007/HEUR-Trojan.Win32.Generic-e759cb8b1e79631c038566554a4ec6ef6e16e071fb56ab52a8d5dcaf5034c580 2012-06-30 17:58:46 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e75b59fdd0e2f957746c19648029218cdca69eee04d1ce6fcb4dfe74122b2647 2012-06-30 17:58:46 ....A 548864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e75be3a2be6cda8abe505c480c66b39eb02d73128cc1af83806ab472c7c6bcfd 2012-06-30 17:58:46 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e75d6f40843eaf262ff511305eb79c8eb784c227882a2f330488fa2aca40d7fe 2012-06-30 17:58:46 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-e75f7817f396c4e2e5cb3835ccd65961d7cdc18ea3dbc477fc364cdce399ff86 2012-06-30 17:58:46 ....A 429568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e76022f7d0b18e0b9c2c6bdbcdcd4ca02d7574961e7e04a995e3bf2885b63459 2012-06-30 17:58:46 ....A 108010 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7620a4f297f4032d70afd02f4b0348e76b84b66c0a6dbc690ac43bf74993817 2012-06-30 15:49:10 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e762111e5fa55081c09c857bb50c0d4f6fac8312c79407c7087cf3a13839a88e 2012-06-30 17:58:46 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e762840e22be8aae2de95a4606ef7f659fe8be2feb12a3c1bb32117007da4938 2012-06-30 17:58:46 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7632406c260dfe83ba042afd116cc7f155a06a7185daee019e091187ac5546d 2012-06-30 17:58:46 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e763c95755787ce0df49da57832e0c4ef754ee404f66fc60c2cfc24f6c281a9c 2012-06-30 17:58:46 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7661aaf741827d55ee2c9798057aa2a7ac4527c1aa7da904ee1d22094b6ff80 2012-06-30 17:58:46 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e766552d1c620df46b6554eb4a3b5ca755387bfe33fa1c2acc77f386e075c9fe 2012-06-30 17:58:46 ....A 1945600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e76747e33c828d62790044bc77204e300958c6b7a5fe28db0b49e38325a59e8d 2012-06-30 17:58:46 ....A 509440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e76752214cb7545481b53565666025da357233e8d94dea3b40451f618f6a0fcb 2012-06-30 17:58:46 ....A 379904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7679f44d31fdbceffac7fafb55cef4d126870575df4d05fcb6ddfb532e2c62c 2012-06-30 17:58:46 ....A 2433024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e767aa6f1af36d1932dd64bcbbd882f60d515bc084043a626d9d227ef96be890 2012-06-30 17:58:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7687e8b994181e1def5f52f230cd3f1ee957a3f0e3bc104e6385bad36fa695f 2012-06-30 17:58:46 ....A 4240948 Virusshare.00007/HEUR-Trojan.Win32.Generic-e76d0d8da9e44d5361efb192d70ffc7787f11c6219e780fefc79120aad347f12 2012-06-30 17:58:46 ....A 4579840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e770222f6e57f2ba3e05fe6b2d79ef1ef7b64e2d5da233171de4c395ec92e517 2012-06-30 17:58:46 ....A 566272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77031c1c4134bd529eb5aca3c73f7d288111fb1da8eb6ec80ad335e55bd1902 2012-06-30 17:58:46 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e770a0728c8f83ea923b20791588898ce4448a9ee5a7804c4e9b0cf2de0131b2 2012-06-30 17:58:46 ....A 401608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e770c8b85f63c7a7262e3c7359be609b61321b06e72c21a972ac2dc9647a8430 2012-06-30 17:58:46 ....A 244832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77209d46c5d57e96f21b8678c2c00826eaa48ca09ebdb5c695e21a1f1c53a52 2012-06-30 17:58:46 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77288caa8196e5f1b03372b78f9858cae605ea1c88550fdbe5d2cb8e0d9ed66 2012-06-30 17:58:46 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e773ff5bc648d854d1d365eef17cf53421c97d91698de8a76464b71d71f8414e 2012-06-30 17:58:46 ....A 872565 Virusshare.00007/HEUR-Trojan.Win32.Generic-e774616055f64354981dabc33f191f55cac8ce85f373094f7017251f58a34890 2012-06-30 17:58:46 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7749a24ea522ddc4a30c62d2c1c02eb2b3c071525d7bd0be44fd1fa93af9ac7 2012-06-30 17:58:46 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e777b41ebeadab653679017246f4f12eb79b079c3f65efae4c8568a3270a4468 2012-06-30 17:58:48 ....A 858112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e777e8eaa7a97c6659a0e091dcd9de08ee5dfd2cae2a00c8fc02bcc5a5b895db 2012-06-30 17:58:48 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77838ba4b99bbfca1b14718595d3fc6615ed84171d30ebb17bd401fc59ca49a 2012-06-30 17:58:48 ....A 10150 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7784ef7ab76dcc14ef5442b339ccaf187ee683b6e43d43b625ad44a3a11fdfb 2012-06-30 17:58:48 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e779a57b935e55c63a9db88a947ba9e33c732443a0f2916db86df1057f60d73f 2012-06-30 17:58:48 ....A 1359872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77bad0d44b1ba752f94bd12636b1e04603cbec9bfcbb740a3b572fc7db0f1c0 2012-06-30 17:58:48 ....A 2151516 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77cbed1c92b798d7be39c6d0687596f2611e99bfa18a495837d249ada615c4e 2012-06-30 17:58:48 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77d3f6ec75c8365692838dc378c0c0548d35d6e0c7b58fcaa3d3cad46bb520c 2012-06-30 17:58:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77f1492c675a7ff6b2df06aafab5a974477011f26183003ea46d79e173c91dd 2012-06-30 17:58:50 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e77fc31dd3e89f4e6f9fc2413e2e62816a3724ceb4087c8e24e023013ecec281 2012-06-30 17:58:50 ....A 135808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7801cafecf9497d311476fad4c36e116e460c6c95c93c63a78265882791b633 2012-06-30 17:58:50 ....A 766052 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7805c058107647ab5f3d420397007eefa0d87a43a0f6c3debafb3e4ae47dd91 2012-06-30 17:58:50 ....A 41728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78102e4169d119428f3e04f20093affdd50c2f1cab06fdf1fbf65ead0d4b807 2012-06-30 17:58:50 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e783bfc85c877f0cfe9fe21bb84df77cc8e7e7485a5af0072b917bf9a174db31 2012-06-30 17:58:50 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e785703f5c59b5bdc47a9989ed84e4bb28de60b9892a896bb09ffbd672dc04d3 2012-06-30 17:58:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78bc7705eb70a2a1c04a3e9f181348095ea6a927b5cfe629874ab722348c6cc 2012-06-30 17:58:50 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78c00848b8960387748a6ebaf1b746ad0e58532c8374f2fb1fff1538162f7da 2012-06-30 17:58:50 ....A 47685 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78c306b24de45977edc08a4f6004788ede78ef56e4a38972602d26fc0db6330 2012-06-30 17:58:50 ....A 337776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78cc80ce04888d2c6e4c025c603bc6f581bf2c7da97385271f711caf0fe94bf 2012-06-30 17:58:50 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78e175532f469ebd8c3cc625e00e81ea86de66aff39bf9d7244ced960b4efa7 2012-06-30 17:58:50 ....A 445916 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78fb27c11a55a3d692002b90fb51a1ed749cefd6c8eac2155e08a873a132bf7 2012-06-30 17:58:50 ....A 557056 Virusshare.00007/HEUR-Trojan.Win32.Generic-e78fc139219c71406c5712de58b1116118599444be3e832891096613e526238b 2012-06-30 17:58:50 ....A 1580544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7913579d355c0ca223175041cc03c4e79e47ebb5f1cffccd667beafd0c79df0 2012-06-30 17:58:50 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7914fdfe4868d331f69d89bd567c274463891493730d19c43c50853911ee028 2012-06-30 17:58:50 ....A 270416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e79207a39865529df68a79c32b279c107ca32425348b2c252b4494de6a82dd20 2012-06-30 17:58:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7922d70dde6b4148847bab93a18e9c17f2b7451cc4b2ecd9b0f2d7f4e0e5cc8 2012-06-30 17:58:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e794089938b7ae115a87bb04b246244388d6436e975d23cf89120b644e77820c 2012-06-30 17:58:50 ....A 32004 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7943cd3efb9ec4c374f0c0bce9cc7d9a22c05fc062a99381a6eac23c79e2ceb 2012-06-30 18:09:14 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e796800ab3aa03da769b8120db0251857ee00d05e4d4aefcdd20c68996e7bf8e 2012-06-30 17:58:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e79a8126a154afa9790a41ed69a596699ccaca699316b4d852e64b25c209bf4b 2012-06-30 17:58:52 ....A 737899 Virusshare.00007/HEUR-Trojan.Win32.Generic-e79de6f3b4b27917c5c1cc4bfe81d73fa6f83d45997fe44db08436a4972c8d99 2012-06-30 17:58:52 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e79e2a3e2cb1a17c9442482e02cb2aa7147d21331d19a0ee69f44a048b29a414 2012-06-30 17:58:52 ....A 1979904 Virusshare.00007/HEUR-Trojan.Win32.Generic-e79ea209af81b6458e24e9594189467700d74ff3c89556b3e60f5ec54e30137c 2012-06-30 17:58:52 ....A 16052 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a098c529849cf708b2fc05578fb0e4bde6c953c3d3876ea4fa5f450ab57c78 2012-06-30 17:58:52 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a3bbdc5f2fe7397e64b81fbc4aa1655355e9c59e3cdf895561af52f02686fb 2012-06-30 17:58:52 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a3fdf5e0bcf2a2352d0afa1173e3128dd39761cf4878eb83aa9717999d1a43 2012-06-30 17:58:52 ....A 1155584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a4c957d235da89ef417307ed5cc3608d3ff9c8fd56ed6311bd8fbc13027f5d 2012-06-30 17:58:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a518253d1c39db340a2e0d960b8c070a0d5414814333e5a441b5cfb118c52e 2012-06-30 17:58:52 ....A 3263631 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a539bd170339c3062f7f0a511c9e40de0b20c846730b83f36e97572cc16460 2012-06-30 17:58:54 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a69a20c4f7a85b522acc616401823cff815140e0208c176560645db04f08a0 2012-06-30 17:58:54 ....A 152129 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a774cc8859182bc121ac0497713324a29228062cc87eee1d394c9869929635 2012-06-30 17:58:54 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a8010e9d4af8912b249af6fdbbba4b0e2837b62e89102ffca92bbea232c047 2012-06-30 17:58:54 ....A 1998269 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7a82592562b5d4cbe03985c2fd623e8cdb13f5751a369ee68c4b64d3d093138 2012-06-30 17:58:54 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7ac70617df403d546378f8f7777762dd7dc76c319b99c214392427714846734 2012-06-30 17:58:54 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7ac901b163ca9497c3fa9bcb87b677dfba2c4ab018706d58955e544d1591a1f 2012-06-30 17:58:54 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7ad40276886c5a1c53eb32cbce5a7e9ac10c59bf3b0d3f5ad5ed42c43e4f810 2012-06-30 17:58:54 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7aeab71908174777e6ee79ff9d30a4e6183ecf2536dd393a5fc32e7fe3f1ed9 2012-06-30 17:58:54 ....A 718266 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7af98c55d8ffe916dafb4d8883c2bff7f207ce63703c63d3b22bd1647fa0d39 2012-06-30 17:58:54 ....A 91776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b026eaac07c69b8c662792137cc8bc0e7f8d48863a0eb36fdcd4db52348c65 2012-06-30 17:58:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b30d4c65ad5a3bc240dfee889ae3e12df3d6a029bba000a8777f69b58ffd16 2012-06-30 17:58:54 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b312c1af02778e9bbff06ce10e5beeb677311c6e062348662eb0e83b6687e0 2012-06-30 17:58:54 ....A 42231 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b348a1956c1a0137a6afc592c4ddb3505f2c34a5a03950f8ea030329af3645 2012-06-30 17:58:54 ....A 5935104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b3648edf56a0d65cf12de13a457b6c34e9d241effa30d08354f63035d4bbe4 2012-06-30 17:58:56 ....A 1270784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b481592d83c6fb9126f2101c33ace6fb9be4b019815e5fe9f9be41e1d3dbed 2012-06-30 17:58:56 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b5bc91ecb089e58159a3fd8347b4a72f7bc5a704db65b549b381ad372fd6fb 2012-06-30 17:58:56 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b673e1506c295e0c36abf513bb1094d16dea81931629acafbccfe12c3d7c78 2012-06-30 17:58:56 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b8ce4a1db46feaaba693e7924ad4e595faa3c440dc07b87a51dc02636ce67b 2012-06-30 17:58:56 ....A 1847808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b90a89b499da6585b420bbf3b36da2e8f0f764234fbbf539f6599fae037d3c 2012-06-30 17:58:56 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b9608e6069e7c7905bb9f6cf5e35a9d068ca6af76a2ed3b355a839ef18f333 2012-06-30 18:12:18 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7b9e3e2554e557d247fed5e3d1643f238dbe97957f643e3a1ce11a0040b3da6 2012-06-30 17:58:56 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7bb5c338dc20cea7e72fcccc959e2fc51d691c9145ec2b9dd0eb6a063aafc1f 2012-06-30 17:58:56 ....A 348672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7bc10fc13b68dc3fa39ff82b25eb22a543deef045b11382fa1be293500fc3ff 2012-06-30 17:58:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7beebb1c17db3bd50c8a74651b687ca35c948da63e6c369bbec7865d0918db9 2012-06-30 17:58:56 ....A 113176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c0221f75428b89a4f575c70e13de01027622efc699c6ec03179c62e11c5e4f 2012-06-30 17:58:56 ....A 1336320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c29892054fc45a76be427f01ef3c15721c66b905bea0f0eee5ae2fe6640488 2012-06-30 17:58:58 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c3186b250046a8dc2b9d154a67ceebc9a613dd9d0d03370824ebabbabc4ae8 2012-06-30 17:58:58 ....A 384812 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c3e66ea093b03fd44e4604fb4bf0404b5354042c49a74e04ffd834d12cdcb0 2012-06-30 17:58:58 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c81b912790d30493a7e07cadfeafa5be90438875901663bc5bca81551f8cf4 2012-06-30 17:58:58 ....A 315940 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c91ef7ebc94ace0afb9eb3c833f7e108258a733d99207512d3f04e813c8a31 2012-06-30 17:58:58 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7c9f413d67cf0fefc6ce39c8214ab6c63e52af2f31acb65b8ac533f324be5fe 2012-06-30 17:58:58 ....A 428638 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7cc40458250054c940f749da2398e228cf56bdab3d9daf3b5da890e4c7fbe49 2012-06-30 17:58:58 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7cecdecfaf7f04e7ff505d153b36d3753d4f7ae12d6045e0dc21d3f31f67831 2012-06-30 17:58:58 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7d10e0933e8cbcdcb28c5451fedce18be9497053e70be57c47f57925f572ed0 2012-06-30 17:58:58 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7d1c90ae60d373968e50402777ba830e30a982f70740c06fbbe2d3e28c4ebad 2012-06-30 17:58:58 ....A 33769 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7d3d8166a639c380b2f674fd86e304218b624a55ef59ec1873301e9b33d7c95 2012-06-30 17:58:58 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7d41b279e65d65612b6c0f7aefba5ca65bf30d49dc11289856b43a4330a692f 2012-06-30 17:58:58 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7d75a8670c148d9167c89ce5a5656661261ac80ae4ad46d5cbd570c6bd8fc4a 2012-06-30 17:58:58 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7da7bfc23a4952d6d3974ae324df14fbd0d52adb97cd259e4bd2e37d2b5f91d 2012-06-30 17:58:58 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7dbb0d219a0fa62e0c6cda9858b0531c13ccdcbc5b9532e9e00e30b22cf51b9 2012-06-30 17:59:00 ....A 363016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7ddf68390eb2beca32e53a61595c7ef40b162aec0e0aabd8166a70d220d523c 2012-06-30 17:59:00 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7decb89f9e1d99d29310e97b9dc9a494d9309af2793b63bc28770d334d6fe66 2012-06-30 17:59:00 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7dfd59f0e65cda1a4909a3589732b4f733f0573720da9bf7c3058450b555552 2012-06-30 18:13:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e0b20326e0e31fcf455840f4eea92903def8130c63cb408d4812affbe824d7 2012-06-30 17:59:00 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e1734ce5a6ce65f46777f5e6a6b9bf42748294a33948bb97d55c84844d116d 2012-06-30 17:59:00 ....A 610332 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e2a648bf02d94acd784c56862bdfb2ff1e56793d45119e81cc1abb3fce2bb1 2012-06-30 17:59:00 ....A 37984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e392d37d9cb191525507ccaf6e3efbf1020d31316ffb53ca404574c0086c20 2012-06-30 17:59:00 ....A 1001984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e3b9936bca75aff142e2b6ed887f3da90f5cf946624e60c9415ae888c958b1 2012-06-30 17:59:00 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e83b464e9406bfce5c60cd48dfac2778e5a94c1a1c8cbce31a12ee0e5cef62 2012-06-30 17:59:00 ....A 330752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7e91725b3614764db3b04d19d6ce8514240aa346b60707a024a798114d55bc8 2012-06-30 17:59:00 ....A 824841 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7eb0a6d7db28a4dde59f4ae1dbc6501f5535aead7898f7f45c62e5c4ee49bb6 2012-06-30 17:59:02 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7eba5a7fc71b31045babf6482e5fb09036796ba16389f45d3ab86ffbc917e66 2012-06-30 17:59:02 ....A 7014407 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7ebdf20b53f4b7b6dad9992764b957a752f0d4d4c224c8e3033116909993937 2012-06-30 17:59:02 ....A 612352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f24765253d9b8008285254c73dcd0a0cdc76fa30a85e5a3d465b3d0e6781c6 2012-06-30 17:59:02 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f2d02ee895d6ab3649b380f153fd06d79a5252edff44cf669d2e55fe2b3d32 2012-06-30 17:59:02 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f34f0278ac58e8eb2ee96a22d448564867a4eb0d375be86db3e0b626678508 2012-06-30 17:59:02 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f396d55e4c0ea7039da940d5ae5ab36b8d348c318d4f888b0734a878cdf6dc 2012-06-30 17:59:02 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f564d4dd7122d75c8810ea75990ed74fd12df910791f95d25339f9169a6517 2012-06-30 17:59:02 ....A 418540 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f7585cd73b78258e67ab314d675fd7f774307146dc354943c219ae20a2fb41 2012-06-30 17:59:02 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f7a53018d490dce9ab185a7846a6030774936cfa6d269a68d7227c576969f2 2012-06-30 17:59:02 ....A 643072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7f85bdef3102f362d14923a8a9b084931ea76c76787523c278b1fcfdcb835a4 2012-06-30 17:59:04 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7fa0fd9d604ed7eada05a77d4d3b11527583a43b7a2d816cbc8503bcf7fded9 2012-06-30 17:59:04 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7fa28534d26aea820bbd06ae5fdbf30fc5532a2e5b1ee063070aff6ec58624f 2012-06-30 17:59:04 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7fa856a7487da235e6bbb60ba455f6be84c027b02678371b2bb584c37854fe6 2012-06-30 17:59:04 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7fbec7d03eff441db1bfeb36985836bedfc760e99cbfc74a13923520a4498ca 2012-06-30 17:59:04 ....A 390656 Virusshare.00007/HEUR-Trojan.Win32.Generic-e7fcfb6f76a1326defe76075ca16f69f27911bd3ed0da2a731955e42f5515475 2012-06-30 17:59:04 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8014e0afcc13992d671fdc1e194330f196dd979a498fdab3cb306bfbced4e0b 2012-06-30 17:59:04 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e802fbee48cdbcb7c91963591ab694f7d4931648a90192701b8f3bdd2ef6c329 2012-06-30 17:59:04 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8033ec9f359669f8cc1d40f14d606d0e8cf8f1b687024fbf2d2c0b54b307630 2012-06-30 15:44:34 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8034a8215c3c602a11ff1c0711a3d3d9d39ddd7c13cea70a8e317f67fb90106 2012-06-30 17:59:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-e803bdbe31edcfd0de37bcd30427fa04544b2b80385d6486d9793f590bd05e12 2012-06-30 17:59:06 ....A 667825 Virusshare.00007/HEUR-Trojan.Win32.Generic-e804740579a0b4f648463f7336ff953218cf94ffde7a2444e0901b2301b62d05 2012-06-30 15:44:34 ....A 57739 Virusshare.00007/HEUR-Trojan.Win32.Generic-e804ed882332f93350ad7fe17b769041f729332382cccd55092c1cc54dbb2eaa 2012-06-30 17:59:06 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e804fff9838402be15742b24d2558e3c6d8f40a742a0eaa099c6cffb82bc7fa4 2012-06-30 17:59:06 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-e805bd74c3ccf8d3f793fc4c68a10c993ca1e0165575519048b2af484df7debc 2012-06-30 17:59:06 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e80895d349dc03b4e87458add3943609f382bb9e2f5400abac8b1ffd5999cce6 2012-06-30 15:44:36 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e80b632705fc444ab432a3666859c72e8450bf5252cbee4ae7fb2a0335553e6a 2012-06-30 17:59:06 ....A 395731 Virusshare.00007/HEUR-Trojan.Win32.Generic-e80f079d015bf03068b86c2d7bceac80a7c6fb2a9a5ef7a5f5caf450aba8001f 2012-06-30 17:59:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8113eaf78163dea501158e7cdf8b6ac4f80d82a92c515265772dce306ab2cf1 2012-06-30 15:44:36 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81353d575adff75bc95d192bebc5133514368d11f8efcd97af746bf4d6550c4 2012-06-30 17:59:06 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e813618284fd196abff3f217f140fae77df5a7b6408571c72398139cf4854e4e 2012-06-30 17:59:06 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8139f79f53c3418fda8871626360ec6cfcab80075c77278aa4e07a8e3277bd6 2012-06-30 15:44:36 ....A 1166448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e815ec32a3f9dece58c83ee7836491cba8a3914e4a59e9884a819d6d8e66d74c 2012-06-30 17:59:06 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e816ad09ae4fcd5ea516ba10b23992822a640553a502d9a218ab7e13526baafe 2012-06-30 17:59:06 ....A 38781 Virusshare.00007/HEUR-Trojan.Win32.Generic-e816f2e79660a67b05f92ae173b2b9d5c59b498d1f7c09367d45bdf701a54a1e 2012-06-30 17:59:06 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81af7baa569e255b42fb350419028a4d269f2e926a5fd63e8ba49c66dd8708f 2012-06-30 17:59:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81bf3b2867b07c2c18d812e836681ed66035f31ee6dbfa2039bc5d949e99087 2012-06-30 17:59:06 ....A 319510 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81c6bedbd86fc21528458d7c4354fa3656081fd1477b48ac0d66a05576f1809 2012-06-30 17:59:08 ....A 32238 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81c6f7fdce7429999cf45565ea26113a75c4c465a587414f199ecdefee3b748 2012-06-30 17:59:08 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81c71a5d4cba6c6893568af50b6c1e9b1602dbe763e7c1388db96ab5c5d2534 2012-06-30 17:59:08 ....A 20568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81d40baedc1e67d24fb63eaa4fc4bf640e5a2d834a8f404b70fa4e7992ddda6 2012-06-30 17:59:08 ....A 1514559 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81deb4e66d93c481af01758d9a65fbcdfb8bf0ee539d2a00a8909dd4edff4f9 2012-06-30 17:59:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e81fb458096a35a49377b680379d2f7b916c66204afe8bd21baae7776e755f11 2012-06-30 17:59:08 ....A 291840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e820fbd999c22472a1b37e9a63cb967a2b968356f22be4cbacfb82e1f578ce40 2012-06-30 17:59:10 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8225adaf54804a8b0e63312ba9c42ff3b78ded042a29b981ec60e4b603adc11 2012-06-30 17:59:10 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e824f4d7df4abbdbaa6881a2f2d1cdfae4e28b884047065521fe94b3c7612518 2012-06-30 17:59:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e827f96a4abe6abd9b86ff5d3efda27cc19ee122fc9c5ee32ce59204258e1130 2012-06-30 17:59:10 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e828c0a3c1af7de79cf85b2003fa3befa6605ddc3906332cbfff034efc4e7ec7 2012-06-30 17:59:10 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e82979d9232b73ee1b1e974c7e15b70208e2093c9a22f4e23bdfde285b990378 2012-06-30 17:59:10 ....A 79475 Virusshare.00007/HEUR-Trojan.Win32.Generic-e829df828339f367e7fa11782b749aaf4182f12af2719caac0c95cdbcabb5c1d 2012-06-30 17:59:10 ....A 544776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e82c3e628a556420fba9ac22ad5a6ac8133a03c8c3e0067e4c77a749b28104f1 2012-06-30 17:59:10 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e82eb369587d7b1ff281f1b21ce9520043bcc7aacbfc18460009e0479a705a1b 2012-06-30 17:59:10 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e82ee42b3e6ca5229754c1edcea8a56da9e2ce56664e42802d0957a964984777 2012-06-30 17:59:10 ....A 106909 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83041e16144a515221106e16dbf1c3726f11d3037ef1cff72217277056baa39 2012-06-30 17:59:10 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8317002e660aa9dc944b9832387559913c84b00bd6b183339f235396c346b1a 2012-06-30 17:59:10 ....A 1546752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e833dbbcf1b6735e0f5e1beff2eb1d0909bff90292aff04f2b400a5164b87f6d 2012-06-30 17:59:10 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e834a82bbe4c0f1a292413640c867b82459f4e4dff453b54b1cc2d63af0a30e3 2012-06-30 17:59:10 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e837a5aa69ffd83681301e065697ddc3e81943868c7b1389a88a29727fd02ce9 2012-06-30 15:44:36 ....A 161984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83818466fa2965a6b62d9e8413a93873dc0ec1270aa9179f3a42829a2aa0c97 2012-06-30 15:44:36 ....A 29120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e839e198cd884731262fd022e16052baf8203523001d1ff40e1d04baa26e1ee0 2012-06-30 17:59:12 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83b48cfbc7e1b1c8a6766c1c936512c9ca2f6b9666dd03e4d3a40e04c3bd973 2012-06-30 15:44:36 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83b679eb09b86b2dee5ef12ac0883b74a4bba511bc3f44184c12e9d10e4e100 2012-06-30 17:59:12 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83caeeec2d030d901272efe169efa75ded56e7b1b9b0f06c3e4d5fc7ffd17d3 2012-06-30 17:59:12 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83d232dff1aa35d74ab846f8a3635e4bffd47c6645e889f8cf8101dcfb75cd4 2012-06-30 17:59:12 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83daedddd38736260ee90ef8387f00a7368f03755d26ed53266d0be80b1931b 2012-06-30 17:59:12 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83f0d740440ca29b0b295e745d5c48f28343cc3532e5638f05f1d49027a88a5 2012-06-30 15:44:36 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-e83faded8b2cb9721eeff64f2fba853f4f01056439531d96bafda103f8cac098 2012-06-30 17:59:12 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84139db4eecdd418ffdbe5d6438fb720262c7f834f196e3afe3f2473956b366 2012-06-30 17:59:12 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e842ac16be867f3c39c6c045ca6ab05c46c49b80099fc2ba7cf5c3397bfe8651 2012-06-30 17:59:12 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8478a7f04a73492245efe15016219bff90be2afe7fbd739a2d7ee9e636cc774 2012-06-30 17:59:14 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e847e1fb023d7d766545fee75345026cd9b8a22f4585af52cfa1f7d3cd90da7f 2012-06-30 17:59:14 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84869ccc2e1173e52855612aea1f412a7cea5e446bb6687d057ea11e13aa6dc 2012-06-30 17:59:14 ....A 154112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e848b4da7d9401ddcd1790138dd3afdc7db2966eebe6e6188b0b380eabbc66c0 2012-06-30 18:14:02 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e848e41ac7c61e5192fb5529a2bb9c133568397c9444ee3001cc1b45143ab521 2012-06-30 15:44:36 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84b736479ffe5784dc553cc207481847396d5f8bcf45ab0b86bf1876f5a91e9 2012-06-30 17:16:30 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84cb0dcae7f3c0b33d5eb03d20db9dd1c53f31469aa8b33f10eaf08a79b28dd 2012-06-30 17:59:14 ....A 100916 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84e37ec91cf8824c46b158ac4bbd10cf2daf8cde605208319c2f36491169d0b 2012-06-30 17:59:14 ....A 91419 Virusshare.00007/HEUR-Trojan.Win32.Generic-e84f1cf97c1bd1050200f3387cebdf452de808e695ffef947cbe2af66f3a9ec1 2012-06-30 17:59:14 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-e852766bf81c263fca744b3988358eb24d9cc4f4dc7718b591bb7cf8ecc3e867 2012-06-30 17:59:16 ....A 887361 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8530a63b0a70ea7a983ac50bb8c57d45247f47ef7bafe8ce04c3f51e10bfa52 2012-06-30 17:59:16 ....A 764955 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8552dae633a1f599c98619529acf7dc9d0127ffe52eac4b7c72e465544bff8c 2012-06-30 17:59:16 ....A 78568 Virusshare.00007/HEUR-Trojan.Win32.Generic-e855a943d6a5ddcb5656d73d8359e3240fbd17d77fdc2c9e7efd6c2ba644ce34 2012-06-30 17:59:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8581dd0e7e0e46c0a52a93623dab21430e4ad13c2de06ce85e69fde1384213e 2012-06-30 17:59:16 ....A 87962 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85b8d65e8a6f68920ce3eb299b793b828efd2f10ce6bccff655918746d810b6 2012-06-30 17:59:16 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85cb562e87c010c2849642bbc800bb7d20144f680d208ec303f60cfb441218c 2012-06-30 15:44:36 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85d0150748cdbabf7a9acb57f7f00903d0a7b4b9e3917b75ca38b806c457709 2012-06-30 17:59:16 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85de8702f562fccdee487707d10207fff8e1f182c5b618fc6c3c3e32ce11122 2012-06-30 17:59:16 ....A 117669 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85e78daad717c88e6d1a83a839409597f3645d9450a5694056b40c71c6bfb26 2012-06-30 17:59:16 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85f6e44314b172f44eaa01ff5357370c2b3dce8e9d474525d4d60d04d5066f0 2012-06-30 17:59:16 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85f9ae3d87f06a8cc95d02d07febe723e67e3b8acb0ff00e805d0594b1f94e1 2012-06-30 15:44:38 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e85fd0c6cf5bd25db9bb51918d59963fec48859660d4f0c0fa1bac3aeaed713c 2012-06-30 17:59:16 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e860d486a566f42b783ad2024b522114615ba3780906ec5068fcd71e04db1181 2012-06-30 17:59:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e862ce2344bc3b46598b1f6fbc0ba420d957563eac0eef40a1015d164431b888 2012-06-30 17:59:16 ....A 1107456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8639fe7c170a4f85ada59adf5b5305cddd7fe55a66b359e5c3cc2c636f1c775 2012-06-30 15:44:38 ....A 28544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e864fdac00ee5abec80daef3404ce834fb71c8b0ceb7d779839bd7c5abe8beb8 2012-06-30 17:59:16 ....A 86104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e865bf861a7d51f6213ab3e8c644936f41b5c94717756a29900e950c538f849f 2012-06-30 18:19:02 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e868380ec0ec9004505061d611c9c1093782298cb78f720d055c50ab79cb7b29 2012-06-30 17:59:16 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e868caa2a10702ca7a93be9973c260d503030b662765aa2fdc9e09421fb8278a 2012-06-30 17:59:16 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e868e89ef9e71e5d47ef979eaab6436a07c6a0f1caa62dbd36ff6e97d96f2f29 2012-06-30 17:59:16 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e869ba06243a138a3fdaeb210be69982dceee92ad011c6bf22d0ad797c39342b 2012-06-30 17:59:16 ....A 96314 Virusshare.00007/HEUR-Trojan.Win32.Generic-e869db4707ce727ebde8ca01ce61f3c840192cff22c61e0b336bfa6fc857301a 2012-06-30 17:59:16 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Generic-e86c2193492459026a8e2dd5e341ada7679fb7c819c2de8f437392c5f50ed052 2012-06-30 17:59:18 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e86daf385856a545beab50977d59d02298f1749851e5a5abdce7902a46c9e70c 2012-06-30 17:59:18 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e86e68e7281f739a2dd2bed10329be607027018636054aed9d48d3377793bb77 2012-06-30 15:44:38 ....A 93086 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87001e4ad4868c45d4417f405a09eea89560c6c03b6cca975bfb3643865e848 2012-06-30 15:44:38 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-e871216dc3322d566821f5ed3ed7bf7410d607552c04a074dc12d2c88b1a60d7 2012-06-30 17:59:18 ....A 71601 Virusshare.00007/HEUR-Trojan.Win32.Generic-e872ea21b9bbd79b83a50df0687ddca94d55c72f93e61168a749befb57497912 2012-06-30 15:44:38 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8730784e0eec8cf99f59e5b2c9c589cd63be93d536d10e9df9ae28a0dc35a13 2012-06-30 17:59:18 ....A 1436160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87385623b063e86d8d09ff24ea97a7cc183f356c0f225619090177ea26cd81d 2012-06-30 15:44:38 ....A 1118252 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87474f3aef40639e0cc724c0f4e9fbc270eb1baa974fbf2357ea1c9ed4d1122 2012-06-30 15:44:38 ....A 25392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8752cad937c377a3e20a4e75639b30fdf1fd1296904d458fbe652c24cee1968 2012-06-30 15:44:38 ....A 57349 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8759b32274953049f502483aeda1c7addc3600ddf24a9f39b01d0eaef1b28e6 2012-06-30 17:59:20 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87971f2f0234df57109daded33a25df71d4ff5c8b5da2ae0e902b75e9c46ae2 2012-06-30 17:59:20 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87b74c3e70f78ec74f618d98ec9277599c863c84d0c223d9601303e4ac869b4 2012-06-30 17:59:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87bb4923175d2d41647456daac15fffe01a5e0bbf8dafe34f82006d7eadc095 2012-06-30 17:59:20 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87df2b17844996ef22a0727da4b73074b808a4ae671b42981f13541f9b7f7a1 2012-06-30 17:59:20 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87f3f3d579eb0df7c94e48c89beb803069ca87961f2a42a109848a31a268be1 2012-06-30 17:59:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e87f4df5bea1712923603fbe377dce9660210824c7659afb3fff77369118ea36 2012-06-30 17:59:20 ....A 33992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e880155ad206aba37b468114e7ce105bc197aecfdfb3d86e3b2ede33f814afed 2012-06-30 17:59:20 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e881267501151d45fd74422cb923b81526f29eaab5067c917b222c678b985750 2012-06-30 17:59:20 ....A 95288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88322c9466f0e3fb4ab3824b512ea7c8d25a41a838acff44055f5f5571f1727 2012-06-30 17:59:20 ....A 1248768 Virusshare.00007/HEUR-Trojan.Win32.Generic-e884005de28853936f87062361839bfc1d66d0a7cd459881469f620c2f4afc23 2012-06-30 17:59:20 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88404be313f46517ae279fe73e1fe4c3e90c5aa03b58715a28a2aa661a53779 2012-06-30 15:44:38 ....A 165580 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8843766385f04d78698af9e9c3d05f09fb31ec6819a151f82685a90368231eb 2012-06-30 17:59:20 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-e884dac4b5a0588753f09c5fac73dcd288905a9a8ed52b21a238608241410d45 2012-06-30 17:59:20 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88526ec94f98604b08b087a617c7f7b40aadf52e7f7f02b89d08611a0a3d6ea 2012-06-30 18:21:54 ....A 312832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e885452f05e4d531323cdb1f5624ee039e326b2432620e8d9c9e87686dfdc543 2012-06-30 17:59:20 ....A 3686400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88607d0ee5615c1707a97a5c4a0670a3011ac8f97a1289189c25efe143ff10f 2012-06-30 17:59:20 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88654a03a638d97919be6e1cd9ebf866fe60eb416f5bc8c5849ac07ecb6671f 2012-06-30 15:44:40 ....A 135270 Virusshare.00007/HEUR-Trojan.Win32.Generic-e888ea2ed584ab76d44fa2998aa29842f28178e72cd4cc9195f0fe215fa6eac7 2012-06-30 17:59:20 ....A 381440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8897fb1d010e1ce2b6b82375a71d64093413fb3c9c1a6e641a90482a1ffcc2b 2012-06-30 17:59:20 ....A 9158666 Virusshare.00007/HEUR-Trojan.Win32.Generic-e889eca91cf5643b1c6de35231c2375915d436a5112939effa80d42b12e61dfa 2012-06-30 17:59:20 ....A 1227776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88a79ac4e7d7118c5b7f412d27ad11f3ba64fea200c5a941e960d5b2ca5639d 2012-06-30 17:59:20 ....A 62351 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88a7b0b71e718d26f44995c49efec3b230d2a1c99ba66640b8ab14523d71714 2012-06-30 15:44:40 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88b1a55fef970c7c03d7287fa592908191c0591f02338dba9f6871c5fec5426 2012-06-30 17:59:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88c133d09e636160029e921c6db36001597fe39be031ede44842697ed3195c0 2012-06-30 17:59:22 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88c886ea1bde412282e255975b324afbdc75319134a869cf9dfcaf6e500124a 2012-06-30 17:59:22 ....A 120852 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88da09cfb054cf36d29e34df0bf9404e6613095ba9f63f69a5ccd1e004dc028 2012-06-30 17:59:22 ....A 448670 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88dc4e9b4d79d68c0ed98726cd81e5e69e87e5765cce2e6346a1d958ff8d6f2 2012-06-30 17:59:22 ....A 807988 Virusshare.00007/HEUR-Trojan.Win32.Generic-e88f7949339bca9fa96783459b3c21729365d3b9d885c11c1cbfb9ce46bfbf21 2012-06-30 17:59:24 ....A 316464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e892b93f5f4347763836af60b54e3c5683fbe9e99226c0d4b2cd32a5ddb28c55 2012-06-30 15:44:40 ....A 927467 Virusshare.00007/HEUR-Trojan.Win32.Generic-e892c48b1330a6210d4f32c06e0672bfc1f0111951943a01061958474191a296 2012-06-30 15:44:40 ....A 19063 Virusshare.00007/HEUR-Trojan.Win32.Generic-e894ee6b7be48dde96103c6be742ae19a8f4f64e598f3fa0388571c29abd1ed2 2012-06-30 17:59:24 ....A 2188800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e895a3153f4d3cf0583454bab02acb6eee42b4e913a34d3aed81d4ab55c4cbb1 2012-06-30 17:59:24 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e895fedf291231635a20748076a5a6710f9e703bf392955e757f3d168d60bacb 2012-06-30 17:59:24 ....A 809472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8963ce8e504ffbab0ee444ddea0a225b04964155219b0d050638f6991029f5a 2012-06-30 17:59:24 ....A 1586688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8968db820cd97b93b9df7474b72ae2109338a55e2d88a80770a95481a852a22 2012-06-30 15:44:40 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e897395cd17284a8a1f6b86a19e36d88ce9b0f39730106beb64ac74584775d6a 2012-06-30 17:59:24 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e897f52301007d455b2f131335552b0d2fc9167370456487c71658c1a2771e30 2012-06-30 17:59:24 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e89b36995836fbe2b2296474d5efe169f8f95a8a4a58d3c6c1a3d13f2597068c 2012-06-30 17:59:24 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e89b8974efb5e18c9e1787dd8d4a81bb8e52681cecede3ba495e1905ffb14e01 2012-06-30 17:59:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e89ddcf4079575e21315e59e0dcaa9bff459846d53ca91c674dd1ad4e4380b39 2012-06-30 17:59:26 ....A 651264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a01a445280457a5b0d561a99038b977300e4faa21cb19761663d118378eb3b 2012-06-30 17:59:26 ....A 848384 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a0268b145fb3f04b398bd71dee5e11de607844ffcb9c032becab884bcfa608 2012-06-30 15:44:40 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a2d70bd18f38e18a9864a0a34654de4c27f31d066e530cf9059a4724922721 2012-06-30 17:59:26 ....A 33548 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a390636a65594d56e72c5a6a192b74a584530055e24c13dea002b95480a526 2012-06-30 17:59:26 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a409c0d57f74b7d17f9812ede22f15491d3b9fe232797bbb3520ebb4801ab2 2012-06-30 17:59:26 ....A 78948 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a473a6d7080bacebddeb4369f9f4ab122a34cacb15d003d16c6218203799b7 2012-06-30 17:59:26 ....A 17888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a6603ba86c110622b4b126b152db1a030e3f8729f9999ac3664ffed7c7977e 2012-06-30 17:59:26 ....A 753533 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a6cee31e58abc0f3a9c600c3120349cfd557b99606e026dcc6ef9953818965 2012-06-30 15:44:40 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a780e14c61e693d645912a9970dccfb004d49d9ab24f2f41199b29e0ff0db5 2012-06-30 17:59:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8a874e062fd3d8ff2ca68bd31ea252839dd9c25dcedec6cd018aecea8d1216c 2012-06-30 17:59:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8aa22faa65db8746ab55e8d58ffbae6f86d6c50a5ecfd20931be37dd3bb636e 2012-06-30 17:59:26 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8afb6c9ec3f01150bf430fe8495fdd39846b6a212cd3c65fc28ca1c6a467dcc 2012-06-30 17:59:28 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b16775ed219e2b7d9b964be4f173792191d5b20d0dbd704bbcefe4af749c73 2012-06-30 17:59:28 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b38bbbc7bb77bc8b4d221539902b0e4ec78a94f8449d535e136851632be26e 2012-06-30 17:59:28 ....A 254471 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b3f175ecb8a4712e715b4f0aff465d1c6c7ce73fa4263126d2d4a8997ce4a0 2012-06-30 15:44:40 ....A 111907 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b57651687bf698c29fe61962eea7882efeb620cbf6f811aeb78514249fb9e4 2012-06-30 17:59:28 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b64056876f5ebf6ef970a8d21e027a9bf00d083001973ca9956770cb87f485 2012-06-30 17:59:28 ....A 50393 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b848ed088b5f9a1c58c71119fe618ff42a7d5729e7f36bed528565afa95a91 2012-06-30 17:59:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8b912c73b0c53db059822c1ef98d50382e5ccc0846e4155a58a5f4d3977b0f6 2012-06-30 17:59:30 ....A 1269760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8bc8334ba13b1c679b6b80fac398f19e6e92a9e9594f8bdcd297df24d3a4c2c 2012-06-30 17:59:30 ....A 114759 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8bdb2dd5617465ff1e9a8eefba1ad4d2345238df558b3b98231ecbce3befc3c 2012-06-30 17:59:30 ....A 1012836 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8bfb0897b733594a9080fba6a26c154249bc05e53349f5a03532f0e0882b5f4 2012-06-30 17:59:30 ....A 1156608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8bff852c10888a99b4e4dba136377d964beb4299110b870c06746bf860cde9a 2012-06-30 17:59:30 ....A 47160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8c22d1795b86aad1d7bdeb6c07e8160fed88002e0e8127f3d1d8504a53e31cb 2012-06-30 17:59:30 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8c350452e60d0db718ca07224b5e84da1416302fd60cf8711f236825b8cae9e 2012-06-30 17:59:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8c42ba1a4a4c883630128f7892e5f5dce6bbdcb65a1eec1b7706cda57fdac56 2012-06-30 15:44:42 ....A 718848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8c80dc11969b13c04485db4a262279b3e0342055383849e654824c658f1b598 2012-06-30 17:59:30 ....A 46136 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8c982d48e8c00499cecc6a3defe00b6ce9eba8953264b0254b56a80bb806bf8 2012-06-30 17:59:30 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8caa5095abc0dc2006f6ec30aa4be7280b7e6373a6e2949155a14a76157b6d1 2012-06-30 17:59:30 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8caf237362fa43cd2b50d770871ec3170b26ba7bb76142418b467709d5b1331 2012-06-30 17:59:30 ....A 108033 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8cc080d6450dc326791100a0387b1ebe3c5c49cc78bd81dfb7c4a7ff2b18afe 2012-06-30 17:59:30 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8cc1991ff146b633eedb6d08c3839f9a649ec062e4a3fe7c0c1b02dcb08275e 2012-06-30 17:59:30 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8cc4738486cf21b18f895c3783b4662b7606bf76f73f84cc34bf0e2c5702a53 2012-06-30 18:16:54 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8cd091aba2c4b31395449640d253d4e87775405b9f45259f28e40528f30b8b6 2012-06-30 15:44:42 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d08fb0d1e2dae22f2220548914c0daab0ad61fb0a0a03a8c41a20eb5484b7f 2012-06-30 17:59:30 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d2528f30578786a0730d3016fb71f8c18ffed31eb023f97b58a7d7e18671f7 2012-06-30 17:59:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d44389a22eaeeb14c9225e513f1290c6ac503479000199732bbd1d64bfb1cc 2012-06-30 17:59:32 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d6dc1348535eef87639c16347ad57318757fe0bc52e6d18785e916fb0c50aa 2012-06-30 17:59:32 ....A 1537536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d797d605410f9dc62fb0e729ea64ecce54bf65d953685f97c266ae12f49400 2012-06-30 17:59:32 ....A 137918 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d7e046aef86d227f2f7fda58f45c333ff84bb6ff54c4840ee981ecd4e16d7b 2012-06-30 17:59:32 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d8b1cccf30ff1f37040ed21d3072384c21d776a3832c2c7bb38bf9d2300d70 2012-06-30 17:59:32 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8d9c823ed650b59a1a70e687c0b29d3b8734e11dfbaaeef3e0f6612d3581c38 2012-06-30 17:59:32 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8db01ef54deecfe4f80434c7aebeee986fa7344801738668de5072df608ff4e 2012-06-30 17:59:32 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8dba28c01ade93b6b7ef94ea4431607af20304d1da9f14e7040146fa5d3f821 2012-06-30 15:44:42 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8dbf2595cc91574752101d8848bfe88ac8413dae5da2e45cf365af8f1f3340f 2012-06-30 17:59:34 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8dca79bf61f94e6a51fd03c5617d95e494896ccdc5d65fed937d8252d59d604 2012-06-30 17:59:34 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8ddc1da3eabcf79bb4978ab7d3c8fa2d94d9f73303cb47842a776e8ec7158ce 2012-06-30 17:59:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8df6af1eeb8fe2c561780230d17a820acf4b7f96f30d4b137122d9808f63193 2012-06-30 17:59:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8dff7a9f479c48101a095aa4ce8e9c64ec2c16b1ec0abfa7200e475ed60b359 2012-06-30 18:22:40 ....A 344832 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8e1027c13adc067d9db4bb74006b8b423683a71c61d36ddfb1ee7ca678a5d49 2012-06-30 17:59:34 ....A 21777 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8e2b5b742daf8cc8713c5bc0a2080c8b8b3c36360e32163b3a829e75de6d88c 2012-06-30 17:59:34 ....A 194792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8e5d2d8a7bcad5ba4b697aa9a7c81e57d30af9c0bb4b62987d342ae1f577067 2012-06-30 17:59:34 ....A 852349 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8e6e8aee820a4b5f500ab4fa43bb032d67118009622c5d057008c0fa7cb0830 2012-06-30 17:59:34 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8e6fa90092071764231366ceac0c5cdb012f36f86d9bc21e087f4a59e3c0699 2012-06-30 15:44:42 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8ecda2e45d65f831d28b0742c29c7177cfb8eb2aeb1e99073ae548a395bbb82 2012-06-30 17:59:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f0ee6ed66df58d4cbab27aca16b22a946fb2045d33d020d4897815cc532b09 2012-06-30 15:44:42 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f23915bd8f29348828190f6f367954ad3e7f90c963685295971a7ef0824771 2012-06-30 17:59:34 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f2634970e87ad02921c9c6adfb340209e5cd62c8f6fd43bfaf09f1e395c7b9 2012-06-30 15:44:42 ....A 5799936 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f2fbf07b020c01485b428f85dda4562f1ab5e17a50f05089c8593c645f5d26 2012-06-30 17:59:34 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f38ef7b2974758f88773e121e232cdd9b8efe5b43c5be5ff8e74986587b762 2012-06-30 17:59:34 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f44b2d29fb7112631ad6e0dfac4b466bc0dae9a4c25808c9670f7fcea1b291 2012-06-30 15:44:42 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f5e516aa6811b95cb67bbc3c2ab24b8ca76e5f0ddf41ea7e936ad12c2ee6a5 2012-06-30 17:59:34 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f6b84230cf828bb1ac2ba07a30832f6e1d75400d48372458e99dbcc13ffcff 2012-06-30 17:59:36 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8f9537a85a127615bb3752648b8fde75a6eb82ae8a7f7fa42ef545462828cd1 2012-06-30 17:59:36 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8fb0109fc617d6fc8a51c52bc7eabfbc8f889297bdaf15ebaa3932e3e4d7794 2012-06-30 17:59:36 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8fc0ef96ee1363cb54f0bd7526cf6c46cb03a3f4657f295bd4ba7a2af391a3c 2012-06-30 17:59:36 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8fde0ed9034b96226f33fbb7684aae5d08548ec0947bf969981b2be24fee070 2012-06-30 17:59:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e8ffcdcd39adabedc9c08f416d3d1cad88939f139a5a98c3c87abc7498f31d88 2012-06-30 17:59:36 ....A 81878 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9036656f2cd981b3afd351871f1277eddb64daa8d93a5367d03e9c2ed2f1805 2012-06-30 17:59:36 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e904562a3076af77a29131d907d371a0bace47933b8f285b280e6be7e012aa60 2012-06-30 17:59:36 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90547ef08950abaa737acc5dc46dfe42c1016f42add6b3afcc08d72b2d405ce 2012-06-30 17:59:36 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9061462b55e1ce51621ee7d2543d8c7c649fcef2324c0169eb3b1dca570c1a4 2012-06-30 17:59:36 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90936a65999e5afa62f13abf84902613ec2e23e87683b98dcd70835a1d5706b 2012-06-30 17:59:36 ....A 1020928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9096f88167e36d033781e76271451d583c338ea101026db07bde322a8018dc1 2012-06-30 17:59:36 ....A 452096 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90a76f92e73a22ac82b3c654a8e3e437237b6956bb24e9c238c344d0cccc4b2 2012-06-30 17:59:36 ....A 162311 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90ab04f62a59d30563977e8ae061128964cd5320e0de4be5f3884b503daa2eb 2012-06-30 17:59:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90afbaaea25e0064b5b78da83de465105b85a633606270f34b5797641a3672e 2012-06-30 17:59:36 ....A 53621 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90b07021d80e61e4c98fbef885c0880377d9f33982816da1aacfc7e097706b9 2012-06-30 17:59:36 ....A 6017536 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90b6b4efb2327daa7cb6d1dd6e6c16e06e63b3acecdd36456cd663a6d6d3c1b 2012-06-30 17:59:36 ....A 100000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90cc91e8ed0d5a1ddb1a8cd8a5477880504988d666d3811b6b1f67107ca5281 2012-06-30 17:59:36 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90cfdffb3de197ddea8162fe04317aba01c585f7def13b69a72aa43ea8ad35f 2012-06-30 17:59:36 ....A 166923 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90e278de2e23986d8085e24fedd85ae73e43367a4ad61f603f78b7bcd26c2a5 2012-06-30 17:59:36 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90e37b915d078ddd8cd9c8658e973846aa493b640bb05214a0ca996cf7416ac 2012-06-30 15:44:42 ....A 243770 Virusshare.00007/HEUR-Trojan.Win32.Generic-e90fca8820500df111d3969ddd50c4fd61a4e67203e2fadb74d1045e7f8d254d 2012-06-30 17:59:36 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9104b5aa191b9a28a0fe2c43cbad1abbd45f4760daa8d3e603beda385bff802 2012-06-30 15:44:42 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-e910c6fa15dd8e452e09fbd794017599458833af359aed0bc6ab0783790c78fe 2012-06-30 15:44:44 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-e913adbdba46dd7ad06cad79bbf464c7c2a3bf2fa0f05d24be2159d586e7c868 2012-06-30 17:59:38 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91477b1576f29a76230fbdcd218e5cd5a80ee86ffef9fef788e99e82f9cf443 2012-06-30 17:59:38 ....A 1252162 Virusshare.00007/HEUR-Trojan.Win32.Generic-e915e2a99a48c5aa8e3dfc8ff97f980344d3943e61026dbbca97a9c7ca3ae55f 2012-06-30 15:44:44 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91825e7cb10c547e12379b439b91c37a37e575f5471050d81ff643ed1c84103 2012-06-30 17:59:38 ....A 373222 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91828e9830df0405f515c02165635af26f86ac674157414ab9294fc654045a6 2012-06-30 17:59:38 ....A 202633 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91a3dd85934110f653621277b743e97019e3c5164c98960fe61771d99548e86 2012-06-30 18:19:30 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91a48b017a86f2f3c2be83383de6ce458ee40f1549ceaa775fc22207364c093 2012-06-30 17:59:38 ....A 152116 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91be3b4a2fdd58b41d976cc1c461f5279d81aa4e6bcba24f9821dd1aefbc6ab 2012-06-30 15:44:44 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e91ffd87c3e923a62bbab9b08b7e29548b9891e6b713defc1544adf663cc6fc9 2012-06-30 15:44:44 ....A 18111 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92038adb53d566e0b66f4697d8de9f6b993db214fefa8de100e3f5a61147644 2012-06-30 17:59:40 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e920e25df4d1c9f80728958579120b18abf34d639359a7574665edbf21ce22c6 2012-06-30 17:59:40 ....A 288125 Virusshare.00007/HEUR-Trojan.Win32.Generic-e920e3d80ea838d91dac1fb8c3937a2ef259997b598a2cc008a6028e6d74b6f6 2012-06-30 17:59:40 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92126e5be544dd32bcd22ad85c5ebd39ebc433b3ac5dc98c4822f8619c8472a 2012-06-30 17:59:40 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e921d068f9dd264aefe9a8f65c4ee1336722d1043012e26f97ebd8a79c7cdc2f 2012-06-30 17:59:40 ....A 1220057 Virusshare.00007/HEUR-Trojan.Win32.Generic-e922cc9b52208292c41fc0d601bcbd8c11b9763db826807d482e2b86f575f86d 2012-06-30 17:59:40 ....A 713728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e923263b08bd7c62c3ebfc150107a06bd6078c3d1ea8ea533a498f0bd51c83f5 2012-06-30 18:11:34 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-e923afbe9490891ba1ff9439d740660307dc8640b58a6d40d966e8652d1ae88e 2012-06-30 17:59:40 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e924491cc11c70929496cce2f55a27e177247dc2befdefb5332c5302f613ca93 2012-06-30 15:44:44 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9250fdd034490ffd331a760a26802783cba2c196164309a75a944b988181def 2012-06-30 17:59:40 ....A 1303357 Virusshare.00007/HEUR-Trojan.Win32.Generic-e925b8952f2e00252703a8c369340cffba65fc2f64f4d32c125944267aa5c6f0 2012-06-30 17:59:40 ....A 461395 Virusshare.00007/HEUR-Trojan.Win32.Generic-e925f7027df5b9fbab1dc5e9aa55611f88b10e56793b0f9c6711335421cab2b8 2012-06-30 17:59:40 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e926178d341b72e08a1850180e275d856ac7fb7d9dcc4f1802447bd7a2165dde 2012-06-30 17:59:40 ....A 1370112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9261ba45b44a1180a2245bd072b08cfd5f436b5cf18628d22b4c62e4b9f84d1 2012-06-30 17:59:40 ....A 700797 Virusshare.00007/HEUR-Trojan.Win32.Generic-e926e8d97068062b566d702b5635072668793fc84d240492e997fac948e4b9f9 2012-06-30 17:59:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e927078cceb21e0541272531789ca95e0655e1074cc4e73b043ad4215304fd61 2012-06-30 15:44:44 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e927175fc5190f8e775b62d08cefab578368262b069c8fa3029f60e2ae072f7c 2012-06-30 17:59:40 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-e927b2ed7c649f04bfc812cc54a4c0bf07483d280deebc1aa115f902966ed013 2012-06-30 17:59:40 ....A 150016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92845245836f51b027718701e910c73a4460ef1f43d439db381fe2712f83525 2012-06-30 17:59:40 ....A 654336 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92a3f454daa7f14273c7de9a054f0c2ee21b057931b8fe26f71e4d979766aa5 2012-06-30 17:59:40 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92a7bc9973a461c82c8645f9ae17e144b32545290b78b32627cbdc1e9f5c99e 2012-06-30 17:59:42 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92a8c0717501029f5321de758ae2ea0a828870cddb377726a12a34ea219ef66 2012-06-30 17:59:42 ....A 175616 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92b2155ba070cbb3c65632aebcc83d6db3f207f2282b295767205935014645a 2012-06-30 15:44:44 ....A 691200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92b825d5a2f72b4ac3b7abeb70e8f2d4bc851b24644a607d2cd4d95746ab605 2012-06-30 17:59:42 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92ba302c805a010f5edd99785ad19b9fe1115726c612198f12d14340c2858b0 2012-06-30 17:59:42 ....A 172739 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92cb9887244c72a5501e13cfc08d06b842a6a3f8e4da0ca4d783764288ce06b 2012-06-30 17:59:42 ....A 260362 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92cd892f224c913827f2cfc34ef5460a26a1b65595d0a4e1a788abf49dfa29d 2012-06-30 17:59:42 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92d0718c3662dcbfb0c5a9090d8bcaef1be2bf212ea0338eb4cd205b067b09e 2012-06-30 17:59:42 ....A 1957888 Virusshare.00007/HEUR-Trojan.Win32.Generic-e92dbc416da5b2ef03d2ae34dd72885c8edff616b0ae13ff8597fea80adb249d 2012-06-30 17:59:42 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9304a90b64233f698c3b86cad5b7d10b800635e58c9c43cbce23e2b7c7afe14 2012-06-30 15:44:44 ....A 94244 Virusshare.00007/HEUR-Trojan.Win32.Generic-e935ff5a82ff5ef27caa38e2ea688b12a7059e2e3201281b740f551de18161c8 2012-06-30 17:59:44 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e939a978bb84e10f81cdcc1fba3e02aed73c4b97a953894488e76adc08851b09 2012-06-30 17:59:44 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e93a92967db6936bdf9ad8061dda69c4105aee61e0dd4f99f5c96796efd6df20 2012-06-30 15:44:44 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e93a981d28814081d11e81663bc6c5c302b4a9d16f56a6792f5f77b355b74448 2012-06-30 17:59:44 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-e93c2c97e809f79a7a0b99efa1ddaaf11e6988c8daabad0751bafee0c3bd4483 2012-06-30 17:59:44 ....A 6628 Virusshare.00007/HEUR-Trojan.Win32.Generic-e93d6359e9a0936a09b9c8d8c7fa01ee81d8ef4595d16840daddde5fdf14b3ed 2012-06-30 17:59:44 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e93fbf555d1d79b42df8acf9fde06e12b032c79f0386687f72408d6acd374558 2012-06-30 17:59:44 ....A 64103 Virusshare.00007/HEUR-Trojan.Win32.Generic-e940206a753a961b43716b44d960d97de780d5d776f588b2eb53cf096da775f5 2012-06-30 17:59:44 ....A 243208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94184b4e640786fe3c1d183d8298b8db015281ce2dc5789cd03ac231dd286d5 2012-06-30 17:59:44 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e942d07881f779275faf1423f4bfae21d290d70545cc8f6c071a76c14cc2d41a 2012-06-30 17:59:44 ....A 1308996 Virusshare.00007/HEUR-Trojan.Win32.Generic-e942d693d95c12c7f7a6b240a83bde0b7d1afe06a64b1b87186b2bb95afc4615 2012-06-30 17:59:44 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9435aa2ad27181ca926ede2b51136c95229f87061707b6242c28285684a987b 2012-06-30 15:44:44 ....A 57370 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94362ba9512745c68c2635ef07a24a26dec148f409b9fbaca4357175b52d868 2012-06-30 17:59:44 ....A 419217 Virusshare.00007/HEUR-Trojan.Win32.Generic-e943b68454e72e3ecccec79d2e1e7a576d6845a9c25bff12863a5888709b3e08 2012-06-30 15:44:44 ....A 29024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94445e894cba26544e27c314e803cb3fe31e248ae7560456bc04fc919eec868 2012-06-30 17:59:44 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e944684104a0c0eea980c6f4095494e2af19e8de3ade20c7286abf949f895e67 2012-06-30 17:59:44 ....A 541696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94582299e1371f557e7a029df4506bb9580ce18451f4eafa9e52efa99e8589d 2012-06-30 17:59:44 ....A 187353 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9460ba58e835ffe4000f2bd83059e35b8e8f76427b54045c688026986162788 2012-06-30 17:59:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94743f38c76ff7da22e5d68cb31093c05f3344124b6b0c7adb14ef0b65cb4c3 2012-06-30 17:59:46 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9478c4a0ad8b953177280141bc8090eaa30a02c35b9c87de41c8727e41d1790 2012-06-30 15:44:44 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94a0e640cc51e41d4da30fcaef4e4b08ae5399e827888e8c5d7485d2f04f0a6 2012-06-30 17:59:46 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94a1a5fcb50a2c83a9a81e3f38132501deb722af875063a482502e5fb42ac6b 2012-06-30 17:59:46 ....A 126443 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94a5f5004ba6b400d29f80cbcf3453c97feb0c4885622c1d304751672cd6d97 2012-06-30 17:59:46 ....A 2494464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94a6c689a169b2df235a11460d6367190ee874c003208ccdf70ec0f141fb834 2012-06-30 17:59:46 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94bf9685c87d679936e2b32c03b7aa2d366a726a25f55b5c0b58d9751bd9d21 2012-06-30 17:59:46 ....A 89015 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94c3444b464fb8b5e50c19f8bbf0d9e399d9837e46a0ce3f13a4a1d1f33d8fb 2012-06-30 17:59:46 ....A 33569 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94ddba8670d11fa27725b5b813cc85c11ab764fb436484d2d60384988350f52 2012-06-30 17:59:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94e2ca7f76b35bf6e0ca9dcc80ced3f3b2f165fbfa0120f303ec513046c2f5e 2012-06-30 17:59:46 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e94ee36369c482114cff7851ba5c369aa6c96581b6e3e73f46f5d289263ba2c9 2012-06-30 17:59:46 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9509f88ab18f083582ee94c56c4be2c8d57620a97979b4236c960a5ead4e460 2012-06-30 15:44:44 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-e951a8e80fa5322a063a9c80e0fd8afd67319b4f57b8fe973822bf7e963c8bae 2012-06-30 17:59:46 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9543df2716174b85870f1dc2d08f5065966ae1c6944bbe7a00fd103e1bf67c3 2012-06-30 17:59:46 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9556f3209d83c0c7015d5fea93c92acba8b3fb27e6e54713cf765fae14e2a55 2012-06-30 17:59:46 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9562bda64bae337e8c85b9f67302e4940027290c5742713e385396c88595a3b 2012-06-30 15:44:44 ....A 315200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e957eba7ced7c650830b9735fbcef7a7d6d297cce014b80c0807cf179de4ad37 2012-06-30 15:44:44 ....A 145588 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9580339fcbfa362201bfb1983babfc922d008a0026a6b5bf1e9f4c655a8b78e 2012-06-30 17:59:46 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9580e60c6cfcec5d7b5c9f58ef3a3a6fa573450b20abd2fed84f6c710db78fa 2012-06-30 15:44:44 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e959a32d68fc982ba0f37c0d268b400dd40b4d112320b9322c5ab84707565c85 2012-06-30 17:59:46 ....A 1483620 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95bd485cc543b8a4716bb437e54850ea1f801628ec1f76f9d7b1ce5deacaec4 2012-06-30 15:44:44 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95c2c2105d0d3f48733721c26eeb1d8bed698662247f3832857475ecbc61c43 2012-06-30 17:59:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95d2ae4555b65969ad8bd46be9c96b89751bcaf7a750df711d69e2519a5d90c 2012-06-30 17:59:46 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95d6655b017121299b1cab90cf4bdf445ae2d83b2898af1a49be2087f44971e 2012-06-30 17:59:46 ....A 119460 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95d8bb7a03b6ebdf8c724a14ef9356079871953ceebfac9bf18544a4552c142 2012-06-30 17:59:46 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95e8f212fadc910551156da5af447a16c8be3138d5f05f3f4b914cac8c4f5de 2012-06-30 17:59:46 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95f25eec368d4cfdfb14a6aff892d3cfab86d908d5aeec25fddd9616a2f5885 2012-06-30 17:59:46 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e95f86eb85f208c1d4e45a1627947af6d9cb22afaa552258822981e4bcc2d404 2012-06-30 15:44:44 ....A 217465 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9604f950c1db05e7a028d9f5bb70852b7d38c882935648e749dc4d687a8a435 2012-06-30 15:44:44 ....A 43020 Virusshare.00007/HEUR-Trojan.Win32.Generic-e964a2ecc9556683f6fe067ffa5ea54d60f9051227c740fd467e139d602940b9 2012-06-30 17:59:48 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96655e2e409cbdd8e17fc1453aff53879f2523c8f5857c2b87ef2d2866ff484 2012-06-30 17:59:48 ....A 2269775 Virusshare.00007/HEUR-Trojan.Win32.Generic-e968d074b5779a3ebc0f707d71a9c5103760fc560eca8f6eb2f195dae92a5824 2012-06-30 17:59:48 ....A 47315 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96b17a000d88fb06b19fac93b98494bdb424fc03da6e0dbefbb40bbd03cd7cd 2012-06-30 17:59:48 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96b744e56d0d593e65ab162ac376ec6b1912fb6758fc9772dd4885acc6f34b4 2012-06-30 17:59:48 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96be2e3629d09da00e0501475491a7d8a834870eb3adf3c2a2db85f57783dbf 2012-06-30 17:59:48 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96ed09c2daf266608342f4335d2a54b91b6d36625a2069563bc4320be055533 2012-06-30 15:44:44 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96ed425c59e0681aed1491cc70202a519f30a73e57f053011462f8f748c6e51 2012-06-30 17:59:48 ....A 3080192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e96f4978f01ec498a9b20c79eab3b4fb13f4a0d8b36e6c6ac486632aaaba064a 2012-06-30 15:44:46 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9708bf1648ccaec9db9e03ccdfd614edabd0faea44f6fc1b9403fd3e4365949 2012-06-30 17:59:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97156fb1a0e89ede01bd2e5fd07e3090f3587c145e50d0611fa020097a3e84b 2012-06-30 17:59:48 ....A 1443840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e974032f7ee015a5139edf9bc6506ed8e4a753344fe546f88b0c441afd988682 2012-06-30 17:59:48 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e976798cc16a9463126e05da03a6b8d07114057c5d960f73aa365d5ba6fd9df2 2012-06-30 15:44:46 ....A 978944 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9767ae5a84cd9b311319caeb990ed02aae3b68d8ef89f440a445ee4cacc4735 2012-06-30 17:59:48 ....A 226059 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9768929013611583547469f3f4fc5f95b78a306564da83a9c2c9f930fe02a91 2012-06-30 17:59:48 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97834a76e6b88e022aba03d0b6a51b89eb7f7828f6502ee3ebb4b694bdbb434 2012-06-30 15:44:46 ....A 29600 Virusshare.00007/HEUR-Trojan.Win32.Generic-e979117628afffda29597c1535600d475a55e76d48c23af251fa64bfd880fc05 2012-06-30 18:14:56 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97927b2b1d2b44fa8845401a0b120ec26ba95ef624609eed4f8e09de68e5d9e 2012-06-30 17:59:50 ....A 552448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97b0b1d072ac9d8436590692ff95bcfbe7c85273355493603c7ccf9cb67832f 2012-06-30 17:59:50 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97b515bbe329e1c7c78f645a4b52dbe90cb5d6913aadee346cb09a3931db900 2012-06-30 17:59:50 ....A 52457 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97b63d3a707ece5763c4fd1d438a80704f656ffcfdedd99241dfc9d523282e0 2012-06-30 17:59:50 ....A 14467 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97c09c5a5693b12c1184572353adb512280a15218a68cdbdcce178c5abc77c0 2012-06-30 18:21:48 ....A 264704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97ccbdb7709e20a2e2d81b319e21a3051e0cae209cf504556a39738331255db 2012-06-30 17:59:50 ....A 740864 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97cd700ef7b9f3f0ec7097dbe10fcf7bea674280410049e9d618be2140ab92b 2012-06-30 17:59:50 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97d0077b588beb6b004fab362e4c42875753d48daf6af6590c4fb977c0ab7f4 2012-06-30 17:59:50 ....A 487500 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97d8a28723cba0e64c13a9a4c45df96c82c2261da7280d4785a6a963eeeebb0 2012-06-30 17:59:50 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97e5f8c72033a491bb9d5ee3cf218cc05e8e87cd6196b78f141156ba47fd263 2012-06-30 17:59:50 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e97ff89971b10c95289c1ed139b01bb75c068296190b1a9ee422fa7064092b89 2012-06-30 17:59:50 ....A 2158592 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9803d16d39006e1547faadf9028a07025d8bc0ca17e3bad8341dfaa4968dad3 2012-06-30 18:25:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-e981a9375951d3cd835c180800456fbb36adec292f43fcb36617f544105322b7 2012-06-30 17:59:50 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9846a474d1865c879c2c9390c265770ba418899846dc23881a52327b2e1233e 2012-06-30 17:59:50 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9863c4c54b4731e97bb56e7aa40b07bfa3b65815f7ffcf73c8580fdc6a1ddea 2012-06-30 15:44:46 ....A 29088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98697a3732dcf4329b1d4740abfdde8724c479e0e45963c47812a2bab458831 2012-06-30 17:59:50 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98767f2990fd2fb66ca6f0c330c5aea0e797705502552b2ed9a00b5b51e93c8 2012-06-30 17:59:50 ....A 2777088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e987c566ba2c2a378b9526f1c44c7e68dafc6b13717dba3bcaaca964b339e0c8 2012-06-30 17:59:50 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e987cbd2870383ddc0667a1a92ad37c442a81e4a0aca13f0326c21750da1fe0c 2012-06-30 17:59:52 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98a3328963fba57a1edad14fa0f891801de86ba552353d6781c370743b58558 2012-06-30 17:59:52 ....A 251392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98c5c09db884957cb8e14bba591c524771909d4bce9f47f60faaea0b943390a 2012-06-30 17:59:52 ....A 206288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98d9d8cbc3d07f91cdf47e1fc55db3daa74efd612b809eae7c067e950f20e72 2012-06-30 17:59:52 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98e983fe62e0850aad0d1efd9676a66334d881e606ea74f14df21f126b02107 2012-06-30 17:59:52 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e98ff158df44524b342e1a67b566172e3f3034a6c435a0c70f0e956af90e270d 2012-06-30 17:59:52 ....A 22618 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9914a2810f7194547da0f825d0786304b9eb4305536697e3f8becb8bcd23cb2 2012-06-30 15:44:46 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9940df4cd258cac6af2243f73ca203ef98ff097262ee0fec57ac6276fce5126 2012-06-30 17:59:52 ....A 3037696 Virusshare.00007/HEUR-Trojan.Win32.Generic-e995aed32ca0bb106659d6722f663f2ce89b4c4c29426f6f9889676dc0dc048b 2012-06-30 17:59:52 ....A 2300416 Virusshare.00007/HEUR-Trojan.Win32.Generic-e997f552c07dee58e9406095e6521ad04d0c0059768976fd4f1f61ba97a849db 2012-06-30 17:59:52 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9982fdc2470f701554e059bd5b9749d821b8144861730bb40ed6ec51c9f9ede 2012-06-30 17:59:52 ....A 1004544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9990e035943639b3535e5d21806bde8f25ab5460062664f89b502e17572118c 2012-06-30 15:44:48 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e999446f9f0b2dc4358825239a87233c1d1bd4a73d0e8fa862a9f38f33ea8760 2012-06-30 17:59:54 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9995b9e7ca145945f5765138bd79f5d289cbfc587a5ef8527671c7d9798afdd 2012-06-30 17:59:54 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e99d3209fc4f701a641ac46d98656c08f5236574633b41d458f70396235e8966 2012-06-30 17:59:54 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e99dd77a0143ae12d1db73a9b92fad81db3309401cdb157718617c2903fe998f 2012-06-30 15:44:48 ....A 111680 Virusshare.00007/HEUR-Trojan.Win32.Generic-e99f855503f9eb2cd900c1f88d0d38e9e7b155780390f8308d194d0c5172b2a3 2012-06-30 17:59:54 ....A 1414024 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a04675ba5e4d140588459b76e6ae91b13bb524d00bbf88377f7184de0301ac 2012-06-30 17:59:54 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a06b0c7716cb021bc10280cd78215ad3e6042ae6969275a198daee0a475649 2012-06-30 17:59:54 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a13cb117783e28d350bfd43b791eef1c712fa3abe6ce862b401ce7305b038b 2012-06-30 17:59:54 ....A 1144960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a1c560bb8ed2a3a1dcda178ec9ca9831f9b59ea58053f031ffa131b95625b7 2012-06-30 17:59:54 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a1ef6b04b4f7472136641bf2a375cf8467eb5f46bca0d345dbc0c8d66ec386 2012-06-30 17:59:54 ....A 2366360 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a2571ee66cfcf326f8636d11e1e3be781a7ccc242ac9a26458db2b42bb02d4 2012-06-30 17:59:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a2661f45e5848f576b6a354aaaf151476286af7daa75343de151333ba02be6 2012-06-30 17:59:54 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a343d04df37c2f58a06099b5097e01e59c7b8a3e663161376c8205b4e45fe0 2012-06-30 17:59:54 ....A 506368 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a5a41e15c987ce5c00f198917af8913a553154f934b0753ddd96ccebaf3f78 2012-06-30 15:44:48 ....A 976896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a801c21ab4ea8b024ff36452952ed3e43e13b4676bce48b30c71d2061e63b4 2012-06-30 17:59:56 ....A 525824 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a8ca6cefd709ea04210bdd5e9731540976d037dfffa358371c516a82328554 2012-06-30 15:44:50 ....A 8750367 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a8f9f3a33957d3593fbeba1174f5f6ee360fda2276d9f2e9bafa6ae3de5fe8 2012-06-30 17:59:56 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a94fa223e30cec629c1c9548171ca1562c57dec7991dada5c94d053f1d50cf 2012-06-30 17:59:56 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9a95fdd9d10dca96974b8b7abf695946df833221913a1c6d2392a80a1d7dcee 2012-06-30 17:59:56 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9aa7f8d19cc782ddf38f23fd08df4c35ae25d9a34add551c1ae206c631296d8 2012-06-30 17:59:56 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9abba976721fa1160f30210e5d30d1de35ccd50b64c071e127cbf5159218cc6 2012-06-30 18:14:40 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9acaaaeec3d5c4e6c80a9bd0ea25efc82d9422eb10ca1cb9212e3f0c3fafc2e 2012-06-30 17:59:56 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9acb0b60a8193354b710ffd3db022b672a7a1a91c4b8dbbaa731f8c41f0333f 2012-06-30 15:44:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ad5365ec4008c3dfdc4ed5acdb0119b1cec8273282420482152ca02041ad6e 2012-06-30 17:59:56 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b134ad7d3ddc07e196d75bc449326a3ed6d1477c7d1cfc25dfeca6b1fc4466 2012-06-30 17:59:56 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b15649ccc89e1ed951aaace35a82ed727f7d5f33f6e7472bf300f905a99c94 2012-06-30 15:44:50 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b3346e6b1b1d5c363bf07d06c172cd73d1ec348cd60eab9952bcb67d5c7432 2012-06-30 17:59:56 ....A 314704 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b342e17f551f718521984f5205ffb087ebc857098d3d1515f828783bd5d3b9 2012-06-30 17:59:56 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b3784a2577c6136debfe3ece5ada76a2986426afeae9b96b10c02170260e52 2012-06-30 15:44:50 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b37dd6b0ba02d4d6dce4139949c670faa85a956f709cad5b989d3fa1777ba9 2012-06-30 17:59:56 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b4fdcc3fd1c3ba60835568c121d5c780f36cbc683e2ec8882d7bf513f7a427 2012-06-30 17:59:56 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b608b137a7ce1fcf41c26b42f46674c337470f1eb46003719157f9b51f7fbb 2012-06-30 17:59:56 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b805d6ff4cc85fb6e45ddda07a5b15f48c40761de764387e063b19d37757c5 2012-06-30 15:44:50 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9b9c3647103bc0bbdb833cb21d7fefe9de907503f7e66bdb179d509d7210d43 2012-06-30 17:59:56 ....A 104017 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9bda7428d0514031d5820ef84e0d64fd926532401197d2b83da9687582c948a 2012-06-30 15:44:50 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9be32feb24af5864cefe3ea05ab5fe5c2368bf12772af02e21199b587971f44 2012-06-30 17:59:58 ....A 1032192 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c2a1a62169a73c686c3ece58d24d6b5955bab0ef1d989c4ecf9de5d3b7dbb8 2012-06-30 17:59:58 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c4573a8f39b9235cd8a8a6574b3b699ba143ae2a7eb3a06f1a698c27ec4972 2012-06-30 17:59:58 ....A 929792 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c47d72095b03d98929099334b42b41813f325c815b1d6fb6dce0ff8455eef4 2012-06-30 17:59:58 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c5225f36090822afbd756d79a5ad73ef3a6380673069c9f855eaec93a5c12b 2012-06-30 15:44:50 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c76e0d2601a317f77ceec971b8c2c233bea4bc855d1a4dae48023c85581515 2012-06-30 17:59:58 ....A 3906966 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c79ca7caf2fb02f85849c9501a005458ddc5e8c53f8cd25c23767fabb63246 2012-06-30 17:59:58 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c88d53b053de19802db6df6db9f53d82b7962935750c510e1e46680501f40a 2012-06-30 17:59:58 ....A 1102941 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9c9c1185cf7fbed52a8ed4d3ee58ddb1c61aa63c68f39e477022e1720e76405 2012-06-30 15:44:52 ....A 728576 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ccb07e5855dcda0b29ca2839f5950d85f5f2bedd1b63dd84516860e3968cd8 2012-06-30 18:00:00 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ce1dacd5432bd5fe1ca31fae401f3cbb6de99d3a5e6957058e0a624276f3f2 2012-06-30 18:00:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ce871c80f43528dce49dfb27398316ab7513f14294743925e7c7ef84465cfc 2012-06-30 18:00:00 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ceb696177a23a9d5ed6a5faec06ce288e5108425c78e65269c42a68ab37dab 2012-06-30 18:00:00 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9cfc12f3f086b423a227db705babdaacd3e19789b147fb11cd874dd2444e858 2012-06-30 18:00:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9cfed14db31f177fb1a91d898fc1d0c2e6ea1ef441453a761a455d4c73d4dc8 2012-06-30 15:44:52 ....A 25343 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9d11b4363ed3894461f619c715a8d59e3a0bbb61e5625b8680fe78b53515516 2012-06-30 18:00:00 ....A 1980928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9d7484be0e1e5c583fae89e78efd8bd0088129007f2b1d52b015fe061150a1c 2012-06-30 18:00:00 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9d794d9031bf8ebb262bb5e177590642037208321ed0b29eee014f854174e5a 2012-06-30 18:00:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9d96a726fdc2e5684f02551849cdfc4202103548f48df65950aa871782280c6 2012-06-30 18:00:00 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9d9ad1799e19159c8a113c8afddadf7eafecb5d1ca65d93e5a631b6caaabd40 2012-06-30 18:00:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9da684165ff76431aa9f7172ced38ee9f7fcc1c5a84cb9fe9852b092442e8e0 2012-06-30 18:00:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9da9050acfb7082d919b371b6ba50c30eed3351f3f67bae42b268b6d487098a 2012-06-30 18:00:00 ....A 228201 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9dceb35f5d5a7f94adc89655eff22cb4d3c64417195eb7e9e825db7c8e4d1c1 2012-06-30 15:44:52 ....A 54288 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9dfdd855bfa39402d88aedde9c71a2719b0521030a23e13556ade79c9c42da9 2012-06-30 18:00:00 ....A 1270272 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e153751cd9c5222d56aabcc7dd3467c639bce258ad7847605b16d8ea619907 2012-06-30 15:44:52 ....A 138561 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e3ad3c206e1ae661dde6ab01792d20fccea862980d0e4555eb4eec499bda54 2012-06-30 18:00:00 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e5197d463f56d0d026e18503bfafeac157dc702401599a57b3c3121887cdb0 2012-06-30 18:00:02 ....A 76774 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e600bee91c063346bc8087576924788a7524d7d690586df2a7ab0cd967f9f8 2012-06-30 18:00:02 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e8b7a28dc963cfb24b2a11afc28faaecc7f6cd9a9622aaaed48dca2ebb1287 2012-06-30 18:00:02 ....A 1803264 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e9a850211a28bf61b33ca04fc38fc59e947535b2397c417a74ff2f5c66a071 2012-06-30 18:00:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9e9af063df4f3f615f56caebda8db4df248d079ad73a1e9cb91a260657638e5 2012-06-30 18:00:02 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9eab6637edfbdd465313abf468217716094342cce97b2ec368ec92aff9c83a0 2012-06-30 18:00:02 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9eaddf20eb2ee9589355427fe4b1597eebf28d33613caefa5d3bf41082fde89 2012-06-30 18:00:02 ....A 188928 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9eb3b0d592e9816c0dfafcd0ef776ec9257aa79e68de0c537c2400054a69c3b 2012-06-30 18:00:02 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ebe26b2a820dd2b00cbd74bed22116372ee6f156421fc9683eeb5f621d495c 2012-06-30 18:12:44 ....A 859964 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9eccda34ed4f8b320733194905a64bbbc1eeb7a486b2ba065ebbfe44dd5c9c3 2012-06-30 15:44:52 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ed3e36d9c1b964cc40d42437fd0bf069db65ca0768ff8ddc52ffd0038f4cb8 2012-06-30 18:00:02 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9edd76a14b808e5c0b913bbf71d2b9a1ea445056ef3f03d80dbf4a496784e38 2012-06-30 18:00:02 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ee99d8b874733faf19ec9f033c0672c37c794a806b2d10d27614bb71a9c99e 2012-06-30 15:44:52 ....A 1209856 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9ef10aeec2829dc4c3b8c57143fae4903b2b22d06270945ac63ec30244fb840 2012-06-30 18:00:02 ....A 96392 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9efd30ddbfaa63774c5a29d25c01682d7d7b8fba153271e789bfe059ccde17b 2012-06-30 18:00:02 ....A 1059840 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f0214c30a394ac58decbc65777080a89c3adec490d194054c4b27440a7ce73 2012-06-30 18:00:02 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f07326d57cb0516e756690265ab88390f0ab6daef5d1c9cc906fd1be87fc7e 2012-06-30 18:00:02 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f0f4f43afffe7cc4ec2d200b4f0f1d1cf52bd291526220c9cbe9a75fc5300b 2012-06-30 18:00:02 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f3576a229e7f0326acf788b27b2b3d0e519cc5a16ce18c3b89ef975614cc0e 2012-06-30 18:00:04 ....A 1513472 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f4179946d557cb58b8cd04ccc1546adfaeb5784aa23b8a14f32bd316022882 2012-06-30 18:00:04 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f5015d12ebb8d35232c5168efb99bf7503bf32f75cbf5ab598995c8bd8f475 2012-06-30 18:00:04 ....A 31563 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f51f720f2e385773b5e28db58822597defc65a89845eabe004118dd09d0e9a 2012-06-30 18:00:04 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f859d66a906b82e281e2c870383eca9647154f93ef993756982de9626d078a 2012-06-30 18:00:04 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f8c07d84e3bf46fea1844e83dc76264454254408f2e6913500cdf57daac8ee 2012-06-30 15:44:52 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f8c452c294d755dce8bd53dbc3192b8744e9028eec0399b7a6fe927afe1658 2012-06-30 18:00:04 ....A 323072 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f8c9f2e06ec57ba035788b663be0d6f4daa84fcdaae6f7404ec32018a3dbb6 2012-06-30 18:00:04 ....A 401447 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9f9cd836792a4b586198f422e4a22559d8f3148cffb869c61b44367c101a714 2012-06-30 18:00:04 ....A 105572 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9faeec09311cc626c7429bfbc726eaea5edaced3b167b3598eea94e8e30e7b4 2012-06-30 18:00:04 ....A 85615 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9fb80e5aa805dda9d6779949cacf203c407c8aff04b0a647a25b069e6dbf7db 2012-06-30 15:44:52 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-e9fff1c20e1a75395704f4bfb82547a3f848250e6cc73d72ab0b3c52682779c4 2012-06-30 18:00:04 ....A 66848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0185eea4172e886e64e2440a957faaf8690b2ecee324fab964ed8fddeb862e 2012-06-30 18:00:04 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea01c88b57caa5afdb76ed1922c490f000a582fa36cdf9c6bd2bcd63aa648b34 2012-06-30 18:00:04 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0315edab4506df9ebe595e5c98f132e906ccbec19596ab971e6452d4b69513 2012-06-30 18:00:06 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea044581a0b89a9f429c23da5aabafb876845d26c0f3f8fae3fb7f4aa109a15b 2012-06-30 18:00:06 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea05bc16c160fe73c6924c5abd57ef4c6b68451b86645c8f42c55cbf57c83a1e 2012-06-30 18:00:06 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea05f59ac07cc3aa463423dc5a6a61794f06b7bd494386d65b04c08fc1cd9646 2012-06-30 18:00:06 ....A 257543 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea06ea467d21a422b73ac0c15f9fa866ccfd9a9a0af328955b5f0887e3f7a4d4 2012-06-30 18:00:06 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea078d0a89934a255c580b8c1397422b40c0909244b7422374540f699fe61bce 2012-06-30 18:00:06 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea07f9e0f91be1ee6274cc6633940d145a1081efe5ec09b570fb1fd9ea51d6c7 2012-06-30 18:00:06 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea089d95242ac9a4a3cf4c49ad29857c2607f7e90a21cf21701d492dcf201332 2012-06-30 18:00:06 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea09d1c3dd52c15c45a793dfaf0524959532efbf58a3fc1467167c51f28f2981 2012-06-30 18:00:06 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0a4db875c09837f927c418f08ea75a2b31fd06e9392a67ee528b71d1be8ae3 2012-06-30 18:00:06 ....A 548317 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0ae88d8561e0e6ae2f26d3c0a27bfbf58535d55c1d4ec2227ec5bb6959bad6 2012-06-30 15:44:52 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0afb58354416a4ab81bcce47e17049325cca10f24603b038d89682db22c401 2012-06-30 18:00:06 ....A 433152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0afd034a0cf1c467184b26fff56d70cb615b16847fa532607c749b2f30f86b 2012-06-30 18:00:06 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0b9d5f422f417a0bab9ca53a24b06cb8d9ce801a262f16c9f7084807000156 2012-06-30 18:00:06 ....A 303620 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0be898f48da2a2bcc4374465cb6e182897fad48df7e37f3024a29a3e974052 2012-06-30 18:00:06 ....A 1149987 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0c34bb4a676087d43df1169c5a2a4375eeed6e60a03aebd142899c5d0b356b 2012-06-30 15:44:52 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0dbf9f9f3855096f0993dfce601a2f976be813655943054a9a6155412966c4 2012-06-30 18:00:06 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0e3880127d12eae3364c9b5af9cd5da5911f9f753036c3bde818e9776b347d 2012-06-30 15:44:52 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0f2f59941a31e37c50588b9d4f0d25698707cb410a36afa411b520695167f4 2012-06-30 18:00:06 ....A 990720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0f6b9d56e124a8e6c773844511bbe4ab6051f879b9be7c1621afa32cdfc22a 2012-06-30 15:44:52 ....A 13746 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea0f7282991ed48cbe60830a085260311ec678f4176e5d1c7e58bd81190d4eca 2012-06-30 18:00:06 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea11a4a6e50c2dce1e2a8324a27674d657af1ed3738661cdac2aab5b92f2154b 2012-06-30 18:00:06 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea11e030e4b0b3979defd9113586a01e583ba6602ab8b35b826b2f3defa745b5 2012-06-30 18:00:06 ....A 47512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea11ffa665c627907ac3ae81a70144d776ac1e81ced93b0a37994ef2748f0042 2012-06-30 18:00:06 ....A 53912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea122ae591f8b353f794eacc223108d427aceac985fe4972def8994eb3fc3229 2012-06-30 18:00:06 ....A 81853 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea15688e7624b73410d0abd9040e21152026ce30c0216b5503691ef12983220c 2012-06-30 15:44:52 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea1610a6d328a31d347379e9185039ff050a113c52dc4c1cf45a043792c5d2c4 2012-06-30 18:00:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea169132ca782535bf58d5be9bcf144da0063206a986e31a27995ca59f67266c 2012-06-30 18:00:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea18607fd5e28fb8b890a2306f116edad5a23063a54784701515394aa0d443d8 2012-06-30 18:00:06 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea19744cd349a736d63c50d16c1a36940784eb52fb87f0fd9d5417472f589c82 2012-06-30 18:00:06 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea1a535cfe321ab12055f35dcf54307964444891378ef6492c1e7bc55b9057a7 2012-06-30 18:00:06 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea1ceb75bc8a5ccbe50a03b3031545af0db6d0a0a1cf1436be1a07e8d439b0b3 2012-06-30 18:00:06 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea1e5097e8349f7e5d4da5f8bb5b30f427fc0bf8e0a22fd0b6b21585a774e4c5 2012-06-30 18:00:06 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea1e7ec2b4f81b699fa5d79b21f9c567a7435418249cfd2319d373980874e7c7 2012-06-30 18:00:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea200f417a82af843cb8b1224151e616c0d3b3980ecef5f415df378bf4730758 2012-06-30 18:00:08 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea207f8224398edc21a6e89d5c925cc3e5649a81a686245c8af5f21f8677a747 2012-06-30 15:44:52 ....A 267468 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea20b74f0a08c615d147383f5e151954c7c3a564dbc0da78a77d2498c2b34d42 2012-06-30 18:00:08 ....A 255744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea224910680ffefd9d36bacd3568ec5d29c8797d5cb8a0e0b3aab73e406935c7 2012-06-30 15:44:52 ....A 318186 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea23bbb2209adb74b963cb596550bb69483500ef8b4060e8432d74d4125eddde 2012-06-30 18:00:08 ....A 37388 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea28a12e8405bbe1fda94b2ec9252e0a1d4da3b9d7a3988ddbd2b6d640d25e49 2012-06-30 18:11:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea29944ced99fc60e6c4e40830b34066ea75c746e63f648b6c408b99bb32b876 2012-06-30 15:44:52 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2a0b9574efb430c90ae7a8a6b763bd663751af71b72f3ff6c6113023428a1c 2012-06-30 18:00:08 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2a3f628523f66ece9c1c307d20c6c5c408fd9101ffa1840b8f0db089666e3d 2012-06-30 15:44:52 ....A 107214 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2a4cf9faf34e8888a9384e2e867d56a63ee2f8820ea0cd7134f7b79de57a5a 2012-06-30 18:00:08 ....A 9837 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2ad6e7906a8cb07a2b9a39cba1c53fd2a47ab9491e1f0f2ebdbef9a5a15bc1 2012-06-30 18:00:08 ....A 75798 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2dd9e2544dd90ec6593a1b51d9defc0957bea727b5ebfce0763e3b17a4ce40 2012-06-30 18:00:08 ....A 30722 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2e439be4d90b3d78c9509e282c5322319398543cf79aa2bb0ac6d4180fe4aa 2012-06-30 18:00:08 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea2e9767605f95d8b760ab8c1c96f5e449617d73b91dc9e7ee774ad3155e1ae7 2012-06-30 18:00:08 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea315fb75ff52c88b12c7a69ca4a495c387a48496db196a1bc6475bffa19c5c4 2012-06-30 18:00:08 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea34773a0e8dd2edd32ed6d2fd5010c3e58e781d7c772cee4ca1d7dc3f37f7b8 2012-06-30 18:26:26 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea34bc0d4cab1506b50c353a095d3e54b54f6619ad3f9703941af853cf1e1a5a 2012-06-30 18:00:10 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea352eb1af010eda151c28e1d081f72540b6d841528ad1581b7377767bf4e22c 2012-06-30 18:00:10 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea35e23a3e8f519df432602d89152625d3ee43a57fbfb615c1452bcea1d91e0b 2012-06-30 15:44:52 ....A 139815 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea3655b649e4302263a4d8889de68617189ccb39d220afdc8ed4438c4caffd42 2012-06-30 18:00:10 ....A 911098 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea37471a647efc94ab684f89160680eeedeb9577515563c8851e5215d5324c24 2012-06-30 18:00:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea374b9293724d6a4f3879e62b6cc293b30ba9cc2256d1205d1b70947627c130 2012-06-30 18:00:10 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea3797a7b7c27656df645926ea254b295006410ab883b219e31fe7513d4cda89 2012-06-30 18:00:10 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea38adb583c61f610f4d7be587d6c05123cca16e74222a21c442f75b2773a57d 2012-06-30 18:00:10 ....A 1804800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea3ae1123e47d8508191807fa680ac4730b0d24cdd2ec1767e710ef192d71d8e 2012-06-30 15:44:54 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea3b41febfd31092f95215019d6400bc95f0925d73e727c959a45f783b7acb09 2012-06-30 18:00:10 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea3e954003dc8e6de864f2a46afa114ad58462520b08facd3e9db76f73006358 2012-06-30 18:00:10 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea409a70a1b08db0994a64e66f11c7316bdf09b01e0c03a6ba4fc6afdac6e548 2012-06-30 18:00:10 ....A 786944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea41ea21c1ac49bf599580174076c3b8cf9981221a1c9ac7705289275b3899cc 2012-06-30 18:00:10 ....A 24472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea42375fcb38faff1e56257c4b73b23230368ced4384b35e7416bc808964425e 2012-06-30 18:00:10 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea42d7620767c183c30057e2d9b2848226343f0838e911b9750167b6e8bac047 2012-06-30 18:00:10 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea43f813be334cb36e8aec8f1adc7f5945e725cedc6c65f02402abccc48fc188 2012-06-30 15:44:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea44c588744526f59207573e677351d449cb8f1b88b15ebb1972e7903d439f85 2012-06-30 15:44:54 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea458ea595a8a32074b8fa45b9b9ecbbaf273513aab315136ac5f8be511b91f7 2012-06-30 18:00:12 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea47c2935abe341937bf13668db97fa1e23869862ac96b8a869f967207619b7a 2012-06-30 18:00:12 ....A 1970176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea47c8828c6d60a5758813bbeea89fc4f1ab44d8a5bb788421eb312b17445b08 2012-06-30 18:00:12 ....A 734208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea4831f1b5c040714b22f0a87fbd62ec45091fff82d8e4944a95d6c259ecaa7a 2012-06-30 18:00:12 ....A 590283 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea4ba511d263120fcdd3a91320bd2b40ab168ec3ecb5fc3938675bab366fac49 2012-06-30 18:00:12 ....A 59407 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea4c87ee74b5bb5ff50e413224ff92331ca7e11bc89d55ba82e1c68647fb34dc 2012-06-30 15:44:54 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea4ec56455c95d290c1b588b197b24b847dec8c923c01ada8ba95d495cea8181 2012-06-30 18:00:12 ....A 1177632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5033b69625768259fc603ecb8a757046f2c2e23e452b8f55f4a37a04a757d5 2012-06-30 18:16:36 ....A 538765 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea55b802d824ea7d45774405ddd64bbf3170ad2677f7f4924b8593b951b66803 2012-06-30 18:00:12 ....A 29746 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea56528db17306d0c42a8dc9ef89a83b291acd38c8f74bda6b112ad02c41c028 2012-06-30 18:00:12 ....A 1103360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea576b47d736541367039b0b3e2a95bc04737d03dd6c409fffd4724fa9b1a340 2012-06-30 18:00:12 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea579cce78b11bb3e8d8ddcc088d787aaf0df8d138da523ae5bffd3aba6c8266 2012-06-30 15:44:54 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea587d99aaca1042c8f5d4a55c5c43a1dd947068454de58c7411d10b68ad8d75 2012-06-30 18:00:12 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea58b44fd420f5ef6f0a9ec15a06ecda5774475c0b8029a20ee1d2cdf539424b 2012-06-30 18:00:12 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5988daa32b3576ada01428ae0c131c460d0ec428efbfa20e89d58e02eab93b 2012-06-30 15:44:54 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5a77f1109eb478982f96549ab043214fdf91aaddaa3850b9ef3183e2c34bb5 2012-06-30 18:00:14 ....A 1329152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5c0ffc37287f0ebbe54b85d6a7921e1fec2e6ee06bc6f48d6e1fb7f77acc72 2012-06-30 18:00:14 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5c12b13d43bf426f139afd0b904126a02c73744a7fb60599990b77a5cc8820 2012-06-30 18:00:14 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5c4b9d058bff2ad0415c34d61ff2837c83ea435a017008c3e14806227e28cd 2012-06-30 15:44:54 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5c7e70958fadec60ebc60e8309aef42b542ab5daaae7739aac037a75055b1c 2012-06-30 18:00:14 ....A 100268 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5c91cf3b411e27d913a81a668034d9cb917a7278d752e7b9782e7bfd7bc072 2012-06-30 18:00:14 ....A 325120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5e0925be72cbf6902f0a78494611e2ed4356a8bc03b02a165997a527d60331 2012-06-30 18:00:14 ....A 543357 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5e5b212c910149fbd51eca7ef9fefb11d34d69e31d085976f0ec57f1b82088 2012-06-30 15:44:54 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5f3af14e34302caacd1814427bc327e4f03785698ccf75b24492f0a9b14647 2012-06-30 18:12:00 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5f7797e18065d34e07834718eb46dd804b557550ec9b24acc8f3010a43e910 2012-06-30 18:00:14 ....A 4578816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea5fb61146eab9a101a2b9bfa96e84af05f3be271a1cb663261da24691cfb35f 2012-06-30 18:00:14 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea603b504144c90b7908dcc1bcb34f89db44ad08f9b424e63249c48574e865b1 2012-06-30 15:44:54 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea61952d64a00eb9d294c023da66663ae7c9d9fa35a45a28e76d0d720ac24a14 2012-06-30 15:44:54 ....A 150898 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea61e9a3d44fb67e582fdbb9c6e6e5ad83a05e5fa30426c93d0f7fa3c542b97f 2012-06-30 18:00:14 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea634798db55be4dbb22371f1691f5adf1e263d511e1208582550d37ef5937be 2012-06-30 18:00:14 ....A 1373184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea64efa6f24f144ac75d38aee8638adb4709d166fb7267db712062b0b4812f36 2012-06-30 18:00:16 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea65dc0855af87ed04b11691fd5fc8ed7ad0b768765c258dfa932978cd4d697f 2012-06-30 18:00:16 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea65f8d3a30fe744ea3fcdf7ab5b251635ece3d4db69f04905272496dc06913c 2012-06-30 18:00:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea6809b60c724f268e1df28464e03c887780c92f4f53ad40c97918a348114ab4 2012-06-30 18:00:16 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea68d001fcf5f89b4e57984ac63950083db982096efd79f6fde1f2700c024280 2012-06-30 18:00:16 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea69bd2b529dd78ab1826f5f317f781053e618814f6e7e497bf045019d3a2440 2012-06-30 18:00:16 ....A 1576960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea6b1aa04a23694bc19d8e1fcf0cde91156ed74940ad87290ffaf4d5c27633bd 2012-06-30 18:00:16 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea71557597ce8a0144a31946e4f56018cdb85482cbd0d6e952c0f40c2fedda12 2012-06-30 18:00:16 ....A 43192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea719f23acb6e6c9629e85770b26e5f08019e38557b1de12d7c6997ab5bb98d1 2012-06-30 18:00:16 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea7294dd1f4d1e1365ef26fcbdeab2b0ba18d0cf651a327966b4e01fc2bbeb2f 2012-06-30 18:00:16 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea74d802b7cb861976083ea3645d4d70cd08dbb19f0234a9a2372dbc0bae6b03 2012-06-30 18:00:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea74fa71628e1b43d510709a5c53c573cf5272265a00317794607a9c612eab3e 2012-06-30 18:00:16 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea7554ae5197fc4374b3191a7f62e2b8686211f84645caaaf8f67faa049feef0 2012-06-30 18:00:18 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea76f5b6bdea4a791266b323d9175f88245dcf8ce898c79ec039178753ae27d6 2012-06-30 18:00:18 ....A 17345 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea79f7b9695492649d70095f53bf9c7a57f81123322880c204958f8e958c944b 2012-06-30 18:00:18 ....A 452397 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea7a729bb8f193fae271f6308253727e59616c66fb42aad934785b8466cb6598 2012-06-30 18:00:18 ....A 477376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea7a8e03c9ea74bf870b59c4a8816e29c84d8d441214370ba6ea9bb7f1ccf270 2012-06-30 18:00:20 ....A 225054 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea82a803665005634e2d97a2e2952df2c72544011ca1d909fd2be82470487389 2012-06-30 18:00:20 ....A 1480194 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea82bae05dc1377c9fa221c296f14712e70707c2a2ecf55a3f61e09e97708766 2012-06-30 18:00:20 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea854969863d640247c88731187fa3a21a2b56abad0a1a77e610e25450dce740 2012-06-30 18:00:20 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea86b26e615a4b919362bbc6461692e4abcc86cdc4efbc2ed75650de157481ba 2012-06-30 18:00:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea876900949980718bae797a513d9eb5933233f477d15b4acc95e39cea9e2e16 2012-06-30 18:00:20 ....A 2486051 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea88f2ea957b3bd429fbf74e9050fa97a125d8362010c5eb87bf8537e70e3d8b 2012-06-30 18:00:20 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea898da426469faf886f4dd24438bfc9e17186717735b4c2a29c35aef335627d 2012-06-30 15:44:56 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea8c46c1c77a2fb62f5fbb87bfaa3695c7ee833940ea732e9340917538543cb4 2012-06-30 15:44:56 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea8e1a55c97213e79080c965b0db9247d5f5f4b54bb1e476e4da02ad007966b4 2012-06-30 15:44:56 ....A 405014 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea92cc94845c538f1aa035a421b6631a2fd1ed6a04bec791f7446efef35bae2e 2012-06-30 18:00:20 ....A 62526 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea935afcfb13633537fe6606f227ef903f8671372c592f455ba9299466b13285 2012-06-30 18:00:20 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea94effd8b89b477a32f4205e3d9db8a42f9a7db73351b220cd0cbf84f969ef6 2012-06-30 18:00:20 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea94f14ee3c1884e898b3982c13495e302d7b3169bc10841c5715485f9e5cd80 2012-06-30 18:00:20 ....A 529176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea95ad406527b78426730ad06bc2a31a51557c04fe500fa0357fee4f6d8efdb7 2012-06-30 18:00:20 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea95eb4764ade0a66a4a52a14ed81b9f8ede313a785bdf00b03e89e2b5846160 2012-06-30 18:00:20 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea996b4c8a8bb2d676822ace18e3c48ccfd61e67df371329a4e31219dddf7da8 2012-06-30 18:00:20 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9a7fb7eecca4b632bf886b2b7cc5947e555a493ff4e4d45f6785709225038e 2012-06-30 18:00:20 ....A 25210 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9b095f3a0239b01ad5d70a35d0e3aa29e468d121b80a34a0925874ef681305 2012-06-30 18:00:20 ....A 1244805 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9b6ce7f51a14d98ab4bda388db96da2b3f5db8c8bf652c352f32b0a968471f 2012-06-30 15:44:56 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9d2216e1c9c668a48fc6596ee3000afda9dd4c391c2068d3b03ff9cec2b9fc 2012-06-30 15:44:56 ....A 4153838 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9e5a1368d00b04f0ef0f547520b3134e42128ac68cf8128759d4f7b2145a0b 2012-06-30 18:00:20 ....A 14703 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9e9e5b9cf3cea5f31807ce2ee4eedc16e6412cbceb3c73897ff50ad5a9556c 2012-06-30 18:00:20 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ea9f1206384e1dfb0d44c5842e78aa04c571aac58e023adde26281533131d293 2012-06-30 18:00:20 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa054abf0da7e44a876e225fea41e4bb349869d0f976a0ec9ce933b8162e4bc 2012-06-30 18:20:26 ....A 49160 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa16ce46eb5c76ca34e85407637de6d5c9b33db24605b33229879f1cbb651c5 2012-06-30 18:00:20 ....A 27280 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa184132d0d606e5bac3c75a334d4cfd46543a2a84815446d698440600ed5b4 2012-06-30 18:00:20 ....A 2677741 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa21a3bf610b5b0957d5f7cac95b67229b99fba2bb1876365a155a755a1b686 2012-06-30 18:00:22 ....A 430080 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa284de95c31fe23a01d7af830512bbdc37b02858462b26a7cb042506176e8a 2012-06-30 15:44:56 ....A 10896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa473924629e07422374f1c25c90d94ca608200db95b2955e6d8d717c3ab76c 2012-06-30 18:00:22 ....A 502784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa4b753afbed392bd6985f13d93862d2c45b299fedfb2f5a8d5f27e9a56ab72 2012-06-30 18:00:22 ....A 2616832 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa503e72f84b3f1b8c1da8cbe30253c9cbd46c096d566f43bad323610daed4a 2012-06-30 18:00:22 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa92e05aef894523614cad6efecfc9d3705f88c6bf0bcc107564a0385909a29 2012-06-30 18:00:22 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaa95645d2856925c45a39a2ae3aa364517a760f5a089e63254fadc760557d2d 2012-06-30 18:00:22 ....A 504832 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaab03ed24a1152062bdedf7f18ed95b932b0b15735b8280c29b3818ed0df5e2 2012-06-30 18:00:22 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaab9ca958570c31df131b4add4e170a78656d22fe43b3c07a040b0b36f0e6b8 2012-06-30 18:00:22 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaac33320b53fd31ba077b450cfba31627451e67fcf093b308cfd57b855870ff 2012-06-30 18:00:24 ....A 4788736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaad23cb2cd422300f0ec2dd09f474cd54028ae910b28b36adbf74f1564f5a8b 2012-06-30 15:44:56 ....A 316096 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaadaba44c3d0099704a277875615559f1291c402691602fcb8134ad6b7ab8fa 2012-06-30 18:00:24 ....A 587776 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaaf4d53a53b9531cd6b597777cb0fac39a5d907cc2ff1a7a92ab67cc41993ba 2012-06-30 18:00:24 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab00b15208d54b53b55685ae9f67c82de809c1370692e34a0f24c533d1305b0 2012-06-30 18:00:24 ....A 1318912 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab01cfc4efd43e2913d3cf4f1edb561c002ab489e22913cb246d168e43244de 2012-06-30 18:00:24 ....A 609567 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab1f5a16541105aff0c8f09a85d1ee138426941310c859dfb0c86af6e709fa0 2012-06-30 15:45:00 ....A 297472 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab548e0c288e72d98685389d0499fcf85742958fd35a5516795dcae90c27f53 2012-06-30 18:00:24 ....A 700928 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab6207b8f7fadaeee3923c6aecb5004ccfdda85bbec394550c03fd7b38f30ce 2012-06-30 18:00:24 ....A 87314 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab83d29b086c94ad5564efc7ae92b0af1c05cd3e326a3e9ee4354fefa4c17c0 2012-06-30 15:45:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-eab8b9eb68f2607e158e126fce25af61292e2e5a109b89beee2d5bc0f51edad1 2012-06-30 18:00:24 ....A 53078 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaba0145e491c58dc195443b7830b42ba6a8cd746920361cd78f1f22641f5ac5 2012-06-30 18:16:56 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaba25286d76c01e1c5668c41c995b105a0e797699b86605f54587eb5ae5558f 2012-06-30 18:00:24 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eabb09ae304e3616264f0d987ff4e05b2b2063d7887d5d3c357e60eff6f31ec9 2012-06-30 18:00:24 ....A 790528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eabd1a34041f7595728ced74b0fa65605e1167544f29bae99d201d733d350507 2012-06-30 18:00:24 ....A 178688 Virusshare.00007/HEUR-Trojan.Win32.Generic-eabfb5667f81d3a3ef21a4af112fa01df9de1d9f7041f02efbc2699315e0ef6d 2012-06-30 18:00:26 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac05c26a3062219efbacf7deea33c7292e2dd5fc861819761a2aa13e8af8db7 2012-06-30 18:00:26 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac087d374a0791569c5f9f654a023ea42ce0baa2d8df583dae133a9278614ac 2012-06-30 18:00:26 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac0dd6b3e2c0387f9cccc272b2bd08e2d22c254461ef3750a2164da1d62271f 2012-06-30 18:00:26 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac2211ec54344baf0868b52b8630f845de153b7a0ebe4910186218c792c8b58 2012-06-30 18:00:26 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac2eca351d6913a5b3abe52340667468d0252aac5fea991275c5f05ba781562 2012-06-30 18:00:26 ....A 214528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac32d8c914b74bb3cb0f4ac1b00423197b85fc54e2655b2626f01d4d284d757 2012-06-30 18:00:26 ....A 334336 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac7c2ac1ff4380f0ffd349f234300b32bebd7ccf86d26267e0eff255a6fb3c3 2012-06-30 18:00:26 ....A 510000 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac8897e53287ee2b2e937ef81dd6f7ddc34a075bcade89f44596c439afe9fac 2012-06-30 15:45:00 ....A 883279 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac890d9a14cbdbb86a2aaabeb8a540da9b49e8f1f0473fe7be88d8a80394e14 2012-06-30 15:45:00 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac970982eb5fa51e1f346336cd2382e1dc827670293d9250a388f7ed36902d5 2012-06-30 18:00:26 ....A 71681 Virusshare.00007/HEUR-Trojan.Win32.Generic-eac9b885d7fa7fee9732340cd5e9c33f7b070517ce3769e382a78c1de85f6735 2012-06-30 18:00:26 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaca990476ba660c839652b980bee34f1bb6ee4313129e9d309199267226a15a 2012-06-30 18:00:26 ....A 50031 Virusshare.00007/HEUR-Trojan.Win32.Generic-eacbadce7c8479d8af43c0c9907bc2e1d571c94306751dc04414194848213065 2012-06-30 18:00:26 ....A 878082 Virusshare.00007/HEUR-Trojan.Win32.Generic-eacc1e5a99253118e0f6f612e853e614651c3d4d1d1a9e2578e411d13c581e7c 2012-06-30 18:00:26 ....A 92188 Virusshare.00007/HEUR-Trojan.Win32.Generic-eacc252dbe7cd3cb44f00787f878d01df0b9e0f28bde75687a32e5321a00e287 2012-06-30 18:00:26 ....A 10624 Virusshare.00007/HEUR-Trojan.Win32.Generic-eacd25d0985b845ed3435f395a2d6e165a42f8d15d41c35877307d301c40ade6 2012-06-30 18:00:26 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-eacd7cd4f9b1f28afa82a96f10e5ecbb21d14f8147a1178bc1fe931c477d5f87 2012-06-30 18:00:26 ....A 60524 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead074058a0ef8af140b7401a0f1269ee010c93b748642ea37119dd1dadb6602 2012-06-30 18:00:26 ....A 233793 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead11bac72103c0eefff136c4252079e4ba1b53dd2a92dfcc9b7ae9a6199b1d9 2012-06-30 15:45:00 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead32955beaf236e2fedb861a692ea90d41b2e5127a5fe0ca05c19bdd1a8de8d 2012-06-30 18:00:26 ....A 348165 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead5073783aebff3a9ff6d5fa5135c10f1e32fb25081aed3f6cbfe3357b23566 2012-06-30 18:00:26 ....A 311895 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead5bff3ca675ef810acde3b7e071ce783afbdbece84906c30d6e67f3c6f57c6 2012-06-30 18:00:26 ....A 103828 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead65e4aa8959e1d45e09f6729aceba02b8935dfed9b4f3838265706a6bb6a73 2012-06-30 18:00:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead6ba40b7596a717be424f25d32f38f3b0c9243738083478b861cb063687d80 2012-06-30 18:00:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead7e376d7a9205f36d9efb8b204544281b9da09f1902946e0ff6d61a6f0802c 2012-06-30 18:00:26 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ead8bf0b62f6ee24e2b36246deb1cb18f7fc72379243c13f09e06c55960b8198 2012-06-30 18:00:26 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadbc1c6bbb2e46ab89f9a47d9c0b557aac679b59c1fdcc59465b7df64ee5ca1 2012-06-30 18:00:26 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadc09e446d795f4074538c5fff33c8ba0630d71b7303f083be2eaa81d6e9fd1 2012-06-30 18:00:28 ....A 872448 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadc32b9d401081fe6460c109150395073c12cb0a9afcc0642ed3ff201b3c610 2012-06-30 18:00:28 ....A 120896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadc7ccefcad6e48097dedb5e5c90897985a4e7da51d5144c35bd900b004e9b9 2012-06-30 18:00:28 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadd35b242bd7d686c11dd8b57ec703a6f8b909acf298cc6b96aba052260edf8 2012-06-30 18:00:28 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-eadf78f61d6f7c335ceee7b45d3d8c1735480a3cb5add05ceb78dd854b653958 2012-06-30 18:00:28 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae1dbd95572681296339c1441772a183448a6e28699fbb32f7b1451a28dbba1 2012-06-30 18:00:28 ....A 95712 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae25285a0cff74af7f2fa595b1cb4a2c0767d515bb909026229f52fbe9dc20d 2012-06-30 15:45:00 ....A 11558 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae3bb3a9184a6976a59c9b58e04ad80813bd2ddae9b7ca9ce81caa61cf483df 2012-06-30 18:00:28 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae44377f5bb63fcd9dc83ab3f850776aac53036c02293640e725ac900ca2c26 2012-06-30 18:00:28 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae44860d2178c7f6bf6583c53bb26a52e58d8ae95f1095b32b2355d38e204d5 2012-06-30 18:00:30 ....A 972800 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae833e466a265a4d6655e23f1ea0ae9bb8905a988cbf3d6627b5900954a8a7b 2012-06-30 18:00:30 ....A 887960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eae83c44a89d1d87fc90a2c2dbb20ba4839146359a371d8aeeafe5b27b8f7a19 2012-06-30 18:00:30 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaea0dcd3399d98d17c0381d762c631688c5b1f0c73b5fa276b05d3b049006cd 2012-06-30 18:00:30 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaec6b002ab1af113ed9c9e6c407a4124e81b274b00ff0f7a2436c1a5c0cb180 2012-06-30 18:00:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaeca334bb540b6e71136cfdfdc9d34ee7c4fa57dce892d6de9769b63893b3a1 2012-06-30 18:00:30 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaed2d5523b6056b74fbcf565c0baa36721a93951434bc80162f5bae1bc15910 2012-06-30 18:00:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaef560641a64a2d2cd4a85b5af1d0461effe46bc175b2152a5d038422f44504 2012-06-30 18:00:30 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaef65466541c316ae01aa51737db4e5a7c99b55d365a5cdfb7ef0eca93efeef 2012-06-30 18:00:30 ....A 271687 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaeff7534723f605390b2c10c9ddb75abb41a4392a4c71c27709fa9471a947b6 2012-06-30 18:00:30 ....A 825856 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf0799552c34ce1e54543ae0951352933b42384404abb8fcb30b5ecc13881cf 2012-06-30 15:45:00 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf08b7e1515aea122cdd1e1d5bb799dc3bd5b3746072a2df329c59727c9bb4b 2012-06-30 18:00:30 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf284ab9b5f5744dc8fedbf7cfad768804b7c10460d0a7a91a77fdf3eda3177 2012-06-30 18:00:30 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf47e75b3b16cb553c0744862ae95302437f9ccc10db6e96510a3945e895d1d 2012-06-30 18:00:30 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf6b2715518dae8c7326f6bad10a09655f7cdb5d5dca93b3ba457839c844db7 2012-06-30 15:45:00 ....A 76377 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf719cd5066804e8e987bcfad1c315d9a588fc250f3c19a2d789b3fe493c2d7 2012-06-30 18:00:30 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf85776a48a7c1d2442a3fa039ebe88dccfbf8697139bfe3ded5ceb8b7cf7f1 2012-06-30 15:45:00 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaf988aa88de3dd7c965071fee4cbf37f5905a1d2bb5cd053c103d5571a2a921 2012-06-30 18:00:30 ....A 50557 Virusshare.00007/HEUR-Trojan.Win32.Generic-eafa8f14a52e88a7e4ce3c880bdd2a4c82c14e24cf421c7ed9da5cff767cac05 2012-06-30 18:00:30 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-eafd7e070a857d8028da116ad8dc1de1e51c4ae0b7d77ec27cbb7468ffb86cd4 2012-06-30 18:00:30 ....A 3287552 Virusshare.00007/HEUR-Trojan.Win32.Generic-eafddd1f55eb2325a5640fa7193160c4a8aff7c4f019fed38cd8d61e2fcdbc2c 2012-06-30 18:00:30 ....A 514455 Virusshare.00007/HEUR-Trojan.Win32.Generic-eafe22fa20b7056026bd592e85181e3c8d4f58e06f1d6ad085f53d19dfcc7ffa 2012-06-30 18:00:30 ....A 143616 Virusshare.00007/HEUR-Trojan.Win32.Generic-eafeb8f73ff72f929638746151f00564f44e83b2aa73365dbdd62d575c965fcf 2012-06-30 18:00:30 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaff51ef3905385371804083f3a466868dd46d63b55857b16c400cbca24726a8 2012-06-30 18:00:30 ....A 11266 Virusshare.00007/HEUR-Trojan.Win32.Generic-eaffcfda039f36be5d2cfdbf23b9652591f198bb662693b3447f8e68d25b0401 2012-06-30 18:00:32 ....A 34820 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0099514d06e51c0b8a7c5de9bd986e7d81f58d447962b138efb2c73489da34 2012-06-30 18:00:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb009bce6760ac7bde33fca7776fc1af45a8760281c4965f2607a01387010a6f 2012-06-30 15:45:00 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb00a1951e7e25cc0639d77066dd918e9b99f1006a3eefa6e5bbd6ccda01a8dc 2012-06-30 18:00:32 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb015a4fe849848658e1034338af2e5ac2ba6afc6193a7c3302fee9c27dc5dce 2012-06-30 18:00:32 ....A 98620 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb01a6be47853fea2ebd24e016b599e77ecfe9ffe7811101a726e22e555e25f8 2012-06-30 18:00:32 ....A 966905 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb01bf0f85fb55cc732862c5fa8133bb3ee1ad6044c4b19e5d067eea66d669bd 2012-06-30 18:00:32 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb02341ec58ee8fb2d16565edb381148abc313715c16dc7c93e5d7bd681a7c49 2012-06-30 18:00:32 ....A 823296 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb02672b36212cdac305ccb94f29484b5a6347a559fe9cd42e10332d15249205 2012-06-30 18:00:32 ....A 2749952 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb029386896dce66e60b8df33488059ea9c7ead33d2f05ea8b0e68fc724a8e07 2012-06-30 15:45:00 ....A 9202176 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb02a5559b1840f3d55a56c2c62fb50be1e957b4173e93abe287a6a29ede04ef 2012-06-30 18:00:32 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb044ce21ca9f1364b9e3bbbc30827651b5d643a289415c0dfb93ae49023ed07 2012-06-30 18:00:32 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb04e394dcfdf7b03f1cdfdad2abbf49eda49a6470ea4cc46defbd05e84badcc 2012-06-30 18:00:32 ....A 53266 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb05d2aef0069626705b3356ea334f31f1bf51c92a7931525c3dd5d3f425518b 2012-06-30 18:00:32 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb072d702a466b8c3c63a2e4e013aa84ea9c102f49ab3e78166be8482fb47586 2012-06-30 18:00:32 ....A 34976 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb08bf748ae012f963c1317868e3a7751c5ca6d286f1985a44541c08ea2394ab 2012-06-30 18:00:32 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb09b3a8da0f77973bdec6232ff6103f9b51f0c35e4a7dca7fb1a0bb030708de 2012-06-30 18:00:32 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0a39d51c5537bc2ccab819129012a792a87438f1514dbd3c1effe629659e73 2012-06-30 15:45:00 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0b5fafcb285ea21e9c83d58b4e4c314c2320089703cb92759ed8613bfccca8 2012-06-30 18:00:32 ....A 884736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0bf7575e961565a0f20874c8f2b9ccc8928b9a3ce0e4630ae3bf210db956ac 2012-06-30 15:45:02 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0e37f56d6a9f9c0ec3b9a86b2b9f834caf8cf21cab5b44139c2dba5b495b6a 2012-06-30 18:00:34 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0ec82aaf6200d30906b124610ee84a0a5180c6491bae58d4b6e3f4c4d2c5d5 2012-06-30 18:00:34 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb0f5027899b7ace021fdaaec6e2d61fd3d125f2acc85348e0571c8cee972e9f 2012-06-30 18:00:34 ....A 2070347 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1378f3e7be54263a36315f13839af1683a4213ba750f39dac54f02e0d51244 2012-06-30 18:00:34 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb139bc5f91bebf8976342ba89daf77aed02896255b084d5d07614b0d8ca8bb6 2012-06-30 18:00:34 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb166dbd01fd0041348ce82dfb7374325f68cd828f16b78b649e7573079592a0 2012-06-30 18:00:34 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb17611c4bf407ba54941c79641b749a4514b5a0f988bb89d5ebbde34ef58eed 2012-06-30 18:00:34 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb18291a65de97b94accb0285e23a5b91566d0ea92a41d6ae30efb3127f86ebd 2012-06-30 18:00:34 ....A 2127360 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb19d74e9ba99216f158b79cfc437bcfc4a53f59931d55d435d7dc28d9100e81 2012-06-30 18:00:36 ....A 2264576 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1a43e50dab335723bf4f90224a094494c039ff94efea3c528a879cf5a3cfd7 2012-06-30 18:00:36 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1b972df037547ec4a3353c8f1c178fe741d8379c5b0cbcdebf2c4c6ef7dd1c 2012-06-30 18:00:36 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1d8d36a294445c120aa92e5ad19ec4bee60cf3c5aaea4389f682d5240b810d 2012-06-30 18:00:36 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1ea5dc7b518c581d8196ffdf37e7ce48accc8250fd00f79f273201e683257f 2012-06-30 18:00:36 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1f0667dec866765f05620690621bf4b71acc96d3836dee20782d9ffa9073bc 2012-06-30 18:20:32 ....A 61520 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1f3c6ec010eca9fce85264f2be0ef31431f0f571c0969b4dc7851ab9e6c1a9 2012-06-30 18:00:36 ....A 32613 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb1f781607613143ff7a955a5ca1fdab8259701d3398773de8fa892f1a48a033 2012-06-30 18:00:36 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb209c785a25a691b4fb3da7d2db5ec3a23248e88a2680c63c452f9d410c3dde 2012-06-30 15:45:02 ....A 33405 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb20f31e5238e9de57edd669c9a5784237d27a4e10dc74b0d9b0c45c1c1d54a3 2012-06-30 18:00:36 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb21fb44c51505c5df07caa592bd1a38edefc9b082400aa50ea082b42802b9fe 2012-06-30 15:45:02 ....A 10408650 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb2272c87813aa69c729e8394b4ba8db7917038b70513de1af64c5d3b7469d8b 2012-06-30 18:00:36 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb238be70b341f18294d680bad8f009e8452607cdb9b643bd77a6eed047bbb88 2012-06-30 18:00:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb23b0656778f6945bc24a507edc96b844a076765e000ec68bfe4a4bf84ed463 2012-06-30 15:45:02 ....A 206866 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb266e5fd8e9bc6d4841d8a4c12cfdca16e9c4bfdaa7dbd026b7e6d5008e3ef7 2012-06-30 18:00:36 ....A 5293337 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb2729ad01df4789d8f000a0d683c3c68f15751b70efe8911f6e99db4be2dc05 2012-06-30 18:00:36 ....A 272127 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb288d289a0ae2642e63b9f6e33e75eef89d93b58b12212c7f75f9493a18d7a6 2012-06-30 15:45:02 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb2a11fce25788450a1800f90b767debddbb939e3de17e4aef36eb83027e3c55 2012-06-30 18:00:36 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb2c84e83a6310acc830366a9819d2a60f9f16ed510686a9f85510fe676a5d8b 2012-06-30 18:00:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb2ecd9b9c6a94f7c84d268b01aea8416edc1830bdfa37f6b07b1cdcd3eab841 2012-06-30 18:00:36 ....A 90624 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb30b6bb3a0ab7e99ec324cfdd813a2b496837a01c3afc4798afaa4937dca3a2 2012-06-30 15:45:02 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb340c66a3145450bb8f07b686a8a30e3e1b9b93cd9043816832580e8e48f502 2012-06-30 15:45:02 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb367dcbf50fec879f51518e6627f4ff48df9a5a8d44db70b6d1d270743bcf4e 2012-06-30 18:00:38 ....A 367556 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb39f4e4220249ad7d970f9c2c17150cbc17c177499c893a248bfd9d6af9a2cd 2012-06-30 18:00:38 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3a926cad4fe8eafb064c31498512db2f1fd8ce9fe712eb538f0b5906fb405b 2012-06-30 18:00:38 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3ac30ae703b351540a420f2738253ad22e7689ec4710d8dc88609c3f8ffd84 2012-06-30 18:00:38 ....A 102379 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3ade3b493c962a10e7e917c47140742cf1cca366b74e114f03c1866c31e55f 2012-06-30 18:25:24 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3b11c8492e2a1b33f0f4ed7a244a96770093321a8c862153279ef317895eee 2012-06-30 18:00:38 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3c8a4de630cb90d470dec9b333133c30c50184556b6b2842d86d9a4135c613 2012-06-30 15:45:02 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3ca13da99bde7f85fed1fbd95288be569224590471d7cba8a6c169fbc13881 2012-06-30 18:00:40 ....A 1013760 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3d2c90a55e9de75e904acb31ebc64665e2fe1b7a335a9a47be363a02443bee 2012-06-30 18:00:40 ....A 317968 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3f67a912c3fb1691daf0e1c06d40ffcdb99319110866e1a2fcb51cd45a27bb 2012-06-30 15:45:02 ....A 17164 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb3fb901c4243bf8a9997a77d509e2fa95e1c879c667db3e4d8afa4de912c604 2012-06-30 18:00:40 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4032dc6a245373dbaecae5d601eb5d44d7e1331194dcf4cc18bad7655299a7 2012-06-30 15:45:04 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb40ed1fc212f77849fb343bb47d5cb1383ac02e22c8240011e8044735833c0d 2012-06-30 18:00:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb41b70d41ec25d7c1099e06e2524769ccc6e86e8b1853a4d1c468d10b0dd398 2012-06-30 18:00:40 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb42e1ccd4a907c0a5f0a527e8553588349b4f997c88e01b6809539d3ea782a6 2012-06-30 15:45:04 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb440303d214ca410d130bb8213ef493ea2341bb48380d8f2a604e0f44522cf9 2012-06-30 18:00:40 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb44d6bf511c91f03d9b0b4af4fd50ea910d50787e43043002098ce7b5351ab9 2012-06-30 18:00:40 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb450cec3cb8f6c7e9860932f3eb450df842e8c40c8a979dec27ce14f99047dd 2012-06-30 18:00:40 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb456e91c7fb6e37170734283d6829a207659d76cae3d8a1cb8c281d7a2f343d 2012-06-30 18:00:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb471b8c441a5be4e345081d255cba0ee7debe1271a627e9d3565a625f612735 2012-06-30 18:00:40 ....A 78849 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4884f5d11880cfc98e92dc234aecde179433516715de9663f40e638702087b 2012-06-30 18:00:42 ....A 3550351 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb48e6c7aba8bf81222ade0f4032199c71f60c1fae81d79e143046db9ef8b027 2012-06-30 18:00:42 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb49442ead2648aa6030596ab5a502dab14e67b5cd55079f713e058f0fa00340 2012-06-30 18:00:42 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb49b8fcc8321c61bb15c056fbf41f7461bb750fde852c7d82358d7739a46470 2012-06-30 18:00:42 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4a08b8e140c3d11913df52419c7f3fbd4484737a4f3fa1a4ab92c54ab1670b 2012-06-30 18:00:42 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4a3a35a4ab9864188861794f2ecf6d9f35d1842b93830a3e986f31fc8c5222 2012-06-30 15:45:04 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4acc5b5390f5e77ca463fb2fe1efc596306aaa3aa8231fba9699581a82030f 2012-06-30 18:00:42 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4b6b3c978a7350d80942580383042013c87084a33a11e64cbc82155f2ca235 2012-06-30 15:45:04 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4be3d40236b9bb9b6081fa91a9273466ac5ab2c1e88e02f90d9f91e1db2d3d 2012-06-30 18:00:42 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4c67c789e8a4be0e76e896e6a04f199b51439521b75526769733ae30ac8a05 2012-06-30 15:45:06 ....A 5844320 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb4e60377709d4dee91d8f32a02b1ca87d8c064197e4c9148802ef46b83279bc 2012-06-30 18:00:42 ....A 1260032 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5031b24e32e94693c8ca60f2ba084d370bc1c79dee440f0b6413d9f93bdf26 2012-06-30 18:00:42 ....A 8193 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb508a0378353b2c1125726d8477c51dccfeddfe29d3dc2b04bcc9366b98afee 2012-06-30 18:00:42 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb52582f47e84b2884d8bddcf8ddd7a0c352b1d7438c4fb1d96587ce1a5fd1fc 2012-06-30 18:00:42 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5310132b689c4f88ae1f70f33d26319278cc24906c809e586ad781251aa082 2012-06-30 18:00:42 ....A 67524 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5443b0e174ac6a107249057625630b61e4857f8b909f29d0f24ee68b39fa7a 2012-06-30 18:00:42 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb550f0da97221f4bc4221178e4e07d871f085bc11fd989143affb61b0d0714a 2012-06-30 18:00:42 ....A 1504256 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb560e7c07ca34c6663a8d6f2999a943d94a2f54cdad47bd53681e525c44efea 2012-06-30 18:00:42 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb574894b1573800f23ce543a963836ebe6896d2878a6e36b72cfa3dba73bb67 2012-06-30 18:00:42 ....A 666112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5825f2f9510a7a887d651b8def8ef3067a1cffd0e6412e60d3d2eeaa12179d 2012-06-30 18:00:42 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb59215fa9f27f3415069386b684473b3ce82d4d45b4627e95c7d1bb63b2cbe4 2012-06-30 15:45:06 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb59e7d6412f22558965e2d46a853f7f3e76464ca879701983a024fedb74df54 2012-06-30 15:45:06 ....A 98645 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5a42ba2003e4a52d3affd53074ae1d813614bb7e8a056d8c26bc19cf3b2a2f 2012-06-30 18:00:42 ....A 5428736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5ab5b7fb6b675223909ea9d3d94864970f89b9e675f4bed0fb5bfc407209d7 2012-06-30 18:00:42 ....A 26896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5b4f187f83238f6cb545f5222e9484a06648902ef49b90dd2320dd475f655d 2012-06-30 18:00:44 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5b9abdc609d20802c493cebcec501eda2cf93a8c5e7d74eafed0f2af49e16f 2012-06-30 18:00:44 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb5bc46c05006aa0553d363bcc610b87e58ce80749acabc076987866abd9c8cb 2012-06-30 18:00:44 ....A 644096 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb6173ade27ad1daea6844788a7d77623c3e77b320d21dc20b4b991af22d9e08 2012-06-30 18:00:44 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb620d96a2abdbbcf0740722538e3fb288b39e3c3578826bf0e54e4a0ccc33b0 2012-06-30 18:11:50 ....A 54077 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb62648a24daaf23597e7b9980c2a79d70c9faed8e54ddf056a2f5976f414a53 2012-06-30 15:45:06 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb65a950ab240bd99f89d6cc77138d58cdb787780a9afce1da93cc75190c1ede 2012-06-30 18:00:44 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb65bfafafc6eb6fc941757444d30f968c8472c515ae682eabfdaf947a3fb9bc 2012-06-30 18:00:44 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb698e9bc5f71d6c3186b06a5dc6b78480c13b98fd685432ad95ce09e13c54c4 2012-06-30 18:00:44 ....A 1744896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb6a65ce429b4f0d15dbe4fe29db1d57393ae6385377cbe379495e37cc692158 2012-06-30 15:45:06 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb6cc73c7adbf01c58f8ef08366aa4fb9ce0857d5ef8c0893d421dcacc997f43 2012-06-30 15:45:06 ....A 1520640 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb6e1f7e2a6ac23d064922b956096cbc33f3dc9f24405180949ed740a08870fd 2012-06-30 18:19:42 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb724a9d7c41b43c2181dd07a7b1bdde20ca59d9f7d72fb9dd15204508f99cb3 2012-06-30 18:00:46 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb72b14c1f642efc1c9d880589580f121881e87d647749853db17d60d9ae25c2 2012-06-30 18:00:46 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb7458112f079210612d58889559c6e49c687e05f7ec907287c44cc892ee1c30 2012-06-30 18:00:46 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb746db2e8e2eb192e35f14be8f9862b63ecd2a20dbfe2fe72846762ec12882f 2012-06-30 15:45:06 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb74a4f3275bde832a594c1a20341de9f4e6e96b085c04181276857922e84237 2012-06-30 18:00:46 ....A 2936832 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb74ba588688bfdbfce2cca24dca17decde04cc6576c0fb51606bb817961bd28 2012-06-30 15:45:06 ....A 89795 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb76b6c6c442bd9e07ec54921894f629d4d6aa9f6955a17994950be8635bc423 2012-06-30 18:00:46 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb790739848607fedd61d277023ca74aacdcfc300096d646eef7ac11e48fd247 2012-06-30 18:00:46 ....A 330240 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb792e07d41e809c2d3da1caddd1d863508de5ad7ccced64a7394e04074ac0f1 2012-06-30 18:00:46 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb79ca9d00cbc866670869673aefcf92fddc77d617f9822d9e0a25557913f4f7 2012-06-30 18:00:46 ....A 938701 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb7b9a81d3e9a031c8805051419be205b20105399d168d3dc7e207d7c8f9e688 2012-06-30 18:00:46 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb7e231c52ef5cae9065b5bf83e8220d91711fa4cd0ccaf50f66003fcd275838 2012-06-30 18:00:46 ....A 1013248 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb7f67e08a90b53e2f82b55a468411fbd421b2cfca0ffd92904be15aeff939f3 2012-06-30 18:00:46 ....A 579903 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb80e5b5ef66a063b9eab6eb776de97eb0e25c0437468a6752096217a5ed4291 2012-06-30 15:45:06 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb80f3f85f38350f0e0bbd2fd12cad9bf743916a1e789a021a66a54873871724 2012-06-30 18:00:46 ....A 552960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb837c8644a424ba5635872e8d2a25d88e45e979cd3a32620c4880d1c5b6aa5a 2012-06-30 18:00:46 ....A 100300 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8583f499c2779bc9da942a2cb35c6640dc5d76d0819c7e555d50d2531c7713 2012-06-30 15:45:08 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb85df9fdf0c97f1d0517baffe16497619527a0d19a82994acd96a625420cf23 2012-06-30 18:00:46 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb86d3a12d7ab7393aabde13ebac2e45441ad0a1af38fb92916199b80970ecae 2012-06-30 18:00:46 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb871443d4e8d3afa20e131332292307bb18f89571271722f511ebff1f6f2bf5 2012-06-30 18:00:46 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8822c96b2e8865e1172e05c1e1c4dea99f99c958fc5ef9c3da6d7dcfa9e8fb 2012-06-30 18:00:46 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb884230f172e5bdd6b3f6d5689784e4ec4b9a4d5db19f14606c594b1833fa02 2012-06-30 18:00:46 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8a31a7a9d7423fd74c83cae24f64222bb9a616d459654b7e6ac5d754f855d4 2012-06-30 18:00:46 ....A 540672 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8ae9dbfa0ac8906bae8856935ff4498c79e6ca4375d7313056caec3d9beac3 2012-06-30 18:00:46 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8af867b89d6eea5d8cacbf47e2120c3add0e8a5ff62d516b8480d508fda05c 2012-06-30 18:00:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8cd4e243371aafb0f968e32b24c6b8697af73ed381214b6489a6c3e8a2b8fc 2012-06-30 18:00:46 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8ee1606ed7fea84c0fb06e43b49a83a1987b203f564da35ce58c9992965ca2 2012-06-30 18:00:46 ....A 105695 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8f2460c134ff5074f40de588cb81fd99b6fe3549e5fa989ee7cfb6079d5492 2012-06-30 18:00:46 ....A 424560 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb8f6334e54b55846f68131bdddea67e9d4f2f5ae8f77ec1cb8c4ee75f83ce7e 2012-06-30 18:00:48 ....A 674304 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb923779f68f190870db8fba86b30312f97a9d46067448c7b791664215f5cda0 2012-06-30 18:00:48 ....A 125382 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb928240badbab00f4773bb887a50d97f71222c692e8776b787785d16d179523 2012-06-30 15:45:08 ....A 96291 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb92c9e23a78da6b15373817a0281bc25d265292aa4c15029437d08cfe20e31b 2012-06-30 18:00:48 ....A 3881619 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb94591b9f82f51d3f38d82ec6b4af9a436f0d60014a7c92c5fa961e460daa44 2012-06-30 15:45:08 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9697651be1b02b9223cd5e66a2523147db202e89357dccbf0ac0dd7f108d86 2012-06-30 18:00:48 ....A 1013278 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9769365f91253c6b02eef5e78939f0153443f3386935d885518ea9ed3ae12f 2012-06-30 18:00:48 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb98a165f48012961340204e52a56f42fa9fe033778ea04c6c9549372e5220eb 2012-06-30 15:45:08 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9900fe653ae8b45c7652ab5a81a3a0e32fe296206e81e7cde3792fb3ceed5e 2012-06-30 18:00:48 ....A 860672 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9970c18fe85f5470ab0cb569918947aa46d2c4bd126b00425a3615c102ba0b 2012-06-30 15:45:08 ....A 29568 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb99ce53aaaeb4ff3035440c32a6a1c94677822dadbf62100df9a41606fea412 2012-06-30 18:00:48 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9a0ae52cde17552220b9c47438d51a559b01669a57e855f815c60150fecbb5 2012-06-30 18:00:48 ....A 647168 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9a76621c1e0b2f5bb860882bd4086eb2b1717d4db9165c09373dd83a370705 2012-06-30 18:00:48 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9adb394244b6732253a4d316e9e12e09ee42d4f86fdce757f67d8d087ceb31 2012-06-30 18:00:48 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9adb79581e0a9e3cc836947aaabe8314c7ed428d5edb53093d9d99a8b0ef9b 2012-06-30 18:00:48 ....A 1129472 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9b3669ad9a48a7ad8a0568f46fbcbd0a3b9eac6dc55ce5a07774108dfe363c 2012-06-30 18:00:50 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-eb9dc0f9b6f82dafdcad631490ebcf5abe864f033658119b7939168ab8b4ccb5 2012-06-30 18:00:50 ....A 1486848 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba07f32f177ee5e93928e1f2f0209b82d46866d7bfcfb48b9f65698a08b4f4e 2012-06-30 18:00:50 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba0afae8be6ebfe14dc34bc61016ec0becfb379fc7400f5cc417db994710b85 2012-06-30 15:45:08 ....A 68889 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba133cfe1c264bcd380331b2cb7dc5e304ceed0455aa6d4cd19608ccdc72470 2012-06-30 18:00:50 ....A 2043904 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba195a1dffb4e53c2ae11028b69dbc1d7b34e60b9fcc9c044d243491f0466cd 2012-06-30 18:00:50 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba345f9248652d3e79b6cdbaea5bd4a9dc10070297cebdbcee8596ce7cefeac 2012-06-30 18:00:50 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba3f9e68ac629fd684053058a207f87dcf340b32f415a2c418612107aaa7398 2012-06-30 18:00:50 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba44cb9616fec190276103d80abb87714dd29dbcb610ef1185d6c777dee947f 2012-06-30 18:00:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-eba994dc6088610759281d035b4b14f68e1642f46c49ed31d934df174f2101f2 2012-06-30 18:00:50 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebaafee0b4217d0f22c38479bced649ddf5c8c71f9fc9c2baab28c0e245a2094 2012-06-30 18:00:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebad0a5e61f72061f89daa58d3fe549042463f7e5107602fc911035102556c1f 2012-06-30 18:00:50 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebaf329975a82a6dee0393f4778d413f50f42daec23cf6b7ff892553206be3e4 2012-06-30 18:00:50 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb03948bc3c5f42961bc98ac4ed83809ded84cc7234a18c30af5542cee8e84d 2012-06-30 18:00:50 ....A 97827 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb13abe6ba706b044dfb0690e7dc5fd50914291d3aeb67b4a3fc0e510a2179a 2012-06-30 18:00:50 ....A 471552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb353df11b0126678c0419a1efd3c44c6eeb129ccda697ab3ba10b7cb68f280 2012-06-30 15:45:10 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb3be4e401e134f37b4de942955a408f89f577d3c5021401bcb67a9470d8a20 2012-06-30 18:00:50 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb57c024afa78b06776d72972ac683034b34acf3fbf9a52d37661c22c1292d7 2012-06-30 18:00:50 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb7dbf3c72452101b813f2bae15c4db724b38460930b371f283daa2c8f547cf 2012-06-30 18:00:50 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb87212c65e6a59388cbe6e5beb01192ad7adcc03f82b2503d3c72693a65565 2012-06-30 18:00:50 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb8aa0a274e9814c6515e6704cab0c42a29b6eed567e2cfcb427cd9e40706ab 2012-06-30 18:00:50 ....A 3305071 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb8b4913389845e68f864b92bf78ba9363f59f9e3510cfbbafa513e0289c073 2012-06-30 18:00:50 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebb92901a2ed118239e14141c4cc4fa8b71a633646a1f7376d2d9e0dc7f74919 2012-06-30 18:00:50 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebba549bf23827ba8e4f32d6b09070cfab17a2ca753955877259dc0f5d835714 2012-06-30 15:45:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbb5433d9057248d175b2e64cc15f0f39abffea414cb3febfdf4bd7361e635a 2012-06-30 18:00:52 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbbc3302ac4a2cfa41823c72176b71de7709bcebe7bd1d4fce9d12edea5fa0b 2012-06-30 18:00:52 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbbd7223e6627eba922372d646f3fd0d66d883a0d0474ad193b5a2a70701a5c 2012-06-30 15:45:10 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbf1afd879a28b329a457a444f39ce6215f8ffe0bf999a14c8bde4d3a7099b4 2012-06-30 18:00:52 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbf5f2f56bd2990816f01f747018fc5db8593ce8ea36167b535a31907ea6471 2012-06-30 18:00:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebbf67647700f0d9f3d0a8ae4b5aa3b4efc1cba5f16c0b7c5efa9fc8370b7a5f 2012-06-30 18:00:52 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc1be8f424218e386f296a993ae6b9d48a3d720cd52f292b091c62b2f6e93ba 2012-06-30 18:00:52 ....A 10546 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc1c5f6ed48c77555ee406393c923a378c305fcd747cc1c263ffddfadb364e6 2012-06-30 18:00:52 ....A 2842624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc374238a3a6490056fab53b735eafbe163cea443783e4ac73363410d2772f2 2012-06-30 18:00:52 ....A 2300928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc478fd74ba3451bf3cab503a7e4002c54140f98ef827da71c1fc00d75fa0c5 2012-06-30 18:00:52 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc795311b9e81800dd09be382982ede3377980460d5fd78d29c4b227b5fa4d0 2012-06-30 18:00:52 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc7b88e4f531c61ae17273e27067d14ba8d1254f1dc065da0009f3ca8e1b58e 2012-06-30 18:00:52 ....A 24989 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc7c24f1e950af25c380d807c0d40ed0bae42c17ed11390dd91db7205512092 2012-06-30 15:45:10 ....A 135753 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc7d76e32eb48ba35856d03a325e8cc812525ddebc6b36093ce8eaf0a88ae3c 2012-06-30 18:00:52 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebc9b9227176ae692e51a369f859d0c7812c1eb02c94132485a11ce4ebf75130 2012-06-30 18:00:54 ....A 984064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebcdf85a377159abb6f53a3db5d2d8b4bc31ac3621720000c8f03e59cb5f67e2 2012-06-30 18:00:54 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd12e20a61e5d254adc2d152b8f916b273646c5a2fdd51545599807bfdb26c6 2012-06-30 18:00:54 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd4d4896ad187403ea4f277f647827685671a87b279465219746dfc1b3607c1 2012-06-30 18:00:54 ....A 751360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd60187ff43473b07f9ca5f0fa8649dbe055ad5b4cca590d39c676ea00caf28 2012-06-30 15:45:10 ....A 1856512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd689d28e94c94ccb5304acad8ad116d3e3bd36887614e2339dc4c00a29295b 2012-06-30 18:00:54 ....A 1098240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd710dbd9f305f404b0f70c066fa96c686e9c5a0d6de21b1f14a7b91424636c 2012-06-30 18:00:54 ....A 299536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd7b0000a0cc607d3b9adeb1bc0d60cfd37b559f6a05326dc4d0b2c99ccdffb 2012-06-30 18:00:56 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd8762c1bc98e30d624ca1faa422ce399170f87afc0bc2dbd690865a488735b 2012-06-30 18:00:56 ....A 5888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebd98ff29b3ab894fe25f375cf045753c05aec5b6ae28659288eca26a188e568 2012-06-30 15:45:10 ....A 808832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebdcdce7adef22e3e26ae1c9b80bbba6a074e03f4ec254fe5987c1d46119f399 2012-06-30 15:45:10 ....A 769024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebdd75058ff2d168109f7e34667c1cb8d1184cf162e07a0d28079d207e3c12bc 2012-06-30 16:26:16 ....A 238080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebddf9e4e8a118f4e1130d08b9112991056b620b6bbbbf72118bdbfea242f919 2012-06-30 18:00:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebdf88388d7edad6aff99339f9df5dcfdb39f28166176a90604d6f6129d788ea 2012-06-30 18:00:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebdf99427f27f366f6f0ce1231a4db6191986646a0052fb7abc988e9ff599b24 2012-06-30 18:00:56 ....A 106317 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe036440d5c99b6992e4e53959b1753078d47f3e4e0711c9e8e981a9587eb20 2012-06-30 18:00:56 ....A 714333 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe1ae6962724673423fdb2c5bd816bd5c099c432fa4e4ad7013b5785d8bda5d 2012-06-30 18:00:56 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe35633f743f7789c71dc61668e6d5e14b0284ae5bfe2807a1c941111282e6e 2012-06-30 18:00:56 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe49e68e0ffce04e28e025b8a1ec0557d3351336943c27d6b219f5aa6ba67e9 2012-06-30 18:00:56 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe5d8f53917f8b550334dc5248499839719dae410d34c4de64b6545c5621cd1 2012-06-30 15:45:10 ....A 293964 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe6695dba5542feadb9cba697a202cb50ed4ea3ddf267e3dcd7807eccf54352 2012-06-30 18:00:56 ....A 897545 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe7721bc6689582be7163ccbcef3e559e7e7eb518fce522ab27475104feb8eb 2012-06-30 18:00:56 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe773d75423754a8b4678a50b50a5da2bf35351a05bf1880d3f32bf8f2b257a 2012-06-30 18:00:56 ....A 314768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebe83aad6072a4755e2ebceda6376222ccdbc5ac219425a2d97aaef68533cbe5 2012-06-30 18:00:56 ....A 318256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebec7b23051eaf6200d9b40f27098c94c8981445d3f97cc6b6221d2426a1405a 2012-06-30 18:00:56 ....A 670720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebec8fdc66f5080faf397822af9c5885bb6627abb839002c58d96d55483e76fd 2012-06-30 18:00:56 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebee6be1eed20381559e1f3b04df898aaa6851953393754b492ebb0d930a2f64 2012-06-30 18:00:56 ....A 525400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebee756a8258446127c457f8e292a931b19662a2bf0af796c2fe4ad37e2c5b78 2012-06-30 18:00:56 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebee957b571caf4ff8632cde2a66ce6c460c408e85c716687ed2df1cf85c2b8a 2012-06-30 18:00:56 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebefc21b297ee5a9a19e504e0297b41f55f0c97cdb1bf767ff47fe9934ab6cdf 2012-06-30 15:45:10 ....A 1676800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf05c485e0b8b635b198e7ecba5fd4c2d486c692d95ec1bce827f0094ea6159 2012-06-30 18:00:56 ....A 91526 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf062d97d3edf60fe792e4ceb91fa85d2e53eea4274067f282b6dc76cef902a 2012-06-30 18:00:56 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf06b5be5b51d68396c9061483072391cf7b2815713fab39fb052e8842235ec 2012-06-30 18:00:56 ....A 642057 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf0b61a94d56fa66b7cd9de012b86b0fcaca1725faa63e117b42a15dcc0ce87 2012-06-30 18:00:56 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf0d7ea72cdf1a4ed463b4261ae133e366e1e558d20f3b6e221ba2fbe1d71d6 2012-06-30 18:00:56 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf1421cb7d5361c2dc5f5ec77c461126658fb089ea7718ed5209f4b00a91a54 2012-06-30 15:58:08 ....A 3648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf3a94614f6d01b2fe08d98c234ba5b182e7fd3f1084eb69d0f5477367feccd 2012-06-30 15:45:10 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf3d9125ed3ee38f0d4dda8151f99059c4287350a293e21589d5dfd747fc610 2012-06-30 18:00:56 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf499bd8fe08f4556fac88501442297d1c6c53895fb69e9dc2ba2d0525ee811 2012-06-30 15:45:12 ....A 240793 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebf7ebe43f7ece489b01be6079e2afb4f9f4cb932ecedebf6d1e8ef85dd084a7 2012-06-30 18:00:56 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebfb8aab1b11dec9426cf562d93adeb94af2f823b9beafd97bd7df86d9addaf7 2012-06-30 18:00:56 ....A 169205 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebfcd6397006f7e0c8dd45f5b5361975dc035490f7fb136e95bd4ccbb1b7df84 2012-06-30 18:00:58 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebfdb2dbe397a3e88d7433090447eaebcd63848655eafe3deabda0c0c8ade04a 2012-06-30 18:00:58 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebfdbe289d77c1aa45d413eedfd85a5084accad2bece27d29517c36085f3f1e8 2012-06-30 18:00:58 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebfe85d1756bce2514bdff2c64c2e9d4a1a7dc7ced140a4e7886b0151c46c251 2012-06-30 18:00:58 ....A 677340 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebff00ceb681aea88f0babe63a297db7103d8b5baa95ae2ea6d1120688ff60d0 2012-06-30 18:00:58 ....A 967168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebffd506822454482c6ce74ccccb005251a226813349e3ffc4ea02b9624040b4 2012-06-30 18:00:58 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ebffe88a36ac913c6a3346e3044f3df9d567c3c6eb0eb3538e39d6fa02540cd7 2012-06-30 18:00:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec010cded2ea23ded82af4b1f0615870219f08a1a21a5ac8c12b9ae0a5cc5b02 2012-06-30 18:00:58 ....A 2058752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec014a0b1cdff5b4f088508f46b3e26567d9179a57bba75b0f4fc9e15daa8d5b 2012-06-30 15:45:12 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec03e8a03603754b55ff48fb8c6640e2a2cd1f91e94e0843ab286fca3bb72481 2012-06-30 18:00:58 ....A 855042 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec04c504e60be15b7f573f4a82c090e6d1d627467c7393eef8c3b59a4da9cd89 2012-06-30 18:00:58 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec052899b0fdeadfcc0ede4b32f0a7063b5ef6df2b911d2050fed3e48e8193f9 2012-06-30 18:00:58 ....A 194065 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec05af81e939b69e25ee8ff5858adedf819c9485a7585555c6253f9136bb583e 2012-06-30 18:00:58 ....A 53254 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec06a8242aaf2d8ba3ab1f4ca77cbd8ca74bb834c5fbf81eac7b4185466e5c6b 2012-06-30 18:00:58 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec06e30b6fbaec6f0bd54ada503ed0bf167feef7b0812fe2dda5a232b2ac752c 2012-06-30 18:00:58 ....A 273736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec08043a86ff84e21962604a7f16fb4028455d4c73027374ac5316ac1dd021c4 2012-06-30 18:01:00 ....A 540852 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0b3cc5fc35a16c0d324bcf2d25342373fddbebd5d1c61ecfdf42a677eb9aac 2012-06-30 18:01:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0c484acd536b07d9fc5608bd4446e612e7098cce723d059080ad7a7971b568 2012-06-30 15:45:12 ....A 866763 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0cdd5072915082603dec59feb4a912f981b422f5f17e8bfd38fbdf945d5ee6 2012-06-30 15:45:12 ....A 4856693 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0d47ad6e590ac2ce88371473ed158012c0b9806b321921f56d5d59a4d115cb 2012-06-30 15:45:12 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0dfbc1a2a4e5e21429e31f76e2dd396cff597b9bd613350d68981ae3128e69 2012-06-30 18:26:20 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0e43ea415f64ea6180549a5e90e0ef703f89c46810002471e1826d29e4b92c 2012-06-30 18:01:00 ....A 2587648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0e7adeac4e5f5635a7d543c102a0c0cb34d25a1d9a84c35f6a56f8863aaf57 2012-06-30 18:01:00 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec0f91f2e586de2af59a31b7fbb86f56094d455da0f72c504538413f9dfac386 2012-06-30 18:01:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec10695590763d2093d8ec8db2073b394aef6cdf86fb0ff41d64050dde942ce4 2012-06-30 15:45:14 ....A 237432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1391d5f874221b4f8818e63c920852368d9fe35539ec09fca5f50d0827e448 2012-06-30 18:01:00 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec14778f23ef48aceef4cad512f415f54b95d774ba13923d9dd723798a53e544 2012-06-30 18:13:22 ....A 645183 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec15d21cea1da792b74aa29c38bf091d920b7f885ae6f12079b61fb50a3bcf8c 2012-06-30 18:01:00 ....A 1125376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec16e74d3b4cc15a74fada285d0b186a1951822149f77ff29c587e234a038135 2012-06-30 18:01:00 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec17c8a9397fd0563453c9d81c67e5e4582e4826221e060e4c192cb5c0efdb2e 2012-06-30 15:45:14 ....A 316976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec180ee4f69c579fe63a2a8a4f647a2187f37734291728b270619c71d30dbd59 2012-06-30 15:45:14 ....A 13776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec182322e5bf65da6a5e0f74765fe830877570e0898bbbeb76357469f59aa925 2012-06-30 18:01:00 ....A 22155 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec182980ab0829490b6c20b4a5f426c4fc06ddc1770e43a8b13ded52d0040636 2012-06-30 18:01:00 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec194fe8c774d69a9fb77b28b2b56ebaadaee2f30482aed57a2de468e811e879 2012-06-30 18:10:44 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec19861c28d89ef7fad8bc98e4faff13194281a4889219e8b3fc4cd0dc5118a5 2012-06-30 18:01:00 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1a0d03d2258c82fe94ef02b614bcc5988e35bbab66f84667676daa7162cc47 2012-06-30 18:12:28 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1b19a1ba04212dd9198224c068f330f68174789fe299352cf9dd9134f05434 2012-06-30 18:01:00 ....A 2715692 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1d168c1e24d5a5c1884c06842aa521a5d5d3d09abc77f9523d4e16dd9c5b57 2012-06-30 18:01:00 ....A 232974 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1f7b902ebaf43c2b45280658f7326884743d1dd99130c20b16122a0eaec408 2012-06-30 15:45:14 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1f9f7e43b19a8aef828d59132bc6c71bf158ff403b32ceb89e1f3a0c9cc4ed 2012-06-30 18:01:00 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec1feb0df4c84bb883d62e169f91d9ebd91fc883f1ac65140040c504658b5b7f 2012-06-30 18:22:58 ....A 541184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2008b8ece09cb7739c1708eaa0d789b0ebbfb49712e50341d478e9d65a6f8d 2012-06-30 18:01:00 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec21c430c7f5e3c1fc7ff2661d0ae48a73ddedd3b9dc942bd7c6dd1dd71fb577 2012-06-30 18:01:00 ....A 46597 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2286db5baf1787aa542f696ce8e18c210b55d1713728d4c1cd9b1d54746eb9 2012-06-30 18:01:00 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec23ff5dd24ea248b4753e28ba8ccb6556c8e9e43cc356c8155eaaa2a05f59ba 2012-06-30 18:01:00 ....A 115304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec252a3a9aa4d3d25c75df441970cd0a4a4ee61d0deebb59521cd594bde59374 2012-06-30 18:01:02 ....A 456704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec252a677e5d2b370d001e3915f9fdafb8fca3adfa084ccd456a3bbabdb3dd7e 2012-06-30 18:01:02 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec269b7128187c8d94cc70685b0a79c699d1499bab8531cc6925ab888fad3e31 2012-06-30 18:01:02 ....A 5430784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec277a7cc7227eaf2b13faa05854dc4942dea9729c158aee712872b8d1bb41b1 2012-06-30 18:01:02 ....A 97806 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2929991b05d0efc4ef6cec205dc9679e943274a6f37d9e1e00acbc609fcda4 2012-06-30 15:45:14 ....A 129974 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec29cce98edcf615ef991f882b1e7176eee7dc1be110456272e02245e6e53ecf 2012-06-30 15:45:14 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2af3c033ff78838aa996cd91faadc24760493210491354e8651a759c379065 2012-06-30 18:01:02 ....A 23424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2b836282b5172b21b775cc0eabf35f305c1daf68cf4589ae6addc84c115ae4 2012-06-30 15:45:14 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2bd759adad8a8d7aa2e712275d186deacb51305075cf9bc63dcc719ca7e085 2012-06-30 18:01:02 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2d13be426b9de566b1fd50f2fbc30ac6ce096e8ba44d0acc9079e1fd56f183 2012-06-30 18:01:02 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2df47c2a40b58c4f7d2b1d189f7cd0b279346dd43d8362dfae688ea9b4bc52 2012-06-30 15:45:14 ....A 253441 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2e42c4b856f9dc1dbc9a7fd977155532b2cfecb9ddc7ff6c797b7e39b3cdce 2012-06-30 18:11:42 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2ed00535979b8873165bcd92645383db693311e8e9132d2c26134754ef3782 2012-06-30 18:01:02 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2ed2bd1bdce14adead8d0e40adaec1442db80612da85922b32d0c3c6952f60 2012-06-30 18:01:02 ....A 267776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec2fa44dac3bd2ac5e37ba2e971be79af3959bf842d6d90bf47aadf33822a497 2012-06-30 18:01:02 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec33d377d8712b04fa676dbd8f4e796e637b662a7369aa9745d36790a96ab28f 2012-06-30 18:01:02 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec341b282320a444b8915b1c98eefade24ba43e10c3aef96db894ef938873d06 2012-06-30 18:01:02 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec34a90ce29e44f9934a36149ba5c1854c4d71b404bd137857604b070de2c380 2012-06-30 15:45:16 ....A 8445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec34c9d00b956f65f97a861cb308552878aa7a8269a21ff837a017bfa5fc3552 2012-06-30 18:01:02 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec34ef0ce0f416d7156d13ceb61684ee6a1a25a70d53bffc7517f2ff3693feb7 2012-06-30 18:01:04 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec35cc21e788fd2669487d1fe3e0242e4c89f042581dd30aea7dfc12e88b944d 2012-06-30 18:01:04 ....A 49216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec392077a23777411f66e52c1adea53c9bdea3a8ce4d609ebd975d97ce6df00b 2012-06-30 18:01:04 ....A 336384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3ca12ac9c056ac3f8c929a9ca67f0470c84eab2c8de45b34b26df5f605bd94 2012-06-30 18:01:04 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3d315ffffee963f0f609c884fc24dcb7f8ec69f237ad983ede21c9b92790ad 2012-06-30 18:01:04 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3d50c7db40f1e9f98ff3cc1cba34702ca7be817ca241ab75f084a555107810 2012-06-30 18:01:04 ....A 340344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3de617884318892a70a9b397fe7f51b77c8eb968413718cb561f6d127bb19d 2012-06-30 18:01:04 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3dfe4a74963c321527cd356e7645bd00b9cb752bd14deab90f8e5c65674dd1 2012-06-30 15:45:16 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3ec6d93b711d9204d5f84bc9f87b1a75754071727b00f6021f8e1215fff46f 2012-06-30 15:45:16 ....A 602916 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec3f23a08675af7552e78ff83c6b76ae4de1d61ecd804fb6c7878311ad39e050 2012-06-30 18:01:06 ....A 209920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec429367100e0f8c83188c0731431686e49085676841d8e67047948cddd854de 2012-06-30 18:01:06 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec45884954944a9baac379c18f79ad14a6ccdaadb9a1828c5a711110b6efcb46 2012-06-30 18:01:06 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec46737701ed1a6eb4e4c97e4d0c98760b0ea66b4ca85aa43363debbb3b88115 2012-06-30 18:13:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec46b6b3152e25b563df2c49f1c74ccec34c35d8b9e282006761ed6b59c1304b 2012-06-30 18:01:06 ....A 53276 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec48d88f6616a3b4e8251a172812045be56b056432b0ea3bee71b41b94aaf056 2012-06-30 18:01:06 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec48edf0c5c01ff266f9467cf51a74e8268276377ddd961ad32923b5d72f1810 2012-06-30 18:01:06 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec4c499aadea435998e3eae946d797fa2888e7ddb2148b9fa537e7dd9545d54b 2012-06-30 18:12:48 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec4c7a2c97fcc5942f16a68083892a47668e22f440b00c67605d7cd1a7ae53ef 2012-06-30 18:01:06 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec4cfff8ca6a179b56ba32b1edbee8f085ec1ff8a72dda67ac97ab8a1285d0e6 2012-06-30 18:01:06 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec4e973340a55cb9527ca9dfdccab140fdd5877b5d9d421c5e87f3b1c84dc445 2012-06-30 18:01:08 ....A 974848 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5098bf228cc62438a2d79e7c1d148e45840be99016dc4bec3b5cf779dc6de6 2012-06-30 18:01:08 ....A 314672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec50b6641209d5e5641c408e67fac954c4932eed351f9cf33cd7a28b0881a5e7 2012-06-30 18:01:10 ....A 765952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec524d8804b3debfbed82b4c69dac039bc2818040252c1b46fb8c9616b93cdac 2012-06-30 18:01:10 ....A 300430 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec526ee4761efdcd8bb853bc26dbfada604b646a5f632cdea03350a2664d0abd 2012-06-30 18:01:10 ....A 960498 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec539ec71b9c6d32c032aa1b72d2c996f97935f7b1b6d5e42695f40c3df374c4 2012-06-30 18:01:10 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5634f575bb003e76025150c5f9ff825d61d0a6a90e551ef667617105d367c2 2012-06-30 18:01:10 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5699dcc96d8ee72b255ded136f77680f1a7585eeabb2d87e6f59ae87f656a7 2012-06-30 18:01:10 ....A 550400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec56b240f70c74cd1bd04d090af6f197ae3f04268fea766a817720caee1c2688 2012-06-30 18:01:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5782d8f69aa501ce8b4f1b78808efd57ca09b49180eff975adc5a96b28427a 2012-06-30 18:01:10 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec58c7a9e3b224aa370443c2a5af8ef07900637144ebbfdf902e21ae439b4da8 2012-06-30 18:01:10 ....A 16076800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec58ed7bebed89d3105ab3a8f79788118353882eb87abe15ac457d46231ddcd2 2012-06-30 15:45:16 ....A 27504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5965d47d45cd0fcb55520ade54892205e94868984f39e4e2a4adc823b240d2 2012-06-30 18:01:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5b2eb949bf5dbdde387d3597f3b6b551e2ce5e7ffe0bff6df0a454ae672ce4 2012-06-30 18:01:10 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5b59ce417f439c04a3c96d33846b6c7939a9f4746e075858358f7075e9dd5a 2012-06-30 18:01:10 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5b7fb0e0b58cbe7c9fd46445836add62393a14a3e44be33398d7b2c344edaa 2012-06-30 15:45:16 ....A 52488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5cd448a866930ac16af7629f3381245891cf7f4455f7bc52bce50d4039014e 2012-06-30 18:01:10 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5d002524c1e3695f8e739d6f26ce8c31d4a7d0700ac763aae143e0b6e39453 2012-06-30 18:01:10 ....A 26240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5ef60f099f068a9c281939a4105797c2c4dc3a09da43953e5d8c35f4d5658c 2012-06-30 18:01:10 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec5f60f6435903f26d16d3d62686bae66af2bef13e7cd1847907981d93a61715 2012-06-30 18:01:10 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec623b3491534e765e98048e350035f9fb5c8db710a6d17dfb177d46e17793b9 2012-06-30 18:01:10 ....A 1681408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec6448986746ba7e51c4ae55d1c299560d9b78839f674d6d750a6df83daebeaa 2012-06-30 18:01:12 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec654b000956167b6993f489f9119bec081dcb084b9e8c865f559132a5511dbe 2012-06-30 18:01:12 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec6638bd3536ed148b3814cad70c55a510246252cb25475dc10135235c9b4541 2012-06-30 18:01:12 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec66cfdb02b9f3c5b6564aee09219ccbd226ae804f87057dbe401ba430621db7 2012-06-30 18:01:12 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec676b960d16c9a9d7c6e1a849ac1400d681e9e9d163b645b905048eca7b065b 2012-06-30 15:45:16 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec67a302f17399abed6e1560d81a91d307eb0ecd50d78898ae45b2d9b1134d24 2012-06-30 18:01:12 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec686e2fc553b2a7b9985d3a621086839828388692d7189411448b172f81d2a3 2012-06-30 18:01:12 ....A 26904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec68912fd9e15dc9af68e1b74243f01bc7aa64aee68b95b143175d11109f2efb 2012-06-30 15:45:16 ....A 45092 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec6a41be8505b55bd8b8de74ff717770edeb28a52270bd08ac9f2fa932e1084f 2012-06-30 15:45:16 ....A 384000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec6dae7ef8305daac0148edf8dc1b3a304b305e4eaa06c9e9e05734eaa059d4b 2012-06-30 18:01:12 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec6e974bb837ba2b2665c0c3cf46d146305acec07412d0ed479884b782a18afb 2012-06-30 18:01:12 ....A 193843 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7017923217cd85084b0f50198d3bfdfe90a5ebb50a049e7ec5c865f76af681 2012-06-30 18:01:12 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec709e3733245eaefa43362fb972f05b2d8ffbe879fc43229a6bf18dd5142d84 2012-06-30 18:01:12 ....A 96744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec70eec38049b0b9c2e3f0ffb3f6a42c5f97af18426a29f78c72fcd02a23494f 2012-06-30 18:01:12 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec721c984fbab93a2a2bacf11b473cf45956ca3a1db8c33cd3457482d367cfd1 2012-06-30 18:01:12 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec733dbe8f73959b522bf7114f2cd1a2f8f048f1495fcc8e5fdd9480b7050f5f 2012-06-30 18:01:12 ....A 99264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7380d37128ea49cb0109a87a5d1ba7466432dc8fa6844b45345675e52595b3 2012-06-30 18:01:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7388f16d5948e27b4f80e6a329eeab5cf4203458c42672b61f0e4ab095675f 2012-06-30 18:01:12 ....A 9522 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec776ece150fcf7995a6d1024ee7caf9180e016a6412853f256cfbc9ca7dffb0 2012-06-30 18:01:12 ....A 342066 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7955279b915c934561b227654986e86d1dcd375a2aac4655db98264acfa31c 2012-06-30 18:01:14 ....A 1943040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7aa00139d48dad75924a6a5b37cc4d781a3940ef083adcf75607962b483528 2012-06-30 15:45:18 ....A 4278272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7acb624a98d290764eaade138b70d9a5e9128d945980aba0fc13074a8be4d1 2012-06-30 18:01:14 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7bd311595568a4a5a0575b809eecd9312f3fe2fedd7e433aa19e05d12863ef 2012-06-30 18:01:14 ....A 177195 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7d982f8e7030bd5a03666134304dfe3095e9c0369320e6b3c4e98e2e43c500 2012-06-30 18:01:14 ....A 77648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7e65de97a8149caa6266040af857a1a044194cfadbe2ce95b49efcd68e7e4f 2012-06-30 18:01:14 ....A 556032 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7ecf408b1f9df4bc157c8afceb9371061a89eef738f5d8ada785b2329122fa 2012-06-30 15:45:18 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec7fa4e340af025ebd25022c66c8be14c95af507176e1453b655bef294850b6a 2012-06-30 18:01:14 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec811b8821b25672d4a4555ab5f42cf7c418b8b9f5632c0a91864d82c516b935 2012-06-30 18:01:14 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec8363556c5713297481e66fb3cc4aac0bb84a1efa151ba04143a9a8116d5fd7 2012-06-30 18:01:14 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec84ac412942247fd95da1264dcbb48985e68aa03f840cc6b0416fc8a49b6856 2012-06-30 18:01:14 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec8571c6abbde85d449c582d561aab55f0609d58a2bff025114d00e791f01e40 2012-06-30 18:21:16 ....A 406928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec86619ba8c29c432beca1292bb3fc4ea41a57bec22cb2919be9f07780c56fa9 2012-06-30 18:01:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec899333db3294f935d04ab7370820db757867815614fff0cb60e6bbf75ed19d 2012-06-30 18:01:16 ....A 3069952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec8a107e060ed6b84b524b8f456407d6ca742f84d565b9f91adc5f9d8460e377 2012-06-30 18:01:16 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec8f1d6559b137ebd07d7dc95943dd31a8b11379fc068595be84df241f0584f2 2012-06-30 18:01:16 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec8f364836c2bf0d67d68867d0b65ce70e785c5ca0de25bd5535fc2b3c98e2aa 2012-06-30 18:01:16 ....A 745109 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec924de6a58cfb39b2a8d7098d03b5fb3a21dd4e0fb902e456186ed42607667f 2012-06-30 18:01:16 ....A 9593856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec92aea9ed8fe7293a2b3870c2c7f56807d34f2939a7aa6c43e8adf8c2157aec 2012-06-30 18:01:16 ....A 52757 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec941208b60605e9ba9350f87cb3247a26689ace5d83c7f00cd6797f954fe1cd 2012-06-30 18:01:16 ....A 1022464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec94d23070503d2a9d884e1433d5b0a2f53e2bffc63c47b1947aa0a99e1dea0b 2012-06-30 15:45:18 ....A 8988 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec95569190c5ecabee1e30d276b7597df4da51bf1dc3d4a94cca8c24cda0f140 2012-06-30 18:01:16 ....A 78336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec95a7d46152f9a06981fdd82d2f9944b5aebc522f5a62dacd87a004728a04c9 2012-06-30 15:45:18 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9613b7bebe1aa924a7632211566350997898dfaeb815fabe118aa51c846b14 2012-06-30 18:01:16 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec976b54acac1e0d8c0bb26eb6e859055b62921d2c5e1f037f266d8689a823af 2012-06-30 15:45:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9805b7e9503ba252b8bead814829d89c003b02dfbdcd01b43266765607e8eb 2012-06-30 18:01:16 ....A 1466880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec99d062c980a1364876343aca7f86e46599266891a179e2369b57e77bc8108d 2012-06-30 18:01:16 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9b6709faae029870f48e22d64cd507f32cb22721cd59fabd9bc4d4be587d26 2012-06-30 18:01:16 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9c2eca0b1b62df710710fda6d665a72b179bfc40932ea583dace05ff73de3b 2012-06-30 18:01:16 ....A 68640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9cb1597cffe9724918b63f642202358a853569851e605d799ff69894d9c991 2012-06-30 18:01:16 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9d1681b4dc4c827be80c4cb2003cabe761952f6de29605bab9ec5db501b41d 2012-06-30 18:01:16 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9d3b3f80063d8a415f7d9800c9d84144ac38104aa6b54723655f770a8efe2f 2012-06-30 15:45:20 ....A 28864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9d5607287ca9d978f613bc0af8957fbdb8119f29a7d9c3626e31c6df3ca356 2012-06-30 18:01:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9de490242ccfc7619c63183be9519210e691414515a90585c26ea74387804f 2012-06-30 18:01:16 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ec9e474a84aa7baac4fb3bb2ed16f7a27cd61ebe84c83b62f00be037d0d265cf 2012-06-30 18:01:16 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca0266f7fe1fca8429f6eb55c7f7b38dda1a228cfadf544bce85901015c5f4a 2012-06-30 18:01:16 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca0d9862b6e0f291a83f18657951b9fd4b577e803575d67b59ed4c0aee0c925 2012-06-30 18:01:16 ....A 967168 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca12d53ea80e2a88e1f067060ef65c7e263a72aaa7b37bcb58110c56b00558a 2012-06-30 18:01:16 ....A 2266296 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca1fbec7f21746b80a0e3f0bb6e2614a26418ccc322a3052e87cd6836710e9f 2012-06-30 18:01:16 ....A 251392 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca25743256746bca3addab7959cd1897407728558e761fda13c02d7af20a612 2012-06-30 15:45:20 ....A 16199 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca3f2d7b4e119a1283b80de4dabc6884043158774d07a3f0ba567f4adcaa367 2012-06-30 18:01:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca48eca7ddf70096f03a71e63ff73dd6eeee02af5edca4d2938394626f70355 2012-06-30 18:01:16 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca64c7fd46450171daccca2a1f7c62e0f412b0c1c3f9c2c36f83ccea6735881 2012-06-30 18:01:16 ....A 222232 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca6e758fb4f29b93e70ca598afb61fe9991809f1c1e6f446443e95dc5dbdf63 2012-06-30 18:01:18 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eca96979ef6b9b0a3c3920371313c0a8ecd6c650186da26267540e9e4b0b12d2 2012-06-30 18:18:14 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecaade3caf22088b590cd0d6f87324d31f623ff973b99416a4c67f13df3f0338 2012-06-30 18:01:18 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecabf441c0d1b037fb7f57252c4bb3301f025810343f2d66fc0a31fd87df29c0 2012-06-30 18:01:18 ....A 378402 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecac573ee779f29a24c3ef6642352947d03a91088baede123b7140112ecd3bba 2012-06-30 18:01:18 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecad0f561c18aedd55a2ef1f5f2594be83a0ea7d16deb69538b0da3d2da1ec73 2012-06-30 18:01:18 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecae37bee93e05736f442fa130dd3111966caae596c8b856fce8c8209638dac5 2012-06-30 18:01:18 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecaedbb901eb569fc6cf85d49bbe615b4712a55b6151be5a02311a6f1b493e09 2012-06-30 18:01:18 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecaf48ce50c96cb54956d5be58d5cce9672ad28f0817f368019c0c226c3a4d9b 2012-06-30 18:01:18 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecafc2ed93c7fc366180c3c3a6b36ef9f8eb106201286a20f222aa0a3bc3e90b 2012-06-30 18:01:18 ....A 2096501 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecb4144e6cf287c56d525233fb54ea860f55dd58f1bd171c18252ca297d14c60 2012-06-30 18:01:18 ....A 19674 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecb5618fdab85d753d0542ca5b0e7245885cd972c6413ffafbf4f445d59f6969 2012-06-30 18:01:18 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecbaa58583147b7170a67c5c025c8c1444df9fbefa573007171f66660d38c536 2012-06-30 18:01:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecbb078cc2471bb024e04d314ee099149f51fd4474d3f7943d11ee33d5a7edce 2012-06-30 18:01:20 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecbec2e30c6c1f46539ddcc839319ffb310dfa6efd6574013486c8ddca675f6b 2012-06-30 15:45:20 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecc1840c3210ddbb4f3f4e233e61de451f0cd5d60a9f6b84f5cccbb502623c53 2012-06-30 15:45:20 ....A 20711112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecc27d4854c0204e3a734c2d918e8e13b0cfa089a8bd7f71558dd0d8ee26a276 2012-06-30 18:01:20 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecc369335fe7d4af9f1c90c9a89abed74fe8a4c89cf0a38bea25bbdc3dcba65b 2012-06-30 18:01:20 ....A 223845 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecc3ccdb1529b8fdf50d1a5e05856e04ad35c66eddf9c617f99e181e257d77f2 2012-06-30 15:45:22 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecc92008db2fbc8a8b78bc5fe894dd7df9ce39fc663fcb5b59a35b8382c8a1c7 2012-06-30 18:01:20 ....A 65572 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecca0b736a8385346e882d9b5e5f1f6161ccabf00f3538f48dfb9ba4df40b53c 2012-06-30 18:01:22 ....A 1875456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecca69a1f1a8206d2167f8f8bf9587915a5890a1ade4822e97e43c6f94ef9f4d 2012-06-30 18:01:22 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecccaf6e9a79089700a20a483a937263caaabbd6127a9e6fdebbd2cc13a526d9 2012-06-30 18:01:22 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-eccd4fe28f2ca46b068f7a564cb0771f11c463034a358df8d865e832fdd5cc54 2012-06-30 18:01:22 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-eccde65f2fc234dc480debef7e283aa2812c1604caa7aea35eb244a9743814f4 2012-06-30 18:01:22 ....A 3499008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecced723d8e667c7fbf9af8dbd367c2716d3266b8e606d6ba7fbdb7702beeeb6 2012-06-30 18:01:22 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-eccf536a8f3630036c57bd9cfc7c1e817580bb927f5caa7ef296d0cee56e086e 2012-06-30 18:01:22 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-eccf98c0b717fd03e64d1a3d2413e9a6e3e15725368d68cb9699ef6949018a0e 2012-06-30 18:01:22 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd07d084413eaf5ef7d9e55a3fbdf5f5e9e5d3f188d734ab164e6d34b43d1d3 2012-06-30 18:01:22 ....A 445440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd1584276ac40c571d03ecd4a88bd0a6300e82b0c93a9aaefecb4467b8f02cb 2012-06-30 18:01:22 ....A 319104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd1d4e884532dd97ede603318e6126cf070d6fd0818ae1c861c27f85a0c0f39 2012-06-30 18:01:22 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd26d985dca2f3f224f228256e86d626c732e1761669b006f41959f5bdf744c 2012-06-30 18:01:22 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd2c33d39e00a9124f699d5578d4e3b04baf126d3c072b0316f058f8f5447ee 2012-06-30 18:01:22 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd2d1c9eb11351e99619e5d09a725d79f21333c27f608a0aeec83d12d2e0378 2012-06-30 18:01:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd4334eacffc485dee24bf1581e8372261c4cc0e8302fc0368c832e9260e15b 2012-06-30 18:01:22 ....A 29331 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd4a6e55d8c5e75d85cd8f7a7b51d270a66d43c24bdf45091f5ebf36bb92f99 2012-06-30 18:01:22 ....A 12606464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd5070371c6ba5a22a776a3dc82c5c384eb9920b790b75bf38f708fb956d043 2012-06-30 18:01:22 ....A 71173 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd586473c0c69df3303ce70271c854fa72504d37f91367d82e80925a0a0de5a 2012-06-30 18:01:22 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecd66e0a4923187efd250cb4042b715e3b3b3875bab000881cafd227dc6c6e53 2012-06-30 18:01:22 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdab15af574a0f9071177c3ef4ffd13be894fad6a794c6b5ba38bbf3a0bd636 2012-06-30 18:01:22 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdbbe317c1290c38f60225b087a626ea87c22f854036a886e01889fb5c0236b 2012-06-30 18:01:22 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdde04041f1377ec73e2a07aef905224b0bec806f56776c81d1d6f2a3e4c3bb 2012-06-30 18:01:22 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecde42e9cc21d4b800bcf23b62bb23f88f51bd795bf2788aa9c4ed7e8f7511af 2012-06-30 18:01:22 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdea34792cd0b4512afa2a2784ef5d26e413d5d201161058a9629f03de674ee 2012-06-30 18:19:40 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdfc3db1e1705ff556fb55f7e13bd4c4e1fc55e4053a77246c8e71522f44e93 2012-06-30 18:01:22 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecdfe383a602366e342e6eccc0dbf60a95ca0529b73aa879b911a6f7c0a601d0 2012-06-30 18:01:22 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece0b3be9059fb1db45b9141083b3dbb412e763ed50536168445f980849bb1c6 2012-06-30 18:01:22 ....A 75569 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece2354fdd58bb6a9098857863b929640149a972a79e226f7cb0a7a8cb6b2ed2 2012-06-30 18:01:24 ....A 250000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece2d113da433d7d8cc96ed60a57bee447b5fb3dd402917f5f532b0a6203235f 2012-06-30 18:01:24 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece5c48b8620c2b6c6e63c60ab81687994903bd16670d3df7748a92b6f056de5 2012-06-30 18:01:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece8862884afe76527933f1f9bb59127c28bb5c85ddcbe935179ab9dbb010ff3 2012-06-30 18:01:24 ....A 221654 Virusshare.00007/HEUR-Trojan.Win32.Generic-ece89758c4804d0b8692dce0ae98b990dc48cc7440daa65ead70e78e2045e8e7 2012-06-30 15:45:22 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecea16921633ef06e2268788055af5843d02a86a0592137996cff8122d684be5 2012-06-30 18:01:26 ....A 178702 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecea9df456a7699eb746f527f8f1ecc5f50c31a568e21cd706f9ef9b0e92fbf6 2012-06-30 18:01:26 ....A 167941 Virusshare.00007/HEUR-Trojan.Win32.Generic-eceb1b604f79adf35f9052be9fff490d4c1b43cf31541c95eb8311ae965eb2fd 2012-06-30 18:01:26 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-eceb85c5f0f769dbe844be55f5e997786ba7f9f773e0c31a00c83bb6fd8a9db1 2012-06-30 18:01:26 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecee41296db1a9a12c0ce16f4eba3fc8f48934bbfffffc56dd0da22cf69cc236 2012-06-30 18:01:26 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecef2597665d0f0691cc5f0efaa2cd4739ca57ea898a67703105d5df220b81ce 2012-06-30 18:01:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecefd5a5411b0ca5690e6daea44945ef4f514b79925cce62759b8bc2a907b4e8 2012-06-30 18:01:26 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf0665c2b1e416eeb79fa554c1c0e2abc74b8b4df7b1999957b869066a1f6a3 2012-06-30 18:01:26 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf0af7f95c33c98c10cd22c38d88ea99f16daec5f54ac33883fd2875a365530 2012-06-30 15:45:22 ....A 34308 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf1a734ee32e5e222d5c200c68e70971d283c64a534c78141df7d053a80bccb 2012-06-30 18:01:26 ....A 205594 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf331e68fa19427f9aa7e34640f6906be5ce26d07e0dcfc72735df7233e00d1 2012-06-30 18:01:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf36fa3ca7df6b54b1d2ae5ce8d37e9b868941edb2134f8eac931087a915212 2012-06-30 18:01:26 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf53f99e91cd5e21f111b7bbda25f2a2b6cc910798b6cf88928b5e990d1ddd0 2012-06-30 18:01:26 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf541912799b9eb17a963a36d16bb9c5988af29c8221fadcbf76575cefc1acf 2012-06-30 18:01:26 ....A 1297408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf6c9bdc6af1fbcaf93b7411f53d12aa666c354468aabc0769c4dde1d8ff984 2012-06-30 18:01:26 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf6e1b7af303edb1ce92a7415dde60ffe9fac0dcb036fb99577d0ba33fd4577 2012-06-30 18:01:26 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf6f44726f56a74a94f214362049312f0ef11924810e471fa8abd6b21537c3c 2012-06-30 18:01:26 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf79880dd7b5aee0fb8413a120619fdcf55d505c0c999b8b82452c94c4af088 2012-06-30 18:01:26 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf82d47f920533e05e3283ac6876473e96cbdab34fdc079d05002d0120bd1d9 2012-06-30 18:01:26 ....A 175537 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf92ffc7f8415eaa0fa329dda846019ac373dda30cb8a15d85f6b2588d2c8a9 2012-06-30 18:01:26 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecf94ebb196ea08b6b0445ddc71036573a8275caca1fd73826cd0680e0dbf49c 2012-06-30 18:01:26 ....A 1383936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfb807096345a9fdbf38d13ab77fc07d6dd40e695a5a21cc9a0bbb09a56b086 2012-06-30 15:45:22 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfb85b7e5dbf172820869f22d0868a587bcf83da0f5c4e4d0fb36215f36fd57 2012-06-30 18:01:26 ....A 3833856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfb8af0fb4ff6b3e7b2415a803826b31d7a967930cc2740c41e8ac71079b527 2012-06-30 18:01:26 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfb8b1c1cef12ddbece78231321624181ffc43b0c6203dbf7bbd588dd87910c 2012-06-30 18:24:32 ....A 29526 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfbb8bab79edaac3834c73af652c74b25f3d8f8accc77b51334b17d98281168 2012-06-30 18:01:26 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfc2669cee8ca976049506f014e241cd746404316b5c4caa1c76d872debb36b 2012-06-30 18:01:26 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfd13a6890e33cb692bec160ac2ba2b0b7ee9b4ae521ced74bbb7e75448f1b1 2012-06-30 15:45:22 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfd1787207eab059c5ba0e05b95a5437e5b044b010b6c9043cca1e872d9c4db 2012-06-30 18:01:28 ....A 1943040 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecfe53d793d56f5c69718468f3e34153d908919834098917f4fcb6b437cfdc7e 2012-06-30 18:01:28 ....A 648704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ecff547cfb87022b59e284276c85b8870a932678c35b3e0df9d15f40e59b363e 2012-06-30 18:01:30 ....A 4055 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed0070aec2957c642d87dd40271623c7d53eea613dba11d8944473731aabeb96 2012-06-30 18:01:30 ....A 269312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed0153405f4b6f27d5d9ee4c2c72c110d66a30afa93b2fcabd0db146f744d576 2012-06-30 18:01:30 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed01b029df85898741ff59cdd39a493e7f464358b268458fc7dcc6b5b5002d25 2012-06-30 18:01:30 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed03034b260390e0e25c411b8890cc0c4b207a63d9e6cb4125b5b9148d31e444 2012-06-30 18:01:30 ....A 299045 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed059b8703658cc0f039025768e070e4cbfe50ae6d6498df0223374d489741f1 2012-06-30 18:01:30 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed075e13512fcbda648939986e8f645d13d13fef2ec299e2abc6fb66ac4c2dda 2012-06-30 18:01:30 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed076736a66c667632bd8fceaa20c5576792a2a91ec87c5d93b22f8b62cec584 2012-06-30 18:01:30 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed09f604b12905b599d0243e6cb5a4f68e451eca969e916d3d68185cd3355e2f 2012-06-30 18:01:30 ....A 26496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed0bee55ea30677a387a9c657396cbc6c4e3e4ce1185b965b2c15cbde08ae92c 2012-06-30 15:45:22 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed0ed7b09e7b244baa92a8e72d5caf8169dff4860f9cdebb736e20981e8d093e 2012-06-30 15:45:22 ....A 205634 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed102ceeefb0b56d0249c6677ce090a84a48fb0165b9e1611e1d35b44ee585cd 2012-06-30 18:01:30 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed10b3b8bbfb6efb1a1f51b4e76677e33b7fbddd6c342f8ae1053aa2d1cd84b7 2012-06-30 15:45:22 ....A 133144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed10b51eabca645a073cf5c394806e1ea1c002805dd8a43dd5b77cc712059e72 2012-06-30 18:01:30 ....A 315344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed11124e3c837bcc0f20fe5bc264c421fccee2431713149f17b0575e54714e1f 2012-06-30 18:01:30 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1361d31721d070461e99e475889f8d225bd0cd5166d0b15b43a2e65fa3977e 2012-06-30 15:45:24 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed13892e7d3d42e08c3ebb2835792550bdd7c862a2da6824ccc3ca19c5bcb892 2012-06-30 15:45:24 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed13a29bf6a5b4c670030bde4595afc0a4f90adc1d46944bcf9c8a8dadf6b99c 2012-06-30 18:01:30 ....A 599595 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed13b738dba573cc70a82fcddfee37d8199374fe0ce15ffbd9aae019b8c43025 2012-06-30 18:01:30 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1725df8a88fc026e0d0ad41f7396b2d58842cb034f3ec18b69ecf6309be07b 2012-06-30 18:01:30 ....A 837632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed17f4163083bc1f2a28fed54bf05a0b0a7129b90e1512f9f6745d2d301eba0b 2012-06-30 18:09:32 ....A 68544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed182b5c2c44ad94f978de146f823a5cbb917dce02d351e37475c2f27cdb9571 2012-06-30 18:01:32 ....A 5997007 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1befa988e647e8d0758d378d0462d5655ea25e91ee03c0ebff92e6e5fd6c51 2012-06-30 18:01:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1d36fec7b2a0d2036480c2c00e521062716958f47784e1c1e9cdcf83a876f1 2012-06-30 18:01:32 ....A 49682 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1de8c08c81dadd510f1640afb5e499b84efc83b4e5007d4218d13cd4761d63 2012-06-30 15:45:24 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed1f717f2ea2f54b964766ea62cbc5acc8418fd5120fa941561707101a3edb2e 2012-06-30 18:01:32 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed20d76197eb555a52d35e98988524561131ad62596d6d5bb14f23ac3ea85200 2012-06-30 18:01:32 ....A 487788 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed237a813f3997a1d32669e1cb1e89c82e3cb63d4bd8ed9a3d49bda620e88531 2012-06-30 18:01:32 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed24711db5df118e1eb5b9a066c13af0450633d40a785a19e10bf2962e5a2eb1 2012-06-30 15:45:24 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed251056bcf0f3b65c50c8be7ea349fa9536566f8a3d72fc767543c987f71e86 2012-06-30 18:01:32 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed270aab8a7e0e5a5baae31b058d50f7fc948104ff07b80868a80372f1621042 2012-06-30 18:01:32 ....A 215493 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed274b7251b6c38192836451fd7eeef7412afdd18b0ecb7ab5c7f167b9d2a99d 2012-06-30 15:45:24 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed280790e4052db38616c4d9fde646905aba01cf1cbe6989ed356cd1c44b69e0 2012-06-30 18:01:32 ....A 25235 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2b45b3257d9731a39100254450c3462c359c7e849dde757cf0f23d30d1fd49 2012-06-30 18:01:32 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2c559e0daab26db3a678819d94784389347f75577c42943e043b33e92e1ee7 2012-06-30 18:01:34 ....A 67922 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2ded3a86eb1102cfa2213a333902178e3912ae15ac5371f5fdf2c78494e38d 2012-06-30 18:01:34 ....A 24169 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2e28688a5f45a4e9be652f023fdc0c91d2953d72fa0a3e9c68ca3d7a95e701 2012-06-30 18:01:34 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2e3afae4e6bf7f3cacee4eee081989a27b94616cf85de519f764f5de50400d 2012-06-30 18:01:34 ....A 485376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2f8b825d49ffe4d9e1a73000baef694571bf45f6651162b5233b2f75709043 2012-06-30 15:45:24 ....A 33948 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2f965ec45d1690a475143fbdd2aaa10e7b00c22d369714314e3547a11623e4 2012-06-30 18:01:34 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed2fb3fdcd44f6ac7dc87682f799ab2c08ce539ed1df4bd70f0f1d269bfc912e 2012-06-30 18:01:34 ....A 291856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed32a7acff1eb8e3377d8361c50f5df369b7a3cebad5b05f92a14b63582c50c6 2012-06-30 18:01:34 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed32e450978c46c0e431b00a6da313d104979d83c3da551840038315d7484c34 2012-06-30 18:01:34 ....A 766976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed331faf82ad564d04eed5e206fc556e78ccf47a50fc8ff6dbe19230798b0bdd 2012-06-30 18:01:36 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed382e5afca3b26ecac67c86b61234606f6b5c43fdeff3cf83b1f3b59ac90c27 2012-06-30 15:45:24 ....A 385886 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed395a6e4c805ef94249ee94e544b2a365b882ffe08ee90f15b15beb44e45f12 2012-06-30 18:01:36 ....A 794624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed3dbe78a82c13164c13040a8212a67a77b1ae0b9e2eb0451df347de7acb6e16 2012-06-30 18:01:36 ....A 48136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed3de075c1ab57c72777ea05798c86b63430b9bbd8a5bfa9db6178925402cd48 2012-06-30 15:45:24 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed3e147df32d3ffd36a13bf468deeeed1f94f527c6088a664982ed3c92d5cf76 2012-06-30 18:01:36 ....A 463360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed3ebaccbe9b692e60025b8af10f0bf5c508086db1519f1ee605aaccedb2239c 2012-06-30 18:01:36 ....A 338972 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed3eecceba0fd50d9cd614d853814747cc0cf9707bb6a21677728a45d2d9c4b3 2012-06-30 18:01:36 ....A 1184012 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed411160f19d9d8e9ddedb03a88388f219ae25c4626fe1b55382fd69dda83a73 2012-06-30 18:15:46 ....A 31808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4141abba70e97e97d4cb0f641caa53c2320586798779660bdb04ae95814e11 2012-06-30 18:01:36 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed422a2cb60fdd4b402839b5bd6ab80f2a7e518b23733234c3bcc315375cfd06 2012-06-30 18:01:36 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed45842e1b75cae5ef490418be9bcf4c477404404613fe559c6c838170c13600 2012-06-30 18:01:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed45d5a9815fe769ba2b2e8c85d63ce4f169e83a0e2aaeaa4fea985bd590c77d 2012-06-30 18:01:36 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed46b7217d6581d666281fcaad4d7a24c8ff03436e703f5510fb03ad98ca88d7 2012-06-30 18:01:36 ....A 1514714 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4844b6e405f54497f967dd4c9cf57ca7935632f45ab63dd5773da855ba2704 2012-06-30 18:01:36 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4975d2ef321f3ccde4604ecd5899284aba7a72876183e02f51e04afae5b2ee 2012-06-30 18:01:36 ....A 268378 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4d2ae788eaf9b651e94bd7a5fbde8937a624f74899b493c112d5cddb691a6e 2012-06-30 18:01:36 ....A 352256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4d95c26914842937caceb13859f6aa059bbb11bc838b676175f2acee518d45 2012-06-30 18:01:36 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed4e63f4d666fd4c4c7d5af229a7cf2db0979641c6f657bbf2f549c63a49d55c 2012-06-30 18:01:38 ....A 374596 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed50d91b147cb9f6503567d1bcafa872b7325662b069ee84da06ec8ae8e60bd7 2012-06-30 18:01:38 ....A 4145152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed513371ed6ae4daad6d8d96c6c9e51d847372dfdafb3f5b061375ad0d335422 2012-06-30 18:01:38 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed537d0537f5bf7adbe58b19d29c7fa73554521bb61986f9e22715ba71298c23 2012-06-30 18:01:38 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed5605f6a62807debe5047cbe3115282252e9879eee8ca5fb73920402581a1bf 2012-06-30 18:01:38 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed5796245d18eee29ffff8a3ae293cb57c63a416c6d5102b0e65f6f62d73e3d0 2012-06-30 15:45:24 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed59fe2bc2a93d15c850563d9e154c40819c5c83fba526694751d264093d3d6c 2012-06-30 18:01:38 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6005eef7bf02e4c73798e8349393384d1bb47e161441f7e93386a82fd30aa5 2012-06-30 18:01:38 ....A 826198 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed606993ab81b09a2ff4fb2e9cddba04c17bc9826288824d3458448377f5ba62 2012-06-30 18:01:40 ....A 89981 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed60de4789abe24517c05b93cf513188b8f561cd85a92731a4ad806f2728ef23 2012-06-30 18:01:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed64fc6a554b3ffd4b764f489fa0fe15465161253bea702179a3ab9b04028482 2012-06-30 18:01:40 ....A 2414592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed65c94de44f6e0ac0680791f1713c37424d216c725096f1d025511fe6e7fffa 2012-06-30 18:01:40 ....A 202240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed66121d29852a969ab98cd84e54437745ea5cdcbe08e2a3bf5cb47d94beaa53 2012-06-30 18:01:40 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6769fe762ef02a868037ecea23c18cb350f6666d95db93dda7d49f00489d4e 2012-06-30 15:45:24 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed69cfa897475b102aa53a70a4c6a9b404b02122cbd3a10c4614fc61f6170a4a 2012-06-30 18:01:40 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6b2e10eb2c370e61eaa84ba24f484c50cbe8c1949f150c0c6be10e040f4fea 2012-06-30 18:01:40 ....A 105808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6c3b58b401c430df083990fbdc6b05bce793fc6276b0790c0c2c800ca85300 2012-06-30 18:01:40 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6c50070d0c6f5a14057c9f01604d664df84d90b4b49a0be0f634109a3ea2ec 2012-06-30 18:01:42 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6d2b2fc798fe53a28dd0c4fab7fbc22a61bd3c06e301773ea016963438c69d 2012-06-30 18:01:42 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6e11e8afcfadd69c4e61d26220109720fda68cf5df576a6117709a8e4c5f14 2012-06-30 18:01:42 ....A 519682 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6e1f35e6ef1b673f59c05e47ae397121534715d6fb694db0bc801661f292da 2012-06-30 18:01:42 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed6e97ce30f9be874549729bb41237386f66610bfba6a2db9a8a47145eadf398 2012-06-30 15:45:24 ....A 130412 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed73a876a413c6b5372df82d8548afae05df8567d60fbbeab6df699020f12e7a 2012-06-30 18:01:42 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed75b6e2fdf5c378a77335abb33f672c626f17771daf32138aa2e30a44a49829 2012-06-30 18:01:42 ....A 396720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7644a3930860c23b9f3e5d1d65d91b1b1ee9b458fb02338f73527e50b41fad 2012-06-30 18:01:42 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed765446f1a44fc813ab0365ff5cb6f8170379d7be1de9f1679906c488bd4781 2012-06-30 18:01:42 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7830edef92e65e57dfebea8812bfae710c3cbdbf295bfba0a545e207e37bac 2012-06-30 18:01:42 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed785993e33ddee1715608f1578e4e4f506a6dcab7d688ce5e45f03cda09b421 2012-06-30 18:01:42 ....A 1487872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7be18153022192e991904e7832c04c9c18e5db0a42561e95ad8ad00a52c146 2012-06-30 18:01:44 ....A 1306201 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7c4743c6b1fb266cafa09541b8fffdffb3f7554de091d20ceaf61cc42a5d5a 2012-06-30 18:01:44 ....A 38144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7eb4ab0197eeca1608c75058739800c6a320e22ce750759be7fa249eac08ea 2012-06-30 18:01:44 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed7fb75b90846b3aca657b39c9ee750e6164ede8c916e21ca613201fe14e29ea 2012-06-30 18:01:44 ....A 92964 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed806fa296233c8e7a19d9a24c8202630ca722a890d7ef655dee294ec96d41aa 2012-06-30 18:01:44 ....A 200128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed819f3d89a5039cad9508ee7b14b51ab464a8d4c73e751f3b34f0122dd7cb80 2012-06-30 18:01:44 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed843a85f9e14bbfeb10fdc0caff7fa3cb5ef15de3dab4f86cdf64e2103cf9a5 2012-06-30 18:01:44 ....A 65299 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed868a5a68c9aa6c4322c4dbc34acaa8ee9ca19af622bd5129a2b81101bb5098 2012-06-30 18:01:44 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed86e92b9ba4ac8a5fc3809c29070f6c36650841a9ea3ff32b037d5e291d276a 2012-06-30 18:01:44 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed874bd8eca13a5fcb37128147315abd5aa674c68dbe263bcaecfe638c86262d 2012-06-30 18:01:44 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed8a022fdde9d920a2eca91ffbe053b2b538759c05367683ce6745173345f20b 2012-06-30 15:45:26 ....A 63570 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed8ab40ae036739fb3d0431b094680462c5356e652f387b4d7607c9cd6339c5c 2012-06-30 18:01:44 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed8fbc8e45af14e7f1cfce93005c6de9f3b35ee13c609b06174ad7ca4063696a 2012-06-30 18:01:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed90ab4473c797b37844165ca3089a5f8def78827e60eee7b83eab98acbe5964 2012-06-30 18:01:44 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed91b009d76108f1dace895e85fe2f8c0bc40b9fc49502ff2fac9b104ed78cf9 2012-06-30 18:01:44 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed92388bb9d025538cd82da526ca6990bb00ccc60e73181a58b32f4a28d967d2 2012-06-30 18:01:46 ....A 5353984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed92a1db1dad72f8c7dd933fef9186e8f6d44582f8088aafe073aa7fe5325c91 2012-06-30 18:01:46 ....A 669696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed947f52e0317dc0c9dfaebc295e00b09eaef4437274ce79908748bbccfe4b0c 2012-06-30 18:01:46 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed97979dddc8c58f7b942e859ef71dea7f0aba2b34c259f5a401e02673973fa7 2012-06-30 15:45:26 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed982eecf18d9530b1c2d9b6004e7ebe2ce04a055c1bf14172c29385701d8678 2012-06-30 15:45:26 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed98bc056d2926c108d7b734e565cac5f5ff26f897ef4b3759decb1c019022f2 2012-06-30 18:01:46 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed997804036b7ae8773fa564b2557c1caa89a2ed99adff7e1decbf4d6f18c056 2012-06-30 18:01:46 ....A 818044 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed99ce67a1c7e697e827d492c144d6e6a71189fab4daa271dbf203dd75c3bd86 2012-06-30 18:01:46 ....A 1379379 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9a8628c4878d927564692577dd6a9932d0a57a936f4500f8bdd8e2a4a9cc21 2012-06-30 18:01:46 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9ac761064f9872fc6e0ccbd7a2fd0c1b08f144b51c2f9f7854e86108067f7e 2012-06-30 18:01:46 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9e1b287553b699da246c933c55c793f34080ce4b4411378ba1aa45895cec92 2012-06-30 18:01:46 ....A 366530 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9e77443b826f247420e0acbeff2a2394e55415c3b309545b6704ede17300cd 2012-06-30 15:45:26 ....A 229395 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9ebabdb91456c878642a165603650e9eda5c8b13b60eeee478eb84dcb59b7a 2012-06-30 18:01:46 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9ec12fe7724cd1eee74ee9001669f4f67a06f89e0b621061a5934f77601634 2012-06-30 18:01:46 ....A 46080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ed9fe43ad1cd8b0cd3c5ed0de42fb6d978f33629b6ae5d0b9027fecb5f1841c5 2012-06-30 18:01:46 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda0ee3d3b61042f7eae5e73e725fcc83f37b4ac606cb7f3056bacc729c34f53 2012-06-30 15:45:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda2591baedafe8b79b9834057424bc11915b8b9876e3e814b0702ed75cad439 2012-06-30 15:45:26 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda365f43c9b07c80a210e7044fcfde9b09c8a9e0f0557a353d93b1ae55fdb49 2012-06-30 18:01:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda62fe2f011dd4b1978547cdf2eb67ffea4aa5068e403416f88a6c24318a747 2012-06-30 18:01:46 ....A 1052908 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda6867647071ecf1aeddb5e1952f05b84c4a3826b072749203c008c85677b59 2012-06-30 18:01:46 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-eda78a4e5ff6ac5aeb679e4c7ac8c5d3653b2aea0dc0719b80af310b82d5470f 2012-06-30 15:45:26 ....A 73777 Virusshare.00007/HEUR-Trojan.Win32.Generic-edab0b582e717553256f218ad5461b521a03e702e6fc303a0b48a86ff06a596a 2012-06-30 18:01:46 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-edae5d97fbd2a9ee5706649540c117415e0aaf9afa1bc7ac216f188ecb247098 2012-06-30 15:45:26 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-edae78cf6fc5a9ed0e97cb1debf45e497f01a0cbd8d786f71cfced30f8e6e543 2012-06-30 15:45:26 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-edaf20d99271177e0b4ad7c85d356c6af33b1f6188d5782f93c62806f3313c6f 2012-06-30 18:01:48 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-edaf67fa359c407009eb44570d567fd577bac213041474eb94df6d76639df6b7 2012-06-30 18:01:48 ....A 5353472 Virusshare.00007/HEUR-Trojan.Win32.Generic-edaf6cf881b232dedad6b7b961dcca3902b49c9011c4ddc4a57b95d7c60db44b 2012-06-30 18:01:48 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-edafe7213c3faaca6f27a6f558b35f87e658232bebb19f54f240a9da01345182 2012-06-30 18:01:48 ....A 53300 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb0d41d518da73f54a6d9c0e1ea12e1d631030486c7894ca6c3e723a5b79cd7 2012-06-30 18:01:48 ....A 828416 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb114038ea9f6623a6f47299f6019133f85b10d01adb30f300af1986c4550b3 2012-06-30 15:45:26 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb1b0035303af867ae72ded656cb571c34289bdf961dcc8cd1de876ef3d9676 2012-06-30 18:01:48 ....A 918028 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb1bf9f07b968bd95c602efa71d39d519cfcf585677aa8f1d422879e8ae0a84 2012-06-30 18:01:48 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb218777812f2235e906d876530128002d565a40314002268c93628d2ee54f9 2012-06-30 18:01:48 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb674d8be4060cb9fcc11e6316b186fdafcd8dd8a72b5832471f571b6ca92f3 2012-06-30 18:01:48 ....A 183296 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb6d3c2cb8d666afe20117bc58c7533ac75059af8fc4bb1b77d9bb2c384a88a 2012-06-30 15:45:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb760c6fb63ab3fe65acdb6de9d82a6b9ed04af1ee19fc9a335413ab935ce1b 2012-06-30 15:45:26 ....A 520256 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb7d5e9e2687239bc34cd0137103ba8da10e6bd0e04b4721c2bbcaecc4e940b 2012-06-30 18:01:50 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb850b82fb34bd67aa635f4332367a11d04aa45c3269d462759d9a75e568437 2012-06-30 18:01:50 ....A 545883 Virusshare.00007/HEUR-Trojan.Win32.Generic-edb9079c27e462d872798580e47711adee87f4f6a3dd114842f764c7773e9dd9 2012-06-30 18:01:50 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-edba86c8772bf1881e319c9b7895d02f49c058b7cf0193bcc7c7bcc4a5972063 2012-06-30 18:01:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbace7f6a78029bd16392627859bb2b40f09f3b9a8d0615a13712afdfd988e4 2012-06-30 18:01:50 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbb1911acd4bd17b4c0f5eb8aba5b0aad2a8b341e04bb4fdfdf8a1fc5d938d2 2012-06-30 18:01:50 ....A 27914 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbcfe3e833c921fe36e018f04e8502c39e360ac942fd273b27488508dd02870 2012-06-30 17:33:48 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbe0863d598f13f60a426cd608cffd0b0c079c6f6fa0e2dcef4d54fd953c9ec 2012-06-30 18:01:50 ....A 41522 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbeacaeeac1d02423f96b865b5d7e3375e496ee9ce82a73967c41de16e980c8 2012-06-30 18:01:50 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbeb5ccebcb9466a4b4043554f6bb0cacf1bd3b7c39c2c0348133bd1b4b31cc 2012-06-30 15:45:28 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-edbfbef1781f9a25f1ade297cfd124fe71768fc66e6b50f494b01e3e1f59023f 2012-06-30 18:01:50 ....A 2564096 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc22bf1228c662680c8c73df62b8448fa85d11d03ce60077410c65275e9d865 2012-06-30 18:01:50 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc3d02e6872842506cbb38998ac47766b301a04e09bc36841fb34ac936d0374 2012-06-30 18:01:50 ....A 49684 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc56384cabddceeb7252e4e48a80b52504a30bc2d863ea1ecd7fe1d0465cdb3 2012-06-30 18:11:24 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc65353102df1ca5afaf1685cbe57eb9826d80d61c4fcba9318a5384affcf5f 2012-06-30 18:01:50 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc65d32933cc006fa878adcc0b7be49bf643c201eb8a4a6822214ecf8d4d8cb 2012-06-30 18:01:50 ....A 823808 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc7e08d6319eb5842d3577054788472b65ae13851bf3dda8869bca4f3595289 2012-06-30 18:01:50 ....A 106906 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc80fbc1500148cf70ec54d573fd743d343071aa5431ed451b2107a0dcb11c8 2012-06-30 18:01:50 ....A 1604181 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc84ca9496e8dd31e5a84eba884f2e1e6a111537ea24ac1bb1b9842328c65cb 2012-06-30 15:45:28 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc8e0b7ba111b4ebe1e805f06db784b2f9f93ca9e91c5c2fb5c906464875189 2012-06-30 18:01:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-edc92678dd245f29145dc6ebce46c9fc166da7698c99c915594ee438cc7f061f 2012-06-30 18:01:50 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-edcb87f5dafbf1f68a7e39c1f639b228091f6e889ec8eb3cff8bd635e8bd904d 2012-06-30 15:45:28 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-edccdcf17d477742ee8a984ff8f45865cb1412b5d43620ab0964f8c095195aef 2012-06-30 15:45:28 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-edcfe9ef65a7a4c51b78be05ed1f57ce48038ab58e731310865160d62bf3da79 2012-06-30 18:01:50 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd113e6dbd8e6e2d6231dcca007890fbfe337c13e72742d008f9655c6c58a92 2012-06-30 18:01:50 ....A 71549 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd183700bd12c40aa88a1a00fc43d8c9fd2b518018d15b2a12aedc300703fd2 2012-06-30 18:01:50 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd267c2ddb382b493d44d2bb12f4e2ec8a407d6c01e1cf8cd6abd11ee810238 2012-06-30 15:45:28 ....A 2504192 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd28adbf13181be608c2c045beec394b566a20c9a9e9d0094145070c3a5ec20 2012-06-30 15:45:28 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd44207700f97927181a15c214975ae9de8c733a94015a4293bc305a815c94f 2012-06-30 18:01:50 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd5f5aad2db86a60bb35142a2e527730a48fa8efbf4962de99ab05b17e663b4 2012-06-30 18:01:52 ....A 5643747 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd679c3f5bbf4b3506b49d420c123037b39ccc6796d721ba44401f8f108193f 2012-06-30 18:01:52 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd72ed17d77940d11457896862308c69442d12f3ee380c25bbf48d2eb789324 2012-06-30 18:01:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd7356294d36b33a4b708b7b7f5bd93b81ed84ccea1995f315549d6aa70a58b 2012-06-30 18:01:52 ....A 2048 Virusshare.00007/HEUR-Trojan.Win32.Generic-edd88f2f6707664dc5b5f64fd9e0b00d39c93534e307b3f438af5a081567fa81 2012-06-30 18:24:10 ....A 894464 Virusshare.00007/HEUR-Trojan.Win32.Generic-edde9dad1b0d3428872ed1a01c45c0279696814cbcd9afba483450ef831ea530 2012-06-30 18:01:52 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-eddfa28dbfaf7834193ce2bac2c8ffc752ae0d59e87389987e3eecacb552e061 2012-06-30 18:01:52 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eddfe70c252f44d5c6d4407554ec61930760307ed17f99d3dcaa5dde96d667a3 2012-06-30 18:14:40 ....A 178176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede004237f2e4bd9ba55d0db536933d6d3717915cf88fde28a6caea22cd1d92f 2012-06-30 18:01:52 ....A 10485760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede0eaf14713ee165b8170860674d8f901d3e2eb7bcaf1eb727e693fe7c21e0c 2012-06-30 15:45:30 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede1962da2bd9f410f66d944db3ac7551e019b89cc7c38ffaa09d9553f06b40d 2012-06-30 18:01:52 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede22512ede04120967bd6911576db405462574b7aa03f50d7e0bb343ad3c6b8 2012-06-30 18:01:52 ....A 20705 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede333b43e729d16e14fbfe06bc170ac22df601d3d2a5e2678a8cece96bdaed4 2012-06-30 15:45:30 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede7cc218719ae15c14149cbe338362e63feab37648111e77301d1753864eb6a 2012-06-30 18:01:52 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede8bf489ecb71d4245599758f70b8f0d5160cf55fdbc522db8cf1d59c7fb2e6 2012-06-30 18:01:52 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede8cf9d25c3d83a688cb58134f8ac58fe487b0befdfa706b99481d25830e568 2012-06-30 18:01:52 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede8dab70d99d20d0e42072d77550b9377e71430a33269dbb9f69f8893178b95 2012-06-30 18:01:52 ....A 273335 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede8fb9a21f98d9ed2dec29feb5d0351376aebbefcf3e5008e1f18b8dc6ffaa0 2012-06-30 18:01:54 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede8ffb385338639af1ac157b8b80eeb26836d1e1b60512096822b0d99d88a22 2012-06-30 18:01:54 ....A 37896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ede9329cbf6f3f7cd4fb64762dc9a60781c4485492a4bfa093660b37c6442b8b 2012-06-30 15:45:30 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-edebc9f51662d09f0daee488caef7865e2aefde62da749eec6c1efbe8b13f76d 2012-06-30 18:01:54 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-edec8b512da71e0ba3ec0404b795cbcb7f674ebd0b820590be77c1cbf1c745c3 2012-06-30 18:01:54 ....A 77970 Virusshare.00007/HEUR-Trojan.Win32.Generic-edf3a77859039ce9eeefbcd6c11cbdb4fdd2197eb21bd54bd9be829f86882eda 2012-06-30 18:01:54 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-edf479c1b8572363f6a8705932a3a3bc343d86892d36ba85b606c64d4bc7f19e 2012-06-30 18:01:54 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-edf82f5c48c466715014e1f5969400c0cbed1746f051f792859d91f97da5f5df 2012-06-30 18:22:52 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-edf8ef5483959778650fbbfe01ba46ac57bc63f5978c2503959bf021810b8f03 2012-06-30 18:01:54 ....A 369160 Virusshare.00007/HEUR-Trojan.Win32.Generic-edf9f7ae25e1988623d16f9c4e30e22232dbabff6a681d2ce5acbada1031c217 2012-06-30 18:01:54 ....A 479263 Virusshare.00007/HEUR-Trojan.Win32.Generic-edfb1d85591b6ec8f9abeeee899f0f8e6165971bc3985e8b15a2701b17e633ec 2012-06-30 18:01:54 ....A 1409024 Virusshare.00007/HEUR-Trojan.Win32.Generic-edfceac4a228f6dcf39c96f0660f404715442b0311fcf2e7cf5ecdd258216a6f 2012-06-30 18:01:54 ....A 29737 Virusshare.00007/HEUR-Trojan.Win32.Generic-edfd1b13bbc34da9b4485da7c52a45fdb322bc41b4890f399534cc0f062f0677 2012-06-30 18:20:16 ....A 229906 Virusshare.00007/HEUR-Trojan.Win32.Generic-edfd6cf5482925d972c9ae1b24f0941cae0b6ff0d594f209b78fe613012576a7 2012-06-30 15:45:30 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-edfe7338eed08966f6fb1ca653cf589ea9385cb2add2c040ff92e6c006d0d19f 2012-06-30 18:01:56 ....A 49142 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee017f07e3806a2f1a15a0ff61dfb1874db581e6e60265c23e382f10613b30b3 2012-06-30 18:01:56 ....A 391758 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee026bdcf406b83ab7186199cb7e9d617ab3ce9cb8f4574f005652ccf928a0e2 2012-06-30 18:01:56 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0297332107d6b3c2d4316a283f6ab0baaf5c46cc5916d873fe79e1f701c08b 2012-06-30 18:18:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0313b9188b9993c543e5887a70be7a51b3e9a5c5c140404d4b725c1331b9fe 2012-06-30 18:01:56 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee035a028c5f9f986fb85c54988ec512fa3df57baee43512ce0d0744e393062a 2012-06-30 18:01:56 ....A 147435 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee04298c0607bc662c3533111a5048537853bb1e27e8719161174534eda7744a 2012-06-30 15:45:30 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee042bd71d403f87ca72ec52d69237f9ebc1b4d784c4568a00238ae418970827 2012-06-30 18:01:56 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0436615e6c0b82bc2ac79c393d41541cf29898b1baca9236f5470dcaf728ab 2012-06-30 18:01:56 ....A 487424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee04efe3505635682f234f8b4183bca2bf2271ae3f48b1adf8e26b461dc5bd20 2012-06-30 18:01:56 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee061fc89ead13ad570f3c151414f0cc330bd3f093cc0a2eea6e2ba36a75a931 2012-06-30 18:01:56 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0713b35a461ddcabb987b0e2f9736abf6a0ea2afb98c262d0a01c49075a194 2012-06-30 18:01:56 ....A 140327 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee08a00fbbb6c49d5a288ceb64e5c2d15a47a0c5701c28178f3fc39827ce3164 2012-06-30 18:01:56 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee08e487de08b13d23bdb0550ec8ca4dda956aac9e93fb94b3ec45955e8d6844 2012-06-30 15:45:30 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee08fb897e346ba7bf1df497e7d8a6cfebc65602af30ba894d0ffa4c2bfb04b4 2012-06-30 18:01:56 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0990f0b28331942bcae09d5c92ce0e73810884296d92f3a3fb4ae7b419f733 2012-06-30 18:21:46 ....A 160861 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee09f971a5a8c15b5c0d554d7abe86a5d0128614d5f368728cd376f4fdedb70a 2012-06-30 18:01:56 ....A 93221 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0a1ad4471903cf51df824e72a7c80a82ace2a31c576fedf5174c6f5d4b46ed 2012-06-30 18:01:56 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee0b2c66bf19a3f280a85478b58a78eced8872f61d371d88563ef8dc115321e2 2012-06-30 18:01:56 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee113d31e61361639d3c6c824bb36a6919b1cbae49c590674e57f899a406e39b 2012-06-30 18:24:42 ....A 454656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1601f9acc1dcef789cca1e0d19a349be2f639420a8b08709caf80741fbf024 2012-06-30 18:01:56 ....A 343552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee16408df58db543f8a3d78bd0c4a3de53fcb34614497fb19484e10d20923d40 2012-06-30 18:01:56 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1675f78cfe9934d9bfedf91c73a163cfd3350aae7f0efbc09546583467ab4a 2012-06-30 18:01:56 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee18631907667aceccd8a76313b31010e43ff87a8e1b2b7223a5b3ceb906c652 2012-06-30 18:01:56 ....A 287232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1898da04bedb148e1e877b5661cfbf85feaaf65cba4175b4f32e91c84bb291 2012-06-30 18:01:56 ....A 155691 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1daf5bc90ad32575717ad7149a4b2bd2be854778aa174cd7e194180d77d950 2012-06-30 18:01:56 ....A 849408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1dc8fbf58effdc383661790f21eee50aeaedfda47ccf9f0a33b8703e231a78 2012-06-30 18:01:56 ....A 1084416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1dcc2c7dd32c5d75131ba879710fd711df2866ef89dd980d7259f35bc8c3c6 2012-06-30 18:01:58 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1de169bee9b3db31e964073978b91aea004709d901b80f47f3d4df7fc4c6ab 2012-06-30 18:01:58 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1dee79adf084e9548117928a2fd00a77e2c2de0a87e2312c130c1216445616 2012-06-30 15:45:30 ....A 112704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee1fe52ed5b34365a297530cfb06de8a39fdc808e3ffc1aecb4cb97dce546f0b 2012-06-30 18:01:58 ....A 1155982 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee223cd15906076c3cc3e4156132c720e471ed1f3831c68f434fb93200946b9c 2012-06-30 18:01:58 ....A 1267015 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee229a4c3a7dce8fb14bb350fc714b8efc822a128905969dc2b7c2a96b8b88fa 2012-06-30 18:01:58 ....A 212086 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee244b90f21585d4513e47f66d09e03b0eaccc7c8a4c08b710080150f2583ebd 2012-06-30 18:01:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee24f1d7351df2202663c0be05e4145e95179325cd50d28aa5567d4f44503fd6 2012-06-30 18:01:58 ....A 253263 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee27708f7021c8da4091a41a8a1c8d992487c0c056d0b9852b778e0b9a2e5272 2012-06-30 18:25:22 ....A 495005 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee2856b7e1d462739d6c5dac644b5390e2b2b453f793245173b8fe69c767f542 2012-06-30 18:01:58 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee291731a1ab059eb07917146f4713603911e94a36d005f0099fc0e832ed79a2 2012-06-30 18:01:58 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee2b3f214a1001899096ccf3b091f8fae3800f70de0551e2e673ba64eb3f1952 2012-06-30 18:01:58 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee2be6a8f48c55af59f6fb05bda9f8d4e75b9b7f35de1d71d7a329c939342678 2012-06-30 15:45:30 ....A 376842 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee2da7628e9e6c8af57269fe1adb24beef41800f3afe0ae133bbd7405b1ef9e7 2012-06-30 18:01:58 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee2f343e57f9789c85b31f123bbe2d153e05f7e127a83598b65eb9724e2bd71f 2012-06-30 18:01:58 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3073a65d07c5cad414d243f55941110dff34ff3e5d9e38f15c3cbdfa43ac32 2012-06-30 18:01:58 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee313a3a641c00ae329cacf404f4d204680cc485df5da5feb65da36c65037712 2012-06-30 18:02:00 ....A 450816 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee317e1442e43af50382bad36489490774c8ef956d9a6d6b585f06df08156196 2012-06-30 15:45:30 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3209260a7cf6d1f4ce81e8049f4f1398636105ed75a1999a9da7ac5ae3bcc7 2012-06-30 18:02:00 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee34fc651c5e3915bc654dfeac2dcdfcc58445bbfca31b135bdca81c473a33b2 2012-06-30 18:02:00 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee359519c2aeb3012a369c5615aa9ccdb2c2cb7dbf54faa38ff2f9f9cb93ca27 2012-06-30 15:45:30 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee35e599cd8c679bcb017eb379be69e3c48bb2d17293c3bf4fe8732cf1c4f515 2012-06-30 18:02:00 ....A 531740 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee360c36f2cef551eceb338f8ddc391053ca31bf2462cc0e5963d6eb3d9fa498 2012-06-30 18:02:00 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee362c929fc1912e02347dc6a171e72e65f22980731b8936d597dd9e99b82617 2012-06-30 18:02:00 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee36f072e4f3af484732e3702d6073555a8f25a05c186a0561ed252105549430 2012-06-30 15:45:30 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3b38ca7ba5d9d6d3cc0bde9c52c85c10072d3f696d36fad28d3520df7a0259 2012-06-30 15:45:30 ....A 14368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3d05ef6514d856f2dd27d914f6219b7543a437fa0f806654fdcc4a7d66ffe5 2012-06-30 18:02:00 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3e33ff9a1d253179669e918f64481f16b129b45292a53f61ca2f03141d50f2 2012-06-30 18:02:00 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee3efc5ecb372f652a53b2c0ee18c7430c7b7bfb8c696fcab418fc83f9d91680 2012-06-30 18:02:00 ....A 592384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee40adfbd19ecce0e9d7343ac57a150d2cf5c27bf30d8bdc9a67dc8e46a11701 2012-06-30 18:02:00 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee40e876568a797dbd87a9c9978ae181fce6fdc95e9c9fccd76c71601c10f3f9 2012-06-30 15:45:30 ....A 487463 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee413dd09a6947838dcc4cf5f39e5e101a32a188e4b9e387c6bbbb665802858c 2012-06-30 18:02:00 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee41442de5fdf531dd7fdfc487438d46d2d8665960db06f01d4060adc58f4df6 2012-06-30 18:02:00 ....A 2196992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee43e89cf7a30f792f4f23e1e4df5acd5f2ec6fab5ed274e3575866002a7ad7a 2012-06-30 18:02:00 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee49b42391482e94a5f3e7a9bfd509cae44af4b6e732f1cf0c75ea403806315b 2012-06-30 18:02:00 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4a6c738611c0f5bd040337e157863b69100f8a7cc5702cc9df5972a12f2e10 2012-06-30 18:02:00 ....A 22702 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4a8e4ea03b0ab9addb1646bf0db55f9b7dd50bc49888477046f2f8a471621d 2012-06-30 18:02:00 ....A 2020966 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4c2b883b4973925ee13d9edc4e8b5e8a3572155eb37b59e5288a8b96f40a4d 2012-06-30 15:45:32 ....A 321536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4c9ac78a1876e33a0ed1dcf6295c502dae13a2adde39cfc51fb3fa7bb7aa62 2012-06-30 18:02:00 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4d463556238484bb7fa0c9bbacd29a7419392a358e898371488e6a3b28366d 2012-06-30 18:02:00 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4e0a8483f9d1a74d3c12d709fadf4ac182fcf671a58939eaa99735d104be4e 2012-06-30 15:45:32 ....A 409800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee4f5b29a4de64c6696ea2003cdf77bb90ae2485edb6614ca43fc4846bee4c61 2012-06-30 18:02:00 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee50ac6ef08d6e6f2dc0ca5bb908bb4df94c859c1de707b5a182d5c00a7df2de 2012-06-30 18:02:00 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee539408ded4641a63266ca5b6db912c8df2b7368bc72b7fc871878b6db1f058 2012-06-30 15:45:34 ....A 1077248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee53de7ebdf6d1ef5c03db081607186e089976fa9efa39458cda7e218054a32b 2012-06-30 18:02:00 ....A 302080 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee54d4096838767fd909c4b7b4648e6c6ea81339bd494080540d8b901aa93e92 2012-06-30 18:02:00 ....A 93647 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5517d30442a8cbabb5e2a9e40b5226c5eaec98b1ce3cdd9f326a6550175ca7 2012-06-30 18:02:00 ....A 1187840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee563bb2ed3846c36552a04853cb1c895a95b5a06354ee4e95347210f30e5386 2012-06-30 18:02:00 ....A 120340 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5676377d1547735c492c3172641e98b61c9e1117617b4fd717bde256fb46e4 2012-06-30 18:02:02 ....A 113664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee593b00cc7f7289c8616be802d653c4b461f5342fe47101bdd4d4892171f209 2012-06-30 18:02:02 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee598db6c7fd18a2266068abba3481f10197bb13bb2fb1b4dbedb06666e0b5b3 2012-06-30 15:45:34 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee59cd1f2ff38e3cf6488a8a988fd9607b7cbc4b26806bbe2c32de00bac58cf0 2012-06-30 18:02:02 ....A 1843200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5a0ca43212798afccf11969a193654dc26a8f5f8946bd3fb777db13d2db074 2012-06-30 15:45:34 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5a70271d9959e37ac16504252cd80d786f40bc1c46dcb94f2e1890bf590ae2 2012-06-30 15:45:34 ....A 1260809 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5b26d4fc240e5d0a26482118d85268b926c85f9d85d6eb5de2a366708c0e3e 2012-06-30 18:02:02 ....A 169440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5d87c471f679eb0dc5c1c7f23a1b8b8490c7a49f92c17c47133fdaf2781c92 2012-06-30 18:02:02 ....A 295349 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5e78f6904ca1e6695e1d3ad3bfcc0ef09369f641a533472c70f9a6204647f3 2012-06-30 18:02:02 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee5fa86a5d4255f301c3b0027b2514955f72084f845acb839aab86e6d7f84d0a 2012-06-30 15:45:34 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee623d284f37078929d57c5967b5d308dd46311bb7548ac6a930b4fc43dda795 2012-06-30 15:45:34 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee63b9f519c2da03bf76b633a05f91a3570e9816b84c8bdcfa961dfbf1a9b650 2012-06-30 18:02:02 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee64b649e6dceaaf7a21a301e99eb79117d7240de94bcfa5bab4d86ec83ba82d 2012-06-30 18:02:02 ....A 4528709 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee66064955fc3a48f6ae2f3cea179cfe15b975e36145e8b68c9ae402acf3d09e 2012-06-30 18:02:02 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee661bb84d820d112244a437d54c056dce21ae21653e5508bd2627641f077adf 2012-06-30 18:19:02 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee67aa7181ac0819a72d46db9ab789012584930aa9cd4bf2e4631facf21b4c2f 2012-06-30 18:15:14 ....A 69236 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee69a2a92e76c082e273a92e7d17fbe80697d56c09f9f49c59817c2d07ed5078 2012-06-30 18:02:02 ....A 138888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6a6034dbdb70d4e495cf1202dbf7a1b416fea3c935b4ffa5d4f01f2b9751cd 2012-06-30 18:02:02 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6b77a2edc47ab34b1697ff7bf691107db8d613e65dda0de25c279a470f0ece 2012-06-30 18:02:02 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6b799c7f13a6c659a0ba5141a189113f26d9458e52105e84f5f70a14c2ca95 2012-06-30 18:02:02 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6c531af11e3c4fc844459d53425b6c5f4f57555fb09c8f34e4e3e1a12ad5e0 2012-06-30 15:45:34 ....A 22444 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6ef7c495b68b5a3afb7e38759135b4eb2499e1a8709e2388052d87e10aff44 2012-06-30 15:45:34 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6f493d774020f4a35adcbc126ba4b50d22359abcf5c337d27469eebd838b83 2012-06-30 18:02:02 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee6f7e8303a74e34f204ae1a548b44b590f193eef214a710b325c2f5a2ce9fa4 2012-06-30 18:02:02 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee70a2c25e05cb66bdbea41a0aebc1ffa54fe7aba1e4dd5b32473c32b14dab56 2012-06-30 15:45:34 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee7222111ae8d13cb5adf7a73a820b1664126043ae6d5b465eb377656363cc39 2012-06-30 18:02:04 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee739915dd6bfd8edc72a5908b479f0e65c1ed04f975191c39011d1fe252676e 2012-06-30 18:09:50 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee741592571584d7b5b24cce26305ae2b9a986291ca07cc9819a5a90bb16c2a5 2012-06-30 15:45:34 ....A 357888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee7756b831377d2007fdb99561814fc4b88a9bc11ebdee0dc035fe46fcc79f04 2012-06-30 18:02:04 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee7786b9b9b248e40c6a3dda83f793286970091eda95287b6c6be280a2503662 2012-06-30 15:45:34 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee77ce43513ea701f31454d60511667bc74a98d54856b5388df06b2ec49d9275 2012-06-30 18:02:04 ....A 421384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee7d525052aa8465e25da6d49837c1cb1f286987e6258a9fb58f7253c18f16cc 2012-06-30 18:02:04 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee7dc4b1f39cfe8133881388810cd2a568a6d5351b4bb875665c53e9461df88a 2012-06-30 18:02:04 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee81f1b0dac420804e5939ad9b3a9c90339cb9209be74cb2b3bb87a13a7540be 2012-06-30 18:02:04 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee82d5511d89e11896cb893415a2f314658e2242e1f9bfbed17e9208b7b67545 2012-06-30 18:02:04 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8301308b3dc64c5864434f0cee7ef7cccac86de6d7b64f96ff84ec1f9565ef 2012-06-30 18:02:04 ....A 402814 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8597e4263b53aef40ae7a2653ebfa5182958bffa713c232daecb6e6ce2e4bc 2012-06-30 18:02:04 ....A 509240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee86301eb6268e2ac07851d002eec193e7208e45b70430a3750529e740d803d9 2012-06-30 18:02:04 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee865843476cf3d792d6665abe66b5b481f04748b83bb0e9183f77d40ba817a0 2012-06-30 18:02:04 ....A 10164224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee870060353914e5737d26fd88cef49cccfad416dac8ec207dc1667da0c1c2ba 2012-06-30 18:02:04 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8720b1ae4435ac78d6403d229ba7c3935758d99c5068521611730583f7fb84 2012-06-30 18:02:04 ....A 505856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8c85f7298e7be2f8150230811535b545365e8c254c058c6d2a4c1385fd4ae4 2012-06-30 15:45:34 ....A 406041 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8d17c4fffb9a1d9698c543d552e5e7badf31f9717aab81da8a2a507701aa89 2012-06-30 18:02:04 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee8d914668e78aaa03b7bdc736d6729f41ce30e5a99630392044889dae51ec77 2012-06-30 18:02:06 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee911fe3e8cbaed4f4ce912188b6aaba388af33c522bd77e4c19686d7dc1f3f0 2012-06-30 18:02:06 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee92bc0d5dd9f3e55bff99380a33cbb08ffe713f059e6a8a2e3f2ac9332a3186 2012-06-30 18:02:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee93d2314df384577683a99740d6ff839aef01ba05a1a9fd06591865e04e6318 2012-06-30 18:02:06 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee94a422931831161e47a2ccb23e9f9ce970767ec8a51139e0eaa762db8ace22 2012-06-30 18:02:06 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee95009e1a1ab4b9659cf25440e0d51241352c038a0e907fdc28d38e2b35e8ed 2012-06-30 18:02:06 ....A 204176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee954b52a36b313bf8dc64da85efdf756f0a2b7149e0e68f3a24b235681d95a8 2012-06-30 18:02:06 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee96233409a3c8b7dbdbc10cb3aaaae78bcda38178893f5661752e826aeb6a62 2012-06-30 15:45:34 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9787baff81b77365f0282b8f5dd267ce2453d1fa876c9d9e37f11e8ac62491 2012-06-30 18:02:06 ....A 45800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee979dd6074adb8c429cdf24c3624f4b03c7dacd8dda635bde3770a203a66daa 2012-06-30 15:45:34 ....A 112704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee97bfc98caef81e13d664902d3b8e288e10386db1bd974e64471032317f1bff 2012-06-30 18:02:06 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee987db35c51e7880b20572020e2df2ad22b4eeee0619d344b588682187a560d 2012-06-30 18:02:06 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee98d8ba5dc3ec510bce232891eb84f251d1f2118efa26e69893f561d9aeb410 2012-06-30 18:02:06 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee997efe311aa82686b97532b6f424270eaec318070d781091561585763cdfda 2012-06-30 18:02:06 ....A 904704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee99dbb29063dba3d160646d766475fd08ab9c7c10fafab4e10bcdfcd20ae438 2012-06-30 18:02:06 ....A 1057149 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9a1190deb76d60dc8e82d6ba805aedb37c2dfea3de6dd7cae4aba835310c3f 2012-06-30 18:02:06 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9a40073c7edc8e28417f282ceb6fa57a62f05ac96cf464b6096d1bcbbe409e 2012-06-30 18:02:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9a9ad47f4e32a1e8b0c58b69b8226d655044aed24aec91eea5b6e0eb62308d 2012-06-30 18:02:06 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9aab9fd39b54cfc151beed13aab3f32b7b53357b7b3bb1d737f2f56d1adf9d 2012-06-30 15:45:34 ....A 246272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9af6e72b466f9d1d73150091a8fa9f0d895a0e36ea5424625b023653abf00e 2012-06-30 18:02:06 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9fbed19ba36902723e6aebe6b890dad064a86bf6d3553e98f6d038c358b2c8 2012-06-30 18:02:06 ....A 532480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ee9fcb95d3cebec1e09b0bfda1be725eafe31a25817230e5484425c2f4889b37 2012-06-30 18:02:06 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea0d222a318b387e875fabf5aca841178951389d11503fe8d2235ac3ae10c18 2012-06-30 18:02:06 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea2a929210bbd24d39d38484b673ba7d405225c17dab970af064fe81938b437 2012-06-30 18:02:06 ....A 9880 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea3cacf1dc34cef6791e8b443bfbd5c7dc8b8d3cc165ea4babef618eae8b19b 2012-06-30 18:02:06 ....A 766976 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea3f3687b5ec452e28d424663aa624065f0e351d28b3b783d3f5aa04371a294 2012-06-30 18:02:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea47abec1118e9bb9dfcf9b05cc8dd3929dd37b15826be813f53e93077716a1 2012-06-30 15:45:34 ....A 24759 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea539a0084d916818487a76c3a0e3272c7e9bf934577d72108d6156cb2cc970 2012-06-30 18:02:06 ....A 350745 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea7cd01c07e66de99244637178c76b6e2cda4745ebf6b5914b3e8f9a1927da3 2012-06-30 18:02:06 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-eea7daf1222cb3ef20914a2c51824fc40c3c8246c05e3f3ae268bedcc0d5b8cf 2012-06-30 18:02:06 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeaa12045eba5d94d3f4f56a7de8e9c90bf839a0b3f72725e89b62d42dca89bf 2012-06-30 18:02:06 ....A 409600 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeaaaf9d965d2de337ef533c70476034b02d262bbb814dbcf3f451fdec85e38e 2012-06-30 18:02:06 ....A 43016 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeac9fa38c4da6187c438324a51b475e677b243f162950c1dcfc804ed92e338c 2012-06-30 18:02:06 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eead7a72191624189946faefd931575e9030548b16c885b743726ee25b875f2b 2012-06-30 18:02:08 ....A 447020 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb3d8cae2749acefec816b6e65ed464b2a6bd2acba49193824a0a6fd1baa3a5 2012-06-30 15:45:36 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb4774084b6ccfb7dd472959e745a6313ee3b4dcdc8b629591a5f9577633ab7 2012-06-30 15:45:36 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb5435c0a1d870511869e0d5cba908526da1709dd389093d22d4fe90cb93db2 2012-06-30 18:02:08 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb63dbf7cfd3167e60b11c50621bce36b00455c4ee9320bc74ce33550c99bff 2012-06-30 18:02:08 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb795a82b837084ee4c16525df6135508431bbebbe7bfdc40cac42df0a57518 2012-06-30 18:02:08 ....A 223744 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeb8919972b788207e047aedcbed8f53a6abced99771d46bdf2211556d2760a2 2012-06-30 18:02:08 ....A 999936 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebae29043113927e380f244cfb562fcef9c0f65765edeac8603eb604fd05be5 2012-06-30 15:45:36 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebcb32317563b83715dd66e82481f1629ddbd32f1873f46cebfdc43a252b528 2012-06-30 18:02:08 ....A 2851372 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebce517259811fb8eed5b3eecaa0ea6920bf743c422efb6d284817dd59567ec 2012-06-30 18:02:08 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebd7bb5669fb0adba769db9f443ad7fbfd731a8a9745bc416b8777ccfcb2741 2012-06-30 18:02:10 ....A 1380363 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebd939ceac26c593a796e14703bbc6284441356137d8a443d51ee05d2a846ab 2012-06-30 18:02:10 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-eebecfb28a8742bde6c83b1f367224f1d7d79034643be9c3d9207fe2c6c5dad5 2012-06-30 18:02:10 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec122f9ebf70fb95735efa797b9c8b8f42a6853bd84e893a8f8391792831d7f 2012-06-30 18:02:10 ....A 69184 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec1c645b2b6356021e3e09bf8043d2bf287c28a668fc485e5d4d0031f3bf9b2 2012-06-30 18:02:10 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec35ee1f47ac23a1ee1402e61cda29b3f2a3b86c32834330badecd1640c6964 2012-06-30 18:02:10 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec39a84bd242df20021c7cef3fa5761b30fe2b9385b62ccdd3fcad6833a4804 2012-06-30 15:45:36 ....A 310436 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec54d991f289f61137c29e998b9cb3d8b02fcf11688304189ca4a0cd9bf8ec5 2012-06-30 18:02:10 ....A 1064960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec6899c59f41e3a31a20b0dd02683e981e01807415b7be7ae4e3e18c04b589a 2012-06-30 18:02:10 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-eec7a058f01cae3d6b21b69de562ed0b0bef7348061d1049b40cbd27037b7394 2012-06-30 15:45:36 ....A 156401 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeca50a66891b107569b21770f58aff4530753c90fba33c521958a186b49289f 2012-06-30 18:02:10 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecadb5476109d51c6769230e0e499382eb3ba15bb74eff0f155e3dc72b50abb 2012-06-30 18:02:10 ....A 1083904 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecb304d54df45204b0ffbf0703cb11ac74c1a3586e7e24ab9a7be924d188736 2012-06-30 18:02:10 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecb7c1a8c738cf6107b78cca4592818f9357e82e4d39fe33d8f6ad35571ca4b 2012-06-30 18:02:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecbdf4054b62ebcba1119bde0e368ebda799f82589d8dd5d7385471a2de2aff 2012-06-30 18:02:10 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecc3455f2e88de7edb6a7172a8e25faa3229ff6a84b15af6ecd1fb3549044e9 2012-06-30 18:02:10 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeccfefe70330458a5c6d1c4e9cd499b1ac2f5d1b665e9c2da260c501db78c3e 2012-06-30 18:02:10 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eecd79025a9d48a5503d7abb1b5953f756c95a8b0e18159f090393330382f36b 2012-06-30 18:02:10 ....A 295424 Virusshare.00007/HEUR-Trojan.Win32.Generic-eece4962515ae048947eaae956323f1b41b7f719a21abd2a8597714e2aa72e81 2012-06-30 18:02:10 ....A 315398 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed11e018f3312de8f83f88ab59204bb49487a35fe632702f454785d186b34b1 2012-06-30 18:02:10 ....A 547307 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed2a32695a1347b18eab84713d35668e98a0e5f3268bbfb1f9784813274fb93 2012-06-30 18:02:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed36b53debf03205bf6a3186062ab9ee9e680689364df9ac620fe367e2d3b82 2012-06-30 15:45:36 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed4903d1983025629a845844c302fae5a91266a7a50109b892a320d6b35880a 2012-06-30 18:02:12 ....A 31004 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed5896a40a1783265e696048852764a4c66656143d94355fda421d40dabd805 2012-06-30 18:02:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed6a0bc6e1f05a07f27697253324159f2799c97dc1f0a18e7165afa0d6cca0a 2012-06-30 18:02:12 ....A 2621058 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed6fbd7ec990c1bcd0bc746c1e8c231e29e958cf515e155a5bd2776e777276e 2012-06-30 18:02:12 ....A 192889 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed804a915b09e0cde759b440decfa5fe519e71a1981e7e9770b360b5a46b396 2012-06-30 18:02:12 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed83340114e75de92927ee399b710acf5221e559fc4912eaf01fdc551e2f952 2012-06-30 18:02:12 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-eed8b867e7c8abc861ec8e1dd0d95396753e2a35c98ffff24839f18ae40e929e 2012-06-30 18:02:12 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-eedb1e8c3f280e560a86dff9203e82c16be626001aadb2afd34892de703496e5 2012-06-30 18:02:12 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-eedbc3a522d050037a8195aaf72bade56ad58622ec0cc0353a0967a5b9c6bb02 2012-06-30 15:45:36 ....A 1750552 Virusshare.00007/HEUR-Trojan.Win32.Generic-eedfb0cc3a7a6cb010b4549122abf78db770bb234f2bb5781c82da25de9493d4 2012-06-30 15:45:36 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eedfe54ed6d5c71b528d16bcede1ccaf07f0ebe1421418ffe6aed81398087788 2012-06-30 18:02:12 ....A 13127 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee0d2d427f189debb8464233f63e52d6323170997244e6268bfbea820da2860 2012-06-30 15:45:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee1d95e7ce958d44b9a20d0aea909c87a043b7587c93fb19cd1ca794e8dc813 2012-06-30 18:02:12 ....A 241975 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee29a24b943f908e2923801f95df227b776f241ef9bca8b0203ae26862bcd14 2012-06-30 18:02:12 ....A 1039248 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee2eaf728a9f16c9cf152310c25fc3a4f90dcedb02a7a8fe5600671979b0e66 2012-06-30 18:02:12 ....A 963072 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee2fa5308677f57ae18ba1516b2f3654c70312415c3897294f911d3a80b6f2e 2012-06-30 18:02:12 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee59cb2bd972df0f9488da1df66c304570f050bf133d9bcde4401fa1ff9c1f6 2012-06-30 18:02:12 ....A 5307392 Virusshare.00007/HEUR-Trojan.Win32.Generic-eee619e0fb27a4ec1068c87555b49a46b94ab09009ecad8c8ab644298ab9283f 2012-06-30 18:02:12 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeeb20c198dc148ea35f9ce3d5becf1492ef3d453141a695890b2964d6d29844 2012-06-30 18:02:12 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeeb88321e863cdc82fcbce3137fda5e36fc8e68ae4b7e6365a07c02e40bf493 2012-06-30 15:45:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeef38a3a73a99858431c0103e69a6623174c42541902295a04b1476ade3863f 2012-06-30 18:02:12 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeefb11e36c1706c5295ca9a990e6697b0febc5a2f8dedfc107a12df8f542200 2012-06-30 18:02:12 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeefeef7d3bbabde6fd36074a5e312141bd7018f218b2781719bf890a67364ec 2012-06-30 18:02:12 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef023db442f5f142bc3136ffefbf49aa94b147f1baf390ec870e625adbe333b 2012-06-30 15:45:36 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef09a63dd8cbb7503a10165b7122b41bd850d9eac7024f9fc5c372246e6865a 2012-06-30 18:02:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef176512f40bea6fe999f275dfbf0c2adebfb8d47ffadfd086620dec69a65b0 2012-06-30 18:02:14 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef1da8b941db7d84a7e38de48f419ed7f963c470bca0b29ef5a2e854d448451 2012-06-30 18:02:14 ....A 94774 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef2727b169e777e777ab7213d8a70655ac61aa5c633c888645b8a58baa8c21a 2012-06-30 18:02:14 ....A 1310728 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef5478619331803669d503ad1edb556896d2f42b4b6609c948ae1049236e427 2012-06-30 18:02:14 ....A 58755 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef60583326c93759b3bac3867316c8c04ee098a97bf0093cc32eb550186d00d 2012-06-30 18:02:14 ....A 574413 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef7ae2dea6a221f2b7ecafcd3361a8cddc204481e497e4e218f94f98d95f218 2012-06-30 18:02:14 ....A 81328 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef7ec8d7d453e7066262aafd3f2dd8aaa0c5777aac5f934430ee955fd525a5a 2012-06-30 18:02:14 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-eef8a8f39e90cdbb45faa156ea8ccaff3de7d4a20c4f0898c34b3c75b3e8aa83 2012-06-30 18:02:14 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefa6427da454d1a4e7aae5f43ade28420575dea358a0749aee8ff5781a4f622 2012-06-30 18:02:14 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefad0d931b33e6b1db32612fef3506456aef75b10cbb05dc348066433101025 2012-06-30 18:02:14 ....A 157184 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefaede9e23b8b9236689aa39551494349212d56fcc0e43a269bff3abe709127 2012-06-30 18:02:14 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefb0e84ec717855c96140cf7df5c2e83457f2cd8db37dd7c705461cf33eda31 2012-06-30 18:02:14 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefc19d3877b32a8ffe1a3e401c3b8ca1f7ee4633a9cb5be933832730f7bf8a4 2012-06-30 18:02:14 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefc937149952443d45bf61d734e1e46b14d5751bed266a72d110560d612240a 2012-06-30 18:02:14 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefd874c1bdea17ac482a368286f68d93b8bcce5bfc3ad9130ca71cbad297a0e 2012-06-30 18:02:14 ....A 728064 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefdad12923df315c5d74198cbc22d52415593503fcaa62feb2df4b889cc9da1 2012-06-30 18:02:14 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-eefecadf5be8c02d743b8d072bb3f147a04cbc48742e93619af379caef589492 2012-06-30 18:02:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeff05d8f17a7ad46f57374365336136cdf50eec41dce9a9f9967c94ad5563cf 2012-06-30 18:02:14 ....A 391697 Virusshare.00007/HEUR-Trojan.Win32.Generic-eeffa71e92fd8ebdf23b2f7b627d4416fdee696d967c42baed780c70275a096d 2012-06-30 18:02:14 ....A 1024000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef010a42673b6706de31eb1f6af154617a2f700f8aa7fcb89feaebb8bc5de77b 2012-06-30 18:02:14 ....A 45035 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef01d60be1157c2a74a5ccab22291cabb7f6fcb404eb7a2942409de69f97bf0a 2012-06-30 18:02:14 ....A 12950 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef022043c62ac1a87adea73ede61aa0be32a67ff655799b3a21d1e4d0a1e4791 2012-06-30 18:02:14 ....A 413375 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef02d50457f0800f619c61b86071afa64157df587879ca7174a8fdacc21caee1 2012-06-30 18:02:14 ....A 364556 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef03cf2cefef0c85a2b794e7e6a66ea8bc072dceda89b74870b368805b05bee9 2012-06-30 18:02:14 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef067df5d31db55f53461b9ba5df18b18d1d83c19522e9d30197bddf51ea1b82 2012-06-30 18:02:14 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0915f8891f90f4a044c36f9d754ddc79269987c5404cec4691ca88c662c70c 2012-06-30 18:02:14 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef095fc29df77bd3c36fe85a8545ea746c274dacaf8a6cdf771263bcba4dbe06 2012-06-30 18:02:14 ....A 299008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef09cd5de73fe04bdda04c9a872976164e371b5e58fd79244baa749d24a87014 2012-06-30 18:02:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0a769ae019cb7982631ea261d6380772f448f3403bbf2700bfd209f8ce8204 2012-06-30 18:02:16 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0b3f48ef3f48cdca0d5023a0de89114840fb7efaed8b075daf8868a048d742 2012-06-30 18:02:16 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0c12a2c4ab440b9e623bb7ecc743f36a57f9283fe5e06dd73ad2109c53e512 2012-06-30 18:02:16 ....A 225792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0c2812a63e5dacc212fdb6cb7b57423995f35c54011f112e548bc5d1d9ef97 2012-06-30 18:02:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0dc177c1d3425b232a827d027df58a9ed383f279787fcd4d2127eae94d15df 2012-06-30 18:02:16 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0dffa92a3386f1415f9a19340cc4ca2c8c9f7c7f125147aa11aba5077a6bfe 2012-06-30 18:02:16 ....A 1435648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0e9ede16e46f271ca18669a8b4c29912f7aaabc2283cbecd81bc057c434d91 2012-06-30 18:02:16 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0eaaa99c0dafaf33dc653a5731ea92e9acefa3afd27b4ce72f19fab5bc4bb6 2012-06-30 18:02:16 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0ecc5f402b887b6006992b5c85331cc315762a254e70a8a1725b55dde8b4d3 2012-06-30 18:23:00 ....A 968305 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0eda23037d3038db80560a48e525c8ef072c91b437ae4b08c0463a10f0c5e6 2012-06-30 18:02:16 ....A 488413 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef0fa5a08bd40b050f88da0fd822f7fd8ed88f7ca9bb752e4b549d3f4040ec0c 2012-06-30 18:02:16 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef124e116283ddf454c8f8343cece80919b54ab74fc772daa01dbe6453793c91 2012-06-30 18:02:16 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1398ac7502ca940b0fbb824c4b6e3b88e67c9e4787a49ff5108c771f410228 2012-06-30 18:02:16 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef149f7a145983279df358cabc19d4d1bcf8381f87671e4889eec83d9474e2d6 2012-06-30 18:02:16 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef15a0d53398931dc065404045f2f5e19f606a72d492e535a95de4d094a1f6bb 2012-06-30 18:02:16 ....A 40557 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef162aef396b3b13ba407c865db3fdd31e5be3f5d296dc9211d086949a2afe34 2012-06-30 18:02:16 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1875a34c30bc11726d434f62d02c296bfa8fd63499cf96b0f92fd05162913d 2012-06-30 18:02:16 ....A 1654272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef18b3b2d6f0bbdea89bbae5506b2c2dc0b05dcd3b3cd6ffec9ef325437c6226 2012-06-30 18:02:16 ....A 2163066 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef18d2b27ccdd52a916e708d7bafaceefd50bb6338e9c105816eda7423fb1202 2012-06-30 18:02:16 ....A 158296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef197afc394fdb88e3cf1d2fb60235ca437028c7db7793d7e3a4e75b9c5e5238 2012-06-30 18:02:16 ....A 57488 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef198e4cb459c15feca1015f41eba134b299ebefac7bdd035f4cff38a7e8cc26 2012-06-30 18:02:16 ....A 27776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1a9aaf324e0ba6c1d664bbd78c6dc4a5a7143db290eb10b0d4e1764f86aa47 2012-06-30 18:02:16 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1caafc3b0d3752cf5ce479d83ed3c4d8f23fbe8207200fb9bb9a9ba52b9e95 2012-06-30 18:02:16 ....A 20995 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1cd2e7b0a902fcfc01aa3de11e3f394148f6b08727584fe867d16c16d3d289 2012-06-30 15:45:38 ....A 808448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1d150830dea41a3798e7e442aa0d2a739291c81250a98acd67f1b3eff0d2dd 2012-06-30 18:02:16 ....A 56143 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1e8016baa9b322643bf89943fd334db7bd2edb45c2b8215dd8a5769cd28c1c 2012-06-30 18:02:16 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef1f02782b1e2643ee1a2bb7db99206610ebaa7e6a9d6f76efb0513b2c478513 2012-06-30 18:02:18 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef214bd8de34befcdbd5ec933efd495ceb0edf06345740a128d03f09de03c670 2012-06-30 18:02:18 ....A 65726 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef22131204e657e678c7240c1c91825ff3929aefca6feff76830ac79d61e4c32 2012-06-30 18:02:18 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2251254498796ab1160af50c17e82433cea25d9b07fabe584889bfcd6c201c 2012-06-30 15:45:38 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2304e8163d77628c4b87e940c4352de6f599a1b13aa695d1fcd932b093d7be 2012-06-30 18:02:18 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef254407dbf64c3f97c14ba5f72fc76e797767a85101abd5ba01c0715d326864 2012-06-30 18:02:18 ....A 1861120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef25f025a9246259d31f1226d4683793af16687e6bd4de97607a7028803b2eb7 2012-06-30 18:02:18 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef27b1b7dbbd207fa4e5dd4edf54389391df141a35782cbd6761047029838fdc 2012-06-30 18:02:18 ....A 916331 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef29beafc0a49737597d25b76eee51a55922f5a94e27d6df21240a31b4900dea 2012-06-30 18:02:18 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2b6ead216d3da17c6794fa08f0ed157293a22f5f975ad15ca58f9378fb7ddb 2012-06-30 18:02:18 ....A 1467392 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2c44623ce109994289d12372589698797f51d12d4a16d9415190af9e55fa5d 2012-06-30 18:02:18 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2ce894d005aee006fac6c292d7649f1d6ed7c4763d09c8f9a5e8f81e5eb9e2 2012-06-30 15:45:38 ....A 843976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2e8151dae69a139be04612951a9299743532a32ba654c39649f23719cec971 2012-06-30 18:02:18 ....A 2678828 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2ee77a34c81264a00d0b3ea6dc9d354fca6fd92ac6211bae319c27944b9022 2012-06-30 15:45:38 ....A 145317 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef2fb905462b57f01b91d5c9bafc8d873ff01989e2797c513e9ca68a8ec26bd0 2012-06-30 18:02:18 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef306603f6f1c105d594c7deb7f89d72a17a67c76c8f9cafa3e77d30931933c7 2012-06-30 18:02:20 ....A 5888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef31366a42f5d6bf97c6b17b271548121cba36007c643dda87ef428faa39793e 2012-06-30 18:02:20 ....A 1742589 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef313a33f9e738808e58ab53b865765253e1b9b81233d5f09d9e05008078c99b 2012-06-30 18:02:20 ....A 300544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef31ca9422625052e837442c9ebf52d5f6036a32bbe6e3a08a2950b99cefe7cb 2012-06-30 18:02:20 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef334a41ce2562bf51ac7ff7e40bd2ee2342762ea69bcaa3a6555a197eb43fb3 2012-06-30 18:02:20 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef334be8c912596b00f629677c79f3b3a04bb8c23e3ebb3baf8cdb8bc12cbcb8 2012-06-30 18:02:20 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef346083ac94a6b1583d783a81eb640b9c9bce7fcf06721728157e47b2768397 2012-06-30 18:02:20 ....A 160157 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef34895d8bb6e413bd9a74eca8fc2f29039ce4e8858e3e4677e4496f05f76cb6 2012-06-30 18:02:22 ....A 908800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef35708bddaa9174b4ba3925352ad4b5c1437bdbde2ea8c82d6196b9053b91e4 2012-06-30 15:45:38 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef36de346678342c5ee0258b2deb4e5bb58a2ae2235f8fed258924d13bbf9888 2012-06-30 18:02:22 ....A 1666117 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef39f5361235407ba7559860510e1d3ae86a44ba877b7c0e3f142936e14c044a 2012-06-30 18:02:22 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef3bc8a9e77410825a10becfd0387845bf2ba4cc53a6b440f7419f12eef8cf17 2012-06-30 18:02:22 ....A 1051136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef3df69693dc5906ee2b88e4ae134ff74eeb99298d19c27bde9367ef05cf8260 2012-06-30 18:02:24 ....A 779756 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef3e9967c306cff32638691a5e1cb09c0152e1b6ffd28d104d7c9e52a60c9076 2012-06-30 18:02:24 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef3f7501274bc4e9b3285675616d9ee9e75349501f1512d732bc40756724cc69 2012-06-30 15:45:38 ....A 322304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef411ac34e06a9adbb18b1c5863459a4a3f68f762b282e1eadb90251516d3986 2012-06-30 18:02:24 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef415e6c70a8d749ce0e05d00064f656af771040ec742b699da190f1fe66b519 2012-06-30 18:02:24 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4293113a43981c3d254613ac2143e73fc68d45b6d05c7e41bdb0b408fa3ddd 2012-06-30 18:02:24 ....A 20140 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4577f7863e39d9d8fb2deea094adc30fd9572ffa7ea4f5b2b4d209e2ad3260 2012-06-30 18:02:24 ....A 180736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef46a40bb2e5bec146c8a919b9e8b24398b8db0558979f5b6e6da5cad8f0cced 2012-06-30 18:02:24 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef489f02dc897bd36b03dd8b9e65b880a9e2b4dd410b2fc1c6dfa9b35ba9cf4a 2012-06-30 18:02:24 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4a9d74db4d2b6956041ef1af967d2a98b4f13f21f1a114939898b42ff66bc4 2012-06-30 18:02:24 ....A 470992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4d5e75bcf703093ca6b1845e6a021c14d698549bce0b8514ced36a0b03cf19 2012-06-30 18:02:24 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4db8f9ed106d1944e92cd7fa5b1aa60372639225f65f12f28f7d095ea060b9 2012-06-30 18:02:24 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef4ddeb005bacac871d0243f25c61d49475c59ca050500ebcd63af068ba303b3 2012-06-30 18:02:24 ....A 731648 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef51621c9ab664af3c6d30a31641de773d1e67e8c2f6d2f9bcb23cbd1c7435c6 2012-06-30 15:45:38 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef518ba0acd060902da0a3028eb0e80e5e7eb953dcaa278f3d42924551196706 2012-06-30 18:02:26 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef522b98106433d491e90dedf4bc5a9665d88a056de0501a754d2f631afd38e6 2012-06-30 18:02:26 ....A 349210 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5678bc6a26eb1b17363498e2607d1d040fbe5150783860fe6bd2e97f8ad044 2012-06-30 18:02:26 ....A 3319296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef56981a6152323b709b14e20707dfe9ebc04bc7d59878f7645450cc78c56abd 2012-06-30 18:02:26 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef573e1ff26451c596a0daee8049207c2bbee259e9ed08fa03435a8f7a80b6e1 2012-06-30 18:02:26 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef588a5e9926c02f939297f9859898f17ed7763c9e1102cd0dd857bf16bf4239 2012-06-30 15:45:38 ....A 253678 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef594e1790b667bab00d24adf341a839223a0de833b751baa118dadd4b27d3c6 2012-06-30 18:02:26 ....A 591872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef59a643e6703cbb82830a76364e828eb4d2fb3db7f84210c30cbedc01622936 2012-06-30 15:45:38 ....A 22272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5ac7c1c7a6cf5787f42c1a9291b901761a3f3a53b7898d69b3c420048d36c3 2012-06-30 18:02:26 ....A 645638 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5ae5baae7be3f48d08d0697b77f05cbeff3d82f4c47e0c1f47f3f2eea2edd2 2012-06-30 18:02:26 ....A 446720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5c55793d8bb7634bfd36282f851d2ae987740014c26f552fa336c86de62a9d 2012-06-30 18:02:26 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5d3bff98f7b1fcdd2f6f4e03fb8c553b50cdec6996c74dbc3d0e716af90197 2012-06-30 18:02:26 ....A 93348 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5e558798cc7519e43c950784a34d238fb65d5620c06feb6b2d2ee549ce99cc 2012-06-30 18:02:26 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef5fc20f7233fbb855db069516adfb0f55f21986629d2e075f0508aebe9e900e 2012-06-30 18:02:26 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6177868d8e3b638f896d4cfead2b3e7c1c1fa062391859e182b6d77df58467 2012-06-30 18:02:26 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef62850ec6074fac79a5ba248cff91fef2e5e04f496a7ba689202a777af257f3 2012-06-30 18:02:26 ....A 47320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef62c5e77e307536127f4c2ecae5b785ff62ee52cc67dedb3c70207e4ef8b810 2012-06-30 18:02:26 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6388933c7e80f09962c9a52d87c6924fda26141e0a558c5ed93038c97a82e7 2012-06-30 18:02:26 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef66038a55c93b8b6b677aeda8fc4e8532dcf7aab31d47683dd63c8036d7b9ef 2012-06-30 18:02:26 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6710adb70989324823de487ad9f0e264df0f52d8c48dd404780b347ff9190c 2012-06-30 18:02:26 ....A 201188 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6798827a5d4e491db507d8bb3a428ccd9e9c7ee17ea1ea750010ed8b407405 2012-06-30 18:02:26 ....A 233520 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef68bda0f6d545492cd289951cffa512332f5837ec1f70a4b94c41287a03608e 2012-06-30 18:02:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6907a4cfbebc41155c3221d6000d473f182eed3cd0aafee8d84555c10a3053 2012-06-30 18:02:26 ....A 173366 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef696481b6c23ed78377518e276a97d6f9c4751d3935acc9bc2ff2cc3133579a 2012-06-30 18:02:28 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6b3e32b0b02fde0b0126eee81df9be990ef4a115e0bb710adca274f2e1fc6d 2012-06-30 15:45:38 ....A 31449 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6d124437d0b38b6f5c58758982b30829b85ed7ce1c9fe82f5722aeb545eebb 2012-06-30 18:02:28 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6d3a01d54f1432bd49e082c2f111455870eb87fc2cf8f530c036ad94d58b6c 2012-06-30 18:02:28 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6deaeda86b2502268d66ab16915cadf2267357e537e13630a626585b9e335d 2012-06-30 18:02:28 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6e926bfffc315fed9a42947d20458c5da0cbf5987cebccaa744f135414eaba 2012-06-30 18:02:28 ....A 2373120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6ea2b79efdd090581cdcfc93791a6eb8969bda453c245ad7a54a50a6c297c5 2012-06-30 18:02:28 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6f19ef40941ecba08d3036b1b0a8b17b540ec8eb434a911d85a525def57c08 2012-06-30 18:02:28 ....A 45568 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef6f742abf6f2c9aaf39bb9d2c42643f9f0f2110fc14036d61bb8e220f02db53 2012-06-30 18:02:28 ....A 778240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef70c3ee67c2595864bd2acaaf5cb0fd7d5f0f412462f94542bd7227786d0b45 2012-06-30 18:02:28 ....A 581632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef711a7e80a1fa3048d0607574eb301ce86cf7d5f21a956ff7078b36313a8e89 2012-06-30 18:02:28 ....A 325632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef72106d09bbce2ea494150f5e06fce7fa83f1d789ab01394f48d3a1ada0edda 2012-06-30 15:45:40 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef751fdc66beb58ec9d9b88f73d0d6c7ceecd9dff15ebb0178a4a79a99ac3d41 2012-06-30 15:45:40 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef77444797b3dd18331d67ff998c5bba365f0f4b7e948292846d3ba3132e72af 2012-06-30 18:02:30 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef78444c56d91d36bc4815d3f962b2bf39dcc3ba3c7ebbfeff08f9cd30c6aaa6 2012-06-30 18:02:30 ....A 1268224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef7c436b219b52bf69311749c38d45879aee9d2a1c68afad929d2534c6809cda 2012-06-30 18:02:30 ....A 61556 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef7ca3da149ea7a97ffa92134097e1c84b97de02c6fb9dfb1a4a75d97c09d26e 2012-06-30 18:02:30 ....A 296960 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef7d0cb6cb98a215838a9c9e560b964d8ed238698b09e8dfb5f5ca7d61f527a5 2012-06-30 15:45:40 ....A 2043904 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef7f8b649fb50d0389deffbfa064fd7a8e8a20fcc9bdfb6a2ac4aa619a7974ba 2012-06-30 18:02:30 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef816aaae3a7a5805be9ddb8c60309e39362797219f9954b25a40ad5913507cf 2012-06-30 18:02:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef81cfea0cf3f4f1d30fb25d45417fcfa58018f84b95fa2ea010e85c186bc7c9 2012-06-30 18:02:30 ....A 71839 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef820ab8ea931e76d2fd2a6085e976bba57e55fc5e32703c766f0d4d2f539895 2012-06-30 18:02:32 ....A 734720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef82a277c6e96d8d88ac40a4c9590364b09728d7e46cc9b057f3f4e734879fa5 2012-06-30 18:02:32 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef83a57847d4be2abde61497001d9cf5d18471055e2a07621647156a5463e6aa 2012-06-30 18:02:32 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef83b2063ed08c7458ff4c2b4508b948157eac7af42c797b4c3982b88b47742d 2012-06-30 18:02:32 ....A 2155194 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef840579c2deaaf5ab9318ef19dfc2f0be76fd731392d172eafdaa9bb593e52f 2012-06-30 18:02:32 ....A 112358 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef85450fe565c7c63839fc342eb595b206dca1d7ec90ead395696ca56a4b1675 2012-06-30 18:02:32 ....A 580096 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef874ace2f36fd1462233204f4d09a5447a7058420df2b28a6827d3648285012 2012-06-30 18:02:32 ....A 1342976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8762c97a809c399c4d296159b77379d94e7c420d930805893770ad45fe4500 2012-06-30 18:02:32 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef88af1425acbfbaee78117a0977d24b2b5ab7524b6e9cd2fe843ca2fbb59028 2012-06-30 18:02:32 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef89ab8bc8c1fdaef8a3ab1e6bb00ad6087e4affbb5b8b5803946b734cd61c60 2012-06-30 18:02:32 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8a9b879a04bc0f222897a4fc9febc8009e021c08281c1b555a5e374d968662 2012-06-30 18:24:06 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8b99e6b8273b261b55c0bdfb576231e043f21661ee91fc82a10d24490f7833 2012-06-30 15:45:40 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8ba5db4faec46640cd90a67ef1d15c5f775dc7233a8941fc0336c3f13df86c 2012-06-30 17:38:56 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8c18ef63811c97703a2d006d69047b96b2f8772de595ec91e6071fbc6ecce2 2012-06-30 18:02:32 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef8d7ef8a249fc3f1e32b8707148238020f6bb5d3e07b3916d2d7162f9a80b0e 2012-06-30 18:02:32 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef93217d65485fafbbe0c034c4ef8cf7b3a0896c76018185c3c5869bdb1ba11c 2012-06-30 18:02:32 ....A 33264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef933700bdb468c751e33024bb0bd5035087ca4c5e2f0d1011576d2850b57422 2012-06-30 18:02:32 ....A 835584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef93d48f710526437f08a920e7ed7e102bd2d80f2441800e4694c597171eb648 2012-06-30 18:02:34 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9551ba154fc76f7784b3f82e9836d26e587611af39d14e166e8fb7eaa0053e 2012-06-30 18:02:34 ....A 26016 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef96e608207da23787ee17c7d9ed0cb456e100d2f77191457e7ad8211ad0f8d2 2012-06-30 15:45:40 ....A 616071 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef98c04212c63fe4b564ff945343e371c5ea96bb24760f1cc8b1cd91b68c6ff7 2012-06-30 18:02:34 ....A 56832 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef995ac4f369c35c6533eafadeacd59690f9e33f64357ed0d802e6bc9580ff5b 2012-06-30 18:02:34 ....A 638464 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9a07d9abdbe774546eb6153664bb1068e923c35d89695215ac2d0db4e8d170 2012-06-30 18:02:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9b3a4d5bedc684a9abdda3ef9470d14166bc40b6074434994d817c8e75c122 2012-06-30 15:45:40 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9b7b27c05118e99fad2bfc69035636f45d11507983f8e794d6ce91fab1b070 2012-06-30 18:27:24 ....A 2053111 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9d0f9063b853a93b87f4a4855063cebfba8ca6d600b7610de1e9ec60b284d1 2012-06-30 18:02:34 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9d5073a25d4f0b471c1942d58c0ed263f22b0673f611ff2e631bb321f32d86 2012-06-30 18:02:34 ....A 304000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9d805482be23fa178ba1fa3357a3a5a50e728358a57b192ff6c8b2449aef44 2012-06-30 18:02:34 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9f2feb00d74173ede8ef96fe5271bfe5cb232fbea06400ce54ad02dfab94a1 2012-06-30 18:02:34 ....A 3584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ef9fbb491afb38cda2f12ac92a0b1cc6b5636d39782f914d2a89f6b20f550881 2012-06-30 18:02:34 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa125e8b9af100cc87a3d43913f59349669a280fa66b323db70c66cd16c6c81 2012-06-30 15:45:40 ....A 45091 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa33a3820727c77707521f43d0a2c0dfd1630fdd73a5ab3ba57121fb26bb1fc 2012-06-30 18:02:34 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa49a917bf0d8056ec1e1108d28fcfa393e0d83b195b04fc3add18d65b09d91 2012-06-30 18:02:34 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa4cb6db3b5d5b43b72d2e699383044703ff7fbea0c92dbe79ec49188ef5abc 2012-06-30 15:45:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa86a0249973b583b95b9715426db8ff4c631f3883d17f1e3df2674db7cab75 2012-06-30 18:02:34 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa8d7a2d45b6dfee3804a4f54d759e5faba0c7c7af847abee7c9242dda3a050 2012-06-30 18:02:34 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-efa9efa52c996d7adc5d3d472d0a0e2939f3533412356c0a110ca1ef3da671ba 2012-06-30 18:02:34 ....A 170499 Virusshare.00007/HEUR-Trojan.Win32.Generic-efaa5f59d0ec479ed4364745447c4322d3a7d46e3d58b16a08e18a71d2a940db 2012-06-30 18:02:36 ....A 61468 Virusshare.00007/HEUR-Trojan.Win32.Generic-efaaf1d70ee42354c15130a5d2c7fe430355c341daec875923c8921ac9eeeadd 2012-06-30 18:02:36 ....A 53282 Virusshare.00007/HEUR-Trojan.Win32.Generic-efab6f42dc9ead3c30202b12ba44d4a8359ab5c49765d31313ea90f58edd3e56 2012-06-30 18:02:36 ....A 933422 Virusshare.00007/HEUR-Trojan.Win32.Generic-efad7fc7d38c7a3a81ec76d97e092e52da997fc6a0b70f4e072621b65f55c601 2012-06-30 18:02:36 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-efae4c9c5886aa2ac560fe3fb0cb08dacec7bc0ad7ce05bc96840725e8e6080e 2012-06-30 15:45:40 ....A 350208 Virusshare.00007/HEUR-Trojan.Win32.Generic-efae8de963ee7f4e463dc58c7ed0b6ba03ab4e21c297d702cdb86d088770d0bb 2012-06-30 18:02:36 ....A 80615 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb15fa9dc4bc87d8b023c5301f3953bc2cf600aab8e32066dc876bcfb0ebc5e 2012-06-30 18:02:36 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb38a021d4c2ec0b765a43c7de7062fbbf30383b6c7e6d6e10dad585f0f2597 2012-06-30 18:02:36 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb3b6e2542fc8b960c219abf434e853622e296c454beadd06db1f8730021519 2012-06-30 18:02:36 ....A 22672 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb4f9aceab77ff1e6266d08c11364fa887b95f6d175c9d09399362be97b95ba 2012-06-30 18:02:36 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb568532c26c2a7bf019723d684e5eb3bc1bd560d437c64305d7eaa9a740380 2012-06-30 18:02:36 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb62e1eb56f3c2112991163e9496761464d5966452beeef66f6f67a926e83e4 2012-06-30 15:45:40 ....A 66656 Virusshare.00007/HEUR-Trojan.Win32.Generic-efb6ac544e7f0366e76de3d4780488c5151a5258f14323cbef41e16291eaa034 2012-06-30 18:02:36 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-efbadb6bf5c50084ed0889a39782725b3a73f9f77d4c3640609c4abb90c54312 2012-06-30 18:02:36 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-efbb4d57dd6cf2d6c3b4568f1dbee93bc15a05efe08b68d5a1ab286e6e2d06dc 2012-06-30 18:02:36 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-efbe3c09c5aed37ed0f953f7fb0bba406cbeb4e064d380e31beaa6abb0f62994 2012-06-30 18:02:36 ....A 102858 Virusshare.00007/HEUR-Trojan.Win32.Generic-efbf51ec1318497a23544539a9bfd13791114c5b158014b293bc97016df04dda 2012-06-30 18:02:36 ....A 356415 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc18f4701812cc1c8f891d1a3254e3e0bf8ab74406cee93307886a3fa681085 2012-06-30 18:02:36 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc2006d73629f3c7d59d6caf7b0d13b83de605697cdc668b5ba0e4fa7287de8 2012-06-30 18:02:36 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc23fe00880545caba6e0120784d87fbcae78ea7e05cf3818c48f280834d1a0 2012-06-30 18:02:36 ....A 315136 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc3058786e4e369e138100af2664cb5584b9b32dcd5ec90eb7822f130b82cdc 2012-06-30 18:02:36 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc55b449bd2936d0bbbafb7c2a4f2280cc9bff131bf855bc66f71e26ceb477b 2012-06-30 18:02:36 ....A 180272 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc79e2acdc4270fc83e5086c87eac038eaddf81382ee7c83623fe21841c302e 2012-06-30 18:02:36 ....A 1081346 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc8ab1badb7dcc4fecba0865f5866cfe16a646d0e34d7c4f5f069d6dc2f9244 2012-06-30 18:02:36 ....A 611840 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc8f3c11490558881d42246182ea0202f6bf69e8edc60d803d555b9c842e855 2012-06-30 18:02:38 ....A 1603502 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc91e0ad9f8bcc181d9af7ff24fdb30d19a11604b7cf42304ba279cb520e3da 2012-06-30 18:02:38 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc94d30528b156a200adce1cd62880dc7e531b46ab36f8cf51bc8e66bbd90fb 2012-06-30 18:02:38 ....A 520192 Virusshare.00007/HEUR-Trojan.Win32.Generic-efc97f40d04c60bffb8e45d626264940bee49fddf8442b48696468cd76220ec2 2012-06-30 18:25:08 ....A 412672 Virusshare.00007/HEUR-Trojan.Win32.Generic-efca3e636f776daf22d700ef34b689dc452d11595af613442e06da50207e20ee 2012-06-30 15:45:40 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-efcb9f8c45a21709d53f926c31368deee23aaaf38dcca50c555ad2e1067fba5b 2012-06-30 15:45:40 ....A 66624 Virusshare.00007/HEUR-Trojan.Win32.Generic-efd3ba14ec4419548ab3b30d10b819da2c9705fb89e1a67808355a397b4fc755 2012-06-30 18:02:40 ....A 470016 Virusshare.00007/HEUR-Trojan.Win32.Generic-efd5613cba83547463c4742d6753a386eec7d9169fefcffe8bb5b8c82704b9d7 2012-06-30 18:02:40 ....A 849408 Virusshare.00007/HEUR-Trojan.Win32.Generic-efd5fca267f76451b03d0bec3ea41edcecfeb98ab59889e644ca9642a113014a 2012-06-30 18:02:40 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-efd6f7eb25068cd16cdba1943adff54e3f195d9a84c620f1b7980e04d36f9a3b 2012-06-30 18:02:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-efd7d394b2f4a6330d1ad639cd2c7736847a624de8cbcf5fd9cd60884b75b65f 2012-06-30 18:02:40 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-efda06d75bcca0b25e90738af07915c13f728c9d2897db6db6ea9a98882c4fbc 2012-06-30 18:02:40 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-efde5727bed9d34483b4cbb51aecd9e7a730337afade6132b43cc2cae92d2361 2012-06-30 18:02:40 ....A 369797 Virusshare.00007/HEUR-Trojan.Win32.Generic-efde774f24636d6050c46045b6e736c32dc0d6aec93f0fbbdab94b2556647d7c 2012-06-30 18:02:40 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-efdeaaf75fabde50753cc975727cf81c712282ca0885b45fec2eafa4c4aae961 2012-06-30 18:02:40 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-efdec47b537d8c0c5d6a4a8c248295371ba24cdc462c98bcf262d27e157f2f0d 2012-06-30 18:02:40 ....A 457728 Virusshare.00007/HEUR-Trojan.Win32.Generic-efdedf3fa281d5b60945ac4cfe6fc77cf4a8474ab06c932013eb97f8697377c1 2012-06-30 15:45:42 ....A 6048848 Virusshare.00007/HEUR-Trojan.Win32.Generic-efdfc30258e244876dc7c14ec9cc95f1f7954eb05ae4f32c48ba947bc86fffad 2012-06-30 18:02:40 ....A 30272 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe19c2fe967fd0e2c246ad85aa488e58f3be780abde43bbcfc83e30eb24d017 2012-06-30 18:02:40 ....A 471372 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe35cbbed2ad351c40f08863757c3016315a06bffc71164c17b796b3b64e5ca 2012-06-30 15:45:42 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe37b45c5d13203da11221b83fb6f74a6ac3351e8b43f2f9ee0a4af13552934 2012-06-30 18:02:40 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe4dcdee9824cfec68fb8554305a93fd554a1d8895b26511138515123d5421e 2012-06-30 18:02:40 ....A 256512 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe5755431fbbed4cfb3d6ccfc05f2bc82aff32871ab2e270330ac8ae081fd8d 2012-06-30 15:45:42 ....A 27168 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe664e794297e20a3648c68fb99ae73ed52b748ecdd5cb82d8edaffa47d80e7 2012-06-30 18:02:40 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-efe8221ff85869d42ff846e8d244d0713c61437da02aa842bde36706df2670bd 2012-06-30 18:02:40 ....A 1441792 Virusshare.00007/HEUR-Trojan.Win32.Generic-efea36b6ca0c01cab455e0b807b81e7772abe68e181314293200b8367ae298cb 2012-06-30 18:23:42 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-efeb35cdda6b37b96b0db848b1559998180d2831489f6519f0c1e7d0504a9362 2012-06-30 18:02:40 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-efec7cede4a605006eedbb704017ac9cf37f406509b4e1de6ce2ac2ac65a3631 2012-06-30 15:45:42 ....A 282624 Virusshare.00007/HEUR-Trojan.Win32.Generic-efed28ae1efde19d763f52891d7e0a7c86f3427331b302bac3ff7c7569f263d5 2012-06-30 18:02:40 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-efeecc54313509fd3e7fc47910629cbf1476d62309639e94075fd0e8fde7e21d 2012-06-30 18:02:40 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff0d4488ce733a87be54dcdfe49aadb63c0dd2310d1d7267de871769f54d53a 2012-06-30 18:02:40 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff0ec4b478325820bae24551972f6fd8859213cc03489d229556052960d824d 2012-06-30 18:24:40 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff0f74e0b10d587e5dc12b505306640f37a505f662af1146bf0885ebd45e427 2012-06-30 18:02:40 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff30664a41835e37a4332e208d35503fbd764abfc40fe952dabccc13503947f 2012-06-30 18:02:40 ....A 32869 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff332b6e23e0d1c50fd32aba8cd17823d760ca2e636e287a8e1248bd4fb90a1 2012-06-30 18:02:40 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff4b159c4b7b38858ede9b4cb3a58fa13d5560eb4d9e8bb93ab5aebe5b9f568 2012-06-30 18:02:40 ....A 1638400 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff528a1da7315913ae264a22e4cac7c714ce6be63b1116a2c0b9ab70ed4d468 2012-06-30 18:02:42 ....A 1737296 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff5bbffa4a90c195a947b03271ac058d455142805edc4c11e5bfc51d02a90b9 2012-06-30 18:02:42 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff651947ce6350bf826579658ec6d4d4db0c1a70872cb3b38973f1a7ff530ab 2012-06-30 18:02:42 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff700d93c6c179e1c773a94e1c9d5366a1b33a137493bb82aa6cdf6c2850a9a 2012-06-30 18:02:42 ....A 86528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff74d09cc7ca333253dd3818e5c9bf300ff5e889d9d6a2a3a45879249baa3ee 2012-06-30 18:02:42 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff89650190b4359fa698da269b4755f87bd6de8ba729f0899dd8ea87944f40f 2012-06-30 18:02:42 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff96cbd7311f20cf51f9aa4b68a28c4a74d633c18dd54dd11ee99a41bab924c 2012-06-30 15:45:42 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff985627fe99eeb8d76231d8f073290e277eccb78148b3147b84f8d88947d3e 2012-06-30 18:02:42 ....A 63094 Virusshare.00007/HEUR-Trojan.Win32.Generic-eff9b6dc233d748ec62ed3ea180b8fd6a0d2e23316f1912e1053402edff4ad42 2012-06-30 15:45:42 ....A 270959 Virusshare.00007/HEUR-Trojan.Win32.Generic-effa12a538beb659b9316df447cf847d0b3d951f3b54429a96ff7e7a1a42fa69 2012-06-30 18:02:42 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-effadc91c27a159fab5af7cb8f006629cd8f51fb9f7d5f559108dfe2ef24797a 2012-06-30 18:02:42 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-effbac85e4ac18f6b00bfa857b5bc854d1c5ad9018a4ef29c056ad6cdb548d69 2012-06-30 15:45:42 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-effc03485c4f2bffe9f74c7e5e99989d33f86dabf89fe3ef3af163f1c6cb209a 2012-06-30 18:02:42 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f000eff8e4acc6551539af69a812825cdc4d72bd591747a518330cadce48f363 2012-06-30 18:02:42 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0022e3b3b44983e64e83632d44a3e5617ef7fa7e209e26da6aae40558728a69 2012-06-30 15:45:42 ....A 32373 Virusshare.00007/HEUR-Trojan.Win32.Generic-f008f20503fec58e9084087b0b0c19cd75a861b216904ccd07274a71a00fefa6 2012-06-30 15:45:44 ....A 659456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f00aff8a98f8ccc76b8cfdb420b8489649c6d7ca02ce26176b97b129c8b75d8a 2012-06-30 18:02:46 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f00b6d54d832ceea78c54b45b09c1feb7d43ebec174e9ff7f203988105e25a6b 2012-06-30 18:02:46 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f00b8ed2010664519822cc993e34b5ce2b65b11332b7c0ffa1a540c2ac628a74 2012-06-30 15:45:44 ....A 102120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f00bcf82b33aacd9e213048947a5fad1e20714de1c2cb3b91bcb76bcc56b77c4 2012-06-30 18:02:46 ....A 271360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f00d24258a4af1b5e976617ddf2313ee3a8660b507c8da8d57d163eb66f46120 2012-06-30 18:02:46 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f01391121561807572c1cd0f3d303e3d7f3249b4c47e36613ec2cfc96aeb6a69 2012-06-30 18:02:46 ....A 458240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0149c8a94a8d3d0d438a1a1637d33be5091d51a5340f807627110bdf6733ab9 2012-06-30 15:45:44 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f01688c643457a83db846327e0f64c3ec3a36fd526afa3fa8d3d96c53a888d89 2012-06-30 18:02:46 ....A 21728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f01a9e8a090fa4b74e94f93acffabf96ab0ac33a42cdcba496cdfe450c9d9c6c 2012-06-30 18:02:46 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f020584cca40e2c031b84e4d03387e0b2139158544056c60192c73b690f3e35f 2012-06-30 18:02:46 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02092df93114c97b7ea51bad35abd0d5071c7e4dce74b67cc185f57dda68efd 2012-06-30 15:45:44 ....A 194352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02150e31b4f884b67e08c8a9b6cc7ef136ff6b5f79cf0733d24e51eadf196a6 2012-06-30 18:02:46 ....A 518144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f021afe897fc69d5e5f3fe1697e093f6bfa256337b183dd28913dabbb4f09603 2012-06-30 18:02:46 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f021e9da3fecb0c5e30cf1fe468b7f5d1b281f1c8164473b8b2ecfa1d9c60e0a 2012-06-30 18:02:46 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f022f5cde18cbae51f4d71e64152609942e78b9107753856a8e02c53d2fe03c6 2012-06-30 18:02:46 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02344b2062a2f126516fbb96c11144f0dc14f270c0cb8a7077a48edfd4f2475 2012-06-30 15:45:44 ....A 160189 Virusshare.00007/HEUR-Trojan.Win32.Generic-f024d3f01248875aa68dbde7fded2f82c87f6780741a28f874ce141e74647f2a 2012-06-30 18:10:16 ....A 53264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f026323c2ba9a15f2284aecb081bfe16fbd0cacbe485fa4f8f9cf0c3fc13c740 2012-06-30 18:02:46 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0279fe1b492cb8e9fe74fa7cedbf6de3adb6eb8106cfbc52cf4b1d4cdf27d96 2012-06-30 18:02:46 ....A 5716480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f027c9dfd9cdb2cf2685b9ed12a23700bf2d277b54ac84ae3fd8537d01e2d59e 2012-06-30 15:45:44 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0284fa625df7f19f7760de71347349f3f52c4341d3eabca89e35d14c43e93b0 2012-06-30 18:02:46 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f028e95337d29c747e811767ba463bb4fbca62150f6fdcc0c870d307096bda4d 2012-06-30 18:02:46 ....A 52420 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0299e3fdb928c99961ce687cae60f8beb20f4e24a6049c7e853ca4d8d4aa352 2012-06-30 18:02:46 ....A 231686 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02af449e3464a70b3d622faa3498c3ad5d62f4b09fa8f2c6cc5042228192028 2012-06-30 18:02:46 ....A 35350 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02b47ee82c39083af142ee6b1260b8bc64eb1e75de4a73c6193c7e1280db1a9 2012-06-30 18:02:46 ....A 1586307 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02bd8c4c48d9931884220e6187ed0944e41bfadcc2384848b1b91b998c1da24 2012-06-30 18:02:48 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02bdacb5093cd675a6d07aca1586557f0022303cab8383d2b709aa1ac18b90f 2012-06-30 18:02:48 ....A 1287680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02c2fe7f7882cee50cf22794c34aec1b96c22a1c8277c573784a1edf669847b 2012-06-30 18:02:48 ....A 85760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02cfb255fc8a5d9f82cde771dd554e0abf126d7b1312fbb47790fd0adc92f89 2012-06-30 18:02:48 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02d21522931c34735a31befd63e679264ec0966131aff26875f1726a759d3ab 2012-06-30 18:16:00 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02e644c2b0b623acd4ddd0dbeefa370403444d04ff8d947ff109087d2fd2e38 2012-06-30 18:02:48 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02e8316ee50a079610a3667d86a6cb1889297c75f0c8178fbf197a296ce44bd 2012-06-30 18:02:48 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02f60de6d5ede5d0cce06f2e9353e981f3c5a046e5d792e16d1c490c8ba751e 2012-06-30 18:02:48 ....A 617472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f02fc3c5effafa7fe4c4fb3072fbff9da28723ac61d8948bbb208ad3f4f91173 2012-06-30 18:02:48 ....A 50448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03226153c2ac450b56ece8254f1fa6cfe84d64b48039762711127c8d51173ff 2012-06-30 18:02:48 ....A 1270784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0327a3c414f479d3bb712eeae81f5d5f83c99c99caa4d3dd7383260501ed322 2012-06-30 18:02:48 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f032b99ecb221201db4afdbe52b2f1641c6e67cc2597172ff7c879d7ba708ed3 2012-06-30 18:02:48 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f035710074944e0192c2e8e4ac51055f9023abdfc8ae289a7ba2a7a40eaa1f6d 2012-06-30 18:02:48 ....A 1719808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03723a3a62705ecd54bb8afa15b9bdcb4d691d0b1b4528b929dfd9a879696be 2012-06-30 18:02:48 ....A 200694 Virusshare.00007/HEUR-Trojan.Win32.Generic-f038307bbe3c89172138a12255b32b3acc02940069fc7e30dea995f880858469 2012-06-30 18:02:50 ....A 249728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f038cdc1f0c7d2936517fd3c7d94a1b4e99074fea053a09965bc25491e6d2d3b 2012-06-30 18:02:50 ....A 723456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03951bdf0dbd55ff4b3ed4bfa88774217b50ec3d178320fb3e7a1f1a4452fef 2012-06-30 18:02:50 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f039593b9a58dcd14c309a4e6ef65601a7862816df7577c61764c64d140ca1dd 2012-06-30 18:02:50 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-f039ebd0eccfd869daf895e3e7fd27b216c4975aa3fd9dcdc341c2e4b6695066 2012-06-30 18:02:50 ....A 569344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03a5cf69eef037623ab970234dc1eb020ed54ce2ab11365b2aa752cea85c25e 2012-06-30 18:02:50 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03b811082a4f65ec95b9265e6a299018c6673d1bcfc12587f68ef40fa5a9b67 2012-06-30 15:45:44 ....A 263823 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03d31ac31694d487c4260d929b39882202eeb580b9d2d5a17e684075c36c7ff 2012-06-30 18:02:50 ....A 620404 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03eda7f015e86044407448f4ae86d6fd310c8ef9d2b34e3d49c7bae2def699c 2012-06-30 15:45:44 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03f0ce7a0d6173157f3ece7cae4c9ed46a476c8b2b744aff2843a5b68c81f97 2012-06-30 18:02:50 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03f50fe34a4dd61949398bbe4f591aa62579e9e2268cbd17231817af100ba2f 2012-06-30 18:02:50 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f03f6a3a1b010ae65c5694b23f76e00e9d1fb334110e400de2e1b5e5d5689b65 2012-06-30 18:02:50 ....A 236548 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0414157dab1e8305d57158b87c76255f34dfd4bbd507b02ac55fe33d4b4cc85 2012-06-30 18:02:50 ....A 1282560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f041a15265c8448672f27385688c6cb6af2dad02f3f4887ca81e485b780ac7ac 2012-06-30 18:26:30 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-f041e077eb6f70434d6d3ec11327e3a578db156ce77ba7e92a0fcf5e3143d6ac 2012-06-30 18:02:50 ....A 271872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f041e1729661a2fecef8b68175b6a340956eb1dc58c819d010e11f0980dcfe0c 2012-06-30 18:02:50 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f043043451b1f7ad7311205d989ff23758adf8596be5a37ddf949fc9c6fc352e 2012-06-30 18:02:50 ....A 334900 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0468e041a94d0af8bcd6c6629c3f90396aa986e79adb76a365258627d45ceff 2012-06-30 18:02:50 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0470f6ccfa7583780ca8ed789087d390392fbc725d42bce307034b097ef87f6 2012-06-30 18:02:50 ....A 572928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f047a8be44c2be5f80cb4abe7f43bfb0dbea6d7b032d99839f1a28153873f9a0 2012-06-30 18:02:50 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f047bebbb771c933a758de7f854b9ab0268e0d0db041ce7f5471777ce0749260 2012-06-30 18:02:52 ....A 29750 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04938474520c4fa04e1f7176c076a4391f4aa5f934d30c32c0299a3268b5fd7 2012-06-30 18:02:52 ....A 531488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f049af203ed81faef9a964fc887455a01d8384cf5ebd18454904cbc9b64e766c 2012-06-30 18:02:52 ....A 378032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f049b92ce54551c69c741aa0979d6269d64da41e829cf638774a89a515d9cdb0 2012-06-30 18:02:52 ....A 517120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04aba1494ae6fed3bcc1ed0bbf275425fe0dff0a2a3502152441116fd229ef8 2012-06-30 18:02:52 ....A 296979 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04aff23ccdc9d013c9bed142cca9549f98a5766cc119c5ad70cd6fd21913e0d 2012-06-30 18:02:52 ....A 9543680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04c88dfc977c4de4c19df6489c87a9c139155c0ccf83557030f0073f515fd3d 2012-06-30 15:45:44 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04c96049d0cce8bf609ecfd0f84724bdcae24d09f7301d01d8a60e3590ffc1b 2012-06-30 18:02:52 ....A 610304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04e13452d7f0421057a721056f9349ac031de1f733b33bbdd522cd42494efdc 2012-06-30 18:02:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04e427c78ab6b8e5bc752dd8e3f38b577f5207953954d4967e0feb342fd00ad 2012-06-30 18:02:52 ....A 1110016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f04f88dddc41fc03b74aee975f130e14246f112c45681ed371f66af8da4f5655 2012-06-30 18:02:52 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0549dc5ffc5d89866f700a3c53d2dcac948c6149fe96d56129cf9e0fc5b8c85 2012-06-30 18:02:52 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f054a738c9f51e7ca08b73c0a26351dcb882912bb643097d1c63a7bedf49ea9c 2012-06-30 18:02:54 ....A 2788352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f056e8c74db51be814b79ea33079638365caf3aaa68ab48019fa8e7067281164 2012-06-30 18:02:54 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0577b419b51e9e0570a425f8e8e1d9d047a184f77fd64ec4db519be5e837363 2012-06-30 18:02:54 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f057db358797e644c5db015c9f79673d3f5589afaadb982c51bfb1158bb18345 2012-06-30 18:02:54 ....A 15105 Virusshare.00007/HEUR-Trojan.Win32.Generic-f058830075475bd7113335b641c458f3753479a5218b44c7177f6dc465fba235 2012-06-30 18:02:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0596458885edc1e83a8a293dcb87eaa6aaa31f5bbcb7519b85d6968013ea527 2012-06-30 18:02:54 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-f05af17126a91b5fc275ca089e9090716164332491033b0761fa49b8c91b27e2 2012-06-30 18:02:54 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f05e606f0a243563e69a80c76a98fbb557ff1296bd95756e202b408c743efd1a 2012-06-30 18:02:54 ....A 188997 Virusshare.00007/HEUR-Trojan.Win32.Generic-f05ed12b485e8c110282a4c99724973a8fbc6bd5e4cc87a74cd40c4c5b741477 2012-06-30 15:45:44 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f061b44476da5403fe30e8384db470f3cc050c93971e59571ad726a14264a44c 2012-06-30 18:02:54 ....A 38413 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0626a7f941bfa881e6dc93c33bf8f194f914991a7adb12e642bb44fde486d30 2012-06-30 18:02:54 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0652ebb21cb7af817d0405ef8ed0c5227d7cfd8d88f5030e7d4cf0022c8a80e 2012-06-30 15:45:44 ....A 28960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f065342932e88f21a5fdab4e85289f13d02b71c4a0e4eb93a138d6fc25cd3ecb 2012-06-30 18:02:54 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f06674e568a20ccf4b3182084de8353d8e4256aa6af1411582ebb8fac4975df2 2012-06-30 15:45:44 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-f06d40951166c8bcedc7e03056b4dbac4c27d2a7922b3be37d26825c845cfeff 2012-06-30 18:02:54 ....A 28196 Virusshare.00007/HEUR-Trojan.Win32.Generic-f06e4b33efffce919d0d3f01eb014362a15ecd088c10faf3d1fcbf9df8dc820e 2012-06-30 18:02:54 ....A 43328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f06ee3b6de20b9fc3f45937f81781f01476e44aca4aef859423a2032d575cc7f 2012-06-30 18:02:56 ....A 558080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07087270e43f77f8919216a7ed6f2c68b9d3ed60784cd53721e2a22dcbd8c58 2012-06-30 18:02:56 ....A 2659328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f070b71ed8414f108cead9ff89944af3b0960c34963cce8d4b37366fe3b7572b 2012-06-30 18:02:56 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f071a192e47392df96157d7f84aac759a3ebb73de218036c5eae465a94c83487 2012-06-30 18:02:56 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f071efc8490a80b29f6719105d9236365710e9c7a88c8a7079e3d52f5ffb8d08 2012-06-30 18:02:56 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0734cc6464bd84034eee3bd8aca0042db29425323265b4f77f9e84bd340635b 2012-06-30 18:02:56 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f074309bcd6c0a1b2503d821d6917f98d87d13ca618c63994e36ce082b95107a 2012-06-30 18:02:56 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f074ca0b1af8f2bb300ba5a0c45d1756afa41e495fdba61af847711d1ed337cf 2012-06-30 18:02:56 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f076469542cbc9d6507e740c0bf49c3835276d4a2c3221a7fe8fa949af9ad215 2012-06-30 18:02:56 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f076dfaa81cdcb879a96b904c1558797b4223ea502a4975b77d4b627bd3bc568 2012-06-30 18:17:12 ....A 420352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f077538f7282e270356504ab124c1842af6c529f5a451fe0c4035514cd0dabac 2012-06-30 18:02:56 ....A 631844 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0789a73d45b7c919753c55a4b923a45bffa31b1082990b4794af1996f209826 2012-06-30 18:02:56 ....A 22442 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07a9b7666fa028b15ccdb00ef5b41885eff24b90a929f0fc4a1abb1af2f22f1 2012-06-30 18:02:56 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07b3b6c13621871c654c794a8b8fbccbeebfa772a860b5b1f607b6b94ecf17d 2012-06-30 18:02:56 ....A 365358 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07e2375f3ecd7539b95578312bb3bd28ff32abb8206a3dd0a11a43df05badd0 2012-06-30 18:02:56 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07f5688e3a436944db2a28ecd679f6def23368c0a79b060dbf1afc11b028c2c 2012-06-30 15:45:44 ....A 314368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f07fd0ceb938651ae5f402411e7e1a653674d4ef678196431360ce2623e88c86 2012-06-30 18:15:42 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08011aaec802aad730e44e4946aa7702a5ca255b4b1457c9e361ae842f0864a 2012-06-30 18:02:56 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08043f8e814e0ba8c43f01e34e50df165b4ba120214b04014276c80573f5cbd 2012-06-30 18:02:56 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f081c5504cbfa0443f681b11e8dd84003cafb0e3d62f777b82faee6cd9f07b39 2012-06-30 18:02:56 ....A 165108 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0846b890ba889c47d7c6748f950916383d127011a6df7e9dd93e9d2f8a98af8 2012-06-30 18:02:56 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08543bc3a57ab18f07ce338f33ab9f5047e506c1dc40887e585b0486b8fb6b2 2012-06-30 18:02:56 ....A 56320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f085b90538c24afb4b30465af282313746f25ba480d15ad42eaed98bfa95d688 2012-06-30 18:02:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f086256ee25359c58b2e15f5b81d53954993caab8ee3a465cd993efe203dbaff 2012-06-30 18:02:56 ....A 12928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0863f888f6e393a9d4d57a36cdd08f7afe510c5144a2fa8acd75b84f9d81b17 2012-06-30 18:02:56 ....A 28407 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0866e7691edf9ae7bdbe76e38d34e2daca397b7b8617f554849d4f7f8f06e1b 2012-06-30 18:02:56 ....A 8389568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f087b33312cbd7324ba714c5e445cc9a82fe620fb0d9e580065d015c07e8ab89 2012-06-30 15:45:44 ....A 318400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f088cc51eebea42ca16ca47c7eef97d0b5006922b731b47820adaa9c5648fef3 2012-06-30 18:02:58 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f089022b4fc5712be5c64b7754f71614ab329ba8367515af2e5bd08b03ca41c4 2012-06-30 18:02:58 ....A 623437 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0891ef669e4468fc799a9bde8f3a54dd533ea94a631282583ca211ac2b58807 2012-06-30 18:02:58 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08aceb9e6e9364c5e454416396ba26c67cd22c8bf9542446ea691ade9dafdc5 2012-06-30 18:11:50 ....A 496640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08c5df174aaff1eeb9ce4c036af41b10e4f20794d1f84552de631459a3bb4bf 2012-06-30 18:02:58 ....A 105849 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08d5dcd5c0c034d706f2e8b8deb4de3ab128f4d4f2623531fe27cb5bc1b820c 2012-06-30 18:02:58 ....A 1116029 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08dece0cf3153103679518877d0395aa3c727d78a749256b0945144a7049858 2012-06-30 18:02:58 ....A 148391 Virusshare.00007/HEUR-Trojan.Win32.Generic-f08ee3f778884180aae9a07c487b163247dd8077c8ccf2d04e2a4fc2ceb5143f 2012-06-30 15:45:44 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f090150329768ceb601a5df79e9f8da4df745bcc237ac5c3d3fc282fe678e565 2012-06-30 18:02:58 ....A 71680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f09090fca44cdfd36ad407e0873bc431935a09ebe137f05280f640369ebd78cf 2012-06-30 18:02:58 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0955df75c837d882c69f588a7a7f5b1b8e696e4fd6d40f795682e3a06bed33e 2012-06-30 18:02:58 ....A 20580 Virusshare.00007/HEUR-Trojan.Win32.Generic-f096af750fa23763952ec31ab30349181c8e452668d6cb8ba4193faa87cca913 2012-06-30 15:45:46 ....A 1703936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f098f1fa51aea710fb5c0330f9b535bc23e142d7330742a04e6b43affccde2b5 2012-06-30 18:02:58 ....A 103424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f09a0a71afb585484e908206f5c96fe9c619bc0db7b3a80eaf750fdfbc3090ae 2012-06-30 18:02:58 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-f09a0bf872d48937851f14ffed29c92c6a62f16c31fe20bf7ca061e83889cb11 2012-06-30 18:02:58 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f09dac955f0928d59b6e0ec26050c16d32be2a8029c51029d83109464785109e 2012-06-30 18:02:58 ....A 1281536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a12cdad75a4a6d2f7e04fe3985b673389b78e01b8e70111f7a7180a5e00676 2012-06-30 18:02:58 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a277636fcd0bd010a23e51dca7f4138f5592c7bb476bdbd3e14429c0e21b20 2012-06-30 18:02:58 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a583db3a48892955d51ce5e7239c3ff32a6405c51b9fb321ca7f68d6628a7f 2012-06-30 18:03:00 ....A 480256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a593039e90945c9fb7dfb6ee633624f268ae7e3ad2d55880fc86370e23ffdd 2012-06-30 18:03:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a7a98c4f22ca24a4137c5b885090046ecd3a33d94220700a94f58df060ec4d 2012-06-30 15:45:46 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a7f5aeb3dead2ce8447e87c8800626564abe02cec2203b8a8b6afc6ee3da96 2012-06-30 18:03:00 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a85436accb75c1b27317e096b91212c333601d608462f05e5c4877919bbb9a 2012-06-30 18:03:00 ....A 694784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a8d3fe993476cbec1f09d0b0fe8a762d1af59185605c2903fdde0e0fed902c 2012-06-30 18:03:00 ....A 167595 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0a9b44bd926148637d499c227dcda788bfdbdd0d79986f936baa558fcd3c553 2012-06-30 18:03:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0aae4b325956b7cb644d4a765a42009ebd0ed5ceea36877bef11e15cbe79091 2012-06-30 18:03:00 ....A 282645 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0aafb2f7365d775f4501661a9c0cf314b8b4d843e331e899e3b9742717d6b08 2012-06-30 18:03:00 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ad7c0dee627bded75f4e295fa49e930e4da8d25020d9ac1649ea6ca3408d83 2012-06-30 18:03:00 ....A 745984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0aefcda404166a8ba52a7fc603b6c45f0b196bfdf98e9ee9125be12cf7b859a 2012-06-30 18:03:00 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0af51e1d1c6dbfac8de06b51eeec364ba51147925ef36093c7773e7a78856b3 2012-06-30 18:03:00 ....A 509952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b05f236a76816bc59c17b357662683d759cfe94221b615d748b3b79e5daa69 2012-06-30 18:03:00 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b27547b5d8a4e01d9aa3653a98e18ab891582c926753ae229928135244c932 2012-06-30 18:03:00 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b3c1e907b87b04215d0fc8e8cea393ffa884048df0c47b49e7f5cf7d904c02 2012-06-30 15:45:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b3ec871411809e071aa5701ecd7159b6d5945fb7a3086a81fdb7426ad184a0 2012-06-30 18:03:00 ....A 61179 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b50718c692e897be250c7d2a1395afe9acb43416103d6d2004e184897fa9ff 2012-06-30 18:03:00 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b65e2648ffc75beabb88dda027519d017f529e6ac98d26d6855701747fbf6b 2012-06-30 18:03:00 ....A 368384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b6ee02e019c250615a447a07dfc164dc7c4ebf267d7a48b82c9e731152002d 2012-06-30 18:03:00 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b70d4261ce7e8121dc2c27e82a448a893121c3e0f3578d0301262e53ea7d0a 2012-06-30 15:45:46 ....A 1429120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b80464b325ce90c4a30cca9cc3a3b7a6a76e38418f48a80ab2924b69d455a9 2012-06-30 15:45:46 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b9310e44e63570e9f43b2dd78961a99a80ffd28282239608afd9244ef44840 2012-06-30 18:03:00 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b9494287ec3cef0200e3d24d434b5a1c3f7152949b663e0b4efe53c307b349 2012-06-30 18:03:00 ....A 1109759 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b94c5f7216f6b008432ef8b180c854d9bdf37c88c994a50c0923ae18d86ad3 2012-06-30 18:03:00 ....A 77676 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0b9b383846581a47f6bfcc6988bfef456998fbf89b9b319c0f6ebfd8d4a6013 2012-06-30 18:03:00 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ba13fdfd97630035f487e3995d96d0e18a022b932fb84fa0fd2d38298a689f 2012-06-30 18:03:02 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0baab0b9f5847bb441ab4424926261ba9077b23d8b59de20d1a565137ddbfe0 2012-06-30 18:03:02 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0baf85abe21db2634ecb568d681bfd3a86b9b3cc528b6da970991af27c0af8c 2012-06-30 18:03:02 ....A 292352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0bd9a1fef7ee460f926639ba4209153691a4317cc2e7042dd072ee418ae66f3 2012-06-30 18:03:02 ....A 984064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0bdb53f88e4169dd3224765da295db52f8ed9456ff3b3ce628d5a20f792795e 2012-06-30 18:03:02 ....A 28682 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0be30688ce6755b01c0fb23f79dc674680b61b2e44b295413034c38dd57d581 2012-06-30 18:03:02 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c0de34051b7345ede788123a3ce58378b35ccc68976f5235cc37d87b19c4c8 2012-06-30 18:03:02 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c220f0dbce5a52983a967b8871bb35e958a01adb0ae628240c8ed3b2f2604d 2012-06-30 18:03:02 ....A 56653 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c348ef491177f2236c9abd4cb27bb0ce5017be4177f928d5395ea70533711f 2012-06-30 15:45:46 ....A 54272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c4282d750c9305dc287d19b23f72d46137d807442e35d1e3474825702a5eb6 2012-06-30 18:03:02 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c49022c9ea42e08ae626aa7ebcbe070bf37de58c20400d40c960de3e829a92 2012-06-30 18:03:02 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c530db18e8a7f0c9e8fc9ff903cef9d5df089d3d79a4dcbb96c6d5e0823863 2012-06-30 15:45:46 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c58a566f31147977e2ae42ec2341fe1d6660b06a407c89d85151dd5d1ae527 2012-06-30 18:03:02 ....A 961536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c5d779083c9b8983d0646c5b5f43b7720e218ca48c847395f873cb1f1aa7a4 2012-06-30 18:03:02 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c5e6fdcff9ec6176e619dd1c4884be74fae8d29f66330679e9ead4f14375f7 2012-06-30 15:45:46 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c6fcda3593a09efe3351cda0124ce096e5974af623193b03d66eb97355d992 2012-06-30 18:03:02 ....A 637108 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0c8f532d082307229308f2a82d7c6c2137d2ae2cd17b694aed11820444d979b 2012-06-30 18:03:02 ....A 314720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ca5e6775e5485162add146f1a539412d83388d654a79d3f0522211b7615be1 2012-06-30 15:45:46 ....A 313856 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0cae8e2ad981c721fd4eab7623e9c268a1338cb0c09939c34aab4da0f1bdf22 2012-06-30 18:03:02 ....A 490813 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0cb04290f9726779169ebe7ab8684325b2b31bbfd149a3cad6ac368673e5ffd 2012-06-30 18:03:02 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0cb6f459209c7581f9082b2754eae587968eec0346041991685cf4fc5cca925 2012-06-30 18:03:04 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0cc9b3a85507ef95058d79d1a49a2333167098b253a333f58a594f6a23c8505 2012-06-30 18:03:04 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0cd017f17aba69e814f335f8ff0d8123ba152628f6ce1f6c32bf52c40b83e96 2012-06-30 18:03:04 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d0524892a14187693754ce9e753566edafe386af2d447aca6d572340624eb3 2012-06-30 18:03:04 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d1a4efb221ff0562294779f987fa351db10351aaec77a98771431d4cda1cb8 2012-06-30 18:03:04 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d21118f4a8a8b83344a4cefe47a34ab6981532d2b77ac72c7d98617d22dc30 2012-06-30 18:03:04 ....A 41408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d37c1a8442c442a4a15c6a9f21d0751fdda5ad54424b6a131cba99c4325fc9 2012-06-30 18:03:04 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d45e2e0c62a0594d2bfe0fafc5e0f42c7fb6c04cd40754413b716a11dae247 2012-06-30 15:45:46 ....A 1859388 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d48693c2a4245f3cdabc655323bbbf9429caa46c0c8681ca786f99472a3e55 2012-06-30 15:45:46 ....A 1952768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d50ef995ae70d9d6adadb970c2d7c4a281682ed5dda3867e2bcbe21ae9f122 2012-06-30 15:45:46 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d5512ede104ce2811872fd444189594fedf58e367348daf49679cc2beb1d8a 2012-06-30 18:03:04 ....A 24577 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d7171c0b42cba771fffc3aca957397026da1e7f277683e2019ee2dbd151e5c 2012-06-30 18:03:04 ....A 53263 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d72c5c748a5003d2450a476832790352e177851d72d0f41af1dea4a44b9b37 2012-06-30 18:03:04 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d8a123e789c721fa26e21e6f67751eae6bb79fe00d1c72110303ea56e68ce3 2012-06-30 15:45:46 ....A 307481 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d984ddc8ae528c4bbdc2996947b2f4c9c2a6addf6660edfc718a375ce1f3e3 2012-06-30 18:03:04 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0d98ffa7d004feaef7f4f2b30a16cc8a20d51b99e91f4e8bde72407d545761b 2012-06-30 18:03:04 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0dc5669a64554cbe82e303db5111b14a76ac3bae14367340cbaf88826784b77 2012-06-30 15:45:48 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0dc8370779e580636638f6303cad942d6bc07a6884d4080453e42b0ca391d75 2012-06-30 18:03:04 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ddbc4a5201c5d56672b57d0e856691a3bc37ee8ddc3ef6f3528c12a90b373f 2012-06-30 18:03:04 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ddcc7b8dbfa05a3000c8a71f619bf3b812fa7fd1295fa5347234b2a06590d8 2012-06-30 18:03:04 ....A 484352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0dfba3a42860e733a75a10f273eea002d03a39428fdd9f520de7f9f3d3a7440 2012-06-30 18:03:04 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e0f240c9b80a85e90f7338a526736c21081df20f34a33527dc24a52d05f337 2012-06-30 18:03:04 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e14c4e9dd77db840de4cc771e668ab9ca61482e4a9ddadb6c42bf123c96758 2012-06-30 18:03:04 ....A 743704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e47663667c4db738f3799d7e97b8fa1db4d2dc1cd4df0257603095d89c6fcc 2012-06-30 18:03:06 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e683632c2a1f1866cbcf1e36b0a4bab99091ac9cf5aabe9c8e3508b9d662ad 2012-06-30 18:03:06 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e7910b094eb291749b7bc3949e59b11a5c506801428c47849758d73fea8c06 2012-06-30 18:25:24 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0e8b4e2cbbde16ce710591538a94615fd8908212a86d46eb6000abace0715b0 2012-06-30 15:45:48 ....A 627401 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ec2a5ee1e15128a43c60f5bd916d77a6ba4d43d660fe53bf6978414e1e0ea2 2012-06-30 18:03:06 ....A 1503744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ec70a6927b2441b7e5a5652ffa701521c6d17d5ae64584c53ebb220ec80102 2012-06-30 15:45:48 ....A 2113456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ed05d8055c5ca8a0b6728402ef7ec63282ead0aa037a678f86b82bf1ecbad2 2012-06-30 18:03:06 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ef4a23295c472adb90cd35bc30cc21eb8b0efbe9c62be266d4114df0825616 2012-06-30 18:03:06 ....A 4552086 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ef581a73f0a82860decd8ae3822cdcddc1046e702519b841c83ba09a86ae37 2012-06-30 18:03:06 ....A 15658 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0ef79ce6ed1f5ad93ad0e0cbf0ac8a80b5ac7b74fa4929ef4cdc296e903e488 2012-06-30 18:03:06 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0effec5dbefd3076c926351d3a81d6036a7a6dbd442ae3c4d8ff7d6061d44c4 2012-06-30 15:45:50 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f14a5016c25f2d2663b22ecad55e0288dc7792ac42a8775751ade03f7d7fda 2012-06-30 18:03:06 ....A 300408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f1b99fbb304200ae42545ceb8bfe599765f2a372be2dd57c8ae5512d4763c2 2012-06-30 18:03:06 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f2dfbc141086ed2d0d5b9b2ca2a57450e9d6beca104caef8f38661f725b5fa 2012-06-30 18:03:06 ....A 66560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f33814b914cdb4ece0f2c1204c1eaa9893add8e3bd3693885ae3bd661f4886 2012-06-30 18:03:06 ....A 57616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f3fbff377b0f3085b9a0ba28bb9a2b8e8248e95cef09b91ae832b5e6295745 2012-06-30 18:03:06 ....A 946176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f46eed0c64f5859af3b95bfafcbe559ac6ca27af868f32ba01927790f5f412 2012-06-30 18:03:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f51f328edc0ef97fb95eeff33cd847a473c503ae8d41196711eab0c6488fde 2012-06-30 18:03:06 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f52036ddc4868ed55512fc688fd51ef752592ff86c39fa6fdb1e01660b8f6e 2012-06-30 18:03:06 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f54fe52f3063dd689c898f2f5670deb7cf00687ad13947c37356a464c43f91 2012-06-30 15:45:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f599a0f2bfb15630560f8a053c17a43515e6186bfe1ff5dd7208e40a03ba27 2012-06-30 18:03:06 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f5e64d21d9105dfcb224f34cd169f97cf7e509d0fa9b7c0939d0c5153a52dc 2012-06-30 18:03:06 ....A 278586 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f5ee74c65d8b22d7d199e8163b729e09204779948adc41dd25357e0a32ca7e 2012-06-30 18:03:06 ....A 179712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f857a0b4e79159fbbe37bef8a52971247b0ff320c987a59b42bc5e810289a8 2012-06-30 18:03:06 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f9ac0872b51ac8b31112bc08ff04313373a68dedb72412ce2e12f7911f08a9 2012-06-30 18:03:06 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0f9be889da9b1584e6f752409bbf6afe98c1127021f961f722bb6a70ee0d01b 2012-06-30 18:03:08 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0fbca32195ffbb00e09418243a27d88ac076c75f05f823e382797e28f7f0bb0 2012-06-30 18:03:08 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0fdd6db1e2b4f2b7bf93e3d2c48cde8a0054436a9393fcedf5da770fdecd9e8 2012-06-30 18:03:08 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0feb6d9f3ebaec09862a5e804831bd75741ea36f980929836d3ee9ff259e369 2012-06-30 15:45:50 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f0fece7366f4138a2543c6df6f07d22a841dbd45599c11e2d1ea9ee0dd145c5b 2012-06-30 18:03:08 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f100fac5f177a8f98d5e093a5822285d64f84e81af4e49a50e4fd419f38e62eb 2012-06-30 18:20:14 ....A 949760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1053c10d3a803a8994df501b0188bb3aa0788566d8a9927f37ebdf5f63c8335 2012-06-30 17:22:46 ....A 41984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1055323125ccf32420b938f33fd840b62ea5fbab5a968a8014641338fe59609 2012-06-30 15:45:50 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1058ba0026b0b0b4d803fe556f88d315322a9e28a615efec76145640c677ddd 2012-06-30 18:03:08 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f106c705aa062155cc56cc2613ae3976ed273da42877fb320f88ac7593699287 2012-06-30 18:03:08 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f106c773f15a23b0fedb18dfa673d1b86179280ff6bbd2e798bed9cf9c271974 2012-06-30 18:03:08 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1074ba968d668ca609e2c311d1e39b70ebd20e075aa9651e7ced7ce6829fadd 2012-06-30 18:03:08 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f107b06917bb6284c843f5e55719a868ff0b799d4379b31e859bcdd53b58770d 2012-06-30 18:26:30 ....A 630784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f107ee34b635f9cd9dcaf74db3d616396f68f0621a9a95e7cded5720044058e3 2012-06-30 18:03:08 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f108e3acb39c3eb2f30ce568c7a300a0bf5d1fbdc34a33371b5d6e97fc3de4bd 2012-06-30 15:45:50 ....A 415744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f109ce860431084c90ed068be7309069544291f6a0b99995d1029e39e2f2cfea 2012-06-30 18:03:08 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10a23d5217b6c4f5d004c808c5c73fda14abd3686acafb34570996ec0edb0ed 2012-06-30 15:45:50 ....A 852238 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10b571a703b418044e6e9fc95d96616b234fc60048211ad71b09fae4db8569c 2012-06-30 18:03:08 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10b68d8be5891885ea569b9afac9371e180d711b5ac0f0c2b875aa379760ec6 2012-06-30 18:03:08 ....A 1889280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10b7e67695b4fcd56ead3c5e4f6a0ebe0c4b8be70690c882f14557886c21e18 2012-06-30 18:03:08 ....A 111648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10f24c6741ef0cd06e4c49086967a0b11a14e4641587e18bdb5f734358f199f 2012-06-30 15:45:50 ....A 12609536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10f90c294a06c7f629fbc3929653985200c79ade11ca3bf8215996d69f917d7 2012-06-30 18:03:08 ....A 181248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f10fba9f4c44ec12d308b85418747b0aa275433f1c3895632382461e90956d32 2012-06-30 18:03:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f110c9b9ce13ee1ab6545ab5fcc80036e2a2bcb3d2f934fa529e7f29a890314c 2012-06-30 18:03:08 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f111319e884adb5eaad5e5b6a23d15bdd47d1999294d0926548e88e214696221 2012-06-30 18:03:08 ....A 53270 Virusshare.00007/HEUR-Trojan.Win32.Generic-f111f45ed37b06a1c16d065730259b1b33a3cd068998bb40534f96e30bc7145f 2012-06-30 18:03:10 ....A 609792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f113db0863f0f8b93b83ba781771083917b6976a3ed32e303949be85a3cd6ba0 2012-06-30 18:20:34 ....A 46630 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1140c665b48bdafb144b9bb2e32a59f630f6eb92eb6c90602ce4013caed64a6 2012-06-30 18:13:26 ....A 198724 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1175c8d070f35eebc35194997f455f1db76d342a30dfbe2a14d8db490bed74c 2012-06-30 18:03:10 ....A 715865 Virusshare.00007/HEUR-Trojan.Win32.Generic-f117e1e7a19c40db5c5be675ab606c81f478ea0fb128016c41ea06c71b0e4fea 2012-06-30 18:03:10 ....A 1546488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11887e79be70b63b54b39dbe9431bb3bcff539e253de708fbeadf8e19151dd0 2012-06-30 18:03:10 ....A 158208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11a9f077831a9a04a305f37d0a4385eeb5a9319f056e520964de315d65c527c 2012-06-30 18:03:10 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11ab8bd5b4a3e617da9111b16938551bbfd18ce2cf61b8b48632f3a99326aa5 2012-06-30 18:03:10 ....A 829952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11ca4ca3cb584130a85ed23ce3fced5aba3e55dd6e77427ffad7d81c1946ee5 2012-06-30 18:03:10 ....A 163568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11d4aa7a383c04c1cf8d82d6ce0d6dfbce1f8c0a17ac0618016640a3a0d824f 2012-06-30 18:03:10 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11e592e51e775a4b7118893e2e1100c53b6d1d6981df917e51b227def7e8092 2012-06-30 18:03:10 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f11fd710dde6f4658992011dc8944eeef975f5c75a6b6554291e54ed7aec8b3f 2012-06-30 18:03:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f120c2093f7f06c24120cbefa2ca0e43819881cb25051f53b835ee2b1b5232c8 2012-06-30 18:12:30 ....A 289280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12178d33a949634a28a32411f9b77efc4e4a5cf5b483e6eb1689d232deee81b 2012-06-30 18:03:10 ....A 388213 Virusshare.00007/HEUR-Trojan.Win32.Generic-f123faa00f18dca3c8e99613384d7f4eb05ded6f91894fa036e4af165d3c2d69 2012-06-30 18:03:10 ....A 198016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1260408892b02586cd870fa02d509aaac355c84f02a12ee7ebaa95884ba68d6 2012-06-30 18:03:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1262fdd3fdab769f15ab62d357cc2581dbfe4019d05c474cdd7310f0138ef70 2012-06-30 15:45:50 ....A 28448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1278ab218569fc861a125b8aeb2198cac5f9dfc9bd8f2d0c5a28eecad8eb348 2012-06-30 18:03:10 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12a5052ecf63203d5d3a36510f30e50081dd5e927c61e91e6ff733154f2e219 2012-06-30 18:03:10 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12be293e5e606475b89da1c906f1a8f01170468aecc5a4dedbefc49cf0206a0 2012-06-30 18:03:10 ....A 2179522 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12c1d85ce43a35b6b220d1daa48ae54195097d4badbbdff265c325d497b5b37 2012-06-30 18:03:10 ....A 31104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12d2ccd93ef5776464cab064a45336ebfcd1b04bc5979a6c3e35638ea93fbf8 2012-06-30 18:03:12 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12f9fce3442ebf445e093cac338f9aa7082179ec7adfd5c1e9d0a74fcaa1211 2012-06-30 15:45:50 ....A 463872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f12ff5900e2597ebade6ccf777125cc2701e8c21153c6e1df7184b4a1392f96b 2012-06-30 18:03:12 ....A 1587712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13285ead0b587d23b2fd93fdd177f2e44136746ba0bc14e94fa18389c6ca29f 2012-06-30 18:03:12 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f132f6930a40615ea0e12fc51eb23b01fafa0ff05147cce66d4fa5a8276a088a 2012-06-30 15:45:50 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13334ef4a96de02d7e64a7ca4e097565c2dac91a4f936304b0ef5ceb67893e2 2012-06-30 18:03:12 ....A 1662976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1336a43378e91e8c54399863edcc568ae558ff6f19f87d823ddac9d3b990b5a 2012-06-30 18:03:12 ....A 14569472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f134c95994fdf4cea90da86bda368a85f6e61a934165ca88bac7928d7b792a91 2012-06-30 18:03:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1355fef3655b023329823b2214355c5c94c3104ed4df1391b8b47aa6c4f23d4 2012-06-30 18:03:12 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f135c5e80cef92a06847c92bb0062973f2379a50aad8cd7dd8a5e6686d172f5e 2012-06-30 18:25:46 ....A 376320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f135ec9bbc79eb3b80896817472d027680d18e31a97588940ce674e7cac6ea01 2012-06-30 18:03:12 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f136475e9730b5f7ab8fb09ceb0bb3f48ae88ebc1181e9792d177f5e8fafd452 2012-06-30 18:03:14 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f138e185fe9256b3a3f2c71a38c98899ffecb99d602661bbfcfd00be139e1bc7 2012-06-30 18:03:14 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f139dbe36cecd3d3a334aa1cd2190e56dfd62757f9b46c362457e36c4884429e 2012-06-30 18:03:14 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13a4c1652a6e78c6b40230abe52018a056d304b3ee44067ded60825467c40c7 2012-06-30 15:45:52 ....A 455680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13c3e7289c6f7904d71539096eccbc99d8fa3f42a607ea9a0e7b94b2cf8e473 2012-06-30 15:45:52 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13f51a400af0ff278dfed8a7c8ee9bce2340d71544baf52b2603809d26a3160 2012-06-30 18:03:14 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13f648723665a448af708e1a2ff6b4a4b34ce97f4eee39bded0e10987b08c02 2012-06-30 18:03:14 ....A 18718 Virusshare.00007/HEUR-Trojan.Win32.Generic-f13f75cb3b5c95241bc349e23bd3f40115bc86dbd657fb594bf82736b42aaa79 2012-06-30 15:45:52 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14121379a62644ecf63b8084347c587b8d02ee12a5912aea0cd5cd67b68dbff 2012-06-30 18:03:14 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14153ec44bc4c7b927cc7ff0bd65915be7d0ea582ec10f1bf7272c07333b2fd 2012-06-30 18:03:14 ....A 2812928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1428a8c12b19de78a2c4140dc5c30775335f2f559a514a69a6ad07e5c30799b 2012-06-30 18:03:14 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f144bf5c00beff2a748529b333cbf0d050c9a46942a4ea398a3596d1482736d2 2012-06-30 18:03:14 ....A 34608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14545a040c7b59b9b7f68edbabf83b4a8f8ab24b7174c27bdee355244f20395 2012-06-30 18:03:14 ....A 231936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1481470c84dc19c0450e13c65dcf0499d8f71f4f7420658950bd084cb1a8370 2012-06-30 18:03:14 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1483dbd156c9d2004b55b47ee628c5ebbdf94a9e99db0886e328abdf0a5bee1 2012-06-30 18:03:14 ....A 1583517 Virusshare.00007/HEUR-Trojan.Win32.Generic-f149ef90eea54a20fdf3d58a8a06cff8129ecd116c972cba4c210b082316a0cc 2012-06-30 18:03:14 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14c29ef823b4c5758aa66234ddc9e806c4b46b6fdf3fc4e93724b8e02d2875a 2012-06-30 18:03:14 ....A 255549 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14c7059d9800ff36c90774761a38444c6cdfaab682c2e9522a7259cf6fafc91 2012-06-30 18:03:16 ....A 387592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14d5f839261bf510ea087f65318d23094abf6000c062049c6aec96813d015c8 2012-06-30 18:03:16 ....A 25936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14eb067086cd25ff2b9c0c4f3fba8ce6274a61d5a498fd0bc89dae2a964524a 2012-06-30 18:03:16 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14efca7c0cedf8107243e32144b19513826f27e856be86d83c6c83adc138682 2012-06-30 18:03:16 ....A 985124 Virusshare.00007/HEUR-Trojan.Win32.Generic-f14f3889a9e1d94a3e0932cb659d3c73586e7c035f0aca149536c5175d184ccc 2012-06-30 18:03:16 ....A 289868 Virusshare.00007/HEUR-Trojan.Win32.Generic-f151a1b6b7ab57fe66f85631879f16f0dc21550120c9047148bc4b7bee25d8e6 2012-06-30 15:45:52 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f151e41a42c085613cf4cb982d91a43334adff9667294d181841801265ad8090 2012-06-30 18:23:04 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f152e9bd6e94b06eebc4edd7fe8f9356eb8341dd8a60af0af5f693a439f7282b 2012-06-30 15:45:54 ....A 1631232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f154eed3183fa54e4efea8c12a29e0c316a09509e15b9046eb7aaba43ac5c8b6 2012-06-30 18:03:16 ....A 212628 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15553ceee9fea0b1992e4a7c59cefa7b62db204f33ce88cfb03fdca42eb842a 2012-06-30 15:45:54 ....A 33800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f156049f1b24447f024cbff75e87eb6f4bcaa954f4141cab627557c1d51c2d3c 2012-06-30 18:03:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f156b88f08d45b4367987b12e18fb8bcd0a219f0f74271ae9538a1e419443505 2012-06-30 15:45:54 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15a3be456f11bf466299d80d907493ce1e9947c17ce54a976929cfb60c77234 2012-06-30 18:03:16 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15bd608fe0d5e276f507eafb077f1313cbf141427839e6c5f65f2552e5fa554 2012-06-30 18:03:16 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15c05ef7771cf2cbb2ed517289732be3f8e8f18e845ddc5b73db4c5f2c9391d 2012-06-30 18:03:16 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15e7927d0148805e8dd9d5aaea9b8df25e828b4ed2c3160baf8cc4ff377ac5a 2012-06-30 18:03:16 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f15f1d52fcc24e4a07a7bb506ec5ac65a7d36bd1b25b538f3eda6293824b5f3d 2012-06-30 18:03:16 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16088d4fa9f076f91546a1872002d00772c9821af99c601dab0669e2eda5824 2012-06-30 15:45:54 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1608f05ebb720476b40b486288df876734289ea2385c19b217e3d780c602ad6 2012-06-30 18:03:16 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16115aeb5cdb3c58c9eef99b2456963448c2a4122d7eadc3ee5851100547654 2012-06-30 18:03:16 ....A 1027588 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1621ed711181df9fda3ef14e73924e6d67c7e767c6653d5bc3a74a23b0f4a97 2012-06-30 18:03:16 ....A 7755072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16247cd236b60f2abd42470e00fd98677a4fcb0096a9711e6b622f269dfee9b 2012-06-30 18:03:16 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1649fdaab64326b05fdcce1983fd07f289548a9eb8db97b6bd6f156da868b68 2012-06-30 18:03:18 ....A 2087716 Virusshare.00007/HEUR-Trojan.Win32.Generic-f164a62389af3dac4143985e4e2df37698bc0ba23360d684981499d5226c785d 2012-06-30 15:45:54 ....A 13502 Virusshare.00007/HEUR-Trojan.Win32.Generic-f166f0fff1319e41e7f911af1a5104e99a3ce595ccdc8876f478a7dcd6c44aef 2012-06-30 18:03:18 ....A 44619 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1695662987b3748ee8d33fa55342dc774c336d4aca1264a0fb2d8ca086ac74b 2012-06-30 18:03:18 ....A 41856 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16bfd53784aab1f00db720a177467452edd20eefa59acc0246ad84d521a9df2 2012-06-30 18:03:18 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16cf100f196cd4643cb00de894171d585fde6b2b5a7919e9566a94deb3bbae3 2012-06-30 18:03:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16dd3fc22ef2479cf95aaa5c78d94b8e05de250f770643c54878ca5a18b6121 2012-06-30 18:03:18 ....A 1365120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16e71ee531b7f5cc55945ceedbf363f05081cde544751be676c33aabaa6bf31 2012-06-30 18:03:18 ....A 283664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16e820480a5011eb5ab01c639b61f9246dcb87fc344568e44339d6bf4ab8043 2012-06-30 18:03:18 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f16f11f7cebe1f77a86142dc7dbf96d6ecadb080261ac482855aac6cabaf75a9 2012-06-30 18:19:14 ....A 5262485 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1706eb338bc53df846981047d7b2570fe430e83f18ac43d74f582e832919af9 2012-06-30 18:03:20 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f170d351cdcf9dec6195cba36640de9b4d8dac20ed23f1db6435c46282f9cb55 2012-06-30 15:45:54 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1726d50620816574b9517cd3a26faa432beaef89fc707ebd6f2b0cbb7f2aefd 2012-06-30 18:03:20 ....A 57741 Virusshare.00007/HEUR-Trojan.Win32.Generic-f172aa6953b02806bd959b73bace0bb3c27827d585218d165492c73704b4f5a5 2012-06-30 18:03:20 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f177c509348aced43cc932324793c1806e9681f41752ca542d84300b31dcb96a 2012-06-30 18:03:20 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f17a5e34e234aa8389a90078046cb038bab65df9b636ee8a07bd3a1ef97f7962 2012-06-30 18:03:20 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f17c5ac193cbf2b2bde1e6cd4d56d7f08bd819ce142f19539bc9abf6a09ed1bb 2012-06-30 18:03:20 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f17ca0e3d321d95044f7969b2d9e11474d598151050831cf6b88881ad8d068d9 2012-06-30 18:03:20 ....A 1342976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f181763cc3b13742a4c4487b37b8d23ed08d8a234d67250aa3a169e198068096 2012-06-30 18:03:20 ....A 164352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1858c98f5e23dd11dc551d2f051e717bb9f1992fa660edded74c6dbae0662e0 2012-06-30 18:03:20 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f187d14acc717f6e2461fdeffc2407b7689fb638beff94fec58eff154599853c 2012-06-30 18:03:20 ....A 1448835 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1889b613c18931a800cb8e885515cf18b5e957230393848125db82776fb6ab3 2012-06-30 15:45:56 ....A 153469 Virusshare.00007/HEUR-Trojan.Win32.Generic-f188cdffd30e408cf3cfe1baaa794f36ba8ea7923f0f29beb9fb13771fd139ec 2012-06-30 18:03:22 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f18b5f2eda1cd28f1d60a6cfa00b0128e5053a7b317b052a87ed8e18e0544a28 2012-06-30 18:03:22 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f18c2568df20e79d094a0b0f94b291b6602e2a5617cfe65c668ae52435e40c37 2012-06-30 18:10:52 ....A 827904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f18cc6768343fdeb25735480e47dbc573b963df71acb459fe9f305ca7bae41bd 2012-06-30 18:03:22 ....A 49408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f18cf1c145368d25a5a07a28b5f575afe1ef13afe5f5e3459bcf371c962512f5 2012-06-30 18:03:22 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f18d4076b890ea5538d3225d4cbf6568486584dbde2422a4e8626a9fb88d974b 2012-06-30 18:03:22 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1901e9b6decef3b5f8396eec799caceda8372daf56df7568edf9e3efb119c32 2012-06-30 18:03:22 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f190b82bd6cf16834fc5694ef5fb965c77b888436afe4fe0219bd3e7b0427561 2012-06-30 18:03:22 ....A 893440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1910fb1d5d902b5a69b0f7f71ce0c34784173717dc5343894de138ca1d8970b 2012-06-30 15:45:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1916aa7dd88383521e2a5525a198789eb0d8609272eabd19e8da1a30a7c7b99 2012-06-30 18:03:22 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1921dd227fbd25458d3f9f7ac9cac39fe6771f737cb39fa262e32c29acf6696 2012-06-30 15:45:56 ....A 23648768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f193c35fcf394b3320cc6a7ceb30f1e1d1d568f84f9329d616465b97e0eb265a 2012-06-30 18:03:22 ....A 28112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f193cec7a16f6839fc08a82a33f488d115ebe982eaac6f843fe0005aa3c0f401 2012-06-30 18:03:22 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f194ada351d827cef30fe2921861f768e04ee56b639dcb13a62f7651f1876410 2012-06-30 18:16:56 ....A 847872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f198655d00f5057dbd42c72d45fa10e60d4ac24522c58ad2760afc6d8877f986 2012-06-30 18:03:22 ....A 593074 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1989f193068469661970c9db4592740fc27647d9d14d3ba9aa9287b20b7be50 2012-06-30 15:45:56 ....A 402113 Virusshare.00007/HEUR-Trojan.Win32.Generic-f19a050b1bdafd18220afb9fa73e323b13ab43aab858ff22ccccb82e6ddca47b 2012-06-30 18:03:22 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f19bbc136aa4190154b37accb3d105f20e8fc9ad0e897eb32b6b7454fb2a1889 2012-06-30 18:03:22 ....A 23409 Virusshare.00007/HEUR-Trojan.Win32.Generic-f19dbfc0f437a1e0afac9c90a92c70a99bb823518f1e31141eb0ede4d936ee39 2012-06-30 18:03:22 ....A 228864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f19e0de83edebe7a93f5df682f94e0b80ec10685429e8211f60682e23d38adeb 2012-06-30 18:03:24 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a09c2d3f1c5104d0aef9e3ca1a28607582048a57f6fc4d3d32348dbe414b9d 2012-06-30 18:03:24 ....A 737661 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a1b437ee68ba1ef249a56a6837e2675832ec13656a23905eb2ee94a89dd2c9 2012-06-30 18:03:24 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a37778bd0fb6a7a0b46ca50c51e841278614ca249732722cc4ae1b9adaf5a7 2012-06-30 18:03:24 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a39930413122b9471271a03f259f454773f771ca498f0c658b0eb7e1853fff 2012-06-30 18:03:24 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a663623b1952b97e83d762e92dea41213cfed69865326912eaab0d4cc05834 2012-06-30 18:03:24 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a8126e973e55777b12fde6e5b877fe6361b3e430db3c488e773c499e7660d1 2012-06-30 18:03:24 ....A 45392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a81b68363986f907ec1c0873d1101cab76102d36d67e181f72c25165f80426 2012-06-30 18:03:24 ....A 91862 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1a9aaffee6317c32891d6e79e9850fa5877d66ce9d5367dd0b656850d74c38d 2012-06-30 15:45:56 ....A 318208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1aa0fe248f896ead4fda57ce4d9d46ece833a0c521c0ebcf19dc2df7050347f 2012-06-30 18:03:24 ....A 1840109 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1abca38993b8ad3d664ca93b5f174620b7529dec92d803303b1f410d1c863cb 2012-06-30 18:03:24 ....A 128291 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1ae1489cdc9b6f50226130907579329c81ba0eb6147a3302f58688cd5950e5f 2012-06-30 18:03:24 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b2a8729bdaa8c63740f42ad382226dc88c5eb9dbc35803cebe3de0c77ed6a3 2012-06-30 18:03:24 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b4becb9bbed96c6b28c49df61ae6a2a8adb7fc92739e03896e5d7232bca490 2012-06-30 18:03:26 ....A 59261 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b623362711308e772ca3b77de1c3c2d5a7b2dc91eb92902faeb79a22e0460f 2012-06-30 18:03:26 ....A 67280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b6d5b7c6d9abe1741d27ab6ed0ad16328daa376fb68db70432f3b93ce6137a 2012-06-30 18:03:26 ....A 624144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b766d1e3c76a930fa8bbfefe742aa6b777321e69437fdc6261116bb407af5c 2012-06-30 18:03:26 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b834d1b3875545376143d80e52ad80aaa4df87f3295d0e1b32f9d6be2a93d5 2012-06-30 18:03:26 ....A 154624 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1b9082dadb403b563c467a1b07c95b47c48f9652be049787f7e82f8cf1a3521 2012-06-30 15:45:56 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1bb0b76a93d2628d242e14f7d25503a34ff4b05b6af1174a04d5d35512a1bc0 2012-06-30 18:03:26 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1bb8e2b1cb5f5c88e4b6032d8d1d6d6276ba89301838aab450dd5017a150067 2012-06-30 18:03:26 ....A 20797 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1bf8a139d53d13bc68eb2d66ec3a4e9fbc38485ec6734869a3cecff10f03f1d 2012-06-30 18:03:26 ....A 1795584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c0049922d441960ec272298abce79e5f6a7e209f26861465bb8b0b69b9352e 2012-06-30 18:03:26 ....A 7837184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c1f0cfe7c4a2e141100491a437697b40289393c30b7ce26e2f0ef89b155cb7 2012-06-30 15:45:56 ....A 991232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c2999221176ef05912c3cca20fa0af30d75d55ca037b2f9dc12438610aa451 2012-06-30 18:03:26 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c2b8f8e7860d11607d522a270261d9cbe5c834fbff825afe793cc14dafcbec 2012-06-30 15:45:56 ....A 111168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c32d9115ad0a592529898e65dee9ee287cf059a842058cddf8c9b67dee8dfc 2012-06-30 18:03:26 ....A 740864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c3fedce4cfc07ef8d16d478a1106024aeb7b1efb0bfb56b50d61ddddbee584 2012-06-30 18:03:26 ....A 106043 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c42d4a2ec877f9f227f11eec0ff23f5e54025b11048832d6c62729d848ece8 2012-06-30 18:03:26 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c4c61b2f82951ba01dca007a0a06c704487da1fa32af604cbee5580837c19d 2012-06-30 18:03:26 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c5b7ea2158c5dbf55dfab6d1bc03db3b488ad3c02e67db43119cf103bb63da 2012-06-30 18:03:26 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c6f0bc09d71ab0fcf7884609ca8c087639627cde7fa110d7b3d95e37839f25 2012-06-30 18:03:26 ....A 106792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c7d5c9f5b9173f4d03799033090f51547722e9d081ffbb5c96804750f2343a 2012-06-30 18:03:26 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c8a55d24209a5b0860496f53072d4b676e187cbc3f41f91b50ce1b02222471 2012-06-30 18:03:28 ....A 301056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1c955356d11ea5dcb6c5e33b5ea45c2135fbb50b868208ac5f37c4ea633229e 2012-06-30 18:03:28 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cb600e607d996fcfd3f89882f0f347fd2da3a2f39e4e94165901ba4d59025e 2012-06-30 18:03:28 ....A 230401 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cc27875521a9a05cbd3249d367d4232fc5bf92702a0bc893963e66fccd5076 2012-06-30 18:03:28 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cda5a12a8046619daa4674d0a365438fd2b123d87a67e0f815ed2f56bb0a73 2012-06-30 18:03:28 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1ce7f893fe7f404754bb3a4a411a4d0617bd9d48bb3ec893beeb9055a62e65f 2012-06-30 18:03:28 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cea43107ca4765c657b0642a94a8f00c4585c6b90749fda4d6d72b60142201 2012-06-30 18:03:28 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cea5bbce9d278928d67da3d42d1dc2f69305274cb0fe9f3232da7e7012d128 2012-06-30 15:45:56 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cf6a7cada8463717f1a8950c78ae08e561e65efb7a8629a6323f006d8858e2 2012-06-30 18:03:28 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1cf71da2ab7d98f2e6a3ef70878f90f353c5f3a9d11c7d44b347156debda00c 2012-06-30 18:03:28 ....A 278909 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d04e1c57c3d582582286215d53cf2b5a96f1f7831c62db4a9e62cd88d1ffff 2012-06-30 18:03:28 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d0fe203293f5904309db0f4f96de1488c5779890d1490c12ec0ef6a62e244d 2012-06-30 18:03:28 ....A 7742808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d254fe9d2d3913a9f9f03e41ae9e9eafe1cb103552185b9106c9248e68fc1c 2012-06-30 18:03:28 ....A 720896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d577d1903ea7b6a7574989cc3d592e97aed6db0d70200f1f011bc1f8306524 2012-06-30 15:45:56 ....A 631936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d593c491870252fc8c590e6640c8885ec953d2af47953f241681c790ae59bd 2012-06-30 18:03:28 ....A 314720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d632f7ae6ba8e94fa16ee005fdb7eed995071d2b4660f2817935f66f094263 2012-06-30 18:03:28 ....A 45640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d69c44518ae668d2a1d58e0d29a495aec57bcd349efb69776444fc4facd224 2012-06-30 15:45:56 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d6caf5e11e5b9aaa133652d6fa11a206ec828878b986745404325258895513 2012-06-30 18:03:28 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d6d7597bf7a8f3144a3bc1fdb5ce933e17c8328fba7ac9902116cd80e46f68 2012-06-30 18:03:28 ....A 1851904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d6ebe4f4c79d3914f156e2a9a8a613bb774b1a7e5c766f4be4e8f3d32a8e01 2012-06-30 15:45:56 ....A 2529662 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d6f0135f0ac767496aa7a0c82145ba7b8b1ddb49e9c9e8d8d1a059a0180885 2012-06-30 18:03:28 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d7e7595bc077de9ccc3a1a888b9a03cfd1970c321b242ce917ac0bd22445b8 2012-06-30 18:03:28 ....A 189952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d81d15fe0f0f0984ad2f6372134edb15f4c0a9f6c03877a631361ac8386c3d 2012-06-30 18:03:30 ....A 932674 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1d90b834b43c86d9c42566a56d5b7df3595111d85ff27dbf4fb10d1ca85e756 2012-06-30 18:03:30 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1daf30082d61679aec758eecfb4ca82e13718bd138c9f388bf377cd59ef9064 2012-06-30 15:45:56 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1db291cf1f81b6cd3a60ff6d25a79d1802f08d351d75080946a79e0b3666c86 2012-06-30 18:03:30 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1db7fb31a22381ab1ba006cc242fe37b17bd5ffa990b0896379f56194cd5a7b 2012-06-30 18:03:30 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1dc292cf01a20c3164d199bab7fa62c95d8f703c5092c9c3ac769786b21af63 2012-06-30 18:03:30 ....A 41888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1dddd3a6ef326016adfc85f780faaff68b4377fd668438cbef84ea179f4cd20 2012-06-30 18:03:30 ....A 123061 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1dec9768b75336f22f627c9758dc6bbb97442d9485d8b2a9b8236b53faee206 2012-06-30 15:45:56 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1df02821bf1d090aa3637217463352d604ae6bd712ffb54f97f38548b41a759 2012-06-30 18:03:30 ....A 460800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1df9eba6f833ccee9afd173e100c9e4fea09841e260a443cf982a5cea0efa9d 2012-06-30 18:03:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1dfd0d133f6952e34c4af02bbfca23eb0c1681e7fe49cd1e3a6c27a5c09d223 2012-06-30 18:03:30 ....A 260572 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e081fb82a49c739b6df5a50a7531faa10dca55f1b6ebdc059d5172ab309f38 2012-06-30 18:03:30 ....A 316144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e357f7de403492f253fa74931891c1d0d3ef9a64c8318365f0fe84d73c74f0 2012-06-30 18:03:30 ....A 1884672 2513450304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e4b31c3bde9c3e333163bd77cb073fe5a03aeec5f39600597b7f03385e2c01 2012-06-30 18:03:30 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e6b4b162acf473e18c675d1ca84c65c4453befbcd5ccccbbc83477fca9e6cf 2012-06-30 15:45:58 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e797dc302d51d739020ebac365fa11c1806ee8e88b37225ad7406b66545fe3 2012-06-30 15:45:58 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e84da21c9a5d0de2a5706e4c833735ad9ee4a1a284e5f6df579514bf70acaf 2012-06-30 18:03:30 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e9abf00402b5225c0183798866177e0653713e14331cfa01cdfd3a44ee54f0 2012-06-30 18:03:30 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1e9cf3903b38681139a7057c7f71ea377855d153b57f84d9960072869d983b5 2012-06-30 15:45:58 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1ead705f5dc2ed30763e204f5fd062120c325b6c6527c906fd95ae0ff8edb3e 2012-06-30 15:45:58 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1ef2189abbcedb201e89b6ea499189580125bfb33038ed8ada84af7cff312ea 2012-06-30 18:03:30 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1efdb548895f1540a500b84315c3b75c483e14208b59fba40178c1111312a31 2012-06-30 18:03:30 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1f437c4de9cfd97d466288b31a6930d5d5db742c59d9689e970f14cd120eef8 2012-06-30 18:03:30 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1f43da3caa43be110f8615a2fcc98aaa2a213bcf3bd9e68e5e9dd2e9f5f6809 2012-06-30 15:45:58 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1f4d8007640235b33d16b23f0946214e9e965d352b3926564bd3ae27f7f0f47 2012-06-30 18:03:30 ....A 525824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1f7ec6202dd32aabd41bb479b9c3f9c9ef7b5b4cedb7d06ff49ceac6de89929 2012-06-30 18:03:32 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1fbee0676aa305929f5763555acc2f88b21de9d3f6a80c3d29e50ab1be8b352 2012-06-30 18:03:32 ....A 26560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1fc0369ecddb7810b1d0853326f652410530472d051e87c7963d8ba3c5775b8 2012-06-30 15:45:58 ....A 599167 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1fde385095de93a98c9312ff1d4eb89b2655c2af880fd31829161246da29abe 2012-06-30 18:03:32 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f1ff27dc17540f18db73bb9da8866ab003b5205b944081b9fc0b6d074c5d1f50 2012-06-30 15:45:58 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2001d17b2f19ee268d48003a611b38a7911c79d04a0e6c28b0bb6126b96c05b 2012-06-30 18:03:32 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2013688519e421835166a657263bd558b3b658c89ee271127e47de07a65ddce 2012-06-30 15:45:58 ....A 59524 Virusshare.00007/HEUR-Trojan.Win32.Generic-f201925ad1154883c22422ab0d6a5f2347f63a343c9f4d107a7be743599417e9 2012-06-30 18:03:32 ....A 115782 Virusshare.00007/HEUR-Trojan.Win32.Generic-f201eafe3784faffe4ecca13fa4ab4e81e88bebaef4e6d497f874a8c33455323 2012-06-30 18:03:32 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f202c26a83e93cd75c462a49847db11cc39a289fc5d7bbd481a40c92cc1351f1 2012-06-30 18:03:32 ....A 15000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f203b4ac6a7587f7d24f57ce855e45ffc0aefce0364c2ecb65752a3b5b4105ac 2012-06-30 18:03:32 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f203f67e8d034b563874e0d14038a55a740a648ea2cb9860b116cbc7aa11b1e1 2012-06-30 18:03:32 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f204cca6b1ac3202610d16f4b473a7912b9ac7baf3b62554482991a17178552f 2012-06-30 18:03:32 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f204dd8fa153e2a1463a080aff1b2bdd840fef9fffc16b93aa681c4afe2f88a0 2012-06-30 18:03:32 ....A 150634 Virusshare.00007/HEUR-Trojan.Win32.Generic-f205ff73eb9ce2fd946ef7bc2f0c9c809176ca8f6188017a1d64ed1b7cd6f08c 2012-06-30 18:03:32 ....A 30976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f20726325a3ac6ac7e09ecf9f591b8db3ef9830d29c136aa493add45fd23f897 2012-06-30 18:03:32 ....A 1822834 Virusshare.00007/HEUR-Trojan.Win32.Generic-f208a05667420efe4f7b68aeb701aaf034c8b4ec9af299311a9259c175014d6f 2012-06-30 18:03:32 ....A 704512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f208e530f822805b263f54f7a1ee434a12130e699f2eaaa89f28ab89e20f67c1 2012-06-30 15:45:58 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f209b2fc69a50b8d45eb369e65c924059eab10f10121a5c825163adef4a41771 2012-06-30 18:03:32 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f209e899fe26531b079983537b321a7f415c7a44c7bb8e1591be4ebe038fe06d 2012-06-30 18:03:32 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f20bc2aa2826187b336b3e9f59de34fa0eb8f8158a0982440b1fbacb9407b121 2012-06-30 18:03:32 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f20f2e777ed79cb9c3a130c4b0f6a6f5e62206a3e8b8b26c411e8ec418845a5a 2012-06-30 18:03:34 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f20f31df5cdaca666bac0cba9ab6435c6fa14800940cbc3c75737407ac68d51b 2012-06-30 18:03:34 ....A 19944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f210ed69de0e8b5a6b7e4e5f15b09ed77c2a45d3547ed127479cdcc876cd178b 2012-06-30 18:03:34 ....A 285184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2130cba4dfd4468158eb7309fd489a7f5009433483e7559a1e1c11fec9c876c 2012-06-30 18:03:34 ....A 673280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f214a915d0612ff2e254b6111968738fb516cec10dcf3d04781007fd3b92ebdd 2012-06-30 18:03:34 ....A 37904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f216c205fcc059ac3254f1b500ee65b047edc6cdb5978234067ad04b909f6e75 2012-06-30 18:03:34 ....A 137216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2179b289aa9931df67a617aefe86ccdd43f5e99185edfe2a3b1e6ce78dea0f0 2012-06-30 18:19:40 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f218bb5077bfed23af9e9cc61c7acdebebfd464796fc11c591fce35b44fc4830 2012-06-30 18:03:34 ....A 325197 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21985c36df4bdf30252caa7d14d0bf6e7cffc6e0a92445be832dd654dd12521 2012-06-30 18:03:34 ....A 370938 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21b0d913583c20ee9bc85e0cfb80b7eb308b10c04f38c9fdb38235900625798 2012-06-30 18:03:34 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21ca975b51606821b11ff9a6d57183580b8c716407b91cbd89a17ba63eef533 2012-06-30 18:03:34 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21dad556527d26f438bca9eb25375a68a616f934236b0e8a734b995019c0b5b 2012-06-30 18:03:34 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21ed48521c8e2468eba696ba50418445ace4c3fb5ee33442e888f8dac47f5c3 2012-06-30 15:46:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21f71603675500ce17e7168b43c9c30a6b745883bf92a44b5338a1ee8a8243f 2012-06-30 18:03:34 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f21f8bc601cb65762f1fb2854d49dac967fc216b13bfc851cea1329d6f5ba88b 2012-06-30 15:46:00 ....A 627401 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22013bee533c8b9fceab75d80414e72cc4153b662f5993024f8de2811a34576 2012-06-30 18:03:36 ....A 284029 Virusshare.00007/HEUR-Trojan.Win32.Generic-f220765d547adb2b850b77f7c41ebeb7ab135edc6a59fdeb0fc5fb39f9657798 2012-06-30 18:03:36 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2210a2d6cde705fd8a71052e6301eaacd74b084b298f4eae6a385df36f36457 2012-06-30 18:17:58 ....A 826880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22429ffdf856aa683176b983cce63b07fec6d7641904071443d8b97df7ed83c 2012-06-30 18:03:36 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f224df50b4220397abbab84f832c4889a1e381f70e23ef8c0098afc5104c4ae8 2012-06-30 15:46:00 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2253d933b9fe0699955b6441d1b0cf0860c443ebf99a1ff582c28105344c946 2012-06-30 18:03:36 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22578695b8f7efef40f256936523ba47432be337f2c357e1c9a8782987ec785 2012-06-30 18:03:36 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2280727a58e01f42ace9ebee31ea4199e7a58d5f859a80fa9c29256a53d6d9e 2012-06-30 18:03:36 ....A 1226240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22866fc2bcac6a43ea048d34ca7ce5eb011ca79821591786b358473a3bb599f 2012-06-30 18:03:36 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22a25f34531bf4bcc83ad60954f0c60bec8304b7af92c543a97e8db011f3dd6 2012-06-30 18:03:36 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22bbc63ce9eb069ba738ef0b262068e401ca072e23c86057a4fb53934cf9ecd 2012-06-30 18:03:36 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22c302cec92b02915a8c0a9b6987581cbea61f165c7923b2c9688162b8ebb32 2012-06-30 15:46:00 ....A 62205 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22ca23f636e5eabd1f5c10169383c07a2368e4f7a7910a4f585507709ef41b4 2012-06-30 18:03:36 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22cc6989d071f85b3451416b9f9211394d2ee52520c63ad55c970bc6ce18114 2012-06-30 18:03:36 ....A 32925 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22e981944ad720c25fcbdea72dc68348e844ad637ead8661b254a0a9bd1dc58 2012-06-30 18:03:36 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f22ffb13072b7a9d50bb82c442883e3c5e2e4c28e9f7cf0a19e7afa9914d7d4c 2012-06-30 15:46:00 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f237becd625b92d5d17fb9a0856ff9c9c0e5ab89f1d7eb535c92b387e7832952 2012-06-30 18:03:36 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f238f7fb2496ec7b2f2aeb84b8ca42bef23335ffc96b1b05c6df010ed042d15e 2012-06-30 18:03:36 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f23e1f36906129eea6e4864102d3c7463263f175255b91995ea933db19afbea6 2012-06-30 16:47:30 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f23e40075a40eb9ba214dc5cc914976436a79f79ab9bcd095840994f84c2f2dc 2012-06-30 18:17:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f23e49ea1df3f4a661c2d665b67d59da13f59c2e9990f8ee666ce4b760029237 2012-06-30 15:46:00 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f23eebee335b0b3fab07dee721e06018645f96f3c8adc68725a383fed888ece9 2012-06-30 18:03:38 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f23f313d7532779f9cdd91e3e607ddc379857e7023bd3b849610b5abf1e1bd2e 2012-06-30 18:03:38 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2422412d71f5ac100788e1d7426da5f3fd8653ab2a72d22ab2951387a8a9568 2012-06-30 15:46:00 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f24246b14889762ad6549f091a16bfadb36950fcd6691a07e400f4fb54b4abd7 2012-06-30 18:03:38 ....A 2846720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f24249bd654a9c799b8c9fefc7291b5e93382f446b522247f0e33b65f0e6f4c9 2012-06-30 18:03:38 ....A 518661 Virusshare.00007/HEUR-Trojan.Win32.Generic-f243e2105627f5e32000547bfc06dcb984f2d076648ba4be3b3443550fb2dcfb 2012-06-30 18:03:38 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2472ae03b0965cb4f09aabbef13e3f68a23969879c3e3ad3ac12265d0d014c8 2012-06-30 18:03:38 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f247b3420db6dbd9761c958b8ea2be830eaec03c951b24dd92a5d9f87e83d533 2012-06-30 18:03:38 ....A 1856000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2484a8ab3acfd548894dac4ae76d14e0cc15ac276ee61fea8cf8f96beb2ddd6 2012-06-30 18:03:40 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f249678a970d9d4dd8d590e76030ef162f0ed2f13057620328c941c33d9c3a7b 2012-06-30 18:03:40 ....A 117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2496f833ea211f6b4aff7d991a3285faae4429c4d96d6b6d94587408199042b 2012-06-30 18:03:40 ....A 187904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f24baa5ecf57d3eb7251586781b9869367ea20b81bd0afc815d6287e4a887f42 2012-06-30 18:03:40 ....A 58038 Virusshare.00007/HEUR-Trojan.Win32.Generic-f24c758cb0c19d74938759f8ba6ff461c44912f81139bd1b1f6072a955d2147c 2012-06-30 18:03:40 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f24f812925379571bf4f04aece5ebf88cbb58f5c7ad911fabdcfc0ed011036d2 2012-06-30 18:03:40 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25087e0d648f3ab02ae7dcb5384cc399579ff7d029f6b776c7c0aa3eab3da24 2012-06-30 18:03:40 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2512c06d8fa156d41328b7b6d3976e3b54992a40b203f5bc0df7a0d2fe948e7 2012-06-30 18:03:40 ....A 326670 Virusshare.00007/HEUR-Trojan.Win32.Generic-f252df53457ec2757dcd49ef55377d40c1dd69ddd564b24a83c5d118cc474b0f 2012-06-30 18:03:40 ....A 37853 Virusshare.00007/HEUR-Trojan.Win32.Generic-f253e6f424db0d69087913a6ebc4d318a0ae8297f527a3fb8aab9a887ed3c840 2012-06-30 15:46:00 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25581476db0955b3b7c21a3dabaf6593370add683dce56949c6449169dc2b80 2012-06-30 18:03:40 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f256d42bcde7b702272dfdc7c312ed5990e72a871fe085eb687f526345352aaf 2012-06-30 18:03:40 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2577bf03b82aa302d45d4c7598fae6ee557319e80623aa9bb8182869f7a8037 2012-06-30 18:03:40 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f258baa9e91ceab2a0177b41508b3f8a562f1c0c3363c459dd8f44b5ce6d7a99 2012-06-30 18:03:40 ....A 331776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f258d0629c71b610c11a89fb543e8c8e5837f9406d3b0846b7be0cef0dc23176 2012-06-30 18:03:40 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25a132e6a2c885a58c2807143b826f03fee98fa907b728909cad2b07c0bc1c9 2012-06-30 18:03:40 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25a5dfad6658f16291614b1a375adfb8c205db79a50f997e180e57554613198 2012-06-30 18:03:40 ....A 1439744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25da13bbb7e4155d4fa00e9d66fb646ff12f696424a2854fb10ba360fc99bdf 2012-06-30 18:03:40 ....A 477773 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25e3448a01c929826ef910a779809601512a93fd2c49e952d30eda756f4b62a 2012-06-30 18:03:40 ....A 598222 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25e3cf90d41155c9be34eed12d3e612fbbcbc4fa9afebbbfb35b323b98beec0 2012-06-30 18:03:42 ....A 112128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25e9fb010d78ec789ae7c1c819f6f753c0e44954bf75e164f2239ee5bd43dde 2012-06-30 15:46:00 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25ee07987da9ba3d1dc3548882a2952c2784439a0b52787f5e7e498da9985aa 2012-06-30 18:03:42 ....A 295936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f25eee62d8ac65d0e1f9e483e5b79c826d17bf65f6c30372516428db0fe26f7d 2012-06-30 18:03:42 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26180c4d76ec59c0fd2f084eda8367e8c613e8e132b6a46ccaf702b7fb39aa4 2012-06-30 18:03:42 ....A 1569293 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2646b944bebaa7e1cedfeabf7229bb4995c0550043c9b6990489db9736c4002 2012-06-30 18:03:42 ....A 1085584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f265aa7861a159f73f4959e6c11a6707f124feeece860fb0ae53c4ddd6aa2e42 2012-06-30 15:46:00 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2671476db6bd966e56844a134771b54fa13f911e860ce245b81d2f2c1bd731d 2012-06-30 15:46:00 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f267f479051a6c99ddad652223ee897195107a0c62d490c1e0cde7ec79b04686 2012-06-30 18:03:42 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26a44c40dd39b0a7b21ca04fa79df5ddfb056a78c9e7be1c8e6cff7054457bb 2012-06-30 18:03:42 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26bae1c0b05167fbd7d88125ef242ae265c1953886ad1f6d5f84e44e8250321 2012-06-30 15:46:00 ....A 1942528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26cb1533e4bc311f4b6f5e52c5f78a18b41edd6b5a0a841ada767cb6d05f0dd 2012-06-30 18:03:42 ....A 876681 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26d821d77354e154c2b7782d2beea12a86eb3ff2c4e521d0068576d4d39c8e6 2012-06-30 18:03:42 ....A 241672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f26e801b64277e3c236cbe357c8b7b44fc7d0a69966299abf3e39b5d522227ac 2012-06-30 18:03:44 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f271c0f109277d20933e4f272c212c75504eb85e34f7a13ea12ec97108df5922 2012-06-30 15:46:02 ....A 664576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f276b32245507793177f3e84d387d5a25b6a3ff31d8a9e90f97bde165f9e3a05 2012-06-30 18:03:44 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2773e741563944c1cd9a4b777c37848e98ed6de04c29e9a649a48464a8ef773 2012-06-30 18:03:44 ....A 9059897 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2793665a71d8b7263525ed9dc963ea8979abc56c82b3b63bc713b732566a70c 2012-06-30 18:03:44 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2796db4610693f8b06e64769f852db7583f0cf94458fc89ae3328d1c584a773 2012-06-30 18:03:44 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27973c80dec1c37552a6a65fafe3ae3f72de1f2816395dc85873022e0fd7d0b 2012-06-30 18:03:44 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27977b6044151cd3e5212d55202be49bab408d2d128a8eefc44c9f0fe8da26f 2012-06-30 18:24:36 ....A 3145728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27c27699553380fd6ee69217e8fee5cb06c8f63c78fb95b308268424dcb56fa 2012-06-30 18:03:44 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27d8e4de7d4f55881817b1f8d5cd2b1a5dfc3d2c0dbbb9528563eefebbd0768 2012-06-30 18:03:46 ....A 431616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27da7e823146542cd0bdd267aa0d2ecfe5f9eb6eb8e06b60e3c1b6d2eb5e332 2012-06-30 18:03:46 ....A 2159630 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27de8bfdd8c3225c863f3ba4254c268c7d869b241489a099c91ad84396826f0 2012-06-30 18:03:46 ....A 138752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f27e2ae2c58ddbe07b11612197bf8a79cad50a0ca94cf5b1f0ca76c93011551b 2012-06-30 18:03:46 ....A 523737 Virusshare.00007/HEUR-Trojan.Win32.Generic-f280212948026f7e500cad7be5e837f81dcc6e73bbebd39ca554624c41cac2f8 2012-06-30 18:03:46 ....A 138992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f281b47a809d68cfae75a7375d2e64dcd1be9e143f4edc766822e4d59d51c6be 2012-06-30 18:03:46 ....A 645832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f282734b5ce663b587b7b3f4369b71fb72c2f9d810287035b1647b1f08427129 2012-06-30 18:03:46 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2831a3a941d8930efd8e994ac9d3868888498ce5d7c3f082462cf6a522896c4 2012-06-30 18:03:46 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2846beb387747e61c6e4ae51df52490ab29a3ef6a83aa876e2387185bf253f9 2012-06-30 18:03:46 ....A 83236 Virusshare.00007/HEUR-Trojan.Win32.Generic-f285cd7cda774929bdd9917fb4ff4c13702c9afba6b9f52e73a9ee951286c3a8 2012-06-30 18:03:46 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f286ad55a4e313a109f83552cddc4094305d60941e6bb9dd8d5e4d83abe44bee 2012-06-30 18:03:46 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f287ef338e80c375263b809b86f0cd036070ceba47f20085c9978ed0b2c7655f 2012-06-30 18:03:46 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f288946168e5566f6ef4696ecbb9eef95283cd7e7bec1a6b40a892a45b7fc97a 2012-06-30 18:03:46 ....A 1036288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f288e9f9626a432d625c3771b760ac9e79e402eb509b177c4214bb5f47b72a8d 2012-06-30 18:03:46 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f289a68240a7d9619c91dd9bcc46426772e666054e124ea43673a1d530d48056 2012-06-30 18:03:46 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f28af75e8550c698513f6c81f71d307a437ee58a01946d4be48e4c33b17f09ea 2012-06-30 18:03:46 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f28c9dceb30acb05eea20ce9cd2900de2d891cc2996de7bef71e1b9909fecd77 2012-06-30 18:03:46 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f28cb35dd5ef8b8bc1a03e41e6b4edf6e56d283b0f29d8adc0a4cb5c6ae230bd 2012-06-30 18:03:46 ....A 2846393 Virusshare.00007/HEUR-Trojan.Win32.Generic-f28cb921ca0c39c5fccf9c92853e3f18ab3058b5e5e608086616432190a419b9 2012-06-30 18:03:46 ....A 141328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f28f78be53115f6cf3c143bb65ac8df9944e0f031a2e0a3c436d88b4dd76450d 2012-06-30 18:03:46 ....A 1343488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2908ad6e6dcbec9f6cba7741f8d5f49518ef63157828edb1c2105fe6fb014e7 2012-06-30 18:03:46 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2910adb30a6f61cbc56141f8625c1ec46ba631e6856616f716ca0e390beb824 2012-06-30 18:03:46 ....A 831488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f291d156bb8869c89abd3cfcfdb43635bfea172bff1a17316a7155b61e155d09 2012-06-30 18:03:46 ....A 27232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2953bad3d60c9e43037b7c2207a54ddecbcc17475fa2b767d4ea0d2362bcf75 2012-06-30 15:46:02 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2954b4421a20aa84967307310ba485bfa93791359db9cee3f9b5982008093d3 2012-06-30 18:03:46 ....A 189690 Virusshare.00007/HEUR-Trojan.Win32.Generic-f29594e6dea17977b6c7d8eedebd0c7cb2f652e9641789868b8a5a0e2b222855 2012-06-30 18:03:46 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2972fa73566e8ed7e3906573f85dc3f75b8d711ae04c01c86915e0439a7d448 2012-06-30 18:03:48 ....A 470079 Virusshare.00007/HEUR-Trojan.Win32.Generic-f29a27371ed8f85086a973395355abd373a686f4e6bd5954e9877c08080e711f 2012-06-30 18:03:48 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f29cfc27e7d8684164d90ad6e6846e22958df25e41269c83ada6600c879a0c02 2012-06-30 18:03:48 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a07af7cc4c15e1bd56c613d82bba25f7cb7c4c5286e374a77629df4e07184c 2012-06-30 18:03:50 ....A 577588 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a2de3359cf173d4b5cfece935a75d4b9390d86ac3e57466f4ec1d6486a3c83 2012-06-30 18:03:50 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a5e324a85be586c68efc69db2e7b5bd8b3ddcb3c3ced8dc90e33d976f392ac 2012-06-30 18:03:50 ....A 1180392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a6431882dbf8912deb14534c1b6ff5e7d1b588e1374e3e1f6fc2679d91e07f 2012-06-30 18:03:50 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a70e730a6d4047fdb06f13d52b80120f0e851970c247bcd9677d9546dcce66 2012-06-30 18:03:50 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a8c3bfcd231ee36953179861cfc401fd22ce0c34f47ce3e22d14acf6efdb3c 2012-06-30 18:03:50 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2a947951d8ec738b413d815de8134dc4ae6f568623165de264f7fe9778b82ed 2012-06-30 15:46:02 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ab2390f0d34adcbfba4a406972849edda516a682bb3e54bc3081c6f5cffe6f 2012-06-30 18:03:50 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ac4a6759087a33577d97fa0bb889acbb11b639def7e3e5ec4d67a334c46b16 2012-06-30 18:03:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2adde381d654483122a7d8595c91a6bfddfe38124e854b9c89fe3e417edfd9c 2012-06-30 18:03:52 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2afd4a4ca33e9f7c4d82f35086cf3fd0120a2fa9cc29bae209a436717a27733 2012-06-30 18:03:52 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b17ef6b8d69ce1bc4440a6d5ffbca85d711519e29daf4ab4b0f2fd15cb65d9 2012-06-30 15:46:02 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b21b06b6848ea2b538a53a69667f33c3b78b5505b6c4e2fa9a028d24b0d315 2012-06-30 18:03:52 ....A 1010688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b259b869ed45e618787a262f1ff9fb33a555183c81716f466c7c761337c501 2012-06-30 18:03:52 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b468e2aa78d025f41c76a6b5905ce2c93fbebd0500b73ebf227c09fef05221 2012-06-30 18:03:52 ....A 475648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b5d0e6427fdaf96aeb2493539edafeb96b34a50f22e92f72563d08012cf5e2 2012-06-30 18:03:52 ....A 2097152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b6519b3b7fff96e6caece9f77e26f4a315743306c8c80c7105070d41df4fa9 2012-06-30 18:03:52 ....A 1361408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2b9213c15e86db05ff2a237a38c268e3c0b5bdd9ed494df93edd2ae2b795859 2012-06-30 15:46:02 ....A 59392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025 2012-06-30 18:03:52 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2bbc53e8373e4374733027ffeb97bdf5a1f7f8e3b56d6ee12a08a9f0cc47e94 2012-06-30 18:03:52 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2bc322ca761d23432351f88a397aa7f028ba6d05f33ed0e5db94328fc1921c0 2012-06-30 18:03:52 ....A 567672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2bc43bec849ae5b3664fdcf592727cf9237c98c842ba32c0e149b4c5530dee0 2012-06-30 18:03:52 ....A 2504700 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2bcffa254548783a26f1f94d77364d61535647d9f504a0eaf49576c524904de 2012-06-30 15:46:02 ....A 314496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2bd5f5d7b47479477f1e0ac517b62fead44969a508653ca72921307702f18de 2012-06-30 18:03:54 ....A 17504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c00d0068bbb273d16eb3bb039b3a7b07d5bdbade667aa73fde0945987678e1 2012-06-30 18:03:54 ....A 37384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c389c65bd630c2d4f344c7b62e54f76850598e2f7c854378e4f90778f37cb9 2012-06-30 18:03:54 ....A 291328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c4c49a7bbbb667448c93129a92ef1e7e00747e2c12e2257c69d59752004ac1 2012-06-30 18:03:54 ....A 22631 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c581c26273eadf249c6daa3dbd19401affb0fdad32e954e8ccd5912232b208 2012-06-30 18:03:54 ....A 262484 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c614a8ad2de95bba3a721f6582a60602ce2b5d3c0aab536176f3df35779180 2012-06-30 18:03:54 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c658e94124d7e971f7159c14bdbe513fe69fb3acfd8f4cb7dc95b2e5cfec50 2012-06-30 18:03:54 ....A 4038875 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c66dcf0e09afb859e9010ea9e8c2635c9e8e118d9e937b2892249a1f7947ae 2012-06-30 18:03:54 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c7d4ccdc32f8a0c7db4df9eb0adbeb118cb5322373c43ca0bed22cbdd68786 2012-06-30 15:46:04 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c8b907e22b04d3d5d9b9d8cad7ea49e8e977975078c8256935fcd7d3d955cf 2012-06-30 18:03:54 ....A 312320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2c8bbfe23655cf37b17819255e7be99d2bdbd6cfde3d2009773c28ce9f7613d 2012-06-30 18:03:54 ....A 700416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ca1a5530b8ece321123666b3746bd47be1400e41fa6a46dd1d4c2150af0428 2012-06-30 18:03:54 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2caf47b29dcf0db67849ebaeca240c04386058d390a47689c0222e9817497ee 2012-06-30 18:03:54 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ccb2a7fdb7ad0e9f88bb8670628b054f94282fa6c4f47fa0eb9056fb82f987 2012-06-30 15:46:04 ....A 2428928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2cdbe4bfc88957b1dc5ebe187c5406d9a4f738a77c5f935ffb0fb8a014d0802 2012-06-30 18:03:54 ....A 815104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ce0e53f37bcac83c84056102d6d3a8d26816eeb758348b9a118cd24930e7be 2012-06-30 18:03:54 ....A 205312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2cf361107ec2630952355a11d08e025723231a3c478c8db7a4b634c67478619 2012-06-30 18:03:54 ....A 20013 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d179f9467af7d04ccb2de1d7121342da9163a172bcf2eb4ec185564920f2c6 2012-06-30 18:03:54 ....A 2217758 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d2f4f17e3b63cb290370a2d6a5e1c2de85aa5064b1d4141855b3aba81a0b9f 2012-06-30 18:03:54 ....A 124040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d3d55f25180db9b56b47268dfdc7c23e84009f7c2034f8893f5576e07e8dcc 2012-06-30 18:03:54 ....A 346624 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d5b46f407981e01222319c18abc3b8e22e175b0cd72f6094ce82d5b8c09365 2012-06-30 18:03:54 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d67febfeb02a628de3fe4bd26f7eff7e306af71dda8bbd1fbe10ab6bf2de60 2012-06-30 18:03:54 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d7e6d98f9bbd0e185105dd54ae6408a9c032f249dec4bbcc15571499393e2f 2012-06-30 18:03:54 ....A 1062444 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d813c611bb145e604930bc450daa37a94b34a299910b42d6271d7c4684938c 2012-06-30 18:23:16 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2d814bd50d338eaf2f54e102a3abfcccf92b619745b3bfc08b5e25445218ca3 2012-06-30 18:03:56 ....A 32807 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2db39359e726676b46928a19218e53bd0dcc236daa38657531cc3d7dbd7c535 2012-06-30 18:03:56 ....A 561664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2db74193f795ef80d7e7319617cad6a0394b7a47eb47921a88c2706c0ca11b5 2012-06-30 15:46:04 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2dba31c09462de2b494b86a68959ad6d76a9985c427da3929f7ed9e5d182f51 2012-06-30 18:03:56 ....A 67584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2dc1430f784063afab4a96bccfbefe67aa188780ab37e48dd625e356f62e786 2012-06-30 15:46:04 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2dcc3bc0cd2bbdfe1ff24c486072f45c7129a9706dc2c61d3c474c769941d50 2012-06-30 18:03:56 ....A 9487869 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ddb58ca14581dd00550a6ab5f70c5056f1a9b4e2970dc91696694ff1c1acf3 2012-06-30 18:03:56 ....A 354304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2de747fe6263cc2b3d612b796ba320e30a6355fb5babe10f1d6cbd4c2500cd2 2012-06-30 18:03:56 ....A 270717 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2defdfbb601e6779a0b32087eccb0970235a2e03a11e13ef493b08cadf2fc56 2012-06-30 18:03:56 ....A 301568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2dfb0c9c103b02e4627a4e420014b6c1ce996e4c3c625ebe766b5acf68d3658 2012-06-30 18:03:56 ....A 535040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e0155b7e37947239a4e88beb6e7b0b08dbe88bfdd2eba7ae80b1471e48808a 2012-06-30 18:03:56 ....A 264192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e0643fb5fa6c6e86df0965dc6361ae21a1abe8112800a03b63b68632b3eda6 2012-06-30 18:03:56 ....A 463872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e0af5a1552853be271abb2d9c60ff2d2393355b25a79ed7e716cc992a2b46c 2012-06-30 18:03:56 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e1aec9d4de2256d9a4f575b4ab9bf98261d2fc4ceda7952622353036b2002d 2012-06-30 18:09:26 ....A 828928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e1f3bc91777dc1461483eee8ffdbee42e5e8bb389a7504b59760169a874235 2012-06-30 18:03:56 ....A 1200499 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e39b4c0f893e863b22ab64f297810fcfbb3072397af620342d214bd6ef95de 2012-06-30 18:03:56 ....A 274812 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e55c527677aa39648142754a0311d6aa894a0256e4fb8ea40fa67fc6be3541 2012-06-30 18:03:56 ....A 64686 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e6e837b832de8a3c27b9a2902fdf7889dae9c665464128699b2f92eafab194 2012-06-30 18:03:56 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e8e2e48f7e7055a1537f3fdbc5c6ad286cddaa3e3e8eb27c263e4699327736 2012-06-30 18:03:56 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2e92d9f0c45eed41c59de2340ec32c8a7cb6526c4876b285b3db6fcebf11ca0 2012-06-30 18:03:56 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ebec5497078e4289920c3a5387e406f10669178fea350c713f7340352f2ff5 2012-06-30 18:03:56 ....A 30464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ecebaaeac6245708589d94c6fc347bbd6293f6d8fb7faa24757a76753799df 2012-06-30 15:46:04 ....A 378587 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ede4eaf8f33cf3aa6b0832fb5593236471106c51f9a5372c9ce6ca59634fc4 2012-06-30 18:03:56 ....A 82482 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ee90b7ae99aed324e4a5225907a77c5f9ad2893159c127a1abb8028e77bac0 2012-06-30 18:03:56 ....A 764928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f0738a6b48d5141e1723ae4e6d9b56b9306eba43a37663eb61b1d7a529cec5 2012-06-30 18:03:56 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f07506ba52e8b25bb0cea213cb5b7870d877d81c2cfdbe6e2f158417e1bc24 2012-06-30 18:03:56 ....A 386048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f08542dd5417350649fc887cce268894b14dd13237fe1270fcd81b5bc096da 2012-06-30 18:03:56 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f0eb6ad85e45e8586cf0c2f20461f9a57ddcfbb618a31e36885db505ff97e8 2012-06-30 18:03:56 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f16ec9a6a3d018f8bdf9bc57019f9eecdb204e2bc46aca73e614c0339cfc73 2012-06-30 18:03:56 ....A 805474 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f20ed66b2b578bbd482bcf8cdbeaf0a16b6def3bb64a0d5d2e378464783f45 2012-06-30 15:46:04 ....A 579584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f8f14f50a59f6bc81bbadd721d033d7852ddb303c17de5c68a299d071142f7 2012-06-30 15:46:04 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2f99730fdf8622dab03c16b51c0ff8c78996dc0ffd1a0a20924b7d8bf007137 2012-06-30 18:03:58 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2fa31942a79bb4acc9e6f5cc3c69561e6fbe6e6cb8367bf3807e8c8e894478d 2012-06-30 18:17:34 ....A 53255 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2fca3f05fa34d5be527cfe6e6345f5ca4d71495c2dea8addc2d81cd6e300c8e 2012-06-30 15:46:06 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2fd7dd89152f1311821665e7e6403dfef4ad4f5d3bea760b5b7f62447cfaf15 2012-06-30 18:03:58 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2fe7453c4013a680c3eac6a9af668f75427ab5307294c247c6a12802c6e7056 2012-06-30 18:03:58 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f2ff1fe1d4f4252b0efa07409e0a44965713bea33661eb26d19f6bd91b77c9ca 2012-06-30 18:03:58 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f301a17e659e3298c57b0aa5b42b9c38ffe5f2b51dbef36d999ab55d1ba9d219 2012-06-30 18:03:58 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3023c8ceea390ba2b0e8eb45978433eae64089883caeb4a0dc6c75439e73b9d 2012-06-30 18:03:58 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f302aa39ad3699a6628117911ba566d32f0f960a40eb1657711834c6335b195e 2012-06-30 15:46:06 ....A 22656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f303f0a4aa63dbad5de53f1929f68ec360ecf0afde1b58f488e0c3f1282d9e84 2012-06-30 18:03:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30460a3f7b58eee2b8ed2df8ece3e0a2b2374a6580cd8f1c2e2689227a6c79a 2012-06-30 18:16:50 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f304bb57cc42d90cd8a08966ab1ae87aa741309d8e44ac8ff00f9324bac543d1 2012-06-30 18:03:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3057afa06ce52ebad4bac636a9da6144e3bcf152dfc27767e8e35dea4e40f73 2012-06-30 18:03:58 ....A 105044 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3057d82413c01f147f7be48252ba47cc9b82bceb9bd95536f75c713a292bb6b 2012-06-30 18:03:58 ....A 292368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30643b0c461831c148bde07e23f916036146411db610fe494aa587c4eea978f 2012-06-30 18:03:58 ....A 577536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3068ee65e20dd818da55dfd33d6d7e2643688836fc6d5b765ed31646ec5995b 2012-06-30 18:03:58 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3081c6ad56811dd4b731b3b2e794b52d54afd86bf8d159288a424b23b506009 2012-06-30 18:19:32 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30a1001ac27729d474200d9d4a33c27ca08409bc5a77cdcf6dcec581fbdf4a2 2012-06-30 18:03:58 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30e22167fcf08fa7bd94dd077e0c4af52455abeb6483deb709c46b2422c356f 2012-06-30 18:03:58 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30f1ab38ba15b5f51774d176553360f60ee10baf634d35de6869bd6baca9cde 2012-06-30 18:03:58 ....A 47296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f30f605778e4330200fb8c65b828ff03a9ee892dd1c88cf59323a61353b0c0c7 2012-06-30 18:04:00 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3115e6f215374754891af9219f2664ad1a79e1d314e05bb64456ff44bcb6c6c 2012-06-30 18:04:00 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f311acc01084dda01600a947450845e891e29039b8aa1cfbb6fd6317a2e180e9 2012-06-30 18:04:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3128f79ee97ec72174cac0b69486d72d8925ec79f4ba649a66edf793e51790a 2012-06-30 18:04:00 ....A 645124 Virusshare.00007/HEUR-Trojan.Win32.Generic-f312aafcc806222a88b55dafef8c30614a93e54498968cd4692c27fe41f8c152 2012-06-30 18:04:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f312dc099e81f77e2d7ac229bb35033fa52725dd5a2b3e4a1ae1b66ceadb3958 2012-06-30 15:46:06 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3141d9b5625dc5baf450fd17235112efda83edaf55b38d4c5205b769a229124 2012-06-30 18:04:00 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31584cef6d65ca1a9c95a7ff8ab59ff85d05e98e99f172e5907ed6eed4fd508 2012-06-30 18:04:00 ....A 255488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f315c22ecef9240b15c91d5b46a118116880ae2f4ac6663cc33b00fb75346665 2012-06-30 18:04:00 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31aa600881ab254d5c740df84265018ffe94661d273775672e6841e4d2c66d1 2012-06-30 18:04:00 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31ba17746d2187dd172f6605fde824b06fa358bcd53928270438adc73d66935 2012-06-30 18:04:00 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31dc1903b0cd6ecd3b71cef555571dd847387454a0241f935b9ac37f3a33fbe 2012-06-30 18:11:40 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31ddf74a30a985dac5a7497396833369af2c73c0df61aa6487e3f3360fa4b25 2012-06-30 18:04:00 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f31ea0e23684f0a9a0dc60b819843c905094891f475d8dc56ed20cb0eb95c811 2012-06-30 18:20:00 ....A 266752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3213a7deef23f89a2554981f212105c95f5881c9c0d6c855201a38facb02ab7 2012-06-30 15:46:06 ....A 423936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f324b04c99e33270fe44580fbad72d0ea9f5344580ee2d137e4beb1cb24db84d 2012-06-30 18:04:00 ....A 192176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3264b9a07d4e0fc760475a1581e5ffa255698919d943b79d73b7bf205876a66 2012-06-30 18:04:00 ....A 381042 Virusshare.00007/HEUR-Trojan.Win32.Generic-f326ef9a2547f21db9badcca18ad9c77681d95f16086e0b60388a1cc6c66c33a 2012-06-30 18:04:00 ....A 92931 Virusshare.00007/HEUR-Trojan.Win32.Generic-f327353a21103095bc55cdd75d652990e0cbf47e3d43a3d160dd2504e82b7d0e 2012-06-30 18:04:00 ....A 279552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f327ac6cbbfc0ddd3049f157e8825ff14c423d5340befec50ee95d07089a5606 2012-06-30 18:04:00 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3299cbe6af2ca473d77114739ab563238e243d14982b1d364efcc3e74c422b5 2012-06-30 18:04:00 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3299ed4cf623d79a43d0e023691de1ac467cad8d2547c3f21a5eb7c8edb67c1 2012-06-30 15:46:06 ....A 21579 Virusshare.00007/HEUR-Trojan.Win32.Generic-f329bc53e4ce138ee11dac4139190de73c4415d364095d61a9616def25710c1b 2012-06-30 18:04:00 ....A 2745344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32bce18a495fa25fd031663894e0fa1d63b4cef92508f6a61801603b7429cc2 2012-06-30 18:04:00 ....A 1879957 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32bfc31b84e1587f0a0d32a88b7ad0827cb888968e8fd2f734a20758e98fa2d 2012-06-30 18:04:00 ....A 106363 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32d100dff37a42e2883d161648495a85c491101ad3d673d2a472ccc6f5b91b3 2012-06-30 18:04:02 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32e132db3040e10e9ef0d48a0c2b6fedf171fd5a65978f75a898afd5d7faa2e 2012-06-30 18:04:02 ....A 63654 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32e8709f864d9bc7d3b3f08fd48920c4c2ab83ef1d72387c91d37fc2c9e8581 2012-06-30 18:04:02 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f32ec3dd46781e2e5f20374fc2a8bcba157c77d9a2b6260301e3e8161c82b9d9 2012-06-30 18:04:02 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f330576a15a55d73d2ad87d0ab97b4a8473bf6f79faa76f09876d03f26e9abda 2012-06-30 18:04:02 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f331ba0b47c1e25c2f3ac892f7db357da3fa0a10c240b16c4238dd8d4cffd956 2012-06-30 18:04:02 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3327e8c1a73cf57250f3349e0b2388c086fccfab70b1c2d58e35d6148dc15fd 2012-06-30 15:46:06 ....A 218368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f334cdde1aa0153308f58b697755209941e59089ede07c0bdb84f5a636d58624 2012-06-30 18:04:02 ....A 314736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f335c92d190835fd69badc122927cb6fd10805114f34c867926cc309d69c82a3 2012-06-30 18:04:02 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33678661926e8401df706d3cc4b32ba35308c498fb6b8be2c80cfa077938556 2012-06-30 18:04:02 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3389a7f69205873c3a3709861d2f879ec4c40fe10f793f30eea29053755beb2 2012-06-30 18:04:02 ....A 86103 Virusshare.00007/HEUR-Trojan.Win32.Generic-f338ff283ca983b54d96e6409cea9a3a4ed811efd2cec3468213e50833ab1d76 2012-06-30 15:46:06 ....A 125952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3392225a9b99beb8a5527c9a96926205479b6bd791ea78f20cb25b5477cccf5 2012-06-30 18:12:56 ....A 22064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33abe20efcbe7688524d3d22e8dc597e18245324eb5566394c853d62a680ca7 2012-06-30 15:46:06 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33d0f5c7b6e553ce4050882ddeb830f973629f9fe5862fbd7ab8f23ddb3c849 2012-06-30 18:04:02 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33d3e70bc5714d46450e596c25b1ff94574f9766ed315b5bbb3dcd13f88892b 2012-06-30 18:04:02 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33d44d9870b46ee6da700550d5d9e120422319b33dace7f8949f1de34f898c4 2012-06-30 18:04:02 ....A 11181 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33d8f1e077a4e79d11732592379415fd9581ba22f41052959eae6cccc6c1255 2012-06-30 18:04:02 ....A 93623 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33e79ca7dc521fa9af5a2633eff84131cb8400c4b4e1e6696a28c077b4f11ae 2012-06-30 18:04:02 ....A 301306 Virusshare.00007/HEUR-Trojan.Win32.Generic-f33f45e0918dfd3f1721d0e8238393cc52a6f70a4e8eec38eacc985e5708fe16 2012-06-30 18:04:02 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3412052b47777effb96c8180d711b1e2fe25e4942a697dd512745f6c643bd2a 2012-06-30 18:04:02 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3439090a85231b375ddd404c61a00d1a0edf68e130a84cf055e280df4622b4c 2012-06-30 18:04:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34511025351c737d07e9f384f4bb6f94d9df47bade26523fcb041e7538f470b 2012-06-30 15:46:06 ....A 18666 Virusshare.00007/HEUR-Trojan.Win32.Generic-f345d166bcf5fa08cf7c97bfb44e1219374bf5ee5e521daeb5250ec52df59035 2012-06-30 18:04:04 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f346404ff6c3c2a1e022386e41c0cd7b07171a29daddf9c6ca9abc1c64d56f9c 2012-06-30 18:04:04 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f347efb3af6663bd5412f016fad1da1498b27d066baff4ed6b70706cc35fb536 2012-06-30 15:46:08 ....A 11374 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34909fa61ebda13883a9739fd2e06a619653948d7b99fe883f0d74c4ef0e6e0 2012-06-30 18:04:04 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3490c4665f4335a048328711593e2f598a69720167b2e2ce1d986713912fa35 2012-06-30 18:04:04 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34a9d7d98d421e0b6d39db55ddc4d6cbcae0aaa5f7cb235c084160ecfbdf2b1 2012-06-30 18:04:04 ....A 770048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34ad75b17729805b9df715fea3a3f88f173710c8dc8a57e7f7d69c7baacedae 2012-06-30 18:04:04 ....A 411136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34c11576dbb7cbe95dc0f838990885675e2651384401bee47dae92c9a1d9826 2012-06-30 18:04:04 ....A 948224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34e09f828517a0d5e791bfde5aa3b04e9a0d5b393bbfa605091db4b9ff076a7 2012-06-30 18:04:04 ....A 434157 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34f38daba036d509fdf69e77e22735ca27113947489a0c6dd98eca64c2b0254 2012-06-30 18:04:04 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34f60a7d9cfc5b4a30632d49ecd1bbef5c38d0f08852f5f39cb8c1a328daf8e 2012-06-30 18:04:04 ....A 259584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f34faa10502212301790bd7fd41d726fd214ef9ccc79ac111f0d328aaa632003 2012-06-30 18:04:04 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f352ef0345c2e56d718ae3a7d8d615b5f6fda899e1c7adb8080a58d108a116df 2012-06-30 18:04:04 ....A 1751090 Virusshare.00007/HEUR-Trojan.Win32.Generic-f353defbc46cd25b7eadb8c458e59d8355e730f614f254d0f5c848377b799143 2012-06-30 18:04:04 ....A 284160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3546d103926814f2dee8f7f78cf45614e0e62f81b4465fc54a87e27e670f65a 2012-06-30 18:04:06 ....A 665600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3549223c0346a614f9d2f08bb739f91f11f3fec2dbfea4b9b28e6a84b35b6fd 2012-06-30 18:04:06 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f355135a657e44a5cc42e208b7635102ab7f0e788f791350f851a09cd9c8eee2 2012-06-30 18:04:06 ....A 68096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f356423e09bf29ce4279aeabec9043cb4ff89161b2bee578756e6cb862449942 2012-06-30 18:04:06 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35714fcad7c8cbd1e85f037cf0b5a09fb9cf2e71fe05cb713e0f0c2493f467b 2012-06-30 18:04:06 ....A 1533203 Virusshare.00007/HEUR-Trojan.Win32.Generic-f357381bc872d2bd1bd67ea83d6a3058ca80d7357eb12ef02aeb3b5050d7aee3 2012-06-30 18:04:06 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f357467a9160aee6f95350c4b3ef05bc0a7751a3a95b8ea6094032a0ccd281a1 2012-06-30 18:04:06 ....A 120320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f359a75366060bd02b26be9822b9b743273754a66b7b156e3c307623b5aa8924 2012-06-30 18:04:06 ....A 7248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35b4cb60f0c375b475c7fb6a6e3f4e2ac3cb7eddc544941c0d3d1051a538304 2012-06-30 18:23:36 ....A 339456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35b6f08a28f7b6c400bb1a7052c59f60386d32249e5fbefeb06163124c65711 2012-06-30 18:04:06 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35c7336bebc272532d0aaa9e1dcdaca2b75455cd71e8a93881fd02dffa31d1d 2012-06-30 15:46:08 ....A 314784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35cb94355e83769a5862a780d0dad1cb9d7e4c9eb329b6adea55f50d2c89169 2012-06-30 18:04:06 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35dd47303149b3c5f9554a77301e98f6f21875b4e9a5dd6ff20eca0cc98a35d 2012-06-30 18:04:06 ....A 4468736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f35e18fb656aec49c8692ea1a4e3c52028a483d4ec588020c38df972dbe633eb 2012-06-30 18:04:06 ....A 39776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3606ed0e65b0261e923a1627afd299f2ccc5dc71043b8e22587a0f55f9a93ce 2012-06-30 18:04:06 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3613ce2eccbaac76e89a51980a5b641b7ffec416744d16b1c6b3065e4210fab 2012-06-30 18:04:06 ....A 177052 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36199afd05e55d747f6c5310af5cb14490a1ddcd9cce996789c16351070ae36 2012-06-30 18:04:06 ....A 117799 Virusshare.00007/HEUR-Trojan.Win32.Generic-f361ff49b95f7aa05c5524a5d0e8bd31e14e846cb178dceb658b1cfb2eb1fd5a 2012-06-30 18:04:06 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36233ab9800914055020893367270201eb75da0d995a5680a6cc4cdfe736ded 2012-06-30 15:46:08 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36308c1642e236e31e4c9407ba40843dcea83dcf20f5909f3dd562af12b9c97 2012-06-30 18:04:06 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3642ea5884a5964f2d0f848d1c0f23758daf4fc8daef370a418d12cc0f12a18 2012-06-30 18:04:06 ....A 3278380 Virusshare.00007/HEUR-Trojan.Win32.Generic-f366826d2d8e41543c5614354f491a2140e1d16d0e150778b8f6bea88ea4cc76 2012-06-30 18:04:06 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f367973f8764ac51346643336ad0f9066d64d6b658a128ee71c5cac0eb03d3ea 2012-06-30 18:04:06 ....A 96344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f369ce164ac20afea77cff1876266ee09b42a31c62927675b3dc186d08e94318 2012-06-30 18:04:06 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36c69ffc77dafccf7ecaa775d8c1da7e509b5c6f13dde5bee2ee191b2e8b463 2012-06-30 18:04:06 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36c706a7377b9da266b14550a72e49e2575aac765a9716b0d34463f64fe4792 2012-06-30 18:04:06 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f36fc730698888536b8717f83a4aac9da3f12d64e4acb74fbcb849b159979475 2012-06-30 18:04:06 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f371916c4340388092c2fa866921d97d33b1870fa7608989f02ccf43d89329e0 2012-06-30 18:04:06 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f371a63c965c221619792e212aaa54efb6c6ba8b7cf698bfa8573ec48b8fcc10 2012-06-30 18:04:06 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37267fd17fe5c5525a431c75e9430dc8b0e9f3b939dac85f9810b07fc05e4ce 2012-06-30 18:04:06 ....A 304640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3729e5e57a33ea2d6a1d74a9c878e6ceddde719b7ea0cbe4c8ef7e3ad237e94 2012-06-30 18:04:06 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3730e4f4f1117c60f8884a24995c7461e7e827ab6b03619a7aa74e36a4a2222 2012-06-30 18:04:06 ....A 670208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f373d0ffaa909e9b72cc6575a45844eff956963d30621041731321262fea88c5 2012-06-30 18:11:58 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37573e665a0e77feaf6e6491d0142fcfc6c613dce9d00c3bcdaec8cfcb46c93 2012-06-30 18:04:08 ....A 120141 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37695d62f3ed02ec5a72ef067945b9579c68099c8d4ebe9738be902362a4d0e 2012-06-30 18:04:08 ....A 100892 Virusshare.00007/HEUR-Trojan.Win32.Generic-f376ab1b81a039d929749894d3e31743fe46ccc880572a1da03d800d01dbdb16 2012-06-30 18:04:08 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f376c84d0f24b968cb11892aa54d3e938cd8e3ed9b04abc89a78bd2ce2dffe0f 2012-06-30 18:04:08 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f376e084acb54d79ad8a3217084a5174be7927a1f800469eb2d14c02dfacb83d 2012-06-30 18:04:08 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37b252249a13ba26bd349ed152721c12a79565668473cc41215885906c58e2c 2012-06-30 16:46:06 ....A 51612 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37c4cccf0d685455666d2ee1820dfeed07f6c1d85ec7b765a5917c89e248401 2012-06-30 18:04:08 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f37eb153db62ed766ca052cf5956cfd34288af39a7bd4e1be9555ab0b5637243 2012-06-30 18:04:08 ....A 2737472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f380708ca5fe61b48eeea0d69953d40b416abc6d0a46b8ec46aa97634db29791 2012-06-30 18:04:08 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38196e1b32cf0024ea63e415d6166e993058c14f94f186836c71dd462c64668 2012-06-30 18:04:10 ....A 8388600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38662c49adeeb3431d3ad3527ccd4c7379abdac5c46e226c6527337a85cb24b 2012-06-30 18:04:10 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3868d1dfc4ae5014f7d28f7c81904b44a12c2b7eb08ed6cfc1bdb7ab87d4a1b 2012-06-30 18:04:10 ....A 172544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f387bf9a85c440e95177f1216972e885574810695cccacb65ea438204ba18f42 2012-06-30 18:04:10 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3880586023ebac528e910c80f6db91353d8749ebe2b650bb84af42d1b47b44f 2012-06-30 18:04:10 ....A 1302680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3890095b09ad1d1d047d21b55cc12999d5cfb7e53a17e09dba992f854a51a8e 2012-06-30 15:46:08 ....A 138176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3893d1d8d65fcebb4259a70f959a68b634f96176927e462f31c6c1aa5b5f79e 2012-06-30 18:04:10 ....A 193852 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38b9a186f2b1466fb6dc404600d786912312cc921b913d238d2e98b612ec46b 2012-06-30 18:04:10 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38bf4fa9a19b698f647c0c6b2b3dbf78fdaa02febe8c0f258808542cf805ae7 2012-06-30 18:04:10 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38c3a3a7734768b049729f73c53080dfa679b75c721ecab3c650d418670cb89 2012-06-30 18:04:10 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38d20ea37d1d8f95a942462e3964d6f828cd26f99240465147541054c48a35a 2012-06-30 18:04:10 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38e7f6e0bc9d025b969f34dc2c9f5293e22618688fe6224c464a410526af74c 2012-06-30 18:04:10 ....A 1881088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f38fd96e50f8763b5e6e0c2138e02713812558d7eec3d93cec8fa949c6987b75 2012-06-30 18:04:12 ....A 7114816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f392c53b03432cb3585372b57e70e463907b8c96dac9bcf8afdbc60a63266c66 2012-06-30 18:22:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f394f314634a6610cd9312db9a58423bad58cd7f390b0c0ba87aeb6c5d52bdf6 2012-06-30 15:46:10 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f395a6c0cfccdb2bf6f7723a9085b87ac97863c8c808613c60be315379aa7689 2012-06-30 18:04:12 ....A 374784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f395f981e615aa305d872ccfd7ef315a3a32b64b76ea816b30d2f1bef4b28e22 2012-06-30 18:04:12 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3972d1a6e11ab0f4189d91216b36f676aff72f1d84925a64f27ccae7bff889c 2012-06-30 18:04:12 ....A 28444 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3974f179ff8631678be8f85a501f007f3c4f31d6df1dc30b704a0b46659b702 2012-06-30 18:04:12 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f398687d0f2386f8120675b918165151a18d88c9b710fdb0f7ee2dbd3d56d229 2012-06-30 18:04:12 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3990548320af7ab7185f130b739e75591270c8ab472c217766d19846f32a70c 2012-06-30 18:04:12 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39967610dd0decd299c45aee89be519102dd08144767df300c585ab08a65304 2012-06-30 18:04:12 ....A 41888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39ac84a0de7a6e605f6e128eda502679c7f37ee12fe8280a489a714a7d014c0 2012-06-30 18:04:12 ....A 253440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39ba9c0f04bd72011b60474df53e41e7f8db46f0e6a06af8d05442e5aa3be6a 2012-06-30 18:04:12 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39d2f8644e550591972d3457cce398adf0982dd768ff298c759e803642d13e8 2012-06-30 18:04:12 ....A 1438960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39dd428cc9cee906f278f002700d3752f789c5251b51bcfb9f76ccb9c2c0cbc 2012-06-30 18:04:12 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f39e1ee18c031cca453e2f07314e6426522a12a81cf66b13650575f2d52e8a3b 2012-06-30 18:04:12 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a0a3dccdbb830deab7d7971f44e4c454cece456125626b14bfb88bd59317ec 2012-06-30 18:04:12 ....A 2027052 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a2b229e5e5a5fcdd858d1b094cf1d80db874fa8d553b1096e15d976cde5bc0 2012-06-30 18:04:12 ....A 2781696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a4067b935459fee4c8378b7389d77d6651e12a85648cb733ef6b92a74c847d 2012-06-30 18:04:12 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a4068c8e694b2015308f5bf2d89a6d5711f0cdcfb7b19e2639a6aea3f4efe8 2012-06-30 18:04:12 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a7827e6f2455076576a6382535e7ca4bbb3d6d8397d1e43c702e0609cc8fd7 2012-06-30 18:04:12 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a80284b394e855e9503155962aae97f1d2b187b2ebbfbdfc38f6bf6fbd13a2 2012-06-30 18:04:12 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a87b96b645dbeceb29ce318c934fa015065ac829a5e76077801339e5bce501 2012-06-30 15:46:10 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a8d7bf4e5c4a4a61f95b2e2c1d102b94f6452d2d55cb4386d4f24284022492 2012-06-30 18:04:14 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a8da4aeeda8a209df23826eb3240d8625fa11b310ef6fa973dc544641037a5 2012-06-30 15:46:10 ....A 74341 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3a9a8884d9b95b0de6aab893549ce8e9d9291427eedfb5a920a46cdc44019b0 2012-06-30 18:04:14 ....A 553984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ae279f9674484e50488327ed4976368e35578d7fc205ec0309c8e9ad1f9223 2012-06-30 18:14:34 ....A 481280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3af61aaef401475ceeec04dbe97bbf172615fc775085eb625d7ccd0ab4099be 2012-06-30 15:46:10 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b004b260c75df8c2cfb6a13fe687c8a87d93419d8329caf418e63769bc9beb 2012-06-30 18:04:14 ....A 38368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b05891a0ca1a6b78f535de80f19bd2e362b2d86dbe3dff50c728749c5df721 2012-06-30 18:04:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b2e89dbad0d204c11d162147f858a8f1d8563820f659508bc6a3c02a7eb7f5 2012-06-30 18:04:14 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b52f40f319ae6e37070c3efd14c01c0706c9fdb8844d1798252cd7dea4d511 2012-06-30 18:26:14 ....A 241170 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b72951832d3f8f9ef07febc7b2911329f5a77d3fe9d581b6851e6d138d03c8 2012-06-30 18:04:14 ....A 33802 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b7321905fbf0e84575e72c255fa4f38d6392781be86a89c7798d82a39b85d2 2012-06-30 18:04:14 ....A 1343488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3b93ca13c979acc8d47e12ec61206bb4cc6fe19f9e3d3f4a6d2ee8ad1b4009c 2012-06-30 18:04:14 ....A 1375236 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3bac0cc06be89efab9310dc79311c6d668d648873a990f64d3b3437322a15fe 2012-06-30 18:04:14 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3bafd212a0c3d09e939cd2969715307d7328ea7155e68eb123da0b35af94ceb 2012-06-30 18:04:16 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3bbc61f64f7fcc9b141e418adb158a4d29afd4184f7cbcd1f13ddfcc0e4696b 2012-06-30 18:04:16 ....A 408576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3bc761fac0b2bf183aeae572a20f58f0630cc406a54b382d4c3014981a73ace 2012-06-30 18:04:16 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3be1ea05645d8acf2c00c68c7b383d82821d1f915ac630047da930d88274cf6 2012-06-30 18:04:16 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3bfa9bb771e13729e290f87ed29316d9911fc2986665ccea44b505e014b771c 2012-06-30 18:04:16 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c106ed367d1e94cd01f140637c047c42317ec0b3f7736a4f7c3fc94d95d79e 2012-06-30 18:04:16 ....A 38432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c2489bdf118de2408629191dce20fa67328a5c5252ba7759f7fa9de00e1560 2012-06-30 18:04:16 ....A 33949 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c27cda5d90666db11ce68817bb979507b03d859997c0b6d23e7237ff48d7e5 2012-06-30 18:04:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c43e4b3a88fff78616adf22c33e16cf5cf4699bb7f7d0d6dcab5819c2bdb62 2012-06-30 18:04:16 ....A 1625600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c45478b600faa8c39a074c78057976ced7a200a8a0996b41cdd7c5fe66b526 2012-06-30 15:46:10 ....A 2659328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c58186bdb44b02d3abe9fae77bfd87c37c0051cf5791a40d71da7ec8e67d03 2012-06-30 18:04:16 ....A 84530 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c583816b7618a3646a60aa8250195477d8a011e1270aa49a7cc2cf5ac5c666 2012-06-30 18:04:16 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c592ecc2cd9d854a7d540aac714096b096325df7a93120223e28d5a437d059 2012-06-30 18:04:16 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c6b218e84b86eedcb7838868d3bbcea5e275e3db2bb36cef937cb92c2dca23 2012-06-30 18:04:16 ....A 513849 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c73b680744cc8bd6ddea79af5568fbc716e052cf02e62a793689ca30f50450 2012-06-30 18:04:16 ....A 443904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c815b8d46643318125bf6accacfca5320a8091e865a48a6223ff05f6d0e3d2 2012-06-30 18:04:16 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c8300410649bdb05e0449f277cb866a35c70e675536f0b3434f1ba9fc17058 2012-06-30 18:04:16 ....A 37428 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c943c9c7cfa2d118a61d6b73b6816f8dd9716eaf272a7ab37bf63fc8fd9f1a 2012-06-30 15:46:10 ....A 76492 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3c9ce264dd162d206aae6b37ba22b23ff66a2b793fedba341116e05a4e2ff92 2012-06-30 18:04:16 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3cbc32f6cb57dbc20015a5dda19f094f7d88de83d4be1a154bd7e3b7b140dfa 2012-06-30 18:04:16 ....A 21632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ce27c42d4290d843fec3059d0e23c245ad8857a8f941b7981f63d1f26bf56f 2012-06-30 15:46:10 ....A 159753 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ce8da09b49642ffeaf1a1a18eb419e027abb54e57588cdf8412556328cb45c 2012-06-30 15:46:10 ....A 824832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ceb007fc58a19857f3b19bc6e37cb2aea679b6bd567e3961bcefcbff040564 2012-06-30 15:46:10 ....A 993280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3cebf02909d9990f71b8fc0be3ec7d1a42aa053053624d25e05e6158dd8dc26 2012-06-30 18:04:16 ....A 164864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3cf7145b77b5717c2521a390c249cccc4c1dfbf514ea08f80345729d2349778 2012-06-30 18:04:16 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3cf74d39c9f0c77cc886e7136658da8a056c8cb72d68d8a13d4b82aca12b1e8 2012-06-30 15:46:10 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d07b7a1a8ad56fac9bdbd5d344b802c999ae2df2b096b938fe749f370a8733 2012-06-30 18:04:16 ....A 35352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d0ae6d5e47932e27f026570b56fdb52b302736be9614df6cd7bbc15f4fd8c8 2012-06-30 18:04:16 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d2d3bf15cdfebb675155c62d80ca3b03ce75eb24ea7c3855b50e871640f3e1 2012-06-30 18:04:18 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d47e077b3d8aea6b1bed8700fd3c24c2ee4106d55a93feb9784ddea669216f 2012-06-30 18:04:18 ....A 515589 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d69b379058ef5670ba2fd021dbd6e9505bb02396a45f403565217c06747f34 2012-06-30 18:04:18 ....A 958464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d6a18485ccb79bb897d5c607817b77032c89d49cd26834c0aa081ce3b05105 2012-06-30 18:04:18 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d86028f0e4dc6c58d1b37144bbb515356507f0b7f6a26c4dd1cee004cc4e69 2012-06-30 18:04:18 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3d9f26e1bf24f99aa28418f06ea6130924d80bdb8b5ecf7d8d11fbf90f272a9 2012-06-30 18:04:18 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3da22afdf0ee5f6acf63f0478b94142f88b0132cb2a7dc884debb1f578655fb 2012-06-30 18:04:18 ....A 48957 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dab5c1cf4482676511339e3830d73e17cb32fe207f9ba56d40a3266a3b219c 2012-06-30 18:04:18 ....A 60764 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dacb04e8387a15c42be31fe97aefeb09194bae2f32082f1662aca6664edc6e 2012-06-30 18:04:18 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3db4bf02682aa4910cfcf354373ceb89f065a3544227d5af5f91d718127b05f 2012-06-30 18:04:18 ....A 309760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dbb872afba1d6e4c95969add8afab5f7f95c77ed9937dd411291228841e93c 2012-06-30 18:04:18 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dbd6e517daaba5283d99632c91bda1bbeb106b2755091f4c346ce08346cde0 2012-06-30 18:04:18 ....A 89088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dc56d673f84c9b674e5f3a2e250fec04b36393b393ea6641d9cfdf765e307c 2012-06-30 18:04:18 ....A 794112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dc93edb41549ee564ccfbcb8b9e83f6748c3fd501b61c2c2657ff907ba0a5d 2012-06-30 18:04:18 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3dcf0e7813bce0bfbcbabf1ebdc9e42072fa3c391d3ec18c87678bf28c90504 2012-06-30 18:04:18 ....A 94109 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ddcaafd0ff11c89d37cec0fb52039f2d5c07bead9307d9c04d982d71bf656e 2012-06-30 18:04:18 ....A 529920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ded5d0dcf96ce85e817350d5bb04f9ccc261286ea45fe7b3be2b8a464a4e2a 2012-06-30 18:04:18 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3e2fa4e6e3565fb940f83b6f7bb50bb9c5823d54f11c232a8ebdeac937718ad 2012-06-30 15:46:10 ....A 294912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3e73e2e72f8550cadd4aa4abef1a3f6e80d9bee025b545df7590cc6dd1bb0be 2012-06-30 16:17:52 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3edd1b08eee9127b0fea170eb582505d822d6cecd6f86763e43c9a02ddcb0d4 2012-06-30 15:46:12 ....A 497412 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3eee14318aa3c70ebc2553ec6bad828aaf090b32ef06fb8a3f18d8eb29b4e7e 2012-06-30 15:46:12 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3eeec989331b4efe81b8bf6c707faf9166cac249382c543e7430d9d2d49dac5 2012-06-30 18:04:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f03e2d028df9efa3deaff802b86f7b4606822bf1bcb4340e1cc20b04c1ff2b 2012-06-30 15:46:12 ....A 1040384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f1308035c131d1370837dccbf0b913e4ea4abdd6e682f66cafcfacf6206035 2012-06-30 18:04:20 ....A 736256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f4598017f350c31a05ec0d2d910193e4b25f96f1f0a1fad094b2d384918f22 2012-06-30 18:04:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f47cc41443b3a06127b66e7fa767e636c9f62c1c2c02ae5f0e3abfdb1c12c7 2012-06-30 15:46:12 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f6037857da4567d49476265684a0c823d14a8b15189c45bc51af2a15dc4af5 2012-06-30 18:04:20 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f689a163a7140fd0ce9a9f31b4de2d875de7d1ec08512a2ea5c721a017e3fc 2012-06-30 18:04:20 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f6f4a9311e4b795b3130b2c7a185d82464e28bba8796e33527cda291d61186 2012-06-30 18:04:20 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3f708327f0ac22258f1596b0827c1d4a88815d4484cd3ac099cff9988d74866 2012-06-30 18:04:20 ....A 85350 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3faf585347314ba8b9918766ba9cc99cea6f5712fc27cf7e1e279154f53b35b 2012-06-30 18:04:20 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3fbcda6aa85f660bb30b23866eaaabd82fee65f025585bc6df2b3db69820a68 2012-06-30 15:46:12 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3fc515217dcd7e9d8ea800cfe46c6901aa4e2fce4abc60d7ed5b96b6f4da625 2012-06-30 18:04:20 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3fcb6c5c7cf0675488f8a4b6bb91e0bf7e5f2f04a2d3942a697a4925bc1bd43 2012-06-30 18:04:20 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3fd194fcc4dd70af7c8ca3a6a0681be7557e045bd2d044a9f0225383522bd6c 2012-06-30 18:04:20 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3fe2461f077e56ba55664f68355802334c88be43eb31198a9e714a1a3867b77 2012-06-30 18:04:20 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f3ffb23d999865ba800fca02d254d1a47c6b06baf5c324371357bb831dcd1513 2012-06-30 18:04:20 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f400d0795501355fe0bcce639f4297d1d3dbf6d3600e6e2663cc5ce6584cbe57 2012-06-30 18:04:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f401d64d998ff0af480561ab499b6dd56f0959c99a90dbf6ada2ab324abfa1ea 2012-06-30 18:04:20 ....A 3302912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f401db1baebef5cd20a3bcdf54f1047f377d0d3247114cf9e75243eb8b5e5935 2012-06-30 18:04:20 ....A 28047 Virusshare.00007/HEUR-Trojan.Win32.Generic-f403deabe0206d2519e29f17999adfbdf13983740c2689774f788e0659440b55 2012-06-30 15:46:12 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f404094b64ec7ccff181e31e1bee8711ff0e3ce58fa79970071d511f4087c377 2012-06-30 18:04:20 ....A 527872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f404fae2bce4835b8fe0df1120d1c40df83343dbe56b205917576b9dd0b12f03 2012-06-30 18:04:20 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40564c71019eaef3e6c9328261919e02433827f4543d899974c296315e50e47 2012-06-30 18:04:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f406aeccb7477e22b4b3c1a1bc3192b12611d24fe6e82cebbbb31cd6314b61a8 2012-06-30 15:46:12 ....A 487460 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4080a8c6cccb7efb306772b4a6e7e59bae6a04e8776c968f4b0a901fe1fce8b 2012-06-30 18:23:20 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f409c04bb561cf7158a4e45092e18eec729d29df73de0421c83758b0560f8a12 2012-06-30 18:04:20 ....A 33802 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40c2c4ba29f247f08fcf7c25eb75227c4db447744be8302a088568680be6c93 2012-06-30 18:04:20 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40ca6c0687bbce158469a0a5297961bcfaa59b7f32ee86c4725f58350ce4a54 2012-06-30 18:04:20 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40d1dabed721f7e970071bd92850d9642d2a028f458ee9fdef77858d47a7370 2012-06-30 18:04:22 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40e77dc23b438d47942ba07036c88f462cad7fa8f67500d0ef4ced20e416798 2012-06-30 18:04:22 ....A 1285760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40fbeae620b6a6a1171c2ea986801fea97e5bbf70f92e6ddbf1e41dbac345a0 2012-06-30 18:04:22 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f40fdba2c3e90e22587e7ef57e902bc8a45a345ef228d460cb9d70762c1d371f 2012-06-30 18:04:22 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f413b92c7124b0d97e91ab64cc1aab91b59c7c318ad18e0aa7a474dbdec3a1e5 2012-06-30 15:46:12 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f413c479ca9952c25787e736ef48d600f3ff9cade7865612ec2484f541351ee6 2012-06-30 18:04:22 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41510c61a27e9a9615c9c141f28b8c7ff766789417bb9e87fcf5e1ee0f4bde9 2012-06-30 18:27:04 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4154bec8636e9bdc8ae189d2c2f70182a17be1193aa1c298d685ab2fa32dcb6 2012-06-30 18:04:22 ....A 299075 Virusshare.00007/HEUR-Trojan.Win32.Generic-f416814d8a58313a0d0ff077bacc3bea1ff1a9824fcbd9911fed28c0f97b03cc 2012-06-30 18:04:22 ....A 122884 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4174687eb29e2bc8e4814aba4fca4960e53bacf0a9defb15823dbb669a13e24 2012-06-30 15:46:12 ....A 314416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f417ebfb7d9560c20b789acb9cd1198f32e83385826e3a340cc4724dd6630c32 2012-06-30 18:04:22 ....A 276992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4188d79c686590f8422984f541f19408bdae208f06c832e932c9e41e8e862aa 2012-06-30 15:46:12 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41b519452e444b717d4e8367dca9cdae8fed1f0a4bd5d8357cc9bb05d8dbae7 2012-06-30 15:46:12 ....A 29744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41c35467bd4ee2eaa170531b6eb1f4e0d5128b75917d17fdc135555f7db7caf 2012-06-30 18:04:24 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41e8a785534370785619acbf8621899126a0b03787da4bc290088f19063aa80 2012-06-30 15:46:12 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41eaf745a3e6ca933b3c3f27293e4b0af40bb274f3ae81d485fa9bb3e999f7b 2012-06-30 18:04:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f41f6dc18986c3a2fb79c0ebbc55331eeaa5902d9959fbda863836fc998909f3 2012-06-30 18:04:24 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42180ab81b64a810cd927d3b08734c26cad79c219200633a41628cdb1407238 2012-06-30 18:04:24 ....A 749568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4231b131425c94ea4b6dd9e17eac3bb9108a5330ae0a9d81a92fe6ad2f14d25 2012-06-30 18:04:24 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f423a551928ebba3ffaf94a97d59a5a177644539e6316d9af58e12ba8e174442 2012-06-30 18:04:24 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f423eb6fd144fe1cec4bda84b63b1e35731f7161ccab8176e8867703052c40e5 2012-06-30 18:04:24 ....A 171151 Virusshare.00007/HEUR-Trojan.Win32.Generic-f424150704b6bed4daffb04f7368b7a4bca4f401699353f9b2f8d8f11ef40f4a 2012-06-30 18:04:24 ....A 124629 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4246f09650a042894e8d9043a0dd48752f082385f5524906dcbd7da0a78f9b2 2012-06-30 18:04:24 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4257162b527abfe63f0aced92e693cae784ad4f6eb0bd0c491ffa2c8f6b704a 2012-06-30 18:04:24 ....A 1400832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f425d80541094098cfd8cd47241a0d5822bc5f3b47651aa7822d4e87dc96d0a7 2012-06-30 18:04:24 ....A 94488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f426553d07e9094c6472ffcdfc1e18839373749ed53a9da17dcd7efba7ff9575 2012-06-30 18:04:24 ....A 4232210 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4277e8f73f5dc353b4139240f95bffaf4863621945438b83d7eeaca578b9cad 2012-06-30 15:46:14 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42c54885fde514484885f7326ee52bfa37f57e2b96791c514f44cc68d84a3db 2012-06-30 18:04:24 ....A 21620 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42d46fe8309dbb67815e0391f5fbcea3784924a21dcbc0bdd78328bb2e8ad64 2012-06-30 18:04:24 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42db4e145097a6fac981cc69da282bb29cb92614d32fd59a035b5979af9d113 2012-06-30 15:46:14 ....A 263168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42f34614f5544cd468a7a4d78d81ed106080f3d9d01fc11c45feea6c0e87970 2012-06-30 18:04:24 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42f5c410493be7961c7df454f1e078f27c9028b3b88e6f77202ce4000c88c23 2012-06-30 18:04:24 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f42fefc21b8b263ba6149503c6be092f3f01658510a3d385f90eb0e41aca3982 2012-06-30 18:04:24 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f430d62151069bb692d4017e785307f6b8cf27bc94ceedac60da547aa4cfee01 2012-06-30 18:04:24 ....A 664064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f432024bc6e9d6d4a7155ae88a97d2eef61110a101fd1baaa963ae525ff20188 2012-06-30 18:04:26 ....A 150528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f43334ea743b722542d1abdd6da48bec839989982560045e120aecd5112c553b 2012-06-30 18:04:26 ....A 453120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f433ca00e697b1ea08dd037f2988163c3772ddb95c7159ff1894480e1d2f67b0 2012-06-30 18:04:26 ....A 768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f43438ba04b2cc639176872e888911a42c8c2b95c965d14a5519fcd4abe7ba0d 2012-06-30 18:04:26 ....A 525467 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4378ea90fe9d03e89c3152f1ed198d91e55ed925afcd62d6eb19195082b16d8 2012-06-30 18:04:26 ....A 358912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4379e1729d4e58e1b68533e7acdd6cb0740378a9a1d35988d7d2ff9d8c9f977 2012-06-30 18:04:26 ....A 199168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f437a58a57ba779837aebfed6a190c0b84614751ec0aa4842207c8c0068428ec 2012-06-30 18:04:26 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f43a3b072dd3826a57a643e6e0a6190437138af413539ee74ecfa194d032711a 2012-06-30 15:46:14 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f43c72b6ec1c6623c8da12c44b0068d6975db6cdd6cf20c9dc803d3e8715b98a 2012-06-30 18:04:26 ....A 1016320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f440219b84cafc9c1c81ba73135ed0fb224917b5bdf4882d2c30b1d91e60b4e1 2012-06-30 18:04:26 ....A 38272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f440a8f8939819e6cbd569625f7b01029ff6fd58e5aa41eef19653956ef8bc45 2012-06-30 18:26:46 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4413ad276a448ec418542daad65458a785f69e1bae43d53a8503475a8f19dc6 2012-06-30 18:04:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44215e86378788e27feae079912f1eec98541a32ecaf6a9ab773c4f8fc06624 2012-06-30 18:04:26 ....A 279040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f442e58608a2f91de8432716d26a63266a1c2f7dec5a30263897fa0607a35ecb 2012-06-30 18:04:26 ....A 272095 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44356c205d185ce616b828a15404c017ea6eb38aefa6eb72388c0a2eb5f3085 2012-06-30 18:04:26 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f443b4ee7abfe30e3718531c9eab292eb800823aa884256476f6153ce886f0cf 2012-06-30 18:04:26 ....A 200778 Virusshare.00007/HEUR-Trojan.Win32.Generic-f444a99d47a0ff56cdd15eea919f93fbb20ff202205bb7a5c5193b53bd345c6d 2012-06-30 15:46:14 ....A 1041048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4456f7be011f9644ddc77e2f140142e355549b5966942c31fbca4003d14a3af 2012-06-30 15:46:14 ....A 358618 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4461adea0ff7bb28a6c04753d12c4816b0a77d9a5672f45fd6ceb63da3a9487 2012-06-30 18:04:26 ....A 1102848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f448b0fd054fa8712f38bf7d3196ced5076188614858ad8b15a0cfcf3131f27f 2012-06-30 18:04:26 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4494e10dcbc97dc8c589f06c02262163db6ea9b35a182e76783a1712bd74ebd 2012-06-30 18:04:26 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f449c16dbf5601cd203367c9e332c5e3bc8780bd8451fa8341825426502291a9 2012-06-30 15:46:14 ....A 482816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44c89ce5dcf271d6219f125db25824cae685b3a8ba27ed48f9d9a0f5f0b4b55 2012-06-30 15:46:14 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44cc1eba8363bc73ee178ee978224cf9f82ea8584bf8fd06ab2668a6ece3109 2012-06-30 18:04:28 ....A 77853 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44d25d089d846b4b0709b50c0d734b163a8c24aef4b099f5aa8fc3fd8d8b20b 2012-06-30 18:04:28 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44e58369b9c1909ebfc72c63630e06562dcfeef4d337dbb85eb45b45bcfdffb 2012-06-30 18:04:28 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44fc07bfa210febac24c57d6f4e962ade1c5edc3ec6f653056851a021914a07 2012-06-30 18:04:28 ....A 158960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f44ff47eaf5ef4f4b4cece1a1159e9025c7fe34e513ecbcc4448074071240961 2012-06-30 18:04:28 ....A 86103 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4513626170ae7254f924374724064c91e30bb84307981cb5bf8628e827d2743 2012-06-30 18:04:28 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4519180e5f2b6c9eec31026c03e00bff7e47582b83637165a4514e21a938075 2012-06-30 18:04:28 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4522c5ac26234373b344405af93fdbacd9ae1b354a199567c5dd2bbb9ad36ab 2012-06-30 18:04:28 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f455c460db4633af56b3f7176c83ce6afbb4de00c0a4ef147a76dffd5e97ac01 2012-06-30 18:04:30 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f458e22eb962a1f4990c128d59c05a1f30f8723630355e723717aac18d4cd14b 2012-06-30 18:04:30 ....A 275162 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45974aeeba40f3c42e8fc6c04220bf36d1fe9f16cd2e366f3560d013e7062d2 2012-06-30 15:46:14 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45a604458d4b81d1672d730232bbc8fd2fe87764a2e67fb95d182556113ac65 2012-06-30 18:04:30 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45aa9039bcf245c59f898a9bfa958e64475fa03df5705ad690df2c9a91250a0 2012-06-30 18:04:30 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45c7d003743857965debe6ef59b55fce3be909a6d6fad0a6db0f9d828b76c6e 2012-06-30 18:04:30 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45d05d63833b36b9736cce8e0faadc95a646d871ba2af2d3bf262cdb9a39c97 2012-06-30 18:04:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45d1ebafe4ea5e31dc91596d9f54c7b57f8a0e04f79aa3f305f3d6fd5a6b38b 2012-06-30 15:46:14 ....A 30988 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45d2f067c2e832c355f40fc6fb0b14266d0c1e786b3551cb325174f36a9810d 2012-06-30 18:04:30 ....A 250880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45d5ffe1e1773b69a59a904c49c0846d63217480ac384486e3c292c981f3aaf 2012-06-30 18:04:30 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45d6c7acc66456b045fd29048248eab8f990f5fe815f6633eff6737b86c1a1d 2012-06-30 18:04:30 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45e512e497223eb0dd174b395597cd9d88ffc58c8c8bb6b6de4ba51435407fb 2012-06-30 18:04:30 ....A 289289 Virusshare.00007/HEUR-Trojan.Win32.Generic-f45ea314222f75c3b343accfd7db80d9cc51d768f0caac7f5de0ccf3cc185ca8 2012-06-30 18:04:30 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f460905eb9f90ae57081c290698ac9564043fb303eaad94fbf89d4a5211acfa7 2012-06-30 18:04:30 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46137ca0dd6ce7782f4b17c39205c95ed5440d1766eec53535f8a4cd435f237 2012-06-30 18:04:30 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4651d0a2b9c7643e361a7c416941ce74b58dc24935c8e58447c801e9c4982df 2012-06-30 18:04:30 ....A 8647 Virusshare.00007/HEUR-Trojan.Win32.Generic-f466009d4f67e77803700f9eff772eb69cf97a3c03603f067a9ef97f34a72bb6 2012-06-30 18:04:30 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f467386e0b1aaa09fc33356fac2e4f31527c005bce72b988e498816afb5faa50 2012-06-30 18:04:30 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46965c58741cdbaea92832c03f3f49b4fba91e475e5cd7358692f565e03fb49 2012-06-30 18:04:30 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f469de35a446885233cf4970802a9adadfcb276e6b5760bf0979e3a6b9a4ec5d 2012-06-30 18:04:30 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46b9040896ed5a490de53815e039760e2cfe70496f544fe2522d69bb1be4fd1 2012-06-30 18:04:30 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46bcd98f288255f1a9ec39307c09797eee8cb53d94ed1f6d5c757dfbfbb8a9d 2012-06-30 18:04:32 ....A 2006106 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46dfa51fb4c1c58c26785d25b38fa513702b4b30cf6f47f36cd8593f3551d5d 2012-06-30 18:04:32 ....A 683542 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46dfe2c79231042b88b6e5c3b61bd3948d5fa7aa5083ecb946f417f1981dce4 2012-06-30 18:04:32 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46e2165a7a321e442c49b2f6de33d3316169fa7b660c4cfb73d8348be2c654e 2012-06-30 15:46:14 ....A 105096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46ea2be9d841bc90b8c2e8556286bf20cccfd0a86d4f232cf66f754f3a460c9 2012-06-30 18:04:32 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46faa91e505a810083d3f095e635f30bb30a83bd8a2e977860dbb8e5f29bd0c 2012-06-30 18:04:32 ....A 25388 Virusshare.00007/HEUR-Trojan.Win32.Generic-f46fc31b84087c4928e711929f69ecd6c5471a03128ac894953a836af17d014c 2012-06-30 18:04:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f470a498813dacbc4aed7eb1aebaa797aaae61dcd75610f43839496db6dcbd69 2012-06-30 18:04:32 ....A 156160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f470d3ab412a1672e0340b9f3d25710cb09b001d4caa625745e339a9422e3a61 2012-06-30 18:04:32 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f472273cabb6d7b4b76901826e7438d3ac09094921a20cfdee4b931fd938b2db 2012-06-30 18:04:32 ....A 485888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4736071fda1b001815c4ba6c99975f816e05db5cf3bcd6ca1a844017dd3b1a0 2012-06-30 18:04:32 ....A 515584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f476c403fc62949f2e45342c50933087aace34929d72af42519b747af9ea9e93 2012-06-30 18:04:32 ....A 1164928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f476dfe664be78f3dd24d7994c2a3b9d801aa8f9d21a83ae7bde8ca40ba47eea 2012-06-30 18:04:32 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4773cec2568ee27f5bd5da46ecdf6db4979a5e918d76ece77627b2479643465 2012-06-30 18:04:32 ....A 272200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4784038887608b88fc274f48852be74cb1c273d22077be96f0c6e4525fb9219 2012-06-30 18:04:32 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4786045413f994ab7f67a99fbab4113f7ab40e0627faefef519f73d7408285a 2012-06-30 15:46:16 ....A 27744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f478ba7c86c63e96384dc9d2809b37baa7f9e87c9fbc385e5eddc22e3034dbcf 2012-06-30 18:04:32 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4792fae5649649cd23877c83f70fdc16ec089672c76805a4e6ec17996816f95 2012-06-30 15:46:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f479dad71c8a1ef17912c20cf4e79a294d2b8a40e14b8f8012e372fa18d38a15 2012-06-30 18:04:32 ....A 666180 Virusshare.00007/HEUR-Trojan.Win32.Generic-f47a4176e8a757edd281ed49ad5717adf4b60f2d60a9cfbfa9e77812993d2f36 2012-06-30 18:04:32 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f47a80e7e7533a2e1ae46cfc40c234980a5ad88ea28edc49eb456c88846c84ff 2012-06-30 18:04:32 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f47b8a9ba5d1c4a50db13a348d86798d4f95befa108dc2dd2796c965901c4b5d 2012-06-30 18:04:32 ....A 739840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f47cc58882e05e0dde7da9b2d69a62631217bf6ca3f22b5ea51dcd8b75c1f78c 2012-06-30 18:04:32 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f481d53de35c382b318b37bff620fa166ee3d63c9eab590f36d7add951a91392 2012-06-30 18:04:32 ....A 187631 Virusshare.00007/HEUR-Trojan.Win32.Generic-f482efb106cfbb15cb86b407697e7374352d6b444202e861d60e4c5e11dfb2dd 2012-06-30 18:04:34 ....A 108107 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4851f77e9c1d0532495d5f0a0a59c679945392ef49d31b86f3b3b682d286526 2012-06-30 18:04:34 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4866931286a69d4a367631f83876114d2cdfd729bb3bca5049cba481d7fbf4c 2012-06-30 18:04:34 ....A 1929216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f486a2677987c2396516d2f2514f51865938e64487957552821c066184568238 2012-06-30 18:04:34 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f487e721b6e0bb163d77e14f47324f9c9b57010f9425c43b2f30ef7ab20f4d79 2012-06-30 18:04:34 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4880a7198c090526e52cecd021d9dd506adb8b4e72dd2273499fed9739a72cc 2012-06-30 18:04:34 ....A 24574 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4880b0ccda947cd2afa2f385c974956afc6d88d47ef93a1fe2fb0ed1d248da1 2012-06-30 18:04:34 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f48a1e03e4190b70dae686e08d7894bec6a0a683be82c4c704dc0cec22506cda 2012-06-30 18:12:02 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f48a8ef6d777f91d396c470a1d0effecc952eacb2f142ce5f8619f5ef36dd2c2 2012-06-30 18:04:34 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f48ac0b8d441e2141b7a83f64d1903b120dc37b7f44dc061efe5c7f23395cbd9 2012-06-30 18:04:34 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f48c7e462695e8357ae83b576e5232ce74565de89862a56121c466add4217b7e 2012-06-30 18:15:30 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f48db6b5d9d34ead2dc736cd7f8af15b7b6fb3e39fe0baf5eac52e1e3967795c 2012-06-30 18:04:34 ....A 729602 Virusshare.00007/HEUR-Trojan.Win32.Generic-f491a223257ab1efd5cc140e44e5b16a268d62fcca7a356ca6cb9ff175c3f392 2012-06-30 18:04:34 ....A 5196800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f491b421716fa5c17b93463dbf2e6800af4c2a5b82a6441f46b436acfd1281d7 2012-06-30 18:04:34 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f493e410f6923247323280b0a4a423984d5b562a4d4c58cb6c433a9825fb7c4f 2012-06-30 18:04:36 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49947d2e36012d525c2eb5ccee01db9a3e9f6504648f8490e5e71e3773516b7 2012-06-30 18:04:36 ....A 212157 Virusshare.00007/HEUR-Trojan.Win32.Generic-f499d5e6c260e68492e6e4eed39d713bfbfc88ab306e4c04035b208d73e43e2c 2012-06-30 18:04:36 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49c3aaad24fe921ce857916b1651a15768b98cd9fe9ab40be3b49967302fce7 2012-06-30 15:46:16 ....A 430436 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49c60e3aa18bb6f0a2cc6425eb3609f49ff6d553b6f50d7a91aa6a5ef66ca1a 2012-06-30 15:46:16 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49c84f34d696b83b7f4164b745ad74c023eda3d311ceec77325f579b7f146d7 2012-06-30 15:46:16 ....A 566037 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49c91e057d4dff40e26ce81c0dc0fc080337b776bebd660ec84b6a38828f258 2012-06-30 18:20:56 ....A 55714 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49d9465b540d6967f04d3a335633ff9bb75f27bc18aec3dea09cf72b0b1e929 2012-06-30 18:04:36 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f49fd62a4fc03c08f3ea350477d8c01f5f4bc74ad11ad8697235ddebc2aa905a 2012-06-30 18:04:36 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a03e37b8f50c782849bee6df468a8ba6f491eea4dbe2e3530ef3d1c9166923 2012-06-30 18:04:36 ....A 1456688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a15831b237ecefdae16514798dffbb17558e105fca66c4f1677cb9d7803072 2012-06-30 18:04:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a1f12f7fe40491503498a279a6ccb38f3781ffd7240012d38090e280f75645 2012-06-30 18:04:36 ....A 231424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a50e1fc238e8cd6d8c8cb56d3cd9dc4b9c4b2bb4144dc09b2b8bae57d9e011 2012-06-30 15:46:16 ....A 1409536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a5fd6442cf5dd71a75d70ee4a23e18333c9140e3694359e25058f5543e30a3 2012-06-30 18:04:36 ....A 20224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a6dee8fc29a022f9eb6c41af63bdb0bfec6520b0e08578120ba14f579485f3 2012-06-30 15:46:16 ....A 261749 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a7237cdddf48319b4197b8e06f48dd5d16cdf81d9edbed5cb19093dd9f6561 2012-06-30 18:04:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a7adc73aa9ce95d5ad42266cb978781ef135f873b3580ad30cadd28978b9f6 2012-06-30 18:04:36 ....A 9467 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4a92e876829331ad4460cdbbdabd482d614a2594a2f25f680b97c238784423d 2012-06-30 18:04:36 ....A 36432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4aa8839241bd8eb0045654251bb9d4bcf70fb459c667bf5b97213aaf8a7fa41 2012-06-30 15:46:16 ....A 18432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4aac50073bd999bbc42860a74cfbc9b53a6f1d1fc6bbf49118ce348343cb9fc 2012-06-30 18:04:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ae5b432798a2d39648bcf661e3e091b27d2014eb96ae6557d9394b5422f47c 2012-06-30 15:46:16 ....A 204882 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4afb0a6caa6f52d24193350f2cb1bbe823ec82391722c1ae40741f32d30b4bc 2012-06-30 18:04:36 ....A 624640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b168a8260a45a4c146f734c89cfe5dbab83f5ab2b1e25f2fd46efc33b01d86 2012-06-30 18:04:36 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b19ff0471865ea008cbed14f7ac3e233bd1bf6ae99b6af62d944953a019fb4 2012-06-30 18:04:36 ....A 372224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b22e218e094ffdf585e23111bb1a11f0cd78de80bd9aa3305ee55dbd79f599 2012-06-30 18:04:36 ....A 98816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b31b98de4920813cba2931ff70829a80a4ec50977b78a6bb9d751c07be49aa 2012-06-30 18:04:36 ....A 222832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b4625f25ba5875337a5768781194582147760b3e4113efda90e17631364630 2012-06-30 18:04:36 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b55ff0212f1b840adddac4811756f5eb95d53ba54b0e7589f9a14a3118572a 2012-06-30 18:15:24 ....A 4584448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b8892ca41dd25169fbc2ed57658c527e1dad0d2933850c979c3012e8fecc0b 2012-06-30 18:04:38 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b904f7433fb5483bcc69ace3f7a38f525e72a062366c64619677c7a184cacc 2012-06-30 18:04:38 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b9b96bcbeace82055cda709a162253fa62e45e18ffc48896c2eb0d4104e27e 2012-06-30 18:04:38 ....A 3072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b9c82c2732b712f34af3db1fb55e1ff37a1b777dba77799e56c6ae189e9a15 2012-06-30 18:04:38 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4b9d5660c6e72e294b2c0ade94f32e3b0cfb2547b6a853c1d8bb3bc5b9adc35 2012-06-30 18:04:38 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ba6e1d984178521d780dcac6014b094ea5179eb9c82654502714be19909404 2012-06-30 18:04:38 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4bc4953c3900eb7a12d4372aa3e5cd2c1d123f04728b0b5eaf3c2164a4d941e 2012-06-30 18:04:38 ....A 52172 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4bded29d85e2a3192a0bff20dacdfd4965506f4f40da1c939da42d4f48fbd9c 2012-06-30 18:04:38 ....A 137797 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c0a24be7fba350561ed99814c707102dfa9d572d610a55c26160bfc017b32c 2012-06-30 18:04:40 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c40bf231530c189a30a260bc0641ee9021a0983a197ea0fab64cfa46b92503 2012-06-30 18:04:40 ....A 226816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c443fd8bb1b21bbdf554c1c79ba49579d4ac7bf637266b50d68308faf5c9e4 2012-06-30 18:04:40 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c4915e8f93f4c55e33e5cdc43e7d057cbb1bec3467792fe0c7680a0670d038 2012-06-30 18:04:40 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c82b7b44c13a448a60a10eb4950273bc588552fe2b385894d86111222a5336 2012-06-30 15:46:16 ....A 229064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4c9a7fcfcbb53bde79b786104436fe1d289df2fbd02624c352eb7201574897d 2012-06-30 18:04:40 ....A 1316864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ca39d98354811ef48ca58ede46e214feb2549901f00bc0a7c0ef9b936b609f 2012-06-30 18:04:40 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4cbbee37f25968c36ae40d6795b1507bf719fef144a541c63c2ca363cfbe96e 2012-06-30 18:04:40 ....A 320000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4cccd09e2d2ed23f7067b6696dc1640c19c9cdbf45f233b39127a638789865c 2012-06-30 18:04:40 ....A 37400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ce8d7590165dabe81e56cb4c08496647487bc439e34570aaca6b1ca8ca0c6d 2012-06-30 18:04:40 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d0260fa0400f529898209d6d650c501f7cbc4613591b903c9844cbb0e7d2e9 2012-06-30 18:04:40 ....A 228711 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d0c184ae0b93eed429a7fdaa8ff0acea9c49386dd2795ae126eb69d2964048 2012-06-30 18:04:40 ....A 265728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d353cccc303378e9f04d513bcee915dbaf11f57c91e6d9a9c52a2d8e44a6e6 2012-06-30 18:04:40 ....A 39600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d4bc659e28e070b16284159a439b4ee1a71b30fabc37f2040ab7b21ee6d630 2012-06-30 15:46:16 ....A 181760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d4f1871e1bd763aea65410736c0244219914b6527bbda5ab27ba5e8ec395de 2012-06-30 18:04:40 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d58a01b8d531f2fd347f5edd3dd5da4a90a327ec37f6152533b7e9e261d63e 2012-06-30 18:04:40 ....A 2370048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d62dcad3bf29c920e651fa1cb0dfdcb61376b5d4ef59caf39819e0ac8ae49a 2012-06-30 15:46:16 ....A 81472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d6f5fa2c95b274af3a102a59d911f9ddb0561e49f10a1fbde525c75d15a78c 2012-06-30 18:04:40 ....A 480768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d86f9388ab8a88c9f2bed29df933868ab50621e3cc3dab056737cc2d9faa4b 2012-06-30 18:04:40 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d874cee46bc183058003958b76d4977b25043898487548785b7f4fdf203927 2012-06-30 15:46:16 ....A 1102998 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4d95de5da4aa58f5db19a22e636addb802635cb2c38f6a15c66d2b9519cbb4d 2012-06-30 18:04:40 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4db85f4aed2afb0f166b527349e951a2cb708196ec57e21e9a3ae3f6a58ba14 2012-06-30 18:04:40 ....A 235008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4db9c89b3e394358c45bce154ca941c96f34290134b8324097b903a2ba79a3d 2012-06-30 18:04:40 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4dd189b36c3fff7584a395b616ae22be1edd6c86bf1a22420fedaa0c29be185 2012-06-30 18:04:40 ....A 1451080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4dd77f330cb92199c95f6822229525e83ec1577c5d5591109d611fcf011b40f 2012-06-30 18:04:40 ....A 215552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ddad104cab738312f1f43d4e75cdf92d4519e6425d88f34bd807df4e947f1b 2012-06-30 15:46:16 ....A 34593 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4dde84886e3d8c14005237f275f3a82c86ef99bab98e0882c2df6354460a43b 2012-06-30 18:04:40 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4deb3e10933f12ef16dc410fafaa02b5bd4c85d1801e026fb5d5e692723dc1c 2012-06-30 18:04:40 ....A 213066 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4dfea0046abd93116d879b4a85cf2b5afa3702fb10bc01a315373f87c3121c1 2012-06-30 18:04:42 ....A 1006164 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e0281a42f530d702b210f0f179b3bfe70fe2f07731d9daaa1e6ba0e340377b 2012-06-30 18:04:42 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e163e61759fdb1cd2fa320c4e046742010446d93574d153dcba1139361c575 2012-06-30 18:04:42 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e2788019c78e790e65de311309f3db8d6c8361970341c76dfd425252a2dc66 2012-06-30 18:04:42 ....A 745474 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e36aac506923d159447263ed7ab3148f7a7f914f413eb577dd69122c229a76 2012-06-30 18:04:42 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e3ac8fd8a688bac26d142c2ed20b820adf3d5064fede5122fa75c6187f5581 2012-06-30 18:04:42 ....A 323840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4e7522bfd460e3fadf1394d9824a9099839807763e63fdba7e041a63a3855fd 2012-06-30 18:04:42 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ea2d9173ac2fec89aa27d5b9674c547be691720e5a172d4d24d1fe504b7bd2 2012-06-30 15:46:16 ....A 22400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ea517194fec8ec1d706790d4a108cf84b89c755cd90a14d3887784cfceea15 2012-06-30 15:46:16 ....A 207741 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4eab12d2ce39138999b4c43b06c87857a721a1a52ec9102e7c97b7cb3d70781 2012-06-30 18:04:42 ....A 346359 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4eb708f3490a11d2e92e01fe5d907557d605b014f0bb3bac34015303ced1a07 2012-06-30 18:04:42 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ebd93a577a5b87cdc9d638185b517eb1bb14f3b6dbfd45b3b30e97b819e42f 2012-06-30 18:04:42 ....A 165032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ec999368e08b2ab57ca5fb261a8338f26290f7558ac78fed8a0c62729e7aee 2012-06-30 18:04:42 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ed4b510ecc819ca61c69384dfc41ae3069f3442cf7635a6c0bdf4236d30147 2012-06-30 18:04:42 ....A 121344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4edae07b29d0c1a3a6907be5f600af5580a48a64ffd700becfdafffac9d2b64 2012-06-30 18:04:42 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ee8133c5dc8d738e5aa950e25953cf118f71c89a6befe2206b2c4d46573c83 2012-06-30 18:04:42 ....A 160256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4f135090a655d381c0f34f63f7900f45e6973db6ade23c5805dbfe6251ebf81 2012-06-30 18:04:42 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4f14314abf9a2976b437c80c3208dad2fe62367ce46d32285c9e582b0c324f8 2012-06-30 18:04:42 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4f387ac256770daab6d333d2bdece680e835732d3628094b3a72ab329521611 2012-06-30 18:04:42 ....A 98240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4f6396a890abd9322fc8bc959e68a3a255247f3aa6d91b247440f7050193298 2012-06-30 15:46:18 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4f88fae71cbf1ab15b4a9199a49f81082256d197a4e139aad65739de1ad8da4 2012-06-30 18:04:42 ....A 37916 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4fac8329c2209fa9662b77a6b89620ea5c1ef5c7c4045bdf72996480268c844 2012-06-30 18:04:44 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4fb7598201e8b69b7cc55fd8646c399b3eb2d44ce4a42b8d6d20de2a93a137f 2012-06-30 15:46:18 ....A 221405 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4fbf790fc54ffcd2b4c1f42018033cf4c2234eba0e5835ee367639de10a224f 2012-06-30 18:04:44 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4fcd76bbc5065647a9134319cd64784eb0cfeb9d662b214d58b9b2809c82002 2012-06-30 18:04:44 ....A 44413 Virusshare.00007/HEUR-Trojan.Win32.Generic-f4ff6bc04e9f4fb787c5e739440585eed880252afa49bdb61673c9a25be17936 2012-06-30 18:04:44 ....A 98179 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50045a4f7403c5765fcfcaf7e7479459ec42ce9ec9e8c87ee43c5292ce4f991 2012-06-30 18:04:44 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50089a4287eb4ec6a5dc752d0b18bce0be0259aa27a7ef7141414d60f5ffeac 2012-06-30 18:04:44 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5009130e481a79d14cdebb412ef30f54f653a0ec026c6ebd46d99cf92fbffcf 2012-06-30 18:04:44 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f503df40b69fa7c53139984b374f34b193ec844551490dec1d8030f2f99f5e79 2012-06-30 18:04:44 ....A 1116672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f503ef838d4de43a8bb856c5b6301a25d475f93c9d7400d343a286d6279feac2 2012-06-30 15:46:18 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f503f24a84fa92c0ada5329721afbe41e95bcc0b1bbe457e9e79e7fa46ef252a 2012-06-30 18:04:44 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5080345c18a80e57ccf38df0d927ceabce60cd2766867bb92f894d7237c30f2 2012-06-30 18:04:44 ....A 22626 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5094de34565c3e35bffe3f80aad0447e2f90e5684f3474effa25aa95c12a691 2012-06-30 18:04:44 ....A 3984384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50a16275773dace02e46ffb21c02b47a438a713e969d145934930484b8e4869 2012-06-30 15:46:20 ....A 28608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50a9f17a445a564163d1416020dac8815612b25c6e98215f0aa42adf4e87056 2012-06-30 18:04:44 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50acd434fdfef07c17035056215b9d68c3dc5b10ff403558aaefa288c816cac 2012-06-30 18:04:44 ....A 53277 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50b09e86cf4564b178f5c842e11918c573e7952df0b2f4457cafae4678cd4cf 2012-06-30 18:04:44 ....A 25531 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50d730926cef5ec6ecbab51c4a68ba7bf84903b3899286ea3d593573fd01593 2012-06-30 18:04:44 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f50e37411396751a1b9fcdc133629858f74a8cc6984b76d73d26c84af5affc55 2012-06-30 18:04:44 ....A 53252 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51019df6267d266f5829fd78b11deebfb59aaeb97c2b2664c47bf4f800098cc 2012-06-30 18:04:44 ....A 3718656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f511e3a06796a1e2fd43ef59808dc03609b0e38c616ed563536e8d3a95c20c02 2012-06-30 18:04:44 ....A 56330 Virusshare.00007/HEUR-Trojan.Win32.Generic-f512931caeb8ea35d8194a42f5110885c63f36199c8fc13784b64c5075bf085f 2012-06-30 15:46:20 ....A 214701 Virusshare.00007/HEUR-Trojan.Win32.Generic-f513832e327f8b8eca804f42e2c16c99debbdf01fef134fc9566995454c8b4b9 2012-06-30 18:04:44 ....A 27336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f513dedcb91558ae337e4dacabd9300782497759ffcd088ac797d5382530d05c 2012-06-30 18:04:44 ....A 73858 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5152c2b30b90bf554555783cb0f219b5c42cd42832c359bdc9a16f7eb60234c 2012-06-30 18:04:44 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5171af28a375c472b27168e732f40255f3b3f6c05239f389ae4af07464041ab 2012-06-30 18:04:46 ....A 105472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f518737aea3d949eb4f36956d88620ffa7391cc1946293ced574cdd3f9e682be 2012-06-30 18:04:46 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f518d40e94afa6ac15833287e10f68c9ed12243d6f7c76fc0dc2b59323a8a5e1 2012-06-30 15:46:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f518f3a27deb05c095fb4dea8d8f53b9de5f97a2c436b0857a288617f4f81e6e 2012-06-30 18:04:46 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51a43655f30bd96d87fb7a3f12c61b20b7b1a49181f9169b486812d4e494e7d 2012-06-30 15:46:20 ....A 634511 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51d034899705cd3d93dd7e2b9ecdff1d416949bfbde460367d821b7ff8f17f3 2012-06-30 18:04:46 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51d1cba65fa6447623be396d2b85df06b6c4af07cfe03625450092a8f3d3c7e 2012-06-30 18:04:46 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51d3227efcf6c72f9da46f464a31f7faa0048d6ebaba471d0b08ba33559b035 2012-06-30 18:04:46 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51db16f19c401b5e7e9ed959a64af6f0fc310a758f8c292ea8f1c411288a755 2012-06-30 18:04:46 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-f51f5d4301a19823768d5c175855dd5ec8b18486f82dbaf2043c18a73b1cc568 2012-06-30 18:04:46 ....A 41867 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52175094a79aa72c185d76d57d99e99f5df0d89e72d624f18c2772069f37ca4 2012-06-30 18:04:46 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5221c483853cf12e78857244e33aeb1018b8acf84df1f803e506f28924b92d0 2012-06-30 18:04:46 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f522da40cb8f8e63a0f2af7e44103486d5c9376d2c400d14ec748a4eb227958a 2012-06-30 18:04:46 ....A 2375168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52470b2b5af3b761c93c762eba6220b3d0e1c88f29027ac6eaae72f409689a3 2012-06-30 18:04:46 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f524b24d04b585701ae6301593bd8db569d09e79743a81cfb4a37d46211cb2a3 2012-06-30 18:04:46 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f524b6e667e928bb4e84074d525eba8449aad4e296d352b5fc2b9c91ba978155 2012-06-30 18:04:46 ....A 536064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f527faee7aecf7b143311ff17bf15c64412069e80e83867e576195311d83e1cb 2012-06-30 15:46:20 ....A 316928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52a674ff1a4d075f642b66f90dfbca78c51c32480a26aebe9ef12808171fb5a 2012-06-30 18:04:46 ....A 317280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52ad4207eb24bfcb3f4719a7714c24cf023b1f5043a49c0582a7eeaff974eb9 2012-06-30 18:04:46 ....A 308736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52af31130c089d28a2d9878f4073ad239abb6927c0e71f69094f7fac5f6866b 2012-06-30 15:46:20 ....A 19932 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52c4e3b4965ccbb6588154d97fede7b6418d53169f6d730ca023cb9c8b9f184 2012-06-30 18:04:46 ....A 53279 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52d55e212a4aecfa3eecea754466dab3cbf8ad7fc5aaffe535b8830578af2d3 2012-06-30 18:04:46 ....A 234496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52dc891007aa8482ecff635f76243ffbc4172ab362e4c1c2a7676b6b0f3f5b5 2012-06-30 15:46:20 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52e1e7a93f478e2db7c471bbbedbe1f3169ea89daf6c5b71a616a2343ea6073 2012-06-30 18:04:46 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52f9cd4186a6a245088519e95a104c2c22684400ccd541823aec2bc810f01e7 2012-06-30 18:04:46 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f52fec173f594bc4d46e8a78be311e7d9471c0b746eba4b49bde418836377921 2012-06-30 18:04:46 ....A 344064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f530d6abd9fc50d02f05bbd9f2fe7de18c4611cbacab417ac29e9b928c3f3717 2012-06-30 18:04:46 ....A 135680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f531d34010a069bffc28802b74a2ef6ac510649e4b981edcd88dcc5a78a2f7aa 2012-06-30 18:04:46 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f531fd07104dcfcadac57c2604bbf060a5efd5bea04efad80d3a9b179d7ef79e 2012-06-30 18:04:46 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5324586a3515b26863a63768601b8f5acae3cf5747ad4056d6d33695745dee9 2012-06-30 18:04:46 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f534dd5e14f7b8cecbce9d04103d6167ad71619ee4cabc43bffdc4655f801565 2012-06-30 18:04:48 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f535872ef51ae573fa0ece56c82f17df72cf6fb91dffae8033783fa386e78efa 2012-06-30 18:04:48 ....A 475136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5361f1ab7800a3e7b01b24d48339d6883de32808d335d99bb40771417edc941 2012-06-30 18:04:48 ....A 178191 Virusshare.00007/HEUR-Trojan.Win32.Generic-f53746bcf2df1d41432624d151b2425a24a1de32f75e8264e84cfda4d174214b 2012-06-30 18:04:48 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f538c009c190d63df48cea7247219388bb0136270d1fd093936f2fb53ee3f4ef 2012-06-30 18:04:48 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f53bf5a0ace37a9c9c425d56f0e327a0dc857d46f80111260339c215ac25e06e 2012-06-30 18:04:48 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f53f6557a37ec11c99bf7817cbd2c42c4adfd82d98307a7ffa211ac9b2675965 2012-06-30 18:04:48 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f53fc10780484e5404c6a6193991df3e7b63b516c8847a20c00b2d2749697454 2012-06-30 18:04:48 ....A 212279 Virusshare.00007/HEUR-Trojan.Win32.Generic-f540ec14619072bfdd019ed1f429ff7d1e2636d970b9ef5681da26aa20a763dd 2012-06-30 18:04:48 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54121923e214ad77dad782fc21897befb6e030f4694aee2724e56ddb5b19425 2012-06-30 18:04:48 ....A 454144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f544157af4b7e7c46e0c36b78ef98219312ed2bc9b3d7906a28f2615936f7f04 2012-06-30 18:04:48 ....A 115750 Virusshare.00007/HEUR-Trojan.Win32.Generic-f545922b0be4fbac854646030869c3f50ef9efed754002363639337c0e603347 2012-06-30 18:04:48 ....A 338760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f546ded606cf1edf75a2d00dfe4242f32e192225734e6cae527756c8be04f625 2012-06-30 18:04:48 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5476a8c9560d3abaa195be832d1e625e2ddd130f2c88c4e46b6c017693eeecc 2012-06-30 18:04:48 ....A 287664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5479b8e39eceb2558a620ae878e2e1baf8a32c572e2fcaee5ffb5888832c617 2012-06-30 18:04:48 ....A 389632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f547cb6962a8a31765f2224c95c885f7020bf7708619936d14318eb7a85a64a8 2012-06-30 18:04:48 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5487d28135088e82ee959810ec8d7aa5e0e5122978a18b4cb84769baa11b1c0 2012-06-30 18:04:50 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f549d0db3ec2e3f14c9c93a81db8bfc6fbb74e4044e8267ab304d41c0885fa1a 2012-06-30 15:46:20 ....A 1949914 Virusshare.00007/HEUR-Trojan.Win32.Generic-f549ea9d6660068477cebda960b8411a040614dd08d5d2257252650ed090b766 2012-06-30 18:04:50 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54bdc814772caf556ff8d5e417c19c5247bbafe83afdb66adfb96de88ede6c1 2012-06-30 15:46:20 ....A 62970 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54c2061d4d9214a7b1f1e95290d545f025ec3d8cdaf15fe4eb32adf3f5e1c52 2012-06-30 15:46:20 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54c37f82e522e900af6b47f697a2cadd8b5980585e4066670b6c6548ae40c26 2012-06-30 18:04:50 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54c4cb93fa8a2267174086142daff99c417286d1b68ee9cc430e6173aa6dec8 2012-06-30 18:04:50 ....A 140583 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54c982553510f53b960daf0aa330c1c160a80e6a53f8d7e8e592feb614b80dc 2012-06-30 15:46:20 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54ca7b331242373e98b487d7bd720e9b817d9d7233c1b554cfa7ac037a55943 2012-06-30 18:04:50 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54eeba221af10e32e6c2ec3d3d2e0ca10b7fdc4cba70f86919f437a379a8af3 2012-06-30 18:04:50 ....A 433655 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54ef5dc107d0133d9cd871652d76b96008e71dfab325b000cfd98985280a766 2012-06-30 18:04:50 ....A 130596 Virusshare.00007/HEUR-Trojan.Win32.Generic-f54fdf3fdb7a11965f090d7c5afac461e6c47abf9b36d791e6d4254ad1397928 2012-06-30 18:04:50 ....A 184528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f55105f2d55808b2095745a1c60cd16fc3e1ee5138c6dcc1fa431ed88f16014c 2012-06-30 18:04:50 ....A 344576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f55175b3a2e2aef953cbcb0fb476e317923513b578fb957f1511b898b884b762 2012-06-30 15:46:20 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f552b2f553df81d3fa6d8a5eda555d7619e9975f85049a9801eb491071425317 2012-06-30 18:04:50 ....A 323149 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5530062624701e665b589f0a0057854418cba790e51ec5714f9cb2769d06c6b 2012-06-30 18:04:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f554ecdcf2e10a5a7d2d3f774ed1b9826d9d0185c0ac5349ee7609fe75b9975f 2012-06-30 18:04:50 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f555c162501c1cb362dc0c4401ddb06314b434ec92778e79741508702bafeb1e 2012-06-30 15:46:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5565f34ee2e19f301cc8d89df9e5eac773b3e59a17f0e95bcbf47dd2dbd00b3 2012-06-30 18:04:50 ....A 204288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f55d6bd5f13356eda64fae070a5eee1a080f06a0aa69bdd7e137496d88346be3 2012-06-30 18:04:50 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f55e024c14c89de65aaf0f0371d623d1efaf21bede72bfd3b24cb29191477e2c 2012-06-30 18:04:50 ....A 308533 Virusshare.00007/HEUR-Trojan.Win32.Generic-f55f699ac799f4805b40d8019c4d54f3d6295da93b673b88b0d5c1ffde9ac37b 2012-06-30 18:04:50 ....A 176129 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5600084d71be816ee621a70a633b2648659ea62a87b89480a26adbc95a43342 2012-06-30 18:04:50 ....A 5120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f560677e57615d913627f9a101505fefefa897ace76a3e70f64bb37f66b893de 2012-06-30 18:04:50 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f560b1241fbd59cca481e4af2e35dfad7606d3203f3b3bdeeee8317ee472ce61 2012-06-30 18:04:50 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5633ea5d1361b2f9d10046d71970c69304d464b59987e075a6cedea4ce4a7bd 2012-06-30 18:04:50 ....A 794890 Virusshare.00007/HEUR-Trojan.Win32.Generic-f563d9d16738f17691f9367764cc82e6f9ed2195dd0d82fa4ab4ef7106a3e647 2012-06-30 15:46:20 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5651ad346be4bc9d5874d3bb73254d2d03e526ddc8f19d92ddf003b0b07fabf 2012-06-30 18:04:50 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56560fb8493abd7a206098e8ecf6d4313ca87d380ba1c319bd68fd4667387ab 2012-06-30 18:04:50 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f565725ff849bdcb9b9642714e8540cf2b30d717421619f82efea3ce8cdf31c0 2012-06-30 18:04:50 ....A 200955 Virusshare.00007/HEUR-Trojan.Win32.Generic-f566c970653bd384422270d09aeb89ec67f42427d4d76d010f0db73813361447 2012-06-30 18:04:50 ....A 236549 Virusshare.00007/HEUR-Trojan.Win32.Generic-f566d6677f51ae427a38c012c16459d0206ece073d488448a7bff7cf2c3ad9a7 2012-06-30 18:04:50 ....A 105755 Virusshare.00007/HEUR-Trojan.Win32.Generic-f567f433a6555092fcec8444970d29b3f8c58ad2d5fe593896d0df296d928e62 2012-06-30 18:04:50 ....A 491381 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5683e063403ac95f3565ad1d7d810040b3dc18cfda10f1a68e18c0246b081e5 2012-06-30 18:04:52 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56967c9021a20b671303184a920dce2f8390dde904eff68408540f165dc12a6 2012-06-30 18:04:52 ....A 53257 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56b7698ea87bef231fd936fa25b3be92661c06e3c0972c96a62108938e14ad4 2012-06-30 18:04:52 ....A 1993688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56bdd200bcf9fe148917355fbd71554aca9046d3d615fa918fc85fae536d7e0 2012-06-30 18:04:52 ....A 380903 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56d30e9ee2daffcb6d4d7e5f957f2f0ebc160dd0e43f4b5d6406e3b7824ce72 2012-06-30 18:04:52 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56e2811ac4b5f19059abae2098e85eee3f7e5b9294ec387590e4ee7e50011c0 2012-06-30 18:04:52 ....A 5137408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f56fa8912c25e86ab8a593a12dbc0071156ba17c9590aa5d53b9b43a388524bc 2012-06-30 18:04:52 ....A 1690112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f57175da85dab1f5587e1dce1490f082aa55c565bb1b36612f8ffc527aabe3a9 2012-06-30 18:04:52 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5724cf1662af30916ce21857de88509803d2ef7bf0208cc3b0c494485cf955d 2012-06-30 18:04:52 ....A 4855200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f57378c6fc8d967985ad7df64b2f5a9e340a84275d9cb3264fd48718097b43dd 2012-06-30 18:04:54 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f573b9546b39b94b09849b6fde6930cf4930ea7ec14bb4540474b939f80097f9 2012-06-30 18:04:54 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f574c920aa16b555e0b81abb37c21549a382c1c7345e225a76ba2c69c1df2018 2012-06-30 18:04:54 ....A 34156 Virusshare.00007/HEUR-Trojan.Win32.Generic-f575f13211ae28d0a6072f2504d1474c75cd00e82c4f8dc7e8b0592bfe198686 2012-06-30 18:04:54 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f577697172b7e29b3ec53a098550e28d8368740b64f48775f7c5f4d54a65dfb7 2012-06-30 18:04:54 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f578c6e1c08f71da9b0bd3d25cea6c4004112ba4cc42a8414bdcc3fdbfb314b9 2012-06-30 18:04:54 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f578d7b780359cd3ec66c7161fd479de246d5349b9737c37b9cfac925cb4f4e5 2012-06-30 18:10:20 ....A 20653821 Virusshare.00007/HEUR-Trojan.Win32.Generic-f579d7c389031fcbd3dc7caaa1cc320ebdb220f4c2903775c8fca2bfdbcd2736 2012-06-30 15:46:20 ....A 32284 Virusshare.00007/HEUR-Trojan.Win32.Generic-f57adb91e02bd903851d966d8547f152c454fa0c9ef4ebbc5bb555fcd5635e4d 2012-06-30 18:04:54 ....A 38366 Virusshare.00007/HEUR-Trojan.Win32.Generic-f57edfe359620b6230603433dfde756e81e4d1d563bf7a8e345583a6c4bfbb56 2012-06-30 18:04:54 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58044c4c7f4ec869c9d0953295032f20fd196212290c97296d674c5451b1f3b 2012-06-30 15:46:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f582e2ba2f391a8622497bb546e67d97750dfa72e0511faf9e5ad1e9e138f67d 2012-06-30 18:04:54 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5831a16ad5c8ef3ac5b764fc040707cdd100a9e955752478edf7d6271bdd4e3 2012-06-30 18:04:54 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f583e03d088e0cdfc9e372a22f434968a4ad2f5849ec6f49073ca37791aef8b8 2012-06-30 18:04:54 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5841c2782f718fcd1d4b05dacf87c393b7591ca5c825f88c20a54023eb6589d 2012-06-30 18:04:54 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58464d90f5f8271de325f82def47158386c9ccde5b8a23bbba88a93a494eec9 2012-06-30 18:17:16 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f585bec12c3b8462f1304d0dc64ba70aae580449e720afa9706a17affb95c6ca 2012-06-30 15:46:20 ....A 92165 Virusshare.00007/HEUR-Trojan.Win32.Generic-f586304943ba6c5d1499226a578d5167a6d36b1a0044c8ffc0d3cb21e6159f67 2012-06-30 15:46:20 ....A 155408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5869a809be03de3260c33c7fd66df34c30bab99411d4d967b3e0099a851bde9 2012-06-30 18:04:54 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58779c6bd76de8052a126a9d927688eea1753d80c05205827e96b39bcc8cb6e 2012-06-30 18:04:54 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58780187f6b4855e19460ef44985ae0d9b8248154cef25d919f0a6180def4e1 2012-06-30 15:46:20 ....A 3896930 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58827139a83f73b479224d5fba83c8a23e7e59a310e1071339e7368860547cf 2012-06-30 18:04:54 ....A 605053 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58990f681c3810c940c69015a2fd436ad617398578f413b8b4a4a2abe5cc573 2012-06-30 18:04:56 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f589fa3c4a4888497c2ca5b46c35c6a3b58a1e2d28688430edcc3347b6c44ded 2012-06-30 18:04:56 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58a5d32338439be75d272ec8a3c047799ad313eec0dd85a3f1e9b7b5ddf974f 2012-06-30 18:04:56 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58a95e4e13d38302aa141b67e1f269e010f8c316231bc3623377938c68538fb 2012-06-30 15:46:20 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58b804192eba02855f49ac51c70e6c53ad634d43f23599f928b9183177a5075 2012-06-30 18:04:56 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58c2adc02dcd90ddb0e604389f57a12430916287df1fd989490c9e4946f7801 2012-06-30 15:46:20 ....A 220548 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58d13bad3e9053be5a716c6c647127485acd1c8094001b0e3773434357b5840 2012-06-30 18:04:56 ....A 651265 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58e7e309f8788fb844c1bc937658488072c2b7fb67bd183ef010adea880bf3a 2012-06-30 18:04:56 ....A 905216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f58eb91a2cec22f8bc612332f50be58bb715eadb7685bfce57d301538f83a694 2012-06-30 18:04:56 ....A 340168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5904688def068ad3c7e83a6a145c3d41a50709864bfc317ff85d3b9d1bad183 2012-06-30 18:04:56 ....A 520293 Virusshare.00007/HEUR-Trojan.Win32.Generic-f590ef818b8ebac85c565bdc944c2ff1668bd0b106b69d3a14baa9ea99430810 2012-06-30 18:04:56 ....A 2456236 Virusshare.00007/HEUR-Trojan.Win32.Generic-f591167c2a7b799f4461ab1fb8cfd1dfe710249cb61d003f582100cfe1de59db 2012-06-30 18:04:56 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f592405a17bb4df94245eaa3b6272fa770603b2b1125fe543c0f35cc9531878c 2012-06-30 18:04:56 ....A 454181 Virusshare.00007/HEUR-Trojan.Win32.Generic-f592a5d4ff99f5938205a7d2da1da44ae10f5be292667b267ea2644214d87de6 2012-06-30 18:04:56 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f592b51696810874ff81b6ebfd7d94b5dbf7205f510275a40723e7ea998c6754 2012-06-30 18:04:56 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59345f71c8ec70782dc78ecba7085ff89eb1bb11cdc50e687919d85e84239dd 2012-06-30 15:46:22 ....A 602112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f594d9e07f8f40f02e3719709ef03ef5050b147c5d25cd1657c187652f1b7892 2012-06-30 18:04:56 ....A 46088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f595df511db522bfcb0da8840c3ccfab9065586d762724bbb228363d3eeca592 2012-06-30 18:04:56 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59879baa0f405921a141dff2794997048955a22d4ae3ce613599568e6703d8f 2012-06-30 18:04:56 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f598e7f29402f3251e525c646c7c6f78a8fcabb78f2358ec26fe719a0ac83148 2012-06-30 18:04:56 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59b66087ad756fdf2e9cb7220f40bd95541bdc49f1144aada00f329021cbc86 2012-06-30 18:04:56 ....A 84032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59c3cafef77f1411190d6b4a7cef5f5ade46d0b1b0876e0cc3205f0540ba45c 2012-06-30 18:04:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59decb62f1c63da6911f45bba32956d8c433bd1ffbe8580faad90e2d4ea83f0 2012-06-30 18:11:30 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f59eb504ce3fbb9774a86fcf52982b7b13c0e138a353aebbfdf597903698edb5 2012-06-30 18:04:56 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a018233031ba6e467a0fde8f1a7558210e9ef75719f8fd531b87f4c7d7641b 2012-06-30 18:04:56 ....A 91136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a14826045aba57564c80c3ac81f7bf382194adf0a1df58750fdf38a246c033 2012-06-30 18:04:56 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a264414b5df775c046ced31089dc738d59690cd14eb1e319ed83cc51a64450 2012-06-30 18:04:56 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a2f78a1628d13fcc64ae921b5740bdd0c02ffcedc541d97844fe9cf54e271a 2012-06-30 18:04:56 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a40ff71aaf91c5c48654a51bbddb4835f411d776ca673c675f77cba06d64c8 2012-06-30 15:46:22 ....A 327680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a58743d6d537b5bf52bc578b999b12fa44841f46a2c0e0d6b756fd567389e3 2012-06-30 18:04:56 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a608429833d4051138810ab90e13f3e2ae28f3c4dfd33314b1e4584e04b709 2012-06-30 18:04:56 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a6f68917e80b40f242deaac1047997dc78dc31489f834d037b313ef648e3bc 2012-06-30 18:04:56 ....A 857600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a7931bf3d0501a287576c4b8f44798cc03f800a7c06ae4496fb15372b17a9d 2012-06-30 18:04:56 ....A 1203730 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5a7b52f033ccfda50019f775199e2e6fac303a56c4dd4f23eec94a313a25ed2 2012-06-30 18:04:58 ....A 1228669 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5aa1de17eb1b7b4468ff00dcbe9d7feb670a17cba5d686d5cd591e6f34515b5 2012-06-30 15:46:22 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5aad7e209ae8ea78f7132009e5abdee13561a86c744a357877d0a1c579ecd60 2012-06-30 18:04:58 ....A 3271680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ab64a084bb6ea70234c04e2e6484327707ce1a9c280924cad1c6a009440a79 2012-06-30 18:04:58 ....A 27264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ac4f7cb280cddf6afbbb20af43a12c6af14a412d3caca7475b225f2a7bd33e 2012-06-30 18:04:58 ....A 999424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ad31a214e4b58e8801a14b2ed6bf790993a7827ee5de924809bc267fac1c70 2012-06-30 18:04:58 ....A 596898 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5afaab668d50161ee946505396a813d8e5e54bcb5e28cc4e6c6e09889da208f 2012-06-30 18:04:58 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5afd93dc1a61e3a3db8ef6d390780556417c64aa17b6a9441022b18ca4924f2 2012-06-30 18:04:58 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b09e70b1319870c30a577d134e4e3a1e1788a7a570e5c1f1eba52ba50eadda 2012-06-30 18:04:58 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b2a8817af493b21e63daedaf894a93f9c260e1c45b22fb90d4ba536eb3dfd2 2012-06-30 18:04:58 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b324ba8f9abb2fbedce0627b8b537b1cbed6c3a346044493af5f100a2ffe0d 2012-06-30 18:05:00 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b3d0169cdcadf7484ae265b61d030d2a88f628572e35df93e5c54e600763e6 2012-06-30 18:13:40 ....A 1779712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b44a4119e0bf1d30840590a54d4b830d8322b308c7f7cb13ccde2010082fdc 2012-06-30 18:05:00 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b49bc618d5e8e868081a7182ba026695a68c17d349987ae15724488f98037b 2012-06-30 15:46:22 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b4a7fa9cd52317d41ee6c4d03ff22774dbdca0e3840b3ce6c491be08bf90ee 2012-06-30 18:05:00 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b4bc4f39ad3b5d604facffe6de80db2a4cbc7a151d11765933f3f2d04f37b7 2012-06-30 18:25:36 ....A 52761 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b5ba3b61b20363c5a66442e4ed7e6139e8a88068f523faad6bbbd5cb1449c4 2012-06-30 15:46:22 ....A 253568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b5d9268885e5f4d433371de9f1cd3ced66233d3db4edefe61fb44c76cd5b52 2012-06-30 18:05:00 ....A 69618 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b632ad8b41cdc8bf6467032cd6eff951ada1155eefeeef6a2a9b7dcf0e7b2a 2012-06-30 18:05:00 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b63548e25e947052a452f0b5905af89d45db1ac19013ac6efdd940e169d405 2012-06-30 18:05:00 ....A 29824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b655c036aa3486c0f8d8a7bae65c37059be892cdce4894fc6361a034143a41 2012-06-30 18:05:00 ....A 58884 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5b9ab5d6481edbfda8523ef42b9024c0386f05544fa7aec3d3e290425a55c34 2012-06-30 18:05:00 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5baa48c222a0a089f72e2d752037f5872bb3eb224f0e3d1207d86f197c5a896 2012-06-30 18:05:00 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5baf7a38b0e66ef3a2752a22879a332cb9f8050a6c1d5433ec84478cd95644f 2012-06-30 18:05:00 ....A 878620 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5bb27c1759fde061fabdc64fd08023e273b4219e9dd817575e328f9a34c23b6 2012-06-30 18:05:00 ....A 5242880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5bb52b5a4396b864caed2b87b08ee783f5110a75a6f49249024138f81ecadd3 2012-06-30 18:05:00 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5bd9b31902e148fa1c312617d4ce793f9e66a8995e7ec6707a47f31daf013d5 2012-06-30 18:05:00 ....A 4397917 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5bf55ac3d447f7967f896d37b1504924b5c7c9049f593d3405aec6b68a53f3d 2012-06-30 18:05:00 ....A 369664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c06139b5d5f210ec98ca3abf93d0f9a8fb685b1c0b20e9644d0e2d26b4e205 2012-06-30 18:05:00 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c083f8c362fa1e8bf6c9a66951ae5fb1c17c515b57d63d714dd4fab6fea40e 2012-06-30 18:05:00 ....A 50812 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c0bab38298246672df4305b38ee70deb86599ec48984c6a3f35d10a509f23d 2012-06-30 15:46:22 ....A 355840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c123bfbdfe9a55a07f5c6aa50a2a2b0ef71dd2ed20fd3d49cf9b87da9305b8 2012-06-30 18:05:00 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c1f87a65b0ec0d11af9ff154f5e921e956a220bb0373534bb2b2433a3e8bdb 2012-06-30 15:50:32 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c21f87aeb5cb06dcfa2c6a7634c0ddcd2a76a7088c5a6b03991d8d01fcdaa3 2012-06-30 18:05:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c2f4c43dafa38bc2bb41ae59d4c23f190b5314ea56f6edb69dd27e263b0bf9 2012-06-30 18:18:20 ....A 1855488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c462519c9672ede9df9775e8a909ec31d1d24c26c8f3b4693374ff3ece44fe 2012-06-30 18:05:00 ....A 505757 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c4f4c0a1b43d927e05c404765396b07e491b8ea1f329f3f271f8bf2415269a 2012-06-30 18:05:00 ....A 1556480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c5b3363dcd779462e00080068581c3838bbea852eebc1cc651e164cefad70f 2012-06-30 18:05:00 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c69d7ee70cadc5f4a34e07341eec5a16fbe5edad2eccb1da19a7bd6082b410 2012-06-30 18:05:00 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c72580ebc9bc18788597d57d15d4356e0da7fadab2861fd02886e7f9dae518 2012-06-30 15:46:22 ....A 510976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c73e31d90aa375d409d4e96e15ebe0abe5e81e0adc7bf46a81fb9a2f125ddb 2012-06-30 18:05:00 ....A 273007 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c7418b818efe39a04984e64abf30af85b7328b7c30e348f4662e0c8216dcd8 2012-06-30 18:05:00 ....A 371918 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c77b980baada72c5765568ba092b12b577b430624b3388ab5843551b98f558 2012-06-30 18:05:00 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c7d70a0a8c798590ca706e0aa8be844e6f1d00fcbc741c572e13b3e1b0b6d4 2012-06-30 18:05:00 ....A 58368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c93941c8716ec45dd2d31bd05a2e93f6138bdc26dec2d921a6b41632a40f82 2012-06-30 18:05:00 ....A 152527 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5c9f3a5df39fdb99b1d3cb85c3f3d50f7b545e350fc84ca43f16c70fdd0f12b 2012-06-30 15:46:22 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5cb998d61fd4ed712e8ebcad17ed839e8b2df806763493d7d274fa31acbff5b 2012-06-30 18:05:00 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5cc10789a156b0d81e640b469303a39aa2e0504b88f70453002c359d6911965 2012-06-30 18:05:02 ....A 41472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5cf20a8f7d30684665dc0e3c3e15fb0ab37051a42c79b2162e36258678c4c76 2012-06-30 18:05:02 ....A 226304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5cf4394da81dca9e9182ec29ce79ab20eafed6d921684d245f04a83e5fe4cd7 2012-06-30 15:46:22 ....A 29024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d00b933ceeaba486addec62bb5dfa191dad7db005e549bcf8f10a765aba9b7 2012-06-30 18:05:02 ....A 8038880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d06422c62e4b03b2b150f1497c7692a52d117f8d40dd8561ab3bec85e1bc59 2012-06-30 18:05:02 ....A 191779 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d0bdf34b0c524ee6ead07a512d1a2feb8372e136bf7d1865e8a2c79e0742bf 2012-06-30 18:05:02 ....A 6001664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d16ad3cb4e1ab0969fe578cb96fac728f02b8044ff89807ab43fc7862ea480 2012-06-30 18:05:02 ....A 2168832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d1afba3234ddc6f44a7fd78ef635264381523bca7a91872eb7323f32aeed73 2012-06-30 18:05:02 ....A 70656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d25a4a548eb725f684195be23b934e899b45797ba22afaa064174e05c7a062 2012-06-30 18:05:02 ....A 363008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d3b7081e21f91314621bde248196dd84fc4ec8859c5b05ce83c0061983f753 2012-06-30 15:46:22 ....A 1977394 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d57f9e8c2650fb9f326a3b3e002b881fc499438b1ca90c49e4acd114c148bb 2012-06-30 18:05:02 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5d97cedcbc02c98af2fcaa622c9cd4a33f13bc9adecc126589bf3683ab11b2f 2012-06-30 15:46:22 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5da4bbccf47a33f39cccc41e23468b690f44955b00c4a76aba1f72c2ba161fb 2012-06-30 18:05:04 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5de069dcd304f81ecd6658cac53d8723809257407d56a139ef22951a107505e 2012-06-30 18:05:04 ....A 170496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5de758adda0e768baa9ed5117f620401d2cf28e4e804273b751dd9369b49cf5 2012-06-30 18:05:04 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5de8d164e32f3e04ef77dd310e4aaec4827c6fb5dcb8738bd8a81b2f23142cb 2012-06-30 18:05:04 ....A 805384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5deb892b73559562151cfb54dea8900048ab0803b158fc754f27ae5998844db 2012-06-30 18:05:04 ....A 254464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5dfb2fefc7b8d3a82e62747f19c8c15b0177874cdcc592c22f4138afa6c855a 2012-06-30 18:05:04 ....A 865850 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e1dbef7f3f4625f6cc8b881690f3ecce6744aeab3380b12f29ebf7b9c2161a 2012-06-30 18:05:04 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e243ba7e0a95e6929887e430d59b5d0a5de7449496d18c1bd05584d3b7ca26 2012-06-30 18:05:04 ....A 12352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e47538687c54aa57db258a054d476b69bce17ee09d423f8b923398f51a66cf 2012-06-30 18:05:04 ....A 61277 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e561d438d42b744e79c550a702cf74dd811a0e8c71e8281f5e14f061fafe26 2012-06-30 18:05:04 ....A 1473024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e572b179ed0687891b8d5a97822512d5e1fb0a14d39cf85f6332462e3395ae 2012-06-30 18:05:04 ....A 177052 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e665ce599c91660d61e9f5b6c7c48364aca36f0574f8a464d9dc3dbf79cddf 2012-06-30 18:05:04 ....A 21580 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e6989a7e4e972cef316f187c08c851fd7346d3f79b52698e125d747ce4cfe7 2012-06-30 18:05:04 ....A 101376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5e95338a51746fe6631a770be4d6b485b1041e157e01029dfe2a8913335481a 2012-06-30 15:46:22 ....A 159382 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ec1627fb3c527bb458d1274990b35b41e9535717d047cb6f29df99e0b5cef5 2012-06-30 18:05:04 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ec566205a342fa2f452aeff34b7cd07f7215fae264d57fb94f83a0cbc908a8 2012-06-30 18:05:04 ....A 122513 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f3dca2adae5c1a088425d588ca3f26a1ef04c24f885a9930ccc46ad2c90a01 2012-06-30 18:05:06 ....A 3472557 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f4044a21df05a0377d772348c4e67180f9a586a63926bf4a102018c23aa3dd 2012-06-30 18:05:06 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f48afcd89f7d854d43a9fe19996a17d7e57ab54c7d30808f5a1285f9e0a447 2012-06-30 18:26:10 ....A 50524 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f4e9ccc311082ec8a72ff155a455a112d748d9d78ff871865298ae318adc5e 2012-06-30 18:05:06 ....A 982016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f58db94aad814587c5749e4c69b51838db792c85bdff7645bf3d6ccc314b0b 2012-06-30 18:05:06 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f69e5cfa344d6bfb7ac568dbbb1fa4bfd0849e3e65ac198efdaba3a8c1d245 2012-06-30 18:05:06 ....A 1167974 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f760217a0223fea5a02f654583056672d6960b63e87a7d23d1161e5baaede5 2012-06-30 18:05:06 ....A 247296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5f838770e5168daa9cd3abdfbeba2d1d5d5282367aa9e504c0494f0281b806e 2012-06-30 18:05:06 ....A 775680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5fab7e33cf879f4288f3cb66665db04a1757c14873a27f098600efae5f31654 2012-06-30 18:05:06 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5facf5eff99a56f7cec1bb86c7da9ccd5dd6fbf9b31a88d2803e915a9667c1b 2012-06-30 18:05:06 ....A 22928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5fd89f8ba4cb41e83aff18ef5c7212d7d8a0c62a01d2e9e0273b3f5bb54a171 2012-06-30 18:05:06 ....A 340018 Virusshare.00007/HEUR-Trojan.Win32.Generic-f5ff8fd8679c79983fb284583fbe13308da017b3bf8bbf15b9105682afdfbd36 2012-06-30 18:05:06 ....A 23552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6021bc04c4880b6ed434230b3d2e9b83a8c642e6d04a458d99e380acfed0c93 2012-06-30 18:05:06 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f60269b11508dfd01baacd6a40d518e7cfda9f0a18dd4624b9566dd2018aa54d 2012-06-30 18:05:06 ....A 55326 Virusshare.00007/HEUR-Trojan.Win32.Generic-f603d351282ce7e85be6a1978d56ff6651c29559fe49d6d3b1b78cd42286a6e1 2012-06-30 18:05:06 ....A 1655679 Virusshare.00007/HEUR-Trojan.Win32.Generic-f603e6830360d2a378c403f0237c92fead9ac46e2f404632532f4f8fb44b41e5 2012-06-30 18:05:06 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f604c6ad844a18fd6c65f8479e40a422a24dfe7a982f66c5cb2248088f3c6e65 2012-06-30 18:05:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6070fa82d37cb72c5a54f88c8ed6520aadd4154dc12dbad7947095e227d9f41 2012-06-30 18:05:06 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f60743268343ab064e1ce5b1756879badca76ff64474751ef9f30daaeeea7e04 2012-06-30 18:05:06 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f607ae66f0c94ac53b3de810fbd3a12e67e387f837443261ffad9b6d1ab8265f 2012-06-30 15:46:24 ....A 357446 Virusshare.00007/HEUR-Trojan.Win32.Generic-f60b5e3c6c518c50a2d11a81ec4dae58961fbbb9980e3193b95d6c227d2c3d0a 2012-06-30 18:05:06 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f60b790ea77d9e0ab0382716ffd546a58c2ced93653f0384a38a22db8f3aef12 2012-06-30 18:05:06 ....A 319488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f60be246445179674e612f47930eb90dee63b32591659ca9e7cdfa283ae8573e 2012-06-30 15:46:24 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61013e17ebc4c0ce1b241b77a87d54857bbf84ee030226bf1aaad15034b3fc3 2012-06-30 18:05:08 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f612c9d3a5e08611db313ded2430bbfafbcc33e45e25bebce44b739931c4ddd0 2012-06-30 18:05:08 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f613d0b30dd557132ab508505482f53af4fa51ec97138696bb122e1ac62e22e8 2012-06-30 15:46:24 ....A 379392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f613d5269cf81add69f4a869683a7a4d3ecfc24594e71fc58eb487ab46783de4 2012-06-30 18:05:08 ....A 69600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6151bcf21906532a189e1d797ebd70a1f626ddff6e0c7f573dfcf070dc82450 2012-06-30 15:46:24 ....A 32621 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61661ed60e0e8911c4dff80fa5bc309526508cd5e5d225a25eeb0bd6853d077 2012-06-30 15:46:24 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f616cafdaac57cc782687a58e9c0ba5b159d254cc0db1faa3a90758c838440d6 2012-06-30 18:05:08 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f616f3488de13b7f161a4d1c50df1741d4ff3f416fadf5dba49ffbc9adf14653 2012-06-30 18:05:08 ....A 64005 Virusshare.00007/HEUR-Trojan.Win32.Generic-f617ae44bf6ffcf4da99820c62ce7e04a951aa159240c959ccf97c570b0a5a18 2012-06-30 18:05:08 ....A 2246656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f618d69f32f411f5208b8c53c641f088d6ef2ec3b649bd68ebd8de02567c77f8 2012-06-30 18:05:08 ....A 53253 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6194cba50332b626511e7848986686888c896432eb35f21fd1fbe32759d0783 2012-06-30 18:05:08 ....A 13824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f619a7229f859ec75f3c750555c69a04963b53c3eefe7fdf1fef2329cef93e81 2012-06-30 18:05:08 ....A 433094 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61a9aa35686e8bf09b2aee8df91b04a67c6187a889d67cfb84d90763c043f0e 2012-06-30 18:05:08 ....A 2432000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61b81cf55faf7204d0e503eb68cc34cbe19db14d1af41b179684c9668d0052b 2012-06-30 18:05:08 ....A 16784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61c080fb3ada15e0d77752ee5e38630327160793ce28723fa3db95db9f51e21 2012-06-30 15:46:24 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f61dc68eae06a038833564d1f9b6efcda4926ec8ab2c2057761db21e4f5b967c 2012-06-30 18:05:08 ....A 35105 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6203340805c2e22bf53d2fd6cb0e0037b039cc323f33f6370fff6af2a5650cf 2012-06-30 15:46:24 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f620c63e757b16b9b4e6698b1ab4e1a3e1965f5c6aeda41cc5dd22274acf55f1 2012-06-30 18:05:08 ....A 222734 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62250be625fa9c7ba1d7f31cf3f4e2f723a8c32a056a6eeef8f15360619e4b2 2012-06-30 18:05:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6289293fd0445e94f0fbdefc7ec597031ae0d6463fec369311e7b180ac872a8 2012-06-30 18:05:10 ....A 683520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62a45e1f83b27593dfa76510f195ea87b4f8f2a32db60205796dfc67e05c81d 2012-06-30 18:05:10 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62acd1ad58858e97bacfa984fc1fa6d2e299a2ea050aa60dab1c294af4fc489 2012-06-30 18:05:10 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62af2edb1fb34bd48720cb0e3f23b018a81158a6ddf2218f3a5ab9507eeb4f4 2012-06-30 15:46:24 ....A 44913 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62bf7f6d84e0bf6b45d98778a650a0174fec4489035efc62daa16852f06d9a4 2012-06-30 18:05:10 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62d1136641df035118b6f83e3f54a280045a212ff22ada13906992735f9ac51 2012-06-30 18:05:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62d2895b707900295406f67aa234de6929280fe3e9a0c7619c73cd5a60fe878 2012-06-30 18:05:10 ....A 371200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f62da45defd4281c0cd2c722385a3fb59871757f44a0ecd688800f97f1e865ef 2012-06-30 18:05:10 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f630f4d34266a1fc9f39023b601afb51cfe110d500bfa890d594d30fdd8e13bf 2012-06-30 18:05:10 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63333f4e28022eb4b9ec41ee6199fb039cd983534e2758162fcb3bcf9828953 2012-06-30 18:05:10 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6340e63fe746e10990e3c74748de3c5ecd5b0843760d1187bed8c5c629f079b 2012-06-30 18:05:10 ....A 90909 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6360d4bb44d2392f13494b6a7717d7575e8bf7a707fbcbf203ca344ce63b69c 2012-06-30 18:05:10 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f636209b1395c72ce5553e2cd75ff630988b204cc4c4bb07d8b4b2e2d3686308 2012-06-30 18:05:10 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6378c1558419fd15285ab1817e427c56316118f58f7cbf461ea6cd2ec3936e0 2012-06-30 18:05:10 ....A 319284 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63830d89d2894aeed7b0f77ecda2aa397afa8aa5eb15918fa9cc836643ba169 2012-06-30 15:46:24 ....A 83008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6386730bbabafdc0294d02469308a177782cb19689a9f817db309adb68882a3 2012-06-30 15:46:24 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63961956fefd85b42fc3219bdb7c43262574e66522fb9e4339b3ea672bc7ac8 2012-06-30 18:05:10 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63a070dc00426eaf4ad5e54e28abc30181bb1e9ab3028a520478c4e2d24d3ae 2012-06-30 18:05:10 ....A 598016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63d3ed2eefae83a9d6701663e98cfc6db9fa0db4b6bea4d16e13b84f0dbd44f 2012-06-30 18:05:10 ....A 176210 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63dd06ea11f12530007293c2342f4b2468c00abc9ea580ab986d59fc68556cb 2012-06-30 18:05:12 ....A 155799 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63e4909d23fafd343ac45bb49faad29e62e80ed5e680198cb53775be94c21da 2012-06-30 18:05:12 ....A 523683 Virusshare.00007/HEUR-Trojan.Win32.Generic-f63eaf89e94827f4331b6600e6fe09f6c03b8ede2b2862904a3d781678208583 2012-06-30 18:13:06 ....A 210432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6400ab9062a32f437976d339d596eb39681280108be2b7848536485c231f56f 2012-06-30 18:05:12 ....A 33139 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6408b3c09cd106cb4c0e0018a26228aa96d80e9941d41e5db4c9ea1374bd57a 2012-06-30 18:05:12 ....A 121133 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6441ef78f5e0857a3d2f490f3b221af532c211869c66cc9ce8d83027c828d7e 2012-06-30 18:05:12 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f644338e7b2dafc8df08203c826f4b40f68c6597090423ae3b84c3317639933a 2012-06-30 18:05:12 ....A 596861 Virusshare.00007/HEUR-Trojan.Win32.Generic-f644a3790b92b84b6698e9f004595642be5b76fd2eb0f787eb435124108b90c9 2012-06-30 18:23:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64542272c91dad5ef8bab73d467aaf45705a2392def1d62a3beec7c88669982 2012-06-30 18:05:12 ....A 850432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6457c2066c6715b5da652cd1ad83825a2dd599837c8f45c6ee3e682e968ac9b 2012-06-30 18:05:12 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f646dd778074768e31a97b4c4f000c7ec3e4ca0f59e92cf7d7b4b93ce82ac898 2012-06-30 18:05:12 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f646ec573e0a911eb56dd04e343cd927b3cd8cf9cac00ec8d6d0b1532eb5c073 2012-06-30 18:05:12 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64a9c3c95faee9d6bee402b1554ccf64875d1e462aa848160711cc97496efd7 2012-06-30 18:05:12 ....A 4337664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64ad5f8f89aabc326967360dd1d1696401c473a7b116af2f1d4d406e41f03f8 2012-06-30 18:05:12 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64d10f760bcd86bf8d79cf3c9568fbd830b81281805acc7b7af0733f3bfb64d 2012-06-30 18:05:12 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64d3c4de22d17d83d70736cc7109ebc4eb4e89788fc604c2e3a48530ff9c732 2012-06-30 15:46:24 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64d5227d8d3cc4e54919cc1d601343f8af9a0627a543ef00c7239c6dc0e6625 2012-06-30 18:05:12 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64e0ce4c00f18416e9019d6e3f3062d8278f774af5320a434fbe502dddc2bfd 2012-06-30 15:46:24 ....A 293339 Virusshare.00007/HEUR-Trojan.Win32.Generic-f64e12b1fc6e123b33ddbe44ffa81334961bf7879600682e76e06c82583acca6 2012-06-30 15:46:24 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f650fd2e95f0cac8e6423902bb38f2a02194b8025b65d8d5e8d4c17530cef152 2012-06-30 18:05:12 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6514dca600f54fb54f80543e48aafb1715ba69d5c61a64adaf02f18de5bd19e 2012-06-30 18:05:12 ....A 11733 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6517f29c620cd39591d934f1979d999e9a2dfe8e6d730443a7965a3afb7d306 2012-06-30 18:05:12 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65248e21fc9572f70152e0a3bb79c51c1db5093dc63cfff8c1af944dfb85229 2012-06-30 18:05:12 ....A 1737216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6528793b6573c5b2848d295764285f8c87d3c94b09594f765f2581c5c8616a5 2012-06-30 18:05:12 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65369e1730729179998cc180370d7e6e2f32e723b69bd379e396cf223f9940b 2012-06-30 18:05:12 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f654aff9df866d0f5e166b716894f206cb1ff67bf0898d54388d9940033a4ef7 2012-06-30 18:05:12 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f654e1826be8f0eb0c08c39e435fa41558a5835e3b9dba476979162158d0696e 2012-06-30 18:05:12 ....A 85567 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6557d9ffcd122352d89217264491321b6b656113be51b40d9bbce05ef0782f9 2012-06-30 18:05:14 ....A 2827308 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6588d63c61cfc70fb0da0aedb2612610b18f25129033e235bd49609ef229e9b 2012-06-30 18:05:14 ....A 489984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f659a77ad15e7fab61960cc123036a55b931ec93ea50be9d69642915fdec60be 2012-06-30 18:05:14 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65af642af9370427f0fc55b93c61ab60baf5a768de9620bd245579ca132317d 2012-06-30 15:46:26 ....A 45142 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65c08173a9dde74aa5131bb174815c236ebd0c43668954300d6594a51b78e8f 2012-06-30 15:46:26 ....A 2612612 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65def54d7ffa033bca076165058cb83a32c8cbbc2413097edb0bd0685f0e386 2012-06-30 18:05:14 ....A 61680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f65eb8a5e19755c96248c8464cfecc1f021199ebfae8099411eaecd4e551847e 2012-06-30 15:46:26 ....A 90000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66005cabaf522a673f0b83ad218677f6c02beb0144a65973a4db324618c08c8 2012-06-30 18:05:14 ....A 748032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f660a484238bc0d8c964b170ab7dafe1bf38a53ff4a1016c6a9bca56adf6a505 2012-06-30 15:46:26 ....A 438784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f660e6c4c9b3410a0591b8e97a56cbf9e1d984ef8f4d52dbab076f73ccd01b8a 2012-06-30 15:46:26 ....A 2203096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66132c08fac98fc3e28c69a563c1ba7cec34addb12c21537369c227381661a0 2012-06-30 18:05:14 ....A 242184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f661d23ca94f3b5c3030e6e8fc518f099f67b0b9bf5389e1a1cbd86327fe24b8 2012-06-30 18:05:14 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66222d7328599495691cb64e005fa0b28578cfb019b876cfef4ee847d9ad583 2012-06-30 18:05:14 ....A 429056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6624803a382095f5d7d95b7b36d8f00ea467a6a755a30fffa8f58c5f5bcab98 2012-06-30 18:05:14 ....A 80239 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66273987d41176a67aeca609c7c92bf09caf0acc72d9cf830ae192a7a37919d 2012-06-30 18:05:14 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f662c158e2f3a354db67c72cfe11af8bd71da8f856898cce22f1ae8680bafe4c 2012-06-30 18:05:14 ....A 2391040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6638878f7948147b6fffbc2fafbd2b8c094280260592fc01369c6c8a2548890 2012-06-30 18:05:14 ....A 2183168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f663f2d397372e4a6349b70c6b188de0450032ec030d2737fff7d68638bd8033 2012-06-30 18:05:14 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f665992cc13ada5a2ed1f847a1d71c6a7e783d460c1aa3513a8a4b1564a7df03 2012-06-30 18:05:14 ....A 348160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f668870b303bdddfac0794779c7dca9898621faaf618d7eafb15a41ce7469865 2012-06-30 18:19:12 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6689b27cb5eaa268e37ca12958625ced66f13aa372d4cb11bee48959111b973 2012-06-30 18:05:16 ....A 1783808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6692808d7a5c4373bb7f82b3e5cd2710446be9a7aba40c3725d1558035de301 2012-06-30 18:05:16 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66a5257a299ba4284444575952dea78f73dee5d54042db388bddcbc112cc4fb 2012-06-30 18:05:16 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66a99cee944232d9f50b2b6c05804ff5a217eed0ff69381869a6deb35d78207 2012-06-30 18:05:16 ....A 511488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66c3afafce949ca6ba00b58681d509ef44432161f7d655c13afdabd57f60cf2 2012-06-30 18:05:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66cd35fcf2fc3ef37081466c978c6a2b71ec080ccfbf338080959626ebd8caf 2012-06-30 18:05:16 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66d2263357d153035da66d77300adcba5dc53b23f085874d60815d9d075d3d5 2012-06-30 18:05:16 ....A 977920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66db8edabff81d4bcfc661467f28b7e6d34f40a01f5e48b2cb1f05b0ed00bff 2012-06-30 18:05:16 ....A 513024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f66f25254f6ad21b857c1072837ad45f5cdd097f83d047840b7f162f81cf6238 2012-06-30 18:05:16 ....A 7926272 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67009b4a140c450f3b355bc08b3025f396cdf1b20294b546b84cf5710be36c9 2012-06-30 18:05:16 ....A 97923 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67035039922e3311ac168fddbbc7f42d24c1437714a85ef7bfbc9f1dabf66e3 2012-06-30 18:05:16 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6704b8e8531bd40204ec997fb93d5530f728d5654232746f2c4c1ad9a1f8129 2012-06-30 18:05:16 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f670c1dfd018ff6e8a51e5c68735c195988edcb515acb2cb36edf72c88f74e65 2012-06-30 15:46:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6712f39b333b222f95553f6f763be6110096e8b8ee75137c02ffd84aacf5ad5 2012-06-30 18:05:16 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67238b88967e012011c74f39600e8b5c1071f002606782fe8690864024e5fb6 2012-06-30 18:05:18 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6732bd5ec110211fd9abca0fd1388796741bb1665a8770bf6b89465aa641d7b 2012-06-30 18:05:18 ....A 1424790 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67418a9b870cba3cc46ba39197b5de63536a42a912d856d34d451858c979f82 2012-06-30 18:05:18 ....A 199680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6780388aea9a97805fb0215df8f1adbeb6ac6466e38e61e35f5692cc3e0a530 2012-06-30 18:05:18 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67891e91a7c77620d3de0fd0ef8c8f2e5f2a30915a9db8c2f4f7f636e710369 2012-06-30 15:46:26 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f679e15a9577719700b3aa4eb2c0cbf282099b5040158639fd0d0bf64d0127d4 2012-06-30 18:05:18 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67bc66b855fba60646574df490dae2a0e064bedc68b09f44dc0d5dd222ba4f8 2012-06-30 18:05:18 ....A 4403200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67eb5a9ba568944c861cc4071ccf33ef8da31cffd314ff86bf8fc16dab1544f 2012-06-30 18:05:18 ....A 188194 Virusshare.00007/HEUR-Trojan.Win32.Generic-f67eff750583e15adeb376eca0b0969ebbb4e31409effd3bfbbef8a2f83ef1a1 2012-06-30 18:05:18 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f680b21c2e981685dbbab7bbe637207f3b2e1e92d668c914ae67d220b7012e0f 2012-06-30 18:15:46 ....A 673920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f681d131da8ac8ca8387400f8f77e3440ba3a852783f77e8c8ca361c1711c0e5 2012-06-30 18:05:18 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f681e2c115505b99346acafbbb52281dfbfca1cc3b5690e9ac6c0072b7b67d8e 2012-06-30 18:19:32 ....A 9446000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68237893f11da6faeef1d879085bec59cd5712347d6b1c29e8a50e5210dc0a2 2012-06-30 18:05:18 ....A 932352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6837336321d2362eb2e8431a7170b72aa8ee712985e400006737a98bddca7e6 2012-06-30 18:05:18 ....A 321024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68387ce7dc8accb5145c10034d53164da7eda0ea98a41ae568d332626f36b6b 2012-06-30 18:05:18 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f687884ebb3327720d938db7b46dcda4252d3a0d502337bec7ee66d15177cfc7 2012-06-30 18:05:18 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6895c6592122b25b62a6083287ded4b0a2b8b7cab6c62838066c6f1b7ce070d 2012-06-30 18:05:18 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68d09972943e7da1f8d39cab9cce36faef6ae2b25250c703da398622ede2e38 2012-06-30 18:05:20 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68dd719d9836b2703d1dc58be92c666c5084858b24b650b4872ae535723ffaf 2012-06-30 18:05:20 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68eb68713a15191a36d7e4e0830546dd821864ef91526062bab4d1562a255d6 2012-06-30 15:46:26 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f68f2dea42a30d788f64a7fd5c64055e52c8cda594d414d82885475cd843bb2a 2012-06-30 18:05:20 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69056416435ff278cc2bcbf0d6387560ce76e3f2ea60a891c8b4d8a4774d8f4 2012-06-30 18:05:20 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f690fbab92e23d4c9f3bffc5286ac497b4d23f7f68b35629e6c2c53c0430a825 2012-06-30 18:05:20 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6911c7c4edbf7639785f075157724dd247f2e77374a4136454c6d961bf35d6a 2012-06-30 18:05:20 ....A 47456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6915bafe2f496e5bec9d19f73a3afebca61bf4908872e487468cc342d501599 2012-06-30 18:05:20 ....A 236032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f691773d104f01d7817f2d2b0d6e0cc361e81c99bf5a70db56717d2120165302 2012-06-30 18:05:20 ....A 491520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f692dc1d13324a8db916403fa9d1a27ead41e4dd9d4e87193a78cf7b421ad423 2012-06-30 15:46:28 ....A 1064960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6930b2786daf35b060e0d11e235419e99339d0ce3bcdc81c45c6742304a8803 2012-06-30 18:05:20 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f695b2578b9669d63672f6ef5bfd306d2360aea36b4a4be2552c2191bd89461f 2012-06-30 18:05:20 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f695f28cb9710cb7833f03ad8c7df494f98549dd03f4abd178fcafde54a59f34 2012-06-30 18:05:20 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69671ce17ce4c4a38b40c60b64f742bea13a91bf6ef908bd1469c18683c63c9 2012-06-30 18:05:20 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69742e228ad723ea93e7e5f625d20c86c31f76f67ee285085fdedba598cb055 2012-06-30 18:05:20 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f697f50248a85e32098bf009b64dbce4feb4d54b07ede3aba36c5f2107318b67 2012-06-30 18:05:20 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6995cbab6fd8b0625fe041fa2318bfcccaec9702e17c37b35db2322e056f73a 2012-06-30 18:05:20 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69a1361042eb9905e56ad1e8e9d121bad519a5ad4411ef2bac639ed259785f8 2012-06-30 18:05:20 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69ab7dfbd9b73a07d39b73da8e877b39a2c27fdfcd251763098533596457b1a 2012-06-30 18:05:20 ....A 561664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69c3e2d55fea6fbb0de864b34e43a56b08d1ca519ff423f98ad4e87587d38ea 2012-06-30 18:05:20 ....A 718504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69ce667427a0acab5cd6f420e32cb528ec918090e1dc2658e791d38d281322a 2012-06-30 18:05:20 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f69d778890a7e9595f1583cc1b7faedbdeed16cf957f4f30ab7d688a9ec00921 2012-06-30 18:05:20 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a1c917c750777410ede2c5fdb1e39bfe42317e61f3d10da5875d540fa9c7da 2012-06-30 18:05:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a27d39d8e9c2d9c8429fdf808ab5fafa940e81e586ff2cfecbd14e2fea29a4 2012-06-30 18:14:06 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a39b35e86e15e464da022114badab4098d0d6411f03da1465adba8e53185ec 2012-06-30 18:05:20 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a4d46b2acc3231049e60e048b8ea75dca64ac866a68e3e1e89bb816dc0d2ff 2012-06-30 18:05:20 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a5e851d0787583ffc8a9ff0eb4f69a402a16f9b1f1cf0ced8965513c9868dc 2012-06-30 18:05:22 ....A 1917933 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a71145e955e64e57852c7b0501845143c3f64bf5392a778e5e961986fbdaef 2012-06-30 18:05:22 ....A 35344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a758e2395636febd74785ee0188dc4ca33db7de3cc186e9215c5c6ad681ff7 2012-06-30 18:05:22 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6a8a5e36d4ad918c89f21c054bbc80e956906fe727aeb7d9ed7fd45b506aba5 2012-06-30 18:05:22 ....A 1159168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6aae4ba5ea6a97b441491e3896d49b783f04584db85d46b505f4a400da33ba5 2012-06-30 18:05:22 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ab36c2e8864f18185eb46134c50b1f5c0ae8d80f437c14e60a7df54aa932ac 2012-06-30 18:05:22 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ad585304ef06bf9ce0755b320ff8cabc370a0b7c98a9c7b950fac1e720fce6 2012-06-30 18:05:22 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6add7f7b9257b11920ae5a30e2996e8e60ffbb97644f94c72c7c2c2a3d21b4a 2012-06-30 18:05:22 ....A 14472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ae1bad45c8c55e9403e3d74c00043ef05f0d0b2d84a44a4e7c2daaffa15bdc 2012-06-30 18:05:22 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ae44e8c9f5185602cf5f701853ebe99abbf98416e459cb1aaa4cd5a189f98d 2012-06-30 18:05:22 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6af065acc2d5adf8926263f3153f0f0835d8bb566a9b909c299bf9397053345 2012-06-30 18:16:52 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6b06b00b9b883c692f504470fb0190c06f276e5567c793ec12654b3821fa82e 2012-06-30 18:05:22 ....A 707079 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6b18fb161577f8c3640a1d45234f021b016c74d469b820bc873378ed8d24eb4 2012-06-30 18:05:22 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6b20617aa80deb080e0ac6510c71b0e9dd4ed118c53cf17e4a2c8acd97e3c57 2012-06-30 15:46:28 ....A 906752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6b2b628a16f5181495045cad00e33e16d6c000204d5575440935519039a74c0 2012-06-30 15:46:28 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6b80fb333981d4031a3ee10f40a55e438c51692e410fef65c0ffd0187accf28 2012-06-30 15:46:28 ....A 121364 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6bab779c86b42214f7c0de6fee101236b7a9c6c2584ae5ae7a61e47660bdda3 2012-06-30 18:05:22 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6bbd2fc003a5426499fef375bc141c7c06f90c86d084a76ba0cc17280f90250 2012-06-30 18:05:22 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6bc1732461878a58cb89a706dd9a799a33837c3ad40188cd50d4d57b3b1e9c1 2012-06-30 18:05:22 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6beab0f38d010fe8c52725d8eaef5972e505fab01246bffbd33e129d8a35270 2012-06-30 18:05:22 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c01846d525d0346b7f9d125c680af99c4e47f4445be437f66b457f628fa243 2012-06-30 15:46:28 ....A 419328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c044f2ae3efdae301e2c7b71bb00d33a6022cc1114a4dcfcb543e12d2d8bea 2012-06-30 18:05:22 ....A 34706 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c0fee78078f5e0b3a9ae3b15d3f8ff2e1d5c38e8861b2cea34a523ea617b0a 2012-06-30 18:05:22 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c336c9846ac6ef346cd1a1fc068bd56b796315705849069d0a8b88553fa782 2012-06-30 18:05:24 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c65cd285e91721e7b74174e6a7ff0496d7668458795ca6f024c7f2a79b6044 2012-06-30 18:15:00 ....A 932294 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6c829ac3b688acd2caf774c0147b071c8c9bb179ea9ad1e91ed2afb8191dac1 2012-06-30 18:05:24 ....A 8026678 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6cb3affdf48a4df85ed4dd8eef1a0c8dbe605dadc656d2e8cdf47534b8de3d8 2012-06-30 18:05:24 ....A 20557824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6cc41a9bce34d594983c8dcbbba3915f607943e763c225b7cb1fbd5468f85e4 2012-06-30 15:46:30 ....A 848384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6cd7964b0c0f3226a831baf966e983c0d82e25a386549c713edbd2280a25fb8 2012-06-30 18:05:24 ....A 675840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ce2f87e75b70cfa57116885f945599874225346df250adada52e71094e4316 2012-06-30 18:05:24 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ce543133bb5943be23a1207a3a83ca4795f1720763714b490e3576a44b1f43 2012-06-30 18:05:24 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6cf4d168a7d6c343f2946ef0dcb6a0f9fe2547eb1309c65562aa1ac1e3cac00 2012-06-30 18:05:24 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6cfd11eb1591c4c0ec55a26b947f5222bda613b1fc31639daa122b995eb0156 2012-06-30 18:05:24 ....A 680960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d079f6e463aec388426b2a42ca243a530165996769ab38388b9ddab105c043 2012-06-30 18:05:24 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d247b9c36e3aac572dc26ca32906582aa343fd8d6e5e1fefd5d27c2edfc7d8 2012-06-30 18:05:26 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d2ac57610fc49d2e2d6a64d9275d391eeb11bf29d4fe8290fc129fe1d66f8e 2012-06-30 18:05:26 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d33ef9d8604e18d3c89729e057e734c169077882ab3f7791551156b76d75fa 2012-06-30 18:05:26 ....A 274791 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d37e167604f0b49f30b4c1a1da6995fa03a9f0304de4aff1f2554227fbff18 2012-06-30 18:05:26 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d3c3c0432a70d304dc7eb8e303d7bbbfd969ef94a0cfe6779bbb82b8b6d621 2012-06-30 18:05:26 ....A 78976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d3e5b9fc7a4b4937578106839f98bb5696b8e8789749b744d0417e0a7cf44e 2012-06-30 15:46:30 ....A 293888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d42a6b12287eb6b5ff7238d8dbd3f1caca8cb82648eae381d1d2ebb849305a 2012-06-30 18:05:26 ....A 77184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d436c4dced5eafcf7ea6a76e570994dbe9efbc5d76123b20ade14683964f3b 2012-06-30 18:05:26 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d520aa390ecbfd20ca5ebd812c1f5e92984484d806179c0287a5f21b3a04eb 2012-06-30 18:05:26 ....A 1016988 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d7a13b46b0b6cd3a5d22e3feafb145cde3658da2f9ab3c7797cc4250e24b88 2012-06-30 18:05:26 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d8ef586696a3d4bb19cbe27918edb3705caebc8a4b2af43f4dfd0cc08f128e 2012-06-30 18:05:26 ....A 1160269 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6d91280cb4ed50d92581a51270da836f8e921a75ef6166c3eb9a44e86f8c737 2012-06-30 18:05:26 ....A 2453504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6da5e737fb71bd810b50426e2a4d1647fb16eece21ff4cc19df9681c749c688 2012-06-30 18:05:26 ....A 1599936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6dfc00d69e694ed4c6297f4524da6b3f113fb6859a8aa24a12d8582c4940c87 2012-06-30 18:05:26 ....A 2324480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e014a71d4c14486cba7130789f99044eec52562cd00cfd6fb992a4a7e98082 2012-06-30 18:05:26 ....A 273920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e0c6e49fca32afb67003f51a5ee5d3a4d57aff15fd2c061491db3737456ce8 2012-06-30 15:46:30 ....A 2429219 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e23cfc411548e478e54a50b503cc19806ab1af02fe81ed2245ea10b9c79209 2012-06-30 18:05:26 ....A 21092 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e343204753fa8e64fc1c1bf4704cf01a94bc81cff56edf98852c7b6b156e92 2012-06-30 18:05:26 ....A 40928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e46230e1ec781c63b4fe6490d6a70910d6dd67672d108527f25cf02d9de196 2012-06-30 18:05:26 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e487f0047a1e4dfb01c8af4235cd84b07dd701381b36b49064f959a64541d6 2012-06-30 18:05:26 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e4b206cacae18e80731c2ca5df06c8aa6c41d8fa9eddd5fa8e98c28a6e7c30 2012-06-30 18:05:26 ....A 608768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e550c3c6991f9a6440c53ff921838c11e13cf6d2a4cdbed0ade2bb614bc250 2012-06-30 18:05:26 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e551132066577dae205b895de2aab299c2047eea149a5be05a6d8f64748f57 2012-06-30 18:05:26 ....A 2039296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6e5b3b3467c5091fe1fb4d8643f3684d5380ad86805487015b77295a7fba13d 2012-06-30 18:05:28 ....A 39552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6eb6fcd3e8777af873ee829d4dc8bfc0dc583b9688090a1f7c21123c15231a3 2012-06-30 18:05:28 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ec649b3335d2b23ba69be10543fb78f59df33b6eeaffeb3f07520a9ad21549 2012-06-30 18:05:28 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f07959fad8e70e732fc8612719d34775cd72e545134e55651b9a2b3eb99643 2012-06-30 15:46:30 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f0b192074be85494cd3ba2a62581544b5ebed1ce70f73f97dc5fcf9e98b3d1 2012-06-30 18:05:28 ....A 526107 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f12733bcaccb5d494885738a8856b594e9a695e7182e4a0e39eb020322c76c 2012-06-30 15:46:30 ....A 2702875 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f3eada5b76a16ff9144ad3c8ebc780c33f5d2f6115a45c598215b65a2df16e 2012-06-30 18:05:28 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f44dbf9c27a2a9af96281384aed841375211118ac21804b58c18f00af3fdc3 2012-06-30 18:05:28 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6f6cf9fc29071750db50cdcbd465be01f64cea00e1338d74497f93bab4b6228 2012-06-30 18:05:28 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6faa9cee4a73cdecc493db19f98f42aa4b7a9066f820b7b115bd78082091b41 2012-06-30 18:05:28 ....A 1289728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fbb03732616a1590d5a48121b97b3080d0db851a07b18358bfaf3d0b9edbe2 2012-06-30 18:05:28 ....A 183808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fbcc3e954e1c329ba9db6b50aefa0c487b2c3a8fae6c9188ae75043933d58e 2012-06-30 18:05:28 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fc045c947a9901f141ff869505e53c232ec59be13c713651fc016e086738a9 2012-06-30 18:05:30 ....A 1089536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fcc6845e29480a276c4f1231f11428968fc80351aa08200360dc5ee97e49ba 2012-06-30 18:05:30 ....A 974848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fd11be0db783a9470817bef2b9f784a8714ab7a30280f1c15d82d2c940accd 2012-06-30 18:05:30 ....A 275885 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6fd9f4eb75a7c82bce99f39720902a282db946ead6f97fe617deb61e3d89d48 2012-06-30 15:46:30 ....A 524382 Virusshare.00007/HEUR-Trojan.Win32.Generic-f6ffab0d53015eced5cb78691d1f860996abd7671df17c73f62197edc274f169 2012-06-30 18:05:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70184fc9dcccd921463efa2bc6e50c6028276ec716475efd9db8c934064c9b5 2012-06-30 18:05:30 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70403fa574ca19649a8496117ee27864b6d4e75abe2cdc6960941e95547cf61 2012-06-30 18:05:30 ....A 1432585 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7054aa80680141c529d615db160a1b63303be9156c2749980931cbcb6577c22 2012-06-30 18:05:32 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7063760021a275a23b4e4e75eb72caf5ae713366693ca0c8b9500248cac484f 2012-06-30 18:05:32 ....A 2748416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7087b3bcd630098e4978b1c964d53dcbfe146d19f99c4c71a698722c009b299 2012-06-30 18:05:32 ....A 6656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70aa76841356f6141ec1e3b84ba01229b14e476f32ec799c875384c6889c9a1 2012-06-30 18:05:32 ....A 427520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70d19f75fd683e63e3e6de972c4b7702fb83cc73666992107df51d6abe7b00c 2012-06-30 18:05:32 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70da0078bcc7ad9e4847297be971e8bb9fe0d35f703ee43c119542951fbe6fe 2012-06-30 18:05:32 ....A 442368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70e95921ae66ee2177627737f28c15db5e7f05417004bc122eebde09b7b6fcf 2012-06-30 18:05:32 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f70fedd0408e217e208f1208a04a8d7279d5b228e6eac581ac8e5b79f685eceb 2012-06-30 18:05:32 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71039fa17e7168c7a059f85d581d25b9fd4e48747e83fc6dce880bbfdc0fcae 2012-06-30 18:05:32 ....A 942080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f710ad995f485b9a2327b0dd81998d9e45bc31d0fd1ff1a5bd1f3cbb5a40141b 2012-06-30 18:05:32 ....A 868352 Virusshare.00007/HEUR-Trojan.Win32.Generic-f710b5e4ef7ae05863528a98c7bc82ca705db17d83326c0827d3644b5cc5b391 2012-06-30 18:05:32 ....A 189000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7131b59d2d07de6f68023847c59ecac3d81862cd7981e93a5f5ab188f830532 2012-06-30 18:05:32 ....A 427013 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71535d98f7be4811508d97863ce1bb7b311d56a95734b1dff7e299ae04657c7 2012-06-30 18:05:32 ....A 189472 Virusshare.00007/HEUR-Trojan.Win32.Generic-f717683716b766962970a7744205bbdaaf5e349e6e22b70bccc2e44b3df61390 2012-06-30 16:32:10 ....A 245123 Virusshare.00007/HEUR-Trojan.Win32.Generic-f719e80cfcb0a28be5c709e18ece604debcb73a6b9f7da935bd8836e5206a626 2012-06-30 18:05:32 ....A 622592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71a97f4aa4664888fdda7e457acc6e8bf8dae9d0df51b29626c195975d2cbd1 2012-06-30 18:05:32 ....A 495872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71ad6934902b2d894959d4b7a0905499e1fadb1cd1319f8fc5daa97bc2f5f14 2012-06-30 15:46:30 ....A 29024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71bb6a701f80e7f5aa21c5d8719a32039cc80d727cc652de17f8e4398eabb18 2012-06-30 18:05:32 ....A 3369984 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71c24cf05297c32239b1945546c3b577586357f536f49452f67bf9f66d363e5 2012-06-30 18:05:32 ....A 61233 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71c343cb628fc81ac6bd056f2215c74ed40ed8f9b2327eba3ce5fce0b7d20f9 2012-06-30 18:05:32 ....A 44952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71c8ee8d1c2d9a2fca4c115e8d5f965ae386af00c4fe1c80226b8f90174c688 2012-06-30 18:05:34 ....A 143776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71d89f105505b96818f033fb11eace6ffa495065b3b10e082405a9e40ff2e02 2012-06-30 18:05:34 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71ea998aafb7ec04c90d23d5c54d6a09a754aedea0a12acf85e056ac589029e 2012-06-30 18:05:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f71f165dabaee6de13145adaed9b4176b3afe9421f2b7c3c91f2af4ca2d3bd60 2012-06-30 18:20:16 ....A 308086 Virusshare.00007/HEUR-Trojan.Win32.Generic-f721c279088b28cc24717ca07d97f17e2c12b514ca60c8ff326883bc9ae26cdc 2012-06-30 18:05:34 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f722a435e3be2f9096fac2173dc32ab8d2d7ed6756a94732ce00c3a09433143b 2012-06-30 18:05:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f722a47bb497c31ca575a9818c63f5d47f7239879b1695cc3dc934e158eea77e 2012-06-30 18:05:34 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7244efba82880ff1b8fdf50aa57e6b3b6b0823ce74896498be0b5b004972371 2012-06-30 18:05:34 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-f724711ddd0679be2505c99c9784f3075bdcc8b777e8ee17699d0e2206990e50 2012-06-30 18:05:34 ....A 93517 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7256c2e6c3449b68f0ff450b804de12daa07853a11c9f302def3d72505ed991 2012-06-30 18:05:34 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7259a22c12634e16c57d744bf12d5886d1bc66cb6c3048383530593e729cd5c 2012-06-30 18:05:34 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f725b4374cbf325f0edc808df834df6d9a13e3947da8686cfd498627f4ef2ee9 2012-06-30 18:25:16 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7284e6f3ddc485f01daed92ed8711514a460b01f49c43da811df3a8bcd1918f 2012-06-30 18:05:34 ....A 38150 Virusshare.00007/HEUR-Trojan.Win32.Generic-f72bdd037b3a00fc2ebe33f86b8d6eb10aaacd03e0b09d0306587c5ec39e993f 2012-06-30 18:05:34 ....A 151956 Virusshare.00007/HEUR-Trojan.Win32.Generic-f72d55b6337167824ea2d3f9158509ae5f43cbdf80265baab3557badf802a823 2012-06-30 18:05:34 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f72e44c81ab4c417d672830063cd802666ac047e16ebc11b8853a7c0e0ab8453 2012-06-30 18:05:34 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-f730243d1c410d793669fabcd5cc035298529c31d419a603859684e6f71497a0 2012-06-30 18:05:34 ....A 1005568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7313530cbda562af023036a0177349d7177f70c1f33fabc7e419341ad6e2e7d 2012-06-30 18:05:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7317971a6f66d42e717737782d608e062642aa938d17d2b67f0325f4525223a 2012-06-30 18:05:36 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f735928341cae7f78ff0134ce2ede6882f207dce94677b1ae1b74e8acfa9732d 2012-06-30 15:46:30 ....A 3263631 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73841f5e5d0df0d781fbe080121d5de1fe98d13fab3e8a110aa999a9d18dd02 2012-06-30 18:05:36 ....A 326656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73a63f2fc88d18832b3b6a19a56cfe54c193fb351077db70bce73c69119bbb9 2012-06-30 15:46:30 ....A 89894 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73cd74df3f3f33ae5a200cd67103f155a37f72e2a85839fbbe7dc691d7ab4f3 2012-06-30 18:05:36 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73cfde16316dc8fbe6bd55b757ba32e84addd9e612d39b36abc872197f3b8c0 2012-06-30 16:38:02 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73e326b266304a957daa98c1fe008e50789ec172b195fe5bdd7d1393a400971 2012-06-30 18:05:36 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73e4f56874f6d7811eaec7c5a10b9d8646c015a29641d790e78c85758a86baf 2012-06-30 18:05:36 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73ec405cabbec6d511a504c7281625405ecf1a6b5dc36b555c1c0c0dbb67575 2012-06-30 18:05:36 ....A 46796 Virusshare.00007/HEUR-Trojan.Win32.Generic-f73ee9c8aea92f3005ba4a57a7bf9f34ec8be80caa427767266201efafd8f7f2 2012-06-30 17:51:50 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f743e8f4b5836c70aaebf56edbc5b681845f87c15554b91f43bfaadb338dcaa3 2012-06-30 18:05:36 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-f74b0fb1c10011558d0586b1534f77e70be33e4de69ef9623ec44fc168a98ce5 2012-06-30 18:05:36 ....A 142883 Virusshare.00007/HEUR-Trojan.Win32.Generic-f74b1c46bd6ebd55c252979029d0f76927f727c88e406b4dbb25db2c44eeaf44 2012-06-30 18:05:36 ....A 364032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f74de5ce6f4b83010bdf68b6fdd8a9b969f9d5f47cc4c62a21af8205c274ffb1 2012-06-30 18:05:36 ....A 64438 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7504e904bc982f6bb14f379affe614cb6cdd520333ab029c1cd20f5cddbcf1c 2012-06-30 18:05:36 ....A 303616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75072890edc083168f177b107d8b9bcdcf3aff6ce1788de7d18cd17b5579176 2012-06-30 18:05:36 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75102dd4329e650979b67199f322d785dcc4d60c04e677524c900941b59973c 2012-06-30 15:46:30 ....A 126285 Virusshare.00007/HEUR-Trojan.Win32.Generic-f754b7dec1fc2ce82e92908befca8fa79241e4df6e6bfaa63ac9f606d3c1c23c 2012-06-30 18:05:36 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f755c0f851e1ea95b9b4f185350f9a275f54effdc52fd7b56457dba666c536f3 2012-06-30 18:05:36 ....A 911872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f756b31e4516cb9c461337475196a9e7e25a3cb939d7dde1553836eab90dc238 2012-06-30 15:46:32 ....A 709120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f758338586b26cd65a414bd28f8a3019addd9a7116ca18533cb4dc9cebf66910 2012-06-30 18:05:36 ....A 1033216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f758da0595c6dca518f8a835ce2d052bad42e93805097df22a704c409e80a63d 2012-06-30 18:05:36 ....A 1067421 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75b025728f8a5855571d19ef0daf72a06b9aabc66fc3c57749d25e6e73b7a44 2012-06-30 15:46:32 ....A 46524 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75c296022e769a5bf9ef65d06ff0f11262c08cbda3e19c8425294729181585e 2012-06-30 18:24:40 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75f1c2503c8ced36a9c74d176713b27917fe82c30692e0cda7029c50c7f4b7b 2012-06-30 15:46:32 ....A 480633 Virusshare.00007/HEUR-Trojan.Win32.Generic-f75fbe2683cf4d9533264cacc0f1c56dd214cd896a4bd1a04cff4cc71799019b 2012-06-30 18:05:38 ....A 444499 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7614a14a38d6ef3d5ea6a3b2e1201984c73ae9a33ad5fa039d07ff4ed9905b3 2012-06-30 18:05:38 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7650a20d9cc94d489e675067094d2a1787e44ffd1f1e8c36a829d4abd42124a 2012-06-30 18:05:38 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f766ccba1375f484a71840154d5ead82220eec15f883b99fd1bc4d02dfe3a208 2012-06-30 18:05:38 ....A 7943680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f76711a46bccb808753439d6a0ca8375f845c1e8f0043b29d517ef747193d6a8 2012-06-30 18:05:38 ....A 644603 Virusshare.00007/HEUR-Trojan.Win32.Generic-f768a955b069ee9d2afdbcbddcecf11d37746c0999252dcb865956ebd75f720f 2012-06-30 18:05:38 ....A 470528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f76a5dfc6dd48a05aa303a624afc778a2a55063b1081e54f8673483a2a871f42 2012-06-30 18:05:38 ....A 129536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f76f3c741958d7939885dd640952582adaded46682eb6faf7ccbe5e55be432e1 2012-06-30 18:05:38 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f76f9b7b15647f4ef6598cdf25c3e69b381d31498887cb516b75ccaabf814c3c 2012-06-30 18:05:38 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7708b3c45a2a30282099c8d2262d91f72f4fd5b8b54d006e5d9c9157c39b2db 2012-06-30 18:05:40 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7772295a12a9ff8f79914422c2eecec118ab6ed160242b054c78c75ff601925 2012-06-30 15:46:32 ....A 24833950 Virusshare.00007/HEUR-Trojan.Win32.Generic-f777bb2f2df1b44b623a6d586bfcd2ebe61f608aa292a673d728b6b62365e3c4 2012-06-30 18:05:40 ....A 235425 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77a77c9ce9b766cf4999da6fba4c0ad839627aee205a3309acdf85052423e13 2012-06-30 18:05:40 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77adb6893e17cf63e74cf64e478a6eaf08a701e2eab62b71706726627aba251 2012-06-30 18:05:40 ....A 1422201 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77ae2d113f7fc039d12fe2f67dfa7364df4e4496935c4c5836c39d5386b8f2e 2012-06-30 18:05:40 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77becd1a73c3c2022a176b1982cde0786d10786c44a1f271292bc76d22ab81d 2012-06-30 18:05:40 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77cb4172c65c16ed159952385f177910d0e22b0e116fc82fa5d9bc48dad7742 2012-06-30 18:05:40 ....A 45496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77de26c4ae4e813c62a25bc277f9c67b6f9e6da502fe5fcecfb3add6a3762e0 2012-06-30 18:05:40 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f77ef1419324306ea237841767481852244b8924e7ccd41fa192b94a64d20697 2012-06-30 18:05:40 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f780033e9f03976c0663dbe9ca7935221da91edaff824c69e58c8b7dcd621a13 2012-06-30 18:05:40 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7815f5fd4ec3c28a6b627889dbe3293dfd4fbb67474323dc2adcaa77ef79a6b 2012-06-30 18:05:40 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f783b29db3bcf0189719d72041a2e5a8a56c673d5879672a437d15b2e0a5e793 2012-06-30 18:05:40 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f787267791905fea76f9738d558d300470e351bc76045a6b920f7f7a890d6ce0 2012-06-30 18:05:40 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7873e3ac651ce815fbb9887ed9a8dcd057128f700060a619a466e3f7a5b13a0 2012-06-30 18:05:40 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f78a05216718b8eb24f14aac6e826207363d2f88e919649953857a7e359493f3 2012-06-30 18:05:42 ....A 2784256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f78c4ac5f7c6b621b5eb2879281cbef038c68f9faed4b4e92e0a8d42a2f29b48 2012-06-30 18:05:42 ....A 220160 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7906e38c745d46ba9f8b208d9d3b40c214ab638bbdb646ca35df1b4226b3e74 2012-06-30 18:05:42 ....A 16430 Virusshare.00007/HEUR-Trojan.Win32.Generic-f790740d156592bab10f29756f52480cc09d8a6a6e80d95f5c09b5f8d150c31f 2012-06-30 15:46:32 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7909d0bf2cb085c39996e8939a4a5ebc1a18f38f3ee8dabc133df923840e5c7 2012-06-30 18:05:42 ....A 459264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7916c42dc52c8bd19382bbd82a3f382952bbfec20d9f149a7837a9894e54d48 2012-06-30 18:05:42 ....A 751104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79281a7c0f4fa886235c60ba1c495184a1af01a9b722c3cbcfe4b1dc0a46455 2012-06-30 18:05:42 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79434c99bde90b761002f1984e510be2e3ea4c7265611b99ed2b6e6aeda5f04 2012-06-30 18:05:42 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f794a875641afabf07a6379502674ef1da5019b3a81e305d6c7e107016264507 2012-06-30 18:05:42 ....A 286208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7957794f1801395044635f9fe2d15d55f82602e1b4cb738c4e14b5f7a147c3e 2012-06-30 18:05:42 ....A 1206828 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7972374240d4b753b3d8f37b3eefa39311e48d57a34141a92260331cc7e98de 2012-06-30 18:05:44 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79780713f201d7adee1257cc9dd89feaa96cca4523604ede3076137d55ede2d 2012-06-30 18:05:44 ....A 82693 Virusshare.00007/HEUR-Trojan.Win32.Generic-f797c629be37057044fae71acc7361c225bf68b88b9c1c5567783fd868bb21d4 2012-06-30 18:05:44 ....A 210361 Virusshare.00007/HEUR-Trojan.Win32.Generic-f799aed115cce615fdefbc4db1d8023c5ba3633a24a2b66f4c6f10db92993f02 2012-06-30 18:05:44 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79bfde136357655a4f036185136ddd197d1bc5985e09ad6c7cd2440218339a4 2012-06-30 15:46:32 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79c7ed0376d1bf3f9fbc6271e03b8f47dd63dc8fe15f021890ba9a8d6d3b84c 2012-06-30 18:05:44 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79d628dc26b0354c8c6cf3f757129e0db8dbdba8f1ee5e8d4b9612adee9a44d 2012-06-30 18:10:46 ....A 193265 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79dc0ba7422a400ecf22c8c089724aba82b1a170e30430cd8e4eee0f749ba90 2012-06-30 18:05:44 ....A 19123 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79e28bab4abd4ff01ec2011103fcd279c891fe864e59a608db220e95036ff8c 2012-06-30 18:05:44 ....A 849948 Virusshare.00007/HEUR-Trojan.Win32.Generic-f79ec48ab09dad6fe1caf862bf606bd7a774bd1379849ec0de8be1165a8bba15 2012-06-30 18:05:44 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a0a59592b68a8cd6ce6476c9a0d0fe34423d484478a3f7cd46f175bb6d2257 2012-06-30 18:05:44 ....A 238592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a2331972bf06467d0e1addcf6a62e83c7c806d60a9f96c0a127e560b28a8e7 2012-06-30 18:05:44 ....A 91495 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a2fd445117080dfb95b291788f63adc65a335a2f54fb47c7d5dae0c989452b 2012-06-30 18:05:44 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a4bc48e589ce6001c17757a6bc72bfd9a936000b0784c12e4ad9c8e818b0a8 2012-06-30 15:46:32 ....A 1217536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a656c244af205436cd3347243bc368f53cd40c4a06030845c92b09e835b093 2012-06-30 18:05:44 ....A 735744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a698ba45b4ac0321bf01364e00d5f3e7aeb759ed61fa3f4e9b13e76f286148 2012-06-30 18:05:44 ....A 1292288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a6e440b7d403fce365735c410cd9ec4a88584e5f8f4a3e1feb04f40a3980ed 2012-06-30 18:05:44 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a7632977e729b9b48e30ab347b1fbd56b2fc974241445f17eb298b49117444 2012-06-30 18:05:44 ....A 89600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a89f9dee73c9cb28d9f7f86ebddf3230fae0474e0b0a9c100e315c5b4681a1 2012-06-30 18:05:44 ....A 171316 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7a8ce8bd7275ca003d5990942ae99ec55fc10a7807d8932b2c0fc8ab2f88d44 2012-06-30 18:05:44 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ad20b9a4a2b4522af53d118342d22341903109721491d46f0a2b76eef909f7 2012-06-30 18:05:44 ....A 221396 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7af511dbd15f5f77691d6e4f8b7f75c312c4d224767ade1b76ba24b4455c5a8 2012-06-30 18:05:44 ....A 340168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7afb95f158fb10d9c6f45af5520dc0cbd005b0ff20afa7d289566596fc67c21 2012-06-30 18:05:44 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b022169b37543828cdc660eb150622c005adbf91620123784cf28701e7e845 2012-06-30 15:46:32 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b16bab1a895ceb37d3662a5ea0d33945279a790afc305e507795804b7ddff0 2012-06-30 18:15:56 ....A 53280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b1ce7473eea482fdda6a9ddf784821b520e2784ad3276466fc8714f345193a 2012-06-30 18:05:44 ....A 434688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b2aea855038fad25130b5c7b2a181a6c40df2cc7d005249bc641d324bd4585 2012-06-30 18:05:44 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b2d7ac3976c2a379e8453c919b243f3bbe1319fdc7b66ccc075a0a7c5640ba 2012-06-30 18:05:44 ....A 33437 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b499d522bbbcc52608c0c76a9303f26f79c851b37f30795ae6350fe033a054 2012-06-30 18:05:44 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b54bc818c2e69b92f305e779c04e89c78d8aa657079bc237c7b716fe6c24eb 2012-06-30 18:05:46 ....A 97480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7b8f27ac7a25ef871a10a8f911e002616e3df89703e3f08c51357b65f556187 2012-06-30 18:05:46 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ba8ca1ade285eb30ea61607d65a2384406ada0a7c4fc151ac618145d06adf5 2012-06-30 18:05:46 ....A 856064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7bac174142cbb02fff245e37e2d5c8caf091474e98f0cbdd37e17a737600a15 2012-06-30 18:05:46 ....A 38144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7bb67fbc8489ebb5bbc529017ebcf1c516455748c3fe392bb3f56dd94e56916 2012-06-30 18:05:46 ....A 737792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7bd9809479e8772fcb7e25ef67918f70e7b841ec2fbb94481c1601dbe38b562 2012-06-30 15:46:34 ....A 31744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7bf786ca451e22d7046eb39894326099ead9f0f37fb851706dad087e8159027 2012-06-30 18:05:46 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c15b306201f068c2cf7950ed7e86a2999509242541ec0611bc3d55770fcfdf 2012-06-30 18:05:46 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c370a1620cf78752ad3a9e2135d1119edda5803e331ea218170f09378b97cf 2012-06-30 18:05:46 ....A 222592 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c5e5d973ee6cc91e870014f606f476dbac8024f10279b9ef34692cf3fb3a59 2012-06-30 18:05:46 ....A 25889 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c632482f10b29131ec5ff55c8443131f4395459127630a7abb43821a47d223 2012-06-30 18:05:46 ....A 770176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c63430ab4b4018a851ab621c91ace79d3bcd2a29dbdeb0610f7f920661ce36 2012-06-30 18:05:46 ....A 679936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c77a8823264751b9c691aec256d82e85717ca7c7a1e345a62a6cf0b7a53f93 2012-06-30 18:05:46 ....A 166912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7c86780033fe030bcb3785f0332a5f860882c5b7d48feb04841cb52b392fdfb 2012-06-30 15:46:34 ....A 340480 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ca3b567d0d69b5b6b94a588d86e538098a99b0738d2cd92e58a60e69cc8fcc 2012-06-30 18:05:46 ....A 829952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ca853195660854e6ddb48d033c78b4b4089559e76421fb2076470a254b2123 2012-06-30 18:05:46 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7caece77e5c66a1481afa3da77760b8fad02938cf3825a8931d12d2854cb4d8 2012-06-30 18:05:46 ....A 59492 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ccfe19fe8adb519a1268f58a79ff7df574bd2545556ecc554656de8c53956f 2012-06-30 18:05:46 ....A 829985 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7cd398eb749eaab5e5013e52fae3bb7c0a0d9c59430662fdb592346d724c9ed 2012-06-30 18:05:46 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ce8341cde6f265b5798402bef7beb14d9d55617c569915992bd967ad4d4f74 2012-06-30 18:05:48 ....A 1925120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d324e2b91872e8458e6dbc1b20c92141524ad39a05d1bd56a7c379d4641e07 2012-06-30 18:05:48 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d32a28e1ad648c532f6fa0d9766bda68e430da393d64dd84a315a8b22c95d1 2012-06-30 18:05:48 ....A 723968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d33d4c0c7d391dad6bc8d0246816067cffede4c44fd071d3bdcb5e1704413f 2012-06-30 18:05:48 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d49ddfaaf942d59fb28d6d7f7e109fa6db36e5e7d6c1aa2186516c6b844107 2012-06-30 18:05:48 ....A 1520128 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d71d894ce2cadecc2200050fcff0cc63e940ae8422f4a7838174fb9cb69cfc 2012-06-30 15:46:34 ....A 97880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d7fabad83e6ff04b85712b7762cbc06bd29201865c930438d5a1b9860f0d9a 2012-06-30 18:05:48 ....A 645632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d83d37f41dc328a4be6819f02ea2422a37a30f71445a783b5e80bd8d0b7d01 2012-06-30 18:05:48 ....A 1678006 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7d84e1ecf60487810a951b4a1c62cbed3c3d420d1edb623a0e8d7d2fd161f40 2012-06-30 18:05:48 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7da202c9566246f215e2fce17e10c2d25b8c999ca2bf97be468210e65aad773 2012-06-30 18:05:48 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7da261b96c3579acfd64ee1dad82a8e9165ba77a6a09c3a448f75b50f1bbf24 2012-06-30 15:46:34 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7da2f8a69ae7b39b808d9e6c6c7d22ef6e17d3661740d4d102d04bdc48d9963 2012-06-30 18:05:48 ....A 687104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7da660cea88f810ad88c74840ca950031c7ef9f2510a73714b2c4c19f29e40c 2012-06-30 18:05:48 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7da78a64a4d90ac361220451dce7221b0640e18ae939055772ba78963ea7b26 2012-06-30 18:05:48 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7db091634cb81bb093c99aae59f316eca039c38aa8ea6331d0875df398ce8eb 2012-06-30 18:05:48 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7dba7f5326e8225d30f0519a92d3e5343d11189330be6ed358f33c61c59dd56 2012-06-30 18:05:48 ....A 359724 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7df362dde2d3fc9b7a26b28ea886b4117ede77d2abb03fe01ac9a36a564370f 2012-06-30 18:05:48 ....A 139520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7df9802e2fb4882af878755b4974975b20ff94ebf7113189085f75fc72065c1 2012-06-30 18:05:48 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7dffb31374c30184f4f141a83f645118c2c8fe1044d87163af7114f9943a2cb 2012-06-30 18:05:48 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7e1ad608b96d7b76dbb81d5f6a963756e89b5436a39a35267be6611dbe2378e 2012-06-30 18:05:48 ....A 33405 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7e63145c85ea87936d6a0af45c9927a844c7a0d4edd46db120b3134ae90b758 2012-06-30 18:05:48 ....A 36197 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7e64261aa153990e53d520bc1f0820a53cb731752baa3984eedfef3b6fd1303 2012-06-30 18:05:48 ....A 102767 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7e762ca13ea0c43c4be3d3105191d2d3872a8fb4a9de7b621d4a4b13a1f48f0 2012-06-30 18:05:48 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7eaff5cddf644fae1e32d7993b553b711f155e0557e503718a4a9145ca8b5a9 2012-06-30 18:05:50 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ec9e47f73f5016696933eba6a9c16615ce6aeab109c422363f89e9f3ab1c48 2012-06-30 18:05:50 ....A 37380 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7eda1459268a4d8bdc21cc679fbac13ea1ad89c7002968c19d03f8f62f7b2d2 2012-06-30 18:05:50 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ee6ac67e86dbb7494cad9c3cf186eccadc725eb15dec16b7af3e4916de5f0d 2012-06-30 18:05:50 ....A 763904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7eef03685049cab2c361035992f9296455df931ba849b8abbd0cc8e1c2e4d94 2012-06-30 18:05:50 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7eef05878924a352a78fc116c39c2c7d456a6d6a8c256782fdc7814d02c26c6 2012-06-30 18:05:50 ....A 309262 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ef5d049e056bdf7a46a188100d7b6c92e5dbea64778f1b8990bbcc6998de7b 2012-06-30 18:05:50 ....A 3395348 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f1bceaeccb2c5c6940b1d3b92a34e307269fc937e7e958e81a405c18dbe96f 2012-06-30 15:46:34 ....A 144682 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f2330882de0228440e9fe13182b3c5395165e01b7deef2788ba0cd337bdba6 2012-06-30 18:05:50 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f262c10c2daf0b426da1b7a1d9c051b65a6afa44120dfae527121780eab8bd 2012-06-30 18:05:50 ....A 224256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f2a325030007bd76ee45a8dd18255ced921c2483fc5880cc2fb11bfe03990b 2012-06-30 18:05:50 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f362885715e69736d949fbd8f9aacf1c0ffaaebd1cb2e9057d0dce0f87e84f 2012-06-30 18:05:50 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f888aa1bc2251b768d3e020a2390b2e6a34a5b600577291ba360161fece78b 2012-06-30 18:05:50 ....A 269692 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f8aab8fe256f71cd9d6de136cb04093ef1709fb9ad1461196c407eb7fd0440 2012-06-30 18:05:50 ....A 802304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7f97ff89c10c34247d63393a82fe8b803ee04a7abc34c6062e75e37ee7e1bdb 2012-06-30 18:05:50 ....A 59904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7fba225a64cc02d0d52f3c111f44ad3feb2cb506020b116fe97a1b6356178f4 2012-06-30 18:05:50 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7fca0a803f65c8c6b00296f940094cc1ff60e52fa53f733bc6c755806049749 2012-06-30 18:05:50 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7fcdab5f78d75641a73a8a7d3b3ce6334cddae4694a813615a14393bc682088 2012-06-30 18:05:50 ....A 119000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7fe190bb72cdc60b0410314646acdb38209d4baeb2557baa8507a8ace5d9d2a 2012-06-30 18:05:50 ....A 4195385 Virusshare.00007/HEUR-Trojan.Win32.Generic-f7ff2272aba9ccc65d33625bdda0668794fc72fa6abb0e35f514008fca6c7e69 2012-06-30 18:05:50 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8007a5efc706747e1ff3fac4e333c71739515120b9dac509b906951ce0cdb02 2012-06-30 18:05:50 ....A 1286150 Virusshare.00007/HEUR-Trojan.Win32.Generic-f802369e07399637e52aba4565fb2075878fe5051e3dd10361c83986bfd6479b 2012-06-30 18:20:20 ....A 250584 Virusshare.00007/HEUR-Trojan.Win32.Generic-f805cd67bd5c8eb37ef1fee2ea39fe20169af50a52e02a5fc292608cc6d835cd 2012-06-30 18:05:52 ....A 85504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f806a00cdfca785007cd25db3635ebbb3eea975ceb9ffc5f8ff9ab2082c2d24d 2012-06-30 15:46:34 ....A 2392064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f807cfe0072ccbe0d9086d988fda30e5401b863a3fa7cbdf5433363c3152f572 2012-06-30 18:05:52 ....A 583680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8090432425735ab60a23e11d2b29347a51dfa89f9c9c329f1713f1ccf5336db 2012-06-30 15:46:34 ....A 292864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f80cb2404069fee3d67267d7f723e1438980c06550ff55f930b468a2d5297eef 2012-06-30 18:05:52 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f80cc62f8cac858c4a718d9576d53ed031fac18ea4a8e2dcd8d27d8fa78a4fe2 2012-06-30 18:05:52 ....A 8832 Virusshare.00007/HEUR-Trojan.Win32.Generic-f80cd1bf253234af9c9c6f95c8962771f2cf81b06b659892ce0078625fa05485 2012-06-30 18:05:52 ....A 882185 Virusshare.00007/HEUR-Trojan.Win32.Generic-f80d5aff331d0521dcc10555d8d69f2a5f9c6352978fc6347d4e9fce0b3f3cae 2012-06-30 18:19:08 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f80eca3956b220610d1c438651cac4d0b57712303d4b30d13dce39df2c5eabd4 2012-06-30 18:05:52 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-f810957d64ceab5e9a119d831f7c721f2422d5cba6fdce1b73c26402a26a4dcb 2012-06-30 18:05:52 ....A 4082688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f81191c41c74883b30ad42980eaf4775532f8b7a6ac0396f8d62e1d03d6c92ba 2012-06-30 18:05:52 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f814274f42bace6665a966be7e669929c6bbfb5bb0341fcfc7e6df02ccc3a7ba 2012-06-30 18:05:52 ....A 92301 Virusshare.00007/HEUR-Trojan.Win32.Generic-f814a5af1e9bb2756927cba1104e1084f2895c1083b5be4ca9b570ca7cdeb502 2012-06-30 16:27:14 ....A 35914 Virusshare.00007/HEUR-Trojan.Win32.Generic-f81714fd236cd6bb07c29236643d9570a63bd64033b101e562694cdd57281244 2012-06-30 18:05:52 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f817b0569735973a22d92b37d8dcbd925a2bd83bdea0264a06a82a77866a2815 2012-06-30 18:05:52 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f818d0c1e0bb626b041fafef216f40776e30959121da3562700242e9de9adb7d 2012-06-30 18:05:52 ....A 216064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f81bc427fc65ccf7fa98b4cf5d79e20d8a08f75200006d0ac3d36458e544deb2 2012-06-30 18:05:52 ....A 41952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f81bc77ecdfa86c802788f9a2b7a10410bd81f85c84b292f3f88598662cfdd8f 2012-06-30 18:05:52 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f81ebeb001491d1852bfb60162f1d8ed86645aae4949aa4ad123d8fea83c1934 2012-06-30 18:05:52 ....A 714752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82000ac2283a19ce6d333d1008446dabfcd3e4b9ce8e947480b05d35146a6d3 2012-06-30 15:46:36 ....A 233500 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82410a39379c76d8023e8ae3d19a2dc15d54f17eda8efd837ee2a16a917261d 2012-06-30 18:05:52 ....A 273599 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8243470a79b813d24d424229913ff0d1ec2c20a40dafb0b941e0d4f26f49e89 2012-06-30 18:05:52 ....A 741992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8251d45018403f935b9afd5c7ef819295f01fa4c519767e972f3c387edbc47d 2012-06-30 18:05:52 ....A 351744 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8265d02926de65c1ade9cd203ff54254f25a1148d5bc0bdac21c3c543b804a9 2012-06-30 18:05:54 ....A 18460 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8285e70962ea1814477b6634a9996d4c95b6880e3055335b88805127c7c8a2d 2012-06-30 18:05:54 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8292746d5972ba4fe2a2782f1ccd420e2a5c6232f16374021060fd2ca434f13 2012-06-30 18:05:54 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82b05b8948c02c6f1c8f92aab9c2480a62ca8f94e95ab7f3aae42305e818250 2012-06-30 18:05:54 ....A 750704 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82c202a518258a95f144c1ff8a6582e4de99dc365ff2ced65df5752bbb709ae 2012-06-30 18:05:54 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82f672a46e6c649d183b4e44425696d483568692f21eda0c8a5979241fdbe28 2012-06-30 18:05:54 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f82fca0cf87ade78477912325fbeb6e4a7e27728731fe94872722ca931f2fa40 2012-06-30 15:46:36 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f83160a4c02a79d239051aa406021734ce96d93ae63245fc13b5b9c269e73189 2012-06-30 18:05:54 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8319b8061771646162937500a2d3b1fdb1d26006c12f80b3c98b874f75dea02 2012-06-30 18:05:54 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f83315f06c942ed1b71ac4834ad394e94bfbc78f902dfbe2cab1e59f4c0fc9c4 2012-06-30 18:19:14 ....A 343040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8336d3d810de802954f8eba98acf72e8d1675d1dec9e886fc34e1632f895b1c 2012-06-30 18:05:54 ....A 1906923 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8358b754aec49c8d26faa7d5bd43f1e3791489311c12bfdd5180a1b16621ea3 2012-06-30 18:05:54 ....A 615424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8367e6f6b81a92ccabd5eb1346d11775a9b7011669e015e2907c69f4e5bd4a8 2012-06-30 18:05:54 ....A 368640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8373aa0abe3890cab43cd839a1b2c553d101ea946f9c6deaf5d58b2edea4328 2012-06-30 18:05:54 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8391f14d73592757921537e91dcc5dad9684abcf4b57f39999d44cd781be801 2012-06-30 18:05:54 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f83aae555ddfa46abfc1803f9f3d33275d4abc093e50d604658846ac93c4e83c 2012-06-30 18:05:54 ....A 24800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f83c91d11fe7054b092431f645d1df0f9c9b188844ff42cdbefd10cbb0700f5f 2012-06-30 18:05:54 ....A 737280 Virusshare.00007/HEUR-Trojan.Win32.Generic-f83cec57ff188b9b885d5b82bbb0b82814afe40860e492350b84f09dfec2d5e0 2012-06-30 15:46:36 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8425564eccabb420c5ae3e6ba527ca81a090d2b3fa541987188b2a220c8059f 2012-06-30 18:05:56 ....A 708608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f843c6ea2c3e9b06963338d7feca9c1e979833ddbde6a3b4ef699515a5a0e3bc 2012-06-30 18:05:56 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f844ec58312e82ef971baf66bac74f7e352c40355f61588f4e69f186ef395bc8 2012-06-30 18:05:56 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f845311b503bb4c5e9e168ba85a08a37b1af43c410368cd9ac7cf50a49468c43 2012-06-30 18:05:56 ....A 1406192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f84707274a2bc6b39fdc4dbe95b7d6e0f3e7def2a3f8c760cba275e080e882f2 2012-06-30 18:05:56 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f847b6f6bb8ea8a3a308aecdf4ddebd9ebbe06e20feb96e2afccc5c481cca035 2012-06-30 18:05:56 ....A 335872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f849962cc93256fa3bd2f4aa685d98793b2616748776b6e9ec92e1b6299fdb61 2012-06-30 18:05:56 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f84aecba4e9d025391c438e6dafc24ea6117510b2905af67361d59d5c2dad654 2012-06-30 18:05:56 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f84c33f76e1b68de58f5ec431a36433a4893a2134f747d2f995b88bfecccd11c 2012-06-30 15:46:36 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f84d62c7761ffd8742389d7cab05599b6973d35d4e58fd56c726c43715a84f8c 2012-06-30 18:05:56 ....A 808065 Virusshare.00007/HEUR-Trojan.Win32.Generic-f84f937cfa3cbf42da42264f26433ece3909945121f6b154675bf11ae1277b0e 2012-06-30 18:05:56 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f850bfdf154183e5e13b2ab9fad87a693bd5f605849f77fb29e66cdda5da3021 2012-06-30 18:05:56 ....A 421888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8515fb3d5d606a35ffdb0e11ae74e8b8cf92683ca6338f668c14ab1b4068d5f 2012-06-30 18:05:56 ....A 219136 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85161c35a2bc287e41e75de559dc07b4ca6c6c03c56c153c1f7bf7307ce7e21 2012-06-30 15:46:36 ....A 12977 Virusshare.00007/HEUR-Trojan.Win32.Generic-f855cc66d45086606e48699d0c6cc1570284017f225034092abdf3e06b2e8ea7 2012-06-30 15:46:36 ....A 22120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85666bbdeb91b2bd942c29a815651b31428b687b77f5ae41dbec3da29f97737 2012-06-30 18:05:56 ....A 30439 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8569b55caea80ba63da5bb8a205402da5e48be8991aa1eb87a47b393e2050c0 2012-06-30 18:05:56 ....A 1337364 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85718ef10a334ff770e5d4a623005fd08b5f3ecb06c62079dc67f1a11aa8df9 2012-06-30 18:05:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8582994ca2f6386c4665d5d4faefce45c3d8cc2849371afab05ed20071898f9 2012-06-30 15:46:36 ....A 107564 Virusshare.00007/HEUR-Trojan.Win32.Generic-f859561ccba45e519f055ffe85506b105193a748c6d92e4ea46d348270ea8729 2012-06-30 18:05:56 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8597e85e46ae95497380ac9c22707d4cca1c6a54fae7bf88695a7cf9128a1f7 2012-06-30 18:05:56 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85a4e9a9eaaf6d6b36efd4bc522ad758ab92ea4a1e7e399c7fee0c85d5dc5b8 2012-06-30 18:05:56 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85ab6469e140f683bf33cbe5673f79ba3662cc05b2e7a9f04027df000fa5ac5 2012-06-30 18:05:58 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85e7d59a25bec1515e4bea2768708951ef8712f83d5e46450b2d7027ee71f95 2012-06-30 18:05:58 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f85ffc8ed54f96209d7e7ccf8b9c8879073f6941d3a333c114b72a3cf61c98f3 2012-06-30 18:05:58 ....A 303106 Virusshare.00007/HEUR-Trojan.Win32.Generic-f860228a164b5d6359c30e12b8865a9fa117ef0cad719f5681d95ffccc9385f2 2012-06-30 18:05:58 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86143441abda67801326e3cb11db4c5e2a2dc5d6446478ef936d6bda7447c89 2012-06-30 15:46:36 ....A 166400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f863237d89039a8a7db8ac88ff11a3fb45e025421271b3569185d3b40bf3d86d 2012-06-30 18:05:58 ....A 450123 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86427e244e729c222becea37aa6c922f418035e1bb0c20dce7de60d53b30305 2012-06-30 18:05:58 ....A 25792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f864c1950b07c9cbd38cdc1fb0a45046cacb65b243d948e99c0ce570d7727663 2012-06-30 18:05:58 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8661686fcae78199033761b0710f876bb341f10307a534a1cc15526ef0be7c0 2012-06-30 18:05:58 ....A 1861120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8671a57fecb89e33002a98d61e44fbfaa436fb1d358861dcd822a1bcf7d1571 2012-06-30 18:05:58 ....A 1073152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8681d9c93d22918ac4905062f161f26a088d21c6c4ed16d0f1c8ccc8b1c5b32 2012-06-30 18:05:58 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86942948584ac212d22aa0fac9745c12156b4a55c4829e2982daa28916d8d20 2012-06-30 18:05:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8695018730033e2c77dc2e1a16fe7a13b618b5719e08992e538ee1eb05a22fe 2012-06-30 18:05:58 ....A 606720 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86a19e4ed0b1ba5ebc9e2c3eebdeb47e02a984213c08c57280f6f6446365937 2012-06-30 15:46:36 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86a3b6b59feecc0a0d7265caad3eb63467fc85ec378dd7b181a82f6f194fff1 2012-06-30 18:05:58 ....A 231376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86a6da48d81c2e731028c4493e72e23e288edc97977c517ee11a1a8224434af 2012-06-30 18:05:58 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86b39dfcb3075b95c26204e07ef2717674858da350a754ba96785f8d320edfc 2012-06-30 18:05:58 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86b4a2ed9cb7a885c72400bf7de3750e82c465395aeebb95a4047d5762c73f3 2012-06-30 18:05:58 ....A 79910 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86b8c9061e084b21441c69144ff98b5ddc9b43d6171da9e34ea88705488b9d5 2012-06-30 18:06:00 ....A 263680 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86bbaba449ce6fcbc4e9e4635d9980bc22b0f651b35b865ae7cea9ce1052500 2012-06-30 18:06:00 ....A 422400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86d630a68da40f1bdaca48b5c81fb030fd36b141d06af22a84a670ed7b202f3 2012-06-30 18:06:00 ....A 94275 Virusshare.00007/HEUR-Trojan.Win32.Generic-f86dbb77b3523b2e4dfaaa4b6ab6bcd14ac0bd0bb7995feedfc2e62223744b92 2012-06-30 18:06:00 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f872e5ccc1cfa066841d6acc1f3ccabc198bdb5e079727c2c172cded375193a5 2012-06-30 18:06:00 ....A 216692 Virusshare.00007/HEUR-Trojan.Win32.Generic-f876beb6c936e51ba17f15d0b441e6ba991dedb46cdb2995c4b1424f021fe190 2012-06-30 18:06:00 ....A 7396392 Virusshare.00007/HEUR-Trojan.Win32.Generic-f87720a0029e1950667f8c75efffb998794e17728c222427142c27c76ffedf9f 2012-06-30 18:06:00 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8803a1c65070f7fcf394c0aeb63a0e2769b2708d5e79f4c574531a43220c799 2012-06-30 18:06:00 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8823164b69512fc95a996810d253985c51a6ad2d4bab222e0c825cb27887ce3 2012-06-30 18:06:00 ....A 1416655 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8861f70417e5b1f19c4b3ca135625bb47250216bf1ae0743fedb3081a36c3bf 2012-06-30 15:46:36 ....A 112905 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8879d00eac69fc2450ab2e3d8097ef75ff0cf9a56c1d88809212687407b1ba2 2012-06-30 18:06:00 ....A 29760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f888b6b92c21e925f4c63fb2ba7e2cc4e41cfbcd16847fd3908de76d5c087336 2012-06-30 18:06:00 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f88935a8e58cc5f0a6dbdf05e99884387544a09bde11ab9418138991ed2010b2 2012-06-30 18:06:00 ....A 109056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f889c62610d1ec2d3388acfe8dc930ddf93b62d1c778a5bfaa5c1c0c6bc9214b 2012-06-30 18:06:00 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f88a98f9ac88f1c295ab5ed01e8a3e2389ed04c8ec70aa410f8ebad96de5a302 2012-06-30 18:06:00 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f88b8f99a360feae0bae02b806fde67a069481bc62771e1289fdfe2475117b6f 2012-06-30 18:06:00 ....A 53761 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8903f96d25adae0a80cfb94df08377263fdf9de6e544254dd523e80fd152d24 2012-06-30 18:06:00 ....A 128000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f89042d2d94f01027df39eb0386806e5bb9f6af79c47a78d0af19bc49dc13e6d 2012-06-30 18:06:00 ....A 34816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f892c2e646f03a662e1057cb47793870318d8312532459fe398fc3573f7df459 2012-06-30 15:46:36 ....A 52524 Virusshare.00007/HEUR-Trojan.Win32.Generic-f895c27ce4a31d12847a7fdbc336f31fb6b2e8fe1d46bfcc3c55cc419f739174 2012-06-30 18:06:00 ....A 66835 Virusshare.00007/HEUR-Trojan.Win32.Generic-f896ca7e40261dbc308327be8018b1c641a31523e8e3065aa7b3d50f772a12dc 2012-06-30 18:06:00 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f898995f03308a1526aaf319676ce9e6b4df7c6687378621323643ebf15b9528 2012-06-30 18:06:02 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-f898ab553b5fc8bf635b5a7558834d11e3074caf0c7466225f3dc70d99ccd5a8 2012-06-30 18:06:02 ....A 144384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f89a701f135f25d899777cbb015db2d73565852dadf60ecc6f80cbd9224a8e5c 2012-06-30 15:46:36 ....A 10125312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a03db8bc6801641d9f34f607cc9c79fc8229021b981fc240235900cc641c55 2012-06-30 18:06:02 ....A 902631 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a10763ac5e9e299baf3a0130cec376a525109c24484607c6ee1b3be37149de 2012-06-30 18:06:02 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a23adf50c4a2dc2819a8d1dbe3d4434c4bda7ef43db2eff9680857b0fe9433 2012-06-30 18:06:02 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a53c9bbe8b22f8ddd42e37fc3199f10c8bc8adbc6dde88e69dab44e1a5ac8b 2012-06-30 18:06:02 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a6cdb5fa61722286780f16f13e271a842eb660714dfaa74d274b6fe6a1e3ee 2012-06-30 15:46:36 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8a90bfd0d0b903c5c72d2c0ca4bbde16b4de3018611c0ace53c3dc1725dfd40 2012-06-30 15:46:36 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8aa182c6a34fc557ec291fa4b92cfedc7e4a7d5c60feee71b99c39be880dc02 2012-06-30 18:06:02 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8aa18b0a37bde4a6319cb083603b69a61f04e198c8f9633907316de0d579acf 2012-06-30 18:06:02 ....A 26245 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8aa68e659d7fe33adff3e27cbedb5f08fc209905148fc591d79b53b132aca47 2012-06-30 18:06:02 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ac41d9b749bba60b1ae2b0ee2e818c54624ced3fa6019ccf2afa22dced0a2a 2012-06-30 18:06:02 ....A 1811542 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ac7ee110854ba2f1e52f0035e3060b44818ef31272dc02580396cc69c5c49b 2012-06-30 18:06:02 ....A 3990669 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8aca23f6eec84d0480122e9434f90d30a19fc6fb4c64f6d48ea1de919593294 2012-06-30 18:06:02 ....A 146432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ad55f390e0448478f3e5814ab3fdd3c716a4664f6843eb108f1ecce1a58225 2012-06-30 18:06:02 ....A 1220608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ad67a5b0fda4d71e995b2184263982a78a35a36035773ac9c6e14a4a4d188f 2012-06-30 15:46:36 ....A 2981888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ae68c6ea0ff01f2fba4b0158136e54dbe9ff63f3fcef68413c32f4f6cd6a0a 2012-06-30 15:46:36 ....A 436736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ae74d2ef665d248a62b68adb259132a02ba8c4412d2bd999d63f56f512b953 2012-06-30 18:06:02 ....A 2697291 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b02fb033aadc796024042bcfc3ded037cde3b9fa059f8b9c2def6a620edfa9 2012-06-30 18:06:02 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b2e80d120712a2f75730c1e72e851f460958a65c8f48565171bed8daa7748a 2012-06-30 18:06:02 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b4422bf7b570e133a91b0bb45aa9f6be9ded768120a9367639779f5867af84 2012-06-30 18:06:02 ....A 64400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b691269e92cc60aaed66e40dc8421e37bf47e0dfd35b6c2e5a9fada7c68bc0 2012-06-30 18:06:04 ....A 472488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b7fa12fea3a9940b460f256f4b05bbe993fbd329eb061c07e0e444ab387982 2012-06-30 18:06:04 ....A 219648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b88a515b13676646ffb1b8281a069ae0158292d5903fc2f940e3a26a88b008 2012-06-30 15:46:36 ....A 28608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8b9f96af2bd5999c31aabc7bd3c487af434dca470406405f10c8a13d80f8e03 2012-06-30 18:06:04 ....A 6577 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8bb4b552f7298f39adec8bdd5c2132ae332a7c077beeceee60e6b66d04fbb2b 2012-06-30 18:06:04 ....A 20256 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8bb81d241bcebe83bbfc907e30e018de24249f5601cf38041388df23c19c0b0 2012-06-30 18:06:04 ....A 420932 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8bd054611ef900b88e4b8b818a0c2f7e87450c1f6fe10a298c5e0b5a6ba2f11 2012-06-30 15:46:36 ....A 278823 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c2c1cbfe4def0f64aac3992fd57904f0ec5e73c196ed58dc225d00090da0b5 2012-06-30 18:06:04 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c2e2ab87558fb20460b7ec41eeed00a6acca0368844baee2a18673c5f5005a 2012-06-30 18:06:04 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c3542d287f46c008bcfc18c1a2a179d533352e9241480840937f06a2dcd142 2012-06-30 18:06:04 ....A 459264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c3a6666cc9d6fc8acb052f7b367ade14e2200435ff9eb42bcacbb615134c13 2012-06-30 18:06:04 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c4ba05b7c348a62c8aba8a6d6fb0156e5bbd794e3d53a56c59f48448dfa253 2012-06-30 18:06:04 ....A 833536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c4bc968fe82f10abe1e128612ba653b3c4d4eb7c42b89250a3c54c9692744e 2012-06-30 18:06:04 ....A 69120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c59d516dbef30819bfee540e7e92e8edf4fa6590f741d901a4a1d0a51ee375 2012-06-30 18:06:04 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c7b9fc3138e2e52d2691fce11ae0f14d3d5ba33be94213301d031fc0310ee2 2012-06-30 15:46:36 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8c900ecdb62b81f810f826cd54870cb58e104cb20440cb895da6fbffb6a135c 2012-06-30 18:06:04 ....A 25702 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8cabf00c68426bad9be89e7af7043ea46d79d896726ea64213b26ea2d08645f 2012-06-30 15:46:36 ....A 577022 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8cb26eb2cb4fb714e086a978c751d033ccfbd670f0afee33996614319b31d1b 2012-06-30 18:06:04 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8cb3f74e32d35dfd38a1a69252796736e5c7d68777b385c476a314168de04c1 2012-06-30 15:46:38 ....A 316096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8cb8ef6362852bb22a24216196f48a060c55d11690bb3e67723e1d7075e14ca 2012-06-30 18:06:04 ....A 20947 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d01d72ee1174c95c64e3af5a767a4cf093beccb1bfb9afc75f7580940bd2e1 2012-06-30 18:26:44 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d03c4318961dc4dabd55cf12b131dc12ea4d051c93c043015759e3d828c240 2012-06-30 18:06:04 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d164f634b055c419ce1de20ed598589c3982f4c6e1dfc4fda54b1dfcab16a9 2012-06-30 18:06:06 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d178c2348df6103bdd045fbd7dfb7c2743ccef19b6ec0dd2002739d6f57134 2012-06-30 18:06:06 ....A 1943040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d217014e15e7d576de0f2b0f3defb0cb5fcce7b3d51cc760def2e66400b652 2012-06-30 18:06:06 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d265056d56d90c9be97bb564c2a10cf2cd0348efd722bbc4ce7c183ae4c87d 2012-06-30 15:46:38 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d52e630a1883102a716545849853cd4385e948b78e5889b892dc285c956d58 2012-06-30 18:06:06 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d5dfb134b6450c3fcd35b1b16d5f01a28eb2d458c476e49e0c38ce0c7173d8 2012-06-30 18:06:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d6952de5b238944cffb2b793d2ebc5df981c34040d6fb3f0ff9f5299231ee6 2012-06-30 18:06:06 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d6aed282d75d0d2891b041749e7bfa9553dd3ad4f563a0b379ebb63a2c6eec 2012-06-30 15:46:38 ....A 2843647 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d812b7353e7a004c2a644a923562a169ff67dd402819d7c9c9e3ad3b898743 2012-06-30 18:06:06 ....A 41608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8d95b9e3e2cec316ec9d32b19fd27ecf26c5ce0eec0880871aad300f60b0725 2012-06-30 18:06:06 ....A 1177600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8db21634e73d7e630ed7ec2317135808f4677548392088272164600389c3a21 2012-06-30 18:06:06 ....A 35617 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8dc0d674db47f7600f8ba7d3cc10d23381aa45a147a76eb662ec5336da22ca8 2012-06-30 18:06:06 ....A 229888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8de0259abdb68f4799b1540e5277cb48bb0bfafc80bc939bdb791d07a53cc03 2012-06-30 18:06:06 ....A 24064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8e00a1aca71446cb6824d3c6d16e69edcfe6281f9866ab29d2b5fba3afb32ee 2012-06-30 18:06:06 ....A 66833 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8e11905fce1f5195d4d7fa167eca23774274b70be36e7303419d6f518eaf0f4 2012-06-30 18:06:06 ....A 970240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8e1df9bc0cb1cdcb229aec8211675c2cddab85c1b3dd84c478fa16df37a7877 2012-06-30 18:06:06 ....A 106186 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8e6f72636ae5a24f6bfd3b5550730c44c3018693d1165515002b54646748fae 2012-06-30 15:46:38 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8e98f76a99d9de2963acc0004831a7ae0ae311d7d576405e70b99564ac1805d 2012-06-30 18:06:08 ....A 7700992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ea629bd834e661993f9e1c90c3351d66b8f55dae61bf179f79e70626cdd627 2012-06-30 18:06:08 ....A 174080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ea927326ed35ed73e91dde6d097ff7463eccbf3fa9383dc6b9b6709e557d4f 2012-06-30 18:06:08 ....A 1232896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ebb6fd5d9e092bd50ce7cd741cb70058b4e06732cd4dfe6b377fc29693369b 2012-06-30 15:46:38 ....A 15656 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ebd315ae1acef6163aaf3e22b19bde2701d7dc4cebf86450f11f19af5541b0 2012-06-30 15:46:38 ....A 318976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ec0743d5a4642207b03c39ee0b54bdedd52f6bf9c313045b9263dcc2cd8929 2012-06-30 18:06:08 ....A 527560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ecd02493530d5343e549813c2fdd134b723eb02f49cbd2fc630daf356d71d1 2012-06-30 15:46:38 ....A 447488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8eef3a3f1c6e8e300c985af98fe41efe6c632e38bb0eeec93e5efb367480536 2012-06-30 18:06:08 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8efc5d8e10a7e2dd20a1948bd282bfa6c589bb913a8c25ec92e2ed24b3ee1b2 2012-06-30 18:06:08 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8f33cf9c43968e1affe9b153f56830723c18d1c13eae2f56490ef1f5a2942f5 2012-06-30 18:06:08 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8f84dda823f0beb35057c4a4ec77862b1f03c4b415b5d52277327ae964bacac 2012-06-30 18:06:08 ....A 23039 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8fc92c7e0a527c195df397274ac9be3aaabdbab38c4d38e4ee25f8c4079f650 2012-06-30 18:06:08 ....A 77383 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8fca60328ec7e63fa959d99d9254141397e343febf904ec8c43ff3ea288d018 2012-06-30 18:06:08 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f8ff1effa0e551e9b80730e967322e590ece5865c45c28fffa26c5c07da6c02b 2012-06-30 18:06:08 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f901076978e1f2cca0da6c0a690c2beeeb9d13fc245f56eb81cd6db5972e26f5 2012-06-30 18:06:08 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9017fc22257442be528d498543e72d119ced78d3e6c69a83331bae2980a5fe1 2012-06-30 18:06:08 ....A 109568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90461408ba358a82ca8b2aeea039c1e05954aaffdc4a92d1626f146f8fffc10 2012-06-30 18:06:08 ....A 63876 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90476ae3fca2771a5ef396e65df743e0ba53f3f5639f579c04748295ca4f649 2012-06-30 18:06:08 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9048e287936ae13e26160a0c9910d7e95b28f0e9742fe29b308fbf571a3ec89 2012-06-30 18:06:08 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f905c1baa63ab5df245bd40833f0f7b01b648723495702def7447c8c5f957ac9 2012-06-30 18:06:08 ....A 79872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9071904b3f96ebca370c106b6a24a1af22c6f76a84770d6a603a15ee0df3993 2012-06-30 15:46:40 ....A 333219 Virusshare.00007/HEUR-Trojan.Win32.Generic-f908231bab6efbb2b49e5c36573ae8f42f4bd884d4a19c0c531c640ae92a642d 2012-06-30 18:06:10 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9097611b0e5dba6fecfd8e7d369bc3fb41ff287385cc97591405b90b71c512d 2012-06-30 18:06:10 ....A 1682432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90a01af141934daf5dc6284b0c39bea69a1cf0de06490e44969b23ef0ce6ef3 2012-06-30 18:06:10 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90bc1bebfb6b27ae4808524e756bb8dcb8246611d1874fc16c8091f090db9b7 2012-06-30 18:06:10 ....A 102969 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90d10edac87f0c3f78abc6a93b7e54e435bd5a0355baf88d1073281d31117f0 2012-06-30 18:06:10 ....A 10240 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90da9793323d256b9b7a7280865b5cec40fa1927196d6478c1c594ddd77a8ed 2012-06-30 15:46:40 ....A 669565 Virusshare.00007/HEUR-Trojan.Win32.Generic-f90e7d8d878e1dcdb5e707d030fa19cd81bfd62c163efe77e575b1209a68ac8c 2012-06-30 18:06:10 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9149667212434da51cd067d174dc49e12e9711c67636a3b6493e86dfe02511e 2012-06-30 18:06:10 ....A 191081 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9149a029b816134de0a2d83e5cbf5f41aa74fec686d2d994346b03e75ed6eb0 2012-06-30 18:06:10 ....A 955008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f91530e6bc78c6fc8b0a2696a96eee35f5f2a26b382cc6eb07a6973e05ae9a7b 2012-06-30 18:06:10 ....A 53250 Virusshare.00007/HEUR-Trojan.Win32.Generic-f91547c69c92ed570f863d06bc19e045f0a553e664e2c887ac82bfc31c473d3d 2012-06-30 18:06:10 ....A 4397568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f918c8534c57d5b4ed7b2be35dd024a7ef2fd18a1329225620131dcbf2203f1e 2012-06-30 18:06:10 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f91bf03f2497c9f9883c3a155c0d8b7d236265e9aa64dfb2c7dc8fd57519f530 2012-06-30 18:06:10 ....A 1052672 Virusshare.00007/HEUR-Trojan.Win32.Generic-f91c2d0b5a2bd5ce9c299a09fb6219ee60fb21534ebc802f9ae225b0830992ab 2012-06-30 18:06:10 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9203aafd4b3196ffc4e645b49059fe6ee8af0d9b8e5db9a1016b7cf9779541b 2012-06-30 18:06:10 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9208c7e1f67812bcb15e57ac025b262283ddbcef146af316d023537ce980bac 2012-06-30 18:06:10 ....A 173211 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9244e624e39f6b36c8d02af251a17aac8b30ff59316b0ef1e2273072322c282 2012-06-30 18:06:10 ....A 34158 Virusshare.00007/HEUR-Trojan.Win32.Generic-f92560318d45b002a867041354a8b0261160b095cdfa2bb9afce03a3d5c9e7a9 2012-06-30 18:06:10 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9261cb6c7bf51a25ac3fc0420aacf784ab56628319560ebe3fb2c0af14aada0 2012-06-30 18:06:10 ....A 16676 Virusshare.00007/HEUR-Trojan.Win32.Generic-f928affff967475d8582ba787820bb34f835dc88143e1180030493fda6b2020b 2012-06-30 18:06:10 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f92b82525d902d1ae41f559b1a026c804b21d9b73a0c927fe9d87a3fc5ec75c3 2012-06-30 18:06:10 ....A 4538368 Virusshare.00007/HEUR-Trojan.Win32.Generic-f92e3d267bc35c2bf783ba62d4711c32d9b17f4aaf2d3d756f44fa13c4bea8b4 2012-06-30 18:22:02 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f92f63144163ffd7d57856bdc17180c69129d4fc1f0d1b29bc4fb6db958663a1 2012-06-30 18:06:12 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9314513ca12fe1803815df678babdfd34709aad2951ea8a1f63a9c112b52c31 2012-06-30 15:46:40 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f932225ffae9037e225be718d62e6b799822113c94bcf0dd7054ec361e9f142a 2012-06-30 18:06:12 ....A 213086 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9325e367511a71abf586c3b8274a121d545092925182453b926e49f548cbfcd 2012-06-30 18:22:44 ....A 521216 Virusshare.00007/HEUR-Trojan.Win32.Generic-f932a3e100a04af6b4cf5089b2a3f291069516413bef7c1d6f317a598495f56d 2012-06-30 18:06:12 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-f93396f106c538c9e6cb47ed3b8a4d290fc4366fe824bb4e6c113be3754ac51c 2012-06-30 18:06:12 ....A 136192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f933b4c0977bc494b1b394f0f2c8b25a5fe24bb17cd815243d258a574b0295d6 2012-06-30 15:46:40 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9359b14f951c60b5187198629f3aa0831eccf9dc1e3c0cecf7ef0697658e9d0 2012-06-30 18:06:12 ....A 1078583 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9370329ca76cd4754065716056a7ac8009961fd49f1109bb6de54d8135e694b 2012-06-30 18:06:12 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9380359537158178964eaf52a8f540e0dca9a1ef5d7036e93073a77bb0b4e5f 2012-06-30 15:46:40 ....A 3976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f938367e7381b8853443917af4533446fe111202684c7f21110ffda01cf72a48 2012-06-30 18:06:12 ....A 464384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9385e920442022c8d0c590b70535b1e28105ac1b47cbf5c3a5d452c10e43764 2012-06-30 18:06:12 ....A 116736 Virusshare.00007/HEUR-Trojan.Win32.Generic-f939011b728683750de37e3d3e39252a61ee64f1cd45fb6db7fc88b4cd5c3ac9 2012-06-30 18:06:12 ....A 359424 Virusshare.00007/HEUR-Trojan.Win32.Generic-f93a3aee055500713b79a482c05609de90c7c22c91cb223f08493fb1365aff4b 2012-06-30 18:06:12 ....A 1256364 Virusshare.00007/HEUR-Trojan.Win32.Generic-f93c4fb4ce06349de89324c6a2aef97a22a3b8decf1f14756f13c8324bbfd6b3 2012-06-30 18:15:04 ....A 663040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f93c9595486e17e7976ba8e9d86860d41fb7d17984f5f194205d28b09d063ae5 2012-06-30 18:06:12 ....A 1416448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f93cda5f204f6f3cfad9861ef75dd6404a5797b169fb4bbe1dd25a29b7383e1b 2012-06-30 15:46:40 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9467ac51c9fce3440ca0a0911c29341ab4dac53a6e6872250c8c702653f9c1a 2012-06-30 18:06:12 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f946d5165171ac4ec1eb69f14ff671ff8ef5234281250eb5c1860f1275e43ff5 2012-06-30 15:46:40 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f947ae0a63e232c4ee53ca2134b5f815f99a9655ceecbdf8e6ef670a2c8a079b 2012-06-30 18:06:14 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-f948dafad6fac5bcc45265a7cfde111fc9e69235d60c254a1eefda63f2c419be 2012-06-30 18:06:14 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9491e1fb7bb6d3f311ffecf114eeb5caf50ef7757c7bd1fb6ffbe75b079e9ad 2012-06-30 18:06:14 ....A 153134 Virusshare.00007/HEUR-Trojan.Win32.Generic-f94aa0049e858caab72e86eb262232b38fd75811ba5e712a5caefa3409a127ac 2012-06-30 18:06:14 ....A 90117 Virusshare.00007/HEUR-Trojan.Win32.Generic-f94aed8743d1e68a48f4e98e0a2b97caa9423c7bc7faff71c1305a58b8cda97c 2012-06-30 18:06:14 ....A 667648 Virusshare.00007/HEUR-Trojan.Win32.Generic-f94bb236679596ad209162392489d8996a39c4942f94b6e4433e72e7bd471b79 2012-06-30 18:06:14 ....A 204660 Virusshare.00007/HEUR-Trojan.Win32.Generic-f94d0ff06e5b3b45a2247110529522d6cc718404e92a1368f2a3b68d859893fc 2012-06-30 18:06:14 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-f94f2d1bf939642f198076d8b7db5de614c53f9c2eb859aec6e93fe7cd9071a3 2012-06-30 18:06:14 ....A 26401 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9500be37cae385e014b7549557357bb603269e8b05a2a67bd5f0e3922f8f5a2 2012-06-30 15:46:40 ....A 66112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9536162306ab7bd598ffcafc710b8a4b4efcc8a6151af8550d681ef51e54ced 2012-06-30 15:46:40 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f954b8ad8eb8e6a88fd8c39a97170d8dccc2aace113ed197b8913f5c5eb7f6ef 2012-06-30 15:46:40 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95532e0437a1c943d04a870577c8ecc17835553f58d080b548b4aaa80887832 2012-06-30 18:06:14 ....A 310125 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9593d0d7da91544ed8b614ce1b60b823471356ef1b7cd352abc62fb43b9e058 2012-06-30 18:06:14 ....A 883712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95a0be8e36a91dc2af138dc0744d87316aa1840937ec93f064ecb83990916bd 2012-06-30 18:19:06 ....A 56677 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95a640b8849d83f5ebec95cbe66afd3d2c688a5e7b55cf273cf77c5512a6791 2012-06-30 18:06:14 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95c41f18d276200fe773651ad534597b832109a06fb686ebbf1746ba2e25fd6 2012-06-30 18:06:14 ....A 510976 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95d2ac19add056489a24cf3cd47c72da9924905e06591399464dd4a5a59a822 2012-06-30 18:06:14 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-f95ec5cb4bf474184790eda310d7c67d796634f2caedb40b959f4ef729a612a3 2012-06-30 18:06:14 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-f960f601c1ae99d875b2baa5cf2d8aa936344ae821fe98a64b4c7ffdd5a7c54a 2012-06-30 18:06:14 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f961d823400e79fd1c2d944713d81293e66e4744b3b7307005ef66e55ab576c9 2012-06-30 18:06:16 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96358ee52183fd32041ae0684e3c7f7a196610d98b7ec60d934e6bd29bf3ee7 2012-06-30 18:06:16 ....A 921171 Virusshare.00007/HEUR-Trojan.Win32.Generic-f963dd395eecdec2d2fad6b83ee98a02c360abba5d7b1db6356f38cf8a242e82 2012-06-30 18:06:16 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f965372fd794e35e150897a400a839f1c6a20049fa2b42d4c4696893ceb27a66 2012-06-30 18:06:16 ....A 167432 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96585cd8765121d5d274cec2419719df325e462d8ade2b0a4dbbf6614b6cd17 2012-06-30 18:06:16 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-f967fda6304d821733644d112d02d2baa7f3b94a7b2becde2a2b27caaccbd562 2012-06-30 18:17:44 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9683f256cbf17914e20a3d4fe75823645f411f3ac086476494d311fba0f6cb2 2012-06-30 18:06:16 ....A 92766 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96a6a59bc06cfafb189bba012fb5719a63108c151b492d8e05d8a74a068015f 2012-06-30 18:06:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96b6d877cefe51fe83fb6f69c0d4b53d4a9162255b4d31f22da72adcde2f2bf 2012-06-30 18:06:16 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96d3620fe96521cae8523a2060bf71c910844de201a8cf14d0f2e28595ed76f 2012-06-30 18:06:16 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96e1927deaf61ef56cfbb2fc020ec44fa7b0948350c09944e540d7ed882e35a 2012-06-30 18:06:16 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f96f6cfbfaff7749a793bd71170da87b3caed5b71123264dd8fefb8fc11e711e 2012-06-30 18:06:16 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f971e895968242ffacbca92e6fbbb1ee388c75909683aaae0908dd53ea9aab9e 2012-06-30 18:06:16 ....A 363520 Virusshare.00007/HEUR-Trojan.Win32.Generic-f974eae747e5705087a57c120f50231aa0fc148ccb30831c5a74aa0cc4f284f1 2012-06-30 18:06:16 ....A 176640 Virusshare.00007/HEUR-Trojan.Win32.Generic-f977c6f4f5849b229ae1f27ea8074b338522d378951ee94678c58dd59ceeff35 2012-06-30 18:06:16 ....A 115712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f979e71d621212662fdac2bab9f04290d3e8a73192bf536d64d5c2a6091f6aa0 2012-06-30 18:06:16 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97d856a694a299a0f79abeb1f368960cb2207a77ca14195b9b2cf217441164b 2012-06-30 18:06:16 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97dcb99b5e0bb7ff45e973ada1a1051ba50c79209d997f38bb4543d8e6e6162 2012-06-30 18:06:16 ....A 811008 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97e1c136fd10827384e5848c6185b0e0d998fbe4ce6752a6177736a0ca63644 2012-06-30 18:06:16 ....A 13769 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97e2afef113bef7060fb3a8136e6d7794f4ebe7c7e31660368125e2542f2ee7 2012-06-30 18:06:16 ....A 127728 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97f1633045ba68e93e7f502bbeb1ffcf58726e540d1ba2e674c1bf3180f9838 2012-06-30 18:06:16 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97f456f759355dbd2dc30a15bcfc1debd47c6d9f8e9cb9c6e54a8d0b5b47031 2012-06-30 18:06:16 ....A 140288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f97f7a33efcf9f647c6a1ed26bd59f21995b31cc4b5efa111171848781572abc 2012-06-30 18:06:16 ....A 1830400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f98259dc908b0e3e3d4c5356a8fbc33c81888edfa7ca35f37cc4331c18a9a111 2012-06-30 18:06:16 ....A 370688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f98366ca3eee5c1eb69f76ddbd0a73016697e117634415d500221ef893b5ffa0 2012-06-30 18:06:18 ....A 4915200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9864295f5b5d117745bad821ddb368b001d7c24d1a6ae0bca4a1440d636d905 2012-06-30 18:06:18 ....A 21888 Virusshare.00007/HEUR-Trojan.Win32.Generic-f98807f6392048d55391bf6edbb8884e0e55508c45ca07213db212c920f08d87 2012-06-30 18:06:18 ....A 921600 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9883c48df58c3670bf30c68c6a2a6241411c83e43a1aea0388e01242a01b688 2012-06-30 18:06:18 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-f98939fbf6630db27c39fa99dd7de7bcd81a797b788373e70062858cac0ddca3 2012-06-30 15:46:40 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-f989492ae3a1aa4b99bed4e6b2f647c6c0d9daa25c10f5488ad4d284d464f769 2012-06-30 15:46:40 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Generic-f989cf30fdfecf3ab373460675f0c0462501665b0ecbf14352921c63ce573097 2012-06-30 18:06:18 ....A 9733 Virusshare.00007/HEUR-Trojan.Win32.Generic-f98eef233b7ffd3a7481826485db9ddbe469413a8bb459d9ec546cc7b07f28a5 2012-06-30 18:06:18 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f990e2436595e27866a9a3ec38125876b1b51bf013dcb578e6f70543c24d7eb2 2012-06-30 18:06:18 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99357fff9eb11422750de648da29dbfcbc968609d981de153d568b8503d8884 2012-06-30 18:24:48 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-f994e02ab8a7ed8985163872f64ec1d4ab598f3fa839d0e3c68008f6ce38c26b 2012-06-30 18:06:18 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99837452e9275cf9f593ef0121659e9d1481fb40d0e2ec8933845ab9e6a679a 2012-06-30 18:06:18 ....A 19801 Virusshare.00007/HEUR-Trojan.Win32.Generic-f998ed918510a7ca7e3a1008f41aa95920f56c9fd0ef2b5f2840e3d9ef5ea1f1 2012-06-30 18:06:18 ....A 59103 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99b162887204271f706e334884d3568441f31daf4b49275efb191920cd6f917 2012-06-30 18:06:18 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99ba015f582467b689c282cedc1c8f1f3ac4fc3169135f50d5961eb80819043 2012-06-30 15:46:40 ....A 608509 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99eddbbc6b3dcf2c5f0e8700bfee69ad204dd4852265763cf927de2bf46faa3 2012-06-30 18:06:20 ....A 2630333 Virusshare.00007/HEUR-Trojan.Win32.Generic-f99eeb9f714c2fd905cf526333e6eaa21b48d225ecc38d84219030f04c7d4890 2012-06-30 18:06:20 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9a0c4644903cc071e359ba685f05615abfcd78944a694031083151a9c825415 2012-06-30 18:06:20 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9a47e03d59bc73966900aff75420b298a0f965b5a3263eb1027e7241a124ca1 2012-06-30 15:46:40 ....A 1999872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9a6641ddf57044ce70baa59f5a2d164d3569bd7e9ab84e57f77ea3c4adb9b23 2012-06-30 18:06:20 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9a68e2a9c16d58b3d476a9998d6426adf67b3399cda8ce0fff4df3aadb68462 2012-06-30 18:06:20 ....A 151552 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9abc93b51c6d761bf31073d1e2555a32c21add8837445f249f3679e9e3b33c9 2012-06-30 18:06:20 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9acfa66a1adcdc3b74be3515fcfa455ac76f97314ad63c60ee2eb89d47c571d 2012-06-30 15:46:40 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ae43db4b7c565b99a7d196a04571a4c872121014c9c62c1c17d66d98af651d 2012-06-30 18:06:20 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9af81f46af37aaf952585c8658d8d6d1586ca192dcbc2038c1c3a3ac3e37656 2012-06-30 18:06:20 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9afb98e17db9efbf30366ec859c055435033b3867f4646c79c5150a850e350d 2012-06-30 18:06:20 ....A 600833 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b36025641ef607e7deb7a95639c5cfd0ae58abc6602e3a0a0f3fa186a32e03 2012-06-30 18:06:20 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b5044e01d97a8e798701c2a557cc57c56645512531444fb59082ffc1b863ef 2012-06-30 18:06:20 ....A 314880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b6dc8b77b153df6df30c408353e996e827437f1d59dc4905081d0aa519ec82 2012-06-30 18:06:20 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b76dc7a6ef23fb77b48a352c760a1b3b079220d6e4b76f9523f2b22c454811 2012-06-30 18:12:32 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b7bb6eed20efdac5ee0e062d97ce1706347d9414222012f0e6891ccf31cff6 2012-06-30 18:06:20 ....A 9523200 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9b8c6ca48742481d2fc57152d644a11bc85627b99332d079227d51b43a1acca 2012-06-30 18:06:20 ....A 626688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bb387230974cacd3c24077260a3dccfa4c9334831f8f9d0bc14ffa4dec12c5 2012-06-30 18:06:20 ....A 267264 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bda6d18db8d4f3b7d408b7f5120a6f5a55bc1ae0d3ce4bb4eb25e1f8ba8fc4 2012-06-30 18:06:20 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9be38cd386c81b2b6db611676f188cf30ed4565c8080e08a88c1ad33714280e 2012-06-30 18:06:20 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bea7e2a60f0ef50bcc94c528385999a4ebf0ae227d2f8a5634f4c6a6108458 2012-06-30 18:06:20 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bf4b46735865a2db9d979a3791ddaf6e9537dbd0e2d780bfedded2fba2989a 2012-06-30 18:06:20 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bfb99389e23d061b41b7837fc75295b2ec80a15541fe32e575cb43c5bbb5b0 2012-06-30 18:06:20 ....A 830464 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9bfd00b0c449005cd730b93834a93efc9bba0e10dee62e1d04dc6b1d8a38812 2012-06-30 18:06:20 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c00974124089363b46ca34ece9088522ed2177507052152438b77aa1fd99dd 2012-06-30 18:06:22 ....A 507904 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c1a1782f65153bc4ffcc508af3b1db4484617c48878899aa62cdd1fbaf096c 2012-06-30 18:06:22 ....A 2214400 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c4211462aaad9ae8bb81c9a0e3fe4651b0a564f46f9d6992867869c6473bb8 2012-06-30 18:06:22 ....A 1645568 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c6c60755df5eb50eeff7641cb5c4627e6913f66c53c113b3100edba20c3436 2012-06-30 18:06:22 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c745f9fdf6c16c1a2053b09d84457c587e8f46ffc4ca34a8cc9d39e83fa7ce 2012-06-30 15:46:42 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c8736ccb96bc01654b8a2c200430626ea7b12159e1add28d3522431f6fb3e0 2012-06-30 18:06:22 ....A 228765 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9c9075f854259eff30ca1a51fdcbf7019d6bfb0bc7fdb2325e169241a7828d2 2012-06-30 15:46:42 ....A 481792 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ca77e8430685ac7fdd30dfd31bda3b61f6a7dd74598d1d8980f75596ba0ee4 2012-06-30 18:06:22 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cb7760c339049f8c6009fcb5f6aecb77b2eb8166d1c5436061ccfd4d31b20e 2012-06-30 18:06:24 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cc5d76cb87abbb3322b327ad31808efac45a310e5ebd4239b7862ead070e28 2012-06-30 18:06:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cd19b009f249cdfd7d5435991dca2ae671f42533b67503f3f53163d7c1f1c1 2012-06-30 15:46:42 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cd215b441f9ecaa56e565c3434dbbf2820812fcd3aecb5bf91bb5111aa1b85 2012-06-30 18:06:24 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cdfc391a6993590da63b1c80755d81d9c556d918cf80d0c9d1ad2ff04a2880 2012-06-30 18:06:24 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9cfd6b9dab84af7ca49efa69c9345a394068459ab34a1084a2e2df0d1ce3e2e 2012-06-30 18:06:24 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d23b22f2aa4a9079856f8fb5641b5749a205cddbd04cdd469601ec8e065af5 2012-06-30 18:06:24 ....A 524800 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d3fbceffeb05ea4076dbd4757da87dda28401af0a86d449ce74eda4756934b 2012-06-30 15:46:42 ....A 69731 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d664802455c03dcdf0671cc0e3d36ccda5ce04d74bc434cb3d8af01244b5ed 2012-06-30 16:14:46 ....A 152559 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d81dbc68cbde4092b9175571a84dcb6457119827eb27ddb2a630f1115759c4 2012-06-30 18:06:24 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d8eb4004c0b2061061075902e03e2f85f97579f7fe9040c585828da98505e8 2012-06-30 15:46:42 ....A 34140 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9d98da607c904c7396dbcf1ec5f983167b0ce5f4f57e3d535d6bc01230af869 2012-06-30 18:06:24 ....A 119808 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9dc556cc58f4b9e6d2f1ec6e1e1d22f9f62608065a6f30b7dcdd38da9bcd949 2012-06-30 18:06:24 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9de3ab93d12a40401b51bffd68a390b90d8b1abd6891148bae7f56424ab3771 2012-06-30 18:06:24 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e0e2fb31c641a9b43b5400b9edc42202ffffbbf883c9193515abdf86a927ac 2012-06-30 18:20:12 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e0fb8f593ad23407440cf7a8245f32c641389bcb66e2a4ebac5433304251df 2012-06-30 18:06:24 ....A 953838 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e1792ad1c8f8b8de05801abb2b71f5041e7dc0fbebaa3979eb2e0317133a38 2012-06-30 18:06:26 ....A 17172 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e45eba4c55ef2805b94faeeda2e3929113638413de6e01fe6419792f8f163d 2012-06-30 15:46:42 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e6279d03218053ca34ff3c200aa7509e43c6d6ac7cec0274848aeb9dac66be 2012-06-30 18:06:26 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9e970f03bca6a9bd5cd7f88a142dcd00a44b089634247bd521cf941bb405dd8 2012-06-30 18:06:26 ....A 68608 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9eb5b6f34e00891de26483429fcfc784edac1e61befe73253f6db3a8f7ac437 2012-06-30 15:46:42 ....A 152776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ec78520bc609cb8fe6135d86814ad805ce2eb9a8ac0188f7a6c00c3e1add68 2012-06-30 15:46:42 ....A 578804 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ecaaab4f51b336879a6b75e9b91be8f18d85003db2086d4dd6c6328280b7e6 2012-06-30 18:06:26 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ee3c6a8659264ad590fa4af686d083e07f4e65bcd94015d1a6e614b5efe25a 2012-06-30 18:06:26 ....A 143872 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ef242714a4b3cb58458cf0f0e38c28ef4ad922344e2ebfcc8ef7bb4cc87f19 2012-06-30 18:06:26 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9ef2e20be02519da5d1cb852331aa9a36cba1a8c375154ff4982e0cc67a800a 2012-06-30 18:06:26 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f01d494879767307f65c606370ddea5b865a1ae68e5df40f49a3cf2bbd38f9 2012-06-30 18:06:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f0d924609987b1fce0cd45f38e924703ec9e5e07e25ebf823cb020351c572a 2012-06-30 18:06:26 ....A 31659 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f67bde0291f541820ffc5c638b1474501e261d084448931d9e937d914f05e1 2012-06-30 18:06:26 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f7050c8da3c437ccb446345436a2f7ce272a24a4afba7a360d974ed249919f 2012-06-30 18:06:26 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f7a0b23579714b46b30ce347932d53dae70c2019d19e05c87ff13c4ddc6c86 2012-06-30 18:06:26 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f8020247142c2791518d5a799310ffdaccec0a26c958bb20567cde5023842b 2012-06-30 15:46:42 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f8433b186ffd60a701509b802e4a816d1f24e36a239c6323cece2abc3002d8 2012-06-30 18:06:26 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f8dadf6b90bf05e4de285a21410085609fcaef04ef27e2477031270fbb9385 2012-06-30 18:06:26 ....A 21080 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9f942dbc8062589043a58631d9c6c808d2338d1ee9d879fdca755cf9a3d9e70 2012-06-30 18:06:26 ....A 117760 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9fa3122567505178f6a0ca6081cd29469499be498b5fe5edbcec115b72bb828 2012-06-30 18:06:26 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9fbb7947ba74074f95b77e5e0036d7cc22bdc984c7e7a81ec4af58e07c0040a 2012-06-30 18:06:26 ....A 152064 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9fbe2c4dbf6531f7691b0d3dc7e645571ccaca5c6a46708814cbfd36c563831 2012-06-30 15:46:42 ....A 29868032 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9fd1e9b9035729e2049b7dfa2b29a39adba3d27e10572444c9a05cfe5ae7f81 2012-06-30 18:06:26 ....A 983040 Virusshare.00007/HEUR-Trojan.Win32.Generic-f9fe3401bbdffe7b68e76beae522ae1ccddde1b040dd89b3069cb28698c0f0de 2012-06-30 18:06:28 ....A 255396 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa015554ca9006cc71d08d1c5cd520b57812adb9fa15f760101a23753610c359 2012-06-30 18:06:28 ....A 654176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa01ba520875f6847b05b8a0f38bc3b4b03811beb02324c4d8cecbcf05b86f9f 2012-06-30 18:06:28 ....A 1097472 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa02fbb16b72d84d4413bcc6e9c792ccbc0cf8558ff58c770bf4dcd97b1cf572 2012-06-30 18:06:28 ....A 1172480 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa031a213b98076fa4c9b43f5d191c12a81d655957f06097a810a6adc31c3053 2012-06-30 18:06:28 ....A 1460736 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa060282cbe7b850fdbf0a6a1adfe555b03a0f22cd1efca1dbafcdfa291aa0aa 2012-06-30 18:06:28 ....A 465388 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa06baedc626529c1c402772d408dc53f9f530d5d958c16f9151694622c63492 2012-06-30 18:06:28 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa06e81ff27a7eac0218c863dba19cdf49b104853b31807722d15b0020033a63 2012-06-30 18:06:30 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0b42a918ab9b0d2897feaefca079e1ade8e0ff055b7bdaa30549bd765020ac 2012-06-30 15:46:42 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0de9d5b23faa2850825c53fd9f6112221132c9da30740e1d374b9fe7ff0c5d 2012-06-30 18:06:30 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0ef3299ba231ee57e2ddd7c5bb3c46a0e5e04db9331a672e10a5864b6e4832 2012-06-30 15:46:42 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0efdf618630ba2a670891f86977562b75e7e25bdb96c52f5e5b8a3091f944b 2012-06-30 18:06:30 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0f3b76271e1f33eeff6b93fc888bad1ce6d3527751501a3e73f634f9571d5c 2012-06-30 18:06:30 ....A 87040 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa0fb8dc98103a84c9a5858b96be47b98dea0615d1d5f05ce0abcacb268f4f70 2012-06-30 18:06:30 ....A 853504 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa12385b11b7fe6eea58ea41d839150ad49ac02d2d9502511c2d2b0b67bad04d 2012-06-30 18:06:30 ....A 53272 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1285e45d4272199b3f8682fbbe4249fda0f51480ec5a29a137ba2d9cdbc608 2012-06-30 18:06:30 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa15a09a3d4cce40e95fb28d83b2e5fd65778008a8c708fa4069100befd7b872 2012-06-30 18:06:30 ....A 466944 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa17f091970dd11836827c7ca481281b9e9acc92dc9c06638a940ca70935cc13 2012-06-30 18:06:30 ....A 314656 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1927028765123bd72b759977555db8695814f3753c8f29d06d2705976f3369 2012-06-30 18:06:30 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1a8242b8de9e650ab65ae999b6a542c590efc4a67465721801e0f77fba7ceb 2012-06-30 18:06:30 ....A 2662912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1b12d32b09872d257c18b1fe0430715d7f17ebe67d871d9ce1cef1355bd762 2012-06-30 18:06:30 ....A 753664 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1b47bd3d0d2688f4ffbd4b4e494240b4511ed06c70e64f6f34d8de5614e2de 2012-06-30 18:06:30 ....A 1241088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1bbb09a772669e1ab1fab78fd2bcb6cd1bd5923750f2c448924bec931f0406 2012-06-30 18:06:30 ....A 12288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1c5971ab9e1675c7a37d6b22bd6249c6a0ec7c1af2e5b963f29f0165cbe9d8 2012-06-30 18:06:30 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa1dc4138aee79e652d6b8dd9157cae9f0113bb551fecea325782c795fbab59e 2012-06-30 18:06:30 ....A 302080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa207b0bcc19a707a7eff7e9a8a3bddb20f6542a97724fcf0e0f7348ffb18953 2012-06-30 18:06:32 ....A 762880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa20c8f98a2ca9a9a36d49d5bf27fdb492f0437c74f248b093b03aedb8d493e4 2012-06-30 18:06:32 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa235a1cbc8452e0c3f7b0913f2ce2b020317ced85096727e6678ee5b64f2ad7 2012-06-30 15:46:44 ....A 7746928 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa23bc8ba4d32237b45bcfa335ea0856e41c053e0478febccae09dd4e827fd5a 2012-06-30 18:06:32 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa266c6a364ddce647726a38162feceaac712797ba1341dd6a3943efc99808fd 2012-06-30 18:06:32 ....A 228352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa2672c7a4c976f1b0fc57dc5399f7a45162a783dc69a84dd186757cffa3ecb7 2012-06-30 18:06:32 ....A 446720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa26bc218f0e9eaaeaf3a24110742798c5f572fb6298e6ac2d7f519345520dea 2012-06-30 18:06:32 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa28b723a75057764336df80380c6347c40f88e031c9b52fe4af5dfc1aed0c6c 2012-06-30 18:06:32 ....A 381952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa2b86bf75c316ca27c8cfb13369eb5a3f7d3fd65f1e95c404c80edd36e7fb09 2012-06-30 15:46:44 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa2e0cbce0c566bfc29eee7063e23b1e60890aff93a5ec8f2ea393625dfc5bd7 2012-06-30 15:46:44 ....A 248832 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa2e5079d8b2606e6bec61f3e91090ee42d120451114eee0c8735fc94993d931 2012-06-30 18:06:32 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa3158be41ae9a2d9e0ed853ad9b2b7ecbfdb265e2e39a5e06e112bc0a785fc2 2012-06-30 18:06:32 ....A 268288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa32742e1833c11f5716418bd3bbeb3206730fcb2f08a908f0e90d2862fac10c 2012-06-30 18:06:32 ....A 350667 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa3448c0901bfc67c491b976947dbb564b4ece8129c1223f78998f0338936e47 2012-06-30 18:06:34 ....A 457216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa345c27f5b7b3290e180e7c03dbf5a94d0d07a540a7957286198c72a46cfb9c 2012-06-30 15:46:44 ....A 354331 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa35f69093a5e3d2c3141bc57a6e899e77a446096d1600d8b1bdeca03dc32ae1 2012-06-30 15:46:44 ....A 209420 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa36f21e7997bd20777d838bae49aa38fabf4229c854627ff052ec1fc303c1c5 2012-06-30 18:06:34 ....A 317440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa38b339f09d974f60c7d0ad77d0287a12905ff0643e49f42f00b4cc8886104c 2012-06-30 15:46:44 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa399981ae1649d649afae46aebc208c3f77b81f5a63508d9cc602a50dc1b622 2012-06-30 18:16:10 ....A 1048576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa3b185d2f750733eaf5a0941770be4a2b804c6eae586b7937887460a3e548e9 2012-06-30 15:46:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa3dde976f5c97dec5b92f359161cd57603b5b2503a7ca30d27d49b1c9adabf0 2012-06-30 18:06:34 ....A 736768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa3ef21bb3905b84d0d508b2a9ddccce15fc11a9849322d676d89afa04272f59 2012-06-30 18:06:34 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa42acab904647cec080153e4d77a8880c243d84de82344426f75c44997efecc 2012-06-30 15:46:46 ....A 27251 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4302f00cf359bbee72417de0724704abf90b16f9262520ad7566459fcdfdbf 2012-06-30 18:06:34 ....A 752128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa43746a7ea6e19d20553477ed268e13e764dbe982368702668e5e26d5276ce6 2012-06-30 15:46:46 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa483bd330904329861e20c688dd8317d6d5c6af2c94b4b01b29b7c98dad04e4 2012-06-30 15:46:46 ....A 195515 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4ada9d02a64885af9e307c76ec87953cfddc18506e56080c810821b61db41e 2012-06-30 18:06:34 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4bbd01af4035c71614d31b438191f4465fc81e44faca9706bafec7a4a74a14 2012-06-30 18:06:34 ....A 563200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4c13ca4db2df0c871452a33d74af2ff26fad59f1be6340263ef5b01ae859b6 2012-06-30 18:06:34 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4f6142b10a09bab8014c3efa87d3a40250a0c8002b0d1323efe61dd4a76f01 2012-06-30 18:06:34 ....A 409608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa4f890b2b19f8012c853e71753c1bbdf480312e58424e14066fe157c5a34378 2012-06-30 18:06:36 ....A 417280 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa50a89942805c86a8f6f4bb9d04e85f89d2fd20728022b3e63a6ca62a4b7278 2012-06-30 18:06:36 ....A 836121 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa51074a34430a0ef4986c06bf95820bd9e73d4b800e290a89ba92cc36c35f65 2012-06-30 18:06:36 ....A 26160 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5238f27843bbeb9058ddd72f1e29426a42c69a2921bc462232858e7d7991a3 2012-06-30 15:46:46 ....A 8046 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5285c1a66ab955cfddf343de7b0f0b9272eaec910e9d7e37c1ed6b86129140 2012-06-30 18:06:36 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa534a4c50ed0f997b4d893269cb7b3110aedb658de23f8eada5d2ea1b4b7534 2012-06-30 18:06:36 ....A 54687 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa53bd3e26325f8ecf83b096b1f1cfca5d90d47f0350e9933b98b6e364f8b116 2012-06-30 18:06:36 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa55ce8483d85a12b18cb243f6764f991c8eba105bd6c0490f413ee6563075f3 2012-06-30 15:46:46 ....A 54288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5904ffda632c30b6c0c2c73b5e23360d1ef1a773a80a3d47ef8b013613208a 2012-06-30 18:06:36 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5a31c88f21fbec62b61917aa34d0630a55d8ed21503a33c700eb6c4e85ca2a 2012-06-30 15:46:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5a91becdbbc41949a9b0389102559327baae5052fcd51643e9c3b675847e1f 2012-06-30 18:06:36 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5af317c042bf38843959af714066ecd14d1325a6317733a0ed1ced5d7de920 2012-06-30 18:06:36 ....A 30212 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5b12ef1f7ee2d70905f57ba31433ec5444d567c7ae3bd2affaea4311755934 2012-06-30 18:06:36 ....A 257536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5c8dc61279b9a41c9782140df2eaa15cedca028defd42ea28d9172b3373123 2012-06-30 18:06:36 ....A 40448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa5e2693d0ff5c2c3202a7690390d9edb268e2a5cb39e4d9938664d0c8236e75 2012-06-30 18:06:36 ....A 94288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa60c7453f5760a0961c429ffba2f6da85a9babab44d81543f7dc5d601c2e23b 2012-06-30 18:06:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6236c7539750ccab40f8e375781f5d7e5830b2a0ae1f059e4911143eeae78f 2012-06-30 18:06:36 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa625ff1477d97488cec86c6da9d8c5cac6a29e7f10de789eb0f9f9f035b4106 2012-06-30 18:06:36 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa631418046092d9fe2dfa3754c236f6719a687cc11e36ec666a1e405b1c4fec 2012-06-30 18:06:36 ....A 197120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa642d456fb15d2a801ade4a67961581df564a190c216dd81a036b55880b1b8f 2012-06-30 18:06:36 ....A 471040 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa64f72485ef2c4ec562555a8c806b22b64061ab16d5452710317a67458881c7 2012-06-30 18:06:36 ....A 25382 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6537fe44f42a9862c453af60912b230a69c3469e73d508ab7fbd31ac2a95f8 2012-06-30 18:06:36 ....A 180224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa65ad22d3b867bf34152d840bac7dc09be9cb3fac2b6326d106a977b5518ddc 2012-06-30 18:06:36 ....A 1260032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa661d3af32b85b4464278f57422056dbaf3a1187c3273a9a9000a09c782b2b1 2012-06-30 15:46:46 ....A 428672 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa663863ef7c9a5a30cf91af302799aed93ba94e1bf3e7cb31cfda9442a7e087 2012-06-30 15:46:46 ....A 16384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6bae593e8648fcda8360251e61253d3a9ae38008f0dd7d57349258dd8b94bd 2012-06-30 18:06:36 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6e29b9bbfcab44939e5eaaa0332153e8ccedba5c1be59fbe7d344d44df5e31 2012-06-30 18:06:36 ....A 71524 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6eb9ff9b551fc3b59ec8acbbcf827bf3ebd8b367b61862e1459516429644a9 2012-06-30 18:06:36 ....A 44544 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa6ffa1c2ef6ed648add3be143d05a5a9dcf1f1565143bdfcfb89dee7cbfbef6 2012-06-30 18:06:36 ....A 60416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa713681c5e2a138320ac2d85d54ec06d408de63dfc5963addccecc5ad2bf93c 2012-06-30 18:06:38 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa7202fc4272d9a61ac21dd0438e724a5fe4023d215f6a91e37ed4590d669b52 2012-06-30 15:46:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa75317909bddd4369a0d2938544ee1900babe01c26ec9f119b42d8a795de847 2012-06-30 18:06:38 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa766d0cd8463cf13cfb1570601e2ba7f11ca4bb51bbaad3da6a3f00f8589374 2012-06-30 15:46:46 ....A 4608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa77c3b80a32b2b0c42b516a240cd226925ad3d91c73799f156fe4c6be620d87 2012-06-30 18:06:38 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa78043ed5206db99c7362e48063a49a80c2d1fcd37112c245c562373a7b340d 2012-06-30 18:07:42 ....A 126464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa7af1db3d27718041929f36710f60b4cb283b9b9ab2839a7fcd1a6e1b031d29 2012-06-30 18:06:38 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa7cfa5ac2508b0568a025c9c3b004367cb61010a460f863ce8e3f4bef127163 2012-06-30 18:06:38 ....A 370176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa7d9218cb1c85cc12ea3492656112a0e63b7526eea44bc62db1157f78ba4bff 2012-06-30 18:06:38 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa7f7b751ae384c67316d37b87290f07cc254dd4aed20dda76a3eeada8f9c267 2012-06-30 18:06:38 ....A 97547 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa801b436e7d8edfd06da2a9ddfaf19102c701483fd10dd53f0b56274ae660d3 2012-06-30 18:06:38 ....A 165888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8230ea65b9a9c0869ab71f09d6d74de02a281a470980ea4b395633d0b5baf7 2012-06-30 18:06:38 ....A 339968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa846a07a9f1dedd756891fa54b916a1b2a9c9f4e6dfdd615d6c3d900988ef0e 2012-06-30 18:06:38 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa85c5706c2820231fb6673ed0acc08a3f6477efb26d0c82a14d2e6423f40626 2012-06-30 18:06:38 ....A 51720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa85c7de2e0add1c64c9541b91ed84a8c568e3330e1b0a00e8af7312058068ad 2012-06-30 18:06:38 ....A 782848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa865630b8ad53ddae086ceb208371aa3d7e2371a62a75ca40accb036e3dbd10 2012-06-30 18:06:38 ....A 99332 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa875f87408dbe0c06c77151a71ea3b9225d829b80c7f9e3d2453132812b74a7 2012-06-30 18:06:38 ....A 402912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa876040bca134d6b2cf77190ca38aeb2e437825056709854dca4b0022de526a 2012-06-30 18:06:40 ....A 933888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa894918681c8b51190d3666fda4bb8049efc47ed5fa3283d82089d071c132ae 2012-06-30 18:06:40 ....A 1445888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8991c1f22664ca368ce56e0ab1938f52b816e3afb96050fe255692af6e1e75 2012-06-30 18:06:40 ....A 3294720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8acc4a992d5138a80530f8dacce8567f3b7e136783e169b9de99916bcfed91 2012-06-30 18:06:40 ....A 91648 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8b86aebe882e538d443f5f02a4fcc3f591d7e0134fcf919c7bd073af493195 2012-06-30 18:06:40 ....A 48314 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8d1ce1793ef8ec892e1696e501790f3a407e06d73464fd0ae51ba854c7566d 2012-06-30 18:06:40 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8dd5072390c283d469e5258e4ef095d19469c3043eed58073415dc424e9155 2012-06-30 18:06:40 ....A 534528 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8e1f22717f9f861ac7549bbaba3bbf4c1f00955c03cf97b194bb4d50b3380f 2012-06-30 18:06:40 ....A 108032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8e4ab03cb76e93b41bea5c6437d49e27e7222bfca8ef0706278fd231814431 2012-06-30 18:06:40 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8e4e45dad47c4f6ae1be3c09dbf97c737d16bee9b96372669e7c37c0e7553d 2012-06-30 15:46:46 ....A 123242 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8ebbf133cc2dd6e76da18b3be477ce64e0168ec5a92fca3a239b22ee96851c 2012-06-30 18:06:40 ....A 192098 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa8f6f6105c0ab08c792d43ceb68534b55ef7ade50c257b9206cb304d375568f 2012-06-30 15:46:46 ....A 251736 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9224fecef2795be26991c651bf99cf2e8dbf3ffdce32462e1090863cc86925 2012-06-30 18:06:40 ....A 436224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa922c440f5e7ae74115a05618258c4576c144f338e81db0b30d0799132596dd 2012-06-30 15:46:46 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa92f95b85c9847750da384a542f9c42de96823e452017d0583723114613935a 2012-06-30 15:46:46 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa94c1dff89a190c2b61ec01e99f150dcff5a624175d933f77c56d6a7609dcd0 2012-06-30 18:06:40 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa956a07933919bf8a798371d563fc867d158432719ab762b2cb7e1caf614d7c 2012-06-30 15:46:46 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa956abef6d8aafc21aacddc9bdd344917f916e4d09ebc47ce2ab73f680d8e61 2012-06-30 18:06:40 ....A 1071616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa958d60e6c029fae05f8c2d32b1fe7b5412ba08a1ba595e909c316f4231c01f 2012-06-30 15:46:46 ....A 597415 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa96555da3e88d19977371271c5acdd64d718ce03f7b6b2008ce8d7295d6dffa 2012-06-30 18:06:40 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa967f37ac4428413875fe488c5b0627fe606dac3b4a064bfe8b71901c78d613 2012-06-30 18:06:40 ....A 18688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa98d9823d308affbbe7ee8ffe1b667e734f75183930817c922bba56675862a2 2012-06-30 18:06:40 ....A 229647 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9933b6f88b55e184af6448ad608261a373b2bd0b293896decf201df8075b7a 2012-06-30 15:46:46 ....A 383177 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9a2ce930d2818ed9ae2955f30c0958affe25a32ea6dac59144ba129192f272 2012-06-30 15:46:46 ....A 5956958 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9be0eb937fd64fe63bd0b7548181091a0c8fb506d32c07ad9eb42f579b0cc6 2012-06-30 15:46:46 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9e265902beb9f92781beaae5e7afb167335fee203aa7d3348472045b074a0c 2012-06-30 18:06:42 ....A 81894 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9e6bb6bff189c56344e73b562abd8748f0cb7343e5021d99c57d5d1c55c5ba 2012-06-30 18:06:42 ....A 236554 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9fd01692d654eb10f94dd1c7b1d0a68a2c691b623871f88878c26f858b3191 2012-06-30 18:06:42 ....A 88957 Virusshare.00007/HEUR-Trojan.Win32.Generic-fa9ff6a799c15e592d3a4c48e1e2bdc74f822505e16052d66758355226072dcf 2012-06-30 18:06:42 ....A 303104 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa1422674bc0a9e6db2d619f14082aaff21cdee9df475a77fd4781783c17659 2012-06-30 18:06:42 ....A 57856 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa4659a8031743d913b13332f6641eb88bd19270e04b91a66e5f2bd9927c3fe 2012-06-30 18:06:42 ....A 1268130 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa4d36da13e6ab7954f62232052becf6ad1b3a2d26da237c492aa601f814d71 2012-06-30 18:06:42 ....A 66468 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa4d59d16cb25440530a0cc9c85d4567835732a89cb7b52e0fd4477f30b3b3c 2012-06-30 18:20:08 ....A 141528 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa9288016900a6b46691ea529fdca274c1580c2ee4583ec7bde11059080b8a1 2012-06-30 18:06:42 ....A 64000 Virusshare.00007/HEUR-Trojan.Win32.Generic-faa95ff453f5078f12d42ac3d4974dfc42740ee9b6b41fdf28d0a8cf9f910759 2012-06-30 18:06:42 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-faab21bc7e59729596963cf8e45f139268a9961dbeb15dedb288a0ef6e4014ce 2012-06-30 18:06:42 ....A 6101248 Virusshare.00007/HEUR-Trojan.Win32.Generic-faacb59598c5321ffc8b9141d733b929e12d1e326c374581b1a7771f6cedb3e0 2012-06-30 18:06:42 ....A 349184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab0119ba2f8547e089a3af604c1f702440d900f4c278f98beb7bea0436f4c15 2012-06-30 15:46:46 ....A 103590 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab019e0a609694d4b9a476f05626ecb1e8b5e71fae0c3f81744ef9d018f2199 2012-06-30 18:06:42 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab0454cecf6d126fbaa05badadfd1d1411f7e3d34b66f7ec80f1f6a3314d495 2012-06-30 18:06:42 ....A 201086 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab0578403284d47b5a0f3f77d4f03249211b8c1bae345224c088e38cd2248dd 2012-06-30 18:06:44 ....A 493056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab1d9533eaa2c7bbd2c8a10a791d906227773d14b9a48f4c67eb69598ea3ff1 2012-06-30 15:46:46 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab343ce88fec9ec715b7f49793386d5e291c363fe9ae5c7daa4db45b8797e98 2012-06-30 18:26:48 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab4292900cd26ab005d58624d0f512fa3231bf5e7f6e5ff108dbdca9d18ad9d 2012-06-30 18:06:44 ....A 182784 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab4a4dca51936c647da29a77f1df451a24db2612facf9370d481d1e16d4a7fc 2012-06-30 18:06:44 ....A 1028608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab728c89125de2eece9234d991985b6ebfbaef63fe8c04ac7023a078f6a9cde 2012-06-30 15:46:46 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fab88205adb75aaf6bceaf0ae9d4c6edbb2086502cffd144edd945b5d10f5fcb 2012-06-30 15:46:46 ....A 74115 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabaf002f042f57c57752e2c79a2ca1f54564b7352d7a502218ff9f882202667 2012-06-30 18:06:44 ....A 1260032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabc2ca3b6e87b30e34f2590f616989b5c2f57f2e906f7102581f07e4889d6c4 2012-06-30 18:06:44 ....A 204800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabc85a35bf2ff0cab61ef552d42917764caddbc1c03601985e97fd679ebf532 2012-06-30 18:06:44 ....A 151040 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabd79b6b20348ffba65781fc3c58de83a1d7d7e02e87743ad2def92ab602786 2012-06-30 18:06:44 ....A 53333 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabdb0306fdc1506b8d5d36109f8521ee7d4aad0cd21f3ab0179887e6f2954f7 2012-06-30 15:46:46 ....A 29024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabe5acb66f968d7883a3feee4dc71a84f879dc12dcde1babec7caea8f71f342 2012-06-30 15:46:46 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fabf5fc73a6f79da67f3177ba61576b838aa3a47cf8d5dc52d518a1724896c32 2012-06-30 18:06:44 ....A 1020420 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac0695a05c5335bd22a2a990d21f99d07166bcd1d12825b60b51810874da9c2 2012-06-30 18:06:44 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac2afb9c19ae886e9427c82aad41ecf68abedf87a0b3e2e7d395c71ec8dcfc7 2012-06-30 18:06:44 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac3460646bf02fd342aa2616d9b01ed07e4f8d757a1b704747e998d33ad65c4 2012-06-30 15:46:46 ....A 55432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac4303f6a6978afd03212640a0a60cd81c976edc7b8f06fe19fab73bc879d13 2012-06-30 18:06:44 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac4d4434ec4c32edb316f5c389c657096556e71bbdc66be4dce527f8885c676 2012-06-30 18:06:44 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac63573b5b139a55b7e222eafbf5669cbab0530dbbf18d71c9ab8330966abf5 2012-06-30 15:46:46 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac8d525328d7f587662915809cb7eae8abdd424bb2ff861724408055288e76f 2012-06-30 18:06:44 ....A 143364 Virusshare.00007/HEUR-Trojan.Win32.Generic-fac9388e1c258b8a7658ee33a306107f344851ecfb858830306a2b70b579135e 2012-06-30 15:46:48 ....A 594423 Virusshare.00007/HEUR-Trojan.Win32.Generic-facbd5d384f4d5b98069310074c44a4c43023774b7acf8d63a124973a6b2e73d 2012-06-30 18:06:46 ....A 1229824 Virusshare.00007/HEUR-Trojan.Win32.Generic-facc79be4136f6b4a161cd26cc104e68cdea9b6f617ec05c44f0349051214dd7 2012-06-30 18:06:46 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-facce686f1fa14833804aaee972d5df987e290c751345cc5ea42327639affc7b 2012-06-30 18:06:46 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-facd244c63f69cabbaeff6d234c57ff683d17f24e4c95caa9bcdf3b544de82db 2012-06-30 18:06:46 ....A 502279 Virusshare.00007/HEUR-Trojan.Win32.Generic-facd9ecaa5630226866187b43863fca155f0cf5a8ebad03669ab921cd21dc716 2012-06-30 18:06:46 ....A 207872 Virusshare.00007/HEUR-Trojan.Win32.Generic-faceb2fdd99fde483fb5bd5966318115f9230e06f752dfdead458655e70e9601 2012-06-30 18:06:46 ....A 22976 Virusshare.00007/HEUR-Trojan.Win32.Generic-faceddd00813339cb9d22a2bc334a22ff271f5722ef1cf3583e812bf940436c2 2012-06-30 18:06:46 ....A 221045 Virusshare.00007/HEUR-Trojan.Win32.Generic-facefd57053a7fac490d0161b4383f32aa1c86c7351222d20daa225d3e874c58 2012-06-30 18:06:46 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad045870dd5fda140fdeb42cf2c3e660269e6b08090c759387ae895188ef96a 2012-06-30 18:06:46 ....A 244224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad20b14cf44fc2b6b51eaa26f3646ff2780f415c90b0dce67b198b8c51fa67a 2012-06-30 18:06:46 ....A 912896 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad2adfb2a386824f3d217f34532a4174aca576df9c2edd53b95435e5f75e796 2012-06-30 18:06:46 ....A 1707046 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad50fdbb39dc7afa57ef2b644c4e7161e130f93247de6ce33298288a755986d 2012-06-30 18:06:46 ....A 1031168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad659aee16054cdbbdfcc096c7dde7f3e2d1d5413ddc56f47eb3e2a425fb53a 2012-06-30 15:46:48 ....A 314688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad903e978859850523f4c1c141f70c403681787ba3f160b0f70a8fd66cd4fbb 2012-06-30 18:06:46 ....A 380519 Virusshare.00007/HEUR-Trojan.Win32.Generic-fad982c1f03c4db30d2774796aa992ce8b0f4bb0f86e6dc29f3798742084e950 2012-06-30 18:06:46 ....A 65568 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadac2cba1d1d4fe19415a529eb729c88e7cbef83edd6b7f79a9772901406a2f 2012-06-30 18:06:46 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadb20e5cf6d12dedbf127ae09588075c3a73e47806f431b54c906387e65c027 2012-06-30 18:06:46 ....A 17920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadd86f35c829f3da2eb9f2f85a6b2564149947c9f21843164c2244790fa826d 2012-06-30 18:06:46 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fade60dc938f19b98034c7d9b49de85d3ba5f26bf10b894c1452d95a3f872b70 2012-06-30 15:46:48 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fade61a0a870782591f0e7ac6b8f204215500af20495c2f1b1d055ac5aa5aac7 2012-06-30 18:06:46 ....A 29815 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadec08e6915393b4ad3b3458f3440167d4325d70d5dd664aa228096f91b220d 2012-06-30 18:06:46 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadf1e5ef59aec8b3dd494457155169450f730fbbc9c566b70cfeac6802c7d9a 2012-06-30 15:46:48 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fadf4f5739e194259348a05db9a5fefb2fed47b1baae9eac46a15613adc63b66 2012-06-30 15:46:48 ....A 117277 Virusshare.00007/HEUR-Trojan.Win32.Generic-fae06e9984017c07c4cd16b99982b58a17f3b0d55e8df36b58e20ea2f6bbdc73 2012-06-30 18:06:48 ....A 439296 Virusshare.00007/HEUR-Trojan.Win32.Generic-fae187475cefa0f36babd45e473e6b0d643edb236890e8e715924786ccbf0efc 2012-06-30 15:46:48 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-fae3a9fbc6a11c58d5e49a8ced59b1b345bb4ecca94259589ad8ab1f5a70d60b 2012-06-30 18:06:48 ....A 409088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fae3ee8d90d678bb15819ae960a98961be89934f1b8a8879d9d1f7e3acdd7c3a 2012-06-30 18:06:48 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fae5e9a86a6e6d2feba2967d7c6e873c00799a59517afac66f99627a6c4cfa56 2012-06-30 18:06:48 ....A 1474560 Virusshare.00007/HEUR-Trojan.Win32.Generic-faeb6a0f7629d4b0fe47e6cfb4ea0899d2f9facb810ca1b77b16bec5dd1fae3c 2012-06-30 18:06:48 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-faec0f7c23b55dcc47e9f6c03be38fb1fa3ed766a4c81c6e45fc15de01dc7327 2012-06-30 18:06:48 ....A 415232 Virusshare.00007/HEUR-Trojan.Win32.Generic-faec14f4b84cdd13b4a8a844f6c19759c8080db1664088e5d827c9d432c2b687 2012-06-30 18:06:48 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-faee8be2c3b8fe3aac312febe3ddd74e6450b47e7f81a4477a725ba146fd4491 2012-06-30 18:06:48 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-faefb013d41795de379a507675934aa6ec45dbcab5c782d69829fd6185dc7ae9 2012-06-30 18:06:48 ....A 511488 Virusshare.00007/HEUR-Trojan.Win32.Generic-faefb673f321732735c22b91e994ae8bc308dbe3401b59307a52e8c52b879139 2012-06-30 18:06:48 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf09625d89e00b5b1e69b900759957fe2a172c7a435c74966a4e1771fa518e9 2012-06-30 18:06:48 ....A 225793 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf155b72a8cf55d2720c944d5d55c071ecb89ea72f90b738615f34d27042073 2012-06-30 15:46:50 ....A 395348 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf1f123c05ea0f608980ac1922fd83d2bec5c9b301419cb3ec4727d17351fc0 2012-06-30 15:46:50 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf21a43043d650c6b440255156426e78de2733253985e7a138c3c742d99e718 2012-06-30 18:06:48 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf2a80050fb331390f3dd753dfaa718da6cec2bd65d08e099b7d8d3a3d2c6a6 2012-06-30 18:06:48 ....A 1380352 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf3a3a1c328a5ae5a5fb1f0ad33ee05304387f288115c45f0a1a6f18e1da829 2012-06-30 18:06:48 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf5e532dc2851afff8440d47820558c8615acc53fe699c9f192d48a708e3ed4 2012-06-30 18:06:48 ....A 843776 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf62268b4014977e3e75b8dfc0757cc0dbddef27792582aab1e55ec454fd9d7 2012-06-30 18:06:48 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf65101c132eec886246f86fe10f4b9794d038960bb0e3aac9539b1a4540f4b 2012-06-30 15:46:50 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf7968ceea532f9ef3aa0196a19bcdef3a084772d7c015c477ed487289761e3 2012-06-30 18:06:50 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-faf843331463a70099b9b8f1a99e641c3e488c0dfc7d0226ce8275f0ddf69187 2012-06-30 15:46:50 ....A 3880096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fafa159276ea622baedc57f787f643bf9d93fb6fbf7273bad1f0594013ed1f05 2012-06-30 18:06:50 ....A 2259464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fafa9b8cc47288d6c3315da6ef4eca9100c25de3c40067c460b122b4f6cb23b1 2012-06-30 18:06:50 ....A 1326720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fafabfe6ac691e4d9ba0e4a364dc2d2914a25d145ad69e038b8d5af7736495b2 2012-06-30 18:06:50 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb01b0b658260977699213e1f36e7e49e85656c494948d9bfe5c90c3fe3b4c27 2012-06-30 18:06:50 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb01eaff190d1bedb0e5171b21b516fe2bb92782e7d7c3f3e18c8701d1b4fac2 2012-06-30 18:06:50 ....A 122123 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb02afe0d8c27965a1c457f29e890d13b5a67f8d034f8c8042abcbc1b6dd8f97 2012-06-30 18:06:50 ....A 374272 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb041157e43b65ae3ae3e6cc8dda1efac9c535e264ed3095a81fbd6f87cd23ef 2012-06-30 18:06:50 ....A 4609167 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0663fa8d8680cdc4fc91d0d135f7cb5dd7510dee0b9da064e29748213a4251 2012-06-30 15:46:50 ....A 99875 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb06bc17fb4e72e308e2da6723c18ce73ab7c9666a9340322ba6f0f6f32a812d 2012-06-30 18:06:50 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb08ef11f158adc5bffcb2be699d295cf3c6cb3476c3a152030c1363264fcfc9 2012-06-30 18:21:54 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0972b8dd12d7b64ebc13b11a5e6fb1c9cc89aa1a51280246286f4f31727d6c 2012-06-30 18:06:52 ....A 64512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0a36cb699649d44085a89c52ee27f28efc1d39763ea12d2c55da8195178ec2 2012-06-30 18:06:52 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0a37955dbb47fdc66159ca0afead858fd81aed6a022627cb4080ada2d89c29 2012-06-30 18:06:52 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0b0b6ee074a604adc6326ab3ae80fd681c034e3e55c54f15c1a0e0280c7128 2012-06-30 18:06:52 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0c73920f244bba08c66dbe316a5a411ace29549f12bab24975fe8128072b0e 2012-06-30 18:21:20 ....A 56524 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0d83004b560d47a3b3a8481ef50abd0796a45c36bd892084d4ebcfffcd71da 2012-06-30 18:06:52 ....A 1134080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0e335a8e4e18e7f19d7ed21c29afb87d7d60324826108105c5e3589b2231f6 2012-06-30 18:06:52 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb0e9bfe9fff096040c8f0a4729ec775b9b42a39f06d4f86312905b8b0abe8c6 2012-06-30 18:06:52 ....A 21697 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb114bfc624a54eaad2223bea2b7b8570205406d54e64075ef63382e187511c1 2012-06-30 18:06:52 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb145fe4b5dbbd9e8c2e3f1da10a0718f492cd600f3c43711e0bf5ec8f26bbe1 2012-06-30 18:06:52 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb14bc2639d33397e276b6876b8a9d09540554032aa0611bbdc36602562cf1fc 2012-06-30 18:06:52 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb15758cd4551c9ef4d8b3411321c2a27242ed818acf037e79c5daf4aeaa923b 2012-06-30 18:06:52 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb15c7515c19ba85908999a4f5f5c8691d2e910316d736aafa623143138e9bd6 2012-06-30 18:06:52 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb15f863c1c64fd0c86cb74b2a3f1214115a5b5d4d3203616b270eefe23a7151 2012-06-30 18:06:52 ....A 38567 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1677313f7efb0c2d7d05cd36411029e3e3436443a9781706901299e73c8829 2012-06-30 18:06:52 ....A 229376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb174d591f24c1194a5e28524f7d5ab79e3842802bb732331fccfab933400382 2012-06-30 15:46:50 ....A 4533794 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1c5c4f300777d4d074c1264041fb56c5f1017351ae47fb3ff808e00c2e1b34 2012-06-30 18:06:52 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1d233ce1763699c8f693d49103b87b2f1e754609f1b6a56585b9ea28910aa5 2012-06-30 18:06:52 ....A 206848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1dec72cf6958ffb49e21c1b135c6f3be01ac6e73fe16203a1700ee55bed097 2012-06-30 15:46:50 ....A 7920640 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1e00aef9c9b895d494076319e72eb681b6bc2ad1c169c7e7a9ba7b293bfd97 2012-06-30 18:06:52 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1eaad7fde763cd04c31eaf22a574341762347937671cc4010f6733d7635c1f 2012-06-30 18:06:52 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1f130a535ff3371fdd8f63e051470069e537914a946614cd0c535ecd75e848 2012-06-30 18:06:52 ....A 2372608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1f4518240e52b50493ba7717b6eee16232b335ff421259877540b86337e283 2012-06-30 18:06:52 ....A 116224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb1fa99bd7a9f99ab0a9dc4089f96bd57b967b0829950f52e806b19ab0e8a01c 2012-06-30 18:06:52 ....A 487936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb21086189c53da9d783b0fd01d167d74ca1e393ea9dcbe28111a47891fab36c 2012-06-30 18:06:52 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb211441a09d9b941faf617ecffc772340cc51c0909114b7da0bd38727d02422 2012-06-30 18:06:52 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb21828b3c6edad585381232bf80ff8d0648cc67a76d4c64219b89d7fc8565c4 2012-06-30 18:06:52 ....A 132608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2239b4296f8a39ead0663d92f801e71a854d68e8d1487d49611c269d4a3f71 2012-06-30 18:06:52 ....A 143360 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb24c805d308619d6d24dfcc75e45ea36cf0afe1391826956c5b5ca7be661998 2012-06-30 18:06:52 ....A 16176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb25d67d7483382cef9d2b7a34548083f811593b02944db69e83c9aa7546098b 2012-06-30 18:06:52 ....A 684032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2683390f8deb2df026b523a7141f6867540dfa216e6877235c50dc6b65f42e 2012-06-30 18:06:52 ....A 76288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb26c4e830f8e0aa01e4f7858d189b44155e954974d35e7e8cdf793502062756 2012-06-30 18:06:52 ....A 194936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb27189c7f99520374f747ed21edf63fd8867c34e7e91d2030dc27df6ca0a63b 2012-06-30 18:06:54 ....A 145920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb28b51a8d275dbdf429f69816f2d71318fc5ecca874fa6370da78d55968e27a 2012-06-30 15:46:50 ....A 22154 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2a0bbea68cf7f4a31a058cb4e942d617ca5dbb1db7a7fe44b282283afb6be1 2012-06-30 15:46:50 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2afddf2a086c02d14db03cc9338504fe107d9aa507c6f199fade02f0dfd79e 2012-06-30 15:46:50 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2c0ffa13fb50016d878f370302831f2beb808feba43163e88a91ced7326779 2012-06-30 18:06:54 ....A 61315 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2cb4db31fc599c319364fbb5c3a533fac2f50fca194f970cba9c024a390843 2012-06-30 18:06:54 ....A 185456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2d2edbc8ed81e85b92f1575ee6a69a6b4b9fe98016395f84596650edfaf773 2012-06-30 18:06:54 ....A 69148 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2d61c27a2eb0d36b415147b79ccc23d446ba5dc4aee4ba0c76161fc2cef4e7 2012-06-30 18:06:54 ....A 201216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2e15f2e7bd5f9230279545e8efc90fc402326879384ef4114617da7460ea3f 2012-06-30 18:06:54 ....A 834560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2e71cbb5e8de68f091799cf41f9d0db90cb31b1487c1006a133a60c5977a52 2012-06-30 18:06:54 ....A 1099210 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2ee67fc1c5c51e3eed38e0ff3e26b904c2a5d231e88133b0fbb50e75d1a5b5 2012-06-30 18:06:54 ....A 61952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb2f39cac0552c11e437efb1dc7e8de1bc050d85efbe0578e362d475a82100b3 2012-06-30 18:06:54 ....A 61699 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb3025156edb6ef4930cfc7796295da9a030093cba30622b8374fc2217650654 2012-06-30 18:06:54 ....A 764416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb30a529ff658080b1baab43b0efedc9d561c98c41e9977afdd0a669e84a7b10 2012-06-30 18:06:54 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb329508b4a5c4941a39a4a3722b3211b0fb23b3be5cfa195c46f39b5bc9b09a 2012-06-30 18:06:54 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb32976da5f47355734be85ee1de0b1e8696d4b700f26b8c58c25223a05ea074 2012-06-30 18:06:54 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb329bc2381d145ebc9152132f9e775ef2258305c9c4793905f89bc28e4d26a9 2012-06-30 18:06:54 ....A 336412 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb334dd4b3ebd5f5e148dcb6aa08946ba67e4b5b10eba3058c367ab13a2c7545 2012-06-30 18:06:54 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb366e05c6298be27b5b24f2d8cc99d9b8aef299de633ad06bc4251e974d9c01 2012-06-30 18:06:54 ....A 2337586 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb36eca1dc9085194c5758e3de3f46c74e3ed9b50fc1a648dc5c38dba9bd15a3 2012-06-30 18:06:54 ....A 463661 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb37310ee822d417b034e2a5becb0df804bb7c74777c252d3d13c56146d19b38 2012-06-30 18:06:54 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb37e95ef4b9d1ee3b26dd7e48301c77fb33726fc7d79ce2d448eef1d2b9706c 2012-06-30 18:06:54 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb390bb8fc9018ce926d652c1d22c45c81b4c1b1a406904241284cc329ffccac 2012-06-30 18:06:54 ....A 33991 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb3a32b5f7b3a3d4076898cbeb9ec5de854bd81dcc07f14f1ca72a9d4b6de16e 2012-06-30 18:06:54 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb3af03097271147c7d31f506872225ae497efcd353c1e2665c8b0378f8899d9 2012-06-30 18:06:56 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb428c4edafffc76298100b5512295d02bd772564a414fbb5bde31885efa4077 2012-06-30 18:06:56 ....A 1163623 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4326813b0e1430c8d78f946d5c1440c43b6e4328cd1af2ff17e2dd3de5f8e9 2012-06-30 18:06:56 ....A 410079 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb437ac0f653bbfe8835e28f97d2e5393f5340ca87a86542bf0214abdb2124f9 2012-06-30 18:15:00 ....A 1114112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb438f749eeed00c526c34eab9f69a745cd94119f622a0c778ac7095949a9640 2012-06-30 18:06:56 ....A 79589 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4504ced0588bbf04720ce5563de55292d94be4e015f6b4d664305f0fc11f86 2012-06-30 15:46:52 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4c272786cadb052b696a970cb928c8eb088cc69a65fa205622fb8bf207dd7b 2012-06-30 18:06:56 ....A 800768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4d32f30c98627d52d014d8f587077d397f09ff5f9a865f052fc28ca09060ae 2012-06-30 18:06:56 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4de290f5870b4e9691ac696fa1e82f77bd0e903d773866a34994c0822544f1 2012-06-30 18:06:56 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb4f900192aa98fdbfc3537b99406e82e11871eb911dae44dab88ea54b02b75f 2012-06-30 18:06:56 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb52b32ce0bfb50275aaf2504cd57cd8455e02fb601c5b182449b6ddde9938c4 2012-06-30 18:06:56 ....A 477184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb533d4522d518ba3502e5155ff84c4d24c9a1c115005b7405471255bc88d129 2012-06-30 18:06:56 ....A 737032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb54185ff809d3dddc2ad36efd430107f4d38ab00517409d86384b09082b648f 2012-06-30 18:06:56 ....A 677888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb578ffb8116660426d44235cc7620d5055033415c1c0d16dc9d919425479fd6 2012-06-30 18:06:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb5ad48776167f0ef4888d8a266a0377b1be8d6c53f3b80e6a7caab5a319fcec 2012-06-30 18:06:56 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb63be3e6d20252a7346472ee8e195ce9dbd48fc73c21ce3244a8ebcdafa535d 2012-06-30 18:06:56 ....A 350764 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6621da2d95af21240fdd660f9ef9838fc1781831a3831a5ac28a909f590420 2012-06-30 15:46:52 ....A 956243 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb683364359d4e8893a93c6b2d68225a673a82f4a7694f3a20d29d0cac666c60 2012-06-30 18:06:56 ....A 482492 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6a893d3328358448b4acf9e8670c43e2925d42f9317e5969f805ac0d832db7 2012-06-30 18:06:56 ....A 11776 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6abdd06aba518cb9da230e5308d698c46bb4def6f430c40f6b292413d8c6ac 2012-06-30 18:06:56 ....A 27648 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6bb72b2169db69d3290c679fb1b751f1234eafcb97aa2e41117cb72ca74072 2012-06-30 18:06:56 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6c2f2df1e6370089596766d57c97789f19e2c6b2a0f732f2038d9253f6d379 2012-06-30 18:06:56 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6d9a2fd3f18e65bc5d44c3f43785ac5808b6b42736c7a15666d25ae38c446a 2012-06-30 18:06:56 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6e660779aa0ca6e9764ebf7f6010bf4b3cd14632c7bb143303713fabffc553 2012-06-30 18:06:56 ....A 336207 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb6f81853b2500c4a93f3a0e4d8b674577cf0ab533818733f68b055794494a54 2012-06-30 18:06:56 ....A 881664 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb70ea074ca6ceb1a31270ab24dd0f34128a9b46503f10a54822b66c0600c2a3 2012-06-30 18:14:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb72cf878386b8be7d41ac474fbb5ee936491b8a9ef42973c280012163d351d0 2012-06-30 15:46:52 ....A 826399 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb73706bff420abac845abd492605c232d7fa7ecf797239fabbe238677ad8e5c 2012-06-30 18:06:58 ....A 2136576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb73f3eeec877bca2a0b3a9cce8416ce11ceec7aee82277896a11c08686d2f16 2012-06-30 18:06:58 ....A 1277952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7514e44a0a218e0ae421ff025bc69f10d298d05c6681086bdbabddde25c8a5 2012-06-30 18:06:58 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7627fa64428bc76893ce9652f7e484be5500379bbcf511f2ecf56a3beb8555 2012-06-30 18:06:58 ....A 97857 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7a4d911e7ff5c9bf2d0aea009a6a16848158397d0af868e14b0c69974d6ef0 2012-06-30 18:12:18 ....A 3342355 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7a9a6006539e129baf454296b0edc9b337270e7822b88da2ed20703ed35158 2012-06-30 15:46:52 ....A 14137344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7bfd7a479e3eebbf1968f2d6a06bed4bc2024893deac8ae2b2b5eac70e1616 2012-06-30 18:07:00 ....A 895049 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7e4c0871b2f029e887249f06772ff2416d9bebe6f994d5bafbd61d50587a7e 2012-06-30 18:07:00 ....A 860160 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb7f494f4d264f54e6a7e6cde47a98efcb54320d220f759c29170a59e9635dfa 2012-06-30 18:07:00 ....A 122368 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb806879a37aa669e30284f546fa1e0b482052eaea733febefc73b667624c61c 2012-06-30 18:22:48 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb810dd58ec6ad418685248d936fc65416bb22a3f08b83aae9a8f5f22a0c42c3 2012-06-30 18:07:00 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb831d6f48f5fc77a57b802d2fc92d91572fe276be33d7c008bee60c3864b1ff 2012-06-30 15:46:52 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb838859a41a9ee7ea076c88f6fafadb9eb2f0067851559e90919b7c47f65fb7 2012-06-30 18:07:00 ....A 211968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb83927367e4bd9144e9489c7e9ffc3a5f1099c4be56c1c38feeb9ee0540a9ed 2012-06-30 18:07:00 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb852866437c07abeca14d488741e190e08922c9136e734b2fa20bdad0b3a583 2012-06-30 18:07:00 ....A 87920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb876fd21d7b1e10cdf17a0557656c80c8607e7c15f0d9fd5633284599ead135 2012-06-30 18:07:00 ....A 837144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb88d1d08841d44385d61187a30f45b91e6453c289421ce4d574b62269028b86 2012-06-30 15:46:54 ....A 633344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8ac09d8b57fdabccc34bc7a1143ba7ee914388764fbdaa75ef0af6375912d2 2012-06-30 18:07:00 ....A 352608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8b2a26b4d1cb86101efd92a7361878678c0edbd3da74881642d2d8b4c49f70 2012-06-30 18:07:00 ....A 104960 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8c0c5ca4d95a9776c2124fe331c5a48bf6fe9682187aa27a2187b341a47d59 2012-06-30 18:07:00 ....A 39458 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8e6b963ff18bcc7a3a16d875f558090449201d1f3b2c43c4e77fe2e83ed740 2012-06-30 15:46:54 ....A 1703081 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8e80ebe7c07cccb0a74f3d93218aa95fd69f24ae141a287929d904fc40de8d 2012-06-30 18:07:00 ....A 88072 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8f231de065b64f1b59f9ccb20102c6feb6161f950d9681ab53116df54c8e0f 2012-06-30 18:07:00 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb8f7a0271248d7e2e9b0b1ad534a731836aaa516b59502d88198dfeb5d65ece 2012-06-30 18:07:02 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb9208b62c29b40f368dd8c41359c99341245803cdf7180f1e984fe1cb904b5a 2012-06-30 18:07:02 ....A 366246 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb931178838a6230b1aed0c4ef5bfde0aa188472050d8143659a53a3eb68387a 2012-06-30 18:07:02 ....A 423424 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb94fa53174d1656dad6b86b96033469064a4684421ec60dd7509392c663bafd 2012-06-30 15:46:54 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb962d1b7da25621f9ed41e23c1dcb4d1497bba7c68b563b5cde1f670deade06 2012-06-30 18:07:02 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb964a1e482a3529c881620a58c014773d0c76992e3a59aef1a23366a09f8483 2012-06-30 18:07:02 ....A 441856 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb966dcc092420ae3f9f1fd3265538e6f6cb2da5323d3dd234388b388dd1d57d 2012-06-30 18:07:02 ....A 417284 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb96bc315c1fa93f62d82faefa5b96e02b8d3906588136bf2b593451f0b13f0c 2012-06-30 18:07:02 ....A 3898923 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb96f8251066713803c5da587c573c69683ec3e1d6bd1304b64fa1d8aa85bd8f 2012-06-30 18:07:02 ....A 22282 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb977bfb49a747100058b66fafe5ac0723dd488828b9576b55b1d51d66850891 2012-06-30 18:07:02 ....A 350725 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb97b891a6a5a910e4c8f8f36941d970add1237d53f277ec5cf8fd9a7eb135ed 2012-06-30 18:07:02 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb986e0e22df9fbb4f7b407f9fd16099f224d13ba4635145ee69aaae6f711381 2012-06-30 15:46:54 ....A 7458816 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb98bb77cfedff6000182e942cd4313f77c30e5f2254c1d9b8bffd2c3bd67598 2012-06-30 18:07:02 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb991ea1a03fef599dd9950becc46b5f01b5ad5b0210a92c0a8c486c042d46f2 2012-06-30 18:07:02 ....A 41344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb9955bdfc24627464a35a55474956ed6696cdaded1731a6125bb16d8503e40c 2012-06-30 15:46:54 ....A 1282048 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb9ab4784b62cf8b3d24ba0dd38d2760b44e531531344128d6d74de32ead5b80 2012-06-30 15:46:54 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb9e69d74ab2ed3493265083b1c5ab32b636d4793ae40d948799c05e21e3a1bc 2012-06-30 18:07:04 ....A 32256 Virusshare.00007/HEUR-Trojan.Win32.Generic-fb9f076eafdba0090b70ffed1998953be98081387c9030517f56b0879f9dde83 2012-06-30 18:07:04 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Generic-fba1bd66064cf423a88006e2e2a6914c1e76c0931be811cbf82e5be6aec6a22f 2012-06-30 15:46:54 ....A 314512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fba98166c347db617e3aca9fa1ed39f2fd254e39865cf30366b0c35a001ba562 2012-06-30 18:07:04 ....A 3212991 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbaa007e594bf710cd9bb40ad2de02da1fb47fba21dd38527e0af03a9db82518 2012-06-30 18:07:04 ....A 298934 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbaa889fb17d8e5810ba331cbc9fd1b433cb441e3b0ebe7882d6b94314be2286 2012-06-30 18:07:04 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbacae767a6ec8a424b421807375aa7e36b0403449c0a1453ae7c544121c72ff 2012-06-30 18:07:04 ....A 1026048 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbaee8f00caafd97a8eadc668a7760f5429c200ffafc101f9d11462c6ea068f2 2012-06-30 15:46:54 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbafb6b128655b2ad00f28b883d3039102cc69b9d659081408fd1940439bfce0 2012-06-30 18:07:04 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb131acb0e3bd0da241981634fc9cb10896cd6443c0cbbf747ceb19dd42e932 2012-06-30 18:07:04 ....A 171008 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb1854357afe32383b93bdb4ddbc4beae861417f0ad1e0176407c027345c81d 2012-06-30 18:07:04 ....A 889344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb21ce61d049a4a37b24e7b338797b82a638faa70f88fb3f99f5f5ed1e0e734 2012-06-30 18:07:04 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb28a06922e1549f6e5dfbb5706db4e1889c9a109a1317dc85eff2ba0c80524 2012-06-30 18:07:04 ....A 109328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb2bd2b3728abcd0e690404e9ec5ff346b7b8e97bb48aa1977b36824bcbc715 2012-06-30 18:07:04 ....A 53260 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb2d7fd8a1deedfe3333389bba96668cf56acca18daaf92a947eb7c6425a9fa 2012-06-30 18:07:04 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb357af0e43830d9cb5dab38a498309db30ecff79147c7ed4c3740458d7b99b 2012-06-30 18:07:04 ....A 20480 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb3a01348e5c00521c3bf9457239fd9062b08e6fad413257418a9f1fbc24665 2012-06-30 18:07:04 ....A 86103 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb43810967fc07357f2769fc3b18aac41cbd8297b7cb6b135226a9a047678bd 2012-06-30 18:07:04 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb44c300d71362828227cbb0de655cb324ef580361fbacc0e1c89f55e096c3f 2012-06-30 18:07:04 ....A 248912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb61c6ad8d47eb1dfbc16f5c868e4a9e4f3f160ce05203a5a865c1155436c03 2012-06-30 18:07:04 ....A 908288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb94f3430263645c2aff990f90012e976d6c7b43a121e990b03b7bb87470a9c 2012-06-30 18:07:04 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb963889cabc77864d4585889d92e7701bd8d243d1e95147e5cc42b51235d74 2012-06-30 18:07:04 ....A 10752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbb9d19797ad4600baf128eae40c850be6a2b800ce8b2c84f0044ab8e7d8814e 2012-06-30 18:07:04 ....A 413184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbbabead21dd6c6db635e21bbdf8dca2b0b7b06e1e9b2c129395fed297e040d0 2012-06-30 18:07:04 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbbca3fc942943686f667f5af885f9016c48ffeb7ad58808d5cb961ba6ec6516 2012-06-30 18:07:06 ....A 198144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbbcf79f228b6d5a09b7f39a4c4439c6d7be5496440b4e997186b5643844ee13 2012-06-30 18:14:06 ....A 389120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbbd4bc393925362d1987e219fd2a8860d08266af5c335516e96b91455610204 2012-06-30 18:07:06 ....A 623632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc0aed7c1ee2c47d06b0a1b92cf8710a09b4ae1b154fda341b06b9da0434925 2012-06-30 18:07:06 ....A 256616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc0f6ba52eb2bbf2079381abf793a2d42632dd7b9a623091d8b3a04a8c656e6 2012-06-30 18:07:06 ....A 195546 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc2023a2c6926ab74608d508da8ca98351379c83c00af2c22090970453797cf 2012-06-30 18:07:06 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc2464718df63b4c13567b5e8f08ce51b6ef2ecc64f756700ebd715c07fd06e 2012-06-30 18:07:06 ....A 738304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc31c14881d0851308f686c8efefde09d2a74a9632ed92a3a56608e0343a1a9 2012-06-30 18:07:06 ....A 2749440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbc5366fa03db88deb0bce0cb92784e23dc14f5f01d72abf75698273c1b034ad 2012-06-30 15:46:56 ....A 3264512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbca010b1fbe48fe50ea6e03f910bd936e915aaf506e2713f755a2e6cc66b76a 2012-06-30 18:07:06 ....A 5969918 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbcb1f1410bb7765ad2e92fd748b39527be66d47a58d8768c9719383a0909853 2012-06-30 18:07:06 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbcb4348844e8b98c679654e45c30012a4d2cd33de23ee066ff87069603adb3a 2012-06-30 18:07:06 ....A 176128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbcd3605adcd945b2c6493c0429e467d1e1407d7ba5bec05f86b7f6b5b722e94 2012-06-30 18:07:06 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbce0729f7bc77a7ffeb8afec8ff0d2c33f0db526d2459e09387c6abde225ada 2012-06-30 18:07:06 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd03383510408035c39e6b32aa6309291d4f15c947253908ae6b1cfe95a93d3 2012-06-30 18:07:06 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd0b9507a1ee4f308dde35ef843154d3182f8291420801e1bbaf38ca1b5d5d6 2012-06-30 18:07:06 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd17531ad306b4a0645c2c9555bf7ccf5c7c62c03dba4111ee382a41435bbbc 2012-06-30 18:07:06 ....A 403968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd1b7a2738af9d83beb83664c454bcb44c39057e699f2dc90e96f6594c2849f 2012-06-30 18:07:06 ....A 87045 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd1d1f7d9ade20fb167a7f9cf1d5dca2339c42f527863b995b270123888482b 2012-06-30 15:46:56 ....A 258560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd25a523b3014db1249bcd042933c153b3436bb14a8ed85b8f0d1dcf410b15b 2012-06-30 15:46:56 ....A 16220 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd30523d4e6b24d50f0bb9a2905c423e80486de8996f731ddd8d1265bae7036 2012-06-30 18:07:06 ....A 1344512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd363dca4bb4afa86876064775901009c4d4e9248269fdef60b60efd807258c 2012-06-30 18:07:06 ....A 39424 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd37592c4d89d2d305c247358db612c087a45934c7d7970a91455b790d1fec2 2012-06-30 18:07:06 ....A 329728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd6416060e3d446088838ec17fdc5b2238e76689956a5e6dd01091e77dba81f 2012-06-30 18:07:06 ....A 360448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd66a9e79de4308ef1d48962deccf3109eef4f5571f4c2a38586befbde8c783 2012-06-30 18:07:06 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbd8f896a7ace91647c230c306d7a6d2787a93fd40284fb3f85ead1f18b53122 2012-06-30 18:07:08 ....A 649216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbda1db464f5533a814838cc0cb76d4788fb4f182a7e2ac2e0dfb0196f418a38 2012-06-30 18:13:36 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdc0250bc594b282ebe9605f928f2495ccd9d0f117794b9ddb7e14d35aab48b 2012-06-30 18:07:08 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdc14a4edc820c641ebd637c53ad790819ecef17d5de8beda36b776a50dc072 2012-06-30 15:46:56 ....A 8904704 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdc486d160a3305a74a230c4881a18303651ed7705b1ea96c7325bdf832b348 2012-06-30 18:21:42 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdc79058ee230372165acf3294356e8017b743b702c19a10cab2b448f82d8fb 2012-06-30 15:46:56 ....A 29600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdc8ccc357f798d6f690744fc58a170e8373c168684ebb06005bf3380a89c5d 2012-06-30 18:07:08 ....A 117684 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbdfb858efb304730b58510a7301f8bfd2b5e929a65ffc2a134d9dad77778b47 2012-06-30 18:07:08 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe11a36c44f5aa512c3dd353a04db7ca5b0e74c6c96a6cabf78cde44a0bc77f 2012-06-30 18:07:08 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe12e9d7d535c05a242befc84089bde450f24292bd84afd8a12ed49a81dddea 2012-06-30 18:07:08 ....A 270848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe21386d430b8a7997b042ba89b373585d3c5f1da967b02f4ad96afed0565ae 2012-06-30 18:07:08 ....A 2861056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe22900084afea76572a5e9d50f4eb6961568a25aade6fa09e27d8ab9ac6d95 2012-06-30 18:07:08 ....A 414208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe449ae1173f857caa322a6df9dded3b3c1cb6c9fed0cc000c02b0a93fcbfa2 2012-06-30 18:07:08 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe47e68285b530b93054ec4dab39fc272bcb67ee6ed01d07408620afc2492f0 2012-06-30 18:07:08 ....A 25398 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe48e0c9eab83910a5a8195ba240b3e0482421ac1ff55b2398ff68a2ac29aab 2012-06-30 15:46:56 ....A 130357 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe5968371ee513c293cdf2927e8c28831fb18922f87229b4fb2a9b542658785 2012-06-30 15:46:56 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe6df5b0b479653b0fdbd90cf03ea14cf450d5cb1c96b94e10dd2d21bac8f76 2012-06-30 18:07:08 ....A 375296 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbe8d7ea67b84e7b4ef3feb801f136eabc610aebee0864d3b0a6191c389a1dcc 2012-06-30 18:07:08 ....A 136704 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbeb61ccf1f54d8ef716c27ce9766a73d9c742fa539436b4e7571e21956a6404 2012-06-30 18:07:08 ....A 110080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbeb6c19e6ee3f527836dff75001e99397f41316c39673a68a15f04d8836587e 2012-06-30 18:07:08 ....A 60928 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbec950ecc37c463c924b2890bd1c053e7c572b169f51a723d4789fab05c3fb1 2012-06-30 18:07:10 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbef1e11c6cabc3a3a9d695cbfa8ff10b3f18871756c523d8529d47d686822f7 2012-06-30 15:46:56 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbef210c577cd3370584b83581141047eeac1f4b2cb33224103d79445a097172 2012-06-30 18:07:10 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbeff5246c05f4d29c3838a35de9c7b6d44665128dbbbacc5426ad381d5fc248 2012-06-30 18:07:10 ....A 20557824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf0b4749dfb9796df8853f64768893c3bd8c4d69653a1bc7525cfed635351dd 2012-06-30 18:07:10 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf3301b71ecaccd7cea09db3597cbb0af0b25f3552f667bfe93792b0ff94c53 2012-06-30 15:46:56 ....A 173568 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf514571e203e58aebe85e416a31455d8568ba49e28165563a33945460b9f7c 2012-06-30 15:46:56 ....A 470852 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf55d2b555f50510c357222258df20515290a1282a06fbb8bf8ffa1ea66a35a 2012-06-30 18:07:10 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf597174381687395f83ad57a9ce1e0e7da2b1b6b2806b684ab3b08aa740fcf 2012-06-30 18:07:12 ....A 120832 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf80c7d2fe88732415751c6c8a04761a249793266327b5bcd93ec96ec1c83f4 2012-06-30 18:07:12 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf88ed584f5d7ecb412fe285b44ae6e60041b9f16b2a319cd13b3cd0b9c6336 2012-06-30 18:07:12 ....A 51667 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbf8b6299ff904d5204c1ee7205aa930b9809362861868113703ae81d08e274c 2012-06-30 18:07:12 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbfa0605e49e6a3dbdd02d85a9078256aac7354cc3c83f1d879075e7ba851c27 2012-06-30 18:07:12 ....A 1892982 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbfca90c8d4fc7c61fc0067d75634c0200897c60956fd8fea717780f50914c87 2012-06-30 18:07:12 ....A 295354 Virusshare.00007/HEUR-Trojan.Win32.Generic-fbfee92e9389d5d9613e1e94d95cf86ed983d244e577906193277a458dad4ef0 2012-06-30 18:07:12 ....A 9461760 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0057f5593b09079f33fc81a3be33ad9fe54a08fb5f0af02395780e48668a29 2012-06-30 18:07:12 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc00895322a77d87375ae6dce02faa7239214c59f179af9a890ac8f997699689 2012-06-30 18:07:12 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc00a3baa4e7980ed99597deaecdeb9c2eca4c8832df0d1a9320f2bf4459661a 2012-06-30 18:07:12 ....A 376832 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc03665ff805e6abe8b03a4612e2264b266d5916be69ae835d484e7e4c93d416 2012-06-30 18:07:14 ....A 1437696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0558e3b64b774275c894e3660b3045ed01164e8b75312732cf1d9b963a8a68 2012-06-30 18:07:14 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0674c6ea15a367c5cab41cf36e1331717587ea298165cc51b2f2e5c65d0352 2012-06-30 15:46:58 ....A 1871872 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0995595eb1d9148164b27a58d2c728479dc5eedd6765a0fe9a0d3b5e6c260e 2012-06-30 18:07:14 ....A 43584 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc099862e8f0594cc0c45848d4a7cf56c715ccb6096899f374eef709e8c67ab2 2012-06-30 18:07:14 ....A 356352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0a9e32833aa80bb064f74203803b3c159f0e6c126b1bceed126186c14b7d90 2012-06-30 15:46:58 ....A 90706 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0aaa5c9f8b48979390f4d9021caf8b962d3df531f67b26b0be63ed1b482de7 2012-06-30 18:18:24 ....A 741376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0b0463a9e7886388609dc2b9216dee5e6a099635c7e3db9b4ea8aa706c177f 2012-06-30 18:07:14 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0be6b9612bc449297ad73663dc5b076806b1cfe7f38bc5ea1b492b4e01a933 2012-06-30 18:07:14 ....A 141824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0c287af3f5556c1136145721a34fed93a9da59cbab65761008c57150112161 2012-06-30 18:07:14 ....A 210176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0e115402673022910f68e20790c1957be7ce0b3365e458655c5da9c9000b5f 2012-06-30 15:47:00 ....A 37956 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc0f748da39b0a5ec268fcc2a7b3261d59f3ed70b61cc076e990a757f1b48d27 2012-06-30 18:07:14 ....A 173056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc101717b387ce83d1be334356eb9ba23d1e635634bfa816900cca6f108a5494 2012-06-30 18:07:14 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1242a06c585fb9a827f95916ebdade125d8ea33c3f2e334475035bbbe7d31a 2012-06-30 18:07:14 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1318dd6a7ba5593e45ea0d7b130c764d795361686e70712183416eaaf8a7ce 2012-06-30 18:07:14 ....A 348168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc141bf750700c28cf7453b97fdbce629f84a93239413d63aaa55a4519921f4c 2012-06-30 18:07:14 ....A 2372096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc14297c849a2e3156c1f5051c98580f95cecafa7dcfcab61ddd900d199f0659 2012-06-30 18:07:14 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1638a91431d0ede5d7a6de14e533ed6421c809fd80e6d58db9a9a96a480347 2012-06-30 18:07:14 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc166f55fc713f352f4721cc3c26520d000f1fed66dcdffd3495ba73e642ea6b 2012-06-30 15:47:00 ....A 172080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc169de764b7b4a7423ecbfe6dccd5b71ad846585247d17273a6393ac4c43693 2012-06-30 15:47:00 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1781a6dc83366a9fbd7ee586a336ac539c88394abe3c08b840d1702fab6d02 2012-06-30 18:19:24 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1ba1cb1ab32c605f5d0dea359ac2ceee690e61ef0f185a73046e6a73cb68fb 2012-06-30 18:07:14 ....A 98308 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1cb5cc51082d67a2a10f268f177d73e4867de899c92bffd47ae92306b1ac06 2012-06-30 18:19:50 ....A 880640 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1d5949e4225ffc5389bf677d9ecb51cad7977b3a44bbe7e7c30387d6f0a369 2012-06-30 18:07:14 ....A 586240 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1d6d5092cc2892b67a97d5e4f96d3552e24ee283f93301f1076f08e5df8254 2012-06-30 18:07:14 ....A 353792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc1e8c54b532f7f5813dd6d7d183b0c49019c9e009559e2f96afcf913ddf6aac 2012-06-30 18:07:14 ....A 784384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2079d975104e473cdce02ea8aff80d8e2927b0cc296147a39438e83b62bfed 2012-06-30 18:07:14 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc223ce3d56c130db4777e86f93cbac2dfce086bf25d9fd23948d9cf5ffdd468 2012-06-30 15:47:00 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc22752fc17fd2f1e3ccd71a907a28ef866bf5e7bdfe08a3ca9507c27afe1415 2012-06-30 18:07:14 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc22cde36cb8e367125f8ea4eca56b1c56acc71975a15da82d5813ca4e29fb17 2012-06-30 18:07:14 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc23a2f361f0a10b19d03ec8b178953acbc070a816a333ba75ae094e365c55aa 2012-06-30 18:07:14 ....A 6400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc23f125df29df140364da57cbce5eee0264fd2ce120a32dafd98a116039009b 2012-06-30 18:07:14 ....A 38080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2459d001d10399049833292679c5ca68ee14295a5659c7663c825a921bf065 2012-06-30 18:07:16 ....A 946688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc27a5e5deb04e38b24ee4064e823003c2bff3bd53d6b70c50581e8eda294a65 2012-06-30 18:07:16 ....A 74621 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2a59e7fc4948684e8226a88ba009c848e66fec52635ea70ae8b1b1af0272f8 2012-06-30 18:07:16 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2c0a2b105f2c331a0aa8a446cb18bcb9bd540af868c24c10616505f32452bc 2012-06-30 18:07:16 ....A 281393 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2c614be65183a7b0976f5e76875e3dfcd75f01ca19ab946bb48c3a17370f42 2012-06-30 18:13:32 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc2c8daa0286bbeb805a0a87388ecc70ce229981736622193047e03466290c4d 2012-06-30 18:07:16 ....A 350270 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc321f3447589b9e9323f2b16b29edd87c3f463c81ad40eb47357514ad566081 2012-06-30 15:47:00 ....A 2388236 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc32559feb12c0d6fe3de410af41d7a823394274361467457fcdbd437c3863a6 2012-06-30 18:07:16 ....A 499783 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc33e939db755bb6fe44a3b9816018607777c16c10a1f68e631cb7295817041b 2012-06-30 18:07:16 ....A 81923 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc343a1c3ce8a639ea22aa1ea4ec4bcd737566edbac7c515c75b7e7d5db4cc85 2012-06-30 15:47:00 ....A 34176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc36313b69845fd815851536aaa0fc774ae0df2dcc72725d13652113f0d70cf9 2012-06-30 18:14:12 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc37aa7934fc8e938bc88c45e7ac0bf3ff5aab88a1d2202fadffa966e54b715d 2012-06-30 18:07:16 ....A 620401 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc37c7683b0bd8fdf989d8eddc074ce537d37ac0baea2b8557cfdaafe4e4e0ed 2012-06-30 15:47:00 ....A 278528 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc37fc4a2d6f913cd2c12f2b75c29ed8ebb89dc80d7cdcb501f1bb29602e9be2 2012-06-30 18:07:16 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc383a2985c381514aaaa72624e842b5df332fb8a034e3f3621e79e8fa0b472d 2012-06-30 18:07:16 ....A 2624512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc39838fa2d04859291c074abf70dabff975587930394c9762a3a77be5066375 2012-06-30 18:07:16 ....A 58024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc398579acd35a0d0e341adef218a5978cbe078831d9268e27214193af78b83c 2012-06-30 18:07:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3b0351a8a95636934a7e6400ae6c1e7c9af9d5dc72da111f4498d7e8f4cc2b 2012-06-30 18:07:16 ....A 862222 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3b4351560ddf658c9405d9ec7c6a4d36e799b5bb61796939cfb7f6942cfded 2012-06-30 18:07:16 ....A 335360 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3c2ceade41185274e275f4f7247e54c1248573ede9513cb5d1acbcb95caaf7 2012-06-30 18:07:18 ....A 356120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3cd9bf61d970522137babc3a1ea91c3dbd5c9ebb604145720e177ae09d8a48 2012-06-30 18:07:18 ....A 103936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3e0f06e91ab4960afde9b897e907586efaf25e85e4c3a1e929852c5db48dd5 2012-06-30 18:07:18 ....A 314912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc3e4c09b2f1708d4c8b49f395fc91bdd2f98a8265453c94e92446e217446af6 2012-06-30 18:07:18 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc422a70ffae54846fdd69ed4f0442ef8a3460b495175727d2959d99cb0e923a 2012-06-30 16:26:36 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc4707b235ffc21e44061ee36b9cf47621e686ff974bbd5eadbd2ce3fd1d7348 2012-06-30 18:07:18 ....A 175104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc481cd2616174133c26a36f62983281842195558176dacb0fb75b35041365cc 2012-06-30 16:36:16 ....A 107520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc486e67fcebafab252dbe01965c50bf16152cb88bd4f2c62f25740871c2f799 2012-06-30 18:07:18 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc49ffac7ee8949e5051620f6c6bb5f46841c73b3a0109c335ff680f63938ac1 2012-06-30 15:47:00 ....A 2692096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc4a8f9e8200d4bbe9bf2af402d4e7239446de0b8d8c78804b5ba55493b697fc 2012-06-30 18:07:18 ....A 112640 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc4c5be5169f14be3335a355a27a9190627e6d8705d4e2cfb459a18797d50da6 2012-06-30 18:07:18 ....A 34821 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc4c712dfab5f87fbbc6f42f2a6018fd83a96fe23d954d1902c768ed88d16473 2012-06-30 18:07:18 ....A 72894 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc533c9dfa935b4cde3aef450e1ad33492ddb71169c529552635b3e4a9b9d301 2012-06-30 17:18:44 ....A 169472 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5384431b92b56856037a338e7948f02477b37ebc81ff3e7dee65159c0f78e6 2012-06-30 18:07:18 ....A 1795584 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc539372047407a97b1fc0c28c642ca9995f6505c1abe7c6544d2b6716ba4e29 2012-06-30 18:07:18 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5499f9f9c4cd88af47e503db6acf4e7d6bd4f0bcf4e2dce1e9c395e3a84878 2012-06-30 18:07:20 ....A 31872 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc56cb6a4624bd88e23ad2b88209f112f68da7d3266057d19403c5bd0ffe43c4 2012-06-30 15:47:00 ....A 5431296 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc579eabc322d17a42199bb95a9fbd4121aeb8bee3711fdff0223b742770e442 2012-06-30 18:23:06 ....A 77286 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5afc7f0a22ea16cb474ca27722252956d3ff9e0a0b0c2cb48a5762253623ce 2012-06-30 18:07:20 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5c3903897d2440653027e9a7faa156000ef35a22642a4709940b9cb7de2f66 2012-06-30 15:47:02 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5f4fd4129aa7bf950e3b454aa210c5e7f83431bfce627ff7989c71871d058c 2012-06-30 18:07:20 ....A 493612 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5f788fda3ce0bd64b640fe3ed927883ebca3ac27fd5181d88c050b6eb50012 2012-06-30 18:07:20 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc5f8d2606dbf272f7322fe85cf0cc1c535ace53e630e4c95fb4c96672012823 2012-06-30 18:07:20 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc605b6d876494c23ca55f59b8850a53f7996ebdf19f6cef2b79e619fe14b1c3 2012-06-30 18:07:20 ....A 38080 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6140cae41a0a77dfff0c1725e7224588f237fbfe23b6b613a4eeb86866ef7c 2012-06-30 18:07:20 ....A 270336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc644c4d47bd9d0802b670091c465c1efdbf84cbaf42f66fdd70c23850542477 2012-06-30 18:07:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6634dbf17ed82baed7dc338debece3e1adbced3b0ff6aea8f7f256168d29af 2012-06-30 18:07:20 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6790d0c5e04837b5563171280166b58a4cd692a1bd7efc426e55b3f666d446 2012-06-30 18:07:20 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc681854447be3b9998160129f84e58b9b8c04acc0d1eb8e5f5df359af13617b 2012-06-30 18:07:20 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc68cb9ca6daaea2091c6de436fef868ffbc9b93e213dab1d80f778d644bde5c 2012-06-30 18:07:20 ....A 245760 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6be8a0534f15122def9672c2c9d5599c420e9c22672a2fd8fb087e2347a2ba 2012-06-30 18:07:20 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6d15ce53c3555045e947cd2fdad2198eb93f79cdac045bcec96bdf0c8eaa87 2012-06-30 15:47:02 ....A 24117248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6e43ca905bd6605cd20ff59aca8fe77ed24cdf67143d9ab022d87a6d150eb4 2012-06-30 18:07:20 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6e4c7d7774865f20f8e8a5937bcd227bc3ff1b9e2e7fcbba37fb58fca47f6c 2012-06-30 18:07:20 ....A 1342464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6eaf823eecb57c44a8fccec91796c1604c24f1d350387e4206d7d3f2d8c995 2012-06-30 15:47:02 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6fba9ae2d31e627ba435d322b977db503b81a04db4f3dd2a9572f64fe66431 2012-06-30 18:07:20 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc6fca33b01d09beae8cfd24e9fb49ffe9af68a4c6e0c7ed2c71acd97495b7b1 2012-06-30 18:23:06 ....A 169984 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc71eabf36780bc55514c7ee633946d0b994d1bf1675be2fda046cd39c98fbb3 2012-06-30 18:07:20 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc71eae8cd6eea66cb43e60063eb3b26517431a6edaef1d84466d8f9d5ed1e64 2012-06-30 18:07:20 ....A 39936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7544e4bca917a7d063c55b78b8bce6552adcfafd6c364801ce8e0c5fedd931 2012-06-30 18:07:20 ....A 134280 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7a329e193c847c11c73416ce99559679ecdf355906ed9f414e0e76b3c047b0 2012-06-30 18:07:20 ....A 286720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7a34279ec99bcfc95b988e67f7c43e3cce88cbe478df9f7b53c53a22090fa1 2012-06-30 15:47:04 ....A 1808584 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7b2842f682fc422aab80bced964b3cbcc1ec35e13fb15b7199c7784709fda3 2012-06-30 18:07:20 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7ba91b824322b110b3c93f63dc05755039d5a0465337e8fffbafd4e4df294c 2012-06-30 18:07:20 ....A 77312 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7cca31b63881cc1ce6fb0ecc4640e24561a11a2046161a4c472568762c2718 2012-06-30 18:07:20 ....A 14848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7d332ae04d038c0ecea2e24e10572d2d24261e63d38d4ec1db4ac9750138fa 2012-06-30 15:47:04 ....A 301738 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7e8c81fb0eb6b3a7ef9c8156a994330d16c47fc762ecffd4bd09de76d737d3 2012-06-30 18:07:20 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc7f592ce3cb35caaf940ba0843862177779699863599be28ba007dfda64d2f4 2012-06-30 18:07:20 ....A 131072 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc81baa12e27d1882e306b92469d0ddca3bb16d3deee42a245316eb97f60f782 2012-06-30 18:07:20 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc81d3e40c29ab83dfd343544fa8db81cd22bfba45b1888da6b655606fe74d95 2012-06-30 18:07:20 ....A 300112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc8269f7fa1f3c65ff84311169a3a938450fcfe27713d18494c007fffa9b20b7 2012-06-30 18:07:22 ....A 5242875 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc870726b1b3cc7f151f2cc7806fa22ee408cc953709dbe47d4e1dc82c54f090 2012-06-30 18:07:22 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc895446764f47043ff960c2505110921a4ab7fb2f949bab1f844625de53019b 2012-06-30 18:07:22 ....A 469504 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc8a7e6f04ed981e3e47674cf406a83a6a76cecf0e560f3d1f44b8b627b4b3d9 2012-06-30 15:47:04 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc8c22b4c4b62ea1fd084e0f77b9fe46e4b61641dc1c81cc50989f9b4e21f453 2012-06-30 15:47:04 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc8d233cd82adab50595094ec25082a71076e5e6a126d883d0d9d48daf302bb8 2012-06-30 18:07:22 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc905a0959e15b122bff69544ee81ffffadf44613f308a3bb0f6826c639351f6 2012-06-30 16:28:50 ....A 130560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc90603c5ea0c17603e9fd309681f07a6361efba21e5fdd3a0e14290f4e5d155 2012-06-30 18:07:22 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc90bbdd2fcace3e35577c0e08697ae5d2d000b77a12b592b9e4636040e1798e 2012-06-30 15:47:04 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc93ed6ebd22360be01df8bbbb638dbed529960ceb554b53dfae562838791751 2012-06-30 18:07:22 ....A 607232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc94294f25cfc90c842ccb0d9b04c36235b266c5914d89658e879778f2da6aa5 2012-06-30 18:07:22 ....A 106596 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc951d87b92da2a5c0a09370858806cd6b975b576a28cb7192db3fdbaddcce70 2012-06-30 18:07:22 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc96b2142f25038031e7686494d3d6782a85f54ea91ec97941e6fb88959577f7 2012-06-30 18:07:22 ....A 22144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc993d0718790e9615dac75e884bfd940c34851788ee2c6b8b8870f13c778df3 2012-06-30 18:07:22 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc99ba67936309b452863efc3abb9ba36570bff0dad435f74b762aeb8f21aca3 2012-06-30 15:47:04 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9a09d821edcf7e662b27a85f57ef5fbda83c88906d2ef56902abd3d2e938c8 2012-06-30 15:47:04 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9a6d3ac29e38677a7414efd38b794f60b46863479b5d6055b0449b95c6c21c 2012-06-30 18:07:22 ....A 124416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9be1fea2f2f19979bba51f5696eab17cc13992062ff720065bdc851295975c 2012-06-30 18:07:22 ....A 1041964 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9cc43a3b2d135a9221ca4e164fb334b8d42d650fabf74562309996da73e4c3 2012-06-30 15:53:58 ....A 102912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9cc954f74efe21c170a1dfa6b14e10be6ed0d9ce8410c5327981e1dc06e4fa 2012-06-30 18:07:22 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9db4ab5e643b006f1e1b576d22500791d3de9ed47ddcb905d8a22b070a9001 2012-06-30 15:47:04 ....A 81408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9f4669b158a8aea8daa878a85afd49e882a3f1d8ceabcabc20b9416055ccff 2012-06-30 18:07:24 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9fa02f30bdfffc2e7f1f199b702fc1530295a0a2d7dfe94280523120a18536 2012-06-30 18:07:24 ....A 310360 Virusshare.00007/HEUR-Trojan.Win32.Generic-fc9fcff8497f5a64f6092fe326aea6969a550aff733045d78e4081a2ce2f03e4 2012-06-30 18:07:24 ....A 866816 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca0ab7f9c2bb1161ecb5f962bc0e40678c87e0308aae36dc97c160ee119922d 2012-06-30 18:07:24 ....A 216196 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca13cb5c4c31c3f391494df42119c65e489e6215b56fd0daf1cc7fcd4653e77 2012-06-30 18:07:24 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca14e6f4f02d9c5a1705c5921c2786125e3c8fb894f563acfa5f686cd734c54 2012-06-30 18:07:24 ....A 1635328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca2132c17adc1850c6f58023675941045c712e57e163fcc501243ac910cf76c 2012-06-30 18:07:24 ....A 120384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca38be07e3ffa726f5c91102ab4647cf0bf5bf52b01e68b41d0fa96d007a0e2 2012-06-30 15:47:04 ....A 290816 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca4b7abd213e42bb763a8f98ab6f25165fe28979382416f8e2ffba630730991 2012-06-30 18:07:24 ....A 130048 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca6723288d09ec72ff5eee06dcebb580d2b29f6a993fd5898fdccf5e84383dd 2012-06-30 18:07:24 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca76f511c76788b861516c5c675f231dc0edfc8082cd2311a89a86f9efc9328 2012-06-30 18:07:24 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-fca9652dc15031e6f56c8ae74b313aa3769c439e6c20273c7209df34a0b4c278 2012-06-30 18:07:24 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcac3c6c9719972303782e7a6856539b0676bd20fa5330a752e85a65fb178d7a 2012-06-30 18:07:24 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcacdcbd0239e13bad7f5efa2cc904cdf8018c999fe3670dd3b536dd700d2fe5 2012-06-30 18:18:56 ....A 34752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcae772ae90648156420952fc4731a1477d1e8fba80a551b70972733859f7317 2012-06-30 18:07:26 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcaff4aa0388d4ba35b444ab4765b15031b2511bebf119af50958d113de5b26e 2012-06-30 18:07:26 ....A 23414 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb0c3c6a2cf8ac95c9213e6e8ea8b44aca76ee40182c1ed9359f40ef91cdca5 2012-06-30 18:18:50 ....A 198656 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb14d64d8ef755d0d48dbfddaad39ca82458c4768db1a397fe457b0699585b7 2012-06-30 18:07:26 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb304a10d78a893cdabad3642c73e968944ac0bfd58d31b2ec85a4256e12427 2012-06-30 18:07:26 ....A 26582 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb3547effe2f163c602d502ce5ef38af10123ff61fb521d241c1cdb217b1d46 2012-06-30 15:47:04 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb359ade17e1dc59703476c94ffa08b918d601cda1f867ce79fbcf58b723929 2012-06-30 18:07:26 ....A 58880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb517e7fc0cdfdea3201f60f685611f6a7f0fe02467c94b02a6ce3cbff9bbc5 2012-06-30 18:07:26 ....A 174281 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcb8658eea64a02738381e129cece31fe24f12414709723abcab7a91379f17c7 2012-06-30 18:22:26 ....A 131584 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcbe23f0a875f04e5000f9f34fbcf9fd8611d28cac9f98f21e16b5cd9fd9baf4 2012-06-30 18:07:26 ....A 91261 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcbf39ab59f3b0492b70309e7c6725725c6a9e7088bc3f504e2d02b925c82363 2012-06-30 18:13:06 ....A 753864 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcbfedd4410a9345db43fa82ad006f3f1943174a271404de8e1280ec921d5816 2012-06-30 15:47:06 ....A 53049 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc005910d21d8000cf6e69de81869e4da6cdd625256293f7837ddf72fb31b70 2012-06-30 18:25:50 ....A 1988096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc09145ae1a5dacacf088120ae4fa4b975b176f7555939205860a24d4772b30 2012-06-30 18:07:26 ....A 1071154 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc23a0e54713ced79c87d616d48724e81ebea9c820dc7d8dc0a2ab4bd7fc853 2012-06-30 18:07:26 ....A 595456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc2886147ec189b9056500b83608c09f0c0eb90abf47a497fae67d6bff97fcd 2012-06-30 18:07:26 ....A 315392 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc3dae12e4c1b85bc34c2125402b7b89caa5e47d0f8fd93e6884953111cf4c3 2012-06-30 18:07:26 ....A 416637 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc440eb781c12f31735ae18ee02676bb2b7494314bad8026020c63015396358 2012-06-30 18:07:26 ....A 25920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc68d74d755166552065f9edd6ca4b44cd7dd5ca7f21d260802334d491506a7 2012-06-30 15:47:06 ....A 29088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcc7af60417ea9ba7fada9fb65a806aef1617dd9ee39ea93ab8175ef2fbb13bf 2012-06-30 18:07:26 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcca472607dde0f7e53e6a4c2dcc7cc1966571551680bfc91a8786c0da4977c2 2012-06-30 18:07:26 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-fccf251afbf08ece78718b3391d7ef2da397816dc16dcc64abeccb7caa82a226 2012-06-30 18:07:26 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fccf5218f669176a021f48928a34cd98d29b09ca236e722f6911912921e6c38c 2012-06-30 18:07:26 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd0b9782ae63becb4c68ed02d3530f3a03bb404349f8a6f833a1b4fbf97cf0a 2012-06-30 16:34:32 ....A 127944 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd12780fb2f39603a76283a6bd4d15f2ae2cbe7fae6c7ab74995714655412cd 2012-06-30 18:07:26 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd1591a7acb8b93463b5f4079ca9a5c2f2a58ccb7661925ec220e6ca3408d6c 2012-06-30 18:07:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd35665c569166bf7d2349c3112d82c0bac600db440a42d5ad3c9b8a76568eb 2012-06-30 18:07:26 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd4634e4cf1ea2bdaf0af8862f1dea7fed2df178cb08e73835d8bfd8add687d 2012-06-30 18:07:26 ....A 108895 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcd84c4ad7514bf3b6250e74e022a8faa4b8426c8a64ad8a74fc104dac4c4938 2012-06-30 18:07:26 ....A 283136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcdb7ff9605bb04726fce77440e1b98e2077d46ab9b9b17b06f9204d81d9880b 2012-06-30 18:07:26 ....A 236037 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcdc627888f2ccdbcf0a60bb9c89686670484cd5fbd34d98b3a19e8ee720ba8d 2012-06-30 18:24:10 ....A 224791 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcdd22e9728da763e51bca8ecf830a583e6d3c5dedeb73bad1cbc623f19e45b3 2012-06-30 18:07:26 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcdefdfdee18fccd6d3abe0cf8a072c8a41a41d3b056b5b93ad00ddb2723220f 2012-06-30 18:07:28 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce4aa6e0ddf5af35d38b18867ce7b621f7d64e205e0a2c90eff1b993cbcde05 2012-06-30 18:07:28 ....A 86891 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce505aeaccf35a8bed0c96ed4fd11bfd139b4e7e2beb5bc4447425c833759af 2012-06-30 18:07:28 ....A 380928 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce51bdf1aa7a45fb04d7f1f6be0073e685110c53419e92fac991ff6df61a78c 2012-06-30 18:07:28 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce66b73f26a2897d334284a4acb923fd8c863e05c85af5e9d145ff3892569d4 2012-06-30 18:07:28 ....A 326144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce6d1bbc34afe1742b7edf790174c387ba63c8cc731a2a78e7dd5fe2b1de84d 2012-06-30 18:24:12 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce86128965c6607d1010cc529e1741fc29d95f66c6711414667ebfa21bec273 2012-06-30 18:07:28 ....A 365578 Virusshare.00007/HEUR-Trojan.Win32.Generic-fce9bbedb3ac72978c2b2aadf9ecd8b31d62426a0e47496e51e64874c9459a21 2012-06-30 18:07:28 ....A 33128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcec5932ed1f1606bb0a5df783b6f3697a3acf872cd8248477bbfe419a0f0c85 2012-06-30 15:47:06 ....A 31252 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcec813ce946dda9188ae1f4b7730bf2f86fda8cb3b090aaa10fb1eba4a9de4d 2012-06-30 18:07:28 ....A 80896 Virusshare.00007/HEUR-Trojan.Win32.Generic-fced3f79f3a95bbe22fa94ebb13b9b5e65e0b544661a45e714a8c2e5f77d6f9e 2012-06-30 18:07:28 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fceec61cf399b0ae7f82044a0fc77b5ba7db961162fc94fa3d86075dd3e13a55 2012-06-30 18:07:28 ....A 878592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcef232eec474385b9e00efc6b17e96c08d9537f07ab0b12214ed4a26ec8a98e 2012-06-30 18:07:28 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcf2fa5369ddfc42ec049d8799e9bcf74eb64d409ebc20bcc574e5b86348eb1b 2012-06-30 18:07:28 ....A 221952 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcf342cc2fbf70d14d13bb8b27d8fd91e45e3f5c592d395654a4e34c6c0ff9d6 2012-06-30 18:07:28 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcf9ee463dfcccf791be0440b8c53c18b340016927be92c60559e72cd3ff6578 2012-06-30 18:07:28 ....A 19337 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfa4a1f24badd89b3a383047879f5f010c8555a17c2a63bd32dc9759624426e 2012-06-30 18:07:28 ....A 950272 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfb0afedf0d905d4ff4890cc612065e8ddc6168ed3caba543958fc01cf97cde 2012-06-30 18:07:28 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfb77d9cab7cf2d4b9d63e93c15e7df8b37bd0a9af82854952ef2df3c903673 2012-06-30 18:07:28 ....A 21376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfc21f303202d07e9cd1f338fb3691e545c162dba402509123d6ad26281d35f 2012-06-30 18:07:28 ....A 1165824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfd04a4f5aa5422ca0b0c53ca928b65fd7653d2bd4c96181f38e22efdbdd77c 2012-06-30 15:47:06 ....A 1081344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fcfd131afe2f986fb644c6df8c4cc747917ca7125b142810dd36d9f91151bbf5 2012-06-30 18:24:54 ....A 551936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd0b9e2b367cdcb4ccc6fef46dfae396fd8b0466ce1e8619626fc6af10708e0e 2012-06-30 18:07:30 ....A 479232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd0ce27856ae4a37989ae85d437a0fa7329d92482474f01a8ac38edeb0d641e0 2012-06-30 18:07:30 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd0e7513a39f9a8da706df9566809475ade63ef1b5cdabe72868c63e74f7e304 2012-06-30 18:07:30 ....A 36352 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd0e77602da70e12df61a82325e7a4e6996754154dd73bd44aff63e70c054ebb 2012-06-30 18:07:30 ....A 16896 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1191cd4825a6fc1ae9b9a39b4dd064d0ef51fa6df0ee6f85dc773d82fbe6ef 2012-06-30 18:07:30 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd11baff9d0f100a0d6dee2b1799f8408b63fb7faaef4a8291e20693acea8f7c 2012-06-30 18:07:30 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd13733cae71f5837ed71c98c40eaef2de5b9f9ddcb755cef7b686f376a29555 2012-06-30 18:07:30 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1435f516f3a6883655f8e889d0e47af9ecffd3996b4874b95508282340b885 2012-06-30 18:07:30 ....A 2928664 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd15842a22fa8d07d16a0e59ee25b6139b9f8c6def92daf50d22064c683d3709 2012-06-30 18:07:30 ....A 653312 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd15a8e16c673de6dea8588c90b22ca13c5c8bd093c5f9149b0bc689f096b982 2012-06-30 18:07:30 ....A 1683976 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd165ffd330e86786f479ace25bbade2d4b88fdd9a676d3964ddb6549a2302f1 2012-06-30 18:07:30 ....A 172032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd186e5c1ae28f1afb3aba20db1e9ce603f023a07d416c8d7913993ab4178ab5 2012-06-30 18:07:30 ....A 104376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd18ca38b6afed9d88f0f1c78927f0dde31cb326b8bf083ff905a9aaa8eb949c 2012-06-30 18:07:30 ....A 1111600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd196a6624fd4abc0a6834ed473b30b33bba0096cbd223c6442660e3d09407e4 2012-06-30 18:07:30 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd19bd459407f34560cc17285794a26b32ca596049c01eeb3a9ad84c5b8f7ad6 2012-06-30 18:07:30 ....A 128177 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1a770954e4cc226d161db17ed41268fdbab0fb23762e2dcb24bbb89aef0648 2012-06-30 18:09:20 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1b099c2dc73fc1825a1de01db46d6e402e78014664b8d90ea7779b39c95187 2012-06-30 18:07:30 ....A 63488 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1b3ffc02441a9bfa3e5364df07ce229f42f4d597c68b0583ddedfe7efc2dd1 2012-06-30 18:07:30 ....A 9159170 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1c8d7083caf1d8070e05ba2a5f7ebe6d4eb6be1f2d54fc6720b75025a85e6a 2012-06-30 18:07:30 ....A 1536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd1da4b414c9c1588e24c9d50b4f83c43766deb15c7426f3c0c74e8049dc334b 2012-06-30 18:07:30 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd208c7d6b47a47d81aea155ab1af8d5d15b5d7dcab08970174e3bdb98d987f9 2012-06-30 15:47:08 ....A 29120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2113e90383a4131c60bca8bd8972768e99a2b31cddff5237c130b17777f6d5 2012-06-30 15:47:08 ....A 135824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd22a32d4212a31187eb0bb309c56332f7767abb8273fa659717e58593c3d0f4 2012-06-30 18:07:32 ....A 32807 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd252811393f5e61c1436534bd5a2867f25f7e147d695b12e48c71912b61bc72 2012-06-30 18:25:06 ....A 33792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd25899df792802c3fb66693d5c2464decabf1d8a6b217827ee002d67ef21455 2012-06-30 18:07:32 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd25c869f73b8413049bd49811a9e41608d6b0df45b864d48f6c563db27046e3 2012-06-30 15:47:08 ....A 337408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd25f2e81471af98e820d3c4629d29025e267935e2fbbef2d39190661b5067e4 2012-06-30 18:07:32 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd26678f5645a4959393b48e4ed15b0851e2cc548c0f204c48af086764c006ae 2012-06-30 18:07:32 ....A 275968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd276d9b3abd99312e67d5e3fe4df997370fa703415549770565fa23f47a2dbd 2012-06-30 18:07:32 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2cd2933a451e2ff153a17d886059c0f141aef94a923ada8029c25617d28051 2012-06-30 18:07:32 ....A 757760 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2d29f2ad84130bb8dbaa3bdc4ad02d6fc67aeb55cd56c000c8a3f489fa129c 2012-06-30 18:07:32 ....A 6606848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2d45f1826c2918e89dd8de5719acfc982ad6adf42abbd89963891f4ceb57a8 2012-06-30 15:47:08 ....A 316144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2f18752edeb50c07ab076c7d555d9bf5ea4e61595ba38053d9ccaa4b27ac9a 2012-06-30 18:07:32 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd2fe90979e14c293a6559e1e526332439358e5141ed0d566e25b86d53be42a1 2012-06-30 18:07:32 ....A 1166340 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd303af20ed8e6f1d0b0a3140be58f44085f1940cc73f60410ce44842d3a4dd7 2012-06-30 18:07:32 ....A 116770 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd31cf2a45e6f18260003c1ad2b2d135e3704b3babc7fee8c3f6826819346679 2012-06-30 18:07:32 ....A 321920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd31f9a06b442fca33de691b87cf76f539b5d02e6a36bb5bfd9002d7bc2cd0ff 2012-06-30 18:07:32 ....A 60786 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd3438fcf95daef362a8ede3ece78d28c0e1a7cdc8e91ef6ceee65595cde2354 2012-06-30 15:47:10 ....A 43216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd344eba306c0363698eab9595f94fb21ce6142c8c277104954af173c1341266 2012-06-30 15:47:10 ....A 43696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd34bf7305192f4bcb5c173cb2547ad0f47264afeb2bab4111f019adbd04ed0e 2012-06-30 18:07:32 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd35aad555950d009201050652c91b4bd4dda043fe76d58c54d0c0d303893abc 2012-06-30 15:47:10 ....A 93699 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd3647d25eedc88db399d451304755841fe47f355f958559e6e1eb278cc3fe14 2012-06-30 18:07:32 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd36c469c571ceb0d85ed83a06639ced652b4bf6a72b220c1763633e1dab2664 2012-06-30 18:07:32 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd371ce08cf60602129e075382be3f3d2e5098622b04deae5100f9862185dc31 2012-06-30 18:07:32 ....A 565248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd37d21feefa77e14c2da3c980a175bc878034751aa1cdd0dabce765c951457b 2012-06-30 15:47:10 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd3c36432044df6612459cf698c32fabc6984e40de49e7dd407f11dc56733ee6 2012-06-30 18:07:34 ....A 3932763 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd40769ee96ebf26803b134203973d28111ebb7907361543473e0eb267175ad6 2012-06-30 18:07:34 ....A 385024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd424bb7e662583588a8f2ada4c080848ceaac9bf91f555778edc1e6d6a6e732 2012-06-30 18:07:34 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd42a517cc6ad97d93d3a0ca7a4a1c8165e8a6e1b7179276450c935728bd116f 2012-06-30 18:07:34 ....A 125504 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd442860ab63b3133e09ceb7c97708f8815d48980a53bc906da48dc476b1c76d 2012-06-30 18:07:34 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd444b5b53ba054c337f12ea5016098698e01210a3f6a3d02e9721c837249cfc 2012-06-30 18:07:34 ....A 17060 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd468d6d7648b3c351eb5ce95612b1b2ee7282097805989118fa00b77ca4ede4 2012-06-30 18:07:34 ....A 75364 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd4fe6a004a68e8a92cb2e79e1d0b35a7f9f2ca7767ec05025188260c805d886 2012-06-30 18:07:34 ....A 171520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5409bf99dcfcafd4be1aa3b18188f68333ee5b30d43348312dc8b2169074c0 2012-06-30 18:07:34 ....A 666565 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5555720a82a32e0c8e46d88cd6cb47e0103689781a9e5c25a11850db0269e6 2012-06-30 18:07:34 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd56656486078bd7f10be864933f0eafcc93a22ab520e94b02f7b9db3b5f56b9 2012-06-30 18:07:34 ....A 15273 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd57d3eb3c25c91c911132e5cbb5806f1d534dbb0a2741e726b619d995b3466c 2012-06-30 18:07:34 ....A 314480 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd59ff326d402eb7e6fe72d380a6cfb527931122f64fe42d54badd49105c6b43 2012-06-30 15:47:10 ....A 576512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5a1dd91056cfb54980edf7eb63dc644900708a9f4e7716f0c9d1427d1a9c6d 2012-06-30 18:07:36 ....A 9158660 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5bf30954fd178cf2073c9e8c36f319f7de525b71afab0264244ea31843ffe8 2012-06-30 18:07:36 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5d6041ecb70cc3134fea386fb88753677dff19ae9ab51346cbe45ea2913084 2012-06-30 18:07:36 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5e01edca9db21f3b590ac209db607cd14ae163a02a7079317c0bde1a1449af 2012-06-30 15:47:10 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd5e85e8fe100b0c29851133bc518eb396b84f0ed4b03221d60851e45d132f39 2012-06-30 18:07:36 ....A 290560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd644f9d2bf6a2508195ea8998366337d5e4cb372ce5a8ac28f943df97d52658 2012-06-30 18:07:36 ....A 324608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6537f1b4c3d417483032070af477f6e615a97e86e3de3b0843df27fdb44d05 2012-06-30 15:47:10 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6747a0868ffbc186b29d23f41d44086e8c9e6e89b55136d02db9cae4d4e3f4 2012-06-30 18:07:36 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd67c299ec5783c573dc1cd690284f833e67b32ea9b02b7923237781d0b017a5 2012-06-30 18:07:36 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd67f44a798d1cf123080c53441093a5130e4ad4937eca6cb85765b6a40244e2 2012-06-30 18:20:28 ....A 41664 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6b9653077ee7e4b3ffa890661edaf39a16987687381fd77707b07e1e786f54 2012-06-30 18:07:36 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6beebcd39ec2c890324498667ae7bcec34285da2020053ef28a035c46fcc24 2012-06-30 18:07:36 ....A 969216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6c8767916099dee08c41aeea3b5780688e6f326d84ae42978c3d024bb9042f 2012-06-30 18:07:36 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6cd4e6166774dd24c302a03124356d17ed2ed8325395edf2abfa3a4182fb60 2012-06-30 18:07:36 ....A 495616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6da7e3ba0bba837679648700740ae9cf17863f039153cc03805a8bbfdaedfd 2012-06-30 18:07:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6ddb2ff37d4111c628b21035ec44ced6a04ab061710262b44fa73ca73e4a08 2012-06-30 18:07:36 ....A 154042 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6ef384dc8ec3d43aa25e56d8ea82ba8bb57c54994eb088f1ce604c43746f2d 2012-06-30 18:07:36 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6f42b3b75478c5e64c59c839f4ca8cc91a105fc1d84ffdab8167a88489fd7d 2012-06-30 18:07:36 ....A 58524 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd6f8e36501b5742c670ff17a70ce9545e62bb609fa9d57500b4ddbe00aad30c 2012-06-30 18:07:36 ....A 12544 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7029f8e77455fb89d38ae8f2face6f66e23a11dba8de4147dfb7e7ab5e09f6 2012-06-30 15:47:10 ....A 1796096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd70dd9753e38edc54a502a67708a46fc997456a7f47a1ccea03a92a5539e59e 2012-06-30 18:07:36 ....A 132096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd713eb1831caded049c54b44a55b380138a40d6d295df50cf96c177eb6a5b95 2012-06-30 18:07:38 ....A 7035280 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd73004f1a8fa88065a90e28fb46b3e209c5d7801980609df30e86ef096f9397 2012-06-30 18:07:38 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd73708668aae5c2313e31463a464b1bf0c8e962eef90d815b726aaff567435a 2012-06-30 18:07:38 ....A 233984 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd740acc47da688c746729797425e13e651b3e1f1ce5db3b290d5d0ac8924398 2012-06-30 15:47:10 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd757cc8568a96fad4274bdf018dc6e9974c8d9fa72bce993303c682771c8972 2012-06-30 18:07:38 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd75cc3adc6fa275951281e64970b92dcef1c9470f37d04c21ffd33426abcfa3 2012-06-30 18:07:38 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7661e356add163e1cc252877caeb00ea38cf6e601bab10ac7918e589204458 2012-06-30 18:07:38 ....A 83456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd76c549208f400edf3b8a62ca31fbc38d8235a5eb9bff783d6db8d478ec320e 2012-06-30 18:07:38 ....A 623104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd78772603ab5b13d0ef2bfdd80c8cb22560d14720c4f6b1fb9dc4f3cd1c92ca 2012-06-30 18:07:38 ....A 1388032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd78e92875e22f711044aa43d0dc09c4c2fe35fe04277134e314014e282e71f1 2012-06-30 18:17:48 ....A 3144956 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7945bd82265e5a998cbd6a3e68303c6a7a8452f833c6f5e8d8453f10b47866 2012-06-30 18:07:38 ....A 414218 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7a75da997d0cb818aa4cb3bc3dc0ee1b2d1d3ebb19ef55d783932196618741 2012-06-30 18:07:38 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7b1ef638815c414f969b555277cb9798b37ec0dff0d50125dee4faaf164c59 2012-06-30 15:47:10 ....A 804457 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7c0ad99ed0eb2fa06f13bb7affdfdaad9ba039367808d766e433c9fd1f0437 2012-06-30 18:07:38 ....A 113152 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7c889220064cfd2d718fa1bb237f8f541dfda02d6944a1a964ba22af32cd51 2012-06-30 18:07:38 ....A 381390 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7cc1f35d460984d6241a2b716dbf22a18ca135096ac643dc8017fdb77d7a56 2012-06-30 18:07:38 ....A 329216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7d7b8c90abca0c13db63c981acf1813d92b622029cb1a7cd46b618904e6e21 2012-06-30 18:07:38 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7db94ee763a2783827b76fe193a07aaf1d19493150d6ae0b3b353e92fcf5de 2012-06-30 15:47:10 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7f9d98915e9c5057a89089d21d2ebaa3c11358ce40b077f0a4062f0b73bcbf 2012-06-30 18:07:38 ....A 58279 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd7fb5dd1b3c158c481c3a243a49e62fabbbcb2060c88adc29cf96656692be11 2012-06-30 18:07:38 ....A 121600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd810dbd2c5cbc6e04fb1ad694f53a1e27914e420314ea7c15199ad61ef024e7 2012-06-30 15:47:12 ....A 109386 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd856b1ea7942d98cacd9adab95cae57deebc3c589e7247ed2227c27dc7baeb8 2012-06-30 18:07:40 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd85a419375aabe643518a918e13e33fded0d5f892aa305962baed84df820656 2012-06-30 15:47:12 ....A 83968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd85e9c9bd2288672a75f0c1d8a6e7a074e47098089d53d3ba6275f023499c7f 2012-06-30 18:07:40 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd89cc2bcc220dbe210b9b3c8e20deee7b8a6743ddc8bfe51d6c66b68d5f0f6d 2012-06-30 16:01:50 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd8a537c0ba657dc752bbb6f0f4d4833a5c383e42ce3ccfdddf95fc2a76f06db 2012-06-30 18:07:40 ....A 434176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd8a728d4cb9fae68d332b6ac04382da860a2e7ef08b839cbfe3a6aed6992526 2012-06-30 18:07:40 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd8f9343bcf141f2e2182de12b9147e610c83a032f4e9e933721c36509f6a93f 2012-06-30 15:47:12 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd93822052101609e275c9356b2158f68a7c9c304550c3b3535a517eb6b0e408 2012-06-30 15:47:12 ....A 322560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd9476edd3dad6adb3e61f56b420b77004ea10219b0920654ecc785f6614c581 2012-06-30 18:17:44 ....A 211456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd958be049a2ecdda35296f6255d4ea25183ddef2e56b5a7e0ed14694bff9d04 2012-06-30 18:07:40 ....A 283904 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd958d85cf329cc9d33b847c071e62d12772d4fdf307586e0cb10ec82f124938 2012-06-30 18:07:40 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd96c20489dbbe9f05f7c76d858580f11d92a3f2829c3e8209999779f86dd13a 2012-06-30 18:07:40 ....A 259929 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd97070e75632bb4fc29971a1f3f8ab2c2d82bfbadda9a6738f6f3f7972c7dce 2012-06-30 18:07:42 ....A 1144832 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd99e82f1e703b3e2cf44a96381f4629631a527490f546cb1c400be44800bd27 2012-06-30 18:07:42 ....A 62979 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd9c66d5aad5efb37ef281e10e867a3bf5237b6e1e125afc1d1cbd0e59472c1e 2012-06-30 18:07:42 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fd9f91865fbfb454e40efc98c6e7eb95cba67b2f22dcdd5c5a81880d9b7791c5 2012-06-30 18:07:42 ....A 45056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda0a892709a136ed61c8823dc72b61c3586e8cf94c9deeddb7b9c0f35c64525 2012-06-30 18:07:42 ....A 2490368 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda206bacce1530cdbe76a27998fc2df7bd01f014ea0fdcf1a2cfa62eb04c2fa 2012-06-30 18:07:42 ....A 430336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda299443f749d6fef752cec8ce884d3babed56ac5ea63094c3acb1a12899d08 2012-06-30 18:07:42 ....A 303583 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda4ea4eb577ed7e821f31819fd908ac71285a13d355b20b0bdf0281c3902dd4 2012-06-30 18:11:58 ....A 267133 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda5cee37d8b8c697dbdc628ebf5881217ad8915d8ac47818dc26bb5168117fd 2012-06-30 18:07:42 ....A 860544 Virusshare.00007/HEUR-Trojan.Win32.Generic-fda839c1b65c5a056fa6131603df4ad74d8ec61c250b93958d75f0ba470120c3 2012-06-30 18:07:42 ....A 184320 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdaac4674f93d3f6c618e7922f25720ac19c167f176e59ec2024cf68208b5437 2012-06-30 15:47:12 ....A 117776 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdacc53ef648bc8786a118fb1d3cfaa0359427b1f72e92bcf0cad9fb676eafa6 2012-06-30 18:07:42 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdad458379106beb4f4f3716ea09bfd25234a1f777e7727c23aaa6fa5ae3946e 2012-06-30 18:07:42 ....A 286753 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdae27c3f954a9d82fc03106ae473144e70acc1a6a5b1affb24ce89bd4bb3a90 2012-06-30 15:47:12 ....A 73778 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdae809d3a92dd665169fcbb05d609333d355ca6f67ce6473a308801e7106327 2012-06-30 18:07:42 ....A 121856 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdaf80719d961a31a30fdfbc7f31882a02455a1aaa8cc3881f634fc0603bbe7e 2012-06-30 15:47:12 ....A 159232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdb08f0d9184defaef0c914cad6d79f4ee90252485cb0dcc52871c6688e8e22b 2012-06-30 18:07:42 ....A 77245 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdb611684107546e05ee0830dafe2a3e6d10564e523f3cdbb87a62b82bce5eeb 2012-06-30 18:07:42 ....A 861908 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdb7d48321b885b81436a27d14565e7c2bd0b8139a1a6dfd8bfa1b579ddc86d5 2012-06-30 18:07:44 ....A 1279901 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdb8474c2d9acc7319c7dfb3aad083798efa3203ac5bf96c00af209262137602 2012-06-30 18:07:44 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdb8fb27e53210a928e4f3250d70d6bb885eb385cee4d2cd000997dd06903009 2012-06-30 15:47:12 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdbaf0e46d7fc0b15dddeab9071e75c978f9f0ad135821b722a63a051ce3f0fe 2012-06-30 18:07:44 ....A 133632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdbb35b3dd8b158840927f56deef41b4cfff9ce3cffa928e372636c14f41f0da 2012-06-30 18:07:44 ....A 216576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdbbb3ba105a42861cf4051a63bc618107648ea7f494485f5a4e59a54f41edb9 2012-06-30 15:47:12 ....A 143791 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdbef0b3fb6095c76440cddef147c3c2b848f2d326fa9d7cabedc52d8830c515 2012-06-30 18:07:44 ....A 25600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc1cd26209fc586f6586423ede19c2e050f1abc058a916728f77f1634e9b00f 2012-06-30 18:07:44 ....A 882176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc286f643929ae437e3f61ba549ebc7388de46d58424f5e95d0110a2ad84122 2012-06-30 18:07:44 ....A 3730838 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc3b4e8c094637bbdca206914d3d839887b0af78e82eb5d149f963b6aa448c7 2012-06-30 15:47:14 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc40877838fd9f3f099412c8819fef9eb70007087ccfb559fa8475c37695648 2012-06-30 18:07:44 ....A 25520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc551dc0809bfe6f7f85f47f861152c42801ac7d4ec923e1b0687f58d536c7a 2012-06-30 18:07:44 ....A 843474 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc579fe7db66feceeae169804ebee43e2650e5152051f785bae500d5a5106f1 2012-06-30 18:07:44 ....A 81920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc6d0caafc9b44b13f90f73095f7700fa009faa4e5f3fa419bc4973cdbe61b5 2012-06-30 15:47:14 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc6eeb2ff92d5941c6a7449f2128ba44994eead88b5eec8a88604db1576a13b 2012-06-30 15:47:14 ....A 167936 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc8ee9335a29900ff0daecd893422f9dccdb64fe18ec95aebae7152f279ad66 2012-06-30 18:07:44 ....A 460312 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc96d9e6c521030ed7e715419eb06968aa8d712f754ed61594a41a8b7b5e94d 2012-06-30 18:07:44 ....A 705536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdc99489f71d7f72e1ec5746cdae8cc7d441c28082de699d6e066c1c16b1ee77 2012-06-30 18:07:46 ....A 101888 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdcb932538ca38c374842515a9bd37ebde5b055016f7bb93cbe11d046fa0810b 2012-06-30 15:47:14 ....A 65060 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdce719f600ed89abea1785846625d3e184d239b0f7676f18287567311fcee7e 2012-06-30 18:07:46 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd0b521cd9150d43495aaf8c9b68244bcd7c488daa812d57b74fdd0ae0ef4a3 2012-06-30 18:07:46 ....A 280056 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd11feb1c3d784ad7f439705ae2a5f0bb6a3e0f3f5133c5512aacf33adab484 2012-06-30 18:07:46 ....A 232971 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd3d75e4de81988f91c0619003a7e85bd854a510b251227752271283dd8f701 2012-06-30 18:07:46 ....A 84992 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd5b07b3f820e7b8ff4c28bfc1bf4ad3df38d20ccb74f6fd7e7a52d3f5e9c7e 2012-06-30 18:07:46 ....A 15648 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd6798e21b06a4e4a16cd70aab059141e8d9237b0a98055bcbbf9be5b2d9578 2012-06-30 18:07:46 ....A 2663932 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd8ea199dcbe2f03f0824395ec74e00b6fac24b74b0cef3084d5619436f6bb1 2012-06-30 18:07:46 ....A 281088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdd9a59b3c9cf21877ef79ac8262dad1cd4c2b5807a5fb5352cb2ecf0420234d 2012-06-30 18:07:46 ....A 140302 Virusshare.00007/HEUR-Trojan.Win32.Generic-fddaffd01bcc9582e4d2592e63c75c4c9ca049a4d406f7e103134746017fa430 2012-06-30 18:07:46 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fddb4d2050a024f7a4896dc67e3f15dd44771a94b13b256783bd94cffb785419 2012-06-30 18:07:46 ....A 411648 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde106f855087c4a14792e402388b12716d137e46e2cc7e26bd439cf74d371f3 2012-06-30 18:07:46 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde197da02a0a13db3c126783cf1f9895947e6608cbe38f334fef9c57e21785e 2012-06-30 18:07:46 ....A 27136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde30d9b614047791920b2c0085fca773b9095884fbc5ed281fa25a7fdc535a9 2012-06-30 18:07:46 ....A 221184 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde314ee55612cb4fcba7c354f92a7d6e2a335d1fcb2ea2945c1995eb4745961 2012-06-30 15:47:14 ....A 70090 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde3cb7843bb330da74b7c116f5a121f2301f081521c3ed3b8e07b6696a3beb5 2012-06-30 18:07:46 ....A 353280 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde512fd51141bbece555c8094c4d6f99ee540c69c1a21ad821f9efa8e7b3b45 2012-06-30 18:07:46 ....A 204849 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde6014638b92fa75297543ccf52dd67b5e2f77bdba0592f2c8e6bcbc2140363 2012-06-30 18:07:46 ....A 115200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde64e8bd4a44c819feb97cd18c779181dec16089a0e73de4ec2ffed3087e480 2012-06-30 18:07:46 ....A 349696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde85623b75ec571568a25cc87048cdfd96db4dd58ec4c4151350d5c4a625f32 2012-06-30 18:07:46 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde8acde6d3ec3a08de14b238e0f411184e1b8e094c40436155dad9711d51d36 2012-06-30 18:07:48 ....A 512112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde9a599555d8a1b9c059c039e89cc4321b86c765d3bb9dc7da2f966a87ee5be 2012-06-30 18:07:48 ....A 13312 Virusshare.00007/HEUR-Trojan.Win32.Generic-fde9f438f9d184c76858ac5b23d73f302e509940bb2c329183404af4f3b84c73 2012-06-30 18:07:48 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdecc299745196865a706120122cdcb3c4f98e359ba0eef8afe05e71d92e1489 2012-06-30 18:15:46 ....A 29696 Virusshare.00007/HEUR-Trojan.Win32.Generic-fded9820ea0e5bc8ef553b14cef985f5ea633f5660e8e27c82649a5b909fe16a 2012-06-30 18:07:48 ....A 407552 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdee69f630061b2f2ba848dad6c3760a3e8b76643f3df22fe1314a94e54c38ce 2012-06-30 18:07:48 ....A 27353 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdeec09ce718126fa8960dde776164c6346f2d3229269833dc61c8c545d1864c 2012-06-30 18:07:48 ....A 165046 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdf2bf75caba064115d42394cd20abba3d1e2b62786604305135a7c0283b9ea6 2012-06-30 18:07:48 ....A 962560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdf345f84b14587f88f56fb74f6f33ffdb73375caa900981b43aadfec97422bc 2012-06-30 18:07:48 ....A 314976 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdf662a3860c80b66da4006d611229ae595ffc92da943ad272a84edf5b39f306 2012-06-30 15:47:14 ....A 2354688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdf79d8aeba82f5e9232f189ebd222a0744328e60e995fc03796e1bf7f827b30 2012-06-30 18:07:50 ....A 90112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfa4477a56a13d8b54acecba5cd2a15993b1d63c48e0688571427a7b2f20b4c 2012-06-30 18:07:50 ....A 20880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfa880ba07f68377a7a85b334ec2709bdd066b02e856b5f82945f83930ad5d0 2012-06-30 18:07:50 ....A 389636 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfc91d238260f3c34456c9a9a5c884232cdbafe7d6190053b962089ce65e618 2012-06-30 15:47:14 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfcfbd6b9aa0e56f035fed554f2ceec5034b1215f361b9758f98db826d58d64 2012-06-30 18:07:50 ....A 485541 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfd72a19b0a09d5129c5230db33e944c21d87a1289a39538c716cc5f56f2ba5 2012-06-30 18:07:50 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfd9a18487c719aa38120b5c11313508f65387532884f7df65ae271739c1e74 2012-06-30 18:07:50 ....A 65780 Virusshare.00007/HEUR-Trojan.Win32.Generic-fdfeb6dd2f1f854a54f25c34b2a305afc378a8bce5efe449a1ddb6524b8c36ce 2012-06-30 18:07:50 ....A 266653 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe033701778369483d5fd476eda11834ebb790c865d75213b7a58e8bf7f9287b 2012-06-30 18:07:50 ....A 26480 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe03861876b1bfde2e8d4884db9d8d69dbd32fdf1476a596c16ad113fea2c612 2012-06-30 18:07:50 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe03c47a0880c17aec389b7cad04beec0efdf1fc9f2e5d0d1d9143ed471a4f32 2012-06-30 18:07:50 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0466bf6714dda0bf4327b719b4e4cf988a137a6c2a6b1bc15f6128551617ab 2012-06-30 15:47:14 ....A 133120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe06bb43b761ecd171a504885dda310870c3d81382a2cad95cea9aa23511d5c9 2012-06-30 15:47:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe092768d1fa43fc02572ab95d3416b51a244bbe7ff66bb4cb35fe0dd395dfb7 2012-06-30 18:07:50 ....A 34320 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0a5766306c97948b241e33f4e337ae93795031e379496a6e09936864ace720 2012-06-30 18:07:50 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0aa8b0e6ff0560d7ee8086d4c717541fec4b37d7027d07752a59b91d0c5651 2012-06-30 18:07:50 ....A 398521 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0c8724d963e5de761705fdf0debe433bd811e12e01459dc5aaddd7b7a3d068 2012-06-30 18:07:50 ....A 683560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0e1943f10b58b4e93f476ae49076ea89d0b58c204baa2fd3663f84071c663f 2012-06-30 18:07:50 ....A 978432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe0f685a0b0a62efdce14a06c5159d56730bfaaee6dd566aa283f6179759e09d 2012-06-30 18:07:50 ....A 589324 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe110edda3a42017ff31633d7cb6f4afa6ce8579c26396ce766c61925edfad35 2012-06-30 18:07:52 ....A 355328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe11560221c4d7dda5128be2c149968468770f6dec983fd7605b90091df46152 2012-06-30 18:07:52 ....A 2150800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe123fb5731708c0feb994c820b6560ba5615e22386e8ea79a79a8f2a2586277 2012-06-30 18:07:52 ....A 1668096 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe140407a769916567b63d46b54916129441b2f6824889918cb9ad69388020cf 2012-06-30 18:07:52 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe14ac84062cbabcb12596c10607598921f7bb3ce0f7637e3654ce24d458eefa 2012-06-30 18:07:52 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe165dbc24d38ba36a6d796a549c9faa29b33e817fc12f903c47e876fd028aeb 2012-06-30 18:07:52 ....A 721920 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe16a2d62cd0d06425201a3e54fc227bb339bbf390c54cd1c1ad808414b09ebb 2012-06-30 15:47:16 ....A 54783 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe1bc5413e0e87f45bad22fdd900c6cb98342650e60a7f73f2f204116826267a 2012-06-30 18:07:52 ....A 547840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe1e0188218f5827d8b378f4edfbc5af5274873c4f9094206a66ce4a7dc41346 2012-06-30 18:07:52 ....A 139215 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe1ea189a8bf56ad1da93a30e6bf89d8a895bb2369853f0b3f49be869dd3c212 2012-06-30 18:07:52 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe205670e243f59ba6a5bb08a0a3881a31a44e8b728dc01d51f1cca9985f3354 2012-06-30 18:07:52 ....A 207360 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe235861ff7ee17245cd422720977ab7e60de52e06c31f1e9342d43437a87b78 2012-06-30 18:07:52 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe239c7001e53944d65b3851a39682ab0f67ec89a3664e38a3f09c4218877306 2012-06-30 18:07:52 ....A 1084416 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe242550f297c55a99a9261ada232e980c89c2781f64c39ead2e5dd9faf23fc5 2012-06-30 18:07:52 ....A 524281 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe24dcf533a9464f0f903ebf30f57881169a39ef988069aa672ec183983ede50 2012-06-30 15:47:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe26a035a632a4a5504132002a05884b0db2ca436e30b94b5d3d08c0296ab712 2012-06-30 15:47:16 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe299e1f9b17f7291beeece480b2d83f0fb2dc7777bfd033ebf83a2ead3df0da 2012-06-30 18:07:52 ....A 217600 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe29f896632da7b73ba47493090ecc6293d5b09db4ca5d93821c1d7e1deadb51 2012-06-30 18:07:52 ....A 334848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2a15560ef0e6297a07e173d5c4188a7ca1816e1e4c81e846f369c0b0c35ea8 2012-06-30 18:07:52 ....A 1739693 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2ac70e2b5ec3e1eec980b404032f0dc5126bba4bab54b428567bf7515be49d 2012-06-30 18:07:52 ....A 2129408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2bae2a9b6f5b1e95c0658fc804aa6ff1201fdda059dc18891e086f8ed5600b 2012-06-30 15:47:16 ....A 69979 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2cc07231fa7219b9c0c600ce03e0c0e3a8fa0402ad835a47875ffc57722d6d 2012-06-30 18:07:52 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2deb9484aeb3d185f3f12ce62b2700ad815a04805cc809288b37c531662382 2012-06-30 18:07:54 ....A 1348989 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2fc36751171fccfea99cfa0d85d88c6e82f8b1e763cfa10e936d33a13cd936 2012-06-30 15:47:16 ....A 3206700 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe2fd25e570820161afe48598463dff16ed1473b6d3225faf3946687e1533df8 2012-06-30 18:07:54 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe319a89f0751b35bb4129017d584e4f53a94efc5df2ff9298228314d8c8fb08 2012-06-30 18:07:54 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe32030802fcb8755f0dabd37678dda8606f9b78c5dab1139e9583b3d78aac57 2012-06-30 15:47:16 ....A 147934 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe335276e9ef6914399428789ce0f0c5d8d08c2635c5ee37dfa16f4c635450a2 2012-06-30 15:47:16 ....A 3959786 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe354d4d700bc2e4ee03e6e82d88a7ccb6a02808833f7fa195db06a46ebb5cd8 2012-06-30 18:07:54 ....A 275102 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe35a4fde60fa72ba362b565e1f06357924d492d94f1e09d9aa3eb5b31b1b8f2 2012-06-30 18:07:54 ....A 163328 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe36ca6a1e89b7f38b2e76ed1e54d3f02c4ae378d27c1edaca4bcaaea005755a 2012-06-30 15:47:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe36fd5218246bca04263fdb5588fbbd2a033a4a77c94c49cabf04ca68879e0c 2012-06-30 18:07:54 ....A 58106 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe37eaa55849298e43ba0acc6ff495d0c67eb3a83a08b93041accee0d6520ab8 2012-06-30 15:47:16 ....A 76800 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3820244bf7efb458e8b65af77edb643228bbb3925b37cf7a82ba81e899bd37 2012-06-30 15:47:16 ....A 237568 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3afc0a93fe5a1b859f02d0a9689896c99fc1cfdcb9d357fe83a4ab5220a7dc 2012-06-30 18:07:54 ....A 37376 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3b6c6fc6919ca57cb9804c6c15dad9522356e15b3724bb5863ba2c6631276e 2012-06-30 18:07:54 ....A 332288 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3da34fa8b136564db2a9ad43924e9f2112ab9bc2d70320c0c201f54553258c 2012-06-30 18:07:54 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3df85e8c7d73d99d046e47effd6f242e8a01972277c61b84b927b92e058577 2012-06-30 18:07:54 ....A 644201 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe3faded98ce0691738f79f48eb3f088f859ee0fcdda578a3c8e1b732a3b256b 2012-06-30 18:07:54 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe41f7dba545dd8d08fdb9f64da38350e9ecd2e8f7055c18d13d67af1795436e 2012-06-30 18:07:54 ....A 837657 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe439f19549a95e43fcbcec2c560f24daf09daf584d19aaaec761ed70082aac4 2012-06-30 18:07:54 ....A 614035 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe441454d057ea0ba742606d87672f3c69d531e14adbeb04edc1a4627033e87e 2012-06-30 15:47:16 ....A 50176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe44fbe244c1423e73c781508ea45b251682767f7d3789c3d7061b9af6e73683 2012-06-30 18:07:54 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe453f2d13d18de98bc900e07fdff3554a6393124f9d74365265fcd1d2b5699d 2012-06-30 15:47:16 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe46d59a9a0cc463c0a971a97300d6721dba678c7a5d94db1707a6faf58e86bd 2012-06-30 18:07:54 ....A 465413 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe483bc9cc80682427d3aeaee39524c9f49e28682ffc8798c61da6d648ea330f 2012-06-30 18:07:54 ....A 265216 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe4a2a5a373c1fe8e5813ddbe52e0963ba279bd5158386d6411109b99981c047 2012-06-30 18:07:54 ....A 1074688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe4c5ff037287a1072681d84b66cac94c8236f0b3d089e4bb0e8e03100176538 2012-06-30 18:07:54 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe4da0f86b803224873170dd6629634bde92274da959ca926e935d8fc6484d87 2012-06-30 18:07:56 ....A 874496 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe50b33fd3542ff2784fb464d07d52b9b588401d9ed064745a46fbb3457be2d3 2012-06-30 15:47:18 ....A 21216482 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe51a1d58d9ce6c9e896c40700fce280a814ffafffd9888e67cd57f176beea73 2012-06-30 18:07:56 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe52717a147f4ffb20d4ab98124fd3db46a696cdd4e6dac68ea0405931bd0dc7 2012-06-30 18:07:56 ....A 468992 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe529c985ed6104f868e46e5849358f42dfdff83e47e961d060d69b409b9be63 2012-06-30 18:07:56 ....A 520453 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe53290b1e3eef5070c1c03812fc2b682480d29529ba057ce94a560a271bb232 2012-06-30 18:07:56 ....A 2673363 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5362c4925bde21fd634b85b88836520a63d2dc75793d072e5ed8708c059418 2012-06-30 18:07:56 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5a2a41a6d29802197b4f2b348a9e9420a1f1eca0d509d5fc66953b0336e46a 2012-06-30 15:47:20 ....A 28768 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5bc0a2790b781f84014bc4801a49d14bdec20c31e5e1edcb9c8217033c990f 2012-06-30 18:07:58 ....A 111104 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5cafedce55e493bc80426e4d9dbeb8b132b52297924689b01096032d4d10ad 2012-06-30 18:07:58 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5f15320e9f5766cfa03845366212ff05a7d19755ac53500a78613f642f2b4d 2012-06-30 18:07:58 ....A 114688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5fc7f8a2e11616957151c9d797a661190d305f35d006f753459be57fc58da2 2012-06-30 18:07:58 ....A 65024 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe5ff82dccb30c5ac8c6d9131adfa8627935257473d8b8fc60bbc93099cca091 2012-06-30 18:07:58 ....A 1097071 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe616ccb94d13fa004fabe07575072afc571826e6cb98b553695ddfa69656b18 2012-06-30 18:07:58 ....A 67072 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6176d41e03948dc61ee05c7ec3e062065b46f4bcbafb0853771bb1503ed029 2012-06-30 18:07:58 ....A 5632 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe617c6b273c3f27d7e7b8ca24ddabb40066a4423c173527225aabd7ddf91e4a 2012-06-30 18:07:58 ....A 57344 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe64e308aea6453f4e75bf0d5feb967bea6f8e5279bb878f1e257bafdbe6eee1 2012-06-30 18:07:58 ....A 973824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe650a4ab18655e8f633b9bcdbfbbe639bcba09066a3ffd139f66ca30ec67ad4 2012-06-30 18:07:58 ....A 576512 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe65fc2785b6b92cbf53645acd5b6e1baa4442c2efea1aa4ab50011fc6e77d7e 2012-06-30 18:07:58 ....A 282112 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6645bc2881407dae3531ef210781cef94f747a290974e1148a84b2b100c339 2012-06-30 18:07:58 ....A 1205885 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe668e63d117bdccc6969cc7ad3b11cba0f6222836759efa742ad17188e01495 2012-06-30 18:07:58 ....A 14379 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6a36dce7f1422e7ed97b49f4fde57e2397d4f12651b4b4a39e29e7b24d5b9f 2012-06-30 15:47:20 ....A 761856 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6b67b750d5800f31a68f7a3593385eac7ef1d2438df15c5fd6c9c9f0cd6797 2012-06-30 18:07:58 ....A 125440 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6b7f9189734296061015b1ce1364ff60747888722bf74abfd48fd9e7ac8b1d 2012-06-30 15:47:20 ....A 23040 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6c9f981ee4676767941e38fa58a9cf821fe3c829369a3af518088f7bac3910 2012-06-30 18:07:58 ....A 514560 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6d2d86509ce24a32c5c433247c5cc9bd07e26cd18e80f8455f711097c76527 2012-06-30 18:07:58 ....A 1371136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6dfffe1c1a50321a1d1d3d3d039ce65023526fb317f35d682026331c8825a4 2012-06-30 18:07:58 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6e000ee0c443da28d68077f3c6fb90e4c61a822d0cb031173bd18d14097865 2012-06-30 18:07:58 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6e24c0c0c3ea0e5d1e489aae382b8be3034fae003b42a5e68146916d3644c1 2012-06-30 18:07:58 ....A 155136 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe6faed55961c4d0cbfda61155552612fb448187007f2b58ab4d38ee34605360 2012-06-30 15:47:20 ....A 37912 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe720239408bae0f5f022b4f94fb0fb8c4acbd4aa4d2d7728256fb6c607121cf 2012-06-30 18:08:00 ....A 31852 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7222b99b9cbe30631c80ee9484651e5daaa97b1330ec919c8d52eb6dcc58bd 2012-06-30 18:08:00 ....A 70144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe73d68ca7bcbbe9d5650fc8ed5e93841991e5a797e8e310c3304aee1b19a8fd 2012-06-30 18:16:30 ....A 114176 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe73f2eed04c28a49c5a2fa0c786e4aba18d9be7f071cce5009024ca0f0847e8 2012-06-30 18:08:00 ....A 168620 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7499cff8ba8d84863157df8c665a0468445b5564db35d05d8f6d31853efa8d 2012-06-30 18:08:00 ....A 104448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe74ba135dd420afc6cd3c4276a5412747d771838e7c71301ba5aff4f5eaad81 2012-06-30 18:08:00 ....A 860792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe74c3af5b4b02dd1210ca81d4e11159d6c0e0c397acabe9c1e7f4ce4dc3e585 2012-06-30 18:08:00 ....A 819200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7556f983fa79178ef03d05f028f7156aba75fbb27e72061262c6b520438308 2012-06-30 18:08:00 ....A 1187886 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe755742c5e65ce96b1c21e84bec688153d7bae1a89d4e3299a5802fec5805da 2012-06-30 18:08:00 ....A 506885 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe75625874ddfe86e8c5997726d7dfba83a1c9605954b7bc03e9eea894fc1b16 2012-06-30 18:08:00 ....A 2035244 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe758ee6528a79dd1d732cbeb722aae3853712924691910bd2ab7d139d796ab6 2012-06-30 18:08:00 ....A 666624 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe75adc119d1a691467aba58e4dfee71f1bb07a02402b3c584065d82f89f1a58 2012-06-30 15:47:20 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe75be05c65a3c0522328465e0f090e9087cd8eb1aed07ec9657fa80bb33dc54 2012-06-30 15:47:20 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7609f81c10c8cd57c0216bacbc5856105d81827a222d90d6453fcc3c34ecd5 2012-06-30 18:08:00 ....A 1989120 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe77990f469ebb4b0a14eea3ed54b826827196797a9a33abf432089bc19be8ab 2012-06-30 18:08:00 ....A 102400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe79d3955d68814a3b58d38f581703b97fbe117272192769d05e12de15c328b0 2012-06-30 15:47:20 ....A 1113728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7b0a1562846589ff478282e637041e0831e8f757120961024f943d2301dc2d 2012-06-30 18:08:00 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7b1ebf5c307b19a17924657dbc14612fe218c75231a250879de34732e7ef55 2012-06-30 18:20:34 ....A 905327 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7ce05b68c5227d9fce53822a684f134aa769876e1b8d918190d1f574d48b7f 2012-06-30 18:08:00 ....A 30208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7fb27f59fa508365064afe8538524a5f240f8446532794849012f2cbfcfe5b 2012-06-30 18:08:00 ....A 390144 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe7fc22891f3ddf75701f1ee64110212645e6acad8e14b29f1e7226a31514d94 2012-06-30 18:08:00 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe80221ddfff81476a460241768e95ec2d2ea271ef2e140e239b23d33a1016ab 2012-06-30 18:08:00 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe809c5384077147087bd3094eaa9d6fe2d622b77d2ce0f5ec423a4931683735 2012-06-30 18:08:00 ....A 1104388 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe81a6341b1b0641e585b4ba4a0af24efec6b4c79d3374a107386c231e2f7c69 2012-06-30 18:08:00 ....A 138240 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe81f4817863d8a420fff64e715322dd92996fa1a5f2ec875a2eccc4670c6cb3 2012-06-30 18:08:00 ....A 2658816 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe849bb79af03df6d283c756eb299b8dedb4ce03b2dccba69b868acec512999d 2012-06-30 18:08:00 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe87a73982c66bc3dc10f52a17db7c79f28664e12794e33b19f1124351b088c1 2012-06-30 18:08:00 ....A 108048 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe881f8e4383f0650bf753ac16ef5f6cf5ad566169a53062c21a3db898abb3da 2012-06-30 18:08:00 ....A 750205 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe88f2f55b07a3c9f8eadf17ecd940d36f39f112ecc4a26876178f6d6c80f22c 2012-06-30 15:47:20 ....A 755200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe8b8bf70016a8a726f9340049bcb5e8a4ef32bc04138adad5942e87e212088c 2012-06-30 18:08:00 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe8de6b6148cc6a268185819c4a6a7ce502e853007bc45844a41e439b72664f7 2012-06-30 15:47:20 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe8fa2c4867fdad133f9058abb6abc16402a57c8d47981302204af24b3fba924 2012-06-30 18:08:00 ....A 21164 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe905ac2a67805e271cb87cc51fab260c9f554b0bc27be3ce2c386982bd37a52 2012-06-30 18:08:00 ....A 139878 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe936ab510ffdb59cee82a7a73ca111c3f344ad9f9c66e3fad9c7e1e3f05a273 2012-06-30 18:08:00 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe946ac9fefbca9e1f32df18f72e2135ebbc2318b03bebcca92a73e8cd094ed8 2012-06-30 18:08:00 ....A 625493 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe9b0f84f67ec57adb1c104a92c70e88b4b54ea2caf3bc03f19f1aab498bd98f 2012-06-30 18:08:00 ....A 692224 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe9b43a1897a4d7fb1b6c298365ccbc251bd5708c208f2d4f97ad56aec7bc152 2012-06-30 15:47:20 ....A 15520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fe9e47bbeae92aea3b6d31afeff844c177ad71f1cb98d005a2169ad5726c1f11 2012-06-30 18:08:02 ....A 1871861 Virusshare.00007/HEUR-Trojan.Win32.Generic-fea47639465d23ee297e7e4d0782098469193a7570a64a88231fea7ff8220093 2012-06-30 18:08:02 ....A 266240 Virusshare.00007/HEUR-Trojan.Win32.Generic-fea63acefa5a9667f861330e52a60e93cb8a28878987ef7f4a1a51824d68528a 2012-06-30 18:08:02 ....A 53261 Virusshare.00007/HEUR-Trojan.Win32.Generic-fea6f0872315be63d63bbc4ae56b8f982aa3999c56f38aa6c3eb3019038d7fa6 2012-06-30 18:08:02 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-fea777674d0e306905ec2a4c0f4567ab8c87dab03644202014f47098fff6910a 2012-06-30 18:19:42 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fea991880e6278e8c58d6366cbe5a57e43666115ec19ac7c12b80011b392452f 2012-06-30 18:23:10 ....A 278107 Virusshare.00007/HEUR-Trojan.Win32.Generic-feaaecce41c2821f94c4f5fb75a36267ce5caa4788695b5b91677ed8f48bac1a 2012-06-30 18:19:06 ....A 513024 Virusshare.00007/HEUR-Trojan.Win32.Generic-feaf0fb9aaa37cff82c77226d90c85e42e622c0cc4e22d8cb6129e5e7d1cb2c3 2012-06-30 15:47:20 ....A 46516 Virusshare.00007/HEUR-Trojan.Win32.Generic-feb1befc99dd5e9d76a0d2588a35d9f04fde6b3dbf53e9b854d0705c777900da 2012-06-30 18:08:02 ....A 16532 Virusshare.00007/HEUR-Trojan.Win32.Generic-feb2c31e2c437e4b3c08ec838114da027ee6548420c9eb77d54453102121737b 2012-06-30 18:08:02 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-feb77f2fd332e7ada02939179c316d318e0829065787c9a655f8846dc3b0c6f5 2012-06-30 18:08:02 ....A 1019904 Virusshare.00007/HEUR-Trojan.Win32.Generic-feb98b330818f7f93f605cdabe0e79ad9d9574f27c70b23d9dca54199fffd8b9 2012-06-30 18:08:02 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-feba86e887c89dc03f8e81db05f5bc2eb9ade366e9c99577b49ba903b78e3f63 2012-06-30 18:08:02 ....A 1843200 Virusshare.00007/HEUR-Trojan.Win32.Generic-febd9af392d89d984f2cbf3aeebebd82f298b798ec610be4f962a81df3c7e0a5 2012-06-30 15:47:20 ....A 91381 Virusshare.00007/HEUR-Trojan.Win32.Generic-febfc21ea3105b12f7f8bb0ebb720b83d3c42430f06b4643d76907041bfcd400 2012-06-30 18:08:02 ....A 425472 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec022ca068743f9b289000c3cbd9c4496b3bf0f0afbb5257d384994279ce0c8 2012-06-30 15:47:22 ....A 296448 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec08958da74ca5d671ee825739602646ffc9654d05dc0d49411afc899c5c88d 2012-06-30 18:08:02 ....A 323116 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec092e78670a1686956ac80ad7b0f791a50df2c9d7ead941db227bb7993eff0 2012-06-30 18:08:02 ....A 108544 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec1a270623832ab1cc9ed1c6b03184c8c99fe27d824c6f6d11f7fccc6e5195e 2012-06-30 18:08:02 ....A 201728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec1b5dd46c420eddaae3f2cf5fa4ee798cba044155ecb5ed1b0d6684e710001 2012-06-30 18:08:02 ....A 492032 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec24d6f7bb1084470786e8bd9f23af6444d9f33a11805ffa6fdc5014a4bfe64 2012-06-30 18:08:02 ....A 688128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec715d8d0ad37887ff3d17e36fee779872ede0d3caade0d06b82a1b952b936e 2012-06-30 18:08:02 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec79e322b167089c5e00a5c82a9dbbca9ecb4e88b2fb4920a4492552d64db0a 2012-06-30 18:08:02 ....A 108556 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec88d8b5a4c704727bbb561442735ceb54a75badbf5a98b8a2dabbb375a0ecf 2012-06-30 18:08:02 ....A 174592 Virusshare.00007/HEUR-Trojan.Win32.Generic-fec908985099d6fd65fa6320342f339edbfdb98ed8d7aa872bf89d5eff9dc289 2012-06-30 18:08:02 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-fecb59c81d2ee5ce791dbe74378ceede0e2222bb0d8589c984e725fe4a82c8ac 2012-06-30 18:08:02 ....A 7680 Virusshare.00007/HEUR-Trojan.Win32.Generic-fecea445b2974f797d47251cff4dd517d55057881c4fcf0ece13ecaba192173d 2012-06-30 18:08:02 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-fecf02d1bb8b4f5dfb4b70ac09937b07ae07817df8ee2995e01c56b7756c2502 2012-06-30 18:08:02 ....A 678597 Virusshare.00007/HEUR-Trojan.Win32.Generic-fecf649456e7f254ec0c7a58806391b77c080aedbcef293338925a38eceaa540 2012-06-30 18:08:02 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-fecf69bbdb8ef50d7f1b31862a6ba2cb504e5f387918c43b170c5a96d5ed053f 2012-06-30 18:08:04 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed0569e085101dd7a07991b8c1425c85e68ee3ca5a378538da3a30e1d87aad6 2012-06-30 18:08:04 ....A 161792 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed334cc4f9e4cdfd82a24d84c5e0f3b87757b38eac7df8ca95e4a5aa5afbf70 2012-06-30 18:08:04 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed38e0f5340404242283d621bbb3097eae89a13546f3a6cb7bf02852cd05caa 2012-06-30 18:08:04 ....A 151556 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed41ce0e05c185442fd6a315e899884fc4b5c46008f2feb481402525930c1a8 2012-06-30 18:08:04 ....A 137728 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed6c6c91b57f68764939f41826889d94bea5b29d17dc62e0ada705f847924ef 2012-06-30 15:47:22 ....A 88064 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed7368f380d01968c9a2c9aa36c7feb35ba15a0b27bef5db36c9807624f20be 2012-06-30 18:08:04 ....A 2992128 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed7823ec60eb12b368646517df3f26a6b1f7cc82ad4e587b2bbeb73ca8490fd 2012-06-30 18:08:04 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed8489eaf6714a009831658668b6e577ec0637b30ab9ab1267ddad7ccc3104e 2012-06-30 18:08:04 ....A 1005568 Virusshare.00007/HEUR-Trojan.Win32.Generic-fed9b90781e1dd06757da5293430ca202fcc4e14306a0ed19cf42bd32ac3f232 2012-06-30 18:08:04 ....A 46848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fede7c53b9fd8eb6f90e947234ed1c6eb10086b51f92c5503e0ebb07a85a0c46 2012-06-30 18:08:04 ....A 53251 Virusshare.00007/HEUR-Trojan.Win32.Generic-fede92803615219d08ac1d49846641bd5ee2bf1734b9c07a84922bacad0fbe85 2012-06-30 18:08:04 ....A 16000 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee2255394df51e33887a8434f82ba178c219c042a1fd5945c0bf3a558c846e7 2012-06-30 18:08:04 ....A 2150400 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee2cab970da5f77f1e87ea53322197ef9f2b4725cee8f3a2d762f53745ffd17 2012-06-30 18:08:04 ....A 8192 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee3a3207ef55cfe6668beeafe4821ee4d0887bb0be4f8135f63f3979741b169 2012-06-30 18:08:04 ....A 80384 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee63c69367a5e3f6dadc50ab66241a86f6cf67ef520a2da81dbac4742c510bd 2012-06-30 18:08:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee68012bca17e7882397bc800e8d099fe0775f8ce1660291cb20c3c9287660f 2012-06-30 18:08:06 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee6eef24c2098e06f36f0e5369f9bb56358e354bdf04ebf4bea2c52c39e5159 2012-06-30 18:08:06 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee78832acece65ca3f72d13a8717737121225fa15ec5108e49748367bd5d284 2012-06-30 18:08:06 ....A 37432 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee8fe8d3d207955396b3b8679dc0fb72482d744498c095cadea579fb8ec707f 2012-06-30 18:08:06 ....A 118784 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee93a854669757e10c1177e731a7c6ba12afde391c6f5b93d686a4d9d727d78 2012-06-30 18:08:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.Generic-fee95b8ae2406616d20c23830d31edeaf4e1081e63553320b4f20d4193e0b83f 2012-06-30 18:08:06 ....A 160768 Virusshare.00007/HEUR-Trojan.Win32.Generic-feeae2d42c8736250da3d462d7bdbe191710addf771aefc69018f11bb285ba4c 2012-06-30 18:08:06 ....A 187392 Virusshare.00007/HEUR-Trojan.Win32.Generic-feebbef1aca1bd40390fcfc4d73a0132b64371bca745ad027a805a451decdec7 2012-06-30 18:08:06 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-feec336633c4a6cc041d784373f0e1a30b447143e138d35933e79f38a28b9af8 2012-06-30 18:08:06 ....A 53262 Virusshare.00007/HEUR-Trojan.Win32.Generic-feec3d44fdbca0048f536c3106c6218f4ff1150333d18b1aef41c5df4ef1e624 2012-06-30 18:08:06 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.Generic-feece168cd5a428825fb16142266d8ff6493b1ce4337b6645ad2e6b07b703d4e 2012-06-30 18:08:06 ....A 33125 Virusshare.00007/HEUR-Trojan.Win32.Generic-feed883c313f3716fb31b5b19a9ca98ec67221e0a5a7ab2f4a91819e2fac3568 2012-06-30 18:08:06 ....A 695808 Virusshare.00007/HEUR-Trojan.Win32.Generic-feee86eca6b638e48ce285f57ee7f30f4dbcfd7fe1c1a8c8221b43a554ef9a39 2012-06-30 18:08:06 ....A 128172 Virusshare.00007/HEUR-Trojan.Win32.Generic-feee990e19db74c73446747bd90801982ee0f3d4a95b64ce5075499cf573c49d 2012-06-30 15:47:22 ....A 314608 Virusshare.00007/HEUR-Trojan.Win32.Generic-feef0977101b6c22469009cd4bf90c2949174c412fade9e8e20bbcf75419956e 2012-06-30 18:08:06 ....A 44032 Virusshare.00007/HEUR-Trojan.Win32.Generic-feef268c2edf2c9ce8c35b71e07bda4f0ac7b0e6b9a071bf543b3a11e95bf9f3 2012-06-30 18:08:06 ....A 10047488 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef0d1387d8cd4f69969f29b6a277a7fd38ccca5df7a0719d638b35a95e0d611 2012-06-30 15:47:22 ....A 1326720 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef166da9212091bfab606e79e23468d93e2589a2617bac2f3fb8c49bb38024e 2012-06-30 15:47:22 ....A 4114 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef1ff7a65ea2964f7127643355fadf7ff58f2d32b7224850c565d84a8db80a9 2012-06-30 18:08:06 ....A 10309 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef6479e34963a70d0196455f829f0ca14444621bc2a7789eb9c448b12794b5c 2012-06-30 18:08:06 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef7a6f2a12b21c8f6f0295f456c3b7591e0f65de42fe2b0563a3648acd2d674 2012-06-30 18:08:06 ....A 12383017 Virusshare.00007/HEUR-Trojan.Win32.Generic-fef87649f33b41655b5a3466d7c49a49c4dc0d8864346a84f354e366b0155bb2 2012-06-30 18:08:06 ....A 1486057 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefa155e0dce89b0618b47ab38b5c6bb0bea5299e47674610c0d83dff71717d8 2012-06-30 18:08:06 ....A 98828 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefaf073ba25f12896b2d9adc6842793e5c30cd45a1b66c52beaf689cac2f18f 2012-06-30 18:08:06 ....A 202752 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefb059b185230eca5b8ac476e55bb77ac33dac3645fc77fcd9a31ecba7dd0bd 2012-06-30 18:15:36 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefc5d77b6f3f3f8dd6c5661c7ecbdba04d3e50c65165f315932f6522dd70ac0 2012-06-30 18:08:06 ....A 50688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefde91931a106622910d04e2fe7a373f54bc0a3c737560f08c88749814c7479 2012-06-30 18:08:06 ....A 473564 Virusshare.00007/HEUR-Trojan.Win32.Generic-fefea889465f87fa27e2e3cfa4c07ad573fc9fce730e29cf117549cc4541574c 2012-06-30 18:08:06 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Generic-feffa5fd924d9ca215611d5c3769b04be6fa41c44d8aed151b5d6c9a7266d37b 2012-06-30 18:08:08 ....A 205824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0155e47b31d1013ca10607472b6c2ecb90639f30e295ac05f02e64f7f1b676 2012-06-30 18:08:08 ....A 15872 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff03fc9bfce9667a7140b6f6598cbf0cc639ef482eeee1d9c85d5f860961ce36 2012-06-30 18:08:08 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff050164827ccbb1f2a62d66b5a2bd704b38280890e0719e4704a1c1c45b6178 2012-06-30 15:47:24 ....A 2437120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff05204067f053db511cb1df04c571c712a9b89de1657c0a9ee8a941e86e3914 2012-06-30 18:08:08 ....A 675328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff056d628db550c544c7853e43175783f9bc6077f207c5fc7b580554727f0781 2012-06-30 18:08:08 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff064b6e7b14bee95adaf02b50252c4df164ad35bd3d51922875f3f04afaef44 2012-06-30 18:08:08 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff07b659cb76792e6b1a0c2d4cab4a4e81e7bfb4cc379b896502e39b63806b6d 2012-06-30 18:08:08 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff07e767d01c2a6d3641364f8add6ab805e615d759b3a6b7b7c9c500659f297d 2012-06-30 15:47:24 ....A 22347776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff082f33e72fb926f56d264d69963a421035746b400f4f9b6f979e9f8b090729 2012-06-30 18:08:08 ....A 919559 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0a344bf3ab1be8a1356996af1afeb4d9692f1831ac9db11be596201ce15c8a 2012-06-30 18:08:08 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0a6f15481f1a2c3f117c3ca8a89c8f45739184c77d61e9ff543d888e169261 2012-06-30 18:08:08 ....A 373760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0c38d3f20330b3507a9e143353f126e6d070e5a0681f04631d7efcb13edb1a 2012-06-30 18:08:08 ....A 239912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0cf45e94a2e015870730a808b8276ec983002e3d96664c4febd72fdfe3173d 2012-06-30 18:08:08 ....A 820480 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0d2b99b4979f2cca627a1f78ee72a69f44a1c3527d5bec9e67be7193da0d8b 2012-06-30 18:08:08 ....A 1534976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0df5389ec9e7ac2820c2d4c68203adb5102b9aa3544363f9ef785fbd33a3c6 2012-06-30 18:08:10 ....A 70154 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0df788f64b9a2b815cb6d49c013605d642c212a253f35df74c56f0f1af2bed 2012-06-30 18:08:10 ....A 806912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0e3802f22f6d35cf1505244df241276f5f245fed84da018d933065b0cb067f 2012-06-30 18:08:10 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff0f85815e3949d6e81c1cacb4aab647d410d43e86c134e6cb76ca34e20074ce 2012-06-30 18:08:10 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff10a6b2a67369cd349bdc9fedf150d8baaa09217f4b3c3242930d315afafb56 2012-06-30 18:08:10 ....A 1129472 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff11ffc5c2f861ddf9e5eb4814ef23a60bbea7f7d370770f0abb1cfde0850c9d 2012-06-30 18:08:10 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1290a9af0609eeffded87ec2e2e6ee7bae6fc391596631613b0593a88c1ea3 2012-06-30 18:08:10 ....A 62976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff144982d30f00e9ee079de64201e08490400f4271e39d7cabdccbe9402b4d83 2012-06-30 18:08:10 ....A 72448 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1495b2cde7aaf996a444bf09c24332a82431fb5a0af0f5c3db1361f4400e97 2012-06-30 18:08:10 ....A 139136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff15381adfdd181f483417509fc88df36856adfdc53b06d5aa41f81c4c55c9d6 2012-06-30 18:08:10 ....A 47616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff162ff4e8038cd781a7ce674db953f2d71a95816feb52a5f66b5c054ad19f44 2012-06-30 18:08:10 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff163cdd52afef039070f4d67b439f9f924dbb46cf10b7c01b0e2432fb67431c 2012-06-30 18:08:10 ....A 105984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff16490d5f74881bba064ec6305aceec03c2417ec6da7b938f4e888e2b00635a 2012-06-30 18:08:10 ....A 717914 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff16cd4ef9dd8d6ca10eee5cdca2888dc04d1f9d209813419533fa25b92df272 2012-06-30 18:08:10 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff17bc697774165012cae7a723dd2b8a4ddb628d8940b5d1e2f998c128ff001e 2012-06-30 16:18:26 ....A 102416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff185ec021817ee871715682af5f6ae1a610a23d842bae5b44f098e918edff08 2012-06-30 15:47:24 ....A 139776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1aadb3186854eeb345785e346fc49ba103b20b5fde93b40ed7813c288436af 2012-06-30 18:08:10 ....A 41376 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1bcd5a04a24c3895d4f13a3d160a95b24c6c0226b5204a95a9e1cb2167f333 2012-06-30 18:08:10 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1d24a331d578225290e90d651bdd8fa6978d8cd4a4dc47ac458f8c501c27e0 2012-06-30 18:08:10 ....A 75645 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1e26f05463a8e4c6b118d07fccf50629d445f877ac4937d858f93fd0f749a9 2012-06-30 15:47:24 ....A 311801 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff1e709e41f31b34efe9b237776b04b902232548065f13461a6529b6aa5aae36 2012-06-30 18:08:10 ....A 2156544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff20734daca0e8c713615b77628344a785d8c61da45083677143dd54cb8c8d02 2012-06-30 18:08:10 ....A 76516 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff24192faa3ee68e12f48944c4145fafb51e208e09511cdecb6132717a3c174d 2012-06-30 18:08:12 ....A 701440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff296d3ae05a979ad5f0b3baf2fdc5f55ed963ff3f6e78be2d92058cef86ab1c 2012-06-30 15:47:24 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff2a03b6d32e687e7062584cb6d1d1c13fe1bf049e73b92ee99dc0d1654e3856 2012-06-30 18:08:12 ....A 24409 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff2b2b12b1a07fa82d29cf6cdbc373874a5825b0b5757b4725df5ab078ed2591 2012-06-30 15:47:24 ....A 7712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff2be8c30963c44951ccdc1ec81f6359b1052c865786d1e304ff3d6e2065cd8a 2012-06-30 18:08:12 ....A 729088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff2f6ad5c50c77cd2af4fa58ed7c2aa04d5dc4a331ccc4b07ddca6666d090e48 2012-06-30 16:22:30 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff2fea60363fe2a7c29419566d3ca00f90f3915eb444c06d2d9fc23c6828874a 2012-06-30 18:08:12 ....A 966930 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff30fc3c933238c988432c98fe81a73d00946064601a5a0705809bb7702b38b2 2012-06-30 18:08:12 ....A 55808 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff34870dbde178f9a353e5085f6d47e5e68dff4cc409eb9bef18652b6907280b 2012-06-30 18:08:12 ....A 14368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff36704c2e4331172ca74d9a9307f15e5086603d618aad905230e0127b0c7475 2012-06-30 18:08:12 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff3a1fb6530ba7d645f989b29e923f674ed0790b58de165fbaa1e889acfe14f4 2012-06-30 18:08:12 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff3a542787c67860b4c64f8eda711b809938b970d4ee041c706e01fc835d881b 2012-06-30 18:08:12 ....A 7168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff3b91cf22255937380c6b5450dce841d6d6a9ecc8bc2e77e3eb2f6f944c8c2c 2012-06-30 18:08:12 ....A 650240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff3c75c6d4650ca7eab5e39183867cfc8829b1c0ba34ad6cd01c30a2d5878043 2012-06-30 15:47:26 ....A 82944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff3fb096909be1f704fb4ddf1d3ea3c97ed0ca5d4908fc8881087d91e7d1e6e2 2012-06-30 18:08:12 ....A 7514 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff41ab60b938ed10b76b1ed7ff9d4c6a0c18b1e1cbd59f60c13194495634a11a 2012-06-30 18:08:12 ....A 247634 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff42cef9757d57886dfaee9ee82200eb8e42e688f540d48dda5f4c906235f1be 2012-06-30 18:08:12 ....A 109088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff43a8d533ef139254cb74d4a1d26de743a250363388bffcbaa418984e88f5ad 2012-06-30 18:08:12 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff45a456d84833c11ba178e8fa1aee941993acdef73eb57a19fcb48d0f727890 2012-06-30 18:08:12 ....A 53256 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff463a25ff0299c0425f0ebf347b6a93ba175a4d81c1d8cde8c762527c5bca2d 2012-06-30 15:47:26 ....A 52224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff49111902cfe147aeed1e260148a670f875204cc569a977e99b088463c0177c 2012-06-30 18:08:14 ....A 18944 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff492e7f6288a92f88b08916da12114f48e57fab42f44321bfa635610a028f68 2012-06-30 18:08:14 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4c3f243cc85524287da5d1841a60fdf6de4b1f1bb8fc4a67fac67b519f1acd 2012-06-30 18:08:14 ....A 114656 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4d5cffd4738fe74733c9454107764f0bc09497e3fcfd3f8ce4d3cc1897ced8 2012-06-30 15:47:26 ....A 17408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4df400b90642b9032ccbc161d9b808d00798e2159615162c9b226c318e5da0 2012-06-30 18:08:14 ....A 486912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4f77c6ff69d162801ebac9707fadb36c63aaf97f3c7bcf8cb1ea638b7b584f 2012-06-30 18:08:14 ....A 389501 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4faea2e1efbc6e83193fda54c7b48ab322c7d5d84acf90dbfeb4129dd17fcf 2012-06-30 18:08:14 ....A 495104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff4fcae780a8b0b2d0113d0cc0788b6302742c071d67cc55cd9075d70e0ae13b 2012-06-30 18:08:14 ....A 306731 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5288135043de87d9abaa346c3e292817d91b3c9a5de5c8540ece00c8dd3958 2012-06-30 15:47:26 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5352afd91618c07be8d6d497b243925e3c04b39cad6e6e6ae822472512305d 2012-06-30 18:08:14 ....A 38400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5355b09db8b4f221c4216a975147b78d1dbe4a1de301bf45922152853eb73d 2012-06-30 18:08:14 ....A 3136000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff54c78bcdc78190dc86a4d71eb58d7858ac3474168be0aca9cafb1790de8033 2012-06-30 18:08:14 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5638f9ea290d9acc0f62592f2cf82a530a7cc6e73ad981cb6c8fd0a9e313a7 2012-06-30 18:08:14 ....A 649728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff57273045e745983eadf044ed6f2795c442b9ac2feb1c2c533467b4fe93d76c 2012-06-30 18:08:14 ....A 1141580 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff59374e5912cfd71e20703779cf7ee1f8a72cc12fd6def899306844370e7ab3 2012-06-30 15:47:26 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff593be89068f0f9b16592643b41349ec5fc4562514f2e8c9ee0d8ec65d601c6 2012-06-30 16:11:00 ....A 354304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5aead963e54ad7bc1a0875b312476242cc2a763524b05c6c51fe6422adb403 2012-06-30 18:08:14 ....A 88576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5af4ca7edb58733ee5166cec7517882631772248e6ce377475260e8ebcfb90 2012-06-30 18:08:14 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5b8600aab6bff112bb845a8c681daef2c4da53b7a4e2c6535053c9abd5b43e 2012-06-30 18:08:14 ....A 241664 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5ba4b2162ee2d8539f80c024b0040ea47c091e6192a00d8257b4e28eb42574 2012-06-30 18:08:14 ....A 1146926 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5cae51a0234a44f07730a51850be6573939cf53cd736636e4a2de9996fbccc 2012-06-30 16:10:52 ....A 208384 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5d108e84b27a75762f237b475459e75c3f581524f5abaeb0e28dd37352a7f3 2012-06-30 18:08:16 ....A 365056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff5f6cfcb4c1bbd1a4faa407b3ba6015027659daa0124ca016d9fafb74d5889a 2012-06-30 18:08:16 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff6034cdea0d72073fb7437a250df22014f37ea36241802c5b708a509656cb3a 2012-06-30 15:47:28 ....A 77171 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff607847fe947924c642a1994cbdc4aa7c7371326bd746424d82b137d25384c2 2012-06-30 18:08:16 ....A 30720 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff60d44c7ec6662522f3bf155e74537d785e388347e81a57e07d4a782f94f84a 2012-06-30 18:08:16 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff61f25c158c73ee8ec2030fe0a386d3766895335b7412c96ae0d063a343943b 2012-06-30 15:47:28 ....A 30336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff6358efe5601c1e495923ff6a94fab3b272f31b8939c9393b6a722b54861965 2012-06-30 15:47:28 ....A 28736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff64eaae3a27e073ab65e245217cf8af9c33b25c66027778471944f05f444135 2012-06-30 18:08:16 ....A 45064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff66e6bb90414a83680cbd00122b7e87c9723869774ac53a9721cab158b3421f 2012-06-30 15:47:28 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff675b12e5630bc4f362d9756d5404dd7ee4a5beab6800d3795c16ad6f75dcc8 2012-06-30 17:00:44 ....A 257526 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff67edca663c1e5f217286aa777d563335afd1eacd7cf09edbe6c70dd15a6345 2012-06-30 18:08:16 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff6b66bd0060f1369416ebaa2d3cd394051ed90641fdb140211627db24d14713 2012-06-30 15:47:28 ....A 98752 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff71caad5513178e9601da8645564b778a0951f0849e79f02032902752d42d6c 2012-06-30 15:47:28 ....A 35328 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7462c653dd66d57f9a9a4b640835e98967dcb7cc9430e80fabe8cbf53d4583 2012-06-30 18:08:16 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7694b7244ade4b4c1ed176a6b0546d0fc19ba25c20bfb15b62979464a1642b 2012-06-30 18:08:16 ....A 1823232 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff76d34bace404e490aefcc36d341fc63555c0a2f874362be80be7a23ee2f227 2012-06-30 18:08:16 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7a1117d0c9b09681dacd775d6da68cc72fa8d3e68e9e02d1975b66f97bdc20 2012-06-30 18:08:16 ....A 52736 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7c5c9b7fa23dcf5a251f60b9826f9233e57966d29138c7b8e5b519787e94eb 2012-06-30 18:08:16 ....A 89776 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7cfc20a088e9af863de1af77f234fe9d221de1406cee556aa42f6acba03de8 2012-06-30 18:08:16 ....A 1097216 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7def2c79ff55305020130c3cb92276826def4e6507ea13aea60bb80b458a0b 2012-06-30 18:08:16 ....A 38912 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff7f631a1983f684953754ce93f80959e5ed0c66610ba2e56c6d72c328a47ace 2012-06-30 18:08:16 ....A 1176064 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff80d8b1c19d005fff2d4caa762f66382158186d8d17b1cde6b84193cfdbe31f 2012-06-30 16:30:46 ....A 182272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff820037f1ddf275d9885f88db609ad2c16dc7b31ed43272ab9e513c26990ed1 2012-06-30 18:08:16 ....A 2156110 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff8217690c293c752ccb38c7705f0fd7af5d6676ba27f136fe9c714ca64d55ee 2012-06-30 18:08:16 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff83f7bb899eef98e42fd0ab91ebbe8cc8f0c3f84a10b481abc20959eea0f65a 2012-06-30 18:08:16 ....A 461824 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff897efaaec2b2b9f5749aeb0e877b250d73e9f792868b5076d84c3ec6072b05 2012-06-30 18:08:18 ....A 247955 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff8b91512fd7bc4d0345c9fc850db89c58179e035cfe0f2caeda41c49419ee40 2012-06-30 18:08:18 ....A 902272 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff8bd05355b450f3f2b1662c8938691a60b4e1fc332d6ec18404b6a1f5e322e7 2012-06-30 18:08:18 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff8e0e25226bcd39d7d3abad96e727da628e12999e249041d49700eeb9dd63eb 2012-06-30 18:08:18 ....A 405504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff8e99e5cd822373298bc3cd9255ba21cd6500cdda6fb601079714e0a70b24c5 2012-06-30 15:47:28 ....A 1786368 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff91ca6a84fd646c8fba70c701639eb6c173759a415e0fc88fd11308295f05cb 2012-06-30 18:08:18 ....A 185344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff92b6d6bdc8345e7e9a643b722c730c4dcb28d6e2dd05ee8e5c75ae8b18f0df 2012-06-30 18:08:20 ....A 17151 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff9489fef6dbefc5798a21a7869074d68d4b77b124f34edf0f66381bbde908db 2012-06-30 18:08:20 ....A 53760 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff94aad998afe8c09773c90f0dc818be7d3ee353b3281dea7a90d84a51cf1e8f 2012-06-30 18:08:20 ....A 317296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff95b39bba8efe84ca7fff2755705b5cf965f1a4118f33963c727622408a4b58 2012-06-30 18:08:20 ....A 285696 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff960eea3ff72272e5add3acdc72446ecd31ef0819f63f6c82e6243151ee6b74 2012-06-30 18:08:20 ....A 25088 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff9628ad74bc477fa68f55f0c69ddb915c87c37b892a096b1551484b3d4b098e 2012-06-30 18:08:20 ....A 71168 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff970129b2fcdfc3bea329313b655bfaf20552a9b1e3210d09d561a89006c9a1 2012-06-30 18:08:20 ....A 92616 Virusshare.00007/HEUR-Trojan.Win32.Generic-ff9a490ab8b5e5d79b6a0fcb9a610681993d80953632a8328cc6d4c26bd387fe 2012-06-30 18:08:20 ....A 548467 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa0941eccd1e2d3ecfbae5e6cd63ae3f3b98bd4e5999a565ddbe0de12f8d035 2012-06-30 18:08:20 ....A 16076800 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa1adeb5159e4f9df8e484a876352ad67f98b568130ee34a3dd56a4a9ef3ceb 2012-06-30 18:08:20 ....A 12544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa24d4ebf12240ce095202b060e68a58f4c51be234a5941b0fcb338884c82b2 2012-06-30 18:08:20 ....A 405373 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa6ba55f76e2b2204d193ccb3389bbe42442b522d6ae96a6351385a9750dae4 2012-06-30 18:08:20 ....A 14336 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa80a6e101735a156e3593e121349936cb730f75c6404877dbe43316d460cd6 2012-06-30 18:08:20 ....A 280576 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffa91054e003769b97200cc1343533094e341b03f69802d7b039f6d545f4c62c 2012-06-30 15:47:28 ....A 29120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffaf9d724281879ef4cbcf79e03cc656e566fad836058b0b4c4d33a7ad85a2ea 2012-06-30 18:08:20 ....A 712724 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb0b3bd86854d349af4dae7eed872bb0fd128359b9b83c062984a4f3eebaf8d 2012-06-30 18:08:20 ....A 235528 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb17e7f31e196406b525ba80221bb707ebf2a2535264f233283c42f26eddf26 2012-06-30 18:08:22 ....A 56060 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb2769f18d41e1411eefd22a9742aed5a7e5cf2b25c12ef18b74a87cf91fd37 2012-06-30 18:08:22 ....A 492120 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb28d8b0959a03644cd0ec8accc581cc648fb3accda91466a6cc752038e239d 2012-06-30 18:08:22 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb2a3ca9be46f475c6472f073e7b51df102b8590b419b3cba64333c098648bb 2012-06-30 18:08:22 ....A 2029094 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb3340027f54d79ceae0114c49e51f4909a1111980e201daf7035c4f3b6b210 2012-06-30 15:47:28 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb5087c279ec04d00b96fdb3285f824e0f0aab49ea9946e1f7a08fc769ae64d 2012-06-30 18:13:08 ....A 144463 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb5b4de10ee062435b2822f02d1c0ef82efe1873742e85f33ab43d1c3836cc6 2012-06-30 18:08:22 ....A 260608 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb6f1eb5a2cb3faa0d1073d9fa6a0b39efd80dd882a6533f611580032ad99d2 2012-06-30 18:08:22 ....A 287195 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb8712c5970af2a8c94ce9edd04d885bcc32d8074daed8d24b482cdcc34ce1b 2012-06-30 18:08:22 ....A 53258 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb8d4b3d170923c17cef7947928e377ea5e5dbf46d5f3cd48a210bfa77bcd4e 2012-06-30 18:08:22 ....A 49152 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb8e7d98d4bb6b2877c235946cac5077c38cb7fbe4e8e701e17116e9018993e 2012-06-30 18:08:22 ....A 144584 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb90b323f749cd71eb1f63390b8ca69c34467a0e33c875771667f10a396fc02 2012-06-30 18:08:22 ....A 12084224 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffb91a1c25807709c26388bb69538b4b2d80f03dedcfc76e9df19a33b7baaae4 2012-06-30 18:08:22 ....A 12672 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffbae3259e1757df9ba0c378db7b4331b3cada33d20c904b16f123cafe2e8b30 2012-06-30 18:08:22 ....A 153600 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffbbe905f6e72e918e6aa511bec618f18bfaa6423900eb23d86eb7671860e882 2012-06-30 18:08:22 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffbccf68acbe851dceca12bb829e187f40c10d5482c7fc7ff174d2775817d97e 2012-06-30 18:08:22 ....A 5842432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc0a242e73653e7b487be3f970538cc05bab897ebc53488aa7243a92938e9e5 2012-06-30 18:08:22 ....A 172799 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc145aa801e0368d7e77ae432f3dbe84d782bef5e56fa3f9ed4b2eee7685c78 2012-06-30 15:47:30 ....A 313344 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc1f463adb88a132858aeb548f9929c90df947010024c4d13cb72e2b8fe5529 2012-06-30 15:47:30 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc40f9423a794fa887af2e546401bca06ab6f3a13bc5429e8e6a7b8a7193214 2012-06-30 15:47:30 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc4e17a91c10ccd57129c7d54fcb6b00dbfc11e6284fea92efcf743fafcc49c 2012-06-30 18:08:22 ....A 320512 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffc79a15e38054b0fb4bee0b09a6ec1b7e097382de7e19439d8c23c65e5fd261 2012-06-30 18:08:24 ....A 15104 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffca0f01418b5fbb6dd8475652f951ca728ed0b31e59e1226c4c189ee1b3b1c5 2012-06-30 18:08:24 ....A 315792 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffcabb5f289a08231fab7d8da35937d8a5e92d389112853263ef3a13aeb36997 2012-06-30 18:08:24 ....A 2555998 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffcbf3f09296ae9bd428f7bf78b50251963c2eac6b0af9e7ee62550d8ffc9007 2012-06-30 18:08:24 ....A 327688 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffcbfb157c702aa8f570f0a0b9f63bc315b165821546a10961e432336bc85fe9 2012-06-30 18:08:24 ....A 302592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffcd1e45cec656154d591b35ad45010d0dd235033070a1f4a6db870bf6d87aa1 2012-06-30 18:26:14 ....A 66048 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffcf5164b0eb735c1180c9d8935111d3597cf30a99ad15c2aa3083760bb29841 2012-06-30 18:08:24 ....A 6618175 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd1d1a974b99a0fdc873763132bca0e1ca51ff654d928901e350b8fe9392806 2012-06-30 18:08:24 ....A 347136 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd2b7c775144a9e3bb0ec18248b3b088dfeecba5772a8e4f8c2b695137fc1b5 2012-06-30 18:08:24 ....A 290304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd2e80af004a71fc2bfcdf6933e1b6ccaaaa45104f66f65e608b53fb433460d 2012-06-30 18:08:24 ....A 274432 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd4be975ca072b7b1fb0dc790025ef21aac908df29f2385488c3a1f330d5cce 2012-06-30 16:27:30 ....A 275609 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd4ca043a9dafd4b0fece592f1de7745d5ba0645350da6b1d007d4f539d248b 2012-06-30 18:08:24 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd52a3dadff361db0301dbd7fcc465de9a0634d0f6d9859183204d34cae7f3e 2012-06-30 18:08:24 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd53c29746e670c91407af3d3da54c7b849c4595bcd2bc993d07d713723064b 2012-06-30 15:47:30 ....A 814408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd5b5e5f4c9a258d33025e916f7ded3983437fadf9ac681bfd73517874e6f75 2012-06-30 18:08:24 ....A 335462 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd5dcb8b2b360f249973578c1f537349611bb9ae027579fd9829483faabe521 2012-06-30 18:08:24 ....A 46592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd6805c71d8f27ae4deed4e7b731fabe36d43486707fbc1d9d252a4df2dd659 2012-06-30 18:08:24 ....A 1667072 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd74022da9ec725760398ee0b4365eb4448b8e2756888d5e368609f0f2e7c0a 2012-06-30 18:08:24 ....A 218624 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd799d63961e06a2290a0a9dabcf6736730646d87a801805868aca7e1ab20ec 2012-06-30 18:08:24 ....A 2055757 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd7a8ecd133d408f9ce58f4553b40fa5d7b494b40a721b44228736510dac9aa 2012-06-30 18:08:24 ....A 425984 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffd87244c6ba0b9fd449d8c3e80a3140db91f0128deb629163a6a21a0eaabf3d 2012-06-30 18:08:24 ....A 110592 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffda3810cde028776dc8551aedede49a77d952e5d47b88931d00ab413ad1758e 2012-06-30 15:47:30 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe02104132a254896c03b9c622a8acf89bab86723cee542c5c1ffb220ed85ff 2012-06-30 18:08:26 ....A 139351 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe0eb5b65795b07727c95d5447995b418210bcf3d0f1a2db1a41079bf2eecab 2012-06-30 18:08:26 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe0f44c6ea46182580a43187bda611e833c6f137822acecd4096b1ec7213f30 2012-06-30 15:47:30 ....A 281378 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe1dd0a547d865564b4c0cc642030a187ca613b65b828108e6897cf2c41e90f 2012-06-30 18:08:26 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe2074175eaaee44da351bc28880ee278d6a19d85823c9a900188772ad60498 2012-06-30 18:08:26 ....A 237056 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe2d5174450e35250800afb9b25610e27888fe970aa6ee8d699db878a3e2e8b 2012-06-30 18:08:26 ....A 432640 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe485d6b4d1e8e83d53f7f902547f1552498d9204f0a9fbe4c66229e924b567 2012-06-30 18:08:26 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe51dfef7f6357211f4e3b022b33fb43f4dc9fce3faf0d264fde83a09847217 2012-06-30 18:08:26 ....A 55296 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe525ebbce7bcf6a1f4efb7a0d5d2224119e58a926e6188ce41f523e9f43a7c 2012-06-30 15:47:30 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe64b0f9d89819c59949aa64f4e5fafc4cb133c6cbe544a90ab039a7c990490 2012-06-30 18:08:26 ....A 128399 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe6e8d207c56d8f02b161ffe09ef02bbe3f16870ddef02413721689667f90c7 2012-06-30 15:47:30 ....A 54784 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe7bc282a933d4e00fedcf19d23c9e90c72a12aa9f543c9740181e6e70147ef 2012-06-30 18:08:26 ....A 249856 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffe90e60982962a5d25f27c491ada1567d586c588a21da8c7d53f8b0847e2972 2012-06-30 18:08:26 ....A 364544 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffebdcf761ac42e8c5d0750bd756bded89e8cb28e9a694ab3a57383bd4c970c2 2012-06-30 18:08:26 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffec34f84a2181092029020ad119542210e31d4728ff7274a2ea8c57e7f2f97d 2012-06-30 18:08:26 ....A 209408 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffec84420df66d859693f437168673c87d2a0dd85becf14069431c11fad10972 2012-06-30 18:08:26 ....A 188416 Virusshare.00007/HEUR-Trojan.Win32.Generic-ffef7a7b4ecdc220ea178afe907437f1483bcfaa2624a4435dfcbe3269d11bf4 2012-06-30 18:08:26 ....A 122880 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff0c3f404006b263ffb28984ec2fe14d21c5fac8fbc8b1f70f5dccb7ed7bcdc 2012-06-30 18:08:26 ....A 462848 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff2231ebf735b753452ba5abee18ca7cc0bb71e5a0488929c386ed0a91d0de8 2012-06-30 18:08:26 ....A 40704 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff3b72313507d4acf05440371fbc278f47698a7985b190742d0f6ff2efea1b4 2012-06-30 18:08:26 ....A 822784 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff56369a7e201696fffc2c6c53d39569480efb9272215560d63216f1e82cad8 2012-06-30 15:47:30 ....A 2302333 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff70f85ae4dbfadca602c8f222d286696382a222839323f1222b16d2be3e82f 2012-06-30 18:08:26 ....A 362496 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff7dd333a567581741e92b975fb3d34065fc7eb36dbeb972ce88c200a45cf9b 2012-06-30 18:08:28 ....A 881688 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff8ca9eb365fc5462fc6029b4e162a9b4c4f6909b842baf80bb113a60ffa7e3 2012-06-30 18:08:28 ....A 318464 Virusshare.00007/HEUR-Trojan.Win32.Generic-fff8ff600bb022b05ba556acf984f35b311a42fb1722feb18e7d63212da159a1 2012-06-30 18:08:28 ....A 163840 Virusshare.00007/HEUR-Trojan.Win32.Generic-fffa09d6379725d7e442847208cc2f3198dd53f53a452f97ce6117f89e1df677 2012-06-30 18:08:28 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Generic-fffd6bba6421ed39ac6201b53367fc35436859e4c5d7f3ac102ebc52019f10e0 2012-06-30 18:08:28 ....A 51208 Virusshare.00007/HEUR-Trojan.Win32.Generic-fffd8d4cfa7dcd4fa5637ad8cc41e393252a126c2cbd3d785fd9fff75112f158 2012-06-30 18:08:28 ....A 51712 Virusshare.00007/HEUR-Trojan.Win32.Generic-fffff2fd3d49ca5731470aee6a76ee826163f83351e64efd8452bcf9cadd8f46 2012-06-30 15:53:30 ....A 574464 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-061f99f326a2b7e8b10bd65060410ca4d154360fcd4db9fa0fe455b7ef51b8bb 2012-06-30 18:16:54 ....A 249294 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-0a8f9fa23f38b6a332af7cb38d1ac0657106dc5e16638befdf5b717463d4a959 2012-06-30 18:22:26 ....A 78848 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-11a5009880ff22ac5e893ada52ca24661873cb78024363b53547989e2bb9febe 2012-06-30 16:17:24 ....A 107008 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-16c151217e38873eed94aea3300f77236904165edc747952c9b3af52291fb177 2012-06-30 16:26:48 ....A 222208 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-2729108db62a6bbbc7b2bc705930c044dce291b21798f1764b199448cd339776 2012-06-30 16:33:42 ....A 147456 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-33ac7ad0e4c666c7669c2a541b4cfef7d70632f014e7c32df1abb192ab73a03e 2012-06-30 16:41:24 ....A 213504 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-4573d60cc5df72a0cb85a373fe702f8de18bb9f2eb48b5c8e10258e98b61448b 2012-06-30 17:19:34 ....A 532992 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-913f7ee4dcb9a6e9a8d6094cdc23a496cd4997a38d25dfd3eb2e06e8ab8a3f28 2012-06-30 18:03:06 ....A 145408 Virusshare.00007/HEUR-Trojan.Win32.Generic.Cds.a-f0ef99024911f5950f10b2695d792dfcd27889f8521f34a595b270ee82b8f24a 2012-06-30 16:14:06 ....A 321110 Virusshare.00007/HEUR-Trojan.Win32.Genome.vho-122709fd01c798878eb8182ebe22af8c984a8b4069aad4edac2fa32433ed6c24 2012-06-30 16:22:50 ....A 415236 Virusshare.00007/HEUR-Trojan.Win32.Genome.vho-1fd4b983fdb8fc288ad8d1ba9dc1e35c3abd15318f2bb57513f7e87c51c231e6 2012-06-30 16:24:56 ....A 142498 Virusshare.00007/HEUR-Trojan.Win32.Genome.vho-23a6057a18875f97a7cbb476721dcd376cf96fa21980398db8144872f12ab26d 2012-06-30 18:17:38 ....A 596480 Virusshare.00007/HEUR-Trojan.Win32.Gofot.gen-0b7f22c9d87350779526decf384a85e27257fb81b4d82c8bc8775bc9fcc7a35d 2012-06-30 16:30:44 ....A 817336 Virusshare.00007/HEUR-Trojan.Win32.Gofot.gen-2e2d168ca897abd9d581efa61e6a215d92752e36ae3e23cd5235d85b14835627 2012-06-30 16:41:46 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Gofot.gen-46795181274e923a5e7809577690594d9a952a2a8774b1dea7976fd4dd8875c0 2012-06-30 17:13:38 ....A 452422 Virusshare.00007/HEUR-Trojan.Win32.Gofot.gen-869a0eac62623e76b7b9b5dc3247c7c2d73a3ffaf0fdec6f027807a194b50448 2012-06-30 16:12:36 ....A 233472 Virusshare.00007/HEUR-Trojan.Win32.HangOver.gen-0ff90ea7ebd843020136822c8c5cec26e123e64b9f386e7c1f0a3ae2f2f95135 2012-06-30 17:08:32 ....A 315904 Virusshare.00007/HEUR-Trojan.Win32.HangOver.gen-7d19921c4144d4a13516729f24196eca5ca582f5b0562361564081773138acce 2012-06-30 15:52:26 ....A 488448 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-0586389d658ba83885a5c190ef1bd631dfa3ced985458196013b59c5d729110e 2012-06-30 15:53:24 ....A 748544 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-0605d702d41c73b33aef748215b477aa4ff1127cdc84c257f887dd0fdbcb994c 2012-06-30 15:55:42 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-07b70f9cac38eaf865bad88a1c0bf56a6cc3f7b49482f461743b3dadf2141d01 2012-06-30 16:03:04 ....A 534016 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-09ffc9cc9b2609faa5f1568ae444a0ed2f4998e9e273f0cda7aec940518627de 2012-06-30 16:10:46 ....A 195917 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-0d82ce2f5f5511957cb06251aaec64900abb24c10e98e358866c82634927589b 2012-06-30 16:15:06 ....A 720384 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-139b7dfac35359d79931d932d99e263881d95a478b86b8994dba4b3aa583cc4a 2012-06-30 18:25:06 ....A 582144 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-14c3b30b10bcd3354253f4925b680f5228b698755cf3e6059884e014f4d8715d 2012-06-30 16:16:36 ....A 2132992 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-15af8dd1a7aa19220ff6920862f446415924368228cf81d0e59beb3618ebebc3 2012-06-30 16:21:10 ....A 3060224 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-1ce03421646a8e8a5bd765b1becc3aec31f0efd22458bd9386c5a23033d3fe02 2012-06-30 16:23:10 ....A 238592 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-205ce1097876e2e45bf600b5d8632a9b77b1d8ff713036a263e3c0b21b194d95 2012-06-30 16:24:00 ....A 683777 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-21ccc38237638da49d3f6cc6463153419d7afe932763f8dae6fb10f1f4f0070e 2012-06-30 16:25:42 ....A 1044746 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-251bbcd3ad6f3e7f52ec56869dba3c6870deb5a4346e95df7fcf86eacc32e281 2012-06-30 16:27:54 ....A 599552 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-294c4bd3767f9e4da70418ae6fb7b0e36f8413552e083e70cdcdb95efe5b7bbc 2012-06-30 16:32:10 ....A 306133 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-30a24028e3caf0440323c921f8d87ffff1ae798032c760b7b2225f81b4eefd3f 2012-06-30 16:39:36 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-41336fca869be639eaaaf264bc3a678230eacc4836edc0cf97214a390af8a139 2012-06-30 16:56:16 ....A 460800 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-65e941253486fbfdfc52255f86db217e203f0c0590a0271a28b510cfe7f4caa4 2012-06-30 17:01:06 ....A 692736 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-6ef4d34d4a64be25a734fc3489d8715f5a81b70521ea3ef788b53073f39bf547 2012-06-30 17:02:52 ....A 173292 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-7270ff79a7926ce73f501cfe3894487b768311bf4405aa8f29452747231b7957 2012-06-30 17:03:52 ....A 483328 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-748a56991cea0157fbd250cd9979ed478bcc2e9d7d02cb4f069ec41b30e9dcc6 2012-06-30 17:08:30 ....A 934400 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-7d035c13cd598d908838134788ad5f0ee2aebf3afcb2bc626375c2f50be28f18 2012-06-30 17:09:04 ....A 671232 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-7e29bd1e3f1760fa4d8563962c7e9006464342e28d7acbbd0e0920b9c03d8eaf 2012-06-30 17:11:12 ....A 1380628 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-81fc54a17a2e8cc347170f7406464cd7f8c5e979a812529f3d51400a2945663b 2012-06-30 17:14:28 ....A 417014 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-887b513a44ee22ab4cf7d80010e26023224063b15c4fd2e2b4611df743810ff6 2012-06-30 18:13:46 ....A 864256 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-8d1cfba8d99138856d2b7f782a650c6de75b96089478fa2d327dc40fdc70b27b 2012-06-30 17:18:52 ....A 760320 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-8fda4f0b72a26d13cf9d72d11ee62a018e4a2dc4e056d777eb9f5b287ca6d7a4 2012-06-30 17:19:06 ....A 1363968 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-9053067269ed62e6a157f02a26a285a995520f329bbf71555927ede17d7c184f 2012-06-30 17:19:12 ....A 695296 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-9099e731e5111001766f29503de85b86bb8b0ab6b7509fc86b51203827199552 2012-06-30 17:23:14 ....A 437248 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-98e05fe812795000e3d5341e51a22387d2f26133c498db9ec3eaa4a1ea2ce49d 2012-06-30 17:28:06 ....A 2858496 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-a500fbcc59e393c4b3eb856aad941e7f9f1db89327556ab0752b59936050c64f 2012-06-30 17:28:46 ....A 1215488 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-a6d1bcc107d84378bb3362c87ff0163f0767af532ef953367e94dad2b349246d 2012-06-30 17:30:28 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-ab51c9b5f5e7797d6731bc748304919d9c18d9b5abd024b0d3297bf54fe9e858 2012-06-30 17:31:52 ....A 2130944 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-ae6b14b38d1938bc1cb28292c9d55447929be0f8cd1f899aa515140a58718310 2012-06-30 17:35:20 ....A 1216512 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-b6b6f196139fbfb37a96a86501a1586b86bbc3712c7a119cbe228039ea59c1bc 2012-06-30 17:36:16 ....A 2087129 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-b8fb815f02923d915901274de62ffbf6479d35e68913301da6a6d36e35a01570 2012-06-30 17:41:38 ....A 965120 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-c56e9f9bce7fa653343b77e91867009401460b48e3a22b86472b589463042a9d 2012-06-30 17:45:00 ....A 549059 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-cca64e754779efb244e6e160728686c6cec80ccf001d1a6e186baf43a24a1481 2012-06-30 17:50:12 ....A 536576 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-d5cd39f7f84845e725128138b10872a269baa553173b7058e96b6ba9fb1b7534 2012-06-30 17:53:42 ....A 284672 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-dd6149c52e6bda12bbdab6122da20187b7609a33ef87395c1949926286e7c1af 2012-06-30 17:56:20 ....A 223232 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-e2919e9f28f75650c083e9ed8f31be17fe63bb39a85152fc8513864801ad5155 2012-06-30 18:04:08 ....A 335024 Virusshare.00007/HEUR-Trojan.Win32.Hesv.gen-f384fb04cfdcf74bac88edd0def00787844f06b3e04e55c19082df82e85819c3 2012-06-30 17:46:22 ....A 493568 Virusshare.00007/HEUR-Trojan.Win32.Hosts2.gen-ce788d4dd0aee28a06b76698a45df47889da204e534bed9f3d670f31ef934efe 2012-06-30 18:18:28 ....A 308224 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-0c9fc3463c72e7ed27eec8a5917c4485fb6a1ba7542d57101657c46a6caa81ad 2012-06-30 16:13:52 ....A 1136640 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-11d49b13f9fe5c0ebe5e9f35071e535032de1bdcd8af73098dff7c37bb5d15f3 2012-06-30 16:19:22 ....A 22528 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-19b0dc525ffffed05778ea2ad06608fda9d61052d0e1c8c6dff4116e81de0fb9 2012-06-30 16:26:22 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-2651f23b3249f8f40ac3072d042531b074393f582c0012064c7b1b50ae6a7a15 2012-06-30 16:52:06 ....A 22016 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-5cf8231e30cb11b200898bfd82741e6eabf124b48db50dbb2a1afe2314014a38 2012-06-30 18:18:36 ....A 48128 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-c3259a5aed402c792904b659c598167866bd5fe066697b1201edffb8bce39e47 2012-06-30 17:41:14 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-c4a1c2831303c0dc4881a7c597c814cbf0a058f7566fc6661bd8909f85082ec6 2012-06-30 17:42:26 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-c6f164a1024aa3ad1e86c4ed359d459290df92e92c51e228065a396632729f05 2012-06-30 17:51:40 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-d8ba63f1b3c2a3eecb7e43858ab4025e6d0aeaf89e5b19bf9befdde01ac6a867 2012-06-30 17:52:56 ....A 1055232 Virusshare.00007/HEUR-Trojan.Win32.Inject.gen-dbb256ac3e719e78a9688d91d445547794aaee3b840ef0969c0af9cc356d2664 2012-06-30 17:23:52 ....A 495104 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-03ba14ded678b6252fa6dd4fff63e878fb8bd885dd10c428cc4835ee0b782bda 2012-06-30 16:13:18 ....A 461824 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-110f5d03187c51a8862bb934f6c466df0f04c6e5ac267a82832b03e5da84ebe7 2012-06-30 16:19:46 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-1a60198311b8568b7c74e5861505676b8e1b464876cb18b18d22325330d9f31b 2012-06-30 16:23:24 ....A 561152 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-20edd0fb6c5c0dcde97acd24dcef070c8407d78787dc75a65d108b3f978d2bfc 2012-06-30 16:23:54 ....A 360960 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-21a62fd313642c4375626a4985829802ce517dec1c513202d60ec2b8beed3e6a 2012-06-30 16:25:04 ....A 562176 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-23e60f54aac2384c0d88b9c8eac1728c7efc777b78018d7f2a0b7fc17fb5ff39 2012-06-30 16:27:30 ....A 407040 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-287e2848508f18b187a0484d3bec608402fcabfb2964f3eaa12170623d1ee2c9 2012-06-30 16:32:00 ....A 439808 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-303e7619b3ebcc6e977411029fb6217cc92825be0cc31d9b5a861936055441d0 2012-06-30 16:34:32 ....A 610816 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-352e0555dccf1b7e94a30eda2deab08a55cf11d2b1c04484c71589d7a93e17c4 2012-06-30 16:37:40 ....A 380416 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-3c6a3f737fbff1b5a46d5b9d1ad72ecf22de3a30dd3d05b8fcd0e3ffc00ac2c0 2012-06-30 16:52:34 ....A 560128 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-5dec5fb95ef76951ff6af66e6e1ee9be12ec5e3ab975bb27fea1369f87e0b434 2012-06-30 16:53:08 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-5f4ce2bd85d9eeb412a12abaa32026ea5c7c86656ea104bb4579300190b39bc6 2012-06-30 17:09:46 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-7f744868222acc5b95f7082180a1520e7ac6b8c5c5673595f982c6cfed4a4612 2012-06-30 17:11:00 ....A 497664 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-81a5b21a55bdcce4d9c1f63acce9cbb5f435bd53aae9a44daa1b48cd2a613bf5 2012-06-30 17:28:26 ....A 391168 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-a5e398285aa5f9b43a8c067597b7cfd7c40a07d353014daa6c127669c82f3edf 2012-06-30 17:50:30 ....A 500224 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-d660cdb44b82c04e38ebe6f554834d83bf479ef9c38dfc3c2134dddf76ca8384 2012-06-30 17:53:16 ....A 606208 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-dc82e7b4daa8f11c7c91848f315476fcacb3120ea454008479c932ae9662ef6c 2012-06-30 17:56:36 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-e308ecadd8a599a8ff4cdb822b86326824445e54a8d07294fc9720cfbbd99486 2012-06-30 18:03:00 ....A 610816 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-f0ae83809807051df89818ee1b22404dad96d206a9bbd7244281371bb7f623a8 2012-06-30 18:03:02 ....A 463360 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-f0bb54076cf0f9f17479f2e6fdc62692b18a9e6f80d22ade873493fbbc38d01d 2012-06-30 18:07:50 ....A 542720 Virusshare.00007/HEUR-Trojan.Win32.Inject.pef-fe03a1146f3c2814793bcf0ac724ee6459537fe3a6c5e003f6f1eda97d65e1ae 2012-06-30 16:31:06 ....A 322048 Virusshare.00007/HEUR-Trojan.Win32.Injects.gen-2ec94741557462775b904589db38d0210112d475da3325ff44d262b0c53b257b 2012-06-30 17:06:44 ....A 342528 Virusshare.00007/HEUR-Trojan.Win32.Injects.gen-79b699049f21f84d1fd0c0b828a00b4733b89d3929e027775cf262a62c329740 2012-06-30 16:06:04 ....A 1724902 Virusshare.00007/HEUR-Trojan.Win32.Injuke.gen-0acaf3a5384311fbb169a9ffa59483e96ead61888232cfae17a14ba8b1122ea5 2012-06-30 16:13:10 ....A 665088 Virusshare.00007/HEUR-Trojan.Win32.Injuke.gen-10c42a5954c52602441733b111f956736e6dfb318f6775e81bc7b3baefb59c88 2012-06-30 16:41:10 ....A 571904 Virusshare.00007/HEUR-Trojan.Win32.Injuke.gen-44e1f5a92c7d59f04a9c2780d2dccee10a81cc6f6806d85c147bc5b5a87aa65c 2012-06-30 17:55:20 ....A 782336 Virusshare.00007/HEUR-Trojan.Win32.Injuke.gen-e0b4ed559a11166d27df18210bdfef1d68266dbee910cd41a88c4aeb8d6e52c3 2012-06-30 16:13:20 ....A 1236992 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-1110517fb2ea38d89bd6b175f89abb17512fc51757a323e8ac7c3cb236dccdd1 2012-06-30 16:36:14 ....A 1355776 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-38d02f98729c47c17a8d3bf598020a6de01ce45be227c8b86b18a353c57927ab 2012-06-30 16:44:10 ....A 2207744 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-4bd51ee756f8f88ab4eef7271bb1f9d9e0b01cf0685f57c437ea0ddff07f24ce 2012-06-30 16:57:12 ....A 2908160 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-67cf4fea04fc4a14fa30bd02a344273f517d739915f6583f44525c52a9b98cc9 2012-06-30 17:08:40 ....A 2228224 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-7d4daa4d67698de1126b505f9eb21576dfa678e1b07ae50bf91fdf248c8d0f70 2012-06-30 17:20:42 ....A 1265664 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-9387f9483e9a14db9f2508fa4c7a23d48ddd61a1201dd022a9044b6e9653148f 2012-06-30 17:35:16 ....A 1982464 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-b68bb639bb649d9246847573d0f0374ad2221f17c1798b85809eae4f431aeab7 2012-06-30 17:49:02 ....A 1396736 Virusshare.00007/HEUR-Trojan.Win32.Injuke.pef-d366ef7f70d2acc3bb2f1da4c8353c539caf3854e03262190f0d23bf56c9118a 2012-06-30 16:33:22 ....A 20041 Virusshare.00007/HEUR-Trojan.Win32.Injuke.vho-32f896f2b5ed142d27aa5587aa58109bc2938012c2d55f5828074bbb144f566b 2012-06-30 15:44:36 ....A 61440 Virusshare.00007/HEUR-Trojan.Win32.Injuke.vho-e8397be7be173409259e00376eec74ff1a47e852af4d2adf25943638eff5345f 2012-06-30 15:50:42 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Invader-03e51aa7125d47482a224626c0c52b39ca87c9502be8c4c1871c8be2751b6c13 2012-06-30 15:52:54 ....A 1897 Virusshare.00007/HEUR-Trojan.Win32.Invader-05d97c455625264b2eb96ebe82618e5f008171feef396ce4c5231cdc76953652 2012-06-30 15:54:32 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Invader-0705e3fca3aafadcef6bcc99aaeb08fcdd7e4225b44a0097dff06fae340e7b2a 2012-06-30 15:54:34 ....A 583984 Virusshare.00007/HEUR-Trojan.Win32.Invader-070ca820eda066a995a9b94dd536f369e6375969105e1e663b7254e6eac6fdbe 2012-06-30 18:20:26 ....A 311296 Virusshare.00007/HEUR-Trojan.Win32.Invader-0729d46a62e9bd0e391126ff4dda810f6a1b4576cc4fbb44eab824c1589daf4f 2012-06-30 16:04:30 ....A 344207 Virusshare.00007/HEUR-Trojan.Win32.Invader-0a6eaa06df090bb99de22400166585376c4a208605c2030f753fbba4eab058ab 2012-06-30 16:11:30 ....A 32164 Virusshare.00007/HEUR-Trojan.Win32.Invader-0e91f87a38e78694c61366a3dd172d19508fd085e9c9a798ab283fa44113945f 2012-06-30 16:14:14 ....A 22176 Virusshare.00007/HEUR-Trojan.Win32.Invader-125e56d93b1a6bf81ede8096c9c654c22750134db918d8dbc91cca3d21121166 2012-06-30 16:14:32 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Invader-12d84f37f5746e1f5ffebd4304e87b11c6e9d4a02c1979f6926b75c6ac9d8385 2012-06-30 16:19:00 ....A 491274 Virusshare.00007/HEUR-Trojan.Win32.Invader-1924ca573a24d0d4ca1c039924044ff33489f4aa67c928e54e03fe5d17f82024 2012-06-30 16:22:20 ....A 64739 Virusshare.00007/HEUR-Trojan.Win32.Invader-1eea2191ca439b00342c2b1f3d4728b615601f182eaf44fcbb34881fe29b776d 2012-06-30 18:15:56 ....A 34304 Virusshare.00007/HEUR-Trojan.Win32.Invader-25caebdf53c1a68711df9c03cea17bd2ecefc1c08ff02e89a204b72e379ff341 2012-06-30 16:26:50 ....A 140800 Virusshare.00007/HEUR-Trojan.Win32.Invader-272f782f4d91777e830c0590d054e8ddad13c82a3f0144cf1c851c9e0c5046a7 2012-06-30 16:42:10 ....A 123904 Virusshare.00007/HEUR-Trojan.Win32.Invader-4760b7c2d0d1c5a3c730add779cc4dd0edf26de554c2d98376b3618157efd2e9 2012-06-30 16:47:20 ....A 448000 Virusshare.00007/HEUR-Trojan.Win32.Invader-52a25d4fc4028a8b3fd3f376962c437a39b1779f51e63190f71f15e36325b269 2012-06-30 16:50:40 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.Invader-59aa26cbc79fb032564f8b4e243f762b717cffc8e8f82d57e9b090e8b3d22875 2012-06-30 16:54:32 ....A 9728 Virusshare.00007/HEUR-Trojan.Win32.Invader-62727e1d1996e6ad500263e9cf9696ea6f811f79e6ecadd75a3d7d76f5e1406f 2012-06-30 16:55:50 ....A 451584 Virusshare.00007/HEUR-Trojan.Win32.Invader-651bdc67d8adf0c7ac3c2c5e898a223d08977122bf89c8dfa771385ec982318e 2012-06-30 16:59:00 ....A 519680 Virusshare.00007/HEUR-Trojan.Win32.Invader-6b5c1824697f285a350c8ece6472567206905eb39a93a4413a9247e9c0495a28 2012-06-30 16:59:56 ....A 626990 Virusshare.00007/HEUR-Trojan.Win32.Invader-6cd2b56668a4f654a2b85630aecd1a8bcf32592d7c5f2973bd4dd81a21aa15ee 2012-06-30 17:00:06 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Invader-6d2d27fbda361fbf81aa472487e4d4eb8ba6d748cd551b348c116b84a7ac658e 2012-06-30 17:03:26 ....A 9216 Virusshare.00007/HEUR-Trojan.Win32.Invader-739e99ed8645e203dfba2ca85a1ce61972ae7dff074f30a95f8bce0704c724e2 2012-06-30 17:08:20 ....A 35792 Virusshare.00007/HEUR-Trojan.Win32.Invader-7ca24d03a33c67d8ad0e7db64368971dc29ddf90bdc5a56ed81a6d4e0391e794 2012-06-30 17:08:26 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Invader-7cd271b762c833e6245bd20615e731b283251f84d61e051ff91b39feaa95256d 2012-06-30 17:10:38 ....A 4096 Virusshare.00007/HEUR-Trojan.Win32.Invader-80f5bbdd4064ada32dbd01a6b3b2f79e66af18889a8b87a27e364510e7e84185 2012-06-30 17:18:20 ....A 28672 Virusshare.00007/HEUR-Trojan.Win32.Invader-8ee77e436f97c34dba36f022d9dc3945aaa79e81b5fe56677566d48b4fc4aeba 2012-06-30 17:21:26 ....A 160295 Virusshare.00007/HEUR-Trojan.Win32.Invader-952d5857379466f9e7b1507f1ba0cffca2e0655f80ec289d266a61d037e94ff0 2012-06-30 17:23:34 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Invader-998d41f54fcc5c7ded65f7ed15c925da8009884c215302c9e635beaf2482460c 2012-06-30 17:24:36 ....A 65536 Virusshare.00007/HEUR-Trojan.Win32.Invader-9c3b73e9c33ee6bc618132997ef278bc721c93559351b6fe6858fba39f663729 2012-06-30 17:25:10 ....A 332704 Virusshare.00007/HEUR-Trojan.Win32.Invader-9d9ecdca335717f4293e410fe6543de376dc9f08e406a1cc64ca628f99cb1046 2012-06-30 17:25:50 ....A 58610 Virusshare.00007/HEUR-Trojan.Win32.Invader-9f31f154079182705097d4b5438ebecdc31bf836e6da68f650f796187aa0a9c1 2012-06-30 17:27:16 ....A 127488 Virusshare.00007/HEUR-Trojan.Win32.Invader-a2ea5a3a1fd7a7b7ace43d4f1461f6e8d7f965034acf415a5a9255bb53e66f27 2012-06-30 17:28:36 ....A 3289088 Virusshare.00007/HEUR-Trojan.Win32.Invader-a66ccba9dbe374e1b36591d756c78430ddcfa260eb1f190185d86dde99b9a3a8 2012-06-30 17:29:42 ....A 35840 Virusshare.00007/HEUR-Trojan.Win32.Invader-a95ca4706f048f110df44ea6bf240a8dca489efcbf186892a9b7e523b2d6af44 2012-06-30 17:31:16 ....A 15360 Virusshare.00007/HEUR-Trojan.Win32.Invader-ad375e8ed3dbc9df9409931a0a0cbacd8a961f948e6f6b234be65fc777a380bc 2012-06-30 17:32:42 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Invader-b039560468be3ffc2726ead4b514c59b5aac810f7f5abfb8048db271a94ee570 2012-06-30 17:35:28 ....A 82432 Virusshare.00007/HEUR-Trojan.Win32.Invader-b72e634b78fb9ed1083a4ccec02b43021de55f2cb2b462b6d88a1d335e2b57d3 2012-06-30 17:36:12 ....A 1897 Virusshare.00007/HEUR-Trojan.Win32.Invader-b8e72b9060cd8bea3901c36a9586fdd4d8b2b34afdbbfb77872a3b6fb1ad569d 2012-06-30 17:37:08 ....A 19968 Virusshare.00007/HEUR-Trojan.Win32.Invader-bb8d8b2ac302d6c646794ee7ba53cf316ad7160db640c4506d086e9edc4ebd1c 2012-06-30 17:39:32 ....A 41572 Virusshare.00007/HEUR-Trojan.Win32.Invader-c18de3afe7798e83e178c45eb3d0e5876d547b8efb6d85760cb65a8b80fcf0c4 2012-06-30 17:44:14 ....A 21504 Virusshare.00007/HEUR-Trojan.Win32.Invader-cad2666691e6b6a0f9aa70b86d42614f6bd9c216442b5947b4ffb0b223a46890 2012-06-30 17:45:10 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Invader-cd037138a9bb4dde7cc9ef1ed9aefec784ccec2da2f3527f71e346aab71907d2 2012-06-30 17:47:46 ....A 178150 Virusshare.00007/HEUR-Trojan.Win32.Invader-d0d56d324df02c524fec4e49014d93810a6ad1c41c35cd23de5d1e85ed76dcd2 2012-06-30 17:49:02 ....A 155712 Virusshare.00007/HEUR-Trojan.Win32.Invader-d360f8ff122e00e0619adb31c64a83152dde4360e9ccc4355255b67cce54ff26 2012-06-30 17:50:44 ....A 1909 Virusshare.00007/HEUR-Trojan.Win32.Invader-d6e6499d3e1baad356c9a9e6fa3fe71a9640343851549dbbcf0d89e1d5d7c1d8 2012-06-30 17:52:44 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.Invader-db3314bb2187363a46209cb47120673241260b8b476085601a76e19d42054a3c 2012-06-30 17:56:44 ....A 463360 Virusshare.00007/HEUR-Trojan.Win32.Invader-e348b4d025a0eef2430848d8bcba012a6dd5cd0136d9b613d77c4fac01ca3971 2012-06-30 17:56:56 ....A 2560 Virusshare.00007/HEUR-Trojan.Win32.Invader-e3b612eff0ee72b19a8d256e5fcadca44fdd89c563b61ac6472879184d8f28f7 2012-06-30 17:58:30 ....A 162816 Virusshare.00007/HEUR-Trojan.Win32.Invader-e6cb0fe575e7eaf3464cd756700a51376f52128d1d9703cfdd16ad9a38148825 2012-06-30 18:01:50 ....A 458752 Virusshare.00007/HEUR-Trojan.Win32.Invader-edd3b1f66dbd6b5bd9cb5d03162de1a8561dcc8e905b5511ad1b63df672163b7 2012-06-30 18:10:42 ....A 55720 Virusshare.00007/HEUR-Trojan.Win32.Invader-f1ea7a163dbb242d4ca9c687edc7f616759b02798547d347b50ada0b8f0c8cc6 2012-06-30 18:06:10 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Invader-f92b1dcf95e2479aa982f2a5609e10689ff9b2e0bab58d9f3a913a7f1cb12ef4 2012-06-30 18:08:06 ....A 1913 Virusshare.00007/HEUR-Trojan.Win32.Invader-fef747c85c4706b79b060ada1e5342a66f9159dbeccfea33e583f17b594f7b74 2012-06-30 15:47:48 ....A 51021 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-003d74df7b4776664b59545c85e9ee3285c18afe5674626b208f7fb5f82f61f5 2012-06-30 16:17:36 ....A 99358 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-16ff9090e5a77de34943f26bb5896289c27e4ffed92457dfb93716d8a6c07062 2012-06-30 18:26:46 ....A 1361920 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-171451bde41a67b59da6a8bb9147a55d25ef9511b21d655d3f010bbb0c179ebc 2012-06-30 16:31:56 ....A 51021 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-302b69d5f659b4432b2147a20e71b52411487409d8b7fafac04e9c9ea608dc8c 2012-06-30 16:35:30 ....A 52080 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-371821f794bff77fb75d9dbcfc32304873c013599f81b2197ae1ec32e66fc82f 2012-06-30 16:41:16 ....A 99358 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-45270d61c66c8cecd4216d7750d21c03ce11cf9cb4e56db36701b7bf366f20fc 2012-06-30 16:43:26 ....A 40627 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-4a453e96d82122a287bd092177dc0900296c2505ab5eecea86dea45ef985d759 2012-06-30 16:46:06 ....A 38985 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-50130cd881add535538ef5dd5e3ff1ea0792573181441dff3bb011f67ec064e0 2012-06-30 16:47:08 ....A 48303 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-52230c9a6353e2aca8a4f8bd14bd96d2e278564cb1b146fd011d2cfb58b9ec51 2012-06-30 16:47:50 ....A 52080 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-53b9d22f9cff92f4de2a3feb1ce915a0cb1325bb092d8ee746e8553fe1ead16c 2012-06-30 16:59:00 ....A 49160 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-6b642f8e5a1c7d5cbe3f4710df71e32fa9f8d88a419680615e5c46bb03031c40 2012-06-30 17:09:10 ....A 99358 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-7e67ee2a468de548a17778bffe9b0ef5d4e2111da716cfee4cd15226853ec57b 2012-06-30 17:09:58 ....A 377856 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-7fda4c746b4ce13b7060189ab095b01a3f18a879c242dd23e4df3389d88a4ede 2012-06-30 17:13:38 ....A 51023 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-86a34d7279ddb52c16f9ce29b8de9227aa353a92d2c4486001bf22cec07fc20b 2012-06-30 17:23:32 ....A 21305 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-99884ca5bebb2400196ae285254efae615d843957b3697e2578ec7cc8ecf8046 2012-06-30 17:24:00 ....A 44592 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-9aa07460423b8f243955f4466546cdfc361e52ecf4a02fa401b62cc8dcbadb30 2012-06-30 17:24:26 ....A 508099 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-9bc1cde7427b71f19d6b48f1901d850560fffedd83eb1c047d1d4029b4219f76 2012-06-30 17:27:02 ....A 99562 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-a238846aa64b2fcf6cf3a691009236af44bde8f7771658cf52ef96922cef3477 2012-06-30 17:27:38 ....A 96681 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-a3de88725333000a0e8be88f82d1978eb82ba1ba28656efa1bcfa3f448e5f04e 2012-06-30 17:28:36 ....A 39226 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-a65e36a7d93e18074186a6a574c4c6a0b68efb93c92c0d88eb8582b844a10ebc 2012-06-30 17:29:02 ....A 51026 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-a78b89d948c8ae02073eb6bea25ece1a5458e2cf148a649f0e4adab4e3f3fc8e 2012-06-30 17:31:56 ....A 96371 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-ae9ef11d7d82cb48b00627ffe7df8ade9a25dba7496daac93840b980fd3e80b4 2012-06-30 17:35:40 ....A 99562 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-b7b187b81f0ed999dd0a2103adb8b263f251b64028b5c3c575a1cbe8b7d75ef3 2012-06-30 17:42:36 ....A 49619 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-c77c44bb61ede5cb2dfd1a1830b4a7756cb6d9977bb70706d8182d58a5324289 2012-06-30 17:43:58 ....A 99146 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-ca44350545dff05da4e2f9e03634537e78ccceb54ccf1e3e1bd975fde0121f1d 2012-06-30 17:50:22 ....A 378880 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-d60f7f69a89eeae201211066c1d2c7ad91744e49f1c617daaa5fa1cdf4eccfce 2012-06-30 17:54:22 ....A 51035 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-ded8e655a9dc3b2c3ccbcfd799b4b14537722aee45fd6b0673030b67df6c3991 2012-06-30 17:54:28 ....A 99562 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-df18cce66655047af0e96cb9ade54d727554f6f1b2c1bb091e0c3a1b6392f44f 2012-06-30 17:57:20 ....A 99148 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-e480a87dd912bdba1f27b01e137ed83ab673a79c8e040a333e2b526359f9bae1 2012-06-30 18:02:14 ....A 50817 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-eef2db4403f8affa0fb2b4ebef2fcaf7c01e77f3be3ce0f42e69a9f115d415cc 2012-06-30 18:04:06 ....A 21979 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-f373bfdd930a2276d43d913d7d0ab135a129b82da74a140ff03126fec41c50ac 2012-06-30 18:05:40 ....A 51026 Virusshare.00007/HEUR-Trojan.Win32.KeyLogger.gen-f7730c149173c5cb75f8734cb770294245f4ceca65d2ec6801c9033e9ef3022f 2012-06-30 16:24:14 ....A 33280 Virusshare.00007/HEUR-Trojan.Win32.KillFiles-2237b350d4466c43838c3f022e0982cb22233ffa885cc9520b0465b8a26e9df3 2012-06-30 16:34:34 ....A 375808 Virusshare.00007/HEUR-Trojan.Win32.KillFiles-35360905169090aeb08a2ea2df8661b077d4813f5924134dc5a7b1b9df23f281 2012-06-30 16:40:06 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.KillFiles-4236926ea559c3d79f903b55c2ecbdec0d21b4a7a2c4ccf5dee2454e4d426884 2012-06-30 18:16:14 ....A 158720 Virusshare.00007/HEUR-Trojan.Win32.KillFiles-6922d2ed27ae97b5c05b9dbbda129ec3dcfd512288590e2865f164ebce38308c 2012-06-30 16:52:20 ....A 887808 Virusshare.00007/HEUR-Trojan.Win32.Kryptik.gen-5d69b69b02e0fca60d60709fdad370560c5199d40a5e00735c96dc25f4b02d99 2012-06-30 17:25:48 ....A 15348 Virusshare.00007/HEUR-Trojan.Win32.Lednur.gen-9f244266a14379d9c799ac81eab2827ab46395cadfdfcc004ccd5ad9451bd540 2012-06-30 17:35:20 ....A 15348 Virusshare.00007/HEUR-Trojan.Win32.Lednur.gen-b6c1aaae6d45f9d427eae04d10387b057a80cf9cce9f9f96773763d609be5705 2012-06-30 15:49:22 ....A 1680384 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-01f224b70dd2ee50619205b45846cb526feb7be99f2e172ce9bc640e412c7557 2012-06-30 16:12:56 ....A 385536 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-107a4e8895f3d50a137ac841c54fff92e6a5fbc52caf8b3c1e7c743bc7a14367 2012-06-30 16:37:38 ....A 1529856 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-3c4dfec43b75fbb8d182da6ab0246545af949c8fc9bd90f2ebae7800f033bd5b 2012-06-30 16:51:54 ....A 1586176 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-5c7b71fb7f897ee7969835c48e9eeff977717c7192692d15cae3ab2d34a6554a 2012-06-30 17:06:18 ....A 1529856 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-78f4058e8639e7091b9ef1f0690abc0e838ac6ccefa918e0b77ef54ce6106ec2 2012-06-30 17:20:44 ....A 1529856 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-9399ffc9d442614d48abd29418d5872405a3a19ac77b9646cf39bf44bb0b0483 2012-06-30 17:29:42 ....A 2287616 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-a94a60b542ac36683a31defa7928a57abd19adb09c6bab12827005547a6bd3e0 2012-06-30 17:36:50 ....A 1525248 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-baa24909d15ed05f42994e25376d84515f02409ad04d6edfb0ed4795b107e1c5 2012-06-30 17:38:40 ....A 433664 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-bf4800b4ad76a08d05de3d84f08e251a095b0ff91d4e5df6d184b9fd1ba07d7e 2012-06-30 18:10:54 ....A 109278 Virusshare.00007/HEUR-Trojan.Win32.Llac.gen-c09ec7c0969eb0eb7a28e6c1fc080382f404da182c293f0cd5ae7939c9138f9a 2012-06-30 18:06:46 ....A 30095 Virusshare.00007/HEUR-Trojan.Win32.Madang.gen-fad470085fc86a02643909161901355a0077e6f18edbee47539a4c86016ebda3 2012-06-30 18:23:46 ....A 32768 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-1330c7c0fb50c155dc57cc2ae786f9c73007b1b3ef1ab54fd49a32f2871aff67 2012-06-30 16:18:32 ....A 222608 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-185ef2dee6ec46c7ac9c9151a6a20f7b31939553abb351b3249f3a2c7318caf8 2012-06-30 16:21:28 ....A 20993 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-1d6072ac10811ef8f8c579d5f09cdd4680a563045139007434229bc048721cef 2012-06-30 16:31:50 ....A 402601 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-2ffa63c92b92483f35b57389863eefd80a797af791a11d840aeffb51d2980182 2012-06-30 16:41:06 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-44b78648ee3ec48adf157644aece956ec82c395c349c410f4699ca165fc04226 2012-06-30 16:50:14 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-58c7323b03b7930633c6550aba75eca01566cd0c884245c5fbb490c471a6da44 2012-06-30 16:55:16 ....A 36864 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-63fdffa6ba0b2124dfd65bde2ee1b7633ee26b1f12b10111a14d1015511e41a2 2012-06-30 17:25:40 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-9edbd09a0cab533ef010df581a3b370147e6ad613fcdda99679292ea180a75ef 2012-06-30 17:26:38 ....A 1353904 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-a13053ec67f7432da6f871c40133573702ccbd9698d47c7f1a9446aed9de5b4e 2012-06-30 17:36:16 ....A 20993 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-b907a716dd3a8cf9fca65001fd9282ed6e16ec6a25067ab5fbecd93ec8feed62 2012-06-30 17:43:36 ....A 20992 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-c9708b859b786e89c2a1d1b70fccfa677d4cb53c3883f6ba93b85e904c4e6935 2012-06-30 18:04:56 ....A 1353704 Virusshare.00007/HEUR-Trojan.Win32.Miancha.gen-f5a1f2bdcf96e7eab2542f68452a7eec14992ca32ec6b8ad3fbd593167a4f37c 2012-06-30 15:49:58 ....A 155648 Virusshare.00007/HEUR-Trojan.Win32.Microcin.gen-02c1ba16fe943cb148025f482e581cfc0cec8f707066e1c1f322f5d0afd891d9 2012-06-30 17:28:12 ....A 540160 Virusshare.00007/HEUR-Trojan.Win32.Nvert.gen-a5401957f7a49a1b73c89da38f4e81e1b59415701aa7a0a43a3f721ba0b4b5e9 2012-06-30 16:21:46 ....A 1087488 Virusshare.00007/HEUR-Trojan.Win32.Pincav.gen-1dd5d28ec404b0787c7cc8afdad8809e127fd90e5d7ed8c20ac18fc8cb00682d 2012-06-30 16:41:06 ....A 33035 Virusshare.00007/HEUR-Trojan.Win32.Pincav.gen-44bdfd6c831884db171cb2f23b8dbcbcc9ad2d53115597afaf8222e925a5876e 2012-06-30 17:46:32 ....A 33701 Virusshare.00007/HEUR-Trojan.Win32.Pincav.gen-cea0bc34f71ed7be84e048a084d2c27e4a3ddd3283394e95ede0daee47a15567 2012-06-30 18:02:34 ....A 9037 Virusshare.00007/HEUR-Trojan.Win32.Pincav.gen-ef9e8983901d18babc1feffd0dd834aad34091957b65a766356f114eb19d5247 2012-06-30 16:28:18 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-2a259ae75791d9a54072acb3741230c45c204b20ac1b2be1d8d87ac24667e1ac 2012-06-30 16:37:30 ....A 580098 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-3c040d220994ba6875341beb356197a30f3a692c94adacf9974efafb390fb6af 2012-06-30 16:54:04 ....A 144896 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-6167e67ef0191b6927a3c00d9fd2260406a9fdbf4b406e52a3b788d5fe12887f 2012-06-30 17:41:02 ....A 509440 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-c44aa490d00ee16356f7911b4700df51cd526aa2029ba5a738b952697906d642 2012-06-30 17:53:24 ....A 323584 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-dcb293e91f7d01ba7ee76b14e1b50032015aaec6858628ccc1bc4c6f40a65e5f 2012-06-30 18:01:20 ....A 524288 Virusshare.00007/HEUR-Trojan.Win32.Reconyc.gen-ecbd0e6df78504ffb6f052ba6f51fa761a662b2aa4abeb16c8e3c5e0320521b9 2012-06-30 17:27:02 ....A 742497 Virusshare.00007/HEUR-Trojan.Win32.Refroso.gen-a23ed873d41c55acd758284b48b2b880e9b203e1e25328e3e728376203d1f99a 2012-06-30 17:42:00 ....A 94019 Virusshare.00007/HEUR-Trojan.Win32.Refroso.gen-c61087b7c6e5d7eea2cadbd2aacbf1027d11a166d1ddc2d7fb7425d4aa81270f 2012-06-30 18:26:04 ....A 32637 Virusshare.00007/HEUR-Trojan.Win32.Refroso.vho-8108ec87c8277494caece061bfbaf6c4c1d29dc8ced92d21ad73d614bd445ad4 2012-06-30 17:36:10 ....A 12800 Virusshare.00007/HEUR-Trojan.Win32.Regsup.pef-b8d1e47a20bc94efece6afd3624016d313aab72856f7048f2afd77f7bcddb6e7 2012-06-30 16:28:22 ....A 19456 Virusshare.00007/HEUR-Trojan.Win32.Sbd.gen-2a39d1163b230d03909bcf36d88e2bdc3a8cfd38a6406b76e1e159158ffbf517 2012-06-30 17:46:30 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Sbd.gen-ce98f2b7ee5f1f410477d8580fd4246a567d1a41fecabb60cd433c141cf7be23 2012-06-30 16:54:40 ....A 47104 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-62ba04fa91b90b682d1b41f891097784f94fce3657c2a9a6af375597a3779914 2012-06-30 16:58:36 ....A 2613671 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-6aa4e8713891c3a6f1985ca747dd27db0e6c4512cf226fdd3982bbf03a86efa3 2012-06-30 18:13:42 ....A 3881848 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-7b2d51ab28227209243f2a638b02741b4e7a58ea298c7fefec9f8be162d8053d 2012-06-30 18:14:28 ....A 3009624 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-ad7c92215ea17785ec6002ec943ad8408bec8279ff2ce55298ec9039908c2857 2012-06-30 17:34:24 ....A 1163264 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-b4980a9b4b571b3af60ecc752966cb9bb36effe135cf567638c12272e79c22b6 2012-06-30 17:46:46 ....A 1706496 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-cef5ac2eed69c2ef1249d71354c0c0c9c462a45609ebc8cb83f1dec41fbb14a6 2012-06-30 17:50:22 ....A 9566720 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-d60d7bdfb29856e6e4fb603a3a30e898794685832d5e85ce0310bdf0dac1cf2d 2012-06-30 18:16:12 ....A 3881848 Virusshare.00007/HEUR-Trojan.Win32.Scar.gen-f788ad62787d91807d8cb85717da9f75e9a2079cf5351ca4cf3d1311051d727b 2012-06-30 17:26:22 ....A 221696 Virusshare.00007/HEUR-Trojan.Win32.Scar.vho-a08b7c60338a9aa0b2ad0177ba043e3aca569b73fbe831c4978503d401bc338a 2012-06-30 17:00:02 ....A 42496 Virusshare.00007/HEUR-Trojan.Win32.SchoolBoy.gen-6cf98373120dd1df883ad0d01ea4e72948c602aa596882b5edc5112d4ad9b2d8 2012-06-30 17:41:52 ....A 99768 Virusshare.00007/HEUR-Trojan.Win32.SchoolBoy.gen-c5d090387f018c35cc4f9a1f49c40acf7b7a85e005b4d6d5f013ac92dac8e3b4 2012-06-30 17:52:54 ....A 24576 Virusshare.00007/HEUR-Trojan.Win32.SchoolBoy.gen-db90471d608a099476ddbb957a5e44262949990457ffe66c069604dab6a3ac44 2012-06-30 18:16:20 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Sefnit.vho-09c2578e3273fdb37ad58151776dcffc083a4a180f2fa23bf0f4d6397bbb9100 2012-06-30 16:41:50 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Sefnit.vho-4693ed5228a0c00a6af2b404bbeb689adef44ccc0a31775ca1af939db0f34d4f 2012-06-30 17:01:36 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Sefnit.vho-6fd3e3420b313265fd98be654dedacafc44d5bf4ccada930ef424e8eb7f8a009 2012-06-30 17:17:10 ....A 69632 Virusshare.00007/HEUR-Trojan.Win32.Sefnit.vho-8c7cf64d0bcbaf6a6e6f3df80e7f8b9e9da189c0b907770ba908f85231fe62c0 2012-06-30 18:05:32 ....A 86016 Virusshare.00007/HEUR-Trojan.Win32.Sefnit.vho-f70dc2d3a51952e4ec2ea532deb81620a7cc7093612a858fa110a373e91bef44 2012-06-30 18:24:50 ....A 29206 Virusshare.00007/HEUR-Trojan.Win32.SelfDel.pef-23d81fe2fa1cbae9b552484564fa3f84a5e107b2b08a22d1f9edaf6a1b2ba897 2012-06-30 18:10:26 ....A 90134 Virusshare.00007/HEUR-Trojan.Win32.SelfDel.pef-35dd9977d7a7cc91959fa6e6bf82ac5ae4af3d96ad656745237ac77253ba4284 2012-06-30 18:10:12 ....A 29206 Virusshare.00007/HEUR-Trojan.Win32.SelfDel.pef-a867f79940abfacdb6076e1980850905e87c60a7af17b19d39224137d05aca3e 2012-06-30 16:11:32 ....A 73802 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-0ea0cbaad20bbd1879011331e2edc6ebad04fe12b2a553f533b2605d4dbab612 2012-06-30 16:27:18 ....A 49664 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-28205c880c248e83bd3f1192fb118fb26c5f734b5a980566c3e3165d4aa69ff0 2012-06-30 16:41:04 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-449bb50b5fb0ebc1384870c9fdd17ba1aba60e1387532b20bf0f97eae74b6f83 2012-06-30 17:24:10 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-9afe25c52df132c714022070858de764d8aad71e8265067a9526fbc97d841321 2012-06-30 17:24:32 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-9c10500c53e47c65df53361b9df823af58a9373f385702e75c1a766e41876d0e 2012-06-30 17:33:00 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-b0fd3f94ac283f41964ea291d4c6d0ae89b85ced6fc4e56629d3fd021140a40e 2012-06-30 17:55:42 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-e1780d2d7b48fdf980be3f26d74bc3b107e3c369359eee3d763779cdd46c4538 2012-06-30 18:00:46 ....A 87552 Virusshare.00007/HEUR-Trojan.Win32.Shelma.d-eb784a1095fb703995ad58bb66a4b3d7050c1d655b4c53b33d49ecd1929a8f2b 2012-06-30 15:48:06 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-00823c08d955ce677f2d242f2d6f12c3a71713f67ecdb88b82af3e6015f76b03 2012-06-30 15:54:54 ....A 260096 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-076be10fd916d81a170824a53d9e1fcc1be37e7852746c938a189e855663ea90 2012-06-30 18:17:06 ....A 308074 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-0adeeebac04fe7777f99e3fd65c3acdebdd473fd06aab0ea89893bc0b1c385d0 2012-06-30 16:10:36 ....A 257024 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-0d3371b889d3b308ea8759c39a49c1e165bb2d7609ad56fd02cdb7ebabad0744 2012-06-30 16:25:20 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-24439981a83f605340a3c99dc6c46822ae29fd0a5aadad9f94d11a516cc3eacb 2012-06-30 16:40:18 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-42bf415e9c76e36efad53fdda4b1fca704d6d0972a0f4800a0a6518f0f8bb52e 2012-06-30 16:42:42 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-48940c6403cc11599a510c165d7c2f8f396a26907fd725d5d9737dc1549cd2fa 2012-06-30 16:47:36 ....A 272384 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-534ff611d2c694359beb30e224f0e21f9dde82ff73efdd0b76f02492dec248f7 2012-06-30 17:10:20 ....A 259072 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-806abbdfb0a79f4934bb34e93d90ecc0950f55781a3bde47ac5f28d0cb00525a 2012-06-30 17:12:30 ....A 249344 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-846c3f095d2c6301067e1bd016849cc5d4287e394f755c8bf77958853b3ff8aa 2012-06-30 17:16:26 ....A 182236 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-8b1ff26642b470cefc069e6ff31aa2641932e79ea2e56c75904099d8ca38e8fe 2012-06-30 17:18:04 ....A 180078 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-8e66c79e2c35a030e1098866ff55e06233878e9ca700c2b62884ec80e15766dd 2012-06-30 17:18:38 ....A 251904 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-8f68290dc9570debe45be4a857c4099af01a548887d3425bd5a09ae941446f17 2012-06-30 17:28:40 ....A 214560 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-a686f9b43985287328fed8095d9e9b800ae8ef4fefe3174c15f3fcb795ee2f6a 2012-06-30 17:32:08 ....A 508416 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-af0a4fc45bbabf292687d17e13e64f087b81863c17db50e03de24ca17e7cac81 2012-06-30 17:45:04 ....A 235520 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-ccc7ec104ed5695cd28f1db1db05e83cc3686fc4db12c3e2867ebad5552b3b90 2012-06-30 17:50:56 ....A 277504 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-d753c443ff600b3a15ef819dcd35e2f8613d6c0689422fbad0ae1cf1eaab36ef 2012-06-30 18:04:38 ....A 262144 Virusshare.00007/HEUR-Trojan.Win32.Shelma.gen-f4c2e869349dc992a987b5f4a556013b0007c99469cd79b5db6475adaf749289 2012-06-30 16:10:16 ....A 281758 Virusshare.00007/HEUR-Trojan.Win32.Siscos.gen-0cd0c15c182234643fe9462f64c7ebedfdfb7f3066b39e299b19e04ccfdbc23a 2012-06-30 16:22:10 ....A 192432 Virusshare.00007/HEUR-Trojan.Win32.Siscos.gen-1e9c440de4fe8e004b7eb26f771860699292c986f2d9edda376953c70e25dbb7 2012-06-30 16:41:04 ....A 82479 Virusshare.00007/HEUR-Trojan.Win32.Siscos.gen-4495d0be5bd146fe9f3d72474b6603a68cf24d0727957fc76914076a9044f0e4 2012-06-30 17:05:30 ....A 250000 Virusshare.00007/HEUR-Trojan.Win32.Siscos.gen-77a2f4bdcc290444dbbca3be27626b62627a854529c7a6405f39252faa1439f6 2012-06-30 17:42:10 ....A 84899 Virusshare.00007/HEUR-Trojan.Win32.Siscos.gen-c66fa1d0287f445e25f10738d7a01e845d17c3d0576ba8c0c27040860c6a6117 2012-06-30 17:47:46 ....A 3712 Virusshare.00007/HEUR-Trojan.Win32.Small.vho-d0ef17c47f93d3dd5a5d03a100996f84235bd751dd9b1045d417f49ec87eb1b6 2012-06-30 15:48:10 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-00981598fc90085e604a81ccdc1d333038e232f9605d47445980702ad173510b 2012-06-30 15:48:36 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0100ec33ddc14bed408605bb30daf8545007e870a652d7ff4f997d8495b60764 2012-06-30 15:49:02 ....A 350092 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-01782d40a04ae39717c2418646fbbd7eda0f2a8c8c7b05584a07a1bfbdb3efe4 2012-06-30 15:49:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-01bb51425befdfcad37ce6d2cc47876a8ffacf71dd797a5c10bf216960b19489 2012-06-30 15:49:16 ....A 232960 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-01c4acc8d40303b53e1989fdfa7565e2c688228ddf8ed034999d53d41bd050af 2012-06-30 15:49:20 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-01df394430f224bc633f11bee6239f6ad1c7427b59fd31d237283d42eae4a47e 2012-06-30 15:49:44 ....A 253952 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-026ec70909f8699c63933ce3789ed4de030769180f66b2baba84687a7a4ce6b9 2012-06-30 15:50:26 ....A 316416 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-037d19f35e2af430527ed3b087b622b5bf22bf50adedcbe1359d3daaa5baaca1 2012-06-30 18:12:02 ....A 156672 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-038f7f6f8dcf9bc815e1951a0139d26ce91c03c52f2e15a422f8083f8a1ef6b3 2012-06-30 15:50:48 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-03f7b837f241f5624b6fe8b6f2476b48b92b88e8dd51c27047109be6931ef2f4 2012-06-30 15:51:14 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0463b34f436bc9291bb4fa099a061ddee76b905cb8a47c4652c26ec87e81d5eb 2012-06-30 15:51:52 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0542ae8b9c893df682a2ff538147564a9470ed5d196119517ac34af080502778 2012-06-30 15:52:36 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-05a0094c2b9aca02cad70feb92c08b90ea25e27c8c892d7efa7fe89d04468f6d 2012-06-30 15:53:40 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0643567b46a89014d53732e7e87df0015fd27ffc36f5cf39fce6ce419d6a9756 2012-06-30 15:54:04 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-069c003689485ab5ef799218e05175d5489b9973c3c4deaf920698f174852793 2012-06-30 15:54:40 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0735f157e8d6c29f5082cd7fdeaf4f7a34547634ae69e1d40276d93996ef4f99 2012-06-30 15:54:44 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-074eaac2332da74c3b8ceda6a821301b783b7a6f0bcdcee3f9a122fd2b93102d 2012-06-30 15:57:38 ....A 248320 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-080c4855ccdbbdc8833e2fd0f0dcb9fb95724e71633c7f882256a689414cc1f1 2012-06-30 15:59:24 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0898842ebf4f8da61d0e0db0ce3351c9bdedead310a68b5607e7b14199ee2fa3 2012-06-30 16:00:30 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-09194892c159609742876c38cec4ceb45a8199e53845c5b5aea8cc45b4a8f283 2012-06-30 16:10:02 ....A 402432 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0c8f06f97a1caf5fbc77f61056fe85a4106358cf3fff53c22587d87fa9d1d3b8 2012-06-30 16:10:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0ca2f90e4b6ea2e3eeddfec9dda00faf87b99bab6df82c9cf8bec1caf2d37e28 2012-06-30 16:10:36 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0d399b18c8dbbaf49f7356e5f96363bf6b6a01c2615a87840ec4571a726a242d 2012-06-30 16:10:52 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0da867732cc7aa3ea3a8bbfb3530bfc00b7f040bf45d2c813b2bf670b4430234 2012-06-30 16:11:06 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0e0980dd2bf0b6cb2fce94bd6e5be0f2b91bef1d8d84845d1665bc4faf0847cc 2012-06-30 16:11:14 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0e2db20430d9855b4aec0368c143da4a686992e261339690b286ce6f0491c710 2012-06-30 16:12:26 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-0fc4169e46fb17db56f2eecff1ab4c3992af79e25fcbcb93d05d8b6e11141bed 2012-06-30 16:13:14 ....A 387072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-10ea86ecef1b626db910c74d62cb2f4c16e719a3d49062d6f76d6f4e06696265 2012-06-30 16:13:22 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1125ccd78a72ba25087849f5054562cedba1bba29a2ed0bcef23fa199b7e7337 2012-06-30 16:13:56 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-11f3557bc6bdec8f96e3381f4362e46bd6d70d63a0b7446f3741f0211d2927b3 2012-06-30 16:14:00 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-120508d8a8bfede94d8c63b49b274cad33e59d9a1b2b7b55845b71c337dca6b1 2012-06-30 16:14:10 ....A 197632 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-124007b0c02791d012745b65e965fe50ec847d73146ed3191158c70cf897488c 2012-06-30 16:14:20 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-12817cf97bc20e4b7e15953fac9bd4c5ea131d759aff33d6774c948bcd7ee4d1 2012-06-30 16:14:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-128214781da3c4eaa0fdf55792d18c7c876a555e8436cceeccf56edfdf21c8ec 2012-06-30 16:14:34 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-12ea01ce147d3b43d424959fcf23b486642c7449b8646cd00c3cbf52938a7342 2012-06-30 16:15:34 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-144267a331290f5820396f96074268872fa8d5400cc15924b82d1d10a2c22c99 2012-06-30 16:17:02 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-163906e90f55a312ca2e7bac9ae4a6a850eb87d659628232a7fb65716bddb1f8 2012-06-30 16:17:12 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-16750253311a8919ed49ee5abd5c98c3f4a192989df70ec01750a0d52b9cc7c1 2012-06-30 16:17:26 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-16d5ca54210c0a37ece73b2f4630532c0df82cf385a03bc9467cd347eece64ca 2012-06-30 16:18:16 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-17fb655ef9cf901bab65ef8ce95caa6dc1376b0cb78ae60c3268b30c95fcc41f 2012-06-30 16:18:40 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-188b658b41414d69054dd90b1e398c731236d180404c02f41e169e1bb6d75020 2012-06-30 16:18:56 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1906d56ed220f0b6363cb0565b564c3e8591f7ffbe9ac87f51771b922f0ff06e 2012-06-30 16:19:20 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-19a087a56eef73db28d66422c3e24584dc412ac2aa95294bfe5d71b2af4f6648 2012-06-30 16:19:28 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-19d57e4a3ca1f31a2ffd46379f5ebfc524fe8d75ab3a4b826ae6c734c0eb133f 2012-06-30 16:19:56 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1ab1bfc6067575b41ee62fc5ee6a9ec7409a4a8232d12e2f5e813eb0fb722c7e 2012-06-30 16:20:00 ....A 512000 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1ad8678c27fd4e4ef32a592968ff004bfb97de0a42636c44dfb77ee173b9017d 2012-06-30 16:20:08 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1b2c90b07ce1d17b8c88ee05bd2714f83504196604acd6715adb757a5017f689 2012-06-30 16:20:08 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1b2f92ba28f5307d2c540b2ae1ca25e0a413c9f0c760091b9c4fc8f684867d94 2012-06-30 16:20:10 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1b35fb458afd73d1b4564a64e441e44631dce350a089d9445321b430f9330738 2012-06-30 16:20:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1bab4968c467485af593038707bdf51b42a8287361eeea3eb30128174084c9db 2012-06-30 16:20:38 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1c171d7f90366cf9075a230f7cefacf68244d0059fafac05c9041845d35c10fc 2012-06-30 16:20:52 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1c5f354267f5f99b42bbaa93c90b180bafe36cac55b737801cb2b4967886e20d 2012-06-30 16:21:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1ca91302b9ab855ab061e7e6452754dc11ff7331df72c68884e05152f130ee56 2012-06-30 16:21:50 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1debb6e911ac1924d8860e92f21807785c1c46920138726b0a017067b96b8d58 2012-06-30 16:22:02 ....A 346112 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1e5edf57992e41533c704cea4e320f5e5fb718ccd7db10f8b255ebb70b82b495 2012-06-30 16:22:26 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1f1b85b684a443c3945d7591b8a3274bdef5b55f85068369a639d296dc4c481e 2012-06-30 16:22:56 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-1ff9cd3cbc28631a60902e2069a0314c764f85791b12aadcde85ec8c3b4a698b 2012-06-30 16:23:16 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2097193dda56f0ce03f76771d826ca286f4262128b1659970601d435e95eb6db 2012-06-30 16:24:04 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-21ec9f9e5f8a34430942fb3dd9b3ca00b9b58402ade98a5ae784c9d3af2e0e60 2012-06-30 16:24:06 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-22021b42595380cc04a534c0279a160d74907490893b9b5873fed8498227afbe 2012-06-30 16:24:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-229b4e61fb4334f6cbaa624b21e39b868cd121a46a955d89be52ded626ac3ad6 2012-06-30 16:24:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-22faa43a977a39087e6c84d03b821118d7b95f1f36a3c6b78ee4df64b95213fd 2012-06-30 16:24:46 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2352a65b1d4cd1d358184536f64a1508342e3bd38355b60fc5f81b06f5e22120 2012-06-30 16:25:20 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-244f4899c722ad5ff30620f055717a45a20d52080bef88a2b3744a80c5b995a3 2012-06-30 16:25:36 ....A 584192 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-24ef51a7986ff81e9735de664bef1608796cc8aee75447199413c93fa602db87 2012-06-30 16:26:02 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-25bd5098d801e033965fc00b7bf184fb4f4c3c521716d42ee1d385af4fc11b2d 2012-06-30 16:26:16 ....A 186368 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2636d4711fbfe453aa532dd06671eaaf896df57e081b43b16303eedebb935ad0 2012-06-30 16:26:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2668bc3ffbab53ee4426c5958a8c8881705d0ff8f8500d4d881ed6626dd7f35b 2012-06-30 16:26:26 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2682b71ab895603608bcca91bdb0c73bf544759102523d7007ce7fab5d3cb5e8 2012-06-30 16:27:16 ....A 444928 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-28085ae1b52646a166d2ad7343b1eb0808530ba70f06d43bfeec60b47b80f531 2012-06-30 16:27:30 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-286a9ef75505ed80d8f5ac88fbc332c5edc8abfd027ffea3580c96b2349c0417 2012-06-30 16:28:10 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-29e292e8b67f4472b9638f7cd676fad003d68118c2932ba85bb8c62efea91af8 2012-06-30 16:28:22 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2a37aaeaa527b84c992bf9c35c09c636289adea1e57d237dff9cfd7684eab49e 2012-06-30 16:29:00 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2b2b097aca97793c365d9d1f019c36478fdae423d5ffbebeaa66aad7b5df001d 2012-06-30 16:29:36 ....A 450048 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2c4cef68238947bffd42ca95db1305ee1084e90c6499b4204af9a6b4cad238c4 2012-06-30 16:29:54 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2cc2aa9c98008e76ce6e054ec30a4425ace8e7f7b82bde24e676a502522504c8 2012-06-30 16:30:06 ....A 261632 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2d038947122ecdb7b27c6981798b2ac7b860844ed419be88530fbb2115ef8273 2012-06-30 16:30:46 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2e3b1c40bab0ebd67747d0f8f6959392276abf1215056d22b5aece3bb35e36a2 2012-06-30 16:31:18 ....A 192512 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2f1f0bc003fc83a2844ef78df23aed80b2a9de82addb448a470913e88ad50408 2012-06-30 16:31:24 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2f47470614548a93de0524f499ae92f6397a77b6de6a3cdf49e079711a096423 2012-06-30 16:31:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-2fa0ec4469b3f7348c13cef16179f9ba5576890a6c2c65785ed7212b0f538de0 2012-06-30 16:32:06 ....A 97792 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3077e064da75cb243ee48705760a6359a39103641ac7726268cfcda06f98b10d 2012-06-30 16:32:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3096d138777e25191f957569c6e25b28c9502d454f85ba53fd10b2fb41077384 2012-06-30 16:32:24 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-30ef021783a56da549dea57ded8b4d0c65bcebe87644067b5815d691de15d86e 2012-06-30 16:32:48 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-31ca907e94dd617cfdb176b34cc9e20d41a295c747f1e85d3f391411a7d80f8b 2012-06-30 16:32:50 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-31e1761d347674df7a432c582d8f0b32066a4f484617e46f2ddbd2461c54818e 2012-06-30 16:33:10 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-32a9b77011c5dc6974537f2dc8cd7df3952d61f91a5d372e5d460601de6b4bb1 2012-06-30 16:33:12 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-32b494eaa1110197a2cad3ec8a604646e06adccf3f536601e639518554f48dc1 2012-06-30 16:33:20 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-32f334c6b0df969197f8853f58dd5d0370965a4445cfe064b3da5f5d501c81d2 2012-06-30 16:33:38 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-33839b97850d7244ff15b9a6963d64b179418522872253b23547a471bbe9e403 2012-06-30 16:33:58 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-342f33694b4ddb6c832cd4a1a4dadedacedcdc29e2122b33244ef86992e57df8 2012-06-30 16:34:20 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-34b23d6ee9182977a0b6e3fa060d9567e9ed2f6beb9935fc719befb33fac285d 2012-06-30 16:34:34 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-353186f71d3c39442bce1cab421e9849bebf4b9835d623510cdff9aae0b0ba91 2012-06-30 16:35:02 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-363c7d33f73b278f97608429bdcba589703588b653130e7ee98b7c0d9944eaa7 2012-06-30 16:35:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-36d8aa2997e3abcc1a1b7c32346af6242d540bd8233f464810b32118f0adeeb6 2012-06-30 16:35:26 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-36f5b5d7a2c02a709ae59aab36686a2847c86754fc51826e2f86f67b2dbed869 2012-06-30 16:36:20 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3911adb1230f6e1c4b2d3936fd102a05e296a4c276150d0cddf4770d0d178d0b 2012-06-30 16:36:38 ....A 340992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-39c1a7b15b6f0980a7a796e99659494601e475b932bc25341c7882b49bea3a0b 2012-06-30 16:36:40 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-39da6cf14eb01ebbfdfe8b4db0963bcf3bb9b76cf9d340a46032461bfa9b5ffb 2012-06-30 16:36:46 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3a187f52f25d87d5643c1ed0a6464957105cf0669216cfd32d8dba266d15a91a 2012-06-30 16:36:58 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3ab4ba8397fa22813b19c70c0718b11553ff451261fd6230448c16e0e0f85d10 2012-06-30 16:37:22 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3bab5ed2435ebb4b10f4f1e818d659c06f396882376e9296a1d19fecbd270b1e 2012-06-30 16:37:38 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3c479b727ac3e13f2bd01ce08275c76cdf2ccdc30a80768bc6255e1559c93ce2 2012-06-30 16:37:40 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3c71ff87a066d2abc7467023f5ec831d1243ed6f54c95c3e7041ffbfa258aafe 2012-06-30 16:37:52 ....A 393216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3cf36afc633ba5a321e76a524a143f789c9c51c58c7b230f93f78fdb45f1c5d8 2012-06-30 16:38:40 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-3ec4407d73bbcf9e35fb033404535aabc09555fced4e4128040684267889ff94 2012-06-30 16:39:20 ....A 406016 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-409f5da26b53a048629082f88c92b43daad4df21c14c9b36c5a5b5a1ba0a5db6 2012-06-30 16:39:32 ....A 400384 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-410761bfb703ddb45b19dc231339b3f3957825066a7fe72695ac1ecbbd1d1654 2012-06-30 16:40:26 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-43200f03c619c90f11f99259da91088a1d2679ab6307192214089501aab5bfc1 2012-06-30 16:40:30 ....A 449536 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-433c05d89b9274199ff3f97c570e5a85fe2350dd5342c3d38cf9a1e1bd13dbce 2012-06-30 16:40:40 ....A 3632197 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-439ac22c0cb0dff43a4b38606203435aa24b517d3c68cd8aaa5e99a9f49d43ef 2012-06-30 16:40:44 ....A 165376 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-43cbd357c7e52ba8e24961850be2326579b779107d77277a535e854b7eb9dc82 2012-06-30 16:40:50 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4413650e5a4b5b1219d0d4d7570d7208789ef7af9bef7a7d95cbc412d6f021f8 2012-06-30 16:41:08 ....A 428032 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-44ceb638e53d5b554b8fa9ecaa67d0cc72bae3b0be54962c07c2b2349aba22ad 2012-06-30 16:41:22 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-455917a43f24140e8807e9fe6e5ea15a603e20547b356c1f52618f9607b76f3c 2012-06-30 16:41:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-457453431b201b391eb85051d83de25b0ce49907d4d135dc2eccbf7e59022f36 2012-06-30 16:41:26 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-457e846c3cc28355455201f2edb96489bd79137c319859aef2773d00be0d6fbb 2012-06-30 16:41:32 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-45c511090bc1c52a9a685156ba8f7663caa44d92ec2954e0beb3584e3eddd5c1 2012-06-30 16:42:14 ....A 92672 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4784e900d0e25bde3400788500e22ff4e4f778fe33038630134b294385179a13 2012-06-30 16:42:46 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-48b199c41a3c15748ce1391bdee2532598c9219ef4de5bc48dc0c72d40768c50 2012-06-30 16:43:12 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-49bef3c8de51ff24ff98e81ea07a92b0d4f096abf4125f2abc1146da0edf5059 2012-06-30 16:43:32 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4a8a03ed740519fef6ddc94481eed81025c49da9ea0ec569aef2a3bdecfbbe85 2012-06-30 16:43:58 ....A 210944 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4b76285aaee8094d7e34f6e9b80420413d1653cf31160293c3f310ae73e9011d 2012-06-30 16:44:04 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4ba648bacccfa55e3ae95dfe041ced5fa5b1c9248556d32afa73e1c898b56d7f 2012-06-30 16:44:24 ....A 92160 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4c63b84363ba79df329a82b24419e8c8b90885e3330173f9b507bfec85baddc3 2012-06-30 16:44:28 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4c98cb18884f4e37a663af33c950c86a93a54ee93ef5be1dc81b2030ad449143 2012-06-30 16:44:32 ....A 159744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4cbc643545331e0c580938d8316b18cce7b0ab7df441a31f6f3eff31b8b430ad 2012-06-30 16:44:54 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4d727b6460636f06136375a57698e484b69260d48bb3540a2c8d6a2af30405a5 2012-06-30 16:45:02 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4dc1f94fdafdc924f2c9859e4eb500e3872c0973ba8a9c44b844933ae959fd76 2012-06-30 16:45:16 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4e55c84dd5c8482f883fcdb8283af86b76540d5493de2379567a8efb23d4a50e 2012-06-30 16:45:32 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4eef9bfdfd8c1d98d85a8425b829c4638fa9fdeb2e39733e99f2f87fb95e351b 2012-06-30 16:45:52 ....A 396800 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-4f90dc61b33d75250ebcc00d247dc561ef05465075f4fe7afa568f13cf6cc487 2012-06-30 16:46:06 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-50100bc40f0acb4fc5b68abb6e5d8443e2c0f2490e4c6c292ed9004359d36c79 2012-06-30 16:46:16 ....A 194560 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-504961464b0f4360812093707772d9691328db353b35aa9b129498e34f506817 2012-06-30 16:46:36 ....A 393728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-510d2531d97c75bb6ed4177e3abf77ba8f6f51019721ebb468f1c4d6c5b0d12d 2012-06-30 16:46:48 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-51776d8200d6d2405ec4184ce13916c9e60888d364806d9ce0e1260d5ff94ff8 2012-06-30 16:46:52 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-51a3300be310054fd88650ea3b02ce652542161a94b685718c1e37f7d0d6b10c 2012-06-30 16:47:04 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5202c3d4cff810d28a8db345bd9cb0397e46df2064588b58e5a96f159811dab3 2012-06-30 16:47:10 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5237587d1871585ab4e11fe2551991c643cf04a215ffdd603b0593757c9cfda4 2012-06-30 16:47:12 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-525f7cb69c1e115b516f315e25ef3207e949b9e522e3d7f21f86d0c112a36330 2012-06-30 16:47:50 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-53b0275f863034deb91b098e5b20be1b37066ef71b408eb45995fe41d3989f21 2012-06-30 16:47:56 ....A 400896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-53f0f79c1509d80ca01e2a4286e5b4190cb1c497f0ec00b3ce2644be421bcc6e 2012-06-30 16:48:46 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-55a9cbdf09e45da9bb162bd2906b191971acc45f239fe5f86cb9589f49852c75 2012-06-30 16:49:04 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-561f52c7f38865b3af31d05c9162e97f6877128a381e5c370b7ae4dac70923e5 2012-06-30 16:49:06 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-562bd56d3e52d1668568e88e8bf4ebeced0c5e3ba83cde005e552ef5b84bdcb3 2012-06-30 16:49:14 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-566ff5c345fa635e03ad331edadeca0ea64b312a2128ba71fc6bbcb59c0a261a 2012-06-30 16:49:24 ....A 217088 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-56c412c9ccffd3464554c751707d6fdcd85e6971752ddcaa8e5eef6f6cb20161 2012-06-30 16:49:32 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5707411c7f4e36d7effad326aa9042886b2f1bcb1d76662dc253d7ce7238b2d1 2012-06-30 16:49:50 ....A 406528 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-57cd308a6cae0007cc80634a6d43243cc659debe57edd6c930c756f49c2640f2 2012-06-30 16:49:52 ....A 168448 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-57d8780dc3170feedc6d35a6bbaba035891028aeaeb6df9d1229f9209534424f 2012-06-30 16:50:00 ....A 1143296 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5834b453e1b2358c748e7cb37c8b20fe75ebf0c9cab72a1d34c645d4da2cc8cc 2012-06-30 16:51:22 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5b4c253f6d8dc583b0e8dc0336105d5a15e536976719bdb64a68c61c5ab53bcd 2012-06-30 16:51:44 ....A 189440 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5c1278ed076ff91b77cf353cc7175d5f508aafa0e206fa48b41a6e78affb4cd4 2012-06-30 16:52:08 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5cf974ac1d3cc66be943f4bc5800cb840509222da34961fdc8900c526631b5fd 2012-06-30 16:52:26 ....A 177664 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-5d99eb06903f0c8b070299dd230653f4104d5d8c7c76de9449d94fea10159882 2012-06-30 16:53:36 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-607df49f1c2b5ac9b35d1ff3b3a2c3d45383403f6820609ba079102be6ff1795 2012-06-30 16:54:00 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6147ace887a4eef28a055ac9ac437c37c0bab8da9b342ed14505fedf3a264775 2012-06-30 16:54:02 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-616583e8cb91d1600922fd76fd921d505fe977ea81e635e516d95366e7f31949 2012-06-30 16:54:12 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-61cfedc7b02f38a07203b1d4bd7a6f3f6f070858d5ead190dd2e489df2e54547 2012-06-30 16:54:18 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-61eaefa5e0552baeec343e98f51cac319465ff8ec644cca25f8b92f431410ece 2012-06-30 16:54:22 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6213dedaa339251a48aec536a17f366c7bba539158b89854678dbce3ed541063 2012-06-30 16:54:40 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-62bd507a2e1f6568642e98f31ebc8ba23151a6657dd2889e3a0ccd2acacb8d43 2012-06-30 16:55:02 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6370c0cf8702096e2bf67475d055759fafec2bb07138419f7fda6c5359e18d4b 2012-06-30 16:55:30 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-647e2c2f19d0166af94c2ab61b1d2df8a7921096d7adadb809910a9c46b65747 2012-06-30 16:55:40 ....A 1477632 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-64c549fba0f71e50f704938f47a56cb7a157d35384ebd32acc51cac057f8162c 2012-06-30 16:56:16 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-65f735f3ca52de6655973c5627534c9852e688e18e581294f9995b2bec5ad3d9 2012-06-30 16:56:54 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6737fc09530c71b88b28f4f3aa56757a46135c59a6df18302bd8bc9468aca970 2012-06-30 16:57:24 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-68305014b602c6ee1ecfe40f265f85c24c25a82cf19d0a2ed2b39633a2a4c593 2012-06-30 16:57:36 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-688d4992752bdba0c86479cd620069b5ee7ec43358d860695494669f4d86cd5a 2012-06-30 16:57:40 ....A 392704 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-68cfc1cb95db2064046d6cd58f6d607a34b1d8dbae2e5d0c9998bdc369a1fbb2 2012-06-30 16:57:42 ....A 193024 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-68dab13433f010b554da9ad1a564571c8f5242f77e63177fd8f30b701816ed2e 2012-06-30 16:58:34 ....A 51200 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6a96cc4af15b896e0e1e1f7177ad001501a5af2e5500bad0932960ae043658fc 2012-06-30 16:58:40 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6ad62256c3aa4031339366e732ecb26c2487140a72af093559a4a4907df9cca1 2012-06-30 16:59:04 ....A 100864 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6b84d0f0510e6e83dd5c1550e7224d39e53146bcf751a11f9a5281c30c324442 2012-06-30 16:59:50 ....A 309760 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6ca7c800f22aec8b66b875fa5bec571e831bd50307e753bc41448524af412861 2012-06-30 17:00:12 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6d5715bdfafdf06de6611830ffc9c24e1236bb3dda7711de59d72b96c5ebefa7 2012-06-30 17:00:22 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6dac4a50e63332dd42383e3deeffa65ce7839e99444cb758d8f5a67b9139a90c 2012-06-30 17:00:28 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6dd20aff402e76c857e3adcd97462c5ea60a18968b16f13cf61858f9f5298d74 2012-06-30 17:01:20 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6f5ed01359c20dd0542887028b2b08ff27d535377d0b114d8934e9919222baa5 2012-06-30 17:01:38 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-6fe6a7f772614fd90468348be4ec242d8fd0ced027148b5b16394e80ba8738ae 2012-06-30 17:02:00 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-70b95a0f262e23f1460d5cecb55736cdc5e3a5a3bd1f71ee503f1a4e1a6b7d63 2012-06-30 17:03:14 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7332db4ac49989bfe39b9a80f45c6cfd4279363b6adf0edc2a1229e2c143f60f 2012-06-30 17:03:22 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-737e395f748c2d10012138b5456cb1bec24cfbbd108e5b19d237c71cf5cb6a75 2012-06-30 17:03:28 ....A 445952 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-73a5d56b949645974c1c461ee5049d6220b09091056606efa68e6ed8925205dc 2012-06-30 17:04:16 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-754da070b22c9adac8c080bd2a86a12198b515620db0e82001d1b289e6f0d6b3 2012-06-30 17:04:50 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-764bc57f5fde52aa6debab39e69ebc0a12e2817830c1e26acf0f88ff84b3f89f 2012-06-30 17:04:50 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7650f019bf897666f72a923ddb511e252765ec4314a185c288a803dbf2256084 2012-06-30 17:05:14 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-77036e806dd23823665917946b5b3b2d0eb862888d571cb1b40fc4421b5f349f 2012-06-30 17:06:10 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-78bede594669c95247646b72c21c360b7452a43fe3f6b8001537d6057c01abaa 2012-06-30 17:07:08 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7a57df7fb43da5897ffd70b8f30c03284fd5faa204b0f93af04712b030a70003 2012-06-30 17:07:08 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7a58264d8bcee57168e1936caa6562642e1c2bbee1ef897e9d93b70e35378450 2012-06-30 17:08:16 ....A 222720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7c90b0465b6905842008d6c27431b4bd0ff0afdcbaa2c6bfde018c18aed7cb0f 2012-06-30 17:08:50 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7dac5e05bf5fa74de56dbb4cb595a6ee1fc99956769c05492f8ba7c51c421b80 2012-06-30 17:09:14 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7e86443ffe4fb755900b26db94d8e6f25b508449c28030d8d4dc74fb884e1e17 2012-06-30 17:09:28 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7f074a9c6f61295247f02fb9077423c2ee3d23952f9344caacc96cb731e65eee 2012-06-30 17:09:32 ....A 403456 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7f30a95c665644feffbc7bc0f251b75a6b54e0997b29f47fc068375b76688c1b 2012-06-30 17:09:56 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-7fc5d3adaae5d3b83a2e9d56a046f253f9db8978812713785a40d0886096d51e 2012-06-30 17:10:42 ....A 153088 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8117303f8cf1a6ef68140c7e7d64e0bc271ac13dd961cf220a8a63a6f103f7ab 2012-06-30 17:11:36 ....A 196608 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-82a37cc1035527fa93975ee5cbb7db95dacf366f2a101d7b4120c611825c52c0 2012-06-30 17:12:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-83681b6ff93f062c76472c3cc2c6e42ec5770b0a2065dbd5414382fdc225ba5b 2012-06-30 17:12:22 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-843f0415e1ccfc8b9cc061c6337743ea572d8af2b10674c5c642d6f3ae909c2c 2012-06-30 17:12:30 ....A 450560 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-846b559fd8bede41b1849620fc40f2b87338a55067eb9ec01f3a6c794b3b8e1c 2012-06-30 17:13:34 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8680c67529d28df7b980620cb761d6ef5347d0a71973f1fbfa85b61afd51267c 2012-06-30 17:14:20 ....A 161280 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-88350529ceb8ccd05d13f5ec830f350dfc6a400bf950f6469fcc275aae3096ec 2012-06-30 17:14:32 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-889be2ba3ac575113039c2bbe7640f266c0f5c0e5c12f4ce077041e3104a4c11 2012-06-30 17:14:34 ....A 77824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-88a7f55dc0b3f1f7977db49da0c79aed123937a1db34919adb85013f905547c2 2012-06-30 17:15:00 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-89833a9a5dd886f967ef19b171826b13a2ffcc0c69d90e84541271508f2bbb99 2012-06-30 17:15:46 ....A 157696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8a76a4a0ac0994ba59738b43462a33f1b4cd2ef24219437b5512a34fb184570c 2012-06-30 17:15:50 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8a85a6062a3504bfab4edb7bf9c744c3cccb6d8a3c36aba3e5a3dc9b774865a7 2012-06-30 17:16:28 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8b264a430cc375867a31782d67d08fe21083d465b10200c016e75a85062e9ea6 2012-06-30 17:16:40 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8b9c1e1a85b5cb019e6797c94283713215046b3b0367857b7140534492f04331 2012-06-30 17:17:16 ....A 192000 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8cb9c8e60469cfc1940a1b118dd3bd9f566f34da27ed2ea5f7b568eaedf9c23c 2012-06-30 17:17:20 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8cd1d516cb41c6f3be300dd96bc1457dfe6d1a93780e6538ba29eaf933709b95 2012-06-30 17:17:50 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8ded3f97ff74746085027587f751809b4de7f9b492864bd1ff131d37a5f9a033 2012-06-30 17:18:52 ....A 147968 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8fcfb8583bb9fbc0c668bd001376877e04a7c9af6a3604fee9c4e5d953bfb218 2012-06-30 17:18:54 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-8fded48fb4f93dd2075f8e736587d168e0672b27f73be2e00ee98b70ad7f672e 2012-06-30 17:19:10 ....A 97280 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-906ea36479f7e493af489d3e4d6942f1cc798c1ab84139d2b71022ff90ebfe68 2012-06-30 17:19:16 ....A 399872 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-90bd2f0529caee61c33b2eebe741156d057bee3d9e9d012533ce7736f5eb099a 2012-06-30 17:19:36 ....A 149504 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-914dd8bc5357f41d66818c27432c7ad40357f89a2df9e0da48ed79e5448ef839 2012-06-30 17:20:04 ....A 214016 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9258c6bb1e097105842c128c416a440b009877c19152b42467640ebe07ecfa5b 2012-06-30 17:20:06 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-925f5d6d314cdbf11724422a2b8bf1e0c2a3ee0a33721a430315762dd1d6adf0 2012-06-30 17:20:42 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-938db454406fc9165eedb16e04941f4cfd2ea4611b606dc88bd34e56e2f2c50e 2012-06-30 17:21:10 ....A 398336 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-948013fa150d6ca65ebe6bf343671e4d2e78ebe6bba9d443afdec6a0aadfcab8 2012-06-30 17:21:14 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-94b0f23341cba6f1c87de70d6d4f843409b16ca1447f069c3fc1b123383466e0 2012-06-30 17:21:16 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-94ba745a6dcacb33f873698de6152ececd265c3a684a06245b99e6cbe23f3cfb 2012-06-30 17:21:16 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-94c1ca4b47c54676fabf3b739466f985370b676ddd74be40953bc12708e91e54 2012-06-30 17:22:14 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-96a7aaefda82a602c14cd63165ab679405bf2a184d530c06d84d14a46411dfb5 2012-06-30 17:23:00 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-98312fcac80c3a2948ebd0445960c06f4a4ea93156881ed028e6fe417cf6798f 2012-06-30 17:23:18 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-98ff64eeeb91c5a1b2d3ca0a2503c77f460814596a5566b0d94be98508368ed7 2012-06-30 17:24:20 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9b9506bf301561af21da76de5af3f7da33ff0a4fb20663ebfe87cc78217c11ee 2012-06-30 17:24:32 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9c0f677ed17520c0e292a37aaab00037c6361fbb910aa39e2d76e687f10cf93e 2012-06-30 17:24:44 ....A 142336 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9c9a510570179ff159fa0d6b82a1fe0b8df3128183b7ea2709fbc9283cc3510c 2012-06-30 17:25:06 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9d832def53f6571ebfce155b34d3b0ba12b84f0e7b2da4a0b1048d2664affb7d 2012-06-30 17:25:30 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9e5a749c48d690d5da434a2e0f74f5d0ea1c7ce43b6a52753a6004c32ff0434d 2012-06-30 17:25:38 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9ebc55289781aaf5edc6b3e6f160196382782ee5f8ef2d4ecd6c1a3abf381abd 2012-06-30 17:25:48 ....A 134144 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9f1f6e3c9e1bc5d405a6acf87e872e87f8ddb2ab5449bfe5ac616d72535c554c 2012-06-30 17:25:54 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-9f54c145a2d3005150b272291363438dabdc415c641055c548b0558f7594c075 2012-06-30 17:26:30 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a0cc89bdfcf3fdd8a3b3ce90bceed6135578e75025424eadb3106994dfbeb1fd 2012-06-30 17:26:32 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a0f12dd4ebd10f12e65dcd0571e0e542ec77f3a9b19da14d08e0bc7716ab552e 2012-06-30 17:26:46 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a19258be1f3c68ce4fd614c28ce14b61425f07010a732b6e8964cf38b7ae4aa0 2012-06-30 17:26:56 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a1e693fea190037a1b03e82796dd16cc02798321a32e839714781a73ac00db52 2012-06-30 17:27:40 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a3e971885e55eeb6333909cfc3cc9bf415260cde26c7a079080b14c79fa2f4d4 2012-06-30 17:28:18 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a581c8b2595cf733d7fbf6098922cb2838ca5fa3de551bcfb4cd4e5a34909395 2012-06-30 17:28:30 ....A 148992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a6187130eb73a10611e800626cccef750381a92ed0815a7e3eb94ebeadebdde9 2012-06-30 17:28:36 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a65addee864e86fbdeb18da5d82f4561c896d037124f9c084d05a8244b438f4f 2012-06-30 17:28:40 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a67b5a310f252a0393d559b0a00846bc4df3d447a6904e5d16f4893b87a0da79 2012-06-30 17:28:46 ....A 75264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a6d3f9c711ca6841832639dd36ea141fbdea5d14542bdc2a51f1967d48585e78 2012-06-30 17:28:54 ....A 129024 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a729263a916636e8e8a25e3009852d35f47ff85dc0a8ed1b28009e39c8e2fa9a 2012-06-30 17:29:04 ....A 196096 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-a7a4ed4c4f95cb45241c8b26dd480dee84b123480b53bb9ed28e6a0abd896c89 2012-06-30 17:30:32 ....A 123392 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ab84e50a2999f9cccb5dac8002ed5e945214a91eb222d48eaf7a5c436e2f1eb8 2012-06-30 17:31:00 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ac8baf7dedfbd0ece04a1f92a773e4675d44635264f3bd240f316235cc1dbefd 2012-06-30 17:31:14 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ad22360cfeece176bba504ffe7fcf069321cef7405989e5dafb976f3db5b7324 2012-06-30 17:31:46 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ae3d121ebd01cc6104ef0f184c6329bf8650d13a45a75ae25d247c79363ca956 2012-06-30 17:31:50 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ae69ea3585d28a45fcea485938be0d74c975b53432ad2269ae13c73f15b784f5 2012-06-30 17:32:00 ....A 190976 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-aecd2300767b34dc2a5a12aa906cd521d98cb70d13bf9abc8c614f53dcb93c01 2012-06-30 17:32:30 ....A 446464 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-afe3330bbe06a43a118b3f5e90888f51fe20b3de0473fd397cd95d39b87fefd4 2012-06-30 17:32:42 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b039783704d401a4e32d802f257fcb4c098f4cf64bf821157e319667967a294a 2012-06-30 17:32:44 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b051d3274b8734a130dc3d4cabbca0a3e26d1c0b31a4e2c0c2cd28b859c2ea97 2012-06-30 17:32:54 ....A 254976 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b0d648a719421884fe6b5094864024776e3e0dc8bcbb12baac0f584f8c0ac7c8 2012-06-30 17:33:26 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b22147b1475bf50c880efef2ea7ceab327ea843f0e730dc4d21cd660000517d5 2012-06-30 17:34:04 ....A 218112 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b3af6018c1291ee5094bc910d103d8a4a918187a995015e1c0d6dcf364dfae85 2012-06-30 17:34:12 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b412f425730cf57bf24f57fc30b38e9a70a97f0d6ae43e76b2f2475a287a8e99 2012-06-30 17:34:20 ....A 98304 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b46f0e6975743f30b40c09ffa20ad655cbd8fa16138ec5adcf0c6532880c9249 2012-06-30 17:35:04 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b61f66d2585f37c59595030679ff0474fbc386454579797ed711b52cbbefd2c2 2012-06-30 17:35:06 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b630a3a30f937267467b282009258f08cdbb8ff87dd8afdc01155c04ef709aad 2012-06-30 17:35:42 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b7da9a0ebb1fe3d47ab2f7487d4b786d55f8142ba6ab1055ee30660e92724647 2012-06-30 17:35:50 ....A 152576 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b827d4cd19ead0ef5ae400c0776e0c67efe47b58bbb8a49690fd448e40b68a72 2012-06-30 17:36:30 ....A 397824 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-b9b68d5d57cc9d59023032dca1aa2b11bab7195a24dac99b3967314d2f867517 2012-06-30 17:36:42 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ba4cbd0e5d61cf0720056bdeff21162adf434fde8045ec31c9bc444ec9ec23f4 2012-06-30 17:36:54 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-bade1b8cace8cc1cd2eff2e55f392c2b9a2498bfdd6724692c68e41c8c6d3b3f 2012-06-30 17:37:04 ....A 252416 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-bb4d91dae0766de5fdb81466a51f4529af302d5fac27c9ec3dc55dae78e77875 2012-06-30 17:37:24 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-bc38ef89adbfabe46f3e2a4983fe06bf5f6e6baf566795513bd863e57457c4ff 2012-06-30 17:37:36 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-bca05320d36fa3eca2733544ab6a71a6d59a5ddb79fb84f13796e4ce81cfde51 2012-06-30 17:38:12 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-be10a32d89cc27930978be05122229080f63e47cb4ea75805cc6a5beb6b36640 2012-06-30 17:38:14 ....A 396288 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-be266e98163a2f45ed179a53e08891b2b98bbce36fd58ba23417dbd331fa40f6 2012-06-30 17:38:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-be57f19063925fedfea3ddcb2c22b0c5dcd786ab33d084c9dedff5433a103cea 2012-06-30 17:38:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-bfe24f47b1f705b9cbfc91a02525d2dd234b2ac068315d11bb7d63476a801f88 2012-06-30 17:39:00 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c01324de354610f3b35759ac2713bcd3f1d9ccf13e5d340f7107bd07ff81ba76 2012-06-30 17:39:00 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c01a342f5f1f22129478ecca386a85076cf8dfb5fcfb507af676401984baee9b 2012-06-30 17:39:18 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c1018c545a1fd8adbe5e78f39a19cc75257ee038712f5a97a05fb79979b037ae 2012-06-30 17:39:30 ....A 100352 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c16a8dbaeb1635a44ef0d5d4860c908c64aa6a463e6203e702cfdaa20b8f7d5f 2012-06-30 17:39:50 ....A 1866240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c202246b0526524825dfd0fd76c6f4b8d98c768f88756549c05b57851f5a6e94 2012-06-30 17:40:00 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c27a138e0cc5b4e934e3da9e11ceabf818f811cfa5f3701c325e9bcdce28bb1f 2012-06-30 17:40:28 ....A 395264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c35d28e650f1729ddff6215fc7ea45dccd85a08fd7197a15744f3d65354fcde7 2012-06-30 17:40:42 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c3a675eeb8311841632c4cedf3a2daeb19a51f46792e8e00e8dcfb057369a538 2012-06-30 17:41:06 ....A 401408 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c455ddb8f85e1a18431b80d879a02096a4d4b467ef315259572bb341eb595101 2012-06-30 17:41:38 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c56fcb68894d4a86263041b864a8716cad471e63614e5e23779a4571b2aad741 2012-06-30 17:42:16 ....A 391680 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c6b236d0263b060bf96ae8783a38d94232dc5e848a9d3d28bed8df64fbe859e2 2012-06-30 17:42:56 ....A 408064 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c83017aa8b4a42c4bf8e95e8e098609d98b6337e84de055df26e01dc002bff03 2012-06-30 17:43:00 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-c8607e906fe2f1f69623243c04dd55d2b9a8966e1e9436a0f594be4bfbfc61cd 2012-06-30 17:43:50 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ca050f12a7dfbed155647638f03664fdd64c8e355e8b5e409b6fb71c93a09673 2012-06-30 17:43:52 ....A 75776 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ca250d7bd2d94590b7218dd87be924c8431e5bcc9c5a9a4b8cddc49000f05496 2012-06-30 17:44:00 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ca5a0fb81eeb144be191807bb4743c0a82358b318ab014bb511e3dc1220467e1 2012-06-30 17:44:00 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ca72c8fb096ad91f3e7f60ac9a6ea2dbf0871dde9fde398c2f00d415d960d15f 2012-06-30 17:44:12 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cab991383a52872e06824cac4f4704408c4df233d3515f1b39ea52367bd87cbd 2012-06-30 17:44:14 ....A 79360 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cac61e9245de6d107726b456f4512575a96fa84ee3b618f8fc9ae085c3f001bf 2012-06-30 17:44:16 ....A 134656 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cae9faa6888012015117f4ebfedfd275605c0c526aced061474019ca3f36eff2 2012-06-30 17:44:22 ....A 94720 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cb1ab0e0f6a556dbe104e34b2c75692b91d7bb3f8a4f02325ae4d59306a79036 2012-06-30 17:44:26 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cb41df16385ceb0fcd84a4401a8169e67b86142c60ffd1facb0f0f15ff0141f2 2012-06-30 17:45:06 ....A 195584 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ccd25784e125e1db9c51131fe886eb247706271533737b4691f72259fe633a1a 2012-06-30 17:45:26 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cd793a441798df977f9e308b4c15042a60d370ebc2f90627d7dd6f8fa31e24e8 2012-06-30 17:45:26 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cd81e476ad8b35cbda24e6f2fac6e33d1cbcd361f9d9d29f7cefd6d91363401c 2012-06-30 17:47:00 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cf53ad1489dc7a7b457818635d2429b249a12a12685f3711e4222fce992b1fc5 2012-06-30 17:47:08 ....A 99840 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-cfa9deab97fc247fde595f3b079a4260e315144fa12458b18335509c18dab45b 2012-06-30 17:48:26 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d2201489bd96f72eaa71693de533d17004d41ce276559f0267fbf79a90c342de 2012-06-30 17:48:32 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d2693dbdac255c2f8c759c2a010699e3a470bc3382ed73f78990fb55000389a3 2012-06-30 17:48:40 ....A 190464 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d2bc62957d19a3b08575754fd1de2c8d1ae9dc8d8a1ac5e7063b4f3c531f9b7d 2012-06-30 17:49:04 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d371a78d0314baec3ea7ea45783d5c6c8e085460307b4bae01370c94bfb577fc 2012-06-30 17:49:14 ....A 139264 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d3b7226fd1eca1c6ce00342a5aa67f8cb5c0cec202e0d9b2d8933a79c870f36b 2012-06-30 17:49:22 ....A 96768 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d401d77d4cbfff11ce91680f3e4a56b27ce95cbd800a51a715f1c2528403371a 2012-06-30 17:50:30 ....A 177152 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d64252eb27a00128b583c6ed5eacb7023572a8c6cf651fec9fafaeb04980b4d0 2012-06-30 17:50:42 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d6c982a017eb48341f8b5227eeb7f8ab7ba2f2d027539f23e7c097da9abfeec2 2012-06-30 17:50:50 ....A 167424 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d71688479f9b317d42273130151e3fe51581e4a3bd4d82a510014bf334ad082f 2012-06-30 17:51:24 ....A 322068 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d82f017a35a747c071c39f78d706ae5c5a88cfaeecf8015d13a4dce20c494b1f 2012-06-30 17:51:48 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d8fb10ed3fd2c8dc330b41e9d6b34ee7e0b4f1d969a1e9a6b301fec24315cff3 2012-06-30 17:52:12 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d9de5ba0e3a9fdedf350411c34d77b6f9a33e0b0726186646cb3b3830afd5b4d 2012-06-30 17:52:14 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-d9ec58faa336c12f1758858a4f681d2771308086e966717e28d4b2baf1332e26 2012-06-30 17:52:22 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-da51769dd52802c907cd57d03ce36e4ac03217963551a42120d3d791ffbf3ed5 2012-06-30 17:52:32 ....A 141312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-daaef8089d2ec4cab401fa4ffff19f4f1d6929c032ce47dea3ee9cecad4f315d 2012-06-30 17:52:42 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-db0c322dcf90e781045968601e98a0981b6efad55e83e489f2fd80faa552e74b 2012-06-30 17:52:54 ....A 402944 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-db91879906b3a9b20082dae357e50936a8a22130e1591c669b6787f7cac2d8d0 2012-06-30 17:52:56 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dbad30fb54d484da4a4da6850c346464238435910056ea409516c333cbab099d 2012-06-30 17:52:56 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dbb857eb55e223d193e4077fd48732a6456853c546102569f8ac0cfdfd25c1ef 2012-06-30 17:53:04 ....A 394752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dc0f4a0b43e8a22ea1a3ecf15ad50dc80eb7d26dfbe4482ef528771e269209dd 2012-06-30 17:53:16 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dc7bfdb54edc9fddd7d8477f934e07af44edb268a743697fdda870d67cad4270 2012-06-30 17:54:42 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dfa585438a8c7eecab20ab81cadd47d74d6f695f69318e65cb8c80a32490e919 2012-06-30 17:54:42 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dfab38858f2e6587e850bdef383ce53777e7ca056d6e731dc55c3eff0a8a8caa 2012-06-30 17:54:46 ....A 73216 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-dfcc3ed85a13fae4848a50e580e49cf63a29dba5de524bcd1c525f10e101ccff 2012-06-30 17:55:36 ....A 72192 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e13da375a121840a277a0940c24f9365df52a80571824c3551a3e0588e027c09 2012-06-30 17:55:48 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e1a92d68f1d6bf0137e6d32199cba00a979cfa73cb6833730a3ebe815439fff6 2012-06-30 17:55:56 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e1c2a4d6e0f5364fd2b276f264a15655806c0e08fb1fa3a704f27ce0707df97b 2012-06-30 17:56:40 ....A 444928 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e32f692c4b341d53010e36d73b32d0e69e35e391120fa10c81a06e0229424bd7 2012-06-30 17:57:00 ....A 195072 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e3d9778d7414dd17b0e4f872de8b5870b01132a83558f489a5f6558eaa478cd4 2012-06-30 17:57:02 ....A 194048 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e3ee7349c18b7c0817d7614d6737d24cae6afb192b2a063e58d83487a85b10bd 2012-06-30 17:57:04 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e3fda68b3ff688131177274d7f8c5668c89257c8a07b4e37e8da3ccdeca3922d 2012-06-30 17:57:08 ....A 394240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e424dec9132dd54fa47ed025a5b106da965fb5b9d2ed18973725df1f39d94e6b 2012-06-30 17:57:54 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e5b307b335b5520fe9b05ae2f04a2cf0ec98393a90437e6ed9d2def93026de5a 2012-06-30 17:59:10 ....A 74752 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e82a2ded146f1a0cef5a2ba5379921a6cf036809f8671a810c89d8453e779b7d 2012-06-30 17:59:20 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-e876beb3962ecdbaffc087a8df92606c4ca0c9ad7ff5d1c666d62f02c491eaa9 2012-06-30 18:00:10 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ea3911b734cb0afbe65867fc6574d8ddfbfa39fa5507852342fc90051981969e 2012-06-30 18:00:44 ....A 74240 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-eb672dbcb089b1b4ac2e7e1d2390bb16b2a06ba5d2d4a7dad3950616f25e0da0 2012-06-30 18:01:56 ....A 372736 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ee0188399e549411377c4ce7a8b1b7b35f648669161c02f1b5d1d3a95e315e0f 2012-06-30 18:02:24 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ef48badeb84d221568a53e9c113d1ca853801cee3d2cd58f6f6641d15c566ce3 2012-06-30 18:02:36 ....A 95744 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-efb74f40fa63e9ba913d5696764b144e60e63b5455047809a719a64febd6a260 2012-06-30 18:02:50 ....A 96256 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f03914724ccf3c5a947d37be4d304c132481df1c4d7ed97f433168884177974e 2012-06-30 18:02:54 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f05c35a2eb34df81298b65c69a7bce37de02faf4f0e3163817ff4007928ced79 2012-06-30 18:03:02 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f0c0a741561a5917bdd842870553692a02629c0affba2e6a9bdbdcd6bd83c1f0 2012-06-30 18:03:04 ....A 93184 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f0dd294a3520762f92a559abb1cf20d7fd61244a12f09b2f5fe09dfd6e8f173d 2012-06-30 18:03:20 ....A 397312 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f1767f15fc3e449457f05f80ea1ab100866aa9a07dad24a2ef3710b32da93301 2012-06-30 18:03:54 ....A 208896 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f2d3f242841a4c76366cdc0838cc45a953e27a5225bfa057e0e5e09f68b0260b 2012-06-30 18:04:46 ....A 398848 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f534159ae72204aa88900de399012d8b2eee1e26a82bf4c5428f2cb59ab8cae9 2012-06-30 18:04:48 ....A 278016 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f5423e147ba6404649e2b4799b57f4027ab79957f3f4bc29ebc0d39b6aa68f13 2012-06-30 18:05:04 ....A 95232 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f5e61654c03b25de773b86057c3e83bad236c17a2033c5136a0a619be270047a 2012-06-30 18:05:08 ....A 126976 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f6229e58e2b5364a42166f0513674972e85a286336a17c31a5ea6cde9b06020e 2012-06-30 18:05:14 ....A 93696 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f666b976e7528e63751b080c2a0203579e472c20b350c79214d8691c3369ad68 2012-06-30 18:05:24 ....A 99328 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f6ca42d857c272c34f9edf9f194d0d5a8dafa971aba4d9b31303f35f430abad8 2012-06-30 18:05:28 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f6fc1d575190d0bcde424a66f403ca00f9d4b8cd35c17cd52b6019ab85406ac8 2012-06-30 18:05:56 ....A 94208 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f843d3c78462a14b0ab14063ec9c2cbb4e35be45c7ac926d89e3b5063073ef3b 2012-06-30 18:06:18 ....A 72704 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-f997e18e1aac6a92bfc5e7a3a9343302191d8c92835ea5c4ac7e2885923926b1 2012-06-30 18:06:46 ....A 404992 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-fade5a46c9ab89cca4d3978de6ce2c30afddcbc31e8e45ede7838f204ba2cf07 2012-06-30 18:07:20 ....A 191488 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-fc60d990d428ef3f4d345d2a6c4f62ca8ac077a44beb51ddc91bc07b381d9ac8 2012-06-30 18:08:16 ....A 73728 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ff79c7d4f0c44d0f7507eb619ad1348733675dc8194c89674f1f6325250f45e5 2012-06-30 18:08:20 ....A 401920 Virusshare.00007/HEUR-Trojan.Win32.Snojan.gen-ff9af9c4b8be29791b72d670b9c37d1301aa14bbd120b92e52a3b2e733111663 2012-06-30 18:23:20 ....A 579072 Virusshare.00007/HEUR-Trojan.Win32.StartPage-07726da66b65fa5765eaa1ae2b6252ab1372fe3c3e5234ea18f329d789787665 2012-06-30 16:11:12 ....A 225280 Virusshare.00007/HEUR-Trojan.Win32.StartPage-0e27a3bc27a532ba5b123d3cdc997f80688ff0a7045cc85e9404172b31cd744f 2012-06-30 16:12:36 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.StartPage-0ff918ea323f31c2e68297996b130683b3d7abfa19a2e865c4acb2ad2e4707a9 2012-06-30 16:15:48 ....A 8704 Virusshare.00007/HEUR-Trojan.Win32.StartPage-14854ed6587f3a564d25165f0af74a0dbafd5638bb221c039bf0ec0efc063d7f 2012-06-30 16:25:50 ....A 180304 Virusshare.00007/HEUR-Trojan.Win32.StartPage-255a33621af35b466585d0b21714530427896402e81cdbf15d9882e09e4f09dd 2012-06-30 16:37:28 ....A 1142784 Virusshare.00007/HEUR-Trojan.Win32.StartPage-3be1cf4579e1a8c5616a2574c281b1a9464d3232b2b37a22b36186026acdf905 2012-06-30 16:40:48 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.StartPage-4400c195ad84989181235eed5114d9ae90bce95a37115449bc07908bad66af5d 2012-06-30 16:41:28 ....A 1105920 Virusshare.00007/HEUR-Trojan.Win32.StartPage-45976da39ba928a7468dad7fd5c92478eb4b0292069ccb073c4ff15f7d10f130 2012-06-30 16:43:44 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.StartPage-4af785da5cd88342f7dd6f004413614c5b3a736d2417dc715b14f2e4ac331c5d 2012-06-30 16:46:54 ....A 1946624 Virusshare.00007/HEUR-Trojan.Win32.StartPage-51aa691974275c59b663419076cbb48427f4b5ae3a15968502805222dd28b89d 2012-06-30 16:51:02 ....A 6144 Virusshare.00007/HEUR-Trojan.Win32.StartPage-5a8bb7334920cf42f04facf34698a21180e0aee10b93789ced930fac0a0df66d 2012-06-30 16:51:10 ....A 10334208 Virusshare.00007/HEUR-Trojan.Win32.StartPage-5ad2e68fc7568a3ba2bea3a275b8c601660088ececf0d831227a374083d26479 2012-06-30 16:52:16 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.StartPage-5d45b9418c215d5b45bf517496e9bd89b2c40467d7948653281044a989c2baf6 2012-06-30 16:52:44 ....A 589312 Virusshare.00007/HEUR-Trojan.Win32.StartPage-5e4cecf24f44e9f5cc3a91a99a0b8b8e221963d5da0cd4a0069afd42f90eb2d5 2012-06-30 16:52:50 ....A 1946112 Virusshare.00007/HEUR-Trojan.Win32.StartPage-5e8a37ccb26794c029243ea9f6c2a82c9b7ffc383ecf67bafcf462c009402ad1 2012-06-30 16:55:10 ....A 11264 Virusshare.00007/HEUR-Trojan.Win32.StartPage-63bc2ca3c3264df00c987c3dc8696b2bee45ced05ca410aea539dbca10f7555c 2012-06-30 16:56:10 ....A 118272 Virusshare.00007/HEUR-Trojan.Win32.StartPage-65bb259c317c12f1a55e59ed7b1f87d83deff355bfed2effc71f26b00fba2e51 2012-06-30 16:56:14 ....A 26112 Virusshare.00007/HEUR-Trojan.Win32.StartPage-65e34cd30f2b9050d87dd00db77bf577f7d0fea0ee23f924db1103ed316277b8 2012-06-30 17:02:28 ....A 1945088 Virusshare.00007/HEUR-Trojan.Win32.StartPage-71b2ec07c8df9fe33967f1fc5482a80037ca2955d3b87ba63ae1ba7de9b23b6b 2012-06-30 17:11:42 ....A 913408 Virusshare.00007/HEUR-Trojan.Win32.StartPage-82ce7f43b01454e9e6908930227df48aac8496ed2fe0ffb06a58bc3c0e93b148 2012-06-30 17:12:22 ....A 614400 Virusshare.00007/HEUR-Trojan.Win32.StartPage-843bb805bde60144abfe15c46c21fd36178608f34466fe675e7018a72414a7f2 2012-06-30 17:13:02 ....A 123592 Virusshare.00007/HEUR-Trojan.Win32.StartPage-85671a0b2170d82672ee51c54dadc78195896b2b4024eed0147ff20312a21a9b 2012-06-30 17:13:52 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.StartPage-872a4b31c1143de99edc5c4716f9b09d3b2ef859cf89f09ca2889d9d831ea687 2012-06-30 17:21:00 ....A 1060864 Virusshare.00007/HEUR-Trojan.Win32.StartPage-942bad3ca35a090ebaee7846c926b720871a6d0ffc4fe508c2e133dc0ebf0d4c 2012-06-30 17:28:06 ....A 724992 Virusshare.00007/HEUR-Trojan.Win32.StartPage-a4f373ca90a906e601a376d3cd7ce3b75da22c37dfc69382c5ab1f52751afc42 2012-06-30 17:28:56 ....A 28160 Virusshare.00007/HEUR-Trojan.Win32.StartPage-a73e6f6fac95cf94548e1de500b8c400331c9febb03c869bd3fd606ce91e2ad7 2012-06-30 17:43:52 ....A 1944576 Virusshare.00007/HEUR-Trojan.Win32.StartPage-ca25bdcb4808f1f03a30a9d9983e2ad553b8c0d556071a3d018e75447bc29ba6 2012-06-30 18:08:00 ....A 212992 Virusshare.00007/HEUR-Trojan.Win32.StartPage-fe7275a2294bd83da18ffd8060dbe94016c8daa65a83186fb6365b7326b759da 2012-06-30 18:08:06 ....A 200704 Virusshare.00007/HEUR-Trojan.Win32.StartPage-ff00e3557c372fd1bede946586c27d4b57f7e70822ade55ca7b01ecffb060747 2012-06-30 16:53:52 ....A 404625 Virusshare.00007/HEUR-Trojan.Win32.StartPage.gen-6108868f46b8c5d23bb550aa7e8fe30857a13c017127e5155715d6fc0b57211d 2012-06-30 16:15:00 ....A 793678 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-13792f3bfacd5aca48e5f7f461670bc281f9568779ce4e41d34842c8a55c2e8c 2012-06-30 18:18:48 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-2be84fcf9d2f6d702f8b223ae78bbf20770753738760b7817c455c16cb0cd0bc 2012-06-30 16:39:06 ....A 805376 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-401543d8405eeed198cff1b165ae4dae330ef5fbde2ea4bd93ce46939520dc11 2012-06-30 16:43:34 ....A 43520 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-4a942e4b7e0a75cc97d4cc57efa79f1236928ab761ee50904ca51f324cdd27b5 2012-06-30 17:08:16 ....A 40960 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-7c9074d73e45bd5891cee6fc2681763c1cc9682382a1579cafb90f7d64796304 2012-06-30 17:39:50 ....A 519168 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-c1fce5168f2af056afae6ab9ff720dcb142dc47efc72ae6e1164ac6f7f2edb58 2012-06-30 17:58:28 ....A 43008 Virusshare.00007/HEUR-Trojan.Win32.Staser.gen-e6b94e1ee49160c613b68160db2ab5462999f5943067f5b87bbd17c9e246596e 2012-06-30 16:28:30 ....A 752128 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-2a66ca9644f69a99bdb89836cb8ef7af15adc7bf6de91453db5241167fce0768 2012-06-30 16:34:08 ....A 546304 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-346422d1d86f11d21e7b3cb6a703d58914bc2f3c1fb7c1d5ab7af416b25740b9 2012-06-30 17:19:34 ....A 543232 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-91423c1a2bbe478cd0b68e1f2d20e2c6e4513093d0e90c2ee72e0693bcadafde 2012-06-30 17:24:14 ....A 546816 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-9b2afcf9d4f43253ba9ea979649a37639759cab208c8c00c08440f8b625dffb9 2012-06-30 17:38:00 ....A 561664 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-bd8dd45285c8dc69f46910f3076392a4cffb67d523a40dff324cc4378d848d09 2012-06-30 17:53:00 ....A 668160 Virusshare.00007/HEUR-Trojan.Win32.Swisyn.gen-dbcde585c86b0dc289666638ceccfc7a822e9b7fea5e0772c5cd8a4b12561f7a 2012-06-30 15:48:56 ....A 1457584 Virusshare.00007/HEUR-Trojan.Win32.Sysin.gen-0165ac5ba0ac96ea8c64663f1aab184bd67e1ef65a8efba31c8bb95b300c821e 2012-06-30 17:17:52 ....A 2583552 Virusshare.00007/HEUR-Trojan.Win32.Sysin.gen-8df6ef14dd9b9d773baa5b71750ee0451c935719bab8213caf34483ce73626c5 2012-06-30 17:38:20 ....A 1579008 Virusshare.00007/HEUR-Trojan.Win32.Sysin.gen-be7326823ac5ea372a771c4dbc1e4af9a3652d176684d3d1a252d5b73a0be166 2012-06-30 16:40:38 ....A 84480 Virusshare.00007/HEUR-Trojan.Win32.Tasker.gen-438e1a08e606c53fe7b5ff5a390564b2e1e7fac30eae7bd6b71bdecafa3adb76 2012-06-30 16:25:24 ....A 37888 Virusshare.00007/HEUR-Trojan.Win32.Termixia.gen-247d3e3038e192aa28bef57ab04f76658bcd338ac663252fd30da9957fc1024b 2012-06-30 18:13:06 ....A 48640 Virusshare.00007/HEUR-Trojan.Win32.Termixia.gen-2ca161db1b9139a5130930715b91cc64e19e6a464334bfc4d40e0d72ffef23d0 2012-06-30 18:22:16 ....A 91528 Virusshare.00007/HEUR-Trojan.Win32.TigerShark.gen-116cfef198936057942011c3bc0481a86e7876d14eaab87d4f66a3c0da122c01 2012-06-30 17:43:00 ....A 106496 Virusshare.00007/HEUR-Trojan.Win32.TigerShark.gen-c85f1f8ed3f7840184c0421d99cc216075de8cebf38603b334546c739df94c8e 2012-06-30 16:24:26 ....A 540516 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-22a38132de3e3d09ca17097270087da4855dc78e47032933f4ade720886887b0 2012-06-30 16:40:58 ....A 552067 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-446135dda2669baf91c0e8c12154cd409ceb0acd9b1e248bfed2131ca3ce83e9 2012-06-30 16:55:50 ....A 542757 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-652b65e291e94c0554ec1f32ad0c743e50075d5e6f6a3f6870e9a84d21f4c84b 2012-06-30 17:07:12 ....A 527128 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-7a75579b9f240ed9a3f61099dab0f94d444a7a58df461e6431ea9f1cebeb2a45 2012-06-30 17:10:22 ....A 528749 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-807679c83a6855255ded11dde54baa1fd98c8706a190b21c908612f961871460 2012-06-30 17:36:38 ....A 596915 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-ba196926ca35e7e7144fdbe2a26be51f5570f938d92e8811cffb560b5f9002aa 2012-06-30 17:42:32 ....A 562280 Virusshare.00007/HEUR-Trojan.Win32.Tiny.gen-c73411face15979f5152dc809b026fed0f067ba6c7785ef1acd48aaa2caceaf3 2012-06-30 18:17:44 ....A 1316864 Virusshare.00007/HEUR-Trojan.Win32.Tjp.gen-0ba0784d394a225146b2889ba850e91b8316a2cb633aa63085138a94773050b6 2012-06-30 17:06:10 ....A 1312256 Virusshare.00007/HEUR-Trojan.Win32.Tjp.gen-78c2d05876e7e369af344e71a552124e2f626a1382cbebe769ace85367208073 2012-06-30 17:13:22 ....A 560640 Virusshare.00007/HEUR-Trojan.Win32.Tjp.gen-86207eb830d9fc36816f849453b7d28bd7f40e67443394cc0cc3bfc63053a756 2012-06-30 17:55:10 ....A 1317376 Virusshare.00007/HEUR-Trojan.Win32.Tjp.gen-e05f576ea848807d7346010a04b1d31a4e6a6bafdef7c3a89deac6a8e19d282d 2012-06-30 17:23:14 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Tremp.gen-98d442f3559aee986a3f5fa44e2565756f3bfdf6c16acce06a779b89b486f212 2012-06-30 17:28:36 ....A 53248 Virusshare.00007/HEUR-Trojan.Win32.Tremp.gen-a66dfae88417da2e4cc057483a00369ed5ab7d6d1f94a029ae6c715f9748ba23 2012-06-30 16:14:30 ....A 1439197 Virusshare.00007/HEUR-Trojan.Win32.VBKrypt.gen-12d2fd364834a6931ddf341809d5a0fe8a2671e3c1ea0b181d8aacd780779923 2012-06-30 17:16:34 ....A 1214877 Virusshare.00007/HEUR-Trojan.Win32.VBKrypt.gen-8b5f7ba68ef8762fba7a1a3d912f520a34de64a42538c1028fd7167bb5cdf79f 2012-06-30 17:34:30 ....A 1205760 Virusshare.00007/HEUR-Trojan.Win32.VBKrypt.gen-b4cd0c33b9e3e41908295fa9f87e1f9a92f2920b75fdc1efa4fd896771454635 2012-06-30 18:00:12 ....A 1206782 Virusshare.00007/HEUR-Trojan.Win32.VBKrypt.gen-ea4c4edffe6f684a42a62a1d0237965c7857dae011581d8059b677deebaef5e8 2012-06-30 16:59:26 ....A 810496 Virusshare.00007/HEUR-Trojan.Win32.Vilsel.gen-6c2042a984074f599add1aa8bdfbb5c94940b1bb5bd445cdda19ade1ee03f62a 2012-06-30 17:30:24 ....A 31232 Virusshare.00007/HEUR-Trojan.Win32.Vilsel.gen-ab2ecee84b659c587dd6db8f61361ece4a56750e2b13f40243368525e79aabd4 2012-06-30 16:13:30 ....A 1837056 Virusshare.00007/HEUR-Trojan.Win32.Vobfus.gen-1157a2b83f356de9fbabc017b3c711acb9885230893cdc29e955e5b2772e3e33 2012-06-30 16:20:08 ....A 3619840 Virusshare.00007/HEUR-Trojan.Win32.Vobfus.gen-1b2c34f2876be81f7f22a786026e0e5eb7890e635ebba39f71e769114c25ac8a 2012-06-30 18:19:22 ....A 133029 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-0dd8d139ed31353e6e001d27c948089724e02578d0c000b4081cfe3230567e0d 2012-06-30 16:45:48 ....A 135168 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-4f72ed6378238e694ba7c3bd1fb0fe16730bcb4e55c7e36f0e8075c517b20ac1 2012-06-30 16:50:54 ....A 287040 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-5a28320235274cfd610d65b6f0157269a986a33bf466ea3608dadd5ba308bd92 2012-06-30 18:11:06 ....A 1552384 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-7b4c7b29e3d8981cad49d6b64894079884874c0da4c71c2b5120b4a3fe3904c0 2012-06-30 17:08:46 ....A 62464 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-7d840cff9c47a7e7a682dddc48e245b60be26acfc107eb3aa987c997371aec1f 2012-06-30 17:20:06 ....A 155066 Virusshare.00007/HEUR-Trojan.Win32.Vucha.dc-9266f38291b4bc02e9b5a65cb94cb8e883a3395a3802dd355ceb40cde0f1ec35 2012-06-30 17:28:36 ....A 65216 Virusshare.00007/HEUR-Trojan.Win32.Waldek.gen-a66decd82ab8878f03def80dfe5ca5bf7dcd4248f4bec3a3a75bdec660cfde2a 2012-06-30 16:13:12 ....A 6808576 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-10dcb6f209c1b874c98e57dda1b2c9c9d0751ddeb481115d2811d126ab1ee013 2012-06-30 16:23:48 ....A 1329152 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2182c567c4e5f0364c633795ad859d630ac2c37b81279a42cd786c1f44197f93 2012-06-30 16:26:50 ....A 1185280 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-272bf6bb87b9f6033fcd0b7328374ff231f0ead1012abc625e8a3a59b9e71ec0 2012-06-30 16:28:16 ....A 1287168 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2a0c3710c154dc26dc8fee216ea6c079420819de0fc90b08a3e5a9c8810d8a7f 2012-06-30 16:28:38 ....A 1287168 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2aa98f297c642d90dd78ecf6d969766c9803b92740f2ff82cecda485be350794 2012-06-30 16:28:52 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2afb64059edde6b17d25db5868ab9292f682cee76234cc609badc778e2151de6 2012-06-30 16:29:48 ....A 7553024 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2ca4a4704f76b99cdfe70d7c34763d924b936301b51bdf5f6ae412a75c29b031 2012-06-30 16:31:40 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-2fbd301f1e5040d942a8a811725fdac179ec0a87e75095c3a022c2df8ecf37b2 2012-06-30 16:32:06 ....A 1230336 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-307375ba9979df9ebfc370093b4f9121dab0eca9a251fe5ed2c1f6689d608208 2012-06-30 16:36:12 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-38b18e792e75a20bace2085ce28c69b7f240e24ef9d9ad106e2436e2f8221761 2012-06-30 16:36:18 ....A 998400 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-38f82590f294c581c019626bccb521f902cae8e0becfeba53a36ca8c8048ede5 2012-06-30 16:39:34 ....A 1254400 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-41163d3fda7d79b82d4728a55cd4018be8269431f96f13638f7c711010db5cbf 2012-06-30 16:40:34 ....A 2263040 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-4365acdde8c9ad1de3440d13756a408fa32626c4cdc40b4b720273c4c630c246 2012-06-30 16:41:18 ....A 1075712 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-4529c728e27a22407c2dd04fb54fb32f86ea53c4eb1d1798775655cbbe521da1 2012-06-30 16:43:54 ....A 1378816 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-4b4a27b4e4258ca60ea83c0f721722ae60fcc3527095b5bacba8bb1d2de64e5f 2012-06-30 16:46:26 ....A 5664 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-50a6f27aed02cf64eccde2fa855c607a301b5712fb9124ba5491cbec97ce74b0 2012-06-30 16:51:40 ....A 1329152 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-5be66119def1fb064fac2cbaa4c0d02e345c36fa526d3f376e1a1ff35bc64fa0 2012-06-30 17:00:18 ....A 1006592 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-6d85ed4f1a26eb49104d72eba60c7b0659c22b0bb32d994beab508e771999d5b 2012-06-30 17:01:50 ....A 5664 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-7054c71dc586b805171a0d09b071f5f5536097c0f91e051be0f878e99eec55e5 2012-06-30 17:02:06 ....A 1185280 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-70eba5d5a2ef322a0472ce99c77c6ce92d9939911d16e011f625ef35c4e9596d 2012-06-30 17:09:08 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-7e5f21b68166ad939c554efc2b747bce20c5f7e484350a4bd2c3a9729213604a 2012-06-30 17:09:24 ....A 1014272 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-7ee81f249fa1f87b036a7c7c05248aeb7c8449a030c3be91eb3f6da518e42cb0 2012-06-30 17:11:08 ....A 1230336 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-81d9a096af84515392143795caa65f7ab318c00c6c75ec5d9f85da94a4c80adf 2012-06-30 17:14:24 ....A 3046912 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-885476f8c97cf9de33be92501afcc2785e778346ccaa95fe3f422cb616a67a97 2012-06-30 17:19:22 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-90e6ebfb1969414a1d2a24c26ea301361fa22e5f2422090ff88e664cce2b3e24 2012-06-30 17:21:56 ....A 427008 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-962d7804335d9ab55eb9a3e85fbdb8be9e87e3620867a470f86db5190e5e221e 2012-06-30 17:24:14 ....A 1006592 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-9b25f81054a93ae209bdc8c99c51998e81f6061253c349185e8f67957644e7aa 2012-06-30 17:31:12 ....A 2051072 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-ad1c931058de76491576cea2fbd56a26550f38ce561e8b784d22c7d8d715abf5 2012-06-30 17:37:36 ....A 4246528 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-bca41f961316124abc29678918ad326b9a8832d880f89c3d56d0e4994506f18a 2012-06-30 17:38:00 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-bd90af7845be45553583a60ab5db24a2cda624aca16365c59e40bf4c240e54ca 2012-06-30 17:38:00 ....A 1595392 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-bd9da102b4ae660a3cb50f83578f3216af46b988607c364e4dfdbde3599fddaf 2012-06-30 17:42:46 ....A 1411072 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-c7c5ce1f421e2af4e28b11ae28d0a1ca5ec6a5eb06f548612800a18dbbfd1855 2012-06-30 17:46:48 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-cf0accfef0372e664cb2cf79bb3cc0cf2642677d7c159ccec3c847c2247b38c0 2012-06-30 17:48:14 ....A 1013248 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-d1aceb409f9272ca4bc63c08e6c2af6b0afab12e689838aae6648a62fe3f6105 2012-06-30 17:50:42 ....A 987136 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-d6c5032472225f5ba05a18a004e52baed10b3b4cf63407cccd8076f04d0bd15c 2012-06-30 17:57:12 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-e43b531bc2983040e8cdf14e4e81afe50d74277a678021caa6dd331dacdf318d 2012-06-30 17:59:02 ....A 851500 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-e7ec100f3033b1cd9717bfde4da52ceab2c3cebf030173f705f354fc3663a07d 2012-06-30 18:04:06 ....A 989184 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-f369bc2b8f2d7d441bf2eb9c6b8d04c8860f45551f37854ba905538eb9050606 2012-06-30 18:04:16 ....A 1227776 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-f3c03bf907af71e7da0501a40d94b3d42061735f8c32ffe5f74f951cbe3af8a7 2012-06-30 18:05:04 ....A 1371648 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-f5dfcb54b00d62949001f0d5f88112fd744cd7a4e008d55669fc2e40d049e6c1 2012-06-30 18:07:34 ....A 993792 Virusshare.00007/HEUR-Trojan.Win32.Witch.gen-fd436dad8c931192adce92698c4285b991c4d53403ac8c0a8ecdec659cd575da 2012-06-30 17:54:54 ....A 2291234 Virusshare.00007/HEUR-Trojan.Win32.Wofith.gen-dfefc21349b3e3e00751a39857f9dc7c3831f6a17e7880c41d5c68f1614673a3 2012-06-30 18:07:20 ....A 29184 Virusshare.00007/HEUR-Trojan.Win32.Wofith.vho-fc6fc5428a67d76e59bcd8f93b0ad5ca76942c88454089265789a4397450a980 2012-06-30 17:22:08 ....A 295452 Virusshare.00007/HEUR-Trojan.Win32.Xatran.gen-96731dfbb55c59365aec93d883e86b8a24373079275d6a098467dec8e0fee700 2012-06-30 16:32:26 ....A 395776 Virusshare.00007/HEUR-Trojan.Win32.Yakes.gen-31132453f3d52041433ecff335bdabb19948b284cabe1717925366bb862140c3 2012-06-30 17:58:56 ....A 1196544 Virusshare.00007/HEUR-Trojan.Win32.Yakes.vho-e7baf069cb6d196759b13121bce65d4d80078868a4d95d84237bef3076a53269 2012-06-30 16:02:14 ....A 399360 Virusshare.00007/HEUR-Trojan.Win32.Zenpak.gen-09ce6cec441694eaa51f8b8dc3be4e98eb1d2f7b3a4b0c6527c6502bf9306526 2012-06-30 16:15:34 ....A 16483 Virusshare.00007/HEUR-Trojan.Win32.Zenpak.gen-1445a090a952e615a6f37181cfe3879e99db699df3008823a3c90f616d8b8d2c 2012-06-30 16:52:52 ....A 52125 Virusshare.00007/HEUR-Trojan.Win32.Zenpak.gen-5ea7138121a0668ec8b340acf6fc376dc684d990cf45013040029da4ce6eb1a5 2012-06-30 17:01:20 ....A 54653 Virusshare.00007/HEUR-Trojan.Win32.Zenpak.gen-6f5b8ddc7f049059788890ac7c44db18c70c962b810627654990dd98e3938ab7 2012-06-30 17:43:36 ....A 124928 Virusshare.00007/HEUR-Trojan.Win32.Zenpak.gen-c970785c0c982ab9ff3bd9c2a962351d46041274ba1940b46303ace657cbcbc3 2012-06-30 15:49:50 ....A 604024 Virusshare.00007/HEUR-VirTool.Win32.Generic-02885630568355f94b4f3b3eafb3078fd5382a42fefe1fbcb2dd36835ab96cb3 2012-06-30 16:10:14 ....A 100352 Virusshare.00007/HEUR-VirTool.Win32.Generic-0cc4b74003032d4bd5ea94d378fa5808fc76b7be07869fda6ed746f923583547 2012-06-30 16:16:26 ....A 86528 Virusshare.00007/HEUR-VirTool.Win32.Generic-157713c5c0f232d61832874df52ad200a31c5de660eb5a45194186c07f6e134b 2012-06-30 16:18:02 ....A 2093056 Virusshare.00007/HEUR-VirTool.Win32.Generic-179a8e997ba8ec1341ff37fa904071bcc9ec52dc3aeca75f68e0b836115fa7f3 2012-06-30 18:27:16 ....A 2801664 Virusshare.00007/HEUR-VirTool.Win32.Generic-17c6e8d4c58858948bb779e2c1f35e1d9b2cc3ef8497bca702c8d8d18c4824e8 2012-06-30 16:18:56 ....A 12567846 Virusshare.00007/HEUR-VirTool.Win32.Generic-1905e592029cf624249174f4b10c99f9461248297ca38eb4588ee2fc2d6eeb53 2012-06-30 16:19:42 ....A 86016 Virusshare.00007/HEUR-VirTool.Win32.Generic-1a410278f6a6bab5ad8d2e596888eb146752df73ac3d78e3f43f4259d990aea8 2012-06-30 16:20:02 ....A 239104 Virusshare.00007/HEUR-VirTool.Win32.Generic-1af11cb61fb4a5bd3c8b118380c1b4b8fe17366a57fe4bb5331d768aae333a48 2012-06-30 16:22:22 ....A 757760 Virusshare.00007/HEUR-VirTool.Win32.Generic-1ef9e840a612fd91ef3115d634aaca5a2bfcea6f6953241f7957438799c88c5b 2012-06-30 16:24:30 ....A 1146880 Virusshare.00007/HEUR-VirTool.Win32.Generic-22cea336a65d998f93c000486f223da3dd75e82ae000a99dbbfab21b7a0d589d 2012-06-30 16:24:34 ....A 2289664 Virusshare.00007/HEUR-VirTool.Win32.Generic-22e26fe086af6b0c0b22bc3eee03a0632715fb15062d8e8de6d7fc1db211335c 2012-06-30 16:26:28 ....A 902144 Virusshare.00007/HEUR-VirTool.Win32.Generic-26a3689e4ad8b0573ee08c8025e22694194b64ede06ca275fe56b64057f8397f 2012-06-30 16:26:40 ....A 428032 Virusshare.00007/HEUR-VirTool.Win32.Generic-26f4b30e930078364b5a38e9dcce0ea604b10fe567883730e62e52d5630ab833 2012-06-30 16:34:02 ....A 894976 Virusshare.00007/HEUR-VirTool.Win32.Generic-344cc84f833ee8118d7a70a870c154b89a997629ff2a02901556945dfd9cc980 2012-06-30 16:34:24 ....A 90149 Virusshare.00007/HEUR-VirTool.Win32.Generic-34d38dbe4ddcc751c2fa4e53644a544abb46a842cf629281895df56a23c05664 2012-06-30 16:34:36 ....A 164352 Virusshare.00007/HEUR-VirTool.Win32.Generic-353bfe19133df9bcb65212ba5f5bf0e267843927aa30973698e487145e34c25b 2012-06-30 16:35:02 ....A 931328 Virusshare.00007/HEUR-VirTool.Win32.Generic-363c1e60efe1d5adf5ee51f19d16ef1a902c55d958cc1ab58421041e7847fabb 2012-06-30 16:35:54 ....A 69632 Virusshare.00007/HEUR-VirTool.Win32.Generic-3802d1a63706c7d82132c18e8360200361ea198f124171be47cdc18a58f67742 2012-06-30 16:38:00 ....A 356352 Virusshare.00007/HEUR-VirTool.Win32.Generic-3d444d32802b47cbb6e1ac703bc593285d7131555c9b86a094a9187b5af0a890 2012-06-30 16:38:14 ....A 1560576 Virusshare.00007/HEUR-VirTool.Win32.Generic-3de941176413ceb3db42d103e01b661e49c22497e12c4943de0cc7f2e4562584 2012-06-30 16:40:24 ....A 235008 Virusshare.00007/HEUR-VirTool.Win32.Generic-43098b0846cf3ad01d6bea32a52597727f9e6d0d35d3c691da165f2f23d9a617 2012-06-30 16:40:42 ....A 249348 Virusshare.00007/HEUR-VirTool.Win32.Generic-43b914d4f6aef7bb3cb261c7b920a34cfc6fecf8be46fb4039ed2ec94e088ced 2012-06-30 16:41:18 ....A 732672 Virusshare.00007/HEUR-VirTool.Win32.Generic-452c04e2ebe67fa754ae822951074f11e28d7042d5efcac55e0870915c1c9455 2012-06-30 16:42:02 ....A 103424 Virusshare.00007/HEUR-VirTool.Win32.Generic-470a2c361534cbfd36f32ddb0ddb76ecb1e7bc611a6028238d76ada9214186d7 2012-06-30 16:44:10 ....A 98304 Virusshare.00007/HEUR-VirTool.Win32.Generic-4bdc798775e8d711fb7bf94200b42905a055a69f6a8e500855b8d8444040579d 2012-06-30 16:44:40 ....A 1642496 Virusshare.00007/HEUR-VirTool.Win32.Generic-4d002d2b4ede335c0225425139ef1b5ef8466385c6eef7e44bef893088fcf05d 2012-06-30 16:44:44 ....A 929792 Virusshare.00007/HEUR-VirTool.Win32.Generic-4d2ed4a37a4319ca0819b8c16fc86fd45f82f5489948e4142572570be3197dcb 2012-06-30 16:44:50 ....A 913920 Virusshare.00007/HEUR-VirTool.Win32.Generic-4d4254318fea3f8d4834b083ac8ca947bdeb2f79ad5ab9074d1a2c2bc2524683 2012-06-30 16:44:50 ....A 2752512 Virusshare.00007/HEUR-VirTool.Win32.Generic-4d4b2391e8299ce6e6a0e320001df7f5fe8d217e32944563b94cb455cc23fee2 2012-06-30 16:45:20 ....A 10968064 Virusshare.00007/HEUR-VirTool.Win32.Generic-4e7541e8d6747e981ffcd731a47ec96928aeaed2c1af2f0c64bd8fda45ba6817 2012-06-30 16:46:16 ....A 145920 Virusshare.00007/HEUR-VirTool.Win32.Generic-504eba9c1dd761523a2b9b9d985ddb9fffaf9a0bae1bf9c858ee76283b428ef7 2012-06-30 16:47:52 ....A 1313280 Virusshare.00007/HEUR-VirTool.Win32.Generic-53bb3ea4445d17cfc1af4ca8c6ec14703a7f6a89c219a377ca8f72da375e1a92 2012-06-30 16:49:50 ....A 233472 Virusshare.00007/HEUR-VirTool.Win32.Generic-57cc093db52675dd06a6dd14a90f450c1d6f4da9f27cdd301242d45ac66112df 2012-06-30 16:51:34 ....A 81408 Virusshare.00007/HEUR-VirTool.Win32.Generic-5bb36cf40a1ea5049453eedc4c567116dc13be41fc5226f8dcc25d8a9596e79f 2012-06-30 16:52:48 ....A 163840 Virusshare.00007/HEUR-VirTool.Win32.Generic-5e7f3efa46eda24205a09ee6089802ee66f00c261714d35b444bbf0f39f84d99 2012-06-30 16:54:10 ....A 892928 Virusshare.00007/HEUR-VirTool.Win32.Generic-61a555a7b12fd188aa11da6bb88d97ed90f45d69216a6afc0dc397323c56f330 2012-06-30 17:03:06 ....A 98304 Virusshare.00007/HEUR-VirTool.Win32.Generic-72e3208396d486d25e45c2a33125a176ce74dff88fd737fef15eef2c5a1c3f5e 2012-06-30 17:03:26 ....A 1323520 Virusshare.00007/HEUR-VirTool.Win32.Generic-7393ea16402ba529b996ef19f82aef5361d59ae91376627ed53e2cc0c83d5905 2012-06-30 17:03:56 ....A 764416 Virusshare.00007/HEUR-VirTool.Win32.Generic-749735ec5a17cad6bc923d3e04aaa5303e91a2ca68c0c2f6731394102d2edf54 2012-06-30 17:05:34 ....A 4763648 Virusshare.00007/HEUR-VirTool.Win32.Generic-77c524ede147fffe5b35e90e0be9dd489998c8e7d4a7abb252737de905e906f4 2012-06-30 17:08:04 ....A 1113600 Virusshare.00007/HEUR-VirTool.Win32.Generic-7c302f4c3292cde11252e9dac3f4aa385b4d6bc800784e9b2552d8c7baa274b8 2012-06-30 17:09:06 ....A 885760 Virusshare.00007/HEUR-VirTool.Win32.Generic-7e57bb000b7dc5565bfdff687b80d507521e04d20a7c2a358a77ea29f3794242 2012-06-30 17:10:16 ....A 1385472 Virusshare.00007/HEUR-VirTool.Win32.Generic-80479d21ee5356808d08edf609df2142d83ef6cb873804ca43c77f09b54872d4 2012-06-30 17:14:22 ....A 891904 Virusshare.00007/HEUR-VirTool.Win32.Generic-88492207dc7b6d920162efbf58b719711a5cddfde7d304eeb3576e15718a7839 2012-06-30 17:22:12 ....A 1077248 Virusshare.00007/HEUR-VirTool.Win32.Generic-968f59ac415e802d92ef0fc251d0c5f84a738cefce2e5b56fb52dafde00da7bc 2012-06-30 17:22:46 ....A 97792 Virusshare.00007/HEUR-VirTool.Win32.Generic-97bd2713c5d95b492968173bd1aa67ca87fccc80b1611b6191c3f17a0910f519 2012-06-30 17:23:34 ....A 203776 Virusshare.00007/HEUR-VirTool.Win32.Generic-99931bc420a2385d0b6d85a584a8b0a50b19772ab4d8d29e37adbad80dad8894 2012-06-30 17:26:58 ....A 290316 Virusshare.00007/HEUR-VirTool.Win32.Generic-a20f62ac4f7d526b9e1533d351d1de3fd044aa6103bb59d2e041dfbdb68eb9ac 2012-06-30 17:27:02 ....A 75776 Virusshare.00007/HEUR-VirTool.Win32.Generic-a23600ab8962fc4c4856882ac3a7fdabbdc26607a4d1620830ca74312f8fccd8 2012-06-30 17:27:46 ....A 74240 Virusshare.00007/HEUR-VirTool.Win32.Generic-a445ca7434787825f7d97a182bed8211d623fe255f6201e0be47c1cf36049141 2012-06-30 17:28:32 ....A 2142208 Virusshare.00007/HEUR-VirTool.Win32.Generic-a63333f8b604ab1e7b154a9ba0949f4d00dad9c9252749749e2be63321262b20 2012-06-30 17:32:06 ....A 882688 Virusshare.00007/HEUR-VirTool.Win32.Generic-aefcc0d81490a50584733390da713bf2a813b68f986f3b688f06da07f4371ca7 2012-06-30 17:34:00 ....A 929792 Virusshare.00007/HEUR-VirTool.Win32.Generic-b39341947ce6120d4ad454de4d640c6c19b83beb97c4a95b2a9ad7fa2cd4af82 2012-06-30 17:36:18 ....A 86016 Virusshare.00007/HEUR-VirTool.Win32.Generic-b916efc9dc0a16e383df9eb2b89c7cdfbf612a5671b4fc17bd6d54a008c5e42d 2012-06-30 17:36:50 ....A 116224 Virusshare.00007/HEUR-VirTool.Win32.Generic-ba9e800dfa6f561ecb0547852e35d86ea2118eff1d8d5f24b4b39e270a9c60c8 2012-06-30 17:42:28 ....A 363348 Virusshare.00007/HEUR-VirTool.Win32.Generic-c7036ba01c700e050baefa95c077bad9f4e22fea1fd39b3510f38242b1ea64f3 2012-06-30 17:42:50 ....A 975872 Virusshare.00007/HEUR-VirTool.Win32.Generic-c7dfcba532d955676e41cdfd11fae540eac5f923017d91ab51600a734ce0ad4a 2012-06-30 17:43:00 ....A 86016 Virusshare.00007/HEUR-VirTool.Win32.Generic-c858e9ad213193e5d556d7f01aa6556fbbe766c32e931dd47bcac8bd524f410e 2012-06-30 17:43:10 ....A 1007616 Virusshare.00007/HEUR-VirTool.Win32.Generic-c8a4f65f9e7151af4ed97579d6b3a025d2d1069edd80a051a78ccd10df050583 2012-06-30 17:46:10 ....A 732672 Virusshare.00007/HEUR-VirTool.Win32.Generic-ce4fee497b032220c183e5cb7127ff98e4b597d82d09a41f27a259cab8be0ceb 2012-06-30 17:47:40 ....A 312320 Virusshare.00007/HEUR-VirTool.Win32.Generic-d0ab93a903aeb84f9ebbd89de59b3295c45e24f2cdb562281e0649758bdac967 2012-06-30 17:51:34 ....A 561152 Virusshare.00007/HEUR-VirTool.Win32.Generic-d890ab0873a63a034ccc88bc36183fcad10b4500e98cbff5ea1f9c1ae79c6001 2012-06-30 17:52:22 ....A 215040 Virusshare.00007/HEUR-VirTool.Win32.Generic-da42fef7ab6bfbf1ef67ec36001ca5b9a5e530ea9516dde1d7c590ba9dbebbae 2012-06-30 17:52:36 ....A 113152 Virusshare.00007/HEUR-VirTool.Win32.Generic-dad207a96a8c808e888af4236d741f6a3dd4dad9b7a66ef70ef3ae44ada88f4f 2012-06-30 17:53:16 ....A 86016 Virusshare.00007/HEUR-VirTool.Win32.Generic-dc798e61d4dec23f3bcd232bdfc474b162f02fb1e2acbbac85e85a2e5eef0733 2012-06-30 17:53:32 ....A 606244 Virusshare.00007/HEUR-VirTool.Win32.Generic-dd12ea8cc748847ddb79a4bbc6f6e580c14273d26581096902ea35f165df48c9 2012-06-30 17:53:40 ....A 51712 Virusshare.00007/HEUR-VirTool.Win32.Generic-dd3b3879eb21c1104e0e7082faf2973caef226413530c044b0d0d68e5dc47c2d 2012-06-30 17:53:52 ....A 1302528 Virusshare.00007/HEUR-VirTool.Win32.Generic-ddd48e2fa8d98a9c87ed0de974c8a98be6697acac2eda712163a34979e32a4e8 2012-06-30 18:02:36 ....A 104960 Virusshare.00007/HEUR-VirTool.Win32.Generic-efb25a83badcb05725eec56eb2739ff8526dcb99e9240cc42d4986cade1df818 2012-06-30 18:04:00 ....A 770048 Virusshare.00007/HEUR-VirTool.Win32.Generic-f31454b460570085304fab433db36b42eca162af8fb0c9ee00c708a332ec2e64 2012-06-30 18:06:36 ....A 122368 Virusshare.00007/HEUR-VirTool.Win32.Generic-fa67b695b9e044032f23bc51e1946a5c9ea25cb342a4fc8b1772a8382807829a 2012-06-30 17:45:14 ....A 83456 Virusshare.00007/HEUR-VirTool.Win32.UKSplitter.gen-cd20d9bb1f1d332a9aa87c8458dbb2f65e6a8e16c5e6a4bad889aba74e340c4f 2012-06-30 16:27:36 ....A 11785 Virusshare.00007/HEUR-Virus.Acad.Generic-28b38b2ff8b79ede63342584684ef93e55cf8cc8e85daf0180598274e7448a93 2012-06-30 18:01:44 ....A 11761 Virusshare.00007/HEUR-Virus.Acad.Generic-ed815ba2502002575fe1a52632f60c36e7f83ddc8d599fd1524ae72fa9534215 2012-06-30 18:22:20 ....A 24549 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-0d35d4ed376fdfc02d9a6f4c618244c9cd9babb6acd2e266266f8688d94074f2 2012-06-30 18:24:08 ....A 59868 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-13a460499b5c877903e2fce439c034f40f87e11d1fb7cde604b3dfc9f2ac864c 2012-06-30 16:27:22 ....A 95788 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-4f17b65731441ca476da2ce712ffcac182a0d1fad726f6198f9fc3909d1027fc 2012-06-30 17:38:38 ....A 120316 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-4f66b10abef3b7276f1fce81da720133bba815eb2adbb016109b271e0014ec27 2012-06-30 18:18:40 ....A 790012 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-532eb5e45493e1988bbf041c3db40410abbb456e6199b00d02d141a5b3aeafa7 2012-06-30 16:32:28 ....A 73212 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-739a280251777d17ed920518c777a97da3692dd56a07ded4725bbb696206e9d5 2012-06-30 16:03:50 ....A 239100 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-83a17f2dbb696678b9d5a9d688620592947e779221ed561e2fcfe44191726616 2012-06-30 16:14:38 ....A 65532 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-8e90ab36343801632052a7ef893542be101b509239234b4117384e903eaf6075 2012-06-30 18:16:46 ....A 155128 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-a1ad021e30a5e1e0ed2c49bc7713584dbd5b09889bdf8961cf0102e086345203 2012-06-30 17:42:30 ....A 31228 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-c0989d7e2587c4eafdcb2ce69c4ff6a7580cb030c155f7ed51fd3fdf826db269 2012-06-30 18:21:06 ....A 1653281 Virusshare.00007/HEUR-Virus.Win32.Chir.gen-d86f0f5eab4403d5d9bc9e2444619d9bdba3f93477cbbed3c8e953ee47e97be5 2012-06-30 15:59:42 ....A 375296 Virusshare.00007/HEUR-Virus.Win32.Gael.gen-08c8b310f5ca5a1e2cfc8f30870519f5a9ab1e8766453b1d28a9e119b0f9b2bd 2012-06-30 16:24:00 ....A 176128 Virusshare.00007/HEUR-Virus.Win32.Gael.gen-21d600c1cb0ebdf172be2cbddd9a976649a3e0703c807d25d19089f234cb15eb 2012-06-30 17:14:58 ....A 1457152 Virusshare.00007/HEUR-Virus.Win32.Gael.gen-896ed7d7b5d3e2792cd36a1af98941c2cc74f7f6eb3cfc5e347b1952a1079762 2012-06-30 17:24:48 ....A 475648 Virusshare.00007/HEUR-Virus.Win32.Gael.gen-9cc63d900a76aef1179060435ad3fb78f5185ac3a54ab5193470d3846cb82081 2012-06-30 16:03:02 ....A 46080 Virusshare.00007/HEUR-Virus.Win32.Generic-09f358bcd24781e29574e53f0f9890f1915bc64e9098689562ae5aa249563f9d 2012-06-30 16:08:50 ....A 69632 Virusshare.00007/HEUR-Virus.Win32.Generic-0b7d2f6337c7e6e9992331ba101967415038890ec8784fa1d7917a833ce549ac 2012-06-30 16:14:04 ....A 73458 Virusshare.00007/HEUR-Virus.Win32.Generic-12183697ff60f022f10ef9d5c9932656cb5fe3be65a9e97c0c2dc735b3ac5cb3 2012-06-30 18:27:20 ....A 442368 Virusshare.00007/HEUR-Virus.Win32.Generic-17ce5501757c0f3b0af75641e9c19745992e81000e882271fbdd39bd00ff97d5 2012-06-30 16:23:08 ....A 57344 Virusshare.00007/HEUR-Virus.Win32.Generic-20561d1d0730a0e8a56cebf0df7dab4191d2fb806b08511ff9328e8d47c55413 2012-06-30 16:28:06 ....A 38912 Virusshare.00007/HEUR-Virus.Win32.Generic-29c18234f02faa5eb217b01955cf82653fed4e0dd8814133098c7780c8c60626 2012-06-30 16:34:56 ....A 44544 Virusshare.00007/HEUR-Virus.Win32.Generic-3600d82c140be87269503d49758c8f5abf3f8a1fef420caa9ae216759279164c 2012-06-30 16:13:10 ....A 103424 Virusshare.00007/HEUR-Virus.Win32.Generic-38707a714b61b813374be0bbec2d9a8d075b5194ee82509eb74f4096473eef27 2012-06-30 16:45:00 ....A 41472 Virusshare.00007/HEUR-Virus.Win32.Generic-4db9aa8a5a22f2f92e78844d0dd5efe4af261a9f9c8475694c39a855d0679e9b 2012-06-30 16:47:38 ....A 39936 Virusshare.00007/HEUR-Virus.Win32.Generic-535b465e03dbb3c3a7dc85d75461498cdf2a46dee7ba8a45992e3c1994bce310 2012-06-30 17:03:00 ....A 107520 Virusshare.00007/HEUR-Virus.Win32.Generic-72ac1b982271c4c53382d23cca4462ead51b3b369732c933aa756f8cb58ae90b 2012-06-30 17:14:28 ....A 513651 Virusshare.00007/HEUR-Virus.Win32.Generic-88800115bcd0a1013c6f3d1e468ef31143b67c1ac8a734ebfaef58c650dc5223 2012-06-30 17:14:42 ....A 258048 Virusshare.00007/HEUR-Virus.Win32.Generic-88f4a988a470602216237cbbf8e18f61e1d1457256ca0976d54bdc343d65ebaa 2012-06-30 17:15:10 ....A 62512 Virusshare.00007/HEUR-Virus.Win32.Generic-89d292206182cec92e2bcd209ede145163b6846e41dc1c120f655d3d31af6051 2012-06-30 17:20:04 ....A 94720 Virusshare.00007/HEUR-Virus.Win32.Generic-924d9cc24267ca59211baff1d60310762fcf088c4afde7e9cc296be19c9b3030 2012-06-30 17:27:14 ....A 36352 Virusshare.00007/HEUR-Virus.Win32.Generic-a2cfc343a77287e0dd8b2f07f9f5d465c571af145beb587cb5c1245d152dcc7e 2012-06-30 17:27:56 ....A 39424 Virusshare.00007/HEUR-Virus.Win32.Generic-a4a1fc7d43ae12800b94d2a3f0c1ddf603e2005525d3bb359ca1308d8e1ce62b 2012-06-30 17:28:10 ....A 176128 Virusshare.00007/HEUR-Virus.Win32.Generic-a51f8970a837f1520c5ecdf73f2e629864c0869e9b1eeb1ba68221d4e7153d97 2012-06-30 17:31:10 ....A 434688 Virusshare.00007/HEUR-Virus.Win32.Generic-ad04ef438f7e80fbc1b50ad58b2b6a7ca07f4880c74e7b7b1bd9712313d7553c 2012-06-30 17:31:46 ....A 38400 Virusshare.00007/HEUR-Virus.Win32.Generic-ae3d339fb40841b13332b69a5e1e75d850e60f8f0bf55ff669032f94afd9af32 2012-06-30 17:32:00 ....A 43008 Virusshare.00007/HEUR-Virus.Win32.Generic-aeb66a4ef71c1d255d4919dbfec118713f6dfca0193c3b825ec3d5e459b37e6c 2012-06-30 17:35:18 ....A 36864 Virusshare.00007/HEUR-Virus.Win32.Generic-b6a0f92b44f33ac53ae3502b85437ee7cf067022002bdcf06ee54be18d9661f4 2012-06-30 17:42:04 ....A 39424 Virusshare.00007/HEUR-Virus.Win32.Generic-c623117661186dc943fb873eb335c64967f7c6f720f4d3aa5d3dbf464e315217 2012-06-30 17:48:16 ....A 537088 Virusshare.00007/HEUR-Virus.Win32.Generic-d1c81ecf76076d0d30be971f4952b27cc60b2a5b346a5ab206a44fb34f903a3c 2012-06-30 17:52:40 ....A 37376 Virusshare.00007/HEUR-Virus.Win32.Generic-daf18c66e46a2ca4a97172fdb431c5ba2101469894f6b411aeac522ab787d5ee 2012-06-30 17:53:12 ....A 442368 Virusshare.00007/HEUR-Virus.Win32.Generic-dc4f5bfd0073f458a80484b8f718f10e3f08f1652cbdf23d1c997e4418067b08 2012-06-30 17:59:24 ....A 381353 Virusshare.00007/HEUR-Virus.Win32.Generic-e8912bf0678af976fbe0b57c3b4361651c253ca6bf7ee25954923f7c2cb4bffe 2012-06-30 15:44:52 ....A 39936 Virusshare.00007/HEUR-Virus.Win32.Generic-e9f72121e2374158e8a5b361f641792d7fd5107cdcd21e83622ca5615c6750cb 2012-06-30 18:00:42 ....A 47616 Virusshare.00007/HEUR-Virus.Win32.Generic-eb574d21658cfc928cb83da8fe0a9c7c10fdc4a00fafb506c2f16e715ca78dbb 2012-06-30 18:02:36 ....A 74763 Virusshare.00007/HEUR-Virus.Win32.Generic-efbc910c20d0a1a9968dbcb0a48d3fefefb8e29b0027eb83ab227d3b66bdd843 2012-06-30 18:04:58 ....A 162816 Virusshare.00007/HEUR-Virus.Win32.Generic-f5ab2186e0d570889a3a127d7b83c5f96a93fe234d09397b811248d67751ae1b 2012-06-30 18:05:44 ....A 619389 Virusshare.00007/HEUR-Virus.Win32.Generic-f7b6e0bf00e0314981b78911e02fec0601d74eaf780228780841a5c1944bd7f7 2012-06-30 17:11:50 ....A 61391 Virusshare.00007/HEUR-Virus.Win32.Ramnit.gen-830e38202fb5beb771c606701ae81b8ef38dfba5a930feb15a900ea8e3e11254 2012-06-30 17:51:56 ....A 993792 Virusshare.00007/HEUR-Virus.Win32.Ramnit.gen-d94fba648c814fc3f3085264ee8d38c86160c92c86ad8541fdc65e303cbfcd31 2012-06-30 18:10:26 ....A 229888 Virusshare.00007/HEUR-Virus.Win32.Xpaj.gen-016d9a117bb67eb80e201e43fe28e75127bd64cb4a6c71b9b928d2f7b93451c1 2012-06-30 16:02:46 ....A 221184 Virusshare.00007/HEUR-Virus.Win32.Xpaj.gen-09e299d4292ce81fbc3b918029ab536c25078f5f420aa0bde546ab4c1ba292d0 2012-06-30 17:27:42 ....A 970240 Virusshare.00007/HEUR-Worm.MSIL.Shakblades.gen-a406864b7b1c4df4cdfd95b23acfc75abe3326c8bc1e0426a16de366cf8f6c5f 2012-06-30 17:43:34 ....A 541184 Virusshare.00007/HEUR-Worm.MSIL.Shakblades.gen-c9646ebf378499e3e7595323b20f58b9f47d3b5019adefede3a415627fdb1422 2012-06-30 18:10:04 ....A 43612 Virusshare.00007/HEUR-Worm.Script.Generic-176eb6fc03abe3c1042c290ca80dede1e24928928006c13e5c7851676c1190a1 2012-06-30 16:50:16 ....A 1610931 Virusshare.00007/HEUR-Worm.Script.Generic-58cf066163f9486476578c13f28d448c46c07c7ee9e744287b76988667518192 2012-06-30 17:35:26 ....A 38620 Virusshare.00007/HEUR-Worm.Win32.AutoRun.gen-b718a717e078e4caee9cfe9e3e543927626b7c4d1f53786e88d87283cd98030a 2012-06-30 16:23:10 ....A 634880 Virusshare.00007/HEUR-Worm.Win32.Flame.gen-725bc79896899c3067755d312802a45b23e0edabffd3e3f46f801e85dce37930 2012-06-30 18:02:00 ....A 391168 Virusshare.00007/HEUR-Worm.Win32.Flame.gen-c52c1fdb1cd18d6e0372e33fbd034fe4720d2aecc17c8b73fb90d169a627f722 2012-06-30 15:47:34 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-00084346e827e3be32a8b6707f3f40d1a189edb1bf480d6d9351e19d1127fbab 2012-06-30 18:09:44 ....A 35761 Virusshare.00007/HEUR-Worm.Win32.Generic-0070860b9fe75857b774c7b3315606fd698206384a39de50eec3df7a7336163d 2012-06-30 18:09:48 ....A 35071 Virusshare.00007/HEUR-Worm.Win32.Generic-008264be560e63fe5519214a293545b8fc43a816be35b322afbedb406bed8d19 2012-06-30 15:48:12 ....A 125440 Virusshare.00007/HEUR-Worm.Win32.Generic-009e4ed3f29349bed8748b5f6536e2371ffca8b2888edeb1ca9f1698083cb489 2012-06-30 15:48:22 ....A 129024 Virusshare.00007/HEUR-Worm.Win32.Generic-00c9ea7ab41ba4a8c681988c2d6388eb063e5c6ec03fe4218806ce810e44f6c5 2012-06-30 15:48:32 ....A 105472 Virusshare.00007/HEUR-Worm.Win32.Generic-00f13e218e7db515e40b0b426be9bf05bd8503d6a9daea08ad1a6657abc3f220 2012-06-30 15:48:52 ....A 1319936 Virusshare.00007/HEUR-Worm.Win32.Generic-014e277c2cfa06bf28846be2641010f83c8938d639b74a99b91d2db4a59ccb42 2012-06-30 18:10:54 ....A 36444 Virusshare.00007/HEUR-Worm.Win32.Generic-021fa0232b76f56e3e4e6caa4ef03edb463093f698fec9f435acd9a46e8ee758 2012-06-30 15:50:00 ....A 36296 Virusshare.00007/HEUR-Worm.Win32.Generic-02c746a53ef10a93973584926ab4fb88a93f397bc695fa0ad4e136624cf5327d 2012-06-30 15:50:02 ....A 232960 Virusshare.00007/HEUR-Worm.Win32.Generic-02dd22440cd6ba2414aa78d2ab9dcae2274868812fb09f36a881780e1961756f 2012-06-30 18:11:46 ....A 35178 Virusshare.00007/HEUR-Worm.Win32.Generic-033542feacdc61dd3f8549d28d92ba4c7186207233c9dc6684c30f8b2cb3cf3f 2012-06-30 18:11:50 ....A 112752 Virusshare.00007/HEUR-Worm.Win32.Generic-03418f7a2943a1c1c1bf66d9d8d2bd013973114e4d66fc976cd5961cc4ebe812 2012-06-30 15:50:32 ....A 35624 Virusshare.00007/HEUR-Worm.Win32.Generic-039f96b07962d044146d355a77e67c760d8e615ca86c49ee3cde2b52bb836680 2012-06-30 15:51:14 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-046a27b307f00362211a8e19c33a6dacc4bc2110a161253940c0acae8e260768 2012-06-30 15:51:28 ....A 35119 Virusshare.00007/HEUR-Worm.Win32.Generic-04b5b5394dfb6e351e970babf5bc28681cd540eac9728e65bbfdbccdd146abde 2012-06-30 15:52:26 ....A 166912 Virusshare.00007/HEUR-Worm.Win32.Generic-05854267a7c1427ffa1ebb4c4dac71b2808270423ab2e4f41fd108bd0713dcb8 2012-06-30 15:52:54 ....A 148992 Virusshare.00007/HEUR-Worm.Win32.Generic-05d8651f4b211ae23a480dd778c52bca5649cabe02d1a669916b4220f0a0ae71 2012-06-30 15:53:00 ....A 214016 Virusshare.00007/HEUR-Worm.Win32.Generic-05e3453c20f47ba9f828d3a393108fb68fc011d384bed7f948be1462a6d3c4e2 2012-06-30 15:53:32 ....A 35430 Virusshare.00007/HEUR-Worm.Win32.Generic-0622f19e494b3caa42a66022ea05c220eca1c7e4952d2e8097d09c9cba4c2c3e 2012-06-30 15:53:44 ....A 92160 Virusshare.00007/HEUR-Worm.Win32.Generic-0650db94f0fb3284f20b02bd642864509dd8a9cd4cad8455e5171caf69d22605 2012-06-30 15:54:04 ....A 156160 Virusshare.00007/HEUR-Worm.Win32.Generic-06a1abb3831fefaa6fac237b2671bcfee9e5d781187fbf1f29b75a0dfbb9a5e4 2012-06-30 15:54:34 ....A 34986 Virusshare.00007/HEUR-Worm.Win32.Generic-071d263e6bc5087e2f4ae0289e1ffb1c5a57410058a6cad85e240b9bda6e1649 2012-06-30 18:14:32 ....A 35283 Virusshare.00007/HEUR-Worm.Win32.Generic-07465700a33ccb37bd49b32f4d51c72ca5a3925dc427ad63b8734f8bc8e00eff 2012-06-30 15:55:36 ....A 787456 Virusshare.00007/HEUR-Worm.Win32.Generic-07b2a1400943b6c865189d29a45b27ec7f9453f01bd865591518d7d4990ad892 2012-06-30 15:58:42 ....A 35223 Virusshare.00007/HEUR-Worm.Win32.Generic-08636c9010a32503516377b76e5bdb28e7683930703842d680e57e82e4e9e847 2012-06-30 16:00:26 ....A 401408 Virusshare.00007/HEUR-Worm.Win32.Generic-0910ab6f219984aa81ca2ae41c2782e51d47b34fd4ae0a206c1cf7b2bf591e65 2012-06-30 18:16:38 ....A 35026 Virusshare.00007/HEUR-Worm.Win32.Generic-0a30bc1d0cffe4a2aa97c33a284fdf351139505aa5c2bb4c708844e89fb634fe 2012-06-30 18:14:26 ....A 196608 Virusshare.00007/HEUR-Worm.Win32.Generic-0ad70e2b3eea7d8d95a1031ec8febc12dfaa46a5e908ae7f0569005480ef09cc 2012-06-30 18:17:10 ....A 35440 Virusshare.00007/HEUR-Worm.Win32.Generic-0aece59975c93153dd485ce4eadd1abcf07a623ce6cd338844f077d8099870e9 2012-06-30 16:09:24 ....A 84480 Virusshare.00007/HEUR-Worm.Win32.Generic-0bc2a9e99e53a2bc382cf47f790eb1ccaaa229da20e620708608c76e35abe23f 2012-06-30 18:17:56 ....A 213169 Virusshare.00007/HEUR-Worm.Win32.Generic-0bdaf5820f922c3b3a8127719eac712879808f05ed81f98b98e33cee0782ad68 2012-06-30 16:09:40 ....A 83968 Virusshare.00007/HEUR-Worm.Win32.Generic-0c0b68409157e17c5aff74b72dd5268bdd3041328c9d829be30cbb8f1be2ae07 2012-06-30 16:09:56 ....A 79872 Virusshare.00007/HEUR-Worm.Win32.Generic-0c6e3d053bb07bf8291f3451003b5edadfdd7a65bf1614436bfdf7bf73064c53 2012-06-30 16:10:38 ....A 34869 Virusshare.00007/HEUR-Worm.Win32.Generic-0d49551268a2f4bd112525cc673dcd1bb9e3136307db74e888d09d8dc503026c 2012-06-30 16:10:48 ....A 35280 Virusshare.00007/HEUR-Worm.Win32.Generic-0d8e104371695874d0ec13e2ead6d5fb4c2406525a4f8f7a6320d43a1b7656f6 2012-06-30 16:10:50 ....A 103936 Virusshare.00007/HEUR-Worm.Win32.Generic-0d93cd041f2e478eab6eef232c772a05fa020949b1f4cc7f3d062facac042193 2012-06-30 16:11:14 ....A 83968 Virusshare.00007/HEUR-Worm.Win32.Generic-0e2d6ff7b7a9f5c30ed2fc3c8be559e61a1980603a9c5e3cd8cefccafe0bea99 2012-06-30 16:11:40 ....A 95744 Virusshare.00007/HEUR-Worm.Win32.Generic-0ec67e354411d1b9122d6aa51c3477e6000fd96d255f6750dd787bd85f9b87f2 2012-06-30 16:12:04 ....A 208896 Virusshare.00007/HEUR-Worm.Win32.Generic-0f44a49d78175b03c20c98dd72839b1648e563eac925e71085121cb8d8cdbf9b 2012-06-30 16:12:04 ....A 87552 Virusshare.00007/HEUR-Worm.Win32.Generic-0f45f78227d2e4568466f5e48076436471e1381e2894d6da77c2ceec9946bb5f 2012-06-30 16:12:12 ....A 103936 Virusshare.00007/HEUR-Worm.Win32.Generic-0f7d6ba52fcf3679068e1e711f0bc62a40a41a7983e14c53afcf146630ff03e8 2012-06-30 16:12:36 ....A 35377 Virusshare.00007/HEUR-Worm.Win32.Generic-0ffa6f639f896e7e921f5fcff598dca5cbba32375459685ee33e12c3554cee08 2012-06-30 16:12:40 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-1002a29213f4ff40c5d3303e6e7f5a7d11a08bae17e30b9e5790e21b95d34732 2012-06-30 16:12:44 ....A 45061 Virusshare.00007/HEUR-Worm.Win32.Generic-101b831d0a56c0d08242e7d9776e5e40f9416fb4a42b01bd14666a5948135840 2012-06-30 16:13:24 ....A 45056 Virusshare.00007/HEUR-Worm.Win32.Generic-112c1170cbca510566366280e90a970e49ba076c4a7161910f3abfe1b4b98147 2012-06-30 16:13:36 ....A 152576 Virusshare.00007/HEUR-Worm.Win32.Generic-117d54d7373033507b04af82dc30804b8784c0473c16bd86ab574b83e6794bb1 2012-06-30 16:14:38 ....A 33792 Virusshare.00007/HEUR-Worm.Win32.Generic-12fd10c262c4fb9577d555b04fe3a277aa88ab74329c15c877200739367dfaed 2012-06-30 16:15:00 ....A 79360 Virusshare.00007/HEUR-Worm.Win32.Generic-137bddaf12ec42e3ea7c8c23035617b6197a6e4cb0965fb87c80c8c49157b4fd 2012-06-30 16:15:58 ....A 150528 Virusshare.00007/HEUR-Worm.Win32.Generic-14b549c2f8633aff626ebc8609251f81311c26f48ea3eefa4767a43fe1094cde 2012-06-30 16:16:10 ....A 321536 Virusshare.00007/HEUR-Worm.Win32.Generic-1508f13151e0f4192d67d94f0097747732df71f5e02ed455b60729ab29568eaf 2012-06-30 16:16:48 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-15e3cdff63a3191293241f7b521331a04584649ce81ce36ce283504ca2d9e434 2012-06-30 18:26:32 ....A 147484 Virusshare.00007/HEUR-Worm.Win32.Generic-16c719340378c14c23012d3e7c31734ec134e70a8c601e7e568a95a2a4304a08 2012-06-30 18:26:42 ....A 35026 Virusshare.00007/HEUR-Worm.Win32.Generic-16ec59b86d140bc947d1bb0ddeafb516eff6fe49b0dbd9dd406c674b05b34819 2012-06-30 16:19:00 ....A 209126 Virusshare.00007/HEUR-Worm.Win32.Generic-175a909e3624e17b47ef44c9238a480deb332beeb9af8dd485d55ab7f17fbf6a 2012-06-30 16:18:12 ....A 70144 Virusshare.00007/HEUR-Worm.Win32.Generic-17d7b52cd5ced2837372deb7283f0913c2b957fe3f655a82a938ac27d275c4a6 2012-06-30 16:18:40 ....A 204288 Virusshare.00007/HEUR-Worm.Win32.Generic-1897533681e33636c4140a4e9342ab9cc4c914eab22b946382fe9b0dc2d259d4 2012-06-30 16:18:46 ....A 35531 Virusshare.00007/HEUR-Worm.Win32.Generic-18c188840a011fb2972fb029fdfbf5403063a5438ddc2ff5048b3afde88da5f9 2012-06-30 16:18:52 ....A 274471 Virusshare.00007/HEUR-Worm.Win32.Generic-18dec01a9528c3f2e5d498aeb43c2873991db2a9879dcaa2cf5d6230a9d7cc94 2012-06-30 16:19:02 ....A 103936 Virusshare.00007/HEUR-Worm.Win32.Generic-1931c13a2f9714ca8033bdb8945b112393f278759bcd348be1ccaed698e032a8 2012-06-30 16:20:52 ....A 202752 Virusshare.00007/HEUR-Worm.Win32.Generic-1c5cffb1cdfe6b2ea344a6103e84039f8b42ff28d8e5ee2a0cb8e55e08a555b7 2012-06-30 16:22:24 ....A 35497 Virusshare.00007/HEUR-Worm.Win32.Generic-1f13db406c358eb0f375177924d60a071cb64ad29cff092f3490d8e3ef9e0397 2012-06-30 16:22:40 ....A 35440 Virusshare.00007/HEUR-Worm.Win32.Generic-1f84b4feb3fcfb51f42246b531f4f7e85cb7c54daa0af1d7c893a3165903856c 2012-06-30 16:22:42 ....A 266240 Virusshare.00007/HEUR-Worm.Win32.Generic-1fa31a75b62f8a720a0e72309a9aa0ddcc58f1e38afb5ee2a026d9a6275b4772 2012-06-30 16:23:26 ....A 26624 Virusshare.00007/HEUR-Worm.Win32.Generic-20fad85a3ca9d2d2f2aa81909bb224e131203662954a6041dd1d4dbe7aa5eaff 2012-06-30 16:24:02 ....A 600064 Virusshare.00007/HEUR-Worm.Win32.Generic-21e2e31722c3162154ebd192470183afeeea2c1dfabf77e369cbf5a257802fdd 2012-06-30 16:24:06 ....A 35784 Virusshare.00007/HEUR-Worm.Win32.Generic-21ff9d392d9cba086cf64200086bea769bbd4483fb484a6abe1bae3804a4c91d 2012-06-30 16:24:20 ....A 108544 Virusshare.00007/HEUR-Worm.Win32.Generic-2269802084f4f388945d452f3dad82a54f53148386de67f92bc90c15ab915a81 2012-06-30 16:24:52 ....A 28854 Virusshare.00007/HEUR-Worm.Win32.Generic-237f382adf3aebb734e5463883096359bc52958d5933c65f29a99c11103ab5b5 2012-06-30 16:25:14 ....A 334336 Virusshare.00007/HEUR-Worm.Win32.Generic-2424d48a30a659a2c374ecca1fd07d959259029b689ca8c5899cc68117d2afaf 2012-06-30 16:25:24 ....A 35036 Virusshare.00007/HEUR-Worm.Win32.Generic-247fe527f0efae71fb79f5ac51a9f9dc2bf76f906ff73d07c4bfd1e0b59f558d 2012-06-30 16:25:36 ....A 85504 Virusshare.00007/HEUR-Worm.Win32.Generic-24e574f8af5ea02847da878dbab640b17f540d194ff64fc0d065a3afef31bc7c 2012-06-30 16:26:16 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-263358a5baab5f18f50649fccea41875050134f926cc172b7066ab8aeabb0dd8 2012-06-30 16:26:30 ....A 249344 Virusshare.00007/HEUR-Worm.Win32.Generic-26a9f82783d7a531babe34a5d7ecc1ae131f4bcd35196e6285dbdb1a5d24fdaf 2012-06-30 16:26:34 ....A 152064 Virusshare.00007/HEUR-Worm.Win32.Generic-26bd6910c0f37c714f1b3ff2fcf205ec3911edaccd4606e651f8aa827f296043 2012-06-30 16:26:36 ....A 3145728 Virusshare.00007/HEUR-Worm.Win32.Generic-26d4cb14f529bd0ceb7c322efb0366bbb133ce9600635b32a60c82eb1c03beca 2012-06-30 16:26:38 ....A 35380 Virusshare.00007/HEUR-Worm.Win32.Generic-26e3503fe19f8abed87880565cbee90995633bb975ec34ffcd7d3f1f196a5164 2012-06-30 16:26:42 ....A 35779 Virusshare.00007/HEUR-Worm.Win32.Generic-26ff588c1a332019345c56f9f38e858310f12912d53811910341717c27ecb986 2012-06-30 16:27:12 ....A 210944 Virusshare.00007/HEUR-Worm.Win32.Generic-27e82ff086fb1821a51c0d275e14996f797203c32efe12b02be1dcdb50a52296 2012-06-30 16:27:30 ....A 241154 Virusshare.00007/HEUR-Worm.Win32.Generic-2872c26a62c37865a13bd0a659b5a3661e0c5df6892b2a88669e866498fee803 2012-06-30 16:27:32 ....A 36014 Virusshare.00007/HEUR-Worm.Win32.Generic-289c56d8c48de0ab3647a985759ce93022a9b171c5b79d7ef036fc60ee818746 2012-06-30 16:28:32 ....A 141312 Virusshare.00007/HEUR-Worm.Win32.Generic-2a83de228992b439bfd93357884ba3fed2581c789a02d9ee9fe9cd7b691e1f16 2012-06-30 16:28:44 ....A 82944 Virusshare.00007/HEUR-Worm.Win32.Generic-2ade1e028a60dd2a70dd2d42b3da88060e33397eeb738badf2d6023a1409e195 2012-06-30 16:29:36 ....A 136192 Virusshare.00007/HEUR-Worm.Win32.Generic-2c48ec7958a84d58f800b976798afcf7a1e666ded1f4c854c3a47a47f73dab9f 2012-06-30 16:29:46 ....A 35133 Virusshare.00007/HEUR-Worm.Win32.Generic-2c9a84772e9a750b3954a85f23622a3aea16e27ce1eba2f7ad8f9c05fc659c86 2012-06-30 16:30:00 ....A 134656 Virusshare.00007/HEUR-Worm.Win32.Generic-2cdfacf5bb3449e35a7f6269106a5a556d69088de2f2b79195e6cefc552682cd 2012-06-30 16:30:06 ....A 96256 Virusshare.00007/HEUR-Worm.Win32.Generic-2d09e604c1f521195975e112348be6cd93b4c3a30d9167e1052db397e49fd606 2012-06-30 16:30:16 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-2d5749a6a7965b3c0993092bd461ddf11eb933db05917e6d2109be3ffd446681 2012-06-30 16:30:38 ....A 96256 Virusshare.00007/HEUR-Worm.Win32.Generic-2e00e2aba2e7102bc999fff065b4825689246ee0605a4a59870c6f1d878d7d98 2012-06-30 18:22:14 ....A 137728 Virusshare.00007/HEUR-Worm.Win32.Generic-2ea07d8c6223637b168972a5b2d4f630094fb02382e77f120d2e7c4fb9f4390a 2012-06-30 16:31:46 ....A 35419 Virusshare.00007/HEUR-Worm.Win32.Generic-2fe4da27ad0f8cc9344867d629c28c7b83fe8cd6383244af30537af279c7cb95 2012-06-30 16:31:52 ....A 35275 Virusshare.00007/HEUR-Worm.Win32.Generic-3008fb08cc597f36a44c6bc8f44a70619e884f7526c6a4d4ed500e9b6afb8e64 2012-06-30 16:32:02 ....A 35810 Virusshare.00007/HEUR-Worm.Win32.Generic-305479ee928cb69aad606579e15a4571549bc5b611cc8bf02aef3b2e970b1b7f 2012-06-30 16:32:56 ....A 153088 Virusshare.00007/HEUR-Worm.Win32.Generic-31fd717f7c00464a21f4d4967406c32b65a8f334015705df6194bb442ab1900c 2012-06-30 16:33:24 ....A 35591 Virusshare.00007/HEUR-Worm.Win32.Generic-3310cf6e38ef741ed2c8285b270b9ee4d9811e3edcb7673e23cf57303cbc4924 2012-06-30 16:33:38 ....A 72704 Virusshare.00007/HEUR-Worm.Win32.Generic-33916ce8bb01c044cfb65bd3a02ab81dab19ac8ca463c76a2f51c40f478c9733 2012-06-30 16:33:44 ....A 204288 Virusshare.00007/HEUR-Worm.Win32.Generic-33b60ac2fd4e4d358aa422f61cc5db7f4699f4f1746d3b4ad55df9d581aa8e50 2012-06-30 16:34:40 ....A 210944 Virusshare.00007/HEUR-Worm.Win32.Generic-3570c788d67513d7526de58e05f7e20a9c6fdb80998d9e0d1c919672808a5026 2012-06-30 16:34:42 ....A 109056 Virusshare.00007/HEUR-Worm.Win32.Generic-35881314ce795eac4d1334d4980ba38b5659a98d0030bf13469e83389808afbf 2012-06-30 16:34:48 ....A 35448 Virusshare.00007/HEUR-Worm.Win32.Generic-35b2077640cc6b41099ffc1e0d2c93bb8036070d9ed6cd55045ca74f673e68fb 2012-06-30 16:35:14 ....A 156672 Virusshare.00007/HEUR-Worm.Win32.Generic-367fcb2fb86acdbc40c2fcc31b526fa52f1cdf4f529487919c950cab19f13cca 2012-06-30 16:35:56 ....A 213162 Virusshare.00007/HEUR-Worm.Win32.Generic-3815a042746a9f04bd5d0791db6f9b2138f9e75f2f5e483444881bf06e85b418 2012-06-30 16:35:56 ....A 66388 Virusshare.00007/HEUR-Worm.Win32.Generic-38203ebe42c30ac656e8c20df3948c702a05b8f69887c93b6eacf2e7619b5aa9 2012-06-30 16:35:58 ....A 138232 Virusshare.00007/HEUR-Worm.Win32.Generic-382f0376ae50adfb9721a235693e00d22c2f38805f4e427f83a047380a6cbe6f 2012-06-30 16:36:08 ....A 131072 Virusshare.00007/HEUR-Worm.Win32.Generic-38866ede825c424d1c24dd86da8ec062fc6ba6291ba1c4ac6167d09c364360a1 2012-06-30 16:37:10 ....A 96256 Virusshare.00007/HEUR-Worm.Win32.Generic-3b1d51ed7e89c1db78fe1150391b43af6608fd43bac0e9c9ea9957512b2f154f 2012-06-30 16:37:10 ....A 81920 Virusshare.00007/HEUR-Worm.Win32.Generic-3b34c876578671603d52c57fc15006b33f00a79f9d38e231a3aacbb74138d560 2012-06-30 16:37:20 ....A 34915 Virusshare.00007/HEUR-Worm.Win32.Generic-3b859839172dcd9b12e360fc1b5dd0294c70a1d73b88e157a4565ef35dc264f4 2012-06-30 16:38:28 ....A 137728 Virusshare.00007/HEUR-Worm.Win32.Generic-3e4f987c33b6fcb860f469426a49a25db75a0ddc31f1f7e2926071d65cfd1359 2012-06-30 16:38:30 ....A 126464 Virusshare.00007/HEUR-Worm.Win32.Generic-3e5af450e7bd55244f6b8f1bc8e38eb1b0e38a3d2312a5342740fc68f69d8b4b 2012-06-30 16:39:00 ....A 35179 Virusshare.00007/HEUR-Worm.Win32.Generic-3fbdbd224679ddbd785f0f9c04a83bf2eaddddf0df55bc227135b0c727c9279c 2012-06-30 16:39:00 ....A 108544 Virusshare.00007/HEUR-Worm.Win32.Generic-3fc2a511812fd2173108948f43967d44b3ecaae8d012c5f8f06354fcf82079ef 2012-06-30 16:39:02 ....A 123904 Virusshare.00007/HEUR-Worm.Win32.Generic-3ff052a43179bb5f164a026fd2ce2eb320b992f7d4ae9f3144641e955959581b 2012-06-30 16:39:10 ....A 92672 Virusshare.00007/HEUR-Worm.Win32.Generic-40351fc13027286899bee53751f06eb3a2f13473f71ce1ae06d7459b02c0d703 2012-06-30 16:39:16 ....A 715776 Virusshare.00007/HEUR-Worm.Win32.Generic-4077594c0d5fa434fc998957490f6996abda1a4eb23583f697ad08b0273c09d6 2012-06-30 16:39:44 ....A 35387 Virusshare.00007/HEUR-Worm.Win32.Generic-41697e1f52343c164c90c736a190300604f55eec37dd9d7624fe17d67a7496b2 2012-06-30 16:39:48 ....A 722436 Virusshare.00007/HEUR-Worm.Win32.Generic-41812eb98f8a421079f3b806797f4dfdd5334fe6fab8abc24e4379de8aedab98 2012-06-30 16:39:50 ....A 154112 Virusshare.00007/HEUR-Worm.Win32.Generic-41844c4a79c7de15fed3131b6f364cb420d60d12328b44bdfdcef91ee59c8b90 2012-06-30 16:39:56 ....A 35330 Virusshare.00007/HEUR-Worm.Win32.Generic-41ccb04b6e3f4e7eb70c214988ae65ed3e7cfb4778b3c27eb2902c88cda02cdd 2012-06-30 16:40:20 ....A 35478 Virusshare.00007/HEUR-Worm.Win32.Generic-42d90ab4545f5cd47d7ca5a0ad555d1174d50dab6ec913a4e4afe370b8192c82 2012-06-30 16:40:40 ....A 109568 Virusshare.00007/HEUR-Worm.Win32.Generic-43ad7ea5645a8e9bf082caad380d78d0802f728755375022d25e10df67a76106 2012-06-30 16:41:22 ....A 200704 Virusshare.00007/HEUR-Worm.Win32.Generic-4558424e246c2fa91c1f5a08c5bdf1a22fa9fd519160c37d77d29d80097482a1 2012-06-30 16:41:44 ....A 153088 Virusshare.00007/HEUR-Worm.Win32.Generic-4658a3ff1f6a1239dedf83cf4a7810d2aecdd08d83514d3eeec75a0ae372d7fe 2012-06-30 16:42:00 ....A 153088 Virusshare.00007/HEUR-Worm.Win32.Generic-46fca459e1c97be03c943e62ab2d56293ffe059a4f7b696355295c49c5ae6fe6 2012-06-30 16:42:30 ....A 92672 Virusshare.00007/HEUR-Worm.Win32.Generic-481b16bf03c820057b8ff8d206477dc21c4a42bce78d576d0a16157654d572ba 2012-06-30 16:42:30 ....A 53760 Virusshare.00007/HEUR-Worm.Win32.Generic-4823a079d614667b1be83e8397fff5d8f6779e4521f128103153760bcd417e8b 2012-06-30 16:42:32 ....A 34928 Virusshare.00007/HEUR-Worm.Win32.Generic-483c72e9f008793acf1cfd97617f34aab79f9604ebf4ce393b7c522b9b7f23ac 2012-06-30 16:42:40 ....A 192645 Virusshare.00007/HEUR-Worm.Win32.Generic-487aa6325c588578ee8bd476bf0c71d7d71a47920b4e73c2301de2ff1217159f 2012-06-30 16:42:54 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-490c2f7d91e7e57178925200ec5949e1c5a43b1a399e3a94cd48cbcaccb8e6b9 2012-06-30 16:43:20 ....A 200192 Virusshare.00007/HEUR-Worm.Win32.Generic-49f947b95798a284596487390a7e8e5d696215068f5db95921bdda1014c097b0 2012-06-30 16:43:28 ....A 35443 Virusshare.00007/HEUR-Worm.Win32.Generic-4a53d6b1430970c7dec97527a29128e33e9253cccdc68b6995a4af4cdd3b058e 2012-06-30 16:43:32 ....A 101888 Virusshare.00007/HEUR-Worm.Win32.Generic-4a83c1073f46da8f61587a1a77320f2856c98040f04a1418520c75785f752b0b 2012-06-30 16:43:32 ....A 214016 Virusshare.00007/HEUR-Worm.Win32.Generic-4a866a5d3ca856a156a440726d7834f1edd6bbf983e20da89d0ebc437f7654a2 2012-06-30 16:43:38 ....A 82432 Virusshare.00007/HEUR-Worm.Win32.Generic-4ac67d6b231d400ecb9a937b97e6c9906e0a07bda8c7076a07f7c1907415a634 2012-06-30 16:43:52 ....A 35116 Virusshare.00007/HEUR-Worm.Win32.Generic-4b3723bf331836ea35afd7bd5c66bea626f6d78a702c8ece144f84a736a97aee 2012-06-30 16:44:14 ....A 91136 Virusshare.00007/HEUR-Worm.Win32.Generic-4c100d5c9d194e1bf94167a2201af6888c81f9947e795bcb0944f94050783956 2012-06-30 16:44:20 ....A 96256 Virusshare.00007/HEUR-Worm.Win32.Generic-4c3a65635828084f41513044ccd062e9c846fb81134ef23cc639dc7f29ff585f 2012-06-30 16:44:22 ....A 217088 Virusshare.00007/HEUR-Worm.Win32.Generic-4c4fa3e54362ba2a80ea41650104f1e4961e81f074761bd6b76a4ec781d3a0d3 2012-06-30 16:44:30 ....A 140800 Virusshare.00007/HEUR-Worm.Win32.Generic-4cb42be323783f3282803da5dea4b6397d90dca5756556746a47d6e0a2704401 2012-06-30 16:44:38 ....A 35600 Virusshare.00007/HEUR-Worm.Win32.Generic-4cf7c5a13417c7ff938ccdf975592d3ac68fdda19d379e0f807c99eedf0283d4 2012-06-30 16:44:42 ....A 139776 Virusshare.00007/HEUR-Worm.Win32.Generic-4d1e76925f193916ed5f6507dd1cf6d03aca6d41f43f195950e8bca2c7cbcf4a 2012-06-30 16:45:14 ....A 139264 Virusshare.00007/HEUR-Worm.Win32.Generic-4e292daeea6fef10ed1f69ea347cb705bc3136a2c1f9f891e743b1db5997854a 2012-06-30 16:45:24 ....A 97401 Virusshare.00007/HEUR-Worm.Win32.Generic-4ea78a15ff48e0e53694b21cabbe27208e5e86c4146af4ee465f47fd198c6905 2012-06-30 16:45:26 ....A 35285 Virusshare.00007/HEUR-Worm.Win32.Generic-4eb6e18ac5664f5bcf796597ecf60cdc866877eb02b3ad6d8b95f1d1854f5454 2012-06-30 16:46:00 ....A 343153 Virusshare.00007/HEUR-Worm.Win32.Generic-4fcb85cd153fdda49726651ab142e4ef5a79d21d945850461ac6709c9122b75a 2012-06-30 16:46:14 ....A 674816 Virusshare.00007/HEUR-Worm.Win32.Generic-504370bff5d32211958f4b1af65a7e50730fafdf22755a7a705f7835220557e6 2012-06-30 16:47:00 ....A 11776 Virusshare.00007/HEUR-Worm.Win32.Generic-51e40de9ed24e886e2eb9863ab7cc05ee0ad18d1bc549538d1f5323a3d267954 2012-06-30 16:47:04 ....A 991232 Virusshare.00007/HEUR-Worm.Win32.Generic-51fdb4ba2ccf3b0b162f9c358ac66f35754407bd14e4b7ca61e95b38520a44f5 2012-06-30 16:47:34 ....A 356714 Virusshare.00007/HEUR-Worm.Win32.Generic-5341dfd55d781495b5a04eab350ccc5af1f8c4beb44f9386f33cfce057c6eca2 2012-06-30 16:47:50 ....A 818176 Virusshare.00007/HEUR-Worm.Win32.Generic-53ae33889bb6e042d5d78329cbc9acd6bad6d7ebe26103105a80f71ed4b5c409 2012-06-30 16:48:00 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-53fdf5d215fbc652bd050bf283bc19ecf1aff56f21886e06b5c20f19e4898b1a 2012-06-30 16:48:00 ....A 203776 Virusshare.00007/HEUR-Worm.Win32.Generic-540671d33e92334b309d2685ffcd8619d75383037d29a0d3d9a192e5b694ad61 2012-06-30 16:48:26 ....A 53248 Virusshare.00007/HEUR-Worm.Win32.Generic-54f379008dc309120129d2aa9324339bf788b5d88e256844b8a487c49c56a70b 2012-06-30 16:48:50 ....A 34872 Virusshare.00007/HEUR-Worm.Win32.Generic-55c689112e0bd80576eb65f8e8cb2bc64f93c3acd2bb6f987078c3be134040ad 2012-06-30 16:49:20 ....A 93184 Virusshare.00007/HEUR-Worm.Win32.Generic-56990dd8b5c9853525e8f6d821241bb83c7a1207f5c5100c5dfa1520260e2a17 2012-06-30 16:49:52 ....A 229376 Virusshare.00007/HEUR-Worm.Win32.Generic-57d8d8338d0bd206582545e1a3bfab3f141c0faa020b3bab3f4fc90f2d96c74f 2012-06-30 16:50:08 ....A 622600 Virusshare.00007/HEUR-Worm.Win32.Generic-5882fe71c99040ed4383bf4e8481395c4177fafe5f3c228df24ab39f18b66712 2012-06-30 16:50:20 ....A 103936 Virusshare.00007/HEUR-Worm.Win32.Generic-58ea67f419324bdc1a89fb31614ddfab0098dec7ef3e339e08c2b897b57726df 2012-06-30 16:50:28 ....A 150528 Virusshare.00007/HEUR-Worm.Win32.Generic-5938559a46a22c4a59449d1815c7c90661a7efdde094d9db9fd07ca1bd56f0fc 2012-06-30 16:51:06 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-5ab5516d0529ea956ac7d5389b1aa1621fef777778258ff70957ab15efcd8e0d 2012-06-30 16:51:24 ....A 125440 Virusshare.00007/HEUR-Worm.Win32.Generic-5b5acb548fe98d459745e56dea455a68a5c57c751d5d1dfd4d3223a330e8422f 2012-06-30 16:51:34 ....A 79360 Virusshare.00007/HEUR-Worm.Win32.Generic-5bb87f9fd60c4c3c88a3b96b98ad76087d5943367e51425cabcd28ea32587d55 2012-06-30 16:51:42 ....A 100864 Virusshare.00007/HEUR-Worm.Win32.Generic-5c034ee088a69317f0066cc2eb305a785428abfb2147c8157d105774d48a8757 2012-06-30 16:51:52 ....A 83968 Virusshare.00007/HEUR-Worm.Win32.Generic-5c63891e4c0c236339918ef0cbdda8fdf0bf0299b95d60c8e02a5ed42672d7b3 2012-06-30 18:11:44 ....A 156160 Virusshare.00007/HEUR-Worm.Win32.Generic-5d506e184547633aec62866aa1b9bb5cfdc058424ce11a62d7474406d1195de4 2012-06-30 16:52:18 ....A 128000 Virusshare.00007/HEUR-Worm.Win32.Generic-5d5cd1f450179c7f7ed098dcdef21864a25228e57fc1bb4d2abf32130f79efe7 2012-06-30 16:52:34 ....A 360448 Virusshare.00007/HEUR-Worm.Win32.Generic-5dfeacbdff5ce18129fd980470d3eaf16577a61612419c5e096317330bbbf843 2012-06-30 16:53:30 ....A 80896 Virusshare.00007/HEUR-Worm.Win32.Generic-603d2ee11d5b92f5a38090f89e1f3df5e81c273805053d89c7bf2d0ee01afcf1 2012-06-30 16:53:32 ....A 78848 Virusshare.00007/HEUR-Worm.Win32.Generic-604ff4a57cd10f9131026b79f08769ae80baa240453b9ea84c4c03b0efc7f41e 2012-06-30 16:53:36 ....A 203776 Virusshare.00007/HEUR-Worm.Win32.Generic-6072e32494455aa4ab6fa8003d55634d6c8b78c8fe5934c7500e86c06f17c46b 2012-06-30 16:53:44 ....A 218112 Virusshare.00007/HEUR-Worm.Win32.Generic-60b4f1317997286aaa6b6a3cb308b7069c138e1898c3c1aa632be6aa96a4ae13 2012-06-30 16:54:44 ....A 35036 Virusshare.00007/HEUR-Worm.Win32.Generic-62e8c8c6e54c26fdb24e98a09f2f04933a8ab344016c54b35b9e5c515e11d4b8 2012-06-30 16:55:36 ....A 74752 Virusshare.00007/HEUR-Worm.Win32.Generic-64a4e272b9c858fb3785f9f1c6bbf41498b5b2ec85a97c2d4887ce8de1c605bc 2012-06-30 16:56:02 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-658543da86ef2b968552b192bf40c1daeeb7bdcf1ee0d0c37894f8ae5dc0cafc 2012-06-30 16:56:30 ....A 334848 Virusshare.00007/HEUR-Worm.Win32.Generic-665bed5f6851e7f2298de49caa13fb9919d499c5c283d0b780ea44442fed70c4 2012-06-30 16:56:40 ....A 938496 Virusshare.00007/HEUR-Worm.Win32.Generic-66b4536baa9f52b4fc7fd5922f84dca3671bfec37378e555a02823f6dcb7e28e 2012-06-30 16:56:58 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-67596df2b31b7b289592347355122446fe7adfafd13076710074dd57ab85f246 2012-06-30 16:57:02 ....A 202752 Virusshare.00007/HEUR-Worm.Win32.Generic-67864001d7d83d5ade2d0566315d43f542961465a4e2fa2dcea7303d1ee9ba72 2012-06-30 16:57:56 ....A 666624 Virusshare.00007/HEUR-Worm.Win32.Generic-69491a8df64bb8a970cc8d7d91ba90bb4f217a141cdf69cd6ee113f7a17dec68 2012-06-30 16:58:18 ....A 53248 Virusshare.00007/HEUR-Worm.Win32.Generic-6a16a17e0e886b1318209e4f0d81e13287e765439f04c5b764c9ee5615cfee44 2012-06-30 16:58:20 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-6a24eb06bfd6772d746de51b3e781135a4aa442ba46dddec38f194a19a6b2da9 2012-06-30 16:58:30 ....A 684032 Virusshare.00007/HEUR-Worm.Win32.Generic-6a6b87f73c487ac2fe58f0fd7e12c770cc65a8b3730d2d55506192a135cf2b1a 2012-06-30 16:58:56 ....A 206848 Virusshare.00007/HEUR-Worm.Win32.Generic-6b4148d3a3e511f39bae7bf6e55fdfb8f04cbd0693a8726792ce6cea5a82bc06 2012-06-30 16:59:06 ....A 126464 Virusshare.00007/HEUR-Worm.Win32.Generic-6b9838803d36f425f12b1a08e8b4f05f1618eed2b33dc2b24bded11c4c6bf8ca 2012-06-30 18:16:22 ....A 35431 Virusshare.00007/HEUR-Worm.Win32.Generic-6c583cd38943b06318274b0d2be5d9d541f8bf096bf310e2f68bff78046bd4a3 2012-06-30 17:00:32 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-6df8411090c5797fe56c3e2d50326648c95d4a974ddc6ac7800c5ab0741cce2d 2012-06-30 17:00:34 ....A 64000 Virusshare.00007/HEUR-Worm.Win32.Generic-6e01594df1a01b87a344d0503f5d12160887f0ab3494ae02f5aa85a572ba0dfa 2012-06-30 17:00:40 ....A 197632 Virusshare.00007/HEUR-Worm.Win32.Generic-6e37e98ee9b55239e0fa41b0fdd39da9bac6a7601256fb60d8116920cea81489 2012-06-30 18:23:14 ....A 33280 Virusshare.00007/HEUR-Worm.Win32.Generic-702ee7f7646dcdafb1ac3ac250a6b63435a4d8806e9eff94ea7ed9f1cedc1f9b 2012-06-30 17:01:56 ....A 217600 Virusshare.00007/HEUR-Worm.Win32.Generic-708217042f9a8972f65ac9318407c2616d643fdf32ca14981ed1ec5124c993f3 2012-06-30 17:02:22 ....A 320512 Virusshare.00007/HEUR-Worm.Win32.Generic-7169eb8f638dcf564f3739ed14dbab0a1977ffd423c9c4c0d5fe0a2f2e3710dd 2012-06-30 17:02:40 ....A 213504 Virusshare.00007/HEUR-Worm.Win32.Generic-71f89f8a0be3eb916fde8d59c07eb4c47f3eb39a9841f4d5dd5c88fdfa368a48 2012-06-30 17:03:20 ....A 303143 Virusshare.00007/HEUR-Worm.Win32.Generic-736ffa1cd0b87cd10ad224cd61ca4d6b08f4e18353f4b8a93694e1c85f782c53 2012-06-30 17:03:34 ....A 106496 Virusshare.00007/HEUR-Worm.Win32.Generic-73ce9762951142c5663d3bfc814a6340b752795dc5e4b5411538f35b09014af8 2012-06-30 17:03:34 ....A 166400 Virusshare.00007/HEUR-Worm.Win32.Generic-73e00f4d76c3c94251835ddef5716d1f9e3a53becb0aa1bd8653b9d650a2d84d 2012-06-30 17:04:50 ....A 137216 Virusshare.00007/HEUR-Worm.Win32.Generic-7650c95a6478464cd201a617cd5745d06def9e65fdb252e668eb2ba1dfc517b6 2012-06-30 17:04:54 ....A 34925 Virusshare.00007/HEUR-Worm.Win32.Generic-766256f320a5509621609ef2e4c4cbb2ff4b4f9854264fe7397a23f4f151e43a 2012-06-30 17:04:56 ....A 1068096 Virusshare.00007/HEUR-Worm.Win32.Generic-766bc0a643509cbf78a942ccb192dad5a58aab7e2f6b69d01b77770899b15672 2012-06-30 17:05:02 ....A 137216 Virusshare.00007/HEUR-Worm.Win32.Generic-76a83b7cd82b2ceb7137a772f95dc78906ed1193f932073d7a8434d285ffe2bb 2012-06-30 17:05:14 ....A 136704 Virusshare.00007/HEUR-Worm.Win32.Generic-76fe20dd8f70ad6ee9c4cca58954acf31ba8773e4f3fc9db9c8cd84b2a15a78c 2012-06-30 17:05:34 ....A 118784 Virusshare.00007/HEUR-Worm.Win32.Generic-77cbfe7c61f7f8ddc7cb210a31f8a278bf2e6b6b7da9b4822e504d21d388c855 2012-06-30 17:06:00 ....A 53760 Virusshare.00007/HEUR-Worm.Win32.Generic-788663fb771d04e6259abbd3ee3fcbd449739ade52e727515442cc489671f3e5 2012-06-30 18:12:30 ....A 198144 Virusshare.00007/HEUR-Worm.Win32.Generic-799dcd24f093037ec1d5d1bfbc344a5fe1886f485519aa2ed02822851539d5bd 2012-06-30 17:07:02 ....A 101376 Virusshare.00007/HEUR-Worm.Win32.Generic-7a382e5feba9283c4ead7b3a8a9c81bcd73ed2037088125651ee1a7dda06b675 2012-06-30 17:07:54 ....A 114688 Virusshare.00007/HEUR-Worm.Win32.Generic-7bf159dd668c52a1a4d97f9f16667bca2d25a477a79f6cab82ca4e8102c9bf34 2012-06-30 17:08:04 ....A 153128 Virusshare.00007/HEUR-Worm.Win32.Generic-7c337352add0721331d5d1faf862f2a665c9902557504e8f6a4a1ca1eb01b574 2012-06-30 17:08:12 ....A 1048576 Virusshare.00007/HEUR-Worm.Win32.Generic-7c6d006c4ddd2c04e4f091791f7369b3c6cbcf8109d2197ac3f1fe4538e4a706 2012-06-30 17:09:26 ....A 35179 Virusshare.00007/HEUR-Worm.Win32.Generic-7ef84e816684d6e4f878d416d72a699776dd3539928d37a5284c83c1d2d2364e 2012-06-30 17:09:56 ....A 73216 Virusshare.00007/HEUR-Worm.Win32.Generic-7fc69b6014f7c4a062293c1731a9a62f98e49ec9e726dca5d1935bb4b6aaf41b 2012-06-30 17:10:10 ....A 97280 Virusshare.00007/HEUR-Worm.Win32.Generic-802e1698c1314bb1c564bff78e2df66d276a5dc97766e25865bc14675a47516c 2012-06-30 17:10:38 ....A 217088 Virusshare.00007/HEUR-Worm.Win32.Generic-80fec97653dc90145f853400223cadc6cf66b72fc586971421bf72f94eb0ea22 2012-06-30 17:10:46 ....A 35899 Virusshare.00007/HEUR-Worm.Win32.Generic-8147e05dba55d5b5d19c34e11aa509d4e97001ec58ed5cc08ab3cd84773f520c 2012-06-30 17:11:00 ....A 200704 Virusshare.00007/HEUR-Worm.Win32.Generic-81a16ffe58302f80f13ead502f656fca60fac68fc7dcc6dd523b1e763fddd36b 2012-06-30 17:11:08 ....A 35234 Virusshare.00007/HEUR-Worm.Win32.Generic-81df0bfb48f0e0fdaa3de3f37da22dd298b71aab2c829b7e98c83a7d8f399cd0 2012-06-30 17:11:10 ....A 151040 Virusshare.00007/HEUR-Worm.Win32.Generic-81ecae51577cf7a03c89826964866981adab468863041a67b03ba8e9ab2f5ea6 2012-06-30 17:11:46 ....A 103936 Virusshare.00007/HEUR-Worm.Win32.Generic-82f122422f47ae25de617651c4ad0233f8d04a9a1be68d1bd8d7b8ff88544bd7 2012-06-30 17:12:56 ....A 73728 Virusshare.00007/HEUR-Worm.Win32.Generic-852944b03941ba212a1d97a0f5136c34f94b9f8ebfb68a59edf5c57cede1ab4f 2012-06-30 17:13:02 ....A 35292 Virusshare.00007/HEUR-Worm.Win32.Generic-85622068ef68405de0dd807bccb27120e39a30a0153ec75f654be053c3327404 2012-06-30 17:13:08 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-859f5d0e54bbc6ed8ea31e237062242580fda03fbae039927383efec4856250e 2012-06-30 17:13:26 ....A 210944 Virusshare.00007/HEUR-Worm.Win32.Generic-863997d362a585c037010d65f93ee109ede22f013a34f3ae54221683c52cd8e1 2012-06-30 17:13:34 ....A 35345 Virusshare.00007/HEUR-Worm.Win32.Generic-86806fd76b14556c2397c5f00577be27803f9172ba60cc99f0fe42395c53dca3 2012-06-30 17:13:42 ....A 221184 Virusshare.00007/HEUR-Worm.Win32.Generic-86bea1542ef96bb58e2b9a266d56f0bc7b7a9dfd7860089d0802511514942d13 2012-06-30 17:14:10 ....A 119296 Virusshare.00007/HEUR-Worm.Win32.Generic-87cbd701feae5f58e90319460e3ef4f26289968ed39a062bfb42cf9704b1b43e 2012-06-30 17:14:36 ....A 101888 Virusshare.00007/HEUR-Worm.Win32.Generic-88b7dd4069c9997dcd5721c2da3550a1a251c18413b866b0b0e7db1ea7d16185 2012-06-30 17:14:36 ....A 43520 Virusshare.00007/HEUR-Worm.Win32.Generic-88cf0221672f07af0b4f5de2a6714487600af613fba594ed52461772e14028aa 2012-06-30 17:14:44 ....A 1296384 Virusshare.00007/HEUR-Worm.Win32.Generic-890a57ccd7614d5a7061db293f629727a2a6dde8fdb596fc49bd4acb702c4d52 2012-06-30 17:15:14 ....A 166400 Virusshare.00007/HEUR-Worm.Win32.Generic-89f18fe2c71b85f29fcfaf989ad4e849faeadad3f63e30699ffae05b965a4f8c 2012-06-30 17:16:30 ....A 35375 Virusshare.00007/HEUR-Worm.Win32.Generic-8b3b3bf2625e701d42f52d4cf493ff6091b44ea3efec4017a65678332a3ca566 2012-06-30 17:16:36 ....A 78806 Virusshare.00007/HEUR-Worm.Win32.Generic-8b80a96c3b44a14625341bb1bc0e2d49dce529597666984b20c7aa785ad93693 2012-06-30 17:16:58 ....A 114176 Virusshare.00007/HEUR-Worm.Win32.Generic-8c252bb22fad940eb5771840df038d1e7d8d77d9c0e10d2e7e48e68db4eb140e 2012-06-30 17:17:08 ....A 1592556 Virusshare.00007/HEUR-Worm.Win32.Generic-8c6c104888774259d7b16c24dc85a60222a9a24b7677084d761f0573c1c03f06 2012-06-30 17:17:12 ....A 153600 Virusshare.00007/HEUR-Worm.Win32.Generic-8c96e84dc5dbcc4313df96df1e8031db732c2104e6f9ddff86ed6b8c22a46781 2012-06-30 17:17:14 ....A 321536 Virusshare.00007/HEUR-Worm.Win32.Generic-8ca2b66ca328cea7565a4d4de55f8a90087483dd061ac3b11af204557a088f92 2012-06-30 17:17:22 ....A 36043 Virusshare.00007/HEUR-Worm.Win32.Generic-8ce1ad16c56bd834308c6cee02520adfb7264045db1aff0076178959c027bde3 2012-06-30 17:17:28 ....A 53904 Virusshare.00007/HEUR-Worm.Win32.Generic-8d0d2c68709b995ce663d9d6421e74b77a686008b903f15449f882c8451cf6fc 2012-06-30 17:17:44 ....A 199680 Virusshare.00007/HEUR-Worm.Win32.Generic-8d95b64ab1ebcd9f2808f14d3b56ff2ebc0415935328b7f8a9b7ae4832bd9034 2012-06-30 18:25:16 ....A 105217 Virusshare.00007/HEUR-Worm.Win32.Generic-8e549bcc5318a445ee13e7d7994782b0cb918055ba9431970178645d1045bfec 2012-06-30 17:18:06 ....A 92672 Virusshare.00007/HEUR-Worm.Win32.Generic-8e821dc3204d29c1fe9b236679c950860e5faa9a25f577f8ab614914fa2f87a5 2012-06-30 17:18:06 ....A 136192 Virusshare.00007/HEUR-Worm.Win32.Generic-8e84f533529c657fc6635ae2c3b71b1d014bdbd13163ceb6766aeaeb2e6b1749 2012-06-30 17:18:20 ....A 35119 Virusshare.00007/HEUR-Worm.Win32.Generic-8eebf4b8bf3b6a556fe6dd69821a2296f9f2b453a3a6951ea442e4c783a3a4f4 2012-06-30 17:18:46 ....A 35174 Virusshare.00007/HEUR-Worm.Win32.Generic-8fb02126f16010ec80478fbadeab53b36a62f1d1db1e4d833c942d5d8f0d1ad7 2012-06-30 17:19:42 ....A 199680 Virusshare.00007/HEUR-Worm.Win32.Generic-919346eaae640fe0a5bcca1421f05cdeb9b6d22f78863cd686698364d7478ea4 2012-06-30 18:17:32 ....A 34520 Virusshare.00007/HEUR-Worm.Win32.Generic-937006a9a91a6e502360182f5654b0e656c259b831eecf0370d157cbb289809a 2012-06-30 18:16:02 ....A 144384 Virusshare.00007/HEUR-Worm.Win32.Generic-938ed43b167032c324cf50967767946ad4630bfb00e21664cb2f5982cd3db854 2012-06-30 17:21:10 ....A 79872 Virusshare.00007/HEUR-Worm.Win32.Generic-948351d20f5fa56b55575400816c8d57cafae7a04a8121b556f86062fd9c4156 2012-06-30 17:21:42 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-95b9cf7ab85b89b584fd493794506200c6760aa6e328b94497205359afe8d4ce 2012-06-30 18:25:36 ....A 32768 Virusshare.00007/HEUR-Worm.Win32.Generic-9993d7956f64d749d73bd8099e32f41752e677d65f52aea1d8a5b6216b9e054e 2012-06-30 17:23:40 ....A 334848 Virusshare.00007/HEUR-Worm.Win32.Generic-99c386dfbfec5b11202b766a24dedecaba37c80ac1ab5a5e3b96cbec9c3d61c8 2012-06-30 17:24:00 ....A 35431 Virusshare.00007/HEUR-Worm.Win32.Generic-9a922340598a950e96712a370c94bbb91779140832a4a76998670e7e241cda5f 2012-06-30 17:24:14 ....A 198701 Virusshare.00007/HEUR-Worm.Win32.Generic-9b377da7c1b90f7868a3b6bc441e657208139cabf2b69e7ab1a4e57eb8059eb6 2012-06-30 17:24:30 ....A 125440 Virusshare.00007/HEUR-Worm.Win32.Generic-9be9fcfa873b92caae0aa192cd16b90dee9be4e846a2893f5bf9b7a728a1fc26 2012-06-30 17:24:50 ....A 201728 Virusshare.00007/HEUR-Worm.Win32.Generic-9cd11d0a7a861d13d6d118d8373047020048ea7842fe06a2f3fd1b2734a605e8 2012-06-30 17:25:00 ....A 198656 Virusshare.00007/HEUR-Worm.Win32.Generic-9d4b7c74a2d0d1d42ccce2dc5204424b4a10360cb1772d4096e8f6745b645951 2012-06-30 17:25:30 ....A 129536 Virusshare.00007/HEUR-Worm.Win32.Generic-9e53b19e9690717d9a8fa3c56451e8d514e8bce8be09e4bf3c0b43bc3096d6fe 2012-06-30 17:25:36 ....A 133632 Virusshare.00007/HEUR-Worm.Win32.Generic-9e9e5174e27dbcc80173cc9418b15334c1b4b7c47b5d3822782984e9048ae422 2012-06-30 17:25:42 ....A 78848 Virusshare.00007/HEUR-Worm.Win32.Generic-9ee15d6c6a77f3239cd47fcedd9155554f6128f5bea8aae9f424a2e3844182b7 2012-06-30 17:25:50 ....A 146944 Virusshare.00007/HEUR-Worm.Win32.Generic-9f2c8a4482416f79c80b13e849e34c5d5f130a9db358a142fb0cfc01b3b8faff 2012-06-30 17:26:50 ....A 32256 Virusshare.00007/HEUR-Worm.Win32.Generic-a1a1e7d238ccf05cc95937d3eca4921ce142ca8f1a7d9318e1da848eb18838b9 2012-06-30 17:27:00 ....A 35028 Virusshare.00007/HEUR-Worm.Win32.Generic-a22a35caf8415940b241779da87a93a59da9f886229488952b01cd913f016185 2012-06-30 17:27:04 ....A 72704 Virusshare.00007/HEUR-Worm.Win32.Generic-a250b1d8e039867fca95545bb318d0122a3f75a50a07ab40571bf3ecf77f5ce9 2012-06-30 17:27:06 ....A 197120 Virusshare.00007/HEUR-Worm.Win32.Generic-a26b778479d5cc4b2b0d7b79553a1709f539b81a5780981543376f783b939258 2012-06-30 17:27:34 ....A 80896 Virusshare.00007/HEUR-Worm.Win32.Generic-a3c14cfcc662584843db66f96c06234251c65c017f570f8bd37ac0267ac629c5 2012-06-30 17:28:10 ....A 104448 Virusshare.00007/HEUR-Worm.Win32.Generic-a5302f23a47322f73469617a281f3829a8ef4db70a0c00276bfd5bbcd3ef463a 2012-06-30 17:28:40 ....A 44457 Virusshare.00007/HEUR-Worm.Win32.Generic-a6789d2557420486d4a0933ecc9b0643fed57332939d3c7e94fcb16f1680c460 2012-06-30 17:29:00 ....A 92528 Virusshare.00007/HEUR-Worm.Win32.Generic-a7734d03cfac2608fc74b89f6a7b5193d5e4c4af9b0b41eb423a07e8eddb40dd 2012-06-30 17:29:04 ....A 187904 Virusshare.00007/HEUR-Worm.Win32.Generic-a7aacabf290680d6b73413cb7b5b28400b7a97e9ee3bc61c3014a0ed5de60c1e 2012-06-30 17:29:06 ....A 76288 Virusshare.00007/HEUR-Worm.Win32.Generic-a7b830f6dc517a15fd86e4ff3db3cc52d417cbff75e22a6b62f3706d16d124bb 2012-06-30 17:29:28 ....A 162816 Virusshare.00007/HEUR-Worm.Win32.Generic-a8b31c0268041f12104861765b70f499dbeed276a70580df85fc1b94a734ed09 2012-06-30 17:29:46 ....A 108032 Virusshare.00007/HEUR-Worm.Win32.Generic-a989c3fa62c6d423e5762bb344f824dfac4409da03c8a7e9d0661dfb4e65060c 2012-06-30 17:31:10 ....A 92672 Virusshare.00007/HEUR-Worm.Win32.Generic-ad04a4e1ade079a4e46e1aa66a353734317031bb6df4a9a1d8cdede790d425f5 2012-06-30 17:31:48 ....A 35082 Virusshare.00007/HEUR-Worm.Win32.Generic-ae45402af7acf44906529c25bfc107a0f6a70ba9475ed1634e5ae937859f4172 2012-06-30 17:32:06 ....A 104448 Virusshare.00007/HEUR-Worm.Win32.Generic-aefe370a897a67e658386c6b19c62096efc67add087930b3658f9c0c577418d9 2012-06-30 17:32:26 ....A 35560 Virusshare.00007/HEUR-Worm.Win32.Generic-afb14675814d9436fddf6bee18a62af1ef8b79549ef64d65e5e8576f01e303cd 2012-06-30 17:32:44 ....A 135168 Virusshare.00007/HEUR-Worm.Win32.Generic-b0511c11638a9773b8a383b689b73c1a46f693fbcba11e2265a7acf56de8fe81 2012-06-30 17:33:20 ....A 143872 Virusshare.00007/HEUR-Worm.Win32.Generic-b1bd9a3126658467d8aa99041f4c98f65cb685dae83bc42d13b2e516f7a69faf 2012-06-30 17:33:34 ....A 167424 Virusshare.00007/HEUR-Worm.Win32.Generic-b26b443a129403a512b2cdd7006102833c549b46951cb7b4e4e9e862773a0070 2012-06-30 17:33:48 ....A 320512 Virusshare.00007/HEUR-Worm.Win32.Generic-b30dc6a8383dad9354133790dc37c14391c72f2fd4231fc72add89a0cb06ee50 2012-06-30 17:34:06 ....A 78336 Virusshare.00007/HEUR-Worm.Win32.Generic-b3c92aa7568c163e08c0e8e8bba15bb0064df21f13f16aca097bb6b87d462f5f 2012-06-30 17:34:06 ....A 238592 Virusshare.00007/HEUR-Worm.Win32.Generic-b3d20de8df26a3a0acbf931c569eedea954df5262a5b2e7f81564c371f7b58ed 2012-06-30 17:34:32 ....A 205824 Virusshare.00007/HEUR-Worm.Win32.Generic-b4e68801f74ca8c992f8299a117c817af43a132181141b7e69ebd3b2d6c0d8da 2012-06-30 17:35:06 ....A 35025 Virusshare.00007/HEUR-Worm.Win32.Generic-b6382f9c2d9982d942c7759e6f3b2d8524cce520227cecea8fa69a103d64698f 2012-06-30 17:35:16 ....A 464384 Virusshare.00007/HEUR-Worm.Win32.Generic-b69c22dd9f290a5b4cf856e91fba901fc96f6538291e5209d35a3b9d1f46bb86 2012-06-30 17:35:30 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-b7614e391a42fb67bf7b4adef43edcbf2623ac21e5fa44ba8b88edc08588382a 2012-06-30 17:35:34 ....A 81408 Virusshare.00007/HEUR-Worm.Win32.Generic-b77fe53fd5a800fa297f327a41610838167dc558e1dd2a49abf05d56b9d255c5 2012-06-30 17:35:36 ....A 136704 Virusshare.00007/HEUR-Worm.Win32.Generic-b789961db4ec5ce3f85f08bcd472c806d6565e01b8c83abdd40872ed51d0e115 2012-06-30 17:35:44 ....A 133632 Virusshare.00007/HEUR-Worm.Win32.Generic-b7eaaf73c5dc98396d23f9f196f3c645632aefb44b82592cb6e106661feeeaea 2012-06-30 17:36:16 ....A 35744 Virusshare.00007/HEUR-Worm.Win32.Generic-b9070179b4d656e843dc0aca9ee08956578297deaeaa545ceec1b0ddfdf92f36 2012-06-30 17:37:06 ....A 95744 Virusshare.00007/HEUR-Worm.Win32.Generic-bb8220be3a4f9b8572437186d89873d26e3a169065dbda1ddd6686d1ccfc6e7d 2012-06-30 17:37:22 ....A 74240 Virusshare.00007/HEUR-Worm.Win32.Generic-bc22e04e24d2c9a08a7306feef649ece94b55841a94ab91aacedc0cf41271513 2012-06-30 17:37:24 ....A 143360 Virusshare.00007/HEUR-Worm.Win32.Generic-bc338b225938cb424b62d1ee639b366a472757043271af862fadd19f1b83aa49 2012-06-30 18:10:46 ....A 705024 Virusshare.00007/HEUR-Worm.Win32.Generic-bc34b3354dc8971c87f51f2eb901756e75bcdf88f9c6035ae96397e019bd5301 2012-06-30 17:37:42 ....A 145920 Virusshare.00007/HEUR-Worm.Win32.Generic-bcdc531b6a691a31b6c998065db0728cf68a03c299ea52df105d45fb368ee40a 2012-06-30 17:37:42 ....A 197120 Virusshare.00007/HEUR-Worm.Win32.Generic-bcdfb7c3665711a4b6d2b4b21e98aa07fd8dd417be92d112594f93259811ca54 2012-06-30 17:37:54 ....A 402542 Virusshare.00007/HEUR-Worm.Win32.Generic-bd4beb5bf95dca7f31e2a5c518d9f3e9167d22a8ddd20a9ab345e12051b94ca0 2012-06-30 17:38:08 ....A 108544 Virusshare.00007/HEUR-Worm.Win32.Generic-bddc9d01878015be60484774d2c018f192f43249c64f2c73c00047f2b1ab2050 2012-06-30 17:38:10 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-bdfb644c57a99411f454800debfe6960f15ca814daba9c65d1618f53796bee2a 2012-06-30 17:38:30 ....A 57344 Virusshare.00007/HEUR-Worm.Win32.Generic-bec53e06e0bc058045997c468b56e63f741bb1544be9748fcdf6e8cc9202890d 2012-06-30 17:38:32 ....A 34873 Virusshare.00007/HEUR-Worm.Win32.Generic-bee66d340f2ad0004b5ea8027919cf7a98999805c09b4533272299155917314a 2012-06-30 17:38:48 ....A 140288 Virusshare.00007/HEUR-Worm.Win32.Generic-bfa8cd2a4c7260404574bc9e8a0c49352b824cb23173bae4a9e01c485ffb5fea 2012-06-30 17:39:36 ....A 200704 Virusshare.00007/HEUR-Worm.Win32.Generic-c1bf3842d4514a6433739ad8cfd5dfb8965edbf84af93dcdea31a0b42ff56178 2012-06-30 17:40:02 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-c290adce3fa101f9d94aee12cdc693a201a6fc3f6b4487c2cde241afc8d70710 2012-06-30 17:40:42 ....A 102187 Virusshare.00007/HEUR-Worm.Win32.Generic-c3aa5e63da7e8844952efb5f3dee0d9e24bada2773a131b722f448542a3c5417 2012-06-30 17:40:58 ....A 35233 Virusshare.00007/HEUR-Worm.Win32.Generic-c42c5db022cf44f686fa1d8ad4d66c52a6cf8971aa54c58fe78ab8e90b25d50a 2012-06-30 17:41:00 ....A 198656 Virusshare.00007/HEUR-Worm.Win32.Generic-c431602f7b6ba46a8fa2a23d72cebfde4a546af045fc51eb1a14695713615470 2012-06-30 17:41:22 ....A 411224 Virusshare.00007/HEUR-Worm.Win32.Generic-c4e4958e7728081ee1ef0dd87cf352378f9d8b80b86acace9babafeb1cd06013 2012-06-30 17:41:24 ....A 133120 Virusshare.00007/HEUR-Worm.Win32.Generic-c4f9b287c3685af999146095dd936739233444046753c615c7c3e4c87454ae1f 2012-06-30 17:41:48 ....A 149504 Virusshare.00007/HEUR-Worm.Win32.Generic-c5b75391763ac0ae3cb107bc06944a827409dc039c832db9a8ec77f9e25e549a 2012-06-30 17:41:52 ....A 35230 Virusshare.00007/HEUR-Worm.Win32.Generic-c5d0d59803bf382f7727f92da8f9dad666eff884e0a784daef5b9ccc550a58b2 2012-06-30 17:42:32 ....A 135680 Virusshare.00007/HEUR-Worm.Win32.Generic-c731709572e49d746f26ba5b4b4ba12b5bf535c104504fbcce4b3ce607ffc298 2012-06-30 17:42:36 ....A 184832 Virusshare.00007/HEUR-Worm.Win32.Generic-c768c6509ab226a005f887b4445d8e7d6dcd766eebb438251c9fdc392c22f746 2012-06-30 17:43:00 ....A 334848 Virusshare.00007/HEUR-Worm.Win32.Generic-c85de38c4cb682a8aaa45157d4881655de78ba3a286b15faa7e40c8d6493948a 2012-06-30 17:43:40 ....A 78336 Virusshare.00007/HEUR-Worm.Win32.Generic-c99dcc0b40a31e505a62a5dceee788bc1e28fcad213a32a6891ea4b6e02bd81e 2012-06-30 17:43:48 ....A 140800 Virusshare.00007/HEUR-Worm.Win32.Generic-c9f7b2cce45f48ea933a97b861af41a0087a4629bb50e1ce7da730e872851d6a 2012-06-30 17:43:56 ....A 52736 Virusshare.00007/HEUR-Worm.Win32.Generic-ca32546a17b5858e7ae04b872c7cd85260561132c1e49543daceff8902ae25fb 2012-06-30 17:44:20 ....A 35327 Virusshare.00007/HEUR-Worm.Win32.Generic-caffdeeacb2ebcb4cf3305ed8c9802810da3b977aa2c20a5f8afc4094a0eeac4 2012-06-30 17:44:32 ....A 184832 Virusshare.00007/HEUR-Worm.Win32.Generic-cb7dbc3f25d45a0af48970767003a9c9bbed0816b65bdbdae7eb28dfa5e6db12 2012-06-30 17:44:56 ....A 138240 Virusshare.00007/HEUR-Worm.Win32.Generic-cc7df8cec72022f8389ba74e06cf14cdaa54d2b0dbe3a64642e637af5c1bdb07 2012-06-30 17:45:00 ....A 143872 Virusshare.00007/HEUR-Worm.Win32.Generic-cc99fa869f42de2f5d644bade7da62f8d02825a392a8cb0d8c2c390f43b357ac 2012-06-30 17:45:04 ....A 236800 Virusshare.00007/HEUR-Worm.Win32.Generic-ccbd21c210b0edec4f677e3bb18e58204c15eccd9f58d71e70c68cef04ddf9b2 2012-06-30 17:45:16 ....A 709120 Virusshare.00007/HEUR-Worm.Win32.Generic-cd396bb60ed08eb025f73a514ee8f70531714643e49b955a7559230e11236fb7 2012-06-30 17:45:26 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-cd7d1d49de8fab3ef0f59fbce674dfbe8de7ad6df7661500d50cb11c8e98cabd 2012-06-30 17:46:20 ....A 134144 Virusshare.00007/HEUR-Worm.Win32.Generic-ce6f158c10752969f4a5ea4740efa9b433ed554f74ee39fac529655d7686a261 2012-06-30 17:47:10 ....A 331803 Virusshare.00007/HEUR-Worm.Win32.Generic-cfc1a1cfda37d0f21c44ee1914b8cefc533ca70a166fcfac000633406a9fc9c5 2012-06-30 17:47:14 ....A 34816 Virusshare.00007/HEUR-Worm.Win32.Generic-cfdb2c3d928d6d3f0fa53a15ae7efe1f8790457da921083106172ac769b79441 2012-06-30 17:47:20 ....A 35633 Virusshare.00007/HEUR-Worm.Win32.Generic-d009e862da384bcc89c11979b6202101bb433d4b1b31956df0a65f15183ea455 2012-06-30 17:47:34 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-d06f9eabaa66e6bc64504d989d7be0cf41c2be892d7ec82e1a6bad29dc994787 2012-06-30 17:47:42 ....A 98304 Virusshare.00007/HEUR-Worm.Win32.Generic-d0c5873c36fbb94e0155e3875912adf5d16d684ca6ced4136d31dd6fbc53255d 2012-06-30 17:49:26 ....A 167424 Virusshare.00007/HEUR-Worm.Win32.Generic-d40aed3136c81cf32f3fbe593b3c051f4b2f532871c197b7d966ac9d293ab1f8 2012-06-30 17:49:48 ....A 35175 Virusshare.00007/HEUR-Worm.Win32.Generic-d4ef415b56b00edf1979885ea8b7dba4a00c8aef2f1e64eb7be48f27f5fc6658 2012-06-30 17:49:48 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-d4f4278a1810513874b67e9c56e3bb3d48f02713230a8669f6661af08c7e1634 2012-06-30 17:50:44 ....A 109056 Virusshare.00007/HEUR-Worm.Win32.Generic-d6dddc5678a04d95743065d3baec756ea7d95c558385195420b59952bfd698dd 2012-06-30 17:50:52 ....A 1003520 Virusshare.00007/HEUR-Worm.Win32.Generic-d7215e7cdee6a9b622c6e5a1f9c15f1a9853b0ef34235ce342f9b966c4b625a9 2012-06-30 17:07:50 ....A 209027 Virusshare.00007/HEUR-Worm.Win32.Generic-d7395a6ef16d842d78305f3e9a3ee3722f51146ae7d0de33a32ef7322743e780 2012-06-30 17:51:16 ....A 35021 Virusshare.00007/HEUR-Worm.Win32.Generic-d7f791f5d3d3596997a51eb96c14b2c39dc794f5042b205b1adc8e307d4da8ff 2012-06-30 17:51:34 ....A 203776 Virusshare.00007/HEUR-Worm.Win32.Generic-d8825d83c6db0bd39a20674cc6793a73ea15b7d0f1e652db9f3fcdae63d7c89a 2012-06-30 17:51:50 ....A 339456 Virusshare.00007/HEUR-Worm.Win32.Generic-d904d1ce51e0ce3c06ff992a7b60224893c2b544c68663f03f95d10524c4f8a0 2012-06-30 17:52:00 ....A 35408 Virusshare.00007/HEUR-Worm.Win32.Generic-d96b72169849c3f9da98522c1a09ca88805031989da22d0715e08d73223b0fa9 2012-06-30 17:52:04 ....A 35170 Virusshare.00007/HEUR-Worm.Win32.Generic-d992878a48330efad67e9a2076853b42339b5f1d935fc3c2697bb9fe973cbccc 2012-06-30 17:52:50 ....A 346112 Virusshare.00007/HEUR-Worm.Win32.Generic-db70673a6fb592e660b0e56cc20dc4e426d5f64d7ebb03047e74a819a7003718 2012-06-30 17:53:00 ....A 35442 Virusshare.00007/HEUR-Worm.Win32.Generic-dbd51ac66401f2168a847cc22eb537cbb2e40a1cf4c4519ababd2799d6749d03 2012-06-30 17:53:20 ....A 78336 Virusshare.00007/HEUR-Worm.Win32.Generic-dc97952853029091680f74699ba3b2bdb561e83b7a1d1d57c78251d8b2ee3813 2012-06-30 17:53:24 ....A 34917 Virusshare.00007/HEUR-Worm.Win32.Generic-dcb91e0a13bd5817cc9d85062ff61159edaf81a7b8862a6f7f7558a2f0bb48f5 2012-06-30 17:53:26 ....A 17920 Virusshare.00007/HEUR-Worm.Win32.Generic-dccc4776edaa57ada62868b63c54be9324484247bf9d74ad196f7db828b43e68 2012-06-30 17:53:50 ....A 35277 Virusshare.00007/HEUR-Worm.Win32.Generic-ddca24da98b6ac112d8fdd1d16cd4272616e1cd2a77e1f3828d7a2ac15f5476b 2012-06-30 17:53:52 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-dddd02d3888b876a009d69d961fe3213e6d882eabe0e46db854f43e108125716 2012-06-30 17:53:56 ....A 216576 Virusshare.00007/HEUR-Worm.Win32.Generic-dddfb5eddcbba43dd39d8d3f54f72c087b4f935a334d9e4bccbada1e07568cbd 2012-06-30 17:54:12 ....A 297984 Virusshare.00007/HEUR-Worm.Win32.Generic-de8ade4209201c9a86d8440240453cbc2868fc07c6eac6bdaf250afd168c7532 2012-06-30 17:54:12 ....A 131072 Virusshare.00007/HEUR-Worm.Win32.Generic-de9b77096040d5a481b989a4f721bd99eaafd9e9226993f35d77109a66a90366 2012-06-30 17:55:00 ....A 113109 Virusshare.00007/HEUR-Worm.Win32.Generic-e00cd47c93805b033ea912ba62af47bc4d374b19aea85aadd6c02ba068c6c469 2012-06-30 18:19:48 ....A 1372160 Virusshare.00007/HEUR-Worm.Win32.Generic-e044066af9964d3fe04dd25b984b219fff014f3fd3366d50c0da4eb653dbd584 2012-06-30 17:55:14 ....A 218624 Virusshare.00007/HEUR-Worm.Win32.Generic-e0855440417080a652eda463043883d0976dff3be7648463a6129aee1e309fc6 2012-06-30 17:55:18 ....A 202752 Virusshare.00007/HEUR-Worm.Win32.Generic-e0a44ca7f6dd7fd4e028b9fe09e4c78980e2c2b61f0065fa3035fdb198136b48 2012-06-30 17:55:24 ....A 187392 Virusshare.00007/HEUR-Worm.Win32.Generic-e0ce25732e411782d7ca8ed3e8816c74a4c0f0959f6d5fd52e59d03057fe9457 2012-06-30 17:55:40 ....A 204800 Virusshare.00007/HEUR-Worm.Win32.Generic-e166a0655ca05fdcce16d42fff3f484af09b66fe3155d11d6e08ea6e951a6b21 2012-06-30 17:56:14 ....A 151552 Virusshare.00007/HEUR-Worm.Win32.Generic-e26c193f82a98c890ca7d0964e1ab3511b1bdfe8566097c8c9da8c57f785f50e 2012-06-30 17:56:36 ....A 108544 Virusshare.00007/HEUR-Worm.Win32.Generic-e30a30900dcc34e426143d1ed43c0ffd1e2fc94eeea034fbabf8e219abf1241b 2012-06-30 17:56:42 ....A 166400 Virusshare.00007/HEUR-Worm.Win32.Generic-e33e1e9eb8177606398d1c3aa3c517b72d88ae5125c0f8e25544f8b24675e395 2012-06-30 17:56:46 ....A 92822 Virusshare.00007/HEUR-Worm.Win32.Generic-e36758d56d5c6c695176cf3d5ae05270a10a742d56e7426209aab3c22eb12f15 2012-06-30 18:11:52 ....A 145408 Virusshare.00007/HEUR-Worm.Win32.Generic-e3c0f15f00048a47024c264813715e0b1f39c9c4c0fa1dcd71c6110c2867e542 2012-06-30 17:57:02 ....A 35025 Virusshare.00007/HEUR-Worm.Win32.Generic-e3ed743f821090fc20779909839843498a70b44d3454c39121c406ae506d6a3b 2012-06-30 17:57:12 ....A 105313 Virusshare.00007/HEUR-Worm.Win32.Generic-e42f444c3580a6672ad1b629c1ecc463e634abd86492a834e9960a90c1e80636 2012-06-30 17:57:24 ....A 136192 Virusshare.00007/HEUR-Worm.Win32.Generic-e4993e7a7d757b32a32cca341a97661a688091641bc5a888b91da8dfe461d17c 2012-06-30 17:57:40 ....A 16384 Virusshare.00007/HEUR-Worm.Win32.Generic-e53242a282d05e56961d2ef8964e66c618309ff22ca0da063769d47bc31d1c7b 2012-06-30 17:57:42 ....A 109065 Virusshare.00007/HEUR-Worm.Win32.Generic-e54649180b8b31719790e90d54b9f82194508535c52647f503f85886aa71dd5b 2012-06-30 18:13:40 ....A 35297 Virusshare.00007/HEUR-Worm.Win32.Generic-e550b63b223e07582e1664c4c2221af2bb40be6d0a3d7d359d336b1d0c9e187c 2012-06-30 17:58:50 ....A 319536 Virusshare.00007/HEUR-Worm.Win32.Generic-e796d838335e69627b3150e7ce0c12164252497da6552af6b6800d30cecd4496 2012-06-30 17:59:42 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-e93143663946ccfbeb8ab10c147295c5b57515b06af52ea88ecebfae671bea68 2012-06-30 18:00:08 ....A 152064 Virusshare.00007/HEUR-Worm.Win32.Generic-ea27b0bb5a62c2885b36228a1d71e4ecc037c2d559771c39222ca568c282c448 2012-06-30 18:00:32 ....A 156160 Virusshare.00007/HEUR-Worm.Win32.Generic-eb08fea5c5d8061fcc76fd72e46c2340eca3b4e8f18b870b985c455d1002008b 2012-06-30 15:45:20 ....A 212480 Virusshare.00007/HEUR-Worm.Win32.Generic-ecaa0859c736d46ead8659acf01a20665aa551ebd5826e4ea460c50c21bc80f7 2012-06-30 18:01:26 ....A 1079296 Virusshare.00007/HEUR-Worm.Win32.Generic-ece9d57d991f2e8c3a1a109842b82d5b5ddd499d2647e73e42a428c2f39af580 2012-06-30 15:45:24 ....A 35608 Virusshare.00007/HEUR-Worm.Win32.Generic-ed1d4e6d80ce313cccc4b51d2fc6e29761f1084912f5460a7ad329cb86bed572 2012-06-30 18:01:48 ....A 120832 Virusshare.00007/HEUR-Worm.Win32.Generic-edb8190fd01da5b856d6122aa738dfca9549a091ba340b63800f68a71617de62 2012-06-30 18:02:16 ....A 96768 Virusshare.00007/HEUR-Worm.Win32.Generic-ef1758bcdf520e703bfa58df56a5670c1c420695d02ce7ed2999be48080ed5ef 2012-06-30 18:02:20 ....A 201728 Virusshare.00007/HEUR-Worm.Win32.Generic-ef3156182a0596de1c280572c379cffa32716eb4af857271cac0ecdedbfc23bf 2012-06-30 18:02:22 ....A 107520 Virusshare.00007/HEUR-Worm.Win32.Generic-ef3c005e8d4d070693dfb1f86a3f41db53948fff61fe8bb3a2b1b5c9f9c1542a 2012-06-30 18:03:16 ....A 308224 Virusshare.00007/HEUR-Worm.Win32.Generic-f15719b02043449ac4ce5ad1bd07fc2f679ef61e0977af22065ab8a952ad6355 2012-06-30 15:46:02 ....A 35279 Virusshare.00007/HEUR-Worm.Win32.Generic-f2c1b3a32d5791f3079a3fd6d79901c284b0fe838ff8f4ec63bc10a44afeb034 2012-06-30 15:51:10 ....A 209031 Virusshare.00007/HEUR-Worm.Win32.Generic-f54fe30b6f452baeb5a22359a5698a112edd5a66a4f3aa2649ca745e7fd48549 2012-06-30 18:14:22 ....A 203264 Virusshare.00007/HEUR-Worm.Win32.Generic-f632d0bc79c64466bbedd8bd13cb73a69bb0dc569c7b811cbe692a97e51aea60 2012-06-30 18:06:04 ....A 107520 Virusshare.00007/HEUR-Worm.Win32.Generic-f8cb9cf2091ee2b5f542718b07e071621f97e07921d7221e7ad9e82e371bf0e9 2012-06-30 18:06:08 ....A 152576 Virusshare.00007/HEUR-Worm.Win32.Generic-f8f26953a59430f0db856c5fc8f5cbc3e54fb78a5edefa8c8201198781e7d825 2012-06-30 18:19:50 ....A 34816 Virusshare.00007/HEUR-Worm.Win32.Generic-fa06b9594f51b4cec959c952a37fa7b39aafdb748616535fcfc26cd49c99e40e 2012-06-30 18:06:44 ....A 34973 Virusshare.00007/HEUR-Worm.Win32.Generic-fac500f37e61280afc9ef7897bbac7756a2280255f10985dcfbc4e9a3b7470f2 2012-06-30 18:07:00 ....A 201728 Virusshare.00007/HEUR-Worm.Win32.Generic-fb7d1fbc9145789568408a3c9010a5fb31e119cd1723dc5bf87155f90e2cb6ed 2012-06-30 18:07:22 ....A 35328 Virusshare.00007/HEUR-Worm.Win32.Generic-fc9c70aee05171f19a7ccc985a7c62ad6a29c3869fa9113c9d9ae7567804ca49 2012-06-30 18:07:42 ....A 142336 Virusshare.00007/HEUR-Worm.Win32.Generic-fda0415075d31bb7ac0678001712a5925ce24167fa4f9fc86d48ea8d6677eccf 2012-06-30 18:07:54 ....A 35127 Virusshare.00007/HEUR-Worm.Win32.Generic-fe4b9950f849de199e6384a34fbf203cd88e6fe464aeade90cc63bdd8d74ac81 2012-06-30 18:08:00 ....A 84480 Virusshare.00007/HEUR-Worm.Win32.Generic-fe78d3546d97b9c99004a0d876160fa786012c1d19e8747301269d5cad5e114b 2012-06-30 18:08:06 ....A 135168 Virusshare.00007/HEUR-Worm.Win32.Generic-feefbc609d1a00a5e5228ee3e3018cb79dafb7c435288dcbd361629f21a3743a 2012-06-30 18:08:16 ....A 69632 Virusshare.00007/HEUR-Worm.Win32.Generic-ff6f6c5a24c13f38c0d411aca7bf881aa5fde6ca0f15ee3a47372031311b35f4 2012-06-30 16:42:12 ....A 116224 Virusshare.00007/HEUR-Worm.Win32.Ngrbot.gen-47682bbf600e6bf030b186a611414d59036c5e20ff69bb7103641b6705977e5c 2012-06-30 17:24:44 ....A 120598 Virusshare.00007/HEUR-Worm.Win32.Ngrbot.gen-9c910c49cf4c0ee9199ff58fb887ba20297a07894c7ee59c60dc26d671014f12 2012-06-30 16:29:26 ....A 184430 Virusshare.00007/HEUR-Worm.Win32.Shedewbot.gen-2bfb39a806ddfb3fe8509fb8c47d9986ff996cbe09818a40989daf8994c711a0 2012-06-30 16:42:04 ....A 94208 Virusshare.00007/HEUR-Worm.Win32.Shedewbot.gen-47203b4caf5f1eb786c830626f7cc0ccbc0526e5b151c8e55d89ddd37630f692 2012-06-30 18:07:04 ....A 19048 Virusshare.00007/HackTool.Linux.Masan.c-fbb6edd4e980b8f043499d3f24e5d17c344719748ab773faf6927607e87bb5c1 2012-06-30 18:09:34 ....A 153176 Virusshare.00007/HackTool.Linux.ProcHider.a-55c011c212f3e4d84655bd22dd443744eec1fe4704717a3e52364ac67def2032 2012-06-30 16:12:26 ....A 7170048 Virusshare.00007/HackTool.MSIL.InjDll.a-0fc0eeb5d96ec9574e479041e0a43dc15578b77b4f6681e54e0c572784a005c1 2012-06-30 16:16:38 ....A 59068 Virusshare.00007/HackTool.MSIL.MailHack.a-15b237d1218d4be52d09cabb6b2fd367d54a7dd27cf4da33f6373a675009f0b6 2012-06-30 16:22:08 ....A 59050 Virusshare.00007/HackTool.MSIL.MailHack.a-1e92f3b933b00a2843f9a0c2a48e8eaea50476a638caf158411b66830b9b5cbb 2012-06-30 16:33:40 ....A 59060 Virusshare.00007/HackTool.MSIL.MailHack.a-33934a6a716372e31304db095cc8f7f8d74a6dab07e689d31257905a500ba87c 2012-06-30 17:00:08 ....A 59072 Virusshare.00007/HackTool.MSIL.MailHack.a-6d37d4ebdbbeb6a835ef229424ea12ba8adf5f15883d1b24089fba3f6fc482fa 2012-06-30 17:40:54 ....A 59061 Virusshare.00007/HackTool.MSIL.MailHack.a-c41e23556f7506de46d903a403951e9e0e09cc50949a2cfb79e70a21c9061e3f 2012-06-30 18:07:14 ....A 59061 Virusshare.00007/HackTool.MSIL.MailHack.a-fc23208be6ed9c80dd763a58e4c69716ac681f53a59abe4c8cdc3abcba328c41 2012-06-30 18:08:44 ....A 608 Virusshare.00007/HackTool.PHP.Agent.a-1a695501f4cdfc47264a3a64f0bced98b9cc23e3b4f7c91c71c83db438e06d10 2012-06-30 16:55:08 ....A 395 Virusshare.00007/HackTool.PHP.Agent.f-63b3b174ab7af47cd2467fbbb9820dc80ccba06446d7e9be1424922ebc32a063 2012-06-30 16:39:52 ....A 9040 Virusshare.00007/HackTool.PHP.Deftol.c-41a2ff4c63a1a090d39ccb36f273ee340d1b8fad8eda0f6eb66dd13da9d89004 2012-06-30 18:12:58 ....A 56912 Virusshare.00007/HackTool.PHP.Zbot.b-051b0dad5bdeef50652cf9b5ea5d34d0e8cf860bff83af58723bf4f8aa2f3532 2012-06-30 16:48:36 ....A 40960 Virusshare.00007/HackTool.Win32.Agent.adue-5540feb0476d561203f0e9f1080318ce3d714171aae9412755fc38f5558e7571 2012-06-30 17:56:12 ....A 258560 Virusshare.00007/HackTool.Win32.Agent.aees-e25449121d405b625014e991f19c6a6f91fde997173cdd726bd8856303eecc2d 2012-06-30 16:43:12 ....A 20042 Virusshare.00007/HackTool.Win32.Agent.aiwd-49b8a2eb22f04d5389c9decd0f207cee39075fa1303e444784c8d59a04da1efd 2012-06-30 16:19:52 ....A 26600 Virusshare.00007/HackTool.Win32.Agent.aizh-1a929b7160a7b9cbfd9501239fa935bf7d7305939053b8f2a5a89e28a3dfd006 2012-06-30 15:46:40 ....A 184460 Virusshare.00007/HackTool.Win32.Agent.aizh-f9622e2cf80143984499e47707652190a4dda8cb38c85845cd20797b50fc14fd 2012-06-30 18:08:14 ....A 184832 Virusshare.00007/HackTool.Win32.Agent.aizh-ff5c24932536df82960477e08678bdea95c28ada90f18b9811a5c3cb53982e2c 2012-06-30 18:16:50 ....A 135907 Virusshare.00007/HackTool.Win32.Agent.ajaf-2f0e1a4e2d8896d13e63fc4dfba613fe1624539c4421bbb282b3504513d2e4aa 2012-06-30 17:58:20 ....A 432640 Virusshare.00007/HackTool.Win32.Agent.akb-e67f1816408f72237c6cc2a699b32e2836f860597a95bd9b890df785ee555ad7 2012-06-30 17:12:06 ....A 113152 Virusshare.00007/HackTool.Win32.Agent.akw-83aa4e13dad626c0c4b92b9e7a2e7e8c09665783c70cb80ceed02789a62a6c56 2012-06-30 18:11:34 ....A 181332 Virusshare.00007/HackTool.Win32.Agent.apd-c3efeb1d193bf71832158bba108722e413873be65dfe0bfc3eb83bb013f0f176 2012-06-30 15:53:22 ....A 180781 Virusshare.00007/HackTool.Win32.Agent.apd-fdb753ba7e36d4125fec82ea475240ad7c81dbc6417d7da4e370facf06e07299 2012-06-30 18:15:22 ....A 181275 Virusshare.00007/HackTool.Win32.Agent.ape-12c6c0db1dfcb7c45c90a02446fc51335048701209fae538f123d9dc756e4761 2012-06-30 18:22:44 ....A 181260 Virusshare.00007/HackTool.Win32.Agent.ape-1d25562f3d8789c333ed7ce67c0a047056577596d24f467177fb239203b57d2e 2012-06-30 18:19:52 ....A 181281 Virusshare.00007/HackTool.Win32.Agent.ape-2364a67de8be8257d0696d9e713aa77e14766d3981448ec148f6e1c7e251046b 2012-06-30 18:20:42 ....A 181275 Virusshare.00007/HackTool.Win32.Agent.ape-a90eced820e7f3708f4a24cd02202fabc1b4723eccfd6f727e5743402c28aac6 2012-06-30 18:25:54 ....A 181272 Virusshare.00007/HackTool.Win32.Agent.ape-cfb884d6f85a4b2d41994d57c612cea8f06c479f386132b99f1530598dd12feb 2012-06-30 18:19:28 ....A 181248 Virusshare.00007/HackTool.Win32.Agent.ape-f7b43fb2320808f526d58bf8341caa700b345ba07b72fe7fbfddbfcc5367b75b 2012-06-30 17:30:22 ....A 167504 Virusshare.00007/HackTool.Win32.Agent.avt-ab0d1ea72412643885611f6c9b65aa1c65e90166df501261e858365eb913f111 2012-06-30 17:25:06 ....A 128512 Virusshare.00007/HackTool.Win32.Agent.bdl-9d79aab7d728758234e6c0c98bda4391c6f27f06a8e044a61a66da2729d0b0e6 2012-06-30 16:55:00 ....A 5632 Virusshare.00007/HackTool.Win32.Agent.pj-635b482812f1b78aec115e6c414d06f94b490ec7eb99cf469ab26ce5b169ca86 2012-06-30 18:11:20 ....A 139264 Virusshare.00007/HackTool.Win32.Agent.uji-44deee6c26c7a109efab98f94509bddfff96e450c591192ee76846a3abff9f5b 2012-06-30 18:26:54 ....A 139264 Virusshare.00007/HackTool.Win32.Agent.utb-a1f65296ede23655710cac4d9957db0e0eae692474e64a306d1b611e0d59fbef 2012-06-30 18:10:24 ....A 147456 Virusshare.00007/HackTool.Win32.Agent.uue-e25890d67a19c7fbedcfea5b019f673a0e808b064504661bf07e4af24ec73390 2012-06-30 18:19:20 ....A 61440 Virusshare.00007/HackTool.Win32.Agent.uwu-107346f30af97c2cc5ff09881b0f847851b04995fa42b79633a339c39a123bbc 2012-06-30 16:32:06 ....A 28672 Virusshare.00007/HackTool.Win32.Agent.ve-307140be734284d85235a5c35ba392d3ea3a66de4f8fb84492d7e37e019cdebf 2012-06-30 16:12:46 ....A 229376 Virusshare.00007/HackTool.Win32.Agent.vzh-1030ddd9e5d2000e3fb63951f7932f3f1ea19276f9ce8414d1dcadf7ffba9898 2012-06-30 18:13:38 ....A 2077055 Virusshare.00007/HackTool.Win32.Binder.bs-4527f72e7d2acfec52edbbe0266cc7abb05ccb348a0a5ef430b68eec870ea9df 2012-06-30 18:19:20 ....A 1106231 Virusshare.00007/HackTool.Win32.Binder.bs-89d14bc7e2c161d9866ddce2b9da7f555be4ec8dcbff38dc3ee6264d3961f45b 2012-06-30 18:11:50 ....A 1008128 Virusshare.00007/HackTool.Win32.Binder.bs-a953d67d882e99b6dfd7e58f8a5790c55adc55fe42df0c431702088f8eea6c3b 2012-06-30 18:16:50 ....A 614912 Virusshare.00007/HackTool.Win32.Binder.bs-dd65a029f308e945972ed66dc0c0967fa898d89b09e36647c63e0409ea2f6f52 2012-06-30 18:14:20 ....A 843776 Virusshare.00007/HackTool.Win32.Binder.bs-eeff67067e01ea92f7472627df5b39ea02d4d57a44455100dd7c7d0785bbbbe1 2012-06-30 18:16:00 ....A 662016 Virusshare.00007/HackTool.Win32.Binder.bs-f5f6e5b77ffc23ccc24dc69abac4e082a5bd6cdee6c3a158491d29d76499f315 2012-06-30 18:24:48 ....A 520543 Virusshare.00007/HackTool.Win32.Binder.u-e6767414699e5509bd7a181a878b09ae785ae8b3279293869524f54a57f3ad9e 2012-06-30 16:11:00 ....A 73728 Virusshare.00007/HackTool.Win32.BruteForce.av-0dd489d051da73b60b4cf749491259c5dced6d2311bb5d68c6b6b9a9b862506b 2012-06-30 17:03:36 ....A 238080 Virusshare.00007/HackTool.Win32.BruteForce.so-73ecdc412ef8dbe91e61405d21a1fcfa4a5af56a5fda5ee8e5de4bf4c2ad1418 2012-06-30 17:52:14 ....A 147456 Virusshare.00007/HackTool.Win32.BruteForce.ts-d9e62a49a740feba57d46dbc996eb76131dc1f77a85895d55698fb8b09f52a4a 2012-06-30 17:43:46 ....A 880128 Virusshare.00007/HackTool.Win32.BruteGen.ah-c9e2c1b6a57568d4aef7cad9c262e224c40a565ca1cf5f232179333617f12dd4 2012-06-30 16:19:00 ....A 1377792 Virusshare.00007/HackTool.Win32.Carder.d-1923fe9b79ab3d7cc5e326a68d4fd9bd7d9e03de47b3a13f6d1e8a8920082d51 2012-06-30 17:09:06 ....A 1064960 Virusshare.00007/HackTool.Win32.Crypt.cqy-7e559dc92de0bbc02b9157980ded3dafdcf2927f97b05b5eb1dbd75069a29ace 2012-06-30 17:32:04 ....A 229376 Virusshare.00007/HackTool.Win32.Crypt.cra-aef270ca4b31dc9877fe9679940edca43f50ab5f806a1c12d17684afbcc5a7d6 2012-06-30 16:48:08 ....A 495104 Virusshare.00007/HackTool.Win32.Crypt.cxg-5435620cb773f69fbbd463cc0e2e3a87176c01b9f24493becce57cd92b45387b 2012-06-30 17:45:36 ....A 348160 Virusshare.00007/HackTool.Win32.Crypt.cyo-cdd39e759c29c614cbd29be0760caa5724e915608d3cbe2c7a3d9946138c15db 2012-06-30 16:57:20 ....A 24576 Virusshare.00007/HackTool.Win32.Crypt.cyt-680a813848fa897e5109dcdf07ef4fe764b7e020c646a45f37d28a310c6b0e33 2012-06-30 17:42:56 ....A 114688 Virusshare.00007/HackTool.Win32.Crypt.daf-c83af78e950f0a9db24366e8973a64659f4ecf2a54180653c0143d9778433552 2012-06-30 17:07:08 ....A 155648 Virusshare.00007/HackTool.Win32.Crypt.dft-7a5bf7be2941a42f879c976c6af522c8e0c4eb5a482a32c73b7bbdd97f2f189a 2012-06-30 18:11:30 ....A 81920 Virusshare.00007/HackTool.Win32.Crypt.ek-e498aeeb7122ad77d311eb006039a65da6566259350fbac1d8eb13009e3dffec 2012-06-30 16:27:24 ....A 131584 Virusshare.00007/HackTool.Win32.Crypt.ua-28456519f7f976100f8f42906e860a086e51b6148a7152c373819d69781eec34 2012-06-30 16:36:42 ....A 118784 Virusshare.00007/HackTool.Win32.Crypt.vh-39f9b1ffc14dec779520f53dc5cc90be430f69bfd8cdab87ee5fd84ae147c20e 2012-06-30 16:48:42 ....A 221184 Virusshare.00007/HackTool.Win32.Crypt.vi-557d9910183084b113e2cbcab47a06639c8191c08243689274bbae619cbe0ce8 2012-06-30 18:22:32 ....A 292352 Virusshare.00007/HackTool.Win32.DarkKomet.a-52d2d799d2bc99a22b836ecc5fdf274a80e4ad87064d9394569949959fb2d709 2012-06-30 18:09:34 ....A 409601 Virusshare.00007/HackTool.Win32.DarkKomet.a-76574fba30c43e6cf0ba2c106b2eed7cd77de343d8f09096b1378eb29647c81d 2012-06-30 18:14:42 ....A 436152 Virusshare.00007/HackTool.Win32.DarkKomet.a-a100ec2af68043a2ca740a525df7035ae2a1be3236f0e8c7002bfd64d3d501c5 2012-06-30 18:19:32 ....A 324608 Virusshare.00007/HackTool.Win32.DarkKomet.a-c72cf28b9d84052de4bd50cd9ae34fa3a44b2dd2f825f868fa79565d068a01d1 2012-06-30 16:40:56 ....A 960512 Virusshare.00007/HackTool.Win32.Delf.abf-44530aae3209c9432fef18080f00e78110dc553ddc24a7d75d48afcb32218163 2012-06-30 17:51:50 ....A 827904 Virusshare.00007/HackTool.Win32.Delf.agw-d9020b629dc51ea7ef929c07a738e5ea513c8a6211718c3087439475a24ff714 2012-06-30 17:55:58 ....A 243200 Virusshare.00007/HackTool.Win32.EnumPlus.a-e1d58191699f05887943a721a66c93bb6f07392b0cb3b4b7d605acf9dce257b5 2012-06-30 17:49:56 ....A 29184 Virusshare.00007/HackTool.Win32.Flooder.bs-d52e8fcba4d79646b554274abcb9b4b50c29cb70f70d20399f70e4da09d7c03f 2012-06-30 16:17:34 ....A 1261056 Virusshare.00007/HackTool.Win32.FtpScan.d-16f312ba5c0302406b603253e9d858576f3a2001a1b9eb51aa095d7a7d178d72 2012-06-30 16:25:06 ....A 1482752 Virusshare.00007/HackTool.Win32.GameHack.bxlh-23f504f955414e1954b2fda531fdd5c46bf1dff68d5c4cb72887dd853b627f5f 2012-06-30 17:49:52 ....A 664576 Virusshare.00007/HackTool.Win32.Gamehack.aaul-d513ca635265598bb950a42b4694b4e9d9deb9c71dbb9c45a5535f34779c74be 2012-06-30 16:17:40 ....A 1160637 Virusshare.00007/HackTool.Win32.Gamehack.aimx-17158667c7892b4cc6b19e0a1fe1e6ab7180e96ac77c73841dc3131e2f3ba30e 2012-06-30 17:04:56 ....A 303104 Virusshare.00007/HackTool.Win32.Gamehack.aioj-766efd396725fbadcb8afea577683894812775f4a2523f0599cde7c88bdabf1d 2012-06-30 17:30:04 ....A 750080 Virusshare.00007/HackTool.Win32.Hidd.b-aa57dfcf3e4abbc7f2ff1c839267a6433533cdf774ba410eea2b41a6e480bec9 2012-06-30 16:09:04 ....A 204800 Virusshare.00007/HackTool.Win32.Htran.gk-0b958db703668331f2c7cc5ae74d53a6cbb51d69a3673ace09cbf043f35c5472 2012-06-30 17:20:00 ....A 675840 Virusshare.00007/HackTool.Win32.Htran.h-9229071b54e6be6b50001cfd43a592ae26f0f6c93e8500139597fed64cba8139 2012-06-30 18:04:46 ....A 10240 Virusshare.00007/HackTool.Win32.IPScan.b-f51bc0d72123c7de0d5193d445dbf761c7354555d423aa4cb714eab904851370 2012-06-30 17:02:34 ....A 1167872 Virusshare.00007/HackTool.Win32.Injecter.aoz-71d0d8e9619fcc2de5637d21844913419f69af0f903538ed9e5be4a3b80ff11c 2012-06-30 18:15:26 ....A 1172992 Virusshare.00007/HackTool.Win32.Injecter.bjl-667b7ee888e5cc15b86c7a79a48d98ae117bdab484c4c25dda92ed6b29e14a10 2012-06-30 17:27:16 ....A 1526784 Virusshare.00007/HackTool.Win32.Injecter.bme-a2dd63d9b899509d3cd3b39295b5fabc1f6d5d98789d08105f9a9948c0db1303 2012-06-30 16:35:32 ....A 622080 Virusshare.00007/HackTool.Win32.Injecter.vjm-372983f41cfcee083f19c4d0d8ed9c58ecf68ffd629ecf10fbb38881bae2d508 2012-06-30 18:15:52 ....A 208896 Virusshare.00007/HackTool.Win32.Injecter.vuc-1f137c896463dce9c6b716114f2f81e43acaf30cf9e9ae5c09e4ad9b151e4ca2 2012-06-30 16:49:38 ....A 192512 Virusshare.00007/HackTool.Win32.Injecter.vuh-5744fc588dd88fe9f0c872cb386a3bf548ebc270a92bd57f875ca6298e4b7161 2012-06-30 17:53:36 ....A 221184 Virusshare.00007/HackTool.Win32.Injecter.vvk-dd29523dba80a55f798cdc9cb213c946ec0908ea6df0c69b77d480e51a46c53a 2012-06-30 16:18:06 ....A 43008 Virusshare.00007/HackTool.Win32.Jakuz.gx-17aacd4bd28fd03b170b56ec5146b1cef78e5dcd57729d51f369acfbcf857255 2012-06-30 17:24:08 ....A 43008 Virusshare.00007/HackTool.Win32.Jakuz.lo-9ae46828d8e1702a79557dbe72bd47becafd4653bbb97242ea3c949b2bb09a1e 2012-06-30 18:08:00 ....A 44544 Virusshare.00007/HackTool.Win32.Jakuz.ui-fe7566c671cc75af5045f2ef6d984957747bf2fd32a88ff8e2f54ed6287c01d9 2012-06-30 15:49:34 ....A 200261 Virusshare.00007/HackTool.Win32.KKFinder.aa-0235f609fb6eb23f3540194cc423f5fcbd1a158d5ad3df3e4f6d932173a6ef49 2012-06-30 18:17:38 ....A 13056000 Virusshare.00007/HackTool.Win32.KMSAuto.i-926461f90c29048e5062215e52061db7327762eba7de53fe9defffc801a6571a 2012-06-30 17:52:22 ....A 122880 Virusshare.00007/HackTool.Win32.Kiser.afu-da522234ff3ee363a5aeed4955c4334a36639ff3f05bc5998b225f0589f01f32 2012-06-30 17:08:44 ....A 80384 Virusshare.00007/HackTool.Win32.Kiser.ahv-7d74d2515e8e261ed2a2d8dbf83e1224096097fb7d6510531d1661528b623b4b 2012-06-30 17:56:26 ....A 737604 Virusshare.00007/HackTool.Win32.Kiser.ajd-e2c403c6d4c69338962a81f741f679c3271027ef197f3b5ddfa6ba02df23a77c 2012-06-30 18:21:18 ....A 5752820 Virusshare.00007/HackTool.Win32.Kiser.arj-58537712ebce966f2a7f01dafdc6cec07e130e76ad5517e956a63d7c774974c1 2012-06-30 18:02:50 ....A 812544 Virusshare.00007/HackTool.Win32.Kiser.awy-f03a0d67b6e66494d455b385180deb2c980a4fd7e994d4da127e76006b16b522 2012-06-30 16:31:12 ....A 499200 Virusshare.00007/HackTool.Win32.Kiser.bxq-2ef82963387b3de21250f609e1d886c2c1849ce8729db4dd74d44c4ea65ce3ea 2012-06-30 16:32:32 ....A 209344 Virusshare.00007/HackTool.Win32.Kiser.cfh-3145069517f24b1fd14e39ef9e5044fb2d20591aab20741104f4659df5c51fb0 2012-06-30 18:07:22 ....A 148480 Virusshare.00007/HackTool.Win32.Kiser.cp-fc924cdcadb53aa3ddd7ddf5e049ae5cf8f4cbd158ba4d696d61cc94cdc44acc 2012-06-30 17:49:34 ....A 57344 Virusshare.00007/HackTool.Win32.Kiser.cv-d47e4b78b5fc79b0d543bd0dcf23cd39fc5358eaa0fbae0f2ae7cb49251aa40f 2012-06-30 15:49:12 ....A 218912 Virusshare.00007/HackTool.Win32.Kiser.eq-01a4f90cb0f745785885e06054978be6964b5861b0f55bf2c5ab80fec5d76a9f 2012-06-30 16:48:04 ....A 108274 Virusshare.00007/HackTool.Win32.Kiser.ld-5425f61f404033d701d82cc0e158f5c1ce7e96d8e555d0b66e6411050d24a447 2012-06-30 16:40:02 ....A 2370712 Virusshare.00007/HackTool.Win32.Kiser.lv-420beb8b8f30262765b00bb2d85c58fdf68de1ccb7458fcff0c6f3266f4c06e5 2012-06-30 17:23:02 ....A 407552 Virusshare.00007/HackTool.Win32.MSNPass.u-984bac3c487255cec9d4465adf6ed549f61d3c81f6629d5839dee52c67524bcd 2012-06-30 15:50:52 ....A 1421312 Virusshare.00007/HackTool.Win32.MailBruter.q-0400f608fc70dbda5bf079c01a84593c50248d46fca962c6c5462900233bcfec 2012-06-30 17:33:16 ....A 169472 Virusshare.00007/HackTool.Win32.Patcher.da-b1a571d0e3c3f5075bc67aa300d3d00c940fbb20feb2214f28f31cb2c80e7ef6 2012-06-30 18:09:42 ....A 25206 Virusshare.00007/HackTool.Win32.QQMima.a-843c18424ffd00e11d7f886cf24cb1322eeb4e589f9ab4a9dc701c4347575629 2012-06-30 17:53:10 ....A 329638 Virusshare.00007/HackTool.Win32.QQMima.a-dc2f9b6319357b5e170cc45e7aa022bf2f3d9ffb80dd422aa64e6dbfa25b57aa 2012-06-30 15:45:00 ....A 78336 Virusshare.00007/HackTool.Win32.Sniffer.IcqGrabber.b-eafe21796c680471773ede24e03188dcb25c0e505d153cf99b87d13fe03a8e0a 2012-06-30 18:20:58 ....A 2211840 Virusshare.00007/HackTool.Win32.Sniffer.VB.t-ddc8c835eeba273e8d19d42b2e9426b37800f26714dd3aeae49eb366883a079b 2012-06-30 17:04:50 ....A 442880 Virusshare.00007/HackTool.Win32.Sniffer.WpePro.a-764f82f8dc946f07d26f01787aabeac6f16802cd1d54d3ec5d9113dd7bec1421 2012-06-30 18:01:56 ....A 1216512 Virusshare.00007/HackTool.Win32.Sniffer.WpePro.a-ee0a729dd2ee0e510c006815b0f27c19f6b63b69ef868fe9c18f70950a75811e 2012-06-30 17:22:56 ....A 1036288 Virusshare.00007/HackTool.Win32.Sniffer.WpePro.uud-9811206cb2f840432c06f1230205d8319b99a23062086a06f5c7594b2ee1ab40 2012-06-30 17:32:20 ....A 303242 Virusshare.00007/HackTool.Win32.SqlCrack-af8c7136a11abcf7171fe8bc8aca82804b2d7fe83824ccb3e31fc3f70ac82789 2012-06-30 16:46:22 ....A 86016 Virusshare.00007/HackTool.Win32.VB.atk-508080961c617b5ad76fad022fc86f5d3827bf9627bd84dda3a3c23b3dace82c 2012-06-30 18:00:06 ....A 81920 Virusshare.00007/HackTool.Win32.VB.avm-ea0b53594116c4e102882ce43921e3bd9e89540f351fa24dbe44e8c399ec514d 2012-06-30 16:39:20 ....A 147456 Virusshare.00007/HackTool.Win32.VB.cow-4090dd911062e8b957794972facff5733a69ab97b16d29cc632d537172c94fa7 2012-06-30 16:32:50 ....A 3133440 Virusshare.00007/HackTool.Win32.VB.fx-31dcb9eb6d93fe5e5ecea16d72622ae0cd304b6221cbb338e091832c661ec1dc 2012-06-30 18:09:50 ....A 108032 Virusshare.00007/HackTool.Win32.VB.ni-1ebb251ee8266094aa32f5ddc69f45904cfb1ff11f990d885ed4382b880aab95 2012-06-30 17:33:28 ....A 389120 Virusshare.00007/HackTool.Win32.VB.vjn-b23ae5b20d002bcfd7eb9b40ebbc35d68750aab5835194e4683bb71157d2d512 2012-06-30 16:40:30 ....A 99328 Virusshare.00007/HackTool.Win32.VB.vok-43451398350b89965fed3715f068cdb866850ee8726354d392b79a32d6dc890e 2012-06-30 17:37:10 ....A 121472 Virusshare.00007/HackTool.Win32.VB.yd-bb98ac116efb59b778ec4abd90b7166bcd488d5ecbc16168e71a17ef3eff2e7c 2012-06-30 16:22:30 ....A 2714624 Virusshare.00007/HackTool.Win32.VKTools.kx-1f462191b619adc922fb9b885233e843d853c1fb2a0ec575dca4edbccd8aecf9 2012-06-30 16:48:20 ....A 76288 Virusshare.00007/HackTool.Win32.WinCred.j-54bc6add80ffe123d9bc4d3d2e92264e701b8c660fb81193e02096c8d5101b75 2012-06-30 15:55:04 ....A 114688 Virusshare.00007/HackTool.Win32.WwwHack.t-07961b7285cd7a974493e30acf155f1b1bde24091234c110e4e6ab3a9a6e8035 2012-06-30 17:12:54 ....A 1610523 Virusshare.00007/HackTool.Win32.XScan.b-851b392ae363f7b922a8b0579c135bb1d758e55ef3b21696cc0a4ae7259c5613 2012-06-30 18:12:54 ....A 12904 Virusshare.00007/Hoax.BAT.BadJoke.Starter.a-0505581fa14f00dd4aa1f385adfc4ac0e7c6182ffbbd3a8764ee8cb4697eb319 2012-06-30 17:42:10 ....A 34 Virusshare.00007/Hoax.BAT.Small.a-c67345fdf1317559c9fb14f3632a5c89a939660cd0333fd46b7b3071b3f7e640 2012-06-30 18:26:50 ....A 32587 Virusshare.00007/Hoax.DOS.BadJoke.FakeFormat.c-1732b60c5b4dbe883dbfdc15d3db078d7e4e14895f50584312479eae63d16537 2012-06-30 16:23:16 ....A 5488 Virusshare.00007/Hoax.DOS.KGB.5488-20a154eca9a098ed13d5219f4b6a1c6208e48c9893f3880c18e3bab8e6a175b9 2012-06-30 18:15:08 ....A 285 Virusshare.00007/Hoax.HTML.AntiSpySpider.c-08113c9f1b76ffc52dfa9d0bf4c113d6f56f619ea84f5d49af212e14a2ac9d17 2012-06-30 18:14:14 ....A 54145 Virusshare.00007/Hoax.HTML.BroUpdate.ax-06ebaf5bbc80c6220a58edaa0f012e7ddc7fcf1ab75557af7425412e3543134a 2012-06-30 17:28:20 ....A 85484 Virusshare.00007/Hoax.HTML.FakeAntivirus.v-a5a6399556e1b7256cfe5bf90d57540d17281114e53b069bce1f7c521eb1f90a 2012-06-30 17:02:36 ....A 24385 Virusshare.00007/Hoax.JS.BadJoke.Achtung.b-71f0545027c3e9174e79098d8c22ebe476e6bc0872ea1b48ced939165a78799f 2012-06-30 17:21:26 ....A 36617 Virusshare.00007/Hoax.JS.BadJoke.NoClose.h-9522ce6776f92a44a4e63dd768f6817087b8859a0da992fdaaaf1b482d77cd5b 2012-06-30 18:17:26 ....A 1908187 Virusshare.00007/Hoax.JS.BadJoke.RJump-63326888a0aa181abe496f12af3f1a5f1f1fb86711674ff266e81782ca8fc7ff 2012-06-30 17:42:42 ....A 2883 Virusshare.00007/Hoax.JS.BadJoke.RJump.c-c7a6208ad2deafb32cc0d93afe18057ba30afb3582e5eb701d5933fdf1cd33c0 2012-06-30 18:21:06 ....A 114176 Virusshare.00007/Hoax.MSIL.Agent.c-395ac26c195fa292f1163b14f211960491fdef80808dfa67ae432423495cdd59 2012-06-30 15:51:50 ....A 1180098 Virusshare.00007/Hoax.MSIL.ArchSMS.HEUR-0522530b8824a1fffcd1fea06ff12f97b8a64854dc3f52d00556525d2d958679 2012-06-30 17:20:08 ....A 11897966 Virusshare.00007/Hoax.MSIL.ArchSMS.axpd-927712eb5454c2a8d24ca881879255d7b0920f0f7d817d6b119de29b34600c51 2012-06-30 15:50:36 ....A 495616 Virusshare.00007/Hoax.MSIL.ArchSMS.d-03b57ad3e9fca960a7af1440f58be7fb7b52f4e97f97a9b0e005f8e6b364ad91 2012-06-30 18:12:52 ....A 719760 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-04fbeced0219fae1e3c814aaec7a6f4cb1fcb00be319eeeb977e91744d79abcf 2012-06-30 16:09:32 ....A 2625670 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-0be30bcf5fcc32f16a2e650490a1c68f4e58ab5f0aa5fa50b62fb5ba6b05db38 2012-06-30 16:10:42 ....A 2571196 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-0d642b5d64ad1b3928e251fed5eed431f9514f677660929dfc1fb5f06fa20ff9 2012-06-30 16:28:14 ....A 2343718 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-2a0379981307c4e297172f05014278054bc81588c1e3f6e5a6566e05deeece23 2012-06-30 16:35:00 ....A 364544 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-361ca740aea4993f649fb5728a880262186a76877192dd8dba64092f78698c74 2012-06-30 16:44:00 ....A 4531148 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-4b7f22e05b80fed79b36c28febb9298d140e14c51dbac00a606770f9856a76ea 2012-06-30 17:00:00 ....A 5180977 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-6cf3917d6c068c07b0700a2453df37c9c1fe01534e6ee645d179672f1ff2e530 2012-06-30 17:00:50 ....A 9616571 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-6e7eea0f4710d328b79f39a62041dea54c19c0c30d2709bd9fb8d30e070fbc39 2012-06-30 17:07:46 ....A 2577618 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-7bae568b4ca23420d3bf11a5795eb63000b6305f8f9757e361aa130ff6700555 2012-06-30 17:07:54 ....A 2530247 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-7be9100313bf1e8784c7c499e22bdb0a477c5657cc6d92becf826e51a4178a59 2012-06-30 17:11:32 ....A 2501163 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-827ec37626db1c6afcad2d718681d680d2604914097fcded39bad442b5d5d6e3 2012-06-30 17:27:52 ....A 3271491 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-a46dd43f08dafc23c8941f26a41c9dace78af0d0520163131567ce3c9bafcf45 2012-06-30 17:52:30 ....A 2472172 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-da95d403dd2129668975f1b0dea333446dc66111365f7798e75a95fe617f0b20 2012-06-30 17:57:00 ....A 2473527 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-e3d970fd3649f7319097867326f947dfde8d547dc427dce794e819956c98ddc6 2012-06-30 18:01:00 ....A 2558310 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-ec1f335fe7bee367fddfd1bc767fe0203663a51ca76afe6967d8629926d06d73 2012-06-30 18:03:18 ....A 2805911 Virusshare.00007/Hoax.MSIL.ArchSMS.heur-f16903fc611c88aaa669c84edd07efcd9f166b76ffee6b54486c6308e00082f5 2012-06-30 18:21:12 ....A 2752728 Virusshare.00007/Hoax.NSIS.ArchSMS.j-8c17ac2b101eed895dd43b32034b80d3aa59b05c5925c629cb4454877823a350 2012-06-30 18:10:36 ....A 2753210 Virusshare.00007/Hoax.NSIS.ArchSMS.j-e6b984af3f320ed26c9cc642555019c19dc0926cf69cd5ff4a421a97e4e03965 2012-06-30 18:17:16 ....A 2753210 Virusshare.00007/Hoax.NSIS.ArchSMS.j-eb410603c001d971e448af18ff51ae510362d9e417b5d701669ff7ac7cd324cd 2012-06-30 17:49:20 ....A 18860 Virusshare.00007/Hoax.OSX.Mcsweeper.a-d3f07593e019ea1b2832740ecae69b5b7215e95ad9061e0f6a50e13cc5336876 2012-06-30 17:39:58 ....A 8454 Virusshare.00007/Hoax.Win16.BadJoke.CrazyMessage-c25c57f4a766a6d342139d88c6650da7674d9b25a7b8764aa3f2167bb19cd630 2012-06-30 17:25:16 ....A 773207 Virusshare.00007/Hoax.Win32.Agent.abh-9dd7efc20d4531e3f22a60b17c6d4c05749c3454985c36c14e29056f8a9f1c7f 2012-06-30 16:29:20 ....A 1413120 Virusshare.00007/Hoax.Win32.Agent.aie-2bc55570b6d107a00237b434007734abc7767d7a7a3bc4bbd067aa4868b6b460 2012-06-30 16:42:46 ....A 1105920 Virusshare.00007/Hoax.Win32.Agent.ait-48ba7b7ca5460896d2f093d789ebe1ae5a4f9075e9665a3305a6c7f48d27abcb 2012-06-30 16:52:48 ....A 73728 Virusshare.00007/Hoax.Win32.Agent.aiv-5e7e349bafa97ea684f9acc95cda50c10b48d3d1e6565946a3121b2d83a3c7c3 2012-06-30 18:22:48 ....A 40960 Virusshare.00007/Hoax.Win32.Agent.alt-2a0281f74cbea0d3097cdcee9b4bac92cc50bb351ae99bea348812547c977e74 2012-06-30 18:25:36 ....A 16384 Virusshare.00007/Hoax.Win32.Agent.aou-423f7a5cec4febe58f590655903ed32566dac8031235b9b738b1f1a830c018e9 2012-06-30 18:20:36 ....A 94208 Virusshare.00007/Hoax.Win32.Agent.aqd-4c6620ea4e044066e1ecd87382f99f14d0c32c489881527bbab27df434394161 2012-06-30 17:33:00 ....A 1073152 Virusshare.00007/Hoax.Win32.Agent.aqx-b0f98f79697931cf23bb7089b669209a66d5a0c391f9ee6e9fc9c66660854d1b 2012-06-30 15:45:10 ....A 90112 Virusshare.00007/Hoax.Win32.Agent.arl-ebd533693908e8f3ec73feab8aaacd338378dde471b3bc3ca7b8a096ff129886 2012-06-30 17:00:42 ....A 13312 Virusshare.00007/Hoax.Win32.Agent.at-6e3f3e198f78b9ddd63e778f11d4f8aaf2ed4d35b96af495b1e85c3288b72f8b 2012-06-30 18:03:50 ....A 946176 Virusshare.00007/Hoax.Win32.Agent.cjt-f2a95fa1db63e26c5a5f1c0bc0f1074d274d8bacddf139011c116c7879c38879 2012-06-30 16:49:12 ....A 2576384 Virusshare.00007/Hoax.Win32.Agent.jvs-56511908c0fb744f90e4d92a855bd7db5faebad0a97005cb6f2df6bf05ba2fc1 2012-06-30 16:21:34 ....A 414720 Virusshare.00007/Hoax.Win32.Agent.m-1d8e3c31eb0b72bdade08b1e1041417e86598dacb7c831c8a68e90428bd2928c 2012-06-30 17:42:30 ....A 48128 Virusshare.00007/Hoax.Win32.Agent.r-c7136608535a3d64a74be2f93cca937a4cc200496c501dcfc6e9d0f45dc3334f 2012-06-30 17:12:12 ....A 941056 Virusshare.00007/Hoax.Win32.Agent.y-83e2211c743631ef7d9d1a77141f6c5dd07e0ed986632cb7d02fc2a5a980ad47 2012-06-30 16:46:40 ....A 95744 Virusshare.00007/Hoax.Win32.Antivirus2009.db-512291b1a1b902b8d3c396d5081c7cc37a8c210ce7a5bedc88ecb683045f2293 2012-06-30 16:23:50 ....A 81920 Virusshare.00007/Hoax.Win32.Antivirus2009.fp-2199f49066589855c3e8af5c31a26bfd60341ae4be464e0610e53ba9074842b2 2012-06-30 17:54:54 ....A 2007040 Virusshare.00007/Hoax.Win32.Antivirus2009.gc-dfeeff4d8a59fed5b95ba1f2d5398615267d4236f2ec0708915a86cc4429b3c8 2012-06-30 16:33:44 ....A 2007040 Virusshare.00007/Hoax.Win32.Antivirus2009.ie-33ad2a101b842c1d92fdb8a5bdb6061730e71a3c27bd183b95b04dd6f32e2eb0 2012-06-30 18:10:18 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0133d70054de73f66f80c86464eb786bb251bf11b460c15caa272eca66750c52 2012-06-30 15:49:00 ....A 4961280 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-016f4865523b37a20a54d9c6724381be3dcf849111b44f42ed1ca7d733dcf0ce 2012-06-30 15:49:28 ....A 4335104 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-021c678b73124a97afe8311db4e026ff7a3b71d90ce960efd7ccfae4a7ca986f 2012-06-30 15:53:58 ....A 1811456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-067d1afc4be75febb3626c078588dd4b1f8ab288cca06a35d3a9e5e72217bbed 2012-06-30 18:14:26 ....A 78336 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0726ae8bc2558bf78279d67887b2d553c74ea170a47f250129aa73ef0efaa47d 2012-06-30 15:55:04 ....A 6941392 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0787b1436010d29a94f5bd399f6c9d7a8f5f7e64f6bff1b13e6dd50cfbc3d062 2012-06-30 15:59:22 ....A 4532224 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0893d8e598ba0c33b228b4036dcfe153f2086745cb99084b14b88dd95fce3a21 2012-06-30 18:16:00 ....A 78336 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-094797cf381d8cf495bd5a4e5cc9c53e533419ca305caecf0ff615a11abdfbd6 2012-06-30 16:10:12 ....A 136704 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0cbd470c80ac0cdbebbee895ff0cf12b8c9c11e3b69c7297f5ee1548b8ce0302 2012-06-30 16:10:40 ....A 5337360 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0d53f53cbcf92be61f820a3e8433ff2a6b59b3873c88f2dff3e0037b66ffed37 2012-06-30 18:19:22 ....A 78336 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0dda711580936bd98db5ab4da3295b23bd46f0e2a6d66e1277a91993e05c540c 2012-06-30 16:11:38 ....A 4335616 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0eb5b7a37932893bcd82b64f9cd977214b834c8f1bc4fd117b6866411086c99e 2012-06-30 16:11:56 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-0f185f644334643c9da91bac9c391f842fae222bcdba2c5724063b3461865aae 2012-06-30 16:14:36 ....A 5105800 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-12ef5fb53862ee172b085983ee7185b1b7a210f27f66e457f1da69785f0ac8fb 2012-06-30 16:15:50 ....A 1800192 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-1491dfe786ab3ec009a8384b90f5d35ce6f45005502e4a99f78c687364847952 2012-06-30 16:17:06 ....A 4335104 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-165faf15c2c23a4f65fb48826f4556bd2f677db10c198bb77ddf1faab8548fc7 2012-06-30 16:18:02 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-179f812f70c0d25059f81051437b9a80001213657719b05ac71221bdf3281c5a 2012-06-30 16:18:34 ....A 4532224 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-186f02d9d66284be9ae30ab0473b680787b3cc924c62cc8e1faf99582d3022f4 2012-06-30 16:19:20 ....A 6824200 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-199d0bb2a2d4efe2da01fd4082adfd0642e37e6aad97d944757109e7d61dcb16 2012-06-30 16:20:34 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-1c00eb523c14df4591cf665551086b0ca024e99dbec0e0907df5d79fa2c4dfa4 2012-06-30 16:23:08 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-2058bd454139238b255f7cf1d046bf622df5e46f4cb120539dc5d6b17ec5f8f7 2012-06-30 16:24:40 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-2317efbbbb7605e1efbe5f58c216ab70daef6b7f14b586a95dfc702f6b84fd23 2012-06-30 16:25:02 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-23d0b747cb5e3e56ad587d84af631835a80dd8b5fc222b02be56e5cb48ef64ba 2012-06-30 16:25:56 ....A 1009371 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-25965875faa3e5bbe29f02bb9f61d4f8166b0d275fe826d124585516418aa8cb 2012-06-30 16:26:18 ....A 4908032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-264894cdb1d3bb716c001ebfba923ec514c7e407292d2afef059ce462ed8da80 2012-06-30 16:26:34 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-26c3e377691764358bf0458ad334798d64824c47fa683b23dbcbcbb670b6696c 2012-06-30 16:28:00 ....A 4961280 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-29797a81de1185fc0f4edb28b612d2af32d47e4792f68907bbf4190472a749f6 2012-06-30 16:29:46 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-2c9ab06a9a1ae5af1ab21cf1eb25ef744bb878f4042dbf69a08dbf275bdd2629 2012-06-30 16:29:54 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-2cb8bbd1b9a1a99771b2b46b36c35bdbbdebdf5baf720ac541dae439dcea4569 2012-06-30 16:31:30 ....A 5920516 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-2f73dd5873801754b07911bae80dafeb3a9062b0ef2915f6571979ee6beb2bd5 2012-06-30 16:32:18 ....A 5945932 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-30cffdddd9426069f938ed19c7e1e95f82b16cef7fe37a252240a83ccd220437 2012-06-30 16:33:12 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-32b36ccc00f40ec8739ddd4b9765e135f637f933d501e2c602bf8b7f6d4cc1aa 2012-06-30 16:33:34 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-33662b7b39f177478bf9023a27a851bcd5dcf4b74fbe6393189692711e3a93ae 2012-06-30 16:34:00 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-3437265c1f73caaa1b2b3bda02d4d25ec087ae648fedf33596c1113ac7fad7c8 2012-06-30 16:34:34 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-35376764a18b7573003c68a6c0945153a287bb93d24c3d7bb2ba001e2e47170f 2012-06-30 16:35:34 ....A 5636704 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-37481b4bbe7aa48877d014ab991e192442ab4b0473a4de86ca1d6557cab6cf82 2012-06-30 16:40:34 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-436b1b0e59a23185ab86ed23f2f254822966de7c84b8eb665d8c8042a8850753 2012-06-30 16:41:54 ....A 10590617 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-46c48571acd231a1d71d97fcb0a3d0ba9062edfded20559bc7de3d3835abd858 2012-06-30 16:42:02 ....A 4908032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-4707c3146ab90be1e30d9e03d34be656d4fe742272fe31f116f6a63c47b8ec17 2012-06-30 16:43:16 ....A 4579328 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-49e0e5c0b50c2efd53c783435801d3473dae198f7bcc3b5fbb06c55805050e60 2012-06-30 16:44:18 ....A 4335104 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-4c309ffef42b9e377ac7e034b0ad1af7129a81f3d05381a3ae0fa49699140d03 2012-06-30 16:45:04 ....A 8367680 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-4dcae54490a858e5493cd0f1fd56d82508c866ce8fcade89209844f9c6f92f53 2012-06-30 16:45:48 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-4f7bb4c39c1145d160542c089f7edce90c56a8e263b838b3759e40d00eb93aea 2012-06-30 16:46:02 ....A 5767168 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-4fdeb85b38ddfbbd1c839145f592e60a901b03b9a0b933dc9f9cd31b5b384780 2012-06-30 16:48:04 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-542b5b9e89eae7a51efae083b372c2497dfde407685febe9470bce14d1d485d0 2012-06-30 16:48:10 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-54615089cb15c6ff4e98dad72af5a36fc169ae4fd201191236593c1180872d6e 2012-06-30 16:48:40 ....A 4335616 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-55594baa8fef2379cf70f48e3299ea36528e0fe653d120c2153044c27bc8a96f 2012-06-30 16:49:30 ....A 5242880 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-56e9370ec2d9ff2afec52c743b531cc6de120fc359cd5ce8b09bd86173056231 2012-06-30 16:51:26 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-5b6db5d7908c0d45bee492c7b0b03f829353d0cdd0c62b530be1262bb67ca46c 2012-06-30 16:51:40 ....A 138240 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-5be73745298667a80a6006d7095c4e61f578a25e8347f726c3ada54ee3b89c03 2012-06-30 16:52:20 ....A 10485760 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-5d60dfc65f616a19a7b014602092be6f370a26cb5349b99105330ca3def5fc55 2012-06-30 16:52:24 ....A 138240 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-5d8201199cdc216f9b96e412b3b6d407c186f08cbcde0028e783b5b9ae97930f 2012-06-30 16:52:56 ....A 4905984 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-5ed461e6ba60577c9f74916558396ea77786c116539ee797c0f9ba80725dc3b3 2012-06-30 16:53:40 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6096f26fad80b9be5d4d40b968e7a45a95e6cbd1b96a03efd2490ec0a713a11f 2012-06-30 16:54:04 ....A 4334080 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-617c0619bf6a2bed2ffa806f12086a30a64f6399caa006aa3e89ab0e8fc64e9b 2012-06-30 16:54:32 ....A 9300480 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6273c0fffe4d60193c3f57b56bea7965356ccaad90961a0901d487780bcaa385 2012-06-30 16:56:12 ....A 4553216 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-65db5c9ebf2122027cc1dccd1b19e0fecea2cb06010f9a1f9cec34d52abbd9e0 2012-06-30 16:57:48 ....A 4980224 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-68fecad700f46509067e50d18d9732d899063d4c650d333ff6e5c23ca55aabb2 2012-06-30 16:58:48 ....A 5962600 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6b0beb93e713b03af8ffab259b752742022a95c4b254b616e5e7f213f7e38bc7 2012-06-30 16:59:26 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6c28077cd0550d28b64ee29011b6d2e9dbddd2c59a80d57673fe17dc4cedd1e8 2012-06-30 17:00:48 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6e6d80fe629909facb639cb4688bff34f8ba0a11ebd8992cff504a21cb4dec19 2012-06-30 17:01:12 ....A 4954624 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-6f22bfd2f0494964e94434677ab6bef67a6d96c6dd4bf9d0bda6ef0b94b2fefc 2012-06-30 17:03:20 ....A 17091788 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-736f47f5eaa22632255e6dd88367ab148fa2bc7f79534ef5eede6daf7aea00ce 2012-06-30 17:03:36 ....A 4961792 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-73e7d7ce1b279cb7d1b532c8d37ba9fb681a6ab8c75714d1750be571f1423cf6 2012-06-30 17:03:56 ....A 6611560 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-7495d6bdb493eb0663518673ef9b92901fa89f1dbd001fe9bd32ff1b66e94100 2012-06-30 17:05:00 ....A 8388608 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-769ae37b6c26c0a3e67ab6a5abb4093a3e8634205184881191772cf9b3ba26f4 2012-06-30 17:05:32 ....A 7244972 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-77a8852b1bfcb8461348fbefa9756a50d0d34613b6cc32041a754cbadeff35c5 2012-06-30 17:08:16 ....A 10842275 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-7c8b02f937b908502ff88875e29958f12577591cf0b15160445fb07cdf62e89c 2012-06-30 17:09:10 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-7e6318781efa08cdc0e192988a0ea8a8be620f11ff93671db71f15bf996e6cda 2012-06-30 17:11:04 ....A 4908032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-81b7298a15daaa0533f46e092f856b9d7ba6c62cfa1327e74f70627958a41419 2012-06-30 17:11:18 ....A 4579328 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-82105fa36ec77b94169062ab3ffb0a41a6f4e01c7332ddf8a72d674b68521b3f 2012-06-30 17:11:52 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-833f8f488950f4c5c032c34def45c66613f0ce87c33354c7876249de404b7ee8 2012-06-30 17:13:34 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-8685085379259e9c3469388133cd5723aee509786beb888b8e56861f4e1a5a6c 2012-06-30 17:13:52 ....A 4904448 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-87289f845f217729aaa86177df00f4145ea85c402e98f2bb4398a18e929d12bf 2012-06-30 17:14:06 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-87ac147b85b4816e03bf8fe28db4392dcd2bc2924dd4e654a99d70839e45cc4f 2012-06-30 17:14:46 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-89298829e94dabe96b3865c1c735d2af83e49ca0eb86c2abc208d09ec364a6f0 2012-06-30 17:14:58 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-897216b975bae72d866330a4c72cd7b2768234b5b94d709b206b2801868dd2ae 2012-06-30 17:15:56 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-8a9affe96100d6543762b7e3649f3b9808747d88c557317b1658a2ae9c120c3a 2012-06-30 17:18:24 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-8f0c3b3f92e270920bc53a30af095141641d83478116d148b986ffde5e6c2bf2 2012-06-30 17:21:08 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9476309cb43c750adf4d8f8e382b65683d6db5b2ee91a7379afc77fdcf45b67d 2012-06-30 17:22:50 ....A 9284266 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-97e64c1e7347e4431886eef55d8b905b8b8a689ff2856a68d6ccefe805d0c01c 2012-06-30 17:23:30 ....A 6852608 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9963d3f30bda3b505ae93d47e3b4c7c9eb59acaa2fc0a27a4e658626a6c1d75c 2012-06-30 17:24:18 ....A 4954624 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9b68f759f1994c7f1e0c7b86962964ddd9ed43f870ba30dbef75f127e3d00062 2012-06-30 17:24:40 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9c55b226dba826a640601b1d51f9a2e18c0587c23580c2998e96ca5a8e93f7d4 2012-06-30 17:24:46 ....A 6561564 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9ca236ab19605b0acf8625d361d3e677b3128e14b3286d71261ac7cb79b6c1bd 2012-06-30 17:25:10 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9d9f8c7c289861e2db6fc7550c1947a756d3f2e664ddf11bbda48d42e1747a7a 2012-06-30 17:25:38 ....A 10842275 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9eba0a4453d51ff72e926878fbce002021cf55201c52aa90c28fae6081b3c4c8 2012-06-30 17:25:44 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-9efd289b90945415f3d6e04f3f61377739ebe6767f71eb122012aea67176d96f 2012-06-30 17:27:26 ....A 807916 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-a36ba1ba98e148921e6275f180daf589accc5a3245c4b18ee3f88cc2a68957fc 2012-06-30 17:27:58 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-a4afed4bcf1b16e356c02b7991d3df9d7fbf1ca3b987272bf5296a751f3bfd66 2012-06-30 17:28:32 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-a63bbc24605dbcce49133211ee4c91ef9681db4f1c8718a5f13e37a6698ee853 2012-06-30 17:30:12 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-aaa35b0acab81ad14ad812cf3fabd69e4db204ff20108dd99785c18b73352158 2012-06-30 17:30:16 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-aacc74e7d42675ccf5ea829bc5dec2fc6360a1e1665084835c9d70c9a9bf2d75 2012-06-30 17:30:24 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-ab22e0917b6d63fce63fcc733d769aef84acdb1764851a02bf2402fb36655fce 2012-06-30 17:30:56 ....A 7196672 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-ac6a10c76d93abe6342f54ff642aeba2de6c5c88c77159ca536a1db985a037c6 2012-06-30 17:32:12 ....A 138240 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-af36ad64f4855fb388111abcdee7c5d7cd16db095352c14bf77a874436c7ad22 2012-06-30 17:33:32 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b250f2395470a9a55eb0d81bc82bb76bc7941a0d6c5c998ac0a7b6657187e1d7 2012-06-30 17:34:30 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b4c113a622660b50110df31ac4957c41c80f3512c87f767973df45709d3cf111 2012-06-30 17:34:52 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b5a79b5b66962fa33a58dd6a9942935eb84c0c08cc19e07fa8c55616295967f5 2012-06-30 17:35:04 ....A 4552704 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b6218048f1725f7be315c9c7eaec14a3a727c7f9d036ba5e82adaf5e3b7568ee 2012-06-30 17:35:16 ....A 4579328 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b6848e16b6e5892a3189f49744b13ab6cedbbf3b941a2340d04214591d9b60bb 2012-06-30 17:35:22 ....A 4602880 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b6cedf983edf4c850af49d581e5cca49b2253d2eb1fe99723f6369698d6ab097 2012-06-30 17:35:34 ....A 4579328 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b771040d4f51580cfa4e9a647fe283a486bf764d243f68b21e2fe8810cd7c3c8 2012-06-30 17:36:14 ....A 5903482 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-b8f7dc46b32079eee0464fa2221048772b5ec31a74004ce8c14abdb4eda8e69e 2012-06-30 17:37:00 ....A 4602880 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-bb230b4855838aca795d7b830b1d36740f500cb76d1eb3f02a5598f0256549e2 2012-06-30 17:37:06 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-bb71414a090cc385e292468af3fe7d558f0f5809b36ca6786cf32923244c3136 2012-06-30 17:37:20 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-bc210150c6e2fced4eb8c81ef72b60a6f42faf72a592c3e5d878adb9fa5dcba9 2012-06-30 17:37:50 ....A 138240 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-bd2305a0dd263739bb76872533dfb9225d0a022b06784a2e0a051efc72d3b491 2012-06-30 17:38:36 ....A 4553216 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-bf068aa20ffc819fa1a6f79d81650ed5cc559e388591dd966815a63ae66c8476 2012-06-30 17:40:22 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c31d17a3e5c151f73e0f583422b09a5f1767a51385cd024b7581c80a1be0e2c5 2012-06-30 17:40:28 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c34d600d097a961c24ccbedadf4a330c95b8ca6efb5219e910ce043dd4a3207a 2012-06-30 17:40:32 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c3697aea12fff93916f3606bf568ac274f1933aa63bf5aea0921fe1da46b9c4d 2012-06-30 17:41:14 ....A 6984600 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c4acdf866786c31d551654e45fde0bb1921d672d3b280168206fcc9a504a3a3b 2012-06-30 17:42:06 ....A 4905472 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c646e0afd275b3d5e46fefc3db514538b9c6757b7e274a2f49e1826755aec485 2012-06-30 17:42:38 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c78877fc5d0d09f82b6601e180fc49720cfa91d413809397fc5bcfa4ccc1abfa 2012-06-30 17:43:34 ....A 4602880 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-c962144ae1afc23b6acdd08673f906306e49a3562fc9c31680aca4d84614f00b 2012-06-30 17:45:50 ....A 4602880 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-cdfbba04f97eea8b40d59b98e05f1d61d28e2ae70e3ca8495dd2761d7867235b 2012-06-30 17:46:58 ....A 4579328 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-cf4b9aa708858ed6678934a12b3887c2cd305678d9b2d9f34935fa9a84e99c2e 2012-06-30 17:47:16 ....A 5702200 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-cff584cb984a1d15442e5c76c8701db0482ec44cf72c0d7fd3695192e85e2f3a 2012-06-30 17:48:10 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-d1856ac7266f2c38e673f869d4f3331e5f876430bcedf01f63f22c4e3e4f02ff 2012-06-30 17:50:04 ....A 4928512 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-d57d43ee5c83794a256dbadaef6ad54c82b648e3224df72a78df3e8a0962ab3d 2012-06-30 17:50:40 ....A 4370432 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-d6a99778eb0c71c609b112b8caecf6299d5a62a7913f6bb7129fef767a55c70c 2012-06-30 17:51:48 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-d8fd080b3c69e54ab95c52cc1f60bf15617a614f94c3d21936835fb666860c92 2012-06-30 17:52:04 ....A 138752 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-d99dda149a35ce4e72227d83867c8102d54dd0b03ea09bac4bc7b0f60cf34e43 2012-06-30 17:53:30 ....A 9299456 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-dcefe9e5d83f3fdbc00683aee567170fd7a7e0d02d92ead29747e15016fb2179 2012-06-30 17:53:30 ....A 138240 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-dcf2b27535d67f2e2d5e956d532a0c26715a1de3a3bf606c42e32ed5679e5590 2012-06-30 17:54:00 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-de0b35c64701e99e5071f837e9b641de5c85084847a1b23b593025305f0e3d36 2012-06-30 17:55:02 ....A 4370432 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e016687b9a62b5c27f58995226b4534633e397e9fa8c14915cfbed5bc7f9d8fd 2012-06-30 17:55:32 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e117b643babeac7896405bd91244fddd6429a0b0e46aaacdea88cddfef58bf26 2012-06-30 17:55:36 ....A 4578816 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e12fb3277eb1ac384ffacacc28ee1b7989cd7045542cc387f87d4583817e6343 2012-06-30 17:55:48 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e1a1a1640a3ecdd59f35aefd21f30bbd150ba6bf0fdc01242b8bdc87cab29869 2012-06-30 17:56:00 ....A 4991000 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e1e4d4d90bd56aab502b934d006cc62f70ff671cd7b7beea80577c1cde04fa34 2012-06-30 17:56:18 ....A 4954624 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e27e55a69ec492132c2b37b6fdc2016b4104c59bbcad7c97ff398a5d796baa51 2012-06-30 17:57:04 ....A 4905984 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e4071dfdeb9472ea2495662c07584a83e521ecc4d15494021adc0ffa4f090007 2012-06-30 17:59:00 ....A 8368128 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-e7e71df3bd2f9986ae823f7e39e447b1c47d92e9822a02158932a17028fd172d 2012-06-30 18:01:08 ....A 5042252 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-ec4f8570021512fd277c9d381a35eb92e6ae8c09a83175c8c49aed867e3e0d76 2012-06-30 18:02:30 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-ef80b8c1796a10b29afda0cfb44cfdf43c1b2948730e7120fa5a8dcb4b395cc2 2012-06-30 18:02:38 ....A 5941632 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-efc9f878cee5e58fa8554cc98ae997b610343a62bbae63ebd5f117007b0def19 2012-06-30 18:03:26 ....A 4335104 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f1c42c09c75e1d3d4864f04ec7932e5389a61ee6aae1f614aa2f29ad5ab69c95 2012-06-30 18:04:00 ....A 4532224 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f323b5e161549290f63dc66420d9e4a1688ba20d49af833b86287737bc5b1bf1 2012-06-30 18:04:02 ....A 4961792 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f33307ee185f6b2c3cbbd857ae4acee8fd2729df823c4db1c4aa55777aa9e818 2012-06-30 18:04:16 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f3c0d37e1808d21b7f75ba59ed66afcd6ae4c34d6bd55ac4c5a92d9120797313 2012-06-30 18:04:26 ....A 4961792 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f44b1b7b9e8d3f256b8f5f591ac37b4399c110b092e8e34a4d52d3576481e997 2012-06-30 15:46:18 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-f4f68bf77e9eefcd9ed3494fd642d6f19da2c8b92f887be56eae4736a9cf2d94 2012-06-30 18:06:32 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-fa2e315551079e93c7e0596ddab27c3290e037fd3161db52e00ba524dcf985ce 2012-06-30 18:06:58 ....A 4904960 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-fb7c1121fbcce2c6b9f862a194d31f81f48ff4ef8ba240349f12e3aa02383be7 2012-06-30 15:46:58 ....A 14060544 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-fbf7c311a9cd92830ea56dcd38ff119eabf891646102b7c244b5f9c82fb9686e 2012-06-30 18:07:20 ....A 4335104 Virusshare.00007/Hoax.Win32.ArchSMS.HEUR-fc81d8bdbc7fdfa1902387fcfda35265a3a73784c7dcac5e1f987baf63ec1717 2012-06-30 16:40:38 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.bhgli-438f553a7006e09dd72c019371fc31d15c1bf8f9d0dec3878dd3cccf484086ef 2012-06-30 16:55:16 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.bhgli-6407470bf14dfca827b52b4d799d2a7ddf71fae343fc05ece6907bf4f7636375 2012-06-30 17:50:44 ....A 2289152 Virusshare.00007/Hoax.Win32.ArchSMS.bhgli-d6d70a0392569ec3173815e355c30dabca78144bb79697cae24b11e3c4bd07c0 2012-06-30 17:26:04 ....A 8388608 Virusshare.00007/Hoax.Win32.ArchSMS.bhguu-9fc4cccd3ad77b250649828fa02838e463d617744d9950879ca6e4f05480b96e 2012-06-30 17:42:14 ....A 9124841 Virusshare.00007/Hoax.Win32.ArchSMS.bhodq-c6945e5ebd0c28f754ed48b4853b435657ba6472a14c1a6da3fcaf6bdbd4a295 2012-06-30 18:09:50 ....A 6713576 Virusshare.00007/Hoax.Win32.ArchSMS.bhoek-0087a481b3c8d7774cf2a418a136656ff8d44902f651a6890978b771075be228 2012-06-30 17:26:40 ....A 9844850 Virusshare.00007/Hoax.Win32.ArchSMS.bhpnr-a1358adb19684ba692e2f01a5017c6fce59ad92b41241f51427587364d2477a3 2012-06-30 16:25:12 ....A 19084288 Virusshare.00007/Hoax.Win32.ArchSMS.bnjtg-241ce2225f02259b9bbd79a6ca3cb7524d866dc13ae721b0b445babbd105ebaf 2012-06-30 16:46:56 ....A 5211136 Virusshare.00007/Hoax.Win32.ArchSMS.bnjtg-51b3bc60e83a1827659a5d253e3beb99621495d8e815350ace621f434bda7932 2012-06-30 17:36:36 ....A 4194304 Virusshare.00007/Hoax.Win32.ArchSMS.bnjtg-b9eeeec53a76a50bf1b022fc89f096934c32ebc3255a26fa4e092038d1be2d80 2012-06-30 16:45:32 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.bxqvv-4ee2436c0ca70e24db2f4785ce3e896dfca59da35dcf83f1f1b244ba7369cc47 2012-06-30 17:07:14 ....A 3952640 Virusshare.00007/Hoax.Win32.ArchSMS.bxqvv-7a91b28669f5eb7bcdd017128a1ceaf6df6ac9bdac24908f4fa8242b4e7bb2a7 2012-06-30 17:29:30 ....A 11922432 Virusshare.00007/Hoax.Win32.ArchSMS.bxrbu-a8cc71561adeaa19037bbf9ac656bf38b2b73d15298256f19344a10633ad401c 2012-06-30 17:32:00 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.bxrbu-aed3163ead32627190aa9501bbfeda3853adce56f555eac7368ac8642c9a7902 2012-06-30 16:09:54 ....A 9437184 Virusshare.00007/Hoax.Win32.ArchSMS.cadqf-0c5ddc5a2e0811fb4e71f1e54643209541950d99d6e47409872da2f2845eb270 2012-06-30 17:16:24 ....A 5242880 Virusshare.00007/Hoax.Win32.ArchSMS.cadqf-8b0d73e87229c52854d7a175567d8792e08fcb918e59427cbf301a5e5c6ec661 2012-06-30 15:47:36 ....A 11945638 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-00100039d26846ef3eee82864ca4998adeeea7d0d2ea1cab5a9059bb85ec0322 2012-06-30 15:52:22 ....A 8723213 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-057aa6456eb7f526b114ac22c2796c58f64a030746186fc5a1272e89d27a8cb6 2012-06-30 16:10:56 ....A 12951559 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-0db06f0bb3355ea9ee0e7ba2bccfd37431d461e3ca4245cb4d39c79af895a280 2012-06-30 18:20:14 ....A 21935425 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-0f0412b5247d9e92d43676c15bfc2f55efb5744b2fcc58f48537b61678da63f8 2012-06-30 16:28:46 ....A 5346499 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-2adfdafd7a3c9431a67cc777906bc381c9cc8ba618fe2c6349661a983eeaf853 2012-06-30 16:31:36 ....A 4000840 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-2fa730fe5b145073a4edbfe3920f78ac758b4df7f7c02f7dceae6ae552edfbe6 2012-06-30 16:33:46 ....A 11342727 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-33be2c7ef16a49d3f3495e8cc71532e1b84e63c7d752e06d246a8aae20eed4bf 2012-06-30 16:41:30 ....A 7794583 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-45a074f89090f2f5403dbaf4204fbd17b5a6c4f5854fa9f2be1113d049ff59e6 2012-06-30 16:43:50 ....A 9781883 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-4b263c76665611d4d5f224d894452c6bc11377348fa6682f06bcced3aecc0447 2012-06-30 16:44:16 ....A 13674795 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-4c13baca3538aebcf4706fe3c7e4eab4b510c3480371aee3f1c2ef3d28c77189 2012-06-30 17:01:22 ....A 16221262 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-6f68c9ae5a6883628984b9ff147dd223ee53587b5186c6944a11645ca5bb759b 2012-06-30 17:01:42 ....A 11912104 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-7014e96c7fe797d342a4b04a397bd14c7b7a88c3e97dab971e3aed370d3d5d89 2012-06-30 17:08:02 ....A 7487730 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-7c1dd13c65f881683f18d9778783e139a4d041a98730a4864032ff83b3300fb2 2012-06-30 17:11:10 ....A 19243832 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-81e785706d327c934f965c8a2d55ed767a609d73c20c6507e7933c751b738a9b 2012-06-30 17:13:04 ....A 7988237 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-857fcfbff1aa43050cc79aeee84299e8b52407f581f51017fb2f1995bcaa00ec 2012-06-30 17:18:06 ....A 12686894 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-8e7741346de936a7c8f44abf659c389ca3d84d406b5fd1d8cba73bb320608caa 2012-06-30 17:18:46 ....A 10623634 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-8fad07b00cfb747795ba4c24128d3565f0e1f12395e6c1205fb5dbe8dc06e0b5 2012-06-30 17:20:50 ....A 12402688 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-93dbe2af352e1f5c735d3fc29d75a4337785e8607deb1ef027fea9af5fde9658 2012-06-30 17:28:56 ....A 12018632 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-a741b19a4cca3b777098c7224ba43bf3d690539c8afc5fb563d615623f9075e8 2012-06-30 17:30:26 ....A 14390128 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-ab3388fa8b0374e5ec5bae8c3975c6ac714921418bce988a7a9a85762f793d8c 2012-06-30 17:39:22 ....A 16059610 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-c12a3e2ba71d5db393be75e073dd98e8a29c24ac50d132080988e5a47b5d8421 2012-06-30 17:51:30 ....A 15553264 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-d8705c2f17d2c317ed3973752272f790ec4b57aee890f53d720dbe19beef7eaa 2012-06-30 17:53:20 ....A 12820553 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-dc87a3fa0804db2810b2bd6371304dbb37bba4106f2dc8e9361efb9c00c492f5 2012-06-30 17:53:36 ....A 14996728 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-dd2678940eabbb863dfc6edef83e5e6e284f971d892dc1a8d22ea5f12747e311 2012-06-30 17:58:20 ....A 8723100 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-e66bd9f97528a91820df7fa19023e39fa937ad293936edc9b5e79d2314a631a8 2012-06-30 15:44:46 ....A 18508760 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-e97bb44993e7f8a65252b086f1e7ee5144f6ef844997766ed7ba25b17c30753a 2012-06-30 18:00:16 ....A 13783990 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-ea65d81d9276bfc1adc5c2616300d93293da3b6843a64b7fa91e01c37ce5c712 2012-06-30 18:02:52 ....A 7365507 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-f04b7532a2f02f6bc60f8c60d091fdf4b73038a3add5ce40d553ba86980537b2 2012-06-30 18:03:40 ....A 21262389 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-f2491be17c8587c80ad8cfb827af454b475e64b6d1340a92edae07cd9b20110f 2012-06-30 18:07:12 ....A 11935441 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-fbf89e78c4e5e2d5b9ce571df52c80038529ad854a476e150a7994ae48053d9a 2012-06-30 18:07:16 ....A 12402889 Virusshare.00007/Hoax.Win32.ArchSMS.cakpr-fc2561140496f23580b5f22789c198354a22a679b270e64268144db93df3c74e 2012-06-30 16:17:44 ....A 8359425 Virusshare.00007/Hoax.Win32.ArchSMS.cay-17391a8b3842f7c8340e392ff8de63e9f840c03806d36d56a7b84a446d7b5943 2012-06-30 17:07:24 ....A 1769984 Virusshare.00007/Hoax.Win32.ArchSMS.cccfa-7aee2fcaeb07e05f8a8670a9d0884b635eea861a54b63d2ca1d1de81d784cc9c 2012-06-30 17:23:00 ....A 5047463 Virusshare.00007/Hoax.Win32.ArchSMS.ccmji-98369dea425afd30308ccba3566d3491053ba6f2c490895ac3051866fed74d9e 2012-06-30 16:13:02 ....A 6266601 Virusshare.00007/Hoax.Win32.ArchSMS.ccmlp-109be9b7bd1cd1f324fe323c8ec3b235323ed7f69c71357be5ce714699ae7b6e 2012-06-30 18:06:28 ....A 1683456 Virusshare.00007/Hoax.Win32.ArchSMS.clfhb-fa01939cb800b941cef24a4bc58a1927f446563168430865e96e95306bc1f1ce 2012-06-30 17:39:50 ....A 8130048 Virusshare.00007/Hoax.Win32.ArchSMS.clfjb-c205959d7fd3849b576c74c4ef8bb1a2c1bb64104560dfc8f863de516a3bb79a 2012-06-30 16:43:54 ....A 1122304 Virusshare.00007/Hoax.Win32.ArchSMS.clhgi-4b54f1829a968b58ff9c8205a2b75ca6ad221fb0b35627d8c4ebb43a4381a33e 2012-06-30 18:18:16 ....A 3342816 Virusshare.00007/Hoax.Win32.ArchSMS.cmnuc-0c5bdbfa208d9adce1397fa3d82dd70f42765df50adf36eea606a26a29437b4c 2012-06-30 18:25:40 ....A 3622761 Virusshare.00007/Hoax.Win32.ArchSMS.cobvp-07649e2213d1790ac7e9754a9005d9bf3b8f3a6bb8a156dd0944869182505227 2012-06-30 16:44:36 ....A 3145728 Virusshare.00007/Hoax.Win32.ArchSMS.cobwy-4cded6445a7f7611f3fabdcf4fa421fe045e8029cd75051e3a037864ef15cdec 2012-06-30 18:10:34 ....A 9367552 Virusshare.00007/Hoax.Win32.ArchSMS.cobzh-f1554533b76a0ba68e221ee90378fceebbd58da2f9968192944c1417b2e3e7f2 2012-06-30 18:26:36 ....A 3904640 Virusshare.00007/Hoax.Win32.ArchSMS.cocdk-36527483671b161fb32843392a919fdde55df34aa2503f526020182551bd3a17 2012-06-30 15:58:10 ....A 2391040 Virusshare.00007/Hoax.Win32.ArchSMS.cocki-083ab24d32b24cad0273560f2bee1ebccd0896f08dccf67ffa0c290af947ef65 2012-06-30 17:23:40 ....A 2391040 Virusshare.00007/Hoax.Win32.ArchSMS.cocki-99c46ef073a00756a0e70ee973d292c69a94f80c3d09d6344d77abae62a87c9a 2012-06-30 17:27:48 ....A 2783744 Virusshare.00007/Hoax.Win32.ArchSMS.cofaj-a44e634146fb4153882003b1d0adf10cf438e72dbce989a5f23ef66ba598229f 2012-06-30 18:26:16 ....A 4487168 Virusshare.00007/Hoax.Win32.ArchSMS.cohan-166f3acb7ab81f6be68d8e5696a428c29b293a634d97b5184eecae5be448e4b0 2012-06-30 16:39:48 ....A 13465113 Virusshare.00007/Hoax.Win32.ArchSMS.cpfpd-417e070658d2f52d6948e0ce8c99b97bf8f3213282dd7da875d306c87d411cc8 2012-06-30 17:10:54 ....A 12818609 Virusshare.00007/Hoax.Win32.ArchSMS.cpfpd-8175465d4f1ad88b6a19d452d2d92d62310b2ea352c92f3dfe4d7659f1f9b26e 2012-06-30 17:16:28 ....A 12401983 Virusshare.00007/Hoax.Win32.ArchSMS.cpfpd-8b2449ea1648dc24d71836fc2937f4e25e6b1f27e5b9f06410490124981ba3a8 2012-06-30 17:58:10 ....A 4263155 Virusshare.00007/Hoax.Win32.ArchSMS.cpfpd-e63ad88ccb911d14ff1a3bfb8cd1103eceee9427166d9c355b36c9fc617e64b8 2012-06-30 15:50:08 ....A 6270976 Virusshare.00007/Hoax.Win32.ArchSMS.cpipb-0303089577566a21401ee420f859a46956f933784063c58b4b4d559529e12844 2012-06-30 16:19:10 ....A 5935104 Virusshare.00007/Hoax.Win32.ArchSMS.cpipb-195ee488c99746e0841dbaeb4cb66afd4740c6be498a84812611c0c5100f64b4 2012-06-30 16:33:00 ....A 6365184 Virusshare.00007/Hoax.Win32.ArchSMS.cpipb-32352f62836b7e222837cf4a9217cc422763e97cde60a2ca880e1766e533956f 2012-06-30 16:38:04 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.cpmsg-3d6a5d1ddf94a4cc318ea112c313e9f39149606f01ca60a4b4b7c9cced3a6cf2 2012-06-30 17:00:50 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.cpmsg-6e76f227fb5244c917657d5c38265b81d2572429283c85deb561055ad35b1de4 2012-06-30 17:23:38 ....A 6605824 Virusshare.00007/Hoax.Win32.ArchSMS.cpmsg-99b361b9c53dd2d31a30b1217092f202e2b9ce78ab60c5df8d683927c464f09b 2012-06-30 16:47:26 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.cprjc-52d6b4c811aa33a4915a91ac29072ea71f854cd164f25f5e50d33f9e82649075 2012-06-30 16:43:46 ....A 5505024 Virusshare.00007/Hoax.Win32.ArchSMS.cqfsu-4b0a74e6a511f651ef66e34f5931be537c09b129a11869e5729adb5fa9aa5cec 2012-06-30 16:57:20 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.cqlsj-680a5468b318cefef6fc00219a2226e30e60bceb7f63e1228a7a1a7fbd74aaa6 2012-06-30 18:24:26 ....A 2448215 Virusshare.00007/Hoax.Win32.ArchSMS.cqnff-fdc6da890e2fe7a801ea0d2766ae6d673f248ec47e4512374a0c5590fd501b29 2012-06-30 17:58:26 ....A 2687128 Virusshare.00007/Hoax.Win32.ArchSMS.el-e6a9f474f004bc24ea219ba2932ccf5f4d79b229724f22710a0444c45f027c07 2012-06-30 16:44:16 ....A 192512 Virusshare.00007/Hoax.Win32.ArchSMS.gen-4c1e58bdf67637d53f8fa0a7dc08bdaff33ab6667a33186852236d3dee74e247 2012-06-30 16:53:10 ....A 192880 Virusshare.00007/Hoax.Win32.ArchSMS.gen-5f5fb5f5bbc4ea174dc5a4ec3b6c36d4e7248a81e35f1901d04ae4374bd0c41e 2012-06-30 17:54:24 ....A 4905472 Virusshare.00007/Hoax.Win32.ArchSMS.hexh-def00c326fcf53d38160168c867c5b0633ad61b13961c0aa234ad8a49172fe21 2012-06-30 16:24:04 ....A 2297657 Virusshare.00007/Hoax.Win32.ArchSMS.hgtc-21e35ec1326fa0ee8314812f6f39b66bc4bc7f8c47ea976102e9933bc737737f 2012-06-30 16:04:58 ....A 4944896 Virusshare.00007/Hoax.Win32.ArchSMS.hjua-0a9d0ee26b870b758de413a408e2822ce7afebb7fb61ca565127cefeb3b0f2a7 2012-06-30 16:16:50 ....A 4945408 Virusshare.00007/Hoax.Win32.ArchSMS.hjua-15f49cab774baaca8b38e4526266a4103b243d487f8fc3ac7e8e6c1f4fb6159e 2012-06-30 17:08:04 ....A 4944896 Virusshare.00007/Hoax.Win32.ArchSMS.hjua-7c2c49c16234162aca53e4b6a069116d7710dde8a458fbd8362214a876c466ef 2012-06-30 17:32:30 ....A 5461333 Virusshare.00007/Hoax.Win32.ArchSMS.hjua-afd8faea47002f22fc3d654b052512681d46ccce726b5bebe7f05bb2ada1f65e 2012-06-30 17:24:36 ....A 4827972 Virusshare.00007/Hoax.Win32.ArchSMS.hrmo-9c417dbd3909cd47b3a46c78eaba7dda79a692f5f87df77bbd4f0a7ab6f63a3f 2012-06-30 17:37:16 ....A 3371067 Virusshare.00007/Hoax.Win32.ArchSMS.hvrw-bbfc45da98020cdd5c9aa953893a023c3a36a71def8df0a638c1a0e1a77f8fc9 2012-06-30 16:38:48 ....A 2969088 Virusshare.00007/Hoax.Win32.ArchSMS.hzpg-3f281cd4aa6af1db67bb84107781a503b3c01afb00f81c582aff15cb775b06ed 2012-06-30 18:13:10 ....A 2529503 Virusshare.00007/Hoax.Win32.ArchSMS.hzpg-df54b47539ca94bb2a57c38166abb3697b395402ef980a33c9314f90271108b8 2012-06-30 18:14:44 ....A 98 Virusshare.00007/Hoax.Win32.ArchSMS.hzph-6fdcac157300e7dae2d147fc5d9a277f19ba3b2a3326fb498d5ebebf912cba27 2012-06-30 18:12:46 ....A 1638400 Virusshare.00007/Hoax.Win32.ArchSMS.ijia-bf662af6a9fba850f38b25dd79fbdb0bd254a5452d18255bdba23faccda84527 2012-06-30 17:28:42 ....A 1134592 Virusshare.00007/Hoax.Win32.ArchSMS.imgg-a69c3f6f6a378402c95ef65187e141639e4c619547d66b1c47b9af03a81e859b 2012-06-30 16:43:26 ....A 335368 Virusshare.00007/Hoax.Win32.ArchSMS.imiw-4a3d8ef2af98355099073d4e96cef3bf036562827faf886e32bb8c41c04028f4 2012-06-30 16:34:24 ....A 1425408 Virusshare.00007/Hoax.Win32.ArchSMS.iogd-34ca8abfa44405d8682da95a43b652f4fed08d475c85ef53d7e677a6989dbf95 2012-06-30 17:27:04 ....A 1417216 Virusshare.00007/Hoax.Win32.ArchSMS.iyau-a25473ee9d4f153f83cdffe1159f942a8879904975444ebb451b4755aa9bb9c5 2012-06-30 18:21:16 ....A 11526477 Virusshare.00007/Hoax.Win32.ArchSMS.jccm-b5ce6ea700683701e52b2847f11559ce3838f79b7fe7f9eb2e0ed5786c32f726 2012-06-30 18:19:44 ....A 20025345 Virusshare.00007/Hoax.Win32.ArchSMS.jcoa-08dbb676b2a0ed1f3daa73f1cc4b3d50a129ae63c56d311f93701ff2b32bc5e5 2012-06-30 18:16:00 ....A 19340097 Virusshare.00007/Hoax.Win32.ArchSMS.jcoa-2b1ea712085f49e8136f3e1367829670b0d7eafaeba5c62943332a394b44dcaa 2012-06-30 18:12:00 ....A 18170793 Virusshare.00007/Hoax.Win32.ArchSMS.jcoa-ccf3599ebff563c2ae14ec76dcdbf5eb1d5a4b539068af19ea7e70ff95eee887 2012-06-30 16:33:32 ....A 389200 Virusshare.00007/Hoax.Win32.ArchSMS.jfgd-3b42505b22563aa6cfdf56f8dedc1b0c8e94462ebb3f2448b8b7513850c178ef 2012-06-30 17:39:36 ....A 10392064 Virusshare.00007/Hoax.Win32.ArchSMS.jli-c19a41a9c07736554cb1640c3967f242c1eed4080d22f494063a94e2ee68adbd 2012-06-30 17:08:22 ....A 10720 Virusshare.00007/Hoax.Win32.ArchSMS.jlrf-7cbb8f150fcf4f0ca81aded09854da65727468872fe702597bc49a276c8af32a 2012-06-30 17:14:24 ....A 3211448 Virusshare.00007/Hoax.Win32.ArchSMS.jpds-88584bf394110c8806f5a00b9ca0d4040861747d75c313139a176ed8383afb0e 2012-06-30 18:06:20 ....A 3767468 Virusshare.00007/Hoax.Win32.ArchSMS.jpds-f9aac6d9f49f0fcfd9adea09cad2310268d10c558db0dc4d34a237ae3b2d9da4 2012-06-30 16:45:32 ....A 5242880 Virusshare.00007/Hoax.Win32.ArchSMS.jtlv-4ef1dfdb0b85979c8c0092b880d9dd6617fbad15a493f73e20f2c8aad0bf98d2 2012-06-30 18:08:00 ....A 6049792 Virusshare.00007/Hoax.Win32.ArchSMS.jwlf-fe7310ceece1dd826e769312ec34ba83fd9ae47628298b98e6aee013811c37e8 2012-06-30 18:10:22 ....A 156932 Virusshare.00007/Hoax.Win32.ArchSMS.kedo-b996fe21b61090bef33be1d887b26d0fea41f232a595fa2a925b333d491e3c17 2012-06-30 18:16:16 ....A 206140 Virusshare.00007/Hoax.Win32.ArchSMS.kgnx-01561c297be1ae95f09d1afa410a2bee0551fd455941149ad76d1f943a4b6a6e 2012-06-30 16:26:38 ....A 3647488 Virusshare.00007/Hoax.Win32.ArchSMS.kito-26e001ebe981dceb5902b0bcce66e10a5bb65608415cc34391ccb976879eeb8c 2012-06-30 18:05:22 ....A 3224655 Virusshare.00007/Hoax.Win32.ArchSMS.kito-f6befba519240b610034fc53ab61497c2b4f55dba5babea7b14b2c98c2e11c05 2012-06-30 17:33:32 ....A 10624176 Virusshare.00007/Hoax.Win32.ArchSMS.kjir-b259831225b9877a4244041f6caf966ceb2005990004a6af8d1b1a1a5997ae3a 2012-06-30 18:18:40 ....A 13181952 Virusshare.00007/Hoax.Win32.ArchSMS.knaw-eb3ff2485a2fbc9f90e6571dc82d0d48ce4e4fd8dccb63c87e98385fa486b311 2012-06-30 16:12:38 ....A 816881 Virusshare.00007/Hoax.Win32.ArchSMS.krrq-35b6fe0165dd630f5645a42d18845871da70992a176962366995223bf404fc66 2012-06-30 17:21:32 ....A 2097152 Virusshare.00007/Hoax.Win32.ArchSMS.lbci-956466301f080ccc5d923cf30ceb0af4d06618715560c5945d4bf4b62112ad38 2012-06-30 16:40:54 ....A 818272 Virusshare.00007/Hoax.Win32.ArchSMS.lcvk-44418ef101786fbe208a8c43498d275b3366fcf8f8646bb157fca75e421d6e33 2012-06-30 16:52:00 ....A 8368153 Virusshare.00007/Hoax.Win32.ArchSMS.lun-5cb2c11da99b96fb6d103507049fea8a316602be1e4d864f17b95fbdd9de8403 2012-06-30 16:42:24 ....A 7012000 Virusshare.00007/Hoax.Win32.ArchSMS.lwwf-47e2286afe0c00383ce84658337d73448b663366dfaa39e4ee01af3b2eadb9db 2012-06-30 16:47:38 ....A 5865472 Virusshare.00007/Hoax.Win32.ArchSMS.mjc-535d0dd112255578b58b2dc503f3a5961af873fedbbd7b9e3c5ffef172925cb6 2012-06-30 15:49:22 ....A 1469440 Virusshare.00007/Hoax.Win32.ArchSMS.mki-01f0b413be91d6411cc6303ba9a4d3513bbeb7d7c648e10465825cb270b10223 2012-06-30 16:10:32 ....A 5905669 Virusshare.00007/Hoax.Win32.ArchSMS.mnc-0d23ccb5fb75e6aef55ffc3cbace591d64079200627987d239c97ad42b02186a 2012-06-30 16:19:00 ....A 7948288 Virusshare.00007/Hoax.Win32.ArchSMS.mou-191d666c178a2f29c9ba15d3f2931a45944786abf6d708d2b36cbfb12ab84f50 2012-06-30 17:55:32 ....A 2333716 Virusshare.00007/Hoax.Win32.ArchSMS.mow-e1146b43c5be781312ef5acd12efe80edcca0826d44338be776b11cee5c88526 2012-06-30 17:45:04 ....A 6047232 Virusshare.00007/Hoax.Win32.ArchSMS.mve-cccb2df4d1084b015363173b7c8d7902f054ac739a0040eb822070d2bc634e6d 2012-06-30 16:15:32 ....A 1114112 Virusshare.00007/Hoax.Win32.ArchSMS.mzm-143a958d6b6746bcc904601d36bfbe5c6b0bf07c607a6c1941c40099a2db15a8 2012-06-30 17:03:22 ....A 1114112 Virusshare.00007/Hoax.Win32.ArchSMS.mzq-7372059bcef1218baafaa303a6c7d306252971041209b070c4903e76a9af87ce 2012-06-30 17:11:06 ....A 2101415 Virusshare.00007/Hoax.Win32.ArchSMS.nlo-81ca44d6d79a544cb4c794ccc2330061cfc210318357b271dec3150517be6d20 2012-06-30 17:16:30 ....A 12372992 Virusshare.00007/Hoax.Win32.ArchSMS.npf-8b361c595f0e4299416f2e0d95a4e9abae7308bcffcdc965eed9d4e987954733 2012-06-30 17:38:52 ....A 5200896 Virusshare.00007/Hoax.Win32.ArchSMS.osyq-bfcf367aceb9f935751e302e5dd48753d72cd9f097afed2bd3107bdeeb109696 2012-06-30 16:32:38 ....A 9945088 Virusshare.00007/Hoax.Win32.ArchSMS.oufe-316f482be734eaac2c21a109d46ee663ea7b79e5555af66b44e382ce4a47aaee 2012-06-30 17:43:00 ....A 5421056 Virusshare.00007/Hoax.Win32.ArchSMS.oufe-c858587277ca7e3d288995baf0b38e957affccbcb70918fd66553550e7491cff 2012-06-30 15:59:10 ....A 10485760 Virusshare.00007/Hoax.Win32.ArchSMS.outg-088074b9a3a4032b9771971734c9d37cb9fc7879dabdace19c899294f34e4d4a 2012-06-30 16:23:06 ....A 7340032 Virusshare.00007/Hoax.Win32.ArchSMS.outg-204876eb0dd38262433f256beb0dd483514bb0bdf059ed0960cc8efed0a284dd 2012-06-30 16:09:50 ....A 6707000 Virusshare.00007/Hoax.Win32.ArchSMS.ovwf-0c491ae73a9bd8799d457a0f545557360426285b31c16003aeb93612d0238ad2 2012-06-30 16:05:34 ....A 5577400 Virusshare.00007/Hoax.Win32.ArchSMS.owhu-0ab3cf602f0a1bc1c39605f39a37298db53342c1f27ac9ff2b057e151eaa5474 2012-06-30 18:02:44 ....A 11917926 Virusshare.00007/Hoax.Win32.ArchSMS.owqj-f0086dcc95eef99560aa4fbfecb8f4a1856f0129688d7b4b203b0d5d7bc753ea 2012-06-30 16:08:40 ....A 6067336 Virusshare.00007/Hoax.Win32.ArchSMS.pndf-0b67b44e4746d7828a5cfe3589cb9915630511f7473d51f4e84629b07986e6d2 2012-06-30 17:56:32 ....A 9945088 Virusshare.00007/Hoax.Win32.ArchSMS.psog-e2ddcc9d5be5dc377ab1684a85b87eaed0a33f9426f252287abd525bde1cd07d 2012-06-30 18:24:26 ....A 2216208 Virusshare.00007/Hoax.Win32.ArchSMS.pxm-2c2dbb2ce65f8e1d5ac26108b78122953a33fda0b81b385cf364ed83e3674de6 2012-06-30 17:25:02 ....A 1524224 Virusshare.00007/Hoax.Win32.ArchSMS.pxm-9d5c0d6cdc5bf5aaeb112e3c53e388c28180ebc7285775f0451193516c773ff4 2012-06-30 18:14:56 ....A 13889842 Virusshare.00007/Hoax.Win32.ArchSMS.pxm-b55460c36d246dcddc12b227953514b86dbc1f9fd55f34452a47041474b97048 2012-06-30 16:19:30 ....A 5137408 Virusshare.00007/Hoax.Win32.ArchSMS.pyrx-19e7950cb215eb04b8ee096b07d0dee4dd2c8c082df0742794470ed822e048ab 2012-06-30 16:11:04 ....A 2174464 Virusshare.00007/Hoax.Win32.ArchSMS.pzw-0def1959ddcd891582880cd39ce7d0f7de93513e69cb4b865b356cb963913851 2012-06-30 17:31:28 ....A 5242880 Virusshare.00007/Hoax.Win32.ArchSMS.qbv-ada773540bae66be55368b9e05f9c1bc7c4075085adabf48993b95044c09147e 2012-06-30 17:26:06 ....A 1459996 Virusshare.00007/Hoax.Win32.ArchSMS.qcn-9fd4b00f9274a725ea145ad629beee9689a029068511010b735e09a10825d9ec 2012-06-30 17:29:16 ....A 9945088 Virusshare.00007/Hoax.Win32.ArchSMS.qpow-a83302907a5ed42573a344c4f4171c605fcda1509c6dd640e0ca4a8d82f5c56c 2012-06-30 16:40:08 ....A 5242880 Virusshare.00007/Hoax.Win32.ArchSMS.qpv-424dc926bd0e2bfcc7b3521ca32dff14892f224740293c0a9ba6d2eed439ab91 2012-06-30 15:57:16 ....A 81515 Virusshare.00007/Hoax.Win32.ArchSMS.que-07ef0ee7d8eef0398fa0fcc05332e4428ee48d39ddf362b4e47b0821eff0184c 2012-06-30 18:18:18 ....A 1630221 Virusshare.00007/Hoax.Win32.ArchSMS.rny-37d70bc4b81f248dee3735e247b7b6d5f713aeff2e4fba84a2d94b9ccc9d01f5 2012-06-30 18:07:30 ....A 1695744 Virusshare.00007/Hoax.Win32.ArchSMS.rps-fd0a41d35a3b3b3821572ed67b37aff7f429e331a5450dfae33710021bbfb73a 2012-06-30 16:34:44 ....A 2160266 Virusshare.00007/Hoax.Win32.ArchSMS.rts-359dce8cb3ee4baaeb02c6a3f8ca33cd1f1912e8d7d48b4fb78fa743e47fe948 2012-06-30 18:04:02 ....A 1602903 Virusshare.00007/Hoax.Win32.ArchSMS.rts-f339e097485b698a682b5b6a0ba094b9754be78e2df3643691091ee04c008944 2012-06-30 17:49:28 ....A 2255608 Virusshare.00007/Hoax.Win32.ArchSMS.rtx-d430f7eb832d312f3a2fb59cc7d641120ffa99e772066f3449a8a5f5fa6be520 2012-06-30 17:07:00 ....A 8806032 Virusshare.00007/Hoax.Win32.ArchSMS.um-7a23822c41e7770d400b05f7bf88e857a3023c028b66e0493711b6de106ee908 2012-06-30 16:10:34 ....A 1667424 Virusshare.00007/Hoax.Win32.BadJoke.Agent.bl-0d3303d7d875f04d2e90a176faa7f6f7c3a1e58f4970680a5ac2f6ca6713de16 2012-06-30 16:28:26 ....A 25872 Virusshare.00007/Hoax.Win32.BadJoke.Agent.bx-2a4b861cc3d957dcd2aa4698cb1a69821d6074cb55a8f9cbaff24c59a70936b8 2012-06-30 16:48:48 ....A 65536 Virusshare.00007/Hoax.Win32.BadJoke.Agent.ebe-55b5a0cb93d628d9bd8122b833169d1e00c57e729029655ccb7a5643e82e7dcb 2012-06-30 16:56:54 ....A 13312 Virusshare.00007/Hoax.Win32.BadJoke.Agent.qu-6738967506dd54fb9549c20c04ce4462744795693ea10c70e2e535d92bf969cb 2012-06-30 16:10:44 ....A 107294 Virusshare.00007/Hoax.Win32.BadJoke.Autoit.m-0d73f32cfb70461ddef8422b7957bae6d0d1bce12179463f365d40429f03375b 2012-06-30 16:56:56 ....A 211968 Virusshare.00007/Hoax.Win32.BadJoke.Delf.cs-6746cbe76aaddff25cc697ff3a6948a00ce6aa98d0188ee354ec6ed7c925aa08 2012-06-30 15:46:28 ....A 376832 Virusshare.00007/Hoax.Win32.BadJoke.Delf.u-f69a6358379d2158809dd9b5a59328ffa952dff32b760e44fdeac253fad043ec 2012-06-30 17:43:52 ....A 28672 Virusshare.00007/Hoax.Win32.BadJoke.Formatter.kf-ca1a2d236ad6e4f51c45865fa65430f5c0f892026387e588bd48e54f51f377d3 2012-06-30 17:09:38 ....A 155136 Virusshare.00007/Hoax.Win32.BadJoke.Hias.a-7f56a25ea94fbbd2777fdb609700d702f2012a503f324e457b80175c102bc85b 2012-06-30 16:53:32 ....A 28096 Virusshare.00007/Hoax.Win32.BadJoke.Krepper.a-605222742cf2d60997e97904c48604ad45df11fb715bf669b940b84c9ad50f99 2012-06-30 17:52:46 ....A 477781 Virusshare.00007/Hoax.Win32.BadJoke.MovingMouse.aq-db413754cd90e27b8c780cec025c624865c661d6c62b8df6f9e777ed0e412c15 2012-06-30 16:53:26 ....A 8704 Virusshare.00007/Hoax.Win32.BadJoke.Shaker.b-601007e9419315d4fb3cb84521a59d23073e8301f45e6ea8487a87746b55ef96 2012-06-30 18:02:34 ....A 1539792 Virusshare.00007/Hoax.Win32.BadJoke.SwapMouseButton.r-efa597484e17d37de23a0715d75bb44aa5d6b79c6f25f6bf01d39e73489623ee 2012-06-30 16:16:22 ....A 402432 Virusshare.00007/Hoax.Win32.BadJoke.TransBlocker-155d6deb93ef534322c6a48e753d7ede72583f8a27e2f209eeb67998ca9e0214 2012-06-30 18:06:12 ....A 24576 Virusshare.00007/Hoax.Win32.BadJoke.VB.ag-f94470e793098646ebc10323fc8d4b47dafc05d69d723236b9c9f7daa8d9d969 2012-06-30 16:34:50 ....A 438272 Virusshare.00007/Hoax.Win32.BadJoke.VB.aj-35c1c787a5434e7d35dd1f939c98b1df796543b0f66ee0253fc430dc52a5a2ad 2012-06-30 15:49:20 ....A 28672 Virusshare.00007/Hoax.Win32.BadJoke.VB.w-01d5b13c9e08d70d2b6f764c8b2b5b67790dd1b7c2833ec3668643464244e37f 2012-06-30 18:09:06 ....A 4073880 Virusshare.00007/Hoax.Win32.DeceptPCClean.bl-0c3a3103613a2341010f18b1ab20c3479ad6e5e4f9fa806447e3bacec63b53ed 2012-06-30 17:43:12 ....A 686876 Virusshare.00007/Hoax.Win32.Delf.p-c8b641430d167075e67513a231a42c62015efcbe69dab8a1554fec7d2850f652 2012-06-30 18:11:44 ....A 15360 Virusshare.00007/Hoax.Win32.EvidenceEliminator.b-0323aeb48cc10ff1af0b22875e444756babc4397d723cf87a7eef4089edf49c3 2012-06-30 16:14:10 ....A 344064 Virusshare.00007/Hoax.Win32.ExpProc.aeqw-124704e19a5da05ac017eaefe3a8b9ce2691996b82967d414506e8ea39b247be 2012-06-30 18:17:04 ....A 173056 Virusshare.00007/Hoax.Win32.FlashApp.HEUR-0d293c9218cd95b275516c2d05b12c3021b9d2b26a4db0f576f75243e6716497 2012-06-30 16:19:42 ....A 175104 Virusshare.00007/Hoax.Win32.FlashApp.HEUR-1a3c7ebe46ec5272d5a8fd3be4aa7b724316805a20048c9e530580c6106d9a10 2012-06-30 18:09:34 ....A 286720 Virusshare.00007/Hoax.Win32.FlashApp.HEUR-6d6b0594b391784c6e5678aa9ba268ee9ed732d7a2c995535cbd5b3c426630d0 2012-06-30 16:45:06 ....A 176128 Virusshare.00007/Hoax.Win32.FlashApp.cmxo-4de3049bc0fb643213acb2dd175cb92963f3130053074f65ae6845e1ba8e726c 2012-06-30 16:47:02 ....A 133138 Virusshare.00007/Hoax.Win32.FlashApp.cnjo-51eefd5b516dcca5596e1aac8323859eaccbd6728ff0ada74e8ac070a8ab3803 2012-06-30 16:56:58 ....A 131584 Virusshare.00007/Hoax.Win32.FlashApp.ihu-675943c61ea971eda514ac3d7e95d53758c3cba0a80a160fd8c28179b9c9c93f 2012-06-30 18:22:16 ....A 86563 Virusshare.00007/Hoax.Win32.GSMFree.e-116b2e9ecca76a5ad070b134f20dbf02c856d0937f15b92632d03513441dadbf 2012-06-30 16:19:34 ....A 377856 Virusshare.00007/Hoax.Win32.GSMgen.f-19fd9b3cd8e365f3a35496176bfb979861c6827f95accb3547877e47236b6df8 2012-06-30 16:14:38 ....A 74752 Virusshare.00007/Hoax.Win32.Gavec.ah-13030a8ffd0f3367bec49d27f87e85c1adeddde3aefd760d6811018354605d1a 2012-06-30 16:22:46 ....A 74752 Virusshare.00007/Hoax.Win32.Gavec.ar-1fc37ddfbc6115c99754985f3b61f6d05274d8fdac139fad571f4abdbdaf8eef 2012-06-30 16:54:34 ....A 24576 Virusshare.00007/Hoax.Win32.Gavec.f-627e4937549d1066310881d4ba3b53bdf341370442e70067c2121770f13aefd7 2012-06-30 16:16:36 ....A 269449 Virusshare.00007/Hoax.Win32.InternetProtection.gen-15adbb2942ffab371abc6940892bddc3420c8a66602b8210ac199f88e20be9d7 2012-06-30 17:30:26 ....A 268416 Virusshare.00007/Hoax.Win32.InternetProtection.gen-ab518f845bcbeb0b0d80cf898838a0017a6a1270cdb9c3f1f92cdcc06eee1097 2012-06-30 17:39:14 ....A 269444 Virusshare.00007/Hoax.Win32.InternetProtection.gen-c0c3d9de273032fd72bce54dadc6865299945c13516a33d4510c1b47f1cfde00 2012-06-30 17:59:48 ....A 279552 Virusshare.00007/Hoax.Win32.PCCleanPro.al-e9652ca98196b110be6155b6f0fcd24fe2e6b66110da5a6f9d5425d55330f16c 2012-06-30 16:53:34 ....A 303104 Virusshare.00007/Hoax.Win32.PCCleanPro.at-605de7b05317763291797fef85fa65226b029229b03960e626d3f7130589e84c 2012-06-30 17:48:30 ....A 299008 Virusshare.00007/Hoax.Win32.PCCleanPro.au-d25b6c1f0d5e26d76ecaa7a4e59b3c30bfc09a87a9bdc67981f012f9072f2289 2012-06-30 17:13:42 ....A 283648 Virusshare.00007/Hoax.Win32.PCCleanPro.t-86c9bcf589fafb87c302d6f14557dd0f0f1c51a1dec4facaad427e4358d993ab 2012-06-30 17:35:08 ....A 270336 Virusshare.00007/Hoax.Win32.PCCleanPro.v-b64357eafb4f51d157d6b0adcee5525691449861e46cd61c574f835e293eddc7 2012-06-30 16:23:18 ....A 60416 Virusshare.00007/Hoax.Win32.PornCodec.c-20ba51f7de8c6bbb2ee7707c24a1d761bedb2ccdcaf279153e21e1c219fcd3fe 2012-06-30 17:31:40 ....A 19456 Virusshare.00007/Hoax.Win32.Renos.agm-adfd70529b3b4faf0231251e9b3f8d59abb37e8618330a6e05399e2056d1e594 2012-06-30 17:34:42 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.aon-b54874bb6c0f4d3efc9bb3e227fbea89aa8df10804cbd10def3f289d5d4335b4 2012-06-30 17:35:14 ....A 6656 Virusshare.00007/Hoax.Win32.Renos.arn-b6671308821a4e8e5309e2e11d21e7219c01e02899376774784715f4330078f3 2012-06-30 16:13:10 ....A 29696 Virusshare.00007/Hoax.Win32.Renos.awv-10d277491dc7464884c0d8dacc29dd80f38ca5eed23ee171d1fa81404d6d6e64 2012-06-30 15:45:12 ....A 2975 Virusshare.00007/Hoax.Win32.Renos.ax-ebf6b9088cfcdc06d5d3791cfc744fa72dfa80c73e8fd1be65028c24c02033dd 2012-06-30 16:09:50 ....A 32768 Virusshare.00007/Hoax.Win32.Renos.bw-0c4b01f18d818d49bd1b04664832077ce82e55692928814b9f0b7f652400866b 2012-06-30 17:29:48 ....A 32768 Virusshare.00007/Hoax.Win32.Renos.by-a9a0a48ba0d78ad76b9fdaa3ed88d6a01e804fdb2d517b5de762f23f69c04736 2012-06-30 17:43:46 ....A 176128 Virusshare.00007/Hoax.Win32.Renos.cc-c9ea8bcf9592790f2cffa80b6c5c5cabef6e792eafdbcdc99212879d7daa5070 2012-06-30 16:47:06 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.cct-521b76722b3ab264be0605f1e64ddea08262db4aed889fd3b9f7d19cbbc4f637 2012-06-30 17:13:02 ....A 19697 Virusshare.00007/Hoax.Win32.Renos.cgk-8572df1b118045542a58912d51a183be8b4cf0d5ebd776ab999c4f825fe29536 2012-06-30 16:26:54 ....A 17920 Virusshare.00007/Hoax.Win32.Renos.fgw-27597a59c38be2ca5dbb6d88420270da0114cb619b32006b29a7119704b0c981 2012-06-30 17:08:10 ....A 18660 Virusshare.00007/Hoax.Win32.Renos.fm-7c5497435a7b48babdfd863a4f6901964eaee7dcf5b1a35fc5895792b6036d31 2012-06-30 16:56:54 ....A 12800 Virusshare.00007/Hoax.Win32.Renos.fz-673a98f2379f401098f5753aeda33a1cf1368f3b5cc701577f114a69a35d3ce6 2012-06-30 17:53:32 ....A 20793 Virusshare.00007/Hoax.Win32.Renos.ht-dd10f36cb6bbb5c5f4fdd920a992abda172a65a9a91ebd90ae940ca627a07b16 2012-06-30 17:53:12 ....A 12320 Virusshare.00007/Hoax.Win32.Renos.iv-dc4e5242d3daf2c5306e4cbe95bdf40047ffd196900edb08d84b1adde36f076c 2012-06-30 16:38:18 ....A 27648 Virusshare.00007/Hoax.Win32.Renos.jl-3e1ace6388d0f9ac330720d21d035c2ad985f7a8a3f322b6e4efae69e51ff462 2012-06-30 16:03:32 ....A 29944 Virusshare.00007/Hoax.Win32.Renos.js-0a17c62ef571107a5545a201bda9b6782f6d8a60d8b24b714ebe98ac9bf05b82 2012-06-30 16:54:58 ....A 6953 Virusshare.00007/Hoax.Win32.Renos.k-6348d72bf6812f6df8ce0bb95874b269bbe1dce5399dc8a9febe0c8fd9140270 2012-06-30 17:57:32 ....A 11776 Virusshare.00007/Hoax.Win32.Renos.kz-e4e641ce43ad7971b254ee3c3b60d8c26aaf72a8f8d394d873993abcb5af113c 2012-06-30 17:02:22 ....A 101380 Virusshare.00007/Hoax.Win32.Renos.lt-716ea2d19fa1b385dda12d822883698f45c682344d8d2f3d3212afe43974412b 2012-06-30 16:22:06 ....A 31744 Virusshare.00007/Hoax.Win32.Renos.so-1e88724037c308f4091ad07765c08372a1dc0cfa0c0e9749aed6bec661f5206c 2012-06-30 17:18:26 ....A 46080 Virusshare.00007/Hoax.Win32.Renos.vcfk-8f1ecdaab92fd4c606498c8415704295534033217f76b8d8e9f5310908e99d72 2012-06-30 16:25:24 ....A 46080 Virusshare.00007/Hoax.Win32.Renos.vche-24876cccf43ceb0659a4933c60cab00495eaa35d6781f2a590f620f3470cf76c 2012-06-30 16:42:40 ....A 19456 Virusshare.00007/Hoax.Win32.Renos.vcnt-4888c6810f4a8b69515b0bbcdb586d6fe7e07604b1b8b87c36ed5426b1a9e638 2012-06-30 18:18:54 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vden-36afec8c0f1d4ede85d951ac1a6f8536b3137efc4d6609ee0ce37df51e72c993 2012-06-30 16:40:36 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vdgg-4388bff3573907e1a25fb46da809e68d47bbb7aa9474aadea98d4fbb5fb5e1af 2012-06-30 16:27:12 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vdgk-27f32c31ff7de22f5fa81ee18d4ea07a8107990281432fbb6fcff72e4b3052df 2012-06-30 16:13:20 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vdgo-1113cba90e618f14e0ede7c234de201857824579e2cb869b6b7d5248772a7338 2012-06-30 17:41:18 ....A 35840 Virusshare.00007/Hoax.Win32.Renos.vdgq-c4d143aedc1f86bfd23016811c900a962a17891358b0c9cb0aede2f221f6e9bc 2012-06-30 18:08:06 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vdhi-feedf92dbf7224eb230e978070a914f93c8401e8664e92c385d22a46c5c36199 2012-06-30 16:19:50 ....A 19968 Virusshare.00007/Hoax.Win32.Renos.vdhq-1a81791da978252031eb3068bb7f8285797ea444570215e0742eb2de867ea4dd 2012-06-30 16:53:10 ....A 33465 Virusshare.00007/Hoax.Win32.Renos.vy-5f5cc79a8d80363634c6fb202cbc16734c6aab697f5e549b2c4853d464492cbb 2012-06-30 16:31:40 ....A 19456 Virusshare.00007/Hoax.Win32.Renos.xi-2fbc82d37443613e59eed9587ddef2932ad7bb8ed7d6b79a6b8a1f41d0a07303 2012-06-30 17:56:06 ....A 127084 Virusshare.00007/Hoax.Win32.SMWnd.acbw-e21a136d1220f41b20988486254d7456bc1b26ced03abd7bd244704c88e504eb 2012-06-30 16:39:58 ....A 385024 Virusshare.00007/Hoax.Win32.SMWnd.vlb-41d8b3f3c413964ff622941e974a92df9cd0af40e04717623f8d19e51933b660 2012-06-30 17:54:42 ....A 385024 Virusshare.00007/Hoax.Win32.SMWnd.vlb-dfa96b0cca6413ab79b13f3a6828b10a7ce42228a640a66d71d9f226dc8c149a 2012-06-30 16:25:46 ....A 385024 Virusshare.00007/Hoax.Win32.SMWnd.vlc-252fe1f5a852176e7ba42382a54d8ac4a6601c3245cff7a58de760defb30efe8 2012-06-30 16:45:32 ....A 96256 Virusshare.00007/Hoax.Win32.SecurityAlert.ag-4ee9b88aa6d92e12e1ef1d683124fa3b74a3d9c280a713e145ba5599446330fc 2012-06-30 16:50:12 ....A 97280 Virusshare.00007/Hoax.Win32.SecurityAlert.ah-58a532f8c62d7b235be75c56bbec5ea88040c3559ccdb776b829a32397bbe365 2012-06-30 16:30:04 ....A 49664 Virusshare.00007/Hoax.Win32.SysCare.c-2cf7010e5853f006571c7b2b38ce590abdebf6eb92c278fb930f99d07fce2599 2012-06-30 15:46:22 ....A 36864 Virusshare.00007/Hoax.Win32.Timegon.110-f5e0eba5d38be8562a217b0f6f4c5681f1e2e1c605cfdda2679e659643a3e774 2012-06-30 16:29:24 ....A 62976 Virusshare.00007/Hoax.Win32.VB.ae-2bf132e5b89cb7cd86e265672a9e22365e18c7dd523753d72d96e945a7821e3b 2012-06-30 17:12:00 ....A 61440 Virusshare.00007/Hoax.Win32.VB.au-837400946bb62728e67da8d805489322c06dde76746252838c712acebd2ed3fc 2012-06-30 15:50:46 ....A 297008 Virusshare.00007/Hoax.Win32.WebMoner.ab-03f1ea49561cea7be20fd289775a100871b68508dc6b98c8edb721c503e0c92e 2012-06-30 18:25:24 ....A 693376 Virusshare.00007/IM-Flooder.Win32.CiberScrapS.cjc-8976913f145d003e8191a47529546d44918fdac7f8a315770f1a19a4dc027970 2012-06-30 17:44:12 ....A 118784 Virusshare.00007/IM-Flooder.Win32.ICQBomber.ir-cab876b0089fdc905970bad0578f3b0bbc75f7cbe051ad599a1c3fd52ddf582f 2012-06-30 18:18:50 ....A 1819159 Virusshare.00007/IM-Flooder.Win32.RoomDestroyer.bl-66fad49d213ebd84f77828934d5c486d826831951feef45281884d5dccfedaca 2012-06-30 17:54:28 ....A 2359296 Virusshare.00007/IM-Flooder.Win32.RoomDestroyer.bv-df10e546ccc2537d2734c18a150893e5b93a3848c806c3deeaf4d36fa7410fb7 2012-06-30 16:31:40 ....A 2220032 Virusshare.00007/IM-Flooder.Win32.RoomDestroyer.di-2fbbd4b99640aa406d48d4d9339f30ecd7a42c0f1af9fb45fa7e38421d9566ae 2012-06-30 16:56:46 ....A 98304 Virusshare.00007/IM-Worm.Win32.Braban.aj-66fc6079a5d0a566f116719d3a19c8bcf3d4bc9f3cd440b02306f6e18db671a1 2012-06-30 16:31:40 ....A 696320 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-2fb5c684bb27e931a06d667fb2c4800c9cbffb3c755700b511edbe55293e6bb3 2012-06-30 17:12:36 ....A 491520 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-84974d0651597ae44711d790ce5eac40f857fcf5bc5302b9a060d9f2dc393c64 2012-06-30 17:18:00 ....A 696320 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-8e45ac20eadf347b20b195cb2f5ee6e0d31651a42f5745f97f15c748340f9ccd 2012-06-30 17:34:28 ....A 745472 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-b4c0911adbb214293be7c5d99f91c84b371dbb375870275e4a08931dd626efb1 2012-06-30 17:51:34 ....A 503808 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-d881241f0dad5d40364960c45b76bac569d8c269ccee7a501788f1faf2ab393a 2012-06-30 17:54:30 ....A 524288 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-df32518f99268a6aeec5ef1b5e0df0ac6b8b9b75d2cbdb84a360cc6d43a61fcf 2012-06-30 18:01:58 ....A 696320 Virusshare.00007/IM-Worm.Win32.Chydo.ccq-ee1e1dd0f015fc1f3bc39d9314ddc5a3da6fb8c9de1f920b81fde239ad7b6175 2012-06-30 15:48:08 ....A 512000 Virusshare.00007/IM-Worm.Win32.Chydo.ehv-008a86696b7df415c5f723081f2ee2462554bca051317294c2b7bbd384924d8e 2012-06-30 16:14:16 ....A 880640 Virusshare.00007/IM-Worm.Win32.Chydo.ehv-125faed006c6979510349b36531e06447a86b6ac5a3370fe51fbabf314874575 2012-06-30 17:56:12 ....A 614400 Virusshare.00007/IM-Worm.Win32.Chydo.ehv-e24e63c230d840b7340cb7377c761626f8027f01579af79c99d7951d8dcdf0b0 2012-06-30 16:20:14 ....A 516096 Virusshare.00007/IM-Worm.Win32.Chydo.ehx-1b55da442d86ac66b1927df47efa5b2dbb2601269b92579983fdfdb85046a96c 2012-06-30 16:33:50 ....A 557056 Virusshare.00007/IM-Worm.Win32.Chydo.ehx-33e502c8c16f0d3987c92307257fba85f81f073b4f8ea583e76cd19e536be374 2012-06-30 18:26:30 ....A 581632 Virusshare.00007/IM-Worm.Win32.Chydo.ehx-6c76c328e30f5739d1b316ba3db05b2d67fc92812cdadebecf48f4e7a0255ed2 2012-06-30 17:28:12 ....A 516096 Virusshare.00007/IM-Worm.Win32.Chydo.ehx-a53beeb305d84c5ecf81bd182959b3b4f877eb17284091ec75e9c41aafd9c4fc 2012-06-30 17:58:54 ....A 520192 Virusshare.00007/IM-Worm.Win32.Chydo.ehx-e7a596601e93f446893967f98f196e126f39d8856d7a4627063d7a649b61e697 2012-06-30 17:36:54 ....A 93188 Virusshare.00007/IM-Worm.Win32.Ckbface.dhe-badd8daf118ac84f24c2fd82439ad6b8b3c1bda32c56ff30bd4ae8e63749ac43 2012-06-30 16:27:06 ....A 134775 Virusshare.00007/IM-Worm.Win32.Ckbface.pfa-27ca05683c54bb3d7039214e771b46f6203cfed5c0f0b1bd50e4bbbdf11b340b 2012-06-30 17:04:52 ....A 21504 Virusshare.00007/IM-Worm.Win32.Opanki.ct-7656f7141f989731b5c94f80f683d08663d59e9b254f3e7cd5bac5ee273139f4 2012-06-30 17:35:10 ....A 900608 Virusshare.00007/IM-Worm.Win32.QiMiral.d-b6557a890aeedc7fef72bf50dc10faab2c92065fa5e7c006c0f9cf0f065d9705 2012-06-30 17:18:10 ....A 123512 Virusshare.00007/IM-Worm.Win32.Skipe.b-8ea0a9f1f67ab3c2ac73652ef9ae56740ebd870c205dff27b8f0f1d043878bf1 2012-06-30 15:46:06 ....A 324211 Virusshare.00007/IM-Worm.Win32.Sohanad.as-f2fcee6e92e9bc95827072e899c2a5bd4a2dfa8bac6672f64c9f57bca6b4f5c2 2012-06-30 15:48:56 ....A 2039808 Virusshare.00007/IM-Worm.Win32.Sohanad.qv-0168956afeaf1980eba61ea379536fa2531adf2f394e3e9f45ca7d78c8d3443e 2012-06-30 16:33:06 ....A 529920 Virusshare.00007/IM-Worm.Win32.Sohanad.rd-326d9c1c1f120853f48969df78f5c46cec48e0af80bb4c5352223e23c5c4927e 2012-06-30 16:48:54 ....A 2087936 Virusshare.00007/IM-Worm.Win32.Sohanad.re-55d79f2a8185c2a4dfa6673d0d8a95867080b7bbf8277fba8fbea8d1e7b8c3f5 2012-06-30 16:35:26 ....A 81920 Virusshare.00007/IM-Worm.Win32.VB.apt-36ea13dc1017910eb84d9e7adbed9a91bcdf7573585f7a6a622863e9b9d1de68 2012-06-30 18:26:56 ....A 57344 Virusshare.00007/IM-Worm.Win32.VB.ln-b8559955c175c06f0e301c5dabcd3236d99a48e59dfb3edd85053119e0e35b7d 2012-06-30 18:17:42 ....A 65536 Virusshare.00007/IM-Worm.Win32.VB.ln-fcb6003d244b2585f0e5625b925ec04502a8d7cda5002012996695e8aac0b7b7 2012-06-30 17:03:44 ....A 118784 Virusshare.00007/IM-Worm.Win32.VB.qs-7440fa372498a6c426da1613ab461fafb97ded7eac25914099d72783b99b6966 2012-06-30 15:54:38 ....A 73728 Virusshare.00007/IM-Worm.Win32.VB.vlx-071f83631b74bc62e95765c77b0c00bc7dbdf789e9ce24aa273138a7be2c5c9d 2012-06-30 16:47:10 ....A 89801 Virusshare.00007/IM-Worm.Win32.Yahos.cms-523d4b50d9f67b071b2ddc9a9a5a3611e9ab19574053fe071e97e1f1b07e664c 2012-06-30 16:25:56 ....A 67072 Virusshare.00007/IM-Worm.Win32.Yahos.cy-2584a00e7bd88018f8c43f2611b8d2b005f5630aa632ce4c125a00067929a410 2012-06-30 16:36:38 ....A 53760 Virusshare.00007/IM-Worm.Win32.Yahos.de-39c7670707e46fc7b2314bb915364f1b0dace462260bb19834527dea7d99dd12 2012-06-30 16:44:24 ....A 70144 Virusshare.00007/IM-Worm.Win32.Yahos.dh-4c6d87c7c7cd61c3d147349b0b4e5f16125b76df364aeaf90dcdb9fb4e63332c 2012-06-30 18:09:32 ....A 413696 Virusshare.00007/IM-Worm.Win32.Yahos.dq-ac65d1dcc180895dd83e91bbf1c40a79b6cfd882148d2048fd5b9cee4dea503b 2012-06-30 15:53:48 ....A 65536 Virusshare.00007/IM-Worm.Win32.Yahos.nj-06619ec78f459172e1328d42069341fa69eaa5104a65c9430f90e5e0b9e7241f 2012-06-30 18:18:58 ....A 124928 Virusshare.00007/IM-Worm.Win32.Yahos.va-670e0e219099fafb8e7e9d308276fb71ddbf634085efb963278eaed4e9a97d42 2012-06-30 18:06:52 ....A 98831 Virusshare.00007/IM-Worm.Win32.Yahos.x-fb139a7fc0858ef277b2947deec45f67277d18f15fbed13ce5976d0bcab78c74 2012-06-30 17:36:18 ....A 35533 Virusshare.00007/IRC-Worm.Win32.Delf.i-b91211b9dfd68e0ecd5a0bc492aecf29c7e413f7f90ca8186558236f3e9c1f4b 2012-06-30 16:39:14 ....A 13824 Virusshare.00007/IRC-Worm.Win32.Small.eo-405ea97075931f973ba7a89d77dbf18860327119d38c0c76dd2728388d062f8d 2012-06-30 17:51:08 ....A 175530 Virusshare.00007/Net-Worm.Linux.Ramen.d-d7bb7f814b7c2692950be3b80796eeb8893bf9673203202c14082eaae8f03d33 2012-06-30 17:57:48 ....A 106496 Virusshare.00007/Net-Worm.Win32.Agent.en-e573cf54a4915a10cee469839f3a593d382c4dbccbeed50d18b2abd79b74098b 2012-06-30 15:47:44 ....A 1088512 Virusshare.00007/Net-Worm.Win32.Agent.gx-002e0de80d5ddc62067af866d5c5bb84dcb720f19589fa855334e13aaaf0091e 2012-06-30 16:14:14 ....A 141824 Virusshare.00007/Net-Worm.Win32.Agent.gx-1256af2b02d6bf3f3e517ba7c724abf4faff12451b65d0dc204d2a8a2136f7fc 2012-06-30 16:21:10 ....A 1122304 Virusshare.00007/Net-Worm.Win32.Agent.gx-1ce284d6ea2bcbed8f0bbfb10ce92632554955f65560f8278e586becea92edfc 2012-06-30 16:28:16 ....A 361472 Virusshare.00007/Net-Worm.Win32.Agent.gx-2a0b96913a43e5a4fb7500c5a1ce5e024667f05cd6ad00fdbf9d6248b025c72f 2012-06-30 16:29:10 ....A 3674624 Virusshare.00007/Net-Worm.Win32.Agent.gx-2b7190d86ca8136bda675ff7e9d8d3e977db3789e5a5a7969fffb3f0a974d519 2012-06-30 16:30:52 ....A 3471872 Virusshare.00007/Net-Worm.Win32.Agent.gx-2e6b387d2f05a60cd07515ef7760c6d7054171db6089c9fca8f1b53d6173e64a 2012-06-30 16:32:10 ....A 495616 Virusshare.00007/Net-Worm.Win32.Agent.gx-30a135af9049c951147743b866b6908e1899f8e9c2e03188b2518083d12a7f69 2012-06-30 16:33:22 ....A 99328 Virusshare.00007/Net-Worm.Win32.Agent.gx-32f4b184453c8f6fbac49e693ed546f4ff052481bb10b335fffd25d7db09f2cc 2012-06-30 16:40:28 ....A 56320 Virusshare.00007/Net-Worm.Win32.Agent.gx-4328eefec100fcac6597a38b2e3cc0bcd816eed54c78b85a867281eccc9ffccf 2012-06-30 16:41:38 ....A 963584 Virusshare.00007/Net-Worm.Win32.Agent.gx-4612a69911ebaf9397b70b3ea02c6f473730e6685fdb57e8ddd2dc46308d4cfa 2012-06-30 16:44:26 ....A 525312 Virusshare.00007/Net-Worm.Win32.Agent.gx-4c7df5c019f01de9bb186156253e81f8233077126a3e114951aea7840fb34e6e 2012-06-30 16:47:48 ....A 14336 Virusshare.00007/Net-Worm.Win32.Agent.gx-5397d04a1b9a72ab2bddb4dab8a48ddc70c5211989112ac5a72a101074eb3522 2012-06-30 16:51:44 ....A 220672 Virusshare.00007/Net-Worm.Win32.Agent.gx-5c07755bf58631730ef2ac04f198a266bc4a7b0a9a8a80868af246c69ddee83c 2012-06-30 16:52:32 ....A 5307904 Virusshare.00007/Net-Worm.Win32.Agent.gx-5de04fcd5eb5a9063d4aa1a9208f9564c98aea54284b7303a3881980a79e572a 2012-06-30 16:53:08 ....A 207872 Virusshare.00007/Net-Worm.Win32.Agent.gx-5f463506b5e11114b4151554e6999f9039a1e3abdc995b9b28d21efb2f8438bb 2012-06-30 16:54:40 ....A 11776 Virusshare.00007/Net-Worm.Win32.Agent.gx-62aea6c2f061f8a1b627867d14b216ca1928f81904a483fe1d1b51f42d7648aa 2012-06-30 16:55:56 ....A 550912 Virusshare.00007/Net-Worm.Win32.Agent.gx-6554dd842ef992c5da9513668f2191b509e5053994c76a4e3a7044eff8a13166 2012-06-30 16:56:44 ....A 1141248 Virusshare.00007/Net-Worm.Win32.Agent.gx-66e8a0775394b0ea1656acc4fc75bc9b0b031e6efe5221e129e6bcc53ee5fb64 2012-06-30 17:01:52 ....A 26112 Virusshare.00007/Net-Worm.Win32.Agent.gx-70802d452599012ddc6d0afb6fabfe4914db8f2abd785a510df278a1ea8362ba 2012-06-30 17:02:26 ....A 175104 Virusshare.00007/Net-Worm.Win32.Agent.gx-7194cc18b75b9b7b6ef323567f5f244950827c4d1d627b65b19cdeee1ca7dee8 2012-06-30 17:03:20 ....A 1195008 Virusshare.00007/Net-Worm.Win32.Agent.gx-735c07812581b15c4e0bf5dfcc2f39169752abab9dc20ef5abc7fc856a35b031 2012-06-30 17:11:48 ....A 120832 Virusshare.00007/Net-Worm.Win32.Agent.gx-82fe0c21d4ecabf61f2e998a3eee1aa5661496c66ecc10a3e18d47098ea16786 2012-06-30 17:13:02 ....A 20480 Virusshare.00007/Net-Worm.Win32.Agent.gx-856a8ce13dc1bb431f06229f50dcdb31bd8a4c3cef158397ef0632944587871d 2012-06-30 17:18:00 ....A 993280 Virusshare.00007/Net-Worm.Win32.Agent.gx-8e4ef8fd1a211faf9784f00bb5ac25eb6bdf9fdbac5cb0898d4fbaf9a20471fc 2012-06-30 17:19:22 ....A 30720 Virusshare.00007/Net-Worm.Win32.Agent.gx-90f072119449bafccc2aeac5ba380da0171f27d2fcee38790fb7f685a1a9bed6 2012-06-30 17:19:40 ....A 2732032 Virusshare.00007/Net-Worm.Win32.Agent.gx-9188830a0f866ca96f38de8dacee5165d28d365a9e9edb3b7488c825358a761e 2012-06-30 17:22:44 ....A 443392 Virusshare.00007/Net-Worm.Win32.Agent.gx-979fa971a6a9b98596d23a0778af163a33fabc61a7dd0b86438761172cc6696e 2012-06-30 17:24:02 ....A 165888 Virusshare.00007/Net-Worm.Win32.Agent.gx-9ab0876c20e92a2590909d4ea8af0e662d2971908a9122c79f38ceb8dde0af7e 2012-06-30 17:24:40 ....A 519680 Virusshare.00007/Net-Worm.Win32.Agent.gx-9c7567cee2f47edc785d0d089eda53edb9a52f1b0ceffceecf03aa6ed35f0fd5 2012-06-30 17:28:42 ....A 1267200 Virusshare.00007/Net-Worm.Win32.Agent.gx-a69f0398ba5e957a803e234d2f97f2bc64c9c4ac6dd02dce5e1b9f5d901f1969 2012-06-30 17:29:38 ....A 8192 Virusshare.00007/Net-Worm.Win32.Agent.gx-a923893b77e41b676733d94c54d4c97f1198621078bf8edda4bf47085756156e 2012-06-30 17:31:44 ....A 815104 Virusshare.00007/Net-Worm.Win32.Agent.gx-ae19dd3ba3a714544b5b6fa6266ce78b1bb7a6a6f9c381e16545b6ed09dad8bf 2012-06-30 17:37:20 ....A 885248 Virusshare.00007/Net-Worm.Win32.Agent.gx-bc186543657d9f1cb4be34125fbc6825c88621e896b6c3d09e3bebd6949d097f 2012-06-30 17:37:34 ....A 3450368 Virusshare.00007/Net-Worm.Win32.Agent.gx-bc89478cfb9f25a64b5b039888eb5ecf6938f6ea934448cbf62ffb08763c217b 2012-06-30 17:41:52 ....A 109056 Virusshare.00007/Net-Worm.Win32.Agent.gx-c5d6693f1f4101e5cb580a56fe2383837331d295f3475ac31972a69662508780 2012-06-30 17:47:06 ....A 1414144 Virusshare.00007/Net-Worm.Win32.Agent.gx-cf8f4288691743bf8ccdbd66c6011fb05ba36a18946247b65b8ba48fddee693e 2012-06-30 17:49:50 ....A 3657216 Virusshare.00007/Net-Worm.Win32.Agent.gx-d50c584015388c625dfd2a6538a1a7ebfa11a755bb2a66475157461554f680f0 2012-06-30 17:52:10 ....A 413184 Virusshare.00007/Net-Worm.Win32.Agent.gx-d9d2469bff52fae2a01b1f8f19827f37e78becbe8e2f04ba149735e80bdbe974 2012-06-30 17:53:16 ....A 1231872 Virusshare.00007/Net-Worm.Win32.Agent.gx-dc7bbfdcc592724697a8c0618d10b30398e8648a826bdb2958572cd99c599cbc 2012-06-30 17:56:04 ....A 141312 Virusshare.00007/Net-Worm.Win32.Agent.gx-e2097b0511947aecf88a7ec699b947e0e1a76d1ed89629ac71551f7f01a1cbd4 2012-06-30 17:57:10 ....A 612864 Virusshare.00007/Net-Worm.Win32.Agent.gx-e4255890f9435d8a6cd6838a821aa5d729e31f401027b02c67b56d1191e0f722 2012-06-30 17:58:12 ....A 70656 Virusshare.00007/Net-Worm.Win32.Agent.gx-e64bcfb4bcf7faaac2888aa9af37a87ce56546da8fb56d9e0c43ad5c2726660e 2012-06-30 17:58:32 ....A 126976 Virusshare.00007/Net-Worm.Win32.Agent.gx-e6d96740aa48ff7699b9e2141300dbfea9802fd2779496430deebe28665c52db 2012-06-30 17:58:34 ....A 255488 Virusshare.00007/Net-Worm.Win32.Agent.gx-e6e5d9f9b350c7a9141ba429bc2ac140f129f95b6e44527e47b0c1f69dbbd20b 2012-06-30 18:01:16 ....A 1425920 Virusshare.00007/Net-Worm.Win32.Agent.gx-ec9edc27a895091f7e958bb8a346afdae32e1ae27cb160d8f5f37760b6eb6756 2012-06-30 18:05:54 ....A 2310656 Virusshare.00007/Net-Worm.Win32.Agent.gx-f82e48578dcfc2a96b502ffe1a4b0a37a00109e1d5eaa125d6067401a1ca416a 2012-06-30 18:07:46 ....A 219136 Virusshare.00007/Net-Worm.Win32.Agent.gx-fdcaeb542392d59d97d6b58dad93798dc041a496225c89c02f38bf243fc97003 2012-06-30 16:28:34 ....A 57856 Virusshare.00007/Net-Worm.Win32.Allaple.a-0f8c5bc2054951f4f83e48830f08c8d7c5c1ae258eaa1b62d22b3495b1891cd7 2012-06-30 18:15:56 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.a-933266ea367ec1daf74f655ccaf2fd1b3539938402e6e40b7b52f5c66817ad1c 2012-06-30 18:20:50 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-07d83c1c34d975acdc7461d956725eed6b2d2a130e14c34cb2f3508443822294 2012-06-30 18:11:16 ....A 87552 Virusshare.00007/Net-Worm.Win32.Allaple.b-0a035f767ce739e8d8b46a27e14fcbb40b1a0bc12fe4d0f2fd76d7a4c9ec59c9 2012-06-30 18:18:08 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-0ac080086dba7b10837ae5dcc29c554ad5ab2206c8ed7031e2013a7e7e6f6d9d 2012-06-30 18:10:10 ....A 65024 Virusshare.00007/Net-Worm.Win32.Allaple.b-0c5a4051af6521e9cc352e672888cb51f3ff10484c9826f8345b3f16fd51caf1 2012-06-30 18:18:00 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-0ff8900db12f6abe144faf18d0d57ef0bb4174e30b8f48821a17fd6a8520e315 2012-06-30 18:16:40 ....A 85504 Virusshare.00007/Net-Worm.Win32.Allaple.b-156224640afed9685e59ab21b94c74feb6757b6e18286a2be7b25dfe030009cb 2012-06-30 18:23:24 ....A 65024 Virusshare.00007/Net-Worm.Win32.Allaple.b-1a088669899bcc69bde071aebc15c8256ccbd34deca0ac5be1f9e9edf2c6af14 2012-06-30 18:18:58 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-1b231eb68af2a02fe5b3383223bc09be61e2e439f68cfd677e4d3b0bce240a17 2012-06-30 18:12:36 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-1b846282b30cb7458aa6b5ff41e8fc14c0c1d4208d8ee5bf137473f6b87a76bc 2012-06-30 18:19:28 ....A 68888 Virusshare.00007/Net-Worm.Win32.Allaple.b-4c704dfda973e31403a195d33344eb29b302ca49f4155332dfb5eb280fd58e10 2012-06-30 18:10:56 ....A 73216 Virusshare.00007/Net-Worm.Win32.Allaple.b-57a383cb7d7f3c7b4b2a3f6ea7c00262f7eae2039bc14f3e1419535894d3487e 2012-06-30 18:09:36 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-70f2a85c4e5ec084d546422b985c3c24e8175d8015239c301971b6712ebe6d2c 2012-06-30 18:19:04 ....A 96256 Virusshare.00007/Net-Worm.Win32.Allaple.b-807992e1bfa91cd8f45287d1a33bb1eddce41764a5ad9f1a7be7f732eb14db80 2012-06-30 18:10:00 ....A 93692 Virusshare.00007/Net-Worm.Win32.Allaple.b-85e429cdcf996cfa2d70cabba439499b43eaaf89202b6fe92dbec503543607d4 2012-06-30 18:12:40 ....A 122368 Virusshare.00007/Net-Worm.Win32.Allaple.b-88907e2e61b56f8eb3548af0d5c182d511d5180c1e93aea06d07792c5a0480da 2012-06-30 18:24:10 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-8ff467ed133fc02c212eb2addd15510c6926992e26982f400818675d432414fc 2012-06-30 18:20:56 ....A 68888 Virusshare.00007/Net-Worm.Win32.Allaple.b-a225e6b6178e6cee0f08b90b42284ac2ea1d6dd398e309f82de044b9c61040b0 2012-06-30 18:26:22 ....A 122368 Virusshare.00007/Net-Worm.Win32.Allaple.b-aea9711fc17aab3e7cf53ebb68e2e8e8a41d6e96d091ce1a3a7be2ca66c60f7e 2012-06-30 18:19:16 ....A 73216 Virusshare.00007/Net-Worm.Win32.Allaple.b-c9975566732aab37785f058b313d4abde482fc0032f05bea2466ea9058c89715 2012-06-30 18:09:42 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-c9ffa3a5453fb400132e0aaa3db73de1b09d57959253e9e3a21fc3a7921bd9f4 2012-06-30 18:13:26 ....A 67584 Virusshare.00007/Net-Worm.Win32.Allaple.b-fca7ccfac215d0aedd94fdcc0ee65b7235ca5a4793a319ae37bab395fc534f09 2012-06-30 18:20:56 ....A 57344 Virusshare.00007/Net-Worm.Win32.Allaple.d-0d09dea2c86e95d02e981535f7c336b13945e9bfb07324532ed1799b269c3c4c 2012-06-30 18:24:02 ....A 67072 Virusshare.00007/Net-Worm.Win32.Allaple.e-bc0910586b9f46b86508085175c76f5876f20d649e95a06a813c19f11a3fcc56 2012-06-30 16:27:30 ....A 85504 Virusshare.00007/Net-Worm.Win32.Allaple.e-d8818123b7e3a66ea5be39de3c628cd7681bdf7db4e8d6f43e5d067376e1e6d0 2012-06-30 18:14:00 ....A 78336 Virusshare.00007/Net-Worm.Win32.Allaple.e-e21f0f47d710e74f9eeea6a7f04d84efa8c39bed79ddf46dbc6fedd786d383bc 2012-06-30 18:12:30 ....A 95744 Virusshare.00007/Net-Worm.Win32.Cynic.iu-eb3824224778e1a3bde5b716591822ca51e8caec245ad6af91f3c3abadd8fa98 2012-06-30 16:52:10 ....A 260784 Virusshare.00007/Net-Worm.Win32.Cynic.ls-5d0415567be88c7ec36fef0ffd7d3a1f128c8e079abbe18826102739f699a60a 2012-06-30 17:49:56 ....A 62368 Virusshare.00007/Net-Worm.Win32.Kido.dam.c-d546500755342c18f1c0991983c0054714e892f21c4dd90f7f716deaca90bda5 2012-06-30 16:28:38 ....A 70276 Virusshare.00007/Net-Worm.Win32.Kido.dam.m-2aac21f81ff89432e4258a1461ff090629509dc95a319fff93a16f066349f38e 2012-06-30 17:15:16 ....A 56879 Virusshare.00007/Net-Worm.Win32.Kido.dam.t-89fcd1fe294a7bd48f5cecc7ed7f199c13514249784d61c8996cfa5a55fdbd6c 2012-06-30 16:12:30 ....A 95772 Virusshare.00007/Net-Worm.Win32.Kido.ih-0370ba005d5b023bd5c0ff6f484b5f21d456e94d9a6404aea995c65ba2a20d9b 2012-06-30 18:27:00 ....A 251120 Virusshare.00007/Net-Worm.Win32.Kido.ih-0aaaa9eff1380f0d52642af8ad632ed545ec0dd0c36ae2f5cb9449539e7f65a5 2012-06-30 18:12:46 ....A 127020 Virusshare.00007/Net-Worm.Win32.Kido.ih-0ef9b1735f71e4bc555dc7a41f1309a9950ca6fcbc2e8c1468c4939249c26a46 2012-06-30 18:10:46 ....A 472072 Virusshare.00007/Net-Worm.Win32.Kido.ih-1880aa907b3c024437e6246d69ece159ca31e202d85d631b6a742e9c19c57726 2012-06-30 16:24:26 ....A 107440 Virusshare.00007/Net-Worm.Win32.Kido.ih-22a75fa312eaefef24b602bedbb0d166532f228337bf80843a2529878c34fed3 2012-06-30 16:26:16 ....A 2629632 Virusshare.00007/Net-Worm.Win32.Kido.ih-262c363bc26dfef3d1ae57a31170d42541f05d87053c34fc9451c9b81da7469e 2012-06-30 18:23:36 ....A 2559380 Virusshare.00007/Net-Worm.Win32.Kido.ih-3d7f4f35667833296542c7215eb07c74c7540db81ea295e203cfcc8a4b1c99c2 2012-06-30 16:24:40 ....A 94900 Virusshare.00007/Net-Worm.Win32.Kido.ih-41b7bad22b36808a9b9166b9625f42ba2192967cea91dc68d5cb440ef8e9bc5c 2012-06-30 16:47:16 ....A 162528 Virusshare.00007/Net-Worm.Win32.Kido.ih-52759f9cd72241dc0f5cf873dee4a816440ce3c14d34314c6f1d0c513cc35eb8 2012-06-30 18:23:02 ....A 195440 Virusshare.00007/Net-Worm.Win32.Kido.ih-6fff1480d74e32dfb91fb9b187cc066cc61f05869d92e9edb347c8161873f629 2012-06-30 17:03:22 ....A 121180 Virusshare.00007/Net-Worm.Win32.Kido.ih-7377f76ffcb5285db2cefb3ff7fa4baa6f93c531bda13788d52be7d5dd886139 2012-06-30 18:14:10 ....A 160705 Virusshare.00007/Net-Worm.Win32.Kido.ih-78be52428df7a2e56db9b27459ccaaaa341da695a5c6599687f1841f41607605 2012-06-30 18:12:54 ....A 189449 Virusshare.00007/Net-Worm.Win32.Kido.ih-82ef0d2dc47aa3a1915e92cec0fd768d5dc00cda3ca251d683f0c1dbc2a55103 2012-06-30 18:10:48 ....A 140496 Virusshare.00007/Net-Worm.Win32.Kido.ih-8d12c86714a953df5269a08b222263831a9a6185edfb2613ca796196ed3d0aa3 2012-06-30 17:24:18 ....A 165281 Virusshare.00007/Net-Worm.Win32.Kido.ih-9b6f157b9b7b9b590ee380d8a25cd75cc9aaf488d1531730ef4bfb74f391a150 2012-06-30 18:25:00 ....A 2657792 Virusshare.00007/Net-Worm.Win32.Kido.ih-b3eaa925e6786e34f93864168faf25f51de9631086a562f3c97e018e7b2f868c 2012-06-30 17:01:50 ....A 143748 Virusshare.00007/Net-Worm.Win32.Kido.ih-d1ac0280c007bd0c4d19b4bbd5cc80a391b678ce04a9451b57e61672ee56cf9c 2012-06-30 17:56:06 ....A 164879 Virusshare.00007/Net-Worm.Win32.Kido.ih-e219bf607aca8c6208634386951bbf773fb885d79b48c352319f8b4e9be9ab4d 2012-06-30 18:27:00 ....A 102400 Virusshare.00007/Net-Worm.Win32.Kido.ih-e64ac1e15850cfdc0b1bbdb5aca0c91711925f6d945cf473a6b93a14e66b5b90 2012-06-30 18:18:50 ....A 113560 Virusshare.00007/Net-Worm.Win32.Kido.ih-e7d892bd0545c7d399e8885f01e665ba5c47f026dabcf727e501b24f5c573b45 2012-06-30 16:24:56 ....A 108800 Virusshare.00007/Net-Worm.Win32.Kido.ih-edf7d50a5fb8d3a0da588eab69838ba7ba1dd4fe9f949fa158f8f9538b6967aa 2012-06-30 18:11:04 ....A 190343 Virusshare.00007/Net-Worm.Win32.Kido.ih-f396a86856764eb246dfcd568f96f8367672014be754adbfa9d9ab734215ceb7 2012-06-30 17:34:04 ....A 168989 Virusshare.00007/Net-Worm.Win32.Kido.ih-f5367599bdfc17c029810ade5dfed5b71b2492628265b4b8fc8c5e2dc0d98d46 2012-06-30 16:44:22 ....A 375866 Virusshare.00007/Net-Worm.Win32.Kolab.afuu-4c5ad70af7574c7f6da5136b7014e9ec7f14b82bedbada8d6e48fd273e7fb359 2012-06-30 15:56:54 ....A 174592 Virusshare.00007/Net-Worm.Win32.Kolab.afxi-07e00240043058fdd1cf99e005039538b565c52225c028623c0a6460f94adb3e 2012-06-30 16:44:26 ....A 174592 Virusshare.00007/Net-Worm.Win32.Kolab.afxi-4c70c42e9039be7f6c42b8a9f5f86beb55b65829d0c368ab0e777a0c0681a150 2012-06-30 16:46:36 ....A 106496 Virusshare.00007/Net-Worm.Win32.Kolab.anhh-51122b25e7ffcd6855f6079acbb989b51346af201bac1707248bd79490ba54b7 2012-06-30 18:06:12 ....A 135680 Virusshare.00007/Net-Worm.Win32.Kolab.awnm-f93da6d3a35324895a8008ce827122ce7c4a4c706781fe0c03b509abe937190d 2012-06-30 17:05:28 ....A 38845 Virusshare.00007/Net-Worm.Win32.Kolab.azvr-778b23a8f2f440d5201237dd6519dd7ad6d4a53dd41cfeec810c618fa62819c5 2012-06-30 18:09:50 ....A 188447 Virusshare.00007/Net-Worm.Win32.Kolab.azvr-c1bf80362a083e514f5f3f9b6b70eb6346d9044bfe5686860773ecc860dfc684 2012-06-30 18:17:14 ....A 72735 Virusshare.00007/Net-Worm.Win32.Kolab.azvr-e8f8dbb4447e4a4fd9fc2736c1ba1e79235f4f7d06b90ad8a25b0f6d6461cc80 2012-06-30 18:03:30 ....A 1241088 Virusshare.00007/Net-Worm.Win32.Kolab.badd-f1e92e9b7a8d029fab8124e38ac506fc461904dd3d39ba5d76a34ea01faa5e1d 2012-06-30 16:08:08 ....A 374528 Virusshare.00007/Net-Worm.Win32.Kolab.bas-0b1fbdb82af3e14658feb63687f5ed68f0646dc4cb3d72a70cbb506464dc71c4 2012-06-30 17:30:22 ....A 3470832 Virusshare.00007/Net-Worm.Win32.Kolab.bas-ab172838ff4d10761b447ecda282a97cbf8f5bdcd17e3fef8753ac787802de74 2012-06-30 17:53:40 ....A 733260 Virusshare.00007/Net-Worm.Win32.Kolab.bas-dd4d55caf4f86014658c2feecdd49159316c30bd0bf02f310b7dba3538fb052d 2012-06-30 17:37:38 ....A 516096 Virusshare.00007/Net-Worm.Win32.Kolab.bavo-bca9db900aad9cd92719f9e6c032c1a9d44abf45f0f7df951fdd76346f8ab047 2012-06-30 16:33:48 ....A 322560 Virusshare.00007/Net-Worm.Win32.Kolab.bfe-33d9ca5c6b306908f562631acca00944a45470662b5bb0273af41c48971839fc 2012-06-30 17:10:40 ....A 131072 Virusshare.00007/Net-Worm.Win32.Kolab.bjzn-810baca05c9c1561fd2556b24e48e4e2f01f498b110d3eb2334aaa8bb70cdb1b 2012-06-30 16:18:50 ....A 143470 Virusshare.00007/Net-Worm.Win32.Kolab.bmo-18d7b14b4c6c60b8b4e675880b6d60063d813dbab9fffd9f9d5e9db7453dc673 2012-06-30 16:34:50 ....A 181248 Virusshare.00007/Net-Worm.Win32.Kolab.boxt-35c5f91867f973abfcd6fc717e52c77ea11b47979a986fd5f417bd20755f1e30 2012-06-30 17:25:36 ....A 219136 Virusshare.00007/Net-Worm.Win32.Kolab.bpeh-9ea162b4a1954b3a37ccd9b751d71ad71fd9979a0902b95f90ded2c5a579f132 2012-06-30 15:53:22 ....A 700416 Virusshare.00007/Net-Worm.Win32.Kolab.bpun-05fbacf4b08e0465addaeea010131eca965157b1f9a9bb9c2cbe87389011fa3f 2012-06-30 17:01:10 ....A 352256 Virusshare.00007/Net-Worm.Win32.Kolab.bpun-6f1842352ca1508bd2aa51b90942c0618b74a52b40d3546ed24a0db9c9a47d3a 2012-06-30 18:15:48 ....A 151552 Virusshare.00007/Net-Worm.Win32.Kolab.bqvw-583af540629d6e855c155608b24b0f36a6b4dbf260f31239a9565e210d573f40 2012-06-30 17:57:08 ....A 45568 Virusshare.00007/Net-Worm.Win32.Kolab.brdh-e422cb3e86679c0924eeb6831a1a45deb2856b6bd00f5e66956a7acc1ec7c8c0 2012-06-30 16:43:16 ....A 839680 Virusshare.00007/Net-Worm.Win32.Kolab.brib-49da8763e3e37ce8a7637c022249a8a07a0a8db0408f9ed9fe7dad420fb46419 2012-06-30 16:24:46 ....A 167936 Virusshare.00007/Net-Worm.Win32.Kolab.brmp-234a3979e6539ae7cb03d274bc7a24443f855b8fd5b56c6911b6889b6a3500c2 2012-06-30 17:25:40 ....A 143872 Virusshare.00007/Net-Worm.Win32.Kolab.brmz-9ec651050370f7a3a564b0b66f9f1f510e8964ef6af7457696804b2b20ccc325 2012-06-30 17:29:24 ....A 1679360 Virusshare.00007/Net-Worm.Win32.Kolab.brzx-a889bf727c91d839b7b665c9343e39c95e629107b2993c9ad8d82ba9daa488c1 2012-06-30 18:21:26 ....A 233472 Virusshare.00007/Net-Worm.Win32.Kolab.bsfi-1075fd44284327b02b368a5884938b5b26b1f51e21d27f46dba21c729286be78 2012-06-30 16:39:52 ....A 233472 Virusshare.00007/Net-Worm.Win32.Kolab.bsfi-41aa01026cd66b2ba9039ea76785bf6b1d653a21eb61013fe8f37fb6fa7a6e32 2012-06-30 15:49:08 ....A 74752 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-019772b32290fd97363da91113fb74a3850bbe42909d7ca144764667509f1a92 2012-06-30 16:06:06 ....A 48128 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-0acc697ac77c8d23e49337520ccaf3757ef1b677bd5811820e45c9780efb36ec 2012-06-30 16:10:50 ....A 270336 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-0d96924275b71e853800384f6501f463ff30d80e309128cd3aa13862b50ed402 2012-06-30 16:19:22 ....A 77312 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-19a7cf59b12637f798a978c6b1a0a9c764434731be253671bc5cbc1d28eb34f8 2012-06-30 16:30:18 ....A 77312 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-2d61cf19d9801f7b3a1144d6f56cb1c65b778ec8475f383ec7eb6c65cb7815b3 2012-06-30 16:49:16 ....A 48384 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-56737ce12862875a8fefde18cf4748b62926f2faf9232c073b3f8730c4555a4f 2012-06-30 16:56:30 ....A 48372 Virusshare.00007/Net-Worm.Win32.Kolab.bsfm-666562eba35fda72fea7026c9a142c05d6f9ef7cb0f15902a8e3bf5974fe90a9 2012-06-30 16:28:36 ....A 176128 Virusshare.00007/Net-Worm.Win32.Kolab.bsfy-2a9e80e5a19f1c666250c72c7c5e23a3963f94d7e6ae132ef1e6aacf8d0ae792 2012-06-30 17:51:40 ....A 45260 Virusshare.00007/Net-Worm.Win32.Kolab.bsll-d8c3be6c2308e34b59fb73ad0143ee3072700ce1a383e50ca645204f64484faa 2012-06-30 18:11:58 ....A 651264 Virusshare.00007/Net-Worm.Win32.Kolab.bslt-5dbf0c4e9c8adf0c341bc1139c52bc26b1dcb417bf155007a996fdb09f170b68 2012-06-30 16:58:38 ....A 131584 Virusshare.00007/Net-Worm.Win32.Kolab.bsnx-6abd6e383e8d7b95a5a1b8d4130d203e2e6da8a38c4d1d1ee4e25bae8bc9cb46 2012-06-30 17:27:24 ....A 166400 Virusshare.00007/Net-Worm.Win32.Kolab.bsql-a3459a3e19a9bc730137f98f33ade452c68d041f08efd0adaa43345bdd77d038 2012-06-30 15:46:08 ....A 111323 Virusshare.00007/Net-Worm.Win32.Kolab.bssc-f36f248ee9cd344aeb20b66088c766d47ecf9020f732c069724ed19a3c94ea87 2012-06-30 16:27:00 ....A 177272 Virusshare.00007/Net-Worm.Win32.Kolab.bssr-278b188522f37d5175bd3ae96d5d9fae03a80bd78c67c03913078a7ced4ba2b5 2012-06-30 17:50:50 ....A 1081941 Virusshare.00007/Net-Worm.Win32.Kolab.btfg-d71afb06882d9f883c3e793c1559ac9a42a93356a38f5b27e8494c7912cef1e6 2012-06-30 16:33:26 ....A 261120 Virusshare.00007/Net-Worm.Win32.Kolab.butk-3322e9a422ba16af9d44bedfe080d26ed653d23bd8792bbfb5ac44241f5592eb 2012-06-30 16:25:18 ....A 6775068 Virusshare.00007/Net-Worm.Win32.Kolab.cbn-243ee7b0d4cbda10d51af6cce2ffd1dedbd880ef76936afd7873abc01e10d048 2012-06-30 17:59:26 ....A 61440 Virusshare.00007/Net-Worm.Win32.Kolab.gbv-e8aa48096ee71c7219b6f12dd7bfadc12d02643cf57df152ab966a6abfad24a9 2012-06-30 18:26:16 ....A 163204 Virusshare.00007/Net-Worm.Win32.Kolab.gqr-c03d1280c5c93da667da92d6ff4a8026e03b23258cd64f2f34f2b5568d763665 2012-06-30 17:21:10 ....A 62975 Virusshare.00007/Net-Worm.Win32.Kolab.hcb-948515c4ab344291914e872fb21f11a6025666fbe9e00bdd0ae23a5c1afc1dff 2012-06-30 17:50:28 ....A 275456 Virusshare.00007/Net-Worm.Win32.Kolab.hth-d633679bc3a167560f7640cdd3a63a691d0389e85ec888e37366bfecd73660b7 2012-06-30 16:26:42 ....A 453632 Virusshare.00007/Net-Worm.Win32.Kolab.hya-2701fa5905d37b749649d30eca8786eba18f9d13716fa02a62fd82116ad81e73 2012-06-30 17:10:24 ....A 215552 Virusshare.00007/Net-Worm.Win32.Kolab.iwf-80894d6b6a26e41fe9762af8f7f1152d322fdbab97ec67e8f2a4463d4bf3c64a 2012-06-30 17:33:50 ....A 405504 Virusshare.00007/Net-Worm.Win32.Kolab.jie-b327b6a6b29eddcf97382423a5dc600d46a2872bc6e4e734c5a53f82284b8d4d 2012-06-30 16:19:50 ....A 105892 Virusshare.00007/Net-Worm.Win32.Kolab.kix-1a858bff11c8d47a05f31fc2cf876447fdf510e2db04d5f00094b18ce6fcd4bd 2012-06-30 17:50:12 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kjq-d5cc74365fbadf78997c23de38eb60f45f422bfae3a2c3a837af22a58fbaae74 2012-06-30 16:28:34 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kkp-2a8fd45b7eb0180bf2e965b83274281ef0a6e2cd84c4e319c7fa55f4ef25df8d 2012-06-30 16:14:42 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kkw-1317f0b37d9abaef9fea93cc7c32cb1146adefa4d02108bdfa377ba16fa28ee1 2012-06-30 16:29:24 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kky-2bf243f75bb79db52a910b3d8139552a583ea9a33b77d94cd4d6733bc7b34495 2012-06-30 16:25:40 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kkz-250aad9d31b61d912a6f4f3487a987d69995458283cff5100d9d3ed2243eb156 2012-06-30 17:44:52 ....A 737280 Virusshare.00007/Net-Worm.Win32.Kolab.kla-cc5067112ee5b7f8a6332e9651f095658b9a12c7c3cbfbf9eeb6eec3e471f017 2012-06-30 17:59:16 ....A 249856 Virusshare.00007/Net-Worm.Win32.Kolab.kmx-e864eff779fb25bdd0696429a0d2df6946b00c739a8cd3b7fea86e1bd37970ae 2012-06-30 16:05:54 ....A 174080 Virusshare.00007/Net-Worm.Win32.Kolab.kny-0ac03cf70ef30a14084ada1240ff7527d3d0c42f84b38b409356ffaf2542d35a 2012-06-30 17:44:02 ....A 351744 Virusshare.00007/Net-Worm.Win32.Kolab.lph-ca8eefab15eaa256b53e547ab14811fa4e999c0179d5b04f749017d8b64bd634 2012-06-30 16:14:34 ....A 205312 Virusshare.00007/Net-Worm.Win32.Kolab.mhq-12e122036a63f95905aa7083dbca6648f2301631b776e11a235e9ba594724f66 2012-06-30 17:38:02 ....A 264704 Virusshare.00007/Net-Worm.Win32.Kolab.mhq-bdb0d28fab5ab1dcc787ca9e8bcd27a721b5b9eae69e887b461c26e57b693b00 2012-06-30 16:56:56 ....A 163840 Virusshare.00007/Net-Worm.Win32.Kolab.pof-67470a7c5f32ac08df6e6b396a9ef15eb655b1361d5af041a0e1b1ff03a11689 2012-06-30 17:03:42 ....A 167936 Virusshare.00007/Net-Worm.Win32.Kolab.ppx-74381c869157867b87460a3374043fad499df9297445dc0f99237036684773a7 2012-06-30 17:33:22 ....A 216064 Virusshare.00007/Net-Worm.Win32.Kolab.six-b1edeb6996fcb391b8d983c43a4d5093490ffefd6dd136e5ed8e0d6ad443231e 2012-06-30 17:40:52 ....A 203800 Virusshare.00007/Net-Worm.Win32.Kolab.spj-c40562cbc21d8281dbf95efb79f24bf0e5d1f830972fd2cd4d5b7aa10a1cbcb1 2012-06-30 18:02:02 ....A 271208 Virusshare.00007/Net-Worm.Win32.Kolab.tti-ee57ea7b68e70872a6866017c7fa5dc71529d8d45ca11015afa067be47092b21 2012-06-30 18:13:02 ....A 268288 Virusshare.00007/Net-Worm.Win32.Kolab.uzb-91c946cc1bdbc2aa007dcc5e4548716a326a5008f1154577c811247689a7c563 2012-06-30 16:33:52 ....A 656384 Virusshare.00007/Net-Worm.Win32.Kolab.ver-33f0e674847e79bfd98314a005a7eaea08175d56e96b473c0860ba6e1b2d5225 2012-06-30 17:24:26 ....A 199694 Virusshare.00007/Net-Worm.Win32.Kolab.vhw-9bc4ac56f5c48ecf338619dc784b3439a2704d5e9a6d949ca7ca8e19ee7f0b49 2012-06-30 16:39:12 ....A 213016 Virusshare.00007/Net-Worm.Win32.Kolabc.iaa-404feec1ce72fde1ac6d48f163d26340f17fe42919e256bdd8ab555228bb7b42 2012-06-30 15:47:40 ....A 28672 Virusshare.00007/Net-Worm.Win32.Koobface.anme-001b8dd3f270326d3941b92d4f2c166cee65e6dc3b62233e00bf1d15eed0ba41 2012-06-30 16:38:44 ....A 57344 Virusshare.00007/Net-Worm.Win32.Koobface.aopm-3f02f368f6c2c4c8983385fae6ca0483574a91e870b8221a240ef59bddd67b86 2012-06-30 17:15:56 ....A 49664 Virusshare.00007/Net-Worm.Win32.Koobface.avws-8a97675cf40401b38eae0100dbfa750a1a02202415455c7c0f35d5cd03e7c783 2012-06-30 16:13:54 ....A 15360 Virusshare.00007/Net-Worm.Win32.Koobface.badc-11e656f4c250b895a1e755b7fd2292b925d3878601845a096ba7a0f2f3529b8d 2012-06-30 16:14:16 ....A 15360 Virusshare.00007/Net-Worm.Win32.Koobface.badc-126320aa8fc489ca7df78b789ad5273b0fa13d9984b60d9f937ec28e63b49cd5 2012-06-30 18:01:16 ....A 15360 Virusshare.00007/Net-Worm.Win32.Koobface.badc-ec94be4f07469aafc0d64e1e0fe58421f70858cefc04077427a3493391c477ac 2012-06-30 18:03:42 ....A 15872 Virusshare.00007/Net-Worm.Win32.Koobface.baec-f26dac0c27eb6310861a2bb9f28603bba3875b5bb149c223a4859d7754ea0bea 2012-06-30 16:48:54 ....A 20992 Virusshare.00007/Net-Worm.Win32.Koobface.biu-55d8af097d3f98135a3616f5e931307ef1a5036699b3f1fbdea9667e542c3910 2012-06-30 16:17:26 ....A 25088 Virusshare.00007/Net-Worm.Win32.Koobface.bjd-16cc516363f8a3f3ffab2921bbf6eb8e51e00959447c330432743736a0b84100 2012-06-30 16:56:54 ....A 49664 Virusshare.00007/Net-Worm.Win32.Koobface.bsh-6732a57e77a8c727b7043f25aaffda607938d279466d0ed774dd44ad52b6a3fa 2012-06-30 17:57:36 ....A 95744 Virusshare.00007/Net-Worm.Win32.Koobface.bsh-e510f55b7ca1149bd2267072f683d36e8b45b394611ffd65d2e1a5edb11c8beb 2012-06-30 16:44:40 ....A 27136 Virusshare.00007/Net-Worm.Win32.Koobface.cfl-4d11be856313078e3bee26493e14c610ae62aeb8a8f87362ecc1afd564d47d88 2012-06-30 16:36:38 ....A 49152 Virusshare.00007/Net-Worm.Win32.Koobface.fnu-39c8c3d70d17e19013898ee260375da10aab05cb34a431f02f0f4ba4ae05e4b7 2012-06-30 17:30:44 ....A 49152 Virusshare.00007/Net-Worm.Win32.Koobface.foj-ac011c8c965cd30b62e76ac7a126c0b5dce1092b9a6836c2fc1295df08a2b7fe 2012-06-30 17:58:14 ....A 49152 Virusshare.00007/Net-Worm.Win32.Koobface.fpa-e6570a065aed7363d60e5368d3635ef17e7de7f58343542873691db03ae339fa 2012-06-30 16:40:36 ....A 210432 Virusshare.00007/Net-Worm.Win32.Koobface.gzn-4382d455d86eb261ab0107215243a74fe8ec45c4f86da9300026f981b7487b71 2012-06-30 16:33:06 ....A 25088 Virusshare.00007/Net-Worm.Win32.Koobface.mcg-3274d3c23e966e10b6f8e0cfc3ad7a1adef26aa8f961b40502406aef0d42785f 2012-06-30 16:51:26 ....A 71253 Virusshare.00007/Net-Worm.Win32.Koobface.qfe-5b6be747598ef15fa06ca6cf8a6edbff3db1eaed96cb2a35e9e17853ae907980 2012-06-30 16:27:32 ....A 29184 Virusshare.00007/Net-Worm.Win32.Koobface.tl-2887d2d01a5402156b75b65e020fddbfe7f67b55ea1bdaa18be6e2be4169a8d9 2012-06-30 16:51:50 ....A 172032 Virusshare.00007/Net-Worm.Win32.Koobface.wgb-5c3b9de9b2d0173b72644d1596d2b2b18a2585631f6e57734e82c8f5128f2158 2012-06-30 15:47:16 ....A 24064 Virusshare.00007/Net-Worm.Win32.Lovesan.b-fe3a8a876cd60fab571675edac8e3faff275c15a37dd8bcb770e3cd9993affa6 2012-06-30 16:34:50 ....A 27648 Virusshare.00007/Net-Worm.Win32.Lovesan.s-35bf418aed92145f4a0b78a3c06a97f21fffeaf13a6617ce8a1e241c7c504e92 2012-06-30 15:58:08 ....A 12630 Virusshare.00007/Net-Worm.Win32.Mofeir.cp-0835f4618dd719c8694f6de7171de50c1cc09d9f05c2e09a9440112066f8e0eb 2012-06-30 16:11:50 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-0ef8dbd601e248ffe98e8f92002cd7bfeecd90759b19943eebb4ee23a15e3fc8 2012-06-30 16:58:08 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-69bddacbd92561f16f0e587214d1f86ee037aa9b20b2786f779a2b3a498381b7 2012-06-30 17:14:30 ....A 9216 Virusshare.00007/Net-Worm.Win32.Morto.a-88877006003586dded48aed8a96d40bff4983e816a58f59a1960387e431ce823 2012-06-30 17:24:06 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-9acbed5686ca8abcc3b859850a679047e44dfe671e7c2bb0967d10518ad581ec 2012-06-30 17:25:04 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-9d6bad39acaba35321436d3b927dabe7fc47d227bc319912cb638bdbaa863b4d 2012-06-30 18:23:26 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-b51f92f37fece16335694093463bde65e89d0f413dc654bf2388ce619e94ab07 2012-06-30 17:50:06 ....A 9220 Virusshare.00007/Net-Worm.Win32.Morto.a-d592d89a34d5d405713dcbb35a4749a687be80ceb2b881d980c01cdc23c5d772 2012-06-30 17:58:06 ....A 9728 Virusshare.00007/Net-Worm.Win32.Morto.a-e624ec44b8d4ebca2d72c407efbe25cbb48f58d2e30ee3a927878a97688c121b 2012-06-30 18:16:18 ....A 46080 Virusshare.00007/Net-Worm.Win32.Morto.eca-43392db92e9195f4ff20c8ed81fb849e60d1af32b9cad2fdf638f6428760b9f6 2012-06-30 18:14:18 ....A 46080 Virusshare.00007/Net-Worm.Win32.Morto.eca-e0256a136e786384edbe467c7b4206660a4295a06f219060eeadffc1165d5cec 2012-06-30 18:11:42 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-03153436f34084f9698d2facb84f4f19c659e2d190fb3c7d146a8d2a26446de6 2012-06-30 16:20:54 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-1c69e63d07fc63baed64ec12d773bc646965f60d7da9075e68e7ee6752496ea0 2012-06-30 16:39:36 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-411c49309f389f3fa1ef277bff6e003695c51721b49d4e089e140befe2ef846f 2012-06-30 16:51:28 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-5b7728fc602c3e9d4775f59d100ed9ff8f9894fbe5180a13d10ab3c388d78e22 2012-06-30 17:11:20 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-8223446d83d76e189b6f36406d981b452a36fc4156caadff77b48cc8bccef21f 2012-06-30 17:27:48 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-a4509ef013e60dc05c6b8af7412fd972759e4111159771a5b9a646e5c5793e43 2012-06-30 17:34:48 ....A 19456 Virusshare.00007/Net-Worm.Win32.Morto.gvg-b57a490606b9d3e3a074414c2aa1a5440405fa13f864edbc54626d735804f676 2012-06-30 18:20:54 ....A 9216 Virusshare.00007/Net-Worm.Win32.Morto.u-4fc808bb62ee86a0c3f1fbd2834fcfac1cd3e59075cbe2d65a04bcea4f7dc1d8 2012-06-30 18:26:20 ....A 9216 Virusshare.00007/Net-Worm.Win32.Morto.u-775097150a3cf6c57dfa66b6cabb4ca9100e5dfd3c5442d62657e72bb8ba46af 2012-06-30 17:34:22 ....A 425472 Virusshare.00007/Net-Worm.Win32.Mytob.eo-b491fd388539c8394b6eaed0bb5ad6ad654b680a0abc1af0a72a199a2d167fca 2012-06-30 18:05:32 ....A 93241 Virusshare.00007/Net-Worm.Win32.Mytob.lcl-f71c22548880c3bb527b09d56e5d4f7175f453be656615a3472121e74d5c3621 2012-06-30 16:08:40 ....A 137527 Virusshare.00007/Net-Worm.Win32.Mytob.lei-0b681a58270f22ee343831cd9cf5b04b14576cd8282c4fb7c42b19c48bb6e0fd 2012-06-30 17:13:54 ....A 22528 Virusshare.00007/Net-Worm.Win32.Mytob.mfm-8736720f34a5bf521582d2ee881001d9a06f175d45483727c6c86d052522be44 2012-06-30 18:16:02 ....A 102400 Virusshare.00007/Net-Worm.Win32.Mytob.r-bd03e51c3435b2336ac692350a0a4db1741484c9efc5434bd0d35f5085a642da 2012-06-30 18:13:06 ....A 139264 Virusshare.00007/Net-Worm.Win32.Mytob.vlc-055ab8a4a8956e61b4a20b3ff246b32356c3b8710766a92821ad8196591253fd 2012-06-30 18:26:56 ....A 6808 Virusshare.00007/Net-Worm.Win32.Nimda-097bcfb21cc912a544467251e94e04166bfa09588529dca928534932326e4942 2012-06-30 18:13:40 ....A 6550 Virusshare.00007/Net-Worm.Win32.Nimda-0b6df6ea32075f65913aa614bc86aeb68adfe22d8ceb889e5cadece4cb60c7a2 2012-06-30 18:10:38 ....A 10363 Virusshare.00007/Net-Worm.Win32.Nimda-28b531623cb20103c91e3025ca12375c01f6b9b7d3f0160b7ee319caae5aa95c 2012-06-30 18:14:08 ....A 10548 Virusshare.00007/Net-Worm.Win32.Nimda-2cf58d3ba5229ab322d18b91c407b5d275cb53472869f41484fa8f9d82b0b25a 2012-06-30 18:12:56 ....A 12519 Virusshare.00007/Net-Worm.Win32.Nimda-2d04ab32fd0fcd09fd5ad84e789d510e513570fb084d7072bbb143515544103e 2012-06-30 18:20:36 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-357c13f42d8768ac0e3d5068ef08e04c4180c1c5bc2b84652b44b4a897752e0b 2012-06-30 18:18:34 ....A 18581 Virusshare.00007/Net-Worm.Win32.Nimda-36f53cf97d65c5c762832fe96132ceba445eba440c8a6ca72ed6561b451d2245 2012-06-30 18:26:14 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-38cc69774585b90b6c3eb4449a42174b12d1a776b96b1e4ad7b59b67202494e4 2012-06-30 18:15:06 ....A 18581 Virusshare.00007/Net-Worm.Win32.Nimda-3b51a8934434f05653f8ae1368f99f5e96bca2307caee9335dbcd1cfea8ef5a6 2012-06-30 18:11:54 ....A 12519 Virusshare.00007/Net-Worm.Win32.Nimda-3c95b2867b7eb19b2496b4c1f03a0937a00f082a435e5428c0286db27206ff25 2012-06-30 18:17:58 ....A 6550 Virusshare.00007/Net-Worm.Win32.Nimda-40cade9f378dd3fb8514f4aa051c73fc4fd863a95fb8f7e481f87755b45e2d5b 2012-06-30 18:12:36 ....A 17811 Virusshare.00007/Net-Worm.Win32.Nimda-46ac8cbc9cb193f23dd53edcd70364c6f8fa0e4e4ac99b927ba041c95dbcbd89 2012-06-30 18:12:44 ....A 10548 Virusshare.00007/Net-Worm.Win32.Nimda-472d386c0b795922fdd7c40eabd8b51c8425c5771bbc4fd1b9abceed59a60a24 2012-06-30 18:16:42 ....A 10883 Virusshare.00007/Net-Worm.Win32.Nimda-4834ed354ce64a779f343745fb5ea2f5b8bdaf69cf0032338a1d8f33521cceae 2012-06-30 18:19:46 ....A 10548 Virusshare.00007/Net-Worm.Win32.Nimda-4af5bc840e13480a140f01a17bed55f52805aa3caef74ab82431d65c8350bec6 2012-06-30 18:12:02 ....A 14811 Virusshare.00007/Net-Worm.Win32.Nimda-4ea74acf57a6b91f7c2063af861ac200d13d2c661da277f8ec0fe1d0727774e7 2012-06-30 18:23:18 ....A 14811 Virusshare.00007/Net-Worm.Win32.Nimda-5569c73fda8152b7e667bb9289ee9f90848caae943d6d69c0b5037a55d45a080 2012-06-30 18:16:38 ....A 6550 Virusshare.00007/Net-Worm.Win32.Nimda-5a86bfa52fc79a1439bca0b5b352abd86fdfbfa9bafb2350364466c6106abedf 2012-06-30 18:14:08 ....A 18596 Virusshare.00007/Net-Worm.Win32.Nimda-5b92aa2125e4b06331edcff0271924a3ea36155513267710e892bd3f1212dcce 2012-06-30 18:26:42 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-5bc03be942296c73420e18751ef2ab8ce31e2d492b1c0a418ec718717c222d4d 2012-06-30 18:12:16 ....A 14811 Virusshare.00007/Net-Worm.Win32.Nimda-711349750601d9ce86c343da848ff82c871a6e038f212ed8bbfb914477a44a42 2012-06-30 18:24:32 ....A 94120 Virusshare.00007/Net-Worm.Win32.Nimda-71f1f555021c9d0dea4406005db76da526a912bbc6f75715e0445c46de3d5ed9 2012-06-30 18:18:16 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-81c8982de76f49b8193f012f285829141f715040634670c6a7dabfaa06b7364f 2012-06-30 18:23:52 ....A 17811 Virusshare.00007/Net-Worm.Win32.Nimda-913625867c75d33bbb026963ca88f3e7fcaa48c182a2d6ad25d2fccebf906480 2012-06-30 18:24:54 ....A 6808 Virusshare.00007/Net-Worm.Win32.Nimda-9f033d043d1c0d4af6735db34f0a8ac221d1d5bb306f5330098cecc7a6859f21 2012-06-30 18:11:38 ....A 10548 Virusshare.00007/Net-Worm.Win32.Nimda-a0f87295ef6a98fd0877dd0b71b8178c04202e94a9f3aaff81ea4b9e3617688c 2012-06-30 18:12:24 ....A 10363 Virusshare.00007/Net-Worm.Win32.Nimda-aa95239205d0d0a67ac77c2ea25d03d9319a6145b6109c449a781756317bd704 2012-06-30 18:16:30 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-aaf10c72de900de8abdeaa3e5119a86ce738cfa39e059cd63a3f66d0464593d8 2012-06-30 18:18:58 ....A 10883 Virusshare.00007/Net-Worm.Win32.Nimda-afc64ba3516868547b26309c5bb2d5ebc957f7cf35ae764c322a4027b58fe913 2012-06-30 18:24:42 ....A 18596 Virusshare.00007/Net-Worm.Win32.Nimda-b0261ea44f4f4f8bcef6bb03228dcf8eb2b7fc1e187928d065cd7099e97152ea 2012-06-30 18:26:14 ....A 10559 Virusshare.00007/Net-Worm.Win32.Nimda-b436c9fa3906c5e3bfa568f08a4fe77b8b5452233d77976c3a15cf21ce1f3b64 2012-06-30 18:26:50 ....A 10541 Virusshare.00007/Net-Worm.Win32.Nimda-c00e180af457c9ae0e2c44dceb2944ca7db1fd85a656a546886954c07390d359 2012-06-30 18:12:04 ....A 94120 Virusshare.00007/Net-Worm.Win32.Nimda-c1ad5969d8dbbd5e10afff53c1917b7303256e8e163be8dcd3383fe54b5e3fe2 2012-06-30 18:24:06 ....A 10883 Virusshare.00007/Net-Worm.Win32.Nimda-c7c83e56db8afc6e208ce93b732bcb6555ac62adfd2cd303dafea4e958ac16b8 2012-06-30 18:16:34 ....A 14811 Virusshare.00007/Net-Worm.Win32.Nimda-e90685007a5bf81864c980f44608791c89dabfbeb0e51e648c64b2a719287562 2012-06-30 18:20:32 ....A 18596 Virusshare.00007/Net-Worm.Win32.Nimda-ea11b3deeef5e3e28d69a809ca8eb1ae3700a2649adaa363da96f712d5796722 2012-06-30 18:20:14 ....A 7884 Virusshare.00007/Net-Worm.Win32.Nimda-f2632598581a196c88ba269c29df3be82ad5b4c5ebc31487d5ec459c59ed4166 2012-06-30 18:22:26 ....A 19436 Virusshare.00007/Net-Worm.Win32.Nimda-f675f7e854cfdf21513c2f5ba82ac5ea42dcc049ebd709452ba118d24a819234 2012-06-30 18:23:12 ....A 14811 Virusshare.00007/Net-Worm.Win32.Nimda-f7f24622101414666b76795d7ecdcf512576922c3a6d74a77f140a50c2ba691a 2012-06-30 18:12:20 ....A 18581 Virusshare.00007/Net-Worm.Win32.Nimda-fee695155244cbd50ad0018ac1bbf9fd61ee49cf351e6bae0ed4dffbb3175bd4 2012-06-30 18:15:34 ....A 10550 Virusshare.00007/Net-Worm.Win32.Nimda-fef06ccd54b26da530a7cdea92ad9818dc1d3c5958ecc3d1b9611675fcaf4a5d 2012-06-30 16:49:22 ....A 1411856 Virusshare.00007/Net-Worm.Win32.Nimda.e-56b2564aeeb28a9b0aad57de5c705e3ccacb1fbbe209ea5964a629da7666a07a 2012-06-30 18:18:10 ....A 212992 Virusshare.00007/Net-Worm.Win32.Nimda.e-95afa11275bdd660c372404d4208fe98c58486b6b73f8b592e2eb109d871126c 2012-06-30 18:10:34 ....A 90624 Virusshare.00007/Net-Worm.Win32.Padobot.m-5ca21671ebd980c24b64ace7cb18cf767228f908c00ef3593d2ea08e5a80479d 2012-06-30 18:11:48 ....A 17834 Virusshare.00007/Net-Worm.Win32.Padobot.m-80a82aa8562539c0358ae0bd6e09de8a766669908a734de1656d57ffa71be0c0 2012-06-30 18:09:52 ....A 109888 Virusshare.00007/Net-Worm.Win32.Padobot.p-1ab885c5ca5c623fa46744274beaa4072e92025e07f0f9dbfc9f38ab9f5b44b3 2012-06-30 17:21:10 ....A 25600 Virusshare.00007/Net-Worm.Win32.Piloyd.ep-947d1ed74bfcf7c253ae99c09cf2afee6c16da34a234f91c6d769199bb3af1aa 2012-06-30 16:29:54 ....A 432710 Virusshare.00007/Net-Worm.Win32.Protoride.bt-2cb7c4dab48189e1fc1595d94ceb7cf147e8d19fc4559358459ac652471c1b5d 2012-06-30 18:19:16 ....A 3584 Virusshare.00007/Net-Worm.Win32.Welchia.s-18dc61fce1d084aebe74dca10977c0cdbddef4dcc781c05103b71cbba1a44b9b 2012-06-30 17:56:22 ....A 537089 Virusshare.00007/P2P-Worm.MSIL.Agent.l-e2ad459d32ba74c7af1551c7b68ed910f723d3fcc97439586b35c475a2834077 2012-06-30 17:15:28 ....A 122110 Virusshare.00007/P2P-Worm.MSIL.Lolmehot.k-8a38e3e604f0bbf9f0f3730a5c4ad559da00b261a7063f21c63ddcceeae8f691 2012-06-30 16:53:40 ....A 176128 Virusshare.00007/P2P-Worm.Win32.Agent.bco-608f5cbe1db5c73de3e6dea5387d9e3e172d17ff2941b63c26722f614e3264bf 2012-06-30 17:07:40 ....A 14336 Virusshare.00007/P2P-Worm.Win32.Agent.bfn-7b8aab1c1862c0937bcca3a1e78cfc978a1b2ca9ce1887302f13eb4bb2bd28f2 2012-06-30 16:38:42 ....A 88576 Virusshare.00007/P2P-Worm.Win32.Agent.gu-3ee836ae074c15c6a76b16757a0efc1790661f5d12787d530120e449ba4a0e9c 2012-06-30 17:11:10 ....A 595968 Virusshare.00007/P2P-Worm.Win32.Bereb.cv-81ee794affd23d6f99cc68a052cf6510b952b6ef791001d4f3d2c04854b97baa 2012-06-30 17:12:48 ....A 652288 Virusshare.00007/P2P-Worm.Win32.Bereb.ew-84e2ff58b6041d195ac23ef937a460a0e1098ad28e07e311a139284efe744d67 2012-06-30 16:25:38 ....A 3072 Virusshare.00007/P2P-Worm.Win32.Dani-a448f0565dd88bd33cae991672f361d41077da7147a27f5df6639d8c85f93a94 2012-06-30 18:09:26 ....A 121505 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-000619308b249d3dfcdbff0769dc60b3432846f12f61d4bf4d53411c960ee2e7 2012-06-30 15:49:18 ....A 139127 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-01d43576d36742e68302e3d3e0adb859ee22411675de247fa2ee78bba78507a9 2012-06-30 16:11:42 ....A 409600 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-0ecc6cf924a3c7a1f3dce389fe9da019d3b278b708beac87c11145ff85c00aa4 2012-06-30 16:22:04 ....A 142330 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-1e79ef48f65c8bfc4ff74589ed5c2ac3ef13be358a742dfbeae5bedeb7b9fb82 2012-06-30 16:22:10 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-1eab8d131f0ca4c792cc8459dfdf98bf4735cb45bc359cc5d03475b1baeaec19 2012-06-30 16:28:34 ....A 56044 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-2a8dcc8f50ee42a18f16157af037287ed2d3bdfa2791125792121a455f7f586c 2012-06-30 16:29:48 ....A 212480 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-2ca164f77bfd45a0c29c1eaae23a600e03597b7265bbc7f58d4e429f8b3c230e 2012-06-30 16:30:06 ....A 104403 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-2d0876da2a38c6350655be40f5f5157a9a1510268be82d9b456900ca19d9a37e 2012-06-30 16:33:16 ....A 163745 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-32cfd4559389447bfb41bd673d7604fc43ef9b5af861b50da31a132af36053e9 2012-06-30 16:33:18 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-32df8b7c14958109c3be002e716707263c850253090bd472254dbf8611430749 2012-06-30 16:36:00 ....A 269739 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-383988bea47c0a5b5674e6e540367aff32ae20e365e00a17d77c2d3833036c7f 2012-06-30 16:36:50 ....A 53629 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-3a576723afa90f373d6995566f08b1cebad341d4216239729110854ad625808e 2012-06-30 16:40:36 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-4378acacefb2380221b894718c2876e27b2afbebaeb4899c2806d7093bc25820 2012-06-30 16:41:56 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-46ce2f65b233b87ebf25afcd23b0eb6a210529e59bf35a8ddeafc15591dbecf2 2012-06-30 16:47:08 ....A 133501 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-5233bb49662aa3dfdb3772288a0f2dd9845c24c4917d24fe4c0b43ea3f4cde1f 2012-06-30 16:51:08 ....A 182147 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-5ac2fd5b00fef2f8b9bb0cf729fbee3ec84512751f4ae62a2a1a8f5fb59cd1eb 2012-06-30 16:52:10 ....A 75462 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-5d21d21994c4c66852362b1024159727cdee848dcf8029bdfc817aeef4327811 2012-06-30 17:08:14 ....A 189626 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-7c7a43abd369e5938574e3f158b85bb38324940b38012d6c106976cbda1a654d 2012-06-30 17:08:50 ....A 75462 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-7da12eee6e1b5cd25dd0dabb4d4126c43abc2344d82d4f7c57f1902a4b377044 2012-06-30 17:08:56 ....A 54784 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-7dda3f76c48b84ac8175d6334a608e2f5a256a3c2aeea80a02f3496db29bbc03 2012-06-30 17:14:34 ....A 51200 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-88a6b9ca7f6423d15cffff898346b65fda8abdfa9cadcdf7fc3d156c18b7f676 2012-06-30 17:22:56 ....A 57602 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-98181a7de3b06bc63cd983de097add207f8779e7f70fe9120f1ea5c4e770abcb 2012-06-30 17:26:34 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-a109a19c50c9c4a59850d159f96e28b34c12c20acd1673d1be2907a2a0211c29 2012-06-30 17:34:34 ....A 178783 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-b4faf023540933bf2b09c16e540347ce347dffcc8e0cf3057cc0da9400947319 2012-06-30 17:35:56 ....A 163296 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-b854c1d03ac3583ec41fa6b8d1f04a9be60d273d92c8540d36cf951f9926d638 2012-06-30 17:36:18 ....A 1027584 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-b91e3faa907ff7908e0983ae1d57848b3f7e041caa2289b785bc03905772432d 2012-06-30 17:42:14 ....A 83700 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-c6801fde5ef472f5089270ce90868679b4323634a6dc139f141b7310147f394f 2012-06-30 17:43:34 ....A 82156 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-c9599f5794fa32bd666172501cb24dc9d8642af1b306a3daaeeb19af0f182cf8 2012-06-30 17:47:38 ....A 55575 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-d095947caae412b61896145033fde730f703e7ae73849ea278411502e278adb3 2012-06-30 17:54:22 ....A 158307 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-dede7860d82edb92c02ecdcc00493c12ba64daa061f7f7fe54fcb629dd2c187b 2012-06-30 17:59:46 ....A 77026 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-e95075664b6c0201345aa209d193da54441e6aed9d58058aae066e62b2f590b5 2012-06-30 18:18:42 ....A 80246 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-ec9fc7f1c739405192f7463ccc032188e9f463cd0c0f3fad2969c3b4c91feae5 2012-06-30 18:04:50 ....A 82748 Virusshare.00007/P2P-Worm.Win32.KillFiles.a-f565dcc6856de90a4a6e18b1add4d4fe740f3420708dc6ce5cf453391e5bea0f 2012-06-30 17:24:00 ....A 56675 Virusshare.00007/P2P-Worm.Win32.KillFiles.al-9a97979d7f9f75afed15c207df080d2a9fd1c1e41a529bedf7e82ba81d3379f7 2012-06-30 17:24:38 ....A 211968 Virusshare.00007/P2P-Worm.Win32.Nugg.cf-9c4a81fbff8b12d42668fb7d56895cedffc99dc987ee53239aa7f14b6bc4d136 2012-06-30 16:51:36 ....A 124928 Virusshare.00007/P2P-Worm.Win32.Nugg.ch-5bcbe8eddc08124021f38fd4b5fcfe4760c4e89166d13ce50aa7e9eca1632d5c 2012-06-30 17:32:10 ....A 110592 Virusshare.00007/P2P-Worm.Win32.Palevo.aazx-af1cfbd704c3608fcb6306246277b3f4fe1d6640627830b38d3d16399718ccfb 2012-06-30 17:23:34 ....A 107520 Virusshare.00007/P2P-Worm.Win32.Palevo.agnp-998e115a6a5ef774a2e76800773a6489e8be976bed007a6133c7ee80a06d30be 2012-06-30 17:17:54 ....A 343 Virusshare.00007/P2P-Worm.Win32.Palevo.ambq-8e0dca5750200e616b5e4df73259bb43c55dc46b2d8b4981aa44b50d9937d41c 2012-06-30 16:43:00 ....A 1478656 Virusshare.00007/P2P-Worm.Win32.Palevo.ampa-4955ad91c20420ccf163c761c505509562a75522913e87e0949e52804907a000 2012-06-30 18:25:50 ....A 177167 Virusshare.00007/P2P-Worm.Win32.Palevo.arxz-a539445b4967ad113374a73f5876c39101002a669688260c2cbc0bce0d97d14f 2012-06-30 18:12:42 ....A 260096 Virusshare.00007/P2P-Worm.Win32.Palevo.avgd-740a25b94a0f6e04a770863de65f73c228c3837095a956af7bfbff23b5da3cfe 2012-06-30 15:47:40 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-001bdd58b40d9e93d45f6302e7bbd78634a944083687c0bcf28e9b00ebc2d9f2 2012-06-30 18:10:00 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-00ca64e5f60f613f3c007528cf0e08fd62a5ee0ddc12ed2a0acbcf05f025e34b 2012-06-30 15:52:28 ....A 69632 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-05908abacc78d48f7373051a3a6809cbcdfcba2a91cfbf91b8af48880c53714c 2012-06-30 16:00:54 ....A 64512 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-0957f522f42215538b9590b87c7cb4573b8af23934e99adf3777926d1e0eb033 2012-06-30 16:01:04 ....A 65536 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-0964082c55e9ea36c9d98225420fa04eedfe92697380bf1a4e963d08d12a2a50 2012-06-30 16:12:44 ....A 68608 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-101a74326adad35532af01e069ec2a157a1b7f2d56c720a9927986cadd9e6637 2012-06-30 16:12:56 ....A 123392 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-107b8bc56884a4bbeca0ec557d88422abdc434835a962f7bd2f9aa6565054128 2012-06-30 16:13:00 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-108f6c538d8954613c60eeb0a58fbffed63cb6e375562cfc38522d32824c8292 2012-06-30 18:15:38 ....A 203776 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-15d0ae9f665004e014124bb470c9752f114b6d01a069b722dee3ba19c257abb8 2012-06-30 16:19:26 ....A 65536 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-19c7a9d63c932f01ddad90a9141aedbe0a00ec887e9e540034f05eedc5fa7226 2012-06-30 18:15:44 ....A 185856 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-22fa72525b08f827faac1bf7971c89377fe5d5347bcee2220700e4114225931f 2012-06-30 16:25:16 ....A 72704 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-242915cfe968a469ddc56f49adf2b7d7378482bb8832d7c0fe89381cee534786 2012-06-30 16:25:22 ....A 66048 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-24626ecc3fa9e52e1dbbe4f2ec9803b22e62ad1bb310a33ec822931944663574 2012-06-30 16:27:18 ....A 66048 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-281bf789b5ef3ffe0fa6819aeb7b2ce46ce8e2627c0eb5d5b203530417e10651 2012-06-30 16:28:22 ....A 66048 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-2a3c4d16055a845bda0596102b50446dfc99dd96ac88ca6d101ec96452362960 2012-06-30 16:31:38 ....A 71168 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-2faaf5fc63cacfc74e96ad1f7429f860ac1fda99e046a6e7bc888a8342c9125f 2012-06-30 16:38:46 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-3f0f3da9f644fbd270bf8da9696c9e8fb829a6b3c991c3df2169df245100a2fa 2012-06-30 16:48:02 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-54142424e6151ab2d538993689f6c24644b7f64d78a0ca0038d6b36c5cd29366 2012-06-30 16:49:12 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-5656495aee6aa7cb53117594a381ab8865a5de6223d0c7ea92c40ed68027b249 2012-06-30 16:52:06 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-5cf8599f1e60b2db9f09a2d18fa39d0dd4cfa77873b9fc8033fadc50fc7cc3d3 2012-06-30 16:54:20 ....A 67584 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-61f2ab38fa51befdd73aa1d611d423fe6f26b06a6b31d9e2fd825f1661c225cd 2012-06-30 16:55:30 ....A 71168 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-6472c123e60599804093fe2f282ac883f59a7c583398b6eece0f1f7dad0f1b3f 2012-06-30 16:56:34 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-6686d48035ed1d43cb4039c23fe0f19f8b475d485c795353dd8164e23b72d053 2012-06-30 17:01:24 ....A 62976 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-6f7d85da458b669e674f30cd32c41f993897b0966190a4bf709bb85061953d2b 2012-06-30 17:02:42 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-7210c757317fa924e1f615013537b67c43520b48350fed1ecdb799593019afc0 2012-06-30 17:05:42 ....A 70656 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-7803cb2a358748ee54858b6bf82f8827988addb565d551967830e3ec67b2fd65 2012-06-30 17:06:14 ....A 69632 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-78e7f59e30baaa2ef83269f46d2489f889beba886c76995f59b88f8aa01ccba0 2012-06-30 17:06:36 ....A 66560 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-798258849acb0e68a44faa014dd4dbe8d0ce067b92f8830b35aecb677ded4010 2012-06-30 17:09:40 ....A 70656 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-7f5b1842510b1c8ab03cb639fafdf23fb58d9d22a9f67659a0f991239b2bd19b 2012-06-30 17:13:48 ....A 64512 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-86fc1ea3c61112538e352bba6fd7a3988f2f434a80e40c48bdb5213f386bbf7a 2012-06-30 17:16:48 ....A 64512 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-8bc5a9896a0bfcdb43fe34b519d4768d4009c45cd6c5f39bee76d9148c21e399 2012-06-30 17:21:16 ....A 71680 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-94bfd4d8e2ef47133803dc363144ee9a8e4a084e6bb0e34e5b8172088b09a54c 2012-06-30 17:23:36 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-99adcc93b6f8d8e8812ea8e30b336e987daa820bc4cd7597a1e718b24277b3d3 2012-06-30 18:20:16 ....A 139776 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-9afd45c0d3fe40b18db9c3ae1fccd3457e6629222062e374bb5838043d02561f 2012-06-30 17:34:10 ....A 66048 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-b3fd08bc3644925f7e54a91fbd94d655b339222289f5fe440f4b30d3c59381f5 2012-06-30 17:35:38 ....A 65536 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-b7a0ab1b4a031b823148f0341d0484083182d6b3dd742ccb353a9caea489ec67 2012-06-30 17:35:52 ....A 123392 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-b8310468c74fe34a2f6918d1368b183cc1d4acc6b6a2b7218705b4f46de01c95 2012-06-30 17:42:02 ....A 66048 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-c61c1868c72a5b10cbc7e3b691e93e304841a3c7fbcbc12f40bbb30fdbf867ee 2012-06-30 17:44:58 ....A 65536 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-cc9562e7c0afc88aa45e66b5eebca2fb8df2a11118d5f4160eb5909fca58dcb0 2012-06-30 17:46:44 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-cee934fde2c2c1f44202eaaabf8a4bcc717323470a4435202ee67aafdd97028a 2012-06-30 17:48:24 ....A 64000 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-d21554df705179a72293acc156ab0467f469dcbca1104bd4433744cddf767ff6 2012-06-30 17:50:32 ....A 64512 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-d67cbee5a6d0740e2e04b455dc0398d6303838948a429546cdd07aa417ea66d4 2012-06-30 17:51:26 ....A 71168 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-d84c0bd85a942afc3baa06a40bd20d89c486890241d0a7af786a927bd6ff9ab6 2012-06-30 17:51:30 ....A 66560 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-d8666a92faff38d8963f97e1057e8e781c9b48f773efe1760c2d1cd7005acb36 2012-06-30 17:52:26 ....A 66560 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-da6c831e69f0c2c7850d0d3d67b4185f6f048ee95494766e04ac3e34923dbcd8 2012-06-30 17:57:26 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-e4c39ddf4f8ccd43ba01f863c9b63d5c976f4d4a462c6ae3f866e87c8fdbf0d7 2012-06-30 17:59:52 ....A 71168 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-e998f4bfd9a378bfc67a229c2c43b6ec879839c97deeff0d1f8ca93cfd0495db 2012-06-30 18:00:44 ....A 67072 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-eb63391fccabd8f66d4dda183ae7af8501621d3170a2d5c4a7253833471c9f9b 2012-06-30 18:03:52 ....A 64000 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-f2b97ad71c20f3a68c422015f228a0f501ea18fe659852a61949d71a38164d09 2012-06-30 18:04:38 ....A 65024 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-f4c1204c45af9c759329d8e46fb71192989986edc08fb4a34facf111a78888aa 2012-06-30 18:07:12 ....A 64000 Virusshare.00007/P2P-Worm.Win32.Palevo.avir-fc051d3d8c9c37355ffe32cd24964b24f319f436243c8f7d91cc8050341cd805 2012-06-30 18:19:20 ....A 73728 Virusshare.00007/P2P-Worm.Win32.Palevo.avlm-340d4ef86d10bd69acbd67b587588dd7a6089c33833a80afcd54dcb6fb069f9b 2012-06-30 18:10:42 ....A 344064 Virusshare.00007/P2P-Worm.Win32.Palevo.awen-606789c1b3b654a005bece6b9f34d1216c6bb1e7550133fd29becc1940d87b77 2012-06-30 16:13:44 ....A 325120 Virusshare.00007/P2P-Worm.Win32.Palevo.awen-8c0cff40141430b90d84060f64f5343b024856dfb7a6834300c655aae9d2e3f7 2012-06-30 17:03:50 ....A 141312 Virusshare.00007/P2P-Worm.Win32.Palevo.ayal-746774787bdf74872bad7f699a85be7e4b13cd1d8b713a53e929cbc635df3012 2012-06-30 15:53:44 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-0646bda5645988a4cd2d7048e098e73472fe3e8cc7d70d5547cf2209cf9d8833 2012-06-30 15:54:30 ....A 76288 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-06fadf5461350ad5df51fc18cc4fa17415e1472432c542861bb9b243d23411a0 2012-06-30 15:54:58 ....A 81920 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-07796e334fa92b982ac85f180d4889aa4ba36fc6f5654abc079518a93f252245 2012-06-30 16:09:30 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-0bd61fafbafc86d21d68ab25d5cf6f04fb0cabe73e4c264c692502908807582a 2012-06-30 16:12:46 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-10258c78c2b31fc742dde0fd6680e27b9ceba8bbfdad305c26a82ff41a968d7a 2012-06-30 16:14:32 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-12dcb06fe10dd8744d1e6ee685425ebd5e5e8a1d815c917a4f44eeee0712fe47 2012-06-30 16:20:20 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-1b8c96f19d0bfb55510b7910cb7dbbc45e0ffdc9b952532846080065477026b4 2012-06-30 16:21:56 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-1e30673ec2d193a2031ac5e0ba247ccddfaea783739c8f753e89260adea95456 2012-06-30 16:22:02 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-1e6e0017b595f4c59beea711c7c5956a03025a5f7c81ece568c3963ae170b295 2012-06-30 16:28:56 ....A 76800 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-2b125e5e1168fe425c682ee78cde56bc8e407137b2d7d2852c1e5a1781c37b06 2012-06-30 16:32:32 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-314935f38729d3ece5eaebd37476ee58a4821948d10a8d349e05e5641215fd10 2012-06-30 16:34:40 ....A 79360 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-356ac83e3327d2b4353cee40602e00985a49b93abdcba8b27a52106af05fbe7d 2012-06-30 16:41:04 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-449efccddfab495fe491830f460fa5e4154fa407090f786039be0fc511c08130 2012-06-30 16:44:16 ....A 81920 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-4c27e9b766ed207b6b685e43631d96777cf481519791d3054a56976f735df327 2012-06-30 16:46:46 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-515e51584e50cd38821cba496c2f9972718489d5cd5d38ea3b08bb7abcecd991 2012-06-30 16:49:56 ....A 98304 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-580c039b54470a481a5e6288e8d6cad58cef48668c1e6825ac232c3dda9d354e 2012-06-30 16:52:30 ....A 76288 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-5dd0a5e501bc767a8530a30f74a6ff00cb83c706de09aebc8c1ecb67c6bc319a 2012-06-30 16:52:44 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-5e58147c9aafc93540582e7408cb705868575f6ff8661509b3f7eaee3c0a9b45 2012-06-30 17:11:20 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-8224dc2ad8752d6dbf781a2602039aeddc02c803954d7ea74fe7caade3fea8cf 2012-06-30 17:13:54 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-872f59ba9a03fa6d278d498f58cca57921f9b397d3950dc51056470f706a0af4 2012-06-30 17:20:22 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-92e049958b64c9748a30f88a3edfeb0dac10e012232b851091c25f26962244c3 2012-06-30 18:25:10 ....A 111616 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-94a0641aa403e7995b956fba45d15aff104b1d73eaf9a0c46cb18a859d867565 2012-06-30 17:23:54 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-9a572539bccd1e6952db77cfd777aef292da9d726fa2acca6c5d933922ba4c79 2012-06-30 17:24:58 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-9d38bdecd1c2222fb9a85b7d67fe734703c5a6150832057d6fb9e85adce9c31a 2012-06-30 17:25:18 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-9de88bab3b7f870a91cdefa90f9f7d8ec20dea7df931c9cf0db9f115d0405899 2012-06-30 17:25:42 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-9ee9b948fde045bc6072d932741a7771ec1662b44a7f9aca929f673c64b31967 2012-06-30 17:26:04 ....A 81408 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-9fc0c3af124b2141b4bd084845f41d39337c891cb833a1ca332fa26502d08a3b 2012-06-30 17:27:22 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-a320dded3cf884fd0860658ee9f8d149a60a89afb04e9d174c02e2838e11d392 2012-06-30 17:28:08 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-a51976b6869191db1cd3623d3388b9a6cd8562b9063fcd0d5f51a548435cd3d6 2012-06-30 17:30:02 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-aa3a606c77cee3a2ee3d66ba7512ee8b9ee86206a581ff979c3adb541e21afd0 2012-06-30 18:26:14 ....A 138752 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-b8e1efc85d3b917d256843d219b08bae4a9011acec2ebc5782d066d90809e910 2012-06-30 17:37:56 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-bd66267db1e03a72e92d8f3bd669f607bf031f05d5b0beea1fc8b228fb37ed34 2012-06-30 17:38:28 ....A 76288 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-beb77791b13d8befecc8e70fae28c13b4d66c053ff93873757b3cdb6599e1a41 2012-06-30 17:40:14 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-c2e19e32f0e96b9eda988bf47846fc96e0800c66e2be14565c636b9a4ca4d239 2012-06-30 17:41:38 ....A 81408 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-c570e65bb34f0db07b507b2938f49a14bd920416a0a8f2abc9959441fab284a1 2012-06-30 17:43:52 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-ca0e24367f4663f53f7306c4a83d1b7b5eff1e43e770de307cb4cb0dfbfa336e 2012-06-30 17:47:06 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-cf8bd9ebb1adc7f1b3386e2452afe0219bbcaa050dd82fbc54d79661e861b053 2012-06-30 17:48:04 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-d16e81e4d6cda47bf3dd1af10572100e0affcb3fb65848dc95527bd2dcb5ba84 2012-06-30 17:49:36 ....A 76800 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-d4847f075dcaff1155f1faea18c9d178218b3eeafe461153a1eb15e963cd8f2d 2012-06-30 17:51:24 ....A 80384 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-d825e2ca2bc5fe01666b2d8d12d0cee8a7091dbbd332ae1dcafa1e4d55ed6250 2012-06-30 17:51:40 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-d8b36ff73627357f68cdafd7d88d2daeb3aaf0d5f1b16a9e07657fef829b9ad2 2012-06-30 17:53:44 ....A 81408 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-dd782f06fe441675e1af9714997eada32c4d68b941a70f89b959dc3d46a7887f 2012-06-30 17:53:46 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-dd940eb1894592a75dea10ba3271965915cb727153873abcc5f938e4686d9dcd 2012-06-30 17:54:36 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-df6b5ef878288da795c4002e9fe1fffe4f2db93040b398b22024d7992d5f0d57 2012-06-30 17:55:36 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-e138348e03e49f3c1ebecc0c5362fd2b027c56699372201b637aab14cc0cd5c6 2012-06-30 17:56:06 ....A 75264 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-e214f777af750e60537c14e1a873ddbe9a3fb88bbaca27691550680c74871a31 2012-06-30 17:57:46 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-e564dacdb36acf7d55fb10f6a159e0f8402548f68b39a175b6d2ee55cc902c1a 2012-06-30 18:01:56 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-ee14a25a2527d271274db3138ff5fa379574f99654b6c98a01ce937f51a69ab7 2012-06-30 18:04:20 ....A 80896 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-f3f201b61f3f10b663c51e12c9557e4f3fafefbd835e59f0bfe3f8e187704392 2012-06-30 18:04:38 ....A 79872 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-f4bd3bf03919c56905d3aa449b321a773af1a770bb49d403f8b66df33931dc96 2012-06-30 18:15:08 ....A 136704 Virusshare.00007/P2P-Worm.Win32.Palevo.bhnc-f6ebe2e18505ea9e46891beff60a102daf7d94f79fbb1ad086c16117d64f9b74 2012-06-30 16:00:20 ....A 208384 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-0904b0cfa0937c29c6d0a43acdc76a78d4282dee76a8b7dc636a5abe12023108 2012-06-30 16:24:10 ....A 207360 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-220f31c6fc5104a3cc457999122c8e9bbdee15755e284aa6db45dda45725ae38 2012-06-30 16:31:30 ....A 208384 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-2f732ef92883c9b8a60ec8561b570d09fb3afaefd0b5204035ac56c4afcd94e7 2012-06-30 16:35:20 ....A 205824 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-36b49b229036d26057c74a53d2d763becad6ef8b960c0654ba9415f0fcce4db1 2012-06-30 16:37:10 ....A 205824 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-3b236cb40c991ad2cba2bdde0a006104a38b13d60a7465ba67daac426527e00b 2012-06-30 16:40:36 ....A 207360 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-4370eb279ee2d38bf664ef5bb3ee1c44ca9bc661581ed7a568e304b8174879af 2012-06-30 16:47:14 ....A 209920 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-52722d9785613c09bc6c78cf92b26a6e8e0923074e282119fec11644b417a2fd 2012-06-30 16:56:22 ....A 203264 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-661bd82c8f7546410991f0d2a06934355595978a05d77fb94cb625185c10a654 2012-06-30 17:00:14 ....A 203776 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-6d6fad2227123a658f94cc967eec5d97b953903d90ed2f51220256e78c312d7a 2012-06-30 17:03:32 ....A 207872 Virusshare.00007/P2P-Worm.Win32.Palevo.boic-73c12f3360fd1e6142c74b5cff7cd99065fb7075000cb0ab64c78bd42c18eeaf 2012-06-30 15:48:30 ....A 202269 Virusshare.00007/P2P-Worm.Win32.Palevo.bpio-00ef1c4e545a7f02c1ef576750bca6911c01474ce7d1442cbbdbf5fb8cf5c3ac 2012-06-30 16:39:26 ....A 265223 Virusshare.00007/P2P-Worm.Win32.Palevo.bpio-40c24060cbce5cc81ae1f887c3613ee18a5fbdb451a14150ea55e8c943d248d4 2012-06-30 17:14:10 ....A 187911 Virusshare.00007/P2P-Worm.Win32.Palevo.bpio-87da3f2c4bc3500e3442bcb37e92247c455be738e798f61f7b967116f963c441 2012-06-30 16:27:48 ....A 167175 Virusshare.00007/P2P-Worm.Win32.Palevo.bqsq-2920cfd7b54afcf5a54966b3c94b5cb74988052a24f1049364ee348c04df7cbc 2012-06-30 16:18:42 ....A 20992 Virusshare.00007/P2P-Worm.Win32.Palevo.brqk-189c7a64ae7b1d59006d759290d38f17ea6e2208363446f553d911bb8ada9d11 2012-06-30 18:12:44 ....A 3466752 Virusshare.00007/P2P-Worm.Win32.Palevo.brve-ed6855da065563be60f1229d6703039463441291a1b3f608d720b1a894300c75 2012-06-30 17:58:00 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.bufw-e5f00c5f3a2dafbfce05c6fc37d88838d8d28253953023b0a9496f27a9d166fe 2012-06-30 18:04:02 ....A 108032 Virusshare.00007/P2P-Worm.Win32.Palevo.bvfh-f33eb0d2ea7aa2d46bde24458f0f1be16faf94b534555ab7c8e7180953a3b40d 2012-06-30 16:11:10 ....A 100864 Virusshare.00007/P2P-Worm.Win32.Palevo.bvvb-0e168ad90f7a49613f471d87135ed63a32dc28f63edd1323184b82f9dd8a744b 2012-06-30 18:00:44 ....A 138240 Virusshare.00007/P2P-Worm.Win32.Palevo.cypa-eb60e794092e9d993dcdaf4326b421c7758b0e3928cd8cdc72fcde94cd021318 2012-06-30 17:28:04 ....A 139264 Virusshare.00007/P2P-Worm.Win32.Palevo.cypi-a4dfeb58a351f6fa9655c303af832ede75ca63621795ad830dbbad9bb7704f01 2012-06-30 18:25:54 ....A 70144 Virusshare.00007/P2P-Worm.Win32.Palevo.dacw-a5a99058677ad77b09836ac458930701e073ebb76245e8b1abf731c8191715c1 2012-06-30 17:38:12 ....A 147750 Virusshare.00007/P2P-Worm.Win32.Palevo.dbay-be2426517f3b71d96fadcf35b27b0b69203178b190e65e8a25c69ad13562375f 2012-06-30 16:55:46 ....A 145437 Virusshare.00007/P2P-Worm.Win32.Palevo.djrr-65096e4c7c38a3d775dc22e74ef875382f7961835c70f67471f3c72605c2dbe0 2012-06-30 16:50:10 ....A 209920 Virusshare.00007/P2P-Worm.Win32.Palevo.dkoh-5892b654b5910feb05d485b72067e8f93ffb7050381928b3122f2b98bfd299b8 2012-06-30 17:15:14 ....A 135764 Virusshare.00007/P2P-Worm.Win32.Palevo.dlds-89ee25cd4e3cf9eb26eb6ed0cf151e6761efc5dd9483b3bf66ac0fcf36671ad9 2012-06-30 18:05:20 ....A 398680 Virusshare.00007/P2P-Worm.Win32.Palevo.dlpa-f6a3a8769f82126ed34d54650a9e859fc2dd966f2eb1b9a2ebc30f556ef12d66 2012-06-30 16:45:24 ....A 207872 Virusshare.00007/P2P-Worm.Win32.Palevo.dolx-4e98238deb6c81c7e33fb3ee7aa340f814e46383aaf91c5e47a5c7ee7e4582d1 2012-06-30 18:13:24 ....A 93184 Virusshare.00007/P2P-Worm.Win32.Palevo.dqup-c8f24f0348096f950fe2df89c5637f01961857694d2088871c368955070a91c2 2012-06-30 16:42:52 ....A 124041 Virusshare.00007/P2P-Worm.Win32.Palevo.druu-49080116b9c3e40acab69c1a51b5978f389e57b3d05c2582f08df73235d3397d 2012-06-30 17:23:50 ....A 137216 Virusshare.00007/P2P-Worm.Win32.Palevo.dtsa-9a2c2e81120b9abd58f7f2eeff13d3e6a9572d16fd82922ebaa0a459587f5dc8 2012-06-30 16:35:14 ....A 83968 Virusshare.00007/P2P-Worm.Win32.Palevo.dtwn-368b0b90b939bea11dbebcc4baf0f54606f8401571907a788fad6d4f2fd88f06 2012-06-30 17:06:28 ....A 147456 Virusshare.00007/P2P-Worm.Win32.Palevo.dvva-6e6bea52bad21cb584d28424387c10a3fa74e4c6459842982b019e269f88b658 2012-06-30 15:45:30 ....A 139356 Virusshare.00007/P2P-Worm.Win32.Palevo.dwpu-edda03568df8e37c606b4b9e23ba017b71c74a78837360224d38113dadf9b3b6 2012-06-30 16:47:12 ....A 148992 Virusshare.00007/P2P-Worm.Win32.Palevo.dyok-5253c8f09f53d35e273b1567be97361f318e921861d4ecea22a2faa677eb2f65 2012-06-30 17:50:08 ....A 203264 Virusshare.00007/P2P-Worm.Win32.Palevo.dzyx-d5a986a0e1d839556b9b48c485a9947a07b81c172d3d762fa768345dd7a17a6c 2012-06-30 16:13:36 ....A 139364 Virusshare.00007/P2P-Worm.Win32.Palevo.efwc-117b40437abdda8848073fc60b05b2075bc9e6a2f7834a4c3fa4e18edd704c67 2012-06-30 17:35:30 ....A 149388 Virusshare.00007/P2P-Worm.Win32.Palevo.ehri-b75b706db2aa28122dc704e5dcf6819d6a86de7f8ec195e8e09c6cf7a9db089a 2012-06-30 16:48:36 ....A 835584 Virusshare.00007/P2P-Worm.Win32.Palevo.ejol-553e288483362867043455211935189c4ed7a2918850abb9f7b07ca0bd4a485b 2012-06-30 17:23:54 ....A 1077248 Virusshare.00007/P2P-Worm.Win32.Palevo.ekpa-9a65d76b83e3b4f14690612e5ee9c12e50466c684ecfca651d333359c3d0ae30 2012-06-30 17:00:54 ....A 710144 Virusshare.00007/P2P-Worm.Win32.Palevo.erfv-6e9a2c5f5e91d1dbf297ac6cfcba584dc6bf7ed0a2472a34b856d338602c4f78 2012-06-30 17:38:14 ....A 624128 Virusshare.00007/P2P-Worm.Win32.Palevo.ermx-be41f709e24a5714d1363c32bf193b75c0f0d94b70df58655e495c7309bc72b0 2012-06-30 17:04:14 ....A 774144 Virusshare.00007/P2P-Worm.Win32.Palevo.euje-7541f0de94c483082b7a74acbf583b2b7a63ef11c5011e57f2ff3afc94e33786 2012-06-30 18:15:20 ....A 9073216 Virusshare.00007/P2P-Worm.Win32.Palevo.fiv-5c499c145552555be52b15bc2e0b314ad6b1411c9ee2b69a2b45ba86cab48729 2012-06-30 16:30:00 ....A 116736 Virusshare.00007/P2P-Worm.Win32.Palevo.fjgf-2ce03f2522479dbf3dd5c0b17487656d1c0b14122f4ae2fc801a905b121641a3 2012-06-30 16:50:58 ....A 107520 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-5a5b82ad29e444fea5fdc02ec4db7456aef59c95b57969a2e5e76fbbdc2b4e34 2012-06-30 17:36:46 ....A 123904 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-ba839b7da2b2317cef9eb667108ac4ebc455133510db7397ed30c9c7cf7f1005 2012-06-30 18:17:04 ....A 182784 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-d49055f1df7637e79b534cff0994ce852b80b42a3b2bf47f340471a658b29e07 2012-06-30 17:56:54 ....A 123392 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-e39a1149cb76a291492c5868695438159fffb744bc25f5b2a779e36a4e0a221b 2012-06-30 17:59:58 ....A 112128 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-e9c430f8a2c7e763f817e367b42c781517d1cd03b10d4cfbb2019c69bbe0f79c 2012-06-30 18:02:56 ....A 154112 Virusshare.00007/P2P-Worm.Win32.Palevo.fuc-f078859bd92f5aefcfd1d26c3613e53ecde8fb39b5e8063b5e516cac81d32822 2012-06-30 17:29:54 ....A 169472 Virusshare.00007/P2P-Worm.Win32.Palevo.gen-a9daa3d5e0756391d27f6571aa1e7fe9d72a33890566558fff1bcc0b5e54155d 2012-06-30 16:39:10 ....A 38261 Virusshare.00007/P2P-Worm.Win32.Palevo.hdmm-4030c329135df2460979d7f11c63e555392936528e38ddcda92b70675fee630a 2012-06-30 17:21:56 ....A 38257 Virusshare.00007/P2P-Worm.Win32.Palevo.hdmm-9627c7aeb84aa40932dde69cf873b5216475cc251f2065f010ead45e05247b76 2012-06-30 17:59:30 ....A 70576 Virusshare.00007/P2P-Worm.Win32.Palevo.hebx-e8c3ebca7d3426a18d5f0a43a1b5accb93ee30c60f52e9011ab5d69f57ea01d1 2012-06-30 16:22:34 ....A 77824 Virusshare.00007/P2P-Worm.Win32.Palevo.heng-1f69e3b122099e9ac64f7421945c45837f2bbccb406bbcad90f90b86ec4f0135 2012-06-30 16:38:02 ....A 415232 Virusshare.00007/P2P-Worm.Win32.Palevo.hnfq-3d533abfa494faea7e23c71e7443d36df20afe6c6b64abc043b6b514e2bf05d2 2012-06-30 16:46:22 ....A 190 Virusshare.00007/P2P-Worm.Win32.Palevo.hns-508aec93797ca1a7be74ab070f271d18a700228626e0e41bc8d8e724d6dc9047 2012-06-30 17:24:44 ....A 10662096 Virusshare.00007/P2P-Worm.Win32.Palevo.hqdw-9c95655e9bdf8e59730361154790a1265cfb6d7ddb837a72281e67626f8cd462 2012-06-30 17:11:48 ....A 139264 Virusshare.00007/P2P-Worm.Win32.Palevo.hrou-82fd587e74d09685836d702afd6b2f803c520b2e1eb3c113ef0e934be667377e 2012-06-30 16:55:56 ....A 139264 Virusshare.00007/P2P-Worm.Win32.Palevo.hrov-6559f96f310978d1fa425e0fff4f22a7859e877b36d8bf5e5fc56ac6dd2d3955 2012-06-30 16:43:14 ....A 193024 Virusshare.00007/P2P-Worm.Win32.Palevo.hrtp-49cfa59b5ebbbf057021e692085bbf9385ab3cfb1d7674c1981df444bb0b29fd 2012-06-30 17:29:24 ....A 386949 Virusshare.00007/P2P-Worm.Win32.Palevo.hrtz-a87b3361ac2c284183dbbfd072582e77180a91b1ed4b9056a7c78d92405f88b5 2012-06-30 16:53:20 ....A 22471 Virusshare.00007/P2P-Worm.Win32.Palevo.hrxz-5fd90b3e9b7dfbe45be6160d1bf4a274621bbf0e149309ba964aa1d71f60b5c3 2012-06-30 17:28:26 ....A 22443 Virusshare.00007/P2P-Worm.Win32.Palevo.hrxz-a5e4590905cd7e80eed80d25f35bbba59e4d4e9c6247dbf276504d24966f80ac 2012-06-30 17:37:26 ....A 348160 Virusshare.00007/P2P-Worm.Win32.Palevo.ibhv-bc4166b40a6488e6d86d60cd328754936f8287a986b6550d054901ca923bff32 2012-06-30 16:55:56 ....A 286807 Virusshare.00007/P2P-Worm.Win32.Palevo.ibop-6562ab685c1c77f0435b8aad7215f2312030458e6736f5e6b7432e3e4b9cf411 2012-06-30 17:21:12 ....A 16384 Virusshare.00007/P2P-Worm.Win32.Palevo.icff-949fe9134c647d133b9cb680357bcef130ffc8356495bc49faaed1304182bfb4 2012-06-30 18:20:36 ....A 146176 Virusshare.00007/P2P-Worm.Win32.Palevo.idny-f631d630e9624a9ca3095d48d1c1a5370b6478190b0431d391262ac02f8eb435 2012-06-30 17:01:00 ....A 61440 Virusshare.00007/P2P-Worm.Win32.Palevo.idwe-6ed690148f5113a8c5060755a6ba66b7992987cfe4f82befbf83f7445e44bde6 2012-06-30 18:27:04 ....A 237640 Virusshare.00007/P2P-Worm.Win32.Palevo.iecf-178b7c544118c7b410f3297ac6012ed8a45040ecdfa881169d4139979e051990 2012-06-30 17:53:16 ....A 245856 Virusshare.00007/P2P-Worm.Win32.Palevo.iecf-dc7259524d25a98c784e16db3de25aa33aee8d29c5cb843557d4bc856b0db1bf 2012-06-30 18:01:28 ....A 237656 Virusshare.00007/P2P-Worm.Win32.Palevo.iecf-ecff6ee6b2d69a270feb4df218cd0b732d90eab1afef359f8258f57ddd7d08be 2012-06-30 16:38:00 ....A 67148 Virusshare.00007/P2P-Worm.Win32.Palevo.ieja-3d467fbf1e6de432dcd3cfb3ae441a7f5f65b4d6d51396d71fe395fcc56ba46d 2012-06-30 17:23:06 ....A 112640 Virusshare.00007/P2P-Worm.Win32.Palevo.ieja-9888b387554299a8b2325f372baae87c94c494abff2f21b9da6fb77a321b502a 2012-06-30 18:19:14 ....A 17408 Virusshare.00007/P2P-Worm.Win32.Palevo.ieja-a4918c92001e30eadf96d6394ba869ec6fad333257d22ae51e43c3e4742dd8d9 2012-06-30 17:30:22 ....A 303798 Virusshare.00007/P2P-Worm.Win32.Palevo.ieja-ab1a8a47a6ac7f8e4a6da4bbc80c5013af4fb5849e36112bc04f268b40512bc6 2012-06-30 18:27:10 ....A 17408 Virusshare.00007/P2P-Worm.Win32.Palevo.ieja-e80813922b71ec078075e4327b144d15abeb0671488c74d18a384795fbb24b2e 2012-06-30 18:09:44 ....A 108032 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-006b9e632b7518ee26f2ea1c3cf998c57b63b4600623202657266d86c8a2ec7b 2012-06-30 18:09:48 ....A 144384 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-0084daba602ae1679719fe65aac6200b3888773dc3f0b979c80907ea2f6f46a3 2012-06-30 18:18:34 ....A 72704 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-02def80e7874d8c713254219b1d3483b8b51de1f06c1a5a881e070e8a726fa24 2012-06-30 15:50:16 ....A 144384 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-03459ab5f5c1cf04798333812a61e419147404111998af8bdf6cb8986d983424 2012-06-30 15:51:34 ....A 145920 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-04cd00a6821d4fd913dbefc814ce8c317b589e5922ca2d8b22d93d7cf8b3e990 2012-06-30 15:52:08 ....A 108032 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-0555bdda9e71c9179533f015755f8655d4bbebd1c7a8a5b076c124638eae2164 2012-06-30 16:13:08 ....A 96256 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-10be8250dc0d40f4571a18a11dae810850f44ea482377a5c3de6ce2aa2f5b81d 2012-06-30 16:14:28 ....A 93696 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-12b6a9087ed1ec66c375fc50d1f2da399d943bad83c0cefb2c3854ff665eb8a4 2012-06-30 16:16:00 ....A 145408 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-14bf1bbe203f1afc85eb3662816479b0e74e0b674aaadc7219e391822b88c008 2012-06-30 16:19:30 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-19e2c548abde111f240ac9156ce0ce40babf75d5fdc9c69bc9bd3605840f52b9 2012-06-30 16:24:56 ....A 99840 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-23a1e9a62e9672b41861b62827a93537cf8cde89412fe3248fb3ddca491a9ccd 2012-06-30 16:25:18 ....A 147456 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-243d0f3b0e2326672c2d9ca6ba1c96df11c0755b83d733ae63ce96d5e9eaf33d 2012-06-30 16:25:46 ....A 146432 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-2538028c3e67fcb6c484c5e5528516d666aeb6a4eaf50939e8ea60a26a1d11b4 2012-06-30 16:28:16 ....A 97280 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-2a180b4ec8a766e0d2d1d3dade2d2076b64606149f165932b063108f00196125 2012-06-30 16:28:30 ....A 144896 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-2a72b04b175ac87bb023eeb898633bf0e906e7c553b77139cf703a071043ac82 2012-06-30 16:29:48 ....A 144384 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-2ca4ae8f5d452bf1d1b96e7100aaac6bd544747785436dbf83bf17ce31382827 2012-06-30 16:30:32 ....A 145408 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-2dcc7b5da0e29d89b47c0eff379e3f99db5d95b70f19cb5cb9b1725af1ecb255 2012-06-30 16:32:36 ....A 147968 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-31651c877609a6ffd5f40af3467659367f36970a363ed2a0423d2af93535fbc9 2012-06-30 16:38:48 ....A 105984 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-3f293dafdb9cbb677de9730426bf4cc7db1a7e3fa6d1630c5ff9da101203ee4f 2012-06-30 16:39:14 ....A 103936 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-40581a35ca0262769b556a91c4cbc388ad2c83c437d364c20812d3485717b8ce 2012-06-30 16:39:14 ....A 146432 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-4068ff842167d8a95901f61270c85e9d7c5aca279ab6d0ddf9b3f4988115b14c 2012-06-30 16:43:06 ....A 100352 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-497c45a22a2993385502d5f4d5f5aa02480ea11df8d6e001bd7e29a2c23cff09 2012-06-30 16:46:18 ....A 144896 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-50667a51d0a1ddec7a7cc354521b7d3eaa8fd2b33f0d9f1bad12ec6582705358 2012-06-30 16:47:00 ....A 98304 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-51da40530f364a5e159b126adfc85de74e31b7dec0c82f23ff651f539b55fb8d 2012-06-30 16:50:14 ....A 99840 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-58b80f70057791737aff39b946718ad184d9435f707fd2177b2d2ddf1ed9875e 2012-06-30 16:51:40 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-5be992f67cf2a34f2513bad8e786d1ef2efb1d72c65d70919c988b85c5144807 2012-06-30 16:54:18 ....A 97280 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-61e9b0afb9ee1fe2ee011ec4715a36319ee3924dacc8a9761a71dc28f1027611 2012-06-30 16:54:26 ....A 105472 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-622ea6bd0be2128378addd43bcb12aa1de674a768b8c0579682f55e36a15550b 2012-06-30 16:57:28 ....A 99840 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-68517a7d08f1295d5a4f4839ef15f12db2d001fcf47dea15aeb96a696030cb6f 2012-06-30 17:03:40 ....A 148992 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-742741278928b57e67393a4dee491429e8c52bb38fe99550b1643fd20802ddc8 2012-06-30 18:16:44 ....A 132608 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-885970fa5bb6512f7911ab9bc4921fb7ea75a25c52a8023d7bdaa558f95b98a5 2012-06-30 18:09:24 ....A 297472 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-8916d4d2c44609da17e75e5e44b81920e909405b41134950be749efe9cda8fd1 2012-06-30 17:16:36 ....A 110592 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-8b6da5bd7ccce77be4ecbde6f747c326b4459de818b94c934f877b9cfbac3512 2012-06-30 17:18:24 ....A 145408 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-8f084c3285b5ac5ca0d9ffae888fbae016efa5d1101a9623f1acf0435c9558cf 2012-06-30 17:19:00 ....A 92160 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-900e92f71892cded1189355dcd22451eeba64c2b363febd87b053f3ed2e2ae50 2012-06-30 17:19:02 ....A 107008 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-902c36f9b03c8f9ed75dec0e9faaa176cfc6cb124d5027005fd60e714bb6d2c4 2012-06-30 17:19:02 ....A 143360 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-902da0a3deb0df9cfccd7698857160dcc35225dc8457fbfcef2f889055482409 2012-06-30 17:19:06 ....A 148480 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-904caffabe7e88f5bcb44a09e366d05f4f1d4bea48d6406b534616468b233713 2012-06-30 17:20:24 ....A 93184 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-92e41565696f6dade7671fa4bb0bd1a2341ad6272a1ac32725dcaa3b0aa536c3 2012-06-30 17:23:56 ....A 150016 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-9a6bf0f17ba980623b05616659a6f11acf93ba602d3313b065ddf9fc3470867e 2012-06-30 17:24:14 ....A 98816 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-9b3842c575b55e46776160f0334950564a1db832b7f22fcec8a38c6e3b93e271 2012-06-30 17:25:40 ....A 93184 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-9ed29c40589270ba105c02f22cf4ddef09608c14716b303a1d46169c65f1370f 2012-06-30 17:28:34 ....A 108032 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-a646c0b4c21de9f8ca7a2066b966706770e474a302ddb3606c5c334990587262 2012-06-30 17:28:34 ....A 147456 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-a64714bb12d3b216878599502ed9b6a8246dfaa720dec0c82ef7f42672bb7754 2012-06-30 17:29:28 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-a8b2682d2facbdb5354b315236e27022ed27257b90637de8fdc9a482c1c513a3 2012-06-30 17:29:54 ....A 97792 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-a9d683897fa9b709ef05b8070c21ecf7e7e873d51d3d28a33834f5bb0d4c4627 2012-06-30 17:30:22 ....A 86016 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-ab0d4411c40f63310b0741f826555a6fe5f9de716e1f1bb6a01c384a965d68e1 2012-06-30 17:31:40 ....A 146944 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-adfc4625ef995e9e0e2d025b116bdf3f0bf0ebae173e24d58bdbcbbdea9e81a6 2012-06-30 17:33:18 ....A 95232 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-b1af7481bbbb116668438d59cdd41d5650b7f5ed2392ee254240a10260d9f29c 2012-06-30 17:39:02 ....A 87040 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-c03285176ebc246fd6eb30eb355ea97b4b950bbab440e5d31fb6dff78908b509 2012-06-30 17:41:12 ....A 90112 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-c49a127a4d4bb67f3c57099756723199d9f994ffe2dd451ca61f3457429dfd83 2012-06-30 17:42:30 ....A 93696 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-c71aaa66a3fe1f9f5bd0ddd0a0615bb19aaa47e6ed9178ba5c954ef060181e8f 2012-06-30 17:43:42 ....A 93696 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-c9ab9cfc34e1faef65cc375bcdd405f38ff2b37afbc8256ac276b22c3ad9b40c 2012-06-30 17:44:52 ....A 148480 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-cc5f50ee804a126582f3a1979531024d8f558c5fac0507896deb31e7830d7920 2012-06-30 17:51:30 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-d862098c858b282763ce604085bfeee3435894b7561179106dd844c0b85818c5 2012-06-30 17:54:18 ....A 96256 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-debdec205c80ffe227e0b198b7a7383e3aecae2c62ccdbc826bd14bc6bf6972d 2012-06-30 17:55:02 ....A 145408 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-e014807bfedd74e5e6bb17b946bbff974273d6573bfb3c83bb5c150db25dad80 2012-06-30 17:55:40 ....A 144384 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-e155c0947e853021e9bed559af89d8e2e567baf277053951761b4c1b87641498 2012-06-30 17:58:56 ....A 90112 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-e7bc87a9fcd0f39e7edf4e0e82c6292adef7354114d3049bb9dc0c5bda5f77fc 2012-06-30 17:59:08 ....A 105984 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-e81dc6e50d074632444602400b7f5f7755b912e3d93814befa015458d376ce46 2012-06-30 18:00:50 ....A 144896 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-eba7beace0c64e43d7a6d644aeb126911bcaed187f505a8448d06120606f9555 2012-06-30 18:01:42 ....A 147456 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-ed6f85d89875ec3aab87fb14c11c3d8b498a90bb6aeb856ca702c1af29850bd3 2012-06-30 18:02:44 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-f002a5d3539c6560e7bfa39b259f8a9af3144068e392f3219b2dc5e8b097b0e5 2012-06-30 18:04:24 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-f42fa3f5ea341bcae55ced0971ee21a5663d7c8520b9083d04ffc47dc15e6b16 2012-06-30 18:05:20 ....A 105472 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-f6a150f14f88b1f15fa313b5ed133395f027afdbcca1c1c436cde85084db423b 2012-06-30 18:06:48 ....A 145408 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-faf0ff561e75c77f39bb6fa1151eeb1f702243a69a57ab4707fe6d3a4edadeb4 2012-06-30 18:07:18 ....A 86528 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-fc52c4e29d29c65c014f9dad42a02892f483f4ede3c4abadf9f254705e2ece2e 2012-06-30 18:07:32 ....A 96768 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-fd247f9f1f6dedadc8dffaefc95cafc1ca5b7ae18c0046354c3e3072c1bac550 2012-06-30 18:08:26 ....A 100352 Virusshare.00007/P2P-Worm.Win32.Palevo.jub-ffe2684d95213587de92381fac27e1033992a54de43415f5ca79028e8ce7dc22 2012-06-30 17:08:34 ....A 144384 Virusshare.00007/P2P-Worm.Win32.Palevo.kru-7d27a28b2a30a78b2eddbce23192667b08cd8f1e10407ed93e244b221d48ec23 2012-06-30 17:32:50 ....A 139264 Virusshare.00007/P2P-Worm.Win32.Palevo.lak-b0924dcac1a0de63d28db6a0d669246c747748be57530ffaa8f8a670f6612150 2012-06-30 17:51:58 ....A 68608 Virusshare.00007/P2P-Worm.Win32.Palevo.lfs-d95fddf7a603eabaebd8312d4c02e585bbe81f65402c29f95d7a79628423f1dc 2012-06-30 17:56:10 ....A 134656 Virusshare.00007/P2P-Worm.Win32.Palevo.mhx-e2369e111e15717cafd8699f8fe59936a4436327cdbc8833aeb5e1d0e0734592 2012-06-30 16:43:30 ....A 134656 Virusshare.00007/P2P-Worm.Win32.Palevo.mzp-4a72f4048c04adebe06010d09141760707dd5b5f4e0e2a73b717869fbec4c9b9 2012-06-30 17:48:16 ....A 134656 Virusshare.00007/P2P-Worm.Win32.Palevo.ngq-d1c3c52dd97214595f3df86bab14040db9442d404a8d7365c2e633325c0dbc90 2012-06-30 16:28:36 ....A 43008 Virusshare.00007/P2P-Worm.Win32.Palevo.rmm-2aa16cfa7a5c8e13e800bfdf5a2317ef495a0235082f6035e8d868c6945d6f9d 2012-06-30 18:10:58 ....A 77039 Virusshare.00007/P2P-Worm.Win32.Picsys.c-507072a955d256e259f55a45ed394ad1ae02d53680f19e5e0373879e4661e362 2012-06-30 18:09:42 ....A 424706 Virusshare.00007/P2P-Worm.Win32.Picsys.c-9d109f90157cd05d1a70cd286bd5770a9a8465ebfa9d4dc1f1405979b5255959 2012-06-30 18:27:30 ....A 91586 Virusshare.00007/P2P-Worm.Win32.Picsys.c-a0ddc3f910689c33ea91b45af58344dfb9343c6840def76cfb99e8e6209e0a51 2012-06-30 16:18:14 ....A 483328 Virusshare.00007/P2P-Worm.Win32.Polip.a-17ec66348e01af881806faab775ffd4244152d1ee8c4655f7bbb8330bfac1091 2012-06-30 16:48:26 ....A 159744 Virusshare.00007/P2P-Worm.Win32.Polip.a-54ef1a41750a9c4ba274636e8ef98bfb588161566fd8ceb2e4f3049e5e332c6c 2012-06-30 16:25:22 ....A 141312 Virusshare.00007/P2P-Worm.Win32.Polip.a-571869855dbc4fd100b19c6e75e730669a2209cbd4ddf551d5f66eac3d916135 2012-06-30 16:36:10 ....A 743184 Virusshare.00007/P2P-Worm.Win32.Polip.a-5a65dc536f8f9f0e72e0d7ed088b5c516e234a12b60780117b88d4ac4a19f93a 2012-06-30 16:54:40 ....A 281088 Virusshare.00007/P2P-Worm.Win32.Polip.a-62a86f853a7791a1fe40de0e37d66b66c94dc1ba9ee5cca0ce5e98288d63ac87 2012-06-30 17:04:28 ....A 155648 Virusshare.00007/P2P-Worm.Win32.Polip.a-75c5f0ab35b43a57d9a568ae4ed06ed7d38c7531855ddb799ef5a593e32f7c7b 2012-06-30 17:05:00 ....A 155648 Virusshare.00007/P2P-Worm.Win32.Polip.a-769be42da6e61da1b1b3dc280d80c007d968261a08b8d06f24530be3bc377b7a 2012-06-30 17:07:46 ....A 110592 Virusshare.00007/P2P-Worm.Win32.Polip.a-7bb01de940053a333024220758cda3bf0b99d8172f8badeea55f47bd81d93fc2 2012-06-30 17:20:02 ....A 197120 Virusshare.00007/P2P-Worm.Win32.Polip.a-9242220d494090ef1aa4fdf23f925e91eed540c5a4ed2cd68b9144fc31d4296c 2012-06-30 18:04:02 ....A 119296 Virusshare.00007/P2P-Worm.Win32.Polip.a-f341f9a12b1959c6f7c7054415108d8441a77880eb4835f41ec6c3c397aebfa8 2012-06-30 18:05:00 ....A 372736 Virusshare.00007/P2P-Worm.Win32.Polip.a-f5b72eaada43d53f05b8e4cab762319403a1d0b515df34ae6224e0e1c86e1f00 2012-06-30 18:19:42 ....A 3090519 Virusshare.00007/P2P-Worm.Win32.Small.p-5c930475b1b3776a10f11162fa30812b63608fad174c88ff4787c6816773de09 2012-06-30 16:17:56 ....A 3376805 Virusshare.00007/P2P-Worm.Win32.Small.p-7760ade9a5799c4be47b0ac7d801105bf668f49376b8883d8daf7eb93051cf7a 2012-06-30 18:15:28 ....A 7093736 2383457712 Virusshare.00007/P2P-Worm.Win32.Small.p-7bea62b49cbb1b5f05a5bc10d2563cb3e85c58420e9bd56373f24503dcd38fcc 2012-06-30 18:27:30 ....A 3493000 Virusshare.00007/P2P-Worm.Win32.Small.p-9f8ad0bd65f8e92450a1489c5191722f431e61305d5a9ee90579a33fdaca9c72 2012-06-30 18:20:52 ....A 6872442 Virusshare.00007/P2P-Worm.Win32.Small.p-f9f9ffac956d19ef231d5e85c24415bfaa1fb2312e4ebba1737ff9a43caf00fc 2012-06-30 16:52:30 ....A 30720 Virusshare.00007/P2P-Worm.Win32.Socks.oh-5dd2fd2aa53cacfa8607733792c2be6d3ddad441f68dcc756ba09740acf3040a 2012-06-30 16:40:36 ....A 40448 Virusshare.00007/P2P-Worm.Win32.Socks.qw-4384adb9cb4733b8c3bc07758383505e26384c064bf80aa3a7e7750c0515a923 2012-06-30 16:13:04 ....A 256304 Virusshare.00007/P2P-Worm.Win32.SpyBot.gen-10b05f6da8ed9abe89e3b05a8a44e9bd0134d78b4c4906d17a9dd70bc824ba36 2012-06-30 16:48:18 ....A 23473 Virusshare.00007/P2P-Worm.Win32.SpyBot.gen-549f4da4b9c69925ecbf28a1a2c36588a986d4beae5067161a5241764d4d341a 2012-06-30 18:03:22 ....A 22016 Virusshare.00007/P2P-Worm.Win32.Taras.c-f18a736e1d9cd7031cd52a83869b4a248bb317003bd08b804e68eeccd27f3192 2012-06-30 16:57:06 ....A 269345 Virusshare.00007/P2P-Worm.Win32.Tibick.d-67a1ab7354f031820ae294d53e2debe9a8feba77f5e136860e12b0f8a881127c 2012-06-30 17:42:10 ....A 56220 Virusshare.00007/P2P-Worm.Win32.VB.pej-c66cc11c492717a69d807e2948c4d0b1471ccf288a898c098b34323df5ffa696 2012-06-30 17:35:20 ....A 47352 Virusshare.00007/Packed.JS.Agent.ad-b6c006bbfce47699da37a75a4829dccacc5a155d475c89dd985c1e58d24dcb75 2012-06-30 18:26:18 ....A 20080 Virusshare.00007/Packed.JS.Agent.ca-167a4d770189740b22eff547f5c1a9431b8061bdb8e8ee8208da1ecc233ef179 2012-06-30 16:26:34 ....A 2697 Virusshare.00007/Packed.JS.Agent.f-26bce45a5d03ec03372b1d7c39539eeac8905bbf213dad8e92c09b75257f8dfc 2012-06-30 17:52:10 ....A 2608 Virusshare.00007/Packed.JS.Agent.y-d9b6d2ba322787ca061949d2db5be72147367cb0d8a61a9f4e2fe411e3c74e94 2012-06-30 16:45:48 ....A 196749 Virusshare.00007/Packed.JS.XMLPack.fa-4f7ab6c8b027d451d5a0a39a5805e3b5dfae4b77c8240ebfe2c56e78deb0c79c 2012-06-30 16:56:30 ....A 180081 Virusshare.00007/Packed.JS.XMLPack.ki-665ef7e03ee2318e0293a9fc9db6bed918d90b2f72445ed27494ff5272c0b6f7 2012-06-30 18:09:28 ....A 393981 Virusshare.00007/Packed.Multi.MultiPacked.gen-000fc7d98ad17b3b0e7da4c6033ee5f6c9ea40e319f6ef91e95b8204120d7e8a 2012-06-30 18:12:14 ....A 327403 Virusshare.00007/Packed.Multi.MultiPacked.gen-03dd11d01301000c0b429dc7a3ad45204818d71ad7d575f3879b6e97bc6092ee 2012-06-30 16:06:00 ....A 200848 Virusshare.00007/Packed.Multi.MultiPacked.gen-0ac560736664a6faec90c76411faf187962f76021ea79b4e85863551b8e46bce 2012-06-30 16:09:44 ....A 735744 Virusshare.00007/Packed.Multi.MultiPacked.gen-0c30ea30bc7a399841ebd284187d6fb87f6e605886a18ce2ed9c6b877d2dac54 2012-06-30 16:13:54 ....A 68096 Virusshare.00007/Packed.Multi.MultiPacked.gen-11e05805302f49024e5601395a400ce577e61c58104f90a91d8d5741b0821fb3 2012-06-30 16:14:38 ....A 680795 Virusshare.00007/Packed.Multi.MultiPacked.gen-12fed50586275662f8b20ebee0506ac0e48dd9a93e6ab3e48f46f618185583d8 2012-06-30 18:24:32 ....A 31744 Virusshare.00007/Packed.Multi.MultiPacked.gen-1409aa81fe63dafa3043bd0ff9aa2cc9e2302e63505ac1a373603e2eb884679b 2012-06-30 16:17:40 ....A 513637 Virusshare.00007/Packed.Multi.MultiPacked.gen-171139f4e1e675b3f8be2591a923f295d97f85317c3c23d637bfe5279110a7e5 2012-06-30 16:17:58 ....A 21533 Virusshare.00007/Packed.Multi.MultiPacked.gen-17825709d84648132e251c03936714478596596def96c8ed0127ea1de0660483 2012-06-30 16:26:32 ....A 8192 Virusshare.00007/Packed.Multi.MultiPacked.gen-26bc22edb0a1f8305021bd1a51d14e3c32d7d80fab24c36e3455ecbae1d6ddf2 2012-06-30 16:28:42 ....A 1015906 Virusshare.00007/Packed.Multi.MultiPacked.gen-2acbb2e622c1d7a04c2ad3242c97f1f56ae70a8a780d570dc56fa5c7de1d30b5 2012-06-30 16:29:04 ....A 65662 Virusshare.00007/Packed.Multi.MultiPacked.gen-2b4572a84a5a2c9369eb15263d5bcb7f520817383636820338f0fb2f9fdab922 2012-06-30 16:31:02 ....A 849022 Virusshare.00007/Packed.Multi.MultiPacked.gen-2eb5e20b3a03e78000241c3367b1ba4ed359a6820b37144e10a4b80345291a64 2012-06-30 16:33:46 ....A 77371 Virusshare.00007/Packed.Multi.MultiPacked.gen-33bbde71b18bc1a2e12c6c66619635e3e831e3130aa495d5186a1e24d690b494 2012-06-30 16:35:00 ....A 36187 Virusshare.00007/Packed.Multi.MultiPacked.gen-361b4121bb15f276c636b83cf2aa7dd237e8f24de3c135fa0096f29300afa5ad 2012-06-30 16:36:00 ....A 321535 Virusshare.00007/Packed.Multi.MultiPacked.gen-3841eb463c3cb2d890f1f2b396dc619547c1f7e5a8d378836ef9a945f7c0f0d1 2012-06-30 16:36:56 ....A 374784 Virusshare.00007/Packed.Multi.MultiPacked.gen-3a93ded758e798342d9b75a895ec68c6b2d88768d59a9edb321164d8dbf61d7c 2012-06-30 18:19:12 ....A 647448 Virusshare.00007/Packed.Multi.MultiPacked.gen-426a558465b688633cf5cab1df69de79475efb31c0a234408196ce33e2e73780 2012-06-30 16:41:26 ....A 39424 Virusshare.00007/Packed.Multi.MultiPacked.gen-45798b581f52789ee7601a2b3dba12b4c752025bc8a038e4ad11583aeb0a0606 2012-06-30 16:49:40 ....A 362384 Virusshare.00007/Packed.Multi.MultiPacked.gen-575d33fafeb88037bb211ca7e1e36d24aaa86de8cc07a4f75b6930bb7b2e392b 2012-06-30 16:50:46 ....A 66196 Virusshare.00007/Packed.Multi.MultiPacked.gen-59e872bb8e2eb739a38d2443b5706a20a811ad5461c6381d659664ac1e656c21 2012-06-30 16:51:52 ....A 42404 Virusshare.00007/Packed.Multi.MultiPacked.gen-5c63715b90a550844b8c0a315fc4250099799c1fc97ef4baf28e023a2e8a9b13 2012-06-30 16:57:52 ....A 96528 Virusshare.00007/Packed.Multi.MultiPacked.gen-6926116d09d20cb3be93b39a309880ba99f87d648e5b39f541ee3aa0c5dde095 2012-06-30 17:02:04 ....A 408709 Virusshare.00007/Packed.Multi.MultiPacked.gen-70e4fc17063935e1b619eae6606c72a0ddcf71b9a3c3820da57773707f000496 2012-06-30 17:07:46 ....A 1982916 Virusshare.00007/Packed.Multi.MultiPacked.gen-7bb5bbec39c9af7c298eb5d14a13dfb1bf0db93c5cac3733a3a5cd929fb0dc14 2012-06-30 17:10:50 ....A 853020 Virusshare.00007/Packed.Multi.MultiPacked.gen-81632816d8b5e6e9adf9ec17ccc4ef3b563e0b938945a2d1545b2cdd18cd7058 2012-06-30 17:11:20 ....A 154624 Virusshare.00007/Packed.Multi.MultiPacked.gen-82215a297f1c1a6666fe72e40c16dfecc1d3578e6194d5a2a15627cd334e0b1f 2012-06-30 17:13:32 ....A 365576 Virusshare.00007/Packed.Multi.MultiPacked.gen-86717d03f11cdce6e70ac59168fe90d06d5b6666fba0db79311d86c173a12ca2 2012-06-30 17:15:42 ....A 23832 Virusshare.00007/Packed.Multi.MultiPacked.gen-8a62c73fad062b315975e91c5248189db67c73693f0bee2c1b8e132bcf13644d 2012-06-30 17:17:12 ....A 898795 Virusshare.00007/Packed.Multi.MultiPacked.gen-8c99f18a41756815188856422357c294f3ff1fdc74900d4a8409257a8484839e 2012-06-30 17:18:54 ....A 280576 Virusshare.00007/Packed.Multi.MultiPacked.gen-8fe9ae4bebf378b5af2569f3dbab1eb157fb1b5d13db56caa6a6933a2df89904 2012-06-30 17:19:34 ....A 647680 Virusshare.00007/Packed.Multi.MultiPacked.gen-913ce9ea4d173fdf816c2284c5c6380d92a094bbe12f477089b2ba79de3bff7f 2012-06-30 17:25:16 ....A 1147392 Virusshare.00007/Packed.Multi.MultiPacked.gen-9dd94492855b1d9a18c3c3640d8fd37ae283a2c2fe88bdb85f4a824ed0b69e30 2012-06-30 17:26:20 ....A 62865 Virusshare.00007/Packed.Multi.MultiPacked.gen-a05e6d25ff7f342cf64facb525bf4669535f64fa03cbbb9998ffa0635129ade9 2012-06-30 17:27:20 ....A 536248 Virusshare.00007/Packed.Multi.MultiPacked.gen-a30c5db35616a235cd7ebe22c9359a0df9f38c3899103cf31c28f03aabe49721 2012-06-30 17:28:46 ....A 48668 Virusshare.00007/Packed.Multi.MultiPacked.gen-a6de7320c65fd8002842031d248cbd7d73483888b975c9c6c5c344b9f447aed5 2012-06-30 17:30:20 ....A 32363 Virusshare.00007/Packed.Multi.MultiPacked.gen-aaf6426e964122c3e13780703c4831da84cb6ec4a744a98debb536d97dd40304 2012-06-30 17:33:22 ....A 200704 Virusshare.00007/Packed.Multi.MultiPacked.gen-b1e12c9cdb55ed5b8050ec7d557da93724d7ec6ccdaa811fb128105ec49f0748 2012-06-30 17:35:02 ....A 154624 Virusshare.00007/Packed.Multi.MultiPacked.gen-b611c70d70cea840e6e0383fac83fe134f5ece8a45eecff25ad8679d6c8b0bb7 2012-06-30 17:36:22 ....A 52736 Virusshare.00007/Packed.Multi.MultiPacked.gen-b94336b310dcc0dc56f35475b7d462481bd4fa93a507c542b4c34db1b04da893 2012-06-30 17:36:42 ....A 89718 Virusshare.00007/Packed.Multi.MultiPacked.gen-ba4a32a0905497a9062016f7c95bc2249a2aed83a8f6186e6f185caa18d743ae 2012-06-30 17:38:12 ....A 23949 Virusshare.00007/Packed.Multi.MultiPacked.gen-be1a75cc170e24da348235905277cc935a245f8d21bf97512687d747441c9269 2012-06-30 17:39:22 ....A 193590 Virusshare.00007/Packed.Multi.MultiPacked.gen-c12401718c484762f8264fbae2d44d0f68a16631d23c9922e592ba6e81f6f4ed 2012-06-30 17:40:10 ....A 38334 Virusshare.00007/Packed.Multi.MultiPacked.gen-c2b363d98a959d7acd7c06a246576577e9d98a51fe9086d07a58a33f6bcafebf 2012-06-30 17:41:36 ....A 407643 Virusshare.00007/Packed.Multi.MultiPacked.gen-c563985b1ab5f67e2fed4b62418e1e8e37023158bc15a9d0dd956a5383266176 2012-06-30 17:44:34 ....A 693248 Virusshare.00007/Packed.Multi.MultiPacked.gen-cb91ae3ac0813d35bfa8aff2f3745ce8b6019411745f1f9977d81b860e3cdd4c 2012-06-30 17:50:06 ....A 1082221 Virusshare.00007/Packed.Multi.MultiPacked.gen-d5945348906abec2cfae9d489f7141c05356a783447331699f761ed846ef5e5f 2012-06-30 17:51:00 ....A 53320 Virusshare.00007/Packed.Multi.MultiPacked.gen-d777a7ef652251f318be610d819dc37dba3deee654b7d9c73480908576299e5f 2012-06-30 17:52:20 ....A 563008 Virusshare.00007/Packed.Multi.MultiPacked.gen-da2e679b3e9113d736e85298168eef56d4d11eb562075182005b41c403a45ee8 2012-06-30 18:12:04 ....A 107597 Virusshare.00007/Packed.Multi.MultiPacked.gen-dae1159adf27509aa89b53e416c1762d87c2e04cb9dbf0ca9e7dde4c0c73dfab 2012-06-30 17:55:56 ....A 531833 Virusshare.00007/Packed.Multi.MultiPacked.gen-e1d28e0733c5dab20dfb0821c31a2fbd3d0db85b2b8c485782d985125e3f3e4e 2012-06-30 18:01:36 ....A 502784 Virusshare.00007/Packed.Multi.MultiPacked.gen-ed447558cc548aa529b7dffb8b3c46b9883e717fcc0d38da59a38e43b1eeb2e7 2012-06-30 18:02:28 ....A 1564672 Virusshare.00007/Packed.Multi.MultiPacked.gen-ef71c6b8e33fc4fc96e8fcbd5f49ca0397d5ae6b82ad16123abbedff61c28ff8 2012-06-30 18:06:10 ....A 298622 Virusshare.00007/Packed.Multi.MultiPacked.gen-f921b1b35bf223d2d4bfde2ededbfe5135fee668b30ac27018e9c2432c2e281f 2012-06-30 18:07:10 ....A 196396 Virusshare.00007/Packed.Multi.MultiPacked.gen-fbf11d734988dce7572f01eddd3a522920e2ef5948754f36958953fdfe7af028 2012-06-30 18:07:30 ....A 1446436 Virusshare.00007/Packed.Multi.MultiPacked.gen-fd1e0d682e28e57e807f1002be339a0d3dc5c110a06bedbd5bd1d3277000647e 2012-06-30 18:08:20 ....A 13038 Virusshare.00007/Packed.Multi.MultiPacked.gen-ff9bcc5efadf010be16ec23348ea660a87b7c8ad3ebc594748b4b6556e965f8f 2012-06-30 15:48:10 ....A 6277 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-0093aa6bd0408d41696f244fe30543b07cc56daecf0bf987c8bfb1f64e9b2a1e 2012-06-30 15:48:40 ....A 415328 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-01115f12c918a5dcfdf9a3799119d9ec2b5571df23f576963e8cd7778e0f3a55 2012-06-30 15:49:12 ....A 245811 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-01a45b8a1edc6561123b9dea462e37088e8dc2011881e0824426049b394685e6 2012-06-30 18:13:10 ....A 14848 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-0570b2817fb8fdc8ce72e05b9121e3ab5658002f147e7e4ab01ec6c75665dfc4 2012-06-30 18:14:24 ....A 88576 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-071bc6edf43bb53a9b582aae5f554dfe86861ba3f4a5cb87fa5c7267cc1e787e 2012-06-30 18:15:30 ....A 159744 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-08a103713f9dfa7cf06820ede739a13682253bd993a185466e3d4861c30e0e4e 2012-06-30 16:00:40 ....A 408064 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-093476457bd99204cda8edf015bf1b026f23d928de2c84d2d474f9d1eb4c65c5 2012-06-30 16:01:04 ....A 119394 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-09695524b4725cd1010b0e669652b4804e995095767b113bc6f89c6dd4ca4dfd 2012-06-30 16:06:06 ....A 477184 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-0ace6d377f717a7f8abdc644d3a951d6afb20100470e88bb9994f79ffff270e8 2012-06-30 18:17:10 ....A 595491 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-0ae93ecd5ad501cf62f076e11884fb4815a683b71c0fdbbd73126f5eae611118 2012-06-30 18:18:40 ....A 372736 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-0cee20652fd0107cc95311b04ceaa0b2bb05b4da8cbaeddf0bbe5f15d020d3d0 2012-06-30 16:16:56 ....A 57856 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-161773a0c5d9ba15dba74a2d3f70f50ea5bf547d6d46410e2b916bf4db357f1e 2012-06-30 16:17:16 ....A 78848 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-168b026b391cf313e54bdb5442924a4a8649f1b0533855f9991b87206f330749 2012-06-30 16:18:12 ....A 35872 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-17dd5f393c5746b2a0919535d64e45ae04696e4b2958f092b4c34876e463a0a2 2012-06-30 16:18:50 ....A 119296 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-18da02a1bcce5b3baf687b5e0381dd71a9ff32f94505cefeb313cc396d4d0a02 2012-06-30 16:18:52 ....A 75264 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-18f048bd40e5c2d2432d45f1bb1eef953b7d05dfbba7e9ac396d759b5146a30b 2012-06-30 16:24:30 ....A 81344 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-22bf3f007ef4d0494d9c608c30d7295fc957ac53091df2e68108f710f3ba93db 2012-06-30 16:25:32 ....A 358912 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-24cb1133486f9a3aed0f75f9fa1e3110ae67f2699b2295465c16fd49a84e73b6 2012-06-30 16:26:02 ....A 48679 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-25c1cf2f826c9940943a8b86365efa42e6d51300d59efd45f58e902512e7c4c9 2012-06-30 16:27:04 ....A 58198 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-27af8ad272fc7717faa22882b31f0e1906c0eb80381f4a63d4f8d83f4570b833 2012-06-30 18:10:08 ....A 188416 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-2a7af23dc9bf3e9ee092f5ba7f9b4fc0de790e0e1b7129663493e5648f702fee 2012-06-30 16:29:20 ....A 20011 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-2bc97567bebe762d50306ce515bca5c4567769dcb976f8d09c9bbf8b78192332 2012-06-30 16:30:48 ....A 7949 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-2e461b9b1e55e0507b173643c1da9eb8cf3c95a03ef51872be6e5af189bf4869 2012-06-30 16:33:06 ....A 388467 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-32753874f4b71f2d6888dea651a520edef53850f176ae1612b3a763b38cfb1ce 2012-06-30 16:37:22 ....A 279879 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-3ba634cdaa7d93e1c7454b70a2fbca50ab69911c791da5b0c3e93f8f6ea0a468 2012-06-30 16:37:56 ....A 311296 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-3d1b311ebbb16b2876c910b078b042e7642ac805ef614321a24eadac8867b51a 2012-06-30 16:39:38 ....A 225111 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-413d253900c5d4a44dfc6868591deee1069e33d91c0d459b451fa176ca263193 2012-06-30 16:40:36 ....A 3584 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-436e74775b09ad9b2fd637951e5cf8d920018a9d36d57acd3149c3eee2f6150d 2012-06-30 16:43:00 ....A 113200 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4947398e60185af3b06c76fe17a727eeeabd41b956ca7805154b0b58cb1a6e90 2012-06-30 16:44:42 ....A 387669 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4d1df470f7c9b9e74a117830750d3b52b5f90162c7b2a5792984ca0b482ed5cd 2012-06-30 16:44:50 ....A 1796096 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4d3e58ff72870ab6a2f8ac0c21a92ee585498dd17bd1a9f5530fcff7fbf19de8 2012-06-30 16:45:24 ....A 29696 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4e997c358da6fa07bdb90e48cac631416835328f944b983dfbac8c35c4fafffc 2012-06-30 16:45:40 ....A 401509 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4f25fccbcc80b12a740f8e28192067113ceac8d87009c07a2869e9931ea2e27b 2012-06-30 16:45:56 ....A 32828 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-4fb1e0c38bcab1b148d5a330b858546d923cf0ba6abc89e6d3013fc6160cfdf4 2012-06-30 16:46:30 ....A 78571 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-50d1b4c6d4bf66789c3145978187fbed08386e74a0e5ed028f78535a6a00d1a2 2012-06-30 16:47:22 ....A 3584 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-52bd55afcd50560555ae05fda61b0577ea1117c4ccb89869c5597ac58d3beac1 2012-06-30 16:47:30 ....A 44185 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-53185cf140622c20df41a3f49b2da3fce848ec2cb1364ace0a59eaee13c1aaad 2012-06-30 16:47:52 ....A 248832 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-53c6785a9bbd2e31a120c324adf3b8661a6a1d17a8883fe7a5545b295844861d 2012-06-30 16:48:34 ....A 26686 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-5531da9ccf90683687c7551bc1e786a0063d396d136031ab002760586c637c73 2012-06-30 16:48:46 ....A 27136 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-55ab57ad86b4240143b25fb20e4ce7e671d6698941149cd3a50e8edbb66bbdaa 2012-06-30 16:49:48 ....A 740352 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-57a649e39c1fa63a5e0e8070ebf20fa7721e60614cbf259cf7c73d7fd786545e 2012-06-30 16:50:32 ....A 33792 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-596889f75b2c7d65575cb213719a4c4ba601cd8419cbabeca5ce26b79ec7d754 2012-06-30 16:51:32 ....A 28672 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-5bae702b387545210b809f4a29b57b102706617ce2b897d83c489b0653cf37fc 2012-06-30 16:52:06 ....A 343630 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-5cec494aa861026fb2b3b16e11a1e32001fc354f47adb8c26017be1d43cbcb84 2012-06-30 16:53:40 ....A 190976 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6088f9ffa0f742fff3eec3902119e9bd94357b73bd179f7baf8877259fe53d11 2012-06-30 16:54:02 ....A 42655 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-615dda4f9374cbc21f2013138341a05b87a8342c4bea6afc9b6de1712586adae 2012-06-30 16:54:02 ....A 123392 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-616299030309d29daf5499f4b0fd6aa19b01201c2a89b779d7e4742d2804205e 2012-06-30 16:56:54 ....A 201216 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6739ec794ff98dcb9377e00a9f9a32b6f575f00dc93eb3fbe581b18c28dca75e 2012-06-30 16:58:30 ....A 35840 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6a6995348d4d02709d463e7cdca5063f4aa3d8b27abe7eb254233ba74da42938 2012-06-30 16:59:16 ....A 1578 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6be5e24f3b6693521edaa56520dc5622c000e81c90f952a603a77d1f5b29ee43 2012-06-30 16:59:22 ....A 275968 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6c090903285e36efc8a90d3eb75c0bc0b610d796d43b09e36bdf5ee057061adf 2012-06-30 17:00:20 ....A 57344 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6d9e22982a2b4a416b0b29154cc120a0efb49aa63fec638503c1c064959cf7d1 2012-06-30 17:01:04 ....A 327590 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-6eec9d79e9c7d2f83b60fea579fb2a7ccf60cdcee9fe73fa723e88ccd493c13c 2012-06-30 17:03:52 ....A 27136 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-747f3aa640e32dc40db56ac5ae707c55af6024e8ca6582b753d70dc18fbfad57 2012-06-30 17:03:58 ....A 157243 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-74aa57881e1552a43e26159b8f999380c311e88945c3a325650bc8de0f420317 2012-06-30 17:04:00 ....A 104780 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-74b597d14d1c88296c42058df10f0f0ed6b7baf5703397c133ec0fa06222848c 2012-06-30 17:04:06 ....A 561669 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-74f220d377793cad63ff211720ac80bb29180fc66437ffb84004062c3784f7f7 2012-06-30 17:04:22 ....A 11552 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-759218db1d78fac60454842e3480969a192361b9137f5bb0f148312812325f43 2012-06-30 17:05:22 ....A 1586 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-774a7f51e8bd2ab26c846d532b7ca24d73289fc5bf51c5ca6ba127538ee7f19e 2012-06-30 17:07:00 ....A 87040 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7a28ad7f392b6b6fb9f1c4d888f7214540661cc93188b710fdab465fe24c4fb0 2012-06-30 17:08:26 ....A 23792 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7cd9d3b5a8a65aab75b83fac5110dde76c002cd048ad1ded010786cfad2d8bb6 2012-06-30 17:09:06 ....A 72754 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7e5dad544cc0f7fda3c768b812c2c430e1c435264b8b8c3ae5340b7ea1d87fd7 2012-06-30 17:09:16 ....A 3584 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7ea42344cf955f45da21258ffd0d6aae9fdde38b0305ab035063e1f2539e08ab 2012-06-30 17:09:20 ....A 567296 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7ed8a4f8ce6b579795672017f48a9240dff84f55ee236f21e0f40c0067d30e8d 2012-06-30 17:09:50 ....A 18432 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-7f94c705582758bcf5adfd565c5356cfb9f406ffed65e7ea0412f6d18b0278db 2012-06-30 18:11:34 ....A 808448 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-85808689357041379aee478c3e68536156cb4132dbdc027b6909836c245eedea 2012-06-30 17:13:16 ....A 1087127 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-85ee61c483f3170a0fa2ac27b25594df10d481730695bc3d42d1066ba01bc600 2012-06-30 17:16:44 ....A 12800 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-8baf1a9245098fcc4e84b53e498f401e88dea10a1d9e330547192746ceeec851 2012-06-30 17:17:44 ....A 19968 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-8d927d77587e105a5f07d576e3fe5545e3e440f6ef9c0b7adabaf42eeda52594 2012-06-30 17:18:26 ....A 121749 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-8f1b448966819b79d9c9d8e5d2085a4b5c0797a949d10cd6d4a307e20a285ac0 2012-06-30 17:20:46 ....A 30208 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-93a662144fcf19c5d8def3722d2d513b280784c4d5e30a5f44b5ac8316d55a5d 2012-06-30 17:20:48 ....A 9728 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-93b834558c5a7ad1b968227f8b66ee24b87cc9b3d3d3629a435c6c6bb96da318 2012-06-30 17:22:12 ....A 282882 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-969b973aff8b7a14e336d4b83a69192a3f24cd23e421073bb203bc9210d0c095 2012-06-30 17:22:20 ....A 15872 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-96c76c380efc5a11dcf00fbd4f789290c80b342dc2a1287bccc4ab9c1c0043b2 2012-06-30 17:24:16 ....A 665600 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-9b589aeb097b2c1d8a9a20b2be79ce5f0108722c4b32942ef0dd74fc28bfee10 2012-06-30 17:25:22 ....A 70656 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-9e180b9a4bd5d0d0112a324371c8c381e7208c280fc00ef7f87eeeea29cc0380 2012-06-30 17:25:26 ....A 15424 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-9e4520136a83ee139a0bf22dd5df2556458affcc2185d5d8cbb85304e3fd09e3 2012-06-30 17:26:14 ....A 210492 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-a039ede21307440d265d68fd2487a374308ccfbe9e080ebae52ddf05716cf63e 2012-06-30 17:26:30 ....A 52736 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-a0e246232932f3cea88cd5ee51586b70ca4f9738be10d2354582c9d6d9c4bfc2 2012-06-30 17:28:40 ....A 24576 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-a67b06b07ac20e6031e1146a3fab42a9509a1d978bba10dfcd4ad369f33d4583 2012-06-30 17:29:22 ....A 307290 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-a875c380dc2aa49b8016bf7d9945c438d268dcd67320a4c61f0942240bb675f8 2012-06-30 17:30:32 ....A 62976 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-ab7b1322524af8915694bfdcf635f018036bd36336c8a676c04f964e2c934988 2012-06-30 17:31:22 ....A 9712 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-ad57a6733cc7bca7c802361d2e9b6f0c5efc088ecc572a2f5ecb738a827a8852 2012-06-30 17:32:10 ....A 676352 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-af0e72115e002391599afbb36e16103d5a0c27ca8d65625c9892b2828c8d24bb 2012-06-30 17:36:54 ....A 356864 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-baef7ab3e7b115b2f56e49e4cfe603df6a323968721837d74a5a1f6eb1587c85 2012-06-30 17:37:00 ....A 44809 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-bb1ca846ca40af9655e19ff326abeed54d24a15c3c802f191a63a611999166f1 2012-06-30 17:37:14 ....A 31278 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-bbd86221fb35b5ee4afafd47c38fe2e4f272708eafcc7f09b3c2aeceb865e386 2012-06-30 17:37:46 ....A 49152 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-bd0ba9426c328655050362f852e98cdfa0f2ed6b83cdb832df706367b2fc2415 2012-06-30 18:10:50 ....A 67245 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c15a4739454506ddfa2436034eb283e046578f36a04c5d9f7131c48a6d96a3f6 2012-06-30 17:41:16 ....A 310784 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c4b3a3034a361bb1d06b79a0e679eb5acadf6e35d881f360eba9d42f5e5d0c16 2012-06-30 17:41:40 ....A 84992 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c57a06fe9830357af56dea10e99392a36c8b710b3e56457401c3ffa4bde9088f 2012-06-30 17:42:48 ....A 7072 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c7d1aed7571ced71246702731575cf6b2ad71885f54a8575a2ab22835cf40d45 2012-06-30 17:42:50 ....A 35840 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c800a49635eb7668a2af86678996453a9fe2195761b316e420bb5399353f6592 2012-06-30 17:43:00 ....A 261632 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-c8497b52bf50de56f70b4a03e6b96560b89476bb91bc60e8e86bac1a6c126417 2012-06-30 17:44:38 ....A 81920 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-cbb9ccfb9e844572343f9a448ee2ea58531df766026f74a0101dd260d602581c 2012-06-30 17:47:12 ....A 38912 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-cfcf0bb10652f645b06ef0e9c6efa98cb4cf7e5e61070ba9501376d8bf2d5469 2012-06-30 17:47:38 ....A 778752 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-d098c09f36c99f7db842933b4c4171b8d3e210b429a9d6deb2cb994e988a68c7 2012-06-30 17:47:50 ....A 17408 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-d10733d25d048d1ad3272b73ff0d4670a2af2e0517185530fa1f65029dfc6292 2012-06-30 17:48:28 ....A 286720 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-d23c847866942aa6971a5ec947862ddd1369472f4c92634bf56dead69027b098 2012-06-30 17:51:56 ....A 6656 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-d951dfcdacc8ad9f137313443c8a5daece166cb0023c339b7a02545ece9ca22e 2012-06-30 17:52:06 ....A 234496 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-d9a56fad37eed81d5d7f44c1004238196a2a59af7f3a1ae522b58de0760f5259 2012-06-30 17:52:20 ....A 692736 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-da2645eeb01af06d89780dfedeedc74a115813bffa4b07cd5ba48da2054a5af4 2012-06-30 17:52:34 ....A 83840 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-dab7b9d395e82be3c678fceca4b84d115c3f738eab91752bf9d0be842b006bfb 2012-06-30 17:53:42 ....A 352900 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-dd5ecafd7e3cd664158a1ea321ea14b1dd4426f5335e46b5ea10be35078fecec 2012-06-30 17:55:04 ....A 70144 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-e02502bf7fd2892e9aa502fc674b27287156c115cc6d997893803e0d09113ea5 2012-06-30 17:55:10 ....A 191488 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-e05e97212f824d010fbaa37c9ef4a745991f52fdde428eac46e34824c4d82d9e 2012-06-30 17:58:40 ....A 17299 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-e7392de778d3c1d5da9680cea6d69ee91cab3e6effb0e9227c9fe143db13f665 2012-06-30 17:59:26 ....A 133120 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-e8ab705d03036318cfdf2f71918f9c5882199a2ee6e221c8f2db55da2b761b08 2012-06-30 18:01:02 ....A 1036849 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-ec292fa0183c74eb490706b0e38879a6008af56c6cc1430c7993e6ebbc6b80a2 2012-06-30 18:02:02 ....A 579072 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-ee5bb34799e32b1b06e0b6927c1b77bc56c7b41b5e966cac0b5f664261c84610 2012-06-30 18:03:08 ....A 672197 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-f11153fc9bc0f4380c1205c9e048227956d67293add0d704f7720b1382096299 2012-06-30 15:46:16 ....A 86016 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-f49c32a40a7115af30be3514e36df25de32136e48a33e8a9251413d2bef76003 2012-06-30 18:05:32 ....A 52990 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-f7128be97ac7c8bb8526582ae00fcf54204c12961cdcf80ebe6cb5dff3a87455 2012-06-30 18:06:08 ....A 411196 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-f8f218e0e83e63f6ac375096dbdc709326061c2ba375df1633b6f254adbdbd75 2012-06-30 18:06:26 ....A 80384 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-f9f4fca6ee243f967ab717d1b5fce939d2e9778347eb2670f66683243ab0fba7 2012-06-30 18:07:04 ....A 673792 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-fbaf5c21dc0c95af702bdff33211952f5c5f189b0200791bc53d9086a6513270 2012-06-30 18:07:14 ....A 675840 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-fc21e01cc488b68d86be729687464aca8c6f9dc1bb63bc9db89645c2878ce70a 2012-06-30 15:47:00 ....A 40960 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-fc284907551c7871f8c29b8be30f9f10a7083091e854650586186f38c5819408 2012-06-30 18:07:34 ....A 152576 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-fd3e5a97ee299e750ffaa600f7ea061faf13302d89312a4f7fe2ee019df1bedc 2012-06-30 18:08:04 ....A 75445 Virusshare.00007/Packed.Multi.SuspiciousPacker.gen-fee4d548587ee69d37f0128c05865b8dfae2f369c617533f26d967c674c91859 2012-06-30 17:36:30 ....A 82432 Virusshare.00007/Packed.Win32.Agent.d-b9b044c8dd79d23a609cea8ce65ad402b3a2c2ee199390e4596c1587d88d5344 2012-06-30 16:56:42 ....A 1314816 Virusshare.00007/Packed.Win32.Agent.g-66cbcb16028ae3301fa98c640efe898614cc948efdf54cb606c2e1d96a635715 2012-06-30 17:34:16 ....A 4321280 Virusshare.00007/Packed.Win32.Agent.g-b43f5fd9cffab9e947aa8357149df07526ca719b01462d9b74c3ca7decc8d20b 2012-06-30 18:13:46 ....A 1118720 Virusshare.00007/Packed.Win32.Agent.g-e4f3c3e9589729ab82ca5254a382506bfb7cb57b07428da37cf94430aff94542 2012-06-30 18:20:50 ....A 13024 Virusshare.00007/Packed.Win32.BadCrypt.a-bd254f94d6bee1d47d483de0e723a85f5a3329294fb74d479eb7f26cc93fa857 2012-06-30 18:09:38 ....A 2158592 Virusshare.00007/Packed.Win32.BadCrypt.a-c9cfc399fd8075e66fce45bfd0d50cd3a6f473a17a041d7a297d3da6418b124e 2012-06-30 15:48:16 ....A 195475 Virusshare.00007/Packed.Win32.Black.a-00b085172ff8b9229c80f738cde05dcc37da6e1fcac1224c24c1a6309d5225d9 2012-06-30 15:50:40 ....A 139885 Virusshare.00007/Packed.Win32.Black.a-03dbd863b927ef236001d184613b656e2ea9580cde8c7d39930978d6a9c22161 2012-06-30 15:51:00 ....A 776704 Virusshare.00007/Packed.Win32.Black.a-04241dd6d9d4a7f257e1881ec920ca2cd80c1936bc82c4e38fbef8482182b8f9 2012-06-30 18:13:08 ....A 1624576 Virusshare.00007/Packed.Win32.Black.a-05669dc870422c8481a9bd6c0c41b4d4d8d2f93151cae8f64622dc46e9ff58fd 2012-06-30 18:13:54 ....A 2582016 Virusshare.00007/Packed.Win32.Black.a-068c53e0d065fe3decbef55a2aed6d5a8e3081d83af2d20871ed0160d73a30c7 2012-06-30 18:15:16 ....A 617984 Virusshare.00007/Packed.Win32.Black.a-0842f64ccda4671da71afa637f331bd625a6390f71532fa860dd074f91a1f264 2012-06-30 18:19:46 ....A 733184 Virusshare.00007/Packed.Win32.Black.a-0e7254f6b2b29cb1021b0ef46fdbcdc0ce07f31c02fae7b1588d480d6041e36b 2012-06-30 16:11:44 ....A 1029632 Virusshare.00007/Packed.Win32.Black.a-0ed73f21c2e725f9f1fc96a433dd6141aaff35cfd7f25eec11b57f6261587530 2012-06-30 18:21:50 ....A 1317376 Virusshare.00007/Packed.Win32.Black.a-128166cda04d396e60917f726046ff334ab51ba4c558a9bac78afcf1dd3b38be 2012-06-30 16:14:50 ....A 1900032 Virusshare.00007/Packed.Win32.Black.a-133cfced0c4defb12f7c38a7945589697d4cde75e65120cb22cedeec749d2654 2012-06-30 16:15:04 ....A 462336 Virusshare.00007/Packed.Win32.Black.a-138afd2d692a2ec709d324ac0eb30fe19bd45a8dfd16c8b3b535623e1cb5148b 2012-06-30 18:13:28 ....A 734328 Virusshare.00007/Packed.Win32.Black.a-147fde7b619f70ed107d3f0d2031a8d0a080a56695eeb42ac972068fa988bc44 2012-06-30 16:16:18 ....A 806912 Virusshare.00007/Packed.Win32.Black.a-153a564a7021abb364f697354dc38bb6e0895eaca4119afbe67471be405c1368 2012-06-30 16:16:46 ....A 162707 Virusshare.00007/Packed.Win32.Black.a-15d38cec34d355b9894e437f112396bde6a4dca98bc8dc1e8dd20ec7ba02484d 2012-06-30 18:25:12 ....A 2532864 Virusshare.00007/Packed.Win32.Black.a-161ea445c6f3b2b3a9b6269d5a0df2a8c709e3f9c345060f1ddeb783ad17fc3f 2012-06-30 16:17:16 ....A 4060314 Virusshare.00007/Packed.Win32.Black.a-1692d47707be4d6df884278dc58fc7e993594f4aefb8715fe96f3838841d18cc 2012-06-30 16:20:34 ....A 1307648 Virusshare.00007/Packed.Win32.Black.a-1bf64d5f5b499ad5c35e54dc414e17278b3239e92e1a23b1dec55e04a237b46f 2012-06-30 16:20:42 ....A 594944 Virusshare.00007/Packed.Win32.Black.a-1c2d40dc726ea9ad5535989e8cb4a754a183de0ab8a9ba0db334461933aa01b0 2012-06-30 16:22:06 ....A 675840 Virusshare.00007/Packed.Win32.Black.a-1e86a9bd02ba4ce1fadcf19dd71d8f3416add99c592c7b05de852f62290a1f4c 2012-06-30 16:23:34 ....A 465920 Virusshare.00007/Packed.Win32.Black.a-2122eff633122656e25a8d799fe244afc79aa85788b1b095a4cdaf25a974419e 2012-06-30 16:27:04 ....A 1121280 Virusshare.00007/Packed.Win32.Black.a-27a39fc9f61396927f1ffefe8ec5f1cedcd294ba236566562b283e7400637bad 2012-06-30 16:27:58 ....A 675328 Virusshare.00007/Packed.Win32.Black.a-2971d7fe3a5b3738eda4be38515153967424dffe17f6f3b8543889000243c5bb 2012-06-30 16:28:38 ....A 125704 Virusshare.00007/Packed.Win32.Black.a-2aa8109e0704bc9d5d6ab63b0a7961df378753a2253ba8a7c1d9e8374821030a 2012-06-30 16:29:44 ....A 158471 Virusshare.00007/Packed.Win32.Black.a-2c8630e17da0915c315043f438006e9360767c280927db26a0b100c1bb1b0474 2012-06-30 16:34:42 ....A 1421312 Virusshare.00007/Packed.Win32.Black.a-3582550a25314f05aca491a40c90f6a7f90f66a04588b2b2ea1a7785883645f5 2012-06-30 18:21:36 ....A 1249282 Virusshare.00007/Packed.Win32.Black.a-376253ea6942c3b5dec0e9ed3b7712d1756627864318d4c5b60200e4be81e554 2012-06-30 16:36:06 ....A 749063 Virusshare.00007/Packed.Win32.Black.a-38786079927815bc08f5ff5f5b395abf05d211610e15d0426dfb4a9b2b673ebf 2012-06-30 16:36:34 ....A 1766400 Virusshare.00007/Packed.Win32.Black.a-39a2254fe5ff18fe89d22423ef6ae5e45e7b2b73db157d6841151bdfc161f5a4 2012-06-30 16:37:46 ....A 1474560 Virusshare.00007/Packed.Win32.Black.a-3cb40fcd20c5777fb3ec690028f946bd260f8592a6617e5e1e778729dff9a464 2012-06-30 16:38:16 ....A 562688 Virusshare.00007/Packed.Win32.Black.a-3e0196661c6f77e837354b416b5c35729f5aa550e59cf1e3b61a2542c27b3a03 2012-06-30 18:16:06 ....A 671785 Virusshare.00007/Packed.Win32.Black.a-3e13ea97283fb75e88bb52213b48226079add4f25e0bcbadea214b960b1c1915 2012-06-30 16:38:26 ....A 809984 Virusshare.00007/Packed.Win32.Black.a-3e44e6ba2ac5d642e1d9870cde231c5b9a63e1f6dcacf6097735b5505ab932c9 2012-06-30 18:15:10 ....A 572683 Virusshare.00007/Packed.Win32.Black.a-3e56aff3add9071c0ee57377c6e37b8be0643efa9b896eb69cb706954401d486 2012-06-30 16:38:50 ....A 1267200 Virusshare.00007/Packed.Win32.Black.a-3f39976158ef1168b828119f1123bd7fa360bf9cf1be685480984fa8cd02a2ba 2012-06-30 16:39:32 ....A 1477120 Virusshare.00007/Packed.Win32.Black.a-41092f3849c7904df8a62e119fec1d88a4f86be4cfb0a7d32f82fc9c1167c459 2012-06-30 16:41:38 ....A 672568 Virusshare.00007/Packed.Win32.Black.a-460e3f46a26d499176f2674c0d59b209c59bd37106501ca3a6b3f3c368d4efce 2012-06-30 16:42:16 ....A 659456 Virusshare.00007/Packed.Win32.Black.a-47a24ec9db0f6f1d18e2d03aaeccbb4c97dee293ded7d1ed2784beb42d474135 2012-06-30 16:43:30 ....A 1226240 Virusshare.00007/Packed.Win32.Black.a-4a61164bd4ac002a2e618f84ff9519bc9b8aa1ec245205ef6e2caafa19477515 2012-06-30 16:44:00 ....A 1948672 Virusshare.00007/Packed.Win32.Black.a-4b8977ca24da47c22290c421b921ebf808e315f41fd65fc7bb6a6cf537dbb436 2012-06-30 16:44:56 ....A 1194496 Virusshare.00007/Packed.Win32.Black.a-4d75578db75382ec36c411f16ae9fdf6eb2d0c0ec348f336757dea49031a8dac 2012-06-30 16:46:28 ....A 2617344 Virusshare.00007/Packed.Win32.Black.a-50c9eb89bdb130357f48ffe8b6d42741605714f24959081c4d945bdaa3cc1d3d 2012-06-30 16:46:56 ....A 651264 Virusshare.00007/Packed.Win32.Black.a-51c22123ed475b59a768b3b2d8d0b3bb28efbd1a3c53c612ece596654c6d7bff 2012-06-30 18:26:10 ....A 682365 Virusshare.00007/Packed.Win32.Black.a-5472d51d1aa3fe7138f4467bb290672fc3e76d120c9d0cf329dfaa34846ea6d0 2012-06-30 16:48:18 ....A 784896 Virusshare.00007/Packed.Win32.Black.a-549e14c58882412f65716d9aab55e55d61f13d1dd2ae63c7d4d2bebce252ea48 2012-06-30 16:49:14 ....A 2982226 Virusshare.00007/Packed.Win32.Black.a-56617c8c449028fa8f16c3a58b966e4a3b1c195ba7137d80aeac52fb1d27f79a 2012-06-30 16:49:48 ....A 1243648 Virusshare.00007/Packed.Win32.Black.a-57a323abf6b237f9d155a5ddf2ee16e91851a5cf2f42f7fd8e33c4200f7e1754 2012-06-30 16:51:26 ....A 303094 Virusshare.00007/Packed.Win32.Black.a-5b6bacc13d3661109d28a2808a982a9e683d71d17b20c985e09691b5f0bf3437 2012-06-30 16:51:42 ....A 2727936 Virusshare.00007/Packed.Win32.Black.a-5bfd5d40e4615d65f25e0d95c427ff6ac1a08bc3a931ac49a639339804f8ddc6 2012-06-30 18:18:42 ....A 1520640 Virusshare.00007/Packed.Win32.Black.a-5ccf133b33e3c9e2f85a4db474124a31745f4d68cd0ad6e5644a991b6f101bbf 2012-06-30 18:14:56 ....A 1478656 Virusshare.00007/Packed.Win32.Black.a-5db5d96c0f6076582914d3271a415bb2e99998d88e11f1f1c1890c9c790e90ec 2012-06-30 16:52:46 ....A 1354240 Virusshare.00007/Packed.Win32.Black.a-5e62c8576e4ba409aec138302aee30664bf7dd22126b898cdc2a8390e42f715a 2012-06-30 16:54:58 ....A 634368 Virusshare.00007/Packed.Win32.Black.a-634ebfbc8e13665c4bfe60b3c9e64928b51a00f3554cedc70d575b180e019a84 2012-06-30 16:55:20 ....A 211859 Virusshare.00007/Packed.Win32.Black.a-6426c440d8e0c276a1a525364abe98dc0546069d10fe21d2f77eefd1e0b225d2 2012-06-30 18:26:16 ....A 2315264 Virusshare.00007/Packed.Win32.Black.a-6580ae03f39cde0758bf4a7d4751cb7576fa2793e13c878252defd3af9dffec5 2012-06-30 16:56:48 ....A 633344 Virusshare.00007/Packed.Win32.Black.a-6707c0e65f419e1e1a3cb47d68914f35a4b82e23f5a16bdc9ca5d6108acd744a 2012-06-30 16:58:36 ....A 142129 Virusshare.00007/Packed.Win32.Black.a-6aa063c63fbc293f1408af064c082459a1cd3d33d93e5e3f1e0e35a0f877a351 2012-06-30 17:01:30 ....A 1085374 Virusshare.00007/Packed.Win32.Black.a-6faabc65aa234a455e9469abb5ef7ffcc4a8abd896b7843d2c9ddf9e71272b33 2012-06-30 17:01:40 ....A 645632 Virusshare.00007/Packed.Win32.Black.a-6ffa171cbd69a7c954fe4dec4a737d90d88a1d6467ba1f4ccfb67fc2e4486095 2012-06-30 17:02:04 ....A 287744 Virusshare.00007/Packed.Win32.Black.a-70e4d2f8096a7dc146b4b19d47204fa2cdbbaf3a1fd32da030a84da39f5e242e 2012-06-30 17:03:00 ....A 618496 Virusshare.00007/Packed.Win32.Black.a-72b0f10459385f18aa28729f9ee1d73d257935ceddcb676ad1438d44627da8de 2012-06-30 17:54:58 ....A 1999360 Virusshare.00007/Packed.Win32.Black.a-79882a2fea48bfcff240dabff8064eacb22cce584ed5e6c57bf69080d9b3d4ba 2012-06-30 17:06:40 ....A 438920 Virusshare.00007/Packed.Win32.Black.a-7994b1cb044f41e9eaeb8047084310bee9e8471e87b618295a6985177cf9dafb 2012-06-30 17:06:44 ....A 877056 Virusshare.00007/Packed.Win32.Black.a-79c3ab15b0cfc53f35079e1d77aa4d34fb96a4344a7959b89dd08afa2b420a39 2012-06-30 17:09:12 ....A 3195884 Virusshare.00007/Packed.Win32.Black.a-7e7f2c306f85ddd1f386725f8047dd316d7c378aec7505fae5fc60e8e727efb0 2012-06-30 18:22:56 ....A 2600448 Virusshare.00007/Packed.Win32.Black.a-7ffc1ce8acdf4e51b4e1fd74ab68f25cfec7f5e68c65914e74d39722e63a987a 2012-06-30 17:16:40 ....A 712782 Virusshare.00007/Packed.Win32.Black.a-8baa9dc91536333d607a734271e97ce4c4769ba985b3e5e521fb9f44089e98cb 2012-06-30 18:24:40 ....A 1683456 Virusshare.00007/Packed.Win32.Black.a-8cd517b9e9d7171304ddad697bc6f3379cc8a3d28ade30570d793595db114d36 2012-06-30 17:21:00 ....A 1943552 Virusshare.00007/Packed.Win32.Black.a-943c8c41d6f8ae3db7117f72ca7ce5c2ad80a3c2868e85e374364040e9c7a702 2012-06-30 18:23:28 ....A 1081344 Virusshare.00007/Packed.Win32.Black.a-94d664f95794f130c2c3dc9ecd2c32d7cd7df961fbcb8d32589fb67216acad33 2012-06-30 17:21:30 ....A 1969664 Virusshare.00007/Packed.Win32.Black.a-953c484f89d64555c991a5620978e4c9cd698821dd8cdd0aa8098710e0deeff6 2012-06-30 17:22:06 ....A 2619904 Virusshare.00007/Packed.Win32.Black.a-966afd081ef573e4d9d4fcc218c8960729b3f28b8f37efaecb369a43ef90622a 2012-06-30 17:23:02 ....A 779264 Virusshare.00007/Packed.Win32.Black.a-983a436a69b53a2ad3a9b5976704c95638dd00e28c0598787ce2ba1af01155fb 2012-06-30 18:22:52 ....A 730112 Virusshare.00007/Packed.Win32.Black.a-98cbde9bd77c27f2b72df3181966148093922e739013b9b81d1800faedd73789 2012-06-30 17:23:56 ....A 1586688 Virusshare.00007/Packed.Win32.Black.a-9a696884b91cbefe95ae9791881ed87df096c20bb28502616ed6055003a83000 2012-06-30 17:24:40 ....A 90112 Virusshare.00007/Packed.Win32.Black.a-9c5eb4c773e1eed96f036b5c39d62fdcfcf0e88cc5b8e7939435bfa38c77c767 2012-06-30 17:26:52 ....A 1116672 Virusshare.00007/Packed.Win32.Black.a-a1b99f08d0a5309e0e246b0f3d189973ba2e55fd100da4f8b3f9720c8cb8ecf2 2012-06-30 17:27:06 ....A 1566720 Virusshare.00007/Packed.Win32.Black.a-a267cfba78c368e30aa67a6877d79b257a992f3e9928c9495f4b538294eff30a 2012-06-30 17:27:20 ....A 1283584 Virusshare.00007/Packed.Win32.Black.a-a2f5372541c4489fab226bb88683f4a9067824e301e312831d0f45b9aaca4d98 2012-06-30 17:27:24 ....A 703017 Virusshare.00007/Packed.Win32.Black.a-a33813c8861ae53cb0299e783a3003fff2e68d0971d3be2c006cd2bd3589e704 2012-06-30 17:29:32 ....A 1400322 Virusshare.00007/Packed.Win32.Black.a-a8e82c87639abc102b031c161ae0c0e3fc8b2cc57fa2035fd9d363c19fb2c004 2012-06-30 17:30:46 ....A 708608 Virusshare.00007/Packed.Win32.Black.a-ac0e57951afb2f4ffd4d25e8dc1433cce5fa0d701b1c2ce6436b10c80a7b4d65 2012-06-30 18:21:02 ....A 659456 Virusshare.00007/Packed.Win32.Black.a-aced1594f2e3738ee7615a972d9eda03340204be46adbc783d34607dfb85a6a5 2012-06-30 17:31:44 ....A 1191424 Virusshare.00007/Packed.Win32.Black.a-ae17f8c01743487c6263a21de00ae348111d2340c3522c8844b9fe7d676ffc09 2012-06-30 17:31:50 ....A 1123840 Virusshare.00007/Packed.Win32.Black.a-ae5938ca47eadc2cda5d66edf4293155b84d268342e3bc6c56cbf3b5f3c800ff 2012-06-30 17:34:56 ....A 711168 Virusshare.00007/Packed.Win32.Black.a-b5d056cab5d422fd04c9f7395e91a28dd2321da082a399c2f40072ca4ee95320 2012-06-30 17:36:14 ....A 5151744 Virusshare.00007/Packed.Win32.Black.a-b8f2607498232b1246df65682d196d4a5859a2cbf729b916921c5583fd80aae9 2012-06-30 17:36:32 ....A 593920 Virusshare.00007/Packed.Win32.Black.a-b9bda6db2696625689db2ecbd69ac9d3d681d4121d07dd1b43857df47c2999ee 2012-06-30 17:37:36 ....A 273415 Virusshare.00007/Packed.Win32.Black.a-bc999157a318539b9c0caea2ca2ba7cf5e8cddb1ae3b2c6ebc940bb500770e66 2012-06-30 17:38:12 ....A 1450269 Virusshare.00007/Packed.Win32.Black.a-be190b23b5aa6db14ba62b2e4b76939ae557f6c522da10578853c41f199bd45a 2012-06-30 17:40:10 ....A 3500655 Virusshare.00007/Packed.Win32.Black.a-c2b1112830a2be9761853982a3ef328054f326210e9e1510fc372d66823d22ca 2012-06-30 17:41:08 ....A 5203456 Virusshare.00007/Packed.Win32.Black.a-c47c9d7a82eb9a90dcd0715865947e67cead32be95c4ad88fcd4021eed586b64 2012-06-30 18:18:12 ....A 1338368 Virusshare.00007/Packed.Win32.Black.a-c52aef63fb35cdd9a53196fe76fec8ebc80e8313be365b6a33032cd253ec3082 2012-06-30 17:41:44 ....A 1323008 Virusshare.00007/Packed.Win32.Black.a-c595cb27c0964ee42e1a525326da7527b3516540e31ed9343b05de5e047f1642 2012-06-30 17:43:14 ....A 1303066 Virusshare.00007/Packed.Win32.Black.a-c8bcb1cc0af1dc196eedbcb917866dda1942bb4f2bddc5cb8da46f612ee185a9 2012-06-30 18:19:44 ....A 1363968 Virusshare.00007/Packed.Win32.Black.a-ca2df64d0e5f7a1af67be423c8b65ef8f879d2b5beea112defd5b2c1a37eb029 2012-06-30 17:45:08 ....A 750080 Virusshare.00007/Packed.Win32.Black.a-ccf48f0ce81ad58686f9a938ec668f137e91dcaf5a33e24e39bc589a036a8766 2012-06-30 17:46:26 ....A 1396736 Virusshare.00007/Packed.Win32.Black.a-ce8630be7a0625cbe141faaa0f6a26fa5925227cc0881ba1deb5bf72e9785084 2012-06-30 17:48:02 ....A 131072 Virusshare.00007/Packed.Win32.Black.a-d15522f57368c44f50b9b84d0b662357d31ab8dc2e14856f40e16059ec3f50ef 2012-06-30 17:48:58 ....A 700928 Virusshare.00007/Packed.Win32.Black.a-d343d14452468f61c84dc2f412e4a7277851a01b70108de3268d3e5e7b68bf5d 2012-06-30 18:16:16 ....A 716288 Virusshare.00007/Packed.Win32.Black.a-d402ef504780ad084a5205d4873828fd58fae5a28054068e2fbf05ab54f12aae 2012-06-30 17:53:00 ....A 1334957 Virusshare.00007/Packed.Win32.Black.a-dbc673b7a5f8ede59ab2441935ad780a1b3bf2b66600ff86e94447ae678f020a 2012-06-30 17:53:46 ....A 735744 Virusshare.00007/Packed.Win32.Black.a-dd8ac8dbf3346925b0f25a6dd5d90a2b6aebc4e70e0c64cd1975661510424704 2012-06-30 17:54:22 ....A 1283141 Virusshare.00007/Packed.Win32.Black.a-ded6120d6d66f0b7ddd631a0d8f7affab7f34345d5e3e22b1a45c0f3e0c47448 2012-06-30 17:55:04 ....A 154516 Virusshare.00007/Packed.Win32.Black.a-e0282f3de3e9b1b95dd2eb085669489a7ff80fd99c48f2ceb79a2376610dd595 2012-06-30 17:55:04 ....A 5422592 Virusshare.00007/Packed.Win32.Black.a-e02aa7f82cc7887ad472116292c1cfe9f2d8584a5e555d054698b63362f5ed10 2012-06-30 17:55:10 ....A 1323008 Virusshare.00007/Packed.Win32.Black.a-e0671babfef49437ff6438337e80e81d123a2eccdfaa614433b9ca1da6ada9d0 2012-06-30 17:56:08 ....A 1379328 Virusshare.00007/Packed.Win32.Black.a-e22745b268e84afc9d5a5531e6750bb75e9993367380f0f035efa32fa9acecb1 2012-06-30 17:56:50 ....A 1317946 Virusshare.00007/Packed.Win32.Black.a-e38011e3c72e5b3d392eee8e742d3b59951a35ce688829d24ca50c90875f30d6 2012-06-30 17:57:12 ....A 937984 Virusshare.00007/Packed.Win32.Black.a-e42e38c5a7b237a533e8293c2a2b1ee9983df6176cd87be718623524a7ac04e6 2012-06-30 17:58:26 ....A 261290 Virusshare.00007/Packed.Win32.Black.a-e6a759185f0fee11122ac45b1be3daa5c2b00e199109b6182bf20a23e56fd0a7 2012-06-30 15:44:44 ....A 602112 Virusshare.00007/Packed.Win32.Black.a-e9458fddd2a5f1f7e6af2e3e48dd0b3cbe7754f29beb204669e7d7a9b50018d3 2012-06-30 18:22:50 ....A 2126848 Virusshare.00007/Packed.Win32.Black.a-ec0265e9d86c82893968f86bab4d20776aeac5ef1132faffd503ede266dc8484 2012-06-30 18:13:04 ....A 1347584 Virusshare.00007/Packed.Win32.Black.a-f3975cf3b39ea7d1cfbf29f8910a1a61032dcf13c544138d253b36d4fc1a9259 2012-06-30 18:04:22 ....A 1216512 Virusshare.00007/Packed.Win32.Black.a-f4165f2938a6be34e33922ed388afb1cdab107a3fd7ce33ab8497a9b2d195986 2012-06-30 15:46:32 ....A 644096 Virusshare.00007/Packed.Win32.Black.a-f7631d19cef675dcd882db21c445bf815ffd4b23db973458c04a3353d11905af 2012-06-30 18:05:56 ....A 467962 Virusshare.00007/Packed.Win32.Black.a-f8442a78a8d7d10a6246ec73ecfc520f24d2ff3d156072b6a89f6beda5cd3c30 2012-06-30 18:07:02 ....A 2020138 Virusshare.00007/Packed.Win32.Black.a-fb94a6406a3678cb176c741715a801bb84d015dd9ddea8c0707fe0072cdc2cbf 2012-06-30 18:07:08 ....A 569344 Virusshare.00007/Packed.Win32.Black.a-fbe812c3fde9d5d7d0c5483a25f1ce82dd46af5be51ccdd5ee64112df1a32bcd 2012-06-30 18:07:46 ....A 541696 Virusshare.00007/Packed.Win32.Black.a-fdcd54337d1a2d46a4944d2dc76aaecd4a32fe91e1905f6d09b1886ee868f89e 2012-06-30 18:08:02 ....A 1335296 Virusshare.00007/Packed.Win32.Black.a-febc63d6c8dda79994535a7188c251c88dc60e02175257d3af0a537dc0668660 2012-06-30 15:47:56 ....A 729088 Virusshare.00007/Packed.Win32.Black.d-005f40b8a322de8ce59ae1812de3ea0fddc288fd92d886ee11e5491ecf55bbff 2012-06-30 15:48:04 ....A 349229 Virusshare.00007/Packed.Win32.Black.d-007a13b1ec35dee69bd2d28ba4109cc552e60766b5f5d1e4d3af87c1d860f2de 2012-06-30 15:48:26 ....A 599040 Virusshare.00007/Packed.Win32.Black.d-00db266214a57eb0c808bc814d8cd7bc05380db3715e158ca1bdd8e2ff428537 2012-06-30 18:10:14 ....A 666112 Virusshare.00007/Packed.Win32.Black.d-012057a0bc1e235ddb3cbd92d924c4f4352bb3c7af7a0480a8a5725a522700ee 2012-06-30 15:48:46 ....A 513024 Virusshare.00007/Packed.Win32.Black.d-0134713dad93848dc075e0b3eac03a5ca00936e118857c18961afb23dd60cc66 2012-06-30 18:10:42 ....A 678400 Virusshare.00007/Packed.Win32.Black.d-01d18d11cb5446bdd7032c0348fc46b2fa1f0dbcc7497470af850ff7b1b9a41a 2012-06-30 15:49:44 ....A 334848 Virusshare.00007/Packed.Win32.Black.d-027157216e77254fd29b26dd1336f74980e95aa5c76c39a1a7e6cdacd2d1b779 2012-06-30 15:49:52 ....A 147456 Virusshare.00007/Packed.Win32.Black.d-0297a2bc918f8a927ac4be3ec6b26c63faa0de8351220dd9a1cb1bfc7227602e 2012-06-30 15:50:16 ....A 755712 Virusshare.00007/Packed.Win32.Black.d-03431e1b4305b75083b36a2d925f3fefccdd2a6e8b800c6c1a9d53a42ee8f8f4 2012-06-30 15:50:20 ....A 352256 Virusshare.00007/Packed.Win32.Black.d-0355de331163a57f4affc6169c0735676b8d13e75fb895ae0fe41426402b31c4 2012-06-30 18:11:54 ....A 690789 Virusshare.00007/Packed.Win32.Black.d-03646f7d3f6432df593fb039cc080b911a8f1fc6ec4e0b2d8daf64703a9908e8 2012-06-30 18:11:56 ....A 633856 Virusshare.00007/Packed.Win32.Black.d-0365207842e8d3bf6cd4cb423e6def67b6a30ed38ce241168bc6d9ee815c08f9 2012-06-30 18:12:02 ....A 758272 Virusshare.00007/Packed.Win32.Black.d-038fc635522c99b626a4329316b42036a4bbfd018973c271f7198b6963e8f9f0 2012-06-30 15:50:36 ....A 889856 Virusshare.00007/Packed.Win32.Black.d-03b9817e45804fe2765f852f4e1c398276d1bd7c2ffd0ff18ed177959119416d 2012-06-30 18:12:08 ....A 645632 Virusshare.00007/Packed.Win32.Black.d-03bab23b1bfde8ff18089083106334ee38f039384cc18e41c6329b2fc26401b1 2012-06-30 15:51:10 ....A 239619 Virusshare.00007/Packed.Win32.Black.d-0458ac61630740a45dcecdfdeae5f9ffaaf049623e052db6098baef2269fc648 2012-06-30 18:12:32 ....A 1136128 Virusshare.00007/Packed.Win32.Black.d-0465588dc00186b94e2a91d9927f994f52a4e85a224d51ab67bbeb10504763a1 2012-06-30 15:51:26 ....A 594944 Virusshare.00007/Packed.Win32.Black.d-04a7f7770247c5ce0d3d384876170994a5add6e9f26c040c748b570170d9a429 2012-06-30 18:12:52 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-04fd7b7005f81900c0ba1f3fa535b322c92537b0751074b0e37ee45629679e24 2012-06-30 15:52:46 ....A 621056 Virusshare.00007/Packed.Win32.Black.d-05c41a72e8bc66496396a3bff845dc1b286051150bb11e05e1922b36d23a493f 2012-06-30 15:53:20 ....A 338944 Virusshare.00007/Packed.Win32.Black.d-05f872da00186d12a5caa0f225d46ed722c36ea94f4fd9b04b6c6bff747cdde7 2012-06-30 15:54:04 ....A 592896 Virusshare.00007/Packed.Win32.Black.d-06a546d8a9bdf67c5c2935ad9f6cd5c4a1444ab6d26fce34966ff23d74e43952 2012-06-30 15:54:08 ....A 423936 Virusshare.00007/Packed.Win32.Black.d-06aa6051712c94b9e481102ed705b2c27b5194d5f07518d4883744db8e58c517 2012-06-30 15:54:20 ....A 246784 Virusshare.00007/Packed.Win32.Black.d-06d54b77fc0747d2b1c43dcf5cb02843cdd47170f76a7b185f27db1e5547c46d 2012-06-30 18:14:10 ....A 844010 Virusshare.00007/Packed.Win32.Black.d-06e247a6ca46ed0f94af07bd9a1a630a8853a788f140996f6f75e57128c2c6c1 2012-06-30 15:54:38 ....A 352326 Virusshare.00007/Packed.Win32.Black.d-0723975324ac360611f7827338222456f002956bf8be229c8fb1459a40739045 2012-06-30 15:54:54 ....A 339192 Virusshare.00007/Packed.Win32.Black.d-0767b88a35e61fd579f7df860b5cc084460a032bf8c4b2d097751ec4ed3d1b20 2012-06-30 15:55:04 ....A 541184 Virusshare.00007/Packed.Win32.Black.d-079c04074a700be720076e93ab17869a0544a4cbebd1723527f9a6ad5f3d615c 2012-06-30 15:57:00 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-07e6aac2175054fa28699967f24478b4f700d860a1f8f748a6397361df6af339 2012-06-30 15:57:20 ....A 610304 Virusshare.00007/Packed.Win32.Black.d-07f79612340c73aea3a5ee31715185f27cdc6f8230c6e5fae0e9d49853458ef3 2012-06-30 18:15:04 ....A 604160 Virusshare.00007/Packed.Win32.Black.d-07fad858cec96e97ed47f02934eb457c9556dd306e2ad38babdb78303a371b5f 2012-06-30 15:58:02 ....A 159232 Virusshare.00007/Packed.Win32.Black.d-0832e83eecfb4380ebe24e3cc31d4d95f5c6539bea58603285612d18d1a93bc6 2012-06-30 15:59:08 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-087e182d8a686f20506ad580a987f1f8cfa32be1f5da621ca507b65775fa28ad 2012-06-30 15:59:52 ....A 605184 Virusshare.00007/Packed.Win32.Black.d-08d936521b66dbe9a6c5242763a92883326bb769e9780775346d39e250c81e49 2012-06-30 18:15:50 ....A 832627 Virusshare.00007/Packed.Win32.Black.d-09023138f45b3de6af70140fee8e17fc652078da932d0de1e98f012bd7c13713 2012-06-30 18:14:20 ....A 655872 Virusshare.00007/Packed.Win32.Black.d-0a2c7f41e085f59288d583076acc8b5f2b9096867139eed56d3293a5e9dba682 2012-06-30 16:05:24 ....A 649216 Virusshare.00007/Packed.Win32.Black.d-0ab1285578f78e68b432e02381b9657be60207ffeb7608a7f810ec4d58ce00fb 2012-06-30 18:17:04 ....A 684544 Virusshare.00007/Packed.Win32.Black.d-0ac65af1243a51649a43bb73560784f86c09bf98667944931f9090caa3d178c2 2012-06-30 18:17:14 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-0b05f333863847b9b1f43c4cf4b8bcc7ec406165d3b00dea1419e9c351dcdc15 2012-06-30 16:08:24 ....A 655872 Virusshare.00007/Packed.Win32.Black.d-0b3ef11caadbdd299341c76fd94980ed4bde652167f642f9c567ecde662f2d05 2012-06-30 18:17:54 ....A 383225 Virusshare.00007/Packed.Win32.Black.d-0bd773736b468996d607218e6044d5b4ca51efb12620faff251b53ea0c0f186a 2012-06-30 16:09:40 ....A 652288 Virusshare.00007/Packed.Win32.Black.d-0c0976ae38384e7eb5520f85b45c955c3709b0e063d3ec6dde0455d2a5ce29f1 2012-06-30 16:10:12 ....A 652288 Virusshare.00007/Packed.Win32.Black.d-0cbd7657890a8708820c412229628a2ad423013314d55286e8daae8f88b4793d 2012-06-30 18:18:54 ....A 1289384 Virusshare.00007/Packed.Win32.Black.d-0d3b962a469f3dcf145d7bbb6ad7ca7b2f47041a7eb8f00868140e018a38af10 2012-06-30 16:10:50 ....A 527306 Virusshare.00007/Packed.Win32.Black.d-0d928e58e39806e3c54799a2cb5854430e2b038c0098950c94647b1793d21c21 2012-06-30 18:19:12 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-0d9dd845af24dfcbd55c4fe03d756935e897411f644914fbaa4c76df9d436cc7 2012-06-30 16:11:00 ....A 665600 Virusshare.00007/Packed.Win32.Black.d-0dd1937344587072df586b5eb61edba19dd03f9ee2aead9f7eb0b7da3f7538d2 2012-06-30 16:11:10 ....A 653312 Virusshare.00007/Packed.Win32.Black.d-0e1bc60a22e271b5340231d62cf56432cd684b40b00e5b40a8a75d1e1f72758a 2012-06-30 18:19:36 ....A 722944 Virusshare.00007/Packed.Win32.Black.d-0e22fe6f457ce3e7bf50131791eeb7ebdaad13a65279efb9435143bd452be18f 2012-06-30 18:19:42 ....A 791040 Virusshare.00007/Packed.Win32.Black.d-0e54ce5681f5fb5c6702740c6c8688cae82417755f8b058e713987b52ac754af 2012-06-30 18:19:50 ....A 691712 Virusshare.00007/Packed.Win32.Black.d-0e85a4836b5c8c3adb72b4ecb097b492b1c8e694089bc72c6ff817bdd7adac1a 2012-06-30 16:11:28 ....A 621568 Virusshare.00007/Packed.Win32.Black.d-0e8bb43ece7e47911d39b4a361d08981496773bfc5577c36dc584010949e0a5d 2012-06-30 16:11:34 ....A 609280 Virusshare.00007/Packed.Win32.Black.d-0eaf596d875740db85bcb4a5ae8df04296f00a5d8e96bbfe26d70b8a2465717b 2012-06-30 18:20:06 ....A 352002 Virusshare.00007/Packed.Win32.Black.d-0ed9893df5d55dec3679fb757ae84095218b28027eb8c0c4b7dfa8552ff9abf1 2012-06-30 16:11:52 ....A 649216 Virusshare.00007/Packed.Win32.Black.d-0f011aecf42f85477835821cbca81c45390b8b0bcf8e94967ba2bbdc6f43270d 2012-06-30 16:11:52 ....A 510976 Virusshare.00007/Packed.Win32.Black.d-0f08ca00b9febbf2e1018ec2073b4e172bd1415e36c1f9a26704c8f02d4f5bae 2012-06-30 18:20:34 ....A 689152 Virusshare.00007/Packed.Win32.Black.d-0f63f328be24adcf5998d52a207d9455c53127eb60a96357012dd9f0fb40ec9a 2012-06-30 18:20:44 ....A 616960 Virusshare.00007/Packed.Win32.Black.d-0fa59dd53ac253876b2bee50bb6d2eb472f1e2ba0c1eedd6bd38874d8dfc32a0 2012-06-30 16:12:20 ....A 514560 Virusshare.00007/Packed.Win32.Black.d-0fa5eba0db26936d45c6dce9270677d9335ed20ed1abf1efed6bb27ef027facc 2012-06-30 18:20:54 ....A 645120 Virusshare.00007/Packed.Win32.Black.d-0fdb48d01614157ed9c0ecec378a916a3aeab0f26b9faf1a4b93851c6c247093 2012-06-30 16:12:36 ....A 617061 Virusshare.00007/Packed.Win32.Black.d-0fec1331c8b57c775b3c29ca6995dd9afe816158f093fd515b52fbad1121a7df 2012-06-30 16:12:36 ....A 551680 Virusshare.00007/Packed.Win32.Black.d-0ff922d31ba9c006f927f1bcd61747e9533055f271c3c7b7363df7263e308071 2012-06-30 16:12:50 ....A 619008 Virusshare.00007/Packed.Win32.Black.d-1041ddc90dcca448c0895169df05924f6a3ed9e66226b951da2b1ccc2c8a5971 2012-06-30 16:13:14 ....A 744448 Virusshare.00007/Packed.Win32.Black.d-10ee211e71f2ce33f1d9512479b589438c49f577275e900d03db3ed4051788bb 2012-06-30 16:13:26 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-113b7826557d4cbbc552c0631a2b38b4cb45bc286c72dcc49d823a13d2917f41 2012-06-30 18:22:20 ....A 676352 Virusshare.00007/Packed.Win32.Black.d-1180ffdc291cfcecc2911d7a4c38b0ad4fdda9b677c1d8b409d9e59bb22aae3e 2012-06-30 16:13:46 ....A 791552 Virusshare.00007/Packed.Win32.Black.d-11b2f2787a55d1594cd920209d7084899a8eca6ca8b3cd21329f27f090057379 2012-06-30 16:13:54 ....A 469547 Virusshare.00007/Packed.Win32.Black.d-11d8eacfe46e82aed6f5e4947c7a12bb674e65b66d462fd8cfbe55c3533527fd 2012-06-30 16:13:58 ....A 2026208 Virusshare.00007/Packed.Win32.Black.d-1201531c4efaee1ce768d55a00e2bd099b0bcbeb8e974656a32fbc8f6578b999 2012-06-30 18:23:00 ....A 620032 Virusshare.00007/Packed.Win32.Black.d-123fe2b8fe44c2ea5773338419228036d6413537301d9e7dfc68db9c2896d33f 2012-06-30 18:21:34 ....A 622080 Virusshare.00007/Packed.Win32.Black.d-126e5958e58f5ac51597f1050886728a276cfd95e562aea5d214b8732495e7f3 2012-06-30 16:15:00 ....A 853504 Virusshare.00007/Packed.Win32.Black.d-137b9dbab922f592e4613ef9331102dae36b58a518111f355a858cd58e0729a1 2012-06-30 18:24:06 ....A 853504 Virusshare.00007/Packed.Win32.Black.d-1396842a189a51dec4c6f2254a22521e15fc153e19f5bd89abb3be2b9704d7ff 2012-06-30 16:15:12 ....A 1657856 Virusshare.00007/Packed.Win32.Black.d-13d04e66f6c2eaf2f177cd8e834543480e059f38069bd8599f5ec907c20a8f40 2012-06-30 16:15:14 ....A 685056 Virusshare.00007/Packed.Win32.Black.d-13e1892e5a546188a78d35fcfaaeacf2979629b1c0c5db63cf52b977a93abe34 2012-06-30 18:24:32 ....A 707584 Virusshare.00007/Packed.Win32.Black.d-140a38ce35aba9d7a6d1d1df2e841ebf653b7a23e642c179aac579ff7edf9512 2012-06-30 16:15:26 ....A 395844 Virusshare.00007/Packed.Win32.Black.d-1420ad58330f70fd91558b28222dbe391d84fa3986dab912ebcdf57887bb8031 2012-06-30 16:15:48 ....A 412314 Virusshare.00007/Packed.Win32.Black.d-1483bb3f24699cef692151b80496f60d9d2a027da57553dd2eb3d6b401282a58 2012-06-30 18:25:14 ....A 401568 Virusshare.00007/Packed.Win32.Black.d-1501fa8bef799c71e447d64e3473a47cbe586906b1133f02b5f175b2c92545a4 2012-06-30 18:25:20 ....A 546304 Virusshare.00007/Packed.Win32.Black.d-15261c0ca361d1b0a8de3d3d3310dbc6440956f92859011bd2a1fbc03956ebeb 2012-06-30 18:25:26 ....A 710144 Virusshare.00007/Packed.Win32.Black.d-154b57c1c25434ead0ebde4deddbb98f6e795f01f8a5443ed3cb326b499017a0 2012-06-30 16:16:22 ....A 251904 Virusshare.00007/Packed.Win32.Black.d-1560e2c83ad4061a9368b0a07fdb328628c3d9cab9930084c9f3044d9f6c9681 2012-06-30 16:16:46 ....A 778752 Virusshare.00007/Packed.Win32.Black.d-15dbbf2ec6e563dcdc76f9b432a7f2834afd25c15c7c62552537791c7df92823 2012-06-30 16:17:02 ....A 344064 Virusshare.00007/Packed.Win32.Black.d-1631bf213630e5a3bdd807fd47b898a9eb6bf45303fabc2f87457882a13a4321 2012-06-30 16:17:10 ....A 728576 Virusshare.00007/Packed.Win32.Black.d-16691b748dfa0f2ecb2c827a9c3b3ea3faebbe2bbb3770c948d22875fefa2687 2012-06-30 18:26:18 ....A 334848 Virusshare.00007/Packed.Win32.Black.d-1679233519544c1acec80acfffa7a6e0085b58191a88bcb793334174d48bb7fb 2012-06-30 16:17:24 ....A 336896 Virusshare.00007/Packed.Win32.Black.d-16bf9f13da9bdff115b40412abdd9725ca1822a19dfa5c32930f4994d751fa4c 2012-06-30 18:26:48 ....A 683008 Virusshare.00007/Packed.Win32.Black.d-17159da32891ca831882cab96b649f5077b0687e7bb1183f634311c94ca3e52e 2012-06-30 18:27:04 ....A 1652678 Virusshare.00007/Packed.Win32.Black.d-178c436fb58834d7f9c5e8c171e3c8eb89882b2a037301512a9dcb13790e9851 2012-06-30 16:18:02 ....A 601088 Virusshare.00007/Packed.Win32.Black.d-1799b831b481ff63498d85e950b354e50484fa1c758ad0b76c5eca5f93b40fb8 2012-06-30 18:27:16 ....A 507904 Virusshare.00007/Packed.Win32.Black.d-17c714b19697122052f5bb09e5e97e2290bcf950fb05330c5710e20e6cb6054d 2012-06-30 16:18:56 ....A 256003 Virusshare.00007/Packed.Win32.Black.d-19059aca42f5afeb4a16286f58bd58ca417f3ba3d064a48602b253624bfb37bd 2012-06-30 16:19:06 ....A 1657344 Virusshare.00007/Packed.Win32.Black.d-1942f0dc9040a6b2246cf5bd977df294e6fa7fd9d4611981c7c24013c93086e6 2012-06-30 16:19:14 ....A 602624 Virusshare.00007/Packed.Win32.Black.d-196de31f7b67ea26fba80adecaaa2bb00314efe7400ec1b621da89dff66c8626 2012-06-30 16:19:20 ....A 3048141 Virusshare.00007/Packed.Win32.Black.d-1998c5efb27e95c6d8602beda2c131e0a317ece08c5229e33ba70cc603a3402f 2012-06-30 16:19:26 ....A 516096 Virusshare.00007/Packed.Win32.Black.d-19be599f3bf4e24a2d2743962f2ff6c4c275efd09720366856d3bfdf71d58a09 2012-06-30 16:19:46 ....A 550400 Virusshare.00007/Packed.Win32.Black.d-1a64f0666c78bd62d9ff09ec243f92b74fdf152b968f15018f8c1b2b79a42853 2012-06-30 16:19:54 ....A 369964 Virusshare.00007/Packed.Win32.Black.d-1aa632fc688a64ab191a268f24bda578b9439b3f2851ab21334fa79243801a91 2012-06-30 16:20:24 ....A 246787 Virusshare.00007/Packed.Win32.Black.d-1ba8f9050ae71dab701bc6cc5929a8df813aee10f6afd1542436db3e619de9c8 2012-06-30 16:20:32 ....A 715776 Virusshare.00007/Packed.Win32.Black.d-1bda196a794db43a3933d66ea779ac90dd5932cb60e8608def8cf61eacc46a82 2012-06-30 16:21:52 ....A 645632 Virusshare.00007/Packed.Win32.Black.d-1e043a960d2f349bc52273872989680804fa4932db30914f1a5ae34dfee76c17 2012-06-30 16:22:20 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-1ef58b2cc54fb9a30156a600acfffc3dfd49ca7db6c3c80353dd412fa161ece9 2012-06-30 18:12:04 ....A 648192 Virusshare.00007/Packed.Win32.Black.d-1f1d0ae3d36050892d78c1041c68a164e370987a77c5c461a77c8735701b1461 2012-06-30 16:22:26 ....A 613376 Virusshare.00007/Packed.Win32.Black.d-1f26ea46a5d7470a34fa97cda758e089dc4811bfa424801d5439140b970fcef1 2012-06-30 16:22:32 ....A 606720 Virusshare.00007/Packed.Win32.Black.d-1f5289b9a3241d8bd4b4b2a55e8f165a3cea35422732cef4ee655fcb73adf873 2012-06-30 16:23:02 ....A 146432 Virusshare.00007/Packed.Win32.Black.d-202c97657f86f487e8ad5dafa88c612aa8b871a30d63f828f0d562df6027ed85 2012-06-30 16:23:46 ....A 666624 Virusshare.00007/Packed.Win32.Black.d-216ecac285d0df4d52187de5d7bf537df3b57118b6a8aa9fdea3dcb3f3aafcc1 2012-06-30 16:23:56 ....A 788992 Virusshare.00007/Packed.Win32.Black.d-21ba6f9e355ad9d6386be62e2cb4b681198c9c4faad119d25417cdc10e6450c0 2012-06-30 16:24:00 ....A 389632 Virusshare.00007/Packed.Win32.Black.d-21d2bdb48ed35cb083ead089e1fd104b4a2ed09b9f8639e32d339803abf690ff 2012-06-30 16:24:08 ....A 196608 Virusshare.00007/Packed.Win32.Black.d-220ada70deffb00785eb8f031c74faabefd3168dcacbad28cf26af4ab1e719a1 2012-06-30 16:24:10 ....A 643698 Virusshare.00007/Packed.Win32.Black.d-220f60a75ba617d6c57a8b640e4546723646b2655ea146b898993d531186c84c 2012-06-30 16:24:30 ....A 643072 Virusshare.00007/Packed.Win32.Black.d-22cefe154d441997cf8ce88966dd4b281ad8dad7900d2ba8278728eb5df7ac7a 2012-06-30 18:15:18 ....A 739840 Virusshare.00007/Packed.Win32.Black.d-2351832af77b494c13a256ecffffeb948f77748bddbe35f0d768a8eab32d39ec 2012-06-30 16:24:48 ....A 404480 Virusshare.00007/Packed.Win32.Black.d-235dd3abfc7c7e4f9aa49251f2dda620840f3dd04c56c9f111d8d9618db74068 2012-06-30 16:24:52 ....A 365478 Virusshare.00007/Packed.Win32.Black.d-237ed75d972e4fdfa6660e109b68b1c596b0925d5c2d55622f987366fa38cfb7 2012-06-30 16:25:08 ....A 720896 Virusshare.00007/Packed.Win32.Black.d-24005a3b36f4cde8a0157d00f9179f16769f3d79cd7592f0db04131353f97cc4 2012-06-30 16:25:42 ....A 706560 Virusshare.00007/Packed.Win32.Black.d-251947e3106bd83c2e235bd57fa2b95d9fc1f27bffd0ba7efed63a6f3a177fab 2012-06-30 16:25:56 ....A 741888 Virusshare.00007/Packed.Win32.Black.d-2585d2286c819a8c7ef9cfe5c91ad9f89c3f7a33037071e17b3b6463915de6b6 2012-06-30 16:26:00 ....A 146944 Virusshare.00007/Packed.Win32.Black.d-25aae09e0b4117e7f5ab81b54d8800e029e55253a089e74002f2e00934ccb945 2012-06-30 16:26:02 ....A 736256 Virusshare.00007/Packed.Win32.Black.d-25cef8376cf43befd82eff7f9ec58e7adfe3871d1ca67c2a02763b1c9e2434b8 2012-06-30 16:27:30 ....A 337408 Virusshare.00007/Packed.Win32.Black.d-287abddbf3b56897ca283f01b8941f8b85b9571f4a71397e7b12eea9b6c0e778 2012-06-30 16:27:46 ....A 994894 Virusshare.00007/Packed.Win32.Black.d-290c1779a25d47fa1ff8aeaaa867b828da1366d43e9e7fd37b35386df447f8ea 2012-06-30 16:27:48 ....A 728064 Virusshare.00007/Packed.Win32.Black.d-29247d07ea7162321b45fddea1570d6d8df02c6d07f894fd51c4858f0e61fa14 2012-06-30 16:28:34 ....A 378880 Virusshare.00007/Packed.Win32.Black.d-2a8787ec41d73f1e771036757bf372a7b705fb42dd429b86f79c3603178f410d 2012-06-30 16:28:42 ....A 640512 Virusshare.00007/Packed.Win32.Black.d-2acb012bf288dd481df75b0b466aa8472dd4abac4de03d8f5fc6f0a993873d98 2012-06-30 16:29:44 ....A 610304 Virusshare.00007/Packed.Win32.Black.d-2c7e1fbc0b0acf130e41a755bd0d756ee56ec33c9b77ebe944d63eaf25b21fe5 2012-06-30 16:30:40 ....A 417792 Virusshare.00007/Packed.Win32.Black.d-2e103bf4182990126e449b6ddb0b9b6a18efeb08684ecdbe9d934f954e41c157 2012-06-30 16:30:42 ....A 668160 Virusshare.00007/Packed.Win32.Black.d-2e21d1cf57f6aef07c0039e88184b6676f0df2255b537b9642df59e296abc53f 2012-06-30 16:32:04 ....A 605696 Virusshare.00007/Packed.Win32.Black.d-3058203a28801a1aec17eb6840ef8027644e2d042cbc6f8173e64670d7234033 2012-06-30 16:32:36 ....A 505344 Virusshare.00007/Packed.Win32.Black.d-3167e81641c9095ba81401ef1ec02453b3ed6dd52a887cebb14e9b73a9ee9d68 2012-06-30 16:32:38 ....A 611328 Virusshare.00007/Packed.Win32.Black.d-31708616d8a8582940790df0b3e28972baa9aa27ae75f92700cb2eed051066fe 2012-06-30 16:32:52 ....A 865280 Virusshare.00007/Packed.Win32.Black.d-31e694883481ced3303c35be18d6862e2b53ab13c25c3a1a5e1f2d377e103817 2012-06-30 16:33:02 ....A 655360 Virusshare.00007/Packed.Win32.Black.d-32550c177e7f41a2afc811cbab921ba88d8dd1223d63c6e9b129aa79fea0c746 2012-06-30 16:33:12 ....A 607232 Virusshare.00007/Packed.Win32.Black.d-32b7471d865b360c28872275be413861b4fe16a874318c4495bf30f2afabd447 2012-06-30 16:33:24 ....A 457728 Virusshare.00007/Packed.Win32.Black.d-3313a7e617017688b992235a9e657049e7dd6ad50a065e12f93d896bf65b4d76 2012-06-30 16:33:40 ....A 712192 Virusshare.00007/Packed.Win32.Black.d-33954c6f8dbea08c14263cbbcc98253dd60838880a214496e35f8d8b4024d0ac 2012-06-30 16:33:40 ....A 344064 Virusshare.00007/Packed.Win32.Black.d-33995afb41ea412145647709568a672363e31e1ad816d26f3378d4d574146d73 2012-06-30 16:34:12 ....A 1054208 Virusshare.00007/Packed.Win32.Black.d-3483bd75a2477c2faa1bbc7200ee5a84640f591b1a43b4875650cbc9f1858e41 2012-06-30 16:34:16 ....A 4328960 Virusshare.00007/Packed.Win32.Black.d-349c8810ee943fc94f3626704152e0fc6eeaef91d9f0923174bea913759a175c 2012-06-30 16:34:56 ....A 810309 Virusshare.00007/Packed.Win32.Black.d-35faf4c3d3517d8ffd734d4659fb38c6d65e9f5476f6157d2a42b69f739418a9 2012-06-30 16:35:06 ....A 381952 Virusshare.00007/Packed.Win32.Black.d-3656d97d3cb6c59514383f6c02daf1659623b6df3557742d2f6a673cfe2554d0 2012-06-30 16:35:12 ....A 705536 Virusshare.00007/Packed.Win32.Black.d-3674aa66e78366697e100e9a6cda0922393bc144fdd676c3e0ec4e82eb08e798 2012-06-30 16:35:24 ....A 592896 Virusshare.00007/Packed.Win32.Black.d-36d27676b7c69d4cbf514fbea87970a4eebf06754653cee4625368915a594540 2012-06-30 16:35:46 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-37b4282747d2825e3db187aed0f6fe2470a6848991696ea0067466c0aa2a2940 2012-06-30 16:35:50 ....A 630272 Virusshare.00007/Packed.Win32.Black.d-37ce491b3464624b2c982973b14f79db1e05ead0c1606a94801961435fda6108 2012-06-30 16:35:50 ....A 513024 Virusshare.00007/Packed.Win32.Black.d-37d165d10faeab21b70980e469e6084f2fd1d2758c4a7385cb836afc17cf2b6e 2012-06-30 16:36:26 ....A 147456 Virusshare.00007/Packed.Win32.Black.d-395c92e5ce1c277a8fc8506e3dca15664db664eb68682990d1c0d47d38d15ea3 2012-06-30 16:36:50 ....A 604672 Virusshare.00007/Packed.Win32.Black.d-3a47e322d5bb4d99ecae48b22947d362ce98dca7c5afe020243d5f019cd40092 2012-06-30 16:36:54 ....A 679060 Virusshare.00007/Packed.Win32.Black.d-3a73af4ff26f69d8494a4a9f04f9e0f93b0c566e1ff6f1084cd473f1f7ed5018 2012-06-30 16:37:16 ....A 610304 Virusshare.00007/Packed.Win32.Black.d-3b7383e13b4a9681514165adadfdbff635befe08d0badc53f6c0c4b1fb3cc484 2012-06-30 16:37:42 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-3c8244972a0f30b7ca74a0a48a00f83adc58e10c1b39124c96c7f29fc8fc518e 2012-06-30 16:37:52 ....A 665600 Virusshare.00007/Packed.Win32.Black.d-3cde51d5ead1248a489f738fcf9100ffe997977f6910060831a20fa520d9810c 2012-06-30 16:38:00 ....A 694272 Virusshare.00007/Packed.Win32.Black.d-3d40e4d7acc1914b28a358f70ecb0b3b95026993c7a4c432e357692aef8f6c49 2012-06-30 16:38:08 ....A 691712 Virusshare.00007/Packed.Win32.Black.d-3da72d46248d2ecaca3ec78a36f165f334c82a40100bc890eef5cfa9cd525672 2012-06-30 16:38:18 ....A 671744 Virusshare.00007/Packed.Win32.Black.d-3e17f33f7db9bd7b69209d2fcee449fa85437fb466e5523fdd6a4220fd9d0d86 2012-06-30 16:38:20 ....A 714240 Virusshare.00007/Packed.Win32.Black.d-3e263d59d8288a79c304296441f8b808b095620184f3cdda53edb9b33ccef84f 2012-06-30 16:38:36 ....A 745984 Virusshare.00007/Packed.Win32.Black.d-3e9f9c2458a7dc2afee591ef8ca5ac034e0f2995fce90f08cc23bcaba32c653f 2012-06-30 16:38:44 ....A 695808 Virusshare.00007/Packed.Win32.Black.d-3f03b5c80144aa3e61a07626f6e77c61aa1e796443e5c5d109ff797f611fde75 2012-06-30 16:38:52 ....A 762880 Virusshare.00007/Packed.Win32.Black.d-3f52252777f5a1e5cb25e8b77466d60be462689113180eafd3340ede1cd544e1 2012-06-30 16:38:54 ....A 820333 Virusshare.00007/Packed.Win32.Black.d-3f669c7df3bf0c67202260e7c2f5cfc6f6786fa0b2ecd10cfa9062dd4dbe5e97 2012-06-30 16:39:02 ....A 669194 Virusshare.00007/Packed.Win32.Black.d-3ff2f2423c010fcc91f629417f45dbfe61cbc40f4f993ec93af1e65ad691513c 2012-06-30 16:39:04 ....A 759808 Virusshare.00007/Packed.Win32.Black.d-4005a662924979a154ccca82c4d9f4f5f07e0620abc7894fe87008198d66c0ff 2012-06-30 16:39:10 ....A 650752 Virusshare.00007/Packed.Win32.Black.d-40329fbfadb2fcc959d381f3439659c99b0baa22f09e41136b924c9596ed7219 2012-06-30 16:39:18 ....A 722432 Virusshare.00007/Packed.Win32.Black.d-408a087ed96f7af03b78694720a61d4742545351edf6f10a198a5f6d473f1635 2012-06-30 16:39:32 ....A 1381572 Virusshare.00007/Packed.Win32.Black.d-4109cb3c0eef26a1a801beec2b4c8efde12e7b6e322a904d75adb078bfcd547b 2012-06-30 16:39:48 ....A 643072 Virusshare.00007/Packed.Win32.Black.d-417ff0f8dbb7b8d4f911f8803c75c1c9b61508e5d57c35be65a8baeae27d43bd 2012-06-30 16:39:48 ....A 616960 Virusshare.00007/Packed.Win32.Black.d-4180854882fb351604c870bbbe8ff11042ba1b7af17d198e053c18c40560bd91 2012-06-30 16:40:00 ....A 632320 Virusshare.00007/Packed.Win32.Black.d-41f628bb2cc282bcd373344c541bf125b281ca4e7764480ce470cb7c41132fa5 2012-06-30 16:40:24 ....A 648088 Virusshare.00007/Packed.Win32.Black.d-42fceaf85e5f06d1505c748080174f36a9ec506122db941792f0bb84c0c74bb3 2012-06-30 16:40:36 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-436fb47dac7b4e81c218a439069f8d6ff915abe9b5277d30f6eeac6331802392 2012-06-30 16:41:06 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-44b340b661b4ef1c73e03c12b2e9830d1e49dc93a59e0742768ebaea804b0aaa 2012-06-30 16:41:18 ....A 699904 Virusshare.00007/Packed.Win32.Black.d-453125b7d77c613c8c877985271b4a522ade1948beab2ab52ab399b54c1ce4f1 2012-06-30 16:41:26 ....A 407040 Virusshare.00007/Packed.Win32.Black.d-45885f73b476c3472fa0e6579df34a36ace4d518ddbb2a21115eac28e3709699 2012-06-30 16:41:40 ....A 234496 Virusshare.00007/Packed.Win32.Black.d-462ab4acef327e982b862e1dbbfd4fe08b7122648d20f5ea816fb1790db11f68 2012-06-30 16:41:46 ....A 372264 Virusshare.00007/Packed.Win32.Black.d-4661327c64c3a0c151795ffd9b513343646f2a2dc213dbdf634196e8d3d95ec8 2012-06-30 16:41:52 ....A 617472 Virusshare.00007/Packed.Win32.Black.d-46a1b3deab59fc98e2f07d011275a8f8753249779335fdfee590a0089d572f41 2012-06-30 16:41:54 ....A 629248 Virusshare.00007/Packed.Win32.Black.d-46bbb0f40d9eb197842499fb574622f9e1a1aa8c2e114f6a4a12a51391679286 2012-06-30 16:42:24 ....A 761344 Virusshare.00007/Packed.Win32.Black.d-47e062ca1bbf3c7278e1573d9ee173b8a884922a42d3c833bba30edd34840e62 2012-06-30 16:42:44 ....A 660480 Virusshare.00007/Packed.Win32.Black.d-48a02a956a8a049126daff4acf17fc7efd19ca136c75759347e2e1b68bd07275 2012-06-30 16:43:10 ....A 351744 Virusshare.00007/Packed.Win32.Black.d-49b066016ab722e859ccf7400b55305324eaabbade626817a5cdba68c927d2a1 2012-06-30 16:43:12 ....A 410112 Virusshare.00007/Packed.Win32.Black.d-49b406feef797ce936deaa6025711bf85a433a51f62e1d697946af3b1f8ca2f2 2012-06-30 16:43:32 ....A 574976 Virusshare.00007/Packed.Win32.Black.d-4a8eefb4dfe74b8c2ed5915cb30bac404c1a94681cf2d72da46f2c889f513856 2012-06-30 16:44:10 ....A 351957 Virusshare.00007/Packed.Win32.Black.d-4be28cebf330a4687e5a889c996c446426d15bab17dcc9f5038f8cacae9fca39 2012-06-30 16:44:22 ....A 579072 Virusshare.00007/Packed.Win32.Black.d-4c4dd7b393bc6aff667cf5ffe36db8d5a083ab1de95ee0ab9ad02122289eb1f1 2012-06-30 16:44:40 ....A 660909 Virusshare.00007/Packed.Win32.Black.d-4d10a87af89c89f5c23687c08921d7b3d677ee426214a566514cc4d89406f789 2012-06-30 16:44:46 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-4d354f07520f8a6c2ec828776faf152a1b6f409d5926b286c24e6401882744c4 2012-06-30 16:44:50 ....A 793600 Virusshare.00007/Packed.Win32.Black.d-4d3f2ac8bcf8a122d35edd36509532f4d37d8d5f74105af3f764894b2a5871ac 2012-06-30 16:44:52 ....A 805888 Virusshare.00007/Packed.Win32.Black.d-4d5f86096678cb557f647bbe79def6971b5a5728cb3f6ba7cf81dd00263f5bbc 2012-06-30 16:44:56 ....A 243203 Virusshare.00007/Packed.Win32.Black.d-4d8197d1c8afb0dcec511d3b63f6c76ad79fd7f53701afaffff958013e0af2a2 2012-06-30 16:45:00 ....A 675840 Virusshare.00007/Packed.Win32.Black.d-4d966c77060ecafab07b10ce78cf6806d4bbd20c9d1f6c29c8ab8317093ae082 2012-06-30 16:45:16 ....A 799924 Virusshare.00007/Packed.Win32.Black.d-4e55f241e3faaaec69aa6eaac26fabbb71b78223bd2c7491bc9af3081839a9ab 2012-06-30 16:45:32 ....A 659456 Virusshare.00007/Packed.Win32.Black.d-4efb88b7f8dd3cd26b89601c658492a3c8d575ada43d4e918796a1eb16929c0b 2012-06-30 16:45:36 ....A 707072 Virusshare.00007/Packed.Win32.Black.d-4f15185d73ef7bdc681706084da20048f324c64668833f5c2173aedf1bb6dd70 2012-06-30 18:14:40 ....A 655872 Virusshare.00007/Packed.Win32.Black.d-4f28ae7312db6ab1f916dca7c6e525d67577b8e865839ef21431331bf089b903 2012-06-30 16:45:46 ....A 599552 Virusshare.00007/Packed.Win32.Black.d-4f578a3f108c64ba5d8f865423d3d6463abf64ec1e98021d766768b7b9697964 2012-06-30 16:46:10 ....A 661504 Virusshare.00007/Packed.Win32.Black.d-50240dcfeb7cef4ba6bcb866928bc9992559de51233a94be4ee535412d367255 2012-06-30 16:46:26 ....A 684544 Virusshare.00007/Packed.Win32.Black.d-50b2c7b2ca69db69669981fe0dc6f7eb91a032a8fc1b0eaf602ba899d85dd993 2012-06-30 16:46:42 ....A 534016 Virusshare.00007/Packed.Win32.Black.d-512e9cb1857509947bc988580d118a5d39b6984b316e3c7a48b924ce6d0b33d4 2012-06-30 16:47:24 ....A 600064 Virusshare.00007/Packed.Win32.Black.d-52c893f6f6a47cd0f09c46e3635a5fa24668fcb254af8d56013de9eca0cc0b9e 2012-06-30 16:47:30 ....A 585728 Virusshare.00007/Packed.Win32.Black.d-530a52960dae9593379ee04ee9f3da32e5557e01f2abadda79a4ba41602c527f 2012-06-30 16:47:36 ....A 675328 Virusshare.00007/Packed.Win32.Black.d-534950031f8c4fb1674051db654d51255e1e1c1f057235fd016aca2bec7191ae 2012-06-30 16:48:00 ....A 619008 Virusshare.00007/Packed.Win32.Black.d-54096299a46f6f8e887efe1a54c7b2b3e87652a1a7af256e6d46f2435b494738 2012-06-30 16:48:08 ....A 619520 Virusshare.00007/Packed.Win32.Black.d-54439e2806aa9857df868b9df38ec96471b52e7141f28db5157374ecacd3af27 2012-06-30 16:48:20 ....A 600064 Virusshare.00007/Packed.Win32.Black.d-54ae4410e4961b6382109fc0f9f8744604a8bf38cd1622e5aeb5febe087ca284 2012-06-30 18:18:58 ....A 370476 Virusshare.00007/Packed.Win32.Black.d-5530971a90a4f48e8fa70ea50af2277b938861c708ec7e72cfda4d59ed3d4fef 2012-06-30 16:49:30 ....A 338944 Virusshare.00007/Packed.Win32.Black.d-56f48a7de4301b63cb453f38769d3e7a8c98fb7259f683d599ee0d606ee9a55b 2012-06-30 16:49:32 ....A 695808 Virusshare.00007/Packed.Win32.Black.d-5705947daf0e307be57da9a72939827a47616cafebe0155c24138ff4a59c2af4 2012-06-30 16:49:34 ....A 339968 Virusshare.00007/Packed.Win32.Black.d-57175234068bc799c20d2ab866602be7e96c665fa5daa917ea152f54d78fd460 2012-06-30 16:49:44 ....A 603136 Virusshare.00007/Packed.Win32.Black.d-57837afc37adf681036d5b4f6c82e9e21ec95b8e78f542f3b47190ed9844b575 2012-06-30 16:50:00 ....A 535552 Virusshare.00007/Packed.Win32.Black.d-5836ec3b2557eaff4761ba1a75fc84d3b31ea3d965398ef8474d6611f6a1dfb5 2012-06-30 16:50:16 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-58d1d57e1bf6f2529bffae6b82c310c9b0d2d97924592bbf157e9da7b4335466 2012-06-30 16:50:50 ....A 674816 Virusshare.00007/Packed.Win32.Black.d-59fc90ea2def2b3325cce11a8a19cb18fd99cfd83c130d399cc237b3534edf0e 2012-06-30 16:50:56 ....A 646144 Virusshare.00007/Packed.Win32.Black.d-5a40c157de031edb758626ef0ae5206889aed2c2c444773d285f4e8b65f352d9 2012-06-30 16:51:10 ....A 355840 Virusshare.00007/Packed.Win32.Black.d-5add7e1fe3205ec10c1a89f8f5a3c4614cffe3bdca52b184827d1fc7e6965695 2012-06-30 16:51:12 ....A 625664 Virusshare.00007/Packed.Win32.Black.d-5ae89a661d813cc4c53ae6207bbbb41955148d90ba4eca44026673ee05e14c47 2012-06-30 16:51:46 ....A 718336 Virusshare.00007/Packed.Win32.Black.d-5c13b651cd1ef182c540f59c80aa16d0b44936728154e47658af0f6492cec74e 2012-06-30 16:51:56 ....A 736768 Virusshare.00007/Packed.Win32.Black.d-5c8c359c4775fc948be8abb53b95e399e3e40f90ffdaed47d9d794f1e9cf52b2 2012-06-30 16:52:02 ....A 646656 Virusshare.00007/Packed.Win32.Black.d-5cc0476db6b77e42c9aa459d7fff3566c91156ad60d16301955a6e764942696e 2012-06-30 16:52:02 ....A 745984 Virusshare.00007/Packed.Win32.Black.d-5cc4b55b24456a4ec786252a38096daa6f26f5745d7cecc353123deac7dd9711 2012-06-30 16:52:10 ....A 493056 Virusshare.00007/Packed.Win32.Black.d-5d07982bff01cf537e0288542f0f51ac77140f8729d05e87912066014d922f32 2012-06-30 16:52:10 ....A 626176 Virusshare.00007/Packed.Win32.Black.d-5d1682668df931f1f76af863198a36678e543f4d810b350532ebee7fb03e6489 2012-06-30 16:52:38 ....A 665088 Virusshare.00007/Packed.Win32.Black.d-5e1cde2d9d65895ad7b8f3bfd9bb62ac5e466e3f85fd6449f7c20cefd97c943c 2012-06-30 16:52:46 ....A 908288 Virusshare.00007/Packed.Win32.Black.d-5e67231153d4da3fbdc92aa233728e6341c558a0ee544f9f7883282865f04605 2012-06-30 16:52:50 ....A 475547 Virusshare.00007/Packed.Win32.Black.d-5e8d7f6fec06b0f3e0f0bb4df1f4b83b92aabb8b78f26ab13008ba9fe32c4d88 2012-06-30 16:52:58 ....A 377995 Virusshare.00007/Packed.Win32.Black.d-5ee81b2b1ceb9540747aa1fabcf37fc193bafd93a356bedb6e30f2a50fcce668 2012-06-30 16:54:06 ....A 1366016 Virusshare.00007/Packed.Win32.Black.d-618b2d8633e9bf5ce5238d16bbb2bae6b66155368ffc9139f1761c1b82938f85 2012-06-30 16:54:20 ....A 623616 Virusshare.00007/Packed.Win32.Black.d-6204f80f89840c09c2080b11d4e83da6d6cbdf4a2ae90576b61f9b7be84be0ef 2012-06-30 16:54:36 ....A 539904 Virusshare.00007/Packed.Win32.Black.d-62933037254167cfc53678a3442599712f101e427bd18f665f56641e497d1770 2012-06-30 16:54:50 ....A 806696 Virusshare.00007/Packed.Win32.Black.d-630e2e9385586bd36c048c502ae6b853786241630c407721446d8a676e6c6866 2012-06-30 16:55:16 ....A 504320 Virusshare.00007/Packed.Win32.Black.d-63f57d55c6faff47cccd1658364ebf581018dc7d6ba7b67a78104455d1c15c36 2012-06-30 16:55:34 ....A 660480 Virusshare.00007/Packed.Win32.Black.d-6499b756447b61e49efaed882886e782f82108c0a60c0316ab80c89679d5eb3b 2012-06-30 16:55:36 ....A 443904 Virusshare.00007/Packed.Win32.Black.d-64a4f5c36756a77895b7293cd29993d15e681c3235dfbfe18a4effe1095c9d80 2012-06-30 16:55:46 ....A 614912 Virusshare.00007/Packed.Win32.Black.d-64f8761f6a7f5b52f6b39f44d021ab94233dfe59f2cc16686718754f7747fe95 2012-06-30 16:56:20 ....A 304128 Virusshare.00007/Packed.Win32.Black.d-65fee185daeeef557e082eb054905c053b7357de5d2037135d3bc65ba69a35db 2012-06-30 16:56:22 ....A 568320 Virusshare.00007/Packed.Win32.Black.d-661d80410fef34d687b99d005c2b1d9a1e6c16fb7481d9d002bb56c154b80bfb 2012-06-30 16:56:30 ....A 602112 Virusshare.00007/Packed.Win32.Black.d-6667c4d6d0c5b1a20de6fb956dd6015175756b14926e93034c47cd7681f714c1 2012-06-30 16:56:34 ....A 343040 Virusshare.00007/Packed.Win32.Black.d-66896aa6827771a2d67b4b4d589428d9d5ca8cb01a42fba8eb6bd0230efc3155 2012-06-30 16:56:36 ....A 674816 Virusshare.00007/Packed.Win32.Black.d-66a1b2628a3ec67b1a6faad1f536946068179d051afb6d7218e3094f3b1845ac 2012-06-30 16:56:40 ....A 1103360 Virusshare.00007/Packed.Win32.Black.d-66ace461150c11f983f1cbf034c5409d60c02ad940d277c268a20f39a0d9e827 2012-06-30 16:56:48 ....A 354304 Virusshare.00007/Packed.Win32.Black.d-67071289897304992c02c7f8da41554a0cc1c6a0e16d384f30e63499ee59fa43 2012-06-30 16:56:52 ....A 579973 Virusshare.00007/Packed.Win32.Black.d-672cd82726259aa8360ce018b239dfe5711b018ef4891f03611fc79e9cda953c 2012-06-30 16:56:58 ....A 989347 Virusshare.00007/Packed.Win32.Black.d-676334825526feb7aeb8975af9fd5568d0f93b6a9bfe45459e4530725277faab 2012-06-30 16:57:02 ....A 151040 Virusshare.00007/Packed.Win32.Black.d-6780fdc2240257e636d1413ba6d090d6665e676567972bf01fa8c14f30ae3dbd 2012-06-30 16:57:04 ....A 657408 Virusshare.00007/Packed.Win32.Black.d-678807b04bb6ea85aaa9659c851ffe12a9b218d5bb65e17f5550c1eb47997a75 2012-06-30 16:57:08 ....A 236546 Virusshare.00007/Packed.Win32.Black.d-67a1f4c39abb380f173157089ffc8ec5fae31bba9873e4e34ba84e1f7e126a89 2012-06-30 16:57:36 ....A 646144 Virusshare.00007/Packed.Win32.Black.d-689a7d6fb4b1f1b3ac4ae3160e06f5c61a023f65ebbd6fad6d0ba7cc381d74d5 2012-06-30 16:57:48 ....A 518973 Virusshare.00007/Packed.Win32.Black.d-68faa07dd5aba9dc022f78b293d18a51967961cc7ccedc5bff1df6a3c7343e1e 2012-06-30 16:58:10 ....A 710144 Virusshare.00007/Packed.Win32.Black.d-69c6ab47dd3aebcef6bd73f13b236f69616c6b63a52184deed8825533d932961 2012-06-30 16:58:10 ....A 648192 Virusshare.00007/Packed.Win32.Black.d-69ce6fa5848fe9492332f6d674b77e6433002958d8456478c630d4681c567864 2012-06-30 16:58:16 ....A 655442 Virusshare.00007/Packed.Win32.Black.d-6a100a4a64572d494e84a94ae7064e67580211ff65cbc8da3725d640845675f7 2012-06-30 16:58:24 ....A 1006592 Virusshare.00007/Packed.Win32.Black.d-6a390106eebc9ebcbcb5e1750ca8cf201373786e21723e9fd23078937359cc06 2012-06-30 16:58:28 ....A 815597 Virusshare.00007/Packed.Win32.Black.d-6a654cf0cda523552739afa39cb5afc25d680935fc191addcd5610355e7f4705 2012-06-30 16:58:30 ....A 711030 Virusshare.00007/Packed.Win32.Black.d-6a6eeeb46b0060f0fb9c4e067e8a627085662dd57b3b77381f59857f31d0aeeb 2012-06-30 16:58:30 ....A 679424 Virusshare.00007/Packed.Win32.Black.d-6a723c081bfd1b56920c6a932ecbbc3125164b591afdc7c5adf7876a7d70cf6f 2012-06-30 16:58:36 ....A 597504 Virusshare.00007/Packed.Win32.Black.d-6aad82049b9c5f66b4a756aaca8827d1fefa489d0a547d09a01a0aba854c2b70 2012-06-30 16:58:38 ....A 1394928 Virusshare.00007/Packed.Win32.Black.d-6abc5919f6508e2dbd3149c04d3ad54b6acb16e5466b04a06343f39faf567ccc 2012-06-30 16:59:18 ....A 369152 Virusshare.00007/Packed.Win32.Black.d-6bef5b255d4e93953338ed5d47831bb8dcfa585f614ffeac121493675a679c88 2012-06-30 16:59:24 ....A 1204224 Virusshare.00007/Packed.Win32.Black.d-6c1f1e69cb9622db8613dd6ad5d575a5a1005fbae72ddf43f6038e5bf0ab1f96 2012-06-30 16:59:26 ....A 651776 Virusshare.00007/Packed.Win32.Black.d-6c21122dc7814eb51eecd5aed506a3b0adfb063ab57df1f13df1acc4a384f4e9 2012-06-30 16:59:42 ....A 663552 Virusshare.00007/Packed.Win32.Black.d-6c7d2442782ae4df33583bc0001e0d140ad73b6950923654cfcf386afacfeec2 2012-06-30 16:59:44 ....A 608256 Virusshare.00007/Packed.Win32.Black.d-6c9519bb419ac3d0bc2b148dcb9952193dc652829ca46d8b8f9e027450d8fe0c 2012-06-30 17:00:26 ....A 688615 Virusshare.00007/Packed.Win32.Black.d-6dccd11c592ddc832854eac45cd4a7614977a8c32715a68f8b7b92ef7c107201 2012-06-30 17:00:30 ....A 363520 Virusshare.00007/Packed.Win32.Black.d-6ded683af6f77160a0e37a5bc88dedf717d9286ebce27e14fe48df9c8ad0d1ee 2012-06-30 17:01:24 ....A 665874 Virusshare.00007/Packed.Win32.Black.d-6f723d11d5713cb1b0f6ea8a109d756be6e36dc9bb86871d865c5bc0e9331f7c 2012-06-30 17:01:36 ....A 551936 Virusshare.00007/Packed.Win32.Black.d-6fd9f5351a24ae7544c225b595bfce91eaa4669efa82dd4bdfa30f4643b6fc67 2012-06-30 17:01:44 ....A 590848 Virusshare.00007/Packed.Win32.Black.d-7017a411c2c7d00eb38629d95d2ad85aad2624135eb74cf972215b445c27e761 2012-06-30 17:01:52 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-70710f6cc687489bbb4bf61ebe6518372bb9fbce9e2fae71a9e5264b95774373 2012-06-30 17:02:02 ....A 544890 Virusshare.00007/Packed.Win32.Black.d-70bb3e77294c9d5bc50eae7f8e87d6b8c5725d826dd9858d4639123f8f49d817 2012-06-30 17:02:14 ....A 677888 Virusshare.00007/Packed.Win32.Black.d-7139082071cea0bde4258af47f1d4b16a24635595465f922b78720621d16ad0c 2012-06-30 17:02:16 ....A 378316 Virusshare.00007/Packed.Win32.Black.d-714110a67d36ebf8c568241ef35ec372d3c8a0d3ce3b55aacd1871b8341e245d 2012-06-30 17:02:22 ....A 683520 Virusshare.00007/Packed.Win32.Black.d-716b90c96c0811d83dc1cb893237f83476d0fb5fc646549cd266daea162f1183 2012-06-30 17:02:56 ....A 252416 Virusshare.00007/Packed.Win32.Black.d-7292c055722babdcd4ed46787eb1ddfa0d92ecc307208e098fcffbe24316bb57 2012-06-30 17:03:10 ....A 357888 Virusshare.00007/Packed.Win32.Black.d-72ffc6eca844ba38edff2175ced668bd8a12464b2e723c8489d7d3f5e9365797 2012-06-30 17:03:34 ....A 659456 Virusshare.00007/Packed.Win32.Black.d-73d1b1e68f9e1d3068e86e6b83a996e1fdb75b8d763312ce46b1b442ad444b34 2012-06-30 17:03:38 ....A 548864 Virusshare.00007/Packed.Win32.Black.d-74091c3a9ff7ee74020cb02c6a970a110d1c4159dc305143be6b533dbff4454e 2012-06-30 17:04:02 ....A 726016 Virusshare.00007/Packed.Win32.Black.d-74cffe074324d3fe1badc811a215ae0eac77069f22d959f4fbf0f44062649323 2012-06-30 17:04:02 ....A 611328 Virusshare.00007/Packed.Win32.Black.d-74db386b794a046846bd04d9988ef886aab9a9ad0c8b5a67ee0a5a298bdd12ca 2012-06-30 17:04:22 ....A 657920 Virusshare.00007/Packed.Win32.Black.d-7584693b6800ee1b4d88028e1bee6f9cb21d264ccca17d4679feed24c18a407e 2012-06-30 17:04:52 ....A 612352 Virusshare.00007/Packed.Win32.Black.d-765ad54918364fed73b58ee6095fc82603345f9a81e3c5928010933726fe61c0 2012-06-30 17:04:56 ....A 665600 Virusshare.00007/Packed.Win32.Black.d-767736c8d54de83538ca0ff614906520f943e4ed9a3ab6a76d9b637726f9af6e 2012-06-30 17:05:16 ....A 304640 Virusshare.00007/Packed.Win32.Black.d-77212ef44264679a52292c787284e561364b4714d398529b4a9ec80a954ca170 2012-06-30 17:05:46 ....A 447379 Virusshare.00007/Packed.Win32.Black.d-78274ba911b95ff8418ac6bd4850b3d230ddf9693376ca1a6b270063c7e547dc 2012-06-30 17:05:54 ....A 661277 Virusshare.00007/Packed.Win32.Black.d-785f77f93a15bbd9b14e9035badd2a40740d732aebd01f8791bf6a97e7da976e 2012-06-30 17:06:26 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-794672e58b4f60b9bda016c77b490b5cf64dd9f4dac5d85dd2f5810fa764edaa 2012-06-30 17:06:38 ....A 728734 Virusshare.00007/Packed.Win32.Black.d-7985ad43c256906bb93d9d563e4011eea7bfbcc294acac338bc8451c157082c0 2012-06-30 17:06:52 ....A 665600 Virusshare.00007/Packed.Win32.Black.d-79f363b9ce7468f5e3fa8d093004e908ad6fb80511cc85b3d522133ca89323fc 2012-06-30 17:07:26 ....A 1024000 Virusshare.00007/Packed.Win32.Black.d-7b0d71a69acc33011ab9e760d7c8cbbce82a48a7c3b45f73512b20a02c3b3791 2012-06-30 17:08:36 ....A 608768 Virusshare.00007/Packed.Win32.Black.d-7d3d1f5ed30ac79a4cc6c2db5b1ae5c39b01988a6eb76205ef9f8f329479b0a1 2012-06-30 17:09:00 ....A 957952 Virusshare.00007/Packed.Win32.Black.d-7e1004eadde655f1624e62668288e86551318dced5a568500dff32d0ef39cabb 2012-06-30 18:13:46 ....A 397312 Virusshare.00007/Packed.Win32.Black.d-7e1a3c7ace8c888e155a7d3ac1a16ceef22ede4aa9158c2042692d9423e3f6d4 2012-06-30 17:09:20 ....A 698880 Virusshare.00007/Packed.Win32.Black.d-7ecaf11443744785c79f102f5401880c9f7c4f747876ac2f900eff79308ec4d2 2012-06-30 17:09:26 ....A 911183 Virusshare.00007/Packed.Win32.Black.d-7ef8493531909ec4256d89907ec91839899d30d0fa95648f621c564ad9509970 2012-06-30 17:09:30 ....A 658944 Virusshare.00007/Packed.Win32.Black.d-7f2e1daad5e7a7dc5bfa12fea92527c3844e5072cfddbf5d31a6b81e13bc8548 2012-06-30 17:09:50 ....A 622080 Virusshare.00007/Packed.Win32.Black.d-7fa1a9ffa38cbe9407cf7a4e59bba06f3c40c857591e747c2e2875c45fa5a6aa 2012-06-30 17:10:30 ....A 711168 Virusshare.00007/Packed.Win32.Black.d-80b87a249bb64d354f01987bca27fece667f008b7fbfc22971e6423c590177fd 2012-06-30 17:10:36 ....A 842485 Virusshare.00007/Packed.Win32.Black.d-80eeb50d9d9b2b57c7dcfba9a0b7dd526ac3a5faa85b9034fb2b354ca839fc6b 2012-06-30 17:10:54 ....A 1006080 Virusshare.00007/Packed.Win32.Black.d-81757c83a3b7210fcaafd614cdae56550344d3fa8df3ea6471402e76384ad875 2012-06-30 17:11:08 ....A 615936 Virusshare.00007/Packed.Win32.Black.d-81dca2d74b50eedf733696b8723620b081fddffa3e08c9a33143f5541d87ed08 2012-06-30 17:11:38 ....A 356352 Virusshare.00007/Packed.Win32.Black.d-82bfff1f3c026bc91c460a20cfa213e7ea694b319fa1d2da171707c1db536645 2012-06-30 18:13:34 ....A 364032 Virusshare.00007/Packed.Win32.Black.d-8344b713505e90d85142513644b5f60efa0cce0fdc2a87edcc73f35db4efe13c 2012-06-30 17:11:54 ....A 622017 Virusshare.00007/Packed.Win32.Black.d-834b234322650d807ee0d2732fed03d13909c530cf2acad50f4923df51fa6a6d 2012-06-30 17:12:04 ....A 372224 Virusshare.00007/Packed.Win32.Black.d-83a2b192d22d16a24f2d9e68aa08d53115287c15807b8a7c7d1df8b985cc8b73 2012-06-30 18:14:44 ....A 582144 Virusshare.00007/Packed.Win32.Black.d-8461d2395f113ed6149367f01a7eccd9264253b0c64a1b214f42288ac88be3da 2012-06-30 17:12:36 ....A 649216 Virusshare.00007/Packed.Win32.Black.d-848f2d120b417d188cd6f05fdafd8328b6f2ecc424ff95a1de97483962852f7e 2012-06-30 17:12:42 ....A 651776 Virusshare.00007/Packed.Win32.Black.d-84b14408d875ad7dda1673b81496dedb5d4b424ad8bf09106c013ca193391ad6 2012-06-30 17:12:52 ....A 698368 Virusshare.00007/Packed.Win32.Black.d-8501007c58c4f5daa9698f4c25d1c34d043ef4760a23213b834f6bb81783f804 2012-06-30 17:13:34 ....A 704000 Virusshare.00007/Packed.Win32.Black.d-868754ea5b225da4a745e82b6b1ce22a26f9aa7aa434b6ab17efb16e03a72ff3 2012-06-30 17:13:58 ....A 577536 Virusshare.00007/Packed.Win32.Black.d-876324f1dc421d3b6c689f2be2f7d291237524667ef77c33726d029b3aa0b05b 2012-06-30 17:14:04 ....A 604160 Virusshare.00007/Packed.Win32.Black.d-87a9abaf7acf97649e2b528bd758659ecbb4ef5ed42b61dd78b1f1660c300758 2012-06-30 17:14:26 ....A 329728 Virusshare.00007/Packed.Win32.Black.d-8861888ee14a60432713c1e37fc4428d51ce58d57736d6ac8a6cf4ea8d51347d 2012-06-30 17:14:36 ....A 674816 Virusshare.00007/Packed.Win32.Black.d-88bb23e993be3ce030acee4048a8b78ba3aeb4136b96c5632b6bcc96fab247e5 2012-06-30 17:14:58 ....A 697856 Virusshare.00007/Packed.Win32.Black.d-896f6774a52216769d8181a5fc08e06427c423f7fc5064e9b1e813d5532fb6fd 2012-06-30 17:15:16 ....A 351744 Virusshare.00007/Packed.Win32.Black.d-89f9894cf1863d4fe35cadb7c38a3e209e5b88c871de5976d32b592e92f40cae 2012-06-30 17:15:20 ....A 511488 Virusshare.00007/Packed.Win32.Black.d-8a0cf919c7294e093efd6efb886d0ad045d462cd9866117f69655bace7210421 2012-06-30 18:24:20 ....A 390872 Virusshare.00007/Packed.Win32.Black.d-8c8130749646460fadb41da17dc14c9ebe4902835f68214ee2270c937e3637c0 2012-06-30 17:17:12 ....A 1149870 Virusshare.00007/Packed.Win32.Black.d-8c903361e78b4d3ec57ac87a7e29c5e229aebdbdf83991771f8b8d991788c87f 2012-06-30 17:17:32 ....A 557568 Virusshare.00007/Packed.Win32.Black.d-8d2ca78af48a15453c25b9c6460becad48d9345a94dc702201db823cd465ece5 2012-06-30 17:17:46 ....A 654140 Virusshare.00007/Packed.Win32.Black.d-8db586deb88ee87ee4660234a7ee1c1db73dc93492ac255f36e463bd41402e80 2012-06-30 17:17:52 ....A 663040 Virusshare.00007/Packed.Win32.Black.d-8def1a9a30593ce4dad4c5c0f7d6269a8795a5ea659e426cac74770f3797d923 2012-06-30 17:18:00 ....A 622080 Virusshare.00007/Packed.Win32.Black.d-8e52e0c5a953f57d7895d1f31de413db2b0527ef58409d057bf8863d65df010c 2012-06-30 17:18:26 ....A 594944 Virusshare.00007/Packed.Win32.Black.d-8f18fab277ca0f81b9eea0d2080948d07fac9286a3b9840bf7faef332d36cd8e 2012-06-30 17:18:36 ....A 646144 Virusshare.00007/Packed.Win32.Black.d-8f5af68353d267a971ac74fc79e71ddb47cb674ead5d6426af456adea774fc61 2012-06-30 17:18:46 ....A 662528 Virusshare.00007/Packed.Win32.Black.d-8fa9fa889bb28157de80e685588a5ce5c2b74a8cdd3ca6bf9e988fe1ace2c788 2012-06-30 17:18:56 ....A 354816 Virusshare.00007/Packed.Win32.Black.d-8ffb5b7f3be0dbcf8929013be7ff423656add147a13fc9a46a78749cf11c4e16 2012-06-30 18:09:18 ....A 237056 Virusshare.00007/Packed.Win32.Black.d-9077d9c0107386379aeedc5bf945f3603c655d069e9e8045f79b6d3fcb9ca69c 2012-06-30 17:19:10 ....A 598528 Virusshare.00007/Packed.Win32.Black.d-9087996730f755e5ec0ab796a8f1759354eeec893906fb6e8f578f282c916a75 2012-06-30 17:19:48 ....A 780288 Virusshare.00007/Packed.Win32.Black.d-91ce4d7c81077116ebab42cfcbc77f0eefbbefb12710ea84cc255d2d06403d14 2012-06-30 17:20:00 ....A 808960 Virusshare.00007/Packed.Win32.Black.d-922a8ca4e1790fb8772f7881958427e0c63a612812ada0faad2cf1e5c07b4bef 2012-06-30 17:20:30 ....A 685824 Virusshare.00007/Packed.Win32.Black.d-932589f69910f22dfd571f3c4cb96cbe957d4a25a7793834027e10d6e43e7d17 2012-06-30 17:20:32 ....A 392840 Virusshare.00007/Packed.Win32.Black.d-933584126a5eeaf69d1526b21fca4306c8fded8aaebcf9ea432c5383f81487bb 2012-06-30 17:21:08 ....A 354862 Virusshare.00007/Packed.Win32.Black.d-9478d0706e288d19ad853c49a922b34c45ef6591abfca68da2e45a5f0df1559f 2012-06-30 17:21:28 ....A 339057 Virusshare.00007/Packed.Win32.Black.d-9530b33ec6c63862bbfa43982917cdcd46c55658eac6aeb09918924bc73bd54d 2012-06-30 17:21:30 ....A 674304 Virusshare.00007/Packed.Win32.Black.d-955a914a8308a1a7182e69e3927a580e41880cbd04370525c5ae0d29e71bdaeb 2012-06-30 17:21:34 ....A 800256 Virusshare.00007/Packed.Win32.Black.d-957e49c3301ea843ead23e71ce6afda2a98947c690a38b0fcb0c71d1eead706a 2012-06-30 17:21:34 ....A 688640 Virusshare.00007/Packed.Win32.Black.d-95826abbfa388942d7a8790adec912e7d1519ee156e0d039e2f3ef45626d91b2 2012-06-30 18:22:42 ....A 971776 Virusshare.00007/Packed.Win32.Black.d-9597936ec6df9cd26ff87fd12db650d86b570c82d718f2152e142ec97ce57e0c 2012-06-30 17:21:46 ....A 610304 Virusshare.00007/Packed.Win32.Black.d-95d7160430c594895b8437f2854f87522aed592d8fb0d5814c6def313005f63c 2012-06-30 17:21:58 ....A 879104 Virusshare.00007/Packed.Win32.Black.d-962f0da72d0b68f55c651fc1382973edc2760a6886820663591abff8de52bd5d 2012-06-30 17:22:30 ....A 659968 Virusshare.00007/Packed.Win32.Black.d-97292892ba0977d87e930c0200a87aa27fc9b5c74db20d7c8ad89059fafae2d9 2012-06-30 17:22:34 ....A 677888 Virusshare.00007/Packed.Win32.Black.d-97426852f90db6a3b591df3c8f39e1237a62bcfb5d13522961f35a53ec64abd1 2012-06-30 17:23:14 ....A 670720 Virusshare.00007/Packed.Win32.Black.d-98d51516af5c2ffc730163d59748eb9d85201ccebb065257ae221582e7f34e4b 2012-06-30 17:23:30 ....A 764637 Virusshare.00007/Packed.Win32.Black.d-99708d8c45c950f4a2547a9fdc7ec153d2a1a43ddcd6428b1d625a7956181369 2012-06-30 17:23:34 ....A 648192 Virusshare.00007/Packed.Win32.Black.d-99a1460adc7a1bd9cf834774c83b446f541498f8330ecc816967bb90606cb1b7 2012-06-30 17:23:44 ....A 730829 Virusshare.00007/Packed.Win32.Black.d-99f920317659266a468e551ada1a539dc1168b32680bd16a896e745213891411 2012-06-30 17:23:52 ....A 354816 Virusshare.00007/Packed.Win32.Black.d-9a382001323c88c569744f8e4544fba19fb72723f30a76d8654c6ba416e8b56d 2012-06-30 17:23:56 ....A 513024 Virusshare.00007/Packed.Win32.Black.d-9a6e48f7b6a7931c36a9121f1bc87cbf4947389821dec1ed3fc10cda3eb65579 2012-06-30 17:24:00 ....A 550660 Virusshare.00007/Packed.Win32.Black.d-9a8ffe92ecf808a49f4d56329deaa8464945219bcd2a2e695b9aab1fefe04d83 2012-06-30 17:24:06 ....A 606208 Virusshare.00007/Packed.Win32.Black.d-9ad290fee6fe0166cc164287699aabacfcc7c07207bd2697ea5a1b3e12f9e791 2012-06-30 17:24:12 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-9b0ef06da347ae3d51359386ff711650aaaa012d78ba73a552f780ff2c79043a 2012-06-30 17:24:26 ....A 812544 Virusshare.00007/Packed.Win32.Black.d-9bb4df4e5873f0e32fe7617ebf940f88b6cb91207b970ebd5097be08e5f09c52 2012-06-30 17:24:32 ....A 614912 Virusshare.00007/Packed.Win32.Black.d-9c07b51ebab2d318cf7548e2a43f24066655e4217ac0653670874d52ba263b26 2012-06-30 17:24:56 ....A 295936 Virusshare.00007/Packed.Win32.Black.d-9d1e4207ade0979884279e93ac8b0c1c9c1a883c05ca462dad76bc8bbc1c5836 2012-06-30 17:25:04 ....A 663040 Virusshare.00007/Packed.Win32.Black.d-9d5e2e424501b42f939858ea7cbb970409641b53479131c56307184d19fda9a3 2012-06-30 17:25:06 ....A 595456 Virusshare.00007/Packed.Win32.Black.d-9d81e9098d383bf889954c41d24039e2d1b071489db260d7e90ac568d551a6f6 2012-06-30 17:25:36 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-9eb8f9d66fa26dc039aedd6dcca895d4c44077a0a53e93d13841ff89912278d5 2012-06-30 17:25:40 ....A 597192 Virusshare.00007/Packed.Win32.Black.d-9edc0124b9f9116746aa31b8525a23efe52c74312b15db09e1dc33b472061fbb 2012-06-30 17:25:50 ....A 658432 Virusshare.00007/Packed.Win32.Black.d-9f2f2b492d5397d58b2a0a58d85ebb2ec1b991c0ca687caea6e9e0b115bff53e 2012-06-30 17:26:02 ....A 609280 Virusshare.00007/Packed.Win32.Black.d-9fb58e06de65f5d71c7212ba6941b5bbbc3b49f21d2ef8c8f19aa74daac83832 2012-06-30 17:26:12 ....A 616448 Virusshare.00007/Packed.Win32.Black.d-a02760b6fd6a423750588a57c3f6c0082ec1a15ef6ce087a562da4eb4dae8951 2012-06-30 17:26:16 ....A 628540 Virusshare.00007/Packed.Win32.Black.d-a047664647c15afec944a1c83624970cd96a4afc44f32e288563c98ad617586e 2012-06-30 17:26:30 ....A 950784 Virusshare.00007/Packed.Win32.Black.d-a0e39e0cb5364e93b824d2e12aa62a1f5f4e920ff8e07984eb67003951ea7737 2012-06-30 17:26:36 ....A 638464 Virusshare.00007/Packed.Win32.Black.d-a117f04edc69d0dc3bed464f26ddba4930316e7fa8d732e46630a8489f64a5c5 2012-06-30 17:26:36 ....A 386663 Virusshare.00007/Packed.Win32.Black.d-a121b4557ded24aab8ff3f47d2f457c56ed5c3ce8f5d945381346f08d089c22a 2012-06-30 17:26:36 ....A 1221386 Virusshare.00007/Packed.Win32.Black.d-a12c7cc50ead884f157bfb48b1a5f50985852f16be16114c9698e7b3ae7d96ec 2012-06-30 18:16:20 ....A 281091 Virusshare.00007/Packed.Win32.Black.d-a19ee3d90e31bc713c7b235020a17bd9a8e7c669d77757358643fb4e88e94738 2012-06-30 17:27:06 ....A 706048 Virusshare.00007/Packed.Win32.Black.d-a2735a6a4872112fdd3c6b97ec7e3085982f2d7fa55628bdd90a9dd7f0a9aa2b 2012-06-30 17:27:24 ....A 667136 Virusshare.00007/Packed.Win32.Black.d-a34248bb98be8cde1ff49515534ac74022a87e37eb9b0d02ee8072c26d1858ca 2012-06-30 18:25:40 ....A 337408 Virusshare.00007/Packed.Win32.Black.d-a3852bb707b01ede5e2b7310a4d695900e2f597b67fa11479efcb8cb0b0b9629 2012-06-30 17:27:46 ....A 729600 Virusshare.00007/Packed.Win32.Black.d-a439a0811494137f5422c532afe07d805fa47d3c0b9bff2d097e9949cfffce5e 2012-06-30 17:27:54 ....A 591360 Virusshare.00007/Packed.Win32.Black.d-a47c99cc6b4bebd2c9b2116789a77fc97f821fb5482c3c631c9a74c9e77fb4b5 2012-06-30 17:28:00 ....A 353577 Virusshare.00007/Packed.Win32.Black.d-a4c8599bd7d7bec3165eb6e505a2bc5a0d40fbc0d6fccbb3c54de7c863d0f983 2012-06-30 17:28:14 ....A 609792 Virusshare.00007/Packed.Win32.Black.d-a55511fc6334946a647a37a2c1ce7ab6f9bf4cd6f6557f7f573f96356c40cc46 2012-06-30 17:28:18 ....A 797184 Virusshare.00007/Packed.Win32.Black.d-a57fcf57a8097e57bec5c10af649817f865a11676de4d0868416fc0ff002fe6c 2012-06-30 17:28:26 ....A 605184 Virusshare.00007/Packed.Win32.Black.d-a5ef19b72088246fc9b85965ca374a6bf5ff2442f870c00a12c4b97915163588 2012-06-30 17:28:42 ....A 592896 Virusshare.00007/Packed.Win32.Black.d-a69d5129250bdb23b24ef6ea9b2402f6e583ef1d33ee3c80f7ccac5d911d11b0 2012-06-30 17:29:00 ....A 626688 Virusshare.00007/Packed.Win32.Black.d-a786609b4da9b9b7a206539d779cff9d3a0dc89f1b24ac84854c04fbe6938a69 2012-06-30 17:29:02 ....A 649216 Virusshare.00007/Packed.Win32.Black.d-a78824595d84476b228e22ecd00763b8ac405a1e1402b202907d6a7aa402372f 2012-06-30 17:29:04 ....A 655872 Virusshare.00007/Packed.Win32.Black.d-a7a33c015a028e65236c76169c581cd8a51765f3aca01d3f31598fb67046caa8 2012-06-30 17:29:14 ....A 708608 Virusshare.00007/Packed.Win32.Black.d-a8137d4d80fa48c642121adb9836a1f7ce0e1219645b7a23e2c0b3e9f328d39c 2012-06-30 17:29:28 ....A 565760 Virusshare.00007/Packed.Win32.Black.d-a8b0a6f0981fa2ae5d8d7b3deaf86f14bb125eac0c1f85f440e5d8c80e385c74 2012-06-30 17:29:42 ....A 623104 Virusshare.00007/Packed.Win32.Black.d-a95f7add300cf70796874e82f07279eef7e9d1e85dfdea5f711173bd4f521395 2012-06-30 17:29:56 ....A 523776 Virusshare.00007/Packed.Win32.Black.d-a9ebf9248a1bb471f2f0438732480877021960b7ad29304bb8985c99a0fe523c 2012-06-30 17:30:00 ....A 609280 Virusshare.00007/Packed.Win32.Black.d-aa1d27afa54906ff201320cdb31383934538003ce8ac348b081941c188cdd02a 2012-06-30 17:30:08 ....A 692736 Virusshare.00007/Packed.Win32.Black.d-aa7e7eb5d4ef85ffe06018783c2d42ea8d0fb23df4e4cda4fc0f96cba7051b56 2012-06-30 17:30:22 ....A 702976 Virusshare.00007/Packed.Win32.Black.d-ab177894c38f6463510e5da6ffed0c320b8fd8c68860ce999c46b2415d14e9ef 2012-06-30 17:30:24 ....A 352256 Virusshare.00007/Packed.Win32.Black.d-ab24ff5014d9db7cd69bc4f78462d5917c148a255c9cb396d526b69e9aa6d1bd 2012-06-30 17:30:38 ....A 489984 Virusshare.00007/Packed.Win32.Black.d-abb9da86a7e2c1b739b9944dada59c586b58ca7acf665bf778feb7c08e858de3 2012-06-30 17:30:52 ....A 642048 Virusshare.00007/Packed.Win32.Black.d-ac60e0b324d4f36f845008b6f97d4f128bd21c70a62e5864ecb01b3d9aa31445 2012-06-30 17:31:16 ....A 611840 Virusshare.00007/Packed.Win32.Black.d-ad2e60cec9402f323881bb7c79b2388e0f23657547b56962d15af39781582b5f 2012-06-30 17:31:30 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-adbacdfa74a4c61f1d269b0ca471d86356d835f05dfbb6bec495381c915dee2e 2012-06-30 17:31:52 ....A 695296 Virusshare.00007/Packed.Win32.Black.d-ae7d44e87c3be7889b8691c510245d8573f91c7035fa80ea0b8525bab3a30c72 2012-06-30 17:32:06 ....A 766464 Virusshare.00007/Packed.Win32.Black.d-af030df6315df84ad40ddc2487b6ef338d98936813e32ca23643bfced4deca6c 2012-06-30 17:32:10 ....A 689152 Virusshare.00007/Packed.Win32.Black.d-af1036f2c0f985dfbc997a0384d676f71863839ad36fcdc4cb6d6f1708934ed0 2012-06-30 17:32:20 ....A 927744 Virusshare.00007/Packed.Win32.Black.d-af902ade421a2b1c30dcb28fd93108ff99c7bb9122940f1fb7ed15eca70a884a 2012-06-30 17:32:26 ....A 651776 Virusshare.00007/Packed.Win32.Black.d-afbee48316b6e8e9da48d9bfafd569a131c630bdab8fc4d29f0ad3c1b1da3828 2012-06-30 17:32:44 ....A 383090 Virusshare.00007/Packed.Win32.Black.d-b0512b3db88102c2d63e37bb3d66623e3a7ee0b3ebbd8b829af0027549fc68b3 2012-06-30 17:32:48 ....A 369964 Virusshare.00007/Packed.Win32.Black.d-b0827e345d5df89424eee40f2923f005c4d150b5d6bf17f09b3dc5a4209823cb 2012-06-30 17:33:24 ....A 676352 Virusshare.00007/Packed.Win32.Black.d-b208e376d8d5fdf1bc14b2d75196b1842655358ab35b56cfee1edcaf03081998 2012-06-30 17:33:26 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-b2139e6b113933dc593a21308426a285ab08a15600abcfba816b11a1541423b8 2012-06-30 17:33:36 ....A 652288 Virusshare.00007/Packed.Win32.Black.d-b27450ddc1c57bf34e6b917992309481146dabfaf009eb8e06b930e26a45769c 2012-06-30 17:33:52 ....A 333824 Virusshare.00007/Packed.Win32.Black.d-b351a9347505362686077f5df4b0745916c7d56c9ade1bccbe658cd218c7b183 2012-06-30 17:34:12 ....A 350208 Virusshare.00007/Packed.Win32.Black.d-b41ade98a4e9a989b9b5c89ff39f3070114e383d2fa04047936b3d66c6ed03fa 2012-06-30 17:34:18 ....A 351761 Virusshare.00007/Packed.Win32.Black.d-b453ca731f2d1e905750d607c79fa308199f00b3bc98e2f681818d9be13ab6b9 2012-06-30 17:34:26 ....A 602624 Virusshare.00007/Packed.Win32.Black.d-b4a7bb2cd34cb680d2ce5bf020fd4f6ea3ec5528ba834c28908441e873d74dd8 2012-06-30 17:34:26 ....A 361705 Virusshare.00007/Packed.Win32.Black.d-b4b0be099dbb1c1cc6abe60e6e6d00f80fcb795f52159274d6381403f3628564 2012-06-30 17:34:34 ....A 208896 Virusshare.00007/Packed.Win32.Black.d-b4fb9154fc5d2c0373c2df3283daa1499cd5ff2144b47dc9d2ff423069ff017e 2012-06-30 17:34:38 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-b51d192803edc1cdeb3ceba1db2cf4ac665ccf2768c8c6e22a086cd07d4b421e 2012-06-30 17:34:56 ....A 650240 Virusshare.00007/Packed.Win32.Black.d-b5bb469274cab059d1eefdfca77c94912b6f98dcab6528a64f94911b59e65934 2012-06-30 17:35:06 ....A 246784 Virusshare.00007/Packed.Win32.Black.d-b62f88bcbc9cf03478c87e5cebc15256fe2a2af6b9658c5c573070730eac92ae 2012-06-30 17:35:10 ....A 614912 Virusshare.00007/Packed.Win32.Black.d-b64d76dea2a6a0cb2215f3c96d0f75692d7ec6f442ebabc15db01302ebe748ff 2012-06-30 17:35:10 ....A 649728 Virusshare.00007/Packed.Win32.Black.d-b6527006a4872e8100732be69020a1bc297fd655c719ceb453a938521e9acb6b 2012-06-30 17:35:38 ....A 646656 Virusshare.00007/Packed.Win32.Black.d-b7a80967e540bdc59412f0be66cbd3104f8fd43889a1132fa12687099cfe0cf3 2012-06-30 17:35:40 ....A 312414 Virusshare.00007/Packed.Win32.Black.d-b7d4bf098279dc0ad8edb5ab708c2d2dfcb0a64eb13428bfd646ee09314da6c6 2012-06-30 17:35:42 ....A 1288745 Virusshare.00007/Packed.Win32.Black.d-b7deea515f59e03b0f3b4a0fd91327bb910970a01931c5d8612af0c670fc7f84 2012-06-30 17:35:50 ....A 745472 Virusshare.00007/Packed.Win32.Black.d-b81b8a669e2c918bad8fe1c54242813435924ff267ae69be02b7f5116dca63db 2012-06-30 17:36:04 ....A 196608 Virusshare.00007/Packed.Win32.Black.d-b8955c63a7b663360f67a73d2743d98d639e8345937b947e3a9400f304775d21 2012-06-30 17:36:06 ....A 414820 Virusshare.00007/Packed.Win32.Black.d-b8adbf029b358f63c28f450fdb1ba227b793bcea72ba0844969efe12c9a0d158 2012-06-30 17:36:12 ....A 595456 Virusshare.00007/Packed.Win32.Black.d-b8debb0660d1cebcf409c7d104b4b935ac392d800329e84b0df13e4d81e7e98a 2012-06-30 17:36:24 ....A 700928 Virusshare.00007/Packed.Win32.Black.d-b959175eba297570aaa307c966b852e47da997b5a71886bbc72a0135d9c0cb81 2012-06-30 17:36:36 ....A 608256 Virusshare.00007/Packed.Win32.Black.d-b9f9c57d7d3ac4df3350368c322da13242be2f343a4b213d840104b3be2ce885 2012-06-30 17:36:36 ....A 664576 Virusshare.00007/Packed.Win32.Black.d-b9fc5a642025fa7a3a1a5ec064d4add289ea384926a497389b9d3afa9c59e9fb 2012-06-30 18:20:56 ....A 753664 Virusshare.00007/Packed.Win32.Black.d-ba1e33eb2b4f8ffab98e74b5f137a60e3c0206490523a7cb134b539901fa01d1 2012-06-30 17:37:00 ....A 710656 Virusshare.00007/Packed.Win32.Black.d-bb178eb0016943f0c15ba1b67a6e08edb17abbf02ec77ba2e0e6cec2e7a83cf9 2012-06-30 17:37:10 ....A 651776 Virusshare.00007/Packed.Win32.Black.d-bb9e11614ded2198b51edda9ad5c102286412d31f882be7f0fc34ced7fcf2fac 2012-06-30 17:37:26 ....A 597504 Virusshare.00007/Packed.Win32.Black.d-bc4c932b24940eec2d553882bda113901c84c7a97f878159bbd8f11e1da88a1f 2012-06-30 17:37:40 ....A 544768 Virusshare.00007/Packed.Win32.Black.d-bcd65774efc4d05643438bdd09d36da7211bebc15c9978cbcd66a30083b05bac 2012-06-30 17:37:42 ....A 593408 Virusshare.00007/Packed.Win32.Black.d-bce0f061d6de7dca2265d7f5909458f542c3fe1710017857c4a6982e0cd14bda 2012-06-30 17:38:12 ....A 688128 Virusshare.00007/Packed.Win32.Black.d-be1a95ec0040c8d57d825850810812b23dd4b8fe7c42cf0865f00c4e3fa821e8 2012-06-30 17:38:14 ....A 757760 Virusshare.00007/Packed.Win32.Black.d-be3424fe002aabf42d4c41bf0ef110663d4459c5845aed5e706ddba955c1edca 2012-06-30 17:38:26 ....A 337408 Virusshare.00007/Packed.Win32.Black.d-bea5b76dc9dd317896ddc6eb8b7ea0b1a495e436db03e1cc79ef39283ea7b07f 2012-06-30 17:39:10 ....A 394752 Virusshare.00007/Packed.Win32.Black.d-c07d46f7a97d715e5281b8033fbcf75ee8c84c23e17253b5fe3a270a2b920d5c 2012-06-30 17:39:14 ....A 649216 Virusshare.00007/Packed.Win32.Black.d-c0c09239639fd9fe80a4432518e6a049a9d189fdfab20a0fd145fa3ad6d6bebf 2012-06-30 17:39:16 ....A 594944 Virusshare.00007/Packed.Win32.Black.d-c0dc65869f55b47875020cada2ddb17e8249c9ad502dd7d2b31c7fe82da64341 2012-06-30 17:39:18 ....A 642560 Virusshare.00007/Packed.Win32.Black.d-c10a1b6102b11473c9049eb38232b46c51281b4187c026d24ef549027bdd5fb6 2012-06-30 17:39:20 ....A 601600 Virusshare.00007/Packed.Win32.Black.d-c117ed84940a1e3c5423d593451703c1966edada7b15050ba6da40f26ce1d815 2012-06-30 17:39:48 ....A 397312 Virusshare.00007/Packed.Win32.Black.d-c1f77fbc64e6af361bb7e0d51e2306ac8dcc0979b17cbd0ee2b1a98b97883001 2012-06-30 17:40:02 ....A 652288 Virusshare.00007/Packed.Win32.Black.d-c299e00cbba7ddd08e6a80d16002f862c8d9efae231a6634fe1f65d69efa1fbb 2012-06-30 17:40:24 ....A 740864 Virusshare.00007/Packed.Win32.Black.d-c325d2d97bf9da9a1297639aec3ecfd9d02b1846eae9653bf9dd4e2c6f6fc345 2012-06-30 17:40:40 ....A 443904 Virusshare.00007/Packed.Win32.Black.d-c387a2e433048c7c289140fa0bec81152bbca77c23ee8ca8b11b2644e827b3b2 2012-06-30 17:40:40 ....A 333312 Virusshare.00007/Packed.Win32.Black.d-c391dd42fedc28493eefb70ee1be5aa8e25132d0f63ff5a2e30966e071131aff 2012-06-30 17:40:46 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-c3c7a7c8809a9b9ca6f1eacf332e77f5914ea7442a16ab8d96be01f4cbf3216f 2012-06-30 17:41:56 ....A 739840 Virusshare.00007/Packed.Win32.Black.d-c5f5221d32f6fd805f28398c01b603cce9dc750e16107fb7f8a1a95fc99f21d3 2012-06-30 17:42:04 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-c628e42a10c10779bd8296d060e1aab695090feca57e54f86198554ff5a51b2b 2012-06-30 17:42:18 ....A 609792 Virusshare.00007/Packed.Win32.Black.d-c6b4795f4b7399b07d8173f2bd0b92142dcfe1148eabf8a7a6010606f98c6217 2012-06-30 17:42:34 ....A 844288 Virusshare.00007/Packed.Win32.Black.d-c7450adca9c47794c2e79fd40e84b24eaf62a2f7282785a490de384e9c93fa65 2012-06-30 17:42:34 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-c7575d40c5252f9f16a44f231152999117f3c7e244e34000fad0ef6decc7e45f 2012-06-30 17:42:54 ....A 672768 Virusshare.00007/Packed.Win32.Black.d-c81cd1bdc49d972d58e35ce369c01101ae70f2d21b0ef414a2970439effc72a8 2012-06-30 17:42:56 ....A 593920 Virusshare.00007/Packed.Win32.Black.d-c82272b3a47a0086c4637b6b54a17417613e112d808d88954fd65c384ed9a826 2012-06-30 17:43:04 ....A 427930 Virusshare.00007/Packed.Win32.Black.d-c879ddbee5ec4682121315af11bea9b845f96e4a3470ab9279f3002b6eed5220 2012-06-30 17:43:32 ....A 284160 Virusshare.00007/Packed.Win32.Black.d-c9567d07a59ba2e9426d36f160b007d5d3225ba77fe08381bd42010cb14ed4d5 2012-06-30 17:43:40 ....A 581120 Virusshare.00007/Packed.Win32.Black.d-c9a663da203e6723d4153612f362e67f3034cc903a601838fa5333f8cea06e39 2012-06-30 17:43:56 ....A 619520 Virusshare.00007/Packed.Win32.Black.d-ca41bfa6e3dcc21ede6c25d7b1f7ff1370050197be7d567db66422c003fea82a 2012-06-30 17:44:02 ....A 389390 Virusshare.00007/Packed.Win32.Black.d-ca878fd22980a5230aaff63eae9e4a45c291750ecd52bc15bc3c716f1019a7e1 2012-06-30 17:44:04 ....A 578048 Virusshare.00007/Packed.Win32.Black.d-ca987c4a67c0f8e1838b7b3a7a8e6b3ab3a13bdd75dbc63eecf3071ed938fbe1 2012-06-30 17:44:30 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-cb616f373cfdde78f61a8252d12cfa70557367266b511925a4d225962c5c7ba6 2012-06-30 17:44:38 ....A 336896 Virusshare.00007/Packed.Win32.Black.d-cbb98c614b446a56856c64bdd95d37072b0180e59213f72874186a47c2bb9dfb 2012-06-30 17:44:50 ....A 812482 Virusshare.00007/Packed.Win32.Black.d-cc3644b0618f86b7907d54ee058a211e173c1d209e08bb016636e648ba06353b 2012-06-30 17:44:50 ....A 743936 Virusshare.00007/Packed.Win32.Black.d-cc3f627cde898ef65120c73faff20ce0c6fd836026f20dbf8006a471fb18c5e9 2012-06-30 17:44:52 ....A 666112 Virusshare.00007/Packed.Win32.Black.d-cc6b955f67ca617a633effcd836d27c3aa6d8b12b1385d50190100f91e89f27e 2012-06-30 17:45:10 ....A 768000 Virusshare.00007/Packed.Win32.Black.d-cd08cfe2ddacece79cfb319836cff90c8788f23ab88b6a247bd8eb984b81e6f2 2012-06-30 17:45:18 ....A 608256 Virusshare.00007/Packed.Win32.Black.d-cd4d5d37459d0b68e7b3dd5ef539e1a62b732e76de4bc29925cff6029c7cf27a 2012-06-30 17:46:16 ....A 732160 Virusshare.00007/Packed.Win32.Black.d-ce64b3e7d99af26d15e6bbe5503a2ae1bdb98090025bdb0c5b05916fb9d90279 2012-06-30 17:47:10 ....A 735744 Virusshare.00007/Packed.Win32.Black.d-cfbeca927c57919183dfba03227e07f084bb4c22a35e7d8553bf0117ec99d83d 2012-06-30 17:47:20 ....A 369964 Virusshare.00007/Packed.Win32.Black.d-d00a1cfd43c9b44908d82b5ca0e76b0106ca2057e441a86f869c106b0e80a4a5 2012-06-30 17:47:22 ....A 2147840 Virusshare.00007/Packed.Win32.Black.d-d022e51ff9a5e8518559c844aeef36b2595fd3f24a9c802a531ba04ab5e51d54 2012-06-30 17:48:04 ....A 605696 Virusshare.00007/Packed.Win32.Black.d-d168c0ed8fc631716105a11977c416d481df5adf0a7ba22a1cc9ef906996a2f6 2012-06-30 17:48:18 ....A 562176 Virusshare.00007/Packed.Win32.Black.d-d1d726813376e69f2b92b2492e14ee1361381e41743da9c6f311b374385217ca 2012-06-30 17:48:50 ....A 509440 Virusshare.00007/Packed.Win32.Black.d-d311c25d0a0d6bc0c0c720365171918b7ae1130606d15c6447e8296d41d3530d 2012-06-30 18:18:44 ....A 500224 Virusshare.00007/Packed.Win32.Black.d-d313ed0f5fcda96a05aefe5e5105f86c135db232a6af3f753f849832242275e7 2012-06-30 17:49:12 ....A 339456 Virusshare.00007/Packed.Win32.Black.d-d3abe84f60d9b84db67e20376f82b785bebe6499483b8ec346c683014cc123ab 2012-06-30 17:49:28 ....A 706560 Virusshare.00007/Packed.Win32.Black.d-d42f9e8addf678a6c146fe5b1e565a6b10097f779492f4e367ea8fa3f880686e 2012-06-30 17:49:28 ....A 1285204 Virusshare.00007/Packed.Win32.Black.d-d435e97620408875b4ca69d671af59c8b1c4cb04e89b520e419597c665210e1c 2012-06-30 17:50:04 ....A 511488 Virusshare.00007/Packed.Win32.Black.d-d57eafd3ed2e8a7c35c3a213e724c0b567ef0e62623ba81f9f754b5fa5bbc585 2012-06-30 17:51:14 ....A 705536 Virusshare.00007/Packed.Win32.Black.d-d7e3106c84cf453d5d7c35bd0e32b2a2dbf8b55f1515743b7f09dfca9c652d53 2012-06-30 17:51:30 ....A 736768 Virusshare.00007/Packed.Win32.Black.d-d86b32d439b2a0117ab96d57517d36177a501df5ba51807bee8dde2ae8d04654 2012-06-30 17:51:32 ....A 1667072 Virusshare.00007/Packed.Win32.Black.d-d878785bc3ca5d1436afbee19bf8e015d52806c22cc15906b8222ca69cf2912f 2012-06-30 17:52:34 ....A 699904 Virusshare.00007/Packed.Win32.Black.d-dab171a46f48ae98ab45f67cada56a06b62b8fa0a4b91cad66efd7f921245c82 2012-06-30 17:52:40 ....A 744448 Virusshare.00007/Packed.Win32.Black.d-daf57d65de4871169b250156422bd9b12a2d849867fba51e008847df0bfec563 2012-06-30 17:53:04 ....A 719360 Virusshare.00007/Packed.Win32.Black.d-dbfe907dd68bc276c5611a8e03b52b4705960a63e785f7025e371dc1eda29b18 2012-06-30 17:53:26 ....A 379904 Virusshare.00007/Packed.Win32.Black.d-dcc817312a8f3c363054658c67ed322b6e0823ef7f155cf1f9103cb53d1bcacc 2012-06-30 17:53:42 ....A 551680 Virusshare.00007/Packed.Win32.Black.d-dd602889d6ea18df7592bc7652a9d0be5cfe62634f5e2fe891229be5c3cd9d75 2012-06-30 17:53:48 ....A 180224 Virusshare.00007/Packed.Win32.Black.d-ddaf707ce1542e004c650ac7adaa7adf411c13b9a00be5bb1af5a3b035885a64 2012-06-30 17:53:56 ....A 1514329 Virusshare.00007/Packed.Win32.Black.d-dded7baa451d02b513a836071fedc1818ed21a9719092594559378c4df2f80d6 2012-06-30 17:54:00 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-de1bf1ce151b6d56036d4256e502d085c1c1bd4c3cb1257a72af5f0c0be8822d 2012-06-30 17:54:06 ....A 333312 Virusshare.00007/Packed.Win32.Black.d-de3e77fc60faecb11f5f416b435c5a5fc423fb3897723c49b28148e86b16d5d8 2012-06-30 17:54:10 ....A 354304 Virusshare.00007/Packed.Win32.Black.d-de7915ebece4cf59b10650662050f5d560557eba0d77ff95c909925691dd1fef 2012-06-30 17:54:12 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-de9ec35e2bff800e1c6372df76babcf1df32ad7b69147d01f8818f0257be6f08 2012-06-30 17:54:40 ....A 689152 Virusshare.00007/Packed.Win32.Black.d-df9944f683443b51c00b6d135f62499efec79c069852d089fb688210030ce975 2012-06-30 17:54:46 ....A 552448 Virusshare.00007/Packed.Win32.Black.d-dfcd519f03459097ea4985103cc9c28227c939c4871b840979365a6e4bf3fbef 2012-06-30 17:55:06 ....A 642560 Virusshare.00007/Packed.Win32.Black.d-e030279d4753f44bde9e8c2faf1c8632bc5e54c2eef413283edcc660caaed29c 2012-06-30 17:55:10 ....A 844800 Virusshare.00007/Packed.Win32.Black.d-e05e124421dfcbc385c926b57090f0ee0da408d6884859976aef65f322f3756a 2012-06-30 17:55:32 ....A 780454 Virusshare.00007/Packed.Win32.Black.d-e11458257dd5680af0d8450d335bf96646c3574346f8ce0311ce0fce6a3096f1 2012-06-30 18:18:42 ....A 623616 Virusshare.00007/Packed.Win32.Black.d-e13682bc054ba6bef5186b835bfa7eb9bf6f77814395a94566a099be95cf8a0b 2012-06-30 17:55:50 ....A 349017 Virusshare.00007/Packed.Win32.Black.d-e1ae1ed85ef65ac2b0034a96ace0e58026dd5f8f2bc45ff8bf2faf1930c11f74 2012-06-30 17:56:12 ....A 366592 Virusshare.00007/Packed.Win32.Black.d-e258f5fa20943ea423c6b3909dc67ad95782381a2123244c7770777b7913c7a9 2012-06-30 17:56:40 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-e32c834e8ee9e9a843e23953057f31cce48900a2f8a6417e606c1ce18654d526 2012-06-30 18:21:16 ....A 635904 Virusshare.00007/Packed.Win32.Black.d-e3b8657a63d33da690d6c9a097d12a662f43d326d13596d3d83c624e3ee71553 2012-06-30 17:56:58 ....A 513024 Virusshare.00007/Packed.Win32.Black.d-e3c074b04992add893e8e8cf5ffc835cdfa58b45b98fa0cb6916b296c3929698 2012-06-30 17:57:04 ....A 362998 Virusshare.00007/Packed.Win32.Black.d-e4005c7da0162eeea4d9a49f6aac5ed4c050eebf2fbd42128edbd89dbd226505 2012-06-30 17:57:04 ....A 562176 Virusshare.00007/Packed.Win32.Black.d-e4066e0d54e77f16e0f74e10d5caa32969ecbd38756e1f0b201f857dc58fc59e 2012-06-30 17:57:22 ....A 408064 Virusshare.00007/Packed.Win32.Black.d-e491a0f6b3e9f1b3732c8ac80b3d112409be9622f92a3794025ee397f14546a5 2012-06-30 17:57:28 ....A 698368 Virusshare.00007/Packed.Win32.Black.d-e4d7399c29919261292888d4f627ad0d67f73e5d68eb901c36b2972a00d797aa 2012-06-30 17:57:34 ....A 622080 Virusshare.00007/Packed.Win32.Black.d-e502e8c183a7ccc56710c26dc03a53eee497ba0f4c6b036c67cbf7728eebd329 2012-06-30 17:57:38 ....A 569856 Virusshare.00007/Packed.Win32.Black.d-e5225549ae398b341a383508ff96bff2bbfec89251aadebc9bc021ed67bd6699 2012-06-30 17:57:50 ....A 662016 Virusshare.00007/Packed.Win32.Black.d-e589d28d08424bf30950f016053e9b085324a4b3d3f9814cc3f75fcf02f4847c 2012-06-30 17:58:06 ....A 605184 Virusshare.00007/Packed.Win32.Black.d-e61e37f5b1e09b731f5a429016f39cd47e5dd780560d699838e9e5b7ea52d6df 2012-06-30 17:58:36 ....A 722944 Virusshare.00007/Packed.Win32.Black.d-e6f5bb0e535ffdd05e2452bf332fa56f19041e8eba910f6a722be845fd4fc2a6 2012-06-30 17:58:44 ....A 701440 Virusshare.00007/Packed.Win32.Black.d-e74d9230683a6787835e7c80749d7f3cfb382de677e40ff5f2d36a9bef6d71e3 2012-06-30 17:59:28 ....A 525312 Virusshare.00007/Packed.Win32.Black.d-e8b0f1d012492be57b3868baaf53923b7ea1c90581d02d044759bcf509d33559 2012-06-30 15:44:42 ....A 392704 Virusshare.00007/Packed.Win32.Black.d-e8cf2855f6428e1a237afb7c46387b456d1159f88faa2bc46ff8b4682f7b5480 2012-06-30 17:59:52 ....A 284160 Virusshare.00007/Packed.Win32.Black.d-e98ad4a9dda2fc80c474c2cefeedb4a6a0eb00146397e8a9283eef92eb9b646d 2012-06-30 18:00:02 ....A 719872 Virusshare.00007/Packed.Win32.Black.d-e9e9328a26e4ead57c56e2df17021a86fbb9c442381d49cbc851ad8377e5e8d5 2012-06-30 15:44:52 ....A 558592 Virusshare.00007/Packed.Win32.Black.d-ea2265c6ff450b140c1e6c2fdcde8376d1a7a80d4f1533a1e08f181075a9db7e 2012-06-30 15:44:56 ....A 788076 Virusshare.00007/Packed.Win32.Black.d-ea87714870819b32579a45f76b9c5696de6db2db0229cbab282f694c2b2789e3 2012-06-30 18:00:26 ....A 688128 Virusshare.00007/Packed.Win32.Black.d-eac68641f4c8fc09c720899bdccfe6b3af5c4e1ac60631131ea36dff3b279767 2012-06-30 18:00:26 ....A 724992 Virusshare.00007/Packed.Win32.Black.d-ead7011e069a81d3482682cb375ae871fb0b72d9a8aa496dd014bdaa3c8db6f6 2012-06-30 18:00:30 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-eaeaed17da2b9255d90c0bd1bf1efeef79f562e5c44d584157ff964327735075 2012-06-30 18:00:30 ....A 551424 Virusshare.00007/Packed.Win32.Black.d-eaf4edcfb000daf20c71df4db936b96c7cd66b108e5832fbab609e3848de77cc 2012-06-30 18:00:30 ....A 726016 Virusshare.00007/Packed.Win32.Black.d-eafcba8a894f89706a9cf7ead3f079c4c53d3d3c4474c9eeb50a8e872080b660 2012-06-30 18:00:36 ....A 743424 Virusshare.00007/Packed.Win32.Black.d-eb323e63c654314ff429b334561c38d253d312317e12950dcaab14029e2ca4e0 2012-06-30 18:00:50 ....A 369964 Virusshare.00007/Packed.Win32.Black.d-ebae1a9b4053725c750fc6ecf58a0c7910d735bc599047f2d81613447c148dfe 2012-06-30 18:01:06 ....A 500224 Virusshare.00007/Packed.Win32.Black.d-ec443de4edf0300cb248bba9f0318892c43ff75fdb15555f86a98d07cda4be8e 2012-06-30 18:01:20 ....A 107008 Virusshare.00007/Packed.Win32.Black.d-ecc9886df108f1ac43def8591dc16a71d5bdf9aaf404ea2ae1086c90f6a6e28f 2012-06-30 18:01:22 ....A 704000 Virusshare.00007/Packed.Win32.Black.d-eccfcfadb3eca99a18f3e6044c974a39d26cf1cc475af13926d7971b59d73931 2012-06-30 18:01:38 ....A 666624 Virusshare.00007/Packed.Win32.Black.d-ed542c1ccbfd1ee5a6228e47ca9e1587bb28e1ba8394e8452b3d64270567d26e 2012-06-30 18:01:40 ....A 376277 Virusshare.00007/Packed.Win32.Black.d-ed618a162a7239bee4e89fdad5076b2cd465a9b066d0d0f1392fea8d2735434f 2012-06-30 18:01:46 ....A 579072 Virusshare.00007/Packed.Win32.Black.d-ed9367911edd7210c618006abc4a9b788a4fa50f51b6a4c6a85f2f53ba664658 2012-06-30 18:01:46 ....A 319488 Virusshare.00007/Packed.Win32.Black.d-eda8207fa54d5dd41acc6b003c1cced1110c035c68f3b0cfe701fcfd4d0a859b 2012-06-30 18:01:56 ....A 322654 Virusshare.00007/Packed.Win32.Black.d-ee1b03095a31e3647b07c303264b7ed58f94f380dc7a87f679fa1d2052a4b219 2012-06-30 18:24:34 ....A 733696 Virusshare.00007/Packed.Win32.Black.d-ee41667eda2ba43dc08c932fbd7a04794778e732ceb351e4cc41f73a84da498b 2012-06-30 18:02:06 ....A 658432 Virusshare.00007/Packed.Win32.Black.d-eeb00f0aab4b822189a5b4923917ec5d02110c7ac0976b59d16f4a8284a3274c 2012-06-30 18:02:14 ....A 814702 Virusshare.00007/Packed.Win32.Black.d-ef0740886ae44d66d2d3086d53da2bdde3945f75c9440d15c978127781f9ed4b 2012-06-30 18:02:28 ....A 806400 Virusshare.00007/Packed.Win32.Black.d-ef6fe7e93ce5f286e1ca16cd754ba4371a1a3d19c79ffcf814694d20bd2057ae 2012-06-30 18:02:34 ....A 629760 Virusshare.00007/Packed.Win32.Black.d-ef9b714dd4368cd0b115c347389a03d1de015a07136c8fe0cd3865ef00a82ff1 2012-06-30 18:02:34 ....A 700928 Virusshare.00007/Packed.Win32.Black.d-efa48db13a28a382f14c206fa2cbf9cd848e0d47c8b9ce222f96f77b75e59849 2012-06-30 18:02:40 ....A 782336 Virusshare.00007/Packed.Win32.Black.d-efebac3ced013a156ef7d7098eb3af29e3055e2c20723623a4c1c167000af201 2012-06-30 18:02:46 ....A 759296 Virusshare.00007/Packed.Win32.Black.d-f01d14a4908344a0e4a7e4ab59f127a6c5e70b10d087a0b12da6c03e633d3b06 2012-06-30 18:02:50 ....A 251904 Virusshare.00007/Packed.Win32.Black.d-f0464713f9de5eb7bbf30d0c38e3ba30408233a8b80857313fae581c207edddb 2012-06-30 18:03:06 ....A 647680 Virusshare.00007/Packed.Win32.Black.d-f0e9bc248eb8a85b34f5638818de7db7f01c0c5b156ba713ebdd109896ee0dca 2012-06-30 18:03:16 ....A 670208 Virusshare.00007/Packed.Win32.Black.d-f14fe2bc44fcaeaa42a698e69caace423f8c120b2f802c2b7fcb991041230cd0 2012-06-30 15:45:56 ....A 351744 Virusshare.00007/Packed.Win32.Black.d-f18f1b7c5ff64c2a31c5b857d4a3d77e69b3d248974b2372c6d37d08093162c3 2012-06-30 18:03:28 ....A 836244 Virusshare.00007/Packed.Win32.Black.d-f1d5ac8ecafe13bb0fa1790aaae60e12b2a281a5626c68a815a6fa721fedf0ac 2012-06-30 18:03:34 ....A 308830 Virusshare.00007/Packed.Win32.Black.d-f21368cb69e8ef258184e3839e3c87cbbc3c73612dcac3d8834c1ebdfc89038a 2012-06-30 18:03:34 ....A 647168 Virusshare.00007/Packed.Win32.Black.d-f217818ffcb14271fe569f27f2fddd19c49c119d29c523a2ad32eadf0777f936 2012-06-30 15:46:00 ....A 606720 Virusshare.00007/Packed.Win32.Black.d-f231011aa911f0045e0354910e2cae1b3b84c689dc72f4c2bb7fc1f29df5285f 2012-06-30 18:04:10 ....A 243200 Virusshare.00007/Packed.Win32.Black.d-f38ff7efe469430477910b91455dbb59dc806c0f04e03d930ffaa9fb25c35b9a 2012-06-30 18:04:12 ....A 709120 Virusshare.00007/Packed.Win32.Black.d-f396b08efe09f01fabea2b0840bb6fe7111f74043ca4865b0fb1c85442f18e14 2012-06-30 18:04:20 ....A 620544 Virusshare.00007/Packed.Win32.Black.d-f3fb33ff0be42d8327339d6b244e4b8489960a30a2bd7425b4916c4b88862603 2012-06-30 18:04:20 ....A 159232 Virusshare.00007/Packed.Win32.Black.d-f40d4988f7c4f400395c7409d0abe4268cd7f714cdb2308bc59759f12be72b03 2012-06-30 18:04:36 ....A 606720 Virusshare.00007/Packed.Win32.Black.d-f49e23af6ed3f3593a2b4f996ee55401338cd5ccf88a651b71a4c0523c5a8c8b 2012-06-30 18:05:02 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-f5cdf206572f70fd5b334a7962c71f4c158416cfe7f153a96ec9a6d8c0c8bb44 2012-06-30 18:05:06 ....A 228869 Virusshare.00007/Packed.Win32.Black.d-f60b9b93e4f2a01b1d34b1c4cb210b63a752468eee47af7ce9967ee6dc60a4a0 2012-06-30 18:05:14 ....A 727552 Virusshare.00007/Packed.Win32.Black.d-f666e66994ba5989d5f93607aaf775a2b6bb604d7e9f197e0ea9453b26a51b57 2012-06-30 15:46:30 ....A 315486 Virusshare.00007/Packed.Win32.Black.d-f6d63db30b8321307259afe3a05dff2bbc2b13abe22da8b54eec220f374a96e0 2012-06-30 15:46:30 ....A 345388 Virusshare.00007/Packed.Win32.Black.d-f7137bf6d552248e70da488ed3fa0b603d2f7b8a463a371f0f7be058d049df09 2012-06-30 18:05:40 ....A 596480 Virusshare.00007/Packed.Win32.Black.d-f78beb5c2ada4f21aef89d3d2ebdc5b99903fff5d601e029265d53b3902c98eb 2012-06-30 15:46:34 ....A 608768 Virusshare.00007/Packed.Win32.Black.d-f7bb97131687fc3a52f5e22edb4aada6c2ae81c3f88512a4eb01894ae67b0e6d 2012-06-30 18:05:56 ....A 648192 Virusshare.00007/Packed.Win32.Black.d-f85aed46cedbd62376470a7b2e3db3f25b4182ef92eca69f684a9b8dc3d3fc08 2012-06-30 18:06:00 ....A 387152 Virusshare.00007/Packed.Win32.Black.d-f86ff5dccd73b94e53e778be096965697c348aa2605d91843d2eaa2e7a284258 2012-06-30 18:06:02 ....A 609792 Virusshare.00007/Packed.Win32.Black.d-f8a7f2e150ccad9034c42eb70234056152c186af5b43a437a51e9d4c9ffce0ff 2012-06-30 15:46:40 ....A 666624 Virusshare.00007/Packed.Win32.Black.d-f934498613dac22b0dfe3bf604082de4c7a98670821df569da30316409c0442f 2012-06-30 18:06:16 ....A 666112 Virusshare.00007/Packed.Win32.Black.d-f9703bf59797035c47236f71deb9a253c3bfc26c838322e6e9a871d9fc5113f4 2012-06-30 18:06:20 ....A 724992 Virusshare.00007/Packed.Win32.Black.d-f9a15fba176e7c0ab30508610a671ce65f60c476751464ffdee92d45b4a95b33 2012-06-30 18:06:24 ....A 762880 Virusshare.00007/Packed.Win32.Black.d-f9ce84fce891bcf5346d976e44d4138199b3ec251fad7f997c8b7c551f038a39 2012-06-30 15:46:44 ....A 648704 Virusshare.00007/Packed.Win32.Black.d-fa3058769dea637d92d3d279242afc979b97453ab4d533f07cf0d89e52bd3ea9 2012-06-30 18:06:56 ....A 650752 Virusshare.00007/Packed.Win32.Black.d-fb41e4afcb8af8f31aaaec6b6016ff4d51ce8f3187225eaa9e1ba16eacadd47c 2012-06-30 18:07:06 ....A 587264 Virusshare.00007/Packed.Win32.Black.d-fbcaec19d82a65169ac3c2845e3bb38c030656e166142669d362df535f298d6b 2012-06-30 18:07:12 ....A 330240 Virusshare.00007/Packed.Win32.Black.d-fbf8bdb8153807b5212d78110f4195596df413c544b386b6e5ed94947606e1c8 2012-06-30 18:07:18 ....A 810576 Virusshare.00007/Packed.Win32.Black.d-fc4365951f9c8bf6016c9511651436ae84ad95dcfddac80ec9882b258870e7d3 2012-06-30 15:47:04 ....A 376057 Virusshare.00007/Packed.Win32.Black.d-fc877cea0726664da7f9d37f139dfe01cc6aa9cc8705b15ad7bbb84ec8f0f627 2012-06-30 18:07:22 ....A 254976 Virusshare.00007/Packed.Win32.Black.d-fc992104e297c72e55357b2dd867d09b2e05673b68c14f0cd5ddc1ea10cb25bf 2012-06-30 18:07:30 ....A 348181 Virusshare.00007/Packed.Win32.Black.d-fd0a22c01d3df285d0271362530dea50b33b40412d2c419858fbd9d20c73f22d 2012-06-30 18:07:40 ....A 342528 Virusshare.00007/Packed.Win32.Black.d-fd95b17d6f6de50b6b2f4289c790417151c81c48452385ee1a34eaa85839f385 2012-06-30 18:07:42 ....A 252928 Virusshare.00007/Packed.Win32.Black.d-fda459d40ba3df96f06ac329cf6a45a85589c1b2f24932d74d76c3f5b8bedc4a 2012-06-30 15:47:14 ....A 2287064 Virusshare.00007/Packed.Win32.Black.d-fdfa68ecc59629a99d7727bb95f8add0e6517c686ad1c36c96e2431c37991a34 2012-06-30 18:07:52 ....A 515072 Virusshare.00007/Packed.Win32.Black.d-fe1d908f7642a880b25e7fec9b6f180e3d80cf454a8c0f2d18db98615c8497d9 2012-06-30 15:47:16 ....A 612864 Virusshare.00007/Packed.Win32.Black.d-fe49e8e01c3a294e6c0db1c8bf3ba99e725b9c8dfe6a07d16ca59e482f1d2f2b 2012-06-30 18:08:16 ....A 787968 Virusshare.00007/Packed.Win32.Black.d-ff6bf45ba76c1264cbd4a72b20ea1e40d0c646a7ad186c25e7326b1b9758edb8 2012-06-30 18:08:18 ....A 668672 Virusshare.00007/Packed.Win32.Black.d-ff8eabaed3d5a40c5fc06b50bf4f6e726012bc167926d3aa2c759c912a66d2d5 2012-06-30 18:26:56 ....A 305152 Virusshare.00007/Packed.Win32.CPEX-based.b-af879924e90330f6d1e5cca420fda50b9efa6d6da3435f32bddde55d704e7c22 2012-06-30 17:58:08 ....A 1549312 Virusshare.00007/Packed.Win32.CPEX-based.eq-e625c17fb8408dafef6a15fd7cd8de42ebbd35e146df49ea8ca18bf0865600e3 2012-06-30 18:23:44 ....A 90771 Virusshare.00007/Packed.Win32.CPEX-based.fu-89bbed047e304557341820813dde9d3b50937d3231390358edbb641f96fd18f4 2012-06-30 17:45:10 ....A 18950 Virusshare.00007/Packed.Win32.CPEX-based.fz-cd01ed6421338005466fc4efcf0511a46e7c370959ae41434830798cf6a56ec3 2012-06-30 16:27:48 ....A 188716 Virusshare.00007/Packed.Win32.CPEX-based.hl-2922e12503b8cc8da6843eec28ca49949be45a145c97f815db7baba2f17c3ed3 2012-06-30 18:18:44 ....A 38450 Virusshare.00007/Packed.Win32.CPEX-based.hl-63c61824f864c3510e57f2f7b12b4623f08026b4adde894209c3a424689b838d 2012-06-30 18:16:12 ....A 25600 Virusshare.00007/Packed.Win32.CPEX-based.hl-b0995f08edf573940d9dfc623bbad7e8803f3d5a630664e31e706db95009017e 2012-06-30 18:11:16 ....A 618506 Virusshare.00007/Packed.Win32.CPEX-based.ht-1e1db2a69db43bb571cc4aa7e4df939ac1a186dbdd7925e367a60f700198377d 2012-06-30 16:26:04 ....A 84935 Virusshare.00007/Packed.Win32.CPEX-based.ht-25d9a4e068dfe023247c5073a88e2382cbc9efed5d8bb42f2f059c04d78f8351 2012-06-30 16:50:12 ....A 449508 Virusshare.00007/Packed.Win32.CPEX-based.ht-58a9d35b77770f9f1206c487343b12a092ceeb08f5abb6f8577eca94cd52ea9a 2012-06-30 18:26:56 ....A 307210 Virusshare.00007/Packed.Win32.CPEX-based.ht-66bd43c7df3a487472aeb53150870000385c81863e2014bfdbaffe3054757255 2012-06-30 17:22:40 ....A 57344 Virusshare.00007/Packed.Win32.CPEX-based.hu-978045b96db12f1288480a48dbf8815294003c4a326786711e59d3de40b0b19b 2012-06-30 18:24:04 ....A 270336 Virusshare.00007/Packed.Win32.CPEX-based.zk-8107596dc4a8780fa9b0b244ecc9babb0e9b00aba1383b1d18bb8e9e103889c0 2012-06-30 18:25:06 ....A 1614848 Virusshare.00007/Packed.Win32.CryptExe.gen-14ca6c3c4ca2e4feb4ee91f933c7aafd0338f39f15567c07e557cb670219c8a8 2012-06-30 17:10:36 ....A 1716384 Virusshare.00007/Packed.Win32.CryptExe.gen-80e600fe1770056d8d562ddb6643d2e1cda538e6d7915e0b822b8357d1ccd5a8 2012-06-30 17:19:58 ....A 566728 Virusshare.00007/Packed.Win32.CryptExe.gen-92172de098be4ecf2769b58cc3702804ccfdba304a6166d1309168453231ef8f 2012-06-30 16:59:22 ....A 411648 Virusshare.00007/Packed.Win32.Delfpack.a-6c152b0129287ca03477ac12b6df40ef46c7330df2e97197e841757578e0f5ac 2012-06-30 16:13:26 ....A 288454 Virusshare.00007/Packed.Win32.Dico.gen-113e3033164d13016eeddc0d3992879c21c15f98a27ef04fcd67898a5de2b7e6 2012-06-30 18:15:36 ....A 272264 Virusshare.00007/Packed.Win32.Dico.gen-1b8c314fdaa1aba2c0338512470da8d5711affa3364557a9c737ba459b1cc8a7 2012-06-30 16:24:58 ....A 71168 Virusshare.00007/Packed.Win32.Dico.gen-23b8339b45c84ac80e4021ef489579fb0ba239175227bde242c2787a85a128a6 2012-06-30 16:32:54 ....A 475170 Virusshare.00007/Packed.Win32.Dico.gen-31fc8c781a03a993ffb435b81e1357d553d296f741c721a5a594c3e238933b74 2012-06-30 16:35:58 ....A 603136 Virusshare.00007/Packed.Win32.Dico.gen-382b0e11b36215ea8a323d5ac8a9ac35d08864830d5ee08eccbf7743e7715a06 2012-06-30 16:46:54 ....A 2814754 Virusshare.00007/Packed.Win32.Dico.gen-51ae1d2d769c1416030b554c2c83ad51c5b0d9b6f17aab4049243a1380712b63 2012-06-30 16:55:16 ....A 955904 Virusshare.00007/Packed.Win32.Dico.gen-64059d86aedf5a4fc8bfd5fec412ef2161d2f294c8c4d6bd733423e90888b965 2012-06-30 17:02:58 ....A 602112 Virusshare.00007/Packed.Win32.Dico.gen-72a2617032520aaf35825988ca1ddc650e258f9e65552a7b6ad9c11a2cd0f52d 2012-06-30 17:25:34 ....A 111104 Virusshare.00007/Packed.Win32.Dico.gen-9e97779d589c1c802fc4cd688e9639f8241439b33387639185ad2671050fc334 2012-06-30 17:32:52 ....A 266633 Virusshare.00007/Packed.Win32.Dico.gen-b0c23e375c7c33dd7b61eb70a3d2cd79f2247677ac49042afeec64408157d2c6 2012-06-30 15:45:26 ....A 80754 Virusshare.00007/Packed.Win32.Dico.gen-edb0dd6b2d5fc64b581f1004e14a89b9792fd326955f88a5b54c985ed5de1644 2012-06-30 17:34:26 ....A 508416 Virusshare.00007/Packed.Win32.Hrup.b-b4ba0b89e36bfa4fabaaedb3faf559ecb3284f922bd9208ed7f242653401d80d 2012-06-30 18:12:56 ....A 356352 Virusshare.00007/Packed.Win32.Hrup.b-b5fd57553f6bb0e5f9f73554932e3c59c4b856e79921f8eb15c43e3219e3fec6 2012-06-30 18:25:24 ....A 380928 Virusshare.00007/Packed.Win32.Hrup.b-f5764430f832d673270bf6d0809cd6f41344dbb525d51e22f5d6d7f9e251a1c2 2012-06-30 18:05:20 ....A 376832 Virusshare.00007/Packed.Win32.Hrup.b-f699bda3eaff727f8516ff126d2aa0b7c6df2ee5da9fb0e6678d579e5060354f 2012-06-30 18:07:30 ....A 397312 Virusshare.00007/Packed.Win32.Hrup.b-fd081e18d0df285bb21d480180808c32af409b273c6eb87cb61f8388f9076df0 2012-06-30 15:58:10 ....A 2248704 Virusshare.00007/Packed.Win32.Katusha.a-0839c2402aed575dcc42581e1c875f16f5a9479f9822817b2ee109e18d785dc4 2012-06-30 16:36:36 ....A 2281472 Virusshare.00007/Packed.Win32.Katusha.a-39bac8d1806955ef24b7700a35624b7b0d6bbe8c92106fd6aada4679ea388d71 2012-06-30 16:40:44 ....A 1622016 Virusshare.00007/Packed.Win32.Katusha.a-43d505f1954e3d3a3e8904697a8e7da7c302e36cf331d3ea09fc6e3cae430c5b 2012-06-30 16:47:22 ....A 82201 Virusshare.00007/Packed.Win32.Katusha.a-52b26d67a7dc5c12243bfa3e9650e589bb34f125847345625a56ca7fd7be5897 2012-06-30 17:03:50 ....A 299008 Virusshare.00007/Packed.Win32.Katusha.a-746a9df885a9bdbad54523701786ec2c67d372df9309f1af49fabedcef45d90d 2012-06-30 17:06:50 ....A 27648 Virusshare.00007/Packed.Win32.Katusha.a-79e89dae592e2a25f4579b426506fda381afce716b80e03e6e6aa6a7349043df 2012-06-30 17:07:08 ....A 113152 Virusshare.00007/Packed.Win32.Katusha.a-7a5e5b47969cbfcd0286b45fbbcdb57db20a8bb6147bf24daaed7ae3a393fd4f 2012-06-30 17:53:48 ....A 2023424 Virusshare.00007/Packed.Win32.Katusha.a-ddabf77fd2426c22ea732792ba2fe3f07ed316991f19c0f9f7aaf3a81b3f7126 2012-06-30 18:07:36 ....A 1092608 Virusshare.00007/Packed.Win32.Katusha.a-fd673f5c70e358f2e402fdcdaff475f4d2e58fd8e157283d7f05ff0858a6c6e3 2012-06-30 18:11:12 ....A 520192 Virusshare.00007/Packed.Win32.Katusha.b-d81e5652d4fc8fe53a94ab2a33037918461a9137bcc2e2aebdca3a5558ac2649 2012-06-30 16:16:58 ....A 74244 Virusshare.00007/Packed.Win32.Katusha.d-63504980d6c845f61cf86063e2ee341f804bdaf497bc4524de2a9d9f8de77335 2012-06-30 16:59:50 ....A 390144 Virusshare.00007/Packed.Win32.Katusha.h-6cac56818f22bcbb8fecbd932df582a643c19ee9e7b659ad741692fabf4b0e3c 2012-06-30 17:57:02 ....A 1634304 Virusshare.00007/Packed.Win32.Katusha.h-e3ea0ec9ec1f3336abbc92ca20eee75f647a20de1cae31bcfb84ec3168ac85d6 2012-06-30 18:01:52 ....A 431104 Virusshare.00007/Packed.Win32.Katusha.h-ede855b8ca7b358f2ada1454349543d5a7db08fb0441ba5025709011d5ee974c 2012-06-30 16:13:54 ....A 267264 Virusshare.00007/Packed.Win32.Katusha.j-11e07eaf4171974f8de3ff9868ec3298e84b010a3b88677ceae929a2111fc83a 2012-06-30 17:00:12 ....A 324096 Virusshare.00007/Packed.Win32.Katusha.j-6d5a565274e42784972bad606a98d1b52cc54356f67372ef667c099d41323e64 2012-06-30 17:26:38 ....A 200704 Virusshare.00007/Packed.Win32.Katusha.j-a13177b7f0cdbbe5c008b11819e387751e49e781952db78aaab41a95e9ad2e8d 2012-06-30 18:21:50 ....A 681472 Virusshare.00007/Packed.Win32.Katusha.j-c5da033ef71253ec95468e12b47d4b07375c17cddff41d51ff607b840b524f99 2012-06-30 17:42:44 ....A 1851392 Virusshare.00007/Packed.Win32.Katusha.j-c7c07f5623dc4d7c7267bb437b61a34c181681cc03c819c84c9487dfaa2bec0a 2012-06-30 17:59:10 ....A 324096 Virusshare.00007/Packed.Win32.Katusha.j-e82f998f21831d9eef141360d78e9360d07532fcb94159a94f51ba0fd36c472f 2012-06-30 18:02:52 ....A 184832 Virusshare.00007/Packed.Win32.Katusha.j-f04a8b5d8c0c051e61db24527ca8a7bc0eb4f28dee135f35df095519d579d465 2012-06-30 16:52:20 ....A 55808 Virusshare.00007/Packed.Win32.Katusha.k-5d6fa5204b51e1e0371438a37478ccc14eeba95c73a83135bb0b4ca2fc34a849 2012-06-30 17:18:06 ....A 150528 Virusshare.00007/Packed.Win32.Katusha.k-8e7698e568f9866a4d19084cfa409df30dc2cd457fb70332c9ebd355cc4da64d 2012-06-30 16:16:54 ....A 249856 Virusshare.00007/Packed.Win32.Katusha.n-160d62889f7c85446bcf432684cebaf0eef0626e04b0383a9a10130eeb34dd55 2012-06-30 18:25:32 ....A 1432576 Virusshare.00007/Packed.Win32.Katusha.n-195b1de1d865ba33d74a5b0caab9152d6546cd2cc691a94cf4b51c1cf78b274a 2012-06-30 17:40:50 ....A 1282048 Virusshare.00007/Packed.Win32.Katusha.n-c3f60107a28aa5cbd27c028cf47a928715b356302c06601c2d4b90e344a7c6ec 2012-06-30 18:26:00 ....A 488448 Virusshare.00007/Packed.Win32.Katusha.n-e007e9ab50727807aa2c15026919b62f22b977f24d6138d81314c3fb327c1a62 2012-06-30 15:50:12 ....A 62976 Virusshare.00007/Packed.Win32.Katusha.o-0327d018e3fbfbabfc9d950a983c31ec9111f16109d4b72247518434753f653f 2012-06-30 18:25:00 ....A 159744 Virusshare.00007/Packed.Win32.Katusha.o-05cd6ed870c967c8af02f55822736f428178b52bd4d0b180787fb2cc38c3abf6 2012-06-30 15:54:02 ....A 64512 Virusshare.00007/Packed.Win32.Katusha.o-068d1a881f4db75f8f319db0caf0e118d46700323dc6b34e6e0a0b1ed51ca458 2012-06-30 15:54:58 ....A 7168 Virusshare.00007/Packed.Win32.Katusha.o-077831a8949941b328504e5988d8780bd1d859d241520e263054a8c5efd219f5 2012-06-30 16:09:16 ....A 306688 Virusshare.00007/Packed.Win32.Katusha.o-0bada206f7711c4a46fbe5849a0619e46d5778635367afbd4cedad9c8e571db8 2012-06-30 16:10:12 ....A 95744 Virusshare.00007/Packed.Win32.Katusha.o-0cc3c173afe85836094887ed9a9ecfae3935df5e502d95cef047dd1635a9a813 2012-06-30 16:10:14 ....A 108301 Virusshare.00007/Packed.Win32.Katusha.o-0cc5bfa0ab6c825304a9fa4651ddf403e60640ac73d8559902b1dd9e852e5ac1 2012-06-30 16:15:18 ....A 159744 Virusshare.00007/Packed.Win32.Katusha.o-0d7fa0a480c8ed36ed61a3dfea7dde4cda905866d5d8ce04df9077d446929a1e 2012-06-30 18:19:10 ....A 153088 Virusshare.00007/Packed.Win32.Katusha.o-0d919d11900b125184ea65a858e53491251e8f9b92a82be74d0d0abacecc9fff 2012-06-30 16:13:26 ....A 50176 Virusshare.00007/Packed.Win32.Katusha.o-1134b0f0e221daa029637560e6d1dab636c7220c16f3a003f62d12f3ece30165 2012-06-30 16:14:06 ....A 108301 Virusshare.00007/Packed.Win32.Katusha.o-122cc3237a9af9b7bf57a7edf34192392c3cac42542e9b84b6dd436bc0d0a356 2012-06-30 16:18:54 ....A 100864 Virusshare.00007/Packed.Win32.Katusha.o-18f4d799fb14d57ab21e04f436ca74c15efa629c91f73771fd1de35260b8f9c0 2012-06-30 18:17:14 ....A 664576 Virusshare.00007/Packed.Win32.Katusha.o-19395cdd11b5c8f53f1c8f3d6174325e200ba6b91f44d1340e56de4c3f433cfe 2012-06-30 16:19:20 ....A 95232 Virusshare.00007/Packed.Win32.Katusha.o-199ac87d7d465db0a171106c6a44dbeb3872eb8afaff3760a78e4b981b39a329 2012-06-30 16:19:26 ....A 115712 Virusshare.00007/Packed.Win32.Katusha.o-19d1fea04bcc608c2ccb20494c2d74da57d3858d7a8dd03e8fc1c02791256d19 2012-06-30 16:19:50 ....A 92672 Virusshare.00007/Packed.Win32.Katusha.o-1a84ae0ad3b49c4d193602ee8fb2d3b61448eee491747e404afd38df8d3cd771 2012-06-30 16:20:00 ....A 71549 Virusshare.00007/Packed.Win32.Katusha.o-1ad1153956bb2f3b159b7dd3d19b55caa3f1351083cac7644ae5168254e8eaa6 2012-06-30 16:22:10 ....A 43520 Virusshare.00007/Packed.Win32.Katusha.o-1e9feaf7c3d79d0350b96912b677b828b8d6860dbb1355589ccff9f298c79505 2012-06-30 17:52:04 ....A 114512 Virusshare.00007/Packed.Win32.Katusha.o-1fe9fc054b07221caa4c19ad4eea7c1f986758ef209d970ad2878c560c69dd0a 2012-06-30 16:24:28 ....A 11264 Virusshare.00007/Packed.Win32.Katusha.o-22b943d9bc4b8445a8691d085d7d8eabc9da3a15aad709d710e424a048a52ee0 2012-06-30 16:25:04 ....A 25592 Virusshare.00007/Packed.Win32.Katusha.o-23dfa1f148b38d8021ce83a270bcab138f17bbc34bdf8691e2eb0650de8cfd9b 2012-06-30 18:22:10 ....A 315904 Virusshare.00007/Packed.Win32.Katusha.o-26bf25ccef3c714a0dee337e4f338e3c6b9723aa51ddfcb0ac9f1a9280cac4f4 2012-06-30 16:27:28 ....A 374784 Virusshare.00007/Packed.Win32.Katusha.o-285e9d8c779ac2329bf9b683e9d216a877a49bd6e57f37fc1d20aef20fc3d19b 2012-06-30 16:27:46 ....A 108288 Virusshare.00007/Packed.Win32.Katusha.o-291252199ddf775e13603f16a621a7c0949355b723e8f8ceff5331a0636a92f7 2012-06-30 16:28:36 ....A 80896 Virusshare.00007/Packed.Win32.Katusha.o-2a931aa204c1c90ed2faca0eaa3801fcfdd21cdeacdb68bc01bff61cab7a14fb 2012-06-30 16:29:20 ....A 306688 Virusshare.00007/Packed.Win32.Katusha.o-2bd169646d3074f372dc6f252baf5a5d1540cea5aa4c2f4c309222d179ea0947 2012-06-30 16:30:46 ....A 118272 Virusshare.00007/Packed.Win32.Katusha.o-2e35d812cac6322afb84ee227123268efb3aec59f8d8a13ef59a0f7fbcb3eae1 2012-06-30 16:31:44 ....A 91136 Virusshare.00007/Packed.Win32.Katusha.o-2fdcc4752e8e24efbb5bc78cebb100410043fcf9b367caba03c399abfec004c3 2012-06-30 16:31:56 ....A 95744 Virusshare.00007/Packed.Win32.Katusha.o-301c9aa42d85a7d4a2fc5748b60a04108ac073b1a353cccca398a68e81f8fe41 2012-06-30 16:34:02 ....A 114688 Virusshare.00007/Packed.Win32.Katusha.o-344a470b028d5072ab5016d39477e7e000bf837c10f2987fac780fee60a607da 2012-06-30 16:34:08 ....A 74368 Virusshare.00007/Packed.Win32.Katusha.o-3469c10d62bd4ec4dd8f77d929c6dff44fe49b3fbaf013ce04e23c0e39ed7143 2012-06-30 16:36:24 ....A 108301 Virusshare.00007/Packed.Win32.Katusha.o-3934c80334a19161bbbeb3e8bd3636b84788ce581e35bdeeddd71cf2cf2b8953 2012-06-30 16:23:12 ....A 299311 Virusshare.00007/Packed.Win32.Katusha.o-3f9007d32db185a9590d2225ea06a81bd103bc5368ba46f364630b3442060861 2012-06-30 18:13:16 ....A 172544 Virusshare.00007/Packed.Win32.Katusha.o-4084adcd4541d119d5019b82e2fe0da91e35399cde71bca9a89fa6a049836e03 2012-06-30 16:39:54 ....A 786944 Virusshare.00007/Packed.Win32.Katusha.o-41bfaf4e7df0b004af744f43d05f3d223a9671d7f54808680c08ecfd7c32c7cf 2012-06-30 18:16:52 ....A 394240 Virusshare.00007/Packed.Win32.Katusha.o-4253eff421baf0af64fbb860740220d39ba311e8e6af54f8ccc33d9fc2be1418 2012-06-30 16:40:32 ....A 108288 Virusshare.00007/Packed.Win32.Katusha.o-4347e2874f276e9ecf1f83ef773be1304ff63caa6c9d137a389de0189eed3506 2012-06-30 18:10:50 ....A 17408 Virusshare.00007/Packed.Win32.Katusha.o-44fdb2e98a922cfa94ece251c70590bf2fe99f090a7ba534937d59446fd6df1e 2012-06-30 16:41:46 ....A 2397184 Virusshare.00007/Packed.Win32.Katusha.o-4666ca2f55d157ec8dd265d24330bd7c7542035ca6734ee35a37debb644c034b 2012-06-30 16:43:20 ....A 78848 Virusshare.00007/Packed.Win32.Katusha.o-4a0c7f7a042509565af67383d7d5d593fbb724f8c69982f63146325211bfcd75 2012-06-30 16:45:20 ....A 306688 Virusshare.00007/Packed.Win32.Katusha.o-4e639320caf8b83ee8c4c41291160b28130d3598d95613962d87a54f13844c3d 2012-06-30 16:45:38 ....A 163840 Virusshare.00007/Packed.Win32.Katusha.o-4f21f3a0331bb6f1ad6cf4a375e2c43f14231a82abd45508b702d93a9f2b9c4b 2012-06-30 16:46:02 ....A 109056 Virusshare.00007/Packed.Win32.Katusha.o-4fe74594cd9d700b999531fbaf7f0293760a45ffeb39e533d52c5fa12ae7c660 2012-06-30 16:46:32 ....A 2365150 Virusshare.00007/Packed.Win32.Katusha.o-50ec155a86c7424451f57f526557d7096b52c4dffe78c0c4906c7e8ab37e630f 2012-06-30 16:49:20 ....A 95552 Virusshare.00007/Packed.Win32.Katusha.o-5690bab6809d268bc7c504c616ded4066594a4ca2546e13b7b8ada0cd0cef492 2012-06-30 18:21:14 ....A 159232 Virusshare.00007/Packed.Win32.Katusha.o-580edc12a7d398a1002e62c1bf12f69c3d55f4d6b5b21c3487373757ee65c03b 2012-06-30 16:50:42 ....A 304640 Virusshare.00007/Packed.Win32.Katusha.o-59c3d2f0ac78291847ad6f6b316e0eae8c8845515b2873a218d107b27be3d87d 2012-06-30 16:50:50 ....A 6144 Virusshare.00007/Packed.Win32.Katusha.o-59fed1580c150aadbdcbadac08226e62fff0274efa51c869b3d61b5b89734d92 2012-06-30 16:22:52 ....A 171519 Virusshare.00007/Packed.Win32.Katusha.o-5b761ce40124aecb57e16556b15b3ba6b1347448138c44e5470ede49d50203a5 2012-06-30 18:25:30 ....A 235008 Virusshare.00007/Packed.Win32.Katusha.o-5c272be9085f9c05f6dc7a79ef0e6ee26a0607d16a61dde89f4a4f8a54abdc4d 2012-06-30 16:52:12 ....A 13824 Virusshare.00007/Packed.Win32.Katusha.o-5d28886adc1de098ee42caa21eaa60c52ce58e764f047638db038d330e4d69fe 2012-06-30 18:27:20 ....A 233984 Virusshare.00007/Packed.Win32.Katusha.o-5dc2288bf75e451f396dd5b95d4c292fd15fed94e4cbf1fe79d225f24237cbe1 2012-06-30 18:22:34 ....A 135288 Virusshare.00007/Packed.Win32.Katusha.o-64bbe041cb27d9edc1c56efdc84f73ad0bb431a7fca7d4af2dc89d0dfa70023a 2012-06-30 16:56:36 ....A 22016 Virusshare.00007/Packed.Win32.Katusha.o-6698080f2590822ff671a916bbc6c2b13b744cd9182b2f7599f859a369e94c07 2012-06-30 18:19:48 ....A 104448 Virusshare.00007/Packed.Win32.Katusha.o-66ea19c67c957f482a9644eef817a1ec2ffb4c80640689561df86dca2f8488e1 2012-06-30 16:56:48 ....A 802816 Virusshare.00007/Packed.Win32.Katusha.o-670b04722022448ba32c38f2c5cdeaceacd1ea2da5e04f0665688e3f3dbe7755 2012-06-30 16:58:26 ....A 1021440 Virusshare.00007/Packed.Win32.Katusha.o-6a45e1a7f5e7dbaf1e5b7708ea5ae1624441e6109f8b88d369b853767edc145c 2012-06-30 18:17:56 ....A 1733120 Virusshare.00007/Packed.Win32.Katusha.o-6c2a0fae9873aa1db8b32b7de86c4398809c342e2e38073344b3afbac2d0d33d 2012-06-30 16:59:32 ....A 51200 Virusshare.00007/Packed.Win32.Katusha.o-6c40a53dbe2ad97a6c7e69c689e56430414f182976d0009266121de503374665 2012-06-30 17:01:52 ....A 85504 Virusshare.00007/Packed.Win32.Katusha.o-70663fcf82550204277437331ded92d9681a506cb1060fa7709ad9465a06c7c9 2012-06-30 17:02:46 ....A 2260992 Virusshare.00007/Packed.Win32.Katusha.o-7236db04618eb697256cd2b278a007904109167b93ec97656da501eb7ce682b0 2012-06-30 17:03:22 ....A 56320 Virusshare.00007/Packed.Win32.Katusha.o-738029681b1d95214979da085c6024759a5b82633fc42dbbcbec6978cea59681 2012-06-30 17:07:04 ....A 109568 Virusshare.00007/Packed.Win32.Katusha.o-7a3fcfd997ed55a5f6b9adbbbf3b1f1505809def7915d66d3687f0b78d3d1991 2012-06-30 16:30:44 ....A 782602 Virusshare.00007/Packed.Win32.Katusha.o-7e18d72d0dce892754a1f264efceacce3d5544c797c8f267e402bf70a8e22fdf 2012-06-30 17:09:16 ....A 49152 Virusshare.00007/Packed.Win32.Katusha.o-7eac127f2758df560c6648b3c0bbc9ac99be04ba192d6d7c03b9eb572141fa0d 2012-06-30 17:09:44 ....A 82944 Virusshare.00007/Packed.Win32.Katusha.o-7f6b811b6f5611e2ea08afa5b94654b3ebac7da2bb1f6a21d8519065983306f0 2012-06-30 16:20:52 ....A 220160 Virusshare.00007/Packed.Win32.Katusha.o-800746c00eef13805cc2fe32d23a67cec2253ff17b10c408ba79e55785f36516 2012-06-30 17:10:20 ....A 39936 Virusshare.00007/Packed.Win32.Katusha.o-8064987014d075983118ac4f55ef67131a1569a3d8702bac82ead92e5098cc6f 2012-06-30 17:11:38 ....A 76288 Virusshare.00007/Packed.Win32.Katusha.o-82c5e6a3b17042c73ab425be5f5e7177e41ac47a1563f723be2ee15468e8fcb7 2012-06-30 18:11:56 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-85915bebf0bad205ea3dc020e1e4b7d8e64e28148632e14786fb539453a514fd 2012-06-30 17:14:38 ....A 163328 Virusshare.00007/Packed.Win32.Katusha.o-88d92306abf0d05d92d4a2714ee344110323769d24186231aefd313642f14755 2012-06-30 18:13:16 ....A 349184 Virusshare.00007/Packed.Win32.Katusha.o-899bd2c9cd7e68383db6e491dc51a0c6da094a483ed11f9239092d5fb03e29b3 2012-06-30 17:17:30 ....A 107520 Virusshare.00007/Packed.Win32.Katusha.o-8d1fbf81765a56ac9c89e53f1ddc340dc623e95652a1c79ad98cf25ac93c3c57 2012-06-30 18:20:46 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-8d5ed0b13392d8be277c37a4e4b9fccf86183557d159dd41473fd1477a31f22f 2012-06-30 17:17:48 ....A 422611 Virusshare.00007/Packed.Win32.Katusha.o-8dc850dd0dc9ca3d75cb26b55613d4aff4ac3d97f13a432b5fd404475dc6f530 2012-06-30 17:18:54 ....A 46080 Virusshare.00007/Packed.Win32.Katusha.o-8fe9cffbf00cfddc3977ccb6a9eda928a7ed951c7539541f93a7c1a215f6080c 2012-06-30 17:20:52 ....A 301568 Virusshare.00007/Packed.Win32.Katusha.o-93e85a48c5942191244743b9f58969f2b136e9898701c3f5ad767b80ec81b86c 2012-06-30 17:22:52 ....A 1900544 Virusshare.00007/Packed.Win32.Katusha.o-97ed0ff3440846a9e29a31bf0478c19e566164aba2bc10fcf1b5b651020c01db 2012-06-30 18:09:36 ....A 861184 Virusshare.00007/Packed.Win32.Katusha.o-980f5dba3825abdfd536ec53fd0c4145c4b5a44b72f1829dcd706b702393f941 2012-06-30 17:23:12 ....A 108288 Virusshare.00007/Packed.Win32.Katusha.o-98bbe0fa98468e495494f298ba8b6932b1644905f7e557add28e1df02fb0316b 2012-06-30 17:23:42 ....A 118272 Virusshare.00007/Packed.Win32.Katusha.o-99d90ca521eb3b8f7c2681efb00a1f5c9e9c533d934c587aabccc183586772bb 2012-06-30 17:24:00 ....A 16384 Virusshare.00007/Packed.Win32.Katusha.o-9a98f8065c7c9f62935da40e7bfb3c4a0c54653121efce7f7a5fc24da4bf962e 2012-06-30 17:26:44 ....A 539648 Virusshare.00007/Packed.Win32.Katusha.o-a17475bf078e52c48211b3202f65cd1636d9b42ceea95cd086d57c46374bdf19 2012-06-30 17:27:10 ....A 67584 Virusshare.00007/Packed.Win32.Katusha.o-a295456e0e841b381d596351dcd39dacf6236e5d2805820c31f16a92c147488e 2012-06-30 17:29:00 ....A 794384 Virusshare.00007/Packed.Win32.Katusha.o-a776ee72d32bb8f60729e498bfd9f1a9b85e22f3078d77ba4e9a774dd5bf9221 2012-06-30 17:31:38 ....A 128144 Virusshare.00007/Packed.Win32.Katusha.o-adf681ad870011155d8a9bbaba6b64eb51645ad4d20b69ea4686f29d31dcbff6 2012-06-30 17:31:50 ....A 29696 Virusshare.00007/Packed.Win32.Katusha.o-ae57ee31690f8b161cb2f61068924b27529fe4dda1d07a6363ac47fd49b07068 2012-06-30 17:32:14 ....A 314880 Virusshare.00007/Packed.Win32.Katusha.o-af5858b33c4967eef38e14cc252d04c887b5f2a106eff0f450c63e1c729e4669 2012-06-30 17:32:46 ....A 165888 Virusshare.00007/Packed.Win32.Katusha.o-b070a7d1b2be0fb4a36cfc8c50265a176dff201ca6567334fab108f7728922af 2012-06-30 17:32:56 ....A 733184 Virusshare.00007/Packed.Win32.Katusha.o-b0d71e445a53d132e1ae467877fd527bbdfa1ace8244b77d7587fc35a002efcc 2012-06-30 17:33:00 ....A 595570 Virusshare.00007/Packed.Win32.Katusha.o-b0fe78d8186fbc1bf12cad147333ac17bf320f36c98bd13630ab92980a5bd133 2012-06-30 17:33:38 ....A 116736 Virusshare.00007/Packed.Win32.Katusha.o-b288d37c5a1eb3470c88d37a2c9cdb323816f99766fe8a5438ec6dc96cb40b43 2012-06-30 17:34:02 ....A 108032 Virusshare.00007/Packed.Win32.Katusha.o-b3a3c4e4d80eef88d1bc7f5f06a86cb7736d7f51fc9b81439fa05928d88f9af0 2012-06-30 17:34:52 ....A 28672 Virusshare.00007/Packed.Win32.Katusha.o-b5a4f0fe074117702518b29bd93055e4e8630d2237db679a81da3a767d143891 2012-06-30 18:25:38 ....A 60416 Virusshare.00007/Packed.Win32.Katusha.o-b7d848d896c326c47e86809a24e118f6114c587e2e5dadf464587d0f29ca35a1 2012-06-30 17:35:46 ....A 86528 Virusshare.00007/Packed.Win32.Katusha.o-b7fab4b7bf68122e5e81e1cdc5e616fd7c31e91d737343be9f47d4c57edd1d65 2012-06-30 17:36:50 ....A 53248 Virusshare.00007/Packed.Win32.Katusha.o-baba85cba40fc329a1545e7b9c8dd5849304efbd59dde97ba0d57a3de15bc0e4 2012-06-30 16:37:24 ....A 125440 Virusshare.00007/Packed.Win32.Katusha.o-bb73b8449cf6efba9cd67edd7df836df7800bf2d9f6a269aba76de30583b7398 2012-06-30 17:37:54 ....A 46080 Virusshare.00007/Packed.Win32.Katusha.o-bd46a15b2710d94343578174ac89aefc7e3845d762267f558816299b41e1441c 2012-06-30 17:41:16 ....A 272395 Virusshare.00007/Packed.Win32.Katusha.o-c4b45a375f014751b9ed95ec76f53c6c25c9821bcf2d01822c3662d1249db76f 2012-06-30 17:42:16 ....A 192224 Virusshare.00007/Packed.Win32.Katusha.o-c69605594498632887f9d625628fb09a88efcf403d2d226c8b2de200a696172d 2012-06-30 18:17:30 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-ce55e1dea10ffbf174ef918f90323ab8ef745e725412ffaad3df1599935bfcd7 2012-06-30 18:10:04 ....A 313856 Virusshare.00007/Packed.Win32.Katusha.o-d10e36f60996d8cfd0c55e2b4098f83c3d65677882bd5f45303c5d211f8dba3e 2012-06-30 17:47:56 ....A 227848 Virusshare.00007/Packed.Win32.Katusha.o-d12d0b458a60efa6b9f2d1058f38e653f5904434b733423359deb5099003f4bc 2012-06-30 18:25:14 ....A 133120 Virusshare.00007/Packed.Win32.Katusha.o-d21f888c6a2a766c1a1627933680ef62505c5a2af5563296d84e45bb6209820e 2012-06-30 16:10:10 ....A 128000 Virusshare.00007/Packed.Win32.Katusha.o-d3701a7a1cff7cb061ca91b5b71ef218674a2fe8c2faf749096cc5c87f6f8857 2012-06-30 17:50:08 ....A 100352 Virusshare.00007/Packed.Win32.Katusha.o-d5a7b24e6eb4ac49a69681df3dad8df126889eb0736317b7613abba2845d7f41 2012-06-30 17:50:10 ....A 1020928 Virusshare.00007/Packed.Win32.Katusha.o-d5b002dcc866d9ecdebd6cc7747db16aec84102f8776d9146b1fe57cc4edd44c 2012-06-30 17:50:16 ....A 304640 Virusshare.00007/Packed.Win32.Katusha.o-d5f34c4c7de82b8afc80ed688f6625be722e92d0f80aa39470e93c78f183982b 2012-06-30 17:52:04 ....A 108301 Virusshare.00007/Packed.Win32.Katusha.o-d98fea66fa3fd454a246ac59a5e3c580ca59792aa11bcfef6a5d1b48e6f6882f 2012-06-30 17:53:06 ....A 77318 Virusshare.00007/Packed.Win32.Katusha.o-dc139544a00f0fe556a3a18c598a61afb70daead92cebd4e1789f4aa76de16a4 2012-06-30 17:54:16 ....A 108288 Virusshare.00007/Packed.Win32.Katusha.o-deaf3b1e0a649032af53c159c615704bd2f7839c76911cc2bb05f6cf6d9320ef 2012-06-30 17:54:30 ....A 126472 Virusshare.00007/Packed.Win32.Katusha.o-df39084a4ef998a446580d276ce6096412dc6e01148731eb1a335576a81e9e1e 2012-06-30 17:55:38 ....A 78848 Virusshare.00007/Packed.Win32.Katusha.o-e1429be129594e9086d3da01656bca086534be9b23d90ad3dbb81e94c8c3775f 2012-06-30 18:12:38 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-e1c35eca8b0d212be7e6e6af91210bff4cf3ffb07603cdb294aec4dd3d95c841 2012-06-30 18:12:16 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-e393705c08e33395184a5061b155697dd34359d8aaaef0cdec4127fcb031da3a 2012-06-30 18:17:04 ....A 23040 Virusshare.00007/Packed.Win32.Katusha.o-e3a9156eba770e0d3792a1efaa83703172258aee2b321897658af023125eb544 2012-06-30 17:58:32 ....A 1636864 Virusshare.00007/Packed.Win32.Katusha.o-e6d8ec37e678f9521aae66cebf89f1dcada35283620bb7eb1fcf1c64709e741f 2012-06-30 18:26:00 ....A 103424 Virusshare.00007/Packed.Win32.Katusha.o-e7ce6233629ff2e0b57cfa918975374f32022cafddc8fa752ae4ebd5aa3fa5b9 2012-06-30 18:12:04 ....A 132608 Virusshare.00007/Packed.Win32.Katusha.o-e98e2706f2e6c244b6a696152e26b778ac16a9a3524b914045c7ed1ec696e077 2012-06-30 18:00:36 ....A 1888256 Virusshare.00007/Packed.Win32.Katusha.o-eb24eeab33ff0d4851e341afb9034e74f83db00c49c5289d815f93bc19f84254 2012-06-30 18:12:26 ....A 910168 Virusshare.00007/Packed.Win32.Katusha.o-eb5aa2cc5b66260accc9eed71a75c607f775ceeb1cfdab9c966ba3a1ac32618d 2012-06-30 18:24:52 ....A 3004928 Virusshare.00007/Packed.Win32.Katusha.o-eb8fc8d373b3befb64ff5773322ad64cc8e01544c5483cc11e27256d21b4bd11 2012-06-30 18:00:52 ....A 18198 Virusshare.00007/Packed.Win32.Katusha.o-ebbe3b8c243318fcd0ca32a34cc41cb5fee7d2a24f70745bdb4f9744d5184525 2012-06-30 15:45:16 ....A 100507 Virusshare.00007/Packed.Win32.Katusha.o-ec41c60fb802dd4b905263a39e8a85054d04b230fa2321757cc252265b989d66 2012-06-30 18:01:32 ....A 251904 Virusshare.00007/Packed.Win32.Katusha.o-ed257f464bf287fbf2bef67a93b64ee7fddc952edaca2f983863b7ac61b4ba2f 2012-06-30 18:02:02 ....A 51296 Virusshare.00007/Packed.Win32.Katusha.o-ee58dd2cfb793572414b9520e56c6c03447162a823285726fd1df26a2ca25e22 2012-06-30 18:03:46 ....A 789504 Virusshare.00007/Packed.Win32.Katusha.o-f2877ef89d2138d67aeda21a321035fa32eb1d8c0c639c2838ed463b46986934 2012-06-30 18:04:46 ....A 108544 Virusshare.00007/Packed.Win32.Katusha.o-f51c429791a21e0d1715ebf481edb5afa2a6406de6082d8967f07f25ef406a2f 2012-06-30 18:25:52 ....A 348733 Virusshare.00007/Packed.Win32.Katusha.o-f56693b3949a621d1863164be170ca7194c30b32623c8870d0d27ca480b57399 2012-06-30 18:04:54 ....A 246336 Virusshare.00007/Packed.Win32.Katusha.o-f578c6cbfb873c330c1ab614dafd56786ef135281b141d213b11ffa56592033a 2012-06-30 18:05:08 ....A 118784 Virusshare.00007/Packed.Win32.Katusha.o-f618f2e80a3b19cd67fd5121eb76e3b2c68cf408c002be0b811d12c95b6f31a9 2012-06-30 18:06:10 ....A 22528 Virusshare.00007/Packed.Win32.Katusha.o-f91f0a93b40d88e0671aacf3882ecabc9ce35ad786893b355a5fc213e6bcb4fd 2012-06-30 15:46:42 ....A 1638400 Virusshare.00007/Packed.Win32.Katusha.o-fa0120e89f9771bb14e07de1461c3287d10440e950e6d0c86b6390edc15ca671 2012-06-30 18:06:44 ....A 54784 Virusshare.00007/Packed.Win32.Katusha.o-fac85bda14e83027460acfd59e6fa5e280d2a84e31c6ec84ab4a0bc9f3cc9da4 2012-06-30 18:07:40 ....A 165888 Virusshare.00007/Packed.Win32.Katusha.o-fd812cabf2bf5964ff3bd39f34a076c897399599445ffdf70b9f9ce84be34fdc 2012-06-30 18:21:20 ....A 48128 Virusshare.00007/Packed.Win32.Katusha.o-fdfd07b5ff8800056b24642ef4b4df9f467b778e9b877c10ebaf4d22e03a931a 2012-06-30 18:08:22 ....A 97792 Virusshare.00007/Packed.Win32.Katusha.o-ffc3c2838e339b8f42f6d10d062e0deb808f847fac9d98174bfaa380470db9a0 2012-06-30 17:34:54 ....A 1013760 Virusshare.00007/Packed.Win32.Katusha.r-b5b63bb1117ebf4961a1c5a106e01524f5ed57f1901caf176fe4e1c4028aae74 2012-06-30 16:01:42 ....A 462848 Virusshare.00007/Packed.Win32.Katusha.x-09934d34efb116ccbcf27fe1408fe50d4c2d81f6c822aebb1d4cc92fbaf12241 2012-06-30 16:09:42 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-0c197eba43d31a9c2a165512dbace90124641dfa894b577448d73a2bc18ccf86 2012-06-30 16:11:30 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-0e93ced527393870bd00e551439f78856154cc161cb4f9eb26ee24e67100849e 2012-06-30 16:13:02 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-109f3734066fc3759c5ec60f4c75773fd4a7b1ee19cdca2b21af5c6bc54a8610 2012-06-30 16:16:30 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-158cf3a99e91f450ff9fa9006fdbbc1665ab4b71576b5fe1fbfe94eb89281ced 2012-06-30 18:26:50 ....A 462848 Virusshare.00007/Packed.Win32.Katusha.x-173465cdf5f7baae928252276bfa9f95253149f0383b8e8b84ae9d8838ba59fe 2012-06-30 16:24:20 ....A 430080 Virusshare.00007/Packed.Win32.Katusha.x-2265f9859637860954510f8d3934cd2080085580676c404ce12bea9ce806aa1f 2012-06-30 16:26:56 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-2767d7d46b792fc9e8f268af5663a0aa62486c8a0e111692bc5efe8c6d399691 2012-06-30 16:32:44 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-319f53b49869b1458dc00c21f1953a7ea3cecc3ba96362fbbe2b9e71115f5db0 2012-06-30 16:36:06 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-387d0c961872c3a115e9d9ede7f02e9223086ad2c396add35c4b8170b04478b1 2012-06-30 16:37:24 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-3bc6c8b171bda7ef1fba2d3bfc47bdc2705cca1df15a03f3ec4fd1e9083c9fde 2012-06-30 16:44:46 ....A 397312 Virusshare.00007/Packed.Win32.Katusha.x-4d30d431def825914fce00dc3388047636d0ea7e1feca473fc83d31cccf8deee 2012-06-30 16:47:30 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-52f07005c3a356b1d62761744e80c37ab35b75cdd220e0c40abe113a71dcdd88 2012-06-30 16:48:20 ....A 430080 Virusshare.00007/Packed.Win32.Katusha.x-54b3c56182d71491ca40bbef93f60be7af07bd386fceb1a7554dac3a97964c81 2012-06-30 16:49:36 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-572969823c2bd437f4580f493c5d8c53a6ae0159fa8eed1694029507071732ae 2012-06-30 16:57:04 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-678a4267a581a264bb9caf6c2cc5e933b0244fe089a4a84bfda1ea5f734ab154 2012-06-30 16:58:42 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-6ade4eba25467bc28b94ad695845b31e4e41c9c7e95e21636de2de0bdd6a537c 2012-06-30 17:08:48 ....A 393216 Virusshare.00007/Packed.Win32.Katusha.x-7d94dcf5f158fbcbd403e0087b1de40d4f7eae6c567628288082685456a2d095 2012-06-30 17:14:18 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-88238b341f5f6990cc5343721f5ac505452f3279dc91959b44af1b6010b75503 2012-06-30 17:16:26 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-8b228d8b398c132d435992a668cb902120ec1f07aed733b2c209cd5076c7a7bc 2012-06-30 17:20:18 ....A 430080 Virusshare.00007/Packed.Win32.Katusha.x-92c7dcd0e1e536dabad8dce85b7f36fca185b2ae11b93d463aaea1499bea586e 2012-06-30 17:26:40 ....A 446464 Virusshare.00007/Packed.Win32.Katusha.x-a14d01581cfdcf3b8d0b8b721edbbd1a4781c42247c7712cfd6f7dc7a0991b9c 2012-06-30 17:29:36 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-a907fbbc324cca94eb17b7e592ed617fd45fe23d814217d65b8720e5750a99c0 2012-06-30 17:30:02 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-aa4a314666cd8f6a2109583415bed0368e0b132b8e5a4c229da33f03209dfb78 2012-06-30 17:32:32 ....A 446464 Virusshare.00007/Packed.Win32.Katusha.x-aff3c9e3310d8702db6c8724b0cb717c4300cd02f868a115be1a8792f01d9fa3 2012-06-30 17:32:46 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-b060289a9e9fe8439224df43bece7faf63bc4c6ed9377e3e8677e0d26f9cfecd 2012-06-30 17:34:14 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-b4207df8dd8299d92cbf1243cb232ff8325776a74cfee70e26193a9307770f99 2012-06-30 17:36:42 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-ba4ad9eebb1d515bce15f9feaf595231029ff5799b734d1f7f2e49c4ab277a59 2012-06-30 17:42:16 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-c6a69f8f34d35bd0c95d08562ff24d3e5f77ff3c88a8c43ac1090218f84eb813 2012-06-30 17:42:34 ....A 434176 Virusshare.00007/Packed.Win32.Katusha.x-c759eaf34bdd09bd9c2660bcf0a7662f7030d1cc910b1e9cf2ae4ffb1c72950c 2012-06-30 17:48:50 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-d304d9c1786efbdaced6e9ec3bf19bd60e44898a44e7981db477d95c1aa25b74 2012-06-30 17:52:36 ....A 446464 Virusshare.00007/Packed.Win32.Katusha.x-dadb0c0e8499cf3935520e6e6d7ca6f1c44d7fafb984b0e5c96a241c39ae5995 2012-06-30 17:58:28 ....A 413696 Virusshare.00007/Packed.Win32.Katusha.x-e6b5ff56857c326b1cdd514bc755affcf35476113b7dda57bd765c45bcad6596 2012-06-30 17:58:34 ....A 446464 Virusshare.00007/Packed.Win32.Katusha.x-e6f19840400657f257bcf3873d3bb7cc19fb582b25a6dfaca471d9cbed3105e0 2012-06-30 17:59:16 ....A 430080 Virusshare.00007/Packed.Win32.Katusha.x-e86219b9215bca08ac8545101b43818adb357489529a258135807c47ace82e8a 2012-06-30 18:03:28 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-f1c8f3dbfc5bae74878f6a484cbb9a5c95663af110e5d8dd868cc9844cee1404 2012-06-30 18:03:32 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-f1fd6fb6598ce8bec04d2574ca5d1b95c06c8673c168571dcbbf39883ab60542 2012-06-30 18:03:52 ....A 491520 Virusshare.00007/Packed.Win32.Katusha.x-f2be50d98226e390555cc5d80b327457ada87fbda0da91862a75a6ff3478b7ee 2012-06-30 18:04:08 ....A 458752 Virusshare.00007/Packed.Win32.Katusha.x-f37ea0007bcb2caa8d3c40b4f60b016085ba42629f5c9aaf101c1d0f7364368e 2012-06-30 15:46:16 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-f48679c1d4b3bec72e299920c0db5d776f977d6ca015428416eeb56028c6e4c3 2012-06-30 15:47:10 ....A 466944 Virusshare.00007/Packed.Win32.Katusha.x-fd51fe6e3c57861abe62bb62835297ab03b664753d93af6d0329ccecb761dbab 2012-06-30 16:19:00 ....A 248320 Virusshare.00007/Packed.Win32.Klone.af-19243209d725d9de5d86027f3d3ae99c6b3e18ce86dae81a58bfc534cf78d121 2012-06-30 16:47:32 ....A 291840 Virusshare.00007/Packed.Win32.Klone.af-531fcf399a7ad73dd988032a869e216f5b968fa669bf6dfb425319e03f6f7e17 2012-06-30 17:10:14 ....A 392704 Virusshare.00007/Packed.Win32.Klone.af-80424c5856d2cbc60d87bfaff418168ca20b888e446d5979d97e616aaf255874 2012-06-30 17:18:10 ....A 638976 Virusshare.00007/Packed.Win32.Klone.af-8ea2af6fb3eac053fa15c7d76a56be8262cf24a16cd545d485c0cb555cf66a24 2012-06-30 17:18:20 ....A 516096 Virusshare.00007/Packed.Win32.Klone.af-8eedef0d8b3b8af319c5f9d888b460259e65965d3a1c5fe661bb98149a3a4a90 2012-06-30 17:39:38 ....A 486400 Virusshare.00007/Packed.Win32.Klone.af-c1c2efb1ce999061112541a234c6c2a570be3dbf7c992c0dd85ebabd81ae7b44 2012-06-30 18:26:30 ....A 857088 Virusshare.00007/Packed.Win32.Klone.ao-4e350cefb9a50dde335ba3c48b81cb8b5e694c0c1cdac4db7875a62c59182280 2012-06-30 18:10:26 ....A 642048 Virusshare.00007/Packed.Win32.Klone.ao-76e6866e288905e2ddc8690b543b403475b5216019572d7ddca0e5a2f046239c 2012-06-30 18:16:10 ....A 831488 Virusshare.00007/Packed.Win32.Klone.ao-9d28c17cb2b2d44852d2dfd4b72e6256180c1905b7143b2b60ef6891c3c6b221 2012-06-30 18:13:36 ....A 967168 Virusshare.00007/Packed.Win32.Klone.ap-0626df339cd866c67269af99427d4d96191e169d6cb1866f47013085d9367927 2012-06-30 17:11:28 ....A 82944 Virusshare.00007/Packed.Win32.Klone.aq-8261854b40096ccfe152a7b6d936770279e32fe2093a9d4c96a8092dc303d76b 2012-06-30 16:36:38 ....A 409600 Virusshare.00007/Packed.Win32.Klone.as-39cb60424212158cd7afdddef7e41ef82a7371663fcfe547713122c9cd19affb 2012-06-30 17:47:10 ....A 259678 Virusshare.00007/Packed.Win32.Klone.bb-cfb9cc4c88f1f58b35e3a6e108f91cd5c51c9b9af1e6448192ab9de6ede95a1e 2012-06-30 17:02:36 ....A 512374 Virusshare.00007/Packed.Win32.Klone.bg-71e00432276848532de4f48b3c05232f10302c205ec0f9159bda4694031f61b6 2012-06-30 16:57:58 ....A 537671 Virusshare.00007/Packed.Win32.Klone.bh-694a7acd96ee87f15e3ccae222d4af1ffad3fe2a163b1d96b82ceef8cf6f0ff5 2012-06-30 16:16:14 ....A 86783 Virusshare.00007/Packed.Win32.Klone.bn-151df5ee94404c85bb4854fcb0c873d7666e6742be5332a63edb102706fb2169 2012-06-30 16:33:02 ....A 901120 Virusshare.00007/Packed.Win32.Klone.bn-325739cd495c0449ab182012997aa9fd1badedd4a2599b05362e85aa19a2b11d 2012-06-30 16:36:00 ....A 131110 Virusshare.00007/Packed.Win32.Klone.bn-38392745560159e7c34eb08e5ec5df4fe7022a520b4259fd51d316a0abbee5bb 2012-06-30 17:45:26 ....A 86783 Virusshare.00007/Packed.Win32.Klone.bn-cd8d6928dbd7be75ed3f11596f48094078725860f012bd2917cd01805c0a2a6b 2012-06-30 17:53:22 ....A 21430 Virusshare.00007/Packed.Win32.Klone.bn-dca2c74595296c56757b4c81dac56c309f9e1c43a1d5481210d31158b9d422b8 2012-06-30 15:50:08 ....A 107520 Virusshare.00007/Packed.Win32.Klone.bq-0301c260bc7b98e3a675e3d91bc6dfcac33016dcfb98ae18f198ae84d2768752 2012-06-30 16:04:46 ....A 84480 Virusshare.00007/Packed.Win32.Klone.bq-0a8548d4ca2c04d6857d1295755443e293c30dce60a0862f5c8ccbbb8a51bded 2012-06-30 18:18:00 ....A 451584 Virusshare.00007/Packed.Win32.Klone.bq-0bfcd09ce33c25483595a2dbdb5e9b8dcf517f974e2da1192a2d6bc5d8608a1f 2012-06-30 16:10:46 ....A 163840 Virusshare.00007/Packed.Win32.Klone.bq-0d85e6d4db4e2bb59a150e94864e763c909f9a4e0956f5feb2cd4e83ecf35fae 2012-06-30 16:12:02 ....A 122880 Virusshare.00007/Packed.Win32.Klone.bq-0f36850d7797f07ed83df835acdc24a328651c3c829ac81716abdf89756bdcff 2012-06-30 16:15:20 ....A 61440 Virusshare.00007/Packed.Win32.Klone.bq-13f9fa2b5309da0e301351b0aaadd1efd78efdde802eaa33d35347386837bbb2 2012-06-30 16:17:06 ....A 77312 Virusshare.00007/Packed.Win32.Klone.bq-1661d33658df1df4617c6023ed74ecd8e339729811aec9575c8fb42bdd819d7e 2012-06-30 16:24:56 ....A 440832 Virusshare.00007/Packed.Win32.Klone.bq-23a80d65b873e098ee637dbeb076b5fe8483460a3897ad59ebff33f20cd311d9 2012-06-30 16:27:30 ....A 237568 Virusshare.00007/Packed.Win32.Klone.bq-286874fea515e044d66a0f18ecff5c638f29dc55364ebdd02cc101d2626799a2 2012-06-30 16:30:14 ....A 93184 Virusshare.00007/Packed.Win32.Klone.bq-2d48883422f97795e094e686a211cccbc4b2e332d6a75c44a067ae58a6d56d96 2012-06-30 18:27:16 ....A 127488 Virusshare.00007/Packed.Win32.Klone.bq-2f389077d5aae2c10572f1f6f45e9adc9c6949f0f6d761c9c30e732e77f3de4e 2012-06-30 16:32:06 ....A 259429 Virusshare.00007/Packed.Win32.Klone.bq-307f67fa2bdd551c68b3f9023101a53339cb958b023eabd012d8aed2916aa452 2012-06-30 16:33:36 ....A 99949 Virusshare.00007/Packed.Win32.Klone.bq-337e1f73582307a8f0355713c6cec784c737fec0143289804afc2bf260b96d4b 2012-06-30 16:34:40 ....A 160768 Virusshare.00007/Packed.Win32.Klone.bq-357319a889d8821360f92bc3580d857884d73f0bbba9cb00590cebe51c570b49 2012-06-30 16:35:36 ....A 107008 Virusshare.00007/Packed.Win32.Klone.bq-3757ef34d916ae7ca69bb85f13261abc2e870957a9f243c62db90560ed7baca5 2012-06-30 16:37:12 ....A 65536 Virusshare.00007/Packed.Win32.Klone.bq-3b480defc43dc22055297e6618b9346cc57a3e18f46b10339da48a7d2cb789cd 2012-06-30 16:39:28 ....A 273920 Virusshare.00007/Packed.Win32.Klone.bq-40e22343acfee9c57761a63ba66d059e5e06a3437eed27e57b18544a649fb58f 2012-06-30 16:40:10 ....A 69120 Virusshare.00007/Packed.Win32.Klone.bq-424fe44376a775dbe613f9eb6cc09c818c40200765cf711aa51703a6ba8fa460 2012-06-30 16:41:56 ....A 69170 Virusshare.00007/Packed.Win32.Klone.bq-46e932017c978e86b5d2a4fc4791b69bd06becb4580c1abdd8432f3058423a4d 2012-06-30 18:23:22 ....A 196608 Virusshare.00007/Packed.Win32.Klone.bq-46ebed04eb046a5a406c47865a96833a65bb424a13e0aee11e12642162999b2f 2012-06-30 16:42:28 ....A 49969 Virusshare.00007/Packed.Win32.Klone.bq-48064dd91290a0d8134c84a84c120ab1a5517d1259557d91278211fb572209e0 2012-06-30 16:43:20 ....A 66048 Virusshare.00007/Packed.Win32.Klone.bq-4a1339d08ae3ea14367cb064ddac001ecd7ce5d92136bca5f50ea0b914fab42f 2012-06-30 16:56:06 ....A 290304 Virusshare.00007/Packed.Win32.Klone.bq-65a29a17fa729ef6a75544edda4b4bc595c3e4e7d2315192e22ae9000512c368 2012-06-30 16:57:20 ....A 120320 Virusshare.00007/Packed.Win32.Klone.bq-6819582dab9f894fafc7c0268f507bfdd51fa1f237e5276958823626135b97af 2012-06-30 18:25:48 ....A 143616 Virusshare.00007/Packed.Win32.Klone.bq-68320d8ef8799c7f9b7cd39f42256be75967ffa119b288b7cfa2a600ef810698 2012-06-30 17:00:18 ....A 87040 Virusshare.00007/Packed.Win32.Klone.bq-6d85c4cfc9e57b3f618d07a23be42f42388f9c586e707c2e2434afe05ef1232e 2012-06-30 17:02:52 ....A 131072 Virusshare.00007/Packed.Win32.Klone.bq-7274a6acb4fe774b79f5f9c90024ed369c3bd0575f3662b5d2e2654694fb64d5 2012-06-30 17:04:20 ....A 119808 Virusshare.00007/Packed.Win32.Klone.bq-7579790b65eda8fee4b951f8540be664ee33cb85b72560f4c87730921104af4b 2012-06-30 17:05:36 ....A 221231 Virusshare.00007/Packed.Win32.Klone.bq-77d162e2bd1d06296bb8e051abb126ba55366e84363e798c3ecedfba54a9b60a 2012-06-30 17:12:24 ....A 382360 Virusshare.00007/Packed.Win32.Klone.bq-84453d27f0d05e22c5b8338b54ea2298991656bfa2d2f9170b9379fb75ba548b 2012-06-30 17:17:10 ....A 151552 Virusshare.00007/Packed.Win32.Klone.bq-8c7e19b5279f18c746f8eabcb10a48b497180ba76f79b16c5c298e18341a9a18 2012-06-30 17:18:26 ....A 51200 Virusshare.00007/Packed.Win32.Klone.bq-8f29179d470c7d253a68921e6cd8e5abde51004e3a58d0e6e296acf45836f515 2012-06-30 17:20:24 ....A 128512 Virusshare.00007/Packed.Win32.Klone.bq-92e871d77b45d80ed8d48616ba9aa97a18dd3aa20ff96d1547257f20ac4556d6 2012-06-30 17:22:46 ....A 69120 Virusshare.00007/Packed.Win32.Klone.bq-97b0bb11828c7c7e56c6248b57a781d4c780bc051122803e8cd7096b01b4410d 2012-06-30 17:26:34 ....A 97792 Virusshare.00007/Packed.Win32.Klone.bq-a0fead70a063339d1a3b97723818d9649f9227e1015c461a8543a11eb0703f2a 2012-06-30 17:26:52 ....A 153088 Virusshare.00007/Packed.Win32.Klone.bq-a1c386f4b0ca894b14a8a60c980ff72ea4933f94adb443fdf802af70b4cb8090 2012-06-30 17:35:46 ....A 182784 Virusshare.00007/Packed.Win32.Klone.bq-b7f99e49d6c0357ca14eb1c71906a704f7144c8e75b9667adbbbbbc0fb576f2c 2012-06-30 17:37:18 ....A 81920 Virusshare.00007/Packed.Win32.Klone.bq-bc0eae383df62237206f7ab8f808d2496e53f6b67fb92ef3d63febfc01a149ed 2012-06-30 17:44:24 ....A 218112 Virusshare.00007/Packed.Win32.Klone.bq-cb3536efc38a6ad5411673c2cb56646764ca2fde571d34cb0450eb225df16d54 2012-06-30 17:50:08 ....A 1122450 Virusshare.00007/Packed.Win32.Klone.bq-d5aa724856ceb4ba1af28264a025bb6cb8b9ee4c2c622890d01e5aa6ec798ced 2012-06-30 17:50:42 ....A 120320 Virusshare.00007/Packed.Win32.Klone.bq-d6c4f2e523adc05df8abf23015a70cdc3c476ad74cb9c91c4b354fe03f369362 2012-06-30 17:51:14 ....A 112598 Virusshare.00007/Packed.Win32.Klone.bq-d7d560645a695217839a1e11346f436277a4397ea57fc7d3a360cfebc61fa778 2012-06-30 18:12:44 ....A 534345 Virusshare.00007/Packed.Win32.Klone.bq-de0e10b1d1cf7f00599816aeb113e1e0c311d3749c7aff10685dc41d514eee06 2012-06-30 17:58:00 ....A 20480 Virusshare.00007/Packed.Win32.Klone.bq-e5e370bb453dad597a541860bbc4ba674a888366bf753ccfd81fbc131ebd08f7 2012-06-30 17:59:00 ....A 89600 Virusshare.00007/Packed.Win32.Klone.bq-e7e055c1c5adfed4043858ba683d42d49916498af1758b3b6aca0014a3d1f110 2012-06-30 15:44:46 ....A 333824 Virusshare.00007/Packed.Win32.Klone.bq-e98d1816aa6b1cd71431116381df4bec6cf6caf6c14cb9ffe819a5d643cbf723 2012-06-30 15:47:10 ....A 443392 Virusshare.00007/Packed.Win32.Klone.bq-fd4e4050aa4de944648e72354d1596049002b04e8a413ec595032bb2f8de043b 2012-06-30 15:47:16 ....A 262048 Virusshare.00007/Packed.Win32.Klone.bq-fe4982aca89aecaa1aaf743f0982faa1eaeb6e618f6e0e495263571bb75a7596 2012-06-30 18:07:58 ....A 171520 Virusshare.00007/Packed.Win32.Klone.bq-fe69a7c885d881133b599469461d047acab0067ecd76b17488537103fb874f77 2012-06-30 16:17:14 ....A 1051136 Virusshare.00007/Packed.Win32.Klone.bw-16803f3c50d65cd095e26269fd34cd8496945a9f6cf17bf7b8857b26f455977b 2012-06-30 16:27:32 ....A 279840 Virusshare.00007/Packed.Win32.Klone.bw-2892be9de75452266655b5115580dad33a867555d2b68cdb103db46470d66b53 2012-06-30 16:31:20 ....A 266240 Virusshare.00007/Packed.Win32.Klone.bw-2f29f1942e5fe718af03cf4bb1726ab259d0801756948cc3491e4c65a7220083 2012-06-30 17:48:10 ....A 247064 Virusshare.00007/Packed.Win32.Klone.bw-d183216d89ad11695040297afb71c6db99bce781541e14678097552cbcab149f 2012-06-30 18:10:48 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-01f3bc097272b5b0dfad0782b66a6b3cd3721779d118a011d436054f25ea8c3f 2012-06-30 15:52:58 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-05e1ce7b0cdd7cd9222811d1d7cfb0fe487f852200c050ec64a042a7b74f5d2a 2012-06-30 16:02:06 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-09c1dddc5cf53a267c6d0bc42bd79ba1bd8b45e3b3b3811343f695d9e6950248 2012-06-30 16:08:50 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-0b83f4e2b26aed323206babcc3af554aee3f8e695b5c8f51d79890e506587a9e 2012-06-30 18:19:44 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-0e5d8c7d55cee43ed92b8750723b916080d8beceec2e1a195d65904d85b88830 2012-06-30 18:20:02 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-0eca6012a27319215ed6d75c05f2137341d8d69ec6edae5c5513e1ebf0a6926a 2012-06-30 18:25:42 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-15ab01aa3333591dbfdfa3d9ad2c008807e7a170dbe200c383e12660430520db 2012-06-30 16:21:44 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-1dd32d5671be7d598af1554c063f80d88ad0d317d6c75dae2e6349124f0f8062 2012-06-30 16:31:44 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-2fd8b048e8c61c9de038254708ec4a5ceac060ed4337e66e62c3a36ee7c902fd 2012-06-30 16:33:26 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-3325a9b1624ce281c17f4f9da3c36d004c9b719e4cba72739c7fddb3e1ac1501 2012-06-30 16:37:38 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-3c4d6a318d65720a3a69103c516a0e9eaee58de9bed63ab5f358314d0c89b77b 2012-06-30 16:45:22 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-4e7e5d0ea514d3452d6572d03d7466ec39d133eefd2f885416008db832d03d17 2012-06-30 16:45:42 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-4f3c898d4e927bae2b7cd94d4db0de09d0e308119cdb16a1bb4083e4ed2db82d 2012-06-30 16:49:40 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-57558a496aba37547d80242019733d3799a108e97b47ac241ac9eb4d04b18282 2012-06-30 16:51:00 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-5a6685de154a940764ba41ca227d7186f78c191e4f8124cb99131dd2f21c17ee 2012-06-30 17:17:28 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-8d12015ad0e44f63fc99e8514345f9a4d2ee58ccf46b44586dfcd47a15a15a89 2012-06-30 18:23:54 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-92c01390dde282adc2526698f22811e6944952f281dfb207da9210b3b18c60e9 2012-06-30 17:23:16 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-98f41de16693151048ae72664e02dc364b1079fd5ec6e3878a78ad4d9d3b9451 2012-06-30 15:46:20 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-f5287f3b689b9b1a89db492f03522367a3c7e4eff0a325ea6c0d246d9bcc3da3 2012-06-30 15:46:38 ....A 138752 Virusshare.00007/Packed.Win32.Klone.bz-f8d99614754d27d9a9dc17229367e533c36abacf14a5174967de0b8872a09674 2012-06-30 16:39:00 ....A 370230 Virusshare.00007/Packed.Win32.Klone.d-3fcd55d6533d2ef336f46a30ccb872c1d10afab02763386e76b7971c5ff81f7b 2012-06-30 18:16:36 ....A 132096 Virusshare.00007/Packed.Win32.Klone.d-aec80099cf93360afa12d8cda0035ba10d1d6923c71199afeda3b45375319a49 2012-06-30 17:34:52 ....A 451717 Virusshare.00007/Packed.Win32.Klone.d-b5a9966f613a96e259c8cb0dcf79722a59e58059968f16daf9b49add6e845470 2012-06-30 18:16:40 ....A 50388 Virusshare.00007/Packed.Win32.Klone.k-0a45a71303583493972b05fbc7be3b9971cc84b247d6fb4ee51bc20d627c38ef 2012-06-30 16:13:30 ....A 50431 Virusshare.00007/Packed.Win32.Klone.k-114f7bf010d0e5cc434238609e34d43be30183c41b1c1786f0a6faac805a3cf2 2012-06-30 16:14:22 ....A 50454 Virusshare.00007/Packed.Win32.Klone.k-1292d01fa8d7db871222286d0ffbf318c220614a27f60c083a4c998b08af2c3a 2012-06-30 18:23:26 ....A 51130 Virusshare.00007/Packed.Win32.Klone.k-12d5c96d2fffd393f1ab604ff22cb3bb4f2f2c415b78fd52c792a2c0e2dfe1b2 2012-06-30 16:39:06 ....A 50441 Virusshare.00007/Packed.Win32.Klone.k-402078e1cf80436c9b2651f7fe05ad28aa212d0999c3b703e521b6f75cbe7ecc 2012-06-30 16:55:36 ....A 50351 Virusshare.00007/Packed.Win32.Klone.k-64b9134f96a1409f1965c1e48fe73d2b56a2006b16db585fd4a07ff0ec3c2d34 2012-06-30 17:24:12 ....A 50296 Virusshare.00007/Packed.Win32.Klone.k-9b0b3ecb5fee275f61428c0d593f1232b1287cd70461b70c87f077a832c2287b 2012-06-30 17:57:32 ....A 50390 Virusshare.00007/Packed.Win32.Klone.k-e4ebd7c148a80992c96a288ce4c8842066a814d28addc2625068cfb6f58aa952 2012-06-30 18:04:48 ....A 50202 Virusshare.00007/Packed.Win32.Klone.k-f539ff69b984afd1247e6e3c6a21707c3fe4bfa3100c14eb78cc83dc73f5c86d 2012-06-30 18:09:54 ....A 124928 Virusshare.00007/Packed.Win32.Koblu.b-00a85cc44943e0061e0e6f770a154193791c7cc977284abae8bfaa0965e959f5 2012-06-30 15:49:42 ....A 125440 Virusshare.00007/Packed.Win32.Koblu.b-026d50e2502d688402ae9df0c8c1dad62a01a98e7e8b7220e9d345aaa4f9bdde 2012-06-30 18:11:54 ....A 156672 Virusshare.00007/Packed.Win32.Koblu.b-03641d534a35af37ecb3f3d79161c199357d0121f08db23fada906228e2ca28d 2012-06-30 15:54:34 ....A 176128 Virusshare.00007/Packed.Win32.Koblu.b-07083d1e662cb4893d2b11e101c89d497113c2076a5111319b3cee4154795fb0 2012-06-30 15:59:26 ....A 156672 Virusshare.00007/Packed.Win32.Koblu.b-089fe20eaeb2a3f0c3dee9dd7b5b2c5b7ba35c53944d3bbd33747f5facd5ec48 2012-06-30 18:21:04 ....A 211968 Virusshare.00007/Packed.Win32.Koblu.b-1cf469382cabef564ed6df1d24c0aed5fd9635afdbe2588b5b997d24102215a4 2012-06-30 16:23:46 ....A 240640 Virusshare.00007/Packed.Win32.Koblu.b-216e1d5c3a26a143ac3ab8243ce9944143a2d413824e56bcb5ab85ec8c56854a 2012-06-30 16:39:08 ....A 185344 Virusshare.00007/Packed.Win32.Koblu.b-402b2744eee68a8afbf2339fd6e5d366247f67671cad60dbc2cb5c67e5f3d878 2012-06-30 18:23:26 ....A 173056 Virusshare.00007/Packed.Win32.Koblu.b-595ba7647ba3e8f31bc5acdc7204626076380ad24bd2df2a48ac39427d825e6c 2012-06-30 16:54:42 ....A 124928 Virusshare.00007/Packed.Win32.Koblu.b-62d1efbd43084fab9d04bce06659c07520396606b838779dbe0980c62a307bbc 2012-06-30 16:56:24 ....A 185856 Virusshare.00007/Packed.Win32.Koblu.b-6631e927af138e534bad67b89ba826e24f7be017815862aa10d224f8fd53688d 2012-06-30 17:00:40 ....A 264704 Virusshare.00007/Packed.Win32.Koblu.b-6e24c4c4ae6d25c59283056bb93ed5c6146fc60bbe98b2bfb0d7be78ba03c8ff 2012-06-30 17:01:02 ....A 176640 Virusshare.00007/Packed.Win32.Koblu.b-6edc1df97a252b41e724a3128b030a3cc11270d29498fdd37742ae9b43862434 2012-06-30 18:22:42 ....A 211968 Virusshare.00007/Packed.Win32.Koblu.b-83d4a914dc04e1552c44eaec1d28701018df0a17488baf35818859255a812068 2012-06-30 17:19:40 ....A 124928 Virusshare.00007/Packed.Win32.Koblu.b-91868e61db6ccfa3948f6846389af04ca3ba1abb1c05e90d5f4a0b948bc69b4c 2012-06-30 17:30:14 ....A 124928 Virusshare.00007/Packed.Win32.Koblu.b-aab4ded7a38a5da46e2ef4b7f0b3e53ce6b58b96af5f4e9ddfb4411c4ccc491e 2012-06-30 17:43:34 ....A 274944 Virusshare.00007/Packed.Win32.Koblu.b-c95ad0a1b8bc542ba982099c1aa6c6f131a0b46cb8445154adb9601908988cea 2012-06-30 17:52:10 ....A 212480 Virusshare.00007/Packed.Win32.Koblu.b-d9c8a25d6ccaddbe10b825d184abe29a60bba27c9281b12d91b108f36c01a750 2012-06-30 18:01:20 ....A 125952 Virusshare.00007/Packed.Win32.Koblu.b-ecc5f62d069c610ac002912ac12f85a4995d4961e9c094a5f3cc446184b2816e 2012-06-30 18:05:44 ....A 173568 Virusshare.00007/Packed.Win32.Koblu.b-f7b4a6a5710919104ca8afa2a24d37ca2c97ae4c798d4903b0c917c7b3f87c15 2012-06-30 15:46:56 ....A 377856 Virusshare.00007/Packed.Win32.Koblu.b-fbd6463172feb7e7c4701d7a4c80f4c00f7bb5944f60544df006446bcc56fa92 2012-06-30 15:47:44 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-002dcdd002daa343856922e9af4965950c55b6f665ce5731a1300584f06a82e0 2012-06-30 15:49:20 ....A 121856 Virusshare.00007/Packed.Win32.Koblu.c-01d57ef7fd5b071c25a18a813f4f97e9e3497dcf130f95557666eb42cc798226 2012-06-30 15:50:22 ....A 123904 Virusshare.00007/Packed.Win32.Koblu.c-035e9a3bcb5d4d5cf5d05695c755d8c50fb86f539b11757d25ddaab6ae68b3ff 2012-06-30 18:12:00 ....A 124416 Virusshare.00007/Packed.Win32.Koblu.c-037ce4ddf3aa5f3270c66824003a74a7b5e1c0a446bbb15b55899a28161ac125 2012-06-30 16:01:38 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-099066a1377ff06bad556f34eb5930d197284d5b3cbacb8c8bd0a7b08336c7fc 2012-06-30 16:21:52 ....A 122368 Virusshare.00007/Packed.Win32.Koblu.c-1dfddff4ad712f1f0fbc8729336bdfeba8226d7b020dd29372cdd09c8e22c2fa 2012-06-30 16:27:08 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-27d0361eda755143b61a63e9de4519b5c0204e2de4ee5786673eb8b3e65c789a 2012-06-30 16:28:12 ....A 121856 Virusshare.00007/Packed.Win32.Koblu.c-29f595eda4b72894c1dd83f2d4ff41c0d83ba454c4327c918ba8b49da7e1d6b7 2012-06-30 16:28:36 ....A 121344 Virusshare.00007/Packed.Win32.Koblu.c-2a9b082bf462d55586667898d56dc60e25ed54f44345d59e00828ade27d02003 2012-06-30 16:38:10 ....A 121856 Virusshare.00007/Packed.Win32.Koblu.c-3da8fc14b3743a7987a89df8ace2b3670c47754292b50d19e9b8154171b92bd9 2012-06-30 16:43:30 ....A 124928 Virusshare.00007/Packed.Win32.Koblu.c-4a753d1f7b2e1a78309c91b1092f47491a98b5c241791cde94e0d0b17e4c020d 2012-06-30 17:09:56 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-7fca0f59b77ad4a11b8dab7d66281c1c869cbe744ba4f085f31fc16ea5ec360a 2012-06-30 17:32:12 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-af47eeabf0177854c19c294e86367ded149d48461d3b8c936474155ca643ffd9 2012-06-30 17:35:04 ....A 121856 Virusshare.00007/Packed.Win32.Koblu.c-b62b4e8c4b25d74823264b49d12075e957cfd88e42a7809993ae4f396579e856 2012-06-30 17:45:28 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-cd96218131a821217d3f08faf0033e5aea0f2f4fb4257f23d96029b34eb52816 2012-06-30 17:48:14 ....A 121344 Virusshare.00007/Packed.Win32.Koblu.c-d1aeb3c20bbf89cb0a1993c4cf5d7b028be7d9068519eabbeb6e154b011395eb 2012-06-30 17:49:00 ....A 123904 Virusshare.00007/Packed.Win32.Koblu.c-d35a39835a929899e908c5db3f3418ebc8970365b3ccee3472e436b6ec70e882 2012-06-30 17:51:56 ....A 124416 Virusshare.00007/Packed.Win32.Koblu.c-d94450ee85e2d9559ef6ad891210b208f40a940a308567666a017c3067411774 2012-06-30 17:57:54 ....A 121344 Virusshare.00007/Packed.Win32.Koblu.c-e5a21f49125e530444b73818f6f920cd6f26a77109809a5134b5a850286c6397 2012-06-30 15:44:52 ....A 141312 Virusshare.00007/Packed.Win32.Koblu.c-ea26cb7b733a61494c432c4f9da9c7b618dd834df381c8c1e4d664b74e0fa5be 2012-06-30 18:06:04 ....A 122368 Virusshare.00007/Packed.Win32.Koblu.c-f8cdd81cba4ba994230e0efe46afc7a1e9582defd274058a00f4a577c09636a7 2012-06-30 18:06:32 ....A 182784 Virusshare.00007/Packed.Win32.Koblu.c-fa2bdd50a53137d50c1e808b42105b46da3bc9e5e9cf68475b3515b10f24dca5 2012-06-30 18:06:48 ....A 122880 Virusshare.00007/Packed.Win32.Koblu.c-fae07f19999cc0ccdaae5c60ccff7ff2091799bc93494f840cf9cb9f8feea34d 2012-06-30 16:32:52 ....A 44544 Virusshare.00007/Packed.Win32.Koblu.d-31ea650b73a55863dbf3aef08a960198665a1f7891a4740948aab28faddaa6de 2012-06-30 16:41:26 ....A 44544 Virusshare.00007/Packed.Win32.Koblu.d-457e2e8d77d2255852d20092b52a56c63296a8480cc27083419729d8d9143415 2012-06-30 17:09:14 ....A 45056 Virusshare.00007/Packed.Win32.Koblu.d-7e909f92c0c472d69c360da73dd503af1105177906bdd16e5855f29ba02f7b1c 2012-06-30 17:21:28 ....A 45056 Virusshare.00007/Packed.Win32.Koblu.d-95382ff1c663610299942c95ab68fcbc079f2a26bb1121ced36345d472cbb644 2012-06-30 17:29:34 ....A 44544 Virusshare.00007/Packed.Win32.Koblu.d-a90108d412dac96fc1b0ede9ba93e24b6a47b1803a1c10baad97a3e84a77508e 2012-06-30 17:49:44 ....A 7680 Virusshare.00007/Packed.Win32.Krap.a-d4ca1db7fcb886b9850937f86b7eab48c621ebc01b563aed695e8c9c1e11a5cb 2012-06-30 15:54:58 ....A 11776 Virusshare.00007/Packed.Win32.Krap.ad-077197d365b3f8e5a36ed41b40ac2095058aa2768c8b7c3c0457fee94c487e2b 2012-06-30 16:12:00 ....A 58880 Virusshare.00007/Packed.Win32.Krap.ae-0f2ad4224da6c519dd8e12c9710abd6aedf3fd8af68e95babf0fb450b19fb568 2012-06-30 18:21:34 ....A 142848 Virusshare.00007/Packed.Win32.Krap.ae-1a1fecf5529c08832f8131061804c2d747c3e7594bd57215dd4024cc1f547f4c 2012-06-30 16:24:36 ....A 827392 Virusshare.00007/Packed.Win32.Krap.ae-22f00025d136bac9112c762569b2c45b5d53efbc3b71649dcb70da6a9df16ca5 2012-06-30 18:10:18 ....A 80907 Virusshare.00007/Packed.Win32.Krap.ae-2ceb935d71cd23d5216c1ea1ae981a016b06b2b44b7e374a75703dd8933ba8cc 2012-06-30 16:36:46 ....A 59904 Virusshare.00007/Packed.Win32.Krap.ae-3a24dfec08b908c8d78d1c04bfc1147001eaad14e9e80d444622fece8b267bed 2012-06-30 16:42:48 ....A 1355776 Virusshare.00007/Packed.Win32.Krap.ae-48dd3a2a70d739e8cb2454db5be6a74bd5de4e99fd3fffccfbc6dc2d9fa12ac6 2012-06-30 16:49:46 ....A 59904 Virusshare.00007/Packed.Win32.Krap.ae-57980ae110339a973dea6e2240bc1582170fa728da9e060ce187a433acbde77a 2012-06-30 16:51:02 ....A 1327104 Virusshare.00007/Packed.Win32.Krap.ae-5a80d893d813bd268af30cc9dc1e0f9b615e6b9e844448c1ddc180a727065325 2012-06-30 16:52:52 ....A 217088 Virusshare.00007/Packed.Win32.Krap.ae-5ea2e4b6f4affa0a06c9469a39139de28cb22b035191903cc1e126cef1496515 2012-06-30 16:56:32 ....A 827392 Virusshare.00007/Packed.Win32.Krap.ae-666c796eb8ded31d66cb1eb8b91e8d88d16b27590eabc81755d6a19527da8582 2012-06-30 16:59:56 ....A 1217024 Virusshare.00007/Packed.Win32.Krap.ae-6ce19bfe162dbb30da0041f4320d42369db3bc6822e79c6bdda86f1f7e40a543 2012-06-30 17:01:38 ....A 1347584 Virusshare.00007/Packed.Win32.Krap.ae-6fea44a214a531d1c6c6387e107724f35e94d2f95fb95021300ca1977951f166 2012-06-30 17:01:40 ....A 1343488 Virusshare.00007/Packed.Win32.Krap.ae-6ff72eaf162fa7081e84ccb5a0efb541d84d674bed15ad5bf327601bdcb61f41 2012-06-30 17:03:14 ....A 2105344 Virusshare.00007/Packed.Win32.Krap.ae-73370af3ee53db541e3ea5cb5ff369144ad6bf6ac99ff07d99fe02ec772b6cea 2012-06-30 17:03:36 ....A 60416 Virusshare.00007/Packed.Win32.Krap.ae-73e99f8f4ce8e9f0fbbe2643c941d3aa89958d32e924de505383a2f1d6a6030d 2012-06-30 18:25:30 ....A 79883 Virusshare.00007/Packed.Win32.Krap.ae-7dec98bccd11df0045f33b6cc94b8f0c8981a48ceac3eb457890ea3cae0b4466 2012-06-30 18:16:32 ....A 92676 Virusshare.00007/Packed.Win32.Krap.ae-8390bd1956e6ef3af38c965ae179cc2215c102eaecefb82dce8fbb6ff4c396cf 2012-06-30 18:10:50 ....A 348160 Virusshare.00007/Packed.Win32.Krap.ae-8b87e2a313178d64bbe515cf040b7dd18037c1d33a43a3355ea33da7cc5f3762 2012-06-30 17:17:06 ....A 1222144 Virusshare.00007/Packed.Win32.Krap.ae-8c4e5169e9dd16e377e1357f37edeca0dc1c2962185b4b7e0b98209924af3f14 2012-06-30 18:17:20 ....A 80384 Virusshare.00007/Packed.Win32.Krap.ae-a2b077ec1ebe6349408003a8363ff4d207c40591b745fb76e2e2d21462ffa0a7 2012-06-30 17:28:52 ....A 1542176 Virusshare.00007/Packed.Win32.Krap.ae-a7173500bd783ef55d520cb4c9cdd235a250437e639ed589ac99855d65324b5f 2012-06-30 17:30:06 ....A 823296 Virusshare.00007/Packed.Win32.Krap.ae-aa74bf8360e7e994cad0b9ae796d62b5379eee22db2eb18cf535826645a1d557 2012-06-30 18:23:20 ....A 104459 Virusshare.00007/Packed.Win32.Krap.ae-acdd0d14fb2848e715ad614150b51c8bc673e5fd4a2f684a93af5cc86a4fe216 2012-06-30 18:23:32 ....A 80907 Virusshare.00007/Packed.Win32.Krap.ae-b070e5d54322c567d56e041ce007ae9b57d05c09a9ae788e5696cf17a40e7a53 2012-06-30 17:33:00 ....A 61952 Virusshare.00007/Packed.Win32.Krap.ae-b0f9bb461f70548bbafe87918ac53047ca528ca643792965d0388004bd17fea0 2012-06-30 17:33:44 ....A 167424 Virusshare.00007/Packed.Win32.Krap.ae-b2d842f4ebf1561429a0d84929ceeda2c7c5a7f850c2fd66ac4fa2ea6b6d6f15 2012-06-30 18:25:08 ....A 331776 Virusshare.00007/Packed.Win32.Krap.ae-bbb5026dc665152eb19599fcef601044a7f4a22fbd09454dfa7b2469cc4bd5f0 2012-06-30 17:37:46 ....A 1215488 Virusshare.00007/Packed.Win32.Krap.ae-bd10f03afeffb8e35c3c9e398b61278fbef4d9c99c745cfe823fae3e27229515 2012-06-30 17:39:54 ....A 1331200 Virusshare.00007/Packed.Win32.Krap.ae-c229b9a0baae8e4156453ea0766e1d1e961bb44a6f72d30156463f364ad67635 2012-06-30 17:40:16 ....A 1083904 Virusshare.00007/Packed.Win32.Krap.ae-c2fbe235974bddc23e65e1a0399963b810e70204043317a32656e0256dc05c37 2012-06-30 17:47:54 ....A 59904 Virusshare.00007/Packed.Win32.Krap.ae-d1222f4d381b043c3f35f7bdf764d1d1a807537b334c38ae583c0673a771e719 2012-06-30 17:48:26 ....A 1327104 Virusshare.00007/Packed.Win32.Krap.ae-d22586bbd77c83b5348e49c432eeae7fe909a374f9c0492ae7a2a6d4cfb0a722 2012-06-30 17:52:14 ....A 823296 Virusshare.00007/Packed.Win32.Krap.ae-d9e61db1380fb73525d469701a5f73709cc6cf68e91b284aa8c41afd0e04ccb7 2012-06-30 18:07:22 ....A 2101248 Virusshare.00007/Packed.Win32.Krap.ae-fc8c1d846fd1f339459ac2e7deb8fcd0f2d7640ddc90cd652eb62b68a4e970e6 2012-06-30 16:04:38 ....A 70144 Virusshare.00007/Packed.Win32.Krap.af-0a7dd706d4bfda6b762ba9b6b9d96b127a6c9b3c5bd5806884e2f877bed85663 2012-06-30 16:19:46 ....A 118272 Virusshare.00007/Packed.Win32.Krap.af-1a679178dc9b48a9748a09d9dc2c1b12fc10b022cba6bfada0412927afe658fa 2012-06-30 17:01:50 ....A 118784 Virusshare.00007/Packed.Win32.Krap.af-705c594b7c71326902b7f8c816272a001ddf0ffca2195412003b4ba415aea016 2012-06-30 17:24:18 ....A 70144 Virusshare.00007/Packed.Win32.Krap.af-9b7c08aeb28462856e7e19996ec66d472c670f3b449b4f646a4db025e44c1919 2012-06-30 17:34:32 ....A 69632 Virusshare.00007/Packed.Win32.Krap.af-b4ddecf6df8f6a0b869eed9ddb23441c9a976f509622c31aea77287aa397d490 2012-06-30 17:58:24 ....A 69632 Virusshare.00007/Packed.Win32.Krap.af-e68817755f5f423c486f53077a23b42f2413388b05a751df0c006628c47a6b4d 2012-06-30 18:08:00 ....A 70144 Virusshare.00007/Packed.Win32.Krap.af-fe95ffb1aac1c95c02a3151532d0c8b79df4824b6e0125d60d567322eb29730f 2012-06-30 16:28:52 ....A 333824 Virusshare.00007/Packed.Win32.Krap.ag-2afa3f7df87d8e24c98c661a0841106e5b9575edcec5915a0dae7c4aa28f1390 2012-06-30 18:16:22 ....A 230912 Virusshare.00007/Packed.Win32.Krap.ag-9a58ddac8f241ceb5383381e043f839661e93446ab3fb2bcaf30745d25101c6b 2012-06-30 17:35:14 ....A 52526 Virusshare.00007/Packed.Win32.Krap.ag-b67b85960e8bba053b9df82106a96da5b0ffdef00bd2f1be5dc0a0203c804775 2012-06-30 17:53:30 ....A 114688 Virusshare.00007/Packed.Win32.Krap.ag-dcef36eb362e600eb1ed3e2cd18665d091389ccc7d9b53cfbdeca9ec74f66a25 2012-06-30 16:21:14 ....A 2661133 Virusshare.00007/Packed.Win32.Krap.ah-1d02424c5b26e9fcbe3d837223becb4215354c05b376fa473506a7e6a48e925b 2012-06-30 16:55:04 ....A 2454016 Virusshare.00007/Packed.Win32.Krap.ah-6394aaf8fd082dc6899d61185070ebc40b4988287e8fffd69614749052e645e0 2012-06-30 17:16:34 ....A 11264 Virusshare.00007/Packed.Win32.Krap.ah-8b6a6f7a1842e1b3a129dcc4f8c11c357ed194367829051bd3e81909691f200f 2012-06-30 17:32:26 ....A 10240 Virusshare.00007/Packed.Win32.Krap.ah-afc0affbd871bce6947afdb2c03f52a097de22a90037f3f1e285449aa6387d99 2012-06-30 18:13:18 ....A 1039872 Virusshare.00007/Packed.Win32.Krap.ai-38722dc3aa7d32d73ed0469a512c3dfe6f77bbef496dcf473e97584d7970028c 2012-06-30 16:56:20 ....A 26112 Virusshare.00007/Packed.Win32.Krap.ai-660b3a8ff8c2e23a709a3200faa99a505a2c7beb619c0bedef76f75cc5b65333 2012-06-30 17:32:30 ....A 12288 Virusshare.00007/Packed.Win32.Krap.ai-afef92652df677336a94d20090868425b140b13f4ede3c11e38122015bc18feb 2012-06-30 17:41:24 ....A 57344 Virusshare.00007/Packed.Win32.Krap.ai-c4f7ba631aecef609eee332b6e769a654f8e8407a3e1a186f9ac6d926be64f50 2012-06-30 17:42:04 ....A 84992 Virusshare.00007/Packed.Win32.Krap.ai-c6329764795d38d5edc92d26baa767dd34b0ea1c81047f47a7cc57cec542716a 2012-06-30 18:12:08 ....A 209096 Virusshare.00007/Packed.Win32.Krap.aj-03baa9e21256b50e7de22bdaf797b78eef3ce23b039009e613d66d5be33e9f8c 2012-06-30 15:52:36 ....A 281160 Virusshare.00007/Packed.Win32.Krap.aj-059d3085b7f9b9cfa3fb4f0bf692025e64853492ab8445ce66b94556772d4e50 2012-06-30 18:14:50 ....A 360448 Virusshare.00007/Packed.Win32.Krap.an-b432a87f4a21d5d75e8e0c8ceaf96e2fd5668e4d28f6dcdfdbe2635fe0b0b498 2012-06-30 15:54:04 ....A 13824 Virusshare.00007/Packed.Win32.Krap.ao-06a38a40780660cc19b1f5e5a64a281e2116c528c4977833791798dd7973a5ec 2012-06-30 16:00:20 ....A 55809 Virusshare.00007/Packed.Win32.Krap.ao-09055017244dadb772e1a28d53231c3d73cbd8b04115a5893a968cdff0dd5068 2012-06-30 16:14:04 ....A 41985 Virusshare.00007/Packed.Win32.Krap.ao-121fe23c68d1f875114f589dd7b23b758188c47496977c9b565330141a08d245 2012-06-30 16:22:24 ....A 38912 Virusshare.00007/Packed.Win32.Krap.ao-1f1447d4de6aeb657b828e288779a5e9b32c6bc21e22009810b6de25ef0f0f65 2012-06-30 16:23:36 ....A 38912 Virusshare.00007/Packed.Win32.Krap.ao-2129170ce452c61d0f66a5b63751adca0ead3df838b0de1f18dfbf541b355ce9 2012-06-30 16:30:32 ....A 17408 Virusshare.00007/Packed.Win32.Krap.ao-2dc371d3eccb4a2c35777d50322c9d78338dfe8d9de9e2cdbefb310bf296736c 2012-06-30 16:56:56 ....A 16384 Virusshare.00007/Packed.Win32.Krap.ao-67527913c0edd896b97cb83959a7fa4f44769410bfe26f0f296b93d2321fb734 2012-06-30 17:01:56 ....A 30208 Virusshare.00007/Packed.Win32.Krap.ao-70839b3bcad5885082dea559c2a17d88aa277092476d58d406015a15dc9c8da3 2012-06-30 17:02:00 ....A 356908 Virusshare.00007/Packed.Win32.Krap.ao-70bb1991eb72051eb6864dc4cecef1518c84b37162a83098550f946161ceafc2 2012-06-30 17:02:50 ....A 467255 Virusshare.00007/Packed.Win32.Krap.ao-7253f5820be8a34540a53fd8fa0cc542f83c6bd8b79151b523523fa57ef5fd6b 2012-06-30 17:05:16 ....A 22016 Virusshare.00007/Packed.Win32.Krap.ao-771582f6d28e97689899ae4763ef44115ea41df018984030e2536c76109df70d 2012-06-30 17:11:26 ....A 39424 Virusshare.00007/Packed.Win32.Krap.ao-8257c91f3920f9875e169fff6795434dc8ee509c00bf09f0dfff9e4742aacf56 2012-06-30 17:13:56 ....A 55297 Virusshare.00007/Packed.Win32.Krap.ao-875c4eb9c9f8cf49942439f007ae66413bc41a02fcdfcee9e5256bc9bde8fdf0 2012-06-30 17:17:54 ....A 357376 Virusshare.00007/Packed.Win32.Krap.ao-8e09ef15852daa9efebf8257e61f1b87dabad09cfb193932fc43cc8d627e2fe1 2012-06-30 17:27:16 ....A 38912 Virusshare.00007/Packed.Win32.Krap.ao-a2de9d6bea91a1390186f25c8dbd1890439b167ce13e0cdb494d4721ac39ebc5 2012-06-30 17:29:00 ....A 443392 Virusshare.00007/Packed.Win32.Krap.ao-a77d13e04ea100eb8371a1cace36682c691397988c22149f0d6c683adb15baa1 2012-06-30 18:21:22 ....A 24576 Virusshare.00007/Packed.Win32.Krap.ao-bddeaf7f91cb379916183581269c36d2e3489c2f7a780495c988616685ae4249 2012-06-30 17:45:06 ....A 442740 Virusshare.00007/Packed.Win32.Krap.ao-cce448a6d31d3453f378f3e7ccf34d32625bc2c8b9eee58b3c94a74642133665 2012-06-30 17:47:26 ....A 356908 Virusshare.00007/Packed.Win32.Krap.ao-d0403880a15908c4517e80a611cf156987e2491f6f9fee80046f1ac0f1637819 2012-06-30 17:50:42 ....A 355901 Virusshare.00007/Packed.Win32.Krap.ao-d6c9f34b249225154c15e8c552b18601e6956bc65c2d347a10e59e4d5c99a492 2012-06-30 17:54:12 ....A 37413 Virusshare.00007/Packed.Win32.Krap.ao-dea2761dd3f11c897f7ea1e73d3c5c368136f29aa7021bec1e3f7eaa9319075e 2012-06-30 17:55:44 ....A 467257 Virusshare.00007/Packed.Win32.Krap.ao-e18232f989582e18788b7715ae6f324ca84edccd189372de7555c0a2d3f4b195 2012-06-30 17:59:28 ....A 117248 Virusshare.00007/Packed.Win32.Krap.ao-e8b53bd1333c3cceb4432bb28252154f9cc91827cc4d65cbbfaec485aa85a403 2012-06-30 17:59:38 ....A 43520 Virusshare.00007/Packed.Win32.Krap.ao-e911938979f39070742606ca5f478589c50d550d5a84fd1887dff62d0a9f0312 2012-06-30 18:03:58 ....A 38444 Virusshare.00007/Packed.Win32.Krap.ao-f3050927f68e92cc4f59af5b397f3dc7092ebf06f7f53358b93f53e32c43a962 2012-06-30 18:05:04 ....A 61952 Virusshare.00007/Packed.Win32.Krap.ao-f5dd7b3bace99737c234657605beb6c0264968098f76b501dd87f7132211b4dd 2012-06-30 18:06:34 ....A 355911 Virusshare.00007/Packed.Win32.Krap.ao-fa34f59170262624dc0a8047da990f28ed394bb2245f27d8f03b68c17a70c3a6 2012-06-30 15:46:46 ....A 173568 Virusshare.00007/Packed.Win32.Krap.ao-fa46c6fb3fd52f98bca0ebd2bed812ff9ab2f111daf6915fc9edad85b2e154ec 2012-06-30 18:07:38 ....A 359468 Virusshare.00007/Packed.Win32.Krap.ao-fd785568509e2aea62f566db2bce63bc750e5a095fd9849bb6473190eba39b21 2012-06-30 18:07:54 ....A 465200 Virusshare.00007/Packed.Win32.Krap.ao-fe3fb0fc5c7f320864ccf4e405f87f46a08f80ea5a98456b17c389c7d5e582aa 2012-06-30 16:04:46 ....A 211968 Virusshare.00007/Packed.Win32.Krap.ap-0a7fecd2f6ff02ac691db0fb47096e5256896487800ef55fced4bc4ca3ddfc7a 2012-06-30 16:15:00 ....A 290304 Virusshare.00007/Packed.Win32.Krap.ap-137fc166d498fa0c7dff3dd68c6bacc0d1cba8b99fb893f163cd7f028428457f 2012-06-30 16:29:16 ....A 294400 Virusshare.00007/Packed.Win32.Krap.ap-2b9e0c5f6bd91693b8ecb88854755f82b788815d60d7252b5d8d40c52b28d50c 2012-06-30 17:00:02 ....A 304128 Virusshare.00007/Packed.Win32.Krap.ap-6cfbae1d4e575586df00a73c6d73ae81dc1ae329145ffce4abbcc09f0b727511 2012-06-30 17:03:50 ....A 221184 Virusshare.00007/Packed.Win32.Krap.ap-746ca1f488fe3ec31289ce46855ee3d6ddf59d5bf651737a68ce46ffc8b667b0 2012-06-30 18:07:20 ....A 387072 Virusshare.00007/Packed.Win32.Krap.ap-fc7271fef08c79f233728fbae1a2da3f9eb686a76a54a740a86e5523dd18a2ae 2012-06-30 18:07:50 ....A 221184 Virusshare.00007/Packed.Win32.Krap.ap-fe09928e01280c715aedcb78bcf66cab311f79ff80ca2535c10598d3e0c810d6 2012-06-30 17:59:34 ....A 104960 Virusshare.00007/Packed.Win32.Krap.aq-e8ee4919ce8cc001b308671abb56d017e1162f466d8e01965f9924e8c2aa4cd0 2012-06-30 18:02:26 ....A 96768 Virusshare.00007/Packed.Win32.Krap.aq-ef645af1763d736383736c961e5364e1c4a36a516161582f7cab755ecc5a7b67 2012-06-30 16:14:54 ....A 114688 Virusshare.00007/Packed.Win32.Krap.ar-1359bd1c094f778fe6e576d7c8cb12233efcddf5bbf0289a7b886f7490227a59 2012-06-30 18:20:42 ....A 30208 Virusshare.00007/Packed.Win32.Krap.ar-2079091a28f7c51b4e03b1e60a5de868a7bf0fafa99f235bbeda28afd2c9786f 2012-06-30 18:24:02 ....A 95841 Virusshare.00007/Packed.Win32.Krap.ar-2363a2b2d561544914f572a08e793b1a861cf05ba0fb4432bc2dad3a74287bb7 2012-06-30 16:39:50 ....A 124928 Virusshare.00007/Packed.Win32.Krap.ar-4187f427b330ded9d59482089971053b735e08bc3c007e409f0a774ddbba227b 2012-06-30 17:02:48 ....A 154112 Virusshare.00007/Packed.Win32.Krap.ar-723edd29801405f1c590f47c1586e90ea1e88362ef79f8df6f3662d1873bd7e4 2012-06-30 17:05:18 ....A 36352 Virusshare.00007/Packed.Win32.Krap.ar-7722f71af63e6bd980f044ae6b3c5568d34cdbe957dbbc5c9115c72f3b877999 2012-06-30 17:12:50 ....A 95232 Virusshare.00007/Packed.Win32.Krap.ar-84f48c32143036009f45bf0451a20b3155db1b78b52cbe6d8ab1d56bbc07f35f 2012-06-30 17:17:46 ....A 53248 Virusshare.00007/Packed.Win32.Krap.ar-8da3a9ceaa2afe959c6835c2fa984f25603697329249ab0c65ea0eaa37d69c62 2012-06-30 17:29:06 ....A 29696 Virusshare.00007/Packed.Win32.Krap.ar-a7c8ec264341eeab74b6c5af16c3563cb46201030e81a22eb7d4519e0f222891 2012-06-30 17:29:56 ....A 116836 Virusshare.00007/Packed.Win32.Krap.ar-aa0a612fd9359928087db86e022f5c261603739a3ad4d3e6dd64fabed076355c 2012-06-30 17:43:58 ....A 29696 Virusshare.00007/Packed.Win32.Krap.ar-ca4727bf9c5ec08807452fa5e549989012842ddc665034e135da1cddb3526a3e 2012-06-30 17:46:30 ....A 30720 Virusshare.00007/Packed.Win32.Krap.ar-ce9e31b074396ca0fcb64e12c25fadc5eab453e7c61dc458bd02e386bb8faa6f 2012-06-30 15:54:14 ....A 1276928 Virusshare.00007/Packed.Win32.Krap.as-06c08c79296db8304e3cc0a513836e2407a54f42934232ec6f58b58f3c87a9c0 2012-06-30 17:08:26 ....A 223232 Virusshare.00007/Packed.Win32.Krap.as-7ce0d0f1d70d0806a4014cc9a2eef40976a8c59ccb799d07dc9b3f6c90dc0935 2012-06-30 18:23:02 ....A 585728 Virusshare.00007/Packed.Win32.Krap.at-12490285906be34803ed441fc4d0ace3a69cfd9fd2776522a428bba5cd9ce72d 2012-06-30 18:12:36 ....A 69632 Virusshare.00007/Packed.Win32.Krap.at-8915b51a249323af9c2f8dd1f87732792abaab97266614b89f39cdd283a331e2 2012-06-30 16:25:04 ....A 755200 Virusshare.00007/Packed.Win32.Krap.av-23e250fc182fc0f26fe5cc348b191f231c887027102898908c457c286d584370 2012-06-30 15:51:46 ....A 162304 Virusshare.00007/Packed.Win32.Krap.b-050a4314c89bd0a731048c088941c49731e1d384bb9e9c23927ba1527ab796c1 2012-06-30 18:13:26 ....A 62652 Virusshare.00007/Packed.Win32.Krap.b-05d238818636381d297f954c1cc2302c1c521e93eb054115478e19142cb7a782 2012-06-30 18:25:32 ....A 133632 Virusshare.00007/Packed.Win32.Krap.b-05e9d6058c05adbbe40f89d15546095246016f868799f0a4d5dec8c86c982387 2012-06-30 15:57:06 ....A 177022 Virusshare.00007/Packed.Win32.Krap.b-07eb82912fafa31a69281621cd262d2b13bc9c7447eca1e31acb0075f452a198 2012-06-30 18:16:46 ....A 120286 Virusshare.00007/Packed.Win32.Krap.b-0a6048722406b7365b1bdad4190970e0d33688430b5622bf18f9fa5dda8d52be 2012-06-30 18:18:44 ....A 117101 Virusshare.00007/Packed.Win32.Krap.b-0d09750cab0545dacc6d772408418700b18627ebbee0ae00feab2dc2c21fe359 2012-06-30 18:10:28 ....A 121075 Virusshare.00007/Packed.Win32.Krap.b-11e165f48bf3e2e2d589cfd73fdd3138fd6f6399cfa369a4a75ea746ffe64532 2012-06-30 16:15:16 ....A 168449 Virusshare.00007/Packed.Win32.Krap.b-13ea219ab80f6164774cf8f84570b426b6a675196989c679ef320f747b2f8ee8 2012-06-30 18:26:24 ....A 133694 Virusshare.00007/Packed.Win32.Krap.b-16a0a10fe305b1c95b7091c76d9bf5e7d1cdb116cf14efec0300a447268ae279 2012-06-30 16:17:20 ....A 116548 Virusshare.00007/Packed.Win32.Krap.b-16a364c6e3cbbebb30f5d7ec3d0bfc322657d82b6bb9ee6c321ba5c7e083110a 2012-06-30 16:21:22 ....A 168449 Virusshare.00007/Packed.Win32.Krap.b-1d391f9e27e0f67689e5d81d12477d3fed1541a341d3eff94763e23dea38112a 2012-06-30 16:28:32 ....A 172979 Virusshare.00007/Packed.Win32.Krap.b-2a7a64546fb1d18e7a70c0389babbfb72059c30844b9d1c32f4005eb9452c5aa 2012-06-30 16:30:16 ....A 184833 Virusshare.00007/Packed.Win32.Krap.b-2d5425339cfd961496c56199889dc5e52f0925227a8a778acae2bace57906e28 2012-06-30 18:15:42 ....A 172926 Virusshare.00007/Packed.Win32.Krap.b-2f016ba1ae3e423e1ac7756bd7a0d86bae9397bfb97a98312395572808fbadd6 2012-06-30 16:35:38 ....A 151315 Virusshare.00007/Packed.Win32.Krap.b-37643a0fd77dbf8ea9207884a5209936b139a1c697e1ffebc3babb1012eb0338 2012-06-30 16:42:26 ....A 202295 Virusshare.00007/Packed.Win32.Krap.b-47f6c668099663a8bc583107fadcc033dd2adff5d57d4e92fd31f8e0acbebcbb 2012-06-30 18:24:56 ....A 282586 Virusshare.00007/Packed.Win32.Krap.b-49e370904ac2a8aafb7dce85272b55f0079c8a9bc77dc65ad24cd3de4637c930 2012-06-30 16:46:48 ....A 178879 Virusshare.00007/Packed.Win32.Krap.b-5176c03f2be38692d8888b0af945bf9ae33fbd269807f8d584d76609661ca942 2012-06-30 16:47:02 ....A 210574 Virusshare.00007/Packed.Win32.Krap.b-51f5dcce9edfc08d18688bf53d4befc8548f834a8485f40f6905c499662ee71d 2012-06-30 16:48:02 ....A 81408 Virusshare.00007/Packed.Win32.Krap.b-540cd2194ea3536d1b4fbe7fe2cccd5ddb7111b9cf36a9714bd28433a102114d 2012-06-30 16:50:40 ....A 585928 Virusshare.00007/Packed.Win32.Krap.b-59bf30b1704eb95f64f8c2aa947fec106e7e024f6608134da93bd004afd7b2fc 2012-06-30 16:51:08 ....A 86528 Virusshare.00007/Packed.Win32.Krap.b-5ac3a640e7386bf1f984001dc350621510544aae65c86bffa40c19afbaa6196d 2012-06-30 16:52:04 ....A 222672 Virusshare.00007/Packed.Win32.Krap.b-5cc8cfa1fa1c14e6e50982cfa6b8f5a4bd4a728a9a4cbfac3986f39d2770fbeb 2012-06-30 16:52:04 ....A 205313 Virusshare.00007/Packed.Win32.Krap.b-5cd9493b0306064f4d9fbca03697fea59fccb30a3977e6909d1d29f66509888c 2012-06-30 16:57:10 ....A 172990 Virusshare.00007/Packed.Win32.Krap.b-67b367ff202ca7325343ba17fec829e7b3c79a680c2bedfe4e8fdd7d9110c632 2012-06-30 18:21:04 ....A 172926 Virusshare.00007/Packed.Win32.Krap.b-6ba7407cf0f78e63794407312da8db255cd374db190732a659fd4486068e7127 2012-06-30 17:04:26 ....A 172958 Virusshare.00007/Packed.Win32.Krap.b-75bd34fb417c6f158867147d82c9b3246df3a1c8e1c49b6c811516e62f6b0e90 2012-06-30 17:04:38 ....A 116759 Virusshare.00007/Packed.Win32.Krap.b-760bf891f008956502bfde61c12d4d088c3aac6345386ee61bc3f79deafcf1f5 2012-06-30 17:09:20 ....A 114611 Virusshare.00007/Packed.Win32.Krap.b-7ecff3a14bb32e918e3867658821008392bf228b80b77a713c7b570d730cac43 2012-06-30 18:12:34 ....A 171520 Virusshare.00007/Packed.Win32.Krap.b-7f0576b129f50f285d63c1e13f6ead0e18b75d97efb6ac861d3be15ec1f52dae 2012-06-30 17:12:52 ....A 198150 Virusshare.00007/Packed.Win32.Krap.b-85003b1149e40dd25cd1ac3c8233d77afee00838acd9a7f02ce112ffe0aba47f 2012-06-30 17:14:04 ....A 81408 Virusshare.00007/Packed.Win32.Krap.b-87a3d21abe49e1627928f8f4d42be834b528d2287f19e55e5b154643b1c412bf 2012-06-30 17:24:40 ....A 173043 Virusshare.00007/Packed.Win32.Krap.b-9c68740ffff866deb35a68b1179a73f4826965d2fd8d7ec1030636324e3d3a6f 2012-06-30 17:28:00 ....A 125622 Virusshare.00007/Packed.Win32.Krap.b-a4bfe57e2e20183cb5f3360a86ecded5dc7864d2c985014409b9a26127cccda6 2012-06-30 17:30:32 ....A 174839 Virusshare.00007/Packed.Win32.Krap.b-ab7fb8c66c2eafff3e74cd565d7364f389516175d95b101776aba812e5709879 2012-06-30 18:16:26 ....A 198248 Virusshare.00007/Packed.Win32.Krap.b-ac2224c0971943d8e6da25252cc8b01814abefd43381986a3d38627275bb6a14 2012-06-30 18:15:30 ....A 171520 Virusshare.00007/Packed.Win32.Krap.b-b16f786c04a770b3b7d24f9b388479e141fa208eff4d5832bf812a37c6135e43 2012-06-30 17:34:50 ....A 138203 Virusshare.00007/Packed.Win32.Krap.b-b594b3c9549f3d4b5c0ff48939960b3a20cec62d1479b5caffc7cf7bfd0ca77c 2012-06-30 17:41:52 ....A 473034 Virusshare.00007/Packed.Win32.Krap.b-c5dc66554715bbc87091358142e2b853b70745406b85cc5d761940ea810e0eeb 2012-06-30 17:48:04 ....A 120278 Virusshare.00007/Packed.Win32.Krap.b-d171134ae1739d300cbfa8c37f37fa10160a8f93707362db980bad25c99f1514 2012-06-30 17:51:20 ....A 115899 Virusshare.00007/Packed.Win32.Krap.b-d80ae6f925fde2c2982917f5b48d126be2b5a753126c499a6b58f5f3ad3a701e 2012-06-30 17:52:22 ....A 125952 Virusshare.00007/Packed.Win32.Krap.b-da40a8c139e40504d5c1e89b59837c1e72039fb5ed87f49189d148470643db90 2012-06-30 17:59:42 ....A 210574 Virusshare.00007/Packed.Win32.Krap.b-e933635172df6e3b67e42e391172d68f89f9ef321a9962f6f86036bd575c446b 2012-06-30 18:02:12 ....A 81408 Virusshare.00007/Packed.Win32.Krap.b-eeeb45298c06df6b144d9737dd6ab2591ae0366d4440a6021e551cd464c3d5b8 2012-06-30 18:18:28 ....A 172926 Virusshare.00007/Packed.Win32.Krap.b-f4eb1bd0be3616281baa36f5443c4e0e3a29853259be9fa321e23e9775b7993f 2012-06-30 18:05:34 ....A 77824 Virusshare.00007/Packed.Win32.Krap.b-f72eea8e8fa84afb25da417beb43361d47d668c22795e4d6a18f3b0f4242601e 2012-06-30 18:19:50 ....A 172926 Virusshare.00007/Packed.Win32.Krap.b-f9d976d0339d9a0ae3bca82f0bc41fed5f6bb97440f0b33ba4776b6a4b39fc6a 2012-06-30 18:06:48 ....A 120756 Virusshare.00007/Packed.Win32.Krap.b-fae8cb48d6718bb06d9848d1552f49ecb0bacb163dfafde2537af7d140939794 2012-06-30 18:08:02 ....A 108353 Virusshare.00007/Packed.Win32.Krap.b-feac54fbdfef70ff09d0a3508511ce46a5aa5e24a134d1dccc9fcb70503a3876 2012-06-30 17:17:00 ....A 3716608 Virusshare.00007/Packed.Win32.Krap.bi-8c27501e84b4d6f231280e58e09f4612f364af07e1b2a9b75ad28a92b359cabc 2012-06-30 15:51:50 ....A 168636 Virusshare.00007/Packed.Win32.Krap.c-052a8910ff76b26c07cf7712672854ef57320cabd0da78a3d904f8f575828303 2012-06-30 18:27:00 ....A 2225214 Virusshare.00007/Packed.Win32.Krap.c-475fcdc4ac66353461be535ed0cc98ad4e255443b28202c3564970e4e4aff253 2012-06-30 18:09:52 ....A 1233408 Virusshare.00007/Packed.Win32.Krap.c-5f94d28c8d6b3c488ee53d6810709bd9fc64d37920f0e70e5dc0eb1d4a876464 2012-06-30 18:14:30 ....A 34163 Virusshare.00007/Packed.Win32.Krap.c-64928d67b703548dfc45c1fab23692aecb5738c351e5395936c5f33279bf185a 2012-06-30 17:10:30 ....A 250616 Virusshare.00007/Packed.Win32.Krap.c-80b34a034988ed5bf36929e27fe5d1ffc02628478dec3fbb9a9ef8fc2f9fb5c4 2012-06-30 15:50:52 ....A 131734 Virusshare.00007/Packed.Win32.Krap.cn-040380a7bb729b0ad139919365d658820b34e15fe37439458e71cdf1d5ca996c 2012-06-30 17:29:08 ....A 9216 Virusshare.00007/Packed.Win32.Krap.cp-a7def89c82720278168780003304e0e34297c39fc27fc534653fec5f4b06254b 2012-06-30 17:18:46 ....A 2265088 Virusshare.00007/Packed.Win32.Krap.dh-8fa8b5d772c928df1832dcfdff03508bb88c6527940974f6106d89e931afa2af 2012-06-30 18:10:36 ....A 743516 Virusshare.00007/Packed.Win32.Krap.dm-9e8b88b233a9db2ccb6b6e89272cbb97c9973d406172a20208d2c59d08983a0e 2012-06-30 16:24:50 ....A 197328 Virusshare.00007/Packed.Win32.Krap.ep-2362c7a14970e52f1cfe57f079b0d529fa56dec0b295b6efadef58f3b08a6e25 2012-06-30 16:25:38 ....A 422070 Virusshare.00007/Packed.Win32.Krap.ep-25001fd7beb0a32501b89c98028a9466c9573b591f45be3fa7bef753f04798dc 2012-06-30 16:55:44 ....A 248474 Virusshare.00007/Packed.Win32.Krap.ep-64f078ce53187e9aec5a3cb9e2ea9a61b084658423ccffde819187eb98612af4 2012-06-30 17:55:22 ....A 863178 Virusshare.00007/Packed.Win32.Krap.ep-e0c4e0c9ab4c01ba15be71db933d291cfdaaa662e6f50f8385d32f18dc1daa30 2012-06-30 18:17:30 ....A 706560 Virusshare.00007/Packed.Win32.Krap.es-057852aad295e8e4e7bbaeb0f1eff189429be36bba0696d18148abeeee7a9f58 2012-06-30 16:17:32 ....A 706560 Virusshare.00007/Packed.Win32.Krap.es-16eec035044f54d6629161684f0b0cf2a4f40a5b6cd555c92264f27d0d974812 2012-06-30 16:59:46 ....A 639488 Virusshare.00007/Packed.Win32.Krap.es-6c9b00edc46d38198c3d9a6bebea232085309a5094ecb050cee35c335c6f320a 2012-06-30 17:00:40 ....A 1122304 Virusshare.00007/Packed.Win32.Krap.es-6e3205b5efb0d3a69439b47b36c1b3a61835ea6c959817f5d599f3079f0b1830 2012-06-30 17:33:16 ....A 706560 Virusshare.00007/Packed.Win32.Krap.es-b1a42d06c9d6320c7b5899efd2ff74a3d532596c8565a5c2ca1ee99e7000d2c5 2012-06-30 17:37:10 ....A 538112 Virusshare.00007/Packed.Win32.Krap.es-bb95ef469ba70778f4f5b405a1d0fc5d88c62a11a7d53da427cc9f0c4f23a885 2012-06-30 17:37:10 ....A 706560 Virusshare.00007/Packed.Win32.Krap.es-bb9fc9e865f9814baf2604912e7c57528806346fab070da1b8abd41dd6b17cc7 2012-06-30 17:25:20 ....A 106496 Virusshare.00007/Packed.Win32.Krap.et-9dfa4a5ec888ea51ced77fd2155202186fe95d5cef9874cfb22836c5425a7f38 2012-06-30 17:26:00 ....A 232970 Virusshare.00007/Packed.Win32.Krap.et-9f95ab9d2525364d79dc6a68867ff6515528dc8b50ba1c40538cb221479df73c 2012-06-30 17:51:44 ....A 237063 Virusshare.00007/Packed.Win32.Krap.et-d8d55f4ec5230b91e694b9ebb7cf5e31ec02dab47df518ed82e05c056ad2e33a 2012-06-30 18:15:22 ....A 37376 Virusshare.00007/Packed.Win32.Krap.fx-79e3f2666975899254512af4909cc57e49032490bb09934b857cb510b4c5f8c4 2012-06-30 17:55:02 ....A 390144 Virusshare.00007/Packed.Win32.Krap.fx-e01b361e301700ec7158a360a4c922b550056a7523c87ed8e630d0c42eaf2be8 2012-06-30 15:49:14 ....A 128592 Virusshare.00007/Packed.Win32.Krap.g-01b289ed16d0fc37dad031c72cce72a0148ccbb618b0bd8d7b3b45b0df70da54 2012-06-30 18:18:46 ....A 111616 Virusshare.00007/Packed.Win32.Krap.g-233d060509604dff4692a169287d97bad5e454ba914196f9d4e7b75d50d670de 2012-06-30 17:04:32 ....A 51713 Virusshare.00007/Packed.Win32.Krap.g-75f6071e47314cdef01479936438122f1387d26f1160c428b1ff768ef41b834d 2012-06-30 18:19:04 ....A 235979 Virusshare.00007/Packed.Win32.Krap.g-bb1f4cf12cfab98aaf79a15e1073765ba609524be35ee039fb6b163712770ea9 2012-06-30 18:27:16 ....A 81408 Virusshare.00007/Packed.Win32.Krap.g-dc66852590851a60955cfe8f21f4dfb0dbbf09590164b698804b05facc62c4f3 2012-06-30 17:37:50 ....A 16384 Virusshare.00007/Packed.Win32.Krap.gg-bd1c22b5ec67267f9a54a8a6011133dadcdbb2b0449714ff6a19cec955690940 2012-06-30 16:20:22 ....A 134688 Virusshare.00007/Packed.Win32.Krap.gx-1ba53090d280c638a3c1f27b1751956bef25880e9a610fc23dac65caa571bc14 2012-06-30 16:38:40 ....A 231424 Virusshare.00007/Packed.Win32.Krap.gx-3eda2774710d16caf7c7861791c8fcd9355bc21470336982a91c233b531a55f8 2012-06-30 16:41:16 ....A 74240 Virusshare.00007/Packed.Win32.Krap.gx-450fb73797fb99eba4353bd70b7427e50cef3ef2a29e4746c94c9ec57f5d08d0 2012-06-30 16:53:40 ....A 111616 Virusshare.00007/Packed.Win32.Krap.gx-609f4cb7dd33eac89e8e5fb4abb98fee8246b8a6b7b0a39495209833c5eba51c 2012-06-30 17:11:20 ....A 375296 Virusshare.00007/Packed.Win32.Krap.gx-821c5e304a96853fd8d888dce2799da9258a95f0e9da21a871710fde377b0aea 2012-06-30 18:25:26 ....A 191336 Virusshare.00007/Packed.Win32.Krap.gx-9c158f5709dba6ee63d42bdfb9ae402e722dc7f1bc033001e041d6a0a398bcee 2012-06-30 17:44:00 ....A 133632 Virusshare.00007/Packed.Win32.Krap.gx-ca6c97b0beced2ddbf2e57fcd4f3941ecc586707bc7ae479bfd2ffa91ae01190 2012-06-30 17:46:06 ....A 350720 Virusshare.00007/Packed.Win32.Krap.gx-ce443b6fd1b01abbff6668497fc59e232f8c7b955f195981af48e5160687729f 2012-06-30 17:47:02 ....A 132920 Virusshare.00007/Packed.Win32.Krap.gx-cf71340aeb460c93d3ab8d57b6dfc22b463136835089dd7244bdcbd6a6971f59 2012-06-30 18:07:32 ....A 374784 Virusshare.00007/Packed.Win32.Krap.gx-fd3a0564d7fe038e9d6276692e849ffc2928c6ad685e481b9e8fa6126c389305 2012-06-30 16:13:24 ....A 1010176 Virusshare.00007/Packed.Win32.Krap.gy-11305cf7c068f0956af52225ea2f78271366fca0f79eca4314e7c775101edf3c 2012-06-30 16:41:54 ....A 79872 Virusshare.00007/Packed.Win32.Krap.gy-46b80db0304b5edbae6560d0a5dff5d79936cbd8bfc5241ed95a10e440d77d58 2012-06-30 18:18:18 ....A 45060 Virusshare.00007/Packed.Win32.Krap.h-0421dab4842d95ba376268a05a817a7de5b49829df66e18a43d5e9cc22bb679b 2012-06-30 18:13:00 ....A 95748 Virusshare.00007/Packed.Win32.Krap.h-6689ccc8cf63d2d5a4f23a4c027ca92de5075adb0d51a30885f54808da6eb22c 2012-06-30 18:14:56 ....A 95748 Virusshare.00007/Packed.Win32.Krap.h-94841c2b7d14a5b4484172c2a09d464ae74adf9a62527c667ae8d49dbfd2a3c9 2012-06-30 18:15:50 ....A 46596 Virusshare.00007/Packed.Win32.Krap.h-9b9a94df4317242f9a3419da6f4b1d7230edebe833b996062145ab8075fca37b 2012-06-30 18:23:06 ....A 82944 Virusshare.00007/Packed.Win32.Krap.h-fe6c847cae5835bff09569eddf56bfacbfe37361972087bf700963f5f29f35c1 2012-06-30 17:09:46 ....A 855552 Virusshare.00007/Packed.Win32.Krap.hd-7f8719f871c4454d7bea753f4e3acd29ac4ee4bb47921ff5619ff42912499e87 2012-06-30 17:38:38 ....A 654336 Virusshare.00007/Packed.Win32.Krap.hd-bf2017ad2ec8428bbe054bccbd3b168ad1b4da214593d6c9585cc4d895796ea9 2012-06-30 17:31:26 ....A 151602 Virusshare.00007/Packed.Win32.Krap.hk-ad8589cd0b90810791b423595cf420ffd7535bd34b14740a4cadddc43e403f4f 2012-06-30 16:38:40 ....A 122880 Virusshare.00007/Packed.Win32.Krap.hl-3ec6a976784d38e1373312b97e3d9552fcbda85b8fcb03d72ee6fe17e6a81dd5 2012-06-30 16:43:44 ....A 183296 Virusshare.00007/Packed.Win32.Krap.hl-4af9f76d9f725d1fc6b6f2ca65f7755237a9ee036a472d381358b61024db6b53 2012-06-30 17:12:54 ....A 37888 Virusshare.00007/Packed.Win32.Krap.hl-8520d0983a20add2462073c53aad6ce01f8a45ef476300ded372b78953ee02ec 2012-06-30 17:33:00 ....A 40960 Virusshare.00007/Packed.Win32.Krap.hl-b0f348d2345edd1c7e05b1dae53c40764d2cd8141c0f9d3afbc15d78c6d9b4d9 2012-06-30 16:20:40 ....A 2876416 Virusshare.00007/Packed.Win32.Krap.hm-1c21d512175710aea9e511cc38ba90a2c6872b31cd8a235e417558023eb2cad1 2012-06-30 18:02:10 ....A 1013248 Virusshare.00007/Packed.Win32.Krap.hm-eebd820675b86af5fafc55bfb9ebb47d7ff92504438273d2165bf26b9a621bc9 2012-06-30 18:03:52 ....A 3785728 Virusshare.00007/Packed.Win32.Krap.hm-f2af8480f1e7f4204120c2f365d94f479efe45db285037d770cf4793e48dac7a 2012-06-30 18:18:00 ....A 147456 Virusshare.00007/Packed.Win32.Krap.hq-50cf23da4c284ea15668c8f942bd3ccf993e61bf70f2c25e9f147a6fc1f95e9a 2012-06-30 18:21:44 ....A 147456 Virusshare.00007/Packed.Win32.Krap.hq-c07ca782861b0c1711a59ab925d4fafb72f819cf2836d00af2b631b8370085db 2012-06-30 16:15:04 ....A 45056 Virusshare.00007/Packed.Win32.Krap.hr-138ecf24eae50b717c02aa4a3b81ee308e46b8a1988a39c5b090dfd0e8b4f1f6 2012-06-30 16:49:14 ....A 117248 Virusshare.00007/Packed.Win32.Krap.hr-56706de2dd5d219f0319376e0c39b3e2a428bfb5e3d81b3ff88371e6edef61cd 2012-06-30 16:53:50 ....A 136192 Virusshare.00007/Packed.Win32.Krap.hr-60edceac467ef6f6bf508541f285ab18f22eaa2178e3aedd3dcfc3d3e86a3b80 2012-06-30 17:03:12 ....A 40448 Virusshare.00007/Packed.Win32.Krap.hr-7327297eee9e2bb1e70e07147a70aa2bc32790d98e5e7ee92a885b579159958b 2012-06-30 17:14:42 ....A 130048 Virusshare.00007/Packed.Win32.Krap.hr-88f40600c314e8ce7daa7c2eb9d13bacfd0f26190c3c4eeb7494a4c431cd2385 2012-06-30 18:20:06 ....A 132608 Virusshare.00007/Packed.Win32.Krap.hr-c0ec90cac93ab1201427209a5cd0cebcb0fac378f2976bb57480ddf6f61e6abb 2012-06-30 17:49:46 ....A 44032 Virusshare.00007/Packed.Win32.Krap.hr-d4d5fdbcfb75964ee9c8038848cf0595f2a33cae75bfdae34a9309b29ead95b8 2012-06-30 18:00:28 ....A 39424 Virusshare.00007/Packed.Win32.Krap.hr-eae190974fb9bf6197650d651cb226eefe1ab602d25c89aac31bb39d44387eec 2012-06-30 18:04:12 ....A 135168 Virusshare.00007/Packed.Win32.Krap.hr-f3a7066136baba492696cc4de356d84122619be843eb031a47ecd3178c23fd86 2012-06-30 16:59:46 ....A 988285 Virusshare.00007/Packed.Win32.Krap.ht-6c9e8d87e80c6a4e3f24045e26386df4201684540aa04afe7318d55013df8183 2012-06-30 18:22:00 ....A 151514 Virusshare.00007/Packed.Win32.Krap.hw-27b433ee0cd69fc6403d85277b8b0a90aabc633a04212937fdf0d588785a4ca4 2012-06-30 17:30:16 ....A 590336 Virusshare.00007/Packed.Win32.Krap.hw-aad8342de4e9d1560082aa7136758b6845f44b04691f45e4cd04f368d1c272cb 2012-06-30 16:50:10 ....A 131072 Virusshare.00007/Packed.Win32.Krap.hx-589baedd67d2608a7775c8096b9eedd07ce0c8caaddf6c140cbc1056515dfbab 2012-06-30 17:11:38 ....A 125952 Virusshare.00007/Packed.Win32.Krap.hx-82c0e7ceb3049ceb7b490dfc84cf411795fc0cb18413b162e158dfad1736bf0d 2012-06-30 17:16:40 ....A 132608 Virusshare.00007/Packed.Win32.Krap.hx-8b9b491184e8deec49b34a0b0794cb8183ebc16804931e46a90883b63c812c95 2012-06-30 18:18:08 ....A 228352 Virusshare.00007/Packed.Win32.Krap.hx-d200d03ddaa1ea3d35232824564301f592cff313202a08de25bd1926a5a15284 2012-06-30 17:58:34 ....A 129536 Virusshare.00007/Packed.Win32.Krap.hx-e6e9049dde9e6c540cad47616940c6491e2fb9a03207bedb5a412bd6be7ea041 2012-06-30 16:17:32 ....A 88572 Virusshare.00007/Packed.Win32.Krap.hz-16ebd38dfcf88f5396b8ea23371f7144cde005cb3129bb4c7624bba3a4933ceb 2012-06-30 18:23:24 ....A 78431 Virusshare.00007/Packed.Win32.Krap.hz-1742bf1620422dc8712e1208df8cdfbc63be9748b6fe0a04880c01adba411dde 2012-06-30 16:44:26 ....A 85318 Virusshare.00007/Packed.Win32.Krap.hz-4c778063ad1971d0ec980c7751fd7c4557898432248d46e9e1882d27382f6575 2012-06-30 16:53:06 ....A 79635 Virusshare.00007/Packed.Win32.Krap.hz-5f40cea5be1ff4ddc64acb86e95862421baa2a7ab7bfadb89ca7417b023722cb 2012-06-30 18:26:14 ....A 78696 Virusshare.00007/Packed.Win32.Krap.hz-6aab7e6ee8cb4e8c1e3d46b746988ab67f7d6ff2913bed5c49179e4b36fa734d 2012-06-30 17:04:30 ....A 78371 Virusshare.00007/Packed.Win32.Krap.hz-75d052edbdbfed5e10a8256be786ee7c8c3bc1bc4e07f0d6cd738b29ecafb584 2012-06-30 17:15:32 ....A 82117 Virusshare.00007/Packed.Win32.Krap.hz-8a4ce2d08ce36d775460407c3d3d0c4454f0751a202dd1b5dd6bc83c4ab7e0d7 2012-06-30 17:23:10 ....A 79226 Virusshare.00007/Packed.Win32.Krap.hz-98aae47a3a880f0dfe23fb7f3615a0468dd5a07716ec02133d60ff6f8f927881 2012-06-30 17:40:16 ....A 78520 Virusshare.00007/Packed.Win32.Krap.hz-c2f89e5fe7f4e83578c0ad131efcc1310a562ac209b4a1ee5d7e26d4ccccf01f 2012-06-30 16:20:36 ....A 24577 Virusshare.00007/Packed.Win32.Krap.i-1c041872ed0ba543a65af3015cae198552dcc4c8cf3a266083e93f19ffb87a40 2012-06-30 18:09:44 ....A 54273 Virusshare.00007/Packed.Win32.Krap.i-2f5b576fbe63fe755b8da6a2fb85fc0fce51c5b5fad6c36c8713a94c7158b05d 2012-06-30 18:18:24 ....A 113625 Virusshare.00007/Packed.Win32.Krap.i-53d2d2d29149b2061cba789160df3ceed57d4f34e01769f6242abd791bfc4c5c 2012-06-30 17:36:50 ....A 440321 Virusshare.00007/Packed.Win32.Krap.i-baaa92e26a6a21c99cef4aadb197c207e80fdd13bdd012b1e9939ee6f0680bc1 2012-06-30 16:56:40 ....A 980992 Virusshare.00007/Packed.Win32.Krap.ia-66b4e4a3fa28589d321f7f9bcf343fc3aa19337ef669cb748ec54f460f132ec2 2012-06-30 18:23:08 ....A 290304 Virusshare.00007/Packed.Win32.Krap.ic-1d1818689fe61e1665e40c2e8afbaed9e1937bcc1677a983c3915a92a45a398e 2012-06-30 16:23:54 ....A 112640 Virusshare.00007/Packed.Win32.Krap.ic-21aaa057a70a61d6c995ce07fdd93560c44322753767491fd82787b35aa399d6 2012-06-30 17:09:48 ....A 92672 Virusshare.00007/Packed.Win32.Krap.ic-7f8b2022e139c164900f43c80247aa0a648826d6719ec0ad4bb674167bb64fe7 2012-06-30 17:45:08 ....A 1113600 Virusshare.00007/Packed.Win32.Krap.ic-ccf2a497afa98c41ad60e1bb8294ad7265ec80457bc1396b1f3096c3640c6980 2012-06-30 18:08:10 ....A 868864 Virusshare.00007/Packed.Win32.Krap.ic-ff1745f9b80ebf147cea1421a2caed2d88ac83c8ddb1c5d34d1919b558f5c1f8 2012-06-30 16:38:16 ....A 79872 Virusshare.00007/Packed.Win32.Krap.ig-3dfb1690de6953d02dc3f69cae7095262ed90a6a1f3e29d8acc7b711a93fc10b 2012-06-30 17:10:48 ....A 90112 Virusshare.00007/Packed.Win32.Krap.ig-814ff977f88a52663715b31523d668249e8bbb75e17a277400c29f793ae1dff6 2012-06-30 18:25:26 ....A 196096 Virusshare.00007/Packed.Win32.Krap.ih-095004e29d5586bc72f591fbffbbb80a64544f7f0ed0552e691fbaca0d289f28 2012-06-30 18:15:18 ....A 229376 Virusshare.00007/Packed.Win32.Krap.ih-ec8ae2ed07c05aecbcc6e46778c8de9df4bdfbb50a95841a8b5bf68da68dfe68 2012-06-30 18:20:34 ....A 38922 Virusshare.00007/Packed.Win32.Krap.ii-01961b7ada515fa2356b45e24ee515a2f1c76e76c62334267ac7d2325ee4ed32 2012-06-30 18:18:04 ....A 38922 Virusshare.00007/Packed.Win32.Krap.ii-53da1898f9ae21c53387a9a7fba0c362932561b7a95b72b7eb87934c984ea681 2012-06-30 18:23:54 ....A 39398 Virusshare.00007/Packed.Win32.Krap.ii-6024c0c7f59d1c3a8d775ebef267f8f02bd5abbe7520e5178ace4292a19e72ed 2012-06-30 18:20:12 ....A 38922 Virusshare.00007/Packed.Win32.Krap.ii-7544568ea78d0ec3e1a04090f1d47f932eaa4b0e27dc7808463c48e8fcb2e0c7 2012-06-30 18:14:08 ....A 38884 Virusshare.00007/Packed.Win32.Krap.ii-e01ae96b5ae8310db6bbc7bbee5f0f968bfb84f2d1f08e98d07b89b80b1a4b65 2012-06-30 18:24:52 ....A 38884 Virusshare.00007/Packed.Win32.Krap.ii-e7207d732b73b06252c257d1e0d8119f6681ae8a35d40e349254fcb248cf4b46 2012-06-30 18:17:26 ....A 38922 Virusshare.00007/Packed.Win32.Krap.ii-ef673a109f4cd88e14ee9e5b1a8c0b93b610aa73b4417adc9f48d584c233f940 2012-06-30 18:14:20 ....A 101376 Virusshare.00007/Packed.Win32.Krap.il-7504f4b9f0a53f33a9b0096887507d35ebfc26b88cd0e526ca1ee64235eb3d4b 2012-06-30 18:10:44 ....A 2832387 Virusshare.00007/Packed.Win32.Krap.il-e6da30f32ce695d2c28d11768d66fb7f8b71f4a073c6096e3c7194334b11a57a 2012-06-30 16:25:34 ....A 3356827 Virusshare.00007/Packed.Win32.Krap.im-24d408c2bee1e2f00f874d7fce66b0974003ad1b57ebf2e9d7d9c778f7af36b3 2012-06-30 18:21:52 ....A 565787 Virusshare.00007/Packed.Win32.Krap.im-25fcd8019cc59a8cc1794110d28f088030dc21228bbf04465d17a37eea05b4af 2012-06-30 18:19:26 ....A 1044094 Virusshare.00007/Packed.Win32.Krap.im-3399e547fc43c01b771ba3a6215afe1cb45dde8b0257f643b0967eb7cadb26ff 2012-06-30 16:43:58 ....A 2901516 Virusshare.00007/Packed.Win32.Krap.im-4b7bc9bbdb9c0cd487a003d6ab85ca70286c950f0835b9fff4d9bd83d98007c7 2012-06-30 17:08:06 ....A 447648 Virusshare.00007/Packed.Win32.Krap.im-7c52c93995c0c5c5eba696a6ea8e954f978b9aabe0ac77a923781419c2ff25b6 2012-06-30 17:42:06 ....A 696831 Virusshare.00007/Packed.Win32.Krap.im-c0187cb3b533dbbff515a742274f18d7a781f57d941e61d205d566f9491cb602 2012-06-30 18:12:18 ....A 410177 Virusshare.00007/Packed.Win32.Krap.im-f65f8bde7739424208c5c5a04a096d1634a96ce09ca0b3346cc39ccde1fe5196 2012-06-30 18:20:16 ....A 154112 Virusshare.00007/Packed.Win32.Krap.io-0f11b95b8b5d4b9e955c19ee484ff6242c59d649ce9b38f3d44b055e53eda31d 2012-06-30 16:11:58 ....A 96256 Virusshare.00007/Packed.Win32.Krap.io-0f21e25f6a3a2235fae0973b136294df141bd49f063773b1afa53b151890003e 2012-06-30 16:39:06 ....A 70144 Virusshare.00007/Packed.Win32.Krap.io-4013b574855fa3a530f443cb4defbde6571a1def4e8e1ef66be4c69a9580120b 2012-06-30 16:44:52 ....A 89088 Virusshare.00007/Packed.Win32.Krap.io-4d5579b3f2a1a767e7586aa88f2b10de583ae6ead5483f41e84832608a228893 2012-06-30 16:58:12 ....A 114176 Virusshare.00007/Packed.Win32.Krap.io-69df2a36a0876c34303aaf2dd4d8571b926e95d4f9e62edc446caeced3f7d60e 2012-06-30 17:31:58 ....A 97280 Virusshare.00007/Packed.Win32.Krap.io-aeafd2dfcaec14a2111c993428b990b671f80d23713a395336e7a7c6ce5dbeb4 2012-06-30 17:32:08 ....A 117760 Virusshare.00007/Packed.Win32.Krap.io-af0b8ff7e9cf2032fed3bc2a82cc88f34df5b1cf715c2944e385d8b4944c68c1 2012-06-30 17:32:16 ....A 67584 Virusshare.00007/Packed.Win32.Krap.io-af701059ed2ab7e2394f984a7399073ca84359de9ffbafa5328f931f5649c5e1 2012-06-30 18:08:24 ....A 168960 Virusshare.00007/Packed.Win32.Krap.io-ffd3ddeef3e6082ab6de05b6fdbfc910341b9db493765946d055d40916abef6d 2012-06-30 16:34:40 ....A 888320 Virusshare.00007/Packed.Win32.Krap.is-357ea9b9b7d58fb6dd0bdee82336e629be8a1101a4f2d35c50f4691a438285e2 2012-06-30 17:08:46 ....A 50176 Virusshare.00007/Packed.Win32.Krap.is-7d7c4ca404f9c8a8c5c497da8e242e9313ae5aec8a078c4e035c692a1494b44f 2012-06-30 17:19:56 ....A 52224 Virusshare.00007/Packed.Win32.Krap.is-92101b997770668da1a8300ad84188623063764e57a8ea9d523a3df733dcae38 2012-06-30 17:21:22 ....A 887808 Virusshare.00007/Packed.Win32.Krap.is-94f0ab9491af0372056db7eca9fc52607a497de24b45740fda57852b660e9d6a 2012-06-30 17:22:44 ....A 894976 Virusshare.00007/Packed.Win32.Krap.is-97a24e30ad7c2195c8df064e826f3777694ccc6a8aa687c5eb0f4bfc7e31bfe3 2012-06-30 17:23:06 ....A 393728 Virusshare.00007/Packed.Win32.Krap.is-988420c69a3a838ff297b8b1a3f28d777c1f1b81aed9835ae07a70027aa676a3 2012-06-30 17:59:00 ....A 893952 Virusshare.00007/Packed.Win32.Krap.is-e7e36ba266e9e9b87a1019e288be06be208f62ba79eda32e5fa853212e075589 2012-06-30 15:47:44 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-002f1b8cbc14786fc2fb5b22d8f067a064211da816f3ff3d4245b7be80639b69 2012-06-30 15:48:30 ....A 198240 Virusshare.00007/Packed.Win32.Krap.iu-00ec05891c6067eb9fa4164b040d3ff5034176c3691746aff821fca08a47b39c 2012-06-30 15:50:40 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-03d6c5d2accd04f2c8d8d867815f4f0e21c4dd4d93e4c515a809ce025ee65efe 2012-06-30 18:09:00 ....A 361464 Virusshare.00007/Packed.Win32.Krap.iu-05b2a57b048fb0cfb58abcf90eec819114cfe7b38b23b2e1e451d0a6b589543b 2012-06-30 15:53:34 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-06344e0be569ccd2f3628a263b95cb74683905e3c95a37edfdcd32c39219735d 2012-06-30 18:14:26 ....A 40984 Virusshare.00007/Packed.Win32.Krap.iu-072157e96519c57778a13908fcb376f36c6defc5ed2cb45b1286197e7259804b 2012-06-30 17:14:16 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-07f652badb3325d35798565cd4ce5beb2857632821d3e2850cfebbb188160cd1 2012-06-30 16:00:00 ....A 147496 Virusshare.00007/Packed.Win32.Krap.iu-08e39afc1735455e8dd695f58f7409152831adc0225d072ee2af7b0dc49175ef 2012-06-30 16:00:20 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-09042ab95f47126d9620db5cd4c6526ef508feaf0883b1be894bd3b04e689d5c 2012-06-30 16:03:52 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-0a3c9c39c5c095c48d0b67aefb76805c27aeb5eebc49805b15e5c60dfb33de1a 2012-06-30 18:08:32 ....A 316904 Virusshare.00007/Packed.Win32.Krap.iu-0af92a7af5c4b4ae970bf878c63e1164f1aab3c5ae4acff2f2a46c9e20a6bf87 2012-06-30 16:08:04 ....A 153129 Virusshare.00007/Packed.Win32.Krap.iu-0b1b51729a85b8be4c4d5228ec192d5c8a6f000a9f9a3d014f476ee95389adbf 2012-06-30 17:14:16 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-0c93e4293ff4eb326988ce78ce88c28f702f56062737470a7f39f0b5207b2ea2 2012-06-30 16:12:02 ....A 207368 Virusshare.00007/Packed.Win32.Krap.iu-0f2ee0d16518a8d56bae8260824e4c95ddaae9be8c74bfc3fff1427bf08f3b44 2012-06-30 18:08:36 ....A 316904 Virusshare.00007/Packed.Win32.Krap.iu-10e99ab136ccbc6c466cc38ea9ea70260ce5e3f1acd6c6c1825a78c74ae97a42 2012-06-30 16:14:06 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-122698737d586955bf4960c60239eae59620d2030809fc0b03decd4e6112a895 2012-06-30 16:14:20 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-127b1f9257544ca34149ff5f363dd1a65f70d0b6cd0b4ccc1cd3a62316673db3 2012-06-30 16:14:30 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-12c938ac2533516714da872c0545031e48361fea73b16988b78e007acdbf0f72 2012-06-30 16:15:14 ....A 106024 Virusshare.00007/Packed.Win32.Krap.iu-13d707d511bb7e97539ffa64723c485560af5e1b3a188be212408c64d54467cd 2012-06-30 16:16:24 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-1567b77f0a429a35c5af1115ccf1485ffec7009962ce1a7ec8dfb928ba7a3415 2012-06-30 18:25:54 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-15fb04b04e8c56f5b4c448db1fb374cfc65881bb4596519930d303aa5b838971 2012-06-30 16:20:04 ....A 130144 Virusshare.00007/Packed.Win32.Krap.iu-1b08f2a8a01896d90a2f03e16785e4260039bc686cc20aaa5a024e705c69252e 2012-06-30 16:20:08 ....A 26624 Virusshare.00007/Packed.Win32.Krap.iu-1b31b5a29fa211bdb1069856b25bf132dafd68cde3e2fe96400cf854d4677634 2012-06-30 16:20:38 ....A 283160 Virusshare.00007/Packed.Win32.Krap.iu-1c1c213652285f5cdbbfe77937cc59b56c36ea4e6b1f4c097ec0e3f3df4caab1 2012-06-30 16:21:50 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-1df78fe84e8b1139b3c7287a5553400a6a51770dd9d4b69384b1cedf424f834b 2012-06-30 16:22:22 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-1f0074b14e7c2b11b0bcbb6c75c8710fb0ffd2cfaf547467a9430fad1ab9ffd1 2012-06-30 16:23:04 ....A 26648 Virusshare.00007/Packed.Win32.Krap.iu-2035edffbc15a0bdc65e57c526bc248e1b4c8ef40469cac1c31c97104be947c5 2012-06-30 16:23:26 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-20f7d328f66385732bfaa97286330686d554ae5cb1e62319bf27801a7047d824 2012-06-30 16:24:28 ....A 17920 Virusshare.00007/Packed.Win32.Krap.iu-22af7bc3456fe4b0d23b70995aeb93259bc1baa91f497c881451ca1a63c9774c 2012-06-30 16:24:44 ....A 243240 Virusshare.00007/Packed.Win32.Krap.iu-233ff20921d9768816931bb07f657e7eb324457a31b33058701ba8f33395f691 2012-06-30 16:25:00 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-23c6bfaa44863656618f6bb024135a9045261087cc34619a1ebb80d8a1bc9c85 2012-06-30 16:26:30 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-26a9e7a3ac9f9d394d659df85481011c4b83032d4990994f53956d3e0fed19c7 2012-06-30 16:26:40 ....A 43032 Virusshare.00007/Packed.Win32.Krap.iu-26eec9eaff790ce5fed52aa403e770211387169e64ae248588b03350206daa07 2012-06-30 16:26:54 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-275e9b978aa6e7d5b532dc4d01b4d9dc24f9c5a2adb7854b1b45ca9d6011a63e 2012-06-30 18:10:00 ....A 25600 Virusshare.00007/Packed.Win32.Krap.iu-28399dec081442ee31ba63638884aad4e2d431bff681a7d7befe9e48fa31f864 2012-06-30 16:28:06 ....A 30208 Virusshare.00007/Packed.Win32.Krap.iu-29bfacfb038a27d6f9da5d94af8df23126a8977bd90539903ed075bcc06e67b6 2012-06-30 16:28:14 ....A 130144 Virusshare.00007/Packed.Win32.Krap.iu-2a05da6b9d55aa0bef856cbe0f2ea38177b67c4a3e48175025693b7e42681f2f 2012-06-30 16:29:08 ....A 26136 Virusshare.00007/Packed.Win32.Krap.iu-2b66df709db7b160cc5f82e767bcc6c4cf57ed4a1fd41dac7477cdb7ccf8ce30 2012-06-30 16:29:16 ....A 214056 Virusshare.00007/Packed.Win32.Krap.iu-2b9f0045f39297fa8b13d2d6dd843ebfdcd0913386ac6f7bc8475c4078a4c499 2012-06-30 16:29:16 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-2bb9405f8834f3a75b80db1abfa4ce3c267f4f467f922184d90d6c95fac7383b 2012-06-30 18:09:00 ....A 361464 Virusshare.00007/Packed.Win32.Krap.iu-2df7f306d395fbfb5f29b227b69ade9fdbac5b867e8708e2dad7652c996af164 2012-06-30 16:31:16 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-2f10841e88a98ff96cc40e0cb164e9fb25499cb5baa0200fa24cbbe9baf46b10 2012-06-30 18:09:04 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-2fd0d8892a23fa7de735bc16f0a24c0f3978b2c38520501a14d571447e5059cd 2012-06-30 16:32:10 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-30929f894bdb321f4a2931935a6c52f73b740a80e43686396e7f437adb8568e4 2012-06-30 16:32:34 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-314d4841e15c4977fdebc806f95bfe90a95577669787e645d7ca3e997a6162df 2012-06-30 16:32:44 ....A 151081 Virusshare.00007/Packed.Win32.Krap.iu-31a031be54c9e79cde01042a5bbfc05a82650940343ce22a5e1ca283c0fd568f 2012-06-30 16:32:52 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-31ea0110c8878c43e7ff40d5a0cfeaa65af0efcef78010c5aa06824c06c6de23 2012-06-30 16:34:00 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-343ab4899252934be5264b239019a6fb803565e5fb33ec523e04dac0c32d4d74 2012-06-30 16:34:08 ....A 95272 Virusshare.00007/Packed.Win32.Krap.iu-34616544a302ba718b5c12e649a6a1e38ac9a3457cca78d93df5a0b2d0919af5 2012-06-30 16:34:36 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-353bd7a4a2079fd1deeeec1c26787653f5f137d853ac9f21f5cb0553953544e6 2012-06-30 16:34:44 ....A 39520 Virusshare.00007/Packed.Win32.Krap.iu-35a186aa21962f6ccc8fc0fddaead6557db21a06bea5fe9918511d062ef4856a 2012-06-30 16:34:50 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-35b65c5f799ce04dbdd9318582d7f0e6f8303653ce3ddac30ffac1bde13758b6 2012-06-30 16:35:00 ....A 30208 Virusshare.00007/Packed.Win32.Krap.iu-361956ccc9161874a6bf3d6589bcde5bb1a2f8370c914e5f8f162d84ef96d522 2012-06-30 18:09:14 ....A 361976 Virusshare.00007/Packed.Win32.Krap.iu-36ca38c0e754816fb2d8ef8d6977b7d0b9c7f601b8a62f43271386603afe9e5f 2012-06-30 16:35:38 ....A 32768 Virusshare.00007/Packed.Win32.Krap.iu-37688f2b9b4f9557f92432d1b81a16e4ec074600d09ed9d509eda798d8d8be13 2012-06-30 16:12:38 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-388b49902659f29ea361eda00e19d533d53e5ae2d22bb451c544d3e085506514 2012-06-30 17:23:44 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-38a863d52123686589df349f47519954345aaa67747f5353ba5d0dd009b69d93 2012-06-30 16:37:10 ....A 135264 Virusshare.00007/Packed.Win32.Krap.iu-3b32b383de95a0e27130348e89290ab39fd8114bc8deeef5736910486cf11d13 2012-06-30 16:37:26 ....A 277032 Virusshare.00007/Packed.Win32.Krap.iu-3bd5f9c5cf8521899c92dc683d2b798d2dd3595cd9fed6ef7dfeca76455b3e43 2012-06-30 16:37:56 ....A 24080 Virusshare.00007/Packed.Win32.Krap.iu-3d1d8c62be83f6a393b31cac7d983df74f4535b971877c45651864f80248fbe1 2012-06-30 16:37:56 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-3d25a92dd51ecc79fb7b2fe74a83acbcf333790cfaf765ac4b1b7b5916079902 2012-06-30 16:39:02 ....A 24080 Virusshare.00007/Packed.Win32.Krap.iu-3ff01ca95a90e8c5f83c2611e0e3fa7145489f454b5d19eb4a12fe9243121753 2012-06-30 16:40:02 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-4207bbf7f0c960cc32f07b4bcaf0ae4f910e9a306752ea310d2031c190affd0b 2012-06-30 16:40:02 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-4207e4c6589494fc0291d3e454c820d6d5ec4a8fcad1ec6c24d4d57d62f5d548 2012-06-30 18:21:02 ....A 316904 Virusshare.00007/Packed.Win32.Krap.iu-4272d0eda28f7b3a71c6cf25fbc4da1896088133539db1038ad2d2ce3344fdef 2012-06-30 16:40:42 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-43b8ed1c3e2469bd4e2b0831bc5745078ac923dde7a28b862b8e03c32037cf7b 2012-06-30 16:42:26 ....A 227368 Virusshare.00007/Packed.Win32.Krap.iu-47eb8fe735783a7a607176e067e330f341451de6e3ac6079f876cc930c4e5cb2 2012-06-30 16:31:50 ....A 361976 Virusshare.00007/Packed.Win32.Krap.iu-47f9c21865fd5e47a0badffbd0fa2e3bbf4a86cb418c5af399000269f461fc79 2012-06-30 16:42:36 ....A 56832 Virusshare.00007/Packed.Win32.Krap.iu-4855b3b1ea8a09fe4835d791a3ff5857570995bd911c5cb17ccbf86dd534eddf 2012-06-30 16:42:44 ....A 17920 Virusshare.00007/Packed.Win32.Krap.iu-48a1a7bad305105d0a02f2d5e8fadd719424bf8d4d1b1578ff7bba2085751aba 2012-06-30 16:43:16 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-49df86d1f6ce44134f1977cfc2626336cdc2fe3738adf42e9bde5c7c920751db 2012-06-30 16:43:46 ....A 32768 Virusshare.00007/Packed.Win32.Krap.iu-4b04946f3531b9ded331b9d6515ea6f1c933dde28b6a409d3bf8b552c68bbfe4 2012-06-30 16:44:16 ....A 43032 Virusshare.00007/Packed.Win32.Krap.iu-4c15a4508142d43d4b574353aa9ad1f65de2add2aa1227aa0f7a9d0ceebbdbd6 2012-06-30 16:45:22 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-4e8cae9dbb89dcba3d2879fac7ed687fa19ef0d66a9a4c1526ae2aef8fac2c69 2012-06-30 16:45:40 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-4f313250f4a552814e556dedcf2d58e59bec44aa1379eea7db069d2c0eb6a909 2012-06-30 16:46:30 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-50ce54e5e9beb158b1318b740202dc3f470320c37b5a277237fbb9e91af2e778 2012-06-30 16:46:30 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-50e0cf4b6cce2c375cb4e2ef8d886baddaaf05871413ef7de68f8a42885621bb 2012-06-30 16:46:46 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-514a40a135dddfd5342c52f7255205d5e602d486bf24be60c680e88857857431 2012-06-30 16:46:56 ....A 26624 Virusshare.00007/Packed.Win32.Krap.iu-51c5e5aab2ae9c7d5af5fd13b2543ca5cda770cb1e92d8134256a9232bcf9bcb 2012-06-30 16:47:22 ....A 191512 Virusshare.00007/Packed.Win32.Krap.iu-52b6ca4a4f9dbf231f544c657d78a8d68f50fe0b6dc43ceb1fffd140634f727c 2012-06-30 16:47:56 ....A 26624 Virusshare.00007/Packed.Win32.Krap.iu-53ebd410073a4cce993d233123691d899c599f261bdff7a00923ca9759198212 2012-06-30 16:49:04 ....A 72216 Virusshare.00007/Packed.Win32.Krap.iu-561c098cc92b42f779d4a85fd4529a315383249419631b385bd5381567001a0f 2012-06-30 16:49:20 ....A 26648 Virusshare.00007/Packed.Win32.Krap.iu-569920f59ad45536db7264fa9f3f82841f195307e0d63ea47f4fe0694dbb764a 2012-06-30 16:50:26 ....A 150569 Virusshare.00007/Packed.Win32.Krap.iu-5924d23af11f91439eb0d346d95308b2976a31f993fff2b3d3aace34b43eea3a 2012-06-30 16:50:56 ....A 47128 Virusshare.00007/Packed.Win32.Krap.iu-5a4c47d25c05fc1f37e42d6b6d5b1be9b57ac6c0001eed0e98a343e650f75f48 2012-06-30 16:52:24 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-5d7ffe4a7c520463a4a3f3a417f6e4f357bb8f9d69ab5ecdee6c10b52534a3a6 2012-06-30 16:52:46 ....A 30208 Virusshare.00007/Packed.Win32.Krap.iu-5e78da230e992b6b675bd8f7fe074cdd7c29f948ee281b7ba864063a077fc3cb 2012-06-30 16:52:54 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-5ebff3f592ee9eb3c5a84f56646afdccd2fbc386cd0dbf325643c92355d03782 2012-06-30 16:53:44 ....A 306712 Virusshare.00007/Packed.Win32.Krap.iu-60bceccbb575c099a0acffd5d31e58d01b22dc556677f9dd449cfbc29bee92f8 2012-06-30 16:53:52 ....A 277032 Virusshare.00007/Packed.Win32.Krap.iu-6108203254778d8f11454d2f3ccb523ee358880d78969b37ce617f0c9be84116 2012-06-30 16:56:12 ....A 94761 Virusshare.00007/Packed.Win32.Krap.iu-65d483c8b8a68cd509d1a7342ead577dd6b0f9fba403809b058c7fdbdc8f4822 2012-06-30 16:57:06 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-6796f0d79a346fcfd3d09f2966105cd73525a5207783b3786c28fc19a893d9b2 2012-06-30 18:08:36 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-67bd749ecb9142510a38c0430e929bcc200c9a837bd6310843758880d19e86d5 2012-06-30 16:57:20 ....A 24080 Virusshare.00007/Packed.Win32.Krap.iu-681205a34cc45c96a20318e21d417ac3a69fc85bbd3f22148a3c810f265f2181 2012-06-30 16:57:40 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-68c7513e0fc95ce1f11e664729c1d5e4db4b74e1174d58dbb46125007962b5bd 2012-06-30 16:58:06 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-69963509fa600ca4e8f7de3b3cb2e80aad043513643fc9fb758163aff5bfd298 2012-06-30 16:58:20 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-6a25d53cd2c0f867147da60f0fe3daa68d4703d46a3c24659c82585960fa5b0f 2012-06-30 16:58:34 ....A 204840 Virusshare.00007/Packed.Win32.Krap.iu-6a8ab87ee51d7f6a76c4b87f69a6c6d89cae3e5e4746fa5bfa34b0074e3d721b 2012-06-30 16:59:16 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-6be124296a5793bea880c4700b6ff6f892f8e3802f67903f34ce6f2a5248cf60 2012-06-30 16:59:24 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-6c195ef9a2a8b63e347ca3e12937006aa78ace0e4e7a417647b8decac383d5b4 2012-06-30 17:00:12 ....A 93736 Virusshare.00007/Packed.Win32.Krap.iu-6d52c192ef94691a247cfc45a0a7ae236fcbfbbb4937f56f1e862f744f2a7555 2012-06-30 17:00:30 ....A 253928 Virusshare.00007/Packed.Win32.Krap.iu-6deadf1605c61f510123bae38e028d633ec5165dadda9d4c84a3fde1ac1f2801 2012-06-30 17:00:34 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-6e03681067ed879212180ba845960e8f2891cbea63095005592c362366fc0379 2012-06-30 17:02:28 ....A 94760 Virusshare.00007/Packed.Win32.Krap.iu-71aa40913aed1ff62439f746fc0fbd756b83e18024d7f8f16557a0dde2db021a 2012-06-30 17:02:50 ....A 108072 Virusshare.00007/Packed.Win32.Krap.iu-725ab3de337fb01e532665ce5b92d9d66b7940d1b98d4f6004885d7e1d6847e1 2012-06-30 17:03:36 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-73f98c9016fbeb578f7145477a024f73e2c64c49dc888c0d7a80f130c062d9ab 2012-06-30 17:03:52 ....A 26136 Virusshare.00007/Packed.Win32.Krap.iu-74864f790cff6b3c2338b929f76a321c415e7f026872a764df5790b721025dd1 2012-06-30 17:04:10 ....A 241940 Virusshare.00007/Packed.Win32.Krap.iu-751fbcea0944672baaf92b3d4aec2f52692e7157f14b12a7f7e5319e4ac4eb59 2012-06-30 17:04:18 ....A 143400 Virusshare.00007/Packed.Win32.Krap.iu-7568a6ffa27141e954eefabff29659fae7adbf22393ce9c06e2fc550d43f7853 2012-06-30 17:05:40 ....A 130144 Virusshare.00007/Packed.Win32.Krap.iu-77ed5ebcaa14aabb2458b13de47ba7f6501d4bf06fcfa66501c371065ca7c65d 2012-06-30 17:06:34 ....A 135264 Virusshare.00007/Packed.Win32.Krap.iu-7979924a9d4122af20915e0a9eb24f8a5511f41ade74804ed6656c232e4e6abc 2012-06-30 18:18:16 ....A 24576 Virusshare.00007/Packed.Win32.Krap.iu-7b7266a89d9407000c897eb773ed93a20821908fe446826dc78fa779fb48b5e6 2012-06-30 17:08:26 ....A 32768 Virusshare.00007/Packed.Win32.Krap.iu-7cd07c5a7feed7c4e8aa6b9f1eca03d9c8019336ce085e758ab26f23856a462b 2012-06-30 17:08:36 ....A 312856 Virusshare.00007/Packed.Win32.Krap.iu-7d358a9a0795c4d06ac856fca4d974417a32d138a062b8c9f313e22e2853141b 2012-06-30 17:08:40 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-7d46ffb8cb9ec9b189e441e28121a5be6a613801767a94d256a597e5e1fd7cb4 2012-06-30 17:08:40 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-7d47134215a286e10b511e23225c0f2d4290329e4c237bd8705824dd92991250 2012-06-30 17:09:26 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-7f037bfd80dcdf4ac5a112c65fbf6f23cd61cb3302f1c61e899adfc0e53aec0c 2012-06-30 17:10:36 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-80ec04277e1dceacf39a9b1da3653d0a84ec99faeb7fb870197e51285d7973c8 2012-06-30 17:10:50 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-816038d08eb2953f289feed9d681a577eafb69b21d8733c16a25bc0a89378651 2012-06-30 17:11:02 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-81b0f2aecc2d948d4538eecf58f2bc20234c6acccb8474f88f341e2c514cb07c 2012-06-30 17:11:20 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-821c9cf40a1b0215f1bc45fa4c7ff76e8a8cd8298ce5c5ab7be3c4cce6f1b623 2012-06-30 17:12:10 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-83d8de3c42cac3aef40d73689ba22a7cbc4ee59a83fd2fac61185d5f0f5d68d3 2012-06-30 18:08:32 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-8576c7339525179ef6b3ce2f05024781e24124623beee21a13ecdfcbd7a76930 2012-06-30 17:13:34 ....A 74264 Virusshare.00007/Packed.Win32.Krap.iu-8682faa896d8c8998b2b769e7b06670a2667ea63b47bda9df10d469077ec38b7 2012-06-30 18:08:52 ....A 361464 Virusshare.00007/Packed.Win32.Krap.iu-8782def7c1f47f448e9c05a485158ec3769f9fb6ee927b305835f5da3d2e8d06 2012-06-30 17:14:18 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-88259f80dedd3bf30231ab72f9aabb4e779be5162d8c73ab27699af3834b191d 2012-06-30 17:14:42 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-88f4515f5f92b1b8337ce94e0e55bdc3d000eed587cd2da56054312a9539be36 2012-06-30 17:15:12 ....A 238592 Virusshare.00007/Packed.Win32.Krap.iu-89d604363c8cfbd1f2dba4df993947ca0855f53ba0f789eeb09f90c2508a8fe0 2012-06-30 17:16:46 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-8bc1799a4232cc7d5e33349f6c2dba5106a6b00aed4c357a3473ececdc82390b 2012-06-30 17:17:42 ....A 238592 Virusshare.00007/Packed.Win32.Krap.iu-8d8319a45d47392fffa4782e21d42bcb24a12c633bc6582a8db0e52160b501d2 2012-06-30 18:09:14 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-8e4f698ee631f4ace2216f6382885240cacbef8a7ee9ed50f62b2f76664c96ae 2012-06-30 17:19:12 ....A 93736 Virusshare.00007/Packed.Win32.Krap.iu-909405aa8b3bded3e387b17ec777aba6640d3e402b245b3282f1e09a69db8de0 2012-06-30 17:19:14 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-90a72249e01215b6ac1705cc609c2a6d365fff4689ac4dc223c9a2b01783614f 2012-06-30 17:19:28 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-91189ed44cba67bf569a5309578138245d9c0af4b1f00d01ba6ab5719d4a2c1b 2012-06-30 17:41:40 ....A 83616 Virusshare.00007/Packed.Win32.Krap.iu-9212626d2714f818d614c11bf357383a87070d6795d884e63b0de2376d320455 2012-06-30 17:18:58 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-93410725072e5a784678f951a6113d8ae278b6bb5d989a560bd9628846cee342 2012-06-30 17:21:34 ....A 94760 Virusshare.00007/Packed.Win32.Krap.iu-9580c659358b871c395a2a782740209b2403896a0811e26732388e4f837aaf15 2012-06-30 17:22:30 ....A 36864 Virusshare.00007/Packed.Win32.Krap.iu-97259ebb41bab84bb1e86efbf8040a6db827e337b065b8ecf5b21f0c8169caba 2012-06-30 17:23:12 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-98b895513065919bd17a4f224308e1976467e23d928a2d828d3cbb8a938dfc7a 2012-06-30 17:23:20 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-990b7e6d8296ae90532ecbf819d734e77ae7ac8d3d20e62b6a27457289e994de 2012-06-30 17:23:54 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-9a5f921881e988236f0e19ab666d8de1f15bb1a0985be10fa45050dff005f7d7 2012-06-30 18:09:18 ....A 361976 Virusshare.00007/Packed.Win32.Krap.iu-9b7d17003e5db5d8087314f29f927af423817eb890d1b46b30432721a8366935 2012-06-30 17:24:30 ....A 209960 Virusshare.00007/Packed.Win32.Krap.iu-9bfeb3a4f660d5829dbeeccab3722f36b17a2002eff4e965daf22067f9d1a862 2012-06-30 17:24:34 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-9c26007ccd491b20c17706c998672cc0fa12c60ecb852471056dc45a5d54f12a 2012-06-30 17:24:42 ....A 280616 Virusshare.00007/Packed.Win32.Krap.iu-9c7f4a04c31ca20f2f5a422db2d41fe17635d702f63b8113f85a242e893f6f66 2012-06-30 17:24:42 ....A 283160 Virusshare.00007/Packed.Win32.Krap.iu-9c894b8a53edd77ab360ec1ce437221d74eb2e8ff48e9e7096358812a8bfd926 2012-06-30 17:25:10 ....A 26136 Virusshare.00007/Packed.Win32.Krap.iu-9da08b12cab73667f40d954d931572a3a8a6bccd3e46979189a4be95bdbe1a8a 2012-06-30 17:25:22 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-9e0e74e3e5c20d1734d1edba7ed7b476a8fa19b507814580843e9cc22117d8ef 2012-06-30 17:26:12 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-a018712cbadde796322bdf3c5bdf5a01a54e3cef7c648fe77e59bc61245bd987 2012-06-30 17:26:24 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-a0938fa32a77a35b4ad5df3d458c64e79b5ae252739f59e093d8d4f6d9954130 2012-06-30 17:26:30 ....A 112681 Virusshare.00007/Packed.Win32.Krap.iu-a0d6b909d18dfc2b49acee1a078046ece01d668cef7c4a7b5d2a1834a5a0c040 2012-06-30 17:26:54 ....A 147496 Virusshare.00007/Packed.Win32.Krap.iu-a1e39038e9228749483adcdee5ea1d7137326e7678dfa89dcf5b75b56c40f2ab 2012-06-30 17:27:20 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-a307ba5a3b539ccd2ab09ff2724917897210b88c5eb88a1adc6d7dc2c1cdbe90 2012-06-30 17:27:26 ....A 209960 Virusshare.00007/Packed.Win32.Krap.iu-a3648c28ba76782fb09834cdeb8783a29f9d896b66cf03e8c6dced9a4708b9ba 2012-06-30 17:28:08 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-a51c34130aa5683a8e107805bf71ba2bbcc162fb519ce0fef3f8816684686709 2012-06-30 17:28:10 ....A 128488 Virusshare.00007/Packed.Win32.Krap.iu-a52b5578493c7b25e505f9b7c78167b3aa7fcc0074329b1753667826a59b5a75 2012-06-30 17:29:46 ....A 152105 Virusshare.00007/Packed.Win32.Krap.iu-a9957c36b170ff15df10eab60073c8940c9bcb31da7a31c8d5a0a39ceacda80a 2012-06-30 17:30:02 ....A 277032 Virusshare.00007/Packed.Win32.Krap.iu-aa433ca247d0ce08e2cc0e0714660c2090b989d3827bb10fe80a19fb5995dab9 2012-06-30 17:31:00 ....A 129632 Virusshare.00007/Packed.Win32.Krap.iu-ac98969bb19ea143600ed043150b55ad5e449257e25cc8a1809a2c22edd6b058 2012-06-30 17:31:04 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-acc895c989865c26cc56be41b965769a12bacc824f207731a7ca4afc740bd785 2012-06-30 17:31:06 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-acdcaf85fa6ade5ca7efcdc273464c404ea07c5cf2ff08d5346073f73d7438f8 2012-06-30 17:31:10 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-acf7d08a4fb02a71038c2ba967da5c0256d80fa82dfe81984dc96d803338b82a 2012-06-30 17:31:12 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-ad0ecdc83388af75c44a0430fac84ce1c96697aac28f6dd8be946c46591263b5 2012-06-30 17:31:22 ....A 28672 Virusshare.00007/Packed.Win32.Krap.iu-ad65c1bf0455c84ee49f63ac971dd731d2a70ac3217cd2e5f7df36f525ae93e3 2012-06-30 17:33:10 ....A 39936 Virusshare.00007/Packed.Win32.Krap.iu-b15c37a91407e0d7ba72dfbbfaaf32c781a209ae54ff81319e68cd836af6f173 2012-06-30 17:33:16 ....A 251920 Virusshare.00007/Packed.Win32.Krap.iu-b19a78ec0fb7ad1db4f00cbd71235e47a50c3736058494eb290dadcb67d000c6 2012-06-30 17:34:00 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-b387561011da94ae69a72b8736b221941a23a884c22fb2b9ab39d518c85aa708 2012-06-30 17:34:18 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-b446903317540c3895c4f6ecf8aa637f4edad084c0f30cb6e2a8ad6504bd1062 2012-06-30 17:34:26 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-b4b11a5509afc0fd43830a12e52e7c02d2802754b32198623268bdbd36b0a772 2012-06-30 17:34:36 ....A 93736 Virusshare.00007/Packed.Win32.Krap.iu-b512ec875a6f950500a7fa4fd8794662f85c28e25635a38607aa26dbfa9089db 2012-06-30 16:12:38 ....A 361464 Virusshare.00007/Packed.Win32.Krap.iu-b552912b22b4b5f5cc099eb1bafe039f8a22b778ddc2e0bd2e41bdd7208612a6 2012-06-30 17:34:58 ....A 72864 Virusshare.00007/Packed.Win32.Krap.iu-b5f014964b9549cbfdf4b929d410f767d95cca591a268d64305b34cadd646ea1 2012-06-30 16:31:50 ....A 315368 Virusshare.00007/Packed.Win32.Krap.iu-b65c2aefc0b7a5abb26fa6615d15622cc5ad0be985830a635a36035ad0df970b 2012-06-30 17:35:46 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-b802cd58550095c1fdc0480ac14e20cffbeac161444ea7871b1af6bd56cb5d6b 2012-06-30 17:36:02 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-b88c3e6f1efa6537a83b16cd63205e8f4188243628f0c6680369809efc4e79aa 2012-06-30 17:36:40 ....A 95272 Virusshare.00007/Packed.Win32.Krap.iu-ba2899d2c320ba6f0c8fc93b439d5f393c31fb2c3eab313f291852046e36401d 2012-06-30 17:37:00 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-bb2f8f642f608c9fef3618567344890abdac8a55ed191f98ab6e7f9fd0004c28 2012-06-30 17:38:12 ....A 54840 Virusshare.00007/Packed.Win32.Krap.iu-be1f92700b24f3a30edf5f3042c4fbf8c7009a329d66b6a0539c00b5b36960c5 2012-06-30 17:38:38 ....A 30208 Virusshare.00007/Packed.Win32.Krap.iu-bf249f996850dac18721d563c928e54a6f2b94c03ba320d61f10d6c381c7d046 2012-06-30 17:39:06 ....A 177208 Virusshare.00007/Packed.Win32.Krap.iu-c061a4959bf7c8a13a17b4360edabd3d48e253ea7df1a8b5ebb6574ff8ff733a 2012-06-30 17:39:56 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-c230d2d3e43fa4e7c1f1fc8814d3a81e729d0d1e17690e4747e628395d4cc3ef 2012-06-30 17:39:56 ....A 203816 Virusshare.00007/Packed.Win32.Krap.iu-c23875b8eb5386ebab0dfb7a813b0ea96217b0ef22d045166a4d01012b7c34b2 2012-06-30 17:40:40 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-c38ea1445dbd64d763c2e93153f203938696d6d68bf72c56fed4917795ea089d 2012-06-30 17:40:44 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-c3c309d219dde91481148b9e85bbf11f4698b16875cb970b20ee8f9c79adc172 2012-06-30 17:41:32 ....A 72216 Virusshare.00007/Packed.Win32.Krap.iu-c51c810815faad1ec8fcb96aaed6f5892230b37ea28bdb1aaace272ce3d5fd6f 2012-06-30 17:42:00 ....A 75832 Virusshare.00007/Packed.Win32.Krap.iu-c60f5d8470c8c2b69188d3f72d6fe9e58bc72c55065763b896777ea3c77afd53 2012-06-30 17:43:14 ....A 19968 Virusshare.00007/Packed.Win32.Krap.iu-c8c2969805c3cbae73bbd74094a5ef13485c81ba93fa8f55c4b73a0347e72a7c 2012-06-30 17:43:42 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-c9c2b36b8627be0ae5ee62eb4cb912c163657fbb17ab01674f6798ae194324d3 2012-06-30 17:43:46 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-c9e042d9a225c9a4166be5b3da26fbd3975a23c78cbfbfec153f2ad5d4cdb7cd 2012-06-30 17:44:48 ....A 36864 Virusshare.00007/Packed.Win32.Krap.iu-cc295e996fb26bd72d8cc67f994a270839e261fc0c748bdd92f919b83f16feed 2012-06-30 18:09:00 ....A 316904 Virusshare.00007/Packed.Win32.Krap.iu-cd36817dde83a881d5e650abd51ee3997f6fcd0fa2c48b9749b5af11d55da9e4 2012-06-30 17:45:18 ....A 249384 Virusshare.00007/Packed.Win32.Krap.iu-cd4b9a2e2859329071d9f6b5e12327bcf9ea59a8dc22cfa3994dec8bca08a281 2012-06-30 17:47:30 ....A 209960 Virusshare.00007/Packed.Win32.Krap.iu-d05509ff26152f153d5f2459737a0a3ba4350264c0d3ba9e2f2a30dcedd9dce7 2012-06-30 17:47:50 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-d10a766b0a131eb8df31fa5a6972294c1b9f6fd0c8e06faaaa25e0ce3f20e04b 2012-06-30 17:48:20 ....A 147496 Virusshare.00007/Packed.Win32.Krap.iu-d1df151e725e7a5b42ffa054b43e18c629d1e9df7c7bcc3926c69b09c8013b6d 2012-06-30 17:49:22 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-d40281f763d6eca98b3f094f95c02cba3892ef2511c949417639b5210a0cb8a7 2012-06-30 17:50:34 ....A 248808 Virusshare.00007/Packed.Win32.Krap.iu-d687600fcce596e2f73c6d5f546128dcf469f5c55f81074742ae75e1ec8e55bd 2012-06-30 17:52:00 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-d970cdd50ce03481ea6f72743d3e754af16d904b37ac885bff0816ace79b9d4a 2012-06-30 17:52:26 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-da6c5f259b2ede09b30660e4dae9bd76db1321d77d4763bbb72500b61ef6359e 2012-06-30 17:53:34 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-dd1d04c9a10b1494f7b3a54fcf9b021a4d165cc66847b02cb6b49af826424f0b 2012-06-30 17:53:50 ....A 147496 Virusshare.00007/Packed.Win32.Krap.iu-ddca738b30254620e029c20bed0c86477afe1248c9db379aee4e224a4d5cc58c 2012-06-30 16:31:50 ....A 361976 Virusshare.00007/Packed.Win32.Krap.iu-de9e3f46cf67e125a669931eac3e5de845313d9997ea29c689f93f175b9b2fa0 2012-06-30 17:23:44 ....A 361464 Virusshare.00007/Packed.Win32.Krap.iu-df731964ca14e902113732ab3683039e252929b60e73b43d4bd08b1b271509d3 2012-06-30 17:56:12 ....A 305704 Virusshare.00007/Packed.Win32.Krap.iu-e25ed99bf6421d23d68a6987d9cbd39beba65b93fecf8c6bfb5182f17beb4064 2012-06-30 17:57:14 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-e44c13b4b34b9151c1b0ec16eacce73141e03e1c90f7868ccd05a18531123c92 2012-06-30 17:57:18 ....A 40448 Virusshare.00007/Packed.Win32.Krap.iu-e47164b8e7ab024b75515badbf04575ba3a06498924a879c75480bdc1d6caade 2012-06-30 17:57:32 ....A 280616 Virusshare.00007/Packed.Win32.Krap.iu-e4ed7cb9a1cb6e27b206958bc0699934392152ee148a5a098c26af8d07635fce 2012-06-30 17:57:40 ....A 143400 Virusshare.00007/Packed.Win32.Krap.iu-e539b826c72a54e54ddcf1c259de7d2ebb6b478184116bc83eb5364c28878cb7 2012-06-30 17:58:00 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-e5e47deb6bf6a321c8d6f9dbee16da8ce99480f9a1a238569335d2be4b7ca6b0 2012-06-30 17:58:20 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-e6739080fcdfa316b3251fac0ee4fadeb744f13cad7220773a9542d49c3b80c7 2012-06-30 17:58:24 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-e69f1c0b6ee6664fc5edf44de4396e567abec0eda816c2c01440e1521e2d634c 2012-06-30 17:58:54 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-e7a91fc4af605276aa939514b1699b31a0768e09609cd9b6135de3c010a9914d 2012-06-30 17:59:00 ....A 37888 Virusshare.00007/Packed.Win32.Krap.iu-e7e8e3dcdb4eddb9bd8139fc20dda83d6761c0403eb3476d97f531aae86b8871 2012-06-30 18:00:14 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-ea5f16412cead3bad8048a19da8833e35e163c279d77d9097bd82f2d579833d1 2012-06-30 18:00:22 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-eaa67f4421ef8bd7d5c32f7b4c182f2c2f8673abb12a6e73ce5fe5d6c61ec50e 2012-06-30 18:00:56 ....A 32768 Virusshare.00007/Packed.Win32.Krap.iu-ebf75dd35b8994e92509846208488abac6cebf1c8542b526b8fea60bf34f7df3 2012-06-30 18:01:30 ....A 301096 Virusshare.00007/Packed.Win32.Krap.iu-ed06c109ae2ab11d4294f64e85e1261b3a34b4627d6edc5e868bd6e9044d3f9d 2012-06-30 18:01:30 ....A 94760 Virusshare.00007/Packed.Win32.Krap.iu-ed12d5c46fbba060d24030fad22ef4ee4cee9ad89d40bbe38a3e1f4b7ba095f4 2012-06-30 18:01:32 ....A 24080 Virusshare.00007/Packed.Win32.Krap.iu-ed18d76889ca2b9ed178770cc51ec1daeaf63d17c83b42ce6be328822fd863a7 2012-06-30 18:02:32 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-ef94312a205a84f12027bced6f2c8e133a65041b978dfc3fe24da5b1a447da4d 2012-06-30 18:03:56 ....A 299560 Virusshare.00007/Packed.Win32.Krap.iu-f2ed7c96615d8ee09cd9d245b77004e51974348739ec8b63f036d1714bc8e6f2 2012-06-30 18:04:20 ....A 110688 Virusshare.00007/Packed.Win32.Krap.iu-f400b6b4dcfa76dd4ad37bf71c36f1c665395e74566bac25d732bbc09489f806 2012-06-30 15:46:20 ....A 17408 Virusshare.00007/Packed.Win32.Krap.iu-f56e651105902bca0be2c45675bf96b47403907b4fcdec7fca7e0d18dde06d32 2012-06-30 18:06:06 ....A 44032 Virusshare.00007/Packed.Win32.Krap.iu-f8e669c548f69f65fe0781565ffc8127f380fefe18d1711eb6804251951957fb 2012-06-30 18:08:02 ....A 33792 Virusshare.00007/Packed.Win32.Krap.iu-feb7e510d354d08f5756329e4f32404ef7d8c4f0c7b2670d2446fcc1afc5e589 2012-06-30 18:26:30 ....A 42668 Virusshare.00007/Packed.Win32.Krap.m-3bdbc16750354a8ee7b1d1dd82e864dd9890d84e57ce1722024d95105102f0fd 2012-06-30 18:19:56 ....A 46592 Virusshare.00007/Packed.Win32.Krap.n-a5363fcedd3bb303f48905adcaaeaccf2dd1d401f2462dd2c869355e43edf9d5 2012-06-30 18:14:56 ....A 303104 Virusshare.00007/Packed.Win32.Krap.n-bd142f7e8f026d9a23035eaaa0dc54057d8dab8bb125297f99f6e8706a6cd749 2012-06-30 18:11:50 ....A 303104 Virusshare.00007/Packed.Win32.Krap.n-d93c924a51035fa10bf2701a954d438fd847292178fefd473d04ae1a13813d66 2012-06-30 18:21:56 ....A 303104 Virusshare.00007/Packed.Win32.Krap.n-e8e6d75f61c8ffa6c709e8a97a6c9184c5bd805794129ed11b6f1a9eb6937f25 2012-06-30 18:12:02 ....A 303104 Virusshare.00007/Packed.Win32.Krap.n-eccc743885511f671df0e317d7274189d50f6c8ab8d53bf6375bf20ebf20d678 2012-06-30 18:02:46 ....A 46080 Virusshare.00007/Packed.Win32.Krap.n-f0264c2cb48878d26a8ad1a8a26e3fa6960d348419b202fde307fde280b8c3a1 2012-06-30 18:10:42 ....A 283136 Virusshare.00007/Packed.Win32.Krap.o-01fe000e71a12510be40a48f43cc4342ab4e7ad0f2021157c1372b42992f8597 2012-06-30 18:13:48 ....A 281600 Virusshare.00007/Packed.Win32.Krap.o-058eee952ac9303b5c57e1e916e28077acb4e39777ed589cafcc3b41afab5182 2012-06-30 18:26:06 ....A 283136 Virusshare.00007/Packed.Win32.Krap.o-069a4aeed43372199f976c9778df81d7f644989816709b2b5cb1e65b2a02c6c6 2012-06-30 18:14:32 ....A 284672 Virusshare.00007/Packed.Win32.Krap.o-09e5e051fc44b4c812caba51af795e1a485f2b606ceca998e30d546af04579ea 2012-06-30 18:20:08 ....A 283648 Virusshare.00007/Packed.Win32.Krap.o-0d650fe43a2b03361484757dc01e2086ade7d07c88567f86971dce12312184bf 2012-06-30 18:09:48 ....A 95231 Virusshare.00007/Packed.Win32.Krap.o-15edb7a515aa228887e8ef34e4037ad2c768f0b9ea6a3782c6e15f7ca60e20fb 2012-06-30 18:14:46 ....A 283136 Virusshare.00007/Packed.Win32.Krap.o-22f88dfe7cf69f378de6595d4755a3f263ec38c07d9cdb75e52a9be4bc204ec4 2012-06-30 18:20:42 ....A 280064 Virusshare.00007/Packed.Win32.Krap.o-306ce86cbb4fe987a45f55576bef46ce0c4f11576e5da283ff6524fa66ea8d27 2012-06-30 16:35:04 ....A 367616 Virusshare.00007/Packed.Win32.Krap.o-36449c6065b88e764078119565af99e990f3fd60bb2d67f003dd92e9e489f4c6 2012-06-30 18:16:16 ....A 284672 Virusshare.00007/Packed.Win32.Krap.o-41b99e08cbc9a67ebbc6a0719175c4a06ee46fd25dc0cb69b4e8b4cf90eb6aab 2012-06-30 18:11:50 ....A 280576 Virusshare.00007/Packed.Win32.Krap.o-4f08f9f49d665cca4be1399d8e29113dda2b96bcad273b71cc5ea8c7c3075e11 2012-06-30 18:10:56 ....A 305664 Virusshare.00007/Packed.Win32.Krap.o-5b02f753f8811a97920f4972f78842596b18a9e44e39f0242e329fc213e59e95 2012-06-30 18:17:18 ....A 280576 Virusshare.00007/Packed.Win32.Krap.o-9ec79e5b29499b82590a735ce3245068e43e719f736f5a1ba39acc1b506cd0d0 2012-06-30 18:22:10 ....A 284672 Virusshare.00007/Packed.Win32.Krap.o-a242d2e2c1eb9774d33280f28346085a76deb373865f6cb48baf7f544bc801f6 2012-06-30 18:15:14 ....A 281088 Virusshare.00007/Packed.Win32.Krap.o-aaae8d652a2f423d24d9f838adfbc6d55a18f16e3791f9100d0bed3c3d9b680a 2012-06-30 18:11:20 ....A 283136 Virusshare.00007/Packed.Win32.Krap.o-cb78e9ba336ade5e250d08b25621fc1ecfab8d8915c82c27baddb32275dcfe8f 2012-06-30 17:45:26 ....A 40448 Virusshare.00007/Packed.Win32.Krap.o-cd8c3c5d02c5594e87f7e5e50f1f295d89378a9bd35c017ca45cab3489ca8938 2012-06-30 18:13:00 ....A 284160 Virusshare.00007/Packed.Win32.Krap.o-d7c9764cc0fd033de585da7679b52dd7b389f28aaf53b97e52fa952a98e6f9e5 2012-06-30 18:18:38 ....A 108032 Virusshare.00007/Packed.Win32.Krap.p-0dfaa8da1a444494bbfb257897784fd9e7ca8e1afbddeffa44a195c4808ac3ff 2012-06-30 18:24:00 ....A 99328 Virusshare.00007/Packed.Win32.Krap.p-1224fd0db5f53acb4a7af9d6984d0de6dc733b688130725618c9fbf134f3bd92 2012-06-30 18:15:24 ....A 106496 Virusshare.00007/Packed.Win32.Krap.p-17963c83cd507f69e829c66da95a585356c6662d2ace2188ab6cf8196a81402f 2012-06-30 18:13:52 ....A 66048 Virusshare.00007/Packed.Win32.Krap.p-365873e89ab0030091b271498d148e07624da4a28d58fa5b3b784a1972a0890c 2012-06-30 18:20:56 ....A 109882 Virusshare.00007/Packed.Win32.Krap.p-4515fa7a8eb00312a2d529cf7237f4959e0beed21ee0a718546a66b9d6aa868b 2012-06-30 18:19:18 ....A 110080 Virusshare.00007/Packed.Win32.Krap.p-8dfd005cb5484da07d0fd2c1c65c71b9110ebbf5a92b5d10f450ebe75848f0f7 2012-06-30 18:19:06 ....A 103936 Virusshare.00007/Packed.Win32.Krap.p-91c03ee7e0928251bd4d818c7d0b0f24162405d89726a2fc9f278a5b7205ee3f 2012-06-30 18:25:14 ....A 141312 Virusshare.00007/Packed.Win32.Krap.p-95bf3cc6b1a5b02a00bd65a31ab70e091acfd46aa4aff5620c434646e76b2998 2012-06-30 18:26:00 ....A 69120 Virusshare.00007/Packed.Win32.Krap.p-a329099897640ddb7e905e4d74c1d5fe5cabbb60e7f96194db90dcd23ec8de27 2012-06-30 18:27:12 ....A 99840 Virusshare.00007/Packed.Win32.Krap.p-a81df522de83fe22aec87576b3cf2d69409c136aa1fed605f2a353de7b60968e 2012-06-30 18:26:50 ....A 107520 Virusshare.00007/Packed.Win32.Krap.p-ad63877202e50b5a6ab5803296f558693a1f83aaa5dcadbcd5680519e8283f6c 2012-06-30 18:15:04 ....A 108735 Virusshare.00007/Packed.Win32.Krap.p-cf346e8e96c420c6526c4ff1dec8ff3aabf9dce30012080f843a9bb7bb3381ec 2012-06-30 18:10:46 ....A 110201 Virusshare.00007/Packed.Win32.Krap.p-f48ea50d0dbae3d9474adc5c774a2ce7ed606da5457531830f63a797e5754390 2012-06-30 18:13:28 ....A 141312 Virusshare.00007/Packed.Win32.Krap.p-fd1d976fffca6e4e7a9301212f4e708acdfe48d0322708ccf6fed5a39d353543 2012-06-30 18:22:14 ....A 47616 Virusshare.00007/Packed.Win32.Krap.q-445809f6a5fe696a9478cefc75a612e2725c78d88fbf613774b82535f297a766 2012-06-30 18:17:42 ....A 47616 Virusshare.00007/Packed.Win32.Krap.q-8f627432096effc1b1abe6d4d41a5a67a92c3c7ceae5998ac75150a4af60bdfb 2012-06-30 18:16:46 ....A 129024 Virusshare.00007/Packed.Win32.Krap.q-dfa2b08f386d19d0d1fab1b959622a3fa2f0ff74db0194c311042940f80e0223 2012-06-30 16:25:52 ....A 715850 Virusshare.00007/Packed.Win32.Krap.r-2565ae3b89b7f9da6a847e4d576d451352a46e136f01f8ed960c558330e18755 2012-06-30 16:38:50 ....A 708645 Virusshare.00007/Packed.Win32.Krap.r-3f4ef37b86aa7c5c0f4eda2cf543f2103a1dab79c6dae026d901159874ef9dc1 2012-06-30 16:52:26 ....A 708144 Virusshare.00007/Packed.Win32.Krap.r-5dafdd397e98fb21b5020564b1b4eddf48b6737755214a8d514948090291857b 2012-06-30 16:45:20 ....A 9216 Virusshare.00007/Packed.Win32.Krap.t-4e6f05d325bdb9c10b1e4e6ff92a201468a9286ae9c36132e1a9d9fe85ba70e8 2012-06-30 18:16:36 ....A 292352 Virusshare.00007/Packed.Win32.Krap.t-5f20d519700ad3a5ce419afdd506109bd98c51c0ea8031ef772ffef1f92d72e8 2012-06-30 17:22:58 ....A 43008 Virusshare.00007/Packed.Win32.Krap.t-98210604b669281bbb9e4693337a9bec9945cb44538705deccd2390cbdb3953f 2012-06-30 17:25:00 ....A 24576 Virusshare.00007/Packed.Win32.Krap.t-9d41a518f0f498393b1a4da11672af39ed6f9cc9e2a7f37e51041c96ce805d92 2012-06-30 17:42:16 ....A 274432 Virusshare.00007/Packed.Win32.Krap.t-c69e11e81548dc920fa2ede5370b635166f9487c97560a102661da738caa74ce 2012-06-30 17:42:32 ....A 102912 Virusshare.00007/Packed.Win32.Krap.t-c7376833fce1f4385bf5de12baa5ecd07a74d1c8ef79f356e3acdfbda6e449dc 2012-06-30 17:53:04 ....A 22528 Virusshare.00007/Packed.Win32.Krap.t-dbf7ba32bdeeee28597126d1dd20fcb2cdfaca9c850353d66a37638b7001b358 2012-06-30 17:57:50 ....A 25600 Virusshare.00007/Packed.Win32.Krap.t-e58a0f1ba70c2536beaf487c8e482eb461946be56da5cbddbbebd01e0cbb1567 2012-06-30 18:06:42 ....A 44032 Virusshare.00007/Packed.Win32.Krap.t-faa807ae3c085db1ddc095a15a1d04635aab4f561b19a0bf69af84fdf86f2d99 2012-06-30 16:18:38 ....A 623104 Virusshare.00007/Packed.Win32.Krap.v-1883afaad1ce9b5bb11366ae2f74949fb99ee6125f0d945ae7ab7e8b1b3179dc 2012-06-30 15:54:38 ....A 382976 Virusshare.00007/Packed.Win32.Krap.w-0721b69b45303374452c20e960c6e1715f227f1cb0181665eaa1695f4d86d3f4 2012-06-30 15:57:38 ....A 3869696 Virusshare.00007/Packed.Win32.Krap.w-08122f47dc44edfa2aa1db19d11d156c90ce9a9374d944131ce288081ee05359 2012-06-30 16:25:00 ....A 456704 Virusshare.00007/Packed.Win32.Krap.w-23c816572976a1dab76a7d509dbc94379b44b90708d69e0b6967758c080bcb90 2012-06-30 16:29:28 ....A 334336 Virusshare.00007/Packed.Win32.Krap.w-2c0f1dc56725a7dd72e6f22bbc0304c009c16625ad6dfc9d10babb00ee007be6 2012-06-30 16:38:30 ....A 385536 Virusshare.00007/Packed.Win32.Krap.w-3e5d7c3c540f0f1ec90f9d65383017870159aa203669a025a65963ac118350c0 2012-06-30 16:40:22 ....A 3862528 Virusshare.00007/Packed.Win32.Krap.w-42f5d38ee5efc93cbb828198c3ada5bead5b1e5fce6d8a5918ed3f6610031f3d 2012-06-30 16:42:10 ....A 7865344 Virusshare.00007/Packed.Win32.Krap.w-4762b4fb34281ddd54c175b60595901cc5758dd3e3d68f41c030da938e6bd5f1 2012-06-30 18:12:06 ....A 395776 Virusshare.00007/Packed.Win32.Krap.w-485506bd5397b8cef3e60359bd08d1004626018aae4080c2868e6924a1c11343 2012-06-30 16:49:46 ....A 296448 Virusshare.00007/Packed.Win32.Krap.w-5795e81c97bb7ff2400d24772bd43988d2a7accf130e1f63250c55a10b145e85 2012-06-30 16:52:54 ....A 79872 Virusshare.00007/Packed.Win32.Krap.w-5eb7584d4ef06c54c24efd185acfd118061ee782068e3357e28a2268b0ac8256 2012-06-30 17:28:24 ....A 24064 Virusshare.00007/Packed.Win32.Krap.w-a5d5d85e741598df14c34b85c79803557a19d923e7b8717c666522faa6e97630 2012-06-30 18:08:50 ....A 1477789 Virusshare.00007/Packed.Win32.Krap.w-b189cd8c2783085f1a9b362cff91f8b6c5688a2ae88e1744502d690751b998a1 2012-06-30 17:33:58 ....A 371200 Virusshare.00007/Packed.Win32.Krap.w-b37b3ffa3b3a0e2cee96e7a1871ec07a319003e4c1b41cccb367f746b198b34f 2012-06-30 17:39:50 ....A 31252 Virusshare.00007/Packed.Win32.Krap.w-c2002795930e556dab5149c31ac9370366a0c42f827dacc98439d7e4e1db1b28 2012-06-30 17:49:46 ....A 24064 Virusshare.00007/Packed.Win32.Krap.w-d4e7b7d0fe77a63cf2f34d8e04130369d59fc3f7b27234ab5a021cdddb5a2f64 2012-06-30 17:54:02 ....A 468992 Virusshare.00007/Packed.Win32.Krap.w-de3927bb485334847a8aa3ae05bb03c20f44674b8d562a620bdd16e727cbe573 2012-06-30 17:55:04 ....A 38912 Virusshare.00007/Packed.Win32.Krap.w-e02a400a460321cc6765b6febf76f29777d382ec52010b3f225b63e03e014f09 2012-06-30 17:56:54 ....A 1187328 Virusshare.00007/Packed.Win32.Krap.w-e3985a898632b3664d9f92c74158a29bb6d16bf04896a9efd7301ce0522450cb 2012-06-30 18:16:22 ....A 214016 Virusshare.00007/Packed.Win32.Krap.w-e4ab8f165723f9b643ba51758241e565e2bc84ffdd5d5da89613601e5afcdcc2 2012-06-30 16:14:04 ....A 717386 Virusshare.00007/Packed.Win32.Krap.x-121712a3c136d9a6d1a902e36f089112f4e1bf8badc480d0c1fb96ee354b2bfa 2012-06-30 16:21:28 ....A 301568 Virusshare.00007/Packed.Win32.Krap.x-1d6aa82b2c89f1b2ab281b7fecab1c643f715ce18161816994d74a921d26a4bd 2012-06-30 16:21:40 ....A 1063972 Virusshare.00007/Packed.Win32.Krap.x-1dba7195df72236d96c0440e1e943987769208ec8f3cfda47971671209db6fd5 2012-06-30 16:27:26 ....A 21504 Virusshare.00007/Packed.Win32.Krap.x-284aab60f3c86907ebb98da55a338148121c5cc4f0c2c4dcbf947e87bf17a0d8 2012-06-30 16:36:50 ....A 377344 Virusshare.00007/Packed.Win32.Krap.x-3a4742596e2c9d9f612bc798158d9a892a713a87c54ae7b2599985041ea942b9 2012-06-30 17:21:30 ....A 709157 Virusshare.00007/Packed.Win32.Krap.x-955a47b0fa08495dc7958846edda97cd313f5401bee0ba5fcbb143920cd54a55 2012-06-30 17:38:44 ....A 34304 Virusshare.00007/Packed.Win32.Krap.x-bf721da8eca5ed4f413e58df2b29c5f92c4005fdc6e8f507d0e11ea30bdf837e 2012-06-30 17:39:08 ....A 1057827 Virusshare.00007/Packed.Win32.Krap.x-c06f4e90ab0242f24b71599c7f061e8f9e37a6917c25cfb0ffe5e22cc02a7c34 2012-06-30 17:53:02 ....A 717386 Virusshare.00007/Packed.Win32.Krap.x-dbec255178119c9be8762d75dd789e0395b23350a922a75be91e771f1ee17bf5 2012-06-30 17:53:42 ....A 24064 Virusshare.00007/Packed.Win32.Krap.x-dd612abdc3a9b5e11e1dd15440c2b3714c2f65e9a7f58823ce5c36e03fdff493 2012-06-30 16:10:32 ....A 244736 Virusshare.00007/Packed.Win32.Krap.y-0d1dc5f2f30c132fa08fb762029057458f71c115c71eae8184e45a87e2607353 2012-06-30 16:31:00 ....A 299008 Virusshare.00007/Packed.Win32.Krap.y-2eb187b4316c28b92e27a3dcca551cc791c1b43ab1dd0405c3b29ff27964f7b3 2012-06-30 16:42:46 ....A 51712 Virusshare.00007/Packed.Win32.Krap.y-48bae8728feaae3f947f2bc182031bb1a921ddaf627f474126dcfcd4db3db75b 2012-06-30 16:50:06 ....A 14336 Virusshare.00007/Packed.Win32.Krap.y-585b6d962d8e8d1093b145c510802197050db37b4652c1ec0157408667a84dee 2012-06-30 16:50:44 ....A 188928 Virusshare.00007/Packed.Win32.Krap.y-59d5ac34a2eedb7dddae4d55e3d4af77e3b645b99ff8a04a2dc6715c10b81157 2012-06-30 16:52:06 ....A 43520 Virusshare.00007/Packed.Win32.Krap.y-5ce485b1b8c67d28bdda6cb521c10908dab5b9bb23dd7beb24c07c9edf9dcbab 2012-06-30 17:37:42 ....A 67072 Virusshare.00007/Packed.Win32.Krap.y-bcdb74d2cd460c0392605cbe838c27d5be8d0cbdb069f436efea9ada4e9fb0aa 2012-06-30 18:00:18 ....A 408240 Virusshare.00007/Packed.Win32.Krap.y-ea7998041c52ec4e4d4f9b9a9cffd365d869ab65b77d56fa74437fa9f855fce3 2012-06-30 15:45:14 ....A 47616 Virusshare.00007/Packed.Win32.Krap.y-ec1bb539950c93d0c4850cf4c874ba9b8cee1b90f4064657c287ca2311b99291 2012-06-30 17:06:42 ....A 233216 Virusshare.00007/Packed.Win32.Krap.z-79aefc449eda92d6cc3a68c69fd3b3668c7be868cbc0ccdaa6cbbb0285b7372c 2012-06-30 18:23:54 ....A 50176 Virusshare.00007/Packed.Win32.Mondera.a-424de2cbedaf830123d617b90d086a6211dd07f9826ee04a9eb54ff2f14bb3aa 2012-06-30 18:23:14 ....A 50176 Virusshare.00007/Packed.Win32.Mondera.a-82e079d7fa264903116afbe76593938b34efc3ae4efb6f248ceaca487b4b8176 2012-06-30 18:21:00 ....A 50176 Virusshare.00007/Packed.Win32.Mondera.a-a38f45c4c4dd4eede069dd57bd76b2828ee44fb2434ac1e39cc6edec724a79bc 2012-06-30 18:18:18 ....A 50176 Virusshare.00007/Packed.Win32.Mondera.a-b30b4eb356a2c8d722e083fab1b896da152d1a738fb5be40c762adbb9567416c 2012-06-30 18:24:06 ....A 50688 Virusshare.00007/Packed.Win32.Mondera.a-ddee3c44a8d0c954de1cb35b6f498d4815337bbf06b6217dc6f4cc8c47f51c59 2012-06-30 18:14:10 ....A 104041 Virusshare.00007/Packed.Win32.Mondera.c-9bac7f0eab0178f43eb1ab936d180be47003def9d2c247ac686aa00e733bb6e6 2012-06-30 17:33:44 ....A 47616 Virusshare.00007/Packed.Win32.Morphine.a-b2cbd76fb61cc50e858eeb8053cfcc02df1575c4103eedf1c8c3f55badbfbbb6 2012-06-30 18:02:26 ....A 93736 Virusshare.00007/Packed.Win32.Morphine.a-ef64abe78ca131b61bfb750da18a6639de869a8c5383f84a04f8af861d413408 2012-06-30 18:18:34 ....A 46761 Virusshare.00007/Packed.Win32.NSAnti.a-0cd226c6c4f890dc314a14c93f663845d55518bd8ce4b36ecfec003ba6911698 2012-06-30 16:30:58 ....A 101516 Virusshare.00007/Packed.Win32.NSAnti.a-2e91d21c441b7e6d09a3689b7545dcfaa417e011fb653b273361a2073e01601b 2012-06-30 16:51:50 ....A 61440 Virusshare.00007/Packed.Win32.NSAnti.a-5c48330cdc635ddf1b54ff198e51c0318eef48717b69fa5a450a64eee2f49bd3 2012-06-30 17:21:46 ....A 41472 Virusshare.00007/Packed.Win32.NSAnti.a-95e7bf01c9565ee6a64aa1b47b76fecb82b4e80b4c3cdddd974d542490208ae3 2012-06-30 17:23:52 ....A 332288 Virusshare.00007/Packed.Win32.NSAnti.a-9a4c16cb9c03866385d54b95e9b8f1a4b422217f260eff4d95c2b0c0f6f1debd 2012-06-30 17:36:32 ....A 61952 Virusshare.00007/Packed.Win32.NSAnti.a-b9c69cc650fc1f2ce07805396296539e7b60f440e23d5a5e2c2cd1b584e1335b 2012-06-30 15:48:58 ....A 38246 Virusshare.00007/Packed.Win32.NSAnti.r-016c7586bbf5a8cd5dd40088b70ca6c8c740b09de46bd76afe52d04d6bc9d05a 2012-06-30 15:49:14 ....A 99758 Virusshare.00007/Packed.Win32.NSAnti.r-01b50cf8a1a93798396ee022733d5ce75a5adb660d2e5a425913abefd9c4af1a 2012-06-30 18:11:10 ....A 46151 Virusshare.00007/Packed.Win32.NSAnti.r-026e9784464edc8f37efe4d7c1ffc0dd9c822faaccf65dbd85bd4b9ef3a26eec 2012-06-30 18:12:16 ....A 35840 Virusshare.00007/Packed.Win32.NSAnti.r-03f743dd92e95ff4a57cc35cf408cf2fd0d55093a55c0f216ad0abef9ed7fc8f 2012-06-30 15:53:04 ....A 128568 Virusshare.00007/Packed.Win32.NSAnti.r-05edc2101de18c5461e8eaa35b832371fb12b830c962fed92f9c6d068a4ace64 2012-06-30 15:53:24 ....A 95014 Virusshare.00007/Packed.Win32.NSAnti.r-05fee9db372cda5fefe104b63d593ed082ae934765a9eb9e49bb6260c7d6f23c 2012-06-30 15:54:58 ....A 38121 Virusshare.00007/Packed.Win32.NSAnti.r-0776986e0be1229518730dafbdcf03d0ca319601dfc8c9685957bf8fe4eefae3 2012-06-30 16:02:52 ....A 76713 Virusshare.00007/Packed.Win32.NSAnti.r-09e4d676819b28e7211ddc55a196a8b4fcce6ef0d2c6051147fd26d35c0c91c2 2012-06-30 16:03:22 ....A 94162 Virusshare.00007/Packed.Win32.NSAnti.r-0a061eea87935107d6be628a4c8e078a5f6b79e86f733d7c0d204d923afdae62 2012-06-30 16:11:32 ....A 27648 Virusshare.00007/Packed.Win32.NSAnti.r-0e9cbd19eee90e3e4e1626e16f403d6c7fc74d8baceff6bae864bd5fd8ef274e 2012-06-30 16:12:14 ....A 58880 Virusshare.00007/Packed.Win32.NSAnti.r-0f87aac3ae7150a179b34e586ad9177e448ee91162cc4f0aad0afbb21e6ceedd 2012-06-30 16:13:04 ....A 49152 Virusshare.00007/Packed.Win32.NSAnti.r-10a955bf65de0ec8e47e0b06cea082b52a5d400ea14f71ffa60147ed6b28b949 2012-06-30 16:13:54 ....A 29184 Virusshare.00007/Packed.Win32.NSAnti.r-11d8f5135e10b19734adaf0750b4b0879408673c4f429ad0d983bc5c3eb0bbb7 2012-06-30 16:16:20 ....A 45056 Virusshare.00007/Packed.Win32.NSAnti.r-154ee50efdba04fdd6269fc813b3c5cdf618b13e3ed4dfa65d30184270e35285 2012-06-30 16:17:06 ....A 29696 Virusshare.00007/Packed.Win32.NSAnti.r-165b34a8e27ea02b39208f346e8c374423c5b6f113f3ded922b43222ccadcd93 2012-06-30 18:27:20 ....A 27648 Virusshare.00007/Packed.Win32.NSAnti.r-17d1a3f097a98cef70ae7dcbc41e48aef3b4fb3404d6e19d4445a9b0721dce50 2012-06-30 16:18:28 ....A 39622 Virusshare.00007/Packed.Win32.NSAnti.r-1853ff231623334643e5db56e1bd0ba499e601abd0a814bee35a0b3eeedcda8a 2012-06-30 16:22:02 ....A 98384 Virusshare.00007/Packed.Win32.NSAnti.r-1e6b230cb4c06ffe8febcc7d9df6c5d279a1e31648341329e69a536933bf7640 2012-06-30 16:23:36 ....A 142938 Virusshare.00007/Packed.Win32.NSAnti.r-21306e8867d4e89feee6b7189214ce80431e2875a8d4f7f4d996f52921080320 2012-06-30 16:25:52 ....A 28459 Virusshare.00007/Packed.Win32.NSAnti.r-256ad9f275c1ee2c945b5eb26cb0774875823a2acfc104bec71cb95d68108d13 2012-06-30 16:26:20 ....A 222490 Virusshare.00007/Packed.Win32.NSAnti.r-264cd64b3573b48dcee8c5649d8a332d7524fdfc02a840d59ce55fb96b76e666 2012-06-30 16:27:42 ....A 68096 Virusshare.00007/Packed.Win32.NSAnti.r-28ed9da4858f983c4717fa842da6a3969e664a0959edb8d5c3399a43865bfeef 2012-06-30 16:27:46 ....A 49152 Virusshare.00007/Packed.Win32.NSAnti.r-2907ba613a026cbf213063f5f3d8909923547029e6f07c247d9c4d82b5fc65c8 2012-06-30 16:27:50 ....A 62783 Virusshare.00007/Packed.Win32.NSAnti.r-292bd12522fe0e7c59bf39f0c1a47de3f637820c5ec52e63e0bdd7be9a51e481 2012-06-30 16:29:36 ....A 34816 Virusshare.00007/Packed.Win32.NSAnti.r-2c41b3ba616f3680a1239991f5c787b6f6828e17f43b062c9997da856000876e 2012-06-30 16:31:40 ....A 88613 Virusshare.00007/Packed.Win32.NSAnti.r-2fb39fc3697d548dfa1e22ae4dc77b2fd6318ff0dad102a3bd3e11a46bc2b22a 2012-06-30 16:31:46 ....A 132221 Virusshare.00007/Packed.Win32.NSAnti.r-2ff3841d7ea55ddd2468287dab94609367b3e09f25312595e729f355744c860f 2012-06-30 16:31:56 ....A 139498 Virusshare.00007/Packed.Win32.NSAnti.r-3020a9dfd567a5b4d5419b75498cfb59ce3c08e4853b4554582055257ae9938b 2012-06-30 16:32:24 ....A 15872 Virusshare.00007/Packed.Win32.NSAnti.r-30ef39c58809a32faf6045cc399fd32acb49c529f48b065fb87d743c12ac1db0 2012-06-30 16:32:52 ....A 96906 Virusshare.00007/Packed.Win32.NSAnti.r-31f007f916171d21f8a2c9c3f1743ed7d2228e73ef9605b3bfdfeb949a314769 2012-06-30 16:32:56 ....A 101159 Virusshare.00007/Packed.Win32.NSAnti.r-31fe19f46ef4ea945b0ac74e7ad64722a6d71edb552246eab9d5193918172f13 2012-06-30 16:33:02 ....A 36616 Virusshare.00007/Packed.Win32.NSAnti.r-324fa12b35a390e792f871380861378349de0612fba26699efd647391a372dc2 2012-06-30 16:33:48 ....A 134130 Virusshare.00007/Packed.Win32.NSAnti.r-33d7b854431b8bf733e906630f09735b93d1d96e33035714ccac315d74f4b761 2012-06-30 16:34:14 ....A 15360 Virusshare.00007/Packed.Win32.NSAnti.r-348d235bd289117b015b1b0836b00f46d8ce0f9e2d7d1c0ac5427d184a9be2ec 2012-06-30 18:15:52 ....A 92672 Virusshare.00007/Packed.Win32.NSAnti.r-353138ddc86ee6291dd786042f84805f20ea124241eb4c58e184c907d89fa1c3 2012-06-30 16:35:10 ....A 98197 Virusshare.00007/Packed.Win32.NSAnti.r-3666ef3867c3abe464ddcadbb7b75b2c89158873b31d3883bd7f1551ce422702 2012-06-30 16:35:50 ....A 55030 Virusshare.00007/Packed.Win32.NSAnti.r-37d7bf14ce3b14a5cfdb8ec497ed03ee4bceeab6f34f9607f8a270877741a533 2012-06-30 16:36:58 ....A 100061 Virusshare.00007/Packed.Win32.NSAnti.r-3ab2209e6737d67944f6979f063d84f2461eace95714371db42226644bf0507b 2012-06-30 16:38:12 ....A 135439 Virusshare.00007/Packed.Win32.NSAnti.r-3dd5e1a792a8161a1f3436edb32b4f3000301a051685f686dcabfd2d5bd1a47e 2012-06-30 16:39:58 ....A 96256 Virusshare.00007/Packed.Win32.NSAnti.r-41da4aca63195da1d0fc15f8ac4d4dd0f2ada9518fa932b8ef0aa1f608d44b59 2012-06-30 16:40:28 ....A 39645 Virusshare.00007/Packed.Win32.NSAnti.r-4326dcec53931bd5089ab56c1541c9164b7de1fd82a4aad6dcba759ed2ae4f0d 2012-06-30 16:41:10 ....A 140577 Virusshare.00007/Packed.Win32.NSAnti.r-44e09bfa92ab7640c5e32d0329c6a0bad72b1e9d8358f4bb9260f73b318f5641 2012-06-30 16:41:34 ....A 110179 Virusshare.00007/Packed.Win32.NSAnti.r-45dfe9ef6bf790c5b3de0f557e879c504f05a8ee6e973e0ef6932b6feed14205 2012-06-30 16:42:00 ....A 76411 Virusshare.00007/Packed.Win32.NSAnti.r-46fe36b4eb40b62487571bec73404264479ef017d0a2a67579aa520190942a19 2012-06-30 16:42:50 ....A 33069 Virusshare.00007/Packed.Win32.NSAnti.r-48f3860d1bb630b7bab34ff1b9da89703d63571d882a8edfeac8f1c249b27f83 2012-06-30 16:43:50 ....A 41246 Virusshare.00007/Packed.Win32.NSAnti.r-4b32ed4fd9d954fe0fc273ab88ac75d1f8a2cdb1b7bcb6f5862ef5711db80199 2012-06-30 16:44:16 ....A 53760 Virusshare.00007/Packed.Win32.NSAnti.r-4c2a92b9086ac2932af1bd811a2ba2d5748c0b8e238e23b7fa925bc4c816d599 2012-06-30 16:47:28 ....A 42072 Virusshare.00007/Packed.Win32.NSAnti.r-52e0007343d82acace63bc18a15f1641bc277474cb13dc4285e5c27c069a0f43 2012-06-30 16:47:58 ....A 87515 Virusshare.00007/Packed.Win32.NSAnti.r-53f8d7b7f100d0c49d5211a10c25e384f1cd47a14382666f66f86cddb73220e2 2012-06-30 16:50:34 ....A 65340 Virusshare.00007/Packed.Win32.NSAnti.r-59720d9b59db1c68fd5ac5ed63b580d141603c3bad6e08d3bf3e2647cc7f9892 2012-06-30 16:50:34 ....A 45056 Virusshare.00007/Packed.Win32.NSAnti.r-597c74a8690d12903491aecd55e1e6115206dd5ff0ab320d1cc984ea15f32451 2012-06-30 16:53:04 ....A 130127 Virusshare.00007/Packed.Win32.NSAnti.r-5f14f8fb501a82802d2ecf545ba63fab4a8a8783831414dadf18abafb5753f57 2012-06-30 16:54:02 ....A 61129 Virusshare.00007/Packed.Win32.NSAnti.r-6151dcd940ab414f657b4b2481f2db5cb23403be8fb583178c485328a7191723 2012-06-30 16:54:34 ....A 18466 Virusshare.00007/Packed.Win32.NSAnti.r-627c4e7366f8afeb83aabd4f0781e453563cadf83cd76fabd8aed29d5c0c32f1 2012-06-30 16:54:50 ....A 45056 Virusshare.00007/Packed.Win32.NSAnti.r-631335a1f5c40c5308df898849726f1fdaae5699350b376c0f4bc1fbec848653 2012-06-30 16:55:22 ....A 50176 Virusshare.00007/Packed.Win32.NSAnti.r-6436f65f55dd231ed25bd077763c42ef2ca8a2eb5925d960fcef9e748bd96f3c 2012-06-30 16:55:40 ....A 40960 Virusshare.00007/Packed.Win32.NSAnti.r-64d1c0ea9dae7145970ca0a0361796391c7e7ccf2eb305fca9935c79dbaeec57 2012-06-30 16:55:46 ....A 95355 Virusshare.00007/Packed.Win32.NSAnti.r-650fd2c0a42ab9a66bb424416d909a35c8a4dcc07cdd5238804d08e82c2d5bdd 2012-06-30 16:56:54 ....A 52736 Virusshare.00007/Packed.Win32.NSAnti.r-672fa529dc184be2855437158c44d7a0321e195533386f0308d50fc7b110f1ab 2012-06-30 16:57:30 ....A 61440 Virusshare.00007/Packed.Win32.NSAnti.r-68621d457057562b54f97e89788f94a09a5d6ef70ef1e40dd5ce1cc3f4fa096c 2012-06-30 16:58:26 ....A 100891 Virusshare.00007/Packed.Win32.NSAnti.r-6a49bf4966589e47d6282666dc68be45b58d9837d263cdd35297f167326a9dc3 2012-06-30 16:58:40 ....A 37430 Virusshare.00007/Packed.Win32.NSAnti.r-6add06a9ae2669f0a5a487db943552ef2738fd27d7d0834615f5c75c0e418974 2012-06-30 17:00:14 ....A 79271 Virusshare.00007/Packed.Win32.NSAnti.r-6d6545eed21bc74d42cc9b8e16277542c524546eea8add8d95f1da9405240c84 2012-06-30 17:00:56 ....A 145920 Virusshare.00007/Packed.Win32.NSAnti.r-6eb5ca78fbb2e654062650e1e231e9d362b4d51dbf6f131a6afe26e5086c6063 2012-06-30 17:01:56 ....A 70656 Virusshare.00007/Packed.Win32.NSAnti.r-708f9110a51c31c03647df57f0fa65759e7edc05d2a7c931a41b017c0f64a15a 2012-06-30 17:02:10 ....A 61012 Virusshare.00007/Packed.Win32.NSAnti.r-710f512533f07151e5aea9e24eddeb0845426a7bb122d2ba75b1cd19a75335c1 2012-06-30 17:03:10 ....A 66459 Virusshare.00007/Packed.Win32.NSAnti.r-72fcc3640b442bbca4fbaaa91c58bb88f3fb90f738359d03e17c1e71da8db90a 2012-06-30 17:03:36 ....A 85357 Virusshare.00007/Packed.Win32.NSAnti.r-73f991d52e03973ec3b7456da4e5cd41d0c69038f05dfe778461cc5353c7aa1b 2012-06-30 17:04:04 ....A 115058 Virusshare.00007/Packed.Win32.NSAnti.r-74e47d977a13c5186f7aeec6ebfc57134efda56d30bac482a9c320b119af755c 2012-06-30 17:04:22 ....A 16896 Virusshare.00007/Packed.Win32.NSAnti.r-75987f2d5103385f0da864149fbf9a6e617b848690f82dc71f5860a719c9cb01 2012-06-30 17:04:30 ....A 100155 Virusshare.00007/Packed.Win32.NSAnti.r-75cdde5c2c7cf7f9d17fdbdb542505b15d8e7f206f5230b14b9735e3b0cd34e4 2012-06-30 17:05:44 ....A 68096 Virusshare.00007/Packed.Win32.NSAnti.r-780af46a0099e9c610fd3542540dcb9629dedf449e11ed1dd4673b313f89f6e7 2012-06-30 17:07:06 ....A 130934 Virusshare.00007/Packed.Win32.NSAnti.r-7a46b88cf59f37781e14ba5841e084cfd9b49cc05d1fcdcf8cfa9d7ec1b33b00 2012-06-30 17:07:42 ....A 119808 Virusshare.00007/Packed.Win32.NSAnti.r-7b96a2ce84e54fa024c0c5cdfe85f8f35a170ca47fd64b91f06fa462d658a1d0 2012-06-30 17:09:26 ....A 139264 Virusshare.00007/Packed.Win32.NSAnti.r-7f05c246849c3797f452ca51e32b1524c1f6613a3cf21248537e7cd1d5338d05 2012-06-30 17:09:52 ....A 59513 Virusshare.00007/Packed.Win32.NSAnti.r-7faad2336d3aa1aaa56eb70097a7bf658524b24298e3228a1e0c01a89b1b5fc3 2012-06-30 17:10:12 ....A 93927 Virusshare.00007/Packed.Win32.NSAnti.r-8032951e721058ee09309f22f83e4f9f70fe5268263940d35056c46c00bddcfb 2012-06-30 17:11:00 ....A 42370 Virusshare.00007/Packed.Win32.NSAnti.r-81a5904c7d30179d2d77c4bc3d2b7f62d06538441b5d24418d147a7ae97cbdfd 2012-06-30 17:11:46 ....A 85504 Virusshare.00007/Packed.Win32.NSAnti.r-82e4399c03d383a987eb0f556cf3da38c4acfe577fb2c69d7d6b063e481f3dbd 2012-06-30 17:11:50 ....A 86016 Virusshare.00007/Packed.Win32.NSAnti.r-830bb148dee6a2ecf83034a82fc3d854aaeb164c1a713f1c72670dc362ebc2a4 2012-06-30 17:12:18 ....A 223062 Virusshare.00007/Packed.Win32.NSAnti.r-841496fce6ad9c1c244b367b7109b1e18bf6ae80fd91edf534909ae5fc086d7d 2012-06-30 18:10:38 ....A 53248 Virusshare.00007/Packed.Win32.NSAnti.r-876fc78ab184dbaab24ad988a752c486daec1cba6fc0e7cf8a3faab36377ee43 2012-06-30 17:14:26 ....A 26807 Virusshare.00007/Packed.Win32.NSAnti.r-88606f3b2defe7986fb7544668cc026c10f7638126d3eb53f03bedd257806893 2012-06-30 17:15:26 ....A 87497 Virusshare.00007/Packed.Win32.NSAnti.r-8a266d22607bab483b22d80161e9494db3eb69a99676786d1c95b7b4d5ec46ea 2012-06-30 17:17:12 ....A 59904 Virusshare.00007/Packed.Win32.NSAnti.r-8c8e1e6be0861ddda69b3536beea059c00792f5bc68e751d4c7e513427532129 2012-06-30 17:17:30 ....A 126668 Virusshare.00007/Packed.Win32.NSAnti.r-8d2886814700b0d27597d32a2b7ae7d6e2d20e9dd5a152677e82e49e2582710a 2012-06-30 17:18:12 ....A 90811 Virusshare.00007/Packed.Win32.NSAnti.r-8eaf1b5c7b61b7e579cdbf39598444011d60297979f95355255180fb854b6257 2012-06-30 17:19:56 ....A 66435 Virusshare.00007/Packed.Win32.NSAnti.r-91fa2bf00ea2a60e9f91abb52a8f97565488179340087e50a7156be042d1810d 2012-06-30 17:21:46 ....A 43223 Virusshare.00007/Packed.Win32.NSAnti.r-95e894acdc8c049e2fdb3de2eec8672ba32c3e2881373333fef8d6e246fe61ef 2012-06-30 17:24:20 ....A 13824 Virusshare.00007/Packed.Win32.NSAnti.r-9b95d27204fef778494a6c880b741480a6a82eef995a02db4999490fea1b31c6 2012-06-30 17:25:04 ....A 96276 Virusshare.00007/Packed.Win32.NSAnti.r-9d631336e3a803c3848d7d80592cb139c9deef4cc8b932ac1558c89994a429dd 2012-06-30 17:26:42 ....A 45056 Virusshare.00007/Packed.Win32.NSAnti.r-a15efc3eda9ea70e1d158bf44de04e20ca6891a95dd575796c47700b129d2b9d 2012-06-30 17:27:20 ....A 98303 Virusshare.00007/Packed.Win32.NSAnti.r-a2fdcade69b831fae0431d201c6d2a240b8974f572b9a91d87ef7690ea843d8e 2012-06-30 17:28:58 ....A 133324 Virusshare.00007/Packed.Win32.NSAnti.r-a74f20d185f782268b925964c009e4d1a0ad47ed633903b03915556089289a56 2012-06-30 17:29:30 ....A 89329 Virusshare.00007/Packed.Win32.NSAnti.r-a8bb2595887ab2d1c1d317afb1aaf047bcfa02fd7f55ec639df8b0c8a4f1cb68 2012-06-30 17:29:50 ....A 138240 Virusshare.00007/Packed.Win32.NSAnti.r-a9a3389ce179dcc8643b5efed75903f9bf6d54860e7372c4fc289f5c8c10bd79 2012-06-30 17:30:20 ....A 55296 Virusshare.00007/Packed.Win32.NSAnti.r-aafc45afb4d1e55b8e87c3153716c747930a611bc8709e478f1a6f149d37d694 2012-06-30 17:32:26 ....A 89675 Virusshare.00007/Packed.Win32.NSAnti.r-afcc23439fdfdbe46dc25f2032d6b0ebd75248f9adb5e9929d7783231779fefb 2012-06-30 18:10:00 ....A 174638 Virusshare.00007/Packed.Win32.NSAnti.r-afccb1d4fa84a81ca8a8540dc389982e82b325566a504816edf63d45133ccc40 2012-06-30 17:33:32 ....A 96361 Virusshare.00007/Packed.Win32.NSAnti.r-b25ace56fe02810cf2c04beb86e16701a0a7834da45d6b105640037336538a1f 2012-06-30 17:33:50 ....A 60813 Virusshare.00007/Packed.Win32.NSAnti.r-b33a6c6ec596e92f13db3597b6441d364fee2a0fd75b4a1f60a0a637b5b09103 2012-06-30 17:33:58 ....A 42239 Virusshare.00007/Packed.Win32.NSAnti.r-b37bf6625627b8fb9f5458929d1bf7e143180203231a0f5fe74bbb4ca52c29c7 2012-06-30 17:34:18 ....A 36753 Virusshare.00007/Packed.Win32.NSAnti.r-b44e1e9a9f074c4ffff16ef0b35f41c64d2df50bd5a8f7739157f63aa19d10f8 2012-06-30 17:35:16 ....A 13824 Virusshare.00007/Packed.Win32.NSAnti.r-b698e54760daf07279f0f6c6ccda3242efae51075323c99c1bdc5e0f89916c9e 2012-06-30 17:35:36 ....A 42590 Virusshare.00007/Packed.Win32.NSAnti.r-b795b1290c92019ca407cbff491b8c3e83cfe302f7d5efd05731948f6bfc87fb 2012-06-30 17:37:56 ....A 88565 Virusshare.00007/Packed.Win32.NSAnti.r-bd5cbf6dacfe0b84d48b033c775f142e3364cec47c6d5d5d4a3bd1fd0ccd818f 2012-06-30 17:38:40 ....A 52067 Virusshare.00007/Packed.Win32.NSAnti.r-bf4d9090b9d2b56aa27d36bbb73ddad425b8b41f877023623aa599cd44e7f64b 2012-06-30 17:38:56 ....A 37791 Virusshare.00007/Packed.Win32.NSAnti.r-bffe39715440a5d8a9def2f256dee331507d2bb950a8585ee811b1e7f50fbde9 2012-06-30 17:41:16 ....A 42578 Virusshare.00007/Packed.Win32.NSAnti.r-c4adf9e0fd93ae056dc1543bcb727515d970cc0d666019a1a718de8b51814b7b 2012-06-30 17:41:24 ....A 99733 Virusshare.00007/Packed.Win32.NSAnti.r-c4ff3f91151fac239d0dfde4d36514d039a01ccc2c431dcdd971ecc925a66145 2012-06-30 17:44:38 ....A 90002 Virusshare.00007/Packed.Win32.NSAnti.r-cbb6aa576f75902a9c2fef8e079948a0dabb7c8b1443b641ddd66758a48ce81c 2012-06-30 17:46:40 ....A 26112 Virusshare.00007/Packed.Win32.NSAnti.r-cec8e536a57924dbe5b1808dbd9eb2eb72dc6c206f08648dd8b18d1a92ea5455 2012-06-30 17:47:50 ....A 45600 Virusshare.00007/Packed.Win32.NSAnti.r-d1022436fa38c0d883a68b51ae5c08dbd44cca40137748a6497bd5283235ee12 2012-06-30 17:48:40 ....A 128000 Virusshare.00007/Packed.Win32.NSAnti.r-d2aaa75e24e3e9555f6b42c15f45d07bc79259ee5faca7d3959327da6e196d44 2012-06-30 17:49:50 ....A 146583 Virusshare.00007/Packed.Win32.NSAnti.r-d502c3ddb9ffefc5c8f1ff35eed3fbcbdd6547e25ef70d39fa5ac486c30e523c 2012-06-30 17:50:30 ....A 127852 Virusshare.00007/Packed.Win32.NSAnti.r-d65a1fd32f7d02e702c58feaea0c452e90b2e19dfe62bf33893a8b6118db2344 2012-06-30 17:50:44 ....A 74147 Virusshare.00007/Packed.Win32.NSAnti.r-d6de24571bc8c3fbd1b2d382f4fe6453b7fe4dcff3848ec271241eb584c02267 2012-06-30 17:51:30 ....A 25600 Virusshare.00007/Packed.Win32.NSAnti.r-d86864123605db909d27528fbdeb02be66a292b284695acd4baf6187828d27d3 2012-06-30 17:51:36 ....A 30869 Virusshare.00007/Packed.Win32.NSAnti.r-d8a806bca3e2db72e3cd300306ee6be390c3f1048294c092c5fe2cbe82b46463 2012-06-30 17:53:16 ....A 107840 Virusshare.00007/Packed.Win32.NSAnti.r-dc817855af2029b9c7d9d2ce695092135c17c5ba49028c2f9c8a1080e9e1bc62 2012-06-30 17:53:20 ....A 102626 Virusshare.00007/Packed.Win32.NSAnti.r-dc899a5926b158fc9e64552402f3a1c3ca134372fb10c5b8d867b8a40f88b779 2012-06-30 17:53:56 ....A 60032 Virusshare.00007/Packed.Win32.NSAnti.r-dde50fe5537679446ba5a357177235052e181e006448073d83cf862506979b9d 2012-06-30 17:54:12 ....A 39523 Virusshare.00007/Packed.Win32.NSAnti.r-dea11ec60ee124993ddc5b1f34ddbe054cfc8d8c89e5aee53995619e7c661d43 2012-06-30 17:54:42 ....A 98312 Virusshare.00007/Packed.Win32.NSAnti.r-dfa22279af5457bf39d32c7eaff1a78a80b5a9b101c2b6ebe8d713fb2a7920bf 2012-06-30 17:55:30 ....A 40787 Virusshare.00007/Packed.Win32.NSAnti.r-e10c0e15405124b556372272d73e57d1e8040409c989ee0bb268b830684e228a 2012-06-30 17:55:52 ....A 22088 Virusshare.00007/Packed.Win32.NSAnti.r-e1ba1dbfaabd58a1d0d2314d665fe7f8c2a5230fd9e4af21113a62c866c4f200 2012-06-30 17:56:42 ....A 68096 Virusshare.00007/Packed.Win32.NSAnti.r-e33bdcc44cf727022d5298de1ee96a2f446cd64bcbdeaf944a3015021077b919 2012-06-30 17:57:34 ....A 31048 Virusshare.00007/Packed.Win32.NSAnti.r-e5087e4a8ed2009b1e5675e202bd04caf5a888f6160b4adf984980322ba8ef13 2012-06-30 18:01:00 ....A 139264 Virusshare.00007/Packed.Win32.NSAnti.r-ec16af17dac73b4eefa30151243cfd2ae69fb8faaa34a8517b1a8b95a21b894f 2012-06-30 18:01:10 ....A 130627 Virusshare.00007/Packed.Win32.NSAnti.r-ec5a8eae017b6e244294500afa035c962e934fad62ad10dfb7c875492a47c51d 2012-06-30 15:45:20 ....A 45056 Virusshare.00007/Packed.Win32.NSAnti.r-ecc8ebe04fef62f6c02f7b032f9a5f2de171c1e7bae21d5e472f5a42bab6cede 2012-06-30 18:01:32 ....A 278107 Virusshare.00007/Packed.Win32.NSAnti.r-ed2732eb02f9bd7bd7cd9ee282ca6a38aea942c8ce72af0db638f52377fa5765 2012-06-30 18:01:48 ....A 68096 Virusshare.00007/Packed.Win32.NSAnti.r-edafd9271a585616854f7b8fc7df7800ad61bbb672115fcfb8b346100dc0ffeb 2012-06-30 18:02:38 ....A 356352 Virusshare.00007/Packed.Win32.NSAnti.r-efd0f9db8abaf53ad61a6a87f5a54a924737fb2eeb5ddfc1d7b7cba367cccda1 2012-06-30 18:03:28 ....A 76275 Virusshare.00007/Packed.Win32.NSAnti.r-f1d40a3b632221d10c3fa18ae47edf78c9b18abf6b2ed94eba0a8c59441d8024 2012-06-30 18:03:30 ....A 51061 Virusshare.00007/Packed.Win32.NSAnti.r-f1e749b782e63b43db714ed6a3d36c90d91e16823c9f13653b2f33979a4dbef5 2012-06-30 18:03:42 ....A 60050 Virusshare.00007/Packed.Win32.NSAnti.r-f2653277c03d8983256dfc614e410c97380a48f29e516c8f91994f24c4f31000 2012-06-30 18:04:32 ....A 62074 Virusshare.00007/Packed.Win32.NSAnti.r-f46f9b2f7247999b660473a43e731acc77bc6e1cc5e49b0d54aff7e196670c29 2012-06-30 18:06:20 ....A 138698 Virusshare.00007/Packed.Win32.NSAnti.r-f9b1df13899be543d433f857ae06bad0beb62bf2e2de2a3a34460340d2951e0d 2012-06-30 18:06:32 ....A 123904 Virusshare.00007/Packed.Win32.NSAnti.r-fa2e1aa7da47cfdc4bb4cdc40a44ccf094024b889594043431a05a2035a4da76 2012-06-30 15:46:48 ....A 399360 Virusshare.00007/Packed.Win32.NSAnti.r-faf1d5a77e700249382ff2da6b3c94c68348ab827dc5da94ef73e43ac2f1b03e 2012-06-30 17:00:02 ....A 851968 Virusshare.00007/Packed.Win32.PESpin.gen-6cfd5d972ab0e357a99f74dff5b3ace384d4afcc6c9de9d95645d66284f1c94d 2012-06-30 18:12:20 ....A 8 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-041e4533367b5aada203d4c5cfdf9157fd48626fcb9379835ca31af733deffd5 2012-06-30 16:11:34 ....A 77824 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-0ead5b714281b5e6e4c6f61c018e143b75875478ee2275a4826d79b9a17f0963 2012-06-30 16:54:42 ....A 618496 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-62d078172f663f4c6b82bbe5c5cd3028dde9596d2a51fc2724bb6f57aa8f1835 2012-06-30 18:26:10 ....A 1363968 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-7d4e8194d5869641431fd486991e92acdbb6de98d0b6c91d422b2ac1ce47635c 2012-06-30 17:18:44 ....A 1073152 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-8f8e069915781c79e16181d1976491922c853d737ed1e6121fecfb19ed591971 2012-06-30 17:30:06 ....A 77824 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-aa6ab04530964fed5cf69a8ee9c626c86608001a7496322bb2523abb669ca788 2012-06-30 17:31:18 ....A 1118208 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-ad408af0c6dbc7828c4e113f7eec7ebcd93866d31d2d581dc96ccca9ea10c405 2012-06-30 17:58:02 ....A 69632 Virusshare.00007/Packed.Win32.PasswordProtectedExe.gen-e5f6bb66cef91a979863b3355640e891ef957ed36c53155934558b4d903fcfb0 2012-06-30 16:07:18 ....A 236086 Virusshare.00007/Packed.Win32.PePatch.dk-19cb402727ac04fbb7ed9432b652b31ab3b591c1a51c06b8f8991651951ca7cf 2012-06-30 16:42:54 ....A 647601 Virusshare.00007/Packed.Win32.PePatch.dk-49096a78aab7a3eff735d19d07ceceb6b4c529e610007e3b0ccdf110fb459728 2012-06-30 16:56:22 ....A 379904 Virusshare.00007/Packed.Win32.PePatch.dk-662124a7c194597de5636fb6bf21b7fced43e8946ab780825c1e3f3e7b403d9c 2012-06-30 16:59:30 ....A 366080 Virusshare.00007/Packed.Win32.PePatch.dk-6c3022e0d1c4dcbda7d5fb7e4df33d87d572702392501c2742eaf8c3d068df3f 2012-06-30 18:18:30 ....A 2911744 Virusshare.00007/Packed.Win32.PePatch.dk-8bbf4f0eb4fd8f64861c0d9f80d1859275c81d107b43c4e12ade45a58bee5d29 2012-06-30 18:22:36 ....A 262144 Virusshare.00007/Packed.Win32.PePatch.dk-a812e5a606cb605b3f5620b69fb01565b7ce4745c3a7982cd665b62914271ce0 2012-06-30 17:58:32 ....A 261858 Virusshare.00007/Packed.Win32.PePatch.dk-e6d53eb82b22bbbdd56b4db2150e441f80f341237077af7b455e2ffdd4c3a296 2012-06-30 18:07:12 ....A 780800 Virusshare.00007/Packed.Win32.PePatch.dk-fc00cd2dbe3291f050010e1b11dcef3e928f2748f4469933a7f449e7bb413236 2012-06-30 18:23:14 ....A 240640 Virusshare.00007/Packed.Win32.PePatch.dt-129514511900179cc76626d7add17c818d7aa7c3408bdbc941a161327bfc3095 2012-06-30 17:28:46 ....A 125196 Virusshare.00007/Packed.Win32.PePatch.fn-a6d2d52908b2d4443835c9788e8b1e4bc9fabc27137627bd6da29630eb750fb4 2012-06-30 17:59:30 ....A 260224 Virusshare.00007/Packed.Win32.PePatch.hp-e8c6064795059f6e8258cb3908edb7c7065eebb455d501e28627217e702992f4 2012-06-30 18:20:04 ....A 1584399 Virusshare.00007/Packed.Win32.PePatch.iy-8c2f9890dc1cdea6996b8b5707a887de0ce041a9f72b7b7cd109deed1bd8f3b6 2012-06-30 16:46:32 ....A 321464 Virusshare.00007/Packed.Win32.PePatch.ja-50efc2886d40ab1059d2fbe0368992e283e89eebb6d2498f9a90ddd21dc9a33e 2012-06-30 18:17:02 ....A 155648 Virusshare.00007/Packed.Win32.PePatch.jg-76668de051b401b396d6387c23979d60a49d59a556cbc77cd665bc9e765ab841 2012-06-30 16:10:24 ....A 360206 Virusshare.00007/Packed.Win32.PePatch.ju-0cebf5396a1ead76ab47b708b7b864a7fe8a2d8a6f139d49c18164dae2f4db90 2012-06-30 18:21:36 ....A 235008 Virusshare.00007/Packed.Win32.PePatch.jw-0ae4f4f78ece9698d4dbe00038789fa205e43cfed5cfb3a30b7e70d3ba5b1e1a 2012-06-30 16:22:02 ....A 745472 Virusshare.00007/Packed.Win32.PePatch.jw-1e58e370aca802b7865611dbe61df3fb46bc742efce45cec1b4b22c1c9f021be 2012-06-30 18:18:52 ....A 34673 Virusshare.00007/Packed.Win32.PePatch.jw-1f9d373b49ef8d0925d09ffe0a120463c4a2e559c9b9e972dc5cfa3e6307e2b4 2012-06-30 17:44:54 ....A 324422 Virusshare.00007/Packed.Win32.PePatch.jw-cc72365aa54a285e9fa14ff62ff8884f2b9d5641c49ac21ca1c996d7f2b47719 2012-06-30 18:26:40 ....A 97792 Virusshare.00007/Packed.Win32.PePatch.ko-16e3219582b0aad29bb8cc13447182f4c0401dfd299b2df12b21582a5f557834 2012-06-30 17:16:30 ....A 278016 Virusshare.00007/Packed.Win32.PePatch.kp-8b341d5f19d68a3430937ed6ab72aff849519646026920abc16f441f9b64c25a 2012-06-30 16:49:48 ....A 1847296 Virusshare.00007/Packed.Win32.PePatch.lc-57b0e2e57a4b245e6f702305987da4a283ee2a2c365c58077953ca9b7437c408 2012-06-30 17:19:50 ....A 389320 Virusshare.00007/Packed.Win32.PePatch.lc-91d659207fb348dfdcdfe1c440b216c0853965e2484203640a52d0ac043c8a89 2012-06-30 18:14:24 ....A 15872 Virusshare.00007/Packed.Win32.PePatch.lc-dbd00bf681046a955659920a831e44ccbc1e4c0ee6a4f7e500637132eec0935b 2012-06-30 18:09:44 ....A 200704 Virusshare.00007/Packed.Win32.PePatch.le-06bb9eb1b46ac83f2172cac9da86f6ea9eb06e85efc707b672ffa2d883ef902f 2012-06-30 18:11:28 ....A 200704 Virusshare.00007/Packed.Win32.PePatch.le-17f50f5cc05a1c32f0e5d3cad000bdd80c4b1e58975d2380e290f6321bb5ddd6 2012-06-30 18:11:54 ....A 200704 Virusshare.00007/Packed.Win32.PePatch.le-21e316986d76a96a96f32d8e962b06e5bd78b41111a9726bece7fe2fea8952f6 2012-06-30 18:18:50 ....A 147968 Virusshare.00007/Packed.Win32.PePatch.le-c5a70e475165cb25cbecc959f745a6b869b4d7f15b39571bcf7d0a98a117cbaa 2012-06-30 16:05:44 ....A 36014 Virusshare.00007/Packed.Win32.PePatch.lx-0ab73811a8a510587856730fcdd4c00574a2d525f1d5ecd1d3d3c0e0fa37b507 2012-06-30 18:20:26 ....A 32624 Virusshare.00007/Packed.Win32.PePatch.lx-0f484eb5b700577f3789fbab96c8f77d44a3aa30cad49a32cff460ebc6cd62d1 2012-06-30 16:20:02 ....A 34448 Virusshare.00007/Packed.Win32.PePatch.lx-1af86110c33fe50be9317cff2476378cb76ed15dbc4c212b1e3129eb450b4c22 2012-06-30 16:23:40 ....A 10073015 Virusshare.00007/Packed.Win32.PePatch.lx-213ef812ceda9058653327c9875428d350aa7e765f0b86bb19d783ea6df2802a 2012-06-30 16:27:30 ....A 142894 Virusshare.00007/Packed.Win32.PePatch.lx-28778e80c23c38620a3fa5bbeab426be682ea55ad0dce419adbb235048976068 2012-06-30 18:23:54 ....A 87612 Virusshare.00007/Packed.Win32.PePatch.lx-2af8adb70b14a64d22edabf3463e51548f5ab829cbb71b874d96faac9900b160 2012-06-30 16:30:32 ....A 2379776 Virusshare.00007/Packed.Win32.PePatch.lx-2dbfdf11bb4b7fcf9d82ab83610bed7b8fb2a21c3dadcd4160f7f2e4ec5c0069 2012-06-30 16:33:40 ....A 26624 Virusshare.00007/Packed.Win32.PePatch.lx-33950b6b463ae19819b74f32e8ba7dc8be519fa045318dc5e6315fb80c00aced 2012-06-30 16:33:56 ....A 65536 Virusshare.00007/Packed.Win32.PePatch.lx-34153b1cb9e096606dc0a8577171219065bc5130a141ff27351a2562f1e52b3b 2012-06-30 16:39:06 ....A 1902592 Virusshare.00007/Packed.Win32.PePatch.lx-401a544927c0e9b8b3f72315f82e0ab3c0143482fb6eb0d20e1eac5e392efb00 2012-06-30 16:40:16 ....A 17360 Virusshare.00007/Packed.Win32.PePatch.lx-4293764c7c4b7a9917b9190fee83a5786c759412b9d44315c054c2d8a40a748d 2012-06-30 16:44:16 ....A 1454080 Virusshare.00007/Packed.Win32.PePatch.lx-4c1c918bc325f10dcc1df802d2f1692ad12d3b5bcc18cd2b3c8666638709eb67 2012-06-30 18:16:06 ....A 19344 Virusshare.00007/Packed.Win32.PePatch.lx-51d839e7ee39687fe595d091274c95d31c5975fce9d5d6180da7b7381fe2d6fa 2012-06-30 18:27:12 ....A 18944 Virusshare.00007/Packed.Win32.PePatch.lx-58f5cc80bd397bdcf3544323333ee470c6c9e4d8db1795c8870363ba1e5eb029 2012-06-30 16:53:14 ....A 1573888 Virusshare.00007/Packed.Win32.PePatch.lx-5f8ea7d2e97a5098d39717b1baf6d04111f25195899358fcf664750574b0a13a 2012-06-30 16:53:26 ....A 23978 Virusshare.00007/Packed.Win32.PePatch.lx-601b04a07e611653ec03c237027e53f608d9b1795abb10a2f02af10de1d7aa6b 2012-06-30 16:55:06 ....A 40592 Virusshare.00007/Packed.Win32.PePatch.lx-63965544b3b6d5dc95697c3cee59d43449fed3bd213050336949780c516c1976 2012-06-30 16:56:46 ....A 119824 Virusshare.00007/Packed.Win32.PePatch.lx-6705226b84649f338bab2a365c0bb8ecac315f82c8c0c46a56d5252d356768d5 2012-06-30 17:02:56 ....A 19496 Virusshare.00007/Packed.Win32.PePatch.lx-7296383a318ed5d315bbe81457ee41a29d4dda59eb3a7a91bed0db0a0c725bc6 2012-06-30 17:11:48 ....A 30024 Virusshare.00007/Packed.Win32.PePatch.lx-83009ef7dcd894794e112eec4a53862cf001c23fcb57be7bbaff1eb1ad44684b 2012-06-30 17:14:26 ....A 20944 Virusshare.00007/Packed.Win32.PePatch.lx-8864d29ae70c9d634502dcd5c715696c726c7078b8cec0885916c3ad285955c2 2012-06-30 17:21:20 ....A 9731647 Virusshare.00007/Packed.Win32.PePatch.lx-94ebc084e9b5ba051c3e9bdbc5516126f47ec5b4e3b00b2b5fbedf2f8c140a2c 2012-06-30 17:28:40 ....A 7453696 Virusshare.00007/Packed.Win32.PePatch.lx-a67e73ba4f634d81233dd1b2292d9520c188dbc8f50fbbc3a269fe0d313e3931 2012-06-30 17:29:18 ....A 1116160 Virusshare.00007/Packed.Win32.PePatch.lx-a8416a645933ee0c0c70c02f98c673e91a52206bd5b9533ea516b9682501023f 2012-06-30 17:32:52 ....A 262232 Virusshare.00007/Packed.Win32.PePatch.lx-b0c4660669f1e655fcaf69d22a2f034b64b245fa23dabf709a5d92cc87d82e45 2012-06-30 17:35:34 ....A 17104 Virusshare.00007/Packed.Win32.PePatch.lx-b77879a49b8814a7bf608218d8542b5c2b131c204d4de0e2ec7cea2fe8a3c8fc 2012-06-30 17:35:54 ....A 1330688 Virusshare.00007/Packed.Win32.PePatch.lx-b84798384d4abf601ea13e25b26885e11f4482dcdb56115d69b2101fdd33088b 2012-06-30 17:47:42 ....A 119824 Virusshare.00007/Packed.Win32.PePatch.lx-d0bed5af2021e65de2697abdfc76b98d3c692603859de35b2e06602ad20303bd 2012-06-30 17:48:38 ....A 16592 Virusshare.00007/Packed.Win32.PePatch.lx-d29e333b68ffbaa673a66c255d2fe8a61519aec35c92d066c9711cd6d3e97680 2012-06-30 17:58:42 ....A 68601 Virusshare.00007/Packed.Win32.PePatch.lx-e741d9c1b5a1728b30507c459c0b3160a357f766b87682880447f57d040b1b1d 2012-06-30 18:01:26 ....A 1309184 Virusshare.00007/Packed.Win32.PePatch.lx-eced25bb3653061862e972c0d11a24b98a23e869da1b820b4d7bc80b2ee3c22a 2012-06-30 18:10:46 ....A 977920 Virusshare.00007/Packed.Win32.PePatch.ly-01efbf1392afd938d457b34b54a2e96a327d81f4af29a15aaff229ad7f551038 2012-06-30 18:13:16 ....A 420622 Virusshare.00007/Packed.Win32.PePatch.ly-05991309a37df8a2b60373c3576731779c284097333593b2af87a9389818235b 2012-06-30 15:58:18 ....A 67323 Virusshare.00007/Packed.Win32.PePatch.ly-08458a24f925ba88b4e983690e607a2316d1ac3f0ec1cbbefc8e618ad112f8fc 2012-06-30 16:20:06 ....A 204288 Virusshare.00007/Packed.Win32.PePatch.ly-1b1bee92fd1667de9b052bcefed77e3a53e0f5a6f6978e63c3c5a981030040c4 2012-06-30 16:21:58 ....A 147014 Virusshare.00007/Packed.Win32.PePatch.ly-1e3f4822cb6b6559d50ddc07310edff7cb6c0e4f69f033963d12b2f5aca14c89 2012-06-30 16:29:36 ....A 67323 Virusshare.00007/Packed.Win32.PePatch.ly-2c487a0aa2a3e99eaa0bdc30f4575d04da2f59518f670fe2e65b65a64f0b5ac8 2012-06-30 16:43:18 ....A 199401 Virusshare.00007/Packed.Win32.PePatch.ly-49ee7b7d9a4a2d2a2b6e76dfbf64ffc06bd6660659faea57ed79d942c35485c0 2012-06-30 16:45:10 ....A 67323 Virusshare.00007/Packed.Win32.PePatch.ly-4dfe95e28463fd656f20b2c69ec99745e07c00e97c1074e2f9a1c1cfb3e49cb7 2012-06-30 16:54:20 ....A 17638 Virusshare.00007/Packed.Win32.PePatch.ly-61ef0117cc11c280bba58faf2d34cc9fc0c81933a820e8e5d901fb13469ec21c 2012-06-30 16:55:12 ....A 465305 Virusshare.00007/Packed.Win32.PePatch.ly-63cc8bb88c352c59b7a742efa6c8eb9633d0a6436b592c13b0998d0f290e46f8 2012-06-30 16:55:42 ....A 7158 Virusshare.00007/Packed.Win32.PePatch.ly-64e0596b14eeafba72c1e8f834c6acc71f249b0aced541964c57af45c75b82df 2012-06-30 16:56:56 ....A 59165 Virusshare.00007/Packed.Win32.PePatch.ly-675074b7ddb2e070a5f6b1d37c6d97f82279bb7282a918311d7d8ee80befb9e8 2012-06-30 17:07:56 ....A 342358 Virusshare.00007/Packed.Win32.PePatch.ly-7bffb2a8c9075da77f948e61a02397d943e1dd0657b3549541c9c8b1c1f7bbb3 2012-06-30 17:12:06 ....A 15924 Virusshare.00007/Packed.Win32.PePatch.ly-83b32d0f8044e36374ef366d847840052e91454d81c658aea76e52859949605c 2012-06-30 17:16:44 ....A 358670 Virusshare.00007/Packed.Win32.PePatch.ly-8bad7af20dd6016d1154901ee0b1b3fa09ac6dec72e0a990a6219dd1b8ad75f4 2012-06-30 17:26:04 ....A 325122 Virusshare.00007/Packed.Win32.PePatch.ly-9fca94c3ae5b7c82da07f9bc271dc62ce0f20ea3ca145a267bd09f7be13545a4 2012-06-30 17:26:14 ....A 9570 Virusshare.00007/Packed.Win32.PePatch.ly-a036a554c41ca44bf3985de8eae4ce36d1657d61bb1f210807a10553268aae73 2012-06-30 17:30:14 ....A 326887 Virusshare.00007/Packed.Win32.PePatch.ly-aab786b50fb36e4b806f752159d314e3f3a4dcedbc741479708b5f5360a274f4 2012-06-30 17:30:32 ....A 172544 Virusshare.00007/Packed.Win32.PePatch.ly-ab80d685b4f128bc68a40f0b2548ec39a45812084eb005213fce9c20006ddd6a 2012-06-30 17:49:16 ....A 172535 Virusshare.00007/Packed.Win32.PePatch.ly-d3d56f7306f74d40b9c362fd01142b88aae0f0e9b1ae8dd9a637af78ce15f5a8 2012-06-30 18:24:54 ....A 12369 Virusshare.00007/Packed.Win32.PePatch.ly-e7a803a37fea5f6a81d87bc74c25847d79b952558069c04361d0118803b35d76 2012-06-30 18:06:46 ....A 17804 Virusshare.00007/Packed.Win32.PePatch.ly-fadd2cf4bed5ddfce33e6ba457d6fd64b56645ee96ecdbfbc4a31620bea284ec 2012-06-30 16:10:16 ....A 91136 Virusshare.00007/Packed.Win32.PePatch.mb-0ccfef8fab880b6151a38b8108281dc3d1df64d785d89cbb4395a2bb8523c0bb 2012-06-30 18:16:12 ....A 66048 Virusshare.00007/Packed.Win32.PePatch.mg-45d0b966d2ace0ba0c4e4ac670dfe967d6a83f392d9f6c053e72e4814e59d85b 2012-06-30 16:40:14 ....A 31236 Virusshare.00007/Packed.Win32.PolyCrypt.b-428d3cf62e25f67a2e48df41f6c786a35e1646271fda9cab5cd1d31052c099a6 2012-06-30 16:40:38 ....A 539160 Virusshare.00007/Packed.Win32.PolyCrypt.b-438c1432970d71acdbff257f297947626535a06206b6f2ee59122c2bcea57cc7 2012-06-30 16:40:26 ....A 24800 Virusshare.00007/Packed.Win32.PolyCrypt.c-4321d395cc0eeea0a8b79db40f43f82b87421eb78639d201e503e212627c68a0 2012-06-30 15:51:42 ....A 519680 Virusshare.00007/Packed.Win32.PolyCrypt.d-04f732dd4dc4f83bc74c52c4b5ab71fe58a0ac2ba5ff6205163cda2001f50539 2012-06-30 18:22:44 ....A 219978 Virusshare.00007/Packed.Win32.PolyCrypt.d-1b4e19d469ffb888351b3d2693be2e25a56b509dcbbf13a070bb3148bdedb3f8 2012-06-30 16:21:58 ....A 522752 Virusshare.00007/Packed.Win32.PolyCrypt.d-1e336986873de2dc6f2a49ef93c03af8a4a87e1d95a843318659863a465f91fb 2012-06-30 18:13:20 ....A 184808 Virusshare.00007/Packed.Win32.PolyCrypt.d-27e1188ae53820b858028000bfa6cab51bdb2b14f0f3ae1c26d78b63a2758a16 2012-06-30 16:27:50 ....A 948764 Virusshare.00007/Packed.Win32.PolyCrypt.d-292fe58637f6a072e6b5c16ff82e4341a52d2028dfc37bd6d8ae587bcf10288d 2012-06-30 18:10:34 ....A 431104 Virusshare.00007/Packed.Win32.PolyCrypt.d-3efd1ac091d6f6dbdd172237a0d5327acc34a68913a54f062ad525e4409a9097 2012-06-30 18:17:26 ....A 219978 Virusshare.00007/Packed.Win32.PolyCrypt.d-501dfefd3973ce241c4f37878af015b553dbcfc46375ebc3527fbbb65f725897 2012-06-30 16:55:12 ....A 497152 Virusshare.00007/Packed.Win32.PolyCrypt.d-63d2c6ba20837afadfc0fe051bc755c56482d1648958d4a7d1504a0bd690388b 2012-06-30 16:58:06 ....A 163328 Virusshare.00007/Packed.Win32.PolyCrypt.d-69993e78daa69dd59be8206d370be7c52f51c20c50ea9389bf63fb02a2645d09 2012-06-30 17:00:30 ....A 15080 Virusshare.00007/Packed.Win32.PolyCrypt.d-6dd90480a79743fa1fc13de94a7828da28ea3eac1cefe6f1f20ac4a38696471a 2012-06-30 17:08:28 ....A 1394688 Virusshare.00007/Packed.Win32.PolyCrypt.d-7cf8e15639fb7b5fe68c48ebeea051a7f8874de507f4571d94302ae38c5274a4 2012-06-30 18:20:42 ....A 8643 Virusshare.00007/Packed.Win32.PolyCrypt.d-85a838c12337aedb01749ca283494104f52256ecb2c12dc421aa83834c9e8d0f 2012-06-30 18:18:36 ....A 351731 Virusshare.00007/Packed.Win32.PolyCrypt.d-9ccd922edf58360aae4245314017ca2f41107bce47b25e21e8bf88af025d364f 2012-06-30 18:25:54 ....A 32568 Virusshare.00007/Packed.Win32.PolyCrypt.d-9f99cef3dfff3a48d2068e7e84b5daf45eaa29f6bd49dea0dd411972e1bf3948 2012-06-30 18:15:42 ....A 397312 Virusshare.00007/Packed.Win32.PolyCrypt.d-be2583dfd86e6100717ec06c4bf00bb382c7b721269669dd35dbe916afbf0a34 2012-06-30 15:53:02 ....A 58773 Virusshare.00007/Packed.Win32.PolyCrypt.d-c37c9b122abe4b54efd6b8b2f0f628aa32f2a7ddc12e2423d7f23e3d872992b5 2012-06-30 17:53:50 ....A 690878 Virusshare.00007/Packed.Win32.PolyCrypt.d-ddc757525d867723db7b5c40dd40bb04606308746f56877d3b24f9248f32e73f 2012-06-30 16:39:20 ....A 446464 Virusshare.00007/Packed.Win32.PolyCrypt.e-409ca5bd8f08dba21e0a8de5bf507524bbcc65c06819bed9957dc07849e2c24f 2012-06-30 16:52:14 ....A 272335 Virusshare.00007/Packed.Win32.PolyCrypt.e-5d310f5677a777602f30d905a51d848260b6ef7989f73bcc581a736ca43333d1 2012-06-30 17:07:56 ....A 352812 Virusshare.00007/Packed.Win32.PolyCrypt.e-7bfdb0ce1861097fa7c27da6a3ba6dfacacde536e228d18faf72168b885e1a6c 2012-06-30 16:14:16 ....A 119611 Virusshare.00007/Packed.Win32.PolyCrypt.h-12662230b9e1c6e01b18d24de694f479f41c0d3ca383eadc696e7e078413c928 2012-06-30 16:16:38 ....A 240128 Virusshare.00007/Packed.Win32.PolyCrypt.h-15b66612b60237b949e91e8d05a76cc3b619db3fbf141a5a8ba6f76312788805 2012-06-30 18:27:26 ....A 118951 Virusshare.00007/Packed.Win32.PolyCrypt.h-17fb9031c13517a33fd098f5d9d7bfc7cc59a6cac39bedf3b1ccb87af545277e 2012-06-30 16:32:06 ....A 114176 Virusshare.00007/Packed.Win32.PolyCrypt.h-3084934e45643049ae5582b5f9a5b87926050f8db720c8d5b8da6afd8c3d1e2d 2012-06-30 16:32:18 ....A 113877 Virusshare.00007/Packed.Win32.PolyCrypt.h-30cbdbb3077a2b575fc8c5f24fc4970440a89533d90e49fe8fe12ed50e6112f8 2012-06-30 16:42:30 ....A 115227 Virusshare.00007/Packed.Win32.PolyCrypt.h-4818a4a1771380df87e381e5729bf141062515a3d946545e797bf8a4c36ce96c 2012-06-30 16:54:44 ....A 116420 Virusshare.00007/Packed.Win32.PolyCrypt.h-62dfa268222fb97d892a4a20d469722101f6c39dc41b7665d1034daf990251e0 2012-06-30 16:55:56 ....A 89088 Virusshare.00007/Packed.Win32.PolyCrypt.h-656df79cadb1467504c6ef3069ddbe163897a6ab604b7b70e693a63c1c39f26e 2012-06-30 17:07:24 ....A 114971 Virusshare.00007/Packed.Win32.PolyCrypt.h-7aec1900ba3a2c93dc29a65982e56b7840451a9e03a81db9a10b4810a99c83e7 2012-06-30 17:13:50 ....A 118151 Virusshare.00007/Packed.Win32.PolyCrypt.h-86fea01e1d13ae4c2b51898c53bd25fe77a7b3aa3243960fc2150403f3435b92 2012-06-30 17:18:42 ....A 118396 Virusshare.00007/Packed.Win32.PolyCrypt.h-8f75dd236a31ece0796aed5d63a2241f593c277f090ba52c16d90bc01975443b 2012-06-30 17:21:16 ....A 110981 Virusshare.00007/Packed.Win32.PolyCrypt.h-94c7b93cf245a8ba7fba3a5c3118f46e317d929f276567e771e2ea6027e0bbd2 2012-06-30 17:25:32 ....A 113479 Virusshare.00007/Packed.Win32.PolyCrypt.h-9e7d981890d9221411724137adf1b5236bcd8643b2a8b2f108c9047afecb4bc9 2012-06-30 17:35:00 ....A 115173 Virusshare.00007/Packed.Win32.PolyCrypt.h-b6068e853763d3c6c016986e80f7d0f364569c6f441b82c37564ba793b956859 2012-06-30 17:42:20 ....A 110432 Virusshare.00007/Packed.Win32.PolyCrypt.h-c6d3345bc6c8bfd4efb629baba4ac5ff4201334ae8f655e66ce61f57a5f46225 2012-06-30 17:50:48 ....A 51200 Virusshare.00007/Packed.Win32.PolyCrypt.h-d702c48ba3eaf786582e78426508b05454a1e37b440da6f8ccfd9507e478be7a 2012-06-30 17:54:52 ....A 85186 Virusshare.00007/Packed.Win32.PolyCrypt.h-dfeab47738a9bf8669b61563cf59c7bfe242f79275a021c3ddc888df380d7106 2012-06-30 17:57:44 ....A 113007 Virusshare.00007/Packed.Win32.PolyCrypt.h-e55cf69fa49c763420a4c99301ad8cece9a1d7dcb9008d8fea9d4d0cd88cf637 2012-06-30 18:00:04 ....A 117713 Virusshare.00007/Packed.Win32.PolyCrypt.h-e9ff94a5f5b5b01541ad117e1c522f05eae393b002c25266185cdc5e21818d2e 2012-06-30 15:47:02 ....A 116504 Virusshare.00007/Packed.Win32.PolyCrypt.h-fc6db4714c5f3faa843600a956f76fd8f1ed954a142c66d3b72604dbee5911bc 2012-06-30 18:07:32 ....A 96768 Virusshare.00007/Packed.Win32.PolyCrypt.h-fd2606dfc4c6b74f02dd5a666d58c689e9fd260630d7f0543f7aa38e101290a2 2012-06-30 16:35:32 ....A 12288 Virusshare.00007/Packed.Win32.PolyCrypt.m-37364f3d7c84aec6bd0459112be9f6e91302394a21515cc6ab9a0ba0c4bf4ace 2012-06-30 16:49:58 ....A 64000 Virusshare.00007/Packed.Win32.PolyCrypt.m-581a699e49a2b0f963e0c96629eed2048ffee6a7480638531e05e9b324c1f9f8 2012-06-30 16:52:44 ....A 193024 Virusshare.00007/Packed.Win32.PolyCrypt.m-5e523e2076bdd48a95dd5046f4de2f18aa9245d79a83fbbec002af3e6c5e0427 2012-06-30 17:22:24 ....A 49152 Virusshare.00007/Packed.Win32.PolyCrypt.m-96e2dc4f934b872e131637346f76469c8625ad7bc3a23369fe08594861fa164e 2012-06-30 17:37:50 ....A 44698 Virusshare.00007/Packed.Win32.PolyCrypt.m-bd2aeef3af98b0a82ce740e6f81caa2c5fdc9015edbe06e6deab42d9884d2c74 2012-06-30 17:39:10 ....A 11264 Virusshare.00007/Packed.Win32.PolyCrypt.m-c099371d8280d81dfd2cdbc8b59632db31ea1542076b92b91db2e30223b66102 2012-06-30 18:16:36 ....A 114176 Virusshare.00007/Packed.Win32.PolyCrypt.m-cdee3b9889162a25c96f0b1b3553c8cf7156954e21656637ae7b9adc6dbdba78 2012-06-30 18:06:08 ....A 19968 Virusshare.00007/Packed.Win32.PolyCrypt.m-f8f414bae8f532e7a4f435a190bb97434a2d54a735510acc5b9f764306b5e689 2012-06-30 18:12:54 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-2813d9c8527e4c8d1882607cc6d4e91cf0162c2a68b8f25935fddc578805ee05 2012-06-30 18:22:14 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-38c8cdd03c3e8153fa4eafaf2d0da5a70e8ab1077195fbd986ba28293d36d3d6 2012-06-30 18:20:50 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-40544c590968dc7715d651960ff6c879bcdf313d1e644c9832682cf85ff694bb 2012-06-30 18:21:18 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-532b74532a00f886569d7bdbf0e261188a431e085ca913ba4fc29dd05a165195 2012-06-30 18:21:38 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-60b8b037cdc69f81c8e00385589ac0e635d67cf4e138d4fafe5834beaa5da23c 2012-06-30 18:22:26 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-715bf9cde24f2bb85d8d62ee9413ccc706a4a77b45e0d4a5b488997581bccf4c 2012-06-30 18:13:40 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-73bccd984af4a0c593b605c2f0ebf6b38fd601895d2f2d08341600a48539a3cb 2012-06-30 18:24:22 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-823e7bb2e17ef3fc08a40d245e288191b3d76602c3cdebfcf54f89d13ffcde2e 2012-06-30 18:11:24 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-9e2095b3674a1ccdbc015ea1632003d0f9cb8a047a50e39ff42290eea2bb5563 2012-06-30 18:16:50 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-d4256135ae712a6564cf64b0aa6be3566540868bb378b85a28b0dc2e3a053e8a 2012-06-30 18:19:54 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-e62e1392746a266c29362d027e1015781e3f662a412b6f6a99eebf3aa81bb93d 2012-06-30 18:10:20 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-f4dc5f5ccca35528caed14ce2200b38788428f97dfa82e02cc27df6daddad837 2012-06-30 18:12:08 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-f579c12b8ee853cb6d80932128c2af8f518db3bd54911eec76bafd582c0a8460 2012-06-30 18:15:40 ....A 123392 Virusshare.00007/Packed.Win32.Salpack.e-faddaa4876b0f4c2304b6239323cabed83bc74d9e222bdb2927364462386514b 2012-06-30 18:13:16 ....A 65536 Virusshare.00007/Packed.Win32.TDSS.a-0589e4bbd674cd2a3865dd21a18f14f22640640ca68535c60a108e1417cf7376 2012-06-30 18:22:42 ....A 30208 Virusshare.00007/Packed.Win32.TDSS.a-3c0bfdd96ae6e32a6c7f40c825c952d1031ab9d267fee2dc065ba41f3ab8d0d3 2012-06-30 18:21:38 ....A 30208 Virusshare.00007/Packed.Win32.TDSS.a-4a3bb4991b3400a53c6faf17540a482c7abb0e618040385dab014588689eeeb0 2012-06-30 18:15:56 ....A 30720 Virusshare.00007/Packed.Win32.TDSS.a-5de17fe7d672c7dd7dd248c508d8c599ee9811b2d82790b4f0d10861f779e1dc 2012-06-30 17:03:14 ....A 102400 Virusshare.00007/Packed.Win32.TDSS.a-7335a37cf756ddcc961c69705d29e32d335070449765084aa181a565497cba8c 2012-06-30 17:17:36 ....A 2999808 Virusshare.00007/Packed.Win32.TDSS.a-8d515b9362ca67252c73e45b891bd24723e3b1645fd7d033b15e1017c0fad326 2012-06-30 17:32:22 ....A 766976 Virusshare.00007/Packed.Win32.TDSS.a-afa1572b086396109c1180b211f5eb52ccbfcc20238dfca8fa3d41f34d87ceeb 2012-06-30 17:40:26 ....A 384000 Virusshare.00007/Packed.Win32.TDSS.a-c34b71b285879f887497e0b0a18123dac47f89e08f7dec7aef5f305f93a54439 2012-06-30 18:25:16 ....A 30208 Virusshare.00007/Packed.Win32.TDSS.a-c927edcc0cd7cad336c14b7dc4db0fd03fdef23bcd1f2b246f0808879896e61c 2012-06-30 15:54:24 ....A 195584 Virusshare.00007/Packed.Win32.TDSS.aa-06deef6d2a42436f9340d083669426d70e1b82826d10111cb0bf7218ee096366 2012-06-30 16:05:44 ....A 972800 Virusshare.00007/Packed.Win32.TDSS.aa-0ab8e5e32cdefa7ada2ec81e571aef53462a96ec9f6e84aeb16efbf9bd35f7c9 2012-06-30 16:13:20 ....A 712704 Virusshare.00007/Packed.Win32.TDSS.aa-1113e6b478fbda0ab341f0f3fc45a9181180d84b16a87441c44004fac17f09bd 2012-06-30 16:17:02 ....A 210944 Virusshare.00007/Packed.Win32.TDSS.aa-163565c1f873c1255f98e7bc4bf02d969fe5e37ebf554064b51f880ed8b0fd11 2012-06-30 16:18:54 ....A 17408 Virusshare.00007/Packed.Win32.TDSS.aa-18f5033d39488f8f04896a0cae90f004baa7186b69d11d2601400a8ddf4b6a26 2012-06-30 16:19:36 ....A 28672 Virusshare.00007/Packed.Win32.TDSS.aa-1a1987505fafd91a7a7f5edd39757be0136f2b5ac7c7ebdfcd8c2d3495daf7d9 2012-06-30 16:24:14 ....A 196096 Virusshare.00007/Packed.Win32.TDSS.aa-223267f49102fcd3795aaf5cf08c4f61f29035ca0280d0d800b9aa4c284a7b82 2012-06-30 16:28:08 ....A 89093 Virusshare.00007/Packed.Win32.TDSS.aa-29dac008140e1a7a92067ae209d035b8a5b9cb00ca661ce2c080cf24d8eaafad 2012-06-30 16:31:06 ....A 72192 Virusshare.00007/Packed.Win32.TDSS.aa-2ed17d2705dd7374ce6692259ea6977254ad44dda5d8577c060359f189fe6842 2012-06-30 16:34:44 ....A 89093 Virusshare.00007/Packed.Win32.TDSS.aa-359beba90e6274cc1a8b9d62f32c4f3f36958271d58ea97abad899beca171038 2012-06-30 16:40:20 ....A 944946 Virusshare.00007/Packed.Win32.TDSS.aa-42ded1aa4e8b8480d8a8ffc2a2333b703eecfd63b818838e66355ff53d2b4fe5 2012-06-30 16:40:40 ....A 66560 Virusshare.00007/Packed.Win32.TDSS.aa-43abfe0ce433764706f4ef1547c669bc1a9dcd3ca989718bd845195498c2d556 2012-06-30 16:44:04 ....A 43520 Virusshare.00007/Packed.Win32.TDSS.aa-4ba10c6e5a49bb6ab0388882368449a8b13ebedb8584e9edfdfb35762b776595 2012-06-30 16:46:28 ....A 68096 Virusshare.00007/Packed.Win32.TDSS.aa-50cc7427f2639bf535dd59342409b8209314e57ae7a73d77b27ab5b61e6041b0 2012-06-30 16:51:22 ....A 125440 Virusshare.00007/Packed.Win32.TDSS.aa-5b406db5c1029ed950e281d6c972cfbb0e14242a70aece1b19d1ebf4e33ce631 2012-06-30 16:57:10 ....A 61952 Virusshare.00007/Packed.Win32.TDSS.aa-67c18c74f5f7e14c3210a3fcfba5551f7b604c85b7bc47d9c4f07634d0686b2f 2012-06-30 17:03:34 ....A 96256 Virusshare.00007/Packed.Win32.TDSS.aa-73dabdf77cc2ac97bd5d0e23dcbde517aecca4a7fbbd04a116f8ee418b0e0bd1 2012-06-30 17:07:56 ....A 466944 Virusshare.00007/Packed.Win32.TDSS.aa-7c00b0d0a695f2f4eafc2698fb8d21d49d59232e519de5e6ea52f22202a24de0 2012-06-30 17:09:16 ....A 1133568 Virusshare.00007/Packed.Win32.TDSS.aa-7eb3388f5bf6a4bee8ebe272eab3cc12e4b29f29d035142b69a4dcaf0c43ed86 2012-06-30 17:13:30 ....A 196096 Virusshare.00007/Packed.Win32.TDSS.aa-864ff430fa8f72492b26fe58c9fb98252b500049b5ff06fa94caffb0926eff67 2012-06-30 17:18:00 ....A 61952 Virusshare.00007/Packed.Win32.TDSS.aa-8e4aac045001ae75f9f2decf1d17ae627d53882a11fcac79ac31f882fe120fce 2012-06-30 17:21:32 ....A 40448 Virusshare.00007/Packed.Win32.TDSS.aa-95664757ab63446345c2935a82f39ebc5a63410c8fa8c92f2125c6f675060cfe 2012-06-30 17:23:52 ....A 40448 Virusshare.00007/Packed.Win32.TDSS.aa-9a3b07a76359d357196aa4ca430ed44189640dcca6963f07de4d58629d97443b 2012-06-30 17:23:58 ....A 32768 Virusshare.00007/Packed.Win32.TDSS.aa-9a81b6c07c604372f980927e6a6b8e8951289d494d1adca2362216ef72d36da2 2012-06-30 17:27:32 ....A 17408 Virusshare.00007/Packed.Win32.TDSS.aa-a3a73616deaaec59e31d8b6db083864b2138cee43c408afd2c39e12933476aec 2012-06-30 17:32:12 ....A 425984 Virusshare.00007/Packed.Win32.TDSS.aa-af4242c3d9d56919907f94c31c26d5ff59542c94e34eefdbc68a4d53bcbfffd4 2012-06-30 17:32:48 ....A 62976 Virusshare.00007/Packed.Win32.TDSS.aa-b08ba583c3a84fe4754dc317b81d99649aefe3d21df1843a62d1fb46d9976aa2 2012-06-30 17:42:32 ....A 64000 Virusshare.00007/Packed.Win32.TDSS.aa-c72bfe45c5f7ba579617a691659f69f1086f0e276511ac6b274b72c5708b633e 2012-06-30 17:44:18 ....A 60416 Virusshare.00007/Packed.Win32.TDSS.aa-caf043abc828ddcbcc657a8c0366830c84ac8a362686d0eed6b1a02fb0829156 2012-06-30 17:52:34 ....A 62976 Virusshare.00007/Packed.Win32.TDSS.aa-dab0264f2dd4b7e2239a6c695996d59d67a823e9303d264683059397d187e85f 2012-06-30 17:56:16 ....A 39424 Virusshare.00007/Packed.Win32.TDSS.aa-e273c10ffc86cd6356c07b8c5cc03203617afb0602567a04744792ba0a0456a0 2012-06-30 18:01:00 ....A 396800 Virusshare.00007/Packed.Win32.TDSS.aa-ec1496bcb47aec31583aae9211078eb2a40e1f7b67920986729d973087c3e8c9 2012-06-30 18:02:18 ....A 17408 Virusshare.00007/Packed.Win32.TDSS.aa-ef2cd0f17ff9349c2fab9e52707b5124e29e89f23330c72af6277dd0d1d1841c 2012-06-30 18:05:20 ....A 729088 Virusshare.00007/Packed.Win32.TDSS.aa-f69c55941dc64688cd0d6189ab6632ea890098b16baab26fdb7efc17256b40cb 2012-06-30 18:07:34 ....A 63488 Virusshare.00007/Packed.Win32.TDSS.aa-fd4c4bd9946d31da0af9b0d899014997b7375157b40e6de70e5238d92f0225d1 2012-06-30 16:39:00 ....A 36352 Virusshare.00007/Packed.Win32.TDSS.c-3fdac4e59648d27eead1970102d7d9c4f64e6420827678f82526bfdd0e843841 2012-06-30 17:10:56 ....A 176128 Virusshare.00007/Packed.Win32.TDSS.c-819926a4cf809c124e923acc16560a76d8e8d2171773fab3d8b4e82768b9b2ea 2012-06-30 17:13:50 ....A 61952 Virusshare.00007/Packed.Win32.TDSS.c-8711ff1b4ec2bf336cb815c2b40f92eb879c3d646d4951890e0d6b3c9514a3e2 2012-06-30 17:25:58 ....A 60416 Virusshare.00007/Packed.Win32.TDSS.c-9f8316276cfa302283e1d7254ebae9a6ca5b20be3afb03b38108e67f4e284a2c 2012-06-30 17:28:12 ....A 384000 Virusshare.00007/Packed.Win32.TDSS.c-a538d13b5864f1392f646126a2a07ce8ac8b097ce91ef5ba273ca636516ec827 2012-06-30 17:36:34 ....A 1489408 Virusshare.00007/Packed.Win32.TDSS.c-b9e3916fbd985896b7d321975e1dec8b40d2f881434330f114d7dcb38d81e802 2012-06-30 17:41:34 ....A 73728 Virusshare.00007/Packed.Win32.TDSS.c-c54ed94957a4c7362f6f5380891703b2d726fa19698a6fd1369e2d2e8ea39cc3 2012-06-30 18:11:16 ....A 107520 Virusshare.00007/Packed.Win32.TDSS.c-d4e494d9751552be747fd6295ce9bf0c56f664bab787cfe6b19195d92f46db7a 2012-06-30 17:58:28 ....A 50176 Virusshare.00007/Packed.Win32.TDSS.c-e6b7b0a6270c5dab586e882bf77d8258a6332d89bc69633b69c066eececefcad 2012-06-30 16:59:40 ....A 126976 Virusshare.00007/Packed.Win32.TDSS.d-6c6a75d2f947a11a0276a5b328fc53e3e0649b07ab373c6232770e41ee68ee71 2012-06-30 17:41:02 ....A 80036 Virusshare.00007/Packed.Win32.TDSS.e-c4448a8cb47f1650123295ee804bcc03fb29c1b17d454d5ec55068dd81abfa96 2012-06-30 18:25:58 ....A 23040 Virusshare.00007/Packed.Win32.TDSS.f-15a605f41a1c57ec53927c013497f1822b92f91734252c78e8ffd97025567a2c 2012-06-30 16:27:02 ....A 2677248 Virusshare.00007/Packed.Win32.TDSS.f-2795807c8d487ef86cf215ae19768dd0e1bca82204ca1bd5bef2d815d8a74855 2012-06-30 18:25:16 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.f-355cd9cb5e60be9a25d8bcc19cee7b65c23e0b9b6ccd3efbe6f95553bfc69039 2012-06-30 16:37:28 ....A 1506304 Virusshare.00007/Packed.Win32.TDSS.f-3be1bb8ab704a69085094fa470fc62c4f368c4e5337876ae4403c7e509c6d7e6 2012-06-30 18:24:54 ....A 98304 Virusshare.00007/Packed.Win32.TDSS.f-3c2db9c31f98dee136b1cc21c42f8674a66f91f9d7ad211a9c7df5faf338c02e 2012-06-30 16:39:14 ....A 126976 Virusshare.00007/Packed.Win32.TDSS.f-4060e73b4065002ed122278771d7a3c28327a117691be804e8a57e76ecb1a6b2 2012-06-30 18:18:12 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.f-5f160d7175f78ed2bf057a4544876aea77847ea1fff0abda93db1be9c08e168d 2012-06-30 18:19:06 ....A 106496 Virusshare.00007/Packed.Win32.TDSS.f-688f073690d3254779f5a29cefd8518a4975172edf6b06146745dfb65f3d0867 2012-06-30 17:07:14 ....A 2211840 Virusshare.00007/Packed.Win32.TDSS.f-7a876c62f5075d17885318b3d7c2ca19ee46ed43d29a1b37bc2a53e7e41342cd 2012-06-30 18:25:54 ....A 106496 Virusshare.00007/Packed.Win32.TDSS.f-891c37e117f2c0f77e30d4bee051f52249a9d0428f88cf485848693eb7100d78 2012-06-30 18:11:20 ....A 98304 Virusshare.00007/Packed.Win32.TDSS.f-89eb407e0eb4aa393d52b53730230927760ed86c8a122b449e2990914920d048 2012-06-30 18:13:14 ....A 77824 Virusshare.00007/Packed.Win32.TDSS.f-905b0fc6c6b1af3381c0e13f5d4caaec6f8369cade84e64c1a8778c4f97ab0d8 2012-06-30 18:15:46 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.f-b791c9d2642f44e9a8789a8b200ad2ab75e8351cdcf4cdf28f57de56438bba97 2012-06-30 17:55:02 ....A 522752 Virusshare.00007/Packed.Win32.TDSS.f-e00fe7b87483434e09b9bdd0ef42a8e43ddec0ff9d54f5f376cf11594619e33d 2012-06-30 18:10:42 ....A 69637 Virusshare.00007/Packed.Win32.TDSS.f-e082b6a46fb819709f08153cb004b871805d6a894d9a6d9a4897ecf36df023dc 2012-06-30 17:58:02 ....A 40960 Virusshare.00007/Packed.Win32.TDSS.f-e5f9679fc3724a1d9e699aa7e87127e62b626ba8f7599b3f1d1b96c01ac19d66 2012-06-30 17:59:40 ....A 2672128 Virusshare.00007/Packed.Win32.TDSS.f-e921572fad1574c7087d5969a8e5df32856ff82e5243fc665da50dbc13866fe4 2012-06-30 18:17:58 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.f-f940b568d7b0e95f85d0682f24457dc2160e0b4df6ce45271f143114b26f2483 2012-06-30 18:25:06 ....A 98304 Virusshare.00007/Packed.Win32.TDSS.h-07df253bd26382e432fc88185f98c8cc9b3c8d7e8ae58ad776d154efea95024b 2012-06-30 15:59:52 ....A 23650 Virusshare.00007/Packed.Win32.TDSS.h-08dea46c75f589283c5da461e2447baf5d880e4150935150b1289955f2af846f 2012-06-30 18:23:06 ....A 28672 Virusshare.00007/Packed.Win32.TDSS.h-4e62cc39b00d1a52e93e67e2836e5080eb52202418c14ee4352666b1076ddcdb 2012-06-30 18:11:50 ....A 98304 Virusshare.00007/Packed.Win32.TDSS.h-8a8bcf1cfc081aac7a07c1f4aec2c0bf242d4edda73da3d07afa2a113dc201c5 2012-06-30 18:19:54 ....A 98304 Virusshare.00007/Packed.Win32.TDSS.h-983cbaa752ad4ba7790fbe9993e327ffaa35172188e2d154d783cff674ffee73 2012-06-30 18:07:20 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.i-fc5dfb7b0606732e291f086f7d4c28ac22a652ccf09d0ef31bf37e9d8289d1ef 2012-06-30 16:18:16 ....A 102400 Virusshare.00007/Packed.Win32.TDSS.m-17f0c8852b0de62a685227ff65cf7576cd9d8decffc67637c1668af12490b4c9 2012-06-30 16:19:56 ....A 29184 Virusshare.00007/Packed.Win32.TDSS.m-1ab1b2f48201461b608f1181d49c132f30bcb4af3e68f14763c01de25c4b6e25 2012-06-30 16:33:04 ....A 193536 Virusshare.00007/Packed.Win32.TDSS.m-326b4c8725467804315f0eb6159323cda472961855934e569dd33ef5d4dc43cd 2012-06-30 17:09:46 ....A 102400 Virusshare.00007/Packed.Win32.TDSS.m-7f823c2e3800c85174c0064c4166782525c0a63e4ebf8620336497594ebb55bf 2012-06-30 17:25:12 ....A 40960 Virusshare.00007/Packed.Win32.TDSS.m-9db210518fe830e56da780cdb77984a95ea3498da21c74223c2afce9706076a8 2012-06-30 17:36:58 ....A 57344 Virusshare.00007/Packed.Win32.TDSS.m-bb109b779d870ee59c7f3492bbb992cd7741aafc139551d091cefc5640a8721c 2012-06-30 17:55:36 ....A 52560 Virusshare.00007/Packed.Win32.TDSS.m-e1369966619663fc7daee4361c109cc7390a046fa794872f17be2607e6c3368e 2012-06-30 17:58:26 ....A 41472 Virusshare.00007/Packed.Win32.TDSS.m-e6a6c04f564856acb86c5ff354ee83aec2d3810099f7db6bd425da8fa9689c22 2012-06-30 16:56:46 ....A 87552 Virusshare.00007/Packed.Win32.TDSS.n-66fcbf6aaff16849342d23dceb746d21332fb82a6ddc7990529b406503def367 2012-06-30 17:30:44 ....A 20992 Virusshare.00007/Packed.Win32.TDSS.n-abf966786b2151ce463d085c25645a75f94041242004882ae2b3f400d61f64b6 2012-06-30 15:53:04 ....A 168448 Virusshare.00007/Packed.Win32.TDSS.w-05f2e3b5a9ec38475f25984572ec7ff43aba64bbca85cf9a133485e78ef0591b 2012-06-30 16:13:16 ....A 108037 Virusshare.00007/Packed.Win32.TDSS.w-11036696a676a460a154250f19979ce18c855fa928508a46139445a8a6178c72 2012-06-30 16:24:16 ....A 1992704 Virusshare.00007/Packed.Win32.TDSS.w-2240c0862838debfd29d2db811b586478c228a0fd3c0bc03658da65cf584965c 2012-06-30 16:25:32 ....A 2078720 Virusshare.00007/Packed.Win32.TDSS.w-24c6e700a05f4db6c58acfdf3749fe0d5a2c1ae7ef07ce50d34d156311958998 2012-06-30 16:28:58 ....A 1606656 Virusshare.00007/Packed.Win32.TDSS.w-2b1e2177ce72c3efd80c18ffa9041420d4a9a58ce57ece29aec0e2209932ee4c 2012-06-30 16:30:08 ....A 108473 Virusshare.00007/Packed.Win32.TDSS.w-2d116d2fb0061c61cb87a42852d7b03b308befeda2ca76e7e858b1a5204a0094 2012-06-30 16:34:26 ....A 1999872 Virusshare.00007/Packed.Win32.TDSS.w-34f28b87aee65bee464f1d2572960798b4d258b428084932315c92a3c50ed2ce 2012-06-30 16:34:36 ....A 203776 Virusshare.00007/Packed.Win32.TDSS.w-353bd74cb81a46ba2a9a65392ebdf7d0d50767fc3675c19a76b46c17e6ffdbcc 2012-06-30 16:36:02 ....A 2046976 Virusshare.00007/Packed.Win32.TDSS.w-3855be33220e8951533f60277a85ddc48b02c768ee82f65ed5983b5e18e089f5 2012-06-30 18:15:14 ....A 108545 Virusshare.00007/Packed.Win32.TDSS.w-428ee4638a1301694f91e0df0f76dcb26e8b8088da8dc6f82d097d7defacb73c 2012-06-30 16:40:16 ....A 2118656 Virusshare.00007/Packed.Win32.TDSS.w-42b8922de2b3701f296a0edf3645ea61c3b8e0c3608c573664b0e37232f7735d 2012-06-30 16:40:48 ....A 26625 Virusshare.00007/Packed.Win32.TDSS.w-440240653101a418ab12017b3f302e9f772d3f96a3fa5af2dda9f7ed61916c5c 2012-06-30 16:48:26 ....A 108023 Virusshare.00007/Packed.Win32.TDSS.w-54f719517ce434928411da561931a08b4bb6301ca16e49c843230eee8208c2a6 2012-06-30 16:58:36 ....A 175104 Virusshare.00007/Packed.Win32.TDSS.w-6ab22256986f8f41f72b264e549ef5ebb7a0ecba98775fcca0fb24300aecf32b 2012-06-30 17:01:28 ....A 177152 Virusshare.00007/Packed.Win32.TDSS.w-6f973969f12fd804fe127938b2b73126b894440a9b8d9f0a0e754ab2418bb125 2012-06-30 17:03:28 ....A 108036 Virusshare.00007/Packed.Win32.TDSS.w-73afeb1d9f2dea0bf22d665b93b88c7d05ba01d659e438c20e7c23bc1aa7681f 2012-06-30 17:05:24 ....A 2101248 Virusshare.00007/Packed.Win32.TDSS.w-7755692a9dc9d434c07b04c40ccc593c4f4864778ce7dfae40690495307c41ef 2012-06-30 17:08:24 ....A 2129920 Virusshare.00007/Packed.Win32.TDSS.w-7cbd19786d276957fa94624fe6a3a1996ca0b10653f4b4a6391374398f360252 2012-06-30 17:13:14 ....A 2078720 Virusshare.00007/Packed.Win32.TDSS.w-85d5f79a2bf1552b5cac0a5cb8f308fa0506ba9ce327dbe95c283c6e882a8c39 2012-06-30 17:18:04 ....A 108475 Virusshare.00007/Packed.Win32.TDSS.w-8e612a6c113bce0da4dd51510e36ef8ac7f0cb5a5cc00d6a92b9b434590ae12b 2012-06-30 17:20:42 ....A 178176 Virusshare.00007/Packed.Win32.TDSS.w-9388da796b122ef72ee9f8b35e22fa57d4d25b3b501fd1b40cb4e942f37953e0 2012-06-30 17:23:00 ....A 108487 Virusshare.00007/Packed.Win32.TDSS.w-9826a3381939b4ffb7f620022a259f35e70ea7c64549e973c6718724452f0db7 2012-06-30 17:25:00 ....A 2097152 Virusshare.00007/Packed.Win32.TDSS.w-9d4f3eabcd317bb85d8fd7e60379886425bf1380fb9d82e92e9888ee32310884 2012-06-30 17:27:10 ....A 1950720 Virusshare.00007/Packed.Win32.TDSS.w-a2a5270c569ef3661c09e52df2b2278cbfeba7df29aaa4cf5dccfaaa512c965e 2012-06-30 17:27:20 ....A 2097152 Virusshare.00007/Packed.Win32.TDSS.w-a2f69cef0d7966f3b24023a45fbfe1d5c10be8ff65180031a1259b14c8729c8a 2012-06-30 17:29:36 ....A 2019328 Virusshare.00007/Packed.Win32.TDSS.w-a9093e8bb6c697760694a460231bdfad3d37e9e031c31cd07b61d4af791b4771 2012-06-30 17:30:36 ....A 198656 Virusshare.00007/Packed.Win32.TDSS.w-aba64a3b4c8f1fccd3f9af0035d8e9b6d6d917c5f1a39d9dec48820762ce9d98 2012-06-30 17:32:40 ....A 26624 Virusshare.00007/Packed.Win32.TDSS.w-b0213df0090a8f9e6643f9375ad93126abdae936567076541a37d7c8aed89b34 2012-06-30 17:33:36 ....A 167936 Virusshare.00007/Packed.Win32.TDSS.w-b27c5ddf3e6b921f8bd49ceea165dcae820754d1a68fa1d876228706111072cd 2012-06-30 17:41:12 ....A 108023 Virusshare.00007/Packed.Win32.TDSS.w-c49726c4571ed87d76410dbcd924f73d9ee72830d2e58662cf2354d0e9c352e9 2012-06-30 17:43:06 ....A 155648 Virusshare.00007/Packed.Win32.TDSS.w-c88fce61431a282b08a0b934002e2096d18843a81a7075d16bf1c3d25bf1467a 2012-06-30 17:44:26 ....A 58251 Virusshare.00007/Packed.Win32.TDSS.w-cb48eaa277b22d6e05a03fb9b9ce207c88dadc6eef8b45bafc0377d3ff521cd0 2012-06-30 17:45:14 ....A 45056 Virusshare.00007/Packed.Win32.TDSS.w-cd2725d3e92f8ff02ac5d18a6affe5fc85c49d0b74b208f43226b893baceeabd 2012-06-30 17:50:18 ....A 45056 Virusshare.00007/Packed.Win32.TDSS.w-d601258be5a6d3f7856423d14d0a170469de1b40c93fdd5906141de6ec36fb38 2012-06-30 17:50:30 ....A 108023 Virusshare.00007/Packed.Win32.TDSS.w-d64d6f4db6dc89dde6fad4f410f552a76d0c8414d0ae00043fd6adea890316f9 2012-06-30 17:53:00 ....A 2126848 Virusshare.00007/Packed.Win32.TDSS.w-dbc25825ce5d6cb5dc4b91c09036dc1b8a7b9db47d5a90060f45bd1a34b5f48a 2012-06-30 18:00:50 ....A 2029568 Virusshare.00007/Packed.Win32.TDSS.w-ebaa681eeee198ceaaa5de8795c9759cd3b17025e89150393e6d3cbe13f8ce13 2012-06-30 18:04:40 ....A 176128 Virusshare.00007/Packed.Win32.TDSS.w-f4d0829f222407a46e34bf3ffeefe112e22b621c4328eabff412c0ca725905d5 2012-06-30 18:05:34 ....A 2136064 Virusshare.00007/Packed.Win32.TDSS.w-f723910bae131ac8c267782e53207de109468fcc3de5662ffa43d3aae820cf31 2012-06-30 18:07:30 ....A 166912 Virusshare.00007/Packed.Win32.TDSS.w-fd1af46c9a08f230cf570c2a464d9df2ed4674768ac4229b9d0ecc3cc010a794 2012-06-30 18:08:26 ....A 108023 Virusshare.00007/Packed.Win32.TDSS.w-fff5f6000dfab4b9ee67fdaa80060e9264acb6366740d1a43193df7b212e4c20 2012-06-30 16:08:20 ....A 25600 Virusshare.00007/Packed.Win32.TDSS.x-0b3345636e1cf48f577d5a5ea8e2206e3bf188e9eab2a7d2c8ff8bcc23f7c5e0 2012-06-30 18:05:48 ....A 24576 Virusshare.00007/Packed.Win32.TDSS.x-f7dcbca8f80e93c2be5339357022115fc5b9b2cb94ca20a5cc34896b99ec0ea4 2012-06-30 15:50:18 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.y-034edb92f2c652a9dc794c1537f09bf20ef379b5a953edfeeced09d4b7def703 2012-06-30 15:57:48 ....A 85504 Virusshare.00007/Packed.Win32.TDSS.y-08224e12fad237f76880ba7bab8789f6b6e93c15584bd64c16b95f4e4adb5553 2012-06-30 16:13:56 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.y-11f351fa1e181bdfab8cdde377b664700ca986f99b7a3f447c2007b4db8ce980 2012-06-30 16:32:24 ....A 79360 Virusshare.00007/Packed.Win32.TDSS.y-30f2d916db3c336b6d1e4314dc2a167ef9cbc46108b03ca3273440edae544e47 2012-06-30 16:32:26 ....A 79872 Virusshare.00007/Packed.Win32.TDSS.y-3118a39a56dc19c0dcaa6df4d5d638a847da4fb03d66988be346225988785fe7 2012-06-30 16:41:16 ....A 29184 Virusshare.00007/Packed.Win32.TDSS.y-451d326b0dfb8cb9e3e523e7108f40bd2083f854969c0a6a895f088aa09e41a5 2012-06-30 16:41:18 ....A 79872 Virusshare.00007/Packed.Win32.TDSS.y-452eb2d020d7bc2fb82f0cd7899cf5caeafd998fd6caa950bf5b055b7dfe9ace 2012-06-30 16:45:26 ....A 80384 Virusshare.00007/Packed.Win32.TDSS.y-4ec1a47c09b6fe56c7a4f1ef7a062cf1a7020211266c508a5a330fea93687f58 2012-06-30 16:46:04 ....A 38912 Virusshare.00007/Packed.Win32.TDSS.y-4fee6711726bc8d862b94e03b9dc614614a6a144674bda0b8fad605c11c3b849 2012-06-30 16:47:50 ....A 39936 Virusshare.00007/Packed.Win32.TDSS.y-53a8bc70576a31e4cbe4fad374bff05501e46aeed61bf62678b916f754aac453 2012-06-30 16:49:14 ....A 103936 Virusshare.00007/Packed.Win32.TDSS.y-566efe766249d79328a796406fa56072632cb7464ee0d58f1643893767316f61 2012-06-30 16:53:12 ....A 29184 Virusshare.00007/Packed.Win32.TDSS.y-5f7b88037c087939808aeb9cd10718e65c5e0c382f1cc8e8c5005d5665ef99f9 2012-06-30 16:56:12 ....A 723456 Virusshare.00007/Packed.Win32.TDSS.y-65db119960e6491b32d7b512a419fccc8c54af4d39bb1f954574fdaf17c179bf 2012-06-30 17:02:32 ....A 29184 Virusshare.00007/Packed.Win32.TDSS.y-71c815d5b3e47c32f922ab41e418d924c7959cfeaeba339aee758f00beabfa0c 2012-06-30 17:08:20 ....A 77824 Virusshare.00007/Packed.Win32.TDSS.y-7cac82030d57037a88d6edb67a7d4b19f66afd99882ac415cdcb6ad3bef91a09 2012-06-30 17:14:06 ....A 723456 Virusshare.00007/Packed.Win32.TDSS.y-87bf2c04a2cd04718d4294cc073963f3b71f45890810e49773566ff4a1e256a6 2012-06-30 17:23:58 ....A 208896 Virusshare.00007/Packed.Win32.TDSS.y-9a843c9cd57dd13ccd93575e47aa878d67f80c2e6a0be0e4dc244e9ceb4474ca 2012-06-30 17:28:18 ....A 39424 Virusshare.00007/Packed.Win32.TDSS.y-a579e1ac000ecd45e35c4dff453aed1d870c1de0b0c96044654640b9a91d6cbb 2012-06-30 17:29:36 ....A 20480 Virusshare.00007/Packed.Win32.TDSS.y-a9122a3910802b1ead8d6f00a297f87e6b959550e7424dd86ececdb1184ff57e 2012-06-30 17:39:52 ....A 723456 Virusshare.00007/Packed.Win32.TDSS.y-c221e922a8d5bf4fb08d54090287658657fe8821ff8ee6aa6720f5f933680bc5 2012-06-30 17:42:44 ....A 79360 Virusshare.00007/Packed.Win32.TDSS.y-c7bf4ff137f847e6f0861d34945c661c7614e79fc9f408bc330340f353206244 2012-06-30 17:46:10 ....A 80384 Virusshare.00007/Packed.Win32.TDSS.y-ce4d6bd31d5dee4b0473bec3ce240012902c05c16debbb1316d21a081f87b290 2012-06-30 17:47:30 ....A 53248 Virusshare.00007/Packed.Win32.TDSS.y-d06527e863ec5b70db59cb8a744947dc0520691518eb37f824058c97496d886d 2012-06-30 17:47:34 ....A 83968 Virusshare.00007/Packed.Win32.TDSS.y-d0816600510237badd26c2952816da384fd8674d44e5951e8a23d036363fdbdc 2012-06-30 17:53:40 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.y-dd4f3fd7d526af002473ff7559998d88a878bf8153e9923ff03fa4d7c07fc8ef 2012-06-30 17:55:46 ....A 85504 Virusshare.00007/Packed.Win32.TDSS.y-e18bc911dbe0c10f8e8ae1e7df0bd0a0e50e4068e8293ab6bc94de82cfd2f27c 2012-06-30 18:01:42 ....A 80384 Virusshare.00007/Packed.Win32.TDSS.y-ed77ab2f2adc9e8abd069f2b8d46e908927add14b9094ca7d883772213a111fa 2012-06-30 18:01:46 ....A 39424 Virusshare.00007/Packed.Win32.TDSS.y-ed9d7cde5205999b17e97a83e2466a5b74fe28277630c8fd5753470ce80487ea 2012-06-30 18:04:50 ....A 69120 Virusshare.00007/Packed.Win32.TDSS.y-f552726cc1b0fb442906e701f94a03308f818433344debc5014352d93b9f29e3 2012-06-30 18:07:34 ....A 29184 Virusshare.00007/Packed.Win32.TDSS.y-fd3ce22f0c8557ad5218a15905f7fcb638732729edf11844316c61da4958109a 2012-06-30 15:50:12 ....A 71680 Virusshare.00007/Packed.Win32.TDSS.z-031f02a416c7f181afbf5416da3aafe90b7d6ce7de17902f5af4fdf794f22747 2012-06-30 15:51:50 ....A 256512 Virusshare.00007/Packed.Win32.TDSS.z-052a1a208313bf772de8c7f03dc9d3007d73bd6b386bb24636d94ab7de63ee80 2012-06-30 15:55:04 ....A 64000 Virusshare.00007/Packed.Win32.TDSS.z-079c934910e731818c7e85935392bba298497207d3880b7340b8a2e4de447531 2012-06-30 16:03:52 ....A 90624 Virusshare.00007/Packed.Win32.TDSS.z-0a39e6723b1e6bacc502dda523a4110f08a32f46ca3c897565f475f9887967ea 2012-06-30 16:12:58 ....A 66048 Virusshare.00007/Packed.Win32.TDSS.z-10868181b3ddd0bf5f95e137c0cae89cd5eee80a3fb24fd94da32db863159142 2012-06-30 16:21:24 ....A 75264 Virusshare.00007/Packed.Win32.TDSS.z-1d4bda5373d47a40934766877c4484eda7a1aed04fea7fde12cd46d231994f32 2012-06-30 16:25:54 ....A 92672 Virusshare.00007/Packed.Win32.TDSS.z-2581f18ce8c2ac23930dcc970d73f811b516d249a35dc1174d4800578f0c42f3 2012-06-30 16:29:18 ....A 40960 Virusshare.00007/Packed.Win32.TDSS.z-2bbe5d21967ad8156edbdedf9871071ce24e6b8cb148ce2b5a946da4d16fa3c2 2012-06-30 16:30:00 ....A 64000 Virusshare.00007/Packed.Win32.TDSS.z-2ce9dce75330df718ae5b691c369e1695ee61d4b43b10061c481c09cec764e61 2012-06-30 16:33:08 ....A 91648 Virusshare.00007/Packed.Win32.TDSS.z-329122315c2af4babe20032e5d1d159967551ade7cec22ffa9319d53a1be26e9 2012-06-30 16:33:16 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.z-32c8bf307fe09b8e7c129a86595054b88c530ccb36b720608e4261cebacd53ba 2012-06-30 16:34:50 ....A 86528 Virusshare.00007/Packed.Win32.TDSS.z-35cf772e0b1c42381fbb6d2f7891d10cf575f9644361ed5411297ac2818e4f01 2012-06-30 16:35:56 ....A 66560 Virusshare.00007/Packed.Win32.TDSS.z-38252aa50884d666b9fd7f31d5967e540f4682b676a5870d4375c49861e6d460 2012-06-30 16:36:22 ....A 88576 Virusshare.00007/Packed.Win32.TDSS.z-392547c90a6b144ef76cb44ecb9443e9bd1e1364175948bf9e37661a77b14163 2012-06-30 16:40:50 ....A 69632 Virusshare.00007/Packed.Win32.TDSS.z-4417244503a280346ef697879e56f2cb73b24bab99a11b9ea20c8c9ce8f11826 2012-06-30 16:41:24 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.z-456fa26918113a378effb72642a5528d5e70169e4e2dbb01e0861280e1f100e5 2012-06-30 16:44:02 ....A 48128 Virusshare.00007/Packed.Win32.TDSS.z-4b99d9471b8c950ef70e607ec68f48f3252f47800a9803a86270412a21d2693f 2012-06-30 16:45:16 ....A 96256 Virusshare.00007/Packed.Win32.TDSS.z-4e4606e86a2496c7787cd20a0c66f5a73ea35f71556912960e61fcde73344f16 2012-06-30 18:20:00 ....A 49152 Virusshare.00007/Packed.Win32.TDSS.z-4e813bb6a6c3909ccf82750f44bd7adf774b7ba2950aae603dd90eba3b218be0 2012-06-30 16:48:06 ....A 277504 Virusshare.00007/Packed.Win32.TDSS.z-542d498839bf22587300fd802485f49035197e5c7dd31cfbb173e68bf1103c54 2012-06-30 16:48:10 ....A 62976 Virusshare.00007/Packed.Win32.TDSS.z-5460d9567bbe70ea305aac7b2b252e1fea98e82f2078a4eefe5581f020b4bc19 2012-06-30 16:48:14 ....A 68608 Virusshare.00007/Packed.Win32.TDSS.z-54842864d2afd5bc6455bbb120c1e28f1f59ffa3270f597a47db8c7a3346eaa2 2012-06-30 16:49:40 ....A 75264 Virusshare.00007/Packed.Win32.TDSS.z-574ef60fd642e744f2411f56b5406ca29014cb2448ef8f840b447587ffdec1d5 2012-06-30 16:50:38 ....A 62976 Virusshare.00007/Packed.Win32.TDSS.z-599f06bb6e09d4a05093a3f25633d86d7e3231a682ce1c41f87efef9caaf8bd2 2012-06-30 16:52:24 ....A 47616 Virusshare.00007/Packed.Win32.TDSS.z-5d8d6f4b282505ce439d59f64ac8e0299bad8bf0d3c1570ee2ad3ec2a4999f8d 2012-06-30 16:53:06 ....A 80384 Virusshare.00007/Packed.Win32.TDSS.z-5f2f4b37e7002c41c29344ed3370c81adb8a3358d2927580708084f221fb4521 2012-06-30 16:53:10 ....A 83456 Virusshare.00007/Packed.Win32.TDSS.z-5f6cc3a4521cf2bf365bc1dd0fa72991db6071496eaf6bebe1c368a1514da915 2012-06-30 16:54:30 ....A 71680 Virusshare.00007/Packed.Win32.TDSS.z-62563fe798a914589d206c1e4534cea024602e5b66fbd6e155d71a282b9ad9bc 2012-06-30 16:54:36 ....A 91136 Virusshare.00007/Packed.Win32.TDSS.z-62917014194df59256b6f94d7cb0bdb532f9b37803324f9127947abb32934df5 2012-06-30 16:57:06 ....A 71680 Virusshare.00007/Packed.Win32.TDSS.z-679aac34da0e8590bb27b79f9d8d5e7bf905e16e6002bb361a2dab6e0a7eba57 2012-06-30 16:59:44 ....A 62464 Virusshare.00007/Packed.Win32.TDSS.z-6c90a5a165d5624673447518695a47f3096ac0c07076ac5638001c8f7515d77b 2012-06-30 17:00:02 ....A 65024 Virusshare.00007/Packed.Win32.TDSS.z-6cf93906e7c7ab761a720ce4fdf43c9b3b00aade7ecd7f8efbfbf118e5d3d7de 2012-06-30 17:01:10 ....A 83456 Virusshare.00007/Packed.Win32.TDSS.z-6f1e8da3ca6d8798113b184c079ebaebb39612032f6340d22984070ed98f738d 2012-06-30 17:02:56 ....A 37376 Virusshare.00007/Packed.Win32.TDSS.z-728b0faa1dffbda521f2203f485e5b8cea6f5736e49e47da1457545943ce5000 2012-06-30 17:08:40 ....A 93696 Virusshare.00007/Packed.Win32.TDSS.z-7d5ba4bdcf8c227a6c4ec5c44cdaae3fb088e96c254c60612013e264e6a13d59 2012-06-30 17:09:14 ....A 96256 Virusshare.00007/Packed.Win32.TDSS.z-7e9facbb46d710fc462cc092ddbc1c10260ccb095f6c5b9461697d416dbe5dbf 2012-06-30 17:11:30 ....A 96768 Virusshare.00007/Packed.Win32.TDSS.z-8270f6eeba5a43fd354a4b7bcaedbc60df60b0a1eaa17a7c26be41870a6e4101 2012-06-30 17:13:26 ....A 66560 Virusshare.00007/Packed.Win32.TDSS.z-8639b258ea30135fed64f183c546e77a8f2996b2a7639f13c042bf70b60810f6 2012-06-30 17:13:42 ....A 68096 Virusshare.00007/Packed.Win32.TDSS.z-86c11f111e38fa140e524740d978f71a09d6a3fb02f7e60607599c19327bc47d 2012-06-30 17:19:46 ....A 39936 Virusshare.00007/Packed.Win32.TDSS.z-91c26343b9fdbed5e722c0bc4fbf964ee00093e95c2177d6bad062ed98364c0e 2012-06-30 17:22:24 ....A 82432 Virusshare.00007/Packed.Win32.TDSS.z-96e9298587a8a6984d2d4c168156e786b67ec128c8c12eb7684eb516a28b1a36 2012-06-30 17:22:40 ....A 64000 Virusshare.00007/Packed.Win32.TDSS.z-977b16ca3813a5a0fbb3e1954c3fd3928eb5f94458febcf227183c010b1a1821 2012-06-30 17:26:34 ....A 87552 Virusshare.00007/Packed.Win32.TDSS.z-a1079fd251ee18d7031742e28de96be59903326de7b65c0f96c3b0cede7f4ac6 2012-06-30 17:27:36 ....A 91136 Virusshare.00007/Packed.Win32.TDSS.z-a3cd09616de6053da636542ac4297c3f665f16c11fa25a323f823c5357323c62 2012-06-30 17:28:26 ....A 66560 Virusshare.00007/Packed.Win32.TDSS.z-a5f7bcc7c06cb1ee611841bb87eb88d515546845a6d7bac778b0ba3602504317 2012-06-30 17:30:00 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.z-aa2dda146ada1ebfd77edf9de1d45f9f723a7f9d4888814c090c5b728c86ba95 2012-06-30 17:30:50 ....A 34816 Virusshare.00007/Packed.Win32.TDSS.z-ac49edb898562c7088ed49eb163b3c47f817a7e522ecd793fb386935f00cbd6d 2012-06-30 17:31:22 ....A 81920 Virusshare.00007/Packed.Win32.TDSS.z-ad5b8a848bcf13ced28fc596d10c5a4806166e44088ab0cb6730ab048f477001 2012-06-30 17:35:04 ....A 37888 Virusshare.00007/Packed.Win32.TDSS.z-b61ba914eb1b6a3d2eff7a35bf786cba4130b14fb0eec92bedd8837dc074de0c 2012-06-30 18:19:52 ....A 75264 Virusshare.00007/Packed.Win32.TDSS.z-b9f3abca36412cc1c1d1ae873819377ffa6da530ba9b179b56af91dcc157b4cf 2012-06-30 17:36:46 ....A 68608 Virusshare.00007/Packed.Win32.TDSS.z-ba70eb1f3adb5967a5caeafcc0c4aad9876e46dc8633a4eca035ff6306cbe919 2012-06-30 17:36:58 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.z-bb131bfc449df3bb626ccd2a518c80bdb1b59526fda59f97515c1e4f6c3d9808 2012-06-30 17:38:46 ....A 87040 Virusshare.00007/Packed.Win32.TDSS.z-bf93c23daf983204bd11307c1fc1d0b7155bc30a6b001a5ec74296852cc2ca39 2012-06-30 17:38:50 ....A 75264 Virusshare.00007/Packed.Win32.TDSS.z-bfbd4c296bf9d2be7ebf5dbc05ab500d246559318e35a1a177cb9a46f2f2eaed 2012-06-30 17:39:10 ....A 70144 Virusshare.00007/Packed.Win32.TDSS.z-c08085a502ec839335f677927702cae42f9a17ca3d638111999010f650832df7 2012-06-30 17:41:30 ....A 97792 Virusshare.00007/Packed.Win32.TDSS.z-c51b06afac40abb56fb8753b9957152778091d625359d43f964e97b6c8b6c352 2012-06-30 17:42:36 ....A 85504 Virusshare.00007/Packed.Win32.TDSS.z-c768f2996dbbb6d49500340f449dc7f3f25263be1001518af5b8f69e9f5015c6 2012-06-30 17:42:52 ....A 20480 Virusshare.00007/Packed.Win32.TDSS.z-c80c41649b73c888cc3a5279933998e8480685dd55e67599d31580f07848ad95 2012-06-30 17:43:06 ....A 85504 Virusshare.00007/Packed.Win32.TDSS.z-c8891208e1c18948bb438ce6dc699fdba0ebe616049014f4664f7ee0ca95795b 2012-06-30 17:43:44 ....A 63488 Virusshare.00007/Packed.Win32.TDSS.z-c9d0d3d60671c3de5e55fab3f33f5c9b245e1c058bfda9deef691e6da7b9bcbe 2012-06-30 17:46:46 ....A 81920 Virusshare.00007/Packed.Win32.TDSS.z-cef77840baf1f2f5485f4ff1a864ce2fc8c20b70afe0c7f2da25535894f2f5ac 2012-06-30 17:47:38 ....A 93184 Virusshare.00007/Packed.Win32.TDSS.z-d09df277dcd5fe0da660f025840b97dfb43a3ce074caa8d849c1c4cb88ac2614 2012-06-30 17:50:10 ....A 14336 Virusshare.00007/Packed.Win32.TDSS.z-d5be4c2edf4905117c491120ac7ef254a01a9a101f6b52fcca8cad46afc095ae 2012-06-30 17:53:40 ....A 69632 Virusshare.00007/Packed.Win32.TDSS.z-dd4c4c630c1c3dea480b1932938d3c120ebb77e6aef08fe65afa9c20d36551b0 2012-06-30 17:53:58 ....A 65024 Virusshare.00007/Packed.Win32.TDSS.z-ddf8c2252464869ddf8446f3d0fb79b7d20adc9ee4b7c04e7546514b86dd95f4 2012-06-30 17:54:02 ....A 77312 Virusshare.00007/Packed.Win32.TDSS.z-de27102c6fa17025a618a800fd8044479c47d8811d5d54e778ad98e67cc69631 2012-06-30 17:55:26 ....A 65536 Virusshare.00007/Packed.Win32.TDSS.z-e0d93282adfbf7a9dbe87e20f600306fa0b9771a1c0b68234f202fe641989840 2012-06-30 17:56:50 ....A 42496 Virusshare.00007/Packed.Win32.TDSS.z-e379691b8bfdab4d3fc6f0cf49655e6b5d590ca822f1be868e35dc2bb9d7a3df 2012-06-30 17:58:20 ....A 94208 Virusshare.00007/Packed.Win32.TDSS.z-e67a311dec7de08e099f77ef57475eb87ec8c3bbd3e8fcae332797a8e724722b 2012-06-30 17:59:54 ....A 101888 Virusshare.00007/Packed.Win32.TDSS.z-e9a185d130140662d370b0a3144bf9396264c2c603fa5b36d889205eb5ac148d 2012-06-30 18:25:02 ....A 19456 Virusshare.00007/Packed.Win32.TDSS.z-ee328a1990255ee5feef77e10d1e43f82738fcbc1191256a2882606149496633 2012-06-30 18:27:06 ....A 49152 Virusshare.00007/Packed.Win32.TDSS.z-f7f3184caaa894b727b74170cf99b08f9f5965a22385a016e167ff1749e486b5 2012-06-30 18:05:52 ....A 86016 Virusshare.00007/Packed.Win32.TDSS.z-f81c41d2274bc934d258df014cff6ee369bc0c189c7c79416ef23b199eaf221c 2012-06-30 18:07:00 ....A 75264 Virusshare.00007/Packed.Win32.TDSS.z-fb8e95cacf01adb39a212cb863b9bf2ee4bc7ea31b58151bf39a045e2571d726 2012-06-30 18:08:02 ....A 44544 Virusshare.00007/Packed.Win32.TDSS.z-feae2c5cf08abc81398c34b2d026ba19a0d63a492a8653f61ad12d11f3738d9c 2012-06-30 17:22:02 ....A 19277 Virusshare.00007/Packed.Win32.Tibs-964b9fe85aff1a643ad5f7f16cf078515779d93242451b67a79fcbf156250124 2012-06-30 17:55:58 ....A 8778 Virusshare.00007/Packed.Win32.Tibs.d-e1d9d7bbd70a2cf86a3f79b864dd7b47a24dd63666e2da50218ae7d4104b9bd5 2012-06-30 17:02:40 ....A 13372 Virusshare.00007/Packed.Win32.Tibs.e-71fd96b924423e2cd212787590d2cfe9e2b05cb1af921c0ed0d25fbf106bcafd 2012-06-30 17:58:30 ....A 16896 Virusshare.00007/Packed.Win32.Tibs.lo-e6cc77c42442249a99416332c5a14ab8dded3583eba7b77c738bc1bfeda64dc9 2012-06-30 17:38:22 ....A 131771 Virusshare.00007/Packed.Win32.Tpyn-be8a2fa429224d1dc07e580fa0e1f6083a050a262fc013e112c3762afb8b4a1c 2012-06-30 16:33:06 ....A 1735680 Virusshare.00007/Packed.Win32.VBCrypt.a-3270bbca310f8548a9d3d6845eb7af184cbeb9f6c82acc9d6de5518d5447f6ef 2012-06-30 16:52:26 ....A 1735680 Virusshare.00007/Packed.Win32.VBCrypt.a-5d9b8e9e16f1d4c3b1223826e5bd913ef2577428550e040e0f1235e704e445bc 2012-06-30 18:04:56 ....A 65536 Virusshare.00007/Packed.Win32.VBCrypt.c-f58d7ab73eabdd8d773a06a866cb2a7459517199cb06b4b65cd57d6c4dff0896 2012-06-30 18:27:04 ....A 663337 Virusshare.00007/Packed.Win32.VBCrypt.d-90aff2359dca0f029bbeb7e01d904595e33b2a48657098e00937bef60223c41f 2012-06-30 18:17:16 ....A 38245 Virusshare.00007/Packed.Win32.VBCrypt.k-344e31980f2aa30858caa8d529f5487fc3c9cab156719c88c8878a4f4caf00d1 2012-06-30 18:24:04 ....A 109060 Virusshare.00007/Packed.Win32.VBCrypt.r-d086169349993955f34d1ced02470bf74c149386da31c11e5b30c10f049db932 2012-06-30 18:23:14 ....A 2048 Virusshare.00007/Rootkit.Boot.Backboot.a-129c6effa443e4f9f61f6d6e19b808cc022db64e945c3491cfc700685f53e151 2012-06-30 17:16:06 ....A 45056 Virusshare.00007/Rootkit.Boot.Niwa.a-8acb1131292428bb62030327183181d58cbe3e41dd2b5863195f3898aa597b5c 2012-06-30 18:22:20 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-0331addda0f50c238896af562e2ecc09348d63a905c0bb0b0afa11bbb783f4d7 2012-06-30 18:10:38 ....A 1024 Virusshare.00007/Rootkit.Boot.SST.a-05624df96c36bdfe61c6960c1e9a404678b295ce44c5b9d8a82c5b4c7e8c9d14 2012-06-30 18:15:26 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-0898bca1da42a22d090404694825982b043749c39b58f8a9dde03f4300f6a5d1 2012-06-30 18:24:54 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-13959c1b342340ea087637b9e24d02ab798519a0ae66344ca6527264587f5bb6 2012-06-30 18:11:12 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-34c0f04cb0a9aa5efb671092bc1994f52c985ac9b9e2bd04545b3807603fb799 2012-06-30 18:11:22 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-3f96967b040e4a84786bda9d6ae7f210c52199cc8140c53f3d030a748591b0de 2012-06-30 18:19:00 ....A 1024 Virusshare.00007/Rootkit.Boot.SST.a-5592a0ab1b6309c66dc43599794ca19697ebc936bbc7083a62d30c940a1bd363 2012-06-30 18:26:56 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-63e1c1adda4e03c5f6a6bcac815832325dd39816179086911cab9ff4f24ce3f2 2012-06-30 17:07:12 ....A 1024 Virusshare.00007/Rootkit.Boot.SST.a-7a75901525d26041e68fc9a7991aa599551e3dd629514bbab2d0b54bcce60102 2012-06-30 18:13:26 ....A 1024 Virusshare.00007/Rootkit.Boot.SST.a-7c776a226bfb75ad12d4a193847e8472a0120370f1c58a5c93020299ccc49159 2012-06-30 18:18:50 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-92762f6739264eae6cc742c3349200c773af3a1a3c5da3bf769a9ebb12125229 2012-06-30 18:21:54 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-a2fc8d619f4181ed4ecd04c6d843c69029b6cc940dc37c81939514cd429b33bb 2012-06-30 18:11:52 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-af1b9da7b3e9b211bc43e54b13f7a7d7241df4af32bc30b137947c224b71d44d 2012-06-30 18:23:22 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-c97996db9b99daedcc1744212920a32ff04d31beacacfaff0e486c50ddc19a36 2012-06-30 18:17:18 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-d3973552642a20e6006dcf8c0a017a29549295eff66d1bdcab8578460557c138 2012-06-30 18:25:00 ....A 512 Virusshare.00007/Rootkit.Boot.SST.a-e593f14ae8c03a330813feed64d30fa3eedc289dd41e583aaa3c2c9c4dc40464 2012-06-30 18:23:46 ....A 1024 Virusshare.00007/Rootkit.Boot.Sinowal.b-cdf0f3bc52549f3892ea62fb0a52579ebabba10dc5ec15b31c1f34c70d09c1d3 2012-06-30 18:13:52 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-00c3bcaad394798f64ccfecb2dd02c665bb31be093a8972ae18031947e042c22 2012-06-30 18:14:48 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-03137c85c96b4d6e001b94b0222537e57aa7a35abebae8bc087aa4ddb57a9362 2012-06-30 18:19:14 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-036009ea47a31248d251361e4edf97ed893969452cef750efae0ecab84bfa62a 2012-06-30 18:13:04 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-04e671ca86c68424ade2d391961db6f38b53143da6a744d047dc39e2250e84e1 2012-06-30 18:17:56 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-0900beed10646961fb3c977c99068a65483eb80bae1b4996e3ab686235e0b1fc 2012-06-30 18:17:30 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-0e253e2a288845f65a24890e0b3858ef66c99eea7e87c1544ef2912cce01f740 2012-06-30 18:13:56 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-0e2d52a167989e09c772acf530bef73982e8a5ccefd48f464ddd1236bcb54f5a 2012-06-30 18:23:36 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-13c466b12bc5363d1e0c7e84f91dc506fbdef47cc905cd7cf2a595bab5a258e3 2012-06-30 18:23:00 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-191a5b3152c412f3126ab25906fb8dc7d763efb9137af365b5b9b6587c66c7fb 2012-06-30 18:25:10 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-1931419b6734b085df2f16f5d17f984a9caaf040b5975d32c4fa01a6928e5ce8 2012-06-30 18:18:22 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-198bfd4e75deee142b150aa83b4bb67121212b15f9c3c93b412bf579b162ecab 2012-06-30 18:22:28 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-1ef64d52ce812119238d696fdd0c75c2ad41fbf3aea907cb21178b87d3b53b77 2012-06-30 18:09:56 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-1efce838ac4ece3f8d2fa016efbd8cd840d438dab81bede1549a2e299aae4ae6 2012-06-30 18:25:02 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-241b7212cda5694c3b8575fb062cd018735737f32aaf8c7f5b1823f7822c9cda 2012-06-30 18:13:04 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-242431ccd12ff8918b5ff9b5988fcbc0599a620794f4a8325c7c8527548068c4 2012-06-30 18:17:46 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-245c2e61893a3507080ab34a6dc849d75fe37c008e60fa7b1c9be888f698b17c 2012-06-30 18:22:06 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-246bd7e72c6f948f9e1f40153fceee8268779785a0f014b3ff50ab9d754084bc 2012-06-30 18:18:30 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-2bc68e2408e6879986c56158e1d2e7c87d7ed0b9568f7dde1d901e353186af2f 2012-06-30 18:18:16 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-2f4a64eef81d543798fa40868e0c6f5e22fb6ecb9c9657649ce0a913743989c8 2012-06-30 18:17:52 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-34c5729bbdc0e257508658249429042fd7091c97758e9141681de41321449da3 2012-06-30 18:18:42 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-351d0719e8ac2e1de2108d3ea2d057ac3e8c1445a1e7aabe4c6b54a208f75a60 2012-06-30 18:13:26 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-3914a0bd0c5b0c24d0c75ac4727addd906acc573617e3335e528d46c180602e7 2012-06-30 18:16:16 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-3a38202cfb78266eb9fc565cf336c7eeee99456ad4f329d89e73b46a458812a7 2012-06-30 18:17:42 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-3a744b56911d1b0424936d00f10385affbec35f12ed4beb9c4e60f9637fd7cef 2012-06-30 18:22:38 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-45442e658be23b261a6b4d23816ec6375bc3a04e4d742c5950c50f126d2008e0 2012-06-30 18:21:34 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-455dde65aa45c5fbe67c68a24db6809a0dfded10cedfb5f0911b412a138e6e69 2012-06-30 18:09:42 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-4aa3027bee4e25153822982545024b570d53cbbd067144787c3517422c77a93f 2012-06-30 18:11:46 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-50887eb5094e3e0ab3555958f321e4832f7dc5a793039661f456c24d3a57846a 2012-06-30 18:14:44 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-558407bff6a7588927709a312cbb3f5e6631cb5fb1f443123a1db3996b8a6a13 2012-06-30 18:23:26 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-5b6dc8290a7cc638bca882dae77433c3a9b887a8621f65c2fe313ca17407e907 2012-06-30 18:12:36 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-5b72f17111351fce16884c82334560a23aa3ecd615d77b5f58588e98a45e4ae6 2012-06-30 18:12:22 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-60de02a2df28847b8836f85c945249bc91f0e7a93136dfd5b28d05962c0902c2 2012-06-30 18:13:26 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-66997c65b78157f107cb2c26f8ee98b5c8b2e0a9ee97696910cd6d81d2ff8588 2012-06-30 18:18:18 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-6bfafa26510d8ddab6a635de19d43da132f8324f5fd674569ab045b5bc926cca 2012-06-30 18:12:48 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-76cdcf2ef563aee577941c295d6a1807d0a44a180f9eb083c38475908be9cf71 2012-06-30 18:14:06 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-76d26f81b9ea3f2699060f39e65c1a9300f42af68723ef503e5db617f22a7c72 2012-06-30 18:16:36 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-76e97108b29c4a2b5a90df7cfe1971d8a720f1674bf3cc7a1c237771dc584074 2012-06-30 18:24:46 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-770576d9b13523dea9698d7936048a6428f459e299d10426766e9b4a0d046769 2012-06-30 18:16:06 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-7ca2d9e3bd682772d100ffef7c40fbe5801dc98a70a8ce56b9648c54b9feee9b 2012-06-30 18:14:20 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-801ab9944da7f945d0f0ffb98442c0a96b0c2fb1269ce0adb30b388fa69e1eb4 2012-06-30 18:20:20 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-80c63d3eaa5ee47c13d035646294f7df180106a4c1b2940c2849399d4773249e 2012-06-30 18:17:02 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-820ae98d894846fc38fbe92bf067bc8383f90ae45436589513768f773259dad9 2012-06-30 18:25:40 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-8cfd4292bd7ccc8ee3a5a323b0ad04b15446cc74429cec05c50a50c18d3b902b 2012-06-30 18:15:30 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-9236d5c00c55c90649982c4f7487fbf03fe7e100797ccd16e2e2d0a4939fb7b7 2012-06-30 18:22:56 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-97e75e0a4a23cfe16977e74ea94d07a6e67dfcb5782363492b99c88ea0a43856 2012-06-30 18:13:20 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-a2ea67294d37258964555d4e02b84709f18898f56ffb19ba6fc18921140de862 2012-06-30 18:11:44 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-a33b6601f81bf4dee35b05369fe07e8c02d6d50f9ee4baefb1033449869b96a6 2012-06-30 18:18:18 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-a35a4683f7d7f24293399ecbd32c0f9ab3d4051b581477b9c8791b55463cc6ce 2012-06-30 18:17:42 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-ab90c860942fdbcfcdf4e4143d3e6ade6aea23afd9d412dcc73b169ed0188420 2012-06-30 18:19:00 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-b9579937dbab4677f4b5af8b3c7ac35164f4622ccf11fcea54b771a839d88f58 2012-06-30 18:17:30 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-c3fc2990ee6977708143bff50c9f7e95aa8fad994d38b79451569f7a82498b96 2012-06-30 18:24:38 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-c40615c80e78c573ef1404623bac03f2bcb1b59d7bc12c32dcde274d8a11f506 2012-06-30 18:16:08 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-c4110a2523e6a5ff791420d1cb56adc0dbf70c6d8d8384d678da69037663d3aa 2012-06-30 18:19:30 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-c7320ddd537b9fd70b1bf36acc69db8190dbc76d3f68c043b88d9a4a6ac7bfd7 2012-06-30 18:24:06 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-cf28f54828235c0675b48223e05f447a47bee5b049e06fde2cae692816830f34 2012-06-30 18:20:56 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-cf335acdcb91b9e16f6f1bf88807e12b5b05437b9505a94a8b004b2972d07e07 2012-06-30 18:21:08 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-d4e6eb1caa616d874183bafbd3838cbab863ef745a1ad70c942a3b63cf960ea2 2012-06-30 18:13:32 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-d4f4c3d745d80244dbf1e11e5c210a14c83ca1496e40ca86b980f7b7e71a9561 2012-06-30 18:15:16 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-d502d2254fd29bce246b107ee25bde5f9427576eff3dd4ea46fd01310f420081 2012-06-30 18:10:48 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-da4bfa56498ff5aeea3dfb8378c423eaacab894a0fb768fb86a2aa71bc66820e 2012-06-30 18:14:26 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-da5b2816931c465e27e21b947d5515f52642d55f516f5b789875d7779ee7e567 2012-06-30 18:09:46 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-daa26e7c7b6a008ad932295ac02cff223d1f06bf94ea4d83b80a321fc13f1e6b 2012-06-30 18:23:34 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-daae9e084cbbcdc80e0bac33eb00ff3ee85915ccdd30cc56b781427abe348262 2012-06-30 18:21:40 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-daaf28be885e798feee5ad22494f3d28c9b25a4fabc700240e14a3b46305e8c1 2012-06-30 18:15:16 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-dfa20fb40439c40ac933583bcec3b3bd5b43aed096c0331e93c3a6eed24b6851 2012-06-30 18:22:20 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-dfde1e30172afeb6cdb93183cc443d8342dcaedcc819470cc3953c7019f5b8cc 2012-06-30 18:09:42 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-dfe373c90bf67eacd1081268a6eaf9b2d1ff46eea56b7d416491e37778b651c5 2012-06-30 18:23:24 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-e426a2969af6a53e4af04e642ea8da7cef2a1055124a1e4927014d43dffbbe07 2012-06-30 18:16:26 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-e5594e266a3e0228f6ee8c2b7478925dea6596d718052de03fdb0b048b69c2a3 2012-06-30 18:22:36 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-e56a0e8d467a9c0aca6dffa091ecbcbbcf2d67207e298c74ef19db8405b88f52 2012-06-30 18:17:16 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-e59b30d9e21318ffec869fa80f7f2217e01c1d5d992572d668f1cc7036440140 2012-06-30 18:11:42 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-eaeb35888b70b77dd0ff58f80eec8269b4d2f3d2fe6b1d626de13584f7a33578 2012-06-30 18:19:42 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-f087733337de4f21388be7290427f3a5378e0b21e303cc8f8dbe4f17b8f33a9f 2012-06-30 18:17:48 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-f08c317e2ad8a725302ba63d465fb14cf0b779ac739c2f1675df8225afa5a7e5 2012-06-30 18:25:34 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-f3d5b27c32f8d8640a39ba58d2fd1c196775958a395a96130fc016dd4fe96a48 2012-06-30 18:18:34 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-f800d5ac2d6277addfeb6e71067376a7e4904ed6ba27a540ee93195334d3dcd4 2012-06-30 18:12:12 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-fbbb36c8b9424e4ff54fc713877ab1e576495da5d74dec69e3dc0eabf4cb2705 2012-06-30 18:25:44 ....A 1024 Virusshare.00007/Rootkit.Boot.TDSS.a-fbe5c47414feaad30d4ccfc8b166bbd2ab2f3d18b758d03dddf4fd67626b8ee8 2012-06-30 18:11:04 ....A 512 Virusshare.00007/Rootkit.Boot.TDSS.a-fbeb22a87c4e47c6bba607486c656c6cf8050d9ac1476425390185039c8bff22 2012-06-30 15:52:18 ....A 115224 Virusshare.00007/Rootkit.Boot.Trup.b-057158eb5df19c859524bde8b80000565f3ce58d0f021ce90946f044de37e8ed 2012-06-30 17:53:42 ....A 115736 Virusshare.00007/Rootkit.Boot.Trup.b-dd65959076273142825b167d48ae19ff826a4caa2bfd7441198d37e9a8b428ba 2012-06-30 18:23:20 ....A 1024 Virusshare.00007/Rootkit.Boot.Wistler.a-2f53f0c2d3c814108c9d7ef5d1bb73795a26badcbdbcc3d91a2ffed6ff1dd2bc 2012-06-30 18:17:02 ....A 1024 Virusshare.00007/Rootkit.Boot.Wistler.a-34ef7d604d985027fff1a45434b1594bc1492a5b6960757a326283c07202a809 2012-06-30 17:57:38 ....A 21794 Virusshare.00007/Rootkit.Linux.Agent.g-e5282d1d501574ac3308711e0a4212a4c8a3e2cd6723ac3ba706528e8c13d149 2012-06-30 16:22:38 ....A 9028 Virusshare.00007/Rootkit.SunOS.Agent.k-1f7d20f4f47c8ac60ad4e518e1b2e9c1dc304874ddbccc558c2425eb5d60821d 2012-06-30 16:53:12 ....A 18844 Virusshare.00007/Rootkit.SunOS.Agent.o-5f7e385ecb4072b9b2b1425306c32c5f82fa7e8dd84db0644724251a43424a55 2012-06-30 16:03:02 ....A 52224 Virusshare.00007/Rootkit.Win32.Agent.aibm-09fa55e5c71a5dbc3be20c6528f5db3eb032f0ffdde2bf7fd2a56cb22cdc4048 2012-06-30 16:42:44 ....A 51200 Virusshare.00007/Rootkit.Win32.Agent.aqy-48ac005a0720e21f88ed63f6282660a9d3d3dfe6fc875a9e5f589a87d10d685c 2012-06-30 16:43:20 ....A 74342 Virusshare.00007/Rootkit.Win32.Agent.bfmb-49fbf812772aa9d3301fc880bfec8773d321da9c21d790e3a495a0b0c3bf871d 2012-06-30 16:24:54 ....A 71286 Virusshare.00007/Rootkit.Win32.Agent.bfpl-2397effaf737f643dc8bf6a2777db16caddda88d348f94d0b64cc9d9b3f17890 2012-06-30 18:04:52 ....A 71286 Virusshare.00007/Rootkit.Win32.Agent.bfpl-f56c40771cb05ff9187b5a99a977bcb8afec2a740be9bc8915442f61b0b3d10a 2012-06-30 18:05:30 ....A 70774 Virusshare.00007/Rootkit.Win32.Agent.bfpl-f7000f73d9b06f2c50449cb5950318345caf19601b3fd90bb0b5e0a5fc3f1937 2012-06-30 16:05:20 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-0aa71957bf98abecc7cd0e1ac4c8c025fb47cf967fd44d765ff793ddf7ff122e 2012-06-30 16:36:10 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-38a5bbbab5c7d36f1f1a9275b86006d5aa4176a703c57efbf2be7d1d08723cd8 2012-06-30 16:36:22 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-39257af10d856d3a23356235063315fedb855713d1d2154106f2399b713b2e25 2012-06-30 16:51:58 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-5c97f256fef86e18c9e39ffb65014ca4960c476d6062e71eafbae22d39b3ddab 2012-06-30 16:55:28 ....A 4235264 Virusshare.00007/Rootkit.Win32.Agent.bfyj-6469a917bc778828430ab1984ff5bc2f70688721607d4946d4ae4d06431e3025 2012-06-30 17:08:04 ....A 74867 Virusshare.00007/Rootkit.Win32.Agent.bfyj-7c3a99dd389cef0b2fa749b035808ab0eeebfc76be97626476b049de7ef8690a 2012-06-30 17:25:14 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-9db9fd2cb23919f9383be99b0744eabf2be994ef66c2e92f1c1857ed7a08e210 2012-06-30 17:26:30 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-a0d3cedfa89a3bea780daf4469f42c1ced51507b91250ce9b042181251947569 2012-06-30 17:26:40 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-a152cf0318faa2c056b7dc64192fa8e1603a2043516015cf90700262248f8b1b 2012-06-30 17:28:44 ....A 74867 Virusshare.00007/Rootkit.Win32.Agent.bfyj-a6aaa5d0678cbd0a5f208a2e749e9d1ee6a5970227464b7788f53a14417a5ba4 2012-06-30 17:33:44 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-b2c6e047691282d8448905a9e932031943a1e65e45a5298ef71d04e6687171d9 2012-06-30 17:41:06 ....A 75379 Virusshare.00007/Rootkit.Win32.Agent.bfyj-c46f950462e553eb8a750d86684f86445b174c97ea1275cabad04871e5e96ff8 2012-06-30 16:23:10 ....A 79232 Virusshare.00007/Rootkit.Win32.Agent.bhub-206151447419896d134e373eba25f5c6a017f740d70cc66cc60d35988e77c8b0 2012-06-30 15:51:14 ....A 80896 Virusshare.00007/Rootkit.Win32.Agent.bigs-0466151c356cebea91c2bb23c5f211d0f9d0998680af91f0951eb96d49da26f0 2012-06-30 17:28:44 ....A 159277 Virusshare.00007/Rootkit.Win32.Agent.bivz-a6b9e23ed4dacba39091c337ae27a2720b691f6dc9fb530347523d50cf7399b3 2012-06-30 16:23:10 ....A 30560 Virusshare.00007/Rootkit.Win32.Agent.bkwm-a7fa99a5cf18959678af93014c01ec691c7aab078826ac86e50877b681d2958f 2012-06-30 16:20:42 ....A 39074 Virusshare.00007/Rootkit.Win32.Agent.blab-1c2a59519fa1d656161c550cb41fae3a4b5e5a2d93376e9cd1f36dd90b4ff2db 2012-06-30 16:24:40 ....A 39074 Virusshare.00007/Rootkit.Win32.Agent.blab-231caeac02a20377f9b4d52289021b132c48750d030ac09e5aeb2bf6d610dac1 2012-06-30 16:30:16 ....A 39074 Virusshare.00007/Rootkit.Win32.Agent.blab-2d56f4b0271d2b92f7cf1a386329f8579214c8a6a76161c6e5cebfa747496b33 2012-06-30 16:39:16 ....A 39074 Virusshare.00007/Rootkit.Win32.Agent.blab-407ae4754badd294eeff7df50d7f69705073851fd7046a6d69f53307286d33c4 2012-06-30 17:27:38 ....A 39074 Virusshare.00007/Rootkit.Win32.Agent.blab-a3e65e6ca38106436f7fe047538bbc224ea8c3b162c0685d11659877afd9e3f0 2012-06-30 16:55:26 ....A 2304 Virusshare.00007/Rootkit.Win32.Agent.blba-644d5643aa97dcbd6600b7011fe6ec7351a2c7984bb473805a86861c5d3e1f37 2012-06-30 16:52:24 ....A 35701 Virusshare.00007/Rootkit.Win32.Agent.bljr-5d9547f31384be19d366f091b9c6b8290981c29824b159fa6e82c1f44468602f 2012-06-30 18:01:48 ....A 33193 Virusshare.00007/Rootkit.Win32.Agent.bljr-edb023081ed20f4dcc81fa5af84b46d6a5254b53743beabfc409f28244556716 2012-06-30 16:42:52 ....A 113152 Virusshare.00007/Rootkit.Win32.Agent.bncv-48fef6324077e3145a850b82350728aafe79811a6f8e14885332169cc362db02 2012-06-30 16:32:48 ....A 132360 Virusshare.00007/Rootkit.Win32.Agent.bnhv-31cbc5f8feeb73fb2567d24be42d24392170e15b8bea42968e3325b488211050 2012-06-30 16:39:56 ....A 94720 Virusshare.00007/Rootkit.Win32.Agent.bnhv-41d1a0ed7fb37ef54aa293483c3ac31a6d2c78eeec082ebbbf0733808c91f46f 2012-06-30 17:08:44 ....A 62464 Virusshare.00007/Rootkit.Win32.Agent.bnhv-7d700e5f9928acc936c0dc70011d22a5856b7ade367be30047cfbeb2fc3db197 2012-06-30 17:24:12 ....A 63488 Virusshare.00007/Rootkit.Win32.Agent.bnhv-9b1d23fbc94067a4a83615ea0c28ffcd9f7e9e66ede58cb8010bd95e54e16d0a 2012-06-30 17:37:14 ....A 62464 Virusshare.00007/Rootkit.Win32.Agent.bnhv-bbd4387aea818c0a72cc7674c2cafc4458a2c59013d0032c58a34525a3776fb9 2012-06-30 16:50:34 ....A 168960 Virusshare.00007/Rootkit.Win32.Agent.bqde-5979817b203b10defc48e2d83903aef78a2ece045d8b7ab6edb18b31827d7a6b 2012-06-30 17:29:52 ....A 168960 Virusshare.00007/Rootkit.Win32.Agent.bqde-a9cdbaa555b0de5d3d6ded19960cea5e8188a3b9bbf948a9ccb28ff12151ac50 2012-06-30 17:54:42 ....A 168960 Virusshare.00007/Rootkit.Win32.Agent.bqde-dfad659422ce0f3ee81059285eb9528d5dbc0f53f7f27b1f8c4ed2bd9c7ace8f 2012-06-30 15:49:04 ....A 12288 Virusshare.00007/Rootkit.Win32.Agent.dgsq-0183ddffd9f02c08612a49d68903291b9f6dbe046b150cf85a5df905710f1141 2012-06-30 16:24:36 ....A 21309 Virusshare.00007/Rootkit.Win32.Agent.dgsq-2308c3ac245294d99a36dbeced74c06eb9ccd9a4b84091b970e39b740ae87232 2012-06-30 16:41:16 ....A 26624 Virusshare.00007/Rootkit.Win32.Agent.dgsq-4523d35bdeedde1529b4e968830217db4a66bf4ebba2cebdfd0ce80d327c7e64 2012-06-30 17:07:14 ....A 2944 Virusshare.00007/Rootkit.Win32.Agent.dgsq-7a85ba32e9888622c726246bc895a3a1b281784459e18240d32754d805971cc2 2012-06-30 17:14:38 ....A 193024 Virusshare.00007/Rootkit.Win32.Agent.dgsq-88da4a5be81230634c150d46f51db78efe77421656cbf80994bfc26be6ccf7cd 2012-06-30 18:17:16 ....A 19456 Virusshare.00007/Rootkit.Win32.Agent.dgsq-8db737c7a2255f72a033dc0124aebce680be91ca2b2afdba7b48bc1d10c34d5a 2012-06-30 15:45:10 ....A 32256 Virusshare.00007/Rootkit.Win32.Agent.dgsq-ebc23f3311f86c835f1ec4eed172b9c1251ca2a278645a20781d9f2dfab8ffc0 2012-06-30 16:11:44 ....A 21504 Virusshare.00007/Rootkit.Win32.Agent.dp-0ed7d2b2c492617b0c56d127700844a9cb0ce91436aa1e2276db09db70b904d1 2012-06-30 16:25:58 ....A 20992 Virusshare.00007/Rootkit.Win32.Agent.dp-259bae1c2a58dc7a514d5452b84d7239074fceec92df841823f3b9029ccbf225 2012-06-30 17:19:02 ....A 20992 Virusshare.00007/Rootkit.Win32.Agent.dp-901a63beaec28ae201561b1ab75abd468f0f135ff631ebbce9eecde124efa46e 2012-06-30 17:44:42 ....A 20992 Virusshare.00007/Rootkit.Win32.Agent.dp-cbe345379ea78e91dabd13b80ef73d689d7eda5158325a6e28cc35a6a2554db4 2012-06-30 18:19:06 ....A 3840 Virusshare.00007/Rootkit.Win32.Agent.dqk-25cc64eb332494cab026d0c032493ba695be50c2ac3a57c37222d84903775777 2012-06-30 15:50:16 ....A 62976 Virusshare.00007/Rootkit.Win32.Agent.egoh-0343cf3b79f42c0a1967140cf5642214c6e53c7b9549834e50e2e79378732a54 2012-06-30 18:13:44 ....A 133120 Virusshare.00007/Rootkit.Win32.Agent.egps-30edb605b048824511668895df64d2f71a4ac54698ded93761e0f57159cb7975 2012-06-30 17:09:10 ....A 28672 Virusshare.00007/Rootkit.Win32.Agent.ehhm-7e685c7d4c32f8f726588af8a598e5e861a004e00122c0f03dd630f8d4bb0737 2012-06-30 17:33:46 ....A 2896 Virusshare.00007/Rootkit.Win32.Agent.ehic-b2ef874c1463eacdc43f2ac44f558073d9b742182593385237ad19eb59fe55ff 2012-06-30 16:46:20 ....A 16512 Virusshare.00007/Rootkit.Win32.Agent.ehlk-50776959527ff9b0594a39c3146b85b4143f7174bd494d5183d888d149fc8d7e 2012-06-30 17:08:32 ....A 81280 Virusshare.00007/Rootkit.Win32.Agent.eigd-7d18e953b53987d1c283f181d16877f888927de327031ad3a9c29ed3ad9e0275 2012-06-30 17:28:24 ....A 59445 Virusshare.00007/Rootkit.Win32.Agent.eigm-a5d65d69631529ab3ae821a7d39fba3e479a5e7e188c4d60558a1a7dcf9792b3 2012-06-30 18:21:56 ....A 32768 Virusshare.00007/Rootkit.Win32.Agent.eiif-1108003e82ec552fb65d070ecaee71a7adf6053cd1b33697e9164e26678bdd27 2012-06-30 18:13:26 ....A 8704 Virusshare.00007/Rootkit.Win32.Agent.eiil-05d6cb5079a96c6bd314272aa755646edcaca948e7b2a9761364de2942f1e147 2012-06-30 17:16:36 ....A 15872 Virusshare.00007/Rootkit.Win32.Agent.eila-8b7790b38180f3b61acc714663b60c24046a8aef8541646da5861ecd157ae91f 2012-06-30 17:02:06 ....A 1319424 Virusshare.00007/Rootkit.Win32.Agent.einn-70efb7efdd1d0580c1605f9fac7b4910e68a59169518aaf83c5a16af299ee362 2012-06-30 17:53:48 ....A 3328 Virusshare.00007/Rootkit.Win32.Agent.eixx-dd9ee6635ff4dd37fa56ecc9624d2a0f2eebc961482a170f75407ff8e294c695 2012-06-30 16:37:56 ....A 154624 Virusshare.00007/Rootkit.Win32.Agent.eizy-3d259c25fa4fae6fb61130dcff84c6451abc6796b197e3dd7dc3ec4f07ca8722 2012-06-30 16:17:34 ....A 12272 Virusshare.00007/Rootkit.Win32.Agent.ejdn-16f848a987bc581ef06539fdfa2e0452f8329fa8c731b99dca39fe2bd95b57bd 2012-06-30 16:33:40 ....A 12272 Virusshare.00007/Rootkit.Win32.Agent.ejdn-3395409d67cc9a7efc85d53814f95397afbb9a516c41600e0352dd40a5614f64 2012-06-30 16:35:06 ....A 12272 Virusshare.00007/Rootkit.Win32.Agent.ejdn-364e66126042a423003722fb9b6d86bf98dfa4c92575edf8a64c1aaf97a5c2a5 2012-06-30 17:02:04 ....A 12272 Virusshare.00007/Rootkit.Win32.Agent.ejdn-70d8f16e3139c0fd53e63666afd5394ca7b57e0f989b1bcd079437390535762b 2012-06-30 17:25:42 ....A 12272 Virusshare.00007/Rootkit.Win32.Agent.ejdn-9ee26bc9f7863e089334973f9fea70eb6d57aa38cb2385d7f45aa01d080698c0 2012-06-30 17:33:58 ....A 16384 Virusshare.00007/Rootkit.Win32.Agent.ejdn-b3815ee4488835a8ef0d64f474de9a2d0b05089613e595422a96fb95bca480b0 2012-06-30 15:50:18 ....A 12144 Virusshare.00007/Rootkit.Win32.Agent.ejed-0346b214c73e374116b6c4f7be52d5af55cac17395bb5eead1d8f48505c5a708 2012-06-30 16:42:00 ....A 12432 Virusshare.00007/Rootkit.Win32.Agent.ejgl-46f7c6d41812516f7e7ce70d030991f7872ef02a3b115f8a0b4a3e1ec271c8a1 2012-06-30 17:05:28 ....A 29696 Virusshare.00007/Rootkit.Win32.Agent.ejhq-77863364f82a402358532a362d8bb53293234f0c06800f8b519c7fbb15ec63bd 2012-06-30 16:35:24 ....A 1032192 Virusshare.00007/Rootkit.Win32.Agent.ejob-36d9c59922968e2165911553315225ec6194fcbebd2eb3f787d6981c7bfd373f 2012-06-30 16:44:32 ....A 1032192 Virusshare.00007/Rootkit.Win32.Agent.ejob-4cc02788535bceff3e6c9cb47506c3f4a33a88744229b9fa84adbecc438b3989 2012-06-30 16:23:50 ....A 1884160 Virusshare.00007/Rootkit.Win32.Agent.elxy-218d855125a4a28b83f0af44e270c7d0a611c4906d9a56fab271b637695b5aec 2012-06-30 16:33:42 ....A 1978368 Virusshare.00007/Rootkit.Win32.Agent.elxy-33aab2aa8a32b07cdaf543ad43912046d64ee190de09c9ee5a5078ace284f34e 2012-06-30 16:36:10 ....A 622592 Virusshare.00007/Rootkit.Win32.Agent.elxy-38a485cb18221f82d6926e242ce42d93fc254d49df5500de49fd9095e3682d27 2012-06-30 16:49:10 ....A 2174976 Virusshare.00007/Rootkit.Win32.Agent.elxy-5642bcab2ddff263b571178bd14abdaa235fcc90798d9ad105ba5d836bc49840 2012-06-30 16:50:20 ....A 573440 Virusshare.00007/Rootkit.Win32.Agent.elxy-58eabd5c14c95d9a61435f500cc0a9079a7c5c3e6adc54546a061a8d53c521b0 2012-06-30 17:05:52 ....A 2482176 Virusshare.00007/Rootkit.Win32.Agent.elxy-784f199d2c694c26f92a8d8c7fd3134f50d585bf413f2dae4820f7d1023205a9 2012-06-30 17:08:44 ....A 966656 Virusshare.00007/Rootkit.Win32.Agent.elxy-7d6d917a8fc3ceb96d6704e479a0873e655778e4e1d91d12f315a648a1c6f924 2012-06-30 17:13:32 ....A 1171456 Virusshare.00007/Rootkit.Win32.Agent.elxy-86744334b9acd740379f10ba5981120721baf1d4971e515b85bcc6b8207f80c2 2012-06-30 17:16:38 ....A 802816 Virusshare.00007/Rootkit.Win32.Agent.elxy-8b8398c9fb8bcd8969cd19681bfdd40cec494e171579d52d478cfa2e50d750bd 2012-06-30 17:54:00 ....A 5120000 Virusshare.00007/Rootkit.Win32.Agent.elxy-de0ae55fa9cd4022b63e5aea0c196e871c1fbb832113aecd0cf90e1a177f110a 2012-06-30 15:44:52 ....A 1110016 Virusshare.00007/Rootkit.Win32.Agent.elxy-ea0d0b7b9106b9e51216aa867f1cc23d33a7b4ea5cd5aea7d41d33400844befb 2012-06-30 15:47:08 ....A 933888 Virusshare.00007/Rootkit.Win32.Agent.elxy-fd121a4c044dbd92dab3aa739a571c32815babd0354abcc3f71cead1e0dd4ca9 2012-06-30 18:08:26 ....A 724992 Virusshare.00007/Rootkit.Win32.Agent.elxy-fff125af35894439a9948d6a67a116b985d25282d2854bfa37b670bb2b4c8fde 2012-06-30 16:58:06 ....A 253952 Virusshare.00007/Rootkit.Win32.Agent.euh-69979c4b56efe91a0d2205eb7cbf76f03747da256960dda5e0b79f4d95e7e5be 2012-06-30 17:56:52 ....A 28672 Virusshare.00007/Rootkit.Win32.Agent.frm-e39705b00f08dc18db40a5b83e9673c5205621f9e3229e408b78b11a6032339b 2012-06-30 17:24:56 ....A 5376 Virusshare.00007/Rootkit.Win32.Agent.fxu-9d17b3865d5352e006eeda49bea87f65bc51c52392f5c225bbd7d0472c0141fd 2012-06-30 18:17:04 ....A 34304 Virusshare.00007/Rootkit.Win32.Agent.gaf-ee5653ac33ee6dd5bfdcea1b180e873e3360928223e2328d7084257e5f00b03f 2012-06-30 18:06:06 ....A 39169 Virusshare.00007/Rootkit.Win32.Agent.gii-f8e385d48ead8fb07fa361ecbea4effa24e35846a9223815e72436e969474e60 2012-06-30 16:21:18 ....A 5888 Virusshare.00007/Rootkit.Win32.Agent.goi-1d237588d680e3d96cf9a0a6afeb45a05e4a1810e12de67811b0dd30505a6710 2012-06-30 16:55:30 ....A 50688 Virusshare.00007/Rootkit.Win32.Agent.gth-647569127134eefb4c087eb377d7a6f7d03cfa256159d962e888bc3a8528585f 2012-06-30 16:42:34 ....A 26883 Virusshare.00007/Rootkit.Win32.Agent.gvv-48510730a53e1b666a87263f24928984725404662019c72ac7a251fe655e1aeb 2012-06-30 17:01:46 ....A 26883 Virusshare.00007/Rootkit.Win32.Agent.gvv-703e7473c5e6e8ab7b29767bc07a5daa07015c6b83233531fe2f11174dfa814e 2012-06-30 17:29:10 ....A 27401 Virusshare.00007/Rootkit.Win32.Agent.gvv-a7e13d58a1477a9fdf1fc47a42ba9b639314500b36b0768a584266d0a31490da 2012-06-30 17:53:10 ....A 27400 Virusshare.00007/Rootkit.Win32.Agent.gvv-dc42d51710bd6ac0b68e8435a1066c06c33c82f0a54b42afbbe775f3eb390e61 2012-06-30 18:02:02 ....A 27360 Virusshare.00007/Rootkit.Win32.Agent.gvv-ee61a15f20f900c9aafe56d2a2a44603ca5711d9ae0d215bcd61b262621e71c9 2012-06-30 18:19:30 ....A 32768 Virusshare.00007/Rootkit.Win32.Agent.hqt-0e0a3d9ed60dbf7bcac3c10e3e8777f6734c8fe319ced2db98519c26030026a6 2012-06-30 18:20:36 ....A 2976 Virusshare.00007/Rootkit.Win32.Agent.ifh-0f7bcb17ddddb169ee09a702c116b7cd9b6a7e66a1974c9033031d4a5f260372 2012-06-30 17:39:30 ....A 2976 Virusshare.00007/Rootkit.Win32.Agent.jac-c175bd2192e8bab5f519d3ec77674f6b414893e2754354f751e65babc3003bce 2012-06-30 17:40:16 ....A 61824 Virusshare.00007/Rootkit.Win32.Agent.lsk-c2f78b9fd90e1937a4bb9e618549b20e3b4568fbdc1bc139fa50cdf87316be6e 2012-06-30 16:11:14 ....A 14848 Virusshare.00007/Rootkit.Win32.Agent.sdf-0e2e1a7e9a01c2581f6b7b3f9ca568c818129533380bf2dcb513ea3adf0c530a 2012-06-30 16:40:10 ....A 19456 Virusshare.00007/Rootkit.Win32.Agent.tw-d408fafb3c9280f7f78aa4832935b7f07e5d0a54224f129c43564c877c138426 2012-06-30 16:09:24 ....A 27392 Virusshare.00007/Rootkit.Win32.Agent.ut-0bbeebe819f3b1dbeb83b75787ac08292df336c801e939882e8d3d15b72b5c6e 2012-06-30 17:32:54 ....A 13824 Virusshare.00007/Rootkit.Win32.Agent.vdp-b0d1e51c0a6cdc31be5e667ebc80cddc4845007da41ce9d1e0e041b05d9f28c5 2012-06-30 17:46:34 ....A 8192 Virusshare.00007/Rootkit.Win32.Agent.vns-cea246e7ecf5c7910637b950bcfca6308a333207d9f8395567e8529a403b1478 2012-06-30 17:06:10 ....A 76672 Virusshare.00007/Rootkit.Win32.Agent.wra-78c54b4cd062b05cb07b7c737ac53e4cdaa03d60b93dfa99a29c1b85f447a557 2012-06-30 17:03:46 ....A 50663 Virusshare.00007/Rootkit.Win32.Agent.zd-7459ea82d00cbb6f28edfb226f7c11dd7054095eddd18183a79be2fb4c2d663d 2012-06-30 17:24:56 ....A 14336 Virusshare.00007/Rootkit.Win32.Agent.zd-9d23315064f94b59d3f4f7a07aa4cb9a2ba5c4bc6798007782ca93338a130116 2012-06-30 17:45:08 ....A 2304 Virusshare.00007/Rootkit.Win32.Agent.zuf-ccf428b3d74d41ad6b5dc56bc5c8de4fb1810adf36983a96f0a0408b62bd5606 2012-06-30 17:08:30 ....A 12800 Virusshare.00007/Rootkit.Win32.AntiAv.pqs-7d08f246a9853d821ade01d85491f930ea34e4aff55535ac3d2befe75a5220f6 2012-06-30 18:13:26 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-05d199a8f4d9321a0bbd1254f8a8b39d1f2cf177c7631de3be186bc89b4ad50a 2012-06-30 16:17:30 ....A 304944 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-16e1db25ddc7635941a161fa193b1054a968643c8ee27c1011ebf52072f7d55f 2012-06-30 16:29:40 ....A 284464 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-2c70712d4d5a9a3d1c5f606f7216bd41a357f50f8822d5006d2ea1a3d8e67175 2012-06-30 16:35:26 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-36f9e2658ec46f857d8f6fdda17721eefdca0ef20a1e2cc40f2288a9015d60cb 2012-06-30 16:43:42 ....A 272176 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-4ae168d7f6725a6edb1ff7c32bd3db8f4fa34f7045598a28e0b21a6fdf740ca9 2012-06-30 16:51:14 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-5af86b0fd1ea95488a8dda26395bdf8e4f6d7f2cf55ace9038fb7654e6834089 2012-06-30 16:53:18 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-5fb70849bcd28883a05025925196ab7d740255c63d624cc5565f14defd96a11d 2012-06-30 17:12:50 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-84f7927087b8136e4a0d54ba9e47d45d1df5b674b31de77e47f824f274df1e52 2012-06-30 17:18:22 ....A 309040 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-8f01f6f9aad08db536450b331ea079e0c2c6610df8b250de9370c193764091e9 2012-06-30 17:32:04 ....A 265248 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-aee873c9f09533377b341bc2e3495fe1fcef9be6659012206ac981ece75fff18 2012-06-30 17:33:16 ....A 284464 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-b19c7274c15ffab31d03220e826635ef4480858e475d8e4021a2db18aed9089f 2012-06-30 16:34:48 ....A 272176 Virusshare.00007/Rootkit.Win32.AntiAv.pqt-dba6a602e77b55db7d81ba159153b7f57b07d43ee7ce165b104df3de57d50335 2012-06-30 16:49:48 ....A 766724 Virusshare.00007/Rootkit.Win32.AntiAv.psp-57a92ed0477c3f0c16be19d807c744095f3a77b49d768f1487fe89207a97f0eb 2012-06-30 17:21:26 ....A 16128 Virusshare.00007/Rootkit.Win32.AntiAv.qew-952b41020a6f8664e73d3abda8c38250452ce854990de6308ed60232ca22dbdd 2012-06-30 17:11:56 ....A 14464 Virusshare.00007/Rootkit.Win32.AntiAv.qfp-83536455768beb9acb023ca8fba3f86c356f38c653f215c1cd578163cfc23e0f 2012-06-30 16:42:34 ....A 1944576 Virusshare.00007/Rootkit.Win32.Banker.h-4847a8506679d8a058491223fbc762e91140f8cfdbc7aefbe67d8bd41df8591e 2012-06-30 18:01:12 ....A 256636 Virusshare.00007/Rootkit.Win32.Banker.j-ec6f9bbc2e0625ba67c40af46cfb20356754a05047dbdaef6265918fb1f616fe 2012-06-30 17:28:56 ....A 1445376 Virusshare.00007/Rootkit.Win32.Banker.k-a73d0d7e1885c3efec70d6bca3786c11bff62d0ff90d11be802108f88c571f22 2012-06-30 17:47:36 ....A 1310720 Virusshare.00007/Rootkit.Win32.Banker.k-d085daa572355cb16c5197bb29804b329b53e8086913119259ee0590a8befdfa 2012-06-30 16:19:00 ....A 1495040 Virusshare.00007/Rootkit.Win32.Banker.m-19214e20bff688a849ac54f897028dca944d33af82b42065e9011a4da48a96b4 2012-06-30 15:45:14 ....A 22136832 Virusshare.00007/Rootkit.Win32.Banker.m-ec231a59aa3ab94fea1750964757faa1468745e3e19d500ce81ab9310b32f17f 2012-06-30 16:40:10 ....A 1955840 Virusshare.00007/Rootkit.Win32.Banker.o-42516835189131a5507df6591ef9d8e1bddfe3cbae80c95e5cda4f7aa67fff53 2012-06-30 17:02:06 ....A 2077184 Virusshare.00007/Rootkit.Win32.Banker.o-70ed1643b18320466ac6e3258b4c8389503535b01ff991372b13f335d026e763 2012-06-30 17:16:48 ....A 1843200 Virusshare.00007/Rootkit.Win32.Banker.o-8bcf5efa7c57fcb17d80b367b197ed7fbf379b56f3ed163e4a830a81b6b12bb3 2012-06-30 17:11:22 ....A 2013696 Virusshare.00007/Rootkit.Win32.Banker.r-823a3fd34e4990d82feec31f9a91b6d67fe6dad8ed9be67ab6d7a8a53aad61bf 2012-06-30 17:22:16 ....A 2745344 Virusshare.00007/Rootkit.Win32.Banker.r-96b163891eb621af79c7a9f127e560adf928d26c33c4050ef06045005a43f2d8 2012-06-30 16:56:24 ....A 1943552 Virusshare.00007/Rootkit.Win32.Banker.w-66270d7ac121947fe847542a0e8c08eed72657409bc7e2bd255c04232e7d5143 2012-06-30 16:46:28 ....A 35840 Virusshare.00007/Rootkit.Win32.Bezopi.c-50c6988690999503d3c7919172f4d4b50574ca2c5aa6de269df77d74a56cc5dd 2012-06-30 17:10:00 ....A 34816 Virusshare.00007/Rootkit.Win32.Bezopi.c-7ff5a27caaf4c2d9df7b54787a08fbec0fe8869a006e4c59fe3e848a11fbe6e9 2012-06-30 17:39:04 ....A 41472 Virusshare.00007/Rootkit.Win32.Bezopi.c-c042fcd7300966728171446b045196523b4ae037608d407374c19fd4502533e5 2012-06-30 17:43:40 ....A 35328 Virusshare.00007/Rootkit.Win32.Bezopi.c-c992b21533193bcc5bce8e1d3f5771577c513dd0e2ca858559fe2fdb2371321b 2012-06-30 17:50:16 ....A 113664 Virusshare.00007/Rootkit.Win32.Bezopi.c-d5f9769e1e28683fa53c84a299cd97ceba490fba454ba7df5fc6d5ca611a2eed 2012-06-30 16:39:10 ....A 734208 Virusshare.00007/Rootkit.Win32.Bubnix.d-4031ebe8fc2e388f08574a7c23ee6b5e907be033f4b12fec737e8ba2898f0a85 2012-06-30 16:26:18 ....A 48128 Virusshare.00007/Rootkit.Win32.Cetorp.b-2645aa8ee4cfc949b7c629d6e90740ea15084b572c9de7981f74aedea609410a 2012-06-30 16:19:22 ....A 49152 Virusshare.00007/Rootkit.Win32.Clbd.ad-19a2eb79ab3b01d1066cec29899fb066f3b662658e597e824d513f68433c3cd2 2012-06-30 16:34:16 ....A 5632 Virusshare.00007/Rootkit.Win32.Clbd.e-349b513d3994e70b37d6b4749954fde93822638605ac63ea00e57a845f775125 2012-06-30 17:42:38 ....A 100864 Virusshare.00007/Rootkit.Win32.Fuzen.c-c7854525fca321c03ac6ef619119bfa55b2a7be523522478b506e919961c7bf3 2012-06-30 15:47:50 ....A 33631 Virusshare.00007/Rootkit.Win32.HareBot.au-0042287dd7e4c96c8fa909802cb6723b24c8a5459a62b2b7cdde88b46001fbb6 2012-06-30 16:44:22 ....A 33046 Virusshare.00007/Rootkit.Win32.HareBot.au-4c4c394c890ae91641acbeebbacc57a7848d7b269b41fe652f580b0c9ca205c6 2012-06-30 17:13:14 ....A 33064 Virusshare.00007/Rootkit.Win32.HareBot.au-85deb51e122d4f1b729d5aa2d6dfc93f0609710367f041237558d5b9ae72ffe0 2012-06-30 17:30:30 ....A 33630 Virusshare.00007/Rootkit.Win32.HareBot.au-ab63ca6b64df051d083c26800399cf3ed3244bd3595d596f94843985623121e5 2012-06-30 17:38:22 ....A 33066 Virusshare.00007/Rootkit.Win32.HareBot.au-be910558cca3a6ad4430e0cfdf5269633fd98c553c1c14aaaf6c37bf2034ae80 2012-06-30 18:01:14 ....A 33630 Virusshare.00007/Rootkit.Win32.HareBot.au-ec85fe16139945df20c1d4a522118b8da951eb9709a9acbcacb0a0b59f427134 2012-06-30 16:19:10 ....A 32629 Virusshare.00007/Rootkit.Win32.HareBot.ay-195e73f83c57f174216e1137c2bdf67100ef6d93877fa9e388f7e9c56875832e 2012-06-30 16:28:44 ....A 32629 Virusshare.00007/Rootkit.Win32.HareBot.ay-2ad2881f4db1755834e3bb4d599e17ccbd9ac095a4205893be9cab11b974eacc 2012-06-30 16:30:10 ....A 32629 Virusshare.00007/Rootkit.Win32.HareBot.ay-2d161407c40323a99736d98ddc40db1cda153283ea5eea5275fa39c10b180504 2012-06-30 17:21:22 ....A 33124 Virusshare.00007/Rootkit.Win32.HareBot.ay-95038db81a9e9d719870399eefcee987ba5a50dad71fb4082874b66e32bb3572 2012-06-30 17:32:42 ....A 32629 Virusshare.00007/Rootkit.Win32.HareBot.ay-b04536978f1ecb5fe5004a966f70cfa536378860532b584345205d4c2daa765c 2012-06-30 18:00:00 ....A 32627 Virusshare.00007/Rootkit.Win32.HareBot.ay-e9db132e3d24e841b7b0f8ea3df803db705c5fbd493e344fa82e29742b8a38fe 2012-06-30 17:56:04 ....A 32436 Virusshare.00007/Rootkit.Win32.HareBot.b-e20b088b764aac8b5160b669db434d3becbd425dafd285736cf3e0c62c54db79 2012-06-30 15:46:24 ....A 32439 Virusshare.00007/Rootkit.Win32.HareBot.b-f63125dac2ff71362a85036936343e0c1779b5cef5e1df6e71d5718ec884a8ac 2012-06-30 17:55:56 ....A 61440 Virusshare.00007/Rootkit.Win32.HideProc.ak-e1c9a6ffb41f4d5e4067958387f50a286e0e3fe85befb0cdcc09ae0528334d26 2012-06-30 17:45:52 ....A 1695744 Virusshare.00007/Rootkit.Win32.HideProc.al-ce0e45847266489e7100005b11422c603953500ccb83b79bc09da6318d23f115 2012-06-30 17:05:00 ....A 12352 Virusshare.00007/Rootkit.Win32.Hodprot.bn-76938e734142499502c3325863835a267b60b695fbcbe23be7b18d705a37681b 2012-06-30 16:45:40 ....A 10272 Virusshare.00007/Rootkit.Win32.Hodprot.fw-4f2af029a16c31878434f6dc83aa5535d5999e26a08f636aa29bb8d23d4235fa 2012-06-30 16:57:56 ....A 12224 Virusshare.00007/Rootkit.Win32.Hodprot.wt-693f449250c047dafa44af4be4fafa62b3be6a83fbe15e2b5b72d19a88897563 2012-06-30 16:07:08 ....A 12160 Virusshare.00007/Rootkit.Win32.Hodprot.xf-0af113e7c23d2cf4178cb943f914dc181f5e8977bebfcc0474bd2e48068b730a 2012-06-30 18:14:52 ....A 23424 Virusshare.00007/Rootkit.Win32.Junk.bo-2f351cdfbe9579cb77033def50be7583b8ff6ee38ad532a8ed3a197b01ba6080 2012-06-30 16:25:00 ....A 23424 Virusshare.00007/Rootkit.Win32.Junk.bo-d22f4972740b6645439e4eb56fe5ce8feb79a8bb35bf4b6f1fe6c7cedb934723 2012-06-30 18:14:00 ....A 33888 Virusshare.00007/Rootkit.Win32.Kabliner.am-069ff7cd00da258e67c580eb13f052e42987bd9ce697e6283ba8aae9a762739b 2012-06-30 16:27:54 ....A 16736 Virusshare.00007/Rootkit.Win32.Kabliner.an-2948ac26b268803911e5f7f10cacb8e119ad1391beafeb6e54a8ebca98fae281 2012-06-30 18:08:02 ....A 32512 Virusshare.00007/Rootkit.Win32.Kabliner.bc-feb003c03c6f298c57c08a271ad61537ee6e628e06f45f9c4876f447bfa2d4a2 2012-06-30 15:51:50 ....A 94208 Virusshare.00007/Rootkit.Win32.Kabliner.em-052be92796dcddd5a9d73644c43350de2a5f170f4f9346cb234ac2ca00012f0e 2012-06-30 17:59:36 ....A 39296 Virusshare.00007/Rootkit.Win32.Kabliner.ep-e907c355875bdeb7d74ef8132cf9751f2d8fe37f2384c276f88181fbf1e5336b 2012-06-30 17:58:24 ....A 15392 Virusshare.00007/Rootkit.Win32.Kabliner.gl-e69dc6999242718c5c1bf05c508915ee625628290a372d239de086f32535c6d4 2012-06-30 17:08:46 ....A 16800 Virusshare.00007/Rootkit.Win32.Kabliner.ho-7d879f99dc807ab3912c8d8fb2a76bdbacd94f10fe6e88d64a9abf8b775c887d 2012-06-30 16:49:08 ....A 14144 Virusshare.00007/Rootkit.Win32.Kabliner.ix-5636f5211124194e5c13c2b3accd6d8b133a44ae38c1d4b63cf5766623573566 2012-06-30 17:15:06 ....A 63562 Virusshare.00007/Rootkit.Win32.KillProc.aj-89ab9ff95a478495ae0b4c73992851bf48206845046658ddb47914b29067d2de 2012-06-30 16:43:26 ....A 8704 Virusshare.00007/Rootkit.Win32.Lapka.an-4a40a167a776cd92fe4f9a5b4acc7237b1fc9bb7fc103d691528f31144a8891c 2012-06-30 17:33:20 ....A 61584 Virusshare.00007/Rootkit.Win32.Lapka.t-b1bdf29b7eafd6a7e754b9858b2bcfabe728c3e77c5040b9b899132ad80609b3 2012-06-30 15:51:20 ....A 20992 Virusshare.00007/Rootkit.Win32.Mag.gen-048c6e6ed5d8c7df5e01b5a391beba9b5f63ba8f606b52f8964f04f16f0d6d5c 2012-06-30 15:47:28 ....A 12298 Virusshare.00007/Rootkit.Win32.Mag.gen-ffacca8e0732d6e6d0c6bfcf6acd978879877229367801b1b888e3d2d18efcff 2012-06-30 16:14:04 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-1220650c8232856e4ee2b593cfe8d542df7090a9214150a63b205980b0d7d258 2012-06-30 16:32:52 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-31eda9c8fbbb5d09aa066414dee4331c77c6502d51b16fc3313bffe32caf727a 2012-06-30 16:36:32 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-398eb81acd8ed2a95c5af69f5e9daa5375a51367f17ce82bba702863cdd6d0da 2012-06-30 17:05:16 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-7713d116f9b0ff54a33f19fa82926760d7aff43809d20753e9f6c57148dc3436 2012-06-30 17:10:14 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-80427dc925d158257725da64e7d63527194dc13e904024cfb5f2382e432d1734 2012-06-30 17:34:12 ....A 471040 Virusshare.00007/Rootkit.Win32.Mediyes.aag-b41a10b192ac00b95a05e77a0c326bf1dbd0efe305450689cfe243ebf96623bc 2012-06-30 16:47:06 ....A 8256 Virusshare.00007/Rootkit.Win32.MyM.pfs-521c5ddddd4495ce15db309d0859668f21eba588b0d4d1535af927736b99476c 2012-06-30 17:38:44 ....A 5632 Virusshare.00007/Rootkit.Win32.PMax.ak-bf6e9e97fc2565605a314550ebfae4d78e6d6f41405e4c9f088a44f7e9961210 2012-06-30 18:12:10 ....A 26624 Virusshare.00007/Rootkit.Win32.PMax.al-28566ffb3d3a4ab8d969000ba6626e94484bc1c89972f5a049e4d340426fa1e3 2012-06-30 17:57:00 ....A 35328 Virusshare.00007/Rootkit.Win32.PMax.x-e3cd52d89e99f2d3be473d4891139d88f566c9a4bd5457dcb42739718324eb16 2012-06-30 17:10:20 ....A 93340 Virusshare.00007/Rootkit.Win32.Papapa.aw-806319eb10502c9e503b3a82ad2e2895559ed7c7938ac0aa8720828a395dac67 2012-06-30 17:47:28 ....A 54784 Virusshare.00007/Rootkit.Win32.Papapa.gi-d051fef4fbef55c59a6c2486083d15d9c5cf90b3051fec65204b533550b92f6e 2012-06-30 16:13:54 ....A 131584 Virusshare.00007/Rootkit.Win32.Papapa.jh-11e0a0fc228f810deea260bb0410c8b1e708d3e0c536dfacd1e4a20ebe6d4468 2012-06-30 18:03:58 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.biy-f2fd53ed0d4df7f717c50985c981ec3aed393980af39bc35c3856b624da03c6c 2012-06-30 17:36:56 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.bjg-bafe4e21b10e11d16231682603d139c495d16fa3e199a2623d020b8cfbc3b4de 2012-06-30 16:36:30 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.bke-3978f2d68aa70f4f2b8dc26521ba4cfa1373edaf6ce899550bbb5b4cece585b3 2012-06-30 16:24:24 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.bkt-228d04891156882259b2de168d505af496588814fd08e423510eae0dba71cc45 2012-06-30 18:10:00 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.boh-00d0c43af6760b0ff12438ba9174df1059e1aea060f86ab7ce753b6969bbc2b3 2012-06-30 17:58:46 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.bol-e75bcb52faef419aae8a1e77d4ef69391297d4189a700f7a1b08b2c9ffe8f15f 2012-06-30 18:00:00 ....A 95744 Virusshare.00007/Rootkit.Win32.Podnuha.bsn-e9d8852b0be8bc455f124caedb70dda577f4bdf1e89615e441ac6b44db6dcd9e 2012-06-30 16:10:12 ....A 97280 Virusshare.00007/Rootkit.Win32.Podnuha.bxm-0cc1022ba573268ddd509daa9cbf683492c99996488185854a29b531c331ab49 2012-06-30 16:29:32 ....A 97792 Virusshare.00007/Rootkit.Win32.Podnuha.bxr-2c2a742dc976f492ab1b1579b1efb814cd61df9f5f80f50bb62564d4c0b1f713 2012-06-30 17:14:12 ....A 145408 Virusshare.00007/Rootkit.Win32.Podnuha.bxr-87e946eb34e2ae316019f75d3b4d82f4c87aeaa9606ed28246cb7222c735acfe 2012-06-30 16:28:28 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.byd-2a559ca239373a61855e995cbf6dc1735d1b92a6ac30db7620ff5ebb22fe5fae 2012-06-30 17:50:24 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.byd-d62aeb4db02b2c663e7d47ed798692176d37895b57d8380b7b2afc6825541ace 2012-06-30 18:06:10 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.byd-f90742fceb7cfd1a0e2c5f73a659d844ff78cd04026357e6b77513e3fd10a7c9 2012-06-30 18:07:30 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.byd-fd144105a3b7d995e870b5bed3ea6475db1814392b31529ce6c6546c61f8e98f 2012-06-30 16:16:20 ....A 97792 Virusshare.00007/Rootkit.Win32.Podnuha.bzr-1543a11719746780e8af687c8812b93224ada4c16d27727ccebb51cf7e6928c0 2012-06-30 16:55:02 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.cbm-636da1b603dfc719e368ddc0de191cf90ce71827f6baab164d61128b7580948b 2012-06-30 17:22:14 ....A 125261 Virusshare.00007/Rootkit.Win32.Podnuha.cbs-96ab8541580f898f6b8a3ca76ccfde8170c87f3684bccd8dad2498758a4ede3e 2012-06-30 17:35:14 ....A 96256 Virusshare.00007/Rootkit.Win32.Podnuha.cbu-b67dfd565d410368c851b2eec9e2e5dc9cdcda78a7d2d5013a1836d32ff3bce9 2012-06-30 15:50:06 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-0300cd1623030bccf3bbe1f28599c806775933e72608306d570ad0ff7cf341de 2012-06-30 16:12:56 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-1083c1994b2453be3b7d88b277589e23820cb2442128f0ffa9ac2f8ef51ab9d6 2012-06-30 16:17:46 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-1742cae147fbcfc6d41b2d893d5bd49f978832729abb343a295d1ba696dfc783 2012-06-30 16:20:26 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-1bbaf086da6ca3f74bd010de4de043c6186c8bcaf452a5beca68a21fda48d0ab 2012-06-30 16:34:40 ....A 127488 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-35654af9426b95b3c0daae0cfc161bf4c15f94beff2c3f5806fd572adaf82ee2 2012-06-30 16:34:56 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-35f31bc3c74edddd23d964eb02f383af3d1c0b2248efa66746d05329ddd45de7 2012-06-30 16:35:26 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-36e392197a55559cb4f02576316804ae7fe21a9d420c07e6bd51972a22d3e258 2012-06-30 16:41:10 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-44d1456003d966f59a07ce4c2c5bac2a197cede25ba946d3ea78b73a45992032 2012-06-30 16:52:00 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-5ca5ac590970f279bdfe847521b717d2811b1cc19871f845362b15d8fe816fe4 2012-06-30 16:58:10 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-69cbd1dd8f0264c35560e470238f24ac3c4efd275c972c09f003e6837f73b905 2012-06-30 17:07:24 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-7ae2bb7187c37a2f8aaf4c7cde4dde0428cbb6fbaf630e793dda552532a8dddc 2012-06-30 17:07:54 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-7be93e860e27daa09b8cf838b57a4c8c64f8e9e009b33d910e30da6fd5b1cf53 2012-06-30 17:11:42 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-82d004b5100f2d5f618a489437bbef392e7ab0e724872b264fe17b03515d2a1c 2012-06-30 17:20:42 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-9385945d1d90703039774cd34759a5304df353d5cf833e329544611489d16b5b 2012-06-30 17:23:30 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-99653dcdb7ff27fdff9e88aa1f4019dd9d587c39105539f485382bed08f7dd17 2012-06-30 17:26:00 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-9f9dec9af8ccb2199faa522192cc578e40f131835524a5bfe975be216507fb35 2012-06-30 17:26:34 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-a10fb929e7fd18402ba98ee2d22dadd1c31516ac18ecea9c889058ba320f8571 2012-06-30 17:32:12 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-af3d77b72fe28fc169b9823913a4229edad3af8d2bd17978178305be08bcba25 2012-06-30 17:32:22 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-afaa564bc1d18c8db510b9086ee5f1e4c4e8d1ce58e770eeb6e89280fe8a5e53 2012-06-30 17:34:58 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-b5e0d64960733f3f667c28f9396c162cd67320a740bc3ac0617998fe1789139f 2012-06-30 17:39:32 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-c18a6b3d9adf23e89e8750a3b7909e47fbd77b416edd07e54d17bfeacb9b6277 2012-06-30 17:40:00 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-c26e0d80f7b39e3f495191d8d774c7a8fe09324625b5ca971d78e4287bddbe8d 2012-06-30 17:46:54 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-cf389abdaa8f75d1f9b4cee2726d01fe34300a7bc18c007ec7df1068e9885e9a 2012-06-30 17:49:42 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-d4ab01c6d4d36a47190c10ff72fc7df4d4b38945eb6a41b92218c90dbdc07669 2012-06-30 17:50:00 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-d555a7441f24f2a0225c8c778f49fceae8b26f5cb396dc9fc6b80bc6b4808c60 2012-06-30 17:52:56 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-dbb70e830fb194d607824438117db60dec8dcb24282fb5b370d6c352760be62d 2012-06-30 17:53:24 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-dcb897708b788d7e2010d78c4665505a8c64e0b51f8367f0f933759335301153 2012-06-30 18:00:10 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-ea42fd82065dc530edeefd652e8766e848248fd41b1655350579a72b6411d8ba 2012-06-30 18:01:00 ....A 124928 Virusshare.00007/Rootkit.Win32.Podnuha.ccc-ec1a4cbcf10b911fd6e49bd1562feacfcea8fd18a0cc8469dacb3314388b5b1d 2012-06-30 16:43:56 ....A 97792 Virusshare.00007/Rootkit.Win32.Podnuha.ceq-4b69271d5e8c79c0122b707c645ae97be24587b12c893e7aeadd86d1b77159e5 2012-06-30 17:07:34 ....A 224256 Virusshare.00007/Rootkit.Win32.Podnuha.cfa-7b54190c7aa873a3e43ca4fafd2ed77daa886661d0913886a3c7bb201a8e4bba 2012-06-30 16:47:46 ....A 97792 Virusshare.00007/Rootkit.Win32.Podnuha.cpj-53961a07bb9be103c166a7a137e0eb30d78ce2138ade3e673c75505c6e4334de 2012-06-30 17:23:08 ....A 97792 Virusshare.00007/Rootkit.Win32.Podnuha.ddc-988c0fa27ccc18e4ea7abaad5ca0613c48399ffeb91203007eef899c85091c6d 2012-06-30 16:40:30 ....A 96256 Virusshare.00007/Rootkit.Win32.Podnuha.ebi-433f67c298f7fb1763a472acfb02725d1e7d31e100547f9cf6b50eebb2c4c7da 2012-06-30 16:59:42 ....A 40962 Virusshare.00007/Rootkit.Win32.Protector.d-6c878239f4a782987a7869d5ee6e87a0c795f5fffc5d534e6c2e4a650e699de7 2012-06-30 16:17:16 ....A 47556 Virusshare.00007/Rootkit.Win32.Qhost.lq-16910127b7f5d37045f1e5b0c7e215373ecee6da776034435a229759146b8322 2012-06-30 16:31:22 ....A 47556 Virusshare.00007/Rootkit.Win32.Qhost.lq-2f3bb9fbe276ad86d486eda12f4585bfb199f4b70fa34044110d70d50e22404d 2012-06-30 16:48:20 ....A 47556 Virusshare.00007/Rootkit.Win32.Qhost.lq-54b01569c5ff72df2e70f5c5c618f7054409ef660516d071cda36f500c0b205c 2012-06-30 18:13:24 ....A 2432 Virusshare.00007/Rootkit.Win32.Ressdt.hd-05cf6ebc7708f6cd38d7ff13ab59dc8e7432528922db56f839507b4176c3f455 2012-06-30 18:25:16 ....A 2944 Virusshare.00007/Rootkit.Win32.Ressdt.hd-15053628059f4461f798bc7ff431a4b09b6544b840afacaf9b81b2ad21ba49a1 2012-06-30 16:39:20 ....A 2944 Virusshare.00007/Rootkit.Win32.Ressdt.hd-40950715c9280ab2edfcc3176f8a6084456b8855da0a000576b39fb2239eb0a6 2012-06-30 16:52:50 ....A 112128 Virusshare.00007/Rootkit.Win32.Ressdt.hd-5e9ffdd5163eb82f01f0bff61afc4ac44be01d8108c286839335dd3bbef5bf7c 2012-06-30 16:58:54 ....A 127488 Virusshare.00007/Rootkit.Win32.Ressdt.hd-6b34a15ce4eec154e405a1a668dbfc8359e3816d7047c89baf4acf5559e683f1 2012-06-30 17:00:56 ....A 112128 Virusshare.00007/Rootkit.Win32.Ressdt.hd-6eb7b3a3a8835ced1cdbc6df46ef2db0990d4928099e24eb7880a61742ef3961 2012-06-30 17:12:00 ....A 178176 Virusshare.00007/Rootkit.Win32.Ressdt.hd-836ec323f8f64b399264e78450e8a9aa302ec09727002b02d634dcfd563b3099 2012-06-30 18:15:14 ....A 19585 Virusshare.00007/Rootkit.Win32.Ressdt.hd-9c8a405d40c595cfaf18f1b88e5187d9412cd53542fba4ca24d36dec0a1ba9bf 2012-06-30 17:30:56 ....A 112128 Virusshare.00007/Rootkit.Win32.Ressdt.hd-ac78c802375c2451c185d2a42cfc09c777935bcc18b8e7932d8787d3fd947848 2012-06-30 17:31:00 ....A 104448 Virusshare.00007/Rootkit.Win32.Ressdt.hd-ac90f46441061f7212bf93047e993d5e46c0703bd36d1a7a287fd649d8b31b8a 2012-06-30 17:36:34 ....A 4096 Virusshare.00007/Rootkit.Win32.Ressdt.hd-b9d73d63cde200c544b4eb8b1f8118b38551b73b1dd7433c19a572f8a039269b 2012-06-30 17:37:50 ....A 75094 Virusshare.00007/Rootkit.Win32.Ressdt.hd-bd277b1e7214bdc9e5066763b2d08ec8d0f5d510243639c533122d222da4f6cc 2012-06-30 17:42:50 ....A 2432 Virusshare.00007/Rootkit.Win32.Ressdt.hd-c7fcd02843c26560cab9ebc853b3ea597c19a4ded492338b85205f33fb8a0184 2012-06-30 17:47:16 ....A 100864 Virusshare.00007/Rootkit.Win32.Ressdt.hd-cffab5c283af5f59e25acddce1f02a082cb7235c8f21304d1c6b2ba5d6be2c18 2012-06-30 17:56:46 ....A 3920 Virusshare.00007/Rootkit.Win32.Ressdt.hd-e35c4f0752302e672c6ba8e40af1f6a5f33dcc5c5add73e25d2d0878e292c1b5 2012-06-30 18:01:44 ....A 2432 Virusshare.00007/Rootkit.Win32.Ressdt.hd-ed8deea673f9607c0a6169457047b6f42855eecf9e99c3e1535e3f9053080da8 2012-06-30 18:01:46 ....A 2432 Virusshare.00007/Rootkit.Win32.Ressdt.hd-edaec63bf90c71062e011ece0474d28b4036d80f02bc5c22fd0af60cd877bd46 2012-06-30 17:41:36 ....A 265728 Virusshare.00007/Rootkit.Win32.Ressdt.puw-c56879c53e449f397c9ca4b5266b6f40066126c024db93003825a3a5f6ed9d0b 2012-06-30 18:21:06 ....A 8704 Virusshare.00007/Rootkit.Win32.Ressdt.qx-100cf22216c6a00afb8a3ee21cb0affadddeb1a4371797ca4539117a2c8b0f03 2012-06-30 17:55:40 ....A 30208 Virusshare.00007/Rootkit.Win32.Ressdt.ts-e1610ed4e4af8ded7d13f0bc0df54fb5828ec68b56891edb9caa4024468a7438 2012-06-30 17:23:24 ....A 12288 Virusshare.00007/Rootkit.Win32.SMA.gen-993cd81775e40d8fb58016ad9e53e630f52c53328c54addd1f82c90aca839a85 2012-06-30 18:05:26 ....A 317838 Virusshare.00007/Rootkit.Win32.Small.a-f6e446d7660f243aa763af8a04c716ff8ba4a2d07cee6e9ffc7089feb28a17f8 2012-06-30 18:21:24 ....A 172032 Virusshare.00007/Rootkit.Win32.Small.aoo-106ba6ef4a5cd8e406c7016059b1b9bc54d891504b87a708f6fd6c029e1f48bf 2012-06-30 16:22:10 ....A 216064 Virusshare.00007/Rootkit.Win32.Small.aoo-1eac139d336cef16813330f6632124dc024151b7d976d0b8436823ae08402d0b 2012-06-30 16:54:26 ....A 200704 Virusshare.00007/Rootkit.Win32.Small.aoo-623b3ddeac5cb454595c36930d04ede8cb2fbf20faf4fc08f94e8c62e5b28f18 2012-06-30 17:06:00 ....A 172032 Virusshare.00007/Rootkit.Win32.Small.aoo-788ca1e7dc184639a6a238aa4d9a4ee58e43efe0aa40ebff7f23d85d170ea9aa 2012-06-30 18:27:22 ....A 172544 Virusshare.00007/Rootkit.Win32.Small.aoo-7bdd0b63838a8f3ccdf461398147a23f660ae7b3b69d44ee630a3c520c5fd146 2012-06-30 17:13:02 ....A 169984 Virusshare.00007/Rootkit.Win32.Small.aoo-855f86b694b9ec47fba3933f5a5e2be0ca38442ac09a4d6643b6e4db8e61f36f 2012-06-30 17:15:04 ....A 190976 Virusshare.00007/Rootkit.Win32.Small.aoo-89a9a7f2f52e2be0ba6381b396dac94ad381ab56e8faa3a5af02a97bb6cd7934 2012-06-30 17:38:46 ....A 170496 Virusshare.00007/Rootkit.Win32.Small.aoo-bf9aa1ec2c1b6453dee5aefe7522f28007d2be00e8f0b07d1b1c2d9493950c2e 2012-06-30 18:14:56 ....A 192018 Virusshare.00007/Rootkit.Win32.Small.aoo-d1e8f4751afa9792256eccea6b46544ae897010a3252ee32a5714b154c7a2dcf 2012-06-30 17:57:38 ....A 172032 Virusshare.00007/Rootkit.Win32.Small.aoo-e5232012fb0c9f8abe485bac4be53694bf40746890e31391b71f6ec762b49125 2012-06-30 15:46:40 ....A 170496 Virusshare.00007/Rootkit.Win32.Small.aoo-f906f110b085ac5f02d4036a252c03f3fb1d71969fa06a9b2e54005410ce387b 2012-06-30 18:06:18 ....A 170496 Virusshare.00007/Rootkit.Win32.Small.aoo-f99d8a1289b4665ba3aade56907a86fa57603267eb434f70f4a24267e50ffce1 2012-06-30 15:54:38 ....A 32332 Virusshare.00007/Rootkit.Win32.Small.bjf-07281d6653aadd8f0ed5fc2eef595c5b8834036e71bae55318b21270f8f47103 2012-06-30 16:17:04 ....A 33366 Virusshare.00007/Rootkit.Win32.Small.bjf-1645df37098ed4f16d292175be689b16bc9a903704990d2d5416ace818e46c98 2012-06-30 16:22:16 ....A 73234 Virusshare.00007/Rootkit.Win32.Small.blb-1ed282cf4bcde098a851a77494dc4bda597667860015fabf9483b8f63f331d90 2012-06-30 16:31:14 ....A 73234 Virusshare.00007/Rootkit.Win32.Small.blb-2f0758dd03c4fb87b9f6796c053b5b770f2e8cecd67f8b8381647bad4e42ee55 2012-06-30 17:25:02 ....A 7040 Virusshare.00007/Rootkit.Win32.Small.bnj-9d5535b835fd3a76fe15952cfac9e3195c7281c7b551c11cee728d3d65dac811 2012-06-30 17:52:24 ....A 34304 Virusshare.00007/Rootkit.Win32.Small.cw-da59fddcee47696c9116a17e0026d19efdf6627f3725adda712add9a4a7cbc46 2012-06-30 16:23:54 ....A 41204 Virusshare.00007/Rootkit.Win32.Small.qyg-21aa47ad38e15cce2b9c956d8a3a16532e7d675a05135235bf2d293e1e2596fc 2012-06-30 18:11:20 ....A 50688 Virusshare.00007/Rootkit.Win32.Small.rc-02b9ba3e7e5c8c4043d2f895be190d36d9570230bd45a6fb2eae038c2ef4057b 2012-06-30 16:11:20 ....A 34092 Virusshare.00007/Rootkit.Win32.Small.rc-0e62f1dc024e47800bd738972ff8570ed19be9ead906b0d6b9d832c3930fd923 2012-06-30 17:36:44 ....A 3968 Virusshare.00007/Rootkit.Win32.Small.sfl-ba68427f0d50d911bd06e50bbe3e32958f0e45d17afef52db0f10babe7ea20e7 2012-06-30 16:09:40 ....A 3712 Virusshare.00007/Rootkit.Win32.Small.sfn-0c0679ecfc982897b41d944f9951fc40dfc3843b5c82205f8dae40bb9acedffc 2012-06-30 17:04:46 ....A 3712 Virusshare.00007/Rootkit.Win32.Small.sfn-764092db7502fb29a724cb63a817584169dc4f33f2217d2f8eff1915913f9ae2 2012-06-30 17:18:10 ....A 3712 Virusshare.00007/Rootkit.Win32.Small.sfn-8e9bb56f973fda0e641f31b5f18f65eb908901bb9757fd0c7dd63eac860a9b1b 2012-06-30 17:43:26 ....A 3712 Virusshare.00007/Rootkit.Win32.Small.sfn-c9337dd83cd0006d9f58dd7e462896dfb4107ff5adf8d9f9e38f525541474a17 2012-06-30 17:44:36 ....A 4096 Virusshare.00007/Rootkit.Win32.Small.vvg-cbb3aea52a252cca8fde2cc47412c5cc30e3977f30f906cc287151d6f509f4c9 2012-06-30 17:38:14 ....A 55312 Virusshare.00007/Rootkit.Win32.Small.yf-be3b047b9c813573d61c5abf558696eba22361f5dbfae154120a9b4a1353fd64 2012-06-30 17:40:16 ....A 43520 Virusshare.00007/Rootkit.Win32.TDSS.br-c2fc39371c399d3762da307f597585a156c57e2fb600b7d71aa7b016f7310a46 2012-06-30 17:43:16 ....A 117315 Virusshare.00007/Rootkit.Win32.TDSS.ory-c8e26282d16d383a962f67616a11a1338377b4f1668c57e2e652b447916ab66b 2012-06-30 16:30:52 ....A 67584 Virusshare.00007/Rootkit.Win32.Tent.dqc-2e60bc1a7891c087d178712f6fcaf8c9c1c5001630cd23d65f406a1b7e0d4ad5 2012-06-30 16:36:56 ....A 72704 Virusshare.00007/Rootkit.Win32.Tent.peg-3a8e77e232dc203d8080fe4e0fc38fcb1a77ac73f1147a11d72c5733f75c06a4 2012-06-30 18:14:06 ....A 72704 Virusshare.00007/Rootkit.Win32.Tent.peg-3fb388176f99e47894fa2101fad7086b7e6dda05654628ea9ea958b3fb5ea96a 2012-06-30 18:25:46 ....A 68608 Virusshare.00007/Rootkit.Win32.Tent.pev-0fc06119959886675295639067fd673f7c3a1648ef23abec8a18ce15caf56cc8 2012-06-30 18:14:28 ....A 68608 Virusshare.00007/Rootkit.Win32.Tent.pev-1f2ae02b1da37bcc6cbb6bc6f849ab349ce0d8774de7c7176a1f08b189ba5fa9 2012-06-30 18:17:16 ....A 68608 Virusshare.00007/Rootkit.Win32.Tent.pev-4d342e8c145d601c2ce3c8f1b805290926ce7e63be8e52fe3d983ea075636575 2012-06-30 18:03:20 ....A 68608 Virusshare.00007/Rootkit.Win32.Tent.pev-f1733c12ded530c07ddf390b554efc116c2b541dd3a071e74c15af89eb553eb0 2012-06-30 17:41:00 ....A 41984 Virusshare.00007/Rootkit.Win32.Thost.d-c438128fdcec7c92b493edb3a1ddfa4caf24df408818868a646b517eac7d358a 2012-06-30 17:09:16 ....A 47104 Virusshare.00007/Rootkit.Win32.Thost.g-7ea4d730af0cb3bf8dc3a7c2674b28b7d3706e0d317ee39c4b0789594947a51f 2012-06-30 16:34:24 ....A 1920 Virusshare.00007/Rootkit.Win32.Tiny.dt-34c8100a15c9a37fa46b89c6ca0d927d9117a875456b3069c7de9238fa51324b 2012-06-30 17:46:30 ....A 438016 Virusshare.00007/Rootkit.Win32.Turla.r-ce99218859d6d16473a8e91c790999669009ed2ecc6d0aa07be2adb98c57028b 2012-06-30 17:29:46 ....A 30720 Virusshare.00007/Rootkit.Win32.Vanti.iy-a98c280bda84de64362bcbfed286b2fb8f70e3259f64a85976cddbdf5ca98580 2012-06-30 16:55:44 ....A 30884 Virusshare.00007/Rootkit.Win32.Vanti.ul-64f07fe22894ac2e16da7d51aff1042a1e56db89549288f2580b36c0934ff1d7 2012-06-30 17:20:58 ....A 27022 Virusshare.00007/Rootkit.Win32.Vanti.yc-941a06aa43578bf4f29a7282e668a9734629999eb1131639d698d1882b8df024 2012-06-30 16:52:10 ....A 854552 Virusshare.00007/Rootkit.Win32.Xanfpezes.brv-5cff512139ac4acf4b70d36b881423a5b5210cd83f7c95fe70b02f595efde0a0 2012-06-30 16:40:14 ....A 1808778 Virusshare.00007/Rootkit.Win32.Xanfpezes.ccq-428c0da6916cb4b84b048828ec9d8d7db10d885e820250be84a9022c08480aa6 2012-06-30 17:56:48 ....A 135168 Virusshare.00007/Rootkit.Win64.Koobface.e-e3706d6ecf081714fab4482526a0d93d778290a8222167822167ab4980d67127 2012-06-30 17:45:20 ....A 302080 Virusshare.00007/Trojan-Banker.BAT.Banker.n-cd57d3a1736fa1a9a7fc25c8d3911a076d5ce1b65876cb65695d0a00bcec4452 2012-06-30 18:08:30 ....A 123525 Virusshare.00007/Trojan-Banker.BAT.Banker.v-3a1958c522d1b338732b0ed796804e30b10d55eec4105c0f5107593f40088a16 2012-06-30 17:23:06 ....A 87040 Virusshare.00007/Trojan-Banker.BAT.Qhost.aa-987b476687f8560922d4f18d687cfe732abdc00b1b43018c08ac41e7a1912db3 2012-06-30 18:10:56 ....A 1890 Virusshare.00007/Trojan-Banker.BAT.Qhost.b-022931f507d2475af9d1a1f9e41d895cbd86b8c17a0d1cd0771de3cc8c98014e 2012-06-30 17:44:46 ....A 9370 Virusshare.00007/Trojan-Banker.JS.Proxy.a-cc0d200a4b7800c54870fae8abd6381f4643aa4b803e93419885090cd7452aa0 2012-06-30 16:03:00 ....A 1007104 Virusshare.00007/Trojan-Banker.MSIL.MultiPhishing.g-09f32c85912b29ea1733aaa6cb914f7358e4a4915c2dee573e6caec314f4b79d 2012-06-30 15:49:14 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Agent.ahm-01b6aae25a4c31121e81011251b0e03e4793c539cef110a1e2f3814402817ae2 2012-06-30 16:32:06 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Agent.ayr-307362b6f190cf0c95f56a3fd9e39c3f39d4ddb45bdc530192ea5876f746ae52 2012-06-30 17:22:20 ....A 32768 Virusshare.00007/Trojan-Banker.Win32.Agent.ayz-96c5742192bf0e3be2fbe8b3bcc209fc14249b061ffe2fa686475f0e724fe3c2 2012-06-30 18:11:32 ....A 2262528 Virusshare.00007/Trojan-Banker.Win32.Agent.azz-f900f96eab99b67fb8259c2dfa980fa582f6115ff88aa76a4c67ab3cb86ff5f8 2012-06-30 17:33:04 ....A 535040 Virusshare.00007/Trojan-Banker.Win32.Agent.baf-b11870ea0fd2065a4ddd53c4521bd4ecff2ab5cbc9de15c473092ea847448ead 2012-06-30 18:00:18 ....A 702976 Virusshare.00007/Trojan-Banker.Win32.Agent.bas-ea7ed7728350a509155dadcddba6cc9bdccf651c0262c500f0365b814e05b58f 2012-06-30 17:14:52 ....A 570880 Virusshare.00007/Trojan-Banker.Win32.Agent.bnl-8935f9e662cf8ddc1deb54a6d057bbd4d28afb28a34e2581290ff5b1ba97b451 2012-06-30 15:51:00 ....A 570880 Virusshare.00007/Trojan-Banker.Win32.Agent.boa-042653815434553927a29d4eac4eaf9517ec6a15b02a42bfbab63efdcfad4776 2012-06-30 16:23:50 ....A 447488 Virusshare.00007/Trojan-Banker.Win32.Agent.eoh-21990b897766dcbc8e65c91af133795176df0ca90cf1ecabd25e5b742dddd9f0 2012-06-30 16:39:04 ....A 2963053 Virusshare.00007/Trojan-Banker.Win32.Agent.gpg-40082a525a814ca651bec48af697b833117d0067e05eb891d3662c6958238b63 2012-06-30 17:23:06 ....A 466944 Virusshare.00007/Trojan-Banker.Win32.Agent.gss-988a539f9fffa344fd914e9c24f0ae0f5f7e4fed3464f3220d5809f1d87852f1 2012-06-30 16:26:52 ....A 73728 Virusshare.00007/Trojan-Banker.Win32.Agent.hpx-273cfc00d3e9cb599095d26236f0f8a9f4a2be55cf70813b773e2ddb4b5af0cc 2012-06-30 17:38:14 ....A 302080 Virusshare.00007/Trojan-Banker.Win32.Agent.ie-be336cd8eec0c1d8f95eb750ccba00157adf7785201c6518958566c34da967e1 2012-06-30 15:52:36 ....A 1694720 Virusshare.00007/Trojan-Banker.Win32.Agent.lbz-059b221d0b26435c39a0d8aaac92c842b5a37056ff8414f555bc91b68e349686 2012-06-30 17:44:10 ....A 416256 Virusshare.00007/Trojan-Banker.Win32.Agent.ph-caa70703858888d50ecb791ba9fb0cff91732d943a0baf9226551233e0ccaaa8 2012-06-30 16:04:46 ....A 570368 Virusshare.00007/Trojan-Banker.Win32.Agent.qss-0a8604ddb4210b2757cd3005285df306ae504d5f02bc3bd82c45c1c8e6faee63 2012-06-30 17:59:40 ....A 28672 Virusshare.00007/Trojan-Banker.Win32.Agent.us-e9263752dff0e887572c385cd0fb7d5738334f67404a95a38eb21c65bd300361 2012-06-30 17:22:10 ....A 570368 Virusshare.00007/Trojan-Banker.Win32.Agent.vrj-968b52ff09e7703a9ad9018fe615b1f20f9c6348f5737271900707d56ff90f4c 2012-06-30 17:55:08 ....A 2361856 Virusshare.00007/Trojan-Banker.Win32.Agent.woy-e04ceddf02a59f7c084a2a1c0816686bc7135084e2e7a23c7b6f0f9b2bf52991 2012-06-30 15:50:12 ....A 84688 Virusshare.00007/Trojan-Banker.Win32.Agent.yk-031cfcbca39b9e8b8f1e571f9e182d8aa6d6c7f823c93f8792af4d022992c600 2012-06-30 17:47:30 ....A 1084416 Virusshare.00007/Trojan-Banker.Win32.BHO.ate-d05dbb0fc955ff113ea578536a303b7ba673a2e6a1363a48b074a0da4587d5a8 2012-06-30 18:15:32 ....A 70656 Virusshare.00007/Trojan-Banker.Win32.BHO.pp-ae9abf74866aec2c1f5f768bae9b23a5b87700e9b1543df48301fd7a25e79ca3 2012-06-30 17:38:16 ....A 408576 Virusshare.00007/Trojan-Banker.Win32.BHO.prx-be4e8e6dbaebbd6dad0fd253bbe72b51676f0458649be6f01323cdd76a6d2b3f 2012-06-30 17:53:26 ....A 458240 Virusshare.00007/Trojan-Banker.Win32.BHO.vmm-dcbe0df3adb110451ccabf1ec62539e6969bfbe4d942845dfe126be7310e8a6a 2012-06-30 16:52:06 ....A 444416 Virusshare.00007/Trojan-Banker.Win32.BHO.vmv-5ce19ef2398f80d48b60b337d2cb1c592624451e8fbef885284ea62f266fa43b 2012-06-30 16:31:56 ....A 468480 Virusshare.00007/Trojan-Banker.Win32.BHO.vsl-301adebf68edcbe7a8ac083f338f05816f648cdb3e11c09d91f1e66a84bf2829 2012-06-30 16:57:32 ....A 561152 Virusshare.00007/Trojan-Banker.Win32.BHO.wfl-687d2c72392c9c52bc9307770e48193e2fd74a6b0927b0bae33332efefbd1a75 2012-06-30 16:32:02 ....A 456192 Virusshare.00007/Trojan-Banker.Win32.BHO.wos-304d46235b213397db9984e42914cca953013cf3ab94fdb04c9675838ac11dba 2012-06-30 18:08:22 ....A 74240 Virusshare.00007/Trojan-Banker.Win32.BHO.wrx-ffb7e3547b174d558409cba54a3316b42b39ec3608b27a01710003b6d4f9c2ba 2012-06-30 17:08:04 ....A 516608 Virusshare.00007/Trojan-Banker.Win32.BHO.wye-7c392b2ec02beceb3f6ec770ba495125a1765d6cefe826b003098bcc84a40332 2012-06-30 16:11:52 ....A 800256 Virusshare.00007/Trojan-Banker.Win32.BHO.xbc-0f0641dd0731687ecacc41a76bef508b62525ca3e95b6313a6de315d811a0f1a 2012-06-30 18:01:36 ....A 805376 Virusshare.00007/Trojan-Banker.Win32.BHO.xdq-ed38f7a572415e5e1648f347a990fc3a3f2c4afcb3dd85e911277b27f866faca 2012-06-30 17:58:26 ....A 941568 Virusshare.00007/Trojan-Banker.Win32.BHO.xdv-e6b080cbf583055671426eade49609769a31f677c73b410874a595c7192e1074 2012-06-30 17:01:10 ....A 416256 Virusshare.00007/Trojan-Banker.Win32.BHO.xfp-6f142822e37fb528ddcd6c3f457f2f0698b642ce9c748195ca95d3139f9c1183 2012-06-30 16:53:44 ....A 840704 Virusshare.00007/Trojan-Banker.Win32.BHO.xix-60b70f702dfba376ac90ee65881a40f1c85d28eeff1fbaf8c0555f1da5d408a8 2012-06-30 17:35:26 ....A 724480 Virusshare.00007/Trojan-Banker.Win32.Banbra.acep-b71c30eb0cbdab80ed93c0748708372072bed0c75a0f18f783647a0622fb1b54 2012-06-30 17:01:00 ....A 864256 Virusshare.00007/Trojan-Banker.Win32.Banbra.adev-6ecddefbb7c95693c77db5073b51703d1eb3c6976a53bf9341a948fa5822c7b0 2012-06-30 17:33:44 ....A 458240 Virusshare.00007/Trojan-Banker.Win32.Banbra.aeqc-b2d58d63112791825ac857985f5520f164066847d4da8055f551186c18385628 2012-06-30 16:42:36 ....A 300609 Virusshare.00007/Trojan-Banker.Win32.Banbra.aetu-4854b3ec976aa82bf443ce72eb4784425989291ae61d81e8cdddac9e957b0cb6 2012-06-30 17:39:30 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Banbra.afli-c167d533590b21d12e15d4fa34e36811a170609b59a30cd673518e81ef18b063 2012-06-30 16:10:24 ....A 2290176 Virusshare.00007/Trojan-Banker.Win32.Banbra.afoc-0cf3a2771c3b5c36cf67a21f398dab4f3e65c17b784abee96fa42a727ecc86ba 2012-06-30 18:13:14 ....A 2265088 Virusshare.00007/Trojan-Banker.Win32.Banbra.ajuc-4e7e7af727207f8f27591e6f8f1566d4627e41ce3a415785dce4b7ff02fd9f66 2012-06-30 17:53:44 ....A 501003 Virusshare.00007/Trojan-Banker.Win32.Banbra.ajy-dd65eed9a20177576a3451c19c0dc608faf1724ae7957e6d1a709a2cb03c12f1 2012-06-30 17:51:54 ....A 126976 Virusshare.00007/Trojan-Banker.Win32.Banbra.alhl-d93833aca3445a017c664d28d471eaa34280877a07f5d9a4290a6aad317c1e0f 2012-06-30 18:09:40 ....A 586240 Virusshare.00007/Trojan-Banker.Win32.Banbra.amdi-2eb6b63edabe2877a0c0e646990b4a8874eec8d347753d55efbcc718cce8b7eb 2012-06-30 16:18:58 ....A 1003008 Virusshare.00007/Trojan-Banker.Win32.Banbra.ammv-1912c6e3cd321ad655d616d6715283e700ec75cf0e64ad97a905e58f126c6b3b 2012-06-30 16:43:32 ....A 275458 Virusshare.00007/Trojan-Banker.Win32.Banbra.ampl-4a87ba30695a81a5caa38e46f220ef2c7530767e03808d86bc5f5b2ddb139fa4 2012-06-30 17:45:08 ....A 159744 Virusshare.00007/Trojan-Banker.Win32.Banbra.amre-ccfa00b1df3286f781ce7a08d76d7eec59dda71b8a9e65e4f2d677d48a8f7277 2012-06-30 18:21:34 ....A 419343 Virusshare.00007/Trojan-Banker.Win32.Banbra.amyk-4e247e907729ce25ac963937cb1c9be11198f46d15f4ab907dbc3c6ed8846c19 2012-06-30 18:11:10 ....A 122880 Virusshare.00007/Trojan-Banker.Win32.Banbra.ankp-4f119b05a1d4677057c20102a8f09b5b56181c80fbeef5d0d9d703212c074f1f 2012-06-30 17:14:56 ....A 1160192 Virusshare.00007/Trojan-Banker.Win32.Banbra.aowm-89636444c20b4620de91d1b619db0d6251b559ee7b307611633821773efe6d81 2012-06-30 17:10:18 ....A 444283 Virusshare.00007/Trojan-Banker.Win32.Banbra.apne-804dbdc5f1b829a4be43461ae6fa5f48b20c5ad71f1a85c2adba597ccd448f80 2012-06-30 17:29:40 ....A 2931200 Virusshare.00007/Trojan-Banker.Win32.Banbra.apuu-a94829cc27f31b2afc37ce926f2c6bd43b0d2c14d7cee9831642185b8c6525f1 2012-06-30 16:36:44 ....A 54237 Virusshare.00007/Trojan-Banker.Win32.Banbra.aqdg-3a12430f0602ed37f2deaee194bebd9044a28a02544c449aa1b8c65808d396fa 2012-06-30 16:49:30 ....A 2219520 Virusshare.00007/Trojan-Banker.Win32.Banbra.asf-56ece0bedc7da722f1a9a131731784372198b295f50e3c738f9262d498f92fe1 2012-06-30 18:21:02 ....A 466432 Virusshare.00007/Trojan-Banker.Win32.Banbra.asrp-5e535eb5f1f6fb436d0f7b6c0d128dbdcf7b6b89bfc1311797d6970cd1b8d726 2012-06-30 16:45:02 ....A 535040 Virusshare.00007/Trojan-Banker.Win32.Banbra.avz-4dc10bfadc17d8b44682cd64749b2dc00e7bd84c65c9c0c2e10191fbcecbc252 2012-06-30 17:32:36 ....A 734296 Virusshare.00007/Trojan-Banker.Win32.Banbra.awif-25235e3f3684b2ee96441b0e2e023b615b00c9717812115aeeecb8a31276f056 2012-06-30 17:16:44 ....A 357361 Virusshare.00007/Trojan-Banker.Win32.Banbra.ayd-8bb05dedce34fd03cc4c5c961b37dab3672c749ce8a934017899cb8ad807e831 2012-06-30 18:15:56 ....A 32768 Virusshare.00007/Trojan-Banker.Win32.Banbra.azfg-daede9d4240b49b1711abd2ce7959d586fe701ef30c8f6e5d400316fd2a2ca15 2012-06-30 17:40:12 ....A 4202902 Virusshare.00007/Trojan-Banker.Win32.Banbra.azj-c2c31d25f47f003325598af3711c3c002f4c15cbc1d0fc00af8a8bc064e964bb 2012-06-30 17:01:18 ....A 315904 Virusshare.00007/Trojan-Banker.Win32.Banbra.bazw-6f534a8325152e4dcf88d0c0ef54fa7a0610ec12a96cc61a71dc0116731c38a3 2012-06-30 16:26:56 ....A 614249 Virusshare.00007/Trojan-Banker.Win32.Banbra.bbcb-27668dc72828b2ced27954d2013e739caa9cd9841485d4d968e67ac87b726848 2012-06-30 16:38:02 ....A 842752 Virusshare.00007/Trojan-Banker.Win32.Banbra.bbds-3d5299f3cb3b176d9dff001b947cba85b9463fb185537bf4e71d357e40397b46 2012-06-30 17:11:50 ....A 1446912 Virusshare.00007/Trojan-Banker.Win32.Banbra.bgqr-831c6e94377f8515188361db89cb42b89a407b9691bdb5a53ff4a0c519573a2f 2012-06-30 18:05:36 ....A 1448448 Virusshare.00007/Trojan-Banker.Win32.Banbra.bgrs-f73cef681f068a818ca305d78ef990c7044fafec9d25487a47a4da1923ce5ea4 2012-06-30 16:31:46 ....A 11982336 Virusshare.00007/Trojan-Banker.Win32.Banbra.bos-2fee308425861ca3de107b07d721621de19fedd55934d55a5410e5ca5cf3d40f 2012-06-30 17:01:50 ....A 419558 Virusshare.00007/Trojan-Banker.Win32.Banbra.dqs-7061408487dc71b0521f7f79252df4b2b754433fc06dfcc4026dc7e248b30324 2012-06-30 15:50:20 ....A 351123 Virusshare.00007/Trojan-Banker.Win32.Banbra.eiy-0359ffea4cfc4551f7a140fdd8c91024a261cddc505b43cebdccff07146f3412 2012-06-30 16:27:16 ....A 170496 Virusshare.00007/Trojan-Banker.Win32.Banbra.fc-2814667cde4ebb141b8f9bdeaf83ab46acdd6e8ba79e6033378737413de5e7f6 2012-06-30 17:57:06 ....A 155810 Virusshare.00007/Trojan-Banker.Win32.Banbra.fgy-e40e3401369e3629ce8f91f62b1a46926d259fba8d44787bacc13a7c0faf1da4 2012-06-30 18:21:20 ....A 493060 Virusshare.00007/Trojan-Banker.Win32.Banbra.flx-360d643cec4950e6c1eb773d1505a958a33f7cc062a0194085d5ab370cde8b3b 2012-06-30 17:26:46 ....A 414370 Virusshare.00007/Trojan-Banker.Win32.Banbra.gfe-a19b8ae96fbcf517b789459ee39cd01f7ddde54de45398ddc2ab6d5966cbdddb 2012-06-30 17:10:20 ....A 617472 Virusshare.00007/Trojan-Banker.Win32.Banbra.gqh-805ee04248eec12439afc2de66ea0815eb78aa8354432f6dd4271f8cd2123a3d 2012-06-30 18:11:10 ....A 8945664 Virusshare.00007/Trojan-Banker.Win32.Banbra.grl-0272c17a4fec17f507d946fe5e62ceea02682684a9e35532ed4367ca591dba2e 2012-06-30 16:14:28 ....A 307168 Virusshare.00007/Trojan-Banker.Win32.Banbra.gxy-12c1d0ea3204e184441c7f82dbf3e09a69de837632ea26e5d1868146bdee0246 2012-06-30 17:24:10 ....A 8945664 Virusshare.00007/Trojan-Banker.Win32.Banbra.hbu-9af083d9f7a018ef3a7e0eaf0a40c2a2436177dff4840937a7b8ca4493da24d8 2012-06-30 17:47:46 ....A 143100 Virusshare.00007/Trojan-Banker.Win32.Banbra.hc-d0ea849fed97e0adb3f81807ca94b943bf5057deab3d3e78a0e574b3680aaeac 2012-06-30 16:52:20 ....A 3948544 Virusshare.00007/Trojan-Banker.Win32.Banbra.hos-5d66c6c2230f88a460c8f48ed3e8e44b7da2673ce63ebc8decb69899af87247e 2012-06-30 16:53:56 ....A 3809908 Virusshare.00007/Trojan-Banker.Win32.Banbra.hrc-6126fe55821c2035695c149614cd63ba9eaaec0a3341afb6fc73072a144ac96f 2012-06-30 17:47:16 ....A 190976 Virusshare.00007/Trojan-Banker.Win32.Banbra.hzo-cfeb652a8fa53a2e24422c067d6f4b6c199c78ace5ec3cfcb81a5bd7b8e1e5de 2012-06-30 17:35:42 ....A 4242556 Virusshare.00007/Trojan-Banker.Win32.Banbra.icb-b7d53d09d0f8825e08fda70b0446f236a4464cb170e58e2b8f86f355225516f1 2012-06-30 16:48:34 ....A 1931264 Virusshare.00007/Trojan-Banker.Win32.Banbra.ig-552b3d879ff9666af96421f94b45b1da9b7d9ee231a7444b44d0da13994bb01f 2012-06-30 16:43:26 ....A 5729185 Virusshare.00007/Trojan-Banker.Win32.Banbra.jap-4a45800c6af75b5fb6251e3177b4301b02b3a3421d6abf07a64408531702046d 2012-06-30 17:13:46 ....A 35084 Virusshare.00007/Trojan-Banker.Win32.Banbra.kdf-86da5a234de978ad09c24c0a90e0bb82646f7756dcdbec04c6cda716ef91e393 2012-06-30 17:34:36 ....A 145820 Virusshare.00007/Trojan-Banker.Win32.Banbra.msj-b5083460a871cca30c0eadc36b587b2e0797dc6598887f020ce9cc56e51131b9 2012-06-30 17:51:54 ....A 42430 Virusshare.00007/Trojan-Banker.Win32.Banbra.nls-d93d9ede0df7a72db714ef9ad3231456f66bd192fbc5534c475e6d2ac009f5b1 2012-06-30 15:46:16 ....A 253776 Virusshare.00007/Trojan-Banker.Win32.Banbra.nsh-f4bdd081095cefd999a94470caa9a4efd75e7bea6a762df2b36d5db0e3e3874a 2012-06-30 18:18:58 ....A 53724 Virusshare.00007/Trojan-Banker.Win32.Banbra.nsm-0d53b4cb3fec5952804570e1eae8968f279724fe72ba4754364ef10df9113703 2012-06-30 17:25:06 ....A 546304 Virusshare.00007/Trojan-Banker.Win32.Banbra.ny-9d7f518792f286d23290107129178bd8aa8779209d4794ee83d3124116e5a9c6 2012-06-30 18:22:28 ....A 168548 Virusshare.00007/Trojan-Banker.Win32.Banbra.oog-11b432056c24d3dc4cb588928f8890019e6f6d08851ab279c10acfe3b0f898a3 2012-06-30 18:12:08 ....A 1177794 Virusshare.00007/Trojan-Banker.Win32.Banbra.oxj-03be9ecca874a6c0438b37ed9b0354c9dd58564bb94f5679202c920ca2fc6ac6 2012-06-30 18:20:42 ....A 4330816 Virusshare.00007/Trojan-Banker.Win32.Banbra.pc-0f9559b8ae8ab9047624eb4f8389a02ee90ef999278cd0e6ffe54f4261af8a9a 2012-06-30 18:03:54 ....A 697344 Virusshare.00007/Trojan-Banker.Win32.Banbra.piz-f2c0668f643423fa2e88f71133d2e014305a58a49202af7f42e04dc083f5e5fe 2012-06-30 15:45:08 ....A 69768 Virusshare.00007/Trojan-Banker.Win32.Banbra.ple-eb87c399e6458d75081436970b1218845200c610e7105955b1f3a1c4021abd19 2012-06-30 17:49:46 ....A 193363 Virusshare.00007/Trojan-Banker.Win32.Banbra.px-d4df1ff2238e8728e849aad619c75b69e83d382e9723f5e1c9e4c3cbfb13b346 2012-06-30 18:25:22 ....A 245882 Virusshare.00007/Trojan-Banker.Win32.Banbra.qnm-152de5eecac86839ec6666d309c1ed55295eaa228b42c9727b0ef74343508e92 2012-06-30 18:20:42 ....A 245002 Virusshare.00007/Trojan-Banker.Win32.Banbra.qny-0f974a86393c9a7ead98288f0945c8ab87aaf6bb41fa73f4bdc240b70cb02860 2012-06-30 18:20:30 ....A 295122 Virusshare.00007/Trojan-Banker.Win32.Banbra.qnz-0f52999c4f9327d32093d5b8d81f4d203f51dcdd2131890b15da01f8e700593b 2012-06-30 15:45:20 ....A 67966 Virusshare.00007/Trojan-Banker.Win32.Banbra.qoj-ecbbfa307a22bc1f710497409cd166bb8a57b847ef95781742cdc54a8627770f 2012-06-30 16:59:06 ....A 917209 Virusshare.00007/Trojan-Banker.Win32.Banbra.rfh-6b9471b220b06c70f276cca0c80b44c2ba8a468934c767cc7e93bc889020a5e3 2012-06-30 16:35:44 ....A 595968 Virusshare.00007/Trojan-Banker.Win32.Banbra.sb-379e8e0560c5b3263a09b0bd1ea2c28d2395f71fd22f8bc81a7f5ad76aac2b63 2012-06-30 17:17:34 ....A 2005504 Virusshare.00007/Trojan-Banker.Win32.Banbra.sk-8d3ce3cd49012a80e355f9b7ec0f9abc1e691afca01ca868a61ab56cb5c5c72f 2012-06-30 16:50:08 ....A 948224 Virusshare.00007/Trojan-Banker.Win32.Banbra.soz-587c7176e8402d7ba33e5bce97e9c46dd86c7db3677143f8d0696d0fe8f2ef5b 2012-06-30 16:09:28 ....A 388096 Virusshare.00007/Trojan-Banker.Win32.Banbra.teo-0bd3f33008835117b9240907c031f89c015d34fa51bae0c4f02eaab7f7095486 2012-06-30 16:34:30 ....A 239104 Virusshare.00007/Trojan-Banker.Win32.Banbra.teya-350ac228c161c34d85dd9f51e2916cdeb9a70dffbf87066348185fd2392e47a4 2012-06-30 16:29:54 ....A 688128 Virusshare.00007/Trojan-Banker.Win32.Banbra.tezs-2cc3b8d3eb6fc3ab3abd11b1a3053733a1da6bb5b296ffe45af8bded503471c6 2012-06-30 18:17:00 ....A 1011200 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfd-0ab138587a372508c42a75ee48d91ebd6ba28423936861ab501a855c853b37c9 2012-06-30 16:58:02 ....A 41041 Virusshare.00007/Trojan-Banker.Win32.Banbra.tffx-6974c51c8ebb16883bc3a08c4b8ad700c3d39b25b64742e5b77044bd201f8b6a 2012-06-30 16:01:50 ....A 2838528 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfhe-099e1574a2d5d846e4037b4b76d87983e784531e6e9f5afc5f241bd56894b9ca 2012-06-30 17:53:16 ....A 1003008 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfhn-dc7172dccdb7d784c54e803a3d6f362ef8cd33314ca033bf1f1495862ae8243d 2012-06-30 17:20:46 ....A 819712 Virusshare.00007/Trojan-Banker.Win32.Banbra.tftq-93a473e8603d4679982a3c282f0937b4a150c248f9d2285ad2a31a251802fad7 2012-06-30 16:32:58 ....A 1163853 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfub-321e1ecd3d7a129d8ce4bd434f5daf10a662f621a48d5904272833ca59ab2497 2012-06-30 16:26:06 ....A 1146880 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfug-25ec2cd7b25c82b1606711f0cc55377da9daa3cbea5e5f26f058765bdf85d1c5 2012-06-30 16:12:04 ....A 673492 Virusshare.00007/Trojan-Banker.Win32.Banbra.tfuh-0f3dc49cbad8b3a5ecbd3222fb1a102bcf2bf66205a453fe3f68e9a8669ec457 2012-06-30 17:00:26 ....A 228809 Virusshare.00007/Trojan-Banker.Win32.Banbra.toff-6dc5a2a76ba60ff5d29b7cadcfd7b06490f17beae5eac26cd5580b2f3768f7c2 2012-06-30 18:12:16 ....A 556032 Virusshare.00007/Trojan-Banker.Win32.Banbra.tpaa-7b1f493c769d73ac177df01e199304528cb363ab35fb6b02d91e9eb4d223aeb2 2012-06-30 15:50:04 ....A 20480 Virusshare.00007/Trojan-Banker.Win32.Banbra.ul-02ef8cc07d6c185638e3f089ec6c3e08f884ca0e072d4ef6b8aff1216a6ee311 2012-06-30 16:09:18 ....A 638976 Virusshare.00007/Trojan-Banker.Win32.Banbra.um-0bb243e840ac497770cc91481b9a3fae2143aca065d65a268f0ab9da01c0d1b2 2012-06-30 16:47:18 ....A 28672 Virusshare.00007/Trojan-Banker.Win32.Banbra.un-528b4f7d2e084b7f7b4d19721ed271ddbb98c9a82d3023ac71332f5a072ff191 2012-06-30 18:12:58 ....A 540623 Virusshare.00007/Trojan-Banker.Win32.Banbra.vb-051deaadf705cfd11e568252c67e2e53a21759c05019aee69501e1ad29704bd7 2012-06-30 17:59:32 ....A 1450496 Virusshare.00007/Trojan-Banker.Win32.Banbra.vsku-e8d8c5b27a23a0588047d882ccd077b13103598f64576fc48ea1d6caf61d0d3c 2012-06-30 17:34:44 ....A 1149448 Virusshare.00007/Trojan-Banker.Win32.Banbra.vvr-b55cb81d7c48e575493ef63fc86d81dcebd68e8f2a0ce009a493b8b468549140 2012-06-30 15:45:04 ....A 35922 Virusshare.00007/Trojan-Banker.Win32.Banbra.vyw-eb453402356569b4f864451c517a3c762c76612f6aaea62b53b4986b0dee763c 2012-06-30 17:57:44 ....A 3814 Virusshare.00007/Trojan-Banker.Win32.Banbra.wbr-e55c3e351aea762f2d3078a5e56a24316a20a1214ac4f48dfb0ea341485cdc9d 2012-06-30 16:52:58 ....A 1151008 Virusshare.00007/Trojan-Banker.Win32.Banbra.wgx-5ee44fea36c50a662d2442cb53e5a2eee4a890a78609548dc5cac48a21fc8702 2012-06-30 17:01:06 ....A 335360 Virusshare.00007/Trojan-Banker.Win32.Banbra.whu-6efea35d710433575e90d97e872694cfe04ad885fdd4aad72360f6e8900eaaf8 2012-06-30 17:40:10 ....A 12288 Virusshare.00007/Trojan-Banker.Win32.Banbra.wowf-c2aa232ecd61d728487ce73dc4e7af273a4a2adce239c81c0f0c880818d880d9 2012-06-30 17:26:06 ....A 3297280 Virusshare.00007/Trojan-Banker.Win32.Banbra.wpwm-9fdec05bb38f1ddb55ea1d465cd2606ee86e890324278d3e165d0ec03ad1e413 2012-06-30 17:00:46 ....A 2347008 Virusshare.00007/Trojan-Banker.Win32.Banbra.wqe-6e6b7586a37ceac95c1a013ae63fe3a0635a757ab6d17c8fe5a43065d155949d 2012-06-30 17:52:34 ....A 253952 Virusshare.00007/Trojan-Banker.Win32.Banbra.xcg-dab11f08243545e2c27a49d9e0e1ffb23d61954bd570364600c79a63b41cd4ac 2012-06-30 18:07:36 ....A 265728 Virusshare.00007/Trojan-Banker.Win32.Banbra.xs-fd635b593b5e448d91a2d34086df1ef5d23bef15cbac571a4f6f5ca38b3f8ccf 2012-06-30 16:32:04 ....A 2993664 Virusshare.00007/Trojan-Banker.Win32.Banbra.ys-30690dc0b4291099eaa4bbde48dc4aaff71e5f29bd2157e7e65ce611d8af0f00 2012-06-30 17:59:40 ....A 779344 Virusshare.00007/Trojan-Banker.Win32.Banbra.ysi-e91d58e986030de56894565ce005da1d367f9f3b8e18852594f866165d2f978b 2012-06-30 17:21:42 ....A 422400 Virusshare.00007/Trojan-Banker.Win32.Banbra.yxp-95b872ff068426a1c08b2fb3d0be28f219a1c5f2c7aaabf9f1901880d5ad08f8 2012-06-30 17:47:44 ....A 477184 Virusshare.00007/Trojan-Banker.Win32.Banbra.yyf-d0cba3a7f2b9dfa74ae8e7cc044f2e0813d1d1234e4d5f4bf58c1c420ed27381 2012-06-30 16:29:12 ....A 6512640 Virusshare.00007/Trojan-Banker.Win32.Banbra.zgi-2b7d5c5c3754da250789b26fdc80b91603ed9327bb0afddbdf20286c291a8fc1 2012-06-30 16:56:44 ....A 422400 Virusshare.00007/Trojan-Banker.Win32.Banbra.zlc-66dcd95a38b682e3a9ed2aef8c0da6435d3a5ddf5d1b00530c836cd7ee56819d 2012-06-30 17:29:50 ....A 310963 Virusshare.00007/Trojan-Banker.Win32.Banbra.zvp-a9aeb7f83c97e7c9b7415096aea3f11125952c8108ba4a4c285325ebff9fd937 2012-06-30 17:28:38 ....A 2790400 Virusshare.00007/Trojan-Banker.Win32.Bancos.aaz-a67715310873f1a9863b9f40a8751f6918551ef8aa642c4807b018788c97610f 2012-06-30 17:58:22 ....A 2632192 Virusshare.00007/Trojan-Banker.Win32.Bancos.abj-e68213e2961087677a10bdc096be406ab29bcfbfcb1d2a8a20daad730f98504f 2012-06-30 17:34:34 ....A 423940 Virusshare.00007/Trojan-Banker.Win32.Bancos.aby-b4fd56ae29d3bab1fb2bf834796eca66c6b2b6b8f464de9f7667bda3a0e54547 2012-06-30 17:35:30 ....A 2769920 Virusshare.00007/Trojan-Banker.Win32.Bancos.acv-b75c8886cf7466f0b9f08cbaf52ca52cc0e12ef2d4f90cee375b413e491b73a8 2012-06-30 17:27:20 ....A 3822592 Virusshare.00007/Trojan-Banker.Win32.Bancos.adc-a30dba00f7dac18c3715a613ce264053f71a3c829fccc334360391f137a3e26a 2012-06-30 15:52:28 ....A 1722966 Virusshare.00007/Trojan-Banker.Win32.Bancos.adp-059175e5366398fd1b196fbc6b481c608d3eb5ec71ad733638f91695dcedea78 2012-06-30 17:50:30 ....A 4025344 Virusshare.00007/Trojan-Banker.Win32.Bancos.ady-d6652977cdd8c02259c3ad854368a93b1228be133d983aafc55ad2deee9b1c92 2012-06-30 16:53:52 ....A 427008 Virusshare.00007/Trojan-Banker.Win32.Bancos.aea-60ff21358f3fdc3b8e5b760a0749980c86b2a50ce82d4d64d32d3fed7f9c5464 2012-06-30 16:49:54 ....A 139264 Virusshare.00007/Trojan-Banker.Win32.Bancos.agg-57f7551ecd1a5fc8f0fdb1f2302549ff18ce0d82a4132a283be724104df7fd93 2012-06-30 16:55:56 ....A 755200 Virusshare.00007/Trojan-Banker.Win32.Bancos.ahz-656ba4bab2e2dd76653d3a85aa7ee137f3cfd4245e19cec365d0603d64c36df3 2012-06-30 18:00:46 ....A 1667072 Virusshare.00007/Trojan-Banker.Win32.Bancos.ajx-eb7bb1b4f77a8cfc392de845434929254b17a4a536767aadeae35ee4b805d09c 2012-06-30 17:57:54 ....A 32768 Virusshare.00007/Trojan-Banker.Win32.Bancos.akz-e5c07dd0695874a93d132fe40ad6eabd0302a4a1a22e4ac9c41f586994b59035 2012-06-30 17:48:32 ....A 372736 Virusshare.00007/Trojan-Banker.Win32.Bancos.alz-d264d4edceaa378fbce72535bea0d03a7d078d91ec4f44d2a3da90239d837990 2012-06-30 16:51:18 ....A 181976 Virusshare.00007/Trojan-Banker.Win32.Bancos.amq-5b170dadd1f914fda53219a54317b4a7bc14dd777b213ad79c3cf3be693b2978 2012-06-30 16:57:26 ....A 401920 Virusshare.00007/Trojan-Banker.Win32.Bancos.amx-68407c7122b959e24cc1d30cfc922125c2f48f346489750f725238f8b345c071 2012-06-30 17:42:52 ....A 106496 Virusshare.00007/Trojan-Banker.Win32.Bancos.aoe-c81438cddf58f056287f197eccbef73bbd9eaeff53a64376c77beaf26a0577e0 2012-06-30 17:48:26 ....A 55808 Virusshare.00007/Trojan-Banker.Win32.Bancos.ava-d21a2400f8bf6c68710b9362c51bb98103fbe2218edd462a243cc5e4bee41b7d 2012-06-30 17:22:26 ....A 64512 Virusshare.00007/Trojan-Banker.Win32.Bancos.avd-97037b3dcabcbe55d1a8bfeb6932bbeb77442fd24d78113ffd6af91f14342860 2012-06-30 17:20:46 ....A 41984 Virusshare.00007/Trojan-Banker.Win32.Bancos.avf-93ae2e46832139f1df91526a6c7090fd1c91f0a0265379305d28afeadec74ab0 2012-06-30 15:46:52 ....A 1368064 Virusshare.00007/Trojan-Banker.Win32.Bancos.cv-fb74e4a243c606c07ac0f6b4a6a3bd48d3d9e450653313646d43f5b581c8b360 2012-06-30 16:03:28 ....A 45056 Virusshare.00007/Trojan-Banker.Win32.Bancos.cwp-0a0cce84d555a9819e73e0eec41c0be051b508c7d6ff1d6c05f60d3f3f6488eb 2012-06-30 17:13:16 ....A 3821056 Virusshare.00007/Trojan-Banker.Win32.Bancos.dbl-85f6eb386f50b3f057216e575b250b11e987fb2b7920a4d41da6294337e0bfc6 2012-06-30 16:45:20 ....A 1411636 Virusshare.00007/Trojan-Banker.Win32.Bancos.dgy-4e6a63299389b1c31049e621f987ba43eaf19305b750a9ad1fa9613ddeda74c4 2012-06-30 17:49:10 ....A 836096 Virusshare.00007/Trojan-Banker.Win32.Bancos.dou-d398d23028a83ff8a18ea4d453c9fd8f93be94fdc8948f43a96f98c24da27cef 2012-06-30 16:42:46 ....A 2222080 Virusshare.00007/Trojan-Banker.Win32.Bancos.dry-48b36fceac86883e8bdcbcefe34ad8868f9b68c5cf64066ec01d1391c8bde65d 2012-06-30 17:45:36 ....A 2222080 Virusshare.00007/Trojan-Banker.Win32.Bancos.dsf-cdc92393e0f61b168844a1635a75b31a0516490f746ebadc1e385f39f80c982b 2012-06-30 18:18:02 ....A 391168 Virusshare.00007/Trojan-Banker.Win32.Bancos.dtm-35ada2715665185d36198e4033bbd16b9d13ac9d7efd280c49fc9d22a907bc32 2012-06-30 17:15:50 ....A 12471296 Virusshare.00007/Trojan-Banker.Win32.Bancos.dtw-8a7db75c975869905496d457b151249cffc55d524924af147979e1bdd44332e5 2012-06-30 18:14:04 ....A 2222080 Virusshare.00007/Trojan-Banker.Win32.Bancos.dya-06b59891a769440f8f32c08b350686538e275e33d9ddf322e31460afee8d1563 2012-06-30 17:07:02 ....A 1208320 Virusshare.00007/Trojan-Banker.Win32.Bancos.dyt-7a33652e72f5623dfbb9f68048ea16eb9340cb7a2e78dcc0064f6149ca51a9c4 2012-06-30 18:02:24 ....A 2417664 Virusshare.00007/Trojan-Banker.Win32.Bancos.epb-ef41f7a4ffd062b2dfc555c410dfd77df3ec90192ba8deed44fdd6659fdf71c9 2012-06-30 18:14:50 ....A 905216 Virusshare.00007/Trojan-Banker.Win32.Bancos.ev-07a68ace0e9b44a5852e355e8444202bbed11ac5e2f9e0783fc5af0018833915 2012-06-30 17:04:32 ....A 16572416 Virusshare.00007/Trojan-Banker.Win32.Bancos.fcu-75f17ee6371fe7edecd0df4c80de91753b0a873fc0cd7107d58038381d876cb3 2012-06-30 16:17:14 ....A 920590 Virusshare.00007/Trojan-Banker.Win32.Bancos.fke-167c9afc0f0513f15984f62e493d3b1e39a1e1daa983cfe721887f5a167417bd 2012-06-30 16:31:34 ....A 16564224 Virusshare.00007/Trojan-Banker.Win32.Bancos.fke-2f974f50ffe38e12f9890cd5cfa5556a714ce8471bacde92494339da8f5dd3ca 2012-06-30 17:43:50 ....A 811008 Virusshare.00007/Trojan-Banker.Win32.Bancos.fqt-ca090c54148516cd53a9d275b40de24a06f560d8c70f63095bd2b7944dc2c044 2012-06-30 17:32:42 ....A 770048 Virusshare.00007/Trojan-Banker.Win32.Bancos.hr-b0317e7287986d3fcbb577a49accc4a9066b3f3577d21935509cc90783fa33ca 2012-06-30 17:48:04 ....A 68096 Virusshare.00007/Trojan-Banker.Win32.Bancos.hsz-d168751d54ba630e672aa8959aaa929e09e19405a5ee2ce2347ab71ea5f200ee 2012-06-30 15:50:22 ....A 82432 Virusshare.00007/Trojan-Banker.Win32.Bancos.isc-036a3120007f2a8957fe0b1f47fd22782f2dd059687dce1516be69f05356b8be 2012-06-30 18:10:56 ....A 814885 Virusshare.00007/Trojan-Banker.Win32.Bancos.je-022e049c170935ed2b0d5c8e22ff6fe56c293fa93aea620ea9bd8b89860a4e0f 2012-06-30 16:31:28 ....A 230912 Virusshare.00007/Trojan-Banker.Win32.Bancos.jg-2f6908cbdada4f92e28acf557fd500860b36f0a6059fbd5486beaa59c8c65c9d 2012-06-30 17:35:46 ....A 87040 Virusshare.00007/Trojan-Banker.Win32.Bancos.jij-b804a475a0c84dab5c1a8995f1caa39187eae180d369602cf1ed7251a3031d81 2012-06-30 15:50:58 ....A 9728 Virusshare.00007/Trojan-Banker.Win32.Bancos.jp-041ed6ccb1f34de44489e9589dda9a12af1519b2a380a07a26b4bf5c97a4972b 2012-06-30 17:45:30 ....A 450560 Virusshare.00007/Trojan-Banker.Win32.Bancos.jrn-cd9c5c57a36a2b0b03f6059841426b3eb05866117fe0c6b9b23bf141310985ff 2012-06-30 15:45:00 ....A 29856768 Virusshare.00007/Trojan-Banker.Win32.Bancos.kj-eab1e13fb0b6384803dc70ec014720a901990a18870602b37bf6dc5f2cbc938a 2012-06-30 16:56:46 ....A 60760 Virusshare.00007/Trojan-Banker.Win32.Bancos.km-66f10a1808e6b38f38ff7660e5772a78a25259732be04810950af4283f2763ce 2012-06-30 17:32:32 ....A 17920 Virusshare.00007/Trojan-Banker.Win32.Bancos.on-aff4ab12df7abcf3b511ed242604ed4796f85ee9aa6fa688f51487d88a0acb1c 2012-06-30 16:15:16 ....A 141312 Virusshare.00007/Trojan-Banker.Win32.Bancos.onq-13e56673046ec8083be5a023634f536ffc126efaa8e79fa667582cd9144bbaa6 2012-06-30 16:45:40 ....A 438272 Virusshare.00007/Trojan-Banker.Win32.Bancos.osq-4f2e30d43ba92efcb39321c390f1f8bd8be69eaab91f02a190a2c6f0d8caa598 2012-06-30 17:55:12 ....A 942080 Virusshare.00007/Trojan-Banker.Win32.Bancos.pbw-e06d5db090fa2355649fe5a95f3c97fc8187cda254abbe03ac7dd635ada17874 2012-06-30 17:09:00 ....A 161792 Virusshare.00007/Trojan-Banker.Win32.Bancos.pe-7e133010d1d406459e280a25a5b5895a0d24d297c4a2cac2881442427f7bab2a 2012-06-30 16:42:40 ....A 105984 Virusshare.00007/Trojan-Banker.Win32.Bancos.ped-487ff158bf477f231ae932a8c71bfc0954daa56467e5c904ca5930a4fb1b3b13 2012-06-30 17:08:16 ....A 203264 Virusshare.00007/Trojan-Banker.Win32.Bancos.pex-7c954dabb051e5b53b54887b7bf0e4cbec150ed3abf926ffce6547cb77df1a39 2012-06-30 17:43:16 ....A 372736 Virusshare.00007/Trojan-Banker.Win32.Bancos.pts-c8c9aac5a214908c4d516550f27ba120129db00d018b48eb778477b97e5b8226 2012-06-30 17:38:24 ....A 13619200 Virusshare.00007/Trojan-Banker.Win32.Bancos.pyv-be9771b27ea1e011b2275884beab965e585d7b3f57821ea3396c1fd606c1650f 2012-06-30 16:43:00 ....A 557056 Virusshare.00007/Trojan-Banker.Win32.Bancos.qcf-494d220985b16963ee78a35b174216cd0031e48cd5cdedfbca114ad471af2495 2012-06-30 17:44:24 ....A 24576 Virusshare.00007/Trojan-Banker.Win32.Bancos.qcj-cb3b9aca0be76db3f609a6c3419c97b8d6f632c7b1979b908907b3d96c5b3615 2012-06-30 17:14:02 ....A 127375 Virusshare.00007/Trojan-Banker.Win32.Bancos.rac-879799f3bb68e715dd958f25959f3138f96ab4f3c966c7d5ed97f3867d04ba82 2012-06-30 18:23:56 ....A 1250304 Virusshare.00007/Trojan-Banker.Win32.Bancos.rbl-2a5bba559540e6c9d041e2ad0f7d492069514a4a3671a2d90843f07ba902c9d1 2012-06-30 17:21:36 ....A 108032 Virusshare.00007/Trojan-Banker.Win32.Bancos.rid-9590e83c0e6a1c934f19f4068587387071ff504e60a53a402a4ef88fff552737 2012-06-30 17:34:42 ....A 692224 Virusshare.00007/Trojan-Banker.Win32.Bancos.rl-b54521e87bcc104d053daf4885726a06ec3faac4c966ddb647146ae95212c0ab 2012-06-30 17:14:52 ....A 450560 Virusshare.00007/Trojan-Banker.Win32.Bancos.rnd-893735f2c054610bb5511cb3e8acd9577a52cd9745edb3e6a800dfe66a067f42 2012-06-30 17:17:50 ....A 357888 Virusshare.00007/Trojan-Banker.Win32.Bancos.rpk-8ddeae43736b05675d077aa0b9d8aed97fc312868ff2d57dc83b947c5a64a579 2012-06-30 16:29:02 ....A 94208 Virusshare.00007/Trojan-Banker.Win32.Bancos.rrx-2b39e899e6121a20755519e8276b9e74f64c1b41caa08b1928fff9781e28f8a9 2012-06-30 17:29:02 ....A 13741056 Virusshare.00007/Trojan-Banker.Win32.Bancos.rv-a78a11c85c6c6648b673db7040d351366ffa3842352c122e83ee216ae5dcdb32 2012-06-30 17:28:50 ....A 1998336 Virusshare.00007/Trojan-Banker.Win32.Bancos.sef-a6fb701b45eb314ce8102dc4132754227c8d3dc8e6859302497b7dae15791371 2012-06-30 16:44:06 ....A 899072 Virusshare.00007/Trojan-Banker.Win32.Bancos.spk-4bb9fb1ee6356c485ecaae8ba3a75d22d6328b301c01d1f406659fd083708346 2012-06-30 17:18:10 ....A 327168 Virusshare.00007/Trojan-Banker.Win32.Bancos.tt-8e9c96d50a19850df08fa02045efed512961c7d0155a240308fa9fca77bf778f 2012-06-30 18:19:14 ....A 1477632 Virusshare.00007/Trojan-Banker.Win32.Bancos.vaqh-0111248638fbee1df560f83c0a4072b4c5008909cfa0abcb237f369c910306e1 2012-06-30 16:46:50 ....A 226304 Virusshare.00007/Trojan-Banker.Win32.Bancos.vasc-518b88592f2e7f30f4698907652b29f1b757592ff572b1d3a364e35aa23c96e0 2012-06-30 16:00:02 ....A 47104 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbau-08e567b59db8bca71a034164788a7e70945ee34dd8b38d0259248bb04f2c7175 2012-06-30 18:02:28 ....A 1130496 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbce-ef6cf4efd7e3d2fd498e476b7530a70b17c4599f7d658b3e7807812457e19077 2012-06-30 16:13:48 ....A 40448 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbgh-11b6f158b25dfb8207619132cae70a750f2cfa59f0154fcd8ee3e63ada8b5735 2012-06-30 16:09:16 ....A 151552 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbgw-0bb033f7435d73fd0239cd1f8e67f024973ed7d77527dc1d107b28caeb5fca31 2012-06-30 17:50:40 ....A 40448 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbhs-d6a98affe263387aca121ec46da4c1c43cf18e149e9d214a2a5c4b6187533eab 2012-06-30 15:51:40 ....A 66560 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbkf-04f3731d58441f7e117135f537c08b3fe72fa18e9980bda36e9e3d504163cd6f 2012-06-30 17:32:36 ....A 809472 Virusshare.00007/Trojan-Banker.Win32.Bancos.vbrd-f20abbfe5f04be76f1c68e0d48fc32e8604aecbc76e9eca16dcff8356f558b6c 2012-06-30 17:51:36 ....A 3381248 Virusshare.00007/Trojan-Banker.Win32.Bancos.vcjx-d89c33b2b9a38d2d400d3d6814fa9fa5949a0d3c0d602a11c3f297067cfec194 2012-06-30 17:21:30 ....A 211456 Virusshare.00007/Trojan-Banker.Win32.Bancos.vcmw-955351ebd80e2c53e6750aa180e3220ba7a8613ccac624fa7d65539612c18161 2012-06-30 17:49:08 ....A 236032 Virusshare.00007/Trojan-Banker.Win32.Bancos.vd-d385e52a7d7e6dc5587f614e472a287ea283a3bbed9e4857dbdd144c78373d7c 2012-06-30 16:58:12 ....A 563712 Virusshare.00007/Trojan-Banker.Win32.Bancos.vdps-69e6a8de6ec087b79231c0c8bedd523dcc6ffa734b4ac0e21694df3b398b0d35 2012-06-30 17:29:36 ....A 122880 Virusshare.00007/Trojan-Banker.Win32.Bancos.vdyx-a90649f38de3a2084f2a2a4b1b71ae25fda1d7044ea27f835fc3cf716710d498 2012-06-30 16:50:56 ....A 353792 Virusshare.00007/Trojan-Banker.Win32.Bancos.vto-5a37f3a07a2bd70c473918dc7b1fb3dc6d0f13475d2e30e11ea53bf9483a9600 2012-06-30 17:26:40 ....A 353792 Virusshare.00007/Trojan-Banker.Win32.Bancos.vwf-a1492f5c547da2582abae314b4456e0879b376df779d0931a38706af790f1ec5 2012-06-30 16:52:30 ....A 353792 Virusshare.00007/Trojan-Banker.Win32.Bancos.vwl-5db9317b6eadef653658825e1556c075049bd6b7d5bf9b8644fe5952369104b0 2012-06-30 16:29:10 ....A 353792 Virusshare.00007/Trojan-Banker.Win32.Bancos.vwq-2b7431a054f9307725272ddd57b5f107a4b296490b95dbaba43243efa7ddec76 2012-06-30 16:53:12 ....A 307712 Virusshare.00007/Trojan-Banker.Win32.Bancos.wbq-5f73569d6ad6adf7db7112784f3890c81ba9e067abb80c2359ba1149c46f3a46 2012-06-30 18:24:42 ....A 102144 Virusshare.00007/Trojan-Banker.Win32.Bancos.wns-37f236806f2ce5e9a76be3b54e44ca1aa5323306c13e3ebff3d164f8ed41c7d8 2012-06-30 16:24:14 ....A 232168 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-223da3dc7d75cd28f74a3958c88fd8ccf1c471603e5dcdccc76d98b81b9fbbb2 2012-06-30 16:25:42 ....A 261632 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-252061dab3161c98b3d6b47bfae54214c2c0147b8d698886768df3d017bd0237 2012-06-30 16:27:48 ....A 177664 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-2922f74479a3cd75f7d47526c9fee25cfd91a6ef93e5720e94b6b7200293e480 2012-06-30 16:35:30 ....A 164352 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-37260b3f02a475d0a9b9d0ef6cc06f4e466a3ff0d97be22c9957de888b819cd5 2012-06-30 16:38:54 ....A 280064 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-3f6114c3e6ef6bc45fe4f53de7bda831c6bfe4bc5533fe4fd83d1b776709d5e8 2012-06-30 16:43:44 ....A 256512 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-4af85c4ee0b8d1b6b1f2fd289080a0c99be4f3983c8b9de62d5f03c1b4bf2ccf 2012-06-30 16:50:34 ....A 201728 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-59780db7244d74289f0ccec0471aebe1178b72a089d1e4243701858c180f95bb 2012-06-30 16:50:48 ....A 224424 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-59ef3b1fcd85c43fbffd031c8b5ebbca498f4ff472a95ddcf993500235df20a6 2012-06-30 16:59:52 ....A 158879 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-6cbc984bfa58d833c40cfde155c122ff97f4edaef49f7861496872d05ee82714 2012-06-30 17:27:32 ....A 178624 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-a3adbd0abcc10accb5bbbe0e9672a9e7a7e16dd6ddee57a7f8569138ea426410 2012-06-30 17:39:52 ....A 244404 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-c2240af684089ffe620346fc51bb2e29f751f85393dc8f7f335f77a0250aabc0 2012-06-30 17:42:20 ....A 257349 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-c6d67004382bc7501ca8b3df6fb23a1c1fbcf6bfd4c1c17ba3ec5581ec7380a7 2012-06-30 17:58:52 ....A 158464 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-e7a436fc0bb60cf9d7e6d5337be94632cc4bd4c416855eb93d79a335f3b53015 2012-06-30 18:01:36 ....A 177664 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-ed3f65d03f77ba3d770733303e152882e2a299e6e8fdd5a9dc935ba9405d27e1 2012-06-30 18:02:50 ....A 164352 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-f0477ab79d11a40dd67cefcfa07acb6b7ad0a0d71a48ba3880d0e243404db362 2012-06-30 18:04:56 ....A 201216 Virusshare.00007/Trojan-Banker.Win32.Bancos.yt-f5988ee40b3d6d18ce53f783629eaa0786bd586af3b965f3181a0923fd146bd1 2012-06-30 17:20:56 ....A 162003 Virusshare.00007/Trojan-Banker.Win32.Bancos.z-9406772fed695a14ac3627801360c7dda7ddc4a95cd2e0e968f682d41f030795 2012-06-30 16:42:14 ....A 50688 Virusshare.00007/Trojan-Banker.Win32.Bancos.zh-478926f2b69582b5fe7d70edcc925d7ceccac574f0c6a208a8958a5bb314ba10 2012-06-30 16:20:16 ....A 389804 Virusshare.00007/Trojan-Banker.Win32.Bancos.zm-1b6577e8b11306f3ba9d3c2cba255a9474203c08a5e7ae8ad90cec385d68b66d 2012-06-30 16:47:42 ....A 398848 Virusshare.00007/Trojan-Banker.Win32.Bancos.zm-53681d9b024e8939841a356ad523b25091ca2665ea5e9bfaaf52f971c44ff76b 2012-06-30 18:06:34 ....A 149504 Virusshare.00007/Trojan-Banker.Win32.Bancos.zm-fa4a157ba7408e82b97bf202b46351e0d2f14de5deaf4882052d20b65755bbc4 2012-06-30 16:16:04 ....A 885760 Virusshare.00007/Trojan-Banker.Win32.Banker.aalb-14d296ebb2a91b9b1bbc7e3890e3bb0fe51af0f9d3f250206d3a606eac9f16d2 2012-06-30 18:17:56 ....A 471040 Virusshare.00007/Trojan-Banker.Win32.Banker.aavi-1e1ac29dc8f9fc004852b3dafef6a47bd143b29581bde1c18406a4a1ec6e08b8 2012-06-30 16:00:54 ....A 655299 Virusshare.00007/Trojan-Banker.Win32.Banker.absq-095befe7e4a5a8b959ec7f580a3839f7a876699d83c899314d222a662684612c 2012-06-30 16:33:52 ....A 1229125 Virusshare.00007/Trojan-Banker.Win32.Banker.acbi-3404eee090160e241b8772d9209b6ee45d760069db33f2199dc49f694040e3ea 2012-06-30 17:12:18 ....A 565248 Virusshare.00007/Trojan-Banker.Win32.Banker.acby-84136580d62b850d3b1fe0cacca4bfaa0441ce8eec452ee2542521e16a1ce64a 2012-06-30 16:19:22 ....A 86528 Virusshare.00007/Trojan-Banker.Win32.Banker.acet-19ab90dd0fc875f2b8fa101fde9d1fead5fb4a68528266863ec977142cb37d47 2012-06-30 17:32:28 ....A 586752 Virusshare.00007/Trojan-Banker.Win32.Banker.acjm-afd55746d0aee66ab256798d60c3bc3dac462ba2f9786b5fff98106600a77451 2012-06-30 18:23:44 ....A 3260416 Virusshare.00007/Trojan-Banker.Win32.Banker.acph-7108918b4b9ab5ab55d48550d8c3665bb4d2a563af5d1972089585c8f387f661 2012-06-30 16:31:36 ....A 3909120 Virusshare.00007/Trojan-Banker.Win32.Banker.acqn-2f9c46dc97c91084093489354acb113eee086bbe4968461ce9da2f0864015db7 2012-06-30 18:05:38 ....A 3245568 Virusshare.00007/Trojan-Banker.Win32.Banker.acrg-f76987bf627726b181823e1bab63b4f24cd8641d57f9ffbef9bee9a82ffb2220 2012-06-30 17:34:10 ....A 446464 Virusshare.00007/Trojan-Banker.Win32.Banker.acrl-b40ecdabd8539402e8a380839042ad4e0408957910f2a709e671181271a68552 2012-06-30 17:39:12 ....A 947186 Virusshare.00007/Trojan-Banker.Win32.Banker.acuo-c0a07680ce4c2cf7612826db8e835b93971bdea7bde67c95e6d93c7c7cdf6301 2012-06-30 17:40:26 ....A 402944 Virusshare.00007/Trojan-Banker.Win32.Banker.acvq-c3367ff3ffe511d410b35bf049ec2e3abcb655f317f7771a9ef94ae836a20c2e 2012-06-30 17:28:04 ....A 3914240 Virusshare.00007/Trojan-Banker.Win32.Banker.adco-a4eaff08fb7942aa28c40b036aa8b2826ca7a153a727eb76af03a9477b068a49 2012-06-30 16:47:16 ....A 3289600 Virusshare.00007/Trojan-Banker.Win32.Banker.adeb-527549215ee852af96e2786b6a8f5fd26f1f01ebc5bbcd953d42e2c04bcf7327 2012-06-30 18:20:26 ....A 360448 Virusshare.00007/Trojan-Banker.Win32.Banker.adf-0f40d9500080736852bd300f208d1ea47b3fc4539ad82a57cdff22e7c2a6a214 2012-06-30 17:13:08 ....A 793088 Virusshare.00007/Trojan-Banker.Win32.Banker.adob-85a4dde1cdec61b12cc047769f266225de6a2a90e9c0dec0d28b3460db0a3605 2012-06-30 16:45:24 ....A 421376 Virusshare.00007/Trojan-Banker.Win32.Banker.adow-4ea7d149776f80e413b92628fc1ba1f5403ced08b2291d3aee4269ad5adc745c 2012-06-30 16:16:24 ....A 3347456 Virusshare.00007/Trojan-Banker.Win32.Banker.adqu-1569ed038fa6545b8cde442db2a0e2d981a04960125c6d1f4804e9d216464f88 2012-06-30 17:18:24 ....A 789504 Virusshare.00007/Trojan-Banker.Win32.Banker.adss-8f16168ef4a805325510b7378162fa90e8e7969e7b0275022d06d0808d9ad39b 2012-06-30 17:39:36 ....A 805376 Virusshare.00007/Trojan-Banker.Win32.Banker.adts-c1a4e434d5c1d6617967f88992880564136beb14d1658460da1286977bad7884 2012-06-30 17:28:52 ....A 91344 Virusshare.00007/Trojan-Banker.Win32.Banker.adtz-a715ecde6d7ae0a9517e2a7988ef23a1140df53a72b831b01963d3b49eea5562 2012-06-30 17:53:28 ....A 89296 Virusshare.00007/Trojan-Banker.Win32.Banker.advc-dce99798dc0351d2f51751b8a240117c844eebef75bb154eea4675174870c677 2012-06-30 16:07:36 ....A 4043776 Virusshare.00007/Trojan-Banker.Win32.Banker.aeap-0b03a111189a09f92dd46a6243d9c69f08a42005906f27134b973c28529f7240 2012-06-30 17:55:00 ....A 633344 Virusshare.00007/Trojan-Banker.Win32.Banker.aedp-e005d454a33228b450bad2501d96b3077597bf343bdd5a280d5e2dfb9a2137e0 2012-06-30 16:37:24 ....A 3249664 Virusshare.00007/Trojan-Banker.Win32.Banker.aeea-3bae087b43cfe21ff7a738a58f2d388ad07969e58622eb370528a95c6bd27aef 2012-06-30 17:29:44 ....A 1627136 Virusshare.00007/Trojan-Banker.Win32.Banker.aeik-a96a27b2d4f0f4e7891d0114b4072cb50358561a9cc5e9cbc90e047f3ba8bb8b 2012-06-30 18:03:28 ....A 3922135 Virusshare.00007/Trojan-Banker.Win32.Banker.aeml-f1ce895f32fca625fd3f3257116c12361948cb32f3869b5b7760ddf87cd44e2a 2012-06-30 18:15:30 ....A 640503 Virusshare.00007/Trojan-Banker.Win32.Banker.aent-cdbbed26d35f0b270497058257c4c2eddb7eeb19672abbe78db201b42dfc290a 2012-06-30 18:09:56 ....A 11262464 Virusshare.00007/Trojan-Banker.Win32.Banker.aeu-00b50494f4532fa42de595a6311a1999c3b69391abfee0534587311d8114af25 2012-06-30 18:22:40 ....A 9756672 Virusshare.00007/Trojan-Banker.Win32.Banker.aewf-11eef35d188fe1af85f6890b9784d2af38e511defd7934bb28ba251c4ca33f23 2012-06-30 15:45:44 ....A 651264 Virusshare.00007/Trojan-Banker.Win32.Banker.afag-f00c2dc041ebdb5afc4762e4264ea2cd7df0f77b3e38a5f6e384a8bdb43ea14c 2012-06-30 17:07:26 ....A 411648 Virusshare.00007/Trojan-Banker.Win32.Banker.afih-7af83238bbd3fb56d807427826c29e528a6166c7eb476e071c26d50d835d57f0 2012-06-30 16:48:28 ....A 5334458 Virusshare.00007/Trojan-Banker.Win32.Banker.afim-54faf8ade070efe58d2deec007f63622e2e029609a8f8ae90405c1b42b91fd71 2012-06-30 17:30:40 ....A 1205248 Virusshare.00007/Trojan-Banker.Win32.Banker.afkt-abc917e09c2c27e20c0de691137639e6053a02ceb74c4c9e34ef8c1ce4b7bed8 2012-06-30 17:09:46 ....A 650240 Virusshare.00007/Trojan-Banker.Win32.Banker.afnv-7f77ff9c341d869cb155aff5c66579f47b8f16c80fa5c48d2a1c1ceefbbc3976 2012-06-30 17:09:22 ....A 633344 Virusshare.00007/Trojan-Banker.Win32.Banker.afoq-7ee4a642fb8126cc5bf029d12dc3ee277170b1462b1681993ffb6f3a58ec275a 2012-06-30 18:22:42 ....A 2874368 Virusshare.00007/Trojan-Banker.Win32.Banker.afra-11f63bf2fd9118d1b69264157117c6d155443a01130d06febc5c32f838b88da1 2012-06-30 16:45:24 ....A 951808 Virusshare.00007/Trojan-Banker.Win32.Banker.afvq-4ea0c22468a2bd02de2f2066ee10c86f23b35aeea35a93c2c3cbf622054e2ffc 2012-06-30 17:37:28 ....A 3372544 Virusshare.00007/Trojan-Banker.Win32.Banker.agam-bc6211a761e2849e7fe25bc823ba6dfd100ec5602abe6e8f22362d0ce1df5f6c 2012-06-30 16:49:30 ....A 995328 Virusshare.00007/Trojan-Banker.Win32.Banker.agaz-56fc18318c0d4d3737cee5499176bd62cd9026ab699b3a4a0cbabec54f0cf9c9 2012-06-30 16:57:50 ....A 3476992 Virusshare.00007/Trojan-Banker.Win32.Banker.agga-6904a6d18950cce977a4db32a36a38257bd76afe2705c58b072b15d98c07c56b 2012-06-30 17:01:16 ....A 1693184 Virusshare.00007/Trojan-Banker.Win32.Banker.agpt-6f34b250a13406445f1c0ddf85fdbc7f4482c7f4c7992dadeccc7a8864e130ab 2012-06-30 16:41:46 ....A 3464704 Virusshare.00007/Trojan-Banker.Win32.Banker.agzc-4670f0bb2f5d149c5ac45931d9bd669dd2401d8ce8a327c47f4978de81462fd9 2012-06-30 17:25:54 ....A 3821568 Virusshare.00007/Trojan-Banker.Win32.Banker.ahsg-9f6a831fc265468efabd79ac852036f091ccfb1db556308a45c3adb7526f3b64 2012-06-30 17:30:22 ....A 558092 Virusshare.00007/Trojan-Banker.Win32.Banker.ahuu-ab0db47ccc906a83971efa5b789975482a6a5d9e3f822baef41a44b756981594 2012-06-30 17:36:06 ....A 700928 Virusshare.00007/Trojan-Banker.Win32.Banker.aipn-b8a5e6d90abfd8ebf2d792023637d51b1071efa4e3b09f249770d182ae4aab2c 2012-06-30 18:22:52 ....A 4235671 Virusshare.00007/Trojan-Banker.Win32.Banker.aiwx-1219beb4107447247e405850dbd4780eb3adc9e8205e14c2adfa3b89b9374a58 2012-06-30 18:16:54 ....A 7017472 Virusshare.00007/Trojan-Banker.Win32.Banker.ajdj-0a861437edd434bb77f69f04be87fcb70308f97142bfe98fb5181f9f071a7b96 2012-06-30 18:05:14 ....A 321024 Virusshare.00007/Trojan-Banker.Win32.Banker.ajj-f65a03a6ba0d9cdc39d875023596248a3ac1a181147ac35ddd6bf8abbd198966 2012-06-30 15:46:22 ....A 750592 Virusshare.00007/Trojan-Banker.Win32.Banker.ajm-f5fddd145d98a817279b0c208b35499503b26c673c02ec4b8db0ee8cb3a9e9b3 2012-06-30 16:47:44 ....A 486400 Virusshare.00007/Trojan-Banker.Win32.Banker.ajpq-53805296f011418d23f205acb4094f2395776aa2d594f674a9cd050c56aa7d1f 2012-06-30 18:00:38 ....A 86016 Virusshare.00007/Trojan-Banker.Win32.Banker.ajuw-eb3962522627202d140c96d5cf8e88c36299c1e646e9760921139a7c8b8fed38 2012-06-30 17:52:10 ....A 1610240 Virusshare.00007/Trojan-Banker.Win32.Banker.ajyf-d9bc86042ccdf48c08a749186bac7c93801e857547418f77f06adb1f003179f9 2012-06-30 16:22:54 ....A 556032 Virusshare.00007/Trojan-Banker.Win32.Banker.ake-1fee045119967809386162030a8147e48271d4bf92339e2eae33ae250d9dcbf5 2012-06-30 17:43:30 ....A 863744 Virusshare.00007/Trojan-Banker.Win32.Banker.akew-c945a689091b334f21994e84caab881a9d9f76159b59f7c53c13d37cf3eb17b7 2012-06-30 15:50:10 ....A 500224 Virusshare.00007/Trojan-Banker.Win32.Banker.aknj-0314fafde2f6b7c4526884762635f373bf870e9cb60a025087955efa1c81afb9 2012-06-30 18:19:10 ....A 2851840 Virusshare.00007/Trojan-Banker.Win32.Banker.akoa-0d8bbc1725d1bd7d14f91dbf061cf95fd1de0d251a749aec5a4fd4e3106f0585 2012-06-30 17:20:10 ....A 6052352 Virusshare.00007/Trojan-Banker.Win32.Banker.akqx-928b16d1741834c8495e754a2081f7326835941b41d194fea61d23f616bba44f 2012-06-30 16:32:26 ....A 547840 Virusshare.00007/Trojan-Banker.Win32.Banker.akvu-3117e30c08eae8f09b6123d2764dddef61ea1c33f0a1fd3ae82e4f8917e5ef79 2012-06-30 16:35:00 ....A 1073664 Virusshare.00007/Trojan-Banker.Win32.Banker.akwd-361800e693c9bb8bea92c1bee1e58958fc0163bddabba892a90cde2b8b7e5367 2012-06-30 16:07:18 ....A 3322368 Virusshare.00007/Trojan-Banker.Win32.Banker.aleq-0afa4ebb1a3ebe78272a4426fad64fdf6104ccc79bd2e32a581f7c28641df8af 2012-06-30 17:46:02 ....A 584704 Virusshare.00007/Trojan-Banker.Win32.Banker.alnx-ce3479647deb4e93020e5292361bc164b1ce83548d33e6268052fe24cd5a169c 2012-06-30 16:45:30 ....A 4001280 Virusshare.00007/Trojan-Banker.Win32.Banker.alpm-4edecbd76ab374134e518f06fbae4467d5d29aceb017310a1f5b4702291c20f4 2012-06-30 17:19:54 ....A 3001856 Virusshare.00007/Trojan-Banker.Win32.Banker.aluh-91ede76c4a635aae0adca46976450bdcd5104ab072bc1ef33ca391bbd5bd66ef 2012-06-30 16:46:52 ....A 10497536 Virusshare.00007/Trojan-Banker.Win32.Banker.ambn-519d404f514b90f60761b9ebf9f27f52521063f81bf35f8159edab3dbdb8227a 2012-06-30 16:35:20 ....A 668160 Virusshare.00007/Trojan-Banker.Win32.Banker.ambp-36c1e9f0f9d46dd2c6000bc9fe747e865ac39dd6cad8dc4c96c5d8d5e1b59b74 2012-06-30 17:58:18 ....A 6396928 Virusshare.00007/Trojan-Banker.Win32.Banker.ambw-e66bb0ae65fcc6f08ae1f3839de0629de1e78b43cf37960f81761ca69e8383ca 2012-06-30 17:18:44 ....A 326656 Virusshare.00007/Trojan-Banker.Win32.Banker.amee-8fa3124da4594358c18777a49feabe460293a13c7b75278b32e28e7e6f6ad795 2012-06-30 17:56:58 ....A 365568 Virusshare.00007/Trojan-Banker.Win32.Banker.amgl-e3b79cb29ca3fedaea035f49e620d074a52d4bcf29e9b50911f67c1ae5182efe 2012-06-30 16:41:06 ....A 1195520 Virusshare.00007/Trojan-Banker.Win32.Banker.amlx-44c0734d6dd332298971015a57f10b974f69a97334fd7e6d60ff6c2f4cf7d2bc 2012-06-30 17:23:12 ....A 94720 Virusshare.00007/Trojan-Banker.Win32.Banker.ampk-98c73150a80049ac203163e83fed1837193dcd72d0a9cbc25c46a54f91290a79 2012-06-30 18:26:56 ....A 115200 Virusshare.00007/Trojan-Banker.Win32.Banker.ampk-9b9276274131797d864a1e4499712f426aa77d4125f472c95d1cd76f96c306b4 2012-06-30 17:48:20 ....A 677376 Virusshare.00007/Trojan-Banker.Win32.Banker.amtv-d1e9fc5d1214e67a396ca4116892225d6be6ed243316679f2a524436149b2c1d 2012-06-30 16:53:56 ....A 805664 Virusshare.00007/Trojan-Banker.Win32.Banker.amu-61291ddb7e4877904f1770f68ae3a2705231f3b3b848e200bda4088f7759cb5e 2012-06-30 15:46:30 ....A 65024 Virusshare.00007/Trojan-Banker.Win32.Banker.amy-f70f734488546281371f1d7aa6c4b219b2bd5476d7632f124c7afc22148e46fa 2012-06-30 16:25:30 ....A 519168 Virusshare.00007/Trojan-Banker.Win32.Banker.ancd-24b70f8378b715c4559b411e597b1d29897975c43c30bab7c10a41f4556ba6a6 2012-06-30 16:42:46 ....A 493461 Virusshare.00007/Trojan-Banker.Win32.Banker.anoj-48c58e50ae488829a7c64b22f8d89cfd7279a756b4236cff508ffd3d0222027b 2012-06-30 16:50:32 ....A 492436 Virusshare.00007/Trojan-Banker.Win32.Banker.anoj-5961f83bfeb85bac053c8a031c70c7ea447ec0878254945782527dd0c931221f 2012-06-30 16:32:14 ....A 5328384 Virusshare.00007/Trojan-Banker.Win32.Banker.anvi-30b1ee990611135110fe3dd672b775ad1d0aaac7b11135aa47175106edcfe9c2 2012-06-30 16:49:50 ....A 5061120 Virusshare.00007/Trojan-Banker.Win32.Banker.aoad-57c908d2fb7e06d8629ee77ba62ab0125761bb2455f263bb783086cbc48bf72c 2012-06-30 16:58:40 ....A 3731099 Virusshare.00007/Trojan-Banker.Win32.Banker.aobe-6adc5258ee44753501c126ece1db7c1ab95b4053e128ee3259fecee8865824ff 2012-06-30 18:01:32 ....A 3411968 Virusshare.00007/Trojan-Banker.Win32.Banker.aoda-ed25d2b5e4c8178622f6590c8dd9a5652b29695744335d8f92aea5dc0d7d1c0f 2012-06-30 17:17:10 ....A 1611264 Virusshare.00007/Trojan-Banker.Win32.Banker.apde-8c7bc5e0b66ef6bfdb580ea65b68d83568c8a5e67641e0b260e7640235e9a674 2012-06-30 15:51:26 ....A 475136 Virusshare.00007/Trojan-Banker.Win32.Banker.apfi-04af3a627b0a4e7ee05a95150340f4c96cd841afc4dd89e19f02b971fa8e84d1 2012-06-30 17:38:20 ....A 140065 Virusshare.00007/Trojan-Banker.Win32.Banker.apj-be672351be8a660b4f6b7af568850e8222d3799dbf6e083fe1bdd4f8fd7dc32f 2012-06-30 17:36:36 ....A 668160 Virusshare.00007/Trojan-Banker.Win32.Banker.apjp-b9f4274d9ccf3247aba8edb7d4aed7e8dea53fc1e9d1dc02c0557939fb0f2592 2012-06-30 16:12:44 ....A 2147840 Virusshare.00007/Trojan-Banker.Win32.Banker.apka-101b9cee80d67508283f1568f11db8db99e83c3102ff60ac919e9589ddc0671d 2012-06-30 16:50:08 ....A 1104384 Virusshare.00007/Trojan-Banker.Win32.Banker.apqi-5878cffd0d5e5e3276d5afc53db8052242481f56e9b7f426a2e7166e14b3746e 2012-06-30 17:55:10 ....A 45056 Virusshare.00007/Trojan-Banker.Win32.Banker.apyv-e06a3c53ff9e8e9ccfa5d14199115ba4d8623be39edead74955d194613147d5e 2012-06-30 17:38:32 ....A 565248 Virusshare.00007/Trojan-Banker.Win32.Banker.aqdz-beea2ff9c6bcb41469a5902881dad0edb98811f7f97f27175936bed18f7a75af 2012-06-30 16:28:08 ....A 1415168 Virusshare.00007/Trojan-Banker.Win32.Banker.aqgc-29db8fe233ca03d5dd3461a965dbe294723b279c3be0d6f8e22246f566799d57 2012-06-30 17:05:42 ....A 6546432 Virusshare.00007/Trojan-Banker.Win32.Banker.aqgf-77fc751f6be80d2b78643e8b506e7281e24ccfe3998d1e29ff65d7154f037245 2012-06-30 16:46:24 ....A 189952 Virusshare.00007/Trojan-Banker.Win32.Banker.aqil-50906e209f0422c70b0b7e7945ba67b72606cbf6ffeddf178ddeda2128c322bf 2012-06-30 17:12:02 ....A 922112 Virusshare.00007/Trojan-Banker.Win32.Banker.aqjb-838a3b2d9fa9e21ed33c4c28be708b54b743098cfd5a2bca934bd2ce8eed3bb7 2012-06-30 17:59:14 ....A 565248 Virusshare.00007/Trojan-Banker.Win32.Banker.aqlo-e8500f11069881127baa4376e8fe91d7ac368633b6171888fc619b31109d64e8 2012-06-30 16:53:12 ....A 566272 Virusshare.00007/Trojan-Banker.Win32.Banker.aqpp-5f892f4bdd30c6ddac81c48aa74e8c1a07a0f1fae6857af0665602cd1dc547f9 2012-06-30 17:07:50 ....A 9256448 Virusshare.00007/Trojan-Banker.Win32.Banker.aqrs-7bc6755c7ed6e47544a0b75339c7bb3c6f0697836f0e76e8541552ee151723a5 2012-06-30 16:26:44 ....A 744448 Virusshare.00007/Trojan-Banker.Win32.Banker.aqwo-270cbea0882630a807cf032fe34db24039d18b7bac33fecb33f7f752ed63db35 2012-06-30 18:14:26 ....A 991232 Virusshare.00007/Trojan-Banker.Win32.Banker.aqwq-83011280ef1604a911acc244721eaa0593f1eca1de6aa64e8f81bedec23440b8 2012-06-30 16:41:46 ....A 45372 Virusshare.00007/Trojan-Banker.Win32.Banker.arp-4667259a44c77c4b2d2611c7ad7ecd42f1cbef98e2288c4514b56c9a10e359c4 2012-06-30 17:28:32 ....A 637440 Virusshare.00007/Trojan-Banker.Win32.Banker.arpg-a634e24e9470304b7a836b4ad6aa86ebce6ddba84dec8429f48b12a6a1928a54 2012-06-30 18:00:38 ....A 637440 Virusshare.00007/Trojan-Banker.Win32.Banker.arpy-eb371704b5431305ffe4ae1fd5d5becb456199ce97e81456bce091988b911ea9 2012-06-30 18:19:20 ....A 420864 Virusshare.00007/Trojan-Banker.Win32.Banker.asfm-3a0d4de389d54e0a5be7f65c196752e18a833b0756e09c919ef8fd5c0cd61c6f 2012-06-30 18:24:46 ....A 461312 Virusshare.00007/Trojan-Banker.Win32.Banker.asm-144d5574bc4650517a55b766b0ffbb2e1e787925fb27fc864b4b44aa355ebd5b 2012-06-30 17:28:46 ....A 704512 Virusshare.00007/Trojan-Banker.Win32.Banker.asn-a6d50797821a62c622c4f02e29c44aec1a0e9a9803fcc3481b917bfb33516af1 2012-06-30 16:20:44 ....A 770560 Virusshare.00007/Trojan-Banker.Win32.Banker.atf-1c34911853772725511ac05ec32b06a1cc84a1a44c7781281e512cc92ef80ca8 2012-06-30 17:27:06 ....A 1185280 Virusshare.00007/Trojan-Banker.Win32.Banker.auba-a26f023afa7039f4c5b3268d0fd70f5b917f745a05e322fe58bae815b0db9535 2012-06-30 18:20:22 ....A 902400 Virusshare.00007/Trojan-Banker.Win32.Banker.aum-0f2857704557c573396e5e5b86f010930d64fe7446e5748563e3f1888b94a06f 2012-06-30 18:27:16 ....A 4309504 Virusshare.00007/Trojan-Banker.Win32.Banker.aums-628ca2ec2ec68efeea285f346ffb4e9d06c75bfc7088811afd802334f774e558 2012-06-30 17:08:06 ....A 569344 Virusshare.00007/Trojan-Banker.Win32.Banker.auqd-7c4bfbf0abbfcc217bdf145517f397121fcbbd2647db928dc4975f4dd593f0d8 2012-06-30 16:29:28 ....A 569344 Virusshare.00007/Trojan-Banker.Win32.Banker.auqi-2c0d9c1ed744178b4bb057200e62906ffbe683b88032402fdb49405cda825973 2012-06-30 17:06:44 ....A 749223 Virusshare.00007/Trojan-Banker.Win32.Banker.aur-79b9c9f024738dbb1fcc4f3fcf322f3e1dd433b6f29395eec6ab5455c2952450 2012-06-30 16:52:10 ....A 64000 Virusshare.00007/Trojan-Banker.Win32.Banker.avg-5d15c2231abac6bc0f04c5b2dfb3dc409df6a4df085f4e70551e714f716fcaf5 2012-06-30 16:21:14 ....A 539136 Virusshare.00007/Trojan-Banker.Win32.Banker.avok-1d0c62f2dbff8458751df30d7b86524cd0b9c86b3d48bb32f5d450fe2800c4d0 2012-06-30 17:52:30 ....A 1926144 Virusshare.00007/Trojan-Banker.Win32.Banker.avxr-da903e920c39a878968d9574c12466bd6b1441fe76868089ffcdef241aceba8a 2012-06-30 18:01:20 ....A 866304 Virusshare.00007/Trojan-Banker.Win32.Banker.avyi-ecc1b036e2c090b26118261058a0b867102c8a3aa22de674445f7a5a2a6cf0a1 2012-06-30 16:11:48 ....A 1166336 Virusshare.00007/Trojan-Banker.Win32.Banker.avyy-0ee3b27fd20af4b359b0cfddf6351b8dba0bb6a4d7c6a061fbca0fe2dc92a15d 2012-06-30 17:33:14 ....A 3324416 Virusshare.00007/Trojan-Banker.Win32.Banker.awel-b18620912bcb5e1bb079b05507051a1448fc8cf1db8c7fdebcb89083e2a0a54c 2012-06-30 16:24:20 ....A 1024545 Virusshare.00007/Trojan-Banker.Win32.Banker.awfh-226161a68b183d45f1242c0c0fde6c9cefed3e0bbd30cc28b93072a7cf12d338 2012-06-30 17:35:00 ....A 305664 Virusshare.00007/Trojan-Banker.Win32.Banker.awfn-b5f786c0be4d66cc0031a91b13545c456a6920c9f8efd423c76a51c73a46c59f 2012-06-30 17:33:34 ....A 974336 Virusshare.00007/Trojan-Banker.Win32.Banker.axcs-b26bfcb266ebd8eb8b7a2cbdfecefd800d1878e55706a64294c90dd507e6591c 2012-06-30 17:59:18 ....A 5437952 Virusshare.00007/Trojan-Banker.Win32.Banker.axdf-e870a0e176655306e3085589f2b9d8b6829892f303f58c8545e5526ef7e756c5 2012-06-30 16:12:04 ....A 585728 Virusshare.00007/Trojan-Banker.Win32.Banker.axuc-0f4a82cc19432abe84c892db2537d7c21fd4a2b9d49ea5ff39cec6ee5350eecb 2012-06-30 16:51:50 ....A 7277056 Virusshare.00007/Trojan-Banker.Win32.Banker.axyb-5c3f2bb873f5eb63db7d96274660fe10e2460c7f4becb0325670fcb861f9181a 2012-06-30 17:09:04 ....A 979968 Virusshare.00007/Trojan-Banker.Win32.Banker.aydq-7e3069c04b9f8a6a0cc51630fb31edf1515f2d4f4883b915c421f1139ed229a2 2012-06-30 17:11:56 ....A 1262592 Virusshare.00007/Trojan-Banker.Win32.Banker.ayev-834e7820f2390693e9a126f14cae605ad02d03129eddafe2de666be0e94f6945 2012-06-30 17:25:04 ....A 532480 Virusshare.00007/Trojan-Banker.Win32.Banker.ayog-9d678e62b7e3c4b236d86ef21eaa80870c62df681bb58fddbf12d80390abe3f0 2012-06-30 16:36:28 ....A 891392 Virusshare.00007/Trojan-Banker.Win32.Banker.aysk-39663425a3e773974ff5bde460b504d57f15977e29835fc22fc6afb0d9c45aa5 2012-06-30 16:59:10 ....A 3226624 Virusshare.00007/Trojan-Banker.Win32.Banker.azac-6bb490972338607af1a9da5b4e05a99043f0e7871edc6c698bcf8badc4e58423 2012-06-30 17:36:32 ....A 84516 Virusshare.00007/Trojan-Banker.Win32.Banker.azed-b9bb1f50c17744a13b9e827ba76d6427005323657aaab97e8240f4976f9447b3 2012-06-30 16:15:20 ....A 361984 Virusshare.00007/Trojan-Banker.Win32.Banker.azma-13f7ac81b66608ec53323cb5f0638c24dcb48178274633db257104259f8d7df3 2012-06-30 17:48:38 ....A 536576 Virusshare.00007/Trojan-Banker.Win32.Banker.azmf-d291d5f3fbbf60326e6e1889e9d99ebcae36913573d0f6c66088a24b90641355 2012-06-30 17:35:50 ....A 2045440 Virusshare.00007/Trojan-Banker.Win32.Banker.aznj-b824ec877ffac2c5e3f83439f8375bc7beb55ea1c54cefb9cd589ee8cee7c0bd 2012-06-30 17:00:40 ....A 969728 Virusshare.00007/Trojan-Banker.Win32.Banker.azxi-6e2b6e133bc5fca4e8056ccde175ca1d3f3cd532e1f440b37794b3b6f4b4078d 2012-06-30 17:08:14 ....A 57344 Virusshare.00007/Trojan-Banker.Win32.Banker.baty-7c75e823743177d4db32ad7c9854e0e6702125bdb7318f32d9e9ef303d466f92 2012-06-30 16:47:54 ....A 984064 Virusshare.00007/Trojan-Banker.Win32.Banker.bayz-53cd178ceb7fad7379c658d7ef473f3ae89f54f4b598d7f45e29185959549287 2012-06-30 16:12:44 ....A 271872 Virusshare.00007/Trojan-Banker.Win32.Banker.bazc-10183444aafaccfb6d089d91ca8eb94fa89d3f85ac0b1dc2731fba9baedf69d1 2012-06-30 17:57:50 ....A 1446400 Virusshare.00007/Trojan-Banker.Win32.Banker.bbhn-e581940359ea228424ed391bd691295e0d6b13e30ba30f3dae110258b74e7811 2012-06-30 17:13:54 ....A 515584 Virusshare.00007/Trojan-Banker.Win32.Banker.bbvr-87314761f6c496a6403a0772a2a36a4db3dbe5e7956b806583d3d2c16aa07132 2012-06-30 18:16:08 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Banker.bca-0975f7c2928f7c65842ad7d8047690ed1599ceded7ac3938e93def524c272cf5 2012-06-30 17:39:56 ....A 2469888 Virusshare.00007/Trojan-Banker.Win32.Banker.bcdb-c2408aa720bdb6d1f37523ff8f4c074d97f5c823d7762382840c2fdc93a477dd 2012-06-30 16:18:48 ....A 98304 Virusshare.00007/Trojan-Banker.Win32.Banker.bcfm-18cb8376e4dd24d36fa2d2437fb659c3435ffd64faf18411da8ab7d259e7eba2 2012-06-30 18:08:26 ....A 183296 Virusshare.00007/Trojan-Banker.Win32.Banker.bcfp-ffe36be25d60d22bc11dcc1514fa9d6070956b10492c45ecc2fc7c77ba323267 2012-06-30 16:10:02 ....A 5446656 Virusshare.00007/Trojan-Banker.Win32.Banker.bchn-0c8a92d0590f4107035b403ddebad9529ed2f76f4d57dc05f1ed27ec79b61568 2012-06-30 17:05:10 ....A 3159040 Virusshare.00007/Trojan-Banker.Win32.Banker.bdkx-76e508cdf4947920c0198a3285aa7cc697ddbb1ab709b469b6d5eb8d9bb1c750 2012-06-30 17:30:24 ....A 3158016 Virusshare.00007/Trojan-Banker.Win32.Banker.bdkx-ab22f81efbe5a26422532185c4ab5168b189487c8fb0b9d0a6e5f75a065ee733 2012-06-30 17:24:54 ....A 211456 Virusshare.00007/Trojan-Banker.Win32.Banker.bdlb-9d0bcc19c386920bc2ade5c6db21a952eab37e183d049bfa6def4653e74ca89e 2012-06-30 16:49:46 ....A 384000 Virusshare.00007/Trojan-Banker.Win32.Banker.becc-578d297137faab531ef78256f002f05fc4a7bbfd5c912dcf93512a3364997275 2012-06-30 17:27:40 ....A 1703936 Virusshare.00007/Trojan-Banker.Win32.Banker.beec-a3f951a1340ba96b2477fff93c990d024a61e0cd93d6def0d870c750def90c48 2012-06-30 18:19:10 ....A 493568 Virusshare.00007/Trojan-Banker.Win32.Banker.bei-0d8f88f19b722c6ec17c7df2ccc9ab1c6747671c6ba103a53fb3307b9b72f43f 2012-06-30 18:25:40 ....A 382976 Virusshare.00007/Trojan-Banker.Win32.Banker.bej-15988027ed5466dd3481ea06ff210e48481743f644cafcb683442feec327b0c8 2012-06-30 18:17:42 ....A 1724928 Virusshare.00007/Trojan-Banker.Win32.Banker.bejw-035580b96318ad656a3c93ec8020903e2cab1a40fba681ddc26547362ef71c06 2012-06-30 18:12:40 ....A 5365760 Virusshare.00007/Trojan-Banker.Win32.Banker.beol-e6654c9f92f48330e158a16ae5b2147be7b19667f02d4f259efb75986a8a5885 2012-06-30 17:51:08 ....A 498176 Virusshare.00007/Trojan-Banker.Win32.Banker.beow-d7bf5c54c00ca66acb1fd9971b222b0b2ee6b1c29538f764a550745206a3612f 2012-06-30 17:47:08 ....A 286720 Virusshare.00007/Trojan-Banker.Win32.Banker.beuz-cfa09437956f192b77e9c6d84b0896ba3170208bbe3db7e17f302703c8eb7464 2012-06-30 16:27:32 ....A 711680 Virusshare.00007/Trojan-Banker.Win32.Banker.bevi-2881d0dddf3b54560d43741bde0a11a511f50bdb3f53e20fc4507a5143c8f2a9 2012-06-30 17:41:30 ....A 716800 Virusshare.00007/Trojan-Banker.Win32.Banker.bexc-c51b8e58305b9f16641b09aaa1b12e0855ffbe185ab749beb3f120ff47990daf 2012-06-30 17:33:22 ....A 634368 Virusshare.00007/Trojan-Banker.Win32.Banker.bfak-b1d8e1e562879b804a17d1e45eed706c515f8954b945686f16d6e4f8a1746d25 2012-06-30 17:52:50 ....A 592384 Virusshare.00007/Trojan-Banker.Win32.Banker.bfam-db70df45acecf04c742f7bb8dd75001bcca75daf5a7dea2824a749e464c8bbec 2012-06-30 16:31:50 ....A 2547712 Virusshare.00007/Trojan-Banker.Win32.Banker.bfgn-2ff8a8945ad8b8483b0461fb50d28e33dfaf6f17439af3b131184095409890f1 2012-06-30 16:38:50 ....A 361472 Virusshare.00007/Trojan-Banker.Win32.Banker.bfgq-3f4112e0f3525bd99fd309f4be1463389c419e2e179f4310b837ec4d04dd7562 2012-06-30 15:53:02 ....A 922112 Virusshare.00007/Trojan-Banker.Win32.Banker.bfua-05e98500f016989ad85bfb9e30fd3dedf05e1c5060d2f77ec00651b92d039b5a 2012-06-30 17:23:18 ....A 524800 Virusshare.00007/Trojan-Banker.Win32.Banker.bggo-99026227bee9ac45fb70970e0ad08340f075b3e6d62a18c5f855fbf356b6a24e 2012-06-30 16:11:00 ....A 4203520 Virusshare.00007/Trojan-Banker.Win32.Banker.bgne-0dcea42c1a36eb47f9980eaca3dbb737496f25aca33978faef873cb1233aae2e 2012-06-30 16:40:30 ....A 3632128 Virusshare.00007/Trojan-Banker.Win32.Banker.bgne-433321d2a5423b2a2d812f7d361c12d3961770fccd0af993f6b126746f1f9fb1 2012-06-30 17:03:58 ....A 4203008 Virusshare.00007/Trojan-Banker.Win32.Banker.bgne-74aba88d2603397023cbd2dad28caf86b92827ce38446ff2c3e5fd57b92e3c6c 2012-06-30 17:21:14 ....A 3996160 Virusshare.00007/Trojan-Banker.Win32.Banker.bgne-94a58da3dd59b26efa3e824ee6ffdcadfd0f52618d530e984337217c22cb0c64 2012-06-30 18:04:38 ....A 4201984 Virusshare.00007/Trojan-Banker.Win32.Banker.bgne-f4b6b66230dede84924ab0fb2cdde4e14c62f5cc661d1d0743f641ebe921d5ab 2012-06-30 17:39:56 ....A 972800 Virusshare.00007/Trojan-Banker.Win32.Banker.bgsc-c241f3d371a9f89fe7d672fc1e6bdf76187012e39acdc8918fb0baaa799ff3f6 2012-06-30 18:00:44 ....A 130048 Virusshare.00007/Trojan-Banker.Win32.Banker.bgwb-eb5de7e0e5c9e023ca1dd398a5c6fb3b349ea4b0ca0ef1c0f6ad73200be4c75d 2012-06-30 16:56:26 ....A 3370115 Virusshare.00007/Trojan-Banker.Win32.Banker.bgye-6648e7b3ee66a06b6fac469e83c7ba2c06bbd06f6abdf873a9b214c81c28179e 2012-06-30 17:06:52 ....A 3695616 Virusshare.00007/Trojan-Banker.Win32.Banker.bgye-79eb23e3102bca84e15ac69c0803626275fc97942ec207c10c29087e219bfa22 2012-06-30 17:12:44 ....A 3633664 Virusshare.00007/Trojan-Banker.Win32.Banker.bgye-84c9adca9118d94c39526f5ab86a53f4cf5c8f385dbe3cd03cab40df8e826782 2012-06-30 17:51:30 ....A 4005457 Virusshare.00007/Trojan-Banker.Win32.Banker.bgye-d872246875833c899f23629f3bb83bf31a2aff08a4d6ef1f17068014f2ef2a5c 2012-06-30 17:27:04 ....A 61450 Virusshare.00007/Trojan-Banker.Win32.Banker.bgzp-a254f2c764a795e66b74c4d8f5c6dee59a5280c23fd785417c31c4bceb215acf 2012-06-30 17:15:20 ....A 3782656 Virusshare.00007/Trojan-Banker.Win32.Banker.bgzt-8a067496128596a7c2feea92e07483f2f4e3d7c8023ed2d5ec6c93d0314cb481 2012-06-30 16:26:28 ....A 2643456 Virusshare.00007/Trojan-Banker.Win32.Banker.bhbq-269d54173a304a33ef80cd5f65b266f7e52eef345f9922022b06ecc737a05c2e 2012-06-30 17:54:50 ....A 719360 Virusshare.00007/Trojan-Banker.Win32.Banker.bhc-dfd06954c48e6cfe7f3c0bc5177dad13df5724161a9fe41ef8d93a960e688ff4 2012-06-30 17:00:26 ....A 501760 Virusshare.00007/Trojan-Banker.Win32.Banker.bhfr-6dc5f65ee73190fd05cf2b3cdaaf689d243b51b7cfaccbed9aaae79bd8858944 2012-06-30 16:26:48 ....A 1393152 Virusshare.00007/Trojan-Banker.Win32.Banker.bhpl-272a10b199c7d30b5afa73c8d02c9244e7cbc110d06ef5484aa096064c3d3b1a 2012-06-30 15:46:28 ....A 1807872 Virusshare.00007/Trojan-Banker.Win32.Banker.bib-f69ef476567f5da6ee0b872cb1c5ade3a1da37c2075c32ecc1b1177a8c17e4a9 2012-06-30 18:06:46 ....A 1823744 Virusshare.00007/Trojan-Banker.Win32.Banker.bjex-fad54670896f53ae26db730846d23065232f2874e1a2d4fc0bf7ff1dfe8b692f 2012-06-30 18:04:06 ....A 34304 Virusshare.00007/Trojan-Banker.Win32.Banker.bjx-f37629693f84e897c36c6829d9753af6f000831dac3618275d70cd73c035a3e6 2012-06-30 16:59:44 ....A 686592 Virusshare.00007/Trojan-Banker.Win32.Banker.bkos-6c87d1b349bf1547b0a29a6d4bab9ab70286d4bed0c42702f1f18b6bb92cc944 2012-06-30 16:58:12 ....A 36640 Virusshare.00007/Trojan-Banker.Win32.Banker.bmc-69e8abd3c531abf08d3743a704838dfcd1829f057de0b7b3372b49688587856c 2012-06-30 17:40:40 ....A 293888 Virusshare.00007/Trojan-Banker.Win32.Banker.bmiv-c392b76fc76fbefc8cd555867aa4e616ea0aa673400cef36fc1d08010c1cb44e 2012-06-30 16:50:56 ....A 268800 Virusshare.00007/Trojan-Banker.Win32.Banker.bnzo-5a335a0ebab488e5a38d99e4489f1ec5115eb2c4011dbffd3e93018041bf7144 2012-06-30 16:46:58 ....A 653824 Virusshare.00007/Trojan-Banker.Win32.Banker.bnzu-51c6b606122de45a716d65cd9a6e4df24c886087866f7cf1201230660176829f 2012-06-30 16:13:50 ....A 37376 Virusshare.00007/Trojan-Banker.Win32.Banker.bodn-11c61a53b9d59d9e23811282035301930bd149cf4a3de589160734e07752f5c9 2012-06-30 17:21:32 ....A 350315 Virusshare.00007/Trojan-Banker.Win32.Banker.bol-956681f2dd974980d24d7f9b99c4fab3c489b4656de6f8f18b006957015c9bb5 2012-06-30 16:51:34 ....A 1005444 Virusshare.00007/Trojan-Banker.Win32.Banker.bpu-5bb3757000de7224d1af71698ef3974f07a61fcc4f77e6da50b3e4ae1781e74d 2012-06-30 17:19:22 ....A 697344 Virusshare.00007/Trojan-Banker.Win32.Banker.bpw-90e7e08960250034081c09a5feadcab24391d082ffe786e7d95be90049886865 2012-06-30 18:08:48 ....A 273676 Virusshare.00007/Trojan-Banker.Win32.Banker.bpxm-2a5d14df009e11800f9aa13b33b3d7f3e816dd79421579cab8aa215e3f59f12c 2012-06-30 16:23:22 ....A 1339388 Virusshare.00007/Trojan-Banker.Win32.Banker.bsw-20e0affbc9104a683486ef7cf2990cd42ba7a245dd6d62099ffb4344e292856b 2012-06-30 16:30:46 ....A 4354560 Virusshare.00007/Trojan-Banker.Win32.Banker.bvn-2e3265f1974d632caf146478935f58ccffa6571d3bc87c78bd1610cc819972df 2012-06-30 18:04:26 ....A 744568 Virusshare.00007/Trojan-Banker.Win32.Banker.bvw-f448a9950ce59261ca0802e9532f77bdc93a3cd6123940665e8d64b01c76be01 2012-06-30 18:05:06 ....A 116377 Virusshare.00007/Trojan-Banker.Win32.Banker.bza-f6084e69de7072fd18d64dab7eb619bf8fc4f3296b094939bb47040ec1d99681 2012-06-30 16:37:40 ....A 704963 Virusshare.00007/Trojan-Banker.Win32.Banker.bzw-3c6bbc7d3ccb24ba1af25df73a877d91a2363ffc0d31e00425121c319e86b941 2012-06-30 16:36:30 ....A 1261568 Virusshare.00007/Trojan-Banker.Win32.Banker.cad-397b6772c348958052526ca15793442e468e11d7c5e2de4b78d102b0d70b986d 2012-06-30 17:31:06 ....A 862208 Virusshare.00007/Trojan-Banker.Win32.Banker.cdr-acd5b3622fb9eaba80a9a0c65281535a38425ebf6ee43ce9232c90ffbef89171 2012-06-30 15:54:28 ....A 315392 Virusshare.00007/Trojan-Banker.Win32.Banker.cee-06f1edf495d2877d84be51f2146c73a3f7f8b4dd7f47189812092a64e43dd3a3 2012-06-30 16:41:12 ....A 131072 Virusshare.00007/Trojan-Banker.Win32.Banker.cek-44ef73f0b687c8164374f4b6df55ffb2db2870d7a1a0b3f6bd6ecd93a20b7e0c 2012-06-30 17:31:26 ....A 2584576 Virusshare.00007/Trojan-Banker.Win32.Banker.cha-ad9767e868014039aa4472db99ad463cf2c7dfbc7c5af3b5660b8250a1764816 2012-06-30 17:11:50 ....A 378368 Virusshare.00007/Trojan-Banker.Win32.Banker.chw-832603165f967d99113a2df0edeafb6ba863ec05a67bffb0f3fd69fa51d914ee 2012-06-30 17:51:50 ....A 1765376 Virusshare.00007/Trojan-Banker.Win32.Banker.ckx-d90dfd481d3b3542cf550adc77b6f257e695211809e170d13856aeaeddd0c798 2012-06-30 18:07:46 ....A 1751232 Virusshare.00007/Trojan-Banker.Win32.Banker.clx-fdda76d124e810fd2fa09cc922a294baae9e378bd331f0bb3d801fabbfda4f26 2012-06-30 16:35:02 ....A 828772 Virusshare.00007/Trojan-Banker.Win32.Banker.cmd-3635744c8d13f730ac921b1d7dcb42767d56d601f6f7f6720d8fba76890b68cc 2012-06-30 17:14:24 ....A 1832176 Virusshare.00007/Trojan-Banker.Win32.Banker.cme-8850acb387e9d5fe760ee7fa4e947ace588e321259e9ddb0d85af225f3b1f165 2012-06-30 16:34:12 ....A 1458176 Virusshare.00007/Trojan-Banker.Win32.Banker.cmj-347d6593d6ea1aa22c582c7c43d0050b1aecbdfbcff083b519e0f5c068c1ecf4 2012-06-30 17:01:20 ....A 72704 Virusshare.00007/Trojan-Banker.Win32.Banker.cmm-6f5dcf46fede64182b97fd8c20a663452cbcff0ae1982c522f4ac6fac20315e3 2012-06-30 17:37:40 ....A 263168 Virusshare.00007/Trojan-Banker.Win32.Banker.cnv-bcad70fcb173d1cdc6bcf7ec4dfcc1305a3a27936bf4ff8f84d1199d4bb809a0 2012-06-30 15:44:52 ....A 867840 Virusshare.00007/Trojan-Banker.Win32.Banker.cpd-e9edbfc69d61c3c1fdf9333b74aa40e71cb30b83ee3d1f9dc44fe25983b769ea 2012-06-30 16:28:42 ....A 153088 Virusshare.00007/Trojan-Banker.Win32.Banker.csk-2ac98d160bf2289d254e6cba3e3ef51b43ccbb85735e3ac07a5f93a0169e7f49 2012-06-30 16:24:06 ....A 900096 Virusshare.00007/Trojan-Banker.Win32.Banker.ctd-21f68c337d35139fc77cf68098e017a4a9ac6ee70fb8e105d993b38c582b5c1f 2012-06-30 17:02:40 ....A 1032192 Virusshare.00007/Trojan-Banker.Win32.Banker.ctk-72060e6f8129252984890c92ac833ea0e5af0787aa8f01b209b544b93a646ab8 2012-06-30 17:10:20 ....A 402257 Virusshare.00007/Trojan-Banker.Win32.Banker.ctz-8069e42b5830c8aba6a257d0971380ed8975e6a71a217baebe537588ba2ccd90 2012-06-30 16:26:52 ....A 1300480 Virusshare.00007/Trojan-Banker.Win32.Banker.cuu-274db666e63ce4b9f9298ce365c789960e1f0c7074af71db28f7fb4c3b326bfb 2012-06-30 16:38:24 ....A 378368 Virusshare.00007/Trojan-Banker.Win32.Banker.cvo-3e35e0254bc200776c786a415064d6468fed7655142f63bfe908b7064146b1af 2012-06-30 16:34:10 ....A 2423808 Virusshare.00007/Trojan-Banker.Win32.Banker.cwg-347683e71806b1cc7badbe4c97ad0042a65c377218e73b498f9c54245c361335 2012-06-30 17:40:24 ....A 1908233 Virusshare.00007/Trojan-Banker.Win32.Banker.cxh-c327df1de289a867a7294fb62534b3b5be185c1f4741ff35052742cd15819b79 2012-06-30 15:46:02 ....A 916480 Virusshare.00007/Trojan-Banker.Win32.Banker.cxm-f2a716a2653d0533bc1da4379105dad5701a8592e449fdf5fc1bd55fe121322a 2012-06-30 18:21:00 ....A 2304512 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-0ff595c29483e00f4465372228553d2380b863d22b602f014942b9b8efb3c419 2012-06-30 16:42:44 ....A 1600512 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-48a7f708dc4227afa524a2c9b63937888ec6fec10603ede9e81cf2a781995c55 2012-06-30 16:55:32 ....A 2061312 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-648d5a54981e02b73c131105b84a1d3c42a7a42a9dfce9a584653ecb328a954d 2012-06-30 17:00:30 ....A 1587873 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-6dd6880fbf292f6a88747015c9c09ca8ecbfb924873e49b9175e730155b25540 2012-06-30 17:53:14 ....A 3649024 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-dc5eaac34773ef20c460f01a2246a971272a5917afd41844dcab5d0809e30ca6 2012-06-30 17:56:02 ....A 155648 Virusshare.00007/Trojan-Banker.Win32.Banker.cxx-e1faa66178c317a8d1a69c94b8e1a4726c77859e0e9d355115c8a5b7dc27b5d9 2012-06-30 16:17:40 ....A 498688 Virusshare.00007/Trojan-Banker.Win32.Banker.cyi-17110428390a5b80b28419b377964ce96342471a6a91c3ab41cf5ad44c081b2f 2012-06-30 15:46:08 ....A 1292288 Virusshare.00007/Trojan-Banker.Win32.Banker.dao-f370f5bf33a982a24791b20225332ceb5d47ed6f90e00f2c075180ce7828e37c 2012-06-30 16:56:46 ....A 1409024 Virusshare.00007/Trojan-Banker.Win32.Banker.dbx-66ebac2b0e2a2c16ce96e7da54cfc88a74f2380de8df06d7f2136ffc512b13d9 2012-06-30 16:31:08 ....A 1468396 Virusshare.00007/Trojan-Banker.Win32.Banker.dcq-2ed62b4515baea57c0a037dd1f712988902dce0eb0114f5c0d11f9e1c4ee95db 2012-06-30 17:24:48 ....A 24961 Virusshare.00007/Trojan-Banker.Win32.Banker.dcr-9cc0be8dfb61d8f0508980a45a74f963d47e9e542bb10ec6b07f18fdb525d33b 2012-06-30 17:52:04 ....A 72192 Virusshare.00007/Trojan-Banker.Win32.Banker.deg-d999a7e405800c90071b86b8644e3d38a3b9aa901a91b886324d6f655f87cfba 2012-06-30 17:07:56 ....A 2667231 Virusshare.00007/Trojan-Banker.Win32.Banker.dgk-7bfb3c82a0bfd4a28ead1b526aff7c0c1f4ede001fe2e52c2fef54a827acf0c6 2012-06-30 16:56:34 ....A 368477 Virusshare.00007/Trojan-Banker.Win32.Banker.dhy-6680e327e2c3f636d36ab7eefd47838b516592c187cb41ae5e3c16a9a0e6187f 2012-06-30 17:53:30 ....A 3719680 Virusshare.00007/Trojan-Banker.Win32.Banker.dlz-dcf25497e57ff6bc124e326a2fbc70e87f9ffe57f76a54077fc544fb36cdbdf8 2012-06-30 17:34:40 ....A 594944 Virusshare.00007/Trojan-Banker.Win32.Banker.doi-b527864f7ed1eeaf0ccb072227e1ae8e44761cc53357d38bb09877639aaba2d5 2012-06-30 17:36:38 ....A 710155 Virusshare.00007/Trojan-Banker.Win32.Banker.drf-ba16dac3eb884b3c449b74fa26789615b316f60bb9cf0c99b3387769940ceb18 2012-06-30 16:51:42 ....A 562162 Virusshare.00007/Trojan-Banker.Win32.Banker.dvi-5c022ebfc07ded7fe42e8a52765c8f1410bbf615c566fdd6f2db383466ec1a5e 2012-06-30 18:26:56 ....A 146944 Virusshare.00007/Trojan-Banker.Win32.Banker.dxj-1752d6296e96db370bf58b64300f190ddbc2a47f781d68ee1dcb41e0904f9665 2012-06-30 18:05:20 ....A 1928704 Virusshare.00007/Trojan-Banker.Win32.Banker.dym-f69feebed67ba0fb6c3c4a62eda75f71e0753ea9b5131d7eed22245c08de0403 2012-06-30 17:51:22 ....A 328192 Virusshare.00007/Trojan-Banker.Win32.Banker.dyp-d817f843ac82c0081be91cac78cd4cd492671cc6676dba0840c03063df3dd6c9 2012-06-30 15:51:00 ....A 757760 Virusshare.00007/Trojan-Banker.Win32.Banker.eak-0428e71a447587bfd7ebae884595ce08f4dc6f618dfce5b9d54574a28f26d66c 2012-06-30 17:29:48 ....A 102400 Virusshare.00007/Trojan-Banker.Win32.Banker.ebo-a99a67e201114c911b211ee93b58e6f09ee0caef03c2ed2142e2f43ecf465dd4 2012-06-30 18:11:56 ....A 710656 Virusshare.00007/Trojan-Banker.Win32.Banker.ecc-5677a4143370bb93940ed2cc2cea464e0622cf210efe9fdcc530f99b2e51e2fb 2012-06-30 16:49:40 ....A 4571136 Virusshare.00007/Trojan-Banker.Win32.Banker.eec-574e167b3b2504395d0b4d9ccc83ef93d4c0812fa37a24abe896c9b8cd59288e 2012-06-30 18:07:18 ....A 296448 Virusshare.00007/Trojan-Banker.Win32.Banker.eeq-fc50b4e40dd5024eb74f7bc4c0067f96bf6e1737dc4f66437a09cc0194a49881 2012-06-30 18:11:16 ....A 977920 Virusshare.00007/Trojan-Banker.Win32.Banker.efl-029fba725e1195cc5cc8b727b4bf63522180fdb26ec89e3fd3083a08d2a1f634 2012-06-30 17:12:56 ....A 212992 Virusshare.00007/Trojan-Banker.Win32.Banker.eio-852224949452dcecf6ada8b78a5f38de6423cc0a444fe5c89ef44cb9507c82e9 2012-06-30 17:32:06 ....A 31744 Virusshare.00007/Trojan-Banker.Win32.Banker.eip-aef7db7795cb0ede22ee028e2403ff454002dd24475ffe7ba19cd0f481f6d189 2012-06-30 17:34:24 ....A 3560448 Virusshare.00007/Trojan-Banker.Win32.Banker.eko-b4a75dce2cbce7338bddac18e58ac62282ee53a34f38339c4b2ba2b0123ae89c 2012-06-30 17:56:54 ....A 3457845 Virusshare.00007/Trojan-Banker.Win32.Banker.ekx-e3a158cd1d5151b45028fa08355456b2b09838372ccbc665c72138f9ce208340 2012-06-30 16:51:26 ....A 2702336 Virusshare.00007/Trojan-Banker.Win32.Banker.epu-5b713f887035ea618170ad066326eaa8cc9891e5a874b1ad97316cbd3a302db1 2012-06-30 15:55:04 ....A 450560 Virusshare.00007/Trojan-Banker.Win32.Banker.eqi-07887ee154d078d48ffd9d0dcf6d13c3801784249bf437592de500a3898224b3 2012-06-30 17:01:26 ....A 2379264 Virusshare.00007/Trojan-Banker.Win32.Banker.ewg-6f90ce18d91a95d0cd64124984b8f909632b070ac94de53c259e191c10651f90 2012-06-30 17:36:40 ....A 1630208 Virusshare.00007/Trojan-Banker.Win32.Banker.exe-ba1cdaa8ee0232da40eada3858b4f84a351ed7e5bb6cbcca1b6711445a6b1298 2012-06-30 17:23:54 ....A 1762304 Virusshare.00007/Trojan-Banker.Win32.Banker.exp-9a57718b17747299a8b5aabfd17aa5025a96cd2afa0b7e96c24ab6ee360734bc 2012-06-30 17:54:10 ....A 269312 Virusshare.00007/Trojan-Banker.Win32.Banker.eye-de77bbdf424edb5d5674dddebf0c8d229e728a4e5e6f30184f7ffe0735bfc8dd 2012-06-30 17:46:48 ....A 1630208 Virusshare.00007/Trojan-Banker.Win32.Banker.fej-cf0396c609a46f2b4fa2727334cd5f3186507c058bd025694cb314f5f02736bf 2012-06-30 17:06:02 ....A 2751488 Virusshare.00007/Trojan-Banker.Win32.Banker.feo-7896c6ef18056d65c66785a93c55969647f3f4c799ac5b7a33d52cfa30aaa56e 2012-06-30 16:48:02 ....A 109568 Virusshare.00007/Trojan-Banker.Win32.Banker.ffo-54123a796d58afaa7e0e01b6b08736c0164cbe0e258addf6bbd3e366d0dbf5d3 2012-06-30 18:03:24 ....A 2788352 Virusshare.00007/Trojan-Banker.Win32.Banker.ffp-f1b3bbe36003e512f7b55eb449c93d19e4b63aed097ff931890c63eeb819e297 2012-06-30 18:24:26 ....A 992256 Virusshare.00007/Trojan-Banker.Win32.Banker.fhq-13f80490bfbbd9cefaa1a497398e23dcf383055cbd6c0a887d33828abf27bd70 2012-06-30 17:58:26 ....A 1394176 Virusshare.00007/Trojan-Banker.Win32.Banker.fjq-e6a799882f6f56e288833bab873c7036abb44e242e5e823522546864ecd0841c 2012-06-30 17:07:42 ....A 731136 Virusshare.00007/Trojan-Banker.Win32.Banker.fjv-7b92f4e982ab091d826f0a42330ad19d34525f2891535d5c3557c3cd0d0a445d 2012-06-30 17:51:36 ....A 1697280 Virusshare.00007/Trojan-Banker.Win32.Banker.fkq-d8a3afed23bce6329380a6fe92cea6a6172e8fc5ae80203eb4aa40e62cc4ef3c 2012-06-30 17:17:02 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Banker.flx-8c38ce415cb28ba6191ea9715bfe37e79846d9d107221a218970e34cc5ff2fec 2012-06-30 17:16:36 ....A 68608 Virusshare.00007/Trojan-Banker.Win32.Banker.flz-8b7098d8c4237cb750d2b0094edb8ae1df6b11ce814b1b9476eacc25240fe4e6 2012-06-30 16:04:28 ....A 3284480 Virusshare.00007/Trojan-Banker.Win32.Banker.fna-0a66f5e90a25dcc95fb53857a9f95b14ff401f3e86d7ae845d2abaf5c4f7601b 2012-06-30 17:18:20 ....A 240640 Virusshare.00007/Trojan-Banker.Win32.Banker.fnx-8eeab90c81df3fe09ebde7bf221ab1399e6b19c01badc69cb2e55928db664254 2012-06-30 16:54:22 ....A 28672 Virusshare.00007/Trojan-Banker.Win32.Banker.frh-6214636b4fe373220eff116d904dfb69f5dd193509379195bd7e990f7ccc128c 2012-06-30 17:45:12 ....A 2751488 Virusshare.00007/Trojan-Banker.Win32.Banker.fsy-cd134ce51af6ccfc0f05fbab62cd13f607c787c02e391c589cb0d8e0e4043759 2012-06-30 17:01:46 ....A 402689 Virusshare.00007/Trojan-Banker.Win32.Banker.ftj-702af3a834ef9ecbb83c4e7d08783d611f021ce89c9e6b200db05b26819f7492 2012-06-30 18:16:50 ....A 1337344 Virusshare.00007/Trojan-Banker.Win32.Banker.fut-0a6e9fd90b8f7513003d032f96b1407e54292df560358a2753db0af82c8af144 2012-06-30 17:21:22 ....A 58880 Virusshare.00007/Trojan-Banker.Win32.Banker.fvc-94f45d2cb3febbedb868cc54d22f90769e9460950a917c029d6551a24243919e 2012-06-30 17:30:30 ....A 302400 Virusshare.00007/Trojan-Banker.Win32.Banker.fvk-ab6cf5595bf5e2a79dfe4571a4396c4d1d4d86e4ab0b4873b3cd541fccc17a8a 2012-06-30 16:57:50 ....A 4098048 Virusshare.00007/Trojan-Banker.Win32.Banker.fvw-6903123b8d1ae323f6a118b1c4d7c344e3a92b89d6ad97d68e5c8cedaf01dd23 2012-06-30 18:07:30 ....A 4098048 Virusshare.00007/Trojan-Banker.Win32.Banker.fwu-fd0ad1fe459ffefe70e97cb9f8c746fef15fb8f98cdc03ff57b7e4894eeb9d9b 2012-06-30 16:27:46 ....A 3879936 Virusshare.00007/Trojan-Banker.Win32.Banker.fxa-290d50f0dce67c893fd7fae4f074ec9c4f8eb94291d1819cb795858698ef11fa 2012-06-30 16:33:02 ....A 986372 Virusshare.00007/Trojan-Banker.Win32.Banker.fxm-325446f327a5047b7768e61460e1c67fb003e5941127b53184f00e0d0e971875 2012-06-30 17:58:48 ....A 665088 Virusshare.00007/Trojan-Banker.Win32.Banker.fyi-e7788260f9e5d3ba60c2aeab97ed3e6f9ec08c39157ae97b815744648aae1e60 2012-06-30 17:18:06 ....A 788992 Virusshare.00007/Trojan-Banker.Win32.Banker.fys-8e8343d12a705865a43b75c55eba66b74f09513072b4ac9c5026a6ab5e185d25 2012-06-30 16:37:38 ....A 243200 Virusshare.00007/Trojan-Banker.Win32.Banker.fyt-3c477993db55b12c357db50d4e56d492db7b52c9266f9cb9cf6c04b218358822 2012-06-30 16:44:46 ....A 3570688 Virusshare.00007/Trojan-Banker.Win32.Banker.fzc-4d33315cae26d9f0837c3cf08c185a100cc272af3e02d1094d9e75b45cdbe014 2012-06-30 17:06:14 ....A 1538581 Virusshare.00007/Trojan-Banker.Win32.Banker.fzl-78ea91c3f0a35fa6a83714a93cee71132f51c3ce2f3d420bcec9a94ac4ad86fd 2012-06-30 16:13:46 ....A 1796927 Virusshare.00007/Trojan-Banker.Win32.Banker.fzy-11af95a9f76108dc961aa498e8b1f76804b3a8a47889fc241a2b726bd0817afc 2012-06-30 17:43:36 ....A 1105920 Virusshare.00007/Trojan-Banker.Win32.Banker.gad-c9773b96e5f025b7b8bce3262f3a981381a83940c6a7f5ab03e4c041ca871cb0 2012-06-30 15:50:34 ....A 624128 Virusshare.00007/Trojan-Banker.Win32.Banker.gal-03b06b71c985115374aabfff5de734ea91cc82b48dadbbaf8cfbb417cb404fc6 2012-06-30 17:07:14 ....A 2319613 Virusshare.00007/Trojan-Banker.Win32.Banker.gbi-7a86deddb904907fb91871703d86a942d814b679c02fe4bea8478c52dfdeda0f 2012-06-30 15:47:24 ....A 2334208 Virusshare.00007/Trojan-Banker.Win32.Banker.gbm-fefc111e688eee5b678c5dc8209762ab0f9c6f09587851c040c6dbc7a25e0a30 2012-06-30 16:44:26 ....A 3465938 Virusshare.00007/Trojan-Banker.Win32.Banker.gch-4c7d840db6509d90ec0fa2d4705de1c19a6e92b2a7e7157fc8318fcde3eca915 2012-06-30 17:52:26 ....A 4151808 Virusshare.00007/Trojan-Banker.Win32.Banker.gci-da6e3f3976eb49fb48ff290dc876dca9e4b1ac5d6bd58d9495f9da011bb50003 2012-06-30 17:48:24 ....A 401723 Virusshare.00007/Trojan-Banker.Win32.Banker.gdk-d212a02c7bb63e96ecf72f92034d0846a1d7a7510e66edd08471bac1ea6a0535 2012-06-30 17:24:24 ....A 1086898 Virusshare.00007/Trojan-Banker.Win32.Banker.gfw-9ba50720ae88ec6adde4d2dbb62ea8924011e2e4993f8174cc335d58ef619a85 2012-06-30 15:46:28 ....A 3466994 Virusshare.00007/Trojan-Banker.Win32.Banker.ghg-f69868e12d1cf6a5f75e7bc4486fab1fa13bd9c69d9339ec6f7525fa228c3194 2012-06-30 16:47:02 ....A 3975680 Virusshare.00007/Trojan-Banker.Win32.Banker.ghk-51eef113e209f2a42a174e282ff8780c6b9811b19e1f9a0fec002017bf3e92d1 2012-06-30 16:45:48 ....A 2741248 Virusshare.00007/Trojan-Banker.Win32.Banker.ghr-4f7a0bd9323ce2194debdb71aff227f58a0623d3b7850a20cc9bf686718b470d 2012-06-30 17:52:40 ....A 381952 Virusshare.00007/Trojan-Banker.Win32.Banker.gio-daed71b096bc712e5ee43b3fa4888b07c0dea8ad3d4af504ea2577b1ea015064 2012-06-30 17:11:24 ....A 1160704 Virusshare.00007/Trojan-Banker.Win32.Banker.gmo-82447b13a1a29d5a3a6739ec06352ee2b3d77a0afcaa9410187c615e48ff263f 2012-06-30 17:14:26 ....A 33713 Virusshare.00007/Trojan-Banker.Win32.Banker.gmz-886086fbcb6c32d2d8e5c3d2293f2762585c1e1cfe55ebdddeccd84d1684eba4 2012-06-30 16:14:50 ....A 2558203 Virusshare.00007/Trojan-Banker.Win32.Banker.gnh-13435def590366458770d1bd458c9b27b5caab05e8c2bff517ce355a7ba54276 2012-06-30 17:39:26 ....A 5849088 Virusshare.00007/Trojan-Banker.Win32.Banker.gok-c1435299db867de05df8911846a2d442b58939c930f012313ecfe961da04e03b 2012-06-30 17:55:12 ....A 1152776 Virusshare.00007/Trojan-Banker.Win32.Banker.gps-e06ea7c07ef22416f34843ac8c73bbb5d09e7933ec5dc63b5ef04e9ff0a0c338 2012-06-30 16:46:48 ....A 663552 Virusshare.00007/Trojan-Banker.Win32.Banker.gsj-516f725243f022fe6c4bb6f70f8a30ca31dd67df28db6f0b76bebaf0a54bbfb1 2012-06-30 17:28:24 ....A 219136 Virusshare.00007/Trojan-Banker.Win32.Banker.gso-a5dadd9855c71ec44c7522131c02aba650a52885c66e0129b2b97594a68c3f47 2012-06-30 16:14:56 ....A 67292 Virusshare.00007/Trojan-Banker.Win32.Banker.gtq-135e5c54e5b24a3b29d79703702a13bce547a4e38f14be2e35fba4d617bb0c64 2012-06-30 16:23:46 ....A 50688 Virusshare.00007/Trojan-Banker.Win32.Banker.gtt-216f3d70a9de6d06a00b0c43b4f62ca0ceb7d92b9fcf6b9efd444884a12f02e4 2012-06-30 16:51:32 ....A 353792 Virusshare.00007/Trojan-Banker.Win32.Banker.gwm-5b9a39fe32ca27ff91e0921dd35d4c8013f06e6cbd86ca0a67b38994300642b4 2012-06-30 16:40:34 ....A 354816 Virusshare.00007/Trojan-Banker.Win32.Banker.hdt-435e7a9e7f9f1d6956e1c807ba80af0e096b9c780df6f0da294092ac4c742f39 2012-06-30 17:32:26 ....A 3058176 Virusshare.00007/Trojan-Banker.Win32.Banker.hez-afc42e4f9762e3aa3194bdac3f14f0e13c1c48e32fc34ceab7861024fec1b3f0 2012-06-30 16:55:54 ....A 2564096 Virusshare.00007/Trojan-Banker.Win32.Banker.hgk-654b9b930198a1f67fb3cb585945d1d858a1b5f0f35739781449e6655c8ffe1a 2012-06-30 16:47:18 ....A 500900 Virusshare.00007/Trojan-Banker.Win32.Banker.hhg-5286539e7e5b77ba604462c17e08de147a3c640b1043d450d7197077d7837976 2012-06-30 17:38:50 ....A 658794 Virusshare.00007/Trojan-Banker.Win32.Banker.hhh-bfc81924b8077eb8da67cfc67adfaaf184512c86b0a960af3fe68ca50a2c232c 2012-06-30 17:23:40 ....A 379392 Virusshare.00007/Trojan-Banker.Win32.Banker.hie-99d570d55c86c85f8e637e81729248c66d30a8c464c63a6e52bc97b2371634a1 2012-06-30 17:24:50 ....A 174080 Virusshare.00007/Trojan-Banker.Win32.Banker.hjc-9ce045efcb038ecfc08102cca3dd5ec0920540090db80517223d397191297555 2012-06-30 17:46:28 ....A 2059776 Virusshare.00007/Trojan-Banker.Win32.Banker.hkp-ce92bf35793e87b1315cfde3997000e213dd1f4414519b88584527dc8a7a028d 2012-06-30 17:17:54 ....A 387105 Virusshare.00007/Trojan-Banker.Win32.Banker.hov-8e03401a162c63028f1bf3f2a3d5639a7396a48065d4bae27326706746e39fc5 2012-06-30 17:32:30 ....A 133632 Virusshare.00007/Trojan-Banker.Win32.Banker.hrm-afe0e2b0cf31bd23471d9be6881d0c7ad78220fe8711f7ccf8cfa57eded4a7a5 2012-06-30 16:20:12 ....A 554496 Virusshare.00007/Trojan-Banker.Win32.Banker.hsu-1b4e753bb7be2d07c9dd5821641e89dbeb01204294bf965d801ea5d705332c22 2012-06-30 17:09:04 ....A 314880 Virusshare.00007/Trojan-Banker.Win32.Banker.huh-7e38957238b754ff1464704ec4874507a793a6aada59b898fe52c510ea19382d 2012-06-30 17:45:28 ....A 3279872 Virusshare.00007/Trojan-Banker.Win32.Banker.hvb-cd9aee88668089f69246d4ff85ad487b660ab966c7a26be6f0cb85031654273a 2012-06-30 16:43:50 ....A 53760 Virusshare.00007/Trojan-Banker.Win32.Banker.hvo-4b27c32da3d63bf107437d3c61dc1628584db7ece52fbdfb3eabae7f16e04b6e 2012-06-30 17:28:30 ....A 2385920 Virusshare.00007/Trojan-Banker.Win32.Banker.hvq-a60e39ed522235ea16f87ed23a16ed4b891c15801e79e82410557de69d20b522 2012-06-30 16:54:16 ....A 3324529 Virusshare.00007/Trojan-Banker.Win32.Banker.ibe-61db9ecde2e2f76f1acc3244229e58d91138524d1dff0dce754893e95b11d7ee 2012-06-30 16:36:08 ....A 91136 Virusshare.00007/Trojan-Banker.Win32.Banker.ibo-388ee0645394b701ce5bfe24d64f284793e6f67a885e48e3855536643f75c4f9 2012-06-30 16:33:44 ....A 306176 Virusshare.00007/Trojan-Banker.Win32.Banker.ich-33ae673caaf96bb53f7a209f87487e7abc7f2c1c85b3e08f62cd00b9068133d1 2012-06-30 16:34:12 ....A 2460672 Virusshare.00007/Trojan-Banker.Win32.Banker.igb-34839be6b18cd4726610578e584c674aa665ca1a4c8965a79b2d71b7a02d5368 2012-06-30 17:59:20 ....A 3821457 Virusshare.00007/Trojan-Banker.Win32.Banker.ihc-e88c6927e4925cd19399a7821a112da7a9450669ac88669a349ab0e9607db097 2012-06-30 16:34:42 ....A 3966976 Virusshare.00007/Trojan-Banker.Win32.Banker.iiu-3589c377e51556cc41b41d7ae046b2ccefe5cd3bf998e4f2f8e955aa3025603b 2012-06-30 17:30:56 ....A 3488768 Virusshare.00007/Trojan-Banker.Win32.Banker.imf-ac775778c04ed1fa6238baec28eeb56a62dd4cb599947a4d36902283c1094a6e 2012-06-30 17:16:16 ....A 4277760 Virusshare.00007/Trojan-Banker.Win32.Banker.ioc-8ae9463d3148b0166fa54bd4e4a3f607be07f46ff73b1d61302606daf07b9524 2012-06-30 16:33:42 ....A 3601408 Virusshare.00007/Trojan-Banker.Win32.Banker.iok-339e74d2a117cd99d59cc81d845aa7afc8c0c22e5c0d6e12f4c239eac0a5579f 2012-06-30 17:18:20 ....A 4750338 Virusshare.00007/Trojan-Banker.Win32.Banker.iqm-8edf7593d1640150acf96886572e2d434bf1893ca4487bba2ef1eec9960d8b61 2012-06-30 16:50:36 ....A 4075520 Virusshare.00007/Trojan-Banker.Win32.Banker.jjx-59912f87027508c27e9544c6dc72cd903cf2fca03b902429dde161a228365abb 2012-06-30 17:46:52 ....A 330512 Virusshare.00007/Trojan-Banker.Win32.Banker.jtb-cf2e9227f048d79cf948f39bd5a4b3140e768b07acff936feb9ea29622f7b2dd 2012-06-30 16:19:56 ....A 3536384 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-1aad18e646d371fbc226001e1b9cb67857e94ae24c2ba7a448ad263bf436a95c 2012-06-30 16:43:10 ....A 4076032 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-49a87699fd85f521c4ffdfa7918889d6b65fa46388affa8458b098a63c73a8a4 2012-06-30 16:51:52 ....A 4011008 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-5c6336d5ca98fd6aea048a546d9c75d73b798a1c21b58f7f59fae80a31027a84 2012-06-30 17:10:28 ....A 3948544 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-80a158cf6bd12a90263d830e2d8dfffb45dc329c2b6184eff8c96adef957da95 2012-06-30 17:23:28 ....A 3948544 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-99580325569173732e03633d67f086e36ff8cdf6f1ea3cf018d65506515573f0 2012-06-30 17:25:20 ....A 4024297 Virusshare.00007/Trojan-Banker.Win32.Banker.jwg-9e023efd3ed952f22abd0d1b68571e0e3fe44b056cacf49263b74095b77b74de 2012-06-30 16:14:00 ....A 197682 Virusshare.00007/Trojan-Banker.Win32.Banker.khi-1210b82ea3ff1bab151a6e15696cc329a2269ad03f7bfa75f1b77e3176827443 2012-06-30 17:42:48 ....A 2577408 Virusshare.00007/Trojan-Banker.Win32.Banker.kry-c7d6a3933f3c4bc6406e4a60bb8123f25bf336168c019a3d500d7a3651eb46e7 2012-06-30 17:15:22 ....A 2010359 Virusshare.00007/Trojan-Banker.Win32.Banker.ksx-8a1c3f10f41438027c996553296be2608549e97004d9775c8f86b3d765487557 2012-06-30 17:46:58 ....A 309985 Virusshare.00007/Trojan-Banker.Win32.Banker.kww-cf51e3547aa5dbab98e7cceaf8e6a2832c9afca1b4445fbc54eff09774b0206e 2012-06-30 17:29:10 ....A 198656 Virusshare.00007/Trojan-Banker.Win32.Banker.lnk-a7eef11dd5ba707bc5d89c37b31a86fbc8ac9e6482db9d712850af0a3aa361e7 2012-06-30 18:15:22 ....A 1515520 Virusshare.00007/Trojan-Banker.Win32.Banker.lnn-086ee1bf455fe807e599eaf4b5d40bc8322809b3fe9c3a6a1a4a46d9d182091e 2012-06-30 16:52:50 ....A 778240 Virusshare.00007/Trojan-Banker.Win32.Banker.lts-5e915158548265805a771de7b103862d7e7f662dcf0571ba072217255958c280 2012-06-30 17:24:04 ....A 3334144 Virusshare.00007/Trojan-Banker.Win32.Banker.lty-9ac2f2a3ca95116b1c6901f1764361858a6b9bed2c8eb9a0784b2329f8514d88 2012-06-30 17:07:26 ....A 2794548 Virusshare.00007/Trojan-Banker.Win32.Banker.lum-7b0521c4f2b2a456a733f79156996254b1ebeaa779b12f485fe830c22f4e254c 2012-06-30 16:47:52 ....A 4604928 Virusshare.00007/Trojan-Banker.Win32.Banker.lwi-53c33ba5af03424e1540e73a6c573f845ba5173939369eb23ad8686f818f6b2b 2012-06-30 17:16:44 ....A 2956288 Virusshare.00007/Trojan-Banker.Win32.Banker.mar-8bb59d245dcb0601c1b834b0db7b3de3797f22e322b1083cf6e27cf1b937e0d6 2012-06-30 15:45:02 ....A 16458752 Virusshare.00007/Trojan-Banker.Win32.Banker.mbz-eb1f1bc51046b932b7cbeed066a017ced2316f4f4a0f53c8af793af755a9b909 2012-06-30 18:06:08 ....A 95744 Virusshare.00007/Trojan-Banker.Win32.Banker.mcq-f8fc05a25a16da1845f62d2d23bfc19a78dd8fcb4debf58acfc159dc5002dead 2012-06-30 16:15:08 ....A 338432 Virusshare.00007/Trojan-Banker.Win32.Banker.mdi-13abaf0b28c84c94659db9b10dd866b21f23325dbe209a548fccbfc4807a0cdf 2012-06-30 17:49:48 ....A 3289857 Virusshare.00007/Trojan-Banker.Win32.Banker.mgj-d4f6f7b21c25d347dc7876f2a2a095922afc6120206dd0999eb3b9e49c2310b2 2012-06-30 16:45:10 ....A 2547115 Virusshare.00007/Trojan-Banker.Win32.Banker.mnm-4e0f5b834a44cc56bcfb3bb15dafbc6aeb7a5526444d4e508bc536d1aed9cb1f 2012-06-30 17:37:08 ....A 2986496 Virusshare.00007/Trojan-Banker.Win32.Banker.msq-bb8b17168be1570483c40cea39df05b73b9fd3a8befe081ba4ffea2583b352ad 2012-06-30 16:21:12 ....A 1167360 Virusshare.00007/Trojan-Banker.Win32.Banker.msr-1cfcb5b15fb6f77f81e87c4a495661aa98ea1f4fbd5443e8aac61ba57e776e74 2012-06-30 16:43:42 ....A 4392960 Virusshare.00007/Trojan-Banker.Win32.Banker.mue-4ae345c5b36e5746d7f2d3706c5786a7879460bb96ebf61bee46953b33a67eed 2012-06-30 16:50:14 ....A 232424 Virusshare.00007/Trojan-Banker.Win32.Banker.mvz-58bf65f1c9cb5ce23e3ef889c14e0f91e01470a7584ece6c460eb32f777c9f87 2012-06-30 17:40:38 ....A 339456 Virusshare.00007/Trojan-Banker.Win32.Banker.mxu-c3855ede5eccda1dae64bf7a3dff0a0e6dfb55236e3351e806b9b265cc6336cd 2012-06-30 16:42:56 ....A 3800928 Virusshare.00007/Trojan-Banker.Win32.Banker.nah-4925964e7d9970036f6ce4d007181b25c2de7ea728e66b0ff350c3487cdc5f57 2012-06-30 16:55:36 ....A 3471758 Virusshare.00007/Trojan-Banker.Win32.Banker.nei-64b01a17a612a1a59adba8dd8b33bd03dbac607a7728f5dffbcfbdd9a715df49 2012-06-30 16:37:24 ....A 2962432 Virusshare.00007/Trojan-Banker.Win32.Banker.nfy-3bc68ec002895a1b90708a53735898258a0d207ee61e282b902a3615cde338bb 2012-06-30 17:17:44 ....A 155733 Virusshare.00007/Trojan-Banker.Win32.Banker.njr-8d9282bea17d68cfbb131143f01897bcbe5c14b101fc366979f2e1118c8f36e4 2012-06-30 18:07:32 ....A 1358848 Virusshare.00007/Trojan-Banker.Win32.Banker.nlc-fd297a5ba09c1b12e4f8a57a0949a0dac984721a8276fbd67a2179a9b90d5fd1 2012-06-30 16:33:46 ....A 168960 Virusshare.00007/Trojan-Banker.Win32.Banker.npe-33c9176db0318191a033f60b8b85e0b85c33148072164489ed5a5184f2677d14 2012-06-30 18:08:12 ....A 3276800 Virusshare.00007/Trojan-Banker.Win32.Banker.nqw-ff2ab07953c237f9a6d3280c8eff75757fec3516789411cc864a103671e9dbba 2012-06-30 18:02:14 ....A 3282944 Virusshare.00007/Trojan-Banker.Win32.Banker.oev-ef058a267d72d1b0339a004735cd8cdb7c439cf6ff5d4834d955f81618594a23 2012-06-30 17:32:40 ....A 4022272 Virusshare.00007/Trojan-Banker.Win32.Banker.ogv-b019f4aad2930030fe27f6aca302e11728e2f238c2310a97f1d074604e34a5e1 2012-06-30 17:40:08 ....A 1787392 Virusshare.00007/Trojan-Banker.Win32.Banker.okg-c2a547ebb650089809ac7f03dff7d9a05671c883e83f32fa2684992d6c3f3ce0 2012-06-30 16:53:18 ....A 3813376 Virusshare.00007/Trojan-Banker.Win32.Banker.olf-5fc31173640cead375ca1a0463c446e4e5015ecdcf511a8fe8583ace2a2656d3 2012-06-30 17:38:12 ....A 1269248 Virusshare.00007/Trojan-Banker.Win32.Banker.olp-be24da777bd7646b2f92ec80df43b018500e41dc634218cd1bac818047039f1f 2012-06-30 16:30:08 ....A 482197 Virusshare.00007/Trojan-Banker.Win32.Banker.olr-2d12db7d36b49dc3e15b11065e2963f86211afc1fd54c27457535bac64d3337f 2012-06-30 17:47:28 ....A 2542592 Virusshare.00007/Trojan-Banker.Win32.Banker.opo-d04ae33489468ff76b0bed1344b9c2a827b434f932b84ee0e543b7f0370f8dc4 2012-06-30 17:14:54 ....A 4143104 Virusshare.00007/Trojan-Banker.Win32.Banker.oyi-8958f555a87a986423d00b45ad1a66d340860c89019c108f5df3e148dc4bbc11 2012-06-30 18:02:38 ....A 910336 Virusshare.00007/Trojan-Banker.Win32.Banker.pcn-efd55debbeceb560b74ce76d9016bf4f2d38c0d5b259c3aa1f007d3955798d7f 2012-06-30 18:15:24 ....A 638976 Virusshare.00007/Trojan-Banker.Win32.Banker.qww-08778faef304850bb56e1b569c20fda0548c52a085072c4c4d380cbce2c5b6b1 2012-06-30 15:45:24 ....A 652955 Virusshare.00007/Trojan-Banker.Win32.Banker.qxf-ed766f2a83d01cdd5f89af5af0e786e0eb81115f8dde28e3b49dadbde01930d8 2012-06-30 16:09:52 ....A 1986048 Virusshare.00007/Trojan-Banker.Win32.Banker.rat-0c50f53521ec3d0f349920ae103231b3f031fc1f8b6ad2e8ade97c0466cbf9a0 2012-06-30 17:56:12 ....A 847872 Virusshare.00007/Trojan-Banker.Win32.Banker.sas-e249f26f5e2515aa23c79e1cc33f08bc95bf63b8f319a71adb5d27a2783a865e 2012-06-30 16:43:04 ....A 1118720 Virusshare.00007/Trojan-Banker.Win32.Banker.shxx-496b77202aa22a081354dfd4860b6625cd85a02ba8dea16782f001b017e7cf28 2012-06-30 18:01:50 ....A 286720 Virusshare.00007/Trojan-Banker.Win32.Banker.sjzp-edbce9106d253e6000792cc5586746a6e670539299c68352ca23f6a0373dd530 2012-06-30 17:17:08 ....A 704000 Virusshare.00007/Trojan-Banker.Win32.Banker.smnn-8c6e3230e3234ab98b46a97ab719366e98c4f47f834a379823e2d9715211d9a4 2012-06-30 16:52:02 ....A 903680 Virusshare.00007/Trojan-Banker.Win32.Banker.sngo-5cbb13f3747ef307a34474be3e0d5b3f97b145f8060db6b365c039d9e2a4288f 2012-06-30 16:35:58 ....A 1299456 Virusshare.00007/Trojan-Banker.Win32.Banker.snoq-382c8f691e504fe38d1f1f38c6b64935552d15a86a3cd23722d6a4f8bf9d9f15 2012-06-30 17:17:24 ....A 15296512 Virusshare.00007/Trojan-Banker.Win32.Banker.sofh-8ce33bce4eab14c43839b885951cfc8f6a448ae264cbe009c1cacf1276cff587 2012-06-30 17:48:18 ....A 286720 Virusshare.00007/Trojan-Banker.Win32.Banker.sovs-d1d0562423e3d8631e9c0fe1019cbcb18f2987f15654967f7992741e178f2cce 2012-06-30 16:59:12 ....A 569064 Virusshare.00007/Trojan-Banker.Win32.Banker.spct-6bbc74e7fbaad635929acc7a7c70123efbc9588068cdbe660424f7114b4b3c91 2012-06-30 16:18:38 ....A 410112 Virusshare.00007/Trojan-Banker.Win32.Banker.sqih-1884e4dbbefaca1860ca0e3cfdf36bca809a3609bcb2c0198326685653dc7c6c 2012-06-30 16:42:54 ....A 1133056 Virusshare.00007/Trojan-Banker.Win32.Banker.sstv-490f51537407599fee80cdc8bd2d83c38b9ca9f8d99ae2bdec1d9e23a8906b7e 2012-06-30 17:32:44 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Banker.syqp-b048f1b2293649f3a0b52bdd3211000998260449723d7c7e19d83e648cd92ab9 2012-06-30 17:35:16 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Banker.syqp-b68f9245c327557b4401c779fc8ba05a50dd108596b50d3a4f2fe0c9ee007078 2012-06-30 16:34:10 ....A 612864 Virusshare.00007/Trojan-Banker.Win32.Banker.tapp-3472321071b6b0bedd150aab54fb6ce6be66737ec92fbee263f70657ec0acfae 2012-06-30 17:21:16 ....A 2247680 Virusshare.00007/Trojan-Banker.Win32.Banker.tase-94b6c24eed0f92cd843cca525bb8fd7b7f8a7bf970c1fb1e7ad09cb7c1297fdc 2012-06-30 16:47:22 ....A 701952 Virusshare.00007/Trojan-Banker.Win32.Banker.tbbd-52b53d83946860d63b8491f9a2c815c5e582da7065118fe2f81832a4d09dc68c 2012-06-30 16:48:38 ....A 687104 Virusshare.00007/Trojan-Banker.Win32.Banker.tbdi-55551d80bfac24d71902aecb0747f560bd1d452c2ca6f66ed4fcb2ee2a312c5e 2012-06-30 16:13:12 ....A 81920 Virusshare.00007/Trojan-Banker.Win32.Banker.tcka-10e071b42bb396f1c1764d1428a2d5b4b855087423d354a59043c9e0a60f508c 2012-06-30 17:29:20 ....A 3793408 Virusshare.00007/Trojan-Banker.Win32.Banker.tcz-a8660a4c90f2dc3d5bc0fdc02b929c627923964ed06d594a4bd44cac64df0668 2012-06-30 17:29:50 ....A 38321 Virusshare.00007/Trojan-Banker.Win32.Banker.tczj-a9b4802b1f963a47027ff701890be0faa6498cdc065b1544ee55cb2b39a4f296 2012-06-30 17:12:12 ....A 2246656 Virusshare.00007/Trojan-Banker.Win32.Banker.tdat-83ef1ae089a651d2d88c8468bd4cd6be071106546bdedaa0566321e541ab7bb3 2012-06-30 16:33:00 ....A 289792 Virusshare.00007/Trojan-Banker.Win32.Banker.tdbq-324d5df7d9e1110949f1cf92bd3df48f417076e1de6659f9c0edeb450960243d 2012-06-30 17:33:24 ....A 18065920 Virusshare.00007/Trojan-Banker.Win32.Banker.tdcl-b1f84979f17da85dcaed32174a9909d091685f00505f9067f4da8d84cd900938 2012-06-30 17:24:24 ....A 1049088 Virusshare.00007/Trojan-Banker.Win32.Banker.tezo-9bb0cc79ccb1fd4fdd2238334e499fae571bc1add4e0b3a8978ade97de63dc5e 2012-06-30 15:51:14 ....A 4358144 Virusshare.00007/Trojan-Banker.Win32.Banker.tfio-046ce2691b6feb59055333a7d8dccd27babfdc0f61265d96f907395a21843b4c 2012-06-30 16:16:06 ....A 1104896 Virusshare.00007/Trojan-Banker.Win32.Banker.thmx-14e315e0299c95d555508f8185648602b1123e3bdd805f326d52650e3b483106 2012-06-30 17:29:54 ....A 40960 Virusshare.00007/Trojan-Banker.Win32.Banker.thpa-a9dea7243f36e9ef5bc492a33dd2e06bb9c9a9264d1f6702263663f8aaecb63c 2012-06-30 16:27:42 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Banker.ticj-28f30b82c69136cd9ca669b19c6e1b16b6ed6ab85b993cbc2d84ab52558f8b1d 2012-06-30 16:24:52 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Banker.ticq-238b945f9279031ea538f8ad3f03b606cdf6119e480d3372b2a8106ce6affa0f 2012-06-30 17:29:44 ....A 62464 Virusshare.00007/Trojan-Banker.Win32.Banker.ticr-a977c31dcf08313aa1061fe38701238bf7b07be364683df721e92800880dcfd2 2012-06-30 16:59:12 ....A 1468928 Virusshare.00007/Trojan-Banker.Win32.Banker.tjde-6bc262b0addfaff2896fb3d91b0087af45fc6d42b37fc95aacf0bdb5e1936e45 2012-06-30 17:58:26 ....A 1721856 Virusshare.00007/Trojan-Banker.Win32.Banker.tjde-e6b0ac958a1ac17190c9438d8b0a88c6996e5ef645517a076541725e09db8bfc 2012-06-30 17:42:42 ....A 431104 Virusshare.00007/Trojan-Banker.Win32.Banker.tjhe-c7b968ce6e2498a9675a56d0f174401830ecc7bd7c94ecc1a2d4e585dee635dc 2012-06-30 16:29:26 ....A 293376 Virusshare.00007/Trojan-Banker.Win32.Banker.tjsf-2bfdf7a061b25eebc70884d0e02f3a2a7a93ef20ae090137017e1f6fac8cc9ed 2012-06-30 18:19:48 ....A 3113595 Virusshare.00007/Trojan-Banker.Win32.Banker.tldn-2e74dd643f32e8b4739c9da6e49565494f2926338e8ec55a16b02efe3eb629a4 2012-06-30 16:48:42 ....A 53248 Virusshare.00007/Trojan-Banker.Win32.Banker.tlkr-557add73260b14e9be81463f02c163d3e4b9359e71aa2390ec82b9d4c832edaa 2012-06-30 17:17:52 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.Banker.tlnj-8df626496ff66b690d713cf0c1fc94f36641f93e34574e7492927c30f5cd0a8d 2012-06-30 16:27:10 ....A 1367552 Virusshare.00007/Trojan-Banker.Win32.Banker.tloi-27de626cb8087ff71aed4d2a4bf5c8a6a78178ea8a97ffef79e35363fde8323a 2012-06-30 16:18:06 ....A 1543680 Virusshare.00007/Trojan-Banker.Win32.Banker.tlrt-17a77636fdec08ee3e90d6ef8efbfb3a47a8a0b8ab9b433c1bec7f3d451b703a 2012-06-30 15:47:16 ....A 2681344 Virusshare.00007/Trojan-Banker.Win32.Banker.tlup-fe2c8f75c34eb97ce70032b1acacbdddc82b745b64d27460aef2b376289433ec 2012-06-30 17:02:46 ....A 300032 Virusshare.00007/Trojan-Banker.Win32.Banker.tlur-722b240e549c12ac631bddfc7c9561f431616b3e451a150923d9761cc01a3517 2012-06-30 17:18:08 ....A 2267136 Virusshare.00007/Trojan-Banker.Win32.Banker.tlxb-8e96073f13aba73fed52760469e8bbfd3d70d787bca3f48e0ed90489245c2a7c 2012-06-30 17:19:56 ....A 3293696 Virusshare.00007/Trojan-Banker.Win32.Banker.tlyl-92072221ac7e3efc63c92eb25d3582efa17f408908ebb58cbe90a811a325f050 2012-06-30 15:52:22 ....A 227840 Virusshare.00007/Trojan-Banker.Win32.Banker.tlzz-057eb478a537568f4b195bf345651b9f039b5de039bdd619f87b3b015a79783c 2012-06-30 17:24:00 ....A 131072 Virusshare.00007/Trojan-Banker.Win32.Banker.tmap-9a997a8063932e24d4d2602812e8eab7c73c7c6b4ef8a349dc384ee5e594a0ff 2012-06-30 17:08:46 ....A 38400 Virusshare.00007/Trojan-Banker.Win32.Banker.tmgx-7d880622a9887034b9fa648479ae5b9bf6980ba3c6f34d95171ec8f5e9f57225 2012-06-30 15:47:18 ....A 156672 Virusshare.00007/Trojan-Banker.Win32.Banker.tmhz-fe4aede24ed3d01233ba38ec31f2c87f031e13099519d19eeadac422bfcbf568 2012-06-30 18:12:26 ....A 3556864 Virusshare.00007/Trojan-Banker.Win32.Banker.tmkw-0446b86cd4f9d3c3bcb862e271945a9c5217f366d6809d2034bb54b1749f1e6f 2012-06-30 17:43:50 ....A 4940288 Virusshare.00007/Trojan-Banker.Win32.Banker.tmsh-ca0a78c89f97d7fac8dc0bac9d08875541de0069ca834c373dbe6415ed3f4f28 2012-06-30 18:12:44 ....A 576000 Virusshare.00007/Trojan-Banker.Win32.Banker.tmsn-e52b980be30b4a3bd0d0784ba26227256457663aa6a292b25f2f2ee1a2fc6017 2012-06-30 18:26:20 ....A 157184 Virusshare.00007/Trojan-Banker.Win32.Banker.tmsw-169192a78d51e0c83fe9a468731ef089f2dafae49979cfa7c49c68091ab73ebf 2012-06-30 18:10:20 ....A 157184 Virusshare.00007/Trojan-Banker.Win32.Banker.tmzw-12ebb92115aa094b0dc4c2db922edae18c72028dcddc320e8a8aeb5bd1977db2 2012-06-30 16:45:12 ....A 708608 Virusshare.00007/Trojan-Banker.Win32.Banker.tnbj-4e1a8d63b99104143c1fce3bed3f9eb47349b7983c05351976e0b4534eb25dcd 2012-06-30 17:12:16 ....A 984231 Virusshare.00007/Trojan-Banker.Win32.Banker.tnwm-840c514674034045137d07f486f1aae7a84ae6f27d462ab83a5299eb40486418 2012-06-30 16:23:50 ....A 240128 Virusshare.00007/Trojan-Banker.Win32.Banker.toeh-218e9b1380158b60cc8bbc7065bbbf57f0b6ceeb6e0648e89bc718b75c1762e6 2012-06-30 16:05:34 ....A 338944 Virusshare.00007/Trojan-Banker.Win32.Banker.tomx-0ab491601e5bf97565be50f5f584ac5c6ff1f6ea4994273a9f0136d1dae34ca4 2012-06-30 16:49:00 ....A 98304 Virusshare.00007/Trojan-Banker.Win32.Banker.toob-5610b5e602ce5408693fe7e7c735229ed4f1257685b6d44394f7eb5277ceeb64 2012-06-30 16:08:10 ....A 270336 Virusshare.00007/Trojan-Banker.Win32.Banker.tpex-0b2aa2241f58d08f3e5df8b65d2db9002a6c38357f93b05c9697a07da3c3896c 2012-06-30 16:24:24 ....A 939008 Virusshare.00007/Trojan-Banker.Win32.Banker.tpro-22972faba0ffc9ef6de881896b06d3391cea01f39b6b16d3aea75faeb825d73d 2012-06-30 18:11:48 ....A 6479872 Virusshare.00007/Trojan-Banker.Win32.Banker.tprx-03374df125f1ccd389e61e29eea457ddd555f59605b42cbe7be690ec183efd0b 2012-06-30 16:47:48 ....A 818176 Virusshare.00007/Trojan-Banker.Win32.Banker.tpsa-5399f475c2061c2ca4353becef69562cd0478e8eb78a02bb57552d4e8ac342fe 2012-06-30 17:59:06 ....A 215552 Virusshare.00007/Trojan-Banker.Win32.Banker.tpy-e814555d4635765e388754cb1851ac31f72e8bc62992cdb422a5b9658314c7b8 2012-06-30 17:42:12 ....A 333824 Virusshare.00007/Trojan-Banker.Win32.Banker.tqjj-c67b07d5c546bf69876b849235c6490866161d739c5bb45909b4ad4a4eb06443 2012-06-30 17:24:44 ....A 451072 Virusshare.00007/Trojan-Banker.Win32.Banker.tqst-9c8efc07c58ed3dac6c052d047030d932c167bb8398d30577e6c0da03f89fd8b 2012-06-30 16:20:10 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Banker.tqtg-1b3e752ac01be89ac7e8f4ab72117ac589e28ab5fab3ffc16855375a159971ea 2012-06-30 18:26:20 ....A 738304 Virusshare.00007/Trojan-Banker.Win32.Banker.wy-168be5629e50f1cef838fdf2f0667604cad513d41adf172ccd5d0123b14d4768 2012-06-30 18:10:26 ....A 53248 Virusshare.00007/Trojan-Banker.Win32.Banker.xbqhz-13fb7ec6429a02bf5fdba1206989bab350369d844a1bff376ffcbe5daa54b2c5 2012-06-30 18:24:40 ....A 880640 Virusshare.00007/Trojan-Banker.Win32.Banker.xbqjs-b46423ae76d98a51904b7be7102ed1607fa3c18fc1e12fd2af4cc2194733ebf5 2012-06-30 17:55:46 ....A 258657 Virusshare.00007/Trojan-Banker.Win32.Banker.xbqqc-e193dd91d5adc7159d62869414acaa77a5f618512f945532737d5e6ba0a60566 2012-06-30 17:08:02 ....A 1138176 Virusshare.00007/Trojan-Banker.Win32.Banker.xbqtg-7c1baab7785199ad4107f77658aea1d04ce396bb17c36b6e089291c0f0ce2cf8 2012-06-30 18:22:14 ....A 466944 Virusshare.00007/Trojan-Banker.Win32.Banker.xbrfk-1367bace2cf05dfcce5dc5e2a2d9d733d8c9ee44da0dab96b38c977549b0df4e 2012-06-30 17:16:34 ....A 971776 Virusshare.00007/Trojan-Banker.Win32.Banker.xbsnc-8b59ccaf4808e5a781bcc938d919192d5036cc7cc5d14ebc379dbd32bc613c3e 2012-06-30 17:32:42 ....A 951808 Virusshare.00007/Trojan-Banker.Win32.Banker.xbsxx-b036df44c678a9da5c284448ff416db3f1cfe91d985c7a29c8454f6377267399 2012-06-30 17:23:34 ....A 1117696 Virusshare.00007/Trojan-Banker.Win32.Banker.xbtew-99907d5c15d3e9fa419b7d15668724dd0089526dcc4254d462a937f5feb1503e 2012-06-30 15:54:34 ....A 1105920 Virusshare.00007/Trojan-Banker.Win32.Banker.xbtey-0714b15aa52b16880f376009df72dd55a42de245300dddcb3ea636d2e5223bde 2012-06-30 17:54:10 ....A 802816 Virusshare.00007/Trojan-Banker.Win32.Banker.xbvfg-de81075c1491ac81571ff588ff32068aad5808960a3db9e0397e6498befb3ca2 2012-06-30 17:48:50 ....A 2956988 Virusshare.00007/Trojan-Banker.Win32.Banker.xbvtv-d30f152d3f72d8a185d56305568578e86d79a3eb3b90b5e23d256a5a56103aeb 2012-06-30 17:03:08 ....A 90112 Virusshare.00007/Trojan-Banker.Win32.Banker.xbvuz-72eefbd0b63216361fb9babdd60b01013b7b1a353e99c9358ef20fd45a3bb6bb 2012-06-30 17:49:36 ....A 1380352 Virusshare.00007/Trojan-Banker.Win32.Banker.xbvvd-d48d74e6b2edf2d5eed95286d14f1b716191990872c7428bf995c06742719b77 2012-06-30 18:12:40 ....A 9773056 Virusshare.00007/Trojan-Banker.Win32.Banker.xbvve-049b332476a4ac4b839f8005bb57f581dc0c6715c46dccb97d34ed5541c73bd4 2012-06-30 16:26:04 ....A 545280 Virusshare.00007/Trojan-Banker.Win32.Banker.xmw-25d9f89324d3d79c3df3adb8f09a99b8e8d52c295ceefb1e691dc82c2e27b052 2012-06-30 17:37:42 ....A 188416 Virusshare.00007/Trojan-Banker.Win32.Banker.zwv-bcdc3710e7e23eba99a44cffbc5cbc9c15cdb3285867864face55a3b7fd2a2d8 2012-06-30 17:59:36 ....A 2786716 Virusshare.00007/Trojan-Banker.Win32.Banker.zzr-e8f8ae9d602ab1d646b9acc6100cbd2f462abca4f4dd2b36267470d8be6990c9 2012-06-30 17:09:46 ....A 57344 Virusshare.00007/Trojan-Banker.Win32.Banker2.afe-7f6d2ed078cd46df9a713f94f687e22ade1edf61e925357e25b5d9b10e9d13f6 2012-06-30 16:26:06 ....A 2482973 Virusshare.00007/Trojan-Banker.Win32.Banker2.bsz-25f5267be4d442678eb7ab1fa92d60962ce082e5b050a86d9a4b27c055a41834 2012-06-30 17:38:46 ....A 4020736 Virusshare.00007/Trojan-Banker.Win32.Banker2.cpb-bf880d0a2f80ab8a7981def0ecf0cbaf28c30461906eaa7aacaf93ed2118fc15 2012-06-30 17:51:28 ....A 850432 Virusshare.00007/Trojan-Banker.Win32.Banker2.db-d856af28ec8d207a26a58fa890510de25f446fcfcaa8b1b700c1696618764945 2012-06-30 17:55:42 ....A 3006464 Virusshare.00007/Trojan-Banker.Win32.Banker2.ez-e1729346b29e71058ecd7e78856a9e402b4d8d18d2e51aaf6ea4dc14eb47768d 2012-06-30 18:07:26 ....A 1257620 Virusshare.00007/Trojan-Banker.Win32.Banker2.mw-fccb3e2725288ffbd12dc43562bbe99b3ee7be20562f51874f25e3e42e3d4228 2012-06-30 16:26:44 ....A 1684480 Virusshare.00007/Trojan-Banker.Win32.Banker2.sv-270a803cdac159831da4c03a3781d44c7f088413f210a6503c70ca0d32355d24 2012-06-30 17:49:20 ....A 1643008 Virusshare.00007/Trojan-Banker.Win32.Banker2.vin-d3f85dec2877736c8ee45839ed24aa0574ea3d9f8c5d6dd82f90027d3dd6819b 2012-06-30 18:03:22 ....A 1640960 Virusshare.00007/Trojan-Banker.Win32.Banker2.vjk-f19aa317ee74a47711f331f26019905651995759da94d937a4f4c55fb94d628d 2012-06-30 17:24:22 ....A 1038336 Virusshare.00007/Trojan-Banker.Win32.Banpaes.dl-9b99eb15163dee761fae49ffcbdd9527d1c570c7881516c66758031366fc01cd 2012-06-30 17:13:32 ....A 53760 Virusshare.00007/Trojan-Banker.Win32.Bansock.e-867514831faaa1c529469793d5ee3685f45b1b057e6aeb1ee7829c00f6191d57 2012-06-30 16:16:00 ....A 1995264 Virusshare.00007/Trojan-Banker.Win32.Banz.afb-14c6d6013cad24fb882778e734fece007327682b0bfa8b6e707c01f1d6423474 2012-06-30 16:33:16 ....A 287232 Virusshare.00007/Trojan-Banker.Win32.Banz.amc-32c4a8da40b9838d2ba3ccb810c53c8e34645c9254a1ba3ec84b8144fa3abf8d 2012-06-30 16:51:22 ....A 1846784 Virusshare.00007/Trojan-Banker.Win32.Banz.csm-5b480e8475cdeb5a2e58f1b6582ec44484b98346a4e3b4f436fd886e5d493175 2012-06-30 16:49:46 ....A 3694592 Virusshare.00007/Trojan-Banker.Win32.Banz.das-578f058767dc16cd6e573accfb7e46e3d0912e4b9c050d5194daeb8fb180ddcc 2012-06-30 17:47:54 ....A 2228736 Virusshare.00007/Trojan-Banker.Win32.Banz.evs-d118ce04b547fae3132a58ea8fff7e229c9175e70ab33072c0f598d4421c86bb 2012-06-30 17:44:42 ....A 2295808 Virusshare.00007/Trojan-Banker.Win32.Banz.fmr-cbd9bbac6d8ce7ca9bcaec2f22e94d29751ffc6ed11dfb87897bb19a947b2240 2012-06-30 18:05:10 ....A 4433920 Virusshare.00007/Trojan-Banker.Win32.Banz.gc-f62cfb9e1ff8b35a9572f0c6de5c20867d75d54af288ed1669bb6168998f09f9 2012-06-30 17:43:26 ....A 2022400 Virusshare.00007/Trojan-Banker.Win32.Banz.ggh-c93394de9f0862956d8e5488fccb5709d10e3342a76eb94121a9e8451188e4e4 2012-06-30 17:08:42 ....A 13767680 Virusshare.00007/Trojan-Banker.Win32.Banz.hby-7d5d3ada6092553b21d75c4fe407a4692c63bd0548cb9d0a1675de61f1946c9c 2012-06-30 17:50:04 ....A 13720064 Virusshare.00007/Trojan-Banker.Win32.Banz.hom-d57d6fb43ce4b59c2298851e2a8cedea8896566aaf86dd39454928e86cca76e9 2012-06-30 17:45:04 ....A 4000256 Virusshare.00007/Trojan-Banker.Win32.Banz.iu-ccc52c391eb675e0d06698587052416a37e614c10bd64b62b9aafb4d57fce980 2012-06-30 17:44:20 ....A 997376 Virusshare.00007/Trojan-Banker.Win32.Banz.kmg-facb4a1b92e8e51ab57cfd8d70fd2d468c15fc1a67cb6eb3c4f40574be8e9453 2012-06-30 17:56:34 ....A 2069504 Virusshare.00007/Trojan-Banker.Win32.Banz.pkh-e2f1087c7146de093bfbf66306251f56edc83da12c4b35681f35ac5d85b9cbca 2012-06-30 16:25:36 ....A 5093376 Virusshare.00007/Trojan-Banker.Win32.Banz.tr-24ee091f3f75f304088c75cdbbc09ab79152c7918753be9fdc43a861bd2dea14 2012-06-30 16:04:10 ....A 537088 Virusshare.00007/Trojan-Banker.Win32.Banz.wde-0a52bc92e54853a32f45b2c08347d2bf9a35d952d8260c10229f7623c1b57bed 2012-06-30 17:21:26 ....A 3543552 Virusshare.00007/Trojan-Banker.Win32.Banz.wsk-9521c1eec83cc4048ec18e4568b4ae926db19423616e360fdbb9cf8ba4dd5670 2012-06-30 17:03:02 ....A 2354688 Virusshare.00007/Trojan-Banker.Win32.Banz.wzt-72c11298da53a77b4fc34d38180a063f2ce884f6064f4b46a030a914466c4180 2012-06-30 17:08:30 ....A 412672 Virusshare.00007/Trojan-Banker.Win32.BestaFera.aaac-7d068dc3a134bddd0d9013c16b18bb391f3b1dbda02d6ec91a3b12f6341e244c 2012-06-30 16:31:28 ....A 449024 Virusshare.00007/Trojan-Banker.Win32.BestaFera.aixa-2f6f9be8db8715bee57ff23e62d93bccdd395574ddb326e8eeb36256eeb4af01 2012-06-30 16:25:12 ....A 201630 Virusshare.00007/Trojan-Banker.Win32.BestaFera.ajkd-241cbefa26f7c78c8745deb5632150cdca462a61904f0d90a9e56d881a9ce1df 2012-06-30 15:54:44 ....A 847872 Virusshare.00007/Trojan-Banker.Win32.BestaFera.ajms-07464a8391bbf1518ad52a4992d4d3e881c3c2f29a28ca760d95d44e7de2ddb8 2012-06-30 17:16:00 ....A 596480 Virusshare.00007/Trojan-Banker.Win32.BestaFera.ajmz-8aa923ee2ebf2433bb7a36a617c485d8307e176d0b78f1bd6f00621334a652cb 2012-06-30 18:24:32 ....A 323948 Virusshare.00007/Trojan-Banker.Win32.BestaFera.anat-140701afd5eff0cdb3f90962e99a2d94994a52dda6d126448e65a036682cc320 2012-06-30 16:46:16 ....A 8738816 Virusshare.00007/Trojan-Banker.Win32.BestaFera.anfn-5056de69da46037e392612c78e11aa470a5079d8f55be658b60fdf61c7218ce0 2012-06-30 17:00:56 ....A 462336 Virusshare.00007/Trojan-Banker.Win32.BestaFera.arau-6eb80d57264c9f2d1e28580d63103a21a4edf225a95504f274a26fb1d5e40ee3 2012-06-30 16:50:16 ....A 1218048 Virusshare.00007/Trojan-Banker.Win32.BestaFera.auim-58d6afbd09c77e28ba477e3783f7acde0b2bb9e594490b78a106b30f0d08ad18 2012-06-30 16:59:20 ....A 1325056 Virusshare.00007/Trojan-Banker.Win32.BestaFera.auka-6bfb4e21477e282582b2c5e21e2aab961db2bc72ad8a89b9d41d8768e2615de7 2012-06-30 17:03:58 ....A 1768960 Virusshare.00007/Trojan-Banker.Win32.BestaFera.avzc-74a8dc64603581a8a2ef4dfee8d6b511131efc64eec7723c4219e858674aebf9 2012-06-30 17:35:54 ....A 357376 Virusshare.00007/Trojan-Banker.Win32.BestaFera.awxi-b83fc68e25d8858ab21505357086c5fa087db4c1951e6952c53e9780cd63d2df 2012-06-30 18:26:06 ....A 4234161 Virusshare.00007/Trojan-Banker.Win32.BestaFera.ibn-ffeab716635b97eb7749c7cb8291f77f40b166c2be074a224a2651a19f6cc73a 2012-06-30 18:18:20 ....A 158801 Virusshare.00007/Trojan-Banker.Win32.BestaFera.if-e30566634b0993ed61be73825037937efb4e6eb5b434e036e905b420a1997e5f 2012-06-30 18:07:28 ....A 432640 Virusshare.00007/Trojan-Banker.Win32.BestaFera.iv-fcfe747454ae62a36978851542fe81a669d14b379cda89a6198a9ae60e4ad89d 2012-06-30 17:04:46 ....A 1141248 Virusshare.00007/Trojan-Banker.Win32.BestaFera.kph-763f2c6eac3c3f4941314304cdea2272566e3cb6932e8d53eca7d6e575f0816f 2012-06-30 18:23:10 ....A 1272601 Virusshare.00007/Trojan-Banker.Win32.BestaFera.kqr-572135b3b2f9c1c96777ecd50f84498258938ad12b7f3743b3211adef123112a 2012-06-30 17:59:54 ....A 3067392 Virusshare.00007/Trojan-Banker.Win32.BestaFera.ksa-e99b5d0c566105945cf540726655c86ed022afa0c197bffa641710d86c7f3680 2012-06-30 18:04:20 ....A 843776 Virusshare.00007/Trojan-Banker.Win32.BestaFera.kvg-f4097e697b1c6fbd0aefa35a163eff0f9530d651ab0d79b3f28e1dc11c399ab7 2012-06-30 16:30:32 ....A 760320 Virusshare.00007/Trojan-Banker.Win32.BestaFera.lii-2dc9b55ce7261ce4fd92c3a7983cc8bec5579492bf7931e46e0779751baaf05e 2012-06-30 17:23:42 ....A 410112 Virusshare.00007/Trojan-Banker.Win32.BestaFera.maf-99db1d3bbaa6740a335c5f89ad5522a0a3ce4b7fe63012e50cf3243ffd347f59 2012-06-30 16:43:20 ....A 277708 Virusshare.00007/Trojan-Banker.Win32.BestaFera.pgj-4a0fbdf199744e4a871c308f945ac40b3c65a6ff9d626628bfb84fd94f6752d3 2012-06-30 17:39:50 ....A 278948 Virusshare.00007/Trojan-Banker.Win32.BestaFera.pgj-c201469ef311923dec3f4d922fad184affdb88886bcb0a047ee6e7c3e6a3cab3 2012-06-30 17:27:26 ....A 963072 Virusshare.00007/Trojan-Banker.Win32.BestaFera.qjy-a35988609a675a4f1a9ea602c84627978f1526931b47dd31e696858d2a9ad399 2012-06-30 17:34:04 ....A 962560 Virusshare.00007/Trojan-Banker.Win32.BestaFera.qjy-b3a5d557dc109f7bb014ad2f15f88437fc31952d30f8dd0c4b02da781f9c50ea 2012-06-30 17:43:26 ....A 959488 Virusshare.00007/Trojan-Banker.Win32.BestaFera.qjy-c93a1907acfd2a4a0c7d26cd867ebe7e5be8fcaf578b36c614e6e90a58608bca 2012-06-30 15:44:46 ....A 9307648 Virusshare.00007/Trojan-Banker.Win32.BestaFera.rxi-e995231a75dbd852d65c1f552b715c428f547f5a4aff031185c954ad4fcf77c5 2012-06-30 16:17:00 ....A 738816 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-1620c8e423c78cdf48d28c54b7808e8594e412bbc6bc8b66e3f16c867d1d147c 2012-06-30 16:45:06 ....A 181248 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-1ccd55a524f3b4d3716a0aede0d0a5f8572d4835d224f9d2e288046e25a4ae64 2012-06-30 16:21:10 ....A 667648 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-1cecb2fb3cd9a2bed8be472be8df14b1ef49e8c7a139c81459ecd11a721d0df9 2012-06-30 16:23:40 ....A 258048 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-21508d952997110c543fde93de32727d1a6587c648751c76316053e99db7cca7 2012-06-30 16:25:24 ....A 86016 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-247bfa0cc93de2d3c7eb94d09ee6e7ffd331f4884129f6237465e55e34d21572 2012-06-30 16:43:28 ....A 86528 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-4a57263f54e81f4c79bf37fb2f2aa5c071fc7ebae27fe3bbf0a761d7b1664559 2012-06-30 16:48:54 ....A 2592256 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-55db4496a364ffd062235d7659f50cd934b4b079349c3c4471e23275e29c24ae 2012-06-30 16:59:20 ....A 872448 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-6bff73f51d4ad67fb6f076ad3773b07402ca126e272322455347dc728685c978 2012-06-30 17:04:10 ....A 364032 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-751a6cc3a70354793a33c98d15be962150e079c9cb8874ae833b4e8b6a0f56dc 2012-06-30 17:10:04 ....A 86528 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-8002c59f724fe790b2534888c6ff6a90fbf89387f13db268ea896074b5594fc1 2012-06-30 17:12:36 ....A 92160 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-84957336149e984e5b2fd54c8faa82909292ecff649a0c0efed60c9a3081a36b 2012-06-30 18:11:00 ....A 55296 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-96fa9a69afb11dda6db9160fcae58592ce04a06fba0dff656e30247231d562a9 2012-06-30 18:08:38 ....A 296960 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-bba90a71156396439303bf03e7ad72d621f625918e6c788e37e438003d0049c9 2012-06-30 17:59:24 ....A 71168 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-e890926a80fe41d60eefcf34da27a35fc634e5a80c4fb187f3f0498d34113f81 2012-06-30 18:03:02 ....A 60416 Virusshare.00007/Trojan-Banker.Win32.ChePro.ink-f0cc39d092e7d7aa5c0ccd10389f0814289476a08c753dfaf95078ed108c35ac 2012-06-30 17:56:50 ....A 1002496 Virusshare.00007/Trojan-Banker.Win32.ChePro.mjnl-e3832f374e74f894681619efc58c4c31fba114e2bd632f1900d9078ad6f05e1a 2012-06-30 17:21:50 ....A 648704 Virusshare.00007/Trojan-Banker.Win32.ChePro.mknq-95f8c57a8416515ef70cfe1477a89e1b0834e51d9fa4bb919968986a9a26e547 2012-06-30 16:34:32 ....A 41472 Virusshare.00007/Trojan-Banker.Win32.ChePro.newo-351aca2913b1384224ac396d32f63a9b90a3adc0544d13077ec5261ac3b3dbe0 2012-06-30 16:45:26 ....A 616448 Virusshare.00007/Trojan-Banker.Win32.ChePro.oxm-4eb79120453716d73d711950114920af539d81e2d8e49c1b135e12c7dee431af 2012-06-30 16:20:36 ....A 1353297 Virusshare.00007/Trojan-Banker.Win32.ChePro.prr-1c0e88c8fa15f3125dc58421d1b274392731c1dc54f372b50041adebefdac4fb 2012-06-30 17:52:50 ....A 618496 Virusshare.00007/Trojan-Banker.Win32.ChePro.sdw-db704c6a9886078dd840572039698f3a6cdc9bfda8e1181e1a921dca0c750917 2012-06-30 17:10:50 ....A 20619 Virusshare.00007/Trojan-Banker.Win32.ClipBanker.ofs-8152e59cbd642ccb3b9e81552a21aaaaf62a05b4fb5e374bf3f472911e479501 2012-06-30 16:14:56 ....A 208384 Virusshare.00007/Trojan-Banker.Win32.Delf.axo-13609378888af18527268450b498c8c2c5f2c0bd69b0abf0ceb5ec38daae8762 2012-06-30 16:23:30 ....A 1661952 Virusshare.00007/Trojan-Banker.Win32.Delf.axo-210ffe7edd272fa9bfec6c7a17308dca46cdd6c065c6047782b151f7cacc9164 2012-06-30 16:29:34 ....A 243712 Virusshare.00007/Trojan-Banker.Win32.Delf.axo-2c31ce241a6fdcf7386aecc930b37e924e9370f563a631f9d88241683ffe1282 2012-06-30 17:03:26 ....A 208384 Virusshare.00007/Trojan-Banker.Win32.Delf.axo-73935cb6b75f9b8176edb37108df345ff39d4f7073e11739932daa5d132b41c8 2012-06-30 17:44:42 ....A 204288 Virusshare.00007/Trojan-Banker.Win32.Delf.axo-cbe03003668b5ab0bad233e9d086c7eeb374a08279c09f5fb2da523bbb766ff1 2012-06-30 17:12:42 ....A 1641935 Virusshare.00007/Trojan-Banker.Win32.Delf.az-84b402d9f48b799f5b97b97716223e882c7940f6aa7872b889276dbd0a939f37 2012-06-30 16:45:54 ....A 2056192 Virusshare.00007/Trojan-Banker.Win32.Delf.bk-4fa5c718a08bc32eaf947aacc27810e79009e11d800784f62e9a0e24d947c047 2012-06-30 16:29:32 ....A 286720 Virusshare.00007/Trojan-Banker.Win32.Delf.tt-2c25b7756c337a7916a9ffaeef06931e50e99d54113224ad5f0d1f9dc87dc8b2 2012-06-30 16:34:56 ....A 284160 Virusshare.00007/Trojan-Banker.Win32.Delf.tt-35fc81fc8a8bce9877d13c71ee495f3d55bf2ec3ed9db53cf0e6026d27a92f93 2012-06-30 18:15:36 ....A 284672 Virusshare.00007/Trojan-Banker.Win32.Delf.tt-5120359badb210dda95f366a98738a460415f682d1b276dc62e4eda4acf50a60 2012-06-30 17:22:18 ....A 284160 Virusshare.00007/Trojan-Banker.Win32.Delf.tt-96bc38e1d6293778789d97e0e34fd7191cf529ba631cbee2e645c3dcb3b6fd8a 2012-06-30 17:44:40 ....A 391680 Virusshare.00007/Trojan-Banker.Win32.Delf.wg-cbd4edff911b5a88a1645737059d74b7342f0aa0bf5fad21be7eff2368929e3c 2012-06-30 17:19:36 ....A 645120 Virusshare.00007/Trojan-Banker.Win32.Delf.wz-9150cec9a92f2acac349c142f6724b3bed3d224b2dca5ac7a537cec2a383c1fc 2012-06-30 17:39:00 ....A 162816 Virusshare.00007/Trojan-Banker.Win32.Gozi.bds-c0239a523ae3daa79bc8949a12ac633c57622401fe8678db846336b10721ea24 2012-06-30 15:49:44 ....A 3580416 Virusshare.00007/Trojan-Banker.Win32.Gozi.e-027014a4faefb66e3aa6a8f4399ad01ed7b66da82eaf515c504d619e12f48ce6 2012-06-30 16:53:04 ....A 232448 Virusshare.00007/Trojan-Banker.Win32.Gozi.e-5f13e5abe637a1bfc5a4c7b5899b6a475c314a54a9e0ef5120f0c1cccab352a9 2012-06-30 16:55:54 ....A 415718 Virusshare.00007/Trojan-Banker.Win32.Gozi.e-654ebce6d1b93abb1a1059b69b54a9ed874b64a502d268b5eaef4cc8e88cc2ca 2012-06-30 18:03:56 ....A 53074 Virusshare.00007/Trojan-Banker.Win32.IntPro.a-f2f443312f7a51d402a6d80c4a820a0e5b9ee5b3b9f02ce415fb9024a83a7e9e 2012-06-30 17:56:00 ....A 862208 Virusshare.00007/Trojan-Banker.Win32.JBan.a-e1eea0a4df0d9398ef108c21b6187f341d0769e66c9ff05078722fbf7f1f1fc0 2012-06-30 16:37:40 ....A 55432 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.bpn-3c5740607e17c1cb6bebfaeab5de5ddd7df1283f04973c6b4417ac9a3d1d1144 2012-06-30 17:07:06 ....A 55944 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.bpn-7a45542c485802ebd35e5f8db40f011c878dcf401046b4561b168a02b2b95bd2 2012-06-30 17:57:50 ....A 55944 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.bpn-e57efd61d2db45724617bce33b4f359e084539742429d3f88c12dc49da1d0122 2012-06-30 18:03:58 ....A 54920 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.bpn-f2fc3779ce81e0723ce5cc6c94c79e2607c3456965287d11ef694d04e5025daa 2012-06-30 16:41:36 ....A 54272 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.st-45f920de9e63296bda92ec005f5f0d8293c68e3774319b7c2968bc0c564c0998 2012-06-30 16:26:00 ....A 57344 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.vie-25b3cda186d375daf041882cb378c3aef1400c17f9ad3d4ea25d21b3cf31e5f8 2012-06-30 18:16:10 ....A 43208 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.vix-098342ed7d24ac7bc0e00b941b172f4e3490abafd36bf6b2d6837580a9ae139c 2012-06-30 17:24:40 ....A 36864 Virusshare.00007/Trojan-Banker.Win32.MultiBanker.x-9c5bedba9fcd622bb43b1d5cc479abfc6e07031304b6b577f0d5a32285070c39 2012-06-30 16:51:30 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.addo-5b8ae659d44c18289d9f8be2fe5efe665f8af7e988e3a9780833ad704dadff71 2012-06-30 16:41:22 ....A 86016 Virusshare.00007/Trojan-Banker.Win32.Qhost.cy-4563b8ea6224913e68fa2dc48c396249fd40ade836a6f2d86dd03ed98cc77429 2012-06-30 17:51:34 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.fb-d88f79f18ee2132667faa11ff59cfab0f016869e8cc30f45c5066d3a074251e6 2012-06-30 15:54:14 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.fd-06c1051de1afd038872b45d9ed127ba658693fdfbb14b38a33680a3855a90e4f 2012-06-30 16:18:28 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.fg-185a21882f480901cb53b6f8d1b9847ea7a3857f8d1ec569acc72775f80ae726 2012-06-30 17:15:12 ....A 30720 Virusshare.00007/Trojan-Banker.Win32.Qhost.lb-89e2b09f7ae3155481927ccd20b7710029e583b02aa202994b922395b735f927 2012-06-30 17:07:12 ....A 57344 Virusshare.00007/Trojan-Banker.Win32.Qhost.ma-7a7d88788e36db17685f55070fac494974196a71354ef104a966580d7ec731a6 2012-06-30 16:08:20 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Qhost.md-0b374658b098f312c77cdea0fbcb213806f18df8f82273e2be5590d978a1befe 2012-06-30 18:06:12 ....A 960 Virusshare.00007/Trojan-Banker.Win32.Qhost.mjo-f9339b1deae71d2952cfece9290afd4b6f5ecf1faa0db8db00bca5e9e5427cc6 2012-06-30 17:07:00 ....A 86016 Virusshare.00007/Trojan-Banker.Win32.Qhost.mnb-7a0e54e7c255c856d78fb006727cecd3ac7a551c26242ca44612153f0092ef53 2012-06-30 18:05:46 ....A 57344 Virusshare.00007/Trojan-Banker.Win32.Qhost.mnb-f7c14cbe59493f9c57d460cca3d621d3239cb0739365a5ce7efcb210ca51175f 2012-06-30 17:00:12 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.mw-6d4bce3c33ec50d6dd4112345b9ad38409d1fd84f712569c8dd91b147d158f70 2012-06-30 17:35:12 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Qhost.nr-b65d141cb7e8d462dac5574324afe016d3b334f869a5b428bfa9dd484242b23b 2012-06-30 17:36:28 ....A 49152 Virusshare.00007/Trojan-Banker.Win32.Qhost.om-b9850ca70fc11412b5a678db7204b723d597ef1e64cddee4263ea34815933f4f 2012-06-30 17:30:44 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Qhost.pg-ac010b2eeb2db956a445f1a965c6507b0f6e4dfc0b46872bd96e38bd78099b56 2012-06-30 16:55:06 ....A 65536 Virusshare.00007/Trojan-Banker.Win32.Qhost.pi-639e165cdd830121174f88ac360f89d11ce7cbcb17161b7ec21369eca82c3eb5 2012-06-30 16:50:02 ....A 84930 Virusshare.00007/Trojan-Banker.Win32.Qhost.rj-5839ad4f3565fa265a3a0ea4871663e84d86d9bab84fc54ae990f851a679fe2f 2012-06-30 16:42:24 ....A 294400 Virusshare.00007/Trojan-Banker.Win32.Qhost.tyb-47e76c4a442b486b953ff9b275ff3db6277897298f0222d4e3f5af22dd7b1c88 2012-06-30 16:48:22 ....A 512512 Virusshare.00007/Trojan-Banker.Win32.Qhost.u-54c7eb6b20ec7c517041ade4539a693cb6cd5ff5a39bb798cefee281bae18a1a 2012-06-30 16:12:32 ....A 48804 Virusshare.00007/Trojan-Banker.Win32.Qhost.yy-0fdc5119888fb20cc48fa24096831b70db96ade7a6c91a5de5b87cdcdec85030 2012-06-30 16:28:22 ....A 48804 Virusshare.00007/Trojan-Banker.Win32.Qhost.yy-2a3d0db263ea57ba4064cb0ed4095e7373c7990c1f9a5dc5bfdd7645f5c7a3da 2012-06-30 17:02:14 ....A 48804 Virusshare.00007/Trojan-Banker.Win32.Qhost.yy-7134146ab2c2bb1adf83067fed2e0629276efa7779b4f2bc43bdef33591cc053 2012-06-30 17:26:54 ....A 48804 Virusshare.00007/Trojan-Banker.Win32.Qhost.yy-a1d50f1de5d3d38ae20a9d5b37d0f6e180021c1e20d0d0eed53e611a53318a19 2012-06-30 17:40:10 ....A 48804 Virusshare.00007/Trojan-Banker.Win32.Qhost.yy-c2ac12cf8e1b64dfcf81b3202ebeadec477987a9693203eca876a7a14f7119d6 2012-06-30 18:12:38 ....A 61440 Virusshare.00007/Trojan-Banker.Win32.Russo.c-1b40c5257f83b786d5e0524b511cd9dc9cb7b2ba5f85124825f3a4ebe2e86dd7 2012-06-30 18:23:14 ....A 57856 Virusshare.00007/Trojan-Banker.Win32.Russo.h-84eef02cbf18ab14e737467a2759b24c09941633bf8dee50f1c59101899f14be 2012-06-30 18:19:46 ....A 96256 Virusshare.00007/Trojan-Banker.Win32.Russo.j-2a35a0e1d8613943ab3fca471665b8282b945dc919a914e108b58af801126db2 2012-06-30 18:07:36 ....A 458752 Virusshare.00007/Trojan-Banker.Win32.TuaiBR.eay-fd6be11b6de1749d6a0f81d68f6b727c15f396c43b13b701d8a3b546e5eb83b9 2012-06-30 17:50:06 ....A 458752 Virusshare.00007/Trojan-Banker.Win32.TuaiBR.ebg-d59f457d576f0a297306b668a96dcdf1864cce7124c50485e975ca60545c9363 2012-06-30 16:21:18 ....A 405504 Virusshare.00007/Trojan-Banker.Win32.VB.c-1d25f24bc322497ae3e8bedddcb2984a7c633c1fbc4b4437a2f223b885b56dd0 2012-06-30 18:24:00 ....A 48648 Virusshare.00007/Trojan-Banker.Win32.VB.he-fc22d68e19e7594dc70df3fc194db305c3333d27c55dfcd45776920c113c9aa6 2012-06-30 18:08:54 ....A 462848 Virusshare.00007/Trojan-Banker.Win32.VB.jp-976b44371e95ef38eaddc95ffba73945d3cf7fa801965a55dc8c5072ccc25fd0 2012-06-30 17:27:16 ....A 401408 Virusshare.00007/Trojan-Banker.Win32.VB.vq-a2e238c20708b0a9bc6be8d29f335c832cc04022eff5023390e1ebbd3c95e865 2012-06-30 17:25:30 ....A 1721344 Virusshare.00007/Trojan-Banker.Win32.banker.ajbm-9e72a67814443add743d70d5a7e8cc84c05c1bfa909f31f72bccb41c1e986497 2012-06-30 16:18:06 ....A 5120 Virusshare.00007/Trojan-Clicker.BAT.Small.ab-17af6134dfe8ccc1dbd906e841bbeb5f185f8269b8dddca92f4fd72e78f96f6c 2012-06-30 18:12:16 ....A 14688 Virusshare.00007/Trojan-Clicker.BAT.Small.ak-3d4eaf7e3681051a90e384cd9f851b0275ab28229692864f83c03d2d8c8f9542 2012-06-30 18:22:04 ....A 14672 Virusshare.00007/Trojan-Clicker.BAT.Small.ak-9223f6e0e23dbd86a7400a813cce8d7707a02ac43a9c75e9b7d39cc58e0a6e8b 2012-06-30 18:13:54 ....A 19116 Virusshare.00007/Trojan-Clicker.HTML.Agent.ao-e85efc7fa35d20b720fabac59ade1f6a273dd07d84bec5b1df08eb9fc9633f10 2012-06-30 18:13:24 ....A 13906 Virusshare.00007/Trojan-Clicker.HTML.Agent.aq-9ddf4d58c14b3087050686662588d44711f71b6acd4442dc9707b54e26b16086 2012-06-30 17:46:54 ....A 203 Virusshare.00007/Trojan-Clicker.HTML.Agent.ar-cf3554acedcf8e2f63a13146edb6c8eb205f6ecaad3dbc64bb476d9dc58ac9be 2012-06-30 18:18:20 ....A 15006 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ab-09b308aa4105978d040aa84b65c19d222b0eac973a748872d5828b9472d7f2ea 2012-06-30 18:24:06 ....A 15163 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ab-1cdd4e6058ca3e8a9091ad0e45dc10ab30f5d317767367c14c200ffb74d358e8 2012-06-30 18:21:22 ....A 115632 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ab-5f79cdd5cbe9660c5d7009bc2f8a059b295064004ff7d04cc217837b87830f57 2012-06-30 16:57:16 ....A 1461 Virusshare.00007/Trojan-Clicker.HTML.IFrame.acn-67e5573945789d9ac55aca9947308d0d2397ea8045f0f12bb8354fdc95179aec 2012-06-30 18:18:34 ....A 17812 Virusshare.00007/Trojan-Clicker.HTML.IFrame.aej-a9ee5eef9763538ce7351753db89cd4d3ef9f1980ecaaf7fc486873494661ee6 2012-06-30 17:42:32 ....A 1265 Virusshare.00007/Trojan-Clicker.HTML.IFrame.afn-c7342d6250dc581e12613ddc72b8350ff0ffa82a05c8fdff044ea4d4edad06f4 2012-06-30 17:57:10 ....A 6806 Virusshare.00007/Trojan-Clicker.HTML.IFrame.afz-e4290b763f801ea09799d691872882f689ba1fce696ad45691b8d025970cfef6 2012-06-30 18:16:12 ....A 25458 Virusshare.00007/Trojan-Clicker.HTML.IFrame.age-d5185266999abb02b95ae9ad5df28d48c9edc8b32727566da0450363b6e2fcd4 2012-06-30 18:18:30 ....A 64239 Virusshare.00007/Trojan-Clicker.HTML.IFrame.all-74c3392c2af2fc22d04d8273855cc61b7def99aee23d232298cf481834332e10 2012-06-30 16:50:20 ....A 80 Virusshare.00007/Trojan-Clicker.HTML.IFrame.amy-58effd2f7a711be7bd92b63b37b0d8b42b84b1f6b7c763c53aa900ad712c8189 2012-06-30 18:22:12 ....A 19570 Virusshare.00007/Trojan-Clicker.HTML.IFrame.aoe-427457c9f97547e5d99419ec64ea3d2a6aa2216985e3d9d148dd1e1186e6d3df 2012-06-30 18:12:04 ....A 22629 Virusshare.00007/Trojan-Clicker.HTML.IFrame.aoe-c26029ea7ae69f5f27239bcd20c80ba5fb77800b907f8d7c368384a5024c4857 2012-06-30 17:03:34 ....A 1557 Virusshare.00007/Trojan-Clicker.HTML.IFrame.aor-73d9c901eab078615308741bfd429b99feacf909c5c88be775455984d886c423 2012-06-30 18:22:26 ....A 3083 Virusshare.00007/Trojan-Clicker.HTML.IFrame.bk-cd73d028f31cf7827efeccbe857a7eb16b39e8a3f7562d68b6056ceaadee78a4 2012-06-30 18:15:22 ....A 55473 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ey-60eb6b0f75c20fe5597224ee8d50cf764992b6c6ebf56a186b370ce37127a802 2012-06-30 18:12:04 ....A 28429 Virusshare.00007/Trojan-Clicker.HTML.IFrame.fh-1ccf3641631ee580e9233df4a308a291ef3ac1f9fa7f98de483adb7a8557f8e6 2012-06-30 18:21:00 ....A 131102 Virusshare.00007/Trojan-Clicker.HTML.IFrame.fh-8c0a2f8f6b8ea15d0c2827f246d03454d4b64463abc6a5053b0902dd286c69dc 2012-06-30 18:23:52 ....A 879790 Virusshare.00007/Trojan-Clicker.HTML.IFrame.fh-bac83d8bd6f68220a38c92be0fa89d0e782bd0315348855c40c0c3c553d1c336 2012-06-30 18:10:44 ....A 122412 Virusshare.00007/Trojan-Clicker.HTML.IFrame.fh-ec42ddfba2f09aac1be006f9e51ddb7437fe9f3cb8e5d95d73845280974ea157 2012-06-30 18:11:14 ....A 14552 Virusshare.00007/Trojan-Clicker.HTML.IFrame.jb-bc2dcd4df3d4780a3d63698a2bdebae22f73975d10c1e933f07f10729f235b4a 2012-06-30 17:03:40 ....A 38466 Virusshare.00007/Trojan-Clicker.HTML.IFrame.kb-740fba6d92d22d7fb3318f635131e54e67acf712c8de824b359a9d37de808eb4 2012-06-30 15:50:20 ....A 1862 Virusshare.00007/Trojan-Clicker.HTML.IFrame.lx-035d32c7052ee9ce038df2a1d31f568ca11bb138200587a0fcd2316ccf7a1551 2012-06-30 17:43:24 ....A 861 Virusshare.00007/Trojan-Clicker.HTML.IFrame.mv-c92afd20690e4e96976cfb53de374721c560928c1a5958d35e7ce738eeaadeb6 2012-06-30 15:46:30 ....A 236 Virusshare.00007/Trojan-Clicker.HTML.IFrame.nn-f711d0727db8efa4dc0c2e416a2959fe8d425e347bc8cf25bf47cbd3d0409ecd 2012-06-30 18:13:44 ....A 10848 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ph-971e8ddedbeffed36e65b79f6108614ebf68d96b732d10bdc38d5beffc1869a5 2012-06-30 17:27:30 ....A 1823 Virusshare.00007/Trojan-Clicker.HTML.IFrame.tq-a381141145015ee3d584f29e010e501f2d825fd762a4d63b258bc04ad3f70e04 2012-06-30 17:34:06 ....A 2815 Virusshare.00007/Trojan-Clicker.HTML.IFrame.tx-b3cb30124cb55b13be430d94996ea0296fd623883a9ee4df43e25c4bd54e9b63 2012-06-30 17:05:20 ....A 2091 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ty-773176b478acf8b423bb461fe2e188189b631449d700258b0fe93506d9e9a3d8 2012-06-30 17:48:18 ....A 192683 Virusshare.00007/Trojan-Clicker.HTML.IFrame.ue-d1d52199557fc334228cf6150a020d34610f8cb8090b6ad58d181316346539ee 2012-06-30 16:52:10 ....A 9739 Virusshare.00007/Trojan-Clicker.HTML.IFrame.uf-5d16fb6e429ccc7d18af3db0ebd880a675e28b7cfd3cd14ce40ecb58116dbb12 2012-06-30 16:53:22 ....A 967 Virusshare.00007/Trojan-Clicker.HTML.IFrame.xe-5fe93c5037157fc0f2ac43bf0714a4f1a776fb557cabb83b8cef87e53f0d8dad 2012-06-30 17:29:24 ....A 1131 Virusshare.00007/Trojan-Clicker.HTML.IFrame.xx-a8850f10f968611b4c3458aa24b7597d7a8d15c88251cc833c4044cb98a815e6 2012-06-30 17:13:14 ....A 106 Virusshare.00007/Trojan-Clicker.HTML.IFrame.zy-85d20c72c2f9970cc4af06e1a9d4380c021ab77d8ec0ec47127c599a8fca8ffb 2012-06-30 16:18:14 ....A 184823 Virusshare.00007/Trojan-Clicker.JS.Agent.dw-17e5c21884408661e36d2355b59b681827bf65b795504befc22f6ad17d423164 2012-06-30 17:05:26 ....A 2401 Virusshare.00007/Trojan-Clicker.JS.Agent.dx-777ea47c44ee36fe14ba88a6abe06e37fd4f135057aa5f97f923ec7b7be5b975 2012-06-30 15:44:46 ....A 325298 Virusshare.00007/Trojan-Clicker.JS.Agent.er-e980ecacaa54c78928c63aa9bd852796f71815d318e67aa15e856771cbd4fa0f 2012-06-30 18:23:20 ....A 14515 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-020e6da3b841b03665815ca8a13ba49d1cce91f6de7b93f37cf851a1190b695d 2012-06-30 18:18:40 ....A 4750 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-604e094e3bc9f750b2e1feee0744f3ea903b5aafa38b8d676dcf8cdbddb0cf60 2012-06-30 18:20:44 ....A 4837 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-69fea95743685186fbc23307f91195011ecc181e9ef6510f371e1b39739bd6dd 2012-06-30 18:15:08 ....A 32378 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-da427bf24c7332dd57fd948a242d5d66c558b82baeba7a1d8183f4c8f5f473a1 2012-06-30 18:12:16 ....A 30526 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-e7b32d81f5784766b20482da8b69f2e219bb5576dd29e2373193884b1ed2d396 2012-06-30 18:19:00 ....A 13120 Virusshare.00007/Trojan-Clicker.JS.Agent.fg-eff2d347981709842368098242aa0379b7514ca27582fc84a18cb214c864aef7 2012-06-30 18:26:32 ....A 1538 Virusshare.00007/Trojan-Clicker.JS.Agent.kw-16ccb670573ff1da463555af35040764c58f4d379429f5b0960d40fb4c80e4f3 2012-06-30 18:12:50 ....A 326769 Virusshare.00007/Trojan-Clicker.JS.Agent.nv-1f53b41a632b45b0b9d6dbc96949982413cd759e581ea595cd00de690d6b45e8 2012-06-30 16:50:56 ....A 322 Virusshare.00007/Trojan-Clicker.JS.Iframe.cq-5a381271fc4d3075e1410dc1f4486365758f3827e93b7cb115a98130d107c9c5 2012-06-30 17:21:40 ....A 58880 Virusshare.00007/Trojan-Clicker.MSIL.Agent.ak-95a4bd500379eca3c6d2e13da3f1b7c279e8ee1219b3c92171b8e03e1328da4f 2012-06-30 16:27:12 ....A 44033 Virusshare.00007/Trojan-Clicker.MSIL.Agent.m-27ee47f821032225aa18d7ed67b00733e6f3d903a7ca5b1856b31d0712781809 2012-06-30 18:22:16 ....A 55808 Virusshare.00007/Trojan-Clicker.Win32.AdClicer.b-2f5894f8691e1ebf4516e29065b15968eb579331418761c41a1c5d3d9b46d866 2012-06-30 18:25:06 ....A 49664 Virusshare.00007/Trojan-Clicker.Win32.AdClicer.b-46e2b68a8f1fa94f7176a1d2a42273954929f1565d9591f7381c523604e531a4 2012-06-30 18:11:14 ....A 49664 Virusshare.00007/Trojan-Clicker.Win32.AdClicer.b-d187eeead23194df2ef7e9f08f98f4d921a87668921c3c73bea5d2510a9e83df 2012-06-30 18:05:04 ....A 238080 Virusshare.00007/Trojan-Clicker.Win32.Agent.abfh-f5e38a274dc8364f7d4f1c38e5fb0b097f7c5bd6db24d7a68551ab8afacc7c06 2012-06-30 16:11:12 ....A 696832 Virusshare.00007/Trojan-Clicker.Win32.Agent.bnz-0e22b17498a34a4fc1ded8ef7de70d4a182274f2bc006ce2ffc74c5d5201b7ea 2012-06-30 16:30:20 ....A 69632 Virusshare.00007/Trojan-Clicker.Win32.Agent.cbpi-2d7210577887afae0ee8aa45704c2091ec06ae51fb0eb3663bb41fd0d96fd725 2012-06-30 16:49:50 ....A 636928 Virusshare.00007/Trojan-Clicker.Win32.Agent.cbrm-57b7a056cb81ad3fdfc10474128e1b76df9439c387b9bf50732038a7de7d6a5a 2012-06-30 16:11:24 ....A 636928 Virusshare.00007/Trojan-Clicker.Win32.Agent.cbrn-0e721126a1b5e15598595525a012a259c565afb5a5199cb0e8954c1a7c8104d4 2012-06-30 16:35:44 ....A 582144 Virusshare.00007/Trojan-Clicker.Win32.Agent.cbtb-379b73e2a764634ebb5ef664d5aaf19d4705adaed32918f5388a30a4b5856097 2012-06-30 16:14:16 ....A 437760 Virusshare.00007/Trojan-Clicker.Win32.Agent.cbuc-126f34931120e45cb0cf2ac9cd4ee36830b5c7ff690396f073d55a3c6671f144 2012-06-30 16:26:28 ....A 1226256 Virusshare.00007/Trojan-Clicker.Win32.Agent.cgat-26a64d5d96479fc03ae30087ae1e5b1d93de0317ff6c27ab08ebc2f4c597a88e 2012-06-30 18:20:40 ....A 184832 Virusshare.00007/Trojan-Clicker.Win32.Agent.chaw-b4636730f17c14b455522c201d358cf3fd66568c744bc7c0f9f21f387a810884 2012-06-30 17:27:34 ....A 553497 Virusshare.00007/Trojan-Clicker.Win32.Agent.chdm-a3baefa82e1cdcb1fbe39567aef2206d0ce72bf9e2c5d61e5e150154f8423e7c 2012-06-30 15:48:36 ....A 233472 Virusshare.00007/Trojan-Clicker.Win32.Agent.chkm-01041aa394dda5c8d97927190982306ea0b05fa3d5cc966b24bfddf6e20994e2 2012-06-30 17:59:30 ....A 572416 Virusshare.00007/Trojan-Clicker.Win32.Agent.cmgf-e8b9987f83e1dca5696cbbfefad161187a46e8056300e9be4e18da26e7c302be 2012-06-30 17:26:20 ....A 264705 Virusshare.00007/Trojan-Clicker.Win32.Agent.cmgr-a0685a29fe89743b916175fed4eceb9b2e6cee7bab70c636e2a90e3ef5cdf2a8 2012-06-30 17:24:38 ....A 50688 Virusshare.00007/Trojan-Clicker.Win32.Agent.cpys-9c503017d9c96bd62f5b7208ae523a212ad8339c0f2af13315a5887d45bf4c90 2012-06-30 17:59:40 ....A 52224 Virusshare.00007/Trojan-Clicker.Win32.Agent.cpyu-e92611961c82e28d9674feb0264999e334a25cb1c15fad22047e60143c0e0a17 2012-06-30 17:10:24 ....A 47616 Virusshare.00007/Trojan-Clicker.Win32.Agent.cpzl-808bee6abaa4c8bbd98b362e2d4c3934685836ab9b8ff5d4f351fa10252274f4 2012-06-30 17:24:14 ....A 2176 Virusshare.00007/Trojan-Clicker.Win32.Agent.fwp-9b262fad253f4a7b1b55bb500e347d48f1f36a4ee562583f3909fe70f325a586 2012-06-30 16:36:46 ....A 81920 Virusshare.00007/Trojan-Clicker.Win32.Agent.hvy-3a332b53a71a83d53fd82e5ee6c90bd2dd8faa92be770ffe35c9a2ded96790e9 2012-06-30 17:51:08 ....A 143360 Virusshare.00007/Trojan-Clicker.Win32.Agent.hwq-d7c9fc4d0a24562d8113892597ff5723e2444e8807864cb7a2101759ed72c2b9 2012-06-30 17:53:42 ....A 155648 Virusshare.00007/Trojan-Clicker.Win32.Agent.hyy-dd5d2d9402db91089c3f0b9c271e2ddd4625fd7a7b4e272025d6ccba3c1e62ca 2012-06-30 16:38:36 ....A 16384 Virusshare.00007/Trojan-Clicker.Win32.Agent.iby-3ea26f105c698ff7f897611d9f35a73894ed34fbcf46bc15a01d5092dfb3a834 2012-06-30 17:05:58 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.Agent.ifc-7876561a77ae84a775dae307f50fcbb79bc8fc77abce9f831871722e9c9aa7aa 2012-06-30 16:37:36 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.Agent.iju-3c3e020f4ec0a9429d099660150250e3044db301ce2a45265e5a0ed2be60285a 2012-06-30 17:26:50 ....A 78848 Virusshare.00007/Trojan-Clicker.Win32.Agent.imj-a1b50376e9857fb12ce16c9e0f3f3482ae79c19983dd76e0e44850c8015f6c85 2012-06-30 17:35:14 ....A 48128 Virusshare.00007/Trojan-Clicker.Win32.Agent.is-b67ff5e3992b734e07f88876c652c733e30ed76e02896212810ac16bae0627a6 2012-06-30 18:11:10 ....A 593672 Virusshare.00007/Trojan-Clicker.Win32.Agent.jlk-026ec95ee1c599d9a3721e41fc27c174360d0bb0680b98d99fd917e0924d3b3b 2012-06-30 16:05:08 ....A 28672 Virusshare.00007/Trojan-Clicker.Win32.Agent.kbl-0aa3347188e9bc4a4838f7338f951e0533e1de079783befa3ec07a9b74c257e0 2012-06-30 17:44:28 ....A 53248 Virusshare.00007/Trojan-Clicker.Win32.Agent.lr-cb56426e4acf27f69fb78d25d5dbd2b15dd5c54a22c692e6e2544b850a4e6c68 2012-06-30 16:11:22 ....A 348160 Virusshare.00007/Trojan-Clicker.Win32.Agent.mnu-0e6b1ceca57a17ba9c09824e64aacdeeb233cf82031a90d10dabe856a88d5a8b 2012-06-30 16:39:26 ....A 348160 Virusshare.00007/Trojan-Clicker.Win32.Agent.mnu-40ce32b3534f1e3daad89428b81ffb2c01a22e572fadce646f63514adbd01018 2012-06-30 16:53:22 ....A 348160 Virusshare.00007/Trojan-Clicker.Win32.Agent.mnu-5fee9298564e96871f595acf025df54759c5f1e4484d553132b707a39f877a4c 2012-06-30 16:58:08 ....A 348160 Virusshare.00007/Trojan-Clicker.Win32.Agent.mnu-69aff068a666351ed3a3f52b18b346d99858523378506fa0c9734fbdf765b1fb 2012-06-30 17:12:22 ....A 348160 Virusshare.00007/Trojan-Clicker.Win32.Agent.mnu-8434026596a8e399b40969911115c7ed81a86e7672a5b3454ebcaba911d28d98 2012-06-30 16:30:16 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-2d550b9d859583073a9715a03e004365488c5e6e5d1955731d1a8467eda9f58f 2012-06-30 16:44:50 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-4d44de8f8f5b59f9664af8e8306cc58d1e9aa3d6bef87cf52606cb817672caf7 2012-06-30 17:21:32 ....A 344064 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-955ca504b1ed75653f0cdf047d67869d9ebcec227e536589c1228965c8ca4a55 2012-06-30 17:22:44 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-979c7a6737b1c39f4771adc313aac27d7f02093f7559ae834c13afe5702534b0 2012-06-30 17:53:40 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-dd42e7c1baf88f13290aa9e269c239e91c4440fd006c168c98f7ea50487cc512 2012-06-30 17:56:12 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-e25fa1620011f11941329689a8d2bc6772a198ffa0f328335bf04c7a865a813d 2012-06-30 18:08:02 ....A 356352 Virusshare.00007/Trojan-Clicker.Win32.Agent.mwj-fece26335f148167434f230dd46be428d8a55c67e65cef7f242e955bdb60c4a4 2012-06-30 15:51:52 ....A 122368 Virusshare.00007/Trojan-Clicker.Win32.Agent.nhq-0535ef754c64f6a0727b5b3a5e5e5cf91e005dce73eae2605a306d3b1129b49f 2012-06-30 16:26:18 ....A 17920 Virusshare.00007/Trojan-Clicker.Win32.Agent.nve-26421c67ce39d938eb7a087db7b85d05ddb3d658e1f709c1994b4f277d7c5277 2012-06-30 17:02:56 ....A 73728 Virusshare.00007/Trojan-Clicker.Win32.Agent.of-728ce2dea5a8a689cd528f83d2dcab7a6ae86abc7a06421e3b6298708e1c980a 2012-06-30 17:13:32 ....A 473088 Virusshare.00007/Trojan-Clicker.Win32.Agent.qn-86714ad2cd15079f71cf38f81f5d0e8093cc6f9d5dcbd9fcbe452ecda3162df5 2012-06-30 17:02:02 ....A 28672 Virusshare.00007/Trojan-Clicker.Win32.Agent.rjw-70ca4b6a8890a81d5b7d5aacc51efd9018b3bc78f59b9a2f9265181cbe6dc28b 2012-06-30 18:25:16 ....A 317110 Virusshare.00007/Trojan-Clicker.Win32.Agent.rtc-5b7ba64f4a09f39bad75f81743ab3e9d11ac51085167c9952d2877f8ba24125e 2012-06-30 18:18:06 ....A 45108 Virusshare.00007/Trojan-Clicker.Win32.Agent.sab-ab9d24f49e081d5dd150b7d2c34c77f19e8d866dc4c99c6a55277ca68f53ebf1 2012-06-30 16:19:18 ....A 57344 Virusshare.00007/Trojan-Clicker.Win32.Agent.tka-199055d7326859a649e5d74a3b0ef102ae24fae4ddc2cb9e226bc2262ed2944f 2012-06-30 16:53:40 ....A 563200 Virusshare.00007/Trojan-Clicker.Win32.Agent.vbr-60969049cdefa96422a6a2fce435efe7ad95c002f5e2bc3f67660231bd8ff356 2012-06-30 18:03:30 ....A 636928 Virusshare.00007/Trojan-Clicker.Win32.Agent.wep-f1e9fd0116f76e392e34ce3da09cbcb37e350658aafbf651174949c633e688da 2012-06-30 18:04:46 ....A 247808 Virusshare.00007/Trojan-Clicker.Win32.Agent.wpt-f524f01cebc55fc8a67336e33bde9ac2c135ca7475190fdcd6fe304a6bf489db 2012-06-30 15:50:58 ....A 20992 Virusshare.00007/Trojan-Clicker.Win32.Agent.zma-041d206efeba7fc4ebc856b990eca1a036f4bd250113b885f5c83b47af1bc748 2012-06-30 18:14:00 ....A 720134 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.bl-c7b53544bed13a9d536fe86cddcf5fb9aba3e416bc55224df8db2cf3bd6c9693 2012-06-30 17:54:56 ....A 279371 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-0980026c41b228c0026c8fd638dd68f53db31971f83e5ef015e514919792ccaf 2012-06-30 17:54:56 ....A 279369 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-133a0488117a5610514b7aa50f4de91d1c9e9704c8eb1ee3ed1bf19087a315b4 2012-06-30 17:54:56 ....A 279373 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-23533c9118d0fbeb35554242e0660f5c32f56f65c90bb0535d49a8752e06da1e 2012-06-30 17:54:56 ....A 279363 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-2e65b1c9a6b65ae874a85823e8e0cce73668b4e2c1c7b268d22c6f8b62f2b37b 2012-06-30 17:54:56 ....A 279371 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-33a7501abc0b2fd1d0ffaec785fad50a15c36cc0d4c47c6797dc84459105ec70 2012-06-30 17:54:56 ....A 279377 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-38578f578e00e3d26fb3793dec7f74f464df2242f80727f30dbd5886827321ee 2012-06-30 17:54:56 ....A 279373 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-4e498342859daf2fa15698ca381dc9e2fc074d93d280de19c71023e85b05f15c 2012-06-30 17:54:56 ....A 279375 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-5a6e894e3a0d53a7e572f56f81eab200e03a1577c57151be9c02664ae8c726fc 2012-06-30 17:54:56 ....A 279369 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-636e59d9a206ba38e160875c5c344ba421e667e47ef3e52e3e318199dd88ab85 2012-06-30 17:54:56 ....A 279377 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-6c9045c3eb0b676be88ec76475304c21224a230121e321aa3559f7640376d0c5 2012-06-30 17:54:56 ....A 279377 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-748a19eeae70627dd7c453c2d339740e47f04311bbfa9686cd3afc0eb56e1347 2012-06-30 17:54:56 ....A 279373 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-8ef213b739daec2fdc17fc1a3a67526f939458b56d210a421184f23e4842a650 2012-06-30 17:54:56 ....A 279367 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-9ff367f8c42f9071b1abe0a97f24dc200b576f8c9ffbb6335b5a89118faa0f20 2012-06-30 17:54:56 ....A 279375 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-a990653c1deca9d844cc200f280726da9c3d21c22823dc25e7dcbb6ec91766ad 2012-06-30 17:54:56 ....A 279369 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-baf027aaa6b22ffb3676e557d97e65d94d26beb22b519ba4787f33b6ea690537 2012-06-30 18:08:30 ....A 279367 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-e80db72003b8f5fae768a77a3cfcfcd35e64f8c8c0897276ae0cfaa71687acf1 2012-06-30 17:54:56 ....A 279379 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-f9694c1a2da0bd02f05bfdda6c37992bb2f8dd482a3bb016ef1bff5bc29bfe0d 2012-06-30 17:44:16 ....A 279359 Virusshare.00007/Trojan-Clicker.Win32.AutoIt.co-fd8b80de944a6ee2669108438fb19603b48c2acdd85370b1c2d0ad55736ae66c 2012-06-30 16:28:36 ....A 61440 Virusshare.00007/Trojan-Clicker.Win32.BHO.ci-2aa126b7975fbc53f41188e37cb5166fc73e97d033b9e7d854085213ae79a9cf 2012-06-30 17:52:52 ....A 354304 Virusshare.00007/Trojan-Clicker.Win32.BHO.ll-db74bf716d2290ef7f49ef3eda86563c4e96bebbcd3f949754f4e5b71647fada 2012-06-30 17:14:12 ....A 357376 Virusshare.00007/Trojan-Clicker.Win32.BHO.lu-87e5f286bdac7ce46cefed05d1a3dc883d20fa4dd6bdbecb15bacc4d85e47d0b 2012-06-30 17:01:26 ....A 352768 Virusshare.00007/Trojan-Clicker.Win32.BHO.lw-6f88214e329721e0da554d4ea78e46ebf7bb06b0fa8cdd1bd8cc3b8f70472d7e 2012-06-30 16:32:50 ....A 804352 Virusshare.00007/Trojan-Clicker.Win32.Casu.dat-31d98ddf543783b9a789d204931d4c7fa516779cff6e7429a9ede27f198ae139 2012-06-30 17:52:50 ....A 815104 Virusshare.00007/Trojan-Clicker.Win32.Casu.fii-db71b1b51a4be71c552349d899b57c865c459868034d619d3b366ea576068741 2012-06-30 17:40:48 ....A 822784 Virusshare.00007/Trojan-Clicker.Win32.Casu.fva-c3e4bf560ae7a375ed3479d6f51f084ba6604f5c2c3d7d818aa90858e8208c5f 2012-06-30 17:04:38 ....A 49152 Virusshare.00007/Trojan-Clicker.Win32.Comisproc.i-760ce20640d3e8f0e348e1713cb323d643f5e4238f7448127a6bb6468328b801 2012-06-30 17:13:50 ....A 54764 Virusshare.00007/Trojan-Clicker.Win32.Costrat.gq-8700f3775b31af4894a69ec23383eb389bee93178e7946e7babe722ac4adf130 2012-06-30 15:46:54 ....A 129024 Virusshare.00007/Trojan-Clicker.Win32.Cycler.albh-fba4e059ae6f657af5bb315bf09c4838006f4c3f9f1c71d5d10e12d3fbffcf85 2012-06-30 16:48:04 ....A 36352 Virusshare.00007/Trojan-Clicker.Win32.Cycler.alxv-5429e86adeceeee067c2ad68f071957c6c5ac006cb2875d4e65efa667021737b 2012-06-30 17:00:50 ....A 1674240 Virusshare.00007/Trojan-Clicker.Win32.Delf.buz-6e7f1ae2b17970d7225f3e94c99874a27943b64c687d78d73911495d5b536fbc 2012-06-30 15:45:50 ....A 1239040 Virusshare.00007/Trojan-Clicker.Win32.Delf.cmj-f12207eeef6ce7a3934c22c2e30707c255755c9270401968692cc4cbd81d17f2 2012-06-30 17:27:26 ....A 47104 Virusshare.00007/Trojan-Clicker.Win32.Delf.cmu-a36844ea74d977e58586334cc0307397cafd1ee6a53df457d4fc42d25cd90d7d 2012-06-30 18:02:06 ....A 47104 Virusshare.00007/Trojan-Clicker.Win32.Delf.cxq-eea2c4e8b28e50f20f68b8ad5cd4e3d5a37c72e9eea6ff872e30a425cb16cf0c 2012-06-30 16:30:52 ....A 196096 Virusshare.00007/Trojan-Clicker.Win32.Delf.drf-2e5ae87517e9a1bbb13b670f40f9996297e181e8f8ed0fa86efce9b639bfd30d 2012-06-30 17:40:34 ....A 202240 Virusshare.00007/Trojan-Clicker.Win32.Delf.dzt-c37d86b3564fb98655caab096a0951022910e145743d436bf70a6bae5b849339 2012-06-30 18:10:56 ....A 757072 Virusshare.00007/Trojan-Clicker.Win32.Delf.eex-75ed31b616cf867027d0251b1ee32845c54d1fe25e5e7750e2ff130836d8ff34 2012-06-30 16:14:04 ....A 191077 Virusshare.00007/Trojan-Clicker.Win32.Delf.epi-12225b45f3334766af4ffebd3f0cc7eef6380873d5d69a22f49fc3e884916ca5 2012-06-30 18:08:14 ....A 214016 Virusshare.00007/Trojan-Clicker.Win32.Delf.fiv-ff563996897b84220b44c7476bb01aa62ef2cc0fe9cc8b73840325fd55774497 2012-06-30 15:47:40 ....A 245248 Virusshare.00007/Trojan-Clicker.Win32.Delf.fkj-001d41bcb6d4e5c08290de927e697d84d89aaaec2845c84fc922c07a6db60dc8 2012-06-30 16:44:08 ....A 1080832 Virusshare.00007/Trojan-Clicker.Win32.Delf.hnk-4bd101913badfd8916644f3fd42e91bde355c96e755ba494541e01a03ebc413f 2012-06-30 17:58:02 ....A 183385 Virusshare.00007/Trojan-Clicker.Win32.Delf.vie-e5f76ce94019eed8aa080b6a19ab65e3067d5c9f6096e97a0c41541ea1b19b36 2012-06-30 17:22:24 ....A 726528 Virusshare.00007/Trojan-Clicker.Win32.Delf.vqm-96ecc7607d4478bafe7adefe2044298c2c3c9bb4a1f75c69f16fbc3b8acd1618 2012-06-30 16:49:48 ....A 1478656 Virusshare.00007/Trojan-Clicker.Win32.Delf.zu-57b3104065337d28cc2e5bd72dd8b592f835ba0333565d56cc481a8e38c1d6cb 2012-06-30 17:47:22 ....A 60062 Virusshare.00007/Trojan-Clicker.Win32.Densmail.y-d023983d2499a854ceeabe158ab0a83543d2b06729d71821d68edbcd5d18a106 2012-06-30 16:09:38 ....A 720896 Virusshare.00007/Trojan-Clicker.Win32.Dopa.ed-0bffa72eff1ecc53e1bd4b0d26d9a87e9fc9736e60234a785b9201cda2cace5d 2012-06-30 17:34:00 ....A 1125342 Virusshare.00007/Trojan-Clicker.Win32.Flyst.k-b3857b724555e01b50074fb66238679dae955007b1ee54aa7fdaef2664ee34b8 2012-06-30 16:52:04 ....A 593408 Virusshare.00007/Trojan-Clicker.Win32.Foxwar.j-5cd0c40d0d4522015c54d44cdbd5432a9a26cb93bda456f2f7d97d7f3bd15dce 2012-06-30 15:44:36 ....A 436224 Virusshare.00007/Trojan-Clicker.Win32.Galepo.au-e81b78234c8d704a3014709c12d87a7adbca0c72b8e8ea8f2c60e1b23e5494ea 2012-06-30 16:38:18 ....A 47419 Virusshare.00007/Trojan-Clicker.Win32.Huma.f-3e189bdd563b56c9769ff28c393f54af2240e2300f0a550586bbe9f5fea2fbc8 2012-06-30 18:19:46 ....A 77824 Virusshare.00007/Trojan-Clicker.Win32.Idons.d-ef0bfac8bd8acb943449d81d9505cabe0885094c4b387f1268e3c496006d78c7 2012-06-30 18:18:24 ....A 212992 Virusshare.00007/Trojan-Clicker.Win32.Kuk.ba-24e39761ed6e58ec64e87088773797862d1ffc801c9f794f1129095453e7083e 2012-06-30 16:35:12 ....A 84992 Virusshare.00007/Trojan-Clicker.Win32.Liah.dx-367b8ac8523ad43997ac9d7ec754c3a592cb584a5d1ff7f54244e014ff1cb853 2012-06-30 17:27:04 ....A 93184 Virusshare.00007/Trojan-Clicker.Win32.Liah.eh-a24844fc863f5c6a66f3d28abdffa4453526d23140e0da7ebc7b22ff080dad76 2012-06-30 18:04:20 ....A 88576 Virusshare.00007/Trojan-Clicker.Win32.Liah.ei-f3f9ae5d0cb3f6cdf5e1d22360ef366f0e4858e05297859bc59c5d787f253c33 2012-06-30 17:19:10 ....A 547840 Virusshare.00007/Trojan-Clicker.Win32.Libie.vib-907305d6bc11feadff05a97715d8fed482e23f1d13d95e369d17c4a6da780035 2012-06-30 18:11:50 ....A 14877 Virusshare.00007/Trojan-Clicker.Win32.NSIS.bb-2f0f014aafdef6049d534abcdbd175407b2f67512e66325596d1f61714fd0c33 2012-06-30 18:16:10 ....A 13862 Virusshare.00007/Trojan-Clicker.Win32.NSIS.bb-878394f1d66061814c8f25e111a7fb96e5004e43e5dc4dbc5bafd88beaa97631 2012-06-30 18:26:44 ....A 14877 Virusshare.00007/Trojan-Clicker.Win32.NSIS.bb-a2c9b87a3eeebfba0c17de0623f97ef517096cd6f25f405938b0a788a6cd4c1a 2012-06-30 18:26:06 ....A 435102 Virusshare.00007/Trojan-Clicker.Win32.NSIS.bd-2194e9b3b0bd9b46688362ccbc91656656a42a988f4336bd90ba66cc8a10e1c5 2012-06-30 18:06:38 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Pamere.a-fa7c2cad000880f1cc05601fda492771b3fdbbd6522ee123c735119d1cc2f005 2012-06-30 17:44:02 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.Pamere.ax-ca895731681de865b43d4ceb35666c5270dfa79ed4ea2ffe2953489aab4c27e1 2012-06-30 16:58:36 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Pamere.bs-6aa7e79a29434ee8a8ca5a888a39fbb9bf3b22f01c97d19fe289cdd592523f8a 2012-06-30 16:47:52 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Pamere.bz-53c078e92579646d0053bd35df6e7359234d160dc405e42ca4b6674a3b325609 2012-06-30 16:00:46 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Pamere.cc-09447acb280125f9017b7a10b6aff54d5887e00f8f126cd5b7f8f1e1b2f57767 2012-06-30 15:54:54 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.an-07618871f2d4ead7c2f9c14c25985a022581ff2d31a970f449a104ef274bb4fa 2012-06-30 18:15:06 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.es-ad56322bddffb5c678d8b7638e88231b728c84615ac70a96b35bb6d7c69163d3 2012-06-30 16:31:28 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.hb-2f70709cc96426423f8aef27f655eba76a7d60a7d0a383faecef94622437d933 2012-06-30 17:43:32 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.ll-c953feef2d9f897c6ca23ad82d02b9d81ff5f5e121d7dfd2ec5fce63e0a766c1 2012-06-30 18:07:02 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.pfk-fb96f043d11d99d96f3fda35b65a3c684e371b4d77be4f282289a357581e9bea 2012-06-30 17:35:24 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.rc-b6fcc9bc730e5fc7566b3f67c3e137db3063e6ff4dc7704eb46000496832d20c 2012-06-30 16:20:26 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.sf-1bb9c8ddbefd81c42ba7bfdf8a18424b39c8651c8026fe816b13a08985dcefa3 2012-06-30 16:46:32 ....A 98304 Virusshare.00007/Trojan-Clicker.Win32.Refpron.sk-50f05937a1480b21b0878c8b65a817d1afcafca6469da895ad2ccfa16a1432db 2012-06-30 17:40:52 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.sq-c416651f3bc388e465b6b05f2ad3d39ba67f21da0a0e3121e963779b8801b1f5 2012-06-30 18:04:26 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.st-f43bf17fa1cfe3471aa61f567a24e5865e3d3c6615a12460b90c06e9b6089dbc 2012-06-30 17:57:44 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.th-e559c73bf68cdf9edbfd0368139b9fa1c60210a89d931aea7a0d59aace711053 2012-06-30 16:12:02 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Refpron.uo-0f34b57d6e1b14301f02dd62eb3583ad79308c6c82891c0228b808a8828991f9 2012-06-30 15:52:36 ....A 94208 Virusshare.00007/Trojan-Clicker.Win32.Scorpech.ah-059a7cd86706d4ec14b31cfba02f17c4aeddceb9515eb1942a12a912898041c0 2012-06-30 18:01:14 ....A 6656 Virusshare.00007/Trojan-Clicker.Win32.Small.afb-ec7f29cf79e9852bb49460db4417aa72bd74b461c02ccb4f2344195c20735392 2012-06-30 16:42:28 ....A 28672 Virusshare.00007/Trojan-Clicker.Win32.Small.agv-4806784fc79d129d52c6204f0758a5acb9d0beaff543c3a6adb131ac1afe3f89 2012-06-30 17:23:16 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.Small.aho-98f36d7c3039c842acbbca0a47bbe3fb5dda158c4611d0589771647eeb787f73 2012-06-30 16:46:00 ....A 5633 Virusshare.00007/Trojan-Clicker.Win32.Spywad.f-4fd07082b560d2f3eb0e26f1aebd164f7c6d948cc69779fe112c22ea99f57389 2012-06-30 17:23:12 ....A 41037 Virusshare.00007/Trojan-Clicker.Win32.VB.cqd-98b746163ab1cc6c4e1531ddbebdd0921b9e7404970177c1e9d21273c8b0aa82 2012-06-30 17:07:40 ....A 28672 Virusshare.00007/Trojan-Clicker.Win32.VB.cqo-7b8bd835f277059c5b06983bf88367859bd347330b9d6c785f3578e38bcf01d8 2012-06-30 18:07:08 ....A 751740 Virusshare.00007/Trojan-Clicker.Win32.VB.cxs-fbeb116fc3348c0835778735f5310786c8f6334697716232b41da2bbc4f314d0 2012-06-30 17:50:58 ....A 45058 Virusshare.00007/Trojan-Clicker.Win32.VB.daf-d76cb47f0a55eaf4662dd47925da58e5a92ffd2e124a55b1c4e397e835e3a681 2012-06-30 17:02:56 ....A 32768 Virusshare.00007/Trojan-Clicker.Win32.VB.dec-72941538de7429ebf20c9f705c875ab8dcc794dae0cec3744c9de0f1fd2f142c 2012-06-30 18:22:44 ....A 45058 Virusshare.00007/Trojan-Clicker.Win32.VB.dmb-1200cda4ed2ab1b51ca94d87bb7572daf3a71a0f9c0860930641223a0a44c281 2012-06-30 17:10:38 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.dpw-80fa6026cd511630f6ab0928bcfe12a16e8e464ad9aa5a0dd3e4409778425321 2012-06-30 16:37:48 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.dpx-3cc1617bbabd5e4d60792d0baf237f3e63832541908cd437353861fd4113c735 2012-06-30 17:37:46 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.dqc-bd0d114959583a0ecc47d470d68c2219776e6127d8421c458104d63bb3a13a19 2012-06-30 16:38:02 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.duh-3d4d1817cf4e6b100a51e9232e2bcd2be63c661ad01c001a7beae41b46188686 2012-06-30 18:27:10 ....A 63488 Virusshare.00007/Trojan-Clicker.Win32.VB.dvg-17a86a9f3c59e238900dd2b1630615f1b69cb0f4c7079294116e3ec4f71a2453 2012-06-30 16:35:04 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.dxc-3640b3f5e91f890d59c63b401f6f875458d227736bdfb68548ec28ea135b04a5 2012-06-30 16:23:14 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.dzp-208a613a8ed065d242bb55291fe6994ff1f716ca7e9f99d33c9cefbf725d436d 2012-06-30 16:27:42 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.ear-28f6a97908d9fd06ae56232fcb98f98bd1c4e43ed17276e2e416ca7931276781 2012-06-30 18:02:08 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.eas-eeb8c99f2fc0008366a1b0f2086e694682add3704822730158b9431e84179a34 2012-06-30 17:47:52 ....A 133557 Virusshare.00007/Trojan-Clicker.Win32.VB.ebu-d113edc7d015bec98b5f7d440b442e1c34c267469ad9aa3ed12417d5f265b1b6 2012-06-30 17:53:46 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.ehw-dd9149b5ba940d14cc0310485a7711a1425b823063d5d53c459012a72ac8dc99 2012-06-30 16:49:32 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.eie-570a49ef3c16d507a2e04bce756512ff408c1e8b04bf072910411ad6a786fc95 2012-06-30 17:03:52 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VB.eij-747f01b0cfd4c0fe4918a96df0db69deabc9a18d2b0bde6db7aa49f441cf6c13 2012-06-30 16:39:10 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.eiw-4038b065acf05141d0a843b1a534eee3e11c3d433321eb7d78efe4301dcbe89b 2012-06-30 17:13:48 ....A 57344 Virusshare.00007/Trojan-Clicker.Win32.VB.eqj-86fae26c5d3332264eb0b2ba98bdeb50cc32fc9040c84447c488bee4dc71d0ad 2012-06-30 17:17:50 ....A 61440 Virusshare.00007/Trojan-Clicker.Win32.VB.esr-8ddd7cdc4b13fde71158783c32a2c207963527b3a4899a3bd4f43e360b9e3b5d 2012-06-30 16:43:30 ....A 20480 Virusshare.00007/Trojan-Clicker.Win32.VB.evz-4a5f5d34838716ca1793e0fdaad2541e31e113e046d38a2eafaaafa4f5cb6a46 2012-06-30 16:47:10 ....A 24576 Virusshare.00007/Trojan-Clicker.Win32.VB.ezh-52469ffd88a5ae3597eff1c58ed408c1714bda1e2318ac2be7bf485afbde9c90 2012-06-30 16:15:58 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.fxw-14bdc82b92b2c3082d961e49c77f9830b03c7dd7b9b18c0420295a0059271937 2012-06-30 17:22:48 ....A 675840 Virusshare.00007/Trojan-Clicker.Win32.VB.fzr-97cedb77848b0e6590c190e365cb9f8850c9d133a14b242296ea5baf461e290b 2012-06-30 18:11:10 ....A 882775 Virusshare.00007/Trojan-Clicker.Win32.VB.gbi-329d98f594556be871fb77fb84faabf9a3c10ab80b7c000a02f780925102f0e0 2012-06-30 17:39:38 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VB.gdr-c1c798e29c5ecb94be548b7264bcecdc016578b35311f49cd8f495ca117bde22 2012-06-30 16:31:24 ....A 69632 Virusshare.00007/Trojan-Clicker.Win32.VB.ges-2f4fcaa4ae3d88eac6e964d2c3becd371f349920b6c55ae3cf895c408ae2486c 2012-06-30 18:16:16 ....A 277504 Virusshare.00007/Trojan-Clicker.Win32.VB.ggv-3f5a5435f8d80b4c67d70f2b0b6146ac858f613c109f7724f5e18cd8d6d52e04 2012-06-30 18:26:56 ....A 276480 Virusshare.00007/Trojan-Clicker.Win32.VB.ggv-93ded3855277734b86375e43728dd657b8d5590dda1bf0c97c5e2fc53f5d92f1 2012-06-30 18:12:34 ....A 278528 Virusshare.00007/Trojan-Clicker.Win32.VB.ggv-f5ff1eacbb39e2ec4101e4e96ea749bc1273f7eac04e49e8b9940be7eb7b22ef 2012-06-30 18:26:40 ....A 16416 Virusshare.00007/Trojan-Clicker.Win32.VB.gkp-f572897c4c3bc563f7fb1af7e13858c3f3a1d64f1f6dff8820f6785428e2f909 2012-06-30 17:30:16 ....A 49152 Virusshare.00007/Trojan-Clicker.Win32.VB.gtr-aacad12a7d4dd20acfbface20be77bbf37a8506b891a91d628c0a104ec364711 2012-06-30 15:51:02 ....A 45056 Virusshare.00007/Trojan-Clicker.Win32.VB.isds-042ebda4d690b06b4d7d1c3cb69cb4ab89724f1c3e1ac53bc126f3e4b503b912 2012-06-30 16:13:20 ....A 45056 Virusshare.00007/Trojan-Clicker.Win32.VB.iser-1112f7226781efb3a84a5fcdac91f6ddb3343984159f654705266e6ba7c1a3d0 2012-06-30 17:27:16 ....A 32768 Virusshare.00007/Trojan-Clicker.Win32.VB.isfq-a2e5de4b681d07334afbeb77834b9942e6d8a6493d8c24b80bfe11106d249ee8 2012-06-30 17:52:30 ....A 32768 Virusshare.00007/Trojan-Clicker.Win32.VB.isfq-da9a7129dc1f9d065eee496f75a0dd2801592bbb3494b20cef910e03e4570724 2012-06-30 17:34:40 ....A 65536 Virusshare.00007/Trojan-Clicker.Win32.VB.isga-b52ad5be19e3428068b77bc062e8bd341e1d7849b9aef90c1be14321d3d0f60f 2012-06-30 17:49:16 ....A 65536 Virusshare.00007/Trojan-Clicker.Win32.VB.isgg-d3c90208ccb307b332f1c931e6c769d1f8ff6754e56b48ed204da4860ac153d2 2012-06-30 16:10:34 ....A 65536 Virusshare.00007/Trojan-Clicker.Win32.VB.isgi-0d2dc170f2dcb45f3c09cbce779ba197be26a36c2b3272760323f6aa8d4dd220 2012-06-30 16:52:10 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VB.isnx-5d049c4b96f6124fe7fe0662cf9994fd90d5da90b766ec70d3baf6b499f058d4 2012-06-30 18:02:34 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VB.iudh-ef9a3ee5c207752b473a4adaa62344e5a12c883b1abfcbf897cab00a34e60250 2012-06-30 17:37:06 ....A 32768 Virusshare.00007/Trojan-Clicker.Win32.VB.iwis-bb740646464e2fa8633668a978fb6d9025fc1161ffcee580c45f4dcc0c3c532e 2012-06-30 18:11:24 ....A 25638 Virusshare.00007/Trojan-Clicker.Win32.VB.iwlm-f642354a2ab5782d684b43910897e75658164708cc909d2d7a1f85ab9b782142 2012-06-30 18:10:52 ....A 81920 Virusshare.00007/Trojan-Clicker.Win32.VB.ob-021345fa6f28418c450b0ed4d197d7959e12183e9e69cb9d45da75843ec05dc4 2012-06-30 17:12:54 ....A 233472 Virusshare.00007/Trojan-Clicker.Win32.VB.qj-852066d3fffe6ca2719ea0371bbf51350cd145d903215c5f2a4259d9dd76440c 2012-06-30 17:59:12 ....A 66560 Virusshare.00007/Trojan-Clicker.Win32.VB.qj-e8413885f8cf3357d95d1095cacb03db4b6102dd8d1c618010e9b811a6b1caa5 2012-06-30 16:14:40 ....A 36864 Virusshare.00007/Trojan-Clicker.Win32.VBScobb.fz-13056e589afbbcea281cd3569ceffa10bb0bcc28e93f5f30f114e2d97584b374 2012-06-30 18:07:52 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VBScobb.ih-fe16774697df002d6b9692139b41200e436a7230b15c85d123a0f4ec9c38a5ab 2012-06-30 17:17:34 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VBScobb.lm-8d3f3864f5824c42599dd268db33e757cca52aca8244e2b732ec3943def882f7 2012-06-30 17:34:26 ....A 40960 Virusshare.00007/Trojan-Clicker.Win32.VBScobb.lz-b4b0073b2520846f391ba6d908e98830b19861c5bb9c13806ed8f65e44334b6b 2012-06-30 18:12:54 ....A 37412 Virusshare.00007/Trojan-Clicker.Win32.VBiframe.ffg-013082ba774497020b1e0de44a4a4d5889f1c09c584182f5f4759675b1e937cf 2012-06-30 18:24:14 ....A 45276 Virusshare.00007/Trojan-Clicker.Win32.VBiframe.ffm-a657a9a1ca65fc4acaf084a97d022df57f7d3b6c6943a88bbb32d3d29b72d10c 2012-06-30 17:41:24 ....A 507392 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.bre-c4fd23bb7f56e31a66c9222ea865e8e9efe825dae7c93fdbb9929805ba211f40 2012-06-30 18:03:26 ....A 233984 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.ecz-f1ba4a2dac73fe9396d9aa7bb2903e00d67b02d51dfa44bc0919850371d0f722 2012-06-30 16:19:56 ....A 357376 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.edd-1aafa2d2ded9af080af38ec664c6974c1319cbeddee6aa367623c727962e0266 2012-06-30 16:58:04 ....A 232448 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.edl-6987dbc078c3c738330ae9214b5ba89da25b1a1fd2b2398f50bb201f651941e3 2012-06-30 17:48:20 ....A 280064 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.eeg-d1ddb694590cb7b1510f5c2160a32b21cefbf825b5154d4172c006ef54f9987e 2012-06-30 18:07:38 ....A 235008 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.els-fd7c02b0d6a5d689808fc605d2d70503cd7a25a1c163760e389ebf675ccce231 2012-06-30 16:28:58 ....A 201728 Virusshare.00007/Trojan-Clicker.Win32.Vesloruki.ewc-2b1e87e1b286885bbd53871f01aa38650f88dc90df6e5a6cea63a95bef681bdb 2012-06-30 16:22:18 ....A 70144 Virusshare.00007/Trojan-Clicker.Win32.Vizita.pen-1eddb96e8a550bc5111eba744c176d0862cdcd8ed33af60ab5b8340bc8993b75 2012-06-30 18:04:00 ....A 137128 Virusshare.00007/Trojan-DDoS.Win32.Agent.avz-f3267a02b133edbe7e26e0677071ad7789104a718b43d5736dd0c4af1fc77de3 2012-06-30 17:24:46 ....A 53248 Virusshare.00007/Trojan-DDoS.Win32.Agent.fu-9ca457a9d296939ac7524a4a4f1d7e118d7097636cd47c94763c24208b376d6d 2012-06-30 16:17:30 ....A 63488 Virusshare.00007/Trojan-DDoS.Win32.Agent.iz-16e222b2c75dc0d0ba8e98cb30e3739a4f16c5d55221e5120b75cc288e679156 2012-06-30 18:25:10 ....A 33792 Virusshare.00007/Trojan-DDoS.Win32.Agent.nr-14de843ad0ac7f05c40cdec917d968041bf554dd0ca6fc05c739e4c10bd60a4d 2012-06-30 17:11:42 ....A 69632 Virusshare.00007/Trojan-DDoS.Win32.Agent.pja-82cc842d1dce8c91e46e64eedfd8ca6c6a8be947537f2ff77b1875d7f44e4e30 2012-06-30 16:19:54 ....A 102441 Virusshare.00007/Trojan-DDoS.Win32.Macri.art-1aa3b7fe811397e80b1fc6638a4402006b1cbc27cf35a9f3cc7a55852dc88885 2012-06-30 16:36:20 ....A 42457 Virusshare.00007/Trojan-DDoS.Win32.Macri.arz-391471c217e340427b3fecb6dcd747bba168e96f3a0cb2590f814be97d7c017c 2012-06-30 17:46:12 ....A 55808 Virusshare.00007/Trojan-DDoS.Win32.Macri.ate-ce5bb420dc9e7f9c109de94c16394c3992f20e422835ec43ed00dba39b1f0929 2012-06-30 16:34:14 ....A 20480 Virusshare.00007/Trojan-DDoS.Win32.Nitol.a-3492df115f95d4637e0bdd513865dd014fb31a37359136b203fbabe3ae181a20 2012-06-30 17:58:36 ....A 242199 Virusshare.00007/Trojan-DDoS.Win32.Nitol.aa-e71294d6be6ef1d41dfa2b05839dec5991d68482eae2b57489cfe48091b34a6d 2012-06-30 17:33:00 ....A 282112 Virusshare.00007/Trojan-DDoS.Win32.Peels.am-b0fc837360aa343c0ddefdbf9d583b90c819effd644ded46acc1a884480634af 2012-06-30 16:43:12 ....A 275968 Virusshare.00007/Trojan-DDoS.Win32.Peels.c-49b86b64ac170a83db0eea0f221331f9a2fffef0ee1f961708fa913f38b7bacf 2012-06-30 17:10:42 ....A 307712 Virusshare.00007/Trojan-DDoS.Win32.Peels.i-811b7ed8349c1f8604d029584207b415f15f631e08cc7d314f2de5f0ff9bc4fe 2012-06-30 18:02:30 ....A 285184 Virusshare.00007/Trojan-DDoS.Win32.Peels.q-ef7b510a983e1bcdb8bde89c2b9335a96772ca44d69926ca2f83dbb70d022062 2012-06-30 16:24:44 ....A 309760 Virusshare.00007/Trojan-DDoS.Win32.Peels.r-23382ce0aa77d1d20e615dceb1d02f294ae382967c193ce54b0e1422e4142415 2012-06-30 18:11:38 ....A 14482 Virusshare.00007/Trojan-DDoS.Win32.Small.e-0303dc8616e0ca1542a75d23508e5396ea03d2011fa7cca2cd71ca2170d7d4a7 2012-06-30 15:45:22 ....A 262 Virusshare.00007/Trojan-Downloader.BAT.Agent.ba-ece6c656083b817b7d231e1c514bed30b4971830ee345cfa639610cf5479d252 2012-06-30 18:01:16 ....A 88 Virusshare.00007/Trojan-Downloader.BAT.Ftp.hb-eca5bc0feeb126365cfae3f4bd85d091e2703e2ba13d189def2cdfc363703855 2012-06-30 18:22:38 ....A 32915 Virusshare.00007/Trojan-Downloader.BAT.Ftp.ki-ea6ab501561e7fe458ca57d3071155ad27c1d1b0ded5dbd0248a02c5e24daa8b 2012-06-30 16:29:10 ....A 8704 Virusshare.00007/Trojan-Downloader.BAT.Small.aq-2b72c0f293c63449ae90071ad0d4acdd8c52827eb75c5c84d8e94ed8c06825cf 2012-06-30 17:30:00 ....A 79 Virusshare.00007/Trojan-Downloader.BAT.Small.s-aa2609c8d3c49dffbbc627658c7a0ff5fa5dc776b61bc8f2c91d536bcbb227fb 2012-06-30 17:48:10 ....A 378033 Virusshare.00007/Trojan-Downloader.HTA.Agent.aw-d185475e51b8fc7bcf7e8c2549d58f85e47165ff6a893a77c939455e915bd455 2012-06-30 17:31:30 ....A 1059 Virusshare.00007/Trojan-Downloader.HTML.Agent.ed-adb34be7434e139777bb6b46b397dd96acebc09b573951ee93eedb7e9db985cb 2012-06-30 15:45:24 ....A 84852 Virusshare.00007/Trojan-Downloader.HTML.Agent.qw-ed2109a81e9e2e002e834459160b028fcf2d8c845e428cc1fddf09b9c9041369 2012-06-30 17:40:12 ....A 44016 Virusshare.00007/Trojan-Downloader.HTML.Agent.so-c2c728c3214ac71576ad339bb610333c2215b7b8aa45d506169059ff69a31abf 2012-06-30 17:06:38 ....A 98480 Virusshare.00007/Trojan-Downloader.HTML.Agent.vi-7984ff97e255df4bb00a43330a54f52a6ec1870b11a4843e1b3a27732979d630 2012-06-30 18:10:48 ....A 31517 Virusshare.00007/Trojan-Downloader.HTML.Agent.wy-5c0caba4022fe622c73ba8062c3d36adf5d6c3fbdae3bd76445f5c7aad23a5f0 2012-06-30 18:08:24 ....A 85155 Virusshare.00007/Trojan-Downloader.HTML.Agent.xo-ffdc0f0b019bd2a4a3efd83a6e0750dcc9f338b0215e291702561c5b3b9c1672 2012-06-30 17:28:32 ....A 8197 Virusshare.00007/Trojan-Downloader.HTML.Agent.ye-a63e1218e3ddf35bbddfaa8a6a6b7321fa365cacb86ae7c60fbce205fb9cef47 2012-06-30 18:08:46 ....A 2468 Virusshare.00007/Trojan-Downloader.HTML.Agent.yy-0bdf2f1f67b8541d6b7a5618a6fd99d852227fc77c8303464f2c10c5bccacbed 2012-06-30 16:56:58 ....A 779 Virusshare.00007/Trojan-Downloader.HTML.IFrame.aao-6753e73ab72cb80b7fc3ea7c2c88416a69f9abe4fafdbb1e43183fb5b8327043 2012-06-30 16:42:10 ....A 43731 Virusshare.00007/Trojan-Downloader.HTML.IFrame.ac-474ebd775871dfafc3b571fc7e9a050aa99274afd81999d607887a4ce82b3a04 2012-06-30 16:43:06 ....A 4271 Virusshare.00007/Trojan-Downloader.HTML.IFrame.adr-49780b56e70bd791cbe7ca45ec2c8e386a1ce530216033604b33b7c75a281abf 2012-06-30 17:40:22 ....A 970 Virusshare.00007/Trojan-Downloader.HTML.IFrame.aeg-c32174ef2f21d1ea2c631402f52147f5d16751398485d82b5727527930f6491b 2012-06-30 18:24:10 ....A 488 Virusshare.00007/Trojan-Downloader.HTML.IFrame.ck-13ab88732c613d5207cc1d109ed9f25073d608e915a3d6fc3c315dcc99565403 2012-06-30 17:52:34 ....A 1061 Virusshare.00007/Trojan-Downloader.HTML.IFrame.dg-dabedc7bf7bd054a022a19248bd4c1b4fc1f32e31c07d54e160f48e2df39aa0f 2012-06-30 16:47:38 ....A 695 Virusshare.00007/Trojan-Downloader.HTML.IFrame.do-535d0c7d14f0e659d949c019576d5bbca62c61a789abf9f4af32a30eb05daeda 2012-06-30 18:05:14 ....A 1046 Virusshare.00007/Trojan-Downloader.HTML.IFrame.dp-f665e0b16759c962f119905dbaaa71f5204a5ec2264e432d12bf92cdb9b39cf3 2012-06-30 17:59:20 ....A 330 Virusshare.00007/Trojan-Downloader.HTML.IFrame.ef-e8766b1ecaca2be33ddcdb339be4bcc5a168b0acbabd2706d4d1eab80c592505 2012-06-30 15:44:36 ....A 7978 Virusshare.00007/Trojan-Downloader.HTML.IFrame.fi-e816db0c629a9bfe464808679761071e96752dd99bdc883a59979af2f5fdd0c2 2012-06-30 17:57:24 ....A 3218 Virusshare.00007/Trojan-Downloader.HTML.IFrame.fl-e4b370d4d5b64f07e97b3f497f5c5be48d2163c37285adb1cb153080c69d2274 2012-06-30 17:50:06 ....A 280 Virusshare.00007/Trojan-Downloader.HTML.IFrame.gq-d59cb75278ac855d49f7434f6f49562ef728c44bb1cc3b8b03fca399e29df539 2012-06-30 18:26:16 ....A 4411 Virusshare.00007/Trojan-Downloader.HTML.IFrame.ub-1674cd2342a671d41246272e6b6465df25e566b206a866d4fac6c74fed8ad770 2012-06-30 16:47:18 ....A 210 Virusshare.00007/Trojan-Downloader.HTML.IFrame.ut-528ee9b96fa60a945067fe414948ecab33f7a0223bcb391c132d657dcf576245 2012-06-30 18:03:14 ....A 29849 Virusshare.00007/Trojan-Downloader.HTML.IFrame.wk-f14a288c62d6621241a737c598aa3d964a722aea6fbf6c8e7d3ab1fd73dc5630 2012-06-30 18:02:54 ....A 445 Virusshare.00007/Trojan-Downloader.HTML.IFrame.yz-f05be8dbd50872dbe8fe2d0a2f72eef199b4c6c13e633c9c373b2047ecf9df5d 2012-06-30 17:24:44 ....A 3514 Virusshare.00007/Trojan-Downloader.HTML.IFrame.za-9c9ba8319c2f6aa965259024e8dbe739f1d44a0f6dd5df3c1d6e633a90d3264c 2012-06-30 17:06:10 ....A 134 Virusshare.00007/Trojan-Downloader.HTML.IFrame.zt-78c372b7b599ffd2f89ec5ee01b8010b4091e25d867b289fc3ad86d942bfa2b3 2012-06-30 17:56:06 ....A 18938 Virusshare.00007/Trojan-Downloader.HTML.Iframe.sz-e20db597ab20baa5c45a89de3647436f16584fa625d2b6915db69ad7209679ea 2012-06-30 16:36:56 ....A 79 Virusshare.00007/Trojan-Downloader.HTML.JScript.x-3a8c9e011067054deae6507087abc8c820a52472e2c70c79cf8e12d9789d525c 2012-06-30 17:49:46 ....A 72 Virusshare.00007/Trojan-Downloader.HTML.Meta.h-d4d66ad0d728a4ce3e8bff28d30ab4e17a6a54ac52c79002446be720f3a77e45 2012-06-30 16:11:02 ....A 103 Virusshare.00007/Trojan-Downloader.HTML.Meta.n-0ddfb834163b4f5fef46894516e7af87f9650ddf56a691dfc33825b06ecd9f7e 2012-06-30 17:36:12 ....A 1353 Virusshare.00007/Trojan-Downloader.HTML.Small.ba-b8ecb41f2f937fb37045078c285592dad740b9949e0cced79b9d4299f5dabfb2 2012-06-30 17:00:22 ....A 1868 Virusshare.00007/Trojan-Downloader.JS.ActiveX.ar-6daa320afc480734d6a347e5f77fc1f62e4622b00a8eb2ffbb8b88685d2509a7 2012-06-30 18:11:06 ....A 14467 Virusshare.00007/Trojan-Downloader.JS.Agent.add-02582f48d8ae81b505b5a314520c0405ade43f1541026af2cfaab3d37be914aa 2012-06-30 18:25:46 ....A 2480 Virusshare.00007/Trojan-Downloader.JS.Agent.aej-15d27d249ab576cc609619fa02a3d6dfe29a5659c25dc195c2a60018f20f6a3c 2012-06-30 16:12:46 ....A 2510 Virusshare.00007/Trojan-Downloader.JS.Agent.atf-1032ccafb7b9780ac7bdde3f4e783111fe06dd9633f528e984def15641e9caf7 2012-06-30 17:03:06 ....A 35949 Virusshare.00007/Trojan-Downloader.JS.Agent.bq-72d884c9e7ea4d9ee518d8b12193bb5e43aee539af517492a0e1b2d24c04d526 2012-06-30 17:14:44 ....A 936 Virusshare.00007/Trojan-Downloader.JS.Agent.bqa-890c4861309c0da79507cf0a0d87df494fd801f6eea112cfeee338715f47b376 2012-06-30 18:20:18 ....A 1190 Virusshare.00007/Trojan-Downloader.JS.Agent.byi-0f164a6b888d13d926b301bfb5cc7c6183372535a6d4ea0d9fa804745dd2d8d8 2012-06-30 17:46:50 ....A 3107 Virusshare.00007/Trojan-Downloader.JS.Agent.ckc-cf1df24438fcdefba4c97306113f3225a235fde02eb7585ef21f8671a75c4eb1 2012-06-30 17:03:58 ....A 686 Virusshare.00007/Trojan-Downloader.JS.Agent.cnj-74aed17f1c691239f410e835658ab800791716b396d0e60f6435aee4ab75d8ae 2012-06-30 17:33:06 ....A 883 Virusshare.00007/Trojan-Downloader.JS.Agent.csr-b133351132ddd6ec35e84a8127c23c1ee8ee843ea373300c3ea058e3bc7c639b 2012-06-30 15:57:52 ....A 15654 Virusshare.00007/Trojan-Downloader.JS.Agent.ctw-0823a5f64315768e81b20f83e4129b0b128fed80b5d1cf207bc3ad43b0fdc3af 2012-06-30 16:10:26 ....A 7197 Virusshare.00007/Trojan-Downloader.JS.Agent.cyx-0d05315c6765280a1432d9f548af45232859be673ebe5ea0d90bd7189487080a 2012-06-30 16:10:16 ....A 6756 Virusshare.00007/Trojan-Downloader.JS.Agent.ddf-0cd32bc6d306dc9f4524234ebae8b9d4e05540b1802503e3c63ea511cfba2fa0 2012-06-30 18:07:26 ....A 10025 Virusshare.00007/Trojan-Downloader.JS.Agent.ddm-fcd898168418e71f4e142417eb1beed01b1d023951eb12b797a729720a3bfb24 2012-06-30 18:01:20 ....A 466 Virusshare.00007/Trojan-Downloader.JS.Agent.dik-ecc434610f00a4b0856077d965631beaad00d57ffe5271a23277167ff97ab7c0 2012-06-30 16:11:20 ....A 4442 Virusshare.00007/Trojan-Downloader.JS.Agent.dj-0e60be15f668b0db748b7aaf876eb0faed429af53a73e49ac88d2081b976f341 2012-06-30 16:49:16 ....A 288 Virusshare.00007/Trojan-Downloader.JS.Agent.djh-567e567346deb5cdea859f3926fe435b9f9540d063596b22e5e19fbc597cbfaa 2012-06-30 17:36:36 ....A 1480 Virusshare.00007/Trojan-Downloader.JS.Agent.dls-ba00d98693492a15c25c2900dadb7c11e76c02de44796a5f0ebb3b9ebec6ce81 2012-06-30 17:03:40 ....A 269 Virusshare.00007/Trojan-Downloader.JS.Agent.dol-7423482e428788ccd0c35cf3eff60083aa248a8092c13568fc1f030b999ac5d1 2012-06-30 16:23:00 ....A 3516 Virusshare.00007/Trojan-Downloader.JS.Agent.dpl-2020da1c627d4b4ebf540059da43c1ab315766c17559796bcc0d4acadbf8398e 2012-06-30 17:41:40 ....A 2053 Virusshare.00007/Trojan-Downloader.JS.Agent.drb-c5864f86d4d05301c41731cb8428ab39a8695cb4273c8536ca588b88be79c91c 2012-06-30 18:08:16 ....A 2772 Virusshare.00007/Trojan-Downloader.JS.Agent.dta-ff66bda86e6636e073ea823b57f6cf4be22794034a28546670143d6a819b2a75 2012-06-30 16:48:12 ....A 1346 Virusshare.00007/Trojan-Downloader.JS.Agent.eef-54750f74c65224f7e9b18fabf185c0aa300baddee7c6a700239c91d52d5c42d4 2012-06-30 17:35:26 ....A 1367 Virusshare.00007/Trojan-Downloader.JS.Agent.ehb-b720855d79431eabcb9eae67b32498d55b8b6c47f64f0558c0d8064122b62f59 2012-06-30 16:43:24 ....A 1052 Virusshare.00007/Trojan-Downloader.JS.Agent.eju-4a37bb871bf12e03c4faf22cc23cf3bc3db49dcd88f4425f166817da3d5917c3 2012-06-30 18:16:14 ....A 423994 Virusshare.00007/Trojan-Downloader.JS.Agent.elr-09954e86517ee8b8fa73394d7c26df0da9a8c687d105dff56841fc74896541e5 2012-06-30 17:50:16 ....A 9721 Virusshare.00007/Trojan-Downloader.JS.Agent.elz-d5e072f7c019cb7be8c5d9b06493b923f6374922ab99843c0072f6a1486ee19b 2012-06-30 18:05:16 ....A 17159 Virusshare.00007/Trojan-Downloader.JS.Agent.est-f66a81a926b1905f25074cf871b435c78fc0a73f1a3b23a4a074912e75029fef 2012-06-30 18:13:06 ....A 16752 Virusshare.00007/Trojan-Downloader.JS.Agent.ete-055a3bda45ea69cc4f187a4b2f663046f8c273f8e59ef362c39eaff647f6511d 2012-06-30 17:40:16 ....A 81 Virusshare.00007/Trojan-Downloader.JS.Agent.etj-c2f612ba4fa1437d2380f32c199520263c5802c0eb715195430799c84d7850c0 2012-06-30 18:25:12 ....A 16824 Virusshare.00007/Trojan-Downloader.JS.Agent.eub-14edaf694dbe543902af4a549a0385e6099888bf196c63e84c261d0bc0e08692 2012-06-30 17:43:44 ....A 429 Virusshare.00007/Trojan-Downloader.JS.Agent.flv-c9d31290e559b204985ae367fa870bd063e94c6520f4f57a02c5b4f92e088076 2012-06-30 18:08:40 ....A 8902 Virusshare.00007/Trojan-Downloader.JS.Agent.flz-973f5d6f73c6d16166d7ceab96e17946ead66a12b2a0bbf57846ca31ab03b2ad 2012-06-30 16:52:04 ....A 4667392 Virusshare.00007/Trojan-Downloader.JS.Agent.fmq-5cd873dd43d55fa97d38646d5134ffb6416e58eaa91f35da1584b6feeac177a6 2012-06-30 17:27:52 ....A 200 Virusshare.00007/Trojan-Downloader.JS.Agent.foj-a47776d166630a90ffa0a5705bd64cee84d3dd8a5023f8fd261ec995c7ef03c6 2012-06-30 17:57:48 ....A 16656 Virusshare.00007/Trojan-Downloader.JS.Agent.fom-e57b578d3dc46710dcdbfb26c6c41c5443d6ba4996f5257541fe1b39a6fb5ebb 2012-06-30 17:06:30 ....A 73032 Virusshare.00007/Trojan-Downloader.JS.Agent.fun-79653f2b33a6091bf1f1468da324bd13372cc10eb6b02ecba81a8ce3c4a3bcab 2012-06-30 18:15:36 ....A 10239 Virusshare.00007/Trojan-Downloader.JS.Agent.gdo-f1b673d3bd7833c83ce5a0b014080f28acd9edf657b11b3fffd8fe14076cfb8d 2012-06-30 18:14:54 ....A 5587 Virusshare.00007/Trojan-Downloader.JS.Agent.gdq-8ac7f1990d2e5ad03236f0f14160615d8ac9235281c5d4bac23758ac9a594562 2012-06-30 16:05:16 ....A 15244 Virusshare.00007/Trojan-Downloader.JS.Agent.geu-0aa7030f7bcbe37f1ef38df313bf230adb6244872691763557394e141fe799b5 2012-06-30 18:24:54 ....A 95388 Virusshare.00007/Trojan-Downloader.JS.Agent.gjv-1d30a09465870b70484809c6ed2e26a60715b37b1c06205ec0797926901b777e 2012-06-30 18:15:06 ....A 5525 Virusshare.00007/Trojan-Downloader.JS.Agent.gkb-a0ece0a87307cbd12c26576f50644f133b3e1d94b1b7988cf889beba1bdcc1c4 2012-06-30 18:16:08 ....A 24499 Virusshare.00007/Trojan-Downloader.JS.Agent.glf-bd6496ee5bf743ba89cabac896e2ad55deb6ca7915795a115b5b4e5ffd60fa15 2012-06-30 17:27:42 ....A 148437 Virusshare.00007/Trojan-Downloader.JS.Agent.glk-a40988249d2fbd11496e4240e7e2b1fdc00af1ae746ac8a5ea1fd36d98856faa 2012-06-30 18:09:12 ....A 4956 Virusshare.00007/Trojan-Downloader.JS.Agent.gnk-c727b2dc95e68f00da29602d4408bd18d631a1106197d8d7b5443c417901fe70 2012-06-30 18:08:46 ....A 71427 Virusshare.00007/Trojan-Downloader.JS.Agent.gnk-ef683a7e20e29cfa2c484450218711d85baebaa095bedf5c939f5a53978568f3 2012-06-30 17:47:20 ....A 9027 Virusshare.00007/Trojan-Downloader.JS.Agent.gnk-fd1f4e4a0f9925529457f6d03b23cb84cb0832bb40b001328aff1cdb7dec8637 2012-06-30 18:08:46 ....A 72179 Virusshare.00007/Trojan-Downloader.JS.Agent.gpp-e3f593a15b87b410e12fa52bfa4cdf50e50645cc456f7be7c53b5b1621567b19 2012-06-30 18:09:14 ....A 8103 Virusshare.00007/Trojan-Downloader.JS.Agent.gqu-861b07276817654765443643d81538bc1de961a6146ccedc27ad26fcafaa959b 2012-06-30 18:09:06 ....A 5738 Virusshare.00007/Trojan-Downloader.JS.Agent.gqu-e6081f38e0761644d0d5f244d1843c98d0b80b8e97eda3bca15bdc93e8c0caff 2012-06-30 18:08:38 ....A 10459 Virusshare.00007/Trojan-Downloader.JS.Agent.gqy-310803e11c4400f6ca83cad34918328c1a7d8179387c4be3a24e4729e13a49a8 2012-06-30 18:08:44 ....A 13397 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-6332e1b5ed67291f66d86d0b94fe13c9f603fc4690c1c9f778cda87591369ad1 2012-06-30 18:08:44 ....A 13551 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-665a97096a744c5733e97732835d0fdac7638ca39868039e025a97306ef132ef 2012-06-30 18:08:44 ....A 27984 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-6c71c351fa987ebf7366f4cd6e56b10aa577a72c6eb50caeaa824813a48304bd 2012-06-30 18:08:44 ....A 24193 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-703f5277416e007754c6ba5ad4a8f1ce7949ad09f62412e0725f7b1e3a822745 2012-06-30 18:08:44 ....A 14782 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-b68fe351795b02bca452465057a3712da72ade91f3f318ce6cdc2108b5572688 2012-06-30 18:08:44 ....A 14551 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-c3fa46db9ebfcee6bf29073ab361878287bfc7e12bfe94983a0918b3c2a2f036 2012-06-30 18:08:44 ....A 37053 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-cb5ee6b45e27a14965caa27c24b32a8acf38717bb0993b77742866e345375723 2012-06-30 18:08:44 ....A 34984 Virusshare.00007/Trojan-Downloader.JS.Agent.grd-ed67f7440aed66fe1b7a2cd249ad83b2da14cf14e236c6a05f7b374de263523e 2012-06-30 18:08:56 ....A 1271 Virusshare.00007/Trojan-Downloader.JS.Agent.gsf-a91acc3b1358171a340c9866468262cffdb0382221a110a55bbe41714368936c 2012-06-30 18:07:26 ....A 96356 Virusshare.00007/Trojan-Downloader.JS.DarDuk.bk-fcdcda8886d5ed080492a7a2665ebc8b41d0ac8d5004f16b364fc3c55a44597b 2012-06-30 17:06:28 ....A 185040 Virusshare.00007/Trojan-Downloader.JS.Expack.bj-79539778fc0cf3a09b367e63691b42d9cb71b23baad84b5abb581f92f0d948ee 2012-06-30 17:28:46 ....A 17540 Virusshare.00007/Trojan-Downloader.JS.Expack.lw-a6e79b105f4f210d7dbb8738714b53f45a3b29b2ec210fa98eb744a0098d78cd 2012-06-30 18:08:50 ....A 3056 Virusshare.00007/Trojan-Downloader.JS.Expack.ty-4f09d0effc31ce7fd9c7ab8c0a25acf686790b7da27f7ef2cba7616999d0a8c5 2012-06-30 18:08:40 ....A 26922 Virusshare.00007/Trojan-Downloader.JS.Expack.ty-8165982aecebc30b21cd5dce582ca75dcc0c184d39e83e6cec8d64437d11d3e3 2012-06-30 18:08:40 ....A 7616 Virusshare.00007/Trojan-Downloader.JS.Expack.ty-93bb2a6abd6d0bbe1dfb0e863941cb61d7f5e8c5a1bce2f2a9044de29e4d0aa8 2012-06-30 16:41:12 ....A 3216 Virusshare.00007/Trojan-Downloader.JS.Gumblar.q-44edfab8c9a8ddd332c24300d2c40c23b815264f5f49dc8bebd78bbeffc49ea8 2012-06-30 18:03:16 ....A 2321 Virusshare.00007/Trojan-Downloader.JS.Iframe.adm-f1636d878661d07b97291686963d4adb3ddb1cf02041edffe4d893e274375730 2012-06-30 17:49:30 ....A 13185 Virusshare.00007/Trojan-Downloader.JS.Iframe.aeo-d43a8670aa98fc944f36e4125cfbce51648ca062114659c4f28c38cb84255dc5 2012-06-30 18:10:36 ....A 29019 Virusshare.00007/Trojan-Downloader.JS.Iframe.aey-e9c07e864d74ebd00dbb621ddc9f80df8689693b9b0b52d357ae5fd822f27dc7 2012-06-30 16:50:24 ....A 6037 Virusshare.00007/Trojan-Downloader.JS.Iframe.agc-5908058083e32394e892155c9d1bb0f8aa76964c136bfbcaf63c31bd752aca52 2012-06-30 17:02:00 ....A 9058 Virusshare.00007/Trojan-Downloader.JS.Iframe.ahe-70b3ef22e60cfca120b15e474a3c3adfe2e327ab4a31c94b4bae220cd20c46c2 2012-06-30 18:04:34 ....A 470 Virusshare.00007/Trojan-Downloader.JS.Iframe.ahk-f49250977be51e1414af24dae0d8411916e696b307c5a45967580846f92747f7 2012-06-30 18:03:18 ....A 1392 Virusshare.00007/Trojan-Downloader.JS.Iframe.ajg-f16cb8f515543c3fb77dc8b5df8d4330d0ebd45cc50dad136e856d5f4cf73139 2012-06-30 18:24:00 ....A 31385 Virusshare.00007/Trojan-Downloader.JS.Iframe.akq-5371d96c1e02e86c51842be013ee7886a234483aa209c0c16e0c61709f6ea596 2012-06-30 17:07:00 ....A 2113 Virusshare.00007/Trojan-Downloader.JS.Iframe.alg-7a13ddafe5a956f2c63bb3a58a34a33a897eb9297d6139d4afd8e151cc683447 2012-06-30 17:29:10 ....A 101 Virusshare.00007/Trojan-Downloader.JS.Iframe.bas-a7eb26c2d8e4737a5b2591e0aeea4efae08aa22173a74c532514ea429287ca32 2012-06-30 16:13:16 ....A 832 Virusshare.00007/Trojan-Downloader.JS.Iframe.bom-1106e76423387a4742981f2f4e7e7e576b771ab51e059aa067eee43b6e20e364 2012-06-30 18:16:20 ....A 261 Virusshare.00007/Trojan-Downloader.JS.Iframe.bxj-09c0e42d101c024237fd36d2ca75c04fc37bc46530fb31990a16720a5580eb58 2012-06-30 18:18:00 ....A 12403 Virusshare.00007/Trojan-Downloader.JS.Iframe.cfw-52119b12307c4c87e7a99598b2562070df20b8bc88e33a6525c62ab901ed65aa 2012-06-30 18:19:34 ....A 48084 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-3ebddbfd91560e1f94791382d8191b073518132293249b21c0633c6a3660dcf1 2012-06-30 18:17:08 ....A 3060 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-54a94f81b75a810bf1a25657d476a4bc23134b3370046e3e086ba43cd1b40e31 2012-06-30 18:16:24 ....A 33797 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-6e9d120f4604ea427c5d93639697bd06a80cb730a42da0db162e3eeb4bddbb79 2012-06-30 18:14:20 ....A 48684 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-8051a7f38b89aa3082f7883b63daaa3f6da5ac782d292a9d36bb7ec9a42e0192 2012-06-30 18:19:18 ....A 19180 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-e57a4d5d7688dea5b089fd325cefd650a60fba2adfd912db5a9243e7a96f03cc 2012-06-30 18:26:20 ....A 35078 Virusshare.00007/Trojan-Downloader.JS.Iframe.chf-fbdf54bafa4d288a6e8aabb4994cc39773146ce7b9bde252d63034781e30cdd1 2012-06-30 16:54:42 ....A 527 Virusshare.00007/Trojan-Downloader.JS.Iframe.cjy-62d49f8b36e3e492f0f333882104d10129152df52ebe22a46b6799f07bb55e0f 2012-06-30 18:12:30 ....A 13584 Virusshare.00007/Trojan-Downloader.JS.Iframe.clj-787c07d11110f1bc5fe8a0826f3da1d307392f26abe3c093422c5de74eb54003 2012-06-30 17:14:16 ....A 64675 Virusshare.00007/Trojan-Downloader.JS.Iframe.cmk-881299f4a6cce7d25b2a04e14306128b4a36ced1debe3f7cfd02e2a964c3e208 2012-06-30 17:13:44 ....A 8721 Virusshare.00007/Trojan-Downloader.JS.Iframe.crd-86d0dfb8cb1d85de79c3db34cee4a908c4c262f2dd36f04e08716d5b625b024c 2012-06-30 18:09:14 ....A 3525 Virusshare.00007/Trojan-Downloader.JS.Iframe.cvb-8d234de083cdee00bb449a0618fc7cd8d50f6a7a68a5ab53d613d50f6fa51a84 2012-06-30 18:08:44 ....A 1710 Virusshare.00007/Trojan-Downloader.JS.Iframe.czd-2ad99f6f6b54a2de586e6733d1aa4d66caa26da7ba3cdfd5309aafa8572437cd 2012-06-30 18:08:40 ....A 981 Virusshare.00007/Trojan-Downloader.JS.Iframe.czd-44358d01157683ac096f7cb7e91779095df16973c345389065762ac6b35c818f 2012-06-30 18:08:30 ....A 1710 Virusshare.00007/Trojan-Downloader.JS.Iframe.czd-8547961462b092940e58fa75a93927b49ceb7c867563f82846a3a60f8c4ba68a 2012-06-30 17:38:56 ....A 10600 Virusshare.00007/Trojan-Downloader.JS.Iframe.dbs-f9c1fdba1637e5fb23a5afdbefab457feb028afaed1a208f31951009db7d969a 2012-06-30 16:48:16 ....A 605 Virusshare.00007/Trojan-Downloader.JS.Iframe.sa-5498adb7014d25377f54215911631179e3b9372b78b1795ccf9b09d37137e104 2012-06-30 18:18:42 ....A 20672 Virusshare.00007/Trojan-Downloader.JS.Iframe.zm-09152ade841f1066c80194ec689210ea8f210b44398157d436c8e122f004ab60 2012-06-30 18:17:14 ....A 20672 Virusshare.00007/Trojan-Downloader.JS.Iframe.zm-9ed0dcb1cd3651832d1583e9e6c95d82eff298117995dd8dde42d921675e2aab 2012-06-30 18:20:24 ....A 48574 Virusshare.00007/Trojan-Downloader.JS.Iframe.zm-a201824594d74fbed30b401a3390e9a5b5be3cb72e1e034520913d2a4267f946 2012-06-30 16:12:18 ....A 6851 Virusshare.00007/Trojan-Downloader.JS.IstBar.bb-0f9b7ce4fdfa34bdeeb6864d8346cd577e78280a7fb950388edd04ea63540044 2012-06-30 18:13:18 ....A 5196 Virusshare.00007/Trojan-Downloader.JS.IstBar.bf-ec8a89ad6e668108d84e19fb0b881190bf52f29b59dcc5e4b633ce0b417b30a1 2012-06-30 18:00:46 ....A 6455 Virusshare.00007/Trojan-Downloader.JS.IstBar.bx-eb8e17bbbe20077a0411a70857aace2c4803722aa1a6f883cdac87152f05350b 2012-06-30 15:45:46 ....A 6579 Virusshare.00007/Trojan-Downloader.JS.IstBar.ch-f0c99ac96f8392ecbdcf28446c93a8b863f8bc6c321327779d20081eabaa1fa2 2012-06-30 16:33:54 ....A 6939 Virusshare.00007/Trojan-Downloader.JS.IstBar.cr-340b5110ad5259a279e2e6bbe20a18f5d59f2ff588e7314b45bb6551a8bfb15b 2012-06-30 17:54:22 ....A 89149 Virusshare.00007/Trojan-Downloader.JS.JScript.af-decc9154dfc1ece0498c4ac8a9c838dd74994a4b2ab0370956475ee5f4ef9ad2 2012-06-30 18:08:32 ....A 41139 Virusshare.00007/Trojan-Downloader.JS.JScript.ag-ecadaeb4f232c92aa9a8a0a341b379b74d567e5b41a609e57b2c86df5206223d 2012-06-30 18:25:10 ....A 55388 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-0966d95325ceed91a7d3de90aecb771f2a28d5573da35695b0378511fd56eebb 2012-06-30 18:18:42 ....A 55388 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-238ce7168422c8121a698a7952769ae0eb26a08efe7ed1e047b8fe9949588463 2012-06-30 18:22:40 ....A 12732 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-64b9acb66fafb7d2419219d9d91c4fcdbe6aca5c0ecda6ecc6de1d783b9a388e 2012-06-30 18:12:40 ....A 34909 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-754d3dbb01b916281ad6433a226872e33e71d10e87a69f5f18dfd8547490ad38 2012-06-30 18:22:24 ....A 11353 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-923bddff73d787a377f4007a8ed8cbb7750d316be6453c63f92d5c4b973168fb 2012-06-30 18:13:20 ....A 14783 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-980ac2ca78b4aec719aaa5f108c10b0d717e77a6069ecea728e76aaa45f193f7 2012-06-30 18:25:54 ....A 10157 Virusshare.00007/Trojan-Downloader.JS.Pegel.b-b89c0951171c84ce49578202ff65315f9c9232c9cb8b38ea6652acd0266acbd3 2012-06-30 15:45:34 ....A 3362 Virusshare.00007/Trojan-Downloader.JS.Psyme.aae-ee7a999bd75b386b3e5689e8c83b5af39689d25f95a0902dff4e8d09c803e36d 2012-06-30 16:32:36 ....A 13946 Virusshare.00007/Trojan-Downloader.JS.Psyme.aey-3169a069cf3f3fa50bd83d59e99ae2b8789525e14b72f203b4e2fef07ad40958 2012-06-30 15:54:44 ....A 15426 Virusshare.00007/Trojan-Downloader.JS.Psyme.aez-0750513f0858ae0c7bb0e94e521c616d24e2ce5beb9424aec920d9155b390b3d 2012-06-30 16:50:02 ....A 2525 Virusshare.00007/Trojan-Downloader.JS.Psyme.ahh-584123b6e58c269c211c28acf1f9e6adb4f951c944a1eeb177d3351505817d47 2012-06-30 16:20:02 ....A 9861 Virusshare.00007/Trojan-Downloader.JS.Psyme.aks-1af45d61b8ca1f19e7a7e9b5a1641d104b4edf39ec65379a105b1d8d1bfd526a 2012-06-30 17:48:00 ....A 1448 Virusshare.00007/Trojan-Downloader.JS.Psyme.ana-d1498c9658b7553611bd3368939f41f9c86cfa34d20edf8aa61c921428d3ddd4 2012-06-30 17:10:12 ....A 2464 Virusshare.00007/Trojan-Downloader.JS.Psyme.gk-8031889c231e9aecfa3e0c631ac2ec86a4d6afb8c22328940c15ce5204be3339 2012-06-30 18:07:54 ....A 79753 Virusshare.00007/Trojan-Downloader.JS.Psyme.hb-fe4ffc45ef6bbd3e88f0741cefa4b3ed29c1a3046fb430f8d3f6ca1eb7de02f3 2012-06-30 16:20:32 ....A 2613 Virusshare.00007/Trojan-Downloader.JS.Psyme.qd-1bdb72a253151fd662864c78e59e7421f9ce801f414ab7c026a9f37b4344bc6c 2012-06-30 16:09:42 ....A 20203 Virusshare.00007/Trojan-Downloader.JS.Psyme.rh-0c0f45a250082da151a5609efa114a01f8f90b1096aec6af207be3ab4c0a7b29 2012-06-30 17:15:16 ....A 1231 Virusshare.00007/Trojan-Downloader.JS.Psyme.tr-89fa5b512de4adbd88a288876b9a5fa4bd08406dfb6eba91305f0a28b2a8c548 2012-06-30 17:07:00 ....A 3563 Virusshare.00007/Trojan-Downloader.JS.Psyme.vf-7a1cc3f4100a6bb384fe59c87b363dc2ef27fe51716414449dffcb58f0bb0af0 2012-06-30 16:02:46 ....A 87097 Virusshare.00007/Trojan-Downloader.JS.Remora.cu-09e276152daf9f21f1af16bcc1fe842ee6da230afb95616043e430e74fc77da3 2012-06-30 17:18:30 ....A 4410 Virusshare.00007/Trojan-Downloader.JS.Remora.n-8f4a3d585ba0796a25f4006829acef799d748d6ce65fe67862d9e66fe8fe9ef5 2012-06-30 18:26:30 ....A 27464 Virusshare.00007/Trojan-Downloader.JS.Shadraem.a-7292f70481d89bc9a730d67a68c6e98700ff84b6ab05ebd863f2ae575bcdc8a3 2012-06-30 16:59:36 ....A 42856 Virusshare.00007/Trojan-Downloader.JS.ShellCode.m-6c5d5da0badf62e093e487c7c42053ff3d38b8d27c3e3e9e85caf3377b9de393 2012-06-30 16:48:04 ....A 5446 Virusshare.00007/Trojan-Downloader.JS.Small.eh-5426aa1723a666d08ce978172923075dbfbc2d52f838b0bfce6e3e8a9881334b 2012-06-30 16:14:50 ....A 20709 Virusshare.00007/Trojan-Downloader.JS.Small.fm-1345428fc111bea9b302108f100cf0f08d6fd265b37e7e530eb8e8f6ba831531 2012-06-30 16:56:50 ....A 4462 Virusshare.00007/Trojan-Downloader.JS.Small.lk-671e68c59438b9ed1012b0dc99d2cb5bd122dba75dd9e32670ce33dfab0700b3 2012-06-30 17:16:10 ....A 1801 Virusshare.00007/Trojan-Downloader.JS.Small.lv-8ad16db2917c680e639ac6033ff6045e5a353ab19c07242d9edf47c485b402ff 2012-06-30 16:48:56 ....A 3311 Virusshare.00007/Trojan-Downloader.JS.Small.ns-55e6fab8fc798710205f398ea00422a74aef6f69d26f7264275df40acf7cd6b5 2012-06-30 17:26:34 ....A 4280 Virusshare.00007/Trojan-Downloader.JS.Small.nv-a1151156619e93e11b1abb0bd2221e2dba1019fb67619f0795ee6fde7add7e49 2012-06-30 15:45:48 ....A 8849 Virusshare.00007/Trojan-Downloader.JS.Timul.ak-f0e5a20ce993aa083d79cab1eb289587e45a5220f17f5e23b228555f42d1da1e 2012-06-30 16:36:42 ....A 7728 Virusshare.00007/Trojan-Downloader.JS.Timul.bd-39f5af0d32c3237cc8cce06af884371695ed07825b35477625573b7cd47a6354 2012-06-30 18:08:16 ....A 5752 Virusshare.00007/Trojan-Downloader.JS.Timul.bl-ff806c29d6cdc960d042425cd167135341846676c0776cb7819423d237967da6 2012-06-30 16:31:12 ....A 1684 Virusshare.00007/Trojan-Downloader.JS.Timul.bo-2ef8ecb7abdbd9e89d21e3c4e33120a3dfc565bff1a72fa4d810eda5541e9e3e 2012-06-30 17:36:32 ....A 2394 Virusshare.00007/Trojan-Downloader.JS.Timul.j-b9bd9e0a925831d0e4691ce2976a7ab1a7e462932c8a836d537253ee53158a06 2012-06-30 18:24:16 ....A 42133 Virusshare.00007/Trojan-Downloader.JS.Twetti.a-62a48e5b19e1ac2447a99ff6e3f1ccd29097e614983d50065674f9e10b7f1eb5 2012-06-30 18:10:44 ....A 17030 Virusshare.00007/Trojan-Downloader.JS.Twetti.k-61c251706a62e34e148b89c330d5628c8271aa67a653af438b304b97ad3347c7 2012-06-30 18:09:20 ....A 9260 Virusshare.00007/Trojan-Downloader.JS.Twetti.t-1b2cd8c3b04cf98e890635bbed26dc8b9b8a8812cec75f0cd66d053da71a2be9 2012-06-30 15:45:20 ....A 22004 Virusshare.00007/Trojan-Downloader.JS.Zapchast.q-ec9bbcec64ceb2475d5fe1f9df091621c1f4e0b8c94dce06eb11d5f329ac5d79 2012-06-30 16:04:56 ....A 135 Virusshare.00007/Trojan-Downloader.JS.Zapchast.t-0a96747d186b6462c825bdc6f85876cc004f8916462d050941a4f92c4148ac47 2012-06-30 16:27:46 ....A 2728 Virusshare.00007/Trojan-Downloader.Java.Agent.bb-29066bb0a04557e92f28761fd11107eac5fac111e41ab20ffda2e5bbe802530f 2012-06-30 16:57:08 ....A 18990 Virusshare.00007/Trojan-Downloader.Java.Agent.dl-67a698b06c0830f28faec6899dfd5ab83e79a15624009826c4dcbb49ae83c38d 2012-06-30 17:44:30 ....A 10577 Virusshare.00007/Trojan-Downloader.Java.Agent.fa-cb60c5708441bccabad4a8bcf7417bad381c34f6f68d28f52f9ff7b790184fbe 2012-06-30 17:20:38 ....A 3421 Virusshare.00007/Trojan-Downloader.Java.Agent.ff-935a5f2f9bb088d991073b01c0fcea08fd63b1665f929d2a6be4af1e9f3002de 2012-06-30 16:38:34 ....A 9005 Virusshare.00007/Trojan-Downloader.Java.Agent.gr-3e848fecd7790fb2e7833cef0f4a5983ddb1f3aa169da5f05eb7dc2398121758 2012-06-30 17:36:40 ....A 5692 Virusshare.00007/Trojan-Downloader.Java.Agent.hf-ba3ca3f28687f4bfb6701d8d0843c4687b0a9901a144b7512c72951e997badeb 2012-06-30 17:43:16 ....A 4634 Virusshare.00007/Trojan-Downloader.Java.Agent.ix-c8cd88dfe720bdf7d8b63b141afa5e73d29abd913b26b35e0c044ccd86526b03 2012-06-30 16:18:28 ....A 1458 Virusshare.00007/Trojan-Downloader.Java.Agent.jv-1847338f2ad1a84f589b57f9f33fe06a72af8cbeea2c3f6d431bd4e0a113f137 2012-06-30 16:49:22 ....A 5169 Virusshare.00007/Trojan-Downloader.Java.Agent.pw-56b7035b5a5ad16940fb76108f1f56893af5ceb41d895dd42bac3a0cda34527f 2012-06-30 18:00:08 ....A 1021 Virusshare.00007/Trojan-Downloader.Java.OpenConnection.cr-ea216bcc39a02da011e31087e3e9e90577975b54c83d0f3cc8a1bac88c0bceba 2012-06-30 17:42:40 ....A 2006 Virusshare.00007/Trojan-Downloader.Java.OpenConnection.de-c7998007cd76fd0dd92fd68a202bdad9d6f7e6d4351dc8c65203aa562aedc8df 2012-06-30 16:48:20 ....A 4181 Virusshare.00007/Trojan-Downloader.Java.OpenConnection.em-54ace36ae384accf2d1ccdea5e7187595f31c90b53553368ebb607c58c6d4197 2012-06-30 16:53:26 ....A 163840 Virusshare.00007/Trojan-Downloader.MSAccess.MsJet.a-6003407951d9c5b529f86ba69be3b7333c1afcecec6023bd95c88866253d3abf 2012-06-30 16:56:44 ....A 62006 Virusshare.00007/Trojan-Downloader.MSIL.Agent.aep-66e67eca4ac7ca884ce2f62e2ac5495217152bf7a554b98a01242548f21654cd 2012-06-30 18:27:08 ....A 344769 Virusshare.00007/Trojan-Downloader.MSIL.Agent.aga-050b367d67d14c8208c8eeb6dcb84852d4d0f129ff19156369946d67bb990bb8 2012-06-30 15:54:44 ....A 62006 Virusshare.00007/Trojan-Downloader.MSIL.Agent.ajn-074c2e7a6b162471d265dcb25eb8788bf2ddc9fa35342deccf1f93fc01c4e020 2012-06-30 17:16:50 ....A 139264 Virusshare.00007/Trojan-Downloader.MSIL.Agent.avc-8bde3cc64f172632473bb7020120b6b8ae91504f7659c0f84319a427ab9819ea 2012-06-30 16:36:50 ....A 17920 Virusshare.00007/Trojan-Downloader.MSIL.Agent.azx-3a45cc163748e207f6688e7c74ea760f12d755f97fd486a1059fd2ec6ac177b6 2012-06-30 16:45:32 ....A 389120 Virusshare.00007/Trojan-Downloader.MSIL.Agent.bfb-4ef8d3a9e9235cc44bc7a7a721569ec5a69ae5c77abf1956eb95690befb951fc 2012-06-30 17:37:32 ....A 32768 Virusshare.00007/Trojan-Downloader.MSIL.Agent.cs-bc7d5534d1cb1b2aa582ccc6150bf9d0b65f36893de9d395a44aadc4bcb636d8 2012-06-30 16:53:42 ....A 32768 Virusshare.00007/Trojan-Downloader.MSIL.Agent.dm-60b478ff5b94e3359faf0e487958fe706c3347e865f377c8c8dc426b34d652a6 2012-06-30 17:51:56 ....A 20992 Virusshare.00007/Trojan-Downloader.MSIL.Agent.ik-d9449eb2d50a852f3d097af6b6da08a4fa7f742e9beb5d794447d1ef53f92dab 2012-06-30 18:06:46 ....A 21504 Virusshare.00007/Trojan-Downloader.MSIL.Agent.ou-fad349df653ac0f29fdf3e9347e1cb828c0ef50b23954927cc71a5c628b16e4e 2012-06-30 16:55:16 ....A 25600 Virusshare.00007/Trojan-Downloader.MSIL.Agent.pl-63f533d4dc241062542bfc5f05e874e67ecfa7d996136e21559cd4c6eeaa4071 2012-06-30 16:55:46 ....A 39424 Virusshare.00007/Trojan-Downloader.MSIL.Agent.rl-64f8f260eaa9497cef5318fd9d9d5843976d2aec6ea17b45daf26bc823ba1081 2012-06-30 16:10:54 ....A 180383 Virusshare.00007/Trojan-Downloader.MSIL.Agent.tj-03c6b5341a102fa30a771e58ced277f72eee26e2f2506c6648d61495a346e893 2012-06-30 16:32:40 ....A 281088 Virusshare.00007/Trojan-Downloader.MSIL.Agent.wds-3182025bb4060fa9b583ce7290537ec161b86a607318970955a90ded08be0b33 2012-06-30 17:17:30 ....A 21174 Virusshare.00007/Trojan-Downloader.MSIL.Agent.whw-8d2179a86937d658c0e806b4d49912802f4caa45b5455ae9e71858abb9153059 2012-06-30 16:45:28 ....A 16896 Virusshare.00007/Trojan-Downloader.MSIL.Banload.t-4ed0218090d731cbbf0a46fc591d6fac73201e6b12eed3a995f60e0e696927f2 2012-06-30 16:53:02 ....A 50176 Virusshare.00007/Trojan-Downloader.MSIL.Qhost.d-5f050fe2d783cc3d7a0ab1e2c0875b431e9c4b5e033e7ee1c32fb66582501627 2012-06-30 17:52:30 ....A 11264 Virusshare.00007/Trojan-Downloader.MSIL.Small.ea-da909310944739525c459e8677e9361df197da41399b6b1515eefce4b705dd8a 2012-06-30 17:11:24 ....A 5632 Virusshare.00007/Trojan-Downloader.MSIL.Small.el-8242fd7f5ba706daa89049c1636395f970b4ba3847f57c2b7f0cfe627fd016a0 2012-06-30 16:35:32 ....A 16384 Virusshare.00007/Trojan-Downloader.MSIL.Small.i-37339f7ef8feba80634a6f2ef482e22a6a1d3edfb999ac3b55c77ac5bd3dd1ff 2012-06-30 17:48:06 ....A 5120 Virusshare.00007/Trojan-Downloader.MSIL.Small.z-d1768e68ec702c2f4a7460a3cad79d405c3f9f8829105a239b7f024e42517ef9 2012-06-30 17:43:18 ....A 6656 Virusshare.00007/Trojan-Downloader.MSIL.Tiny.ap-c8f9e6220d7d9ce5e7c900d63deecd3ae03489deacb0ae75620a72a02090d20e 2012-06-30 16:22:24 ....A 71282 Virusshare.00007/Trojan-Downloader.NSIS.Agent.fa-e403c7f97ac0bc15af82ffdb34bfcdf7219bd43b91bd1ff17465ac6ed50811f2 2012-06-30 18:03:06 ....A 61372 Virusshare.00007/Trojan-Downloader.NSIS.Agent.gj-f0eb6342a15015970dcb5c72b7eba82640ee053df6fae3ff57446f71fc526101 2012-06-30 18:24:26 ....A 10053 Virusshare.00007/Trojan-Downloader.NSIS.Agent.gp-9dc9820b9792d76dbc1020a9ca5de85abb47613704d7797da6ee0d4fab0eb9e3 2012-06-30 18:16:00 ....A 62967 Virusshare.00007/Trojan-Downloader.NSIS.Agent.iv-a1e641c2b813e9b6d9ba1fd9d7f6f3ee0637686e877564d30812731b4ec2b6fd 2012-06-30 18:08:02 ....A 3457 Virusshare.00007/Trojan-Downloader.NSIS.Agent.le-fea8934db72785081cb77be5e84562dc70c8b78f47f9b7468681a77f3231743d 2012-06-30 15:45:46 ....A 7591 Virusshare.00007/Trojan-Downloader.NSIS.FraudLoad.h-f0dc422d4893c7156b9451ed2652706962606c0090690769a900bc904dfc69d1 2012-06-30 17:25:04 ....A 6290 Virusshare.00007/Trojan-Downloader.NSIS.Murlo.j-9d6eb1fba6840f669e33bfdc1b99cea790e9fb5be284e282257f59e83ef7ade5 2012-06-30 16:19:46 ....A 187297 Virusshare.00007/Trojan-Downloader.NSIS.Murlo.l-b3abb0f78554545840b376f81b401336715b78c27d895f68d0d0575d416139dc 2012-06-30 18:22:02 ....A 5392 Virusshare.00007/Trojan-Downloader.NSIS.Murlo.v-a757f19c594064596ab6d8f395bd0731073816446ce6914690c0e72005dc4e22 2012-06-30 18:11:08 ....A 811770 Virusshare.00007/Trojan-Downloader.NSIS.Murlo.w-3f9a0e56e91a38ce6e969adce0a889bda0fd035ac4771b447befd0062c00647b 2012-06-30 16:02:16 ....A 1257 Virusshare.00007/Trojan-Downloader.PHP.Agent.ad-09cea6aa48cc32394d22955b7d77bc673f82b8308c5cf2dd83942733b4d1cf6c 2012-06-30 16:23:50 ....A 214 Virusshare.00007/Trojan-Downloader.PHP.Agent.bf-2190b3ebfb2056d7f552583eb3f3748e97ae20b5154ab1e187d60af616dfc9d3 2012-06-30 18:18:36 ....A 9853 Virusshare.00007/Trojan-Downloader.PHP.Agent.n-017d0230e57950fc454497bfe24f090f8479deda4a172e98a05b5866f10df7a7 2012-06-30 17:03:40 ....A 6062 Virusshare.00007/Trojan-Downloader.PHP.Small.az-7428cbbfc85f44342869a3f9a32eacdaf56376cdaa6d24e72ce0ab0cfe1c39f1 2012-06-30 17:32:30 ....A 5705 Virusshare.00007/Trojan-Downloader.PHP.Small.be-afec3349f6175880a3dae0cce6acb4dbe528798683f86d078fabba9d075893d4 2012-06-30 17:51:22 ....A 2799 Virusshare.00007/Trojan-Downloader.SWF.Small.fk-d816df97d0fa7ae1e90b1a9c86d4dfafa577d22a00dd5ef8b4e3c8aaa53caa55 2012-06-30 15:48:18 ....A 27136 Virusshare.00007/Trojan-Downloader.VBS.Agent.aah-00b4deba4cbb2723db51f71c940b9e97092f3e66a8d18042d5ab4634adc11dcc 2012-06-30 17:57:14 ....A 1420800 Virusshare.00007/Trojan-Downloader.VBS.Agent.aaq-e4460d7a8b8104000efd95f5538989b57242cfdf1de999d0ab5b1c43080e6b51 2012-06-30 18:18:42 ....A 612607 Virusshare.00007/Trojan-Downloader.VBS.Agent.abv-d943bc2218c40ea70a10b6e8002ea15fa73b086165a40dff60f887aee6cbf206 2012-06-30 17:38:14 ....A 4067 Virusshare.00007/Trojan-Downloader.VBS.Agent.cu-be265e7ec10d371b7bbb51e2142984abc15fe7839b132a18a34f7df991fbe10d 2012-06-30 18:01:56 ....A 2802 Virusshare.00007/Trojan-Downloader.VBS.Agent.dm-ee0d5a7f4a2de4b6ea594da8b4c54fcb68665288e2600f5504df62c388c8a7e2 2012-06-30 16:22:34 ....A 2965 Virusshare.00007/Trojan-Downloader.VBS.Agent.fz-1f5b797735d908557d82395e931a13f95de6d376605adbe57608fe9c5988cea9 2012-06-30 16:39:58 ....A 2965 Virusshare.00007/Trojan-Downloader.VBS.Agent.fz-41d9bf9018625af7f4b1ee0033b839bcb3aeb0a996c58c24f9a32531cbad0e72 2012-06-30 15:46:16 ....A 1840 Virusshare.00007/Trojan-Downloader.VBS.Agent.jq-f4ac580ff2e84c66cb0fe5040c018e870fba73a46d2b9b009ca4a9e26fc74fad 2012-06-30 17:06:08 ....A 4508 Virusshare.00007/Trojan-Downloader.VBS.Agent.nf-78bb85e04685feefa1222177f07cee7f30d5b85c0d38b4737a54b0058fc26234 2012-06-30 17:28:56 ....A 2619 Virusshare.00007/Trojan-Downloader.VBS.Agent.op-a7408feaae9010c6316e7274b01b80f0319133395e1e5b85d5d7349065a28be2 2012-06-30 16:28:10 ....A 1183744 Virusshare.00007/Trojan-Downloader.VBS.Agent.zg-29ec243af01ee5aba31c4689522b367cd7f779bce3e9a3747125acb761641a26 2012-06-30 16:34:50 ....A 1993728 Virusshare.00007/Trojan-Downloader.VBS.Agent.zg-35c2c4c6387c19fddcee987b33816a473099fae2ed49a56ae4266d572ebadf5c 2012-06-30 16:46:48 ....A 1004032 Virusshare.00007/Trojan-Downloader.VBS.Agent.zg-516a66673030f540d6e1ef0eeb757702d4d42fdafcdc2808a0d70a9d9ce32d5d 2012-06-30 16:38:44 ....A 28160 Virusshare.00007/Trojan-Downloader.VBS.FraudLoad.b-3f04935758d2510a5eba023364ee9085dbc7822dab1997c769481f8a267364d2 2012-06-30 17:44:48 ....A 28672 Virusshare.00007/Trojan-Downloader.VBS.FraudLoad.b-cc236d7cbed6dd3228272813472b1f0139e799e4176733c5879aae977a88494b 2012-06-30 17:53:48 ....A 28160 Virusshare.00007/Trojan-Downloader.VBS.FraudLoad.b-dda19f4d7662192d240cb196443a6cc07de27555bc03a9905c8ae1857012d8a4 2012-06-30 16:34:12 ....A 3291 Virusshare.00007/Trojan-Downloader.VBS.FraudLoad.e-347d907b4da50f8ce3d00d3edfe8f0592b79ff2398e2a89dffc728837dcfd3d9 2012-06-30 18:25:12 ....A 5659 Virusshare.00007/Trojan-Downloader.VBS.Psyme.h-83b7f8d237e936e0c77876df0a1088ded66757b711bda1b19ff058c212d0b888 2012-06-30 16:50:16 ....A 1573 Virusshare.00007/Trojan-Downloader.VBS.Psyme.ql-58d212f02a1b717ec036095dcdb6241e5ca3124c76a24cc5b3bcdd88caaf6511 2012-06-30 16:08:40 ....A 1410 Virusshare.00007/Trojan-Downloader.VBS.Psyme.rb-0b6cce4bc569ed05645b88296b2a37ca5ed22623d00c98a37c2b22dd500f2bff 2012-06-30 16:59:52 ....A 935 Virusshare.00007/Trojan-Downloader.VBS.Small.jc-6cb580a32c1df8a6b36e1077f64abb39401f841f10be8dfd4f391257f7f8d0b2 2012-06-30 16:37:14 ....A 906 Virusshare.00007/Trojan-Downloader.VBS.Small.ji-3b4f9b10cf2e4f4c163825e5043cb23855032518d0f7301df3afdb138b21f3b3 2012-06-30 17:38:40 ....A 313856 Virusshare.00007/Trojan-Downloader.VBS.Small.kk-bf29cd969adc5c95b8327557b1e3df79f02e849697d2da072e3d2bd28ea237b6 2012-06-30 16:14:16 ....A 2934759 Virusshare.00007/Trojan-Downloader.WMA.Wimad.q-12694e328b1f76512159d94b407eea511b7b35f9c211f1ef32a4683b1d6cb570 2012-06-30 16:10:44 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Adik.h-0d6f851f3962f71fe292a9a32be64cf457e0c3312cf90947b74cfc010daf0fa6 2012-06-30 17:12:44 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Adik.r-84bff2bf4fe182809e0c9fd3ab5f840282fbc2c5242e43e2cf1e6cab8d488e62 2012-06-30 17:50:28 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Adik.x-d62f8d2644ee4d28561aafa2f452ae5ce79707c195a57ff4c503120e80a316d2 2012-06-30 17:53:28 ....A 600576 Virusshare.00007/Trojan-Downloader.Win32.Adload.aaja-dcdde6b55debdaf20bff3ed2fb22c8a0d3de6f8808b93861bdb855c9e7a667f0 2012-06-30 16:21:10 ....A 608768 Virusshare.00007/Trojan-Downloader.Win32.Adload.aajw-1ce903380274196387d81f5f373632b162f9c10acddcd06936f2f3bb0e963a2a 2012-06-30 16:44:18 ....A 600576 Virusshare.00007/Trojan-Downloader.Win32.Adload.aald-4c32dabf431a6159e59c3c71b327dbe51221be69fc9eed2e24aa8c52be7c1d59 2012-06-30 17:51:56 ....A 608256 Virusshare.00007/Trojan-Downloader.Win32.Adload.aaqn-d957eb836482e8359077141c7f3ab039e2a27303330d421960b1d63d83c34851 2012-06-30 17:17:24 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.abbk-8ce346dc9b93f91a7b2003c15731cb4f00c308a8c2de1769fc304318b5ec73f5 2012-06-30 17:35:04 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.abcc-b62611b2175eb29f4d7a9f050140280280e80fd35b1269740e724e1b421edb4e 2012-06-30 16:32:26 ....A 600576 Virusshare.00007/Trojan-Downloader.Win32.Adload.abgg-3100a0ed254fd197f81406a344d9bbc596954b812af8185a3507fe6a43219958 2012-06-30 17:01:12 ....A 601088 Virusshare.00007/Trojan-Downloader.Win32.Adload.abgu-6f227a965e1e9b3bfc0d7c6a1fc976ebbd0fd1004659b1d5742ae5c8cecfc9d3 2012-06-30 17:22:50 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.abhe-97e03c12f17e374b4470375c3000602a373f883c567ba3abe2e0fb442aebb850 2012-06-30 17:51:42 ....A 600576 Virusshare.00007/Trojan-Downloader.Win32.Adload.abhy-d8c5541cf2d8aef232464bae5f384d3b8aa880343cf51939cb0f494e2fe412e6 2012-06-30 16:20:00 ....A 603136 Virusshare.00007/Trojan-Downloader.Win32.Adload.abyy-1ad69091158a5cb512cea15c84c24f20fc3342d9ac63ec1011c7e8a9770cedbe 2012-06-30 15:54:00 ....A 603136 Virusshare.00007/Trojan-Downloader.Win32.Adload.acfh-0683871b1a33d1aa463e2c0bd7f080b42c851254205cfd008c872460fedab18a 2012-06-30 17:30:30 ....A 608768 Virusshare.00007/Trojan-Downloader.Win32.Adload.acfm-ab568fc0fee178b7c3502d2f431e06c090a0412c48659a66a0e25133acdb4a82 2012-06-30 17:32:42 ....A 600576 Virusshare.00007/Trojan-Downloader.Win32.Adload.acfx-b037e0af6042f0230e7b439b7ebba805c3249ece09f3a2fc99e926f5c9dec936 2012-06-30 16:19:02 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.adgz-193a7b4c4e93b7472a98cd84d780dad8dc7eda1633003fb31f18d555ce5b4289 2012-06-30 17:10:30 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.adhp-80b91eb109db029d02a877d2a8b6620d401072c840acfcb60b72b6438981af8f 2012-06-30 18:04:00 ....A 1030656 Virusshare.00007/Trojan-Downloader.Win32.Adload.aelx-f318641876b22991a7c3556fa7511a71fa4c0b251cc46c250626f3deaf004cc5 2012-06-30 16:09:40 ....A 315392 Virusshare.00007/Trojan-Downloader.Win32.Adload.aeul-0c0acc020ff40e06a833a9eff3dafa356652d368bfb0e01d106db61a7cf25412 2012-06-30 18:06:42 ....A 599040 Virusshare.00007/Trojan-Downloader.Win32.Adload.agfg-fa9fe9e0b6f345d1cc3747feba6e7ee348f40bcb225989173909a09ddbf3e6c5 2012-06-30 17:53:16 ....A 172032 Virusshare.00007/Trojan-Downloader.Win32.Adload.arof-dc802d9ba0618a92871847850fc25cb5272300027d0832ab55e3fd388cc3bfa9 2012-06-30 16:16:14 ....A 598016 Virusshare.00007/Trojan-Downloader.Win32.Adload.arwe-152821b852aba049c08b13db62d35a20f73eccf71976fa608874b174faea73ab 2012-06-30 17:28:20 ....A 598528 Virusshare.00007/Trojan-Downloader.Win32.Adload.bofo-a58884d9d4848d9ba5a889ce14e92b04211e5f2e01de062ae0ca4280c752d225 2012-06-30 17:45:20 ....A 658432 Virusshare.00007/Trojan-Downloader.Win32.Adload.bogb-cd57ebcca228249e8e52e8a44a0636d0af11ac1f15547f47814d9ad008cf5ac7 2012-06-30 17:38:50 ....A 658432 Virusshare.00007/Trojan-Downloader.Win32.Adload.bogd-bfc27a622eb106d8858eda603328360cd55f8497b864c52c3fd247066769043d 2012-06-30 16:14:00 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-120b4305976e077b56d30e61efc6df804af877024fea1bc73b0cc3353a0c3731 2012-06-30 17:23:52 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-9a448d130f07bbf7475547abf256c5816d5322f1858a1dc60be5a223ae3cfb6d 2012-06-30 17:35:18 ....A 159744 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-b6aa5d98f9958e076170b2aa6f4c4a62cd59c1e28d8fd6f297463906f0e49d2d 2012-06-30 17:41:38 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-c5743abfac8b30b59532660d66c22d6200ada89e2276487418555420120effa8 2012-06-30 17:47:10 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-cfbf7cc23c7295f1236145fb30da5c2f477cd22590230288bc6090b98eb476f4 2012-06-30 17:58:50 ....A 135168 Virusshare.00007/Trojan-Downloader.Win32.Adload.cfma-e7952cbe424dc548f444562c1d56071f546b9766a133fe8848ce02befe15435a 2012-06-30 16:49:04 ....A 221184 Virusshare.00007/Trojan-Downloader.Win32.Adload.cgik-5617c49ee60fe3a149739bf3608797ff92e41811705f24cef3b9212f99af191f 2012-06-30 17:36:16 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.Adload.ckii-b8fd9f0b5a75221405c383125179dc3175ea64c7ac8392a1a08151028098848c 2012-06-30 17:40:14 ....A 88260 Virusshare.00007/Trojan-Downloader.Win32.Adload.csqu-c2d6d8174b557fac42f546d91d0d1a945c19edf6596e2d37aa325debb2bbd91e 2012-06-30 16:53:56 ....A 85745 Virusshare.00007/Trojan-Downloader.Win32.Adload.csuk-612b0ff45da3a1d372277826257cebbe3946456ffccd8667aa80cb80502509d7 2012-06-30 15:48:52 ....A 87812 Virusshare.00007/Trojan-Downloader.Win32.Adload.csyn-01556689b655e62942273cd067e3e0e81ef5140bb8f3c72292a1f4e5dfb9f79f 2012-06-30 18:03:04 ....A 88233 Virusshare.00007/Trojan-Downloader.Win32.Adload.cthh-f0e4753e17bea76ba799d15c64bb7be1f097accf14519547f0236dda270b899e 2012-06-30 18:03:56 ....A 86909 Virusshare.00007/Trojan-Downloader.Win32.Adload.cucc-f2f85cc012db3910c71d2d9a4fa4f9e390a7dc37a052bcf92f7e468f4c33c767 2012-06-30 16:30:32 ....A 94111 Virusshare.00007/Trojan-Downloader.Win32.Adload.cwhh-2dc8823a828ac99995bca21ccb8272fabe2146142ccc063c52656d5a6cb1981b 2012-06-30 17:21:28 ....A 93800 Virusshare.00007/Trojan-Downloader.Win32.Adload.cwhh-953aa407efdc8967c7c665a7fe674cc693d72ebb566e5921097dbce066354ff8 2012-06-30 17:50:20 ....A 93552 Virusshare.00007/Trojan-Downloader.Win32.Adload.cwhh-d608cf8829188033c20c7141cede72bb0fa1bcb8fd44c150cee094f05ce9d733 2012-06-30 18:08:34 ....A 3544169 Virusshare.00007/Trojan-Downloader.Win32.Adload.dggh-3118eea2396bf52af0a6ad10b48a6147ad652564866cd87e153fd904cae556cd 2012-06-30 17:31:00 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Adload.drlv-ac925a8ff0373050f80dcb74ed8bdb4aa0d8bc828a2706a3e8794789dbf887ca 2012-06-30 16:08:46 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Adload.dshc-0b77a20e9083bd83d946692484d16ddc765edc2dedad8377021e5c3d3c148c94 2012-06-30 17:54:00 ....A 499712 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvni-de00f25a5ccea50e3aef48970ce287013f70ba4f3c48161c120707bed7fae938 2012-06-30 15:50:48 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnl-03f6c17c4bf883ef9ff47fe0534074293d1eaed38535abb00608eddbbc9858a3 2012-06-30 16:21:40 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnn-1dae6ce43962c1e93e0e73566d13d2b508772a4d4bc71e362519bab1c8295d1e 2012-06-30 17:06:22 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnq-791b592905da1fac5cc9c4a5a77feacb6942800c440a7149235c966ee1be18a1 2012-06-30 16:12:10 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnt-0f69deaf48c10740d7b86920659344558587de7d0ce083c8d7ccabc3eb50a057 2012-06-30 15:50:04 ....A 499712 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnw-02e9ae672ebe98e357f6024560122094a3be0015985986b149c75527fe134fad 2012-06-30 17:03:26 ....A 499712 Virusshare.00007/Trojan-Downloader.Win32.Adload.dvnz-73915a4b4b75f5ecb00f80554f31710587be53ff000587c4d51a44bfbd84753f 2012-06-30 18:22:52 ....A 432640 Virusshare.00007/Trojan-Downloader.Win32.Adload.dylk-121d446044682f8c6d0ba8bce16e75eb6ecc2ca805f6e158201ad88587f65f6f 2012-06-30 17:22:44 ....A 432640 Virusshare.00007/Trojan-Downloader.Win32.Adload.dylk-97a0074ada81e3e7b7a3f5edf1951b0e684bbc104778ac62c071686f333c1f57 2012-06-30 15:46:30 ....A 432128 Virusshare.00007/Trojan-Downloader.Win32.Adload.dylk-f70218502793daa1a8e303bf2f552de6d7ef95f35d524992fd19c02e0dd4decc 2012-06-30 16:34:58 ....A 432640 Virusshare.00007/Trojan-Downloader.Win32.Adload.dyll-360ecf35d41226177244e1864541f1364f7a017e6162f68df4aa18bd228de6f6 2012-06-30 17:48:24 ....A 432128 Virusshare.00007/Trojan-Downloader.Win32.Adload.dyll-d2090c4fe83bc535bae28881d9c12784302094abba7bc0694663e7602c8ab406 2012-06-30 18:23:00 ....A 432128 Virusshare.00007/Trojan-Downloader.Win32.Adload.dylq-1243db53bac1e7bfb016c1b53c2418a6ad5878ada0a429031af62646d0fd58c4 2012-06-30 16:44:38 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.Adload.edrv-4cfc28c00fc7e4b6fe7c5df1d5f1b30578cd0015d2ede07dd2b12a0fd831148d 2012-06-30 18:09:30 ....A 211456 Virusshare.00007/Trojan-Downloader.Win32.Adload.eeca-001ea23816c4cd9d16f76f97e75b812dcfa77ea3b4e694f26397154826064d2e 2012-06-30 17:21:14 ....A 1128960 Virusshare.00007/Trojan-Downloader.Win32.Adload.eekt-94ace3d2efbb702a489e95b544da9582630bc21b911ce348c4d229589353c33b 2012-06-30 17:18:36 ....A 315392 Virusshare.00007/Trojan-Downloader.Win32.Adload.eeqp-8f660db1dfab30b4aab3cc8ae3a28084ffc948770f9fa309e9918938361e94bf 2012-06-30 16:21:12 ....A 1807379 Virusshare.00007/Trojan-Downloader.Win32.Adload.fib-1cf4a46676418056e9c8bc115670924ebf535df342d715a0ffb464e4c1a212a1 2012-06-30 17:41:24 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Adload.hiu-c4f9acc573cdeff1fb7736fbccb90e8094344cbc8b508813c631b697bc98b56a 2012-06-30 17:14:02 ....A 188416 Virusshare.00007/Trojan-Downloader.Win32.Adload.hjro-879cba8a71c2f58eabac2be17d75ee27362e65357aff0f996dd3ee3821b163f9 2012-06-30 17:25:36 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Adload.hjxs-9eb0badaf7772caa0cea51637190374c5db99c32fa0c8e61cb2e1830260eff63 2012-06-30 16:40:04 ....A 172032 Virusshare.00007/Trojan-Downloader.Win32.Adload.hjzd-42292221507ef569124aea4079574f356fb3e9241176bd6d7e074f835ae0562e 2012-06-30 17:45:04 ....A 747008 Virusshare.00007/Trojan-Downloader.Win32.Adload.hrj-ccce039bf29e87c9619dd3782482b6f831e9d3e8cc1657a7728717927abe53b5 2012-06-30 17:07:54 ....A 368640 Virusshare.00007/Trojan-Downloader.Win32.Adload.hy-7beeb6595dcbbacc7ae4761aff931b23f1db7ac0b8bc5a59977491d72d6c179f 2012-06-30 17:18:02 ....A 504488 Virusshare.00007/Trojan-Downloader.Win32.Adload.icht-8e5e56c6c0ec881c1f5e08f8746d89a54ffdaed2ebf0e94d18bd891d20a744b2 2012-06-30 17:56:12 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Adload.iclq-e24b2b580725e29c41e05d79f9dee4f4402f371c85fae33deaa66594c191a871 2012-06-30 18:03:04 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Adload.iclq-f0cecf4c90ac2afc5d8cd9615a821a9d5ba45edbae3c2b10e584623024c1c901 2012-06-30 17:08:46 ....A 55576 Virusshare.00007/Trojan-Downloader.Win32.Adload.icoo-7d824505bd9c726665989ec755a2d66543f1cb519de64b372b0cb38ce7c4f111 2012-06-30 16:34:32 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Adload.iedj-351cbff1f3fe567100c2ed95f2c73bdae08e8298417340f2c61fd24b5fa3b3d4 2012-06-30 17:30:42 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Adload.iege-abebc0b433d21d580971f981e6e64001c7cb15bb61ad6595623ba076ecc0a6b5 2012-06-30 18:13:32 ....A 754176 Virusshare.00007/Trojan-Downloader.Win32.Adload.ieqj-a7de70a114c512d84d5a767d0e4c21a539a4e4260b844b5ef77bfa119f52f527 2012-06-30 17:46:20 ....A 754188 Virusshare.00007/Trojan-Downloader.Win32.Adload.ieqj-db097998b180e83f50afa1a9325892553196893766bd929705dd453fce791a30 2012-06-30 17:32:40 ....A 309760 Virusshare.00007/Trojan-Downloader.Win32.Adload.ieua-b01b85cba46bc7238e64cd4c90c40716c8e0b5924ee8af69b88860765582419b 2012-06-30 17:43:10 ....A 601600 Virusshare.00007/Trojan-Downloader.Win32.Adload.iexu-c89d36372e7a34794e2cfcb4db1675c71e52ada4bb4be610a0b863a0edcb1547 2012-06-30 18:22:02 ....A 312832 Virusshare.00007/Trojan-Downloader.Win32.Adload.ieyg-84408616e94f26a74b036af4da01675c7cf707c5ab7f0a42875b961bc5db4739 2012-06-30 16:20:32 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifae-1bddbfd580a11ab1d0b526de268e3afff5d8728f522238f98d80cb758c60c631 2012-06-30 18:25:14 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifek-09ffd92a1fa1fba97f9692b370dde1fe87c243d72058c6b0bc6f75a785930d3d 2012-06-30 18:17:32 ....A 258174 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifek-1c9013aa9d25ac4dd3d62772fb7ec882ba4e6646893c47c7fdb80362c374b20d 2012-06-30 18:11:48 ....A 258174 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifek-7b84f6cc25651aaacbfeebfbe5c021718789b97a8997aab049acc38ce00bf3e5 2012-06-30 18:18:40 ....A 258194 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifek-91b6fd7136e0f83ac2cec39fc212bad846d35274992096ca173625f2e500ec18 2012-06-30 18:06:14 ....A 143507 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifek-f90efc77b134bd5ef25d69e76915a4293e17d9847666736cf49f482f72994361 2012-06-30 18:15:40 ....A 258090 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifen-1db5e6d6987deb0ca00bac0054e52364e7e8ed8a4caa2e1f4c75a3743c0dddce 2012-06-30 18:12:16 ....A 258090 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifen-79cb2aa3b0b1b4b00122ef61141f2684d9e03c9c4923c265a9abcbe30758cde8 2012-06-30 18:09:50 ....A 258090 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifen-aa78483d5c660af350864937690839c800b158dea7897491dcc14397b7f5f9ca 2012-06-30 18:20:50 ....A 258090 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifen-fcb20291b2c3e09712f0062ae24ee4792927d42d65cb96d6a083a13859bb29e7 2012-06-30 16:21:40 ....A 608256 Virusshare.00007/Trojan-Downloader.Win32.Adload.ifli-1da9a33466f5f57cd7f422856c1bc950a1f2e8b0e09a0f826a6b4f1e0027b591 2012-06-30 17:08:14 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.Adload.kmm-7c8a92fca334b8c5b728877b7b4eb14de6015910345e27fdcd86e00fb807f7fe 2012-06-30 18:17:28 ....A 371532 Virusshare.00007/Trojan-Downloader.Win32.Adload.lyx-0b4c267e152f3a1a151375946c95a8d26f1895847d22823a48ab974d09b3a1bd 2012-06-30 17:34:14 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Adload.mae-b427d2f4ae4e45effbc8173d69dc127f214cddc503ae8b1b24241c92545e8727 2012-06-30 17:13:00 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Adload.mml-854a59b7d4936f8f506c8a6d6a388c13c3c359f4c20d001e10806414d60a1fd7 2012-06-30 17:38:40 ....A 94720 Virusshare.00007/Trojan-Downloader.Win32.Adload.mr-bf28da6c587b16fc095279cf6cca679cfc3f9cc26ff24c081f07d37d021cd756 2012-06-30 16:48:34 ....A 100352 Virusshare.00007/Trojan-Downloader.Win32.Adload.ne-5532f7e9da89782e57768375f7479e3036e03700e9d8a3765273f3c07fbe8a6e 2012-06-30 17:37:52 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Adload.nj-bd3c3a6bafda9e22f9b09935abb2227c3e54111bddd21ba05ff4ff769e730f5b 2012-06-30 17:18:50 ....A 1808010 Virusshare.00007/Trojan-Downloader.Win32.Adload.njm-8fc5eac76bb69560aeb3f5418387d832cb7e09895eaaebe3df1b8c57d4d888d7 2012-06-30 16:21:28 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Adload.nvx-1d5bf730cb32e89719f32193896b90efd98f94757721151685e72ae20f83f1c7 2012-06-30 18:20:38 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Adload.olx-0f81adbbfceb53c519b7ce14a511994834ed0fd711511a15c778337cde7faca7 2012-06-30 16:43:36 ....A 1695291 Virusshare.00007/Trojan-Downloader.Win32.Adload.qnn-4abc69052d4b44176e057a6e027f3c6b613e06d47be857f214bb76226136bb7e 2012-06-30 17:07:52 ....A 1697811 Virusshare.00007/Trojan-Downloader.Win32.Adload.rha-7bdf7528c23326e8014bc701b7dddeb7065f306e7f7dce373d07d623be4549dc 2012-06-30 17:56:50 ....A 1673216 Virusshare.00007/Trojan-Downloader.Win32.Adload.riu-e37f1ddbb182c24f73935492c4e41a14f456b84fa95345db79ba6451e55f6977 2012-06-30 18:13:06 ....A 1699414 Virusshare.00007/Trojan-Downloader.Win32.Adload.riy-055383c067aa920e0229974628ebd0d057693292a972338022b50743da7a90f9 2012-06-30 17:56:56 ....A 1696934 Virusshare.00007/Trojan-Downloader.Win32.Adload.riy-e3b05a08eeaf9d458550b93f59b4105cf119c58a8abdc7ecb8ffe0df5998ed0c 2012-06-30 16:50:56 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Adload.rma-5a468f101b427d487a383e2518a85a6bb006fb2dfa4c458e0c089a047ed58403 2012-06-30 18:04:14 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Adload.rmoz-f3b9a1d848b84fcf7ebb88edcdc09736bda5949577cb5027d2f6f433551564c5 2012-06-30 17:31:52 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Adload.skw-ae70eb02302a3cd3d1ae823ba845b6c7bef9378bf0bbdea6cfb0033ed3e6fc8f 2012-06-30 17:53:10 ....A 544768 Virusshare.00007/Trojan-Downloader.Win32.Adload.smc-dc3b696d852ee7396673b69c280f86164d1c110257480ebf59f63201ce10f0d0 2012-06-30 16:50:30 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.Adload.smm-595151645a8d7b0c5ac3032a001f64dc6341bdc9225ee320cd520579dca5cc3d 2012-06-30 16:24:40 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Adload.tpp-2327ab789a364bce166770c789f8ff986200c9849d9cf2f839e9d6812d8b19a6 2012-06-30 18:15:46 ....A 59904 Virusshare.00007/Trojan-Downloader.Win32.Adload.uxh-20946115d302c6474ea76e685da58fb0c50e13bc483cccfa2f4cf6ac36b894ee 2012-06-30 16:43:04 ....A 1704479 Virusshare.00007/Trojan-Downloader.Win32.Adload.vjn-496bd61e438a644f1c80486e5f370f5adaaf4b8f373c659a8bc7ce6161945810 2012-06-30 16:34:04 ....A 1696824 Virusshare.00007/Trojan-Downloader.Win32.Adload.xcl-345a0d4129ac6b67deb3608a1f35ff014f19f0ac5edbd35ec1d2c3a864207951 2012-06-30 16:10:42 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Adload.xjp-0d5e60bc35eb064719e591f7067435752368bbbb2b75c96aaa444ec3f0cb1924 2012-06-30 16:30:54 ....A 1706537 Virusshare.00007/Trojan-Downloader.Win32.Adload.xmm-2e7502c5083d0dc5f080d792d1978b4ded325e15cfcdb8f36d389447809fb503 2012-06-30 16:41:32 ....A 251904 Virusshare.00007/Trojan-Downloader.Win32.Adnur.for-45be463b48d05239ce88e769ff5fad9c2dd51f666b3013109ed7f608fb3b5973 2012-06-30 18:12:28 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Adnur.fqc-128e510cc97c496d1346331929021958126be2cddd1ff07f85cfb7e8c0e21e02 2012-06-30 16:01:06 ....A 68608 Virusshare.00007/Trojan-Downloader.Win32.Adnur.grf-096e5352dc194b4122644ba0d4ab1ab87966964c7c9b5a0c3ff100af11e2fbfc 2012-06-30 16:28:40 ....A 113664 Virusshare.00007/Trojan-Downloader.Win32.Adnur.grf-2ab911adb09f8a404dc47bd64bdeefdaaea9fd85bb8e3f4e4bbc31c784be2c02 2012-06-30 17:33:08 ....A 402088 Virusshare.00007/Trojan-Downloader.Win32.Adnur.hi-b14b490abd1678c1d46a997ba7ea4071ba296b45cabc2bf62fa14f9ba23ed630 2012-06-30 16:14:28 ....A 96256 Virusshare.00007/Trojan-Downloader.Win32.Adnur.uhi-12bea2e017b3df25698d12ff9ce9c52a3a8b965906785e9c1bc9269d84eff4d6 2012-06-30 17:03:46 ....A 389120 Virusshare.00007/Trojan-Downloader.Win32.Adnur.uhi-74496af93600ef34ddc8acf2b83e737a68230e035044914dd0ef532e1eed3807 2012-06-30 18:02:40 ....A 512000 Virusshare.00007/Trojan-Downloader.Win32.Adnur.vkf-eff4c208a8e84ffa799f6a5e0095a14efba485b15966bffa4965e17cb6a7ea05 2012-06-30 16:18:36 ....A 479232 Virusshare.00007/Trojan-Downloader.Win32.Adnur.vku-187c79d0b0f8567ab45e24f8b3285655a62c2efa8b2cfd4a646c55ce8f9aae9f 2012-06-30 16:44:04 ....A 39168 Virusshare.00007/Trojan-Downloader.Win32.Adnur.vkw-4ba494925ba7989369f8d033b8b383771d4ceaa1ec7ee4a4f57a6dd28953205d 2012-06-30 16:28:24 ....A 520192 Virusshare.00007/Trojan-Downloader.Win32.Adnur.vqz-2a46299fb54ea8aaef9061443b61353ac955a0812c71fc0b749edea15b28e0c6 2012-06-30 15:49:36 ....A 413696 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wfc-02434c8a93b896754dc7b2eba769589fc6d82c74bb9d8923551513cc6fd3ca2b 2012-06-30 16:44:54 ....A 380928 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wfc-4d6923b4ff9cf3abbfc78f8eaa9c8b6ee8441c22c3c9b88b1ec18b868f7c68f2 2012-06-30 16:33:36 ....A 430592 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wfo-337309a061e0e21701046d9482b272ac99666c38f85f4fcf8f5103d42fe4fcfc 2012-06-30 17:05:26 ....A 463872 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wfo-77798490fce90a406ca20abecb31ae7dde26853abfaf22d36ab89cebe3f05fa4 2012-06-30 18:02:54 ....A 475648 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wfo-f0562b10092088fafc469ba336114d8c3114c780cf5cdf5e62961a6f2f5c9c73 2012-06-30 16:44:42 ....A 380928 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wgo-4d1f77fd460efc7a63c34474080ffbe33c2f2b5156bc0c2f8f3fb6cc0032c7d0 2012-06-30 16:55:10 ....A 224256 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wgo-63bc9fdfb83c81dac157af6767c5aadef6ced095b668b12fb94e4f3b18fb3417 2012-06-30 17:27:56 ....A 195584 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wgo-a49aa1685fb1df3c158762926e6eb17858eb700e3233e75288172e2dd310b517 2012-06-30 17:05:32 ....A 417792 Virusshare.00007/Trojan-Downloader.Win32.Adnur.whf-77ad075d617e111230d433d045d5848ad14b1aba2c6de66c200ddc832bde16b5 2012-06-30 17:46:32 ....A 499712 Virusshare.00007/Trojan-Downloader.Win32.Adnur.whf-cea1a523d161f71567babe5ab2979ead2a003303f3838834027f1f8fb2436ba0 2012-06-30 18:12:52 ....A 798720 Virusshare.00007/Trojan-Downloader.Win32.Adnur.whr-525fdb1be9e8f19a4d055f9f81fa351e540f8b1735d2de5750c253be094a9366 2012-06-30 17:13:14 ....A 390144 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wkt-85e259989ffe3ae1f54d8a125dbd4bb4caa345df8e1c943c2ef013f2910aa47b 2012-06-30 17:38:18 ....A 506368 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wle-be622533e4cfa41ef583b159438bd9d68ad806e67b4f53bc3aa7d8347562edc4 2012-06-30 15:54:58 ....A 410112 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wlf-076eb7bb7e782e788caa12cc9e685e824651c773f36e35de48225fcf00204aac 2012-06-30 17:10:08 ....A 431104 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wlf-802870473b97963551e436ebbe4d4b747982af8fed2bd37db44b828e3c65cd0d 2012-06-30 18:16:44 ....A 233984 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wln-6d5508745b4cccad0e5b636329b392cbe476521ce0207b7d2c435c24c0bd8a68 2012-06-30 15:50:22 ....A 257024 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wln-b1a48653bf640c2c8ee3fc38b66f7eae1f2dc4f56836706f81d7cefd632ca3de 2012-06-30 18:16:10 ....A 380928 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wlr-0980decb9076157eec918fcc0eae1993eae820b632bf0e36d2b6f9a54dc6896b 2012-06-30 17:50:06 ....A 479232 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wlr-d59b595e41f99d91f15f2c51e38f4b3ab8a84579e18e0113dacbba31eceb5f41 2012-06-30 18:17:34 ....A 60416 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wmd-82061bf5f36a12594c472a70c2f0fa5da80f96befe1e741f33b2b43967a7e4e5 2012-06-30 15:51:10 ....A 176640 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-0454d7e50df235d561384652502df6d7e9a268c85792a6215af5e808775e7113 2012-06-30 15:54:04 ....A 127488 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-06924e907aba54142cdb5d8424fcc48924dab5fc1913348c7ce50531b3548747 2012-06-30 16:14:06 ....A 119296 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-12226d85c323e0677425c3c5059f2d842bac4b93567689f2f78177c294e2b5ba 2012-06-30 16:14:28 ....A 98816 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-12c1289b4d8ef2a69fe92423e758fbf2a7fe72b3dc39410cd474e4b0f7d8bdea 2012-06-30 16:18:24 ....A 164352 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-182d79bd297fa3f4153f36dcb604b5ae6cb6d7128a5a48700b05354979cb8d3f 2012-06-30 17:10:34 ....A 454656 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-80ddbb00a75898b84f0e12ce58aef27f2916a93bff1d17773e6b29a32d538cbf 2012-06-30 17:29:16 ....A 231424 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wnm-a82c52328b2c43ec20c80832625f145f1f224d3cb38352f3de4cc3329fa49a3c 2012-06-30 18:16:24 ....A 105472 Virusshare.00007/Trojan-Downloader.Win32.Adnur.wpn-cb8b4e5f19ec64fbd84a8e116a8d2972f058d62bd87692d74aa5e357621c209e 2012-06-30 17:24:36 ....A 431167 Virusshare.00007/Trojan-Downloader.Win32.Agent.aadcy-9c41abe9e66e4e225c468ce0015180cd09918b0ca0714ed2532aaf18f519b5d4 2012-06-30 17:50:50 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Agent.aaiqu-d712605de55bf0e7b482bbfc940a893f147c6a1dd9c544dc27327120fca3675e 2012-06-30 16:26:42 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.aajgt-26f92ee304b5522d703563de07f9b4e1fd6672664f4693d386f3408eb76ee3eb 2012-06-30 16:15:14 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Agent.aakgf-13d54f2796002b3c7e7ff083e6cdc29683c7e8d0d21b16a34fcba08cf0ea3260 2012-06-30 17:55:12 ....A 80896 Virusshare.00007/Trojan-Downloader.Win32.Agent.aakhh-e07274f7e79e2b8763bac4f9b9534f2c1f0a5c5b689cfa79c43b54d42db47bca 2012-06-30 17:06:22 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.abwz-791cd007bb66416e2a1a34169b61f2788655ffe8d1e88b4d8f43c37fad599dae 2012-06-30 18:07:54 ....A 270102 Virusshare.00007/Trojan-Downloader.Win32.Agent.adshrr-fe3fdddf56d3cfe98907626eb95c9754f1a4cd6377e84c1a71521e365c900429 2012-06-30 16:48:16 ....A 30368 Virusshare.00007/Trojan-Downloader.Win32.Agent.adtc-548b8419c9efba78b4435a6c4185312168353dd34b528bc1423f6ea9609aaf97 2012-06-30 16:46:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.aesp-50002ea80adf8c555cd350037f472050a80b54049cf18b269c19c6ccb027c722 2012-06-30 17:27:56 ....A 604160 Virusshare.00007/Trojan-Downloader.Win32.Agent.agrz-a49327b2872d3a79937a55bac1aeb9f9c0f3626905b60fd3b4224f9d07554d52 2012-06-30 16:35:40 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Agent.ahyl-3774d37dbaca4e09ec21489185956ee29e8f6ad4d387044a7cb0e59db4ca383e 2012-06-30 17:21:54 ....A 278528 Virusshare.00007/Trojan-Downloader.Win32.Agent.aia-96180a30a28b049c2ea6239dd92840422a85b8527671d41260205ced8bb3b307 2012-06-30 17:30:00 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Agent.aiyj-aa1bc0eef0806b9e2e5d073872f95ee8ade41e561cb800df0ea7aa8c7109f603 2012-06-30 17:42:00 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Agent.ajaz-c612f1b7f8762f30d2c73b63fa7010f818483382ae07e8394dd3800c8b359df2 2012-06-30 15:46:16 ....A 164616 Virusshare.00007/Trojan-Downloader.Win32.Agent.ajw-f479a410a99df572d83bdbfcb565fa15dc916aec20e7c16e7bc72212e5359406 2012-06-30 16:50:48 ....A 140288 Virusshare.00007/Trojan-Downloader.Win32.Agent.akqz-59eca87ffd4a875cbcab27224c19037d0b786a0482837caf52f245e32cf2ed7d 2012-06-30 17:21:00 ....A 52255 Virusshare.00007/Trojan-Downloader.Win32.Agent.alis-943b75c6e9cb0aedb70ca894bb56ac9b4ed34390bb25f72977b5910c56927576 2012-06-30 18:20:24 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Agent.anh-184a3d768af308d9155a05d84380ea4241f376d73b8ad17d535c4d2be2bb4302 2012-06-30 16:20:08 ....A 134656 Virusshare.00007/Trojan-Downloader.Win32.Agent.aoeb-1b2cf3a05a1e32f9f45d038aee261217e62e3ea4da987f0790c29e47c0b02294 2012-06-30 18:04:02 ....A 92160 Virusshare.00007/Trojan-Downloader.Win32.Agent.aowx-f32ec6cae7e33f41ecd5ca6ffa2fd3ba5409e792cbbadc8314f8ca470d2379ff 2012-06-30 16:39:42 ....A 1589248 Virusshare.00007/Trojan-Downloader.Win32.Agent.apkg-415a5d607405ec2be4eec9374589ac2e02a2ae1ab5ce634f64f147806b2aa3ba 2012-06-30 18:23:20 ....A 909099 Virusshare.00007/Trojan-Downloader.Win32.Agent.apkg-78e15ead9069671f4e74388999fe86cd42d6092506197d872ed8a694ab56de9b 2012-06-30 17:50:06 ....A 1514639 Virusshare.00007/Trojan-Downloader.Win32.Agent.apta-d58092c7ff87b6979881b5f05e079d3ade74893bf0663f5bace5ed4f69e839b9 2012-06-30 18:15:56 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Agent.artq-09394aaee75fa40a22e346c91f16049fd5fbbee452284944613bca842fb08320 2012-06-30 18:02:40 ....A 60416 Virusshare.00007/Trojan-Downloader.Win32.Agent.asio-efeef9545e6b0ded17a4b0cdbb48fe6bde2422113f87cda2d076fdb816df3966 2012-06-30 17:37:56 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.aswk-bd70800808e34709412f0d04e0a50a2e9b5ba5aa40ad9718b07276cf964a8c1a 2012-06-30 17:25:18 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Agent.atuw-9de8032c10424fe058651995ecd7bca4bdda77b32c6d6938d44d66e7c032e5b1 2012-06-30 18:06:48 ....A 50176 Virusshare.00007/Trojan-Downloader.Win32.Agent.auif-faebe82193a53b09cfc4bc9048a8553e68c8b35b02ae1be94eedc799d8d46afc 2012-06-30 17:12:30 ....A 9778 Virusshare.00007/Trojan-Downloader.Win32.Agent.awhc-84735522ed6beb0bc468d23487cefc9dbd965978ee5c1b7b7f208e8553d90256 2012-06-30 16:30:44 ....A 56832 Virusshare.00007/Trojan-Downloader.Win32.Agent.awxw-2e3176032e8041e04359997e6ff79b68d3cd56746e56d1aa5498937478564118 2012-06-30 18:15:54 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Agent.axnm-0925179ac45323b38b9e499db7375a0aff79f0b5d1c75cafc115cc05638e866b 2012-06-30 16:42:14 ....A 9124367 Virusshare.00007/Trojan-Downloader.Win32.Agent.axor-478539f7b6ab97b6e3840eb35af1c3378ea0388af66dd7555a7cf5491ec931b3 2012-06-30 16:41:30 ....A 42500 Virusshare.00007/Trojan-Downloader.Win32.Agent.aye-45b643da266c0bcca98feac66f2fd473bbe7f15d31169bcd839d9f12c8f626fe 2012-06-30 17:50:56 ....A 360448 Virusshare.00007/Trojan-Downloader.Win32.Agent.ayqs-d747aa1927a02d2b5717d5b5ba4195a9ce1bd02ae2d179d8b1b3cb58adea1667 2012-06-30 16:49:22 ....A 51200 Virusshare.00007/Trojan-Downloader.Win32.Agent.ayxu-56b0c4da98220abe5ab2903f7f42cc9807158add768c9449b6737740374c4ea2 2012-06-30 17:27:32 ....A 95232 Virusshare.00007/Trojan-Downloader.Win32.Agent.ayzq-a3a65689c5ab59e799f575c460e50cd4446cd5f8b4cef15187056cc38629f3e2 2012-06-30 16:16:20 ....A 374272 Virusshare.00007/Trojan-Downloader.Win32.Agent.azbs-1545a533ced5788b230be7435a15a8c714d4bb2aac7d06def958b637745d665a 2012-06-30 17:34:12 ....A 58408 Virusshare.00007/Trojan-Downloader.Win32.Agent.azdr-b413d94efd2ada230f325f3db0045ec4fc48c03429476ff1552ab6bdfe20b376 2012-06-30 17:34:16 ....A 36868 Virusshare.00007/Trojan-Downloader.Win32.Agent.azht-b4331f951e18bb8785d14bbb1f17b65d274bd17f7ac3f904d470f73fded2f84e 2012-06-30 17:53:16 ....A 21116 Virusshare.00007/Trojan-Downloader.Win32.Agent.bae-dc842b6a015257316a32d98518e07e1d1370ec9260c395b393cd8e53b7a4f679 2012-06-30 17:20:14 ....A 64428 Virusshare.00007/Trojan-Downloader.Win32.Agent.bagu-92a399f4075d751b3d8ebe5c7ae66be994b50e7f4698a563a3fb7eff62d9f800 2012-06-30 17:49:30 ....A 94720 Virusshare.00007/Trojan-Downloader.Win32.Agent.baix-d43d446d6b132d2d6ffe32057c34c1274aee43e6905930cc52c9bd01d004e4dc 2012-06-30 15:50:16 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Agent.bapm-03393e075c5d5167efc53249d156a78270ce346d7b70822578e5212eae9c0054 2012-06-30 17:52:10 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Agent.bcrt-d9d4c3a63782107a4e753dc1dbc54fd0b892216f0af245f025358e189653a8fc 2012-06-30 17:22:04 ....A 523008 Virusshare.00007/Trojan-Downloader.Win32.Agent.bdn-96539cfd16f094017b471f099451a31253c9be31cffa1542aec0ba0d40b9f6a6 2012-06-30 17:09:12 ....A 47616 Virusshare.00007/Trojan-Downloader.Win32.Agent.bdts-7e77c808b1aa94fa248043203f12e7a715ad94f807e938f930f4c52364ba9c5a 2012-06-30 18:11:10 ....A 359984 Virusshare.00007/Trojan-Downloader.Win32.Agent.beii-69750499ccfe50c9f253d8cde0ab33aeb4fc451efa45dddae5469ee79bcbac0d 2012-06-30 16:44:50 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.bfxl-4d411b58a20e00f43e5107c507d1d9da84d73d247979c2809386241e22fe1bb3 2012-06-30 17:14:24 ....A 411648 Virusshare.00007/Trojan-Downloader.Win32.Agent.bghn-8851b8d43127eaf4b047c3efbeab2e227a21895b94d38352e8871e6985ea8f1b 2012-06-30 18:14:20 ....A 11860 Virusshare.00007/Trojan-Downloader.Win32.Agent.bgso-1be4856669ad0f7debc8167d20b542e104a8dc17ba5d43e2844d5375b886532c 2012-06-30 18:14:44 ....A 11860 Virusshare.00007/Trojan-Downloader.Win32.Agent.bgso-4a965c6ded22613d1213a7109b081cae7e8cf773084314042f6f1caafab74aa3 2012-06-30 18:21:50 ....A 11860 Virusshare.00007/Trojan-Downloader.Win32.Agent.bgso-722e986230f24dd528c4e09d100d79e0b3f48fd39b72aec6fab3d2d96c76e2d8 2012-06-30 18:21:24 ....A 11860 Virusshare.00007/Trojan-Downloader.Win32.Agent.bgso-9d347f76cc9dc0fd031e6aa227226e035b6679198d31a9ffb4e8714ae28733dd 2012-06-30 16:08:10 ....A 111780 Virusshare.00007/Trojan-Downloader.Win32.Agent.bhrk-0b276baaa11908eff48400dd8417a7de5a987a0d69998b11bccc4cf355666f96 2012-06-30 17:31:56 ....A 1024 Virusshare.00007/Trojan-Downloader.Win32.Agent.bhzp-ae9cf386fc538c98fc35e714d7d166f3fadb7f9dcb7a5ec81f5e5055b07b891e 2012-06-30 16:11:06 ....A 92672 Virusshare.00007/Trojan-Downloader.Win32.Agent.bicq-0dff88c50831ac269d356c9772075b848b35b7475c79bf41140aa69538191322 2012-06-30 18:03:30 ....A 75550 Virusshare.00007/Trojan-Downloader.Win32.Agent.bigf-f1f89796b347358b390ec966ddb29e9ebdf461e6cb6460c2d810e53b02593295 2012-06-30 16:34:30 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Agent.bijy-35109fb2b5cbffc1e989ae945c6a6f21510fb336ca23c82ac514bdcaf2d2c909 2012-06-30 16:50:26 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.Agent.binz-591aa0c20313a7bbc1ec0203b3f27de5586d00390b406411ee76c8c36684500d 2012-06-30 16:15:48 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.biok-1482cb65594447df495f429888e17938fdaea50a13f273dbb5e5e681bc69a258 2012-06-30 17:00:36 ....A 1558120 Virusshare.00007/Trojan-Downloader.Win32.Agent.bip-6e13425eaa206b61d21e60e60c4a49afb47e7d5acab23b7c6680a9b3f1665068 2012-06-30 16:16:00 ....A 50176 Virusshare.00007/Trojan-Downloader.Win32.Agent.biqq-14ccb6be059d1d79beb59c8cbad5238de1056893c3a6db7b51e84d9b4f3f2f30 2012-06-30 16:38:50 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Agent.biqq-3f38c94ee81d4e1b5e1a73b4ddb1c18f0792d2f4790a5e86d11d83c2f7ada417 2012-06-30 18:07:12 ....A 20992 Virusshare.00007/Trojan-Downloader.Win32.Agent.bira-fbfda92bf30039d532264cd2b0eee0f55596b0b26a0d66ffd6876c26c92cc9eb 2012-06-30 18:06:00 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.Agent.bixi-f8791e518db907bef6ceb1209c67b36a850d95ad96efc265ab0e3e6d1dd738c2 2012-06-30 16:50:30 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjcu-59507bb7fb038adb48b94a5c767df8edf832d49e5d93b89880fc4d5ec64d1069 2012-06-30 16:25:04 ....A 336384 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjox-23d75b0b40e21cd8ff0109737f6a1b895fb5e5aff2056efbcc660d66487bc3fb 2012-06-30 16:58:24 ....A 336384 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjox-6a3b3bcc1c4627b14ee5aacf8f5ecac763ae03df0dbbe3f66615e2ef31d50603 2012-06-30 17:34:20 ....A 729600 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjrm-b47591adc0aa5afaaf7f1a58ecba75bd321a54dc471dc64f529a959002fe9450 2012-06-30 16:34:38 ....A 249352 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjrp-35515aeda01d3e331ebf923fbfcabb352b2401dc9c26bada150171fac1102677 2012-06-30 17:11:50 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.bjxa-8305ed8d23cbfaad32d0c6cf383cda323880a68dfc1b958a515041b0837b3e72 2012-06-30 17:50:52 ....A 373248 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkim-d71e7cc77dc0de829248aca1393227bb41fede8dce431a66a9a63a7eabc6ab75 2012-06-30 17:59:34 ....A 51435 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkkd-e8f382a805ae38673dc2ae107860cf2e4aa82c7ff9a6c2f7b1df248ff9b33a8e 2012-06-30 17:06:28 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkpx-79491b1df05902cc3113ed892f2c6c6c05e15ec15c62214e3b4e321cc1f4aad4 2012-06-30 16:43:02 ....A 9812 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkpy-49582871a29fcd81ff084557483da84fa9b8f9cba5415e1cfd0873e9f584d1a0 2012-06-30 16:49:32 ....A 111627 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqo-5707a43d9db698df19e955655d257e3c86dacd0ba0ed464cb037eae6dd3af131 2012-06-30 16:38:00 ....A 417799 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqx-3d499007907db1b8d30d38d2ea1e11904ed76d0b26743455421c7ba867fc5ae6 2012-06-30 16:40:16 ....A 156679 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqx-429a9b0ac649e283ebcff587b0686578bec89c6b3130081f6a1c54465e9e3092 2012-06-30 16:50:38 ....A 156679 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqx-59a4712c3f2df410c6b44e13c9ddfb36a22230a960269add3de70282bcfa9590 2012-06-30 16:56:58 ....A 156679 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqx-675f0323818c9e36c519663921352d9370d20eb89830508e469e55a0607d62f0 2012-06-30 17:36:40 ....A 156679 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkqx-ba422523c25d6ae805b366cafacd52d33d0b8d55e0aedff8f298f829a9fa0e81 2012-06-30 16:49:40 ....A 95012 Virusshare.00007/Trojan-Downloader.Win32.Agent.bkye-574c2a7bec7ee39d4d26f9d664f1f909f6d5dbf3c25298e89aec9ae6e46cffbb 2012-06-30 17:58:34 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Agent.blwm-e6eb6dfa25d5de37ae402bc9848f448f0dc71982f1d3f5ac1d5a16338bb0dc8e 2012-06-30 17:31:16 ....A 66048 Virusshare.00007/Trojan-Downloader.Win32.Agent.bmgi-ad3bce87517ab85444ba25efbe0ef63b19ac07167bf41665aa1c4d56f6055bfc 2012-06-30 18:18:50 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.bmut-1616676978cec1e35ec0139e2fd5d628db9f15831340aaa94372b70d567ff864 2012-06-30 16:56:08 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Agent.bmyp-65af308eeb2ab10b4c39af73b167b34ab45bd61d1e9ac8e3a11fe11c7ba177c0 2012-06-30 18:20:50 ....A 136192 Virusshare.00007/Trojan-Downloader.Win32.Agent.bnm-bde6fb93481bacc00895e875e4a168929703c3533286d83334de57af8b2d6498 2012-06-30 16:55:26 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.boa-64503d6d0ab6e4e0c5c9c76fed07d5df6f1427d4c5bc3159af62253562282b51 2012-06-30 17:50:00 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Agent.boi-d55f5749c3ca2fffdd43ff1c57600e7dccef42ce0516c1ec525ed22fade142a2 2012-06-30 16:47:10 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.Agent.boim-523cd3e52801021f5775bfac355551397af9e0a08a11cc0602cf6985ba0b0697 2012-06-30 18:21:16 ....A 103343 Virusshare.00007/Trojan-Downloader.Win32.Agent.boix-e1b52823b8e470865eb70e5c620d80b81548cf6bb64f7a18feba61ef4bdf31f5 2012-06-30 18:21:20 ....A 99816 Virusshare.00007/Trojan-Downloader.Win32.Agent.boix-e468103252bb2d06a92db714af3e32023e5e728ad214f8ba9fe94b380c67e25c 2012-06-30 17:58:14 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.bpcr-e64de6f0d44dccdf6686bea01f7f8787d35c0241ff3635c4af5f7525d5113bab 2012-06-30 16:34:08 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Agent.bpcv-3464186207ffc3f7c51fe9efb8ccd8e1765c810335b7192bc76593f0d768700b 2012-06-30 17:30:20 ....A 24280 Virusshare.00007/Trojan-Downloader.Win32.Agent.bpfq-aaf40b55626b707c9f16937b5fe5ca09498b58e144102f5b6a1158c958144fc7 2012-06-30 17:29:56 ....A 60164 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqgh-a9f12b6489b9a24101a6febc9a11c8e74e3f85bef7be7536d34d3df17d38036e 2012-06-30 18:19:30 ....A 56320 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqjs-348c3659e59c1f07d8a957fa7442ea22eef79d81f4492875e734658d26a5693c 2012-06-30 18:24:20 ....A 56320 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqjs-3ff9dfd7d4b7166eaaf2aec2b7b3123015bee742f5bbae4c4207887b26a37c7f 2012-06-30 18:20:52 ....A 107011 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqop-1754efaead8da3ba7969439220172971c7feb9a6cd2142547b7d71512d9f7170 2012-06-30 18:25:06 ....A 107011 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqop-65f9e6fa8f94986410a4253576a513e37c161448bc1bd2ebd3eef69d8ba64bac 2012-06-30 18:20:40 ....A 107011 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqop-8179c78797bf64f0d8914f5c0acdd9b096aea0d3f28613084d8a2731688e34b5 2012-06-30 18:17:58 ....A 107011 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqop-e53544fcde4a4da30723adf8d00d6c64742066fcf887722d16e2ee5b21f48a9d 2012-06-30 18:16:26 ....A 28160 Virusshare.00007/Trojan-Downloader.Win32.Agent.bqxk-89a84d9d915bc48e5a514100d4537a764eb7232da83e2e5d7311c9628d0a3cff 2012-06-30 17:14:08 ....A 22016 Virusshare.00007/Trojan-Downloader.Win32.Agent.brby-87c0e09abf1e42f7c1513999c685e5134d1323eceb816cb92826125bb84587fb 2012-06-30 16:29:30 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Agent.brjs-2c100f3e11920742d0ccb673b6153804239eee51f9006378212b1e755645243f 2012-06-30 17:09:04 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.bsqr-7e328ba9754dad54300a662e576432fc7dd7f9afc42098e5bc7d01437b09bb83 2012-06-30 18:06:58 ....A 11374 Virusshare.00007/Trojan-Downloader.Win32.Agent.bsw-fb789099458eece4da901ec52887648d0806bc49aeee074f5e70bd5e0b686103 2012-06-30 18:07:08 ....A 454656 Virusshare.00007/Trojan-Downloader.Win32.Agent.buaq-fbed196c2b689199acf28187b222d711abc6c0f8cd47194d4fdd8a05be35259b 2012-06-30 17:56:56 ....A 59392 Virusshare.00007/Trojan-Downloader.Win32.Agent.bulm-e3b76ff4ee4d641c83fc904e9b8e1cd7c80f6c8db13eb95d2e449e6442163197 2012-06-30 16:34:00 ....A 303360 Virusshare.00007/Trojan-Downloader.Win32.Agent.bvf-34376765ed194e5862dfeae7aeeace1381a15e6862a7e248761b1344ca91fbbb 2012-06-30 16:04:54 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Agent.bvfe-0a8f1d80b904f32e1a036f68f02702d1fad0e68d3267b09c8aea13e61d261ae2 2012-06-30 18:02:24 ....A 175619 Virusshare.00007/Trojan-Downloader.Win32.Agent.bvgf-ef4a5a2de1504ba0bdb8801449fd0701fbb522a175af0e4bf57a6488f7e98e10 2012-06-30 17:11:10 ....A 99328 Virusshare.00007/Trojan-Downloader.Win32.Agent.bvoi-81ee23f7bcb4bbe881b29b00b3b8758c53a44b95300582997e84805635fcb4d7 2012-06-30 17:45:30 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Agent.bvzv-cda6bf60046dfe94b848d2043963abf40e63db7dfa40b635ac2768f31fe07c20 2012-06-30 16:58:40 ....A 160039 Virusshare.00007/Trojan-Downloader.Win32.Agent.bwmv-6addd5f3f5f67337c5681a6c4f8f0dfb56a6f1f6e768fd3d1733fc8531ffa3e5 2012-06-30 17:17:34 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.bzcy-8d459c379c6d2d9958df0c82b709db700dde0fa50161697e5a8fb11d32232a7c 2012-06-30 17:38:00 ....A 29696 Virusshare.00007/Trojan-Downloader.Win32.Agent.cdsm-bda3062b6c230956e4891406d7ac284cf9218e95c89af9be4fbb3d49a67f3034 2012-06-30 17:27:20 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Agent.ceet-a30a745a9f93bc44beee7583ffdef83764a58b0a14e274dd2760d23c4bc10cc3 2012-06-30 17:24:00 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.cero-9a9075268f10402232e825c5b9497ea160cfc78d93dfb5d05b97fa663e281d25 2012-06-30 16:26:10 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Agent.cfrw-25fd377777886c2dea9ed662dcd9ee2690b59a8d90757f2fb010c5b84a2823e3 2012-06-30 16:19:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.cfyj-1aaf2899cd9f4c5c1b59c440f480d7b97cdbaa3144e8f3615a42d76f45292e8a 2012-06-30 16:14:54 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.cgag-13570a5bb02d1ffb718d968427ee0a27daaebed93928653e4a6e335f7d1127b0 2012-06-30 18:06:24 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.chhz-f9dbf13057f23bf4476aca020cbb24596e7a1cb942f850dde4662f7ca95a0493 2012-06-30 18:24:34 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Agent.chm-1416777e38019b0da4ea0b7ec7bfc9e35dfb8c1e497b61ecda041bf970098246 2012-06-30 17:23:44 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Agent.chrp-99f7b91b99e4a4a468398c15139d98016e9c394df0b7afd7cbd696dfb8377696 2012-06-30 17:37:08 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.chxh-bb930dee5a8d3fb6b4b7b0650b93cfa0109c56e0feef68f25c90dbf112c85b12 2012-06-30 17:52:36 ....A 28865 Virusshare.00007/Trojan-Downloader.Win32.Agent.cief-dad2a06a47f20fada152e3f14ae97fcb0f309477d4634ea64af952068e1fecb2 2012-06-30 16:49:44 ....A 1822720 Virusshare.00007/Trojan-Downloader.Win32.Agent.cire-577d49b9daee53090a6d2e355a9ddb27cc58ca65d577e197d55877a801e032f4 2012-06-30 16:22:52 ....A 29184 Virusshare.00007/Trojan-Downloader.Win32.Agent.cjax-1fe18f9702d70614626cfaa1b6977ffcf570bb7c876681877834cbc839bf0a5f 2012-06-30 17:39:58 ....A 21888 Virusshare.00007/Trojan-Downloader.Win32.Agent.cjf-c250d18f88d0232772e8c2c2a112cc83a46c3b0ef9d2ecc95fbabbabf84fb61f 2012-06-30 17:55:16 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.cjkr-e090ac38b72d405cadd70e2e91b08b755b4e46535510140893ab5f6baf23ee86 2012-06-30 16:43:02 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.cjs-49691189bc3202351f6bf5c1784901ceb27b670371abad757c96ec11e78282a9 2012-06-30 17:10:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.cjvv-8123324d5093559fcae906e4dd6fc8057d5b056e21eee2e3ebb2e673e9aef72a 2012-06-30 16:12:30 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Agent.ckne-0fd1e4eef27e7f4aad97e16dd60619f4427ed504f25723556514baf733df1a6d 2012-06-30 17:59:28 ....A 172086 Virusshare.00007/Trojan-Downloader.Win32.Agent.ckyk-e8b881ed9cd5f087b6cacd2bdf4b54649f01b6fd0c357af3a7d533fb9f183239 2012-06-30 17:29:00 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Agent.ckzi-a75bfb44122bb5b6e169e35606583c793ac66319657846f506e8a15bd6a6ad47 2012-06-30 17:15:22 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Agent.ckzj-8a1e07944071aac1b2cd7e69e68267336f6a76424fe12ea764c0a407a3afef70 2012-06-30 17:45:40 ....A 62976 Virusshare.00007/Trojan-Downloader.Win32.Agent.clbb-cde20fb52e5718ee0553dd5e2e387353167f5cf7abd756de6bfaa42f0d9801b6 2012-06-30 17:16:26 ....A 221184 Virusshare.00007/Trojan-Downloader.Win32.Agent.clcf-8b2271ee334c5ea9b3c99d21eaf4e6d34933f38d7abc835e0c2cc9ad58ca760d 2012-06-30 17:49:38 ....A 470477 Virusshare.00007/Trojan-Downloader.Win32.Agent.clib-d49fd703bcb408f6281a831e38c90cc675a326833518895ed7c98dc96ab97942 2012-06-30 16:53:10 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Agent.clpa-5f58433a38fb722772d47f18e482eb641e6e2f47428fc12b0d9198d3d1719552 2012-06-30 18:04:50 ....A 913945 Virusshare.00007/Trojan-Downloader.Win32.Agent.cmej-f54b8b277d5766f70bb32cdb4f794281a1cf7487669f10d01ac1cf72ed4f7cb3 2012-06-30 17:07:48 ....A 76288 Virusshare.00007/Trojan-Downloader.Win32.Agent.cmhe-7bc009bd273a748b830a455e833f1f7e1b528fd8eab439813f19386222da9509 2012-06-30 16:59:54 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.cmsx-6cca4f71408f9a594653ba5abe8e00fe81323c2e01451785a961c49345c02ec3 2012-06-30 17:30:44 ....A 151043 Virusshare.00007/Trojan-Downloader.Win32.Agent.cmvb-abf6d8e5c806cf118158d669d4b996a73e515f69c7dce0f33d43ca03d39c5368 2012-06-30 16:43:06 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.cmvc-4983a54b797f80a722c875dd3ef0112d2792e8a4fb0b8e1321a27164bba184ef 2012-06-30 17:07:14 ....A 164812 Virusshare.00007/Trojan-Downloader.Win32.Agent.cnde-7a90468622c4760ed09001c492c9ae058bc02d6a7f995f2174a228ca2bf6c13c 2012-06-30 15:45:24 ....A 47446 Virusshare.00007/Trojan-Downloader.Win32.Agent.cnoe-ed596ee22bf1668f4f8434a2cdfa1a418bcbbd744d0de3453f3bddec978c9bc7 2012-06-30 18:14:26 ....A 102994 Virusshare.00007/Trojan-Downloader.Win32.Agent.cnoz-dd3f29d35e05592000d3e6cd0a74eecaab76363a3cc16544d564bc714016c9bd 2012-06-30 16:25:34 ....A 806912 Virusshare.00007/Trojan-Downloader.Win32.Agent.cnpe-24dcff86822c11debb50ffb7b10f5b5998cf525a22ff0cd34bc7bc3ab98fe5c6 2012-06-30 17:18:02 ....A 35016 Virusshare.00007/Trojan-Downloader.Win32.Agent.cnrj-8e5991bc04f95fbb9fbfb1eda46891d81accdb208d401245b2eba83eb0063017 2012-06-30 16:42:22 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Agent.coyd-47cff02a29bfb554989665519599cf9eb882a2fcde29d89aab5d77970d6a1c88 2012-06-30 17:53:20 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.Agent.cpg-dc97b1dd7553f187da58d7feead2ea95422a428b9eaedafbc8079e4fb8cfc566 2012-06-30 17:02:44 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.cpoo-7223c098c09edfc972318619336a7fafdf223582ac959ee46513957f7dae0706 2012-06-30 17:45:32 ....A 826368 Virusshare.00007/Trojan-Downloader.Win32.Agent.cpwf-cdbebcabd7654b8de78e4b2cfb365c9cd48ad46674eab42081a48026607440df 2012-06-30 16:58:08 ....A 4769280 Virusshare.00007/Trojan-Downloader.Win32.Agent.cpwk-69af5c349d6d58a75405760b1a1b53861132019ac11dbdf08e94a82556259c01 2012-06-30 16:30:10 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Agent.cqad-2d1e8984f8ed29d1c493b897326c6da16210f2f3f4fae4aae22bf5ca719b0826 2012-06-30 18:05:26 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Agent.cqdl-f6dca9719627ece353b852e385fb3cdb86d6debb026b426b21b2a3c6d649dd20 2012-06-30 17:27:00 ....A 23040 Virusshare.00007/Trojan-Downloader.Win32.Agent.cqmt-a21e5a6ffc9cace5a61ac58f2af472db92b58323d7592c461c2e7e0ce156470c 2012-06-30 18:23:02 ....A 480768 Virusshare.00007/Trojan-Downloader.Win32.Agent.cqrv-16061f97df3c56dcac50a8c47c6f28bc31c881cf6e9470ca0ce1a0ad18b2ea37 2012-06-30 16:52:32 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Agent.cqxg-5dde320b617a44e5b4c926400cb7b40618c194652016623bb4d381e252159881 2012-06-30 18:19:10 ....A 29696 Virusshare.00007/Trojan-Downloader.Win32.Agent.crbn-b46598c14fbc2efe4c5ac3c21eb557ec39db8a7c8309f5a30ed82b16b5cc9b9e 2012-06-30 16:55:10 ....A 132608 Virusshare.00007/Trojan-Downloader.Win32.Agent.criy-63c6a4aac1728f2bce157218f9dba944c2082aba781f721bc2eed8a1666f1d5b 2012-06-30 15:45:04 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.crpm-eb471204d30a02ef0685b8f1007e4b91036141a00bae0a608d7d2c270d989e40 2012-06-30 17:28:24 ....A 67424 Virusshare.00007/Trojan-Downloader.Win32.Agent.crqh-a5d058cf206a46d900431e2839759a8e5249f3fbb69e73ec887ffba57d05e318 2012-06-30 16:56:56 ....A 105472 Virusshare.00007/Trojan-Downloader.Win32.Agent.cscy-675350bba28f5d868dcb166f935c08649af0bb3fdd56394d0eb90a301c8f0795 2012-06-30 18:19:36 ....A 100864 Virusshare.00007/Trojan-Downloader.Win32.Agent.csly-9e3a3b4bcdd001ac8a0e98f75425b86d7c4c73c0f3274f4ec091a9d708a2c831 2012-06-30 15:45:06 ....A 26112 Virusshare.00007/Trojan-Downloader.Win32.Agent.csmg-eb794fa1099b45829881ad5a9901c2c560952f998771ceb268498767ccdfbf6c 2012-06-30 16:56:10 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.csrz-65be8283dd163d747a6f9d6081fc9fcda33e2882b8104f02fdf963323f415dc1 2012-06-30 17:10:42 ....A 98816 Virusshare.00007/Trojan-Downloader.Win32.Agent.cssa-8119f26ee4a28a42a1a4e923df0227901d01d0c689d2b52dd61391a0cc5aade3 2012-06-30 17:32:14 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.csuk-af5a3f99a4094682cb6e8b6c23beb4ff7980f7ef1001525a4bd0a5f9e132d5e9 2012-06-30 16:46:26 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Agent.cszf-50ab5a830ecfeef84a37c746a269e2997b05cbbb3c5f0ac1eabbe3fb32bc3ea3 2012-06-30 17:34:32 ....A 52012 Virusshare.00007/Trojan-Downloader.Win32.Agent.ct-89ec631eae060813be91df6b5992fa8df58b0541e7f7cfd75ad2d9a06249499b 2012-06-30 18:26:44 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Agent.cvjf-7f4a85b6727f00ecd73f5c6c49ccc7e4fd3fa96e5f3c4de98852c5f2ebe6c776 2012-06-30 18:13:04 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.cvkk-054980710eb7e6de412a0ce9bc69a9a7e589f91daf9953749c339a9ec4dcf62d 2012-06-30 17:18:22 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.cvq-8f030a289f0ad5d6f65a19c1aae6bc42ab2b823f81eeb2c97e0ff23137e8fde5 2012-06-30 17:36:18 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Agent.cvr-b9135c2bd3a7f8a97fa5b4e4638a504182fd6fc6d471d666a1cfab7a898c07c8 2012-06-30 18:22:50 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.cwgk-1215a126016ee1cc9a3ef7996735f6ade9b7f99ec73cc7ec382dfe6722676fce 2012-06-30 18:05:00 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.cwxx-f5c80099bc1f79d38a5ea87497c2cae7b7cf08f5d6d0881a846e47ebc3c833d1 2012-06-30 17:28:34 ....A 188416 Virusshare.00007/Trojan-Downloader.Win32.Agent.cwya-a6568894754a68e91060548856212b1f415c330043e79baacb7ad81611db6407 2012-06-30 16:13:22 ....A 249478 Virusshare.00007/Trojan-Downloader.Win32.Agent.cxa-112497524f2b980a7941dbebd10dccce0eb9bafa0ea0cec281b4b92fa3d3ed5f 2012-06-30 17:11:50 ....A 36865 Virusshare.00007/Trojan-Downloader.Win32.Agent.cxbk-83150be699429c4b8590e89cb7774af97ce094d75fb02bb9b2070867918baf94 2012-06-30 17:12:52 ....A 405504 Virusshare.00007/Trojan-Downloader.Win32.Agent.czaw-84ff895925a0443d16f0349d918c9f8099693c04f8287c4047ef9843b6cdd057 2012-06-30 18:21:40 ....A 182272 Virusshare.00007/Trojan-Downloader.Win32.Agent.czoy-10b610f5b88800462144f848b403a4bf61006bcc72882f28091f96d871b29815 2012-06-30 16:14:46 ....A 181248 Virusshare.00007/Trojan-Downloader.Win32.Agent.czvn-1330106169d01434c288eecadc2827b35c5bacd8a58089ac5ddc7b0dec7445bb 2012-06-30 16:40:20 ....A 86528 Virusshare.00007/Trojan-Downloader.Win32.Agent.czvv-42cd04370c61e85c37fda79c98798f36326d13651e0ce7e65cf99bdaf271bdb5 2012-06-30 18:00:06 ....A 32771 Virusshare.00007/Trojan-Downloader.Win32.Agent.daum-ea10d97e6b51d670af668961060c089d99b0dbf3505d9836a0dabb407a5355e3 2012-06-30 16:47:32 ....A 91136 Virusshare.00007/Trojan-Downloader.Win32.Agent.daxp-531eaf40259d753a0c5f768852a3a0c9e009e6a8277a6e9497e14370f58d6b1c 2012-06-30 16:15:56 ....A 67584 Virusshare.00007/Trojan-Downloader.Win32.Agent.dazt-14ab536591f69f1cbe0ea1689e4a57b8892f816a13d6b6b5f747d4ef08173eb8 2012-06-30 16:20:28 ....A 414208 Virusshare.00007/Trojan-Downloader.Win32.Agent.dbdi-1bd2b4a880ebc32bba12083c0c76c3b95474dccc1c1c6598e9e5b8527de6bef2 2012-06-30 17:20:22 ....A 249856 Virusshare.00007/Trojan-Downloader.Win32.Agent.ddz-92d9e0068cc98706380cf56013ac0240d1bccb741bf896e2d6ce8201bb2ce168 2012-06-30 17:18:42 ....A 3453952 Virusshare.00007/Trojan-Downloader.Win32.Agent.dfgh-8f805b654c5af627a459bc28002ca28df62f691cd575fc8efa2cbdca9935d3da 2012-06-30 17:09:24 ....A 946176 Virusshare.00007/Trojan-Downloader.Win32.Agent.dfhw-7eee6fd32f00d0ce2cb4bcb3ac7445ae63ff24c882e926fbbda8e1ddcc364510 2012-06-30 16:44:08 ....A 294034 Virusshare.00007/Trojan-Downloader.Win32.Agent.dfk-4bcb6240ce822bc9eafc4a2572e437fc69ac87284b910e734418ea8ea8b5234b 2012-06-30 18:17:44 ....A 61794 Virusshare.00007/Trojan-Downloader.Win32.Agent.dfsm-3d98e6eba070386c8441dd1579c0e8f6462c60c12d47f5c02c683456a04b2c2e 2012-06-30 18:25:00 ....A 187392 Virusshare.00007/Trojan-Downloader.Win32.Agent.dhtf-fc924c6320002fbbbfa805bfc9556811654ecc1485c3079afa537622b8a2aa9d 2012-06-30 16:20:08 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.djk-1b2d98c61670cb99f0edce2ecaf9b36761b63a6f74d71d31bd486f2257c56156 2012-06-30 18:06:00 ....A 196608 Virusshare.00007/Trojan-Downloader.Win32.Agent.dknj-f86d1806bf58c97d56e25eed0f67d0d40b58557a058b1f59a664d5a1fc00b8ea 2012-06-30 17:58:50 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Agent.dmac-e782a46af7742fdd5fc3d4d745c0c52ea857d00bfbfe4043dcb26ff6c28fbfb6 2012-06-30 16:20:40 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.dnwj-1c21a72fb1ef7b6e11252ce3bcbd344becab9b27103d8b33f19ac074e6985778 2012-06-30 18:08:10 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Agent.dowg-ff234525a867b97bc8417a3c9b474c9d0fd715b8f25f1e6d008fc261a9803457 2012-06-30 17:32:32 ....A 66560 Virusshare.00007/Trojan-Downloader.Win32.Agent.dpgd-aff82742602e929956d45532097e7eeccf1c887abbcad93365cff15a4c47b538 2012-06-30 16:24:44 ....A 367104 Virusshare.00007/Trojan-Downloader.Win32.Agent.dpge-2339497f02a35ba7dfe82ad4071a9dedf607ced049d99aa7519c0b278644633f 2012-06-30 17:38:20 ....A 651264 Virusshare.00007/Trojan-Downloader.Win32.Agent.dpth-be71a48d06d879349a9b6f9ef6892eb0b7e59ec60e86c051e7821cb3db7a2cec 2012-06-30 18:23:02 ....A 293888 Virusshare.00007/Trojan-Downloader.Win32.Agent.dqaa-28ce7289223442b1c9fa5c9fbd2a477b8127188f8e2736b81a3ca7362fac9154 2012-06-30 18:15:20 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.dqar-0867090f9077da7e63e55487387e48377d595e9f363dc1eb506bacdefc6cd9b6 2012-06-30 16:55:22 ....A 202118 Virusshare.00007/Trojan-Downloader.Win32.Agent.dqni-6430963632a8a294b21786c9a01494e0d7dbbf37cb98963e902f45478103c36a 2012-06-30 17:38:46 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.dqoy-bf93c39f41070c63cb5998a564c432a0dd5bf67fcfec13c5d6bf101136b651b6 2012-06-30 17:18:52 ....A 228278 Virusshare.00007/Trojan-Downloader.Win32.Agent.dqqg-8fd8495b6a1455d7a1164963d2e8ec428513e2098ded13410cc54ef3b4cf0661 2012-06-30 17:28:00 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.drcg-a4ccbcbfad14e4aafde55a6842575ada422daf5c8dc115822f83ebac0c22921c 2012-06-30 18:19:50 ....A 317 Virusshare.00007/Trojan-Downloader.Win32.Agent.drlb-0e78f6e9447942ffb0cf4544cc6361b1f5ac2d68e6075ab58d5fb2e7d457ee5f 2012-06-30 17:54:40 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.drmu-df9b268e1de5cf481d6855b3e05e38d5913362d72c2f37de93393625e7cfd4d7 2012-06-30 17:16:54 ....A 164864 Virusshare.00007/Trojan-Downloader.Win32.Agent.drnc-8bf4d4d231a5006a8d92c078fc8f1f0294a27174323ab5052688d42544ea1bd2 2012-06-30 16:35:08 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Agent.drzo-3660051983437fbfe10633b850f3440dceb44aa3adfbc256ffddf3cf270a88d0 2012-06-30 15:49:14 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.dsxw-01b2fab00ef4db2b8db267882beaf866107dc249f1e1ed8714abf1759ed0efb6 2012-06-30 17:29:56 ....A 136715 Virusshare.00007/Trojan-Downloader.Win32.Agent.dtdg-a9f358d8b2b138deb27f6eb5d01a1b8fd8bb5026bde65d02d7a418b1ab9e1452 2012-06-30 18:15:16 ....A 238445 Virusshare.00007/Trojan-Downloader.Win32.Agent.dthu-0842fc38e180580435f937cba9dfec81d9f66b483cb82a225fe60db9ffa41b6f 2012-06-30 16:29:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.dttd-2c9fb69a2d23241162f522dce62d8e48713db88c1db941142d56ce4fb6c4ce1a 2012-06-30 17:24:54 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Agent.dubr-9d125be28c005bb92835301e7abdf06cce39d304f9abaef57961a1b9de8b4edb 2012-06-30 16:51:46 ....A 203604 Virusshare.00007/Trojan-Downloader.Win32.Agent.duwh-5c253ae5db76aa95a8b644aee9b8b03d776f3a569f154c3ac07f3e35f6430e6b 2012-06-30 17:29:14 ....A 394683 Virusshare.00007/Trojan-Downloader.Win32.Agent.dvbg-a820ac280960404a621bd721dc8011f9a96e14707fd94c8d5656ddea72826832 2012-06-30 16:44:22 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.dvoz-4c5cfc0d3fec6f339e9edaadb60e062eb075c820c7a337cf561f7ee384003c62 2012-06-30 17:21:26 ....A 150016 Virusshare.00007/Trojan-Downloader.Win32.Agent.dwnj-952d6d1a4c53c31690e800e10f702d27faaf5b715f86f3a13449e76d1a7a875e 2012-06-30 16:47:30 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Agent.dwve-530fbe207394b13a09fae714b363247ae29e2e93dbd8496b09805fccdc3c17a8 2012-06-30 17:16:48 ....A 136715 Virusshare.00007/Trojan-Downloader.Win32.Agent.dwzk-8bd24e533c34422738427a64a05e8b92c0860c2cb213190c3ab6b3a68eb2de56 2012-06-30 17:26:16 ....A 1614336 Virusshare.00007/Trojan-Downloader.Win32.Agent.dxkc-a04ad09f4b2fdffed85ab8b2e3c0643a11c0e3979e4dc2cc5415810fbaad7cd5 2012-06-30 17:20:20 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.dxlo-92cfc207025f3e59c0858dcc2a6d887a5fb0ff4dcea0811d2e50b3c3dcc97cf4 2012-06-30 16:26:26 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyej-269520bdee885e9ceedf4e703f62e66abcbf0c58b1335ee875c8c902e04e9c8b 2012-06-30 17:26:54 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyej-a1d949ef452ec92268927a2a413c6c9212f0b9f84e033969305610bad835ea5d 2012-06-30 18:05:32 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyej-f71326b5ff33b01f10f5edcb7090d5481b8b8373f7429b54859e910542d14ca6 2012-06-30 15:57:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyjb-07eb26498cf1eff572f0a5171e8e9919bb150197dd0e4d3b0baf5c82569c4469 2012-06-30 16:32:22 ....A 163328 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyn-30e5625d68a43c58e9d814dcdc992c55bf41d0dd826c5c3691f109266c914d98 2012-06-30 16:42:32 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.Agent.dyuz-4837bb931e887d9c01b5f3f510c200728908ce050eba82aef1672d1dfd58ffbe 2012-06-30 16:09:58 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzit-0c71ee6463b1ff05884bda5d61873a41427ecb75aeb4b5f518adc847e3b00003 2012-06-30 16:13:16 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzjb-10fb3465f6157388d43e91a85ce2f528933db478ef0ab7bc19556dc7b5ea9003 2012-06-30 16:33:24 ....A 446976 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzmb-330cc7b87d40be4dc586dadd4c04c204814a8dd4b4be88db80ea3b462cbb538c 2012-06-30 17:31:50 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzte-ae5a635359e03ea771cf431aa25bc05f1215f37c9f7ae1d84ad0ea56feb4e46a 2012-06-30 17:58:26 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzte-e6a9ab1bc44617da411471469853fbadf29e4c8f8e73a56306df70b14e384a81 2012-06-30 17:39:46 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Agent.dzzh-c1f3310e694aac649f32abb6979405003f7da6096550618a5f740bb9e0174bb0 2012-06-30 16:51:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.eanw-5b6e9cc82b34e4d7e70c6a910ed771590c359d08c775700d356b62c0291fbf83 2012-06-30 16:20:50 ....A 824925 Virusshare.00007/Trojan-Downloader.Win32.Agent.earv-1c5035e4645e88a046a1555f01ad00535d0c062e5ec0876b6d927148a6a2246d 2012-06-30 17:54:16 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.Agent.eavo-deb4788a2f913d64d09c6e556d67ef63ccd804760c8d8be496de50ba36e17a6d 2012-06-30 16:51:36 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Agent.ecf-5bd67348bd31b8cdef9eeb3673a13756af7c2c4e6c1ec2918fd684785994a571 2012-06-30 15:54:00 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.ecmc-0684abb14aea25254c6d33ba21bc27fd1c54ddc40d82fb7cbd3f124d8f55f65d 2012-06-30 15:49:14 ....A 344064 Virusshare.00007/Trojan-Downloader.Win32.Agent.ecsg-01b3adc9234f2cf7e5adaea523fad0fcc81c6ba5ed3cfc638c7b91207736c7fc 2012-06-30 15:46:02 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Agent.eeq-f2765abf1c9d69e67621760852b13bfbddc927e6e043f57b92678a3fb2e59e3d 2012-06-30 17:27:46 ....A 95064 Virusshare.00007/Trojan-Downloader.Win32.Agent.eggh-a43f67559ee9cc55b1357ca4956a8b64864ae1dea1a64ad1b924fd51567dfe94 2012-06-30 17:24:20 ....A 1052672 Virusshare.00007/Trojan-Downloader.Win32.Agent.egjm-9b96144459aa5f3694a223011c0412fd029b1e4bd55b74df85d7b7bc3dce3de0 2012-06-30 16:56:46 ....A 72192 Virusshare.00007/Trojan-Downloader.Win32.Agent.ehta-6706bea90511287abeb9b0c809214a9b353242c555424e28fd719660f82b9b89 2012-06-30 16:43:38 ....A 72192 Virusshare.00007/Trojan-Downloader.Win32.Agent.ehtg-4ac71e329b26f4b47c2da2ea1f2a1eb78be825fdaaaa8661b8dc904e25e24eed 2012-06-30 18:04:26 ....A 71680 Virusshare.00007/Trojan-Downloader.Win32.Agent.ehuw-f4419a24d6e4c54eadfeb67be2950cec43657014e26a313eb1a97b9b45cc2c6c 2012-06-30 17:23:20 ....A 71680 Virusshare.00007/Trojan-Downloader.Win32.Agent.ehux-99220a837cb313badf965d0e7ccb3c31f977c78a310ff933abaa7d754a21316b 2012-06-30 17:36:18 ....A 4096 Virusshare.00007/Trojan-Downloader.Win32.Agent.eil-b922b9c91ae2e752bef68b70694f94afdac3505307be978326d204e6d003c269 2012-06-30 18:06:34 ....A 201728 Virusshare.00007/Trojan-Downloader.Win32.Agent.eim-fa40e0e6cb080c2af2c1c2e07ea16591379269319ac631c9b2694682146db52c 2012-06-30 17:25:04 ....A 884736 Virusshare.00007/Trojan-Downloader.Win32.Agent.eitp-9d6abd73a39fd035589809aba2456174dc3ab0e7e66a5968a2deb7a0452e8272 2012-06-30 17:34:46 ....A 839680 Virusshare.00007/Trojan-Downloader.Win32.Agent.elkp-b57287976d2e75754322d0ace3f38cf05899ea0e9ceadcd413cabfc67a91ca6c 2012-06-30 18:17:50 ....A 9487357 Virusshare.00007/Trojan-Downloader.Win32.Agent.elzp-3480d6fe2b2dd280201724108ed86011a34b42b69b98fcd5bca37addfe6bca8e 2012-06-30 18:25:06 ....A 12658 Virusshare.00007/Trojan-Downloader.Win32.Agent.emmw-da51bd0a89f81cb84626ed98e4daddf6aa59ec45b32774238f68dbad9753eb20 2012-06-30 18:06:10 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Agent.eokq-f90b0b60a779d4b33d365ec8f57074e77850315a2966c5f777ad01271c84e721 2012-06-30 18:21:32 ....A 165888 Virusshare.00007/Trojan-Downloader.Win32.Agent.eoly-4d51b506ff2d2bcce1b3f5f15e36fe93cb1ec5a92ae55260b2959f01b0772ab2 2012-06-30 17:00:58 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Agent.eozr-6ebf862b1a02d484f75aa14a95fa14f8a6d7ba1e0a16adcba126bbe5e4812413 2012-06-30 16:54:40 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Agent.ephj-62afffa4e987a1cf814309475b2b40b1463ac0bb8379aacaa0e7fc28d0234069 2012-06-30 17:14:00 ....A 40448 Virusshare.00007/Trojan-Downloader.Win32.Agent.eqgk-87788a45f8a4617ed2f16bf1e32d7416b00ffdfecbd1eac0f777f542943ac540 2012-06-30 17:08:50 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Agent.eqsn-7da8521aae92a15fc1415a14156d10ff614709ca7600d600e2e3318267aba3ea 2012-06-30 15:48:36 ....A 144896 Virusshare.00007/Trojan-Downloader.Win32.Agent.esuh-00fd8c99ce50daaf65636e0226dc7dd7c08d988e66d1ec04013b17e16956b346 2012-06-30 18:02:58 ....A 2448 Virusshare.00007/Trojan-Downloader.Win32.Agent.evq-f08c6e31f5e9d07f6e7e605edc402e145db00a4e5c933f94f7a8b13e99122aed 2012-06-30 18:13:18 ....A 38412 Virusshare.00007/Trojan-Downloader.Win32.Agent.exa-93a523f7de6baccf2ca04d4265e7fabb40a8433056bfa77b1ab75e1eacd4cebc 2012-06-30 17:39:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.exaa-c028b524e8333ff9349555f67d8e50354de785f434dacef4d98069c5d1c1ca67 2012-06-30 17:12:24 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.excg-844a42cd621782619cf86eab363720ab3daab527266db1f4d7e640ef9de070c5 2012-06-30 17:10:56 ....A 217159 Virusshare.00007/Trojan-Downloader.Win32.Agent.eyp-81855e9b74022bfb029c7851b330cc1c554d02b2c50305197bff8547388c12f9 2012-06-30 17:01:52 ....A 283648 Virusshare.00007/Trojan-Downloader.Win32.Agent.ezar-707316522b0b05643b1c82269c8a9291a60677241dc2fcca07be58b1bcc027f9 2012-06-30 17:29:50 ....A 27328 Virusshare.00007/Trojan-Downloader.Win32.Agent.fcl-a9a41411a5cd2404daf049bc857f82df45f89cccad715b3271f1b00d6f9105ac 2012-06-30 17:49:54 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.fcxu-d5207f210b0bb675d2ba78f0b4a0b234b92187afe390425903cc8e39c680848e 2012-06-30 16:44:16 ....A 37584 Virusshare.00007/Trojan-Downloader.Win32.Agent.fcxx-4c1e99694b11a336a7c9958e5b1c3b4248acf65bad9665b688ae5c15dd63dca9 2012-06-30 16:35:32 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Agent.fcya-372f0ca519e6e50aba0fcb9009ee29a5cb6fbd53a9fd1926939bdb092094166a 2012-06-30 17:31:38 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Agent.fcyd-adf61f4bef708089b3ec3a48171707a8fc9eb6b3c03303be965039a70b831e92 2012-06-30 18:19:04 ....A 187904 Virusshare.00007/Trojan-Downloader.Win32.Agent.fdrr-6ebcbfa447f9868aa6d23332f68cf15fcd18d5ca26708c0421cdefc1c1cb6d43 2012-06-30 16:43:24 ....A 43008 Virusshare.00007/Trojan-Downloader.Win32.Agent.ffid-4a32eb3cf1012f9993dd79bd32c860aab12964d4fbee46764a5f84eb0047ef0b 2012-06-30 17:28:16 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Agent.ffip-a56db9c93dbab32aff26bbc541bb2dedc833636f0002930f44013f16c3dc353c 2012-06-30 16:57:02 ....A 94720 Virusshare.00007/Trojan-Downloader.Win32.Agent.fgwz-677bfcad002c3ead148f59cba842d6e2768c29e2a69bc95d171bd598e48113d3 2012-06-30 17:42:56 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Agent.fihi-c832744e6f7afe531e64c08d4c27a190f6c2b185bc818d3b25f1441ee54ffd02 2012-06-30 17:30:46 ....A 694784 Virusshare.00007/Trojan-Downloader.Win32.Agent.fjgj-ac17d36265028e316b5fb2f3456bba7f4dd7c6470414f89f41282da4c9f8df45 2012-06-30 17:17:58 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Agent.fjvc-8e376ad23c732a388c140cd0c5d39c1c9aaeffc6807bf53c5a9ea469bf634649 2012-06-30 17:53:46 ....A 139776 Virusshare.00007/Trojan-Downloader.Win32.Agent.fnib-dd8632b54ead754c9038829f35899b84b760f6a7379489f73cffdfd2e0b45bbc 2012-06-30 16:55:50 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.fnmw-651c83bdf4808e33a83a7575ce445d7304cbb503b91e66dccbccdb78fbe315a1 2012-06-30 17:19:16 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.foaq-90c5aff599785a270b5820dcc44d508750a1cafd45847000d195c715333e2b60 2012-06-30 18:03:56 ....A 561152 Virusshare.00007/Trojan-Downloader.Win32.Agent.focg-f2df4b1077305062e7dbe24b37d5125f285dea57adf6eb9a9c46f27083fec8f7 2012-06-30 18:08:02 ....A 278528 Virusshare.00007/Trojan-Downloader.Win32.Agent.fppe-a165207eaca038c7f8490c103e92b6a75c5d423c03afe430dce69649ff7a7a7c 2012-06-30 18:23:00 ....A 460455 Virusshare.00007/Trojan-Downloader.Win32.Agent.fpwq-57cc8870f1df31323501e30bbde1a2f051dd50c544949c5dea821de7ca8f687f 2012-06-30 17:01:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.fqfp-7086417ce88a7591a6e442eab704abcf4cd5d82bffc9d1f1b4e4bd4449649551 2012-06-30 17:20:24 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.fql-92edce2bf25883e321614844099df1857149a531bcce8646046f3b6f39868ecb 2012-06-30 18:23:24 ....A 32256 Virusshare.00007/Trojan-Downloader.Win32.Agent.fqsm-a5ec2abbd5d6e6677387e21936e740f8ed1272d93fb5167ba978f6058e76f3c0 2012-06-30 18:19:00 ....A 32256 Virusshare.00007/Trojan-Downloader.Win32.Agent.fqsm-bb1471a6bc5922b6f24bb954228bc5e4d39856a59fa6e05caddfd9165f5d4661 2012-06-30 17:13:14 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Agent.frhi-85d510699507f46bddbb888d12f831ca6e1cf992d4994ae3ca75a800b4c46efa 2012-06-30 18:19:24 ....A 119296 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-0de75de6081cfc06386bfd924dda6a80b74c864e2b1894bba06600f5319a6893 2012-06-30 18:15:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-131e7ea7f9d54a52b9e5a2c6f5b4de808abca557afaccb9ae7d9662a763e3d8f 2012-06-30 18:25:08 ....A 120577 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-14d107ed2151187f5a22f2a914137e1b63b0220223790a6b35d4f9e17671ea2b 2012-06-30 18:11:42 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-25a502c4348414cddd4e6f5b374a623ae6731266dccb5ae118cbb4607b7c0e12 2012-06-30 18:22:26 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-729dd1bd06631cb5a16f7573a029560bf9097c056bdf9652e235a8b475d5005c 2012-06-30 17:19:00 ....A 61952 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-900eb362e260b5de7a92b01557895e025f365c347f8c56f693200d4837292d2d 2012-06-30 18:03:20 ....A 62464 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-f189944c1ca9d1ac824b21e297a0642aaf752a16a316de2a5fb88051525b0154 2012-06-30 15:46:52 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Agent.frus-fb87f47ba2e3a9027536d7e9860885e7ea49599f06c1fbe4c6b08bbd7205a9c2 2012-06-30 15:54:14 ....A 240067 Virusshare.00007/Trojan-Downloader.Win32.Agent.frz-06bd22547dd44614d27a54e11296a34483cceeab594adfcad95b939b65f79f08 2012-06-30 18:25:24 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Agent.fsga-818dc035254296f226083808568c0b6aa3bd18b92b4951b2c19816b3be96b2b3 2012-06-30 17:36:34 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.fsq-b9dec98dab95dced59fcef80a03dd5c5df42cd0de228c68939b549ff92b803e6 2012-06-30 16:34:40 ....A 280064 Virusshare.00007/Trojan-Downloader.Win32.Agent.fthm-3573ee3c712771bfd98a4c9d24a97cdc48d0b555f81b6770ec21fea2b960f322 2012-06-30 17:35:36 ....A 755712 Virusshare.00007/Trojan-Downloader.Win32.Agent.ftmv-b78add106218a0dddec7e40b5f3cb1a3bf29f59b727e4356856f08e3a4675b65 2012-06-30 16:25:50 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Agent.fto-2552364d138f6283a0a7dfb2c3a2e8b8f408ad2f8ed6e41604e7f90946d3b674 2012-06-30 17:40:08 ....A 392192 Virusshare.00007/Trojan-Downloader.Win32.Agent.ftxk-c2a8ea2230e57d9bdedfc55059751bdbb558e1d29e694a781d4c9e65958a9604 2012-06-30 17:48:50 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuoy-d30817918b04dac78c8fb10aa1064659688ab160adac0282e55d07a520e3f61a 2012-06-30 18:17:38 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-1d3932b27740b85a5f9ff8f9b5c3db31d1b30848a5aa2d78464beb0e1391cf1f 2012-06-30 18:18:42 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-44034420b7f4c334c67c71f556615d1331ab4de68df37f2edff022bfcdfb697b 2012-06-30 18:16:52 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-5291dc269c63b4c40b3c3cf4f1ae202c3a4f619faab0f1ebcbf6b1ecbfdcfa51 2012-06-30 18:16:48 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-6b39e63dfc51f86e25f83b167ff0b20b5db9283b9aeef1f9ae1e2fcf529ee7a9 2012-06-30 18:19:02 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-74e2b18e992b599a87281e440ab408ba3ed235ead7325a233acd8268688c2b0e 2012-06-30 18:21:48 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-93a15f41d010c531a06ac13a735e32f0c01f6f7968672f85df69206ee2b9459b 2012-06-30 18:25:40 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-a14e5b0ac1090d9f047cff5778f9a6f7d5b03d6eba25ef52dd6a426abef93f84 2012-06-30 18:13:26 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-d34d344c06cab629cbcc34c87f768f5bb2f139e3ea75108ec66279645d7c6bd0 2012-06-30 18:25:00 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-de5072ab600df6d4079994de442b89233bc4cba16770951146d3c5d79be0b535 2012-06-30 18:16:48 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuwf-f622ab125d3313a0a4a9ea227d351c910c6c88dcd9d1ddec5cc97954202e6958 2012-06-30 18:13:00 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.fuyn-09b89d252a4c72d47f43c9e0105a115a205654f4983dfde0124b93d6be36ef2b 2012-06-30 18:04:20 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.fvea-f40385815a6b38468d22c0c5e2efa01b36864aab4de5f56ad7a5f8a590bfb0f0 2012-06-30 17:43:22 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.fved-c91ee8b0b085e48a3db9743b0f5d383d244903e837e83df90c744314e7b4455e 2012-06-30 16:18:06 ....A 160768 Virusshare.00007/Trojan-Downloader.Win32.Agent.fvhq-17adba478bceeb961e492c13c02209ccb8707a2167cf1daaafcedee443487668 2012-06-30 15:49:12 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.fvsh-01a353e1d96da19d15ae3538e13bf38eb1b616e7718978338b2739918ddfa1dd 2012-06-30 16:40:16 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.fvtt-42b139affaa5862a9ad97b0ed73cae4d26c1c65071b37628658c76ffd1522180 2012-06-30 16:20:12 ....A 13335 Virusshare.00007/Trojan-Downloader.Win32.Agent.fvx-1b4d1677e35b1ac512ee31faabbfbf8ff0f8eecf67a3b81b016236c679e12f22 2012-06-30 17:22:24 ....A 495616 Virusshare.00007/Trojan-Downloader.Win32.Agent.fwrg-96e255e5ec2cb2672cc620839d8e27b155136a77b9107f06a86a1a5f80ea7aeb 2012-06-30 16:14:06 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Agent.fwsf-122a1dd9098ef02deff7d82904c62a48cabf484ca2034140377194349901b3ad 2012-06-30 18:22:52 ....A 17410 Virusshare.00007/Trojan-Downloader.Win32.Agent.fwye-a8a7cb067fbe19c9cb81345faa340a362d2f8e1abc52aefd57fcbf2d47c534c1 2012-06-30 16:13:30 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.fxjx-114955b6a2f7be8116b26828d470865b8876c39aedc8106d043a1e89891c709f 2012-06-30 17:26:22 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Agent.fxjy-a076d586e4149047d44391ec7effda02e773ccaa60c2c3ffad3e17b81600f020 2012-06-30 16:33:24 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.fxmu-3315ef933f7a61d06d691b14711e385c7aabb7698ce409a0dda2c925fdd588c4 2012-06-30 17:58:30 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.fygx-e6cb646cee20dd93dbc258cfeec51594f1539bd7953c725d2d791f2da1709dd6 2012-06-30 16:49:50 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.fyss-57ce62063657c02e5d995bcb63b6cbd6ccc03a91ae18a6a36c799edc10ae8700 2012-06-30 16:09:56 ....A 2183168 Virusshare.00007/Trojan-Downloader.Win32.Agent.gaaa-0c639ea7bb73dcf6c6ed0a706b2eb15b6c2d6d3d318fe73a2077e73a42929903 2012-06-30 16:09:58 ....A 199168 Virusshare.00007/Trojan-Downloader.Win32.Agent.gacx-0c755bcd24f7e0e58d1903306197999eb283e4336c56d3e4f6021948af8cd343 2012-06-30 18:10:50 ....A 204912 Virusshare.00007/Trojan-Downloader.Win32.Agent.gbfw-44538b70023e230fc59d20c8a6a58c0fb01e9f7d2f12f7e3b35e35b51e2a8ebf 2012-06-30 17:41:18 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.gbs-c4c5e76a6605ca861ccf85c82d96d20ae645f8fbff7e5405027074006c22eec7 2012-06-30 17:12:50 ....A 346112 Virusshare.00007/Trojan-Downloader.Win32.Agent.gdfp-84f689efd6ff00c045a28843fcdaff85971be03e0ba9e7e4206052f1ef1bae5d 2012-06-30 18:19:26 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Agent.gdr-0df577075e59bf78d766a6cf712379fd96efb3c94ea553184ba89b9e32b6aff1 2012-06-30 17:31:52 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Agent.gfv-ae7306aa19614f0c77d49cc9da28574fee338f67310e60f68313039bcb170a4c 2012-06-30 17:01:56 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.gha-7099d98161503bdfca163caac7cf07c24e06e88dc769011a7b81ce3ee18fc295 2012-06-30 17:33:42 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.ghg-b2b664bc7dcce8c7581b643aa1040dd60b22db91396f23db77b4d3601aafd903 2012-06-30 17:40:48 ....A 97280 Virusshare.00007/Trojan-Downloader.Win32.Agent.ghx-c3ddc9bf85fbc1052972d966dc7dc4131e2057310483a175de650249c8a0ee1f 2012-06-30 16:38:36 ....A 161822 Virusshare.00007/Trojan-Downloader.Win32.Agent.gktv-3ea6a0701b625f05b68c574decf5e2e90020e14d17bacaecf274334f46e3a822 2012-06-30 18:03:50 ....A 137254 Virusshare.00007/Trojan-Downloader.Win32.Agent.gktv-f2a97e38d3e75ec43baa688f9ccbef5b6979e1baad2a058345afddbe8a126b87 2012-06-30 17:04:52 ....A 15012 Virusshare.00007/Trojan-Downloader.Win32.Agent.glj-765d20871a761b9b9d5a2c13ba6c9eaa710023fb914b28b560c01d2ee2777834 2012-06-30 18:25:12 ....A 71168 Virusshare.00007/Trojan-Downloader.Win32.Agent.glkh-519ff431804302bbfa183f9712ec03ebbd376b4b2d5065a7b35111372ffd4f2a 2012-06-30 16:46:06 ....A 29184 Virusshare.00007/Trojan-Downloader.Win32.Agent.gmn-4ffe53ed6459278756fc40daa773b5b20ff5b9edadecf27fb03828899c14d6a2 2012-06-30 18:02:58 ....A 246784 Virusshare.00007/Trojan-Downloader.Win32.Agent.gnnd-f08a61d25f06f6dd7206c18d5d4c330094cb2809f9acd3054980b7f166849fa6 2012-06-30 16:12:20 ....A 1122816 Virusshare.00007/Trojan-Downloader.Win32.Agent.goht-0fa120068809228eeaf870ba6a5bb7a131afedb6b74dba2a2615bc13a4d1229a 2012-06-30 15:49:16 ....A 83968 Virusshare.00007/Trojan-Downloader.Win32.Agent.gqpk-01cb41aa208edfce5946e3f232b798ef55b1d800255d3568cac3f5e7cec4ee42 2012-06-30 17:14:36 ....A 1599624 Virusshare.00007/Trojan-Downloader.Win32.Agent.grcl-88d7336a9138f25f13bb7d0a71558c048706896b4b5224e3f4cba42b668cb72b 2012-06-30 16:16:54 ....A 73864 Virusshare.00007/Trojan-Downloader.Win32.Agent.grje-1606d51d0c8e6fe2b94317a61320fc758a7ddf9302030e91158b8a86773ede8b 2012-06-30 18:25:14 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.gvi-14fd5d0806e5f612b5928f8cb1e38e2bd7b0bdfbaecfdc65271a994780e66b26 2012-06-30 17:52:56 ....A 570880 Virusshare.00007/Trojan-Downloader.Win32.Agent.gvv-dba7c5864d68a7b94e453bd860ad4ab9e6707c87a7226ced79f07ad492b51d23 2012-06-30 16:23:30 ....A 254976 Virusshare.00007/Trojan-Downloader.Win32.Agent.gvy-210eeea6a52aa54f73b9dee274d723adbe101266ad367cec582dac40d1d53736 2012-06-30 17:13:40 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.gxnf-86ac5988193be57ca6457ee33fe674a36d0773ec02f353f6ef0f8683839095e3 2012-06-30 18:00:48 ....A 302592 Virusshare.00007/Trojan-Downloader.Win32.Agent.gxqy-eb98d431e71911dcda25683fc7f659be15a763b858a8533e1e32555a5ea33637 2012-06-30 17:19:12 ....A 302085 Virusshare.00007/Trojan-Downloader.Win32.Agent.gxtb-909bca93f2e56b34f030ca11a532cedfed510dbeeaeb6a5f40b3758e22d18637 2012-06-30 17:47:22 ....A 536168 Virusshare.00007/Trojan-Downloader.Win32.Agent.gxvx-d01e81772824eccec9ce998601abddec82cd1a38a23289b162fcfd858d4fa78a 2012-06-30 18:12:22 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.gxxk-963441e0677069b23cdca822d80c4e45b14b626f510d19714a6ff0593f6eb98a 2012-06-30 16:10:50 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyam-0d9c9a334faa5e1999b5727e0082d805696d5abd72ac807267b47f7d664df8d9 2012-06-30 16:36:22 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyam-39315a225bbfb4f4922953883ba9b6ecdb7815a593fd17ffeee795d870eee464 2012-06-30 16:43:44 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyam-4b01af3914f9684e6b152e224cd6cd9c445e597b5e44525e297119b6e022baec 2012-06-30 17:29:10 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyam-a7e21ff7e3291b196fa7440f79d4afe72de53733f2d980c4094e643ac8c3ebac 2012-06-30 17:58:56 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyam-e7b71e576ffd5a2ed02fa0c1be0d2ecdf9aa602e6ce9d653268868b58f4654a6 2012-06-30 16:10:10 ....A 5218 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyf-0cad9a15eadedf4694f4ef9e4c6323f11f63678cdf85e944b8ae63d86a220879 2012-06-30 17:17:06 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyg-8c52b5d196143102eb441909e2f79b29ef28e86abc24c79c2af41f6647eab45b 2012-06-30 16:10:46 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.gygt-0d84559960fd65b400c75c730d732ab95e371f5832176a666938f9150de468dc 2012-06-30 16:25:24 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.gykz-2486ba143906757bef4961a9c17b32d713289f92701d7e34b93d5eb5b450d8ba 2012-06-30 16:21:28 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyqe-1d64895c1d984701d51b7ced4d3e6c4fdadf55dc138254d8832577dacfb1bf49 2012-06-30 17:04:22 ....A 329728 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyrp-bf3e72985c2c1686fa96c9bfcad0bafb6e91f36921470d4d1d5590d49554e8ea 2012-06-30 18:03:32 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyso-f1f981df73f3c3fd754efdec9410d245e9b46e7b1e4875410c4807ee94ca32d4 2012-06-30 16:11:20 ....A 270336 Virusshare.00007/Trojan-Downloader.Win32.Agent.gyub-0e5c89c3e39f1e1923067b72604aefd90b48bc537e87752ac0f9289946d222bb 2012-06-30 18:07:48 ....A 129536 Virusshare.00007/Trojan-Downloader.Win32.Agent.gzfd-fded939ddee18834e39dd192e568cce3ec6161558fe3c4ea9d1931a903d5b6d6 2012-06-30 18:23:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.gzlz-c3faa29ed0808ae381e5536dd17c1ee662fda000d2e89961554d628f87f9a316 2012-06-30 16:16:12 ....A 181760 Virusshare.00007/Trojan-Downloader.Win32.Agent.hcn-15154539852ea5a4cc3ca84f88a0bcb64634516aae442ef1b5e3a48b925e8a02 2012-06-30 16:15:28 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Agent.hdl-142a72a4815b71ebb02239d4fad05c4af7f5aec25244a90de175acaf140058d9 2012-06-30 18:02:00 ....A 316331 Virusshare.00007/Trojan-Downloader.Win32.Agent.heb-ee33bd6631ffa614c2dde6eff3486bd42c2ca37f0a254a59e8ef04af72df2957 2012-06-30 18:11:14 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Agent.heoo-0cec9c326da2f8a2b51c4fe6180add801afd9215d6ded9a44ce01b86700430a3 2012-06-30 18:16:46 ....A 51737 Virusshare.00007/Trojan-Downloader.Win32.Agent.hery-9fe13694b9d3c9210381c954e12c4e8ce46b78aa1d9ef6130efd7984a4922b41 2012-06-30 17:52:44 ....A 18457 Virusshare.00007/Trojan-Downloader.Win32.Agent.hery-db2e09178146f56aa4b58753b4c57b3d6b6d43452c074cd2812d27a267ea0998 2012-06-30 17:17:00 ....A 27352 Virusshare.00007/Trojan-Downloader.Win32.Agent.hftv-8c2c2857450909fe0e71c1b6e9b17c9886f4ed840c141f9885a1026da9197f92 2012-06-30 16:44:52 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Agent.hga-4d5a0f64b2ad4c3cbd1b09566668b2d75a33ad2a2a4a58c2b1d6b4798dbdb59d 2012-06-30 17:32:00 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.hjk-aeb896daca98719957cfaccefe4a20db7a43be71633373002f295761dc333e90 2012-06-30 17:59:16 ....A 311296 Virusshare.00007/Trojan-Downloader.Win32.Agent.hml-e85685c897382fe919c0e9e40d361f0095641fe57e46342a12bf082819eadd87 2012-06-30 16:41:40 ....A 4693 Virusshare.00007/Trojan-Downloader.Win32.Agent.hmq-461f9afbc339ec4a24c1c088779789b1d84eae3ba958a5757a432c557972f4d7 2012-06-30 16:55:20 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Agent.hte-641f86aa6c641b17d548061835460bad95072160e0b9d1d0c68d9d5d191590b9 2012-06-30 17:14:46 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.hwc-8925aba7f7f0ee0b4f6cdee14aaf782696a64298eeed1cfeff047531f68f0ac9 2012-06-30 17:36:10 ....A 294400 Virusshare.00007/Trojan-Downloader.Win32.Agent.hxt-b8c64b4ca5de867f49f2a042ccf0a45dbc24afc70af9c0a50fd186d4ee87f78d 2012-06-30 18:02:46 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Agent.idu-f02b5d6c5646a4ad14d546731e29dce4a2afeef31d2ef01a31a82df24989b6cb 2012-06-30 16:24:10 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Agent.inc-221915b4ef194b85f5fdd90bcbf395cbf8ea056cac6d42b54f3948d7373ae0e1 2012-06-30 16:57:48 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.iqz-68f9f9eecd0739c6b525f3bef002bcb9510fe17bb27515bcb149fae055a0151c 2012-06-30 16:37:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.irh-3d2360663f857e00788bb02b7100bd7aae68a0f0f056e405df23e183d63ec476 2012-06-30 17:19:30 ....A 41045 Virusshare.00007/Trojan-Downloader.Win32.Agent.irz-912071658428e2bbe199afa3822cc5a8b2a9aa3eb08bdf986cdd796416d02768 2012-06-30 17:01:02 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.isa-6edc029dfd29b32b77b96ada57455a93544574984f70e696b7d629008712f7a8 2012-06-30 18:22:12 ....A 9093 Virusshare.00007/Trojan-Downloader.Win32.Agent.jbc-115d2158d7e08cd5c8991e94ce5976ff34cdb278ac70510d531e3be1c2789960 2012-06-30 17:58:24 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.Agent.jej-e69fd3d69bbc8c05e37209bdb69bdb6fe69c7764baaeee6573d2b0a6187fb9a1 2012-06-30 16:25:50 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.jhh-2559f0dc92051e211d3c97f0fac1e9da2ee46299c7ae02a241a832a429059f4d 2012-06-30 17:58:46 ....A 26624 Virusshare.00007/Trojan-Downloader.Win32.Agent.jhi-e770546ac2b557d953b82d5d1bec3386f865e736c797dcd71a9433d2d476d710 2012-06-30 17:37:22 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Agent.jpz-bc24fb43e5791b77ccd93e702f38648e8ef0600e885416639dae7c04bcefa00c 2012-06-30 15:51:10 ....A 51200 Virusshare.00007/Trojan-Downloader.Win32.Agent.jxa-0452e61207e9ac9dbad3bf5449c3400ab61018fafcd0f271b02a5b7381ef3a32 2012-06-30 15:53:32 ....A 22725 Virusshare.00007/Trojan-Downloader.Win32.Agent.jy-b2f25056a1417b67a7f33510d13a5bfc867ab62b4905728899b3b7a953aed938 2012-06-30 15:59:36 ....A 1749 Virusshare.00007/Trojan-Downloader.Win32.Agent.kco-08b4c826a5e0e2fa90e1325cd9df6083284e54f8cd4713035556cbe2e06062a2 2012-06-30 17:40:14 ....A 26589 Virusshare.00007/Trojan-Downloader.Win32.Agent.kqw-c2d5752b17a16f0d926908b04d7ba719f4d2569c92aca648917adaeff0d82c6a 2012-06-30 16:48:04 ....A 23339 Virusshare.00007/Trojan-Downloader.Win32.Agent.llt-542bcd81166840163d719638ac5a9b3f488859dc8b3a798608c149c4da7368bc 2012-06-30 17:59:52 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.lxg-e991fbe4e1bc802fa567aaec8f21a19103a5ff0d18b1eb9aa2c1c18bb5e30908 2012-06-30 16:32:30 ....A 22016 Virusshare.00007/Trojan-Downloader.Win32.Agent.mea-31359d9b2e9fe246daf1e8c8064884ab02afa515510a2efd478933b89e48d2d4 2012-06-30 17:48:50 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Agent.nep-d30cdd01368bfcd86078dfd2cf6c1d80d42f938ec31c3d028cb820b43c1cf0af 2012-06-30 18:23:28 ....A 14348 Virusshare.00007/Trojan-Downloader.Win32.Agent.okj-9fcaf76412e552d8aec045ec3891829d1d99678b45f3d126029737efa5deda1c 2012-06-30 16:33:34 ....A 135168 Virusshare.00007/Trojan-Downloader.Win32.Agent.rqi-33672cafffb8f2db7f40f59715958a5f24cbb5e29ad5f304ccc899612d6def78 2012-06-30 17:30:30 ....A 172868 Virusshare.00007/Trojan-Downloader.Win32.Agent.silqvj-ab690fc6a60d064eae67b5549577482a725902baf5267fc2be0501ccdb71bef6 2012-06-30 17:25:44 ....A 20549 Virusshare.00007/Trojan-Downloader.Win32.Agent.silqxb-9f02b062792de2441ca689bf03e53c604dcef86b5e3782453364e46867ca34dc 2012-06-30 15:50:36 ....A 61952 Virusshare.00007/Trojan-Downloader.Win32.Agent.silsfv-03ba0e7f57353825249d01b983e76c1dbcb6b0a6e6f4180443f65ba7b84d62c5 2012-06-30 17:45:08 ....A 118488 Virusshare.00007/Trojan-Downloader.Win32.Agent.silsfy-cced359be66ca5a6bd12eba278cbc703c5c6d99e41e85a1680931b3b5cacd8d4 2012-06-30 17:27:40 ....A 2023424 Virusshare.00007/Trojan-Downloader.Win32.Agent.snda-a3ebbba0a5d82ed8a520aa0e73e9ae0d47e44870d50b40782602525e983c040d 2012-06-30 15:50:10 ....A 14336 Virusshare.00007/Trojan-Downloader.Win32.Agent.sqew-030cf10c1dcfd463bc555e71298c149834d2649d744f0269047c3cd41e94bd7d 2012-06-30 16:48:14 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Agent.sqyl-547a9372ac394983f81c4fa9e9da7e32947dff9e16a6bd55e7ea1a00009268c5 2012-06-30 18:21:44 ....A 1347584 Virusshare.00007/Trojan-Downloader.Win32.Agent.srvi-10c32543cee0e6ff0cf440529176c49c3bf0e1165b33ee9fa7779b16cfe8ad87 2012-06-30 17:05:30 ....A 1265664 Virusshare.00007/Trojan-Downloader.Win32.Agent.stss-7798a5a69f82a25ae0588b39b8a3a78cbefb98a305d53ac1b22e70bcaba1000e 2012-06-30 16:02:32 ....A 1172992 Virusshare.00007/Trojan-Downloader.Win32.Agent.swes-09d5e4cedb7495ca3f15b392b94660a4093a01d45b41b37dbc8364af676aa6c0 2012-06-30 17:49:48 ....A 1220608 Virusshare.00007/Trojan-Downloader.Win32.Agent.tchd-d4f93a4ce5b9d18911784f01cc5d84831b8f42a4d6d4430bc085fdfd4d1dd36a 2012-06-30 17:52:44 ....A 92672 Virusshare.00007/Trojan-Downloader.Win32.Agent.tclp-db1e1ef34a000375b5b76f29be5c11d574ac5b4b9e8db8eb24a83938a6a071bf 2012-06-30 17:24:30 ....A 168412 Virusshare.00007/Trojan-Downloader.Win32.Agent.tdzl-4ec27552bcf64d824e53708c3ffe25f555e656e24048fe1dd58418ef599805b9 2012-06-30 16:34:32 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.tfdd-35252d509e90fc4e2313c48f5bf1a8b4343083ccbdb6100b8cc6e81450bf09db 2012-06-30 18:17:12 ....A 374272 Virusshare.00007/Trojan-Downloader.Win32.Agent.tfmz-3cc35df9f97a170b995bea81ecfec020b97851857e8ecee9ca57a07a4ec32ffd 2012-06-30 17:53:42 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Agent.tfvq-dd58eea6faa03cc80d3012aefa20d2d97b2475fc2cbe236bae89414b709d7492 2012-06-30 15:53:40 ....A 26524 Virusshare.00007/Trojan-Downloader.Win32.Agent.tjfr-063e9667fe6712030ac624ee11b8b19f67b5b6f58a692d6d8ad45f87171036a7 2012-06-30 17:22:22 ....A 47004 Virusshare.00007/Trojan-Downloader.Win32.Agent.tjfr-96db15fa9484a4c78d4a81d704e5d89522bba87b1a7a286ecf0e66201ccb5d7d 2012-06-30 17:34:06 ....A 47004 Virusshare.00007/Trojan-Downloader.Win32.Agent.tjfr-b3c33887d54e5f8b04ed1a6c227ea4bc71350f2a0c841c5366d66593bf481b0a 2012-06-30 18:10:38 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Agent.tkjb-bcb3eb4d3a2a7af7b7d9203b850d3d900726b0a1aed74decbcdc6a881b700d3d 2012-06-30 18:15:00 ....A 19968 Virusshare.00007/Trojan-Downloader.Win32.Agent.tlif-078cde836a0e3dbe7033837ccf6aa1b7f77a7eb969bbcb95c7bc5eb4637b194c 2012-06-30 17:04:08 ....A 43104 Virusshare.00007/Trojan-Downloader.Win32.Agent.tmxy-750e2ff6f1ef3fa4a9e58adf041d99602e13e911d3d866b4407038ac16ca6c9c 2012-06-30 17:51:40 ....A 270848 Virusshare.00007/Trojan-Downloader.Win32.Agent.tnrj-d8b1cee1f06792895f7e7b3dffc9f7bdc3b22a203e992b2a15ac3a87daf6dd92 2012-06-30 18:25:56 ....A 304640 Virusshare.00007/Trojan-Downloader.Win32.Agent.tpxb-fd4061ac52ff1e716e90d81c65baa02a86b7df382594a58a9c5f1cfaf3f4c541 2012-06-30 18:19:02 ....A 158720 Virusshare.00007/Trojan-Downloader.Win32.Agent.tqap-0d65f18f7ca02c0df34117d0f20d5604a8b12a5901c275e47cf4ac9a06d38fbb 2012-06-30 17:48:32 ....A 1781248 Virusshare.00007/Trojan-Downloader.Win32.Agent.txcw-d26120a4ef03366623f15fdc639d4b8b9be7e114df6b11a4153639e55d29f705 2012-06-30 16:39:36 ....A 1177600 Virusshare.00007/Trojan-Downloader.Win32.Agent.tycp-411e4f457e8a849f6780cca9bb71f20c617b57a6f260fec2aaf7c296594bbcba 2012-06-30 17:44:16 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Agent.ubdl-caed6a99f5ea1abc5f6d514921ff0411af39837c8ec2ad405874839a625a682a 2012-06-30 18:02:00 ....A 410112 Virusshare.00007/Trojan-Downloader.Win32.Agent.visd-ee570190ab6afd8d56ca3bf65b2c089ce597b0809054943b33cbf191d4721ff3 2012-06-30 17:23:56 ....A 72192 Virusshare.00007/Trojan-Downloader.Win32.Agent.vrkn-9a7e8a5d4fcaf17a5c77265f4091a1b5d5c0e03d4fa236d71b27a3e3203bcc58 2012-06-30 17:35:30 ....A 872448 Virusshare.00007/Trojan-Downloader.Win32.Agent.wscyn-b74580f460efb14478fb0a6cfde563dbe05f1e42bced02e16c967b02472857cd 2012-06-30 16:28:10 ....A 61542 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsdzi-29e06912e725cc07b30f6b0703f133e7e5cc63ae741e4880d391fda756c9d843 2012-06-30 17:25:40 ....A 53442 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsdzj-92f630ab632de59c84205a54fe28eb30a1ecdbf6ba18505a5f07639872487c7c 2012-06-30 17:56:56 ....A 57537 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsdzk-e3b237c81802b0b81e4fd22dcb0fb69356beb2185c8e5cda3e1d2029e0bc67e5 2012-06-30 16:47:32 ....A 211562 Virusshare.00007/Trojan-Downloader.Win32.Agent.wseik-533126650e07af0bae81102c4c812d299011c0f9c90303698cbc542ceed1f540 2012-06-30 17:34:50 ....A 14118 Virusshare.00007/Trojan-Downloader.Win32.Agent.wseil-b57fb687394ea921f1d8bd8d8b1f7ea46491ec40a26848ce6555132e2820855c 2012-06-30 16:30:54 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.wseis-2e6c703beea07eb08c7584414ca99a2bf3f07c0db3eaf8f1d03273ddbf87ac80 2012-06-30 17:18:10 ....A 89088 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfjh-8ea033b196dbaf5cfadbedf420b2a43255dae5a71f45e4ee5548b4e3e087489b 2012-06-30 17:03:10 ....A 167936 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfmn-7301c2902edb8ec0fad3237ed8affedfbadb7396d489ccc921a432eb6969fddc 2012-06-30 17:41:06 ....A 151040 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfmn-c4747c83dcbe05a2c94a97bd36fe862ef8c40f0bf41d4228cea733b15d3a365a 2012-06-30 16:55:34 ....A 70656 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfne-6497bcc40f9766793e5f6f798ff59439967ba62e0b78674fef64d907ade6272a 2012-06-30 17:03:34 ....A 51200 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfom-73dcc687d97b0b435b213c42db03442f1d16d5bff99dc3ff1d517652a3633678 2012-06-30 17:01:34 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfpc-6fb6f608280fa7691e3eb38af241e2452d8917335e85e283b5a41074246e9642 2012-06-30 17:21:40 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfpt-95a02aeafb6581263fe5ef028bc15908fc2d42cc6f1db88272736d22dc00eca5 2012-06-30 17:14:52 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsfvv-89476281eea94923b0989798360801654af86faed894a348d8327d87f5bbe53f 2012-06-30 16:53:28 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgcl-602c27b25116025d8482b9083510680e7e22c33215a9dac3c4d96920127eff23 2012-06-30 17:43:42 ....A 89600 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgls-c9c07fdcfd3e88d73f8f7727a7c4aef60ac43cc2a2dbe25d09a30f4b5f030dae 2012-06-30 17:04:22 ....A 47104 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgpj-759d638efe2e8c0b7fe8fb31a176da96ee8538364f13068a2f8e73fe7f2d1e8d 2012-06-30 16:48:34 ....A 25600 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgsa-55335df4f4354ddfc40e24c25d5ed25f18f878d15509c6b1a16fe0094e430ad5 2012-06-30 17:01:08 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgsg-6f0b17f3b47c723c34c09334861cde29bbf06064b553b710e4cbb7bb9a779e3e 2012-06-30 16:13:50 ....A 150016 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsgsk-11cf8e920201dcc1e367697c390c09e86d466ae2130be90600b3f2fb90114a99 2012-06-30 17:51:08 ....A 32770 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshdk-d7b6a72785277deadcfa56631cb27b8c5bd2b5f5b01afd66e64df5f4c1646ce2 2012-06-30 17:26:46 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshfe-a199a8259aecbe0385366874dee114db1dbafba0d17f5c0ee424bcc482799786 2012-06-30 17:14:58 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshiv-896f77cf63611684cf4eac1db8025cf09de40d0a4e8b0426c737e0c47629d42e 2012-06-30 16:41:04 ....A 37888 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshth-449e2962eb1ac92a0efa4fbe76106acc62afe9e6310d00ef58ba58cde3492a62 2012-06-30 15:45:10 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshtw-ebb23387be2fb36223063e476296ad53322a7738e12ad22f250c3f027c4ac28a 2012-06-30 16:47:32 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshup-5323b958a2caac3478ec2c91da99ec2227e7d0e303b0e06e93b546cff1227f71 2012-06-30 18:00:56 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshyc-ebfae6ce539b523828c7a0366a3502beee65fab81b5cd9656a41879ff207ea01 2012-06-30 16:18:54 ....A 11264 Virusshare.00007/Trojan-Downloader.Win32.Agent.wshyq-18f3a0b0196b8bde740c8210d1829005c414cd5cd95071079f9b89a54e14ee8e 2012-06-30 18:05:56 ....A 58276 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsibc-f8491435250cbecce8cfd29f0fd65ea008cd089e9063211673a5387c3bb39208 2012-06-30 17:32:04 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsicd-aeea482a90668f8b576fb82d58f1050c01bb721c56a672743a57410d658e08a1 2012-06-30 17:08:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsiei-7c4752ec7a3f68ecb7a03203bb9e0567001774f877834f7358b7334907694bf7 2012-06-30 18:09:54 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqcs-fdfcd072d75b04cdf01ffd25bd475505a33d57a930c221870e45ea46a01cb00e 2012-06-30 17:42:16 ....A 45568 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqhw-c6a52195b20cb60891a6a80a1fcabf6f9153b2c20da556a71048671174b2f444 2012-06-30 15:52:36 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqjv-05a109d41742acd8220e4c07467e0b131d8375d0581a9f37e5e5bc10b845f57d 2012-06-30 18:27:14 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqlu-50b70c8f913fbf29a09e997959ff313ea23b1d220f9199b6ebf845cd17b6505c 2012-06-30 17:05:16 ....A 71680 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqsl-770b7293c45fdc96a25e353394474548c163b3b496a93e143f0c22686435fa30 2012-06-30 17:07:40 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.wsqxb-7b807aca3644e945ebd9183ce7f14d248bb60d74f6fe9e461243e4738d8faad2 2012-06-30 16:50:52 ....A 790528 Virusshare.00007/Trojan-Downloader.Win32.Agent.wtobz-5a10e5573080343ac1d6b608481b1fbba3e8e8e274ed0305702c297187d06ca9 2012-06-30 17:26:14 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Agent.wtsea-a0374f5441e424d9c6ead8bc223cbba2b482c4578894e3eb6ff6ad24097cfd90 2012-06-30 18:06:04 ....A 294567 Virusshare.00007/Trojan-Downloader.Win32.Agent.wty-f8cabac73da19041189cfd5d963e51074a48b0f5b013a02ce954951bf14b9d23 2012-06-30 16:27:12 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Agent.wtzqi-27eac6c5ab89a542cc43d5278c0bae082bcd9f150808346332cf89de0110c3a1 2012-06-30 16:25:20 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.wtztk-24465c5a71a8940b6f73e83d610c530c3f40b2be27be9031d0edab2d34603850 2012-06-30 16:18:44 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.wtztw-18b7512c863e0a0f134b4044b60e1f4939efa29a19a4271b31131c6983e54b38 2012-06-30 16:16:30 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Agent.wucrf-158c9d463a9f70262e8a37a729a95d49f86011d0b006db1d0a2f53d2060331bd 2012-06-30 16:34:02 ....A 26624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wudcf-3448e3dd2ce812d18a30c1debee94eb246d05eb8d2ac182ee5c53518fca5792f 2012-06-30 16:44:54 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.wudda-4d6ff5a50dc7d34a432c3240e7efce9af51e223487d47af09787ae90203307b3 2012-06-30 17:12:20 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.wudkd-84220e57cc6ed02120c79e84d86d7aeabe008b6bee1a6a87acac8a3a2a1cb867 2012-06-30 18:12:10 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufbn-c4613288829bc5395b3215873bb9fe71461e4e7f5a1946436e3253136de5f87f 2012-06-30 18:20:52 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufbn-f7f7195e1d04fbd43de5398278547c3410ad5a5450370cacc04a766d51d8959d 2012-06-30 16:46:46 ....A 348448 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufdi-51533ccf775d7a9b44d645d17d34bfe2aef724fefbd57b5805aa90873ba3972a 2012-06-30 17:57:18 ....A 385303 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufdi-e47b4bdaf8fdf968e6bf007b625515a8ab6ab4fb208ad3e12f33089f9a00de3d 2012-06-30 16:40:08 ....A 23552 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufgu-4240eea151737134964846dedb6b9f7ee42ee31dffe8b58ff1064a1dc58d06b8 2012-06-30 17:03:12 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-7329d451434ae3d078361cee24a2414fddd4585b07513fa5b51e270d848fc53a 2012-06-30 17:20:06 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-92646ffb702be27098c0e5304db5d83fe1e16ed633f82a624a4c55d7b74fd194 2012-06-30 17:23:12 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-98abbe7c200feaab4729536816498371baaf308dfd4802db7d7cbdb33bdc4784 2012-06-30 17:29:44 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-a975ecf590a10d296d6d2ea12eec2c05efbf8a7f956bbc6308316b37a9aa19eb 2012-06-30 17:30:36 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-ab97720bc47f78bc4fa0f2fb166348bc9aec46b12d77012ec4cb907dc5c18647 2012-06-30 17:53:52 ....A 1755388 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufsl-ddcc3fd3fe171cfec7f07a2a5d968f4f8d784abbb666ad69b38ce66dd58d7d77 2012-06-30 16:23:20 ....A 6728192 Virusshare.00007/Trojan-Downloader.Win32.Agent.wufxt-20d059301152c66356557d4007b27adea74d461f774b89075a31c3a5c61a7bbc 2012-06-30 18:13:12 ....A 1281664 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugdy-057ea8a4dcb1e95f9349875bedb1339607ea419808c8add30e5a730bd7d5c5d6 2012-06-30 18:05:18 ....A 1281664 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugdy-f67f9534cc190449ede9f87cde7b20f76f8a3f784fc49912bdda838b744a9a58 2012-06-30 18:17:30 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugmt-8e6fa29c3f0eb40a9d4ab5ee0932abf2a39b581f593a17720f68c51598dc915a 2012-06-30 18:24:18 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugqa-188bf2c4f6967d93808b7d8365d6a72015d78e3ba35af3f61522258036da505c 2012-06-30 18:19:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugqa-dc994e0696a4d315334243f642d7585f0fab035cb20c303d5c52c6d35006dd30 2012-06-30 18:11:00 ....A 376832 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugsz-4ce8e9a6d13caa19ae254eeb16b91d11250f08c62e25126661eeeea4bd8d3c2e 2012-06-30 18:16:52 ....A 410624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugtn-1004f4503cba70b97a4865b6bf648ef010d514a04a1080182baa92bb14f31671 2012-06-30 18:20:28 ....A 410624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugtn-3655eb561c79df3e6a16abdf3b53a7766f0bcc4a9d0e65a90c2016c8a044cd84 2012-06-30 18:15:24 ....A 410624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugtn-a2ed4e2fd654898cc9a97bac8a7c5a433b11ac1d74ac689c3c079cb4f262f65b 2012-06-30 18:15:06 ....A 410624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugtn-bf8140975b19198304a2b1294331ff8f0b1949d378bdc51f5aa99ddb6e124a9c 2012-06-30 16:06:40 ....A 87968 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugtv-0aea0e8d6db39453de11a3f810a2c3391e72ed4353db1220090f8536f8041a4c 2012-06-30 16:41:04 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-1972934dcfd02df7f56cad240f251bd79bf50c5eb7cc5f08c20b6ec57803ec34 2012-06-30 16:31:20 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-2f2de16cd36babb9e0804365d4cbecfea5144b969367b2f70d141ba47542c9bf 2012-06-30 16:35:18 ....A 46069 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-36a76297fd9d5de021d32471e83a729b8622cf287309ffb83bb8858cf6b14487 2012-06-30 17:03:36 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-73ed8d74bca410b1441b657f0f6a6b13d95fc3b1cc2acd3900b87ac2dece4b60 2012-06-30 18:18:42 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-9cd266e0f1440f841c43f6e5048926f839cb475c9c25687c51af013fe5f3db57 2012-06-30 17:28:12 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-a540bb1899f257283596e21147b67459d38aaf0d825a6e600d007fcadaaa4710 2012-06-30 17:50:52 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-c24da0b10da14a52216caf7136a8ac838fdd1a3af68b7930b3c7431a35ca3bea 2012-06-30 17:43:36 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-c96e9f8381b41caeb75f6e34d625d3de83ef6e57568b64cdbf85d5d21083377b 2012-06-30 18:04:42 ....A 60302 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-f4f66f1c941ebac09654660da84387077fed02361280a8b8c9f4960d1275d047 2012-06-30 18:24:20 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvj-fb627b6792a3bf956e747a170440d7e7a3259cff165a2d422039bcd711f2399a 2012-06-30 18:16:12 ....A 262144 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugvk-4837cbc216c9b77c30b63b4f18327ee247e725f0eb0f30f42eb6536f37eba6dd 2012-06-30 17:41:40 ....A 164352 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugxm-c57c7d3e237ea655f5e6b840bf97c46f61167d86ac319f316bf3096761ba3ab5 2012-06-30 18:25:24 ....A 462848 Virusshare.00007/Trojan-Downloader.Win32.Agent.wugyu-5f2e6a142ea30d9ce015a408d950c67273299cdca3c8c69cb7ad51c6683e2d3f 2012-06-30 18:10:36 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhbr-58c67d1d937235b207612b95f7bcf3b3dc9d40672c904172c8504249c655217a 2012-06-30 16:10:40 ....A 50165 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-0d593addeb5e32f0cac82adf6d50327b9d0fafd27d9395682740bf82e8b53742 2012-06-30 16:22:48 ....A 54453 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-1fce45d6e737248068af05b69c0a3d5d4f587cbdb3c34c3d5a4ce7096a4ca112 2012-06-30 18:26:10 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-40b4b5b5d34c2cc33430667842a90ee88e3ca62c0d16af6cb09db792fa7ebb8c 2012-06-30 18:17:06 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-6520a15302c579b2f03902b23d383af45c5574d848f9e3e40287e10ddea1f436 2012-06-30 16:59:02 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-6b7c8a97c2124f06b0600d0a70e6384a493f5ea307331ba18c4f46bbaab19b69 2012-06-30 17:19:28 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhco-9115f809c07fbda91cb9f550ef24e6792a96f382ec0297bc13dfbe8f3cc4706f 2012-06-30 17:29:30 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhkc-a8c68d99e9dd96ca286af8b84a10a7f00158d8546429d64a4159ce5e814eab20 2012-06-30 18:20:54 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuhkz-2228d0c8b5b2134608cebe94fdf6672d912eff5590ad270bad1939c6fc650b1b 2012-06-30 17:38:44 ....A 510464 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuinu-bf7e9f02cbee52171e488ae965d91553cf41fc4b49050d7bc2fcf3aa171ae140 2012-06-30 17:26:28 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Agent.wuirh-a0c2473bb02b1aa785a2a694c36c3e519b3b0e433ffaf240492c92ae2c3cfc15 2012-06-30 17:42:48 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.wujip-c7da9905ebc5866d710dd56873c47bdd6360ce951333277fc7860fb2edbf6a80 2012-06-30 16:04:46 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.wujmf-0a811673be06b99cdc6daa5298b9558aadc880902467263c1c0fb3ce35d1ee64 2012-06-30 18:15:08 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Agent.wulfx-9925b5659a6e02ceb3227d9589d849871d92739b930dacdc62f4c5a4c3783977 2012-06-30 17:56:34 ....A 558596 Virusshare.00007/Trojan-Downloader.Win32.Agent.wulsz-e2f81357ac660852d809a732d709c18003b70a52f77267e7c0b25ec2844d1499 2012-06-30 17:28:52 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Agent.wumyf-a71a02b3515054bdfeef9736ed56863409ce6f54017c41a3dcc5a136a3048679 2012-06-30 17:48:10 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Agent.wusmt-d19e46551e1a8e1932ca6cd846d07a26f5afe4d23ea15638e370c7250339d2e8 2012-06-30 18:26:18 ....A 30608 Virusshare.00007/Trojan-Downloader.Win32.Agent.xdgr-6b87abfef9d6037cfe4a98cc7e668edb5f95e11bd28c1ab2afedb3ecbcf0279e 2012-06-30 17:09:48 ....A 647680 Virusshare.00007/Trojan-Downloader.Win32.Agent.xkoc-7f8bcd26d3ba3fbeb92dd80db38f1f63e1965a42725d2d7e3bd37ad27e6ef5eb 2012-06-30 16:24:36 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.xnyz-22f1bfa49d6e81c23582ce286bd1699e509f2a583a115701c7114236e2715d2a 2012-06-30 17:43:36 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxhj-c98346515e822e3f927c904a500f46f8ed7b70d0c3ca97399424f0334dc04e46 2012-06-30 16:32:12 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxxyiq-30a8938e692ffcaaa609424e6be7150bde480276f08c05bbd5da91c71d00328c 2012-06-30 17:38:00 ....A 73405 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxygvj-bd93e80f8b41b9fc2f225294f4c09ac1420d78a265ceeed6a967d5700950d56f 2012-06-30 17:18:58 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxzgez-90047e735c9cd6813c3d3a0ab1fa179777200333cfd1c90000acdac83a481a9d 2012-06-30 17:25:52 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxzjzc-9f4813a99252eb134a768494cdba9fba8b221b68bad5c859c3d31ce13636e138 2012-06-30 18:21:04 ....A 78848 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxztlb-da086029b0837aa2ed6c652ead79afc850d346cea124cbab0e98f9bbceb4b655 2012-06-30 17:31:14 ....A 163840 Virusshare.00007/Trojan-Downloader.Win32.Agent.xxzuks-ad245e4e4e5bfe66b435445ff16258e3db27d94125014feb649efa958619eaa5 2012-06-30 16:16:48 ....A 715264 Virusshare.00007/Trojan-Downloader.Win32.Agent.ycgy-15eaeecc16743e12efcbacee1ae4ac1ee01957ea3a78c63eeb61f80c5b95fd16 2012-06-30 18:07:12 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Agent.ycpe-fc01c97e27e5c46abf9776e1234a70c776d9c259427d1be8847c195d2cb99531 2012-06-30 18:16:40 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Agent.ycrl-e37c963a069f5db45e7241efc3d17a6554dc53dc1204116b208188811bffb71f 2012-06-30 17:28:12 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Agent.ydap-a5342f6f55902921ea7b615ee79f2d464673e99645e0c3e2baac1d7774da41a3 2012-06-30 18:20:22 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.ydsj-7ededda3cd54dc08d4e7cf6be00ceed8bf253c58f9937fa1c9e1f810244b10cf 2012-06-30 15:52:08 ....A 368921 Virusshare.00007/Trojan-Downloader.Win32.Agent.yegh-054df6088979c9c04f47df4bba7e75b603ffecdfe7e68e4f3a57760dc7e6347f 2012-06-30 15:59:52 ....A 377258 Virusshare.00007/Trojan-Downloader.Win32.Agent.yegh-08df0204903f2507d4be34c3e2721b4b0024cc1c31212b7a168282244dd15ac4 2012-06-30 16:03:42 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Agent.ythr-0a2de6be23955990f37bee58182409b4a5cba020677f2c9186b9f765c817a9da 2012-06-30 16:36:36 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Agent.ytmc-39a6447a6c2ef47ff818da9cbd53d31b85d570f3f63fb1023221743e707d5161 2012-06-30 17:22:50 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Agent.ytmv-97d47859208849d6ddcaa5680703f62d73233d9cb1cf14f9c6e3c6bc3a1ed936 2012-06-30 17:35:44 ....A 237568 Virusshare.00007/Trojan-Downloader.Win32.Agent.yudy-b7f6fcfb40588f589ef7d0f1867ab6c6305c515eeaa627336e30bbfd719b43ea 2012-06-30 18:23:44 ....A 35840 Virusshare.00007/Trojan-Downloader.Win32.Agent.yvde-132ba07bb302d2824ed84ccdac145596082c32fbdf7578d60f7023140b20693f 2012-06-30 17:27:04 ....A 33624 Virusshare.00007/Trojan-Downloader.Win32.Agent.yvfy-a249044acdfcff65aebb253d39968167a5d41b14db9a66d6909481a8bccd1bbb 2012-06-30 17:23:26 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Agent.yvjg-994e7f45306832eae7930828814a58552d0eb8d8a7752ca07e7effa9afed0753 2012-06-30 15:46:36 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Agent.yvkd-f86fba34645e352844639e478056bc7dae1742662bbac19cd23499a338a8a5b7 2012-06-30 17:56:16 ....A 57487 Virusshare.00007/Trojan-Downloader.Win32.Agent.yvqu-e27642090b18d1af3882af4ccea08176284b7f789b6f5141f4923d5fda6977b9 2012-06-30 17:57:40 ....A 462848 Virusshare.00007/Trojan-Downloader.Win32.Agent.zhmo-e53ce7dc4ae8d5081a3115f76a752b407d4c179e77a3066011ca30c00b30f0c0 2012-06-30 17:11:34 ....A 39936 Virusshare.00007/Trojan-Downloader.Win32.Agent.zkre-82959a2f2d98ffb0e9a2707dd444b4ac875b0e82c0b59541355228efe21461c9 2012-06-30 17:50:02 ....A 380928 Virusshare.00007/Trojan-Downloader.Win32.Agent.znnd-d57753a37f426bed5ea6e93f7c7e435dd55f51d5dd7fdb6d33db6ee0be6f1276 2012-06-30 17:10:26 ....A 141323 Virusshare.00007/Trojan-Downloader.Win32.Agent.ztaj-80941fdec7c7aa080f8abde08840ad3224db4964ecf11797007b1f114ca28b56 2012-06-30 17:23:02 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Agent.zzey-9838a8ccf6873cea574322270a79bdf33ff07b15279c8ca448ba8076f2b71ebc 2012-06-30 17:12:24 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Agent.zzrd-844add3f499a07eaaf196276558e6d2bae91e30bd487169bbcfeca9a01bb728a 2012-06-30 16:47:50 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Alien.edr-53a5ae7218ef021471dbbc7a8cce2187f04e35d87bc657d1efc334cb7d25b927 2012-06-30 15:53:32 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Alien.eds-06285d0797555f0f13d12bb2c2184765a09dcbdd759bc0deb41cab312a44b84a 2012-06-30 16:11:32 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Alphabet.be-0ea42c8a2b91237712f81c6e5d768a3264005c9d6688597908c786b990c40ffb 2012-06-30 16:30:56 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Alphabet.bn-2e7c34e63e382bc6f76952689c8807b3a03dc369b8d752836a861467035f913a 2012-06-30 18:22:42 ....A 21504 Virusshare.00007/Trojan-Downloader.Win32.Alphabet.gen-956b40e75ef5eecf2f95ce952b26a14248733a02aaedb6fd56573e53a37245ec 2012-06-30 17:31:14 ....A 2039808 Virusshare.00007/Trojan-Downloader.Win32.AntiVirus360.aa-ad1f55323d187572f68b7c2471afb116945a5780c6c7b3d34612f0918c5fe42e 2012-06-30 16:12:42 ....A 996352 Virusshare.00007/Trojan-Downloader.Win32.Arpepoler.peg-10108e5efbf2df82f78f718703c10a38dd0fa9c5e1749e6e26cec56237e288ed 2012-06-30 16:39:32 ....A 258291 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.cw-40ffa0669c2cb6340166439986d608ff6f5e9bf97571572d7f661b1874df0907 2012-06-30 18:04:42 ....A 311411 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.eh-f4f35e23014dd82930bc8cfe3f2f45f93995569fbaf37b1b2d66a587c605112d 2012-06-30 16:38:08 ....A 265473 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.em-3d9a0b1e650f52d8bef89a8a1b3e8f3e1bca82b3f5ffbc52782d347d6152d605 2012-06-30 18:22:32 ....A 515072 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.is-9eac1c108cf8aa8b28bcf688da65792301549518f135a6b27a681c6a3f950406 2012-06-30 18:15:12 ....A 278293 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.lq-29452d47e77be88378edb981fba592cbf8ef97c807f8faab5bc4669f8c4950dd 2012-06-30 17:41:54 ....A 338677 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.nr-c5e07d0a6b15cc7f298893949d81da565d1152cb3eaed3ce871aa056e5990ae5 2012-06-30 18:26:44 ....A 307498 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.oy-8737af5b7ca2aec41c7dccc8c0199895b2e3fe93b731d95ea1f985f47cb27ee2 2012-06-30 18:08:00 ....A 863694 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.sm-fea2155e8b1af1f7344bcb4eb66de09738e4fc8308e84a01e6b8c13829196879 2012-06-30 18:15:32 ....A 463607 Virusshare.00007/Trojan-Downloader.Win32.AutoIt.sp-b17a137070afe35c517fcdc79e9550b941cde3ae5db52dda4d1780ce4fb98501 2012-06-30 16:24:16 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ac-721c99fb70ee5bc9a753bea83b5434310d9dc516c8f34411449b1d3c85cb8275 2012-06-30 18:25:16 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Avalod.af-0440be570e57153a7622bdc026774ca9aea4bcaa198c4689e50eea3eafc340e0 2012-06-30 18:24:40 ....A 62495 Virusshare.00007/Trojan-Downloader.Win32.Avalod.af-099cc3610d19ab6b910afbb91933354ea34e8956af9bb5f9ab10e908a2a93f2f 2012-06-30 18:13:46 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.af-3e23d274e62acabc3435fb0fa2a7f3c345c4137587f63a52807b192447a43a33 2012-06-30 18:23:30 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Avalod.af-4124b74f9df5fa70df9b7f48da563c970996f763e74bfa47c869554ffc08b017 2012-06-30 18:10:04 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.af-9256216364570798d84a5922285ebd0f97e9166d9ef94a78bd46f66bb4ef7c44 2012-06-30 18:20:38 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-0413c382aa2046d408c9a9bf3ce565da78c06621ee105ad262a042c03aac32e0 2012-06-30 18:21:46 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-04ade17501dfbf48812cbf3f283214aa7fba469107eef4318d8b27315893bfb1 2012-06-30 18:13:20 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-0572d98f537dcaefc407bc7cc76c0f8fd5e129f62b00e7ecdb438f7489215430 2012-06-30 18:14:00 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-066ed7aee8a6ffc3e49ddc113f9b3ee876677e45c0cee78431e3f678c7599d4f 2012-06-30 18:13:34 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-2fca1710f393914ae6e6083b1d1daa863dc3c33c0f53378afa179704347192d0 2012-06-30 18:22:12 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-3e190fed5bf925a5e3a9b03bc1a46b7d56bdd8e6d2527aebb2dad49ee846d673 2012-06-30 18:20:24 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-4e9ec488d79ef44f54df5ab08fc60ce942290a1f0630bfd3b271aa066b6aeb53 2012-06-30 18:21:28 ....A 94208 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-507fab122b2519621496de29d3961bd22f5275506063d2acf7da772e3293cfcf 2012-06-30 18:11:04 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-58eb294960cb2636976acb3e212d01fc91608f73e0c2a48273d013f5601dc552 2012-06-30 18:25:12 ....A 94208 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-67b6e2399779e5742a4298a54765a5d605d994e458bf7e30db407bfdf35b9f28 2012-06-30 18:19:54 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-80f7d6de5a585973c31eae16d30af112166eeb63ebde9921039bf96c3ebdc630 2012-06-30 18:19:00 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-9a65f4aabee576d305d042204096f2888cac19908cea760617b4e9598952453d 2012-06-30 18:13:40 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-a1cc296850ca75040f23e211f4d625e9ead443c88d7ab7f5905c9c42c8366fbe 2012-06-30 18:10:26 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-c235f30ae17feaa773eb15b0cf32cc05f3f97a783d0efbc5cf56649e03d102f6 2012-06-30 18:20:12 ....A 94208 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-d2d4b1a52e95804c9e1f66d0a4a7bb489598960baa2a97e58373b484bff9d2a4 2012-06-30 18:15:26 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ai-fdcffc022bd2d5daed44eb7df6b226d89105f44ac9f092d891b6d7b155a52251 2012-06-30 18:12:44 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-03e3fa8d1dd1673299318a7334684d0f9fc8c4023c67f67f574e4a3a15b36fd8 2012-06-30 18:22:06 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-073e16f7b45268346eebd03b6c62e5b47fbefdf32cf2ede5332e8eb4deb156f8 2012-06-30 18:18:24 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-10f029687ab20cda2b6397b1bb94dbff0aadd9c40fd01cbc47039d98cd877c4c 2012-06-30 18:13:06 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-34859d3da52020120cd84e97da621ccb4581eb2ae0b12fbfb477af38cd465f34 2012-06-30 18:19:20 ....A 31311 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-48665124e58d978ee8783aaaa9cb7cc77053dfa4a403d6e9743b29b92fdbb516 2012-06-30 18:20:52 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-68a4b84293f31632892945e4897edde4c9f720987d73d015064d572ac0646648 2012-06-30 18:26:44 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-a4a7a946fac8e4510bf8e03d075794fe89d95e40fa378fdc947a3b6c0830a433 2012-06-30 18:19:16 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-ab48e629d29224d2eaad33f1b4528907909c556a95040a060854adfd3444178a 2012-06-30 18:20:04 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-ac7141d7af9c7e2d0842887f10c71f70cc124c474713c786b676acf772437986 2012-06-30 18:15:50 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-cc283cf4d1a7e1a3a09e7c9ace4d33dc2a471decc71670fee7651de52064007c 2012-06-30 18:14:42 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.aq-f8553685ff107d95b765d6b51ce1ffff3cac33192dc07abc2ac878adbd48ff72 2012-06-30 18:13:10 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ay-35a0945bec0e671abc4532dd4385fd706ac94c92db9beb6fe5aba9b1eb509a05 2012-06-30 18:15:28 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ay-ae2cc6c7f897dcc373ecc95f236d12d86b05367cf790bbf4d93f644eed600269 2012-06-30 18:26:20 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Avalod.ay-cbb5f36b090e86b045b7109b1a36fd802510111ebd99fc4888f61d08d763d0cd 2012-06-30 18:20:38 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-084913753d0f92b839e6c6425f7f08c79ce2d9c721509cdcdb8a10da9913c39b 2012-06-30 18:14:52 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-3766b2a7a26e52833e2778c9c3a74cc93d271cbe06cad99b7ddbb7213f422e8c 2012-06-30 15:49:54 ....A 5343 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-6749aa64a7259915c6f3564d0d7ff562a457284c2d13c2e0b0dccaaa9d8b89b2 2012-06-30 18:25:34 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-6922e8463f9d5331b44dcc9073137b15880905c0b45745b713fb4537c9e5cc88 2012-06-30 18:17:20 ....A 26415 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-892cbee39559d1fdccf7cb510b925b881d34d62b73e5f3b0fe1e65d603653a6a 2012-06-30 18:15:54 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-91afb5b69a297709bed6db794899cb819c86c6d3f6900e49ff392e5f4d0258a8 2012-06-30 18:22:44 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-93c40b0f90ff770e57f84747bf95563b2495a57f8c04f3d13ebfae4c8922a8cf 2012-06-30 18:22:32 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Avalod.i-d6279ec7a7176e461bacae76a009bd25f2c96c6efd548b7d66d06baec547381e 2012-06-30 16:15:34 ....A 1907712 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-144660fbbe7478f1d94d341d37a72c3a83c4a481832f78c5978eabe53e8db2cf 2012-06-30 18:17:02 ....A 1235456 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-29ed62f29c454cc5cc18ab758eb989d9d485177a4a24d46cf7d6198745b04065 2012-06-30 16:28:52 ....A 1922048 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-2af61cb691fefdd0292415702711c3860c29f3b2a269a8079cc33b8c565746aa 2012-06-30 16:33:44 ....A 1910784 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-33b17deccf0a2ee8ec9d9665683a4e9f979b7719ff59286c6c9a123d4fcac53d 2012-06-30 18:21:24 ....A 1897472 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-3c05abb887b0034f5986446d43821c71607a8142521582bf1ec102ba3c2ca8a9 2012-06-30 16:43:18 ....A 1932800 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-49edaab14bc509241c885557649769cc9988e65f51c22d4daf594ae104fa7416 2012-06-30 16:55:06 ....A 1237504 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-639c9b775b425f120ecde5da8509c72dd81d8bfb1d9dbf5a74d898f6ca9f4399 2012-06-30 18:19:24 ....A 551424 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-730d1cef063d170be6dc96fd447d379244f2f839d46bb0e5cab88b494f6f7bd4 2012-06-30 18:18:24 ....A 1243136 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-7c2b55b1e9dac56a6ccfb9bc2eb77ec80415a74b7f67cbbc336276ab0d51157d 2012-06-30 17:11:50 ....A 454656 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-83284a68d547a10aeb7a7f22fcd350dfe97c890edb38113aa21b191769820e52 2012-06-30 17:14:14 ....A 1882624 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-87f4dfd1d6c1f9e8741a057bb839ccb93f4a98b2772fe0210254fba5286c6734 2012-06-30 17:15:10 ....A 1920512 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-89d13fa6b227bc1d8d7452481b6eabe4d65efb30d4841bcfdfc4d466a82743c1 2012-06-30 18:16:42 ....A 1250816 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-a797d1e763d2aff5551d7a42099c1223e430f4cb8b16eb99b6e08b07c02553a0 2012-06-30 17:33:34 ....A 1909248 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-b265b103e83afbd97a04f8e7b923514f699d09dce1d4993fd4c82123b8a94eb0 2012-06-30 18:06:30 ....A 1934336 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-fa17b22e4dd37dd0a8ed29e041beb197af76c8fcc4148a32efdfb187634e371c 2012-06-30 18:06:42 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-faad2cdcbaaa5ee90861c23b9075f9bee3d24fba6c6de006ce2f7ca5abc3976c 2012-06-30 18:06:46 ....A 1871872 Virusshare.00007/Trojan-Downloader.Win32.Avalod.k-facfab98685fdff5e6e11c77c6332dd6cf740e9c73b89184ad2198c0b41531d9 2012-06-30 18:27:00 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.o-02931997bac9cb202a0543f1648f3d341875603c70b2bc996b179afef7986232 2012-06-30 18:18:28 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Avalod.o-e19350f6dc5381e013c25623c76b9f9c9877fd12d55c1fde8a70b01a19d5865a 2012-06-30 15:49:14 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-01bd334b23b806ac800801c1090d99ce0f47d30872d5a3bd2b820a4d8e6e2551 2012-06-30 15:50:12 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-032823cdfc7850e57ab7dee7c362fdf61c888c13bd1c3fba01e625a8594db80a 2012-06-30 15:50:22 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-036350814b1a3aee9c40eaae32da8468c20927b0d50d66f842e6f8f49e7dd40c 2012-06-30 15:52:28 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-058b5b090d1c5e9c3f2ff7de07dc4852eb455e56dc970c1edf9c4a4da021a503 2012-06-30 15:54:20 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-06d024da3531eb06e6642cf9c6504e2c3bb53a2f7a60c4bfe5f8bdcc8a32391b 2012-06-30 15:54:50 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-07558946d695bb59b4a27e255b6cf3f0f2e148786593042fbddeb4f8a1dec32c 2012-06-30 16:08:26 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-0b4698125cf8707adb95111a1976e9978fde9f453c8ca93153b2fa69ffef7b78 2012-06-30 16:08:40 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-0b693cb874db79df8c8e063cde6747ed110b9870517e6d6adabb7c9a2c8b3eb4 2012-06-30 16:09:42 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-0c101c9ccd2943a86b6e161e21e222c4b572ba036b05f2eb4df574d6e3bcc0c8 2012-06-30 16:11:20 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-0e63753fd356d0c11e1cc9894f28e69a862f0ba449270569004a0cbaf79c9222 2012-06-30 16:13:30 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-114ad6c75a5951d99b0708421ecd13edfc3401fc43c7cba9ee57548f7fe7e169 2012-06-30 16:14:56 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1368c8d2afd63ab05e57f6da31d4334efc6ecadc89bc71cd21990b017a954b70 2012-06-30 16:15:22 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-140754ac78d5b78bdee60aa971168e42d4d75c3d9c948cc7e829b4d80b7c1e3d 2012-06-30 16:15:26 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-14265c26bfc64bcd4a4253d7352f83557fd0618069ee50e3abbb9b94db00e3df 2012-06-30 16:15:46 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-147d6184167b0c5add0aa786e4bb7e21ba2780ac3ad19852b5976ace12b3a409 2012-06-30 16:16:16 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1538042323578818302ae922c2aa4a62c736778fdefda99c78316eb3d2a98d5c 2012-06-30 16:17:06 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-165ca18238f917807bf440de4400a9ec3e4c14f92c666281c7deac6b2c4a3087 2012-06-30 16:17:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-16637ae29cba675f6e97b5d8b2b8487fc5f4ea2e8a78e36acefa9d0454775984 2012-06-30 16:17:18 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-16953bb254050f3ce75a8f449a82f2393094c5cd3ba7d42ed03dd5d948325e94 2012-06-30 16:19:04 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-193b2cb3a8dc53132e8ef553835e7d1ae7362abeed35e89f14480440d4401884 2012-06-30 16:19:26 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-19d0b158b8f6290095f8548d1bb5baa1e39d6876ce92406f32ae65da0f172c6c 2012-06-30 16:19:40 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1a294a338c61682f7def58653258ce462386e5062449cbc77914b6b44f53edfe 2012-06-30 16:19:54 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1a9ef8c249e083cf6b9c3ca1cbd6a5b30f28bf04cf3cf09db0908cbe5e3b9dca 2012-06-30 16:21:30 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1d6cdb357b2e3e8a92463277c21e039d79c95715015b13f8b8d273a973b0f4b0 2012-06-30 16:21:30 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1d78c522e0fafd67459c0584e3fb6f916778dc58b9e21dc5663c79bb0eea331f 2012-06-30 16:21:34 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1d94e780327a4b1d7c90b82c00a81adddede2dcbd820650f312fd33691f4e3f8 2012-06-30 16:21:58 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1e4029b6ef6e7d54ccde2581b6716adb82ee2af4424479952df54f7ac5dd6dc3 2012-06-30 16:22:10 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-1eaa2bd16466a91f3c62109ccf94ea155b7464ed8df3b6c8cc5aeab157f96eba 2012-06-30 16:23:02 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-202fbc16cfa18b9a650e85fc2d852a786192a192b55bdfe7d4dc929b88ea9bcb 2012-06-30 16:24:18 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-225bcadc6f329696597c279ccf565405f64054c06311af2057350c2eda6cf82a 2012-06-30 16:25:16 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2432b03bc7904475db3269f2961fda2b54ab5cba9ef046ece0937c624745e39b 2012-06-30 16:25:24 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2482c1f426478671295f4b70b6860056df44ffe073363129979e22b255cfe620 2012-06-30 16:25:38 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-25000d384b2cf4cc5ef8e29c0fe6301e9368233588727c0816627900803b5418 2012-06-30 16:25:48 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-254c0aa7b96b89fe1dec27f57b234a9554448d1285e836788782bde88b46cf37 2012-06-30 16:25:52 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-256b536d06c46a3d4000a942a82907d611b85145f07704888c0224cce99fd8d7 2012-06-30 16:26:14 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-26206b519165444cab3992af0f2b888e51f688bd52d00579cf846036b16b87b4 2012-06-30 16:28:36 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2a9d1cfdefff73462b58fb242c104bda1b367f5ae3041d2881aea42a65727bf9 2012-06-30 16:29:12 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2b799f7f486d3391b6ebf193d9121156069b707921d2718307de416e22d4b9a2 2012-06-30 16:29:38 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2c55a7b2dd37077ce33663e219fc2c4b10b009548cf739f9c92f91ff2b0b50cf 2012-06-30 16:29:40 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2c6a73be6880d3ae88d9fd38d4be9369dc106173e90003918f2c9c32fd6cb6be 2012-06-30 16:29:48 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2ca27ba7f3c413102133bfddf10b6830fd4837cf1149dd01f970a29854b702ff 2012-06-30 16:29:48 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2ca48769caeffc7d7cf3df71129d36368b296c1584d77a017017824356346084 2012-06-30 16:30:20 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2d73eb33715bf245b0b99efe5475526b147d2d42fb14bd62637b6f68fb6682d0 2012-06-30 16:30:40 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2e18f03524fe57f519413236b98c36575a03391c5982b055ca1560703f84d27c 2012-06-30 16:31:50 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-2ff79503ee518f1b30eaa164bcac2a053b7c11bcf49b7da3c26ec5c25bdebd35 2012-06-30 16:34:52 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-35db5e0700a91d0e89542c69b66aabcc913755662a83bf396fbbd0bb61d1bb5a 2012-06-30 16:37:14 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-3b5e2d1055688be9f93081122d5e196cb6590da7e5dff4c88da62890e5ff8602 2012-06-30 16:37:38 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-3c40b8103213ea525fd57dabe3dace2146fb9358f2389450ccd68a17f8aa9299 2012-06-30 16:38:04 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-3d6bbc462103cbb5ea6593fed488b74a2c9ea9fe175212c3b60cadd138c2c14d 2012-06-30 16:38:32 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-3e7e6474fcbdf0961a861eb5b18cf00f18c0e92b03cfb14abc3c9f36077ec385 2012-06-30 16:38:46 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-3f11e63d4395125fb705edf1b9c3974845781a15ab4b22bca778b53654a9c7d8 2012-06-30 16:39:14 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-4057b471ac2ffcee2adb143623ffdc9fb09415548ba13ea3042d816668485ac1 2012-06-30 16:39:46 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-417a1607bdf91ea9ff2e86efc82679b95c557adaa8580767d2fb4f8436298a34 2012-06-30 16:39:54 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-41b94a1db1b0f311853269e9c0018e8455830d8978b982c78d10521b3ff57c52 2012-06-30 16:40:12 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-4269160d3e63a1185e2c7282876dc5627489f1421c06ff11368178db6f3d865a 2012-06-30 16:41:50 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-468db4c6e279144201e975d4c989f452e41318071ae45a249b5c51c682c1b6ad 2012-06-30 16:42:18 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-47aba9d1dd626f602ec6edfa71a0303cc37f5e73dad870a9cd2909aa10dbe506 2012-06-30 16:42:42 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-4895a308895b7dee5040e6bd94ee888865fbfc580e2b6c77cb52945cc21e23df 2012-06-30 16:42:50 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-48eceb86e4115c7f11606b1ebbfbf0edccd3e707a8cb58ea0e0ea91e0266e619 2012-06-30 16:42:52 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-48f74b03f0824eac9e957fc32976548c7df55edbb1083b989f53a5419c6f88a7 2012-06-30 16:43:02 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-49663e859259ee6d5bbb1652839456c1bd8f120850418fe306dfc72f0311687c 2012-06-30 16:45:26 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-4eb60da91c3925188f6d97522170144fc20cc1f1e813a4cff5ed127fc00ac00b 2012-06-30 16:46:16 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-5051a483872813c548953cadcb3f2971ec4705588df937a9f277682b2050320c 2012-06-30 16:48:44 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-55873f6b0db1a448b7fbc90decab674c0d02602b1afc02b7a0b6f92ef947ed6c 2012-06-30 16:49:56 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-58119ee467b6e7bd58a89675f584ea1f8403e58d650debd40990f03dbce25687 2012-06-30 16:50:00 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-582c204d095247430d5bbe2602e9881fdf3c0c0c47bc13070c7ebb91787dfca7 2012-06-30 16:50:08 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-58790ecda687baf7b8f3497c517c7c1bf052ea752ebb8eca97022469f5e79e9c 2012-06-30 16:50:46 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-59e622ecbf64087398392612d9eb541904192d5fc6a96a05470beede8cb1aad4 2012-06-30 16:51:20 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-5b32a9ac0c67baa18fce4d48ab0348a5b5c1e046cd1b78e511e4b8bf25faaf43 2012-06-30 16:51:30 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-5b7c7c5aaafd1d612af434000c339743be50a2b9705a5165b24882bfb62e88d7 2012-06-30 16:52:38 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-5e1cd00411d26c8c4a6713844d235ec124e3dfe2884588f91c53125abdfef4a2 2012-06-30 16:52:54 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-5ec4f16b441e78e03d7d1c37b47f4fb5d84abbc8731c51e6ef5c4b9ab9cd17d3 2012-06-30 16:53:48 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-60d6386423a11928c484d361936e129e7fe75a38b269c29433acd44f518b62c4 2012-06-30 16:53:50 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-60f9f9703743f633e6d78645b9e7186e2970708f4aeb1011e5f659e6f6880cbd 2012-06-30 16:54:30 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-626995d354788f8b71396c45a9ea5067ad536a0c6639169cfabce9b8b1c6c91e 2012-06-30 16:54:32 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6271c0a7c627c49ddd594bdeeea1f845412fab7a2d6b6f597a83188bd53ead04 2012-06-30 16:54:52 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6324d8b6265f02a367f549ac9105402766d115c113c49ba4ac5f0d7450f6e54c 2012-06-30 16:54:58 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-634fd209acd846e6411f469345b8080127eb73604f5972498698ede67b8f85cb 2012-06-30 16:55:02 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6379e20dd285e8d01b8801f94526097a10693cdbbb59267385a609abe0aa41d8 2012-06-30 16:55:22 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-643829538f9e2f0cbc7aa6dc930b82883e79277be378f163c98ad1be9e18ea32 2012-06-30 16:55:40 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-64cc02c78b3b553e2649c20c36e00f3a6b7d817aa58c730f9bb6df1e926bda85 2012-06-30 16:56:10 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-65ca597ec5d7ff97764eafa0ddb99104704b480ade2eca728527263520ad2763 2012-06-30 16:56:12 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-65d4c250fd4d6ec7fba1cc2e42b46b215ad1ff4613c3978416e717553fb8917c 2012-06-30 16:56:26 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6649002434eee75129987e5df0dc4e99b96c7acb57143339339a2ddde2fc14f5 2012-06-30 16:56:50 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-670fa8240ae485113d7b33626082a7a81c7837d7d7c36bf47c09e8bbb5cf5693 2012-06-30 16:57:12 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-67ca9e25015752e019a5bda99d1b3eae9e6fb97cc9e72ef7cf4c32ac236c5f6e 2012-06-30 16:58:50 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6b15661aa689e69487f4cfed33ab573dc4566a07771276d5248c047d9009b711 2012-06-30 16:59:00 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6b6422bc550d0cfc1a4885896034a5e30edd3359d951391a2ff07a744e1935ad 2012-06-30 16:59:14 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6bd2f04e1f21dc770b87f5e17f820c24757cd8d4bab2161985edb5134659a984 2012-06-30 16:59:20 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6c00ec80271a99544eb8fee4983a390adc191d943b41adfcca9e842a0623c942 2012-06-30 16:59:50 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6cab04b667969df4d7e1d8d8bd5ceb268cbac57a67fb6ef46b06fa8d82f8db0b 2012-06-30 17:00:04 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6d19b7a3f0caf98a15a5fc57b1420b5075b67871eaa82e86095190aa973e6a33 2012-06-30 17:00:20 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6d935dc11ec3f3d544a8b0c9174659be6f482d80bb12982b476f1383cb4d1f0c 2012-06-30 17:01:02 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-6edbe2c68d5eef264302024e62be978a8adadb3e81bfa85676ea74e5ed177185 2012-06-30 17:01:56 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7081bddfc4453b0ea4b81d16a0226eb76cb4cff68fc7f73d7a2734bf666b981b 2012-06-30 17:02:00 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-70ae1e920420637ba5eca88c28aec869de309767e1549a7e3cf4405c8c484d59 2012-06-30 17:02:16 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-714473f11f889e3613eb0f3faf3de618efc5229ab53e18b58fbc912069acc3bb 2012-06-30 17:02:46 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-723aef59da49572eaf759e80a583bc8bcf2a20ccb286b372ea28a2bba19647bf 2012-06-30 17:03:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-72e407d335a1a0142863dd36b0a14d1414728cd5481a48bd5a1c183e6610f204 2012-06-30 17:03:10 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7308bbb26fc1bc8f8398704c1976f3254d8447d03de73ad79fce0f4a22268ff1 2012-06-30 17:03:34 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-73e774bf4c7ce806de65bd358a4e5a1451b4a593d193758a005fba987b96e673 2012-06-30 17:03:38 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-740c1a9ff7501cedac1a228bd9144fae1d268496f54e5ef4cbd1821db5082b87 2012-06-30 17:03:40 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7420961ff914f1b3a8a0bb5fc9cbf33527f6830a2fa10131004e5d77ec7ed4ac 2012-06-30 17:03:46 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7448992b3bebf9fa5b0b20c494c0ff005cf7db3d5952a3b64da2855140dc4d9c 2012-06-30 17:03:52 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-748993ebcb8fbf7d646daa6af5a97ee9dbf23c0161727a3c574bbc6aaf9b11f7 2012-06-30 17:04:44 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-76278f25ef407d4eb6957405880a4ccb2f27bfe216138e352ffc678c0cb63410 2012-06-30 17:05:12 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-76f6775148f1be3c173dba8c607a2fedbda7ee10c855af1a9a4af69fc618bb63 2012-06-30 17:05:20 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-773d3ebe45b34fa91ae745627e1cdf54646c399cb6ec343165f5a7184accff58 2012-06-30 17:05:34 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-77bf80a8bdd92dc1484b236b4302ac0c9f1a34973a382635c938f4c5febc148c 2012-06-30 17:06:12 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-78cb37ebdaa5d822c13ea681ea409ce0d449cf290ff85d980f12a0df353667ba 2012-06-30 17:06:42 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-79b17f2255764d465591859d65f2f23969d33463654d70e6659c48756b554857 2012-06-30 17:06:50 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-79d58f0b5320ffb07e6bf9b96f3731da8cfafb6987011aa6dde84929fb7a18fd 2012-06-30 17:07:32 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7b2f7ee973fc851b8c86613d1e54c790b3f2bcf359e9016aaec2c1f81365012b 2012-06-30 17:09:16 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7ea9f461c3b6318396824d10c2528719d91d9677f4cd9ca237ee90ebe481291f 2012-06-30 17:09:46 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-7f83a0bcd1081ffdbfe56321b19b2716735d0e57ba8bce8cd5a93bd999fba8d6 2012-06-30 17:10:06 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8027d1787643b3e60d74849bc9b13bce41f1ae3383e5dc0cba98a752b1009342 2012-06-30 17:10:12 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-80374d90fee28d9ea14db803d180cc3120ad5b874cf03e8d83cae686755dde28 2012-06-30 17:10:12 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8038aa48d2972f862a8e95df306ace8d9e460ee4aae38b320142b8c9241f54ad 2012-06-30 17:11:34 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-828ef8bb7ca3bc4880f71a34b46318009a7c19d9e211e74d2cf282d97ed28b96 2012-06-30 17:12:42 ....A 608256 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-84b1a51bba998571155362603a7ea2bc6193b31caa949a87e84bf3d2ef2f2818 2012-06-30 17:13:00 ....A 97002 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8543bd3e49dfa653d44e5c3ebb85860b44821ac67bdc7d2691033eb9e19f95a0 2012-06-30 17:13:08 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-85aecd6e8d98a050aa20331c430963a57549c2620997fc3d2497ac2908863b2e 2012-06-30 17:13:16 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-85e5a0096e4cf36721774e999eeb1d820f65f5dc684b44c936f08db6a78fc600 2012-06-30 17:13:16 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-85fe71495e8ba42829748e760cba5acef3a4c6a6ff9bd6793bf89b769db61eb6 2012-06-30 17:14:02 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-878aad859985453df481239b18cc9eab309220a0cb8520ff73c03e85bf07475f 2012-06-30 17:14:32 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8897d2ff0ed6ffbfaa4b848b3bd2809bb21a2e2cbc89577474370a0ad6562b00 2012-06-30 17:15:40 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8a5fd47211f74e8f2cedf8d3e7526ec7d5d50340a7a40a0961809859e95866be 2012-06-30 17:16:12 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-8ade97932172a758f69e068323222b27ae28eb9e0a1b3ff41fc0ff3aad164e36 2012-06-30 17:22:30 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-972713740248c93a0185f50daaee0d27387297d202225eedb5c61ab1328e2785 2012-06-30 17:22:34 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9745ac3e913cab3bd7e1a2f5c8de1c89aa008a6ee10f7e8f938acc1e391b2c2a 2012-06-30 17:23:10 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-98a9e3b203539cb5749ce35ea5ba8395a9ba16ec2f3a55d454fe580834637f22 2012-06-30 17:23:20 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9925206a708bb3c18d9cb70e0c93eba38de336864c77319bd26ef79d846a0785 2012-06-30 17:24:00 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9a97346a499588cc975daf6db7c41000ab703fc7af6fc5f6433af76d8733adf1 2012-06-30 17:24:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9adc84dea0691413889ae763b662f06af12858d9df53481e49c7d7d31140b9fc 2012-06-30 17:25:10 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9d9ff001ebe2e78cb87508b2e96e8dc21a75da2f9bffe99dc8e61e6618d50b67 2012-06-30 17:25:12 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9db0df87ee7da1f99a703fb59c56f4141a20bcf091fec76c52ec915abb75ae6a 2012-06-30 17:25:42 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-9eec1c59b9d10c3575b23aa663e3f7540873485b96e36b197111600b2613f007 2012-06-30 17:26:16 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a055ab6e3db8486baf9575c670d1ac21fbfd36a4d088b35fc0a290f1b1939752 2012-06-30 17:27:30 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a38a496427c267b66c7b28e56499652578284b6066636dc51de6b6c852ba31cc 2012-06-30 17:27:36 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a3cae766d2657618d421004134c24f69ee22ba6cfd7d5e7dfee52794f3b35063 2012-06-30 17:27:36 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a3cb8ca9641738aec764793577649ab2163df8228959cfd43892881dd81ee07e 2012-06-30 17:28:36 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a669e016fca6b51824cc8f079a7a055339322b7e529ab8778bf5e811aba08e8a 2012-06-30 17:28:46 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a6c91e9c151e8f9cad5c57640890fcc1df91f7d1962ea764505955126af817ed 2012-06-30 17:29:48 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-a99b0d6a364edad12d1b8bb1cbfd4668c4a717ec84171261e1e1288f0844c9ce 2012-06-30 17:30:00 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-aa275f27c57362df915daca873ce2422790a0511a31a098c251fc401c6071a99 2012-06-30 17:30:50 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ac3b7a5e7b1a0cf916af776348a28540a6026f66c037b5f2bd9c9526a081cbf3 2012-06-30 17:30:52 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ac557ebdf6858be0688424d8709efe665ec50fe08fc3e073bf73c6888554be09 2012-06-30 17:30:52 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ac6039c0df8245b8f4fd327c5dac7304f89da3d3b4158b383034d0689087c54f 2012-06-30 17:31:28 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ada5253903ca2e77bbdfbbecdd655660e1ed93a65318147a67a606a955816a4d 2012-06-30 17:32:14 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-af5592a6e5e5f5860060b2fb6228720c1033456be592f867aff8af005a61f3b0 2012-06-30 17:33:06 ....A 606208 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-b126917930c14eca0d6f821fcd753779cbd3f686722417780e6e8030acf262e7 2012-06-30 17:33:08 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-b1466589304b417bdf08005aa9f674ac8f04c02277652fefd9e37c09b6c5c244 2012-06-30 17:35:32 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-b768e5f156a1d37e601c18d4b29fdc6ff6761df5f726667c3e81046b48afaed8 2012-06-30 17:35:50 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-b8207f51ef964ea69e23aef126c2289209dade2e56274b1beaf9d270ddbd8e77 2012-06-30 17:36:18 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-b917b6edb4389a24b33d9df94a22f3177574a2750c02f138d83f65280f3906e3 2012-06-30 17:37:04 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bb4c29815eff82910f8168ea5840353ebbd7d4bcdc48034812bb2495c1b6d976 2012-06-30 17:37:22 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bc28150188bc662e20c97c692038c07219d602a45bb04b53964fc718c0f48b3c 2012-06-30 17:37:24 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bc2fa029fdba6ac1b8f301eb61aabf3ebc7c5131e85f3565cc05e64d95717bb1 2012-06-30 17:37:26 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bc550ca0e6b0f00537fe5beb9ccfb15ca147c73e170103638bf45bfda6fa8b5d 2012-06-30 17:37:40 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bccaea41fdbffde25f7d2e09b8de2ac78390e9b61f82f9a674d95c526609e0ab 2012-06-30 17:38:00 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bd8bb8a69d5e6544d8eb5dca276d582512f7121de4d0c5ddaf33e2913fd4f7bb 2012-06-30 17:38:08 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bddac3978fe0f5cc6f7f4c94aa7f2a783ce4bcf78b742fbdf8b46cf0d4ad636a 2012-06-30 17:38:32 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-bed9b1932197174ee769481a3f341fb9268fb7d091af42e534b58bc0ba808bdd 2012-06-30 17:39:00 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c01d5003e7554299391480f2d488862c7493c25c8d512006df413645f9920d99 2012-06-30 17:40:02 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c28bac2dac507486dd29d5f29a7aec240d3dd525962ae20300ea3e4db90f4f62 2012-06-30 17:40:44 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c3c14d1cc8942b25c1b7adf316a3ff79cb40a2cda3796808f5f9db96e8a59c89 2012-06-30 17:40:56 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c422bd0a1f70b0cce489ff3123d81d49d7c7211d4023d5f84875947f2264d368 2012-06-30 17:41:06 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c469f2f62c9f3eccb8bade67374082dbb21b56730870f6923e43dcb8688d05f8 2012-06-30 17:41:34 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c542c933d8b948fbdf1e9a5a90b4a3145224f83c98d70a643d9315f1163b4abc 2012-06-30 17:41:40 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c58b7882c3736fde55a207fef8eacffb5df26eff6987bbb392822c6c359293d6 2012-06-30 17:42:10 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c6591cbb25c7a14eac72e0fd1a6add614f5006819fdcd9a8c766f60902185b39 2012-06-30 17:42:52 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c8129de5289ae070005576404408475ab598ed6c9f45e805d9c9562deda64f8c 2012-06-30 17:43:38 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-c987fc3b25ba71a54e0178f00c30b32bb2962dfb1d58c55dfeba21eaf4a0b234 2012-06-30 17:44:30 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-cb7b87258256eba0523c37af5bece881730df21adc202d4c1f990c56c7886be2 2012-06-30 17:44:52 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-cc62df8121019a9b4055dc22a15254bf0fa92c0fd95101364f17cd3d323cce87 2012-06-30 17:45:36 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-cdd172458cd885f3db083e13cc437c81bc15b2edc89be9f4a624fea783497683 2012-06-30 17:47:10 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-cfbe5bc60512fc5a82eed91dbd0ccd9bcbf09204154356e3af7920c92a65309e 2012-06-30 17:47:26 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d03cf5ed67aa6d73025096db60e6ea71b68315d88f6d70486ea6ffe9d02a9290 2012-06-30 17:47:50 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d109a7a60e3afc1de55ef61c0e355e4b2f7dfaf40a86e122392597e944286402 2012-06-30 17:48:24 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d1fefd7023304d3132b690409b8436af8384a6d44498c4c1ccd8dab29284d3d3 2012-06-30 17:49:14 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d3c337b89571c1e9235eaf7b039ffe4f1a211947899c2cef9646f0d1b4dec87d 2012-06-30 17:49:50 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d50201924469f5b3f2a33d3ead0caa143fe6a572ec9db484ffdef56473396734 2012-06-30 17:50:28 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d63142e8f85f5f85282b5c2dc09244583b233a82b90bc80dd62fcb7170d53789 2012-06-30 17:51:02 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-d79079bfa74cb11327e5741799383e3fd7606d29b4835b1253f6f798ff57647d 2012-06-30 17:52:48 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-db59232b3d8f2a955e75f5009a8b120be1f7ae5bd02f8d593aedee83f73e2388 2012-06-30 17:52:56 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-db9fcac052b2f9213db25ac8a6193478e0f18127d4bf473cf08cb0841a2fae5a 2012-06-30 17:53:10 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-dc32a26283897aca6c32ed995ce372ea39b0d799b061e7b19bd92f36297e3762 2012-06-30 17:55:52 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e1b3f807d1eb207834deaba30c1650805a22cfcfc810b66932495759332ed44c 2012-06-30 17:56:02 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e1f54f7344eda1cfea51e271a350cb0b1c1bf25fa83dc812f010c0758b3246b2 2012-06-30 17:57:36 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e50adfa95507541b7b4097f60971e4986af677dab0d463e35971cdf00acc8559 2012-06-30 17:58:08 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e6282b70f38bcf0c63a7a83740c27b763dbb82f6248dda0d787c717563e73c23 2012-06-30 17:59:32 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e8dc22982442df8f326227f44a4ce734292f9e8b2454b237c47d28d4a79bea68 2012-06-30 17:59:40 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e92777894e90f2079e5257d783a4e0708ecdd3e2d820804f47f7753941c13a53 2012-06-30 17:59:56 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-e9a9dda33b15041772b6a60728f185672f92aba3702416c3320ab95585213279 2012-06-30 18:00:34 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-eb0f5a89763b70eb4225a49d037ccb88f1a575d7b234f64da59982e12f33396c 2012-06-30 18:00:52 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ebc149ac64f616cba2be363331580caba1897c8294fd0eacea92ccbcdabb4b62 2012-06-30 18:01:02 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ec2b6b4ba6637d182f9dfe0b65f5dfa35e698d5dd5a0f061289ad3d17ae3d1f3 2012-06-30 18:01:56 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ee19201481ebfe93ac39e4210f86e14adcc811a7eedd7dd3872b96469416559f 2012-06-30 18:02:00 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-ee35b4c7c19445dccc08f92728bb6c70bc6463f18b9488392c1292555d9c0b03 2012-06-30 18:04:40 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-f4db1e08dcce61d1a804c06509639034cba20d44c758a40369cbddc2038325f3 2012-06-30 18:04:44 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-f4fccc58dea1488b3590dc77dd2eea009a7b9aa0a6d99bfff228e9e60dd1feed 2012-06-30 18:05:54 ....A 116200 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-f8372fc37e4f5fa8ed6f490a6089f0341a5c89ddfac62a8984aee64324cc1514 2012-06-30 18:05:58 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-f86358b04d6211c66cd193526b27bf275e02c2dc5ea477970f65d993a7abaa85 2012-06-30 18:06:12 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-f940235a90ef7467b2ff61f68e9001b7a2f29bf1dae6c14693a5148d2e2c98b3 2012-06-30 18:06:36 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fa534fcb9a963c8bf9872704515a23069274aa8d4765d7289cdf9d6891e769f9 2012-06-30 18:06:42 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fa9b4841626e813d23752d6d4f0b151d0e008067b9686a628f6c8a0222257606 2012-06-30 18:06:52 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fb1242a9d1ca0a36fcbc3639ca71dadac835e4eff3cdbec9d29973fcc7fa569f 2012-06-30 18:07:20 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fc6970d408b25d7bc8e1aaadcbe29c5b1963cc3f401e63ef14f364f837767ef7 2012-06-30 18:07:26 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fce29f2956b383a57a31082a07f9283c87857e155978aa790c7215e1d5fac532 2012-06-30 18:07:40 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Avalod.qw-fd95ada7665a361bac9b301f0541c15886f42fc51cc97e5806ea9fd913f3cb9a 2012-06-30 17:43:52 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Avalod.rj-ca0dba7e5a01ba9daf8ca41f625ca3627492f75fe59357fb39145a9c91b14b51 2012-06-30 16:41:02 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.BHO.adz-448ad7b3dd1df31bd026a04ff3832bbd28b88ecb1e0c60a3742d01f2e5e83769 2012-06-30 16:04:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.BHO.bk-0a8473510a620cefe7b5c507a84be584380620dff024beb48169a522e6058c16 2012-06-30 16:55:56 ....A 49664 Virusshare.00007/Trojan-Downloader.Win32.BHO.dwe-6568d28306622588d9be6e02998bd8c0d9b6f82fd5254caba08b8bc4ffb529a6 2012-06-30 15:49:02 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.BHO.fp-0174090f5fcaf8e365773a18049ae18ef521a52aaea1a2923f8971edc43e859d 2012-06-30 17:29:30 ....A 164352 Virusshare.00007/Trojan-Downloader.Win32.BHO.jbq-a8ba8fc9ef0cb5392acc806b2a430292336a8b927461c71053216e88ed11f4e3 2012-06-30 18:00:02 ....A 44323 Virusshare.00007/Trojan-Downloader.Win32.BHO.kzg-e9e9761cdfee37a4daf82e7bb7ebb559e46cc7f1ce4e29f93747761326a4d533 2012-06-30 16:16:04 ....A 72704 Virusshare.00007/Trojan-Downloader.Win32.BHO.ooj-14d10f51dbf1553e43278611fee09825b4e158b86f8817483ef65faeb075578c 2012-06-30 15:54:38 ....A 100352 Virusshare.00007/Trojan-Downloader.Win32.BHO.rpd-072ae2041e80c94c9c77160db4a889c92fc560cbb45dbe13c715dc39f95e3d4a 2012-06-30 17:34:50 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.BHO.shj-b5803554df9adeaa5bb005483ac9cde0d499ab0ff26bd4756f3f75e1f84a83ea 2012-06-30 18:25:02 ....A 38438 Virusshare.00007/Trojan-Downloader.Win32.BHO.wqr-dfd361b7714ad490cc3dad73f2732c3d398301e45dfdb114a01b4137cf19bd60 2012-06-30 18:15:52 ....A 38438 Virusshare.00007/Trojan-Downloader.Win32.BHO.wvu-d3f7dae691464f7d7667adf431c190c72ac883c218aa4f2a1ae6730b02a9e3ed 2012-06-30 18:17:54 ....A 81408 Virusshare.00007/Trojan-Downloader.Win32.BHO.xaa-2d49fb7319062bb91890cf852ce35de3b22eaae3e18baeeb5099c40b63ed9a9e 2012-06-30 17:16:32 ....A 860160 Virusshare.00007/Trojan-Downloader.Win32.Bagle.elr-8b48ebfc57a39493d16bc928a27dd4529b23c1afb5653e6fdac1d2f18c2181b2 2012-06-30 18:21:08 ....A 1548288 Virusshare.00007/Trojan-Downloader.Win32.Bagle.ii-ffb03df337070dc0b26d8fdeea1e907cd31eadf7c5ff0ad4baac8062ad7e655a 2012-06-30 17:50:06 ....A 1378576 Virusshare.00007/Trojan-Downloader.Win32.Bagle.vic-d59fe9435ec26027dd21504a1bfba761a389337769330802e5d3aeb14abd2fa1 2012-06-30 17:04:52 ....A 839680 Virusshare.00007/Trojan-Downloader.Win32.Bagle.vij-765588fb85c5ea49ca446aa14357f0aecc0d0eb29da76ff71566a672df600426 2012-06-30 17:24:46 ....A 851968 Virusshare.00007/Trojan-Downloader.Win32.Bagle.vis-9cb62f95a48b78c4d350175f5507230b3c5602e81cd0738f3b6b79229881de34 2012-06-30 17:41:48 ....A 52224 Virusshare.00007/Trojan-Downloader.Win32.Banload.aacxv-c5b78c977ab0f671cd7e9f8b14e37262ee3bb35f5b3b0d70c04fe6273b012888 2012-06-30 17:51:14 ....A 962561 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadcm-d7df20d01606e2673a562899d274c7d7a37e7b55a00eb4a3dea21811962157c5 2012-06-30 16:19:40 ....A 397312 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadeq-1a2c216da1ea365fc613e16656390cda2ef662539e3d3e145953d40e72dba8ab 2012-06-30 16:46:00 ....A 397312 Virusshare.00007/Trojan-Downloader.Win32.Banload.aades-4fcb486fbf61a54fc576d8b4ba223b0dbc58cbde90ceeabbf24c432a50a6ea56 2012-06-30 17:59:50 ....A 145920 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadfj-e97c2cf1ed795ca866b4fb4461f81d0a2beee00858440fa6dec3a9088a887a34 2012-06-30 16:48:56 ....A 153088 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadko-55e4f70d8892d1ec011f5115aeae8a4accebe4105a7615309df23e4086a9cd16 2012-06-30 17:08:04 ....A 209572 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadkx-7c38dbc419882e624d5081f974044276e5178eaff4981e2a6fc2896982b6e91b 2012-06-30 17:33:48 ....A 269312 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadle-b314b44ec9ced8d147fc1751250e8d938dffec160d30c18c0fdd88e9478adddc 2012-06-30 16:16:52 ....A 33467 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadoj-15fef10e87e2aecdba6fd147bff094e5b41ff19ab6500b4308ad8557508b03fa 2012-06-30 17:13:40 ....A 269312 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadpp-86aadc7b2ccb905a254012260b830d1104b6081463e07a59d0b827a3669ca3ef 2012-06-30 16:08:32 ....A 177664 Virusshare.00007/Trojan-Downloader.Win32.Banload.aadwo-0b50b0d21f81a7fdf3b7f855793a27f88b036833b4ead3eea6b6582d6d8e7b47 2012-06-30 16:31:14 ....A 1453728 Virusshare.00007/Trojan-Downloader.Win32.Banload.aafzb-2f0a8b1ba800f33631af5028550017f34da37b9924bfc880c64bf4ee59d076fc 2012-06-30 17:22:30 ....A 61952 Virusshare.00007/Trojan-Downloader.Win32.Banload.aagim-97284ec9d98f8db7da8111db810c9e7e47540d0bc46a4ebbdb4d29f5347d9760 2012-06-30 17:29:42 ....A 23040 Virusshare.00007/Trojan-Downloader.Win32.Banload.aahg-a955e1aa6c26509beb5ef7d7438e1714283278e15aa875c85313f420189ac8b7 2012-06-30 17:25:38 ....A 147968 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalgw-9ebd3a61b53151ebc79b61c85e626ae282e80c0dc2960331faf7fe8bf01404c4 2012-06-30 18:21:30 ....A 691712 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalip-2b593ecaa9cf7bd4297821428a3e9273346af67a8b1807283cb0d51a7ca6860e 2012-06-30 16:30:58 ....A 2438502 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-2e9ef45d540df5189702761186c5f4e46e3b0b46d67a882955ff5cb234cf7fd3 2012-06-30 16:40:30 ....A 7074201 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-432b2ff77b19dceb1593fc8ab5877f300653eccf49f7babf37b64387fba26c3c 2012-06-30 16:41:50 ....A 2710796 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-468d1df79c7574eefc7bdde5d027690e1c274862daabac75d2115fa06769ddd0 2012-06-30 16:42:46 ....A 5550052 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-48b9262eb79e88e72bb363a546954254d11993fc0bc9affb14632f8325cfe594 2012-06-30 16:56:16 ....A 4720164 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-65f1a260d176170186775ddc8827d87153f5fd6ae67ba0f7c9ce3b2bef67aa3d 2012-06-30 17:12:02 ....A 4448633 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-8391cf918b56d67f0ccea1fb1c35d17a85325f4940d0216f4c410c355652f4a3 2012-06-30 17:28:46 ....A 4504646 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-a6c99d2e40c5f7bf90e3386aa98a65fff7e83c935d3215963346b7b3e8798c62 2012-06-30 17:33:36 ....A 3716523 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-b278d03100bd73b1603cd670d4901c290c632141fb1c5f9efd1baea8e3052d99 2012-06-30 17:47:28 ....A 6161822 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-d0523998ea61814c44ae8500f2fd876bd3b4d0cdee30c86b9f32ed2da10665bd 2012-06-30 17:48:50 ....A 4710068 Virusshare.00007/Trojan-Downloader.Win32.Banload.aaljr-d304061cd35cefd861c863cd190005b5b0c2b473537fa470f291fe0d1f18a3ce 2012-06-30 17:30:54 ....A 9289216 Virusshare.00007/Trojan-Downloader.Win32.Banload.aallt-ac634f17904420a1cf705a31bae80970e4a1668a651d6934289d29e77c0c6c30 2012-06-30 15:47:24 ....A 312320 Virusshare.00007/Trojan-Downloader.Win32.Banload.aallt-ff28c02309cb561eee67921951ac347683c54d469ebebc5d1ea75dea5169cf3c 2012-06-30 18:23:58 ....A 178688 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalmh-2ddeba7ce8dbc909d031033824438f4f09549934d3836b3f6fe5e71d3756e1e7 2012-06-30 17:55:28 ....A 225280 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalpa-e0ef0b51d9a73399bdb452c5d5e5f0d8af6032bbc78d746e0a7a09a541306b31 2012-06-30 16:29:38 ....A 6061792 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalpj-2c5b3d0230cf8209a25f35eb2895b1ec1c04a4524cfe8ca896a99e6a0b2c6f2e 2012-06-30 17:48:34 ....A 5552107 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalpj-d2711abfb75b1c4686dd6ab9e38d96bdaf4b62c2590d1a72481578460779a36f 2012-06-30 18:07:18 ....A 4633493 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalpj-fc50b500980e7c969aa5fe148b48409aa97ba093ffcc07d7025c6590fd51a75c 2012-06-30 18:10:10 ....A 13339 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalqx-7e4ba9e99c917b2a260b6f83ef1c958df951cf0e7c12119d1bae4593e32f8752 2012-06-30 17:17:04 ....A 1328896 Virusshare.00007/Trojan-Downloader.Win32.Banload.aalri-8c4d58288756931cd666a9f7e6ae7e33c6514ea89fad1bc91b9700451f58234a 2012-06-30 16:56:34 ....A 531537 Virusshare.00007/Trojan-Downloader.Win32.Banload.aamdf-6684474788a7240b7b70b045949b27b04e24d95e73367edabad82ed2f9458f71 2012-06-30 16:31:50 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.aatv-2ff81def6a3a771d5de71c769634b7a6035b710f0110a2b82daeb567c69f72ac 2012-06-30 17:40:50 ....A 724480 Virusshare.00007/Trojan-Downloader.Win32.Banload.aawnm-c3ee8c018362a70c75bad10244f932363d9224328d9ad5d1548d1c2919e3f931 2012-06-30 15:49:22 ....A 290816 Virusshare.00007/Trojan-Downloader.Win32.Banload.aawvj-01f4b9809b76d35f8e02ac158a650a7dd8e5f06d6192de7a63d67b1674f6c299 2012-06-30 16:49:58 ....A 2544754 Virusshare.00007/Trojan-Downloader.Win32.Banload.aawvj-581cda7aa3f522290fe150d2ad139d777896ade88b70c8fc56eaf7697d0d8d3f 2012-06-30 17:48:30 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Banload.abch-d2535e30720a8a3094ddefee2dd0dec6c805e445ff247d05df55edc07d2b984e 2012-06-30 18:00:12 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Banload.abgek-ea5602acb587362c7589d2cbf72e7872b58ed9e5bdb9e92b892ad74c6a76cdcf 2012-06-30 18:26:26 ....A 13082624 Virusshare.00007/Trojan-Downloader.Win32.Banload.abgnh-16a9bde2c154906cb47b337a617e4b446ce726ceb26ca4701d598dbdfc686cc3 2012-06-30 18:24:20 ....A 2854921 Virusshare.00007/Trojan-Downloader.Win32.Banload.ablog-f20c1badb4e609a89b9321d00027e3debddd04468fce504d20059d057cab366c 2012-06-30 16:38:50 ....A 67072 Virusshare.00007/Trojan-Downloader.Win32.Banload.abmp-3f49e4510dd2d2aa6232919e2edc411a17fb2383258952638738aad40b6c2cef 2012-06-30 17:28:18 ....A 525824 Virusshare.00007/Trojan-Downloader.Win32.Banload.abonw-a57c2fdf06f115c7c86cb58a9b8c25238b64e8c008a68c4b1f574ef886916f1e 2012-06-30 18:12:32 ....A 89088 Virusshare.00007/Trojan-Downloader.Win32.Banload.abwd-046a225f6746f3dd050281bbdfb3b40e20349e2b06b88b4aa038a0c97b363dc6 2012-06-30 15:49:04 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Banload.abyj-017f86e30f4a0fdc5ac09a444bce6da6ad450feb7d72bc2ed23bf2270833cfc9 2012-06-30 17:00:52 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Banload.acaj-6e8ca896a1dc2f06db60c1bedccc7c24bc2953d56cc78983649914ee07955f12 2012-06-30 16:36:44 ....A 324096 Virusshare.00007/Trojan-Downloader.Win32.Banload.acgr-3a0985a8e2a879c3e4b12c1e3359ae884b9457ee45d70215a199b0fe31a47cd3 2012-06-30 17:55:44 ....A 163005 Virusshare.00007/Trojan-Downloader.Win32.Banload.adfq-e184d1d199b2110d1edd41ef013d8f6d67ff3e1df1cd8e9328ef70ba63373a8e 2012-06-30 18:26:54 ....A 158208 Virusshare.00007/Trojan-Downloader.Win32.Banload.adjo-380263b8902050149563c14a2baa67eaa521c5c9f371cc624e1ed959a585894f 2012-06-30 18:02:34 ....A 502784 Virusshare.00007/Trojan-Downloader.Win32.Banload.adrp-ef9c016e8bf06ef4562158488543fe184ebe8a5a26fa156fdb55f7e5a0ff9e2a 2012-06-30 17:58:54 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Banload.agly-e7a987a7fc065b32ba1fdad1ec73c49b66ed9e9b4409b583141488f789a96779 2012-06-30 17:05:02 ....A 18204 Virusshare.00007/Trojan-Downloader.Win32.Banload.ahlk-76b52d8caae5d5d2794fb653f8ba5ce3c625e64e318fb7f204421be1a3780bb1 2012-06-30 17:41:34 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.ahqh-c5619f20589a14335ecfc1f84d704e361d8686560a5f1c72be08a8d9ae4f32cd 2012-06-30 16:55:38 ....A 51715 Virusshare.00007/Trojan-Downloader.Win32.Banload.ahts-64bc01d31727ecf264a3e5e993d49748f6af845a169aff1475c1080412d9cca2 2012-06-30 16:47:28 ....A 433664 Virusshare.00007/Trojan-Downloader.Win32.Banload.ahzd-52eeea324f34f3c8a7c08c193b00267c2a8c0cf67fc7f879bc92978a53bec15d 2012-06-30 17:33:16 ....A 485376 Virusshare.00007/Trojan-Downloader.Win32.Banload.ahzr-b1a439822a28e8c9c75524fa4b3c2f36a0b57297d6287aefb9f39c2dc854045d 2012-06-30 17:51:16 ....A 1120644 Virusshare.00007/Trojan-Downloader.Win32.Banload.aiat-d7f52537331f7aea24af8f58cf9d1f0dfe519fcfee29e4d0d21df0af3fa41cba 2012-06-30 17:06:50 ....A 292988 Virusshare.00007/Trojan-Downloader.Win32.Banload.aign-79e17866681118852b939a3a71564052b31cf2ab083f44751b68945b59435152 2012-06-30 16:49:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.aikg-5772c83c18c3b7187349cf1ec8ce91547b8de17af5a00447715009985f188aa8 2012-06-30 18:06:00 ....A 71680 Virusshare.00007/Trojan-Downloader.Win32.Banload.aimi-f871c39467f1525bb3b35cb2e19fda93f4d4ed9ad68e865d45ab94add64b7202 2012-06-30 18:00:38 ....A 370688 Virusshare.00007/Trojan-Downloader.Win32.Banload.ainn-eb35c515a0b169e9c1f69254bb1afec23b3803940f84e73ecb96568e2aae1175 2012-06-30 17:39:12 ....A 75776 Virusshare.00007/Trojan-Downloader.Win32.Banload.ajbh-c0b3ae04b90e10c37d3cabbcf93ff7ead3a4662b267ff1244bd6b6bfc27e78fa 2012-06-30 17:23:50 ....A 425984 Virusshare.00007/Trojan-Downloader.Win32.Banload.ajlg-9a35f843af4dfd9835c57003816f433bb544e010ba3ae6c9fceecea252473847 2012-06-30 17:30:36 ....A 153088 Virusshare.00007/Trojan-Downloader.Win32.Banload.akid-aba3512befe6055684023378abc9759a1b2d73b4ad59a63d92713ae7f6b869e1 2012-06-30 18:20:44 ....A 4960256 Virusshare.00007/Trojan-Downloader.Win32.Banload.akyr-0faae0aa0523c62de748ef68e257b51f4406c196a077625a65a15e558f37e5f4 2012-06-30 17:36:32 ....A 33170 Virusshare.00007/Trojan-Downloader.Win32.Banload.amgy-b9c20fc8f168d2f168b4e2f8262e90616c2d9e1a85b854f85d977d6d3c36bd6c 2012-06-30 15:49:02 ....A 130048 Virusshare.00007/Trojan-Downloader.Win32.Banload.angc-017a1cef51fe08f800fb5dd41f81ec4661c08dda1c0718586f8964f443a0c3c3 2012-06-30 18:13:42 ....A 40456 Virusshare.00007/Trojan-Downloader.Win32.Banload.anub-44924489692643968b2557d0b45e8c426d0ed9e7a4882ff0c35e2775c50b68e9 2012-06-30 16:04:10 ....A 43237 Virusshare.00007/Trojan-Downloader.Win32.Banload.aty-0a59f6f02fac5ec6c1267934287377b1ea1aef53db0c81818529bba69a50c522 2012-06-30 15:47:38 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Banload.avrb-00134dc8c9dc377cb2c9301e392c881b92a8c564776fa8a04fb1d174d0e1f927 2012-06-30 16:47:04 ....A 115712 Virusshare.00007/Trojan-Downloader.Win32.Banload.avsl-52070d314c22c65d71c85c000dfd532fd67c4f8b1acf72e55fa35e2b3870d16d 2012-06-30 17:44:30 ....A 172544 Virusshare.00007/Trojan-Downloader.Win32.Banload.avtf-cb6ca081a0a1a4d4bdfc4a950a0b6385f4640ce4d7539990ff99005dd0dc3b36 2012-06-30 17:21:06 ....A 263968 Virusshare.00007/Trojan-Downloader.Win32.Banload.awdb-946098f661be83760e06607baaef53e0bc98efbc494d545dd74ae054cb121362 2012-06-30 17:22:08 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Banload.ayau-967293b8ae5c960655d294c663c8819a899903f213ef18fff680b5d3ce4970f3 2012-06-30 17:00:16 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Banload.ayav-6d7efd9106f371997ba58a4cceda93227867834da16b07734e0a02b5bf4e2396 2012-06-30 17:35:24 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Banload.aypq-b6ec0ffa6f1e7a4cd25a96272616f3ea09c12eedd3a6fa8805378de790525bfa 2012-06-30 17:56:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.azaf-e33a2b8650f7965a9894223309911a8312f8bac6649fccc47768a67896e76e0b 2012-06-30 18:00:08 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Banload.azcu-ea2786eb3f04565c4b944428f40b0498540a2d79d595b6259a74d97feb738f4e 2012-06-30 16:26:38 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Banload.azki-26e45f74a361467b39343869671c9c4404253c998551f51cfacd7e6afe38b164 2012-06-30 16:12:42 ....A 672256 Virusshare.00007/Trojan-Downloader.Win32.Banload.azna-10100e432d1396189e77a055c2bf35f20670ec351c19068c1a717a458fe89fe7 2012-06-30 17:54:10 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Banload.azsi-de6a5a8e2ca1c60f506e2eb143cd85462a11fc8078d6f5409bbf8cdf5fa8de7d 2012-06-30 16:31:18 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Banload.azsn-2f21017fad69c374be7078f9e649bd4aae521e39bd73013fd619eb8040117fd3 2012-06-30 17:57:34 ....A 273821 Virusshare.00007/Trojan-Downloader.Win32.Banload.azvr-e4fd5a8f385b469484e8ee2dd56bc19f694b6bc2a82f62a8c41642979c2aaffb 2012-06-30 16:43:46 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.Banload.azwc-4b121c02aff72fbb8052ff4eae84b00f08a8573667c78cd5300a7d43a2dec238 2012-06-30 17:24:50 ....A 1680880 Virusshare.00007/Trojan-Downloader.Win32.Banload.babr-9ce5c4aec36443509c41651be7d2a560146f93366600066a7f552c9df17bb6e7 2012-06-30 17:48:46 ....A 198656 Virusshare.00007/Trojan-Downloader.Win32.Banload.badn-d2e693ecb732b3fb09a63e9fd76e70f4355478e684f9fea316ec19055246fd54 2012-06-30 16:35:38 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Banload.baet-376b1900df4b706b3f2ec759364504a8cdd615dea237c8e8b4c2d276327472f4 2012-06-30 16:58:36 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Banload.bage-6ab71ed5031da3a0e660105d31716ddffe62f898fad4d300478706865e49b5c5 2012-06-30 17:00:06 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Banload.bawq-6d1b736d5134821e4c2d9ae88ecb5e0a13f4a15a2eb3b6a849defd8da88cafbe 2012-06-30 17:44:54 ....A 47104 Virusshare.00007/Trojan-Downloader.Win32.Banload.bcsj-cc79db62bca3dc79238e245abd2dc0c0b08116fbeae91ec421a3e77c1428d85e 2012-06-30 16:50:08 ....A 496640 Virusshare.00007/Trojan-Downloader.Win32.Banload.bdcu-587b4fce71a491afb933fea3936baf9aeca87c245b236293e3018c5933e65466 2012-06-30 17:09:36 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.behv-7f447ec7f8e6eb1985cfb3f6a51e1f461550246db8c293313f5cf4bd61b2ff9d 2012-06-30 17:28:36 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Banload.bgvi-a66b72238f3354cd5a7eab8cdffb21563e82618674809129229a9d516172a9df 2012-06-30 16:43:54 ....A 393728 Virusshare.00007/Trojan-Downloader.Win32.Banload.bhgh-4b46058ea5f473b4109554ad0bd9a95c6cdc791c0006c1fca8a0d37b59df6eea 2012-06-30 18:04:10 ....A 613376 Virusshare.00007/Trojan-Downloader.Win32.Banload.bhgj-f38603e354985ee5321041d46dad85f2418e2c4400f0be16189d90f3b76bbc2d 2012-06-30 16:33:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Banload.bhsk-326fc19dfef54fbab22c9ef32374dc8f3e4716990c01a45eb051865080cc2470 2012-06-30 16:38:56 ....A 377344 Virusshare.00007/Trojan-Downloader.Win32.Banload.big-3f972bfcaf04199fece125a14c0f55eaf6516b136b26440accb75eb538f15e03 2012-06-30 18:23:18 ....A 69664 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-159f7a1f8b903e9b83e4b726dc44c5bcec3620b3e26b3b707c807610e1916b0b 2012-06-30 18:15:54 ....A 13339 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-1d286a764225d52097cde3dff211b5739d9961e6c68e74a0bd3c4d43ebbf1821 2012-06-30 18:19:40 ....A 17434 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-2d567aa2952c139ae878bd7f7aa6bb07f335ac5c17aa8694e71e38acad77be7a 2012-06-30 18:17:58 ....A 13339 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-2f196c5ad5351006574f09ca1b8a9ba9729e4aedc47d0899f5df744d4dba5349 2012-06-30 18:19:42 ....A 13339 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-393805bd775e2cb59eb31e1089a7a8d1280097767abeb5808b7fce80d4f617cd 2012-06-30 18:26:30 ....A 13343 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-4759528e38dee3ecc355932b9d3e63f1057c55875241f1c856004849dcdf4ab6 2012-06-30 18:26:50 ....A 13338 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-55e166663f9d50b1ee8f33be5e6157e7f8067d791695fd11cdf743185b3c5db5 2012-06-30 16:37:44 ....A 69658 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-71d5c381de90fd97d689e91d8f6750d44e221e4c0e27943405ba3beab2fc7d2f 2012-06-30 18:13:40 ....A 69658 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-7f6a0258ca05041858458cb57b030c036481f0ee4358bc48c63add7d11698660 2012-06-30 18:20:44 ....A 69663 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-8cb8367002c5a94ec8b087ccdce7d9af1bc47b07642ac7cb9db337851c6093dc 2012-06-30 18:26:50 ....A 69658 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-9297e931057ad24bce4109862ed87db3c51c5fa806dc3cef7c7a63725137f0cc 2012-06-30 18:20:50 ....A 69658 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-9b5e0a4819797372ce8712635e7eda17e2d63e8c2eccbe41b454399f227ba1da 2012-06-30 18:27:16 ....A 17947 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-a29dd34e2e471ed28cdb586e8ea54de8d8d2b1235b6569c43946286ff6cd9372 2012-06-30 18:15:06 ....A 17947 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-b4bfad8634a201f61bf41f1e4694110d921b52638edec444a889f78886dfa31e 2012-06-30 18:18:48 ....A 13344 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-e0496513869f7c4682f7660c2e208fd9da2d2fba94db02cbfaaf8feeb0bda95c 2012-06-30 18:21:30 ....A 17947 Virusshare.00007/Trojan-Downloader.Win32.Banload.bimd-ed33a1e2f946523ab6864445d86e43d7810834ac98e89c1eb8bec4b7c4eddb26 2012-06-30 17:47:12 ....A 33792 Virusshare.00007/Trojan-Downloader.Win32.Banload.bmf-cfc8955f132ea8d9247ab93a1b8a1589cd409540c449c34b5e7a39e3e25266ca 2012-06-30 17:42:14 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Banload.bmfv-c6862d39bcc1f5cae9778bcc4e5ae23185c9e62bdf8fd7e862d4486b9ff4c05e 2012-06-30 17:33:30 ....A 32256 Virusshare.00007/Trojan-Downloader.Win32.Banload.bnxj-b23d4b01684424008de9721ccc230a3e62804726a1359b3c562196588aa20332 2012-06-30 16:59:54 ....A 393728 Virusshare.00007/Trojan-Downloader.Win32.Banload.bokt-6cc7e501b854976f5ee3daad6a9ec02b8595fabf2bde20e4ad81e5224350ca32 2012-06-30 17:34:28 ....A 305334 Virusshare.00007/Trojan-Downloader.Win32.Banload.bowa-b4bb8b5c450979de7baacf6e1da27a7aa5f3dcf33b09489c0cbf0ecd6cc48b43 2012-06-30 16:41:02 ....A 796160 Virusshare.00007/Trojan-Downloader.Win32.Banload.bpjk-44899df416d8f453eaa9c4b0e407bf34b78c2a5092ba6562312e6932bb0ae3c6 2012-06-30 18:14:56 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.Banload.bqhr-d8c1667c069992b75b97b3e3ccf8890d7b39b9f102708ef6c1e626819f32a53f 2012-06-30 18:16:36 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.Banload.bqhr-eb4bfb3abb7b8ad1e3aec399b880ce5483a441d9c84e193643f982038b226390 2012-06-30 18:19:20 ....A 483328 Virusshare.00007/Trojan-Downloader.Win32.Banload.bqpv-7506663ea3cf6943e1aaa876f7178a4c359426092da6370ac6f6c59f2f7f4acf 2012-06-30 17:10:16 ....A 197632 Virusshare.00007/Trojan-Downloader.Win32.Banload.brd-8049030e1c3a1407769f9985138d737a4af00b532d068a4ad876601651d82bc5 2012-06-30 18:26:46 ....A 56832 Virusshare.00007/Trojan-Downloader.Win32.Banload.bsm-18ec8829212ea809683b4f98727e12afa729c3125fd2bea446e1b455952afed5 2012-06-30 18:24:14 ....A 47616 Virusshare.00007/Trojan-Downloader.Win32.Banload.bsmi-3ba9195613c64079a20d286d244237ded9e72c555966da205ddd4599cac9c7b5 2012-06-30 16:44:10 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Banload.bsxm-4be3c5aa078a82bfefc97a5859419837c29ca45579fd741595faf629b0238e43 2012-06-30 17:04:02 ....A 241664 Virusshare.00007/Trojan-Downloader.Win32.Banload.btue-74cbfcdd9057f4adcc2c856bb039e26675026660e6df9831f24037fb5aa68e3a 2012-06-30 17:47:18 ....A 91649 Virusshare.00007/Trojan-Downloader.Win32.Banload.bvof-70a5452093d6c935e71407df218eeabc1c462827db039dd2f8e94916dcd9de59 2012-06-30 18:08:50 ....A 333723 Virusshare.00007/Trojan-Downloader.Win32.Banload.bwkt-abdab37f03d91c3c0650a7df1e5c5521e2b744dc35c760feacee3712b52193b8 2012-06-30 18:16:24 ....A 24064 Virusshare.00007/Trojan-Downloader.Win32.Banload.bxm-eef0adb1a5eaf0c8842ecd224c1986139df76771b64bddf300d61947d37e9750 2012-06-30 17:01:24 ....A 439296 Virusshare.00007/Trojan-Downloader.Win32.Banload.bxso-6f76728a8aea287550237ddd760fa8d2b68525cb0d7e7fb52b51fa2fddabeacc 2012-06-30 17:54:58 ....A 333743 Virusshare.00007/Trojan-Downloader.Win32.Banload.bxtv-5bd602f06b1b8ed5bc46f8342f3049a534fc2dbe797aad7f895dfc58f53d9a9d 2012-06-30 17:55:00 ....A 144659 Virusshare.00007/Trojan-Downloader.Win32.Banload.bxtz-7c84cf36b49a2344f1dc32f598068d63109324d145a0bd3f00499ffd551bc76b 2012-06-30 16:51:16 ....A 135632 Virusshare.00007/Trojan-Downloader.Win32.Banload.cam-5b116cd78db1f006b1882507f072dc43d897e2cc279f66b94c099aaf52ef31cf 2012-06-30 16:36:44 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Banload.cgv-3a0d18d312495c497e914791592fb2970798dccb659fb38251210912b368e5f0 2012-06-30 17:37:36 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Banload.cir-bca3fe7f573380175004fc62831a6020f42be715a05c3969a95430aa5578eb96 2012-06-30 18:01:00 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.Banload.cjk-ec1adc8f2043da82fbd1ed3a3fac63e4e43d0e2b54a48cdf66bc9710228ba6e6 2012-06-30 18:07:02 ....A 823296 Virusshare.00007/Trojan-Downloader.Win32.Banload.cnrd-fb96f77947b28d74df27549b1cd0702132346238e8f6f7c54fe78973b28515fa 2012-06-30 16:38:30 ....A 120833 Virusshare.00007/Trojan-Downloader.Win32.Banload.cruh-3e5fa32d6082a57ff2d7eac51ceec61cf0e0c9e037b251033fa95ae1a8f5e9c0 2012-06-30 17:25:18 ....A 410624 Virusshare.00007/Trojan-Downloader.Win32.Banload.csju-9de36c598c7d1041f9e74e9a94023ea271c8cdd9014c425250cb24748cfd770a 2012-06-30 17:06:04 ....A 1022464 Virusshare.00007/Trojan-Downloader.Win32.Banload.cvsh-78a86d7921674b126d4a3e5e6513059cf75a847dee3e409a09f083c2d3376f78 2012-06-30 17:14:12 ....A 1105920 Virusshare.00007/Trojan-Downloader.Win32.Banload.cvsh-87ed10cfd8da6a2dfb4a4fc1ab707bb16303fd186198bf03b0bf48b87259d44b 2012-06-30 17:17:04 ....A 1051136 Virusshare.00007/Trojan-Downloader.Win32.Banload.cvsh-8c4833abb2b7b9c420f733218663d85d9101c773293fb0aae6ab476bac6d12f6 2012-06-30 16:19:40 ....A 187529 Virusshare.00007/Trojan-Downloader.Win32.Banload.cwqt-1a3132f76e815475a4ff2a03e02f38259aab949b088df042b56ba45bc1583853 2012-06-30 16:43:12 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Banload.dcs-49b3b38e4597128f985d8f1e17c43679cee700d2880d314433be3b3dc72d510b 2012-06-30 16:45:42 ....A 157696 Virusshare.00007/Trojan-Downloader.Win32.Banload.dnh-4f36964bd0173d000788d7fee89ce7df1080a8f1097005a6944c47c6352a1e06 2012-06-30 15:50:02 ....A 158208 Virusshare.00007/Trojan-Downloader.Win32.Banload.dom-02d667aa13ca64517d5c35cb7a10a0a187cf14ce560ea05e7b35d35feaf9e020 2012-06-30 17:48:10 ....A 12679 Virusshare.00007/Trojan-Downloader.Win32.Banload.dox-d195b96594fa9ff0afd271c9a20579ced30a608a5d2b9c7ab69cefc601606119 2012-06-30 16:12:50 ....A 66048 Virusshare.00007/Trojan-Downloader.Win32.Banload.dur-104fdb9cb026dbc6ab202456374590ba60d3b72ef81b7c709d412b472ba7ee01 2012-06-30 16:12:40 ....A 174592 Virusshare.00007/Trojan-Downloader.Win32.Banload.dvo-100899af0bf6a2ed801a041e23673951151641ed82123f4ce684f618885f423e 2012-06-30 17:11:26 ....A 219136 Virusshare.00007/Trojan-Downloader.Win32.Banload.dvu-825ad1cad7e23bbee20a0501e899fd6845a36bb79b79e42f7d57884ef7e6ddb7 2012-06-30 16:51:24 ....A 63150 Virusshare.00007/Trojan-Downloader.Win32.Banload.eck-5b52afc251aea77a59157e088366b0773c46e412f7b0a267858a8eeee5a029b1 2012-06-30 16:17:26 ....A 39424 Virusshare.00007/Trojan-Downloader.Win32.Banload.ecr-16cb4630f8d4072b2c7f90c3ac03445c0750df0ef39210c9b6ade1a575c73b61 2012-06-30 17:50:32 ....A 15872 Virusshare.00007/Trojan-Downloader.Win32.Banload.ehp-d67830f27bc160c0777e6d979885d2c679b9e55fb50ebb51eeadbea1389ec145 2012-06-30 17:20:38 ....A 58880 Virusshare.00007/Trojan-Downloader.Win32.Banload.ejh-935b4357262c79be7323360386b1c3300c4de3166b0a62d7c36bfd39c47d7c82 2012-06-30 17:37:10 ....A 24064 Virusshare.00007/Trojan-Downloader.Win32.Banload.elb-bbb7c245e4c7ad25181249b9b0a8f2330447943b26e9caf278ba2411b3636558 2012-06-30 17:42:30 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Banload.esy-c71cf250fe62ccdad10c5b93aa770e629a9a4ca19ce28b5da265042e565a1ef4 2012-06-30 17:35:16 ....A 22016 Virusshare.00007/Trojan-Downloader.Win32.Banload.euw-b68e12421da47120cd264a0fa0448d3012d53e6fa08d7c7ad1631efd6a452100 2012-06-30 17:33:26 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Banload.ewc-b218e58d9c510a815ad99d01730b5c00ceaf66c89993bdbc8d8c2b6faedafaa1 2012-06-30 17:21:00 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Banload.ewg-943566ca2bd33781b28a4e15457e4bdeb0b8993616ccb98c9ac6374d5fc1d6f8 2012-06-30 16:41:34 ....A 188928 Virusshare.00007/Trojan-Downloader.Win32.Banload.exr-45cc8df306ddb9030268e650dd448bea61bd91c7ca9a089dc596132f87576530 2012-06-30 18:19:24 ....A 33280 Virusshare.00007/Trojan-Downloader.Win32.Banload.fld-0de97582c9691890863ab0d4db752336ae703eca399363b23d4de660838701ca 2012-06-30 17:31:26 ....A 39424 Virusshare.00007/Trojan-Downloader.Win32.Banload.fmt-ad97913105edd18f62447e1a7e834041d824324cff256d58da5cfdbe8171609b 2012-06-30 17:06:08 ....A 170191 Virusshare.00007/Trojan-Downloader.Win32.Banload.fmx-78bb8263a10fade1017c01b7045af55345298ebabb22fdd53e725c4e846c1349 2012-06-30 17:26:06 ....A 249856 Virusshare.00007/Trojan-Downloader.Win32.Banload.foc-9fcca74340a02c22fbd1998a44fd209eea5ddaa04297b1527bd25690915daa9c 2012-06-30 17:20:58 ....A 146021 Virusshare.00007/Trojan-Downloader.Win32.Banload.foi-9419b6d5a2c272096d3f5c398236cc1a50f589f8140235ac4f63d0fe8cf5745e 2012-06-30 18:25:32 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.Banload.fsa-157278d7536ad864fd553af80366d741b9e686c14414f2183529eb22f51b0c4b 2012-06-30 15:50:02 ....A 1292360 Virusshare.00007/Trojan-Downloader.Win32.Banload.fxn-02d933d8056e8b414cd425312fb765b1594758ee770d6d3c6ccf034a59278721 2012-06-30 16:21:58 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Banload.fyj-1e350d7fa90f85232bda409f191059c9d4c9d5e5e54732f9df8a629e375f4f72 2012-06-30 17:36:58 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Banload.fyr-bb123cf2bd3012d3790ca6593c630f2f2a6d98c11ad06934297b6b3dbb708d00 2012-06-30 15:49:14 ....A 1414784 Virusshare.00007/Trojan-Downloader.Win32.Banload.fzi-01bf54cde44578354b9d9c1ef5f3db75f6f8f85a57fae9614e20982a46b118b6 2012-06-30 16:39:34 ....A 1414784 Virusshare.00007/Trojan-Downloader.Win32.Banload.fzi-411962efb1aa7b99950e15d5eaade26b0542f23222847a8fdcdb5d8a7a7999dd 2012-06-30 16:29:32 ....A 97792 Virusshare.00007/Trojan-Downloader.Win32.Banload.gab-2c28450cf2f6e11d3df1d61773dece4d67926ff5b1a5fa2f829c273f19668249 2012-06-30 15:51:50 ....A 57856 Virusshare.00007/Trojan-Downloader.Win32.Banload.gbe-05231f0a118acd8c56d320cecd924902ca872671ce266b23cc0bf68b858fbbaa 2012-06-30 17:16:10 ....A 57856 Virusshare.00007/Trojan-Downloader.Win32.Banload.gbi-8ad952aca76cb6efabbc7fc67de5ac355b12df02e6b831420bd2d5680b6ccb4d 2012-06-30 16:36:14 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Banload.gcy-38d1d53f727c8ba8d8b22373e4e457d5e714dc3a65318cbb94655f8d21d970b9 2012-06-30 16:51:40 ....A 23339 Virusshare.00007/Trojan-Downloader.Win32.Banload.gef-5bfa07526ccc818020bfef1a7d3de57b12b9f18c39d7f9c6fa2c32dcbfb54c7d 2012-06-30 16:10:30 ....A 338432 Virusshare.00007/Trojan-Downloader.Win32.Banload.gen-0d18f5057bbb07a6cccee0882a7ceca3bb6e7e3a812c82539cdfb71d0ac50ca6 2012-06-30 18:01:32 ....A 86528 Virusshare.00007/Trojan-Downloader.Win32.Banload.gen-ed2cb4a79a0259c16f07aaf26b4a2375dc029249f7110ac83059b105fa2cf374 2012-06-30 17:22:00 ....A 223744 Virusshare.00007/Trojan-Downloader.Win32.Banload.get-963cf7abc6a7eafe9d38e058cd4ae85ef28e821441ef28d7a230c13ea476f6c0 2012-06-30 16:10:40 ....A 2371684 Virusshare.00007/Trojan-Downloader.Win32.Banload.ghd-0d57a724d56e200ee442f2231b60741c80b31b84b1afc9e171a97b28db9e2d55 2012-06-30 17:24:56 ....A 36352 Virusshare.00007/Trojan-Downloader.Win32.Banload.glv-9d25f51307ffe89a7daaf66d55e4df3c37d7f1a886930070f99d6b62ba3c92fd 2012-06-30 16:55:40 ....A 67584 Virusshare.00007/Trojan-Downloader.Win32.Banload.hfr-64cec692e562735228f37080a88ccc022bfb245cbefddadf1eee59f9cdc45381 2012-06-30 17:08:42 ....A 463360 Virusshare.00007/Trojan-Downloader.Win32.Banload.hidp-7d5e9ac0d06e56438baa220deaac6a9029b5550de36d85fbc427d5fcc701d42a 2012-06-30 16:17:32 ....A 208896 Virusshare.00007/Trojan-Downloader.Win32.Banload.hiez-16ebda3311e68f1f78ade51392810c8ab954c83e1bb4c138e30d4216291ae99d 2012-06-30 17:43:42 ....A 116224 Virusshare.00007/Trojan-Downloader.Win32.Banload.hiuj-c9bd3f4f3389387df7e132ce03dc07097f36edfaffb43842d235150f07a2ae04 2012-06-30 16:03:52 ....A 290304 Virusshare.00007/Trojan-Downloader.Win32.Banload.hzr-0a37f3982425d7513df8ee0be2def65e4c178c7a54e6f49d20672a095c0856ad 2012-06-30 17:15:00 ....A 52224 Virusshare.00007/Trojan-Downloader.Win32.Banload.inc-8976a232e7dc50997b8b3be67919b46d4cd49e3fbb7833b2aefff7bcf020068c 2012-06-30 17:03:10 ....A 170098 Virusshare.00007/Trojan-Downloader.Win32.Banload.jil-72f6324ca2f922e48277fa7cf07e083f31b4e08b2ca6e793c273d0ed86a1519c 2012-06-30 16:01:06 ....A 166912 Virusshare.00007/Trojan-Downloader.Win32.Banload.mob-096e9db6ac5ae64edad57a19732d1a83cd188efb1d6bf60e601ef8895e20b77c 2012-06-30 17:37:30 ....A 329240 Virusshare.00007/Trojan-Downloader.Win32.Banload.nif-bc75dbb031b996ea1be9b98d988cf6ab14a6ad1e9b8a3c631e7f3d3cb8bdba89 2012-06-30 17:17:30 ....A 471040 Virusshare.00007/Trojan-Downloader.Win32.Banload.ohn-8d153e0afdf3b6963db2bc9ede390eda35113685c6218977cf30e73e4dcc14b8 2012-06-30 17:28:06 ....A 154624 Virusshare.00007/Trojan-Downloader.Win32.Banload.xtn-a4f29e6d1e141ae9eeed71e8fe942bcb7c89d1ebd7b743bedf5069c246eab85e 2012-06-30 18:11:06 ....A 168960 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.aib-026053f6c76c515dc142c19696c6b77913813608361a3e27a4bf15e1894563ff 2012-06-30 16:32:40 ....A 186368 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.baa-317a1ee2176a9218f50c41d9e079021a7210029aec48a02d5c543a6e14c4e24a 2012-06-30 18:14:10 ....A 180736 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.bap-06dce0d17437aadce32b05e1c5fadac27261361ec1fbdfe778541a506572d119 2012-06-30 17:33:18 ....A 180736 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.bb-b1b1e0c85836a9ef09c986f2f4f58984d3f53d7278552db2776bf21aba8cbe3f 2012-06-30 16:42:14 ....A 96256 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.bj-47867b626c34ac8c5d9b9def67541c06d84edbca031c52282b4d16f9731586aa 2012-06-30 18:27:10 ....A 74752 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.bpd-1069e409895465a1f19f497a4af1b2d5d1dfcb0e52abc9d3fa8451bdec76c1a8 2012-06-30 18:20:06 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.coj-a795e8eec0de2b1f85324ab4e72d5334512251351ec611fe0b85d6247f3d1fc3 2012-06-30 17:52:44 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.d-db34e5fb8d6b912a719cc858a1ea0992a4b3650d65b14eeafeb172fa019dd9f8 2012-06-30 17:40:42 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.nt-c3a781a993eb0cca7ff1fb7fa4c54db4cd98861c07389e83a76719a4ab40bc49 2012-06-30 15:45:56 ....A 164864 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.oc-f1d04dfc34e843cd1e3591783329162bad515f8f8daf96848abaa9b2a1a3db29 2012-06-30 18:02:06 ....A 221972 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.pg-ee933ede4464ef01be01e24c69d417efd15fa76a16671fbba442915cdc99a9b5 2012-06-30 16:44:00 ....A 241664 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.ul-4b866c17a76e659047e72986603ed5461690b1c1fa9273f2a30a91492d15a43a 2012-06-30 17:31:26 ....A 125440 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.ve-ad898461f252b0e27e3306c211bb17124e858acf2f68bf2361631fbff89eb89d 2012-06-30 18:20:00 ....A 208896 Virusshare.00007/Trojan-Downloader.Win32.BaoFa.xo-0ebfc39f6c4ca1e0097f06d0471d13d85589f50a4d8a4c28a0852f2806d9f328 2012-06-30 15:49:50 ....A 548864 Virusshare.00007/Trojan-Downloader.Win32.Bedobot.eu-028e914d2fcd59999c2e7ecd415a2414848b89d7f759d7bb4534cb1440e6c1e3 2012-06-30 16:33:52 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Bensorty.ap-33fc74ab3f26022eaf852a740fd5d40dbd6a00398fd92bec655e653241749848 2012-06-30 17:44:26 ....A 10000 Virusshare.00007/Trojan-Downloader.Win32.Bensorty.ar-cb417b4869e34f538868dffc8dd6cf4788f1f4a896d52cc334ceffa49ebc529b 2012-06-30 16:45:22 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Bensorty.br-4e92a6c6fbbb0078a7e9b4fb7315e1ddad3495993b3a3921368091d36d8d0950 2012-06-30 17:36:42 ....A 10000 Virusshare.00007/Trojan-Downloader.Win32.Bensorty.by-ba4ef0d6537fc0adc1de937dd7ac43ce1cbaa9f3cb9e9d6d0c6b4d7df9f82e9e 2012-06-30 16:25:30 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Bojo.r-24bead48c9bebba74e1801b34e3fbb535405d621375ea70643d7b3d0a85e47ca 2012-06-30 16:10:20 ....A 128000 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.ecp-0cdc88373fa64f5ec8e3295af8bf510ad639e8366b5a75c7acb557a52f33e77f 2012-06-30 18:18:42 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.kcs-0cfaa16ae85732aa4e7bde59bd79e7ecccc8e021e983d3aede0722a7d472b147 2012-06-30 17:29:56 ....A 8760 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.kej-aa05f161eca93633fb7c076da2b4c704be25beaa5e44aa9e90f01f2065fd7657 2012-06-30 16:43:44 ....A 77312 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.kzp-4af89f966508398819a59c5f19ce80bd73b0c207d210f5b3806dba73e7d008d5 2012-06-30 17:54:42 ....A 86528 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.lbc-dfa53b7ed6af6dfae37b2c5b0eb5d9c1bda7c29ae0b57e52203381c70a0624f0 2012-06-30 16:24:36 ....A 521728 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.pek-22fa64e351430c0f9caa5d56235a6c98d97b903de44f9a2480110ed1eb372b9f 2012-06-30 15:44:58 ....A 53760 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.pjt-eab0ede989d7730cc22e69666932979e4df5a720cc12132164951fee9dc4e342 2012-06-30 17:37:54 ....A 96768 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.pof-bd41b24219de5e53e926873d168bd86460d9cae7d39b084ae52ed00a6a048828 2012-06-30 16:14:28 ....A 97792 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.pqs-12b40e335dc3be08b279b4e4b0b96a0690ef7a706d383c51994a2765ce31978d 2012-06-30 17:08:56 ....A 176128 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.pxl-7dfd5f9a4379f9a9eb10367967b8d2953fbbf72213cccdbc2e41908aade4d816 2012-06-30 16:31:20 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Boltolog.qfo-2f374057db99baeee2a2f9a39cb720936f11d5a38cb723ff59dd9114024d9b7d 2012-06-30 18:14:56 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.CWS.j-58cb6722296ff1a2f8955df8a20584e19d570c6e29af864587066bfe0ae811cd 2012-06-30 18:19:20 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.CWS.j-d9295509e9f7aa3d74ee50cf335e45f37d86d34333ed8a18c5556a951a94c81d 2012-06-30 18:22:42 ....A 33391 Virusshare.00007/Trojan-Downloader.Win32.Calac.ahz-9d60110de5a9797589e2b2a16d196bbb8d529ad18a53067dfda9e6a2e8169ca1 2012-06-30 18:16:10 ....A 29213 Virusshare.00007/Trojan-Downloader.Win32.Calac.cxs-431302f587b413807baaad2b32480716a3b3166185de987b2226067482108538 2012-06-30 18:24:18 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.Calac.eev-13d3c855571e2577abcd91f9e8383d1917096b2028a1caa7f9103f1e13d8086c 2012-06-30 16:17:22 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Calipr.bpx-16acee699b17f27f945d4a106176f24d580a301548527293ceedec096a7a035f 2012-06-30 16:19:48 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-1a7311fe939d38071eb1aaafcd4c3ac07b3831a137d1b4da7a035f5ee4a2070a 2012-06-30 16:30:12 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-2d2c46d1c5624bb7697e17cc3fbfd7355374b35797609dce02bb61032d5dd169 2012-06-30 16:47:04 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-520e8d34813d113630f044dbb6ac20f8ec2382427db273cc07338c5781b3338c 2012-06-30 16:49:22 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-56b2b25ced24ca98b7cdc6fc0208ac66431132eae2dd84a8f2a9a9caf09c1432 2012-06-30 16:59:56 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-6cdbc032646f3f4d5bda1b8669f1fe4e8ca08f2e54697e23e8eefacb26af3b49 2012-06-30 17:28:28 ....A 25112 Virusshare.00007/Trojan-Downloader.Win32.Calper.peh-a608b19f7dca71e21a4e9562c7fc8147a31efc5b7788cda7f7b936a87d0d210c 2012-06-30 17:05:58 ....A 26648 Virusshare.00007/Trojan-Downloader.Win32.Calper.peq-7874ab130713c347f17fbecc359f4562547561bd4ba32628eea1f0d1385c2015 2012-06-30 18:20:50 ....A 26648 Virusshare.00007/Trojan-Downloader.Win32.Calper.per-0fbc1f00d10dbb305d5bf05826b580b9575ba4e001dd749bfdbb2f7db4fd701c 2012-06-30 15:51:34 ....A 68632 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-04ce086b4e17296eb7c16f641ac0d36cab001105a9ff74b22b74b1819167a79e 2012-06-30 15:53:48 ....A 68632 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-06584c97bc5ddcb0176683f24ce9bd27ae7be52b7b1926fab99f7445260dee4d 2012-06-30 18:23:40 ....A 68632 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-1315d8c1d920e710b365f5d235eb2e9657db94cc605163baf313cf80a7c83ed4 2012-06-30 16:30:40 ....A 68632 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-2e0c0f11945d32153a27400c8a0b873053556bc4a42da99a15fe66cbd849f320 2012-06-30 16:38:46 ....A 34328 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-3f11bc397705a8c55f1b960a6ba05ae15c9b476faa10774c8024f1269a5b6eb2 2012-06-30 16:56:04 ....A 34328 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-6588c5fb74902eae080257b1833d2ffbddc926e84413433c81a15769ee847341 2012-06-30 17:07:42 ....A 68120 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-7b9d70b787fcecbc9857e314d9dc5a9e65f71ff99f45e44691acd893ccbc675c 2012-06-30 17:18:52 ....A 47640 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-8fd352a534caa16b6c89d3fe9728dc6175b234af06dfce489bb58dfd7f06c53a 2012-06-30 17:25:06 ....A 34840 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-9d84deea69d84bdf4d0b2c8a9eaad54e8619546477c25aa3b39dfa398104fe1d 2012-06-30 17:33:10 ....A 68120 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-b1632264aaabb7cbe5d3bfc3a599c43e9d2eccaa6e6da673073336622223ad9b 2012-06-30 17:47:28 ....A 68120 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-d04c1751e1a486d81f664c094848c9484d63289aae20dcac6efff172a8dc9bdd 2012-06-30 17:55:32 ....A 68120 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-e1168054312c70a54dfca5b87b309c4f5b9748f8464e8462df1fc8ef1b78d869 2012-06-30 17:58:34 ....A 68120 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-e6e7525ab085c9c346cf958597b030d1d458e9d0b448a549a1aa1e4902d8ae56 2012-06-30 17:59:18 ....A 34328 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-e86e723591e332763c18d3c7a8504abbba9545f8c8e2c5ed4342616904cddbf0 2012-06-30 18:02:10 ....A 34840 Virusshare.00007/Trojan-Downloader.Win32.Calper.pfn-eebe1d81a7fc6bf2b132421255ab7500966a4e75e6543feac58c1b82c611831b 2012-06-30 16:53:16 ....A 7704 Virusshare.00007/Trojan-Downloader.Win32.Calper.pga-5fa2c71798538cb7b3efdc4d6fb2ae17f4ce689aa8a873d0f1029346631f1879 2012-06-30 16:09:34 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-0be8a21599afebb37797072c841f2618891ac3e744cbd628017fa13c214aabcb 2012-06-30 16:56:14 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-65de9b608403694afed614b907c21319640459a49d16e8d5141fad927e5b598f 2012-06-30 17:04:20 ....A 31256 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-757dc9668108ad0ab38ab2687d93ac50be65f3f0c7a35f6bc30214f719fe6316 2012-06-30 17:09:24 ....A 30744 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-7eedaaae7e18bf720234dd21c6e4185f19a0fcaf921558a4b7b13157e7b37f86 2012-06-30 17:13:38 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-869cd438207fda2b2604ac04e4eb1c0c9eaff410ca3072bebcf76d1fb3e09745 2012-06-30 17:26:26 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-a0b4bee68f184837fc23ad7ddedbed0fef075c203b9ac6fd1306a93f59b42340 2012-06-30 17:37:00 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-bb1d4fa463ee156c0ebe259f88001a19808b79f46db67a18e0c5817fb9116297 2012-06-30 17:38:04 ....A 24600 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-bdbed7959d4bda90218f9936ccfdded0561325eb97f856b9e130287f76d59cd5 2012-06-30 18:07:46 ....A 31256 Virusshare.00007/Trojan-Downloader.Win32.Calper.pgg-fddf19b436bad41f85e5d18056f4d768ca15198ec8eb66491ed748b534c198ba 2012-06-30 18:03:22 ....A 91648 Virusshare.00007/Trojan-Downloader.Win32.CcKrizCry.bia-f19137b339b0ba018addcb80f0358820f75305eb82f5a9070bb9be7891f4317a 2012-06-30 17:57:34 ....A 225280 Virusshare.00007/Trojan-Downloader.Win32.CcKrizCry.ma-e501bbd219c3d4d1ad9350143e8d118f15f68ea58191d86249482c4964426120 2012-06-30 17:59:10 ....A 225280 Virusshare.00007/Trojan-Downloader.Win32.CcKrizCry.md-e834ec1155eb827eb27171ca3b47cf24cf22c06d6c05e9257521798fafa0f9b1 2012-06-30 16:18:28 ....A 225280 Virusshare.00007/Trojan-Downloader.Win32.CcKrizCry.qg-18499cc341e94d25b5748e7d5f5cac6226301a44ef87672d890de237051b5097 2012-06-30 16:08:44 ....A 774144 Virusshare.00007/Trojan-Downloader.Win32.Climor.gf-0b70d505bf14ad4a689a8faa6e5518f3ca454ad703a26ae5922a5d8bb0e5f5d3 2012-06-30 15:51:02 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Cn911.ac-043874fbb6fe442fae1bcaa4b73ead4ab94c57dd972245ca8daa40c6e89b41c5 2012-06-30 16:42:04 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Cntr.vg-4718a79a8e3a63670e42edefe68df0d408da4336c4e7dd0b47a62a85a147dfef 2012-06-30 16:02:00 ....A 112128 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.agjk-09af8e2d537724151a7c5f1ccf7ae05df169a36dacb07018b9031af91fec2da9 2012-06-30 18:18:02 ....A 169472 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahwp-7518a92a2808a75b2b6c9d9419ccd2863b3fd76668d58f13325c066c5077882f 2012-06-30 15:55:38 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-07b5216fb800580cbb51ead51134f31b9fe0d3a2849160a2f0d708c7dd2f126a 2012-06-30 18:17:30 ....A 504320 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-5c8f827dc7fb4cd8332f8bba3f564dfda2eef5d8541ff430c032087ccfa397cd 2012-06-30 18:17:10 ....A 518144 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-686b4dc4c6b50f21f68746b090adccfa92f1a161619d02f7ca3288e708b09e91 2012-06-30 18:11:24 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-6af28351adbc2ac49ee185afaa1f186078bdd869da8b906dbd1aefbda714bbf6 2012-06-30 18:26:00 ....A 504320 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-706b2a9a8b08271a7495e1d2be235058991eb5cd89950078806c6c2e3ecc4738 2012-06-30 18:18:54 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-9fffc02b6e4449f31393051df0bd9871ce2608208bf6ed2918a9fa7d4c9f2bda 2012-06-30 18:17:38 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-ad64d3cd3ea917fd85caf5febb9078c6cdbf57728d914aa91fdb4fff41b9abb6 2012-06-30 18:08:18 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahxg-cd34fcbc496ecd576a148d129732a9bcc2623bd7bd63007657ec68c96c4e9f8f 2012-06-30 18:11:08 ....A 513024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahzb-0ffd6e9fe48a2d13e4d835935204578ca4a7f29028f255ae6ca99328c3f4213f 2012-06-30 18:26:54 ....A 489472 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahzb-abe641e8a9f270395475e038eda1fdddf712237a8f379bb913da2e6f1285957b 2012-06-30 18:18:26 ....A 513024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ahzz-913f1e199af82e8c18c27337fb33335f80a1255254ba73959645c858bf3d286e 2012-06-30 18:24:36 ....A 204288 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aiap-54fbe1bc4345676620f086f4b0b04550f5542b104b0c11f6e385933c6b8d5963 2012-06-30 18:07:12 ....A 204936 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aitv-fbf7ae5314b79af5b186d7409aa819efc9a7639491d3e09b23fcb720cec00b63 2012-06-30 17:31:12 ....A 85504 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aize-ad1b1a2bf75a6977ace15bbe34dafa0c989263cc410d6877558fe12e36eb4b0a 2012-06-30 18:19:54 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aize-bbc15a4138407e1baaf7b629e38852613c3ed155263a4d7c7b561e7b0e0aeaef 2012-06-30 15:50:10 ....A 218624 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-03161cee948a6868e1e935fb388f81fdb55a1d7108eb8a33513c93273626dc1a 2012-06-30 16:12:28 ....A 219648 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-0fc5e407b0d8ee20cc119cc70771bb77ada842e7170fcd831e290130ef1c8d21 2012-06-30 16:16:20 ....A 219648 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-15504ba69c5dd5df6c8ff95145099037a35e4215a8e6636d6331f7f04dea73ce 2012-06-30 16:20:06 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-1b1162268e35ca4235c5bb76c02f2dfdcaac816f8bceda42bd54cfa2f7ae846b 2012-06-30 16:21:02 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-1ca936e19073340f4730ceb8d91a5c2de48a45f92cce7ab0f999904bc1014fe1 2012-06-30 16:21:24 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-1d4d535e5bf38f40d372f52f5c873c7ffb9b03a11ba8b4a8014b895196b2d9ab 2012-06-30 16:27:54 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-294ba9721811d79e704ad8db22fdcaeb7b1575b0fe3fa25d2923e0aa0edc26df 2012-06-30 16:31:20 ....A 84480 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-2f3397f411871d4e2415ba6ed22290d1c77cc4ebb3bf8551acd00355b9e1d845 2012-06-30 17:03:40 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-74108bc52a63ddc7da704d32bc56a02b414d91bfc5ba73503b66459aff55bc64 2012-06-30 17:06:20 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-790326d30e6dd4e4a2c91236f02f57c32646e85ed2931725986a1a61868902ee 2012-06-30 18:25:40 ....A 204288 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-88d1881aebf3f94d6befae91b7e5faf7ed040e47be4958fd28d156be754cce47 2012-06-30 17:15:04 ....A 219648 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-89a4a91a8e9dad4bfeae80c837232493cb5afde2fd3a32e640a56d03cbde52e3 2012-06-30 17:29:26 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-a89e0c7d9d67262571ab8390f7b276e3713f61a86fed31317ab9b531cdc58d15 2012-06-30 17:37:20 ....A 224256 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-bc1efadbd74749f2e0b15ff72a0af8726a52070006330dddd37038329a4ba3d5 2012-06-30 17:41:36 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-c565b4641034eb0b37991581a03193a04a80a3e773ab0320cded6f351a92d509 2012-06-30 17:42:06 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-c64ae73c89f2cf5610768b76839e564f6d0a81fd8cf472cd12ccf1a8d6342d5f 2012-06-30 17:51:04 ....A 224256 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-d7a54c4c9224a38ed7a299a267004fd7a190fa2c8dd48925d531f41058d6067a 2012-06-30 17:51:20 ....A 224256 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-d811df1738fa85f502c1e9b3a30577893a9a174282f901543254bcb8acd5c4a4 2012-06-30 17:54:54 ....A 218624 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-dff1084c3e1b716f261b088f68a0a889f3c7e45778a4a1bf4a3178e8e0eda5d1 2012-06-30 17:56:58 ....A 219136 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-e3bb6923c58bc20aa1ae565c66c5de6af5ac2bc57f3222819859234b2e703e6a 2012-06-30 18:00:06 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-ea0c8bb094bfc51dbed856c9d388b484de91316024630aa4a6fe13ec29ca459a 2012-06-30 16:37:46 ....A 203776 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-fd5e49fc3d8771e9e93fa0e5e7eb4e3b72b14ee6b4575f42cc4507667a571088 2012-06-30 18:07:56 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajet-fe533b6ffe9d31568fe2a91abe92e4ed22e0970d28596eadb5c6ad1132ab23ed 2012-06-30 18:26:02 ....A 203776 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajfb-10a27f988136321f3c621529a2b03faa2331c2fde220b5c6bc20ea6b828d74df 2012-06-30 18:25:36 ....A 502272 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajfb-3d4f386bba429cd38479b3e9e2294096d834da63b3fa3db6602761b040abeb4f 2012-06-30 18:11:04 ....A 507392 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajfb-7864c71ba9251e4714346b34f1d8da631fd61fac04a83528afaf8fa0d87fe484 2012-06-30 18:16:06 ....A 261120 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajsz-12eadbef49dcda5761de25d6547df8044cc78e82cc2a7b3cadd2e6a359838101 2012-06-30 18:27:08 ....A 103424 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajsz-282b1c939f7dad954ad5ed5cb842351e97ae3d83d142fc0e31ab7160695f3515 2012-06-30 18:12:40 ....A 123904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ajsz-6fd761754cf7ffe4c9ae0faabdffc105fb770c872fbaec4cbf0b9921c30e5672 2012-06-30 18:26:42 ....A 260096 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.alfp-6bd5c462e0b0c1ddeb07b68b72b0b411cf9e872d949566476f475652f06de46c 2012-06-30 18:15:26 ....A 123904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.alfp-8c87d12dbd95bd4d14243433f2a083a5b89774890aeaf868be21d6af1cdb71bb 2012-06-30 18:14:50 ....A 259584 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.alfp-9960a84e9aca9e8db80db36fabd01fc7d8aea0fd8d841d66e054f54d78a23c85 2012-06-30 18:13:10 ....A 123904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.alfp-a4589b50abf1f883e3a830064767fd641fb1a7604a71f1170e6c5ea71d36b2cd 2012-06-30 18:15:12 ....A 394752 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.alya-852896af45d98ba5d2df6a573095c23372ae4d35b8b5a5d8667b707bad46e22d 2012-06-30 18:18:00 ....A 129024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amcs-bc33ec6e2b48a799f5999619e36afd3eb2677125598b72dfa6d1b17a80661c37 2012-06-30 18:11:00 ....A 124416 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ampi-266b6092f0cf95e45c95056664ad8501a9d4e53e14ebb3104a2728eddc2d6a80 2012-06-30 18:22:38 ....A 235008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ampn-45b215b3e2aafbc2f6d32d432fe7da9a25352306dacdbad6055d6def2ab2a043 2012-06-30 18:10:10 ....A 124928 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amqy-c06a3b7b89d766db57d3a468e9ee01917777bcd552933cbe1d34c1584f64b819 2012-06-30 16:18:32 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amyc-186001d69bb15d97613591f2035b1b3436d138e46d936fedceed1e47d4f72b20 2012-06-30 18:10:54 ....A 229725 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amyc-51c8c6dec207ef12a20e5262e344c0ed7501ad77cc22d8dcbe24df0c431f2f3c 2012-06-30 18:16:56 ....A 123392 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amyc-7503065363536af4e187d6a5baa9db150d5bb4725da25decbc733f9a0bae90f1 2012-06-30 18:19:22 ....A 123392 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amyc-cd3c640d086b3ceb7002dd39e35773ff3f3699cf8486b0b12d28bcaf48d25dd7 2012-06-30 18:24:02 ....A 236544 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amyc-d2b3c81d0766dc4a141de6f93ea6e6b9679c226164f1c3b68c8c13402c71c5df 2012-06-30 18:22:04 ....A 242688 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amze-bb40c2115349484efb8c3c89860b87ac59f26dca56d9a5407c77f7a14d0fecb0 2012-06-30 18:17:52 ....A 231936 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.amze-d94e66188a15bace08abab4fc5fd08ae9cbf93d60a5136f4f52527387e6eee32 2012-06-30 18:26:04 ....A 74240 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.anaq-8927236dd17a70de4a1a7254cf424e9e7ed25c53f514e07f87b8cb9a2f5aeca5 2012-06-30 17:10:26 ....A 137728 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-052f4505ce1eaa948bfdab7c9ed91ce907164b077b5e7fa3f5c826988bddb58b 2012-06-30 18:27:12 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-1437b176305aa23e29aa851dbab9e568f6fbdfe343eff672adb7e95338e35c99 2012-06-30 18:15:46 ....A 137728 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-26d5d45ce431049c8e82a7010a957791f83c6e76245a432fb69862401c29adc3 2012-06-30 18:10:30 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-2e606e05c7ee1c4582feb6fafbe94c91c5ab7bb4b2c1b6a47fc051329756354a 2012-06-30 18:25:48 ....A 127488 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-78f5e860927ce00d49e569777a7cbfbfeefabc4a37e42a1686daa23e085abd83 2012-06-30 18:15:32 ....A 226304 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-88a3cbd75527b926ff89c75c17622c3ee67a33d3f6579c526b7e718024c82962 2012-06-30 18:13:52 ....A 127488 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ance-bb898a6627d5f888e95245c873b7f6155e988e5e0107c0aef409ec12561e50e4 2012-06-30 18:22:56 ....A 264192 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.andf-f0f2fb4362d4320097901fb787a62cf78659dd0f18b6bcdfbb44664b27a12abe 2012-06-30 15:51:20 ....A 64512 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.annb-048c26fc8a3790d05f1e5313785fcc5e96ba17090dfa17786dc1b7c7289125a6 2012-06-30 16:27:10 ....A 390656 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aoft-27d829ff471210a443b5d9823bbc195d00b15277138e0dafdececcf667ad8351 2012-06-30 17:07:46 ....A 173568 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aokr-7bb997d9ade85b7f6b7bd6eeef6ab615d5e2ac5bc8eb237d1b3be0148879608a 2012-06-30 15:46:40 ....A 171520 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aokr-f93766fb024896add837ec595d4185fc0fd61f6d7999d3728a786fa70fd49730 2012-06-30 16:45:52 ....A 171008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aopl-4f95d6fb744ea492f3df69d527f50dadaa13f664dbddc7149ef894ac563ae17e 2012-06-30 16:58:42 ....A 81408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.aopl-6ae6c136b283a9bf38b26f19347253324c61815e37a83f16806f85e845700ca3 2012-06-30 18:24:24 ....A 177664 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.arpw-4fe7a8b749b4cfcf8e467e8b3c83716015a652afaaad9ce3388f5bf0b33beafa 2012-06-30 18:10:02 ....A 113152 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.atxt-1e88cdc89e4547927709d6197ff0b37bdff1e4a3145ee605f6bb930871ea99b6 2012-06-30 16:33:16 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.axqd-cbe6d1b3e28f0c1dcc7663e1aa076e1c09359f77a5fb9fd1f1723ea2701d8a76 2012-06-30 18:10:00 ....A 1127936 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.ayjz-291fdd23026c12afdcb4d689480bd0bf0f884e1ca01c3ff0cf94c1a87035779f 2012-06-30 18:12:26 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.b-416ab1179bbdbaa50e4ed40a422c75fc284b7d5eddcc18423baf5a5af10bcd2f 2012-06-30 16:00:04 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bhfr-08e9cb85427794d7598427bdfb31b8b89062b2773771b91c9b5a349af72b6d56 2012-06-30 15:48:50 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bhfv-013ec3fb5514e4b0f056c3ec537475d076be4e494ea773ba48d12dd5de8aeb78 2012-06-30 18:19:50 ....A 46084 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bhfy-e99cd3777dd5cbc9cdb4054f5ba46d5a07e42f687fdd8e567c7455041066d849 2012-06-30 17:58:36 ....A 679936 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bhgh-e71309626a56a16c30f8555aea35a327d8941f6ecaa70cdf50580afbe106aadf 2012-06-30 18:05:52 ....A 5632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bhxk-f81e4b052916322511354a791b60a61abb68d53d36935cb01ea34c4940be20a7 2012-06-30 16:39:16 ....A 57856 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bimb-407e370a3110c66c42fbff5b7d767b267610f8712bccc637ea874fb776fced95 2012-06-30 18:11:42 ....A 1635328 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.bimf-0317d1220c1ca6cbc4597fa9c2c70afbf2ad8ca970ea90ee4228ccefcc8cf499 2012-06-30 16:38:46 ....A 5632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.kmp-3f177f39b6a229f0d7091fdbff72e818fd84a39092ef90a7a88bf736be074465 2012-06-30 15:47:34 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-000645657635fd1b274e6e47eedab92e45960e086c4eb71b2ae0de2eeaa8cd0a 2012-06-30 15:47:40 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-00194ca473f7b4d76de4f1c32b875e63c5d627d8a8a7c4fc747fff5c36ce9264 2012-06-30 15:47:54 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-005111b6f8ea84619f72f317d1355b150401b8373ce50c359d91dc523a23fcdf 2012-06-30 18:19:12 ....A 528384 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-013a01fe729be1a599db6ce11c591d911d231d9a04537ae1ba8432c5e46c7a93 2012-06-30 15:50:56 ....A 215552 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-041626b0611aa5ee19df2b8f15049b4ac0e58b53958f58a6cc411dd6d8864485 2012-06-30 18:24:12 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-046b18e19c6b8a200127ae87ec942d4cd606461bc6764816855981cd330893b6 2012-06-30 18:16:14 ....A 394240 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-04cdffa2165b6a3f719b824503c0189381272ff4aece9702ce2136fa62c813e1 2012-06-30 15:51:36 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-04d3bf4fcc0cd18e870c5434fbec9238d7794bb2223a74d4deaff331c33ec393 2012-06-30 18:19:28 ....A 181760 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-056020694709016ebfc2179ad95b4bddb6cc2b09814a379f0df2ec0df5516616 2012-06-30 18:22:34 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-06c73a08897e3d09ff42407737e3a31ac1f87ba7f2d7e63c0b171629df6c76fa 2012-06-30 18:13:18 ....A 370688 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0736a565101e11ee99aaf812be157daadf004d88b9feaf8b848885e286ca8f2b 2012-06-30 15:54:52 ....A 221184 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-075aae81eb40d94338ec981cc464f791bfcd4df84a61ff33dafc1803cadb08f2 2012-06-30 15:57:20 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-07fb13175ca432fdf39c232938f6f0568dd5025b2f7eb4380ea87f20b3ed5873 2012-06-30 15:57:52 ....A 238080 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0823f0e136dc3a9098f3be1f3851dc45aefb2b71fc75938f317987220c1b0fac 2012-06-30 18:17:34 ....A 389632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-08b36a09ef15093bf9949afb660d186a7b53ac63c06677d8a407f9a194561a63 2012-06-30 18:22:30 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0b6c0cccf4cda1d25eab8d3ee00d48a83831ddf8b7ab76845fa26c1f7f20bd3f 2012-06-30 18:24:16 ....A 409088 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0b8a444dea0d1180f350dfc783c3450d946818409e0877587fee4eebebaae80d 2012-06-30 16:09:30 ....A 216064 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0bd8ce07f4f754b493d3eb6d16e8b3d2693617bb5192fb97c6844a409adb56f5 2012-06-30 18:16:56 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0be86136878618200a26b1b6795f31a5180da5bf6e4280a77f287d41a7447314 2012-06-30 16:09:34 ....A 97280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0beeae95abde165323a5e469488861b1feb1d90caea4400c3ea61cb066e2824b 2012-06-30 16:10:00 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0c7afb7a609d827d4c1ed87564f5d9369d1824fd1426e85de1b59d9fe5f15dc5 2012-06-30 16:10:32 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0d1b500a82817e71fcd9a80c95c1a9adac5832e9c319375a1d474c66b355b030 2012-06-30 16:10:48 ....A 198144 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0d8c4a015af93898020599eca3cfcac56e70188928d0e5a65cb95c43afd56366 2012-06-30 16:12:20 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0faa0fd99986f8a66ad53b82f0b6621f9d79c485f1d72c41924d88cebb369e47 2012-06-30 18:13:30 ....A 461312 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-0faef654d9029a9c5bb1bf6beb4f0a9520b38171a7a11250d21da1cc479d42b5 2012-06-30 18:10:36 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-10aa6c3d2dd0a4dd6ee5915dd01a78b3427dd9f86daa623112c3bd4f7bb06eab 2012-06-30 16:13:06 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-10b3aaa28923546f098c3fee4c91f2b0ebb655e35d9cbb97279e01d7e2f1f5dd 2012-06-30 18:22:26 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-11a3f3d4618a423939b7c12029a74e87a916147ea8af209447889521934d5db7 2012-06-30 18:23:06 ....A 384512 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-144606017d334e530833cf3892ddfa4c6ede6e7dc2f4089efea6825627c17acb 2012-06-30 18:12:46 ....A 238080 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-153fd0ddfd0a255cea421a6b6bb61f55aab8014ae7bb70d9fecae85682cfa065 2012-06-30 16:16:22 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-1562db172d81026dfd35212e9ba2519efa00539cb1c577723e72e54cfcd1d7d4 2012-06-30 18:20:14 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-160ef14d959e6309f00df2f50dceb405cac4c505d7b7f6b084493be902db600e 2012-06-30 18:10:34 ....A 641024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-161c828d16a36e7c8deefeece0795a00e3f2072e6d24b2f467e6d25087c97f28 2012-06-30 16:17:40 ....A 207360 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-17118fe66513b698aad41a934e2b5dbe1927ba877714f0373e226fc4373189d5 2012-06-30 18:11:28 ....A 251904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-179b763399c881302216cc1b2d5849b2df8f188dcc5679e50a790cac084d1893 2012-06-30 16:19:26 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-19c7304c936883dff155c76ccafea1662506556ef145394c8f1257405f4e7f56 2012-06-30 16:19:30 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-19d8eb8d2fa8a2f15bdd3ca31033bc2ffd63f57688444800bd3e31445379c562 2012-06-30 18:14:04 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-1aa720bc581fd782b9d0dc7fd9330e2dbf8ce0f970816c5ea0cfae603427b57b 2012-06-30 18:17:48 ....A 41650 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-1b726e7993af0413b0217a10d4fab31fa8ea032660189fc05933f6990f512b1c 2012-06-30 16:20:42 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-1c2a92cf7af14302cbcc97d6ac4404defcb2fca24c88e23a63cf1e72fa120f6f 2012-06-30 16:22:32 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-1f4eb341900c6b51c06749921384d3c3b17de14696e9b96f8661cc09ed80de3b 2012-06-30 16:23:30 ....A 219648 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-21146d34a0bc7e63f3298473a3f9a9bb4b80f9e26935198347dea961d5e64b65 2012-06-30 16:23:56 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-21c21a0b798bc5ae72fd12580bebd1bf916c2ac8431c9775cd5e24d26af2965b 2012-06-30 18:10:38 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-235b99e884f031d34b338879445606f27352185d01fa8f3147eb1b4e1ffda149 2012-06-30 18:20:04 ....A 268800 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2371b9088d4eb3eb31fb055aef74f1a5a7dd632efb1ba5c36658d88ed3d8848c 2012-06-30 16:25:06 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-23f129619365ebdb9a7a03017569564c6789be2e5d6696da546b3561dc099181 2012-06-30 18:15:56 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-25a05a932bf06e3a3efeef503fdc150b9116532dfda5b3f773cf1c26c3dbce76 2012-06-30 18:16:50 ....A 280576 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2626b8565a783944229b17971f237e78d3fd37891d1e033b05b0b1e0e0383385 2012-06-30 18:14:42 ....A 207872 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2661ee187c4bbbed85bdb925405a51eebcfe415cf9cd7c99b08229c3c3a43e5d 2012-06-30 18:19:02 ....A 408844 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2823033eabe3cc26da7619c7a165727d8973c2642882ebe54c34bca2f99d95a3 2012-06-30 16:27:32 ....A 219136 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-288931fb9de8b0bcf961f71b712ff7a0fc09e6b1de08224973bf2506a848d924 2012-06-30 16:28:22 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2a3031b494e05e57ab5509110ea310d55cfedf04ef10f085a7093ddf07b574d7 2012-06-30 16:28:32 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2a850ebb2cf8daeaa33205b4a1413ca19b62abcded5f70b63a59581017066824 2012-06-30 16:28:40 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2ab98f996b5f6f96715e958dbe29adb799b4159834e50008abd56426fab6211d 2012-06-30 18:24:34 ....A 446464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2d4857bf43a8bc7d2673902dd4358198d7dd3fe6bb98f946f1dd2fc1b9b350c9 2012-06-30 18:26:16 ....A 470528 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2d87ab8908a5ee59e9412a1b9b59e33354820ecdedc50ee801d00db305a0496e 2012-06-30 16:30:30 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2db795134c06365ee2157f825b0c8e6bb0e9336073ecd1b928b90d0b33aad127 2012-06-30 18:23:34 ....A 503296 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2fd6386ac766e7df95b1437fe07a712360d4f91174b5434d2537b83715dbbc12 2012-06-30 18:14:54 ....A 207872 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-2fdec15299ea338cae0d79bf1e532187ee9c9ca81ea277eb98609664ecdfa3be 2012-06-30 18:17:20 ....A 502784 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-30436afbe6c10b7f42b29ab6881b1c45b569767c91903d1bc4ad1c30096e9c66 2012-06-30 18:16:20 ....A 269827 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-30df4a0ea81e92960610803b70dc8f791cfda076e029776fd63e1c6182d8a43f 2012-06-30 18:18:10 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-311787d9baa2f8ac8417b9581f0787ab17473aed6b5cbc03840f2c9319a17443 2012-06-30 16:32:50 ....A 83968 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-31d67a91bedabb8af04b2b5924d99e89c60252f82846907ed445a6c4a03381cf 2012-06-30 18:16:06 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3531f736e6cae30e021f767dbdd6e9bde14cc6fc7c266c7ffa39c889a0ebb76a 2012-06-30 18:15:42 ....A 401408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-35cc654c83936ef500743c5ee573dfef84624a4e89a9c7b73930b8f0ab7db462 2012-06-30 18:20:04 ....A 508928 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-368c06b09276a636aaf0b1178bb533f19a21cb096791465a23560636db1d8ec8 2012-06-30 16:36:00 ....A 183296 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-383c78888285f01c242e206bcbd11b41f8262c5d0ca7f1113ffcea7d6869aa28 2012-06-30 18:09:44 ....A 455168 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-392298c591ceebacd293763faa89b5eab83e18939f347989292f57dd4358c9d6 2012-06-30 16:36:38 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-39cae0cece672ffd909a6e982fe86d4efe3162ebda62f88c890fd78012a3bb36 2012-06-30 18:14:44 ....A 436224 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3dfce7d7a93fa6e6012e2c2a780ec306a3b0f98e4c54c9b5cc0a797829c4497a 2012-06-30 16:38:38 ....A 221696 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3eb69480072f3c4f89549c24ec9e89f7f92c4255347700715820c19049cef4dd 2012-06-30 16:38:38 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3eb84df9ad13ddb7dc3ee086489f0e0ced9601584d58ec6bf3ae49aeaeb4c7a0 2012-06-30 17:16:28 ....A 149504 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3f969d5a5c2766f1152ecf087e348320f45114d894492b7b54bd3db57bd6c332 2012-06-30 16:39:02 ....A 235008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-3ff1aeca9d9818bea3dbd3dc9a550017558427b61cb41da35c1d5ec355286a6d 2012-06-30 18:17:26 ....A 465408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4005ee6dc7e7dc6d61818ab8656a6aaa1c6db29fbfcbd7c4779938196d96dadc 2012-06-30 16:40:02 ....A 217088 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-420651fecdeaffcff0112b2cb8038170bad23d50095f27739d07be3e3691996b 2012-06-30 18:13:14 ....A 238080 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-42a83b4021082633df5c2bf09bb2009da290b7ccbe0fd418ce07fb201647c40b 2012-06-30 18:16:40 ....A 451584 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-42a9b2e4850f0856a818845f58775b6402116600e6c1e9481b29e45ac76a1ce6 2012-06-30 16:40:22 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-42f319cc90dbc12233d9f8d69e88965e83fb44be3b6a6007d6ec5d52d8275527 2012-06-30 16:40:58 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-44649c8b9168bc6cc7c2f3bd40db3e6f40d1ea91342a39f6d644bedebd5fc56e 2012-06-30 18:20:32 ....A 238080 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-463fe3181988e1cc8d2645339f65bc48d898774b33219d3571ccda12215f1a0e 2012-06-30 18:27:00 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4647f1531778866d69575f2601cd8b0f068590a78f05e799a028c58d8c80dfaf 2012-06-30 18:24:32 ....A 451072 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-488101fe43b73b81cf8535f9f2d97ecfcc2d59342f4a1db558489093008a6abd 2012-06-30 16:42:52 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-49039f253ccd02fa47678fac07b4a62c5b62c8c98de350635e802a68f21e8e1b 2012-06-30 18:12:56 ....A 508928 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-49429dc08053fd403b24fa9ae71c66e0ca4f9a6557f0c53b11109f82711b8d45 2012-06-30 16:43:00 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4951776d257ae5883c7f799f959ecfc80b6c7fd1afc051ac1badc1b8d8acb509 2012-06-30 18:23:20 ....A 228864 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-497eae6d0e79005eda4d2203144e61994f1d77ca79cd4cf3eda3cb55b616ae4c 2012-06-30 16:43:12 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-49b283ce15e372190177dcb66c3d550eb7b9b6d1250df2a1a0d2092451e2042a 2012-06-30 18:25:04 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-49dfae73710ac479aabb5e5863a296b3e89173ff74d98d9ebab8b20469253882 2012-06-30 16:43:26 ....A 80384 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4a4dee9347015bc136c2b37374019c440d6b135110d8ed988961189cfe038ece 2012-06-30 16:43:34 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4a976343e791a2007d3bc31d3ea8f17685ab4299145f1cc84c7052acafb29c54 2012-06-30 16:43:52 ....A 216064 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4b43019f29485e41f75001dee66b0307df63b78bee6832c7cbe0d2eb82eb52c4 2012-06-30 16:44:00 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4b827f122ccd44a01e6bba34a83628fcf96eeda99ab16adaf98056e5b5b703d6 2012-06-30 18:16:54 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4d2addcdaaad10164f228e030d9b2b56cca50af1dfba8a35d337f6507ec074c6 2012-06-30 18:24:16 ....A 504832 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4dff6ce4dbec1cd32bcb3d45ad0aae74d9b1fe28ec763869ce2869d7d6343d45 2012-06-30 18:26:32 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4e38e80e3f182969d8501e6786dcaa89678402706087a3aa543abb1118ac924c 2012-06-30 18:13:50 ....A 444416 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4ed6d08e730fd658c16f595cb5c18fb8ee42317c69c1081d51b68460d6e5d50c 2012-06-30 18:25:44 ....A 284672 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-4ffb514e0a17e15b2def4be583b9668bf1ed1398c104b86e55ebde64b802bf11 2012-06-30 16:47:10 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-523b349e6eb3eec79a38c9d93fe022a8233ce83068c6c68eed4a8ce31e1edcf8 2012-06-30 18:20:36 ....A 441344 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-53c43828ea1a19d3f6c6fe06a94a08d999a17c5c8dadbf09626e53b7b4dd48c3 2012-06-30 16:48:22 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-54c3f4d06acf2d0b4b59e2e6fcb506100245db38535b25324b6bc4aaa4c9aaff 2012-06-30 18:12:04 ....A 410112 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-54cb207cba82930bf021ddb1228b6964f166af8b371c7daf82e957e74dc0854b 2012-06-30 18:16:42 ....A 438784 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5617ec496e262146d34bb11ab99ea5febd3cb06b75267d2237a391c7221e267b 2012-06-30 16:49:30 ....A 183296 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-56f1d859622a5c7bc9c1d055dd14d64c3b65314a0037057deff90557dc2b51b7 2012-06-30 18:15:30 ....A 280576 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5786d6a4ef592b25e120191fad9edc2b7bfc6d53a6ca714c3f6ba9573f82ba83 2012-06-30 16:50:10 ....A 105984 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-58985fdccf300a39a2645e4b7a945e7802a73c3a1a776086f58105b88d5b9a88 2012-06-30 16:50:40 ....A 235008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-59bf3010087be334ef0f1899661b71f9abe6264a1ede20fb4cea4a0bd36bafdc 2012-06-30 16:51:10 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5ad1923bb2f7eba40c77426111e18a3fa732fbbebe720ba072980ccd58bd1597 2012-06-30 16:51:40 ....A 216064 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5bed5700deb7a20c2a3a5ff25c4cbdc8421965d1d687f00b826f40dcc20e9826 2012-06-30 16:51:44 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5c05baf50c5c4084d4747f7e7f319e771d1fc944331e3dded3f7fda5ba64607e 2012-06-30 16:51:56 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5c9047f3d3b45278d095dbd5dc83088ac1a810d7ecea4836886df3f4071fd9d7 2012-06-30 18:21:20 ....A 284672 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-5e3c6e213fd42c30add666b2306e5744780bb3834132a35f7ae11a97087e949f 2012-06-30 18:10:34 ....A 451072 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-609bc27f1e8dbf90d286b6eed888de0d969016eb39892966e309d790eff15dad 2012-06-30 16:53:42 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-60affbd06e9b96d38fb7ac6f740e20513ccdf46a476855be95e721ec014e26bc 2012-06-30 18:27:14 ....A 404992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-60d9204a503e9134979baa974e03a95bffbf6a7fe336b7a164a42d73aa4a93c6 2012-06-30 18:23:46 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-62fac5cdde577c058182ebf8b316ef2fa5b0ac6c1b41f46560eae6822bda88c6 2012-06-30 16:55:36 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-64bbb4987cb0269485644dcb17ab110b7329102e66b5240cf95d3b0bc0a32f3b 2012-06-30 18:10:58 ....A 631808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-65c851f79eca9c6b3ac17b3feadf1059c0e038351bc7e962de60266fdb725a73 2012-06-30 16:56:16 ....A 198144 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-65eefec0ad2871f66b0179a78e10b1704b31479573c8834db9f7fb6daab25d65 2012-06-30 16:56:24 ....A 214528 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-66338202a8b9e04cd592ff79f3a1a6dc598ef953300dfe72b30c637c7e1bb6a5 2012-06-30 18:25:30 ....A 483840 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-67ec972f197aa7b5d6aeaaa0b58388a43a0bde89d6abc0864ea2922cab5b9c14 2012-06-30 18:14:16 ....A 459264 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-68bcd0bfa07c33190a1ffa5dd55d10d8aad9be468a092eadf3a535fbca880232 2012-06-30 18:14:42 ....A 390656 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-68eee20866ad861336e7f7cc07fc2def4e7df541789c62433a6a54a08c140cf0 2012-06-30 18:25:40 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6996a5213dbdd6dcdea1e0d5d150d0addfedb1196ceaa26ffa24d1414d509b36 2012-06-30 16:31:10 ....A 516096 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6b89a5d5958e38e7f21cd3eb37ebb82fbfda7d904eb53b24a69b484be3eaa4d9 2012-06-30 18:11:06 ....A 426496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6bc1f576799784af17228269f2eb76e804fb2536f8c2a866ddf21ba080d53968 2012-06-30 16:59:16 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6be66558cf0defae414aead3f769c679532e12f5274259f52ac302f3264d16b8 2012-06-30 16:59:26 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6c205bfd7c690efdd883534f2c2bbc7284d9d8671d22e95c65ea7f40f3c7eeab 2012-06-30 17:00:06 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6d2ee53974ce3f75e53243c26ae5828167d78ec8e4c7056f6dc4dd810ffdd361 2012-06-30 17:00:14 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6d5e52852645e4009b4bd7dc01630a2353d3f0583f6724fa5a8df4b90a3e729d 2012-06-30 18:10:34 ....A 237056 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6f2ecbb149d5275595804543482aac22c4d90bcba798d55af09eb3fcd4b96cca 2012-06-30 18:12:24 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6f8aff10d9de7891e3ba085e7d132ff9373a15d04993812a63dfa74df7c59dbb 2012-06-30 18:10:36 ....A 377344 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-6fa67bc215a53d285a2bb66c6574dd21e083cf5c9c73015ab152a23635dfa5e1 2012-06-30 18:26:44 ....A 406528 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-70bc6457c5c7144d60e7ccfad33b99c884c76bfc371cf1cf3f9fd3d4ca3521e4 2012-06-30 17:02:04 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-70d6df42a2cf06127c63b3f992901c978b0a84f2d923b04d2b13c4fbd9b95102 2012-06-30 17:03:10 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-730f6d723faf3016c21c50b4a871a867fdc9c974b8e12f6687f754a252686bee 2012-06-30 17:03:58 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-74a738a9bcf86d2758588bf2d1670de982a4bea18361fef26ec78e876b1229b2 2012-06-30 17:04:16 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7549ae3e96a1f42df4357b0a1e91f599dd29b6626b693d9ae9e7e9aee996c041 2012-06-30 18:17:46 ....A 508416 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7715d036d3e87697b61a879735c6ed5eeff4fd9d4023787e7130d5ab10520e58 2012-06-30 18:26:22 ....A 227328 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-77f4ac9e83cd3ab6f2939bdb0751d336bce037fb8385a8cc67dd4fb58b854c1b 2012-06-30 17:06:52 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-79f34f5959f1f2a496efa0f880e7488ec6dc7c2d8a1b037cc6ff07149679e82b 2012-06-30 17:07:00 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7a11bb7d561d2660d84e9efe1d5d3c95fceacbb870f2c9b0827a29ff96b768a9 2012-06-30 17:07:10 ....A 105984 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7a62547953d3811e7d7825f72b7bcb6f6f1ba706544c4c006f858cd81f9a8eba 2012-06-30 18:18:42 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7a67ed40a2586091b35458acdbd3c326bc0789824c0a326c2b618e53f479924e 2012-06-30 18:13:44 ....A 447488 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7ac3613a4bbb0c4c1c356c4199dd738d1561675e02217043fe192253a9cfb7eb 2012-06-30 18:10:48 ....A 465408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7be5a224f5141c1a39f26e4ddccd1bfb70672dbfc2d7498b9b1cd313eb22580a 2012-06-30 18:25:22 ....A 454144 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7c2d1748ad17a1674c0744ff88bda3aa912501a419a91588d3a112d03939850c 2012-06-30 17:09:10 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7e635eb8e3e0f2133760e571aabfc53b76d978e4f87d34b99ead6225ae181318 2012-06-30 17:09:22 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7ee4e79657fdc9d97990c0cc44336ffacc4cdf1042dc79a33bcfb2f0f5618646 2012-06-30 17:09:28 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7f0ef86c042da1106d84f17eef323a20f940407348d4046ef260518986914a7e 2012-06-30 18:11:24 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7f7b636df2b99a433bf4ce003e49866671256bf6865aa9515491f60902ee3c0d 2012-06-30 17:10:00 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-7ff5ba27cbe79dfda113c856b52db6d4404abeac5f5b3ad64da61b53c639a72b 2012-06-30 17:10:06 ....A 193536 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8017dcd97258dccb4e61d2d9907c7328e5d62efeebda2de6465a8affbc04abfc 2012-06-30 17:21:40 ....A 198144 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-80361d3daf7820a073e2749b581f185998c1ecc0603499a2bc57e575185090d0 2012-06-30 18:22:56 ....A 251904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-804a9fc7711c63088a036c671cf207fe86ceb9a43cbbb739aebe6c0fe8dbe289 2012-06-30 18:09:30 ....A 450048 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-81340954e1f1063222ccc69a0b8ed3c85ff1acfa34f644fa51f5341ee1c21a54 2012-06-30 17:10:56 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-818ee80544348d2bf0ba15a2124a897965f043a6fd9b8abb37e399652e00f9c3 2012-06-30 18:22:14 ....A 173568 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-82044a0a8310a29e0b1b33f81be194ad514e761f7c34481a1bb99cc31467230e 2012-06-30 18:23:04 ....A 237056 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-829a4fe81ffc6880b6dea00e8551e83aae811cb1b592eb167b87e9b2f86f4895 2012-06-30 18:11:50 ....A 461312 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-83558ecdeb341d29b65dd7731af24ea26c1fa86940f9abd27066ee61a16eccf2 2012-06-30 17:12:06 ....A 209920 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-83ae7babcb55040f000f0a6540b2f72696585300f0b5b1d287d71a3241cbef42 2012-06-30 17:12:26 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-84585dbb5fb02ec5eabc3093d184ab04836b6a6ccc4944dfac7b02023dbbf160 2012-06-30 18:15:14 ....A 182784 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8656b4cb4d3c1d2b8861039c171127a0f0e04d49ff1b46e7db511c8bb1841a68 2012-06-30 16:33:24 ....A 460800 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-87565ff50847f116c02844ffb25a901addf9be46b466c1a2e07a522bcadb9fe3 2012-06-30 18:25:28 ....A 426496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-878d871cf830953342bfb39df2bf9cdd59beb4fd01978a6f4d8ef4ab25aadfec 2012-06-30 18:18:04 ....A 251904 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-87cadb1920b3922587a2235032ab6167b8450bdca7f9c6dc19180af3f607e06e 2012-06-30 17:14:50 ....A 221696 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-892ea685ec7e49f50b7fede095171523dba4d43a6e111da90a2808446435e3cd 2012-06-30 17:15:32 ....A 197632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8a46fc6b5667c5e2737603bf63fef044e490878f3ddf84cba6abb556f84a3682 2012-06-30 17:16:30 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8b2beebb9f3b1edcae0a1efa551760a152c9645c46967c6eb5bec3976d996cf1 2012-06-30 17:16:56 ....A 214016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8c0ff0e6de99415110172a02589f64f2c74da65e583cd885371f462e78813a01 2012-06-30 17:16:20 ....A 181248 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8cf324370a61aabeccfe2b20b29c9e774ecb7d22f12989dbcd722b124349df38 2012-06-30 18:24:04 ....A 452096 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8dc59112d293271d9e4ecffdcc960a08a29de99787def01073ec963c26d8e3b5 2012-06-30 18:15:36 ....A 395776 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8e9e6c9100c6cb3ddf300bfb73364a22e8bd3b5a1e54b6c188450d4cb9744193 2012-06-30 18:15:52 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-8f39fb668bb8c47fb5358ae67f3971e8ee3564c34b525e0d7bd77dffc701e89d 2012-06-30 18:25:24 ....A 502784 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-901457f87f4305e10825164dc699eee1c32f7e6bae0e90f9c3e474f9446bb440 2012-06-30 17:19:14 ....A 212480 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-90b31f46ff4df3a8d72859248a72b78a90d02028e42861a9c5289e83621253ca 2012-06-30 18:20:08 ....A 433664 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-90d3e4113451418563f42412cbfe308bb181511276fd4d2f91b43bba56b4c812 2012-06-30 18:12:50 ....A 452096 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-91da27955b8f07450365014a620b07db7e28a2120c09cddd8bd387aa5d78dc5e 2012-06-30 17:20:06 ....A 221696 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-926273526ceea85b971b7a3157b7da6882da69868d54419f066062b7d32e7b31 2012-06-30 18:18:56 ....A 227328 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9412dacf7188014c7e97de8f6e80afe3ee3ef661502ce04d2be85ede4f9826b3 2012-06-30 18:15:54 ....A 401408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-948cb3c6419b9beb13de660e8bbd6996b62b1144cc47174cb39c3af024c6478a 2012-06-30 18:15:16 ....A 470528 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-95190079de1c969569305267d58256c952a8965f9fce3938f1c46f414517edbb 2012-06-30 17:21:24 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-951c250296e95c90d3af2454bfa3633f473df73f55d14ddccc642dd88578c5dd 2012-06-30 18:14:38 ....A 455680 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-957377ea0ee60ee8e9e639f4613d7781a1f1cc0aba5be19b03aaa7c3f6f7a1ae 2012-06-30 17:21:46 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-95e338c83d538807048205b45050e166c38dba4251af693bb4306faff3f78102 2012-06-30 18:19:20 ....A 393216 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-973cb76f1ba0cf82ea30eb27756719f0f7e293a24924c25ad2fbb064278ef9e4 2012-06-30 17:22:42 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-978e7e8e8b140965541b410293e7df0a28be9fbed0617feddbd595efe35e2a0e 2012-06-30 17:23:06 ....A 112128 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9884cc6021417313cf498ca714467e603dd8854650436514bb6f27d1a643f5e9 2012-06-30 16:28:16 ....A 280576 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9982f6fbdaab4794d816acf11070d0daa460b129701f5cb11d436681b93ffe5a 2012-06-30 17:23:50 ....A 197632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9a2c2bf51c2737f742429a3eb5f5f1d94d90840df50e9f88614c15635bc46d21 2012-06-30 18:17:52 ....A 431616 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9b191f5fdb6c7c27fd63172c9083416132bd8584a08150d2ff99432731f562b1 2012-06-30 17:24:24 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9ba77162c8d2bdd6686262a58d320015b8f9299687e3611d65f105225f3a29ae 2012-06-30 18:24:00 ....A 502272 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-9f200ef37eb036d3abf3b7aa5a482281bad274f55d7f75a592ab0a281ee5f39a 2012-06-30 17:26:16 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a0572f8f1c38b6a761474084a99d4dd6b7c649d438f3875b07170cf447ed4eea 2012-06-30 17:26:42 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a16017bc585b1523d9e2977168f816a7ec90edfe78b7f9e2c189e136e522eb2e 2012-06-30 17:26:46 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a18f4b8684ad84eb20a28eb3930b9cdf64188c83e6c775fb07ccc66cdb924159 2012-06-30 18:21:16 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a213fa6bc83983c4dfb6a055f51bc71d57444976bc4a6ed85823a6b718b59b20 2012-06-30 17:27:00 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a225a937bfdd664b12668b96e611e9484e8652ade22762058ea6988391e2ac40 2012-06-30 18:18:52 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a2ad6a6b131eac0a4f96284f73b4ce53e2c3d64210a3a4ba2191da9658c347fe 2012-06-30 18:27:10 ....A 631296 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a30e060576a3010e2139f16ab73401b996cca125e1fe1b25b007667c1d8d5ff8 2012-06-30 17:27:26 ....A 215552 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a34f10889ab7889dfbc5df4d2e739063ab7afe42f11dbb680e4e685e557bc108 2012-06-30 16:13:32 ....A 189952 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a40a20c40afd1e952ce27c46507bbbfa282bd5a21bcc3c4d2b5c4b89e068ddca 2012-06-30 17:27:48 ....A 183296 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a4533e6aa2d1927e3a3fabb9c85635fde40fa0aaf1b7ed01584a3f2771845935 2012-06-30 17:27:56 ....A 212480 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a4a4c6d08529b9228371d937fb2f1f1d5eac732c47900f5c8f54ba850dac87ce 2012-06-30 18:24:44 ....A 229376 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a52f81e17177a0529a6ad0bcfc7c43ea1efbe2833cd320958f602cfea05cf844 2012-06-30 17:28:20 ....A 97280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a5889ac28b836ece52f7a94e4f8bfa486a351799d38e44375111b6a5cbdc8bbc 2012-06-30 18:12:30 ....A 229888 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a65f5d09904f60ad967bc8d7be974ef30cb8784b123f8fa22252d9a9c917f2cf 2012-06-30 18:12:06 ....A 239104 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a6f58620cbd205589143080bcc060fea6d2c1a2110ec8c0715c675da7538a51f 2012-06-30 18:13:22 ....A 457216 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a8333a73eb852c2a81f2b08b309505e48e4498bf81ba73c82dc3818ee13f8a60 2012-06-30 17:29:40 ....A 207360 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a9490e3b4fa4a8051b5b94f6997e75e3881e7cd7f2381f280cbc1e1a17ece324 2012-06-30 18:12:48 ....A 241664 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-a9ba71cbf18f250f2492bbf974185a3f283ba66d4ec10367ebdfa96d81c613bb 2012-06-30 18:25:36 ....A 468992 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-aa226beb7e4f2c4cb638c055dbcd91a8f4b4021e9bdff55a63d315e4fd1fbdac 2012-06-30 18:23:42 ....A 426496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-aa3e4f6668f08efbcc29951470936eec598e924157a639616ccdf32303fac565 2012-06-30 16:24:58 ....A 95232 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-aaed827c453b0080b3981b836eee00a3b319f8898f7597bb3a3a91873cf6e717 2012-06-30 18:13:46 ....A 197632 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ab3e2ea7df6c69ffe10a188c30dcee11b4cceb80e6b1e8567ca958aadd710f24 2012-06-30 18:21:10 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ab86709ad34e03eb63875785505496ae01abe0e404256ee092dd2b164c4ea0a0 2012-06-30 17:31:34 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-addd818855df5268773b67153760c6795fee2b9f4e1dd568fa9ff86784667a8e 2012-06-30 18:19:06 ....A 229376 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b0e5548a529e43c9cd83a7f97117cbb1eccbec787335ca96139a18f696237923 2012-06-30 17:33:10 ....A 217088 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b151b7d6987172ca20966a067b5d8a39a53394983b669551d84be2fa6c639b56 2012-06-30 18:23:12 ....A 152576 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b21ed9300a44831b742c66ab4b22a82cc222d498f9d8eeee110df84f5bc1d040 2012-06-30 18:11:14 ....A 185856 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b33300c0a35ca032931a14bf6aa138ac3d8dd9e4ff8638691c584f38cd710fc1 2012-06-30 18:13:40 ....A 456192 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b437443fd140fcb0bd6f3529e9fb61e6a0a25c1e7b90218f3b51aac3fceb6c70 2012-06-30 17:34:20 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b4706a3443ff3c0da27ee69cd503e552262802b0b8a8be6f86a3ac0eb74892d1 2012-06-30 17:34:22 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b484252d43c70279e0fb6947fc72d027d44a8b8060c70545313a432353d1d30a 2012-06-30 17:34:58 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b5e5ad02db11e939c83eb124e42919a1e493c48559282fd8435adc388d416ece 2012-06-30 17:35:10 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b64c060f2da4b323e6fad00574ad126b6ea5d2d7cf29812a248ede13bac80aa3 2012-06-30 18:26:10 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b886ee8652ca76e199c0938a2089787714ead0f6efb72488e5798bf33995c35f 2012-06-30 17:36:26 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-b96ce8c1651f13bb14d08db39e042bab7fc56a720caf62fbab11228968a301d4 2012-06-30 17:36:42 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ba4a9cff58c3e6016186dacd6fad19f886f149866f644d9af4f127280d87c062 2012-06-30 17:37:40 ....A 217088 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-bcbeed9b1b06edf3b4801d81509ed62d149b79082e6f1a33746352abe877f2d7 2012-06-30 18:14:00 ....A 181760 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-bceae0d7303778627fd9b64125cbf98323f453fb1949c1c6bf13458bff357fb6 2012-06-30 18:19:02 ....A 426496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-be037a5586340a457ca1a6b2e164235b3632298e12f7e43b0bb0fdde2df37c96 2012-06-30 17:38:10 ....A 195072 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-be0ae64929c54dbc3e898c1ad543304a29cae7fa6b9a9a6f3b5587c5296ab440 2012-06-30 18:20:54 ....A 447488 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-bf7ad298371a3cda6b1182948125d0d21aaf8db41463b6938c58943366774be9 2012-06-30 17:38:58 ....A 235008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c009240ad1573235d87a24c1774ce15f47fe11e98caee1b9f03c8b3d32d647b4 2012-06-30 17:39:10 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c09ffbfc8e74eef85a47b9c209fdea4b24ca1600c96d7f43c8353344145bda90 2012-06-30 18:22:56 ....A 394752 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c1715bd57326e0b946691118d773cf7f14e5be08f56286b1fecb23337098bf6f 2012-06-30 18:15:42 ....A 459264 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c21edfc8939dd924c3dcb8dcfd6b7f01c1d751c83f60f9ebccca7627adabf131 2012-06-30 17:40:32 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c375de5e482b13b215ff98fdd82668f4c6a7932ae782e185eaf36cde3b4637ef 2012-06-30 18:18:48 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c3e36d2b8a7b89373fa35e3c606fc1d1b18061b73427deae6875c83d46022921 2012-06-30 17:41:08 ....A 190464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c47570b03eced011a20c6a624e01282731c9d5b5658f409afea25221c3994ef8 2012-06-30 18:10:52 ....A 455680 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c4a49d0e35372d5880104e6fc1845c426dab142d968bea12aac68cbe63de8df7 2012-06-30 17:41:24 ....A 210432 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c5061d770125bcdd1dbc851347cabc7b59bbdd402c6016a84afa3b83876909d4 2012-06-30 16:24:52 ....A 403968 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c5729d90fcd9323c4b6e999939d80b7e1a65f0db3bef3665ed70d789d1285cb0 2012-06-30 18:25:44 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c5876cce6bc38b82d3a633ac767d5d2416a08cf7daaa7d50a726443b018822c4 2012-06-30 17:41:54 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c5e076545e12a4104dc3250b15f8df0ae7946ff9d85c4ad212c17fa354c1938c 2012-06-30 17:42:26 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c6efbcd5529a8e90d29d8ead16cb56a7b2ca181976261461bb532d08396bff7c 2012-06-30 18:15:00 ....A 475136 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c8c0d3375e9ff1a3d3be516f2e2d20a3e1db03f43d555aa45074f2588b6dd0b8 2012-06-30 18:12:00 ....A 426496 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c8e0c1a031a38d34f10c4a7e899af9b3db74b85f5fd455041e11f7778c82dfc9 2012-06-30 17:43:40 ....A 219136 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-c9a03d6c89fc2e979df84ded41eeba68467a9990534ff33ae24797ccad905198 2012-06-30 18:12:48 ....A 446464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-cac18a2f2309fedb09d53287a197d7e543fb54061edce0d182449b402c3111db 2012-06-30 17:44:20 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-cb10c75dd154641d72cc059aad80dbf76b5254e75ab53c06ced53702394abe2d 2012-06-30 18:11:56 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ccf4b20a866e13590de0dd84816c9ed8754e65712cfaa8c21f139f0b99f0ca29 2012-06-30 18:13:46 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-cfad0e6d877786ecd1ad78239239eadfe2508578a49b47814601f54f4b41ee6e 2012-06-30 18:19:26 ....A 508928 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-d0b9652427e559515e689b94725bddd09e769d53ca05a5236603715497bdacf5 2012-06-30 17:48:20 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-d1e187ddf5edabfe9021677a8e5cb28aced6d78f0a4f4ece9a4f2b0d9c317701 2012-06-30 17:50:12 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-d5c3bfa090b85f696f1c5ccb6cdfaf2efd36fbfd3bc0462858f82d40567f5286 2012-06-30 17:51:06 ....A 193024 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-d7b358a12fdc7941cbaac18548f350412c1409c512498e85438d057a43346534 2012-06-30 18:11:00 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-d8b7414f03a1f70a8ae1e160ad98c5e3e4c047c532c8092e90676efa52a82376 2012-06-30 18:15:16 ....A 460800 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-dc28b031720ca981aab7e1897f1c15afec5be0854b6704b1576cb945236b5a54 2012-06-30 17:53:16 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-dc7085da919e964e331ecd22ff3209944476d28155102f56352818d580ee0bf2 2012-06-30 17:53:32 ....A 216064 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-dd0c401c6d0e8a2ffdd948c6002431a6ad4af0904b53c2e6a9c74f8d4d9298df 2012-06-30 18:23:38 ....A 280576 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-de06cfaf57f467980e15452db95843a2102f3eb324345881e71fe99f7eff77d8 2012-06-30 17:54:40 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-df7ad4cd21b677d051c2d45b9b0fb8db19da25c52cfa8d9bd5a40024f65e7c61 2012-06-30 18:17:52 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e02373a64c1f26bb5d58988b4a7a4963c9beba2c3caceb036496d5258b09f733 2012-06-30 18:15:38 ....A 438784 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e07fd8f47bb9af39051fc92a3520a7cb75f0ec5dd61d5c3210d563bc43bf699a 2012-06-30 17:55:42 ....A 112128 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e1725d0bb20df9f4232cbd9e28e9b5db7406ab623db95ecc36c3cb1cd14c1c0c 2012-06-30 18:16:06 ....A 468480 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e2edd601a11a71b783c71a8607b043cf8a9fabfe94f242324e84a3c1cffdbe24 2012-06-30 17:42:54 ....A 112640 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e3c12228fbadca8fc7ff46d8bccafad6e099e7fe8fc206173b2215874ee460d2 2012-06-30 17:57:54 ....A 204288 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e5c0f08ea9c5710ae6ac74a69cbebd7b2f3f0ff69c8e2b3b5c4a33fc8ed2c5e2 2012-06-30 17:58:06 ....A 215552 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e6247551c134cd8302796a66e7d347b2f13b0123f471f850eb232de09bd1c248 2012-06-30 18:11:10 ....A 461312 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-e67a9b43c740d5ddc38253aceeaf22e4ce0e0ddc52e0544e8c4c14ea34fbf94a 2012-06-30 18:15:58 ....A 400384 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-edf38736ba49d09bcc21afaf086c599b47bc493c0561906685c3289deb70d2fb 2012-06-30 18:17:56 ....A 384512 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ee3d9047724bbf975d617349cc6cb1ff9fa49c5cde15704c1776db658475615b 2012-06-30 18:02:34 ....A 219136 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ef98e19badfb2bb124edac4c95dcfc0a38b823729304adbd248bc7a9cda09c64 2012-06-30 18:03:02 ....A 235008 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f0c6826e237162435e485a86bab61dfa8ab7bdf04527a615e8b96afa920152f1 2012-06-30 18:03:38 ....A 225792 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f241e8eae1b37a70dab63362ed178cd6ba8c14f65b2a8d9339324d645582bd8a 2012-06-30 18:10:04 ....A 178688 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f258b755d5cfb502c0503de1d92759435b1fecc93e5617c30acf0c12b8e979a6 2012-06-30 18:14:32 ....A 446464 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f537811b0bec1737ff5442abe6bf09c3d6f78e9581bed9f979fc78407b17e607 2012-06-30 18:04:54 ....A 194048 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f58834af8d9da7288c4849384e5c7b1c4ea93349b02f6452193d42ce041ec4ef 2012-06-30 18:10:36 ....A 272896 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f73e02704dbea648d8970d44ea4c9c5488be7502b55747fdb8f4e03726feeaa6 2012-06-30 18:12:16 ....A 207872 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f852f0236f3ff74df42384f44149fa81d45c511ad93346b2d02bc8d4ec7318e0 2012-06-30 18:20:58 ....A 260608 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f9596ca9c64236da22f1a7a911174b4f4fc383bf4eed3e96e3def256b1848cfa 2012-06-30 18:06:20 ....A 195072 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f9a3b902701686c84355ce6f0dbbb2395ef36e9fedef3535846053b9f06da1fa 2012-06-30 18:23:36 ....A 228864 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f9ac3f83481ee864ac7a622b42b9a38dab0fb401eee3c5e257c73fc8f74ddd54 2012-06-30 18:06:24 ....A 212480 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-f9d502365e19b4a1d04a0b3d45084adf4dc32f49d46bcccd99cbdee59c136fc8 2012-06-30 15:51:18 ....A 288768 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-fb58a5b931e4adbbe96b66c3c22bfcf4a19e82d16974f0adce45d6a597b12550 2012-06-30 18:19:52 ....A 504832 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-fd2f4ff711df396f6b596dc17543ddb234a0910f26f099aafd5e1ad013aa2fc9 2012-06-30 18:07:46 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-fdcbce9452a6bcabeca3c0baa87f06e77d790d65bcc6e7f16eb8e5f4e2596c0e 2012-06-30 18:19:06 ....A 232448 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-fea066fa01410056978f0b04a352d52c18a94c6402aecf64d7209e1faf0f9ae3 2012-06-30 18:08:16 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ff73932bd66292cdf4437b9055e36bd5ed93b1a92198c6e9c22d6d6ef1a44747 2012-06-30 18:08:16 ....A 206848 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ff7593abfbe85474a276d2cf28d60cd7fb514ee5c376336f942982147b48a802 2012-06-30 18:18:20 ....A 449536 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ffbfb9c592ce34951ba21e3ebafb7d9fd499f3cb7705f39ea96d0bfeda79247e 2012-06-30 18:17:50 ....A 506368 Virusshare.00007/Trojan-Downloader.Win32.CodecPack.sjt-ffd911d9a6e240740cbeaa5571187d0b573695a5c622a8e0045ac476a5f8f092 2012-06-30 16:49:50 ....A 25600 Virusshare.00007/Trojan-Downloader.Win32.Cyrel.gs-57c9178790767208eff7efaaf29336fc48a16c7b4f84c284902cb4c7aea463ef 2012-06-30 18:15:36 ....A 370688 Virusshare.00007/Trojan-Downloader.Win32.Dadobra.aqh-869dcb774c325b10d66b99e7a267d27d101d7314e89fd21cfaf5670ddb476192 2012-06-30 17:42:06 ....A 244156 Virusshare.00007/Trojan-Downloader.Win32.Dadobra.bdk-c64ff22c0d72a974361c0541c900b8aa4a69f12aab21c81092cb3e20e492d29f 2012-06-30 16:15:42 ....A 153600 Virusshare.00007/Trojan-Downloader.Win32.Dadobra.rx-1471eef426cfd6582269dbb73c031ad176c7045ac9139fa9cd3d3cd449ee92a9 2012-06-30 18:24:30 ....A 169984 Virusshare.00007/Trojan-Downloader.Win32.Dadobra.tw-bc308db598f756bd2705fb8513a7644e75899cee2a41dfb525a86dc78ca23ec9 2012-06-30 16:13:10 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Dadobra.yn-10d1d79ace3b8ea2368e17e9c4e5adc1ee7980dd9added92c870a35df9c3b692 2012-06-30 18:05:38 ....A 820736 Virusshare.00007/Trojan-Downloader.Win32.Dapato.aagp-f7670d9a3231eda6a28727c2bd03ce8ab8b069108c771b86c5a1639af37481c2 2012-06-30 16:53:08 ....A 589824 Virusshare.00007/Trojan-Downloader.Win32.Dapato.vly-5f43cb85710b116d204981a84ae928bd78bbcb5c273fee920453ed8e6e521b8c 2012-06-30 18:04:44 ....A 1987072 Virusshare.00007/Trojan-Downloader.Win32.Dapato.wgi-f5123b33a47003270608515fad679f7f963a966e5c8a38de0e41a99f1a160d0f 2012-06-30 18:05:36 ....A 1911296 Virusshare.00007/Trojan-Downloader.Win32.Delf.aaiw-f7535464825f3d1516c56d6f32cc8eca49e28241f9a1b13dc67cf85aace5edcb 2012-06-30 17:03:46 ....A 3023872 Virusshare.00007/Trojan-Downloader.Win32.Delf.aajt-744c8cabbe4721f4e778422d62df997150874a130bbc27ba30dda01392c5f78e 2012-06-30 18:20:32 ....A 81408 Virusshare.00007/Trojan-Downloader.Win32.Delf.aaka-fafd46cf2a9f572b01fd1ff1ec1c0746ad0ff14e14af0c446db933955b5fef1f 2012-06-30 17:14:02 ....A 529408 Virusshare.00007/Trojan-Downloader.Win32.Delf.aaxe-879fefecf009cdc2b9b1fc8d1b81e568f577165cd0e6845cfc63f4d06f4adfcf 2012-06-30 16:21:04 ....A 28160 Virusshare.00007/Trojan-Downloader.Win32.Delf.acc-c71f489b1140017319082a42c9e0994a0b59f646fb654a1095c8e192116e3a26 2012-06-30 17:29:22 ....A 94720 Virusshare.00007/Trojan-Downloader.Win32.Delf.acfv-a8769ac56b300569985260ec0ed87db18ca879eec21b2b7be99be0487000d0f5 2012-06-30 17:39:36 ....A 65024 Virusshare.00007/Trojan-Downloader.Win32.Delf.acmr-c1b1c4fc7601a2cb42a1dc9f31c02a3e878158a6bf0c7740804204cdf3a42c3f 2012-06-30 17:40:58 ....A 449024 Virusshare.00007/Trojan-Downloader.Win32.Delf.aewu-c42d385b5fa7329d3e60c87b7987286ae0734ef18b5eef31be274e5f7047bb25 2012-06-30 18:23:00 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Delf.agj-e1163c70c77114090952c1ab4ceb51ad03bab91d4c292fa887bb4eb0a69b4ce3 2012-06-30 16:47:36 ....A 179200 Virusshare.00007/Trojan-Downloader.Win32.Delf.agzu-53524d5b3350c6bb4155acd4cfd3a2c5ff493e273cc9f2e16f47784b4af29751 2012-06-30 18:02:40 ....A 408576 Virusshare.00007/Trojan-Downloader.Win32.Delf.ahod-efe0102b2e0a0962d478d7af61731a5890e095d4704e4d9f356fc142e96332df 2012-06-30 17:18:52 ....A 250301 Virusshare.00007/Trojan-Downloader.Win32.Delf.aoen-8fcbb56b1042da9c50aa38abfa9bd17bbbbbc3123fbcb7ab266ca0af9e5d4045 2012-06-30 17:57:54 ....A 579584 Virusshare.00007/Trojan-Downloader.Win32.Delf.aqu-e5baeff34bc6a2caca2770dbdf6a2f179521e0c27e0ebd3409f25e2f42902b8a 2012-06-30 16:33:00 ....A 4935 Virusshare.00007/Trojan-Downloader.Win32.Delf.asa-3245ee9c2ac07274b9891924d50f02d53aa1b3618a0225361d8c58f5335db0de 2012-06-30 17:38:40 ....A 53259 Virusshare.00007/Trojan-Downloader.Win32.Delf.aunj-bf2b511e866459e3f2cc183ea7e1a14f588dff7519f6b872d5619f4bcd3e897b 2012-06-30 16:42:10 ....A 410112 Virusshare.00007/Trojan-Downloader.Win32.Delf.axb-4742d2fe4d820a238ceedab29a2a387e991efe4cfbc3447f487f3b3807553d64 2012-06-30 16:59:14 ....A 87552 Virusshare.00007/Trojan-Downloader.Win32.Delf.ayj-6bd67ba1dced6340aab0e0da3369424253bf1d39a20f64997b14595c2207d8dc 2012-06-30 17:10:16 ....A 644096 Virusshare.00007/Trojan-Downloader.Win32.Delf.azae-804b60a18d7a84a8983b223f6b41cbc35aa4a2219e2510daaeab76ff35b1e50d 2012-06-30 16:40:08 ....A 247296 Virusshare.00007/Trojan-Downloader.Win32.Delf.azjz-424cc6a49f582d6fc96e3abc44a446623f315eda431ff95c7a9681868ed78da9 2012-06-30 17:03:24 ....A 241152 Virusshare.00007/Trojan-Downloader.Win32.Delf.azjz-7381e8f69a79542dc67a3f17e91ea2826985ade33ac5da25ca08a934902bc348 2012-06-30 17:29:56 ....A 240128 Virusshare.00007/Trojan-Downloader.Win32.Delf.azjz-a9fd218e33135c649ebc1e3252e1fff7f89f3122a146f43f4c6fc4013a41878b 2012-06-30 17:30:02 ....A 239104 Virusshare.00007/Trojan-Downloader.Win32.Delf.azjz-aa4a3dc97998ad3121f3e695c2e5d41b9e499955baf2c3746148cbe71bb2b430 2012-06-30 18:05:44 ....A 247296 Virusshare.00007/Trojan-Downloader.Win32.Delf.azjz-f7a5697650f1204d7a3a2935cf7e950f86aebf3812d1431137128a4c7678e3f8 2012-06-30 15:47:34 ....A 282029 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0005a97a862517fdf4663fb4506307fb03e9bd481e421225e974957cfdf3bde5 2012-06-30 18:12:46 ....A 281729 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-04c087ff4bc8a1897d7b477f64465395c50750bc706e8fd91bb90fb77ec514cf 2012-06-30 15:51:36 ....A 280964 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-04cfa01bf80b0473a33920c806ea309d4c330a4a39a178fa25466011a79efc7d 2012-06-30 15:51:52 ....A 281863 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-05345a073aed41c81006382ec7762abb873fb32af94f66152e09317c6a375b15 2012-06-30 15:52:44 ....A 282027 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-05bdb29800ceb7b866ee23434a965c428904cee68d327047114d27b848325a54 2012-06-30 15:53:00 ....A 281804 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-05e35ee45035cf9ef1a3b7acf7400c6338469b695d1de57605a6ab5ca3cb1e92 2012-06-30 18:26:54 ....A 774293 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-062a5aaaad59f2428811dd1d839f294f9a796a46480223bc3b65417769e5dae3 2012-06-30 18:17:08 ....A 281766 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0ae0e6b2ffbf5817ee3b85bca58a0cce040ee04b00a3db770a88f9e31e3a06be 2012-06-30 16:09:16 ....A 281308 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0ba57e5b5b11096365c83b2c995bb276c379ac4a35f781f3069204b87d5bbeab 2012-06-30 16:10:42 ....A 282087 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0d5c7246bae266eba4c4774422bc5f6b9dcfe296f0ecd6318f3c3fd96c4e9971 2012-06-30 16:10:50 ....A 281998 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0d96f5635fa0058500b1b0a404b58a58a0277af90fd5bf0b2f2f303ff62e6206 2012-06-30 18:09:48 ....A 778477 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0ed2627c5ce19b2b450a5fed6a2c8920aa96f6a99838b5ad1e5706b53a59331b 2012-06-30 16:12:06 ....A 282000 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-0f53be6680385d78e0153abed1fca611f89ae83456d6a6f0e4784e7da52766b3 2012-06-30 18:26:06 ....A 282404 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-10c22f03445b18b42b7827b75126f7d87a6f1fc862b96687cdfabeec420f65d8 2012-06-30 18:13:36 ....A 779429 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-115d9c90f65b45cf3a6529a41d84eed15a565d352ee8cce19313c5963a2c9860 2012-06-30 18:17:04 ....A 282497 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1462ab9e14516b7d77c4977ca1addc095d4856fab0d477dc8dea9471cdf0d0ec 2012-06-30 16:17:26 ....A 281848 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-16c6022d0fdb808219efb9d3f96ec7fb301b3e8633d8f05f3aa3434b228f449a 2012-06-30 16:17:34 ....A 281953 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-16f247a6ab86e34bc9536123dd3fb1a4934ec3f715d410a1953bb11f036091b4 2012-06-30 16:17:52 ....A 281955 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-17528d5f00ee16207fc0b77a9fb2b3959c323d8e8f770ba0bc92cb0acf081c3b 2012-06-30 18:27:26 ....A 281829 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-17fce269d598e36e0a14065e918c6926ae526e0c79105a347c5b633b7aafef9b 2012-06-30 16:19:14 ....A 281781 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1974f3936a620e9cf4d55e0881c3b98f45bebc468976d24240a632f906c0e6c9 2012-06-30 18:21:10 ....A 778536 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-19b1253c131f1121dee09179b047749a1934221611fbb40d701a132d948a4cd9 2012-06-30 16:19:30 ....A 281805 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-19ee6c621bd281404f024a54abbc5484b0ccb5bb2978033d8e888e40bb249b61 2012-06-30 16:20:24 ....A 282015 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1baca14c52bd98e561483116dd4d99c7b6bcad7ad2e35d1a9389d95966f42d07 2012-06-30 16:21:22 ....A 281938 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1d42eb8c7da4a4296cf2b6e062942553fd96599935ad05673bc9c4fb63127354 2012-06-30 16:22:06 ....A 282006 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1e8430e034dab4324ded0d40e8bd42f4564cbb776ddd10cfb9cddca7e4aaf5e7 2012-06-30 18:25:12 ....A 281786 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-1f55ba78a7076aeef69f101188a0b49bc29de4b912225dc9c37d198b717ad8d2 2012-06-30 16:25:20 ....A 281837 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-2455a5bfafe4a5d2545aa2f34ed3eb8f3d15e6731f806008a3c2a71e27f5d01a 2012-06-30 16:25:38 ....A 281998 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-24fff5442cd05c4e8aa6e3ffc301dfc3f08988e7690d9e039d5bf27f918060d4 2012-06-30 18:26:56 ....A 778552 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-261a842d5bb164a2b36852db431a85ce71a93dc5b67773c6927df10d6294632c 2012-06-30 16:27:08 ....A 282009 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-27ceb11a8ddb34731abfacd3acc8995d20f2d6e09e1c434c04989f626fb04aa7 2012-06-30 18:11:34 ....A 778602 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-28d491b50dc1be8de248e0518b0e410d15a6c01a7899dfce1b7af318b36d1238 2012-06-30 16:28:32 ....A 282026 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-2a7e66d159b4f92d87c47416ea4b7c28d97774ad944600b9dbd332d759cccd6c 2012-06-30 18:17:54 ....A 281970 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-2d18ad48fe2e814152c95371c233d15409ddd222e412da72622cba20cfdb8e82 2012-06-30 16:30:30 ....A 281946 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-2dbc196e6b325d7caa3aaaf78d08066bda6d6e61424f827f7b915a509ca33c67 2012-06-30 16:30:38 ....A 282015 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-2dfcf2e765d424f942191bf2a13fc6712dc7fc39164a8f2083decedf5af8139d 2012-06-30 16:32:32 ....A 281995 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3143244068c67d1316895088501353182eeaaafc80821759c46ab6bc5a4a92f9 2012-06-30 18:12:42 ....A 774991 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3162316974b043d2ff93cdb452d7589c444949440462068d82a56326d756fd2b 2012-06-30 16:33:04 ....A 282008 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-326a7e127b108147850c4bfca99fc0bfa77d1c2a47da8d5eeb78241e5a52ef7b 2012-06-30 16:36:52 ....A 282012 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3a6526397bfaf649a00baf641d1f0ed8d1beb68a1ac8e539d4b83d92fdceca0f 2012-06-30 16:36:54 ....A 281939 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3a6a71d01cb17e4079cf53af72e9ea48c9b8da194c1835ade8bd6c6d3fb0d634 2012-06-30 16:37:54 ....A 281996 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3d06ab0fee3eed12ba74c427d921d31b06e12ad17ba5fdf1a25086ab8342612f 2012-06-30 16:38:56 ....A 281998 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-3f81cae36b17e4fa7aa0615a9ea0dbb31ca772df1215235e85789faa90dff6b2 2012-06-30 16:40:16 ....A 281948 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-42b209bcd25581512b7735be07310908bacc1e9a2222c4bd21e28b44c2a95e56 2012-06-30 16:40:30 ....A 282041 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-4333987f8b85d2605b3121e3c753e9e81b5d5f039783ca4c34d43145b269fade 2012-06-30 16:40:50 ....A 281788 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-440a9f25f87bb082e72fc85877a0c8277f15410f5abb96576a1a5e6e0df674af 2012-06-30 16:42:36 ....A 282017 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-48645cd5f1f8ce015d197bc15816b295f3e3f2e8cfa493f646f8ae914bce014a 2012-06-30 18:17:40 ....A 774992 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-4a61a622c2c486e42f389db6f99e87804f8635f4a9cf91587ca279718c845d8f 2012-06-30 16:43:56 ....A 281761 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-4b5c2563c93cd48169609b8d1f4d44b788420da7b9e58c9f4e237d5d2c210903 2012-06-30 16:47:10 ....A 281910 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-5242b85c428b9ce128beb955fc2998df310f80d38447b11ae5ec66b529eeb757 2012-06-30 16:48:12 ....A 281887 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-54674b6cf8ff5cf198b85bd05dbff9bb56135b2b57fc91fc75a5190119a63a12 2012-06-30 18:26:54 ....A 774546 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-575db95dc50d14ea224b5534ba1f5f7dd75a485c64e01bbd1b2012b4f7886fd8 2012-06-30 18:22:16 ....A 778720 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-57a873fe9ccc8096b9bcf5415f1882bace1274ce15ce5fc5b732ccd5cd04c5d7 2012-06-30 16:50:06 ....A 281833 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-586b56e159cb77d46c078c6fd654c9b857161b1ea226baddced3d12d2121921a 2012-06-30 18:20:24 ....A 774583 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-5a602edeedae3ba9de4403c748671071c22f29f037deedad9e0feef7f6f0c55d 2012-06-30 18:21:38 ....A 774377 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-5ab95b636cff8b9bcffd39c3594fee00b52839de72e95b4c641be720f081cee5 2012-06-30 16:51:14 ....A 281458 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-5afbcfdeb14e3985b962ecc1365084e41bbb10dd30a8499202fe845ca3e6b898 2012-06-30 16:52:56 ....A 281724 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-5ed1fa1ef9bc730ffebc16ff089495b63028abf53b8b325bbdb12a4f320753dc 2012-06-30 18:19:46 ....A 281948 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6113127825ea8718fa26724c72c7b7ed0d7b6649de2e10e52a971e941301fbcc 2012-06-30 18:10:00 ....A 778585 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-648b036380996157f3a7af7189b45db333ea42e04b442802763fcef67fc3b841 2012-06-30 16:55:50 ....A 281986 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-652eefaaf62ea278b14c0eba90c0d018f7519a56f5f0295cc88d25efbb8e868b 2012-06-30 16:55:52 ....A 281765 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-653bf17c0955b9cd6fb833a54055989a9f9be50fc34ceed5081152764acc99e5 2012-06-30 16:56:20 ....A 281985 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6608c27993200d9fb33f9cdd4e8459d50b20fc38e916eb532fc133e147472a52 2012-06-30 18:21:20 ....A 281992 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-66295abac24e98bad603aa1f6281b672785adb7a7647844e831df27ebeea950b 2012-06-30 16:56:44 ....A 281679 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-66e77782b5ce0e08f445f05724b4f4817dee9f67454d8abaed81eb3addbc36f7 2012-06-30 16:57:50 ....A 281978 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-690b66c0c93ef9d2d863232b0d72fd3b65a5c58ea49a63aaec369d312005ab21 2012-06-30 18:15:06 ....A 282515 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6a1b7e2afb2d3a66495ad50be5b7c5ba54bdee11409fa0d77aa5944ecbe8d375 2012-06-30 18:13:00 ....A 282044 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6ca2de75927489be1f554f85482f74eb2972cfa3a8842a98bb8298beabc0c291 2012-06-30 17:01:06 ....A 281812 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6ef901a333e066ba7b5bf1b0fa8c354660f83bc381e3e5fe749d9d81ff719d44 2012-06-30 17:01:12 ....A 281986 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6f28739d94fb2c9ee5ac2434c7c3c1d9e2a8d1bcbb5a634eaa0c6fe1a8192b03 2012-06-30 18:15:20 ....A 778620 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-6f8b0124939e883401bc2cec98a5dd0767c149893d38acf9fe3e24c71b7f514e 2012-06-30 17:01:46 ....A 282024 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-7035ca8e7a7af0b4f43db255e7cbf36e43cb66c370d640c632c9ae52cc0814fa 2012-06-30 17:02:42 ....A 282017 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-72084dfa782b45a15c1e2c0088575bea8713a175828b77a1297c37585adb85f0 2012-06-30 17:05:04 ....A 281946 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-76c4986b33490f8ba4518c5fd5e0e8860b558a82f501e9ec7e680a2c2fc8459b 2012-06-30 17:05:20 ....A 281980 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-7737558f3b4a1a70fe29ca2a77b07c1f5600e21b1bf6e6eee74f639c5489b486 2012-06-30 17:06:04 ....A 281951 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-789ff4b4cc050543c37aa28e1e6b2439b8b2b3fdf68c47127a8365fce42a16e5 2012-06-30 17:06:10 ....A 281798 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-78c90e1b306022f413fc6d2c6581aba5784126d2d8519fafc13ea5332aa5104e 2012-06-30 18:09:24 ....A 281915 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-795839a77720b17b59f4317a69069db3d779e04b7d419c45318195794b215bc1 2012-06-30 17:07:44 ....A 281834 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-7b9e38edc3eb8a6606c14f65930dc9c410edd34301690bf326a405dc5d7723cf 2012-06-30 17:08:54 ....A 281967 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-7dd885e84556cfc8a48e726a4c52171610e2a21e3ce9f9d48e83a2f5d3fc586b 2012-06-30 18:10:26 ....A 774238 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-7fa50840e5c9d3ebe5c3cb3256399af73c5b7e8aa0bd99d0a41c12b0a9049ac0 2012-06-30 18:15:34 ....A 778650 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-810426e177b791df040bf68e00cf13e8af25b4165659efbcc7b2338e7b7726fe 2012-06-30 17:11:12 ....A 281860 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-81f36e857fb76929204a1d85c0b1fb5b4d042932b4f3aeb1e156cd787caf9a9f 2012-06-30 17:11:26 ....A 281772 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8255615865f559adca62f3bda2edda3e15ad2f8ef9ff0d9771d622da070d7653 2012-06-30 18:19:54 ....A 282531 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-82986a3b77d590b8f9308fa5928b9ee0650340473c30c1a72fceffbcb812edd9 2012-06-30 18:10:48 ....A 778565 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-87bb8b805fd915eb996b3c3455005f74ed958c6dca6e87a861f74e7832eed7ce 2012-06-30 18:11:36 ....A 282046 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8850ee31f70888c1dd999398dbbe413cfec4ccfdb3e026672d33231e8f705073 2012-06-30 17:15:32 ....A 282002 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8a4d73f38db7a31afd541cdece6c5c05632bddd718280e8e80f2c35ee29ba1ef 2012-06-30 17:16:48 ....A 281795 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8bc416b417be39f5a5cc157e44180d38118dcdf3806b26d7ea198fe2da0a2cae 2012-06-30 17:17:48 ....A 281937 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8dbf6fc54065b9b7492fcebca05e8f88e417344aea24a60afbb51bd90aef26de 2012-06-30 18:14:40 ....A 282032 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8dce31f68fc2a2022afcec0d729a0f9383bd2b11a22efeb845df16c39277703f 2012-06-30 17:18:32 ....A 281814 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-8f4d1c42360855864509ea41361657dfb7b9da2a347b96ac37876b65f1cc23f7 2012-06-30 17:20:04 ....A 282030 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-924c5ec14aa2fa8229249c6beaab2aec68a3abcb314ee27654b9615429606f73 2012-06-30 17:20:04 ....A 281840 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-92585ce0cc027cb24d26042e0e20f1124eb1f91f9d433d501ef2298830a3d571 2012-06-30 18:19:54 ....A 778536 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-93e22937c65f073565f352025557bb857a1ad99302bd95334387e7c0f82dcccc 2012-06-30 17:21:08 ....A 281981 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9474c3ceaaf4f0b11d84a2c012599ef53076c29fa127a5014eec994c8181d5a9 2012-06-30 17:23:14 ....A 281749 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-98cd04b660db9a259f3c292863072120bfc6367908c9a0f7170da090cbae81bc 2012-06-30 17:23:24 ....A 281838 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9938c0617c3daa37d98a2db17f7d58c067363294102c4c43b218e957378fc6c2 2012-06-30 17:24:20 ....A 281955 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9b96732be20332e3b3b92bc9de8ef69a655c39cf3390b3d52a5ad15329095cc0 2012-06-30 18:18:14 ....A 778618 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9be3d6bca0b0f16cbd6c2cc2299fd4a4bbdc012d88a7e4c569cf23050d4f88eb 2012-06-30 17:25:18 ....A 281853 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9df123779df6ed215c2504302fb8760d8c5baf4abbef22b0ad7d6a1275fd0c82 2012-06-30 18:20:34 ....A 282430 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-9f4c6e1839a764538e4c3680f9d67fe9e099941e07305ab986980ec76a3f7399 2012-06-30 17:26:24 ....A 281984 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-a09373b64c4bd760af89b64310f6ba209f9e9138693b0d961019c701906616ee 2012-06-30 17:27:52 ....A 281810 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-a475f3d68dd7ef7bd599e69531d53d174a0d0028d9964950961406b86a9e2a63 2012-06-30 17:28:36 ....A 281790 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-a66e48ef3c7762b2292c95ddfa6ad9f789dbb3972e56f8541a98c81c07e9b79e 2012-06-30 17:28:46 ....A 281958 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-a6e4bbf6de3a45975177b569a7cec2d6111d35e4d36de257abc80747a69e7dae 2012-06-30 17:30:12 ....A 281282 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-aaa64c260844ddbfc6b56035984f68312376b3b7b316b25a78bdb82c99e9efdb 2012-06-30 17:35:36 ....A 282019 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-b79604cda55ea38d4f108a440d2a913298fff587617872cc9807cd5501c38422 2012-06-30 17:35:58 ....A 281937 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-b85f6e1c2b5df91096b6139a7a4811826a11fa14b732473a0250530ff2a332e6 2012-06-30 17:37:02 ....A 281952 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-bb422dc0f1ae755c468690fe9558720bfb4135ecdb5bc6e354dc61d769f3f4d4 2012-06-30 17:37:16 ....A 281989 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-bbea9b91ab3cf68a446c7655051f770835429db404edbc578d730d5940df0a38 2012-06-30 17:37:54 ....A 281833 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-bd446efa0f09e2a99c88a051df337097986c4d7128befa0e622a50402116fd97 2012-06-30 17:37:56 ....A 282010 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-bd6bb9dc0449b92a68f6ec1f5c7ca14eb73d2dd36f42ce9d0a065cbbe7d95e14 2012-06-30 18:23:34 ....A 778520 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-c214a4fdbe8e83684a1658ca4ed60158b1a5a875e90a0cfded192064d92eb39a 2012-06-30 17:41:08 ....A 282001 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-c482ee6a7b85474ac14609cf58b1b26d0e9d328f395d7be079b84e9b191258f5 2012-06-30 17:42:14 ....A 281890 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-c68d7d6b67630f0e0a3b35245b6ae64a89fb16271bf61d77a77244d149e04563 2012-06-30 18:08:04 ....A 281912 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-c6dc296af17bd30037190370ee5178a71938584e98be70c7a2d439541aec9583 2012-06-30 17:43:58 ....A 281928 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ca4db8ab11c8c7821fe936ea3dee5c4e3ab02df777dca55c905b72add695d878 2012-06-30 17:49:32 ....A 281950 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-d4705c7a3702a2c31fa7b08c9e4d2aa0cc35ed135ca664af1a4d804e8dc5d0ac 2012-06-30 17:53:04 ....A 281813 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-dbf96e5947325176263ac3b947f32d452ee92a47e64262d899742c4668e3c360 2012-06-30 17:53:10 ....A 281998 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-dc3ad4412e690e91ace7d08df158b9a237f4474bdd8f621cd61459d40b465ee1 2012-06-30 18:13:54 ....A 779287 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-dd57d32a229f98a9a59c423d8f988caec676b6937eb621ae6b4c9f0847dc9b12 2012-06-30 17:54:06 ....A 282021 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-de55b6a41b795d52c93814b2679e5c9b4ed7ac72032d953789102c403a057656 2012-06-30 17:55:12 ....A 281944 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e0704b31cc5e6563d41bbd98495be0a3056fd7d234a3d819996ca0ec82dcb0de 2012-06-30 18:19:10 ....A 282554 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e3f4c0a74a23b309b5f595bc5b1c4210aa005f8eca585e9a7e574d2c3bf0494a 2012-06-30 18:16:02 ....A 281933 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e4622d5dde273231e89001c913fa4f111efcfa72bbc3b6077ffcb09fda8601f0 2012-06-30 17:58:10 ....A 281965 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e63c8e7159a2c63e81fc04a3b37af1d13fd7524e969d480fd36d9d88b2042760 2012-06-30 18:20:44 ....A 774369 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e6a88a614b5f3d3afc8658656df816ae84a44cd7f6e45ee4d2ffdc10fa333bb1 2012-06-30 18:26:46 ....A 774487 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e7510a637ddbe6db2122bcac85e8a10ff35426ba437c4f68dedc483503e15ca1 2012-06-30 17:59:22 ....A 281801 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-e88eada102c675a435b24424741339043274264533f4cfbae137ba30488a804b 2012-06-30 18:00:10 ....A 281833 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ea362f4f4ae2a0e6d54e9b0db1e31be62e50664d2ffd2c60914d71a048060af1 2012-06-30 18:21:44 ....A 778589 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-eac4fc56f4c8ea27f4e5c381b9f8d41a73bfae542b5ea7166949094110792034 2012-06-30 18:17:46 ....A 282430 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-eb965f752df79f2ccbe851844319a2c20d83cb93e802387c6c1217a1bd1c78e5 2012-06-30 18:00:52 ....A 282003 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ebc4eb383a86bf88b408c80de843b0de3d9bf67572d709d0a12334991c999c65 2012-06-30 18:20:30 ....A 778670 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ebe4059ee4d2c6b1fe7de5c6cebb227833fa62a3d319bca79a2a5c6584f9ffd9 2012-06-30 18:01:00 ....A 281796 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ec1cb505b8787ce2b39383c4f9eedb489cad239502eca9d3e9cb952cc76d9ce3 2012-06-30 18:25:48 ....A 778844 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ec5fc7c92cc62dd3da97f7e030bd09973f8edad06ba225e0f66c246e3aa4bd4e 2012-06-30 18:22:38 ....A 774557 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-eccdc95157afa9f079ffb10df15c92f1c2d5fedbc66ff338e5f7957831b7297a 2012-06-30 18:01:34 ....A 281803 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-ed2fac6051e9d15909af9c547e6956157ea985e7f24e9b7796619b6e415d2ff9 2012-06-30 18:03:12 ....A 281958 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-f1375fc07ec3a361e18dd8f18f71405ee0ee31a92f91262b1a3e0f4db3a782ac 2012-06-30 18:14:00 ....A 778458 Virusshare.00007/Trojan-Downloader.Win32.Delf.aznp-faac5d24c48533db151229dcbbef861512848b89d1a1ead50b2c631eefafa2df 2012-06-30 16:31:56 ....A 618624 Virusshare.00007/Trojan-Downloader.Win32.Delf.bbxv-301c1859225a046311a34cd53ffe0456425b5b501d8b79f0cb3adcfc7065d3e5 2012-06-30 16:51:34 ....A 618624 Virusshare.00007/Trojan-Downloader.Win32.Delf.bbxv-5bbb523fc499ef91aa891539f0224ac0a02117fa73bffb69a71d2bd25c77c8bb 2012-06-30 17:26:04 ....A 618624 Virusshare.00007/Trojan-Downloader.Win32.Delf.bbxv-9fbdf8bcb7bf2a9667b4f4d163acddf6391274222a82d2e6a8b8b8572252174d 2012-06-30 18:07:48 ....A 618624 Virusshare.00007/Trojan-Downloader.Win32.Delf.bbxv-fdf65796d2a468b798e20bb0253321953d0b90889327c13c4bba359bd1dda0aa 2012-06-30 16:30:04 ....A 89088 Virusshare.00007/Trojan-Downloader.Win32.Delf.bcai-2cf8a4297328f798ef91699675280c1bf32c6db67c59a2a7f41d25156c4ef91a 2012-06-30 16:31:12 ....A 301056 Virusshare.00007/Trojan-Downloader.Win32.Delf.beco-2eeffabe9f805228daace27099d306d71db9194595e43514b0711abbc2b09cf8 2012-06-30 18:09:10 ....A 140288 Virusshare.00007/Trojan-Downloader.Win32.Delf.beit-9a11b25eeb390a6c1c3e48aa8c69073b7233193e7aebb474befd6f0a88893f45 2012-06-30 18:13:02 ....A 364631 Virusshare.00007/Trojan-Downloader.Win32.Delf.bha-d6c9ab89a4a2693e1ad3669a85e789829d113753bb0b48b0d76c733b041cea2c 2012-06-30 16:30:36 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Delf.bik-2de8be5a245bc9582b19e2792f81d3677787c0a3389f167e62822200434cdc3b 2012-06-30 17:04:40 ....A 158720 Virusshare.00007/Trojan-Downloader.Win32.Delf.byo-76155d0c9de3e247b1f4e90508449336a08ebe97553870221441f989ec7212fd 2012-06-30 16:34:32 ....A 19158 Virusshare.00007/Trojan-Downloader.Win32.Delf.bzl-35268463f6bf59305b569b90613ba820464584885859b19539698f70dc7a8728 2012-06-30 17:07:20 ....A 406016 Virusshare.00007/Trojan-Downloader.Win32.Delf.cly-7ab87580536e967d49595df8433aa9997b51aa6115ecba2496a2ce9b8884c8b8 2012-06-30 16:33:46 ....A 1810432 Virusshare.00007/Trojan-Downloader.Win32.Delf.cpp-33ba6d641360422167c676e9f30e1f9a0cdd81fcee321bef14f6373f8edd7888 2012-06-30 16:39:00 ....A 34816 Virusshare.00007/Trojan-Downloader.Win32.Delf.cqh-3fe14c97103ae5d369d1dad1bd2f10f17ee02c8d209991bf44e1c8276c72fa72 2012-06-30 17:08:42 ....A 347648 Virusshare.00007/Trojan-Downloader.Win32.Delf.cys-7d6849f474616d7fbd151f6b7020bc4e6e5732efe732bbbfdb013439e00d09c1 2012-06-30 16:49:20 ....A 80896 Virusshare.00007/Trojan-Downloader.Win32.Delf.djf-5695498987b330806a167862ee1cf8f1f0b70012516d12c8bbf80875685a333d 2012-06-30 15:46:22 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Delf.dkj-f600ad929ab7010f6119e83386d8fc01f1f190b6b2b34ae42f0ea26bfd0b4292 2012-06-30 16:41:20 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Delf.dqn-453f3d87dc372ef8ef0b9694d2b1937f327513240608a52f53ce3daf49cfba79 2012-06-30 16:11:44 ....A 581632 Virusshare.00007/Trojan-Downloader.Win32.Delf.dth-0ed14035573c2309d364b65cb3a018098a204cbc350180747075ec34909b21b7 2012-06-30 17:57:42 ....A 379392 Virusshare.00007/Trojan-Downloader.Win32.Delf.dti-e53dd3b12700f2bffe7226cbccf955d3314d70c7861d65fd523dccd12b88a215 2012-06-30 17:19:02 ....A 34816 Virusshare.00007/Trojan-Downloader.Win32.Delf.dvw-90289299614a5daa0d24dfc1ae7ded77bd567a93289e59f550cec95a50fb3314 2012-06-30 16:29:00 ....A 15750 Virusshare.00007/Trojan-Downloader.Win32.Delf.efk-2b2b964d1c2b8dff01619f5404e3333ced036a0765bf829a9da7f80ac5078d42 2012-06-30 18:16:38 ....A 442198 Virusshare.00007/Trojan-Downloader.Win32.Delf.fom-6dc7269aa7d7c8785de0efdd99aa4a7380bbd112a1a516d4d86a739557bf31ed 2012-06-30 18:21:06 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Delf.gie-edf8a4fcee66a0988d03412f0dd861dd0bf78916ffd3ba29e3bef9d6f69d4539 2012-06-30 15:53:08 ....A 932352 Virusshare.00007/Trojan-Downloader.Win32.Delf.gth-05f448d37906935c968f4396d93d85c56c8db5f4c8329371adb7e85c70354ebd 2012-06-30 16:42:10 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Delf.gw-476069d21d2b96265ee543ad5ae962515d072cfacaa91ca65aec476a47946fc9 2012-06-30 17:29:28 ....A 1064960 Virusshare.00007/Trojan-Downloader.Win32.Delf.hhdk-a8b44778dad89b8730c2823664d40009c7e3ff1cd7b69b7ce44719b2db683d98 2012-06-30 17:54:26 ....A 911360 Virusshare.00007/Trojan-Downloader.Win32.Delf.hhgs-def582d6f35031b5d803ac51c265558af414adae3853a11a815de9f004c47fcd 2012-06-30 17:21:46 ....A 44032 Virusshare.00007/Trojan-Downloader.Win32.Delf.hihm-95e721a43bc74fa078ac92d9adeca216ce5bdb27ce4bfe9392666d1ee26cc170 2012-06-30 17:48:36 ....A 38400 Virusshare.00007/Trojan-Downloader.Win32.Delf.hqyx-d284f64fb9fed51fd143815ecd6540874a7c3151e640267388d9a226d3f3c1de 2012-06-30 15:50:50 ....A 250615 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-03fc122c610677e68e4f74d4c5fe02c00e116489c08354f49d8f40a41946ba67 2012-06-30 16:17:54 ....A 250169 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-176b12d46981786a3082c506066df3a7044a66169e46a45dff532d89ffb07ca5 2012-06-30 16:18:06 ....A 250371 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-17a9955922f3fb3469a9510c3cfd7d3b26d14a172d6edf08bb441284070d3140 2012-06-30 16:18:46 ....A 250572 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-18bf23b7f83f54b2e2e6cc6835c7bd2d376cca50ec43ee554de6e7266a368b9f 2012-06-30 16:41:56 ....A 250717 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-46c7ab86cf74ad70f1f041c0fe9cece47f6f5eee402ef27982b2b93e1c7b2600 2012-06-30 16:51:20 ....A 250369 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-5b27952026fb19a9eef3c2f828925eb97818b81d8c86d428efddf86fd4bb7fe3 2012-06-30 17:07:04 ....A 250166 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-7a3d9a5962ac53607a81bc42273a66ef43366a8d78392800d6ca5b871fc25906 2012-06-30 17:11:44 ....A 250356 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-82d8184ebbdb4160dc7550ad1859bc6e3fd24e18a0a5ad41884af6711b791066 2012-06-30 17:31:24 ....A 250253 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-ad6abfb5b91602fdc9785889a6de1b7f220a77821c2d96094711d58b99e218ef 2012-06-30 17:37:04 ....A 250707 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-bb596ffc4771e21023a8ee4805c0dd23d88f3e3d8498339bce2a9bc6644b1637 2012-06-30 17:37:58 ....A 250712 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-bd7b1b8f542289aeba50a29d2cf7132796524d893b35ae9acddedf0d2902e78b 2012-06-30 17:44:10 ....A 250274 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-ca9e87cfa4e78fe5e4bf65dae5e6edfbdbdbcd2ed1d1a4efc8635c7a149f75fe 2012-06-30 17:47:44 ....A 250943 Virusshare.00007/Trojan-Downloader.Win32.Delf.hssx-d0ca2ecd83d71c97d3ee214d1f6a6e257dbcb0a6c8c4038cac33205bd9e59d65 2012-06-30 18:20:06 ....A 250851 Virusshare.00007/Trojan-Downloader.Win32.Delf.hxzs-40342a1fae0fb6d988685eff882e5e7aa9bcaf86cb688189cbc929b9e775f98b 2012-06-30 17:37:14 ....A 87552 Virusshare.00007/Trojan-Downloader.Win32.Delf.hzoy-bbe80b69878d8bf73b861eb808111d921a994843dfb682225d1c26374873a7ae 2012-06-30 17:03:10 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.Delf.hzpm-730633932f9b6902bb7f27fe4635e4f7568fa279996acfbb57861455f93d6a19 2012-06-30 16:00:46 ....A 123392 Virusshare.00007/Trojan-Downloader.Win32.Delf.hzwb-0946ae1d2d1369b3c668515e9606f6e7d01a3f40bcea7abede3cfab022b610ca 2012-06-30 18:00:56 ....A 162304 Virusshare.00007/Trojan-Downloader.Win32.Delf.hzyu-ebef0f5ca8da79602086353809b98dd6617f3f1b6d8af07bfea54c85b82f53df 2012-06-30 17:30:40 ....A 218553 Virusshare.00007/Trojan-Downloader.Win32.Delf.icev-abd76b3e05e4a56a69080e39d7ba5706a2c1789c7ce897a3f225314943fc7268 2012-06-30 17:05:04 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.Delf.icfa-76cb20342f973bb32a426869020558f9e482a18201c87dc4a9733e155422357c 2012-06-30 16:30:06 ....A 326656 Virusshare.00007/Trojan-Downloader.Win32.Delf.icmx-2d0192c9b6cab2c99b93fafbd800fe240405644f70afdebd08cc1fa473af8e77 2012-06-30 16:18:56 ....A 37376 Virusshare.00007/Trojan-Downloader.Win32.Delf.idp-190adb4d6741ec5e0c13ef5d210387af8119b02e1b847c3bfb7071f315e87c45 2012-06-30 16:40:02 ....A 410112 Virusshare.00007/Trojan-Downloader.Win32.Delf.iqv-4208053a32b409268c49e7b00c0dbf88be456d8c81cdf68082d8190c850cbc96 2012-06-30 17:08:36 ....A 38400 Virusshare.00007/Trojan-Downloader.Win32.Delf.keqv-7d34e63d41ea2bfae7566bd9a2d97564a0828c148316eb4f0a10a4347603f513 2012-06-30 15:47:06 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Delf.keyq-fccff0825e67bf201459e87c6a3afce5c99ff07e4e9e1793f765090553171abd 2012-06-30 18:13:54 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.Delf.kfbm-06854c84f0a42f7cbe1235ac95bae66087f6bf355b9ddd1b0d8a43c85cffa81e 2012-06-30 16:41:54 ....A 205312 Virusshare.00007/Trojan-Downloader.Win32.Delf.kfec-46b4a3f5fe77483c45e8dd19e6358b3b5b36cac4004f89c6e10914ef36d48dff 2012-06-30 16:56:20 ....A 573952 Virusshare.00007/Trojan-Downloader.Win32.Delf.kfew-6614815297dbfeb2c96994300d7c1d6d00b1ce56a5453d82b71a92d29a26f327 2012-06-30 17:25:16 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Delf.kfgm-9ddc336ec00a05add557f98469bd96a47674c8be542a9a95f6dd3a24e18db30a 2012-06-30 16:33:26 ....A 47104 Virusshare.00007/Trojan-Downloader.Win32.Delf.kfid-332a9dbeebf9e661bf5b262b4a062f592a519c53b4c92f148092019073aa20d2 2012-06-30 17:35:26 ....A 33968 Virusshare.00007/Trojan-Downloader.Win32.Delf.kflt-b70f783ebe1a96078c1a3b70b5011bb773ff9f4b0a0d209b5fd128894ef40553 2012-06-30 15:45:02 ....A 577536 Virusshare.00007/Trojan-Downloader.Win32.Delf.kgir-eb394164ec1be488e803bd46ebc2f08bd684d3238909dcaa3e459b89b754244e 2012-06-30 18:07:40 ....A 25600 Virusshare.00007/Trojan-Downloader.Win32.Delf.kgle-fd960128e51951e02af470d021f40422017d250a567d2906f18aa402957ca409 2012-06-30 17:56:06 ....A 142158 Virusshare.00007/Trojan-Downloader.Win32.Delf.khna-e2126156086eb7969425448aa1d2002180aa9057ebd544b44269c374895e6634 2012-06-30 18:16:14 ....A 423442 Virusshare.00007/Trojan-Downloader.Win32.Delf.kioa-43824086436964c007b862d96a70cd2aac0a4792717bfaedafd72340b963614d 2012-06-30 18:25:10 ....A 422865 Virusshare.00007/Trojan-Downloader.Win32.Delf.kioa-94f23ff0970191d8f211fec001c980bc2030c9d43b2de167965811e7028d1b04 2012-06-30 17:28:42 ....A 384512 Virusshare.00007/Trojan-Downloader.Win32.Delf.kunw-a6a4a7a5af2ca6e4a880668901c8d68b78ac6000ebebdcb31e56ab881b449a4f 2012-06-30 18:15:38 ....A 373760 Virusshare.00007/Trojan-Downloader.Win32.Delf.kwim-122d4cc4be3d03dc6b45bf57a6900a9db1dc185ba499b3b6bf25a4992772dd54 2012-06-30 17:55:40 ....A 37376 Virusshare.00007/Trojan-Downloader.Win32.Delf.qoz-e14ff88df099e9170bdf537edc84eae8aedd5baf8b369b0ea3d4b93788ecd5be 2012-06-30 17:52:48 ....A 101168 Virusshare.00007/Trojan-Downloader.Win32.Delf.rdo-db56fa2c7dc1b4bca09db20579b5b45c448a311e1db98c5561d8174b17e7e956 2012-06-30 16:32:26 ....A 196608 Virusshare.00007/Trojan-Downloader.Win32.Delf.rvg-310aeee56b8217d588f208ba9c4921e46d0d43409f6b2e756ede865e9b5683c4 2012-06-30 17:48:18 ....A 92012 Virusshare.00007/Trojan-Downloader.Win32.Delf.rzx-d1d5754310a16824bdee92dd9fa4310a310fdbf3f260fb65d6e609fb6278693c 2012-06-30 18:21:06 ....A 43520 Virusshare.00007/Trojan-Downloader.Win32.Delf.sfu-a529518ad2e0a9c060e95acc02e1cbd3b19dad55c275039dcf3768a68ae673c1 2012-06-30 15:47:38 ....A 227840 Virusshare.00007/Trojan-Downloader.Win32.Delf.snj-0014f2b425c99136eb790d4736fdfcf19aaf8a4248e35badbbccd35adebc48cd 2012-06-30 18:18:10 ....A 94720 Virusshare.00007/Trojan-Downloader.Win32.Delf.szx-1c2e488dcbc7d7acb68d410eecb11bedda713d0e378de66ceb0fceb4a6033465 2012-06-30 17:41:06 ....A 48128 Virusshare.00007/Trojan-Downloader.Win32.Delf.tfw-c4621ea784288946d16d5df162cd3c4c1298ba5d6bfd308daded1f67cb6a9d46 2012-06-30 18:05:20 ....A 400896 Virusshare.00007/Trojan-Downloader.Win32.Delf.uun-f69718f2b17e69b40e825396a98a83a773bf159890874dca9ce758e66aa16b35 2012-06-30 18:10:40 ....A 723460 Virusshare.00007/Trojan-Downloader.Win32.Delf.uvk-2206c5960425aecad078a4601dd1f05541d5420103cec00e3ed6b724b4e42920 2012-06-30 18:15:32 ....A 488090 Virusshare.00007/Trojan-Downloader.Win32.Delf.uwb-fb3f0b632b3cdd3176f8828e35a64d1c8c7167ebedb89e58588cc1a9471b296c 2012-06-30 17:29:44 ....A 5020160 Virusshare.00007/Trojan-Downloader.Win32.Delf.uyg-a97a5657a7b8d7d97282f34949eca55642ee0990a1027dfb83784efd049878a2 2012-06-30 15:46:42 ....A 183808 Virusshare.00007/Trojan-Downloader.Win32.Delf.vbp-fa10d3683f7ea1c3c0df30706309917e3202e3f7c514d1f2c6f18f5ce2dce77c 2012-06-30 18:04:50 ....A 217600 Virusshare.00007/Trojan-Downloader.Win32.Delf.vdl-f54eec7ccf596728045025620dce969deeb35b0dd5bcac5f541f3a8ab0cc9a57 2012-06-30 17:20:02 ....A 588800 Virusshare.00007/Trojan-Downloader.Win32.Delf.vdm-9245934483610b67f73e20fe384e90531291ca8dd73cd50afa5add840401f0b3 2012-06-30 17:24:34 ....A 68608 Virusshare.00007/Trojan-Downloader.Win32.Delf.vhr-9c1abd93be24d0a91ec1d2879242a2863a615b547e230bd519e0ee542d518f60 2012-06-30 17:31:12 ....A 69120 Virusshare.00007/Trojan-Downloader.Win32.Delf.vii-ad19a67f16d4f3dfec20689a95f39cc4b9a2524634bd34537af2a6e95716c203 2012-06-30 16:22:50 ....A 238080 Virusshare.00007/Trojan-Downloader.Win32.Delf.vji-1fd2e7e11f0403a7913ba92c6179f17a7eacd36191ecda200e5e8e78d6fe45bf 2012-06-30 16:32:10 ....A 410720 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkc-3098bf3a908d0a736d7ad0f80d69a51484277bcefd9ceecf6921d0ae4413fa09 2012-06-30 15:53:14 ....A 530432 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkg-05f727a415e842384754803b64fc828e250b73ad6afe14d584612ebeaaeba3d2 2012-06-30 16:26:56 ....A 530944 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkh-276d5cd9a36a32fc9fe0871b4b59d6c9202b1332722e82ee269440271fcab35f 2012-06-30 15:55:00 ....A 530432 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkj-077e170463b7aca8667ddce1ad8e72b19d38bf561403618ef7aa4c7ada64031e 2012-06-30 16:16:38 ....A 530432 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkk-15b744e6fc5ff177b8fd4a510fdcc6ca0ea921d72a81de47016ceb6fba73e975 2012-06-30 17:39:54 ....A 529408 Virusshare.00007/Trojan-Downloader.Win32.Delf.vkm-c22dbf75a7e7d3a1a8ee2857df847f17782492869bbab9b35f88ff82d7e151c5 2012-06-30 17:26:02 ....A 217600 Virusshare.00007/Trojan-Downloader.Win32.Delf.vpw-9fbc781261a59b01e540f239e993fbff67f02e399e8dfa12ce040fb2e7fa24c7 2012-06-30 17:04:14 ....A 69120 Virusshare.00007/Trojan-Downloader.Win32.Delf.vqi-75407234d0862e7aca0c5be98fd1922fface2ce4134ecfc929b9d15d41ae8f28 2012-06-30 17:24:00 ....A 247296 Virusshare.00007/Trojan-Downloader.Win32.Delf.vtv-9a9159c26bbc02fc9062bc10059fc5b75d462991f6999a5db73af87d75aac7a4 2012-06-30 16:51:06 ....A 394240 Virusshare.00007/Trojan-Downloader.Win32.Delf.vud-5aaaec10839ba65562e421724f14597483261d23b469355869de479f5e2a7661 2012-06-30 18:01:34 ....A 68608 Virusshare.00007/Trojan-Downloader.Win32.Delf.vvj-ed333dcb532ce941c092eaaddae9490e9f73aa589536fe627397fd9dcd589f6f 2012-06-30 17:53:24 ....A 531968 Virusshare.00007/Trojan-Downloader.Win32.Delf.vxy-dca68b79c65d9643ae785d36980419522ae5951a2af0e7820fd53d9f65212563 2012-06-30 17:55:30 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Delf.wbs-e104e9dc710c020fdf92c2226a6c54fbb82434de77665a6eb597b382855dafb3 2012-06-30 16:42:32 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Delf.wsc-483b185b830a5c977a42c37e44bc4818401a5e38c5a3073a71a1797202dd196a 2012-06-30 16:20:16 ....A 70144 Virusshare.00007/Trojan-Downloader.Win32.Delf.wtl-1b66185f6019a1533efd9267bfc90b895d0f3d32db80b48d0fe9f8151c1b5352 2012-06-30 17:26:14 ....A 142336 Virusshare.00007/Trojan-Downloader.Win32.Delf.xci-a0384c26517e0f8384bef42ac3a7a1b3c401a2dc94e6ebe5f0df6b112b890250 2012-06-30 17:45:22 ....A 168448 Virusshare.00007/Trojan-Downloader.Win32.Delf.xec-cd653ca0578f34282bbeb797e6536805909060ff43c7df66022269a91a76a440 2012-06-30 17:03:36 ....A 47104 Virusshare.00007/Trojan-Downloader.Win32.Delf.xhc-73f7b17ffab4d142d06d195dc9f0311f9807e64e1358caac23013ef127bf1dfa 2012-06-30 18:18:46 ....A 199168 Virusshare.00007/Trojan-Downloader.Win32.Delf.xug-c4a95d68bb5c3bf5394e5e4b4b53682437c35de5901c8d9bb42478021ae6ac82 2012-06-30 18:26:10 ....A 515072 Virusshare.00007/Trojan-Downloader.Win32.Delf.zoe-4afe9a2fc40a6ba407f932a1bd3ba2826e2a2a8cebe0c96b419ad6b654562914 2012-06-30 18:02:26 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Deliver.d-ef5f76e1b20c2083469fbe7e4de4ec9c06689ee105274b1a79c9cadbd23d54ae 2012-06-30 18:06:50 ....A 29191 Virusshare.00007/Trojan-Downloader.Win32.Deliver.mj-fafda47f72eacd2e7acd61b741fd3de93e2ce0735334baa72fa4689fc9d6205f 2012-06-30 18:05:48 ....A 37376 Virusshare.00007/Trojan-Downloader.Win32.Deliver.nf-f7d4649d3afc3472c4dd6306378586560e785d80d4fb9515a2499b077c182e8c 2012-06-30 16:28:10 ....A 17408 Virusshare.00007/Trojan-Downloader.Win32.Deliver.tu-29dffb943636ba065a91a7318036096413f2df51ab5550d85c471dbe6393faa7 2012-06-30 17:01:52 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Deliver.uf-7067ee087f1338fabf7aa6c3280a21f53d013041e562c2daa6f6ed753a2a08c6 2012-06-30 16:22:58 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Deliver.uv-2012822c1128889cf65cb7be98e2646661a91a8de081483cdaa96dddcff6301a 2012-06-30 18:00:42 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Deliver.vc-eb5742f0d4356251b538486ff2d2c84903bcc648f12a59ca763f046ee51e48a9 2012-06-30 18:05:36 ....A 20992 Virusshare.00007/Trojan-Downloader.Win32.Diehard.bp-f74d97ae9cd96156eff2248282cf545874e86c7e8ab265cb3a0a68a90e257b23 2012-06-30 17:53:00 ....A 27648 Virusshare.00007/Trojan-Downloader.Win32.Diehard.dr-dbd69c5521ed44be6e61db91403dbfe9695a6b0885107bd95d89fdf4b0354bd4 2012-06-30 17:10:32 ....A 19968 Virusshare.00007/Trojan-Downloader.Win32.Diehard.gen-80cf57db9dbf2b4389f11e1de910a0bbf42c7aa908fec5a44f0aeef8fea5d26f 2012-06-30 16:07:18 ....A 137728 Virusshare.00007/Trojan-Downloader.Win32.Dirt.am-0af93b6ea47c3bc5793ce0772627c8fef2ffd6a83bd8ffe46c50ee2612a7d21e 2012-06-30 16:44:58 ....A 9177600 Virusshare.00007/Trojan-Downloader.Win32.DlKrus.ev-4d8c3f895ab73fd037d9e4c230ff27b6c060e20fcd97037270f611e89649b712 2012-06-30 17:17:20 ....A 169472 Virusshare.00007/Trojan-Downloader.Win32.DlKrus.gf-8cc21cbf0ec623894f055238ed92a9836e07089a138766526e452f16f30a4daf 2012-06-30 17:17:50 ....A 146432 Virusshare.00007/Trojan-Downloader.Win32.DlKrus.gf-8de50868d4c899558e35a3c828b39276ef6768b2f959f405c3e2439304ec1471 2012-06-30 17:33:46 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.DlLooee.if-b2eff496cdbe389754e32b11feb1856cd57d7ae3bf63be6a3745661c9aee45a6 2012-06-30 18:16:04 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.DlLooee.ij-09606e2059aba995effd2612a39f7091cbd30f0fbe67f32d41adf42121f7b7c4 2012-06-30 17:28:50 ....A 156672 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.aia-a6f9fc9ff25e547c6cca086a5596809197cf822d1d45913c39820bdf5f6189e6 2012-06-30 17:49:00 ....A 157184 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.arm-d35e7ac5eaf149509911db92af458bf2a308c4e013a5549c581b0618cca3f3bf 2012-06-30 16:34:26 ....A 154112 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.bf-34da7ebb2653947c04db490b149636a69977e437c3276345fb7a315822c33da4 2012-06-30 18:01:14 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.dz-ec87729a24e2639f16a931df282edf385a98640692f009e4a5ba08a3e456b129 2012-06-30 17:03:36 ....A 155136 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.f-73f9f5cabd8b44223f821cb23317ec6298df805b647c143420019d091a5b48b8 2012-06-30 17:36:06 ....A 158720 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.ie-b8a925497dc813aa2a6d2731e26d692ce0afa21e7982c9cfff0823ddaddfeaea 2012-06-30 15:55:00 ....A 154695 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.n-077cfffa5c9660e41fbe469ad320f1951898e831f5630c3ca36c996d98787adc 2012-06-30 17:39:16 ....A 210432 Virusshare.00007/Trojan-Downloader.Win32.DlfBfkg.on-c0e6e049c39bef49069ec27e04f870102fe8bd2db7bc3b082a5c1e9f3119bdd2 2012-06-30 18:00:40 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Dluca.kl-eb406147cab8da28ec8340c1d9d6cdb68b4905439a2cf0df62a3306bfbf3c67e 2012-06-30 18:02:06 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Dluca.kl-eea0909ed9abd258e318c7ea3a8fa8df345f402c9ae7649caf180da7201cb519 2012-06-30 17:15:42 ....A 440818 Virusshare.00007/Trojan-Downloader.Win32.Dosh.e-8a68dc4180c84fff68e6fa10c4638753919108f702a60b911873ea46f6fdcdab 2012-06-30 16:58:56 ....A 368640 Virusshare.00007/Trojan-Downloader.Win32.Duckma.t-6b45bd84cd3f34de96aa90dca25478e7452c32006ee752c42321f16987671e62 2012-06-30 17:21:34 ....A 372736 Virusshare.00007/Trojan-Downloader.Win32.Duckma.y-9570993163db6910c2c3b94fde1802b7c05fd0a8a47e1a50482182411edb3ab9 2012-06-30 16:49:18 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Embratel.j-568bccfad43b82065629d690fd5c31342d4e30e8455dca691ad603616d26bf37 2012-06-30 18:12:32 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Esplor.h-c3d67cb5ae0f36bba2c244171eee2a26050a7525967557d92e725b7a55d203ab 2012-06-30 16:23:22 ....A 110593 Virusshare.00007/Trojan-Downloader.Win32.Exchanger.ghl-20deb8939a279ee9bc3b10d809b08b184d8b60306ffdd87798cec09e189c32e3 2012-06-30 18:12:14 ....A 70657 Virusshare.00007/Trojan-Downloader.Win32.Exchanger.gki-03ece29f1fd58b00362c6a41e8d1116c399d985656b75e304f511a4d74579fd6 2012-06-30 18:19:08 ....A 343552 Virusshare.00007/Trojan-Downloader.Win32.Fdvm.b-3ab2062057bffd8d1db24ff21f746681966c713a69b2bdb20904b78346df5df2 2012-06-30 18:10:04 ....A 398336 Virusshare.00007/Trojan-Downloader.Win32.Fdvm.g-c2781a41de812465f228cfa448ce47bebf323550c14b8305008dd6ab807326a8 2012-06-30 17:21:56 ....A 86944 Virusshare.00007/Trojan-Downloader.Win32.Feiyo.a-9623d3d05ce13ae5eb94723e004b86bb7c68f2031f4302e98a8644bb235bf82f 2012-06-30 17:12:12 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.FlyStudio.il-710b2e3c1249a79647b638be5c8e587519df6f3905ba08d5b8a5fee3318e8a9f 2012-06-30 17:26:04 ....A 1404863 Virusshare.00007/Trojan-Downloader.Win32.FlyStudio.kx-9fbe31847bd6bc69fff0ec71b74ee1ce08de6b596ee71172908a17c9277bbdc8 2012-06-30 17:52:22 ....A 1403231 Virusshare.00007/Trojan-Downloader.Win32.FlyStudio.kx-da43a6396cccbbb0124b8d18f2998f14075523d641cc5b0e1f01d5016d22fd5e 2012-06-30 18:23:38 ....A 290816 Virusshare.00007/Trojan-Downloader.Win32.FlyStudio.wk-fb50d74772bf41c5c1f54bb369a6e9f7a9cc89ec8752d20503333e35dcff6676 2012-06-30 16:47:04 ....A 67584 Virusshare.00007/Trojan-Downloader.Win32.Fokin.am-51ff5511e53d3c3b621fa458d5ec117a0a25ae1fe9e4433efcc8de482b294cfe 2012-06-30 17:54:52 ....A 52224 Virusshare.00007/Trojan-Downloader.Win32.Fokin.h-dfe1bb5979ed08b59bffc2ea386562ee2f8ec340c6a2e6f410fa478a05821af3 2012-06-30 17:48:18 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.aix-d1d807994cc7be8b66f630fffe3254447aa9224d228277e4e9475d0f0b413e0d 2012-06-30 17:10:56 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.anx-818b9797eb6e346b638daa45dc9f37d3fb55972910dc4837dc860f94627e07e6 2012-06-30 17:54:26 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.any-df03b3a904ca97a242ff32d18c4af54bb029392be835eb8291396657c2ede714 2012-06-30 17:16:38 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.aog-8b820b5d9570e29411b58c71602aac80d0d0a92f1518f76c952a492915ed5ecc 2012-06-30 16:32:24 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arez-30f5fa3a1b28cd80bf6fbae3bd09f187a5c4cca46aa5cc3f28ce456b0bfac642 2012-06-30 15:55:14 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arfo-07a4f59e6291d00e6d10e5b9082272eb71447a2a2a634f1afb495dcd59558141 2012-06-30 16:31:30 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arfo-0ee73771a122f06eddfaa175916d63105b60724a8afa7d6054aef83864dd1b2c 2012-06-30 18:24:12 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arfo-174bd404c2a63e3fe983465eb3175e8d4f34c38a8057168df79ff1902957897e 2012-06-30 18:19:36 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arfo-177a50700c465c8189184060a929606f588882dcffacbf33aed6988ae54063a8 2012-06-30 16:16:50 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arhx-877f0c74fd81ca2306344435218c03966a706db0ed02ef96fa87a7c9de80c0dd 2012-06-30 17:13:30 ....A 126976 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arid-866721450267cafb5b3011c86b701c22fcc8dc8accc82d05cbf66ee76c9173e2 2012-06-30 18:27:00 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.arve-045efd7cd58eca13391b4ef36f40909c577723bcf912353e116ce16c8c99f05e 2012-06-30 17:25:32 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bal-9e83abfd0d7e9d4af1cdbf2b3d174d561fd0d9f612d2708baff4500167e7cd92 2012-06-30 17:39:44 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bdw-c1deb6a8ae57fa10567cb1065b1202c1ccc87aa456b6e83dcd218d20677d7781 2012-06-30 18:15:12 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bff-968f05c66ec5dbec8a5b6bfc178179404cddcf6768c3e0cb697fc8dda3505fde 2012-06-30 18:21:44 ....A 417280 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bff-d38f9ff411562f17cfa510062932665990dc39f6999fc08ce8c7abc86a6f4ab1 2012-06-30 18:15:16 ....A 417792 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bjd-e292b45483efb201742b0af101bfb922fed95d436175f35302298fa0c311fd94 2012-06-30 17:57:42 ....A 224256 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.bsq-e54b536b78a1aed477c8aa1ec0b1a01112cd42d2435624e890c7437cef0800ac 2012-06-30 18:26:48 ....A 343040 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ckt-b6785dbf4de2390d8ebe3e7578f031148aee73d506c41511d5a9307ecbe08d5b 2012-06-30 17:53:30 ....A 216064 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.dgg-dcf68201d20119917a822ad21fbd87658d7b424c6a48054165c983a208a2512d 2012-06-30 15:50:30 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.guq-0396e08e65430ce9e8fa31cf01f6b0bf6ce2903f0c85352e168091954200c17a 2012-06-30 18:21:20 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-2cb5f44c6f00b4d222559c8952db742565760e05b0ae978814a2f7e02989b42c 2012-06-30 16:31:20 ....A 82436 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-492d876cbc061f9672f62c2fa801be0a3c5e49e156b2f8a1821567bd162d08f2 2012-06-30 18:27:26 ....A 299008 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-6816ce5d577076f2f5b99ccd42bbccfb631e3169be207312da83c744d9fd7d9c 2012-06-30 18:26:54 ....A 80896 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-95e2d84849ab9d07a0a08eeebd1663e19b5e1ee6fe9e7093c90bd4791c2c37ad 2012-06-30 18:14:46 ....A 80896 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-ba6012c7edcf88250cb931925d9e8eda1467cabbc8b54f0ead4ebb7ae459f383 2012-06-30 18:22:16 ....A 290816 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hoj-cf4e1355cca89236532dc197a41c6766554da0a99c89e23e67f4625a0711de5b 2012-06-30 18:09:56 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hok-650938626a9c93e3298e305765d237d433dcd3d5ac446c0c14bbd049cb4ade6c 2012-06-30 18:15:20 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-4455e34d5f8dc906b430cf7d7a1e5dc498b70be8724850e4f82990d426c6b5aa 2012-06-30 18:16:52 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-5086459bb70f2f7572e2c3b5e214ff9f1a2c13af503f1f48c810801c441fe293 2012-06-30 18:23:00 ....A 78981 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-70e8feab85a1e21c86f03864b0ef6f1b9413420b242a42404d2ca2aa127c126c 2012-06-30 18:26:00 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-86560ddd8911779a48ffeb16293c070281ca6e206467237a2a49c0c72b50c6cb 2012-06-30 18:11:50 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-b9a667ebd663a133773b2dda42586bb532d168a8957b08a67541151f093c5ba7 2012-06-30 18:14:16 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-cc0d6aa5a6c28faa90e409d545d77bb389101184c4cc264d5111b1358e6587f3 2012-06-30 18:18:28 ....A 364544 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hol-e0d84e27766f31c58d49c9bf007b9a236e8a9a077cc28ea9e32c60ba7e89023d 2012-06-30 18:25:28 ....A 393728 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hon-c582950ec2980c0057ff89ab517265da1fb02cb589a49eae9123acfd7e861647 2012-06-30 18:24:16 ....A 111104 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hos-4d0f795041d70a21b248910b5133b6bea71dfd5086a0d80adaa3cd42f0abee58 2012-06-30 18:11:40 ....A 111104 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hos-7a04bc421aaeff8efda0cd3c9874a0289e9f3f51f50a04d2ef5e3fd48114f37a 2012-06-30 18:17:28 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-0a58aa504f2ecfe6a128f4201eb9fce6a08ec8fa06a16305f8d1d3fa0959e9b3 2012-06-30 18:23:50 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-1e2438cdfeb49dc3f968d7b3d177caafb448accc952a78e64339834db9d0e3e8 2012-06-30 18:23:16 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-1f1b16fced7e27d0243f27ebd951e90b140dae3202d9748bbd7e0336a578ef90 2012-06-30 18:20:42 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-4de6f6538ebc6bc5e40860f98666f4f64964b3813ccfae2d7dfd360a1ea0353d 2012-06-30 18:14:06 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-7556ee92299edaeba51ec7cb24f429d58f1a0e7d2c7a86ecb1a3a04fdafdd60b 2012-06-30 18:17:40 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-762f693fb339a3524c096c972855a599d1980e25d6c2f4578938dfabc924589f 2012-06-30 18:25:32 ....A 90624 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.hot-88caf9d2484546c191536e9a4cb80cdcc0bc1f65645ab5e13b8f0be177d82baf 2012-06-30 17:01:46 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.icf-702786d3a074798e077b272923770819b2fe2813d31779b06dccb14e2ca33b4b 2012-06-30 16:10:16 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.igv-0cd058df365f9ab85fc8646d15b91befdfee9444bd19629aec23d458dd919286 2012-06-30 17:18:52 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.iih-8fdae856f983c9ad028bdff2278e7b70c39e61bf55ff36c6324ad85ec0eb7d4d 2012-06-30 18:05:28 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.iji-f6f99e0fedd60b43f2c93c7decbcfb60100fe4f4c17e82fbf303ae2e998f7588 2012-06-30 17:10:48 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ijj-814f6bc1b78385350bd0038f0c0eebe8c6713aa820ae0747ee85830a57c8e9f5 2012-06-30 17:36:36 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ijn-b9fb7b0116ae8e179faa5e6eee74451f4aa1b4bbeddf9395e6ca38d349795d6c 2012-06-30 18:06:10 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ijp-f90bdd804c574f63e216a74f69ff1a1de25e869f924ad19a07e871877d400d83 2012-06-30 16:19:16 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.iky-197f4b83d671c8484a1886d52383e022995a5dd3cd9597457185980ae9b34051 2012-06-30 16:21:14 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.oh-1cff9d79217056edd522567d32799f3f8009129613118115febd4e93d0012ce4 2012-06-30 16:17:04 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.oi-16434895161c5ec2d3b2b712decfad158cd734751f64aff15373670ad661b760 2012-06-30 16:15:38 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ok-1457aba0cd1631f0c1d9355bd5f1cd53ec26ffdf084ec8f31e017147e6ccfdaf 2012-06-30 16:31:10 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.ol-2edd6efc70849188cb4d4e7a5cc51e61be263df97966169a494d401711d92e5b 2012-06-30 16:37:00 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Fosniw.sya-3ab95e12d1a8aa54c2e80d802c53d7597583a65d51ae66bb78e19bfde0aaba06 2012-06-30 17:02:36 ....A 73744 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.cnj-71ee0a1e05b8d1551d95d2ff94a85dc5efdab4d47036d166dfdaac1e492e9581 2012-06-30 17:08:42 ....A 89094 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ddk-7d636d9a9b17deb2f23b1f38e76dc9ad7c6267995d0dd236a7d52679715bf7b1 2012-06-30 18:16:42 ....A 112676 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.dxt-75bff5e92bd9cabb44156808a76dd0fdff4a748a0225a7114dcfa471fc4e346e 2012-06-30 18:26:10 ....A 233508 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.dxt-accfe2b17895c67322f71692189a45c3d2e547976f2d664b2053f0831dffe46e 2012-06-30 18:23:32 ....A 107523 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ela-92e7057f33756d7cc82b8951f4c9a287a80949fdc3b0be7929287b515733fe2e 2012-06-30 18:17:26 ....A 108547 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.elt-772e106beaa370915fce9e1eda82b3ade1099d28691bd8f34e5639eb238e5422 2012-06-30 16:41:46 ....A 62976 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.emv-4668aa92a0529cbb0357e92d290725dc211844362bfe3d789cb5eb438e232515 2012-06-30 17:17:54 ....A 240644 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.fiq-8e057d507b378ced430aab95ed542a9b91ba74f13154dfc8c2ab5c72a7b0fcff 2012-06-30 16:13:20 ....A 5749976 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.gvu-11164052257daa5c6b9facd5c8b0ee35c86438cdf9cbee36e395a89fd9b4c40c 2012-06-30 17:44:34 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.gyp-cb8e31dfe5e4da53c4c0410b39ec6d8eac3f4bb5540c23c4304dd713ad328762 2012-06-30 18:15:32 ....A 3581952 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.hfu-21effa8519062ba981dc59e683e7fe0eb667450a46f96b7c26d0c28912a811ff 2012-06-30 17:58:24 ....A 32471 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.hly-e68f8db4aab9d777267f849b5e6a4386cb531334032ca11a64068a75a3f8cc58 2012-06-30 17:28:20 ....A 57856 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.hnj-a59e78f87d8d39e24394651d5f63b9789bc08a1040aced5a66cc7fc6bcd677ff 2012-06-30 16:57:08 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.hsf-67a6f9ac0968448c0a5caf84df5ef1b9afa1d1f2cc4343297bbde17fb3367d5e 2012-06-30 17:33:52 ....A 460288 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.hsf-b346897274141e3288589c437b48874c0a4f166fcbe8065ffcebd67216e096a8 2012-06-30 16:37:02 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.huc-3ad971525014a160c0ebe0798286f885a2b7de5376d983f7216765dd718b08cb 2012-06-30 15:45:48 ....A 69257 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.icl-f0e53862be256e01ef23ce5022398d25d7c9c6aa44795e75a1a379fe943dc0ad 2012-06-30 18:20:20 ....A 132096 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-0d355b54ddd633e7f10040299d48d244fbfed321397d15faf44208a471e29ae9 2012-06-30 18:13:54 ....A 300032 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-11c2b96c6e8c62171ba3fc14b253388ce592db66486f2127e6303ace02012f59 2012-06-30 18:20:26 ....A 171520 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-35e6def62b02720b0c6781c8669bf702a8ac4e5ed966b8f2a09cc225447cbed1 2012-06-30 18:16:54 ....A 141824 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-37da182e97f985e473e702690546f1b6b78787932f849369b7353839915a9527 2012-06-30 18:13:38 ....A 89600 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-3fe17b29afb65e6cfe712eb306ba3838f4384f9f29e1364373a81b12dbd19c09 2012-06-30 18:22:10 ....A 270848 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-4a1cd03a2a1733166df22015bda14512466973cbfe7de2214a3f7f85e569c83b 2012-06-30 18:24:34 ....A 121344 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-4f1d4dd2ff642a4535836ed241b6bdb1e9f1ff679005f8518f3b4b77c634e4f2 2012-06-30 18:14:14 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-5313d11e63f152e08fd8ac94b306f8cd3ffbd52ee0b58a7f3ac6d2ba3f80b9da 2012-06-30 18:14:12 ....A 270848 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-55c350ff5848e5135b6d4f41a9ceabc6e2f0936d0b8d0eb413b9db789b6c186e 2012-06-30 18:15:38 ....A 105472 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-5c89af68f0d88fba3c32b6ae7ab635a9edc6a66666f0faf3cafae0f9f9662ed5 2012-06-30 18:20:18 ....A 86016 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-65b0146fdd87a1a7f8e672670c343656be39d88b94f995d679cd994e41e0e200 2012-06-30 18:16:36 ....A 300032 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-74be6c123e92bbbf3b0725dfad488e942460dc4f780d17949414d7189f66f159 2012-06-30 18:15:50 ....A 89600 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-98a8d6cce6e5361ca371dba0ae3b447a68fa65d61480868025146eea1e45c8a2 2012-06-30 18:09:52 ....A 141824 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-9e4fee0f6e6f7a393573a5c1891d0bb0570117b471f218f3a4e20c223dd687f5 2012-06-30 18:25:42 ....A 121344 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-a836d7f0ca553ced9ba75b5f1e1ee74b323ee9d29b21ed5886d4a92ebfc6c707 2012-06-30 18:27:00 ....A 153600 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-aea28f58faec5487db99580dd6fef5c4429d4cc0f743ba6474534b34eb76403e 2012-06-30 18:15:06 ....A 153600 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-aef5964dc908fef8f21b17b8c5a9eb159ca3e6112d516a6eda5580e81b8f48f6 2012-06-30 18:14:38 ....A 153600 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ids-c4bde18bcc33e449f4f53a462e2fd44b6ac705bbd265da448c30f7008ff35182 2012-06-30 16:19:18 ....A 332609 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.n-199002779246793f9767868cacae31a4808c970e81186205e9c9d80be76779e6 2012-06-30 18:27:06 ....A 42509 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vbym-3d85a33843c6cf012aafb049f98b8078a62ff0e171faab0865bbc80dc0aa732b 2012-06-30 15:49:22 ....A 446464 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.veaf-01edf9684858eb1a6597fbc47f0ef62ea6c337f21e60ee8edf19e9f04a82d37e 2012-06-30 17:29:04 ....A 288521 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vnef-a7a04b29568f9bcc6e8f786217d8826c03f85ade172234edf71fec4ce1c92600 2012-06-30 18:19:40 ....A 115743 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vnil-bd833b559fc4c5a1bbba9bc86ba30dc191c332ae0e46193d9beb896b2b1527fe 2012-06-30 18:21:36 ....A 115750 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vnil-ec82e60fdf315260be5081b1471349c685953c4328449b5aaab77c2461050e13 2012-06-30 17:02:18 ....A 11122688 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vpff-715cf0e72db48c89179699fff719a806e5f96ca1f71e7d78e90fd9fec4c048ca 2012-06-30 17:02:16 ....A 493371 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.vuak-71517a7fbadee92f2470bfb9a7c5245dd150fa691056ee54beaad2e772dc8c2a 2012-06-30 16:56:30 ....A 880128 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.woho-665df0729efaabccb0523169a13b717055c5f0337260e1657886d715d0b83e3a 2012-06-30 16:51:16 ....A 905216 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wqfl-5b12adf7bf513dce520e5457c3e9fc301e2855428aa885724f0b8ed812791266 2012-06-30 17:04:44 ....A 33280 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wuth-76281b46a2db874d8ef6068cb9ff434af267533b4890e05dbb98938b83f3ce7e 2012-06-30 16:52:28 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wvry-5db469e806b7fd980341a070748939341e71a82717c6628e00fe89eb6d8d015e 2012-06-30 17:38:26 ....A 61952 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wybj-beaa590bfa96f39a6665e9022aea9a9fce8b3f33f5985f5f7ac3a9506e92345c 2012-06-30 17:49:26 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wybr-d4156960b6bc1a85fa4a2cf3036adf17b48992dc2dae17fb20e8295a2af94d5e 2012-06-30 16:43:02 ....A 122368 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wyzk-495a701ba816485f295eb12eeaa965e4050dd26f36b2865b66863d77a05bfb83 2012-06-30 17:03:10 ....A 54272 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wzis-72f9618487d5bb8ca55537ae7565566790921af8c2f38074b9217a1b0bf43591 2012-06-30 18:03:58 ....A 27136 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wznd-f2fdee109fec7dd15750ba221affd6d8e39825ec4f4d6a71718f5436a39da57e 2012-06-30 16:36:30 ....A 109125 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.wzrw-397bfcb2d023c9c9a854e0230d0a87123e1416120a4d4aae6b9ce88dfe3ca4c8 2012-06-30 16:47:10 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.xzee-523fe097cf6cc4786bce0dbb7d1726aa48eb786db5871db5c52704e36d77e2da 2012-06-30 16:27:24 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zdtq-283dd498f973656fd6840a666b0857cf4376ff4e8bdeb0bf69107216555a5a9e 2012-06-30 16:12:00 ....A 3035136 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zias-0f2b14f2b34874c5edc5770bc50d6d2a57c9e8e65667cc8c955a70897f4d8c35 2012-06-30 18:09:42 ....A 87040 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zrwk-6d6c15240d5cd39948c739fbcc39be4b518e886a3ae4ecdb3c28ecf5f0509473 2012-06-30 16:05:08 ....A 197100 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.ztzu-0aa33b95d01a3fa69c27e0a7b270992e07ad67af3c02f50bb001cb7bc4e516c7 2012-06-30 17:03:44 ....A 1291776 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zuaa-744192e8aeb6d22dd9a04dc746f0bf80c022739e1faea5a45dbdcd7d17146dc3 2012-06-30 17:37:20 ....A 19968 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zuah-bc1cffbd5f241d4f48ae39db66c8d4fff702cfd360fc0d927c0c25b674d70fc4 2012-06-30 18:19:16 ....A 105732 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zvef-40602992c41b1ce904c1de13cc1591d5dedf8250ce9f4ed3e7ecf5ba2720fcb4 2012-06-30 16:55:34 ....A 368129 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zwku-64989de4b098840bfe195e485242262095c837740028644b7984f823578aa0e3 2012-06-30 16:35:34 ....A 490801 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zwpv-374e216da48d4d9460dad580c0d468baaf9ed26972426559562e2d6c1a88970d 2012-06-30 18:26:40 ....A 1164288 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zxoy-16e10ea374fb72e9959e889d1c9910cdbee32b29810f11e5ff6fd4800503363e 2012-06-30 15:47:14 ....A 719539 Virusshare.00007/Trojan-Downloader.Win32.FraudLoad.zxpb-fdf668d98669ab19dbb04fde82a3f0d953e805774323fbff5283e6b904895b90 2012-06-30 17:36:26 ....A 344064 Virusshare.00007/Trojan-Downloader.Win32.Gamup.ido-b96ffbaf5e83f1cd995055517b70d0cfe4a413e570c57073cbb32ef0c622202a 2012-06-30 17:43:18 ....A 344064 Virusshare.00007/Trojan-Downloader.Win32.Gamup.ido-c8faff4e22a36e04a0348ab76ca0feccd5178839891914052829be55272f96e7 2012-06-30 18:02:46 ....A 344064 Virusshare.00007/Trojan-Downloader.Win32.Gamup.ido-f0170c6a60e54bcee6e9b8f2cdf2a6b97bafb79562f5cf38db8f26092727b876 2012-06-30 18:12:10 ....A 262144 Virusshare.00007/Trojan-Downloader.Win32.Gamup.ptk-c4cd572ab5467d56cca481ddc26825d57d716221dc1c473c79bf5ce1e65c7303 2012-06-30 16:03:32 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pus-0a188dd1691fa3bc7733ccf8a312e6f0b221c9124e27bc24b08b5e91995f71f0 2012-06-30 16:10:44 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pus-0d6a71d2c820f2fe9f3e5d9a3683fe5f36eea7c8dc0d88972ed40733a1b115b7 2012-06-30 16:49:32 ....A 286720 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pve-5707f581c8d5ed29aab97ec6d2744bb95367f1798d5b0f85220480a034824c38 2012-06-30 17:24:52 ....A 286720 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pve-9cf1fbba21930e40ef316495563fda0bfc85a9043061c48a277683341c62b7a7 2012-06-30 18:07:52 ....A 286720 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pve-fe1a5e3049f454eeff62734166bbd656fa036e22b15deb98874c047e2384abe7 2012-06-30 17:45:30 ....A 389314 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pwh-cdaa596b66f4a56b0bdd7edf52dd472fcd9092006b42fd6d862a5e67f6d69a73 2012-06-30 18:24:02 ....A 274432 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pxe-f58b4bd35dbafb3217418f727f548ff6a83e13afc4753aede91d46e276c8e071 2012-06-30 17:47:08 ....A 270336 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pxx-cfb0dbe860bc5252ca463682991fbf4fe15df04e0f5e2bc8d3e35cd485b13281 2012-06-30 17:05:14 ....A 208896 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pxy-76fe9b69c2bd3b8b49a1c4bc36b89ad1f1be31115c11c15688d53654edaebd5e 2012-06-30 17:11:50 ....A 208896 Virusshare.00007/Trojan-Downloader.Win32.Gamup.pxy-8328cd4f80941660b786a557a1f6c18af0f16856c9a430d1b0f2b71be03d6842 2012-06-30 18:22:28 ....A 311296 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qfu-16ff8fd4286362afbf564037e578052b2c81f5e711239f15f99addd63a3826dd 2012-06-30 18:21:36 ....A 311296 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qfu-d2a09c0c08cc26e3f9ed3b1b42097c9b770208ca52140a3bdae6112ec77e7f4b 2012-06-30 18:27:00 ....A 266240 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qga-841d5e4a73cc03a6d256ced3efd87da5913366a190dae21660fe098ffac70562 2012-06-30 18:25:40 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgg-1beaa1986a7e7a83568eb8bfa63d4769d2dd128c2dc7e649b7b7e566ea8b9ff8 2012-06-30 18:25:20 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgg-c3fec9ca1a8a09700f565940b6b3fbb20d5de2ff0a2d0d4564d57fdc39983d62 2012-06-30 18:25:16 ....A 323584 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgg-d581d263a50d1649ca72bb1317dc264b11f8e214a64a08815a7477a674d16a51 2012-06-30 18:15:12 ....A 307200 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgk-a5d6e1c17d6cd403a7c93fca1037bb0a38bd3f57fd2d74edce7f05b4fa041b73 2012-06-30 18:11:30 ....A 307200 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgk-c6dde38984b36ca93ca8d7bea27fbafa5d1a333b43d51ae04c6e56d6c5e50be6 2012-06-30 18:14:08 ....A 307200 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qgk-e7edf6c06140c37050f7d3f3fe75ad2c671915d843b0ffeee8351c4f0cb6d57c 2012-06-30 18:23:22 ....A 262144 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qhh-f61c81868a61885c4505530966b8a3e2bccc40ea6866ef08127850adcbf888f7 2012-06-30 18:22:32 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qhi-88a0e3dc980dc1600791415585b55d0ab1526c4c609f5e746f16e39410a77766 2012-06-30 18:15:46 ....A 311296 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qhy-4c05ea831e26a49f625a74de70cdba62400c188221ea9378deedf0ed93e2c6ed 2012-06-30 18:11:10 ....A 311296 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qhy-a857f048788a6ed636b760ebbeae74b114856020bd4303aaa84afc39cbd0e5b0 2012-06-30 16:18:24 ....A 323584 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qmu-182deeedbf55939dca3bd75503fbfe3c3202ae9dd98b629b94c11dc5870329fa 2012-06-30 18:20:42 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qmu-89cebf7a873a03e7626c027664114ae1e6f62405ddb38c0cfb8e20dc77651587 2012-06-30 17:27:12 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qmu-a2bdafdb9f8828f1309548cc681b658850988faaab2772fbce6d86a60a14732f 2012-06-30 17:36:26 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qmu-b975d4a4e756e3f221c49a339a8e9bc478b297ee519d55c46b71aaf5b3c2dcf1 2012-06-30 17:45:36 ....A 319488 Virusshare.00007/Trojan-Downloader.Win32.Gamup.qmu-cdcae27c77ab3cc75fe1b5f04c1d5f71e3094fe003fc66494205a9cb0f88b9da 2012-06-30 17:31:30 ....A 3588608 Virusshare.00007/Trojan-Downloader.Win32.Genome.aad-ada9f78a554ab5f6444a4ed4bc6adb8e6a7aca94420682d6eff7c12313ca51d4 2012-06-30 16:54:32 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.aajv-6278c99d008efcb532600938eb70496b4a11bb7fc5703eafe6817c8029ba001f 2012-06-30 16:47:54 ....A 66048 Virusshare.00007/Trojan-Downloader.Win32.Genome.aamo-53cf7cfabd5880b5c6f627a61c2513ecaa7911ff9d94911d432d7a158a10a2d0 2012-06-30 18:15:16 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Genome.aaup-0842420fd8b95c328645e50f8eba18acfc62692c926b27f8dabde8ec6f4ca88b 2012-06-30 16:48:10 ....A 502784 Virusshare.00007/Trojan-Downloader.Win32.Genome.abcf-54592061373acb6c07c267f49e4d341f16e0932c87be0f416798642b5d7b1145 2012-06-30 15:51:42 ....A 560128 Virusshare.00007/Trojan-Downloader.Win32.Genome.abfp-04f97daa6f36cef186fc43acf2c9748fa47abd6145fe3b2e63fb1698ad4ef27f 2012-06-30 17:48:50 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.abpi-d3115cddf1ce4166e7f403f945f86ac56733581f4c6b67a5549bf313afc43d4d 2012-06-30 18:03:46 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Genome.abst-f294b52f37dd4c15090e10e5e46e2c7544130843e71952cc3e7c23febfe8b112 2012-06-30 17:59:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.absy-e81276c50adcd0c241d37e1ffa6ff415a8338490f76ca840a8d9b65e467e3b36 2012-06-30 16:51:10 ....A 68096 Virusshare.00007/Trojan-Downloader.Win32.Genome.adee-5ad51239ee083d7fd2e87fd82d0ac9d7f496870f8acf2339c86c9e338e303775 2012-06-30 16:22:54 ....A 700928 Virusshare.00007/Trojan-Downloader.Win32.Genome.adjy-1ff44c6926f6083a6eac1bf157705b9c5be72b7cde17cbdf65246628bea6f5a5 2012-06-30 17:56:22 ....A 196608 Virusshare.00007/Trojan-Downloader.Win32.Genome.adof-e2a285c04b8cd41fdee24f898ae262b59415c1c44f74440588ef454709584adc 2012-06-30 18:04:46 ....A 406016 Virusshare.00007/Trojan-Downloader.Win32.Genome.aefe-f5201b4453e013dcd46f0325e7b8f5f4cb252f7ab1eb1c54d7974a6ebe72632b 2012-06-30 17:13:32 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.aeh-8673b7eb066dcd26b2a79d02ddb475a0121fa0d290f70eace9a12cee9875b0ad 2012-06-30 17:38:04 ....A 371200 Virusshare.00007/Trojan-Downloader.Win32.Genome.aekw-bdb7eb68749708bcbd5aaa775434a5a42d7b03d8218d1937fa81b6515fa36626 2012-06-30 17:07:32 ....A 551936 Virusshare.00007/Trojan-Downloader.Win32.Genome.aelw-7b2f86dea8434742d86a4f45c8d0d9a9af8a044356611509fdaa45ecbede8672 2012-06-30 17:35:28 ....A 381952 Virusshare.00007/Trojan-Downloader.Win32.Genome.aeoe-b73cb48a26c728dd219ef3d5c7964dc204ccdd03bdc570f0544cec05a0681c37 2012-06-30 17:19:40 ....A 24064 Virusshare.00007/Trojan-Downloader.Win32.Genome.afaa-91824e9c3b2633c88422b116703a36d90b829fc053da224e9cb5a20945b4099d 2012-06-30 16:02:54 ....A 161792 Virusshare.00007/Trojan-Downloader.Win32.Genome.afap-09f1a186d2d51c5d28da4a2df39d918a3f340f5fd23db03217911a969e93b520 2012-06-30 17:00:30 ....A 602112 Virusshare.00007/Trojan-Downloader.Win32.Genome.afqz-6de127c7c264d5d601b4b97e8211a8381b615f781f9e053641203f55c3c7ff1d 2012-06-30 16:57:38 ....A 5730304 Virusshare.00007/Trojan-Downloader.Win32.Genome.agdz-68a78312567104533b0988c6d6b63837b08259a70fa368070004759b6d93c1f5 2012-06-30 18:08:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.aggi-fe8ff70ae0cea29492691a5f8761b0aafc036c9a5c0bde1f3a8104d3360cbfaf 2012-06-30 16:59:56 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Genome.agib-6cdfd9fb80bbd66174da82f1ce682dbaa2dcda08b8d7a36bcfeef3c1d6be9230 2012-06-30 16:21:44 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.agnp-1dc97b1706632b8b231c47a77b6622cd1a075fdbfbba7d6af4e4123f00132683 2012-06-30 17:58:48 ....A 108529 Virusshare.00007/Trojan-Downloader.Win32.Genome.agpd-e778a7c2cec8cab3311d1bfaaf9b58e7691a1fac9afcabf77908cfcadf0f54d6 2012-06-30 18:03:56 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Genome.agqz-f2f7fc76c7a7b6ffdf65a29228a1ce7eb1d2eab0900919b1fd7b33bf9ad6b4d9 2012-06-30 18:27:16 ....A 144843 Virusshare.00007/Trojan-Downloader.Win32.Genome.agrn-17c2717a7ade77ef085a1922c44e78de75a51e6ef0ff943850c009e2aabbc0a1 2012-06-30 17:24:06 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Genome.agtv-9ace4275574295c912170ddb2ee0d73f83f0ee31ec7f332f4d787d50c5378f4d 2012-06-30 17:02:00 ....A 370176 Virusshare.00007/Trojan-Downloader.Win32.Genome.agxe-70abbf2f9d8ac349200e1bfc572bf70242035db2b229b32c41398bb677047dfa 2012-06-30 15:47:20 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.ahry-fe5afc8e199f644c78a9fdeaf88050db6d9ec2ea15b819ad94d96500f935e76f 2012-06-30 16:30:24 ....A 96771 Virusshare.00007/Trojan-Downloader.Win32.Genome.ahyv-2d8edeca133ecf986d78071cd4dcfb6a90942872019f65224e692eef046e1f14 2012-06-30 16:47:34 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.aiaa-533de57e0c74febc1a0ea781136511f2b4c03d6bf689919c97da0e03704fc2e9 2012-06-30 16:50:10 ....A 2580466 Virusshare.00007/Trojan-Downloader.Win32.Genome.aiei-588524bdd91d42d7a020e2ed9d1998bfb88853331e22059c1012cff45fcff3e9 2012-06-30 17:49:12 ....A 115712 Virusshare.00007/Trojan-Downloader.Win32.Genome.aimf-d3a30b34e37acaa8e6dfffa96c02bcccdf5997f8708b8f6d530a222bb216344a 2012-06-30 18:04:32 ....A 236032 Virusshare.00007/Trojan-Downloader.Win32.Genome.ajpl-f47226ea4e94c1499d520c5ce8115dac53e12516a9f9ed294f11a33110f60cf6 2012-06-30 17:33:32 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.ajq-b24fe41f04f16452fc87f415640b358dc55dbcc3a4d34f19d40cb94b261a662e 2012-06-30 16:37:54 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.Genome.ajtq-3d1101cdda1bf944c46a84d961ae630b56ea7d6df608c61721b8465ae7d93ad6 2012-06-30 16:58:42 ....A 53760 Virusshare.00007/Trojan-Downloader.Win32.Genome.akef-6ae061abd255f5d443e37f5a7a150cf7fbdae281f9fca0c1be4b428225e1a733 2012-06-30 16:53:36 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.akix-6074d6a81b0926470c129659508d3af642f4bbe393cbe0dd7e6c3c5efe1dce5a 2012-06-30 16:55:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.akvw-63a475f6d332907c8c8d7bb5c2903dee388c964d6c47884088c22edbf26c61f8 2012-06-30 17:43:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.albg-c9ac16e854ec60ed22d7018e44d5577ed30e234eb94ca3de217055c2cf488f86 2012-06-30 18:21:06 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Genome.algq-d086336913a71f642369e0e209c6c0ab16a8a05732fb16873a3525cf2b3d3bc8 2012-06-30 17:43:24 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.alhu-c9272a3012b139bc7c7911c2c275156b03d5508fe8498f065173e044b89d0ef7 2012-06-30 17:28:50 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Genome.aljc-a6f312c2a66ca9843e4eb64930547ecc1b29eef6ba9b0f0df107345d7cfa420a 2012-06-30 15:45:02 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Genome.alpg-eb1792691d1cad2e69ac42e764eb10de1cb04b5d3930495a4c4df6b25dd652fd 2012-06-30 18:12:30 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.aly-0455b38c1400021bbbc0a106ca711d2c0f1be4a551d559fbf8f32a50e9dcceec 2012-06-30 16:53:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.amft-6012ffaf7fd5a4280c6d64b081a0d9185527d241ee6e26e0de58a80856a6a40f 2012-06-30 18:17:32 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Genome.anfr-53b06d94e0208cd8d14b985764df2e94578177bd9c2e0c3403a3786025686aae 2012-06-30 17:38:30 ....A 1024000 Virusshare.00007/Trojan-Downloader.Win32.Genome.anfs-bed5e07d19b8cba34d1bd8e5a936b32950a33bdfaa8df9dbd25ffe73b6a1855e 2012-06-30 17:50:16 ....A 490496 Virusshare.00007/Trojan-Downloader.Win32.Genome.angl-d5dbfa1f6687b864bd1a3e70ee58af47aaee49b7ecaebf9d2d9bc0a1c0a00641 2012-06-30 16:24:28 ....A 948597 Virusshare.00007/Trojan-Downloader.Win32.Genome.ankf-22b84149af5213acd60e55ceb8b315b664164497f24fcb06d33995ad7bf18bb8 2012-06-30 18:23:00 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.ankt-e703878205f47502f5822ce7d7a987706324325d158b81df925eef3ca3078129 2012-06-30 17:10:56 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Genome.annb-8187629c60e5b5fa732b5ebbfdc0d1f98c5c70cdb02bffc6b9200f8026879555 2012-06-30 18:24:28 ....A 1843200 Virusshare.00007/Trojan-Downloader.Win32.Genome.annd-13f94015c6ab1dfca0af6b3cca9918122ae1fb4cfb252dabdf5f94e224e04e08 2012-06-30 17:04:46 ....A 186867 Virusshare.00007/Trojan-Downloader.Win32.Genome.annd-763291637ac30aaa80c234c4964e0d1b2458f6d39f9699487e6f89e577996ac9 2012-06-30 17:48:40 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Genome.annd-d2bd9946ef2a74d08930e9a2858ed28df1ac8794fb5588e30026d9d50e6032ff 2012-06-30 17:58:56 ....A 962048 Virusshare.00007/Trojan-Downloader.Win32.Genome.annd-e7bed3766cb33e2e86ccf20a130b6ad1b4e1a1d3af09667c628d3e74dd095bfc 2012-06-30 17:44:00 ....A 370176 Virusshare.00007/Trojan-Downloader.Win32.Genome.ansa-ca76a565438dddeac4e6fc819a3cd02194230e17ede157cd9c48718cde6f1d97 2012-06-30 18:22:26 ....A 1031992 Virusshare.00007/Trojan-Downloader.Win32.Genome.anxq-23b709c5a0f6f332bdcd71657431f367fbaa682c1da0f86b738519935dec7904 2012-06-30 17:11:54 ....A 2210025 Virusshare.00007/Trojan-Downloader.Win32.Genome.aopv-83472e7cb5ad6712ac228ee178ed5fb4606547f2ae86105115a1e6367653043f 2012-06-30 18:12:54 ....A 28851 Virusshare.00007/Trojan-Downloader.Win32.Genome.aorl-e7007eb8eb91cb3dd3043b04140e459ba2d2080c213e5cfae49c56354132af7b 2012-06-30 16:43:52 ....A 980238 Virusshare.00007/Trojan-Downloader.Win32.Genome.aosn-4b3a95171ea9d813453a32ac1de104798d76ad6111d476f67623959fe3dcc968 2012-06-30 17:54:52 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Genome.aouk-dfe5bcd11218833b350744cd337e7549dfcae675971c9538430a6e7671875a2d 2012-06-30 16:40:36 ....A 197648 Virusshare.00007/Trojan-Downloader.Win32.Genome.apf-43730abaf6f3a460a3afcd4af0e66e8b5ab9a3c5c5a27584433a8c504005e792 2012-06-30 15:49:14 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.apjz-01bd17735f56e9ab52b2f30f7b29d78c1f8ad80cb94ef90b53af346d7631d271 2012-06-30 16:09:44 ....A 1111422 Virusshare.00007/Trojan-Downloader.Win32.Genome.apmc-0c312ae392c49fa85a4fd5fa57f28c92d278492f81d07449b66842d6e8a93c35 2012-06-30 15:45:38 ....A 1111380 Virusshare.00007/Trojan-Downloader.Win32.Genome.apqq-ef48662d4332a5acf4cac09e1a5ff3ef5baff3084ccb6273bb3ac9af59667aa5 2012-06-30 18:19:26 ....A 499200 Virusshare.00007/Trojan-Downloader.Win32.Genome.aptt-0df7d7fe812a9e66ee381bd7978c74325295251337317d54146a3e24e9506be0 2012-06-30 17:43:52 ....A 1133910 Virusshare.00007/Trojan-Downloader.Win32.Genome.apvn-ca240ef2fa5df48eddb117b32e8ace3a41471b9bcde6337768996c29d18bafa9 2012-06-30 17:42:42 ....A 1133911 Virusshare.00007/Trojan-Downloader.Win32.Genome.apvu-c7a9ba1bb668c3b91636766500030b91fd6bcff49894fb7ddd23679a20003736 2012-06-30 15:48:00 ....A 53760 Virusshare.00007/Trojan-Downloader.Win32.Genome.aqal-006edbdbfb691023b0cc432394d9dba93848157a59cb29f96e201e895056fc63 2012-06-30 18:11:16 ....A 51200 Virusshare.00007/Trojan-Downloader.Win32.Genome.aqga-029c2724a1ccc3d5a605ecbb74570875754d0fd4c6f2c6a6d946475741ed30df 2012-06-30 16:43:02 ....A 20512 Virusshare.00007/Trojan-Downloader.Win32.Genome.aqwo-49659013367250867ee4024494fdffc2838cf9df216156d4d0dc1eb77522cdeb 2012-06-30 16:32:40 ....A 197632 Virusshare.00007/Trojan-Downloader.Win32.Genome.arcs-317905f4a213584429b413836e1b41fb22ef367552a55aa9d6d58124eaa8ee97 2012-06-30 16:18:16 ....A 2473984 Virusshare.00007/Trojan-Downloader.Win32.Genome.arkf-17f708d70f00c7f285e56d3ff26b58f4b06ad7174c3b6372ed9a9910d851db88 2012-06-30 17:49:26 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.armg-d40f9e4252b4dfee2536a72c23cec5c6ef5f1fa21e2df92dbd2081215d1207d1 2012-06-30 18:17:48 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.arpi-214b0dd890b9d95f5c5e59ae2a33bc4516a958c7da48872090e40007d616bcb3 2012-06-30 16:44:10 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.arpr-4be63b06de1846432402e86fc4d8180e4c0e5f74bd2d72976eb1123ededf557e 2012-06-30 16:19:14 ....A 1367552 Virusshare.00007/Trojan-Downloader.Win32.Genome.arsq-196a1f2c071ec6a27dc8864cf90ce973101c3c8b8e6c8f53055cd79ee42da9df 2012-06-30 17:40:02 ....A 28674 Virusshare.00007/Trojan-Downloader.Win32.Genome.arvj-c2985a15b76162246e15650f373c7511e76fc4227ff5bd9233c6854f694e4b45 2012-06-30 16:22:18 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.arwi-1ee85583a3ce7ce6d7242a73db495f107eddc8d5df4977093ef1e3a6a76fdf14 2012-06-30 17:58:36 ....A 20528 Virusshare.00007/Trojan-Downloader.Win32.Genome.arww-e711a146f37d8908cb0b286d6bb447b80e8780139a7c1960b854b18cb957e8ee 2012-06-30 17:00:22 ....A 3950080 Virusshare.00007/Trojan-Downloader.Win32.Genome.arze-6dacc11a2123a49c8bb07ab8d8fe8f2facb06ac44ae305f6f3f8fdd4f06153d2 2012-06-30 16:38:16 ....A 4198 Virusshare.00007/Trojan-Downloader.Win32.Genome.asjk-3ded7ccdf8b84f68f5e9e56a07649e9c1d227b1b7592ba8d3c2370f2524d39b4 2012-06-30 16:31:46 ....A 170496 Virusshare.00007/Trojan-Downloader.Win32.Genome.aslo-2feccbe68c48c7e5e390f9246882127d828c55740b20deec5bc749149a64f3f5 2012-06-30 17:54:42 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Genome.asog-df9ba3677421f6cd958e8696df34593978fc244e709c689733e65d606e748448 2012-06-30 17:17:24 ....A 503808 Virusshare.00007/Trojan-Downloader.Win32.Genome.assu-8cf14fc9de50b6166ee8c67bfc7d3660d563fe32787dcf59614430d06ea96097 2012-06-30 17:49:14 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.asxc-d3bbc2dfde81eeb630714f65d84b4353f5901c1100ad5950f07cc113a259aa02 2012-06-30 17:43:52 ....A 616448 Virusshare.00007/Trojan-Downloader.Win32.Genome.atbb-ca1f665cf605db2b974c5cff2110c27d93f966ac279b400f3a5ee6ddac05ff84 2012-06-30 17:48:04 ....A 58880 Virusshare.00007/Trojan-Downloader.Win32.Genome.atdu-d1645c43c4d41dfdb18513b665f31a73d5d39627b1588159fbc9b59e3ca676dd 2012-06-30 15:59:04 ....A 615424 Virusshare.00007/Trojan-Downloader.Win32.Genome.atfl-0875fac5f87c881fadc187ddf9db71c1d90d499fde4ab7cd66ebf01fef921f59 2012-06-30 16:12:48 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.atke-103a90bd3a33ef19899852688ce9b279d65c096aed31d995bdcb907e7e504538 2012-06-30 17:44:50 ....A 337329 Virusshare.00007/Trojan-Downloader.Win32.Genome.atlq-cc29b982a72423f45a6fde1305fbfee1c360f82d9536ff3f37043cd9f91e6ee8 2012-06-30 16:49:12 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Genome.atow-5650b8f1f122e6c5e5679cdbe3893d8f3edfe629577d35cc8d31a4c2e15ab5cc 2012-06-30 17:06:40 ....A 494080 Virusshare.00007/Trojan-Downloader.Win32.Genome.atqb-7992603989f75c8685130f5c6a3015dea9c54a86c649d1aa05427516639c3dda 2012-06-30 17:55:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.atwk-e039d6a86923ae48b4c4cd769b37d0784875c13f1ef7f04a9969abf087578f33 2012-06-30 16:45:42 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Genome.atwy-4f342a4ca6dac02beb98d185bccacff69517cf511cbc2a80658123d01df22483 2012-06-30 17:14:12 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.atzl-87e81fb4e08ebef534b5c2648d09110d3887f1f51f37ab1206b0b295fc98507e 2012-06-30 16:36:36 ....A 335872 Virusshare.00007/Trojan-Downloader.Win32.Genome.aufv-39b58e890bf22fae808aa953903c21846235b55c95cc61b9b7ef32beed4e2071 2012-06-30 18:13:16 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Genome.aulb-05972ddb1472a4ec515119875f19a8484b227132fd4567fc30e0f111604284dc 2012-06-30 17:18:30 ....A 21879 Virusshare.00007/Trojan-Downloader.Win32.Genome.auqf-8f4222879abeb6caba046655d94f841f709ea680627f8eecf10a522b1076f1ae 2012-06-30 16:40:16 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.auqg-42b48d2138a4c739a9151cbe2f0cc568a10f0e2baefc02624bf34f0bcefefc5a 2012-06-30 16:26:22 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.auqk-2658510126336a35a0042f9ce2557409ced7fa8a6ad487e86cf8fb90b3f7fc07 2012-06-30 16:58:50 ....A 5064 Virusshare.00007/Trojan-Downloader.Win32.Genome.auqy-6b1809a01469e3e7dfd9e127a216e0e87a8f5421162bf99a8a7b184c660dc851 2012-06-30 17:05:16 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.avda-770a815bf0836fc18f8e0b0cb85784239f4c27e770c618bfb5bd79f44093b225 2012-06-30 17:23:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.avet-988056b24ae7da1e7c1d1b2b3a12d9732f9472c98bafe1f8d4132ada56a16bc9 2012-06-30 17:22:30 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.avfd-97194583bf36ab9293e75fca63b8496f831d5c8766c6813afb7dd654db0f787d 2012-06-30 18:12:20 ....A 4327580 Virusshare.00007/Trojan-Downloader.Win32.Genome.avgf-0416ed1f5fe6aa63f6e5112e723eeff862802322f459a0251cc729727567ead7 2012-06-30 17:04:56 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Genome.avhj-7679cc61dae523a10b3d3bd0c0708196f05e5baaef93d8fee21c879f7a71b9de 2012-06-30 17:09:20 ....A 495616 Virusshare.00007/Trojan-Downloader.Win32.Genome.avht-7ec7aecbe4e29123c2f1475069e9c1bc11bfa426095fc79004a00be21eeb98a1 2012-06-30 17:14:12 ....A 377394 Virusshare.00007/Trojan-Downloader.Win32.Genome.avkh-87e5df7272b9e54892356a6a5517014ad736edc07833614635c014e9996ce6b5 2012-06-30 17:24:00 ....A 83852 Virusshare.00007/Trojan-Downloader.Win32.Genome.avlb-9a90cb18e2af399d8ed80518e4b67f98f61d9ee9d76fe54d14ea7642d5080908 2012-06-30 17:26:26 ....A 122085 Virusshare.00007/Trojan-Downloader.Win32.Genome.avnv-a0a4ae49bb94ff8439a766c0c87f65feb5157727f6707243a50887e88fd50cc8 2012-06-30 16:59:50 ....A 131822 Virusshare.00007/Trojan-Downloader.Win32.Genome.avpz-6caf3d83fa8ce75a53a61fb8a6b3a248204e38f6bd2649bb3d2b1e995cbddfec 2012-06-30 16:52:28 ....A 121190 Virusshare.00007/Trojan-Downloader.Win32.Genome.avrh-5db2780cec9775734a6039d01098bb0a524bdfb8c977f1929a6a935dd64f5de6 2012-06-30 17:04:16 ....A 125285 Virusshare.00007/Trojan-Downloader.Win32.Genome.avrm-7542af759b3b3be2d7632e548152390b4ddb06976cd81a7701e2bc31ac07bf00 2012-06-30 16:41:30 ....A 126219 Virusshare.00007/Trojan-Downloader.Win32.Genome.avsa-45b616088c91430d2df413092d63b2a5cb39b90195037334c2fef9a06ec0531a 2012-06-30 17:18:46 ....A 175397 Virusshare.00007/Trojan-Downloader.Win32.Genome.avsc-8fab4794696a5ee6fbfd7ac68bceb2202a5272af6323983d77a3450aaee0d520 2012-06-30 16:52:24 ....A 261902 Virusshare.00007/Trojan-Downloader.Win32.Genome.avsu-5d940fde1b65383d40dcfd88ca0cc472784d6b336ebffb25f697517ad7e008d9 2012-06-30 15:49:10 ....A 125706 Virusshare.00007/Trojan-Downloader.Win32.Genome.avsy-019d67c68be46089a7afaf56f5d8e9cf4b297301d97231c960bc28955d6f7291 2012-06-30 17:33:48 ....A 126213 Virusshare.00007/Trojan-Downloader.Win32.Genome.avte-b31e0a66d68a7766b34988ec346e8a01230d0d04d930983516e3e67f55cc7c87 2012-06-30 17:03:58 ....A 139597 Virusshare.00007/Trojan-Downloader.Win32.Genome.avus-74a801ca62e804486e299a2f6280bc1fda12c6a3c239c0edb0e98b9139d07ad4 2012-06-30 17:07:38 ....A 373267 Virusshare.00007/Trojan-Downloader.Win32.Genome.avvt-7b74e88aabca9572f626520205499cbcb189f8c52720b04df7a455c47a82061e 2012-06-30 16:56:24 ....A 368523 Virusshare.00007/Trojan-Downloader.Win32.Genome.avvv-662aa02587d13a86be89de6ae4c260a9a2c149764a79844f24b43fd6570d9181 2012-06-30 17:42:04 ....A 131763 Virusshare.00007/Trojan-Downloader.Win32.Genome.avxe-c621b5e52b900f66f88a56f0e96b63fd9515a0e78c49151680cb56539d83c493 2012-06-30 17:02:16 ....A 145121 Virusshare.00007/Trojan-Downloader.Win32.Genome.awao-714bdeb708ca8d3bbd80c2e85ba89dbc80326d4b0c355824c76b6f865461fa22 2012-06-30 16:34:30 ....A 154243 Virusshare.00007/Trojan-Downloader.Win32.Genome.awax-350ff6227ef3b9a05dc398f7003e1185c4548894ebba0fcf5039dd8515c96f46 2012-06-30 16:30:24 ....A 569856 Virusshare.00007/Trojan-Downloader.Win32.Genome.awcw-2d8bd343bc4b704287aa5d31ac5499002698a125cba41ab3d5c3a36d057a10c1 2012-06-30 16:25:34 ....A 125746 Virusshare.00007/Trojan-Downloader.Win32.Genome.awdu-24d667c0a6d1f0f1072aace67c49152ad6b323dc2079c515f943a947a917a50d 2012-06-30 17:49:30 ....A 60928 Virusshare.00007/Trojan-Downloader.Win32.Genome.awfr-d43f2806e31571da72e47c1e08497e27a5438fb3bc2b58eb515b55a38bf5cb17 2012-06-30 17:25:48 ....A 454656 Virusshare.00007/Trojan-Downloader.Win32.Genome.awgg-9f25ed8017c53c9912158966624e00cda2e68ab7162b139e0a7ef467579cf02a 2012-06-30 16:11:10 ....A 99840 Virusshare.00007/Trojan-Downloader.Win32.Genome.awtm-0e145de055f174c7553ad8dbcaeac1f4db028a3cd9f8da24a0071379018c349d 2012-06-30 17:27:58 ....A 825856 Virusshare.00007/Trojan-Downloader.Win32.Genome.awva-a4af47f6b360a058871029ad20f117fa51b06e5117dbc0f1bf99f5ffe59b6a36 2012-06-30 16:22:52 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.awyg-1fe39559da346504dd08d26d6e51471ef7861d4158b2a6dfb8bfb6b2dd55666d 2012-06-30 16:33:12 ....A 539136 Virusshare.00007/Trojan-Downloader.Win32.Genome.awzm-32b268fd387447b967347a5174515ea00ac2ac3b5999ccf4e7818bc0203c5aec 2012-06-30 16:40:48 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.Genome.axbk-43fdade457959d3fd60973a905a528945afb550f617c509059aea86c3865aa56 2012-06-30 16:18:42 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.Genome.axca-18a22bd75a1612bbc2d3cf2639d162014f55a087b2a741648226181e573552ea 2012-06-30 16:21:02 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.Genome.axcp-1cac02eba865e78a04095ff8997593c4a60102f988c671de49494911be905b5c 2012-06-30 16:42:28 ....A 924672 Virusshare.00007/Trojan-Downloader.Win32.Genome.axei-480e313904ddd3f269283b2e58e4a3b8b4e1f45a47ba828d226affc7b4b12de5 2012-06-30 17:02:26 ....A 902656 Virusshare.00007/Trojan-Downloader.Win32.Genome.axei-719b9b9d08ef8306f002ee6ac65687fff12aa9a6e87380e4b1e15d344a8a242c 2012-06-30 17:54:40 ....A 822272 Virusshare.00007/Trojan-Downloader.Win32.Genome.axei-df87f778d4aefc1c868682fd83e9ad607ce8f2e98b88e4e876aa31c9af8c1d18 2012-06-30 18:05:34 ....A 1268736 Virusshare.00007/Trojan-Downloader.Win32.Genome.axei-f733389b8c4d2829686c4d6bc6f363c917686d8f1ed8fc81b9e37c6e1867f03c 2012-06-30 17:07:30 ....A 867328 Virusshare.00007/Trojan-Downloader.Win32.Genome.axgo-7b1dc5c59e9ebff6a2fb192238409340482ec542f4869428b319dd85198bdad2 2012-06-30 18:16:24 ....A 576542 Virusshare.00007/Trojan-Downloader.Win32.Genome.axgp-c3444b341239ad4a5d94be876b7b2cea401bd0108a1dc22045e2930e1495eebc 2012-06-30 16:41:36 ....A 876544 Virusshare.00007/Trojan-Downloader.Win32.Genome.axgr-45f7998861785f052d3cc8153c9b3ddf53d47b86696db059b36ab2f781712247 2012-06-30 17:51:16 ....A 526848 Virusshare.00007/Trojan-Downloader.Win32.Genome.axim-d7f51f3f91a6acface15a1c6e610a648827069debf22201b517b7a412f976c22 2012-06-30 16:36:36 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Genome.axio-39b3e3f36cab7a68a47aa475b202489e20b2f4e1ee902cfe8a879f92f2e26cee 2012-06-30 18:03:00 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.axkf-f0b96ccdfd9be9bf38cf6f6d429679cd387d5d9b154f4a24029ddf994b06207c 2012-06-30 16:10:50 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.axlv-0d94c437dfbb4622dca70c869e9a9a0e2e24a9f3484ac588a424e96445a3443e 2012-06-30 17:30:00 ....A 524288 Virusshare.00007/Trojan-Downloader.Win32.Genome.axmv-aa31cc27ccfa8e105c35a63fc588c1ed36b6d7a5183864bafe2cc20f4a6261a3 2012-06-30 16:48:02 ....A 106014 Virusshare.00007/Trojan-Downloader.Win32.Genome.axpm-5410bc92be6ef221fe071d9aefdd6c0fc485ebbc560993622da28fb02165ae8e 2012-06-30 17:24:00 ....A 371200 Virusshare.00007/Trojan-Downloader.Win32.Genome.axpr-9a9e62962a61516b2a191b3e9316c92f1f529d4a02c59f3535f04db303523bb7 2012-06-30 16:50:44 ....A 565248 Virusshare.00007/Trojan-Downloader.Win32.Genome.axrp-59ce0366206688885fc2cda4e00208050301d785f4b19c2a49f932388a6730d8 2012-06-30 15:50:20 ....A 97280 Virusshare.00007/Trojan-Downloader.Win32.Genome.axsy-0351f5ad48349991661a7df0c955c83ca41c730b5a483dbe4054cb24063a26e0 2012-06-30 17:02:16 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.axuq-714d2c90aa949b65374223ea560af448180bcc0b06247616c78a03d2933c751b 2012-06-30 17:40:58 ....A 917504 Virusshare.00007/Trojan-Downloader.Win32.Genome.axxx-c42faa255c6894c4933e244ed3950a641652e727e4be5df1481ae583ca178622 2012-06-30 16:54:06 ....A 29696 Virusshare.00007/Trojan-Downloader.Win32.Genome.axzz-61831d7f9dda5d0e21ad83a46eb4e35380f47839ab681f9cef01f02121055223 2012-06-30 16:20:18 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.ayas-1b8310a1627073893038f155e1a4f095ad2a42817432dc16373df78fca930490 2012-06-30 17:06:04 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.aycd-78a323e0270fae75759c27663d3019deae200d2077107efec2eb6f14a8a57818 2012-06-30 16:51:20 ....A 238592 Virusshare.00007/Trojan-Downloader.Win32.Genome.aycq-5b33989c4af56a6297e90e645c4f9e3a785d5f7106bc508866c5f662d919f638 2012-06-30 16:27:32 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.aygu-288625a409a987eebd624f55788b74b6c4e99ff608465ffd8295b5f9555d799b 2012-06-30 18:01:42 ....A 365096 Virusshare.00007/Trojan-Downloader.Win32.Genome.ayqe-ed746000176833df9c96cb1f39fe8deee2d339b022cbcad59c9c5268aedf04cc 2012-06-30 16:54:56 ....A 983040 Virusshare.00007/Trojan-Downloader.Win32.Genome.ayqr-6333ea4100072d327980f735725ba03d97e46f0f013f64fb39ddb15453863a96 2012-06-30 16:41:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.ayrb-463636e2d45735a01e0e81c566e9789a785491d4a2b8503fac6b73ee6e04bf43 2012-06-30 17:47:52 ....A 605184 Virusshare.00007/Trojan-Downloader.Win32.Genome.aytm-d1112f17b82e66ca9d18c1785a4b0be7f180205c19484e3de7d10ca5ef017458 2012-06-30 17:48:04 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.ayzl-d15cb235811c1b2d00b4a2f0307d5bb938b6f8fa8f1a854ab7db03231101794e 2012-06-30 16:24:54 ....A 508416 Virusshare.00007/Trojan-Downloader.Win32.Genome.azam-238f8896eb7ce7e08297b304b0e9687fd0bc4df886105bc6d6cc77bb281d2188 2012-06-30 16:52:04 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.azas-5cda8db39e4a73817a39021470d5e9e817065354610d926f9b3b51db025d31b0 2012-06-30 17:29:00 ....A 332987 Virusshare.00007/Trojan-Downloader.Win32.Genome.azdm-a782aea6fd70feee30e7bda533098f0d588b5f104a80c8b0dc964438449a959c 2012-06-30 16:12:52 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Genome.azeq-1054cc89b386fae4c4444ac7a094e94000e787a9e707afcb6b521b1cad7d7cd2 2012-06-30 16:20:06 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.azfh-1b229211c018af59076c16097fb9c4a836b19591614db6169cc8bdee95dc9ce2 2012-06-30 17:07:12 ....A 229376 Virusshare.00007/Trojan-Downloader.Win32.Genome.azfv-7a7ade30f851d9f17e3408a36752bb200edc4c490fb085ba2da1451a39ad9ef6 2012-06-30 17:31:10 ....A 43008 Virusshare.00007/Trojan-Downloader.Win32.Genome.azgh-acf86c38ef32d0979638117b9784b62ecc7ca04d48dad2deaa8acf85e2ddc649 2012-06-30 16:10:10 ....A 186880 Virusshare.00007/Trojan-Downloader.Win32.Genome.azhl-eec77e742cf7994a98a2fe8828869a1336a2cb7d890bde78c9fb53d8a850122c 2012-06-30 17:35:14 ....A 8192 Virusshare.00007/Trojan-Downloader.Win32.Genome.azst-b669ecb35d8f2433ba8a3ea0aa89390dbd3229084eea416e0ac1062c0c64f958 2012-06-30 18:02:06 ....A 1503232 Virusshare.00007/Trojan-Downloader.Win32.Genome.baak-eea8bfc4a66358bfabfaa760477e237e47218cdcb92ec93a4416b1fa0c56f997 2012-06-30 17:56:58 ....A 169984 Virusshare.00007/Trojan-Downloader.Win32.Genome.bavn-e3b797f3430828022f8e22f4b28cb30c37af71e83f02efe9adae282e7d8a75dd 2012-06-30 16:28:20 ....A 11264 Virusshare.00007/Trojan-Downloader.Win32.Genome.baxs-2a2c0a440967b2c5214bc1d6ac8f89b913c7ffc966b93d2e81486ef0cb73131a 2012-06-30 17:33:26 ....A 270656 Virusshare.00007/Trojan-Downloader.Win32.Genome.bbha-b225a85c2cae4da5f21803b4b069013ea1c8d55c8c6f24e13e27093cc6cf8de3 2012-06-30 18:01:06 ....A 147465 Virusshare.00007/Trojan-Downloader.Win32.Genome.bbth-ec4330e0d70890a34bea7af4c32622ac700faa6b0001f7238ccd8929830969ea 2012-06-30 18:22:50 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.bbto-e1c7097e5db12ca4019c085c3faec1e3dc02434affb90c990b025a6815556998 2012-06-30 16:49:00 ....A 3178496 Virusshare.00007/Trojan-Downloader.Win32.Genome.bbvd-5611fe6073f601502d3fa5255f14b89f811a2a94d652c62e843c20fed5dbc6a5 2012-06-30 16:48:48 ....A 44035 Virusshare.00007/Trojan-Downloader.Win32.Genome.bca-55bbca74a785cdb633a3bb2f3b33d844fe06b3de064343f15894f5698e5a91ba 2012-06-30 16:51:20 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.behu-5b292e9baba11e0b1cd13a7b38fd228cb421eb604d828fb6543e45c295ad9117 2012-06-30 18:06:42 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.bel-fa9ee62032c8c3742db0124843537af13ff01fd3654a6f71cd76290bb3b22441 2012-06-30 18:15:10 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.Genome.bigv-ca678edca99a65aed0c8001f6a49c492b1d1a73a051b7b7319148c9ab8aa5b5e 2012-06-30 18:19:10 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Genome.bip-0ed94668700d2f68f9cab90b982398eff93486d2e0ad18fc556c08a20bd99d23 2012-06-30 16:51:48 ....A 17408 Virusshare.00007/Trojan-Downloader.Win32.Genome.blmo-5c2d916758278c281efbf8c4ea31ef7c4e69c96c9b92ba181fa670fcf2ccb2a7 2012-06-30 17:32:04 ....A 220672 Virusshare.00007/Trojan-Downloader.Win32.Genome.bpg-aee30711915cb8e174d44cd8e53840302544f6a3e1eedc61bd2439ea235e01dd 2012-06-30 18:20:40 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Genome.bpj-32b753b96abcfdb655f4a5be8df91c8b3e53fca8b3b55aad7b3e079073a1a82a 2012-06-30 16:57:50 ....A 210432 Virusshare.00007/Trojan-Downloader.Win32.Genome.bth-690bc13aed8f56d462735f04704caab213532bdd7ca0b9ce4a3f0cd5be12b79d 2012-06-30 16:09:38 ....A 294400 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvhq-0c00d140327fbbcedfb63b61836c133fb7e5e023f378833f599fb51ce96a9cbd 2012-06-30 15:49:42 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvka-0265c49646b61eb4b6411558fa229a2275f67aaaa2bcd095c75bcc20e9c56649 2012-06-30 17:48:26 ....A 23040 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvqk-d2281cb846f683301f5f94a3b57fb2bcd75d735eda297ce71aac66d255a5b08a 2012-06-30 16:12:10 ....A 4096 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvqo-0f68717b72ed5ab4b1feb61914e7589679b0ff0d46dc205b1b8e7ff6e8bf0bcf 2012-06-30 17:56:08 ....A 423936 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvr-e22bc0b6c747b1daa357a9d10d454f9c74c6c307256bd07d3874fb462459db01 2012-06-30 16:00:20 ....A 181248 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvtg-09099808433970456c562b919e9829a609b95831ff7c354f335eba1928bb5405 2012-06-30 18:16:12 ....A 30220 Virusshare.00007/Trojan-Downloader.Win32.Genome.bvv-a7db21288a81616f9b787bf0a02a0e02f1ececd5ef7a07ab9297676254ebc691 2012-06-30 18:02:38 ....A 160256 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwhv-efcbe8490575e3ebe03f71d38b0ad65608dbcb1bb0e0f1a235bb231fc14778cf 2012-06-30 17:56:10 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwle-e23770cc2769808d7d7a9de99a385c4eeed592772d8b8c79e093222104e8a4fa 2012-06-30 17:09:28 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwml-7f0e3711eac54eea9026939f84c6b15681543fedbad4d6303952197d8b0d599f 2012-06-30 17:47:12 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwmm-cfc8ff30fe5f57b5c93ed5ac249c8db1a41953823935d6fe988c3d9c0198ef20 2012-06-30 16:55:14 ....A 78848 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwtx-63e8949ae561f2bf80a92bbff7627a8281999411136074ab7b6ce941f297d6aa 2012-06-30 16:52:20 ....A 672256 Virusshare.00007/Trojan-Downloader.Win32.Genome.bwuf-5d6211457ec7b67c85ee182e799f044888d0545e4cf3229375fadee96b0a0e5f 2012-06-30 18:25:12 ....A 433664 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxaa-80ad8bf8447cf9c9fffc06f88dec96f3bfb43f937fd4cebc9045b7d477400e6a 2012-06-30 18:16:44 ....A 433053 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxaa-8d8e8295610188622d7e1e632823de6dda0ca7e94ea3b877f69823336a718f38 2012-06-30 18:13:32 ....A 491520 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxga-d83d79b58523ab27b0360dce3a626c515a9407ca402c73fe4cb7205e4fc1324a 2012-06-30 16:36:24 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxji-3943606897f72328ad774f1eb06fce564235188a2dd9d152da1ecf895ad922d8 2012-06-30 17:22:36 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxne-974d94e7f803752e0db733ed7f05fd67a7c751e1c286796254784aae493b0845 2012-06-30 16:10:46 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxqf-0d8073285106f861dd352830ac23d7bf862f4cad177f38d3b3152f218d5882fa 2012-06-30 17:32:24 ....A 3665920 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxrl-afacb3235cb805a582870565f2a4166b82a6488c2969d07a711aa8baf76e2315 2012-06-30 17:57:44 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxtt-e5596f9e72b0a135a604139874f68256ab9884c3acb47df0643309f490bd2246 2012-06-30 18:00:56 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.bxwq-ebf35fe549719034ecc81c42e9916e892e356dff8907a286128b24a3a01eb8a0 2012-06-30 16:42:20 ....A 1505280 Virusshare.00007/Trojan-Downloader.Win32.Genome.bych-47bd07e6409221f7d6a1dfb38cddbecb29e4baddff2a503381a474332591e435 2012-06-30 18:21:54 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.bygq-10f780055a47d0daf1e78fbcd6302a2ea7b36109e5db2e533bace5086da9612d 2012-06-30 16:53:16 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.bylh-5fa6613dc70f97c7bf06387306cd5e0504c98855f122e0e29cb4a909280548d9 2012-06-30 17:03:10 ....A 494592 Virusshare.00007/Trojan-Downloader.Win32.Genome.byli-72ff428d2aacec228213161dea404247e66b5391ec7b979beb92eb911fae76aa 2012-06-30 17:05:58 ....A 4262912 Virusshare.00007/Trojan-Downloader.Win32.Genome.byoh-787441d57ab6f5cce9f93846d69bca903ed681841476c7000f34d693d495e40f 2012-06-30 17:16:26 ....A 4263424 Virusshare.00007/Trojan-Downloader.Win32.Genome.byqv-8b14c851d97616405091acd3124812a4819881bbfd77046407b476050e96080d 2012-06-30 16:16:40 ....A 20603 Virusshare.00007/Trojan-Downloader.Win32.Genome.byqw-15beef37174680b8e85a45f1429e41399f9b495a19cf5237ab470752e0c5d946 2012-06-30 16:37:06 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.bysn-3afa8f91fcd78fc409e8304cf68af441cbfc941d1b558e04a1dce8dcf59f9730 2012-06-30 18:01:16 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.bysv-ec9a340074916b8b740a174d65a8e9829c4b065ab2aa2a6fcc05ca4b87be653d 2012-06-30 16:56:32 ....A 1470464 Virusshare.00007/Trojan-Downloader.Win32.Genome.byto-6670d41b80e39edf554704a98d3911f2f82d3ea5578bfb5364f330c8e1eab4be 2012-06-30 16:49:14 ....A 83456 Virusshare.00007/Trojan-Downloader.Win32.Genome.byux-565fcc1dee4946b6d004a1aa1ac272129a9423d25409b61f1e417a5971456bfa 2012-06-30 17:27:40 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Genome.byvq-a4021c26f9e8b89c971a5106cddc8fb15553703e47a660f66cc9c5c8d4056d96 2012-06-30 18:11:20 ....A 338519 Virusshare.00007/Trojan-Downloader.Win32.Genome.bywm-07e27fbf626cd13d2fa495576b4943b490c4bccd2beff6ecd193b35da9aeee0b 2012-06-30 16:13:28 ....A 67584 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzbm-1145a8e69aab057264be535e9c8abbf2ecd828eba4d2c3e34cddec8ffbe045c9 2012-06-30 17:15:16 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzbw-89f5c95f67bd316b2f224a38f4c2f370c95f25684fb549b3b8e51d6d1164b040 2012-06-30 17:42:50 ....A 155136 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzcr-c7e4db393876d383108e485d175cc33d4f4cefad2c35b267e08eaba9d44402ed 2012-06-30 16:34:56 ....A 565248 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzde-360897d6e77cb9aaeb0f3bb0bd950d1de3ef092f72308229ad1a0076247b9b59 2012-06-30 18:25:54 ....A 32903 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzel-15f88db0b613005288f67295a22ddc2f6bc127d9c4d41ba57fd4e1e95e4b9d27 2012-06-30 17:38:30 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzgm-beca294be87f6a0619879360cbfeeecaf1c3a16c821d3a09bfb42798e5126ed9 2012-06-30 15:48:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzhe-007ff2efcb645b07a73bb13b7c3afa4f0a9281a6a5ac6ec3853dd793b7dc2a2e 2012-06-30 16:27:52 ....A 197120 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzir-2945c0729e569ae2f8d0acc3530356440bad3f687c1df00655a2bd5139f879a3 2012-06-30 16:56:22 ....A 4528 Virusshare.00007/Trojan-Downloader.Win32.Genome.bznp-6625342f8b2b527120ee644318f12afed7dd95fc8ac64269bfcfb604542e00dc 2012-06-30 16:20:50 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzoc-1c53d097c15038904146725048ed06c919411aea6af601765da793fe1864f376 2012-06-30 17:09:54 ....A 95520 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzod-7fb9257b692300294eae153f3941ec420cc4b283c26a347564c04152a54bc89c 2012-06-30 17:37:22 ....A 46592 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzpa-bc2648ff20b99d767bf9d9ccdb634679b605e4b1f8103ff3301e2571980d6be1 2012-06-30 17:14:02 ....A 59904 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzpw-8783c965459abccc94bed81633808ae3b00fcdcdbb42bd2cc4a2bdf4ea89a1be 2012-06-30 17:43:20 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzra-c90c8809badc5a3f3add94d6bfc0296e30e67c2c45e4005d043052de78e4a3fd 2012-06-30 16:37:34 ....A 24579 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzrb-3c2ad67705fb915b74d02f2e8c395ef708e44fc7c6a10c18ee4fdf20e0bc9de9 2012-06-30 16:37:14 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.bztc-3b4d0f04a1cd88e15a4c5653c75a2f81c7fd7025c976e295fd2de54161634d28 2012-06-30 17:51:46 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzvh-d8df374c6c660db04a296f83170f3f71b8120414087129b8e9c8e05186f50408 2012-06-30 17:55:32 ....A 595968 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzyf-e1194f2a1d5a9c9779ce597a2336923e0217e92fb4da1307e87b351a76b1b821 2012-06-30 16:11:40 ....A 83456 Virusshare.00007/Trojan-Downloader.Win32.Genome.bzzg-0ec03f74797bdab8d4ea976b1a8945e9ce618bd8405783acab3134bd0b3f80b1 2012-06-30 16:51:48 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.caax-5c29f699298a1e12dbb45acd55e95d81bc2800507ecc030321dad820689241fa 2012-06-30 18:12:32 ....A 30208 Virusshare.00007/Trojan-Downloader.Win32.Genome.caej-4b4fc397d620bef917ce678c2d004a26f20c34a4942990371d456473cab9ee71 2012-06-30 17:35:26 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.caen-b71bbee2d8ec73a25cfef16036509a0b3ab438cd973a9d7e048630ecb3190ce5 2012-06-30 16:37:50 ....A 2383651 Virusshare.00007/Trojan-Downloader.Win32.Genome.cafk-3cdb91f121107ed88394c8073c5a523d81d30dcb2bf2b29b10759ace788450d5 2012-06-30 17:01:30 ....A 1540096 Virusshare.00007/Trojan-Downloader.Win32.Genome.cafl-6f996d31b58c47962cee7f68aa94c3dcbf320ece6b5bbafeb930adfed6207af1 2012-06-30 16:13:16 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Genome.cajj-11058a35836f21603d82e515ee76323e1e0e03cdc32ca4b2b9fca8b555e04b3f 2012-06-30 18:02:12 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.cakb-eed75588133608c5dd9b1dbca672f5baa2d77159bd804116e813c06eca9c05cc 2012-06-30 17:16:26 ....A 54784 Virusshare.00007/Trojan-Downloader.Win32.Genome.camv-8b1df21e967466b658a90713f52b8ae3f00c2aa23c59616bf47ccbde86c79e57 2012-06-30 17:56:56 ....A 409600 Virusshare.00007/Trojan-Downloader.Win32.Genome.caob-e3aaf2c38c30da7b565337b3a8db7fc4826ea4bde8058290d008d320c0634139 2012-06-30 18:01:36 ....A 572416 Virusshare.00007/Trojan-Downloader.Win32.Genome.catr-ed3bd2ae8b1de2cc557e65a00ba10a70f5257f321348439ba441e0f900dc6bc5 2012-06-30 16:58:26 ....A 2615296 Virusshare.00007/Trojan-Downloader.Win32.Genome.cavq-6a4f1cd07489a834b2c3beaa0871010eb23ddd4bb54e725e07ca3768647d395f 2012-06-30 17:48:56 ....A 32470 Virusshare.00007/Trojan-Downloader.Win32.Genome.cazz-d328e9db7adf479f1948845f519806dc77cd7088d30391de8f01604349845419 2012-06-30 16:25:32 ....A 49665 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbda-24ce6d2f258a932db607b7dfb720d398356114013e0c3ebb254c626daf684fa1 2012-06-30 16:40:02 ....A 233984 Virusshare.00007/Trojan-Downloader.Win32.Genome.cblr-41feebe1895120175f13d410513ed41638c7534fde07bc762a0c11a416c1dda1 2012-06-30 17:24:40 ....A 159829 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbmg-9c620dbbec4c8e625df5e7dce2e25451f4d926be5cdf69d0795aa23fe6b48012 2012-06-30 16:18:38 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbmu-188553b16a5ab147ba6d56b043a0ed87c05a9ebe13aa0dc3704898a69749c7e9 2012-06-30 18:26:20 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbn-168cf9dca7d0a25a9a3f7540688969842b0fc3e1804021b4457926d06ad46a90 2012-06-30 16:49:22 ....A 382976 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbni-56ab21fef6296d0fff01fa6ee888799b02d1502ab90df8f4dfe94eb9ef9f63c7 2012-06-30 16:59:02 ....A 138240 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbnw-6b7a915e29eafa0c03d9e043463193b9019c14fee20c00d2fd445e0a2b7a4732 2012-06-30 16:21:00 ....A 635904 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbnz-1c977a659ef43c1534180ea7cac19127939b35df1dee2400f09020a81e42038c 2012-06-30 16:37:24 ....A 177152 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbol-3bbede7cdd152628d03d17c775eddf47b1df3efc38e710d06415e479248c30ce 2012-06-30 17:36:30 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbpf-b9934c5005c350385f6c3ae2ba47403a850c6331f6c505ee87aab83d4cbfb73a 2012-06-30 17:37:00 ....A 5250 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbss-bb35cc2aeee27f1e36d3f6dd8b92950c2ee905797592d101d469a067551d8946 2012-06-30 17:04:04 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbxb-74e805ceae7e2bb38286d1c2e13841875e668b3847a4c0e01886b7f164583942 2012-06-30 17:22:02 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Genome.cbxf-964e40e73dff25f8112bf9de42e55e24452484b9f5c0f16472dbcd2eddc80d18 2012-06-30 18:13:12 ....A 33792 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccae-9c12ff9a31efaefe37e2cd47d9af5e674d0627edac87c4352f2f03578b80ad68 2012-06-30 17:21:14 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccdr-94a72ff1a92b192a8fdadf281ad95d3fa8210be18e57428d59ddc27fade7a1f8 2012-06-30 18:05:32 ....A 497664 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccqq-f70d261fef3f2894482a5273786e9c48896153e1c6468e2f3f30ad1f0925e633 2012-06-30 16:17:20 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccsp-169a01b8b65d973cc9a97ab3a596ab6a734ddda00d09d5d5f6e7a5991970bcc4 2012-06-30 16:03:30 ....A 5632 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccun-0a0fe0027e3a640c8205feac622f88adfd920e71ce0cd1ca4a17c4d33bcfb230 2012-06-30 16:18:10 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccxb-17cfa49dca0aa2187d62e79395d98bcf5e6b07ea3cfc2a722ab6551cf600c015 2012-06-30 17:30:12 ....A 821898 Virusshare.00007/Trojan-Downloader.Win32.Genome.ccyb-aaa834f40ccc3e51fba4e2f3b0ca9cc105fcddb4f72a8f44506e08a617aa65b6 2012-06-30 17:19:06 ....A 613888 Virusshare.00007/Trojan-Downloader.Win32.Genome.cdfm-9041a52859bafbf1fb89ab59d5cb7dd13531ec55632da4627e7cd1f277c65ad4 2012-06-30 17:54:34 ....A 17920 Virusshare.00007/Trojan-Downloader.Win32.Genome.cdp-df6690cd2d0325da36710250a99225a0c8f85b44c5a98638a1084ac0f6a29d40 2012-06-30 17:17:10 ....A 233472 Virusshare.00007/Trojan-Downloader.Win32.Genome.cds-8c8822bb2db355f49e40e172886e38349999674631410eab0d8a063fb0cd3864 2012-06-30 17:18:18 ....A 25848 Virusshare.00007/Trojan-Downloader.Win32.Genome.cdtu-8ed8fb6bdd6ee93b0824e1d47918e05b021448cb1e14dca179fd2e05c9bcff71 2012-06-30 16:20:38 ....A 436736 Virusshare.00007/Trojan-Downloader.Win32.Genome.cdvf-1c1b100b69d10956e4d119afb9e3f264af2a1faaaea24fc5f51d06134d526c8c 2012-06-30 17:32:32 ....A 436736 Virusshare.00007/Trojan-Downloader.Win32.Genome.ceby-aff7fbf2b489d9e095867e8c141194e01d45063fa6f25b3163eeb7a85b1c6a9f 2012-06-30 17:16:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cecp-8b17202940f180538c2a439f49e46031de4ec9589e1e7e7c4c52031ce1ab770a 2012-06-30 18:25:34 ....A 595456 Virusshare.00007/Trojan-Downloader.Win32.Genome.ceew-702435c6df2208f70af3352604589161d702a4b9c957deefe1bad18c62ace6f7 2012-06-30 15:50:20 ....A 20552 Virusshare.00007/Trojan-Downloader.Win32.Genome.cem-03534a9cd49425c1d01695428fc5e028dfe2fbf498ae7fe2c41381377e4399a5 2012-06-30 15:49:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.ceo-02653fe48132c71578cfee46ac92ea5f379ee15234adff83855ea5b0547f08a1 2012-06-30 17:37:06 ....A 437248 Virusshare.00007/Trojan-Downloader.Win32.Genome.cepm-bb75472077cfd3e18aa1e79cf34075db3ee7249e9b01ed8db64a08d971a5c990 2012-06-30 16:19:36 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfey-1a1cfcc27eaa662b3da2bde0db7f890a7917ea23d33f85db723c1bcda812ecaf 2012-06-30 16:56:20 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfhh-66054a9b5c62c141ab069a587d7ba0ef91bc89499d8a5af21c35898aca29cc47 2012-06-30 16:04:56 ....A 68096 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfjy-0a949f3ca17adc14b13221a85519f2607e7413b00db422f38270b06588db0309 2012-06-30 18:14:38 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfpt-b25f5156f5760966b87b4241020ca010cb25e1b40334d8e713f500d0bb276349 2012-06-30 17:22:20 ....A 3190784 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfqc-96cdeef8cff2a0fec231c41895c12f39ee1964a211d38f8f68a12186791720d8 2012-06-30 16:40:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfqo-44512ba0edf3316c0bd361b1e236d4297ea23f22243319a422609ac1c95683a0 2012-06-30 18:04:06 ....A 41472 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfu-f3622e18de74338ee034f32e25aa09e7e6dd6d3add6364c86eece9de196dfcb9 2012-06-30 16:13:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cfwe-11b16d85e5ee2e0842f21ac22392fb5f87cf3d8e942a1f78fc4906fb4a92fae5 2012-06-30 16:42:04 ....A 1019962 Virusshare.00007/Trojan-Downloader.Win32.Genome.cgbn-4720e53c0d579b986edfda7aee2d99c0a3d9c76ad10216d17aa4e749ab1495a4 2012-06-30 17:05:00 ....A 180736 Virusshare.00007/Trojan-Downloader.Win32.Genome.cgch-769de56b0c8ca167de329dd957e37ee31b0cd2471d139ee93311e360b91877f1 2012-06-30 17:07:54 ....A 558080 Virusshare.00007/Trojan-Downloader.Win32.Genome.cgm-7becd35a0211d91af22b350ce1e1bea0d2d815d32e31887e1244d9425bae3805 2012-06-30 18:26:00 ....A 4698112 Virusshare.00007/Trojan-Downloader.Win32.Genome.cgmm-4d32fa35c69510f0d998c25b96f1be8c4ac5d161ee57880c2a588152c995ce61 2012-06-30 18:17:30 ....A 5163008 Virusshare.00007/Trojan-Downloader.Win32.Genome.cgwr-0b4ffa5ca883a485528576915dbd85f65f2ebdd1a535499b8c2fe43f696f882b 2012-06-30 16:40:16 ....A 24064 Virusshare.00007/Trojan-Downloader.Win32.Genome.chd-42a183e8702f0510797287baafebf4380c0348b7452260cd975efdc159ada811 2012-06-30 16:58:00 ....A 368640 Virusshare.00007/Trojan-Downloader.Win32.Genome.che-696e872a2028d10385564dee486be7e3ba73b712a1d01c35b0dc6d2b53091640 2012-06-30 18:03:52 ....A 46080 Virusshare.00007/Trojan-Downloader.Win32.Genome.chur-f2b83defb2de16088707ed56e9fc6dbd4262fb4085f1f41bd39e230acafb4df8 2012-06-30 16:10:42 ....A 19968 Virusshare.00007/Trojan-Downloader.Win32.Genome.chvb-0d5d79770a7415139d7f56fab3f68023e4137dc55f722c585638f689b0965f46 2012-06-30 16:32:26 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Genome.cibg-30ff50258f7f4c99abf03dab1f06102684ef16cea3e4591e42961dae448ab500 2012-06-30 16:10:36 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cigx-0d3a7c462ebf37ecf65f1a8df28d857ddd5b2d6cdf4a60817e74cd17b0ce4f8c 2012-06-30 16:49:06 ....A 258048 Virusshare.00007/Trojan-Downloader.Win32.Genome.ciow-56319fc5af48986ac7e2b168968a45a2d9e00f8500d074ccf1d30d972af9f8ac 2012-06-30 16:03:34 ....A 1064960 Virusshare.00007/Trojan-Downloader.Win32.Genome.cive-0a19f6393c33625478dfa1e4d7d608f2c895b94f1891d2fb314d7bad65ce0fde 2012-06-30 16:17:20 ....A 2424832 Virusshare.00007/Trojan-Downloader.Win32.Genome.ciwc-16a82236fa26973c134dcb8b07aab33cb1278db9d3155065cc18fda405c4df09 2012-06-30 17:05:42 ....A 263168 Virusshare.00007/Trojan-Downloader.Win32.Genome.cjal-77f828aed684e6d4c2cacd38b36c76f85d26f1508e3b8153d9c3cf62f4372f05 2012-06-30 16:27:22 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.Genome.cjc-2828bc91836f8a3d725173c1496eec02ba0ef32b8eb3dd15be26a0b2ae3c8f2a 2012-06-30 17:23:56 ....A 378880 Virusshare.00007/Trojan-Downloader.Win32.Genome.cjqc-9a804a8256e39dc34c3bbafe2de89240b87497c6a166b0727e95121867a06224 2012-06-30 16:12:58 ....A 211968 Virusshare.00007/Trojan-Downloader.Win32.Genome.ckbq-108cf1cd517671b5bc5afa98b74c4322337204e08955faccec9125e52e664b8c 2012-06-30 17:28:02 ....A 146672 Virusshare.00007/Trojan-Downloader.Win32.Genome.ckdi-a4ddccd9278b4f0fc24dae13b9433984b6bfd3788a9b5cc5e97fcf6e73c84635 2012-06-30 16:07:30 ....A 263168 Virusshare.00007/Trojan-Downloader.Win32.Genome.cldn-0b018dcf3ed66897402823dfbe8cc1971e8e7de0f9e21e5d8105a9a4a549604b 2012-06-30 16:42:28 ....A 2359296 Virusshare.00007/Trojan-Downloader.Win32.Genome.clk-480d629ea2fdffd708c52eb8a4eb95fd403be993c56cc9d18cf2974e897c9657 2012-06-30 17:45:02 ....A 600064 Virusshare.00007/Trojan-Downloader.Win32.Genome.cme-ccb1ffeccab275fbd67ceadd8ba67d140ea064c0259133daf32a36d3d0ec7414 2012-06-30 17:08:40 ....A 263168 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmfa-7d4d3b90da73c498d1aeac69b4ef401006f3d67a0f6e835a508727d44e8e1c23 2012-06-30 17:23:24 ....A 12264 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmk-9936dd1b323159a0549d8d00df04a161b9526eb70e031915a6bf8a95043ebfc8 2012-06-30 17:09:04 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmla-7e321aca239037650bd9537501bbaff90375ab5c12950b9eb689346cb98c66c5 2012-06-30 17:33:12 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmpk-b16d71c851890bd7d57d68e50de7b84661a10575449d265442df78be3e050ef8 2012-06-30 17:16:32 ....A 263168 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmsj-8b4a4d22f97a99c4586a17cc762fbc1515fcb3729d3dae116922e8b669b25d5d 2012-06-30 17:41:06 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Genome.cmzy-c46dd3fe8cf1bc6c32e2acf6b0a2be1205042bcd3996c1505d4121972ae913e1 2012-06-30 18:14:56 ....A 16387 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnd-07d1ac04bef21533c1cb6ebdc19b5dd7768784f6f1ba61a842e7d3214e963b3c 2012-06-30 17:21:36 ....A 49212 Virusshare.00007/Trojan-Downloader.Win32.Genome.cndm-958e7efdcbbaba84618164030c60fe2ede60c44b35b92c2f968e6a2fe423c1b8 2012-06-30 17:45:18 ....A 1048576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnej-cd48fedcc15fcb8c7c712a71a9e1d80deaa9d83f31a8c0a32a81bbaa27ecd9ab 2012-06-30 18:17:44 ....A 207872 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnmv-33c217f78fbf7159215cd9525996acad7f29a0ed1f0a012aed083073369c7ad9 2012-06-30 15:47:32 ....A 1536 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnn-0001c36d4bb62f9c9f32110362cb9a39f731e4a87a16cfabe5ae1558fc9d866e 2012-06-30 16:23:48 ....A 372736 Virusshare.00007/Trojan-Downloader.Win32.Genome.cno-218442e7156f4d9774c9bd9493769f72b77e27b6e8bd864aa9e32a3a4504fd0d 2012-06-30 16:47:56 ....A 368640 Virusshare.00007/Trojan-Downloader.Win32.Genome.cno-53d6dfc03e7a6e0ce7043b8cdbf51603199a655a0a2f04d82286ab4a48b40cc7 2012-06-30 17:44:50 ....A 209408 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnrw-cc2cc592c0d81896c71cd8f5ad015de1b5a3982884ee6e27fa727713b61b9289 2012-06-30 15:47:34 ....A 118272 Virusshare.00007/Trojan-Downloader.Win32.Genome.cnx-000ac7ee42092d6a8d9591f1a8ef61db24ebf547f15ddfa994e88d1aa76563b7 2012-06-30 16:55:02 ....A 122368 Virusshare.00007/Trojan-Downloader.Win32.Genome.cobj-637972665c6001b0653ac88d3d48e40b172f0500cf7ec35cf602db104ec19a92 2012-06-30 18:00:26 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.Genome.cpny-eac87a878ffcccb3de1f63784e19eb48d36b7ea09201cfba287c2194f5b67cbc 2012-06-30 17:52:10 ....A 630784 Virusshare.00007/Trojan-Downloader.Win32.Genome.cprf-d9bd5fef8f6a360cfb9f77d82cc9a9bdf3b5f09d0b73ad27aef2c538ad1bce28 2012-06-30 16:20:32 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Genome.cqw-1beecdb7aefc9d5d194f4c01385c0246fabddf29ecce8bc57fe3310df26fcdaf 2012-06-30 16:09:46 ....A 24050 Virusshare.00007/Trojan-Downloader.Win32.Genome.cqy-0c3a5ef1079d1e5ac088ec9f56043adcc2c931cd47cec1cb5b32c25ccee30d05 2012-06-30 16:25:58 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Genome.crb-25a726f72f292fb4429b666e34e82ca79b7b90cade02c83b2b8d3ebda8c3624e 2012-06-30 17:40:58 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Genome.csf-c42ce92b98e69d559ada7487054f73a3bd1fe54a76a562889157b556c27c5d30 2012-06-30 17:03:40 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.cshl-7410498e6bb44fe5aaf1959a80016025c18c9bb0e15137d33e2403ad79b40cc6 2012-06-30 17:36:10 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.Genome.csjv-b8d09f62160c87fc08d85663b590697564d5d7b26d3086e3f2b302a11f4481eb 2012-06-30 16:41:46 ....A 4769280 Virusshare.00007/Trojan-Downloader.Win32.Genome.csq-466d506339857319e6e48e2a51284bd3c68cbe58743484d81fb92084606f5062 2012-06-30 16:52:36 ....A 458752 Virusshare.00007/Trojan-Downloader.Win32.Genome.cssk-5e090e2639848539c7a3c7cbcda2d6c5080ebeb99dca8d9d31f6e3e9309dac9d 2012-06-30 16:16:46 ....A 458752 Virusshare.00007/Trojan-Downloader.Win32.Genome.cstk-15dee862c15036d51e2530ed399803a775ff1dff19eca7adb4a99f3a843805f5 2012-06-30 16:33:56 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.Genome.csvn-3413bf39aab1d2e3f30c24e2131724616988fee539bbfc9b2d209b76ef8307fc 2012-06-30 16:37:40 ....A 5519872 Virusshare.00007/Trojan-Downloader.Win32.Genome.ctwb-3c6a5d1f1253ba5ce109d0961b8a0e373124628623a740d6fccc018f2e1b1a52 2012-06-30 18:11:56 ....A 41728 Virusshare.00007/Trojan-Downloader.Win32.Genome.ctxh-241fe6e93a9d70547d47117faed98cd1a0221d8cb2baaad363e82873b1e98085 2012-06-30 17:51:02 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.cuel-d78a3a8487ba2d2edd69261a9c3f7f240cc80280e80037ed0cdb464244d7fdfb 2012-06-30 17:29:34 ....A 121856 Virusshare.00007/Trojan-Downloader.Win32.Genome.cutt-a8f393fbcf3a19c3994a2695dd10ffd5e88bad922e016fa08abb55d52c0bb1ef 2012-06-30 16:41:10 ....A 341935 Virusshare.00007/Trojan-Downloader.Win32.Genome.cvae-44deb037e495ffacc65ace251c286b5be03a9486651c8e2d7e8142fb48e218d0 2012-06-30 17:40:14 ....A 501768 Virusshare.00007/Trojan-Downloader.Win32.Genome.cvc-c2dbbc3a6272afd29d8d4c409eee673d1ee67a66d789d29ec7e7116c9e9c0383 2012-06-30 17:04:04 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Genome.cvs-74eaaaf4218c05ba4dc741642606341ae47b5a5a3594764f9351f54c407f95c7 2012-06-30 17:19:56 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwdp-91fa7105492de60f34537d399612a702c8a5488908164f551efb6f05a14ebc00 2012-06-30 16:55:12 ....A 109999 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwhz-63d5c43bbffff8fb040cba16781f7982fdead8e1856c59ff9d34e48288fc667c 2012-06-30 18:18:28 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwjq-fb0bc374ab5b3651d517a2f9670e392d1d8c308f8b302294f01a657029c8f150 2012-06-30 18:04:22 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwox-f41d0b5ee35c20d2d0fc7edbc834edb1fc2b6af7466491c7dcea33dd4f93072b 2012-06-30 18:13:04 ....A 459776 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwrd-ba811aa6eceed6a7de329b5395b78f40255f9db7a9bb45816a5da09d60a41d97 2012-06-30 16:51:38 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Genome.cwsn-5bdc7b1f08d1a7ce6bac9276750a1a5fffbaa542b47590f1d94fd47bbdb30df1 2012-06-30 18:04:02 ....A 12402 Virusshare.00007/Trojan-Downloader.Win32.Genome.cxfs-f343b6f03366b789c2aa6812732b11cfb5802e5d906a77d52d033b113f1d982f 2012-06-30 16:27:36 ....A 348160 Virusshare.00007/Trojan-Downloader.Win32.Genome.cxgr-28acce7508946076360fe6d7f5773ca9e822e49c113d143ca1a26df12cd21933 2012-06-30 17:42:42 ....A 12114 Virusshare.00007/Trojan-Downloader.Win32.Genome.cxrv-c7acdadf2c61c69d9cad0b87aca82b0d864ad0133703d5cfbdd1b5120883e6d9 2012-06-30 17:09:36 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.cyfq-7f4bf822c4285561679884a78d6281f6356b4865d3f4d6da3e45d001c1976cb9 2012-06-30 17:01:18 ....A 26864 Virusshare.00007/Trojan-Downloader.Win32.Genome.czo-6f4b2bdc6619626d24cad7b86cd22b63e9c53009afcdc8ceeaf60122208be314 2012-06-30 16:00:40 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.czwn-09365e3f68acb86c502f41551a79b887022f6d7772d3c34e2779968d56d1a0b8 2012-06-30 16:37:28 ....A 569344 Virusshare.00007/Trojan-Downloader.Win32.Genome.czxh-3be4a1d7d282a97c9a292b2f427822858da2eaf4272f90dd48f6f58f5af76129 2012-06-30 17:26:06 ....A 813568 Virusshare.00007/Trojan-Downloader.Win32.Genome.czyr-9fd0fd41ff70a24158e6ad4329d2824887e55d5e246ae80803166a1e444c89a6 2012-06-30 16:58:08 ....A 66048 Virusshare.00007/Trojan-Downloader.Win32.Genome.dbx-69bb02d892975ca5dd8dd9ebbf6d76af6ebcd007ae3329c2db63f1c3cee1c0ce 2012-06-30 16:27:22 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Genome.dby-282dff9ebfc156a4c1051268bc3b40b873ebb5b3f3091d1a060bddb8f0cb540c 2012-06-30 16:47:46 ....A 825856 Virusshare.00007/Trojan-Downloader.Win32.Genome.dcho-53854ac2c60e56d614d24392d5fb62194df69ad84768911b4003b9f782307cb1 2012-06-30 17:58:14 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.dfdo-e65808c5245311bc5658f94f441c46e72b6f0f9536426103da8eba71f28a1393 2012-06-30 18:16:42 ....A 25600 Virusshare.00007/Trojan-Downloader.Win32.Genome.dfxc-0a4b43d59f84f69987f948dee5955f4c709df9d8af30345d7fdcbe96b26fd781 2012-06-30 16:52:52 ....A 468925 Virusshare.00007/Trojan-Downloader.Win32.Genome.dib-5ea81a4a322aa1ae340446d7e9f28865273eb293dcaf7e96da9dddc472cd903e 2012-06-30 16:47:14 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.dkwz-526c3abed0a5fa53be42b6cc7e6d30a6b78737eb02b3bb2bbe3877833240cc73 2012-06-30 17:03:16 ....A 41143 Virusshare.00007/Trojan-Downloader.Win32.Genome.dnyc-734b96a3ce667d5d2663985cd88bf2e3ec5bbdaf8fd900a170d06159ea92f74a 2012-06-30 18:02:10 ....A 91750 Virusshare.00007/Trojan-Downloader.Win32.Genome.dnyc-eeccb4d358c937507a52eab0380702bda4f41308ff9591d837ae90cc31e3c934 2012-06-30 16:54:36 ....A 407916 Virusshare.00007/Trojan-Downloader.Win32.Genome.dojn-6fe1d8d1d8105651a62f3a3564161d7884e833562d92b0f907dbe324b8e41f76 2012-06-30 16:24:44 ....A 400120 Virusshare.00007/Trojan-Downloader.Win32.Genome.dojn-bbf4a92265e86d271f6397ef7bc4c53341d0f130a870c3fe62ebe8999ffcfa10 2012-06-30 18:07:32 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.dolu-fd36858ce94a7c9f27b0bfbc55913f30b55be88ef4c9e1ad2659a602a786f998 2012-06-30 18:09:22 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.dotk-c50a068d810fa2f032eee75622164a328b564e8c85b74e5f2249b2800da9d4a5 2012-06-30 18:18:40 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.dott-03ba782ce336f67f752ab4fff0e0e60c7a1ef86741df72f04f02890bb2b2964a 2012-06-30 18:20:34 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.dqhy-3019e01545ae12cc6af3639af7e866f0f19220ebcc0f926bc42cb5ddcf314319 2012-06-30 18:17:36 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.dqys-74e9f9058e460e6c4552c35fea6f2c29ff737600c498c25d4b88d4a42448bfec 2012-06-30 16:34:40 ....A 20528 Virusshare.00007/Trojan-Downloader.Win32.Genome.drmv-355c019fb38c4d03d368817ccaf022337c324c36aa0f817e22c20000f8798221 2012-06-30 18:13:16 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.dtfn-0bd546bea70cad7f53842f6422dbc164d17bfad21ec244a583b3c121f13c5074 2012-06-30 17:03:26 ....A 12264 Virusshare.00007/Trojan-Downloader.Win32.Genome.dya-73978c9c90dfcecb24a00262c5b40c36043838cb58570bb9bc1af5f6ec702edf 2012-06-30 17:49:42 ....A 4765518 Virusshare.00007/Trojan-Downloader.Win32.Genome.dyt-d4ac8d56f102dd734fa30b2772d1a3f4f330ebbb9441863ee63a5184ff8a322f 2012-06-30 16:45:22 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.dzv-4e8cf302f7f6190e4b478c12463e05722c1882008ebb990d27d417ad820a4d08 2012-06-30 17:05:46 ....A 151604 Virusshare.00007/Trojan-Downloader.Win32.Genome.e-781da80d907d727f3ea9e3018588d310ff626cc521cbd29f34cd29c912ccca4f 2012-06-30 16:52:30 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Genome.eag-5dd893eb060d849a8177712f2d29e837186c993d964ec8d59627d371fe92520f 2012-06-30 16:18:56 ....A 44032 Virusshare.00007/Trojan-Downloader.Win32.Genome.ebw-190b6fa4f24d8a61ebb2b4f06deabe8262bc52ec82f7cf56c5dd1ba1bd18433c 2012-06-30 17:26:12 ....A 11574 Virusshare.00007/Trojan-Downloader.Win32.Genome.ejy-a01ffdae6b395e280e9257fc708e2214212a920421649d932c65f000f720223c 2012-06-30 17:31:56 ....A 11572 Virusshare.00007/Trojan-Downloader.Win32.Genome.ejz-ae98d17f664e1892a0a416aa8df287840c9d199a3f4beb4f27227de53bc24b0d 2012-06-30 16:14:46 ....A 201216 Virusshare.00007/Trojan-Downloader.Win32.Genome.ell-132af02c3caef673a3f0ada1cbb308e3062e084a618f75a53bb617d1efe73865 2012-06-30 16:02:54 ....A 148461 Virusshare.00007/Trojan-Downloader.Win32.Genome.emi-09ef444719c3f078ec9401b9d27b2c77cd7fea57f1d51a6d022c136a03169c25 2012-06-30 17:20:24 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.end-92efd0745983990eff23ffddff3c91d8c0e5614c1b01ad37516b00f01c4cfabf 2012-06-30 18:26:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.epe-16197e7975e36cb181d4300c7d035d42fb6a08793abf92ec75ee4045ca87c08f 2012-06-30 17:48:02 ....A 519680 Virusshare.00007/Trojan-Downloader.Win32.Genome.et-d14f4f0c52e5d59847e466c8c24dd91f7cd737041aa4b2964e67746d3e16e30c 2012-06-30 16:57:38 ....A 62464 Virusshare.00007/Trojan-Downloader.Win32.Genome.eypl-68ab0a582591969271623f7b16d98d3cfe32bd263e21be77f7e5334c3075a663 2012-06-30 17:46:56 ....A 14336 Virusshare.00007/Trojan-Downloader.Win32.Genome.fbk-cf3f3c11dc7a316e9514eaf3651c93ef1cac3c8b09ad9b75d208539fa30de56c 2012-06-30 18:00:20 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Genome.fdk-ea824046728857c3f5d3daa110531dd7ffbd92d20fa63a21ad16bfb3fdbacb32 2012-06-30 17:34:24 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.feax-b496d141429d370c5ee99c4bc00cf0d4ec24615588b2fbf1fbf38d0101b847e0 2012-06-30 17:01:02 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.fehi-6edf4ba410c15ee36365680d91b9d6a175f7d9cb96781e9eb88cc977af25dba8 2012-06-30 17:13:40 ....A 17408 Virusshare.00007/Trojan-Downloader.Win32.Genome.fga-86b470082878104afac9fd455f2f9993f31eaf614a81c6d18baf82f058f740be 2012-06-30 16:39:36 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.fho-4130dbb3b09ed2d2fcbe2e1c135bd8f0167ca8dd6209f478a5d7458db31bcc92 2012-06-30 17:54:44 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.fif-dfb79fd9419df9534912dadcae0c876d223e38e21a67333d68f69afa3cd46abc 2012-06-30 18:24:36 ....A 47616 Virusshare.00007/Trojan-Downloader.Win32.Genome.fin-8acd7cb1bb93c276d19af445e7ea9d474254ac9279abf363c7c252f55db79a4f 2012-06-30 16:20:56 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.fl-1c7dac6f71af9ae9d0b5f97ba8c8b416e145dd711342a44f3f37081089368a4e 2012-06-30 17:44:20 ....A 19968 Virusshare.00007/Trojan-Downloader.Win32.Genome.fma-cb15d87fc07a4b0bd7a95592756d4df7a2e90171e7639f2b9e890a66c7a1c1bc 2012-06-30 18:11:52 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Genome.foro-2a06e977f67d42b52e28e48da485bae2bac3ecf61cf23b87595a02cc165f8bb9 2012-06-30 18:14:54 ....A 471040 Virusshare.00007/Trojan-Downloader.Win32.Genome.fpl-07bab7c0312b0304b3cbe2565b115147d28d02dc855242a9cfa44b3e2ca17750 2012-06-30 17:39:16 ....A 25600 Virusshare.00007/Trojan-Downloader.Win32.Genome.fvn-c0ea21971d3909470c2f83b2a70e5f5e929e0c4eaa056cfa9d9610ea4d9b53ba 2012-06-30 17:04:50 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.ga-764fb00c4d19766c06ef7588bca624a14d501471211f523a8b1bacd0ed69c336 2012-06-30 17:20:02 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.gbt-923325684ea4eef9c62649cb034a961cb1f1aa6c8b8081846986519585b86360 2012-06-30 17:34:24 ....A 242176 Virusshare.00007/Trojan-Downloader.Win32.Genome.gbv-b49e5fbaa8098f98b5b994f6864bbdfd17273d7d00c0f498395a946f346ac180 2012-06-30 16:40:16 ....A 71680 Virusshare.00007/Trojan-Downloader.Win32.Genome.gfl-42a6cfb4c8b095e941ee95a7b7901f5251128c0c99dd7fdfb4c49f8d6d29d981 2012-06-30 17:26:22 ....A 102441 Virusshare.00007/Trojan-Downloader.Win32.Genome.gkq-a08783da2a6d9939fab24a19c841fd30e221d51c20e57ffdea869303a2980d4b 2012-06-30 17:49:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.gp-d419c4b666f95cf75892b8f503260b0e5c408f202dfa96e6788c3253f1e7a402 2012-06-30 17:21:30 ....A 928 Virusshare.00007/Trojan-Downloader.Win32.Genome.gvo-954fae247de3c5d711f90d5d08fe7a1cd33b63d791c675983ec6205ab8704524 2012-06-30 16:54:20 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Genome.gyt-6203723c607330d7f08d1d9417f2234ff159108dd3c5ad720683429d9a5d854a 2012-06-30 17:08:20 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.gzr-7ca6d25a929174f0375a17469815f288e5e5e939dabe8eae7229e14c6c39f978 2012-06-30 17:50:34 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.hbe-d685441d31f0b2de0125a090c6c9731ece03b07dc482507d5fda5018ab178c47 2012-06-30 17:24:40 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.hde-9c5693366415293586c3a36e42146388efe151c9b78ad3ea6c71ce432c883683 2012-06-30 16:24:10 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Genome.hhi-2213656cf2b4c228debf4e9046eb4e99aafcb9670b55b3b8317c74e68a9db2e5 2012-06-30 17:09:32 ....A 62979 Virusshare.00007/Trojan-Downloader.Win32.Genome.hil-7f305ed2b23721dc7ffd103c4a854874d266f521b47b793a59597d4934205dd5 2012-06-30 15:59:14 ....A 44035 Virusshare.00007/Trojan-Downloader.Win32.Genome.hke-08880916fb75eb91c0db3eaf2a21e6533ab00a4ce1cc5db59bdb1528ce205aa3 2012-06-30 16:29:56 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.hlk-2cc98086f5e1baa1b8f926b14ab6013c5b1bcc35a1f62ce14dc5a034cd6c40cc 2012-06-30 16:28:20 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.hox-2a2c9f9f33948dedc9a22393e518f7f6ed31bc325ea3494830272613f615a31e 2012-06-30 17:49:20 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.hpk-d3ec6244fbeaf7f39cbc02a5dd2ebf329b9c423439d84ed0019887a0b90c8a65 2012-06-30 16:29:38 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.hsa-2c54a509ef36593b156ff4ab569026201f43d4dc597b60dc082c23a1c9681ee6 2012-06-30 18:03:14 ....A 32686 Virusshare.00007/Trojan-Downloader.Win32.Genome.hti-f13ab9658f29af85eee6d16d38432e2b353cecc4ce3e195c8e32ea87881186b0 2012-06-30 16:33:08 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.htt-328ee7b7d7dbfa201494d8624f56841fef2ac985f849ce45bf0f0f11e1940d81 2012-06-30 17:55:28 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.hum-e0e863f5f7cc5000c7dfc3d8ad75984a2cace91e8e57ccf930830c241944cd35 2012-06-30 17:28:18 ....A 8192 Virusshare.00007/Trojan-Downloader.Win32.Genome.hush-a5857e7ea9752c855570384124597e3634139579552855fc357b973af654e5c9 2012-06-30 16:42:46 ....A 189952 Virusshare.00007/Trojan-Downloader.Win32.Genome.hva-48b9f9f3be68bf07e55a78390d8008b3de266b43c59e1135fec628be351f1efb 2012-06-30 18:05:18 ....A 995196 Virusshare.00007/Trojan-Downloader.Win32.Genome.ifal-f68a66f3d97db4ee89bcc0c9676a4a57fdb11c93ad29e9a0fc88f60a538cde46 2012-06-30 17:55:38 ....A 2125824 Virusshare.00007/Trojan-Downloader.Win32.Genome.igdg-e140c4331dcbf7e89e88010b7406dcbdf286fee3e1103149fefc964991bc4b0b 2012-06-30 17:22:38 ....A 89600 Virusshare.00007/Trojan-Downloader.Win32.Genome.iiw-9763718dd55e2243401b139fd59e19f7fbd755c8287dd44ad5b045a98c4b2969 2012-06-30 17:57:44 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijqo-e55b44fbcaa9d2d8eaa61f2b2be83c1b735926c2e49c3256eba243fa4cd6584f 2012-06-30 18:23:38 ....A 229376 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijut-438dd9432c7588346396f3b14c66a979809a8c3cf03c00a825e7f0537960b7e4 2012-06-30 16:41:20 ....A 14265 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijvj-454646f67e8c076e27c79d96a83dbef971f4d0c3a464f9195af9f1af379d8782 2012-06-30 16:41:00 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijww-446e4cbb5551accf76e7a0e76a32b0e974589ec6d2ac97ba2ee37ae14877b562 2012-06-30 16:34:16 ....A 434176 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijy-34931f2ddf373e9cd32d5e567ecccc48b7bfb6e72d8861d522ab1020cb50db2e 2012-06-30 18:01:30 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijyl-ed0af29e9bdffc044c86d6eb080b73c606a006f0e967275760bfc7cbb59c1627 2012-06-30 17:15:42 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.ijzu-8a6c1c5f197841391ef97f515836cdd59281587011e7e4fe581ac0de24d165e8 2012-06-30 16:34:50 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.iktt-35cc4d5be5606e76725b1faac72dea605c83fbd1831974a26ffd46a0d9c96e6a 2012-06-30 17:14:32 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.Genome.ilgs-888fdca03a1b2bc1a6ee484647673f3931fd23f4044b614f359f82117164ed0f 2012-06-30 16:28:18 ....A 270336 Virusshare.00007/Trojan-Downloader.Win32.Genome.illl-2a21ba05239486fc185d8877638e587ea1eb3cb9809f9bf6fc8340c2e7d6607f 2012-06-30 16:31:42 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.Genome.imgc-2fd3568e0d5c236c8bbdae4ce12e50b0902726585a458da4b939a227f4f034e7 2012-06-30 16:15:44 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Genome.imgf-1473e917209bdcdbdb5ef7d857c031a26fb809bcb41e4c34025ae00cd5a5daeb 2012-06-30 17:02:12 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.inka-7130b3abb0bf1037e8a5b401c3485ba68c13cd743f02be9fd905ad34e41a39fa 2012-06-30 17:36:40 ....A 658432 Virusshare.00007/Trojan-Downloader.Win32.Genome.ino-ba264be358147890bc728e699c91c722069c12e6a1bf41d31acd227adf3d6142 2012-06-30 16:19:50 ....A 1824 Virusshare.00007/Trojan-Downloader.Win32.Genome.ird-1a7d7ff73088a0d59e1037b3c4317d31bc964e2b4598a85875409031ed2d0e22 2012-06-30 16:44:16 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.is-4c2cf6ca590f2d22e4bc1a589e3ff4afef27b5aee7873b32ead381c540295e50 2012-06-30 16:41:46 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Genome.ivt-4662939f2d8ab6d7cfa48919105eed7145d7cc5c3b0d709ab0729c1528b6af88 2012-06-30 17:36:06 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Genome.ixf-b8a293b486926fe25fc257918b90d09607078fabda7b3ded260ca3a53e250a7d 2012-06-30 16:26:22 ....A 525312 Virusshare.00007/Trojan-Downloader.Win32.Genome.iyx-265892d41d8bb5b27c94b62b801f4fe895b6a522821f32d0b6646b0be0141927 2012-06-30 16:45:24 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.izp-4eaa48251a79ddcaf34f40223e9523070ecea6572f91911cd3e430666740fde8 2012-06-30 16:23:18 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.izw-20bc77d560a7959458e5722c56c85d153f12d801ec92a5049e0b28525763d76f 2012-06-30 16:46:04 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.jfa-4ffad370be8edd4337ae4a73ae9bcc33700191b652a78eddb876de789f3224ad 2012-06-30 16:24:52 ....A 372736 Virusshare.00007/Trojan-Downloader.Win32.Genome.jfn-23889185f69a3752c11f348825699e87133169a6e26d5cc1bc76a34ee676ee3c 2012-06-30 17:39:46 ....A 323743 Virusshare.00007/Trojan-Downloader.Win32.Genome.jjj-c1ed87d1c2f55feac6e1ee83ec7b24783e16434a2e5653d6cad31814bcebda6f 2012-06-30 16:41:50 ....A 240128 Virusshare.00007/Trojan-Downloader.Win32.Genome.jjm-469db594cc863046a28a099700f0635a0922be39d49ccde3a897fe5815b767aa 2012-06-30 17:01:02 ....A 424448 Virusshare.00007/Trojan-Downloader.Win32.Genome.jke-6edd65abcbc710c36cefb575bf300529b846dd658374860ba380981fe1647f91 2012-06-30 17:25:44 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Genome.jkso-9ef9bd44c5be943f119528a8b917d5c4c8569d20051ef5710cdfbbb88a78ae2d 2012-06-30 17:34:40 ....A 394752 Virusshare.00007/Trojan-Downloader.Win32.Genome.jlg-b52f68dbcbcda2424cc80daf8e18b03e1eaee1ff3fe15db850f781e2e9bdc73b 2012-06-30 16:25:30 ....A 74585 Virusshare.00007/Trojan-Downloader.Win32.Genome.jnh-24b5009c3461bd43010124a67c40864e31564526f355a04e9c929d256125a7ef 2012-06-30 17:37:26 ....A 562176 Virusshare.00007/Trojan-Downloader.Win32.Genome.jqi-bc410cbb9533ed3cacd814be38c9e2586502b38043692cf9462680e905f4e4c3 2012-06-30 18:02:00 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.jtv-ee549926d98efc770a54d4913b7b5212bde6f4ac194c97102fce5dea30de068d 2012-06-30 16:51:34 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Genome.jub-5bb567c29b252f3aa8850b010668be1edf16eb6f34287f1629f143c8f0528464 2012-06-30 16:25:36 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.juk-24ec37d659ff5e46eff9b5dcfd8aaa7d06524e8868776cab864864ab47a9d5ad 2012-06-30 17:52:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.juy-da6fa9dbf609dd918de80ed4c8315334133d67f883912eb1c389bae06d5e7fee 2012-06-30 17:01:16 ....A 42499 Virusshare.00007/Trojan-Downloader.Win32.Genome.jvk-6f3d50ff3a545aa812ff3b0a341ee610d9afa337cb933043a70469bc67649ea6 2012-06-30 15:47:28 ....A 200704 Virusshare.00007/Trojan-Downloader.Win32.Genome.jzd-ff9a1c40a1dacc2a8f008656fe54932f4684360784bda478533ee969219e34c7 2012-06-30 16:58:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.kaj-6ae26bc65dd4de1b5b0d4c6bc7bd811c225a06c99fb33cc3ddc0d6b355a95f43 2012-06-30 18:18:24 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Genome.kbb-0c8654371c4a4936705caf62a5a5bf68efa729783426a20971e8a6c6c596e215 2012-06-30 18:25:30 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.kfq-156a74922a4105a82332aff5f3672f9865b26c497d8ed09c91aa4b546a67e5a9 2012-06-30 17:43:50 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.kja-ca0582053c20024f68b6f0f7fcab4538f036e83c29cd3d52aa24d37f7554edb3 2012-06-30 17:51:34 ....A 75264 Virusshare.00007/Trojan-Downloader.Win32.Genome.kkj-d886b301e8b98e2f5ea8c1188c32f7565aa4d655ade373e8ca8e9670c326598c 2012-06-30 17:45:46 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.kkm-cdf78db6aa4c737ce74eff1592ce9aaf720f97f15b0bac353a8737ffa7e42197 2012-06-30 16:36:22 ....A 91611 Virusshare.00007/Trojan-Downloader.Win32.Genome.kkx-3930649dc49c2b748c5de6e134cf0c38920b3426f367db7a3b9127bdcf46cb8c 2012-06-30 17:50:18 ....A 7126528 Virusshare.00007/Trojan-Downloader.Win32.Genome.kmq-d6036b37e0e0f8e642ad993150882a31a67c3275e5af16f24eb21eaf8c60efef 2012-06-30 16:42:30 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.kpl-480e6d52c44ebe8a45b2df36162dfa4e89ba12d2ad5c360dd8b9c8ccbb32f364 2012-06-30 16:20:22 ....A 105984 Virusshare.00007/Trojan-Downloader.Win32.Genome.kqi-1b9c8b21dbff9b8a52dbcf12422fe84f63712355fc4994aa26a329fb956dc1c2 2012-06-30 16:46:22 ....A 4096 Virusshare.00007/Trojan-Downloader.Win32.Genome.kqs-50896b05a52608f755b4adcfaf4d29a3c7e04eeef5c49671685658836e182497 2012-06-30 17:26:32 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.krb-a0f5c722c4c60c68427978dc60bad203ebd6d22f62e81e9eacfa267e3e80762f 2012-06-30 17:18:58 ....A 176450 Virusshare.00007/Trojan-Downloader.Win32.Genome.ktt-8fff2f5c8e08bd37927af31e96885442f56e85c76a519b71ab749b42e7f87253 2012-06-30 16:17:04 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.kvk-164a44d061d9ad4ba84ee23993952cb1ba513e9a063fe6a97d21469376e91db4 2012-06-30 16:54:42 ....A 420352 Virusshare.00007/Trojan-Downloader.Win32.Genome.kyi-62d604484a60cafba79beb2b50a405d2b8a8a6b1d5cf72bf1a23e7c9ff28b636 2012-06-30 15:47:20 ....A 1028096 Virusshare.00007/Trojan-Downloader.Win32.Genome.kyl-fe7777baad7bcd1d48127630c9a54cbcc57086ab40b8c2653425953c388c4600 2012-06-30 16:59:30 ....A 15872 Virusshare.00007/Trojan-Downloader.Win32.Genome.lac-6c3cea081fd0cd25af7611015152a16b65d4dc53890d1e26dfde2e18c67e407a 2012-06-30 17:45:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.lgp-cd77ee4ea894850bc1d7b14bdfa86712a19d4cfbbfec78a94a3796724e9c5e23 2012-06-30 17:31:42 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Genome.lkm-ae0b0f219400ae0e1d6106dd2056834622694e44894f28c59557fc665023ed11 2012-06-30 17:33:26 ....A 31232 Virusshare.00007/Trojan-Downloader.Win32.Genome.lvc-b213ec256e6445e68cb0af36b812bfd68838ff2118218d69002e43a3211baa46 2012-06-30 16:32:26 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.md-3107d91eb11f4f3f0a9d320c33c822f536d2e91b7b9149e0d495ae90803988f3 2012-06-30 15:44:56 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.mdm-eaad856090b4b4d21516c863c34577413c3da07fb757fd3b360842b0aadc88e4 2012-06-30 16:49:50 ....A 17920 Virusshare.00007/Trojan-Downloader.Win32.Genome.mls-57d760d25107e9c68629760e1a9ca90cf72173a40c567b9d9afa0cc81c51647f 2012-06-30 16:44:00 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Genome.mqy-4b8dd35d4466c63e446576e504549ab29ddcd2a680e9f0f6e18150aaf3405334 2012-06-30 16:59:58 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Genome.mtu-6ce4f4c1977c758a2c8f6cef6cf953df590b9b7520b0615a5b565744f033789c 2012-06-30 18:01:30 ....A 10243 Virusshare.00007/Trojan-Downloader.Win32.Genome.mwo-ed060766d72f54ec791c34d965f7e0fea945b61c17954d469ad9e4bb9aab9403 2012-06-30 16:28:34 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.mxd-2a866fd9ce3c7efdc44bc938f94966de7073767d2c5305f45429fd505d1bf6d9 2012-06-30 16:55:14 ....A 400896 Virusshare.00007/Trojan-Downloader.Win32.Genome.nbh-63e477cb01d76a823bf274cd02b6b09406ea120fcf02207d4e7418820659c2c2 2012-06-30 17:54:26 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.nby-df0684348922bf85785bf23f2bf8100768efcae9bc9aef7097af75b0730a2053 2012-06-30 17:52:00 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Genome.nim-d9728666eed9125a8b3f048c20d38a96a9b8c0a4aebc13942669241b843ce1c8 2012-06-30 17:32:10 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Genome.nvp-af1604e1084161192327b620dbb377b204fceba6f0513e693329d95048591228 2012-06-30 17:11:42 ....A 780288 Virusshare.00007/Trojan-Downloader.Win32.Genome.nwg-82d2789d4b197fe97c72b0f8c0c70d2ba45d8ef5a18c771c255df1d10f2e0c2c 2012-06-30 17:19:34 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.oab-9147fa4b3197b534851532efea4de1d3d0fe332ebfc1dc6632dcdc410db52ae0 2012-06-30 16:30:42 ....A 42496 Virusshare.00007/Trojan-Downloader.Win32.Genome.oaq-2e1b9c6ff5318b8b224863733b9d0835f7fe00afb9b5192094731fcd4a9056d0 2012-06-30 17:47:50 ....A 423936 Virusshare.00007/Trojan-Downloader.Win32.Genome.obd-d10c3807a533575127d61915bf9d524bddbb2c0c326029a49a4dfedb6584cb89 2012-06-30 16:41:46 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.ocx-467953ec01172b8250e93b92e5a65e1ff001d699fe3d240d31c0ee68bc474029 2012-06-30 17:56:12 ....A 39936 Virusshare.00007/Trojan-Downloader.Win32.Genome.ocy-e2621c36f48cd717a576abc3a09ffd10d5ae54a4a3f9847ef6eae9ba2567d13c 2012-06-30 17:39:56 ....A 31232 Virusshare.00007/Trojan-Downloader.Win32.Genome.ofk-c24ab6155cdb02fe99d4b69e7d474acbc2b3437392a52628e97d18002c098c9a 2012-06-30 17:02:54 ....A 172107 Virusshare.00007/Trojan-Downloader.Win32.Genome.ofs-728519341af012b39dfa02f79dee8f58f8ed357658c2ac57886870b63bd690ef 2012-06-30 16:10:58 ....A 52224 Virusshare.00007/Trojan-Downloader.Win32.Genome.ohj-0dc4432c46a3b09b10f412ead039a87ea0827d490f3b4cdb018b5c2a8ced2642 2012-06-30 17:48:40 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Genome.oht-d2b70ac14aa75d7c3d473def564c8ee7cfb05b90134b15538c77e85d65275b88 2012-06-30 16:44:10 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Genome.oim-4be76e8f1edb2af27cad1be878711e7a434cb29d01df8f357c808d98a763c78d 2012-06-30 18:04:48 ....A 22136 Virusshare.00007/Trojan-Downloader.Win32.Genome.okl-f53aa2491d0965cd02c6e9ebd6ae8652062829226ff274b051194c992e95e5da 2012-06-30 17:31:28 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Genome.omw-ada5c59379b54c298d40b699f64fcfbb239e449622bb8390dfecc627e01e158f 2012-06-30 18:02:20 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.onk-ef30d07c0dc9a7495e5e4820d6583ab4e27a28fc7fcfd879340faabc1023f9f8 2012-06-30 16:20:28 ....A 6659072 Virusshare.00007/Trojan-Downloader.Win32.Genome.oov-1bc7bb696481a84f34dca559c7ec0cc36826bda981c2eeac60e1dbcc8337a8b7 2012-06-30 17:22:14 ....A 160768 Virusshare.00007/Trojan-Downloader.Win32.Genome.oov-969fce4a7614b44f2afdb10d888dd2e8b4051f084dfd374247576f0399ae35e9 2012-06-30 18:00:18 ....A 380928 Virusshare.00007/Trojan-Downloader.Win32.Genome.ore-ea7c70e479aa948b3f0dea2fe59bb3183f1b53b3cfe5584f664be9c530ce9e6d 2012-06-30 16:08:32 ....A 2048 Virusshare.00007/Trojan-Downloader.Win32.Genome.owt-0b50e6e44dd89d7b475f6e94a39a45a3f485e736c7e603cd5ca4602d2c6150a8 2012-06-30 17:58:50 ....A 473600 Virusshare.00007/Trojan-Downloader.Win32.Genome.pbn-e78d27a2add91e2acb7a622511f9ee255a0e5ebf6fda4834be3419ce0918475a 2012-06-30 16:42:26 ....A 329728 Virusshare.00007/Trojan-Downloader.Win32.Genome.pdb-47fcc88590d8012f475a2b6600bcbd612783c1a79264acd13095dc589501f8d4 2012-06-30 17:30:16 ....A 401408 Virusshare.00007/Trojan-Downloader.Win32.Genome.pef-aae52d253bb8afb9daf0a26e96f862263278a18df021da3c6cfac03223b3bee7 2012-06-30 16:41:06 ....A 7083520 Virusshare.00007/Trojan-Downloader.Win32.Genome.pjj-44ba0d328d377d65438fc747639b91b4648403d5511fdfd0400951758b7f88ef 2012-06-30 16:13:10 ....A 151040 Virusshare.00007/Trojan-Downloader.Win32.Genome.ptk-10ce5bdb5fefcdf09480cf85130faf5afa082dd5fb4caaaf12e9899a446c62e3 2012-06-30 16:14:20 ....A 3723 Virusshare.00007/Trojan-Downloader.Win32.Genome.pvs-127f4935510a4408cdcc03f1816723120b9617b88820f27b2c733fb813b774f6 2012-06-30 17:13:28 ....A 806912 Virusshare.00007/Trojan-Downloader.Win32.Genome.pwc-864a4620971fc3dd48dbd3a196cb998bc650492fe01fed24f603c616014c142f 2012-06-30 15:52:48 ....A 54272 Virusshare.00007/Trojan-Downloader.Win32.Genome.pxv-05d01c6209ee5d003d523f7c403addd5b3b4afcd8ca9ae0410c9dbe8a3d874f8 2012-06-30 17:43:34 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Genome.pzg-c965c55e1d4f8f1ca41f5de1889aca7d21d38b16ba16fa4fa8d690686cf8848c 2012-06-30 17:39:14 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Genome.qed-c0baa4fabbf44714ac0b43155d05317a245671db447a48d13cb44519f90693f2 2012-06-30 17:34:20 ....A 656384 Virusshare.00007/Trojan-Downloader.Win32.Genome.qeq-b4684b8121115adbecd2fe1c33f71ebcd99986bb6dfa3510e7e31161fb6afaaa 2012-06-30 16:43:26 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Genome.qgb-4a47b00698e3759742b12b7897ee10eaf92066a66811342f38c0246ad3d7217b 2012-06-30 17:48:48 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.qgbm-d2ea094d4d70e542625827d9bd27c8c8008e11331f049fc110c7ed9e9a540067 2012-06-30 17:25:46 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.qgq-9f1bdf98c31afed079e78a78888a6328e53c5fbca53023a1a24a6129b11ffadf 2012-06-30 16:46:36 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.qha-5107b90e810c7779cc51bff758ad088daf4d668e37e7e5757cc3644e74187631 2012-06-30 18:05:16 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.qhz-f66e262de10cef9cb2cdc40d03b4a635c4deb265518004bce4a2630bc7b6b6a7 2012-06-30 16:37:20 ....A 8192 Virusshare.00007/Trojan-Downloader.Win32.Genome.qjfe-3b953c67a0d517829d03ad6cfd2de764ca260c16c22fa63cecbd5936313973fb 2012-06-30 17:11:50 ....A 211516 Virusshare.00007/Trojan-Downloader.Win32.Genome.qjpe-8324d7146280829cafbf14687c6d857891a7332939a134de04424b1ca245c2a7 2012-06-30 18:01:32 ....A 211532 Virusshare.00007/Trojan-Downloader.Win32.Genome.qjpe-ed1b03e06c49cd0fd4126060753af90c896947b398b669c455a97c6e53cde40b 2012-06-30 16:48:28 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.qlz-54fcda23d0c3a814d9048d300fd7dcf02c5ca031f91cbbea0a9e5e0758264e38 2012-06-30 16:22:28 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Genome.qmk-1f31bd955915297bd3ac518233603ae3cc46ca105dc65445e72a2c62c00e3ce3 2012-06-30 17:05:26 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.qoo-778196c3bc290e98eb0b36167ea45cc031fd88c22c9560fa7f66b150394928ad 2012-06-30 17:58:58 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Genome.rbh-e7d0d6c536a3790c1759ed67a78ef2dc115c3686101b79b98d3310256cfdc091 2012-06-30 17:39:42 ....A 780288 Virusshare.00007/Trojan-Downloader.Win32.Genome.rh-c1d86b761999c3c6ea76e4176813e0a01368baddc2aab84d856bdafc51fa3bea 2012-06-30 16:21:20 ....A 20823 Virusshare.00007/Trojan-Downloader.Win32.Genome.rlkc-1d2fb7041c2df098fb47c9035c50f7c96698be0cbb228ca64c36b78194e71a0b 2012-06-30 17:28:26 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.rlw-a5ed92e819d8f2399d6e4c6eda8baa023e38fb6cf9de154000509f8a213f8b38 2012-06-30 16:45:32 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Genome.rlxe-4ee80e38e5ea54fa989075626fdcc7e301bf2bd24e85a88eee6f4aefbd1dc18a 2012-06-30 16:22:18 ....A 185344 Virusshare.00007/Trojan-Downloader.Win32.Genome.rmup-1ede61029c63806a6e971c483b618ad97d37af57b8da7d785b2af99ed84da235 2012-06-30 16:15:56 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.rmyy-14aa788740fd26227c650d3fabe4cb6534116dd809a82f8ca4c9bb9410fdae76 2012-06-30 17:29:04 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnag-a79f783cb128a94819c9d45c65bb1c60b72cbe7cdd873553db9abc6847670331 2012-06-30 17:59:06 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnba-e8186931423f4db188a5827656042202c7bd91aac1032ac4e12901a6040faf35 2012-06-30 16:41:08 ....A 138752 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnch-44c583f2f7d905f52d9ba82dd6e2d0a6c8db0d0aa200d762149e93a0ef5cd228 2012-06-30 15:55:04 ....A 16675 Virusshare.00007/Trojan-Downloader.Win32.Genome.rngg-078c5b66c139fd03fa817892cd6dfe646452f922e30425fbefdfdffa94dad499 2012-06-30 17:36:58 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnjn-bb13b563f5ddbab43948499721c24fa87d70bf04b794d61f5f2a921051f98cbf 2012-06-30 17:47:46 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnkl-d0daac66c10b5b58e580da70923a5a74fdfef2f36098b4f5349c89f1a7fc5a8e 2012-06-30 17:58:30 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.rnmu-e6d1b7a2a368accc081e25402e527b9b2eddc3110473c69474e83fac9afe1bc7 2012-06-30 17:56:58 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Genome.rom-e3bbd71d30f1cc99b67df9a773f29d91315d582e4ca8997a8d73b9660315971d 2012-06-30 16:04:38 ....A 16132 Virusshare.00007/Trojan-Downloader.Win32.Genome.rzqw-0a7c725b16fe30bb868154f3ca95d3cb20a582f155645046f1c085d368bd3219 2012-06-30 16:11:04 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Genome.sbub-0df39fb3097497c47c8c3fdcb23bc48a7d5bde7f0c7463b4a10bdd0e567943f0 2012-06-30 16:24:08 ....A 82944 Virusshare.00007/Trojan-Downloader.Win32.Genome.sfly-2204f71cd69d40e6bade2a1fffc37233097b86426fddef1efcfe9a174e963208 2012-06-30 18:07:54 ....A 363132 Virusshare.00007/Trojan-Downloader.Win32.Genome.sfqg-fe4423c6325e36c5f7e39db700ec3fea40d944721d0a9ed0b5d9f54f39970338 2012-06-30 17:24:10 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.sfrs-9b0385b7ed49e099e9f68f13e6f5601db04d34c5e76249ba4a327d4835336845 2012-06-30 16:24:04 ....A 12290 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgdc-21e3baa9a17aa2c93835fda218834943aac85d646f48bafcaf2674a54d2c4712 2012-06-30 16:45:08 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgds-4df991680bf54f07a9ab465d3529af9a2f8eea8f6938da44d285cbd33a7ee4ac 2012-06-30 15:54:04 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgdy-06a5822024f4bc022624f3d5c0465ad2eeb9ae112fdf1ecd7709573c6f7e6f4b 2012-06-30 16:29:38 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgec-2c4d3e49627e3be961f66f9d2142e4dcbaf98c0fb0c29ff77c2b83ad926402c6 2012-06-30 15:56:52 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.sget-07de4e244e8cb491939bd48f8d648123f948b46e0802ca6731124b08b985e460 2012-06-30 17:04:32 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgex-75f387505218f5ca3825826ef943be0602978086cd1ca36251b9b82c73c9c9a9 2012-06-30 16:24:20 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgfn-22733379a1a6304dc25b2caf1b51846ae7bdfcb9fa0414e26e558ac139eee9fd 2012-06-30 17:00:48 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Genome.sghu-6e71b22b4d827993e98495d8f096f517df27848bacbd0c919eafd62f3b581b28 2012-06-30 17:20:46 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgpa-93abcac7673e6b479463e27acefc767e5f9225c45ed654b060a2a522cfe37a4b 2012-06-30 18:05:44 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.sgvj-f7abed0718fda469eac741f0e122ff64316d2150dd46d16ee967862d7b4641f5 2012-06-30 17:35:10 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.shef-b64f3b520ad6c52035038fcd383638c6725b11ff9865c5b5075e69f1a911b423 2012-06-30 16:57:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.shpk-6765fd188f05dc37212426a8e1fc596178de8e9c511a9e28597b432046cf0718 2012-06-30 17:05:30 ....A 23040 Virusshare.00007/Trojan-Downloader.Win32.Genome.shqa-77965e7e79196c6acb107d7ba9dfc582d3f9965031ea54ad96661668b7a11676 2012-06-30 17:48:24 ....A 24632 Virusshare.00007/Trojan-Downloader.Win32.Genome.shua-d2037c0aa7310a321137af35eea64a9bca80e54e4c1aab42d4ef7638cc5d4089 2012-06-30 17:37:52 ....A 533504 Virusshare.00007/Trojan-Downloader.Win32.Genome.shwt-bd34653528bcf8733b9a0bb278cb6f57330a08596f245d280c965894ee31286d 2012-06-30 16:33:36 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Genome.shxi-336b2500cb3f0d20a9601d10439273f2a373d805cacaf0f68b608f61807a10b9 2012-06-30 17:58:10 ....A 101888 Virusshare.00007/Trojan-Downloader.Win32.Genome.siar-e62c6b25af81532ed02af06ef138cec0a90d0118060c62ccc6cd699c7490bf63 2012-06-30 16:53:14 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Genome.sick-5f91dafda3efb563cbe4986de496b95bd45c92438b0b595a85105f96cd7ac7aa 2012-06-30 16:49:14 ....A 548864 Virusshare.00007/Trojan-Downloader.Win32.Genome.siog-566a8f45e14e50543b8db6fc447a4c0365ca35c8ec81b30326b7dce59847ac30 2012-06-30 17:35:28 ....A 339968 Virusshare.00007/Trojan-Downloader.Win32.Genome.siqh-b732658f0fc172c08a0d92761f66758443a9949cd14188520d9dd84d4bce9662 2012-06-30 16:38:04 ....A 337408 Virusshare.00007/Trojan-Downloader.Win32.Genome.sire-3d69eeceac94f3159c556fdcfcbcc431edb55f5c3086a3b1f9ba6e7cb4ae8543 2012-06-30 15:59:02 ....A 376880 Virusshare.00007/Trojan-Downloader.Win32.Genome.sitd-087162a4abbffba148b4f935172aee8e3b3913abb93eda6fdfdc6fbfd2e6126c 2012-06-30 17:01:40 ....A 12597 Virusshare.00007/Trojan-Downloader.Win32.Genome.siuu-70065f61c88a764be5d2be9862bb4186bb0411cd7bc2a36ed0773e74cbe5c3e5 2012-06-30 17:01:46 ....A 860160 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjbn-703a85c27efccd8108e5c31d12488dd0e5f89889881242911dfa56f78edbb6a3 2012-06-30 17:58:20 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjjo-e677c0cdf0fa4319af400270fcdb96e9cd9fc20a30da822e3cd891f225769c3a 2012-06-30 16:25:44 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjlf-2523ee9ad390b6bd3a467dea720a5b3ac5f65e35d0fb5673d64efd304cd438f4 2012-06-30 17:35:26 ....A 11360 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjms-b70a922387fd07638c4459856bbd9b3bf2af81deab1f9dfd536adf3e83b1cea2 2012-06-30 15:49:44 ....A 683008 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjpu-0271c89d8518a2c8aabefcca287ca71e764edbc5f5211791856ec2712c4ac953 2012-06-30 16:20:22 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjqv-1b9e4f7c869d94177d44751700dde87dd9cb3104d51fb7ad930d9b4284ccb61f 2012-06-30 17:52:04 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.sjwm-d99f557b53e559052e04e9a67ff06e0b63ad8d35b0a69e4d691686a4c0bdc222 2012-06-30 17:21:14 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Genome.skf-94a9d95bd5ce3f2f30f0822d853205dc6856c019c7cf2d23d3205e4f95bea8dd 2012-06-30 17:31:12 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Genome.sq-ad18254fa6234c9548938557c25f437525ae62b142605d8ba34ff512c5509ffa 2012-06-30 16:37:22 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Genome.svf-3b9fbdeebb94284cced719566760ea0e1630a35e4e010e41f0c9539928cb3dc2 2012-06-30 18:18:26 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Genome.szl-0c90f24b532bcc61b45d1afebd00fa646db0515b5cb3d5016a1058a6143a4af3 2012-06-30 17:59:10 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.szmk-e8396750c7ad909cac0b9cb4c62722aabd244c8cc041bf32374847ac07a52237 2012-06-30 16:42:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.tbn-473cebeb7e18159e3e83bb1fae45eb22df2efc347c45d643f666441fc7e99e9b 2012-06-30 18:14:58 ....A 63056 Virusshare.00007/Trojan-Downloader.Win32.Genome.tesv-7a314510629a39a66741e6ebba4deb6357e94b315b3548972b4210439651b8c2 2012-06-30 17:43:38 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.thy-c98db628ffdb1d84f339401addb37a57b35dfd93c592d40535159723b1b6c1b1 2012-06-30 15:49:18 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Genome.trx-01d3303cafb80eb33f808f35e40fc20de803e32b2a565af49b6ece8cd9219989 2012-06-30 17:08:58 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.ttg-7e051271e2f4dd472e7b9dd92eeccfc99913b49e9330ea02d5d068d917a03ccb 2012-06-30 16:30:54 ....A 229888 Virusshare.00007/Trojan-Downloader.Win32.Genome.uct-2e74537a086c92e5369d21d6530261a4200789155f6063120c12b6d8dc11b928 2012-06-30 17:51:56 ....A 1024 Virusshare.00007/Trojan-Downloader.Win32.Genome.ucz-d95d3f2f316b89cbc6750b2dfb918c36740a3edbd67ccbfd9f09ce0317f6eb61 2012-06-30 16:11:50 ....A 231936 Virusshare.00007/Trojan-Downloader.Win32.Genome.ug-0eed6891f57210fcda0bafaa5972bf6d6045a2f4891a394691049eb0c8159cb7 2012-06-30 17:37:46 ....A 500224 Virusshare.00007/Trojan-Downloader.Win32.Genome.uln-bd0dff0d3ed7dc04c61a3fcb1b9b42a54f0de2ebf6de71ace20614d2a48be85c 2012-06-30 17:11:36 ....A 238911 Virusshare.00007/Trojan-Downloader.Win32.Genome.ulne-82b66a037bca7da665f944e1f9c2fbac0e2e6b38cfac2142754d7c43eef701ee 2012-06-30 17:10:34 ....A 13312 Virusshare.00007/Trojan-Downloader.Win32.Genome.uwso-80db687cd53429251df4200dd8c719cbcf998c6f26acdb527b575b62d773f833 2012-06-30 16:13:50 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.Genome.uxc-11d048acb81958fa822f159f90c9e888d378e5bada939f99e7385fc4419c7f64 2012-06-30 16:19:18 ....A 439707 Virusshare.00007/Trojan-Downloader.Win32.Genome.uxrp-19935883dc8e93db2687ee73fa1371c70d5414a41486ac6411bafdb624b86e98 2012-06-30 17:34:44 ....A 444315 Virusshare.00007/Trojan-Downloader.Win32.Genome.uxrz-b554a8cd8cc6f2fa0572554b3c2f84bdd181d639ae2eb9dd9fb99fcab6fba794 2012-06-30 16:08:08 ....A 221184 Virusshare.00007/Trojan-Downloader.Win32.Genome.uxs-0b235646ab0b2cb93cefdaa000c95a5fe39d0e856b0f7f752b74d533bde2cf75 2012-06-30 17:26:10 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.vau-9ffe172a7dfdc62c4b17b1cf63698904f2e0d14a12ac044932b6d1c99552d2d9 2012-06-30 16:08:10 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.vin-0b294fd1ed066eb78a66ed64476e3b626f1635bc1621e68e45df2e720c696981 2012-06-30 17:28:20 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Genome.viz-a599c3e8f1c320b68980e8557af33b12d00ce331b116db74453043014b1ef269 2012-06-30 16:36:48 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Genome.wbjt-3a3ea4cc1f0153242d3a8f20627b725bdc28b8f3ab13d2b7bd7c49627bd56ad6 2012-06-30 16:22:54 ....A 67072 Virusshare.00007/Trojan-Downloader.Win32.Genome.wlv-1ff8906aecf958178c57bf53029ce7363fe515047a0eb7a5af54e2ca46ef771a 2012-06-30 17:54:40 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.wmg-df89e1cd870ebef16289a9c4b95d31a8b0926262781aa0fa846f523599f51c94 2012-06-30 17:10:36 ....A 564736 Virusshare.00007/Trojan-Downloader.Win32.Genome.wmm-80eaa15f0b3925e3663e8cbcd7d91d01739fd8b1398493696276451d033f540c 2012-06-30 17:08:50 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.Genome.wtn-7db1962aabf06c8683369dad9d42f01178793093c7b015f9942e22363c3d2a72 2012-06-30 17:56:20 ....A 4544 Virusshare.00007/Trojan-Downloader.Win32.Genome.xau-e29a1167b9dfe317780c00a132d8721aa473667be7a4d2a81fbde0dfeadfd75a 2012-06-30 18:23:44 ....A 1826816 Virusshare.00007/Trojan-Downloader.Win32.Genome.xbd-0ef7ceba6449faaee96a98618b9270f9e3ca8bffbc720868c606332b6bf1fae6 2012-06-30 16:19:02 ....A 307712 Virusshare.00007/Trojan-Downloader.Win32.Genome.xgp-1932f9808423cddafa7fbe9f15272f3ab3a5408c33734944fabb39746caa55de 2012-06-30 15:49:40 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.xhd-0256415f2807af208711b32568ae97690d7fa360eae1fea8e647da119aaa818d 2012-06-30 16:20:22 ....A 485376 Virusshare.00007/Trojan-Downloader.Win32.Genome.xhg-1ba2f641a361462d58cdd5a8e04c1fe0c559022e43182b5c45734d9a7acc9dab 2012-06-30 17:48:34 ....A 12288 Virusshare.00007/Trojan-Downloader.Win32.Genome.xl-d273c1e226f261980675d3baa5490626337c0f6c474892cfc5e55d1c0bf1143d 2012-06-30 17:36:16 ....A 3584 Virusshare.00007/Trojan-Downloader.Win32.Genome.xsq-b90b9c1e71d2d9bd7d9f8512c2528eb50826e91fb13c71fec397a2148460701a 2012-06-30 16:26:50 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Genome.xua-272ba9739be3e38cbb51dbc7a227b54259c44563cc0d31ee822108b1daefb4b7 2012-06-30 16:37:14 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Genome.xum-3b4e7df51d51257458b75199fcce230933b6443393d069ae557e11c84c5e172e 2012-06-30 17:25:06 ....A 248320 Virusshare.00007/Trojan-Downloader.Win32.Genome.xvb-9d7a3bc01784bb08273ab706083ceefc258d93f69e63078b9afb349b049cfd73 2012-06-30 16:58:56 ....A 7135232 Virusshare.00007/Trojan-Downloader.Win32.Genome.xvr-6b4836c09ea1fa0cde5755623e5abcba9da2ccb5506472dff757e5aec3b32f60 2012-06-30 16:13:28 ....A 60416 Virusshare.00007/Trojan-Downloader.Win32.Genome.yby-1148d779f058adf495cdd97e7ef0e73f3255a8c30c2d0556b98cc09e003fa56e 2012-06-30 15:47:20 ....A 15872 Virusshare.00007/Trojan-Downloader.Win32.Genome.ygu-feaf731db0b887592005564b7ef1c2092b634ce0698a8fe6e8a7de294a213593 2012-06-30 16:43:36 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Genome.zbp-4ab3f2d69e715e5833b655e3793c6f381890b1e606b42d50efcd9cf7862a35b9 2012-06-30 17:41:40 ....A 247296 Virusshare.00007/Trojan-Downloader.Win32.Genome.zby-c57696837d0ba29bcd74c9f20dcdb7031d835551d8b312a829e4d69a18a1c840 2012-06-30 15:50:32 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.zch-03a3152dc9d76e37617c4db411356a094aeae79db5323084a122e54197131583 2012-06-30 16:22:46 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Genome.zdv-1fc822f6770c3f94170b04c7cdad54fd47fc49332a45407068fe2252bf24b7e0 2012-06-30 17:23:54 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Genome.zdy-9a66ef9d3007d4ac8603ba1917e4c8bbf1cfe7ae75775cfee4d2403a0307b5cd 2012-06-30 16:10:56 ....A 245760 Virusshare.00007/Trojan-Downloader.Win32.Genome.zek-0db1709996c88fe4828a85aaecaeae7451f265c859ac01d3ec0688c8d03e6314 2012-06-30 18:20:32 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.Genome.zrw-0f60d7be15fa92340daeed7fe03fd54876750644b4aa61a331e76091bc0b0bc2 2012-06-30 17:37:32 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Genome.zsb-bc7c265ca9e4e25f6910967a490bd945f7b212c562a11cb8f09e27db879e2813 2012-06-30 16:47:14 ....A 62976 Virusshare.00007/Trojan-Downloader.Win32.Genome.zsn-52660ab54de96c171446849f724bd98f1cbdba7f9789d2a4f2b6c85a81a17f1b 2012-06-30 18:07:52 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Genome.zsu-fe15154f10ad05d30b329e3c085368226d3f3183d578d548a074be4bd0e550f4 2012-06-30 17:13:08 ....A 475136 Virusshare.00007/Trojan-Downloader.Win32.Genome.zux-85a53ef19fc577f068a45d0644504f9d4abfa4758c8c2bcc1decb9778e2ee93b 2012-06-30 16:40:30 ....A 39944 Virusshare.00007/Trojan-Downloader.Win32.Geral.aalj-4331aa1cc651d6e3153e3dbf846fffc11414c1d4e21ce866318ceace165ca8fb 2012-06-30 17:08:14 ....A 45160 Virusshare.00007/Trojan-Downloader.Win32.Geral.aamz-7c7b41fba230cd5b1a57cd06c1b35935900af49aeb66de47da62485f120bd3ae 2012-06-30 17:33:36 ....A 33834 Virusshare.00007/Trojan-Downloader.Win32.Geral.adeh-c0b9021528ddaa92de8aaeff0252767122ff38c6a7a1a431c93c5690844b4913 2012-06-30 17:37:00 ....A 585728 Virusshare.00007/Trojan-Downloader.Win32.Geral.adwu-bb1a2383c3d3ede1beadf83fd94230f5b1706db9d8831b588a579299b2158fb2 2012-06-30 17:03:20 ....A 40736 Virusshare.00007/Trojan-Downloader.Win32.Geral.agn-735ea8418ba669fe487c558a94128163a6cd49544e5c94708bd123ca4f929de5 2012-06-30 17:35:44 ....A 32760 Virusshare.00007/Trojan-Downloader.Win32.Geral.ahyx-b7ebd9adea165d130b0955702e1003addd88fa021302a881bd253f5e6482559d 2012-06-30 15:47:34 ....A 31244 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-000aceb7772dd732dd84163ed493043c8e048d3f529de0a8e47ccb41b9f6bbb1 2012-06-30 18:21:34 ....A 31405 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-079c9ee0da964d3818be4340e526fd5d4796a458691c5730729ef901bd51999f 2012-06-30 16:09:14 ....A 30982 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-0b9dade4e9327c762bbf6223b5993f11b3565de9077acb3639a3c56faaa5494c 2012-06-30 18:19:36 ....A 31454 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-0e34caa2af18f3003333b79ba135f06d11f6f83e4e5891a7344ec8ca8b067635 2012-06-30 16:12:02 ....A 31807 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-0f3307e910450f166eddbd1c74fe579cc62a045484d32eec774510f3db1a9daa 2012-06-30 16:13:42 ....A 30772 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-119329ddef50588024d3af0853e6f59bede8092638f27158b247652da45bdc43 2012-06-30 16:15:54 ....A 176335 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-2187fe0044da3c600cf4b49b15137f7d23f5226c7a1ede3e140b9467039af9b5 2012-06-30 18:15:54 ....A 31520 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-270bc60e0b3515761353e5fcda72ab99900b4081827a3e62184d799f7f6493cf 2012-06-30 16:27:32 ....A 31538 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-288d413297d3fb82afd4d5369c1a90025d732b65041e6b9c744cc3a2de5d2027 2012-06-30 16:32:52 ....A 31523 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-31e7a407b7c25e309e351578e1de4bc9c3024baec14ea99a255e8bc88f5da5e8 2012-06-30 16:41:50 ....A 30211 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-468d9b7fe71550f44d4c4264896483826e4c42cf1eef57822ad29041b62e97b3 2012-06-30 15:48:50 ....A 31289 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-469c3049bad1d6958b2a59a082beeb3e4ab0bcd59e69ce12b772409487a69ac3 2012-06-30 16:44:22 ....A 29202 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-4c5d73dde80f34ced7af8a6c27599b4fe0cafbd3a788508eda30a759226be643 2012-06-30 17:00:06 ....A 30820 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-6d1e07d6e25e6d9d2c8d5bbda875417016765ef5d244dbfc4fa1271075d98135 2012-06-30 17:03:32 ....A 31340 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-73bc945ae1f8c78cefeafecd32625d4780d22d613fabf70965a1aa97e738d3e1 2012-06-30 17:06:26 ....A 32324 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-7942f930c6ba888a03e4d61664dbb162e68f5e7bd173d4f91bc6b9fffd54a48f 2012-06-30 17:12:06 ....A 32389 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-83b867c6f31d046c3d6ede9444c8c8c7ed3e0367b9fad29ff840bff4f0e9c3b9 2012-06-30 17:25:02 ....A 30098 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-9d57e6e94ea5315ae06cc59577c063f48b1750887a1ea366bfc15e7157191ee7 2012-06-30 17:25:48 ....A 30436 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-9f1ff92cf23e809f86fc54316918fe499100d2b368c6621e143df56add98449c 2012-06-30 16:33:32 ....A 30367 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-a7067cd4a59a0f310d13450ab7f4cea65d4a541b4a3c38312e1a74cf6cddbea2 2012-06-30 17:29:34 ....A 29484 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-a8fbc9fc664fc52de53c978f607ba9d40e8d4c943c288b9633be6a400cbe66c7 2012-06-30 18:16:06 ....A 29882 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-af36279b535486ee78a7e6508c028de563513b45f8f4458b40bf70d502aca1ae 2012-06-30 17:33:00 ....A 30880 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-b0fccdb46a28b7f1fb8049c24b77d90da3101628edc48a95a9518d11eb7e97f7 2012-06-30 17:37:06 ....A 30643 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-bb6f9cf7fca40e767f2f6309f2193a1ca774ca111dd053f75bfb8714bcc17e8a 2012-06-30 17:44:34 ....A 30532 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-cb92d171db7f6bc46f1323028d1fea5c574817094b4d06834492ff8bdb8f76ef 2012-06-30 17:48:24 ....A 31535 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-d214ab93725f70f458613905f44ccd18e85572cdfd7450131b8226c31ede4d55 2012-06-30 17:54:30 ....A 30137 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-df1cf8e958467828f59db4ac2c986a7bc92562d785602cf12d6e76be199584e1 2012-06-30 17:56:10 ....A 31433 Virusshare.00007/Trojan-Downloader.Win32.Geral.aimw-e232b6034ac74cbf5c88b3906f1d913ad58cf5b2b95215543b156e90a5c175d1 2012-06-30 16:32:20 ....A 30946 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-30d598c07468c0f6c2bccecb8d715c6ad0704bd7cc10c14f68060d7c1477d767 2012-06-30 16:33:24 ....A 30742 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-33085e58b427ce3ff202256a69a2477bb9cd2f5df18f4d902d4381ed73e2eb9b 2012-06-30 16:41:40 ....A 31531 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-462a3411bb42044f932a995bfed3ddbe0fa568931ac709d5af015f4ce9145cf7 2012-06-30 16:55:30 ....A 187241 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-64724452f296a679d1cf79d84f57fb673b2d5c7977a327f1d5cc34352f6f4880 2012-06-30 17:12:50 ....A 30736 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-84f9ebb8108a940933d940dca6b804df2e00734ed3e755dd2e5d82c0ce36ffa3 2012-06-30 17:15:26 ....A 30622 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-8a2b9c48b62817004c5ef7484f276cb74e5f4b93e9045c44f50d9c6a351a43a8 2012-06-30 17:28:30 ....A 29584 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-a628519c6ca8968ccc02d0bd9d39f378ec3bac732603606db36bc2ecf612cd02 2012-06-30 17:29:14 ....A 31465 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-a811cd4d880819d3191bd06fd59ca0def02ba8045acf924caf89f37ad47690b7 2012-06-30 17:49:16 ....A 30130 Virusshare.00007/Trojan-Downloader.Win32.Geral.aler-d3e1da6e2d61d389af30a2261912eaf4a793f10490059396bbe1878fdf1dba0e 2012-06-30 18:04:46 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Geral.anyq-f51bcacca19e87ca3a84ecf0142c1c5b85dcf869805e2743506f07342c359c7a 2012-06-30 16:55:38 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Geral.ao-64c18fe2e90444a01f8b50203f3200a0e8de4d7922c447e68d3074cc53d0b839 2012-06-30 16:59:14 ....A 1032192 Virusshare.00007/Trojan-Downloader.Win32.Geral.aotl-6bd6d3867786947f1e40458c04dca9f241b26bc2f1dff9da89dec17253b2a66f 2012-06-30 15:50:42 ....A 51712 Virusshare.00007/Trojan-Downloader.Win32.Geral.az-03e11b8d9b5a7782057370f58ccdc534cb4a167ba66542ec6d3700937b708197 2012-06-30 17:06:26 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Geral.b-79413c6abde5de172721117c312da09f5449224d6f165b05d4a143cd24708474 2012-06-30 17:08:04 ....A 2432 Virusshare.00007/Trojan-Downloader.Win32.Geral.bodj-7c3a7cb17848db22ae49086e9ec63243c3bfe60d3a2db785556b7c5430ddc2a1 2012-06-30 16:47:50 ....A 107008 Virusshare.00007/Trojan-Downloader.Win32.Geral.bodq-53a741526707bc7a6f94b118b4e495cd57261f8c98ecb8ce3ec83708f0748c46 2012-06-30 17:24:58 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Geral.born-9d3325763e1cbabc93708fe2ae9351b0190339e5eff113ef1283923be1737129 2012-06-30 17:27:46 ....A 206336 Virusshare.00007/Trojan-Downloader.Win32.Geral.bouh-a44affafe66c44c29500e644729c914fa9abc3b3207f823b14962541b0784c87 2012-06-30 17:31:34 ....A 108544 Virusshare.00007/Trojan-Downloader.Win32.Geral.bouh-add517d0aeeaba63d5dffb749f4a4f3c2467ab5c4b6177881e922eb52ecfe35b 2012-06-30 17:03:52 ....A 33145 Virusshare.00007/Trojan-Downloader.Win32.Geral.bowe-747ee0c104f0a7b352fe47c020de590e747ab5185b38c4c2f5936a89f9a1996c 2012-06-30 17:49:10 ....A 30042 Virusshare.00007/Trojan-Downloader.Win32.Geral.bowu-d390fb0c5afa66ae828824ffe5095c8c8f01fa6fe0bb5f2122f4e55d6e0cc1a7 2012-06-30 17:18:42 ....A 488960 Virusshare.00007/Trojan-Downloader.Win32.Geral.boxx-8f7a3e2593956eee8673d67f45a300e565134cfe4f0f32a1ebab9b4ba56fc441 2012-06-30 16:28:52 ....A 22779 Virusshare.00007/Trojan-Downloader.Win32.Geral.boyi-2afd9fe4fb202edbb3253c1561e609a3ae21a6ebe685e9de75f526cfd9909068 2012-06-30 18:12:24 ....A 977920 Virusshare.00007/Trojan-Downloader.Win32.Geral.bpeq-0430a43fdbbf96cb642ef7ae49d1df7078f7a8915fb85fbb178fdcaf972ae46d 2012-06-30 16:11:58 ....A 44682 Virusshare.00007/Trojan-Downloader.Win32.Geral.bpfw-0f1f5ec2942a9cb80bbc8232ccc824c0ce775265169872ca2e072b9e22aa89da 2012-06-30 16:52:46 ....A 105846 Virusshare.00007/Trojan-Downloader.Win32.Geral.bpfw-5e6825653200be44332a7aa6cce343f1626f0e2928a1bc1abfc71295d7aa5a69 2012-06-30 16:05:22 ....A 40467 Virusshare.00007/Trojan-Downloader.Win32.Geral.bpgr-0aab411633630b5415329ec1b3479180c0666a8ec614472982f3542c41c50b8c 2012-06-30 17:57:52 ....A 79872 Virusshare.00007/Trojan-Downloader.Win32.Geral.bphl-e59dde508dce51bff139157c3d452fb42483b91113a6d642e42fb4251374e163 2012-06-30 18:16:10 ....A 38337 Virusshare.00007/Trojan-Downloader.Win32.Geral.brva-09838b84b3a156e4d965ab8177af5ee1667b478891f3ca8fb2df226cc239af12 2012-06-30 16:42:50 ....A 2176 Virusshare.00007/Trojan-Downloader.Win32.Geral.cg-48ed09d2d029bd60341502ad750c941a4aa191d1cd5ad7cd878032e4d5592691 2012-06-30 17:26:30 ....A 2304 Virusshare.00007/Trojan-Downloader.Win32.Geral.ch-a0e7514ff4dd74514db284968599ed0902398b9a41ba59d6b5f3b5a838040aaf 2012-06-30 17:23:18 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Geral.dc-98f7f19396d5de6f8518051dba74718e5b894a6072e550232945b7f151fb8cfc 2012-06-30 17:52:08 ....A 2688 Virusshare.00007/Trojan-Downloader.Win32.Geral.dn-d9b28be825df5ddca6203072e1a4009e6dd347408a6c45f3183c4492e89666f3 2012-06-30 16:00:30 ....A 2176 Virusshare.00007/Trojan-Downloader.Win32.Geral.dq-0919de153a2ed6576b805a4f3d27e10e3f098b97a8941aa76f35514566de7240 2012-06-30 17:27:20 ....A 2176 Virusshare.00007/Trojan-Downloader.Win32.Geral.dz-a314826ae9a7bcddd37aa8ebe4b757dbe277b1b653e3154f435fba9774e95e40 2012-06-30 16:47:36 ....A 20055 Virusshare.00007/Trojan-Downloader.Win32.Geral.e-534e0776d5950a12e8dad9355e87a090f8fe5805761cd365490ac89f6fb746b2 2012-06-30 18:11:00 ....A 43016 Virusshare.00007/Trojan-Downloader.Win32.Geral.hu-24651b0c91b1cfbbf4291e147027064782a1338ed209efb17f351d1bc96c12d3 2012-06-30 17:53:16 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Geral.kah-dc78b5ca7b500e4643557a8b156c1f1c9cf1e28a90c6130bd14c7c66a2e94975 2012-06-30 17:43:34 ....A 183296 Virusshare.00007/Trojan-Downloader.Win32.Geral.myg-c96b0fad5b1ad3554abd95619ed668b47855485cca78828b7e631e7e462d26f7 2012-06-30 17:51:34 ....A 331776 Virusshare.00007/Trojan-Downloader.Win32.Geral.myg-d8845d104c117b610fe410b31ebb1d3567929e602511dfa7ae2f111b71d8257d 2012-06-30 17:44:52 ....A 54184 Virusshare.00007/Trojan-Downloader.Win32.Geral.myt-cc6daba39fa9e34b712e570afb99effa25be8e0d4f8929b7824c039d689583b9 2012-06-30 16:47:20 ....A 38400 Virusshare.00007/Trojan-Downloader.Win32.Geral.ppt-52acf6b546ad87d1ba6cdd421c8208a4344f060e0ba66b88b3926f8a34672b1f 2012-06-30 17:24:12 ....A 92672 Virusshare.00007/Trojan-Downloader.Win32.Geral.rll-9b203111380859513cd79a5dd8a67f11f533997127279cf87b18bb5bff2bdff1 2012-06-30 16:53:26 ....A 978432 Virusshare.00007/Trojan-Downloader.Win32.Geral.rnu-602728216027ccb090190ea92f2316ca269afab122fc86ac269b4d592466896e 2012-06-30 16:15:36 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Geral.ryo-14512fe2681abeca56c37956f3ed89250e87e325a3bae605f682c83c82026bf1 2012-06-30 16:26:46 ....A 25088 Virusshare.00007/Trojan-Downloader.Win32.Geral.slb-2722768eb8a88d112858dff6a7c1c0b5120c381508dfbc8949a19b89ddfb5469 2012-06-30 17:27:20 ....A 540672 Virusshare.00007/Trojan-Downloader.Win32.Geral.sry-a31295e904e82ba19f7d89d378cac0b2dd0e6943330d619649c3e5185c6919cb 2012-06-30 17:58:08 ....A 1032192 Virusshare.00007/Trojan-Downloader.Win32.Geral.tjm-e6273febf56701bf699174c5269887934623c997571408635b63784f6cafeeff 2012-06-30 17:52:22 ....A 43198 Virusshare.00007/Trojan-Downloader.Win32.Geral.vki-da4acd23a2bc754372ac44db9df80a2cd873a9334a39e50dd1e5381e395af534 2012-06-30 16:37:22 ....A 79872 Virusshare.00007/Trojan-Downloader.Win32.Geral.vng-3ba45b522a3f3e91276a902d2f67a2fce7e4c6119227bf50c317030b14b97fc1 2012-06-30 17:12:08 ....A 39865 Virusshare.00007/Trojan-Downloader.Win32.Geral.vng-83c2ac671279f7868f0e848e8c068ed8c6babe5ac95603f1e74286b8dd9a6350 2012-06-30 18:19:22 ....A 48640 Virusshare.00007/Trojan-Downloader.Win32.Geral.vnk-04413c329b2ff1c4d5361a81120aa551d3adb916f10c89f9096b848cca8eb8fe 2012-06-30 17:24:18 ....A 25182 Virusshare.00007/Trojan-Downloader.Win32.Geral.vnk-9b788375d84ac36368eb737023fe35be79e5848d773066cc7693ce97a0466f0a 2012-06-30 18:07:52 ....A 30002 Virusshare.00007/Trojan-Downloader.Win32.Geral.vvw-fe289d914491ec574849c7b2cfac749b384f7bca6959dde1cc504c263938566b 2012-06-30 17:58:00 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Geral.vxl-e5e4c1850dec2e444a299973f5af48200e14ddc1b898ec1316603f3fad286ad1 2012-06-30 17:38:56 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Geral.xlc-bff366c0d665b85a616884950cd1306f9aa961953b312c6cf8593b5c8dc1964a 2012-06-30 17:57:12 ....A 37563 Virusshare.00007/Trojan-Downloader.Win32.Geral.y-e42d22688df270b48bf730f0ac92fb4e77546eb2805c2b97af5aed2f24bd266a 2012-06-30 17:13:50 ....A 159744 Virusshare.00007/Trojan-Downloader.Win32.Gofot.c-870db6bf55bfa454497d0edd1418c19f186ee3d723ab2263f7993e4d78826a00 2012-06-30 17:44:12 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Gogogovb.bdf-cab903b89ae67996992edc8c1a9216694d99eec695fa3d4932ed97a224f1c106 2012-06-30 17:55:42 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Gogogovb.bt-e17951f717b69a2517d9aefc2a1ba07453bb8010cf0ef4bb204e38438c85db84 2012-06-30 18:15:30 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.Gogogovb.es-8306f5ea95d17b61e7d71ef5b6ede52e7231e5815a2f5659fe508655ce09fff9 2012-06-30 17:27:56 ....A 105984 Virusshare.00007/Trojan-Downloader.Win32.Gogogovb.kz-a4a1fd73c540e97de327f4dbe6cdaf32ed3bec6ebeac18b8120039565c834f55 2012-06-30 16:37:44 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Goo.peg-3c9af19c0d471a6270af4efdb9b7e919932e692933a01b953d7de0d6e6a8600a 2012-06-30 16:55:22 ....A 48390 Virusshare.00007/Trojan-Downloader.Win32.Goo.zct-643bf6c24e5b350f31c2605e0e89765a7967722e2df7d2ed212a15acffdb3a78 2012-06-30 16:33:26 ....A 50623 Virusshare.00007/Trojan-Downloader.Win32.Goo.zff-33206dc01a616c2b796fcf627f462594b7462aa8890ac85c5b0e15a0a5ba5d3f 2012-06-30 17:12:52 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Goo.zfo-850704028c846cdf0a590067bc3902fde8a2702bafb860ff0a0aa0352ec9e0d8 2012-06-30 17:16:22 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Goo.zfs-8b02a10e27893b1f215cfceafb93e8286814d89afd99c731c268d5c45867dcb4 2012-06-30 16:22:14 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Goo.zfv-1ec05598715ca51f8b044bb83208d0b6e8a2363fde602950b400d79fe93f28c6 2012-06-30 16:19:04 ....A 60976 Virusshare.00007/Trojan-Downloader.Win32.Goo.zfx-193d217600deaaa8c7f4e507389816692bae8f2701bb6b9f3ee372b99aa9ace8 2012-06-30 16:48:30 ....A 53089 Virusshare.00007/Trojan-Downloader.Win32.Goo.zgd-5507bd69f2c131f96fda51da58536f96ea640812f77318a12de22f6c0c36ef0b 2012-06-30 17:28:14 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Goo.zgk-a5502854f6de87457c79d9a99e0aece1a99bd730ad3ffa489fc036415c69716e 2012-06-30 15:48:18 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Goo.zgm-00ba21da5f1bc9d689588a8bfd1a3956e364045173e0834099a05a55dbf42164 2012-06-30 16:10:16 ....A 50656 Virusshare.00007/Trojan-Downloader.Win32.Goo.zgr-0ccff9c3e55237bb9d4c2e7c5c925912223568e29edb0a7b0881df611d95b436 2012-06-30 17:15:02 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Goo.zhh-899424669f9806c67a6185d86a29bd94024e5144199974038298cf1d1ced96de 2012-06-30 17:26:16 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Goo.znz-a0444cab0a5fa7d70ab494264fe8defbee1215403c2313af956498b20f83d7dc 2012-06-30 17:58:40 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Goo.znz-e739821307f99b96f9c5adda443a10758c352410e9c0bf993878614bab2b62cc 2012-06-30 16:58:40 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Googlya.gen-6add3381644a492280d39ed661443acc51799a1684e54975f239d52996917883 2012-06-30 17:26:22 ....A 50176 Virusshare.00007/Trojan-Downloader.Win32.Googlya.gen-a0872c2c6f93c603d75d8f8b66fd3973b3b69395c211e34372adbf12b6654880 2012-06-30 16:30:38 ....A 50688 Virusshare.00007/Trojan-Downloader.Win32.Hacyayu.ajg-2dfb4a133036bf5db9a7e826a4989a2bf48adabbd154794a4189a1fff482747d 2012-06-30 17:44:26 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Halinker.ao-cb5217ac12c3e9a53d2bd90129bc2e40bc5d616222282e606bc7c5f7e018bb22 2012-06-30 18:19:42 ....A 73216 Virusshare.00007/Trojan-Downloader.Win32.Halinker.aq-0e598c48ac3ed510dc5120245b50a9a9df1e81b29c925d184e2811a58206809e 2012-06-30 16:15:10 ....A 135356 Virusshare.00007/Trojan-Downloader.Win32.Halinker.ax-13bdd6e93534e88cb97673737373f0b41878045445480dba55ac79cd4acc379f 2012-06-30 17:22:24 ....A 191774 Virusshare.00007/Trojan-Downloader.Win32.Halinker.bk-96e15ae3ca6cc69f364d9d4a766e15e7459ab3a0551e0773cb37c7954778ac6e 2012-06-30 16:24:22 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Helminthos.nd-227fa3f8356c57a0845c232c41a287c3ccce66f04cb0dae63fa620664a89dba4 2012-06-30 16:10:56 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Helminthos.sf-0db524807b5e65144328f6b0d71e8976b855cb37b8f62587b0605885f078d99a 2012-06-30 18:02:46 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Helminthos.sj-f021dc166ef43b11e2cec338887d8d8f8266e7ed60dbe2ac5e8aaa2b03de3b55 2012-06-30 17:54:30 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Helminthos.tp-df1ce121c0b732b6c9bc0aea9ba855865648d513308d04b79dce6fb943e3828b 2012-06-30 16:06:24 ....A 40451 Virusshare.00007/Trojan-Downloader.Win32.Hlink.ar-0adb7e3b1c90cdca17ddd72d592508d7f5947ee82cd213d44fc2ea1e6242346f 2012-06-30 17:35:34 ....A 185856 Virusshare.00007/Trojan-Downloader.Win32.Hmir.aahb-b7754ddeaf142e3991dcb38474d47599f426d0aaf8cac78ed2f9428f5c137ede 2012-06-30 17:44:48 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.Hmir.aapl-cc14dba1b23c80c006649228d6929275728d3f564c2db7630ecf15f1dd7c1923 2012-06-30 16:18:18 ....A 20672 Virusshare.00007/Trojan-Downloader.Win32.Hmir.auf-18038a6cbc3ffe8819bf12147ae82eb3f51740019c8855a8fbe7fadb4632484f 2012-06-30 18:06:56 ....A 145920 Virusshare.00007/Trojan-Downloader.Win32.Hmir.bqh-fb6e0ba23569a167d591927716269982154be5da3ea69957b715c4e98fa40f33 2012-06-30 18:02:04 ....A 155136 Virusshare.00007/Trojan-Downloader.Win32.Hmir.bqp-ee7f07a8898a2741fd675b3424657aaf956d5dc4f1882228cdcd8bc91731ea9e 2012-06-30 16:20:06 ....A 26496 Virusshare.00007/Trojan-Downloader.Win32.Hmir.kg-1b139d9f56184370b306c5ff3f61368584c43b0fe1bd7c0453237ab1bb8c91ff 2012-06-30 15:45:56 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Hmir.vew-f1886c531326bcdec647cb376ab3df034e0804dea539fa64663872bbee1cc591 2012-06-30 16:42:56 ....A 24109 Virusshare.00007/Trojan-Downloader.Win32.Hmir.xrm-4926f93581caf1a9583dfd8767c9b568c9622fe1693e5b5f67e9bd8eb71f7685 2012-06-30 17:30:46 ....A 147968 Virusshare.00007/Trojan-Downloader.Win32.Hmir.xva-ac0d1f85a82123d9139f4ab437b1bccde8d56c66ce1fa722ab2ecbcd9c590302 2012-06-30 16:52:10 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.Hmir.xzx-5d1c0b96d8574257c4061e140a8409a0e5b25390141cf2df5a7aba377b623614 2012-06-30 15:52:36 ....A 2091520 Virusshare.00007/Trojan-Downloader.Win32.Homa.aab-059b63bdfafa6a1bd53011ba769f83f447a29a22598c6ff77ffd869beb410850 2012-06-30 18:26:50 ....A 668672 Virusshare.00007/Trojan-Downloader.Win32.Homa.afo-18686b8ec532660f653e80d0116b9b307eead2eca09b06483e4effca5fd7ae45 2012-06-30 18:17:50 ....A 671744 Virusshare.00007/Trojan-Downloader.Win32.Homa.aot-d595e06582806a8078c0758eeccb1b863bfa2402a1cd03c783a1714a7099428a 2012-06-30 17:27:50 ....A 1555968 Virusshare.00007/Trojan-Downloader.Win32.Homa.aow-a458020dcab0f61070c2334a131b0c11877704f1fa09c16a41c4b8dcc7567ed6 2012-06-30 17:15:02 ....A 9138176 Virusshare.00007/Trojan-Downloader.Win32.Homa.axb-8996a955292efe3be5ffd02a1c57d9bd7cd190e3d0f6dfb60c126f68336f4ebf 2012-06-30 16:49:04 ....A 1306112 Virusshare.00007/Trojan-Downloader.Win32.Homa.be-5615f32801d350c5d2c56847f09d628f89567f076319674735ab99261c2b34db 2012-06-30 16:12:42 ....A 853504 Virusshare.00007/Trojan-Downloader.Win32.Homa.bpp-10126fd00300d28ea7baff4b55a4411a6713f1dbdba985aab3b04095630d02be 2012-06-30 16:19:48 ....A 1897984 Virusshare.00007/Trojan-Downloader.Win32.Homa.bs-1a7be1b6d9ddef873351d0227a8d1d851e6e775ef56e29ddcbcc33969c1fdf6f 2012-06-30 16:21:46 ....A 536576 Virusshare.00007/Trojan-Downloader.Win32.Homa.csh-1dd62d35833ecf6ce6946368ed399b8e3f4549ffe73a84cb35fc588dcfa2bbb3 2012-06-30 16:24:02 ....A 4654592 Virusshare.00007/Trojan-Downloader.Win32.Homa.cwc-21ddb0dd300e57349b049eff8664c24fd7a41e7d357f5de82c907e39a2ebf586 2012-06-30 18:00:28 ....A 2505728 Virusshare.00007/Trojan-Downloader.Win32.Homa.ect-eadd520bc1addd3419ac27dfd272db88e8e594c4dffc67ed3b61577370c7e034 2012-06-30 17:06:56 ....A 334336 Virusshare.00007/Trojan-Downloader.Win32.Homa.gac-7a01397537750c412db04e3f6d8a1c30a5a5a14fdfa327c12c3e437b0ca4552a 2012-06-30 18:23:08 ....A 1342464 Virusshare.00007/Trojan-Downloader.Win32.Homa.gbl-7f7b8aecdbb0d370d74a8694bfe4fe79d8788e6800d1ed7a509ead5a3386be94 2012-06-30 18:11:56 ....A 436736 Virusshare.00007/Trojan-Downloader.Win32.Homa.gce-798ce2738a0717e8fef4fd99dc56fbadc16747ab9f73ab24396f3073f4e077a2 2012-06-30 16:15:14 ....A 1111040 Virusshare.00007/Trojan-Downloader.Win32.Homa.hdy-13df30d3d77de3b4a614921cbc2629d474597c937ed529907c6ebf930acf52dc 2012-06-30 16:51:40 ....A 1053696 Virusshare.00007/Trojan-Downloader.Win32.Homa.pt-5be9c3ded0157ffdd798cb0d94d928a887d2b4a7175ba6bf9b82711ce3d88a91 2012-06-30 17:29:40 ....A 701440 Virusshare.00007/Trojan-Downloader.Win32.Homa.pzt-a92b4767bd3a15282ccc9cc30fab9b56b190ae66ac149334f076b780e6819ba5 2012-06-30 17:38:46 ....A 330752 Virusshare.00007/Trojan-Downloader.Win32.Homa.qfv-bf921685f5c440b19ca3412dc424603c13f9b576deab29725708244c9eca8f59 2012-06-30 16:20:08 ....A 2928640 Virusshare.00007/Trojan-Downloader.Win32.Homa.vkf-1b257da90d55285c925c6f98c37c939c592ac79964ffcb0d948d6368dd823fe5 2012-06-30 17:52:34 ....A 39424 Virusshare.00007/Trojan-Downloader.Win32.Homles.fe-dab349352479d5ffabd8d8dab94fdce058ea3501cb3695ca221b6f775965e1ca 2012-06-30 18:25:38 ....A 135168 Virusshare.00007/Trojan-Downloader.Win32.Injecter.dos-158d33839ac32b9e1fde1487b2b55ee8ff94a68f383bba5ab4717a37b92d4b06 2012-06-30 16:22:30 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Injecter.fki-1f4631ead183016769d3b15dc5be5631083f7000c9e18472ca0e85ed6ab438a5 2012-06-30 17:51:24 ....A 257489 Virusshare.00007/Trojan-Downloader.Win32.Injecter.ge-d829c4885ba36affff2c1e220df7754f994aed53a157f9581a2f2cb39a6aac9f 2012-06-30 18:21:16 ....A 284160 Virusshare.00007/Trojan-Downloader.Win32.Injecter.gid-8e7dffa2362848b86cd2fdffd37523182925b47a5541d384a7de4da14eac5056 2012-06-30 16:26:08 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.Injecter.gqh-25f613bde5398cf263cc890758a4c083d7d762b20136a4da3e4b64e5e3d4c597 2012-06-30 18:11:16 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Injecter.gxy-c7842a415e3376ceb926844c3e831e2ffeb2b50ab829728000ab76e5444043d5 2012-06-30 18:16:04 ....A 28160 Virusshare.00007/Trojan-Downloader.Win32.Injecter.hgz-66faed56e49d62d333fb96ca01e50b17c3b2f5ea52a7c82879db0d6795f8ca9f 2012-06-30 18:18:24 ....A 46080 Virusshare.00007/Trojan-Downloader.Win32.Injecter.hho-39833c40bfa8acf0bab5f058c208dfe3663062b39cd609aa655e7af238d389ae 2012-06-30 17:19:28 ....A 20992 Virusshare.00007/Trojan-Downloader.Win32.Injecter.hw-911a8c625b944fdad214e0c9bebeecad78b9227703082e95f7baa653e2d9af02 2012-06-30 16:09:44 ....A 115229 Virusshare.00007/Trojan-Downloader.Win32.Injecter.krh-0c2b93a025e56fa9065038bd0f25136c8144e7a460ce200a8f5ce2e2d230800f 2012-06-30 18:10:14 ....A 17925 Virusshare.00007/Trojan-Downloader.Win32.Injecter.krh-bee07c885170b2d2e128b5a6b23361782acdeb26d71e174f6c46aab9684729f8 2012-06-30 18:00:44 ....A 187327 Virusshare.00007/Trojan-Downloader.Win32.Injecter.krh-eb6e6cdc1938ce18d7ab7b222ef38e6c82ccc78244f63b93d2b94c46c8ad12e2 2012-06-30 17:33:46 ....A 179200 Virusshare.00007/Trojan-Downloader.Win32.Injecter.np-b2fdfefcdea933d67dfda30fd0d2994cc2645d3699b0e3384b1517a619e92dc5 2012-06-30 18:03:42 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Injecter.on-f27060816b17d5669b10aee968f46ad5d19f19678b8be994bb73ad47b8a6fde9 2012-06-30 16:54:16 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.Injecter.wkt-61d41a98285c34c7dc01bedd757a4e6926c6145c181786acc25a9a2766d9d24c 2012-06-30 16:53:26 ....A 18460 Virusshare.00007/Trojan-Downloader.Win32.Isof.nv-6007f32a6779b910ff022a1f86f7acdda04db2c460cb575a95d41f7bc5f2c611 2012-06-30 16:11:12 ....A 430091 Virusshare.00007/Trojan-Downloader.Win32.IstBar.gep-0e1d4a84ebbab03eac6dc4669d56b9ec341eb8ca223252126703a3a210cdd9dd 2012-06-30 17:33:42 ....A 81920 Virusshare.00007/Trojan-Downloader.Win32.Kach.aif-b2a2952381053d9b3e3081ef1ca7ef4c79b91400820e6fbc5b352798e6b20916 2012-06-30 16:39:00 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Kach.axd-3fc983a7532a1bb62823641cef0e359d2117c6de8b24a1a20fa00bb87c73222f 2012-06-30 18:07:40 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Kach.axd-fd82a70fa6d5df43234b0c7c8002b83a19f23a9ceccaf37dedda1dce70609ed4 2012-06-30 17:55:46 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Kach.axl-e19a8e7682d14757d9ed215015f22c1449c4b01532424417dbe924c52a6a56f9 2012-06-30 17:32:10 ....A 87398 Virusshare.00007/Trojan-Downloader.Win32.Kach.azk-af2170ae064c806cf4b419babb7ef06e61ff1592747a14f030fe05f60cae6dfc 2012-06-30 17:53:44 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Kach.bcp-dd77620ca1b438bceee10a767097c711a07315694a2f6d4ac3e2fea30e2c4c29 2012-06-30 18:06:10 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Kach.hm-f91c7591544b32de3b5cc646b314d6a6b61718dbc211a6ae60b0b84431c5c078 2012-06-30 17:25:46 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.Kach.hv-9f137ce84922ef0a881ca78db9a82a6a76cda9cf57f3f250baab0f0eb0961590 2012-06-30 17:07:18 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Kach.hw-7ab26d453284fe6eccc3ba49c4d0896b2317bd877ac16cd7911580898060a11a 2012-06-30 17:28:12 ....A 139264 Virusshare.00007/Trojan-Downloader.Win32.Kach.hz-a53c7f4bdfa9d030afecb3f41e1bad7328ddbbe39ceaabc446cc16d4ddf60bcb 2012-06-30 17:29:10 ....A 163840 Virusshare.00007/Trojan-Downloader.Win32.Kach.id-a7f52f93de0e5cc0c8b10760ef27ac3af84fa62960ee77a04c5f2b7c89c07302 2012-06-30 17:59:26 ....A 167936 Virusshare.00007/Trojan-Downloader.Win32.Kach.ih-e8a3fe11a40d13dfdb4ca3675434b7c54f924e2b335a00b828ad5b1d4c15f4d8 2012-06-30 17:59:34 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.Kach.ij-e8e5f553c4234409567bef123976815a0bdf17e87ace8ccd0dbaef92749318b7 2012-06-30 17:51:06 ....A 184320 Virusshare.00007/Trojan-Downloader.Win32.Kach.in-d7ae6a54469dd203d893fe9ba48c1e04dfc3f07cdcee22507c2cdaad21ca745a 2012-06-30 16:09:16 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Kach.io-0bb10dbf3f6fb69bd061fbdc622dfe5eea496a003ade4ac12c0ca0239436deb1 2012-06-30 17:59:56 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Kach.ip-e9b761cf103bd9d34690073668fe8320cc790826efc94ba9979c8d4e9051da57 2012-06-30 17:33:48 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Kach.ir-b3171c16c29757beb4701710fc06d89a2a3f4d0748d9d49b0d2ee9d6262b40de 2012-06-30 17:33:00 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.Kach.iu-b0f906ff85f2e032836564f11258d4b5ca11675eb755cb425118d80fca0f8866 2012-06-30 16:46:10 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.Kach.jb-50204ec7e800e027c34df144d4d5e6ec1c7137c0553a5600c8717b478645ae2c 2012-06-30 17:20:52 ....A 155648 Virusshare.00007/Trojan-Downloader.Win32.Kach.jn-93e4b110c59b2d2e6aa923eef8bc7606e7a152da57e7dcff470cce9a1f84f59e 2012-06-30 16:28:50 ....A 135168 Virusshare.00007/Trojan-Downloader.Win32.Kach.jo-2aeb58beebc939f6c860fc6e70ac82cdba0c7b9432aa6acd8c19d89b8867b33d 2012-06-30 16:10:36 ....A 163840 Virusshare.00007/Trojan-Downloader.Win32.Kach.jx-0d33dd47f820b3ffa310b24f17965df092550e388150ff180942f4ec45c38c47 2012-06-30 17:54:06 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Kach.lw-de453f936487fb567377b240fc57b19788b59570d71fa799502ec9854be3ddc6 2012-06-30 15:49:06 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.Kach.ne-018e6470c8ddd4cb92c78103bc2fba1b408482f22f2a0ed145de7cdfc2eec5f4 2012-06-30 17:24:14 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Kach.np-9b331b9b88b2d07e6c82c96ab069608c6b258a248349f275a758b83ab8c894f2 2012-06-30 16:55:28 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.Kach.nq-6469529b3b55478d0380d85d35e8d90e7d16237444a0fc30ef6fa80a28e5b274 2012-06-30 17:57:54 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.Kach.nw-e5aef41a67503c1afec7dd33f7176981429e022d72f04af7561facfb04164d95 2012-06-30 17:24:58 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Kach.oc-9d3a4898c7361fe442ecc4307245b896d2bcaa288f4c5f02e7220cc756697e1d 2012-06-30 16:59:54 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.Kach.on-6cd053465784a9184a564ccb7303ebc254247eb882f6c0f27dba77e130703868 2012-06-30 16:46:04 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Kach.oo-4ff5620c6d4344a47605381fbebf46076782468812385844e208dad7dfb633cf 2012-06-30 16:49:40 ....A 294400 Virusshare.00007/Trojan-Downloader.Win32.Karagany.avf-575954abfded7c11d6b368d0f09f7c14af898cf93f62739444d2781bfa23d3dd 2012-06-30 17:11:02 ....A 293376 Virusshare.00007/Trojan-Downloader.Win32.Karagany.avf-81ae5a6fa819d01b35f09c17463f4b8e87acf8485030bc423955d6d82aec9ff9 2012-06-30 17:13:08 ....A 105984 Virusshare.00007/Trojan-Downloader.Win32.Kido.bj-85a42c294a59479288d5f1336b4b9cd360c96e6a7c2b477c959c6fd20fc15dc8 2012-06-30 17:03:26 ....A 113152 Virusshare.00007/Trojan-Downloader.Win32.Kido.c-73995e51b5890476577dd5a381deaec9f9c281165ec001b08111a10273b7155a 2012-06-30 18:14:14 ....A 128000 Virusshare.00007/Trojan-Downloader.Win32.Klevate.ab-7bcab30246fb95b21f5162f9debfb2ee86f02face8d5b070a8e98510913e78e6 2012-06-30 16:17:00 ....A 129270 Virusshare.00007/Trojan-Downloader.Win32.Klevate.ag-16283212460dcdb03cdaddddc71dd864863a2a2f6df6ac8286d593f9d1737ccb 2012-06-30 18:04:12 ....A 131584 Virusshare.00007/Trojan-Downloader.Win32.Klevate.ag-f394b19b0ad3d1df1fe809e126c4126d84f1ba3c9f3a529cedfa5b3996c11bdf 2012-06-30 18:11:16 ....A 114503 Virusshare.00007/Trojan-Downloader.Win32.Klevate.bk-1237107bc902ed13f28bdf8ed7e087c79f5480105888049eb602dd8ff8e7b808 2012-06-30 18:05:56 ....A 104619 Virusshare.00007/Trojan-Downloader.Win32.Klevate.bp-f8468485b175e609b742bd376d2ed16b18e13865cbabcaf1728b63a2ae843317 2012-06-30 15:52:38 ....A 121563 Virusshare.00007/Trojan-Downloader.Win32.Klevate.bq-05b0761fbdaffccd82eed94840938437bdd20a5bfd6cc6d43cddc15adf4659e3 2012-06-30 16:51:36 ....A 135340 Virusshare.00007/Trojan-Downloader.Win32.Klevate.bw-5bc768bebe18e33a8ff936381c122a0478104d2f0309ca808049b76881f7a9b0 2012-06-30 16:48:00 ....A 134784 Virusshare.00007/Trojan-Downloader.Win32.Klevate.bz-5409cab8b6a9b706962d9f66f311c8271e3e4f3b35f35f49bdbfa367349891d0 2012-06-30 17:00:18 ....A 126543 Virusshare.00007/Trojan-Downloader.Win32.Klevate.l-6d835aaa95b0a837f3de12d2aa955b0109f11fcff156ef2cff4bb9612d2f88c7 2012-06-30 17:02:04 ....A 135800 Virusshare.00007/Trojan-Downloader.Win32.Klevate.u-70df4b7ed94b8af2edf2f7d21620db4a1c31d443f20ea11645dcade82ecc0e01 2012-06-30 17:09:14 ....A 135800 Virusshare.00007/Trojan-Downloader.Win32.Klevate.u-7e9239db48ba134148bd0cf969a066c7517c7f3dcdea70d05d0c556d407fb17f 2012-06-30 16:18:32 ....A 134586 Virusshare.00007/Trojan-Downloader.Win32.Klevate.y-18642d068914ee952450dd5698c09f558ae39afadc2ed28d6a550b4be71bc7e7 2012-06-30 17:25:54 ....A 135288 Virusshare.00007/Trojan-Downloader.Win32.Klevate.y-9f58f77c99f22b8eb5f8a891d28b468198429893d560dc37f77758062910ce88 2012-06-30 16:21:54 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Klever.bk-1e13628db1487dad5c0617a49351d5e91eb73b0d1fc423901bd0332b5ecf7e92 2012-06-30 18:14:12 ....A 655392 Virusshare.00007/Trojan-Downloader.Win32.Knigsfot.cgr-b243518a958b742729ed6f59ac05140fd8a288641680202af091d9df843b2746 2012-06-30 18:14:06 ....A 655392 Virusshare.00007/Trojan-Downloader.Win32.Knigsfot.cgr-c928e3325d4fde8723e60dc295be7cf5aab98fb8ebe9e859615596c671f1059d 2012-06-30 16:47:10 ....A 309231 Virusshare.00007/Trojan-Downloader.Win32.Knigsfot.kk-523f8cb5074bfc01e3988abdfdccc27fe86f54f911b5df55a799a0e4028c0bcf 2012-06-30 18:18:18 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Koom.a-5e048faabe742bc3b89d6b09f823dcf72515d0ae750cf54996bf8b1364e19625 2012-06-30 17:43:44 ....A 29200 Virusshare.00007/Trojan-Downloader.Win32.LibPatcher.np-c9d456663c20fb1b96dac07c34d520ff22393d8454f735a05f42928f1e421cae 2012-06-30 16:30:10 ....A 46592 Virusshare.00007/Trojan-Downloader.Win32.Libu.c-2d18e8e8f75a07a725f265b24ec60887bf4fa7915d296db58c8bdac28c899e16 2012-06-30 17:17:52 ....A 27648 Virusshare.00007/Trojan-Downloader.Win32.Libu.c-8df1db02f999dbdfb64ec3b0689936a6ff714144034b4546e0f425a0faf71384 2012-06-30 16:16:28 ....A 731626 Virusshare.00007/Trojan-Downloader.Win32.Lipler.axkd-1581c5ae8c7e81ffbf407882251c23a8cdf78b2c59b8dfd69cef37d04403a2ac 2012-06-30 18:09:50 ....A 637182 Virusshare.00007/Trojan-Downloader.Win32.Lipler.axkd-620fa36b88f1bd11f13cb1a471d147730543c8b03cf98892987f2ed3ba167da4 2012-06-30 18:14:14 ....A 637006 Virusshare.00007/Trojan-Downloader.Win32.Lipler.axkd-830f92ff5d6050186697db726ecdfac911a1102e7216e9636d027e599f8ca0da 2012-06-30 16:57:40 ....A 129536 Virusshare.00007/Trojan-Downloader.Win32.Lipler.bodw-68d3faa591e7e5645248271a1ed61b086e4aa6b9a39afc41b19aa4f61fdefbce 2012-06-30 18:14:08 ....A 232344 Virusshare.00007/Trojan-Downloader.Win32.Lipler.fhh-a659cae26c7c7cd7881f2f6a66c846451d391aaed94890f0d3546be79abc335e 2012-06-30 18:18:56 ....A 1182903 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-20758f5de379deef646569fddd110efeeeff44dbb15e65d63b537349b0915f06 2012-06-30 18:25:54 ....A 1182928 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-4112476e1347d5ff08fddb8b391968071cf1f320f235c5101d3928a87e607429 2012-06-30 18:26:12 ....A 1576213 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-4cf3d02c02aac5bff8263058d7c97284a04a3e2bbf9fa2b7e235124d94d8bd9d 2012-06-30 18:17:30 ....A 998082 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-52fc7173cd6a940d3be1ebf877820bb51ea0b7b54e305b796afa9087fc693819 2012-06-30 18:17:16 ....A 357037 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-8d704c83d7987ec0286611c20401ddb3b7c88f7d5bdac748b64543f6012ce668 2012-06-30 18:15:02 ....A 741025 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-a3ad798baf39a59bb99879a763863e938449b526161f32ecebc7467f0e7273e1 2012-06-30 18:20:54 ....A 1183061 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-bbd5cd68821f6c2e04f48287be21f553674e989b1d9e838177a1b7ec010cf4c2 2012-06-30 18:25:12 ....A 1182857 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-bd19c3e168d587ee0ed4a934ac922411511cf88c8c42a21c94df1665b4ec1d17 2012-06-30 18:27:20 ....A 1182984 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-c1b726b1d5a19b0ec7558b2b076759887ed7acf4ca907919338757a660582fa2 2012-06-30 17:43:38 ....A 661724 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-c989756fdfc2f6e456f6de2277e1933344287debf81cae636e28df1b1cadd249 2012-06-30 18:16:46 ....A 1183076 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-df5652eb54d41cfe32262a717c0cc1d87b81c937612d1646c068f93b4c9c361e 2012-06-30 18:25:42 ....A 1182829 Virusshare.00007/Trojan-Downloader.Win32.Lipler.iml-f6c993df950dba2fb8df7c5a85ddb6a4cbb215d8e0f2e5c0255b266466fd839a 2012-06-30 16:19:34 ....A 905555 Virusshare.00007/Trojan-Downloader.Win32.Lipler.uuw-1a0da3a8aaed82890d92127dc6dc000e9457aaf06b3a0cef8ad36ded7e83f363 2012-06-30 18:03:04 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Loag.bi-f0ccbfd499ae060dfeb78cf3398ba3657226321641a9bf1ea352256891c73192 2012-06-30 18:16:04 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Loag.fz-c92b5e8e49e3f3f93ae20abd2fd82b2163caffe02bccdf46ae83812eaf854f0b 2012-06-30 17:28:20 ....A 34816 Virusshare.00007/Trojan-Downloader.Win32.Losabel.fx-a5a716880e32188790b17b33cfe3d7e1d8c7ab7174366930aa7707ef2e04453e 2012-06-30 16:05:24 ....A 27446 Virusshare.00007/Trojan-Downloader.Win32.Losabel.m-0ab35f7e7075dbafe1aef3b297dba2ebd4dff1adf388d48e0742336dfcbc65e4 2012-06-30 17:49:22 ....A 27212 Virusshare.00007/Trojan-Downloader.Win32.Losabel.m-d405cf74b541be62de39529bbafb547ca14ad514f88c54866836ad0c411f07a2 2012-06-30 18:04:30 ....A 27446 Virusshare.00007/Trojan-Downloader.Win32.Losabel.m-f45957b820dcae7e79285036db609524d29463b7e832f4048a6404b8d9acb2f3 2012-06-30 16:14:38 ....A 33577 Virusshare.00007/Trojan-Downloader.Win32.Lyaps.al-1301d926fd0ee42aa1af33aac5b6baa011587f67323513820691c73f8802765e 2012-06-30 17:42:02 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Lyaps.bj-c61cdb9b4ad6f579740c0d797129bc09078b67098ba76db7e13cad3994b2a4ca 2012-06-30 16:20:40 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Lyaps.ei-1c2110d76a3a5ac4aed63af2ed1dedc7847b6273601ffb0ecfcedf61ea30d9bb 2012-06-30 17:08:20 ....A 262965 Virusshare.00007/Trojan-Downloader.Win32.Mazahaka.a-7ca5d3abe77f7777408c619fd58af39ac5044108f71f2b55090ed8f14dde61fa 2012-06-30 17:38:44 ....A 271245 Virusshare.00007/Trojan-Downloader.Win32.Mazahaka.a-bf76c8ae79d15fc0dd001fb7cf7efcfe75c71f546bdf1c22052b5ca8e54b9889 2012-06-30 17:13:44 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Metfok.dv-86d727ba43a8949840e57e1a1b3cdf4464624eb96f4206f4d672a4e71dce66da 2012-06-30 17:29:20 ....A 74752 Virusshare.00007/Trojan-Downloader.Win32.Metfok.ee-a857973a19d8d4c412ce59aade69bc40fe41dc6a4b07c9b5e8ae004c08ce7d22 2012-06-30 17:52:24 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Metfok.gl-da5a683a3e5da3c1a493a5c20b644724c196646a39940e5047e3f917b7540ba4 2012-06-30 18:24:44 ....A 155136 Virusshare.00007/Trojan-Downloader.Win32.Miscer.xt-2eb14de756243cf1da5d5f3d2041b4043f627fe0d3f4655271695fa4927ee1bd 2012-06-30 16:26:00 ....A 3584 Virusshare.00007/Trojan-Downloader.Win32.Monurl.ad-25b515f2f949fd50e71d0d89aedf8b6eb2ae80667b389293e6c40935fc17f4f8 2012-06-30 18:24:12 ....A 1488 Virusshare.00007/Trojan-Downloader.Win32.Monurl.gen-13b2fdb84a5e7b0746c40a078091810edb27f0ae4418612dd12f429892f49d74 2012-06-30 15:46:24 ....A 1472 Virusshare.00007/Trojan-Downloader.Win32.Monurl.gen-f60783f8c8b62a9f41755b82345cf1bc55c69f9d9de9b872eb1a79f871431559 2012-06-30 15:46:56 ....A 1472 Virusshare.00007/Trojan-Downloader.Win32.Monurl.gen-fbf4fe4af5c2ca60f6dceadc15360aa6b27d5434b06e0d167dde0102f05f5554 2012-06-30 15:52:22 ....A 62976 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.airf-057a70b32a610f2e7ff72ba6bbbb5e6d336dac56822ac733f0462af72c001fdd 2012-06-30 16:33:50 ....A 233472 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.airf-33eb0b8347f5dd0a51bd8b059434b73cb2bfdbbedca650b16503d808567503dd 2012-06-30 16:50:38 ....A 210432 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.airf-87bc85f9cb93905630be2f4dcb5163fe494807ae6be736e4911546dcc2bbba84 2012-06-30 18:12:50 ....A 188416 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.airf-afa557056eee8cc25aab8716d1e414f0e98009df2b859587b653dd6e79679119 2012-06-30 16:11:04 ....A 175104 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.amhh-0df1bd735ee353d23aca1a8295093a041b85d432e1b00a378bda7814a03bcd8f 2012-06-30 16:06:20 ....A 55150 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-0b79b7c64b3e306587db75f28197f3c8da759731a844a4bf7df92555d39c253e 2012-06-30 16:10:00 ....A 53760 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-0c8008048ad542100ed8bed032f61d6f8323c30787e664489a070150c6bb6682 2012-06-30 18:19:10 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-0d8f5ecea86de643e9cdc7b5483b916a8b6988f7cb44ec365506e7d87f46918d 2012-06-30 18:21:36 ....A 134144 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-10a5ac3ad5fc69234a406d19552d84af5c718eddc833fa0c122ecb50d5d5bc8c 2012-06-30 16:14:10 ....A 47616 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-123a9eace0f057fcf1636eaca4a83351a5a42cdf06d663beac5dc67813e43d59 2012-06-30 16:15:22 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-14077d6928570cca6b934047565db568afc9200e9e354142d402cc72e004b1e9 2012-06-30 18:26:36 ....A 130560 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-16d714f84c3015583f8e7eea2869304305b0aaa0ab31dfad536eb9afcaa5361c 2012-06-30 18:23:18 ....A 44544 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-1ad27df4879239302e279385e9171e5264f0408476fab80d3aab0ec98eae944e 2012-06-30 16:21:14 ....A 163328 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-1d0a2af9f2f9ca7b7b78650fd9eb9d5c00b41a1206d6f309d3c1106ee44fca9e 2012-06-30 16:22:00 ....A 132096 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-1e4238f864e85ca84dc12018caf6c5c1e812004495f972fe5745dfe3aae6d8ab 2012-06-30 16:22:26 ....A 212992 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-1f2b6f1319de2a486bf1f9d3361108f7b2b7ed577961ed217e7684947de38370 2012-06-30 16:34:36 ....A 163840 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-35424a87b1c8639b33e548009cb3c18ed32011d190fd5317bcdca764fd8d3345 2012-06-30 16:37:12 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-3b3d379c9fc8346eb879a2724a9f6e226b6dc5f83241675c2a63e51827c655d0 2012-06-30 16:45:36 ....A 913408 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-4f1039dc77918318bd643f6702aa6e88f35c1289511d487fe0a13ac44c737ce8 2012-06-30 16:46:30 ....A 176226 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-50d7359c84dae74c667da7e68fd8713e35c4bb6ed739252b60896bb03a74d094 2012-06-30 16:46:58 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-51c824f839c8d14311eeaba090d6e4f3b4590bf6925122136dafeb0918fb16ce 2012-06-30 16:56:56 ....A 51712 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-6740a93db943be917142962c8f003f614763b3f07f5918c877a09addcb00a1cc 2012-06-30 17:15:06 ....A 43008 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-89b5a5516ee7d52f39966badcf5bf9e707186ff2b2fd26e02f651c047c016cf0 2012-06-30 17:21:34 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-956c35bb8d0b7a43826d2b27bcdf852a079a1af986ead73ddd81fc3632ab22b7 2012-06-30 17:24:44 ....A 45568 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-9c9c127f1d9bf3bed1beca9e3a7fd26eb432051696d21220b05da53a0a51419d 2012-06-30 17:42:28 ....A 176128 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-c70144a9635a1b952798aaabf539791be7a53e2f188bd8806df5b352b840d8f6 2012-06-30 17:56:38 ....A 162304 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-e31a49321f8e09cad85d74cce50aa6d1d00910512c3a655d81f6cfd7b6517a1f 2012-06-30 15:46:24 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-f62376b35e0b8c01a9279ae93090a9e6b18e4f6c203917ca3ada0723099dcd2e 2012-06-30 18:08:20 ....A 62464 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.aqda-ff94793bc6a8652bd72cd8bb2bf369cf6725887894205bb30bbdf92f0f15c3f6 2012-06-30 16:37:54 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.axqe-3cff073774a96e59143bb75b977019d808c962f292ba7f99cd2eef85a7860763 2012-06-30 16:50:14 ....A 98304 Virusshare.00007/Trojan-Downloader.Win32.Mufanom.baeg-58bed4d0ad243211786a8339c2f23b685441ca3b17d954e95af8470aade8f780 2012-06-30 18:24:32 ....A 360448 Virusshare.00007/Trojan-Downloader.Win32.Murlo.aeh-884986676a0cf1d7833bd17c74b12dd81ac53467e343bfec445b16d0a9f5e17c 2012-06-30 17:43:52 ....A 415232 Virusshare.00007/Trojan-Downloader.Win32.Murlo.aeh-ca2a31fafe5d091641991d98cedba28b9a1dacbf29dad3df30dcfa01e6ae511d 2012-06-30 17:39:10 ....A 180278 Virusshare.00007/Trojan-Downloader.Win32.Murlo.bfr-c09258b6c482df18804bd0c3c8648ae20d1f5393f5484e8641af6d20cd0e6012 2012-06-30 18:27:30 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.Murlo.bjt-3d9986ebaf9daae60200872307e3f50cfa91c0d3657bd0479bdbb75d7b769956 2012-06-30 17:17:44 ....A 7535 Virusshare.00007/Trojan-Downloader.Win32.Murlo.bpy-8d9a86bf4c3e5d7a454abe5615b510d83d9149ebe16344fd481f9f33e511901b 2012-06-30 17:35:22 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Murlo.bqb-b6de7b792678a2703ac69e8e6c429f52d0df6755e595002c601f4316b5f89ed1 2012-06-30 17:19:26 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Murlo.bqf-9111e968acf3b65b8339bae01e8d5fa1c7b8f57b31d076203d8f9c7d46002611 2012-06-30 18:12:30 ....A 54784 Virusshare.00007/Trojan-Downloader.Win32.Murlo.cu-045db44eeb92f39d5bb6ed13c9d790708fa828bc8972f2f2c6f1aadb2ea1bf41 2012-06-30 18:05:00 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Murlo.ffu-f5b9199fead78f714d7391ff5cf7c2229ac76538070348eb072ac7fa3d24c4da 2012-06-30 17:44:34 ....A 932949 Virusshare.00007/Trojan-Downloader.Win32.Murlo.iru-cb8e1e8ccd951a0353c93210f0ed7ca3b08166fbb28a3b1060a8837bd56246cc 2012-06-30 16:04:46 ....A 85504 Virusshare.00007/Trojan-Downloader.Win32.Murlo.ixb-0a80009cabda9610b79fef233ba177eeef2f55002cf8e0381bc9fd5364982c09 2012-06-30 17:18:08 ....A 680960 Virusshare.00007/Trojan-Downloader.Win32.Murlo.vjv-8e8f0ecb0a1dae1914d71f17cc8d48bfb62610f85c442fcf2e0e43eb1b3b21ab 2012-06-30 18:14:00 ....A 621056 Virusshare.00007/Trojan-Downloader.Win32.Murlo.vjz-06a31e619926ef8048c2f7417c0d7a15df9f49671f3a83456c7873f3495be637 2012-06-30 17:26:06 ....A 642048 Virusshare.00007/Trojan-Downloader.Win32.Murlo.vkj-9fcdc4ef18607b2b8ec09701d5bc6423fd7bae425846291817e3b507fcaf8314 2012-06-30 18:14:08 ....A 455159 Virusshare.00007/Trojan-Downloader.Win32.Murlo.vpj-06d1986aeeee8c391319a66c95448f4edc0a7d6d396d47f4826d3c7fa01a7ef3 2012-06-30 16:21:32 ....A 115203 Virusshare.00007/Trojan-Downloader.Win32.Murlo.zn-1d7c3c0112393334f1a03f0545f83357f9ca91c7a96f743170bb06bf64bcb97c 2012-06-30 17:24:26 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Mutant.jqp-9bb38c8a24d88bbdc104c33e1e9dbd7dd936aa6f52d775457583bd43ebbafa7c 2012-06-30 17:08:00 ....A 13312 Virusshare.00007/Trojan-Downloader.Win32.Mutant.jqw-7c167aac87bea6a98f51a636e45d4e694ea9dc97c571d9946e0145400cbe97e1 2012-06-30 18:03:10 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.MyWorld.t-f126321133321d892b813e11a382ba99a0a77c5bb12df604e0c34eb94a539e11 2012-06-30 16:58:10 ....A 6742 Virusshare.00007/Trojan-Downloader.Win32.Myxa.pfm-69d6c5fcd950912283a9f4da260f0ab9c4cb31669d6a344ca588e26e50cb0c41 2012-06-30 17:40:04 ....A 128778 Virusshare.00007/Trojan-Downloader.Win32.NSIS.c-c29b0174012230308bca7a7b87f2577f67f60901afb692238b886afdb51d75fd 2012-06-30 18:27:24 ....A 22937 Virusshare.00007/Trojan-Downloader.Win32.NSIS.es-1e6b492fb7b905d00ada7e438cf848fffcadb9926cd11540763c4d4de030a987 2012-06-30 18:23:58 ....A 22937 Virusshare.00007/Trojan-Downloader.Win32.NSIS.es-2fb861f739a4843b2e208b031841e7b77e9205f103f1dd2a7caaf7e6c9b67b10 2012-06-30 18:16:54 ....A 22937 Virusshare.00007/Trojan-Downloader.Win32.NSIS.es-7679b5be4876d3dc87ae98aba4df21d15a6d0ba056d163dc92aaa9b30bf86bcb 2012-06-30 18:13:48 ....A 22937 Virusshare.00007/Trojan-Downloader.Win32.NSIS.es-a1de492bdd531a05eb83d06f7d4aee4ea761da76f9e58399dd16d57b5061c6f5 2012-06-30 18:19:46 ....A 22937 Virusshare.00007/Trojan-Downloader.Win32.NSIS.es-fb4d765a9de78e5f119c21e0bac2b466258924a2cff87a19f1407b5a42b87f2a 2012-06-30 18:22:14 ....A 176544 Virusshare.00007/Trojan-Downloader.Win32.NSIS.hb-7b5947471be9fb9fd9bd78fb273c226e518ff27e87ea89db547324cc1161089e 2012-06-30 18:12:30 ....A 4109 Virusshare.00007/Trojan-Downloader.Win32.NSIS.hg-0e4c5432ca380ad62d6b0605a630c7ea125c3f600c7a60eb1786b340f37fc55e 2012-06-30 18:27:04 ....A 4109 Virusshare.00007/Trojan-Downloader.Win32.NSIS.hg-5ddecaa34f39150ccf7f5ff675228d662cf8db8a17e6c90f7bc1ea5ac377e43d 2012-06-30 18:14:14 ....A 3978 Virusshare.00007/Trojan-Downloader.Win32.NSIS.ig-01fbbe3151d2e508a7f1bd8c4d8743f268e15be8622710484249b5a9118fee07 2012-06-30 18:20:38 ....A 59451 Virusshare.00007/Trojan-Downloader.Win32.NSIS.ig-c38d37b61ecee00d06ea9acf1a1eaf88467591ebcb9e26b51fff24506d803821 2012-06-30 18:18:40 ....A 804605 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-5058cb66b808de1525d3dc50704c4d901d4d42e3dba2baaf30f395ba1aed69a0 2012-06-30 18:13:56 ....A 787275 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-643289b07708fe27feb0840343eb8deb6c1292f21677c56bf4aba52c6b2782d1 2012-06-30 18:22:20 ....A 802857 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-91e520a78559bf07837767975c349ff929b5188a58c5672bb79c2236c01970a1 2012-06-30 18:23:40 ....A 814634 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-a3a11f034fb9e10b3951ecd015ce16face79d8da90f7db22186e59d3195aad0b 2012-06-30 18:10:10 ....A 799162 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-a9fedbb9f2158c6ec5d7a489bd82b51c81b5084f5f8a22bbd4d415ca3a7f5809 2012-06-30 18:25:26 ....A 792346 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-bb454e6312f55346596faa84a5a0fddcae805b7c99656b45cd9afb7f44abcce0 2012-06-30 18:19:42 ....A 790620 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-c91ed97e2e8599307ff611a19b2c4a5a3060ea47da7a7d15aa93ddced037913d 2012-06-30 18:13:06 ....A 799882 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-d928b238434dcc14b8fa8107b15087e4ebd506d1d8f15dab261f0951795097b4 2012-06-30 18:12:32 ....A 812704 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-df1bbc4ba65421f3d123f4d445eccc4399e495c58683eb621c89ef31f23ac930 2012-06-30 18:26:24 ....A 798720 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-e2f5c1f37359830f6a8176ecb37d70f224954440c7c5798552d5919b21a183fd 2012-06-30 18:10:16 ....A 799267 Virusshare.00007/Trojan-Downloader.Win32.NSIS.in-eed063401f40d50fca0a041a91b88fe55d7093f6de91ee2c6ef49c046d009e05 2012-06-30 18:18:24 ....A 793336 Virusshare.00007/Trojan-Downloader.Win32.NSIS.iw-3658284775e6805f28093f9f231628a8501b34f90575d80efcc2a1c10578023a 2012-06-30 18:22:12 ....A 1526304 Virusshare.00007/Trojan-Downloader.Win32.NSIS.no-467b5bb12c85d83f3c92360fb9d9768e65e059e8209b91e22fd83b9c5e264613 2012-06-30 18:20:50 ....A 443840 Virusshare.00007/Trojan-Downloader.Win32.NSIS.oq-15cded2d825d1d4dde0af647c986176f4b25ede2affe1746735ad407dcbb9134 2012-06-30 17:07:12 ....A 164768 Virusshare.00007/Trojan-Downloader.Win32.NSIS.pp-d55612f925c7e82969b927b11ed8e99566e6d596271e2aaaef22e5eed11eec60 2012-06-30 17:25:50 ....A 980 Virusshare.00007/Trojan-Downloader.Win32.NanoDesu.cn-9f3477807d8d51be28fdf88c11a25c8cfaf31e113169ef6c3adb281226c9389f 2012-06-30 17:53:02 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Nekill.pyq-dbe7e570532ba0d277ba42eeb601a9ed29a856b6b6d91330456ddffa3d195bb0 2012-06-30 17:17:00 ....A 529408 Virusshare.00007/Trojan-Downloader.Win32.Netmen.ac-8c27b8e571589b4e449f4a803449562c511806e202408386f6c442e9e1e70c3e 2012-06-30 17:52:26 ....A 528896 Virusshare.00007/Trojan-Downloader.Win32.Netmen.et-da74154476f97aa1c2c8970d35d8f6a23da0a8f742fdc2b10cebf49a8ddcd020 2012-06-30 17:00:04 ....A 529920 Virusshare.00007/Trojan-Downloader.Win32.Netmen.fk-6d15401224ba964215ab35b33494d2ba93451a427e904391f54fffb433fd6d75 2012-06-30 17:30:36 ....A 528384 Virusshare.00007/Trojan-Downloader.Win32.Netmen.nf-ab941c2bcf59396a7b1c8cd0615d787209cedc5395b242936c510adf3311054c 2012-06-30 16:29:36 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Nurech.dn-2c3c9161cc2c115b49e609c89535f055c4cc99b5e58f22664ee45cc418f33d86 2012-06-30 17:31:14 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Nurech.dp-ad1d58f1da38da0a5f29e0978f412cbcd07308bc5d9abd5a6db5340c9a6d88f1 2012-06-30 17:31:34 ....A 6732 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.agb-addae21025fa7218100beadb1f8b1fb937653ce97f9e99087d82a982e7e4a19d 2012-06-30 17:05:04 ....A 121856 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.eqq-76c8079508d47565dbcb8a111888e3947fd2e78017052a0d359438d96189a23a 2012-06-30 16:43:52 ....A 654848 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.fxu-4b421096cb7c703453e76827a620d4868ad9733d85ab9add6c3f12a45328c033 2012-06-30 15:46:28 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.irs-f69bbaa82f6f190ff056d31f6b100551a61e04d56c781c6a6274d075e17cd6f5 2012-06-30 16:45:14 ....A 44032 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.kww-4e3360a1287e3f4450c5d5a2b4ec2a8639c60004eaf7e9e27fc6e6001d8c9486 2012-06-30 18:05:12 ....A 44032 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.rhz-f6557b6edbadfb5d9e4e8ce314f21d04e43e0f0f793037c9cfa84b3633fe8708 2012-06-30 15:47:38 ....A 532480 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.wia-0015cd230dc1cb0f8af14b74bb47c5d79817d96179b030b6b4f63d942978c8b1 2012-06-30 16:11:24 ....A 569344 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.ymu-0e70bd62a4cca380f5eb16c512da78a977bcbd5c34d991a954c2ffeb6b80d14b 2012-06-30 17:48:18 ....A 512000 Virusshare.00007/Trojan-Downloader.Win32.Obfuscated.yzg-d1d52c0755ba9ec70d6a0d8e1150cc1c9e1dabc5e17da8bc8c0af47f58c126a4 2012-06-30 15:50:36 ....A 510528 Virusshare.00007/Trojan-Downloader.Win32.Onestage.dpe-03c88b55ca1f1a56d61fa35b946bdd9cdceeba6756fec4877a98b51688531c74 2012-06-30 17:26:14 ....A 510528 Virusshare.00007/Trojan-Downloader.Win32.Onestage.dpe-a03424bb46642f9390b297923803a5779d1207b164a9619b113bf349bedff1a2 2012-06-30 18:00:40 ....A 527360 Virusshare.00007/Trojan-Downloader.Win32.Onestage.dpi-eb40d8c0b0b02ddbf08ece73e7b184c34f59521579af495160d19f7789eace20 2012-06-30 17:46:22 ....A 522240 Virusshare.00007/Trojan-Downloader.Win32.Onestage.dpk-ce7ccedff852b930390e23ddf58e36528a2c5875980a8d3ab296c1244667cfa8 2012-06-30 18:06:34 ....A 11264 Virusshare.00007/Trojan-Downloader.Win32.Ovosh.ah-fa4643ce14420dadccffc49976ce58a71f5c903ec62bd3af77767483393b96d1 2012-06-30 15:50:56 ....A 11264 Virusshare.00007/Trojan-Downloader.Win32.Ovosh.di-0413943baf5844d6a50fcb3e8f0d27c25fe916a756f26c2bd20183520a79659a 2012-06-30 16:57:02 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Ovosh.dq-6781bd9ab34a0f1886e079baa65e9a7700bb89bd8ea137c3d7589a2ca71a04b6 2012-06-30 16:48:44 ....A 11264 Virusshare.00007/Trojan-Downloader.Win32.Ovosh.ef-5591e6cb3057a766c9b1d5da39e723d142de460ecd9cfc5390af2af674cb7e11 2012-06-30 17:58:10 ....A 103140 Virusshare.00007/Trojan-Downloader.Win32.Pakes.ig-e64100d891de7d771eb83699c16b5ad6e00f8b8e52cc79eed4c9195eba868aa2 2012-06-30 17:21:22 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.PepperPaper.ae-94fa4bebeb96ef57001ce3ecf67acc49f284e0a15d54bb7c3a00839634ad9f8c 2012-06-30 17:58:40 ....A 84480 Virusshare.00007/Trojan-Downloader.Win32.Peregar.ay-e725cbdd73167efffd5cb29de8462e9dea982f6bf116b796d05ad489751bf351 2012-06-30 16:38:14 ....A 93184 Virusshare.00007/Trojan-Downloader.Win32.Peregar.pgp-3ddf3cb178ebc1270526fb40dfd8d7e81bdd3fe567c25a314c139235588e4268 2012-06-30 18:04:42 ....A 77312 Virusshare.00007/Trojan-Downloader.Win32.Pgino.gf-f4f4a7302e45295bb7f101e03d5b5f481a378ee7f05cbe2599fb842bdba1269a 2012-06-30 17:08:44 ....A 237568 Virusshare.00007/Trojan-Downloader.Win32.Pher.ebv-7d6cb8b0a20c6b7b6188924d84f06011d336bde4837178794fcac2748a5cab89 2012-06-30 18:02:50 ....A 435712 Virusshare.00007/Trojan-Downloader.Win32.Pher.hgd-f042a7b0dc92ae331214090d9bbaaabf7c9b76c2547213b95290dcba3cb0dc62 2012-06-30 15:49:36 ....A 1661952 Virusshare.00007/Trojan-Downloader.Win32.Pher.jog-02486bb1b2b7c463c2a1252c213b54934f28ce603db4e1d754fc6d99454a0d22 2012-06-30 18:04:52 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.Phrovon.h-f5690e7bc416f634c58264cd72211398650df35d356eb54f1a59cc8bc3f82941 2012-06-30 16:19:10 ....A 33670 Virusshare.00007/Trojan-Downloader.Win32.Phrovon.n-1955b6cb85b63b3de1e8fbf7ce4c98b6396fffedd6f29fa5d81312c4e10fb116 2012-06-30 16:18:44 ....A 1737 Virusshare.00007/Trojan-Downloader.Win32.Pif.aci-18b8f1a6341867d68d317832007440b7f5e9f9751d5140f1eb64fd78f8a351d3 2012-06-30 18:13:00 ....A 1965 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-0523265aaf303274dad2c880663c4962b735a583b4f09f7bb7a422fdb4877ea9 2012-06-30 16:22:46 ....A 1963 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-1fc155d8e1ce15b9c6f06d6d846c5a8d72935e3e8b69dde785bcef65982d2bc8 2012-06-30 16:35:44 ....A 1960 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-379e85236069e5e9b51c674d4b30f73262993239cf0fc805cc29331f282c3d51 2012-06-30 17:12:36 ....A 1957 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-848b8a953b0804899f466e2f12b45032420a20f1fc8378503cf78fc4600b424c 2012-06-30 17:31:16 ....A 2013 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-ad3a450cc326a4b73ffa83ab5c6970dafbc3b181c4614b63c4602cf5cca835bc 2012-06-30 17:47:16 ....A 1852 Virusshare.00007/Trojan-Downloader.Win32.Pif.kf-cff6c429bcbf8ae604e0d65a3fc3e3ebeb922695b94d0b8114128acf7e7d2558 2012-06-30 18:07:44 ....A 143872 Virusshare.00007/Trojan-Downloader.Win32.Piker.azi-fdc8a5fb4e96a233f7d1a2a7a3b2c4fd20876ef6ca7f43724c376595499e3a05 2012-06-30 17:24:58 ....A 17920 Virusshare.00007/Trojan-Downloader.Win32.Plosa.blb-9d33594153ba3b1da49a3bde1895a71cecb2c1050c1fce27d79bd3dadc06aa70 2012-06-30 17:27:32 ....A 28712 Virusshare.00007/Trojan-Downloader.Win32.Plosa.hsx-a3a9c3553c87178ec47ab83273f075321e59d7721311ff3346663c9d6ce9b3df 2012-06-30 16:57:04 ....A 30873 Virusshare.00007/Trojan-Downloader.Win32.Pluxs.n-6789dcbf9700ddd1c8f2ac4a5170a94b5d9586a4de316f437625b56ed8e82dc3 2012-06-30 17:03:16 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.afj-734f22a8fcd6261e77e522fbb4be1aa6a414cce174942562abe1daa1dc445d93 2012-06-30 17:29:02 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.afw-a790e6048b31a6e1bfc3cb098aa30f5072d63b9e29713276153b976069d176fb 2012-06-30 16:38:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.agv-3d414798b57471c802ceaa22f63313ffc1d72d2010c3ddaa7cfa9c226f71fbc7 2012-06-30 18:01:52 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.aik-ede8cea38f4f2224952c888504c50a7d4e1e1aea8dc4a8c9cc30f86e2dd94f94 2012-06-30 17:52:56 ....A 190976 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.aje-dba7ea44e76830fc246d1c542296654461443d5064a381ef644f8a3b1ea98196 2012-06-30 18:03:22 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.alx-f18a51ad4f2cf59ffb58b87b6c465c695454d6fe9492d97a7fa394115ffef742 2012-06-30 16:18:28 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.aly-18545b7cf87e6a96bb67c50e453de8e5aff9f096f78c80af6863d84aa181b7f0 2012-06-30 18:08:16 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.gfj-ff6cc9b6c1fbfc08fb5385520fc7199bc8ccf1ae3946c74edde0b2821e82472a 2012-06-30 17:59:40 ....A 204800 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.ppt-e91f10f35d9e6a90f80e78f330d2f270f84a5ac4f8a307727c55f17f17277ddf 2012-06-30 17:01:26 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.tp-6f959296d07125fbe2a35a0b57c21620a6e197429571e092486187edb7dbeb03 2012-06-30 17:24:36 ....A 242752 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.ve-9c41684d8aeede444680c00ea94e0865d8c60e308695e5ad42fbb4d68bd1463b 2012-06-30 17:27:16 ....A 239488 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.ve-a2e228ee163866266e4ada73f38228aba102cd5f52cba85ff03a52e83471fe02 2012-06-30 18:25:50 ....A 221184 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.yj-15dfefe41f7cf800da117bd89fe3882bd5a7b8ff8f30c09c3214b85ed8674ce6 2012-06-30 17:32:42 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.QQHelper.zf-b0361a9d2421eb591f3555571e575b2680d7c7394eb5fea7740b3d32ffd533e6 2012-06-30 16:39:56 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-41c63c10005e0cdf9a8d9ff99a011a8ab74b5c088296cb3caf035823504f4c37 2012-06-30 16:46:24 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-509135d9897a96e3980c63e757e376668d21264d21afb423cce1084146b89064 2012-06-30 17:26:50 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-a1a030e9eb19f54f358827f9750d67035858ce8bfb3ee504f77610050176b778 2012-06-30 17:29:54 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-a9d65ce9f032f0cc440d8a0f29e6a751271207bf9acab32fd18d5f316285458e 2012-06-30 17:48:28 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-d23d71e2c394e58c42e6839f80b51bcb1999ed480fd4d81a30c69657e585cf66 2012-06-30 18:03:38 ....A 540160 Virusshare.00007/Trojan-Downloader.Win32.Qioya.m-f2477f9ce14c50c800412400c91727baf027ae10682f5dfe9993d2b7b97107a4 2012-06-30 16:54:38 ....A 18968 Virusshare.00007/Trojan-Downloader.Win32.Radonl.vr-629a7e73d506bf162eb6b6fe0891b0aa91eb5a29748f34655b04bb84bb4adc24 2012-06-30 18:13:20 ....A 463152 Virusshare.00007/Trojan-Downloader.Win32.Rcad.vit-4463a5f3535ad562cfacdf19d3260993ed52995e238524f9d6984c538fc204b1 2012-06-30 16:49:14 ....A 64000 Virusshare.00007/Trojan-Downloader.Win32.Redirector.ju-566b9ffcdc3a17b5febbdb2ba7e5864e1da61b7c02c59ee67f70f5ee86314a3d 2012-06-30 18:06:28 ....A 81571 Virusshare.00007/Trojan-Downloader.Win32.Refroso.ackt-fa0939ab21cef861ba02e0c3c9832bcb5040a35d522e4c8e1a3eb135fdcbaf5c 2012-06-30 16:24:46 ....A 144384 Virusshare.00007/Trojan-Downloader.Win32.Refroso.anwd-2355495f22d103e2b5794d363146ba032791675451e33031d78bcdc0eaee87d5 2012-06-30 17:05:16 ....A 87934 Virusshare.00007/Trojan-Downloader.Win32.Refroso.axx-772024ec5164a62a897bd4980b6852732ad492aac28857d94a02d5e19a1be785 2012-06-30 15:49:54 ....A 219124 Virusshare.00007/Trojan-Downloader.Win32.Refroso.azn-02aa1ed330b9f8e2cb8539579f9fb0c6c653889108035577f0c9699bde50d73c 2012-06-30 16:55:52 ....A 164040 Virusshare.00007/Trojan-Downloader.Win32.Refroso.azn-653e4c02d84c10d069c63e72534b363048f7c61e234913e3958f227ae462ea3b 2012-06-30 17:09:48 ....A 214604 Virusshare.00007/Trojan-Downloader.Win32.Refroso.azn-7f8ac029475587b563e8e4e0a352acff6a732574963c4e778a3616d335ae0d86 2012-06-30 15:45:44 ....A 65655 Virusshare.00007/Trojan-Downloader.Win32.Refroso.azn-f030d1323e308fb512eed243135da162c193c8baa1015b90bc384c997b64741d 2012-06-30 17:01:18 ....A 669372 Virusshare.00007/Trojan-Downloader.Win32.Refroso.pj-6f45bfa7ec1329d5a843132320ab61cf8ef07faa58ed9b64fb2f79cfae4f4661 2012-06-30 17:25:18 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Revo.bf-9debda7103a48358b3f8a3fa9a1723c4438638265cfe6f4326a06726b4270164 2012-06-30 18:22:24 ....A 31072 Virusshare.00007/Trojan-Downloader.Win32.RtkDL.jtp-2600fc57c91bb078eb5cc6947ca83560f5a04f767ecbc5618c6d21fc322f916d 2012-06-30 18:18:08 ....A 31776 Virusshare.00007/Trojan-Downloader.Win32.RtkDL.jtp-c9f124feac4da7473b061b626499d8ba0dfdd6b50cf5ee925c3b688a8b0c9915 2012-06-30 18:22:44 ....A 29344 Virusshare.00007/Trojan-Downloader.Win32.RtkDL.jtp-ce820ea7b8c1c47332891c3a9e67e85b5868e0212f98a389b65f806e38df95ed 2012-06-30 17:45:48 ....A 41771 Virusshare.00007/Trojan-Downloader.Win32.Searcher.i-cdf9b75dfa984d8775fc06115dc4c0c8aa2bf6282c2b5fe3c2b34681331c881e 2012-06-30 17:37:36 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Sema.e-bc95acca65e316db6afb893059d9fe7ad07145dd31d5d1830b0bbb8be0f30ccd 2012-06-30 15:45:38 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Sharbi.be-ef398bc4531e6d42e4ef3a512ff1d3872084bbe179889f9d18138a1aa3b7e3ac 2012-06-30 17:34:06 ....A 3839 Virusshare.00007/Trojan-Downloader.Win32.Small.abkm-b3d2f8547618c5cc50efb010851c6665188685493f5cc3e0c059bb059393879b 2012-06-30 18:18:08 ....A 203319 Virusshare.00007/Trojan-Downloader.Win32.Small.acie-2c86e2cc8a00101d13ec3396773921f06a9d3410c2d11a584ea4d7e823840151 2012-06-30 18:04:46 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Small.adip-f523a7ee606b748656d3e49661906871017aa6733130cf60650ebc3c1ee609e6 2012-06-30 18:12:04 ....A 1097 Virusshare.00007/Trojan-Downloader.Win32.Small.adyi-5ed8a689d28d0f9ee0b39460f498c6a2e669acea998a08b95cc9d1944303daa8 2012-06-30 18:21:42 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Small.afio-3021702dd55ff2b2238dceca35621d14aa0e866f096ba58a09892ce3ec29e9b9 2012-06-30 16:43:04 ....A 162628 Virusshare.00007/Trojan-Downloader.Win32.Small.agbh-497020499865e2f039f3ee6eae82fd448cf682e01bc5ec33d570dc7fb94d24cd 2012-06-30 18:01:30 ....A 32256 Virusshare.00007/Trojan-Downloader.Win32.Small.agdd-ed1277c487426c5d2dbec881e886c79342dbc2373ba857cb63dc1588518f034d 2012-06-30 16:16:06 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Small.aiqh-14ecacd4f054fdd4e26a22850cd1c1100f26315493885b112de6d8c4895751f0 2012-06-30 17:08:34 ....A 17408 Virusshare.00007/Trojan-Downloader.Win32.Small.ajfz-7d207af84c577ee5c041e503d65277fe999022b7e5f1239719b7fd4dc5955c43 2012-06-30 16:14:58 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Small.ajqf-1375e083fb59ca47c806b04f44626b9e5131ec9accb9e1b11ca85e0273b3c743 2012-06-30 17:57:38 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Small.ajvl-e520d491653d3a7eba6e53a19a3e51f484774a3f9462d466c785684604d80172 2012-06-30 17:56:10 ....A 37888 Virusshare.00007/Trojan-Downloader.Win32.Small.akhj-e239078408970e8abde9c056518e3940273e56b07806401cf901eb052bafd243 2012-06-30 17:00:36 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Small.akta-6e15c8487986eb80c974eefbdbc03f4e7578ecb73961dac60f86a768ced7d78d 2012-06-30 17:07:16 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Small.akvc-7aa094d46001e2cc8d12b79bce81f6ac1b68917067b15622e0d827f113ce7c73 2012-06-30 16:20:14 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Small.aleq-1b5ed480723549a93067587d68f874c95e2f8e442f4936c81dc3070e1be6ed57 2012-06-30 17:51:44 ....A 28764 Virusshare.00007/Trojan-Downloader.Win32.Small.alev-d8d5950c0239937be87ff4c660a0687610caacd0d35dee1b31d87e76a33b947b 2012-06-30 17:22:12 ....A 21584 Virusshare.00007/Trojan-Downloader.Win32.Small.andr-96975b4e7c3e9d00f5fb8990901862966312c910b29ad0c76402b50215e9ead3 2012-06-30 17:19:08 ....A 13312 Virusshare.00007/Trojan-Downloader.Win32.Small.apux-906c71214f0dc4065117c0070acef6abe6f86a81a08bc9071edde062563c97c7 2012-06-30 15:50:16 ....A 208384 Virusshare.00007/Trojan-Downloader.Win32.Small.aqdo-0341a8b5330d015edf0a6643937ddc12d2a04f3b6827536535869de5313cfa53 2012-06-30 17:58:36 ....A 7168 Virusshare.00007/Trojan-Downloader.Win32.Small.atxr-e70ea9acbe9e50a73ad7f3a43d12e7b4ada55ef4e275593fb1c551bf701eeb21 2012-06-30 17:58:46 ....A 84992 Virusshare.00007/Trojan-Downloader.Win32.Small.avdl-e76429cb840e88b9b9e7b757675a5dba18926c1accb9336333dbd0c2da6825c0 2012-06-30 15:47:12 ....A 73216 Virusshare.00007/Trojan-Downloader.Win32.Small.axb-fdb74ce90ff70c72ba745d02274c3f451fe70a01f4543cb61ca35b91e4882834 2012-06-30 15:51:52 ....A 59423 Virusshare.00007/Trojan-Downloader.Win32.Small.bhp-05440d633b0962b56e3e08eb5ad7717ab0e61c8deafd9be8fafd72d5437ac042 2012-06-30 17:23:14 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Small.bius-98d6b8f5f97e9210b78adf0c5bfd0b44c2084d27d4ca2b47833f574bf25be72e 2012-06-30 18:10:58 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Small.bius-a53bb204e2fc4448eb5c05018aaebac24cf5324d9c454e9ddfdd59dc08d5ad3f 2012-06-30 18:22:46 ....A 41984 Virusshare.00007/Trojan-Downloader.Win32.Small.bius-cc4926de6d9c51c57c5de89abd64247c9297e336e6624433d902a76b2b7f2787 2012-06-30 17:08:36 ....A 14466 Virusshare.00007/Trojan-Downloader.Win32.Small.bjde-7d40871ad0becb5c3e261f01bc03b5ec13b2cb60d9a544b6fb74bc03651bc8c2 2012-06-30 17:09:20 ....A 813025 Virusshare.00007/Trojan-Downloader.Win32.Small.bjqy-7d27fbb5b4350382d31190566e899da7e155cd6363f324f9644d2eedbc16c36a 2012-06-30 15:47:52 ....A 82432 Virusshare.00007/Trojan-Downloader.Win32.Small.bmgl-004dedbe65eca702a5160490056f4da7177d8d871140e4093a1ac696e736de40 2012-06-30 16:10:38 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Small.bmoi-ffa66e279384f35dc308378a8c20f45518115f4d69a1837779170319e0a82807 2012-06-30 18:20:18 ....A 2688 Virusshare.00007/Trojan-Downloader.Win32.Small.brus-4f586c9143493d6a154a37b627ea411ef2eb2f54b6cb05844ff834b5760ead46 2012-06-30 18:14:24 ....A 2688 Virusshare.00007/Trojan-Downloader.Win32.Small.brus-d6add32ff61f1e55b223644b1a929c6f0e0f89f0133c4e04fc9752507ff7792c 2012-06-30 18:17:42 ....A 3136 Virusshare.00007/Trojan-Downloader.Win32.Small.brvu-17dc3a1a8e13bb3eea90f14f1f5cf9254d7db14dc0738113041e3c5ee1bbd116 2012-06-30 16:08:36 ....A 26112 Virusshare.00007/Trojan-Downloader.Win32.Small.bxvm-0b5de6d7acdc5145d7d0d6bab3cd2cd71196f3006fe43550a67b54f51e48cd62 2012-06-30 18:24:32 ....A 39592 Virusshare.00007/Trojan-Downloader.Win32.Small.cca-d97e55d38737b208887d998d43177cfbd556f89a415c2334b05c548f801abaf8 2012-06-30 16:56:46 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.Small.ccxu-66fe1d3ecbda7e3ce8321509bb5af458c77f809fcbf60fce2eaf26aee7a1a02c 2012-06-30 16:39:16 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Small.cdmv-406e73948c78b1e692646ea0edbadbb366bede04036114ac2bf86c413d4d4132 2012-06-30 18:13:52 ....A 17600 Virusshare.00007/Trojan-Downloader.Win32.Small.cebz-36f5ebb44fffa772391cd5485137885b6d38b5b5f447bb59370ea8943c78736a 2012-06-30 16:37:14 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Small.chjx-3b4b08d2770f9fe23fd9f73b1c8d32020dd2b075a7138b08db2d218e751b2c86 2012-06-30 16:33:16 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Small.cici-32d4903a9b23e1ce7e0f7a42b1ba5fb4548af2db7758ed255735e3ac49cd4912 2012-06-30 16:13:26 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Small.cntz-113be179e08e349a95946d75908b3731336ead17472829f359753a633b4e1763 2012-06-30 16:31:56 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Small.cntz-302709968e92f843d9fd51d02c34b423a1189440fb12b56d4246585009fc3f03 2012-06-30 18:12:34 ....A 5730 Virusshare.00007/Trojan-Downloader.Win32.Small.cqsk-046c7b2a66382319681d8df97bc4ce1954472277d18a99405b0781f69db1ee7c 2012-06-30 17:02:08 ....A 283136 Virusshare.00007/Trojan-Downloader.Win32.Small.cwkx-71031847b8718747b32168a72ccf2cd90c765027625e3e60fc8073c85fa14b34 2012-06-30 16:14:00 ....A 475648 Virusshare.00007/Trojan-Downloader.Win32.Small.cyn-120f90471580b5c457add3063c9214d3bc658903c2fd307fed5c5f046051860f 2012-06-30 18:09:42 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.Small.dbgm-e0a5d1a3e1e79b748ed3c2674270b0721ae71b5b3e60a4b9abc04c8a537d365a 2012-06-30 18:10:16 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.Small.dbsa-d65caccebc0b123434152b0e4eb208b922c4e77814c1027de42e5727488e146e 2012-06-30 16:57:56 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Small.dfiw-694196ce6ad04f9c57ec1264877b46af214c6ef1d792349cd605cb5128e94b8c 2012-06-30 16:24:30 ....A 2038 Virusshare.00007/Trojan-Downloader.Win32.Small.dfja-22cf521b937d08a51d1736b6d67e8850c4c00c830bbda66df28863be0d2506af 2012-06-30 16:44:40 ....A 383504 Virusshare.00007/Trojan-Downloader.Win32.Small.dgeu-4d00660b60ab774f139228275aa1ac60fcdb8cbe58186d9f8371227d0d975bb0 2012-06-30 17:17:04 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Small.dgjr-8c3dc27d034e56fe82a533076708d023d4e8d76c9b86f48b37ce9de81c9a9c89 2012-06-30 16:48:34 ....A 4096 Virusshare.00007/Trojan-Downloader.Win32.Small.dnx-5533948e631c5dbe3c43b1241594b806cc58fcb9f6537042df9d16ceaf83ca3d 2012-06-30 15:52:46 ....A 5727 Virusshare.00007/Trojan-Downloader.Win32.Small.erhb-05c4250c7dbe303c1f09f771b113aaa02e5c738549a2790166adcd43bb082285 2012-06-30 18:05:14 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Small.esd-f65b0cf47adb91962b403bdc6c7949b3df7fad780e99071b0c151b45b718db59 2012-06-30 16:50:20 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Small.euz-58edea998d303dfe3995a8e3be681c18c6f7488deb92b6adaced922a9ca7b90e 2012-06-30 17:09:02 ....A 49440 Virusshare.00007/Trojan-Downloader.Win32.Small.evz-7e276e18f4bd59451fcb05e582569d805f2ada5dbebfbb64fa22f9dae58c3e9d 2012-06-30 16:21:44 ....A 23152 Virusshare.00007/Trojan-Downloader.Win32.Small.ewe-1dc1cc819655a76bdef279968cac1710f2feb87421792d80ce3e289becdc1842 2012-06-30 18:13:30 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.Small.eyhs-f9a9610418a53c5331fc43d95e1d8d7d801f667424321bf63cb5a1862a6e61f2 2012-06-30 18:25:48 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-15d50bd790e69b6b5768ffa12f3f360c0bc7e115b4b62b56d9bccc3612eb1a29 2012-06-30 16:37:44 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-3c9495c2fd371f4b9819f4f2c8edeed4eea525061393518bae6932692e33c244 2012-06-30 16:45:38 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-4f201d70ecbda657f841af4d208f066c4491dab237623570eae84a7d2c67028b 2012-06-30 17:02:10 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-7120666d626603decaa5356b50a362ef3611710dcd460920c02c00e1456bd831 2012-06-30 17:26:36 ....A 30000 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-a117cef0d1f8185940648b6bf8c7f2293d5b27e2adf3a7aa0e24d5b1a6bf54ba 2012-06-30 17:36:56 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-baf0b27687616b41d21f1089943430a4119f38ec3bdec4e70ace2b596b2c7fef 2012-06-30 17:37:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-bb35a03e14e61d92b96b0a37a031288d22f6824d46b16b36c142f90d3167b45e 2012-06-30 17:42:44 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-c7bce532d3bf09ab63c77c0ab38b6d6fba14d13818432c250dfaa79817896c2f 2012-06-30 17:46:54 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.eyma-cf37978222fc834bbdc9de2806f20d785bf57a1fc0f5bfc35bb457d7b6125d6f 2012-06-30 16:37:42 ....A 52749 Virusshare.00007/Trojan-Downloader.Win32.Small.eyx-3c76e347a8bac34ed6eb8244ce36142e1e0d947ad7bc4dadc5eb0a11442a9c30 2012-06-30 16:17:46 ....A 212992 Virusshare.00007/Trojan-Downloader.Win32.Small.fdcm-173dda5fbdedd60c38f4350132d9a1b67aca42082888547709e48fced4707841 2012-06-30 17:44:56 ....A 15396 Virusshare.00007/Trojan-Downloader.Win32.Small.flv-cc7eb7d79772deb983f4a371e997b9fbc1162218171f0a4efb36e3689ad11978 2012-06-30 18:03:32 ....A 23170 Virusshare.00007/Trojan-Downloader.Win32.Small.foe-f200bfd6090bb8e0f7eb32418fa43f825bd5f4e9e756e70871e818b09abc7356 2012-06-30 16:32:34 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Small.fwj-314b444ac9085beac42299be7b1694dbe4dc32ab4078b2061b3c5d65efef0473 2012-06-30 16:22:10 ....A 14336 Virusshare.00007/Trojan-Downloader.Win32.Small.fyn-1eab7617bfd051f5fba3ed745d87e5af1620dddf7665aa9f32a265f81bd47ade 2012-06-30 18:06:36 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Small.gca-fa5719c84565758f5e483b7985b0f4e824e78539ce4f5e0949c131c3a4dd7c82 2012-06-30 16:40:44 ....A 14336 Virusshare.00007/Trojan-Downloader.Win32.Small.gim-43c325afc35a1d8a03d6271051a2e79ad59219b5d18fdf7eb58d244e78164753 2012-06-30 16:37:10 ....A 159744 Virusshare.00007/Trojan-Downloader.Win32.Small.gol-3b1cf73a3310b4de9517054e8485d6974143580c9c103bde037fecef50a1a8e5 2012-06-30 18:13:46 ....A 125441 Virusshare.00007/Trojan-Downloader.Win32.Small.grk-a3a94550aa4efd7722ec8276dd453d8e06b0ace82250ded290666eb843e43220 2012-06-30 18:01:44 ....A 66560 Virusshare.00007/Trojan-Downloader.Win32.Small.grk-ed894bb337fd9bfa83f5949ea5f655e81203029f29a0f49d8492c3d83c5f8f3e 2012-06-30 16:40:52 ....A 14848 Virusshare.00007/Trojan-Downloader.Win32.Small.gue-442ca2adc46308c996d7ce6da537b12adf40fb73e269051b4064735499b688e7 2012-06-30 17:35:14 ....A 383408 Virusshare.00007/Trojan-Downloader.Win32.Small.gvl-b6641a89f8ca252a429ba845b97e815b3f6f7f3a2a3df06831e028254472e66f 2012-06-30 16:29:48 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Small.gwn-2ca42b9830e61f773edfde53dc51aa8bb70eafdb9194115eead644761739b722 2012-06-30 16:40:16 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Small.hbq-42982a833da5a8724f039f1246944408e9a734621e1455df311017ba8afc3bf3 2012-06-30 16:38:46 ....A 24064 Virusshare.00007/Trojan-Downloader.Win32.Small.heh-3f1e6e0f61a7841f7381ef0aa6244cdbcb8b3f0f519573099700a7aadd6c3723 2012-06-30 18:00:12 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.Small.her-ea48d86aaec8923d748dd511ba9972998e34cdc4673b6bb0e7882b2a483ef807 2012-06-30 17:03:06 ....A 6656 Virusshare.00007/Trojan-Downloader.Win32.Small.hfo-72d568b0646f6fbca51ab1da303a8bd06bd7208213e7b6efedd126aef2e53bc1 2012-06-30 17:05:10 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Small.hga-76e53b61f503a20a79700333baa6ba99dd0e8635788a62fa769a39e11cffa7fc 2012-06-30 16:12:40 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Small.hki-10036a10fe4f1b4e15aab046b9632d2d380ab56df757d63b69cfb412225e0247 2012-06-30 17:06:20 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Small.hkn-7901595099aee0eb390173a926a3826d45ebb41dcc067f15caf041ecd82ba10a 2012-06-30 17:13:22 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Small.hna-861cbf3743ad016c3d6c862ed8d6dfb45b56865bb222ab2dc2fd1450d52f2a7a 2012-06-30 16:37:40 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Small.hnr-3c6d6f97b9912d9032870b87e812169ec6f22326b16d793fa60c268dd5dad974 2012-06-30 17:43:40 ....A 30720 Virusshare.00007/Trojan-Downloader.Win32.Small.hoh-c9996803e158e4f5ad314ff643463a4b482fec44546ed29f5dd7cd6e70acfd36 2012-06-30 15:46:30 ....A 22530 Virusshare.00007/Trojan-Downloader.Win32.Small.hue-f741ff32fd7f29682194bdf58c8830f4baa65ac68551431949256cfee4271350 2012-06-30 16:23:46 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Small.hzv-216de9c4af25a526736ebd5801f5ca072fc0ceffdaf25b254014609e2e939b2e 2012-06-30 16:24:02 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Small.ikm-21dd105af7820423ca158c1401274c767109db723ad8a0a9662f77ce259c3046 2012-06-30 16:41:40 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Small.iky-4627aa66102e0ee5aaed98079a6a3304126ead69fb235f3babecfab80490c94f 2012-06-30 17:09:52 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Small.imf-7fab0b43a0603e1853ab0422672c60c6f258398a58809b684d2e82e001fffaca 2012-06-30 17:50:32 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Small.iml-d66b16c6b5edade07dbfea090ecc52574826f22e685dd8729c6e884c08a0fee6 2012-06-30 18:23:20 ....A 20203 Virusshare.00007/Trojan-Downloader.Win32.Small.imy-12bafceb121d882c2b477d84e4a615da1317becdadc1dc1c05d04e7fd3cdcbe8 2012-06-30 17:42:32 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Small.int-c735086070b24af65bf028308394e9afc950368fe491d146baccac8fa6d54207 2012-06-30 16:24:18 ....A 79664 Virusshare.00007/Trojan-Downloader.Win32.Small.ivw-2256a0a2b3dddbf20c534b46d5349a61decd0b45b2abd1a12c0b28871c775fa9 2012-06-30 16:47:56 ....A 15360 Virusshare.00007/Trojan-Downloader.Win32.Small.iyc-53dd98b3f00d77b1e72230acdc6cf0649ff1b971e99fbabc2cca7f6bc3b5892e 2012-06-30 16:54:30 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.Small.jaw-624bd21b56716a0b1dd66c693e0f8b2219a6217b36c072f8edbd2718115780aa 2012-06-30 16:43:50 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Small.jbd-4b32b0eead1a614d84ac3d8b41b247fd19660634cbb5c129b4fc9194b97ae4a8 2012-06-30 17:30:38 ....A 20078 Virusshare.00007/Trojan-Downloader.Win32.Small.jkw-abbb50899ef30564cc77692c081f41259269000a855790f70f64dbee1b140a75 2012-06-30 17:12:06 ....A 704512 Virusshare.00007/Trojan-Downloader.Win32.Small.jlp-83b9841cbf7346813e47f71ce22d090014bad9c71bb6fb5b140c672ec03fff5c 2012-06-30 16:32:04 ....A 524288 Virusshare.00007/Trojan-Downloader.Win32.Small.jpx-306c635118ac90ffc33450d3f0c0eb6e89ca0cc92563edda7fa001a75f2ad03d 2012-06-30 18:16:36 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Small.jwf-0a25bf1cfbcbe267a00d1c53c90338671c141ef637ccf53673ab47cdde77de1e 2012-06-30 17:30:10 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Small.jyi-aa84b83e254dae278cff3886333538db6fbc2f044fd0fde09fef396f0fa7e1b8 2012-06-30 16:43:38 ....A 54272 Virusshare.00007/Trojan-Downloader.Win32.Small.kdp-4ac6c105242bcf19d3ee349d09b2703c1106d401e864e4bfc998f75717609545 2012-06-30 15:45:22 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Small.kit-ece0b9b03fd1b31bf73dc65156517eb23adaea9874cd35ee602946548a638f96 2012-06-30 17:09:58 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Small.kno-7fdb870fd7471a14b06673725619596b93df46833e8c1ae2144b7a17a0487c8b 2012-06-30 16:33:32 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Small.kny-3353a736f2e12dc5c3d98f00586c31d79c761d1ae9a93f9c86a6968c96fa0f85 2012-06-30 18:22:30 ....A 48640 Virusshare.00007/Trojan-Downloader.Win32.Small.kql-e1a367afb7ff34e48382fe2b4efe11084ea567506f4e4eb33174374365f276c1 2012-06-30 17:18:02 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Small.kvw-8e5d9d63b982220514e9aa0b493d990f0c3c46570d1d12bade1a39486e7f49fa 2012-06-30 15:48:46 ....A 15042 Virusshare.00007/Trojan-Downloader.Win32.Small.suu-01352a925f07ce1b93494c64b9babafd2692a9e4a4675fe64922efb2ab342e23 2012-06-30 16:34:18 ....A 644096 Virusshare.00007/Trojan-Downloader.Win32.Small.uub-34abbd8177a1dec7744161f588d8b56ff6069fe3c69da1394adb7e000afdcbd6 2012-06-30 17:05:50 ....A 3584 Virusshare.00007/Trojan-Downloader.Win32.Small.yzz-78478b9ec75ae76b206c37877a5ade9b4099005ca95f4683b203ba2c3e0d09bd 2012-06-30 17:24:40 ....A 262144 Virusshare.00007/Trojan-Downloader.Win32.Snoload.ckr-9c6a64d34fe29f95ab96c471396f623814cde5310468f8e0c59403d130f3b757 2012-06-30 18:18:36 ....A 45321 Virusshare.00007/Trojan-Downloader.Win32.Stompan.g-0cd585fa556eee998d4810c6bc5f302b9db2f492183cba878c6c9f82ad15e740 2012-06-30 18:18:02 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Stompan.m-0c0db9f9ae18d01531f0909bf2a4bad65fd3d99325c4c273cdaae59ade22d8f6 2012-06-30 15:47:28 ....A 159561 Virusshare.00007/Trojan-Downloader.Win32.Suurch.pfl-ff6f7802241bbd25f22cef1170710b7d0becb7b618045059881aa8a60aa0e805 2012-06-30 18:17:32 ....A 159561 Virusshare.00007/Trojan-Downloader.Win32.Suurch.pfm-0b61cf7a1c85b74404e165bd0b2557322aba33d268c219a6cf4571d51f424930 2012-06-30 15:45:38 ....A 159561 Virusshare.00007/Trojan-Downloader.Win32.Suurch.pfm-ef685a96fb8b77644912c0cd7d8e87481f105e6237109b34e000ea8f4cb9b7b9 2012-06-30 17:58:36 ....A 487424 Virusshare.00007/Trojan-Downloader.Win32.TiLogger.p-e7140f82d099284292a09c3c6da94eae90c78c9013aff6e94f5a9907add93f4b 2012-06-30 18:12:04 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Tibs.acy-e7c3e20f8b1db83b49c53f37f90bc3f78c948f80bb74acdf6c6c7d55fe77798a 2012-06-30 17:31:52 ....A 53209 Virusshare.00007/Trojan-Downloader.Win32.Tibs.jr-7f8f5d5cbb90fbefddf423f8604e0d46b600002b009b7d532ef9c28ee26ad431 2012-06-30 16:50:12 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.Tibs.ktc-58b52f0738373a6bd583b88cd7fd717ee7830c3bc472fcc860903069bc27686a 2012-06-30 18:06:12 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Tibs.kvi-f94558230aa7a276c7345258d69b6f0f731e0dab469ca4e7809df671f254bc75 2012-06-30 16:29:24 ....A 8916 Virusshare.00007/Trojan-Downloader.Win32.Tibs.ng-2beeb9e799e2605d601be8f0efd13ec39607575eadf96a000146acb2a4f25f26 2012-06-30 17:59:58 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Tibs.sw-e9c2ad0a1c348efb91af49943ef6611a204cbfcf8fb67eb4ca029eff8d37e09c 2012-06-30 17:39:12 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Tibs.tw-c0ab816b2a0a867d91ebf1690da8080a18e31180f4563c289ca3d771ba193167 2012-06-30 18:12:54 ....A 285774 Virusshare.00007/Trojan-Downloader.Win32.Timoha.b-d298fc73271cd2ec0ef9483ce093153310e9fff6aecd66d95a33f3dd7f279959 2012-06-30 17:15:50 ....A 4608 Virusshare.00007/Trojan-Downloader.Win32.Tiny.anq-8a83ab84a529aacf562b6b4ddb3a5c08785a2d654fb99bd7abe5a6478bebdd5a 2012-06-30 18:08:06 ....A 4096 Virusshare.00007/Trojan-Downloader.Win32.Tiny.bzq-fef96284bf89a03f29751e1291a405aa8468c016f3519b197780ce93eea1d916 2012-06-30 16:51:12 ....A 2560 Virusshare.00007/Trojan-Downloader.Win32.Tiny.can-5af0919365c341a0482068ce85d7bdb2b0fca69fa450c49d466fd7cbb2c3615d 2012-06-30 17:49:46 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.Tiny.cdd-d4e702a93a90e91860216eaf6add68fad7bdc3190fbac5b3399d72679ece5dfc 2012-06-30 17:13:04 ....A 7680 Virusshare.00007/Trojan-Downloader.Win32.Tiny.cpc-85809019c469a2498c26f3b40c857b42d7264f8638f599876eab56a35e2e7be3 2012-06-30 17:30:24 ....A 5632 Virusshare.00007/Trojan-Downloader.Win32.Tiny.csf-ab1f6b33b724d66ab1828300f0ea1c79c68b85c0153728f0eb85d11a246d8fef 2012-06-30 16:22:40 ....A 390987 Virusshare.00007/Trojan-Downloader.Win32.Tiny.qcl-1f8c362b4ddada510b0162eca1ffe7dfc87539f3a58fe190f6b070628b15755e 2012-06-30 17:58:36 ....A 192512 Virusshare.00007/Trojan-Downloader.Win32.Todimires.b-e714e6733a2867c82b7bd5de4443589f0110d322810f4602aa3b468d76f9f9bd 2012-06-30 17:09:10 ....A 26995 Virusshare.00007/Trojan-Downloader.Win32.Todon.ae-7e6f598f97f91ec2475919f53ceb3635c5df632878e9dbb485d2d01f3a194699 2012-06-30 18:18:10 ....A 78337 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-072ae711fcc27851d10af12111e001ffd782b91f29764ae26ecbadb357c1c5cc 2012-06-30 18:22:24 ....A 210434 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-26a03ef8eee9e715416548cd7416d08e5ec656ed1109fd6440ff628724c6e860 2012-06-30 18:14:52 ....A 78335 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-5d7b5f8114720748baa63bd235c332b0ad81221637b0971615731deec54107bc 2012-06-30 18:18:16 ....A 132098 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-6ef32ed47276b0e8cb222535abf01af97646edfb6bf05e88d65a093d965c634f 2012-06-30 18:10:24 ....A 78333 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-7bf06de551c8b975c3db7ba0d1ffbdce3e0b8afc3223b3a1276fa67cfad2ad29 2012-06-30 18:23:02 ....A 77828 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-bf37d84045ed2c85b9d89de9589346a57f285fbcec943ba03be9823eb1304394 2012-06-30 18:14:40 ....A 78337 Virusshare.00007/Trojan-Downloader.Win32.Tolsty.bp-e39ec308f1d8363e71fa327b44f5fa6ee7809c8f7f524f463fddd317ca42661f 2012-06-30 17:40:28 ....A 441856 Virusshare.00007/Trojan-Downloader.Win32.Upatre.fqgq-c353b1ec590731d2068bf5e2ec77268660d5d16fdd1cb8fe310373ad2559969f 2012-06-30 16:14:04 ....A 1039442 Virusshare.00007/Trojan-Downloader.Win32.Upatre.frqg-1220eb3421af257d2ac8a6231b269da03730fdc558a68e6c247d5eb752487b95 2012-06-30 17:45:08 ....A 1255519 Virusshare.00007/Trojan-Downloader.Win32.Upatre.frqg-cce97a70a099c85ced19588ab1b59c26ad197af9007feac2439a5e1b1f2ffd9e 2012-06-30 16:39:10 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.Upatre.ftbv-40374b9f8ef0106bc7139f76fad515e66a5bb9148d9e03549e4574d56c375af2 2012-06-30 17:13:30 ....A 438272 Virusshare.00007/Trojan-Downloader.Win32.Upatre.fyth-8650520fcf3cf64418c49baf3bcbdaa94f258b3d1c889c34915fbc46fe15fdd9 2012-06-30 16:48:50 ....A 4012544 Virusshare.00007/Trojan-Downloader.Win32.Upatre.gjwf-55c97d913b93c04f30694dd1ead49ad6658f9c415b1cd9fbe4f00215e8a3d3c1 2012-06-30 16:13:58 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.Upatre.gwsu-11fd121556b5682ff48593befd5e2e9aa7503afcd6676a7fbaeda1ec65c860b5 2012-06-30 18:25:26 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.VB.aagn-d07310108b43515a142af5476fc397ff4d01acf223d609a5a5f11dcc1b4f721d 2012-06-30 16:40:44 ....A 135168 Virusshare.00007/Trojan-Downloader.Win32.VB.aaio-43d2ada90f4301ec6e29dff2286946bcc69566008dc509c109e5755dee165885 2012-06-30 17:02:26 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.VB.aaiy-718953b834c600f413ac88fecfeb6b960409ac70677171310836dacbbd342043 2012-06-30 17:32:42 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.aawy-b032ba498fdb18fd1db7fa64148358480ca2a1e3501d05cbf36202aec3e61cf3 2012-06-30 17:10:38 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.aazb-80fe6ff027feedb53c57cc12ab93b1446b5fe8cf970090b6113ae65d10207745 2012-06-30 15:46:14 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.VB.aclt-f45ccd856ad41912eabf87aa0726e612f1299277691c2b4e9c379007ed90c764 2012-06-30 17:15:44 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.VB.acwf-8a7382f73646c011b0463e7699801712c2dc9546fcb1f346533b1171495b15c4 2012-06-30 16:18:50 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.acwm-18d8ef62e6fc478e638f556e8c7f17d546434187b3fe085ca894bc7d787bef1f 2012-06-30 17:21:34 ....A 100352 Virusshare.00007/Trojan-Downloader.Win32.VB.adai-957f8d2c8e3275d13c5ac2d235c40be251f887949c95dd1550688a180305e8a6 2012-06-30 16:58:58 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.VB.adal-6b4e9495eee8b9722aed4e304f527664a4b1746c8256191b2235d9031501d0dc 2012-06-30 17:08:14 ....A 26577 Virusshare.00007/Trojan-Downloader.Win32.VB.adal-7c7f2d196c6c2d543937674dc863d3135fd9cbb446e8732d416f4a55bb3a84a0 2012-06-30 18:16:46 ....A 171008 Virusshare.00007/Trojan-Downloader.Win32.VB.adbp-f38dae529875f06a0553c39962a5d834aa61f537f40d8cff052eb9cbb6d4be2e 2012-06-30 16:31:16 ....A 33280 Virusshare.00007/Trojan-Downloader.Win32.VB.adgt-2f1d61620a67bf25bc8aaf40319917af9405be5589c545ba72f09ddddcfac726 2012-06-30 16:35:16 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.admv-36a230c4f4ad2db38b76670b49139657f2f98bebaa59db85b38c65c754f73635 2012-06-30 17:29:22 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.admy-a877fd0a65175e5177b3306511f82fec7055a7db792e9e25646dc0eec2aee7b3 2012-06-30 18:01:24 ....A 34304 Virusshare.00007/Trojan-Downloader.Win32.VB.adou-ece521bfa21c5f92ffdf84b6cbc16a377561c59228916adb18e372716eed64ef 2012-06-30 18:00:00 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.adtp-e9d17825c83c48085b77d5a3c82155d0f925862084fe30b081a9d7d9ec0205bf 2012-06-30 16:11:06 ....A 34304 Virusshare.00007/Trojan-Downloader.Win32.VB.aeev-0e057f33fbb23f847bad9cae6b643a05f91729c44b26e85f6aec46fe7837c57d 2012-06-30 17:41:36 ....A 34304 Virusshare.00007/Trojan-Downloader.Win32.VB.aeev-c565110b3b1f204b11350214419d22efdc2dea0339fa02516e763cfcc4d90bd3 2012-06-30 16:47:02 ....A 34816 Virusshare.00007/Trojan-Downloader.Win32.VB.aekw-51eaa84f051489951012563ccc1710adc3c21a11ea504d8d3558af09fcc000ee 2012-06-30 17:19:36 ....A 107520 Virusshare.00007/Trojan-Downloader.Win32.VB.aerf-9165557b0bad6012c72b9ad2647f5052940b8567fcab85b3db1b9475df7c3d31 2012-06-30 17:55:22 ....A 99328 Virusshare.00007/Trojan-Downloader.Win32.VB.aesp-e0bd432792583755d45b60b2737bad93d1797f5979e15f9f04c976fbdd79bdf9 2012-06-30 16:46:50 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.VB.afgo-518d80419f3e7d10d8c4148455eede1c0aebaf29ac329d7c32a35d3b6a6ac7bd 2012-06-30 17:57:36 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.afkv-e50fbe73c20727f5f25621c9afe6f1ae42cface120414e374037e83daed1abc6 2012-06-30 16:29:26 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.VB.afkw-2bffed9d5bb4eb86aea1bd91059c04d7db2a8ceac7015b2f39e5456459d94a82 2012-06-30 17:38:22 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.afzv-be895e63a1a71ffc78568dcdd4d7710531185e796543461e4c68f807cd7ed915 2012-06-30 17:02:26 ....A 577536 Virusshare.00007/Trojan-Downloader.Win32.VB.agak-71a71604512d29bb1e8491039c19ff9f43a122e71b2ed600078432836c741bb7 2012-06-30 17:19:02 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.agbz-90302bf954bdc9421ee71ccd11805f01155fd5846263cc918fc72b43aa40c1a5 2012-06-30 16:19:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.agcb-19427f1e9c25279a65975454b52e58a4f50bc7cc8a59742e50dc52d00ba134df 2012-06-30 17:00:06 ....A 34304 Virusshare.00007/Trojan-Downloader.Win32.VB.agfs-6d2026f27ce8df307d8e6ef9ae3c04cd4c80937e3cca067a8ba0cf6155708141 2012-06-30 17:21:18 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.agjw-94d664e62d60f6b762c562f97ccf4907ea94b9914ddbd6a74fa0e3ce6c57678e 2012-06-30 16:14:34 ....A 9813 Virusshare.00007/Trojan-Downloader.Win32.VB.ahuw-12ecaa5ecbc81b7381f3b85d5f95f1d206d1e44432fe90d9b92db476fb4ae8ff 2012-06-30 16:01:58 ....A 62784 Virusshare.00007/Trojan-Downloader.Win32.VB.aiex-09af157b86faff60c7c692ced29068bbec10a4acebe9c65ef19387538a0b3b5a 2012-06-30 16:14:12 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.aiff-125174b49dbfa475d3f02be31a0a73e0d82af688cb37bf4f5c8538b8fb95e568 2012-06-30 17:21:16 ....A 236544 Virusshare.00007/Trojan-Downloader.Win32.VB.aisi-94bcd64ecc5dd1f49f243012056734fbca55d16d4e2e9be7f94b19a3e30bca95 2012-06-30 16:08:04 ....A 75864 Virusshare.00007/Trojan-Downloader.Win32.VB.aizu-0b1b4b55a0eeea9cf18fce6f4c4f93a230ec29f902ae4580c133e3d7b9525a29 2012-06-30 17:12:00 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.ajas-837dd171621ce72f5fcd6b9102e0a2fbd13f5e3bcb083911650ad4290ad2a44f 2012-06-30 16:14:24 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.VB.ajgb-129b6daef780756eec94518cd181ce870663655c86f410129c939b3ab88ae9cb 2012-06-30 17:31:36 ....A 782336 Virusshare.00007/Trojan-Downloader.Win32.VB.akqv-addf36d7167ae85bc7e15760645c6172368abe8a0bb66464e180c1ad3625f4a7 2012-06-30 16:58:16 ....A 351860 Virusshare.00007/Trojan-Downloader.Win32.VB.alrj-6a020edbc46088935d1b565bd1e6b32a4aa9610681b230711b06f85524a98ff5 2012-06-30 17:28:00 ....A 24596 Virusshare.00007/Trojan-Downloader.Win32.VB.ambd-a4c3598cf9ec5641956e53a9682ef10d573faab2bf649a4e00d4723ec57ffee2 2012-06-30 17:06:26 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.ammm-792ec616288fccf1d74095e7dc5a0b5f8fed0d518aa907f3d0c155748bf8dbe4 2012-06-30 16:52:00 ....A 61636 Virusshare.00007/Trojan-Downloader.Win32.VB.amrh-5cb36e92f2eeab047e4bc1290de23bccf1bd264146c9ea0d4c982b364f38b23e 2012-06-30 17:41:44 ....A 40700 Virusshare.00007/Trojan-Downloader.Win32.VB.anaw-c5ab12455d6874f7ffde1e917dd3f4b4aaa5f1d7993e9f672ed29c9813765542 2012-06-30 16:25:46 ....A 1089024 Virusshare.00007/Trojan-Downloader.Win32.VB.anli-2542d50b374ddd4207a3e3290fa9eff9a4ca09b6c9e3273957e5e0114e5d85f4 2012-06-30 18:24:56 ....A 91648 Virusshare.00007/Trojan-Downloader.Win32.VB.aoaj-24c476a5a6b3565365319aed00f84ebaee49aa3398eec40bae35e6b64ac785ed 2012-06-30 18:13:06 ....A 253952 Virusshare.00007/Trojan-Downloader.Win32.VB.aoaj-7ad4f18cff527d519568a6b44fcca3db7a63193cc678418c74f180dc8eede2a7 2012-06-30 17:49:54 ....A 45227 Virusshare.00007/Trojan-Downloader.Win32.VB.aobd-d520641d54defdd9e568a9abc92bfd4da3e2dc816b37fe68ec01941b72f18492 2012-06-30 18:17:14 ....A 10752 Virusshare.00007/Trojan-Downloader.Win32.VB.aofs-9eefa779afca635c18df6206dc2b2d336e4694e098ac485d98790b7fe21d8869 2012-06-30 16:44:50 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.VB.apbn-4d3d60a00ff90754a80aabe01ecfbd0ea5332f5eae7e7a644341ee6f7d67c015 2012-06-30 15:50:52 ....A 14141 Virusshare.00007/Trojan-Downloader.Win32.VB.apfc-0402b6a02dae59e4b8734addff358e61b73497f483f0e0e10749f0195b3b2330 2012-06-30 16:33:24 ....A 14141 Virusshare.00007/Trojan-Downloader.Win32.VB.apfc-330f6e8bc029bfc3a07f165bb0b97f69e563c7aae33e524a2ff8dc78754f1bd5 2012-06-30 18:07:20 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.aqdo-fc597aa7d8cf8a75e18f2af5a7c529b8874f8ad9f45aa1a00ba6c97202a4e1a5 2012-06-30 18:02:46 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.aqdp-f01b56e67f8eb6030757a90cb7dcd0c4d6059fba5b834baa9299f8419715fee7 2012-06-30 16:35:40 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.VB.aqwl-377a0a3e36b5e23c1f5663419b9dbb511ffdbd3d98efe9a14600da5de61ae52a 2012-06-30 16:23:30 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.aqxx-210d237977701079096cc21067eb60214d02cb57dac4adfed1abcf27d5f05679 2012-06-30 18:08:40 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.VB.awbg-4d1e092a8a87cb5b0d6f451f8851781c3576d6b40c085358871ca0c43522a9c8 2012-06-30 18:08:38 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.VB.awbg-59963fbe4c7082f422ed7b860831bfcf07769e1dc028261e4f5b08139715f893 2012-06-30 17:47:18 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.VB.awbg-b3a904409e258571e9460688590badc9a16f44d21185807096d55d4987f176d1 2012-06-30 15:48:04 ....A 185592 Virusshare.00007/Trojan-Downloader.Win32.VB.axmn-007ceb717f275af90fde8c9ac8715bf455a3ec3ad7a1238ecbe8b6361d2eb9bc 2012-06-30 18:03:32 ....A 69466 Virusshare.00007/Trojan-Downloader.Win32.VB.axmn-f20c0e19b24de92486768570bcdeab8bd5b472715dba20f3eba414e25fc0a72e 2012-06-30 16:42:02 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.VB.bbq-470c8f8685ea0c7832cea3e83a1f8e5185b5af42c9774d64762165779d199f6d 2012-06-30 17:56:14 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.bhd-e26a4035d63fed8f919ab4ad2202cfe1feac46f648acdd64e93c7fe4bc249f2b 2012-06-30 16:20:02 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.bqb-1afbcc75a65d98be232749182212914d992d2d1f085d0dc60c0dbc5eb487a265 2012-06-30 15:45:06 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.VB.bss-eb4c47422fd3b1dcaa681cbc1a1a5b719007379a352cb921b3d4239c3f4109b3 2012-06-30 18:10:58 ....A 70696 Virusshare.00007/Trojan-Downloader.Win32.VB.btr-ca095e3ff05c9545e3e5689a524355bc2d9e3a3ad4b47e01b56dd99bc80bbf7d 2012-06-30 16:20:06 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.bty-1b12c96aab528125a3ea7162cc6c2dee76fa6625542962179c192761a03d8be2 2012-06-30 17:42:22 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.bxy-c6da2152a37ccea902b8c6d360ac94b1845e5f97f28c3a959a95582373542629 2012-06-30 16:13:56 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.byu-11f05938e8b65544a86d8c3d4193d73fefed5aa8f7cf4e604e11c4ff1d389a9d 2012-06-30 17:13:46 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.ccj-86eb37e33522d586a49fcac19bff78d437e245dec1bc60eae94334b86688fee7 2012-06-30 16:43:16 ....A 163840 Virusshare.00007/Trojan-Downloader.Win32.VB.cem-49ec8e331edefcf7c975bee30776d78e56196815c519edae39b5000e4882a502 2012-06-30 17:19:58 ....A 94208 Virusshare.00007/Trojan-Downloader.Win32.VB.dd-921e4ceefdfeadf5f35d36213d9ab88c51fd4c1190103ab1877d4234706f2ddf 2012-06-30 18:02:40 ....A 31133 Virusshare.00007/Trojan-Downloader.Win32.VB.eea-efd6def7d82fe4245b85a2b4b96da3b938fbf49984996985d22ff58f10e0caca 2012-06-30 18:13:42 ....A 499741 Virusshare.00007/Trojan-Downloader.Win32.VB.em-3e96ca625a578c9782393133d502d8c9c408717159e1f96d49a92aae7e45a1dd 2012-06-30 15:45:52 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.VB.enc-f1350e3e7658196e123c618c234cbca2c83b43bf7538fc0bf8b90c4437c5b847 2012-06-30 17:12:36 ....A 131072 Virusshare.00007/Trojan-Downloader.Win32.VB.fbc-8493cd45d5747302c620a3b50a598d0e788f5495e3d36eed163b1df59537fd81 2012-06-30 15:48:26 ....A 180224 Virusshare.00007/Trojan-Downloader.Win32.VB.fef-00dcfdcf046ab2ec5a8dbbbe2efe3bea14fd4bcc54bc06c73a084e389bf7ba66 2012-06-30 16:42:50 ....A 53248 Virusshare.00007/Trojan-Downloader.Win32.VB.gziv-48e0b4203ea65a6562e1605723d7375eb5afb28291d8a6f14bcde99b83d2eeee 2012-06-30 18:14:48 ....A 45231 Virusshare.00007/Trojan-Downloader.Win32.VB.hack-07a2839f97ead39fb032df2a26fc409f14fd06f0fdc62435d2e86ef51feb79fa 2012-06-30 18:26:30 ....A 45231 Virusshare.00007/Trojan-Downloader.Win32.VB.hack-16bb48d2438b3bbc0c96a5159922c148dae07d6839f7568b605072bea0848609 2012-06-30 17:48:20 ....A 45231 Virusshare.00007/Trojan-Downloader.Win32.VB.hack-d1dd81fefdc800c1c885ac1e1ef2de0e8e50c39de7fdce55ee5be9f1f114ea3a 2012-06-30 16:51:08 ....A 24812 Virusshare.00007/Trojan-Downloader.Win32.VB.hatj-5ac5bc59faa79fee41bd592ef57bb5bd17562a5e45cc11029976379b533308b7 2012-06-30 16:12:44 ....A 110592 Virusshare.00007/Trojan-Downloader.Win32.VB.hbjb-1018acf14bf74545da9c6c121f4e330f67687e945ad93e77177ae06a88c3da29 2012-06-30 18:11:46 ....A 49170 Virusshare.00007/Trojan-Downloader.Win32.VB.hbjb-ac01288387ed1269d35da45aaf1e24610bd863458f553ccd4647f6168fc28d27 2012-06-30 18:17:06 ....A 9280 Virusshare.00007/Trojan-Downloader.Win32.VB.hbjc-0c61701609aab1fd7ae634331fae6779a5a8c0691db3201da2638966df74b564 2012-06-30 16:54:02 ....A 73728 Virusshare.00007/Trojan-Downloader.Win32.VB.hbpi-61521c6cb78396236661730c59a14f2418fbc2d7047a7575e0ff9d233f8c61e0 2012-06-30 15:50:54 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.VB.hbvf-04058d4900a11b6dcd267576893427aedcb63942cf3e267a1fe0ed8280afdf9a 2012-06-30 18:08:14 ....A 57484 Virusshare.00007/Trojan-Downloader.Win32.VB.hbxq-ff5f615072047e66354b7cb293137d49341a63081d90d79176b4571414cbf570 2012-06-30 16:12:52 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.VB.heor-10613b959fdd7feb367219c5dcb87e4fa6dd1980186733ac1ea814c0e882cd13 2012-06-30 17:32:46 ....A 987136 Virusshare.00007/Trojan-Downloader.Win32.VB.hiea-b061c12eba2d80bb9d3a36616c585346dc4d59462007f3cee1d90959d4525ffd 2012-06-30 17:46:42 ....A 667648 Virusshare.00007/Trojan-Downloader.Win32.VB.higj-ced9c439703def523c255468eca8055cb6b18429a90a1f5a59b1ff7cc77e4d50 2012-06-30 17:40:40 ....A 49316 Virusshare.00007/Trojan-Downloader.Win32.VB.hkfv-c39b3ed94ac274fa98b9efe1137ceba3ac32f2d1ddd8a13f6522da58d4ae0450 2012-06-30 16:53:16 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.hkye-5fb0ce9cd5259617dae435d495943ec935ef8df0f6f2881a52dbcc38d7630f9b 2012-06-30 17:36:06 ....A 49299 Virusshare.00007/Trojan-Downloader.Win32.VB.hkym-b8ac5b57d5e54f1d4c337df8c78fa1bdd8413761dfc31dc73c95a98775718ca6 2012-06-30 18:01:12 ....A 45248 Virusshare.00007/Trojan-Downloader.Win32.VB.hkyq-ec6b730d644258e01587ceef46fe3d64be472518f4c950423570536c81fc971c 2012-06-30 16:39:56 ....A 49274 Virusshare.00007/Trojan-Downloader.Win32.VB.hkyt-41ce38795ea55f8ef2489e28c7b23fe9d5d95408447814dfee781add05b0354a 2012-06-30 16:42:50 ....A 49267 Virusshare.00007/Trojan-Downloader.Win32.VB.hkyu-48eec4a5011825626e7a67ca2612ae0acd55dc06f0d945dab1c097bfc2af98c1 2012-06-30 17:20:16 ....A 876544 Virusshare.00007/Trojan-Downloader.Win32.VB.hkzm-92c4f470ca756f46e038b4363729300aa0da8dfccbee60ca7b7b4c52d0d6c1fb 2012-06-30 16:37:54 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.hmvx-3d038bced2b7213e994092b19ba03ba6282dcb30510010c126bb6febfb3d6489 2012-06-30 17:49:42 ....A 40960 Virusshare.00007/Trojan-Downloader.Win32.VB.hmwq-d4ae6ca48df2ff23c1585b116f43acb190f91191f33bc6879cd1fcf0c8274f7d 2012-06-30 16:10:12 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hmzs-0cc1b0643b63adb42bf98ae88085ee150e1a6a5e5870e3d7cf79a943b508926d 2012-06-30 16:15:48 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hnay-14820e8b182f68c382cb1364d326d00b6c7e15c1d5ce0ab9f9ddefdbb5145e1e 2012-06-30 16:21:44 ....A 45056 Virusshare.00007/Trojan-Downloader.Win32.VB.hnbp-1dc8bdfba7c80b24a047dd6db7508d63c89ea27ec3513546a4fb4732170db0d4 2012-06-30 16:44:12 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.hnir-4bf9deee419f4594f878e6a95a5edbcccfdb451ec22581b075254457e62cfb5c 2012-06-30 17:59:10 ....A 892928 Virusshare.00007/Trojan-Downloader.Win32.VB.hnkp-e8261d22329165138ff0da41d722016d229c6cfbdbd2b4e341b1a9c50c1e48e8 2012-06-30 17:08:46 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hnli-7d917cafd1ae467d981abc85d0dcb591603cdc7be0433e673a2c134bcd569761 2012-06-30 17:05:00 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hnnf-769e00b980b541edfc5cd734f4524629b6de25ef719536ac615e27d971717326 2012-06-30 16:18:50 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hnpv-18d8ba5a6b9ba87f99825b803ec574394e493f73a43626a40ff6baeeb4cdd7a8 2012-06-30 15:59:16 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.hoao-088e9796a319dc2526aac0594c5a54064cefeecaeb4064442e8e9eb8996d8b77 2012-06-30 18:00:54 ....A 55808 Virusshare.00007/Trojan-Downloader.Win32.VB.hzpz-ebd17e1723c542228b883a33494a3f93ac22a64b41926572e90ef9a4bc722aa0 2012-06-30 17:56:02 ....A 471040 Virusshare.00007/Trojan-Downloader.Win32.VB.ialv-e1f9ff87fe7c8c3b734817d972bc300cf5bb54bf9ef1b45767f22a160820467f 2012-06-30 16:57:54 ....A 33280 Virusshare.00007/Trojan-Downloader.Win32.VB.iamn-69330b70921a7a1c83ea094e795fcedf7229744b4c674125333cd3e92c7588e3 2012-06-30 18:22:30 ....A 2117618 Virusshare.00007/Trojan-Downloader.Win32.VB.iayq-2a7fea4890cbc1840ba06403b99ff6b7ca81cd98c0a373ce4616fc761937436e 2012-06-30 18:12:50 ....A 14288 Virusshare.00007/Trojan-Downloader.Win32.VB.ibaw-d01f84178bdb24cbefecd3898d5c1f33bcdf834e95473c5cbb84c07eae4e4d4f 2012-06-30 16:02:54 ....A 327680 Virusshare.00007/Trojan-Downloader.Win32.VB.ibwr-09efc7ca4ec98b9b64adfa78a754c7117d939ea4fefb770718966fee0501c1ca 2012-06-30 18:01:02 ....A 20564 Virusshare.00007/Trojan-Downloader.Win32.VB.ibxd-ec2c360e58f3a517d8c7cf66d4852d1253cd68b08fe7f1191c39007d0fc3b370 2012-06-30 18:03:02 ....A 65668 Virusshare.00007/Trojan-Downloader.Win32.VB.icig-f0c4572314b7fe5c3eca5cf9d1db4856d4f276d533387eadb4a5226113fe6beb 2012-06-30 18:03:14 ....A 598016 Virusshare.00007/Trojan-Downloader.Win32.VB.iepn-f149afe0264894ec78ee631039f442072ee087bb9bb8b7257d4930ac7e9253a9 2012-06-30 17:43:00 ....A 331264 Virusshare.00007/Trojan-Downloader.Win32.VB.ietm-c84ef2dfc0ba9edf007231c5ceca4cac1e55669ebbf6bcc749db9736d71fffd5 2012-06-30 17:42:34 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.VB.ifjq-c75aad9cfa7237caa4909b09cbdf58edb2f1b635a80c05e53a9225eb726650ab 2012-06-30 17:59:34 ....A 175104 Virusshare.00007/Trojan-Downloader.Win32.VB.jl-e8f2ad1b666629aa75280bb7241087c9e1557e2aa57f255a475cdeb1c71e26c3 2012-06-30 16:16:10 ....A 37313 Virusshare.00007/Trojan-Downloader.Win32.VB.jni-15050aefacde34fb9fd53df5b7a7cdf0e6fe42404852266ced9606ee80b4213a 2012-06-30 17:58:16 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.jum-e665b80a98f6292880f640c240450039564587ab2625d7ba4105d606a1a35db6 2012-06-30 16:21:44 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.jvq-1dd302a6bdf5e960ca52364de67817637e23303f89f18e6ed4f15f3ecf0aaec9 2012-06-30 17:03:50 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.kdy-74700fb8ddd24fa218e224582b464800ec88694989e9ee11f7993ca6210f11c1 2012-06-30 17:00:32 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.kgi-6df6dbb87b0e83c6a55d19158f24f4b52a74255fb21dd47a607a32e325a815fa 2012-06-30 17:14:54 ....A 18432 Virusshare.00007/Trojan-Downloader.Win32.VB.kjg-8956904dc4e8842ca6424594f0682fa751a3e8c9809bb64ee0df47896785f2d3 2012-06-30 18:26:42 ....A 35328 Virusshare.00007/Trojan-Downloader.Win32.VB.ktn-16ebca37d70a2deed172bccc89cd35cfa3cdfd36a4407d29e462f33899628ae0 2012-06-30 18:20:54 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.kzx-0fdb0b4e3e965b448bf227a8d676039de65174ff56af6ac597d256a654650ed4 2012-06-30 18:19:26 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.VB.lrk-6579ac7492ede0e44f499ceedd8c7aefa164cc6e369220173aaeb2d04bc8be3f 2012-06-30 16:51:54 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.VB.mqp-5c6fac780b7942512bb6da446bca4f5e2194726f221f4dbe937b3ee35d3dce1d 2012-06-30 17:35:16 ....A 122880 Virusshare.00007/Trojan-Downloader.Win32.VB.mst-b6961a705894e3234779b495c17297f5f340a0f0b1b501856aecd2f5f6522c8c 2012-06-30 17:31:26 ....A 118784 Virusshare.00007/Trojan-Downloader.Win32.VB.mxr-ad9a0685d962e2d7bc0815e3d31653cd5caef08e2767d97981f8531787deaf38 2012-06-30 17:52:30 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.VB.mzv-daa0c33ec587ab936dd60edf5731775c479b7a8b56a422c57532a8074e370d5d 2012-06-30 16:14:04 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.VB.nlp-121cdaf841c86a94a0cb6307d39bd6905300f5b1a1d2f27bbf656ab2e60ae466 2012-06-30 17:37:58 ....A 996864 Virusshare.00007/Trojan-Downloader.Win32.VB.ohq-bd764e5039ff5830f4f2e7fcfebcdb95430f6ea44452bec2105673b1b3db0780 2012-06-30 16:57:40 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.ojk-68c69c4df0fc8bad33e6546619e9fc3c39de5caf0dc734232673ed7092a7b463 2012-06-30 16:28:10 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.ooi-29e48e0a10bf0e642843f8994d16c41a636ce433de4ae39de7d985f003d04b0d 2012-06-30 16:19:10 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.pay-19562dbe658df94f6dec9136418f8096f6eb22066ba585ad8b7e82ef140f1fba 2012-06-30 17:31:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.phi-ae26c7607ccf5e7d2d9e37be1480766d511bbd4ea498994335398dc6a5461f51 2012-06-30 16:45:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.pos-4f379b827904bd5f6b7be0151561d780c61707173163b31349ef25b8e4cb9c5a 2012-06-30 16:43:34 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.pvv-4a92a9340f5af2bafe4b4d4d49c269a59b272034d7607806fa301d15eb082a0f 2012-06-30 17:59:46 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.pzp-e96137c84aa0b9b73b53840e830b77cb653396ffbf88c8bb0a74908317bb3cf2 2012-06-30 17:28:06 ....A 106496 Virusshare.00007/Trojan-Downloader.Win32.VB.qkh-a503fede129b3f5296633cea04b72198f3cfb4a91e814c7bac75a1f8b396648d 2012-06-30 18:23:24 ....A 90112 Virusshare.00007/Trojan-Downloader.Win32.VB.qmu-12c68d93c4fed89011f075f40090ef4ab00c80ac72a81459fdb603e40f6cce86 2012-06-30 17:04:26 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.rnx-75b0f6a0bafe6fbf8e9cb16ae1ac1c164e1011d020652d96997293247e6f8674 2012-06-30 18:04:00 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.rsx-f3223060ba85ea0ea82df4d4f793f75aedc2a24568c9a8cc138f0881d0b757ed 2012-06-30 16:39:46 ....A 60928 Virusshare.00007/Trojan-Downloader.Win32.VB.sau-417892c2330c91895934095d263b4a751279aae1e8e12581c2c1f36de27c49e5 2012-06-30 16:54:00 ....A 102400 Virusshare.00007/Trojan-Downloader.Win32.VB.sed-613bec148a4b82f7cc360c283d5971d0ac612292b91bbb8d0e15b98df7fba9ac 2012-06-30 18:02:58 ....A 159746 Virusshare.00007/Trojan-Downloader.Win32.VB.sed-f0a0823cfb115e9ecb62e25695df8d0ff7075ac9045e06de3a33e763ab463164 2012-06-30 16:44:52 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.sgo-4d5d5fe4ac844fb79619aa07e23c3eb3b9a7ba26b8ad18b426be479674c72f22 2012-06-30 17:36:30 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.sha-b9b3c6dd53aba3c4566c0123892887385185ba94d1ad90fc771fce91bbcf0681 2012-06-30 17:04:38 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.shm-76133b35d0128b1eb5d25a0c0defecdf8f97b6435a003dc0a9fc8f32ca31ab09 2012-06-30 18:03:06 ....A 90152 Virusshare.00007/Trojan-Downloader.Win32.VB.sls-f0f88a82c6454be598d13dce3b4e7b1bdf29e442152cbe238afc99b0d9f55f50 2012-06-30 18:21:22 ....A 450560 Virusshare.00007/Trojan-Downloader.Win32.VB.smx-1067a24ca775c4042a02c25b0691d0bd41e0b28401ee278ebd242d6a51adb08b 2012-06-30 17:20:32 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.sys-933ec050b15c4497ce5053f77e2cac10ad9c3ff129123d217d3599219836edf9 2012-06-30 17:01:36 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.tea-6fd3062add92bea3285ca1fd0e7ecdc669c5d164f42f34801ddc703937052c9f 2012-06-30 17:31:52 ....A 114688 Virusshare.00007/Trojan-Downloader.Win32.VB.tez-ae7fdead50f278c3412b9e9ab1a3b3897942a5b986501d1ba8fe0a31bc3b4d90 2012-06-30 17:14:42 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.tgk-88ebb841bdbd52d8f6584022ca2c4a64dbd97f7a59635a3d94d0bb8ccc957e27 2012-06-30 18:10:44 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.una-01d1d2ae31791e57e0e017358ab6d91c34fad7894955b2414fd6223da5676419 2012-06-30 17:12:52 ....A 12436 Virusshare.00007/Trojan-Downloader.Win32.VB.unh-850284fa404198d890a89aa0fa33749cc78262dd13e7f43c27d8cd050d951ab7 2012-06-30 16:20:42 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.uxi-1c29ac7e2fec21205a612072a2458cd6a5c113a7a1699e675c2c8879be1a5429 2012-06-30 16:40:30 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.VB.vif-433fe352ddb32a6dcb3f156850734b00ffebf3fe5ce2a49cd80f5a97266f64fb 2012-06-30 17:33:38 ....A 36864 Virusshare.00007/Trojan-Downloader.Win32.VB.vja-b2847d09a97e2117ae81f5f5f2da9842328a54a0fa6c7a94515ee17cd239f137 2012-06-30 16:14:54 ....A 94208 Virusshare.00007/Trojan-Downloader.Win32.VB.vjj-13597982825287e4a5b9b4394ae4c971c0f326aab1bca2daa6b10f7169d1a7f2 2012-06-30 17:07:02 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.VB.vjs-7a3583226cdf8bca84c4f23033667228b865449e1527d191b87261726a5c0bb3 2012-06-30 16:11:34 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.VB.wvw-0ea632266692a03bfc95abb3b2ace4e754d1494d08deef260c7c48abb5f1483f 2012-06-30 17:35:16 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.VB.xbv-b6a0720953902974b65a1ad1c729a891ad8b5698c7ebbc83b5e65b0286bdda32 2012-06-30 17:06:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.xqo-787e800aa8a2a30d35a7e139db25827668158f7241364955c8e892abaacbe3c2 2012-06-30 16:51:56 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.VB.xrj-5c81ced036184ee72b2cb7bc2cf13b8e69c21a9f5bdff1e44ce2de627c4dd47e 2012-06-30 16:42:28 ....A 3388 Virusshare.00007/Trojan-Downloader.Win32.VB.xtl-48073af5b5828ddeaf8f5e7e728d6c043a0b3e13fa71d6b8feddae551869f940 2012-06-30 17:26:54 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.ylx-a1cae498de3bbbdef63037e5d42dfa666c0491bf4ddb259f83bdb9df8b8916f7 2012-06-30 17:38:54 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.yse-bfdc80300df9d1b255df5c87dfcf1650b76ed5afeb89dd75d045ba49156bec25 2012-06-30 17:47:00 ....A 49152 Virusshare.00007/Trojan-Downloader.Win32.VB.zfp-cf532df3770dd0273c56df7ed4cca3ef73a6eb7bb7cb7f781c66dde619814586 2012-06-30 16:20:00 ....A 24576 Virusshare.00007/Trojan-Downloader.Win32.VB.zjw-1ad9f28f0a31dfae71a05cecb38f60bf99e12c4ffdf0ef0b8056a6c0463e7944 2012-06-30 16:25:10 ....A 77824 Virusshare.00007/Trojan-Downloader.Win32.VB.zrk-045343f72b7e39c3f3e99e6a0932125df6e97c19cea002382ac9c3777f094cac 2012-06-30 17:05:44 ....A 57344 Virusshare.00007/Trojan-Downloader.Win32.VB.zue-780bbdc0dfd5a557060c393530ca7dbd8b6c307d8923fabe17fcd3d5011fd07d 2012-06-30 16:43:40 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.VB.zvq-4ad2ecce99017f53fb73c17b8810c59963bc6f7ff7eca9029e857efc7bf44f46 2012-06-30 17:47:10 ....A 147456 Virusshare.00007/Trojan-Downloader.Win32.VB.zwe-cfbd5c0fe57eedd3fc2a10041ab6ce50fd11c6acd4b61249888945addd9ab57f 2012-06-30 18:17:52 ....A 174080 Virusshare.00007/Trojan-Downloader.Win32.Vivia.h-d2c43cc85f8d7308c856bd0eaa76add21bd00a82a7a96d182a862165e2c1f080 2012-06-30 16:12:46 ....A 69632 Virusshare.00007/Trojan-Downloader.Win32.Vqod.ai-10328c3456610a974dad6e787490b389789c282fa7d5460cbab7153a9cfcec3f 2012-06-30 17:51:06 ....A 31232 Virusshare.00007/Trojan-Downloader.Win32.Vqod.dy-d7aec72fd567a2026d49c13d9f9240c596f75e8fd98a68d826a3a0dde7aa0941 2012-06-30 17:25:40 ....A 54552 Virusshare.00007/Trojan-Downloader.Win32.WinErrorFixer.a-9ec0992cf30e59096d863c72ea5b1cbb85d2cc2fb0e6e3011cf9aa7e3b09379c 2012-06-30 18:02:56 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.ar-f0749e61cbe3a055b6d4bbc8619d0d0dc4883b00301db1e76b3cc355dc85e843 2012-06-30 15:49:08 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.b-0194425ccf0224743fb1632ccb7e802c7482c50af45680131ffb26f1446ec19a 2012-06-30 17:38:22 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.g-be882a05cbb4c2dfa78dd6deae2466986f6afe11d8c08cd9fae1c5ab084e3545 2012-06-30 16:49:08 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.l-56396b2a112ed0aa6df4f37552ffb58628cfbb3d5d6929dd0de9d19b7ee06a35 2012-06-30 17:56:22 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.o-e29bb3197e2967b6a832157f50f815d9e708ab4fd8555a6ffd4aca7c33c2a49d 2012-06-30 17:50:02 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.y-d5667b8d1285590ef17c610cbaf383bec2cf53304bebc5ef029f213334ad00d1 2012-06-30 16:56:34 ....A 6144 Virusshare.00007/Trojan-Downloader.Win32.Winlagons.z-6682fa1a895593e1d6c80955761bdc2b3250405cd8c3e09ff1ed31cd11d2e7df 2012-06-30 17:25:42 ....A 16384 Virusshare.00007/Trojan-Downloader.Win32.Wixud.ai-9eea24c58e5b99e76014a197fdef9f562a744c3f78d82c535d7cf9f635a730f4 2012-06-30 17:20:30 ....A 23809 Virusshare.00007/Trojan-Downloader.Win32.Xanda.f-93304ac2a9eac9bac3576e5c722464210ab8607680d6b3f5b73a3d5bcd23724f 2012-06-30 18:25:36 ....A 74240 Virusshare.00007/Trojan-Downloader.Win32.ZAccess.c-0a0fa03b9af9fc4e52d790bfeb34e93a233bb203fbc7b265d36c6755a8cfed85 2012-06-30 16:44:20 ....A 8192 Virusshare.00007/Trojan-Downloader.Win32.Zlob.abbm-4c4472b4efc79940f203a8dc5bdac25508b5b71b8b5cf8be0d58ad40ef5edc94 2012-06-30 18:10:54 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Zlob.ablg-8fdeaffae2579c2314d842e8e6530965c9f16db60d915ff472d0c75e0012ca75 2012-06-30 16:41:24 ....A 8704 Virusshare.00007/Trojan-Downloader.Win32.Zlob.abpa-4570d64736557f9bff0ff65888b4307bf8eecff44b811376e6ca2eab01c76525 2012-06-30 16:45:04 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Zlob.abse-4dd701f4a5d113fdcb8aaa9ec7ba1d33eb94b1f3593f82b4ac145b2b0f1a600b 2012-06-30 16:24:30 ....A 20992 Virusshare.00007/Trojan-Downloader.Win32.Zlob.acal-22bce5e31e21b76cbec8c518f471848e07a519c748b867c4b9724051dba1d4fb 2012-06-30 16:25:26 ....A 34404 Virusshare.00007/Trojan-Downloader.Win32.Zlob.acdy-2493f15afc34bc9e9e4f01665c17eba2bb71b318d0767467a460bbe33c56b034 2012-06-30 15:51:14 ....A 30208 Virusshare.00007/Trojan-Downloader.Win32.Zlob.acek-046bae212209edcd21147e53272151f74fd81e7a3485e877a0cbe1423802f415 2012-06-30 17:25:54 ....A 68608 Virusshare.00007/Trojan-Downloader.Win32.Zlob.acff-9f6ea2c6c85cb195d2bd757d01ca02836ea6f5630959f36ba914abecb026eb9f 2012-06-30 16:57:16 ....A 31354 Virusshare.00007/Trojan-Downloader.Win32.Zlob.acsd-67e6d309cdfd87e655c9f78ddb9b08c9458f153e905727b4f54fca94047b8a11 2012-06-30 16:40:16 ....A 34710 Virusshare.00007/Trojan-Downloader.Win32.Zlob.aohd-42b18218b4fa226a1e4ca44aa430da640efd3ba91f52bbc9ed1b6742fcb65dae 2012-06-30 16:22:42 ....A 5632 Virusshare.00007/Trojan-Downloader.Win32.Zlob.aqdy-1f986c8ca55174e65fd403bf43a5b28d407ea9e5b2ae2472247c558dce0d56a2 2012-06-30 17:50:00 ....A 11880 Virusshare.00007/Trojan-Downloader.Win32.Zlob.aqi-d54eebea2863c06d91011ac8ec8e56421994246ddf51296e0b85c23663d56978 2012-06-30 17:14:16 ....A 151072 Virusshare.00007/Trojan-Downloader.Win32.Zlob.aqis-8817b13244ffb15aec83351cf7cfc7cac4f9a1530b3291e3c7bff56e505218ca 2012-06-30 18:22:24 ....A 143360 Virusshare.00007/Trojan-Downloader.Win32.Zlob.atny-11973586a97ff2ffe900fff28935f366ca413247e97be410bc988f1a9a5b3ae7 2012-06-30 18:03:46 ....A 2779136 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bcqs-f295becd5c2d5b8d89a7e8d4ee416b8fa4e63e02e2a74d806132e2d6fb064da9 2012-06-30 17:08:14 ....A 65536 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bdby-7c871bb859dc8266160f679a7a2f7f09d6214bab9d2dbf29b5398d6204f5011c 2012-06-30 17:33:16 ....A 120832 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bhvs-b19631017457c63a89260b7982dcd5b9a8d869cbba03e555bc391e9e086803d6 2012-06-30 17:26:26 ....A 20480 Virusshare.00007/Trojan-Downloader.Win32.Zlob.blte-a0a4161616e2f859b7fc1360bda5c561d81937b473dd8d7447fb9d0184966bb4 2012-06-30 17:09:04 ....A 90260 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bmww-7e32a2906ab66a1d9ee9d61f9ac6e590f72b7b4f57ba6afe4016c7979c94b760 2012-06-30 17:42:04 ....A 367616 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bsfm-c62050c4ffe7f5e08095248861357449c82e28072843b8354c4fe9784b456fed 2012-06-30 17:15:00 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bzol-8979bc28a12e15f55d97fee189b94596d537fea01ba968296da85c9b59ef2f89 2012-06-30 15:54:02 ....A 10720 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bzph-068adce6752c39b12bba193393ae662d7c43cd01d398a792145ba9633cb79fab 2012-06-30 16:48:34 ....A 64512 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bzue-5535f4e7d775a8f772abf0c8d3cf2d999d9a4d103c1cd93699b45a883951cd28 2012-06-30 17:06:40 ....A 13312 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bzve-7999130281666fe145d30cfafa90c27aea8f7ecb311adbfc8f7cf5d90c9ae6b4 2012-06-30 17:05:34 ....A 13312 Virusshare.00007/Trojan-Downloader.Win32.Zlob.bzvl-77c69bf98400daf8ca63169870904728ab687bbe4b62bb47f4ba3ee031f7b3ca 2012-06-30 17:26:22 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Zlob.cafz-a0802aba1f03b7811cda28b8d6d7321fc893ac46b3b60c3baa5d826b6446e848 2012-06-30 16:52:50 ....A 12800 Virusshare.00007/Trojan-Downloader.Win32.Zlob.cbti-5e8c04f4b1234a664b9f993d05f1d0d533f98868aaa1451d991cc6c757b5d078 2012-06-30 17:12:26 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Zlob.cpu-845a8f8482a204378acad77df4d6b04be26ee2f88c01086446e9334941d8c349 2012-06-30 18:05:50 ....A 11776 Virusshare.00007/Trojan-Downloader.Win32.Zlob.cyf-f8024e07df31b765feb4b3f2b7b783c04d9c1e1da4fa8ce3a8f53affb9a11f30 2012-06-30 16:39:26 ....A 29184 Virusshare.00007/Trojan-Downloader.Win32.Zlob.dpc-40be12e74784c74bbc483416793367d5e6a15d12cfab1fb170f355725c016516 2012-06-30 17:28:28 ....A 27136 Virusshare.00007/Trojan-Downloader.Win32.Zlob.dxj-a60516d0adbd4441a0ee93e5350ae8b7d1c2ab70641ed845396d2155ddee36ef 2012-06-30 17:16:56 ....A 78848 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eji-8c196b2dd83c6946cdb9e3b896167ef9b366157286cdd4bbb4f263672474f9b3 2012-06-30 16:41:44 ....A 33280 Virusshare.00007/Trojan-Downloader.Win32.Zlob.epw-465f4e23dab27e411bb21456a60584444071ea0c81bcab19d8398010dbbeb946 2012-06-30 17:13:30 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Zlob.epx-86562675ce6e2efbb76d8578075a954dd177f8312a797da393cbed0216b7299d 2012-06-30 17:10:38 ....A 9728 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eqa-80f93f81e23db104975bcb2156d03e6429c39043353ac1462e9cf24a048541d4 2012-06-30 17:21:12 ....A 33792 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eqg-94a4cf4400bfba316d456523ce36fae5b69d00212f2362a3c2d3731353d8e68e 2012-06-30 16:54:28 ....A 33792 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eqm-624ae19fec698e031dd78c07a29b9b028d4b0f69b134d52b28b77c37f3bd62cc 2012-06-30 17:50:12 ....A 28160 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eqw-d5c9de71c31928c0a9b43bc58366d60d34068c91af021ef4e80d951a9044475d 2012-06-30 16:24:44 ....A 28672 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eru-233f5ca7cc923d69274f97ab949a4836cea40e82ed631fe4f6293dd3af86aa26 2012-06-30 17:45:24 ....A 10240 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eur-cd7181890ebc688cecd4a83863c23e4ee206d6b2245de4f2575ee25657ee3299 2012-06-30 16:31:02 ....A 78848 Virusshare.00007/Trojan-Downloader.Win32.Zlob.ewk-2eb9b882130cfaa3b7b7fecbc64bf067386964947b768852b3c849f6b8e5e1e3 2012-06-30 15:47:26 ....A 13824 Virusshare.00007/Trojan-Downloader.Win32.Zlob.eyu-ff54f5f06f6f0e7645cfe2a46135c4bfb30aeaa25569b4108585444e60c0bb06 2012-06-30 18:13:00 ....A 52576 Virusshare.00007/Trojan-Downloader.Win32.Zlob.fvu-0525be8b358fd33a417a7b886daef6c041f67194e39a48e1cf28f843e6106c01 2012-06-30 17:18:22 ....A 29184 Virusshare.00007/Trojan-Downloader.Win32.Zlob.fxc-8f06879773744760e80373071c3b9ec0aef62e2066e3900ef2be708a85f2f85f 2012-06-30 18:04:42 ....A 5120 Virusshare.00007/Trojan-Downloader.Win32.Zlob.fxx-f4ea134a8845259d2c9217b8f9434fdf31004b3696fc8f1aee0aec61200fc8d4 2012-06-30 18:23:34 ....A 78336 Virusshare.00007/Trojan-Downloader.Win32.Zlob.guq-12ff3d9cdbd98cdc1e31528883b37c341f3fbc6940191c991edd650a1aa91a3f 2012-06-30 16:08:56 ....A 30208 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-0b87f081732baab319cc79a5ce5059322e6c552a2df337ea443881b3dc46d601 2012-06-30 16:37:26 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-3bd32ca7213baad9621e93b488724d637bab1d5e88f0dd2f6aed8157d96ddce0 2012-06-30 16:43:32 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-4a7f2b941395a779738fbcc43eb301560547a106f657970e1b7ab5794f06dc6a 2012-06-30 16:50:00 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-5835693a1739224a81cb84d70901a7f9f44f1ab4ba9e3d583ad66abc95a644b8 2012-06-30 16:52:26 ....A 88064 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-5d99a192dd0d1aaa8d2af8046c03fc67445d74df321c1476d6c57466de96fbfc 2012-06-30 17:08:56 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-7ddbbb3b53e22c4f98c3eb7c6d203eb643ccbc8585cde004228deaf52d52eda3 2012-06-30 17:14:44 ....A 7680 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-890b2460cc3bf0718855f82a72d8ee2c1b0d25b86b9a8b061da8e74054445775 2012-06-30 17:14:56 ....A 30720 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-89685ace3cf77b0491c87308de276955704051164e08a2bab2d2a379a2692f09 2012-06-30 17:18:00 ....A 18944 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-8e4c3b16e74903a4b09d8dca75546b3065a766077fa5457e6ea01fe546c1b96f 2012-06-30 17:18:46 ....A 32256 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-8fb6da33e5580aeab40b043f9d0644e2173f8694029ff9413deee798a804cdbd 2012-06-30 17:23:40 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-99cc294b2acd2b649ed86e1d6c94f2dfe2c4eac22479fb33f407af7a3384505d 2012-06-30 17:34:06 ....A 9216 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-b3e2ad8e9e4c81982f9605f7c58377fdedefc73e69943687422430feaa96bdfb 2012-06-30 17:34:34 ....A 34304 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-b4fc58a5df8ae8a5fa9a4ee45dc380212c3b5ad273f60a41f1cf7794423e98ec 2012-06-30 17:48:56 ....A 30720 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-d32198367cd1e249d95d78bc0323148c52d0a7af8cc0da6a90ff9800f9f3f773 2012-06-30 17:53:24 ....A 22528 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-dcb6eb3ea0204d3bbe94ab0b17e1b0e038fd427caa8d13b435e8e3b21f0359fa 2012-06-30 17:55:14 ....A 32768 Virusshare.00007/Trojan-Downloader.Win32.Zlob.lps-e08b6fb2f618e1d00d014f99fd3523e4bf61c2ce98ce5234f791ed3d79073f84 2012-06-30 16:52:10 ....A 61440 Virusshare.00007/Trojan-Downloader.Win32.Zlob.ppf-5d09592d7b0cdd02ec91c8c03cc56dfb2dbc82f8471981db2a869dc2f2816ec3 2012-06-30 18:21:46 ....A 89152 Virusshare.00007/Trojan-Downloader.Win32.Zlob.qry-10d6a6549bdb351b6d8564be03e00d2ed12225e23184aae93fa2ecb929721d29 2012-06-30 18:17:36 ....A 79199 Virusshare.00007/Trojan-Downloader.Win32.Zlob.vvt-37fdecadd49f65c06b16714f7a05f0977828a79c1114ca7c2f98b1ecb933ab66 2012-06-30 17:34:22 ....A 19456 Virusshare.00007/Trojan-Downloader.Win32.Zlob.wme-b493ac6dcc2e2048bbf8acb79f4295caf8ab5d115f0b7251b284429692c3fb0c 2012-06-30 18:08:08 ....A 23736 Virusshare.00007/Trojan-Downloader.Win32.Zlob.zk-ff07f2ce216900fa19583c99f7bd30c8cf62b97eee5c26d4c50517baf4fdf302 2012-06-30 16:57:28 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Zudz.cw-68551036a900b794457e28b143a1e687959f2a10357ae0dc6423ffafcf30dd42 2012-06-30 16:10:40 ....A 151552 Virusshare.00007/Trojan-Downloader.Win32.Zudz.hi-0d5bae9b7269cdc4efff54c8a7696b5e5c3d8ab3ad91c37c21c287454148adfc 2012-06-30 18:23:12 ....A 101962 Virusshare.00007/Trojan-Downloader.Win32.Zudz.pel-f63890029e248799be3477bffc4b007b0806a3e19a020ef47507681c290d711c 2012-06-30 17:28:02 ....A 16896 Virusshare.00007/Trojan-Downloader.Win32.Zudz.phs-a4d7795ed04c6a5f05611e7e4fdc41bd05f7c206ddfc44fb480a609fc224909c 2012-06-30 18:04:56 ....A 202240 Virusshare.00007/Trojan-Downloader.Win32.ZyxLoad.c-f589d7fd3ba95afc89a899debd5bd5b04ab14f75628452e1e1fb9047668c3e8e 2012-06-30 17:21:56 ....A 100012 Virusshare.00007/Trojan-Dropper.BAT.Agent.aq-5f443ba08a2c6a2af91a38f8de0070095958e26bf8525adbc9406e61df414df2 2012-06-30 16:51:04 ....A 11776 Virusshare.00007/Trojan-Dropper.BAT.Runner.b-5a9834ae11f495c9dccea495dde95532718d4a786381b7a983e0d8582289650b 2012-06-30 17:29:26 ....A 1005568 Virusshare.00007/Trojan-Dropper.BAT.Runner.d-a89c62ca5fdbdf819eb037b5c38cce36a826bfd209afa1de005a176f716d3d95 2012-06-30 17:54:22 ....A 44544 Virusshare.00007/Trojan-Dropper.DOS.Agent.c-dedeadcac04907849aad588c88522f0432d4ee29f47959569ff2c1d27d5894cc 2012-06-30 17:42:36 ....A 202632 Virusshare.00007/Trojan-Dropper.JS.Hexzone.ad-c76acac1c5a82b300a19fcd6ba1f7f2f7ec16ef2990a045ce8f462a5ad26b5fc 2012-06-30 17:41:44 ....A 214849 Virusshare.00007/Trojan-Dropper.JS.Hexzone.bl-c59a3f8092b2338dbb68cc4598ca26ac315318605929483409ab903cb1a29e72 2012-06-30 15:54:50 ....A 204041 Virusshare.00007/Trojan-Dropper.JS.Hexzone.bu-07555f0a435784b6c8685fa5dc95eb03796b615a1a7c7edb22947dda422cf4f0 2012-06-30 16:34:26 ....A 213032 Virusshare.00007/Trojan-Dropper.JS.Hexzone.bu-34e67db6e00180cd8ef13cd0db8d76d6274c2909f76ba805e5a073bd63596309 2012-06-30 16:51:48 ....A 186369 Virusshare.00007/Trojan-Dropper.JS.Hexzone.z-5c2c9904fc4e87ea84ccab0a4da1b21bbcc4ab5325869edd5181ad7cc17511f5 2012-06-30 18:24:32 ....A 114688 Virusshare.00007/Trojan-Dropper.MSAccess.Jet.m-140d975710c729150ebc2244aa68320fb2cfd60cd619508b48115783d838a02a 2012-06-30 16:55:10 ....A 183531 Virusshare.00007/Trojan-Dropper.MSExcel.Agent.ad-63c37f9afe5f717885679ec56c7737b0ad810573329cd7749e0f1f1e21e5ae9e 2012-06-30 17:18:16 ....A 536576 Virusshare.00007/Trojan-Dropper.MSIL.Agent.aajt-8ec47fe6cce7a7d6fe65f28a10e4c9822ee7b0f35a4523948047c1566f32ae91 2012-06-30 18:06:04 ....A 130048 Virusshare.00007/Trojan-Dropper.MSIL.Agent.aanh-f8c1563b7f74e9f8c13b054bbf42b68d1d33c3fa3ae0495981b4a8e691c018a9 2012-06-30 15:54:04 ....A 253548 Virusshare.00007/Trojan-Dropper.MSIL.Agent.acqc-06909c7895d3357ea3c8a171211a452945c24a663c949a14506108e89b8d549f 2012-06-30 16:23:12 ....A 70656 Virusshare.00007/Trojan-Dropper.MSIL.Agent.adwh-2080672a77330cea186e05177c1360018fdce4202c55a25590049ede3c6ce4c6 2012-06-30 16:18:10 ....A 1071116 Virusshare.00007/Trojan-Dropper.MSIL.Agent.avji-17c282d955be5c903a9868b9d57b4d81f4dc30120506b45f0252c3419d109b29 2012-06-30 17:13:20 ....A 874547 Virusshare.00007/Trojan-Dropper.MSIL.Agent.eos-860d40d72860018df3bcdf9364abccea17fa88d29b7b15642e73db83a2622242 2012-06-30 17:38:42 ....A 134144 Virusshare.00007/Trojan-Dropper.MSIL.Agent.fzp-bf56282dad07f7c2857e73d00d3787f23739e5aebd61ddd5ad047666b1afbbe8 2012-06-30 17:20:02 ....A 130048 Virusshare.00007/Trojan-Dropper.MSIL.Agent.gbk-923c068577fbd281aa1368cad1e9907a54c0bfeb5b762e352e3e7486d54936e1 2012-06-30 18:26:40 ....A 118784 Virusshare.00007/Trojan-Dropper.MSIL.Agent.gjg-59fa94bd9257a6030bc7891a703b1d8a67a6cee420f3637fc4e453d26313eb4c 2012-06-30 17:53:52 ....A 323584 Virusshare.00007/Trojan-Dropper.MSIL.Agent.khh-ddcd8cfb6058a2b28d3e5ab54d90a35ac5523ca69a4ec950f4dee235519f47e0 2012-06-30 17:51:44 ....A 311296 Virusshare.00007/Trojan-Dropper.MSIL.Agent.kog-d8c867030427a2f33550ae0f05bf68e7de79af4dfd6d3f721a1eb700d1c3104c 2012-06-30 16:23:14 ....A 1052160 Virusshare.00007/Trojan-Dropper.MSIL.Agent.lzn-2095d366b7494831cb31900832b1a65881a72093c7e924114a8054e61b3188ef 2012-06-30 16:51:48 ....A 315392 Virusshare.00007/Trojan-Dropper.MSIL.Agent.nds-5c2db81ba4ae2d5d930c9f17737ea6771bd4edee24f0c9592374e226b4948ee6 2012-06-30 17:42:52 ....A 315392 Virusshare.00007/Trojan-Dropper.MSIL.Agent.nfz-c816810616786f491326ddf1c508f8501d83d137de93ba3c46e0bef0163dfe38 2012-06-30 17:52:44 ....A 475136 Virusshare.00007/Trojan-Dropper.MSIL.Agent.nsg-db2b1cec38848e565ad9c155e71876eea0d85f337d38452c375780bba4aa8b6e 2012-06-30 17:08:00 ....A 426304 Virusshare.00007/Trojan-Dropper.MSIL.Agent.pbl-7c1881aa3715c365788473e0bc054e1e4bd06a4eaa3c6c436750322e82028996 2012-06-30 17:37:04 ....A 670729 Virusshare.00007/Trojan-Dropper.MSIL.Agent.qhe-bb486b2b4a2d97f26c1c7100d591380e98410f0bd024cd25d2cc5992daaf0d2f 2012-06-30 17:28:26 ....A 924160 Virusshare.00007/Trojan-Dropper.MSIL.Agent.qqe-a5ef0c22bd025d1e3f8967a38ab6973ea30cab5cf83a03963afd3edc3372a75d 2012-06-30 17:23:54 ....A 125440 Virusshare.00007/Trojan-Dropper.MSIL.Agent.ral-9a66da0c9678821cad2337c666913bfecdb2c36aa30ea3c9fb0e5a058f7757f8 2012-06-30 15:59:26 ....A 124928 Virusshare.00007/Trojan-Dropper.MSIL.Agent.rbd-08a1063fe4bf67c550f09f66276f412b5726a9214880e0110eb4a449d33185f7 2012-06-30 15:57:16 ....A 385024 Virusshare.00007/Trojan-Dropper.MSIL.Agent.rzk-07ef419d1b779339737dabb69d10e33f165d1b2bc69575fbe81e32f95cafa036 2012-06-30 16:36:26 ....A 380928 Virusshare.00007/Trojan-Dropper.MSIL.Agent.rzk-3961f30f7d3c81b71d194675c2d109413b1463ca5dbd37322acfce941e8b1050 2012-06-30 17:01:26 ....A 331415 Virusshare.00007/Trojan-Dropper.MSIL.Agent.servgs-6f8d317e3ded0c12222c2c78d3f6c975c1dde42d407cb28f5a3979fcddd150c0 2012-06-30 16:08:56 ....A 423572 Virusshare.00007/Trojan-Dropper.MSIL.Agent.servhc-0b883655a060c3ae39db71e79e90c5be71148a5c3dc30c9fb9ca770951942b6a 2012-06-30 16:22:46 ....A 7202304 Virusshare.00007/Trojan-Dropper.MSIL.Agent.serylx-1fb907cc90f5eea6d85d39adcf2924c3d0d3b90deb2e4c2a053e473ba06c6750 2012-06-30 17:14:36 ....A 229376 Virusshare.00007/Trojan-Dropper.MSIL.Agent.tvh-88cf14cf59c6e5df3152876bc1e1f2a9273f4cac225f4588954a2281214ebe39 2012-06-30 17:36:10 ....A 159790 Virusshare.00007/Trojan-Dropper.MSIL.Agent.tzd-b8d51bbcf90f98101a7bedebdca6ee19d74e5652370db05f48ae84b96b6f1ca0 2012-06-30 17:23:42 ....A 312832 Virusshare.00007/Trojan-Dropper.MSIL.Mudrop.eb-99e46a19d51783f7961621e8b80b6f501690dd3df81f53dfcf151577bff7255a 2012-06-30 16:46:10 ....A 135879 Virusshare.00007/Trojan-Dropper.MSIL.StubRC.afy-502220ccc4dce4d54cc7e5097b667f2a5ec80dff8f8ddc05976b952a6ba0d996 2012-06-30 17:51:28 ....A 100398 Virusshare.00007/Trojan-Dropper.MSIL.StubRC.fxr-d854b700c0923a9e127f209269ba150bd6ba7c168dac17bb0d07796281f33bda 2012-06-30 17:14:32 ....A 100398 Virusshare.00007/Trojan-Dropper.MSIL.StubRC.gpc-889972c0396237533d76a83e34aca7c433c192da56d1cf458267620140488712 2012-06-30 18:12:38 ....A 2388480 Virusshare.00007/Trojan-Dropper.MSIL.StubRC.jro-8960c7deddcccb29fc2151e4a2498a0e8718e625c6d08265cfd3da8ed6ca85cc 2012-06-30 17:48:58 ....A 71906 Virusshare.00007/Trojan-Dropper.MSWord.1Table.fp-d348959013bd3c8c8c78ea2eece799d9f670fb112f9af7510d904cd0943b4d49 2012-06-30 17:24:46 ....A 601088 Virusshare.00007/Trojan-Dropper.MSWord.Agent.eq-9cabb9554927b1fb19bb6ece15c03f6186797e4fb65f96849444b6cb5b4a5053 2012-06-30 17:03:38 ....A 488528 Virusshare.00007/Trojan-Dropper.MSWord.Agent.fr-740c729186943bf61b63ce0aacc86e2d5541d3f34ead14f368d7c53c786c3fc9 2012-06-30 16:52:50 ....A 345865 Virusshare.00007/Trojan-Dropper.NSIS.Agent.bi-5e8d308e352cef427469e9125e2290af3065d6d234446aaa7b7968fa0804eaa0 2012-06-30 18:27:26 ....A 341063 Virusshare.00007/Trojan-Dropper.NSIS.Agent.cv-501805a49f337dcfe61d1769902267c1e9b384a8971a7c7b5386a06c22e9be71 2012-06-30 18:13:04 ....A 208523 Virusshare.00007/Trojan-Dropper.RAR.Agent.am-2d97c9a41d1a7109cc23ce8555e887149f1c5f6a034f86e96b1fda772fbcb945 2012-06-30 17:35:10 ....A 16819 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.aa-b656102d0e79cfb58056bee6a0c2aca2178e00b95543f191245fe98c5dd1eff9 2012-06-30 16:24:10 ....A 16822 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.ac-22236332546365da7cf787cc208e626c23044d3d37395fcdc60e997c27babe36 2012-06-30 17:21:32 ....A 16791 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.ad-956b93a7eb87f911bdc91664e7f48ab37cc6dcb90d9bb9e156272fb3635032ed 2012-06-30 17:18:06 ....A 16773 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.af-8e7b27be7a9dc10afddd46b1e0e434233649285704a0a461742c63797e6f7cc5 2012-06-30 16:40:14 ....A 16630 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.ag-427f8d20b1e6592d981d7136aa8270aa0c19776e1fa7316c0da601232fdc058c 2012-06-30 16:43:56 ....A 16582 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.an-4b7473f3b100e154dfa47ddd32433e7dc32964a4d12e96af37f56db10f1562e2 2012-06-30 18:01:10 ....A 16592 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.ap-ec59a8c2e73cbfd0cea613bee24400dba0e7cdd1702603de31f86a4d6341cd88 2012-06-30 18:06:26 ....A 43189 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.cg-f9e9470241ccfbdf726b7b0bbb6aec20651a7e218493d6a0df337d9d1c805c19 2012-06-30 17:54:22 ....A 122490 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.cs-dec5b2102cda577eb3b3f88934c95ad7dce1163e5a8d7f5145db1568b66a6daf 2012-06-30 17:36:20 ....A 16803 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.cy-b92c41d3e131abb638e4a9648e8d2187be65998cf1847486730cf9d3a9a18f77 2012-06-30 16:23:24 ....A 16533 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.f-20ee334e0f9398562a18e27b01569d02eb26a24a27893467b22a87b4e7f5301d 2012-06-30 17:49:38 ....A 16701 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.g-d4996ba7cf13bdead0b74f15572f06780b3f3a683707431663e45bdebcb685b7 2012-06-30 17:34:16 ....A 16597 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.i-b43152ac0c4af9cc60f210f31ba69b0715e9c45d2efc33441648a994fbc935e8 2012-06-30 17:49:46 ....A 16749 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.j-d4d6c53789ad0b39ba9df4fdb7726f702046d1d085c012a0abe022afe897483b 2012-06-30 16:57:16 ....A 16621 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.p-67ec13a5cd1c66e369782ee160435953ddade9b65de972d254f387b32f72f7a3 2012-06-30 15:51:20 ....A 27685 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.q-048b8544e4a6581ce9a64bdeb56eb27ab0ada1aca2a4a3dc8e22d2d024c10e16 2012-06-30 17:40:14 ....A 16752 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.u-c2d4f2074b71d02546d73e235dbd965fab784b168d66b8273d38b9aca642ec42 2012-06-30 16:11:20 ....A 16800 Virusshare.00007/Trojan-Dropper.SWF.BlackScreen.z-0e5e93666e9c099985978a2cfa44cb296ca53263aeaeebc513148d72301c38d7 2012-06-30 18:03:26 ....A 3962 Virusshare.00007/Trojan-Dropper.VBS.Agent.bn-f1bf3217ec380f01c704aec7bd60d9108f5bdeb051be16fc8a695e52769cecef 2012-06-30 18:08:40 ....A 396139 Virusshare.00007/Trojan-Dropper.VBS.Agent.bp-7fad8f79555f71b32747473272d015c1842b8654888a06e6fde1482bb48a018d 2012-06-30 18:23:16 ....A 4803789 Virusshare.00007/Trojan-Dropper.VBS.Agent.bp-88494cc5cae268f8d3b924cfb5aee4b1c74191fea3d0fc0acf670feb8fee5acb 2012-06-30 18:08:38 ....A 214312 Virusshare.00007/Trojan-Dropper.VBS.Agent.bp-b2bdf6049c23ead3e87946e929c4e7d20c5d224e85164b42ea7075885a34af8e 2012-06-30 18:08:40 ....A 138737 Virusshare.00007/Trojan-Dropper.VBS.Agent.bp-e2f9cb48ac3004fbb9ea6cb4036bf4954c1a13655974d12d0a7429bc41a98ce0 2012-06-30 16:16:10 ....A 155136 Virusshare.00007/Trojan-Dropper.VBS.Delud-14ffde873dcd698c078967c5df2fb1412dd2d6b5993f15666256dd2192ac8b9c 2012-06-30 16:43:56 ....A 359944 Virusshare.00007/Trojan-Dropper.Win32.Agent.acga-4b5d9197fa34d5d78df92ededf124f9e8f4eae972bb381642067bb69533893a1 2012-06-30 17:35:20 ....A 44544 Virusshare.00007/Trojan-Dropper.Win32.Agent.adem-b6c111360195ac91bf31abd4d6eb5dce23f73abfb179bc50ccd9bd5b4db6bcf3 2012-06-30 17:37:10 ....A 221696 Virusshare.00007/Trojan-Dropper.Win32.Agent.aekc-bba0c52215749128259fa3d86fcccdc003edb62c168f58198807d57ee4497185 2012-06-30 15:49:40 ....A 8440832 Virusshare.00007/Trojan-Dropper.Win32.Agent.afon-0260b53ed5c1de6711cec14901fd8b6ce893819db3b8c9c84281ccacc0c90f40 2012-06-30 16:44:22 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.Agent.agfj-4c5862ed2edea74867c4ca92b55757173a4f20c1a457dd7a020ae90602fe46d4 2012-06-30 16:59:52 ....A 941056 Virusshare.00007/Trojan-Dropper.Win32.Agent.ahez-6cb98ebd09df1868e25256f2c541265af8d60d3b6cf546fab4f36278db3a67cd 2012-06-30 16:38:50 ....A 2748937 Virusshare.00007/Trojan-Dropper.Win32.Agent.ahju-3f4934f27a41a3df8502911bebebbb984c5d8491bb2ed603f65adb60d0fd7b50 2012-06-30 17:50:16 ....A 213192 Virusshare.00007/Trojan-Dropper.Win32.Agent.ahju-d5e2008c8579512be2f7b62095934c40bb9c17a76f46be7fce9644cca402d93a 2012-06-30 16:04:28 ....A 26155 Virusshare.00007/Trojan-Dropper.Win32.Agent.ahtp-0a67ea69ab62c4934fd99f8a5bfcbcec28c6d3c8a1ead8456e6fdbfa320db9ae 2012-06-30 17:07:58 ....A 295936 Virusshare.00007/Trojan-Dropper.Win32.Agent.aiox-7c05b6e430a22f2ba39c77e34a06b728ccb5b063dc6404b52cca5143565ffc02 2012-06-30 17:05:52 ....A 40448 Virusshare.00007/Trojan-Dropper.Win32.Agent.alsj-785c12b52849cce2d3abb1cff31833df74ec382f7bd998daa4698deaf201f109 2012-06-30 16:08:00 ....A 329216 Virusshare.00007/Trojan-Dropper.Win32.Agent.amle-0b1a2da8901ac707e36abaaa117cb6a404f5fa2b69e3f2580b1f4c8917ae5784 2012-06-30 16:42:50 ....A 119296 Virusshare.00007/Trojan-Dropper.Win32.Agent.amle-48e17f0313a12467f407176d3810f509e3ce97a89fb8829435bc27e052a5df32 2012-06-30 15:44:54 ....A 3124736 Virusshare.00007/Trojan-Dropper.Win32.Agent.amle-ea36be684af3bb1df986a635c36beb023b454c7eeb5e78f06de062ba11776102 2012-06-30 18:19:22 ....A 143360 Virusshare.00007/Trojan-Dropper.Win32.Agent.amxr-4ca17bbb8accc37c564bb68842ba20c2942a26e348f23b35385be72466ffe62e 2012-06-30 17:27:42 ....A 99328 Virusshare.00007/Trojan-Dropper.Win32.Agent.aokx-a411f8e48e37c0b3a79cc166ca8d81673c747b78d7ce66fecf3a5f6c9f1b8ba6 2012-06-30 16:28:14 ....A 41472 Virusshare.00007/Trojan-Dropper.Win32.Agent.aqmx-2a0600f8a7bf96c9a5a6009656f63639a24c4f6a78489208302d25b902136e55 2012-06-30 18:03:08 ....A 20018 Virusshare.00007/Trojan-Dropper.Win32.Agent.asub-f1019380fe97958ed03dad8c5e0f285c3df15de16cd78071dedf01280e140ba8 2012-06-30 16:57:26 ....A 286720 Virusshare.00007/Trojan-Dropper.Win32.Agent.asyn-683cb5caac114d471b1b3168857d0ad0da521c6a5776642984953cfd54137860 2012-06-30 16:30:54 ....A 1621812 Virusshare.00007/Trojan-Dropper.Win32.Agent.athb-2e6d42fc4d6d45324b65ae66ea2ff64232e8a775155b33363e20986105878b59 2012-06-30 17:36:04 ....A 624964 Virusshare.00007/Trojan-Dropper.Win32.Agent.athb-b8956867ae7e9ae5915f1231bed8e203ae977f405a1ffd70b4061a900cc2e315 2012-06-30 17:44:46 ....A 252357 Virusshare.00007/Trojan-Dropper.Win32.Agent.athb-d07bc5c630a152807ba02f8fc0bb4b1151d12940ce800f3c0c39bde1926e6039 2012-06-30 18:18:56 ....A 1065851 Virusshare.00007/Trojan-Dropper.Win32.Agent.ati-75a8f1a06dd506846c525997cd8e784afa90e8818f3eb6055fb48068e3a4a777 2012-06-30 16:28:04 ....A 82944 Virusshare.00007/Trojan-Dropper.Win32.Agent.auqt-29abf87e77b11ad48f8afa469632f3f3b10c3baa5c7665be20aba3dfe659331b 2012-06-30 17:13:16 ....A 261986 Virusshare.00007/Trojan-Dropper.Win32.Agent.ausx-85f7dcceab48689d434a7c3e2d7ac1438f75e7f66c28eb9ec01aef6dd9abedd0 2012-06-30 16:23:46 ....A 14052352 Virusshare.00007/Trojan-Dropper.Win32.Agent.auva-216dfc4f68703754b7f592146327c783dcb72ea64fad5b426ca3fb37c5965c67 2012-06-30 18:15:00 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.Agent.avne-4dc74e864b12f27da319f2e9abcdf9fb1e303fc1d083497fab29f6a46ee439a9 2012-06-30 17:23:00 ....A 155539 Virusshare.00007/Trojan-Dropper.Win32.Agent.avpw-982d6a9ba96d89d367c0ef14c077d0372ce06caf84dc9d81541476b3e813983e 2012-06-30 18:19:30 ....A 286720 Virusshare.00007/Trojan-Dropper.Win32.Agent.awhd-0e05cab3b9586f7462b381061e70aee82285d1c9a222516c7b644509310303cf 2012-06-30 18:12:26 ....A 421888 Virusshare.00007/Trojan-Dropper.Win32.Agent.awq-af0f0387292ce59789388fa536d88325fd27b46530e373e5151188d2b187463f 2012-06-30 17:37:52 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Agent.awrk-bd39cfb93a7f41e9b3e4f93599dbc2f35a59c8f43d8f4b98be137fcc2c76cd37 2012-06-30 16:33:56 ....A 87040 Virusshare.00007/Trojan-Dropper.Win32.Agent.aygb-34146e31a06d9b9ae906efd12efe061fc3b1d0bebaec5d1245e8cc740548c6b5 2012-06-30 17:30:24 ....A 48144 Virusshare.00007/Trojan-Dropper.Win32.Agent.ayqa-7275a7f2966f9913e8487c205a7c81046584fb3b58765fb4e2907bf7f75faddb 2012-06-30 17:37:54 ....A 9728 Virusshare.00007/Trojan-Dropper.Win32.Agent.ayvw-bd4fb6cf72694ba24c5051329824ce89238229feffa85adc26cf7dc2d7e80af0 2012-06-30 17:38:06 ....A 315904 Virusshare.00007/Trojan-Dropper.Win32.Agent.ayvz-bdcf9f1884cd8070645c4d67cddc2e944d88ead328acddf3fb139b2a862afb5f 2012-06-30 17:58:50 ....A 315904 Virusshare.00007/Trojan-Dropper.Win32.Agent.ayvz-e77f9c1610dbbcd0b2a9062fd8bd272ce7a8519ce6b8c9af00b0876494cb09c2 2012-06-30 17:47:16 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Agent.azyf-cffbaee9233bbbbf9ff50d83e835613b646e452b2be6283e5ccf3855c4273c4f 2012-06-30 16:35:06 ....A 172086 Virusshare.00007/Trojan-Dropper.Win32.Agent.bags-36563e7d717c313e0136a84b5cd62736478be044e92d8f3bb43ba3e82210c545 2012-06-30 18:06:30 ....A 122880 Virusshare.00007/Trojan-Dropper.Win32.Agent.bakq-fa10446a5a066fa26aa54f8bdeaeb2e5bfffcae3be9158a158b9ab0bce40e2f4 2012-06-30 16:22:48 ....A 636416 Virusshare.00007/Trojan-Dropper.Win32.Agent.bamc-1fcb52ad51b2be862e80624b76d819fe4805a15526749bb30917b9b1235b998c 2012-06-30 16:34:42 ....A 138752 Virusshare.00007/Trojan-Dropper.Win32.Agent.baqd-3582195c1b0cba82ea0f1bf8649c21e140b3fe6fd9fa1a8ad2ca214275f62369 2012-06-30 17:52:56 ....A 708608 Virusshare.00007/Trojan-Dropper.Win32.Agent.barm-dbb99eb042135ae8a72177abeb28f96b44cab084e0e28c6555d0a4f3be0101e7 2012-06-30 17:13:00 ....A 729600 Virusshare.00007/Trojan-Dropper.Win32.Agent.baub-8557279607ace9ce524cc2164edd347313d084c8ba542e58d99e2584409c4b41 2012-06-30 16:49:30 ....A 46592 Virusshare.00007/Trojan-Dropper.Win32.Agent.bauh-56eb5884f580de6a8c315e08b8a0aee5ff34840a602187b1bac881e7b43fc4b4 2012-06-30 16:34:58 ....A 1233920 Virusshare.00007/Trojan-Dropper.Win32.Agent.bawx-360f893b19770a2110fdf52faa943e49f8cfc5f49396546d6a30d1bb5ae437d1 2012-06-30 17:37:36 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Agent.bawy-bc97ae699b71489e2a5a8b4c1b43e06ac41eeff6870bc5784d62b35fb41045de 2012-06-30 17:48:10 ....A 307200 Virusshare.00007/Trojan-Dropper.Win32.Agent.bayn-d19432cd5b0f1eb37fbb47f982ee191e151f278c7cc0eef736445b9a017cad40 2012-06-30 17:41:06 ....A 24064 Virusshare.00007/Trojan-Dropper.Win32.Agent.bbeo-c46399c9befad504f24dc83c577238b2c4a97d278fbe8ed20cfb9e4c6756d161 2012-06-30 16:13:46 ....A 200704 Virusshare.00007/Trojan-Dropper.Win32.Agent.bbyf-11a6a383aaba9b576633584ff8c37584395f3a9b6dc72334202f0227f302259d 2012-06-30 17:54:16 ....A 1061888 Virusshare.00007/Trojan-Dropper.Win32.Agent.bcw-deb3c96f35d1086acc57bec87f55102b06f5bea1e99addb9f57a37d3360b9487 2012-06-30 18:15:26 ....A 369068 Virusshare.00007/Trojan-Dropper.Win32.Agent.bczn-5bee5adf5392323a6ad9e802500d134a3207d39ee3384e465139d0671d3cbfc4 2012-06-30 18:26:20 ....A 402014 Virusshare.00007/Trojan-Dropper.Win32.Agent.bczn-e6dcdb38c00e20a631ff927b97242237bc3463e9b65fd185c033ecbf029cc144 2012-06-30 16:04:56 ....A 311976 Virusshare.00007/Trojan-Dropper.Win32.Agent.bdbr-0a9afe1de2a6fe446e5942d91a88944fdf0042e5efeee08bb70b938cda901acb 2012-06-30 18:25:08 ....A 104960 Virusshare.00007/Trojan-Dropper.Win32.Agent.benf-14d54824d6dbde0a52f2d0f53a19c0e43009376fe056e0ffd9ebbbf5469ca8ef 2012-06-30 17:12:02 ....A 1077248 Virusshare.00007/Trojan-Dropper.Win32.Agent.bfiu-838c62ccd3c25fcfe746b62ba74035a6c6c23d6777ac43bcfb934d9f7e7f47ed 2012-06-30 17:25:18 ....A 3973632 Virusshare.00007/Trojan-Dropper.Win32.Agent.bfji-9dea2bd36751560b34da92e06e8a4c95729cad0a1eb25c42c4351509c301a6fc 2012-06-30 17:55:56 ....A 817152 Virusshare.00007/Trojan-Dropper.Win32.Agent.bfxb-e1c57d03ee80ff69e98aabcd0e552ed7b2be6f513a5351995fd3f4cd9c69b016 2012-06-30 17:24:42 ....A 8678935 Virusshare.00007/Trojan-Dropper.Win32.Agent.bghp-9c7c552d8b48413654b5907c3be360ed631d0bd7cf741a471c9e5e4ccc786066 2012-06-30 17:20:22 ....A 27936 Virusshare.00007/Trojan-Dropper.Win32.Agent.bgjt-92e2fca54eda6fae636edcd019386033562dc7eb8d563f5e8ac63bec0205975a 2012-06-30 17:57:24 ....A 105472 Virusshare.00007/Trojan-Dropper.Win32.Agent.bgli-e4ac8b87e3e58c1b4e4de0b24e592094777736bde0e24e28b5d73977130cb7ec 2012-06-30 17:23:10 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Agent.bgrk-989b835ba708f56aba93a91718c0ade0d6c541a78303fca8b70114b002fa2a3b 2012-06-30 16:50:34 ....A 182784 Virusshare.00007/Trojan-Dropper.Win32.Agent.bhew-597bd0d34e20a4cc81ecd1648ad4645473e7356c13ac6f21d997d77cc6d2074c 2012-06-30 18:12:30 ....A 54700 Virusshare.00007/Trojan-Dropper.Win32.Agent.biot-0453e9615662a7b511a36ec0f42649fcc2373f4896d3d9e66568a0463a44f6b7 2012-06-30 17:21:00 ....A 184320 Virusshare.00007/Trojan-Dropper.Win32.Agent.bipfka-943ad151868d031f495a5a58273599bddf803435b2dcfa85b4f4ecad2ed716aa 2012-06-30 16:48:44 ....A 516128 Virusshare.00007/Trojan-Dropper.Win32.Agent.bipmfj-558cd0cf0348ee749603ffadbbf9fac841b173385d33b9037de77032768033c5 2012-06-30 18:21:00 ....A 223081 Virusshare.00007/Trojan-Dropper.Win32.Agent.bipn-0ff75f33c327efaf5532aa4fc756bb4da819379e4305de6c587b9290284df247 2012-06-30 15:50:38 ....A 140579 Virusshare.00007/Trojan-Dropper.Win32.Agent.bipwob-03cbc6cdfd1d7f90956a98ad4dfa8357ceca6e090b33f4477bbdf45b1c6ecbba 2012-06-30 16:56:20 ....A 140579 Virusshare.00007/Trojan-Dropper.Win32.Agent.bipwob-660c1e20a0771f9e40377c544bf6c953459187f800e2c1351147270426c0750d 2012-06-30 17:24:50 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Agent.biqhen-9ce02a91ba0b72d9d1d00bbdf326b8ce6387ee8f681421f5d6561f26b414de75 2012-06-30 15:48:30 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.Agent.biqkri-00e6a93ee2eb11164ebaef3485af0d9ce4cf6dce653503eb23f35316d6e24cdc 2012-06-30 17:12:22 ....A 229376 Virusshare.00007/Trojan-Dropper.Win32.Agent.birttb-8432baf55f8f2526833069f180cbf41cd6eeae68588aaf0e233e59b11662e654 2012-06-30 18:00:26 ....A 168036 Virusshare.00007/Trojan-Dropper.Win32.Agent.birvrf-eacc4af8160eaa2837fa9d58bb6de78f7e5caaf97b2f07e2cc9ebd23f495d32c 2012-06-30 16:46:20 ....A 15360 Virusshare.00007/Trojan-Dropper.Win32.Agent.bisdhc-50784f97f57823e49466bfe2c1ac951f75e62af7724c9191cf088c586bc37f31 2012-06-30 16:10:12 ....A 120320 Virusshare.00007/Trojan-Dropper.Win32.Agent.bisdke-0cbd1b93216da6232c066de64d42a4976ce05e33c6d7747234e9ad6e517c59f4 2012-06-30 16:25:56 ....A 131072 Virusshare.00007/Trojan-Dropper.Win32.Agent.bisfpe-25903aeea03361d8cf6dc62996a46ca7f488fc860b09ebcc5f6986a4be670e4d 2012-06-30 17:13:38 ....A 354719 Virusshare.00007/Trojan-Dropper.Win32.Agent.biskrw-869298d879109084c0c2e8c1e6449a07b0366d0a71b80234cd18d5de4f8a5e6d 2012-06-30 17:22:26 ....A 204800 Virusshare.00007/Trojan-Dropper.Win32.Agent.biye-97037c6ce00682e7c77a0c955a97decd3a75c672fe5a8caad33096bc695c451a 2012-06-30 17:10:52 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjfs-81698fcce477a0149b0a6e68bf5a16c76eadfc39a0ed233a872741b194021167 2012-06-30 18:24:54 ....A 66560 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjnu-147bbe898a228995feae17a3163a8b1476a3d5b53b4c6f7363eee18b778fb796 2012-06-30 17:03:36 ....A 608256 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjpiib-73ee6f2b2864120e100912900df5a758a124e702401979af48d05ceb4e157ec8 2012-06-30 17:36:42 ....A 4517888 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjpmfo-ba56242829197eeb300028cc871d6bbe6239b65960a0cbc0525b48ccb5b7e4c5 2012-06-30 17:09:44 ....A 349184 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjpmiy-7f68a7031b56fd419c4b4956266b415f67d42da7b3196ff42f92323aadb8cf9d 2012-06-30 17:31:42 ....A 41472 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrguy-ae0785358b64910136da0e2c87f5575a9630e563099f89ef41efc40178580a45 2012-06-30 17:00:38 ....A 8192 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrgyf-6e197a02f3ff8ed847ee7f0828419b41bfb567024b47549358cbe7656164b6c9 2012-06-30 17:55:56 ....A 124773 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrgzi-e1c7bf4a64dc15ba0f730559572de769db00edb2955fe6768e2f2f540175e485 2012-06-30 17:54:26 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrlmy-defa9235146d307fb5f889902bfe579beafa746fb072a842bd8121d3d77c73a7 2012-06-30 17:59:56 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrlmy-e9c151fc0ea3a8d0b2d41fc133e504d45d556d334d4ac3b3ecf9c8e6782838b2 2012-06-30 17:30:26 ....A 104448 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrlwd-ab48341990b254ea30608c5e99d53f17847833aeaae5d10d82a6cccc59e69c4b 2012-06-30 18:22:54 ....A 58386 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmni-7ed2dfc13e69c860b7472f443bdb7477d214487fa6e804f5f9e1464baf98fb04 2012-06-30 18:10:20 ....A 10862080 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmpc-014442415fc03030cec2bed5d8e1617d578a6582bd936e7500bdf52b20e668be 2012-06-30 18:20:24 ....A 10862080 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmpc-0f328272ae4aa8239d53c8d528d720be0eadac7725f932a1f4dee9e59bf9a89e 2012-06-30 16:36:46 ....A 10862080 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmpc-3a1be3f11ba1aa7608db939d81f91a164a4c9bc5bbebb656a172c9d6133686c4 2012-06-30 16:38:16 ....A 188600 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmvy-3df8235e3bc7a4a7c16991e63674609197399c61be41c424a4095a62fb74296f 2012-06-30 18:10:50 ....A 58386 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrmwt-8497e422e045d9d5de60c828f08f1e168aa569e38f16aabf16320dabf47e2e2b 2012-06-30 16:09:04 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-0b92828c36dea06c27bc9fc4c7302689abc95493ed7f8ed37483dd32076ae923 2012-06-30 16:31:50 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-2ffdb037a179a3d7c3a85b3e714dc85c429052291c9b721d690a6e4ca1200236 2012-06-30 16:46:36 ....A 303395 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-510d74b86ca5f443e9306e24eda8b8905a38099c22e14e0967410fed45723242 2012-06-30 16:47:00 ....A 242688 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-51e4058c9bbce5f8b9055fa943cf4707bd80a7f14359d80879fe479966c3b9ad 2012-06-30 16:54:50 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-6318f5047271fd44713eaaaa342e19c92ef7642c197a1da081a8e66a998c259c 2012-06-30 17:12:50 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-84f2c20e0523aedb2c92c08f636c6941a2990528d27a6eae03b8a0b59c20c20f 2012-06-30 17:19:40 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-9188a040e6a87670e98235c68c28c7ca9c4cdb64175706c3bedb9b784af14e1d 2012-06-30 17:29:06 ....A 242688 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-a7bcf467d29de9e318110c6578b9fc877adbcfb36b7b4292b40c2be21cb6d6f1 2012-06-30 17:31:20 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-ad4a2a38ddcbd6789dd5f5f0d94d2e038963d2e25b6dbe936a5a00d2235bb4e6 2012-06-30 17:36:28 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-b989b601feb2c1d6aebd0363963599a4e99e531067e7c7c1d7a972560d06fc1e 2012-06-30 17:37:30 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-bc6c036873f3fdb553c5c984d12850950e28fea77b0de972ab7ba02604da8bb9 2012-06-30 17:41:06 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-c47474db25e5fe1bea3bbd6e4c2a88b75fae64ca4fe78b240e0110fa2457bd29 2012-06-30 17:44:20 ....A 303104 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-caf8df8afddb2faf6840fc02bb51b8e66a92d30b6664d018ae37e18ea3e006fa 2012-06-30 17:55:58 ....A 306688 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-e1d63b5d8c78aee1624d2f03068044b3623be053f44596b62a7542153b19e1d1 2012-06-30 17:57:10 ....A 487424 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnmk-e426203906a4bf52e7a65a472c591d9e6e21afe9db7d7eae481b5c391aebb019 2012-06-30 16:24:52 ....A 106516 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnoo-2387103da53a8e52093bac68243569c265e23129db6d874ee29c24c9d229698d 2012-06-30 17:50:48 ....A 106505 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnoo-d6f475d54bfe0350b276f372c9f89c7e8e88cdb234922a411328e81e0a2a8a47 2012-06-30 17:55:00 ....A 106509 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnoo-e0005278c6df407b2978830272cdc3cafdcdf77677374bb9b9b89257c6c2dff3 2012-06-30 16:36:12 ....A 95232 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrnpc-38c00ad0a08dc6777d7915963362dbc44825d8d9c4c490624844e97df9d08c39 2012-06-30 17:39:26 ....A 846898 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrpdl-c146bbd02b4cca4018da7a09044541cdd99865c4507f5bfaa5a5bea20efd5668 2012-06-30 17:53:42 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjrqbk-dd60281ee560dae7be136026c9243bbee7550dae62b291da74cb68881100da35 2012-06-30 16:20:20 ....A 1818624 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjsffb-1b93d062b12f73c3dc025be3a0179b2431dd64b1a2ce7521e9b7534f1682f70f 2012-06-30 17:24:32 ....A 1994752 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjtqvx-9c0c756c163dcd8481d6160b38fd63b1816a844785ecef710357efd03f20e7e7 2012-06-30 18:18:30 ....A 415232 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjtu-595936776319c6123f91e0aeddb54490ab2888d8b446b3f819faa5bc2f3dc11c 2012-06-30 17:25:10 ....A 8333 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjubqk-9da2f6159538df3b5d132339ac01f2eae77d09572fe32d500cd21bab5c3804aa 2012-06-30 16:33:36 ....A 8704 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjvbps-33734136b28589bec844827946808871a3ddf5595d01208258ef93bf1387afad 2012-06-30 18:06:06 ....A 47931 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjvm-f8ded723eb9d87f73382fb673567cc40eb62847a197b38c750126ef575cd3108 2012-06-30 17:23:56 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjwdti-9a74ef86568dd60ea383753fcc524b30868d5ea9cb382de01aa723a9d35c23bd 2012-06-30 16:23:50 ....A 48128 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjwl-21956336aecad4ccb1806ec3fc74777fe7a0170f1c117ff888afd53ec46b9a91 2012-06-30 16:14:34 ....A 55992 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjwoxa-12deadf0a2d5b8636ad5bda19826c443e1c77bb98b3931b774fa6d40e47d3809 2012-06-30 16:20:16 ....A 55480 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjwoyd-1b6a9cb1ffde71654d0385cfb03a394290713168d60fd67b1d099300f6eca811 2012-06-30 18:04:56 ....A 205824 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjxb-f589a5e6d4b9d1728f9dd1d1aa7892fb44585d74d9770a18d78a32b5aa455020 2012-06-30 17:05:54 ....A 174592 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjyqns-78662e2b1512dfd151f2422057af0699197dadc5f5e568e457e46eb71fae735c 2012-06-30 16:18:44 ....A 45056 Virusshare.00007/Trojan-Dropper.Win32.Agent.bjyqnt-18b9102b38b127288c6d6e0eff85fa89233b34a65e60367417b08399911f40ed 2012-06-30 15:48:10 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-009386cb76a6809ac0be7736d3b328deb638eb786311b8c147beb9a989b34e9d 2012-06-30 16:25:22 ....A 45568 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-2473806511a1eedc0f792050457808ff6fe3cdfc5276362fd978983d4e7b72e6 2012-06-30 16:55:48 ....A 51712 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-651783b46a574bb272d1fe784537ff0c8846a835456c73a8e99527cc4a4c1d64 2012-06-30 17:09:50 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-7f9cf7a8b4dcd619c0192e653dd34b82ca7e38ce9376c870cf35660f83445b7d 2012-06-30 17:13:12 ....A 45568 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-85c7a3eac677c70b28ef37eadf57975d90424ebefa9f3d0ab4e6d53aff3d77aa 2012-06-30 17:59:44 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-e934dcd5624b3937a218a6fb94de2370efe9374fc66af643866a79eb6340270d 2012-06-30 18:06:36 ....A 38912 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkah-fa5ba246fe7867be00094f4273cbebf2347c0414107895265caeaa0b8928fa4b 2012-06-30 16:34:32 ....A 232448 Virusshare.00007/Trojan-Dropper.Win32.Agent.bkbt-35128053b989c6ac28558c26e19a62a44a713aa8a2018ea5b0976069f6aab4d2 2012-06-30 16:44:54 ....A 1624064 Virusshare.00007/Trojan-Dropper.Win32.Agent.blsd-4d72c92f76c98a733e4bcfe5c3834138ce0ad854e488dcfec2a06ae12fce35de 2012-06-30 16:46:14 ....A 184320 Virusshare.00007/Trojan-Dropper.Win32.Agent.blzm-5046bed1b2cfeafce4664892383046384933ce7d74cdd4a7db5072b06bc5f195 2012-06-30 18:12:36 ....A 27350 Virusshare.00007/Trojan-Dropper.Win32.Agent.bmk-ae7b7b9a6f0d6c1f738e3b2b0549efe4b00bd9fc36c31d74f6d337c39236b88a 2012-06-30 16:18:28 ....A 1082589 Virusshare.00007/Trojan-Dropper.Win32.Agent.bqe-18478e7e29d7d4d45ad50a180809c09ba84b2679068fd3ec67363b168c08d760 2012-06-30 17:37:28 ....A 1135616 Virusshare.00007/Trojan-Dropper.Win32.Agent.bqmm-bc640081f802dd72355c005f241447640b7e76c91bf0e6fd84b0ded85455b02d 2012-06-30 15:54:08 ....A 9447547 Virusshare.00007/Trojan-Dropper.Win32.Agent.brfe-06ac014885a7bdf83646133c8466326dbd4e5007a3ba3342ac14f35de4c031f3 2012-06-30 16:41:06 ....A 115200 Virusshare.00007/Trojan-Dropper.Win32.Agent.brj-44b258e0b619923ff4467488564538ad0f362ae32c50829b447b24e2f691037b 2012-06-30 16:59:40 ....A 21779 Virusshare.00007/Trojan-Dropper.Win32.Agent.bso-6c7131199ccf1a052b29f9ac774545cb58a7e7cf8273dd82d56566ddea0c03e6 2012-06-30 16:20:06 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Agent.btoe-1b0d5103e2f621870f407bec6310069044f890a1f2a215468b09eb8182647016 2012-06-30 16:45:16 ....A 11040 Virusshare.00007/Trojan-Dropper.Win32.Agent.bumn-4e4e6fdd2ec6be5dc0fa527b9f9de6b0f43893047ccbb9662adcf0626671852e 2012-06-30 18:23:32 ....A 311296 Virusshare.00007/Trojan-Dropper.Win32.Agent.bvgc-af8bd422d1ff97f68dffefcc85fde387e524ddd6ece08b98fd56d11d92da012c 2012-06-30 17:02:34 ....A 134656 Virusshare.00007/Trojan-Dropper.Win32.Agent.bvrx-71d307ea652df077255a0f16d0d9b0590aef8e072dbaedeb99a5c380c59bbb2c 2012-06-30 16:55:40 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.bwhi-64d6d58143f7b87e0c97430eb31cf2ada6705751eb9e0b378624632ef5fb3acd 2012-06-30 17:58:06 ....A 1767936 Virusshare.00007/Trojan-Dropper.Win32.Agent.bxwt-e61d0a9cd63b3f478c8c547dd68da843c9bf9113e9497d1831a3df0552ff370f 2012-06-30 18:15:52 ....A 36804 Virusshare.00007/Trojan-Dropper.Win32.Agent.bzpp-b42874228755ce277469e339b008c6079bcf264cb22c99a5ff6ed88f3f0560e9 2012-06-30 16:54:20 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.cbiz-6202d613594e4c8da2561ece18cd49831da0200527bf3d893572693e2c027fcd 2012-06-30 16:23:26 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.cdhm-2100848f1dff8b615549f4fefec1e15fb81ceee14c2850627b2ac834fbf8c592 2012-06-30 16:18:14 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.cdis-17ee24861b916d9d1d06c504e54aaccdf72f4b61ec1e20b48e17802f0505e231 2012-06-30 16:42:02 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.cggo-470d4ce3da35c4c82e04641e06767dade3902ff5f8fea9b9a34c24aaf3090c18 2012-06-30 18:06:02 ....A 103136 Virusshare.00007/Trojan-Dropper.Win32.Agent.chgv-f8aeb7617e454ae17acf01b3dc4127994db45d92a5a9837b46c02ebb0bde86b2 2012-06-30 17:03:10 ....A 652800 Virusshare.00007/Trojan-Dropper.Win32.Agent.cibx-72fb3a157767e5dea397b324d322dbf96c40b9b7919bb4b70d539a03985d49d7 2012-06-30 16:16:48 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Agent.cjgt-15e4bdd56608eee0794c949ae15ff1ba0842148fe8b6dd9a4a774a40b196dae2 2012-06-30 15:51:06 ....A 1369160 Virusshare.00007/Trojan-Dropper.Win32.Agent.cjqk-043b3c09d5712fdcc29b227617412adc624c79b0d547212b483a976f91c20273 2012-06-30 17:25:50 ....A 221184 Virusshare.00007/Trojan-Dropper.Win32.Agent.cmdb-9f2fbb7d19efe64cbac4c5bca22b5e2b5f61e7f2d1f336120b433875e71eaba4 2012-06-30 16:51:16 ....A 565328 Virusshare.00007/Trojan-Dropper.Win32.Agent.cov-5b0dc71619a16f20a8501a0b126ea2dccfbbc45d3678b774ab9edf23447341e7 2012-06-30 18:17:14 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Agent.cps-d019b74b9d2332ddecd28d8f41ccbd2eee43ebed849acee97a09e1cd9ca950b9 2012-06-30 17:59:36 ....A 458743 Virusshare.00007/Trojan-Dropper.Win32.Agent.crfb-e9098208e1b7dd23d57c98ec2019091fdfd66608e1605db35190310eb432f9c0 2012-06-30 17:31:20 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.Agent.csu-ad4add157b3b3cf1ba5d703c6b18b51341e95e79973a3f4f02d7fb40f238886a 2012-06-30 16:18:42 ....A 815104 Virusshare.00007/Trojan-Dropper.Win32.Agent.ctfx-189fa635ef69a347fb24612f8c47a391dde3a3427d38ebe4ef55df5ebbf4092c 2012-06-30 18:25:16 ....A 614958 Virusshare.00007/Trojan-Dropper.Win32.Agent.cuj-e958a08f90b41fcdbc47350e0d0ffdc5d3e3473b21211b7e82f6f4251d2e6bd6 2012-06-30 17:07:16 ....A 34816 Virusshare.00007/Trojan-Dropper.Win32.Agent.cuyb-7aa45e2be371ca11972f26a4c1ed7ae0f20652a732489d7637e0b3f2a2866f2c 2012-06-30 15:49:14 ....A 49446 Virusshare.00007/Trojan-Dropper.Win32.Agent.cvfn-01b21ff216a7b629043a73b9618a8a0a721c5e7a348f772a26c68ac63ca98a41 2012-06-30 16:21:50 ....A 352280 Virusshare.00007/Trojan-Dropper.Win32.Agent.cwpg-1deae6941bafeed6ee3526ff925bc4b3b7acf1dee75497661c29ed1d8fc3377c 2012-06-30 16:56:34 ....A 352280 Virusshare.00007/Trojan-Dropper.Win32.Agent.cwpg-668180e93c79dba4d10351ed5a29141a576749f5e5399e08e725ea2325dff13c 2012-06-30 17:28:22 ....A 352280 Virusshare.00007/Trojan-Dropper.Win32.Agent.cwpg-a5ae9cd3788558898d0e94f1c91977284a0be9a28c83ce4eac330cf81bde0b53 2012-06-30 17:39:56 ....A 352280 Virusshare.00007/Trojan-Dropper.Win32.Agent.cwpg-c24c4587b5cd8a81958fe0028af84107eecc587620e4563faeb8b6c6c7d87195 2012-06-30 16:50:12 ....A 48854 Virusshare.00007/Trojan-Dropper.Win32.Agent.cwzj-58b47ee691061ba95a6ec28be8a0d513564b0ca5513601180db0553dc960c76c 2012-06-30 16:05:06 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Agent.cybo-0aa0437cd83ab03c4d3e0adb09f6c426ae77d91a5d00ca705f69bf5a13f97761 2012-06-30 17:27:34 ....A 503808 Virusshare.00007/Trojan-Dropper.Win32.Agent.czfq-a3c0bcd571993eba60080002daf46047e7d9e6b024b81af0c64edc11cc17eae0 2012-06-30 18:20:22 ....A 294796 Virusshare.00007/Trojan-Dropper.Win32.Agent.dayl-935c098e794c342b421238195410e215f8fa2d99694ec6386b8ec2c76d9bd2ba 2012-06-30 17:49:50 ....A 49426 Virusshare.00007/Trojan-Dropper.Win32.Agent.dcwn-d50567ba24ebbdd066e2eed0f192ffb429c16bf78e2bd77a9cca85ad642eac55 2012-06-30 17:54:30 ....A 49426 Virusshare.00007/Trojan-Dropper.Win32.Agent.dcze-df1ee96dfaff97e36440df2f7e41a1767def20b70a0a703638eccd0f9b8ff328 2012-06-30 16:41:40 ....A 80317 Virusshare.00007/Trojan-Dropper.Win32.Agent.dicn-46198441151f14b8db7a56f1be8c698c9f2f619f68ad47ce11cb1d58f0b77500 2012-06-30 18:04:10 ....A 227320 Virusshare.00007/Trojan-Dropper.Win32.Agent.dicn-f38557399dbbfacb2f986d9e2a6d151d7b459dce987580fc3ab184008e7a47cf 2012-06-30 17:29:14 ....A 548864 Virusshare.00007/Trojan-Dropper.Win32.Agent.dmj-a818aa4fa13002722bfadcfb4372ce2aeae0063b81488f9542b5f7f48569237a 2012-06-30 17:50:42 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Agent.dnoa-25796742e2905f471a20dd076a0632c15d842220a76fcaf2eaad7462025140d2 2012-06-30 16:47:12 ....A 839680 Virusshare.00007/Trojan-Dropper.Win32.Agent.dom-5254e3d49b027dee703c5b313889694a4250057f011be2924730ddbce7dcd45a 2012-06-30 18:25:50 ....A 112640 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-088a0c4235470b22bcc29f5e5f35e2e41031c0d1f63f54f2974c56e7bcfe422d 2012-06-30 18:13:26 ....A 165888 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-0ade08d7cb61814e4d8343227ed76670615f047915fd641e9466971bc6e63101 2012-06-30 18:22:42 ....A 131072 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-2f88f1ce986ecaff6748f00223b74491fc6c279efb7cf7e9ce602bb6e197428d 2012-06-30 18:15:18 ....A 93184 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-309a41720d8b7a4d137f4952298ba3cb02668854eea224a67411280dfa1e98b2 2012-06-30 18:25:12 ....A 150528 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-34e1ca80d68cb573e5389fe7c51ca520fe68e484a32bc7a81af8f665aaa0152c 2012-06-30 18:24:48 ....A 186368 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-4181270d9a89443df8c3d6bba9fcf1e1fd2cfea913bd80b7ec949086b6928918 2012-06-30 18:18:34 ....A 171008 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-4eb8b8572072ec2a4071173dfd70f7c6ea5c0814c6368e769a1e8ded8650cdab 2012-06-30 18:26:40 ....A 192512 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-5c3ff90055fbd11199d5b271f39ab63c76759bad90023c73b02b4760d32447a2 2012-06-30 18:25:24 ....A 185344 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-642b1c5b15307414bebed627d82ebc9140f7788c7828bc6c5a7b3d8103a6b738 2012-06-30 18:10:34 ....A 188416 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-a5640c94d6adf5a1496141962f05abe35d2d04d36e9b53553e58c03cafa55c1d 2012-06-30 18:20:24 ....A 147456 Virusshare.00007/Trojan-Dropper.Win32.Agent.dpgn-e7cff92897f72930edda3b26f1ac1b27644c6064285bacd5109e1a4d1d8bb902 2012-06-30 16:52:48 ....A 294796 Virusshare.00007/Trojan-Dropper.Win32.Agent.dqbt-5e83801b2724bc76dc597a436fb709d0d88df0b0bb788b4690eb563256394663 2012-06-30 17:53:28 ....A 2908160 Virusshare.00007/Trojan-Dropper.Win32.Agent.dqna-dcdb270aa8986e7e4162a3cf204a5cb0f944b8aaa25f1095297e368d16d03dea 2012-06-30 16:49:04 ....A 29184 Virusshare.00007/Trojan-Dropper.Win32.Agent.dqno-5616ae98a5c89d860626956d7f626eadb378a36eb75438bbe41cef4a2afb5f01 2012-06-30 17:57:04 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.Agent.dqy-e3ff8d7d3872452545c6e842abdcb3f7a0d3cf099aafe4b4cf099c95d1bd28ee 2012-06-30 18:23:18 ....A 47104 Virusshare.00007/Trojan-Dropper.Win32.Agent.drcl-ab6e8e1cc07486d1b55f51e538471fb16a20a625f7f32c4d90765c1c014e6f81 2012-06-30 17:06:28 ....A 5480448 Virusshare.00007/Trojan-Dropper.Win32.Agent.dsxn-7957a4592b37b45050b164bb4bf1b7ee12924530520596e32f8929fdd7a272a1 2012-06-30 16:44:36 ....A 113664 Virusshare.00007/Trojan-Dropper.Win32.Agent.dtkj-4ce1134aec50c926a153c224947b102d917d14b48fd4f3b43d813a0f7ccf1764 2012-06-30 18:14:46 ....A 54272 Virusshare.00007/Trojan-Dropper.Win32.Agent.dtkj-63cf0fe1a69e97ce20e59e9a864e0ed639383d4d20e7ba75bff7e15245ff6b35 2012-06-30 18:02:10 ....A 217601 Virusshare.00007/Trojan-Dropper.Win32.Agent.dtkj-eec70839adb29e34b4160984547d97b9d9e39f7580f00c0c12e299248e96904b 2012-06-30 18:11:10 ....A 88751 Virusshare.00007/Trojan-Dropper.Win32.Agent.dzlu-3ebe878108a1caa7a32a2670f78231619861ef86c2307cb639b0f83ca18b780f 2012-06-30 18:22:54 ....A 151584 Virusshare.00007/Trojan-Dropper.Win32.Agent.egnh-377b2010aa276821dd37033c8f741305c7d9b27e223ae4df0d90f367610ee8fd 2012-06-30 15:54:58 ....A 199680 Virusshare.00007/Trojan-Dropper.Win32.Agent.eigr-0779bbc2b3d0c63cffe75e1500a1a5f723142131548a691683aab0f516ae0edb 2012-06-30 18:22:44 ....A 152576 Virusshare.00007/Trojan-Dropper.Win32.Agent.ekyb-249ae3f194bee187649dbcf469014090e38507ec39eea449728558c1260b2068 2012-06-30 18:22:16 ....A 33791 Virusshare.00007/Trojan-Dropper.Win32.Agent.ekyj-d49dffe182236d4ed4f749ef5d6b219e43b62cc5c03806bd8733f387ca061ecf 2012-06-30 16:17:16 ....A 717944 Virusshare.00007/Trojan-Dropper.Win32.Agent.emgc-168a869519457826f1bf0bc1969425a211bdc698c372426b06b7a6d6992862b6 2012-06-30 18:18:54 ....A 4938 Virusshare.00007/Trojan-Dropper.Win32.Agent.emlq-1d1159e5d980c54a427ef5f89e6be63c838fc96250521f04626835b832a632ac 2012-06-30 18:17:16 ....A 4938 Virusshare.00007/Trojan-Dropper.Win32.Agent.emlq-31415ab6d84f6723a682cee1c70d6a2c79ede432bc781f10666d9f04cd9eeb85 2012-06-30 18:15:06 ....A 4938 Virusshare.00007/Trojan-Dropper.Win32.Agent.emlq-343fec82c175a2967dd3271efedb72ee33953a482baa8241dcbd03777eeb6510 2012-06-30 18:17:52 ....A 4938 Virusshare.00007/Trojan-Dropper.Win32.Agent.emlq-a5db6cad7ed3ca5e2980177e557b48f879ece846e235edeb0c87ffe7a8f055c6 2012-06-30 16:08:10 ....A 1368064 Virusshare.00007/Trojan-Dropper.Win32.Agent.eopr-0b2675674c7c88e93bfda91404e04f2349581032a797332c0c9805445fb193ed 2012-06-30 17:50:16 ....A 57965 Virusshare.00007/Trojan-Dropper.Win32.Agent.epub-d5faa7eb90e18e496199e7e6f9b345202526e8b0a20e5081f82fa78ce1c2fdcd 2012-06-30 16:55:30 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.Agent.evth-647d9610cdff22a4eba908d7be443ad39400ab6649cadafca5317d84828961fb 2012-06-30 16:47:46 ....A 38400 Virusshare.00007/Trojan-Dropper.Win32.Agent.exfk-53939adebcad8a73e10c536b6c78fe5e42badf0bd6e84a255f15b22a618b04cc 2012-06-30 17:44:36 ....A 9273888 Virusshare.00007/Trojan-Dropper.Win32.Agent.flop-cbb05d82e23296b90357f11c01851371ef393b6304effbc376fc5c25affed6d4 2012-06-30 17:49:46 ....A 645224 Virusshare.00007/Trojan-Dropper.Win32.Agent.fmio-d4d67dcb296e0edc2f55d2f37bd3b00686b42458c7c223632e14f318cd8c8e56 2012-06-30 17:00:56 ....A 885248 Virusshare.00007/Trojan-Dropper.Win32.Agent.frks-6eb5ef145e934ca92c27f3ad4c41fe9f4b15321521eec0e215de164a19b97262 2012-06-30 16:49:22 ....A 27136 Virusshare.00007/Trojan-Dropper.Win32.Agent.fun-56a9b940a749b107da3102eaaae1831271ce8b123212b7830c0aaeded160a97a 2012-06-30 18:05:52 ....A 192512 Virusshare.00007/Trojan-Dropper.Win32.Agent.fygv-f805886bc278431f95cdabf3bce3d2251f443b9adc775ad436f27c61326a977a 2012-06-30 15:47:42 ....A 1410546 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-0023f7cb44b171f3777896848836442007f56a75a00ad2094ec49c0c55ee88f1 2012-06-30 15:48:54 ....A 117240 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-01602ba7164358d609bbc67588cef060caed329b5a5ac84156c0d03e5c140708 2012-06-30 18:13:50 ....A 149930 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-066fa376815e4361f4b3ae0247f1bd054c31522e5bb5a68ab4cc09ac076621d7 2012-06-30 15:58:52 ....A 90013 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-086f4731861ba12fc46ae0263f3d030ae2a85d6ae8d27617e82ada998c85f99d 2012-06-30 16:10:14 ....A 803567 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-0cc5d693f1bda1343b29c52733c1138e7f0fc28fd748cf5baae24ad783137f98 2012-06-30 18:20:30 ....A 1629814 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-0f5824d534b7c867df4352929355ec372a189206cfc07ee164c9741035ff0817 2012-06-30 18:24:12 ....A 1489040 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-13b4aec84f8bbc4a20d60027cf15d66cbdfe2bc3aaac1e32797c9ac5c027f5b5 2012-06-30 16:24:30 ....A 808420 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-22d45ea5d787af7bd3bff2e840dfd0e9eaf7c4ef2abb87c3f17196de5750fcfa 2012-06-30 16:25:36 ....A 177912 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-24eceaec23c03b1fbceca9b8fc711384aa8020c26c3fe7d4825339280e368be4 2012-06-30 16:35:30 ....A 2664411 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-371a7e1eded0722bf64d74972c8983b3ce16e3b72c99b190376c3738ea2576cf 2012-06-30 16:43:14 ....A 108387 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-49cf555e42f470bc7b32c43a84525ed75215f56265b13cb8cf4d88f2babda835 2012-06-30 16:45:14 ....A 70256 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-4e34a2262b5654ff74a11666c5cb9eddb29115bd410c473b3f002c465f81a244 2012-06-30 16:49:52 ....A 1101679 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-57da38336d9871250865040c504451b8c4f27e441becefb3685c89842ad92d7e 2012-06-30 16:50:40 ....A 2193630 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-59a5719b708544e0252edc0ce6d89f493af1a27f7957c7983b2f819316d99040 2012-06-30 16:53:40 ....A 453495 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-609a85e9e3a332e5688d2b82c0e20502ded21df94f8c04f3a79d1da45e275bb1 2012-06-30 16:54:22 ....A 74399 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-6217e426c153c875f3906ad8a9f7c2ff4679d9f6155a70643d34b035159c48cd 2012-06-30 17:06:18 ....A 794238 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-78f04bb1ac045c6cac50e0fdec82eeef7644d1067493001fe91ca7f7b8916752 2012-06-30 17:09:24 ....A 90675 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-7ef01efa6ecc060994f5764b249e4080dc1210580bdb4e8aa051206b0182c0ae 2012-06-30 17:15:10 ....A 906585 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-89d38c75ab196dd662466ee1b3ca2c05a6608d6050e42afc8e6f124d66e051b9 2012-06-30 17:17:32 ....A 380475 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-8d320745614a358b19adc3da47f230a9022e1dede2f1c8842a57e66232591655 2012-06-30 17:18:16 ....A 365273 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-8ec3d8fc3722c923deedd4843c232bcf5dbef8bbe7fe75c6ca9fb12bee4e852d 2012-06-30 17:22:14 ....A 1872090 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-96a0599318f07ac0941d57bc0dcbbd731ec64ee0ebba932182c838dc119a6bd4 2012-06-30 17:26:12 ....A 138278 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-a010aa4fb5d1b263bb8ec8aacee054cfa8efc29b4868bccad821d72f6376abb3 2012-06-30 17:33:48 ....A 1083120 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-b3022c54192e13a93b2bedca3c7cee7d71d59f06707ca7bf555d8f39a4287776 2012-06-30 17:36:12 ....A 996141 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-b8e4e07ef902312ea5d8ff99b583c239a0f53f5fe5bf2f86d9dc74a4a9db706f 2012-06-30 17:46:26 ....A 613346 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-ce8ebf763c9d09847418869af4686b8b35e38f43a9a14acb41c3b583892d53c7 2012-06-30 17:57:52 ....A 4445396 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-e59fd4042f62839c27ee1a0d140c00d33a1d3e71e43934f0ae1d7880df970880 2012-06-30 18:06:02 ....A 174551 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-f89a3153daa92ea6e09740b875e15c493326ce552f4ce52643c9d2a81accfec3 2012-06-30 18:06:50 ....A 441097 Virusshare.00007/Trojan-Dropper.Win32.Agent.gato-fb016a60340597aec269fab57ac27ffb1d917fd097af020e56519f13f07ec174 2012-06-30 17:03:46 ....A 107600 Virusshare.00007/Trojan-Dropper.Win32.Agent.gen-7448b9611bb69f3ce34ca63bfb81b2253f0b0c7ff3163936cb97f08dff2da68d 2012-06-30 17:13:10 ....A 1060352 Virusshare.00007/Trojan-Dropper.Win32.Agent.gjwe-85bf58f2dfd00b7341f04e35a62090812f76efc13c1809759d4af854cc9f8915 2012-06-30 17:41:44 ....A 198200 Virusshare.00007/Trojan-Dropper.Win32.Agent.gkju-c59115f56c20f5e1049dd98c351f96420ead9e69e64bcde5fea7655813ce84c3 2012-06-30 17:47:20 ....A 1516264 Virusshare.00007/Trojan-Dropper.Win32.Agent.gnyo-e607ff0573a5718f35c1cca4abacf599c5ad51fb9772a73f74fd34ed16651d82 2012-06-30 18:09:12 ....A 581704 Virusshare.00007/Trojan-Dropper.Win32.Agent.gwkf-5623232315159976ad4990ac4a852582b28cf1837754ff17151e9419f99350da 2012-06-30 18:08:54 ....A 304640 Virusshare.00007/Trojan-Dropper.Win32.Agent.gxjj-3c1c22a93de00bf4b93ca51b15a108f4890d3b4df112753f930cf117d2ea2dda 2012-06-30 16:13:54 ....A 222720 Virusshare.00007/Trojan-Dropper.Win32.Agent.hem-11dc63a3f10c3c8fc335553b95d50f0ed539c3621217960b63f59552ba0dab59 2012-06-30 16:40:40 ....A 4901524 Virusshare.00007/Trojan-Dropper.Win32.Agent.hgrb-43ac5ebb61ee9a27cf694b55582ba442f67b62babaaef3f5d9f652e39cb76776 2012-06-30 16:38:10 ....A 131072 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhbp-3da85114b7402a19cbc5397dd919e6a2073b1d1eaf4ddc39924e455177171770 2012-06-30 18:16:10 ....A 43420 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-0c64edf55f79dc549ba1cbb42336a67b054378a309f6398f0e3a43a862bc4eec 2012-06-30 16:12:06 ....A 94108 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-0f4f9d455fda8da801753fd52eb9498970f6a34fb24892ae39466e4d1426cb08 2012-06-30 16:12:12 ....A 45980 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-0f7754a61db155737396cb67858bc1f176a7c4b4929f92f432bbd3bddf1fc5c9 2012-06-30 18:18:52 ....A 49564 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-1353737f8d97b2c2b54620afcf8e3b7bc3272ab4c22d3863ccac9ad2071a2eef 2012-06-30 16:26:56 ....A 51612 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-27693d6e0ce48b7582527b731945d2256b45de2e0337cf81c4823d896f7195aa 2012-06-30 16:36:24 ....A 46492 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-393edc856034b06399c6c70f013099641ba53afbcc1c6e537360ec50b04c373b 2012-06-30 16:39:10 ....A 46492 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-404526baf2a97e8aed46f5307e23603cda060a9fcf679f54edc77db50cb52a27 2012-06-30 16:53:18 ....A 46492 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-5fb7684ed9d9dd133547d260db3f05dbdf9da43052b35d80da078bb68a2653b1 2012-06-30 16:55:02 ....A 48540 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-6377b56d6e5c3816e778531422fcee609a37e0caf64105c5659e07394376e829 2012-06-30 16:22:56 ....A 52636 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-6a96403c0a2ae90f18511ed25016336a977d1c9ec33f63742187ea4e4b206054 2012-06-30 17:09:00 ....A 52636 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-7e07a1a3234f2d3c106d16fa52c4f553b964b819395deec42eea488552809427 2012-06-30 18:02:36 ....A 45980 Virusshare.00007/Trojan-Dropper.Win32.Agent.hhwa-efc208c59a566d4513725c2a8fda45ac642478ffecb9d8cad1f1e08b81720482 2012-06-30 16:32:52 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Agent.hivr-31ea3ab29e4285c0ea7e7dfe14c6cf84f1a00fb6a6ec3efd8b647c6eac9749ef 2012-06-30 17:46:26 ....A 8192 Virusshare.00007/Trojan-Dropper.Win32.Agent.hivr-ce87a61ba37e3673234fb4733b60b4f07044862cb68ba394d0d5ccb71df3ed4d 2012-06-30 17:50:16 ....A 402960 Virusshare.00007/Trojan-Dropper.Win32.Agent.hzjn-d5f953b284c9f6f7ef619f93fd70d1066b082de6dd4fb0ab425240af4cc68b51 2012-06-30 17:14:46 ....A 44544 Virusshare.00007/Trojan-Dropper.Win32.Agent.iqtu-89259676029ff2169a7132d0d70996400887cd44ad4705123999f7628e7752af 2012-06-30 16:27:14 ....A 463872 Virusshare.00007/Trojan-Dropper.Win32.Agent.irjd-27f6536fc4486e97d51abaee7514659689bc78877e5c2691d31a4edc239366d5 2012-06-30 17:45:12 ....A 463872 Virusshare.00007/Trojan-Dropper.Win32.Agent.irjd-cd0c683e489f4a8a65dac019a9885b40a9edbb789560dab6d9450b678118eb88 2012-06-30 17:14:26 ....A 335872 Virusshare.00007/Trojan-Dropper.Win32.Agent.irjn-8873bcedecc9a4214bff7bac33e35399cdcee2b0dcd0b242281fed8870621863 2012-06-30 16:37:30 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Agent.irmm-3bfc14872c61f550720e0e8f91ecbcb94479cd85dce92fc82daec0e37374015a 2012-06-30 18:12:04 ....A 20485 Virusshare.00007/Trojan-Dropper.Win32.Agent.irzm-b0d0e9994febd7d2798bc300f5fcaf5d7332b4d1634aeff6cced74a34738c410 2012-06-30 17:27:56 ....A 75776 Virusshare.00007/Trojan-Dropper.Win32.Agent.iszu-a4a157e1e66a4a55e95278446a0c680eca5c2134b20e4a4229de98211509e7eb 2012-06-30 16:26:18 ....A 619720 Virusshare.00007/Trojan-Dropper.Win32.Agent.itba-26449706282abf0deac3a62ad65dbed88f28d6ab68c747ea26bf4202d5ca6b9b 2012-06-30 15:51:50 ....A 85504 Virusshare.00007/Trojan-Dropper.Win32.Agent.itbr-0529b04712af9a2a5c68f7d8b4d9eb2b4e2ca5a69d5eccfbd117d7404de0f746 2012-06-30 16:43:02 ....A 1900544 Virusshare.00007/Trojan-Dropper.Win32.Agent.ks-4961f126613a20ed03eff81596a7b8deea609764d1855c223e98dff06cd04983 2012-06-30 16:25:36 ....A 745472 Virusshare.00007/Trojan-Dropper.Win32.Agent.kwoi-24f9fd60e4aeb038c7200e234d3e93b252d086d4b67a7283d10656edb0283214 2012-06-30 16:25:52 ....A 499712 Virusshare.00007/Trojan-Dropper.Win32.Agent.kwoi-256eec4a51b1af54f67df351fca141eec4cb4949f0438ec3859d22b95179ff13 2012-06-30 17:02:12 ....A 745472 Virusshare.00007/Trojan-Dropper.Win32.Agent.kwoi-7121d678806aa43dc751a696a128aef5cdd74390cf76f80015adb4e063c92359 2012-06-30 17:59:30 ....A 524288 Virusshare.00007/Trojan-Dropper.Win32.Agent.kwoi-e8ce1d297d57504ef640a4f4abbeb22af2759735187cc849c838ab937cdcd7ac 2012-06-30 18:04:36 ....A 745472 Virusshare.00007/Trojan-Dropper.Win32.Agent.kwoi-f4a0ee6415cd213114752712789cc1f5d1947ea992863f9cd8bb92acb7fd4f9b 2012-06-30 18:01:12 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.Agent.lcie-ec73a8a4fc79005245928a72e97991de459059a0af22ff0c32f14ec6aab096a8 2012-06-30 17:09:56 ....A 172956 Virusshare.00007/Trojan-Dropper.Win32.Agent.lgfr-7fc081d92919b2e9329293ab21a488907148fe000331450c3af5632f4d414518 2012-06-30 16:31:32 ....A 59392 Virusshare.00007/Trojan-Dropper.Win32.Agent.mzwg-2f8c1a33a5ec9a7dcecdfd23a032f7465b8a5dbb4340b91b5edc5093bac2fdc8 2012-06-30 17:27:42 ....A 46592 Virusshare.00007/Trojan-Dropper.Win32.Agent.noem-a40bf18fb4c8fabe8b806b5c833d96f08ae5419b4111222a7cc98b649b998d32 2012-06-30 17:40:08 ....A 516629 Virusshare.00007/Trojan-Dropper.Win32.Agent.nokk-c2a55ab8e3498a22b6658516047f540698f97da164a8335d5c2550af9e5913e0 2012-06-30 17:08:40 ....A 27648 Virusshare.00007/Trojan-Dropper.Win32.Agent.npmm-7d4a481e962996bc46dccf146508b0234df4919d273165276c6356ba728c50c9 2012-06-30 18:17:42 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Agent.npmw-0b9028f95f5db68b499dddf8f9b04f569ad44819dd0f1af9d92509458f0cf552 2012-06-30 17:05:02 ....A 7168 Virusshare.00007/Trojan-Dropper.Win32.Agent.npsf-76ac8b765d1585a230c66e259c64e8de8c8f4de4e84f6e3112174aba8a22873b 2012-06-30 15:50:42 ....A 74752 Virusshare.00007/Trojan-Dropper.Win32.Agent.nptr-03e13aa1c0de593cafd1cea76fd42a3910c8af7a8b1f3ad796dba6b00d645a5b 2012-06-30 15:50:20 ....A 167936 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-035791d9a28a966e886effd5637c5eca9e3e6707fd940b4b14f85df2d620fe44 2012-06-30 16:20:56 ....A 283648 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-1c819ec247f5aeabd5575b3a24388bc896cd300fd74e7fd7d85cb257e5587d2b 2012-06-30 16:34:38 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-3552dacbae5b4b083a322d5d36a5a8674c33bfcc79a9da87feb0195ea4582270 2012-06-30 16:42:22 ....A 2292736 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-47d922b3f31bd176135cec063881daa15baa89e6f2ec3c54de88fb0a5d097da2 2012-06-30 16:58:50 ....A 134144 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-6b1749c1e14db0aa12416448dd51c42f5c26588b72cd2ed09c35d38617184879 2012-06-30 17:22:22 ....A 1030656 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-96d65ce9c097faca8e79eb1b179dd74f38a0e45bcc21c7918043b11fd67729be 2012-06-30 17:58:12 ....A 3032576 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrqm-e64b9f45276329e6f77a02df50f4065ebd866b0c2bdd518235b1e4bda255bd88 2012-06-30 17:23:26 ....A 4161024 Virusshare.00007/Trojan-Dropper.Win32.Agent.nrze-9955d1a9e8b7eb3dd96e5c3e137dbdebfb8e93a4ded74cf32972015835e51779 2012-06-30 17:31:16 ....A 2476557 Virusshare.00007/Trojan-Dropper.Win32.Agent.nsah-ad2c41d50fc62ed34103994f6a9374f941ae5b3836183160080c5dc9c8e46f32 2012-06-30 18:17:20 ....A 3072 Virusshare.00007/Trojan-Dropper.Win32.Agent.qlt-10aa8cb39cf0f65e967d4e30f2c2f9085fe5cac469e7408f314b3b892dd65223 2012-06-30 18:11:56 ....A 4608 Virusshare.00007/Trojan-Dropper.Win32.Agent.qlt-56b1104267ce1341a949016b14400b2724b3cdd656f6e61aecc4781102c659f0 2012-06-30 17:30:58 ....A 55296 Virusshare.00007/Trojan-Dropper.Win32.Agent.testgk-ac7e84abde00f024a2e95d4a23d0c8aff7f52b4560c02c9588afa0375dfa5dc0 2012-06-30 16:32:36 ....A 86147 Virusshare.00007/Trojan-Dropper.Win32.Agent.teszth-316c255840c2c5a0dc282ecb0facd4428a0c806176563d514ddae0d1f1f7ce89 2012-06-30 17:15:24 ....A 36032 Virusshare.00007/Trojan-Dropper.Win32.Agent.teszwd-8a2147e99b9022d81b0358fc25f3a96948fbacd0cce3364b7474fd19b03fe90c 2012-06-30 17:35:32 ....A 40448 Virusshare.00007/Trojan-Dropper.Win32.Agent.tetqfl-b76708ba3a3ec7a39867242f2ab5baf7921742fbcbaa1eca8f68e7f7b023eaa2 2012-06-30 17:37:06 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Agent.tettyl-bb815cd8cbfda3586361c2883c39930a4c3436ab0cd2ae7da9063846fb870dac 2012-06-30 16:48:44 ....A 1988608 Virusshare.00007/Trojan-Dropper.Win32.Agent.uba-559380b909e23a792ec95c11738878525c0243a7a96f8a44071108a1fb611fc5 2012-06-30 17:09:58 ....A 385189 Virusshare.00007/Trojan-Dropper.Win32.Agent.xja-7fda077284244f459d48c12964a3633e6ffe9b7cc6f48f8655271f4eb0938a82 2012-06-30 17:55:30 ....A 692982 Virusshare.00007/Trojan-Dropper.Win32.Agent.ydo-e0f0acf64e9cb2abdd6dde334b34f7f87c5420c7c7acae0e522409e02522c419 2012-06-30 18:16:50 ....A 570344 Virusshare.00007/Trojan-Dropper.Win32.Agent.zsz-9dc9ecb0bd895d6b30696028b3914c6d917f209f72f67238d43a527e5134a2dd 2012-06-30 16:27:46 ....A 542748 Virusshare.00007/Trojan-Dropper.Win32.Agent.ztb-2911071d5fe4ac179b5cae45c6e3278ab871ec2889148645fb3df6698a536dba 2012-06-30 17:25:30 ....A 408728 Virusshare.00007/Trojan-Dropper.Win32.Appis.ak-9e5e9da64a722a8d4799e32609703728459204704127790c0abdadec2efb0d45 2012-06-30 18:14:56 ....A 639807 Virusshare.00007/Trojan-Dropper.Win32.Autoit.k-205cb4608f0cf24d01c5a93fdaffea329dfec5f827454a5e621c1484b0d12e72 2012-06-30 18:23:24 ....A 595337 Virusshare.00007/Trojan-Dropper.Win32.Autoit.pa-5157f642caf71f7b3251cc9671141a795f95ab55ebf445d38dbc304327027437 2012-06-30 16:17:52 ....A 512000 Virusshare.00007/Trojan-Dropper.Win32.Autoit.pa-86a72750053f209c7cba8951b9048c5524d3639d81710ecf8d95995f252abfee 2012-06-30 17:25:52 ....A 260608 Virusshare.00007/Trojan-Dropper.Win32.Autoit.t-9f3f184ee3e8f0ad6af564383897e6e5400400f384dabdbd11d5770c755d5f41 2012-06-30 17:09:46 ....A 582998 Virusshare.00007/Trojan-Dropper.Win32.BATDrop.ar-7f83a381cd27e5b9a016a664d8ac957dc57bddb727733f6159ed6b54e428035c 2012-06-30 18:06:34 ....A 63488 Virusshare.00007/Trojan-Dropper.Win32.BATDrop.t-fa397ee313843678ea722bc09c07b8502c429c253e8eeca05fc88c1b4096af13 2012-06-30 18:11:18 ....A 176640 Virusshare.00007/Trojan-Dropper.Win32.BHO.i-02a447ae5a8f26f24bba167f3956bdea9738d78402efce4ad9d9258968b8b98f 2012-06-30 16:40:36 ....A 391168 Virusshare.00007/Trojan-Dropper.Win32.BHO.i-437003d1ba8ebfc38b3bbd04d50575c6f1f92c63882f2691202fd652c792dbcb 2012-06-30 15:48:10 ....A 29184 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-0094f62110bb4b367f63b9010ad0834a716e60167d56edc980d4fb84eed2099f 2012-06-30 18:16:22 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-09dc1955251d0bad9904f34f4c35b5550faa6af16c783bb39c8987dcf1f6df71 2012-06-30 16:34:40 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-35680778383ce9bf4b3a335f551eaac410673d39e4232ac4bb34ec91d68105ed 2012-06-30 17:11:30 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-8273b2949786f6c3e37fd063625dcf187363a471e1d4fa6d4ba3410e59d2ff2a 2012-06-30 17:14:22 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-8846f2254f6d35e6592a669c6eac52ad0d0a6b708e5faedeea2a7a364694c1c4 2012-06-30 18:19:46 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Bedrop.a-bee8a3b8608c586bb7cf0a83dfe47a1813fe8c9798301a98f7d2a2d57beb8de2 2012-06-30 17:59:00 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.BigMovie.l-e7dfbb9680b62468cbd04d2f34f33f2b9198332107aba424d6b120fecfb553e9 2012-06-30 18:21:26 ....A 8704 Virusshare.00007/Trojan-Dropper.Win32.Binder.cy-6b1d7f52e79241b92a0ac2b9dd909b13957be3ec6e17841f5b1d4969ba9c5919 2012-06-30 16:03:38 ....A 1454080 Virusshare.00007/Trojan-Dropper.Win32.Binder.hvf-0a1c9cc1dee52c7a12ff0014ef2c1b6d41c5fbd0d90b8c8476e25d2cdd130509 2012-06-30 16:54:06 ....A 1284264 Virusshare.00007/Trojan-Dropper.Win32.Binder.hvg-61838e1208cc7c5d5aa044aca294aab5326bc2ec1ed575f73325e2d6d2a8b5d2 2012-06-30 17:20:04 ....A 658944 Virusshare.00007/Trojan-Dropper.Win32.Binder.hvg-92552a4f86fc9543696b77958dbd66447fb20e0f332c003ccfe0877ca24cbb5a 2012-06-30 18:08:04 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Binder.jc-fed7a7e1a9380f633b442fb314b5f829c42a6dac3f0512bce39d1a0bfb43fb12 2012-06-30 18:16:10 ....A 155136 Virusshare.00007/Trojan-Dropper.Win32.Binder.rz-097ca55de5d04feb34361e0be3797f35b8537d50c6dd0154e0258c7aad1d4469 2012-06-30 17:55:48 ....A 290849 Virusshare.00007/Trojan-Dropper.Win32.Binder.vil-e1aca6403d97226e98f5bb5984bfe18dd2699fb3bf8644d9a17593013492c4ef 2012-06-30 17:29:40 ....A 27558 Virusshare.00007/Trojan-Dropper.Win32.Binder.vim-a947c4bdac65c3f0f9cac60d77aacef75d4843b0b7836b51cdea5d3d7d28c7cc 2012-06-30 17:31:32 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.Binder.vpo-adbea02ab9b0c1fd75b9343fb172afadb30e60bc3730b6990bdbf31544844cdf 2012-06-30 16:15:00 ....A 198845 Virusshare.00007/Trojan-Dropper.Win32.Binder.wt-137cb435c1ac851a82d4b097b7d92c3b2958831ab24df5365da47e802ee6cdea 2012-06-30 17:29:32 ....A 198989 Virusshare.00007/Trojan-Dropper.Win32.Binder.wt-a8d4a1ffcd8bd93f8c12fed7a83ef89775bc6e6b5b14009e600827f5543784ad 2012-06-30 16:24:34 ....A 2095104 Virusshare.00007/Trojan-Dropper.Win32.Binder.z-22e146690776c687dfb9503efb2b873f493285e887eee551dbdc6075c825a0d3 2012-06-30 18:08:28 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Blocker.m-fffd5b8b933e5171a1054395c04fd8660e9c938dd8ec0eacc7d0e0ae1fe7da04 2012-06-30 18:24:54 ....A 249193 Virusshare.00007/Trojan-Dropper.Win32.Bototer.bff-558bb96dd14be732c0b927f396a3155108ca442b8183bc22e27f42b81ea79d2d 2012-06-30 17:10:46 ....A 439296 Virusshare.00007/Trojan-Dropper.Win32.Cadro.eqm-813b18168d2326c26a61794361cf7d58e43014c0b4ecc5e99197e091dd25311a 2012-06-30 17:12:16 ....A 416256 Virusshare.00007/Trojan-Dropper.Win32.Cadro.eqm-841180e9940a1e8d9403765158a7fe7cf9dffa6c31c42f38651bf1979fbf5370 2012-06-30 17:54:32 ....A 352768 Virusshare.00007/Trojan-Dropper.Win32.Cadro.eqm-df5a1de6ebde307182f6cfefeb9eaa68d1785d08a073d1d537e0b67a00dc367f 2012-06-30 18:22:40 ....A 352256 Virusshare.00007/Trojan-Dropper.Win32.Cadro.eqm-e85fdcf4416991e26f3e0edf38ab59bfd8019d55355d001e39e0e2abd4ecacd6 2012-06-30 15:46:16 ....A 622592 Virusshare.00007/Trojan-Dropper.Win32.Cadro.eqm-f4ad62eb35707e434b396c8f5c0787b86d1bb43af983320042cb0983d6fa6268 2012-06-30 18:15:16 ....A 475136 Virusshare.00007/Trojan-Dropper.Win32.Cadro.jvi-171c4433766e56e20e07d5bd2041db89e1458833f7cb86b8e8975a40f306f355 2012-06-30 18:23:00 ....A 483328 Virusshare.00007/Trojan-Dropper.Win32.Cadro.jvi-4ef011887563043f1177bb9f8a68dc13761e8085b97428d20380e78da772d5bc 2012-06-30 17:17:30 ....A 450560 Virusshare.00007/Trojan-Dropper.Win32.Cadro.mbo-8d2785b51477daf0af880d91a261b3bb3132ee78aeb48311b49af67d6e752e7e 2012-06-30 16:55:26 ....A 65260 Virusshare.00007/Trojan-Dropper.Win32.Champ.aud-6453ee197d3e0dd1ad6009e8c359f0c22b2f2dbc196d93a51754b7ef75a78c08 2012-06-30 15:45:24 ....A 710144 Virusshare.00007/Trojan-Dropper.Win32.Cidox.aaak-ed61b1edef6d1c5f6266fbe052c3923c681a1239bc82b76a9e79b020dc5ef461 2012-06-30 18:10:08 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Cidox.ard-0a1f9461959cf51e5c33c4d773174b55ce5f99467f00713ed0887ed49231b9cb 2012-06-30 18:12:04 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Cidox.ard-18ea20bd9753c2a7244ca2b43272ebca79b2e9a2447699c933743c5fb67ebe71 2012-06-30 17:39:36 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Cidox.cun-c1bd8bc72c33b2a70048b5d2b8900abfd26a9665de50f5cdbe3a0440f9ac81c4 2012-06-30 17:22:50 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Cidox.dgx-97e12b273733df57aff4a7eb263142189b7ebdb21727cdca498165a31209cced 2012-06-30 18:03:56 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Cidox.djn-f2e4a7ece818157d04db522368061c95adccf65b3392c13b8d760bf0e39a065c 2012-06-30 16:38:10 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Cidox.elc-3dc18dcddbd071cc4706c27e3162b63115ed9190528c388d03ac3473f2339771 2012-06-30 18:21:40 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Cidox.fiy-e644142cd32b123c0284dd4ce132e0dbfb26a4ad06a1bdc7f3a60f5420e0c0e5 2012-06-30 18:20:56 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Cidox.hnh-bf183cda63f932b9cc8b0b919c3730e22280de3f064738b8bd4285945ecdd415 2012-06-30 18:16:36 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Cidox.iel-1a34b4b3c5548ef0d302f60a515b6697adb5d97d5cc0e1c7526f6374368d5a77 2012-06-30 18:24:30 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Cidox.igx-56f728b31ccdbf2ded381c24cdf3b800b2769f7c86dc8a58b6511fd4b215b61c 2012-06-30 18:12:20 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Cidox.ihc-e8366d7a7d71a40eb361146dec60a0cec35aa37524b679e3abe2ad617905f974 2012-06-30 17:55:14 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Cidox.irk-e07e3e67646bb7338f7966a0b771f5a6522d46bca4a529df300299348d20ec1a 2012-06-30 17:36:26 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Cidox.irm-b96369436f00e1dcc2c0fceffa637efcbf4f4efe2faa3a980f236f1d1c10df23 2012-06-30 16:49:42 ....A 91136 Virusshare.00007/Trojan-Dropper.Win32.Cidox.por-576cfb55b5b190af00e5b18b2bf231ce01bf57c2ebdd7b08ef5e873e2f70f6a3 2012-06-30 16:38:30 ....A 84992 Virusshare.00007/Trojan-Dropper.Win32.Cidox.tfn-3e648aa873e7c01ea7160a3a0d97bd0b127b56b219e765dfc9778f903716583d 2012-06-30 17:27:14 ....A 84992 Virusshare.00007/Trojan-Dropper.Win32.Cidox.tfn-a2c9532606e9113ba9dc6409ff6045e872f4bc9f490dba458ccf53d897f5ab3d 2012-06-30 16:32:10 ....A 1026560 Virusshare.00007/Trojan-Dropper.Win32.Clons.aos-309fab0aa4760e237941950d657783b0d73b3221603ba8b2753ab9e401058d12 2012-06-30 15:50:10 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-030d72ef9ab9854a2e86c795bc5338d8f0c8890b3b6a33a9b10802ff13025c12 2012-06-30 16:12:32 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-0fddaa5143110df6b4c19851d5d7d9fe82c6e699a6e1b72539f08eb6893eab5d 2012-06-30 16:35:04 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-3643e0d1d3661176ebdad592d304932242f1f12b513fca4d3832cefe1f344ea2 2012-06-30 16:37:20 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-3b8ccc091e349c3f181d51d37415ad1b42fc94f128c78a620bbf2d8ec58875ac 2012-06-30 16:44:10 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-4bd83b8d573d6be0c7f35b82f4b4632bc060ce11be137a97bd3a6904643383eb 2012-06-30 17:19:08 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-906415c5b35030a22580aaf25c1a5c2a1834f50f769919c9ab8352df61cd1f59 2012-06-30 17:28:16 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-a55f740f0f3513b84a40a3d1c506717efd4c5831d24c28252a42bcceaa90ee11 2012-06-30 17:36:58 ....A 96256 Virusshare.00007/Trojan-Dropper.Win32.Clons.avfu-bb085e0a04d775fb33295693a30aaadd5ab817c277ecd29bf594ffb42f1632dd 2012-06-30 17:02:44 ....A 198144 Virusshare.00007/Trojan-Dropper.Win32.Clons.avie-72269bf21415b3ef08ae833f06aa77df96d35925849fe9612c80f81a57c5944d 2012-06-30 17:37:42 ....A 1179136 Virusshare.00007/Trojan-Dropper.Win32.Clons.awhw-bce5311352d39bdf645af096f20e08d1060cf7edbc555aa19cf0c22fe72ed776 2012-06-30 17:18:58 ....A 89211 Virusshare.00007/Trojan-Dropper.Win32.Clons.csh-900001c623c53be10fdb1c5e122c37b62bd1eb6bbf9b10047fae636336c16d32 2012-06-30 17:13:12 ....A 7512064 Virusshare.00007/Trojan-Dropper.Win32.Clons.diu-85cb37008ad2b660497b703fe194d3ae3510721392c5b138a4c267ffd91a4910 2012-06-30 17:36:40 ....A 28160 Virusshare.00007/Trojan-Dropper.Win32.Clons.ev-ba470d2fecf3e644003ad5df816edefb36437359fc638d9a881b3fc9cf8e0236 2012-06-30 17:59:08 ....A 879176 Virusshare.00007/Trojan-Dropper.Win32.Clons.guk-e8210981185f287fd9129ebb0c687c1b47f71da77c581bfe19f4ee53ba0da826 2012-06-30 15:54:20 ....A 236544 Virusshare.00007/Trojan-Dropper.Win32.Clons.hil-06d4b7479767bcacf1e5b20cf9ed82301b30e8c7444c6be88eeef73697124c92 2012-06-30 16:34:40 ....A 891392 Virusshare.00007/Trojan-Dropper.Win32.Clons.iap-35603125c1495865527da436209a031b86f1c4d0f72d80adba4eb83a50305ea2 2012-06-30 18:22:44 ....A 4522496 Virusshare.00007/Trojan-Dropper.Win32.Clons.jfc-11fdad94207b4073ae0ab1cd67ef609889e734f96b7d47a910fb200839efc5da 2012-06-30 17:24:54 ....A 3862528 Virusshare.00007/Trojan-Dropper.Win32.Clons.lyy-9d10316d1e1b957014ac3d52e34cedf0b315ad5288c36ee8e4ba59dfabb48a99 2012-06-30 18:21:10 ....A 495616 Virusshare.00007/Trojan-Dropper.Win32.Clons.mqg-efe59442f4bf9c823a6b0e8cad1a6fd00603ec2ebce4d21cb7007cfcc54f5b6b 2012-06-30 18:26:30 ....A 774144 Virusshare.00007/Trojan-Dropper.Win32.Container.b-16c519f9bcd638de07ed5447e5ad0990035c4650cd2668c761e513eb91376f00 2012-06-30 18:27:26 ....A 5857913 Virusshare.00007/Trojan-Dropper.Win32.Crypter.i-6e069a31ad458a43d41e53419d3ee6008a2acce3ce3db18d61bc7f512277a0ed 2012-06-30 18:23:26 ....A 391319 Virusshare.00007/Trojan-Dropper.Win32.Crypter.i-9137541b083959d43d94ea28945aab2169233afe1f603086e651fc762c7cdbbe 2012-06-30 18:13:48 ....A 287703 Virusshare.00007/Trojan-Dropper.Win32.Crypter.i-db6127bb8cd047034f1651bef053ea3a892c6ab08831a5885c2b9b2582047c1f 2012-06-30 17:33:02 ....A 1511424 Virusshare.00007/Trojan-Dropper.Win32.Danseed.b-b103b6a2cccbc462e137f045e71c5c677c0728a58c1823a181a2a000b73bfee6 2012-06-30 17:44:26 ....A 1666048 Virusshare.00007/Trojan-Dropper.Win32.Danseed.b-cb50a236e6413d12ea7130f9d51220b2252d49a046035da554adea13fb1c0a63 2012-06-30 16:27:22 ....A 741376 Virusshare.00007/Trojan-Dropper.Win32.Dapato.aafa-2831d9726b4c33b14abfa6688c1be142500c2a95ba56d085ef76427ce2891a7e 2012-06-30 17:27:00 ....A 492167 Virusshare.00007/Trojan-Dropper.Win32.Dapato.acd-a22122a3ea19b1953ba6088687044d9c18a9880293f614adaf56ffbc3c72d5ec 2012-06-30 16:25:26 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.Dapato.aqiq-249e08905005a9f2fa8b70b86531619d646e3cce7ea4cc85b775a8153fc73d34 2012-06-30 17:40:26 ....A 348160 Virusshare.00007/Trojan-Dropper.Win32.Dapato.aucv-c340d19cb5688c6da3a0ad40e48124f779ea10ad5ef64aeb59e0b653731f8ba7 2012-06-30 17:53:32 ....A 349977 Virusshare.00007/Trojan-Dropper.Win32.Dapato.auwe-dd06d93d5c209ae448aa512a04ad966f6aaef284468ab63dc9844a2a52c8082b 2012-06-30 18:10:56 ....A 230400 Virusshare.00007/Trojan-Dropper.Win32.Dapato.avoh-cc8cb6dabce1c110ffa1de98486858ccb965d84746442d2afcc315d0a55d687d 2012-06-30 16:21:26 ....A 1343488 Virusshare.00007/Trojan-Dropper.Win32.Dapato.awqd-1d5731ac14dc805ff3403ab9e4ca3ea1084813f5294652709f1164c167793f48 2012-06-30 17:57:34 ....A 515072 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ayvg-e4f1cc0a0cb9385da85a2890f3b250c4dc169bcf259fa8c4801cf4170d58035c 2012-06-30 18:13:36 ....A 271872 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bwoc-cd034995dc131c2b687e3555826e3df9a1ddf912c0809bcb2639a11e08a55a21 2012-06-30 18:26:50 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-10c033346778165ff46b388dfac5fd6b0114889e51ef147d705657726b8ddaeb 2012-06-30 18:13:50 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-1ebe4aea32f5c6d58151115c4e534b4d2a150fe488becdad17db9babbc70edf9 2012-06-30 18:14:14 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-2d781a9c6146c8de42a1eb747496798ec97441f0ef5e03891ba154aa426799c7 2012-06-30 18:12:14 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-7694054af8e4cda93d644dbe716626377913ea18b2b5babbdc5f41d0bf881a5b 2012-06-30 18:20:00 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-a26680b71b9663a20729e917fc6d84e4698371fcda14d47a1cd49f83bba36b6e 2012-06-30 17:31:12 ....A 266258 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-ad15ef11439f1a6c7cf8dddc3f13361b02c4b6f7278393a6f1073fe21a06e524 2012-06-30 17:39:36 ....A 266258 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-c1be779956fd4fcf944ca540cf95838b6aa29cc61275a2444b0326eee074ec71 2012-06-30 18:06:56 ....A 266258 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-fb6e1ee7466c5ca530bb7d2948dd3a84274553c7916fe324e8bfd32510c78332 2012-06-30 18:14:42 ....A 154130 Virusshare.00007/Trojan-Dropper.Win32.Dapato.bzky-fcea978c5bbe08276aefb321f0c08beaa6ce0603373fa3399014cd6eafe583b7 2012-06-30 18:09:42 ....A 149618 Virusshare.00007/Trojan-Dropper.Win32.Dapato.catr-c684a6f109f5fa723144bbda0976d36fe4932e584251d497036e45b7e9e18145 2012-06-30 16:49:58 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ccoe-58178e8ae9205d3dee2951093fe030614d44261e30721a8ffd53f4755043ccc7 2012-06-30 17:58:38 ....A 143360 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ccoe-e71afb6de56c5e39868517cdb8d8fd9cb5d40b0868b755d7d6be367f8607da87 2012-06-30 16:29:18 ....A 1568946 Virusshare.00007/Trojan-Dropper.Win32.Dapato.cfii-2bc0d4f9b5d3d2d0feac2da88b5c378d43f13cc00ac1e42b0ac01ee9517214e1 2012-06-30 16:11:50 ....A 52224 Virusshare.00007/Trojan-Dropper.Win32.Dapato.cls-0eece2d56d1c8b38d2a156808b2d63ba0291e093fff449ce5cd5802a151252ef 2012-06-30 18:00:32 ....A 52224 Virusshare.00007/Trojan-Dropper.Win32.Dapato.cnu-eb01b3bcdc80068e9a49527315bed54f2cf7ac82b43f343840d586066f5f9b6a 2012-06-30 15:46:00 ....A 2344448 Virusshare.00007/Trojan-Dropper.Win32.Dapato.dayh-f2589c8f3c87b587fa5e07279eb70a5821425f3ed3165c33495140b3161829e5 2012-06-30 17:14:02 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ddst-8797ba5af8f2523411f0d430c17869c1a4673e8b76310190dd7f5a769c95ff54 2012-06-30 16:21:04 ....A 66048 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ddsw-1cc086227e9b7484a04bdebaaee745b2c656e1ac6dd89c0fcc6c23e606c806d0 2012-06-30 17:25:16 ....A 174146 Virusshare.00007/Trojan-Dropper.Win32.Dapato.defz-9ddf73fd476d7b4621a4825a3edcce97cc280cf11a31e2c259b85a4c44e83583 2012-06-30 16:24:24 ....A 313856 Virusshare.00007/Trojan-Dropper.Win32.Dapato.degm-228ec161435b8f8a450ffe179219ca8c4df2d1ed3b351112be366d6efa38f559 2012-06-30 17:00:18 ....A 322048 Virusshare.00007/Trojan-Dropper.Win32.Dapato.dxpx-6d8870e3595761327f7588fdf39995faa422e1d44aaec5b19989d78ee43993bf 2012-06-30 16:34:30 ....A 934400 Virusshare.00007/Trojan-Dropper.Win32.Dapato.edcm-3507ccea80b495dc415a299534c912d3f0c90d3487dc67721f6560044967f5e2 2012-06-30 16:16:04 ....A 1639424 Virusshare.00007/Trojan-Dropper.Win32.Dapato.empf-14dc3242b54d9b85c777e4069b1db6ea2877827f75fab5a6f2ed733ec66ffad5 2012-06-30 16:54:44 ....A 2198016 Virusshare.00007/Trojan-Dropper.Win32.Dapato.empf-62d78d64d736cd1e14dfc10505f238450a40fc618b80be2f889b2e5fb12eadaf 2012-06-30 16:56:36 ....A 1517056 Virusshare.00007/Trojan-Dropper.Win32.Dapato.empf-66978d63f669ae67eacc4e3bfb43acb54ab72c8f67535f2dbe2090bba06195bd 2012-06-30 17:03:00 ....A 1541632 Virusshare.00007/Trojan-Dropper.Win32.Dapato.empf-72b2565a934c9ba01577b74c7f7b30368e0ca8f9a692926f007fcf17b1197567 2012-06-30 16:42:40 ....A 826368 Virusshare.00007/Trojan-Dropper.Win32.Dapato.empy-488a16abddf1c46c13facc6742c1ad505bba9e7d5cc053d36c89acacc4997f70 2012-06-30 17:48:44 ....A 1751552 Virusshare.00007/Trojan-Dropper.Win32.Dapato.emys-d2bf29895c0d378424a657b6a86a70ed7315826b0ebb7685091303cfcbfa3365 2012-06-30 17:53:22 ....A 1514496 Virusshare.00007/Trojan-Dropper.Win32.Dapato.emys-dc9cc8b9ca396245d559bd4a5aa9ce49b9e0e2b14f040a503d6d1ec3dae705cc 2012-06-30 16:39:56 ....A 2693120 Virusshare.00007/Trojan-Dropper.Win32.Dapato.emyy-41d802c95463a85915dffb64cd96b9afecf7f6bda831d3e934a6de2d98bce6b1 2012-06-30 17:33:14 ....A 2013696 Virusshare.00007/Trojan-Dropper.Win32.Dapato.emzz-b18a1343c87093560feb36c6af08949ac94ba63d7c24cf1e6719fe1ba8dca666 2012-06-30 16:46:40 ....A 4107776 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwo-512550e59f51d8ff5d7aa093efc3779ef7466777e0d36c003811b57e417b9a08 2012-06-30 16:16:40 ....A 2417152 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-15cdc14516e4aa5953a18d3668407f85da16be790499ff83bcc750ef1c278eca 2012-06-30 16:31:40 ....A 1454592 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-2fc30b3ad6124b56ee75b608732459b46829c9380714e6a9e1be4b9af395bd51 2012-06-30 16:41:06 ....A 3880448 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-44b4f381459ad6fbb9f4d0ae24d2e51688739f66bfc19bb7e85aace46d88307c 2012-06-30 17:26:12 ....A 1058816 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-a01fb48ab7b3584b7d342f7feeeb8f03d541067a60cc4b55901dbe06a85f0663 2012-06-30 17:27:24 ....A 1970688 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-a342acda762e5c68af432e358c0521d6ff9a8a9e89d1c01b6affa1d534fb51aa 2012-06-30 17:40:20 ....A 967168 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-c3158704dc3e89293a2465848043f8ce0a1e1ca21e90929b82c25664ff16b98e 2012-06-30 17:54:12 ....A 1050624 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-dea16b923aa3c6b11241e737a9eb99a924b4ce778329c477f016cd88b98cdc36 2012-06-30 17:56:06 ....A 717824 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwp-e21ab9cfadf75e12dda1732ed2ba1130b6c6c89a565e3f7c46da22c9fe492c3d 2012-06-30 17:12:12 ....A 1010176 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwu-83e0e975d91185142596ae3bd25e9207b4ae3018bd8492f5c188a54dd70efc2f 2012-06-30 17:55:14 ....A 940544 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwu-e0816f5bf001b6366fb94fb9abc94ca60659f7175930c0c03278cb894a9c3e77 2012-06-30 17:58:20 ....A 1116672 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enwu-e672d726f213a8cef50e54c695ec080202a1ce5d6242cb43f2cf1e8bcbd4c9bf 2012-06-30 17:02:40 ....A 1332224 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enxj-71fe5a97d9ab6662b6b688b4e625248261b4375559f6c58d29941f30aaf3d896 2012-06-30 18:13:44 ....A 1204736 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enxl-064820aab632ce80b58d01b556d5382a84f0cacd3ea1be0cda05e56cf455d935 2012-06-30 16:43:28 ....A 5314048 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enxl-4a53894f8f652a88ffa7e293cb25123bbe9760c8c4d8379a91360378a7084cdc 2012-06-30 17:05:42 ....A 894976 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enxl-77fb3037576910453bf05ad83f0121c6bf7a3d368602eef6f47e9ba006940f76 2012-06-30 17:52:20 ....A 1469440 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enxo-da3a86a6ec5eebf51a6533efcfd8922285bade6853a5f474a7a6364c8c47f625 2012-06-30 17:54:42 ....A 1478144 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enyb-df9f111b89111e05b0405f4c5bc71464734833c2d60bb08f916eabe1960ccbd9 2012-06-30 15:49:34 ....A 1856512 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enyr-0238aa9d9da36dd22bc9b746b02918e35cd9a9163b74af8caeb2e88404cffb6c 2012-06-30 16:14:30 ....A 3027968 Virusshare.00007/Trojan-Dropper.Win32.Dapato.enyr-12c689e6f9f186b687d4dfb543d4e7791cf389dabbaf64550e4a3a87844a8bad 2012-06-30 18:01:00 ....A 208896 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eoaf-ec1026e3b27cc394aecda41e8eeeab1dadb0152798e250cae887d69c0d4813c3 2012-06-30 17:59:14 ....A 1858048 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eohl-e84e70cec639287ffac9f8d83df1d2899c3b0afed258dac9e0cc4bb1e7b23991 2012-06-30 18:23:58 ....A 1153024 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eois-1364ac56922ce0048925a9636f62853f8cd1b03afc065179a8d4f0173e133589 2012-06-30 16:17:10 ....A 1584128 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eois-166f52230beaf408f9678fd19b5cb05cd88ff02e16e832cd2dde8b1927937656 2012-06-30 16:37:44 ....A 706048 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eois-3cb02f81147d9462cbaa2541b391377865228c31dac38534698d4db801796902 2012-06-30 15:50:20 ....A 1365504 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-035c023a6d829af5552533a2b81ef157a1810592a94dfb0a352cf16117e0d7c1 2012-06-30 16:17:46 ....A 1196032 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-173d529b7c79bb6348b5255ef19287021d2a54ac450dec4257a0de8374a987c6 2012-06-30 17:19:24 ....A 2029056 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-90f76001bd96434923b0a0f83403c77e9538b916f935e535d6f0da4ad75d8fd3 2012-06-30 17:39:16 ....A 1414656 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-c0f8f45526e5a37c724cd93158e7b3a5864266389910c1ee174f09e9d4273b9b 2012-06-30 17:46:46 ....A 1170944 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-ceee80fa28d4f142f38687b2e1fca87817489e01185eb77d3aebddb07009e07a 2012-06-30 17:51:16 ....A 1938944 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojd-d7ef73607f88fda7ae8d725d39d6428fe4bb7b3db62c716ab72563e4752b97df 2012-06-30 17:21:44 ....A 518144 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eojj-95c836d90407d49f564ae024d3fae1f77835b0ba62b396462e2e4e127a0fc3fe 2012-06-30 18:02:16 ....A 292352 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eova-ef206bd1485894325669f145a5888f50e05bad94a327449367e75bd080f2d34c 2012-06-30 16:22:14 ....A 266240 Virusshare.00007/Trojan-Dropper.Win32.Dapato.eoyn-1ebc632136de462084e7d11ab8b63fea731c5d731cbf1278c494dfadddebd68d 2012-06-30 16:40:32 ....A 2866176 Virusshare.00007/Trojan-Dropper.Win32.Dapato.hm-4351679b91276cdf60555d741cffb72396bce9eaecf31a110f995123fd811b41 2012-06-30 18:07:48 ....A 139264 Virusshare.00007/Trojan-Dropper.Win32.Dapato.lye-fdf2b73a44a1bed06beafea10e4ed9604c82f4f9f46f035029abf793b880b219 2012-06-30 16:15:20 ....A 47145 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nvbb-13fdbeaae5d407f04dd089377e865de8052b438be0a34d65082f6ca7064ac61c 2012-06-30 17:24:50 ....A 806912 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nvng-9cdd631cb82b2cf8659e67afa2e99e7cc6dcb352919e43b65d762e28f05a7f49 2012-06-30 17:42:36 ....A 806912 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nvol-c77ac69bf48c01cee27d8518018205ddc65d79c1ae0e6ab84b85d9b77eb3d0bb 2012-06-30 17:28:16 ....A 765952 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nvov-a5775e609d0e757e8ce96a8021f8b77c7b1336a5ddf5b831fcbb039df4fb85fc 2012-06-30 16:15:24 ....A 970752 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nvur-140837eb3929f1e464770cd711f53a12cc8976f6b66c8ff919ead5654970fd2a 2012-06-30 17:19:22 ....A 909312 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nyit-90eb1e69074713374ee76e492262f338a52204357403ccb86c9e71c584d58a01 2012-06-30 17:12:36 ....A 2786304 Virusshare.00007/Trojan-Dropper.Win32.Dapato.nywq-848b595202b824e81b1b6d79ffaa4b7a8772fe59a260431ffe2ef39f5bc31c8c 2012-06-30 17:39:08 ....A 1584128 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ogig-c0714903fac9b720cab691dcf328a03d6755dcd4503077f18248beab0012a4d3 2012-06-30 15:51:06 ....A 2128384 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ogjh-04414aff6a990a0dba4ea07b1f1028d10ace555a154ededdb4bd30dc30dead21 2012-06-30 16:11:30 ....A 482304 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ogjh-0e9154165fabbb15c5c49f01cfa0051d9234bc1a1022a58cd528bc76cda80729 2012-06-30 17:54:36 ....A 2037760 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ogjh-df70762ef8c02406343b90120474a08eb56b13147b0bf22007899ce1463cfaa3 2012-06-30 16:15:06 ....A 1506816 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ogqp-139ed3f3a98268032044afbc1fb173cdd356200610419756b0741ea45aa88729 2012-06-30 15:45:30 ....A 9728 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ohqw-ee31dbc11453604e8ca4c01bcbb625db9500a0033c733f2a7bfe37da09608d37 2012-06-30 17:22:38 ....A 1200128 Virusshare.00007/Trojan-Dropper.Win32.Dapato.oimw-976ea885b1145d740b45e5861bd48532af86ad483ae1671791d69926265ac67f 2012-06-30 17:29:04 ....A 1238528 Virusshare.00007/Trojan-Dropper.Win32.Dapato.oyrc-a7b4c1de736f28c0300a1453610871f9449092404b84bc6c5ea60c90e3fa9bc9 2012-06-30 16:19:12 ....A 1096192 Virusshare.00007/Trojan-Dropper.Win32.Dapato.oyrf-196317f30ef643d02c855865bd7126645b08b7d9c1c16c23b5d1a6ade5b66183 2012-06-30 18:04:36 ....A 2717696 Virusshare.00007/Trojan-Dropper.Win32.Dapato.ozvl-f49a7f515505254ee12261bf40fa88149c20ac649364b154032157c68df13d14 2012-06-30 17:35:10 ....A 1411584 Virusshare.00007/Trojan-Dropper.Win32.Dapato.padc-b6443b87eac66c95a0e1f865bf8fa6905e24f426fdbefa66685010024fd36147 2012-06-30 17:33:48 ....A 2369536 Virusshare.00007/Trojan-Dropper.Win32.Dapato.padf-b30d2d1fc893d7726881920e476fe66945df21d5efc2e35d25f8651c4cc411e9 2012-06-30 16:13:26 ....A 798720 Virusshare.00007/Trojan-Dropper.Win32.Dapato.pbln-1134ff6a46cd8f7b210c673e4c37af077d32bf2c6c0dcedef8f7cb349e7a425b 2012-06-30 17:06:14 ....A 4454144 Virusshare.00007/Trojan-Dropper.Win32.Dapato.pika-78d910f86e199eb8f1b12895272c63cdb6ab8b4c843795555f0d198e8994407c 2012-06-30 17:09:46 ....A 1872896 Virusshare.00007/Trojan-Dropper.Win32.Dapato.pikz-7f6cc028a9e67511b69eaf69dde68112412834759be1515fcde4d01f5eb2ae4d 2012-06-30 16:11:02 ....A 491596 Virusshare.00007/Trojan-Dropper.Win32.Dapato.piwr-0de4fa6fbf5cbbf377cca0be6233bb403319db0309a1cd70b4c957f5b2576dac 2012-06-30 16:57:16 ....A 849413 Virusshare.00007/Trojan-Dropper.Win32.Dapato.puhu-67e4f6e773510f606d99c5cd492db17830adb6904344504e1d6f43832ad837d3 2012-06-30 16:36:54 ....A 386566 Virusshare.00007/Trojan-Dropper.Win32.Dapato.puhw-3a80cab5c8ca93499c643fe626f515c86ab5fe5f03f5f4a65951fb2316e52c8f 2012-06-30 16:24:46 ....A 720896 Virusshare.00007/Trojan-Dropper.Win32.Dapato.pwds-2345c2fc01d90a4f88666fe35ead43e338079ac1bbd3f74a6cb96a420ba91364 2012-06-30 16:12:36 ....A 1175552 Virusshare.00007/Trojan-Dropper.Win32.Dapato.qngs-0fef01aa1a19476090a4cf14b7216d692e60b1e7b063f14111ef7fcbc6128acc 2012-06-30 16:51:46 ....A 242176 Virusshare.00007/Trojan-Dropper.Win32.Dapato.qofg-5c23083b344acf39d3e6210716fbfa1a9ec780c66963a5cdc5bbddd8485480a3 2012-06-30 16:28:30 ....A 50944 Virusshare.00007/Trojan-Dropper.Win32.Dapato.rwa-2a7193103407528a9cf3ff3868222a73c411f2f7f66594d93b0aa467ee4a3984 2012-06-30 17:51:56 ....A 24064 Virusshare.00007/Trojan-Dropper.Win32.Dapato.woe-d952172dbd220bbcd06613f365bbe646267d2ea530ab2f2805dd0114079ece7f 2012-06-30 15:48:50 ....A 860614 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-013f920e52ede475ffc4d492da553ac405a9aff3f0641691d1b5e9ddee4d3450 2012-06-30 15:55:42 ....A 688735 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-07bb87c2993fb270115e9ab87fd11ebb13ba0006066297fa77a2860a3c4549bc 2012-06-30 18:17:42 ....A 897534 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-0b92724a52db3fb2cb9709de73bd9b8fb515281afb64d29250100442a9fd5aa5 2012-06-30 18:20:26 ....A 772713 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-0f44f2f6fe1cd8c5d10ed29d29f7afa4736f7a5b3f0cb7077201cd9bdc7383f5 2012-06-30 16:16:12 ....A 803641 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-1510fdc19942ecdc70cd507775df753ef5df3ba647c9aa69b6fbac1780484490 2012-06-30 16:17:36 ....A 860531 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-16fc7c41398acad49bfdd75eed42fd2cc6734f921b5e17ea4d740c9563ecbf6d 2012-06-30 16:18:56 ....A 800815 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-190057936540648b7705b55487e44736f78d88bea4f2b5e687f075c4c4b33090 2012-06-30 16:19:52 ....A 802905 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-1a955ba4870eb64ed9cb9dcef549c084cc05cb30709378b992bc4b7f6103e7a9 2012-06-30 16:26:16 ....A 874404 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-2634e37dda2d66c864b45d83fa3a57ae7684d28e67868bc557c3d107ef9e62f9 2012-06-30 16:26:26 ....A 843708 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-2695f5673c3b685501e8b29523d70ba9cf55d2a6fbbae694154b7451c0ee9eca 2012-06-30 16:32:58 ....A 945490 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-3227b7be18189a5e4e86bc182dc530c5f5d0dcc3926807a6744babe689fec8ec 2012-06-30 16:37:04 ....A 1154604 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-3ae45af0626ece92b9e65da1a70dc9dfbe66d2a94d619a5cd02f72848a14ab84 2012-06-30 16:37:10 ....A 767945 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-3b30fe6ebf30dafb3713e911e29b961c127892e12519e3b1613849984fc9c08e 2012-06-30 16:50:10 ....A 1019571 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-58928cf62f1d834143e5b95cee5f847f64c8a21859cb7dc5af2b83dfcdcd9ea3 2012-06-30 17:05:22 ....A 762956 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-773eebe8b57f6e80ddfb2f95239d5abc979fc741c5018f2546a9208dc0719dae 2012-06-30 17:10:36 ....A 763323 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-80f1d3e0f92514f6e4c0065bee31d73f55739125cf0cc3ada99ae063546fd3cd 2012-06-30 17:15:02 ....A 871067 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-8999ba8b3e05c41d776aece1ccf8b0d172679bb6cfa02cad2b662832aa373954 2012-06-30 17:15:58 ....A 1087660 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-8aa028ecb669eb09db81e219844ae49a93bcf65cfe05eed7130f70104a8531a5 2012-06-30 17:33:36 ....A 919286 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-b278d81f61740315968fa02084ba4e3cb9cb065d7056fa542bf68ec3693c7947 2012-06-30 17:34:10 ....A 769648 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-b3f7d1c4a4abf6481151504753193b361d6b9420a1e803c8cb134b3b6119293a 2012-06-30 17:37:32 ....A 1103099 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-bc7f28dfbbb48db99b31691b746eef9deab0a3e2e3a12103ef3ca844a6505e79 2012-06-30 17:55:40 ....A 795373 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-e162dc52faf1e6232cabd4d89a98833babe45914b5c2bb4296aed17c4d81cc6b 2012-06-30 17:56:02 ....A 760946 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-e1f0a11d463459dbc3132235fcd639b56acb6fc134331d97068dd53714f68f17 2012-06-30 18:04:54 ....A 789458 Virusshare.00007/Trojan-Dropper.Win32.Daws.ajgr-f574e9060c39baf8e3bd9d7f9ca86b641209004194b0da94acc4da91fee4b2e5 2012-06-30 17:31:24 ....A 884736 Virusshare.00007/Trojan-Dropper.Win32.Daws.albe-ad76eb24f17205de8886c3f6c72beadf61cbee8829d961a31e8b4c778429bb4d 2012-06-30 17:29:22 ....A 936654 Virusshare.00007/Trojan-Dropper.Win32.Daws.aljy-a86a96b8a4427ef418b87336bf5a6d9b7676ffc16e18b9a8c2da6a60c2f290bb 2012-06-30 16:30:18 ....A 82944 Virusshare.00007/Trojan-Dropper.Win32.Daws.alwm-2d5cd94ec244b80c8853a4a4c666d3d3b9dbbdc6083ed684b91f4d69f3ffe6ad 2012-06-30 16:10:56 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Daws.aujp-0db3f1af8d30df957289236ec5a3666cb9491d6cc9179fef61b68e56446ece7c 2012-06-30 16:27:16 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Daws.aujp-2814e8d4fdbf926a0d8302e0270782db158ecced0973016e4a27316feeef0bce 2012-06-30 16:53:18 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Daws.aujp-5fc144c42106b878f96a7dd609d981725e424252b5ac5dcb59a455d416b7f273 2012-06-30 16:53:46 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Daws.aujp-60ccf924adb975576925d254ff0cc3b501fc25294196ec1fb5d7793fce004c73 2012-06-30 17:56:04 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Daws.aujp-e208a926c2751443901c3a1b6fee38d331eae24c2f276603ea35f99ba002d602 2012-06-30 16:36:42 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.Daws.aypo-39fb6cf0ad794be854475e33698a8617a0f06768e6bfbb443f447bda5fd3ca2a 2012-06-30 16:10:18 ....A 205416 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-0cd895aec544a6bff75c0e1093a4deda410a48d433613844976f54003fc2cebd 2012-06-30 16:10:24 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-0cef85ed5406fbfe302f47ab90ea279a8cf61c3aabec7c8e3e8659745187f334 2012-06-30 16:10:38 ....A 205049 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-0d499d0cfbd9b5321368712dc3890977d1a6a6a1107a51cb1d954db38f9638a1 2012-06-30 16:12:22 ....A 215742 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-0fab8c2ac031419b94271606a1ef849279a0292f3bd82bf1b4d535da1b055770 2012-06-30 16:12:28 ....A 157801 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-0fc860b6d974b5b13fa1aa8afd5ccae7e6bd02727daed010d325a2b51125f0d6 2012-06-30 16:13:10 ....A 179938 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-10d59c6ad64237ec73f850a0501794776e61d3f8a5553bcf97f6a0a55191225a 2012-06-30 16:15:00 ....A 180034 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-137bde470d8d005e793246c3863d1f28d90883453f6591befb50df5238dc53fd 2012-06-30 18:24:16 ....A 180566 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-13ca4ce31bb58a1ef61cce70651879eca2998e88c08044682f271506705ccc59 2012-06-30 16:18:32 ....A 180438 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-186234d18c71803609b4a063883211dfe1806e08547522f96bd2e0678d63c7d8 2012-06-30 16:20:22 ....A 215938 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-1b9b5362a308f55012248b23bb88bdad5a2da34fd1fb2a8ab54e05c5d4bab4ff 2012-06-30 16:23:46 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-2170fb399254e27b7d425b5596f1e33b9cea627257b9eadc3dd36e78d780fd4f 2012-06-30 16:30:50 ....A 179525 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-2e50ea689371d4f2fbfaecff79fb7121d937737628604bddb3ca3a0b207ffd48 2012-06-30 16:43:28 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-4a546c06b00dfe111c53e6bc7aab18e8ab4a88d6ed39c97fcd765586904fc424 2012-06-30 16:53:46 ....A 1613929 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-60d1bfba6edd1c505c20995993e90f54e78667a0f538a32677dc91983aa5574e 2012-06-30 16:55:02 ....A 180538 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-6372cbfa7c9146a209a64f786c2d9a96bf2ba6ca9e3631480ba1e1a0784f8c70 2012-06-30 16:59:22 ....A 190714 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-6c08748a80b817cb1b5b58a584841321acb7324c35c2c396d95f8929e9cade45 2012-06-30 17:00:18 ....A 179525 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-6d85f7a6d515df71f6ef4429909dfd16bb19502a7b7363720a942559259de569 2012-06-30 17:01:34 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-6fc13a74b5d7530d6912bb94ee08e9e8af4c42cfb3f2b3d206a0687fe9b6922b 2012-06-30 17:13:14 ....A 180534 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-85d7209ed13620219ddcaacdfaf9926b69fdc7e35636790c62b6a7bb6105223e 2012-06-30 17:14:04 ....A 179525 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-87a521508f2cb7afe0cc70ecd4908271c6b06b783e6d5a2612841e68fd839fc6 2012-06-30 17:24:50 ....A 204992 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-9ccedc09b94fa46f98d3e826999f631baa5575f77a96139c510356d7936f5201 2012-06-30 17:32:22 ....A 190746 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-afa487b23ec00a19ad4bd47c5a0cbd082184f2724d69db90f27aaf3efceca53e 2012-06-30 18:25:12 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-cdc890b1d5a062f56fd7cd7dc6e1a1106100c95c449ce699ab6e72b4103fe17c 2012-06-30 17:49:20 ....A 179525 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-d3eccc39d341571a36fca94751eb859e2be118e45e382a2754d2d503654aab50 2012-06-30 17:50:44 ....A 157801 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-d6d66201b430cd730ea8c0472279c74939de684aedf3cef4faeb95d197972803 2012-06-30 17:51:02 ....A 183139 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-d78ccc99961ec4da9fef472b5e6c4e6a385e7e5a1f8aed7bab1389e68ec6cf67 2012-06-30 17:56:52 ....A 220160 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-e38da7a67f024b0f5e39164392c41bc09d1eeca82f6efd6d035bb9b441cd64e7 2012-06-30 17:56:58 ....A 180438 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-e3c4256f9be86f76bb7b96b19e30848756d45fd43000e84d21f86deb23198ef0 2012-06-30 18:00:04 ....A 190746 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-ea018e12c4de087e593c6835da86218f22853d5dedeff7973d715c322ceaf568 2012-06-30 18:02:50 ....A 214754 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-f03ec2a92341fd439b6e99991c050a580208230af646459eb2209a15cf2d3ec8 2012-06-30 18:03:02 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-f0c60982826fcab200d77e1d94afb398f833d28a68bc83274ad76f671c101fdd 2012-06-30 18:03:30 ....A 179906 Virusshare.00007/Trojan-Dropper.Win32.Daws.bghn-f1e0936bd2679666992cf8552d94d47a2b86908cdaf4b216cd9822a4311b2553 2012-06-30 17:25:20 ....A 14896 Virusshare.00007/Trojan-Dropper.Win32.Daws.bpmu-9dfcbd992ab237b266788aa0aab079548c9d99400c14f7288806329a2eb91f17 2012-06-30 17:36:26 ....A 790528 Virusshare.00007/Trojan-Dropper.Win32.Daws.bpvg-b9644e7b5c1c5b19cfc2f952da8fb166ea899a6ad9a11c42462e9a2ed67d6026 2012-06-30 16:41:04 ....A 577311 Virusshare.00007/Trojan-Dropper.Win32.Daws.bsmd-44a5074f347e48d5479be01f33118bca0ab944928fb03d0efa38d7fe4e0402fa 2012-06-30 18:03:28 ....A 580608 Virusshare.00007/Trojan-Dropper.Win32.Daws.bung-f1cdd1b6730b54115770cc872647acbd79e1af265e45e20685d20e5eb82f4664 2012-06-30 18:11:16 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.Daws.bwks-029d235bf3d881845f68f8a6b1e3b1fa3fb8a4f7c93b1d0319212513806c78fa 2012-06-30 16:49:20 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Daws.bwuh-56972fb699ee9fc8a50a76e69f68b4d59f6bda843c74c3a452d819fbef96e0b1 2012-06-30 16:15:26 ....A 424448 Virusshare.00007/Trojan-Dropper.Win32.Daws.bxsz-141d354c5631e6449facedff454f4d2844f13730f075c7b0435f690bbc84dcb2 2012-06-30 16:27:38 ....A 94455 Virusshare.00007/Trojan-Dropper.Win32.Daws.bynk-28bf441fa359e9d1b9ace00807b933dfa0eb3f5fa631643a6c8a617c855132b4 2012-06-30 16:48:20 ....A 270798 Virusshare.00007/Trojan-Dropper.Win32.Daws.bysd-54b9edeb1ab3687f783b172cda44534f7852b8cc6dfe5bfd6938fd1c39274936 2012-06-30 16:29:30 ....A 81617 Virusshare.00007/Trojan-Dropper.Win32.Daws.byse-2c16482e6c4b50d54f1ad9594c0266ff0983189f19ea0fe71d513c9517db20ca 2012-06-30 17:40:10 ....A 82103 Virusshare.00007/Trojan-Dropper.Win32.Daws.byse-c2bf0b288940582b626e9974a5fe3d97cd57c64c323758876560acf755826bf8 2012-06-30 15:49:50 ....A 110592 Virusshare.00007/Trojan-Dropper.Win32.Daws.bysv-028dd31951e47d96afb831c8bde5114788a553cc73ff2c4abf57688c3e8b8160 2012-06-30 18:17:24 ....A 45177 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-0b3684fbde4893e76a8bae68f4914deb010c35aa786a6f26034a50bfcd38647f 2012-06-30 16:48:20 ....A 47257 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-54bdde654228850beb2bbdca524c9c8fc15806de048e988ffb76134abecb800e 2012-06-30 17:23:20 ....A 47245 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-9914aca453169f9b61c2b98354d237d893dd24e7d4bc257b43932463c6ae3e0e 2012-06-30 17:35:38 ....A 41361 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-b7a8bc4d7ed286f1554ea10b8a1d5a843b698d2100b3d79d9317409d5b03da6e 2012-06-30 17:59:30 ....A 47261 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-e8bd7b6207d0c2e94fdca7141a305fe636566f035d5297b117de7b886fe1be01 2012-06-30 18:07:26 ....A 47077 Virusshare.00007/Trojan-Dropper.Win32.Daws.byxa-fcd52829850c1f07b58ebe90d4db541dc86d000b94fbf62f3433c711dabbda56 2012-06-30 17:57:14 ....A 73541 Virusshare.00007/Trojan-Dropper.Win32.Daws.byyl-e445a58e6814efca0e99bf88f638395ad43c4a108173ff28d7a896cc6a02b00b 2012-06-30 17:46:42 ....A 75264 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzaj-cedb9dacb7e1004936ae69193c2f434a02780faefd8d24ea5f1eadf169eba800 2012-06-30 18:05:06 ....A 100864 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzep-f5f58e0f502479afb69b3bbcbdfb218f2250aa6c33f4c40003f32056f0b58ae5 2012-06-30 16:57:24 ....A 114688 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzeq-682ba3a631304ef5c9ae033c103eee306d376b95afe5153f203a9a3b46abb992 2012-06-30 16:20:50 ....A 25674 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzfb-1c5558161a8fc304c2d83d97e631d6fbcbb9a637c445300adeac033f0e1407a1 2012-06-30 16:30:12 ....A 642048 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzfp-2d2cdaae6aa35a8ef69173bdaf4be0fd7dd4c77bab89c92f4adb3c020f42adc3 2012-06-30 17:27:06 ....A 32356 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzhb-a271e8f09091d659eddd0a33ef596e57c8c5bd2fe6394f4d33d0d3679831d45a 2012-06-30 17:07:12 ....A 504892 Virusshare.00007/Trojan-Dropper.Win32.Daws.bzie-7a7784c1880a7dda1ac6b47757cd168df960561e88cfe35544803c541270fd16 2012-06-30 16:18:12 ....A 74240 Virusshare.00007/Trojan-Dropper.Win32.Daws.cbhf-17ddfc339aaac2cc37c651d6da39f3355851abae93acd6dc5ebb2a1d29d5590e 2012-06-30 15:47:20 ....A 1022464 Virusshare.00007/Trojan-Dropper.Win32.Daws.cbmn-fe6e024e714b1b668277c6c11634b900db65167c6d554a456c995c20b74adab8 2012-06-30 16:02:02 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Daws.cbve-09ba6ce61a4deb7d830832f4945483550da4a5f115c71c2616892c7c6a5dce59 2012-06-30 17:08:56 ....A 45568 Virusshare.00007/Trojan-Dropper.Win32.Daws.cbxi-7df09179284a6413376a23e3ad7726003aa2d031f166963de35140e29ef1513a 2012-06-30 16:32:56 ....A 1095502 Virusshare.00007/Trojan-Dropper.Win32.Daws.cgsi-3218ef745e10d3e7527d4c96a43173a736a3eb6a1cce1a594b548986654a4527 2012-06-30 16:46:04 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Daws.cmdf-4ff233ef92c12f2a73e9fd9d12e217db35f2622874789e993e42b359468430c9 2012-06-30 16:16:06 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.Daws.cmua-14e67d6f49423190c46e9fb77666d380d0e8cb88a6157a66b08a6923623314dc 2012-06-30 16:00:54 ....A 1187840 Virusshare.00007/Trojan-Dropper.Win32.Daws.cwq-0950720fd2331dfca4edc57c0b5849005e3641d3cd247d9e755651a102631125 2012-06-30 18:23:16 ....A 262144 Virusshare.00007/Trojan-Dropper.Win32.Daws.drqb-93c8cf7a6c60f5ed5344071b0b1e34b6de8211803ec8cf89a3fc5a8f91912fdf 2012-06-30 17:37:10 ....A 41472 Virusshare.00007/Trojan-Dropper.Win32.Daws.drqc-bba4fffe55ef9ba343e6ed03f4b437b7866f1917dac72b24e5f09d4e6a9070f1 2012-06-30 18:07:58 ....A 1609728 Virusshare.00007/Trojan-Dropper.Win32.Daws.drqq-fe5e6690118c0b5c34ff7e2de7bcd754f9bebece5e2780c02f9200038ec5a8e4 2012-06-30 16:43:56 ....A 430080 Virusshare.00007/Trojan-Dropper.Win32.Daws.drqx-4b73587f8e2fc9932ebee0bafc810ad98ff8314f1ffc0f978353404cac8399f7 2012-06-30 18:06:36 ....A 423936 Virusshare.00007/Trojan-Dropper.Win32.Daws.drqx-fa5a6da388cb67454ee5cc9c7ab0f891c33597a93aa8536414d5f1fd9cb70bf1 2012-06-30 17:35:14 ....A 18944 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsb-b67249f17d5553f9bfabceabc39c4ed2f9113442367c151a9fbb8a273726d621 2012-06-30 18:01:02 ....A 18944 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsb-ec2ed89af528c2a25fc3b6d1b43995013cbf5507f874521cefc4c14be76490df 2012-06-30 17:24:16 ....A 18944 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsc-9b5b4a6f90a5cd1497e54f1fb0a34c528b435de2e99bba51ded4b8051e61078e 2012-06-30 16:28:52 ....A 503296 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsd-2afb420ad53129f230100248baa121bbdfb0d996676c002f494d27a7f3c3b2fc 2012-06-30 16:18:30 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsf-185b746e8dbcdc214c1e1d262d2c72e585d24783815784fb8fea8172c8dfad08 2012-06-30 17:29:20 ....A 531456 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsv-a852933a6da3a87df87fd29d513a724688b43f9d8c657d03fe26a85dea2b41a3 2012-06-30 17:57:52 ....A 531456 Virusshare.00007/Trojan-Dropper.Win32.Daws.drsx-e58e3ec30a03e1f042495bed4c7a8c689dd29fc3e33fb52bd5a10d4425ed65d1 2012-06-30 17:23:42 ....A 45514 Virusshare.00007/Trojan-Dropper.Win32.Daws.drta-99dd0970e31d89a04221695501e68aaf8c284305ea1099120bea7e5bb2b7bc9a 2012-06-30 17:19:58 ....A 40960 Virusshare.00007/Trojan-Dropper.Win32.Daws.drtw-9216a3e1f16b516ec582c8c6544b6d6eff4df8903261d97fe39e2f12bacde69b 2012-06-30 17:28:56 ....A 1353728 Virusshare.00007/Trojan-Dropper.Win32.Daws.drug-a7361a3c6ab98484de4864ce1cfa58ffc0d7827b22a34c2afee3454a6952a1d7 2012-06-30 17:41:18 ....A 1941 Virusshare.00007/Trojan-Dropper.Win32.Daws.drup-c4c44ff8a7540cd8f2d51a9628ec8749509e49b3e195659ef36ddf33354553df 2012-06-30 16:12:04 ....A 151552 Virusshare.00007/Trojan-Dropper.Win32.Daws.drur-0f4b2e1f1ee6dd34cfa75c865fa6fe4e03e69135bc0d0b01fad1c6014ad271cd 2012-06-30 16:59:10 ....A 33368 Virusshare.00007/Trojan-Dropper.Win32.Daws.drvv-6bae39eba6e6d089495039737ecc369b20ffd513e6eb0b8aee73857671e98702 2012-06-30 18:04:56 ....A 153600 Virusshare.00007/Trojan-Dropper.Win32.Daws.drzr-f5a202859eedc18e2a17d8009f9329aa154fb9d96671be48db00ff580edc0c88 2012-06-30 16:27:36 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsai-28b4b01479993cd7a57c70c91721f131023d38658a901d74892ce6319b59797d 2012-06-30 17:06:12 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsak-78cde6a3ad53c48d13b44dbba2ce45de5e6b4e93254e77c499c1926a57443a87 2012-06-30 16:41:02 ....A 49664 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsaq-448ec0826512ba6a9b813d3b333f06c20dcc1acae6f1e1b3474f2b3efb83df75 2012-06-30 17:23:34 ....A 249344 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsar-998fa8f8a42b36e4c36a9e20d2a5159f0d90adc31d3d54e166747e6628d2100b 2012-06-30 16:54:46 ....A 156160 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsbp-62f7bfe3902855ae095386f3a6ce298f489c31d36a6b45f5dbaf8fc0b01e01af 2012-06-30 15:49:14 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsbs-01ad7efd8f3d2c779775347a1601b38391defe053e8e08ae06c3d0b2b1fcb5ea 2012-06-30 17:01:28 ....A 605696 Virusshare.00007/Trojan-Dropper.Win32.Daws.dscr-6f974579866f4fbe0e33e98f9aba22d858ec4df9875020d2d829f83e8b11019b 2012-06-30 16:47:16 ....A 2392576 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsda-52786b51421fcfcfd3bd59d21aa74a0523bf78b870777886caedc912b25049ba 2012-06-30 17:42:54 ....A 24647 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsdp-c81e3a0ffa78db907f463db933fcb44d92a6958ee93a3015a996c4beacd8f515 2012-06-30 17:16:12 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsds-8adf4700847305301a414d651eb8d748e8114a01e9b4f5bbde53bef06ef07c36 2012-06-30 18:05:04 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsep-f5e498b6b59752db650093c0cc251cb930f56de94c8beebd68a819c2c8441f8b 2012-06-30 16:51:10 ....A 604160 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsey-5acf012a1e61897a08e138e644b18b1c6e9f6d4ff9c1c7ae0358c1e34a8f6229 2012-06-30 17:58:20 ....A 103424 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsfn-e66bec08e086d885bfaede583b9e40a68c06fb1428fd9fa24e82467d4776e33d 2012-06-30 18:07:14 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsfn-fc06b56e1b4de9387ad051b7867b33038c2e4cf00b12a94bbd0e1d055aaa1453 2012-06-30 17:17:24 ....A 206848 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsft-8cf1902935a74ed32f9a25318665fd8ae7476e6ca259ebc4862ba309ec648f1b 2012-06-30 17:37:56 ....A 31232 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsgs-bd6bd2d3c65e04efa954186636913ca4e7e4e4c22edfd5ede1f28408327b26a9 2012-06-30 16:50:18 ....A 24647 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsgz-58ddb226b665edaa8be408ff29dcca4d15487cbdc480a0099f5d550bb72fc15f 2012-06-30 17:24:00 ....A 671232 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsha-9a9f6dda4553f9d63cc562c7afe90f49b60199c82a711f885455b29fb54fbf53 2012-06-30 16:55:40 ....A 519168 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsjb-64ccea42652a34f8f2ac00cc53834564bfbe8664be729e431dbc31bc5c28f91d 2012-06-30 16:38:14 ....A 561152 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsor-3dde5c1ca0cb3b05a011fe61ae95e5ec0132830da51b40323dc6f01ebf6bd13c 2012-06-30 16:55:26 ....A 450560 Virusshare.00007/Trojan-Dropper.Win32.Daws.dsse-6449cfe1cf3ff5e4f513c035fd3c935eb04679e0baf3e974c3888e92163fee22 2012-06-30 17:06:52 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Daws.dswi-79ec8670180c20f0b0241f2dd058870a6a6ce6a7cce5e3d78940523ef35b0dab 2012-06-30 18:17:32 ....A 6439424 Virusshare.00007/Trojan-Dropper.Win32.Daws.dtgw-57c71a9db1f2db5419896401e197a73f5e02eebe3454bbf61e9e704b9a00491f 2012-06-30 16:37:50 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.Daws.dtqs-3cd38aefa3f9dea9d69eb4d245f81470283f59fbb0633df81a794f25c5787121 2012-06-30 16:01:32 ....A 668672 Virusshare.00007/Trojan-Dropper.Win32.Daws.ducf-0989590957969f61f52ec41aafe8dfa0c501079ab4fea7218e1667032e7b2487 2012-06-30 17:01:30 ....A 564224 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvcu-6fa793f41901d62bc55b1fc8dbf27ca06c693c50d61430514f8da2fad6d2e691 2012-06-30 16:55:36 ....A 201216 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvoy-64b2af3548afb058271b56e657851023f858ec9f19ca0e33278620372e654344 2012-06-30 17:42:56 ....A 597504 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvoy-c835f563eaa3bb952667611f46524badce7b2c69852e61c0766536c2d7167a5c 2012-06-30 18:05:58 ....A 41060 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvpg-f85e3d9ac0563ede717e8435cba10c78a3eeb723bb03b145d67fbd01ee52a86b 2012-06-30 16:29:16 ....A 28160 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvpp-2b9bce8fbf7d86a048771d707d69ee5c0c15176a7cbe505e645e8b3da79fcea0 2012-06-30 16:46:56 ....A 562176 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvpx-51b268977234d8558a3471cf43d0d9a89297a8d638aec79744f3668f1fad7d52 2012-06-30 16:44:36 ....A 146418 Virusshare.00007/Trojan-Dropper.Win32.Daws.dvyo-4ce2f43d468b07194ea49e8d8bafe9ee0bc635cfbab4852bf169406974eb194e 2012-06-30 18:06:16 ....A 146418 Virusshare.00007/Trojan-Dropper.Win32.Daws.dwbe-f975a3b766917fbea289589757373cc5c44968a49603b129fc19a75f6daa8634 2012-06-30 17:27:08 ....A 8192 Virusshare.00007/Trojan-Dropper.Win32.Daws.dwvt-a284c634d227798fe185e1882b063b61c6f28447bdbfe2cc6c193c64f0b64b64 2012-06-30 17:54:02 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Daws.dwxg-de2e75421e8906a2a261315a0b07849892432af449a50c023f331bcd097d688e 2012-06-30 17:42:22 ....A 40960 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxba-c6db4852623bd7591e1455cebdc66a2e9c7ddf8f9be027c3ede0cb1407a11c3d 2012-06-30 18:01:32 ....A 573952 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxip-ed18a5d963c46be8c340a81c45e8412dd8580b1f92e4cdba2e61e797485a5dcc 2012-06-30 16:24:24 ....A 201216 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxjp-2288259ef32475248505fcef33b369997312c9842b1aa5823fa3c7a383feb464 2012-06-30 16:18:48 ....A 44544 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxlj-18c4fb5c33bc21b66a084f186773dd4c22188afc1a6c3ff30f55bc3ace247cf4 2012-06-30 15:50:02 ....A 1548288 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-02d90432d3e1f9fee171dd00b93393a565c09426116bf03d3a7254cc2d651cc6 2012-06-30 16:04:30 ....A 1142272 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-0a683795916f23e35160c747d804b1c14f4c1b45916500e75ea787834751fc1c 2012-06-30 16:14:30 ....A 3082240 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-12c8e91ae9dd95e239ab526323b0a910696bc07412e631388c93f54cc3b3e49b 2012-06-30 16:17:56 ....A 1125888 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-1775ecab20f720ade596fdfa76c00b92535a602dca5ba999280e5f1692eeb84b 2012-06-30 16:26:48 ....A 3470336 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-2729f96cef4feb27b331f804206b1cadd5635e2fd887ad57f02518cc33c116d1 2012-06-30 16:33:26 ....A 1128448 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-3332944b389e92373d3963c4ac821028eb1185b9060b1830ad0f069c9a5fc796 2012-06-30 16:41:30 ....A 940544 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-45a05078e555fb489807bbd1e3df8f49d7004bfc0a374c45aa8c3d8953af1f9f 2012-06-30 16:50:08 ....A 1142272 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-587adcea05d4914bcfd81a66b32dcf1ec79ee36e5198132acda2c88233803caf 2012-06-30 16:53:36 ....A 1116672 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-6071d136fc2e09d3fa8c5c3dfa37d7f4245a6d939a6606056e94a8a4580d9dba 2012-06-30 16:53:50 ....A 1144320 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-60e75fde69c750b653a3801b39ee5829a7f2b44d81719a6d9af1346fcf5c4220 2012-06-30 16:57:46 ....A 909824 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-68f7532eb55930884b96fee41183dc9248f813b5e9e1172c5968029cc16669ba 2012-06-30 17:02:08 ....A 1151488 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-7103ee77df2485fd88694c961f1437d7232fcb838999b3ac63372c704701dbd8 2012-06-30 17:04:26 ....A 1244160 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-75bc1046286f4aa2ecb487658b7a89f0e13f986d0fba8ac73c530923ace04e91 2012-06-30 17:04:42 ....A 1200832 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-761f9a2f790ff59007f721b3f6aca62ef0619842f3335f609e673290a31e3c01 2012-06-30 17:07:38 ....A 1125376 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-7b76ed12353d052dbae9cb592f2791e3b85e4a88363037ca622e5da838595161 2012-06-30 17:13:52 ....A 1142272 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-871efadf1dee001e6cc1bc8484a9302df96c0e158037a694ef64664c0cae5e53 2012-06-30 17:21:24 ....A 1142272 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-950f64922eedf7dffb34db1e2f388c34b913f9197f8cd75a4952048392e13651 2012-06-30 17:23:12 ....A 1340416 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-98bf5793c46987e46bb2559ed565d0d96012f9cf16ae4961dc18d1fb65006a47 2012-06-30 17:28:46 ....A 2519552 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-a6d526dd38d50239aed6bf6472a9d60365dddfa91ba6657f708db02b4f9f7e17 2012-06-30 17:30:40 ....A 1324544 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-abdb46b7b0dc2f0af990a3fb0dc3b57b4d7679bfb11e0930cb3ac6a3b27c89c7 2012-06-30 17:36:26 ....A 1897984 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-b97151131b32023291c0eaf3a4edad375cae14e066ddb6a43585c1a5f25fb9c4 2012-06-30 17:37:30 ....A 1204224 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-bc6a91bf685fc28ee79f3f983a7a0d5457a414fe329b427de920a07bbbd6f49d 2012-06-30 17:40:12 ....A 1897984 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-c2c717c882d664448cc1f1838810ee0a02eee681e42d5195d36d732e30cff210 2012-06-30 17:42:20 ....A 1582592 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-c6cfc9f16ba8570994eb54f4a5e977eb84d4ec4af6386ee7773320c9ddcd4b33 2012-06-30 17:42:50 ....A 1722368 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-c7e050c40c8c5467245931bac40af8765a98120cee1fcbb87dbc8db23bc05d20 2012-06-30 17:46:56 ....A 1148416 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-cf486d42d09743d634094e6fae43524324e14e21f6f7a08beba498e1c357ac2c 2012-06-30 17:49:08 ....A 1135616 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-d3863c369ed41c5dd6c21d106a4907388ae659f88a6514d91d7736127fa6a55d 2012-06-30 17:54:28 ....A 1127936 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-df15cc806326233e4f038f529bfeccee88b7bd10861ba0667f01e372a4afa7d7 2012-06-30 17:55:48 ....A 1996800 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-e1ab90e9336d3b0c72f34ba890275796f10ec112e5bf02dc3508c73e382cccb1 2012-06-30 18:00:06 ....A 1621504 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-ea15114bf7a597c69f61fbe6c6677e1b1d0adc01f3340ece18b0c2fc981845a4 2012-06-30 18:03:02 ....A 1150976 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-f0c2a8e42aa7e7b9037bf396231eb3f2b116930efc3de9e3ae1ec84a379adaf4 2012-06-30 18:03:40 ....A 2202624 Virusshare.00007/Trojan-Dropper.Win32.Daws.dxro-f25ba1e60b4bb62ab50a259b4258c6c1c8a312f5c048c459a144000b122accb6 2012-06-30 18:10:10 ....A 303485 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyeu-02a189049dfc298eeeeeffd46aea7a69b9eefce0b053906c1ca1bfb6b017d522 2012-06-30 18:24:00 ....A 311677 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyeu-251ca022fb8e2bb26492fcc12a6df47b8931ac7999e42e97dd33f76924cfe45d 2012-06-30 18:12:08 ....A 328440 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyeu-27a0bb5ee55ea8fa5e073865a591f8ed7596f5f6645bc3e5d5d5ae0b37d4641a 2012-06-30 18:11:42 ....A 303517 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyeu-b30cee982c263a369e4fc1733ff6143f14db4f65a3cf8ecbd8b645d922310ed2 2012-06-30 17:17:48 ....A 87040 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyhj-8dc1388298a208570b6d20d9e3d270e87e206e2999d91f4a4492e43d0bd6b364 2012-06-30 16:47:48 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyoq-539e14b31c2decf424e81bf919550be7eb1b3fb518a7adcc887bf5d1b2ff68f6 2012-06-30 17:26:24 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Daws.dyoq-a08d7d185f9830f96bb92c54c144eab444c115932433e73afe73e50872f171f9 2012-06-30 18:05:36 ....A 46592 Virusshare.00007/Trojan-Dropper.Win32.Daws.dywx-f74061f618b92d1a4e9b89eeec13b57eba0d8d23594d83678bf42789cb4bf46e 2012-06-30 16:39:58 ....A 171008 Virusshare.00007/Trojan-Dropper.Win32.Daws.dzet-41dba67dc14d670e5584bb10154c3db10a14b024aabd230a40bf011d586ab104 2012-06-30 15:50:12 ....A 866304 Virusshare.00007/Trojan-Dropper.Win32.Daws.eaoh-031a614494fa934d960417ea002751c2789386d28e4e0a989d4a282b6f83dcd1 2012-06-30 17:43:26 ....A 9216 Virusshare.00007/Trojan-Dropper.Win32.Daws.eare-c93ff44fb0e84944a846dce63d5d3963bc29744825933886c507aee85caf7522 2012-06-30 16:11:48 ....A 216576 Virusshare.00007/Trojan-Dropper.Win32.Daws.ebkf-0ee7e2d5ab9a374b6f619512985e107b838b61dbb7bc14f4163e743eb9aec405 2012-06-30 17:31:50 ....A 3286016 Virusshare.00007/Trojan-Dropper.Win32.Daws.epzz-ae4d88e9dba010c458651438b437c9a953ef4b32e90452e12f682b59f8f10679 2012-06-30 17:53:48 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Daws.exou-dda10ba97e6799975042666d0fdccb7a9702ab710e4ede91251d3d9d26e509fa 2012-06-30 16:30:18 ....A 47230 Virusshare.00007/Trojan-Dropper.Win32.Daws.exqu-2d5f23d3c5b9b9e960616af57bea011dc2a67655b20b62ef1654fc3eab17ffff 2012-06-30 17:23:04 ....A 420864 Virusshare.00007/Trojan-Dropper.Win32.Daws.eyfw-986ad8cb3be9be98618bdf55773041e7f1dbce75da4e2e0956d479dbfdf9f676 2012-06-30 17:49:34 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Daws.eyge-d47f3c2b26c56f004f0be2a43d1456ff30cc78f42a772a034c871cfe04bc4b25 2012-06-30 16:48:04 ....A 19968 Virusshare.00007/Trojan-Dropper.Win32.Daws.eyii-54279e73a7c62a1d4f8bae969a9028809ea3aa86f585fc721dcb22171802c5aa 2012-06-30 18:16:30 ....A 196608 Virusshare.00007/Trojan-Dropper.Win32.Daws.ezxs-0a0409f31c88294dd4e41c776cc8e6bd7e23e6fb3e84d705debcb0c24123a8da 2012-06-30 18:02:00 ....A 354816 Virusshare.00007/Trojan-Dropper.Win32.Daws.fq-ee3a0ffb935979388e11a6f2be3823d72b3c97e4c3125a1dc270622c003024b1 2012-06-30 18:04:14 ....A 2367488 Virusshare.00007/Trojan-Dropper.Win32.Daws.mus-f3a973a744b90d0c2d64f341a092c8404049a257f1d0f77d03d401deb1d7b0b2 2012-06-30 18:02:48 ....A 56832 Virusshare.00007/Trojan-Dropper.Win32.Daws.phr-f02dd49e3bdc20b7a124d976cbd076b4c47c08f0d1104173a89579ebec3bd674 2012-06-30 15:46:22 ....A 47997 Virusshare.00007/Trojan-Dropper.Win32.Decay.ewe-f5c69797f751a385c249f3fe1a9e7b09e9896172aa856a4ecc1b58b4966f853a 2012-06-30 15:50:10 ....A 47104 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-03195429d7c4f2d54ea4eb6c3887bfd08262b5afa4fa8300bb8db66c1404d37d 2012-06-30 16:11:22 ....A 44932 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-0e681d8afd796084a814dfa781ad7ce5cf14e25dc49196975c7525859cbadc11 2012-06-30 16:23:10 ....A 69772 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-206342a095aae3ddcedeb119e14f403f545d60977e471731ce3670e9cb175df4 2012-06-30 16:44:52 ....A 78995 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-4d5cd16e53e1b93809c3213867565ec8a2db3deea841141a5b7dc5f672dd5564 2012-06-30 17:38:30 ....A 70151 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-bed8e63c37ee0057c6e85f560000b7c551e16fb82efea7bb23ea950d40b975c1 2012-06-30 18:01:44 ....A 47818 Virusshare.00007/Trojan-Dropper.Win32.Decay.fvr-ed8c133bc824f947e950f51ce8562dc8113e799df909771dbc468f80950e306e 2012-06-30 17:37:40 ....A 196608 Virusshare.00007/Trojan-Dropper.Win32.Decay.pvq-bcd1fcf465eb4a5e283f3a829146a38c01d1e1ae3f9637acbdd9cfac20b7b0bd 2012-06-30 17:19:40 ....A 115200 Virusshare.00007/Trojan-Dropper.Win32.Decay.wfj-9188606f473b8b1e3f2ffe990e5c5108f9cdb676bfc8cfa7282bf448c5490e35 2012-06-30 16:30:10 ....A 290816 Virusshare.00007/Trojan-Dropper.Win32.Decay.wlr-2d1452dcabca2290fcc55e4653d4ff5574a9bec95fe62d5c50345891a3f78197 2012-06-30 16:16:52 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.Delf.adu-15ff705ab6f5cf90e0556236d942abb507414036279369fd1cc014455547cee0 2012-06-30 17:28:34 ....A 177669 Virusshare.00007/Trojan-Dropper.Win32.Delf.ahv-a65916ba9f5d7a6aab4571380f8d4c90017735221ff08217afb81347f3b4a514 2012-06-30 18:26:48 ....A 169984 Virusshare.00007/Trojan-Dropper.Win32.Delf.cob-9b80d262ef1d53cddf3194d84ab5f0f20e70612664be825f6ab4cbdf4865b19b 2012-06-30 17:52:34 ....A 376320 Virusshare.00007/Trojan-Dropper.Win32.Delf.cob-dab975f62e0e20d6aca4914d6f88305887655f2650a7c365b915c13684b2fda7 2012-06-30 16:40:20 ....A 559616 Virusshare.00007/Trojan-Dropper.Win32.Delf.dic-42d52479c55436f1cabc718e443c4075f1f57aea2c9eb8894315f54553aadf41 2012-06-30 16:15:12 ....A 1283584 Virusshare.00007/Trojan-Dropper.Win32.Delf.dmy-13c4276772abb8c86f5549489a943fc089536c8cbdf26fca621a97fada5cd8f5 2012-06-30 15:48:18 ....A 513024 Virusshare.00007/Trojan-Dropper.Win32.Delf.dsq-00bad6a697f6b747957044366c4032b1961cb88aa1d5cedfa89934ab0f81dba1 2012-06-30 18:18:30 ....A 325120 Virusshare.00007/Trojan-Dropper.Win32.Delf.duy-d50f9c6bbde2d1a3dc1a2c45cf42a9af71d8e22ce2bc31491a39c01e536b5bfe 2012-06-30 16:39:44 ....A 155136 Virusshare.00007/Trojan-Dropper.Win32.Delf.dwi-41718192a89946ec6b7ea2baa25dc973d2cecb857c7604131a19daff68495dc6 2012-06-30 16:23:52 ....A 267264 Virusshare.00007/Trojan-Dropper.Win32.Delf.eflz-219bfdddd7a139167da0c0037d4140c13f35fabe22d1f69e85ebb550a982941c 2012-06-30 17:32:28 ....A 2944645 Virusshare.00007/Trojan-Dropper.Win32.Delf.efqn-afd7445a1462257d583a2c1f5604ee6418c7bc0cb442b18ba0d4581ac3fa1275 2012-06-30 17:27:12 ....A 303616 Virusshare.00007/Trojan-Dropper.Win32.Delf.efyd-a2b8fabe4047682d9fb29b55c25e664b49307044b93c7545062f30f8a7cb1cfa 2012-06-30 16:21:32 ....A 302592 Virusshare.00007/Trojan-Dropper.Win32.Delf.far-1d821a6c7626418d4d4bf8033f899b17d479874fe297cf4a0795be29607d7f19 2012-06-30 16:30:40 ....A 186056 Virusshare.00007/Trojan-Dropper.Win32.Delf.fbk-2e0df697c5ae14225686977ffce23914a9e7efc4eaf5aa3c5f3113900d133031 2012-06-30 15:46:50 ....A 117248 Virusshare.00007/Trojan-Dropper.Win32.Delf.fsd-fb074386118c9990dae3fbef31bf0b9a65400e2f60b983010fcd5cfc1215a42e 2012-06-30 16:41:26 ....A 178176 Virusshare.00007/Trojan-Dropper.Win32.Delf.gje-45b0d97fa60dc9bd2bc0958ade882719fc6e2ce18809c326553cc5be9c858567 2012-06-30 16:51:00 ....A 100352 Virusshare.00007/Trojan-Dropper.Win32.Delf.inb-5a7b8bb412422df3191dfcd836cea23a0e909c8c902b6d065c09894c714580de 2012-06-30 16:15:48 ....A 333824 Virusshare.00007/Trojan-Dropper.Win32.Delf.izf-1481d3e7d8fc1509b2f4d907d8f0e788431e0b32497cf66ffb96b8520bdd0baf 2012-06-30 18:14:34 ....A 1590272 Virusshare.00007/Trojan-Dropper.Win32.Delf.jnk-00785113438bf980dd27e1f5fe3f3bcba9092ebd75440d405f7ab9e894b89624 2012-06-30 17:54:36 ....A 1625600 Virusshare.00007/Trojan-Dropper.Win32.Delf.jnk-df6ccbdd8a1a4370ca4ed3731fa57bc6d0b360c8bade73b942b0a8c93ed05feb 2012-06-30 17:56:16 ....A 84992 Virusshare.00007/Trojan-Dropper.Win32.Delf.jnw-e277145de6f8c00f225f5e514504f0e307a82c67bfee350319fcc340ff84c403 2012-06-30 18:11:36 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Delf.jpg-3e66943cb19a178c0c6f8f72c5c30d53dde1a6f58ccbb6575c8a5de42f7e9395 2012-06-30 16:22:02 ....A 493568 Virusshare.00007/Trojan-Dropper.Win32.Delf.pz-1e6bbc85f1cb38e7b2c2a1e80b07f50e37d1e23680eb7402d6dd4cbc0f8471c1 2012-06-30 17:55:36 ....A 180224 Virusshare.00007/Trojan-Dropper.Win32.Delf.tp-e137089589d36efdf8e7bf2179937be398b7d9e420f45771a0a291654895eb8f 2012-06-30 18:23:12 ....A 261671 Virusshare.00007/Trojan-Dropper.Win32.Delf.xs-12871bbba756040c0e565c6e91df186fae2a28450141c579c5804ea60ede4313 2012-06-30 17:04:56 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Demp.aoih-76775b262001a4e85d4a711aa627c8b2fd6b2cbe1748ec6b4cf21c21e5367211 2012-06-30 17:27:16 ....A 21052 Virusshare.00007/Trojan-Dropper.Win32.Demp.aoih-a2eefbf941a73c5fbe6d0c5699edbc59daf9f206dacd3a6a2c878ca01fa0c01e 2012-06-30 16:27:42 ....A 3200512 Virusshare.00007/Trojan-Dropper.Win32.Demp.apbv-28f2f5108513609746301efbb41d72b1eef5e27f982298ac8bbad110d1696106 2012-06-30 17:31:04 ....A 403616 Virusshare.00007/Trojan-Dropper.Win32.Demp.axb-acc9474570b1ff4c652bf6d39934e00abaa8ced0479a5d2478d9ae017afb6105 2012-06-30 15:46:06 ....A 10752 Virusshare.00007/Trojan-Dropper.Win32.Demp.gze-f32081e102b5b4db318a67d00ddbe2d4caa503636f892babe3fd64cde74b6884 2012-06-30 18:07:28 ....A 4705 Virusshare.00007/Trojan-Dropper.Win32.Demp.gze-fcf3780d74e3c071687f88b8294e434e30c36d28056b5d87fb14c4aa3ad812ff 2012-06-30 16:50:40 ....A 179716 Virusshare.00007/Trojan-Dropper.Win32.Demp.qpi-59ab90c422a5dabd2f45f41c64fed65e0e874bd036c7f87bfbc5f0bfb7c6fa0c 2012-06-30 16:42:58 ....A 68608 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aaci-492fe6886a8762ce7c156d1dd094e3a52c77a3ca902df8aa109435c9f5244d5f 2012-06-30 17:17:58 ....A 69120 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aado-8e3524c28dd761aeb4ea3580c17ccf174df1cbc2d6cd294d2763e59736b67993 2012-06-30 17:56:30 ....A 1646592 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aaeb-e2d74f1f102374407f1fedfa1a1dd08f80e7afcdd28532a9d483d8639bc2fbb8 2012-06-30 15:48:40 ....A 88945 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aaos-6aa6edfb8985f4e922544b8ace1e11d49065431924829be1556c4b3974d7f938 2012-06-30 17:52:56 ....A 572416 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aasu-dbb483b5f818b2c1e9e3627b59e737b16eeb75a0dcada319fbc00ce8965a6bd3 2012-06-30 17:06:00 ....A 25600 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aber-7880f9684e024d6e7916e6a7fdb33c79b9d90b568f0b310942687d718802f331 2012-06-30 16:58:00 ....A 39566 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.abeu-695722b4a388d590e4d8e2bbf0c84c5ec1b8391be3e0c5a54e36ae46264d836a 2012-06-30 17:42:28 ....A 120320 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.abkb-c7016d4b0114f9f56a7b176ac38a859b98c25a1b5327aa7232a684ac4a8659bc 2012-06-30 16:25:16 ....A 179712 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.acn-2429a5d72a965ab9e8e432f97b17b931c61c0048a6ee542194e16fbe47dc99a4 2012-06-30 16:57:40 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.acn-68b3112287b7d09600eec36d1356ce4ce67c322820f25e65c77deeaba1f5be65 2012-06-30 17:12:14 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.acn-83f31fefe0d543f07677461f111b295cf993df1cb6035449683817369f4f8035 2012-06-30 17:33:30 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.acn-b24e9ae9b17dda99feab806c8fb91789b37bab5e0182a747c0bdd116d4955179 2012-06-30 17:44:16 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.acn-caedb0611b6d4e9813bd018d0b3d0111e598f4dc93e973227e91a9d72df6f02c 2012-06-30 16:40:50 ....A 396920 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.adgt-4417a14756b617c0df67086c25d0bdd106e2df8b1d1cacaab5c4521542060cd8 2012-06-30 16:22:24 ....A 249856 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aedi-1f0751590129655cec8d9588a0143902e1f0a3ba81d00a66bf4a62e01bfc23fa 2012-06-30 17:37:26 ....A 305664 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aels-bc582de1da9acbf79a92614589bdecf059c8f7316bb4bbec8d5f00d82b9f554d 2012-06-30 17:37:12 ....A 10240 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aemd-bbcdcebc5ea892430bbb018a1f9d940d6be9f55322bfc6fb6c540d5b487c651b 2012-06-30 18:25:44 ....A 13649092 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aesp-3384ee450bfb41946e08da2e3ff8b38eb90f5e139a6ef849ce464115a31528b0 2012-06-30 16:14:16 ....A 2304570 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.afrs-11f67bce19c9c8a7ee2e0d150963eed352c009d004d11c23c6dc72f4689c7ad7 2012-06-30 18:22:28 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.afwz-25b5b030665d8a2953d1c4dec1c4fd4151f6b3d85023c1abd184ab0c4225bf54 2012-06-30 17:33:42 ....A 422289 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ahco-b2ad5c20da61aa4d22b7257fed35b1f5b581e0888778be338c7f1191cc364cce 2012-06-30 18:06:34 ....A 166400 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ahiw-fa39d1fe1d4989357f5054b0f0d177480fa42cc2acabc1574a0f1594ecb0cf49 2012-06-30 16:27:18 ....A 1378304 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ahxc-2817c8ade4a0dc2e1714cbdebc36ef6bdcee8342857e9cc04e501b80dc292eb2 2012-06-30 17:36:32 ....A 97515 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ahxc-b9d07c18d52fbde13452813544b68a8a00e18ed2fea331e705f46e760cbb75af 2012-06-30 17:53:20 ....A 314796 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ahxc-dc9065553b911c23375821a1db9ae20efd3efee62dc3d01d7b6da72aff2e358c 2012-06-30 17:58:46 ....A 212480 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ajdh-e76712d30566ac47400da7c1d2adddc436f35e7758c63f0df8779459ae4648de 2012-06-30 17:25:48 ....A 230912 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.aker-9f291b134f84642229c1162925d0f6e65db5a363172556c97ea2a23d8f5e2520 2012-06-30 17:58:58 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.akes-e7d36bd602909417ce8964991000f25b04a200c388e10a89765f827fd3dc0590 2012-06-30 16:47:10 ....A 55169 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.akrr-523b9b82283cc924f4fe827143292882148238dae3718bc70a2395b95aaa2d0c 2012-06-30 16:56:44 ....A 398347 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.algi-66dc8e0f2582c2ff1a77db8c564446d104b5eb6a80bd6abe5504881a492b7683 2012-06-30 16:35:20 ....A 286720 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.algk-36bb66094e2cfe7e71b8c375d8171f4d158842352a3da86fdf2b51f6acca52ae 2012-06-30 17:10:46 ....A 80195 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.alta-813e5bccf3fd20860e09890af14ab768c1fd4c95bcb968931cb9187c4aac7ee0 2012-06-30 16:25:34 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.pei-24e5581a47f3697bec1028c5ab9db897bba17ecb03f8007e078db0ea7ca060f3 2012-06-30 17:38:30 ....A 258048 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qff-becd800beef5e1fa773da5a328b03e333da78d67a0eaf7cb3016310b23da2302 2012-06-30 15:46:36 ....A 110633 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qfh-f85617d4399db3e59aa2adaa8245a03d2fc5d975eab72c162199d9da9649cc2b 2012-06-30 18:26:56 ....A 48648 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qfj-784fcccfe9d977ad0095453c7e04be8a49c9ceb3c39b66a5666cf4284b5a9fcd 2012-06-30 17:56:36 ....A 23560 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qfj-e30ea6d28c706f133c3b8331a198fe7496c113a539673efcbfd9ab1529224b6e 2012-06-30 16:05:22 ....A 939008 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qge-0aad7fce3308702f0045af5b779e3d306698c7d3f86a1cc664202948f51e48b1 2012-06-30 16:31:30 ....A 1222656 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qhf-2f75f18422cfcea22762dc2808abb7f07171cf89d67a3d64ae952e1cb7d6101d 2012-06-30 16:41:44 ....A 246784 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qib-465d84dbb7df547817a469c69e606b3396a5d68bb2f88b97f278897e09dbc83f 2012-06-30 17:38:50 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qkp-bfc397437c8128d008218bbd4b407a0f946083f4f087fa7938aa48f5c4ba463e 2012-06-30 17:02:16 ....A 1409100 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qmc-7154b87efea2d55193db191d86c5583abeb529771d7cc0c53fe550443b689957 2012-06-30 17:34:56 ....A 3465216 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.qmc-b5c0fad45fb4c271966ea0256355c43e02fc3a3372df7ef3ec9f2a04d0ddb27c 2012-06-30 16:54:40 ....A 5242880 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.rdd-62a8ac5512fba96000573c700763a732db46ba92a3c709563501efbe3e8dea08 2012-06-30 17:53:42 ....A 26686 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.rjh-dd564d86c83187c64f1c97719564ba3ab6850efb60e17817fa64c460daf8733d 2012-06-30 16:12:34 ....A 45056 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.stb-0fe8ab0b6f880b2b84d9eede8e7439d2322c7662a2e34470c2b4d40c1205afc1 2012-06-30 16:43:00 ....A 306176 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.syd-4947b94d598608268ee55c0fce3017dd6e9a13d25f68610c86deddcc5563d34d 2012-06-30 16:39:02 ....A 22586 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.szp-3fed07471e97003af4f67a5420e8ed6c8deac9a01e97899850f36f63da06c577 2012-06-30 17:20:46 ....A 49155 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tgd-93ad51f4e9df31ef46588b3432065ba76408ec33e22f21b777dc7fcb6f837b11 2012-06-30 16:20:46 ....A 156672 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tgt-1c3c104ddae99f9d9792a0aeaa361e35c52c4f4948eea21ba087e87b85609d7b 2012-06-30 16:15:50 ....A 485405 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tiw-149090d809cf88808827ccc567e4e6b063726c2863a96053d38b7a161a2f0ff6 2012-06-30 17:08:02 ....A 176182 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tkr-7c1bd7203552cdaef6111f37a89a0ee5fd76dcfb4687012e74044ec1559ae5a6 2012-06-30 18:04:58 ....A 1118208 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tkw-f5b261f925f12510f66dc993f346593f808db0a41b1d0964e602018ddaab3a98 2012-06-30 16:29:36 ....A 2883072 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.tmb-2c4ca911f25c36705bd89d7e0bd11224eadacb1b5bc1abc2f47ebe2ad26ac2f4 2012-06-30 16:45:42 ....A 2981888 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.toh-4f4290697c119bab8d9fe36bedd44b46fe8a424f2ce1fe0d5965abdc72de6373 2012-06-30 18:17:22 ....A 1012224 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.top-1609d650abae6fc8761dd1e67979bcac8b47cb8cc6eb3e8ce56946e205ff41b9 2012-06-30 17:54:06 ....A 1271298 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vml-de416871e74d5d0a55cb1322cc5272a2db84b3290c5d2eb8deec5af887ed9e19 2012-06-30 16:34:30 ....A 10795 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vnp-35069889ca13caae1035856ed625028e1fcae136990348797955914670e1d1df 2012-06-30 16:21:34 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vob-1d8e1415a6593e920390fa77561528974d8cee0148c101344e2ded4e3313ca00 2012-06-30 16:58:12 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vob-69e0e352894e07416418240a9c0b42777a176889a15baeb62101dfce2c91e1d9 2012-06-30 17:02:16 ....A 91648 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vob-714326c3cdcca23362b57bde89642a529cf4fb4142bc5aa79a07823eb44537dc 2012-06-30 17:40:50 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vob-c3f16381bfa7dc4f4f3f06a016df021ed1dd971564bc2d74c8544f6dfb2914ee 2012-06-30 18:04:02 ....A 67072 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vob-f33a8f091dc9053e42e060e63ca9e158f6af24d71e59af529506fb9e12ec7183 2012-06-30 17:02:48 ....A 47141 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vov-7243974da66be9761287ec8737bf65b185c96c34a7e9b57c4393bfa0d3c61d98 2012-06-30 17:49:50 ....A 189440 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vpa-d4fb3be207390b53ba62c58e1fd4102998d638106aeb013fa29eed5ebd7bc03c 2012-06-30 16:32:00 ....A 1824768 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vqi-3032482d0e6deca246a01a354dd9817630000c4833a1ae5355a3fc228dd384f2 2012-06-30 17:55:14 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vtg-e07f38446df30ddf6c301ac7c11f59c1c3637f97c914034a53765c1b957378a1 2012-06-30 17:42:10 ....A 615424 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vtt-c65d81ae6daea3e2c64b94bd129c10ae9e40d9a97e21af103f7e27edb0472cb2 2012-06-30 17:18:06 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vtv-8e7a21ab61ab05015d3c52843403c23de36288d47d281250e3c756ad8351fe1c 2012-06-30 17:41:16 ....A 295815 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vtz-c4b02608fde9cc4a03ee99812f6cb1cfd2da193da5d9e50f42bc787f204b303b 2012-06-30 18:06:24 ....A 9521 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vua-f9dcadade5c5976143f87368cec3340b00d367399bff6e2fccd951eae6cd29f0 2012-06-30 17:41:32 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vuc-c529a3329bee5606dd32c51d9a15235a91a9144a6ea9fd0bbbb7adeb7d84faa0 2012-06-30 17:38:38 ....A 22016 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vuk-bf2495e04685b8098c0315632b453e80e0ce274da555b8ab56125cb59bf7fe6f 2012-06-30 15:46:30 ....A 733184 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vun-f7450451a12f04781bca3d0db9729f72269f1aa53582bcdde0511c3bb53bea5f 2012-06-30 17:10:58 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vuq-819babcbbd5a2d46fafdcd2223ae9813b843b6b6f5bc1b4fa4d3d07c19f2f32e 2012-06-30 15:53:48 ....A 33280 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vus-065d884231f5ccc9690a7721cc77ad1fa0ae37857620567d767e6d972204f478 2012-06-30 18:15:32 ....A 43520 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vvf-08aa2105906e452c9d2b3cf0fab9575b522b845e38fdf38f47cebb3d95a19ab8 2012-06-30 16:16:30 ....A 837632 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vwt-159669f1e4fc61946bfc1769ffe6627ebf014a755f87dd41402c26333dad40fe 2012-06-30 17:18:52 ....A 8704 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.vzf-8fd872a0694c8b60a22ce6b4cd1a2bc9329a5d1afdfe410efc43915579b7bc16 2012-06-30 18:15:06 ....A 544768 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.wbi-08072a2c2eac310bdf576464c8715f155422e469d1f36aeecdb4c1e6ff643ed0 2012-06-30 16:16:28 ....A 610304 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.wum-15812893b844da805bd0cfc3babe5f7b785facce7e243e2663870afe052c740f 2012-06-30 17:25:54 ....A 385024 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.wxd-9f693aa8358f408f87faf125f45e09160e3a67405b6e0bb35158d101504996e8 2012-06-30 18:09:42 ....A 299008 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xfn-005a9cab8f70ae604db8560065815970479ceeabf7a40553c03f44f1ee0a2bac 2012-06-30 16:50:52 ....A 85368 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xfn-5a16746561b96c327322097d839f27bd5f8fc49732966ab11ec7dd41bbef6a46 2012-06-30 17:53:52 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xfn-ddcf0fa6b67e1c154fe19d0d07292b6ed9788953eaf90c1b29ce6453ea2da77c 2012-06-30 17:46:06 ....A 560640 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xqi-ce48d7a70324e102507df0d44040bb27d587f44cd6d9f947c8bb0e5622a44909 2012-06-30 17:54:06 ....A 83968 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xtu-de437c680ab2855c23f5c4a037ff7d4ae125b61967739663c05cc7cef295c410 2012-06-30 17:37:04 ....A 83968 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xwz-bb5d7f1f9f592db0c43b837b9e1a323ee3f5de17179557c57396a5c8c179a0e8 2012-06-30 16:20:24 ....A 112640 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xxs-1bacc22f40f5dd515fc7fa512d86e16a589f06a75de0ab9f38ab451d7d52a60b 2012-06-30 16:39:36 ....A 318464 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.xzq-412be117c3cc311115507a0b22ecc618ffac60cb89ec643c7c0859ba146a8098 2012-06-30 16:47:46 ....A 41112 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ybm-538a7b5a07a4412229305386497300a9fbd50a4c3258ffbdcd34300cc7717dba 2012-06-30 17:21:10 ....A 325120 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yfs-94849bcd1c0eeb97012ba184ebe77e031e9d89cf2637dae0e4f8d1481d42139e 2012-06-30 17:24:16 ....A 325120 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yfs-9b5c3280e4c487db4ce9625c0c0a3c3723ba1cee6a6acdd144483197e18f605a 2012-06-30 18:16:38 ....A 605696 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ygn-0a33133b6e69ba6fd02c13fca786870c64179fa9a569bd8eab8cae217811420f 2012-06-30 16:44:28 ....A 121344 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ypu-4c8f190037dac52b4dfad599d630c5b233ea3050e14e906a331bd2b35f7c5ed6 2012-06-30 16:40:58 ....A 95774 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yqd-4468257e030530d78918ba7f31b95602d9ec9f60379c3e6a28ca64eae994d4de 2012-06-30 16:47:52 ....A 36352 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yqh-53c809772d758cbaa49164c2fcd57df8c167f9a387e6bf286a15f3062cb73d83 2012-06-30 16:21:50 ....A 11393 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yra-1df29f658df9d072f670696d224ddc41938a02c44abaad190b5d66ef038d42e1 2012-06-30 17:39:18 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yrp-c0ffc640b68b78f78b2561ed502a8f1f462b90b21b09a0c04c541a02cc97335d 2012-06-30 18:00:52 ....A 420352 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.ysn-ebbb5bd87ae54d71c8977e51fdc80b0f921a4a22ea603df110d2e212e7d07695 2012-06-30 16:53:22 ....A 155648 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.yxg-5fdf9a30d97010287de913be9bdb567b7e5fd4ea335ceb5fe51e721f23c61628 2012-06-30 17:49:58 ....A 277504 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zan-d54b5f17c6c7334e03095392b5b2efbc561268841045f4b1bf4754a8d79ce5ec 2012-06-30 17:11:20 ....A 328704 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zdj-821630a83c5dd6b72355e21be0c5fc285964290c1532287ad5a2b8b832adbdca 2012-06-30 17:22:14 ....A 68608 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zet-96abed35a9bd1eb2af760bd4f98cb2f237b5cfe582e149f91e9e6905cf1e37ba 2012-06-30 15:53:20 ....A 264704 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zir-05f8fcce48ea897b33bcf308445c16090b9f182f632b347907412d49a28b83dd 2012-06-30 17:57:50 ....A 839680 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zjb-e57e85a16467465ac081907847678852e6d2add6c673c601d154e94bbb212f1a 2012-06-30 16:16:58 ....A 442368 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zqc-161fb267548172395519b31022e737434671db6b64395a269d0cf56c934e6e87 2012-06-30 16:10:28 ....A 10814784 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zri-0d0be1695bafd576a5b0f21e5861ae3c07c026809e262b799e64e0bcbfa23e44 2012-06-30 18:23:08 ....A 1726016 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zro-12721b4c06bce8eae24c2cb9d1e482038490cc1cfbadab4cc602785f96d46131 2012-06-30 16:46:34 ....A 243632 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zuu-b72c39a35bb7ab48724d8bbec76fb527693ea34fcff57dbe02968c959cbf06ff 2012-06-30 18:14:02 ....A 7137283 Virusshare.00007/Trojan-Dropper.Win32.Dinwod.zwk-c86febb5d65bf9c69e41fdc7297d38d7500dbb2835e474a1d597343efcf888f4 2012-06-30 16:53:22 ....A 802816 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.agp-5fe8148132184148509263816c4255a438856c6e54ba0035bdc7aaedc0c869f6 2012-06-30 17:45:22 ....A 61000 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.ajf-cd5aee78226d69fb43a076131890943ec92244702103ef3abda6b37f6052fb32 2012-06-30 17:52:30 ....A 709120 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.rfm-da88f433f17842f10c7a5ae258d86e1b3e36756649ffba838b128add0a2c831b 2012-06-30 17:04:42 ....A 13816832 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.rgq-762336eaa6f720077791509d8516eb60bec4a2cdf56b36e481a6418df2f42315 2012-06-30 17:20:16 ....A 17371136 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.rgq-92c0c21315e923e018c1a8257f782d0aa68529a8afbed416c8377e6b53a11f0b 2012-06-30 16:18:58 ....A 675840 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.vjp-191320d466b6b14d0859f784e1c51b0db1d5ba3f42f4a314b75ad4fd128496d0 2012-06-30 18:01:54 ....A 11264 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.vkr-edfd530848ab8e2ab313950f8ebf59eef37afcb00e25e08f2490e8ba4b0b091d 2012-06-30 16:45:20 ....A 269824 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.vkw-4e6b840fcf296c398954c6e372b58f5e3b2801d5249cf651ce15c85f6f0e221f 2012-06-30 16:01:32 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wdc-09886a66d4327bcfc2484a8d20b9c81a8fc7e95589954d9516418fc9f90cb48a 2012-06-30 16:04:08 ....A 44096 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wdc-0a4a9c8f1a5697d1e52fa65a9368cb9735ab903c38fa5e134a7f97777f2dbe73 2012-06-30 16:53:26 ....A 44544 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wdc-601cf0e08326ef82279ddfa65898fe12f365b79c95eff927e679974226a75cae 2012-06-30 18:01:04 ....A 45632 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wdc-ec397185d7894008252b0009854a358b0a1208dbec76b4bc02996ebda1f9dc53 2012-06-30 16:12:16 ....A 329973 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wdf-0f8d4d75218c32a4de7ed92f1f9f1a3a807628165049b380726ea6bf8a193b64 2012-06-30 18:26:42 ....A 19485 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wia-df2e34ef2a0022f0bf229da362fc23b7da7e36d5d1715fb35cf98c1b5f8e1097 2012-06-30 18:20:06 ....A 2896384 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wiv-0edcadd1ca0f669afabe55b4a99aaa1e8c3862615f83f66b84b702dd4cedfa7a 2012-06-30 16:41:34 ....A 2708992 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.wiv-45ce06fd2bdd19eddfed7fff7a9d09acafb74f82670d25ece1d4d15b3cf5b14c 2012-06-30 17:29:30 ....A 111295 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.xwh-a8c0742bd73126fd37223050645ef4a453189a6a61dd12a6f0f94f5ba689e7cf 2012-06-30 16:30:56 ....A 5103616 Virusshare.00007/Trojan-Dropper.Win32.Dorgam.yl-2e82df010d660d1f04562c96ce2617397885c6895c58fbb90b56993c61ebc64f 2012-06-30 16:10:50 ....A 188946 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.acvt-0d9af26cce922b01f9c64b3d6a7172b883b26682813ad27bf7d29a9f981f4e81 2012-06-30 16:55:46 ....A 13312 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.adpg-65007214e46b3c06fbd3b51402067412bb435c1f10b08345d5101ea77d9edd09 2012-06-30 18:14:28 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.afib-0b3263bb51fede4db5b5b3f2a852371d242112c1ead429d8310d0020ff49e29f 2012-06-30 18:04:08 ....A 787456 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.ahgu-f379b79bf0ac4879ce6cb4a964177c953ee8ede101715b132737c6480d6d8897 2012-06-30 16:27:52 ....A 474564 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.ajcz-293eb585c2a6770d9178d577ef57e72a5e288888c0c4c4783561f59c43489699 2012-06-30 17:43:20 ....A 476268 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.ajcz-c90f68e6763d5d564a2c1e734f6a8acfdda9bcc690878ba847d5d3f0c5482d79 2012-06-30 17:23:12 ....A 62976 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.alpy-98b1e5b62f9c08472a44527b0bd4b2b4be989caedd6ec69064596e43a828522d 2012-06-30 18:10:16 ....A 13312 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amid-d7f259123def3413e473e190bd828bc94a28846910d8610c1b388b9ae453ca58 2012-06-30 16:36:40 ....A 1660928 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amix-39edda465c2c45a75dbcd10f9217f67ab5c7a223dfe1d63bf7b3ff5a4f374363 2012-06-30 16:42:48 ....A 1179136 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amix-48d1d734e8b8fa4c05cceb3ea9643e05e292028bfd954647c9a65646033b8aa9 2012-06-30 16:40:46 ....A 1210880 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-43f1af69444c0d2c49c4f85f1173022deee30d4bc5200b56a8f4a4476af487ec 2012-06-30 17:16:06 ....A 2925056 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-8ac313b05ef8bf20d88e471ce6128287b76c2309436ca66bf4ddd7707d11e660 2012-06-30 17:17:16 ....A 1445888 1975636160 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-8cb22bdcabe06c5dd777dae9bcc701de1e3c91c549e709fc2d6f68c274a89b5a 2012-06-30 17:18:16 ....A 1193984 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-8ec106af48f881e055fef41d6f6db1f2ffb3f3ecb480b78cb27187937db12fdd 2012-06-30 17:27:10 ....A 1230848 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-a288db2a5f4c98c9b80c686712f0fea46269adfb8e47d83238df902000a76fba 2012-06-30 17:38:30 ....A 1110016 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-bec8347f079431b76705d358f94b038bac08ff4f16641d2261daab649201d654 2012-06-30 17:39:12 ....A 1252864 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-c0a563983bbdf885e104083ca8311ce5988bf0d72e3458d7b418935ccc59f1ad 2012-06-30 17:47:34 ....A 1684480 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-d07fcaf33c1587d0a33572758a6392ef0dabd56bdc8c9cb9e55cf895e274e9cc 2012-06-30 18:03:18 ....A 1282048 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-f1669fc8156be1c5447deb29aa607ce4a448a45abb9c2cc0343528e15857fc79 2012-06-30 18:07:34 ....A 1729108 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amiy-fd4ec1c77312ca7d37259fbd2c8d16aa2069d4fe241efc404c5643567207f47a 2012-06-30 17:44:12 ....A 1198592 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amjb-cab77acf83101d0ddfcccbaae087a871f6a6e29a5255f5960547d2c992d850b3 2012-06-30 16:15:12 ....A 1319424 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amjf-13c5c368308823e756f73b08cc72050b828b63380c757a13c2638fa84ab182a6 2012-06-30 16:10:38 ....A 1657856 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-0d4975102c3e63dcd7783f3a4ab5bd1b82e593746a0c9ebb4d121a47fde84b30 2012-06-30 18:26:32 ....A 1294336 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-16c7a192f84ba9b22340e2d875b3422f5db26d7f1228baa844ba89ca6d4e5d0f 2012-06-30 16:22:26 ....A 1560576 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-1f2c7737cfb10bfa91a852715d4d6ae5207b2db4d27da24bccc44601969dcc4c 2012-06-30 16:32:34 ....A 1203712 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-3158561d5022e4e1f59dec7f6aa4857956cac8f476444dd53e1557b8bce35787 2012-06-30 17:10:26 ....A 1390080 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-80a059877ee13e97120495371f812cfac68d5fc8f3c46fa9e5c4332d958edc79 2012-06-30 17:30:32 ....A 1216512 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-ab766ffbe0d6bf2a839353f228de2eb985724aa5af777799f0a21b5815db464e 2012-06-30 17:45:26 ....A 4646400 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-cd8e7cdffa46de914b7c812781790afe8e143dbc9ff592b4359172fc10cefe8d 2012-06-30 15:46:12 ....A 1515520 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amji-f3f1ad58f12bc8450a369a6f2b12adcc20c96f1207bd8ef22df9f86b561adabd 2012-06-30 16:47:40 ....A 1289728 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amjo-5360b2d7ff122b2969c53e8686b5292b35b1b734a8327585484def76064a35e8 2012-06-30 17:34:26 ....A 1240064 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amjo-b4a96e3e8b02cb5ed1a1526ecbd2edf8c9fde8b0eccff668ceaeca23ec4f8139 2012-06-30 16:57:24 ....A 2489344 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amjp-682415279645c470b3fcad10e3e9a5eeedacea982a62194a3ce9daba15f7b102 2012-06-30 17:03:06 ....A 139269 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.amnw-72e1b0a9bf55ef36fce40d726e681623529e0fcceefd33373f1af5701a1ca60e 2012-06-30 17:21:16 ....A 540652 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.armn-94ca2f049d5754d40325a06c7a8713139e97664ce2846e910ee998831a346913 2012-06-30 16:46:04 ....A 1409536 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.atbu-4ff4b0cba59770e7e9f969fffcea45e1c383cfe755fa9ef3927312146eee2478 2012-06-30 17:11:18 ....A 1882624 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.atbu-8211ce22dfbb8d917e06f86959f3eca9d4047f9c88d4c50c34ff8bd2015b94cf 2012-06-30 18:06:04 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.atfa-f8c305ede903f090a66bfaed0a52f81dc4a1881c95bce9854b2c81b63a3e637b 2012-06-30 17:35:06 ....A 888832 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.atil-b62d0a3f069298f44a4b03e4e74175b7548a26f4d89d3fde10702f54e2fe7936 2012-06-30 16:40:30 ....A 424960 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awni-4332b18159e25eb0a6026177c40f8de9b7825c3b31be39f50cb7e2cbc6304074 2012-06-30 18:18:58 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-25b2ec0da72e95e2b9bc5c7614e3c6df6a24a070606c9da4a6b6fbdd92d9fdf4 2012-06-30 18:16:16 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-2fdd75ccdb9aadfb88e502c272e7c4d50dca7df39a72b798d4e3c3a432db6e80 2012-06-30 18:24:44 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-34c41a902f296a8be591043dbbcf5184690fb131335d951470d6901002c897ef 2012-06-30 18:12:04 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-3a8c04bc9b954d12e824c96e68b394657b2827b808113c872a8ce508644e5a78 2012-06-30 18:15:20 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-3f592455f89f4c6e4cf5dbdfe087da1d424d718a0663c901cc2be11c3e184cce 2012-06-30 18:09:48 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpx-6b127688306033eb1064582708a17396354d1026a9a62a19c3a8b4ee3282e58d 2012-06-30 18:16:48 ....A 619008 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awpy-aca5da9ed4050bf073853a7b3bcaae940bf5027d690ea27fc66cce32cb4ddb71 2012-06-30 18:26:12 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awqb-1e8e1ac0a2413c1b7a9bb954e42caf85d6f1c277c2d47af9020e163f5e8b7874 2012-06-30 18:09:52 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awqb-2538f98615255985ca753435548d3087162df2293bf52925c53005da2b3c37a8 2012-06-30 18:10:58 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awqb-2897ea2a74debb83dbbac25b4a5510b76bbda2de40c01c9fba7a935c46b3b85c 2012-06-30 18:19:34 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awqb-2f60efbb10adec055a3e8f19544db0551673314326eba31b967749455d25d360 2012-06-30 16:39:58 ....A 468392 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-41dd1f17749f5c43771cc4290038b8a6a82d2c7d6e5cdb920c47527cf7c82052 2012-06-30 16:45:56 ....A 546215 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-4fad6b15c32ef6c1372214550846f5d0333582ae5d67758d28b7fb3db10bd333 2012-06-30 18:16:28 ....A 1951144 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-780d51e02f176cbb1c4712e24d973afc47603208ff38628acf8eb43dcc7cbab0 2012-06-30 17:20:24 ....A 1396735 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-92f0c157523fdbe91e21f2b29b5af80904a802e67e19b68d5cb05eb69a7ab8bd 2012-06-30 17:34:44 ....A 682832 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-b55343136d0c25130a8cf5bec660a999e8c36620abc9970d9c176d77ae29fe8b 2012-06-30 17:39:52 ....A 1486847 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-c21a535d3dd7b7ef789b5270baa3abbd66d222ee78fd5dbf02b849af3d71af50 2012-06-30 17:46:44 ....A 727887 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-cee34b2c6da38b150f23ee0cff712f10bd75bd31c4bdf2e4f5c7de1ef60cba52 2012-06-30 17:50:22 ....A 1474368 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-d61e3cd75380d1d0505dc5893a5335f200ec0d057fb0a0e1eea907272bde34a2 2012-06-30 17:55:32 ....A 1490944 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-e116275f3d9994e1ec000c9cc48896aa8bad2cceae0b04072811af2153c0d412 2012-06-30 17:57:00 ....A 1728512 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-e3c9ef53f619c619bba43aa210af3375d79fb4f486391309ffdb134c034c264e 2012-06-30 18:00:20 ....A 2278824 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-eaa0e7a0837452f0a8bc51f11c9917846edc3cffdf2f3b1708dbd457861219bc 2012-06-30 18:04:14 ....A 1406375 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-f3b3b3c31fe7955d51ec177ad4606bc80a6ed2cf4672bf6bd92ffaae2b9a8a7a 2012-06-30 18:06:16 ....A 2170880 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.awzx-f96f33c6a663e47cb1a9a3e7eff977ce7bc634d644fef90b16aebe18ad6bcb8e 2012-06-30 16:19:58 ....A 140800 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.axll-1ac6e9b7c0f154f5a83b11446a52074647d2a7636b44fc75311be3e5212b11d1 2012-06-30 16:58:12 ....A 202206 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.axll-58fe969319480c2d7204f4efa14c41b6cbb8c61eab85a9f8b8a9e34bcabcecd4 2012-06-30 16:10:38 ....A 198698 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.axll-5d92f82da3abb28874342b2626de914c84498d141f819e855d80a3ab5f457833 2012-06-30 16:53:26 ....A 202752 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.axll-6003531b59dca71ee92ebaef4c5836633ad6a10d9bfbae47b80d36464adad210 2012-06-30 18:20:06 ....A 4549454 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.axme-9a7c26b85de4097f610da28c1160d8448f4434c5ef90249002a8e18de4d72599 2012-06-30 17:26:32 ....A 802979 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.bccl-a0f68d9647c3589199c12295761f1af92bf693b2584e7d41ddf7f7214573e4f3 2012-06-30 15:54:54 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-075f5f9c4491b99614e6f0371e1a353d47f40c64118b2ec7d31fe6a372e956a1 2012-06-30 15:56:46 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-07d6197545ea29e544302993c454ad05ac9cf39fc1b7cfd7f419c08f896017e6 2012-06-30 16:01:48 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-099b862309a9497ae414330252a669fd4935003eda9581733d09f83afec845a0 2012-06-30 16:12:50 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-103bf97ba43d0ec758736dafe98518e0bd867972be58c03d0c80bc068fbf56ed 2012-06-30 16:13:50 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-11c8a8e6c0f03e7f6886be276b3121e752fb8e3a916ab98215dcbbf5612d2f6b 2012-06-30 16:15:06 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-139a7b691cbdc8e24da9776baa26a4dc410f0be78a0da9f756d73f9080acda63 2012-06-30 16:16:28 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-157fab2d1efd351c21eef0231afbe5d673bc587936301ef8c85ca45a1fd761f6 2012-06-30 16:18:06 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-17b5493f75473722ce5995371b6a022e51247d7b4f4c4ec98ed764ee544ba8ad 2012-06-30 16:18:40 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-188f98938d95efde790c3e7c242dee96f580d3e024c418ac633134908065c02e 2012-06-30 16:20:10 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-1b40391e43f158db0ea3900795a07094f189a40bc9eb0cb9b47b196749b7b2f9 2012-06-30 16:25:24 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-247e76bdc4e5ff6ce183b85c3ff35aad223b1530861bf47ded6bc7e0107a86d1 2012-06-30 16:28:28 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-2a5b0aec8ccd3c516618ba11ad1a95ebcbe66daa8b08b16a77242a8156562355 2012-06-30 16:33:14 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-32b849d95d9878c5fbcd4eadd3e9b280b51383042cebf456cef736c9c99c570c 2012-06-30 16:44:26 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-4c78001ef559dd1f678e1378c5f876fd935ee27f919d62032df5ed4e013a2d9a 2012-06-30 16:45:52 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-4f8e9c00f39e1839b8b588b81050f1390b64f491dcda88727a2f8987b79970df 2012-06-30 16:49:58 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-582354f27f0d6d047456a197de7dae6ff6333329698dea872126c5bdbd2a4d10 2012-06-30 17:28:46 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-a6e0392f3519d30b2552afc56a2fc822ed89c1dd74e4d6f35b3087b061e0533a 2012-06-30 17:44:02 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wvu-ca8dda143fa9213301b6d14a6933ed0442d62c89b03ce5df4dec71af95a30276 2012-06-30 15:48:28 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-00e387cdc74374be1dd13aa1347fc6e9cc26124c9fd782ed0ca55cd9ac7c84cb 2012-06-30 15:50:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-035cff8de1c529a22ca35acba2b311d71cf682ea09e38795838b8ab76918968b 2012-06-30 16:10:00 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-0c7d005bca993cb241f9abeff0ee842b3c8c30d3fc0b7422cd553918c58b6d62 2012-06-30 16:13:54 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-11e2f2a49da5f5104edcee534e72aa429b17148f9212f6bcc3585c16c2e7e74c 2012-06-30 16:16:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-1546921f6749748335f061cec99b4e6880e355c484b8956cf3180bcbe5f3ce98 2012-06-30 16:18:50 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-18d675d78df2f9221e1a43b46e4e2622166ed54840e5d9d91d2e93796e0e3205 2012-06-30 16:18:54 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-18f6cb3fcb350e02fcb23eee4e46c53e26db155e021a5adc5d37864524f58ad0 2012-06-30 16:19:16 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-1979c84f1f7ae2f5d18d618885dda57f6a89ccbcf42e2d1dfa788826c014b946 2012-06-30 16:22:40 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-1f7e3f93aebce7ea43316b16b52a273bfd2578f7bfa860d03605b4b4d9cdc466 2012-06-30 16:29:38 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-2c5029bea69c088e33fc5351c9e9b7a70f23a968384cad68d42ba88966be773d 2012-06-30 16:32:06 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-3088f93889d406464a73f727bf986e86093fa129c194336b67009462b635f662 2012-06-30 16:32:44 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-319c4f2f436634d0628bd98f7bb71a557a603ff0ebf6480b8fb947e6f9fea471 2012-06-30 16:33:26 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-33200bf4c1b27a310f80871b4a6df865554d03c0782c97e11c76e2068dfe8416 2012-06-30 16:33:42 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-33a4707313bb5fb6bea492f11e24ac1bf1162326fa4d384f5105cc064b73dc76 2012-06-30 16:34:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-34765e47ec85f0b04d85351f853adf0b8ba26d8799b4f5bdbde31b472d02ff01 2012-06-30 16:35:28 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-370ce0412ebd8c9e8275bc8627a7ba18527a1dafedc4acf4909e091a8a88c2b6 2012-06-30 16:40:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-4254e40c7350798210dfc9c2cc639b27024c93d8a7d01678efcdddbf3515775e 2012-06-30 16:46:12 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-50289fd3561295b38931cddbcb500de4d9d0d683951ad26cbc816c50022b9290 2012-06-30 16:47:06 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-521d40c738af1c7ac6a08ed7cbfcc985027da7e7f89fd9f896a150442977f5ca 2012-06-30 16:49:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-569c222c2ab3c00474e60b16e80f9e814b66ef516e9f531b071652787f54be36 2012-06-30 16:54:50 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-630c83969608b4da52cbcd60b4a89bd9773efef3daa5d507058ab1198a66bd32 2012-06-30 16:57:08 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-67a258e3455841c40effe9555445d1baf2ebdf62f82b8adc73d03ac0df7fdf7a 2012-06-30 17:02:40 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-71f88ae22da400bf56a9ed685dfb7912dcfc402c00c04a87e827a2ed2a6414d2 2012-06-30 17:04:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-75233b130791ec7153a5493cd2a022c98e749019f4e26140ed80502c8657bb2e 2012-06-30 17:07:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-7ac751ab0b982e2fbf46349ae81f3f01c57f64c0854e5464d6d7038432b5e221 2012-06-30 17:08:18 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-7c9ce49443655a1f14c72d6ab1a6752168158004e9ebf378bdae3b1e3d5ac7c1 2012-06-30 17:08:40 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-7d5c74e83bc4057e2f772226cb2f484c4873cd54bb1b4257f884e50b4d90914f 2012-06-30 17:10:42 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-8125d1ee28d54903ff6ff0aeb4c7a439c753c998a4b8294ad1a094faad6e59bd 2012-06-30 17:13:14 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-85dbf2d3787e87eaf9bab72126e203aff18f63078d9da1f0103dee610eccf500 2012-06-30 17:13:58 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-87697e550018156d5c0858beff166ad2023b391cff8c54fcc56d7926bcbe0b3d 2012-06-30 17:14:18 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-881e6956742061be0c124852db00866a8c585b5d41631d12ee82460807112430 2012-06-30 17:17:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-8c81def0ed1237dff719771f106ac1732d4a0894c07192e263f877a138c11dc7 2012-06-30 17:20:52 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-93eabf8f49dc364107e3e0f96d0f7d7df62109d1b6356d7266d9174305e1f2ae 2012-06-30 17:24:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-9b8c636aa1849ea08cacaaf4d8ceacf5d32119d66137e5c374ef1b7698e5f7d6 2012-06-30 17:28:20 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-a58812c85e9764759bd22d462526881cecbdddb0fe0dd60b90ff5ee8124b6a6f 2012-06-30 17:31:26 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-ad7ae824e546e406686a89a43d50fc81847bf3b8b1c17061b8a87c41d0d2d215 2012-06-30 17:34:04 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-b3b4f327ef03a16492023f4b14791c707758f3184eb40847c7b72237d77553f2 2012-06-30 17:38:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-bdf86955bde13175adb6d5d436253613230b979a344b842de26ceaeb76e22bdf 2012-06-30 17:39:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c08aa8ca456ef9c70d7eb72e91c07123a15d7c43676ef2e772ea2b5c0caa3ced 2012-06-30 17:39:36 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c1bba5aec49fa75b5796d0061189d092a5c838412a84dc6a8b31646e70654fde 2012-06-30 17:40:32 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c37256053d1b6283985bcbf0e4a4c58bf19dcc796f92a0edd9cd40733c39bacf 2012-06-30 17:40:50 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c3e879a11fe821353594b77d104d2fb3d2dc5f908a676e439c8f05110f5dceea 2012-06-30 17:41:12 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c499a6725a0e3c2dc990110ffbee9646465c39332376e918ba728d8accf102aa 2012-06-30 17:42:10 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-c6779b65cf50c93bd676c43846fdab281dd00ce15db66ca1bff55f1acb41773e 2012-06-30 17:48:48 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-d2f2da37fb8c07967c937063289024a961c27fb5d6412a6e8d8cc5b2cf3fad2d 2012-06-30 17:50:54 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-d734d173192f79a87caf73c70995800a954d7ff9d56bafa9f93bfd5391495d2f 2012-06-30 17:53:44 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-dd8107ef9745fe5d2d82997d5fefb994f8ee545d0db028584f8285e61388ba9c 2012-06-30 17:55:32 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-e11f49513e57848408341b93b54b6ca2dcbf6099e0a1869324cb6d2f3c16cc1c 2012-06-30 17:57:26 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-e4c2303f3c2e68715cf30183c5eaf07e567057ee9a4a69612b7af0ae0c5b0167 2012-06-30 18:00:00 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-e9cc9e14887aedb41b66bb79dafb1d0fecf501bca6e12c75a82f785cdfc68d5a 2012-06-30 18:00:22 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-eaaa0ffda0f33a0f739d07f809f7b4a150e5544dcf559b5ec9f9ced4363d4402 2012-06-30 18:01:30 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-ed1615d1fda64d9df9923f3a5c870edcdcb1d2f3c596807dd7b49fab9416408e 2012-06-30 18:03:18 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-f1680961d70acb34f40142414a2d3b083731585fcc705ee302046f25dbd5ba11 2012-06-30 18:06:26 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Dorifel.wwg-f9f916598953d9ee8ec1b4d8525e83be2abeab69f33ba7b3ee5d5ced6e00b011 2012-06-30 15:58:30 ....A 124665 Virusshare.00007/Trojan-Dropper.Win32.Drob.gen-08566b2acf747678410d6d55225ef78f966f1fa6377bd5da7c020b591f39aa87 2012-06-30 18:27:20 ....A 112160 Virusshare.00007/Trojan-Dropper.Win32.Drob.gen-5ba93af57779bd5ce82db50bb4607646ecaff357fb3b8b04cdd936678e6433d6 2012-06-30 17:48:04 ....A 784928 Virusshare.00007/Trojan-Dropper.Win32.Drob.gen-d16a9e967fe1b1a87d8c378c6a3e79ae27f871370d81232d1b1cbc40208c0cf2 2012-06-30 18:01:46 ....A 1589280 Virusshare.00007/Trojan-Dropper.Win32.Drob.gen-ed9a181f825063757348d5b43eca891e098bd40259f21691ebcf290f6d525531 2012-06-30 17:04:54 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.Drod.b-76614c1edd37e1f840fcb529467fc50ad9242dc0571384c38c266e8a5caa00b6 2012-06-30 17:23:54 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.Drod.c-9a5b651020fe63ff7660220d16977ea9045b111a996a8b4d589252a820ed6896 2012-06-30 16:39:44 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.ah-4171219fa0ff658d53a468cdf72e4fbff25b46029e65981344f0403aec409fd6 2012-06-30 17:39:24 ....A 360448 Virusshare.00007/Trojan-Dropper.Win32.Dron.au-c12d64ff6ef674c264a20e7fdfb6f2247507108b3d33e0232db124cf30d64057 2012-06-30 16:33:44 ....A 692224 Virusshare.00007/Trojan-Dropper.Win32.Dron.ba-33ad1592e17c1c1ffb5f953576179efef916c53cd839a3fcfdae7d0cffb80987 2012-06-30 16:45:00 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.bu-4d94f27c8fdebc9a7f5bab574630136cfbf216a5039e9778ee4165957ab1b15b 2012-06-30 18:02:04 ....A 729088 Virusshare.00007/Trojan-Dropper.Win32.Dron.ci-ee88bf40d88b2a2001334e3f90ad52e879e2a6662e3953056ab799e7e4d0407e 2012-06-30 17:50:46 ....A 942584 Virusshare.00007/Trojan-Dropper.Win32.Dron.cw-d6ec7f277740437e98f8b11786bed83c66feb5ecf4553e2b0f01a2047a26353c 2012-06-30 17:55:40 ....A 161204 Virusshare.00007/Trojan-Dropper.Win32.Dron.cx-e15d325cf3b67cb4d2dd722d567ffb38b1cd2fbeebcda925860bb4cc346931e0 2012-06-30 17:15:42 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.dw-8a622ece9aa589fc19722dfe1ba43a6d0394735cea2b707d399f473b798782b2 2012-06-30 17:31:02 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.dx-acb4c9c6ca5aefbcc6ec79da6e0b26db41776c520890ea5727f4d0d43ea10696 2012-06-30 16:28:04 ....A 3485696 Virusshare.00007/Trojan-Dropper.Win32.Dron.fb-299f1d65ec8abf228344d56b89729f76f907f67d8e434c2fdd380836a3fc75b1 2012-06-30 16:11:08 ....A 397312 Virusshare.00007/Trojan-Dropper.Win32.Dron.fm-0e0cc03c56bbf32d0b4df7b3bf7f5ab23857b55bb0ad4a3c856dd862bd65bf7b 2012-06-30 16:56:52 ....A 458752 Virusshare.00007/Trojan-Dropper.Win32.Dron.gv-672ac723fb4de0fc4fd16f1572ca428910bef49e1900c4ebd758aa8af26bf6d8 2012-06-30 17:11:06 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.k-81c4ffa8b12362bdcfc27de984f62d1db3f82db51cbd7df6daebd3b4adda2ba5 2012-06-30 17:35:56 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.Dron.o-b856e287158694e19ad0b09c97cf91a9b671109d4711eecd513a00824d4bd3a5 2012-06-30 17:35:56 ....A 126976 Virusshare.00007/Trojan-Dropper.Win32.Dron.u-b857c4a0e4ea6c593afe5413d050c5d498389607559dbcabbbfad0ce24168398 2012-06-30 17:37:00 ....A 38912 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.aat-bb1a7e8bbe8f07ebde1dc9c4d2f5d917f833ec41227fecdf41ea3b0a3f3fb312 2012-06-30 16:51:30 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.bls-5b7f648064bea5e64e85c52825d128832ee1fb45bc8f295dec9f8e3ae419007d 2012-06-30 18:06:16 ....A 21504 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.cpt-f97723f35acfd051f14ac0ad9ed888dcbca6fa2bad22fbe1c32690e68d3a6ac4 2012-06-30 15:54:34 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dbu-071074b4f6c43c6e43d3be330418b7479bd7ae02feb1e6d90f71cba916ea355b 2012-06-30 17:54:22 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dgl-dedf00b6a8f9b64dbd6c799ae4e9cd0f2117e0f48c60b823b4fc3c235f2836c5 2012-06-30 18:00:40 ....A 21504 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dly-eb44c94068f9253c0f6369ced1b663c052338f34f1897cc687fc724c678154bb 2012-06-30 16:41:32 ....A 22016 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dur-45cb751e210c696afe61b8e0a135d4efbf6248da0b57f005c6d8ec5b8b71023d 2012-06-30 18:11:10 ....A 55296 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dur-721c48c4339492444341509acd930d966ce2de0f7fe7db84b60849050ae6f35d 2012-06-30 18:15:24 ....A 55296 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.dur-91b2b45976d758101f2cc4af378c001794e9fb4b1640bb7553171753a9fd6c7c 2012-06-30 17:51:44 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.eav-d8d35612aa1ae3d3368d8f6b127f56296880ad1ff2f0a523c90a6785e55b8b6a 2012-06-30 17:46:50 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.efn-cf1626c83b1eb9b0caa1f649f79ec77fa6d580bf2d6b3f2abe48efab0428d184 2012-06-30 16:32:42 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.fug-31992a9ebd93a6b5a16aa769f74455a85cbbde543c2e075cff33850a406b3a3d 2012-06-30 17:38:48 ....A 60416 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.jmy-bfa2e908987a8618d81b4185e233d106cfd5b4c54dce6c29dc6ab31e586c91bd 2012-06-30 16:26:16 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.lj-262c869e297199c693a8e81c56273a6d1cef0dbd44459505007bbcfa150e500f 2012-06-30 16:52:02 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.llk-5cc15e7d1d64524ad9c734f1f365afb863b5d3e004c5243337902c6bfd9bcb93 2012-06-30 18:15:18 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.lvb-ed64d5dd5e0073b9f81531c7363647b85d99c886e15304b29063285e2f494acf 2012-06-30 16:02:16 ....A 40960 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.pns-09d0cf26aef8b3263d50534a5c760d3dbc0fd4c4b8dc1dbe65b85c86c2bf4d09 2012-06-30 16:34:34 ....A 46080 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.qj-353887ea3b03bd2f59a66bc913a673a0c5d094b25725bcc463198f5d3c61ca10 2012-06-30 16:26:16 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.qo-262e6abaa741421edc1979fba97bcae202033efe62ea870f057522a7cf1e69c4 2012-06-30 18:00:12 ....A 42496 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.va-ea568c4166526642b39929efa0665507517abd69482f3bcbcaf427fa2252c4cd 2012-06-30 16:09:52 ....A 36352 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zl-0c50242f7361158f8e69995d7396764b788b237fc80f27735c2f3c37d529142a 2012-06-30 16:13:36 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-1179e846f9bb6fcbad7e7d46b3bc035ecf53a23e48aa19e9bc450c0365148767 2012-06-30 16:30:52 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-2e5ec35148ebbf548cc886a7fb35e7742c3eb3b7bbd0c7c9c2569bc18340a0e8 2012-06-30 16:42:24 ....A 47616 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-47eaa5ae367f3adf3bae95d934fdee3157476790bf86a2d494d61d2c34c2ea03 2012-06-30 16:44:28 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-4c95da4d784752a64ed49500dfa9477bf2419cb2b11daf1db55b6a95cb6f6f72 2012-06-30 16:44:50 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-4d4beb8264c6dd5aaff63adf414d2d13caca63756e787c65c5ee7fcf48a9f653 2012-06-30 16:46:38 ....A 23040 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-51214231dcdc7267e4069651a18371b17512adf3ba278c22ba2ed6829c51595c 2012-06-30 17:12:00 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-8376802a1d7e2e501b8ed62227ae6e0b4ef7e3dc29b76f644478f9501d395cbe 2012-06-30 17:13:26 ....A 23040 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-8638a7abc885b3fd8f09cc983c83995de1660f1b8846dc203057a3f7ba029c3d 2012-06-30 17:18:24 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-8f13f6e819ff125530d7d4b8b99150173e56fcea6660487ac92071b8f0b0ef42 2012-06-30 17:21:40 ....A 23040 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-95ab47d6087d563ac334da84a1d6368668c3d7fd655417d30e98f3f90dfb5803 2012-06-30 17:28:20 ....A 23040 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-a588e1e6ca58450c823f0934dfc2a019e19518734b53bbf0977d537da3cedfe0 2012-06-30 17:36:48 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-ba8b19aff942e066155d529cf30b328c4361c009002c14551717c72145fd8a3f 2012-06-30 17:42:54 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-c81917950c127d709eb8ce66cb2ea24c98df7a71a860a6c1e550503165f82321 2012-06-30 17:52:44 ....A 23040 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-db2a720acc3fa7925915be164d57b207e5a3889b0df243c3a310e8c715275e1c 2012-06-30 18:07:52 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drooptroop.zmz-fe25dfe93c5fdfb6cf2f18ac48de5f64ee0daa2f0da0c8d85aa5579b29e93e57 2012-06-30 18:07:24 ....A 200704 Virusshare.00007/Trojan-Dropper.Win32.Drostuh.bzi-fca4349daeaac35ae9075decf010334d70cce673bdda681ca4c0407a13c8c93c 2012-06-30 15:44:52 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.Drover.ap-e9f837b59e0cf3c60d1b0b8440747ae86919a7dd8cbf55b113598bbe5e9fcc09 2012-06-30 17:34:44 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Drover.f-b554bb91ac8da0900ba444af6b3f955014919a2c130c8389f24b97647710f4fc 2012-06-30 17:00:52 ....A 134148 Virusshare.00007/Trojan-Dropper.Win32.Dycler.rnu-6e96ddb23c6fba2349bbde358b09194acd4f24c997234559d7a40e5373fa9a24 2012-06-30 16:11:10 ....A 147456 Virusshare.00007/Trojan-Dropper.Win32.Dycler.sty-0e143094397c54e8132d8e5860d38a144fb8d684edee660c635b8e364243e461 2012-06-30 16:45:54 ....A 147456 Virusshare.00007/Trojan-Dropper.Win32.Dycler.stz-4fa2a13d26c066d5f1a7be1c932235d8cb6ca03ebe06bc0324595a1429874301 2012-06-30 18:01:06 ....A 184320 Virusshare.00007/Trojan-Dropper.Win32.Dycler.svs-ec4e8f58a3a04c0eed33409ee1bdddd965f3cfe63c02375114bcf4b8160937c2 2012-06-30 17:51:04 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.Dycler.swe-d799ae110260dd9c8d7d83510adf66ce23d2820767bb1edaa98956d6617c6a33 2012-06-30 18:20:18 ....A 1710592 Virusshare.00007/Trojan-Dropper.Win32.Dycler.vje-0adaf03a3d9ef00bb6996c2c3642cdf88ac26221ad4d13b650715affc0ebadb9 2012-06-30 18:02:40 ....A 89600 Virusshare.00007/Trojan-Dropper.Win32.Dycler.vnf-efdf1c7ca122284231f2a5f354735d6013e85f360a749bccce9d1ab5838d9ef0 2012-06-30 15:50:16 ....A 322056 Virusshare.00007/Trojan-Dropper.Win32.Dycler.yhb-dab6ed44f495678e3aab06b37ca26b03443fb8d9a1d74871ffd6c59f0d402e10 2012-06-30 16:38:06 ....A 110592 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.aak-3d7388c85639215b699818a91c7e0fb827df8d7bbdf2fc91fba4ce811d96d744 2012-06-30 16:46:00 ....A 74752 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.abn-4fcc18f1838ea3c4be8d537d0dd93c3e689c164fd4eeac1cbc4bf7758724a812 2012-06-30 15:47:34 ....A 55296 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.aci-0005b916204b41446bf601055d0f397ec1d24cc773f0cf36d1eafe8b2b0066e6 2012-06-30 17:10:22 ....A 71680 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.acl-80765c56152927af88ff7969ac77515c3b7bc07f15fc1c5b5a527a2faaf3cae9 2012-06-30 17:45:32 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.acs-cdb92f4def30892a8aadc6b1a85ac363eacecc8bd26617f3a689b5d55b1160d9 2012-06-30 16:46:30 ....A 46080 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.acy-50d7038c9869b12ba8361834249d4c8d7de804826eb7e75ffbee9de6c784d2dd 2012-06-30 17:49:24 ....A 46080 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.acz-d409ebe44ce0d325602181e08ebfc872f95c7042c626ff5b0d92eeea6016f528 2012-06-30 16:41:30 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.ade-45b749eef13d1ef516cfe9194348458a366b384b7be4f8ed5470ecc77dc54cea 2012-06-30 16:17:54 ....A 66560 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.adj-175bf4bb14e9eb69d19975f1351cd7ff4279e3b4ee6fae13dfe934ba2f9f2b65 2012-06-30 17:43:52 ....A 74240 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.aec-ca196d147c7946182bfbe9eb47139c74abb798522a7891c4841b3ec0120147a7 2012-06-30 17:11:26 ....A 46080 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.aen-8251b294cd44e6c7b50116841c5297ce50d23c6d1beecd6fd4eb89c0f04a4778 2012-06-30 16:36:54 ....A 51712 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.afu-3a704fab7b41d2892de3d0df227060411f6e05a9916f5a105e8ebbe8f52396d0 2012-06-30 16:59:26 ....A 71680 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.afy-6c23e0fab315b55b5a496d48a955f30d7a268c3543b15ad7aace7222d38761be 2012-06-30 17:42:30 ....A 54272 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.afz-c723bea02ccc770e7d95ab9f96ed70da1b934466757ae573dabee714064a79ee 2012-06-30 18:02:06 ....A 54272 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.agf-eeaa3fe2855735a54600b115ead7fa3052a474384820f86f25bdad2e3822e053 2012-06-30 16:34:16 ....A 51712 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.agk-34a3de5150dbed544007c1d14df54f46b025a17e90cd51596d92a723d047b3d7 2012-06-30 17:22:46 ....A 51712 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.agl-97b2f36502158c15c4a8ae8056902ba6203832446752600e393ca9ec8ab6be96 2012-06-30 16:46:56 ....A 51712 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.agp-51b921ed700d0ea3e904e79bb9640e68ef336e8bd7492831a7538db4cc52eb64 2012-06-30 18:04:12 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.ahe-f396636c14b24aae9ae2ebb84f64dfc8a6fe85a560e585da0e9f400111a49cf4 2012-06-30 17:41:04 ....A 110592 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.bo-c45482b5c409e68d8177aaf4a896211b5ad955f8c0e738529a4b722d29a27b42 2012-06-30 17:16:36 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.oa-8b766bccb81819ec33000d03d356dfa4f7aa057a11f5efbd1b1e36e3a42a67ea 2012-06-30 17:18:22 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.Ekafod.ys-f6dbdb220bd3d2a3804acdd6ba89daac6010680b6482dce46c7d4a1816528f56 2012-06-30 18:20:32 ....A 1228800 Virusshare.00007/Trojan-Dropper.Win32.Exetemp.a-ea6b6819b455ab36decf97e4d4561f207b4824339609a5bc276f339c840ff183 2012-06-30 15:58:30 ....A 912400 Virusshare.00007/Trojan-Dropper.Win32.FC.a-e431f8388db391d0f14c68698706a286140a92ab3bc0f867d9a243caf554bcc6 2012-06-30 16:42:44 ....A 122880 Virusshare.00007/Trojan-Dropper.Win32.Flystud.aah-48ad3645c5f4decca0d85fe5ca5b3aa32d5cbaa7bc55819d3f97eeba397798ca 2012-06-30 17:29:42 ....A 326280 Virusshare.00007/Trojan-Dropper.Win32.Flystud.aah-a94a61a0efe0260743dc28dc0cb56f9be036b344f52acea819b690d5d205338c 2012-06-30 16:53:46 ....A 561682 Virusshare.00007/Trojan-Dropper.Win32.Flystud.afo-60c14ab2fce441134e18f91a249d4d762375337f28a805ee7e49e433642f27e3 2012-06-30 15:52:02 ....A 1147880 Virusshare.00007/Trojan-Dropper.Win32.Flystud.afs-05462bc63c806652d322d672e748e07ad75cc9b5addfc12bd760806e65c40736 2012-06-30 17:04:42 ....A 40448 Virusshare.00007/Trojan-Dropper.Win32.Flystud.fv-761db8d1551db5d36d83b8fdbeaab5cf7227ba1e5034ca4d736276847a078ed2 2012-06-30 18:19:42 ....A 282624 Virusshare.00007/Trojan-Dropper.Win32.Flystud.mz-0e52c1ef9cae449934eb1dfeb2e028134c6eb5e341fa6e4ff7ef6ff85c40fa36 2012-06-30 17:14:34 ....A 1404286 Virusshare.00007/Trojan-Dropper.Win32.Flystud.rh-88a53d558acb52ecafcbd1214809dda69548dd0c96616b2435090c7d7bca6ec6 2012-06-30 16:52:50 ....A 905316 Virusshare.00007/Trojan-Dropper.Win32.Flystud.ue-5e95850280be569c37c2ad5a9fd90529079ae3fb803dd1732eef891748e6dfa2 2012-06-30 18:01:14 ....A 575928 Virusshare.00007/Trojan-Dropper.Win32.Flystud.xr-ec83c8e539e4a1d565daa7e8748eb3376bdf659ae4a7996bea54a1362dbf3094 2012-06-30 18:09:48 ....A 221184 Virusshare.00007/Trojan-Dropper.Win32.Flystud.zq-c23396270e1fba0c4c3e2ff2a585e3b85167fb55495debfa19b2264dcf16fcc0 2012-06-30 18:07:22 ....A 726016 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.ajmyg-fc89ae551bd5819e3416fb7fca74a74b71e2b0b4ba551cea1ff6e4f8ec67ba0b 2012-06-30 18:09:26 ....A 49174 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.akxdw-915a00cc3d81cbf57568a8730a55ed39c9caff3720935be42aa41dbd40ea3b26 2012-06-30 18:26:10 ....A 49181 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.akxfn-44358f51b23a8830c74ba11865601b50b1f7429563500e8653e575337285266d 2012-06-30 17:11:50 ....A 146218 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.amfuf-83229c6a279073df184f3f9201d9fa862e781277f0e5cee8bea73fdaca8597e9 2012-06-30 17:20:50 ....A 146182 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.amfuz-93cf6fdfefb5e07dc892d4f7c3600c471c9ebd993bc0f75bfdee74e021a5f739 2012-06-30 16:34:48 ....A 864256 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.xyrw-35b30fe13fac16ebfd808a92589b5627cae50af2507443543cbab4c6a3e6ed4b 2012-06-30 16:45:32 ....A 952832 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.xyrw-4eeeedb2b84b8502c8afc000fa015fbc5bb77809e9ce49eb2a64a636cf2ac8d6 2012-06-30 18:18:18 ....A 415744 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.xysa-949831f733f3251c360c8ed172651fc5a8967fb375624b814e3de3a0f5720768 2012-06-30 17:06:10 ....A 451110 Virusshare.00007/Trojan-Dropper.Win32.FrauDrop.xzdh-78c0bbd4ec9ede147e9a924040d0d99bd540bc14cdc0d5542dd5b61ca1bbdf24 2012-06-30 16:21:54 ....A 56612 Virusshare.00007/Trojan-Dropper.Win32.FriJoiner.aa-1e09de90651adcef546d6e27b851d56b76d5e1be578ce5df5b24af3c9dc8955e 2012-06-30 18:17:06 ....A 3584 Virusshare.00007/Trojan-Dropper.Win32.FriJoiner.asy-4423129e5d85a2251343eee0aa0294b935e229f241a2790f9c98a40d02b459cd 2012-06-30 17:51:08 ....A 59468 Virusshare.00007/Trojan-Dropper.Win32.FriJoiner.asy-d7b6b8b867cfda9c3a98def8a93d1b9de6442d57b038922f46066ed6c4c9b2bd 2012-06-30 17:54:06 ....A 6536 Virusshare.00007/Trojan-Dropper.Win32.FriJoiner.o-de56c68b88ef5e271a728aeb004e63d8b09ec175fd24f210626f73b0055a7d81 2012-06-30 18:22:02 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Gvuz.ac-1123209182fff7481c7033d0962920cdf5be4aa17bed06dc19da621cb25107e3 2012-06-30 17:09:46 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Gvuz.ad-7f6f260bacff29fb55f411faf25d685feaa8cfa5bd0972250ad7fef67f993186 2012-06-30 17:39:34 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Gvuz.ak-c19578d4c6ca6aaa2e817108daa8e89d34819a0d5d8f654fbc69aa272a39f032 2012-06-30 15:46:36 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Gvuz.l-f826055bed7a1e37d0607f3eaabadc32161ccae0ae058260a2af880abdced51e 2012-06-30 16:21:52 ....A 39936 Virusshare.00007/Trojan-Dropper.Win32.Gvuz.o-1e0846d872d19bf296625c7083be0d43b14d5e64aed9513c499c75b567c4dcda 2012-06-30 16:45:26 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.HDrop.b-4eb106f7580c4411b4292bdc2487286bbdf764ed842c77cec6f7d93eb001afe0 2012-06-30 17:30:18 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.HDrop.b-aaeb94a2cfabd4eeecc1ab698595d3c4c88dc890ffa082363679fa46babaacbe 2012-06-30 17:49:28 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.HDrop.b-d42eea141a40b29fd8daf10e836a52bb99116216cd86a00f9c6bcefdc0a8f251 2012-06-30 16:52:50 ....A 9378816 Virusshare.00007/Trojan-Dropper.Win32.Halk.ck-5e981a3946f44e062cfcd29406b4d958bf88146f050a9a85c0a4a96e84e2923a 2012-06-30 18:07:22 ....A 634237 Virusshare.00007/Trojan-Dropper.Win32.Halop.gb-fc92448a1db34c48c031a3b926f5aa67ff49e71f3254550ab3f2aec5dfe6fc85 2012-06-30 18:22:04 ....A 4608 Virusshare.00007/Trojan-Dropper.Win32.Hamer.30-3ab9e4b0a77e8b00a8b4ff874b7213d2a49bc9c2f37cb6a35aa00838dce31ea7 2012-06-30 16:35:50 ....A 43520 Virusshare.00007/Trojan-Dropper.Win32.Haul.r-37d5862bf6f75a590ba5e4c595330bcc84527fd9cd54b228485ad98c017eaab1 2012-06-30 17:01:36 ....A 9728 Virusshare.00007/Trojan-Dropper.Win32.Hdrop.c-6fdadb87a134130c7986482435682693b2fbd9f6a8291de0d7a150d19a75cfff 2012-06-30 17:31:56 ....A 130569 Virusshare.00007/Trojan-Dropper.Win32.Hozan.w-ae90ca6bc4260f96730cb319d4d4f4ed81a60be33471661cd6d48bb38995d975 2012-06-30 18:27:16 ....A 859136 Virusshare.00007/Trojan-Dropper.Win32.Inegery.sd-104db3ebdc9f1aec91933f0917aeb457ba6ad061dba38139ff3600c336ffb072 2012-06-30 16:24:22 ....A 859146 Virusshare.00007/Trojan-Dropper.Win32.Inegery.sd-480a5bdf36e870fccce3be1abf0de07fe3a03ce673f7515e1c33c772bfff2bb7 2012-06-30 18:13:28 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Injector.aarl-6076e2b115c728c0e5568d701e8e9988294c89aa8609a0be200c500629fb01aa 2012-06-30 17:40:56 ....A 244747 Virusshare.00007/Trojan-Dropper.Win32.Injector.aawp-c41fc292b12b6e9316732654e2488db8d00496be85715f6ae7ed2fee3a6bda9f 2012-06-30 18:15:48 ....A 310366 Virusshare.00007/Trojan-Dropper.Win32.Injector.aax-6f10da2e27df06f296652f3264f24975daf5e60f9bee874b0b45f8e19348b6ad 2012-06-30 18:26:26 ....A 228957 Virusshare.00007/Trojan-Dropper.Win32.Injector.aax-73227ac9a9dd1cf1693ffc726c7102ad7fd2e9c74973459c2d67ae945684f2ee 2012-06-30 17:00:02 ....A 180736 Virusshare.00007/Trojan-Dropper.Win32.Injector.abtu-6cfbedee20503dd094a64fdef805953f3e83448bc277e642a1f296fcf6f8fd55 2012-06-30 17:24:14 ....A 501629 Virusshare.00007/Trojan-Dropper.Win32.Injector.abzg-9b40077276a6698a6804f4b63bd7687838b7807d12e555299e0339bf9a4f97e3 2012-06-30 17:49:48 ....A 266109 Virusshare.00007/Trojan-Dropper.Win32.Injector.acoo-d4f088895bea35aa42878b0a17e01f9cb9c676e9e05a4b0b28e825fde39ec50c 2012-06-30 16:07:08 ....A 266109 Virusshare.00007/Trojan-Dropper.Win32.Injector.acpd-0af1b2ada71dd3af7ee92ee1c6bc9ce1d872a3d16af1c30331e2a80b19257553 2012-06-30 18:20:54 ....A 501629 Virusshare.00007/Trojan-Dropper.Win32.Injector.acri-42e1233e540621a3a5d45b018c4987f6e8d98a7fa278e1ceadbb303c8a21783e 2012-06-30 18:12:00 ....A 266141 Virusshare.00007/Trojan-Dropper.Win32.Injector.acst-80bb880f6c44819f0e2029bad21f06f2680fe04bd53dffb25dc7bee1214fccff 2012-06-30 16:42:20 ....A 265728 Virusshare.00007/Trojan-Dropper.Win32.Injector.actu-47b1097587d9e17bf73fe56b9ddb7a71594a9fb952ff602e5f65345bbd878f27 2012-06-30 18:24:10 ....A 75776 Virusshare.00007/Trojan-Dropper.Win32.Injector.ahum-e7b97b7a4198ad7adafd40d9a0bbbff7b8d78a3332dc6932be6a0af18b912ad5 2012-06-30 18:17:08 ....A 380938 Virusshare.00007/Trojan-Dropper.Win32.Injector.ajy-f0758a1ac33b13a9039cd0ab8bd952c4815d8005049836ff52dfee15fbddc7fb 2012-06-30 18:24:42 ....A 10752000 Virusshare.00007/Trojan-Dropper.Win32.Injector.aktk-8ebffe966fba96aa4ff27b344d2fd0d62a8939eaade51547062d7d3e91f95f5c 2012-06-30 18:07:22 ....A 92800 Virusshare.00007/Trojan-Dropper.Win32.Injector.amj-fc9e537780ef9442cd8a406d71d9777ae61735b6544fdc94c97b6856781ee439 2012-06-30 16:47:14 ....A 740864 Virusshare.00007/Trojan-Dropper.Win32.Injector.anjw-52706732fd76e71e25523dc927d7cd97c98a1e594de484ad68df9d9aeac200bf 2012-06-30 16:30:46 ....A 344064 Virusshare.00007/Trojan-Dropper.Win32.Injector.apnv-2e3b82eaa55a13c7da0afa32b09a93d02491ad428eccf8cae0f2725efbcb3454 2012-06-30 17:25:00 ....A 688128 Virusshare.00007/Trojan-Dropper.Win32.Injector.apnv-9d4f9784f4491208089b3af1088f41490aa67420038f86d89ca0362029d8350f 2012-06-30 16:23:42 ....A 229376 Virusshare.00007/Trojan-Dropper.Win32.Injector.aqcu-215ab38701bffeec9ef785aa69dd8b5f5dde039b414a1d5c7a5491c2f8752602 2012-06-30 18:10:06 ....A 561152 Virusshare.00007/Trojan-Dropper.Win32.Injector.aqth-7f3b52780a5d494af2faf78c4472208f3ff19e988ac52a60c1877155abdc0c5c 2012-06-30 17:14:32 ....A 421888 Virusshare.00007/Trojan-Dropper.Win32.Injector.aqz-8894e0f387acf167b269af0578698d00887f26ed11eb4a17d818b5a03b01bdb7 2012-06-30 17:44:22 ....A 152064 Virusshare.00007/Trojan-Dropper.Win32.Injector.bkdj-cb259b67390656351a44d11ae2e5a5d8e4bda4583cb9ebca59c5010f3f07415c 2012-06-30 16:57:34 ....A 436736 Virusshare.00007/Trojan-Dropper.Win32.Injector.bqrf-688a341cee6e208572406e453ba418a00cf17d02b9277a22f8ba185d33cc93b7 2012-06-30 17:11:58 ....A 541184 Virusshare.00007/Trojan-Dropper.Win32.Injector.bqxd-835ca1ee964e433a3f06a0fba49151faffdda9dcdb0254585ad4df9c8e33fe14 2012-06-30 16:33:20 ....A 363520 Virusshare.00007/Trojan-Dropper.Win32.Injector.bsua-32f160a10a5e16fc46db3cff441f43da3c8ed2d7d0fb08b8db8def4279a7a01e 2012-06-30 17:30:10 ....A 254464 Virusshare.00007/Trojan-Dropper.Win32.Injector.buif-aa8de2eb1fc469569442d583aa73bbcbbd6f68d609842600c0847f26cf67c2e8 2012-06-30 15:47:48 ....A 1607857 Virusshare.00007/Trojan-Dropper.Win32.Injector.cnzb-003a543fca9f26de99a6117b65353d2f8113001249866652cddaa61b7a2e17ab 2012-06-30 16:25:52 ....A 235932 Virusshare.00007/Trojan-Dropper.Win32.Injector.cqth-2565b54f55989d3e22e31906ca77363daf14fc4510fa35686bd33db87ab3b6f2 2012-06-30 17:02:28 ....A 264704 Virusshare.00007/Trojan-Dropper.Win32.Injector.ctkh-71a914456de2b9e21236e3d71896aabd328af4c66287b50f6789ff194e73b1ba 2012-06-30 17:22:04 ....A 329216 Virusshare.00007/Trojan-Dropper.Win32.Injector.czhh-9654cd4163058c86f225e50187a859954f0102d621c3184b58e62e5e55a28429 2012-06-30 16:55:52 ....A 258032 Virusshare.00007/Trojan-Dropper.Win32.Injector.dfjr-65414fd0cf41e11a0d25d85a1213a876a874ead182fde9c8000c205e7b5e2b2d 2012-06-30 17:28:50 ....A 1593344 Virusshare.00007/Trojan-Dropper.Win32.Injector.dfu-a703b38aadfd3315b8ccba1ded539b34b98f40615f41d1234bdde1d8a8ea26ab 2012-06-30 17:50:52 ....A 958976 Virusshare.00007/Trojan-Dropper.Win32.Injector.dfu-d7236525ebefa9de31871fb664fc846194210f94ff740b4a65a6c3f3fc8947c6 2012-06-30 16:42:18 ....A 87321 Virusshare.00007/Trojan-Dropper.Win32.Injector.dgyk-47a8f781b5ff66cdd2354ce200636a1305fe86a40ab73b722b0f81d93879f66d 2012-06-30 17:55:32 ....A 172009 Virusshare.00007/Trojan-Dropper.Win32.Injector.dgyk-e11100daa5ded895cb386aa477b9f9bf0e17558029337e3407dadde0e42d86ad 2012-06-30 15:52:38 ....A 439337 Virusshare.00007/Trojan-Dropper.Win32.Injector.djgw-05b0fe1aa023509ff3fd0ec34165dd5eb1e32573d4c0110b9801dcc58f15f1fc 2012-06-30 17:21:44 ....A 333312 Virusshare.00007/Trojan-Dropper.Win32.Injector.djjs-95bfa86dc71f0717224123e5dcb3c0cfc458aca50e78d2b0b50384d1bd1603da 2012-06-30 17:01:52 ....A 172970 Virusshare.00007/Trojan-Dropper.Win32.Injector.djlf-707675ef530c0d22004ad9abf47083e84a8d29f49149f73c42d20fddbd975826 2012-06-30 17:15:30 ....A 194560 Virusshare.00007/Trojan-Dropper.Win32.Injector.djlf-8a447ebf94fdb12f65ac48a8d633f67e482de8d518b39d57f1d860812be0a091 2012-06-30 18:04:34 ....A 174592 Virusshare.00007/Trojan-Dropper.Win32.Injector.djlf-f4978b31516c9f5ee8a7a184253739b2dbd2636230a0609fa45179c72101cc5a 2012-06-30 17:52:20 ....A 169984 Virusshare.00007/Trojan-Dropper.Win32.Injector.dmjg-da23965f490a9929b5a38aaea251993a245ff395f8f447e7ea07af6dbbe385af 2012-06-30 16:39:10 ....A 425089 Virusshare.00007/Trojan-Dropper.Win32.Injector.doxd-403cd5535cda476b6258b80476e50d9aeb14d3f0466dd7166ee92739b87e2a27 2012-06-30 16:29:24 ....A 642048 Virusshare.00007/Trojan-Dropper.Win32.Injector.doxs-2beb263b73fb859b2b53690ff33d82cc103def9cb7de192e6bfddd6f413b961d 2012-06-30 17:17:52 ....A 85264 Virusshare.00007/Trojan-Dropper.Win32.Injector.drlr-8df1b89a815dbf414eca295e45fa85e449d2ee92dc3e1e8396e7100bb73e3d8f 2012-06-30 18:09:14 ....A 155148 Virusshare.00007/Trojan-Dropper.Win32.Injector.dteq-43c0c797c5a9bc60454808a6bbed9cfe3d7747a8b01cf626c1aab2c9397a2cf0 2012-06-30 17:12:32 ....A 87271 Virusshare.00007/Trojan-Dropper.Win32.Injector.dvxa-84753b29343eea93f9133ea6fb086fee676d29a0f6930f974143b807f3337005 2012-06-30 17:23:12 ....A 221696 Virusshare.00007/Trojan-Dropper.Win32.Injector.dyyj-98b0c1baafa9a4b9a9c2f015e44c133d5048e0f557b701cb2557a500b3f1d610 2012-06-30 16:30:00 ....A 38970 Virusshare.00007/Trojan-Dropper.Win32.Injector.eclf-2cdf84a331a9848f1f2a949b8ab8b93d2a68f90793e7f8302734da68cc20869e 2012-06-30 16:50:54 ....A 730112 Virusshare.00007/Trojan-Dropper.Win32.Injector.ecsd-5a2f2767da841baca60f5576d1adecaea5db757635d03fa4b7cf8628660990ec 2012-06-30 17:47:16 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Injector.edi-cff1f0d72f87c63de4a10661ee1f63ea91735a2bccd8e7c9e2b4f25c2c061ee3 2012-06-30 18:15:52 ....A 482304 Virusshare.00007/Trojan-Dropper.Win32.Injector.ekbs-0916244f622f77a4ce972e0ffc8e5d698288074aa4cf5b3f7a2c502a2574dff0 2012-06-30 16:27:04 ....A 212992 Virusshare.00007/Trojan-Dropper.Win32.Injector.elfp-27a110aea4b1c3fd61672b8a0e9ff0cd36fcb2358e34eb87e87d5a8f02aadbe1 2012-06-30 17:33:04 ....A 174592 Virusshare.00007/Trojan-Dropper.Win32.Injector.ellf-b114234b92515ec594d18c37768b08249f61c62f566002f8a32e5371517b6515 2012-06-30 17:27:24 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Injector.eloy-a337288ae1fab9518eeb532890c5847957f04e8e7ffa8f2b7b0089957cc0f26d 2012-06-30 17:29:50 ....A 128893 Virusshare.00007/Trojan-Dropper.Win32.Injector.elre-a9abab7af6993194c19501e587366a8496af8095d51910ac2134ce22f55cb3be 2012-06-30 16:08:50 ....A 246272 Virusshare.00007/Trojan-Dropper.Win32.Injector.emin-0b7db15a6e8fd6ab464b8cf900f803912b1f7159d50db6bb82e2228f73aa25da 2012-06-30 16:23:44 ....A 335880 Virusshare.00007/Trojan-Dropper.Win32.Injector.emmm-21672e9ee166486552480510adbeab4b75227cc871bcfc38101906f43e1e2f37 2012-06-30 17:23:42 ....A 319488 Virusshare.00007/Trojan-Dropper.Win32.Injector.emwm-99d9d2dfe1357faa4b38e2142903d91d3f9946055b08cb0019ec22cc030dcece 2012-06-30 16:33:46 ....A 385560 Virusshare.00007/Trojan-Dropper.Win32.Injector.epau-33c43972e1346718b2284968db53e01fcbf7bef6eca368912a39c2a0b1838043 2012-06-30 17:27:32 ....A 135168 Virusshare.00007/Trojan-Dropper.Win32.Injector.eqiz-a3a526ebd43caef066ab8a0a438cf9067797d41e4b6f9cd5db78bebe63b73b4b 2012-06-30 17:24:56 ....A 141824 Virusshare.00007/Trojan-Dropper.Win32.Injector.eqrl-9d2399d3219622d880cf54c16e434cf8bb9c8568ad88647ff0cb17eb16137c5b 2012-06-30 16:40:14 ....A 229376 Virusshare.00007/Trojan-Dropper.Win32.Injector.erbj-4278f3fa1b91eda56a94cc9db2819d712aa72e7cf2d95ff1de01c228467b86e0 2012-06-30 16:02:34 ....A 114688 Virusshare.00007/Trojan-Dropper.Win32.Injector.est-09d71c8c7df0de9c1b0964cda816cf0d70394c51710c64627850ad373a27d960 2012-06-30 17:30:06 ....A 74963 Virusshare.00007/Trojan-Dropper.Win32.Injector.etvv-aa6e06ce91612759a523c0c51667fa4273e67b032ddbda937a6b22a33d1f6c1c 2012-06-30 16:29:16 ....A 139264 Virusshare.00007/Trojan-Dropper.Win32.Injector.fuok-2bb7d427c727c6f1fac1f6419c17809e23b423c88e9a869d75c64c30aa8439d7 2012-06-30 18:20:22 ....A 566019 Virusshare.00007/Trojan-Dropper.Win32.Injector.gbgn-40d3f7ab7876bfb075a061bd5caaaf7a5c47a066473855c9e50d01725926b086 2012-06-30 16:11:14 ....A 524288 Virusshare.00007/Trojan-Dropper.Win32.Injector.gmlw-0e2921c9f616527b1b22b35dc603d1863df5fcf924e46c24d017ab811e15e47f 2012-06-30 17:18:56 ....A 1257472 Virusshare.00007/Trojan-Dropper.Win32.Injector.gmlw-8ffcb6c347781948f719ad7d37eef95035ab17b2e6a8539a52183181f0c08e89 2012-06-30 16:00:54 ....A 160847 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-095318d39927e0e0df579d599db6c102a488432ee64674ec650f95b5d978fcc0 2012-06-30 16:17:16 ....A 2579643 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-1695259ead090d651c615039c7ff96848b7868cd6fa83d58da39686ee2618eac 2012-06-30 16:26:56 ....A 235163 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-277471592ae9c5369c1e4a924926808c59a2e1d274c03a03466388c777e301db 2012-06-30 16:41:00 ....A 135307 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-447b2608cd07410e0252238c46de4ee2a5bfd75c4ecd8074dc8bb3285436a358 2012-06-30 16:41:44 ....A 310381 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-464be7ee64cb08b09ba1dd801ee3d9389329f3ae1df80726547f6e0cefddfa4a 2012-06-30 18:19:20 ....A 676614 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-56d8867d207671d552943cb35bcf65fbfc222d0256ee41f339f313376f5d2591 2012-06-30 17:00:56 ....A 235031 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-6eb574f74d86e5e87cd5882f5348daaff26eec566971751e87d5a42f2ce11827 2012-06-30 17:04:28 ....A 250969 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-75c1000c7c9296d3ce7b027a4d8d5a8623708a160c39cbd522bce0c67719ca97 2012-06-30 17:04:52 ....A 853863 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-765bd3bd6c0697c292d8bdf67151ea5c4e11b9084c3169d0eed25bd35a42c893 2012-06-30 17:11:08 ....A 862055 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-81d5b4c33396ce7d0038853f85af2577c2f9981972adf8775a4d171a90053b71 2012-06-30 17:43:36 ....A 144384 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-c9794c2036863ac4e0438e5cb2766edb807ad9ae70deb39da3bdcec0046388b6 2012-06-30 17:47:16 ....A 106343 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-cfec57fca1b921c85c481d37a5c6c3ca3c995fb207314fa369b37a7defe304d9 2012-06-30 17:57:18 ....A 749271 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-e477989fc166e391a797bfe318a4f27b0309091b15411a2b04cf12d324529d65 2012-06-30 17:58:04 ....A 925543 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-e6149545a6ff32b81def35258d474e5d0a202b4b8a606af37024e5f1088542d2 2012-06-30 17:59:44 ....A 134568 Virusshare.00007/Trojan-Dropper.Win32.Injector.gpml-e93429c932abcca135ab3f551fdc2c72d64261ea6e1f303dcfdff531822531ac 2012-06-30 18:17:00 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.Injector.gqgz-ead23c1cfd620de81c1fcdfb6a647843073b176f33f6fd7326606f9066f46d61 2012-06-30 16:55:16 ....A 555520 Virusshare.00007/Trojan-Dropper.Win32.Injector.gqmg-63f7da1de148ca65fbd44a1928b6825e7e45b0aff8e1fe822e7d10156aabf83d 2012-06-30 17:56:02 ....A 656896 Virusshare.00007/Trojan-Dropper.Win32.Injector.gqmh-e1fecd48c15836dbb33e76bbdbb35d772bfcf1a6a1d17d0346c6fff399ef0929 2012-06-30 16:22:08 ....A 3627335 Virusshare.00007/Trojan-Dropper.Win32.Injector.gqyz-1e99913b39bb165c2d26bfbd4eb7784677cfbf96cd21bc7365f8076e0621b1df 2012-06-30 17:14:42 ....A 4091904 Virusshare.00007/Trojan-Dropper.Win32.Injector.grnz-88ec5792e9dd7b1b137000d1b33dfcbc7b1ccafed85f5a166036d054cb10b94b 2012-06-30 18:05:10 ....A 4108288 Virusshare.00007/Trojan-Dropper.Win32.Injector.grxn-f638e3304cab7283971368f36159cc6eac0d2f81485290fe00f8e51b68768823 2012-06-30 16:15:28 ....A 38912 Virusshare.00007/Trojan-Dropper.Win32.Injector.gvar-1427e5ca3262622cc129ed2700c357dcf3aec04a61e33cef9e3b10189c7e89ef 2012-06-30 16:16:52 ....A 38912 Virusshare.00007/Trojan-Dropper.Win32.Injector.gvar-15fc801f6378ee950c20110e2f297e9df9d18f7227cb3364933e0e1ffda27257 2012-06-30 18:07:26 ....A 72272 Virusshare.00007/Trojan-Dropper.Win32.Injector.gwbc-fcd961545c4dc77f074175de29a13db3c93d98f535fb5815214e1b59ac0b8962 2012-06-30 17:26:12 ....A 440681 Virusshare.00007/Trojan-Dropper.Win32.Injector.haik-a010e3d82a099590bbbc346f15c5d05293fd7f4f41ec5682a34dc074b800f631 2012-06-30 16:46:48 ....A 198834 Virusshare.00007/Trojan-Dropper.Win32.Injector.iajp-517603f3f47490ef43d744863728f8fec6de0910bf0f6d1c6f5eaa40e7fd0d32 2012-06-30 17:28:44 ....A 394752 Virusshare.00007/Trojan-Dropper.Win32.Injector.iajp-a6abc1ffbfeee3a30d836024928672c643b4af4ddf102e122e22a2143cc3935b 2012-06-30 17:30:50 ....A 290816 Virusshare.00007/Trojan-Dropper.Win32.Injector.iajp-ac3aad78315e142e5e3c681a3450a8d72e2cffbedd5f2e780e9b273a2bd59db7 2012-06-30 17:36:34 ....A 72192 Virusshare.00007/Trojan-Dropper.Win32.Injector.iajp-b9e7ccede770ab42006018928bbec987f21861fec3cd9534ab3c95c9bbc2be29 2012-06-30 17:59:50 ....A 82432 Virusshare.00007/Trojan-Dropper.Win32.Injector.iajp-e9794311e572ca9fc7dd48655a5aa1711492ee371207a235f353d44b02d2c772 2012-06-30 18:24:46 ....A 904857 Virusshare.00007/Trojan-Dropper.Win32.Injector.icob-7f05dcb807d15a4fb52bc5732df0772982d6136e37533cc36207ff32e86ff5e2 2012-06-30 16:47:04 ....A 35840 Virusshare.00007/Trojan-Dropper.Win32.Injector.ikig-51fd715074731e63f746fd758ccb3175c4f75a0f304d45bc8718d9a9425a9609 2012-06-30 15:51:02 ....A 190769 Virusshare.00007/Trojan-Dropper.Win32.Injector.ipsx-042ffadc1921fe660a4a7d7720250c2b968690e31d86452f0276856aabd4b22f 2012-06-30 17:11:24 ....A 56320 Virusshare.00007/Trojan-Dropper.Win32.Injector.ipsx-824615a0defc54e0ce14ea72d98996d3dd785372e68e93046a27ce5a998c24bd 2012-06-30 17:53:56 ....A 197455 Virusshare.00007/Trojan-Dropper.Win32.Injector.ipxk-ddef38fc20da0bc32e43cae1422cdcefe4c138520cf198f246ad65e734dd1296 2012-06-30 18:11:46 ....A 445650 Virusshare.00007/Trojan-Dropper.Win32.Injector.irkw-032fb8eb85950ac333fb7e4deba43b13b7a6d502c37459c6262fe918987ad550 2012-06-30 17:21:40 ....A 499922 Virusshare.00007/Trojan-Dropper.Win32.Injector.irkw-95a8f9e43417943accb5972aae0b451cc238b87e84576d5f4c7c9bc8e55ad370 2012-06-30 16:47:50 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.Injector.irox-53b05b8c5a4dc2879254688f0bd73b0add79aac8139315a261e9557b6af12ce3 2012-06-30 18:11:06 ....A 241664 Virusshare.00007/Trojan-Dropper.Win32.Injector.isko-20ea25b73d80e81da7ad84db5a948c068596675eaf7f753ed2de33f8125102cc 2012-06-30 15:51:52 ....A 121856 Virusshare.00007/Trojan-Dropper.Win32.Injector.iwfk-053feaab24b465ec499c1676a0f1d23e59ff8178f7bca5257dbd9a096fbeceb8 2012-06-30 16:46:52 ....A 211412 Virusshare.00007/Trojan-Dropper.Win32.Injector.ixv-51a4752ad04fbeb7d52e34f7e61d2dca575dcea2c5a8998da895b55107562d55 2012-06-30 17:45:14 ....A 23552 Virusshare.00007/Trojan-Dropper.Win32.Injector.jcwc-cd28c667e1bd7f95277949ab637b652f66ea6ce9ffe399da58bc97ba9db064fd 2012-06-30 15:53:34 ....A 624128 Virusshare.00007/Trojan-Dropper.Win32.Injector.jfgx-06348bfe63bd5b85cf571c953e5d40291b9661c410e8b65b198b3d1857ba9748 2012-06-30 16:30:20 ....A 226691 Virusshare.00007/Trojan-Dropper.Win32.Injector.jhdn-2d6b2519b3319b8ad630854d4234f16354011067c937e5bd0e593c73aceb3157 2012-06-30 17:08:14 ....A 441344 Virusshare.00007/Trojan-Dropper.Win32.Injector.jhdn-7c80e9cf69fbba1d91f13ed37dded05816f459d050054a604feee0fbf57e9315 2012-06-30 17:56:24 ....A 475136 Virusshare.00007/Trojan-Dropper.Win32.Injector.jopg-e2b7395e8d9939d494fef1d7c9c3348b0525a84728519830b0906de1044576f2 2012-06-30 16:12:52 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Injector.jots-10582fd3894be83baa58d51291c6f0ddbb7f4bc3f33f1860ca7599f511e06a4d 2012-06-30 16:14:28 ....A 63488 Virusshare.00007/Trojan-Dropper.Win32.Injector.jpwl-6bfcbbeaeaadcf51780fa99e9458f3abdff232a7c9fd5417390247e5c8f3df18 2012-06-30 16:29:36 ....A 63488 Virusshare.00007/Trojan-Dropper.Win32.Injector.jpwl-7c909eef4be044fbec553898280208a186acd4608eb04c186ef6670ef6950bbf 2012-06-30 16:35:46 ....A 31744 Virusshare.00007/Trojan-Dropper.Win32.Injector.jpzy-37abed63fc763e720dddffebf24f2df62cfe22b32409804374367701d601724e 2012-06-30 18:22:08 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Injector.jrbz-114bd59189b06edd65935e4bdb2c97739e9d422cd1a042609b77a3bc41513bd3 2012-06-30 17:57:34 ....A 55296 Virusshare.00007/Trojan-Dropper.Win32.Injector.juqk-e4f9b236f253b43e402da13476722a9ffd3e41eaaeb4faeb079a888ddc9460e4 2012-06-30 15:51:16 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-0475bb34bf3681f38fe21fc0cf23f6ea6e2d9b3347f481355cd8174764cec3f0 2012-06-30 16:26:22 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-2656a1c1b84ec5e380d97b4e58f90d0b8b92ec0368a7b49b1364f3be0801f1bc 2012-06-30 16:40:14 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-428119d73b46a84183c276d9b311c01cd0bb758f5b7df1d07d089771d1ec1655 2012-06-30 16:41:00 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-446edf847f73512d97c840ff0d3c78f5954a35f424cd3b57eef8adf27dc6825c 2012-06-30 16:46:18 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-506627821c68e8a6f3622082b0bcf737ff074f4789c0385329a9fe3c53a7d25f 2012-06-30 16:47:46 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-538f5471af2bfdc3cb0d88e3223f37b7acf456e1489be9c8f97099f66e2d80fe 2012-06-30 16:55:04 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-638e59f6cd6e412b64fb4eb3c671a494f68995f3922db67310e13fede32631d2 2012-06-30 17:05:04 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-76c35e7fea3c6abfcc6e21b63a93893cc99713871e0fb934771c433b68796e6e 2012-06-30 17:40:38 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-c383f4c2befb6fc3849eb21d55249e87a4e773430c12ffbc92be06bcde5fe15e 2012-06-30 17:49:54 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-d520f19eae41574512ca8a5dc6c286da55b1562b76de0e0668b868dab67ff97b 2012-06-30 17:56:46 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-e356eaf665fda7b23add6a1ee5af8aaead8c6c1a8cb9df0dfc99bbffcb07700d 2012-06-30 18:02:46 ....A 118784 Virusshare.00007/Trojan-Dropper.Win32.Injector.jzse-f008a405ab41acd761d93468868da2269c7de6ee055bd37a30797c6205b6cc06 2012-06-30 17:50:38 ....A 58880 Virusshare.00007/Trojan-Dropper.Win32.Injector.klde-d6a46d87743e3c9ab1afdba3bd414e045884aa1994e337983544d68425e8d15a 2012-06-30 18:15:58 ....A 311296 Virusshare.00007/Trojan-Dropper.Win32.Injector.klvp-093d8c065f61d64a2b76453dc4b1b228f8c81121b8ba4284f068ea95ded90091 2012-06-30 16:58:32 ....A 48128 Virusshare.00007/Trojan-Dropper.Win32.Injector.kmmu-6a853197a0d1396837acd141fcc91a72c01a050ad5797d67bb28c04389212e30 2012-06-30 16:09:10 ....A 229384 Virusshare.00007/Trojan-Dropper.Win32.Injector.knbo-0b9c4ab855c378d48bf02bab6d294c067b256d1c83767a3070a461cb6c0a4c5a 2012-06-30 16:59:42 ....A 358696 Virusshare.00007/Trojan-Dropper.Win32.Injector.knfu-6c7e60bccb286283ca1b839aa0be2c3b106dc70f4290dd99357ede189bd0201b 2012-06-30 16:12:06 ....A 166912 Virusshare.00007/Trojan-Dropper.Win32.Injector.knpb-0f50600eeb9030551f8b199158e474d153fb714f556e427d2aaa2ee5b3afb676 2012-06-30 16:53:54 ....A 589824 Virusshare.00007/Trojan-Dropper.Win32.Injector.loy-6115351bf394d42bb0c23e03b0eaa8516e4472aea3d62d0849a3ce62db9868d7 2012-06-30 17:39:56 ....A 368640 Virusshare.00007/Trojan-Dropper.Win32.Injector.mfap-c23b2246a8b00a2e5514dddc6a42c0cb4d0e1d12fead3a6228c47ee2735fe6c4 2012-06-30 17:40:28 ....A 102720 Virusshare.00007/Trojan-Dropper.Win32.Injector.mfdk-c34f47a54af4dd6f6fdb43bf55116ade47bdec3985388824f674c64ac84bbbc8 2012-06-30 16:30:20 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Injector.mfqu-2d74d3b4139f2184a016891b795bdfef22c83058fa765e03dcc498599fa0e7eb 2012-06-30 16:56:30 ....A 144704 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgke-66638901e85f0b0d9870ea1bff2bb29f5562c27481b9256246b3ecc89d2d68c0 2012-06-30 17:49:14 ....A 101888 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgmk-d3b12089bd23b74e08fc60c6fbda40255152b9b38868d7b24d86f5b518f2c7aa 2012-06-30 16:54:40 ....A 8192 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgsx-62b718af0b758e80eaf67b7a1896dd2e2f124f4aa039c4b46777692e0f9df61d 2012-06-30 17:26:46 ....A 47997 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgwb-a19a8d42c067bbe24efb3a12e7fa58b494b8d0437fff2af660bd1f7b08d828b5 2012-06-30 16:18:40 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgyi-1895b6d0b9d8311ccf86c30ef76c9fc6f4e689ed66b7e1e210d3780a91f325c0 2012-06-30 18:05:36 ....A 84992 Virusshare.00007/Trojan-Dropper.Win32.Injector.mgzh-f7481e646a12eb0abaddc41ce8c8e36149b595fb6bbf1810154c91790dc1834d 2012-06-30 16:41:44 ....A 89808 Virusshare.00007/Trojan-Dropper.Win32.Injector.mheh-464ffefe1da5160a869f084157aca19bcb5bb7c2c2bc7fc3f9c7aef6cac062dc 2012-06-30 18:05:28 ....A 351350 Virusshare.00007/Trojan-Dropper.Win32.Injector.mheh-f6ed8109448f42f544b28546d78fd0a6ef137d94ccc8a91ff04261adafbf0d09 2012-06-30 17:44:20 ....A 26112 Virusshare.00007/Trojan-Dropper.Win32.Injector.mher-caf8fe2662339c57d04c6f8afdabd83d3a019d22cf576c7f59391f0b098840c0 2012-06-30 17:44:48 ....A 12800 Virusshare.00007/Trojan-Dropper.Win32.Injector.mhfe-cc244e41ca97e2cf1d0e9043e22081100b31a4a415b182ff3f4645a7716bfbdb 2012-06-30 16:42:58 ....A 321024 Virusshare.00007/Trojan-Dropper.Win32.Injector.mhkj-493579779531b1d3e1fb0f1a42d0b2e7ebcd78458c09e0917a335b8debfa814b 2012-06-30 16:48:54 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.Injector.mhlt-55d9f182ef8501b682ac3e3bbf8440db6c4abcc81a27caa89892dbf5aa0bd944 2012-06-30 16:55:06 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.Injector.mhmz-63985116dc255e611f36479c42c125526bacae696f44acf8da77190941a91307 2012-06-30 16:19:58 ....A 967705 Virusshare.00007/Trojan-Dropper.Win32.Injector.mhvm-1ac74e177a40a48acb5dfae6c673fdcce875983e2cb8c8f654249de48ee38ccb 2012-06-30 15:53:54 ....A 208944 Virusshare.00007/Trojan-Dropper.Win32.Injector.mifl-0668fba568301feea9bba907c24733a03118ea175c1d26523929ac19d14b9579 2012-06-30 16:55:30 ....A 192512 Virusshare.00007/Trojan-Dropper.Win32.Injector.miwg-64804baf64e1e69fb187257dde1c6e33edddb96dbb6a978ebcb25f4f961052c7 2012-06-30 16:27:00 ....A 757760 Virusshare.00007/Trojan-Dropper.Win32.Injector.mtkv-278e523805ab15c688c9722c07b74293b5dc6a1c240c900ad74cd5be3bf2079c 2012-06-30 16:37:18 ....A 1688177 Virusshare.00007/Trojan-Dropper.Win32.Injector.mwqu-3b7e851751247b1cd7310e356c3f9dc7af5d8a48704927318719c4b0aa66917f 2012-06-30 17:58:30 ....A 159744 Virusshare.00007/Trojan-Dropper.Win32.Injector.nafb-e6c48d9fc7c2f492c8ee08a8044112149cc311e813f688730d40c913b6f70a3b 2012-06-30 18:21:38 ....A 249856 Virusshare.00007/Trojan-Dropper.Win32.Injector.ndlr-02100073b30698d558539c838ed8f873e237bb3868b054428fb69ef6298987ad 2012-06-30 16:40:50 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Injector.ndlr-441f8a04d373dbb9dd18aac1ebefc79e05715da6998b03f1aa7d2909878938db 2012-06-30 16:58:14 ....A 311361 Virusshare.00007/Trojan-Dropper.Win32.Injector.ndmf-6a0037f99d7ff39e63d18a9980c2042e32a5208f3b99ce47059caab6c0b9fe4e 2012-06-30 17:45:08 ....A 971030 Virusshare.00007/Trojan-Dropper.Win32.Injector.ndol-ccea8162fcaaad93e922ecd0bbd1e16ca22ec3d29472c46106f439a944fc8d35 2012-06-30 16:26:30 ....A 122880 Virusshare.00007/Trojan-Dropper.Win32.Injector.nedb-26ac5c585e1fb9679593ecdaaee1f9bd1f561a51d5b0bc94d28c7cddd1ce2656 2012-06-30 18:04:54 ....A 71168 Virusshare.00007/Trojan-Dropper.Win32.Injector.ngtl-f57c815dd705e5a7facc8efad0f4ff32ec5be400f9d0013672b4d406cb8d78ea 2012-06-30 18:03:30 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhjc-f1e7870ace92340e2deffdc1211937fdaa34a0c71226234979ed4ad8ea719e5c 2012-06-30 16:35:50 ....A 440832 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhpk-37cf3d47418f5156f56d27f1ef72b138ecfc09874bcdbfaea5f2ebe0af0b26c0 2012-06-30 16:17:22 ....A 217088 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-16aeaf65f14b303b5296881a4eed2fa35d2a694088ba4717c366ad78fe5bf109 2012-06-30 16:44:24 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-4c60721409b87972f251171cab4a34f4d23420f058db2a9757b7dfc742df45c3 2012-06-30 16:56:56 ....A 315392 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-674a8811f18048eeb7088f692930b470150f4e33e1e59616e71bfaa6471a0f18 2012-06-30 17:17:04 ....A 585928 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-8c437baf4e9c337e714c672cdb19d733ede8d1edbfde6785609a3e396bc73f32 2012-06-30 17:24:40 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-9c58ce74d00084c6bb3044afbda76b4eb4dfe9f42a97964233ecd517e20f891a 2012-06-30 17:47:40 ....A 550804 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-d0aadfd46e5a4b4faeece997f87226cb09f5e424692bb11a2199cc52af12f566 2012-06-30 17:57:28 ....A 606700 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-e4d7635352fd6f76aa2603b6487ede9461d9f8ad7b0ade409fc75c3a77a19148 2012-06-30 18:02:14 ....A 168136 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsh-eeff8a18d85c948a40c05174f04027678351ca75a4cfdecddddeee21ec41f8be 2012-06-30 15:54:42 ....A 222208 Virusshare.00007/Trojan-Dropper.Win32.Injector.nhsn-073a886fcc195f7d18ceb54c8d8af52d048bd904973e3804d456e3ed4f37c1de 2012-06-30 17:55:48 ....A 376320 Virusshare.00007/Trojan-Dropper.Win32.Injector.nibk-e1a11573afcb81e19f73468ea254082b1764bb558d52444bb00b5fca2dad00bd 2012-06-30 17:24:40 ....A 1500348 Virusshare.00007/Trojan-Dropper.Win32.Injector.niea-9c6751c3223da8879faadc649b64c80a75ebceeeb00551a6a41ddb7130140a78 2012-06-30 18:18:26 ....A 382482 Virusshare.00007/Trojan-Dropper.Win32.Injector.nljb-1db824a44907fefdea8d303052cc09fc10bfd1a3e0552750c84cce015809764a 2012-06-30 16:45:44 ....A 13110 Virusshare.00007/Trojan-Dropper.Win32.Injector.nlkb-4f4d005a650373cc7256cf8159cecb7d72dbbdf2e227ccb29522a849644826d7 2012-06-30 18:18:34 ....A 212992 Virusshare.00007/Trojan-Dropper.Win32.Injector.nvg-76035d3b8e0db5c05c1497ca0b07ae9b8bf7ca4bc04035c8f9102302e8e6489f 2012-06-30 17:20:02 ....A 73753 Virusshare.00007/Trojan-Dropper.Win32.Injector.odsa-9247c689345d5a1de2a193ff4ccc1c67519faa085123f8d16365b0d8d47fc79e 2012-06-30 17:08:04 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Injector.ovnp-7c3760addaef1affb3ea04e594c959eda345fcd9ca6975464586020c966318b9 2012-06-30 17:30:36 ....A 11264 Virusshare.00007/Trojan-Dropper.Win32.Injector.ovol-aba6c5bbf0d478e7d68b2b6c0490a0b42d02ac5ba9e33791d01c4288c4b295c6 2012-06-30 18:10:00 ....A 148523 Virusshare.00007/Trojan-Dropper.Win32.Injector.ovpf-3b20d81207b571aba86c7e786027b189474111f322c326b8debbbb00cee79a19 2012-06-30 17:23:16 ....A 66903 Virusshare.00007/Trojan-Dropper.Win32.Injector.owsg-98e378bb1d301e342fafe8ac1b5ccb50f957afef476ac4cc9443296a9d7b12fe 2012-06-30 17:11:56 ....A 2097152 Virusshare.00007/Trojan-Dropper.Win32.Injector.oxh-834cf492a5a9a3cf522dac976fd00431cafd4f50087b4a0f4f5aeea04d07caae 2012-06-30 16:50:26 ....A 860160 Virusshare.00007/Trojan-Dropper.Win32.Injector.oxpl-591e911168ec03c04c5c49ff6f43686711203106592a3ce2dded6aab9366134e 2012-06-30 17:36:50 ....A 1718784 Virusshare.00007/Trojan-Dropper.Win32.Injector.oxvg-baa26783d7e5af6e3336a20e83d5a018737971a322807936a3f8d5ee48fb261c 2012-06-30 16:56:30 ....A 1052672 Virusshare.00007/Trojan-Dropper.Win32.Injector.oyfx-665fc09d5df0e0cfdc97e74b1131f3854b6d215fe446cda14945b89a046081b6 2012-06-30 16:28:56 ....A 77312 Virusshare.00007/Trojan-Dropper.Win32.Injector.paeb-2b104594d6d04ccc52c35c94362782c1ef5c4eff37c7e26ad0fbf53000398ac7 2012-06-30 17:06:04 ....A 100352 Virusshare.00007/Trojan-Dropper.Win32.Injector.paoy-78a13dffedbb72fa86224b5ad58e8598a127c11a43840328c079a3050bedebd2 2012-06-30 17:41:06 ....A 92160 Virusshare.00007/Trojan-Dropper.Win32.Injector.paoy-c4567b7a8cb0ff9180f8f1a53d24c4dd888dab9db704f9a43068741cf02b58e5 2012-06-30 17:57:54 ....A 745472 Virusshare.00007/Trojan-Dropper.Win32.Injector.pari-e5b775e6217a3309f6beb3e38daa38d8656e8469d8ad54cf4727ff4f151fafc7 2012-06-30 16:09:42 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.Injector.patj-0c161e9549f61b1878995c6f29520e514de6f03f6cc7a95723142c33f163a924 2012-06-30 16:38:54 ....A 243976 Virusshare.00007/Trojan-Dropper.Win32.Injector.patj-3f736d02129b9df6077c9e3af1ee3a59b5160f4ec3ee90acb9d4a0fc2b13f9ac 2012-06-30 16:33:16 ....A 57856 Virusshare.00007/Trojan-Dropper.Win32.Injector.pavs-32cce4cd6c554de769167388179cd867ed6c67f8682f5294e158c715e3f83a68 2012-06-30 18:23:52 ....A 712704 Virusshare.00007/Trojan-Dropper.Win32.Injector.payu-e199881e93ca66d5d9e631adc217e6e082ba3ddef16c55232f8475facf75841f 2012-06-30 18:26:48 ....A 290304 Virusshare.00007/Trojan-Dropper.Win32.Injector.pcbn-90b96b3e3af4741a7b6e3791afac12c71a031285c96c9df0e59bcf50f06753d3 2012-06-30 18:23:22 ....A 152307 Virusshare.00007/Trojan-Dropper.Win32.Injector.pcqn-09e5acd783762600b5356b5dcbb3f156931ba7c518e9de18ed748ca5b0c294e1 2012-06-30 18:18:50 ....A 152307 Virusshare.00007/Trojan-Dropper.Win32.Injector.pcqn-46fc8f45605f81f44d4ba7a48aee2f3b5ee644c6ee930d97ffb4315b4d8d6cb7 2012-06-30 18:23:52 ....A 11824 Virusshare.00007/Trojan-Dropper.Win32.Injector.pcqn-e0038bc6fd2fb5a6190b909c7a7e53b889c5b6925c2158dd1fe5ee944df72580 2012-06-30 15:55:02 ....A 134656 Virusshare.00007/Trojan-Dropper.Win32.Injector.pcwy-0785d17a6a1e60a42dddd56338c6769b243d4e790e5f1e7cf782955f04204f2f 2012-06-30 16:30:24 ....A 41472 Virusshare.00007/Trojan-Dropper.Win32.Injector.peqa-2d870430d040e047fe228188f7ffa929ebf267193f27833ba0c9c2383ea6ba35 2012-06-30 16:48:32 ....A 53864 Virusshare.00007/Trojan-Dropper.Win32.Injector.peqa-5521c1cc169ac5b4c35a947ecb778198c77de79edf6d2c245f4b280b70616cd9 2012-06-30 16:50:20 ....A 14299202 Virusshare.00007/Trojan-Dropper.Win32.Injector.pezf-58f2d74ece737f0162fd503795ce8fbf67f08eed47a32d9d5bf8c1d3d0a8e38d 2012-06-30 17:37:06 ....A 1949696 Virusshare.00007/Trojan-Dropper.Win32.Injector.pfmh-bb683536115f44baa407e3950af4f48ea4388ad7b415c96d922b67fcfb154822 2012-06-30 17:24:06 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.Injector.phht-9acdf7e1c1117edee2541ac7b6075695da7cf7a93d250fc39e2e4a203b7cb882 2012-06-30 17:08:30 ....A 3616256 Virusshare.00007/Trojan-Dropper.Win32.Injector.pli-7d0b4e7c31562cdbe787c3f392fadba435d5c20e29747d27fac48d9a3021b420 2012-06-30 17:06:14 ....A 684032 Virusshare.00007/Trojan-Dropper.Win32.Injector.rbm-78e406c2fd02aeda61c1a60b6082cc1ea04e58ce415be23dccb874c20b03d8ae 2012-06-30 16:18:00 ....A 14496015 Virusshare.00007/Trojan-Dropper.Win32.Injector.rmg-17884cd0def8782d634e1b324ef5c31d4ef9c569d101c26acc38e85c6a4ce9c1 2012-06-30 16:42:36 ....A 1949858 Virusshare.00007/Trojan-Dropper.Win32.Injector.rmg-486d3ea38f0d522b4fce57471938758db691bfce54dfb6c619e80378946b5d27 2012-06-30 16:46:16 ....A 131093 Virusshare.00007/Trojan-Dropper.Win32.Injector.sqtm-504725af3c477af957ade6b6ea88d1b664a513eacdc02c128d847976b2528b17 2012-06-30 17:00:42 ....A 1321984 Virusshare.00007/Trojan-Dropper.Win32.Injector.tae-6e3ed05d66f2e40f66be81a3262650c42a4ce9c1fce89f38e97693c866a83119 2012-06-30 15:46:02 ....A 475136 Virusshare.00007/Trojan-Dropper.Win32.Injector.tbxa-f2aa9cef433820c49560192930efaa326c0000ba539b8b87be79b6ec22f5c18d 2012-06-30 18:19:24 ....A 462848 Virusshare.00007/Trojan-Dropper.Win32.Injector.tqc-60023f66ff575dbbd0473cdb583fed734551c9a2db5692971bfd383cf0688516 2012-06-30 17:22:24 ....A 885350 Virusshare.00007/Trojan-Dropper.Win32.Injector.ttbq-96e26f9a1ba009e8af17a75f6a8504211a5430f8dde567b5a679b25b216cd293 2012-06-30 16:43:58 ....A 331776 Virusshare.00007/Trojan-Dropper.Win32.Injector.ttj-4b76bfe47add3ff97a027c6a35ccfd588d0e998a3f7569eb5fa4e1c7f6fa58c5 2012-06-30 17:35:00 ....A 1296492 Virusshare.00007/Trojan-Dropper.Win32.Injector.uhip-b60dde184e2b2f7a4dae5bb916143ab2ba84b1154d38eedf13696f6bf232b5fa 2012-06-30 17:50:56 ....A 614912 Virusshare.00007/Trojan-Dropper.Win32.Injector.upnh-d7593547380cbc48a528cf0719751de6bd3767d8d4baf02b02f6137728a60b67 2012-06-30 17:37:02 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.Injector.uqfx-bb41a85f730c2f4079eaed64aa8f7bb1e19ae107ec077c62610fb84b1b9bb019 2012-06-30 18:27:30 ....A 146944 Virusshare.00007/Trojan-Dropper.Win32.Injector.uue-683d6ddd7caf95a0276c1ce5431ef9029b69572194114fb141edec7f003e5c14 2012-06-30 17:22:38 ....A 903680 Virusshare.00007/Trojan-Dropper.Win32.Injector.vlr-975f3f8321bdea0cc8c7da0af9997cfa659bbe333f087d8a187f22715794c664 2012-06-30 18:03:44 ....A 155648 Virusshare.00007/Trojan-Dropper.Win32.Injector.vmb-f279aac444b38e7d8dfbfc5579d45c8cb90e2c426944ad32fff112548c653691 2012-06-30 16:25:32 ....A 96768 Virusshare.00007/Trojan-Dropper.Win32.Injector.wkp-24c9628b2002a676d1277dd9baa76d869a5abe1ba766c7ded659bcbc6982ff0f 2012-06-30 18:16:44 ....A 944260 Virusshare.00007/Trojan-Dropper.Win32.Injector.xbl-8b5e09b99292755ae6482bdb8b11b581f7a90ddf9cd1cbeefb798d4218f78e55 2012-06-30 18:21:28 ....A 146944 Virusshare.00007/Trojan-Dropper.Win32.Injector.xny-6d0af4d7de4618d966b950b9183d9b7ec1978e80220dd2bb457c9b430382d28a 2012-06-30 18:25:28 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Injector.yum-94a71e0e2306a01d97e60ec2f04f41869edc73c26e85e6ec986241313779ee46 2012-06-30 17:05:14 ....A 429872 Virusshare.00007/Trojan-Dropper.Win32.Instaler.o-76fb83c0fc2dbed206613dc6f0874c5d4f0bdf57167097e59cd7f431b1bf21a1 2012-06-30 15:59:30 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Jascript.asx-08a686e707482990e6a46e4a30324919a4a47bdd751e87b10b663fbc50105da2 2012-06-30 17:57:06 ....A 23552 Virusshare.00007/Trojan-Dropper.Win32.Jascript.rn-e408f6138021b4de5aa7a12256d2cf4078e899c864adc210c2b5edcfbf6f3506 2012-06-30 16:45:22 ....A 19968 Virusshare.00007/Trojan-Dropper.Win32.Jascript.rx-4e9443ffbd4164f90901060f353f28a49d81df330b999ba64d0b4f79aa29646c 2012-06-30 16:23:30 ....A 21504 Virusshare.00007/Trojan-Dropper.Win32.Jascript.sr-210e82ce4e0070d38f19942afca738a7e9fa31bc972411f44edc212bd0d976c5 2012-06-30 17:33:18 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Jascript.sv-b1aaee68343c43e9cd9530e4521f8a1ede866eb23fca2df69b72ecb6f5cb49ef 2012-06-30 18:18:06 ....A 909312 Virusshare.00007/Trojan-Dropper.Win32.Joiner.jb-0c285b13bd36c8415e0574e3ff3d78b8cd5462d1e674309507488cb04bb5afa8 2012-06-30 18:20:50 ....A 349066 Virusshare.00007/Trojan-Dropper.Win32.Joiner.jb-0fbb081890090a1a34f48a9499dbbb8e2cb22fafd7a2311fb09efbb1ea9c6795 2012-06-30 18:21:10 ....A 2518040 Virusshare.00007/Trojan-Dropper.Win32.Joiner.jb-1023440121a5781abd082cef56abea132f4089c4f0d75e318f3f600f7f7f0e4b 2012-06-30 17:17:26 ....A 2211840 Virusshare.00007/Trojan-Dropper.Win32.Joiner.jb-8d003d4c05b932289dfc195a726d8d1f5e483771ae7d036fcc4cd6d6755f3231 2012-06-30 15:46:22 ....A 1319960 Virusshare.00007/Trojan-Dropper.Win32.Joiner.jb-f5a7c0bd5cc442127d2ccf045751512c0555096e6b43fb0844bcfed17cbb7443 2012-06-30 18:18:10 ....A 605216 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-107551485fd7dc4549eb3afa150a430ef7012087ef40a974eabbb38a889fc21a 2012-06-30 18:14:40 ....A 187936 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-23c58e9fa69db1004768a7b5425ee307be236f96e850d127e61abf9c1454047a 2012-06-30 16:45:28 ....A 151072 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-4ec65bce91f59144279dd79a1a5115a28545e8418a8dd2089a071785cc3e8dad 2012-06-30 18:12:58 ....A 790048 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-5aa28b31d7e5aa2658ac5372dff31b5851e1ac91a3e7902eba5eb7b7b4b1cdad 2012-06-30 18:20:26 ....A 93363 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-5bbc586c27c0436844d21cf64eefc09413bafc9933103b8d02f3a3168facd80a 2012-06-30 18:16:56 ....A 163195 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-e0ae25b1b839b9e1c51dd6180dd724148d47c1a0aff1516fd8684d566872ac01 2012-06-30 17:56:16 ....A 108070 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-e277d45539ebbe8dc2abbc378946b7c38ebfd8d64f8b07004247f6b3035d6a99 2012-06-30 18:09:40 ....A 187936 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-e5a2e079ad6dba0808059dd5c9152937a106f016197837f7523a67e232bf4bc9 2012-06-30 18:24:06 ....A 159264 Virusshare.00007/Trojan-Dropper.Win32.KGen.gen-ffeb862eb55b2f273714c59940423daa65f68405bae22408a87b9d17e40fac7d 2012-06-30 17:35:18 ....A 69251 Virusshare.00007/Trojan-Dropper.Win32.Killav.ai-b6a6d7ec658dcc1d6094a9f3904afdfb57cf4c8b539524577596cd96fdd1a979 2012-06-30 15:47:30 ....A 122368 Virusshare.00007/Trojan-Dropper.Win32.Killav.c-ffefa16c78e37331cef0cf7883b858bcc3ed5ec911ba7a7dd6c6200d47fb3cde 2012-06-30 18:07:18 ....A 229888 Virusshare.00007/Trojan-Dropper.Win32.Koobface.bo-fc50d75ad0424fb3054705168c049e9e2ad0826ead2939ff1a8e75042205453d 2012-06-30 18:01:00 ....A 64464 Virusshare.00007/Trojan-Dropper.Win32.McRat.a-ec230ad043eea14239f2287afc2f700df741c5cf285fe6aba4e519e38296f4b4 2012-06-30 17:36:20 ....A 909952 Virusshare.00007/Trojan-Dropper.Win32.Meci.drl-b924732a79d644f245973d33cc4f73ebcdaa3ef318b1f890ea1dbbbcaa5b23e1 2012-06-30 16:22:16 ....A 602112 Virusshare.00007/Trojan-Dropper.Win32.Mediyes.f-1ecf01dc38665c1c98077456d5fcc1db5e9c2b4a0b06801cfbf1dae1dbfadd8c 2012-06-30 16:57:18 ....A 153600 Virusshare.00007/Trojan-Dropper.Win32.MemoryInjector.bk-6800af89fbc13a69c8505801e2afa6f89ade4332add248eaac7d723cdda4b1ab 2012-06-30 16:17:30 ....A 327680 Virusshare.00007/Trojan-Dropper.Win32.Meno.bd-16e9d423df8d8895413cc490597d049fbae18de8a61893929ede5cf0bf52f6aa 2012-06-30 16:28:20 ....A 151555 Virusshare.00007/Trojan-Dropper.Win32.Meno.pgm-2a2cd92df1182e92dae409c873fbb76268d2ff0584da58c2acc71f007cb19148 2012-06-30 17:42:20 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.Meno.z-c6cc1f74d051c03e41aee006fa912800b5a70eabbb0061dd1e4c4c1f22007ba8 2012-06-30 15:49:22 ....A 218112 Virusshare.00007/Trojan-Dropper.Win32.Metel.c-01ea5a7e541563a66fb0b2f74b83bb19575cc1fbddce06116bd6bb583e440379 2012-06-30 16:24:24 ....A 348160 Virusshare.00007/Trojan-Dropper.Win32.Metel.c-22950ebf9f826b080bd589ce8b540f06c2773ed5cff3fb4958f385c7577b9afb 2012-06-30 17:27:36 ....A 223744 Virusshare.00007/Trojan-Dropper.Win32.Metel.c-a3ccf38f06900a6047e506b8e3a5380cf7b1a50af40c9fe1711b2fb649ab46ad 2012-06-30 17:39:28 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.Metel.c-c15fd7bc0763a359d8f068921c1b9dae6bcdbee8995c96a1671c5ba40a3c8a6a 2012-06-30 18:18:56 ....A 39475 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.abgb-187c6151c7af54eb5d80e634c32f6230bbb0a09935b9f0ccf28f337e53bb5dae 2012-06-30 16:47:34 ....A 517120 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.ap-534504a5499433ba7fe92683fa2d32b88e2fb736b04610f6f208bd2f6fade524 2012-06-30 18:12:30 ....A 2353263 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-0454919e6366b2fb3c60809804960730fa5b25e85d51a91139bcd463eaaa6b88 2012-06-30 16:00:26 ....A 167923 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-090f41fa82e6fcc1a04d15df60cb60d1dcb05557471e9351cd9b42feea901fd2 2012-06-30 16:02:36 ....A 82751 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-09da57c46adeab4468dab53e0f87add902d00ebdaf0b6d1c759d745f0fbce5b2 2012-06-30 18:18:26 ....A 168141 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-0c97456755f263621c402f7e4e472e3e5b42d5ec82406516d85638cef2601cd4 2012-06-30 16:11:28 ....A 79126 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-0e8567b4619c62cfd696d4e14ed49b9b5dfd54683a4402e8592f3dc96cb9fed4 2012-06-30 18:20:26 ....A 169868 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-0f46b506e094f26e8936e6218439919d7f60f6b325e01efd0aa798bc8567f18c 2012-06-30 16:12:22 ....A 28968 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-0fb4ca1058ea0d3c9d17744eb01ac146b9ab713a2c297ba2a99fa611c6741a6d 2012-06-30 18:21:16 ....A 168255 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-103d0e332e6637440f12633a37efa949d720fbebdefc2880ce312b33a644e17c 2012-06-30 18:21:56 ....A 4411 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-10ff4699adf4462ba24404fdf343e7ff8ccb70eefb1cfc558ce4621c5d9ffa50 2012-06-30 18:22:12 ....A 25600 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-11598b22960d9e155927a30b140832429680571eab821cf0c5bb7d1dfecf644b 2012-06-30 18:24:14 ....A 6993 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-134000256de198da321be00d11f908209f4a4d9375f2f92d734d0b181b050e90 2012-06-30 18:24:10 ....A 90474 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-13a494d66e20d3316fb24a2e94326063a080214bc9ab81eeaf57a49901714b0b 2012-06-30 16:16:10 ....A 38717 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-14f74e429132574133b7de0580ec9f218178cb496bbd39e10ca5974989ace86f 2012-06-30 18:25:48 ....A 168253 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-15d6e3a094fade7c651b86181db298f34633b9d0dc146b4a5bdf8f876803fc65 2012-06-30 16:17:00 ....A 1077694 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-1623138f60fb6c11c97457a45324ed23481226ccdabae5dd3327ba0ec9d66321 2012-06-30 16:18:02 ....A 97410 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-179e2d74ddcb4b1af08400076a33990a3a7f8d18a5363cc076121f7b85265f4c 2012-06-30 16:18:48 ....A 289063 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-18cb73271ea991508b6f704331d8f1937eba4bcb7b0c6b14b26682e8ace6cd35 2012-06-30 16:20:40 ....A 921761 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-1c23f40cd09b4f3e0e9abd5d420c0f12276b1f390814c7cc47aad7114338fe66 2012-06-30 16:23:30 ....A 5470491 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-2111207c78f38a6a4a56bd1db21bf6b97f9dec9f9f68eb3e914501e9bbcae828 2012-06-30 16:25:36 ....A 181028 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-24f600109c1046dc80741ba4eda53666c56b3a077a820d4a10bd1d0f19d8c6b6 2012-06-30 16:26:00 ....A 2062 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-25a9c3a9db86b1d9e2474f4c4cebb2540d7c088b5bc14c10e0fd3ceb0e6f0497 2012-06-30 16:26:40 ....A 198078 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-26f8724b7827cc15238d07be14e6083e2f5116a2137179e173a2115573871ea5 2012-06-30 16:29:36 ....A 2597 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-2c47611dac89736fb38dbfa885f9d28736c74dd5f7e5a1d58d401e3438ac750c 2012-06-30 16:34:56 ....A 1076124 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-36084826f20b80c5c3f49b2d1d3dc0009c7378d28a204a79092a167208969e37 2012-06-30 16:38:56 ....A 1485466 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-3f7cfabcbef45c78a1bc68fc10b37069576a79a741af8ce46a9939f581d1a2bc 2012-06-30 16:39:06 ....A 22143 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4015d47668c88463a9de7d8b72704e6dba770da00d53adeaa9a3c3b0522d5e77 2012-06-30 16:42:54 ....A 1851924 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-490e4ba10c12df96fe2be290b2a782ff751382ed42e74393180fe6e5e45ad7ae 2012-06-30 18:12:34 ....A 437900 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-49e90c8f4e2465d7d9db71e86e8cb1c0650c1793a06d85748df249f9ab1b38a0 2012-06-30 16:44:16 ....A 770279 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4c165dd09450ce353163c6c7b9e7bd9476d95308505606d8d4eb6370aeda310d 2012-06-30 16:44:26 ....A 21033 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4c8962bc3f0b5eeb941317cf3099efed23c370d34d32db75bf0e5aa3bf5cc95b 2012-06-30 16:44:32 ....A 815638 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4cc6009b35413fbca286a3536b44b7db26b977f0adc027e2df5488d68b51dbfb 2012-06-30 16:45:10 ....A 2131 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4e02304a276c47e00d24f397df5e7f96204dc5164986761cbcc2e6bde7ddc926 2012-06-30 16:45:56 ....A 6701 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-4fbcf8756a001b374a47e1cf8bb8b958f1c5a68808264da53be8785b9d89f3f2 2012-06-30 16:49:10 ....A 685650 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-564beda0cb1eed4c4598e0e987230791cd8f8c023317bb6f2f611139bf7820be 2012-06-30 16:51:20 ....A 103918 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-5b2f33891d1e9ff5c1564bde948ff2b6c9af029c450cd48c1e92b395ece7f7b0 2012-06-30 16:51:30 ....A 27094 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-5b823dd7c8172f1507079c9f0111b587d5385472b6272a9b54b30a5a706ecd4d 2012-06-30 16:52:40 ....A 29054 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-5e3990b1200549f168d3d80e975b4c7836dde8aca45806e6ae450586fe42bb5a 2012-06-30 16:52:52 ....A 11253 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-5eb2ee51198d50fd31d7f735add52820bc4573c5a84f8d8fd4c920d3e697e607 2012-06-30 16:53:58 ....A 149403 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-613233e404a2e2d435866800016f07022ade2eff57233ccabcac0945eb4027d5 2012-06-30 16:56:56 ....A 936008 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-6747c7b9d8e1eee4e2dbdff21bfc97eb41eb098ca421522ee6ce57662379c45c 2012-06-30 16:57:24 ....A 14588 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-682c3b0c0c6bdd24cfd1e62a47934e179b383148a15cafcf68308999725a4bc1 2012-06-30 16:58:18 ....A 37689 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-6a17fb363aab1c837c0f8c643685ec72f9df228d68f90f6adb6ec32260c5844c 2012-06-30 17:01:36 ....A 3380 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-6fc5a2694105f519eed86e9eb59b83f2a61b59d5e4e6974ff761957b3c5c232d 2012-06-30 17:02:30 ....A 5784819 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-71b39010fe24ef36aa2b79f7843dbebf6c5752a47f0e2a3b9bdf2cb9bc810875 2012-06-30 17:02:44 ....A 1663340 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-722452e2085b1a00912c6e91ea304c60f6b579f127e84215bd5cde83cf0995aa 2012-06-30 17:05:28 ....A 875369 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-7791b8256cd9e407542ca64aea7842603582791a77b49624a22e551bc963a4c9 2012-06-30 17:06:18 ....A 27719 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-78f7d2974edecd051cd6770c5ce2155de5d032dcfa5a907b21e4c41afbf81bca 2012-06-30 17:06:46 ....A 57333 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-79cdfdb0c4d0c59a4e3b8eab8fa61b5c432aa2484262d80ed931acfbfb3a7469 2012-06-30 17:06:52 ....A 45293 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-79f55e8b92f03fbfb4f8f5784a8e2849dc3b50116d6eb63699f6d17fba9d65b2 2012-06-30 17:06:58 ....A 17253 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-7a0856b321590176ea7ae2df08f52de8285934fa6018646d0baa76b3f5da4153 2012-06-30 17:10:56 ....A 168141 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-818615c0aa5ee00df47e71a1614eaa3be891d1419f10fbcb7c83b2e1e5fa30b5 2012-06-30 17:11:26 ....A 4052 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-824f5385607f53d09a1adfb696b944fde1b52eb6f973f0b8b3020cb6b8a2e755 2012-06-30 17:12:22 ....A 1024 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-8435a1ded78b45d3ac43afbfa2bb98a34472746de1ab3e3fd07a52b36ee168c8 2012-06-30 17:13:08 ....A 184402 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-859eadc17c07884c02e55d81eb5915be56a72b478fb91ba8e845ae1782bd8f58 2012-06-30 17:15:14 ....A 691629 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-89ede414658db0607b5f2b461225d44310297da2d54afde326fb211f9a349985 2012-06-30 17:17:20 ....A 177991 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-8cc1bda158e3fe2f89067c2f1d3b20384976335b2cc06d4b7133e0ba3d421ca1 2012-06-30 17:17:20 ....A 99783 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-8cd1cb7142a5e2a9fdaef42fcbd265da2a984e3457a2bdb0e69f86c1afaed695 2012-06-30 17:18:36 ....A 270306 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-8f60fbe1057ed2f4d34ed840408d351bda4da4cafc2bab6ce5050503f0bb4a53 2012-06-30 17:18:44 ....A 966337 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-8f8f27fe8015a581b8d4ba00edfe6ff42528294d957bacdcb3dd491bcdd10c24 2012-06-30 17:19:08 ....A 76288 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-906377997b921f84b7180ae79ba1808af3f6e95103b1d5f0bf2a348687b36e18 2012-06-30 17:19:56 ....A 942546 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-921169182d77c945fef8439ca842adc1e6feae452fefe1eaacf58839aeff2f9a 2012-06-30 18:21:56 ....A 11254 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-94d433e9f3f01ea8c95fa04d3310c41cf36f55e7f1caf49e6713050a73c6c959 2012-06-30 17:23:58 ....A 681101 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9a83c416854ab00d0f69e4149ceb137ee757b796fed9f17e40819e6edfcf7981 2012-06-30 17:24:00 ....A 66820 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9a9fc2cd20b0fe2e19df44d06943562784916e3ef4f55a733fedd2504b67b088 2012-06-30 17:25:02 ....A 24757 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9d5a52963be19c66296e7932bf41f8dc4019298aadde5043c7fdf134a7563799 2012-06-30 17:25:10 ....A 84693 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9da515a4b263c705d7d8e1192708712daa2f6b8b82a9311581661a664f246050 2012-06-30 17:25:36 ....A 2677 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9eafc65033557f827813f1d43c8a1c53a603c4f4f341596a3ff952a4bafd70ef 2012-06-30 17:25:50 ....A 68532 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-9f33d10797631f777061d6d055fea4044941ca02e3fde9a4e1daad1f39a07f4d 2012-06-30 17:27:12 ....A 892450 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a2c236b37dcea033dbbb8cdb72eeb916bd205e76d9648a6952fbab96126e0505 2012-06-30 17:27:26 ....A 2921606 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a36a26edaf20c9109167747847964585bce1c43be86dce8f0ad638206232d592 2012-06-30 17:27:28 ....A 12889 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a37346d4e39d2c888c3787f2963681dc012a56af464425040c5548bfba18e6a2 2012-06-30 17:27:52 ....A 27473 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a46f690fa365bf5c19cb778481558c25640b517bdcb19bcabd5ea43fb48c051d 2012-06-30 17:28:16 ....A 2055395 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a56778892144cd78dc960f7ff11808e8238092d131b7971d3969430275c191c9 2012-06-30 17:28:22 ....A 22197 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a5ad0724ef6a10091bba03ec4c2d7c193cbc1a4eadfe692340aa9e8d73356c02 2012-06-30 17:29:02 ....A 126362 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-a79b92ec1267731b2c50d3693201e15c6ec46d6f95536e96e083aca3cfd6c651 2012-06-30 17:30:16 ....A 17678 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-aae40c7622a98a9216e1d1380a97e07ebf1c4261c312cb02f35f9497a656d6bf 2012-06-30 17:31:08 ....A 5476 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-aced900e9994c4186b91e2331c085f6cd6541ad3606b767e5a922b91cd249131 2012-06-30 17:32:42 ....A 2048 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-b0442bd4c0f8460d3d2f0b9dd4f40063dc563a69d8eb38f047dd29f5208b8cdf 2012-06-30 17:33:54 ....A 169548 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-b35f3a6bff80a0490dd6daf09c3311f7d02038457164bb1049dce36d756543f3 2012-06-30 17:35:16 ....A 1187293 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-b68e6b2315a957f6b2d2c989e88682233dfcef28662eb2cbdba296ba849eecf7 2012-06-30 17:35:42 ....A 1181825 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-b7d65845b080a973cd9aa7bca66b48f6df167ff3daab2f956ecfd80060236488 2012-06-30 18:23:18 ....A 71858 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-bbf31bc2ccf04541d26d5919c8575d852f2ffed0e8c5f3a0b861f80d14874461 2012-06-30 17:39:42 ....A 837198 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c1cda8fb5a6af16519bdbbe7c15ea64306b565c4445b3bedd82ec3965552ba4b 2012-06-30 17:39:56 ....A 74448 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c2333699de7aaefd9cf2ffa4434823b85886c70bb254e1bdfd96a3084da79512 2012-06-30 17:40:16 ....A 85293 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c2f5773028892778812b575cbdf7b4afaedbe98a9763593fae152e5afad3b9b9 2012-06-30 17:40:18 ....A 3363 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c30adf79d1f35a3130e58fadb8fbd6464166bb39d49cc9dc9d91682dda037cdf 2012-06-30 17:41:06 ....A 66525 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c46bd172a585556acc3ca4617ffbdb97ecadeed78e91f0e1ec724d9c8005550c 2012-06-30 17:41:14 ....A 492144 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c49f76d499ba2a6fdede60ef4227b9ae73ef51c4c8540978a3cabd5d0277c121 2012-06-30 17:43:20 ....A 34294 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-c90b43521e58f01736a0d3427c2a49acd06c0b287fbdb8cd13eaa16a89702537 2012-06-30 17:43:52 ....A 1487859 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-ca2466b87446d553ffac406252d65402b034e3dcb9ddf37fa573ee470bd28a16 2012-06-30 17:44:34 ....A 822155 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-cb866c4eb0b688bc7c4b1cdc003d8aa8a3cb954c1eb8a8f585ddbed5c6474886 2012-06-30 17:44:48 ....A 168115 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-cc2572a6fbd189dbc171aac4658d5947d55b0768d6e11d56bd70515fcd9b855e 2012-06-30 17:44:48 ....A 1656174 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-cc26fe855faf9fc9103f0b930ca58e4fc4b931c75465dfc5333c834b39b31e7a 2012-06-30 17:44:56 ....A 35910 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-cc7f0a971dc4f30b101daa9d7ebf39e724a97d889c606b3debbcf7bf8c7c0e50 2012-06-30 17:45:14 ....A 41107 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-cd1f62995166d11cf8e733bad694eacad20d9e9dc3b80c410e320be6dec3d601 2012-06-30 17:46:08 ....A 1391229 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-ce4c7ca26773b9c4a0d7b43519483291d56e7ba23cbc07aa4f5af92b6e757296 2012-06-30 18:18:38 ....A 27094 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d28dffbe6f89e65895d04c5159c17a2a28cfeb3df10e937e3ec24d7709c812bd 2012-06-30 17:50:12 ....A 1327146 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d5cacd9863958a8366126397043652752900a7fcb33b639694f9942dfa39163d 2012-06-30 17:50:16 ....A 74752 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d5f2136bff8030c3f2efabca21a372cc89a904e0c331cee27925ec49cc996971 2012-06-30 17:50:52 ....A 82588 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d71e8200fae6bc0c644d6c23c994cfa687316c5863f6267acefbf2881cdf639a 2012-06-30 17:52:02 ....A 5756658 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d9836b26160316d4775ef3e1789a2058065b92badc84177a9671cd648c4db29f 2012-06-30 17:52:06 ....A 30269 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d9a6943c00fed60fc979fd07d7d78c9eab4a46368979f4db8d0635d3a762f509 2012-06-30 17:52:14 ....A 25106 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-d9f417b48a4ce419b8c5c1cf8654c77d9994f0f69f75a882d89457582ad4b12d 2012-06-30 17:53:34 ....A 1973477 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-dd1c7c21d3f0990df2a6dde330ed0ca637733bce15813b1cb1311379a03ff48f 2012-06-30 17:54:18 ....A 79988 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-debb3af27b16d852cc084bfa71dafeed6f1e22a0cdef50c66dffbcc29df971c2 2012-06-30 17:56:10 ....A 4608 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-e233697e8b18ec1a5247b3acfb15bc12814ee55c9282a02346ffafb4dbc8de36 2012-06-30 18:25:50 ....A 3683 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-e6bc5a630b7c48dfce7ff182c8537f6576d34e81afe225a531f39a2f8f0f9040 2012-06-30 18:00:04 ....A 31853 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-e9fecdce27a1b5134acf32d6b8c689c191861ea309ac8f189dc1a8ce4ba45638 2012-06-30 15:45:06 ....A 168617 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-eb50d13cc10b153d03fe931aee36da2ac55b4123fdedd57741afc90abea37c13 2012-06-30 18:02:14 ....A 211287 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-eefa01821dd8d5ab335069c3fb7062a2658618399e26f518d6b031aeda867ee0 2012-06-30 15:45:44 ....A 167638 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f0768de603ee93e034c0460566f9ad927b46c2ae108820cc37b97ce17aa8165a 2012-06-30 18:03:20 ....A 7967565 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f16fb8b92acc171f2c3d5e0280b071f39a4dbde549f1fac5b1b23f79dca561d8 2012-06-30 18:04:20 ....A 46694 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f4092e66c37c673538ae5643ca9c28004254bb994ea88969853e5ca8ccb6f0cd 2012-06-30 18:05:02 ....A 1020418 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f5d25e859b33c847a8f180efa2a33f970b166995a05531cd392e3949771e75cd 2012-06-30 18:05:02 ....A 86133 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f5d4b1bb2e1a8cf66c6e118330f75a78981d5a36f22ebfe70fa524cd1680f4bd 2012-06-30 18:05:18 ....A 857270 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f67be08da8ac95befc37674e0a40fbeb19531a9e82dce2a599798dda101008da 2012-06-30 15:46:30 ....A 766085 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f72b0967858e9067fbce826c42e3d2ef41126ccac0f0957c6d0670049caa1d6a 2012-06-30 18:06:02 ....A 585728 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f8a033094a2c0337be3cc3c502b292af2b40492028172dcadeac6775fb7366fa 2012-06-30 15:46:40 ....A 1829909 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-f924f1284e8564ae7439c35c469df7a5f8b7e4eb9c291cd1e2fe4267c5873d05 2012-06-30 18:06:32 ....A 65973 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-fa2a9d6151ba2f06b216cfed903350c37731dbd5fa1596ce7ed0d435d0013582 2012-06-30 18:06:54 ....A 1116697 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-fb38760b11ea22b37cebe967db70910fd59c62c51efdbb55d72af22f7e9fc64e 2012-06-30 18:07:26 ....A 1262129 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-fcd138393788b548157f9b1d140f0e885692e856e27f31e9e7bba213f2d64bef 2012-06-30 18:07:54 ....A 23914 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-fe2f122f8f2c2d97ee4f048fba46aee985f2017f9561c66e3ad4762f6016b0ba 2012-06-30 15:47:18 ....A 239144 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.gen-fe5a9365fc5aedfd47f966c6f49aad44cf890dce7cf7691191377c7029d63090 2012-06-30 18:16:54 ....A 513024 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.imq-413df2619fcec056a8819880247795ffe821e84fb9859497d64e5e06e8068851 2012-06-30 16:53:26 ....A 1406213 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.lve-600d6dc4c12cfccbe667d021db24b96ab6378c1037bf7b378ee90a60433b723f 2012-06-30 17:36:44 ....A 752405 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.max-ba6142e1a360fbb54674e8eb651edfb08e0f294e7f8015428ca883575554d290 2012-06-30 18:08:26 ....A 655621 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.max-fff331c4834b94f5f70e5df284e728a25a22bb1207a7bae9c233ee2ba76fbc3c 2012-06-30 16:19:20 ....A 130048 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.tr-19941c0a7719d3dd76ef479d2529c557e3167d85eab9c3e2b932dfa3f9548e04 2012-06-30 16:51:32 ....A 1789952 Virusshare.00007/Trojan-Dropper.Win32.Microjoin.ywl-5ba9004f7d9e17e6eb8b3bed44128acaaf1c755517ab1db099a676cda60b86f2 2012-06-30 16:46:00 ....A 267429 Virusshare.00007/Trojan-Dropper.Win32.Monya.of-4fce9bc7090efab84b6f9c65429b91336216ca89228c079a3478111f11981c27 2012-06-30 17:26:20 ....A 532286 Virusshare.00007/Trojan-Dropper.Win32.Monya.on-a05f65cf1219d8b6b854f2017b35228244a3d575b3fc9642216af2a44361e051 2012-06-30 17:58:14 ....A 1634079 Virusshare.00007/Trojan-Dropper.Win32.Monya.ov-e650cebd2e1b2dc98cdf92b110b3143a58422c35994aa38e33d8015e07ebb88c 2012-06-30 17:58:58 ....A 2829674 Virusshare.00007/Trojan-Dropper.Win32.Monya.ov-e7c7458e55faf52c86b67eba26d006733898e9f28fd69eff7cf85218fb9c5ca2 2012-06-30 18:20:14 ....A 577536 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.asj-e58db6a2cafeee624f017b52eaaddf9ae191fdb1478adfce64c5749fb08da491 2012-06-30 17:42:56 ....A 143360 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.avi-c8229bbaf04daf0bfc21e52845ee594647fbf207d3f29d1a92f9c4f347db5287 2012-06-30 17:51:36 ....A 977920 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.blg-d898096553bd7e587eb01c12865da51a079a094767bf1d5faa5ac26e56851dac 2012-06-30 17:52:14 ....A 32200 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.bnt-d9f478a2fe49abfae12f9a36ff2ac7346404a8bdb87553102e1c430fc8c1733a 2012-06-30 16:22:00 ....A 47104 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.bun-1e540949c0aed5815b050a793be955e326f643d4a8daeed71716492f37d64752 2012-06-30 17:08:38 ....A 60416 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.dct-7d42541528bea265e3826a5da512b6337791cf6f0628a0da999a625cb124fcdc 2012-06-30 16:07:16 ....A 33280 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.fa-0af752558605ba9400570f1e22f1baa944ebf96b3672c1fe85e5fde8ee955757 2012-06-30 18:03:26 ....A 1033283 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.hbg-f1bb95d30fac1307a2b33eb5289318c18d0629f1bba7acb8e6702c7d4e741ada 2012-06-30 17:29:32 ....A 143360 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.ift-a8eb2bf57dec8fc0e7ab5aad4d6e7c2f75ab0a41a8d77b15654ba07fcaad3cb2 2012-06-30 17:52:06 ....A 147456 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.kkg-d9a5fbb6bfe0fa9fa0d0896abc21cba97a6bf2711b41b3398cf40f776d07a245 2012-06-30 17:48:16 ....A 29696 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.kwt-d1c3f6fc6b15f237b2d66d0ffe82e6ada5367bee180b391cc1c30f3c055b8541 2012-06-30 17:08:20 ....A 66560 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.mgl-7caea81fa3f0e9d33ac045d9dc13aed9e6e0e226f68ac3eb41cc5063c00d693f 2012-06-30 18:13:02 ....A 35000 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.pja-ff4ecaf7393cd62ad3d56cc949d07a418cc31b0b9a1ecf7eb9b67396300d1eb1 2012-06-30 17:34:46 ....A 10070016 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.sku-b567ce3190d2ea61a3f1bda1f7eaa296cea1738c3b7a6712ddaf9b9d564315fd 2012-06-30 16:24:14 ....A 399956 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.sq-223edf15ae2be973d9772bd0a3c7067989f48883c15405c302f5e489e7c9848f 2012-06-30 17:32:34 ....A 1310868 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.umq-c3992b53b53a7c62debe7a11b1e448086113d76546481d2f6c8371753bbca886 2012-06-30 16:22:00 ....A 858176 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.uqp-1e58292267065d8240face63890b6ea631ce2aeadf508e3adfdb81c37ef61895 2012-06-30 17:27:26 ....A 184320 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.uqp-a36424b17c299b6707732e4baf72da0d289e4f59e97e00f485f296cee0282370 2012-06-30 17:33:46 ....A 879680 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.uqp-b2de8d9be97b4a9af8e3be5800f1815d3989838cbf7bfb6b07517fe590df6c12 2012-06-30 17:37:04 ....A 879680 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.uqp-bb5f08850f628497f676fc3764bd66934a599df7b4bc04acf810a841cc5e82f2 2012-06-30 17:59:56 ....A 331840 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.uqp-e9ab983125a0b90929be624cafd6ca247b9288724cadf91719bb9b0176e4e1a9 2012-06-30 18:02:16 ....A 207366 Virusshare.00007/Trojan-Dropper.Win32.Mudrop.yhx-ef211fd76570dd45fb2eba649a28c8d0954cd5d25b3b20dd8430ce4d47acd594 2012-06-30 16:27:02 ....A 144712 Virusshare.00007/Trojan-Dropper.Win32.MultiBinder.141-279c8364dab914da554b32d159724d178a8ec04009ae8fcffcacdb535a236e2e 2012-06-30 18:01:54 ....A 28202 Virusshare.00007/Trojan-Dropper.Win32.MultiJoiner.a-edff7d3b86ef2528833f8ffae733373124c8adab7bb50f8ab771823a930653de 2012-06-30 17:32:22 ....A 20544 Virusshare.00007/Trojan-Dropper.Win32.MultiJoiner.cb-afa548e0889fa092dc0f9b6f3cc0587f68fa26644bb300ffc59b767b3adeb02a 2012-06-30 16:10:56 ....A 49242 Virusshare.00007/Trojan-Dropper.Win32.MultiJoiner.hp-0db788e693386c8c64be5fc0ef1f4e07efd7938d7cddfecef162e4d1262ee6d8 2012-06-30 16:26:12 ....A 33280 Virusshare.00007/Trojan-Dropper.Win32.Mutant.bs-26080264326bf57b9e8f373b0e66f92121d5fe1685a83734b74d3e72475b3e8a 2012-06-30 17:53:58 ....A 132129 Virusshare.00007/Trojan-Dropper.Win32.NSIS.tz-252e19877e3b23961f70695b5b5d9f520a4042cc2872f45032018f69d3ef395b 2012-06-30 16:46:36 ....A 2228736 Virusshare.00007/Trojan-Dropper.Win32.NSIS.ub-51099221f79eb71968ba857b0be5f5324c9a6f887363e88dc5ac0eda2053d04f 2012-06-30 18:18:06 ....A 130043 Virusshare.00007/Trojan-Dropper.Win32.NSIS.vd-035cbb7f3c3becc97e020917dd1ad6c9cae98402df7873bd7dd22e0d99bc7bbd 2012-06-30 18:21:34 ....A 131609 Virusshare.00007/Trojan-Dropper.Win32.NSIS.vd-808e93f1f0dab9e3c2e959756dd40946f1e38513a96c69c772eb7927b4f2b79b 2012-06-30 18:07:20 ....A 99532 Virusshare.00007/Trojan-Dropper.Win32.NSIS.vo-81e1754005ce10b78d12454869151a258a94bbb9fbcb3d0f0a1d80f0941ca530 2012-06-30 18:17:58 ....A 835961 Virusshare.00007/Trojan-Dropper.Win32.NSIS.vp-902b718dd72c25cc29d02dfb25cc2222b2bb7819f705aa59a1d947e8fa1b7e52 2012-06-30 18:16:44 ....A 12775 Virusshare.00007/Trojan-Dropper.Win32.NSIS.vw-9a38569706dc8075317f6395b1fd135fbd87fab582ebf64e1409c646b386b3d4 2012-06-30 16:10:36 ....A 2759 Virusshare.00007/Trojan-Dropper.Win32.NSIS.zc-0d3b2bfb75b0358c7335e20aca97d1d32f4afac89afe55e8fd8847f92345e741 2012-06-30 16:45:56 ....A 104960 Virusshare.00007/Trojan-Dropper.Win32.Nail.ce-4fb3cccad46afcdd0fb610af3d6cc6a4dfc233b7387aeb104b6b8c88b5d667ee 2012-06-30 17:32:46 ....A 2347008 Virusshare.00007/Trojan-Dropper.Win32.Nail.dj-b0745846170a7e12ae2b04ca70b0c397041d98b34e692aa4ce4364e7ba894610 2012-06-30 18:19:54 ....A 125440 Virusshare.00007/Trojan-Dropper.Win32.Nail.uf-db12f362055d29c78dfa9151d929950d977cf4e7a1e83583f23cbe617d6a7108 2012-06-30 16:21:44 ....A 1517336 Virusshare.00007/Trojan-Dropper.Win32.Pakes.im-1dc27c89d8d5cd3a05ce0fa8e11fec3684194d57478d840a652be57056a2ad64 2012-06-30 16:55:48 ....A 705024 Virusshare.00007/Trojan-Dropper.Win32.Patched.i-6512cfef377ff57793a4680b8feffbf2628a46ca08442a1918cb9368e1607366 2012-06-30 17:06:00 ....A 735004 Virusshare.00007/Trojan-Dropper.Win32.Patched.m-788813ed67ba864f8debf81dd6bebe8c24c9e496a3379c8c9d60ca2d14c71afa 2012-06-30 17:55:14 ....A 700928 Virusshare.00007/Trojan-Dropper.Win32.Patched.n-e080122057a06acb60030966bafa4126d4d8682d771e3dfaa8b55a16d80b76df 2012-06-30 18:10:00 ....A 377945 Virusshare.00007/Trojan-Dropper.Win32.PeStaple.13-ff1bd3c934eab479e6cca6142631321f21c6e90ff25c65bf9d44e5b1e15d1c05 2012-06-30 17:58:38 ....A 415744 Virusshare.00007/Trojan-Dropper.Win32.Pincher.aiv-e7206e144ed59539c3b232bd6304fd894029f750459b87b405bcd71bc5c50d4a 2012-06-30 17:24:20 ....A 1065984 Virusshare.00007/Trojan-Dropper.Win32.Pincher.hp-9b8deb9a09c1c3c507f0115ec0ea2733b320a06250afb664fd1ad62ba1569c30 2012-06-30 18:16:56 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Pincher.tl-bc081227ba0fd23b52409bd0a429ffa81a7fc37464d3624b5a5db23425968301 2012-06-30 17:33:54 ....A 131072 Virusshare.00007/Trojan-Dropper.Win32.Pincher.wt-b359734bdbf7fc19d65b8656abff1b3ca16b7178a981dbda4f42666055498142 2012-06-30 16:47:22 ....A 630272 Virusshare.00007/Trojan-Dropper.Win32.PornoDrom.d-52b7842f726b8c4356bed046206c62e3e3ed6b54634804c835d35f355c2c56be 2012-06-30 18:11:20 ....A 328276 Virusshare.00007/Trojan-Dropper.Win32.Protector.a-02baee822727ea28329382a99d5b15c8b6e03bde17107971e00512885128de8a 2012-06-30 18:26:40 ....A 31419 Virusshare.00007/Trojan-Dropper.Win32.QQpluq.al-16e8de2e08442aeb57de8779b804708748f7a8ab6c8fc6b7e64780deca026d49 2012-06-30 16:45:22 ....A 43008 Virusshare.00007/Trojan-Dropper.Win32.Raser.f-4e8e71c58f68b0ba370c129719faba9d1f731612b74985007b0a9d529ff3d3e7 2012-06-30 17:02:46 ....A 101376 Virusshare.00007/Trojan-Dropper.Win32.Raser.o-72293aa2ab22fc42c52a5b4f21f32a2745d4aca70c570f23855026e758755fd8 2012-06-30 17:02:52 ....A 100864 Virusshare.00007/Trojan-Dropper.Win32.Raser.p-7279b5feffacc7014ce1d43685d4bcbc77d052225736aff03ee0014b10e902e0 2012-06-30 18:12:58 ....A 1337559 Virusshare.00007/Trojan-Dropper.Win32.Rooter.b-2727644c938e6469617e86e6bb2deb342ce9f11fdbbed07616e40a5cfd75d14e 2012-06-30 17:39:16 ....A 1285126 Virusshare.00007/Trojan-Dropper.Win32.SVB.is-c0ec9070aa10cd658aa618d9277969301f2e0b29ed1c69971af0e7a60e8d612a 2012-06-30 16:47:46 ....A 274081 Virusshare.00007/Trojan-Dropper.Win32.SVB.o-53907af48ea383953277fbae74b736bbad6ae67c46beef8cb74ae634a4f7ee43 2012-06-30 17:11:20 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.SVB.ob-82274a40541287e5a3c56a54234df3db2776ddfaf6bda00944e9accfc1b85173 2012-06-30 16:42:20 ....A 524288 Virusshare.00007/Trojan-Dropper.Win32.Sality.jl-47b29471cc8d54041ecf2a89c1ba18a20abd160e05fd26827c88eb4783358a63 2012-06-30 16:46:00 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.Sality.jl-4fcf6de1dfbe709d5ed5d46beca53594f2541029b59c04ee7ca673a61cf64368 2012-06-30 17:27:42 ....A 18432 Virusshare.00007/Trojan-Dropper.Win32.Sality.jl-a418bfc2580b0412750f5692d97b385f4a5a20425c8f5d90ada2799aa64d8534 2012-06-30 17:57:00 ....A 30208 Virusshare.00007/Trojan-Dropper.Win32.Sality.jl-e3cb6090c2f2c7889e2a24238d6550409e9b64f4ee81cd71ff68d3aaba60008d 2012-06-30 17:22:52 ....A 759808 Virusshare.00007/Trojan-Dropper.Win32.Scrop.abpy-97f8e043d7dd1ab1962fd6a9ac8ed5ec1837570001fd8f1249a94c4f0f465c94 2012-06-30 17:03:10 ....A 452152 Virusshare.00007/Trojan-Dropper.Win32.Scrop.abub-730427239fda15e7deef7f8581fb33346433fb0235972d4e768fb63c8b6d03a9 2012-06-30 16:42:58 ....A 452152 Virusshare.00007/Trojan-Dropper.Win32.Scrop.agqr-49378f4cb4f053dad5729f6112c460f28f2509c90d6b4a10df6269aacade222a 2012-06-30 16:50:06 ....A 452152 Virusshare.00007/Trojan-Dropper.Win32.Scrop.ahds-5865049b59b9c1ecef12850352db1567833a74f5a94795e666fdcd9415a8bce6 2012-06-30 17:05:34 ....A 448056 Virusshare.00007/Trojan-Dropper.Win32.Scrop.ju-77b9edb5758a9b86bc7061ed56679c00bcbc5733cb94bb7e9c9dba19011d50c3 2012-06-30 16:32:06 ....A 1308163 Virusshare.00007/Trojan-Dropper.Win32.Scrop.ldk-307127c1bee9029440b1551669f339b6e4227de7d48d04770984c48f1d9e427a 2012-06-30 16:39:52 ....A 262144 Virusshare.00007/Trojan-Dropper.Win32.Scrop.ntm-41a965b57867fba152b8aca5ee2656eac329f43cb420f94e1fcf97c1f222156a 2012-06-30 18:26:08 ....A 66230 Virusshare.00007/Trojan-Dropper.Win32.Small.a-16428e7db8ff38b693dd054cae905cef97cbf0a31659e378f6829da5c03ac2a3 2012-06-30 16:31:50 ....A 19241 Virusshare.00007/Trojan-Dropper.Win32.Small.a-2fff6e4d8a5da86fe0d0c5343e21060a382b39b9dce9e2e1dd7c443411b0d0fc 2012-06-30 17:21:28 ....A 507904 Virusshare.00007/Trojan-Dropper.Win32.Small.apr-9538643ab7e94db1e38c9bc278b4ff6285a97af7e3d8f2fd04268e26ad91ac46 2012-06-30 17:05:30 ....A 110592 Virusshare.00007/Trojan-Dropper.Win32.Small.axz-e57e58a589a1edda9c0863b09b9cf2c5731d5a346b61aaa3f627fe28c8673744 2012-06-30 16:33:16 ....A 38925 Virusshare.00007/Trojan-Dropper.Win32.Small.ayl-32cbe37209de9d942a49419cef6c2ca0bf9cd099aa54edef903cb232c5c639de 2012-06-30 18:25:04 ....A 95807 Virusshare.00007/Trojan-Dropper.Win32.Small.bfy-d6811369148d6fa8d4d021abdf1f3c1978b7c3f9c1ac3a77a289ee9c0c324cab 2012-06-30 18:24:16 ....A 25732 Virusshare.00007/Trojan-Dropper.Win32.Small.daw-c5616534919a311ed068059632a250ba3e15cc7b9f85590fe604d356254999e0 2012-06-30 16:15:00 ....A 81408 Virusshare.00007/Trojan-Dropper.Win32.Small.drw-137807f68fb2ec3996e1da35c900bf41f5c6991353b4b65c2d9ad80c7c8aac19 2012-06-30 16:59:00 ....A 11776 Virusshare.00007/Trojan-Dropper.Win32.Small.dsb-6b63ea0cfb670a9a611781a02100abc88ca3bc8ef440719e62095b8e67fe9305 2012-06-30 18:00:48 ....A 74752 Virusshare.00007/Trojan-Dropper.Win32.Small.fhk-eb972943b26255c9bccd2bae167361614e2483fae5a083e09c970a26b583bcc6 2012-06-30 15:50:32 ....A 41984 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-039be9ae0dc8fc68d2a85528228ef3645edd510f1caa27c7b7a5b6816719fac3 2012-06-30 16:14:26 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-12aec14137435a269249eaaeb4aa1cd4b4da7610dc1c9d949570eee276b62595 2012-06-30 16:32:50 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-31cd9d3095fccc85ba64928b05828e85f0a0565aacca78327f83c98d7b088ce0 2012-06-30 17:29:48 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-a99f6c350a01f1e81bab7c080d527184fb6993951ffae961d1d260816f911cca 2012-06-30 17:52:52 ....A 66560 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-db7b01500da48d747e8557c573dc1454b76fe530090d38cf02fc989f519f29f9 2012-06-30 18:00:12 ....A 37376 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-ea5521746052216c58f66ee2b95a171b90a050ef65665de4b077ee2979525c5f 2012-06-30 18:03:38 ....A 41984 Virusshare.00007/Trojan-Dropper.Win32.Small.gfc-f2484ffadfe9c575cff1f990232f4c7720418dd39f7ba20b518a311afcc29539 2012-06-30 15:58:20 ....A 14190 Virusshare.00007/Trojan-Dropper.Win32.Small.hgw-08466bd8a0c8f1fa39f44e468510127bf32d3fd488bc8fe4659f9bfe7c96551a 2012-06-30 16:25:30 ....A 29184 Virusshare.00007/Trojan-Dropper.Win32.Small.hkb-24bb0397ec6d800fd95f86f7ba1f5a46025f961ff745ea0c50d330e08880e57a 2012-06-30 16:22:28 ....A 2600 Virusshare.00007/Trojan-Dropper.Win32.Small.jew-1f37f027a94b951d6a011c1ab1ac79f1eec95bbc75566463e7e2bfcc94e7ecdf 2012-06-30 18:27:06 ....A 2760 Virusshare.00007/Trojan-Dropper.Win32.Small.jew-89d61d3da1ad4d53db8372425b600fd2ceffbeacad3b414a5d8ef35ecfaedded 2012-06-30 17:17:06 ....A 2880 Virusshare.00007/Trojan-Dropper.Win32.Small.jew-8c5a65855998ec57ce4dc35ef6f9b7497680dacdef576f1e4c33a5710625e041 2012-06-30 16:28:08 ....A 133120 Virusshare.00007/Trojan-Dropper.Win32.Small.khh-29dc71cf278456d2517ca1f033b66b768258332f756f6ee9d53cb172ee660b1d 2012-06-30 16:06:30 ....A 484352 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-0ae1ce2e9b39ec2e11aeffe042e8117cb2c85389714557bd18a9e5f2306108ac 2012-06-30 16:10:28 ....A 484352 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-0d098624b10d5591b2a19e140ee0d825231b6dce6f11bcecc2bd11ba6f597d7f 2012-06-30 16:36:36 ....A 1682944 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-39a9bfdc55c1dc600fab28e8585246b769746dd9331befae86160b94a063ad2d 2012-06-30 16:39:34 ....A 484352 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-411a641eab2b44bcc287121d56d36a502d802744b38eb04831c25538ea4104c6 2012-06-30 17:11:36 ....A 1562112 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-82aa79109215809de8d54c62664588e3ce39662ad7186f52680be44f52f7aa6c 2012-06-30 17:48:48 ....A 2148352 Virusshare.00007/Trojan-Dropper.Win32.Small.ptz-d3005bd0d06709f7b9e4c6f4b4af849b66783c215551cd075f35c7dc611ff079 2012-06-30 17:25:24 ....A 1262592 Virusshare.00007/Trojan-Dropper.Win32.Small.pua-9e1b5fb170153efe3049702f9793bb08601985bd0f4b9e38cf00e1aa41420de5 2012-06-30 15:52:26 ....A 1603584 Virusshare.00007/Trojan-Dropper.Win32.Small.pup-058774f003603ddbb3b99b872605577cfe332a99e8c6ba8100e248eddb4a5ec3 2012-06-30 16:11:10 ....A 1480704 Virusshare.00007/Trojan-Dropper.Win32.Small.pup-0e1534d1a35b8007c742223bd3f960b8b865750354c71f75ef3266f7dcfbf1fd 2012-06-30 16:26:58 ....A 1356800 Virusshare.00007/Trojan-Dropper.Win32.Small.pup-2775215c8051196ecc29f20cead33671b7413bcf3a6373f02a1456542591225b 2012-06-30 16:45:00 ....A 1795072 Virusshare.00007/Trojan-Dropper.Win32.Small.pup-4da308603ee7384cc04615083a0ec02ed566618a3196f13de31a35f527fc3c42 2012-06-30 18:03:00 ....A 80896 Virusshare.00007/Trojan-Dropper.Win32.Small.wab-f0b5825328ddd49675183786fe0e9d15fb6ab4a0c351f1620f9818faac7a5fa0 2012-06-30 15:46:20 ....A 423936 Virusshare.00007/Trojan-Dropper.Win32.Small.wbc-f575a670339fa0fe9a9d49cded640960a56e4a6850bc7b10ea86f7158b5f26fc 2012-06-30 18:05:12 ....A 78336 Virusshare.00007/Trojan-Dropper.Win32.Small.wdc-f64194acfd8a0f89751d87cc6ce67b8dc5fe207dd5aca59762dec796b63404ff 2012-06-30 17:27:08 ....A 22528 Virusshare.00007/Trojan-Dropper.Win32.Smiscer.ch-a27896de42f4efd4cfad617ad2d2530f5e8873803e55486f4d22844536d59933 2012-06-30 16:42:26 ....A 213504 Virusshare.00007/Trojan-Dropper.Win32.Smser.he-47f01f62b3270c651cdbf3bd7ce9aa3f3ddd28904a577f4c38c2d699dace54f6 2012-06-30 17:44:48 ....A 188928 Virusshare.00007/Trojan-Dropper.Win32.Smser.ig-cc292dc79b65bd86bfcf82045696a2c766327d3dbf6be4f93ad826f5f2f049bf 2012-06-30 17:42:16 ....A 112640 Virusshare.00007/Trojan-Dropper.Win32.Smser.lc-c69d1763c7b4e1e3745d75de1f45dcf981d2e2a262981d5e04a59eb0f4df6e69 2012-06-30 16:00:42 ....A 107008 Virusshare.00007/Trojan-Dropper.Win32.Smser.lt-093cbaecb85309147a79866e3f7530048e09e4e2456503f9b0b912e6ee76bfd5 2012-06-30 16:51:02 ....A 91624 Virusshare.00007/Trojan-Dropper.Win32.Smser.mv-5a87cc90a285ac1d11f1e9f05e6045a26b4435f94035fe8dc3a4ed381fdc017b 2012-06-30 18:23:10 ....A 39436 Virusshare.00007/Trojan-Dropper.Win32.Soops.hw-9123dcef0963e9ee98f537f31b360963648ea3e91f5015da903255e6e5b86e90 2012-06-30 18:11:16 ....A 172032 Virusshare.00007/Trojan-Dropper.Win32.Sramler.e-1cffa3fab3dbbc30ff06dc1508b8d2b6ce2bc99854108a0739af27d85931fc73 2012-06-30 18:15:12 ....A 856064 Virusshare.00007/Trojan-Dropper.Win32.Sramler.e-618f51071e3a4dd8839a4ecb06ae3d9b9ad9797be6008b65462093be12447308 2012-06-30 16:15:24 ....A 72964 Virusshare.00007/Trojan-Dropper.Win32.Stabs.aao-140855dd70f08266cb034e3d392b18d294d6c48626cfca986e22552124803d49 2012-06-30 16:49:40 ....A 207487 Virusshare.00007/Trojan-Dropper.Win32.Stabs.aao-574d8cff1d8c68a257a1d59e0ab068ec4779129ce8ec1ad684208805ae98c6b6 2012-06-30 17:23:18 ....A 185281 Virusshare.00007/Trojan-Dropper.Win32.Stabs.aao-98fb61b35451a51741d2b9cab9b213f1f645881756d0eb1586bafe629c1e45c7 2012-06-30 18:01:58 ....A 112077 Virusshare.00007/Trojan-Dropper.Win32.Stabs.bjc-ee2d61bdfe3731eb550e0cf0a1e151d7dce3146d31fab05b1bc68acfe4315c00 2012-06-30 16:32:20 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.Stabs.eft-30d2b475352db957e12e97ec98e2f7d80a11560ecdbbb1329dd6f618f73d8733 2012-06-30 17:44:10 ....A 399006 Virusshare.00007/Trojan-Dropper.Win32.Stabs.gnk-caa14530fcc346bf519cbaf663978194381f06599ea06411e82eae89fb271253 2012-06-30 17:04:24 ....A 1044467 Virusshare.00007/Trojan-Dropper.Win32.StartPage.aox-75a43bdcdc9b7f9586971613906b70e94d2d31c61dbeafc184985aeb8470524c 2012-06-30 18:14:16 ....A 372442 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dtf-4522043d7e5c95348d92d23bdd564908e84431e66cbfc01f08e5233e830a9e49 2012-06-30 18:23:08 ....A 372442 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dtf-5ff13e23aab6c94ff0ba4c706f145df0406956b581a0341b7107fbbbaa3c6edb 2012-06-30 16:51:42 ....A 330241 Virusshare.00007/Trojan-Dropper.Win32.StartPage.duf-5bff5903afde2d37f1a099b40d823b40eae3eaf0d6b1273614a55cbcbc3e9ed5 2012-06-30 17:55:16 ....A 1141760 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dvm-e08e1694fb48275dc0611b3ff3cbbe7f17925f239b7d69ac6fd6d5661463c078 2012-06-30 18:13:34 ....A 57058 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dvp-32c3433ce54cfa3cbe929c69bc156eb0c52cdf6c572b641702165dacb754e1eb 2012-06-30 18:12:54 ....A 57058 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dvp-89a86b37ceb8f733f447b5f25b81200125829e72c14733f9a1f6d87a3d0f3f5e 2012-06-30 18:23:34 ....A 57058 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dvp-c885e308ed87aea897e48025a12478cb6a7f119449f5e59b4e1dde0102236561 2012-06-30 18:25:32 ....A 57057 Virusshare.00007/Trojan-Dropper.Win32.StartPage.dvp-efc2450fa4c17d63db2e79faab908ab4fe831476b715b40095154a470c7bffdc 2012-06-30 18:14:46 ....A 17935 Virusshare.00007/Trojan-Dropper.Win32.StartPage.ebb-8d63c83f683d41d93e21d0e328f92e19e37f2dd7d6770737cbe9f7c42a9b0b6c 2012-06-30 18:25:22 ....A 17962 Virusshare.00007/Trojan-Dropper.Win32.StartPage.ebb-a80e8fea1a9e566699c98f1864b88c926ee3d2b024f48a3742eb81cf90cb312d 2012-06-30 16:28:14 ....A 17947 Virusshare.00007/Trojan-Dropper.Win32.StartPage.ebb-f0648c3fbbfcc0d961badfbb2ce429fc55889746d8f1b70fde992a02003e815c 2012-06-30 18:12:46 ....A 18010 Virusshare.00007/Trojan-Dropper.Win32.StartPage.eej-4cff4c834afa27ac0cd3134497dd86c2b13159981db90ca043ab26cca742f284 2012-06-30 17:07:32 ....A 1039872 Virusshare.00007/Trojan-Dropper.Win32.StartPage.pni-7b2f66de1f4682d808d83b8fdb8cf98315504bb5f4afd7cc1f2d92b203d57dc0 2012-06-30 17:25:10 ....A 1039872 Virusshare.00007/Trojan-Dropper.Win32.StartPage.pnj-9da6157b872e4958d8069f44d631c156febb6f16abfe872ef46902311f50cd7d 2012-06-30 16:57:42 ....A 457029 Virusshare.00007/Trojan-Dropper.Win32.StartPage.prr-68e0a43db6b50422e11bce471c0ee09de00a547cb1fd6b308641d0b32941edca 2012-06-30 17:45:46 ....A 456934 Virusshare.00007/Trojan-Dropper.Win32.StartPage.prr-cdf1233cb8aefe080b4c1631cb5075b5445f928965b34bd8b1d59fecb4475ac2 2012-06-30 17:53:00 ....A 457029 Virusshare.00007/Trojan-Dropper.Win32.StartPage.prr-dbc53c5a0568f671e5bd8582e7ca252fb2ad6731b7f862b3874643e6b14155c9 2012-06-30 18:22:36 ....A 12776 Virusshare.00007/Trojan-Dropper.Win32.StartPage.prv-3fbed4e48dff723d4161674e6b922733f703cc8e4ba5d7f2548ae6b451c38fbb 2012-06-30 17:02:56 ....A 12776 Virusshare.00007/Trojan-Dropper.Win32.StartPage.prv-728f349e9b51edeaaebbb0ae62e09def926e2b05e8509780dce114e14c4ebda3 2012-06-30 15:54:58 ....A 712704 Virusshare.00007/Trojan-Dropper.Win32.Steps.hd-07783ef8a66e82de0794807e8b79c963fa7dfa85416206d77ada6267bf1fd63c 2012-06-30 18:03:58 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aaku-f2faad2b500e56a75d064eb9cc5e230f8a3177af95cbcb09d3e30fef2f3cb094 2012-06-30 16:31:42 ....A 275931 Virusshare.00007/Trojan-Dropper.Win32.Sysn.adks-2fc9aebfecfa34329a777a122cc82b7e4b8f3aa3d1879b69a7329edd52cdf5d8 2012-06-30 17:57:16 ....A 471553 Virusshare.00007/Trojan-Dropper.Win32.Sysn.adoe-e45902d27192699f2359daf26efdd9b2f6a8f6a2a323e17bfd10c8b687dd19d2 2012-06-30 17:22:28 ....A 3919383 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aerq-970fa2d646a37e0341abddb9fe17732157954c393f292c8a6c6bf702d001f729 2012-06-30 17:50:06 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ahxu-d5882bb123559b2c28f6d950702911e834f32745683192186543f2dd7b318b09 2012-06-30 16:40:02 ....A 1602183 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ahys-42029d6d93e3501a7f21fa66a03c8bbbc7312961ed1d07882726e5d8978ea3e6 2012-06-30 18:16:18 ....A 784896 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aklh-34c571a5e816a2723f4e491404c97da8dedb0204f86a857c48048e596ad8d021 2012-06-30 18:12:12 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.Sysn.akqc-03d59fcc5daadac25bcfedfb689ea3aa376df03e66411d0c34b518fb6640195d 2012-06-30 18:07:16 ....A 14336 Virusshare.00007/Trojan-Dropper.Win32.Sysn.alwz-fc28ffc2bf7c6697d1eb63fd475dd01a978b0980a9c260d3f61345aff57de08c 2012-06-30 16:24:20 ....A 488960 Virusshare.00007/Trojan-Dropper.Win32.Sysn.alzp-2261f81b60ef13a2a69de2b32060b915dfa4bb708683d8e340d7a6130aa7a23a 2012-06-30 16:29:32 ....A 5072896 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amgf-2c28525ddd03e52ae0cf78f1da9241d4503cc4732d54c1340d2479dc612833cb 2012-06-30 16:58:04 ....A 46080 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amio-697f1b566fec38f940a78ecac2df7da46db41a02fd3e38a16c07e2bd7a71bc7e 2012-06-30 18:01:12 ....A 528384 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amkn-ec79cb01292f823f2a301a56d075646a947e9df8568e968a4634ffc01a1e2242 2012-06-30 16:54:56 ....A 528384 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amlr-633fdc07947d988601a07ed3b20523fc63044b1efd6a97716c80ef9ee694f1ae 2012-06-30 16:20:08 ....A 45058 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ampl-1b2aea7fb39b4eb2a73427c4abc51c38bce2b0fd7983a96d5934dcd1f30f9c15 2012-06-30 16:16:38 ....A 156862 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amsq-15b6fc01232319b835a7d0110ca967e4a107ec930a42e20f26733b50f4fcf1fb 2012-06-30 16:22:54 ....A 189847 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amsq-1ff2917c6221b23030230193e556ce6d244963e0103eb69f8602d26a8240c833 2012-06-30 17:52:46 ....A 240463 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amsq-db4bc81aaff4709c400d3914b0c65bcdc41552233f7285e910b1bd5a3a21c706 2012-06-30 17:47:30 ....A 241664 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amvh-d05f088e666b31b1c1671db6ea94504142f638b05648d78259ee7f7713285253 2012-06-30 17:54:16 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.amxe-deb2323ef778c6f9f5a2d986db99f4aef1791666728a4dbc3b6b490cd34abca1 2012-06-30 17:41:14 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Sysn.an-c4a1ea5b0700f3c63afbe67100a54d0f708d7d935adc776f69c1f5ab56f4fae5 2012-06-30 17:43:42 ....A 534016 Virusshare.00007/Trojan-Dropper.Win32.Sysn.anhl-c9b77f5196ff853cbc0c53c46eab2d84549b83e1178def9da0fadabe15f7e85a 2012-06-30 17:58:50 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.Sysn.anim-e7910026a193ed15ce1df88c835eac4b9a9a7129bea76398b904a9da371595ae 2012-06-30 17:18:12 ....A 85504 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awnm-8ea95b965615dbe439baba04c38e7a206102ecce2ddada6b175fd20293bd72f1 2012-06-30 17:08:14 ....A 67072 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awrg-7c7685db378b7adf3e493ed52657c6ffd42628dab36abc411fff87ee3737baaf 2012-06-30 17:42:16 ....A 13824 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awux-c6a0c123d41475f5e2a2a3c99827938b79c55eff1c9a77b2dafc092b431599f5 2012-06-30 17:11:08 ....A 582686 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awvn-81dbd2807b7780b7b1f2a1817ebc3c2b56ded5fa99328f6d6461d4750c427d79 2012-06-30 17:42:56 ....A 491008 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awze-c839efd502f472f1e4d6b56a68e7eac42ab68aca45cf06c7120db1436fb626c6 2012-06-30 16:28:20 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awzj-2a2c96c5c06eb0c599b0fb47b33641426b6c63a6d2cf2b5e4ef014d7d1e48066 2012-06-30 17:28:44 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awzl-a6b6cc4e54e20c482dce96aa1fbcf2702a585e139ac53ea86fd775877d77f145 2012-06-30 17:33:34 ....A 47104 Virusshare.00007/Trojan-Dropper.Win32.Sysn.awzs-b265f3c59bba420d5f9f5d3248c3098a4337ed9e6fb730b6dab49359ee2c8572 2012-06-30 18:03:56 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axai-f2de945da1877fffc15c5a13dded46767fa4b2c57fa049aecf431e794f80c4b6 2012-06-30 17:21:34 ....A 258048 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axbr-957a03194ce9b23d2ec10b434fedbec699f1d27b1fb5385e556460295fe70a5c 2012-06-30 18:03:28 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axby-f1d1217a32c79f7fb3fff7ea48d63d929f157a26a501e445b6e84701e98dcfc8 2012-06-30 17:10:00 ....A 33792 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axcj-7ff50f31bd855694926bb56c93cec96e257bdf45a940cb5582407a7a587f9a81 2012-06-30 18:08:12 ....A 139264 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axtw-ff36f4a849f75a784f0d8a32abd222d1b192910e8add3df0106045e38ee339bc 2012-06-30 16:12:34 ....A 310784 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axuo-0fe83069d5561646368b97d24ed05d6f743a2ad1921b5e3f884450cd213d70f4 2012-06-30 17:58:56 ....A 225280 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axvb-e7b4390cb8c5d67d82f136d47041806c154809300506442f90508d358baf0f4a 2012-06-30 16:53:16 ....A 151552 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axvd-5fb301bf6bf5a8c1a06a0e29d071bcac115e738065d006886b926fc4e8f1910d 2012-06-30 17:46:26 ....A 437248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axvl-ce8af0edc8e75988bcc01de5dabd1501cd07225fb926d1bc2629cf53d40efc22 2012-06-30 16:45:32 ....A 581632 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axwg-4ef818513a715d03734252696a407bb514fefe24d8f245efc5851635c28f301a 2012-06-30 16:44:26 ....A 598016 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axyu-4c72213919f6750bb3731c7eba3d81262b8c436701cc8b586f42cb6a4408e68b 2012-06-30 17:40:12 ....A 229376 Virusshare.00007/Trojan-Dropper.Win32.Sysn.axzt-c2c9dd79ed4ff29914807b0c87b609ec08c51d919b9a347cf8782204d56b3911 2012-06-30 16:26:32 ....A 602624 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayai-26ba255b5e5789d9defb77575ff383e4a1c186d24cc33db1457031a6c56e2626 2012-06-30 16:24:34 ....A 1655296 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayax-22e01a72f7f6c46dc5b2679210b6ac42b7bcfced66752ca3798b0dafde212ad9 2012-06-30 16:58:14 ....A 863232 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aybg-69f86109034e5b727474a035e631547f70b32b9e99bfcc5a24a01091f211ead1 2012-06-30 17:26:30 ....A 541727 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aybk-a0d4e589dfe4c3a31c45e03e956f3d5a3b6ae7ef4d8fef8e1c7a48a281046827 2012-06-30 17:52:56 ....A 2152379 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aycr-dbba57b78081b1386f1e2272fd3ad9a6ac81c463ae1cae3098ba79c94ab58d6d 2012-06-30 17:06:38 ....A 305152 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayff-798c16732c8bce5e7f219e0cae91d5cc921b9638ccc2957cd37311c9b891f71a 2012-06-30 17:54:30 ....A 244290 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayfn-df2b8dcbb425abc8627d3c781de1976978496530e7f4b3628f3f0cc03aea1d25 2012-06-30 16:47:42 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayht-537413cfa374cbefe6e89654f6c440fa862b04fefc1a77acf50284b1805c3d2f 2012-06-30 17:35:30 ....A 381440 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayie-b7620e58149102b8f231be21d9c5a5c212db6e8390e405732501f15d6920ac21 2012-06-30 15:49:48 ....A 311296 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayjr-027f1916a5cfa7b395371af9924330cd5c4284bd31d4c7cd0ca81aa65e6836e4 2012-06-30 16:58:06 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayjy-69a2443ce384c86290c6c60cb9f0dc5f44b56a48f466a28fb43c562bc6ab8d32 2012-06-30 16:48:14 ....A 507904 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayln-547d971a9a176c3ad254a732e1b864446003b5936e3a41c07f25e98428685b82 2012-06-30 16:02:34 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aymg-09d755887e91a4ce696ef10eb47ee529e0084cc1b3c8a4491e4e6eeaa65db768 2012-06-30 17:17:34 ....A 529408 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aymx-8d38bc17b403978ee0f23589e14cba0015f7d85d2ce3f56703e9b038bf70889c 2012-06-30 16:41:10 ....A 540672 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aynz-44e5b4851dd8ef2c3ba9447c10239f4c15417ccf9b54e9076b8397a8578c7f03 2012-06-30 15:45:06 ....A 196096 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayvc-eb85c3b9d8962d509ff9cae3b944033cec463a87e291c7a951ea46a81a890d71 2012-06-30 16:41:10 ....A 4624384 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ayyt-44e51376de189755fffc5de55b39cfd5cc6992fd71507ed06e8632da10c35579 2012-06-30 17:14:30 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.Sysn.az-888a56de30d666ec872d6fe2de9d7cc16641162bb603b602e4b5316b9bd72bb2 2012-06-30 16:58:20 ....A 770048 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azbv-6a25a115a9a61f4a71cbbd9d45649594d2364bf68ed64c53c4ed9e5daf246a2d 2012-06-30 16:42:44 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azfs-48a6a3e0eb5f579e7c85fbcaab0bb8cd5fe7451a6906cae23c79a222fddb4327 2012-06-30 16:18:20 ....A 442368 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azif-1816470e03dfe5d4d5f52f5ee2e7bf8c5edb9da124dc5da6a43fb91320eaf963 2012-06-30 16:56:52 ....A 11513 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azil-672e12eaf960589e344f2e3d57a71472c4820d32b692c2ed522ba6b2b6d1b598 2012-06-30 17:39:38 ....A 495377 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azjy-c1c10e4c4b54bb6c214d02fe4f01d44548cb0e6a8e4cef526afa7d22a4107c6a 2012-06-30 17:12:44 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Sysn.azlv-84c1bcafdf074731ddca6c8a57018210d0943af3bbd222e526960b9b365bb491 2012-06-30 17:17:42 ....A 819298 Virusshare.00007/Trojan-Dropper.Win32.Sysn.aznz-8d7bc51ab0bdef09b16e12cac7b437f13c08548c1289e046c79eeadaefbe4296 2012-06-30 17:10:06 ....A 727040 Virusshare.00007/Trojan-Dropper.Win32.Sysn.baqm-8017342168eae30df5901238f585fe93213f87ad8246fa1c3de002b0505e43bf 2012-06-30 17:03:26 ....A 87552 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bbpo-738e8859a8c0a41c5fba777fd2f45da4e26068f619e869c080ef9dd2b714de8f 2012-06-30 18:00:26 ....A 302675 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bcjr-ead9d8549abdeca1c86b4e017c7682cf804c0b40e9d08b00396161cbbab3c9bc 2012-06-30 16:28:54 ....A 794624 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bcop-2b08253e804803bf89e6bf8539a2953c77d47308235b348d1fe92fe78872aa46 2012-06-30 16:20:36 ....A 1110020 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bdda-1c089a6557f94d438c37cb79211e49ef37b8f7b250c0d90633bd26506ad23d6b 2012-06-30 18:09:26 ....A 221184 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bdme-00081fc1161aafbf2e5f551208d1dd7d7ae5fa486b3550ba20c5bb14328afcc0 2012-06-30 17:49:16 ....A 385063 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bnsg-d3e037c42762dc2684f67eccbb319292fa13e32a8c5556d5e2309c9de9ccfb6f 2012-06-30 16:38:32 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bokl-3e75af24b981ab3045014c50d4382052893c59cc30431c7a89a56506cb9e63f4 2012-06-30 16:44:10 ....A 102408 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bord-4bd411bb0c75d481dc0dab7e9dc73d0c779acce6854fa2f68bf9820d193c16e0 2012-06-30 15:54:24 ....A 122880 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bowh-06d910e43f2c2f71dfa2d41b7a2dcbfd294cadeb4dc3161c04dec416cac9aee8 2012-06-30 17:59:10 ....A 254187 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bpma-e82f4e8f6b13c9972500a0c4b85b6858e67cdec8b43946a589eb55296c6cd231 2012-06-30 16:12:12 ....A 2395648 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bpzg-0f7816697fbab1703e6626c073d37264997e4a86bb12cfb68d5c1211db957251 2012-06-30 18:15:10 ....A 5632 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bqcq-ebe6a88c4b68782618d473f3ab8a039246a2ef3bc85d7f82320c8dbe09dfd93d 2012-06-30 16:24:10 ....A 1141673 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bqky-2216faf51a15f00117b59884523f7cda8aad471753e401c46d709d1546d597db 2012-06-30 17:33:32 ....A 1145275 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bqky-b259d32c529f2613bdad921c4805821064cc7e5a6f0ab1b6fe9a140eccd9fb37 2012-06-30 17:35:14 ....A 87552 Virusshare.00007/Trojan-Dropper.Win32.Sysn.brlv-b67405081369977f3eb474cadab1e68eeef2fb9e44a39da6491754de8b1e48fc 2012-06-30 16:13:48 ....A 51480 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bruy-11c0f5a044c1458acb32b8964606147cd81461df386242c08208de64c89e7f49 2012-06-30 16:20:32 ....A 62001 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bsir-1beeae01b3ff2c16017bdebd71ca0f4d5d979853a57b9642753263b53aadff08 2012-06-30 16:34:16 ....A 358502 Virusshare.00007/Trojan-Dropper.Win32.Sysn.bsir-349be50121507c77856fe044ac285f6a7a3223212181315621fb91269a79ffd8 2012-06-30 18:03:16 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.by-f15625568441e2bd828cb2d8831c9a89e562d0a3fc0a5a6fb9f46f332821f359 2012-06-30 17:37:00 ....A 188416 Virusshare.00007/Trojan-Dropper.Win32.Sysn.byeu-bb303d3d43439c0c92151c692c5d7bbb14c6f3ea7811184d9caa8dc2be9f12f8 2012-06-30 17:00:52 ....A 2299392 Virusshare.00007/Trojan-Dropper.Win32.Sysn.cker-6e8cf7862618939faba42451753f641404a6cb3dfc9e183c783ec1f4813580ee 2012-06-30 17:14:04 ....A 161792 Virusshare.00007/Trojan-Dropper.Win32.Sysn.cltq-87a3531d137615c67b4615ee77671b4129b63e7154783ff7d0be20d37cddfa82 2012-06-30 18:05:36 ....A 1600000 Virusshare.00007/Trojan-Dropper.Win32.Sysn.czlh-f73fe848cc9a4665feb05b06fad2a1003d803cc62d9c50ee4979e3e0f5ebfa6f 2012-06-30 16:23:20 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.Sysn.czrr-20d5912a1c351ef68b7763b04e786738b9a7cd14c68d174e74adc8ec6ad8ddb9 2012-06-30 16:55:06 ....A 95248 Virusshare.00007/Trojan-Dropper.Win32.Sysn.pqm-639fae63f8882807a0af126a32e92705a5242f8afffed6ca16d8f4e4e0e249f8 2012-06-30 17:51:36 ....A 93200 Virusshare.00007/Trojan-Dropper.Win32.Sysn.pqm-d89ca6a1139449baee8492c687bf94c5a2ce6f702301690c2cbc1c39cc84a146 2012-06-30 18:00:56 ....A 39952 Virusshare.00007/Trojan-Dropper.Win32.Sysn.pqm-ebf216c3132199a034ac889179d4f9f7c5d7975929e8849ba6da0cbf58e942c7 2012-06-30 16:56:36 ....A 71680 Virusshare.00007/Trojan-Dropper.Win32.Sysn.qgc-669ba43c958a37babd9a3de76a71d9c8e43b258a2074a421e990b55e2cfd4f70 2012-06-30 15:52:08 ....A 43008 Virusshare.00007/Trojan-Dropper.Win32.Sysn.xuq-054f00f8a0b13ea8a133a5dcc09d25afa0ac752bb0a82f2a988df9869d7754fe 2012-06-30 17:38:20 ....A 2757120 Virusshare.00007/Trojan-Dropper.Win32.Sysn.xvf-be6b59b27b7c0f318140b6a8bbf0522e2c1f9030bfd042e54879312d247cda08 2012-06-30 17:47:02 ....A 26104 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ygn-cf7e1fbdc8e3be9fa6d19a2a70d5b24238b5b8470fd265a71f6d039f2f9b1c20 2012-06-30 16:54:52 ....A 25592 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ygr-6323e3339f4345b5580d1bc4f2309112fdd4d46248a4e2926298333c461d1aca 2012-06-30 17:57:16 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.Sysn.yhr-e4651ed1a113e78d29ef942554137dca05e6d9a9d0345f06161737ef9ead81e0 2012-06-30 17:50:58 ....A 263854 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ylk-d75be8005ce4d2c9ee97602e25fd49cea8bfea9a319ab00a0d9d4d0611dbcfda 2012-06-30 16:34:54 ....A 4909453 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ymj-35edbe8058ab3bb3441e3d3997cc6b448fa1e08910001908157dac01d870f1c2 2012-06-30 17:52:02 ....A 4909351 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ymj-d980be49c2a3af478e854cc1df812663394bbdfc957eb86ae437026f0136e979 2012-06-30 16:36:10 ....A 877568 Virusshare.00007/Trojan-Dropper.Win32.Sysn.ymv-38a5c1493450394a5fe1779220704f2320c33ef5ebbc579d55127f86d1341935 2012-06-30 16:08:00 ....A 772608 Virusshare.00007/Trojan-Dropper.Win32.Sysn.yoo-0b194c23da614ea1fbc7a198350ce2092b585643594dda85e2d4b3db2345d295 2012-06-30 17:15:02 ....A 80913 Virusshare.00007/Trojan-Dropper.Win32.Sysn.yrm-89970a5c3163c7bfaaf8673e8cc3b090026fca4d1024b72658d4e2bfc010a94b 2012-06-30 16:52:04 ....A 96927 Virusshare.00007/Trojan-Dropper.Win32.Sysn.yxa-5ccddf8d99498711a97cb9193d116e0efda969a47dab6772265f3dc4e9a6919a 2012-06-30 16:32:02 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.Sysn.yxp-304953626fcc242c9c4dfcf6cf89185ac53460abe850440188bf6279df6e06a2 2012-06-30 16:14:10 ....A 917508 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zcs-1245d80a4f2dc173e938170c122288007110cf3477366cd4e6d04fb2d7d2fd13 2012-06-30 18:24:52 ....A 949764 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zcs-5f2a7d0257d8e71ce9eb7b0062864211667bff56bc0e7aefa116e5cee2af5871 2012-06-30 16:57:50 ....A 454658 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zcs-6912f718da16e21a47e15ef90e561133293bb6a8f833b3a86d1c1d4a6f876912 2012-06-30 17:49:08 ....A 1060356 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zcs-d38222aa7a8f9e83f0366ed544a485996580a8312c24d286dded93c598874f70 2012-06-30 15:51:50 ....A 842240 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zdm-0525f4982202cf6e9712c157c87d082b0c3a3f6303d590a52d10ef706a14e0ba 2012-06-30 17:45:52 ....A 841728 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zdn-ce1148f15f01b0072367de0fad467918cab1f2247cc46def9081146beb25ffd0 2012-06-30 16:18:50 ....A 740864 Virusshare.00007/Trojan-Dropper.Win32.Sysn.zfu-18dddf4d431a34e8c2872a7d6de5bf2a830414933e0ca9ffe72ef0f6ee1f7ac1 2012-06-30 17:37:36 ....A 1193815 Virusshare.00007/Trojan-Dropper.Win32.TDSS.abwr-bc94286b99e9805b2614e52261f9d29c205cd83ae5284184b366d106bce68b87 2012-06-30 18:21:42 ....A 155136 Virusshare.00007/Trojan-Dropper.Win32.TDSS.affb-10bfa854b3079318c5f960d803b9f16c014692f8b14356218f5f47a9a8d3aa78 2012-06-30 17:13:30 ....A 157696 Virusshare.00007/Trojan-Dropper.Win32.TDSS.agr-864ff4e4ce1da2b603c1c59bafc9ee23ccd76b5f61655fecf49a116052f74322 2012-06-30 17:04:50 ....A 151040 Virusshare.00007/Trojan-Dropper.Win32.TDSS.aink-7653ed4a0c6ebf47ec1645f36c8e3785603d7a85cd3afe49e23e410c45310522 2012-06-30 18:16:48 ....A 152064 Virusshare.00007/Trojan-Dropper.Win32.TDSS.amen-d9a7628e17ce346888d439f52dd83b124d708c989a965e4a99050b460f43d39a 2012-06-30 17:13:40 ....A 161792 Virusshare.00007/Trojan-Dropper.Win32.TDSS.aosk-86adac2df115143094079e9e19a53760c0b40ac4ff5ff631dbc262af2269ee37 2012-06-30 18:22:54 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.TDSS.atdh-708b980730bf0cf2a359b4c8f5ff2ff3bc9c036410cd8c16aa4711ad2f4a8e27 2012-06-30 16:18:16 ....A 151040 Virusshare.00007/Trojan-Dropper.Win32.TDSS.atkc-17f6f9a7ff9a4b61961638636f65dfc7dd2a743b7afbc7ce16ba34f830caf24b 2012-06-30 18:20:14 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.TDSS.auay-1b75d5aaacdb3f70bd67071fdf3f04ffa2c126ccf7dce5d42de2e73c867fe47a 2012-06-30 17:43:42 ....A 2504192 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awjm-c9bbbe58e20b0ba48028f17bf14dc79593c2860351eac35024934be144ed2d5e 2012-06-30 15:49:52 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-029b9d0c1e3ed6703baebd3a2f1aa870f8f89d8d0fc438b9682d86a564acc669 2012-06-30 18:26:04 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-1634344ab61c44b318c8187eea99d800b9b4580778d71ab2d98412373e5e2ee4 2012-06-30 16:32:26 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-30fe052fce726c2e11dbf510be97a6d9238dfaf6c32889dca6d280443a705f75 2012-06-30 16:38:42 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-3ee3112855a1d53cd359282d16d12753d36bcae3dcc836de5fac91282afcd03f 2012-06-30 16:51:54 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-5c7dfe93af96c0fca6c4cb7ac34e1ade3efce311c18c0ab40790d1e9e435c656 2012-06-30 17:06:36 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-797f8bfdee9cf3301ea3183e68461d3b08b4a2b88a0a18a0efeb9ca02f929425 2012-06-30 17:09:20 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-7ec932b2cad05f6bb43b2f9969318a86239513b4c286e1f7435551eeb462c1f2 2012-06-30 17:23:00 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-982582cb59a9b894c609a4557c37bb52e4eee91527f4907348375cae9e7ab713 2012-06-30 17:38:32 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-bedb8fc790153d63a11494669898ae615f4cd82ef8c7cf905c9d1c9e90ff9775 2012-06-30 17:39:42 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-c1d76a05d1a51f0c5cfab363beeb76d1b41baa77a1674fe071628aa7fdb00d4d 2012-06-30 17:48:36 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-d28facaf7cf4607c759c5d4dcd45698f94a0c9f38ff91dd176099968e72ce89e 2012-06-30 17:57:04 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-e3fbd964f39f7164b71426e368fff30ee889ed816f042cf9a3c96b39d1d1b202 2012-06-30 17:57:54 ....A 123904 Virusshare.00007/Trojan-Dropper.Win32.TDSS.awqo-e5c591802442b2b7b872997153009cc230fc969095616d519308c3ae21fd9027 2012-06-30 16:38:50 ....A 134656 Virusshare.00007/Trojan-Dropper.Win32.TDSS.baxm-3f3291ebab6795cbdef60edffdb602e9cd90f9344ee2224f1d9f5fe700fdc84c 2012-06-30 15:51:48 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-051fa580ba28f26d3da2e99422eed69e0fdfad176ed8c74fce36c3c7f6e6570e 2012-06-30 16:15:34 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-144233869759f4d9337c0fc8e7c2b2826961641292e539637bcb49e8127488f8 2012-06-30 16:38:06 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-3d8f15b2314c580da5a0051ddccdb919f9b857ab219bc1c6b7f648ad9fb465ec 2012-06-30 17:21:36 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-9590b2cf6b6c2880afa76de6124239cb83e874fa1b26d112f3dc09529c75ccb9 2012-06-30 17:58:52 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-e7a33fdf795eec747c4f4ba44ca95754d6b85844769893d3136092a04ac33987 2012-06-30 18:03:30 ....A 149504 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bbfk-f1ec31042b06ae4362bd371fe3c525e898e7831314a63ab758fa942cc6e43a0f 2012-06-30 17:25:16 ....A 2795008 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bdah-9dcefbc60cdf575b7ed15a2c90a70c2b99e98b41205554c532f61ec4b43d3f9e 2012-06-30 18:17:44 ....A 181760 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bdbe-0b996cbe282a539225cf1770f89c88a21b8b635f27fca764c5ba7e5ede0c1c22 2012-06-30 17:13:06 ....A 1384448 Virusshare.00007/Trojan-Dropper.Win32.TDSS.bfk-859047668cb02bfb9c8819988d9994659cef3f456bbda7967c29437a1a634d10 2012-06-30 18:06:36 ....A 230912 Virusshare.00007/Trojan-Dropper.Win32.TDSS.gen-fa6eb24cbfb01568ef4d6f3d8130da9baa0f27368f5ea747b105628b8ef6e942 2012-06-30 16:03:02 ....A 268800 Virusshare.00007/Trojan-Dropper.Win32.TDSS.uqa-09f9263e94556b1aa465d66a294dd5ff5b72c02039a1591313f8bfbb8fec9b3e 2012-06-30 17:57:50 ....A 266240 Virusshare.00007/Trojan-Dropper.Win32.TDSS.uqa-e58074b08bf575a5c8ba44dd9b2c94ae9e6a95f2adaa0a57b99910d5591a83fc 2012-06-30 17:42:02 ....A 101304 Virusshare.00007/Trojan-Dropper.Win32.TDSS.zj-c61b7d6fde50d4c18b448b4cfeb8b5db5a8f10c447196af0399329fff9e4ee40 2012-06-30 17:21:06 ....A 59392 Virusshare.00007/Trojan-Dropper.Win32.Tab.dk-94717cb3a5104d3494a046a7ddb8ae2e1a07ca73531983fe46a810697ae98f78 2012-06-30 16:22:06 ....A 25088 Virusshare.00007/Trojan-Dropper.Win32.Tab.eb-1e7f2100b21f71df58ddcce5fc48ace03e3b2d610b8f1a8e7540699383954cf2 2012-06-30 17:44:00 ....A 48640 Virusshare.00007/Trojan-Dropper.Win32.Tab.fh-ca576349bd2adad7576ddccf89fc98937335514838c85c837205e515c5709138 2012-06-30 16:40:46 ....A 61952 Virusshare.00007/Trojan-Dropper.Win32.Tab.fz-43fa0df7079fdcd402c727e61a1b8c86ececa7d51b16dd2375346ec222660187 2012-06-30 17:45:32 ....A 385024 Virusshare.00007/Trojan-Dropper.Win32.Taob.bo-cdb42ae5799b009d39055891ce053545a5f378b271da3958a6c80b75647a0b8f 2012-06-30 16:26:32 ....A 659456 Virusshare.00007/Trojan-Dropper.Win32.Taob.cp-26b3223f8889a2f291ab4ecd49f4b540dedeb0e92be9ccfad88d6a6bb4f8cc3a 2012-06-30 17:22:02 ....A 155456 Virusshare.00007/Trojan-Dropper.Win32.Taob.cu-96514b6dbf91c0ad700015ca3d5d2c50fcd1228f8489a910163094564b602547 2012-06-30 17:18:16 ....A 278528 Virusshare.00007/Trojan-Dropper.Win32.Taob.eg-8ec5dd0edb9181815680e7dfd71562d1c972ec54763f8c8fbb1188dbe6b3352b 2012-06-30 16:31:56 ....A 380928 Virusshare.00007/Trojan-Dropper.Win32.Taob.fc-301d66016268aff29260d34c1dbf23a021100b0d91610710c2b934743f35911b 2012-06-30 16:27:36 ....A 659456 Virusshare.00007/Trojan-Dropper.Win32.Taob.fh-28a71b01ce89c270553afce940047b8f030bc39c09321d2da9b14b6816cbdb42 2012-06-30 16:36:54 ....A 286720 Virusshare.00007/Trojan-Dropper.Win32.Taob.fl-3a7f16f9874e629748e903df2dd0ddeca6fec3327d5782c4d0f5860e13cc4c72 2012-06-30 17:35:28 ....A 171840 Virusshare.00007/Trojan-Dropper.Win32.Taob.g-b729c2d14b5cfa85db697c44505dfe04543b3e345731cc2981c8f932785f5e02 2012-06-30 17:04:28 ....A 210432 Virusshare.00007/Trojan-Dropper.Win32.Taob.gt-75c8e8a79ab1409832a861ec7f2db9aad90ac8386b90d45e5d016f2ee98b4392 2012-06-30 16:57:04 ....A 389120 Virusshare.00007/Trojan-Dropper.Win32.Taob.nk-678d5382c3a52ebd06fc330c9f59b5f8765dba3cb04d1f63467d7030cb38b13d 2012-06-30 18:02:54 ....A 201216 Virusshare.00007/Trojan-Dropper.Win32.Taob.oh-f06ce42083fc5b16be2a7f76fe31a2bf3b706dd272440fc13d6b4ae231f70213 2012-06-30 18:01:44 ....A 1054208 Virusshare.00007/Trojan-Dropper.Win32.Typic.aae-ed85b6f64bf32f4cad271ff66c432ca71a619ca075e47f344274b43c5bf4ce8e 2012-06-30 17:35:38 ....A 46592 Virusshare.00007/Trojan-Dropper.Win32.Typic.aeu-b7a485f07c0f532be073b6cf249d5cb749ccdd7d2fdab66f6085fdbdd737d86f 2012-06-30 15:58:30 ....A 46592 Virusshare.00007/Trojan-Dropper.Win32.Typic.afa-0856e9d52d4d2e283304b0bae845a2a8b42e17bf7f07daf421d09a0e563c5300 2012-06-30 17:55:32 ....A 54784 Virusshare.00007/Trojan-Dropper.Win32.Typic.agr-e11fdcf105a835422e4189622d92ba0f0d97c536659318e489062ade4494e9d9 2012-06-30 17:07:30 ....A 18944 Virusshare.00007/Trojan-Dropper.Win32.Typic.ake-7b193f9a80d562dd563d0467880d727a5c8a02f5f15c906f3465a850453754c0 2012-06-30 18:02:24 ....A 223860 Virusshare.00007/Trojan-Dropper.Win32.Typic.aor-ef4f82c4453ad82df70485e6857af7ece60e61914f2c4e98f34c8629ed5d8534 2012-06-30 16:58:14 ....A 118272 Virusshare.00007/Trojan-Dropper.Win32.Typic.aqs-69f25d6296aeea141a70c07a651301d439fd9cca1be714436437eb83df95d803 2012-06-30 16:54:40 ....A 603648 Virusshare.00007/Trojan-Dropper.Win32.Typic.aru-62abfb784ac9f7432053dbf9ec8b6818a298674b50a0912e26b49d932b86539c 2012-06-30 17:40:10 ....A 151552 Virusshare.00007/Trojan-Dropper.Win32.Typic.atq-c2bc81ebb6ae56b490819525b2297bc3af0a37a1b9cebabb631fc0bac3342e94 2012-06-30 17:24:32 ....A 291328 Virusshare.00007/Trojan-Dropper.Win32.Typic.avb-9c141c7444590963665997a2b1ee8d52b72e2803ea30cde2c99bab39f25b941a 2012-06-30 15:56:54 ....A 293888 Virusshare.00007/Trojan-Dropper.Win32.Typic.avh-07df243fa981b88d7d2d7570f26fe8fc1502320464e49f5665031ce9e2d23875 2012-06-30 18:19:16 ....A 39424 Virusshare.00007/Trojan-Dropper.Win32.Typic.baw-209cd2216b26995dc1befdddb324c4a459726c4f0ef6e15ca9c6303499b23193 2012-06-30 18:00:30 ....A 331776 Virusshare.00007/Trojan-Dropper.Win32.Typic.cau-eaeb713badcdd58c6bef40d5d6366ce02c1df0b52adfb3e3e4506a4a52a59595 2012-06-30 17:52:50 ....A 24064 Virusshare.00007/Trojan-Dropper.Win32.Typic.eu-db6cc10ea3975c15e285b514500a8c02ab9a2942831709c4727ef3c96c693771 2012-06-30 16:25:50 ....A 92160 Virusshare.00007/Trojan-Dropper.Win32.Typic.gu-2556564cfeff921433e3b18e9ad67a3ef5f111f7cf69bf9fe087e6d1fec9c6d4 2012-06-30 17:03:26 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.Typic.pm-739662e660a996ec2c705460c0f6ae84729ccb02f2912c6b17a0ac904d78865c 2012-06-30 17:48:24 ....A 29184 Virusshare.00007/Trojan-Dropper.Win32.Typic.ur-d2015ed17cf8b0e4c4835f5a7d4e7c5690399cb663d3d84b96c8e77259696e18 2012-06-30 18:16:54 ....A 571392 Virusshare.00007/Trojan-Dropper.Win32.Typic.vjx-0a8adb3fd5b77520ac928fad85771391ee9fccf49ca120acc1ff6521ebd39e30 2012-06-30 16:35:14 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.abxy-367e40ac4f41c67d78c00fe87b319e20d28d55cc22b30031eb2b6efbc05b46c1 2012-06-30 18:15:02 ....A 520192 Virusshare.00007/Trojan-Dropper.Win32.VB.acan-07e9c7bf5ae224309a1dc58ac5525c27830c5f1c7c82488775979ac08db714d8 2012-06-30 15:45:42 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.acom-eff5f5a5b698f4e4b95c69a2c697f714dbd9c25d7e3da973274c6fb3c12f7f7d 2012-06-30 17:07:16 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.VB.aczz-7aab569fadbc918f3d4962fe70566a3781e83336eda198f8773268bf4ce78620 2012-06-30 17:44:10 ....A 35020 Virusshare.00007/Trojan-Dropper.Win32.VB.adhl-caa5d9d138491ca8957f6143d3cd6f0a3e728ef45d4639fa286852558d85bac7 2012-06-30 17:50:32 ....A 25088 Virusshare.00007/Trojan-Dropper.Win32.VB.adry-d67824157540741faf431cc9f7c60a9bd794892298530d32926332ba3cd63683 2012-06-30 17:32:58 ....A 158018 Virusshare.00007/Trojan-Dropper.Win32.VB.adwf-b0ed246d7ac7cf0e581605c9ecff69b095e4a9dbdfff1edc2269d942286714a5 2012-06-30 17:14:10 ....A 29136 Virusshare.00007/Trojan-Dropper.Win32.VB.aene-87d1550aed66e06f1733d494b9d18782680b1aa03adc99723f693bdfb5377619 2012-06-30 17:18:20 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.afgh-8ef8fc83bbb4911778048e51f9e8ec49623deb0d030618f1d6ceabdf8da457dd 2012-06-30 16:55:02 ....A 123930 Virusshare.00007/Trojan-Dropper.Win32.VB.afgi-63731b6e592d7c5167238a191c34eb2bebc1437de69c1175f5dc2f0956ecb9cc 2012-06-30 17:44:12 ....A 1429504 Virusshare.00007/Trojan-Dropper.Win32.VB.afjd-cac4e7afe88c6647ea099411705ecb93e005e50b820148a683a76703715115c5 2012-06-30 18:13:32 ....A 196608 Virusshare.00007/Trojan-Dropper.Win32.VB.agyv-060db5992ab25a1814edb647679bb32e15512d37ec485dd7e642ac780eee29c9 2012-06-30 17:44:48 ....A 208896 Virusshare.00007/Trojan-Dropper.Win32.VB.ahcq-cc25783e89d22ccc3f7e1eacf77802051d537ae42cd1fbc58b71c7e749753f9e 2012-06-30 17:31:22 ....A 135168 Virusshare.00007/Trojan-Dropper.Win32.VB.ahgp-ad63097d8a16df6b67df4310f47e607af52f909228ff91d142b2fe52ae6f5fb7 2012-06-30 18:17:24 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.ahuc-0b365464be195335e3cccf86ecef9b8fdcdd10a6b7487c5edf2ebbde57165b4f 2012-06-30 16:59:30 ....A 61440 Virusshare.00007/Trojan-Dropper.Win32.VB.aicp-6c3187bf2dd9ef090d6769184d17e45b3a99408548fdc2321cb62d6cf53503e6 2012-06-30 18:21:18 ....A 45056 Virusshare.00007/Trojan-Dropper.Win32.VB.aimq-104a184ae163dcea347cd9737b3bbe99909a0dc647eb0352ba3035b9cabd483b 2012-06-30 16:17:48 ....A 139264 Virusshare.00007/Trojan-Dropper.Win32.VB.aiun-1747d5b6116e5af2892cab7c3fedb49b32985d4b02a12f92a42ed9f3fcfb5865 2012-06-30 17:00:08 ....A 2257026 Virusshare.00007/Trojan-Dropper.Win32.VB.ajdt-6d3ae1c637b36458efbc8709ff289e7ad84b24aaa4213666e6aad5011537a91e 2012-06-30 17:33:24 ....A 716800 Virusshare.00007/Trojan-Dropper.Win32.VB.ajqm-b1fedd435676311db9e7a297258657d99aab961c20cc8aab47c86e984da9f34c 2012-06-30 17:24:40 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.ajue-9c6bc7fcd1e50bbece00bb36f48917fa49f947f0fb74cc83f48b5768c971e73b 2012-06-30 16:52:16 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.VB.ajvw-5d56c64a731e83925de4061423f9cc2161eca597c8c251096dbaabb082e5a6ee 2012-06-30 17:39:08 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.akik-c06ca935ff4cea88f6908e199a7561d13a7f07ed7b1da82ed10f04bf5e69176f 2012-06-30 17:29:12 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.akqe-a806230f9a67cc22eae597d1352a5110e92e4e483fc53d319ae57c52bfb0f33e 2012-06-30 17:12:48 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.VB.akxr-84e9d6d5d97f0bdeeeb61a535bb18e9690f7ffd9038628f2a94385bcd4e79b55 2012-06-30 16:54:00 ....A 327680 Virusshare.00007/Trojan-Dropper.Win32.VB.akxu-6146d9b87487865073ea17da4fb67d9124b000eac11ac18743990baecc51ecf7 2012-06-30 17:56:06 ....A 1253376 Virusshare.00007/Trojan-Dropper.Win32.VB.alpi-e2198fe61b66b1c01709688bde89c801c948c860ac789c5cc28d84d8310468c8 2012-06-30 18:19:16 ....A 53262 Virusshare.00007/Trojan-Dropper.Win32.VB.amua-0db1d0b628c3e331a4512a2188c6d47ea2ead4915f0b2d577b9d0ce81e322764 2012-06-30 17:32:30 ....A 319239 Virusshare.00007/Trojan-Dropper.Win32.VB.amuu-afdc6ad352071c74d625db103fc29d683c0d435e59a583105365c95b1f2707f3 2012-06-30 16:42:54 ....A 61448 Virusshare.00007/Trojan-Dropper.Win32.VB.anef-490a80212450ca42bff4a52a1d98c2eff63cf266abe587e414c0374802f9feb3 2012-06-30 17:08:42 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.anls-7d5d7283f30b1a0b6a8311c21641f1bfb539dd60b51d753635f9da5c04a91058 2012-06-30 16:51:46 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.anlx-5c234885bcc693494960d2f89fbacd71b6396332fe9413b2d51e1b9bde86855a 2012-06-30 17:20:04 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.VB.anmi-924b163a09353ccaf76da44de5f10b4933e8fc0ea5c00367f8c698108068f1ab 2012-06-30 18:07:06 ....A 155648 Virusshare.00007/Trojan-Dropper.Win32.VB.annl-fbcf17e6d940415575627b6ee5702d69cff78ae2fb56ecb95b9ea48ea729e05e 2012-06-30 16:13:38 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.VB.anqv-1183162f5be804b06f2d0432f9d3f56cc57ece902efb413ded09500af54acecb 2012-06-30 17:04:30 ....A 330284 Virusshare.00007/Trojan-Dropper.Win32.VB.anzo-75cd4ef307395f84241d231ca3109646a23d4e54d5d80357ae58c02ed25aeb62 2012-06-30 16:43:12 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.aodn-49b98cadd6bc0c1b89ec1950e28dfa2299efc5dd22a921723c06707b867df584 2012-06-30 17:15:46 ....A 2400256 Virusshare.00007/Trojan-Dropper.Win32.VB.aomz-8a7b4eb56e2115d3cf2731927d6336ecadca87544d31adba46e4f4ba64ba141f 2012-06-30 16:07:56 ....A 446664 Virusshare.00007/Trojan-Dropper.Win32.VB.aozi-0b14d70b9f2bb27e5e4b44323f75465e8f049b2062f522b425610e1cdda34148 2012-06-30 16:14:12 ....A 795568 Virusshare.00007/Trojan-Dropper.Win32.VB.apvu-124ac3aed8c49817018f740a65e436b344a19928cde47efb4aec65ffc1964abb 2012-06-30 18:20:00 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.aqpm-0eba63d57c8965919cc588d7a660b1b04ab8effe2b3e6110b95d2663daff2c04 2012-06-30 17:44:36 ....A 36907 Virusshare.00007/Trojan-Dropper.Win32.VB.arsx-cbb36d41dd1c05240766076d79ddb17268c6cf90e067d8904bcacc7730b2a57a 2012-06-30 18:04:40 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.asfd-f4ddc887339bed54b6f400f3e1a990069a1bd69fcd3b742cab713cb8ccadc703 2012-06-30 18:05:18 ....A 431104 Virusshare.00007/Trojan-Dropper.Win32.VB.ashh-f68499e51ee3d1ed52efc97e294fa5349510308c6ac6c54f9d2b9c445743c83f 2012-06-30 17:59:28 ....A 108032 Virusshare.00007/Trojan-Dropper.Win32.VB.asjw-e8b2e5419626a39fe6803870593c9fc8fbb71ad12cd9d5ded0ecbe992cf614f1 2012-06-30 16:25:16 ....A 309760 Virusshare.00007/Trojan-Dropper.Win32.VB.asou-2434ea5dd1558183379eb2e6360eb5fa7b8977dae6b8643e1eaca9ac32e7759b 2012-06-30 16:23:20 ....A 3084288 Virusshare.00007/Trojan-Dropper.Win32.VB.aspa-20c374b94596ff8c627c13549ab72b1dcab822793ed7358d74336f9653c173ca 2012-06-30 16:34:04 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.VB.aspi-344fb39701d30a77e666efa2150de5201045127ce713f063caa3c724eb906215 2012-06-30 17:01:48 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.VB.asre-7045ae0fdb3efbb52ceee0eeba5262fa8909803a564bbaaa5665e2cbf58f0a22 2012-06-30 17:02:10 ....A 356352 Virusshare.00007/Trojan-Dropper.Win32.VB.astn-7115f6642e432b7a3853e448d04645223ba2fae4cc9c8e70f3fde8ee4d34f87c 2012-06-30 17:57:36 ....A 323584 Virusshare.00007/Trojan-Dropper.Win32.VB.aswk-e51d28336758bb583580bfabd3ee68641f508210fc4d5a09f7bf57f6132cff82 2012-06-30 15:48:00 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.VB.aswm-006fb67423a1f684e965f18e62ce2fb4ef1e2aa30999564c9aeb1999a653330a 2012-06-30 17:48:26 ....A 151552 Virusshare.00007/Trojan-Dropper.Win32.VB.asxb-d237bd25da849f87258633c97688a606d346091f715f87e7c7b2e06be5ea467b 2012-06-30 17:42:18 ....A 430080 Virusshare.00007/Trojan-Dropper.Win32.VB.atcv-c6b84652e992de90e03827ca1754620165da93164eec39789cd45405bfb80905 2012-06-30 17:17:36 ....A 1011712 Virusshare.00007/Trojan-Dropper.Win32.VB.atcy-8d4d3e31c4fbe77ad2a2828102d8fc7b00832a3bb519f43fcc61273c3432d4fe 2012-06-30 17:08:06 ....A 180224 Virusshare.00007/Trojan-Dropper.Win32.VB.atcz-7c4bcd2bbfbcf4f14b09e01ee9c1ec9355fe92a9286d96352f6567a97abdf7d5 2012-06-30 18:19:48 ....A 413696 Virusshare.00007/Trojan-Dropper.Win32.VB.atdm-172094efb63d526b02e1444b8b2e2b071109773d07a51474937c4241f0b3052c 2012-06-30 17:34:38 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.VB.atga-b51ed353e3286678cbd446c2370c0c1ee7b7117b812784f9c56616f6fca8ec19 2012-06-30 17:56:06 ....A 474389 Virusshare.00007/Trojan-Dropper.Win32.VB.atic-e217e513a0d8c394d2a71597c28491846a5af2b166ab16eece3e03f4cd25242c 2012-06-30 17:11:20 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.atip-821af49a49f62b1acd160b74df770533e90c856417e6e100314b35270713aa9d 2012-06-30 17:41:00 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.atji-c43d43c65293e6a879e1b43fed7cd9aa054f81c0503d77c4e9b3a36c485a4622 2012-06-30 17:58:30 ....A 65536 Virusshare.00007/Trojan-Dropper.Win32.VB.atjk-e6bb792e11db7c43ab99bbcbdde514768ef81bb69286611ccf242913a4f0d884 2012-06-30 17:54:54 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.atjo-dfed8ecb2516714fe84924e6053c0f232a464382b6d5226e649b61510d9c9da7 2012-06-30 17:52:54 ....A 135168 Virusshare.00007/Trojan-Dropper.Win32.VB.atjp-db9a0daf3abf1d5cf5fc833692d3b61f41abe1d3177634fac47e35b5e348eadd 2012-06-30 16:53:16 ....A 34304 Virusshare.00007/Trojan-Dropper.Win32.VB.atlb-5f9c36d821b717ce527f6d73a5203bbda6b88487ba909daa3206939dba87d671 2012-06-30 18:26:06 ....A 421888 Virusshare.00007/Trojan-Dropper.Win32.VB.atlp-6119dcebc01d2cd8b50d3c361b51bcea399e845564cc0796dccf153fac2e9d30 2012-06-30 15:49:44 ....A 315392 Virusshare.00007/Trojan-Dropper.Win32.VB.atmh-027236e80799b8343e3829910cb24f164b9759e1e4fdc9a83961818e00d068e2 2012-06-30 17:23:50 ....A 565248 Virusshare.00007/Trojan-Dropper.Win32.VB.atnc-9a30954b85801ad2c34315a5c031f391d464c8476369bf16aa628ece92e9d211 2012-06-30 16:47:54 ....A 483328 Virusshare.00007/Trojan-Dropper.Win32.VB.atnj-53cf2437b70016d905f27abf612d3078a74f1896e03dfa2e203ff7a6a95ed9d7 2012-06-30 16:41:52 ....A 618496 Virusshare.00007/Trojan-Dropper.Win32.VB.atnr-46a5b4ada7c1198a34069bed6ac6ef304c8031b7223631e5041f649fa42dcb93 2012-06-30 17:33:34 ....A 354816 Virusshare.00007/Trojan-Dropper.Win32.VB.atos-b261ccf5a0a53d4ea909bc249344c532237d518971705330936d8e8f7de28213 2012-06-30 17:41:12 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.VB.atrq-c49717e18603b472f83ffaaa3eb21ffcfd15400cfa4ed7077e7deb45693e8b45 2012-06-30 16:28:10 ....A 404480 Virusshare.00007/Trojan-Dropper.Win32.VB.atsc-29e0911b950f695631bda27ee2ea4bbf148aee9dc5749e66a7155971f7b88f81 2012-06-30 16:40:54 ....A 1257564 Virusshare.00007/Trojan-Dropper.Win32.VB.atsd-4437bdab3feff9e3fff1280cc203737c8f4bc40123c3911be8c9ecae16e7f9c9 2012-06-30 16:24:54 ....A 394752 Virusshare.00007/Trojan-Dropper.Win32.VB.atyt-23994e3ed2d44b91c44ae7254b1f2161dda998c062dc7987d41767ec7e1f6764 2012-06-30 16:42:48 ....A 1850880 Virusshare.00007/Trojan-Dropper.Win32.VB.aucm-48daa09d14b82976e73db7d19934a1669c285cfd066dbf60b0f1cd526b133c5d 2012-06-30 16:54:16 ....A 180736 Virusshare.00007/Trojan-Dropper.Win32.VB.auep-61e377837813c2fea850b1005f45d25e86ad4017a28b3098683d8974dbde21b8 2012-06-30 16:49:08 ....A 232448 Virusshare.00007/Trojan-Dropper.Win32.VB.aufe-5639835fdb57da3c3c35911231aeaeb8d62118f506a928d0e5cfcf51874e21dd 2012-06-30 16:56:50 ....A 155648 Virusshare.00007/Trojan-Dropper.Win32.VB.augj-67105c97abe031aca0291277c18075a7bb9d338855f781d7f2204ae6659b80c7 2012-06-30 18:24:46 ....A 451403 Virusshare.00007/Trojan-Dropper.Win32.VB.auhu-6d763e722e55081af25c5ac234be8bc89ca6f9eee3a18f6e642ab64b34921b29 2012-06-30 17:02:06 ....A 60416 Virusshare.00007/Trojan-Dropper.Win32.VB.auid-70e962df625e845656a9891fcd3887752a3020ab2ba2037ac3fecadabb6dff9e 2012-06-30 17:04:56 ....A 92160 Virusshare.00007/Trojan-Dropper.Win32.VB.aukw-7680f4c5f37387e6eb89d44464b9d331203025a1cefbfb7d4dd6cf218aa45e1c 2012-06-30 16:08:34 ....A 307200 Virusshare.00007/Trojan-Dropper.Win32.VB.aulq-0b59fbbc3852790f5b89ff45df4d715c51bac75ae8f5202042d8ccb28e889e84 2012-06-30 17:31:58 ....A 237568 Virusshare.00007/Trojan-Dropper.Win32.VB.aumk-aeb079440fda6929de066c132999c8ec48222eff316bbe4b846b2cf790813d5a 2012-06-30 18:10:44 ....A 107933 Virusshare.00007/Trojan-Dropper.Win32.VB.aumx-020854a59e0661696495e29d03687e4b944f91acc61f777731ddc464dc1024b5 2012-06-30 16:33:16 ....A 97852 Virusshare.00007/Trojan-Dropper.Win32.VB.aumx-32cf4391ed9891dc3b74caebe8240a74c85d3f92596f80066f9e02ae0dbf1ea9 2012-06-30 18:14:46 ....A 108146 Virusshare.00007/Trojan-Dropper.Win32.VB.aumx-5e175a9fc37d5683af97658dd0e041d55bb5e964a51eea71ef9f82c64007eecb 2012-06-30 17:29:28 ....A 97693 Virusshare.00007/Trojan-Dropper.Win32.VB.aumx-a8ab95bb01a7519f382c459f96b04f4ff4a839dbb7d583be4eb169ae37298efd 2012-06-30 18:03:54 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.VB.aunf-f2cab649390ea0db553617d31dd55015d056239159d6e665f75e2e1d34158868 2012-06-30 18:24:58 ....A 70656 Virusshare.00007/Trojan-Dropper.Win32.VB.auqj-af0c84ed3a73f49b6861ccea64f20f6d0506d26203c62c5575da40b95fcd16fa 2012-06-30 16:29:30 ....A 1167360 Virusshare.00007/Trojan-Dropper.Win32.VB.aush-2c199e28b7cda8428a8041da0609d6b8de1cd34dee0390479724d2a3fcacb7a8 2012-06-30 16:41:22 ....A 495616 Virusshare.00007/Trojan-Dropper.Win32.VB.aust-45562bfb43f2cc112056acff84b10ae60a9f73bfa2f5dd77deabaccd464c74d5 2012-06-30 17:58:22 ....A 140213 Virusshare.00007/Trojan-Dropper.Win32.VB.autq-e687031e6bf982bd4a1416b70dfd8fe0659adcff608f9375cca34814413d86aa 2012-06-30 16:02:02 ....A 339968 Virusshare.00007/Trojan-Dropper.Win32.VB.auur-09bb5138ed3ed5d4f8821e2587a6226078e2977916296c6f8c96f819821ab4d9 2012-06-30 16:44:00 ....A 336384 Virusshare.00007/Trojan-Dropper.Win32.VB.auuu-4b8d89222bcb168f7fa439d58e79c53523bb08f292f4fb3c9c6abdfaf7e95eb5 2012-06-30 15:50:28 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.avad-0388abd9261680cb497f06d666ba06e3883c7f12ced9a533beba8c184682f91e 2012-06-30 17:51:48 ....A 706530 Virusshare.00007/Trojan-Dropper.Win32.VB.avcc-d8fc62fec29b179e075ab9130c6e9cc0b7df6ae86064cc406172c13e2e8f8a70 2012-06-30 17:04:12 ....A 100354 Virusshare.00007/Trojan-Dropper.Win32.VB.avck-7532aaf53b81b34ca8f743afceebef1fdb0753496673c697997a9c02e5f6574f 2012-06-30 15:50:58 ....A 888832 Virusshare.00007/Trojan-Dropper.Win32.VB.avdo-041ffc70073d90e6a7ce3021bacf85e116c2b7c8d8f3db8fe66666834c4c28aa 2012-06-30 17:26:36 ....A 224768 Virusshare.00007/Trojan-Dropper.Win32.VB.avfr-a11b48deb62eaa541ecdf4155f015cc723f82cc35baf1bd8fea60a30688b9f1e 2012-06-30 16:22:54 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.avfw-1fe9a3f8e83b9ea2227d9ead258b88034eeb73f266b1577ece093bae81cf9636 2012-06-30 18:03:32 ....A 68608 Virusshare.00007/Trojan-Dropper.Win32.VB.avgf-f207f03705a4443f3fdefabba2e70aa4587e0c74ac94392bd4202ea7c8acbc03 2012-06-30 16:59:10 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.VB.avgy-6bb424f8aa75d413004602343558c4f056f5afba906f05d2d9e31595927f5123 2012-06-30 16:54:18 ....A 380928 Virusshare.00007/Trojan-Dropper.Win32.VB.avgz-61e84c3b65322fe232bfc8c9f315df16168581f37fc22470b341f257d3efe834 2012-06-30 16:46:14 ....A 176640 Virusshare.00007/Trojan-Dropper.Win32.VB.avig-5046dd9139be8cfbf64c217a400314caa8f22f5b5f666c25d7121d6c65a78af8 2012-06-30 16:37:58 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.VB.avli-3d34984a9e01858294452d71acc7dfbe4081d66514c896910138688305eb0de4 2012-06-30 18:20:18 ....A 58237 Virusshare.00007/Trojan-Dropper.Win32.VB.avls-a12c1e1ed73a025aaad3a48aaf1b013ace503741b8d96046dae46b8be1f251ef 2012-06-30 18:15:42 ....A 229475 Virusshare.00007/Trojan-Dropper.Win32.VB.avmg-94a641d70f0baf634b4e7cba9959f4b7e759f4fb6e49d6103ccb5668a7bbafb0 2012-06-30 17:43:18 ....A 798720 Virusshare.00007/Trojan-Dropper.Win32.VB.avna-c8ec64a805f8d21f4d153d901102d52e2b9fe88dc420f2b690eb9d460d4b80c7 2012-06-30 16:23:36 ....A 212992 Virusshare.00007/Trojan-Dropper.Win32.VB.avpg-21303c696a49d506db9572b1b38c02d4dd46f198af0f032b06237c0048c5ee3c 2012-06-30 16:11:30 ....A 180226 Virusshare.00007/Trojan-Dropper.Win32.VB.avqn-0e9801371565b11e48bfd629e37279a348d74a2fd64fa95ec5c5a896fd008e2d 2012-06-30 17:52:36 ....A 180637 Virusshare.00007/Trojan-Dropper.Win32.VB.avtd-dac53fcd1ae6dfdfafd2e2b92ece400d869ed83c117d0d131d38fdd0fe35771d 2012-06-30 16:39:12 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.VB.avty-4050d4052f93d47dc09e6b04566d8b315933c4f844095cdb609ef0f26dc3a1ac 2012-06-30 16:58:48 ....A 331776 Virusshare.00007/Trojan-Dropper.Win32.VB.avvj-6b0a2721f9bbf202c3a1956e32c045f38d2d0bda69553677d39ea282e9746626 2012-06-30 16:41:20 ....A 126976 Virusshare.00007/Trojan-Dropper.Win32.VB.avwl-454c6fedb6cf0a2dc7901178956982266b8bc6770c053ec1ef0fad5a7d0a3f9f 2012-06-30 18:12:36 ....A 178557 Virusshare.00007/Trojan-Dropper.Win32.VB.awaf-81260cd3d7f2205b64269d77212d40ea585d1455e5f073032808353ea94a7e0d 2012-06-30 18:26:56 ....A 178589 Virusshare.00007/Trojan-Dropper.Win32.VB.awaf-a42f9328cf007d840f12656d7598ec07590b7a52d349554c9ad295384d511aef 2012-06-30 17:09:20 ....A 465442 Virusshare.00007/Trojan-Dropper.Win32.VB.awhs-7ecfc2653b6b26c78bef5ac3a85107ec918febf44ce3692fb6263d52a61a3f2c 2012-06-30 17:38:32 ....A 41168 Virusshare.00007/Trojan-Dropper.Win32.VB.awhw-bee219cf8eafb27ec801eaf08f57e655ed7cf61b1ceda9eba2c6ec0305c4442e 2012-06-30 17:06:26 ....A 1036346 Virusshare.00007/Trojan-Dropper.Win32.VB.awmf-79340adb761066e0d129791b6cdee82d51869a2dfd39021f3f58455cb2f62cb2 2012-06-30 18:10:50 ....A 495034 Virusshare.00007/Trojan-Dropper.Win32.VB.awmj-07d72ec61b652a9367f55b891bf1b5ecad932af5c27b96f81e772f6536a12154 2012-06-30 18:15:38 ....A 214135 Virusshare.00007/Trojan-Dropper.Win32.VB.awmj-af059da139ad936103e87529398395a06dcbf4166bbd02dc3f2a207d91aa511d 2012-06-30 18:14:18 ....A 38399 Virusshare.00007/Trojan-Dropper.Win32.VB.awns-9f0a43bc10f45c5b5b46106e33e492f9c713d8cad8e97d554880b1c67993809f 2012-06-30 18:00:44 ....A 181768 Virusshare.00007/Trojan-Dropper.Win32.VB.awqr-eb6b363e31a5826d6b33347e1f2b1387fe9a3111aab6d33d7e05de5aececeec8 2012-06-30 18:23:36 ....A 51210 Virusshare.00007/Trojan-Dropper.Win32.VB.axem-638448cc38480fad7be5b75f15ff97114704fa796d736c934354d65bb7d73652 2012-06-30 16:57:40 ....A 512000 Virusshare.00007/Trojan-Dropper.Win32.VB.axhh-68b27d64ed6d1b108eb038d7d9145828a1639baef6925030515e6aa66a5f950d 2012-06-30 17:07:22 ....A 104994 Virusshare.00007/Trojan-Dropper.Win32.VB.axhh-7add953e5e1a671ef71e397661727eef705ba7e39e4e5bec0baa313d12f05e3e 2012-06-30 17:09:42 ....A 102946 Virusshare.00007/Trojan-Dropper.Win32.VB.axhh-7f600d572fe69ee4d09e40b7ca5d41203a54edca0caaaba045148bcd62b09121 2012-06-30 16:18:14 ....A 33792 Virusshare.00007/Trojan-Dropper.Win32.VB.axqq-17e43663581a0a8a1f480bba09ba5ea6087c308b22fc385126860ff7499f8305 2012-06-30 17:05:42 ....A 428602 Virusshare.00007/Trojan-Dropper.Win32.VB.axsr-77fa9a0e1605ed1a5dd645a4ecc15ff9623f60bb1d3d4435c4f7a795afe463c3 2012-06-30 16:14:26 ....A 21504 Virusshare.00007/Trojan-Dropper.Win32.VB.axtc-12b0ae6ca27564f5e73454da428be8842da248c76bee5bb0a7bc7d426143f15d 2012-06-30 17:35:10 ....A 1067887 Virusshare.00007/Trojan-Dropper.Win32.VB.ayfc-b655db65e08a6f1a56c0ed2e6827a856c9b2654e1de8ac055791d119a8c6062b 2012-06-30 16:32:50 ....A 409600 Virusshare.00007/Trojan-Dropper.Win32.VB.azau-31cdcb7d39a1ee53a2719903d4da5a16495d12797f616e63a41c0d45076042b1 2012-06-30 17:44:50 ....A 626688 Virusshare.00007/Trojan-Dropper.Win32.VB.azbq-cc3edb1715f0a4ea57ce06bdf0a4b95c735dfbc59747d9d0d93938529689d250 2012-06-30 18:25:14 ....A 233472 Virusshare.00007/Trojan-Dropper.Win32.VB.azhz-619b28590345a38e8e2ac5a39ecb41ed7168ae7d7bdfcdc5f0b56ac83bd0782c 2012-06-30 18:03:22 ....A 123476 Virusshare.00007/Trojan-Dropper.Win32.VB.azmp-f1948d3c455736d86cf6f6e39f42bcde0f61cb87027223f4d165085189476cd3 2012-06-30 16:42:10 ....A 53524 Virusshare.00007/Trojan-Dropper.Win32.VB.azns-4741029b8200a971831dad0c9d5435f7ebedd117a7acf9a19d578ce7c7249e55 2012-06-30 17:33:36 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.VB.azow-b27c2d261f56c84f14eebaaee247a316574d7879e61cdbf9ada2d099767f1e68 2012-06-30 16:58:30 ....A 652974 Virusshare.00007/Trojan-Dropper.Win32.VB.azxn-6a719c090ef49b335b13997b458703a1b756fb96844f7246aeb1c76f7cdeee35 2012-06-30 17:26:26 ....A 2338774 Virusshare.00007/Trojan-Dropper.Win32.VB.azyi-a0af604ddf72895bd66611e54f08de61194afcc128cb95f56bb38b4c619f1495 2012-06-30 18:08:00 ....A 135178 Virusshare.00007/Trojan-Dropper.Win32.VB.babr-fe900bc29d343319ff3eb382a2115be5a060154cd958ea5743e5a12d8b7663cc 2012-06-30 17:23:52 ....A 411648 Virusshare.00007/Trojan-Dropper.Win32.VB.bace-9a3b4a28265873523130cb0b173723a00ccbeb16e2dd2b625034cf6895e0c8b4 2012-06-30 18:22:04 ....A 58880 Virusshare.00007/Trojan-Dropper.Win32.VB.bahn-da851be414f6e677aedf18cae94522992a345d3e86e34be26ea39a96cc19aa6f 2012-06-30 16:16:00 ....A 55808 Virusshare.00007/Trojan-Dropper.Win32.VB.bapf-14c14060144756ced264826c77806745060981f119444c18c8a62cd4170c6ace 2012-06-30 16:49:46 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.bbzf-5797a6d3bfbe648dac5915fda696722069a95f49016aab9e1005b3b45a9599d3 2012-06-30 18:17:10 ....A 338944 Virusshare.00007/Trojan-Dropper.Win32.VB.bcop-256b1b4c18ebaaed094961f7238a73c453860c36ddb7a736217d95e44254867f 2012-06-30 17:21:22 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.VB.bcsw-95070b668c533099082847799219ff217b566caafc9f3fdf11b9ce5160ff2170 2012-06-30 18:02:38 ....A 917504 Virusshare.00007/Trojan-Dropper.Win32.VB.bctl-efc9e74677aa4c7aca13726b6b1c6a8b8c1f7e193d41425fc33048c7797ec471 2012-06-30 15:49:00 ....A 108032 Virusshare.00007/Trojan-Dropper.Win32.VB.bdtv-016dd94bf8141bdbcdc46b2f75c113fc73715c82b2f63873e0c6f6dd239a4b8a 2012-06-30 16:56:16 ....A 305664 Virusshare.00007/Trojan-Dropper.Win32.VB.bedm-65e5d9f4cd2f909aa648b9dfbe4ecd6b68fdc6fec8b595c484b2810de4edc134 2012-06-30 18:00:50 ....A 317952 Virusshare.00007/Trojan-Dropper.Win32.VB.bedm-eba1d22ca492d5ab3aa447fa4ac69cf62180ba32f35f8eb52cd113362af0721a 2012-06-30 18:22:04 ....A 610304 Virusshare.00007/Trojan-Dropper.Win32.VB.beie-cce60521488c7b9687857b2783c4290f6c823c9a8c17c276ae9a5a2b4a728de3 2012-06-30 18:18:34 ....A 406652 Virusshare.00007/Trojan-Dropper.Win32.VB.bepc-45153cf93bdc0a12e093e0febe275258df3abb0cf1d0654c44110eb98c907f66 2012-06-30 18:24:02 ....A 2998823 Virusshare.00007/Trojan-Dropper.Win32.VB.bepc-6021402cc965e4a5aa9839472755d41b525a30f502a7e7eab53ba6935b185438 2012-06-30 17:21:52 ....A 626639 Virusshare.00007/Trojan-Dropper.Win32.VB.beur-9613a8b7c41fb1ba7abe03661070d9efe57894c898126bbd2b297b2e8b6b32ed 2012-06-30 18:25:18 ....A 242055 Virusshare.00007/Trojan-Dropper.Win32.VB.bfhj-88112b3de26bc9cccf16f1a47758734f53d44e243092fefb43f89ddb64362cde 2012-06-30 18:17:56 ....A 229417 Virusshare.00007/Trojan-Dropper.Win32.VB.bfna-82b75a8fb23590cc63404b433b2aae67c9ad58809cd02fc1d5ef33b3e726abfe 2012-06-30 17:53:00 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.bgbu-dbcd59176b85667decae1c920e7e077dc758a6914ec34c89f718b035ef4c0b2b 2012-06-30 17:14:36 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.bgbv-88af98a152193663c54e367736c7d81595e5cc217938ee173eb5ccec8ed0584d 2012-06-30 16:20:52 ....A 82007 Virusshare.00007/Trojan-Dropper.Win32.VB.bgxo-1c5b4de50ca5f8d931865d38fc3201c3e191b291c31a0b63a60817987da983f7 2012-06-30 17:25:28 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.bhhx-9e4dad140b1b9b74a17869fcaab2fed5f178aa2a3fdc3680635d70197f1925ae 2012-06-30 17:01:50 ....A 389128 Virusshare.00007/Trojan-Dropper.Win32.VB.bkun-7061210140a573dd30da762e3ee22fbbc7d7d1cb132eaeed5ecfa3f29e3ee321 2012-06-30 17:56:58 ....A 9561783 Virusshare.00007/Trojan-Dropper.Win32.VB.bvol-e3c6c88a8ddc55dc8bf4010c9790e3288d460838bb30ed28e42efac9d781e09a 2012-06-30 17:34:34 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.caaq-b4fe30d70787955021b646219ab5a336495eb8485bb9423e49d789687e054a2f 2012-06-30 16:26:02 ....A 201260 Virusshare.00007/Trojan-Dropper.Win32.VB.cash-25caa4f2c13b7cc3546ba1075e507b34b8525e4a2b888e3ff6c7e8c864fac05a 2012-06-30 17:51:34 ....A 598416 Virusshare.00007/Trojan-Dropper.Win32.VB.casy-d8804cfe5f1b3dfb789c750671181fcd923b49fb860632739275d8ecc29f8d7a 2012-06-30 16:23:04 ....A 172650 Virusshare.00007/Trojan-Dropper.Win32.VB.casz-203c68df93dc9af312968cc3cbe4c12418da918f2502d6a76a30343e5045fe63 2012-06-30 18:00:00 ....A 216959 Virusshare.00007/Trojan-Dropper.Win32.VB.cdqw-e9dc0d32c38cc646c74a2e324d94d230b1119f30c2ff027197b9a13573bd18e3 2012-06-30 18:20:42 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.cdym-0c6a2b60903d984a964b43457b6bdd07c328b29b9eaa670b22992b63582fabc0 2012-06-30 16:24:44 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.ceko-2332980e33e2ac9647d8b5fdc850985df13f68a574a4c6385c08c830cd2a8043 2012-06-30 16:34:26 ....A 352256 Virusshare.00007/Trojan-Dropper.Win32.VB.ceko-34dad86a2943b35dd8cf63d9c2384639a2c305a6a84b1e97b2ada36bd17df55a 2012-06-30 16:50:10 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.ceko-589636373d875be4a293a56704cc34efdeed4465146490268437ab1912d2a3c2 2012-06-30 17:06:10 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.ceko-78c948754627f4876f127ff6ba620faceef89a99a8df5bb4d7a5469f911a4b2f 2012-06-30 17:33:18 ....A 52305 Virusshare.00007/Trojan-Dropper.Win32.VB.ceko-b1b18a7dc3f259f73ddf6857c6f1233d949aa810808391c8b86a61f1a646333b 2012-06-30 17:07:30 ....A 581120 Virusshare.00007/Trojan-Dropper.Win32.VB.cffi-7b2745ef98731b4f4b71ef217ce9ebb4b596c94c108b8c95dd507c8945dd2e7e 2012-06-30 17:34:30 ....A 245818 Virusshare.00007/Trojan-Dropper.Win32.VB.cffi-b4c198f9205642d7de5b3daea9f2f34a9733f5a8b6cf640b81d456efedbf5650 2012-06-30 17:22:28 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.cfgr-97083cbf968b66473582f9ca2c4d251508ba69e36a24630f9b870c137ea4db96 2012-06-30 18:27:02 ....A 102406 Virusshare.00007/Trojan-Dropper.Win32.VB.cglf-2eb6ad7c4ee4e5e5543faec8ef225cd6777b6d8d9339dbd98cfd813666eda434 2012-06-30 15:53:48 ....A 175822 Virusshare.00007/Trojan-Dropper.Win32.VB.chls-06602a1536190f0b7b8d1a5ae0dbdd776c2cdc1a8036a4058e4d4d20eb9332b9 2012-06-30 18:25:16 ....A 114727 Virusshare.00007/Trojan-Dropper.Win32.VB.chtt-1b66f3132929bb36baadc8eb3bed49fdbbcd273fcd3a6dfd365601c07c8ea0bb 2012-06-30 16:41:50 ....A 28165 Virusshare.00007/Trojan-Dropper.Win32.VB.cijx-46995ed7424ae5648f0c1a2cbac8bda56d41eaafaff9a7f08290e1896fd200a8 2012-06-30 17:32:44 ....A 274756 Virusshare.00007/Trojan-Dropper.Win32.VB.cijx-b04f548ee33415406a2f88d0eb65a72a3e7f978598e20dcbdb7f9f052b219dd2 2012-06-30 16:49:56 ....A 20488 Virusshare.00007/Trojan-Dropper.Win32.VB.cisp-580987c3f73d0d3b6c351f80955d90baff4c720066eb265b71280ba134e46b76 2012-06-30 17:45:00 ....A 200712 Virusshare.00007/Trojan-Dropper.Win32.VB.civy-cc988f616bacd4b0bd1d50260c034129529bcee3d16b4288c75ab17e7dafb120 2012-06-30 18:12:00 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.cizw-656f1193483cf2a724bf72bf3c161caee3d3908165a9d4fcf605d7ffa07faa18 2012-06-30 17:16:54 ....A 113387 Virusshare.00007/Trojan-Dropper.Win32.VB.cjqj-8bf32104bad66168f7e3ab50d97d093a8e25a9bd79688540e84d38ce97c6ac8c 2012-06-30 18:15:56 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.cjux-61dbc5601735b452d568e5b7c0fc2c08dcca00f0a1eb3d3f2271a88584c53365 2012-06-30 18:04:16 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.cldl-f3c819c616197bc38423f497f2b53dd0b583180b62e170095db3abd17f9bfd45 2012-06-30 17:29:00 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.clgh-a7662fbc8758ea31618932b7f1108138b4f472e6f21e0dd6cb13d140bbaf5f08 2012-06-30 18:10:16 ....A 660490 Virusshare.00007/Trojan-Dropper.Win32.VB.cmmw-f59358ffbacb4a92646b1d3c8daa98b8ba0140fa4532653bd04ce89aa11c229b 2012-06-30 17:25:42 ....A 86016 Virusshare.00007/Trojan-Dropper.Win32.VB.cmnp-9ee6c2765f4e5a266b0b85792864e239d79aafcc9b79f67b2f2f4d30407b0769 2012-06-30 18:24:54 ....A 92138 Virusshare.00007/Trojan-Dropper.Win32.VB.cmqo-d636adc0e3691926f3a65a2756f3836485416db0e783a02c753bac7f442ba473 2012-06-30 18:14:42 ....A 222186 Virusshare.00007/Trojan-Dropper.Win32.VB.cmqo-f824884056c8db50bcf72d8cb8465e0a3f49fabc3c0075037522588affa97636 2012-06-30 16:20:26 ....A 1217197 Virusshare.00007/Trojan-Dropper.Win32.VB.cmxv-1bc09c6cb172e0be718a5991298275850e524b842d6a1370a69a0cc590483611 2012-06-30 17:33:26 ....A 1952414 Virusshare.00007/Trojan-Dropper.Win32.VB.cmxv-b2256cf0c27b2fd2d143f00820302fe6b900902f37c5c0ab3536c7c0b88fe54b 2012-06-30 17:58:12 ....A 434176 Virusshare.00007/Trojan-Dropper.Win32.VB.cmxv-e649a673b9ddd6cb39da0fb49b2e2713396d13672d7d68d795750f6d086ba1b5 2012-06-30 17:03:58 ....A 26629 Virusshare.00007/Trojan-Dropper.Win32.VB.cmzt-74a368e7a09543d5d944f8fea56cada786b06468338bc3e80afc5200b604eb04 2012-06-30 18:16:36 ....A 14336 Virusshare.00007/Trojan-Dropper.Win32.VB.cn-6a539404dd9c9496a698f887bf0dc45e04ffa8e00034442798df0d08bd64b7a7 2012-06-30 16:31:14 ....A 39615 Virusshare.00007/Trojan-Dropper.Win32.VB.cnac-a3a93b28cd50eba86dc0520c42d9271a9df37036180571e97cfa999173f78879 2012-06-30 17:00:04 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.VB.cnnc-6d0ddd436e51a61268f8e8d5a7ceae07776a6f4931b5e53f4d9a31c0ea4f04d9 2012-06-30 18:02:46 ....A 57390 Virusshare.00007/Trojan-Dropper.Win32.VB.cnys-f01f2cd401f3eaf340cff97f78d6c0392cda0b3fbaae387d506fcb7f4f959e60 2012-06-30 18:20:34 ....A 312820 Virusshare.00007/Trojan-Dropper.Win32.VB.cosm-475eb85a73a6c497bd6bb94842d475eb5b9a40d5d7d4384031fefbce4f0d007c 2012-06-30 16:41:52 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.cqzw-46a863957ee18c4f55bf6519b9c11ca612a79ad0e4cf4905750aba65bfe70e4f 2012-06-30 17:16:14 ....A 1061018 Virusshare.00007/Trojan-Dropper.Win32.VB.crny-8ae36c9cbac5fad923477709c591eecb3282ed89a0a5522c5c07e4d8cf267dd7 2012-06-30 18:23:58 ....A 3273370 Virusshare.00007/Trojan-Dropper.Win32.VB.crny-abfb05d469356a6b23f6ca81705a00b7f5b7ce504a2e43ddb5dc79796195dfac 2012-06-30 17:33:20 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.crok-b1c7380b1a5ad55e9f82f9d763afb97d62a81c35e7d7d44ecab810d8cf3368bd 2012-06-30 16:52:16 ....A 64518 Virusshare.00007/Trojan-Dropper.Win32.VB.crug-5d3fd920e0772f2ad10261d2fe45b42e0fb60b9e750325dbf02a981bd3bf06b6 2012-06-30 17:55:06 ....A 18522 Virusshare.00007/Trojan-Dropper.Win32.VB.crus-e03ce6d4d7a15588a3782a1e3533631e8c5524fe38ad7f99417757cad3ec765d 2012-06-30 16:12:14 ....A 500022 Virusshare.00007/Trojan-Dropper.Win32.VB.cspv-9df3fe678508c6f35d489e212d211c81b3a2791fb4552c5bc9cf06cea49eb65e 2012-06-30 16:27:22 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.csuy-282960833e94fab52afe715e2012d31bc904d638e90ffd8fa8b589c7e8d4163a 2012-06-30 17:21:44 ....A 139990 Virusshare.00007/Trojan-Dropper.Win32.VB.cswo-95c0cae10649fcafc447839c33e4cfcc2b77c782f4f96eaa999a15d8cd927a40 2012-06-30 17:32:22 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.VB.cvne-af9de6ff864901af9e20d85f18be95e66ffbfc02068bf197ceeef0ffa9476233 2012-06-30 16:41:42 ....A 41138 Virusshare.00007/Trojan-Dropper.Win32.VB.cvsx-4635c427a1a0226dcae767af73ec837631cc676391eb1c284dcbf6b929e054c5 2012-06-30 18:00:46 ....A 37058 Virusshare.00007/Trojan-Dropper.Win32.VB.cvsx-eb837886f0b1833f691ef6b40144d0e894e3e6d27b69f5f5d4956b1f60c36c2f 2012-06-30 16:53:44 ....A 18331 Virusshare.00007/Trojan-Dropper.Win32.VB.cwax-60b9241200e7a768ff8c9ed48f8123b0eede0e8079d5d0c2a34ebd04e3810fb6 2012-06-30 17:07:54 ....A 86064 Virusshare.00007/Trojan-Dropper.Win32.VB.cwaz-7bf6a3df8a2bd25ef742ca22aa86b9830fc37e2fe4646ea5697a4b0ff6e746c2 2012-06-30 18:22:36 ....A 231424 Virusshare.00007/Trojan-Dropper.Win32.VB.cwew-16af07a8f5e9b9f032c03fe7dca9cf3081ff2d2c1ce1933c37c12bfadda7bd5f 2012-06-30 15:48:56 ....A 422912 Virusshare.00007/Trojan-Dropper.Win32.VB.cwiv-0162b09f805f35d3b593cd34093b236fddce89beefc589f67821c12c0e552979 2012-06-30 16:43:08 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.cwmt-499a5ae266142923bf2cda80b6c3d0465a964fc4e344edaa48d6a0c5c1adce36 2012-06-30 16:23:54 ....A 144384 Virusshare.00007/Trojan-Dropper.Win32.VB.cwss-21ab231465c31a447aba29a2c2fb04c362e7ea9aff8bda1f362b19034e03a863 2012-06-30 17:39:10 ....A 72192 Virusshare.00007/Trojan-Dropper.Win32.VB.cwst-c07f68e33d08b943f2a3f105fff01e7145d7f02931a2cb9433429d204305dcf9 2012-06-30 16:55:26 ....A 67072 Virusshare.00007/Trojan-Dropper.Win32.VB.cwsu-6461c936904103bb4c7df56945fcd800285f3c32db2907fadfd08097838d2edb 2012-06-30 17:23:02 ....A 614405 Virusshare.00007/Trojan-Dropper.Win32.VB.cwsx-984997054e07990de38dae48c9c15c6d8dc23f7b90b7e0528379fcfce1d492dc 2012-06-30 16:51:52 ....A 446464 Virusshare.00007/Trojan-Dropper.Win32.VB.cwvs-5c5c1da2a4f8dea5f92e4c9fd909602e2b42719706bd7e134787836540322dcf 2012-06-30 17:43:46 ....A 102546 Virusshare.00007/Trojan-Dropper.Win32.VB.cwwk-c9dd4bcae68366d4fa40f39bf687daeba5d6fa3a8acc107c7d38539ffe937c0e 2012-06-30 16:41:54 ....A 380928 Virusshare.00007/Trojan-Dropper.Win32.VB.cwyr-46bede8b51f66f3f54d2ac9eea1df10f6bfe42c5a47e0fceee55d3e5f51e98c9 2012-06-30 16:34:20 ....A 471040 Virusshare.00007/Trojan-Dropper.Win32.VB.cxal-34b40fe032ac226ea7a9ee07ecc2c19a4f2817ea4e098744ca8132f4b975e478 2012-06-30 18:10:18 ....A 5214720 Virusshare.00007/Trojan-Dropper.Win32.VB.cxcb-28c6d642ec19e6359dd3b04d680738a39adeeb9ef2e0de2f11857dc9fa5a3f57 2012-06-30 18:14:16 ....A 81430 Virusshare.00007/Trojan-Dropper.Win32.VB.cxce-6fe7fc95aec6ee57afa9c3fe5ed6087f997b88b652a3053584635233c558db3d 2012-06-30 18:08:04 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.cxcs-fee08d565a6b064da971576b66061941a452e92e03fbb8dbb518bdad7ae27619 2012-06-30 18:26:14 ....A 51200 Virusshare.00007/Trojan-Dropper.Win32.VB.cxji-1549cb2e71815b937f88d62e1c94298170c563a80eb40500ae9305386c227d83 2012-06-30 18:10:16 ....A 1005568 Virusshare.00007/Trojan-Dropper.Win32.VB.cxqu-f90743bc4cedda71727cca23502f7f959a9b7601725031dd53243d6335621208 2012-06-30 17:28:48 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.VB.cyhx-a6f19122b2d2c870de548ddd3e5253408d959c59a7bd31d847e1d6431e007eec 2012-06-30 17:44:26 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.cyia-cb513676ccbdd2336db0ffa0f8f95108f180148dd88121ff9f58aa468953ec1f 2012-06-30 16:58:54 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.VB.cyic-6b33613b29cb7f4952bc864c907c03c4a9bb7e70fbe6623c65f8b06d09c00f8a 2012-06-30 16:48:22 ....A 77824 Virusshare.00007/Trojan-Dropper.Win32.VB.cyig-54c0a8d45e6cc39ab10c7146ad5a19b51942f188bf3ed8446ca6925a37a5d93c 2012-06-30 16:52:16 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.cyla-5d483bb70ee57d0881e51ca57e98c5e8357899165a109be6dd89ac7b2b5ed12a 2012-06-30 17:29:32 ....A 110592 Virusshare.00007/Trojan-Dropper.Win32.VB.cynu-a8f2e810a377f5a41628a6b499b1f6a5eda48a3d4e1b7c59e02c487d2f0ce111 2012-06-30 15:47:56 ....A 24584 Virusshare.00007/Trojan-Dropper.Win32.VB.cytj-0064174c9f1dcc6910ab33080c695dc050d29d8bfcfca06b841eac987fff7b75 2012-06-30 16:20:14 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.cytj-1b6339d851a8d437a488f2ba753ed9c26d47fa83efc5aaa1786f6668ca59ab3d 2012-06-30 16:09:16 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-0bb170e7719214d962e68fef5f4e261bd225724ef423ec3b5cc7b90d110c2d58 2012-06-30 16:19:38 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-1a273f6aa5be61ef7ca5504dfed9cd567e654af809d7235f7a5373478e7adb97 2012-06-30 16:24:34 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-22eaf4a8937afaa1c29db56b5adeda4500e9a07f3de2b96c3a2244d4c73bdfcc 2012-06-30 18:15:56 ....A 73733 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-295c61d106bdd3307476670fb2e4c03dfbc10a89156dd774d6d5e768daba59c7 2012-06-30 16:34:16 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-349e4846fc06a3eb360745a16779896ffdc1c20ccde7f52958034342f25e13cd 2012-06-30 16:35:32 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-372c984698a4ae9671f015f2d57764bce1ada439c8772a6534e5910d6ea77cf5 2012-06-30 16:42:58 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-4938d5127fe7681791611b3e9405c626b31edc56483f40a033bb8e7cc5dfc163 2012-06-30 16:49:22 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-56aa8932e292acb07dc69bba636d42d7326136d54efd24f4f58be539fbae3114 2012-06-30 16:56:18 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-65fd23cce69d2dcc4d7749c98deb9283656f7b4e398b579221fd2d53a815280e 2012-06-30 18:12:52 ....A 143912 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-6bc80768389e129bfa7cc6e7dc25c31e35fc2024618a1403123e54112f8912a6 2012-06-30 17:03:34 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-73e3ac5b1740c0db2713863d2a6c8f5c075fb2e3e06cbf37071ac80a2478d216 2012-06-30 17:09:20 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-7ed7e4b4e3abfb29c375e024493b7fef417d8523e2b27ee7bed5c260bc9ab378 2012-06-30 18:14:36 ....A 73733 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-7f3e73bc351aa25a7d481d72714fffdf9175edff08010197dd2b4a8ebfeeeb55 2012-06-30 17:16:02 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-8ab6d88b44951619ce6a515307dacf0d772ba8fd2da10c9ae04536317258392c 2012-06-30 17:20:40 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-93711e6a0bc50110206abf70edfc9ea1161416dcd1c7110965c6397bcdc644cb 2012-06-30 17:22:06 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-9667995f80648e0fa26460dfc221d209e9686827d582cd26339e8572a925b413 2012-06-30 18:14:52 ....A 73733 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-b9433aaec154727908d9ba00629b6d15025f28b5348884c2eb08df9082288edd 2012-06-30 18:27:24 ....A 107565 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-c4010dc262c651ef98ae04267aca02de23e9ff98c316d3cc22bd6fd30adfc14d 2012-06-30 18:16:48 ....A 370216 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-d40a04bd2f02ee52b78223093b9b8ec8b8e445ed9bcc53d2cf5d9ac0498e5853 2012-06-30 18:02:10 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-eec7eca9d6e203df589ebac11823d3b988a9a9ad3a72efa99f21653c659d0984 2012-06-30 18:04:12 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-f398a18a0191e04e4074e69fe11a94c34e528b2f1ef808300b198f902360e8be 2012-06-30 18:13:50 ....A 147556 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-fd6a4415eb527ba4e2234ec348cdd2ab91d9477846d51a2f3bf62ddb0ead4ee4 2012-06-30 18:08:12 ....A 110637 Virusshare.00007/Trojan-Dropper.Win32.VB.czau-ff469d401f97a401cd6972d5775312f419f902454f1a4349bdb059275bc54fb8 2012-06-30 16:24:16 ....A 94208 Virusshare.00007/Trojan-Dropper.Win32.VB.czdn-2240e0ee25bcc45afe6934bee4930376dc005fc66f9e0bc6055855033b1e8a84 2012-06-30 17:17:46 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.czis-8da50c4272d7bfbf75def26e0550c038301009a330c635128d6845a8e31649f4 2012-06-30 18:26:44 ....A 91144 Virusshare.00007/Trojan-Dropper.Win32.VB.czkn-10fbd456c8adcc9f12a61ef0937bb47255b2ab17d73ca5dad5937b4f646e5509 2012-06-30 16:56:00 ....A 44032 Virusshare.00007/Trojan-Dropper.Win32.VB.czko-6580d6344c0d533e8dd9a10ff6605a86473f3eea1a7ec98e272f43a41d366cbc 2012-06-30 17:17:36 ....A 413696 Virusshare.00007/Trojan-Dropper.Win32.VB.czlo-8d507e0df2b5bab1f1126a777bde67f8e288c94a35e282cd97259f73f52f7d6b 2012-06-30 16:34:52 ....A 327680 Virusshare.00007/Trojan-Dropper.Win32.VB.czlr-35dda0eb71499e2806cfc5e0df18dd46d39da275ac366ab72f29ed7bac2ed975 2012-06-30 16:22:50 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.VB.cznl-1fd8ab251c730b38e44740621f914330bbbdfd1f5a3782ed0395f9030a6436ef 2012-06-30 16:25:46 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.VB.cznl-252f2ddd727d0acdf65c8884d3909dbd5c990a042a978c18e9684106e5ef180c 2012-06-30 17:37:20 ....A 73728 Virusshare.00007/Trojan-Dropper.Win32.VB.czno-bc16d720efa505c0f25e30f5acca6531040a87668ba3d4d0335c0b59f1888caf 2012-06-30 17:27:26 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.cznp-a36a0a3a370faa400b72173fea723b11422f309409797f14861cfdc0ced36484 2012-06-30 16:26:56 ....A 253952 Virusshare.00007/Trojan-Dropper.Win32.VB.czoi-276405426b609bfe7fcbfbefc4cdd75456ce6540505dfbe72dbc896e20cf7dcb 2012-06-30 17:36:06 ....A 311296 Virusshare.00007/Trojan-Dropper.Win32.VB.czok-b8b297898f9845521e9d9b77954fd7da76336cc1f578f14fdae425d3f196fcb0 2012-06-30 17:52:04 ....A 356352 Virusshare.00007/Trojan-Dropper.Win32.VB.czph-d99ed6aaa68063055b420e960e079b9247fb0128deaa124595a8a6e5f4d5e49e 2012-06-30 18:04:48 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.czqm-f54957044d24a91a2817a095eac3affe9772ab1ec279b30aa693bbd420db609c 2012-06-30 16:27:00 ....A 48025 Virusshare.00007/Trojan-Dropper.Win32.VB.czqq-278a0c652abbea88a8f32893864c7dc8317ae1d3acd1d5cca2a401af9e987920 2012-06-30 17:56:36 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.czsi-e304720bd3f9377b4bc631f7976de2b9ebc4e7601660ecb2efa6728040ae70a2 2012-06-30 16:42:10 ....A 34304 Virusshare.00007/Trojan-Dropper.Win32.VB.cztc-47636baf2433f0039c7699d6d8e4e609475a5a8d8bb43414659afac8e1b4516c 2012-06-30 17:57:58 ....A 102400 Virusshare.00007/Trojan-Dropper.Win32.VB.czua-e5dde678be5728063488aafaf0a01eec67044b503adb180dfc9e541fe93e15e9 2012-06-30 17:48:46 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.VB.czvf-d2e844f20deafef5fcd8e3ab86543d5d6ccd106e68aa6d63c533c05542082271 2012-06-30 17:34:10 ....A 3287054 Virusshare.00007/Trojan-Dropper.Win32.VB.czxe-b3f5679b1ea725fdf396118584abc9005e7a4f68b5e2005a0989cf4bd3ee6ff3 2012-06-30 17:40:12 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.czxe-c2ce08b9d9b68904841996d175a4e5042e012ece63cb5437652720e1fd9c9ad1 2012-06-30 17:53:16 ....A 126976 Virusshare.00007/Trojan-Dropper.Win32.VB.czxw-dc7b378323432fcb70c4b61a992ce65d780c84c364e8c747475a038992593a97 2012-06-30 16:25:20 ....A 1350663 Virusshare.00007/Trojan-Dropper.Win32.VB.czzx-244b18dc114a9a726e4bc526413979a236bc2dd3646cc9fdbc043551889cfbba 2012-06-30 16:47:42 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.dabd-5370c4eabab4d6f688837b9324cecf94df390b1b6cc275ce31a2ade0f86736d5 2012-06-30 17:38:36 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.dabl-bf0588b23fef01ff697e54022a1115222012b251cb20e631108310a022955deb 2012-06-30 16:50:50 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.daci-59f9ba433cb54ab7839abf38b8f8faecd5fc07b4989f9c69eca560057da965fe 2012-06-30 17:03:26 ....A 24576 Virusshare.00007/Trojan-Dropper.Win32.VB.dada-73a12cf301f9c99141fa805132fb07f06f6dbb3198f5dbe38961490158f891a3 2012-06-30 16:18:00 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.dadl-1785814d7f09b0d84f6a6f828ee91065af1bb5e48a8de2c9db8c42de9dc3dce9 2012-06-30 17:22:50 ....A 335872 Virusshare.00007/Trojan-Dropper.Win32.VB.daek-97d95e8ca64d00a4c0b61ba92749ee7334394049536bf8cc366fca4e2bf09a5d 2012-06-30 17:31:00 ....A 97792 Virusshare.00007/Trojan-Dropper.Win32.VB.daex-ac8d618fecd3fc5a7647038b3a03fbea2fb4b226afce5a7948bc99ef90e213fd 2012-06-30 18:13:22 ....A 69632 Virusshare.00007/Trojan-Dropper.Win32.VB.dafj-05bff403666265c4a375d6132edddc501854907bcfb164deec56713a607ab141 2012-06-30 17:33:42 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.dafq-b2ad68fbd7062c8bd91c3e4a98c7e8c83d213b939be4c4c8f22cf1a0a48a74bf 2012-06-30 17:26:02 ....A 851968 Virusshare.00007/Trojan-Dropper.Win32.VB.dagd-9fad5cc0a7df8704eddf7b5fe1254a7f9981d12457701a57d011d6804d34f557 2012-06-30 17:33:44 ....A 36864 Virusshare.00007/Trojan-Dropper.Win32.VB.dagf-b2c2a37fd421bf5938a4bd4dd6f9606212f0ff1ec66c99df25cfb5c5390fb34d 2012-06-30 17:27:30 ....A 896000 Virusshare.00007/Trojan-Dropper.Win32.VB.dagr-a39c2fc21549f76acf8fc48ea788b9d9763096c20ee3e082caddd41fa4478b81 2012-06-30 18:08:16 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.dajg-ff82d87ed15ed40e1f717a852698ca1fc8b49d5bd16c4c89ed2a62c432cd9fa9 2012-06-30 17:24:50 ....A 98304 Virusshare.00007/Trojan-Dropper.Win32.VB.dakw-9ce7f2cf9d996b0662f7431722878f6d702c341bd02470d9143d53a107853dc6 2012-06-30 18:04:46 ....A 496871 Virusshare.00007/Trojan-Dropper.Win32.VB.dalq-f527437b56f6f16f69d86b6d7f1820befc21761326046d42c3eb5735232b4cd7 2012-06-30 17:55:54 ....A 34280 Virusshare.00007/Trojan-Dropper.Win32.VB.dalz-e1c01421ec4c7e9ca6153bdf736b1724e2dd1f28253d7dcd04719303854e83af 2012-06-30 17:37:56 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.VB.dame-bd5f170525a825d1580ef3180a4e9a70dcbe540cffd0e41a780f51446111e252 2012-06-30 18:25:28 ....A 132096 Virusshare.00007/Trojan-Dropper.Win32.VB.dani-e3eb94005cbe38c9f66f54dbcb4c2690264e92304fcfef0727c7d0f8f4c4864b 2012-06-30 16:30:36 ....A 164389 Virusshare.00007/Trojan-Dropper.Win32.VB.daqd-2de3147512819412fb198a3af606ab1ca9974c905c563a3089cbd9ddd7feecc1 2012-06-30 16:59:08 ....A 45074 Virusshare.00007/Trojan-Dropper.Win32.VB.darz-6ba5018766d498ee2b529cf55e6607a2b8be5f2f6029ecde06fd8937a4fe0842 2012-06-30 16:55:20 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.dasq-642473fb654b8f4ef74eb123c21c280d57c7fab7be18a8be2f760a26450bcdf4 2012-06-30 16:18:10 ....A 494158 Virusshare.00007/Trojan-Dropper.Win32.VB.dazl-17d4d6a41486c2cc46799659908e7cf65238e1b56c69046268e8bf37d2859fa0 2012-06-30 16:22:14 ....A 78609 Virusshare.00007/Trojan-Dropper.Win32.VB.dbjt-1ec861439012edaf64f711db141089503cdfbc9aee0ac73537859df527c958d4 2012-06-30 15:50:30 ....A 2995239 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-038beecd84b87038cdc44878083abe87ca2e33050b79fe33fd13a60ce7b09210 2012-06-30 16:45:32 ....A 106003 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-4ef8b19dc66cefd850dff70d03e3a709511eb5382342ff6fdfb3652cb6d9247f 2012-06-30 17:19:08 ....A 345615 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-905fb98aec356c4e75e137cc191bc77e7c87b6b48b98a9be59906341663fecca 2012-06-30 17:19:36 ....A 149200 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-915d5000074c02c9fcc9baff1553d05596f71f4d1798440902d983756e5d7e8a 2012-06-30 17:26:06 ....A 472031 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-9fd489be919c04b75410601ea163f9d4516e990f48fcfe9cbbad9e75f677a6da 2012-06-30 18:25:54 ....A 82447 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-e7aa6e7776c1526a9be457b8a859b0e4da739d7ea7870db7cd6e31b31036dac3 2012-06-30 18:05:54 ....A 184681 Virusshare.00007/Trojan-Dropper.Win32.VB.dbnp-f83f4ae45861e6a6786c09db006edd03da616dc506215fc3fa4c42e7bb03715e 2012-06-30 16:37:04 ....A 211554 Virusshare.00007/Trojan-Dropper.Win32.VB.dcgz-3ae8f2ad1910139bec7978450a1b83c8ac4fdc1c90630b5f720fd77df3655bac 2012-06-30 16:12:06 ....A 34827 Virusshare.00007/Trojan-Dropper.Win32.VB.dcsg-0f514193ae0877ed9cff97fa016e04679e0af92903d9bdb00d4c53210ece0bde 2012-06-30 15:47:48 ....A 12288 Virusshare.00007/Trojan-Dropper.Win32.VB.deig-003d4cc2ee879f0a24d819c38c03baade3ce7c406be947fcbcfafbc83f76dce5 2012-06-30 16:58:18 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.dejy-6a160ed8cee44c3b6b6a287b5eabb4589f17fdb1db2fabfac76f4b4c84ee1ae0 2012-06-30 18:25:10 ....A 503864 Virusshare.00007/Trojan-Dropper.Win32.VB.denw-ec5097fe03c1972f6e0035c80e0c84a7c77841fec0199f0cb815adf8a523c9f0 2012-06-30 18:18:12 ....A 617375 Virusshare.00007/Trojan-Dropper.Win32.VB.dfvu-bac2003970f3be8eba0b9852aafebb10e6ba875f03c3af62881021e1f331bd64 2012-06-30 17:43:10 ....A 36872 Virusshare.00007/Trojan-Dropper.Win32.VB.dfxi-c8a519e2b4531b5fe48d541b50252241dc4b18b86dddd30780b3037c7df18658 2012-06-30 15:51:22 ....A 87069 Virusshare.00007/Trojan-Dropper.Win32.VB.dfxj-04948c104b3ba049c71d8c27c55ec443a007c04d798565db27710acb133b44a5 2012-06-30 16:12:56 ....A 106496 Virusshare.00007/Trojan-Dropper.Win32.VB.dgbl-107fc5cc459759dbf0c42122c4f8b6a2ab899f1ca72b80a29871657fdc1e54ce 2012-06-30 18:22:00 ....A 157184 Virusshare.00007/Trojan-Dropper.Win32.VB.djdi-111194c8026147d0f3b531c63aa49e2b30e939e002cad793bc43f5233341eb6a 2012-06-30 17:45:30 ....A 227150 Virusshare.00007/Trojan-Dropper.Win32.VB.djdi-cda01d2da51a29f74e5ec30faf0ddbe0bb6a6e13bffe49891aa7630747f79627 2012-06-30 18:07:14 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.djdi-fc1547edb9a5f9fc90944c4df6441c11165760115c9ad40aa3d76844cd93aa93 2012-06-30 16:32:02 ....A 20665 Virusshare.00007/Trojan-Dropper.Win32.VB.djiw-304afe8ff72bc0329c31e47bad76b1f1d0950a98275aad6cef47931107b3338f 2012-06-30 17:03:32 ....A 20556 Virusshare.00007/Trojan-Dropper.Win32.VB.djki-73bc28a18a23e8d46cdc9fcf9b308328b52b0a918a0a7e4fcf4230d16d59b0bc 2012-06-30 17:40:02 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.djki-c293e1e735391a125e6af7d4eaa61ebb067a1d1159cf79cddb2cdbaa2ef83cc0 2012-06-30 16:48:50 ....A 754179 Virusshare.00007/Trojan-Dropper.Win32.VB.djma-55ccae42f97e495e8ddfaf7879fb54f24f97903fa3f5c04e81a736c6df3ec320 2012-06-30 16:57:50 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.djwt-691068994e2575c797ec614d3ce5991aaf6ab492a8aa28aa3b3589ef7d7e479b 2012-06-30 17:44:00 ....A 912897 Virusshare.00007/Trojan-Dropper.Win32.VB.dkbe-ca670851cf5c5789baaedb6aadff42eff588f3318fe673637a9cecfe8271ed62 2012-06-30 17:54:12 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.dket-de91ef3268c463a98b5ff63d9a81293b83352791b26d7da5ed5641ea6fe903e4 2012-06-30 17:08:42 ....A 413696 Virusshare.00007/Trojan-Dropper.Win32.VB.dknp-7d65c43b95ef73d5a8ec48b4e1780af0de627e9637d2b192e7c42a89eb9b2308 2012-06-30 15:47:40 ....A 20995 Virusshare.00007/Trojan-Dropper.Win32.VB.dkwf-001b51a53065944f0619e19b99fba9720724db53207638ace060f1ded548a2cd 2012-06-30 17:06:34 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.dkya-796deb08fbb31bca7b61bfc84403dadcd0ea7d956fd5bba3d3b9cb80cc706aa2 2012-06-30 18:18:44 ....A 79741 Virusshare.00007/Trojan-Dropper.Win32.VB.dlaa-0d0519b28e9c672e0ce2e0836ed83c3f784b110dae29bc86e045afbb7b2a8f98 2012-06-30 16:07:18 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.VB.dlcc-0afaaa09d9448f427f3d8a1d7ab722022e25885dc08ee4a28e915d96c10b95c6 2012-06-30 17:26:16 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.dlep-a052cfe0fd237d8770c3601953e68832b55357bf47d32d0dcb92e44a0e35ea7d 2012-06-30 16:57:40 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.VB.dmkg-68b3e264dabfd2d431181b93ab838fbd0926e722b7119b4b84b3fafbe8e52791 2012-06-30 17:53:06 ....A 57344 Virusshare.00007/Trojan-Dropper.Win32.VB.dndq-dc1a12a2f59b11e58ad31e349c889a2e16776ecf22b75bbb3b73a80fc52e1847 2012-06-30 18:18:46 ....A 140638 Virusshare.00007/Trojan-Dropper.Win32.VB.dnrn-888643cd0e362d83cb166bdc3699c762f256b112036b445cc110ffe5447ee686 2012-06-30 17:37:10 ....A 45110 Virusshare.00007/Trojan-Dropper.Win32.VB.dnyg-bbab086e3ba012030c920b8b11b4d14752cdeb2f91fc48210698f92a2049e35e 2012-06-30 17:31:46 ....A 81920 Virusshare.00007/Trojan-Dropper.Win32.VB.dodj-ae3ec15a91e1def6df46b1918043015ae2a945033b9105d0b073ca9e6ad17e7c 2012-06-30 17:38:06 ....A 99840 Virusshare.00007/Trojan-Dropper.Win32.VB.dodj-bdd65c880e173a2d2baff2d84662d7dd665898f23290db2fef32c1c2f72912aa 2012-06-30 18:20:12 ....A 743936 Virusshare.00007/Trojan-Dropper.Win32.VB.dooo-c627ab2a1b1d6ec882f8e33972b34530974dc4b953cc347c517db2b924e275f7 2012-06-30 16:47:12 ....A 262144 Virusshare.00007/Trojan-Dropper.Win32.VB.doyf-525b2fa009186c6ba7327d7d64165b1660d0f1eb603dcef34e8492cf6b89cd17 2012-06-30 17:24:40 ....A 479232 Virusshare.00007/Trojan-Dropper.Win32.VB.doyr-9c66c635835e36251377f6cfc7c0a6c6c0a36a18a7275df1362673bcb6dac344 2012-06-30 17:21:10 ....A 73799 Virusshare.00007/Trojan-Dropper.Win32.VB.dplb-948e1613228255eee51c54d743390c7a49ef03d8410d66b1900b8de64fd3ef37 2012-06-30 17:29:00 ....A 577536 Virusshare.00007/Trojan-Dropper.Win32.VB.dpuf-a77e8265db384ec999bb427a69cbc86f7a3a82810d31fb3dc1a736f0783d303e 2012-06-30 16:47:36 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.dqox-5354b7b16f40271d0915b100febdf0e82b3b3c7950522e52569b64acd06db4da 2012-06-30 17:30:26 ....A 45056 Virusshare.00007/Trojan-Dropper.Win32.VB.dqyn-ab3f3bf3facc41b520ad24290308bad2625e379547889305cc47007c85730f1c 2012-06-30 16:49:14 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.drdp-566d3316381c8a4cd42f1522af0d7710b7e7b13b282fead93013b63cce459aa6 2012-06-30 17:53:24 ....A 62098 Virusshare.00007/Trojan-Dropper.Win32.VB.drhk-dcb04a7d1efb04ff95a64c22a6381f5a9ff531b6a38e7ece8edf252574ad8ad7 2012-06-30 18:08:50 ....A 86091 Virusshare.00007/Trojan-Dropper.Win32.VB.drqf-f8fb7ccd43c03d78e9f907b5e9e66fed1bd757700428ea53cfff8f165f1f3950 2012-06-30 16:30:08 ....A 159858 Virusshare.00007/Trojan-Dropper.Win32.VB.drql-2d10efc7626ce60dde44e062dde85e5922e50619bfd3526a5cc477645e1d6cd9 2012-06-30 16:57:02 ....A 143360 Virusshare.00007/Trojan-Dropper.Win32.VB.drwc-67783b32f30c13a8e375d17af4272705cf33e6c0ae764eba07ff5fc690b5ba43 2012-06-30 18:22:04 ....A 32264 Virusshare.00007/Trojan-Dropper.Win32.VB.dsdu-73e7e7b14d7225ac02486cf7439fc9a5f01ec3436637f6880b690aa8eb3f654b 2012-06-30 17:18:02 ....A 32818 Virusshare.00007/Trojan-Dropper.Win32.VB.dtqv-8e5f5505cf7b3ba0f68f918d834d76b3b8c5843d28855f0f15dae92f48782781 2012-06-30 17:40:48 ....A 16384 Virusshare.00007/Trojan-Dropper.Win32.VB.dtsn-c3e150deeac35e24285a93cf4b42aaed0a62ddc68f8f48aa1b26795a05f6bc7c 2012-06-30 18:10:12 ....A 28672 Virusshare.00007/Trojan-Dropper.Win32.VB.dugz-0115363c9de3ff8c1a94d6f659af3dc2c3b571ad04e544e2961fc4036b2dc322 2012-06-30 17:12:26 ....A 20480 Virusshare.00007/Trojan-Dropper.Win32.VB.duhh-8463ba2afd53fb5d6475565dcdf2ad61a6ac496a97774e98ab018559ebd961d5 2012-06-30 18:15:54 ....A 439296 Virusshare.00007/Trojan-Dropper.Win32.VB.dujr-a616f5cbf044d75c51d45e1bb95d5abfeef7d524b3045761e3fa22d5259f8811 2012-06-30 16:09:56 ....A 149000 Virusshare.00007/Trojan-Dropper.Win32.VB.duxj-0c6d5f049233cf35a4cee285d0b1a499b2775f6c63d1b156efb469c4e15aee6d 2012-06-30 17:40:26 ....A 49152 Virusshare.00007/Trojan-Dropper.Win32.VB.dvfl-c34656ecc6bcccb9c540a48ac5bc2f082d3f6d10f42598553eff97fc201a669c 2012-06-30 16:00:16 ....A 90112 Virusshare.00007/Trojan-Dropper.Win32.VB.dvfm-08fdf45dbe3f86d2cc91f4f9f80c2d3dde14fd5132c87b9577d35b44a1af015e 2012-06-30 16:30:20 ....A 95101 Virusshare.00007/Trojan-Dropper.Win32.VB.dvfn-2d7d0bf490a0955d844139cd645d6f5dfddaa0c96e0f360e67093a933d0adf8b 2012-06-30 16:26:40 ....A 2503168 Virusshare.00007/Trojan-Dropper.Win32.VB.dx-26f49384a1b79d6e999034779af97e04b64398c63b9acf216625504bd8210aa6 2012-06-30 18:25:50 ....A 2119315 Virusshare.00007/Trojan-Dropper.Win32.VB.esl-2f1da9157348e0089a11fd78f8beed281a2f31cb182e0eb4b23f6a47b6b60a3f 2012-06-30 16:53:26 ....A 35471 Virusshare.00007/Trojan-Dropper.Win32.VB.gqk-601603e02e0406a613f9d4c30abaab0320e06b0ee76bffb51fbd6ecba58359aa 2012-06-30 17:07:32 ....A 508598 Virusshare.00007/Trojan-Dropper.Win32.VB.idi-7b480a0c572ec7523e5e242f6ad8a3fac4f69dff94e9701ba31268e8c5d40d7a 2012-06-30 16:13:14 ....A 423949 Virusshare.00007/Trojan-Dropper.Win32.VB.ilg-10ed6fe0f2d8f27d2ce5be404bf2ee47e98597f8acf4d58a5a78515d03900ff9 2012-06-30 17:34:16 ....A 216774 Virusshare.00007/Trojan-Dropper.Win32.VB.jnr-b43bd241dd7537457250ce2794f5c36c250ffb7d94bc9523ef0e197a1052db98 2012-06-30 16:13:16 ....A 34822 Virusshare.00007/Trojan-Dropper.Win32.VB.jpn-11033e08b6d74ea9ce373caf915696f70d84d72894c0cc7a4b8624e9a7680b70 2012-06-30 16:47:22 ....A 331776 Virusshare.00007/Trojan-Dropper.Win32.VB.kam-52b5f23d732d837fd658d72e4f04fe31eb38a3f23b9bcb39c5c0d5b02f7e58e8 2012-06-30 16:52:44 ....A 177344 Virusshare.00007/Trojan-Dropper.Win32.VB.lkw-5e5e7a619c482b46f5f738bf3fa7ed6d8e0d5f93061c867818813c131dde1182 2012-06-30 18:01:42 ....A 141227 Virusshare.00007/Trojan-Dropper.Win32.VB.lyy-ed6fa49bbf068687390b28ee262136e852031451f7adde8e1a18e7f800546a9c 2012-06-30 18:12:46 ....A 1886154 Virusshare.00007/Trojan-Dropper.Win32.VB.mcp-04cae6d813dbeb8b631db62f69c070243a5aa5413fe24813831cc775f5f353d3 2012-06-30 17:34:26 ....A 32768 Virusshare.00007/Trojan-Dropper.Win32.VB.mmh-b4b254c571ab22ea500923c21074c9ddbfd01b935829c648c445828e049eb79f 2012-06-30 18:23:44 ....A 532736 Virusshare.00007/Trojan-Dropper.Win32.VB.mrb-132b52f06c75852078e512f34073c9e0f0eda0520855d0118ef66d25cedc5aea 2012-06-30 17:28:52 ....A 163840 Virusshare.00007/Trojan-Dropper.Win32.VB.mrb-a71a48f4d32289baaaabe473275c050f753ac52e3405808f853130b06b901352 2012-06-30 16:50:02 ....A 388096 Virusshare.00007/Trojan-Dropper.Win32.VB.mrk-5839a80d12acb631066936926de90f3fca1fc011c4def1ac09b8d5c06ea9a467 2012-06-30 16:56:06 ....A 1304220 Virusshare.00007/Trojan-Dropper.Win32.VB.muu-65a78c38b58ff9145e969df52f157f617e207f0580b1b64b8d2f0dfbe765e3ae 2012-06-30 17:27:22 ....A 147456 Virusshare.00007/Trojan-Dropper.Win32.VB.mzh-a31d4bc9a7033a94fb11369fc29873d94c7c87d4d46b1ef815a758c5f02fc379 2012-06-30 18:18:18 ....A 258048 Virusshare.00007/Trojan-Dropper.Win32.VB.mzt-85a950b494d98f133d88b8e2e2d1527ddc421c08b8b9e4c07a5393faddb77d5c 2012-06-30 18:16:02 ....A 975876 Virusshare.00007/Trojan-Dropper.Win32.VB.nay-01d285d1b714d90f378b04801d2f4cb70dc72564f2c030936417417c578295e3 2012-06-30 18:25:28 ....A 168191 Virusshare.00007/Trojan-Dropper.Win32.VB.nay-26a7ba9b51f428e56bbaf9252dbca26879ec1061d7a6922df9b57172b389c810 2012-06-30 18:11:26 ....A 668157 Virusshare.00007/Trojan-Dropper.Win32.VB.nay-cc26add45de7941997deda920ea2e497b3321134c69fb9c7f36d2a526b2d26b3 2012-06-30 18:15:06 ....A 464901 Virusshare.00007/Trojan-Dropper.Win32.VB.nay-e99b0a72d032a6f43d1abe8d2a5b52826de1063406b76b67fe122c222b95ea62 2012-06-30 17:22:16 ....A 114688 Virusshare.00007/Trojan-Dropper.Win32.VB.naz-96b16afa22fc7d51b0545e2900f6e37882a1dbeb9f3cc93176529291d3bd0800 2012-06-30 18:23:08 ....A 339968 Virusshare.00007/Trojan-Dropper.Win32.VB.nbc-fa8c06c44974793a0e3cd4193c7e6d6930b040adc5fb9f0e1dcfa871d595559d 2012-06-30 18:22:36 ....A 339968 Virusshare.00007/Trojan-Dropper.Win32.VB.nbc-fba640fffd6753dd83f9e98ffc52113e73a41ea7dd5b8f76f5de88c5179e3bc1 2012-06-30 16:58:22 ....A 1220608 Virusshare.00007/Trojan-Dropper.Win32.VB.nbj-6a2feb1cb33f1dacc568cd6785a81ed42fb3d04978743e2ee9d0d5a69ee9765b 2012-06-30 16:39:00 ....A 151552 Virusshare.00007/Trojan-Dropper.Win32.VB.nbr-3fe0b3a685308b3bb1b1e06917c71ec87eaf4c42d4ab346d585fa2dc06e74b72 2012-06-30 16:13:08 ....A 176128 Virusshare.00007/Trojan-Dropper.Win32.VB.ncf-10be734adc679eb40290dec88a8d758b8f6f3829e558ecf3baf3b1e81ad1c706 2012-06-30 17:22:28 ....A 519077 Virusshare.00007/Trojan-Dropper.Win32.VB.nck-970b60dc6ee14662aac7e7e4744857eefc172e3c5e2fd2894508e21bf525485c 2012-06-30 18:04:50 ....A 713224 Virusshare.00007/Trojan-Dropper.Win32.VB.nck-f55a40b8467d541f69606a27bfa684e6c7f84b1999ec4c1b83b98ff00042a37a 2012-06-30 17:45:42 ....A 245782 Virusshare.00007/Trojan-Dropper.Win32.VB.ncl-ebaf5a9efcb7736e4ba8c25f6080faaa29620fb75e1acc7ee30429c61d8481a8 2012-06-30 16:15:16 ....A 112128 Virusshare.00007/Trojan-Dropper.Win32.VB.ndj-13e4ef1dedf76fcdb81a8f041f332f3e9b9f581e1d43f140321967fbffcad847 2012-06-30 17:20:48 ....A 351224 Virusshare.00007/Trojan-Dropper.Win32.VB.nfa-93c089e20807d583ed6044764f50102ffe1a1bef383a8abe6fc7721efb205a45 2012-06-30 16:57:34 ....A 202648 Virusshare.00007/Trojan-Dropper.Win32.VB.nfo-6887f92168c206778c3bf8293046414098e16ae9d6fbd7f1f63c6bb5e10686cc 2012-06-30 17:03:10 ....A 181498 Virusshare.00007/Trojan-Dropper.Win32.VB.nfo-730300f6199d0193862de8651af7c0b207a20caea33549aff005afb6f547cbdc 2012-06-30 17:19:38 ....A 177402 Virusshare.00007/Trojan-Dropper.Win32.VB.nfo-9181bb5d88ac59ee9fd91d9be46a33ef3ebfd536ae8df8f7397fbee1ed8a8b0d 2012-06-30 16:11:20 ....A 450560 Virusshare.00007/Trojan-Dropper.Win32.VB.nj-0e59d8bd0af798b95333b13ddfe2c650db0c85bf2d0bf1d3feb284f7b186363d 2012-06-30 16:52:52 ....A 53248 Virusshare.00007/Trojan-Dropper.Win32.VB.nj-5eb58ea54376990f60cba19d9d998c44dc2ea96e721bbe1f2903286b01dd6e80 2012-06-30 16:52:36 ....A 1506136 Virusshare.00007/Trojan-Dropper.Win32.VB.sj-5e19bd11e36e2fbb74f561d33bbeaa4e8f1048b7134395b8dbdd783fdeb5ac25 2012-06-30 16:10:14 ....A 139264 Virusshare.00007/Trojan-Dropper.Win32.VB.yfo-0cc6ec794e9cc9b6768ce8b11365752bf25fd74b451c5951baddf054c8ea825b 2012-06-30 16:46:14 ....A 40965 Virusshare.00007/Trojan-Dropper.Win32.VB.ykv-5041f064a5c68dbd7bb6172504351881d33056cd71a3982a91f913b8fa34fec3 2012-06-30 17:22:34 ....A 151050 Virusshare.00007/Trojan-Dropper.Win32.VB.zab-9738b9edf029dc6404d1b816f298caff16ae5abac07697b46bd9199a3fe5f48a 2012-06-30 16:52:22 ....A 28725 Virusshare.00007/Trojan-Dropper.Win32.VB.zpy-5d7b263c564a2e4da426e7bb3e383255f334e2655bfa6a4e4af81fb9323b307b 2012-06-30 16:47:36 ....A 44554 Virusshare.00007/Trojan-Dropper.Win32.VB.zxk-53500f80c97f604176edfbbe6f0ae9143257fe967efd18114ea44ef1817340c7 2012-06-30 16:50:04 ....A 351714 Virusshare.00007/Trojan-Dropper.Win32.VBInject.qb-58475668f493a86ee8b3da04a19539fc785a86622389f07f03cc6f35e9f28832 2012-06-30 16:43:14 ....A 126976 Virusshare.00007/Trojan-Dropper.Win32.VBInject.via-49ceddcb51e1bce1e1c26a6326f7d4bb326aba0371273e514a4f332bcb878b03 2012-06-30 18:12:34 ....A 73791 Virusshare.00007/Trojan-Dropper.Win32.VBInject.vjd-ab03fec056e8a6cc39974249fce85a568dd05c03d11f20d5f08157874f0fd00e 2012-06-30 18:26:06 ....A 856019 Virusshare.00007/Trojan-Dropper.Win32.VBInject.vlx-0aca384707368839d5d5b13d0e5d73c7935f82e72a65338b35411f53ec1727e6 2012-06-30 16:15:40 ....A 22536 Virusshare.00007/Trojan-Dropper.Win32.Vedio.dfh-146dc8869e11bfd1c355702c9a71b8349e4b24f1153b48c577de84012f8b9f9c 2012-06-30 15:52:42 ....A 223744 Virusshare.00007/Trojan-Dropper.Win32.Vedio.dgs-05b51b28f8d624a8a450d6bec51613e5d6c371179826f04721e700f3e802224f 2012-06-30 17:00:16 ....A 212992 Virusshare.00007/Trojan-Dropper.Win32.Vedio.dgs-6d790751f995e02388f26beb7c969495e85d2edd06d3e5efe0b5f30769c1df14 2012-06-30 16:22:14 ....A 25088 Virusshare.00007/Trojan-Dropper.Win32.Vedio.dgs-fc40dd0a4f6ebb4fa2adb0d0f2c78f84de4c1d4a3aa3f0c8bf92b99a0dad4d72 2012-06-30 16:30:16 ....A 18229 Virusshare.00007/Trojan-Dropper.Win32.Vedio.doi-2d53aa7ee8078aad5bcfe67f788635b135f2a2d7ef8ded9b057a002ef948c349 2012-06-30 17:22:08 ....A 18109 Virusshare.00007/Trojan-Dropper.Win32.Vedio.doi-9677fbce558b2b3f73cf22c3822c474281fb66229a2ae83982a768c24fab415d 2012-06-30 16:11:08 ....A 602112 Virusshare.00007/Trojan-Dropper.Win32.Vedio.eae-0e0f05928363f0408b447e2c53c115dd98c3fd39c769b46a661ce635528afaac 2012-06-30 18:22:52 ....A 1777664 Virusshare.00007/Trojan-Dropper.Win32.Vedio.ehw-121f5e4773d491b3ec7a7d1cf5daced812ed6f523af51aa3efa78463825bb86a 2012-06-30 18:09:30 ....A 977920 Virusshare.00007/Trojan-Dropper.Win32.Vedio.peh-001259572b9bad1f21393b8ee970ccd792799eeac38bbefdabe0997f56bcdf2e 2012-06-30 16:52:30 ....A 102422 Virusshare.00007/Trojan-Dropper.Win32.Vedio.pjf-0fc24c2b73e7cfae83962f6773a5ec4fa775d485c8daeece5bff717671b6f204 2012-06-30 17:23:12 ....A 66048 Virusshare.00007/Trojan-Dropper.Win32.Wlord.ajs-98bf253ffa838cf0c7d297631b51096368c518ed6b9b14a02ea936a41f86cc95 2012-06-30 16:50:06 ....A 1531904 Virusshare.00007/Trojan-Dropper.Win32.WormDrop.dz-587219531c4523c2d255af1cd61a54322222c774de3297d34233deb14444ab4d 2012-06-30 18:09:42 ....A 38264 Virusshare.00007/Trojan-Dropper.Win32.Yabinder.c-67d23fb59ee5fd586eb1bf9f82286c4955f5e1456ca638f9a5eb313e326f7dee 2012-06-30 18:20:00 ....A 1505948 Virusshare.00007/Trojan-Dropper.Win32.Yabinder.c-83f39c77544438454adbee016c9916c8b317eedc9f903aa0543b2a955d3d2660 2012-06-30 16:49:50 ....A 19200 Virusshare.00007/Trojan-Dropper.Win32.ZAccess.ajno-57bb125a1a0031964fba3ee823b67f2031a62a2c9fdf8552ae72fcf1d87d0805 2012-06-30 17:38:38 ....A 91652 Virusshare.00007/Trojan-Dropper.Win32.ZAccess.gh-bf1d0bfe5253fc18bf3b75fccb4e2666f2e8bfea4521f418cad8935cd1b47939 2012-06-30 17:55:30 ....A 1662262 Virusshare.00007/Trojan-Dropper.Win32.Zaslanetzh.go-e10c34e10f62573dd57ca730767d278afa6c9683d04eeda338d5442d7b5d2563 2012-06-30 16:11:40 ....A 965238 Virusshare.00007/Trojan-Dropper.Win32.Zbot.eh-0ec35d503621e8b08dd853a759132fd27471d43b02bfb9dd19409b4823275c0a 2012-06-30 16:54:40 ....A 674435 Virusshare.00007/Trojan-Dropper.Win32.agent.gjfr-62b9f644c632ed78b3f57d385f87231c888e940764094ce00472497bc6e23062 2012-06-30 17:33:16 ....A 997835 Virusshare.00007/Trojan-Dropper.Win32.agent.gjgx-b18ff087f928b4f5188c642b86785fae5c2a24321cc0da639dd54615c3bc60d5 2012-06-30 16:38:48 ....A 1035635 Virusshare.00007/Trojan-Dropper.Win32.agent.gjgy-3f2bb4705365710b7852ddd79528e4ec26ee65ef9059acdb094bd7e18414f6cb 2012-06-30 16:48:22 ....A 23040 Virusshare.00007/Trojan-FakeAV.MSIL.PCMightyMax.a-54ccacccf15d45ddcef8735bed4b4eef914134904670eb29390bfe43669a88fa 2012-06-30 16:29:00 ....A 898048 Virusshare.00007/Trojan-FakeAV.Win32.AVPlasma.a-2b265462e76086d6acea2434709a5e9a94f39b3371f18cc9fbae20c644f84c90 2012-06-30 16:39:06 ....A 2785280 Virusshare.00007/Trojan-FakeAV.Win32.AdvancedAntivirus.al-4016e727a4dd4475363c17f1aaa0ef06c6c30c13836c0e26a02fe4b885fcea7c 2012-06-30 18:04:24 ....A 1280000 Virusshare.00007/Trojan-FakeAV.Win32.AdvancedAntivirus.cv-f4278574e03398479582fbd1ffcc1084d185b0a1123a7b81c4106fe5940ea979 2012-06-30 17:50:00 ....A 1926144 Virusshare.00007/Trojan-FakeAV.Win32.AdvancedAntivirus.ig-d554bc62937c8b223a57ebd402b6c5c44b29580a15008580d8df0552682dfa67 2012-06-30 17:19:38 ....A 99096 Virusshare.00007/Trojan-FakeAV.Win32.AdvancedCleaner.b-917a16cc4798841ac72c3274710328058c53abe803c5a693a4e4b201b1d5c4db 2012-06-30 17:47:42 ....A 10096640 Virusshare.00007/Trojan-FakeAV.Win32.AdwareAlert.ce-d0bfde77c6e13630f6037cff5fbd7796a5e99e73e7fd3b61a4d34d6b3ab39de2 2012-06-30 18:04:54 ....A 749568 Virusshare.00007/Trojan-FakeAV.Win32.AdwarePatrol.a-f580948055ec79d4ae8ea40ffc3ac1bad41be2b5b83f336365505757634c6518 2012-06-30 18:07:54 ....A 2905600 Virusshare.00007/Trojan-FakeAV.Win32.AdwareSheriff.1200-fe3875be97279b296cfde388283de7ee29c502c33750bee09dae9df207093f72 2012-06-30 17:15:06 ....A 32256 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ag-89b244a415348f5a90c86f01c7a15d0550fb7c22ebbb1670a072369503465d47 2012-06-30 16:57:10 ....A 805376 Virusshare.00007/Trojan-FakeAV.Win32.Agent.alo-67b58614def442ddf67a5547a70eb3d72b5c70c5fca3c68b73145f66fd1de64f 2012-06-30 17:53:32 ....A 33280 Virusshare.00007/Trojan-FakeAV.Win32.Agent.an-dd1111d120216be2cdf3bd38215fcdf0dbd671c54a8674a608b4058963f5e761 2012-06-30 18:14:26 ....A 354546 Virusshare.00007/Trojan-FakeAV.Win32.Agent.azg-1e75ef9a3e42a32dacfffcb1019a5b7a49946c9329a433f07062651e753595b5 2012-06-30 17:11:10 ....A 349184 Virusshare.00007/Trojan-FakeAV.Win32.Agent.bem-81dff8f48bbebb17f7e3c4cf7292c830439718ad9103138e361f706c407510f4 2012-06-30 18:15:44 ....A 94931 Virusshare.00007/Trojan-FakeAV.Win32.Agent.bih-389c20a829598153bb6c26ede0f40230f26dd229d3f4e987bd82f088781f77d7 2012-06-30 16:23:10 ....A 33280 Virusshare.00007/Trojan-FakeAV.Win32.Agent.bk-20783c6e71eadb8944ec17deac1f0f080c8bc8e141398dab561d7e4d678d81c6 2012-06-30 16:45:10 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.bnz-4dfb3e71e9aaeed537d38c651f4b48dbdfc1c2ad464ab6407c74e28deb748b49 2012-06-30 18:06:46 ....A 57344 Virusshare.00007/Trojan-FakeAV.Win32.Agent.bw-fade41dd65341422f062aa046b58b7c5d3e3c49a24b0daa2eb6f8a8eea8cd7ee 2012-06-30 16:38:34 ....A 77824 Virusshare.00007/Trojan-FakeAV.Win32.Agent.cj-3e867ca540e006e20422a18bcee92eb051018c440a6dfea82f723d7938b54bf2 2012-06-30 18:25:36 ....A 310784 Virusshare.00007/Trojan-FakeAV.Win32.Agent.cmi-15852abedf19c3c76577860e71f7b7ff3ab71b6bf67b5af67f3a354124fc781b 2012-06-30 16:03:40 ....A 8192 Virusshare.00007/Trojan-FakeAV.Win32.Agent.cvh-0a2aea5660a9902300159271bb08f84dfe5def4e65c1fc514b7bcf81517eb4c4 2012-06-30 17:53:00 ....A 365568 Virusshare.00007/Trojan-FakeAV.Win32.Agent.cvh-dbc3ebd4d294c945e9c6aaca22da03dafb9c09f436cbea857e1f0335b84d9a6f 2012-06-30 17:41:12 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.cvu-c496359bc7852887af87884bd62589d9cee5d89c2b77cb5aee6ea648a3c9b0f1 2012-06-30 16:34:36 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.def-354aea52a5edc81a5e9f836a8c69ea7cb5948cd645b314165810e3fc4e69ca3b 2012-06-30 16:44:12 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.def-4bf97e4fbdcf0b692b7b3b853627c27d2d911f6b15ebee25f4165f20ec1889b8 2012-06-30 17:01:46 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.def-70343a1857717a9fb5ef844a6a9f3804b0d09cc31e117c6c94cdfa3e94d32607 2012-06-30 17:21:18 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.def-94d3881782245951f718e285275d374a5f0ecf6eb59255cd66d32fce4b5f813f 2012-06-30 18:01:26 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.def-ecf8f8369721b5c12ebc3ecfd9e96b6033d7d55b4fd5877e9e6b1733f510c805 2012-06-30 16:46:34 ....A 220160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dh-50f885c8b2a7cf0c6aff35c2b6e9624d33567c2c950a34015b48d4f9e3920483 2012-06-30 15:54:20 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dls-06c89daec64af72cdea5da6b526ce56150d652811e507c1f79eef1394cd6d0a1 2012-06-30 16:53:14 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dls-5f963a1b187ce030d8f55441699f1a916117b022dd7c7d7de2191b6873d39c1d 2012-06-30 16:54:28 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dls-6249a1af6e4004fd0de7d9f706a81c5bbad9c5c75b7086d52e99d86e95a01cae 2012-06-30 17:47:36 ....A 348160 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dls-d089e13fcf1a48383bd4264631347a1858356c14d2318e2c8dfe653a760aacfa 2012-06-30 16:40:16 ....A 445952 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dmn-42ad089bb590dd5ba7955f92dbd6906ddcf64b5830f2f06fa605da76defa6cad 2012-06-30 17:26:30 ....A 417792 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dmw-a0e58883c1753de9d82d63e9d0d3a7cb976a618df7375e251c92211f19823fee 2012-06-30 17:56:20 ....A 417792 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dmw-e28a575aac717fd9e0f353f563456713289e4012f3118ef1c8a815a1501a7816 2012-06-30 17:59:46 ....A 417792 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dmw-e953238a8121eb883fd6ca23a696e27fd706be1aeeaf5c948f7d27a8fb7e8796 2012-06-30 17:28:06 ....A 57344 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dqg-a4ffefb1fb7e991beef54b31fad66dc2e6b158b2b5a9f73e60538219b0af2f9f 2012-06-30 17:32:46 ....A 237932 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dqn-b07246350209e0c651ad57a9290ee61293fbac1bf6a1b66f203c70a5ad49493d 2012-06-30 16:25:46 ....A 323584 Virusshare.00007/Trojan-FakeAV.Win32.Agent.drd-2540aaf1e6d18c052e9bfca6227aede2cf2ce5b52090e419451ca2e559b8a2d3 2012-06-30 16:47:24 ....A 2007040 Virusshare.00007/Trojan-FakeAV.Win32.Agent.dv-52caa92241b2e093b7dd46de333035d36348aae5499166738b74fd6477c4bff4 2012-06-30 16:16:10 ....A 31744 Virusshare.00007/Trojan-FakeAV.Win32.Agent.e-14fabfb9fd9a9dbb45cf3e971a501427d6b8540087dbb157fe2760fa39caadb6 2012-06-30 16:59:40 ....A 1810432 Virusshare.00007/Trojan-FakeAV.Win32.Agent.eh-6c766c224b76b8a2d981265e72d3be256bb4fbcf829abd7c3fdc44179130b1fa 2012-06-30 18:04:12 ....A 30208 Virusshare.00007/Trojan-FakeAV.Win32.Agent.f-f393e475f9939fa452bc3ba9e9759041424cca07e6aa0fc09aa4f05c23c56451 2012-06-30 17:27:24 ....A 2072346 Virusshare.00007/Trojan-FakeAV.Win32.Agent.fn-a34b16f339e42613e310eddb0de251b787e7f6d2134c507db19f572b9ecc569d 2012-06-30 17:02:50 ....A 1806336 Virusshare.00007/Trojan-FakeAV.Win32.Agent.fo-7255ccb35f938388bd15ffbbc0ad7f7937dcb2d9c3aeb5be1a8915a9c30ffdd6 2012-06-30 17:09:04 ....A 124416 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ft-7e2a149f25f7a2d88ebfc8acf96e8eaaf10a9fa11c80094885be1e7d1ebefa89 2012-06-30 16:39:24 ....A 176056 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ggd-40b49df533a24d5799451df9a3434a8b9f8e12e4b769f4fad982d3f0a66ebe34 2012-06-30 16:26:24 ....A 302592 Virusshare.00007/Trojan-FakeAV.Win32.Agent.gi-2674cbdab93149dea5db97007ab9da0d3e3ab34922fa5bba8be1b3deabace75d 2012-06-30 16:18:06 ....A 31744 Virusshare.00007/Trojan-FakeAV.Win32.Agent.i-17a8eff5d5f38aed9dd70bb374aeed67faaee2f3e4ebb89b53508a37b0b4d3fa 2012-06-30 17:49:16 ....A 1041920 Virusshare.00007/Trojan-FakeAV.Win32.Agent.imfw-d3c8d40582410409004efacb41fd70460c0d48e8e1d5937dab27b8b44e8bcb45 2012-06-30 17:01:32 ....A 4722176 Virusshare.00007/Trojan-FakeAV.Win32.Agent.imnd-6facc7632fd7829b7591b505194a68813b23fda7e9e70b2f224c77fd8fb8ddd3 2012-06-30 17:49:32 ....A 1816576 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isip-d461e7f86ba378f821300e5f31e57385404f85ddec05e893a3f8c9e489e9f382 2012-06-30 16:38:02 ....A 634880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ismn-3d511125b92cd0516c836698526f5a7e2a42cf5ebf8a4a94c408b69448ce8dd3 2012-06-30 17:18:20 ....A 496128 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ismp-8edefa81919ab2dcafca5d4360fad3ef180a89ae68c99d53af1177e895e2d3ba 2012-06-30 16:52:08 ....A 496128 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ismv-5cfb3ff8c051d9eef9c4107d80e7c6a8bd04944f5f38306421acf240b6c01303 2012-06-30 16:56:24 ....A 954880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnb-6628b4eba589180a40b3677889f93bfe7498ebcc1181aadfbc19fb09738d0861 2012-06-30 16:59:02 ....A 449536 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnc-6b73875dc0ba22ee2673aeef19529872bbff49b406c597bdd8c2043e0fbb44d9 2012-06-30 15:48:46 ....A 1663492 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isne-012fd66b877ec172cf9e909119a2d57eb98c5f982e36e18ccb67d376765123bd 2012-06-30 16:10:12 ....A 3878912 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnf-0cbbea1af4d0419cda10073589da36d2e531367d94c3bd9a8213e0f85808fca0 2012-06-30 18:05:36 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnk-f756d8fdd248109bc1989265c97dc5528a8516d1926e2314605e4128e97c64ea 2012-06-30 17:47:40 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnl-d0a5938823c1f5b90e0b397aa957d108ff9631e89f7e825f773dc9156c41b565 2012-06-30 16:25:46 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnm-253e206dcf89c7034c03dc2a32129ea48a14e930564daa41efb275fd78ff32c4 2012-06-30 17:43:02 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnn-c868a585f0b39192f4cebbe2db19836746a82824cda4c3e5db6cceb51a4e890e 2012-06-30 17:44:14 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnq-cad18143ed511a9894c54084df571868f948280c6a5d2e642cee337acc96b561 2012-06-30 17:21:50 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isnv-9602f655345b47a4411de3253f70369f9dd6876e3c2f9c052f6a19ced49d446e 2012-06-30 17:25:44 ....A 1295360 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isoa-9ef6cb9c9bce108b00d951f615515603fd04e547bdcf6b9b7a14e20b1f2f2caf 2012-06-30 16:25:30 ....A 590848 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isoh-24ae0f18a54adfd44c82e904031f265eb49b25e0a704b4d75bb37b3299ac7929 2012-06-30 16:58:20 ....A 634880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isor-6a19887765c1166d06c852220a241b9e378f408c84f60137b572ddff518f3409 2012-06-30 17:20:54 ....A 634880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isos-93fd70999f24e21b9d1d60bb8fbfddf00a9baf99fac29cc4ebf54c283b0eebc7 2012-06-30 16:27:44 ....A 805152 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ispc-28fc02ff822de3d046218ea31df2d34e85ef4fec91ada4ebf333aa01b7fb26c7 2012-06-30 16:48:08 ....A 1915904 Virusshare.00007/Trojan-FakeAV.Win32.Agent.issv-543414fa51bda8d8a6a9b7f2e3b4b2336a3b3b338a54262e78b183fc62345629 2012-06-30 17:36:58 ....A 1582080 Virusshare.00007/Trojan-FakeAV.Win32.Agent.isvg-bb0b20245bd29ce8d9261906a66342a300cfae30d3f8ba17a3955b3bbf0c198a 2012-06-30 17:24:58 ....A 699159 Virusshare.00007/Trojan-FakeAV.Win32.Agent.itjz-9d31e0167aec7a1338b007cca3cc2bfc812edeec26193366c2fb657e9c8ed43d 2012-06-30 17:11:28 ....A 634880 Virusshare.00007/Trojan-FakeAV.Win32.Agent.itkc-8262af47781ef581e09188394623c86b5c4e7f418e919650dc8a10c28a6574be 2012-06-30 17:59:22 ....A 1592320 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iuea-e88e41d04bb837ae484bab9dce10610e8033b9220f4b90b9a88c2faab39cc478 2012-06-30 16:54:06 ....A 41448 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iuuj-618f40ebe99473d78c481ef9625b2a781dfe4c976506ed06779c20c1c917cae8 2012-06-30 17:58:52 ....A 41888 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iuuj-e79d31c354feed76356a8f8d15072b100d9672c5ceaaf1dbb17915760b114cc8 2012-06-30 17:53:50 ....A 2823714 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iw-ddc9f792ceb85a81dd7ea8edea7b300313391b966a6b57a8ead164b2b3a0a171 2012-06-30 17:28:30 ....A 995840 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iwap-a62a77f9ef71973321f6703cbac6e7c7a50643f7c39beaaf98f58566875a1297 2012-06-30 17:33:44 ....A 1819136 Virusshare.00007/Trojan-FakeAV.Win32.Agent.iyxw-b2cb38cedd86a5b732bc0dd4aae6368082fdb034ed38b380e912dd4b04f65e79 2012-06-30 16:09:50 ....A 1164288 Virusshare.00007/Trojan-FakeAV.Win32.Agent.izaz-0c477382d333402dd40df8d57abf3e9aa6a0da1695fbbf37f6bda33f6a180d2f 2012-06-30 17:17:44 ....A 64512 Virusshare.00007/Trojan-FakeAV.Win32.Agent.izbr-8d9a22afd89d0711b4b920d1805197ff5dc9801939552613abceb28927890ed9 2012-06-30 17:48:02 ....A 449024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.jl-d15b2ccc9dc6e8a88f8a76706cac07754238b0d6a3688a4585c1d8f807b3701e 2012-06-30 16:30:50 ....A 1197056 Virusshare.00007/Trojan-FakeAV.Win32.Agent.jmbu-2e4c237786d1e2162a3ae2b4910ab514c5ebb6f1dd13653a06612b0d750d3210 2012-06-30 17:32:14 ....A 1865216 Virusshare.00007/Trojan-FakeAV.Win32.Agent.kx-af4c342d586db2c589e7a8b330eb8c9bb781ef1eff2099fc725c583060992d53 2012-06-30 17:38:30 ....A 8350960 Virusshare.00007/Trojan-FakeAV.Win32.Agent.lu-bed9513b6fe735f2b9f8a1a4676a013365465b73b1b73a0c5d092286a2474957 2012-06-30 16:39:50 ....A 2342048 Virusshare.00007/Trojan-FakeAV.Win32.Agent.mf-419533fe9b0fc83259fcdab85729a764c9480c758a751fc189f40598a63b3088 2012-06-30 16:21:16 ....A 1921024 Virusshare.00007/Trojan-FakeAV.Win32.Agent.mm-1d1cfbadc9aee3d4ae2ac139876bd5b94d74d94d699a50b37fcf533c563ddbdc 2012-06-30 16:50:40 ....A 6144 Virusshare.00007/Trojan-FakeAV.Win32.Agent.nb-59b887fe66be111fed89b0b94c5c29578928b1fb46558b92d3653bc86e5f0dc6 2012-06-30 17:32:46 ....A 8352504 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ne-b057f90eac6a3427e95ffd8bc502659cad08206b0b560f30ab5db9e4b90bb9fd 2012-06-30 18:02:22 ....A 507904 Virusshare.00007/Trojan-FakeAV.Win32.Agent.oa-ef3d0df7fb32f38e5c12af7289bb9596be59535d0f052df9f7f7cc2e4f16523b 2012-06-30 16:30:00 ....A 345104 Virusshare.00007/Trojan-FakeAV.Win32.Agent.od-2cd939fe685cf6cdb3a3e1719edc378ffd351d1dd5e2354e1eaa9ce5726cb4cc 2012-06-30 17:55:28 ....A 639488 Virusshare.00007/Trojan-FakeAV.Win32.Agent.og-e0e510269ca807483db01c0650d112c73671ca75f8981edd6505683024fc773c 2012-06-30 16:59:52 ....A 94208 Virusshare.00007/Trojan-FakeAV.Win32.Agent.ru-6cba90e70e0ab3086e09ab0fab59f9a7ea8c864cc174ff809a0f69036d5573a3 2012-06-30 17:56:06 ....A 2403935 Virusshare.00007/Trojan-FakeAV.Win32.Agent.tl-e2185a5cb76a106caceda29d2392044e18211e74d47ca09f85875fa74578182f 2012-06-30 16:17:16 ....A 643988 Virusshare.00007/Trojan-FakeAV.Win32.Agent.tm-1692dff5c5a91d344544f3d53b48367a5242a99b35ae5a18bcdd2df6d0b2a656 2012-06-30 17:58:52 ....A 487637 Virusshare.00007/Trojan-FakeAV.Win32.Agent.xj-e7a0c1bcaab1c64b8fb585eed6efad82fa241bc6e19f2cca4630ba27002f7967 2012-06-30 16:09:16 ....A 868352 Virusshare.00007/Trojan-FakeAV.Win32.AlfaCleaner.ay-0bab1b643af8b7d6724f19baf53c0fef161147e725013485c685a672e7986069 2012-06-30 16:39:12 ....A 499712 Virusshare.00007/Trojan-FakeAV.Win32.AlfaCleaner.bb-4050a1926b747f3e5e86906bfaa9be497fe0ad6b2cca357416c65cc0b2d6e006 2012-06-30 18:06:14 ....A 2646016 Virusshare.00007/Trojan-FakeAV.Win32.AlfaCleaner.be-f94d53744262f100154951c8a17908915c29f53ccab58e588bcea24990f8c6de 2012-06-30 16:24:10 ....A 126976 Virusshare.00007/Trojan-FakeAV.Win32.AlfaCleaner.bi-220e1acd421a2e07ecd342382bdaecfb44af772f7a6533a6d5395f441e536a49 2012-06-30 17:50:54 ....A 1507328 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyCheck.u-d7455b13b597203a5f2b15ed7d0a2ca15e83aab0c17d59369e57a00350c2327a 2012-06-30 17:11:08 ....A 1147905 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyProtector2009.a-81d3661369771bab249b78e03047a7db690306cf672e79cb21f229c5bf08d51b 2012-06-30 16:57:44 ....A 2049024 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpySpider.a-68ebc1eeebdef7962078a8ec5e2e5d191fa88ed5ce7cfc9689eda4d11859ebd8 2012-06-30 17:03:16 ....A 1424776 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyWare2008.az-733884fd4d0a4506a3fc20a061f109ca99e1bad95097cf4f40e059b812f53e71 2012-06-30 17:20:12 ....A 135168 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyWare2008.bd-9295ed236f392d3d746ddf2ea67880365ec4aeb1580ba708b3563e7766774e5e 2012-06-30 16:48:20 ....A 1477120 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyWare2008.c-54b81018d18dce755e84bc4d9e66ae67ae75576001a29d784d56f98789aa2537 2012-06-30 18:19:06 ....A 20553728 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyWare2009.i-0d8127ecef5ff4b268a47caa7c53d1b57bbcac16dbffa60d4f297b3bd0462dad 2012-06-30 16:47:00 ....A 10883072 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyWarePro.o-51d7d9ad24ecd6c2c725a923b26c165f08261fd0b8c8559f3e00a7e625e62cd0 2012-06-30 17:26:10 ....A 796160 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyware.a-9ff602ccec42807bcc6c3af028eec3c9895783f5ec1c3c6468223622bfeaa055 2012-06-30 16:53:40 ....A 122528 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyware.l-6087133a9bde35dea17bcb98f558565c89749278e8f93ca6bc7ac09b44106ba8 2012-06-30 16:26:36 ....A 5536056 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpyware.lo-26db6c0742141449349690f5d2a51ceb3aab8270e933da607c3a3656a4b1da64 2012-06-30 18:05:12 ....A 455680 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpywareExpert.bf-f64113df6eefd4f5caa08d5a938b6595f884dc758a0ae2d0a6a58133ba03c989 2012-06-30 17:38:10 ....A 462104 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpywareExpert.bg-bdf2d9198ca588a0b3f885a1137010bc20970b5a34eb5a414ce37044438a107b 2012-06-30 17:35:04 ....A 2610176 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpywareSoldier.a-b620c0932c84f6aa9cf79f591e5bc25c9fe40d0edd94935688b2c90bcfd0636e 2012-06-30 16:44:34 ....A 2619392 Virusshare.00007/Trojan-FakeAV.Win32.AntiSpywareSoldier.b-4cd3dbe434b9815edfd8e1fa3e2c8c16636c0be6a2477a52997abd9451af3b64 2012-06-30 17:30:10 ....A 2019328 Virusshare.00007/Trojan-FakeAV.Win32.AntiVermins.c-aa88f7b6efd59e33f3686256bf38a591718149be7a4e348dd517bc69a9b2cd4f 2012-06-30 17:23:26 ....A 1933312 Virusshare.00007/Trojan-FakeAV.Win32.AntiVermins.d-994cb5389ee0065ca338602503b79521ed8d089b5743355c1397d38f431a8d4f 2012-06-30 16:20:16 ....A 2019328 Virusshare.00007/Trojan-FakeAV.Win32.AntiVermins.g-1b739ade1d81a20ea67f32cb7a739b057a0ee6b1a83b187c19c0493e8e5e1202 2012-06-30 17:54:02 ....A 1794048 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirGear.c-de2fcaf590d269bd6566c5e24da7983cf4b897331a8ecca1d4b62ccdc6a29fa9 2012-06-30 16:50:10 ....A 1794048 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirGear.d-588986200655edd7c531a6af8cd7be04ef7c2300d7e2c6acff08b430c35622fb 2012-06-30 16:46:50 ....A 1794048 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirGear.e-518a788b0a845f17ab00a753bdb2d1b6c6fbefd589875d3dd7ab3e7048e73385 2012-06-30 18:06:08 ....A 216064 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirPro.g-f8eb5383a0da61af215570ce067136aec85ecd6ab1474171bd367b83e3035388 2012-06-30 16:44:04 ....A 649216 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirus2008.a-4ba0b9097da81e021033e0ec15dda900d553d79f7975749e6c544306c5876011 2012-06-30 16:27:10 ....A 369664 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirus2008.ai-27de6398c0ed69f2bc79eb55315ce947d751137c284ba58b3df01a1cefa00c2e 2012-06-30 16:26:02 ....A 369152 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirus2008.bb-25c47eb001ebb9cd626ba09d1d40af37b27e9869b31eedf39f9a0a65ecec0d57 2012-06-30 18:05:48 ....A 106496 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirus2008.hq-f7d809383d9bbc30c6cc348c5b152df6a05000248bb4e82c74097429f86ecbff 2012-06-30 16:46:22 ....A 282624 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.ey-508a0f2691dd5e4bb6e04e6af1065b387c5cdf4916c6905407351760498c6f02 2012-06-30 17:35:12 ....A 13402112 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.f-b65d0f98271abffbf78cfa1b30c91527c188efa0c5d2e1abc0c17b1fbad840a1 2012-06-30 17:34:50 ....A 2006502 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.h-b59e1e75d9647357e686f077470054688d2b130e08dfc7ab9763ae22b83b2109 2012-06-30 17:14:36 ....A 282624 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.j-88d03c4d66a158109b95b73a8a19668ab8e9717b4ce80459178d3392e6257ec5 2012-06-30 16:30:04 ....A 13839992 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.ju-2cf3868f454c8b56584b620d212dada10c4771b6bdb6c63122647d28b6df6084 2012-06-30 16:17:36 ....A 472576 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.nl-16feb7d0a7ee7cb785799f0c6920c9038b42083d030f00a791db4da27f5d7341 2012-06-30 17:13:42 ....A 69632 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.ny-86c23ce99e69efb6aeb7f1ee35ad283716431a405286a19ddf2d9cb49fa3f1e7 2012-06-30 17:00:04 ....A 203097 Virusshare.00007/Trojan-FakeAV.Win32.AntiVirusPro.pa-6d0ab0cd7e1fd7daa47ea19bdb5afdb8524eb9fdfa7775ea8e86ca016f6085aa 2012-06-30 17:50:44 ....A 1040896 Virusshare.00007/Trojan-FakeAV.Win32.AntimalwareDoctor.c-d6d5a31ffdf829dd24bcc2533c14792de9425771c0b517c1035ea98d44d6e030 2012-06-30 18:06:00 ....A 1040896 Virusshare.00007/Trojan-FakeAV.Win32.AntimalwareDoctor.d-f894630196c00a088cdc5cf16bd973836bb3b17d2fe8a6a02875b2385845776e 2012-06-30 17:19:16 ....A 390144 Virusshare.00007/Trojan-FakeAV.Win32.Antivirus2008pro.bq-90b9428ba96e8c9c42b64bee73deefa721939632109ea35842f325e239b81b58 2012-06-30 17:24:10 ....A 9521664 Virusshare.00007/Trojan-FakeAV.Win32.Antivirus2010.ah-9af38a44b115f562d9174bcea77451a0736a76ba7de90409ca81fdb300bbb1c8 2012-06-30 17:53:26 ....A 84480 Virusshare.00007/Trojan-FakeAV.Win32.Antivirus2010.bp-dcbc80f11691054e37819c2b18bd8e11f8fc184560050b8c3222cefe683e491e 2012-06-30 17:48:28 ....A 59392 Virusshare.00007/Trojan-FakeAV.Win32.Antivirus2010.e-d2385c60e5acb33ede7ccb543ca538f41a3392fa2040673f256dd4fff29e3f95 2012-06-30 17:34:06 ....A 726016 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusAgent.f-b3d6c81a077c42ed8bf5e2a0f9c56807ba83e1049a694338e9bca8f9062b4b17 2012-06-30 17:12:06 ....A 2273280 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusGolden.3460-83a8573ff3e97e9826d36d60038e60d0e48db4659cb957c8cb3e94be163ad465 2012-06-30 18:06:18 ....A 1994752 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusGolden.4160-f99af803e9df4802da7f3f336b807d2df0d2c09930fdad12bc6497652ca3bb31 2012-06-30 16:21:10 ....A 1867776 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusGolden.b-1ceae8363b8f442ec38b1215335c0fa8608769baf7787321aa9e548a54cee2ff 2012-06-30 16:37:50 ....A 1292288 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.cf-3ccc92efcda5142bd827bfc561a66aad5776023abb44491469ea28623c769deb 2012-06-30 17:02:26 ....A 669696 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.ki-71a599343f17be4b68ab577d0e8d4d7ff840dba1691e2e3ff52f7bc1b0cb079e 2012-06-30 17:33:34 ....A 1019392 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.kj-b261ae34ae1e0d9e1595c9b5bcd29863213cf3f04f9945c71fcb7122b8cd4ba8 2012-06-30 16:46:50 ....A 1641984 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.rb-518ba701adf1324fc3f190db121e7ac8cab76d21de938d355ef011362e9bf344 2012-06-30 17:52:30 ....A 1634816 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.rc-da936b23203419fe8f370855b91b2b2fa704f1e0d58a971ad1a8064da706db6f 2012-06-30 16:09:26 ....A 1435648 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.rg-0bceb4495bdb22287aaf3cd7ee34ef94d0a2f69c0509754d7dcf807d3523cb05 2012-06-30 15:53:58 ....A 1443840 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusPlus.rm-0674d28e71499e09fbaa16dc9a326d4568b50df6de2100bf9672db69c870df19 2012-06-30 18:02:22 ....A 15234048 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusProtection.b-ef36537b9bd5ae89870796ee7f46ed9dea8ee7a07c1b1de4cbdf134260adef83 2012-06-30 16:56:20 ....A 788480 Virusshare.00007/Trojan-FakeAV.Win32.AntivirusXPPro.an-6600cca946db58e0cb1132d3db355c0eab441ad7d7fc9c3ea6822bc0f66cd13e 2012-06-30 16:31:20 ....A 490496 Virusshare.00007/Trojan-FakeAV.Win32.Avola.b-2f2dc8c970bbdc2d6668aaef80344f80d57a7481a5cfcd249d241763f951776e 2012-06-30 16:56:44 ....A 490496 Virusshare.00007/Trojan-FakeAV.Win32.AwolaAntiSpyware.i-66e7aad57ea5879878aa72a749faf2bb9828bbe76b2c6e383d7ee4afd67384da 2012-06-30 16:47:26 ....A 4280918 Virusshare.00007/Trojan-FakeAV.Win32.BachKhoa.fq-52d1ab6031e82dddeac391fb676fdab5448171a7082411785d252122ec91a4b0 2012-06-30 17:43:00 ....A 2250240 Virusshare.00007/Trojan-FakeAV.Win32.BachKhoa.qj-c849ee5deefa3bce6dfcabce8ccd8b68a4eac303fa519ca6046edd85ab0cbf42 2012-06-30 17:50:06 ....A 196608 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.a-d582933cdf5d7027d9f8d4feb0c3abe603269bf9669058048c2048f77e7ec108 2012-06-30 17:10:06 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pgd-8024c705a32bbc2fb782412f3c106786eca37141e8a2effcbeeb25f87140f1c4 2012-06-30 16:57:14 ....A 126672 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pgu-67dcfb90cfc8fe4f8e2348a681435eed7165ac61ee7ec6a6cdc18ea06ae4dbe5 2012-06-30 16:15:12 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pgv-13cb56f4130b75871f41283243b3d80e3662507df59dd9b4c450ab76ad5a705c 2012-06-30 17:24:44 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.phb-9c98fc685de04aa52d9b19e60ce1edf46991102226238fa257ffcc96a36cee8d 2012-06-30 17:43:02 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.phq-c8670497b6bdcbd66ba771df4c79a2fdaf695fae4fbf244d2190427812974158 2012-06-30 17:34:36 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pim-b515668acf18034652cae506e1bb66909c423489839f30531ba99b60ecd30666 2012-06-30 17:36:32 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pit-b9c76bfb1e491d7aa530585f3ea07345f2d2dd2b11d80e48cbdcec2f010e1c27 2012-06-30 17:24:22 ....A 119808 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pix-9b967583b7e98eea73d0c50524a43de7dd0e0e9ca3b013bc7437f7e73b0f7bcd 2012-06-30 16:41:32 ....A 121856 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pjo-45b9c6eca69b5f8cdc21ad5a208fbbe1770851114f6dd235747e48634427b1e7 2012-06-30 18:00:08 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pks-ea25d404ac7b0a5b8fbc86146c3afe4347d19bd35dcd5677bc860d4d036c15a0 2012-06-30 17:34:22 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pkw-b47f89d6372fc49b653ccc168e8663f23dab571de26fedce0e1c3048a6b845c2 2012-06-30 17:34:58 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pkx-b5e82c0905234d84702b776af68ba93f168ab72efe596a4ff9a4f44855df764d 2012-06-30 17:04:56 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pky-766a62f3dbcd261aa8914e30149550319dd904b73f35c3cdeb1cf5db0f1a5288 2012-06-30 17:30:00 ....A 122880 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.ple-aa149cc670df9ab9e51f9658bdbc4bb9f2cde28f091dd438ae1509cce5b1d6ce 2012-06-30 16:36:28 ....A 120832 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.pmd-396a61fcf7ef33b3d38e3d51a82704d1df2c0df2733d226ddb910c31561aa8ca 2012-06-30 17:26:04 ....A 225792 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.r-9fc08a11506138b2208c176c48396055f7a9658733ffb116373df7bd034ad67a 2012-06-30 17:28:12 ....A 430080 Virusshare.00007/Trojan-FakeAV.Win32.BestSeller.y-a541b05b2f7e11950634ebf839f2c9697839985b0a3688b0fc310fd731ec72c0 2012-06-30 16:35:32 ....A 36864 Virusshare.00007/Trojan-FakeAV.Win32.BraveSentry.ae-37293289facfc94bd55d78342f02c5f1c814926cf44a4ebec436e9e3c3e82a96 2012-06-30 15:53:10 ....A 57344 Virusshare.00007/Trojan-FakeAV.Win32.BraveSentry.f-05f56d55064b9261f62baa557b892d0545f4e90d79ba9c3e56dfe977471f6f77 2012-06-30 17:40:50 ....A 365056 Virusshare.00007/Trojan-FakeAV.Win32.BrowserProtectionCenter.ae-c3f43692836e337d0311a88ff20aa0520dd4a028e1041e762ab841c64475d21f 2012-06-30 17:09:14 ....A 330752 Virusshare.00007/Trojan-FakeAV.Win32.BrowserProtectionCenter.g-7e9f61c321131d29d67060fd7fea630ca536a00961d99e3a492d7c48b109adbc 2012-06-30 18:02:06 ....A 90693 Virusshare.00007/Trojan-FakeAV.Win32.CCleaner.a-eea2c3621a7c6984871de10e51a485f4b20b9e616621457de7e520a2136b9a3b 2012-06-30 17:32:32 ....A 419960 Virusshare.00007/Trojan-FakeAV.Win32.CCleaner.cp-affa60829ebd737e707a8b465478f79be7c97075ff638e7a0664aba9ca3d3c4d 2012-06-30 16:46:10 ....A 1464832 Virusshare.00007/Trojan-FakeAV.Win32.Cleaner2009.f-502542bc9dc31d43f892bb8498ad8344a1257d1917538fd1d51a313960d6a947 2012-06-30 17:16:02 ....A 533024 Virusshare.00007/Trojan-FakeAV.Win32.CurePCSolution.20-8ab4591fab5854220e203419bfd08766c2fc696ae68a00a699a80c4d6fe91320 2012-06-30 16:53:26 ....A 1581056 Virusshare.00007/Trojan-FakeAV.Win32.Defender.ad-6006a31a96b4daf70d6f07adb9b886a459897c0395f7158da53cefb997f9d372 2012-06-30 17:35:58 ....A 1512960 Virusshare.00007/Trojan-FakeAV.Win32.Defender.b-b85cab67a4bc59d8c5261134a78b5b42b8ad93453d86611bd185d9235e9722a2 2012-06-30 18:02:34 ....A 3145976 Virusshare.00007/Trojan-FakeAV.Win32.Defender2009.i-efa7f34b260a927b36040ef58fcdb32874cad9c800a552d8a65c15cd749a69c3 2012-06-30 16:46:16 ....A 1510745 Virusshare.00007/Trojan-FakeAV.Win32.Delf.c-504b74392d4de88f2fbd454bfa03b7cf522faa08724e8a43db8ab251e6a6a3d3 2012-06-30 17:00:12 ....A 1300280 Virusshare.00007/Trojan-FakeAV.Win32.Delf.c-6d57f56d6aaab9ecaff75c82d0f86c090bec55e34b76f6b11460c617dda2292d 2012-06-30 17:46:46 ....A 840192 Virusshare.00007/Trojan-FakeAV.Win32.Delf.c-cef26ca074a7bcb6bab88e3addb54489edf68f17b82ad726818b19670f77de0a 2012-06-30 18:02:46 ....A 3982336 Virusshare.00007/Trojan-FakeAV.Win32.DesktopDefender2010.r-f01b660524e4bd89d4a8264005a4a3427fa3fc00b66a19f5b3730cbe92190011 2012-06-30 18:06:44 ....A 299520 Virusshare.00007/Trojan-FakeAV.Win32.DesktopSecurity.geq-fac26ca9e15402b78523333b6d1ae690f78945ae7f0b994a0ea56d7871087acf 2012-06-30 18:01:54 ....A 63488 Virusshare.00007/Trojan-FakeAV.Win32.DesktopSecurity2010.a-edf1220530d0c64ddea4bf271eaba9bf287f85991a4b7914114e5ad540c1694c 2012-06-30 17:41:00 ....A 1850195 Virusshare.00007/Trojan-FakeAV.Win32.Devushka.ae-c4340002d044da0de71726e128abc78787848b7db782a53409288f28c0874876 2012-06-30 17:37:40 ....A 7328768 Virusshare.00007/Trojan-FakeAV.Win32.Devushka.e-bcc0d99d22754da47edd67a7ef8d0290203e6b212671071046efe00a199e8d8a 2012-06-30 16:50:54 ....A 14014464 Virusshare.00007/Trojan-FakeAV.Win32.Devushka.n-5a1dc570dad08a8c164d20ec4bc87fc18edc27b63ee42ef28e11d8d5ade40d9a 2012-06-30 17:55:22 ....A 937984 Virusshare.00007/Trojan-FakeAV.Win32.Devushka.w-e0c3c725ac33381b0d980bfc78367a9743df25e6134e2f8363040583cd6b719f 2012-06-30 16:09:52 ....A 51976 Virusshare.00007/Trojan-FakeAV.Win32.DiskCleanup.bb-0c4df9b46ac5219db6792c1175c61c0a65987878a145a6d984b348bfbbea03ad 2012-06-30 16:37:12 ....A 51823 Virusshare.00007/Trojan-FakeAV.Win32.DiskCleanup.bb-3b3db223e5a26702cd76b262b41e86cc822773c8f72bb7a68f3dfff6a63c1263 2012-06-30 16:57:32 ....A 37376 Virusshare.00007/Trojan-FakeAV.Win32.DiskCleanup.bb-6880ec7bb16138a96559b401971aef4e540a7982dbed621d3f280cc4d59fca87 2012-06-30 18:07:58 ....A 51834 Virusshare.00007/Trojan-FakeAV.Win32.DiskCleanup.bb-fe5e95c4288c724b27b9818ecd41553c5ee83d0a592b0b52dc0c38b050b0e06d 2012-06-30 17:36:06 ....A 53026 Virusshare.00007/Trojan-FakeAV.Win32.DiskCleanup.s-b8af9dd6d4d8c68cf734e1a0ac54a9aafbf342aee576bcafa416986ac770f5a6 2012-06-30 16:29:24 ....A 394240 Virusshare.00007/Trojan-FakeAV.Win32.DoctorAntivirus.n-2befebf527dc63cde357129bea149fe7509bae0fb309e593ed8f1de246cb0111 2012-06-30 16:33:22 ....A 394240 Virusshare.00007/Trojan-FakeAV.Win32.DoctorAntivirus.z-32f4d7488c77c771e8a89570ae6be474f1786f4cad79e8f08be9aa1c414a6305 2012-06-30 17:42:34 ....A 439808 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.ag-c755a908d37a664a7111aab80a08df3831cb9f444a1565896103ea975214217a 2012-06-30 17:44:12 ....A 560640 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.aj-cab8a6d5a5206bbbbd4baf784168bfaee78c857c25196415e9ea6d512a62ce45 2012-06-30 17:56:22 ....A 441344 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.ak-e2a06666aef64a949e1ff7be01702b4e035be6926f36799ee803100d06e713f7 2012-06-30 18:01:24 ....A 441344 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.bc-ece4700f154ea3b134d19ce3abdddcaad35dfda1cdbe894913b54efd04194ee9 2012-06-30 17:44:32 ....A 408576 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.bz-cb7e76a125a490cf95d24200acddd7110ea7d36407e839f8200108a90f64e1c5 2012-06-30 17:42:00 ....A 441344 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.j-c615146a2c655f4154803a03acd38999ed75f13e4bd58b005bf7b4bcf827d78a 2012-06-30 16:16:24 ....A 412424 Virusshare.00007/Trojan-FakeAV.Win32.DrAntispy.k-1568dc75396c641d39435c1f85c5a856b301b1400e50db90691ab005560dc99f 2012-06-30 17:33:10 ....A 1240064 Virusshare.00007/Trojan-FakeAV.Win32.DriveCleaner.r-b15ce4b8b0bc711602bb48adb22984feb29dbbbcc8037952bfb1807263cadecf 2012-06-30 15:44:42 ....A 608768 Virusshare.00007/Trojan-FakeAV.Win32.DwrWeb.a-e8bbe6e3be2f3d81f2af91ccb6c8bb7f29a5fe90b29746362d9c284f147ee207 2012-06-30 17:48:34 ....A 247296 Virusshare.00007/Trojan-FakeAV.Win32.DwrWeb.c-d27698ce750da17dc9de9c5d7f667a205be62f5ba2b9c502c065ea4f07212975 2012-06-30 16:21:50 ....A 305490 Virusshare.00007/Trojan-FakeAV.Win32.EasySpywareCleaner.a-1de85b18cf70340cacc87f13e19b9c18c0cfc7eff970cfea2e23043d84c100e2 2012-06-30 17:39:50 ....A 2700394 Virusshare.00007/Trojan-FakeAV.Win32.ErrorDoctor.d-c214eb0eeba5c835d7347bfd4ea9c1cb33308d9577399726f6031bd3379f8846 2012-06-30 18:08:00 ....A 3297280 Virusshare.00007/Trojan-FakeAV.Win32.ErrorKiller.c-fe9f810169f79baeab2eb6dd5d448e54ee434568b5948da43ee017d0b1fa3e9b 2012-06-30 16:22:18 ....A 492544 Virusshare.00007/Trojan-FakeAV.Win32.ExpertAntivirus.c-1eddc0e2974215f25502f97b10213f33330a6b5aa302b197664daece02b4d670 2012-06-30 16:27:46 ....A 647168 Virusshare.00007/Trojan-FakeAV.Win32.ExpertAntivirus.d-290d529ff362e6c6be03b1f638292ced38aa1ebd4e66c16395b6721b3c91d186 2012-06-30 17:27:40 ....A 1785856 Virusshare.00007/Trojan-FakeAV.Win32.ExpertAntivirus.f-a3fb8bfd7faed402ad941db85dc2e9df0389dee02a3c157772e114478b85daa9 2012-06-30 17:05:54 ....A 599040 Virusshare.00007/Trojan-FakeAV.Win32.ExpertAntivirus.g-786ad08403b092ae04b393dc6396bf7959bd8bbc7bde5f6234fd1e92f80a1b83 2012-06-30 16:48:22 ....A 969728 Virusshare.00007/Trojan-FakeAV.Win32.ExtraAntivir.a-54c9567258670c3385241c6b49ba8cbf2a5208072e11e292ba2b785822bb2f16 2012-06-30 18:21:24 ....A 459776 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.ah-1a1477ac54a719d39a0b36b1e6d1096aa1675e208376e08007c85324e5004835 2012-06-30 18:25:30 ....A 366592 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.ah-49e22f0534ec2f33657626f458a80ee7ba85d28d65e79a63bfbb1646dc0d7f9c 2012-06-30 18:11:20 ....A 384000 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.ah-a21d912067c57a60f4bd853429fcb384394d661b96b11be286b6c8b81dce72d9 2012-06-30 18:10:00 ....A 505856 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.ah-e1b0e30eff23fc01e2ce19048205baba6757f34330f5f13748f4b1f689775a86 2012-06-30 16:54:22 ....A 364544 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.aw-6215e23665f26e11acdb272054c8930dbc5960a85e4d9843d89bfadfbe56bb8b 2012-06-30 18:17:56 ....A 161391 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.b-5ea94a8a3e3aa162ffbba699b67a1d175c11de25a135d68165b1aa256674c841 2012-06-30 18:18:48 ....A 465920 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.ce-b422d78d8fdf1944495c7ad8e6b7b3b34cf9741472362b3f3686ed2807d18bf7 2012-06-30 18:18:28 ....A 500736 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.r-7ef8395c4761704e39d97c82101f30c075d6409eda3bf3187ff0b591ca308ece 2012-06-30 18:09:50 ....A 498688 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.r-d1230a820762b0d6b6dd532ac1060af7a5fd86d826964ca31d24dadd14b28f0d 2012-06-30 17:44:18 ....A 356864 Virusshare.00007/Trojan-FakeAV.Win32.FakeRecovery.sc-caf5429126646f2074c7ca4cae1c16f358fbb70bda8bb0ce804350f82457fffc 2012-06-30 16:18:36 ....A 161280 Virusshare.00007/Trojan-FakeAV.Win32.FlashApp.vrk-187d42655c04110649f5f2a08f748364670a2624d7a8ec1510cd74abc5a87821 2012-06-30 17:16:26 ....A 1448448 Virusshare.00007/Trojan-FakeAV.Win32.GeneralAntivirus.a-8b18ac114b3ff23ce4f193782b98587dca9ce620b3dec4ad559febbd5a9cb5e4 2012-06-30 16:41:56 ....A 1450496 Virusshare.00007/Trojan-FakeAV.Win32.GeneralAntivirus.z-46e5070ffb3a4fcd4a0a1ee1a96476f2c731fc4f4a142f77ffebe6a32a429005 2012-06-30 15:51:42 ....A 929792 Virusshare.00007/Trojan-FakeAV.Win32.GoodbyeSpy-04fa4b46f453f0fbe90b211ea1769111e94b770c83b5627c6579c481d5349189 2012-06-30 18:21:44 ....A 234520 Virusshare.00007/Trojan-FakeAV.Win32.GreenAV.bq-10c9b71dcc7feb4ab86925b9bb6b308c2435bf85c13430607b50f51f37e03f3b 2012-06-30 16:32:44 ....A 93696 Virusshare.00007/Trojan-FakeAV.Win32.GreenAV.cg-319e17cc1b88928f062862775bb17c032b002bb5f90185e94faef2ea4e0e4ca5 2012-06-30 17:54:06 ....A 2861568 Virusshare.00007/Trojan-FakeAV.Win32.GreenAV.p-de43e7fbbc5f8d15859544650ef3e3cc0f1493e688f9ac9914c55bcf3b1a9b47 2012-06-30 17:33:26 ....A 326656 Virusshare.00007/Trojan-FakeAV.Win32.HDDDoctor.e-b226228ff61faa7fcb2ec08382028e362feae9401a985c1f8768e4c1813e433c 2012-06-30 17:44:20 ....A 701440 Virusshare.00007/Trojan-FakeAV.Win32.IEAntivirus.d-cb0f3b7974ea04d97272a7537631881fe59316b14ce5804feff51ddad5037d05 2012-06-30 16:40:00 ....A 621568 Virusshare.00007/Trojan-FakeAV.Win32.IEAntivirus.e-41f6a8a08e782dcd49ab4e61f082c8040f4e587132462febd782df0bd76f7b85 2012-06-30 16:37:06 ....A 1047552 Virusshare.00007/Trojan-FakeAV.Win32.IEAntivirus.g-3b004dcfab2a11280fbe41e5ddf3c6c74c44555ff302b049277201885cd2cf47 2012-06-30 18:05:36 ....A 16384 Virusshare.00007/Trojan-FakeAV.Win32.IEAntivirus.m-f744c4b014b965d0052f566cad50ff59e05636f2e3ac1a6daa240e95943220d2 2012-06-30 18:00:00 ....A 17408 Virusshare.00007/Trojan-FakeAV.Win32.IEAntivirus.t-e9cb730b1d44879259734237c8d5651549050977fe7a02551f7d3bd85b8fd8dc 2012-06-30 17:16:50 ....A 1882628 Virusshare.00007/Trojan-FakeAV.Win32.IPormor.vig-8bdfeeac1f2ac8b86a65359e811c34f0fd979dab66eeb4b492333db821839654 2012-06-30 17:40:24 ....A 1614336 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.as-c32fd577916ac9c21b0081a4406f616582a7bba034510cca6d3992560256ee7d 2012-06-30 18:07:06 ....A 1909248 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.bb-fbd96b1a1a825bb8651553dbd1d2f2522a6c90eac88a0357b407210a07327ffb 2012-06-30 16:38:44 ....A 229888 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.bi-3f0371048399463c20a72705e7ac66a2b9f6f91ab3b70e50547698aeda82f356 2012-06-30 16:12:36 ....A 227328 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.bv-0ff9b09513e307aeec4c8ba5007ca1474bc45fc55ead501c6492c35b75f6ddc6 2012-06-30 17:26:40 ....A 2037248 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.ch-a14e5ee007592f022c4c9f8f58a37a82be5a1a3620ecae1e12b00d85480ce2db 2012-06-30 16:45:12 ....A 1892864 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.ci-4e234031e334828875ee8f13cb1d515bfa3e9ef0bb38c34102011acf1a39a583 2012-06-30 17:26:10 ....A 1677312 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.cm-a00865d7c0adde42a81e38d4d80f57330ad47e09ff7e4e9f04a8cbeb5ba49ee6 2012-06-30 15:47:16 ....A 3047424 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.cn-fe278ba6b42ed069694a04059023558fb580a583515e2c3cde0fe586ef268dae 2012-06-30 17:20:50 ....A 1624576 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.cr-93d0a37bfd1782dfa07fe56f5a6ef653ce705f4298bdbdcba90f6bec06a85750 2012-06-30 16:52:32 ....A 1499648 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.cu-5de8ef61788656bc197eee1b94eeb98efe90f1bffa0c3a9e8c5e03a4731b0c20 2012-06-30 17:41:22 ....A 1547264 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.cv-c4f51df3016c626e52b3818a61266c8dcbb541d426ef7e746638ac43178cf568 2012-06-30 16:39:12 ....A 260096 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.dk-404be6b47f64db70e6e7b7bf18b941a2f1cfdf32096f61b83d8e1a1d3b8df7c7 2012-06-30 17:53:10 ....A 3942400 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.dl-dc34cd7032824d2ba48ce7e1542bf0202c6947a13f0e4bd4dbe786679bcbb470 2012-06-30 17:49:00 ....A 1495040 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.dr-d34c8fe9a33db5989e858c5f595f1695054409ea53538037d1238ff22cf93132 2012-06-30 16:32:26 ....A 2230288 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.ex-31181317616f03ab365661c50e94d4de093ed9a8716c2e67b7a565cb1fdc9a3f 2012-06-30 16:11:16 ....A 226816 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.gi-0e4f83c580582bc0d05ce816e34e63c088a54181276eafd0cacc7dc1cdbd27a0 2012-06-30 16:56:20 ....A 2230272 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.p-65fd6fe8e42839351c6a081e8901ba93c9135d9b4bdfd75008432d0362dbd302 2012-06-30 16:47:28 ....A 1449984 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.r-52e935ccd075cf75a2ee7280618ece2148f11c07f794a88a34581f46c12245df 2012-06-30 17:32:56 ....A 1637376 Virusshare.00007/Trojan-FakeAV.Win32.IeDefender.u-b0e193fed05b5ce7838fcb0ceab311e621992c71fc7b1a8a286d7a657b9b8a41 2012-06-30 18:05:14 ....A 221184 Virusshare.00007/Trojan-FakeAV.Win32.ImeiFind.a-f659fcc3f2ddaa158d0107bd6db9ff2764a0044639ab89425a335af9ffd64cd9 2012-06-30 17:04:46 ....A 220160 Virusshare.00007/Trojan-FakeAV.Win32.InfeStopRemover.a-7636e79727e263a426f598b68b1adf466d9aededd86f7f14194c84ac1f4cc426 2012-06-30 17:39:08 ....A 704512 Virusshare.00007/Trojan-FakeAV.Win32.InfoArmor.a-c07220d7c3846a1227f1e9441a3370e49c003373eb18ff97fa1c0a32f8db57f1 2012-06-30 16:36:06 ....A 2148103 Virusshare.00007/Trojan-FakeAV.Win32.InternetAntivirusPro.ae-3876e13485656ca4910e0e28a9e34f0dc0802997b8ce80cea5c729fb4cbed992 2012-06-30 16:23:24 ....A 2204972 Virusshare.00007/Trojan-FakeAV.Win32.InternetAntivirusPro.am-20efa987d91c8e2cbe333e8f93e9be49725ea1d804f1df7959aca299f9432446 2012-06-30 16:13:56 ....A 2086214 Virusshare.00007/Trojan-FakeAV.Win32.InternetAntivirusPro.d-11f451e0f1c527f811ae2c14cbff559f6dd34f30c8a5141554bf71d487c2b691 2012-06-30 16:17:26 ....A 62086 Virusshare.00007/Trojan-FakeAV.Win32.InternetAntivirusPro.l-16cb1a7180402710a044cc8967d03e77654817ee4317b0d7592ef8d4c0e80a0e 2012-06-30 17:02:26 ....A 2163200 Virusshare.00007/Trojan-FakeAV.Win32.InternetAntivirusPro.t-7198c2564fcd4899e6217327f29f4fb76902c082a7d9fd6d8be2c5a7027d3cd5 2012-06-30 17:52:58 ....A 1003008 Virusshare.00007/Trojan-FakeAV.Win32.InternetSecurity2010.br-dbbc519db6c89f5100ec4fbd8bb4ca8bbe4eedfab8391e3d5ebfc9ddac30c940 2012-06-30 16:51:28 ....A 646137 Virusshare.00007/Trojan-FakeAV.Win32.InternetSecurity2010.ca-5b78e7aacf153d9e004388d8c404dc5c3d1a4b8ff1480f111202ddb642ec6acd 2012-06-30 16:43:50 ....A 846848 Virusshare.00007/Trojan-FakeAV.Win32.InternetSecurity2010.ce-4b2d9342959dcaeda9a5bcf7bda8b91e4d1dfd04e8c69da5cf681dd726ac5205 2012-06-30 16:58:14 ....A 389120 Virusshare.00007/Trojan-FakeAV.Win32.Kazaap.a-69ecc0923ab214cff48f0547797a8d5bee6c0ee9799b8712c2de0fe914540c8d 2012-06-30 17:46:04 ....A 4683654 Virusshare.00007/Trojan-FakeAV.Win32.LastDefender.a-ce38c0496d61c02d4909259070109602635e6c4266bbf925f25b9466946c5d98 2012-06-30 17:28:12 ....A 553984 Virusshare.00007/Trojan-FakeAV.Win32.LiveProtect.a-a5331a2b5f03cbfe7a7669a7f24ae4b00673fc05449c8c1b9f628d2df48db9d4 2012-06-30 16:32:24 ....A 396800 Virusshare.00007/Trojan-FakeAV.Win32.MSAntivirus.a-30fbeb13490e9b54c04771ca59dd6958685efb3321f67b10196a821c17aa1302 2012-06-30 18:06:40 ....A 398344 Virusshare.00007/Trojan-FakeAV.Win32.MSAntivirus.aj-fa948c78a6c724f21ea3d6b0bf5f069e5080947ef02948e36cd32a37689d1cef 2012-06-30 17:28:34 ....A 167424 Virusshare.00007/Trojan-FakeAV.Win32.MSAntivirus.p-a6478d87d638120bf803d0b60159de8eb438a0d288a046bf7f108402aa8dd265 2012-06-30 17:47:22 ....A 461312 Virusshare.00007/Trojan-FakeAV.Win32.MSAntivirus.w-d0283d295817ddda8db5c4e65d3656ea824e93594a69ac04c2d3b30edc3ca561 2012-06-30 17:09:20 ....A 11900400 Virusshare.00007/Trojan-FakeAV.Win32.MacroVirus.a-7ed431bc32cd3233ef6328b0d1ab1e4df02f3f0bbb80300df4cc18ea67ab8bd1 2012-06-30 17:25:46 ....A 524288 Virusshare.00007/Trojan-FakeAV.Win32.MacroVirus.n-9f0eb4f66f5e0895b7d85a7a9f91edff75916e4189c587c8866cfa8afc64e6fd 2012-06-30 18:02:34 ....A 41984 Virusshare.00007/Trojan-FakeAV.Win32.MalWarrior.b-ef9d58ec6d5698d54d7e55000f3eaf1e8628c59a6c3ae42c78de50f371550865 2012-06-30 16:37:14 ....A 1495040 Virusshare.00007/Trojan-FakeAV.Win32.MalWarrior.s-3b4aa8e2370648c9c247519035b99a502ead2c3e71cab30607b1725ccf90be04 2012-06-30 17:06:12 ....A 1448960 Virusshare.00007/Trojan-FakeAV.Win32.MalwareBell.b-78cbc66e1b06611883ad9afb391d654ed23c30746d80be558e51ff16825dd0f4 2012-06-30 16:38:02 ....A 1471488 Virusshare.00007/Trojan-FakeAV.Win32.MalwareBell.f-3d4fac27081b517f415eac43a6ec778b74aed311ad8e25d2c661cd0d6fba7f56 2012-06-30 17:22:40 ....A 1609728 Virusshare.00007/Trojan-FakeAV.Win32.MalwareCrush.j-9772b481ae767ba414d770397bac960d88e4259f1597c66a1fef2630f67e734c 2012-06-30 17:47:46 ....A 12546144 Virusshare.00007/Trojan-FakeAV.Win32.MalwarePro.b-d0e22f7b9cb8519482302728badbb56480262a7b8eea6e496290df55958fc0ba 2012-06-30 17:06:16 ....A 320512 Virusshare.00007/Trojan-FakeAV.Win32.MalwareProtector.h-78ecd41e7ba37c5dfc193972cc02062aa307a442368f64bfcd6aa8de94529950 2012-06-30 18:21:24 ....A 14147584 Virusshare.00007/Trojan-FakeAV.Win32.MalwareRomovalBot.z-106ec919ffb92c0deb2445c83c3cf3530059f1762922c8ad2295eac2dd61ed6c 2012-06-30 16:52:24 ....A 1650688 Virusshare.00007/Trojan-FakeAV.Win32.MalwareWipe.f-5d90c2cf8bf5f9e5037dcde00d9407d72cbec98333a19fd9756c30779dad8bfb 2012-06-30 17:11:18 ....A 1523712 Virusshare.00007/Trojan-FakeAV.Win32.MalwareWipe.r-82106184fd45991be369e76e846395108191ffeb7145a254f81ef34bc4b026f8 2012-06-30 16:19:14 ....A 203776 Virusshare.00007/Trojan-FakeAV.Win32.MehrdadAV.a-19737bf44552321d98c44d7b09fe5c9e21ae932d9f124ec34365c944fc8beec0 2012-06-30 17:56:46 ....A 1393889 Virusshare.00007/Trojan-FakeAV.Win32.MyDefendce.a-e35702ebc65e6e226a0c28a1fdda59e3fb20ca2282054eb6f014e4727c8fe888 2012-06-30 16:54:16 ....A 376832 Virusshare.00007/Trojan-FakeAV.Win32.MyPCBoan.a-61ddc413f3d64a1485b9aa8967592c548bb1bc5bdb0dff2716540a51588a5f31 2012-06-30 18:05:18 ....A 787456 Virusshare.00007/Trojan-FakeAV.Win32.MyPCGuard.ar-f67945d70cb0e9eda1d369cb9c5e3140ee62182e896fbd30686609cb3084055d 2012-06-30 16:48:58 ....A 599681 Virusshare.00007/Trojan-FakeAV.Win32.Onescan.abbo-55fc2a4ea2d3bbcfda9629e129a0bf7ed0e44b13bbcf9162d8791da3a06bdc43 2012-06-30 17:34:40 ....A 221024 Virusshare.00007/Trojan-FakeAV.Win32.Onescan.whf-b53288ab38545337c75391b474169dfb2aa92ab3af60eb6ac89cf8ade4592380 2012-06-30 17:23:56 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Onescan.zkr-9a6d18c3115de334a509d70d9f4a652631554141143b7c5557141d8e2b726bc2 2012-06-30 16:41:22 ....A 77824 Virusshare.00007/Trojan-FakeAV.Win32.Onescan.zqy-4564fadf0dd7e308f7cf122fe457c65a1287f105c0f36a468a7297f5c14d1af5 2012-06-30 17:10:26 ....A 173568 Virusshare.00007/Trojan-FakeAV.Win32.OpenCloud.at-808f2eea91dd62690e7a427b9067c67d4f4100f720e4d220876d1b81cce62584 2012-06-30 18:04:22 ....A 279552 Virusshare.00007/Trojan-FakeAV.Win32.PC-AntiSpy.a-f41c1560ae8dcb4cfb793af21fae8a28ad42cfb8ba26cd39c72ae3e8fc96bb2c 2012-06-30 18:08:20 ....A 204800 Virusshare.00007/Trojan-FakeAV.Win32.PC-AntiSpy.c-ffafbfaf2e0888ca990f128bb83d70928a11559712e816680928c96440efabb5 2012-06-30 17:31:42 ....A 287744 Virusshare.00007/Trojan-FakeAV.Win32.PC-AntiSpy.j-ae092d68589805a183e25e18d4526a7af470450288ef1cbd8e79dbe73e5cd7c9 2012-06-30 16:12:10 ....A 287744 Virusshare.00007/Trojan-FakeAV.Win32.PC-AntiSpy.w-0f6d9e7b9d69e37c6cf7fb8d741abfae5d7c1e88c3ac7dc82da7dc4b0639b335 2012-06-30 17:30:16 ....A 271360 Virusshare.00007/Trojan-FakeAV.Win32.PCCleanPro.v-aabe08cf8a78961d41f5cc5eddf4d909cb58c1857909fd044f489e3341068abf 2012-06-30 16:18:52 ....A 3358720 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.aa-18f20c2597d85326dcf7997e849dfc03c4ca1e5d0383e14570875c3215916990 2012-06-30 17:00:32 ....A 3403776 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.ac-6dfa170f761860264c637c1a442ea27cdd9b3cf5d1422d5110d6785938b89e84 2012-06-30 15:50:36 ....A 97792 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.ae-03c478717c731ced67768d79036aa24052b10191435489d03b85ca7c075c01c3 2012-06-30 17:05:10 ....A 897664 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.ag-76e3baec1d3b38feca90ca4a2b0319b6965acbb1bd44190682b6843e574ec1da 2012-06-30 17:03:44 ....A 3342336 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.aj-743cb9824e5a22f015e958be488000d0a9981884d1759bba9decb64e20a77c4f 2012-06-30 17:19:34 ....A 445736 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.at-91400d39974b03588cf43d3ff998694d571c60d1e15922b039e0f437c19f0db3 2012-06-30 17:38:30 ....A 2097152 Virusshare.00007/Trojan-FakeAV.Win32.PcPrivacyCleaner.bq-bec81d3d7115d3440f97f57e81f437c10269eb4d02b3e2c69f753eb212ffbdfb 2012-06-30 16:25:50 ....A 8367864 Virusshare.00007/Trojan-FakeAV.Win32.PerfectDefender2009.a-255947ee5ebd9bbc9375966db46a384327f2c70321abef614e4310511e3aa92e 2012-06-30 17:54:10 ....A 630784 Virusshare.00007/Trojan-FakeAV.Win32.PersonalAntiSpy.a-de6ff83464c61e918bb2843176200b98bfe112ee2dd50db69e873a19bf2baba0 2012-06-30 16:46:24 ....A 4876800 Virusshare.00007/Trojan-FakeAV.Win32.PersonalAntivirus.dv-509d8fa9d94ff111ce45c28dc810443ae2a15179f49edf1474281ebb7e6da8af 2012-06-30 15:49:08 ....A 98304 Virusshare.00007/Trojan-FakeAV.Win32.PersonalDefender2009.a-01928e09a598862467dc242ff9942ac27ef8cf6d1fc676e2762f209383fb4a0e 2012-06-30 18:14:42 ....A 399360 Virusshare.00007/Trojan-FakeAV.Win32.PersonalSheild.ab-799db2715d1f1ce84d8a4ea7b6d93090d9028b2064b07d1ecaaf03be24435fc8 2012-06-30 17:50:56 ....A 412672 Virusshare.00007/Trojan-FakeAV.Win32.PersonalSheild.kp-d754c292070223edc3295e5a4618873399925c80a4971c4266ae7cc8a1396ebc 2012-06-30 16:18:54 ....A 1653248 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.b-18fbc8cd3b1acd59ee42c4b437693d0047e85824555c593d83782be4fcad770a 2012-06-30 17:04:18 ....A 702464 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.b-75660e8aae278f289be4431b0647ec57d6609dd7df00306d2f43148916ee4640 2012-06-30 17:25:26 ....A 708608 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.b-9e34899f71e1936d37cf371278763af736186d4f5097ffc7d2358ede37174775 2012-06-30 17:12:06 ....A 718336 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.bi-83bb896884f51e98960c9e64c034dda0fa8da7d64f7cab59da6782a7e21bff27 2012-06-30 16:33:24 ....A 1613824 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.cy-33013bb584e7492ae53b8d240a8439ebd47e8728e005b79a48b571622ba7b26d 2012-06-30 18:01:42 ....A 1522176 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.dg-ed7a1a03bccbe0ccf1d8b1861076b0cb61f011e6ae136a66ed4979c77a605d1a 2012-06-30 17:19:20 ....A 1528320 Virusshare.00007/Trojan-FakeAV.Win32.PowerAntivirus2009.dh-90e1017134155911d4eb45b913c07d3e0c2982e1ec69069fe688bafcd917bc58 2012-06-30 16:37:28 ....A 215400 Virusshare.00007/Trojan-FakeAV.Win32.PowerCare.c-3be45d7ff84bbfc288813580ffecfcb91f31bc62691e76e4e10adad3224c5d51 2012-06-30 17:21:26 ....A 1747456 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.aab-951f2d397042b454e1ab3236e364e8fe29e235c986cb2cf0224252d4e0976175 2012-06-30 16:43:22 ....A 1864704 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.aad-4a190b1158a78a46a04ef2caf23a1d36dca245a6f129665fe5a39a50e928f359 2012-06-30 18:03:20 ....A 553472 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.cb-f181e630535d460582de6ff8375b34bf7a5632e43d4dacf1e6522629f02e92e1 2012-06-30 16:31:40 ....A 1742336 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.ir-2fbb21be450b8342bf43e8139e5815a4603b770246cb54f977e9b4ba1d63b1b3 2012-06-30 18:00:00 ....A 1753088 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.ks-e9e4b70cbc918b21968ec48262c74e8216cfb53bc1a2b2d026d2bf74a464e697 2012-06-30 16:51:16 ....A 559104 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.nm-5b0edb1916851d961ed05728d816517a1d7057ef74068a3586b153a32d566cb5 2012-06-30 18:02:30 ....A 1757696 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.rl-ef82605ad22a56363cbe4b7b160381206d69b5c1fb6664d241e21df3ae473551 2012-06-30 18:13:50 ....A 1758208 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.wm-06761d6dcfa98ad7d2eb373957a6c4ca761999982d4af9ba3a85677b2cfb9ae3 2012-06-30 18:03:48 ....A 1758208 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.wm-f29df46926c4a6aa4327fbee824623afea63a1b1414f1500a37ab45f85de8435 2012-06-30 18:06:48 ....A 1804800 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.wv-faf23af6d50915f37ca3632cbe4bb41f4976a848ef27889ae368681557ebf26e 2012-06-30 17:09:22 ....A 1804800 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.ww-7ee20292bcbf0e7b5b8b3f43ca21101fe02754c6a070651460173ebc392ff195 2012-06-30 17:34:38 ....A 1804800 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.wx-b5225a8ebb8585e9b1b33eb17a94e3a2786f03efd815fb09028927aa9cf6dfdd 2012-06-30 17:05:16 ....A 1804800 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.wy-771ace629e83b0e5e1464076ce0c2a95062fb270e1672369c8b4efd9ba98e8c8 2012-06-30 15:59:46 ....A 1859584 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xb-08cf439b13592173e23a11757ef6cb5de164b7235404514fc27d8ae32c2516ec 2012-06-30 17:35:52 ....A 553984 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xj-b82a6da39322a90439e24dde17af69982f93485337f5cbb9a1c5357132fe5cdc 2012-06-30 16:42:20 ....A 1859072 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xm-47b1cefa52a1b5706172c3bce035fb51988d841c25b7c6f26a7f3edde5bf8d82 2012-06-30 17:05:46 ....A 553984 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xn-7818784a92bc07e9b8e39e7b0f757c90b8925b5dc918d3e0550c2b33121435ed 2012-06-30 16:53:20 ....A 1859584 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xo-5fcdb706322902dc769397d1a158e4a1a98d5ba3e5c80852ec546c2485a479fa 2012-06-30 16:43:54 ....A 1851392 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyCenter.xr-4b4ae43472e01a309925832f4467cd2cc2b24d669b68ed5b4ac2ec8e21101da5 2012-06-30 17:12:04 ....A 2191360 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyGuarantor.a-83a2f6e9c0f419ec239c8ee627bcf5c366d57a79a6d49163f835b1486d30d7db 2012-06-30 18:20:54 ....A 828928 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyProtection.w-18ca63b40e6bd988a4f34a8a58e0424cf12226bb3bf57ce2ae018b0285b5d973 2012-06-30 18:10:06 ....A 829952 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyProtection.w-60610585062fa07f8a017637b1baf3b6d050c9d1c5e8be15444af29b5d96ea71 2012-06-30 18:13:04 ....A 828928 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyProtection.w-71f311bc1fe95250c9b90f95634d3bb5014932c1eed3d43b71f8a463b1ffef3a 2012-06-30 18:24:20 ....A 828928 Virusshare.00007/Trojan-FakeAV.Win32.PrivacyProtection.w-7331c1cfcf73661a5f6219b6bbf4214127a9f5f4aec5cb1eebce6d0da04de4a1 2012-06-30 17:35:24 ....A 3039232 Virusshare.00007/Trojan-FakeAV.Win32.ProAntivirus2009.d-b6f08d590f47ff42cb89bb2db6c9b46d8437d05f455ac4a85a23e09636f4c282 2012-06-30 17:09:48 ....A 1609728 Virusshare.00007/Trojan-FakeAV.Win32.PyroAntiSpy.a-7f8a1ab232cdf1944642c9dc32b834500bc11d1bbdf82629bb572fb9d778b15d 2012-06-30 16:01:18 ....A 11657323 Virusshare.00007/Trojan-FakeAV.Win32.RegCleanFix.a-09789b4a704e3b66c7cd3bfc9e6a7a1e8e5f05922add20f7ace2f4f00c677d6d 2012-06-30 16:15:00 ....A 1185792 Virusshare.00007/Trojan-FakeAV.Win32.RegCleaner.a-137f9fe5494392680900da90706b4d68692227af34cf19dd5326cd58c6d7c491 2012-06-30 16:18:58 ....A 1177088 Virusshare.00007/Trojan-FakeAV.Win32.RegCleanerXP.a-19123b68bfe9509a37fb6edc437c54eaed98efa2d216463b0a71c6a18116da25 2012-06-30 17:53:28 ....A 2469888 Virusshare.00007/Trojan-FakeAV.Win32.RegistryAdmin.a-dce8e782347360515f3d09137a670059ea347305bfffb8eecd21f797b3e94341 2012-06-30 17:43:20 ....A 2981888 Virusshare.00007/Trojan-FakeAV.Win32.RegistryBot.a-c90314c9c44ddeb370f7d94cab61bfd4f3dc1d523d33fdf90a36d05d3e04ab4a 2012-06-30 17:29:20 ....A 7666776 Virusshare.00007/Trojan-FakeAV.Win32.RegistryCleanerPro.a-a8478474d59abfa0e61c1c138e216f70677b557112f23a7ad44a6a07bb083802 2012-06-30 16:34:48 ....A 7859376 Virusshare.00007/Trojan-FakeAV.Win32.RegistryDoktor.a-35b06066667e0ab89326b6dda6dac436b35623c70a359a3c32c07edc9c156b44 2012-06-30 17:31:04 ....A 4175088 Virusshare.00007/Trojan-FakeAV.Win32.RegistrySmart.a-acbdc06794880958505b477de0f3c87886c8864a3f993819acdc131fc25b666f 2012-06-30 16:53:24 ....A 7053312 Virusshare.00007/Trojan-FakeAV.Win32.RegistrySmart.m-5ff625d836c92ec21514039f7b31a3442ad7382cd0907d27970a4357098575c4 2012-06-30 17:33:26 ....A 1927680 Virusshare.00007/Trojan-FakeAV.Win32.Romeo.eh-b21adf64f103e94fb0150da6efe567af547c7ca48a1c09aaa99bad7f8d33fbad 2012-06-30 18:08:14 ....A 210944 Virusshare.00007/Trojan-FakeAV.Win32.SanitarDiska.n-ff5980cad46cfc214d78ec355feed0ef3c22424e2cea05bcf5800edec815d8ab 2012-06-30 17:42:40 ....A 327604 Virusshare.00007/Trojan-FakeAV.Win32.SanitarDiska.y-c7a1a4fa73cf6e9f32736f83c0fc9869bec3b162dbd094b8accd8dd97d9f39b8 2012-06-30 17:21:42 ....A 1033216 Virusshare.00007/Trojan-FakeAV.Win32.SecretService.a-95b6297a66d8813b5b4003a6679b865ae4b7ed64fd1c2766d760c790bfab2c6b 2012-06-30 18:08:24 ....A 1000960 Virusshare.00007/Trojan-FakeAV.Win32.SecretService.c-ffd76322efce8da8d267748be6acd54f13b568c154a57ea3e85eff52209ec25b 2012-06-30 17:26:10 ....A 480768 Virusshare.00007/Trojan-FakeAV.Win32.SecureExpertCleaner.c-9ff8777e7388ddfafae9e18ab5b22a37b1fff7d4d036c57e6ddd931985c44302 2012-06-30 18:04:38 ....A 196608 Virusshare.00007/Trojan-FakeAV.Win32.SecurityCenter.bj-f4b94bdd44f176063e7822489c2b7633e7bd66c142062a4eb1a696ece9cbcb84 2012-06-30 16:53:42 ....A 196608 Virusshare.00007/Trojan-FakeAV.Win32.SecurityCenter.bk-60abf32e31fb7ef4833568207cde8b5298493a5ae19c06d9a7f4b392d703c787 2012-06-30 17:26:00 ....A 196608 Virusshare.00007/Trojan-FakeAV.Win32.SecurityCenter.ds-9f9b2394796c71cf367e40165020dae37f75ceaa4dd9c2d9e745a1fda9aa6b40 2012-06-30 16:39:14 ....A 794624 Virusshare.00007/Trojan-FakeAV.Win32.SecurityCenter.i-406365772419056797ded337d25e75c7a4a595bb8c57309503985e592c39f59b 2012-06-30 17:18:02 ....A 323055 Virusshare.00007/Trojan-FakeAV.Win32.SecurityCentral.a-8e59b9ddf24d448904c43c21ed1e45b21489807568ce0fb8bb29bce8b3adabb9 2012-06-30 15:49:44 ....A 2507776 Virusshare.00007/Trojan-FakeAV.Win32.SecurityEssentials2011.af-02718514b731c5deed25d7b10c4f40537b1a37ab49211232b1f52a2173d7414e 2012-06-30 17:50:42 ....A 2519040 Virusshare.00007/Trojan-FakeAV.Win32.SecurityEssentials2011.q-d6c39dbcd38e4ec26129c92a17828a2fc3a92aa5e046362a2066e897317d92f2 2012-06-30 16:34:26 ....A 356352 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.asj-34d811e0e7c3f2ec0a7694fc64fba60c7fad4371140834680334c691771e8e8e 2012-06-30 16:10:02 ....A 833536 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.ats-0c93624220c48ecd9ffc2b23bb22f44367a918c399d1d927ffa5bad25f3a9fa6 2012-06-30 18:16:20 ....A 360448 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.f-12852bb57fe35fdb96a328505bc5baf2caccbe9dae171fa3762912e96216c878 2012-06-30 16:31:50 ....A 331264 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.gxj-bcc06f609de30fe147257cd6984136cfe03e9048d0317ad910f74fa27c6a3936 2012-06-30 16:31:50 ....A 397312 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.gxs-d773788e61f5de8c04237cff912c28e9ce1f1cc8e320a3ab026eff559828ba8e 2012-06-30 18:21:02 ....A 446464 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.gzx-15d537b7f820220d3c16137124374f4323665d5f0cdf4bc9bcbc923cc9459136 2012-06-30 18:10:06 ....A 389120 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.haa-35299aced5b3f6b731b559faa6788247272a64e142e0254f635f319cc4fe405e 2012-06-30 18:10:06 ....A 389120 Virusshare.00007/Trojan-FakeAV.Win32.SecurityShield.haa-63f642c04458b3393e07dcaad066201fa2305b7595a519510763328e687d2634 2012-06-30 16:39:02 ....A 372224 Virusshare.00007/Trojan-FakeAV.Win32.SecuritySphere.ce-3fe3ee3c141ebcb7f5880a875611caab4316b357c0465b292e8a00c7f45b54a9 2012-06-30 18:27:24 ....A 464384 Virusshare.00007/Trojan-FakeAV.Win32.SecuritySphere.e-7b65bf5c0271738fc5c67164a7a5a38a3ac61337f3bf2c3182cf9608bb1c1a9b 2012-06-30 18:21:56 ....A 368128 Virusshare.00007/Trojan-FakeAV.Win32.SecuritySphere.i-5d6cb96a3a24833e3a110ee4635f8186a3f8e21d7ed4a5ab85f6d57dd786fd6c 2012-06-30 18:05:44 ....A 1167872 Virusshare.00007/Trojan-FakeAV.Win32.SecurityTool.v-f7a541d4267e0cc38d513b9560be313821251fe3003560d8ef2845d2c44964a2 2012-06-30 18:03:44 ....A 1853813 Virusshare.00007/Trojan-FakeAV.Win32.SmartFixer.a-f27a20de314db26363e8bb30ee4c5b9855d8a07eedce15f1b7cbaef4f678b9d6 2012-06-30 17:22:48 ....A 57856 Virusshare.00007/Trojan-FakeAV.Win32.SmartFortress2012.lw-2bd49c8234318290d56979bd45ea281d71e0efeece6c07df938ec32ee74d5ae9 2012-06-30 17:08:18 ....A 413696 Virusshare.00007/Trojan-FakeAV.Win32.SmartFortress2012.sv-7c97f7cc43b721fb47345ac94c35c1b2fee7992b1218f3707e50d32936fb596f 2012-06-30 17:57:00 ....A 413696 Virusshare.00007/Trojan-FakeAV.Win32.SmartFortress2012.sv-e3e068a48a3cafa4ad5ae710b416c5130b10b9d5dce739afe9b14dd4366a7695 2012-06-30 16:34:30 ....A 19435520 Virusshare.00007/Trojan-FakeAV.Win32.SmitFraudFixTool.a-351008c16a16c012538bb6fe4f6dd27cf2b498b29cf299f1c3b320ca9353c96f 2012-06-30 16:20:52 ....A 28672 Virusshare.00007/Trojan-FakeAV.Win32.Spy-Shredder.f-1c68f48f3b1dae66df803ecead17767d25e31c02358d188072388870f6c2ae56 2012-06-30 17:23:46 ....A 679936 Virusshare.00007/Trojan-FakeAV.Win32.SpyAway.bf-9a053844842b3e092fda1cf38af978f0c404430c5c691b1ef329121d9710395b 2012-06-30 16:28:06 ....A 15360 Virusshare.00007/Trojan-FakeAV.Win32.SpyAway.cm-29bb54e16f859a1ca018b37ee1621e89b3051b8863f864f42836946267914e9b 2012-06-30 16:37:02 ....A 1402008 Virusshare.00007/Trojan-FakeAV.Win32.SpyAway.m-3ad20b38e9ddb01befad76e39bb20976b965194b7e1bd3fd142dfbbcab7e48d1 2012-06-30 17:10:30 ....A 1396736 Virusshare.00007/Trojan-FakeAV.Win32.SpyAxe.f-80b43f4e4476f1a4807206939efd88864fe50e2e39bf980724b4ccfb356eb6a6 2012-06-30 16:33:02 ....A 1847296 Virusshare.00007/Trojan-FakeAV.Win32.SpyDawn.a-324fc56ea46a3fdf72c2ad9c99ff5e3fc1e1aa62ac22f93709c63fc3f7ab0eca 2012-06-30 16:40:04 ....A 53760 Virusshare.00007/Trojan-FakeAV.Win32.SpyDefenderPro.e-420f0a33d51c839704328081511af4d2a810261139fd1a0a343d9dedafd6aae7 2012-06-30 15:51:12 ....A 3317345 Virusshare.00007/Trojan-FakeAV.Win32.SpyEraser.a-0461dbc10535bcc56382bb379422433eb9c5b6c400c80b3e4a8e5475f98907cd 2012-06-30 17:16:56 ....A 1585152 Virusshare.00007/Trojan-FakeAV.Win32.SpyEveryOne.aj-8c11f0af4ce4ea1c6c88630f5c3d8942a178c5a58c73f3c2bb83f502d142de83 2012-06-30 17:33:06 ....A 1695744 Virusshare.00007/Trojan-FakeAV.Win32.SpyFalcon.a-b1369142924e208bda028ca15970ff8153c3caa2db221074eb211bea259e0f1e 2012-06-30 16:25:30 ....A 1875968 Virusshare.00007/Trojan-FakeAV.Win32.SpyHeal.e-24b8f2065536e208d96147aa999e0cbbd0acaa58edcc623883e72e6bd12f5e88 2012-06-30 17:29:56 ....A 1724416 Virusshare.00007/Trojan-FakeAV.Win32.SpyHeal.i-a9fc9fe4da181278ebc02ef81c0d60f9815802e066ab1c169e4f81ba0a68af9c 2012-06-30 17:18:22 ....A 1724416 Virusshare.00007/Trojan-FakeAV.Win32.SpyHeal.l-8f00c611bff901ebc1e561f48b72450799b9e19656daeaabf1eadfc524931a48 2012-06-30 16:33:06 ....A 1724416 Virusshare.00007/Trojan-FakeAV.Win32.SpyHeal.m-3279e12b94693164030bab46342cfb57d56e695fa9213a6d420b467addd96a73 2012-06-30 17:36:10 ....A 2437120 Virusshare.00007/Trojan-FakeAV.Win32.SpyHeal.n-b8d987011029591cd41f66bbee8ef8e4ad83a8c8ff37b08e0391fc6520eaae9e 2012-06-30 16:28:12 ....A 2726193 Virusshare.00007/Trojan-FakeAV.Win32.SpyLocked.az-29f6e52a73c6dcf13c41c043f8ee59cc7b6e9c89acde5a9b0e11ea7c7e829e2c 2012-06-30 16:42:00 ....A 1655039 Virusshare.00007/Trojan-FakeAV.Win32.SpyLocked.m-46fcf7ddb310bf704e9bdb140e895e3db8393a005efd0d73a0d8cca088d62029 2012-06-30 17:19:50 ....A 2633206 Virusshare.00007/Trojan-FakeAV.Win32.SpyNoMore.b-91d641ae14dff4a6622b3e865c9380e82871bb36ac89d1e892632e9fa91176d8 2012-06-30 17:00:16 ....A 1060816 Virusshare.00007/Trojan-FakeAV.Win32.SpyNoMore.d-6d7550b66c0dc5539f91a82b5b3e6762abff3220acaea5ce326b23a82b3fc8f9 2012-06-30 16:32:56 ....A 50176 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.ad-320ab62d07769b22e6654ca49fa9538fee56f6ea6d9d805ac90d2e7878ae0624 2012-06-30 16:25:34 ....A 2877076 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.bj-24e1f5cfe8f38b8aac3ac5406c276cd77eea0cd85e7fcdad617c6fa6adc9411e 2012-06-30 17:04:10 ....A 408064 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.e-7523a447e209e935d4e8d843f8537db79a854417a06dd319060f2f576afa9a41 2012-06-30 17:14:02 ....A 410624 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.j-8780d933fff34c8ae4dc767b5fccffecc1d91c59d5f20d0a102de520e5c09637 2012-06-30 17:36:18 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.pem-b9234e3604473bdc03e5bde587082a46c9f72ca4936e6833ed66e6d071942270 2012-06-30 15:49:46 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.per-027de51a3cb1a5a584f1cd1d38f06f7506d0fb312498c4a021cb43bcac8e1f46 2012-06-30 16:39:04 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.pes-40053915e226a07e898349ce8f80bb7a006cfc0203f66de86841654f68710e6b 2012-06-30 17:51:50 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.pet-d902b98e46035fe48cbe727a8bbec5936ec900152e4929f730efa605eea77652 2012-06-30 16:22:00 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.pew-1e4121c7116505e5a217d97c69bbee2fae1b29918a6c0a3f021c1e451e843931 2012-06-30 16:56:34 ....A 66048 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.pex-667b4289d334baf6907c95cc068c8e018c90a0e7f6e7d0dfed61e3a1c92f3fbe 2012-06-30 17:59:08 ....A 52224 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.q-e81ee2f00526a529839412e6ede2e6aaf0449d2ad4d0df17fde89bb84d81434a 2012-06-30 18:01:46 ....A 52736 Virusshare.00007/Trojan-FakeAV.Win32.SpySheriff.v-eda3176e39702a30d62d1d65a8388958acc84d8f3bf1ba59d7fdc648de297fa4 2012-06-30 17:06:22 ....A 2145280 Virusshare.00007/Trojan-FakeAV.Win32.SpySolder.a-79164dbd11eb21c022af229c3dc1d45e18b3cd3e802cbbdb7dbf168fcf4b8685 2012-06-30 17:35:44 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.cx-b7e4079f654dd090dfbe1dde343a998563a92d85b46a340e9e38de2198586ceb 2012-06-30 17:53:28 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.cz-dce20b47c442c86f236f3359bf67d91ea34aa4a92ed1864dad822e9b04e71745 2012-06-30 18:04:14 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.db-f3b23709bd2371b08be1cd445920ea8631d737d631ac9fb3098c579f5872f86d 2012-06-30 17:36:10 ....A 160256 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.df-b8c1155d938bc4eccdd37f214fc4a50fd9ae4e80f16c584fdc95573e586c3319 2012-06-30 16:50:22 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.do-58f31628d7eb8ec8d55ae7b30282a4a14d2d291d083f4b1296e81537dec29559 2012-06-30 17:57:08 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.dp-e421e4b0367745e1f73104709b759610dbe269b56bae42da42aedc2035aade24 2012-06-30 16:39:14 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.dv-406492fcb9b10f0d9cebbd0c6d21f91c5abd3e4d763f8d6389740836166186ca 2012-06-30 16:14:28 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.dw-12bc84ff5086ad4a3edbc11f2cc66bfe62afb1c2f334af525d6975dd6523bfb1 2012-06-30 17:10:10 ....A 159744 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.dx-802a42f41d4b9560860c71f9e796554d0c3ae09b5140aeb9e931b4ece58d1261 2012-06-30 17:58:16 ....A 160256 Virusshare.00007/Trojan-FakeAV.Win32.Spyprotector.h-e65fabad88089ebc74c6860e6a91fc3f680fd406bc86b17d6be7b760486d658a 2012-06-30 17:42:04 ....A 1413120 Virusshare.00007/Trojan-FakeAV.Win32.SpywareAxe.a-c621658db12dfbd9ff970689b7ff74a84e8d88a7c9ef1e9a3eb27735fa5c1056 2012-06-30 17:58:00 ....A 6362352 Virusshare.00007/Trojan-FakeAV.Win32.SpywareBot.d-e5f0f1ed3967f21deda5116c4ebd0acbf4be260576763194a84a0b735e0e203f 2012-06-30 15:47:20 ....A 6362352 Virusshare.00007/Trojan-FakeAV.Win32.SpywareBot.dh-febf7a645797e9fb33eb3912efecf6f7e2de041f5c376380de4d0d09d1b71b10 2012-06-30 17:51:24 ....A 110592 Virusshare.00007/Trojan-FakeAV.Win32.SpywareDetector.a-d830ad0b22ec06a206cef43f31c9b68cadb824aecde1bca86dbbbdad723e8828 2012-06-30 18:04:12 ....A 944640 Virusshare.00007/Trojan-FakeAV.Win32.SpywareFighter.l-f397529d09c42b22cb0d4b5c0ef661a0d9fe70c02992e11c0fe633a282927368 2012-06-30 17:56:46 ....A 869376 Virusshare.00007/Trojan-FakeAV.Win32.SpywareFighter.o-e36020219e9a432306c96a988628635bc5fbf1e94cfef0f2e5a9a7f918a860ba 2012-06-30 16:50:26 ....A 5309440 Virusshare.00007/Trojan-FakeAV.Win32.SpywareGuard2008.ftt-5929bcc6767c10d74b5307b5b8e16307c4ca3d53ba16754a2a497ec67e5b01fd 2012-06-30 18:02:46 ....A 156160 Virusshare.00007/Trojan-FakeAV.Win32.SpywareGuard2008.fua-f0153de30d64144dde1642cdecb61049707bd9c06436b4a635ba6f40f6e7f79c 2012-06-30 16:56:26 ....A 926720 Virusshare.00007/Trojan-FakeAV.Win32.SpywareGuard2008.fub-6647cb2c37fdf570a279b5c1fc5c65b7a11488820628c30ecf5ce1bf2fbc49f5 2012-06-30 17:42:24 ....A 789504 Virusshare.00007/Trojan-FakeAV.Win32.SpywareGuard2008.fuf-c6e7a58a7f4432618855c79759b214cdf235b05a3564d5e91977aaaf2a9b4182 2012-06-30 17:42:30 ....A 29696 Virusshare.00007/Trojan-FakeAV.Win32.SpywareGuard2008.ful-c71a429679ea364697e140dbfd24306812994ab69b22b35e40cd3ddbdf135440 2012-06-30 16:45:56 ....A 1949696 Virusshare.00007/Trojan-FakeAV.Win32.SpywareHeal.22-4fad6707e18e42488402e3a1bead0c759ee338bb48d2ffcb77ffe0d60ddd399e 2012-06-30 17:58:04 ....A 81920 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.be-e60a4c4992d91921dfa35dfba3cb8977b83d259d4938d6934b4f46a52b8ddb7f 2012-06-30 18:02:48 ....A 180224 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.bj-f02f8165428f7e7e50138b6d7d568bb50066796faca5e12d6a94290f1bcce394 2012-06-30 17:18:10 ....A 172032 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.bn-8ea13e6e8bbbd39f3d1ebb490f8c014aad520d2ab939777741bf788c35e8b9a0 2012-06-30 16:06:22 ....A 172032 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.bv-0ad9d305f0f09cb3e2b55ffdb37714302ee6c7d464f44541c7025705140fc9e4 2012-06-30 17:48:32 ....A 86016 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.bw-d26323c0c339500bc36e92bd6769eff2ce3f4c3c5916a583ebfceb93ac172fdd 2012-06-30 16:25:58 ....A 172032 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.bz-259e47ff2e18d57b7ac9fbfb2df07dfac4512a048c7f7551cb96fa0dd52516b1 2012-06-30 15:48:08 ....A 172032 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.cf-008a9cfde9f61d064b61462f61d3bfc580149f7ac675ffbc2a72f8543f9d5ee1 2012-06-30 18:03:26 ....A 81920 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.f-f1c24bc9aaf026fe9330196e5ab0c81d4d0a08b88ecf795c8dd8f8ffed167a39 2012-06-30 16:48:50 ....A 180224 Virusshare.00007/Trojan-FakeAV.Win32.SpywareIsolator.w-55bf00c62de442e7120e178edf2a2aa01eb47eca6adf4cb22b6f9044f9adefbe 2012-06-30 16:39:30 ....A 415232 Virusshare.00007/Trojan-FakeAV.Win32.SpywarePreventer.ab-40eb87918102ee4bcf330b33d37e6b5289d4d6397a46296278bc225a05d695d8 2012-06-30 18:05:38 ....A 397323 Virusshare.00007/Trojan-FakeAV.Win32.SpywarePreventer.ac-f76bcab739e584a834c702bc6ee7483c8099b5fabcb5739ce742b530575ef2eb 2012-06-30 17:02:56 ....A 397323 Virusshare.00007/Trojan-FakeAV.Win32.SpywarePreventer.ad-7291e72eb231c7cc932153088efb63d6262f561dc8574672eedc763f94f730be 2012-06-30 16:37:46 ....A 397320 Virusshare.00007/Trojan-FakeAV.Win32.SpywarePreventer.x-3cb554e551d58df097f69532dc84b7e8b81594a040f63dd0b8d3a495a8f7e2f7 2012-06-30 18:16:02 ....A 1847296 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover.ac-094b9845f3645488f11e270b0cc01b491afa09651958da954e9b383df595d933 2012-06-30 17:44:24 ....A 1576960 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover.ae-cb381122b0820253e88ad3634cd9e37c46772fc17a893ccaf2c66fc3747900c5 2012-06-30 18:03:16 ....A 1847296 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover.ah-f15e28642c7c36c31a68689d1d824c34ac10ca44cc459a52786b7b98117e36f8 2012-06-30 17:33:46 ....A 1851392 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover.al-b2e9c4fb200cfb45af6382d18b4da671540db00011a8e9a6bbd1df0f80e56848 2012-06-30 16:46:34 ....A 1433600 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover.e-50ff709b0b8da34f0be69f1216f8c82c71785643df8f3bec50fc77fc2f0fe46b 2012-06-30 17:29:22 ....A 1789952 Virusshare.00007/Trojan-FakeAV.Win32.SpywareRemover2009.c-a87a8bb921a327dda99065a75c036923e505988fb42fd1d54b6b102e992c29bd 2012-06-30 17:29:56 ....A 1011712 Virusshare.00007/Trojan-FakeAV.Win32.SpywareScrapper.bd-a9ffaff536ca6789349ea93c8cd3d9592b4746a243baca9bb08c57476e0f2911 2012-06-30 17:04:56 ....A 643584 Virusshare.00007/Trojan-FakeAV.Win32.SpywareSoftStop.a-76777e32aa1b81e0ea735a87cd940797ccf0989bc6711cefd36700d0f877d08f 2012-06-30 18:23:42 ....A 580608 Virusshare.00007/Trojan-FakeAV.Win32.SpywareSoftStop.b-131a96fa03e8ef8cd00dc863a1c273ba36455c50ac23730eaee1a9ac0d64cca2 2012-06-30 17:31:54 ....A 685296 Virusshare.00007/Trojan-FakeAV.Win32.SpywareStop.cm-ae821d01449eff54ecd392ba990952c7d721be22605297344393baf69bd92f81 2012-06-30 18:04:08 ....A 7172096 Virusshare.00007/Trojan-FakeAV.Win32.SpywareStop.lc-f37ecd6a039000129ace34af31e371d802a175fbeb3e346efc56059971c2a40f 2012-06-30 16:38:46 ....A 7521520 Virusshare.00007/Trojan-FakeAV.Win32.SpywareStop.ll-3f185300a493d1517d52eec707ac95498668fd8770a3b1da818e8d1cf4a1fc9c 2012-06-30 16:56:34 ....A 7521520 Virusshare.00007/Trojan-FakeAV.Win32.SpywareStop.lw-667ac0e063f7d8a96e9d9363d8c75951003984663126b237a53dc5881bae4686 2012-06-30 17:24:28 ....A 1714688 Virusshare.00007/Trojan-FakeAV.Win32.Stiratel.o-9bce9234242b86f2ed0f1569bdd1769c59ae8f8650b83a9ed78a9da4782a15a3 2012-06-30 18:00:46 ....A 1660416 Virusshare.00007/Trojan-FakeAV.Win32.SuperFast.k-eb808401c24183dccbc4585fdee838bc688b121aedcf57f05056b6bd324b811d 2012-06-30 16:56:22 ....A 1299968 Virusshare.00007/Trojan-FakeAV.Win32.SuperFast.r-6619a65c22a38c753588cad28e6aec65ba08e3b3218467e670346d24ce1ad7f4 2012-06-30 18:02:10 ....A 1773568 Virusshare.00007/Trojan-FakeAV.Win32.Swiftcleaner.a-eec87e150e1cd0a10c5345c1c2f333eeec3974bfbf546be2cad367c979ce5b8d 2012-06-30 16:43:30 ....A 1282048 Virusshare.00007/Trojan-FakeAV.Win32.SysCleaner.a-4a71e0c4ff9b798a6a574f8f93bc8af4e8399ba9bc3903be074889f3c1f033e9 2012-06-30 16:46:40 ....A 330932 Virusshare.00007/Trojan-FakeAV.Win32.SystemGuards.a-512c522a114afe146d9dab40857fd8481e0ba4e26528f7363e285bb9d05e0e34 2012-06-30 17:09:20 ....A 721956 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity.ccp-7ec597b8daf1d5f05883f422970b4d2c6e0e0e118119682d01d713d6ee94b8b7 2012-06-30 18:19:04 ....A 486976 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity.fx-9c37fb960744ca304734a2055d2201291d6dcdc24064e0276661e182c9ebc87a 2012-06-30 17:04:46 ....A 356907 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity.ip-763dbc4e192c526bdf4da3642889501af0d4aa9a7fb33699b18affc47a602ed2 2012-06-30 16:56:52 ....A 492346 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity.iq-672bbcb2c9172a624c8ef2290fd12f596eb91cd9cfa9dd8ca01a05471f3f9744 2012-06-30 16:53:16 ....A 355880 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity.nr-5fb20bad2b9cc5141fda20a4f32d8ca71749c545a98fee74b712374bb5742eb6 2012-06-30 18:07:40 ....A 711700 Virusshare.00007/Trojan-FakeAV.Win32.SystemSecurity2009.r-fd8818ec1af97b9f7510c081a44bc3e490b09d6441c41d07885cbbe30042067c 2012-06-30 17:33:42 ....A 161280 Virusshare.00007/Trojan-FakeAV.Win32.SystemSpy.a-b2ae48a5f9b1ca5dccf20539bec7a6276f0f1170352755a94fb8fedc4d5edf57 2012-06-30 17:36:54 ....A 970752 Virusshare.00007/Trojan-FakeAV.Win32.TREAntiVirus.a-baef84e4639faa8d9c64adec3516faf1bd7f1c5951b0f579b80401a1b5304603 2012-06-30 16:20:12 ....A 723152 Virusshare.00007/Trojan-FakeAV.Win32.TREAntiVirus.i-1b4be0f1a6bbbabf484f7788a7a4a5d0feb790f2d367b47bc2c6127b78950f55 2012-06-30 16:54:28 ....A 68739 Virusshare.00007/Trojan-FakeAV.Win32.Takedawnload.a-624649832ee6f1d1819a866483e30871c7b948934c9bdd98b225f6acc7332bcc 2012-06-30 15:48:30 ....A 6742016 Virusshare.00007/Trojan-FakeAV.Win32.TotalSecure2009.k-00e5df1cddf5b2620daea6cc08a2478c174668240491b05810939ae6fee6b07e 2012-06-30 17:12:28 ....A 770048 Virusshare.00007/Trojan-FakeAV.Win32.TotalSecure2009.o-8469fb55b547b355d9c5d7fafba8ced375b078360470908f4c73a05afa7bd71a 2012-06-30 16:35:56 ....A 69632 Virusshare.00007/Trojan-FakeAV.Win32.TotalSecure2009.s-38249c204fd70bbf05fbf49addc617e6193dbf14118c9dda703c8cff2d255f3a 2012-06-30 16:36:22 ....A 1731584 Virusshare.00007/Trojan-FakeAV.Win32.TotalVirusProtection.l-391eb9b4acc22124a804605d5713340a48d12dbe4fe61ad9f630eb4e84203191 2012-06-30 18:04:14 ....A 1726976 Virusshare.00007/Trojan-FakeAV.Win32.TotalVirusProtection.p-f3af2b8a80287ab7bb013aa346ff26e5be43e445fb7e72c77e4a8d4192d0c092 2012-06-30 17:51:44 ....A 339968 Virusshare.00007/Trojan-FakeAV.Win32.TotalVirusProtection.w-d8d2ea4b33187a3aea7eb214fd1d01495dc38fcb5974fb35b229777b88ed935a 2012-06-30 17:47:50 ....A 333824 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.aq-d10e2c6864c79a2dcf121d41a3b8732b6dfd3de13527a50231c5ec99c525b5d6 2012-06-30 16:23:28 ....A 165376 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.dd-2108b2a1f7b7605c64d2ad79eb0f3fcafd3415c7e8c8842bedc4841da1e800e3 2012-06-30 15:52:16 ....A 45056 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.fn-0562dd1694bb4994ae8a60c1bee552ae5fa4e2297fcdb737a27463fa52f620bf 2012-06-30 17:17:08 ....A 45056 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.fq-8c6636eef532e5435392c991e488c88d909f85e229f5288ed5a0f853767de17d 2012-06-30 16:53:52 ....A 45056 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.fs-61008e695fe240245372888d38bce56fc6ed17a4c2b8f5beb60b8165f10393cc 2012-06-30 17:31:04 ....A 333824 Virusshare.00007/Trojan-FakeAV.Win32.UltimateAntivirus.i-acc2e53f5a6b98a1dc18d74fd13442ee1935633c456167e60c6b5bcfcf6a8a22 2012-06-30 18:13:20 ....A 2031104 Virusshare.00007/Trojan-FakeAV.Win32.Vaccine.a-05af4ce6ec3b08a6c45f31eb85ec7b540a4d253bb925df2b833e4315c581384e 2012-06-30 16:42:18 ....A 905216 Virusshare.00007/Trojan-FakeAV.Win32.VaccineFree.a-47ac38c226764deaaac5da3bcdcf3664940d37b2e813350b5b323ba265da3f35 2012-06-30 17:17:00 ....A 802816 Virusshare.00007/Trojan-FakeAV.Win32.VaccineTree.b-8c2d565a29411bee3d35c66e562ec6cb36db9ae343c0906b2a82a37e726f14dd 2012-06-30 16:28:30 ....A 1507328 Virusshare.00007/Trojan-FakeAV.Win32.VirusBurst.d-2a6cef450c1b744df57e2443acd2f18c11dff0a8e295b4cb47e4cf2fd0e7050f 2012-06-30 18:05:04 ....A 462848 Virusshare.00007/Trojan-FakeAV.Win32.VirusCure.a-f5ea19f3f2f04befb55c713d9a64f9a60e0010bb3eae5a4fe8465656e2ccf353 2012-06-30 17:47:02 ....A 164864 Virusshare.00007/Trojan-FakeAV.Win32.VirusDoctor.j-cf6fbda1359d140af0f223fb7928130082c36344c3113b76797f4758d7bf3e36 2012-06-30 16:28:10 ....A 102405 Virusshare.00007/Trojan-FakeAV.Win32.VirusDoctor.nn-29e068d8f94f97c201eb942d0e7c761a43868e1de7294edc1e5cdfef3317cc3a 2012-06-30 17:24:12 ....A 419840 Virusshare.00007/Trojan-FakeAV.Win32.VirusDoctor.psk-9b20ac2d5b7c16397d8f0538aa0c18ff0990543a841f1213f9adbde4d7870612 2012-06-30 17:24:10 ....A 1757184 Virusshare.00007/Trojan-FakeAV.Win32.VirusHeat.a-9af55ab0aeeb8120470c2561cb995140cf6d370d2ca13a2493b5c1d426c2dff5 2012-06-30 17:31:10 ....A 1367552 Virusshare.00007/Trojan-FakeAV.Win32.VirusIsolator-acf8f08476e2c50917e3740c5eab6946e3f34f283e06635100f4a1f91e96788d 2012-06-30 16:16:16 ....A 1512664 Virusshare.00007/Trojan-FakeAV.Win32.VirusIsolator.aur-152b129515d9ae04897529b44744a45e10fbf50b2d5ef85be8f44aac5c2cd9ed 2012-06-30 17:25:10 ....A 1581056 Virusshare.00007/Trojan-FakeAV.Win32.VirusIsolator.g-9da70ad74f1018d6c93ba28b1d1cc0806be6f4e07e521b9f86e85382723a1ce8 2012-06-30 17:34:14 ....A 1313792 Virusshare.00007/Trojan-FakeAV.Win32.VirusIsolator.j-b41b2a94dd631b664f62f5ceddc5ebf7d9a1ede1c8a5604db384fb5a517d88db 2012-06-30 18:05:34 ....A 1500672 Virusshare.00007/Trojan-FakeAV.Win32.VirusIsolator.l-f732e549a93a31725896b28e6ff8e591fa551f33d66100e5ad83e6382cc3b067 2012-06-30 17:06:44 ....A 1798144 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.aa-79b560a8fc5e0406e7fcc86c44e5a69e24ab00527b9efe606902d96e1369bf13 2012-06-30 17:18:30 ....A 1757184 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.ae-8f3dbcbc2f32ede26dfdddd0d417fe3a7630a90600705db6d0101599323ea8bd 2012-06-30 16:13:38 ....A 86016 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.af-11833bc74904a2be951aab43bd95fc7d13bdfae82f6366d372307c1ae28041f1 2012-06-30 16:13:46 ....A 1769472 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.ah-11b30df7dfbdd6e7e40254386ffa1edc4745de650a45a3d0a81f90cd611f8823 2012-06-30 16:55:50 ....A 1802240 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.d-652a2a64da14889bd0f35fd806fb5e2d0e17749c1ba66ffefaa5789bdfeafd8e 2012-06-30 16:39:44 ....A 1802240 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.e-416a56beb8e38f87966eb9618ee69c845c7cfcf949570584f306a276ef2e7f41 2012-06-30 16:45:12 ....A 1802240 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.f-4e2264ef3d8eded7b11a5c9e6d9dc955acea2ae59f31e25fd49997daeb8f278e 2012-06-30 16:30:06 ....A 1769472 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.n-2cfeae4021cc91be8cd961d0b7a5448b16876830f973dc62ac3deb650858d8bd 2012-06-30 16:24:44 ....A 1798144 Virusshare.00007/Trojan-FakeAV.Win32.VirusProtectPro.r-2335ff6a63801d765bdb957c5966f4832f4e43beee57eac49fea2da24c31d937 2012-06-30 16:56:58 ....A 1013760 Virusshare.00007/Trojan-FakeAV.Win32.VirusRemover.h-675d18667ef02c26daf46a51291469e8e5297fbef6fb1a1f195d9deb2ecea97c 2012-06-30 16:59:58 ....A 890296 Virusshare.00007/Trojan-FakeAV.Win32.VirusRemover2008.h-6ceb8dd5737410e136266d3b147d9788185fc92287c00fddf153cabb38153bd4 2012-06-30 17:50:44 ....A 1687552 Virusshare.00007/Trojan-FakeAV.Win32.VirusTrigger.a-d6e81a83e6ee2633cafb9bbe6aa34f85b9554f48f7fc05664c9862ef041bbcb2 2012-06-30 17:35:40 ....A 1679360 Virusshare.00007/Trojan-FakeAV.Win32.VirusTrigger.d-b7b4074efa970abf5883b053193f38dd90844e245a62e19fea0018c5eaa40552 2012-06-30 17:18:22 ....A 398336 Virusshare.00007/Trojan-FakeAV.Win32.VistaAntivirus-8efc933a4a7d90d25500ed304ba42c1360551eaec439314def7183c33e044d4c 2012-06-30 16:18:08 ....A 598016 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.2006-17bd6b35b9cfc2c475d7c9758602da4067f4b86826f1b63774c23ebbf2c6eb37 2012-06-30 16:47:28 ....A 30208 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.ap-52ed4fd9aa993653704bdae211f8914ec66e6924f0360c39cffea0ece7cbd3c0 2012-06-30 16:16:36 ....A 28672 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.aq-15af16b42fe4d2ed392f3507915b5e7f08a2a35c44d2f52678f5ffc0987468db 2012-06-30 17:10:18 ....A 161792 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.b-8052ec77bb87923ce0d2bdf5ecf6f646a32fbef9a2ec32372794571ceb898d03 2012-06-30 17:02:04 ....A 28672 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.bj-70e75f5a300a5eb0300ffd0af4c2d1fb097b30c5c15b98b8cc0a106f26436c81 2012-06-30 15:45:54 ....A 2368008 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.iv-f1708e98381cf3298b71d8ab3be480a788262e7c5d730ef59f074fa545eb3861 2012-06-30 17:46:40 ....A 487424 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.mb-cecf5c8c8e0082df57c6a2a90dc17eb5e315db78cade5fb7dcbd53be8799eb46 2012-06-30 17:34:24 ....A 487936 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.pex-b4a14422031301b15861b2f220e1d4fe02784b412ec74a1a519a91cf8d15cfb6 2012-06-30 15:51:34 ....A 28160 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.pfd-04c886dfc5d42551585199e6f86a3b5b2043cc56fca708d2a01f536e0005c6f0 2012-06-30 17:50:30 ....A 28160 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.pfe-d660a237bae3016635e6821753fe289abe0079925143c7a342333defee93d20c 2012-06-30 18:06:46 ....A 139264 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.pfs-facfb9b4c064864a18ec9ddfed703edb5ef7ea7e39375be6a006640aad7f075e 2012-06-30 17:30:00 ....A 30208 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.pgd-aa2513d8bddbfa5c9097d87a0dd3b9402eb1c35c3175ba15c75f06895eaef03c 2012-06-30 17:41:44 ....A 579584 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.u-c59c18417e8a553badccd25aca58b9c00940b7c62213312f47a17cfa5598771b 2012-06-30 16:41:30 ....A 30208 Virusshare.00007/Trojan-FakeAV.Win32.WinAntiVirus.x-45b0d7cf341379422fa3ee939a0b996665dd49477e538f60a6ef494de8bde753 2012-06-30 16:32:20 ....A 1020928 Virusshare.00007/Trojan-FakeAV.Win32.WinDefender.x-30dc2847f20c75bbc3919a919d9f00f31dad3d3b3de9ace1021968e1f238c714 2012-06-30 17:41:08 ....A 4064486 Virusshare.00007/Trojan-FakeAV.Win32.WinFixer.2005-c474866ead3ad5e659e6234a45104e463dcc76d65df519e305d5c8aeafe631bf 2012-06-30 17:59:36 ....A 720896 Virusshare.00007/Trojan-FakeAV.Win32.WinFixer.b-e8f8346cacba87c2fd084b6c879c3b0d9dde84c890274fa14fbf730eba3932d7 2012-06-30 15:45:12 ....A 720896 Virusshare.00007/Trojan-FakeAV.Win32.WinFixer.c-ebfa24116817adb9160263594219cb6192fe1d079092e4a95171201467946598 2012-06-30 18:01:46 ....A 790528 Virusshare.00007/Trojan-FakeAV.Win32.WinFixer.e-ed96cb99cd7cc1c0a3a9fa1761e33fbdb40bf2bbaefc0f3e4739c973fa5c61a8 2012-06-30 17:34:48 ....A 1022976 Virusshare.00007/Trojan-FakeAV.Win32.WinPCDefender.as-b579633e1705f3fedcbf74dd09ae3981ce70069043ea49eb508678f5f40db070 2012-06-30 17:03:42 ....A 1021440 Virusshare.00007/Trojan-FakeAV.Win32.WinPCDefender.i-7430b9e56f0f9217a4461ac80e0f8db1a936e7e0371925bf96165ecb1df6bb68 2012-06-30 16:18:06 ....A 602276 Virusshare.00007/Trojan-FakeAV.Win32.WinReanimator.gen-17b916c12e4d23cf3badec07e39c6bc81c00b699408f8086207337858e9a7a5a 2012-06-30 16:40:58 ....A 281088 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.a-446246d642cee565245a201926b3428ed118e73096676337f1f9c887127e824f 2012-06-30 17:50:32 ....A 259328 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.bfc-d66c7e84b5b65788ccc3bb2b74a098060b264c950a093e07b638afd6b7bf79c2 2012-06-30 17:27:40 ....A 290560 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.cva-a3eb9e7f5d53b58fc0cfd15d543f17b72e6a2e93a84801c827e134fefadcea4f 2012-06-30 17:00:24 ....A 6144 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.djp-6db2e85a75faccf4e2b2fe76a2a3dd11be03c2feb379fb2f52c640107a04a6b5 2012-06-30 16:34:02 ....A 218880 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.dnq-344aa1968c3abdec5ce04c97dd3e66dbe92283ea9959cdf3095cdd2b92cf90c8 2012-06-30 17:23:44 ....A 218880 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.dof-9a03f906aff8bed28fd73b09fa57d927874cc6125dcc14e959b228f3580dfb23 2012-06-30 16:23:10 ....A 218880 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.dog-2069108a1ea2c7b3e3638f145241735c7b758ae85e0127b8c495fbdab448ed2c 2012-06-30 16:23:38 ....A 1224192 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.i-213ecc913c92326f58fdbfea02ac1c5d4bc263dec3fa5c45efdd63f4c7944229 2012-06-30 15:46:16 ....A 49044 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.la-f4a6eca8fd361ff1c14e2ff4a0374dbb2ffc7346035a7921cafb097ca9b58e9e 2012-06-30 17:49:16 ....A 368640 Virusshare.00007/Trojan-FakeAV.Win32.WinSpywareProtect.lg-d3ceb94b232c68e83e182cb65b38a7e368c482f8e891e4e047857d2d59f07623 2012-06-30 18:05:30 ....A 1651200 Virusshare.00007/Trojan-FakeAV.Win32.WinXDefender.a-f704e7a7a0860caa9ce3f77c2f5b828cdf02376b6a0497c677b8cc5ac0af43b2 2012-06-30 17:48:34 ....A 1699840 Virusshare.00007/Trojan-FakeAV.Win32.WinXDefender.dx-d27898303a573463251bdbca2847889bd15126de5e87b362bd66f93aea0c3ef7 2012-06-30 16:43:10 ....A 498688 Virusshare.00007/Trojan-FakeAV.Win32.Windef.aaec-499d92f8ef3f40870d60936fb609c36c4114709d0697845a894d246ad289a580 2012-06-30 16:32:56 ....A 312036 Virusshare.00007/Trojan-FakeAV.Win32.Windef.aaqi-320e0d7f54a207e8683829ea880024d8c307be8f3e763bf756b4a3e173e2fa34 2012-06-30 16:51:36 ....A 472292 Virusshare.00007/Trojan-FakeAV.Win32.Windef.aaqi-5bcca5155c5490379c0a9c1678d274e0f105ed8c9b93c6c24306dfbda051bcb4 2012-06-30 17:39:26 ....A 331776 Virusshare.00007/Trojan-FakeAV.Win32.Windef.aayy-c154a81ec1a30c2b675e673cd33829e85fc56140e16f9520f9afcba01c960799 2012-06-30 17:24:30 ....A 441344 Virusshare.00007/Trojan-FakeAV.Win32.Windef.abcj-9bf8fdca1ecb13c5be4dfe97f35dbb6d0884e668775ab7f2bde9efcf8494762e 2012-06-30 16:39:46 ....A 778240 Virusshare.00007/Trojan-FakeAV.Win32.Windef.acef-4172e65e57b2c845ed45b251e8b2c379f37ef3f1b486a66581b20cc7b062c320 2012-06-30 18:20:38 ....A 237568 Virusshare.00007/Trojan-FakeAV.Win32.Windef.oxw-589ec7356cb490d4bd4aed57cd0228c6b29589c4ad984d762b2f88ccdad30826 2012-06-30 18:09:46 ....A 457840 Virusshare.00007/Trojan-FakeAV.Win32.Windef.thj-ae6832c2a3f35441f09b12a183f5268d264170dd3c6650712a82edb87e8cab1f 2012-06-30 18:11:52 ....A 369152 Virusshare.00007/Trojan-FakeAV.Win32.Windef.uuv-90872a6ed975b1290a6dfcbfb173b5810c9749c7e79ea379d59cfced35118868 2012-06-30 16:34:18 ....A 184832 Virusshare.00007/Trojan-FakeAV.Win32.Windef.zxp-34a6352a9afce390464cf91031f2a868432305c28943dec1fe6d9aa58d34d642 2012-06-30 16:58:34 ....A 417280 Virusshare.00007/Trojan-FakeAV.Win32.WindoAntivirus.a-6a92292d475014d67b9796bc959c80885c4b21113bfd9582afcb5f4b7ec24eaf 2012-06-30 16:54:46 ....A 643072 Virusshare.00007/Trojan-FakeAV.Win32.WiniFighter.f-62f0bbb5f92bbc362ecbad5c6a26124c79f30e678a4b9277a82c9ddc1373cb79 2012-06-30 16:12:42 ....A 2379305 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.b-100c737c2ac69728785d76d7a971f0348c44305ac6821416f758aececca6bd83 2012-06-30 15:51:12 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-045d8df0d624f961f66a533f72fbec45bafff8534674c3a4f3dcf6def83d086d 2012-06-30 18:16:22 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-09dcd09ee963746d34118f8b5bfcf8a122d08befdccbf2a4124d3cc18c3b09e0 2012-06-30 16:18:02 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-17949cf094eee482f2694b04b16362cea605110199e8f46b49af398224809f7d 2012-06-30 16:39:20 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-409830f9f108c418995efd4d0d9b6579ebc21f4571d967d19f5858f1d822daa0 2012-06-30 16:39:26 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-40c23ff5ff408fe2f0d12bf34b406c8e21dd138ce272f4ea4761a679afed0d82 2012-06-30 17:04:22 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-7592324b2992ce33d04974107431da70d721a18f7daf6470e333d4f2977f1c16 2012-06-30 17:15:00 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-8980a2f4ea7b1f3830c7aa998bd338cd65cdc693f8374d4bf0518b551d2bd5fb 2012-06-30 17:24:16 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-9b4cd4977be49cedb9a88bf49ccf15aa03c57bef3660896de134f217f94a5fe9 2012-06-30 17:28:04 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-a4e659f34ec1f0694c8ec9a94a08bd186d4a36023dbd1d37879cc653e34da8c2 2012-06-30 17:49:54 ....A 395264 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.bk-d51f821fe057844b5489f82faf0400b4de78b9e2344b5b9dcb6f1c49a6bf16e8 2012-06-30 17:28:56 ....A 1070115 Virusshare.00007/Trojan-FakeAV.Win32.WinwebSecurity.d-a73082d1ed5ba9da8346f81692439e50ea1a2f88746ba642b404356d07bc4ec3 2012-06-30 17:04:06 ....A 143360 Virusshare.00007/Trojan-FakeAV.Win32.WistaAntivirus.s-74f47447928fdc487b5ace80aa2ea6ce0b4f2113f1fc77fb3a07890f3abb04f7 2012-06-30 17:12:24 ....A 20992 Virusshare.00007/Trojan-FakeAV.Win32.WorldSecurityOnline.e-8447c459e5d5cb57e02ed3c5a02bda3ad57173aeb8a374cc7972b4c009558f7c 2012-06-30 16:47:12 ....A 28704 Virusshare.00007/Trojan-FakeAV.Win32.WorldSecurityOnline.h-524f490e7cb0d6112cab0f86fe8d858d1b10c60b24015f0b82aea8f37e13900c 2012-06-30 17:37:04 ....A 78344 Virusshare.00007/Trojan-FakeAV.Win32.XJRAntivirus.a-bb509789379ba5a38758abe792945253cb372e6be0e1519bba7fdd3002c1a472 2012-06-30 17:56:36 ....A 809472 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.be-e30b697bd4f9e1b93f97e2879c361c8faa013645af89ddc1813e7e2963b6c14f 2012-06-30 18:02:40 ....A 323072 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.c-efe2bffa8c21a1a507e02521e41efbebb7ccbcaa1f0f8c7ab9db302658232521 2012-06-30 17:39:18 ....A 314368 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.d-c1072926c8f63b9247f93e3abe0045706fbaac0764395d458e95ef0b1a61b545 2012-06-30 16:54:20 ....A 863232 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.de-61f853cc3a47689863fa4348f9c2ad0b5517690793fdd74c233f1c423ead5bb8 2012-06-30 16:53:56 ....A 427520 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.dg-61224e4bbf709d083bd438e49c314f36cf76bcc1d3fdc0428dd00412beb3568e 2012-06-30 18:02:00 ....A 427520 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.dh-ee3cae6391fa02e73e1ecd5d4363f6a869f08ec06d356467c5e249277788a1af 2012-06-30 17:15:06 ....A 427520 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.dj-89b1e582e990131d97b117806bb6196b6093f45eec24c7607cb8b32e49487df2 2012-06-30 16:14:36 ....A 355328 Virusshare.00007/Trojan-FakeAV.Win32.XLGuarder.e-12fa0d098353473eac0d6990295fb07c83ee8a673d29e78cc2afafa2b7d1ff41 2012-06-30 16:53:36 ....A 363520 Virusshare.00007/Trojan-FakeAV.Win32.XPAntiSpyware.c-607a2d750f6a345ee4caf6d5cf6f5c9dec162a55e322b0d7d7f7325d62b13927 2012-06-30 17:34:42 ....A 369152 Virusshare.00007/Trojan-FakeAV.Win32.XPAntiSpyware.e-b534021f27b4f70241cb3c311e9aeec53883da5f3d6b536a9b4cd7e7dae20d5a 2012-06-30 16:38:00 ....A 1380352 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.aig-3d43f97f4ca90a1976d4053a5808057ec1e1e10942bdea9ffbad779ff913af06 2012-06-30 17:39:24 ....A 788480 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.ajc-c13d8a8c25f8360b7d3e186a9707a55736877ba60a4249caa9a018975e9e06c6 2012-06-30 16:54:04 ....A 10462 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.az-61722336ac071c3f15afabcf156304e09185a89ac36d60e556603f3fd1e88b6c 2012-06-30 16:49:36 ....A 4641280 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.bz-57290eb3a6e450473ebcad5b713562012ae0bf7eb8a87456412db7f7ee1fa152 2012-06-30 16:11:52 ....A 1752576 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.ezg-0f0883658434606e25a8e366bb71b4aad88ebf90b9742b0cf7183db83f812e39 2012-06-30 17:14:32 ....A 65536 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.fjr-8895918dd635c9748b1080838fb30b5e09cede51bae9e73f343b08d26e63c28e 2012-06-30 17:16:50 ....A 495104 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.g-8beaadb35803fa53e932889c6363e814db3a05b5a30a4faf1301d834a84310d1 2012-06-30 17:02:42 ....A 77613 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.ho-72131b16293740b9c6a54e64b2f3a8607ca7559abfdb7339d940ce0fcd90940d 2012-06-30 17:40:02 ....A 1510400 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.isb-c29977f3e8b9a5b36717d1fa9a13bf918d083c167db352097371a92725e05b5b 2012-06-30 17:45:22 ....A 1541895 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.px-cd623b8315c97982b1c29e29800a3e0c2b9125cebd2787d369fbc18fd76c9121 2012-06-30 15:48:16 ....A 110566 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.sh-00ad557f95036f3f8332d0a2db4981b97a32eace1810ceb51fe58b29399b065e 2012-06-30 16:40:46 ....A 2186752 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.tj-43f19aa2c2e8a1a881e07e29bbfdbfe0b0a42bb2ec3d0b9dc2938b72236f81e5 2012-06-30 16:26:36 ....A 1603747 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.vlo-26d0fb8bd63fa6dd672b017385d68357550ff1266d95d804f0f663bdd7cfc4eb 2012-06-30 17:17:14 ....A 45600 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.vlv-8ca413eab9fbb69bb7aaf6e90acee8a819df0fe6758be0560733d188202c3922 2012-06-30 17:35:30 ....A 77312 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.vly-b7621695e3e6b8d4513eceba8ad112fc004a84b19c66ed676be9ef921d89ebf7 2012-06-30 16:28:38 ....A 493056 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.vpe-2aae24a9b670875f400a7bff1d1231e4de8f6c8adb34926e562976c9f92d4c05 2012-06-30 17:55:00 ....A 530432 Virusshare.00007/Trojan-FakeAV.Win32.XPAntivirus.vpo-e0088b469c287ed00cbe0b2bb31d3347362e632fc27af7ee10586b181576e3e1 2012-06-30 17:07:02 ....A 211855 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.aw-7a2b3d597f3c5885b42d3d59d4b1cb2ed6d740c1d56042fb23e42a50dc816781 2012-06-30 18:00:42 ....A 225163 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.bt-eb5afec58727e92e8f25c9787b097fd1964283b6a4938a6f92f05bf4e5196e97 2012-06-30 17:29:00 ....A 524288 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.hi-a76a7e478ef965ff5f8b428cfe534e4e31bdbc6b866f55cb7679c7800ea86565 2012-06-30 16:40:10 ....A 1069056 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.hj-4260899cb3653674767459bbf6188a3e3a8f1c9f81622f9f3b819da1f7117bef 2012-06-30 16:25:20 ....A 524900 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.k-244531686512cad332e58c5b23b22c1f4f35fb7be9fe40df6c4c7b48925b0068 2012-06-30 17:10:20 ....A 358092 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.m-805dc83b60f76886eadf9b2aa9a3306ab94fa82df202350f9ab1a8776fa6dc80 2012-06-30 16:18:24 ....A 225785 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.sx-183162d9f98a2cc5bb99d7846b167a240c9fa383cad21ed984f0e8aa8f3e87ac 2012-06-30 16:34:52 ....A 304332 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.sx-35d486a97ac25013871400f8923fcc7cbbf3fb827209390ab0abe8ba9947e2eb 2012-06-30 16:12:00 ....A 71795 Virusshare.00007/Trojan-FakeAV.Win32.XPSecurityCenter.td-0f28cf6a79f93daa678c33ab37f36f6fd1c34010e1cfc218cad426714524abcf 2012-06-30 16:38:56 ....A 196608 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.ad-3f8faf9d62df5e935030d1f8a7de4921fa65e9c91da46d2a5da4c49f1ad35145 2012-06-30 18:02:40 ....A 299008 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.ar-eff500a595f9c8567c6f8a1b545f8f63c733771b77cde1352fe33cf133d40bf8 2012-06-30 17:33:16 ....A 454656 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.at-b197a1ce3bb0461c2195e992e4d5b8d2000367f6f52991421fda5d0446670248 2012-06-30 16:56:36 ....A 517632 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.b-66a51e7ceeaacd8e5c81d470406e8bc4a775716de400fdffb295b9354943cb01 2012-06-30 16:18:18 ....A 307200 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.g-1800d93da16c717d7868f0731a16316a68f6e982fdcf477a2527eed597a1aecf 2012-06-30 17:34:02 ....A 462848 Virusshare.00007/Trojan-FakeAV.Win32.XPShield.k-b3a33fcaf14782618d9e82c1b866b09495e39edd1db21ef2e096d7a660e426c9 2012-06-30 17:22:34 ....A 581632 Virusshare.00007/Trojan-FakeAV.Win32.XpPoliceAntivirus.bp-9736e8a529bad46259713002386f1600b16608a85280bbe4483297f42c784ff6 2012-06-30 16:51:20 ....A 507904 Virusshare.00007/Trojan-FakeAV.Win32.XpPoliceAntivirus.bq-5b2a079a8b7a25868d4eb8fef82a85358a9d5c14a30d21251a7cc4876a3257d5 2012-06-30 17:19:46 ....A 581632 Virusshare.00007/Trojan-FakeAV.Win32.XpPoliceAntivirus.ch-91b365b0817856e9a24f28795176be697150283e69bd5eb03916f4e0575367f1 2012-06-30 17:50:00 ....A 76792 Virusshare.00007/Trojan-GameThief.MSIL.Staem.gz-02b0a578debf90adbe18436cf233a22e76581f72c44b778da349d069e7ce603f 2012-06-30 18:20:04 ....A 49242 Virusshare.00007/Trojan-GameThief.Win32.Agent.a-2127b57d4a20d52df5fecbcf7541dc76fee1a7aebeeb94b0bfff8747489a5cf2 2012-06-30 16:23:54 ....A 492032 Virusshare.00007/Trojan-GameThief.Win32.Batist.aqm-21aa3e900b12263d732adef0b4c9beda7124164a4582fe84aa8acd3fd9535580 2012-06-30 16:16:26 ....A 607038 Virusshare.00007/Trojan-GameThief.Win32.Batist.bvr-157913ed465f601a666db8ccaaac3ce1cec5ffe58998032e3587c94505b56ddc 2012-06-30 17:32:56 ....A 437248 Virusshare.00007/Trojan-GameThief.Win32.Batist.bzn-b0d818bc279871e2e72e65d63d1f9b7cad5c3906125f02b5366947e9c67b57cd 2012-06-30 17:37:26 ....A 61440 Virusshare.00007/Trojan-GameThief.Win32.Emelent.aos-bc4e17c3ac6c2ae71b2644132f0efdd9347d1e57f318ce139b8a7ca9549d71a3 2012-06-30 17:02:48 ....A 22416 Virusshare.00007/Trojan-GameThief.Win32.Emelent.bsn-72439fb8c6b2eb5b2e40d665a93ecdfbaf1de2703da7dfd23fe958ffee2a7155 2012-06-30 16:56:46 ....A 21912 Virusshare.00007/Trojan-GameThief.Win32.Emelent.hj-66fef82a01e9c7ef5c244f025862eb19674cbe5e9031347550f3550094888016 2012-06-30 16:53:30 ....A 21912 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ip-6038d3bec11b84090532f45874787e253b0086c8dc69a1cf064ae8dbf2aca430 2012-06-30 16:05:40 ....A 21912 Virusshare.00007/Trojan-GameThief.Win32.Emelent.mk-0ab50cfadb899b8823bc2965fa0da99ad6e35f22afaab1f6d086526552ca6d1a 2012-06-30 16:11:16 ....A 21912 Virusshare.00007/Trojan-GameThief.Win32.Emelent.mk-0e4bffeeb96f0dc832205d3c36b407fe65aab764c88abfd1434cc724e55f563b 2012-06-30 15:49:26 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-0211f8af32750b1322306f5953ffcb6702ad3261496e13ea1c691915d41a040d 2012-06-30 16:24:54 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-2393ba26a5483b8f3a5fc625ec2c9f2159c38581995962219b45f4449c4d1ae1 2012-06-30 16:33:10 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-32a02cf81557ad40d872498e1d432e665050d0ea0078e553396cf7f0bf4debd5 2012-06-30 16:56:52 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-672cbdd2c2025582d800bc3e137cc6ba7104b038b053fdb02ae4479f14eea720 2012-06-30 17:13:38 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-8698144d9a4fb29dae91ccddb926ea6786cb8b7d32de803c84f50dedfa5c833e 2012-06-30 17:27:44 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-a4307c75ed7c01afd43b3319b7bda2c32c79ca1eb120824c85538df60a7207d8 2012-06-30 17:41:24 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-c501afb277d1fb62ab0b45aca5df8e18e7862f7994a83476959374a1e60621cf 2012-06-30 17:47:14 ....A 22424 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-cfe5d392cac979c508c0b9f7f3991bdd109e54f10149268a8dd559573c9c486e 2012-06-30 17:56:06 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.ok-e21c33bec92f85ebe4e6f186e1de5851f46b69ec59d9aa8e6f1a7a14a8e6afb6 2012-06-30 17:49:54 ....A 32664 Virusshare.00007/Trojan-GameThief.Win32.Emelent.sx-d525ba61a8d5560e76a4c33ec8cca2f8883fd3723d7775cbfb3867977f758c51 2012-06-30 16:25:46 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.wl-25312e2c9c7f7cb8458134a63da0f868b1121fcdd6b3d14c2f88dea5c6201625 2012-06-30 17:43:42 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.wl-c9aaa25b6bf86550059ab1c986e5446b4992d1c4f0e1af750398a016b14a1599 2012-06-30 18:00:28 ....A 20888 Virusshare.00007/Trojan-GameThief.Win32.Emelent.wl-eae422db46bef0871f7a18473b899f8875d979bc1f845b1faf7c2d8981a27616 2012-06-30 17:29:52 ....A 18580 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.aoy-a9cdc3a732aec428807bd898f90ca35c57875737ddf6c709b1727d1dbf09d851 2012-06-30 15:52:22 ....A 30356 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.auy-05783fb5935e280fc7900b6f2861d3a126bd1ecf4180ea552857d67f731ba0a4 2012-06-30 17:23:38 ....A 11936 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.aws-99b71661fff7a23796fc9e8c7965f05f367cdf7390657ee3e1bf40a70e4b6095 2012-06-30 18:07:34 ....A 14996 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.azy-fd560a7ed6537812a7b6339dcda8c9ba9faa9e412685ab214b6acb7561f9c989 2012-06-30 17:33:36 ....A 17556 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bbn-b270804ac47053261f5873e76f539013bd369c811c11ad5f0667af62bb1e1ca5 2012-06-30 17:19:16 ....A 15348 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.ber-90b9d05c49995803e5065f0c21009ecc42c22e8ef432b155b845f4f642e6309e 2012-06-30 17:12:26 ....A 13092 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bkx-844fb5c9df4ca64c74dbf62fdfcf469802206895898481dfaa8a7a8d4d4ff936 2012-06-30 16:35:44 ....A 8996 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.blb-37a4dc3b161ca2a842a82a2b0a93fe76d9708f83890347b7a518ddbaa944919f 2012-06-30 16:30:08 ....A 65536 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bss-2d119b57be22ed32be7813c888e11a3c8a98aa98547964b1e766dea7b2195c29 2012-06-30 17:18:00 ....A 1003520 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.buj-8e3d7c7bfad00aaca007529c621740dc4302ce152bb0eeb58880ae8a11098027 2012-06-30 17:59:06 ....A 8704 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bw-e815934de674a2397ea399dc6f2c06865af279961e039dda594657618286ed99 2012-06-30 17:45:36 ....A 9508 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bxw-cdc9bc1bc1e9083cce3eeb9f009766f4afa188ada10638103eb4e3935d2e46c1 2012-06-30 16:17:48 ....A 8480 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.bzj-17498b65bc9196d102f688b8b0018101208345e8c30e4fa4b7138d9b5948ed60 2012-06-30 16:23:18 ....A 8992 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.ck-20bf8718a56b15d1060f2441b8f58b69739994660d19f2e36a1e64658074ecd8 2012-06-30 17:07:54 ....A 22056 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.cvt-7bf189783f347451fae7e0899801f3e8ddd7685f8b29798b92a5b0853629b5ea 2012-06-30 17:26:26 ....A 22056 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.cvt-a0b8f794dd574d0cd6b495d3a2684819c9d34edd6a25dfe4f36c6ed0aee9c9da 2012-06-30 16:18:56 ....A 5920 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.cx-1907b7c46e6210994905f99132c0f6594facef7d3c6bdff3d72974e26749faa7 2012-06-30 17:09:50 ....A 19408 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.dbp-7f9b986a408a576fbd0f2d797e1dc5ceec90898215eb9bad1f042777cb090b7b 2012-06-30 17:51:12 ....A 16272 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.dfd-d7d4e88f16dea894bfe0a29d54908740783f3162eb1da3baf13aea5582c714a1 2012-06-30 17:19:16 ....A 15648 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.ey-90ba8535c7a8d77aad1f0578edba9380010df56fd06f613658f4adc93aca51ce 2012-06-30 16:40:02 ....A 187904 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fevi-42040200750951be020cb613f4a8064ab9819ae12009c5f604c2e3bb727d6291 2012-06-30 17:02:42 ....A 434176 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fevi-72122cb308556227c6ee4555cd81ad0e0b71a6fc89f4053d8ac99fdf38b9c4b5 2012-06-30 18:09:22 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.ffwp-e853a6f27196f2c2bb4a6e0fbfed177bb0789b0421af6cdd3ccd0960013f5f48 2012-06-30 15:52:38 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fibp-05a589183da64ecbfb3daf5441a476bef5f518fdd24e2d0632b40874c330434b 2012-06-30 16:38:46 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fibp-3f1810eb39057125911a785c25d2fa8da4c06200fc9deb323c883821b9cc4834 2012-06-30 17:29:20 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fibp-a84c74764f8180977334e463347daed5d18b8ee1da65461d057a4c3c55f7e806 2012-06-30 18:09:10 ....A 12888 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fifu-cc28cb7ccbebdc42c437b68e82be79792ebf23b1eade395f2f6fa004e4e85009 2012-06-30 18:07:30 ....A 18208 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.flrz-fd1076ee515ae45a256056ce1550ae69d89d72c84872cbd320cff797409b7c2b 2012-06-30 18:21:02 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.flzm-1875971484b4f9cc1a7862092a802dbf5d73c70bb49553ce6a95755077ca1060 2012-06-30 17:27:46 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmaq-a43401704e8bc39a87e19c2ab8f17b9d70c12c82b20194bf4f319b96ba958044 2012-06-30 16:38:20 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmbb-3e2ffa077035f7bc994f4b7d3be6bb5399c099b37fc6bbcfe206cd7b8ca8a76b 2012-06-30 17:00:12 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmdl-6d58569801e45c0c8e505417e9613a9ad75156b4455420a920e01453952fd2e7 2012-06-30 15:50:16 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-0338b68bd0704fc7e1d3586ea82b4d42600e35a5fed5058521c66e2c491a3e13 2012-06-30 15:54:54 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-076627cfa61a491ba1f3845d053d7caaddaf3168f74312118bfce8c7017531c0 2012-06-30 16:01:32 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-09899a8e89519767324b7e935a26d3f5125245c3fa57697e4fe3c383b52540af 2012-06-30 16:11:32 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-0ea1147c44ae228ff694f4375de92ffec2151177d0d257f4ba3cb2c8b065ba91 2012-06-30 16:19:34 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-19fc2ae0b40d562b895f56c4b18f2d38fa7ca42e893866b936be6efdab7d5ce4 2012-06-30 16:22:32 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-1f58286b79f93173e3a7bf1ccdcec74846011d4b2efdf7e913a1f7b4bea77c49 2012-06-30 16:25:44 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-252ab7583c44b3b2bbb7dabb5ff26ba3c092218004536a837f7c870d95176934 2012-06-30 16:31:24 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-2f487312cd7ad4afe62cbbe4a29e1aeea4982bc7e11d1ca30097174e5c890efb 2012-06-30 17:31:02 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-3276619c147972d7f284dcbc23e3fb855cc7e37991350469c01e424af0651abe 2012-06-30 16:40:16 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-4295e2f15f96147cde6349a6b101cad9c71cd3a391d4a9d0a1c4ce0231d30174 2012-06-30 16:46:48 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-516cd9db6b56791500b757702c63b3736ad8819a1c1cabe0635aaaec59ec7381 2012-06-30 16:54:04 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-617801cf9c501730b72375e373689976295d6208f5a4c544a2dca062cdb7a481 2012-06-30 16:54:56 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-633024d08ff9683530f715e0800e7fe225854b9db92666429ca55cdeea4f00d5 2012-06-30 17:10:14 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-8041e200c7cb10a22e04ab8e5710e973cfae7e59215ce9a3987222577d561341 2012-06-30 17:13:16 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-85ff41f8c41689b076ca541d1271ab553e4aa39333fb867a736371b245f9124a 2012-06-30 17:15:18 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-8a00f92b5002bb57302eb85a85a8a18e8b1a12a2a3f8d8d7584110bea681824d 2012-06-30 17:18:08 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-8e92e2bf939cf8dbe983419a7fa424eba5499861c9391f69804349e7adb88420 2012-06-30 17:30:26 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-ab3ff5abc34f42dceb8fa5e5257938f701b108b7ee769c4160986118f0f96d89 2012-06-30 17:34:38 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-b51d7c9fcab7f768bd6a1c73e57f2cab77427957c90910cf16e90e74c9e23be3 2012-06-30 17:35:32 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-b76aaa4d7c937d716e2b0b3a944c2846a728f4f3674eea27772d3fcc41060ac4 2012-06-30 17:36:26 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-b9725b9352940c93dd9d840c5e44da01b57ca642163792319983fa4cda1c2f55 2012-06-30 17:40:26 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-c33eaa9691dcf6e65578952509e7a2d8801361a9bd3ef8f575be4a491ab6c70b 2012-06-30 17:53:46 ....A 33321 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-dd9ac11bc7c1fa34c742f97a599855cb531c1e3afb8f3aaec57b95fe67d734b8 2012-06-30 18:06:10 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmeg-f921bfe6c4fbe1d091fb28281d510a8b0805a3a477400fbfd615a534e7079cf8 2012-06-30 15:51:16 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-0476ec98ee895093a47b859cf8f309a525974286dbbda31b3d779ceaa7b6eb60 2012-06-30 18:13:06 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-055ae44412cd00aaf21bbc2db46bf31be73b92f2ea8e43d41e61a449261dcc45 2012-06-30 16:02:16 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-09d403b92b551979cc016301b7a1df24b931498546021c13e4c589695eeb5737 2012-06-30 16:23:00 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-20170fdc4838baf2b3ce7181b23b9623edf148defca28d3c90e37c2af6fc74de 2012-06-30 16:23:04 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-2034cfd6fc9eaf402f94cffe062e35cd3ea390319ed2485b914073e062f8ef12 2012-06-30 16:38:10 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-3db4a8bb3d7c9ecbca0465cf1e9f997d5e3f4921b3517369b83f8d0c09419f12 2012-06-30 16:41:54 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-46b9afd96dc5a2a26af1b17267dad6d36cca57148b35e6e3126aa275935a9a8f 2012-06-30 16:52:02 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-5cb72c2e2980eaf58f0cf4b391a778e10dacbe61890b060a7d7505f1faefc353 2012-06-30 16:53:48 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-60daef3d64526366f1e17178f9eb1b9a43ee80cf041edb2500468ea4d8f93d7f 2012-06-30 16:56:44 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-66e484fd0ce1ae0bc78001242d59e1a82888a9ddfe1309e2e4993705c5914926 2012-06-30 16:57:20 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-680a8d00dfdcd82e2ded0e3dae46a67bc5848747eeee8c12dc08bf1dc2833b91 2012-06-30 17:05:30 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-77a7c625b62962f2081e4711c9f0f17e054eeb54306bf2036fbfdb7c97218e76 2012-06-30 17:06:30 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-795c4d44d3aea8426e66832bbbe0e477de516984cde231f3dc5a6904d8d00dbd 2012-06-30 17:32:40 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-b02e174b60e76547845d73d14feb331df8f15aae7eeccc4657533d9140231ed0 2012-06-30 17:41:48 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-c5b8d6b10af1a0cd04da24274c16567fc8cc601ad9d71c967f91c65ed400dfd4 2012-06-30 17:42:56 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-c826450897f2f83e5961d5b7109853cbe0506efb9919b24121dadde0865167a1 2012-06-30 17:44:48 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-cc11691e69ce8116d96a07016e9bdadcd28512fc958a928daa66b8e48eed1425 2012-06-30 15:45:20 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-ec975d16dbab4c6df4508eb5864030f1efee464e039a1a2ac346b4c5744b2b2a 2012-06-30 18:04:54 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-f58984457b7f3130e3d5afe3aef02f345a7f033abc0bfd2b4172f1dd33cd23e5 2012-06-30 18:05:46 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-f7c0341d199c4419a6f38a6315d48ab942aa14f4c0c8c11a5abbe56e2323f136 2012-06-30 15:46:36 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmen-f8c93dc2faae2ff4fcbadb8f8fadf806ed519bb3cf4511120fbf991cf8b38dc5 2012-06-30 18:14:42 ....A 33073 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-0788ed25ec2e86191b5450cb254ea778a333bb7516f4292752b44d2005786653 2012-06-30 18:15:44 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-08e6e50f405ca07862e324351acc9f07f0fff41a95d345abe23b09bc167624c1 2012-06-30 18:19:00 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-0d5ac05cca51391d5156858dbd31086ef11a300f5d769d74520ffeaf29ec3d7f 2012-06-30 18:23:16 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-129e6269a121b51c13b1c150b49cc244a5baa79458f32cc48961d0a6e5138844 2012-06-30 16:14:58 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-13755b824cd19f1b90c4cd3acb461c2c32699256f8564ca3f5a69f5da1d2e87d 2012-06-30 16:18:06 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-17a98ecc50607a987ab93da5039fb9e82117edef76f219feef8d99f35e26d3f1 2012-06-30 16:20:06 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-1b173a1c2a23e74c9af63485ec098a93781fb99a019f1d4729a6486aa2aa5553 2012-06-30 16:22:40 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-1f86f842b4bd3227abc072cfec2d842c6a70c9f55ffdeb11703608f710c08fe2 2012-06-30 16:32:46 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-31bc69e4f1181a46b2e629db046c4b30c1865105cd89209cb69c3d5c52263066 2012-06-30 16:52:28 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-5db516b16b04481245a7e1c8595d72374e15575a450c98c3b5d09d8667d35b0e 2012-06-30 16:54:10 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-61a0dccc678f5edac0b74d48d453537d1ac8d00dfdcaf9c7797bac325619aa26 2012-06-30 17:11:34 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-828bef19ed05d9df8f18354ede02095c70814dd5bfb03bb85b1dad726661d594 2012-06-30 17:19:22 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-90f42a470c8d14c450216a4684c19c25422283d81493c18adeccf0a4e3b6f6f3 2012-06-30 17:38:32 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-beecb232a5d5d89b25fdee38ac55e80ddaa142a5e53ac706133c7bb16465f426 2012-06-30 17:39:52 ....A 32413 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-c21bd4b58a3d02111c39ba784bb6896aebcc7907e305b2009a7c770539933872 2012-06-30 17:57:02 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmex-e3ef07586bab7834e492933800a071ece4a949c2f2ade25a617548df42da7c0a 2012-06-30 15:49:22 ....A 11848 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmey-01f37d0f60a4a28aaf2243a29748bf29926bb719ed302b9174fb6ad4b36b5b46 2012-06-30 16:42:20 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmfk-47bf7878648ee2d2f40f14d23d6c2c08f74d481638d6272306e1d6bbff6b36fe 2012-06-30 17:08:56 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmfk-7df81030b21a14c79c58272249e32bd6438b6e01ac2d0d64a22f77396634fb81 2012-06-30 17:29:08 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmfk-a7dcd2014fefbdecdcbda1dddb6cd37ed5d36f24e98babc22976b83e14f3aa78 2012-06-30 15:46:52 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmfk-fb439af3a03737fcb41b4f3617ea8ac934d367e8449f62efc76941fae6c73d6c 2012-06-30 16:55:16 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmgh-64038de626b3cec6e24179ee42584aa81dd9e5e63daa45164479eb342ab74ab9 2012-06-30 17:00:52 ....A 42273 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmgh-6e8789e461f600a6cc1b8ec9ba417f9c960d0b773a0df2174e220861cd2c90c1 2012-06-30 17:13:44 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmgh-86ce646c93af378548c71a4f7ff7f991b9e7b99df245a48d6994449e4105e78f 2012-06-30 17:23:54 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmgh-9a5ab18a33305eeead56bdf2cb220c39bf38f2c0aea03fb6e4ad71b065d3130e 2012-06-30 17:27:26 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmgh-a34f4e5cd429a05ea96ed08e276ff1e710598e56cf58bc590d3547e5ef050ed6 2012-06-30 16:09:48 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmjh-0c41d5c48379ea81e06bde94ed5b450b63becda407b58923240b69e0cbd2102f 2012-06-30 16:15:46 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmjh-147b36a3ed511765143ba4c726a437e1166114e0df23b58da540ba26ade9a64e 2012-06-30 18:27:00 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmjh-7d2d76edcfaf54c07a9a352ddd92e8a5debc25b2506cf607495792774807d77e 2012-06-30 16:27:20 ....A 35749 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmji-282154be2f786ee7d9f49765f72d0afd49bfbc6030ccb53891636e692f195f99 2012-06-30 16:36:12 ....A 35485 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmji-38b250a72b071b3d7db72306831e1ec57c32f7bbcd5cc28de6928566ba4b5df4 2012-06-30 16:37:14 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmji-3b609997058b1edbfb6a70f48ce7a6c4c97f9ae033664039ce983e94f12a3903 2012-06-30 16:40:00 ....A 35485 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmji-41eb46b585f6d6dd63f9fbdcc59969cd98ba4027aa3088f9a559c428ec19f425 2012-06-30 18:27:24 ....A 35485 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmji-f0bffee80091b78688128ed4bbe195688f0daa9dd49b0c53b9464144180f219e 2012-06-30 18:19:02 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmqi-0d6b2d5e97c9287f012e7492b42cc079ba7b11e9b923911ab36643551b5554c1 2012-06-30 17:03:34 ....A 35485 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmqi-73dfab54d9c0d7ea5645cae6d5887afca84ccea826523ddad8cd8fa1967e876c 2012-06-30 17:11:20 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmqi-821c4f6d03bea45df67b1a57f442266424428f91462b80e7e9d562d2a2b50b0a 2012-06-30 17:33:18 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmqi-b1ade2308b0185dcaf0c1dc924e6b904f7df7817f789dddd436e0864bd1cab18 2012-06-30 18:17:42 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmrz-b2c9f47c22dcff5013b77040912158e0bfc7ce87bbff9e8294e9b75de5740487 2012-06-30 16:12:36 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmul-0feeda4a791ca70cd5ec062a5359e067f5a0cb9c5fad4daef32067ba46c0d9e8 2012-06-30 16:17:48 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmul-17474a80a5b767aee66048338b02270f9ae5064c34cc12de756e6c06515b38eb 2012-06-30 17:47:36 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmul-d08762a467475716a18385d399c15737b817c514a7a7e86287bdc75e6e58e116 2012-06-30 17:53:16 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmul-dc857b9ddda050203b73cde74ba35ae9819f1f67484682aee799830c59f462f6 2012-06-30 18:26:30 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmxg-d0aea4860ca74ebe2176d888f6645a222acabe933a40606d9614b6c28d826177 2012-06-30 17:06:02 ....A 17616 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fmxv-789e012284232bcf818aa32cee9fa5a5229e70b7cd40ff6404894f3a3031a351 2012-06-30 15:53:36 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-0639a7e171b87a0fc54fb7acd8dbb1b30bf79c91a6a1f1674a110e3d8605fa54 2012-06-30 15:57:38 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-0811e6ae9cc77762d5f457c2480caa72004a7461bde107733c0185e50668ba33 2012-06-30 18:15:30 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-089d957bc86abf3e3957271331c7a97f1efad1490ff31856b4c996b23b452c58 2012-06-30 16:01:50 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-09a914d811396906801e64403d780af907dbd61d7d0a819bbea75bd3a0fd0e7f 2012-06-30 18:18:34 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-0cd1e518ac20e0d0d30e6a8fb4f4fceb3edf7187a9a4193bc22cda9c0f062aee 2012-06-30 16:12:32 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-0fdcbc7af62b064092083048bcceffb25b848840f95f14c5409178e3ae55aeda 2012-06-30 18:25:08 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-14d3eac1a00e5fcdebe19093b191f566e7f22c876fd2b641b24ed31321e32982 2012-06-30 16:18:40 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-1889ff48fc783e22561398db4b191c8a537a478569075b1a59ad1f8f15391b21 2012-06-30 16:26:50 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-272e715a3cb9992a91ede25ec0f2d0a214022e0009ecdeccff43af26549713d2 2012-06-30 16:32:14 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-30bd9a4edfbe3ece0b6aa2abce248fadf7044bcd02e41fef3013c1e8cbc6316e 2012-06-30 16:43:36 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-4ab8ea833a2e1b1558e6df7c6e7b0f52ec310a19ce7e80744bdbd9f063d4a357 2012-06-30 16:45:58 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-4fc360a2fb0fa9facf72dedebdae746547cf9472ae3286497248c3223aeac8ca 2012-06-30 16:48:40 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-555f6bed48d3a8e9f9651ba0372861c5f45080366262d9d2415236d3a5c65b06 2012-06-30 16:56:50 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-670ea6e061c82464f713f1b809deaa1c6d87dd6225acd41817de7d95b675cad6 2012-06-30 17:18:20 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-8efa4810e70eb6d6872b9630b8f4d2e4f36c97efb965d973c5fd877e1df1af9e 2012-06-30 17:19:06 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-905713ab508431b746d934d916d389ffbb6dc27dbf6ceffebd656fb402ba9c30 2012-06-30 17:20:26 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-92fe0392230dd2d6d6543510602573f52c18e944c4e431095075f8643fa5044d 2012-06-30 17:21:02 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-944af0a4524989f35ed876aa6a62f33e48a8397a6d63534a1f5d510300c98498 2012-06-30 17:21:44 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-95ca4929e772868cb0c0c4f403e1d9d63f49dca207cb6665d4af82720441e19c 2012-06-30 17:24:16 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-9b4f0db843e81a3082428afea9ebf45c84526de6d2bf9e433b8411e82e3879f1 2012-06-30 17:28:00 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-a4c64eca9a4f9043880b67e803416b22ffb5471fac8d7b731adba4ce6123c913 2012-06-30 17:38:08 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-bddbc2f10fbe414c86ee02980fffd01186b77eaa725e09b68f5ce3102ee76498 2012-06-30 17:45:04 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-cccba2f3bbae0cb0063364a5961413aafa8b824d12290f8560600f4b7e10ef33 2012-06-30 17:45:44 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-cdefc9053773cd354e83fb659e8e8dfcc3482b78a2b6d714e65289d7d74a53b9 2012-06-30 17:46:26 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-ce8d8108cdcd4878bcc3760ec8e724eec26f46dce965b5d720ce18b059388f18 2012-06-30 15:46:12 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-f3ffd65b822b96a9d155a8629980279a101cc8fe049351a033e919419da7d9c7 2012-06-30 18:08:02 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnbw-fec057e5c7dbb4d6e16e35289c64730bc7bd4351bc486024eacc80c60a56c583 2012-06-30 16:13:16 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-10fab863138477407dcccc78e5edc920b847931a6d3321f57b42333c97766ffc 2012-06-30 16:29:38 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-2c5869ce4aeb66239acae1ead9886cf3628ead2a8950354b95844fd7244e0944 2012-06-30 16:54:42 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-62cd73bd2dfbcdb1bc8d3339827e4c91306d420c7032e7665dcb724647992e0c 2012-06-30 17:11:18 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-820deb52b7ce574f008365aadf77e90ce86d689c2bd9ecfac69c5ee38d57950f 2012-06-30 17:15:02 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-899b56bd380cc799fe7810ca28e3ad3af6cea6b3326953a09b2946226cc98bb8 2012-06-30 17:26:50 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-a1a5aaf6654d9dda9c62ef3f2aae91be943040af09540ef0967bdf25d4c8d632 2012-06-30 17:41:06 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-c4569a5416341504713becf1ac8c4015148f1f7106d7c4358931ccdc0596f66f 2012-06-30 17:48:58 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-d342972747c76912f4bfc36d9c5b16e9093459f343abceb93204648b71c941c9 2012-06-30 17:50:46 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-d6f21ba18bc1b2959a8a4961ced1835a6f03fb84ec8e518282752e377009e911 2012-06-30 17:58:26 ....A 41629 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-e6a352ab754d96ca89b0c360cb04adf81353011c9c0dea94adf4f1b0625553a8 2012-06-30 18:07:28 ....A 41761 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnby-fcfad51810f16d5bae33f868f2c9804491c9ea02c389690869772ed1661ecf40 2012-06-30 15:50:52 ....A 37681 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-04032e3dffcf9eaf311d990fc3319ac9876b6736ae8fc829d610e236a75342f5 2012-06-30 15:53:24 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-060329753531bfcc1ca79952d3de6f34fd180ba9efeedac8b6d9268c4273a43b 2012-06-30 18:13:36 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-0624e2208f192ff6d97210039ce72925739f577093debf242535e21c4fc973cc 2012-06-30 16:13:36 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-11746c6a9e9f00d6000769d637de85ec9fbca37679fa1dd233fff5e6f958ad06 2012-06-30 16:14:20 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-127b86c4d57555e25a45030ec2f8a914a8ea6ccdee8fba96780b50ac99c8d778 2012-06-30 16:14:24 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-129990508265b6e0a31cf1f2ac2524b2b3bd88a5c1aeaf27873a4ebcf74eacf8 2012-06-30 18:23:48 ....A 37681 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-133663cf04fb44c9db0219fddcccf2aedb1fa2471541d5dfa0714cd9319f5521 2012-06-30 16:25:40 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-2508d4c1db7e183bf4a9dde5ebb0c031220937b55945044f30fb74b8b594707e 2012-06-30 16:25:56 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-2588946459957010b5579e7308cd3dab22954fb29dfc39c7a149018da9390d2f 2012-06-30 16:38:40 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-3ec5427a8f7f4ff6d89287009b5ac7796b5e46af42fd78f9cac2b8fbc565db33 2012-06-30 16:41:54 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-46b63149864249989640ac3347961ef118548dd5456881e2ca37733cbf1dc71f 2012-06-30 17:47:40 ....A 37681 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-d0a71298bf7eed7a94b1b40d96a730a26e727009e2920309147b1cf0836fafc5 2012-06-30 17:58:06 ....A 37681 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fncr-e61e9a9bf7c78e21e27316a42955752ebcf938cca75716553c2b71ca516e2311 2012-06-30 16:10:02 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnej-0c8ccdfca6e1df0e522b7efaa865907c207fb43ebd26dc2d402417f6fa40ab3b 2012-06-30 17:37:16 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnej-bbfa81954493dde8f373e63eb1b1fc16b8548ce12ffccc400243f189ad91c005 2012-06-30 18:08:24 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnej-ffcdec124e216885bf35df39a01cd1fb3fd953d890c1efbc23f32d32dde2e00c 2012-06-30 16:59:26 ....A 331875 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fneq-6c261ba55036bd38a88e8aab7389571fe9fae705a9009fd19f889102a0257b9d 2012-06-30 15:54:04 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnes-069b6509184ef753b4008e988fade72a9d7c1a8718881d2ea29b94b31f29d083 2012-06-30 16:52:06 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnes-5cdba66fbe1eebcf42f555777aea0800859f581b36d8fe4f7cfd355d914b5c43 2012-06-30 17:47:08 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnes-cfac8b5db0bed0d63ede709a9be80abd61a8a23c7e55fbeba24c10a850aca0d2 2012-06-30 15:48:22 ....A 41249 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-00c5ddffc7c43de728d82f367c420229412502e2dc6c8d933c7994c3b7cf404a 2012-06-30 15:50:50 ....A 41249 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-03fc2780bd71c9281be731cfe40149e0ef385c8053de22f9983262808c2754ea 2012-06-30 16:13:56 ....A 41117 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-11f931795c650a99082aa0ad6f331facd97214e8afd83ca315b56581cb1ae873 2012-06-30 16:29:12 ....A 41249 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-2b790085ee1d7dcc00981e6716339f7fd66b63b2f397eb301f68e5488559a4e0 2012-06-30 16:32:04 ....A 41249 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-3063fec1a9a1d3f9c51de642c47c93f591cbc0b0ac1874f5baafc09fc7bcfc61 2012-06-30 17:30:52 ....A 41117 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-ac4dacf2c172f968cdbc45bc00b3604b678714dd4f531ecb0f706947647c90e9 2012-06-30 17:51:36 ....A 41117 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-d892b7f2df3994c767ed21af5dd9cd2ec8db33beeca96f0d860bee1285780c0e 2012-06-30 15:44:40 ....A 41117 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfb-e8b94eac7be143299b08fab1b9a7c9009083bfe61e403ac5be4b1c07a70a940a 2012-06-30 15:48:26 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-00db31d88d1e4e3ef561b5ddb2263871a8840888b0b3f75ee62cec715f79cd40 2012-06-30 15:59:12 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-0880fe46a12b887dbfa29a4c7aa5f43957bd22a160df2a90a1faea5c917905be 2012-06-30 16:20:00 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-1ad0a4bc643893f594f6172e600773f3f5d2c587db8cf37b320b1033d86d2405 2012-06-30 16:21:08 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-1cd998c097e741bfd61aed2a2f936ece377e7d57b346c37e035ca44f17b61efe 2012-06-30 16:24:42 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-232ea6e5458d47547b7e9692ab9ddf0054e0955a4c9fd5085f914fc362433d55 2012-06-30 16:30:36 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-2df59962b4e91e233c3b6cf55aca680dec17d063c0c5e49cef02323b03da3736 2012-06-30 16:36:56 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-3a97db04aacc1a5b77225eb8f84c3862629949d2174db49cc7317ceeb8a5adf4 2012-06-30 16:44:20 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-4c437ca2d099893508f5efb25b1c89e963d1c11883e40233fec2f8f8d7d85708 2012-06-30 16:48:04 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-542a4e1b4d0f72e9327938fe78a880c59227311c7b1f10e880863bc1f4ce019b 2012-06-30 16:53:30 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-60458f251d19abcd46e22ca4c1b6e686f73b3daa5382681c008c1d643dd17002 2012-06-30 16:54:02 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-616063d2bdaeaf34750f7362d9b797fea493cd6c84b120ff660a79b9bf1bb1a9 2012-06-30 17:24:50 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-9ce2f2f81cacb1ffcaf1c3cc8dd6dde05c8324550137fc4929287ecf575af697 2012-06-30 17:29:10 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-a7e6a6fa864a838a74e389a7c4cc9047c5d066a690f49c3325c5df1ed4aa103f 2012-06-30 17:35:30 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-b762250e1a97890e86b960d37a6c5b45191ad249983b3db66bf3dbeb0e6abb2f 2012-06-30 17:39:14 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-c0cb461e0cb6929925611b88d6241c6ff1c1de796a4d43694bc746ae6b08759e 2012-06-30 17:47:46 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-d0e056d8dd1e60386641861487c969e6e7b0166dd29632ddfed775924a143e48 2012-06-30 17:55:22 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfg-e0b84b90ffef6afc925fedef915984d66d0a4255c82fa8b81b570da5f765ebc1 2012-06-30 17:51:56 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnfp-d94b95fbf0992b4245881d25544a3daaed8bca91dbd10baae5af37707c82201a 2012-06-30 16:12:14 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-0f84041c890789f550fb2332e7e6db3a2e1fc36d68b4e4ce6591376f4f80a9b9 2012-06-30 16:22:06 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-1e8407a48345f3ea3072032e090515a7d49df0848a4c4bb8ca6d3fb761fc494a 2012-06-30 16:26:32 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-26b9ae3f51dc7817d5aee5ee2ad6dab717a0f3ba1f5cd05c2c605c1afe04dec9 2012-06-30 16:46:36 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-51068f4ae64b984a9de8c754937de79a6ec108f98f79bf8efe38afbad78a685d 2012-06-30 16:47:14 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-526f8c25cf8348203aa7670e2092ce4e53431316eabbeb2ba82fffa9ca0290cf 2012-06-30 16:52:16 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-5d505fe6c2b8cf13a0aadae85074a72589cda561ecc16e2a6d3d40f11ef1d268 2012-06-30 16:54:44 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-62e060bb42ecee2ab90594a89c40a9c440776c788813dfed0ae4d9da094ef84e 2012-06-30 16:59:58 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-6ce5555ca81a212a4457e972e5a6c61797b8032b15afa012c8118c6cfb452cc9 2012-06-30 17:12:26 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-845f23b99cf6a56566b4be33abbf78d767d8f96ac3716219e86322bd2f911954 2012-06-30 17:14:18 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-8824d91b8ef76cd126edf9a58d6024527e0955a3bea9249d5522c9558f70db7b 2012-06-30 17:31:50 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-ae527dc48a12ae2d082f2a1c94964117dea71be735fe6e9ff120b32b1c0ca5e2 2012-06-30 15:47:10 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-fd392e342dbe01da0e01d5ca0e2da1b0e18ebc3685d404261439e083ed3d5ed4 2012-06-30 15:47:14 ....A 33057 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnft-fdc3be26d8b5918018af12717dcddc5cf8efc068a45a12dd97b39375cfaa1b9a 2012-06-30 16:40:32 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnga-434ca26b6b30a30a7e44b12a134863b769d8354eb699493569b807ebb1bd8744 2012-06-30 16:44:32 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnga-4cbfb9b46a57c5aca5a9a6e08a9a37629dca35e0a883d82024dffa16be4f02a3 2012-06-30 15:44:42 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnga-e90fd5025c84936363e89c8ab97db6285b73bd3bd9fc6e49dec1e6f688869157 2012-06-30 18:10:54 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngs-021b3a4d501afedea2feb29e98add58a94ca6ccc6e5ff6c47c4a1f71059de27e 2012-06-30 16:43:44 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngs-4b035dcc05d1da87380d2692900c70d655c87fae1697940062eb7a7f3bcaa261 2012-06-30 17:48:18 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngs-d1cc52c10200f00d7ab4eb1930e3291c592eef90893e2134a9cfff57a981c203 2012-06-30 17:54:06 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngs-de3b9c62b052a4c6ddf502a474256bf20103a8b2d2cb563bff7534c7d4c7749a 2012-06-30 17:55:32 ....A 42141 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngs-e11a0532360d170fa5738b5fbf320ed9e878b94d8a2360a857f9cd4011e40cbc 2012-06-30 15:48:18 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngu-00b688dee55557d42322bbdcd98508e315a303092ed6e7fd3226e1a70858aa9d 2012-06-30 16:50:52 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngu-5a0ac78d2d81490b72401393d6471d7b303e720001370f826fbaa99c2389c0eb 2012-06-30 16:53:12 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngu-5f79485cf406c6c2014fd1a9b0149a21685ebd0aa5ad034569ad51ee539ea9c8 2012-06-30 17:43:56 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fngu-ca31af908924b6f501f4ef5eb8e552584cdf3787c2c708a15180ba1d31ad270b 2012-06-30 16:50:36 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhr-59864d5a7912d698b26de7e4b25a3395029f46969e99643f6bacf2b84589d1bd 2012-06-30 16:58:26 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhr-6a44d7837f905126beec6f2bb83375995aa233e60e79aff0a00de89ca99accee 2012-06-30 17:56:10 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhr-e23d7dd15259f8ec84a58bff89eb3ab959a18c8e83175c641b9b0b28895a31ee 2012-06-30 17:40:50 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhv-c3f9e3345fdac42624f11ca52aa1377141256a0633ea552b46873409f2f82048 2012-06-30 15:44:50 ....A 32545 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhv-e9bb15c34837c22e5588dc7cf33f6150e0697f0f7d4c9f459a90aa5d3aba6ac2 2012-06-30 16:29:16 ....A 39201 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhw-2b97c9272fabfc95af7d4c64a84454779a310e3ae13d7bee2b618975f55111ab 2012-06-30 18:19:42 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhx-02f893611aeb3cc3318f586b2ded96da358f5a17d6935615179954bc530c4fb1 2012-06-30 17:57:28 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnhx-e4d25524363ab2126e2d75911b02cb43a8b7afc3b7103c020e22d8f388490456 2012-06-30 17:17:24 ....A 36129 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnif-8ce872a94a44ae22a468f8b5957883f5d0ec391189fb590bbb4889bb434b1089 2012-06-30 17:18:58 ....A 34973 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnii-9003e6e05289e5d95d77bb35e29e0d89a3b666fa3b44d4ed94ef769c12643734 2012-06-30 18:15:42 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnin-08da38abbdccc9c4d612f304f2abe142aa301f06bcab3b0624b1f73890a4ffd5 2012-06-30 16:18:02 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnin-1798dc86e25e2d187a98cf998764a7cae52cea69ad11d4edc7fee0145a373893 2012-06-30 17:04:28 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnin-75c851fa48806a3f41735d3992a4bab52519beb838c8d22473b205546295aa3c 2012-06-30 16:57:46 ....A 14996 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnja-68f8b13bbe1c374121314500add8087075a041ae0f2438e3b11fbaf08d80c222 2012-06-30 17:00:16 ....A 14996 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnja-6d7f656ae0094f6f59ae06b902ba2fbebd8ba2283010b4a98ba1f8c36aba9b11 2012-06-30 18:02:10 ....A 14996 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnja-eed157727d6d014ae86e3611b9abe4f01029a6a4a3d3d811ed12eebe4bbc58d8 2012-06-30 16:47:14 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnjp-5265db0c2310f110c37725cfe917fd3f7020cedec68b1e2b5d16479173a52019 2012-06-30 17:53:02 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnjp-dbe732f8b7da02e2c8596518af98ab91753a9e44efc09703f273ce070cd12a02 2012-06-30 16:46:54 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnka-51b1c248decd45002771621529f4dbd034e07d9380b9a29b2423ef10e8aa82e5 2012-06-30 16:49:38 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnkd-5739701586b68b9932d878a964fb5c1d9b5dab068b125deb7e3a38b4e0153552 2012-06-30 17:37:10 ....A 35617 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnkd-bbaca53fef02bab0ad0b9f99b605c1b9cfc280d50f2fb3f704d8c8ccae4b04c6 2012-06-30 17:52:26 ....A 37665 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnks-da73a0dce18a176bdd202ae7d10981a1d9495e62504ccc81d258403056ef1712 2012-06-30 18:00:16 ....A 37665 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnks-ea71b52e071544c97b791cd9eee14ceee5a69edab78624c039d14d11d21d8aa7 2012-06-30 16:48:22 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnli-54c6e03230b5692b1dbfae2ac4565bfda09e4ab7744a83fb9b11f13dbf5d314a 2012-06-30 17:12:12 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnli-83edff3ecb60f14f1e35c641b8bbcc8eb949be3a4947ce1d7617cf2c4f72a14a 2012-06-30 18:12:16 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnmx-03f57b9e9b8236cc8cec3657d1a372418de0480e6054e2a707cdfe2ddcad5fee 2012-06-30 16:44:00 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.fnne-4b805a66810139499d46911031803cd93967bcc03df91c9670876c507c9b1a78 2012-06-30 17:03:44 ....A 12576 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.gu-7444b61abc7befaac98aa26ad622740d4169e1aa3b712f061f3c207e97f2e581 2012-06-30 17:17:20 ....A 13600 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.lr-8cca471b50ddd8f8b8bc8579b9d7000ca4fa0204da1564c637ac07db035596c0 2012-06-30 18:03:30 ....A 13600 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.lr-f1f699933946202fced4335fb9fbdfc5d73f9a1ba1d68b6eeae3e69d855b90bb 2012-06-30 18:02:36 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.mgr-efb1a1d1376f322015883edad60805d6b3d0e1f719ff57c18e56699aadab8f23 2012-06-30 18:02:46 ....A 11040 Virusshare.00007/Trojan-GameThief.Win32.Frethoq.x-f01118049dbcc1dcbcf33ba4028204e8fb7cd8f2a08cbda8e2445b9881f7f358 2012-06-30 17:25:04 ....A 81920 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.aba-9d7141624ea2baf307827e107f1d5f918e0cad885d3d74023b8cbd4369254597 2012-06-30 18:17:42 ....A 75264 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.aez-0b934651fd4fb9474654d4174a137e3668bf7cb723e87f428bc03b7394f2766a 2012-06-30 16:08:46 ....A 87040 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.an-0b721da5ee9c6c976337ab570abd4068a522bab13dc9e5dfa0726b4f3d330885 2012-06-30 16:14:16 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.dq-1260c8f758355afef45a86cdf2a45762f48e90ab1dda3cdb6cdb38f2aa1c882a 2012-06-30 17:28:44 ....A 115200 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.en-a6bcfa116eca0a8ba399b9b2914cecba666fd687efcba8e47598cfa09c9394db 2012-06-30 17:51:22 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.eo-d81aca796f3bc0436ec55c10a56ddcb8bdcfbbc0534b581355b68063561439c6 2012-06-30 17:29:02 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.fk-a79a1a908467510fefde12c526f8935f5d84fdb32c8030367f5b91328d248e55 2012-06-30 16:52:58 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.fp-5ee8633921030883ca9d1a74d9777f163b8edfcd425de16ca9275803a8d77983 2012-06-30 17:53:04 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.yw-dc08f667f1f69d637688f482462c3d50380d33ff18ad7b254776d4ba8f503f18 2012-06-30 16:32:04 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.Ganhame.zo-306bfcd4f4d08b5111b6433568ee2fc368deabc6516de5bd8a8db1789dd73c99 2012-06-30 15:47:16 ....A 612864 Virusshare.00007/Trojan-GameThief.Win32.Lmir.aaj-fe33606bc240baecf8306417d334950bfffea3a0e27630502bee48bc24993da6 2012-06-30 18:14:58 ....A 652800 Virusshare.00007/Trojan-GameThief.Win32.Lmir.aam-07d73d6191c4a69be4192e1b5417f3b8bf312e278776b8d236dbc4e219b06cf0 2012-06-30 18:01:56 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.Lmir.agj-ee1949ae7fc85f69c42e847c84cf1c81f1687c8a44e5c72e30d6cbf99345e792 2012-06-30 18:19:22 ....A 244410 Virusshare.00007/Trojan-GameThief.Win32.Lmir.alo-0dd7cef087e9494daed8109a7168a4cffc2b21282eaa74922377d23df1a4db08 2012-06-30 16:43:58 ....A 101485 Virusshare.00007/Trojan-GameThief.Win32.Lmir.avw-4b76ccd7e4696f1854c21f976c62cdd0c5cda1d9c4c87c9a223f6a49e0a53f78 2012-06-30 17:02:48 ....A 57856 Virusshare.00007/Trojan-GameThief.Win32.Lmir.awym-7249b8a45e2f2700f909228e13db1c9708d8f1bbd63088c98694802a25843aec 2012-06-30 17:16:54 ....A 60416 Virusshare.00007/Trojan-GameThief.Win32.Lmir.awym-8bf537f931a0859743df3eb3695bd83098833698369cfec130886617cc7b936a 2012-06-30 17:57:00 ....A 61440 Virusshare.00007/Trojan-GameThief.Win32.Lmir.awym-e3c9667cb3fb9648d2e4e83b0f8099a8d40a857fdf8fb2a69f598a9cf6983a49 2012-06-30 16:40:20 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.Lmir.awzr-42dcd70e30c18f304fca9d5a4c83f3132297a4cc7404e74924f00c3797436e1d 2012-06-30 16:40:14 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.Lmir.awzs-428d1bc30dfad28d918cefc07471f164d96d8dedf37e43c4fd69e9725550e829 2012-06-30 18:18:56 ....A 1125367 Virusshare.00007/Trojan-GameThief.Win32.Lmir.axbg-90fc98200927cd4df5a6230352c1b4e703ceca27326cf5652e4e008311aa908e 2012-06-30 17:31:34 ....A 20641 Virusshare.00007/Trojan-GameThief.Win32.Lmir.axd-add7f4e734027b113af9d215091d1683eb67e8bb58fb4b3d25d5040998932507 2012-06-30 17:00:52 ....A 217905 Virusshare.00007/Trojan-GameThief.Win32.Lmir.axv-6e831a37eacdbb4859389030155d60bdbb00645e5209d5a1f12c4544e140582e 2012-06-30 17:07:04 ....A 2809344 Virusshare.00007/Trojan-GameThief.Win32.Lmir.ayhr-7a43f8f6c42b2d8d925f3762d97aa2eba83aaf1924515020edd6a26a08b74ffe 2012-06-30 17:24:10 ....A 78848 Virusshare.00007/Trojan-GameThief.Win32.Lmir.ayq-9b023d8ac399952f1f85c52483bd8f9f370a982feb8dc6173d3a762a4e4208a3 2012-06-30 17:55:52 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.Lmir.baq-e1bb329f1e4316309ea4c6c3f730762324659b5d14cb12566e38d79ee5622137 2012-06-30 16:39:44 ....A 42048 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bbt-4169a193a3496eea98506975a405f1cef6c5574a19e1831e996e79bfc32d6f40 2012-06-30 18:16:22 ....A 169472 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bbx-09d75c63d21dc171388a56d8d972ff2095a49c44755c8127fc6c76378535cc6a 2012-06-30 18:03:56 ....A 21323 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bdj-f2f19bc4300ce443d8019dd31ec39d625553dfa61cb56a554e5086adaf444bee 2012-06-30 17:18:52 ....A 21299 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bdl-8fd897a20bbb65c692e1a0029f47c690903154ca145d1cb4d2667c51f5507085 2012-06-30 16:57:30 ....A 84480 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bds-6867d8f1c972ea51d0dc98f73a90aa01cddf72974a8dc66070d10c7d1ee14ec5 2012-06-30 18:07:08 ....A 25156 Virusshare.00007/Trojan-GameThief.Win32.Lmir.beb-fbe1a9bffef7b005e1bf934c6ddcbec6d0194b2ef280bc9d493b8391fe39bd94 2012-06-30 17:52:52 ....A 50760 Virusshare.00007/Trojan-GameThief.Win32.Lmir.beo-db7c8dfca98a3e77d04750a25a08da4cf8abd8528bd99fde5d980780bb5bec36 2012-06-30 17:08:04 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bhd-7c3dd659bd8398dd3ae06ed919eea9875d1dfa6167dc987cfa2c081ba63ac8d5 2012-06-30 17:48:56 ....A 85405 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bhf-d322c587ccaa25c09fc3db02861194ecaad2b156441495bd095514a5a155135d 2012-06-30 16:38:44 ....A 65536 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bii-3efdc3a63da883f24bddeef21496d1a2c6f8e036bd281ad2f0b112553fd2e161 2012-06-30 16:41:30 ....A 67030 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bix-45a986e3bf85eac43fe556cbf67de02a6d2fce2e3e389c53683955099855b902 2012-06-30 18:18:26 ....A 84992 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bky-0c91e56c3720bb312691d83400ef6ab0d483337b674365c7709f0fd068f6bf29 2012-06-30 18:24:20 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bma-13d55b053215c5baa87f865599b1d48ee0526bf80e759154a17a023ce9965b2b 2012-06-30 17:24:52 ....A 9279 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bmv-9cf8d6eacbd71340522deafcef5af5373e8f7a129d669d2514e9aa5c832e47c6 2012-06-30 18:06:08 ....A 9286 Virusshare.00007/Trojan-GameThief.Win32.Lmir.box-f903d21c6f2fe1e4830bdab57efdf6f204ecb812c2308609fb861320dd2a5d44 2012-06-30 17:51:36 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bpg-d8960c7873c5f426eac68b5ce2ec1c9a43593926846d949cc0fd77f09ee9c50c 2012-06-30 17:35:24 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bpy-b703ab361cc8646716235cb09409962e722aa2ca3873e6ecc8b78bbfa2ef9d04 2012-06-30 17:04:16 ....A 939045 Virusshare.00007/Trojan-GameThief.Win32.Lmir.bpz-7545098fb15ee2fad48eda44accacb9d4a8e3f515891aeb700a2431ff75d0008 2012-06-30 16:08:34 ....A 905216 Virusshare.00007/Trojan-GameThief.Win32.Lmir.coo-0b58ae30c71b79e921b64d51f0407c577c15d836410ce1f1f7c1ef2352a16f98 2012-06-30 18:01:42 ....A 95744 Virusshare.00007/Trojan-GameThief.Win32.Lmir.cos-ed7a96c339f683e646cf89fe7287b1042165036cd899ed864fd97aaa5a8b24c0 2012-06-30 16:21:10 ....A 76806 Virusshare.00007/Trojan-GameThief.Win32.Lmir.cow-1cee1f0363ad5a49b87cc03ddba4e6c1c305d8cd8d86806942a06bef63452577 2012-06-30 17:28:54 ....A 152272 Virusshare.00007/Trojan-GameThief.Win32.Lmir.gen-a72b7d19caf33fa75a7da90b1a0ad0a76c5a1d002d53578d26479c7f2dccd1ef 2012-06-30 17:46:48 ....A 58368 Virusshare.00007/Trojan-GameThief.Win32.Lmir.gen-cf02c22065d8d722286a58ae84d7f0ee1a7186253d72d7933290c623adbf0f4a 2012-06-30 15:45:24 ....A 908800 Virusshare.00007/Trojan-GameThief.Win32.Lmir.gen-ed32d99fed04456d4e3c701ca8df88555f8594a140e7b23140aa7d0e9d58e15b 2012-06-30 15:45:32 ....A 30208 Virusshare.00007/Trojan-GameThief.Win32.Lmir.gen-ee4d1fb438bce9c51da2a2386fccfbbef82083ad2d050d12bf1d895854e723d6 2012-06-30 15:45:38 ....A 59613 Virusshare.00007/Trojan-GameThief.Win32.Lmir.gen-ef6e98a670425674998b1e23841f91594aeca985476052bafa194e4f8f9f47dc 2012-06-30 16:10:10 ....A 49873 Virusshare.00007/Trojan-GameThief.Win32.Lmir.hov-0cb0f685a898d13743880f5b54e5826ea0df6155972ccadeffe817a27b98dbc7 2012-06-30 16:42:20 ....A 699904 Virusshare.00007/Trojan-GameThief.Win32.Lmir.iwi-47c4803806ae5dc463f0de68e59ec1b00928a1acdaa64a328ffb8d787fa9d197 2012-06-30 17:31:06 ....A 37024 Virusshare.00007/Trojan-GameThief.Win32.Lmir.jfo-ace2205717da5b477501363cb97a5517322d9cd527a9156bb90aa94672796513 2012-06-30 16:41:00 ....A 37536 Virusshare.00007/Trojan-GameThief.Win32.Lmir.jme-447fa8bdebbca65581dd436e6f29ecc57b2d96f4801afcfd0c3f74d0bf101fc3 2012-06-30 18:16:04 ....A 55699 Virusshare.00007/Trojan-GameThief.Win32.Lmir.jwn-98323d62a71d4851fd6fc5450a89a8f9f20045d8f35d3298541dde9132c38c9d 2012-06-30 17:25:26 ....A 774656 Virusshare.00007/Trojan-GameThief.Win32.Lmir.ne-9e3e2f5041f1f7789006773d90fc1f3d6bf152ef0706a2a6a1eabff7ed972c4d 2012-06-30 17:19:28 ....A 3239936 Virusshare.00007/Trojan-GameThief.Win32.Lmir.txb-9113ec47171cc7a2ca3ed764a94a05aa2fb2408ef8b28349b7628031e8a9b343 2012-06-30 18:10:20 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.Lmir.vd-31604ec96c580f79af6d1a27a35e06f76fee128e73e2cb294b42a41109e8c357 2012-06-30 16:58:58 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.Lmir.xq-6b56ce09e7bad606f588c9a58305251438739a2c1aa6a7095bfaf6dc8a6fb874 2012-06-30 17:02:18 ....A 82370 Virusshare.00007/Trojan-GameThief.Win32.Magania.aam-715d8d60451c8a0bca6baed6421b0efeb6517c88ff3cad178f74d3e8e1b2040d 2012-06-30 17:59:20 ....A 21504 Virusshare.00007/Trojan-GameThief.Win32.Magania.aaz-e87bad893167469f79d1d833f9ac8f0c4ddb2ead6c05850c3be0beae10a3fd27 2012-06-30 16:24:06 ....A 23105 Virusshare.00007/Trojan-GameThief.Win32.Magania.alji-21fc98f12f5e07c75473b7075d06970fbf6059b574d0fc376ed591acbed1d8d5 2012-06-30 18:25:24 ....A 49282 Virusshare.00007/Trojan-GameThief.Win32.Magania.amon-47bfe732c6b9a4dbe21f9b4f35eb9019f8b434d1421b00e7b11ff57473212b4c 2012-06-30 16:55:02 ....A 510976 Virusshare.00007/Trojan-GameThief.Win32.Magania.auue-63707f3b6885d915fc1044aaf4da2ab1299779ffa467f8c63b9567ed466f0799 2012-06-30 18:01:20 ....A 30276 Virusshare.00007/Trojan-GameThief.Win32.Magania.avgz-ecc3d7085a56f8623f5f4d1881278e8b562980fedfaca55823d1ac5fc3979824 2012-06-30 18:11:38 ....A 45196 Virusshare.00007/Trojan-GameThief.Win32.Magania.avlo-065d72782bc5974fb0aa63758a59b6f7bd046335f6c18c0bffb71238a6d0cc71 2012-06-30 16:28:06 ....A 240477 Virusshare.00007/Trojan-GameThief.Win32.Magania.avss-29bd9dce88576face43cfbf77f963489e8c85282cc157c31c0b9a90f61d3099b 2012-06-30 16:19:30 ....A 122443 Virusshare.00007/Trojan-GameThief.Win32.Magania.awmf-19ed1c2641ac9a4aafd8b8c007f6f310b62182dd471f8ae636629c692dcdb13c 2012-06-30 18:15:52 ....A 38950 Virusshare.00007/Trojan-GameThief.Win32.Magania.awqw-c78d818fe7073334a5f3e1ca003fce0b344d65cde8ad3662b599f248b19a8aa4 2012-06-30 17:40:08 ....A 14933 Virusshare.00007/Trojan-GameThief.Win32.Magania.axbu-c2a77b719b7de56a8ff3309e62abb862ebcd0a8e977bcf3c109e394fdb34b076 2012-06-30 17:02:48 ....A 15450 Virusshare.00007/Trojan-GameThief.Win32.Magania.axpf-724945e97e5ed54c99306cdfc91321bd99b1e82b2dd5fe419a1723531f316f9c 2012-06-30 18:05:46 ....A 16467 Virusshare.00007/Trojan-GameThief.Win32.Magania.axwa-f7d064039e22e8858c33937a921b1f383609ab19cf359764dbf48b2e38ef7c7e 2012-06-30 17:07:46 ....A 99324 Virusshare.00007/Trojan-GameThief.Win32.Magania.aydr-7bb79812ff98395159e3cb7d339f75df866a8bb6a0b021d0721947ff798e72bc 2012-06-30 18:16:36 ....A 24181 Virusshare.00007/Trojan-GameThief.Win32.Magania.azbi-cd87ee77011f8a9b217f379d41146cd76d7eed4041c5b081ff105df140984611 2012-06-30 16:23:44 ....A 68187 Virusshare.00007/Trojan-GameThief.Win32.Magania.bcub-2168e1605bce636958da0c2f6828b508c4a23081ec67ec9cf068ec0c997c3b87 2012-06-30 17:56:40 ....A 111232 Virusshare.00007/Trojan-GameThief.Win32.Magania.bddb-e32ffbb2555687479e3b3bc1b4624b2abf498cc6da667954d0ae10c255c78e4e 2012-06-30 16:39:44 ....A 76388 Virusshare.00007/Trojan-GameThief.Win32.Magania.bfd-41635e79f4d50f2b67d87728c70f12b1d82cfb64d3c907e649621203d4e58d8f 2012-06-30 17:11:20 ....A 78848 Virusshare.00007/Trojan-GameThief.Win32.Magania.bgtm-8222e6959f78ea17c81442ca2004264644510b66acfad84c335319b9c47e8733 2012-06-30 17:32:30 ....A 24157 Virusshare.00007/Trojan-GameThief.Win32.Magania.bjcb-afda017523c3d7f466cd1fbfaf994ef024d2382c45bc58a1ece294010d5f19f0 2012-06-30 17:43:30 ....A 81408 Virusshare.00007/Trojan-GameThief.Win32.Magania.bjsf-c951d8cddd64c6138b28f8a9413ff80b24e230e73f2bb3a65ab022c663e5b747 2012-06-30 18:17:04 ....A 16500 Virusshare.00007/Trojan-GameThief.Win32.Magania.bkii-0ad0685254967d8a01c3dacee19069e90e719da657f72f8b9905e01fc9d13c07 2012-06-30 18:06:42 ....A 26739 Virusshare.00007/Trojan-GameThief.Win32.Magania.bkii-faab3a2ace39e38a805bcd7d02aa051aea5c8864ce73a2e64d861f8ab139fc94 2012-06-30 18:13:54 ....A 80415 Virusshare.00007/Trojan-GameThief.Win32.Magania.blnl-068ad924a5aee3c02b6af5e1a6299a98416af1af348eae05ff9c17ba8f06a3b3 2012-06-30 17:14:30 ....A 32909 Virusshare.00007/Trojan-GameThief.Win32.Magania.bnh-888b9f700495ead71c92ae2b0b2eac280cc3038d9e140171c90f15bbc24251eb 2012-06-30 16:14:58 ....A 269008 Virusshare.00007/Trojan-GameThief.Win32.Magania.bnpj-1374aad56eeee57e6f62353ef7e89c378af0330b257902c0424f269ef4cafc38 2012-06-30 17:15:06 ....A 16472 Virusshare.00007/Trojan-GameThief.Win32.Magania.bogc-89b0aa609bd55121e7169afc54699c2ccefc29a89a3fd5e774972dba79fd0837 2012-06-30 16:50:08 ....A 286720 Virusshare.00007/Trojan-GameThief.Win32.Magania.boti-5880e4c0941b39f00410e6d3f3d9019c076fe9161a415126536246d721b33344 2012-06-30 17:39:16 ....A 19041 Virusshare.00007/Trojan-GameThief.Win32.Magania.bouc-c0e9cbf5464af97fe98f7db4f878598a3d9a7314bf8c48d554a907572da4583d 2012-06-30 16:59:14 ....A 95512 Virusshare.00007/Trojan-GameThief.Win32.Magania.bpbb-6bd832953b54a87dec4dfdcf249ccac15ba2c5cb8f06fdb6d7041392a63bdf09 2012-06-30 17:56:12 ....A 88064 Virusshare.00007/Trojan-GameThief.Win32.Magania.brh-e2526a24f6f353e9cba8a64d117264e2c12e1e4d30d9c859b4a57f62934b4d72 2012-06-30 17:57:54 ....A 89639 Virusshare.00007/Trojan-GameThief.Win32.Magania.bsub-e5a90fa5e809a9dec8bbe3401ca7f6f6b2c0e5afe489510028819eea9032e837 2012-06-30 17:57:30 ....A 217123 Virusshare.00007/Trojan-GameThief.Win32.Magania.bubg-e4e3d41724ca8ad71de336637558bfae68ade1f289794993c2896aefcb1c34df 2012-06-30 17:57:06 ....A 782912 Virusshare.00007/Trojan-GameThief.Win32.Magania.bugu-e40dd92a49f0fc654d0c90c8d33d615b4168e2126648785925a59d78706bb4a1 2012-06-30 17:52:30 ....A 78928 Virusshare.00007/Trojan-GameThief.Win32.Magania.bvsa-da8a6ba55294ad064a48171c69cd1d6c066b821ef130b9c408848be11629cded 2012-06-30 16:59:34 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.Magania.caho-6c54282ad5335d19b9ef7c43f422916d696eafaa9e73eaeb992c40552fde96de 2012-06-30 17:34:54 ....A 116812 Virusshare.00007/Trojan-GameThief.Win32.Magania.carh-b5b6cfcc5701237b3a1993b10da87bd25fa1eed46408a8c407203e39dda3eda6 2012-06-30 17:36:06 ....A 74187 Virusshare.00007/Trojan-GameThief.Win32.Magania.cbmg-b8b0a18482e24cd5f19d085c1ceb567c538fd9695784f377461533765a1d6fd6 2012-06-30 17:27:24 ....A 2638 Virusshare.00007/Trojan-GameThief.Win32.Magania.cbot-a3408c2de86e6c3c668373458b3ed40b952eb372e9820488e7fa966bb8b96342 2012-06-30 17:31:10 ....A 2591 Virusshare.00007/Trojan-GameThief.Win32.Magania.cbou-acfb0f6e42b7dc46d3956685d51f90ac4d60f187b1672c08f0dfbbfb891a78e0 2012-06-30 16:51:34 ....A 62976 Virusshare.00007/Trojan-GameThief.Win32.Magania.cfqq-5bb6d46b07f8964d1998a2557e2993fd4b244c9b1d3c74020b1a2c73bdc6a662 2012-06-30 16:57:44 ....A 14430 Virusshare.00007/Trojan-GameThief.Win32.Magania.chxi-68eb5420c57b7ed02837de3335a793fc7da1bf5600cd3bfd8ed4302354395aba 2012-06-30 17:02:08 ....A 307576 Virusshare.00007/Trojan-GameThief.Win32.Magania.ckbv-7106dbba150f923e842b266cf7a6028faabe276dd72dd03c8e67d111bdd33352 2012-06-30 17:52:30 ....A 2620 Virusshare.00007/Trojan-GameThief.Win32.Magania.cnbh-daa1dad7d612b7052f94ba22456ccc69940626867b5525d9434029b9a894f0fa 2012-06-30 17:20:32 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.Magania.copa-9341c27b96802be172ef2efbe9c5b73afdfe6a7e366ab7edc322aff48b5e412e 2012-06-30 17:52:46 ....A 1364992 Virusshare.00007/Trojan-GameThief.Win32.Magania.cqyo-db391c40c561088ea969c708a616fed1674a07c24b9a5076260ef3392e5df88f 2012-06-30 15:49:24 ....A 78914 Virusshare.00007/Trojan-GameThief.Win32.Magania.ctfl-01f5978c0dd8ef1d5cdb6e522f830179ff96b774024d4c3e1a2d4507e70da318 2012-06-30 16:54:22 ....A 487424 Virusshare.00007/Trojan-GameThief.Win32.Magania.ctuk-620f0d939efeda4c2a5fcb43e33f45373f0d102b416001919ccf527003c1a67b 2012-06-30 15:46:00 ....A 48640 Virusshare.00007/Trojan-GameThief.Win32.Magania.ctuk-f2500ad62e9790a852ccda1666eba3b30ea127c6ca8510fd0e242c8f45849556 2012-06-30 15:46:26 ....A 48640 Virusshare.00007/Trojan-GameThief.Win32.Magania.ctuk-f66c61249e16f9a4d7b56a7f4d5bbda3ea142b4a9bd057e23afa1b219f80338e 2012-06-30 16:35:34 ....A 98339 Virusshare.00007/Trojan-GameThief.Win32.Magania.cydm-37419b2f30dfb06f5ecbd6b164417be6173c5c8e6749a494b88e1a30014d1764 2012-06-30 18:01:04 ....A 8591360 Virusshare.00007/Trojan-GameThief.Win32.Magania.cyjz-ec386fb2ab29a8c5285ee7e2cba2c8e7f234e583683cadec67959222c9b115e2 2012-06-30 16:29:10 ....A 13904 Virusshare.00007/Trojan-GameThief.Win32.Magania.cykf-2b729d4593775403c917da51d0514f270651fdeb71fa14729a938b8bbb2a9160 2012-06-30 16:47:22 ....A 3571712 Virusshare.00007/Trojan-GameThief.Win32.Magania.cyop-52b9c97655596a879eacbf5ac257f51c5d2abab64d1b8f6a3528c04df6269baa 2012-06-30 16:51:34 ....A 22603 Virusshare.00007/Trojan-GameThief.Win32.Magania.cyvx-5bb02636f6298babef2d5821f3cb3e1c1a0605f650c5063e6777e33fa6d1ad2c 2012-06-30 15:51:00 ....A 309843 Virusshare.00007/Trojan-GameThief.Win32.Magania.daup-0424165d289f86e1ad09d140ca30723f7455a9d4942f6c7007d7662cc5c4e7f5 2012-06-30 16:34:00 ....A 675840 Virusshare.00007/Trojan-GameThief.Win32.Magania.daup-344281770874c7a2892331532c8dfe4bb682b18f26658b5c165ef5bc86f02d20 2012-06-30 16:44:10 ....A 136749 Virusshare.00007/Trojan-GameThief.Win32.Magania.dbba-4be439a42aaf49b5a75fae99d2c5324cf529904f6c0784d4e504657cf7d432cf 2012-06-30 16:26:56 ....A 98304 Virusshare.00007/Trojan-GameThief.Win32.Magania.dbza-276ffb211394d579b6143ecd272c80f9722ca95ce4b4615411736d92abe5e5db 2012-06-30 18:12:32 ....A 443904 Virusshare.00007/Trojan-GameThief.Win32.Magania.dcyi-046623b55613240531deb6691147c2c0c2657fd8d014711037152d1535a42280 2012-06-30 18:27:30 ....A 142007 Virusshare.00007/Trojan-GameThief.Win32.Magania.ddfd-180719a221217195254cb55316566b5a23deb90fc3e92fb6b9dff9d9a6c06ce8 2012-06-30 16:52:56 ....A 174080 Virusshare.00007/Trojan-GameThief.Win32.Magania.ddre-5ee257f5834d65ebc05fe255f1f85f0ad707eb04a20d0ec27e5ddc9a326873a0 2012-06-30 18:11:08 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.Magania.ddwg-026a2f02485e47416a01597a42cc612f1802533de66b2ec23beff551cc003c85 2012-06-30 16:45:10 ....A 1217075 Virusshare.00007/Trojan-GameThief.Win32.Magania.ddyi-4e07de257901d41237c1a2cbcc441156af7825427891ada21a08fbaba458dd41 2012-06-30 16:51:14 ....A 98304 Virusshare.00007/Trojan-GameThief.Win32.Magania.dedg-5af764e2bbc74c0ff7c8f39e9d9e6550aeba3e67b1e50dfa8e64a02ad492620d 2012-06-30 16:18:48 ....A 72704 Virusshare.00007/Trojan-GameThief.Win32.Magania.dgmg-18c7a373660ae9419d480af35ccfc31229e1b5785b4955559259449801a5f6d0 2012-06-30 16:37:44 ....A 220736 Virusshare.00007/Trojan-GameThief.Win32.Magania.djcy-3c93a33d7a6ae6e77e7c0c90456959c5611d8901a141d97d1a63a3b59acf87e8 2012-06-30 16:19:34 ....A 117248 Virusshare.00007/Trojan-GameThief.Win32.Magania.djdg-1a0e6750d01dcad69f6bb1340ade5c5d41783ca12f66f0aa3a258608a24ab767 2012-06-30 16:43:00 ....A 220764 Virusshare.00007/Trojan-GameThief.Win32.Magania.djqg-494e0e1407fdf7da5c4b2edf49c1ce01ef5f922595301becb7457cd652427802 2012-06-30 16:52:46 ....A 13412 Virusshare.00007/Trojan-GameThief.Win32.Magania.djta-5e61f56e3932ac245377be39f98cd3eb6236ab820c46cde7c49dbe1e98984b4b 2012-06-30 17:00:44 ....A 637440 Virusshare.00007/Trojan-GameThief.Win32.Magania.dlae-6e5df5be80f5d171fc50f9c587b0d0067018815f2545e838c64dcbd3b97a4eee 2012-06-30 16:34:04 ....A 3099136 Virusshare.00007/Trojan-GameThief.Win32.Magania.dldz-34550b63ded5faa2b0a2abf45c963aeca68a752317bc2ffedc1e799bc4ae93e5 2012-06-30 17:15:22 ....A 134203 Virusshare.00007/Trojan-GameThief.Win32.Magania.dlki-8a167632b7c5d707146bd12be011153e60db68d603e773a1b718186a08f4c10d 2012-06-30 17:08:34 ....A 505344 Virusshare.00007/Trojan-GameThief.Win32.Magania.dlpe-7d1d8375a8ba2cfac167a252d9d08c750b73c7347b63b2597a647afe6ce646de 2012-06-30 16:22:36 ....A 505344 Virusshare.00007/Trojan-GameThief.Win32.Magania.dlph-1f7233ef320823689f06d77cac3333877b145cb3140f041d577f92edd2a7baae 2012-06-30 16:42:26 ....A 425984 Virusshare.00007/Trojan-GameThief.Win32.Magania.dmoi-47ed6f3f5eec98b5f80d2ede8f35cf8e000afead2348a07dc64d48aa86baa761 2012-06-30 16:57:30 ....A 55296 Virusshare.00007/Trojan-GameThief.Win32.Magania.dngr-686e0cecb8a66a1a65c4e283ec7452df89c9b2a82deee8f51e25484db99be3e6 2012-06-30 18:16:44 ....A 15490 Virusshare.00007/Trojan-GameThief.Win32.Magania.dnro-17fdb618f7c8fe5b6a870f9195e29781500d2484d792ee910e2ab2ef51f47ca0 2012-06-30 17:43:52 ....A 317952 Virusshare.00007/Trojan-GameThief.Win32.Magania.dnsa-ca1fb9be3b6c3e78e116b06c06955993c83fab6ad87fa46ee2e270d6c170c64a 2012-06-30 17:49:52 ....A 48510 Virusshare.00007/Trojan-GameThief.Win32.Magania.dnsa-d516dc639cdc02e2a198bb9c169437c64b7be53b74744b6400741b899fb66af9 2012-06-30 18:00:56 ....A 109293 Virusshare.00007/Trojan-GameThief.Win32.Magania.dnsa-ebeff07bde522adc72d048254f9c06b342bab8eb4cc83307274d56231462592e 2012-06-30 17:25:40 ....A 10665984 Virusshare.00007/Trojan-GameThief.Win32.Magania.doan-9ec0801b16d9c5c29ef14ef3ef23308769cd44f8f12f7e30d1258e0dcf9c4cf9 2012-06-30 16:29:20 ....A 55296 Virusshare.00007/Trojan-GameThief.Win32.Magania.dojj-2bca1ea69eb02999eef9201f42f65245b9bb61ad595115999146d76b0df43f1e 2012-06-30 16:58:50 ....A 423846 Virusshare.00007/Trojan-GameThief.Win32.Magania.dqeu-6b14ff4bb42c1b60d5d505aa2e7f9d805d6743a963f49312da73cf7e94efd864 2012-06-30 16:23:40 ....A 51561 Virusshare.00007/Trojan-GameThief.Win32.Magania.dxss-2147225e62dcb66be45cf2e06ac42e0f4142938efc3e413da5294bcbd984de61 2012-06-30 18:24:40 ....A 477184 Virusshare.00007/Trojan-GameThief.Win32.Magania.dxwu-88c360ef1a7fa13c9ec2380a97cebe0ca7ea0ea170e22309eea3bbd305962e4c 2012-06-30 18:20:34 ....A 446464 Virusshare.00007/Trojan-GameThief.Win32.Magania.dyao-0f6ae79f9b6e948dc6b2bfa089767b8a91153b8e9cf452625a9bcba9440789ee 2012-06-30 16:09:30 ....A 73728 Virusshare.00007/Trojan-GameThief.Win32.Magania.eblp-0bdbeed4e288fedbe910690082f2cb0c6ab91bc4004bd621e48408257f1c685a 2012-06-30 16:21:08 ....A 92672 Virusshare.00007/Trojan-GameThief.Win32.Magania.eblp-1cdda0b206707fea6be5e74add457883abd7c35f238260c648d3e07052a0e080 2012-06-30 16:34:16 ....A 684032 Virusshare.00007/Trojan-GameThief.Win32.Magania.eblp-349e063c23c04f25f43c4d21cbbb68e4ecacd6cd49064b2a2b8ecba5307d3f36 2012-06-30 16:24:40 ....A 46763 Virusshare.00007/Trojan-GameThief.Win32.Magania.ec-2326ff686dd281d1f3f6cefba79872417ebcd529eb593a3390a4daa869010db6 2012-06-30 17:29:44 ....A 63 Virusshare.00007/Trojan-GameThief.Win32.Magania.eenp-a96b8dae0c4100444869def5ac32cec1beadce3f799a102337aa851086dc1bfc 2012-06-30 17:58:56 ....A 825837 Virusshare.00007/Trojan-GameThief.Win32.Magania.ehrd-e7c0712eef6810a4e63217788e80ac5fb8822e6dffe5f5a94d1bcc57e344e5c2 2012-06-30 17:27:22 ....A 38400 Virusshare.00007/Trojan-GameThief.Win32.Magania.ejfn-a323abee0d55608682e5845250a3a74591981dcd4b52104436b584758625d156 2012-06-30 17:30:44 ....A 88064 Virusshare.00007/Trojan-GameThief.Win32.Magania.ejhv-abfba475c5efbe26a729b95903e4e4827cea510939c8a991e98fea9237bb9f6c 2012-06-30 18:18:56 ....A 176400 Virusshare.00007/Trojan-GameThief.Win32.Magania.ejux-aa100c0b144ded9739005659a85ce79b2ba1e465b7a36ee891dc810102bf3f02 2012-06-30 16:36:30 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.Magania.ekkl-397eb03ec5379d3ea5e2b139c7ffc6da4954cecefb06df02680955fe067e827a 2012-06-30 17:22:32 ....A 144658 Virusshare.00007/Trojan-GameThief.Win32.Magania.emky-9732652537ff732439f452805dbe41cb5045fc0c809724a4fedcd7227e545ec6 2012-06-30 16:19:08 ....A 1343488 Virusshare.00007/Trojan-GameThief.Win32.Magania.emnz-194e25444d1e3b9ba25255d08e8ecfb3c59ccf067c70b29e4c403fcc957146b1 2012-06-30 18:08:36 ....A 137216 Virusshare.00007/Trojan-GameThief.Win32.Magania.emnz-e48d90f837b3094b8affa6935da266420964193ac3794932d110eb0d607e120a 2012-06-30 18:19:40 ....A 802193 Virusshare.00007/Trojan-GameThief.Win32.Magania.euwr-e3bf3fee861fa9eb894d6188ddb9a376495500dabcc384d1295381ff7fcd9823 2012-06-30 17:26:40 ....A 1551360 Virusshare.00007/Trojan-GameThief.Win32.Magania.ezqu-a157ef263fc97cb84e69420881ed9c3012d63b12c7ffe5e5c751a50802671637 2012-06-30 17:42:26 ....A 451584 Virusshare.00007/Trojan-GameThief.Win32.Magania.ezxx-c6ef9cdf893ba014951c14095246408100d71bf6005b5c9a7d9a41f6f21cf291 2012-06-30 16:29:06 ....A 115664 Virusshare.00007/Trojan-GameThief.Win32.Magania.fkqo-55a35bf78a004d95f199035b6eb35e170de095fa5e55f80db2ddfbcc8a591035 2012-06-30 16:41:34 ....A 98304 Virusshare.00007/Trojan-GameThief.Win32.Magania.fmpu-45d4b26b69f0c78ee78e6a22627e7bcb33224138aa46220bee561930422d0d73 2012-06-30 16:44:52 ....A 115200 Virusshare.00007/Trojan-GameThief.Win32.Magania.fneh-4d5b068de20a8086952d764e71a77225a08f6a1c09abfe4af62f3680f4c05b3f 2012-06-30 17:47:32 ....A 101792 Virusshare.00007/Trojan-GameThief.Win32.Magania.fodb-d06c98daa996474b243405766181dd32254dd69abf5b70ef2ba23d6e510d9de7 2012-06-30 18:02:44 ....A 187904 Virusshare.00007/Trojan-GameThief.Win32.Magania.fovm-f006b071458af6d078e3a3ce6faaa336c3a549cbbeb978edeebe44a72c06313b 2012-06-30 17:52:20 ....A 106640 Virusshare.00007/Trojan-GameThief.Win32.Magania.fovt-da3262160e19597f672435c2581c734edf3f8bc066617c59e52798d04cb77902 2012-06-30 18:26:20 ....A 104071 Virusshare.00007/Trojan-GameThief.Win32.Magania.fprr-01f30329d2356582b43f99c982ae8deb943a8914b9b04dfcb139c038853b286b 2012-06-30 16:31:46 ....A 106496 Virusshare.00007/Trojan-GameThief.Win32.Magania.fsln-2fec92aeafe8b7b4f0824999d0758d718b330c0e35104bc86ff74a94bfd62252 2012-06-30 15:44:54 ....A 131142 Virusshare.00007/Trojan-GameThief.Win32.Magania.fsqo-ea62a4090d46c3015a4fb0abab76b584eaac0f52072c8b120dfd1198aabbe46d 2012-06-30 16:49:24 ....A 126464 Virusshare.00007/Trojan-GameThief.Win32.Magania.fvpd-56c6f04a5bba2d3d4c7c984f8797882075752c8fdbe536ba32fbde6f642a2129 2012-06-30 18:27:24 ....A 175544 Virusshare.00007/Trojan-GameThief.Win32.Magania.fwgc-d2e29c452ebb996452e932fad941a7b97afcb1f2b6f97500b91bea674f81025f 2012-06-30 16:12:22 ....A 128591 Virusshare.00007/Trojan-GameThief.Win32.Magania.fwql-0faff8123d6886c3b600e278179a3a25ba158b0ea98ca928eb119a4b6491f312 2012-06-30 17:53:10 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.Magania.fy-dc45c96845056aeb62a752fcc3fd9abc1403d56b554e5e1953884fe91bd6397c 2012-06-30 16:26:02 ....A 142336 Virusshare.00007/Trojan-GameThief.Win32.Magania.fypa-25cafe08301b731e4682fbac32da326ddd90e7bfc6bfb4b9a172ef88967e6f8d 2012-06-30 16:51:28 ....A 142336 Virusshare.00007/Trojan-GameThief.Win32.Magania.fypa-5b76a1386113f446db6840d4fd6cb28f27b95874a6fcdb5ae854639928f8d217 2012-06-30 17:18:16 ....A 142336 Virusshare.00007/Trojan-GameThief.Win32.Magania.fypa-8ec41702756348fa5ca1d35893b33a7ba91d6fd7347a444ef2425dab35e29f8a 2012-06-30 17:33:28 ....A 118784 Virusshare.00007/Trojan-GameThief.Win32.Magania.ganp-b239b6618c4abec70ca29c284286ef06489a42a16a837045bc5d3f58e8e22d52 2012-06-30 17:24:10 ....A 130560 Virusshare.00007/Trojan-GameThief.Win32.Magania.gbcy-9af627e30b0a9618fb7156b8eca00dbe5b0aef9d4d1960c7388dd057190a7555 2012-06-30 17:12:58 ....A 634389 Virusshare.00007/Trojan-GameThief.Win32.Magania.gbpu-8542508623ae4ab5cae78fd053832a2c8696b6d1135f811436b79817ef467475 2012-06-30 17:25:54 ....A 532480 Virusshare.00007/Trojan-GameThief.Win32.Magania.gecl-9f49ff22719460b59c582247fc9316eaaff4f9c8f384f006528a3d17911a2a05 2012-06-30 15:47:36 ....A 15928 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-00103f4b502813be19ba572cdf9bba65edd606440eee1fd91f028c694343f833 2012-06-30 15:49:24 ....A 10576 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-01fd7e90a211faf6e41e14093946d7b28d6c6de504fce3b9f9edb1da65236814 2012-06-30 15:50:52 ....A 12876 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-04030d35038602099535a4dd8d4ce66b6b29cd6d3bd30df2baf758c582658b0d 2012-06-30 18:14:00 ....A 102400 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-051ecd1db10b29a4b16df2a4d57badd1e721433f8bc2ccbeb6379c0e23292cba 2012-06-30 18:10:06 ....A 102592 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-11bb17f871c4ddc978394ff19ab770dcacf7fda229f19ec60ce28c815f8e217c 2012-06-30 18:23:48 ....A 208896 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-1365cb0892e093d9c0bc4023bb85b92bed15f40812be06aa368e6d32d78c7ab6 2012-06-30 16:16:40 ....A 15385 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-15baebf2475fabc51b55641bf757e567a330a5cfc9aaf26a5a2e4492c7e02226 2012-06-30 16:27:46 ....A 15362 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-291a056f72e7b06ff1554cb24c0a56af6f150eb343a3644ba59d612e5979d132 2012-06-30 18:11:44 ....A 155648 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-3c86a5b004cc42144b49f4741c131c90c39f343af0352a1772dc0a71f62842fa 2012-06-30 16:45:46 ....A 20105 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-4f6d78c2e983c79f4d9f880279e0e91fb85abdc2985575776e0c45b4bab0b5ae 2012-06-30 16:54:40 ....A 106496 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-62a26b59d676ef6ce1a61b8ca572ff39d93d7f3b65809b7728fbd3246dac5e18 2012-06-30 16:55:28 ....A 32450 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-646817a7962dd30d314f78da899bf934521ae4749d3c426dd7df47e26efee795 2012-06-30 16:58:26 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-6a41f3b9698878179e6edd5033eb823763614e250eed5f0b82ed9f68bdf5e3a3 2012-06-30 17:00:20 ....A 11201 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-6d9d97edcbb3cfad49118e1b938c0789c65a60632391ffe9077442db0bb2b365 2012-06-30 17:01:42 ....A 17760 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-700dc20facc882a4a071b8cd0cf7bbfd6e6e7690fe4e778d2e1a7f52deba80c4 2012-06-30 17:03:16 ....A 19867 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-734e5f8e56b783003eb24a814d963aab75ae11cae244ddd6ae8e05b100a46a67 2012-06-30 17:05:26 ....A 17737 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-776eed52c39e9ee6d8516cf595ead72e40a8cd3a12a97cec1bde4048291ad217 2012-06-30 17:08:06 ....A 11502 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-7c42b4fb248fabf168dbcf8b225c263c6bc4811de04bc5806c683c2561c3d55b 2012-06-30 17:13:24 ....A 15712 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-8630af8945b1a7bc4ad84f22db9a624de061cde9d7e3543307b714aa090ddae2 2012-06-30 17:13:46 ....A 18658 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-86ed30d99ad5baaaea16028a76071e6c229ef30b50a796bc745ecf179be47d97 2012-06-30 17:25:48 ....A 19657 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-9f296e8b0cbb2e14b88772ff8b69dbcba9dc27cae8a425b78b6bf3d7cd257b24 2012-06-30 17:28:06 ....A 3934 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-a4fd76a5fa9d08cd65e1fa72ac769cddc648abb329abc7ad29a6007d62a2cfc4 2012-06-30 17:33:28 ....A 13316 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-b22c4fc15e5b7086d957486fda0202db28218c2efa6cc3b8b5d608433ab52d48 2012-06-30 17:39:50 ....A 16617 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-c1fe484b4b822252361fa28627f9f1296d17932425485632a209f8e86b2ab39e 2012-06-30 17:50:56 ....A 661504 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-d74f44c82513368dd73dcbad795cf9683f6ecc4ae9de8c294c1a5ceeffce1a44 2012-06-30 18:14:34 ....A 266240 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-e6cc054638a956cf4b1b421a48eed1d3b38ed22ef971df7fb3db5afee17e313b 2012-06-30 18:01:06 ....A 7048 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-ec46cf8778c85e340b8d0dc386395b0026440ae1dd8c0d61615c0ce41ae89949 2012-06-30 18:04:48 ....A 16906 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-f53e1466a3fae03a1541da58495cb1370e6c0faf0657ca93cb72adcba1ce5f4c 2012-06-30 18:05:10 ....A 9797 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-f62be9ab03a8c1b5201dc739d1df11bf6ea4112554c6dc344077dcb7494f49a6 2012-06-30 18:05:10 ....A 19543 Virusshare.00007/Trojan-GameThief.Win32.Magania.gen-f62da23ab610f897f0e3172853e2b1e30864df62be8183463a8ea6dd5be08c69 2012-06-30 18:13:26 ....A 41984 Virusshare.00007/Trojan-GameThief.Win32.Magania.gfco-05d202e81672d3690057f2e0d88b0ae10923b1eafe91542068d9de522dc94d05 2012-06-30 16:43:16 ....A 142336 Virusshare.00007/Trojan-GameThief.Win32.Magania.gfzv-49dce207664ea1a8bf993df634a72a62f85c5a90cd1578041d39fb22573388fb 2012-06-30 16:38:30 ....A 536473 Virusshare.00007/Trojan-GameThief.Win32.Magania.ghfx-3e5d74876e9ffc8fed79430059b47de25b34590ff528185208ed63dd114bcbd8 2012-06-30 18:15:52 ....A 99712 Virusshare.00007/Trojan-GameThief.Win32.Magania.gpqt-1e6c37906e1678fd441d22ac13372488df57363a7bb31d88aeeb3028a6680172 2012-06-30 17:59:50 ....A 68857 Virusshare.00007/Trojan-GameThief.Win32.Magania.gx-e97bc5c9f5cd256dc7685a624d4f6af7e1d5f45a47a693d67b25ee1f9f993e39 2012-06-30 18:16:32 ....A 405504 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-0a1a36ccde11647bf74b3c7e58a1b919c911d5fcc746bcd6792f1b6be1fabf6a 2012-06-30 16:43:02 ....A 213863 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-495f423185029b5621c16b33653a20f837a7537e9a1427b9fb23ea3f8877b8c0 2012-06-30 17:01:50 ....A 210667 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-705076ebc1d565ba740a7c289e9cd17238d113a13ec4df2d435c01f66e6ddeab 2012-06-30 17:06:28 ....A 213863 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-79498c3c6505d0a68d859991fda7c5adec73c82188c0334792fc9fb3d6c6a198 2012-06-30 17:35:30 ....A 210687 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-b75ab2d3405bbfc2cffd750faff1ac26d5702bfb66fe92e9a2a1501ee0fba37c 2012-06-30 18:04:12 ....A 396539 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-f3979a2b35e6f5c48675b796e77900dc9272a1c66c46f4419e52d573d27ea299 2012-06-30 18:05:00 ....A 157418 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsde-f5c184729b04f8550e2fba638c14589e8d8eeb2fde7fb01b1560cf987d4e542d 2012-06-30 16:44:46 ....A 245847 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsip-4d330f74d857e13acdccc868e7961221dbcb76dc9b309f7792a4b4e6619bd61a 2012-06-30 17:22:52 ....A 147966 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsps-97f12e665675445b943d7a3a50e5ebc48c3a8ee458d237d1293b56fa6b7a5daf 2012-06-30 17:36:22 ....A 162047 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsqr-b94dc2a48a5398aeb04270074ef7102d3eacd0fe54dc0567a8a5fbeef082e1b3 2012-06-30 18:25:40 ....A 385111 Virusshare.00007/Trojan-GameThief.Win32.Magania.hsqs-99ed9deedf2c37293618349abb1cda9d5d84e384b73feb8b03bc55c0425e9b79 2012-06-30 18:00:00 ....A 64372 Virusshare.00007/Trojan-GameThief.Win32.Magania.htew-e9de9b44fdd18021e230669b4da5fa522dc83a34d82514b5d6a60075c3668063 2012-06-30 17:22:30 ....A 221391 Virusshare.00007/Trojan-GameThief.Win32.Magania.htox-971fa65fa88e4da2757feb763c1982f85d86771bf63ee545d2ff36f763fcede9 2012-06-30 16:16:48 ....A 117262 Virusshare.00007/Trojan-GameThief.Win32.Magania.htsm-15ea0adc47d9a06cdbd2d1e8f800eb4a0afb7e20f268a33f237914918aef456c 2012-06-30 15:48:10 ....A 5242880 Virusshare.00007/Trojan-GameThief.Win32.Magania.htsm-ebe7d42132df721cc8f9fd3f659b19d5b80ee6f3fc3e782308d254b9672b594f 2012-06-30 18:25:04 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.Magania.hxet-d6f39482301d942b1fac3294eaf0145c403c817a2fc44bd684668add000e593e 2012-06-30 17:52:20 ....A 110608 Virusshare.00007/Trojan-GameThief.Win32.Magania.hzvl-da25a55c708c232b5f899c311e79e02eba1deb36b9bd485fd9ad7c8d8e99ddcb 2012-06-30 18:07:26 ....A 110608 Virusshare.00007/Trojan-GameThief.Win32.Magania.hzvl-fcb91817043cdcc2073b83a82849f85fe24778a128606a4d8e1fcd66b70f7e72 2012-06-30 18:07:42 ....A 110608 Virusshare.00007/Trojan-GameThief.Win32.Magania.hzvl-fdb4fd9433f89319469efaff545b953707890e1ae60236a8955be5e6866055d6 2012-06-30 16:35:04 ....A 136712 Virusshare.00007/Trojan-GameThief.Win32.Magania.hzzc-364341bce170d68023b664acc5e1c4b2252c4aa826ba70879e13ee93db44bb77 2012-06-30 16:48:10 ....A 142856 Virusshare.00007/Trojan-GameThief.Win32.Magania.iaig-54621883fd86750f501234bd4f06ac733d631bdb5b44271ec9abca879a27719c 2012-06-30 18:00:52 ....A 142856 Virusshare.00007/Trojan-GameThief.Win32.Magania.iaig-ebc8a22528d3500f40766f9e42021d0071b384d969ce87afe360f67bb84165db 2012-06-30 16:43:40 ....A 205656 Virusshare.00007/Trojan-GameThief.Win32.Magania.iazp-4adc2b37dc4cb623febce4c9284636233c63602656ef79fe4bb0fab1cc9d8ad0 2012-06-30 18:12:38 ....A 180376 Virusshare.00007/Trojan-GameThief.Win32.Magania.icgh-0ff894a3094a49d69d416dbe17d7ab1cfbd0f4036c0cfd47ba80c4f1f53af674 2012-06-30 15:49:52 ....A 111104 Virusshare.00007/Trojan-GameThief.Win32.Magania.idfw-029764ebb697d7e1e7978f9d892cc2f3013c6c1d580d1b0c21c2662c95389bcf 2012-06-30 18:09:56 ....A 153888 Virusshare.00007/Trojan-GameThief.Win32.Magania.iefn-a42f9240d3d9ac539eff48706e3eac5ae68ceab2d9b27fe98e1f55516a54e085 2012-06-30 16:52:16 ....A 41866 Virusshare.00007/Trojan-GameThief.Win32.Magania.igbc-5d546cf135998103b9ed50f22bb88358f4b76b0f83abfed0ed6818fa3b13e712 2012-06-30 16:22:36 ....A 170248 Virusshare.00007/Trojan-GameThief.Win32.Magania.iglu-1f75aba8a52bce27fd3a7c4d8ce793b53aa9084cac955a3a1f6ac7ddd76b42c5 2012-06-30 16:28:00 ....A 103060 Virusshare.00007/Trojan-GameThief.Win32.Magania.ikhn-297b4b3b35a4c28625d833a7c551b9d5a76848e1a845ceec7ef201a4b496129d 2012-06-30 16:55:00 ....A 103016 Virusshare.00007/Trojan-GameThief.Win32.Magania.ikhn-6368bf11e2f8ab14bccd64a0113597bdde56e1ca8f6536245406a3a161d5b918 2012-06-30 17:24:00 ....A 102996 Virusshare.00007/Trojan-GameThief.Win32.Magania.ikhn-9a9e8290b8db9c9ac83d613128600892f6dfa48037b78d41e746b39ed700216e 2012-06-30 16:34:14 ....A 153746 Virusshare.00007/Trojan-GameThief.Win32.Magania.iocl-34915e97951f91b8d0ef36408f84c86681bb288750c96ff58b7c7c4e71c6a377 2012-06-30 18:01:18 ....A 214016 Virusshare.00007/Trojan-GameThief.Win32.Magania.iocl-ecae99ab87f8eb480d82f5557e717725996b2024ddd594b6b87a5732d9b91ee1 2012-06-30 17:37:34 ....A 354172 Virusshare.00007/Trojan-GameThief.Win32.Magania.iqfh-bc89c9b529294f2832e63c99c2250a31adc0bd36fb0dd96456ddfa7c5bd8576b 2012-06-30 17:28:22 ....A 118784 Virusshare.00007/Trojan-GameThief.Win32.Magania.ir-a5c363bb3c65e03670082551be11473720a964b48f25dea18bd098ceb28ab4b9 2012-06-30 16:44:20 ....A 105364 Virusshare.00007/Trojan-GameThief.Win32.Magania.itnu-4c4538bd3bce4d508642431a21012a8dad8db400f73f250e5c39679260e30abc 2012-06-30 16:56:32 ....A 181896 Virusshare.00007/Trojan-GameThief.Win32.Magania.jfsz-666bde8e4d8c96e6657893587a8c4e6325e652f38408eb1187755d6d7edec841 2012-06-30 18:00:36 ....A 291129 Virusshare.00007/Trojan-GameThief.Win32.Magania.jfxv-eb2649c4dbd8695f73984feb11700725c46a24d45c8e3eb8c83c6d1b8b4afb59 2012-06-30 15:48:20 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.Magania.jfys-00c11e34dd389024d19cc049f3ff6aa1e289528c2952821a3e4762721c317016 2012-06-30 16:51:00 ....A 428032 Virusshare.00007/Trojan-GameThief.Win32.Magania.jgkl-5a66dc6a6bc92e1f702d3508d0d6ee05e068607e77380d794ed8d97ddd285e69 2012-06-30 16:47:44 ....A 102400 Virusshare.00007/Trojan-GameThief.Win32.Magania.jgls-537fad067d64b4606323bf59c5d49c643641db99a48beaa25c4861cbef321e9d 2012-06-30 17:59:52 ....A 425984 Virusshare.00007/Trojan-GameThief.Win32.Magania.jglu-e9941e5abcd3f5133839240cef4bc79d341c992d81b2624e787d5e4f9290bc8f 2012-06-30 17:54:46 ....A 112905 Virusshare.00007/Trojan-GameThief.Win32.Magania.jkom-dfca31df07636168a9c422c8e0d8adc66d0f0d945cdccf3c945b48c11098af9e 2012-06-30 16:29:12 ....A 62432 Virusshare.00007/Trojan-GameThief.Win32.Magania.jq-2b7cb2a24ec4d9ddeb75c5685ff0d567941dde7a66a7ae2f4b076dddf7e20bef 2012-06-30 16:55:52 ....A 96384 Virusshare.00007/Trojan-GameThief.Win32.Magania.nz-6537f5c437525c989131cd29f1279b89519d22f6e5425eed03ece1570da63f15 2012-06-30 16:32:38 ....A 90648 Virusshare.00007/Trojan-GameThief.Win32.Magania.on-317143cbe45b3894f782c7711598d4463e1432f67f4ee9691d50bb21188618dd 2012-06-30 17:13:48 ....A 111154 Virusshare.00007/Trojan-GameThief.Win32.Magania.pl-86f80b11e323af6e02f10e4b91ddfc4d68c008ab28b5774767f25e071fb64b64 2012-06-30 17:28:20 ....A 118272 Virusshare.00007/Trojan-GameThief.Win32.Magania.sr-a588b6748ab65732c1c200eec614aaaa6826bd689b47a9bc6d0ce6d82482ec38 2012-06-30 17:57:02 ....A 104084 Virusshare.00007/Trojan-GameThief.Win32.Magania.tqug-e3e9e11a01facf1d9e1f1d41c1db94f0ab831599a16b1ddd0fef3e436d1673de 2012-06-30 16:51:34 ....A 106496 Virusshare.00007/Trojan-GameThief.Win32.Magania.trep-5bc1abb1a2461e034fb0d37894cc4ea5140f16a48546a47d09d9cd7e9bdeb45a 2012-06-30 16:55:44 ....A 79872 Virusshare.00007/Trojan-GameThief.Win32.Magania.trfb-64f166972bde57ae220e03c5a26d8d36c1438cd4db7cca6cb3ab3f3f1c4ce681 2012-06-30 17:45:14 ....A 177664 Virusshare.00007/Trojan-GameThief.Win32.Magania.trfx-cd1e4adc00ac9213614ec609e63b2e67db53ef924bdd910face8b2ffa1aa43c0 2012-06-30 15:55:00 ....A 78848 Virusshare.00007/Trojan-GameThief.Win32.Magania.trhr-078125999b5df52b825387ce3e67e0a20fa1e7915e8aacf832cfa187fe1c69f3 2012-06-30 17:24:50 ....A 10240 Virusshare.00007/Trojan-GameThief.Win32.Magania.trhz-9cea78b2ddbb93a8b790f8ceca8ed46fd347986b14dfb4e723b213145e5df973 2012-06-30 17:00:50 ....A 57046 Virusshare.00007/Trojan-GameThief.Win32.Magania.tsyc-6e72c3897abd53e536766bc97d763db32c79b002ba26ead2f2bbb63b1e296e9f 2012-06-30 16:17:32 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.Magania.tttl-16f01372abfc35917e96097e93e074a7bed44ea76c34a8c8d6ec1c6ea4c226e0 2012-06-30 16:40:04 ....A 18688 Virusshare.00007/Trojan-GameThief.Win32.Magania.ttuk-420e05348d4108be0e6f5f81054dda93dcc9528b5dc8026103cf444fcf79bf12 2012-06-30 15:51:22 ....A 234496 Virusshare.00007/Trojan-GameThief.Win32.Magania.ttyb-0493a545a19e233382102a132e5ad90921e75a75ef98b17184efe622602d4004 2012-06-30 18:16:48 ....A 83456 Virusshare.00007/Trojan-GameThief.Win32.Magania.txkw-0a6c439844a13f5750bfaabc446943349bae2d7b126c64e80d7fff185233b90b 2012-06-30 17:58:34 ....A 133472 Virusshare.00007/Trojan-GameThief.Win32.Magania.txwo-e6e3a875c9b67209876b8d3701af3655590144d0449d32b4743de17fcaa11904 2012-06-30 15:50:32 ....A 104592 Virusshare.00007/Trojan-GameThief.Win32.Magania.txwy-039aa63cb66e28a1bef7cdd226c913db5ebee030d4c1cabc8fb2fe604ad4fb4d 2012-06-30 18:08:04 ....A 104588 Virusshare.00007/Trojan-GameThief.Win32.Magania.txwy-fee309d3f12796396f60fac3adac07b8470af21d86af00253c3b19b1d01c1adb 2012-06-30 16:42:18 ....A 92703 Virusshare.00007/Trojan-GameThief.Win32.Magania.tyfx-47a55b82bd56e97f0d242e798d8db5898c9bcc79bfb333a3bb9933147797c69d 2012-06-30 16:44:40 ....A 10732854 Virusshare.00007/Trojan-GameThief.Win32.Magania.tyqu-4d0eb45e36f2b9a75c16984abd3eb2e869821e81cf4d9bd5cf7b7ec6942f60f4 2012-06-30 17:22:38 ....A 113699 Virusshare.00007/Trojan-GameThief.Win32.Magania.tyqy-9769cad994ba5c1eda0ce6c1dcbf2ed44e782cdc4c5c0d19ecb4ff1365d467ce 2012-06-30 16:43:50 ....A 143360 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzbx-4b2ff97971ac2541c43561310da92f826be82fbae361c8536bf251202500e5ef 2012-06-30 18:06:50 ....A 13781003 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzbx-fafd00f6137eb89098f513db6cfb16608314ad4a0ce26ca2cd73f473745decd1 2012-06-30 16:30:38 ....A 75450 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzcj-2dfb386db00b1b03d3b38ce6376997980feb34de87f2d3a037f84f0286e73454 2012-06-30 16:42:26 ....A 150720 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzcq-47ec408a93fa00b2f001fab3769e3568a1f3cafc39360f1c70ee5d44d6536eb7 2012-06-30 18:17:38 ....A 69298 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzdp-0b7fce4b75923fd77da473c0a4dc532ab10be599821479c962deac7fd1b72ab5 2012-06-30 17:05:46 ....A 127154 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzec-7819e1bdc5b609bbd8a50805ebab9bcde6aa1d8a46816d260155158a41435fd4 2012-06-30 15:59:26 ....A 160749 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-089dbb99081e40010dccb2a8c150fdb374cc27c5e6359b3c25d3b21dc5cc184a 2012-06-30 16:40:50 ....A 179181 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-44198876fa4e94b0d0f6688323259bc22cb4a5b1f6426df2cea647fa5d83a456 2012-06-30 16:50:56 ....A 293357 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-5a38f76cb671f956c2dcfc405fad4133a434e0018e615e234bdb9d826f5c3ec2 2012-06-30 17:00:24 ....A 159725 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-6dafc61e35071ca152c43104bfb539cceca9822b18179099234d5740b6e132c7 2012-06-30 17:03:42 ....A 179181 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-743712eb51ad8be80f1e1879039f253be220c26349b3fb16fb13d29efb2bad73 2012-06-30 17:06:20 ....A 158701 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-78f8cd160feefc978beb3f542704a809eb8bf9e0576642d3076fc0ccc48c2052 2012-06-30 17:14:12 ....A 331245 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-87e4d41405488d7eb0b8589b772f1b845a0ea66cdba128f3ec4557686966c933 2012-06-30 17:28:46 ....A 179181 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-a6e6b17e5a04ba04ff2614d815e228b311ec9b48fc5eef207b7a06cad964165c 2012-06-30 17:34:14 ....A 179181 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzeu-b427378a7f3aa558857d796600b403fb0d7ed92634e8f6d68bb9de8b88d2c110 2012-06-30 18:14:56 ....A 120320 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzfl-07c943b67189a272a6ed147f44b91292969edb5aa18e03a5a64a23dc1da14307 2012-06-30 16:52:26 ....A 120320 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzfl-5d9ef99e938d8837ce5189ccab0a4b157f01815b80f4c3ea6345a85b86d370c6 2012-06-30 17:38:00 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzge-bda0f440ae67d3bb3f629f1f5064c6c8bc1078bd8e21eef0db6061fe0b6ced95 2012-06-30 18:23:38 ....A 153600 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzgo-130db968a842e2196780ba298bcb1514ef3288ce04cd7c407f445feefdd03c39 2012-06-30 16:33:00 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzhc-323cbc9f0bcac268d494fcb58264ca8d57f707f8ef337ebb8e6f15d935a471f5 2012-06-30 16:47:36 ....A 156461 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzhj-5347fdd91d9ff6a79f65acce957ae89ef40e8503c49792a24072f1321bec3d2f 2012-06-30 16:29:54 ....A 228143 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzjw-2cbadc93c1b719d6da071f96a2d65020944d8e5a6bacf7d18bf8ab16b342d053 2012-06-30 16:35:54 ....A 96558 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzjw-380a1295f161758253e50d178a9775c55ac67b5ffe8585d5814401ad213e2f0b 2012-06-30 16:46:16 ....A 211572 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzjw-505694c87fa73a7f58e5da74133ad59f58bb0aa67a184a709d638ffa2a2faab7 2012-06-30 18:27:02 ....A 213294 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzjw-ad51fd46fb040c4227af08521dba76a4f54b047b80d0f4d1324cdd55b00fc9a4 2012-06-30 16:26:02 ....A 126976 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzkq-25befefbb434c402b4bbd509016015e795174a620ddb963976b1af47dd2aa72b 2012-06-30 17:36:20 ....A 167953 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzkx-b927c08c21a4e670596fe8cd4336189691ef25bb13d86e8f58bd4e066d0e3dea 2012-06-30 16:39:42 ....A 165663 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzle-414f9780c0eac8892ddc5951822905db88d59e6ab101cfaeeee537c505023eed 2012-06-30 16:15:54 ....A 75352 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-14a71bef46c04a3627fbe2cbde5ed28281e24fd59082bdf2181039540db3891f 2012-06-30 16:17:26 ....A 25292 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-16d6aee7d41fdaf9c89eecfcb118b2257de9c7cfa74c5909d5f97f5e969e45e7 2012-06-30 16:20:22 ....A 67648 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-1ba1059663ab4e8bf4b7d163650f33e17ae3820b921fa06affcd4d97e0c44ed9 2012-06-30 16:24:18 ....A 65760 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-225fe8305f41fd4c76c3e99e87271085e24a7bc6e9f6160f41e9a42d12e503a8 2012-06-30 16:53:26 ....A 43837 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-6018796cb45c11c33149c6fde58e3ba7c39c5fac30fb7da21ec9516899efffb4 2012-06-30 17:05:04 ....A 32224 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-76c0f4fb46c1ddb01728fa7a7ed9643cd84524b8e2f06e9530cdfe81b3a2a12d 2012-06-30 17:17:08 ....A 64156 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-8c72d88cbf92d7d6d229c3d20e83b8300cc22848c20855a3bb60c82dee109e93 2012-06-30 17:53:20 ....A 68416 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-dc92ba74d2d7f452e9b38c98a8961146172a18d2c739a138217fe1f5143fec17 2012-06-30 18:27:26 ....A 82040 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-dceb2113e3e2e67afb33864c579881284fe698c656bf29bff662641c7996e12e 2012-06-30 17:55:44 ....A 25664 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-e181c07c013dbf8b3b98cdbcdf03c956087894c714d250a6a26d0386de25478a 2012-06-30 17:59:48 ....A 18096 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-e9726e7d34697258e1173a9a0abd9c66ec388ccc4e8bcef05d2d189082fed8e3 2012-06-30 18:04:40 ....A 15168 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzll-f4d70a2fee997055b25985bd759d4c9aa4ceb0e2a271f5988083f3f4fb33841e 2012-06-30 16:43:16 ....A 57856 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzmf-49d903c3ee9995c1f43b348e6792085e8c139f038247e58df723733686f2ed1d 2012-06-30 16:39:14 ....A 6760 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzmq-4061c354d4fc235796d6352c445f7c6922021f85b6f5c55eff3cce0d4ff2307b 2012-06-30 16:43:00 ....A 164352 Virusshare.00007/Trojan-GameThief.Win32.Magania.tznk-494b269fb2b3a6a1ad3a45d8b6ef960ea4ca21392c0d312915b647ca5cc774f6 2012-06-30 17:28:00 ....A 164700 Virusshare.00007/Trojan-GameThief.Win32.Magania.tznk-a4b5690145bc9b420e57e9e706fc61d6451230b6f7639557bc5ee23a01c787fc 2012-06-30 17:30:26 ....A 157544 Virusshare.00007/Trojan-GameThief.Win32.Magania.tznk-ab414d834d9a105a89bba8254e04d13aaf608d2a63c5ae48a3fbff579c21e205 2012-06-30 17:50:40 ....A 164704 Virusshare.00007/Trojan-GameThief.Win32.Magania.tznk-d6b625c2da8ff4c81e84a93c171a5d797ed593a5446bb5484f9e459e0bc18ccd 2012-06-30 17:28:32 ....A 830831 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzpb-a63429df644109e4c7141b28d65ecd7957910e23f7897fbd8ae63cbc24f12a9b 2012-06-30 17:41:00 ....A 848255 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzpb-c43c059a947c3053ae46797cb45987e054806550b0cdcde5d7b14c114cfb8143 2012-06-30 16:13:54 ....A 7174144 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqn-11e53d468a1a1ba4c0b516f9a1aa819c91d22abbd55caa1dee70197ee2ef22fe 2012-06-30 18:10:48 ....A 170213 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqu-01f45f6807b16b56ee50417a29865de513249757fad30c3371bd0ed53f02d6c6 2012-06-30 18:20:20 ....A 170213 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqu-0f1d04a8a5536ea66219ac778ce0b705c5cf83b49ba7d8c346c9564e18716b73 2012-06-30 16:50:16 ....A 170221 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqu-58d7b3a5750a849877123096bb8a08e1dfd9359acaf5ac95cc8c65375898772d 2012-06-30 17:10:36 ....A 144465 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqu-80f085c4dceb86199adaf04c143512036382f8871c8320640e5f56abd03d4322 2012-06-30 16:36:38 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqw-39c4f2e708750accd1b45a937f1a277a9fa930d3a9323facefda39fbcbc35b35 2012-06-30 17:23:44 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzqw-99f9b1d097cb6311cd92c516c0d6430df5d8e89a3aa6499783f40793047ce3c6 2012-06-30 15:51:06 ....A 45968 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzul-0447d620a3babf2acd5bef0d5e00285093053686cb74845689431c77e12d6c8c 2012-06-30 17:10:36 ....A 169868 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzul-80ee8cba3ead7ff85b567ec885d40d5733ddb7d1d08ef453162cd925b8fd71a2 2012-06-30 16:18:56 ....A 181447 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzuu-191047e725831bbe380a7c538179d12a6aabb0d1d769c7ef378cd7e1f589942b 2012-06-30 15:52:38 ....A 9710592 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzxe-05a205ff2055f118d5282b586dbf43d0524e5c0929190f157c3dd32c1f64a8cf 2012-06-30 17:19:26 ....A 18817024 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzxe-91003f1e2d99e2bcced592a066a3fe3c8df3da102d483d0ef445ab7ff6c773eb 2012-06-30 17:55:58 ....A 5180416 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzxe-e1d6984cf99498624a6540dd27078fc3c53da79359724e1b81c9d54db7ad197b 2012-06-30 18:04:20 ....A 25052 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzxw-f3f20e6f747f959abdd7b9c09cb34afe0832975bff44ce629657d73c64b4c17f 2012-06-30 18:07:12 ....A 381054 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzye-f2078c960229f475b0478512e802dfa09866c88580f391985597ab6301af4541 2012-06-30 16:58:30 ....A 334720 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzza-6a68ac03d6b2a4048ecf00469570c15262455ed94fd95307b062b1ddc63e3d50 2012-06-30 16:14:32 ....A 155952 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzzp-12dbc219d9d3b89bb0d831b3585d783ccae810491786ef21809b0422deab8b4d 2012-06-30 18:03:22 ....A 76832 Virusshare.00007/Trojan-GameThief.Win32.Magania.tzzu-f1934e796df934f6c15271745f746215ccfefaeaf299bef104f19fdf0ec39be1 2012-06-30 16:23:40 ....A 216539 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaaf-2149eec03ba853a48fb6bc4c767451b72d7aaf35a0f0ae63f74e80fb1a132213 2012-06-30 16:25:30 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-24b79045d47c344abb3f7952f689816bc387a9825b158bcf5708ccead7669031 2012-06-30 18:10:56 ....A 316378 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-2a6a04fe5a0dac10b88327860871289d11ee76b6d91d3afd068759d5ca6299c0 2012-06-30 16:44:14 ....A 112128 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-4c035d8d484a3d23efee77d26d2c12e36a59e3998768426b10d5993eb9146cc5 2012-06-30 16:46:58 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-51c6d84ac00ac796000297ad634e0ab2bd7661722c41c24212b58dfc168d4095 2012-06-30 18:26:14 ....A 127488 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-5ac587d3713db9fc59d1a6762bcf715c46c90c4dc44f38c4f9db5ad20223aaf8 2012-06-30 17:03:54 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-748c2a3f17638b1e165b25ff292c9f1eb102c9dfff43eeb3e9c3f2fc0630f71f 2012-06-30 17:07:12 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-7a7c2fab867af9797ece053d3f68bd25a3b8bdfeadbe6fdfa4e0beea9c8daefc 2012-06-30 17:09:00 ....A 21920 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-7e0b8fc6ba761cd15593f4ddd5c66a9554ce03a9e5aa2f6f56cd32a2a129aa36 2012-06-30 17:44:20 ....A 123904 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-cb087cdba5bb22ed612dc9c9660192a99fc4bb4647cf98e6d46e5fa0374c6415 2012-06-30 17:52:24 ....A 127488 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaai-d61aacc082157c304604ff25ba755913c66ac29110b1408166c8d746c21f8645 2012-06-30 16:29:28 ....A 1049678 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaak-2c068241f272ee7ecbc86b6c3b49525ebb74998abfd6f7ad4f62011b45939e28 2012-06-30 18:17:00 ....A 117031 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaak-34f069e5c52d0e0766d0975169b4f081d637f073de49d494e76ed839ee960853 2012-06-30 16:20:34 ....A 117031 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaak-85c147a538a1cbb94fe15912ccccad1b87897ff6aada7071a9f68fe61105b7d8 2012-06-30 16:22:34 ....A 152322 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabd-1f685aeaceabe2637e237a1ca8f09f835f764e92221d9b2ec4c49a92f00467f2 2012-06-30 17:19:52 ....A 9468928 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabe-91e2d85e677e0e1d9f1f8ca2e8048224ad40c79b09e2339908c464000664f63b 2012-06-30 17:48:14 ....A 114688 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabe-d1baab214a82cd9037a2f2b125c3b8c074f62c841c793529fe23f57cbcdd7de7 2012-06-30 18:23:30 ....A 118407 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabn-af9bb41630b94021d1d53a0c279c7950a86c497d99eaf5904e4dcd555b735350 2012-06-30 15:52:58 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-05df0f56df97f626e097eac33f7f60fa0d3e928fd3c1fc2cca02d7ed275d0612 2012-06-30 16:12:42 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-100cb054413800e1b4d0a210d8964a3c6d476458730efcb7b897a033c7480b39 2012-06-30 16:26:40 ....A 299458 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-26f1d2b6bf6834582bab0c030e9f9625b95379d29e3c1477d04d1d674708f965 2012-06-30 16:34:40 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-355f1ac8c7e0db27d6c733a92747a3928b79aaed46455331a8b40407f15b59c7 2012-06-30 16:35:54 ....A 299208 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-37f69dddc5d0eb07e58d566c485998496d2fa370212f33bf3697ca7f5c3455f8 2012-06-30 16:36:00 ....A 299108 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-3837e3529d9e141e22bebebdeaf31ba3ef86da5c005453ed11e767f920b5ad3a 2012-06-30 16:42:10 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-4757874559a8a761c837f5b36ac2528214d58be3c58cda906e406f9e58cc5ea9 2012-06-30 17:15:56 ....A 299108 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-8a950bca540e02a8572c0cc389b77091eec46a68c634e1853dc7355a876796a0 2012-06-30 17:27:12 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-a2af99c1746b9d6797f658e49cf2b041a6b74f04f5a0c607d9b0abc9448308e4 2012-06-30 17:29:12 ....A 405612 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-a8046b283063047e98ce2abb08ac6f8c65fb31293ca60787b67fdba3826f73d5 2012-06-30 17:59:20 ....A 466944 Virusshare.00007/Trojan-GameThief.Win32.Magania.uabq-e87812cc18ee3666a1e8287d652072a4980a676023147591098d81b4bca3273b 2012-06-30 18:10:24 ....A 126976 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaby-2f023c47bd3977522c37e4c2c3f91912a2af40c935d6b6b0f0a3d228771ded13 2012-06-30 18:13:00 ....A 697856 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaca-38fdf4c94e30f2b9646b65698d856d6651cc1baf4eedeaceccc70485577fec67 2012-06-30 17:44:52 ....A 140800 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaca-cc68be6438f19e9b5a07ded471ebee8d88f6ac97d4c8952e7b6f02d2ed9863cf 2012-06-30 16:37:22 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.Magania.uadf-3ba1cc5c1717c19c2b58a52375632d40a18c910f8ca1ef52ad0e26fa0b5c0647 2012-06-30 18:12:14 ....A 145424 Virusshare.00007/Trojan-GameThief.Win32.Magania.uadf-4f9cba0a4fad33acc812b676a1fc0d8d7a0966b7b4bfb5e045cc14c64ed02271 2012-06-30 18:20:18 ....A 145424 Virusshare.00007/Trojan-GameThief.Win32.Magania.uadf-8554665116e45b7d585477003cbdee8d13cb91f786bee43113a80184fda5fdbd 2012-06-30 18:12:46 ....A 36000 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaed-261a8745f707dfe44c7c8f3d719f5e66253366ad9d957d568f5496d63b639e9a 2012-06-30 16:26:22 ....A 73440 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaed-26531a940e1b3a2dadfa5b9b23fdf95667438746fe15c7b4d7c2ec58be713f8f 2012-06-30 17:01:10 ....A 67392 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaed-6f1685682a4f264bab2b34e38a03b7fc90a83c271bd98e3b33476d5ca6cc39e0 2012-06-30 17:21:22 ....A 155648 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaed-9505d41270056c59a94f59ded3e9d6f5d1f0b61974fd12196abc7d582894723c 2012-06-30 18:12:00 ....A 77194 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaeq-037f6c32d95e0b088c9e33effa1bf9f267c992a144c4c1997a614791c8fc377e 2012-06-30 18:16:08 ....A 208896 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaet-e2322efc22db583315777f4abd8fc24ff508ca9bea287b6bf7040f1da245c8c9 2012-06-30 16:34:20 ....A 897024 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafu-34b31f842abfd0c73f9ec45240507737fad9f073cffcce317a5ba35b7ccafee7 2012-06-30 15:52:18 ....A 267264 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-056717311d7f00f1dfafa9e7ccd327921d53d045cda29b79a9b1f042f222efc1 2012-06-30 16:19:36 ....A 136192 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-13dcb6b79145c443683f9e1c013c0596959b7b9d83b5a9c30d4dd29731ceef1c 2012-06-30 16:18:34 ....A 405504 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-186abb28aa41549d186b06f730ecf1b65c04f3a6ead73dee7d8549f6aad21a61 2012-06-30 16:19:22 ....A 57344 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-19af2f2f50f10fc0daa36a3281a943d6a8fd14ec70c1f54607f83c335ace0ba5 2012-06-30 16:29:34 ....A 221184 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-2c2d1517fa5c2f5df117eaca7c423121eb42e6740c9183ce086dbdf7c38e74be 2012-06-30 17:06:26 ....A 381952 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-793b0ba7561b40d0d728d7658dfcbf5f5bf3b20c4c5e709066ea7327e86cd7e9 2012-06-30 17:18:12 ....A 241664 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-8ea855854fc759ba95e61ad3c1f87207dd2de713e205f1cb12c04d216dbeed70 2012-06-30 17:37:54 ....A 217088 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-bd4e3aa9984c23e29483ee51238d4075ee7f5f1a3a066152aaaaa6fd153a967e 2012-06-30 17:57:54 ....A 23932 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-e5bdc50e640868966c8f5f5f8095ec051f70a6fda86bf7d0b27e58cda127604e 2012-06-30 15:44:54 ....A 697344 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-ea3dcc17020d128a27fb572728015177bd9fe9616b870db486804fcd6e3b5642 2012-06-30 18:02:02 ....A 115200 Virusshare.00007/Trojan-GameThief.Win32.Magania.uafw-ee5bc812e3e40a2021bcb5dd45ff27a53b5ae41c3a3205b8680bfb237e5572f6 2012-06-30 17:18:10 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.Magania.uagc-8e9a03a8e012e8582de924f9e20c97cba595d10e1773a35e588f24ac524ae8e5 2012-06-30 16:13:02 ....A 482880 Virusshare.00007/Trojan-GameThief.Win32.Magania.uagn-10a14fa9b08db93107f58276aa9ac1233271794e875167edb406593afc844638 2012-06-30 17:40:02 ....A 217346 Virusshare.00007/Trojan-GameThief.Win32.Magania.uagn-c289b52790f7bb9a44ea577058016a8cf5d65760d95f0554423ec2e68689c188 2012-06-30 18:13:30 ....A 145207 Virusshare.00007/Trojan-GameThief.Win32.Magania.uahh-59123917703bcd3711c79bc89edc910ee5b217863df3a45034c0ea6ca72ef8e4 2012-06-30 18:05:56 ....A 135168 Virusshare.00007/Trojan-GameThief.Win32.Magania.uahr-f84e300e8475bfb17368b25293e0de55789d62cafc4f515e67104ccea55e85fd 2012-06-30 18:15:04 ....A 258568 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaje-72d3c0fc2f0a08561e22b55bc92faa6b0bbb3db8dd8c9195eef3daad6d998f25 2012-06-30 18:09:32 ....A 10612746 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaky-b6f1698c15d93c014bf2eae8c6fd02230bb4665edee23d1e8b4ecfe676f81af1 2012-06-30 16:51:02 ....A 369972 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualh-5a91344971361340200a4d0e394ca6b44b2b48a0673d0387f2ac3751c70ff018 2012-06-30 18:10:22 ....A 152576 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualj-18dbf6eb3da301fd6f90a9279288b438a1dc3ef8a6c9e38992e064136506f31d 2012-06-30 17:09:06 ....A 146640 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualj-7e4ad1749bddc811cf09ed96b841d4d5ad0a414becc463da0b6ba4df95b35c1c 2012-06-30 16:29:06 ....A 126976 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualu-2b59e31b4dd08f08cfe7dcc20640887688ecb6c297c74b0b0f9e8069ef976017 2012-06-30 16:49:22 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualu-56a7a246716ed097283b7fecebb3e936434b7cfb7ad70b435ebbe333879edd9e 2012-06-30 17:10:56 ....A 126989 Virusshare.00007/Trojan-GameThief.Win32.Magania.ualu-81888590a1d5248cd531699b83f0421a71ed0be7a6c11be1a8fd45c63493645a 2012-06-30 15:48:50 ....A 388608 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-0145cd988f788abbffa975c7a639212636085734015ba4f4d64db8f7928bf51e 2012-06-30 18:16:52 ....A 376832 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-0a7e2b61704493a7a4f77edef214ac012177ae53471144bd425017571ede3086 2012-06-30 16:27:44 ....A 376832 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-28f745812b8e0788d2427c904bf5562ee86644f60e429b667baa1c9d26b4ab50 2012-06-30 16:34:52 ....A 376832 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-35e4fba4f3306c838cf837d929af2323efc1a68ba8cdeb4801c1fd725cfaf786 2012-06-30 17:05:30 ....A 376832 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-779582643ef34af3d929ad4d791d2bd184d4f155855487314209108f081c2e5f 2012-06-30 17:07:24 ....A 619520 Virusshare.00007/Trojan-GameThief.Win32.Magania.uamc-7af31fd0c10cd6428604b46eb337e19b71074fce9181ca50823b0c3470b15b4b 2012-06-30 18:19:00 ....A 117274 Virusshare.00007/Trojan-GameThief.Win32.Magania.uany-7d0c90043816bb7aaa5b300adb91195e75bd1b90615ab2eb9d5df71a3f663d19 2012-06-30 16:38:38 ....A 147456 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaot-289af2132a4e26d0178127ee799c3afdcc76f2c9aa61bd817dfb42c1728dee21 2012-06-30 16:23:04 ....A 144896 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaot-74e9272c66924eeb2c1726a12a313a8b268c8e6c49882e8e9cef41cd6c84d170 2012-06-30 16:54:52 ....A 6891520 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaox-6327da8a5671fca00be68e7ab3689649cd591b44d965864c803d476a5af10d4c 2012-06-30 17:00:40 ....A 118004 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaox-6e26da420eb5c1f69cf0f0d5945212e098b0af22184c03bf5c39e1d675ddf61a 2012-06-30 17:49:00 ....A 4046848 Virusshare.00007/Trojan-GameThief.Win32.Magania.uaox-d35dc85b814a9995979b9156844a99ca39c7ab18b0cb922fab0bd2ac39fc1ee4 2012-06-30 18:26:26 ....A 1110766 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapc-16ac4d821af24a9411915ee5de251011b70b4964608d8da376c198972d387b79 2012-06-30 15:54:34 ....A 184320 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapq-071d139a7d15e73229cdda98ae1c4d2dac74ca7c82e2023b6066f2fb032d3a06 2012-06-30 18:06:52 ....A 135168 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapq-fb26dff0b58578667650683d0e3181957d5185ec2f0926abc1e8e6143666493c 2012-06-30 16:19:48 ....A 108032 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapx-1a7c116c98ddaec07d0dc2558a4fb4b68e7328882d4660a7485c88b02b5959ba 2012-06-30 16:23:50 ....A 108032 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapx-219a1c6b006eeabc909d1e6c3020f7ec0144451d84af5f3836366541ac28266b 2012-06-30 16:51:30 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapx-5b7c59aca26c5851d88bb2c8a8ec445357183fcfd5bc2a6e5a2c17882acd7fef 2012-06-30 18:11:16 ....A 102400 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapz-4ed56cf8b83136e9816aee58737966864583636015c5da808f8e16c2d92931cd 2012-06-30 16:56:08 ....A 167936 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapz-65b480be2595793709575c47d5c58a3d913c5a9dcac0ba4e111a9c637f8e9822 2012-06-30 17:00:42 ....A 172032 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapz-6e3e2b3522b1b1e8ae8c854c04e87a705a20765332a2aa758e6f28df3fa32987 2012-06-30 17:15:28 ....A 168036 Virusshare.00007/Trojan-GameThief.Win32.Magania.uapz-8a3834f9a4ad2a2d52333dc56bb31341cf991dd18a5f8f2ac452817df6ae4bfc 2012-06-30 18:17:24 ....A 171244 Virusshare.00007/Trojan-GameThief.Win32.Magania.uarb-0b35e54bdbf6dc030bda979eda42b705db2a221e7b92b3b5c4898cc495808468 2012-06-30 18:18:02 ....A 171245 Virusshare.00007/Trojan-GameThief.Win32.Magania.uarb-0c0f9174269684988980be690ae987c246a5c741d69b49d114973b606e88f033 2012-06-30 18:25:10 ....A 170730 Virusshare.00007/Trojan-GameThief.Win32.Magania.uarb-14dd2b3fb98c3dacaaed14a9b52d2a0a5ba4db007d1beb6b8ad79bd6c4869d9a 2012-06-30 18:25:14 ....A 170732 Virusshare.00007/Trojan-GameThief.Win32.Magania.uarb-14ff4759046ccab776f8f06c0a371a5cfa7186aa26f196bbb4f4561bd3039f96 2012-06-30 16:05:54 ....A 103280 Virusshare.00007/Trojan-GameThief.Win32.Magania.uase-0ac2c9c2ab7dd6d36d3354891607be3274599bfe95c8cd8098a4e98d99d14aff 2012-06-30 16:33:24 ....A 103280 Virusshare.00007/Trojan-GameThief.Win32.Magania.uase-330aa8f5809ad5b82b877ece7861c0e4de2359870dd64da0dbad7853b3619fbc 2012-06-30 17:09:36 ....A 103280 Virusshare.00007/Trojan-GameThief.Win32.Magania.uase-7f5155bab16f135d806530bb85e82c2d9ec15a9d8b45fc17064254f5cecc33c8 2012-06-30 17:24:02 ....A 103280 Virusshare.00007/Trojan-GameThief.Win32.Magania.uase-9aae35419eb83e351b4b848f8a3233384d5b3f9166f20c9f8bd61f7da2bcde55 2012-06-30 17:31:28 ....A 103280 Virusshare.00007/Trojan-GameThief.Win32.Magania.uase-ada6af1de6cfce1a3892f378f8c319e445b8c9f693384a5add11ba8777f21566 2012-06-30 15:47:40 ....A 188416 Virusshare.00007/Trojan-GameThief.Win32.Magania.uasf-001c96fc22c1b9e18303a0ec1a99769056c46c44bc667c5b1fb50ccdc93014dd 2012-06-30 17:40:12 ....A 188416 Virusshare.00007/Trojan-GameThief.Win32.Magania.uasf-c2ce4effb01be7d9a0cb3fe8510a87eae577f2c125a4736d371a0d16d400b971 2012-06-30 17:52:26 ....A 188416 Virusshare.00007/Trojan-GameThief.Win32.Magania.uasf-da71a2ae1c8975fc37d63a8b87b38d9ee73b737859292a541566e8ef0ccaf9e3 2012-06-30 16:15:34 ....A 114688 Virusshare.00007/Trojan-GameThief.Win32.Magania.uayg-144493e6489a3f9e7fd7c8f0c3904c8dbf45b63b1d2733ed07040eaef97f6d42 2012-06-30 17:25:18 ....A 285493 Virusshare.00007/Trojan-GameThief.Win32.Magania.uayp-9de6b8a77fc169d5f546d924718c5c773b5f721544997b37bc25d7d5a30ee3be 2012-06-30 18:08:04 ....A 128567 Virusshare.00007/Trojan-GameThief.Win32.Magania.ubr-fee16a01ba210315895bf4475c17a6ea1a188ccc818e77acfb54ee9f95186e87 2012-06-30 17:41:32 ....A 127947 Virusshare.00007/Trojan-GameThief.Win32.Magania.ukhj-c521a8ee325e22abc822f8174b6dc126e8a26a60471cc736b462e26b6245d70b 2012-06-30 17:20:38 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.Magania.umwv-935ad48441eeedcf7e25289b25e1414e9854593ae88c7fe099f22f8b25172a01 2012-06-30 16:42:36 ....A 122665 Virusshare.00007/Trojan-GameThief.Win32.Magania.uriw-4861c19a645da09369681cc74bad8ba3a177fb0241262e3e97e4442f3d3d9c17 2012-06-30 17:38:56 ....A 269592 Virusshare.00007/Trojan-GameThief.Win32.Magania.urwq-bfefe23f408331578453e291cebb069284f647581720f8c81ba35839c1c464f6 2012-06-30 18:21:44 ....A 16670 Virusshare.00007/Trojan-GameThief.Win32.Magania.zsy-10c85b9f42a374aa2aebbe8a2886468c1ae1bcfd9851ae85ca0551662238e979 2012-06-30 18:01:48 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.Nilage.aca-edb24eca5ddab3732f82af769a81bdc3a7f4c5fb3f9bd14d7de22b6bb699ff01 2012-06-30 18:07:50 ....A 163659 Virusshare.00007/Trojan-GameThief.Win32.Nilage.adi-64d4f10cdbd2df07bcfa986215a08f851c231a0e2664ed3f8c045450d2c490f8 2012-06-30 15:59:34 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.Nilage.aft-08b06ef0dfcb7f1fda58d743fda4be63ec409138f72e1da89464d850030fb142 2012-06-30 16:56:08 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.Nilage.agr-65b5af268aff5cbd1948df1c9b1fe3971ef42cf7c73e8142af31eef1d3d29a36 2012-06-30 17:54:22 ....A 972800 Virusshare.00007/Trojan-GameThief.Win32.Nilage.alw-dec9c06e57de6236e9f05c684d4b6da44a8ffffdfd3832bb83e21ff2f772814b 2012-06-30 17:22:52 ....A 75264 Virusshare.00007/Trojan-GameThief.Win32.Nilage.amk-97f0d0a7b3b504ce42710f286abdc4d769712b2d6ce2f891f5cbf9fb72a8f465 2012-06-30 16:43:08 ....A 57815 Virusshare.00007/Trojan-GameThief.Win32.Nilage.ane-499aa76d223575f8a6e6d6192a5743001b64f1189d5b7a17ef954e9dde0badba 2012-06-30 18:25:02 ....A 157697 Virusshare.00007/Trojan-GameThief.Win32.Nilage.anz-14ac310acefc16ec290d3babcf24d996fe576ce6f0983f921f3979d221f82843 2012-06-30 16:27:28 ....A 82432 Virusshare.00007/Trojan-GameThief.Win32.Nilage.asc-2865a8fb01a057e7ee8c32567d7ead78b50e0101a281b60fab2889684f1fef25 2012-06-30 18:01:00 ....A 74752 Virusshare.00007/Trojan-GameThief.Win32.Nilage.asq-ec0b5845d4fe1b65ae7a87fc81cf35b3aaff9f2743b454536b0519be22fe1971 2012-06-30 18:26:10 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.Nilage.awy-1653694a999daf9e00b3e801884b89bd31db616facbc7de40cb51395c7b7d964 2012-06-30 16:58:02 ....A 68096 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bja-697d16aa664de1be2e3aff7e31e40d39750b09d0a303ce9c49fe41b11b6cba3c 2012-06-30 17:28:58 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bjy-a757e4fffbc52a1af5a0baf59d32292de968b2d9ff63daf99d72806ca257c840 2012-06-30 16:13:36 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.Nilage.blr-117e6ef5371a67df441a768f2226999af51c466014c0e5ba4f60ff4b4b3c0038 2012-06-30 16:34:16 ....A 18744 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bmh-349b589ac4bd763c70e189dc2df8a1b92d43018c47878dedd2f944df0b03f0e5 2012-06-30 17:46:32 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bmo-cea0d1e693dfa3b39a534b07667aff6269f2171d7e60ab981def3c2ffeb5acac 2012-06-30 16:30:40 ....A 76800 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bnv-2e11c3747e74934e5be6825549aa68fc3f96e13b051f0b237ae8728883515954 2012-06-30 17:23:02 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bpf-9840d3dba6e226436069bb023335726283da72712c239ec7051b27289f20ea11 2012-06-30 17:22:14 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bph-96a078131312b01e89931ca2a3242ffb4013e6154c013edc8a948815b1041b4e 2012-06-30 17:54:00 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bpo-de0cb2b6b1be2e8e82bf07c23c48ba930558f653efaaba9a86f847600430f6b4 2012-06-30 16:24:44 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bqx-2334e83d875317614c377854e745f8df98b6198448741caf5d312e96526b3e45 2012-06-30 18:05:12 ....A 409088 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bsa-f64dced8583b1d59056b20f7bf36c2fb63b8cf3f545b87b42f936cf727d40621 2012-06-30 18:14:00 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.Nilage.btv-069ebd58f372b32fb66a29eab40f111d6b39995940dc3b51e42aefab8fb858b6 2012-06-30 17:59:00 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.Nilage.btw-e7e256a74e4262309c3040d8a4b4a42c43d5a8dd7e36ed4fbce2495e2f290e30 2012-06-30 15:54:02 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.Nilage.buf-0687fae7c739875ac08b2d0a9da9ec12068337dc2e5185ed0359bef218d4910b 2012-06-30 17:24:32 ....A 211456 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bun-9c021ff5a2947b430b14ee27fedabbbf84d663caa57a91c3cbd4e41237c67a03 2012-06-30 17:44:50 ....A 152064 Virusshare.00007/Trojan-GameThief.Win32.Nilage.buz-cc4042354340a61baa73f1747157c86646fdfc85fcadbab8573420068aa7e42b 2012-06-30 17:39:08 ....A 71986 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bvb-c06c8b4ffbd2ae98cf561523858a3e7b8ebc705963469b561158f544ccd2283c 2012-06-30 16:58:56 ....A 284672 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bxv-6b429cd0418e795005e8be03a1e71bc3746620e82adc640600757cd88a948443 2012-06-30 17:24:06 ....A 140400 Virusshare.00007/Trojan-GameThief.Win32.Nilage.bxw-9ad95b99f41bbff0e3bd15cc5ec04398d29554df1f01e37bfa6ad9dff620df5f 2012-06-30 18:06:20 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.Nilage.cbq-f9beace651c9d149c0b209552873555dbc2d5c65bbfacf51c54353cd5ab304ef 2012-06-30 15:45:36 ....A 11264 Virusshare.00007/Trojan-GameThief.Win32.Nilage.ch-eef5fb2b6d36ca506e54b9aa1be121c0bf3afc9c7998be84850242d7d71628df 2012-06-30 16:19:42 ....A 8704 Virusshare.00007/Trojan-GameThief.Win32.Nilage.dcx-1a3fb08f104bb54d0966475dc37480466c638eae83aafda8b777cfff2f3ffaae 2012-06-30 16:58:40 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.Nilage.dfo-6adba383a24750c53589de5f6bc47806731c33c1b65a2c037e1b00875b478c6c 2012-06-30 16:36:34 ....A 50121 Virusshare.00007/Trojan-GameThief.Win32.Nilage.fe-39a397e9a678a79801ccc9217ef9bd7d39b259c2d3c3ed5178137887ec8b9d01 2012-06-30 17:29:40 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hnh-a93669251b44461726f6a6114402001bb55987032a3e7b3306991c18484a1a40 2012-06-30 17:53:48 ....A 86016 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hni-ddaaa78bf62d0820d8f269045241c5abfab4f7d1f37c74f2716676546ad8afe0 2012-06-30 17:24:02 ....A 86016 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hpf-9ab0454b1c89f9ab21865516283b864de57874ced4dde085413a0ad67b47d9dc 2012-06-30 17:05:42 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hpy-77f8a351cb2f687357765972700603a66f50b4d1d60e6d600aa30e62ba4a94b9 2012-06-30 17:36:30 ....A 66560 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hrx-b9ad697a8f00cc2aa57f5e4675c5e6649f7036734ee10a2cb570918c506eb2c6 2012-06-30 16:33:32 ....A 73728 Virusshare.00007/Trojan-GameThief.Win32.Nilage.hwn-3352926c5983d7a6d1480e8802bd1da354d5d46d2901b8420a0c7f18038ba8b5 2012-06-30 15:49:56 ....A 93184 Virusshare.00007/Trojan-GameThief.Win32.Nilage.kf-02b9edff83d2eef74e6495a365c75e1a0979b7969c4b9a9931611bd2993edb2a 2012-06-30 18:19:40 ....A 21520 Virusshare.00007/Trojan-GameThief.Win32.Nilage.l-0e4be752353cd1cf86b047227f0bdcffbcd5e80b081ad1bb006f0a1cd56f5f8a 2012-06-30 17:40:02 ....A 121177 Virusshare.00007/Trojan-GameThief.Win32.Nilage.lo-c295ad9462aaab3c0ef94bd4a76f5f224fbfe936b2d823cef2897a667e4e13a2 2012-06-30 17:23:06 ....A 51338 Virusshare.00007/Trojan-GameThief.Win32.Nilage.md-987665006f7563120cc5b0a55335845ce8b07a7e433633a7bf5ded6abb4bf85c 2012-06-30 18:17:56 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.Nilage.pr-0be5c25ff7a13a91abad20ae2d01b5c030f243d9946b5923121a2431e2799e11 2012-06-30 16:18:08 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.Nilage.ptk-17bda9f6661aba7462c895eb645020a9eaabaa0f590b5e95cd1f590b80fc19f8 2012-06-30 16:51:34 ....A 42081 Virusshare.00007/Trojan-GameThief.Win32.Nilage.qs-5bbc98291a3f462fca19c3f68ca473e49f3ee7f020e1ab353a87472bd9cc30be 2012-06-30 16:25:10 ....A 4545 Virusshare.00007/Trojan-GameThief.Win32.Nilage.vkf-2414f8038e437665121b5f5b396c5a4fbd15f53bd1c755888b86dd493fe8ec04 2012-06-30 18:23:22 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.Nilage.vko-12bfda2ba99d663dd5c1ae73ec2b2ece3ec7c196719d1d136365bc2a53a079e1 2012-06-30 16:27:18 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.Nilage.vli-281f5c9d22880c5595939bba85134e1b467a37f221e4315ebfdfaf298b6cd081 2012-06-30 16:15:06 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.Nilage.vyk-139c41575fa8243da537e20272bf6288f665b7c7297fe0e4f6538a486c42027d 2012-06-30 18:10:08 ....A 47246 Virusshare.00007/Trojan-GameThief.Win32.Nilage.wat-01028c8fc9eaa49fb0df43661f3d8b436aeb3fea210d2bb96bcb32c97b404958 2012-06-30 17:21:10 ....A 78336 Virusshare.00007/Trojan-GameThief.Win32.Nilage.wr-947b9dcefca679dbbb52780950b5d2307ae8ffd7792fd9481b3586eddef46cf8 2012-06-30 16:45:20 ....A 104448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aaan-4e6faac09f89d01a3b46da7060b661b7c1a3c75e04797d3dd120f694f86e5fc3 2012-06-30 17:00:18 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aafid-6d853b3da8d3d9a6c23b56a9d61b717108b808c03b6725d02137abe71815f441 2012-06-30 17:08:36 ....A 27404 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aafj-7d3b86117643fdbf0911c388d2082427d0cb72cef3f3068ec65c0212ef4a75ad 2012-06-30 17:32:00 ....A 16252 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aain-aed1db658324d28dc9ed46d8f0ebe923bcff0f6a343a410e73e5c796eaa31db8 2012-06-30 16:57:14 ....A 26992 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aaix-67dfbe9c8b8196aa4303ae9925b6641289b4dd53e85f0bc05f0d81a4dda6d547 2012-06-30 16:10:36 ....A 26438 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aaja-0d416b70cd1760dedb9a650563540db97f24484714646c5d4d6647aa5a6dbf17 2012-06-30 17:34:56 ....A 25484 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aaoc-b5c0fe957f448fd08b87399567a72d79a7234f62db6745ba7e720d5dbc3cade6 2012-06-30 17:58:20 ....A 11363 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aapm-e6782a5e48f4f331131135a6a60e25fd5585cb136eab2097d525423a5a046026 2012-06-30 18:20:28 ....A 300520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aavdc-eb5d5565316a35b5f942474ef9b55272059f35355bbef8a91cc92b0bc88b100d 2012-06-30 18:12:46 ....A 134200 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aavnu-37f6fa381e210297aca31ae54076706a5a84271dafa274e0534aeda26e2fe41c 2012-06-30 18:12:44 ....A 134200 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aavnu-8aab0de43d3277a965d2848e6d0c87d88049014459f1031464480a77a360b03b 2012-06-30 17:34:42 ....A 81408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aavx-b5431987bbf7ca90f2f28557de28ba263314fa9c797b0db1ed6d0ed1eccba426 2012-06-30 18:01:46 ....A 27908 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aawv-ed96098433803b9e482ea6a811122091666c426d489a7f58a1bd4f70b2057295 2012-06-30 17:42:24 ....A 363 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aaym-c6e73015773879d55863b3aa1e74d70229d3fb9f4fdbac14d125794c84a7eb43 2012-06-30 17:20:32 ....A 135224 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abbkk-9342de5881b32ddc1bab0032cf82b896cf1968758c36fe6c532a36a400243cb9 2012-06-30 18:02:02 ....A 135224 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abbkk-ee6f3ffb067bcd7d37a5f6cb5cd3cfbbd88c5e21378dcf3dfecd03e46ed0abc5 2012-06-30 16:13:06 ....A 19177 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abcj-10b8d1308f902ed7ad7bedd380873f0078fbbf0e510676297571a8662f9a6e50 2012-06-30 16:14:54 ....A 20480 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abcz-134c8d9e6b720c460100071cd3af30b78e2bbcbc52848d2a13be9309e709e35e 2012-06-30 18:03:04 ....A 19569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abdt-f0e1890404ea402788e3c78baeb0babaaeab0434620b8d46c98018fd26ee5f3d 2012-06-30 17:35:24 ....A 21007 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abjk-b6f60684cfe47801ba8d3968172da1502c43c044ff9a170ace2b73e225bdda0f 2012-06-30 17:44:26 ....A 175104 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abovy-cb419fd1301f4fe02a59928455e139f3c8fe2dcd7f8162475fc1b521072165e5 2012-06-30 16:19:02 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abs-192bcc9b01389420c4431ae1588c328e60ecbde7a88d1eb82c0d8ba795ea658b 2012-06-30 18:00:14 ....A 25232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abtb-ea5f52e0bbb085b4a191d3d6555a28acc400f6eeef2984a42acae524b45b0a24 2012-06-30 16:10:42 ....A 701440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abwl-0d655e5b53d9e6fbe27cc758b8e025d5575903a8f2657bd371c53ba2b24e75b4 2012-06-30 17:44:24 ....A 11147 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abxk-cb38d88d905dbe9e0b348829322cadd7becca816f602a4473d1e9aca3b3964db 2012-06-30 17:52:16 ....A 25927 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abxt-da059fbda4d592b7049fd9fc375e560188e0547fe5d6cc63a318d49482653ba6 2012-06-30 15:51:14 ....A 7989 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abxu-046585c3872ab6b49e2b13c7ba16bc6fb75c831380e930e715c791448a3ef6bd 2012-06-30 18:05:04 ....A 27126 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abxw-f5e9e6b177f58ae0b6897fbbd38f0e5cd4c19a89deb85bcde44ee708c10ef2d3 2012-06-30 16:31:56 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abyp-3025eed97646efc686cdde689685a1182f9d51ed195597b09e5c2e74abf20a21 2012-06-30 18:01:04 ....A 27280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abzh-ec3a5fb0ca01f5988f3573aeffbd0084e02d5e547d5fd3b995e881b39ae1286a 2012-06-30 17:48:10 ....A 64512 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.abzu-d1a06a6c9bf8b91996839a42ab6e18b5fcfb6933d8de50f3115abf89aa3b8278 2012-06-30 18:04:40 ....A 27404 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.accn-f4df671878545f67f12895730525223facc61aeb795e7a2433aa0f7dcc233145 2012-06-30 18:04:22 ....A 35608 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.acdc-f41b09df73dc1d63fac6d86355c89225a4d9dda2faa0003f4a9eeacadb47b342 2012-06-30 16:54:50 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aceb-631318b0c25572ecf59b4dcd7ab593bf6009273fa21d6bbd6974de2394abc43f 2012-06-30 17:01:22 ....A 32540 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.acem-6f6c89c4ec074f9bc0d1627eb97b5f7dc166f4e77592a2cd34c487af524efc43 2012-06-30 18:04:10 ....A 8473 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.acgx-f388ac3302b963b7d32ed9fc1783b18279e84a021368bd21f0a8077e8d80a4da 2012-06-30 18:06:48 ....A 125952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.acng-fae52594721f3c45495410b1dd44d7002a0a70ce6367976d670e6e668111dfdb 2012-06-30 17:07:16 ....A 31500 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.adcl-7aa42b4b5633c24b8609849a10742d71d2f25a65c2930a5343ebff91924f2c9b 2012-06-30 16:13:50 ....A 65536 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.adih-11c5054961ded8f34383663a89ff707e644de19f1176d9152b34c9f113cefa46 2012-06-30 17:56:38 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aduc-e3223ecc669fb5626730288f1ae60ce9848126d2f9d6e7317545078cd6a20c92 2012-06-30 16:12:02 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aeln-0f335594dd2bd516d34b3b3da680fa6fce7285bfec2a1a820f7d4ef5eda344a7 2012-06-30 17:21:58 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aeof-962f0422200acd1b39cd419eca3831920424cd6b0f6e2c4662fdfe334f6786db 2012-06-30 16:30:30 ....A 47104 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aerw-2db61cd9c97eb1f5ad8e14717765955f0808976b73f0a241fe3655c2caeb03ec 2012-06-30 17:01:50 ....A 47248 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.afbm-705d700a1144d6f4bb0d69a7f754ade90488a5c21372c01be5618cca51ac28d0 2012-06-30 16:39:36 ....A 21504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.afh-412f13452d5f88434973d31a62f4754c4a7f5e6eaa2c073cb66d5621150720b0 2012-06-30 16:46:50 ....A 1620668 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aflmh-518596504f6da907799c7c3b15782080b7211c0dbf4fef51fb579bb19e86e2ce 2012-06-30 17:39:50 ....A 1620668 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aflmh-c21782be191b519719e3dbdf2169e5028ce07c0b28928febd092fced4ad17da5 2012-06-30 16:12:22 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.agc-0fb11fb8cc607b9bdfd446f4d05b3f7d6f48d90750e2512dd9ec4dc51da33dd4 2012-06-30 16:34:40 ....A 20992 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.agdp-3578ee626aed3816b9902b461306f37cbf19bc2b310f4a2183bd6d9b38c4e0f6 2012-06-30 16:57:52 ....A 70144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aggu-69274a482a7dff5834ef89b67ead5ad6f21ea64783cae89783146542c2a03351 2012-06-30 17:30:40 ....A 60416 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aghr-abc4161a0f186429ed760c91a21af42b3eb193ea7b2b70bca805884dd6c9975c 2012-06-30 17:03:06 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.agpe-72d5e4080b9f187c821ac28d1bd1c10499adbe77caf80282132c065ab21f696a 2012-06-30 18:11:20 ....A 9216 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.agpl-02b33b4b82107155eaa5b118da49cd611504eec65397ae79d95af64e18248eef 2012-06-30 17:08:14 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahhm-7c7c25b15234c90b0824f7ed2b69005b4681a33ad586fafef1e3ce562505e437 2012-06-30 17:34:36 ....A 45056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahmf-b50b1c3a1f40ae4617bb72d71786718481a2631a04932a91e5068f29888a0002 2012-06-30 17:53:16 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahpm-dc786c485786a3457425dcc68aadba5fed34771578ec4a9461c0f1e0e7a02acd 2012-06-30 17:01:32 ....A 11263 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahsp-6fb14d223f781874ecb01f37223e5ead429d85304afac9bd28751d4f72c7bce9 2012-06-30 17:43:52 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahsu-ca18d9af5ff8732cad9e6f8cb19170ce072e45045eabb1c2aff72da339061e18 2012-06-30 17:53:32 ....A 36398 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahsz-dd06ca6ea2dc82112fe310ac17c52e3fdd8b3d78e01d07c43dbc88f2ef89995c 2012-06-30 16:53:14 ....A 16384 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ahta-5f8d50575840f156467d15cc5d7fef48dacf3d79104b6f8d1299e0e7222fa3db 2012-06-30 17:10:10 ....A 2688 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aigy-8028dc7284135464dad6919a469172139a1b64e1c0b8d503a058e4ed635c0513 2012-06-30 16:32:16 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aimx-30c32e8c2e6d178f2ff0cc720a1a8a50b9897b31e75d3d2faab18e23d0dd7bc7 2012-06-30 17:47:34 ....A 14892 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ain-d07fdf6a378190d8bf865e25f2ecd3b81210369a6e166d7b335d049d72c2492b 2012-06-30 18:01:52 ....A 265728 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aiom-ede525511c4fdcbadf49405eb3a3c348208964d3eeea16b97625d77e27087cef 2012-06-30 17:30:26 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajar-ab339a5b77292657fa34797c1c95f138f7a4843301a8b83c202d6c6ed543ee87 2012-06-30 17:56:08 ....A 125144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajep-e22a91a3013f719da56f46981169e34e31e366361ec7b8553b8ae53325dba5da 2012-06-30 17:28:18 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajf-a5792f095c2e794a98aec28f4ea8af6f1034a1b4198e3438123101aaeb871ac6 2012-06-30 17:19:06 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajjkx-9043aadd025a274753b45b68313114643841a7f804caec5efea89f01bf3b81a2 2012-06-30 16:35:56 ....A 25360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajjw-382644876120d86c7f24ad210bdab385faf3eb7f968754d43138fe4552de32a5 2012-06-30 15:50:08 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajktn-030534cb44fa010707f411f22e4c923630af9a8d1ff56c72c8c1f2df6d8cf569 2012-06-30 15:47:28 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajm-ff687236cd1883529e8fe23fffd98757229a7210621103d4035799d5feca6f6f 2012-06-30 17:27:36 ....A 2688 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajnx-a3c8868cb953504d23b9e6d165cb012ca4dba2412aa9f4661843f47c5c306373 2012-06-30 16:54:36 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajoh-628a04356118e4f7225cce105014222d345f3cde401daa2bc9a96c094d6d2adb 2012-06-30 16:48:30 ....A 31488 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajoxr-55132bdc1f9a8e7e63957622663fa4e7ce16832106b1b3316a2b3136e335360c 2012-06-30 15:47:20 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgf-febd45911f3bb05877b63468eb9b0ed02b824d573b4997120faecbd0e42a51db 2012-06-30 18:10:36 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgv-019cef6c7990628523262eaea858453b3b613b63f81406ff55bc126f43d810ab 2012-06-30 18:13:42 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgv-063e1c87ffdccefdddb24fbb2facd4e22ff272e5cb3c0659dc9615119e365f2f 2012-06-30 17:01:36 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgv-6fd4530e8dfe0bc71eb20be6d7dec7bcc1ff36762e6c071a071b0def64dd70f3 2012-06-30 17:28:42 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgv-a695ee43086e2702d014758e9ab1f2d91a7379297e7c30e437eb0db1adfaf5aa 2012-06-30 17:28:46 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqgv-a6dbbbd6cfdea49faf92dd2b11f3611fc30061e515a8f376bcf6dbc27f41d243 2012-06-30 15:52:38 ....A 33489 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqhk-05ad023ea374c76fcd06eb3ddeaf30a7ca463c46699ec78a03150c53141d909b 2012-06-30 18:00:52 ....A 31400 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajqhk-ebc352bb89f3b80fe533cf45e7b871a0b3fb908add5b36bfe08d779773cd1773 2012-06-30 16:11:18 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajray-0e52036da5b8c4b0c14da095f99fc9d47cace8ddbc46a139649a70c99bb68ab1 2012-06-30 16:25:30 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajray-24aca8d87161f0bc9fb8785009abaef86dbae152168473c5f2ae4b0acc69b1df 2012-06-30 16:56:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajray-6680d18e3c579c55d6c1555acf74d300745e6da344a9dd68d3bec87c32c9f1c0 2012-06-30 16:42:26 ....A 10124 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajre-48009895211a77ef61eae8833e78f86301f204535e7286fc20a608ff7f56d013 2012-06-30 16:09:38 ....A 18109 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajrum-0bfba2ab9ae2e41abdaf2752c071e31a58fa2a4753487ec1f93072ac0bb3e6ae 2012-06-30 16:10:28 ....A 38045 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajscz-0d0bbabccf8a96b3b212d4f5fbaec901bde6c0dbcd83ab63a78b6666527accd0 2012-06-30 16:16:06 ....A 38045 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajscz-14dfda6b49d22cf6b8f529b6fe304e12e0c76ecf5d4fac7f8be210ef5292b646 2012-06-30 16:22:44 ....A 11893 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajse-1fb398641c163308a4fb9e9af47d70b9dd383d8027f2d342f3e5fe37aa1211b6 2012-06-30 17:04:18 ....A 36641 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajtdd-755fb620145693d7aab9b754b8626ce995fab4dfca1d744bb9227a4ea6d05de3 2012-06-30 17:22:00 ....A 36641 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajtdd-9639f7c1cc79324a25a0a861971305f9c5e2e1e7862de382b2ef9f0c7ebd531e 2012-06-30 15:44:36 ....A 36641 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajtdd-e82771178c89a141731845dd81b030eb707f65084cec4b6a01dde1870b41fe9d 2012-06-30 17:18:26 ....A 20281 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajud-8f2c31370555bc7b6e608e274c3e43771a64b5b4b206a15707007d91054062fb 2012-06-30 16:35:24 ....A 49664 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajurm-36d9a40fa2f24f4518692f380fe746896c835e23c2ace0df0b5bffe92e788946 2012-06-30 18:20:54 ....A 41472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajvwt-0fdc93efcdfec5cb55e615a2ad6d73a7e65f02f0cf453e0a0b993efaf44cc20f 2012-06-30 18:09:48 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-007bc2dd9d1acdff1624358ec858a8dc8bfc7f7f5c125537c6e56291ad981fb7 2012-06-30 18:13:44 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-064b0ab9632abd9655fdfdad67c0c3bd874c6285bb4c8638bd7cc45c4e4f2f77 2012-06-30 18:14:00 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-06a1de0e2c15638093cd7ac32a725c39b2fa932e112a39671e546c8c9fb70773 2012-06-30 15:58:44 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-086740a56aa9982f3faed39cecded1a98a24340e443b55eb93e0e903e9d19d51 2012-06-30 16:01:32 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-09881037e2ef38f0945e4c5935a58939aab1120dd125340c13af9c55f42bf23a 2012-06-30 16:11:20 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-0e5806c069e8489894fb357d3691138eb6baef52e1108c75d83ded1209279737 2012-06-30 16:16:54 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-16097059cb1bd44fd7c90616680963b9f404b3c9c63679bf3fe134e280a76cb3 2012-06-30 16:32:40 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-31803a5501da4094fb9df60418e860599c39d7194ead1943028a0468849eaab4 2012-06-30 16:33:02 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-3250104a823627ee203d21f716f1ad22e9b7cdb687b4702819d2147c2c5078ec 2012-06-30 16:33:08 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-328a284ee566ac938904048f2d3d56df5f891dc274121f5911b05c4ddc939962 2012-06-30 16:48:40 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-5566a7710baf8db8860c302ca23787ff6e2e33bfc67c31860dbe6fdfbc196bc2 2012-06-30 16:50:02 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-5845820d7bd78434bc56eac01d0d73fa6cb74d7ae432a275cbd5801cafdcdb77 2012-06-30 16:51:50 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-5c496474f4a767dc83691685517bc3bc0958769895b83f1c5c51b9d0a1a4ec6d 2012-06-30 16:55:44 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-64eb10cf02b54c96ef8f8175544716e155303addc5a69a5968a83c5685c93835 2012-06-30 16:56:12 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-65d195137911b8eee14af55b5eed50b7ba38f4b1e934c364e19af19af4632737 2012-06-30 17:07:04 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-7a3add68df680ff5ea587eedbc69eaf551202d5875f6a708c780a4800ef6bf70 2012-06-30 17:21:32 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-9569066cd14392611973ccf51034a9a965c9ad910fce53380aaca27ec481380f 2012-06-30 17:28:32 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-a6334e2d8c512d6408011e07dad907dd45c7d973a024128067e92e9ba3962e71 2012-06-30 17:32:00 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-aed349eddfbb3af58549cecf6035c3241d464a5cf7f0093670e0e9754c3bcb06 2012-06-30 17:35:10 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-b64efe05781e56adf0c72d1385ff6b848eae30e07e6ecbf750b69d038a920582 2012-06-30 17:41:02 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-c4483fa40684a8d86d4eaaeb7bf65180e51175637495d3aa4f7eae717220a519 2012-06-30 17:52:54 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-db9db5b3d1879a28dde7dde254ace0b3782cc840ba9ea69308909d9ee478bf63 2012-06-30 18:04:56 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-f59eab5559c186fed6548013dc6ec8e5e3ed442acdc9bcbd094a6923a1f2887d 2012-06-30 15:46:28 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-f694a8bf8a4d1151790b31c969ddf8e8fd86a59033ce732e154def5803665bb4 2012-06-30 18:06:32 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-fa22f450ec0feafc7e6fe6b7ee8b54491c6b560dba1b10edae0d4385bd05ce3c 2012-06-30 15:47:12 ....A 35997 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyss-fdb1761597494ffafd876bafe425dbfc7d21eb069f894c2ea383f6692bdb0caf 2012-06-30 15:53:48 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-065ab12be3c7b267adc4a78cc96984facda66b57d35691e92e9de64449461724 2012-06-30 18:15:56 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-093940ffcdb0bd7fbd8928c310d095059916c86f28eeacceac269eb7cc5f6336 2012-06-30 16:02:54 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-09e799b59f844f91bc27ceb71a9922fa80db3a37807356740abd3136f87d97cd 2012-06-30 16:10:32 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-0d1ec8143a2fa18a845613abf27a8b329655f25ffa988bd0bedf7d763bfe6655 2012-06-30 16:11:14 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-0e37c91bcee45656691923896c8a9c44b958d683d558dca8c86b62e951a8bea2 2012-06-30 16:14:22 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-129218d6140529228666d99048a278be2849bc209f051d22f7c652c2adb5075b 2012-06-30 18:23:44 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-1328e0ac54b0a2ba315265f18fc5211770b447384fb8bf333600dd50854399cb 2012-06-30 16:18:10 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-17c646ba1a009e52ed63291f945229fd079f1dd9860a83bcdb86b7d16b6c180a 2012-06-30 16:24:56 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-239f258d1017a36c14b52cb58442c3a2e03025dd7ffb7a7adb94c64bb89f435b 2012-06-30 16:27:02 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-279651ec0421e33f3464850a2fe8a72521a4e85fbc1260e5ba05708740223e26 2012-06-30 16:33:06 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-326ca90cde6ce5e6d633780a7f3f441b1e6cd31f24ab46a77254c50578fdd1a1 2012-06-30 16:38:36 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-3ea2cfb5d097b7b234631037f614f69ef885932211a9d2543145b6e3c83610db 2012-06-30 16:43:18 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-49edc964d9ee50de4502fd7b98e4eb338ed56d52ee0b3c314783685a27affa80 2012-06-30 16:46:20 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-5074e8cd3d82fda5fbbdaf05b4928641600678429cd5fbd46e6007050a52c197 2012-06-30 16:52:56 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-5ecb6dbf7fb624893f421baf2197c7ecb98878fc26fe5b2d39860ee543561dd2 2012-06-30 16:59:40 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-6c6eee60a604737d011d868f74169fc330ac54cd6c6f1e3ac097d6dff022f677 2012-06-30 17:02:30 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-71b4c17cee862f9897df896603bcfdc5947e5cdd6f27bdce9f77adf54c079cd3 2012-06-30 17:03:36 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-73fdb849483ccfcdd8fbd64ca807f4e99d1bfdb5e61966ddd1e7ad7c6773fb0a 2012-06-30 17:10:58 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-819b07a9ceb6f5271dfb7a4c15167c382e2721e633f73515483c9c8e22a30721 2012-06-30 17:16:40 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-8ba35a0beb3dba5867a8f4c874861144b2a3159afd2efbaac7565ee7c6e07832 2012-06-30 17:19:06 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-905792a0ed506695cdbb433a92e20231282df7ea95ddb99ecc8422f4f5f53be6 2012-06-30 17:29:04 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-a7a76661ebf17b48ecd40a480b5d25c1b8f028bf9ad342e34c55c7715618d7e2 2012-06-30 17:32:06 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-aef7bc499996396a382bdb925ad530d18763ffa4ae5e27b135c5b55ba4455337 2012-06-30 17:35:44 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-b7e9b265b8900bbe56e442f96d5f2938a9428a71770647e506b2fa96a8364e94 2012-06-30 17:44:42 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-cbde450c1fe0a1b5b54982247d7822ab9451c35c93edf95f709a64a1f7723c71 2012-06-30 18:07:14 ....A 34081 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajysy-fc13ebb335e58380b88575b89b0479bdac36b54ada5103ea797be495cc1082af 2012-06-30 16:10:04 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytb-0c99e91ea9560e415ec2eed1cc2fdc856d37c16fc03187ec237f6b811e938e7e 2012-06-30 17:27:32 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytb-a3ab045fc0303dcabb98c3f250fee64609227ad358cbc22a56d056409d5e832a 2012-06-30 17:36:54 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytb-bad6dc3b192c6a9633202977082baa4623de5c8ac493c4d232521e84fcf1a14e 2012-06-30 17:52:44 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytb-db25ca10eb8d68d5f7ed4afda25030d86d9f3ee3bda7f4c6c40289f0c07aa553 2012-06-30 18:07:52 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytb-fe12bccf0e183987f6bde85cc7f9202852b8e62b9507051baa5b100f2b3f8f16 2012-06-30 18:09:30 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-001da9816d6ff2c72f59a26ecae88edc78b6302cb06865457e5ec713bbe530a9 2012-06-30 16:00:46 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-0943a5ef26574e32ba5ef9aada4bb934f38a6dd6cb06906076f405b51f649f5b 2012-06-30 16:03:22 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-0a084a710d69a810bc517a17f6262149b03555a97e266f2b16efecc1156da510 2012-06-30 18:16:54 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-0a908da23e33935d6fa5d6517693cb0d4976093d9cdd8e1d7aa0495366e0d58d 2012-06-30 16:11:06 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-0dfde05bb08614539775df66c4ea38f51d4b9a48b8216711bda34e1c5b206b26 2012-06-30 18:21:06 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-100b109bf2a982ce06259249017a89039263adeff9b7630fa9144c8b93c46e01 2012-06-30 16:13:50 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-11cfb9c6d1982cc76883f3d77307dbd665a3f330aa84dd099f2aec91a2724c9b 2012-06-30 18:23:10 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-128064bdd3122c8896cd983d3077916b64b28ad9ac345947ba677885ca54130a 2012-06-30 16:17:04 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-164378e096f49d62a5894f8dc35c79c7cb8243a3e7a3758775b9c7c551649b6d 2012-06-30 16:18:22 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-182322bbf161a49a5e6e81d2c4b4c807a6fd8203689b71b455e8dd423a0c97be 2012-06-30 16:19:48 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-1a7c02a53ff3c6a6e6fd1e7b8a128b8d6378134cb71a7811105d859e64e83bb2 2012-06-30 16:22:44 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-1faca47d9913551f38f71a46ab44929c48881be503a13637698c9e0c83ee275e 2012-06-30 16:28:22 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-2a404659754f8a73321787c6258d69f31fbe1038de9682ef5fc48e7b9c6e9604 2012-06-30 16:32:56 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-320434077b3b3f95f3206d2bac051c3fb69668814f01d0dba51849749f6033b8 2012-06-30 16:36:22 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-39302facf3d589ae96bf6fd6aea27f2f83cf267b36c9174e88697a51effab8d6 2012-06-30 16:38:44 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-3f07ba52ac881e115f6d2a38b3cb0d839a7db614c19bb66f72eafed26be6b30c 2012-06-30 16:47:56 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-53f4b630545e2293867d80eb4a223aa21c862f23d6f27dc4cd8f43f458a493f2 2012-06-30 16:49:34 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-571ea56453a1eabe4fdd04a3d085e4fc29b706715c04094f1393c2999f01724e 2012-06-30 17:05:50 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-783c59bee26cc4bef375ad9e183a0e517541422307295afea0c5c0d67f6a13c9 2012-06-30 17:11:32 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-8285d4c9a942c4933520e26584f929b0b2d1e6116f3f4d7a8cd94c85e51ac4c6 2012-06-30 17:25:20 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-9dfae3dff2a753e4205f6ace394730c8dab4ee3b5aaac3427ab46ed84b791f48 2012-06-30 17:28:16 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-a577cc51f19a88ce14f87bf5d9db13c8dd64c41a400f6cafd3f8e37249037f2a 2012-06-30 17:39:56 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-c24c02e3695f8af153d3162bc30fef7f656272a6a2b392d47eb043c20caa11f2 2012-06-30 17:55:58 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-e1d7820a5178c9f5a9a904cf7dd788e37be9e9ae77fb1ae799bad57fca038b63 2012-06-30 18:06:30 ....A 35105 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyti-fa164bb39fa08cd9e066c103d5ed131b45ce344e272d3757bb4ad25ae044b442 2012-06-30 16:09:36 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytj-0bf5b1fb0768155731602625a74ddfc7577c78bb5601f7b2bd68772b4543af3e 2012-06-30 16:39:26 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytj-40c087f67ef514ee4c09b3c207a90965245e912402207dfc79860b0431e8274a 2012-06-30 17:51:34 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytj-d87fb58ff69843578d979b3b1e088d582825fbfdc1922f40e914fa919ed1ad43 2012-06-30 17:57:52 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytj-e59146ee787dbc5b6b9e23122ea3f79483aba6355feb7368b756842157c49454 2012-06-30 18:21:20 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-105d486552adac4d91d6f738d3301c572ed8a00a216e047017980573c23daf22 2012-06-30 16:16:20 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-154d03a58e33cff7576a8e314dfbec5030a3c85adc2e2d9dc7d7295a1aad5d1a 2012-06-30 16:32:26 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-30ff3723947f8ba39365861cbd8542f92e2079f7705d24b7aa277dd981b369a5 2012-06-30 16:32:58 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-32230f119cae2935d2c77ff46669ddaaafa65d83f6ac336022b2f2938bd77062 2012-06-30 16:33:50 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-33e5dd933a0cf2c79a89102239964045572d9992af994106a4a5259f831455c2 2012-06-30 16:38:10 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-3dbb3860e2285378ae8300c7a23be08a90c6b07da29e6506667f75df868ca6b4 2012-06-30 16:45:26 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-4eb439be4f56b57b523d4fc232191bb09d97f5c5f052d760ada668ea0b6b3fe1 2012-06-30 17:41:20 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-c4d61a1f4322a5f4323b83ce120d214e8a3f8cd8d8e81f530b91e873e1dfa7a3 2012-06-30 18:02:56 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-f087d3113dbf48c756603e9fb07d6b1da19841aa6b91c899a07cdf3f96d1c066 2012-06-30 15:46:14 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-f44011623a07b2e230d3db23130952443c726004bf18d7de78d2948099a43a6d 2012-06-30 18:06:00 ....A 36509 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytk-f8900b303996c6a6744110fd4173be2e322d6574a74c453de7bd910249663bf1 2012-06-30 15:47:38 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytw-00172e7c1e77fe95503d8ee3131e7b9bef69ef34b47c92690c385b285c328a98 2012-06-30 16:34:20 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajytw-34b2fdf5d7415d2861521e540000728dbabdc7a768318f4cf21c88b8af2289f9 2012-06-30 16:11:38 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-0ebcaff66f8b9424860cb0545a7c30227eabf12cf56cc8b007863762d48b0757 2012-06-30 16:12:22 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-0fafe32af1e263fc6601c1242beddb724d88129e9cf81414e8abb3728aee4ad2 2012-06-30 16:26:12 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-2614d104bd4152918c0aeb0f5beb0b9ec30710954692da0454f7c2be7b801654 2012-06-30 16:29:14 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-2b8c643ec36095a1156fcfd1d3fbce139b26df4ba91df172b593b10b3f60fd08 2012-06-30 16:32:56 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-320ec673cc6559a78349ede0ba57b616b11bd1463c0f26a754601c2bf7d4310d 2012-06-30 16:41:24 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-456a814d07bdb2dbf0b236e060907a7bb23a6b02d057947edbc84716f0693519 2012-06-30 16:51:54 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-5c7b439432b89a0d365ea9bfa22ed12cda8da7ff5f6c6e2b050ac3722cb7980f 2012-06-30 17:38:52 ....A 34461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyua-bfd1c8308a75758a44e53c6c76728aad7f74d98f784b46ec2c6fc8f38658f258 2012-06-30 16:19:44 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-1a4cddd738e2445bb6391bd456c5cb62b17a2c3498492449fe81229fce12d4ba 2012-06-30 16:27:30 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-287e18635b9b883eeb839ba0f761b3c876a14e6c2b0a0710c5650138f4ce9c80 2012-06-30 16:41:30 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-45b09a0363e6372e20f3549e2aa1ec10950b4f67623a20782f1ba2eba0fd822a 2012-06-30 16:53:26 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-6003facc229ec6542fb1c44e0925c06a3479870846cd029851611c3e04f50dac 2012-06-30 17:49:02 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-d361da39e37183a84e326a03a68e06a005b882f277958f4d04a0f34c1b7afbc0 2012-06-30 15:46:52 ....A 37153 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajyuf-fb7671448cd565eaaf5d2cad8376d0b280e75d841c81d152b7161eed3c58100f 2012-06-30 18:12:46 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ajzjq-4de1f099132496640cf6fff75017f0592265775bd5b1c057fead5084cdccff90 2012-06-30 17:38:54 ....A 128432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akaze-bfddce4552139b8a07ffae5c5d574531793069bbc0a88933d43967d644e9f8b0 2012-06-30 17:22:50 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akcfk-97dee7635e810d66ba9870ed0d04097dcdbdbf472a320c9f5d8df945dfc337cf 2012-06-30 16:29:10 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akckj-2b759700fca6d89a660ec63f63629a9700191a40528fbcdc230d9713f87a1b6a 2012-06-30 17:26:58 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akckj-a1febfee28ebf1a3b332ae084e805ca2f40033dccef614ce5c1c9bd831f94420 2012-06-30 17:53:16 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akckj-dc7e8b5fffc2302c54bfb35305a2068e99ef39ff2b47e453a95fef52a01263c7 2012-06-30 16:35:16 ....A 593408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akdxh-369a4d748a0be47b5c8e206e25901bfe63285422443139e35fdf85fb698d1421 2012-06-30 17:17:50 ....A 62677 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akedx-8de8856938f12d380825d5ca9379d8f52a4f177ffae1baecc867a0bf3e022460 2012-06-30 16:09:02 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akgjf-0b8dc9630c3f2ac168558524643136ed8c5edf59b94c867caade843e89671123 2012-06-30 16:09:42 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akgjf-0c1a1a9a41379665286fd579a5187d121329f71f8c307dd30d33c981a3bf76c5 2012-06-30 17:41:06 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akgjf-c46378d435000c163e3d8117573cbff05cfbfadc7da97b0cc45a6a48ae902e05 2012-06-30 17:36:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjnq-b9dc0658cc6eedb46eb481c853b24ab5ebdf1bf5670f6e14880e5e43de36762f 2012-06-30 17:48:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjnq-d273813216f6611620c6b33025ffa9914c83fa6c33eb16bd3e88a88d0d857da2 2012-06-30 17:16:48 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjnr-8bccb64937f544778b6e0202353ca4cd67d81d43202d350d90c2c857f5f3b6be 2012-06-30 18:01:26 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjnr-ecee203d7b15d4894f289b02912a0c920a35667990bd7d3c6b33aa0c0c2613e8 2012-06-30 18:05:44 ....A 8540 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjoz-f7b0f7d0cee1b38d69e173a7776c6b2e3cd25327e8bd8d3c23b93a6582b9ce41 2012-06-30 17:31:36 ....A 8485 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akjpk-aded7de6f1a1c049de70f0c79cf93bd38b002614dd72858ceef5a01345ee319f 2012-06-30 17:28:32 ....A 44032 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akknl-a634b5be86b4e1fb49937ccb0c9b4e960c6a1480fec70300db0270d0192fa70b 2012-06-30 17:55:46 ....A 17920 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akkpo-e193e706e4c6466d6b177a76dbfac7f03f33cac440d710d64239615fef4aba6d 2012-06-30 18:05:54 ....A 62075 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akkxc-f83007536dfd00d28f3130e8715a95d751fc82ece836491da0336faa8fec549b 2012-06-30 15:50:12 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akmfo-03282846786f672838ad8600fac4f99779097f4b59f297133437bfe9845dfacc 2012-06-30 16:37:56 ....A 73328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akqiy-3d25fe660a68895db20e93060cdc0c5d00e9e80eac029932ffb48b8b20c371db 2012-06-30 16:53:08 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akqqo-5f4684fdf58bdff99c79cd915a3ed008eed85ff2186be9d01e39d9abd1e3dc4d 2012-06-30 15:46:00 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akquk-f26e6981d043eb99373c33f29e18df5c4dcda24fd38422b8e183f3e74bb6b7c8 2012-06-30 17:13:02 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akqvp-856f11a74b6de58fe21eac5fd2e234e79109c0e0cfdf70f8097cfb9bef05052e 2012-06-30 16:58:54 ....A 16896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akqzp-6b331658cae947932eb830eef41f8b7ad4d04d47bbe5769312e29dd0a374d12a 2012-06-30 17:36:24 ....A 9731 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrao-b95d9d9f9aac35b179d9f259130f84c3b872d4a8dd1ecee4e41a9e081261326d 2012-06-30 17:26:46 ....A 252493 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akras-a18433a1f4e30f11bf9704ed521bed0d7be7b6e56778d8a5f9a5b9ca1f568515 2012-06-30 15:57:16 ....A 9600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrat-07f11bb7bd810d8619918fefe6dca682fbee4de2a678c06294fe41a84d3a3b43 2012-06-30 18:08:08 ....A 3072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrbl-ff0751117b0205700959c843d8d70b532b1ab020b561f9e56e1f19f2a6a2eeab 2012-06-30 16:12:36 ....A 9282 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrby-0fee4665e3d43b4af36e6c14f4eaf0c006e09c572df906d41f43c10834f30d43 2012-06-30 17:39:04 ....A 54784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrcs-c04bcbd6d6be366490b331920e1c2061e53bc484e6add83d60cd01bb67701c27 2012-06-30 16:44:16 ....A 9291 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrct-4c2dd023d3b31d8349f08a5d87b786ca204a36c9d7fdb43ca3049132085c272e 2012-06-30 16:25:30 ....A 9306 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrdc-24bdd4d46da2f0cc427677c026f47436eeb613e65aa0f43eded7bb814616485b 2012-06-30 17:56:26 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrde-e2c014dd120b14391dd0588602b5ffad2593abf448cacf55fbff1cc9f9435236 2012-06-30 17:19:12 ....A 9275 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrds-90a5a78213a849feeafe530886939c6695f0a91c113d2a4026f1d35b4d39e4bb 2012-06-30 16:12:20 ....A 9814 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrdt-0fa367e6b43bb4f2ba2e487282f8da6e4879901f4f9abd72f777bbf280738800 2012-06-30 17:52:52 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrdy-db7a8dd9934af10c9f7362c1bb17c0e3442cfd125c1a800443421a1f9d6dd5d5 2012-06-30 17:06:20 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akred-7906b0867131a11402fd67e8668c7a9648c7aedb6087204554f9cd2e5f5d8558 2012-06-30 17:43:18 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akreq-c8f9dae68868287b18e6808cfa6270f403ccafc49c74b9e655623fd524c2ba31 2012-06-30 16:48:58 ....A 32822 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akrfp-55f88c2fc831101842feef3e0b34a6998fa66c709bf379889d86d9ee64037b89 2012-06-30 15:49:30 ....A 2204160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-02207bba04070f81b373e9a00d5ef536307d71278f33571b7a9997abef32062d 2012-06-30 15:51:02 ....A 555520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-042e12623c900e9509ac5be3a7907f0bb75e98b2afd4a6acd957a603b55bd878 2012-06-30 15:51:52 ....A 1992704 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-053a83ecf1e0fb8a12cbd42907f06c762720a32d44a0d7241b57057e7e86fa61 2012-06-30 18:15:26 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-088b9306e36e8e458848ff12735dfab40c70a30a0338ee4d1660e697498caf80 2012-06-30 18:15:32 ....A 549888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-08ac1acffab57386b3e45f1bbdd340b3a506a9b6d7d366b518c2fa2f634964cf 2012-06-30 16:06:06 ....A 94216 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-0acc65fad92c7a41af9b1affbb5e767a0795630371f6afe83d236423bda82ceb 2012-06-30 16:09:18 ....A 327168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-0bb29b185d99135632b822e5c4db42f2959f9e1c87d710c50f0e38b3de4fbd56 2012-06-30 16:11:50 ....A 3497984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-0eec73888c315e9b2279fceb7204f1fd6c29da7d388287775656ab8a5085931f 2012-06-30 18:25:12 ....A 330240 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-14e703fd10bd8e703a3917f8d4c1c6995d1f0422668a26282e190c695264468d 2012-06-30 18:26:20 ....A 434176 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-168d9bb6b8af9b70301bddc46322ff96d38526b32d256819399ffa7353b3b7e7 2012-06-30 16:20:18 ....A 1868800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-1b8818665404d44fe006aca34d1e888796a41973c9035d30e5a75e89514534ca 2012-06-30 16:23:44 ....A 1320448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-216a0fcc4f8fb66203b942b04f37945763eb9b2721c49909489ed285c3be3d3c 2012-06-30 16:25:42 ....A 120320 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-251fe44f740c03cacfe3e72d54fcbefd071708e4a9260efb4bc8650290fca3a2 2012-06-30 16:26:54 ....A 1790464 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-275403af63270a242e87cab0b96874dcbaad22daf01e00a3f7eb50b951ec77fd 2012-06-30 16:26:56 ....A 423936 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-276c59baf3cc216a993b76e8ea07cfdc944ecb023889fe2a4d452e6230b88c72 2012-06-30 16:27:22 ....A 351590 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-282a1911e82fd95a641734a9adfe0713d2171c1a895d7d985fe594adb5440813 2012-06-30 16:28:52 ....A 1045504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-2b006d40b16f1ad6503ab4b5232663c60572d7a3abfbd792f9d3d9a0fef1869c 2012-06-30 16:29:56 ....A 565248 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-2ccc2decc644e92c5f7dde82b87eafbc3d3561b015d31861201acd9b2e7f02e2 2012-06-30 16:30:12 ....A 957440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-2d36780a6bf13449418d931cd29cc119bbd429ca5d165982b09d09d1e771be3d 2012-06-30 16:33:42 ....A 147968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-33aad0406801202331f66246267005a0406d5747af96a86cac1751a5e2e08f90 2012-06-30 16:37:12 ....A 493056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-3b48ea808cfb9f0944adb5ed0856c9edc94f6b02c8d16d25b558b68fa5305ae0 2012-06-30 16:37:54 ....A 163328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-3d0dc758b347c1eef5ebb99fd7387a232f42d6318fba529734bc064a146ce72d 2012-06-30 16:38:56 ....A 1793024 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-3f78f88e688006a2e5297fc1d92f2f481f7e359fbad08a595b623ed33ac0749c 2012-06-30 16:40:02 ....A 530432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-4207a8d7ea91d4f2bd9af4ef124d07874f5399343fd01f987baf76464c0b9ea3 2012-06-30 16:40:54 ....A 261120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-44466d9a8f9b7bb24b28b3488c604d205c10f8dbe587d01a2bc2334e6edfe070 2012-06-30 16:43:46 ....A 372224 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-4b0fa263c7ab50455ec89e8d44c1adb50966f0c4b94459d7e3058dd7506a192b 2012-06-30 16:44:20 ....A 132608 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-4c3b7ed6f576ef47d8c015f03de0f56a047d1116b37e8f0b94c226ea4080598f 2012-06-30 16:48:12 ....A 171520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-54690255632ca35ab7d7ebe0503318a75d55b67d505a19528520a09fdb0eb293 2012-06-30 16:49:50 ....A 613376 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-57d0a858057c12ee46200a1a7ea88588aab0b88a3d84af4d321c20842cece8be 2012-06-30 16:53:32 ....A 1433088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-60511b92cbc5c5202115af60e18617ae44c22f8e9d7d35c51840f11b8ae8cade 2012-06-30 16:58:58 ....A 470016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-6b53d5ab085fdeef62741103993c387ac16ccb0f8c00dcba6cba2b4cfeeeba8f 2012-06-30 17:01:42 ....A 1042432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-70129f95174a1fa70cbc44e9b8537c3c7c6dd329b21a1365d068e10852caebc2 2012-06-30 17:02:24 ....A 112128 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-717e9992ead6a9967e3d4b30fdd09cf87a1f04ba379110245b2b6ec71470c785 2012-06-30 17:02:26 ....A 1250816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-718519dddd6163cb2d4f6ade91a24138e1f8ae888ebfef45cf580d32f28f14ab 2012-06-30 17:03:50 ....A 1944576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-746550324538418761fe7aae410b47b65e4e2e4873356a80d1bc37bb9825a110 2012-06-30 17:04:56 ....A 473578 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-7683e19bc0172e515873285667b7e9db8229d31fbc49dad96f341bc754b7b23d 2012-06-30 17:05:30 ....A 890880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-77a18183c8f4ee04c9631f1cffcfa703e86161ca1d686a99582f9832290401f2 2012-06-30 17:12:20 ....A 2725888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-841c7502473932ea7711d07df4f063f7313751e42624cbe07c8af6053f227727 2012-06-30 17:14:26 ....A 1274880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-8873f3ec45366bd88aa1e12df8e7baeecb532349c2ac25291e472e8e55ef3f4c 2012-06-30 17:21:00 ....A 104960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-943a08fc8e6b98925e3572b9362bf65790371dbbc61ad163025440458b159ab9 2012-06-30 17:21:50 ....A 275968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-95fc023e90909d100df4c630fd116e1545909a5ccb7b564c3a1b781e3b51ba24 2012-06-30 17:23:18 ....A 732160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-98f85bf60fcb8b95062b536d02705ab4552cf883208028ccedd10ad9b5270a0b 2012-06-30 17:24:52 ....A 2120192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-9cf545b7f252bcc8a47473f651e60e3255e4ad37925cfa44edaaf014bcb9c756 2012-06-30 17:28:44 ....A 909824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-a6c52c0a21cb2a6d9174d487a8da338c0d18b2c6252759dd063bd913a1cd92d3 2012-06-30 17:32:00 ....A 1070271 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-aed1373cc4dffc9f70db669e98a65e4402ff7f90a9dc593dd408275fd0e54db6 2012-06-30 17:33:18 ....A 112640 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-b1af3513e37205e52a28d2699d177b6282d628de295a4e93462afaf05ed71933 2012-06-30 17:34:00 ....A 471552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-b384f10f3e656bf2db98051170342d936fc99553a28f50402a8cc8c736fc0911 2012-06-30 17:36:10 ....A 1497088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-b8bee9f99a46b610a1eecaeab18e4b5461dcc5bb23e4ba41179ea6a1d01906ca 2012-06-30 17:39:58 ....A 334390 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-c2547096245e4cbb4fcb0c14ccc5de4ba97fb1d12ca92f96f3a1d3cd2d400243 2012-06-30 17:43:46 ....A 769536 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-c9e5f6d1f55f8a51bf8e3dec33df99fdf156e831c43618f3f0229fdf7c58f99d 2012-06-30 17:45:06 ....A 372736 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-ccd990b02bf4184d7f663c5463386ea408abe66e11cc67bb3882073a2b5aa578 2012-06-30 17:47:16 ....A 1720832 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-cfeebc9972a5c6f09114933f2c1954da0a9b1567317c1f5894802c8f3c4601ee 2012-06-30 17:47:50 ....A 997376 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-d109c02e7aff7da7a984cd1bd4658d01e425470ec3b87ff1cb09234fd8481386 2012-06-30 17:48:26 ....A 94208 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-d2254883c5670b3564518a20d4c3668256cf0db52de3109986fdc0ef6f3eac9f 2012-06-30 17:50:30 ....A 360960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-d641f840f0f60ed2c5a8d6b75ebef98eac9777df517453e926eff76afeca41b6 2012-06-30 17:51:20 ....A 656896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-d80cc21d0b73dd626824d0da37904849f531f11c0470f36fc910bbcb048c6ec2 2012-06-30 17:51:36 ....A 257024 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-d89ec8176bd513ab0a042662051e72036fc513262c89f5dc7723bd711455b786 2012-06-30 18:02:08 ....A 2098688 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-eeb3c1064d218d1627aa1d48ff1d34c3dff1d9644ba70a4ce2287e1216c69de3 2012-06-30 15:45:44 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-f0405ebf2c99a2ee241f749e7b0a8526eb77fd00a73566344ac53c78c14f26f1 2012-06-30 18:05:04 ....A 250368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-f5f15c5f5a2fe085f9e1d1c3fccfe3405ca0947a4b2cbc89d0ea26a8c7744aba 2012-06-30 18:06:54 ....A 1806848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-fb32da1fb08ae2f9dfe988b809ddd6a567d5744601225836e58cbe5c9bd412fa 2012-06-30 18:06:56 ....A 1692672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akszm-fb666fba88b44d0b3f04ddec72b7d91e0fac6e73e34c83c907bc3f009bd98fb9 2012-06-30 17:46:36 ....A 121856 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aktyn-ceac76254223bbdf08ce53f4dd2d132e8f8cf1a9d6334d3c714e5c5cf4f960a9 2012-06-30 17:27:10 ....A 25573 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akuih-a289d82f198a0b1998acc38ecd17629a395438fec437089cca5ad357e83f656a 2012-06-30 17:03:08 ....A 11264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akupm-72eef2a2b31014990c4a9bcb139830e962a73044f700c8e12a999680f2648d81 2012-06-30 18:18:50 ....A 9728 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akusi-0d24f0225f6826a7768b8636dd768b1d745cf31d7ba3dec823b85658503ed926 2012-06-30 17:20:30 ....A 31004 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvcw-931a1bbaaf57206512d2638751183c946bde986f2c8faa7fb6e15244be9dec02 2012-06-30 16:20:38 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvfy-1c127be6ebab166af14d5ff20efdb2afb9a9abd23930c6e82e7cc2b1cd1f7d48 2012-06-30 18:05:34 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvgt-f73365ca37b307b4363a6e109a7815c7813ddcd72dea6307f21d4f4fb75f02b8 2012-06-30 16:02:00 ....A 11074 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvgx-09b5476c4adc9a9f890069c6626861168896d33534b69475759881cd40c8fa8c 2012-06-30 16:13:46 ....A 47104 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvhl-11aa872adafb825d97534c197d567555650a6b12385ccd2db820889e23583295 2012-06-30 17:03:26 ....A 37765 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvim-739c47c9bdaadd7192a69856239f956d489a443337c92a16a145206a040b86c6 2012-06-30 16:33:54 ....A 38400 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvip-340846b80d0497a5b1dccc5fb2fd9d8861e127d283d6861c89f89bc343961ce0 2012-06-30 17:05:08 ....A 9798 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvjo-76ce8a700ee04e4be272e5e7c790977967653dfc29feb9c272181f04f00b5f70 2012-06-30 17:06:46 ....A 45361 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvkv-79cc93c3eef347fa47c58d3f52a5002a1083edb73609796147aee6d42025f122 2012-06-30 18:02:04 ....A 20463 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvmv-ee80606cf72a4bda5e99cc38f92f6a08262c9ebc832256b75f8f85b079aa8ad6 2012-06-30 16:42:12 ....A 586240 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akvpc-4765039704d48e4ef5e765c0e38adc65cacde4164ac0b3c0f95ac1ba4f4be281 2012-06-30 17:16:26 ....A 451584 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akwrm-8b1d52471ec09ea2ef81c1328568a2eed5b1ed4cc15906b7b69305df911ef813 2012-06-30 17:52:20 ....A 24096 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akxaa-da2c64785bfb33648ac715483155919521101ff53c73536cca781ca86b5d253c 2012-06-30 17:22:50 ....A 37665 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akxli-97eb40d221ce5eb933454c03599ea7caeb6509bcb33477f2d5399bd1be2d1802 2012-06-30 16:18:36 ....A 86752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-18792998bb5e332d186294ae849203e66d0077917126b19f86764a0c3c082980 2012-06-30 16:20:56 ....A 76752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-1c789f077ca93560fd0030ed2bc67eb8cd55a58d1e7fc886b962bd6275745388 2012-06-30 16:42:10 ....A 84752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-47439e5fe5a510962161bd880ea560848e994ed5f2728f627801351c40a24838 2012-06-30 17:40:22 ....A 79752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-c31aedb124fdc64ccc21db041475327119e89b4e4c8d0f043ce9a14387bb0f69 2012-06-30 16:11:38 ....A 94752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-c53e2b47af8ba68bf9dbd67079ee32696b185150c84125b7dc36b680c2b39f88 2012-06-30 18:06:04 ....A 87752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyaj-f8c010b025665d1bf73c09892a394a1c1a25c528e03a1576d47cde15dd123bcf 2012-06-30 16:13:24 ....A 522304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyat-113200be822c6bfbcc24c62faef75dd0e4841529abec09658ca6c0003daedcec 2012-06-30 16:58:32 ....A 288032 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akybc-6a842fb025e73fd6fbd6b1683d083638eda1b36c4cc7dc41f70d2d0be750565c 2012-06-30 17:24:36 ....A 170958 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akybj-9c426a8ff088397daf3538b4887123af2260071bd6f5bc4392b80c58da720245 2012-06-30 18:25:10 ....A 69548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akycd-2e678c47a2d6ef88339d7ae295d65f0f0f4d94db4c33e256a2bcbaec95f5c621 2012-06-30 18:09:28 ....A 56572 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akycs-3d4cf290eb70605a75d8317f3799ee1f8a0ffd4a2f1a2cdca56230fbcbda4f43 2012-06-30 18:16:10 ....A 56128 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydc-897dd41f8cc2117de355cfed42db5498c82874fc1553d5e5d043d142d9e3bc5a 2012-06-30 16:27:06 ....A 54548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-27c76bf9eb8195785ea59c2e90678de7d60a2b7aa219eb90ee7dd799fde08104 2012-06-30 16:33:56 ....A 101852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-34148ece4ad081cf6b993edf2edaff638e24e62290e7f20e56d8dd70b88e521b 2012-06-30 16:45:46 ....A 70548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-4f512f8cf32df0f6bc9d9f599bd874ad16dc10f00f15c61c963b638dbb7cd7f1 2012-06-30 16:47:10 ....A 67548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-5236531c815d903cfe8e61be40197a76c36099afa0c2d9dc10ee7fa082abfb0c 2012-06-30 16:48:26 ....A 93852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-54f5f8571d42ed793b0b18ed12482c28e2e42dcf174f3b4f210a912e6865198d 2012-06-30 16:58:20 ....A 71548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-6a2476b932b2b2d664520b2d7071e78555d2d95ed5d89b1a2b832da9202d7464 2012-06-30 17:10:06 ....A 92852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-8027e8be56db1b0f3c2ed08f1af85acbd498a7f48480fadbe859e6c9c0dd3d49 2012-06-30 18:11:14 ....A 60616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-807a169c59e4d83db4d631876ed460530f69f41632c2104caab608189fd86e41 2012-06-30 17:14:16 ....A 74548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-880f8703a8bb8f67359a207670670bbfebd14502d00fe67c29b2121d4761d3ff 2012-06-30 17:15:12 ....A 36548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-89e0606abdfb9fa239bf270122e0884c0baf5422aae882b1a41d613a6f77499a 2012-06-30 17:16:40 ....A 57548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-8b9a3017c724d654a83dc303a837889045a059277daeae4e6cb5a9f584e491bf 2012-06-30 17:21:06 ....A 100852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-945e769fa77b873cfd3f57f83d96337e32f30a9cabb781c20a62f81ff1681dd4 2012-06-30 17:35:14 ....A 92852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-b6660d4b0c052b9fd1d63f3c675bdd6e4608b99cdbdb6fe6ddecaf14ce85a983 2012-06-30 17:38:32 ....A 103852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-beeaf4c88fd0e263818c2534a73817b4c4d86642bb3ef583f02e82afe1c4177f 2012-06-30 17:43:10 ....A 63548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-c8a5f6770e7aa17762ebef50e9e6ceffd35cfca68e7cb69249208d57b5c0b4b0 2012-06-30 17:46:38 ....A 89852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-ceba0a681c57241091ed8ca8b2f50908cea5a49246a67b8f3c9aeb37fb97bdcd 2012-06-30 17:53:44 ....A 93852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-dd80e9aa79eae0af8a1b0cf7781d28076290914ae018109472f1c7dd2ed3b2b3 2012-06-30 17:59:00 ....A 49548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-e7e4ae2454ac245c3cae046623fd6daa8a3b10377313e1527d297409bc71136f 2012-06-30 18:07:20 ....A 62548 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akydo-fc6bec104eceffb23567ed03298c44d0975f3a3168688afa94e575b37e10fc73 2012-06-30 18:12:20 ....A 122938 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyfd-d5572de898447d0e6241fa771189fc899e1023d05ba3ab335e3275d0de4f0633 2012-06-30 17:52:56 ....A 41472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akygf-dba641889d1b175692b16d0850136cd9af8fedaeb63d908d28843dabe79a136e 2012-06-30 17:01:44 ....A 14472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyhi-7025199c61347124e5821bf40d4fd5e260b28209803c1ab3af46554f68edbdf0 2012-06-30 17:15:12 ....A 40704 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyig-89de3370aa1c6d24c85cf7d694b627f93186d14b8304cfa966809dcdd4711ca8 2012-06-30 17:42:04 ....A 14419 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyjo-c620837675847da1e623ed77cfb81e363c8bc4af5c397742834857600c6e0677 2012-06-30 17:25:16 ....A 66372 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akylv-9dd684ae2fc16c81817e57a573a713df8f5407cb8b79e2639910ce77fc8472d7 2012-06-30 18:11:16 ....A 86852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akylz-6bf6a7f8ea74b3ea008e0a777743096d968a048d66f7bbdb7b5de79eb4feb0f1 2012-06-30 18:23:24 ....A 80920 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akylz-936718b71b69f5fa98b8679902f3c0676d54bec2f8a81ecc750c53c81f5bf158 2012-06-30 18:10:36 ....A 58616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akylz-bcc4790ec5ff0f8715780e39e5d66e1e456ad8c2085331eb8193211ffa770d85 2012-06-30 16:13:30 ....A 88876 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyob-1149322a8de50d844b3a967f2bea708e0a30a62cc418c56720e0f9ec87da1942 2012-06-30 16:27:26 ....A 55572 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyob-28510ca7cac342578cb792ca34d2dcbb43e138b467940ca28b225d0260ce24ae 2012-06-30 16:59:56 ....A 67572 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyob-6cd841cedec1a13b449e615f3ac0e8fd0964980f0a8f6d14f3895dc28b5b40ee 2012-06-30 17:08:16 ....A 87876 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyob-7c97734988b98e9135c045a1e8c03d7e4ca7bb4fbc1cb8ab00a4a116eb05d8d1 2012-06-30 18:11:12 ....A 135295 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyqh-45bcfa12d7bc0508a725cd240e071f005b5095511d60b1193ee54c17ec86a02a 2012-06-30 16:21:10 ....A 46144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyqi-1cefcd772799c0630ceec836837f2d12e2b89d1e13640aa0f70f717130612b50 2012-06-30 17:52:24 ....A 44096 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyqi-da63b84c976737c0b068ab0883be8f6b3a98f6c572293e41b1188eeb02b90451 2012-06-30 17:12:58 ....A 61952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akysj-853310a02adda3650aaf72f9da04ad70387dcc6a2cc81480444de495ab64552d 2012-06-30 17:17:52 ....A 61952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akysj-8df871e6c9f0fde84db471fbda10e1710ea13d8290789a04d42510acb7e524ee 2012-06-30 17:48:36 ....A 61952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akysj-d283be503ffdb9537eaf089fc4f099499c5362c4f4e658f7101ef7b3d9961cda 2012-06-30 15:51:20 ....A 91484 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akysu-0486324ad480c3268eaa6d890ab5eebc09b495f108fc01ad2698ee66b136a9bd 2012-06-30 17:41:16 ....A 16680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akysu-c4b4c372d9ead51b80688976b99743de3a61211234f760d3bbe8e529039c3972 2012-06-30 15:57:00 ....A 62272 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akytu-b883dc32387c47baf8f00e6bf73271302fdbe47baa1d27e7c6c9967e61c44db6 2012-06-30 16:14:30 ....A 73228 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyua-e95e22441de380eca71fb03d628f2e7f6156e6965e1b6b7333b87e4709c1b7eb 2012-06-30 16:40:26 ....A 227440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyum-431c3f8f64b1af291f688d4baebaf7909ebe046d4c4d6228ad5f2fbaab67b355 2012-06-30 16:53:08 ....A 74752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyux-5f47f053bf0e2cedc339df8258477b33c576d57c7752d631434fcce422a4cb91 2012-06-30 18:26:32 ....A 85784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyux-7690b12e280ca46eae32dfed8a74b18f73fcde408f394e41356ceae54ad74294 2012-06-30 18:26:52 ....A 107948 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyuy-d1ff31dcac462ea6a2c9a490f21fad6787ac39a1842458e22ccd0c05667355a8 2012-06-30 16:33:02 ....A 101016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyuy-dbc2e470ab82f2b4b7e36a60c38714fa83bff2c58e30b1f18abb401b27c598cb 2012-06-30 15:46:36 ....A 16384 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyvr-f88b937e06e4562fbcab254ba8ffd5678858217f319b9b1e0246adeb294306ce 2012-06-30 16:14:28 ....A 87180 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akywt-12b0d5a5f5468ef5e226e11c3e034bebe8bf1085c432e0899451262ec9aa827d 2012-06-30 16:37:38 ....A 89180 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akywt-3c42e20469acf18b5034b080b6cf6548e9797a5314695ce3dc677e22b5342316 2012-06-30 16:45:12 ....A 68727 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akywx-4e289f9d00027fe03729310b3665697be771a37725a19c3c46565e198f514169 2012-06-30 18:11:34 ....A 69760 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyxa-3571b70131f6c4ffa367a214d5b0d7857e689a7099f2240214cbfbce190f3ec9 2012-06-30 17:00:20 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyxv-6d9980e552a18e9e99acf6ee15d6e494ef8f6fd2d880fd443c3bd3a919390865 2012-06-30 18:25:16 ....A 116844 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyxz-3e54373e7a4440b978152ff7e25ecea31ccc7856e6ece05a8e09c96126c31379 2012-06-30 18:18:34 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyzw-0cc39b29d6dc4cdaf1746026422a16d266a49a3876de2038eef2ff18afb4934a 2012-06-30 17:11:52 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akyzw-8332862a9f233735c735bf6f4ec4c016e06c48856266d002d10a70ad5cf52ec0 2012-06-30 18:13:12 ....A 131162 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzas-2395061e6568f7c8084d90e0875a6bd55fc9b145ba92761843f4f83b07c89782 2012-06-30 18:27:16 ....A 131149 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzas-7632fc6f6c0609b971eaf25023d3e8055e7a7359ca52ddd834c9bfb29f44b5ca 2012-06-30 18:25:52 ....A 131149 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzas-7f093f66419dc5ed0e65b8ccb465eebc08a95db711a7535af7985aa54573f6f0 2012-06-30 18:24:02 ....A 131162 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzas-da41140a8615c92837bcf6e513bc31ccda1d8425731fe680114d68cc2d90afbb 2012-06-30 18:12:08 ....A 131162 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzas-ea36fbaa27f3b50dcf2c5067f56ead833f8fc51a19fb26c3da5e5ff85cd48ba5 2012-06-30 17:02:10 ....A 6755072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzbz-2a82c41c3cac6e19152af8abe50b622bb5961e9553207eaa028d3566770b884c 2012-06-30 18:26:20 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzca-5aa93e11eca6fcf32218b1633a0fc48eb5e876d15488e7c79e74e079a2ab7dc6 2012-06-30 18:15:16 ....A 65784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzch-1f87e7c006437f7ad819b03f3d3530c7928b1a6e3ecd90a09f6b7a0058d51c1f 2012-06-30 16:51:02 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzcx-5a825020fea1b9005c6cdeeb47dc9e1a1f8c2d07731c1ee373cbbef178956913 2012-06-30 17:42:16 ....A 87952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzdv-c69c63c9d1666299e79acc00e275378f013932e00c3efd84b4218a43e3ad6bc0 2012-06-30 18:01:46 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzfs-ed97d31ae4045f9613b80d2ddfff766f6cd54542794fbc3f4e30dd4240058608 2012-06-30 16:09:36 ....A 41984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzgw-0bf8a2d78b465dd26ac1ecd773ecc3795d0998aeeb5b65c18b70b36c62b32c15 2012-06-30 18:02:12 ....A 41984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.akzgw-eed848e613edb8a9750cbecf8681a3b4a0cd883db6ab4c51f9dca307855a381a 2012-06-30 17:21:16 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ala-94c61cede8dfd6ece8964d10e9b9c4cfee3a29c0288729dd74e0778e90c476fd 2012-06-30 16:20:16 ....A 20044 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alagv-1b7e4c63d8427783e217e03bb61f7e984bfa0b31081be2abfbba78337b42b56e 2012-06-30 15:50:20 ....A 37021 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albcu-0355d3ada058233e257c9a165722d2be88d764ea48c005e4f157064244c37437 2012-06-30 17:54:10 ....A 37021 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albcu-de6c5a59a26ed9800557cb77cbee4ac24ece71ca5f4233b584a1f9e124534bea 2012-06-30 17:10:20 ....A 34973 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albcz-805c84a7af64cdb62b83300f0856ef9901fc82c5f49f462fc3163ef1e62ac009 2012-06-30 15:46:38 ....A 34973 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albcz-f8ff3a379b6168d4a4d9b36569c191d1381f496ba49b7467131c296530406563 2012-06-30 17:43:46 ....A 37665 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdo-c9ec77724dbe49fe984a4d80d5c7b9d9ec2d4bc1260fbf46c1c1100cdd6040e1 2012-06-30 18:08:24 ....A 37665 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdo-ffd30c6a05f5a9dd460fc56533e48f4a44125ad84efcd25412f0e0d743f0fe32 2012-06-30 16:10:38 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdt-0d4795c220a6c8b26c6aceed76b23bdf96e76e1bb9fca05315ea6a506f5f14d7 2012-06-30 16:12:06 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdt-0f538d58aab5c65a4ee20bba715730ba0472df0f816332fe8a8af013a731e6c2 2012-06-30 16:20:24 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdt-1bad2ba2bd76fa2a7555e750cf6c098937be2f2bdea9b489656c6afd5f773247 2012-06-30 16:42:48 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdt-48d1e6f880b3db77ea73b83232c4c2d9ad8cefa80a62292d7dbcb1056411b962 2012-06-30 17:08:20 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albdt-7cab7d0e9d2f8ed17d47b637d8ae66aed453e1870729b62c247c5a4e68de5123 2012-06-30 16:44:32 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmn-4cc54ff494ebe4ee0589a9be63be39fe1d72297dfa3080d17b40ee25d971f521 2012-06-30 18:00:58 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmn-ebfd5fa6353dcdfad53c0f57648f535cf445679d16a862fd96ff5e0037925b60 2012-06-30 17:37:24 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmp-bc332dba4ad183cc24065048d2f07c9461afdbd1d07bf5720398b578522563eb 2012-06-30 17:02:34 ....A 34593 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmq-71dac4c6db72913631facb9cff7667ed716ebf3dc4d833e074de1c195d6ffd00 2012-06-30 16:11:58 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-0f205d19ebe62a7d3c50c9a40e4bab6064e8ea796e32e7f0bad6ac2ab04a9676 2012-06-30 16:45:48 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-4f7a1d465eab7a66b09d9536fc1dab16a5c03ecb20e28f09136fe24afd41c267 2012-06-30 16:55:52 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-653951b064f35220ca98a1fcb085ddc243f63515ba1fcb14e9c61a5b05c2f852 2012-06-30 17:44:02 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-ca8b9ac7f244ba09185760f0bd72352d7af2bb61f7e018ec6dd8ae523819fe94 2012-06-30 17:52:56 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-dbb035ac697c3097f20d3b6020a2e53af041f4ecab3e6593eb742f594aafdaa4 2012-06-30 15:46:06 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-f302ea2e4aa6530e16be75df79d7590f974ec7f3635d9fb1fc72a3b6bf30dada 2012-06-30 18:07:20 ....A 33569 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albmr-fc74bcf99266ea584a554e301e301a3a7e354cc1ade795cca23b7c27b94d98d4 2012-06-30 18:15:10 ....A 72192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albrm-08187aca55fc03e1eb77982b775e5f650258ea823f9f81561d49c2cea71240c4 2012-06-30 17:39:56 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albwu-c24d5c77e8c093c15a3f7aaa3d1d26462a954110e39276b371619986bcc0a6d5 2012-06-30 16:19:54 ....A 111784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.albzk-1aa54168f36c3aa0fc52c73a5e46924763b432fcfd49aa5a7c9691cc189c4378 2012-06-30 16:18:40 ....A 20264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alcm-1898ff2be2ba94f8edb0b215131f8c465649ad3d79553efe313418b6b33d2c9a 2012-06-30 16:12:44 ....A 395264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alcse-10185b6fc90fdfa2f77cd7f06ca15b3987486425e7056e9addc00ef08cfc36a0 2012-06-30 18:09:42 ....A 125217 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aldnz-0057bf74aa2bc226af29fab1f7fb3f0ff98910adc343e6382dee2d15e4a32b6c 2012-06-30 16:36:48 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aldqk-3a3f1cf6e6fe3ad3caf923c5d212d4577560ea6c15680be2ee02c2c585d7a66a 2012-06-30 18:09:30 ....A 43008 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aleud-001b5e4b4de03ba27ba8fa51727c8f17c7da2e3584cf4df417d33f45a1b7484f 2012-06-30 17:55:28 ....A 42496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfej-e0e74564f30b5fbd457ed1a9ae68e1de7b6f755141bd0921b0863e0853a37338 2012-06-30 17:11:20 ....A 46080 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfgk-821ba4fc05cc15c90a6634f84fc11951817501b8fce53c30d7a5c3ea98f0028b 2012-06-30 16:34:42 ....A 46080 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfgm-358448611c3f430b7b66bca7682ff3d17decba3bd962eb7f1a737d3eefd17a84 2012-06-30 18:12:38 ....A 46080 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfjz-0492e973e60055ce4124543a1466b426d6053148ef562c434fbfde72d526a593 2012-06-30 17:28:40 ....A 42496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfki-a681f93b3b9283c687074e1d39fcc47731cae27d9db55bd291b145114c5e0cd9 2012-06-30 16:32:36 ....A 42496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfob-3167d164f07b97aee48a80a636b93722776f3c0e38ceeb9c74bc280078366431 2012-06-30 17:33:08 ....A 46080 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alfpj-b143e73272acd92a1baa042a6ecbfed72317551263358fb601a489ce5021696a 2012-06-30 17:41:40 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alj-c58ccb185e4926f40878208e058c821f949176e8f5ac41d11f809b33e03f6850 2012-06-30 16:49:30 ....A 462848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aljvj-56eaa175e4a6808c53f8715ce153313fc500be4afbb7cb9a5f38349db627c201 2012-06-30 16:25:10 ....A 2727424 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aljvn-24077e90bdeabcc9d51ff8edbe9108c1356293179b30889fbfd7e7855c94db74 2012-06-30 18:09:26 ....A 71848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alv-0002e242aeb2b3ec3b982b491efb8a1549199c8785e8e53d4d08ac39db899759 2012-06-30 15:46:50 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.alx-fb22ef4ae00ce7e26c3d42129443122741cc553d3b95ecd1f68560f6358952ee 2012-06-30 18:14:46 ....A 130308 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.anay-079df0ff0a7eb5adb5408c3424ab70b99941d831a71811616391a73b50f088ac 2012-06-30 16:50:58 ....A 64512 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.anay-5a5d7da65ce0dade03f1e39ffa5d1d40d1c4bbe036fa663a6ade9d81c394cd42 2012-06-30 18:18:16 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.anf-0c60b2e0e3ae000e6c3fca506d03fac76f8793b6753d76517e8a46b5750b73dd 2012-06-30 18:16:06 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.anl-096c2f71241a8e2ef2c19b88c74e6f7984de660efa0ba23c4995a3915e218e35 2012-06-30 16:23:10 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.anr-205cff3f1febb3a18eb96727e5c7abb4f2f18d58568ffc6ca463bbf128937463 2012-06-30 16:29:46 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aoe-2ca0d5d412502cc4c7e143c9d42465f463db162259b6e49e9a23a4d3d095d251 2012-06-30 18:23:56 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aoh-135882a3bec77ae795891ec57e5e53e2de20f8146b9a2c73443cc45c45aa7460 2012-06-30 16:43:32 ....A 16856 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aoip-4a7f64c6dfe9532d665546e4e4bf07db48c9fb6f19188cfc10b507d84c42e561 2012-06-30 18:05:52 ....A 25933 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.aoym-f80fb05912a199e392dba2c196d631154342f2dee4c4eaae56d1b3a0463bea4c 2012-06-30 17:52:14 ....A 16852 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.arqh-d9fad302f68644da9a0c4304c4b216f8a4f6ef94fa70fc0c15511fbddea7238c 2012-06-30 17:47:50 ....A 22367 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.arwl-d1024b21af7ee18d8afc40774c16f2dc3ed0d2c40781d80d344fdbf9da51de48 2012-06-30 16:42:12 ....A 41533 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.asf-4771f8bf24e1201c2127812afa17643c6a5f040e6e568f6a8061a1553567f683 2012-06-30 16:20:06 ....A 120110 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.awt-1b1a8ac955dea719c6b2dca8d65f94a42f04d5cded919be7dedc53f99c29dc12 2012-06-30 16:38:06 ....A 18232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.azx-3d6e90a09034efecde954b8586e266fc53cb2ac3c743050f544882f85c31e6ec 2012-06-30 18:08:00 ....A 18677 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bad-fea2561f8a318bf01a917a9e8dc982e3510c67c45edebb2651d541505c3f48ce 2012-06-30 16:21:08 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bha-1cd8b267ac4cf4c9f1dc4fa344f2c6a32d7c01b69913cc644937da0e1b9e321f 2012-06-30 16:18:00 ....A 74915 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bi-1790d89a7c148dafeff3c006919ce8b2091ad0e9198d619e8e8a4b32f1b5a586 2012-06-30 16:53:54 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bkj-61153d9bf9bc5bc1c717feed6e87144adc5b2a516b56d794ec9c76a202a5e1c4 2012-06-30 16:24:24 ....A 31744 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bkz-229976af924ba4473b4031238cd003b633f3233cb59a61de32b1ef248ab71741 2012-06-30 17:39:10 ....A 16672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.blal-c082fa89339969070362478ac684ba2fecfbe9242c275efa9e7506d06d1a78e9 2012-06-30 18:11:46 ....A 64288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.blsn-8a91d445c1fe7c78e7be9b0bb3dc6d9b4f71e93124b14a7b2635a783f1c5d5b8 2012-06-30 17:48:26 ....A 1121280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.blsn-d22891df6cfb68e55008c2bdda7adaa0bf526bd9ec0290c17eaad972eebc193c 2012-06-30 18:24:10 ....A 225056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.blwp-56cfd95252863c3dfc61e2e1e4720194f1079ea030bd645b7eb7d6a2f6bcbb27 2012-06-30 18:10:16 ....A 16160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.blzr-93339aee4e706d516c1d77b1b0ee18ae19b5805ac3cb508660e73119c995360c 2012-06-30 18:26:02 ....A 198656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmaa-5be12a3544a945a4ce6e94f0e47d85d2c14a7ecc71f9070d5c512383aaa95782 2012-06-30 16:10:56 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmag-0dbdace5c40a437821eef2586033e99fa5777ebfca203958780772bf0ac6d799 2012-06-30 16:10:36 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmak-0d34f880e2e947aa54d5eb023abedea3cb108685af88b700726166c5488a2ddb 2012-06-30 17:25:54 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmak-9f5b09234b2026fb7149aac2c3fb28d9d954d9235e478120c053e7b3ca60007a 2012-06-30 16:48:20 ....A 181824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmcr-54ac6f95798cd7b436598dc6b52ee449c2fe064aad22123fe5c200f5362b38fe 2012-06-30 16:50:30 ....A 9728 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmdf-59498a1c18e49e8b7f0c53878eeb786ed10d075d07b04381baf4b14529e5d8dd 2012-06-30 17:00:58 ....A 94208 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmdw-6ebf98e588c18a339cd31aa434955764cb324fa6133f473c2b3d91ee94839763 2012-06-30 18:11:14 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-028ca11b4cbc5deb486ba44bb6b54110cef36916cf7425bdbb285ab2127bdd5a 2012-06-30 16:35:32 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-372b052e97874122bb31f3cde400a6ff57b1bcb0400c73c904b8efd94aa0cf45 2012-06-30 16:37:14 ....A 45056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-3b5f222a7fa87f035e30dd10bcab0331121a345b19be26d163b004e419b19c0c 2012-06-30 16:55:48 ....A 29184 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-6512861cfc8b7304a09dba8c5ea866aa0e92345f48b80df368e57a2378692a07 2012-06-30 17:42:30 ....A 29184 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-c70a66ded5bf6b059f38c3366d124a1043a8a061275690d08788980af58cb2f8 2012-06-30 17:54:44 ....A 45056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmee-dfb2fb4cd7f0818496faecfd874a285aac909b73e1402df83c8e7d20949c114a 2012-06-30 17:20:58 ....A 121808 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmgd-9418caf7f5c2a7d2b0450cbf5582a605321c02b86ff0f07ab84e0d4c20d9bed0 2012-06-30 17:32:46 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmhc-b0709b98d9eb1a363ce89d29264bf67fa093370d4c3e4b339d99ab15327e2333 2012-06-30 16:56:32 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bml-66744c6c7d0cb1e85400f2912364f42903a9e53a3c38148ab9c0d7368f08f46f 2012-06-30 16:47:10 ....A 22184 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmmn-523751d0e6ecff2333ea6cd766927f45faca0b914f58631fe942385ede1fc297 2012-06-30 18:25:00 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmmr-80598d80f514bd7dee4fe4e9b2475de52f720ca37921894e846ed415d4888746 2012-06-30 17:42:30 ....A 128000 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmnk-c70f2f3d9b39a6c7025fdd689f91c3e2a4d9bf5a0a32889d8512a33fb29580b8 2012-06-30 17:58:00 ....A 190464 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmnn-e5e0c25446c486f9522bc0ee92099c68ac27b15615177bc3602f503c7efe5b36 2012-06-30 16:57:50 ....A 18472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmom-6904224bea9b28cf1ccd8f91ed45f1eb8916d4c0f59b88f94dd92bf077dfe9b0 2012-06-30 16:34:26 ....A 45056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmpw-34d89f88bc929ea27f329df1ce73247c6c16a15a2fdf4266fb4ed665d7f0941f 2012-06-30 16:23:04 ....A 113303 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmti-2040032ef0cefe3cdd7f15d96cdc8b418a73d8a3de69c0687002c215e1572fb7 2012-06-30 16:19:36 ....A 178176 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmuy-1a1256b3244646b4407094f86037b899bee2abdeafc095dce0cf5a11c3517906 2012-06-30 18:19:30 ....A 44032 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmuz-8f084d4892d1a30d7686e1468fc1b63f76e94d565e0918b7741c34e229de78b6 2012-06-30 16:25:58 ....A 27226 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmyu-259ced400ab6803fc910f16e97a28807350a27792a6a97d8328b85f122b048ff 2012-06-30 16:12:06 ....A 27996 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bmze-0f57c3d3125f222a51e630332799bf3fbca3b7130796e1673647ea7f47aa70f9 2012-06-30 16:55:26 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnbk-64639eaf48f603de148368975994da57dd592fb70523dd7f396d8559b874870d 2012-06-30 17:34:36 ....A 25972 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnbo-b50e7089197df9b8fa442ed01157c80830957dc0b33b0082d82f2837d7f2f1fb 2012-06-30 18:07:04 ....A 24900 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnbo-fba65741e1a175647b90ac14d8fa83ede6cb1fc6710d8e7775cd2ade40fd7a70 2012-06-30 15:50:56 ....A 671744 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bncu-04116f3776984a82ae4fdce7b3ccb1c963794d2e0134e72ffc594657cb1a58ea 2012-06-30 16:44:30 ....A 1830912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bncu-4c9e5c7adb745dcba2fb30991364a64b3f30d5db436342f26bd4c7b9c2e8de18 2012-06-30 17:26:46 ....A 713216 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bncu-a196e58d387fae47f81dbdeb3516d1b5e98c57310132d0a6d92994381fbaa030 2012-06-30 18:10:16 ....A 24120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnfs-0128ea3a0ec1dcb3662417079c19fa96a5171b1e0c1cc477eb9080ab11a5100c 2012-06-30 16:58:06 ....A 26972 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnfs-699689386bca7323efc371df75f862216587dfa22130efab87661c712d5fba68 2012-06-30 17:46:58 ....A 39796 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnfs-cf49b0d21bd7dffa5857fb7173d36efff1413b3b6a31f91438262046217fcad0 2012-06-30 18:02:40 ....A 35140 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnfs-efd588cc912158bf75da073f906616983da7156268bebfcca1f4edc6255f7298 2012-06-30 16:44:30 ....A 2091257 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bngd-4cb52ead46c6fcec9330ca59ad8a209585cc0537c5b45705afa3a7d80c9f2251 2012-06-30 18:16:20 ....A 1929778 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bngd-5483756f98cb9830353c0fd4b8dd38034dee6b797899b908249d0c19f1175196 2012-06-30 17:40:52 ....A 3211264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bngd-c410e3b793d5ca198a79eb35857e64e35c6c06a827373c5a393116db36033946 2012-06-30 16:37:08 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bngh-3b0a65f5b2600a2668b96029de7f70f20fe3b29ad42e17af08d3dffb24e3c145 2012-06-30 17:09:14 ....A 22072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bngi-7e8e45c7e309f3dbf7597093a041fd16caa80919f56ab17fb27bebc62294fdb4 2012-06-30 18:19:42 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnho-0e4f9f2833873437355d96aa8a797b8970d22cb12bd4138c4a5c2b4df27a2e63 2012-06-30 17:27:52 ....A 134656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnhv-a470a0c4de85edb27bf6c51c80a33d0e6c193f6ff234ec8443ee63c34a392a5a 2012-06-30 18:23:36 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-3796e69c3a0106ab895884a7b541adffc4f83150b721d29692e32f0205844892 2012-06-30 18:25:58 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-3f0405d2181fb3c5bccd253f18a60e02974adbed567132bde14d0f180b5357b5 2012-06-30 18:27:22 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-435b2484c7e47d9a39336cdb655cf09dcbf7b8aefcd131ef714722fe64fe1c65 2012-06-30 18:16:30 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-442409fde161d629082f60653d484b44358286bc8ab98ac7bfb1499ae6e404f5 2012-06-30 18:24:24 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-57a94c92d457d85870802ac6c53d2c172c69cb4bf6ef8ba4f26b55acd87736b4 2012-06-30 18:27:30 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-7fac7c677485fbb96a8260c04325b16d98ba1252dc4778b274fb228ad8f2a83a 2012-06-30 18:14:42 ....A 6144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-d50d6ccd14e53675982bd3301287b2bcffcbd72ffa1ff0368ac9ec4acc6a78d2 2012-06-30 18:19:00 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnic-e7f070435e65d700ba791b8b2a8ec224ed2497d2fb5b814b4ce0838d7826575c 2012-06-30 17:47:20 ....A 39841 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnix-d0132d2ac3cccb59875be38b1540da5cf7a181ba93e87dafe90baee3831d8347 2012-06-30 18:25:44 ....A 49714 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-04a5008b137b2c1d3b49cfa625cae67d5a5a693b53a12515b6e0ca6d5eb1440a 2012-06-30 16:45:16 ....A 18472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-4e44abf0de9c5a95703a196cf7a6d45a267d3bad323d57a4011a436d92cbdc2a 2012-06-30 18:24:08 ....A 18984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-80f10e693b5f3929b779657a9247671e858c85865bcd9ec70fb632036afd645c 2012-06-30 17:18:26 ....A 106496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-8f2523a8527ecaae9702783f4f38f1a3acb91fcce9a1c557bbe29f2d582df993 2012-06-30 17:41:10 ....A 242688 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-c4833aae8c9bff5d5058f93cb1583ff16b3f9acf4ad8867d7682d749c3461cf5 2012-06-30 17:49:32 ....A 601199 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-d4659fa7ec761e23dbfcb74f0b3838160e666c7b83c77afed0de9478b8268a7d 2012-06-30 17:57:12 ....A 20008 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkb-e4314dc5f0cb439bb7624c3b4cefb20eb18ff7a9ecdb75d21c9c4f3c29e6179a 2012-06-30 17:04:40 ....A 1949696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnkx-7617459b0da1f9a583d65c9a42b4f12c15ea91e832d5e476e1f6326980dd2cbd 2012-06-30 18:25:24 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnll-1534426b1c2d21e852ca9637fb5cd3ef2a5638a76463cd4b9da6ad37da55ae58 2012-06-30 16:18:10 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnll-17c6f8056234c0d2ee88e94bac2f9d1b1d0fa4cc281d2db40322cecab5c9f78d 2012-06-30 16:26:38 ....A 23552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnll-26e5d6b60aa2be4513e2ea84539e76711fb2f6a9c6a2fedb9f9a9b9c11d350d2 2012-06-30 18:24:14 ....A 1098752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnmo-13b830b2dd5cbf9388c42e888186587548e6fa462f1ad9edc31734e75015bef3 2012-06-30 17:54:22 ....A 2502144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnmo-dee062dbf880fe51eab7e532474b59f260315ef29d3b30fcf272bea5ad665696 2012-06-30 17:09:34 ....A 24160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnnf-7f3d5f92a2de6f620c1891569abb9d4c1c0150bfa5a091ae6a65604843b5e9c4 2012-06-30 18:02:16 ....A 88064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnnm-ef1df734f55de877d0d6269b71c55c6973a131b5ba5cf0f27abaf77566d536de 2012-06-30 17:08:36 ....A 77824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnnq-7d38bdc185fea2214cf87eb1a563afa924ead05e481c67d8d0f1d0bc8d68ba48 2012-06-30 16:36:22 ....A 23448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnpt-39329c400124ed5c9b704ce799a0788318e98145d70fc9d29ad9a9a4a8b81f04 2012-06-30 16:36:34 ....A 20420 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnqp-399b1e7dba00bea05af28dc6681b35ddaacc6039ccc4ba3352f8f40dc3582f62 2012-06-30 18:14:10 ....A 102912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnqz-06e1f3d4ee9140112f384c607a59aad01e38b39f95663228cfce030d97a59fdd 2012-06-30 18:14:34 ....A 37888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnrr-5e4898fe0af775b4daa21c174dbc383682623fd4ae26d195a000e76835a2fc07 2012-06-30 18:18:20 ....A 13504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnrr-98557e580d9c8ff6c05c5f3184f1d2f7ce482b9a4961f4371a080534872de94f 2012-06-30 16:46:58 ....A 27328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnss-51d6ddc0cb7f9977731ef05e094ebb22987da5c075c29123af747dddf37e3d0b 2012-06-30 16:42:10 ....A 274368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnsx-4763cd8933056d7a2953072316ae289ea87b90c8e1b2cc862f8fea4c0e666706 2012-06-30 17:37:44 ....A 1396823 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bntn-bcfb93ab5b8050fc59d65ec7aaeea8522b9e8f54837b5036582f227d5091500c 2012-06-30 17:01:40 ....A 26304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnul-70087491feec680336d8f3296d054318ebaaaa78737139f2045cc9d5a3d35430 2012-06-30 18:14:50 ....A 49616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnve-ded2a751a50ac4fbd6c45063410f940dfa783a365e93ef676a07ac180e6d5dfd 2012-06-30 18:24:12 ....A 233472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnvv-d389bf4eadbc0810947715f48626ef559d98b0997357be643f6e0141415850a4 2012-06-30 17:17:28 ....A 28872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnww-8d12550ff28df84d85c3ef84061c58dd4de24f10c015fba940b88a49b41e1831 2012-06-30 18:01:00 ....A 29896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnww-ec108963035130c7bb3a6499338be2195440ede03a0c8162971b9dff9a68a317 2012-06-30 18:02:36 ....A 28872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnww-efbe4facd3d1e864aa261733034c6c97e564edbf6816c4d67f98cb5513a06b41 2012-06-30 18:03:52 ....A 28872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnww-f2b98513f3afb30820f0a1a9f224b56af954d7a678bd610b828d276b71f9b1be 2012-06-30 16:37:02 ....A 8760 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnxf-3acb11e9f675c786f412f19ca8c7989b8dfcc288b00958b85fcfac056543a027 2012-06-30 17:40:22 ....A 40448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnxh-c31a037c499e050860ec9e552659fefb0ae89f8c5a64b08b198dfa585ec57a00 2012-06-30 17:50:30 ....A 30620 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnxh-f8dcd63b66595c03cb9a709810d79891f011e87f32bdbc70a38bd31e414a561b 2012-06-30 17:42:14 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnyh-c6858d3c149e148af9a04eac6f589a39b706a2e93d84628952609beb85cf388e 2012-06-30 18:11:14 ....A 128000 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bnyv-7f7cd532eb46206f319038e6748d2614579a23f7d3a8f946453d536d1972a29d 2012-06-30 17:42:02 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.boar-c61f57a238dfc785929c1983a41c045744595551079f02e759bd34e36597ba2e 2012-06-30 16:52:00 ....A 32824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.boau-5ca5186844a68c1aa6bfbff14261240dd98245627811560f035f6850a0803376 2012-06-30 18:25:54 ....A 91192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.boau-b7d97ebdb640eefe6508a1f649930b048a485d7e04c4e1d76124f3703de56086 2012-06-30 16:18:34 ....A 47104 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bodj-18743b671ad05ec594bc2dce1d488e1abb6c4edbcf2884b2c4d46edb0f7fb115 2012-06-30 16:48:34 ....A 3272 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bodj-552c83990d7c5990deb6b9357831d29468a9a92fc9556d4a41f786710f79ee6c 2012-06-30 16:14:08 ....A 8760 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bodr-1235b072254af3ac70c30dda4f54662f356bafee85d7920a35bf3c3e040bcec5 2012-06-30 16:36:44 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bodu-3a072f7d44e4b45e626e405e6986eb31822c7527e1cd042d16563535ec656e07 2012-06-30 16:11:28 ....A 27676 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.boes-0e8b8dd5dd04c9b779614c738426fabe62a5b01beba9daae8770eccdfa19312c 2012-06-30 18:21:22 ....A 33368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bogi-55de055f9fde13d2440a7715766a148092380719ecdde62c4214c10bc16c98d4 2012-06-30 17:44:14 ....A 32925 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bohz-cace97aed49fd8bd5357324483affa86ad799ee13d5d7ab038c5981a79d0a912 2012-06-30 17:12:04 ....A 25824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bojn-839f26ed5a6737f36b591d1ff50d6225e46ba4a86b7df8a85f618373aec53577 2012-06-30 17:11:22 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bpt-823af3369024120a2fe488175b1f263c19901d2f4d008abc87b20c78143e5eef 2012-06-30 15:46:40 ....A 552960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bqz-f99909f5b6be1438916c4cda87bb5eaf79b5780ce92bfa4a94a4a76d77ca3077 2012-06-30 16:43:34 ....A 15916 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bry-4a9ea477b3ec21e0be04a49cf5ad3af5cf72d59acbd160dae8b085eaa872b6e7 2012-06-30 16:53:56 ....A 368808 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bsc-612124eff94c9f97b1480042ae3924d1f33aefcbc79c0755622b3579493369ab 2012-06-30 18:06:02 ....A 15916 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bve-f8b089d008a6ff06e9e44f052db091773bebbd8dcaa26e0e6db77383a3f75d28 2012-06-30 16:51:54 ....A 18962 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.bwb-5c6d715898fa1b6f4bd7b0b456120c472336cbff99c6c24961a5c7be2a4179f3 2012-06-30 17:31:12 ....A 20752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.byn-ad1ce56ab522b571d08434c7592386b41e8cca021f85d947d5baaffc0b83702a 2012-06-30 18:04:50 ....A 21504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cbk-f5499eae6f2a26fa858ee05af8cedbc875b0bb6cb592222c7c0bc13bc667c11f 2012-06-30 17:13:50 ....A 21504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cbp-870849bf36e2564d14cf66ead664d325e5a7728dabe42c4cc21eedf274af718c 2012-06-30 16:04:00 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ccp-0a455f11f838486378b6bfbed36c6c95354ffb1b5d547968eca7c2e1de5d6cc4 2012-06-30 17:36:34 ....A 94208 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cdt-b9d51a97d488bd0363e268c521f4a5981f505388c927883ee42e597edb40fda0 2012-06-30 16:11:30 ....A 31744 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cfa-0e91c55c8815387fd2f7e5c914fb41d2a8b3e1434e364acf92a98f453f8e3a8a 2012-06-30 18:02:06 ....A 15409 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cja-eea963020cd017cb6686a589eeecd84a85938dad63a7cb7bde4ec13065dbf6f4 2012-06-30 17:13:40 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cjd-86afbeb218943eb9c26fe50bc7ce127570e594b04df55913449ce17baed1a8ff 2012-06-30 17:57:24 ....A 15912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cjg-e4a3f7ed9a9b92ab830773eaaa72d8421efe7025200b2fd3383e1dd17a22d168 2012-06-30 17:49:02 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cjo-d3697036d00adaf870598900ba780e91866d87d5603fe5a720f4608428cc452f 2012-06-30 17:21:56 ....A 24448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cmg-962b7fdfdf666c49237a32b4a508bd11f2fb6d3a985b0bcd253a99f7245aae80 2012-06-30 17:02:16 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cmt-7149c44d11923ab28260d09f2ed04171330832b2f7b59789f69cd941290d7858 2012-06-30 18:00:02 ....A 70656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cna-e9eb5e90ed0af57205e0cdcd72757fcf1b1601da55d12eab2f2c65c4578457da 2012-06-30 18:04:44 ....A 43520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cnd-f50d642cd9cf1d4564b61e3b81e980a20ff14b1dbd30b6e4ea7e17d6984dde2b 2012-06-30 17:53:00 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cnr-dbcac0a63e7c04d122e17b9178b384719611a1d40203682a4a7ca571a5966cc7 2012-06-30 16:35:38 ....A 96768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cot-3769c301b546fbff9b0da67763095feb4d06ab4b4efe879446d0901aa2a304a4 2012-06-30 17:11:36 ....A 6588 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cpe-82b453e63f6da5d4e3b5ecb8ac3a6ea8590b3ceafba3bb4e9836434f9167c877 2012-06-30 16:53:10 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cps-5f6cd26e59bae0c7a2c5fc8e97367f65a3e1e26d1f4706bda64c4116a5b85670 2012-06-30 17:36:00 ....A 1108481 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cqa-b875b797edf32a0994d6af723c524d65f1bef28b57ea574372fd75feae531cda 2012-06-30 16:50:24 ....A 22016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cqt-590e048103aa08fe8a82681254d9055bebb7db9035c282ab001ced166185b655 2012-06-30 16:14:24 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.csi-1298573fb1709176857f93238bf6f3e9e8ec40d5ae2a46bdbd825a16d60f05e8 2012-06-30 16:27:36 ....A 28691 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cto-28b0d45c43006e287950ec72296db4872da7e009e83aadb64f660491e9af43de 2012-06-30 18:04:16 ....A 24064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cum-f3bcf060225d0f9664dd5676e49590be7e502fe9705febfc0072d49aa36ccde6 2012-06-30 16:55:36 ....A 2090 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cuq-64ac4069d453601d736ac50cefbcd8394d99a4aab61ce8eebc0c9505be546aae 2012-06-30 16:27:04 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.cux-27aba2ff2d50ceed8b7583418ce147c2248961ee9935087d5161d725ce4cab02 2012-06-30 16:41:20 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dac-453a97dbc71f17fb4b7e77829ac860c0a0a11b9a1a728bbe4850e284e072257e 2012-06-30 17:00:54 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dat-6ea9a894b08a994455dc756b28b35d5e94d91f9e2518fa9629e53ea8da58ce80 2012-06-30 16:40:08 ....A 86528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dfj-4241b6e97c3082257c0f9effe034d8f2a1a4fc82b1d3c68f1a0dab8aa4ed64e2 2012-06-30 18:03:22 ....A 23552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dfp-f1966493f68ba210d71f0f00c50e274dcc7536f36c8d8c3d38bf63de0f9fdb57 2012-06-30 16:55:50 ....A 27849 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dhr-6527b58309c5e2001996975240c63fbfc47d40dcc3047ef123d052c328af620b 2012-06-30 16:36:02 ....A 11951 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dht-384bdeba4bb6c9567211e2224e7042854aff676b0c8e417a9890d4405fd57fdd 2012-06-30 18:00:38 ....A 9903 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dhu-eb3a7b270a61f8de32923f923e9df11fadcde5a3c901545d7043a1e669463977 2012-06-30 17:43:22 ....A 9903 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dib-c91e44a8393f79d33aa5cb1bbde1c2a43d8d84e9088c9a1c81964ed9fdc55d32 2012-06-30 17:13:50 ....A 12975 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dic-87138d6285f3c07dbdd58a238aeaa530b0c64847c8a05be285881b15ac9c49b1 2012-06-30 18:07:52 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.diu-fe25ff649fb24f990d04f10364598dc9cbac6787e4685f45b6453ecacb54a8a5 2012-06-30 16:22:54 ....A 24064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dix-1fe5f7eccc0c8fcf0524da33beea1a4041ac724a13eda0d0607bdca55e39ad6a 2012-06-30 17:16:44 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.diz-8baf36cf16dd4a87d33d269e8305cd5074222094cb99af9754c00219c80303b4 2012-06-30 16:48:08 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dlp-54421e0f3dce35ecadfb5bd055a82ef0b7e97f8acf4138287f0feb880acb9b28 2012-06-30 16:16:00 ....A 15762 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dmd-14cc86965c18b972823cea4942f01e4fc4fe9b96bd9247e3eb3d42dbc7a6631f 2012-06-30 18:02:16 ....A 8771 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dpu-ef0eea8d731c41d661e9ebc7a504f122ebf83ab5c63374cd1f7e64c9b3992492 2012-06-30 16:32:14 ....A 28051 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dqa-30ba1b678566e65278f77babdc9b7fd3b6791bd896500fc3b9dc1f6d2a3440c8 2012-06-30 18:05:04 ....A 10415 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dqi-f5ecc905b0fa022edccc83d6462d413ed3706deb631fb9ef25c84d99fccbd889 2012-06-30 17:56:16 ....A 12453 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dqm-e26c4ac7cd37a1a6c7fb91f6a1a684396157831b58c624408bd373e9af685f4c 2012-06-30 15:46:10 ....A 11083 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dsd-f391c446ecacc9adefa9bd1718cb56607aa4006d0294c20a6896f288079fd757 2012-06-30 17:28:08 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dxc-a518e941a1a34393934afc65f1785ee47a3df75ef824919a711855c7bd680337 2012-06-30 17:57:28 ....A 54085 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dyh-e4c7b669adc877c92b2df729c4c3301e2b026ccd3e5d83865900fdbc59be19af 2012-06-30 17:48:58 ....A 84168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dz-d3355ff2751428e1a7f51389267a1cb0051cea066f86269a2c6f8115b65d797f 2012-06-30 17:27:22 ....A 14352 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.dzg-a32689ac8ff0639cdbdbf64dda0043d00f6ef77e9db69538d26f68b3af25ba27 2012-06-30 15:44:40 ....A 8312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ebl-e8976cc252c8e17b2dacebb2287e6371fd070451acedc175e5568e25ecebd18f 2012-06-30 16:52:20 ....A 20992 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ech-5d797ff9d15a0525aadd47683283f2e47e8b889e4d3b4d4a67ec38371b5d9c4d 2012-06-30 17:39:26 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.eea-c14a9bddc31b9d6454308f7d5a1f11e973b5b6e7d86c27b162422e010ac1638a 2012-06-30 17:48:28 ....A 26197 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ega-d2447369e7524e52ad2373e94287e13380e273d39f1b284d123fcbd1cd2e3b89 2012-06-30 17:04:38 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ehu-76134bdb92547c56be31cbc8823bd018dc6feebe003cc1eef5aa507f6599e18d 2012-06-30 16:04:00 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.eiy-0a44e2f8ce10a504b02c969db488f09e79364420873b8fe84ad3a73115b18905 2012-06-30 16:32:12 ....A 51712 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.elj-30a5f828f360da5966c04c951492c6a16ee7d4415d8eacfe7ff9e89a61244e83 2012-06-30 17:46:54 ....A 23552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.emk-cf3c38ac7eb8b869b9bd293be1ab044682e63c77cbb6e91f5cfdd658c4bdbb52 2012-06-30 17:04:58 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.esq-76876d8f77b85da3db0581372ec7f08a83a48bbf7efd4877f76f840817884853 2012-06-30 17:56:06 ....A 10332 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.etk-e2160893da4ea305785ed3fd8b4d9e0c6f2147ec5a9c8182a5b30b74dc676648 2012-06-30 16:54:30 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.etp-6267644cf7c326fc03663d796ec86f73d76d257a82c1ee99d664165660232dc0 2012-06-30 16:55:56 ....A 74920 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.etv-65580c4500087e0ebcc84fd04529b0fc706cc7a6f1fc69828b969e33811def0f 2012-06-30 16:47:28 ....A 54784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.eus-52eb4a80d5cea686999be733ff40ffeb91183bb67df3edc12f32b9cdae216ee1 2012-06-30 16:35:26 ....A 42152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.exq-36eee8ff024357fe6ea3e2e419faadcf51b43f51376afaf49f5517e780572d2d 2012-06-30 16:53:34 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ezh-606218eb9be287930292d3c251fe81dd75ddf8681364556f90d4f99caefbb82b 2012-06-30 18:07:04 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fby-fbb53aa3be9113330d409699106800bc56e73c91d0b8f22b45006dfed5affa4e 2012-06-30 18:14:30 ....A 5866 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fch-073a838027ffa6e619593251522d5f2bc7cb55a429b6447f8e70b020d37acf23 2012-06-30 17:27:26 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fdc-a365b1e042274e52623b960c9f1fd3bdd92ddf512610a19979bafd57ced37ee7 2012-06-30 17:28:18 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fel-a58102e0965684d16ceb2f698a047060f7c6fca56e903c5857882d5c9a2bfb17 2012-06-30 17:02:42 ....A 55808 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fez-720c385fba133208d2ae6cb4ef2899a9c867b1da85fd8ad9797d8720cca56e09 2012-06-30 17:30:04 ....A 9814 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ffo-aa63cc0ddeb2f541860efad1425234eac1496d7c90ae6bb3b9e9bbe8da34581b 2012-06-30 16:33:24 ....A 806912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fhr-330021012faddc9dec4446e5cdd45eaa4874bb7c9197dc3329db6e679753696e 2012-06-30 18:23:42 ....A 139617 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fhw-be2a02ef99b6489fe748e7747753744b245a2c35a57ca6d28c1fec02bc8d3608 2012-06-30 18:05:04 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fna-f5f33a5d6a065797414b573f16f038ee2a94dd685063ce7e8dbaea248b43f26c 2012-06-30 16:24:22 ....A 882198 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fpl-227f7d7e15c83eddb033e11c99e95673826e3ec4563965cadb91565a01907b42 2012-06-30 17:59:36 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fpv-e9096f79662b65fc2a74f1e1d3b9130c2ab2265e8a74b1d048d6d82cfc559aed 2012-06-30 17:48:02 ....A 9814 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fqf-d1573729fdfb2e32d05bdec36df2bbb6e0b4f3e869eae10261f60846a7ffda9f 2012-06-30 17:23:54 ....A 31125 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fsj-9a5e12b50b8824954b31d8d08d68b0a95cafa21795a2818b7cb1a309893fa765 2012-06-30 17:53:50 ....A 64000 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fvo-ddb6f644c1131652005c153a9b34cd6be789d05ffcda263ac3118bbb99420341 2012-06-30 18:16:04 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fzq-0962774f53459f69dce74adf86d0ca6e4d057a9a5832ece152b22da59378c12c 2012-06-30 16:55:10 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.fzz-63bfcd00a3728ae187458db4d19593de2de249d4f00aebeb882a45bf8bc52c62 2012-06-30 16:14:14 ....A 30208 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gcc-125b6ac0a381f0c7d157bcf6146eaf0ac0ecdc2d4f55e0dadc9c3961ad7d4025 2012-06-30 17:54:30 ....A 2043 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gda-df25542d64c2761a02543869e25ac8ba72469006263865dca43fb6ad35c9d09d 2012-06-30 16:23:36 ....A 2055 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gdf-21326c09da92ff953ea6689238fa6796c18a4ac34089862a41794b53390e2eb7 2012-06-30 16:33:40 ....A 22356 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gen-3399fa68dbb94728172abaa7dcbb6a35841e12ff66a04f2c82b58b6d3910a207 2012-06-30 16:21:22 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ghj-1d39c79dc049fb968f2a7262846f5e746beaa34cfae3711ba1d463544e89bcd6 2012-06-30 17:20:48 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ghr-93b71fc8cafe8870efa0c7798ef4341495e8c7b5e3a3d37db60fc645e2b19c85 2012-06-30 16:57:46 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gik-68f2671bd2212f101e50a6f06dece2bbe5f7dd9b2cbe6708d87d882ceca8a336 2012-06-30 16:23:52 ....A 23552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gin-219f3bfef42e36b3fb6b204218fd117cf30a065f780fafeb48dfe82e0294a4e5 2012-06-30 18:03:08 ....A 20701 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gjo-f10c32c12c42ca9455839afd9655d8701b6c5ee35bea695e3fd60349086b8ddf 2012-06-30 16:52:46 ....A 7113 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gne-5e63b5022ff1cac67e80aeccd89579d636b0404bc2bf446dbaf37c350b88730f 2012-06-30 18:02:46 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gnh-f018b155c509813d83be1e25485e3e51514acf800ebd3b57943a936a869ee1bc 2012-06-30 17:24:12 ....A 33280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gni-9b1e16136cbc8543718b68c76cb8a8fb9cc89c89aef1bcb8c9ef1d99c314e155 2012-06-30 17:14:32 ....A 3526 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gpa-88a4c7e53b09a12d547a0d525bd5656489b7a2462f9dff7fc07172796f1bf0b9 2012-06-30 17:39:14 ....A 15940 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gpw-c0bd50f81772ed52b2dc91ec44e3b3aa405c1fd91b829dbb8e14c640c4a52633 2012-06-30 17:04:26 ....A 63350 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gqc-75adafc299fe0801903eca09deaaf2d38d88a55e1b34eaa277cb6ed772bfe77c 2012-06-30 17:48:46 ....A 62285 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gqc-d2e37df74ce40453317c9d57829a9b148c9e6456200937bb3bca7c81f8a24654 2012-06-30 16:30:20 ....A 4225 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gqd-2d75dbf853ab3f1b98ece3c3be16761918f731ef020f42dda5351a2501dd036b 2012-06-30 18:09:26 ....A 4992 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gsu-0007dbb6d222e5603af1e733366a5bf71d54fb354c90b5e0c5a7af4c61fc6f50 2012-06-30 17:47:06 ....A 43013 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.gzd-cf9930dd187bfe2577059d7f3d54b4bb315234c973e2f242043ed6072e1b4828 2012-06-30 17:33:28 ....A 11801 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.had-b2268b847df1794d1975e26cb8b47629e238ba48656e9cceff820412987fd452 2012-06-30 18:05:54 ....A 36352 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.haf-f8421d41214c810ca4ee20672516c7e8227c6ccdbd33140e01e4a51803df9223 2012-06-30 18:06:08 ....A 37888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hay-f8ec8817ff6cd2d86e481551558fc52f67d9fb40a97fe13aa9984be9967a8680 2012-06-30 16:57:44 ....A 2194 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hbm-68ebfc26909c102410e38de8e9823cacc513094cd496ee00057071421922859f 2012-06-30 17:40:10 ....A 101888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hcb-c2bafe0d1ff1aaeaf12094e6167d9a38ed4a1276b55629178a315ce0ff78fa3b 2012-06-30 18:06:54 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hci-fb3503ac5c9daad5fde089154307f237accd1f989964f39775e72cfaf48f295b 2012-06-30 18:04:30 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hcl-f460c2f72221ad186307356af1206b8d874493d9882612fb77abb46555728040 2012-06-30 16:29:06 ....A 38400 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hem-2b4e36c4e199c78b2562627bf70248af8403abb1ae322e10359bb987f91812e2 2012-06-30 17:17:40 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.het-8d704d756f116faa677bb44af9714a17d17dc56046a032d650bdf8dbd85cf83a 2012-06-30 16:57:50 ....A 15872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hey-6903ffa39b774700aa509a0cbb7bc826989a52b3ddd2af3e8e7ecba842e76c84 2012-06-30 18:01:12 ....A 22016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hey-ec6519b8579206993636f2d5d864d96400239d80c78969ec3a7e655b8c89cd77 2012-06-30 18:20:40 ....A 77824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hfr-a9e3dd1230f300ad66dd88f86875b783dfc39ad902b3bf33a6b00da782de11c9 2012-06-30 17:38:52 ....A 40616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hgo-bfd1efd7f9c63073bfbdf1c4bbae9bdfd8c072a8f0803771bbb323a94bc8f3f5 2012-06-30 17:00:42 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hie-6e3a6fe5c2cff0c7347d66bbef0a8061007f797cf879636a46ae8d67ce971139 2012-06-30 17:52:32 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hie-daa6c47edc6ffdceb69fa5b8371d273be8e979fe2d010d45299b50f6e6594f07 2012-06-30 16:09:48 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hif-0c423befab44ba58f949b13a405186922c358bbaea75a42e09b26d0e88fc1e75 2012-06-30 16:56:50 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hig-671194fe37d0352b1203d24df261245950f8bc9c254342a2fa700801da874de7 2012-06-30 17:17:26 ....A 60416 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hjv-8d011bfabbd68d7ce3eb0bce14c70494614f0efe35959ac1ae3f498e56f4e00d 2012-06-30 17:41:08 ....A 38400 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hkd-c47def983b23f4cf50661dbd379109b4010418c9320d6a349c495230a905b0ae 2012-06-30 17:22:54 ....A 62976 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hm-98058d96e3f792032ed24bc232f1cefe8bf9a5c7f5377cb54355d4198ca36b4d 2012-06-30 17:47:20 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hma-d016afaff7e59a1a56ecf2b3a9ee5a931a6f6d55fcd8cf466590fcf775ac56f5 2012-06-30 17:36:08 ....A 84480 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hol-b8b53afe0490a664c6cf0c726064a68b708b806c1f0f80cba78cc26f3f986e69 2012-06-30 18:06:52 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hpm-fb242800e12fc9faa79348483fe87ad86f876a93b322374d0bc3a55638501599 2012-06-30 18:26:08 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hrl-164312e3d61594a21eaacff90b56139c180170bb4862026789d23d4169e3875b 2012-06-30 16:51:54 ....A 30208 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hrv-5c77dc1120ed4c2d3e9343bf47d299aa984c67aa0e436d66e8fbc093991124a0 2012-06-30 17:44:16 ....A 43008 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hsi-caee65e2cdfb64c220b25d0613470f77e0672b27b9c53e17cc5f8c424be0def0 2012-06-30 17:26:46 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.htx-a1952f1695185c639de28f5c31c385561cc2e89781f0971a3f8f944bce4ff16e 2012-06-30 17:38:28 ....A 7669 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hvu-beb94ca17a35a017e17889224aa631141ed2b406357e277b44f7ce34beb505cf 2012-06-30 16:17:46 ....A 17008 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hxj-173bad8c984705332eb26797327f374fc3b7043d060b8cc8ca8979bc5fc6c9dc 2012-06-30 17:31:22 ....A 26425 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hxr-ad534b6a85c78bd29089c52d749a28ccc82f6f2728a2ad3c150cfa05c9fe6a88 2012-06-30 17:06:50 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hye-79db0d4ac9248b95398aaabc20470a82c67766704dd4aa84771a81a326bfc3bb 2012-06-30 17:26:02 ....A 16980 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hyk-9fabfca98b2a1bb6b05b85b1e342b5323fa4a1f712e17dfb5ca5818567407772 2012-06-30 18:10:04 ....A 48251 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hym-00e7868efcd5b9b0f7b4c64d1c52c9c588a9b240496b25d2282741063f75aee3 2012-06-30 17:15:06 ....A 213504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.hyn-89bd8da3a1d3043a239c43a6a0de82c67bdc20e9c0122fa543590841c6bab869 2012-06-30 17:56:56 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iaf-e3ae71d98dda8c00333a98b3ca1a191c7eb8d4220f35d521455e6af200b6feb5 2012-06-30 16:40:10 ....A 17776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ibu-4253bddd56f78b66e8934690eb30f950ee8ca6ee8302c4445b62cf4069355955 2012-06-30 17:34:50 ....A 10917 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.icb-b57f918b97b850da692bfbf80ec15bc08c9e3cb1f7a34ce2616a730e1adfee3c 2012-06-30 16:48:28 ....A 9229 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ido-54fcf788fb395e89f81c93299edb9472659ac0e68a0436bca8276d75a7153951 2012-06-30 17:10:54 ....A 913408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.idz-817629dd6ea92e782586eb3273afcecbadf6cb7ab29f576d0fd0e3baeb5ea784 2012-06-30 16:40:40 ....A 70144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ifd-439a6153eef048211ef69bfc3025e461eb5a2f06e2687e2cc02bfcd83079f24a 2012-06-30 16:22:08 ....A 42664 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ifl-1e96b631f966c952f8bde9d5ab2b929e2477f131ac7474b7eeadca223994d8df 2012-06-30 17:55:00 ....A 87552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ifq-e0030f668e6f9c882d5ac8c519c91547284cf2f0c6075d538bb9b94e4fdef7b0 2012-06-30 16:32:08 ....A 60416 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ify-308d67352c096d18cb45432fec6b88974c6bb1e32a8bd2c87c5537ee11553cf2 2012-06-30 17:01:26 ....A 31381 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.igf-6f8c4e13e6fd21e990cf2957b78e96b1d6e3572cb6314f568c6c3ae65358bae8 2012-06-30 15:51:02 ....A 8308 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-043509e68a1da0ff989a21e2f34c232de64737dd89a44d791b7a7a4c05f6b8ac 2012-06-30 18:13:06 ....A 12388 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-055dc2959c816db8125040561b5ef39e3a3ce1710aa852b49eba1d281a5d1074 2012-06-30 16:29:46 ....A 11118 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-2c9ee9cbbbbd840ae7f082bea2dbfcc16b3a6aac281a8078445dda1e7aaae851 2012-06-30 16:38:26 ....A 9536 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-3e40b36ff1fdd17d8897d4879d0191af0a64b235ca833f24e98f077f7084a258 2012-06-30 16:47:42 ....A 12118 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-53682583d1769de72901f7cbcada9cf31d276fb775d87e89b42076237dc2660d 2012-06-30 16:50:50 ....A 9886 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-59f295448509a2fddd2e963fac0d26e6e6edae302119f04b2328a7f39b2e8ca3 2012-06-30 17:02:10 ....A 8770 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-711fd88c53931d426727f346b3d8a5e4b9f834779e367d4221662ea6363428b5 2012-06-30 17:33:50 ....A 9964 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-b32cf4bd6d2199a865819954ffd99eb4659ff2b252efe6e88a36e523b50a21ba 2012-06-30 17:48:30 ....A 9465 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-d253cf041e52540e099d60fee66a3394a7cdc2594e78c973b5a67bf89616f42c 2012-06-30 18:06:04 ....A 9410 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-f8cf489aa0d8e11926ebb879e1fcf7278b1513f293a4fc948712ce17fcf21aa8 2012-06-30 18:06:24 ....A 9904 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihg-f9cf2d382408c0ea5848d557a7cb4e340668411ecfa69394a6017c30d7761b48 2012-06-30 17:10:36 ....A 156672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ihp-80e6d97191098b4e9ebe45a5b217d3bb3f3ba11e73601ce918dc146e13471afd 2012-06-30 18:16:02 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iik-0952f2ff3fec4b526e31fded68151ee21e76e57dcfb2c1f664e5090894a68628 2012-06-30 16:04:50 ....A 203264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ima-0a8d01b4750d24b125746fdb30cb92580307c1d6e7d4ecad9d754575e037f254 2012-06-30 16:51:58 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.int-5c96e579b80e0d59fa668848c52a13b3c5ccbdd694c211353fdca428fcaee013 2012-06-30 18:19:04 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iol-0d74eed9dc8dddaf6cc2fb9c4ad2ca7e24fdeef1ac50d8f4d81ef5e69b2e8378 2012-06-30 16:54:56 ....A 24064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iqd-6344ed25df3ba32a72a5aa754c089087c94b4df6616e591475e2a46bf9dbaff8 2012-06-30 17:59:30 ....A 24064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iqk-e8ca35c5c70e12941be070a6802e4a0fd607f76450347ddaa81127745a0271f0 2012-06-30 15:50:12 ....A 132608 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ire-0326504fdc0b34272a87a6e254653632e0791428062a295a9c7fc7e6097405b9 2012-06-30 17:11:48 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.isd-82fc08bd5a74d1aa52358e46871c4d66986be846563ebd6b2f4ecb29e452aedc 2012-06-30 16:31:12 ....A 12774 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ivl-2efe28f9b07d79e60f3ad1cdddd860a5b7b07d7cab2ce517ab89b4a6b14b2d84 2012-06-30 16:24:00 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.iww-21d57dd52ae41a857b47db157ce48fc49954463b0f45f44e5d7646acbf8d2f60 2012-06-30 17:32:44 ....A 82432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ixr-b04b024f6b9158dcc4695fa63dfe4156f783b2e12dcd00790c45156bd8168928 2012-06-30 18:26:10 ....A 11646 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jad-164e0ff9a886f9141443ef01e45cc7558a40cab587be6adf8a1f4f45dbd58842 2012-06-30 18:17:16 ....A 16140 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jbt-0b0f6e8f62c86ba5e10db0984022fb11888b65f0c55a7efc98cd46b2a22fb8e6 2012-06-30 17:43:08 ....A 16001 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jbw-c899de3317fc8f62995333853106a8ff6687ff8128a8a6c7476f819b48e639d7 2012-06-30 18:06:34 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jdf-fa3ef6930b7093c0c8200a529f9ea242189de34d077eff89f8362502596a8d58 2012-06-30 16:54:06 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jei-61876f9ebf740004b6abce568325f2f04d4b3207fe2d51763bc566f0af62f11c 2012-06-30 18:22:26 ....A 157840 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jhy-119f92d016c1c75e85a62f970d54b9d54c3e08a25742a042e0a4e50229fbc361 2012-06-30 18:19:36 ....A 17504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jhy-b79b274a65d259e38db4ac64177dee4b454678376458c9e11ad6a4f0e602ddf2 2012-06-30 15:51:50 ....A 698368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jj-0523c6c68400f888f33b932a79f3e03f1de7f49fb6d7a8129f87a597c42fb4df 2012-06-30 16:16:26 ....A 13338 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jjc-157778fcd6b3403c81eafc95127aa4f4b984bd16b64857e8cf398cd29f2f09e2 2012-06-30 17:01:26 ....A 10112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jkp-6f92f64285c4585bc7eb8623dbb0a121dffd03e64649ec49c425539340675b2f 2012-06-30 17:04:10 ....A 177664 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jly-75267588b3aaff17df86c0bc8b519e7e832a42311341d894712bfcb04d140f54 2012-06-30 17:50:16 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jnc-d5f5707e3efef288d53b200b3deb8ccf977a6db50562ece86977cf71d6f96fc5 2012-06-30 16:51:50 ....A 11628 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.joj-5c4dcaf9aa4a37cd478b2ecf8e6b713601a4d02a5af98acd6db0f5bdec82b620 2012-06-30 16:19:26 ....A 98304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jol-19bf8ec95cdede50e4175e093c6e6e278ca0b186c38048e0cd99125e050fcf28 2012-06-30 16:49:20 ....A 97280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jpe-569a9acc9cf2f84e91d62f3cf19ab0b71b4d901cb55558d338f18159515cff6b 2012-06-30 18:12:52 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jqv-04f41d756f2a0add0da1614cf819e5851a558274c2295b35cfe8450b197ec02d 2012-06-30 18:24:48 ....A 18689 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jrr-145c8955cebfc3cdfd3d06fb19f2779fbfa32d2ef8a7ed8c09440e681ad17f54 2012-06-30 16:46:20 ....A 13431 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jrr-506ed39c32d3c3e49bbcb69f1c101a21ea39e44be65d7546336faea81e3e387b 2012-06-30 17:06:26 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jry-794628c82ac4b17481b07e4b65e777ca9b9c7c6bf1b2bbdd1fddea442776925a 2012-06-30 17:41:52 ....A 12013 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jsm-c5db8e35c274769c8ec9253eb654e7dd9f39d5da5bf093a747f0e9941c4c775e 2012-06-30 18:01:46 ....A 13044 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jsz-eda8361fa357dc90a0b4985c3ee3b01a63754def7f10ad14f88848d6ec2d47a2 2012-06-30 16:17:00 ....A 123391 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jtz-162abe5e2da0e90bc11745f4da4094a2e89664ad12cf1a684440b5ddb65e7ee3 2012-06-30 18:23:24 ....A 16384 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jul-12ca2c51224e3735e38000c571c9b5f30d81de03c621d677f8d1f63d204df2eb 2012-06-30 17:50:12 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jve-d5c457a583abc901258ab171b96833c3286cad6ac844ac8466a7eaebbc73f576 2012-06-30 16:27:58 ....A 14974 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jvk-29724474fdbd5d3e3985da285adff0b1122e2130108881f234aad365c2244325 2012-06-30 17:15:42 ....A 23783 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jwh-8a6b2c5e3b1996947b56936d8beef3a9877afb81629a3fa530f1725e8477c603 2012-06-30 18:00:44 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jxy-eb6142ffbcd3d4577f8e85596ac88c569d83a15a92c0ea459a73f74660f120f9 2012-06-30 16:31:06 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jyg-2ed3226a5e926820f6c22b89cd4bb5e961a77537939b543813a8d792904431e6 2012-06-30 16:32:46 ....A 23166 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.jz-31c40410bc1a9641a8125f3842803184553fd37c743e0e2f032752149ca38e50 2012-06-30 17:28:06 ....A 32291 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kam-a5123c918c464a81050875082c8ad08905dd7ac605649c029e98c324f6bc7e67 2012-06-30 16:15:34 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kec-144adf0c660c92a046afa37adc48215b77b8ca29d41ab391449fec50a79e3e3e 2012-06-30 16:19:42 ....A 51200 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kf-1a3843255a7aaefdc0f39cb67af5efd8743322058302f3342c953dd8b569d058 2012-06-30 15:49:10 ....A 117358 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kh-019dd2594cd075f522ddc16f449f1d6ad07de2af84a42c3aaca6a1fe671d2f26 2012-06-30 17:21:22 ....A 117864 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kh-94f2ad95443fe35fb8b2526642fd0a96a3801b37743bc1f0cbce42a8ce881d56 2012-06-30 17:32:36 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kid-b001a76d5092193369eb3f7c9e5b8864d88272c381eb391b862dd2e111854fa6 2012-06-30 18:25:38 ....A 15144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kiz-15932c9a2dd6733d54146356b213f537ad6b3ee980c09f60209259f3d95f672f 2012-06-30 16:37:24 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kll-3bbd0615d6915b6cf1f964b268ef18f2b856549bc2d5292c6bdd0d94652b160a 2012-06-30 17:27:38 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.klr-a3ddd5dbff9355614c063c7a1669dcd3dcbc44e26dc06d870601eda0d6b02222 2012-06-30 18:19:10 ....A 1768448 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.knd-0d8fe8346a1efe5acd60a5e8d3b567b270f8cbed5148692b8126989155aad58d 2012-06-30 17:09:36 ....A 14988 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kpe-7f50507d5762410e0eaf71ae0bbae9718f81593509f5a55a1a3fa85584b96700 2012-06-30 17:09:46 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kpj-7f6ec7af2847575f9c5da89cee4f23c46b59728fce31d15fb972b7ba6f1e9824 2012-06-30 17:50:30 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kpt-d64db4c4e11e72883da926e7d213934460a0f6ddc823731e7473327f99c3edc0 2012-06-30 16:18:28 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kpw-1846331398a25c966a78ca98f0ca642d415bce1c926f82c8b5414d67465f7534 2012-06-30 16:28:50 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kqr-2af19a26bbfd599ee15ef3e03379865cb2e8b6f6882de21c9241680992db6871 2012-06-30 16:21:06 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.krp-1ccb1f8a2dd31a400fcd6f70ee4c1e9d4fc753f65e4ebcb74ec05c12c6471999 2012-06-30 16:54:26 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.krq-623b0c6df6fa256e0e4302c45789ae0e91ca0819feb416c84bbc1079ca3552c7 2012-06-30 17:27:20 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.krz-a318590d39518ebd8304c69090277791be1fc587b6531decee0eceafd7677dd4 2012-06-30 17:25:54 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kue-9f69ba916121ab60b35742aa2ec655b113e63f3b0137e33501ee461be9da89b0 2012-06-30 17:10:34 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kuf-80d1de938a630dc62d90a1eb0964828bf465aad88d409d10b839d1e64ec12e00 2012-06-30 17:33:52 ....A 88576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kul-b347a7299c03e79da97c2e514cbdaf3402fd1fdf8efe26dbfbf637d21d13da10 2012-06-30 16:10:48 ....A 45056 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kvk-0d8bfaf6660df0a588de0f680f881f348f5685637443c9e73a7d707f513f9364 2012-06-30 16:50:24 ....A 7312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.kxr-5902157920fed8cc8717ebc6ed8a4ce5255caabfc2371ee45042132eb4ee9c16 2012-06-30 17:06:54 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lai-79f9d9c1de13a23158a1335e8132a8af49b36e5bdc6e1b2c9fa353554697b1d4 2012-06-30 16:43:32 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.las-4a8e2625ba0e91387046bc3a87e2d7486bd9537645f0a6e0df88b414d355ca10 2012-06-30 18:18:46 ....A 134656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lat-0d0b1dca56eac57ebd52c071d8cdb111d65535bb696ed5fef798683a30073825 2012-06-30 16:32:34 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lbf-3155af4921f1b49e74013b7429747b6d7145075948412aae1f6571c97572db36 2012-06-30 16:42:26 ....A 29184 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lbg-47ed41db82beb778acca0c558a22de4d6bb644bca77c888e8f67072f1f4a0bac 2012-06-30 17:32:38 ....A 53760 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lbj-b01495ec8ac7748cdbfeaffa546bc3ed2979c276fc4d5cc171aca22eacb6776a 2012-06-30 16:18:52 ....A 2048 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lbl-18e23528e44a6737a8e6fd9dddc5195732e844f355875e57cd6d128fceddc721 2012-06-30 17:11:48 ....A 15232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ldc-8300cb8fc772d47d6a6ca24b9542c479ac092886ef7a0ae1013c01b7dff226b7 2012-06-30 17:26:34 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lej-a1119b9fe8f60104fe9b761e540e1f12a6ac236c644ae9241c5668ae74f39d7e 2012-06-30 17:37:56 ....A 27136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lel-bd66b221e4d1a375df572e2101d5330da49c37d8aeda5a977caff98ea32e8a5f 2012-06-30 16:18:18 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.leo-18014dfa7ad319b9f1f6c2c6bfd983a88f5c8352d4b2c33567e531905cba5de5 2012-06-30 17:43:40 ....A 15702 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lgb-c99785f88980fdf0571c7859268d9ed4adc804a03d4aec5943914ad2d5f9decc 2012-06-30 17:22:10 ....A 87552 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lkn-967ed90771f7ef26237837c5632890189015880435342db2d35431c353091067 2012-06-30 16:26:02 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lng-25c88ebbc6cfa0326ec1ddf1ccd84598f13108467ce4ca4d7b59644704a9fc29 2012-06-30 17:00:26 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lnu-6dc13036159e1a79020dde0a3b4ca996df5b5be42c1918790ea21261c92d8bf0 2012-06-30 17:36:12 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lof-b8f1fc600c6e1f47ecc5d52c06ed558cbfd2cc69b509fb9248964e6e9de39de3 2012-06-30 15:53:54 ....A 33826 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lpg-0670c03f448a5ed791a92b7c8617fff3348d408d4c312678cb8c2e5c50e89961 2012-06-30 16:35:24 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lrn-36d1d84a8cb0c08ca2445384874e51490f09c60ca035e170b9e988cdcc846bd5 2012-06-30 17:09:20 ....A 80896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lrs-7ed81c30a62315dfd07d2f07bdf8d8f08113e01626c2de370af8c47762489ffb 2012-06-30 18:07:22 ....A 163328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lrs-fc8361dcdfa6b3cfd059e8c1e205f63b800cd4c05b6176f60d8bd0f05a63eedd 2012-06-30 17:29:32 ....A 28216 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lsz-a8ee22149a58ffd141ab3307e5b96d7119a6122c0e17356ca3d6115056246a6b 2012-06-30 16:18:46 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ltx-18bff71b19a7a7415a8c7ebedf052cca0ff1d1c64a3bb3b9373e974e6cb919d1 2012-06-30 17:19:06 ....A 27301 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lwu-9058adf8402996276b893b60ed3bb147dec07e33ff885aa37c92b3642acc61ca 2012-06-30 16:44:04 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lyp-4babb1f73f6be289f8de49151d0afb3a4690bfc7ad207b737d62507dccc8b13b 2012-06-30 17:32:30 ....A 16793 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.lzp-afee60192f54e4aa10034005c759a8fbdb921a00f114fd26028aaf68fb0d5ab4 2012-06-30 16:35:28 ....A 389052 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mbj-3707a787411980051ff1675e136d9b132276a2b2e7a77920b6d6f5aa1afb782d 2012-06-30 17:50:32 ....A 32040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mbp-d6768bfb06abd187040ed41add83d1bb2909f23abbe3e05bd4787358ab795b08 2012-06-30 17:52:44 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.me-db3815f936a67715c342a5571076cbf382da8020fa412d58f828e1eed7bf4d27 2012-06-30 16:41:34 ....A 134144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.meu-45d44914ff884524fcfba73ca5e628aa1697c88a7dca9206b4eb739e2e3eb9fc 2012-06-30 17:12:00 ....A 264192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mfk-836f9b8b9e1b91e5302b124df22678040e35918377722fdfd8c7b9faaa1ad2da 2012-06-30 18:06:24 ....A 31828 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mhn-f9e07d516a7335aed355a416b911e260e3c82cba9f906437ab59ebb4d05756b1 2012-06-30 17:23:14 ....A 18459 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mhq-98db0930b797862fefea60c1b620d4dbe5f8c5463d7690d1f39ba40aeeb32faf 2012-06-30 15:55:16 ....A 26689 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mmq-07a94807cfcfe6167ef464daa8c083e74d06519af2024e779edddc96bb7a2681 2012-06-30 16:43:20 ....A 128000 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mri-4a0078fe167ab05286ded29f166cfa301daa76107b8fc663811d4533a167893b 2012-06-30 15:56:16 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mtx-07cb25513a091a08d44f0c27d2ea2fd807618e118fea7dad7f1d857fba1d08d6 2012-06-30 18:16:44 ....A 131072 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mug-0a50db3785bbb54f90d2c2577239bbe875e3690e55f0cd90c7e4321cc1763d4b 2012-06-30 17:12:56 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.muw-8529f6ff5f1818b366a2da81243dbb4e2a63776951ed973ce9ee65c70d8eb2b5 2012-06-30 17:22:04 ....A 8709 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mve-9661c815df446c1efdd8809f1f3a73ecac0eccd4e565b3a08953dbe5fe7fe75f 2012-06-30 18:05:36 ....A 7357 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mvk-f73628cb0d71bfe9893a0c47e8ec56fd03808fff725747165fde0446759ec176 2012-06-30 17:32:36 ....A 28672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.mvw-b00509d37a18de45067b8e573f9a78935c661596ee6f9bee7f7359de24797557 2012-06-30 15:52:58 ....A 89088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nat-05dc4f4446e3ad9db4b1848ee4173ac92af6f53df351608b874bc54de65401b8 2012-06-30 16:15:30 ....A 24413 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nde-1432315738c5e08ebc109c57f913f50f8c9daa7be750690d52f2d8460e09baf3 2012-06-30 18:01:30 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ndq-ed0cff1a080aa2954296d5f27bbebfac73385d29cbfbff8b0c8363c3db019a8f 2012-06-30 17:18:44 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nfb-8f994e3a58dff682fe9ba30cb51daffd1e78d1069db833a2235a2f17f4111754 2012-06-30 18:23:44 ....A 42720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nfl-132bfca6bbde03205dec85936e7d3ff857faff5c7f8c4d6b9eb8d3e6c33fce8e 2012-06-30 16:46:12 ....A 72704 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nfw-5035b4ac4b749dcf08a1dcd82fc755c00aec11875ecf0ff06e32964d97c02790 2012-06-30 17:59:16 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nhh-e85efd69b49d67c0a4d74d513da90148691dc6b7614a2f53c1f173207e7937df 2012-06-30 15:51:46 ....A 124928 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nhy-051b59af46e64b88cc6f131ebb579d4e116ad105606eb64c594a1b07b0e542b1 2012-06-30 17:00:40 ....A 29184 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nkl-6e1d9d9f772e55b9799a3fe8bcb25d987ec83b728e1d7fb4238754974aaecddf 2012-06-30 16:51:52 ....A 80896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nkv-5c66a99e12ccf07040eef68bc83190813f124253ada40d598c95f2d492a139a2 2012-06-30 16:37:30 ....A 16504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nmc-3c06b7cc38406b809f9e7ecc1ca34b9a52d39a60ca1f88cadb5edb7b74431270 2012-06-30 16:27:18 ....A 134144 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nnx-281e1359a8a306a112e931bcae83f4cbdb093dcb459f4a9e98fdb281bebdd317 2012-06-30 15:50:38 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.no-03ca17c604e6490f6f3d0f27e6d380c8c2416d6d8363d8f9df6426f3a8358ab6 2012-06-30 17:25:26 ....A 30779 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.noc-9e37138adef6def75cd312e33b6e50a6cdc5ddc80b48d33241a203a63cac3d2f 2012-06-30 18:16:54 ....A 10880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nru-0a8d26cc690bb5e354d9cfca852e2cef5c17e6994d06311eceac48672f371702 2012-06-30 17:23:54 ....A 209920 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nwi-9a5e807344c2506b70672a53c692f5bfdbdd4bc58bb5dfad0eee90f7ba32fd15 2012-06-30 17:13:00 ....A 14421 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nwz-855928341e2610fd1361d1d6b556d249064f95452c284b90558f1c7050fd78ef 2012-06-30 16:38:10 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nyl-3db30b63b3ede56316b8c497b09aed5ca05eca0c897154f1983f014e850c04b9 2012-06-30 18:03:20 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.nzb-f1822a149c5b17e675bb07f18de4dd931eadec26cbc1081b9be9e8e8b6dab366 2012-06-30 17:54:26 ....A 17866 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oad-df04528346f21dcf9842c7934396d02406b03145d16f907a6857ca2435dbde06 2012-06-30 16:44:50 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oae-4d4e31be23dd18bfb3468bf50dabe3ad3cf6737a563a7b170902501c71e6dc2d 2012-06-30 16:53:22 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.obv-5fde24086ac24a9383f3e823c9eabf52308ee0547a489dadd8f76c9bb7e36d09 2012-06-30 17:27:10 ....A 10496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ocx-a28fa050915698ecf3645487dd641c6edb12f6a99e8a017631edfde18a44c89e 2012-06-30 17:35:00 ....A 17280 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oeo-b6061a3c006c5c5fbd00db525e578f884710ddc01d8ee1e067a86b2e9632257d 2012-06-30 17:54:02 ....A 21584 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oha-de2470d9cbe083eb1c71041651718126c429312c05008951d0ca1b5a058b3569 2012-06-30 17:50:12 ....A 10624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ohp-d5d0d35cf8d3a593c4e38e16ffb6a8b0ce272323b4d87eeb4328123d8e708df4 2012-06-30 17:28:56 ....A 54784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ojg-a73ef7ec3e5dcadcf5d90ffc8c873a8de624ad972851ed7e46d59f7eedebc325 2012-06-30 18:02:02 ....A 10240 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ojt-ee6935e7253659d4fcbbe413c6d9a5c63e8952310b97b5358d41dfe78fa4ee48 2012-06-30 18:02:18 ....A 17152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oju-ef29ad5e7fb34a62b5262de68962479716fd1c90001bf2cee8ce4d27572ecccf 2012-06-30 17:07:12 ....A 104160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ojy-7a7cbecb84f6db008895fe2d2afc149af01487ae93188c04f5c2976a612a9c84 2012-06-30 17:39:52 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.okl-c21ae92dd1a6564dc9848c1aa1fff6bf927705830117cd39a8dfd8a48b7abc8d 2012-06-30 17:44:22 ....A 8064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oky-cb1af4c4b9ac825876f06df0b813ea94bed4dc89b108ebd25c25b08ff6c22881 2012-06-30 17:42:04 ....A 11520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.omg-c6233e12c9a2d290ef0eda21504ec5519c022c52f2bbb96dfcb4dc5fcc7dc956 2012-06-30 16:48:40 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.omu-55618d0bcc6499ece1760501449b74f6d444cd78475acacdb7ab934037c1aa11 2012-06-30 17:28:30 ....A 12160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.omz-a619d4f4596fe3ae4a222472dd7e5c25e4fc8d77d57d31d4ebc7785eeda831ca 2012-06-30 16:44:32 ....A 138240 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ood-4cbe697aa2f965f37cb5536334881bc2286a574747a3f3d878e138de38e879cb 2012-06-30 16:40:36 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.opm-4385e8348a7a04730d8f5bdbfef86f9eeddfdf45e5e9295dd8fea4ba264322bc 2012-06-30 17:55:38 ....A 17792 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oqs-e14148bd103da8db591d8ef07a9ff090720445a898c7116be6c3d92a97f30a24 2012-06-30 18:07:26 ....A 18232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ori-fcd5dc0ca12d5b442756f8353e77d443def79e6a9fdd1b8cefc2b82c6fddf29d 2012-06-30 17:28:20 ....A 17536 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.orn-a58de01f1f66b602d607c85670095eaddb10f5d4ae726543a4440b3f93c792b5 2012-06-30 17:04:14 ....A 6689 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.orv-7535c3521c5b26928a4df4fb08401944d79280b2d83845d2427b375940f48e23 2012-06-30 17:09:16 ....A 30766 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.orw-7ea3ec7773cee2f9097c606335f949f9ae4c3cde3fecfa7d5a7e6b0e1afe993c 2012-06-30 16:58:00 ....A 21779 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.orx-6963e5806e9fa654b5048c05d96ee2387806d94d6201775ef5a86982975ec28b 2012-06-30 16:40:56 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.osm-4456f78935355b82cb887eaf7d7d95f98d36fd390d6e61cd8a19c4ce7683ad03 2012-06-30 16:45:00 ....A 18304 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oss-4db6fc8cb1dfbac78b678b6d2b185071f504663e4ed2146da92c41d60eafaeea 2012-06-30 17:46:36 ....A 11520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.otv-cea6efd22dfbef2e3c6d58d88ad6b3db15f165f54b39e0824cb188d5ef003f7f 2012-06-30 16:27:30 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oub-2871773919c34ffd1c5036592d39d80821ecbc2a8b17fb10e114440932a771f9 2012-06-30 17:41:16 ....A 635904 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ouw-c4b085af35c5f0e87ac55c33586b0abffb8bf1b0b6c4394b6bed3c53238e0926 2012-06-30 17:39:30 ....A 13737 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ovj-c169aabc6ef4bccb8a245d0c986918ac175c74de77de65a2cb4f00b5b544344d 2012-06-30 17:38:10 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ovw-bdf7eeec2bc981e65a60ec244cb7dce24a28a23023b8c594b32b68c7e0b9c990 2012-06-30 16:21:00 ....A 12416 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.owd-1c9eb24df10499dd4925ad62fde66891bb7fbd4d8da15b1b78cb7d6f9643bc1b 2012-06-30 17:53:46 ....A 100568 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oxb-dd96ca9730ceea5b8bc7f44939b7dc64c8982e72611b3c1987784f78dfd37741 2012-06-30 16:50:00 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.oxo-58318c3c9421339f30e42c4fd24ede3639f86563cf312233c1dd9998bd0a354a 2012-06-30 17:52:22 ....A 10880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ozl-da53795999e3471b4a8e2cb449b0c88f0a72dca0e68f11ef9cc592d1edf61232 2012-06-30 17:04:16 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.paq-7550c25d78d7883b1bd2d1d835fb6d765c2e635218f51fd54fca6c85aaa4dc5d 2012-06-30 17:33:58 ....A 18176 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pav-b37b38cc09119b1b9728d06043419f3f67b8b0d7bd7154ddd8eb8f2a7deadfd7 2012-06-30 18:08:24 ....A 31286 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pbe-ffd583bc31787b05c4f0215b883e41de5a90bad8bb4342f3069287bda558e869 2012-06-30 17:39:50 ....A 31669 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pbg-c203af0699866f82590a75ed4e71623051418af4240b08f477c532d1836a1f0d 2012-06-30 16:40:12 ....A 31677 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pbh-427057f6794d91677846063a3060259ae41e8f6ef4f7f169416b0ea3b97c6727 2012-06-30 17:04:32 ....A 115977 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pdl-75ea129364135233ee560bcca4ac2d17a622cc88477c835bcbbaa78da4533043 2012-06-30 16:34:26 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.peg-34e00e81b89ca6bbc082ea6c70465580978a9dee370518301e2dad9d8705be2c 2012-06-30 16:39:52 ....A 4321 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.peh-41a90bfdcf79104d962c2c820a17889aa2545b1efa9588fb695a8eb36cab3e0c 2012-06-30 17:34:02 ....A 9306 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pei-b3a5bb844abb4536ea15c50a816e78246f518ca685d6b1eebd9013459b722b3f 2012-06-30 16:49:54 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pgd-57f388c1747870440a845e47b67b67e6536e1a4905d056af3e6b8a5c863207dd 2012-06-30 17:23:24 ....A 13647 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.phh-993a268df1d39fadad8f09dbcaef000f040a3b5b3cfa74c453dee7744645fc69 2012-06-30 16:16:48 ....A 10880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.phi-15edfc21dd65fe6cd0e07a6d68393ac8c2c5f7d8064523d1a471e1f046565f0c 2012-06-30 17:37:00 ....A 124928 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pla-bb2058ff1ea20a0d51d8ca56694ebd90b9ce0d58d523a1fe10eccfb2b9445892 2012-06-30 18:19:44 ....A 18832 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ply-43bded1e1f123ab42270b71e972de5b813a389471b5ee8a23b79f3451633e037 2012-06-30 17:05:04 ....A 6269 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pni-76b97320ea0573b6ff0dd29ef43527a1afc663cdd2fcfac6c3cb286143970562 2012-06-30 17:59:04 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pqe-e7fde85f72fbbabe1efefe63288aa303f8f5499ca9936fc4fc7b683f65292a67 2012-06-30 16:57:30 ....A 118784 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pqn-685b576e45f53a228c86dd586ffdd227402c29428d9933548a737bc52dbbea57 2012-06-30 16:30:46 ....A 17589 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.prw-2e3f0c483ae2ba551f3dba7559a6d5cb643c2abfe3084f62fee5bb78cdca81dd 2012-06-30 16:53:54 ....A 19037 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.prw-61169ed6686c6b9f100613ac8e183be3ca6d64a9f271129ad059b516a4168390 2012-06-30 17:11:24 ....A 165888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pvo-8243305e397495536a844bd0248c5c8e596cda7103b1fc891d2dddf7a6cf6e04 2012-06-30 17:42:52 ....A 165888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pwv-c812d6ff475b1e8e46e31630ae5f1b55f45c5dbf9a2061f2ab223b92180608f2 2012-06-30 18:04:22 ....A 7936 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pxd-f414a62a641852efad647a66bc29ccd8325bec9d5d0019243e9da1f1887ad11e 2012-06-30 17:33:24 ....A 8320 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pyk-b1ffc932746b05cc63cb58233d7ab22658e9a35eb6e8e94a16ec057cb1f4e77d 2012-06-30 17:27:20 ....A 10880 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pys-a301e52dff18f9deb1653091e8f529628534a5f0d180e7d448185162a50669d5 2012-06-30 17:40:50 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pyy-c4047f1fb5ea82034c937294d6525b57ad2988683e7921873e873fb51e484b30 2012-06-30 18:07:28 ....A 156160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.pzf-fcf101c500fddbdaaa240f53df11ccc50a16118126cb3e96a0a64435a8cb0f08 2012-06-30 16:40:20 ....A 18571 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qah-42c917069670cbf32f832d272b00ce2a4585efb713953b8a48295d93194fbf98 2012-06-30 17:53:46 ....A 26624 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qbd-dd96a9bf804f888ec867d889fe24920667c31a2d720e0e72a649516f4020cf31 2012-06-30 18:08:22 ....A 163840 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qbw-ffc6f65b98d18efe78f1058fc158eb7ee39d2375e7803a32e9319e78cf837fcf 2012-06-30 18:07:44 ....A 165888 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qby-fdc53dd68abe03f8f8e30795ad0bd2d7ae78a68a329dad661691d7c91ec63ba5 2012-06-30 17:48:50 ....A 16148 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qdi-d314bcb04f265f4c6e27e36866c0ce1967d83dca749918d2dd65e762c1ef1e6f 2012-06-30 18:01:10 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qje-ec618b4b84189ae3386f2763d1d273c28acc7647592677f832323bb6405bb49e 2012-06-30 18:06:22 ....A 110592 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qkk-f9c325711c8d0e7b1c2f3692985cff1192ffe48310fba94d77fd3c8204b77d3a 2012-06-30 17:02:26 ....A 14733 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qpo-71979fc10193599db0e000bd5433f103a16e88a7a5ba94ef3fe3d0649d31910e 2012-06-30 18:13:46 ....A 11264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qvs-0653571479a42bebd785420c1ba0166d9c23ce5ff60d6eb8a78765cda81cd77d 2012-06-30 16:13:14 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qwr-10f4f0d2e14d8a61e6011b1039e9910175a1d40adea02408b4fa3d18adefff40 2012-06-30 17:33:46 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qxl-b2fb43387ecaa358f8b4c62f599a9c08baedc7de7d027b3a59bbe612be5df63c 2012-06-30 16:21:12 ....A 14822 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qxu-1cf239deb3bc4260ca84d169aaaf69ff2d2f48605e89e718647a47c33bbd14f3 2012-06-30 17:46:42 ....A 11264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.qzg-cee0918e944e90bae6fde39c1a6467f80f26e4dffe10de68329579765471eb64 2012-06-30 17:27:30 ....A 17415 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.reu-a37d80825a844bc49a6c32e9e2e9f1afa5b2220d962646198e7e5b211e572c47 2012-06-30 17:57:32 ....A 100863 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rfg-e4eae3cb62cd2d24b064c7e58e50a021e9118007e6d83e817e019428a966ae03 2012-06-30 17:48:34 ....A 29696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rhe-d27d69a9f474a08af405fffe1fb3ba6ebffeb13c30a5f26bd61ebc948149c47c 2012-06-30 16:57:36 ....A 12263 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rlp-688f6e4727ad009d0b6403d5357803078fb754c2c90093a1db57e97110e868a2 2012-06-30 17:40:04 ....A 91136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rml-c29cc11f0bcae1af9883d3f71e754eb5359f9076112143f7cade2dc15c9c1311 2012-06-30 16:58:36 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rqz-6aa98989a8d9a89bb8327470e2a630fc311ee01dc10d38a300c9435374bd9463 2012-06-30 15:57:44 ....A 88064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxrp-0818682561a7f88d1a5aa02b93007ae4d5436525f7fa4ed16a8af9ecdb012b0f 2012-06-30 15:51:20 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-0488d9ddcdebbd61c80523df541e450257f1741767e744d373cb7728fad9f489 2012-06-30 15:51:28 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-04b89cc528aa9576886ef1c976ff6862f57981146f725e087f119251bac8f24f 2012-06-30 18:15:06 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-080975b1389e5cd53b70508ed77d923ba62563b80ebe889283ac8ee956a0884e 2012-06-30 16:16:06 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-14e009c8c3d76c1b731709ced0203b1b81909352eef18d10ba8f6a489befa8ee 2012-06-30 18:25:18 ....A 15872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-151c15c5982bdf60eea4b37fd27bffdcec5329b07adb6f9f13d4b650a037b9be 2012-06-30 16:17:36 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-170386de833a38d30843db07b9c63639c53d5e403e464a7d142727797ddac8ea 2012-06-30 16:24:36 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-23015288aff67b7f06f028da9799cc2124bf88720f6560b20ec5a4597f223f1b 2012-06-30 16:24:56 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-23b1ae7031fcce5551159795de40dd0ee3611e6089f1f0f77b509d5a6b99c10e 2012-06-30 16:30:36 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-2de4e8e36960decbfd4a0eae6f7dc08b5964e4031b41d8e3f3f79a4f4ea283f8 2012-06-30 16:36:40 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-39ef296f4d4498701163854cae7875f86dae8cad6a1d3bded16e2db21522e308 2012-06-30 16:40:06 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-422e484129d92712fe599e09a462c531bbc1a67318aa7c5de02da4fe05b9ed5d 2012-06-30 16:40:36 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-438500d9cd3f3f3c99bfe12d27fb7160a469a2854d4665e2e258f69cde4cb6a0 2012-06-30 16:41:08 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-44cceea25f20335117aed1e53a920ebddd6974c32132697fa3c7ebe6ddf0a108 2012-06-30 16:41:46 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-4670ac99c45889fe340bd9c4e0f268f6e74b413341516936f088a272c02a9cc2 2012-06-30 16:45:22 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-4e88032da38063c39e1a51251c15a0bb4d1dfce2422cdf1a532e44f68a9293da 2012-06-30 16:47:50 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-53adf374d9c9f264b8b3407a755565c27d99f948c2217bc4d9bbb8ce908c352a 2012-06-30 16:48:10 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-544f871557fafff78e93009a2980a3c404d8771ffc73a910fd27d76a9067fc23 2012-06-30 16:48:22 ....A 25088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-54cad8af843b1741d5b96494b3a4bd7f3d144d2703951bb42e0ac87babdb1f02 2012-06-30 16:53:08 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-5f4a2f1e56e782cca867d7072f81177f7405c5f274a0691032557281c7fd182c 2012-06-30 16:53:16 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-5fb0f9852167265d7d2caf42403467d552c3b59dca88464fbd6eed76a5ad4467 2012-06-30 16:53:50 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-60e19a8c8eb582c8eaf3c3d099b3291cdc345db1440036758ae32ce125baa6cd 2012-06-30 16:53:56 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-6128253d3dca264396177f4c9189100c0b6fdd9903b96631bfe2385e1990cbf4 2012-06-30 16:54:36 ....A 15872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-6286abafa0df35ab04471dd4cc9fc33b757bf5a9e0d581bdb4935b4780cbea7d 2012-06-30 16:55:00 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-635b696fa2c6dc3a4efae51e3387a5adae83f6f3aec568a127f26b5aa2c8255a 2012-06-30 16:56:40 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-66ae764789ed37ab317eb0cf67c08c0254c22a14fb5b30d4bc4a70fd5c9552ba 2012-06-30 16:57:40 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-68b9ebb799fe264887881ce8a777995c81f0d40011cbd48792374b78ae9f491d 2012-06-30 17:09:36 ....A 12288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-7f485ae72f52fe26d0cf4410a6c069d7e76f44be171634e7c4dbf7c6a50cf812 2012-06-30 17:11:30 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-826c7cbac4813f3643f8e0421c45a01a585058e42734f1cdf9bbc909993247c7 2012-06-30 17:12:18 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-841265b8153397c59f956c36996e4fb1c345b98f319fd7b7ba2338d56c80df30 2012-06-30 17:17:14 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-8ca46f46e65c9fa2e365b611746da8c26d111bb66b698e48a155af0ce6693e9c 2012-06-30 17:18:32 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-8f566a28c0ffb14aef815880d77fa7b675c915ad429fd67dda5a8495b711c841 2012-06-30 17:19:24 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-90fc349698510fd1745141d3527fb9efbfa4aa7f5214b9ecc976c02618213962 2012-06-30 17:21:10 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-94911d32b5964a5ed89026be391b3affd6880551c7e4ecd98b4d694e26b0eeca 2012-06-30 17:22:40 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-977c6ef1e18c1a78eec4ee9495c0a1d115f177540bcdde41e76e51e7d3552c00 2012-06-30 17:26:54 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-a1d5ddfc0685d6e33795a7147a3fe1b718a690cb3c98108a835516cf2e9fee40 2012-06-30 17:28:18 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-a57addf31a2b0130dbfcbea5f784cdc88630ff9c1498933720cfb11638f28b0d 2012-06-30 17:30:40 ....A 20480 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-abe00f8dfe339b863a4751c1495efed7091ff91ce761ac9a984f6e1900d064ee 2012-06-30 17:33:54 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-b35bb2abdde6d96c8f311ecec818dee0a8ce8922b2a52886bb7c6befbb5bad98 2012-06-30 17:34:06 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-b3c4820bc7f432a7b52fa1440694d78b67e65a0292c0473ff32ae4a95d0e28af 2012-06-30 17:35:20 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-b6bfa2f1b9c852f821f1f7edc8585395b087437392d5800bf6a07e2a6d7b88f0 2012-06-30 17:38:32 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-beea570b4ba7a7ae5489a3ba94e0d8d06cc91a2b9afa87f7569dee77c858bb8e 2012-06-30 17:38:44 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-bf71ed57123c412feec81c40316373c89e8043287c110f2b14fd1dbcb0d20df5 2012-06-30 17:47:24 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-d035c49338cdf1609d4b6bbe8482b824c01ae204b884cf99377120cba4361829 2012-06-30 17:49:44 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-d4c7e3a70a058d6b1549c36e8562c5cdc4d8499d9850f15b7ee9dfc80e662b85 2012-06-30 17:50:06 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-d59d5f7b8e4eef0a956f14585ff8c47e24a1a1bcba443c4953cb14345c0560ff 2012-06-30 17:50:34 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-d68e5e7d49fb42c9bcadce9e1e0dbd02081cbda9b82e32301a98779fba61af94 2012-06-30 17:53:10 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-dc443b8263ba5f556e625ec77cc80ea7fb83f5b974025ec5e649de63ca1b27c6 2012-06-30 17:55:36 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e135b6f0cc484792f2bd06e5434f7f4d4ea04263958b9453446af0b32571d414 2012-06-30 17:56:50 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e37a7b6ccba1a877d2ddb3540b0c42caefe4b9d2ee900a8fe52f5eddb58c082d 2012-06-30 17:59:20 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e876546a0113b06f09b0ddfd26e7445f5d00018e35afc621639175a544c8b377 2012-06-30 17:59:46 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e94dc7dd8559db360808ebbfc57aceed71bd700c5259d395654647625c91b827 2012-06-30 17:59:46 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e95a5e31896012f387373d67fd266d754640e0e18fca50168fd50a772ca20e73 2012-06-30 17:59:56 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-e9c0edd428122362b29ddb370b7cf3913f9a1db9bc9850f24b4ab166351376ea 2012-06-30 18:00:34 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-eb14c59076c56fe8ad8c98f7556799b8b0b38175295261c359f88dfe5cc3564a 2012-06-30 18:01:30 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-ed0a0c7de8885a2619026d818cb20d47a6cf86181d0416e349d19b3539dea40c 2012-06-30 18:03:20 ....A 16896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-f17e93ee40a0345ab2c74c6716904b6016243047c3494c3668128ee25d87b1a5 2012-06-30 18:03:38 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-f2420f3814a89e21423a63a964a69fdd77105b8a942ccdfa1587f18c12ba1bf4 2012-06-30 18:04:18 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-f3d4412561373b37f3ba6b136f158e027036472d6d849baa0fbe42851417da5e 2012-06-30 18:04:26 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-f435883fa34d479ca62f8b2be2881c9a2d9e24f0c2d789f4fe26d7b339a3e260 2012-06-30 18:07:22 ....A 23040 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-fc8fd3969ce75bae28899aece99ccb08acec9deaa4d4b2f2702a5fbe68769d6c 2012-06-30 18:07:36 ....A 15872 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-fd698c44eb017e73a470097ac9bb3c95aec90b1a938f1315e38f9b1f28611eaa 2012-06-30 18:08:16 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxy-ff6270cd3cf06dba3da99ef1e9d9801a52fb8490527da321c8de562ae09d26e5 2012-06-30 15:51:12 ....A 20480 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-04617c39cdf936e522661ada1b191c8a83d7b8354534763fb7bcd0398ee7bfb2 2012-06-30 16:15:24 ....A 9540 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-14119eb9771da56ad52fb47d4d2130a84f241393b713410bbef76efce783f1d7 2012-06-30 16:20:38 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-1c14b36395041b311804d8a8961e4da59b99aaeedf0f4c88e35774f5ac20a480 2012-06-30 16:23:36 ....A 10580 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-212e305a6f6cb7a43b2cf9cd34a1e584dc91f6ea11dd3d27c7d1a52a6e4fb848 2012-06-30 16:30:26 ....A 8392 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-2d9df58f8d93d00a8741eb2faf0ab0252e77b979b0e272855a3563e1d0ff1a18 2012-06-30 16:34:56 ....A 8712 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-35f74765648574136c618be7b7e455c374936a9f2f7b394fae9a8eb59ee3e31e 2012-06-30 16:35:06 ....A 10656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-365408179e46f655d1bd4981429dc526128590e4eb078360420538400839fb34 2012-06-30 16:47:50 ....A 10528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-53ac336ba6ec8eefbc5f0df2320516520183ff003510062f8508f6b0c0a36981 2012-06-30 16:48:54 ....A 9612 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-55d7bf294aa52cab24d578c1c6b42baa1137e6d36c0318e65f492860fb9096b7 2012-06-30 16:52:50 ....A 10815 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-5e8f48ffcb5f7b28e1fbca8a6e2ab36c7d8f943acfe1e0c0934c841a40f32f98 2012-06-30 16:58:18 ....A 9037 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-6a18578a2bad80a36769f2dc0b9b9585ca9a2061f5997229e07c5be1c4a591a7 2012-06-30 17:03:26 ....A 9123 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-739c5c330c965f63610c88cff2f775c006fb4e0a133107fd2f184de734380220 2012-06-30 17:05:52 ....A 8376 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-784f62ab55475b05e02875a70dcf1208e1ee2641e8e9a9aa0694943ec0d655d5 2012-06-30 17:06:20 ....A 10720 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-78fbc935b10ab04538fa9653b80510f0899091aa5744274402aaae99ecd07599 2012-06-30 17:31:44 ....A 10172 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-ae1e8dbac0ff88d3e2ec63fc66f60d310194056daa487665c7efa1f4c0d5ea3d 2012-06-30 17:35:46 ....A 9608 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-b7fd357dabfa7a59cc7cdd5e0c41620f1fd02685c5e1a9aa91c6b126c7c12daa 2012-06-30 17:47:14 ....A 9636 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-cfe7307fcf6b04cef4301cd0c60352c1d3280e5c55150942f1f09ced5071bb11 2012-06-30 17:53:24 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-dcae78be09362f839147ecd368fba0b85940af9d1e832fb2c735ba9247cd4ac5 2012-06-30 17:56:00 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-e1e22f0170fb66a04a35e4cf682ccd6f581582e69214118ce352ce4538a82e43 2012-06-30 18:03:02 ....A 8620 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-f0bce052ad8e8b9e8856a76800d89e6c45f415771bd6bb9ab257902173be209a 2012-06-30 18:06:52 ....A 8848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rxz-fb24c6ae5ebb220151dbf3c5ae091d8b1ef422363112432175c0e4dd69880522 2012-06-30 16:30:36 ....A 9025 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rya-2df4d45c5585b4b584b6891f2bb9ca00fe2fe0e90289ec79f6def94cf8a6e058 2012-06-30 16:43:46 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rya-4b059eb2b587cf4b3b6fa116ecab1c6c1fc23e93fe5d0804bd5a2840dbb3d9d0 2012-06-30 16:09:44 ....A 11696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ryc-0c27ad4a464c8a53e6abc39852732d682847d5aa230749b48275553c7e712614 2012-06-30 18:18:10 ....A 6461 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ryd-0c3ba9c531c1698816b971920a3fdc931c7f7cd0a1c47edfeab3a61d47f485ec 2012-06-30 16:40:04 ....A 2086 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.rym-421824ee54e7cfaa12c51275145c23e99fbdb466eb19f6a96c3c86cd48e0cbe1 2012-06-30 16:22:00 ....A 134656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sef-1e4edb15db519e5cf63071031134a7b7b44774db1fc2276c39ac68fe1cf0f378 2012-06-30 16:12:06 ....A 15059 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-0f4f16f2a53c9989e4140ac46332ea74cbdd9ac84443f1560ade1977cdf720a3 2012-06-30 16:23:36 ....A 13497 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-21293a616dd6016ac714260c052690df7e59980a373dcc4eaccd32ec8dab98e6 2012-06-30 16:25:56 ....A 14789 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-258dd2b291405cd97a522068f634bb8f8641c509ccd45dfb98999030f898be93 2012-06-30 16:38:10 ....A 14819 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-3db3caa706737a01e88596ed73abdabe1e05e2d5cd185b9ae78919b44453a9e1 2012-06-30 17:06:26 ....A 14884 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-79350adbc956e3f9b3fd78e5c28a00960b1e09048e59fa89499d5ca899c236aa 2012-06-30 17:18:22 ....A 19745 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-8efbdbb90cfa013b5f7a16b9db32e7b575220b00c8d50611f25bb69bc86e4e43 2012-06-30 17:20:26 ....A 15074 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-9300f3fdc7e228d4cb42f966843e75af1539f4fecd30ef3006b1d080d54a43ae 2012-06-30 17:22:36 ....A 24052 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-975e1dbcb15d29d5b732026de7ea598c7db4836af9493eab2390e17a95c09f6a 2012-06-30 17:41:54 ....A 20224 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-c5e535d94d52493046033c3caf396e58ae1c47066fee8498054586b3244e7e87 2012-06-30 17:57:16 ....A 14822 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sem-e46cfecf264bf8bc9b5a299ed9b7c2c0983ba59f91610b57ffc286c0745aa41d 2012-06-30 17:44:02 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.sjk-ca8a64a5cd3ef3d815b2eefc3480a0f617754b7b8b9198fb1e2e7b338e0ed453 2012-06-30 17:53:48 ....A 29514 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.skff-dd9db7c865847533de5d2e5781ec613bc26dc0c94a90785523f03e1db9476ecd 2012-06-30 17:12:06 ....A 30263 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.snit-83bb0006e287d20ad8611a1e9adc67c3e57962060b6d61da2684f3cacd6b998f 2012-06-30 16:24:40 ....A 111616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.spv-2313c17dce05cb4b805c398c0b5c6b31ed483c783370ff4c55c6f240d5cca134 2012-06-30 17:14:18 ....A 8704 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tame-881e69c06ca7cc7eb430d3885e4021f094eb6ac6a177e9c29b1a4d7ed11e6458 2012-06-30 17:34:50 ....A 9091 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tcs-b58e91256e7ecdf4c3adb2cc6da7bd1a789edf5b484f8255defc632ac5d117ee 2012-06-30 18:03:46 ....A 12288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tdng-f29023c6896439a36402206cf912f1c23bd566aca475707263d3d2b26825bc80 2012-06-30 18:17:44 ....A 242176 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tgjg-3d52521da0e8f1caa46eae1c8c149c8558dbec8555cdcf42d02e11d9aafbe019 2012-06-30 18:07:48 ....A 10752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tp-fdf5b1bfa31b552f098468689eb8dc94a004c76df05ea8fdaacd438ed087b115 2012-06-30 17:04:22 ....A 159744 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.trdu-7582f8b7041b14c9a77c58576e0295270077f13c7f1b584a7acc8759b50193d8 2012-06-30 17:41:56 ....A 17993 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tssm-c5f661dc67c35d84bdbe2b939d4bfa7552bb990f0fef2b62c1cd47295235ed7e 2012-06-30 17:32:54 ....A 22619 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tusw-b0c8112e73f862fd13f0111e7396b10af04b3b9728c76e2953976d5f8f267343 2012-06-30 18:25:10 ....A 626688 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tuxy-82cbea576399c690ebb2dfe86ff767244e1fadf57bbefa90b0056a21c75c2126 2012-06-30 16:45:46 ....A 28770 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tv-4f66fd9912928e7537fdc99942ac4df95ac849eb6203ad609097c5c55ca16444 2012-06-30 17:51:00 ....A 270336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tyoh-d77b136a099e0c53ff7fd934b4b81f3f148ea66552fb7a2bed815ebaca79d661 2012-06-30 18:07:18 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.tzw-fc51e0ac8dbf8564d4f994b996bd412b5f84b820398b0ca17be83afdfc06cd38 2012-06-30 18:00:56 ....A 504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uam-ebf19f43205ffc667b7f411723bd81a052167dd822481f67e049c2b04ccfc8af 2012-06-30 18:16:50 ....A 466944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uith-74ef259a9ccb16331b7dc85dba42f2cfc5c6d395c2dceb961c2796575ad8017a 2012-06-30 15:46:22 ....A 136192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.upmq-f5fd1250c3029ca3f79e3b3e1ad5f124914c3c99b0d7910e50a0d67b73f0af29 2012-06-30 17:39:00 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uq-c01372885f6967a0c6a498f75f2332566d3756c45e1a9c66ebcc17e95df65745 2012-06-30 17:15:24 ....A 168960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.urd-8a1f487c9b8efc8f60506b42d6ce438f2392b4ded8b4d055b0a0e7456540eba4 2012-06-30 17:55:22 ....A 25600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.urfr-e0b7b166e577d669c29f156f45166edf50664f563020b27bbc7c6ad3cf4eb3c5 2012-06-30 16:13:14 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uswb-10f3ab7ded31b0b79e88c3cc9c1a9099a1f6b72bf9055caf62ae8e13f8261cd0 2012-06-30 17:03:58 ....A 24391 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.utkk-74b2febdf4952a41450375a90bf9e5c2b65c1c110ec356f21375e980600482cf 2012-06-30 16:40:46 ....A 62769 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.utsg-43f05fc89a42b9820b8dbf66d0d4947cac9241235890a4b84eec30ac072314af 2012-06-30 16:42:36 ....A 86528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uwvp-486d06cf48655e1bc1f58584f2ada601404aa94edef6be69e5c752dd0403ed35 2012-06-30 17:41:10 ....A 169504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uxnp-c4923559db9b47197d24455ae0d5089cb1f8a0cea356bfa40706ef45b3ecd6f7 2012-06-30 18:05:36 ....A 179712 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.uyp-f74287b4e63738f1bbc7642ad0bd6e8978aba6796a1f8321ede6472fe7bb93b5 2012-06-30 17:26:32 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vaqs-a0ed62bc6195f05ecfd72fe6f6b4ecbb0c65891fc9c5a7973bd00ed4114f2548 2012-06-30 15:46:32 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vccn-f757b9b901e7e6e706be556f5970efbcdfa50f8d77b0a79652a4485d0fca1c03 2012-06-30 16:52:06 ....A 336160 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vcrt-5cf8483a8fa8e2301f083b5fb7324264e208f224024ba5d74708c2c2e1f710fc 2012-06-30 17:23:56 ....A 11686 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vdln-9a7dfffd50604dd4bd11f32e2d65bc818ff9a6a89bfde6c212951497bb298611 2012-06-30 17:40:24 ....A 11686 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vdln-c32f400cfdab003ee468d235de19948c661a519f8aa94b3ab6340f4d8ae2e2a6 2012-06-30 15:57:52 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vecp-0824dfe50745a6e761149583435e543241954b5be1178585ce026d11214c8d82 2012-06-30 16:38:36 ....A 69632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vhg-3e9c981673a3f01f2962efcb9c88b1345a4ac952a23eeffadc8bbd13f65c458a 2012-06-30 17:34:06 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vhrw-b3d3e491acff11dfd8090bd9a65140b301685d04b5ca784c33cb2943c1a364b3 2012-06-30 18:03:48 ....A 150590 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vjm-f29aa2d1b632b2af60d8348f88449982eeb8277d2f836b7f4c7f402c9fead07f 2012-06-30 17:04:12 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vjua-75270f6cdf2859de0d48e1d957c80a137058666616510fdba3e3831a1ae906c8 2012-06-30 17:44:22 ....A 106496 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vjyi-cb2c32470ec5caf563e1ca390bfda879a58ff3eefd1163a399e2a46135e3b43b 2012-06-30 17:29:42 ....A 61440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vkjd-a9574075f17c8be352620c853d3a71234c29e24424b607f0d27950898ad106d5 2012-06-30 16:26:54 ....A 113275 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vkvt-2753494d29bbd1ec6058f813629e5c88d54729290690521ee6845fb12508aa7f 2012-06-30 16:30:30 ....A 8029 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vkvy-2da9476882c5d99052e6c17a66ec8f0a81c64bd5c8b8bf43a11485727a439e56 2012-06-30 16:50:40 ....A 689152 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vlew-59b309669f3dfb99734bdeeece63e6125e8a97c807066b456e511d148ce01b33 2012-06-30 16:40:34 ....A 41472 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vllz-436b2e45b141642fcc8b202f54587021bf7a1b323f91e8d0e82691a82101d472 2012-06-30 16:42:48 ....A 270336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vlnu-48da8a44879e66319109362553ba1fab1a0e835fe16d2501b2ba59fb08205e26 2012-06-30 16:27:42 ....A 854528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vlwy-28f4ea130f5621e941ae7a75d8261183a8c86680f7c66df4b477bf84fc4ec310 2012-06-30 17:38:00 ....A 61440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vmmi-bd8f44ba23ad83aba09803fd07e3bf6da53122b58d3a19e72babcf4c6fd5c772 2012-06-30 16:14:46 ....A 315392 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vnwl-1335392af8c05a6c3608d25334056d91fec2e74bae7f92a67635a4e5f9c63ef9 2012-06-30 16:22:54 ....A 395264 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vnyn-1ff97a1c7a34eaea627775c893893ae1816f82fb4b3d3927d979b5a5909d91de 2012-06-30 15:49:40 ....A 57344 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vqff-025c31abebb4a6363528dea9fd3cdec186ed2a32e672ad55b97ceb17fc8a8f5f 2012-06-30 17:09:26 ....A 12288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vs-7f04baf92ce926de9bf16682e0a4f02030b9076910ac7cf3be859c89ac139470 2012-06-30 17:31:46 ....A 1346150 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vtlu-ae26eeb883554f715a921e9f0725f6e86dc56ce720cd8c23e92927a68b1a6dbd 2012-06-30 16:28:52 ....A 199680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vtnp-2b0127d2cfaee6b41659edeb3bbecf8b9b7ea7a8b9a69887176977c6a56430d9 2012-06-30 17:47:50 ....A 217600 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vtwt-d0ff5874a8de6e7029f23a700eec03972003e08392ed02028fda2ea67400a3c1 2012-06-30 16:46:42 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vvgr-5130fca29c1441528790bba76dbcb1c2dce1125e22e2e0697488c94c1fb1e300 2012-06-30 16:33:08 ....A 358400 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vvqv-3285ee3ac1d45fb7546e2a1a25ea1544e921bcf177e154250bd2ca4b47f622d3 2012-06-30 16:34:14 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vxok-348f878b63678b0724e352fcaf7945a379f2cebc8380e974ec0cac81f294bee0 2012-06-30 17:10:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vxok-7fee4c62c46647659ce948b254547d12f7ae51924275703ec4a8397c4fe8aa14 2012-06-30 16:19:14 ....A 86528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vyso-196989491f20c29e28d6c734dad797ad1fcc4928e7cfa31a8dfdcfc0de9f7dcd 2012-06-30 16:17:34 ....A 111616 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vzsn-16f3d8310ab70478c987942d7c948a3be894ff4620f3d8943c110c6ef6646aac 2012-06-30 17:14:26 ....A 405504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vzsn-886b8ab8f2f465ddc85897d8a0e04f6da2090778147c2a40cacca15f579eb798 2012-06-30 17:31:00 ....A 24120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.vztf-ac8d7a9572a416f9c3ae049836e6f91370e7540f8925adc04db47b75a7113cee 2012-06-30 16:12:56 ....A 711168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wauw-1078b580bd800c6b4789e7e1f05a8077fc63dea98109c05bdf641fab5d8a4073 2012-06-30 16:50:24 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wbe-5902a177aa787b80e50bfa001385b6b72281a13ef9018892213a97c9acf60595 2012-06-30 17:14:20 ....A 540672 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wbmk-883f50b74e08b609ad4434bddd4f7dcb0fda896f18f3e03c4e231a8d2ed5293b 2012-06-30 17:20:06 ....A 17696 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wbuc-925ef1a3a8aba316b4823e9efa52e5c2a4c707a74d242f4098768bfb9a7a882f 2012-06-30 17:56:12 ....A 58892 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wbyt-e252af546bc0f193686ce363acc345c222a652e2438f52efe4cbdf3d8ca65493 2012-06-30 18:11:32 ....A 85504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wcpw-02ecff99bd0d0a63de8328bf7ccac9ab5520e60f68dd8228fa6863628cd8fbca 2012-06-30 18:26:40 ....A 61440 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wdzm-16e87191c0be9d3e14c5d30a42e99b362e782948968bf473d47453ef661162fd 2012-06-30 18:16:08 ....A 65536 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wdzo-097522f2199e4511751ed9c81ee6de7b830e80d78ec9cd99f7ecd9a1e3326d65 2012-06-30 17:36:32 ....A 84480 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wglc-b9be341315d1c3edf7ba8992f4b22fe7ed898ef41d52a02536e44ae519c266b1 2012-06-30 15:48:10 ....A 41984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.whkt-009339a145d11e5d87cf6f22dff57cdb2d62666c7ff18145a9a0b21f5153f091 2012-06-30 17:56:44 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.whn-e33fc67597f1dcf33280b448af48314eb45b5155043230afa41a9c1e79826f37 2012-06-30 18:20:54 ....A 21504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.whqi-0fde8b91ea555dcc5ee76b45c68929d43538f5c8a6c3c80a6fb768883adca667 2012-06-30 18:16:26 ....A 86528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.whub-09f74d9cc7cbd6dea2aea67aecb91ae0ee7aabc92c8dd3a8600768d218941823 2012-06-30 16:34:42 ....A 299008 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wiag-358419a6952114a0c41b8570a78a53c4780f98b99ec7f10d61fa5333ee23d395 2012-06-30 16:49:10 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wibs-564111caa0cbca5b24c35e6c775057c7d9c4251d696149713bb4dfa3bffab0c8 2012-06-30 16:30:04 ....A 7447 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wpm-2cfe188afed193e2e3159cbcedfd7fd456c2f437696fd36db3f3ec9cf349c09c 2012-06-30 17:47:48 ....A 45504 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wqbk-d0faac6f3175264d7bf8e1e047571fa669d134d657c0fdbc30b7d94c52c3ef64 2012-06-30 17:00:42 ....A 73216 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wqnn-6e3a9ea5d9bdb705ac4d04ab9311d25e41c7209766436bc2efab5e9a6dd71552 2012-06-30 16:56:16 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrb-65e4da89d4976d5213dd138cba957efba8829793679092269c0314b49e2b15f4 2012-06-30 17:56:58 ....A 43520 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrkb-e3c473b5964c5526df987d98d14a12b2387643b30b39be6f0f079ea5856b94cb 2012-06-30 17:20:46 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrm-93a04583b10180f3e0353119ade76ff516bb9005574bffca169f5fd667c0cea0 2012-06-30 16:00:46 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrn-093f2fba66a9e7cc3d0837e6e665765cddede4782aca4e4c9967613c9465a7fa 2012-06-30 18:04:42 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wro-f4e699d89b67a5d0bf6fcbc3d4c0a382cb5a8cd5abd18bca6bb39118930b8e40 2012-06-30 18:00:36 ....A 7680 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrp-eb2cd2412bfb29422d0a58bd4672d789a9023a5a834f9987b8d8010b32adbf77 2012-06-30 15:51:00 ....A 14226 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrq-0426dd7bed7f8ede3dd5fced267f31174a5bdf549c95e07172b274c7e98ed15d 2012-06-30 17:43:16 ....A 13824 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wrt-c8d5396eaffb839e800a6fc4e524bd9a8f24d8d100ea6fedf357d0d658360aaf 2012-06-30 17:44:52 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wsh-cc4fb1537f1f4c93af35bdb8071fb5d3e56705b2de12c1277381b670683f909a 2012-06-30 17:24:22 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wsk-9b9efcde0d0fbbce5c03c26145bba2310e76bad904fdfd7bd3483272a3a5ca3c 2012-06-30 17:53:00 ....A 14848 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wso-dbcb255208b6624d98d32a6053f35d6cc6d093a7a177d551dec2b2d5cc281257 2012-06-30 18:06:58 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wth-fb7180a72a5a94bcbdb637be9782d2d6294b825568caa0e895793875f8e2fbd2 2012-06-30 17:29:48 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wtw-a9985460649a1e3e5026725dd0c6d769648e713e0662d23656a11c75a28aaf6b 2012-06-30 17:08:22 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wua-7cb9341105fe8b2a3500b58a5c03bbf5b87ab0e553519f566caa71cba0b8bebf 2012-06-30 17:39:20 ....A 14336 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wul-c113cf4991402744845fc661f4f0413fac1204389aef40ad98585dc518f82ceb 2012-06-30 17:09:56 ....A 403968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wxlu-7fc240a2c7d411548c6226330524756e0d42987a7971164d5a1f26d56affa7b8 2012-06-30 16:21:50 ....A 152064 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wyfh-1df22cd7beb222a1ca35e26fbb57a6dfd1761243ff05dd767a616ee65f341172 2012-06-30 16:33:32 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wyjm-334197311473699e94f26472177c7327a9b9a12fbe358b553e04138d4ea0ef7e 2012-06-30 17:40:42 ....A 115712 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wymr-c3b20c8ad46d0f575bad57cb6e8bba974cde2435e8456c7b3ea1aca290cabeb7 2012-06-30 17:23:28 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wynu-995a47410d2426844e8c1be26579bbc1fbc06ea7e4cbc434b01a472c58120f81 2012-06-30 16:54:56 ....A 32256 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wyzx-6336bf54fc34bc799c6447cf89254f91b32c75133c5db89a2ca8237ab19cda03 2012-06-30 16:47:34 ....A 124416 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.wzbn-53370bcee8b845ba525bfeb385a7c82ca6513e2b472755d316586119dfe2c1a0 2012-06-30 16:51:34 ....A 57344 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xade-5bc099ef673463040d98020df814dbf05c4d6d2f55379c0b796b212635f304c0 2012-06-30 17:59:34 ....A 109568 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xakc-e8e16a717a2b4d388d69d6c1a260eaa09304c1930b0e360caccbe947a0f8962f 2012-06-30 18:02:18 ....A 70656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xawo-ef2ae56ef878869006202b51f60f49b83f50b5be41f50fc2396fbe6c609a946f 2012-06-30 16:47:02 ....A 41984 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xbju-51f4e034d7e2d4ba83f2c791fa5367802c544ee1382c000b1b33e5d4c40f69b0 2012-06-30 16:10:32 ....A 19279 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xbs-0d1dfa9aed9e291eb4d98d1c884fabeedb75fb40a62cdf86a69e2e6b066b9277 2012-06-30 16:11:46 ....A 118272 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xckb-0edf809ade0b7363383811ad93e3536a4fbf488b442acc6246ac671a98c0834b 2012-06-30 17:44:56 ....A 51200 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xclz-cc83cf442bb62625998dab5ac04a9a1880dac5041d471e2114431198949fe831 2012-06-30 17:09:06 ....A 58368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xctk-7e556a4cd7e4ad434bba9827dc5be7eba3d230cb0af6a7d37951900c2a983616 2012-06-30 17:32:46 ....A 49664 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xfdr-b06c23abfa2281ccd3c0caa2c80ee4a5bd00a74f80e8e51cbdcb835f7a88d4c7 2012-06-30 17:26:46 ....A 22016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xgw-a185c90869de0b5cfb5014313fe10fc260293f8d218582e42f90ec4d1580f0c9 2012-06-30 16:01:06 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xhj-0969ccafa0642b3c04666e23665a25652606a7d0aa48ed319618b3e90e52a5f4 2012-06-30 16:48:30 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xhn-55046436f6da21acb81f3ab6b9f8806418908ab000ec8b27ef68754dbda9408a 2012-06-30 17:49:54 ....A 24768 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xiqx-d51f1fd2adc94a29d88c84f026efd5eaa78dd9fa2f36ba5713caf696101f2e4e 2012-06-30 16:34:20 ....A 34572 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xjmt-34b22f13d001fa2ac4d0e0c60ec8e38b7051f5d3c549fbffe8c9f9e656ee1ea6 2012-06-30 17:55:02 ....A 464 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xky-e01bd443830bf6accbe8704bc76e9a374a274f6a760ddbc62a511ef6a0965ff6 2012-06-30 16:45:46 ....A 58368 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xkzg-4f6dbd76ffab3b4db29121371e6b86b38427fbb82b5fff0357c5ce13b1df88dd 2012-06-30 16:44:38 ....A 25794 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xlx-4cfc7de8d0a8a3014fb63a6d334c776ca635c8b321f1a542a2c5a6153e49bc2a 2012-06-30 17:41:34 ....A 109271 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xmt-c55bda1f45b7c6463268431b628b48a74508159c77f9e62db632f30b9a2115a3 2012-06-30 17:06:26 ....A 583573 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnme-79359d858f39d891e8fce0cab9099489973a39ae1eb3f4c5ead813e57db067b4 2012-06-30 18:27:12 ....A 46610 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-1671fa9146cfdffac9e86051cddbad72d900781789f35056053ef0bd48ff2179 2012-06-30 18:18:36 ....A 163858 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-235230e5a748962988b3fdacc9e13d32ad84335f8c3d7145537eedb25c839bc3 2012-06-30 18:27:22 ....A 56850 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-4b778c85f0a5953458ced33ec9534ff394802cf34bea9e53aaa820f883ec89bc 2012-06-30 18:24:16 ....A 46610 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-5b7896bf7c3229276768855b897dac136d9bc5c41ca9e4c61d93f0f0a37ebb4d 2012-06-30 18:09:52 ....A 34322 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-5eff13a41217b0597a7954a4cdf2a1b9ee7ab6326ee6caf3749dfeb93438f7e9 2012-06-30 18:10:38 ....A 47122 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-6b5315397053ca530ef3b846a38d1dc77c999117fe99d49710b5cd6b06a075f1 2012-06-30 18:12:40 ....A 46610 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-71bebd23eff55b524a81e376404e0dfff1f32e22fe002b4828d890cc34aa7644 2012-06-30 18:18:04 ....A 55826 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-838f12b9c8a88810c696b425f2a634907191444495400d78c45eaff5dde51305 2012-06-30 18:18:56 ....A 34322 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-83fcc9a1bc1e6ea642a75b864a558f7ed5167f93f6948a0990073de57baafa72 2012-06-30 18:20:44 ....A 44562 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-9f0b97db0a13e2b6e721141a82995040497c6182ca02a93ed7732dc421742fbe 2012-06-30 18:11:10 ....A 55826 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-9f53ba230ec21a01370bef839786a4c903437076730e2d958dbd751dbbc8c1bc 2012-06-30 18:13:22 ....A 57362 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-a6b83c5e70e9367e33408653059aef41ab60d4a66d12b4d61e247423562ae142 2012-06-30 18:22:00 ....A 47122 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-e841d2226b54f6dc1afcd858ce6043e6b006b6a2e5354f22b6a56fab1e1ec4e5 2012-06-30 18:16:50 ....A 34322 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-e9a8878543ead53ee44bc0cc2d282b7a264ec23e76d19cdd3d15f0c04873da2e 2012-06-30 18:21:08 ....A 163858 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xnvu-eb20bb5520d5e85c905a42febdd0b3c7e7bd20fe3f82ce0c2a73ff4c0b909b4e 2012-06-30 17:52:16 ....A 360960 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xorj-d9fcd2907e8d61f7fcc0efa3b33694d64e8257c11572df7a8a8a5984761a40b7 2012-06-30 16:13:54 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xpdd-11dbe8d23910d4007f7f78657712a752cb0847f0c3f9ad0d69da43bf224e7eed 2012-06-30 17:25:00 ....A 7168 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xpef-9d401cd96c51820eba122f544a5da2ab64d88637c8ecad416839f2148bcaeb2a 2012-06-30 17:22:34 ....A 15348 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xptt-973e0c0154e0dc12add5664c8d8b0113308607affe54864554ca85f3de78a61b 2012-06-30 17:23:26 ....A 30976 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xqvq-9951d490c9003e48c08bc0ddb789a5a23e454642a3c04652a7aa5f7ec00685bf 2012-06-30 18:26:42 ....A 137251 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xrih-7e4550a0205b77ff161c3da097d01d0d0d17e809a7ee1509acf32c6381defd9d 2012-06-30 18:18:00 ....A 105820 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgp-af028aefc217623644d1951c2f693cc853b9b50c2c80168a28742477d661de94 2012-06-30 18:25:38 ....A 114820 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgp-f4cb28266afe89818249ba6150468917b4e274bac8cfe8a9805a44b3b1fe0ef9 2012-06-30 18:12:14 ....A 84408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgq-0aa156bead7a5b9ad35c9ed6aca07114afe24d0f1138f6f83c5aed8394dc7d9a 2012-06-30 18:14:26 ....A 94408 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgq-64c7744571c003953ffa396f760747f5af2c43a0c2ecfad0c8821b945c7fc05d 2012-06-30 18:19:26 ....A 122228 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgr-1e768527a05326966e97fd0b4e38c70393c56f67245219dc2257059b5ee4d8b8 2012-06-30 18:27:08 ....A 91388 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgt-229385526c2a87e4080c684ce1fbd3e6b01d2c88fe8a24d9ce1fed5c53a82c64 2012-06-30 18:18:06 ....A 103388 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgt-712025e0fcd30a8da37179b902f5984346653145430a9bea1d0eeb0f975b148d 2012-06-30 18:22:28 ....A 102388 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgt-760d3f51eb9ed6028a9aad6d8e3f844223bf99af6f23eb3a6ebf0ed8ba27c197 2012-06-30 18:15:04 ....A 92524 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xsgt-b92e01899edb7371eaef4f00f877530a1e125224017264c4c1fd463da4b2fc89 2012-06-30 17:57:14 ....A 61952 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xttu-e449dd1fc496c071ca1cf4f7acf0f05c31271bd39ca803af2b424b35ea8a449e 2012-06-30 16:37:34 ....A 5632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xty-3c26118942565ba4e7edebb6b0050e9cfa00ea1210fdbbf74053c3ae5531e25a 2012-06-30 18:23:10 ....A 144896 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xxzj-bbf856d2465a2d46c9302ce66e3a6b9af88a8c1406cb108975b52ea7377d52df 2012-06-30 16:26:16 ....A 12288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xyr-26374018c9e64fbd415ae975874683f7d8f5d0e3b7147f8b504c5c26ca916542 2012-06-30 16:49:18 ....A 18944 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.xzj-568ae846c0e225414cb388495a6ed55370f84b036844838d115ff9d3bbdc3406 2012-06-30 15:46:10 ....A 5632 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ybl-f3a58aa21521efd31db74c97a386b439b64466c35063996765990fde123e2656 2012-06-30 17:08:34 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ybs-7d27a18f38faa780df380fe9bb9d7486f78e658bd74c7a80724907d7d089ffe0 2012-06-30 16:32:32 ....A 12288 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yci-313d7313b31ae77efe8956251756463ad405ad03eacf31c1dff3ec7df2810a1a 2012-06-30 17:06:34 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yck-79774fb2ae8e0230a56c25db1d91f7ef55ce9afa990184dbc18535ec4f29648d 2012-06-30 16:53:48 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ydp-60dcdfc25c3c9fe335ad5374ca037d44f503ac808f2590eb9191e2d1ce4a21cb 2012-06-30 16:39:14 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yel-405e27c5ce2db9af68c0ea9d5c3459505c6e4041451124aef4350959d584f971 2012-06-30 18:04:06 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yez-f367435e80d039f6d24bfc7ede9b5c0afb8882520b0ed871ae8aded56620e9b6 2012-06-30 16:51:14 ....A 22016 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yfe-5b0156be7f851e32ed6f85b7d0279c570d420718144b3c48287206d640437dab 2012-06-30 17:26:26 ....A 13312 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yff-a0b823b1dbdb1eae52bf4e6effa31b44900004cac407afdb61fdca07bfa9b215 2012-06-30 16:51:52 ....A 16725 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ygb-5c535f10f8a9ab350c1c5d666e5e63a71553450fc2e8844c8660b9e1685339c8 2012-06-30 17:14:52 ....A 20317 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ygb-894010003d4cbaae6ef13ea45bb6940e8be71c4879c54467161329703605bdbd 2012-06-30 17:58:24 ....A 19968 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ygv-e68e76281039ff07b5bee0fb8dad88a59290dd2eeebffaff3aac327b0e50ee8f 2012-06-30 17:30:44 ....A 248320 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yhh-abfd00c06cbe9aa3c0bd10fc872fc8118d2da27b7b3e7aaa91ad6d3e30d4596b 2012-06-30 15:46:22 ....A 83456 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yhk-f5cb7cd1c6d3b8f2132a67f518510ee9835c4d6df5b7e8e870790b9e442c025c 2012-06-30 16:56:42 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.ypv-66bfded9b4caafd69bde96dafb0067919a263728b7d154bb2b3709e7a064592e 2012-06-30 16:47:04 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yrc-51fd693a9abacfd6309fe4f9b7ea8401688ecfa4a82fcd2081f902308ae236de 2012-06-30 16:40:24 ....A 30468 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.yxm-42f91b70091a3d2a00354e9fa4260fcd7651790356d8dc1b354a478c6daab55c 2012-06-30 17:36:30 ....A 31744 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zbaf-b999a8539267c415b79479dc1dc32000a6f1b630e0d7cba76443ebcc88ca0ce9 2012-06-30 16:30:52 ....A 1454080 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zbdz-2e6ac625f8682e5db381670525ddde268b7b1ce0593adb44972945a377238d75 2012-06-30 17:56:24 ....A 36620 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zib-e2b9f97221c82fcb96200fa705e4c484dd0508c4dc30a4e2775189413517a3f5 2012-06-30 17:27:00 ....A 33437 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zkkx-a226b54826d2859cf829e9918283fc46ffde5c86f92701d292977fc9f5859d01 2012-06-30 17:55:18 ....A 30468 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zku-e0a289f4e2f01154e09e32d2a6fc9c38edc45802c2ea1cb36c9fb131ee0324dd 2012-06-30 17:02:36 ....A 116822 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.znd-71e76f4eb132d289220c6e555b25032dbed6896a02c2d490f0d585a7aeb2faad 2012-06-30 17:34:56 ....A 2178 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zqg-b5bc79ffeac1e9d89c7cac952f155af05260487a2e19d8423d656ac256e4a022 2012-06-30 16:41:40 ....A 60928 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames.zv-4615569b80788524143ef1edf89ffa51c5af126744f7c9d02cfcd053dba9fc64 2012-06-30 16:13:36 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-117f3b580824c7341b1487e1339fa755c10080e64c8a7f7a55686fa143606d68 2012-06-30 16:17:44 ....A 15360 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-1733258a62a6e69d25a3564bbbd11ae86ebdddcf0815ab642545547095031e85 2012-06-30 16:19:16 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-1978aa3f042aac156b1fabca0abc001e6dc79e754a09e323f7a6c4deb19ada95 2012-06-30 16:25:34 ....A 12800 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-24d062948c7cd9d242d17d6a52b4c7d49529141848765eeaf6d1c2102307092e 2012-06-30 16:28:00 ....A 5120 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-29791ad4faebc174acb315eec9bb0b40b94db2a770f3938c8aabdadd54c4c9d4 2012-06-30 16:49:14 ....A 40136 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-565c378d1977459474619ecf778c352d00981153c9c395099fef9888e611c5e2 2012-06-30 17:12:44 ....A 15128 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-84c7722463d1923e4ccf97158c01d65ad845bafb7c04629dc2ee77c7836e4965 2012-06-30 18:26:30 ....A 8301 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-86e2e656d3205cbf78f562ce58343e492cf73a61c5369f3267f1f4744fab02ac 2012-06-30 17:17:40 ....A 11924 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-8d66e5046dfa0817802b3d70bcd49d40bffc6837e8b1aa686d55732958e67e7e 2012-06-30 17:20:36 ....A 22528 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-935a5d6984ba5ede95680759ce986fdc59db3aba023960c8c95788c39791ed24 2012-06-30 17:23:40 ....A 29191 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-99cc0148b044941d6b0e741baa16b340d1584b493b749574df3f19053506df70 2012-06-30 17:32:52 ....A 29752 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-b0c49af7c4e5528033753754a6f249619e370f51a268d97478a5ae6a525d1af7 2012-06-30 17:33:12 ....A 16096 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-b171623ab09251a74a0d403d89f5719a4395ee9722cdcadb9621a13aff26bd10 2012-06-30 17:38:22 ....A 21544 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-be86fb9f81f6263a8cb6a27eb4e02b170a0c78d10084a88339c55d43eae69a28 2012-06-30 17:39:36 ....A 473088 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-c1ba4c3a0e4f317c34080214597e2834f7409ab162cb02c5d3bde856cc214621 2012-06-30 17:51:44 ....A 6656 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-d8db26656ed8ec05902fc9f4d2e27787d4b6b40b8051573b909a26db2b2c2d1b 2012-06-30 18:00:28 ....A 57856 Virusshare.00007/Trojan-GameThief.Win32.OnLineGames2.pc-eae20091eded3d0223f74db6e56c2d300ec847e0155e14f86fe9c0acd45242bb 2012-06-30 16:00:36 ....A 1286144 Virusshare.00007/Trojan-GameThief.Win32.OnlineGames.akpus-0924ec96298a41254c67732e93d4aeb7c873847dca71d7b28555eed98809878a 2012-06-30 16:11:36 ....A 6899949 Virusshare.00007/Trojan-GameThief.Win32.Staem.hz-0eb21c4d305a7ea42fede4218144e58a482b2ca4f850f12a192d2a258ce108d1 2012-06-30 18:20:40 ....A 262949 Virusshare.00007/Trojan-GameThief.Win32.Taworm.aro-0f8f192ea773f82dd9ae2b6e974cc7c5d48c49f47364be1b4d2d51e4d2ed14ea 2012-06-30 18:06:16 ....A 105142 Virusshare.00007/Trojan-GameThief.Win32.Taworm.fgq-f96d903d0eefbc8eb7e323783a33184017785edd8229db37b0b4bdc81cdaf001 2012-06-30 16:30:30 ....A 104078 Virusshare.00007/Trojan-GameThief.Win32.Taworm.fgr-2db5cd2d83f64068a3bcf12c4b083b2dc668029529fe4c307acaf97906b21908 2012-06-30 18:05:24 ....A 65070 Virusshare.00007/Trojan-GameThief.Win32.Taworm.gwv-f6d03d535f569b34c1f29e0a60df6c6f0658718c1952400075e9bca5a1ae7765 2012-06-30 18:05:36 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.Taworm.iip-f75601de0dab9bdb5d391b7c878274c8d81a0ae0617bd73f01a4f624374b4c68 2012-06-30 16:35:10 ....A 361984 Virusshare.00007/Trojan-GameThief.Win32.Taworm.pvh-366e27685414a02cb3ff61b19f7a5ba3489510311aa80bee6702cb4d4a707915 2012-06-30 16:39:26 ....A 325120 Virusshare.00007/Trojan-GameThief.Win32.Taworm.pwh-40c9d2fbf05ac07e55eae9626b01db7a698b34a0e2f817bcbaaf7894d6300110 2012-06-30 17:01:26 ....A 53760 Virusshare.00007/Trojan-GameThief.Win32.Taworm.pzu-6f814a622d3b6fb8c900a8d2b3f9d48176a55cf54cf8c34fddae08aa60afceed 2012-06-30 18:23:50 ....A 28220 Virusshare.00007/Trojan-GameThief.Win32.Tibia.aaw-5874cddd9cac133d2e51b4b2e99b7b4ef3240f4ebfcf82a6712d8fc77406c489 2012-06-30 18:17:34 ....A 290346 Virusshare.00007/Trojan-GameThief.Win32.Tibia.aaw-72dec04ce3fc2073372466ed95512471fe22cf48582206a303f61bf94d37b1af 2012-06-30 18:06:42 ....A 25121 Virusshare.00007/Trojan-GameThief.Win32.Tibia.aaw-faa537b13af6f2250f0ca2cd8c46373c0167ffa1a7420ec0a0580afab56ccd0c 2012-06-30 18:17:06 ....A 13349 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ak-0adda3e73c31d62f8da3f99f2c4c92687aed2f60e4e597664ffd4411bff43cd8 2012-06-30 16:29:24 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ao-2beaed78003dd34bfd7889582dea907f87cc252a406ce8f65aff0572a3bdb20b 2012-06-30 16:26:28 ....A 19456 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ap-26a5d4bbafb7b8ca08c6b28eb5d788e85e83932736e3a458d7944184384f6dd8 2012-06-30 18:06:26 ....A 15872 Virusshare.00007/Trojan-GameThief.Win32.Tibia.au-f9fd6af92793d1a6ea6253b2aa78229eca14eafa2a7c28e02727c9ddfb344c8e 2012-06-30 16:17:40 ....A 79872 Virusshare.00007/Trojan-GameThief.Win32.Tibia.axg-171be4c97f145914be20a1ebf7cd63558c390db5a1d32c554138337a52641902 2012-06-30 17:07:04 ....A 916480 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ay-7a3f87a1bf7d9178af964c435d0b0d6ffa722e8e10e22136c6b49d90d284b9ff 2012-06-30 17:47:02 ....A 98816 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ayb-cf75a3e83a165ca69ce701afcbd43148e78f0bff1a1574004f27e0de9b6a710d 2012-06-30 17:47:58 ....A 313186 Virusshare.00007/Trojan-GameThief.Win32.Tibia.bm-d13d5bb8a8c8eb292b0670a766d0d3b96b9fa4ca488216d71329bdf2c7852147 2012-06-30 17:50:16 ....A 3738649 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cht-d5e7b9043e46180bb7d822780850688613252eb91fd0832fe3267819ff894449 2012-06-30 18:22:50 ....A 16953 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cik-728c2dcc5a7d0829669e41c114246d506923a0e166b67bae331ab37b8fbc0c86 2012-06-30 18:21:08 ....A 21560 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cik-ad3394661666b32637e3ecbba276e11628d301f183edcf2c6e4dbdffc5b89a18 2012-06-30 17:39:10 ....A 3926043 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cnh-c08db054d86b8a134cf4228047ad7d52f1c22cf905123aa77a01ee7413a6c888 2012-06-30 17:54:28 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cqr-df16a24adb46e244863a8f1f7dee7fbc48cdf19d097e0e8ecc2b306ed3f336be 2012-06-30 16:25:18 ....A 5053464 Virusshare.00007/Trojan-GameThief.Win32.Tibia.cvu-243bf03b1d6b1188f847c5d6d0c044435a82b2a069b35a11c92db2e12055b198 2012-06-30 18:04:44 ....A 508416 Virusshare.00007/Trojan-GameThief.Win32.Tibia.czx-f5019aca4607031bb471b17b2047ccd823d47d274eee3d137102243fc99af472 2012-06-30 17:56:50 ....A 30720 Virusshare.00007/Trojan-GameThief.Win32.Tibia.dfl-e386853f15b8fc14f50b7c9b22e3236672ed883910eb0ff6284eeb670de2bbdc 2012-06-30 16:37:40 ....A 565273 Virusshare.00007/Trojan-GameThief.Win32.Tibia.dpk-3c5d3d2efd00acb8f4da10c661ce9b3f7c7bea3cec11a316387fa0b469805cf5 2012-06-30 17:07:40 ....A 565273 Virusshare.00007/Trojan-GameThief.Win32.Tibia.dpl-7b82b7f5e1e8ccee5b4d779ada4eb5ddf25306e512458409c9022cbec352b4c5 2012-06-30 17:47:14 ....A 505856 Virusshare.00007/Trojan-GameThief.Win32.Tibia.eu-cfdd321c1d28ec98f7c5fdd8234f0503e1862c0a8852301097bf0d90f9b3f709 2012-06-30 16:39:54 ....A 50779 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ewx-41b6bc8cc38e24ede822574469398f2b26af51a19c6f06b98dde50b64e492a83 2012-06-30 16:26:26 ....A 121133 Virusshare.00007/Trojan-GameThief.Win32.Tibia.fxk-2697a09e98f6f1b03a88fe781d621ca21d7d9f29bc8a3ff5bc55ed4fe56f7999 2012-06-30 17:59:00 ....A 401408 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gdb-e7e7b5939504fb8bb510f74846f74bf16fb63b1aa4995db39821ab0bb2c8a043 2012-06-30 17:37:40 ....A 400896 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gdc-bcc9bd9497af97e41edd086b37b68ecc98e3c043d394d16f6eb41d658dee781f 2012-06-30 18:02:54 ....A 121133 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gth-f055f71d3c15624c97593a285198163d47a1ca982c2742bb9dbd9802778e1791 2012-06-30 17:50:56 ....A 400384 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gty-d750da107d47160f6b9e7514b0a1ffa6b53a4032bc6825fa644cb4496a135c1e 2012-06-30 16:48:44 ....A 487936 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gww-55877fd76db0eba39fcba5c767b342ee97d47b909409fd5556f8a8c81252be84 2012-06-30 18:03:12 ....A 324608 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gww-f12f63c77fc5e14c48f44250580e37da746a934c81a74eb821c4e688b6697f81 2012-06-30 16:41:36 ....A 886272 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gxs-45fa329fb26b04c42aa86b6bab157a39180db724a941b9d735df6e8e215b8b76 2012-06-30 16:40:12 ....A 121133 Virusshare.00007/Trojan-GameThief.Win32.Tibia.gzy-426aaed2e6086a00b1f4b40021f20c428b97303dfcd8e7c7def7da58f2fe86f4 2012-06-30 18:06:26 ....A 980480 Virusshare.00007/Trojan-GameThief.Win32.Tibia.h-f9eeff3471f5fdae9831a6249aa93d8d99452ace9336f674de6ba3ddf043a739 2012-06-30 15:46:00 ....A 192512 Virusshare.00007/Trojan-GameThief.Win32.Tibia.hei-f271ad8f32e86bc5e759e706de1b906f96ae46140f73407eaeaaae128de9a31d 2012-06-30 17:50:22 ....A 129536 Virusshare.00007/Trojan-GameThief.Win32.Tibia.hpu-d6223741d3d35c554cbe02efab7c94f019b6aec15d4edc5cff0c48ea14884b64 2012-06-30 17:55:18 ....A 129536 Virusshare.00007/Trojan-GameThief.Win32.Tibia.hwh-e09b67d93fd9b366623f9a8f6008db1bea3eba5b22a2eb32419040eb7481f298 2012-06-30 18:06:00 ....A 453632 Virusshare.00007/Trojan-GameThief.Win32.Tibia.i-f891d2dd28d23f08fcca48108f1a95156dbb2ab086c2b205764b4e9f309d8460 2012-06-30 15:50:46 ....A 121133 Virusshare.00007/Trojan-GameThief.Win32.Tibia.iiy-03f3708be5ca8023f4e7bf6feb0b5503bcd9371d580220bfe24eb562f04c8fac 2012-06-30 17:58:44 ....A 606208 Virusshare.00007/Trojan-GameThief.Win32.Tibia.tv-e7482c88fecbf36a097026ba141c4380e0d0c50391232646f6db8779cb6a0e07 2012-06-30 16:53:52 ....A 268226 Virusshare.00007/Trojan-GameThief.Win32.Tibia.ul-610a683260628832793570095d281bc319c2912068a55ecc2d810d20d44c1e1a 2012-06-30 17:44:24 ....A 488448 Virusshare.00007/Trojan-GameThief.Win32.Tibia.vsd-cb38b409b466cac9b14a1390ccb788ce1092aa81e7a4951319e1f43e636151ed 2012-06-30 17:13:30 ....A 220696 Virusshare.00007/Trojan-GameThief.Win32.Tibia.vtq-8658bf9e295fbea912c6e8592ca8048bbf876dd82276ffcb5bd3264762f68a1b 2012-06-30 16:51:16 ....A 283136 Virusshare.00007/Trojan-GameThief.Win32.Tibia.wdt-5b0e5792ff05d98cb25e0309bc124a743e6c3de3d633b1b73837b9d75e5f5bec 2012-06-30 16:58:08 ....A 458752 Virusshare.00007/Trojan-GameThief.Win32.Tibia.wdt-69ba98fd98e012ec0e32e3bbb54f60a531f9aa40d243a01ecaa0604b534af505 2012-06-30 17:50:10 ....A 565273 Virusshare.00007/Trojan-GameThief.Win32.Tibia.wgq-d5b73b07422f3ad532d88ab0dfae0377113a1851aae0dbc1c40dab45b09e6d64 2012-06-30 17:20:28 ....A 80384 Virusshare.00007/Trojan-GameThief.Win32.Tibia.wx-930ef0154e7691a87d8544891d12813f30863b9880caadb1092e690efc0f8298 2012-06-30 16:30:40 ....A 27676 Virusshare.00007/Trojan-GameThief.Win32.WOW.aaf-2e0fe64076b84101ba8aea1422843cfab5e006ab85c6d105b83fca9f19567e92 2012-06-30 17:38:46 ....A 27970 Virusshare.00007/Trojan-GameThief.Win32.WOW.aah-bf8aef786b5311262e5be822f8aae87121bad5e9426ddfdcef68ce70d43e8960 2012-06-30 16:12:56 ....A 27660 Virusshare.00007/Trojan-GameThief.Win32.WOW.aam-1077d771acd0ebecb9678cfd183e3cc07740c09ce7ab54b12ea2f4415b23bc53 2012-06-30 17:38:50 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.WOW.aaq-bfbef762d8da90a5f7c82b1ab01dd0462c2496813e83e97cb7da63030be3378b 2012-06-30 18:22:36 ....A 163840 Virusshare.00007/Trojan-GameThief.Win32.WOW.aaqz-7d734cb4495a482254dc5436b5a2bbb8b3557a7c61657c774a0c79e16cabbc19 2012-06-30 17:41:52 ....A 28880 Virusshare.00007/Trojan-GameThief.Win32.WOW.aarv-c5d993a6d82b4308ade0c151353b876dbb35fab2915fca23e1b2cbcb7e92f5ab 2012-06-30 18:00:44 ....A 17180 Virusshare.00007/Trojan-GameThief.Win32.WOW.aarv-eb614276071af358d7d20d5e39809078da3cc258389e975c8d033e97a9ccf02c 2012-06-30 16:53:56 ....A 90117 Virusshare.00007/Trojan-GameThief.Win32.WOW.abgo-612cd5a61dc3ada1acbea7cb96e40e07ee6def814960eb461472ec41bd26356a 2012-06-30 16:30:40 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.WOW.abq-2e0c34c8683943fdccd43a76243dc11d046c4297dfad5086a3a70bc8718a5b57 2012-06-30 16:50:14 ....A 90629 Virusshare.00007/Trojan-GameThief.Win32.WOW.abqg-58bab35e07fc6064f02cd64f5b8679bd2ba1b31e74a53567e7b24037aed5d273 2012-06-30 16:19:14 ....A 28160 Virusshare.00007/Trojan-GameThief.Win32.WOW.ack-1973e3265e3100de7f5439970d5d05c9a773be10c9dc4ae858e07967996f403e 2012-06-30 16:33:38 ....A 77824 Virusshare.00007/Trojan-GameThief.Win32.WOW.acmh-33892bc2af4c59f4ada0dea1d6a5a7f99471b811e5e7ffe3fa93998223082003 2012-06-30 17:32:38 ....A 24910 Virusshare.00007/Trojan-GameThief.Win32.WOW.aco-b00de540db8b452c1fea131cfb376f9fdd7c130c7e3e9fed249a4fb8950f3f02 2012-06-30 17:56:12 ....A 51718 Virusshare.00007/Trojan-GameThief.Win32.WOW.adn-e25d244c1de16b041a1ab6e81271c765d73b2208a52a3e1f31d45b9d93e1f264 2012-06-30 16:40:38 ....A 51718 Virusshare.00007/Trojan-GameThief.Win32.WOW.aea-438db55db609482be2a70b74055d8af1a6d88a99e452fe1a59f32d1d2d4d491d 2012-06-30 15:51:22 ....A 12916 Virusshare.00007/Trojan-GameThief.Win32.WOW.aed-0492b860cbce769d091cccec18b0d444c7d44c4c39aedc53e2502caba632a6bb 2012-06-30 17:13:26 ....A 29080 Virusshare.00007/Trojan-GameThief.Win32.WOW.ael-8640b898fcb199a62f8ccc1e09933f4b72171bb45d1dd7d1f7c087bf2047958e 2012-06-30 16:37:30 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.WOW.afm-3bf6f1316af86577b75227a0570d69931e3cc81172b6c3e529a8f3fa6bc20d32 2012-06-30 17:28:52 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.WOW.afr-a71802017c09a4a64a39a2db62b14c3ff338b439c6413ad0b2ba33f19e006c7b 2012-06-30 18:03:04 ....A 27737 Virusshare.00007/Trojan-GameThief.Win32.WOW.afr-f0cd6f71113b86109439ee84e86d067a19b567f93416adf8e9cef13054bee683 2012-06-30 16:35:56 ....A 9272 Virusshare.00007/Trojan-GameThief.Win32.WOW.agp-3819ecae6da4ecd9dfe0f9fd4675cf570b346a5c6323eb5e56e4504a0ddb757b 2012-06-30 16:36:44 ....A 25152 Virusshare.00007/Trojan-GameThief.Win32.WOW.ahc-3a0b35ab80409309fe53369e07d745fdec77568a17027f4db7fb4df24808f904 2012-06-30 17:29:06 ....A 84480 Virusshare.00007/Trojan-GameThief.Win32.WOW.aic-a7d809adf96f5c584262b32746e59c7d48063c0705590de34da716aa84605079 2012-06-30 17:21:44 ....A 31232 Virusshare.00007/Trojan-GameThief.Win32.WOW.akg-95c969edae12c2f28797ef698e85f0cf0f9d9050a124c7c0bd39156f788aea31 2012-06-30 15:53:54 ....A 8192 Virusshare.00007/Trojan-GameThief.Win32.WOW.aki-066c33f1807261ef6176754054e365c9e5942ba8c5be6abcb4ca5cc9cbad7137 2012-06-30 16:32:00 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.WOW.ali-3035bd8a17bed6dde6c225c60a958f1af05c2c318293f9753298e0c615f9666f 2012-06-30 17:28:32 ....A 22016 Virusshare.00007/Trojan-GameThief.Win32.WOW.ath-a636e79706edde3c7ac90119b40d40ce9ddaaa258ae06487048b69e11ed10204 2012-06-30 16:19:10 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.WOW.bfs-19562ead4cb90fd5c0de4bb6b2100f75924b6317d541595c0fc0173861220d79 2012-06-30 16:54:04 ....A 23552 Virusshare.00007/Trojan-GameThief.Win32.WOW.fg-617ae9d499d3e28febfee89664df6a4f3c01ecba8d4a6a7cef3699362c4121b1 2012-06-30 17:24:26 ....A 22776 Virusshare.00007/Trojan-GameThief.Win32.WOW.fgu-9bcb5824fb1666994c19a1021ce80d034538b673921ee3aad1048e0669fee19c 2012-06-30 17:59:38 ....A 26112 Virusshare.00007/Trojan-GameThief.Win32.WOW.ft-e91cd5cbc6d4ec46ecd09d49d8288ae008b66a564fc0c7ae1101343f472ae59d 2012-06-30 18:04:18 ....A 16896 Virusshare.00007/Trojan-GameThief.Win32.WOW.hby-f3ea3d22d5dc7038aa8baef0798dab5ff29a917a4120ef39d20d5c3a98ba140f 2012-06-30 15:50:08 ....A 103562 Virusshare.00007/Trojan-GameThief.Win32.WOW.ii-03053e4b90b9a5b3079e428c7e10e61b8ec4c4d9feffbe6e6a89341bcfce40b1 2012-06-30 17:24:04 ....A 23472 Virusshare.00007/Trojan-GameThief.Win32.WOW.iiz-9ac0bf1d2c2a3badd3a86c4904ec641dcef59811c79345b0bfcad6911a5bf83b 2012-06-30 18:25:34 ....A 1939456 Virusshare.00007/Trojan-GameThief.Win32.WOW.ili-157787d17c45b2e24dbd0786c2a1e754bfbb7f4c2d4637c660dcb3181c013529 2012-06-30 17:19:06 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.ilj-905bc8cdd8089dd84531625138287e093223a59c111ca2b3a1398957e3bc0704 2012-06-30 15:55:24 ....A 21200 Virusshare.00007/Trojan-GameThief.Win32.WOW.ioh-07b101d22264a33874a9532055b54b09cbee279977b82cf1382e36a6b6719339 2012-06-30 16:17:46 ....A 21273 Virusshare.00007/Trojan-GameThief.Win32.WOW.ioh-174403d6328a9508251394782c77fcda0a259ce9b277b7e90fa8bf51e42d4234 2012-06-30 16:54:00 ....A 21276 Virusshare.00007/Trojan-GameThief.Win32.WOW.ioh-614d1f5087290918731185980ac303c26b3cb66c52e91aa24e376642ab786fad 2012-06-30 18:15:18 ....A 93651 Virusshare.00007/Trojan-GameThief.Win32.WOW.ioy-085d736adab6f3930c815714abb0644d3a280a683f12f0908ced14bf36e55250 2012-06-30 16:10:36 ....A 93677 Virusshare.00007/Trojan-GameThief.Win32.WOW.ioy-0d3ad1c550442a24ade14bf3993fcfd69c5aeaa277d386e2a5871cfea8d22b0a 2012-06-30 17:48:58 ....A 25514 Virusshare.00007/Trojan-GameThief.Win32.WOW.ipr-d33e1c104c711fea50b6b4e793c1cd4abece286a960b457ac7ff4f88fdc9d13b 2012-06-30 18:21:34 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-1c752079535432bd87baade56e793b080de9330dcc2a2a3cc895713481c9e6a4 2012-06-30 18:09:56 ....A 327680 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-467e47f58a5965c174fb635f60ec70b93e44e15c6924ff98611a80f879150166 2012-06-30 18:10:48 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-4cecb1860e201a208492b046008bf1a51b465ac294d52d1cebc55da3eb7d63e9 2012-06-30 18:08:12 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-6d6cf26da452439d20a0264dddfa0b39cc867ccabea1cdf7c58fe33c78f349d3 2012-06-30 18:12:56 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-7732089a7b2a8fff3baf006dc2df2eaf2f2c5d1e61ba94e0b2d906bcd32883ab 2012-06-30 18:16:38 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-803aee70ed9f03bf1f56725a163e71fd4f61f9a7ac3916fc7811d247192a3b45 2012-06-30 18:19:22 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-95a83b02fd6a42440dd740f9e1ea6cf943d9d99dca43cea487073c8de4a4c53e 2012-06-30 18:17:10 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-a3dab939695fc0f2c2696e3bbeeb0eec1cf396fea328e605557220d5b1b1cf37 2012-06-30 18:19:14 ....A 26858 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-ac8a630d46580042f9e0f1d4168f3c5f1bed7cd603521fad82c76a1b8d9e7264 2012-06-30 18:13:10 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-c3f7adabdd073b623d886fccee6765f7980f2ad81698fdf38b3e0b536701893a 2012-06-30 18:21:52 ....A 26862 Virusshare.00007/Trojan-GameThief.Win32.WOW.ird-e1be5527cffa78204231fe8705a58db0baf17cc76069475a7ea75396d37a1686 2012-06-30 16:16:10 ....A 30208 Virusshare.00007/Trojan-GameThief.Win32.WOW.ire-14fb2ccdac0e69ff6bf5a93760a47d4442c9f900893fd7e3d8614f34b4b9bfdf 2012-06-30 16:53:06 ....A 195584 Virusshare.00007/Trojan-GameThief.Win32.WOW.isu-5f290e93351870274ca0e3a08dd9edc5c622ac2f017c96a925de185d40d2bf07 2012-06-30 16:16:28 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.WOW.jo-1585cc34d7a34007ab1e23309edabf97ed066cf455d1c23ef3472bbc1a205f4a 2012-06-30 16:39:32 ....A 24576 Virusshare.00007/Trojan-GameThief.Win32.WOW.jo-4107577a59c74a01112795a70e742855a041828da2f034acf808859546d7d933 2012-06-30 16:58:24 ....A 81204 Virusshare.00007/Trojan-GameThief.Win32.WOW.jq-6a3c6ed1cbe7dd831e3c9b8227df7b709a754b433002eb722516a311e9f7a609 2012-06-30 17:54:12 ....A 151040 Virusshare.00007/Trojan-GameThief.Win32.WOW.lq-dea413513abb59d76ba60960d3942a492a23d8024166a638eb6ba328e9177ce8 2012-06-30 17:36:26 ....A 224935 Virusshare.00007/Trojan-GameThief.Win32.WOW.ni-b9763351364d5f8260938e897a5ed5116a7781ebf903742f83214056a109076a 2012-06-30 16:36:32 ....A 27947 Virusshare.00007/Trojan-GameThief.Win32.WOW.og-398b9d21c78917f8b6ecc10bf0d054c6eb5e4bc5d170cd537d3ddd9fc5241ba8 2012-06-30 16:21:00 ....A 56439 Virusshare.00007/Trojan-GameThief.Win32.WOW.ri-1c98ad2adfab8fa445829ef45fff11e50d4f0453883ad37ebfabbb28fc5fd1e0 2012-06-30 16:48:08 ....A 18432 Virusshare.00007/Trojan-GameThief.Win32.WOW.ru-543fd3717968389ff55b2428753bbc4745dc0fcbb24642b33d2cd602db18946a 2012-06-30 17:19:00 ....A 20712 Virusshare.00007/Trojan-GameThief.Win32.WOW.rwaj-900ac72031d09f17d5cf79b9525ed6f93b0373ffac4eec2b205e52f901b787a6 2012-06-30 17:56:56 ....A 27648 Virusshare.00007/Trojan-GameThief.Win32.WOW.sd-e3b6ec3dad18e2411e0b32307c25a361913b0c0f06cd68cd1c8dfc4b698ca059 2012-06-30 16:23:18 ....A 90629 Virusshare.00007/Trojan-GameThief.Win32.WOW.sggs-20b51b611ca38668b68604716d6455a6cb86a5bd51dc4379576a2874b662d54c 2012-06-30 17:34:26 ....A 11776 Virusshare.00007/Trojan-GameThief.Win32.WOW.sh-b4b2c2dbbdc744a95f6ffff624c18abdcc706d554a1fbc3e5a7ad825b6e1277e 2012-06-30 17:36:10 ....A 72710 Virusshare.00007/Trojan-GameThief.Win32.WOW.shvk-b8c36e3a32f88f52ca6054875ae4b46ba8960fe65effd48872d9eeadf47524e1 2012-06-30 17:12:28 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sl-8467c326946952204c8d9cc9b51a16c36e1a5165aa3d4a353dc98b5fd094d3ab 2012-06-30 16:28:26 ....A 221184 Virusshare.00007/Trojan-GameThief.Win32.WOW.sos-2a463423617fdaa0fb84ce07b019de360c61f28ed08cac8bd26f4e23f3547051 2012-06-30 15:49:04 ....A 27764 Virusshare.00007/Trojan-GameThief.Win32.WOW.sr-018459b3f809ff7ce73a1e44923b344f24b0b9b6b4c31a387743e8e4c93d4af6 2012-06-30 16:12:02 ....A 48128 Virusshare.00007/Trojan-GameThief.Win32.WOW.sufj-0f3b5a6f8575e8db8f28e2068458d84a4741187eed7b73411d1e0c6e64578d19 2012-06-30 17:07:32 ....A 53248 Virusshare.00007/Trojan-GameThief.Win32.WOW.sufj-7b3be767e6a511d1ada9946bef34fa8de22d64aad3dcbedbd13a185f4acab5f9 2012-06-30 16:09:36 ....A 48696 Virusshare.00007/Trojan-GameThief.Win32.WOW.sukn-0bf77a6b7eb04ea1aea040e8f454bb73e4acda9bb3b451bcc89eae126171ea51 2012-06-30 17:54:06 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.supl-de40059e73347740321bee2f323619c06299ff01e118ebf50af059cd4e87e65d 2012-06-30 15:47:46 ....A 120320 Virusshare.00007/Trojan-GameThief.Win32.WOW.sutt-0036587a899e9b822aee5cc90b0befb5cc9c0fed102ef19ba1930f7c824139c1 2012-06-30 16:23:12 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sutt-207ffa59b597cc61899813094caf9d39f67be3313afb226b7418d39ae88eb33f 2012-06-30 16:36:20 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sutt-3909e0db4367edb20cf768a3f6038a9ac8609079e3a5a9b71469aea058e7a70a 2012-06-30 17:54:08 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sutt-de5b0a5e2e7bbabad207435c642dcf533ce56187a50966b8676469e48251009f 2012-06-30 16:28:12 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-29fc90fd3bd24f604f112d15469085f1ab1a3b2054e8ce69ec174d191624e465 2012-06-30 16:50:38 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-59a327abd715bed9ca13e914b34fa1a8fad8e13cf0dfba596c737b36c43b442d 2012-06-30 17:50:00 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-d552914f3a48907cce85a480a1243f2cb169423a5de0da8ced4d414be99ae3e6 2012-06-30 15:44:56 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-ea91eb291492ad910503ccfe8d02a3e4918e7202c75342dc9521d9c256dd991e 2012-06-30 18:03:20 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-f173a83ba77b60b5529e75671f9e3e37b3b42b638e5284cf256318bb67e72bfa 2012-06-30 18:06:22 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.suxe-f9c3d5fe879cf869d66733e1c13ba75d0cd56ea1be1b8cd56bac31447a85e3d5 2012-06-30 17:33:24 ....A 124416 Virusshare.00007/Trojan-GameThief.Win32.WOW.svfa-b203484489a8ab76479f39e80df4075d59b5d8434a49172e1f72ee13d180d335 2012-06-30 17:02:46 ....A 1812992 Virusshare.00007/Trojan-GameThief.Win32.WOW.swcu-722c380e3ddd8a3fef41a6da8eb47e4d3aae56db1d2dac9492ed216c679c726d 2012-06-30 15:52:16 ....A 48115 Virusshare.00007/Trojan-GameThief.Win32.WOW.sxuc-0563d4f0518b1467b84e95c0463e3e5f46b045b036e960714b29b1d9c57a3a63 2012-06-30 17:38:46 ....A 51206 Virusshare.00007/Trojan-GameThief.Win32.WOW.syaw-bf8a3e79fb2ef5fee19b93c228fea16e54655c65eec7b41842c20be868adbd04 2012-06-30 16:16:48 ....A 38918 Virusshare.00007/Trojan-GameThief.Win32.WOW.syay-15e598a5c7d1e5f0dc4a81100e63a010245baf41b191812f55209b4ee4f1a9de 2012-06-30 17:21:14 ....A 38918 Virusshare.00007/Trojan-GameThief.Win32.WOW.sybj-94ab19b0f1da63fcea3f8261b0154b831b89e2abd4707506013cf277a1b31bd2 2012-06-30 17:16:46 ....A 17408 Virusshare.00007/Trojan-GameThief.Win32.WOW.sybo-8bb71cc53ae4d9fd356b4627fcad8947bdf5008a8b9ef4da92a26ff22b41ecbd 2012-06-30 17:48:04 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sycr-d15f22aa7158a4856c5043d6b858cfd5d7bc2b1fdc0ef9e13310c5baa3b8ee4a 2012-06-30 16:36:38 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.sydd-39ca4cc5cebe8421a8465c13ad3abb8a5512e4ccee783df802539d2a8271c05b 2012-06-30 17:52:10 ....A 51718 Virusshare.00007/Trojan-GameThief.Win32.WOW.sydk-d9bea7c191ef9e568530f3b13fe46223075a4cc65e1958710b24e93e78997166 2012-06-30 18:03:30 ....A 51206 Virusshare.00007/Trojan-GameThief.Win32.WOW.sydl-f1db67548fcd6de3404710ea6b2cb924ca881652c36b5e4523bd6a0b883d1134 2012-06-30 16:56:02 ....A 33254 Virusshare.00007/Trojan-GameThief.Win32.WOW.sydm-6586da6bc0fed61745f54428650915ea8cfd93de9e6356ab565ea92764c1f559 2012-06-30 18:18:08 ....A 40960 Virusshare.00007/Trojan-GameThief.Win32.WOW.syqf-0c2e966fb4d7ea7448b9cdd5d0588a5fe2253009bbc22ec26e6aeab2a63e8e5f 2012-06-30 15:47:38 ....A 34304 Virusshare.00007/Trojan-GameThief.Win32.WOW.sytv-001420bc00fbdbff639188ce674e5f04091c7084b35aebf2be8939ab2dc5fac4 2012-06-30 18:14:52 ....A 102400 Virusshare.00007/Trojan-GameThief.Win32.WOW.syxe-07b2a742db0d9328a5995d9b1f803de56f7a1e4962a298aeb40732d8f597c20c 2012-06-30 15:45:50 ....A 188416 Virusshare.00007/Trojan-GameThief.Win32.WOW.szsm-f0f5ef5190ddec8d066129992328d856ca48d0a698f175f7fc671c46f6772c9a 2012-06-30 18:22:46 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.WOW.szxw-12058fa59611f2f8b579c7e1e7b0eb863eed91bfdbedc6e76764171b2a2255ab 2012-06-30 16:30:58 ....A 31036 Virusshare.00007/Trojan-GameThief.Win32.WOW.szxw-2e93774e999b021402c3443ba5a6f2404f2a0a095979b56644670405522fc961 2012-06-30 16:47:10 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.WOW.szxw-523c970cab53af07054e9f84b1a6e1ce96971139ec64025140e6541c4b6f9238 2012-06-30 15:46:24 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.WOW.szxw-f64bd7d4fa82e529f8eb420baa95f9ada06ea58ffcf62937344296d798a7d293 2012-06-30 17:10:46 ....A 360448 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyf-81412fd9a935fcaf4776fd8d7054243423f7c72b6ebfc0ab68406fd336c30f95 2012-06-30 17:24:18 ....A 360448 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyf-9b781e312b2ccca31931736c8dfe024f396e57379472bbe2e36d7ec05cd8a2da 2012-06-30 17:29:30 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyg-a8c967c93700cb835741e03a188e4d72da624d5bb350a26076d44b7b60836576 2012-06-30 18:04:44 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyg-f503220a00fe54a9b50b78c90fafe3ae54ad699423f479cda5428eff44570061 2012-06-30 18:06:04 ....A 38400 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyl-f8c43650e6df8510a39edc575f4bc9f767a686e54a9d5be5b80f466b428c6f0e 2012-06-30 18:07:14 ....A 129536 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyl-fc2487514208c02086b81f9d018e0b070e6f8a16807f1e096b3c70af30944b32 2012-06-30 16:21:54 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-1e0e6d76add7206f8fad06f8d766c89d1bc10ce96dd540ae783bc2f6780fce5f 2012-06-30 16:30:16 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-2d57e82dfa7c79ffa4c946017080a1f81f8dcf45191d166e5ca7056a723e4e81 2012-06-30 16:46:10 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-5022ab36d11f842c03b571086346ba103ddfc8bf166e16bf79d63d09290e782a 2012-06-30 16:52:20 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-5d70be6774cd5a35a2d5545eb9128f445bcdff94a9e5d1e4df19f56abd8dd600 2012-06-30 17:23:34 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-998f3926a03955d7c38f6fa00510972180f89b01931cbf180a9dea61b16dcda5 2012-06-30 17:46:54 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-cf34d93d255572075e904f31282aa5396f906aa9825517196059027d8dbb9a50 2012-06-30 17:47:16 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-cff9070c3a6e23e8d49170bbc3d5c698eef872ff645e5240e5d5015aec2f9eec 2012-06-30 17:55:14 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-e07db56f8e236bb346c77b9abb1082b293dd18063715419c1ea9e446dc5c18d6 2012-06-30 15:44:36 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-e8426e25063dfde8f1e9195c620a08a2f82c66e0589ba920aaa5c444569c7cb0 2012-06-30 15:46:12 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-f4099ee2e8bab88fcffd83595fd1ef3ae5bc3593a14b5c1d46acdcc6701343e8 2012-06-30 18:07:30 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.szyn-fd17ce5ed87151331f98d4140057e1fc749f2194bd32db2eb74f5ee47d8daeda 2012-06-30 17:04:54 ....A 31288 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzx-76697aab869b92edc330fffcb86a0f7cdbe0b7f4972b40f73124420f0f598aaf 2012-06-30 16:04:00 ....A 26997 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzy-0a434703934f8f71ed8727e06e2f343c75782ba81ac96b7ff6adcbd394b436da 2012-06-30 16:21:52 ....A 26998 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzy-1dfdec6d0f6d926e8b5157d81f70887ecacb4c2724e131784d682338de8d887a 2012-06-30 16:36:12 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzz-38bd6e55922afb2429f5d36aa9076903b9aa560907f815b0b0d40e1ea9d604b0 2012-06-30 17:26:00 ....A 36352 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzz-9fa3c24d5e94fc4c87417a7f9694853633cc088ce5f6c7e7e3160641a6c03a7c 2012-06-30 18:04:16 ....A 126464 Virusshare.00007/Trojan-GameThief.Win32.WOW.szzz-f3d12072b5ccdcdf4b941b251a2f217f1ae3ff69cf8bd2f79b0366ce3991e5c4 2012-06-30 16:43:16 ....A 29666 Virusshare.00007/Trojan-GameThief.Win32.WOW.taak-49daa15ce83d22a4df3f997b6fe893aa953d7d93c8cd378975cb2ee0652390ac 2012-06-30 17:02:16 ....A 30648 Virusshare.00007/Trojan-GameThief.Win32.WOW.taak-714393665f370ca238777c396745f4ac1d75127ef9f418232baa19ebb9d66b17 2012-06-30 17:22:14 ....A 29676 Virusshare.00007/Trojan-GameThief.Win32.WOW.taak-96a4d5d117683afc6213368e7146ae80ecbe112411df41763113f991804560fb 2012-06-30 16:41:20 ....A 25710 Virusshare.00007/Trojan-GameThief.Win32.WOW.taaw-4542e924706f10b225b0a748553cb06c7b723f831ad0cdb34b2f677856cd38b9 2012-06-30 17:01:04 ....A 76800 Virusshare.00007/Trojan-GameThief.Win32.WOW.taaw-6ef49e70f0a8ad552d5f7afb6b2c99c25b11b2680c007ad4c409dbecf1505293 2012-06-30 17:31:52 ....A 30516 Virusshare.00007/Trojan-GameThief.Win32.WOW.taaw-ae79891b7c3d4c92e1a234675c395d479d667980889e6da7d6a623218e8b74af 2012-06-30 15:47:56 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0064347977348737683f682646862281ad1feac1c322eb1520996e9dee1f4b73 2012-06-30 15:50:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-030d6ca558cefea45876c4a67d249adfcfd00ee01371e5f8ace45ea83c21f225 2012-06-30 15:50:24 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0370f629192171c7d1b2d51ffd208dcd7f5762c5ee7d70d161b5408c93963ccb 2012-06-30 15:52:18 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0570f7a47562871264e46ae2d7d6924a76f0d38404bf41093eb466f5512936e4 2012-06-30 15:52:38 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-05a3d0377b6f9ec43181e7c6c9bf974fa008d4739054c38dd5bea48dbaf54a83 2012-06-30 15:54:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-06cd0fae6503ee01e4741a1fafd14a1109de7ba0de03b73bc3f458449a47dd07 2012-06-30 16:00:52 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-094f38ed8fc06016350000f71a6c610165b02cb789af84e3337e4a4d9bb6e8e3 2012-06-30 16:02:06 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-09c8eb8ad05a5f38a44f00585c4bc290e96dbd56b901e8c3b77ba18bf6d65799 2012-06-30 16:03:02 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-09fc42643669b62cc13f8df5294fe92bda3fc20e9f663e2024948a1fb248375c 2012-06-30 16:09:02 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0b8f985053271981e614593eb8ceeac74f6a0a0786cf615dd64c29f12a4548de 2012-06-30 16:09:54 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0c5a6207afa2fad74375c244a99228a7b81f9a9e00125f3250cfe72133064c1f 2012-06-30 16:11:18 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0e50cda8780bc254ad13773a841717e9e1665ed164702a12c67e7b1e7b9cdcd6 2012-06-30 16:12:08 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0f5a5065714c278ba361ed1cb46edf4102f27bbbe56fa3e1c1e287a64e99536a 2012-06-30 16:12:34 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-0fe188eb071d08c8b80f2d6750683f8224818acd2cdc50b3e77f8d385492f1cb 2012-06-30 16:13:06 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-10b45e9872540516adceae7bd19200ea1e9b52b1140892f731a1cfb40cd4de56 2012-06-30 16:13:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1180c5cc2352630c8b20a389445f622eb08c6d51a0c6dc055e0aab2538ab7f50 2012-06-30 16:14:12 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-12510cf004e1bc09b8e2b3e3f8416a27038553d1e308bc1ac50c77d3a02e9005 2012-06-30 16:15:24 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-140cfb039e5b6d6a4dd55cddee2af9d15114f363013fcd4dbce8593815496f62 2012-06-30 16:15:38 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-145c50ccad8bf1a0385c8b35ca001e9f286203cde9ab5acc8c4126212166ba30 2012-06-30 16:16:16 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1531e03d63f7dde88976fa7a9400fbca85e3dd76831e05a9de7eadb7637030a7 2012-06-30 16:17:26 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-16d82bf351d2a8d969e2e303b7efcdac19c2f878687c7b40c91b87fd84158060 2012-06-30 16:19:14 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-19737662435a61789856b3b166f52e79923be7e78d7d4f1c3a08e92526a8ad05 2012-06-30 16:20:48 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1c4cf39b857d5e706e778959adececc3b9124d304e1651714327e23bda53abfd 2012-06-30 16:21:32 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1d848d82b6317e4fe3f0a5a09f709d8a5a53ba3f0ea2f903dccc0e2548206324 2012-06-30 15:49:26 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1f821aabb510b188cf590aa61230b21ba110d1c74fc78033898a68d9444180b2 2012-06-30 16:22:54 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-1ff418c77054a39dc2a0e672853452172749f05d4d5c0e2ba7b75308a9df34e7 2012-06-30 16:23:56 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-21bc48fba448aa7f01284e4be3d850e23d556c1a958bcb231ea5fdf752dd7c69 2012-06-30 16:25:26 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-248f8529858e8454bd0b6ee83ee9e9c6fbed57369c8e5417736829c5091c459b 2012-06-30 16:26:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-271bfc95bec289fcfe80e0f93b03121a3a5a68843d3306280e2eff904a56948f 2012-06-30 16:27:42 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-28ee3b897776bad7245e1b2ffa81eca791e85ec8e1e07c650ca0d9f894026b59 2012-06-30 16:27:42 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-28f4909a9aff0f18e0695ba16b667b6f0be2d53b1be17902314c548b6f190ad9 2012-06-30 16:27:44 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-28faad9fb07105e35cbd72190389dc48ffb718b85d5373d23595177e00e3adfa 2012-06-30 16:29:18 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-2bbe54a57c3762ad7039405b40008e46f7b252513ef70e8e7575e802e7e83c59 2012-06-30 16:32:14 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-30b8610abfd6fa6dc3900a7cfee25ba87e0009e48988c0f4618915036c0de9c4 2012-06-30 16:35:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-362589d313cf9123dc5689d9498f0cd7d157172460c54acf34fb5074a57550fe 2012-06-30 16:35:28 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-370349cd47d413ce67764d0bc71944d5c958957a5f73bc8b6fc92a62e38401db 2012-06-30 16:36:32 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-3982e8d09af5a432b5d63b62839fc8a826bc763bd5d55b1730ad32d89f333aaa 2012-06-30 16:37:28 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-3be9d5e937e3a6b657522634553b4cca3c8bc67ab7994e458eb7a1b59875b2ea 2012-06-30 16:38:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-3d41e316cd50c1c40630116af0c7fc206c605927435d48507c2cf90b5c6486f0 2012-06-30 16:38:44 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-3f09750312d237e6f4ed5c7793c444306ca818fbeab7a2e681a36530de638cd9 2012-06-30 16:39:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-3fda38e23a74c376b3d345aa9b0ee17674175e7fd3f27d420e46b630151f24e7 2012-06-30 16:40:32 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-43526118cfd1ece635065c887f402ea08f3fd0e7f1bea1d7ed0f4d6516bb655f 2012-06-30 16:40:40 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-4398f8436861c72335b326346bdb4bd4cb6230265744802fcc804bd1c743b396 2012-06-30 16:41:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-455196978c099983ddc88fd615b2697b6ecf78d64454a8d474793a965dfc79d9 2012-06-30 16:41:56 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-46ce463a92b2c2bc1c76a2b08fd1dd8c2ecc596ae75fbfebf8922d30cd4926d6 2012-06-30 16:42:44 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-48a08630a7c5023abca4c2fabccdf843bb5e37f81da19d7108f9eec02e0b32b9 2012-06-30 16:42:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-48be9b1e87b87674b825f43559ad64660e44baa04b91d666493c7d91fb1e9078 2012-06-30 16:43:40 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-4adbfe30169a27ebed2011002bfa11f8dd5926e407091d138a81bf6c0f4ed930 2012-06-30 16:44:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-4c3976d444a5cb0e8d902bdf16dfa64b31a78ad881a98a1e60c1bcdd88f3304b 2012-06-30 16:45:16 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-4e519f056089f5d3fa984dac94a7761262405f45b572c1751da239779fe8835d 2012-06-30 16:45:50 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-4f85a77bcc00c4d8e862b2567e8ae76b8882ddc1f1955950bd19cd9e2305cc52 2012-06-30 16:49:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-55fed3d91e21ad981f0fe6980bb948c660c1f1708667c7ec2c938c7571ea3747 2012-06-30 16:49:06 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-562bb5e44ec55ba5f36ea72d5cd28f46907a19efdb1388c9539ca498f401304d 2012-06-30 16:52:48 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-5e84ecfe9bdf0af05bd6162ff54ed35234627e72916d070c1fdf482992276913 2012-06-30 16:54:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-628f40746d4fd0210dd766a7cd72f8b42ecf59e00f899b696d3492c03a934101 2012-06-30 16:59:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-6bb614e31771a94edc749fd74ae22aeb89a1359f25ed0687aeebc2703554ccb5 2012-06-30 17:00:44 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-6e59586164372b2df9ade2d4067e8ab55bbd34b653d9253b7145fadfc9e94ab1 2012-06-30 17:01:30 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-6fa894022f0e82522884acfc356fc075394a55392651ed3f03e9bcbd93f1debc 2012-06-30 17:01:50 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-705c4567bca344508d1eb7e819a5d5f70e5e7bcfeb6192c23e261e36c914aba2 2012-06-30 17:03:20 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-7371f8e0ae645518cdf652b5e0a4469ad5c36e3949b11db5e296b461ddb95567 2012-06-30 17:03:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-73d9f0b581222f0b64e001c5144cfec57668e527249ab3334b493c7da46da69f 2012-06-30 17:04:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-7631a63e7547c1f31660db63a07a7dd8c1ad34126658d2d129df1745114ef051 2012-06-30 17:09:32 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-7f3363e5632174ef2852eb51430cfc3175684e3742ad44e7fa6b1d0a457090fd 2012-06-30 17:11:12 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-81f2fa13394e4074bbaf26e809d54ebec364e3bc7b950516fcf1f92f4a9e9184 2012-06-30 17:11:24 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-824375583006eca1e599f2806afe0e97bbe1ba58fd23af147ebed155d207fbce 2012-06-30 17:11:28 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-8262adb2e645570dfad1adc4651705ac62e2a55fc31e0fce8b57ca0c764de357 2012-06-30 17:12:32 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-847ee4d71abecb1e33297308adf6a37032b91d12644aef758489f7de45ab57ea 2012-06-30 17:12:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-84dbbda6533d7051ca57ca806ff7aca281e80573f0c0b86fbf5c59bb8b6d8e3e 2012-06-30 17:16:12 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-8add2929840c9639bf6c5024d3ab7cb9252d31b6281d6171d72d34325c200321 2012-06-30 17:17:04 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-8c4d1ca9bec1c71d3ee224906def56d58bc331b556d54d913cc974d824f68d5f 2012-06-30 17:17:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-8d4025f02323f4ace091f323074e006e33ef1adf639d7ef8574d1c53cda1b17b 2012-06-30 17:17:58 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-8e363287954606a0ca126649f7448a30b4d48699e9e62ac27da9c0965c22b02c 2012-06-30 17:20:12 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-9294bdde9af735d5b4fe955dc906d4cecdd0396e6c50347fc287300011e3e4d8 2012-06-30 17:20:30 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-931dfe503d60cb87c58b3dec1d3537f082e0c6b892f30457c58565e7cad3fd88 2012-06-30 17:20:54 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-9401d906b6a31ca7a8eb4cb454162db1aa9076df3670e66d859a802aa999d654 2012-06-30 17:21:36 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-9599a3b0408dec3e03099208c6c77f41a60aa5c5d4622dae6fafe6894a953e9f 2012-06-30 17:22:08 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-967668454888ef0cc9c855a3cfe774ee64cda7104e36ac5d08f271d648ff5150 2012-06-30 17:25:26 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-9e336ceb40913826b19e60dc2fa6f44d8fb05aa74e97266b8095657c9c710422 2012-06-30 17:25:30 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-9e5e632dbe3680ec3ffd3a5e7b7545b2c6eab76e06c0cf3b4b672379e5c377a3 2012-06-30 17:26:16 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a0503ea8f9aa473171a9999e64af96120fd154a5a4afecbde51f9dd0030272df 2012-06-30 17:26:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a0611dfa6918789dde52726782ee3b5ba3a2f919609c6ed894d9f553b6da3c07 2012-06-30 17:26:40 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a145f32f8b43dafc6870dcf139352d422659807157a76c71fda385b47adb8bcc 2012-06-30 17:26:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a1940efc9c2dbd8c508b4615f21a6ef9d0d5c1063d3210e4e951b65312348252 2012-06-30 17:27:38 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a3df824c7ef9c6ddebb1791059803e5bcd49fccf651b88e8d6c2ac1052e5935d 2012-06-30 17:29:26 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a8a0eca93825b6423df83844a4fcf015d287c9ebcddd3bc95c37f7acb84c6f15 2012-06-30 17:29:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-a8f431651d00094e69b0f9e6cb379065ecba67bac2a73d4d9f325c7b2480cdee 2012-06-30 17:30:02 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-aa4c295ac71bbb745c67fe96c31438d0198641d272402aec7dd049e68619ca9e 2012-06-30 17:30:16 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-aac52498edc951858affe113cae0d3bb0748cd00d5f061ff29b679edacf3a5e7 2012-06-30 17:30:36 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-aba120df52f983ac2e462b9b2d9fb1b1bde3014e879241a2a441dfff8ec687ad 2012-06-30 17:31:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-ad47e34a8629d3ceabd96d06c2cec462d4fdd4e298adf2411d860538f27cf561 2012-06-30 17:32:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-aebd7334e57ca747fec437d367f338d9a8d07d36ae1a338c6c141670bdf29c3a 2012-06-30 17:32:14 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-af6098e79644cc2b3d04dc9e376271d69504b1ef4573a632c1002d4ca250eb7b 2012-06-30 17:32:44 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b04c08493957ebcc4b8885b056c7df3f1b6ee4b6e3d5e232b450e58608bf5e92 2012-06-30 17:33:20 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b1c8eda63f91472bb57afff0dc331c878546d11d18b93dd11c57127eb46e8066 2012-06-30 17:34:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b40f7a30b26a36932e52ec1b68f91dd18a6aa45d3688600697bf45755f0ad8b7 2012-06-30 17:34:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b4f836de1fbb36405149812e663b2208da047d0292d93f47906312f8808e3731 2012-06-30 17:34:40 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b52a5ae5177c4d5954fe31142d25cb18b26b271790a0c2fbc536d78ad4d2896f 2012-06-30 17:35:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b5f7c0048d45448ead017e633bc762ddadb15f2f05ebac9f79bd868e0f93e676 2012-06-30 17:35:06 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b632e8e40653ddc137aff1d412254983d92d3cdba1e27fd25a4e979f5df1ed88 2012-06-30 17:36:16 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b903bf0b7cdfc1cc38231620cd9397f57ff66a79cd31e637841c09d581aee143 2012-06-30 17:36:26 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b96fc472c557e492a70be657e77f297a263cc05a29342c80675acb7f50a1592d 2012-06-30 17:36:30 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-b9aa7b7266f02d4b04e9566302c6b1741eff63eb2e196ace221066adbc6aa298 2012-06-30 17:36:46 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-ba75ecc89c62e809cd865f788fcff1fbe8b98f379ffad5a3409291567763d6c0 2012-06-30 17:37:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-bb3a22b7200f79e0b60171b459da75fe3c7ae58ab5af3e1ce280ff51dec89ef8 2012-06-30 17:38:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-bd9a20a039bdeb15888d1dc95188bc87ac1c39545a44b79564e8f5124af2823f 2012-06-30 17:42:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-c663e47e78a82cc1d4001e50bae0e51c94b01582bc2108f54e6d81a613419011 2012-06-30 17:44:24 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-cb3d6211fa7ada8e42ec5bd8a503b8c17c4cc5c53465f134590bc89a9d88d236 2012-06-30 17:44:24 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-cb3e23e2f6282160f99d9e6b064974ec4be5f47d00113f8e4bc38d4743790c2c 2012-06-30 17:44:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-cb9f0069672a9e3a79467f1485de2123bd38ed2329f16025e9445435a8158182 2012-06-30 17:44:58 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-cc90e210db22c86c388d7dd9247a9fb915f4705ad0f0496da382f85880794517 2012-06-30 17:47:04 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-cf8236affc18b5b8b0e56fda5bb66f8b7606778f7bdbcaa43071af5796062054 2012-06-30 17:47:24 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d0358b67bbeba7a6ce7c1e9568ea05e3518e6bd3e21569ed11cf2abfc5bb094c 2012-06-30 17:49:24 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d409e20fbc4c0411111f3ec2c2a639a5ab7988049e0312a90beb494164c62a26 2012-06-30 17:49:54 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d520970de94cc77bd692b0fc82e088f2b1f1899660719714865639a29d9ff729 2012-06-30 17:50:56 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d74f5a260fe0674442338b344b3bb335410f91b39920e8e881895052d560d97f 2012-06-30 17:51:04 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d7976c33c4ec6b91b6338ea46d8111d98cdc4a12a0da6c7ff90b4ba98628c7ae 2012-06-30 17:52:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-d97a3ca74173cd847bf1f352e19dcf858b2539ff86b5a9a3da50a2b4e21288ff 2012-06-30 17:52:52 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-db77bd1a734b8a9f0569d2dde4c54afc46a656b0121d2ae6443d4cd778c803c3 2012-06-30 17:52:56 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-dba60bc0d571f90e05ed5240c828bfa411313d2475dad7203677b75e91e2834a 2012-06-30 17:53:48 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-dd9de23cac8a9c83ac8710a078d082bb2662a73c57365501c50b68f84abc82cf 2012-06-30 17:54:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-de0f1e2e3f74508f24b4689fd636db77937aff9352e535a28b01359c140d3ec6 2012-06-30 17:57:46 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-e56ba8939b09e6f5271d2634fcb129c4662ed3d71c881d912405bf0d75f50aac 2012-06-30 17:58:50 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-e79b4da3f94928a7da13485fbd28113d066d6cbae122f724b20ae597ce4c5cbd 2012-06-30 18:02:06 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-ee99b281dcfcfeb7332275f597476dfca01fcd1cacda0def3f854b92f5141053 2012-06-30 18:03:10 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f1129045cafa1cd9a6610af848dd60ab31908cd0065685364456c416def197a4 2012-06-30 18:03:32 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f20563b30ae8219d3f99bf9371980363c8e011edef1131ed07740ea5391ce70e 2012-06-30 18:03:34 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f2173f6bbe14e78ec3e0eba32d456d51a84c2d6663e72823a0098dcc2e3b4b1d 2012-06-30 18:03:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f2313e0c8f80642cd35e1e60937207276958e93414b511007f4160ab01638d7c 2012-06-30 18:04:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f324ab4358e4af45923803f364e70ad1748683009f89380f9545e9c1c3279592 2012-06-30 18:04:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f38a543476f07fc7e7ec4e13b68fa6f3128ab740d97c7c6b73f7ff0ae831fd6c 2012-06-30 18:04:44 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f50fce92a1f433238baaa68a12444321e03bf371de21ca8bddd3454cbff7efce 2012-06-30 18:05:48 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f7df25d3dbfaddfcad9a473e6eaeb24da659c44b1bd8685888bed5c46b27f96d 2012-06-30 15:46:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f8837a31fa9a508802659fe7711c4261eab6f1036d8253689585dec7c66c15e6 2012-06-30 18:06:12 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f9306d45510fd7e65048dc8bbf7673343d82190dda66d1f896d8677282b89162 2012-06-30 18:06:18 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-f98a906b34fc349828577a903822b7fa961e54ddeb1d4e545a9addcff2a7a24b 2012-06-30 18:06:56 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-fb62c65fccfac3e3b5cfedcced1e368194c9c169a935a932cd9fc07da5e72d5b 2012-06-30 18:07:26 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-fcb56cbf7360b1be57b2ba8d52d77d7444b684baf35015a63eb9e0e298bcbe80 2012-06-30 18:07:48 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabk-fdee6429a5b4e88361780077fe5c4de8bc97e738bc68051ba5eae96545fd5898 2012-06-30 16:11:02 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-0ddf53166d0f581214531919d1e32d8322e4376a8b18f0d7bad7cf8602f9b4ee 2012-06-30 16:30:04 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-2cedfc7c7830fba4feaff1e6b228e808416fa2814d64e03c6d941ef0a49fc377 2012-06-30 16:42:12 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-477cf5e23ee9c00d82806a104e8e5a722211cefafcbaf7243e69179d4b62a38b 2012-06-30 16:44:12 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-4bf8d4a804fb1aa8da27e6b06aeb1a3194e1871af9a610c6a754f06a944ed6eb 2012-06-30 16:44:50 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-4d43e3aa3ca309cfa908023bcbbe67caeea620c60624ba25938676a3975ffaa5 2012-06-30 17:09:40 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-7f5bcb3a34a49b0fe925375fef7c7928ae500e4b2d1df54f01e0a91e5eeb8822 2012-06-30 17:14:36 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-88b1d9c4822feb3bc10c421d82ad03e2f1e5d161db47e4771d270d1872715825 2012-06-30 17:23:00 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-9836ed3dd061797c182172a7da5d2581f054055e77a72251a3a6d4103d18ab4f 2012-06-30 17:26:36 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-a12ac94934bbf75c39f50fc9ae45a7461d7238b3b793e5f52c6ef45f20a84af3 2012-06-30 17:27:46 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-a44acceafef289327661bab33ebc7508f5b6a25c626f4a02d56f570e938dd72d 2012-06-30 17:38:46 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-bf85710719bf9f77b7ebc014a816273fe845f786ec8db7fc68f2feddfd6c3553 2012-06-30 17:41:52 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-c5d0fa00e01e0eb210ef1412928d0e4341725851e40b78d95485d6a80fde83be 2012-06-30 17:44:16 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-cae013ff0d8a347a12a463f81cf76a6701c91de8aa2e2c86baa4eb8a93ca4176 2012-06-30 17:50:38 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-d6a3885d2ab249d2ef7ce91d592cc15d455594592f87d2703b1e5897b93fe32d 2012-06-30 17:54:28 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-df0d5900180311d40253fb5ed8a591a27a3d4384a98b1fd2426d5d9c35a61d92 2012-06-30 17:55:38 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabp-e14c8d3cb4049fac0872c27a5b5f8780848c7c7616dbecb02d6053f63ee9ec65 2012-06-30 15:50:02 ....A 99840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabt-02dbbdca605d7ae1628ea31d0cb61dc668bb7b93da2ebe2f8a03ef738fdbd311 2012-06-30 16:11:24 ....A 99840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabt-0e767003b658f2a14c1e6174257139a2a27b8e5a9e09e7363421bd7d1b5a3b1f 2012-06-30 16:41:40 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabt-4628b2683fa6b6895243dc88035c0f75a3fde23febfcfcef070edcfd58430be6 2012-06-30 17:00:52 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabt-6e825d62d169c0c69b4905a4d9b5322705e90af2a75744932ce88430dc459d35 2012-06-30 17:39:30 ....A 99840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabt-c17394b58037bebe58365a92574a564237e322727286662c9528f6c1706d65f0 2012-06-30 15:48:48 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-01381397939555049acd4c628725910f974399826f3f28b38803b5900129816b 2012-06-30 18:25:16 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-150fe9d0af2e23903669864b2be34717c6bc79170d29d9e208214bfe59e350a1 2012-06-30 16:25:56 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-258c29ad37a7200d11b60379ed13cc92839751e312803c2e5dfc491d33a93e24 2012-06-30 16:41:16 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-4521fa123f509bfce5cea02c988a1382e6dbb03765a7f15ad128e1cadb67feca 2012-06-30 16:51:12 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-5aebe57b66d8ba2d20b6a831aaa56183aff69a6a32acb11bf5dafe90ba4c9036 2012-06-30 16:53:56 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-6123d5962a935be31b7c77b565c91c81f0e3df31e6118b771838ef28c2746294 2012-06-30 17:01:58 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-709fcb12c5de6d9e3fbee84e74dd4886adc84c1992a5fbc978dcfced2ea411fc 2012-06-30 17:04:26 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-75be2a58d259fbc4a4bb4ce1b88c71f3104226ab4dee9e96a988398042ad9621 2012-06-30 17:08:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-7c1316466303a7fc620ad159b56f193dfd09b2f8c334b4939e777404807aac49 2012-06-30 17:11:08 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-81df58617ee10de4b5113c79ffb4cee038c5be63d05cdc58c9bffd834750173c 2012-06-30 17:17:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-8c290f138829033e9f2fb6a2f54e6ad534e8adeb3ae91a99f1a6bd6bd3fc0acc 2012-06-30 17:18:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-8e447333f06d98d88eb9dba18c6cf8825d76158458804975caa6432e17dac6c5 2012-06-30 17:18:10 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-8ea4ad48d4e521a063ad5b7ea8a0ae6e147d96795648eb79a31fbcf79ffb95f5 2012-06-30 17:19:46 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-91c35b740a677590def9948aa520a38bce1e102bbbb950cccfbf7fbf126e50a0 2012-06-30 17:32:00 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-aebbfa0bb5f1638ea90ee0298fcd59a93555f83f3e1c2a9098def70dc9836b3b 2012-06-30 17:37:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-bc92b401f95c03ff294027715102f5f6946546a33c567db1b50b890bfdfd4928 2012-06-30 17:44:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-ca61c61ab6466f78e264deeb746f169fc94d7725ad67e37eaba81166e53e8c08 2012-06-30 17:52:20 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-da35602a503c701180eef5168730117f17df6a496519b8693897dc320c340b9b 2012-06-30 17:52:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabv-dadb6037c6e83d8f74a6dd7afda6c08b5743a9302ea49fb2d2b70291510eac3c 2012-06-30 18:20:54 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-0fcfcf733862417131c0b0dc2147bc08d216dbcbfc647100251d87d516de1873 2012-06-30 16:33:10 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-3298342a0fb3e455ad508261431d116cc9ceabc3abc64e7e55d7d570d60ed20a 2012-06-30 16:39:14 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-4062cb85b483679ff1f13365cc4cb5095b3f0c6f48aec01e9c821cf553a2c178 2012-06-30 17:15:00 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-89876881223a15131480245dcd953237b6ec095ba3896e59e9ff176bbac17ba2 2012-06-30 17:19:26 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-910b6385542c3661159d3c034dcd1ee2f9cc3179c55bb6980268adac1660e4f3 2012-06-30 17:42:04 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-c62f9f43747ade1bbd788f5c0bd5ae6fbc1b614bb140d860213594b269394203 2012-06-30 18:02:54 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-f0558e10dc09f85ef23ef5b28b3be877e1973adb0bd475639ae3be71a8bca373 2012-06-30 18:08:16 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabw-ff6d80418eda7058159336f2b1615b2e3d309822725ec53b0fa206aad0472eba 2012-06-30 15:56:48 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-07d75321135646724116f6f7572b445a56971e3b26aed65e1dbd494a771aef6e 2012-06-30 16:11:52 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-0f027224de143dd1919547b80e91aac782ee1fe9fb6bc2a7a3f13046bacf2b90 2012-06-30 16:17:56 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-177504a615265272f241f598c547492df3949595c98caf81508d1d954a20a4f4 2012-06-30 16:18:14 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-17de4502b85b771be6505c67a7c69762ff9d77b3274ba33b48856cac06014b03 2012-06-30 18:19:40 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-2651272205cf7736abb04f889bd894fe3709312ce056b71159ca597a82befb15 2012-06-30 16:30:26 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-2da32a3fb4b638dab82db44716c2b34b12e1bebea81a66addd21548de6ad4726 2012-06-30 16:38:36 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-3ea128c03c0472a4d94ef2930b229acf36be0518b830804b40258c3f224f736b 2012-06-30 16:43:26 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-4a3eb323082f8d3eebc7b3fcb260949f532a3cb8380d0c0f86f7e4ac73f3a334 2012-06-30 16:46:46 ....A 104960 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-515b9b02b4676e707e806e6ae922596bebfeb1097c165f7295a147806728a1d3 2012-06-30 16:58:48 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-6b08e71ca4842143fa26da9e6b185be19170db63106e0b71779e8dbced94a1f1 2012-06-30 17:00:54 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-6e9a62046463d04d06689850c8d2f7e2a1a14acc36941d99f3139fbf9dab0d99 2012-06-30 17:11:38 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-82be3c7ba842a960983ab91a54abda4f45b3a33b4d52e276c57a376b5d89f143 2012-06-30 17:17:08 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-8c731b292ca298a54001ce8750bb3c0e42f14c0bd9d24efd2b0edc17d2a81f86 2012-06-30 17:20:00 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-922172a4e45aa5e63bee4830c475de581624dbf962ee81cb1c1e64551ac12bbf 2012-06-30 17:32:58 ....A 104960 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-b0ec7e37da95227d0fc271518fff4b1f09d333fcd031ec8b9abfabcf05516794 2012-06-30 17:44:34 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-cb90eb5d0d6dd771a10138643a85f3c5fbafe3f1e58d6d52a72d327a87078882 2012-06-30 17:59:48 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-e966db1ab1aa2c28097cfc783ef9930214bf393f3fe8162cf2267577ca8d0c0b 2012-06-30 18:03:54 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-f2ce3cfb550f85e6dd3adeee5295382d41cc9cac2f10df5f9a6cafd52f067988 2012-06-30 18:04:38 ....A 121344 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-f4ba5df8d05884176f3077db2b6dfd70dd423298c5d6d84c8a050a5bb2470e14 2012-06-30 18:05:40 ....A 34816 Virusshare.00007/Trojan-GameThief.Win32.WOW.tabx-f78713042e558d5dab0c9fb805c00416f17af27ab2ae0c483707b15c6a43d2ec 2012-06-30 16:13:54 ....A 37888 Virusshare.00007/Trojan-GameThief.Win32.WOW.taby-11e220a95608254d79cab79494fe13df7d7eb369bd6d40ee5c570a3c153cccbc 2012-06-30 16:21:16 ....A 37888 Virusshare.00007/Trojan-GameThief.Win32.WOW.taby-1d173f3799a4b86abf67e80e3d9936c27e59dfbedaca43f130088557b4ae2e6f 2012-06-30 16:45:00 ....A 124928 Virusshare.00007/Trojan-GameThief.Win32.WOW.taby-4db6a4fcea9fb2e7ceda7c131ec4e41860a8896a1d57bcba515eb9524ed8bbdc 2012-06-30 16:46:22 ....A 124928 Virusshare.00007/Trojan-GameThief.Win32.WOW.taby-507f0bfa61a5cfcbc6c414c809e286d6ff9e0cd7247dea2acbe538a865e156f0 2012-06-30 18:20:56 ....A 37888 Virusshare.00007/Trojan-GameThief.Win32.WOW.taby-e82c33f8c3a6f8fc573d3cd509f5a5cab0a859ae901fc49b6b38dde240ce6bf7 2012-06-30 16:35:54 ....A 26365 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-37f128886473839cd83e3a4b6629216c719c993f7220f2ebb1267cbc58a74716 2012-06-30 18:20:46 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-3ef033bb367f7cff4d27f2e521ab8ea08c85bb023e37238971cc3af5a1745a07 2012-06-30 16:42:56 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-4924cecb30a97b4fa3d95edcc052fba33f2200e14b3879a640556da23c1d9766 2012-06-30 18:14:44 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-4eae0b9db83ac29fde01097a74bb1dabc1bb4b48b4ed6c0083e66b4a450d5ca5 2012-06-30 18:15:34 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-6500a7c28b411c2b7de90574fed94f4b515e34a8cebe2210db7767334aca9927 2012-06-30 17:15:06 ....A 26372 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-89baf4c5a44d8b33f50ffd4168ffafa7d6a41043225825febea50bb71c5a6ab9 2012-06-30 17:20:32 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-93379029d9de9bdc49e3b548228d03f960a07f4c3b72131f196c82a753ede3da 2012-06-30 18:12:12 ....A 26364 Virusshare.00007/Trojan-GameThief.Win32.WOW.taca-9c18d52a665155754c0b82f35ea97fd52009eb2f23524fda847dcd35fc59c5ba 2012-06-30 15:50:26 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-0381e97c37015f5566e8fe9ee9be0fe32807142dd9fc74afc95ad157b7cc50af 2012-06-30 18:12:16 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-03f5b3516d88b90a36b9754911787f10a00b831e62a39c3cd345000cbe91839a 2012-06-30 16:20:48 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-1c47a212f651a16d5a333ee3291593ace4170853caea1be2bca3a0953ccdc13e 2012-06-30 16:21:16 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-1d1830cb435dc81ed2a222bd30283b289497129a950e74655ef6549f4ce350d2 2012-06-30 16:29:30 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-2c192fcabf140cf97a35f2d462c9e959d4714563a156649b98b3d8a75cb8854b 2012-06-30 16:46:58 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-51d307da78e5faa5636e8647369c5138e77e99ee842d9330c16084e9ec0d7194 2012-06-30 16:50:32 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-596591572adaf5c7ab66d5d494cf9545aa921238824f68795a83a941403106c0 2012-06-30 17:02:06 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-70fabc0244dc159aef32fd5221ca782620e9d1c49bd949f9071bd6ff7fcec21d 2012-06-30 17:15:02 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-8990192d011a86cf835c0ecba3d0cb491b09027a2ec0ea1b270fec264081cb2e 2012-06-30 17:24:14 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-9b40033657b004d5e56411f562c1987f1f8c0915ddb828b7a58d57006944a024 2012-06-30 17:26:26 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-a0b256a984a78b038f943c397a815693c11f80694d31cde812570cc5edd1fe84 2012-06-30 17:28:30 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-a62aafacbb970d68e996c90713a79908ab68d1b6ebd42095fd7a2d65d4c15eee 2012-06-30 17:37:28 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-bc60f50bf159ae9eb08da33e40da608c11db7982385396c8b403469d0bbb61de 2012-06-30 17:46:46 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-cef4b311834fe9e49f7580736782ddd2e987f0d59e7946a58d5c42eba6529c02 2012-06-30 17:50:22 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-d61b6ed20f348aacef3a812dbba3c1a3f91fdc647559692143f54aac6a205e4c 2012-06-30 17:50:56 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-d758c0f0b1588244cede68f6a64d182189d2e9e783c9f1735e4526b8040bbb7d 2012-06-30 18:03:46 ....A 37376 Virusshare.00007/Trojan-GameThief.Win32.WOW.tace-f28e332e3177147895da6aae2e7d21026cf134ca8b48b231e2a10eb857a17b73 2012-06-30 15:53:24 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-05feacdfd359d9c5041028c5be2a07c6fb0ab489cbf9f672eaf0bede7d1a9334 2012-06-30 16:30:44 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-2e291ee7bc16c9231dbe3db365b03d97ab64ac7eb6f0bea785b588852c4d5dee 2012-06-30 16:36:20 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-3909ebba2872ca155d7ab2aa594b70d8b3e3209459c1ef51ff854749bf1caabb 2012-06-30 16:47:30 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-5319915266b1823760a13e732be5834cc04b48f2eea90590e394834257390ce0 2012-06-30 16:50:02 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-5840e52c368fdc487c126b54804949582762670fac4b1e719b6c1f7187db65b6 2012-06-30 16:50:30 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-59502fe26c945b51b0d331d4a2c91fb298cbf93cdeb41b838b647e40131138aa 2012-06-30 17:03:52 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-748a38fd3e7feb5c2f09b791aaf9bab7c47d707cf051f055cc7d9b157c3f2815 2012-06-30 17:05:14 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-77044372cb7442eee879b1dd231769631efe292bd6da2d696a7aa29d1dc1f2ea 2012-06-30 17:07:42 ....A 36864 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-7b969ee393ecfdeede84765756a67fe5243380a9e5902d2471f2e4fb64fd4805 2012-06-30 17:09:50 ....A 132096 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacf-7f8db6fa1b8e50b73165470772c1476ccbb232a1f921be10bb0176b73a4968ef 2012-06-30 18:20:00 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-0302ad38f7628f5a98ea2d76b1af4b32fe1b1bc61a043b2d0d26cee25f22abdf 2012-06-30 16:04:10 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-0a55056feee669c6c2015648223013372a90cc88e5accec95cb95987de572731 2012-06-30 16:12:02 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-0f39e36409288d9c3d544cc1c2a929fe5b80e1898fad00e656cf963384e7e9be 2012-06-30 18:23:44 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-132faa0a540eed4da22938aa67d2960125f9c7f7e047b5238e26ef45b630caff 2012-06-30 18:19:54 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-23efba6d8fd900e112a91f21b5ad3b80b488363cca19cc92b1169c06e9bc77aa 2012-06-30 16:31:06 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-2ec828c500e6ededa08a81a9358374a99853e022f268710eba6ca74662065b91 2012-06-30 16:41:14 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-44f74cd50722885e9a1d5effbd1cd76d535da6a3d7c9146474b7773274dcd93a 2012-06-30 16:46:20 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-5077679abfd5c8309e0bb6c9a603b1ecebb425955c174b6e5cfb9f849fa2e1d3 2012-06-30 16:53:08 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-5f47097b5e2f8429a2eef43559b05931d2326bc8a2f8940bb284b5920947ee3e 2012-06-30 17:39:50 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-c2054f8878f67233bc3b41be8ba87e0d64d80e82fc4b512bd1969d62884f0eeb 2012-06-30 17:42:50 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-c7ded3197a6eafcba878a7c226d218614e3512e400464b1cb20d3d7c04d7deb4 2012-06-30 17:43:58 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-ca4b20b554746fbed86f264fa5ee2247d51c77e1c4d4e1a5ce9321d2887bb170 2012-06-30 17:50:16 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-d5f4ac49827bbcbd5d47038ad3dac180944fa6ce33651663285f933da3ddd143 2012-06-30 17:54:06 ....A 138752 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-de4c3ef59e6fe34f3804a49814d2715f926cb904622be76a24762ecebe118ca2 2012-06-30 18:06:38 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacg-fa72a8cda73cafbdfbcc83ef33838ce04771557d8457852763e5f400b5ad22f4 2012-06-30 16:19:00 ....A 26577 Virusshare.00007/Trojan-GameThief.Win32.WOW.taci-19241c09fb191679e8a673582ca78fa87c92ccb1e8f9126a275a3fd4d4cef3b2 2012-06-30 16:42:06 ....A 26577 Virusshare.00007/Trojan-GameThief.Win32.WOW.taci-473618281dabde072ef9d676b425e9f06b19c6811a348d787e192da204d0b2f7 2012-06-30 18:24:06 ....A 26592 Virusshare.00007/Trojan-GameThief.Win32.WOW.taci-710ae23fa884bb7d37124698ac3ceb3021e2d6b611849dd83617f3b406bb589d 2012-06-30 18:00:06 ....A 26577 Virusshare.00007/Trojan-GameThief.Win32.WOW.taci-ea06c3118c080c4ccb1d4c71e6f400eaa2d36298a8fe74a1bc742a93f48b6ad4 2012-06-30 16:59:26 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacj-6c27d4f453ffd76fbd347e8cc9adb527b7fdc44854c2e878d33553ca674cd392 2012-06-30 17:07:00 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacj-7a12e52ce67cc10476df657b6384b84a34ca79336a1429e85d53ccaaace46c2d 2012-06-30 17:08:42 ....A 113664 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacj-7d5e2754752240c1c01f1bad2a4c1ae9dbedce36f4843674b336a625febeaa21 2012-06-30 18:06:46 ....A 35328 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacj-fad43a819aa252e78073fe2085e581ad5778577667851d8be9317fc94690411d 2012-06-30 15:48:12 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-009ec6c96d237976af4f6e2dc78f684815fbc26dc7d65eaac3ee99b92220d6fd 2012-06-30 18:14:06 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-06ca73f6fd0ad67d06a921614fde45b0dc47cbed0d1737be8183089e2bef9e99 2012-06-30 18:15:16 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-0840c04237c0b2dfb10e850568d1f024d44148c9f59c251b329f4a745788139f 2012-06-30 16:30:56 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-2e7d22371bfde7cc5c4544aaebba52dc284ed168d8eeef8604e4164e28c8d3b5 2012-06-30 16:50:58 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-5a55b2bdbe85d5ef56245cf772e3ea65c4a8bcdacaf45ecd8c7b68207ed3aa9b 2012-06-30 16:51:18 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-5b1cb604b55b671aefdca4b03248c38828829b60b091638a4a34657e70227284 2012-06-30 16:52:10 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-5d1170b4cbd8c61d7c35256cdd6d5c905a11ac5c0e2dcd9567dfbfec6c5e4d97 2012-06-30 16:52:10 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-5d1c14302d26a0d3a91e2e5bd2e0c4943fc95e5867ca3db28164efb1859cc5d8 2012-06-30 16:55:26 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-6463474fbdca86457ea75f2e9c7d8e9261e5f3d8540d5aaf31baaa69291bbbf6 2012-06-30 16:57:38 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-68af9510eb8ffcf9ef358fde1db461c1dd62ec852794a99f3b90845594f9012d 2012-06-30 17:11:48 ....A 35840 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-83005620e1d20b5770dbbac4560cc2b3d8f60ac66c6cd9513918cc92981b3460 2012-06-30 17:27:10 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-a29f192996c409b9f24908a6d4cababd64f137023e78d754cd783b519740237a 2012-06-30 17:56:00 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-e1e1a714a64ebf889daaac0e0edb713566885f994f374b2bcfcc29d46ffbd7fb 2012-06-30 18:08:02 ....A 114176 Virusshare.00007/Trojan-GameThief.Win32.WOW.tact-fec77b797d1599828525ee50e8cf285aaf7142d5edddd9227aa00fd55dd4b58c 2012-06-30 16:18:10 ....A 31162 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-17c672d2340bcd7f706a19a18fcef9726691f672bb2dfd7e1b151163de26353f 2012-06-30 16:20:08 ....A 360448 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-1b2b35361a585e97a3694defecbf0c97d93750e7a2ae3a69e4d9c9c2c4eb9497 2012-06-30 16:44:28 ....A 364544 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-4c92b9546ef91d974b6566f5f28be05be11d63abed2662ca0d0c99c92238c91d 2012-06-30 16:52:00 ....A 31231 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-5caa7e70885093167cf9959f6238c5415fe01993ed755149f58b8a998e93bab6 2012-06-30 18:22:00 ....A 31231 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-61f76158dd79fe238e27740fc94f03ed0a52b00fa1248117a9da25817e0d7119 2012-06-30 17:00:40 ....A 31135 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-6e22b9dd8d871011fff8fb4c23dbf2b672779279aa8ef18b6defbef451af33ea 2012-06-30 17:35:36 ....A 364544 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-b79b35b94a0c830774ea5834ff92a82c23a8fe8e408622487338fc850aa8e3ac 2012-06-30 17:55:30 ....A 360448 Virusshare.00007/Trojan-GameThief.Win32.WOW.tacz-e10e42a46aea581d34b072121a5f983bbed553fd23addb477d2d324412cad184 2012-06-30 18:00:22 ....A 344064 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadn-eaa53eef84e5894d06b97c9800e86010bc6f164c7509523539dce3b1b0427235 2012-06-30 16:12:56 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-107a456b584dc9e2cdd6534c13315ccb266dda82fedf9d24a1cf7c72ac7a9c27 2012-06-30 16:14:42 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-131a599b7bb9dd83e841de390b419cc01d5d6ad57757d283f6c7a652de87be91 2012-06-30 16:23:20 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-20cc1fc6d6e83f87caa1592a3a3af61d5cf426f13d7ac01a56cff7e6501836ae 2012-06-30 16:26:36 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-26d7406fadf280d246abe307a502391b8ee15b7cb7bcfac83f0809d0d9ad5b45 2012-06-30 16:27:26 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-285a7b13355e8f8fbe3cda28ba4f8816cd778eaa20d84838e0f7c585c2890704 2012-06-30 16:30:30 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-2dbe3874f102d32f54d0fa02ac542b4c51aa4d37a8ab3df2904d598783b269cd 2012-06-30 16:40:36 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-43710187b221e2306501dc6dbda3adf13712d09ca2457cae505e8226e60c7c63 2012-06-30 18:13:04 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-48c6ae152bd6ad75b94e1d332e324d78a9b5d7df18a6d22dee7b39e66d2767cb 2012-06-30 16:42:58 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-4933cdfc3695696aad49ad281a5fa78da0ef8ed0526eaf636c0da3d04ee7fe45 2012-06-30 16:55:26 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-645a07801402912ff6dca4132ed5f97e609b284d23c2d3957eb9c275f1bc869f 2012-06-30 17:18:58 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-9006696d149000394bd04bf6d2d2ebea7fe319efccda7533fb3ba80f0bc638fe 2012-06-30 17:19:52 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-91e423b788362716c8bfb23e13f0cd80488c1b60c0c63ec03c630af00ea8aab2 2012-06-30 17:27:42 ....A 39936 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-a408da334e7336b391f3ebbe7677f0ed216fd5d5d7b93654da832e24178d896e 2012-06-30 17:33:58 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-b37afb5b8f406ceca9dbaeaf5a71031c25c9ea2845c60a511c3c2d7bc332ecbc 2012-06-30 17:37:38 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-bca5c1ffdd65aa8c259ca0ba297ed401baafd159aa46f423d359d46348c31e3e 2012-06-30 17:42:30 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-c70dcd9efbe43b623a79aee00430c3671030b694ac8b25a26eb50ba2dc8a73b4 2012-06-30 17:44:26 ....A 38912 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-cb4eaad070900c2b3e936be0eddcc24fe1ff8b9f69f35f3faf0f4104f5f26c4c 2012-06-30 17:48:08 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-d17fb19d0539525f2df5098f9fddc4d982ad24d9aa91c1299dd6dc6db9a4a377 2012-06-30 17:57:36 ....A 139264 Virusshare.00007/Trojan-GameThief.Win32.WOW.tado-e51654bd7e4515709f6cd24ea07207522bb1e5c9f5fc8ded9e7c4ef573083b87 2012-06-30 17:43:36 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadq-c97c1e83c7c05733523d9d977c5a39362e23631db0f137f7a9c8c923b9a1ced0 2012-06-30 18:02:12 ....A 196608 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadq-eeeac737ffe4319c1d6c41b2f918153cf90ec66ed2c43180a9889e37bcee2e1c 2012-06-30 16:08:06 ....A 29261 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadt-0b1cca41b247b4c2bd9929bdc2cf5131a3c91d6c0f6d988c3a31622da26bb25a 2012-06-30 16:47:32 ....A 29261 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadt-532289e3e6e9ed6d6730ee99e6c97d74b99f569470e8466d17e2177272ab24f4 2012-06-30 17:14:44 ....A 29232 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadt-89073e8665dcf2d8e7ff79b3eee83381b75257ae09c7f05487cbdcfce904a9ab 2012-06-30 17:55:46 ....A 335872 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadt-e19e01ae0262ae79e6fd4918853583745a134a9a17b72eb22872930605abd079 2012-06-30 18:00:26 ....A 29577 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadt-eac8159210163a9129199fc08e3c96df00b965a39d613aff0baf2c9c95674d27 2012-06-30 18:15:30 ....A 33131 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-089955777a348ee1e78ed92890ad395aeb502b3f73ad79f18d108391a25952cb 2012-06-30 16:09:46 ....A 33131 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-0c3bf0e045e2019d495e91b596b5d06c6804d13c041a8c81e96097d176a99bc6 2012-06-30 16:35:40 ....A 32829 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-3783ab584916332b8ab513a1f6993b8f99c42c65285816a7ac88104ece53807b 2012-06-30 16:46:14 ....A 33131 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-5037c340cd11c9ee4b4ffd112f9cf0d621d702ba238b74761e82dd911191d93d 2012-06-30 16:55:00 ....A 33131 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-6359ee56dececcfb13700d848caf3640e4e85f0ef38967c0c6a443f8f9e1f866 2012-06-30 17:47:22 ....A 33051 Virusshare.00007/Trojan-GameThief.Win32.WOW.tadv-d01d35ab20dc1df653e53a32fd2867a77ac9f40fa85ec354d1558f2ee648f387 2012-06-30 18:16:46 ....A 31637 Virusshare.00007/Trojan-GameThief.Win32.WOW.taeq-0a602d137e9ae8de051f73e3be34813c99fbcb224f4592e9707c82830d25c654 2012-06-30 17:20:38 ....A 348160 Virusshare.00007/Trojan-GameThief.Win32.WOW.taeq-9360120d1f2c12dcd3a51988d3685ada464c5702e1a2d52e4c640d9d6f6258f2 2012-06-30 17:33:28 ....A 31621 Virusshare.00007/Trojan-GameThief.Win32.WOW.taeq-b2296371ad75d03dda1b967aa3ce603ce57edfac3fc334cff6b54d52f3d2b52a 2012-06-30 17:52:30 ....A 31637 Virusshare.00007/Trojan-GameThief.Win32.WOW.taeq-da8eaf01d71988943539e3830fdea063328a66f24c99619bcf40f949e050cdc3 2012-06-30 17:55:40 ....A 31629 Virusshare.00007/Trojan-GameThief.Win32.WOW.taeq-e15e236e066eef15643242159433d2e04f262fab1e76f66833e588f6ef0bd329 2012-06-30 17:04:22 ....A 59904 Virusshare.00007/Trojan-GameThief.Win32.WOW.taes-759edf9672c18a627f88041738af4caa30b0f0f7b90c76ff787f3b4fe0478bd5 2012-06-30 17:58:34 ....A 60056 Virusshare.00007/Trojan-GameThief.Win32.WOW.taes-e6f0d076e57e9e69e903cce2d65dbe2237dec7d9ad625dcb190a4ebc07e59e19 2012-06-30 16:09:38 ....A 2863616 Virusshare.00007/Trojan-GameThief.Win32.WOW.taiy-0bfd1b8506b7e2c69bc0983fe4b500e098f8f5292eb08e28b252095ebb8da0c4 2012-06-30 17:54:28 ....A 110592 Virusshare.00007/Trojan-GameThief.Win32.WOW.taxc-df0c7fe7020968f50e3a76d44e52681c535743d3738980ed0da474aaf6695222 2012-06-30 18:07:28 ....A 49152 Virusshare.00007/Trojan-GameThief.Win32.WOW.tps-fce5a72295c2baa76d023241de6b39da477adae4ed52ebdca05fcd8fcc53629e 2012-06-30 16:49:40 ....A 34725 Virusshare.00007/Trojan-GameThief.Win32.WOW.un-57579c990dfca1e7d55f6f6231a56a69755c7daa7dd650000ff5705dd6c15308 2012-06-30 16:51:50 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.uq-5c35702d8d389bc51008830afc5ed95b84830904d1736ea15a3c830767f8572f 2012-06-30 16:45:50 ....A 76288 Virusshare.00007/Trojan-GameThief.Win32.WOW.uzo-4f7ffea95d61b15c68c0b09afa3aa4a069a78c47f653514e4e402d5ea00922ff 2012-06-30 16:56:00 ....A 76800 Virusshare.00007/Trojan-GameThief.Win32.WOW.uzo-657460c354a8723a97bd0feaa70539d031ec5cdf49d654a4d1a3bd63b3f62877 2012-06-30 18:18:18 ....A 8428 Virusshare.00007/Trojan-GameThief.Win32.WOW.wrj-0c6f63d0eaadfc4d3e16c47fa7c7e698431e175e28b3b8ce0deabb846276083e 2012-06-30 16:49:30 ....A 38771 Virusshare.00007/Trojan-GameThief.Win32.WOW.wu-56faf9bbd9dca6da3b5b9fe927331eed700bba2b70d98aafd6c56f2e33bf15a5 2012-06-30 16:24:26 ....A 107008 Virusshare.00007/Trojan-GameThief.Win32.WOW.xyz-2299f0bf6c75bd0d28d907fb62ae85eda9882e36c4e63f9b4516ae0aa29764fa 2012-06-30 17:21:44 ....A 32768 Virusshare.00007/Trojan-GameThief.Win32.WOW.yj-95bc52b7b52b1eb3388e7eda564946fc9e6273fe4dbf2de153939b7fd5cedb0f 2012-06-30 16:27:32 ....A 39424 Virusshare.00007/Trojan-GameThief.Win32.WOW.ys-28997c8663becaa72daa09b4a71468b7d16e4a221e9af9bc8318643f1b503580 2012-06-30 15:51:10 ....A 19496 Virusshare.00007/Trojan-GameThief.Win32.WOW.yzk-04535a458e3734e227e7d8dd552a721663df95a6c19d3623ea95529c56415461 2012-06-30 17:00:12 ....A 34317 Virusshare.00007/Trojan-GameThief.Win32.WOW.zh-6d54f7b059869ec1181ce3e07a8490d22fe3dc76e23e6642e4b3360559c26386 2012-06-30 18:10:18 ....A 33792 Virusshare.00007/Trojan-GameThief.Win32.WOW.zj-0134e562c839f1642e721317c2c57bdf965f3dc374275fdf3833c32e0ae74bcb 2012-06-30 17:51:38 ....A 20628 Virusshare.00007/Trojan-GameThief.Win32.WOW.zov-d8b178ff90d2b317962ec13006efd94c66f155102c373c7fb2d0cdd35a59708c 2012-06-30 18:03:30 ....A 19152 Virusshare.00007/Trojan-GameThief.Win32.WOW.zrk-f1f5482ae6cd2543d5c6f541e0c727d960b61f6e07205c4bb719d44f53af4c62 2012-06-30 17:04:32 ....A 15432 Virusshare.00007/Trojan-GameThief.Win32.XiaJian.pen-75ee347194c923a5d1e4095785b16512df5338e849877951c54269a3455cbef7 2012-06-30 17:07:42 ....A 78400 Virusshare.00007/Trojan-IM.Win16.Done-7b99a5619d3d6cd4d475d10889256c0c1c8e6927e05bb1ba9d24f4d166a16ffa 2012-06-30 15:47:28 ....A 277848 Virusshare.00007/Trojan-IM.Win16.Fate.40-ff6e2c8ec14ef6b31d84f64ecf5ca2c73ab38f30b4803a3c33416c85fe4213a0 2012-06-30 15:46:16 ....A 65024 Virusshare.00007/Trojan-IM.Win16.PS.an-f4846ac6ed9ee925514127b7c7ec9150a9adca9cc526556f50b8c82ade7b091e 2012-06-30 17:44:36 ....A 1741951 Virusshare.00007/Trojan-IM.Win16.PS.ba-cbb1cabf5d4662b5b25f653c8a7834bb12ddd8b6ae1a66247424ce10ebec94c8 2012-06-30 15:47:30 ....A 208896 Virusshare.00007/Trojan-IM.Win16.PS.cj-ffce77ed526354f055e8fe4c9300badece1dc426a481697efa95deacb4a3e429 2012-06-30 15:45:26 ....A 226602 Virusshare.00007/Trojan-IM.Win16.Punter.a-edb4e16a0da958689e65fc8ead31965abe891dddc7181d021b9a8063c8e943e9 2012-06-30 15:45:30 ....A 122880 Virusshare.00007/Trojan-IM.Win32.Aimober.a-ee2563fdab08c8783644961d3b0b7cef4319087aea66c06e81dfeb28d230aac9 2012-06-30 18:18:30 ....A 57452 Virusshare.00007/Trojan-IM.Win32.Blux-0ca79c4d6eddff00029525caa1491cb865dbcc9d9ff40f6e3acd7099431be9e2 2012-06-30 16:46:50 ....A 143361 Virusshare.00007/Trojan-IM.Win32.Gagtool-5194497f218e09f7ad23257df14fd65cc657c8fe18db9a83e63527e7561bc0ef 2012-06-30 18:10:46 ....A 5673 Virusshare.00007/Trojan-IM.Win32.Small.iu-01e9083ca36cb6986843294ec1380014422a85cbe13dfb75ece666b553b66dca 2012-06-30 15:45:26 ....A 28672 Virusshare.00007/Trojan-IM.Win32.Tinurak-ed9701e8b3058f89c808eff13f80b06e284435f59417fa26a6d8ad19976f98cd 2012-06-30 17:55:50 ....A 147456 Virusshare.00007/Trojan-IM.Win32.VB.ap-e1b01b3ddab6dfdec3a94e0d1f82f5f5ad22740750a038853fb32c69493ccd89 2012-06-30 18:24:56 ....A 303104 Virusshare.00007/Trojan-IM.Win32.VB.bv-148a8c5bd277c732685060480f330d50f4054556242f018acb545862174d8fad 2012-06-30 17:13:16 ....A 5862 Virusshare.00007/Trojan-Mailfinder.PHP.Mailer.p-85f0ab0cf509e08796e6977e5458d0f1bef4dc4c039b2ed6a7f5664c4d26191c 2012-06-30 18:09:12 ....A 4302 Virusshare.00007/Trojan-Mailfinder.PHP.Mailer.w-9570970a2ebc322dcdc8542e1445deb1647b0611edf9f94709269482eb941da0 2012-06-30 17:36:56 ....A 5623 Virusshare.00007/Trojan-Mailfinder.PHP.Massma.bh-baf3113ba1024f3612c51abb388d6411dd61037838532515d1cc2f3f319ba001 2012-06-30 16:33:32 ....A 5478 Virusshare.00007/Trojan-Mailfinder.PHP.Massma.p-3346e9c9ef43bace6f81c6e04edea347bcea2cddaf31bf5081a2e69eca83c942 2012-06-30 16:44:00 ....A 6549 Virusshare.00007/Trojan-Mailfinder.PHP.Massma.q-4b8e775d876b465f21c50d45a275678419d84dacb3942672baafa1367a6f07b3 2012-06-30 16:52:44 ....A 319488 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.adb-5e58473a1868b9f5df40984ea6e47b449fea241a0b70815f12a21b53236ee4b3 2012-06-30 15:54:54 ....A 45568 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.ae-075d4ac40df36c3ee342c2f504562fb84cd250cdafbef336c47944c35e3511bf 2012-06-30 15:49:04 ....A 54272 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.be-0181c713de6c054576422f17e5409bf7fa905fe092878f9f517acdec9279ae46 2012-06-30 17:01:16 ....A 31232 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.bp-6f30668dfe41ff2245a7751110d1b8f2ef054bdafd697ac46eb6f4d03b0ec452 2012-06-30 17:19:14 ....A 218112 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.dg-90b643a1ec9109370f3fe0728994990a4ebbe137e27e03988d924dc4ccd1347e 2012-06-30 17:48:38 ....A 28300 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.dr-d29e72cbdc3df8b9c5cc2194ffd9d34ec56fa2d301941781076b3df4e49f869c 2012-06-30 16:14:16 ....A 33280 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.ee-125f6162e8cdfb9d82dd3dc68a39a5cba2fe8729e8addc303197c1072d5b1bb7 2012-06-30 16:37:14 ....A 204800 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.ga-3b5024905b9e2ef447bc05b4e0ff3b1f0932bf021d1a081c0734e4de38f78eb8 2012-06-30 16:25:00 ....A 93184 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.gu-23c3485886a623fe44f67edb8dc6c4e2b9fd16bbae07137ecb273e68f756cbe0 2012-06-30 17:01:30 ....A 122880 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.pjp-6fa6eb8752e3c744f37d70e0be24552c6102caf8a604e760c229e27cb6d778a8 2012-06-30 16:09:26 ....A 26112 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.wd-0bcc67ea40e820d68ecebb839e090457ac3e905e98e2d89347e36b8162da3119 2012-06-30 16:35:40 ....A 26112 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.wd-3785a96bf645a6ab5821910cb7c4bd7346891e1bad9e69aa19016eb895e9f763 2012-06-30 17:05:10 ....A 26112 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.wd-76e21a2d9af0fae57bab97ab212f8dda781ae4eafe6aee6f271a4f64d3bab11f 2012-06-30 17:23:30 ....A 26112 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.wd-996883ee90a7c5ae37e12b3399b714c4fff8acfd355980e702c482e328c02818 2012-06-30 17:50:30 ....A 25600 Virusshare.00007/Trojan-Mailfinder.Win32.Agent.wd-d64f9955fd26f1e4f1d945b0b4d49366001f218c28009cbbd134efe8698a2e6c 2012-06-30 17:26:34 ....A 227840 Virusshare.00007/Trojan-Mailfinder.Win32.Blen.af-a110210e41712975fea5d608eb560b6091486921fcca417f0d00b5e4ee6a7d2e 2012-06-30 17:42:28 ....A 240640 Virusshare.00007/Trojan-Mailfinder.Win32.Blen.uu-c70656b9e4d0408ee8324a7153351096689e71cff2de84267271825baff5b9af 2012-06-30 16:38:48 ....A 240640 Virusshare.00007/Trojan-Mailfinder.Win32.Blen.vq-3f2f60032854657a098b6577bc074f5c8f7c74f6779b2fc367d86e1aeb2859c3 2012-06-30 18:06:20 ....A 403597 Virusshare.00007/Trojan-Mailfinder.Win32.Delf.af-f9a4783623b6e168fd9c319bdfa968c028fd56d227965fcc4f48e76667aee1e0 2012-06-30 17:20:28 ....A 31232 Virusshare.00007/Trojan-Mailfinder.Win32.Gadina.f-9304328d4540db6853a60cc555dd9a4d654405a0204a29fb7c3c0f9dc4f100df 2012-06-30 16:53:28 ....A 53760 Virusshare.00007/Trojan-Mailfinder.Win32.Mailbot.as-602fe20fde6299a4cc32fb90fba13761cae036668282d83379bd1f5e27dcd6ec 2012-06-30 16:46:34 ....A 73728 Virusshare.00007/Trojan-Mailfinder.Win32.Maniac.c-50f6e82511d287759798d0d999350448266152d5d7ad70cb32b0ab32451e81ca 2012-06-30 15:47:28 ....A 3524 Virusshare.00007/Trojan-Mailfinder.Win32.Small.c-ff8acdac4a7efd2a5ed6e82d84328dd0bbd2308d257bc5fefda9a90c9f1de02c 2012-06-30 16:13:00 ....A 25600 Virusshare.00007/Trojan-Mailfinder.Win32.VB.cb-1092813a28616ff30ae09fe51b7c04942546b79f7e4e67fb779a10df6c677492 2012-06-30 17:52:04 ....A 131072 Virusshare.00007/Trojan-Mailfinder.Win32.VB.k-d9980e62acd8676b5e83183c267354307007fce83843ff6e67fec970ea075556 2012-06-30 17:46:46 ....A 282624 Virusshare.00007/Trojan-Mailfinder.Win32.VB.p-cefeab3f54bd462ca6a771e8e5cbb3e77f0a5ae3e99f035b381c360f6c686825 2012-06-30 16:34:12 ....A 69632 Virusshare.00007/Trojan-Mailfinder.Win32.VB.q-347d0e0ceaad39bbabdc9cf20a00624008094c037ecea460afd7f46199cd2a20 2012-06-30 16:38:26 ....A 20992 Virusshare.00007/Trojan-Mailfinder.Win32.VB.v-3e48809f149dcf63a1fa7fb3a28b94b808f2211159dd66695a650976029e550a 2012-06-30 17:36:54 ....A 155718 Virusshare.00007/Trojan-PSW.MSIL.AccPhish.j-bad03b912278433610ec010d0f66d333c376b9f7e91c0cff52fa19a5e28f91bc 2012-06-30 16:06:22 ....A 54685 Virusshare.00007/Trojan-PSW.MSIL.Agent.aaa-0ad7f02a73c154d4ecca7346e2e570fc1274997ba6d26df8af546a7ff87a46cf 2012-06-30 18:19:16 ....A 55229 Virusshare.00007/Trojan-PSW.MSIL.Agent.aaa-5497b8886191c6430833c93a3335a96f7046abc3cb33d30517096afe4ab405ef 2012-06-30 16:50:32 ....A 55229 Virusshare.00007/Trojan-PSW.MSIL.Agent.aaa-59693850db20f6da339c788fb751e890796ecc9bf14f93b1fcb519f4639738c8 2012-06-30 17:44:46 ....A 55229 Virusshare.00007/Trojan-PSW.MSIL.Agent.aaa-cbf1d3b32aec5e47a39540f0afea36791fdade142c908741fad6571f8941b792 2012-06-30 18:01:14 ....A 52224 Virusshare.00007/Trojan-PSW.MSIL.Agent.aaa-ec7e6c6778417537c38d754baff869bb1588d216cda16b432effc0959a5050fa 2012-06-30 16:21:56 ....A 169472 Virusshare.00007/Trojan-PSW.MSIL.Agent.abxk-1e26206f5befaf8fd0e8376158a10a0f8adde0f0b4aca09290c6e277551c330b 2012-06-30 17:27:12 ....A 43008 Virusshare.00007/Trojan-PSW.MSIL.Agent.aekw-a2bc0396374d2b3beea5248c9f7e8a843a7fa6ddc123f2b304efda3e9256171c 2012-06-30 17:58:04 ....A 34217 Virusshare.00007/Trojan-PSW.MSIL.Agent.bzr-58ddf6e4a5918b616ef61e0ad9c516b3e00fadf150b313965e8009b8f8c40649 2012-06-30 18:24:36 ....A 412672 Virusshare.00007/Trojan-PSW.MSIL.Agent.bzr-9956b83d6996cd4b8f8234a61de823f9050628947d0f9d0db5342d66c9c13f9c 2012-06-30 17:23:02 ....A 1121001 Virusshare.00007/Trojan-PSW.MSIL.Agent.dcn-983c1f680448c866f793d32e480ac541bca0fc5bc3f7affb0a0fa6c95183b2fb 2012-06-30 18:05:22 ....A 962195 Virusshare.00007/Trojan-PSW.MSIL.Agent.dm-f6a81204af271879292120471028f3e89e070e5827727102a1ff4630365716cf 2012-06-30 17:23:50 ....A 29696 Virusshare.00007/Trojan-PSW.MSIL.Agent.ds-9a2d27d9d49866e07684c8ac2db81c23b81d2ba99e46b722044b8c1826994f39 2012-06-30 16:33:18 ....A 73728 Virusshare.00007/Trojan-PSW.MSIL.Agent.dxd-32e122d2a3752d9950de73bd26e82f8f1157a954147f891dc6d44b9ccfb10096 2012-06-30 16:25:48 ....A 959492 Virusshare.00007/Trojan-PSW.MSIL.Agent.fk-254afa63bf1a1dccd7cd2e0f0f4ece564de331860bf084c50e0de8bbbd9c24ab 2012-06-30 16:24:58 ....A 539008 Virusshare.00007/Trojan-PSW.MSIL.Agent.ijh-23b63b63a6e5421e406168fc9d640fd388240d2274de95d2d35f2db900473c55 2012-06-30 16:30:24 ....A 186942 Virusshare.00007/Trojan-PSW.MSIL.FakeMSN.e-2d88bfaa7508fc67e9041c484d0a91f840abee31be966a096940404c4daf2e1f 2012-06-30 17:36:56 ....A 123452 Virusshare.00007/Trojan-PSW.MSIL.FakeMSN.e-bafc170f34a4f094e27acf02202618905852f680249f815ed663f04dc937f1bb 2012-06-30 17:33:30 ....A 728576 Virusshare.00007/Trojan-PSW.MSIL.NetPass.ae-b245fa846ffb66f0d44bac90ac50307ea501bfa869fa8eac3f5c591ba0227e3b 2012-06-30 15:44:50 ....A 122880 Virusshare.00007/Trojan-PSW.MSIL.NetPass.ai-e9c0a0a2af97d4130de746645171b8efcb5600f5028a19010eebd9018b35feb8 2012-06-30 18:02:56 ....A 517120 Virusshare.00007/Trojan-PSW.MSIL.Steam.d-f0738e48e1ce2e8fb6b0181524d8ef7d4d4346d373df42c603b2727f3a35d515 2012-06-30 18:02:56 ....A 6060544 Virusshare.00007/Trojan-PSW.MSIL.VKont.as-f072881755ae66379894ee2fa07c7a7a41593bca0b0c59f9f0535e0895591daa 2012-06-30 15:55:44 ....A 80384 Virusshare.00007/Trojan-PSW.MSIL.VKont.bx-07c15416fae0ec65fa781dc191e59b0d5974fe21621d2876f08087347d3f7d8a 2012-06-30 18:13:00 ....A 7137593 Virusshare.00007/Trojan-PSW.PHP.AccPhish.eu-9e4b4066beacab1b642cbb208d7b9ee3f7e41939de12b3f8b787bea20015387a 2012-06-30 16:47:10 ....A 25600 Virusshare.00007/Trojan-PSW.VBS.aCookies.ad-52405a16a02eea3ffa78aca0cee42f231842446e815d67f1140bc571319dd89a 2012-06-30 17:18:20 ....A 166404 Virusshare.00007/Trojan-PSW.VBS.aCookies.ad-8edee644834e680fdc8bb33ffb1f3acbd55d41f944e347504999f3b33eac0ed4 2012-06-30 16:57:16 ....A 3348480 Virusshare.00007/Trojan-PSW.VBS.aCookies.b-67ee7d66cc62c6eea18356a64ab2e04ccfda8faa13f45c7f0ff89b359ba20dd7 2012-06-30 18:21:18 ....A 5744 Virusshare.00007/Trojan-PSW.VBS.aCookies.d-3853368322d859b6b8c2dc5e4377627c80c506e6a743bfd5143e0f800fbe87a0 2012-06-30 18:27:18 ....A 221576 Virusshare.00007/Trojan-PSW.Win32.AccountHunter.al-9c56b14a0c7bc7abade65465302e510a85489db6b0c208e86fe7658c285bbb94 2012-06-30 18:11:42 ....A 108196 Virusshare.00007/Trojan-PSW.Win32.Agent.abnj-031b1203d48da4f0f32da1eab0a715f3a7ee62b5e66a6e4a8b81d5977031fcf9 2012-06-30 16:14:30 ....A 95232 Virusshare.00007/Trojan-PSW.Win32.Agent.acgj-12cd8bb420e222d86a1b7e6c8fac4e28023008b95296fc114ee58ab50e761955 2012-06-30 16:37:12 ....A 95232 Virusshare.00007/Trojan-PSW.Win32.Agent.acgj-3b3d268ad6d6a686cf4cf647cbb3ce31aeb3ce816c2cc8fbc6d757c00ca7ab5c 2012-06-30 18:07:40 ....A 257024 Virusshare.00007/Trojan-PSW.Win32.Agent.acmj-fd8b105bc9d5d7b3bb2410689067d2ab1968ba03880706828f814ff3646e34aa 2012-06-30 17:21:18 ....A 15973 Virusshare.00007/Trojan-PSW.Win32.Agent.aert-94da286a6aeafc5d146605ab58dda7f9fba1fd7337093832b6b1bd441ea5c0ec 2012-06-30 18:21:26 ....A 15930 Virusshare.00007/Trojan-PSW.Win32.Agent.aert-f91f964aed428ae55242846263550246e65188fab25dce8fc99ece95f9a12240 2012-06-30 17:26:14 ....A 352256 Virusshare.00007/Trojan-PSW.Win32.Agent.affn-a035dabf467e23dec978cb0510183aeb873b4a7c2cb7a9c191371dfb5274265d 2012-06-30 17:44:58 ....A 192893 Virusshare.00007/Trojan-PSW.Win32.Agent.affn-cc95791b52b7abfee05d37867eafac8cc4e1727b25c6ed1e2941886b7a880fd3 2012-06-30 17:57:12 ....A 352256 Virusshare.00007/Trojan-PSW.Win32.Agent.affn-e43333894f4603fbdcdbadf0104e9a478e4f03d35e0ddb7ae912aa5446cebf1f 2012-06-30 18:10:02 ....A 6172672 Virusshare.00007/Trojan-PSW.Win32.Agent.afgd-00dbbb676c947d23cf054b29a4c894353ed79ea8f5737a1467225df1d3513f39 2012-06-30 18:03:12 ....A 7839744 Virusshare.00007/Trojan-PSW.Win32.Agent.afgd-f12e285ee87f49a8e4f2412e94864433845a8ca21aad7a762ca4e8db6aa5bc67 2012-06-30 15:50:02 ....A 143360 Virusshare.00007/Trojan-PSW.Win32.Agent.agn-02ddb4a7bc892d4e31b194a79564b9db0b53d6e8ce0b09f481aac53491392bb0 2012-06-30 17:23:50 ....A 216064 Virusshare.00007/Trojan-PSW.Win32.Agent.akmr-9a319c4a6e4bf5334c54117b9aeecbd2a530f989e3a3435731ff72b860d3a9fa 2012-06-30 17:20:42 ....A 99840 Virusshare.00007/Trojan-PSW.Win32.Agent.aofg-93860aa3ea8e0b924659b081841ba2a813c8657a64e65ce4154749497bdfe20f 2012-06-30 17:30:06 ....A 117272 Virusshare.00007/Trojan-PSW.Win32.Agent.apru-aa6c96f93d4ec27f0e2d2595bfe411b9b3fdac7b4918f46e2f79acc6be36c7bd 2012-06-30 16:22:40 ....A 28672 Virusshare.00007/Trojan-PSW.Win32.Agent.aput-1f865e50fe52a3d1aa9fddbe09081a2c137d74780a2660fb84ca7e54b5655411 2012-06-30 18:26:06 ....A 225280 Virusshare.00007/Trojan-PSW.Win32.Agent.bu-38cad9caa88f20ba241fe0c4a12a1d6a9816d62c555bed17e4d3eb93171c13d9 2012-06-30 16:19:02 ....A 14848 Virusshare.00007/Trojan-PSW.Win32.Agent.gen-1939fa568c8820d30e55ebd99dbac749c85d8c69c058406f56e61c0b822171e3 2012-06-30 17:16:56 ....A 144497 Virusshare.00007/Trojan-PSW.Win32.Agent.gen-8c13e352e855031fa4de50fb08063dc1acd5119683e57ecce06e14a6f6885070 2012-06-30 17:42:56 ....A 14848 Virusshare.00007/Trojan-PSW.Win32.Agent.gen-c845326049f32324504cbd56227a3eac8eab831f64233e362c826bb1c4d7c249 2012-06-30 17:28:28 ....A 425619 Virusshare.00007/Trojan-PSW.Win32.Agent.hp-a60c30352c947be1872b6e154c5801a3cdaea7708935c2816d7be10c7d533b50 2012-06-30 18:12:18 ....A 202096 Virusshare.00007/Trojan-PSW.Win32.Agent.kmq-27ba85beff0104b275807036ac8b8f2a44f0a1f98d37ebee19c7522a5d6dab6f 2012-06-30 17:18:48 ....A 287262 Virusshare.00007/Trojan-PSW.Win32.Agent.kwu-8fbff5bbde7cbc3935e1d28509d76a6677e2ef1db18a12ccff06609d0b53973e 2012-06-30 17:16:40 ....A 17752 Virusshare.00007/Trojan-PSW.Win32.Agent.lil-8b92db74025f49009357970c523e19d68705d361a65958afc483fc7c041e6982 2012-06-30 18:18:38 ....A 785408 Virusshare.00007/Trojan-PSW.Win32.Agent.lin-21c0518d4d10f6cfe25991f3637e457fad66f366677ebea880ecaf95eb5fec23 2012-06-30 17:46:30 ....A 133120 Virusshare.00007/Trojan-PSW.Win32.Agent.lo-ce9d392d3f597e61986cb04eb3c65a9bac221d4ecfdb25813b140703642f212e 2012-06-30 16:15:36 ....A 470935 Virusshare.00007/Trojan-PSW.Win32.Agent.lpak-144dd70a4e92fd33f7dc18700343eb4b7fd5a036e1370433727f650c0fbacef9 2012-06-30 16:23:04 ....A 598016 Virusshare.00007/Trojan-PSW.Win32.Agent.lpbe-203fac252c8f4b6e37ae8400f3e4caf967657c034e7eb32eb2842b6cf3439996 2012-06-30 17:47:56 ....A 911872 Virusshare.00007/Trojan-PSW.Win32.Agent.lpea-d12f22767fa365e4c5faf1d89e16140c844c3225dfff2bfd8b0dc2098916228b 2012-06-30 17:36:20 ....A 5998592 Virusshare.00007/Trojan-PSW.Win32.Agent.lpfw-b923fdf7d1076a76f471cceff3866d052153b583c89f60874d047168e4b29163 2012-06-30 16:58:36 ....A 135168 Virusshare.00007/Trojan-PSW.Win32.Agent.lpqt-6aa2682a85658520e85e809a14fc731cfd19354d31136a1a3b3a0196df8bde81 2012-06-30 17:48:48 ....A 1026560 Virusshare.00007/Trojan-PSW.Win32.Agent.lqcd-d2ffab892a3685c968518d09da1fc134f0af7c57c57fe34db976e88dd69efab4 2012-06-30 16:34:24 ....A 2822144 Virusshare.00007/Trojan-PSW.Win32.Agent.lqcj-34cffe578ca282f3c04c169d0bd53d3284217a2d1aee71d522acd5bb52d7a55d 2012-06-30 16:51:40 ....A 2617344 Virusshare.00007/Trojan-PSW.Win32.Agent.lrfs-5bed1414c9def6a649b4c22347875ed75eec3c307e48defcc465915cbf5db29f 2012-06-30 17:41:54 ....A 17920 Virusshare.00007/Trojan-PSW.Win32.Agent.lrg-c5f03e45d7eada4d0c3f33415c5e4e0c85c952e0647ece8cded7e6ebfe53af69 2012-06-30 15:48:22 ....A 11264 Virusshare.00007/Trojan-PSW.Win32.Agent.lriv-00c556cc5984399a9a45d3cceba4adb9eae4c17338c80fd9a28dd276ac1ec229 2012-06-30 16:36:26 ....A 10752 Virusshare.00007/Trojan-PSW.Win32.Agent.lriv-395b0741ca2b7846af2d076e0f1b01f0cb0d34b27ccaf7d2b5f10a0265306213 2012-06-30 15:45:42 ....A 53248 Virusshare.00007/Trojan-PSW.Win32.Agent.lrot-f0013271c057daab95f2fc6f4a3aace2267dd47d8b66862ec8869c0d018ac76a 2012-06-30 16:37:20 ....A 49152 Virusshare.00007/Trojan-PSW.Win32.Agent.lrrl-3b8fd3f5242fcabc87b0a021954587a69050964e5b40cedc01f7b2ca4c59ee8c 2012-06-30 17:24:10 ....A 253952 Virusshare.00007/Trojan-PSW.Win32.Agent.lsh-9af46c285dc9c049669707c755e8dc092ec839546204fe431c96669ac6c3357c 2012-06-30 16:53:16 ....A 618496 Virusshare.00007/Trojan-PSW.Win32.Agent.lta-5fa460e074f07815c3730de2915d1cf388f10d7ae99711779b28a3a0ebdc3cc6 2012-06-30 17:08:22 ....A 555107 Virusshare.00007/Trojan-PSW.Win32.Agent.lta-7cb8f65856e1c326cd965032ca0f270b00bdee829708510d66caf1d736185573 2012-06-30 18:15:16 ....A 759808 Virusshare.00007/Trojan-PSW.Win32.Agent.lta-a1575013c12ed831e1c7b8c2f63acedc1f2e8d07ec11664d1820120c097d7ad5 2012-06-30 16:29:48 ....A 90112 Virusshare.00007/Trojan-PSW.Win32.Agent.lx-2ca16a86e0a145f034c40691dc0cc9aaf850a7f4a37f0441cbf74a453196ab37 2012-06-30 18:18:40 ....A 45748 Virusshare.00007/Trojan-PSW.Win32.Agent.mih-7cad9a8d2e663def0df65026f499458f2167e2fd8e4ce1a0ba53ea81775ce77a 2012-06-30 17:57:16 ....A 1146887 Virusshare.00007/Trojan-PSW.Win32.Agent.mih-e459a89a9dd121fd41241a749842806bc280a031579c732a03043e16aa2a6c1e 2012-06-30 17:26:40 ....A 21433 Virusshare.00007/Trojan-PSW.Win32.Agent.mqs-a140df8fe0016b1cc158dc655c781774e75a159b3270a3e359191f751b9c8289 2012-06-30 16:24:50 ....A 30208 Virusshare.00007/Trojan-PSW.Win32.Agent.nak-236ee4d1a9ba8f24dfe905235ee45d133a7c71928ad9f90b29334dae1c7ff594 2012-06-30 17:36:52 ....A 396288 Virusshare.00007/Trojan-PSW.Win32.Agent.nbs-bacad2fb43b00e735fe96abe33e2fe1a6bdd04e73ffaf9a8f30cad79ccd08ebb 2012-06-30 17:41:52 ....A 307044 Virusshare.00007/Trojan-PSW.Win32.Agent.nhw-c5de6324da4f3b6d55d6afe0ec5d34585f61545a5563a9bb9eccef4c2b25e5ce 2012-06-30 16:22:32 ....A 25088 Virusshare.00007/Trojan-PSW.Win32.Agent.nmi-1f50eacd447711aaaac3113cca0524179326437a3791449c754f1693ac27ff3f 2012-06-30 17:24:16 ....A 22295 Virusshare.00007/Trojan-PSW.Win32.Agent.nog-9b6679b52ab35f48873585dfe19a833a6b037ff760c53c402cf4951ba4a65497 2012-06-30 18:13:46 ....A 145468 Virusshare.00007/Trojan-PSW.Win32.Agent.nrl-4afa08157e1038b92bfb0e1dc75bd82520ced3cc4e4224fc221dbfc55e508561 2012-06-30 16:47:20 ....A 736715 Virusshare.00007/Trojan-PSW.Win32.Agent.nrs-529d6a8453fd2fe1ca2efd0320ef1ebc02350cac99f1c0bda65ccf046e35cab8 2012-06-30 17:56:24 ....A 60416 Virusshare.00007/Trojan-PSW.Win32.Agent.ntj-e2bde08e5ed3d938188ebe104d19ff8d34636aa7372de390d549a3ea645ad4c4 2012-06-30 16:18:26 ....A 2539520 Virusshare.00007/Trojan-PSW.Win32.Agent.nxd-183bf4364175d7f1e9e2777105af3d7c156d982d5c2add17ca9844dea1747d18 2012-06-30 16:37:40 ....A 586752 Virusshare.00007/Trojan-PSW.Win32.Agent.nzt-3c5586314e2b4d82540515dbb34f21c8db91116e367c4fcf742e2734adf908b6 2012-06-30 17:00:12 ....A 32768 Virusshare.00007/Trojan-PSW.Win32.Agent.oc-6d4abf02169e451587c6a4ae12d622b9af5efed0c567b0faa51a561057d56eac 2012-06-30 17:39:38 ....A 208896 Virusshare.00007/Trojan-PSW.Win32.Agent.olm-c1cbba619cbe1e8edb09edacb15c09f366d6b12c72aa71edd1d03ed0b8be263a 2012-06-30 17:47:26 ....A 29696 Virusshare.00007/Trojan-PSW.Win32.Agent.ps-d03edef51dd762fae43c333d7e41da5adefe75388968c96742958f1c42eedd80 2012-06-30 16:36:20 ....A 30208 Virusshare.00007/Trojan-PSW.Win32.Agent.qn-390926b618be5a719f8867c79787115d3907b7534e676878007cfafb05edee58 2012-06-30 17:05:30 ....A 24064 Virusshare.00007/Trojan-PSW.Win32.Agent.rig-7797a6f9ba54af06d5859f2ecc190ba8ef68f0d3bc931260c3a640a94723f5dd 2012-06-30 17:13:00 ....A 191488 Virusshare.00007/Trojan-PSW.Win32.Agent.sat-854468607fa62ec1c85de7974d6a046b16dedc9a7aa18035c878351001872e0c 2012-06-30 16:28:06 ....A 18944 Virusshare.00007/Trojan-PSW.Win32.Agent.sbl-29c7f1ded8cf3aee4ec0d2b270dcbe8bdd92ef8fe845584777c18f198270af42 2012-06-30 17:29:40 ....A 917367 Virusshare.00007/Trojan-PSW.Win32.Agent.sdy-a93abfb2729a5f084a2f5fbce9d270cee63182d9cca8c5a2df69899615fab75f 2012-06-30 17:24:10 ....A 393216 Virusshare.00007/Trojan-PSW.Win32.Agent.sef-9b00ca71c0a726022d829f87f6ed1c6f0023ac07a9616d90c74b288f5b2a6900 2012-06-30 16:20:34 ....A 822272 Virusshare.00007/Trojan-PSW.Win32.Agent.svm-1bef2f5610133c281dda827d128c3638a227972ada45043a722d6116e4d80107 2012-06-30 16:16:10 ....A 2473984 Virusshare.00007/Trojan-PSW.Win32.Agent.tfak-14f85c68f9e3cd1c7cb09cf13fc6e20238799a7e4de24af4a03a4465d139d0e0 2012-06-30 17:03:28 ....A 1653350 Virusshare.00007/Trojan-PSW.Win32.Agent.thpp-73a67e0cc3bf5054cb50f2b7a0ff1a4e44a85baeb74c0cf61d931bef78c04cca 2012-06-30 16:48:26 ....A 74240 Virusshare.00007/Trojan-PSW.Win32.Agent.tkg-54f7de814c6a7a54547b457a443f058bd0967ff9fe79d8c7050b11a70cdd697b 2012-06-30 16:41:16 ....A 67584 Virusshare.00007/Trojan-PSW.Win32.Agent.tqq-451bdb7fe1103f9815ed2f0635b7a2b80b25c8a59375c65b6c08ce8a8437524d 2012-06-30 18:08:20 ....A 422918 Virusshare.00007/Trojan-PSW.Win32.Agent.tr-ffa27cc21182ff159f14c59145c2fefdeebfd18a47e96985d941bffc436697b7 2012-06-30 17:41:52 ....A 333312 Virusshare.00007/Trojan-PSW.Win32.Agent.tzg-c5cfcdae13e68cad3f58499a6832ae80d8699ad73563a99abebce9c191c12f9a 2012-06-30 18:07:14 ....A 110592 Virusshare.00007/Trojan-PSW.Win32.Agent.ukc-fc1b6e8c76fe26d3d82ce15683656d1df642f98e27b6dfe3396da54e95d00d83 2012-06-30 16:55:30 ....A 109568 Virusshare.00007/Trojan-PSW.Win32.Agent.ums-6477d53f387fbb875df8b39e67b74519d8a44594a8b6023d4f100ee0c66f3464 2012-06-30 17:20:30 ....A 875008 Virusshare.00007/Trojan-PSW.Win32.Agent.vf-931723f6a3b3d5d03131d3edf80e129960922e80780bb2e2117e5591bb84b40a 2012-06-30 17:11:42 ....A 856064 Virusshare.00007/Trojan-PSW.Win32.Agent.vzq-82d5bd6e91da0446d0e6273287679b5eccb0c992ce7c6af7967b1202f0965570 2012-06-30 17:45:26 ....A 864256 Virusshare.00007/Trojan-PSW.Win32.Agent.waf-cd7f105fe5942091651d2be52da2c582925093c99ad1ecc0648ae571cdffc4e2 2012-06-30 16:52:14 ....A 250880 Virusshare.00007/Trojan-PSW.Win32.Agent.wbg-5d331d63ab0ec36c46747e3b0423ae00baec8b8e23de65e27155e64ac3d5fa63 2012-06-30 18:04:12 ....A 475136 Virusshare.00007/Trojan-PSW.Win32.Agent.wrm-f394fa851786e2be07430f342a985ab2524a5d1bad6ffdc5c8cc8b9aaea41745 2012-06-30 16:58:00 ....A 479232 Virusshare.00007/Trojan-PSW.Win32.Agent.wrt-6955951ab49493beb56ebeae700166c600c621a129c974f7c4edb1e29d57cbba 2012-06-30 18:04:40 ....A 479232 Virusshare.00007/Trojan-PSW.Win32.Agent.wru-f4d755bfa3e5c632a81cfab312c091e4e3adf25fe8fd593da38a3705c89ea9f5 2012-06-30 16:14:16 ....A 536576 Virusshare.00007/Trojan-PSW.Win32.Agent.wul-126960acbd334f26579cda6410cd7406d0a5ba236bd58f6b0dbcf43765ab2556 2012-06-30 16:37:08 ....A 1027072 Virusshare.00007/Trojan-PSW.Win32.Agent.xf-3b0c312945896bdb8fbb8be69478085c6f1be0d5ff0be334408e4dd609b0e8c9 2012-06-30 16:30:48 ....A 22016 Virusshare.00007/Trojan-PSW.Win32.Agent.yi-2e453444ac015dc84ca28c8ed3cb875dce563c82b7e708c50890b9e1e7f50192 2012-06-30 17:07:28 ....A 306688 Virusshare.00007/Trojan-PSW.Win32.Agent.zuu-7b11dde4fc5dcd37b6df360f15a26724ebaba993cc2014ac574fcf803fdb99f5 2012-06-30 18:02:42 ....A 237568 Virusshare.00007/Trojan-PSW.Win32.Alipay.cj-effb8bd60194d42747bf0f3e379399cc76a1cefaaeeb33fd4cc6442d2a72b007 2012-06-30 17:03:12 ....A 385024 Virusshare.00007/Trojan-PSW.Win32.Asteal.s-73124c675033f7a1182ee1ba4d1aea83150dcf090b8c17f43eb5df8c2d2ceb5f 2012-06-30 18:22:54 ....A 1290240 Virusshare.00007/Trojan-PSW.Win32.Asteal.s-9893a2db71ab09caf1dc05f098907ec7ac785352ec1d8b5b1e9fe15e52214be4 2012-06-30 17:02:12 ....A 134144 Virusshare.00007/Trojan-PSW.Win32.Bjlog.aabz-712abd640f5e929f027b0b20ccfd2dc0ab0eb988040a302c719a9bb81ff3260c 2012-06-30 17:11:42 ....A 465816 Virusshare.00007/Trojan-PSW.Win32.Bjlog.aabz-82d235d15add5d356033d54868d163d9eae355618a03de87e080ce3caabada10 2012-06-30 18:02:20 ....A 1564672 Virusshare.00007/Trojan-PSW.Win32.Bjlog.aaob-ef345af3c1bc5b9724ec0c82fa39bf8516e10cdac65434c67fd674c5606f6a29 2012-06-30 17:43:42 ....A 151552 Virusshare.00007/Trojan-PSW.Win32.Bjlog.abs-c9b43200ebb2c990446bdcb8e7633d72ec2e4fcc5c117407aee176276eff7185 2012-06-30 17:43:04 ....A 155208 Virusshare.00007/Trojan-PSW.Win32.Bjlog.apnc-c871006656f400af964e7b0473656e835c095159adc777c8ae251ab89e461eb6 2012-06-30 17:34:58 ....A 151112 Virusshare.00007/Trojan-PSW.Win32.Bjlog.bgwr-b5f1af35ac1a7345e0e53246fc96588805c9d7a53c70a6529115ca1b025dfb5c 2012-06-30 16:43:30 ....A 155648 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dcw-4a6e69e82e1df028457a5f73c7708a5490c600ea6ea048b5617aed3f5ec7e48a 2012-06-30 16:22:54 ....A 1306915 Virusshare.00007/Trojan-PSW.Win32.Bjlog.drhp-1ff14f6e881a5526730f1487e2c2589b2ee31be814b69e1ab9e022273935f22b 2012-06-30 16:41:20 ....A 1818700 Virusshare.00007/Trojan-PSW.Win32.Bjlog.drhp-4545ced609980ff4a51729be65a4c453a0043fa2fa3e47e79e2b7f1a1d7c3910 2012-06-30 17:28:24 ....A 1227636 Virusshare.00007/Trojan-PSW.Win32.Bjlog.drhp-a5ca37c697bde09d2e6e5f89bdd4bbc85769a766957728964813d13429ba9f1a 2012-06-30 18:00:58 ....A 3014656 Virusshare.00007/Trojan-PSW.Win32.Bjlog.drnh-ec02d88677f1d2eaa423b8c6a3d35cd9482f045f952e6afb85a06891e1fb0cc5 2012-06-30 18:09:32 ....A 204800 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dtwr-0cd71deb2d1afab20655ccb704efb493590022798c2c5d1712f838d0eb90a6dc 2012-06-30 18:26:04 ....A 260096 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dtwr-67ae637421ada27020bed11f4b48c38c2c8295b0a857007dd5fc0cccc002d2f4 2012-06-30 18:21:02 ....A 206246 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dtwr-b1f999cd607463973ef31762452ad510eab1b024d1f8a3d7b9b6337338266f33 2012-06-30 17:20:42 ....A 870912 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dvxg-9382ed4d6eccc690e7e838ac87ea3c8ac925d765e126933650500bee18931333 2012-06-30 18:13:28 ....A 450578 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-05e38b34f947f44bb4d5e5885e9ddf5a19a2aeb2add4a9a2684ae30793d220b7 2012-06-30 16:17:20 ....A 450578 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-16a107fcc640c26e55961000e05b62898fce2850e13ae2ceb9c3cc05f2a9b2b2 2012-06-30 18:19:52 ....A 253458 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-30b8e8945c7d4053ba8fbd841e853b288417b387e37f8183e316cd307d4f56bc 2012-06-30 18:16:56 ....A 253458 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-66186a83942982a77f97de433cf8bf5c4a4094011bfd42ec758d14b887e5936b 2012-06-30 18:27:26 ....A 154130 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-6678961f1a1319d359601730a4bc5d6b73987b46a3f7f1d9c6caa81879a6e92f 2012-06-30 17:06:42 ....A 266258 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-79af0a2808fe97bb9ba05254809ccf98a129c2624b6312596440d77a48ae213d 2012-06-30 17:24:56 ....A 266258 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-9d14305ce545ad8a38d65e2b092ebbdc406cd87cb7c918665f03c0d2f5399d58 2012-06-30 18:23:16 ....A 154130 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwcz-e63c31e210870962796013e870bc12d4e6f0da67f20b241776011cab523d2258 2012-06-30 18:22:32 ....A 151552 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dwzu-11c93ba584c314fc46f04cb68e8a1876897a919474d8cdcd262c4f04cd05a8f9 2012-06-30 18:24:58 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-0e562a4fb1c190145b9c75359d8c9ab1c0c89f6bbea3542a6cde623b4cee83d8 2012-06-30 18:21:16 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-12cab4442d3a57175b046903e65400019029ee1b548f65d0ce878f339d3896cc 2012-06-30 18:16:24 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-23639de8554afa43a08a57d66b49a34a520c50c2f0cc5721018356ff601a6a63 2012-06-30 18:15:00 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-28ddf2ef2111dfb77df93fe3dba18e68a4f65b5ec40e345b0b75b5f879c065fd 2012-06-30 18:16:32 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-499f36247ca2267e391478542bdbb516a1ae4d4147d45b49d86f03fc4d152752 2012-06-30 18:20:00 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-50f456e7f195f8a711e39c5079a2225006a79bca3f75d2c6d81999e7c6c7c002 2012-06-30 18:13:04 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-5a4a847546f544cbaf138e380b1698abbcf767c36af67dc5cda248cabb2fefcb 2012-06-30 18:22:18 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-62dcdd82a78b2c8d3538a6e5f9a1bf5d9e91b28104e8c311404eb8c3ea794610 2012-06-30 18:13:26 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-793b1b513469cc361521705d63305dc36f4be156f7a5ba5a614db2bc3efec56b 2012-06-30 18:21:06 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-7bc05909d18f245f9d51845719695d6dae0a7d9b26f19eeb8c1a2d0a0a266553 2012-06-30 18:18:16 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-8f2873f80d9f59d1ffa162a08ed6c9a17463e0069c505055c78a5c03f37796e7 2012-06-30 18:22:36 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-a948fa638cb7a3c63a0b196d8d6fc9d660aad65dad786b71b995977312dff784 2012-06-30 18:19:20 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-ad4e108e63bcde7f5d2e37447649348e04a825cafd5401ac2093085dc3482abc 2012-06-30 18:26:22 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-b69a8505eed9803ee0f51e9b21df1c470030b60d4a0b7713ce478be1cacdb29d 2012-06-30 18:16:12 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-bd7fb3225067811aaeef99045e4d484872b9f7b2ca7f33e8bd15e29ac9c15465 2012-06-30 18:23:10 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-c01d3f1cf3eca376f63a0af86949fa895ad49be13a79e8acadc365108d6e393e 2012-06-30 18:21:52 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-cc61e871fac3e18804ceca1699881bac2bd03afa32460deca832ecc947ee8f07 2012-06-30 18:12:20 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-cd0a85e7bb9754522815c62210149a84359b6b2c792ee983ca460bcc2cb06215 2012-06-30 18:14:00 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-e3eec31b8104aa60914b56b63d54d0858f05087cfc14019a0ac73a62881a62d7 2012-06-30 18:20:18 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-f1e4ba224b569d27925b65a2cbd0e0c8b50a5ee2be43d552a302a80446ab283d 2012-06-30 18:12:30 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-f3d786499f68762acf05fc10d7634f61ac8ae834d47e1950eff0ce0f5298ab54 2012-06-30 18:23:32 ....A 66066 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtq-f9d75be8a70d1243c51178552a0fac47036eb7afa9bd91b8dbf681eaef3d19b9 2012-06-30 17:41:44 ....A 168448 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxtt-c5a7d9eb539c45be3be654a0ccf265dce29109046ffabe6332427bff8064aada 2012-06-30 18:10:44 ....A 238098 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuc-0ed3933beda1a2cfd804a3766702367429d728127f9294ab991eee675697d6cc 2012-06-30 16:57:32 ....A 450578 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuc-68751b7bd18a47b910f563350a1f901061ee32513b0414cf5d5654b4cc32df9b 2012-06-30 17:07:16 ....A 253458 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuc-7aa731ade518315f80400827c9b8579beb4aa6ee05f750ce37d429ca0d7da693 2012-06-30 18:22:14 ....A 237586 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuz-1169e52ae29c3c6e627e151064862d8a37d4d16b7b68e584940e83e902b4b600 2012-06-30 18:13:22 ....A 200722 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuz-44368bc0b7ba81acb5e291f058233032db7936266a442c3caead443897dafec0 2012-06-30 18:15:10 ....A 208896 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuz-e2328aa71a6e40b432e2858a1fac2bafccf69f2591e3d3ea1c868bd37340b341 2012-06-30 15:47:16 ....A 188434 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxuz-fe41f99db98a5de5eed67f901afb9b1aa8a94e9c5c878ac0ea99cef3810ae79a 2012-06-30 18:10:18 ....A 188416 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxwu-43148052ec76db4845d6220d06fee02d643b26717faf49f9a26f2d256510151d 2012-06-30 17:30:00 ....A 248320 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxxy-aa2cc1455d0d9590824c58f22a34c8d6c62f602a330fd6b046af0bc4b0ee2456 2012-06-30 17:40:22 ....A 784896 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxxy-c31c64035c10494176d39ffe8f3fbb3278827d7561f062db6392f2e74ba08419 2012-06-30 17:37:04 ....A 168960 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dxyb-bb631b37ee568f7f43954943bcc37e3aa8b0c12f2256182acbe6ec7748c7f372 2012-06-30 17:29:10 ....A 197632 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dybz-a7f1cc11dfc813095b610889aa2a5eb4a1c0b6aeeea7a7fdd4a7ce05114d999d 2012-06-30 16:39:02 ....A 274432 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dyct-3fea27aae2a5cf4e965f9029d2411c21c7410316a74bb4e10e0930dd907c37fc 2012-06-30 17:26:30 ....A 289550 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dyct-a0e0cf99c12c175669f3167fce30c8ee8a36d7847e530e264a315a0641eba340 2012-06-30 17:39:56 ....A 266240 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dyct-c241c14bd0f2191c9aa97018bcbe3fa588f6631fc341eff06f46863007163227 2012-06-30 17:05:52 ....A 1081344 Virusshare.00007/Trojan-PSW.Win32.Bjlog.dzbo-785205d7ccae433e086fcc6eeb39cef2977bf3e35ee6379f00a6d779a5444765 2012-06-30 18:05:48 ....A 151552 Virusshare.00007/Trojan-PSW.Win32.Bjlog.ebo-f7da46bbde39457de20b2a20b84191461afde8c5bd4ea2e328cac4d9b43b8c30 2012-06-30 17:36:08 ....A 109568 Virusshare.00007/Trojan-PSW.Win32.Bjlog.ero-b8b792b8fe74608ddf0bf41289f66596575b87665b4df3b5e9e44c484ec65883 2012-06-30 18:27:10 ....A 89080 Virusshare.00007/Trojan-PSW.Win32.Bjlog.fhq-4e5f10bcac4082999e836a98efb34987029f75b5285df3d79e56398a80f5b138 2012-06-30 16:16:16 ....A 184320 Virusshare.00007/Trojan-PSW.Win32.Bjlog.gzu-152de4875c171f6a1f4cc2c539741a7d90d4ddb95521de5cad3f2f57bc2e2f3d 2012-06-30 15:54:34 ....A 159744 Virusshare.00007/Trojan-PSW.Win32.Bjlog.ldl-0716c14a91bcd4755bd7682907adcc0b7aa631899dc5b026650624e263507ea0 2012-06-30 17:40:52 ....A 167936 Virusshare.00007/Trojan-PSW.Win32.Bjlog.msk-c40f2596b6424e31dbaf29e1cf3157ce819149a29b2e0cdafe6c17e7eb6c25c7 2012-06-30 16:03:32 ....A 163840 Virusshare.00007/Trojan-PSW.Win32.Bjlog.oqt-0a18dc129a59c078a0818c1041731ec95d7438a6eefaf35b7b688f4662ccaeac 2012-06-30 16:13:08 ....A 212992 Virusshare.00007/Trojan-PSW.Win32.Bjlog.rtl-10c15e9a8c532307af8b4289761a81dcf3061d0a84734f42177eee8e4bc96f24 2012-06-30 16:15:14 ....A 213472 Virusshare.00007/Trojan-PSW.Win32.Bjlog.rtl-13d112e2a7c0b8c8186de820dd3948ca8f0966c32c52b57819d051fab772b416 2012-06-30 16:27:36 ....A 405504 Virusshare.00007/Trojan-PSW.Win32.Bjlog.rzi-28b1592ead6a09473a00c147ccab3d564c88263211b2ee780ca198b9c37b4b5f 2012-06-30 17:17:46 ....A 114852 Virusshare.00007/Trojan-PSW.Win32.Bjlog.vad-8da9057440c28bcb35cbb3e3f745121e33de63b87b0438fa0aaf3ea6c75f7737 2012-06-30 16:16:50 ....A 187628 Virusshare.00007/Trojan-PSW.Win32.Bjlog.wwn-036c3ace62021b79fe2a09e991ec193ffacf705fe464cb9f9871dcf8e78ad5a4 2012-06-30 18:22:36 ....A 278528 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-11d7e169416fae2c844a7c18a778a40f4086d5a536c11c6fd57c32a0abb09f7b 2012-06-30 16:57:26 ....A 278528 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-68482797f2febf7fcdf3e7639cd447abee42bbe8bc85877e8d421dd700440602 2012-06-30 17:05:56 ....A 278533 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-78709c4a7b92c36509765bdf2075105b703a5e544ff9f846d364ecb72bd590ae 2012-06-30 17:07:26 ....A 278577 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-7b08629d238a897f0495b2a7cf3cddc597e4e33dad883ad3c02997934b8d50f7 2012-06-30 16:34:42 ....A 278528 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-7fa21d4d08f9fe50c7a6bde2bdc9084dbe97aad83f6e7e48ae3f75f92c345bf7 2012-06-30 17:23:36 ....A 278533 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-99addba414c0d56d8f20b0943a4e97c503becc5eb55e2e85b41d37169fb266ce 2012-06-30 17:28:00 ....A 614613 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-a4b80adebef2a36ca441c741f564199ca746a237f70cea115bc7f1a7c57c74b4 2012-06-30 17:31:50 ....A 278533 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-ae55ec5f934166604c3685bebd491e210b72eb91d92dc411b22eac063aa856a0 2012-06-30 17:43:26 ....A 278528 Virusshare.00007/Trojan-PSW.Win32.Bjlog.xou-c930411c44b27f2ea0ac36ffe49a2f4a846c3c0a8bf246dcfaa30ea88341c7e4 2012-06-30 17:26:16 ....A 3784704 Virusshare.00007/Trojan-PSW.Win32.Bjlog.zbb-a04f5822ea930bc7adce11d9c9068804895badc829c96f81bcf2399b46dfb6a1 2012-06-30 18:10:10 ....A 151268 Virusshare.00007/Trojan-PSW.Win32.Bjlog.zee-bbdbaa28ec6c17f5448f91fd7c53345b4cd6883cfc5a932bb265a3a86e5456bb 2012-06-30 18:23:04 ....A 237568 Virusshare.00007/Trojan-PSW.Win32.Chisburg.ajzk-819d6e3c7e9c97aca0b962f9d43ea42ce1a71a357bce39640cf7a70ed6630b2b 2012-06-30 17:17:50 ....A 36864 Virusshare.00007/Trojan-PSW.Win32.Chisburg.bl-8dd6a1f8bb2ff92984dcc09e9a521b43d8f33ca78b64b17c02a9890152c0656d 2012-06-30 17:33:52 ....A 180271 Virusshare.00007/Trojan-PSW.Win32.Chisburg.wqh-b346835ae95de76bbfcb192e555b35bfc6bced89bee1999bcdee08b7dd754f01 2012-06-30 16:18:46 ....A 292864 Virusshare.00007/Trojan-PSW.Win32.Daricin.d-18c0c6d3954115c8ea503293cb4a77461ae650318bca97b703e00dd437f6f115 2012-06-30 18:05:56 ....A 368640 Virusshare.00007/Trojan-PSW.Win32.Daricin.k-f84c6e8acb14126737ebb94815e9d4be312a4379cc38aae1dcc21b78f982451c 2012-06-30 16:52:44 ....A 295936 Virusshare.00007/Trojan-PSW.Win32.Daricin.l-5e54615424b7e11038640c2b00cb3aca21e51bfcf5953747eb1111dda69b7e30 2012-06-30 17:36:50 ....A 53248 Virusshare.00007/Trojan-PSW.Win32.Delf.aaa-bab82896506685d8296989b32cb28d030a2c9a39f7eeb7df9a4c17aa23d024ca 2012-06-30 16:34:26 ....A 27973 Virusshare.00007/Trojan-PSW.Win32.Delf.acu-34db6860265021eaf91936b74269627ea81554a526981115f8685c62d8837d3d 2012-06-30 16:31:56 ....A 50269 Virusshare.00007/Trojan-PSW.Win32.Delf.afv-3018f51826a9fa252042669a72309a56706aa8f1b014e4538bb1cf7c169ad109 2012-06-30 17:24:44 ....A 52736 Virusshare.00007/Trojan-PSW.Win32.Delf.agre-9c9923d77e881ef34e137737754e9c42fb8e52ffa5469e65280203c8d4f0dd9a 2012-06-30 18:26:56 ....A 30529 Virusshare.00007/Trojan-PSW.Win32.Delf.agzz-305000cb6bf11eb2ebdb32ed8afe383959a44564c13132581e202a11f36ca4d1 2012-06-30 17:50:40 ....A 32768 Virusshare.00007/Trojan-PSW.Win32.Delf.aiao-d6b6fe4480d87a08ac37668a1f8e41d5b9f9a94b0bf83dad663b52f431347ff2 2012-06-30 18:09:36 ....A 525312 Virusshare.00007/Trojan-PSW.Win32.Delf.bwm-0efb926201f612b2f84b3d7048cff0204dc8b8a93d2238351f366dc89d41e7d4 2012-06-30 17:14:28 ....A 623616 Virusshare.00007/Trojan-PSW.Win32.Delf.cmj-887e19a459a2bd75b2a733ab77df66cfbf31963f04dc4d01a3e6ca3a86d0bdad 2012-06-30 17:19:10 ....A 536064 Virusshare.00007/Trojan-PSW.Win32.Delf.csx-90781129001793a1227006ca2bf4ad3e87522459a7da3ea32665eac482be9a43 2012-06-30 17:19:56 ....A 223744 Virusshare.00007/Trojan-PSW.Win32.Delf.dwv-9210a208812b992e2c1969028354d699dc9065e0054aa5fae60c25e49417e1af 2012-06-30 16:33:18 ....A 636928 Virusshare.00007/Trojan-PSW.Win32.Delf.erj-32e3472bb9692b4b69ea868d8e516602da4a1e042fbc7decb64a62cf6a16c501 2012-06-30 17:28:36 ....A 22016 Virusshare.00007/Trojan-PSW.Win32.Delf.ewz-a66ab732aa8c750df129d3620bab350871b7970845f651863f83a96ca9cd68e0 2012-06-30 17:33:08 ....A 342528 Virusshare.00007/Trojan-PSW.Win32.Delf.gmk-b14d7b4b1dacef178c69c6ec9afdb9e82b5634f4cd6284ddd6a07a0352249d34 2012-06-30 18:10:32 ....A 28081 Virusshare.00007/Trojan-PSW.Win32.Delf.gow-018a34e3578d211a9e15aba2d63a5108e5d812b41268ab66f1a2942fff20f094 2012-06-30 18:25:46 ....A 2028032 Virusshare.00007/Trojan-PSW.Win32.Delf.gwg-ccf134fa56abdbab013994b3efd17aa678a181446552b61766e07ee13b01254a 2012-06-30 17:14:32 ....A 276480 Virusshare.00007/Trojan-PSW.Win32.Delf.hgb-88901ede2cf9602f3f28371acd027dfe1edd8cee5216d2c2ac28bd7b5f2e12d0 2012-06-30 16:39:28 ....A 316416 Virusshare.00007/Trojan-PSW.Win32.Delf.hli-40deca95f75f405fa59bb8a1c91d67ec1835042fab694f64872c9fdf8bb8e87c 2012-06-30 18:19:32 ....A 149504 Virusshare.00007/Trojan-PSW.Win32.Delf.kx-f90bd723fd60d4a60e03d239eb28982dc8955888cf39c98c91fa06d9c374d757 2012-06-30 17:38:14 ....A 1187840 Virusshare.00007/Trojan-PSW.Win32.Delf.qmj-be27176515dce3924021e41c8d95299f16b022cff5ceea9dc78a22a3f14f9aef 2012-06-30 18:03:36 ....A 839680 Virusshare.00007/Trojan-PSW.Win32.Delf.qzx-f238007914b086ef7b3270955286e1cda1d3b28d0fce8802a0dae6dcac3e098f 2012-06-30 16:13:00 ....A 14336 Virusshare.00007/Trojan-PSW.Win32.Dipwit.al-1095397c215c758c6f143f366a0e6f00c15a6cf02e2e3a81ae043cab489e40e3 2012-06-30 18:16:54 ....A 102544 Virusshare.00007/Trojan-PSW.Win32.DnsTroj.10-068e5fa19e1b6fd92fcf354a936a0588e94b1c56ea548afca635faeeb9f4914e 2012-06-30 18:21:26 ....A 102544 Virusshare.00007/Trojan-PSW.Win32.DnsTroj.10-7703c9a6272c36910dc981a68b155d93f9605732f305fc91ed7831c372362932 2012-06-30 18:26:00 ....A 101888 Virusshare.00007/Trojan-PSW.Win32.DnsTroj.10-931f85f5f42b4b0ef564e98332a8cf3af87b7c736b48f109614ac21053823ee9 2012-06-30 16:40:50 ....A 228897 Virusshare.00007/Trojan-PSW.Win32.Dumbnod.a-441b110e224085183c824ebedd44213c3ea3186164a0981e9599a6a9cfd07337 2012-06-30 17:40:18 ....A 133632 Virusshare.00007/Trojan-PSW.Win32.Dumbnod.m-c3057d0abd4735ec6f2ffcde8dc1f44e3947aaf3835a9810b83f279c8565f0c5 2012-06-30 16:29:50 ....A 8943616 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bay-2cb30ee0f2ba9d55bee0af2f1f65db5ef43ab793f6e87650e9f9cf8c797d489a 2012-06-30 15:49:56 ....A 512000 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-02b6abb375bf16e47939c2b6ea4af4ccbc17d9c0838b8a82f75f0b537d48c2d0 2012-06-30 15:54:54 ....A 1142413 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-0762012062f79c2455ab742f0ec999a525b02406d99e63160682525d261c8c5b 2012-06-30 16:05:20 ....A 377032 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-0aa867a2c05759f6cfd93130ea2ed5ff737a609998835eb2a2f3ece3a7476c51 2012-06-30 18:16:40 ....A 369664 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-0beae52858a6ad7cc4ecaf738fbf5b640e0440c7899b92756f7d0fc35282db8f 2012-06-30 16:10:10 ....A 381128 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-0cb25bae023d3e12dfae27c357e5560c7c149126e59d08e25c2c284809d2496e 2012-06-30 16:13:28 ....A 340480 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-1147341d846c091924363272930cd1939539b33762693d86bb69295c40281299 2012-06-30 16:13:30 ....A 389320 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-114b7d527ac47648a1b64e63550b93d76fb2db32883e1ef51dfb2a2dfb14055f 2012-06-30 18:25:24 ....A 1557504 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-1575fae5fb391ebf696413c91fe0bd6cb85eb40476f89e54a37cdcc4f73bcd05 2012-06-30 16:18:36 ....A 459333 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-18781d408e78c15d599de20307f490aa06cd3ff2ea20a3c14ead859f89309124 2012-06-30 18:17:44 ....A 352256 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-243845091681ed93bc3290e119429ff1f36cfa1a4c4d94b8b09f64d6d46534ae 2012-06-30 18:24:50 ....A 369068 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-2a06657fc1db7561b2ba7768a90c18db4746472af513d99ac77ce9bba8dbdf55 2012-06-30 18:23:06 ....A 480564 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-36977c1ef8e8c2e44fdee838e1ec76f096c6a57e972b7dcfe1ec27a0817975dd 2012-06-30 18:22:24 ....A 622592 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-3a9288e93497f018f33d4cda6216c3d9901845052158699e80cfa55c4a8192d2 2012-06-30 16:57:10 ....A 946376 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-67c050073721a15c0a52bc180b080562d139ad97998b1315d5860a1e2b1587e6 2012-06-30 16:59:26 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-6c201a20b041ac91452f958326cc14081db26249fb30b6d3362ba82f4c4866b2 2012-06-30 18:16:42 ....A 692222 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-7107bc053441da7d3b603e2bb2fbf7735647a615e3546f8be8f194ec92a83c07 2012-06-30 17:05:40 ....A 363520 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-77e6669f958d75bb831ad9f0704b1f7d7a9a02cce0f1cad050e65c8c05db10a8 2012-06-30 17:10:56 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-817de5e1293dbe7579180d159bbf4c51cc85daa82c954b2bd81c64b70aac6781 2012-06-30 17:17:06 ....A 2957512 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-8c590da70401cbe3fcf806594718a98b610f886d2e585cd3e9828cd54548132e 2012-06-30 18:20:22 ....A 372736 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-9386cf72718d9ecc9d7a3ba3163e12066d468a580502eb06b0683185d56efb1e 2012-06-30 18:17:46 ....A 356040 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-9531039fb08220da31bdc4345a1bdb7703fe9b93d24b7c512b9fe9c30c066579 2012-06-30 17:21:44 ....A 503808 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-95cd1431f64c2920485fe550b2037b7d7c75f5bfb3c4cceb6715adf37b9f55ed 2012-06-30 17:21:54 ....A 293220 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-961856fe1f075d93f8b01396a1d0c7db89f221e26ce0a36a4d31d298493914ba 2012-06-30 17:24:24 ....A 2046976 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-9baf14b667f859813fad2b5213978cc5bbc4d32b99c8d95d01713104a72defc7 2012-06-30 17:25:00 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-9d434ee6e9419ba63c03d35ffae4c6d17a4f4cd1e389ef4b601d9c278c8bd435 2012-06-30 17:31:24 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-ad6767e537ceeea60ce14be053070b7d791a4c97578dbc3b2816ef4ce4b28f61 2012-06-30 18:18:26 ....A 352256 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-b57ae620a7dccb9df40b5d040e21c978666cec4b6512b7c69b7ce6fb016894f8 2012-06-30 17:37:28 ....A 345088 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-bc637fc2fd0ce83dd4aa567b260c6123868efe6802ca5c942a668498c3f27a9a 2012-06-30 18:26:08 ....A 565144 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-bc85cb1c86f6667be1d5c91f684c9773e348cc8307efb466fc94cad82549b30d 2012-06-30 17:44:12 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-cabf6a44495cf1dee31b61bae77f94bdf3b056a399552ad6f4dae691bb01351e 2012-06-30 17:49:44 ....A 364744 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-d4c3d83368ec88463981b065d110fadd22ff68610ed85a4ccf8f57171879c7f1 2012-06-30 17:50:50 ....A 389315 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-d7084859189ac507c0759b72bd21cee84a8fdea42ee671d6642094f7d653f34d 2012-06-30 17:53:36 ....A 368840 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-dd2ab618c3d5053eb936adde7f7ee5e52646d71268d4bb6824d871ff45c81c4f 2012-06-30 18:04:42 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.bkn-f4e415caeeaac62e6639d210b3df6351b444f96726119698a6ce9c1607f1cf00 2012-06-30 16:16:56 ....A 771844 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-161690dc27560b43d7e5d440dc2383df14c64ec03ed6cfba9f4dfe4385d8568b 2012-06-30 18:18:24 ....A 348160 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-36938cbbc11afc4c85b6b1c1bf1d9751e70e457b9222bf9820581f13685be1cd 2012-06-30 16:37:54 ....A 348160 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-5a96b6ac05a96f7ddfe1503722ae0add15baddedc2781e024c66a4d95f1407dc 2012-06-30 18:19:34 ....A 6287360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-6ed26bd7a5b4b733ba026a00254613e31bdf38831b16dd65707b2c6117d82ac0 2012-06-30 17:02:02 ....A 344264 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-70cb2c34ea3ea23a6c020acfea8add7a712c5c5a6aea51aafe651f1e70252c48 2012-06-30 18:09:48 ....A 348160 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-7d6548a14facad591913948fbee766f4d911e6ce08b1b53543ec23cd0d2ff8d4 2012-06-30 18:21:58 ....A 348160 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-a0c31a7cd8407e35fdd1ef1b7f6b5a1b36c54da6c532ee8d9c714d19f02283e9 2012-06-30 17:35:28 ....A 561178 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-b734b208278522121e2f76286befb13fa583ff77deff48c2b1df6a47ea84139a 2012-06-30 17:49:54 ....A 482319 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-d5270ba292e973986ba0147f23e8ca08f2b5f1f8d70fd19897b4561f46772e8c 2012-06-30 18:03:48 ....A 482816 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-f29c6a4e09dcaf6eea3b7f863159e205b617de4b7943a417d7e530a1f47ad3ed 2012-06-30 18:05:12 ....A 482304 Virusshare.00007/Trojan-PSW.Win32.Dybalom.dhc-f64f679fdd59516a1e6f33f3e0a9c6ab44500f59908b152d912107ed8c9b6259 2012-06-30 16:44:26 ....A 581127 Virusshare.00007/Trojan-PSW.Win32.Dybalom.eeg-4c7473fd02289277126d0004eabaca9fa67749cfe342cecdf37830288d68c563 2012-06-30 17:08:42 ....A 348360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.efm-7d65180481a3e9399ca02b0e89bf001f36659e1c9fc20d07971f39748c352687 2012-06-30 16:40:16 ....A 298062 Virusshare.00007/Trojan-PSW.Win32.Dybalom.eyw-42a83f54e220d032b11989374b84c1728abbb7a123d4dd35cf33cd828dbbd460 2012-06-30 16:51:32 ....A 237768 Virusshare.00007/Trojan-PSW.Win32.Dybalom.g-5b99b370698803e1106965a3d23f87450051a01bed649359d1e3c3c5d9f4a280 2012-06-30 16:54:42 ....A 49869 Virusshare.00007/Trojan-PSW.Win32.Dybalom.g-62bff2b813080ac539a89e2883a1d941e60ce0d257847f915b052c9a16f444dc 2012-06-30 17:07:30 ....A 1514504 Virusshare.00007/Trojan-PSW.Win32.Dybalom.g-7b17ba0837a7620f8cf0fefccb807c7ee09c29daeda780c55f43477c51ea24c3 2012-06-30 18:26:14 ....A 91648 Virusshare.00007/Trojan-PSW.Win32.Dybalom.idb-1dff9c9d071fa137ebb0a0070a52c4ff17e47eff0890f49f2dbccb65adcef168 2012-06-30 16:29:30 ....A 43008 Virusshare.00007/Trojan-PSW.Win32.Dybalom.idb-b6b1965b5d38256865a85d71b9ee1ebc55b409cf9db116ece62f6be2c9550928 2012-06-30 18:17:36 ....A 43520 Virusshare.00007/Trojan-PSW.Win32.Dybalom.idb-db66d239fd49231bcd8776ca9e3ced078ec8d4ede3d0f7e0429ce389592d30f4 2012-06-30 18:18:56 ....A 43520 Virusshare.00007/Trojan-PSW.Win32.Dybalom.idb-f2c9dc0fadc9fd98b148d7682e1b674d0f14aff17011da150a301a80f14d7834 2012-06-30 16:20:36 ....A 815104 Virusshare.00007/Trojan-PSW.Win32.Dybalom.lz-1c0b11bc44a0e2021139a6b85a387f691bfe93549853b2a6ad79584b8a4e7c0e 2012-06-30 18:03:30 ....A 1499136 Virusshare.00007/Trojan-PSW.Win32.Dybalom.vkk-f1e846d0cd49a87c9b8a4bd7aa2798e15cc51d564402e48429c87ab4ce8f60d7 2012-06-30 17:57:14 ....A 4163072 Virusshare.00007/Trojan-PSW.Win32.Dybalom.vkx-e44530cbb500f8a4694eb2973f8c70e3db5a24a057bbde9c675028b8f4910dce 2012-06-30 16:58:48 ....A 4310016 Virusshare.00007/Trojan-PSW.Win32.Dybalom.vky-6b0980c25266474729baff1b3795ea85893550f590224c952caabc8267cec0ab 2012-06-30 16:57:48 ....A 3215360 Virusshare.00007/Trojan-PSW.Win32.Dybalom.vlf-68fd978d706c09a2b41e997de630b9804e63fa40266ba6be1e0cf286ca700a73 2012-06-30 16:00:32 ....A 90112 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-09237c0aa59d80e9f2cb66d28a9031b949236aebfe10db8a9191acd37fe75bb0 2012-06-30 16:24:30 ....A 10537 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-22ba9ffb3f7db616d6458c89011dc8dc20b6164597df1c48adab03125d1c00bc 2012-06-30 17:07:28 ....A 69632 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-7b12ec73ae69a66462620a938b14367496308acdc56a8f53df275206016a9400 2012-06-30 17:07:58 ....A 102400 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-7c02e9a03e6390a03940a62c04b44bc0be945ba3a9241091be6284887fa50430 2012-06-30 18:14:56 ....A 32768 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-8ab849a8ace3abf3ab10e261d0f50fcecdd0d3bb9b82c48c23068ae0d50fa94e 2012-06-30 17:21:32 ....A 90112 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-9566a3ff87d47585dc9401c840a4f028c5fe049e303175baa47498dab700c292 2012-06-30 17:27:20 ....A 1019904 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-a2fbe84b3697eac8ef1d0ab772495b6ecdb41732b619d1e3f2196ecfceafabc2 2012-06-30 15:45:44 ....A 17920 Virusshare.00007/Trojan-PSW.Win32.Dybalom.voy-f0245810289b319962ee60a1f1bae6ca59e2a281c8c3ba5a0e20cbdbda6fae44 2012-06-30 17:27:32 ....A 28672 Virusshare.00007/Trojan-PSW.Win32.Dytka.pez-a3a408601ada98754ba61958c9b6618b3f5987599c5294a29ca837e6bbb6173f 2012-06-30 15:44:46 ....A 147754 Virusshare.00007/Trojan-PSW.Win32.Dytka.pez-e9778389cf3a9dc77e861895924cf2e251599d9fcb911f711c72e2713433c4e5 2012-06-30 18:01:42 ....A 147670 Virusshare.00007/Trojan-PSW.Win32.Dytka.pez-ed6fa1632043cb132f3a8116e4acd803c8164e1f1c075046bed6407d295191d2 2012-06-30 17:28:28 ....A 158898 Virusshare.00007/Trojan-PSW.Win32.Dytka.pfe-a60bec3d93ba635d07ffe5fa98097b9758c7605884cb16d42ee79b0aff5e6ba9 2012-06-30 15:45:44 ....A 23811 Virusshare.00007/Trojan-PSW.Win32.EPS.163-f01af09e736d830bd25d158a97837b0b63938a00e26e46a4b2d95f8ab1102947 2012-06-30 17:52:50 ....A 45604 Virusshare.00007/Trojan-PSW.Win32.EPS.164-db62c9a81bd5ca5f12e00758c83b97b7a7048a3f03bc18466e2c6fb65c4a52f1 2012-06-30 18:08:22 ....A 28160 Virusshare.00007/Trojan-PSW.Win32.Element.ak-ffb59098553c2b280965e34857958798ea4efa362229bb37e9fe146d787c24f4 2012-06-30 16:41:20 ....A 28160 Virusshare.00007/Trojan-PSW.Win32.Element.am-4547c1768c9b55e90221f79063b78f27c11593d97b4a4c94cd79999ede571e98 2012-06-30 17:01:16 ....A 28160 Virusshare.00007/Trojan-PSW.Win32.Element.be-6f370807a395d00021e7d7f1232d59b151713a59cc76a190f97d831fd6cbf9f8 2012-06-30 16:38:18 ....A 26112 Virusshare.00007/Trojan-PSW.Win32.Element.cg-3e193466ee466baad74aed8cd7773c78b952c68f30c9e9d821956caa5d5636bc 2012-06-30 17:02:44 ....A 26150 Virusshare.00007/Trojan-PSW.Win32.Element.cv-721fe4bc388322dd177179352c9e10b189f89b348a10e62bdff2024c59297631 2012-06-30 18:06:56 ....A 28160 Virusshare.00007/Trojan-PSW.Win32.Element.df-fb4888fc1e6734732440b008b9b552d58a6cfea202f9e98ee555aba53e5467ad 2012-06-30 18:04:24 ....A 28160 Virusshare.00007/Trojan-PSW.Win32.Element.eg-f431572310062cf5f22f34a9d3d97c3304cc01309b980c54b2bff224ea4e078d 2012-06-30 17:36:28 ....A 28672 Virusshare.00007/Trojan-PSW.Win32.Element.eh-b98ba3f5925938f02e42ea64aa113e64c7c5b4ae191d1060e2788cf6c17dab46 2012-06-30 17:52:30 ....A 107520 Virusshare.00007/Trojan-PSW.Win32.Eruwbi.uh-daa02089bd875979e72013a8a918f5bd8af378c5f0b122ebac532204838ac7fe 2012-06-30 16:34:08 ....A 339024 Virusshare.00007/Trojan-PSW.Win32.FTPasso.aq-346a572b1b2baefabc3cf04e3d4d67ee21ba82dc5ce97d976489e66ea8ce0b25 2012-06-30 17:01:58 ....A 324608 Virusshare.00007/Trojan-PSW.Win32.FTPasso.bv-70a3e61c1a0b65dfd88de114a1ca2d1b23145fe6bb7b036d2ab13baef14226b1 2012-06-30 17:31:24 ....A 2281472 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.ai-ad77ebed611880be1ed9e64f1071b759d053976db8c5f322b6fd302a6c3a4276 2012-06-30 16:11:58 ....A 855040 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.amr-0f20ee0c68d082b89be2992f62cb8967fb52b803d8b96aad47e3f18219c12741 2012-06-30 17:25:16 ....A 793079 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.ar-9dd1b5ea89a19d734b81701b4ebdb845c1e3ebaf8c483f4ccf1415dfb6415e1f 2012-06-30 17:09:20 ....A 103022 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.bk-7ed1ea06972de27492c3d9fd783417b41a66f2a6ab5d7842efa236e09693d42f 2012-06-30 17:36:02 ....A 1196032 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.hf-b87e58e704cea2c76999e48222b8ab077ad26b025bcf89e8b2bbca85353f8069 2012-06-30 17:04:16 ....A 851968 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.pe-7553f5b817e1b4ae717db864ebee61df0ede293a745595f6750e2f9fb147bb91 2012-06-30 17:12:52 ....A 852480 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.sx-85157443f3accd4c3dc31d33772cdc5ca4d532459ba3e12385ac89bba0cf77c4 2012-06-30 16:36:00 ....A 2468864 Virusshare.00007/Trojan-PSW.Win32.FakeMSN.vmi-384b7b8c2a678a8b315f0fb567715ceacba88335d80fc82e498a72477e7a6549 2012-06-30 15:54:02 ....A 141312 Virusshare.00007/Trojan-PSW.Win32.Fareit.apxm-0689aa08f3c8bb0d01572f3fc4fed31011fcd47dcc9e91027b554e52b2fc4bab 2012-06-30 15:54:44 ....A 151040 Virusshare.00007/Trojan-PSW.Win32.Fareit.azbl-0751df019969f26bc1f296f64dc8263d29d42b3530a585c13b997a256c54acdf 2012-06-30 17:30:16 ....A 95744 Virusshare.00007/Trojan-PSW.Win32.Fareit.df-aae18f75c7663b5558ce5181d0f4f4433248eed78def6c9e404555c0d988ec45 2012-06-30 18:18:06 ....A 242851 Virusshare.00007/Trojan-PSW.Win32.Fareit.lc-0691e7ed2750ca46350ef26b05fb5a97ae937eac4d70a76bd1bac4e2bad852b3 2012-06-30 18:15:02 ....A 107520 Virusshare.00007/Trojan-PSW.Win32.Fareit.lc-1abb9e9fb44c61fba4123b2e837eb9c1c9f65d72908a265d92daf4fba73eed84 2012-06-30 18:24:08 ....A 287744 Virusshare.00007/Trojan-PSW.Win32.Fareit.lc-ac8b7e85dd8c2ca735be267aa9c6ac1e9ddc7b8c53390f197006a30635db4413 2012-06-30 17:19:46 ....A 95232 Virusshare.00007/Trojan-PSW.Win32.Fareit.mq-91af4e862f64e0f8209b963fdac163d58f3f08a0cc1c694c5db4f6f065897fb0 2012-06-30 17:43:20 ....A 94720 Virusshare.00007/Trojan-PSW.Win32.Fareit.mq-c902c20bb1565aa15b408b99c982ab1a85fe0e0d14b43bb2b06247d0e036afcb 2012-06-30 16:32:24 ....A 95785 Virusshare.00007/Trojan-PSW.Win32.Fareit.pk-30ed4bcefc6741450b578185674e7dca8fa4e345365d9b6cebb93d66bb1651e5 2012-06-30 17:54:18 ....A 95785 Virusshare.00007/Trojan-PSW.Win32.Fareit.pk-deb6a51ead38357485f09f80f349318c8bdb5f6446cb24b58a24f4b6f61c55b2 2012-06-30 16:29:02 ....A 564736 Virusshare.00007/Trojan-PSW.Win32.FireThief.aod-2b3906fcbbfc225dd38803c7aed6a5305c9faac82bb3ac24e2891aa11891245d 2012-06-30 16:35:06 ....A 563712 Virusshare.00007/Trojan-PSW.Win32.FireThief.aoe-364e0d1d9a63739f7a3acb0a345413618543698c6734fbd86e6d37cf912f257e 2012-06-30 16:57:42 ....A 563712 Virusshare.00007/Trojan-PSW.Win32.FireThief.aon-68df92bf4db1df2d6fbc20ea7636a491a0364a226311a0d531a480fca4c8f041 2012-06-30 17:00:46 ....A 129570 Virusshare.00007/Trojan-PSW.Win32.FireThief.df-6e687027d41623f739558f94416689df5a161a0c856b178c6dbca49f6aa5d7fd 2012-06-30 16:46:44 ....A 63488 Virusshare.00007/Trojan-PSW.Win32.FireThief.ea-513e5099d0957c25fac26cc74889ccc6bd35cb0b8e68d673af64dc878d4ec8b3 2012-06-30 17:59:44 ....A 408576 Virusshare.00007/Trojan-PSW.Win32.FireThief.gb-e9422c7d06b0fad33c9921fa51210048079c1ca0fd9d36a72086b5482809eeaa 2012-06-30 15:46:24 ....A 899072 Virusshare.00007/Trojan-PSW.Win32.Fkantakte.be-f64131e8f18e993fb4911b08fd170775a0bab3ada56808715354d3a3383ab094 2012-06-30 18:03:48 ....A 207360 Virusshare.00007/Trojan-PSW.Win32.Freecd-f2992aa04acbb1431c9b7d6a8611db274505c68a29edcb72b06ce55cf7931c62 2012-06-30 17:22:44 ....A 33280 Virusshare.00007/Trojan-PSW.Win32.Gadu.ae-97abb593f1bf8d2e265aaf6ef0d2306e4ee58b586a595928a03290597bcd4395 2012-06-30 15:49:42 ....A 51712 Virusshare.00007/Trojan-PSW.Win32.Gadu.dm-0269d9ad87febc9dfc5c1ada831ffad2e106f912b94b0ebe9b899886308521e9 2012-06-30 17:01:48 ....A 51200 Virusshare.00007/Trojan-PSW.Win32.Gadu.dm-704671663ffdf5c57c0852389a94f6bed3038d807289760ee95718402cf6ee62 2012-06-30 18:03:58 ....A 53760 Virusshare.00007/Trojan-PSW.Win32.Gadu.dm-f303d793fcf545a0533d66d84d02cc7b661864068e9ef6dff65627f9288272de 2012-06-30 18:03:20 ....A 9005 Virusshare.00007/Trojan-PSW.Win32.Gamec.ab-f187c8e84f67b66f88ae839495116da552d2463b6359a8ac96fd9e4ed92c9bdb 2012-06-30 17:39:50 ....A 51200 Virusshare.00007/Trojan-PSW.Win32.Gamec.cx-c20ec6018d955c995e33cde8de75aa9656d69e5414000386a41ace3382e2fd62 2012-06-30 16:36:00 ....A 41984 Virusshare.00007/Trojan-PSW.Win32.Gaopro-3844bf3c17aee6b3da268b5db5745f4fcf15103f09f46641ac3028e5ac14842a 2012-06-30 17:08:56 ....A 49152 Virusshare.00007/Trojan-PSW.Win32.Gip.111.c-7e00b00f7bbd44530111e713e42f7332360594a02fc0817d5cb89b488e439e44 2012-06-30 18:21:12 ....A 858610 Virusshare.00007/Trojan-PSW.Win32.Gip.1131-102b5919dc76a8a330e7356da350e3f55bca0d2f9902f5e84d45aa68e486903d 2012-06-30 18:03:30 ....A 28591 Virusshare.00007/Trojan-PSW.Win32.Gip.1131-f1e22a73204ad410a4f3548ff66d182db7f0d84a00b927f4fddda42c21d1a0a6 2012-06-30 16:09:58 ....A 645120 Virusshare.00007/Trojan-PSW.Win32.ICQ.Delf.db-0c7948ec27ac14983addd72b77a7426897f8caaee85a62173b867bb2fa067c8d 2012-06-30 17:22:56 ....A 1192960 Virusshare.00007/Trojan-PSW.Win32.ICQ.dz-981d53cf33b29ecadebb50980e39c30e98d0a4f1a4eb038377c8fba9d8ea8cd7 2012-06-30 17:49:16 ....A 106496 Virusshare.00007/Trojan-PSW.Win32.ICQ.i-d3da2d21195663b10a0e482664b20233b3dcf3a7a1cf7151718709f4f9e574ef 2012-06-30 16:54:08 ....A 807769 Virusshare.00007/Trojan-PSW.Win32.IMMultiPass.aoo-619cbef5badaf6f1594556ed911b697c0238f065bbc4739726acc3a805e36b05 2012-06-30 16:43:50 ....A 695058 Virusshare.00007/Trojan-PSW.Win32.IMMultiPass.aot-4b3294d50e832300beb34455e2b87780b4dbd23bfa3b8f353175cd71f1151bdf 2012-06-30 16:53:58 ....A 1654934 Virusshare.00007/Trojan-PSW.Win32.IcqSmiley.c-6133bb6b0783812686f99928349552ce6f963380ce37a1bb4451a75ae0c6c0bb 2012-06-30 18:24:06 ....A 28672 Virusshare.00007/Trojan-PSW.Win32.Kates.c-6b3249187dc587a751577f485b23498212e232c924e5863d2172656a7ea1e6af 2012-06-30 18:04:58 ....A 13312 Virusshare.00007/Trojan-PSW.Win32.Kates.c-f5a9ec90fe8b3859633b909257033c37555ed772d2075006e20698f57537fa55 2012-06-30 18:02:40 ....A 86528 Virusshare.00007/Trojan-PSW.Win32.Kates.qe-eff4d3077f511275c15aeb2edf8831bfe7b7cce8e085cab32121afeeb4368879 2012-06-30 16:30:10 ....A 1823403 Virusshare.00007/Trojan-PSW.Win32.Kistel.f-2d2108652968b68229dec6108d80915b4d4e2ff8a19007edb5b96b31a22faf83 2012-06-30 18:02:06 ....A 225280 Virusshare.00007/Trojan-PSW.Win32.Kukudva.al-eead66bab28b7cac9b750e0d275118ba39547ac3f5cd3019ba5f3724a37332d2 2012-06-30 18:04:24 ....A 1048576 Virusshare.00007/Trojan-PSW.Win32.Kukudva.bj-f42c9162d34ce21190edac768c3e3e5746386faa25cf3aabb30c32b3f16cdc2e 2012-06-30 17:24:16 ....A 36864 Virusshare.00007/Trojan-PSW.Win32.Kukudva.br-9b5b73181b34a5bb5973fd2571280b9f2537d9ee337bcdc0dbbc13f39fc4c8fd 2012-06-30 18:06:26 ....A 1708032 Virusshare.00007/Trojan-PSW.Win32.Kukudva.cc-f9e5e6dd1d2cba07b98c687df2570375930e9d2de9e768279055c9661d9e2576 2012-06-30 15:54:04 ....A 803903 Virusshare.00007/Trojan-PSW.Win32.Kukudva.cp-069f8f759c59ac5dfdecf534182085eadea751472ad94fd2d95da4f66dde29a1 2012-06-30 16:31:40 ....A 1708032 Virusshare.00007/Trojan-PSW.Win32.Kukudva.cu-2fb96f9a3c95ffdbfad75717afb61e80ef13ab4acf07b9bac3113ec7f48c5391 2012-06-30 16:45:20 ....A 29696 Virusshare.00007/Trojan-PSW.Win32.Kukudva.dx-4e7bc456eab53aacef2af13fbefbd9219bfba4197fc455755b9dc4fa3fbd818a 2012-06-30 18:26:44 ....A 20480 Virusshare.00007/Trojan-PSW.Win32.Kukudva.eo-aedcf6f639d9c9c42995a0e62e580565de34fa8b37e5c280c82ecec482b402e7 2012-06-30 17:01:14 ....A 1109504 Virusshare.00007/Trojan-PSW.Win32.Kukudva.pev-6f2fa9d729cb179809cdc1bc9fb52f5a73136ac05f76a6174800f76a30b536d4 2012-06-30 17:41:14 ....A 36864 Virusshare.00007/Trojan-PSW.Win32.Kukudva.pfq-c4a0963404ac3503f06ce860bf0e9422a7702ffc8a16d2b262267653a09b845c 2012-06-30 17:23:44 ....A 67136 Virusshare.00007/Trojan-PSW.Win32.Kukudva.pif-99ffbf494052c673c466a8801ed0d0129176d37e2f66709dd052bdf5a505f9a8 2012-06-30 16:32:10 ....A 45056 Virusshare.00007/Trojan-PSW.Win32.Kukudva.piw-30a11c352f602c9f3fc878424a5c917f60e439298715d86177933449684eb0bb 2012-06-30 17:01:22 ....A 2869 Virusshare.00007/Trojan-PSW.Win32.Kukudva.pnz-6f693915761f12fb7a09653c8d67dbfa7847e465576b8cf0182db117ed25883c 2012-06-30 17:51:50 ....A 24576 Virusshare.00007/Trojan-PSW.Win32.Kukudva.pog-d9197d740721ef4d0a41235491c77ec209753eedabd06674e3cc8ef870bde5cf 2012-06-30 16:12:44 ....A 25972 Virusshare.00007/Trojan-PSW.Win32.Kykymber.abeo-101dceee81d05fe11df2dfc206d1e25a2ac520adc6db5d2118abf65e5953ac10 2012-06-30 18:12:38 ....A 48028 Virusshare.00007/Trojan-PSW.Win32.Kykymber.ajbc-00e392a081710417d3c095cbe72b31e094f994849b47ac854aa0c650682dc7cc 2012-06-30 18:15:38 ....A 38300 Virusshare.00007/Trojan-PSW.Win32.Kykymber.ajbc-6d74f0f7f83f424f142cd2fc6d0cec02bae228253ae18a782ee23421537c29b1 2012-06-30 17:08:44 ....A 30748 Virusshare.00007/Trojan-PSW.Win32.Kykymber.anwu-9a9245ff9fb2a9d82aaf45df9b613153b698821b825ef248269901ea3c0518c9 2012-06-30 17:29:40 ....A 17159 Virusshare.00007/Trojan-PSW.Win32.Kykymber.bpt-a949e7b04217e849720f42b7f430c25bf61151877a889fa579957a7ba6ddf686 2012-06-30 16:52:40 ....A 66592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dnde-88b4e30c18e76e220785594ea04f6cc7b9bd58b6215922a4858bb887265c6c64 2012-06-30 16:13:54 ....A 56524 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dngh-5e984429a8409e4ede817249f4939787c7c312617a84e1774f926ed1b45bddb4 2012-06-30 18:20:02 ....A 68060 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dngi-159a41b340d769a949d78c98a989d101fd262e0f6efbd71df4bab30171207da0 2012-06-30 18:15:48 ....A 67060 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dngi-381ea4c4092d0d67a8134482f20c950800e96ec3278476eb0fb6e28f15423ad5 2012-06-30 16:36:04 ....A 49664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dnro-3866015ed4b0cbdb40bdf450491855008e9e41171e05636ac98a9ebb512ab702 2012-06-30 18:08:02 ....A 54272 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dnzd-feb089804931bf64b9a38c85b5acacaf795639d36594d15a3aa33bcbeb94c478 2012-06-30 16:54:16 ....A 49152 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dokh-61d3a48464ba5862f76b1329cdfcc636806b8902f94051df7a4b2510df857dd6 2012-06-30 18:21:26 ....A 69080 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dokr-4f298465a7b4ef7a1ca3502638da6aea69eb27dc85466c8cac676b3d6b056eb5 2012-06-30 16:44:44 ....A 23608 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolg-4d2ddd206b0cdd0312a3764b4e6eb38a000025cf109ab34f6d2a3db64454ad18 2012-06-30 17:18:20 ....A 83456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolg-8eed6bc646fbde53ac5ad64795016884bdca835a883e44d81ec8c0b276d9ba7b 2012-06-30 17:26:40 ....A 23876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolg-a139ceead10f18215a6c81a99321af7e5b85746e5f6b536e9951d478560cf6b1 2012-06-30 17:19:16 ....A 51616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolj-90c913ddf4727fe1e865df5bc3e0d94a136b815d014f839054169185c5b85df3 2012-06-30 17:28:02 ....A 61616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolj-a4d65203ce33e354be36269da14fb2897763c3673a1dc1f54dd1f1b38700a7d9 2012-06-30 17:58:44 ....A 56616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dolj-e74d7988c5154a7ad94b4816d719c9731519ad62e97af57a9a157f17d4efbf08 2012-06-30 16:58:40 ....A 79928 Virusshare.00007/Trojan-PSW.Win32.Kykymber.done-6adc9478b7efa65d28d027563e2e1b309d4c8b0cfce8292300275b3b4424dc77 2012-06-30 18:26:48 ....A 49012 Virusshare.00007/Trojan-PSW.Win32.Kykymber.donk-b98c696800ebd116f640c2e735ee54cdfb59bc6edede750f03aa47961c324176 2012-06-30 18:19:04 ....A 113920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dons-2e1089c77ad9a3e6bcc06045fd31ed7eb615b9462a4145cb56578e7963c31a56 2012-06-30 18:09:44 ....A 98920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dons-340c266739e3004a6e03e385682ef95f65013302f584167324fef51bd3363fc9 2012-06-30 16:11:46 ....A 122424 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-0eddb4c27868718c9504febd365babb53f1963e246448b12640dff787e7e82e5 2012-06-30 16:12:00 ....A 141880 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-0f2864b5166be47ebd3a571fcce6236ad0eeb87a9b60268ae14dcbea1a9d4658 2012-06-30 16:26:42 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-26fb4b410cb76e1906b33fe3fc0332ba0bc5ad71381e3ca161f4deb9bb013451 2012-06-30 16:34:46 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-35a8b9c3bc876f2d71a902b6b32d077bd3a19921f447e4f3888118621e49aa7b 2012-06-30 16:35:50 ....A 132664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-37d85f7d5065beba4bb03cdb4f0c17d8246dbd70a421a0ae1ba2bf0bff40adc7 2012-06-30 16:39:28 ....A 129592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-40e52e47dcdbb591ca5031f65188c09b9a0e5dd71a200fb37d9eb6de27ad442a 2012-06-30 16:43:32 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-4a8a0c4211dbba9c37ae29d8ae216a0c9c6a1cccaa9c1b2824a224ad46e0d737 2012-06-30 16:46:22 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-5084e8f1ba6090d49f3a612c33ef1e6c9d4789b3cd25f80921a3a29e06cf3253 2012-06-30 16:48:12 ....A 129080 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-547a5a3eb7ff6fbfb7e7c97adcb4fe89f6201934a5af1cb1d8c5967556f7f3d2 2012-06-30 16:59:14 ....A 130616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-6bd2c12a0dad29c7344a2076d48bd8f50903963fd0821ccb1e27bea315253c99 2012-06-30 18:23:26 ....A 131640 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-7c8fae63841c65bf1b560aaa5864400b969e527f70b2ec5f441f63893d3bad20 2012-06-30 17:09:20 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-7ec65f244434406b5112be641ce159f13f3534a643bb9db66c071eb29cdbd9b7 2012-06-30 17:11:52 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-83352c6eb5d9f444c6edf874f9c02cfe8463eff0e06d300b21e4bd9fbc342cfb 2012-06-30 17:17:10 ....A 141880 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-8c7f0b721034594f2fa3494fc78afca3fad5b2d4f1e7646027c1d88fc56ca927 2012-06-30 17:23:26 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-994c872212cdcb5402f8d2289079eb3b726e43b7061f26a7a436341d8d4d248a 2012-06-30 17:26:30 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-a0da27e5881f4a4669bddee9fadaaf99e89a10e03cacbdba0f65638783923f61 2012-06-30 17:27:10 ....A 130616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-a294fff1a0e73f6ef2470e8232d1e1aba8f2c69817e7f59b70dfac0b50722974 2012-06-30 17:27:52 ....A 144952 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-a47308406c652e2e894fc8148a5573dbca9606ee78afd9534b9c274e05a80f49 2012-06-30 17:29:58 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-aa1257f5d155538e90efc6390d889600f5f9e4518586fe54b50d56c3a29bc9cc 2012-06-30 18:12:34 ....A 129592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-b92e005fd9cf14e07320b595afa78a99f588313c80f3d4a4179b42dbbb400b78 2012-06-30 17:36:38 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-ba02a340ba90c15056d83067dd064405c283a0a4a7ac19003901ac2aad9f171e 2012-06-30 17:38:44 ....A 130616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-bf70e5d44dad9e3e5bf0595358ea7d55a7e6b9e45a806fbdfcf5a67e77442085 2012-06-30 17:39:56 ....A 142904 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-c235973206a3201da80c1e85b959a51fb1c786016b857df2c4e55356c5a6f027 2012-06-30 17:43:58 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-ca498931c03b3957c5b3645d8911d6e54623f188722856482a39553822fdc473 2012-06-30 17:44:32 ....A 145976 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-cb7dc8f8f16c793d118ee5a92066969f80074ef32b53e91a4cdab197659d0d1e 2012-06-30 17:50:04 ....A 144952 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-d57ce5b4cfc6bddf603f796c1f7aa4e98e1f6cbb3cbf820a5bc9510233dac557 2012-06-30 17:53:24 ....A 142392 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dony-dcb956e753160e9ba2d6bb4ff2a0c1102e3fdb95d3cfb2654c3be76e76c744ce 2012-06-30 16:36:00 ....A 91852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dopj-6a9ef89a88da07acb5db73fd5db39e7533eeb72d0aad8170dfa10f02ad3c6ba3 2012-06-30 18:25:12 ....A 102852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dopj-d560dc201848641860644089133e4d305e94f22699942a92412b82689e007ecb 2012-06-30 16:48:34 ....A 58228 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doqm-5535d67c999a91841fd007469911627bde48f64df070b7e80cc2f0a9c25b4c0a 2012-06-30 18:19:52 ....A 58592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doqy-18ff7c43a967fa9241dfb36d95ae612efbe5503a21f4081a1849794ef4b05f01 2012-06-30 18:17:56 ....A 35592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doqy-44f6152b26bdf67b3a183b6569ab7e79f578f8e27278fa5a49f7f9752899492f 2012-06-30 16:16:26 ....A 68592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doqy-6c72c2d3a4a868077c95abcd4dee2d9d7a8276f1a5cbb814c1b9bafeb22f5655 2012-06-30 16:09:54 ....A 23340 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosg-0c59da03f1984fd3e7dcb5a7ca8250d6b64bf6b1e5d5a3c56ab07da4fc7b5556 2012-06-30 18:09:46 ....A 94780 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosl-199689bb9a0cdf691cb1a83a4ecc067f538374605cc4a7c6b75e6c56b9c22605 2012-06-30 18:19:22 ....A 96780 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosl-78bacd2d3323ca02745d0ada45ee9c781be0b98ed94a4b60ee2b960d3cb8bb33 2012-06-30 18:12:24 ....A 90780 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosl-995fff645a291dc6c825b16e1c5066f3a471375965751f56fc8e80150b51465d 2012-06-30 18:16:54 ....A 93780 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosl-b68a87d509b906cd8c3d72df05ebc3dc156eae628d124f6e261758b4db2ae940 2012-06-30 18:27:26 ....A 110780 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dosl-f808aa077109cb198fd49d5c73f733b84d70f9e6596dc565f12a3519406fa934 2012-06-30 18:06:22 ....A 24388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dotd-f9c46c79bbddc1a9499fa637aa0aa6894236b634386a6c700aec530714ae7719 2012-06-30 17:28:34 ....A 63544 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dotq-a652e4a8adbd06eb284a87592a525400807332139c420c79b11c2ebc54ca1fc2 2012-06-30 17:37:40 ....A 96240 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dotw-bcc01262f4b17f67bdbaead91b32f6739061f2847b20c1e4cffc19fd9bcc13e0 2012-06-30 16:21:10 ....A 70712 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dovw-1cefafc0e8c0a7a359e10ad7e6bda52242a078163b05a28aed95221560f39eb7 2012-06-30 17:47:04 ....A 65536 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dowe-cf8a65772f33241231c8cf5cc483bb15ba06e8c9d92f24a10f9692b12aa8f8cf 2012-06-30 17:16:22 ....A 1121419 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doxq-db00135ffc93d750d2d5d5ab0829fb1d4133c3fe9c74b62d89ec8d688a9e4ed5 2012-06-30 17:52:26 ....A 58568 Virusshare.00007/Trojan-PSW.Win32.Kykymber.doyv-da72dabbd55e884a0007911ddd11f0f8c84a7d3c8daf04b190eb496294271b0e 2012-06-30 16:12:18 ....A 88120 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpao-0f970795e66e5afbe9a78a3a0e6c25e755e4e57291e71450206277a5cca5cc97 2012-06-30 18:21:36 ....A 87040 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpar-10a3ef1e8816192816253fba498a4e097ff216a21df59716d9cae170f196faf0 2012-06-30 18:08:20 ....A 69632 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpbl-ffa3ae0100abcde3d988dbe99c1991d75594cbb8dfcddd068aa1e929c3c3951d 2012-06-30 18:13:40 ....A 56104 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpbt-1ecb95b86d368dc44f9ad39dfd233c6ab6dd70b1c7631e235c042fe2272af6c5 2012-06-30 18:18:50 ....A 88104 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpbt-d255eb98198557eae536bf88bdbe99317f9cda508c246ba65ecafa4779c6f64e 2012-06-30 17:32:48 ....A 70572 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpbu-561560f922a578d21be2c4b5ce13c615ffff78054fea5e7161617486d04c3295 2012-06-30 16:15:10 ....A 74572 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpbu-a28cf07d2456c1579be67f33b922dc5da4e3d99ed0f54d33788d8216d9c806ad 2012-06-30 18:21:12 ....A 73592 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpct-360cb01939a9ed67395761496ab5fada31dc5f1e085c73a25e5cf0d037886977 2012-06-30 18:17:28 ....A 97896 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpct-b1c218b7b40a3747c46b8b73a1eef62e4c3bf76fa6ba3bf1d4ef163dd46b0f26 2012-06-30 18:25:34 ....A 103896 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpct-f78bf048474f5e1706c9b11505232b51cee8bf81138bed7b803f21c593ee133d 2012-06-30 18:18:42 ....A 96456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-1683789559f849f66728d4723291a865d7391a9c8a15884a1ff276c9580600b7 2012-06-30 18:25:48 ....A 92456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-1c7c9fa8205c2c88c90758b68b079c97171de13f1f26c20a7a00d6a7296bf41a 2012-06-30 18:17:18 ....A 90456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-23911324f7456d1b1fb0e8a2a725fde3f63fde4b5fdf776657a326f56a4e21ea 2012-06-30 18:10:26 ....A 108456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-513fad9cc397ba2a179c73e3bdc8e784ca07e4c8829c59e8320a0e88c6d84563 2012-06-30 16:33:34 ....A 85456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-6f6d90f8feeb50fbd51ef7cbaf977b7076f45d2ad48f429b612101c55bce32ab 2012-06-30 18:11:08 ....A 81456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-781057f6e2099a1a1feb465689ae6261eb09ba91915ec92cc9336cbdae2166d2 2012-06-30 18:19:48 ....A 83456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-7c3fe9359a93a337aac245e4d8c81d085496774ef92418441d10d2404c49194f 2012-06-30 18:11:26 ....A 82456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-ca33fcc8e5c2aef32f871aa18e8e4edd4a1b968ae4ee1d22bee2470600e909b5 2012-06-30 18:26:16 ....A 112456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpcu-e20116e24e08bd199f8e051dae04cdcf20cb15e9525a03e5b0cc1106cd5b4e91 2012-06-30 18:15:14 ....A 110456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpdx-7fa840ce4373f194e1e6bfabb5f95431f58244c60496aecac3c51b20c6fd19d5 2012-06-30 18:13:22 ....A 114456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpdx-aed058ad04fd80f798920bd2ab0eb87a8ac5b5a53b180318b0b893d4ee5df2f7 2012-06-30 16:36:36 ....A 97456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpdx-e9b246f5a1e5fc264c49b36dc9ad52775bfcda91a65ed04984d2a908625edef6 2012-06-30 18:23:44 ....A 79180 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpec-3d912566c5aac41cd82d2c5a268c250cd99ea00e1a02ae57f969ac32695f86a5 2012-06-30 17:20:58 ....A 57276 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpec-400a2750aea81d1417c0420e2ee97e52b8e6ada491d2efd2b6c2ff21a794475e 2012-06-30 16:37:38 ....A 112556 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpec-8dcc7f1ff8ebca4d9139b64de3fe09685772733447aba34948b2a04da28e2964 2012-06-30 16:09:44 ....A 57276 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpec-f67eb1126d00ee52be1d2fe93d023697d4ee4ef0de6fccc8fa5323fc6d3c87d1 2012-06-30 18:10:42 ....A 45060 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpeg-363bda6cb3d0632e757d98f61971d3fa227eefd6230047a86ac67d34ff0b162a 2012-06-30 18:22:14 ....A 95364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpeg-4e808910a720d2a4008754b6f0b381fc4dad8262c22ddae7827740c862699239 2012-06-30 18:24:24 ....A 9954096 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfi-aa81015459edf315529cc33e3f0e99b64ef91a93fe964a4b2fe0f908587be001 2012-06-30 18:22:48 ....A 9938096 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfi-f2315eb6a2aecf2235a5c8f5f00e0ba8dc86e20b68e730830942d08a78826bb3 2012-06-30 17:30:32 ....A 91824 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfu-50ea9480b4b7e2e885e786e03ce72758f7754c3f0422e5e982908f36ead4b14e 2012-06-30 18:16:46 ....A 91824 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfu-6d2fcc1e3ef504392717972326641924910fc529f9546aded89754537748ecb3 2012-06-30 17:41:40 ....A 81616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfu-c58dc6c6334b3e651ecd5c25a98ae22a319822a6d2976d1ebfbabc3fc7fc38b8 2012-06-30 17:54:46 ....A 69616 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfu-dfc830ff1efec836419f031f436eb0cb9b9142d5af19996913b0c5dd6584f687 2012-06-30 18:17:46 ....A 84384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-04b0b5317ccbcd6bb18a60462891c3a7b1584564bba85ddba2d0480924651a5f 2012-06-30 18:16:50 ....A 90316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-128c5d53ddc445843c2378a2d1fbbef228fd350a5c902652b4b8dea7a330d741 2012-06-30 18:19:26 ....A 95316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-3156e5bec6bf35bc026b52473aa40fb5c432d8034a789ec6a9caaf399421ee16 2012-06-30 18:10:14 ....A 86384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-705adf778d42602e9605bab18b8f82397294b54c06c8627f5e7be0a2b91eb842 2012-06-30 18:21:20 ....A 101316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-8f4edbe08ae8891c0b5746b09c7b15fe3e6ffd1ec24768756a415f53230a9296 2012-06-30 17:24:24 ....A 95384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-ab58abedd2244a3eff5617f024467392e5b5de04362c478d5c5d5ffe1bf97375 2012-06-30 18:26:54 ....A 81384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-b074db8e918dbe0b092f0285b0611155fb6966e1950800bdae86d18e4444d080 2012-06-30 18:20:36 ....A 92316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpfv-e83b177dda912b0a945f379317faeb409ba55ff4b0f1db42237b444331eae3ed 2012-06-30 18:15:26 ....A 100948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgc-1cb54cc31a637a0d0d986baf3b92db40bbacc10d09e0119f11b4d7cc58a0ce2d 2012-06-30 18:24:06 ....A 103948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgc-5a90ed9271a34a9cf81f3bfafc5c7ae319b3bb1b7bb151d65694c35fdab1b636 2012-06-30 16:21:20 ....A 102948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgc-d1fc4a5a134f9a07e8e7a9e545ca8cb8651251914c504237ba2caf3bcbdd5d65 2012-06-30 17:52:40 ....A 98304 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgf-daf5ac37a1233cd1e840d75cee29f557a5f3ef5568d493691a4fb34aae632683 2012-06-30 18:18:22 ....A 93944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-2ad76f67a5ce3b1f378da153fbaeb5719f7463e9cabf2c81ffb33e79047e0c21 2012-06-30 18:21:20 ....A 96944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-52c99db93bda4f3149a876c105f2ef1e0cd22c3962fff34aa14baa0ef44f7343 2012-06-30 18:10:02 ....A 118944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-80905891a718359996f189ca7181681b6211417d8500f4da1d175a81ed09670d 2012-06-30 18:12:38 ....A 101944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-a69b5cfcdc13db918e63977cfe7e3ad61583f66b73c89c2f8f417307cf9505e1 2012-06-30 18:20:44 ....A 103944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-c59c8e376ed2316180fcab79119fdd30735336438d88dccb2152468f3ae609b8 2012-06-30 18:15:30 ....A 96944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-d50b80722418fdbd091d031db4da5f6dc7432fc912d29b510c989e4737bf572d 2012-06-30 18:21:18 ....A 98944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpgu-f198585e834c3836a516aa9b23119f0f2a55369de9393727f2acefc308341f89 2012-06-30 15:49:34 ....A 102480 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-0232338c186224b768dda5765de341a7be441a4b626a38e05f58bcee52ea12ba 2012-06-30 16:18:24 ....A 97480 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-182e1e5198d2a257260ea3b15d8e22b5ef25817aba1b1090a22d033d78a2182a 2012-06-30 16:18:56 ....A 79664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-190702f0d1bafdc93c0631fb74aee9bc407c7e7b4e3c8695415bf767e37d4b40 2012-06-30 16:30:04 ....A 72664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-2cfad710548248c9d9038326f09584392bece23599c0bd40a0c7b097b365a924 2012-06-30 17:12:06 ....A 68664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-83b8ec741ba8ca052cc339000ebb0487eafd58eb16b0f66877083f301209bce9 2012-06-30 17:15:06 ....A 54664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-89b96ebb24a85e64cb982742aef883de9e752f7a297960069a7a21648498a676 2012-06-30 17:21:10 ....A 58664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-94912ac16b856ef9af9b00db3d1ef2cb9d7ed26380074b45f525e0bbc5732820 2012-06-30 17:28:06 ....A 66664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-a4f5805a6ccc72dc5e56b85bc273418348ed8929a910c61161c3dc8ee6d90ccd 2012-06-30 17:38:00 ....A 64664 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphc-bda1b535d75f74cab6cf73fa604bec4628198911814ffd9e24e7f7406a7ed456 2012-06-30 18:09:56 ....A 98920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-464fc8ee96e7d10fa4a67ad9dcfea5a08e17857b5c8d16de50e6547e3389679e 2012-06-30 18:19:10 ....A 87920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-792c038bda1c3114f33523757d265603676deeb3a0efac3db334a41b1ab51837 2012-06-30 18:09:52 ....A 89920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-848f67dbf05d9531a91574bb800b9cf79872f4136d081929c5af8f103a547dbb 2012-06-30 18:18:14 ....A 81920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-88db5fde69e3c23c4f385b04d94dbb9746bf091e583855c2fe3526eedc33e102 2012-06-30 18:09:30 ....A 93920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-8bea068cd4eb1ff2c1abae78b3e9775d08992e94916649e388e1f70d930b73ff 2012-06-30 18:20:20 ....A 109920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-8dcbd091de81cdc033823015631bd7333501ec38a269547f0b7ae463e934dde6 2012-06-30 16:32:36 ....A 107920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphh-a3fa49ca1d1652c7f5cee884ca977248c75437c1b0b3a9b10ef0d20c5b7bf1b1 2012-06-30 16:40:20 ....A 72084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-42cd7ebb6c87721a30d7185f5d4abdfc7ae487bc6a4e6f4e6eccdb55d473d2a9 2012-06-30 16:54:36 ....A 96388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-6292b5875d0cebc63906f3970e7e332ec786c0912edef52cca6fa4eb36d1a160 2012-06-30 16:56:10 ....A 90084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-65c3d1fe360a966a0a1fd8dd4fb250e3b91ee266ef2f77de19adecfa7b919181 2012-06-30 17:18:10 ....A 59084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-8ea163c689080c55fec41a081cf40684bc1a5714e40bcb9962b21c8b23defaa3 2012-06-30 17:27:42 ....A 82084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-a405a46cc6e0615b93c54e09201e4d726d16fafa34bd00155e96d9ec248eb4c3 2012-06-30 17:38:38 ....A 66084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-bf23613667bb7efc71da6433e91f1491a24768ab1d91d8f9401c15437829461b 2012-06-30 17:54:00 ....A 93388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-de1baa3eb8f696076184e370c189981d921ba186f7752d964977430724f5b65d 2012-06-30 17:57:00 ....A 99388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-e3dda25b6aaf954c3fddefd97d3231431cef8edb823a49110562f18cee9e474c 2012-06-30 18:04:48 ....A 89388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphi-f544703bdf350e2360906b0f0d9146daeebdc212f73d409b7d0718e459bbc44b 2012-06-30 16:29:48 ....A 32768 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphn-2ca5d6c670c7afe77bca481413803d1edd71af3404bbd4030b6d176576674a02 2012-06-30 18:23:46 ....A 104900 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphp-a7c99a2da5f00a9216984a3f7a58a7bb65c52cde8a3e64f03aa963b41d2b1e6e 2012-06-30 17:05:52 ....A 65036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphv-784e308f5ff8524d95fb49dd3a78207c50d494d369f00c019fd3a8741af808fb 2012-06-30 17:18:04 ....A 61036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphv-8e631f2e4319a4ffa91fd2202bd0bc6a5389250b5921893d587d458e1e522901 2012-06-30 17:37:02 ....A 61036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphv-bb3c6ac2eb9c74b0181d366a373d41840d82f3590ffd198aa407a9696acd26dd 2012-06-30 18:00:26 ....A 61036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphv-eac2ea003947919180ad4040d7156ae3f6e0bf82fa75277e0471c2f95e880dfe 2012-06-30 18:13:34 ....A 2196148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dphy-7c6df4706e7b7918688e6917695820d78eecccee37603686a51e954811e220f7 2012-06-30 18:12:46 ....A 95432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpig-10636ee47ecc12c6c99f119a05b6f1f6576e364cfe9c82d2847ac93162e9e080 2012-06-30 18:09:36 ....A 114432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpig-1c9f33bba4c1852deeee221f5ae7df666898cf2aae9f946f54f3f6cdd0300af9 2012-06-30 18:23:52 ....A 110920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpij-3cf841ec9792d0964c73b6bc408b213bd9d2fb593a181a4490370c02d42906f0 2012-06-30 18:17:48 ....A 89920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpij-500f922e288c71f27941e76fc5889675e02a1d71f9828a00a5d523dae6ba7d1e 2012-06-30 18:13:40 ....A 94920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpij-afe43afd5e55479364a810fc9bcf3a8f21775982f0cd3e9fbef6911c36fe8b4e 2012-06-30 18:21:52 ....A 102920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpij-ea86d62ec1f39d3eca9e8810a0cdbd7939d00b19780bf6fffc0fb95468a61ce1 2012-06-30 18:21:44 ....A 88920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpij-fb4b54ecc443924f029959619db7dd0437b4513e012bc8068a30cffb498613e5 2012-06-30 18:12:50 ....A 76176 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpir-03232598f728dd7a8d25e804ea36d392eb54576c3802b81df880faca91963580 2012-06-30 18:14:46 ....A 55176 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpir-0e2311ace3d7c60e80fbe1d31a16a7a70fdbef89d32e91b79498595d921ba3d2 2012-06-30 18:21:04 ....A 68176 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpir-2f1caf086348b57cffcb2bcb77be66abcf59be6c2c31c11978ae400687d76539 2012-06-30 18:16:40 ....A 9939096 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpiw-daf3da53f357514f3b6723ec9bacdbe526b0836a6ebc4ae93ed8190ccd71fd01 2012-06-30 16:31:32 ....A 73076 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjn-09408a12b8acfaee44e1ff881aa4172704a4641fec93509b2fe5e2cf96e58892 2012-06-30 18:25:04 ....A 102948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-11f7f82df344b573eb88c5164ee4f013817e29a2808e5b65b75b874259313e32 2012-06-30 18:14:32 ....A 98948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-21c6fdf8eefa5089689bfb3800f9ee4513d9b2eef168117771ab4984b8ce704e 2012-06-30 18:16:38 ....A 121948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-341001a86083bf66a47ce85e792eb79c51f2978e2c9b526304afe0e7c885ebb5 2012-06-30 18:24:02 ....A 65548 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-8584203ae1956818b59e38f1f0ae6faea6eb75b6aa127375109b15c56112bf65 2012-06-30 18:18:12 ....A 122948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-a07dae7bf5386def63ce07a883a8f14c0d83f33fe0767bad1d335b61f5537984 2012-06-30 18:23:32 ....A 114948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-a8ab416f4c784bf0f68a046bdc76b5680415c7e58be7126a8ca66a1dbc506ef2 2012-06-30 18:21:34 ....A 100948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-c525659e0b17970c1806c1e3eaf5751fce2edd6213288568bd92703bc2340354 2012-06-30 18:22:04 ....A 92948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-d39045f7e090dc02a9ca8b4a67c638950b16808c3bf0e1bca7cfc1a8548709a5 2012-06-30 18:17:48 ....A 93948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpjy-d5cd0cc25c3283980cd14fbb8fa6ae632d9d91e08e53b9e63aefecd40d0fa6f1 2012-06-30 18:27:30 ....A 93456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-2c642006d27b36ea26779c022a1f51f1bf7a616c5ebd49d058376e7f7511e31f 2012-06-30 18:22:06 ....A 108456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-38fc7c9894eb13b6a4281690b25c1bf909ddb94fd484e1b13bb4dd71c38282ae 2012-06-30 18:15:18 ....A 101388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-7279eeea381a1b88fd0d573b1a6e0f82e26710b9e3c3c7f3f5f0d7da0645dbeb 2012-06-30 18:21:12 ....A 90456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-88a995998e3db78d6d206a3aa24f533da92458a75ddc9d8feac1ee5a6311858a 2012-06-30 18:12:36 ....A 105388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-8c0543a5445dd9623dde6c7449392132e2ec11a223d4b765400b0e6bfcf65da7 2012-06-30 18:12:36 ....A 101388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-d01d75df3c63bcc8647aee3137ed7c1f4f7c870858525dbc37302ee9c9f55b42 2012-06-30 18:24:48 ....A 96456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-f44307224bc35ef18c53e01a426cf36833a878d6f20d5500be4833821cbc9f79 2012-06-30 18:10:50 ....A 107388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpka-f47a55a0d92e0b7abe449710a03394ce7b6a685652e6c66c65587e31252c81b5 2012-06-30 18:11:12 ....A 72688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-02795cdca07a9819b275eabf66d03e63e642fcfddd2e63de82d9383993bddbf3 2012-06-30 15:50:36 ....A 109088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-03ba8d7485e372f5a95f8144b553e8a4c2f9223ad27cdfecd2530b536b860103 2012-06-30 18:12:22 ....A 73688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-042846c54182991b941908686c00e76c96b462c4391e1094bbdff43cbbd7c91d 2012-06-30 18:14:20 ....A 67620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-070d0f835182b05e7a6b776ee25e97ec40177cc5eeecc427b0a1c8dee6c4744e 2012-06-30 15:54:58 ....A 105020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-077951427bc6226eaae9c09dbbb7e03a7f7f7e0aa4d909e104803b8c5ce991db 2012-06-30 16:00:04 ....A 73620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-08ea0ce7109475263d1603f428d7b7add3f3dd32926aa937c68e9301dfa6fd22 2012-06-30 16:01:04 ....A 99020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-09656eaca30f705769f9ff5a294ef20c96260275614c817dd98fb00a8463247d 2012-06-30 18:16:54 ....A 61620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0a89a40be0cf7e8e445adf7ed10c797a034fc03387fb92e342b8b9ea978d352e 2012-06-30 16:06:04 ....A 59688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0acb67984b96da39089f5fceb0c96ad56d92a1bf88c3366a5be920b3e1466056 2012-06-30 16:06:30 ....A 96088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0ae0b618b6675a07e00d4b9a81b7ea83c06d1fa7b7b1cbe4c0e261a1c966e170 2012-06-30 16:08:22 ....A 99020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0b3b00c0feb0efd9c2231a6417c05483b6b78ab118d61d199799921c5fb48b05 2012-06-30 16:08:40 ....A 64620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0b67b2be778c0a537d66bc9700014ff14fef5bc83017afd38e6cb556410d5809 2012-06-30 18:17:40 ....A 68620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0b8283c4d5d9f1dca9d23c94a8b2f8ef04114c030b3d5828a0330ec41f10c30f 2012-06-30 16:09:26 ....A 58620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0bd29fabb4b2b94c45edde69882eef280aded4c54fa3ae41bd09eea955e7deb8 2012-06-30 16:09:48 ....A 117020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0c4233374126cfb8cf550a3b027b598c930eb8385d53ea5dd3fa61ee72496993 2012-06-30 16:10:12 ....A 102088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0cc2476cf8d654efe47b911ff19c695db752d1b512d0d2ebad1097c2b7460a8d 2012-06-30 16:10:46 ....A 73620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0d7fc506b87aeebf3e6410b8fa6c896154be597caebf4b87d1df8bbdab4f0f94 2012-06-30 16:11:16 ....A 109020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0e3d955ff0210d8e1b3511654e986ed83114f4dcdbd228a6f20d36821fe73f29 2012-06-30 18:19:46 ....A 66620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0e6f631cf1b60a6cdbbba011737b744e6ecb2bd6840429baa609810168215846 2012-06-30 18:19:50 ....A 99020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-0e8637a3f789c1c7d3301aa9644afabf0dc35845a4105a8e29044d66ff8c9660 2012-06-30 18:22:02 ....A 86020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1122e687f352d2a10431146a9dcc8ad11822946daa3748da235dc3ae8aee2abb 2012-06-30 18:22:26 ....A 65620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-11a4c12d2fc3a4b0a745482f4197d7011c82ad80aa64515720088a66700c6036 2012-06-30 18:23:54 ....A 95020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1353349e61bf145046c545968f845cdf3e5b83d34cb7234f5e8510d934b8d824 2012-06-30 18:24:24 ....A 78620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-13e73df6eb4ec5dbf07069000e2bd41750775111a33d6162cd7643cbe338861a 2012-06-30 18:25:14 ....A 104020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-14fcc7d51657d973ebd98a8c71598deaf85fb247ed3c53137b4442f8d3401095 2012-06-30 16:16:12 ....A 94088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-151643da0066a93e995412d2f9d510c1f23274c834ead6013b461e176e866efe 2012-06-30 18:25:18 ....A 91020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-151cf5e21aa7e71b019fd8e4138179a451337ea40402467ea1b2fb07d88b185f 2012-06-30 16:16:20 ....A 110088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-15457e63c4e9ae3ddb66fd8a1a757dc9e6481f41716c56fce31cf02b0ccd6ace 2012-06-30 18:26:00 ....A 99088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1618c85de004500e452a3c2a46fd2cf71f678cbedf0b7260088c28d7e00dc979 2012-06-30 16:18:20 ....A 90020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1810a74555eef8a05c72ee1fd9f8c0f5f8707774faed0149c62908f3e7a2d3a1 2012-06-30 16:19:00 ....A 106020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-192531e7aaea28b3eac837d9bc027f6d75feb5dffa4ff9f17e5d310a05796be8 2012-06-30 16:19:46 ....A 71688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1a682acfd211c688cec01a4bbace451e0bda3a452ae2f1a77452053acd49caf8 2012-06-30 16:20:12 ....A 70620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1b50d3e8b6802993b8a5e1147c21e09de3a466e02e8020a290d298c5afd70bdf 2012-06-30 16:20:30 ....A 104088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-1bd83533fe9bd08fb53fa1658f667eab8ca45291b3056666688eeb3671158256 2012-06-30 16:23:08 ....A 107020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-2058f7b54eefa8b6c15b6f4bc925b69eefc5877bdfdba64a2a9bf7963d129ced 2012-06-30 16:24:36 ....A 113088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-22ee0d27f4028e49d099c1300d1e37feaacc807a9eff436f162fb590c46846a6 2012-06-30 16:28:06 ....A 60620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-29b78254e795b656ad2eceb6576de9ad0c93d4ba165f89ee206a181650424bc5 2012-06-30 16:33:24 ....A 96088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-3319d7ba8baa96a86afdfea95a2ccd63f7a9ed6e7218426998284c7cfb416929 2012-06-30 16:34:26 ....A 99020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-34d6e39ecbce1b3f7750dffcb07eec2aa3828140a1f86f17ed45f136c3b13af9 2012-06-30 16:35:24 ....A 112088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-36d47a94ca512aa2e1318404d76fcbc7e50eabc37134efe3ce2686c939f67355 2012-06-30 16:36:20 ....A 56620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-391939a1c2e420e75645724d7d322d0662e02843ed2d062231f007d6db71ca0e 2012-06-30 16:39:02 ....A 57620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-3ff94380a33dd1987247496f780b97c040b9c16b30c3f28e022f03acf4b663a6 2012-06-30 16:39:44 ....A 69688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-416002216a3c0d06cdc6cbe9fae173ed1ebf8f3616352dfeafeb4c1ebdccb7c0 2012-06-30 16:40:32 ....A 62688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-434c657075eafffa3548228a70bd9ab78b09acc1a5c14cf738ccf1ed56caf7c9 2012-06-30 16:42:26 ....A 67688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-47fe1bfb7bcb7323c334dff0cd70ec15a9284bb0366ffa28a57f8b6b325bbdea 2012-06-30 16:42:30 ....A 57620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-481a06014a0f54ec5d7023f26d2a420214de8031557851e489eb23ff6c6d1c2e 2012-06-30 16:42:34 ....A 64620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-48409c60bd11e25d1e5401fb4f43206519fd922b41c37e6c45a925b7893e62b8 2012-06-30 16:43:32 ....A 106020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-4a8b31da95c08bb2066781c1fcd746b59b313f8b2cf9e415a8b344baa13971c6 2012-06-30 16:43:56 ....A 94020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-4b61f2fa700800f172eeba7b86cf803a7dd9e91fdb11c8dd06448dd249a888bd 2012-06-30 16:44:50 ....A 83620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-4d428d3ebb24e94d91e2e51f422376765fb26d6b79ffee29647f5f24413ba16a 2012-06-30 16:46:32 ....A 105020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-50ecacc7465cacaef8be56b70a1685b8acb55b85223dafb89ec05cdc67dac1d4 2012-06-30 16:46:48 ....A 62620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-517483be633c97268b40cbc70a45e9392d41f1698b90bbae30260fe6f531426a 2012-06-30 16:47:36 ....A 106020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-534c555855f845ffe1fad2e308920b00cef393e2bc1b39a4da1efd59d2e337ad 2012-06-30 16:48:20 ....A 61620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-54b27ad05ac944dfdb2e6c01e067d492860efa4c8b3b92dc4400451e0986bd61 2012-06-30 16:49:14 ....A 110020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-565e8da5e9a8a1a0f4c71c2682d34745868ba0ccd7f7a2d392aa8d3013236f3a 2012-06-30 16:52:44 ....A 76688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-5e4e8833906f1ed3291d3d2323e6e929485a58597e2092f94571efec4bd93911 2012-06-30 16:53:22 ....A 60620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-5feb1343a6cbae96c9951836b840afc0e0deacdd5bc2eedde36eff466537f4f9 2012-06-30 16:53:46 ....A 115088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-60d28929e884225ca6692b417eed7d0fa32d22a6dd48840fb5ae0daae32fcc3b 2012-06-30 16:55:00 ....A 113020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-635d882405bbdae2fa95daec9d8c2fd0b929dec0e627c679b2a405ad124413d0 2012-06-30 16:55:18 ....A 99020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-64140931e79a2341336c04ef16a97089af899c3614509c1ab6bac2f221a105a3 2012-06-30 16:55:46 ....A 57620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-64f4f35ce7f8dc59de5a66dc2e371838748013b3daf711be0d05a0777937996b 2012-06-30 16:55:46 ....A 111020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-65040fde53e4511a9a41b658227fd8e7c4f1c098506b3852418f3e1436d900ca 2012-06-30 16:58:30 ....A 96088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-6a73260479b30dcfc50ad43e05b2969888425b6c5a62c41835500712832b69ae 2012-06-30 16:59:20 ....A 124020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-6bfbef1667b49bb377e84ee81f29aca7d27e70d22880f553bc5b567c6a212bdd 2012-06-30 16:59:38 ....A 70620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-6c664d64adf00f5b2b49df9afd1c066ce3ce7a2bdcd0bd3c43c3f0395db06b99 2012-06-30 17:01:50 ....A 115020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-704d8ae652e03f1763ac2d847336e97828e62239ce83b97723d21606b44de2d9 2012-06-30 17:02:26 ....A 68620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-71a25566a543dfb9e153122f780d6b6f8ca9f627736d0120f2c76767d2e1975f 2012-06-30 17:05:28 ....A 104020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-7783b48b9c5b233f2ed45b85dbf677e497bd906d459bea16e63ca59f44fb3246 2012-06-30 17:05:42 ....A 63688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-77ff517dd90bb6f82fa92fb7cdd9678e028e9fe91fcdee76bf8714a83f284c4f 2012-06-30 17:06:28 ....A 87020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-7956dd07fc6c7ba418314d6daa91d3e6e415a5ac5b4881409c5223e4bc9a7885 2012-06-30 17:08:46 ....A 111088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-7d8992539d21ea381a1b3194516cb699ee31eb10d67eff46d999b65f338c66e3 2012-06-30 17:09:30 ....A 109088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-7f2131cbe44356dd591a97910378fb2d6225c920596559db26987c57a2c77f7a 2012-06-30 17:11:38 ....A 59620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-82c521e76838d814973bf2776109efb6d069f058da1d1b6cdf91fbad572061ee 2012-06-30 17:17:30 ....A 113020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-8d20117fddcff1380bb788d2f3a2006b340d45dabfb90a244035583cb5bdf720 2012-06-30 17:17:30 ....A 114020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-8d287582b1550aaf938ba22698b14349ad9b38f37e7fe17cc95cd6c24c2ea414 2012-06-30 17:18:14 ....A 62620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-8eb4a549945ac2c124fe62e83a1d9ff1408274f9128de1552c963c3804ef212a 2012-06-30 17:19:22 ....A 60620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-90eb2d009322013cc8c381ab8d46aaa93c86fb5ecab41a60d2c724d1e2dea677 2012-06-30 17:24:34 ....A 71620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-9c19ad827429e04726dd2b1c546ced133cd4377fea3b892d065994ebad1aa3e5 2012-06-30 17:25:30 ....A 115020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-9e4db767c37b6c0c5e57c2988a20c4251e133c87b20498a17b3af3888806a9cf 2012-06-30 17:25:32 ....A 71168 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-9e7e4de252f4aa0ce959c9f7ae159a2d1e4a035186a40c7fc16da10d7b67e347 2012-06-30 17:27:42 ....A 57620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a418c22b5601ed3755e93cda7f682fa1673882402040717fe64ea4d6264db6cc 2012-06-30 17:28:08 ....A 113020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a5142647c770779c6eef47dad3c0e36a5f9e7dc55aba978f2e3d40b8841a74a8 2012-06-30 17:28:58 ....A 112088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a757ce2afe4cf3b0cc08dc91dc93636573b267e024e6577cbf5f898f197d4d43 2012-06-30 17:29:38 ....A 103088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a920eb9794e9716d5c22410c0228e5ebc59fe5b53a4be4840ea59fbfc54ddcd5 2012-06-30 17:29:40 ....A 87020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a9379e7b28058bad8a2eb60fbbf3ae7bf23248522a280b62cdcf711b114a7609 2012-06-30 17:29:44 ....A 98020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a981afb789aecc5a9cb717d343695776b28fe7a59bf58e5558182b5d37086f20 2012-06-30 17:29:52 ....A 116020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-a9c54bf5c744de3fc05e621ba93d310478156c0b61bc8ff7f769c4d8439f17bc 2012-06-30 17:30:04 ....A 100020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-aa63c970863abb0859d2eda020bf1da6c9115a08137b83834314dcadccfa0d1c 2012-06-30 17:30:18 ....A 66688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-aaec78c8f21873110a4f4502d02d9d32df238ad519cb84baaf64554b289a3c78 2012-06-30 17:31:32 ....A 48688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-add0ae48472ef77e1da6de7caefe0960bba4c913c3e5a24886aa640c4d565468 2012-06-30 17:31:56 ....A 105020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-aea86b277ec47e13be4eeaa9fbce2839b1458b3c0853ad82f2d9f6c30b216414 2012-06-30 17:34:08 ....A 101088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-b3eb77bee59a9da9ffaeed6e52e4c9e022492a56ea2ddadf179b418751d66a83 2012-06-30 17:35:44 ....A 114088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-b7e8e1575b8d24542598a2df1657aaa40f87bc758ae886d57040c2ada898e0da 2012-06-30 17:36:30 ....A 69620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-b997a0094dbf6b3be6c264c9fce9345e1b947be968d7f133afbb17d61d697d63 2012-06-30 17:36:56 ....A 66620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-baf4baa6c0d8a51c3560b629dadd0c4ba951803e863d27cc8bd395ec2cba6381 2012-06-30 17:37:16 ....A 80620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-bbf66fee1b90b40b2379229008714ae7e323507f98f1de7adfb12ff2dda28da3 2012-06-30 17:38:20 ....A 67620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-be761e4ba33d1693a2b525a2aef67be3c8367c5b1e588fc32760601dfcd862ed 2012-06-30 17:38:30 ....A 70620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-bec259ca277a950910e5279b701c4694b770293bf117ed2ed3629971a3b3e414 2012-06-30 17:38:40 ....A 84088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-bf477fce105dbed6d0dedf6166b7943f67f9bc9d3a4c59a39b5cfaa255a06f50 2012-06-30 17:38:46 ....A 112020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-bf90234cb2b2ef4c0f8e10d39c0fe157e8c747406b2ca680e70c175b521afe8e 2012-06-30 17:40:44 ....A 66620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-c3b8825a14d01736d2f4b06fd3b1c17e6b0012cab939448b74df960e89ceccde 2012-06-30 17:45:20 ....A 65688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-cd5879828fa6da74e3b0b024509926c551da7fec37a3ba6538e11b6337ee3bf3 2012-06-30 17:46:36 ....A 96020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ceaa15e0c8236840eab350a53800c72dc88b94cedf320b5b2f75980c6b67919b 2012-06-30 17:47:20 ....A 91020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d0056e8bc36b92a1ab6eadfbea912fe743cb0b6bbcd3642410d2ec39ba0c7ba1 2012-06-30 17:47:36 ....A 60620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d08dce0e473b0a62e9a22c174cf41319c154c9d601f219e981950d9d1f4a5fcb 2012-06-30 17:48:00 ....A 97020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d1452ad3abaae123d12f314998b19b50aa9d493898fe1c234a44c29ce36b9c76 2012-06-30 17:48:26 ....A 102020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d22c273685740cba1791a6974e408009ee0161ebc12095d94288e11a9286fc24 2012-06-30 17:48:28 ....A 115020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d24316113f7b7ae0f07df1e20bd59a4426a43bae6097ee69fd4c9f3ee8803118 2012-06-30 17:49:28 ....A 98020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d430976d20aaefca75772c57c538e5a8be9efee02eb2aac56061e19abb09f826 2012-06-30 17:50:30 ....A 103020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d64a70b1d53d66fefff07f0f875beef452c7e731d3b7a81e075cf9a7c0e912df 2012-06-30 17:51:20 ....A 73688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d80e4aa490d5a20b6e383a0c2868386a5e40c751cb035a793c94c9aac04e654e 2012-06-30 17:51:50 ....A 109020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-d9082328a815f37726100642e8e95764aa81a11be634cfccc34f146100b8dccf 2012-06-30 17:53:00 ....A 78620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-dbcdeef414cf69c7fdaa8b69e57644b974eeae413a3a354de4a0420e08fb14f6 2012-06-30 17:53:38 ....A 107020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-dd3481e8bb9dfa5e288835a9877dd4493d89198ab244ba52842d55b5beda5d61 2012-06-30 17:56:10 ....A 91088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-e22ca70d1507b2c3993832e087be896be603ccc5e49dade574a8c286280c9fe5 2012-06-30 17:57:16 ....A 55688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-e466998c7110c97cb1aadcd5236bfc6977c858838b6146194ed62b6f8fd31728 2012-06-30 15:44:52 ....A 74620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ea1e73b381072a0fde2e25e54942dfba927698512b3e46f67e4f4bbb2c37673f 2012-06-30 18:00:30 ....A 50620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-eafef77f22155df836d3d97b78164dcc629d8a8e206df6dcd9a1491a56229cf2 2012-06-30 15:45:06 ....A 54620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-eb5adaee49ef086aa00c6153381b5189e73ca18384b4abf6227953f5ff31cb5c 2012-06-30 18:00:58 ....A 96088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ec066e6fe47743564e36a1a65f64e7cf72ae38611fef83b40be96ec0a3689e61 2012-06-30 18:01:14 ....A 120088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ec82527d3b864ba926b231218a622eb671941b4dbd6cb73c65a9fc033e72fbc9 2012-06-30 15:45:36 ....A 76620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-eedc0245d5732b0efd10df0c5c92690af4772b724e227d17a0929a9e8ea547e1 2012-06-30 15:45:40 ....A 121020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ef939774e89d5602961f7fe9710c606011a29b8cc9f53741536015c187c8760c 2012-06-30 18:03:36 ....A 105020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-f224ef0091910d3d40fd9ff555b96c8fb3a052ecc40dbc228a58e643f6a16c19 2012-06-30 18:05:02 ....A 112020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-f5d45ec4e59c0472d1b97453e99fbcfde825e2f68e67ae658273af7e7e0ef91c 2012-06-30 15:46:28 ....A 90088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-f6ab54c20e0952486b706db09edc35e509bd22db6b803354a085b5d44a4721e7 2012-06-30 18:06:52 ....A 60620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-fb0c21b9d213d15d0a3c01b0876b18aa663d657579bb184ca839d5c49ce56e2f 2012-06-30 15:47:16 ....A 69688 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-fe48653ecad67d15fef5affcb5880eae5d3505d75a95e1c43de03795b09fc628 2012-06-30 18:08:20 ....A 73620 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplc-ffa79fde2e19a95d498119a369cfdc6fff11d227376c6f406edce0cfe98149aa 2012-06-30 18:11:10 ....A 117316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplj-364be455668383ea93b3a625ea41a9543797c99c417e5e0fa3bb1d39d843815c 2012-06-30 18:19:12 ....A 87384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplj-7668318982d303874bf25e8d2f22df2ba154e8844e924a4701f8ef5b50c30036 2012-06-30 18:13:28 ....A 90384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplj-872fce7ac966e93ed93a8a302167ce1f3c581ea24185882bbdf8802e45aa5215 2012-06-30 18:17:42 ....A 89384 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplj-b6331fb4ea81dec7bb02aa7228d51ce194f660e24a4df8aee402115c5c6a647d 2012-06-30 18:13:44 ....A 88316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplj-cdb2b5478aadb96744fe29759207d22f1f8127d692c1ba89bef47ad55f651972 2012-06-30 17:03:16 ....A 16288 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpll-733d04b2c11b302032f3a1fe9bd3955559684a89b79a9ea5ce26b0cbaa2f4e11 2012-06-30 17:14:50 ....A 12288 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpll-89312fc65ec6fdf8a4b9687e999c2a352de8603a434d37d50414fd855b78821b 2012-06-30 17:43:12 ....A 70568 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpll-c8b34b388df6b9aeef137ba97c0b33be1d44a99d0264870ccc2008ace415c2cc 2012-06-30 18:11:46 ....A 90364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpls-5302c4ead3a5cdf476b19bb9bc254c9a30426fcc3ffe04019ef608d9e51b99c4 2012-06-30 18:12:58 ....A 90508 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplw-0c6ca5655af42f8b471fa67874cabf725790be0473dee9ff41c78362bf03a561 2012-06-30 18:18:40 ....A 96508 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplw-4a1f2451b60a3dd0cb27e52d5d2693980f0b1da596536996d36614a96f307591 2012-06-30 18:13:36 ....A 109508 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplw-ba7108fee3273ea174067b3c6f6ffedfd7567bb7ab47c8011eb04b81fd76d4c6 2012-06-30 18:13:46 ....A 99508 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dplw-d26f5c84d36ebe358c83a6558f6dbf2e6419447573e5866ef57188081b555863 2012-06-30 18:10:56 ....A 108016 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpmx-63d6af2f4ae58143b068371ec8c9df390db81219fac478dad02814703950a8ec 2012-06-30 16:29:36 ....A 26480 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpmz-2c40b9a5a9de84329fd103132e340b3a9618502a7e14bd0bd374e4e83abe9c3a 2012-06-30 17:28:12 ....A 22416 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpmz-a539570c025b9181d59d513693f4e76493aa5272d3647a6e4aa12f8801832787 2012-06-30 18:26:20 ....A 105456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpni-3056e992965091e1ef88678afcd00c87e4405cb9d0f8431fbe8dfd4e3388fa4f 2012-06-30 18:25:10 ....A 92456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpni-d507ee5e6aff68e5343762c096124ccd6a7e56b42b94374f649cd78d5d56e47d 2012-06-30 16:23:40 ....A 60084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnk-214e6ccb0b9e405cb2f4a02e3f16daa0cea84f8d43f308972a306b9230131907 2012-06-30 18:22:00 ....A 2202772 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnk-66c5a33f2662452f5bfacfcbeb574961f979f55aa17a91917875743f90f192c7 2012-06-30 18:26:26 ....A 2200636 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnk-b166f67b7491fbf6f56467e93505b657dc312f8ee436fe4a9c573b9f1d80b6e1 2012-06-30 18:00:36 ....A 71084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnk-eb22e3f4136c675532f8261cc980ac52111bf46d4e4878c79ef47773b52c7bbb 2012-06-30 18:22:56 ....A 102432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnr-508a5a6a3578f6cbc04c6eaca9ba9cf399cfd74b76027ce2f92193a562d2c702 2012-06-30 18:19:04 ....A 99432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnr-6be90e6907d8de631ad32c01e514c3cab85eb8e5a55fb75e3a5ecb72e0a52cea 2012-06-30 16:28:52 ....A 107432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnr-95c78c687bf4d8eebcadd7ff5cb6d369fd871d3cb7b3aaceb65f40720b3b712a 2012-06-30 18:17:02 ....A 100432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpnr-9e5e70e0b06052acc2be42a6389a5fd647a309adfae8e2d22d9cdb14d7fae47f 2012-06-30 17:32:16 ....A 68084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpos-af7f7cca6838fdff6925948ba3431f6e7924ccec48a9d410d2dbd1308458b5eb 2012-06-30 15:54:10 ....A 108528 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppo-06b50bdf7eca7aa3232b2f9dd086d892a479a9db705fc6ee9a7d2027c94d23ba 2012-06-30 17:44:22 ....A 95528 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppo-cb24b5178ddc493ae99a42c3530601dc08fdae5896e2ac7ad4fd875b3ba6f356 2012-06-30 18:20:12 ....A 109912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-2afc91ec99c7260895fa8c99a3b38ea77633ae1d4fa2fdcd86269d7e135d4beb 2012-06-30 18:10:22 ....A 130912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-2f5b3cd67fbe868a1055efd3f4fba4b1d4c20a79a25d58e634fbc495a97b6998 2012-06-30 18:24:32 ....A 107912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-41dad9529a7a374575517d339c79073be0a6202d72a73507dde2f0e8f74ce8cf 2012-06-30 18:19:12 ....A 124912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-5858c2223ab17692cf644e01d2fd8355ecf89c1bce8543731b811a7a4f4f0710 2012-06-30 18:15:52 ....A 125912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-6126405cba7cf4e6cd6fe3bd5222a3c687a7c84850e071dc76dc1b879af11993 2012-06-30 18:23:24 ....A 113844 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-67e92e8fc24a617233a139ad2b52c78dcea9aaa38c5d77f65f7dbb6999cb68c6 2012-06-30 18:16:28 ....A 118912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-7613fb7de3e56d1d64c079a7394aa9dc3e518251333866938d0e9e1a95b4a3dc 2012-06-30 18:17:48 ....A 132912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-8c1b2b70b5c7585a64c12b024d256351f9be5cd7cfb9e99976e1aab2c1aa9397 2012-06-30 17:40:28 ....A 78848 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-c34dfacc9a21e9e255cddd4d097c820a5a764a482d6affab4405b17c4bd6cd2c 2012-06-30 18:18:06 ....A 119912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-c37d4903e18e3d0769daa8c3791e117a6c219a764c32b400306650f397c3b31f 2012-06-30 18:22:16 ....A 117912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-ca8b14314358735607cffd25370fae79463451ce5c88580eebfc9915e084b747 2012-06-30 18:14:22 ....A 126912 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dppu-f7596b8e3aff85c7cef8afa5d62fdf229990a40fead7fa5397e0d03c3f223686 2012-06-30 15:51:06 ....A 70084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpsd-043bda51ced3d9f34f37a4c70c99fb636c13bea42262f1d0973fc61b2d16f788 2012-06-30 17:31:12 ....A 77084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dpsd-ad0fa64350c3905a8abf64bd2eae0d33058bec93be851385d176a6c327abfe22 2012-06-30 15:49:54 ....A 25748 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dxj-02a1dacb860d5b837e46e06de3d9cfa697e9835c6ea580ad36d398d8b23d52ea 2012-06-30 18:06:42 ....A 25748 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dxj-faad7ef833405d9691beaaebab52f3820849494839d97789f805b3de59766b60 2012-06-30 17:14:10 ....A 21932 Virusshare.00007/Trojan-PSW.Win32.Kykymber.dxn-87d638986bdf775fd0443175a32ae9b8c27026aefdbd1375a3050660b99b1539 2012-06-30 17:43:46 ....A 19894 Virusshare.00007/Trojan-PSW.Win32.Kykymber.fvf-c9e78ab9db0c3221af4f8732b71a4f5f02e407b90ccc6c0abce4d9ff0193c86e 2012-06-30 16:44:30 ....A 11776 Virusshare.00007/Trojan-PSW.Win32.Kykymber.gbc-4ca153182886926c60a4ce653c17b36717b7abd55488e4b02cfc43d392f357e2 2012-06-30 16:42:32 ....A 22416 Virusshare.00007/Trojan-PSW.Win32.Kykymber.gkh-483234437ad07b51d38ac62bd6d14b07db934fa1ee0bde3b1056b2126e26ab85 2012-06-30 16:12:54 ....A 22928 Virusshare.00007/Trojan-PSW.Win32.Kykymber.guo-1067e064282a3827ecb39fdd9fc72d14dbf6f6474974054d1a5a8f8bd5e12199 2012-06-30 17:03:36 ....A 22416 Virusshare.00007/Trojan-PSW.Win32.Kykymber.gup-73fbc58badc232bbfea5e5fe70636fee445c4b46600f3691905462bd654a99a3 2012-06-30 16:56:10 ....A 19082 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hcr-65c32ebe06d43fc9e381f5e6ebcbc7747b61067ffecd7d6b2ddca8d1b9cff38c 2012-06-30 17:09:36 ....A 23440 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hop-7f484f83414c9b65216d838357c7110f750dfb4f9ffa87760a59774245b84e75 2012-06-30 17:56:28 ....A 23440 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hop-e2cd3a92063a0fb990a8e12bc7ac59df043024367ec89c8e6c8094ed6ccf8df1 2012-06-30 17:44:52 ....A 18808 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hua-cc527111b1910ea3695b2f6171ccc01e7886ccb74addbf0381ec19bb744c5177 2012-06-30 17:50:18 ....A 21904 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hwq-d5ff7a50325b785c2b2a34ed7ae76c63717273507ec83652f673c8ae4709f552 2012-06-30 16:21:02 ....A 23560 Virusshare.00007/Trojan-PSW.Win32.Kykymber.hzz-1ca98d8ffc1f33ad258dd6bab8eaee4f6a80ee05d6783e87e4fdddc034b38796 2012-06-30 17:38:56 ....A 27504 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jbf-bff574f252631b2f6712a50ac239f33e79be9458a00b95f82d69c55ec77ef9ca 2012-06-30 18:09:58 ....A 97624 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzj-37d50b3b5cfdf7c3ed97ca72ca070775883f216d3b56f1a13e33cdf2e988eca3 2012-06-30 18:26:16 ....A 79200 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzj-927c2758125e0e8af3fd702701163df3cde1be69239c057f23da745b57db6d61 2012-06-30 18:14:04 ....A 58296 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzj-93f1e991840ba0fa46ae2e0919a17e562f6d59a348d273e921fae57113a88f6a 2012-06-30 16:33:22 ....A 69200 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzj-ba6d44a1c754cbdf63f74ba444404f8117f1b60739ade75afb5e90b0d4229174 2012-06-30 18:14:32 ....A 63740 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzk-2caa806df1c0502d292bf989089d16709bea59bfcc2cd2ceb622174deda80355 2012-06-30 18:16:54 ....A 72644 Virusshare.00007/Trojan-PSW.Win32.Kykymber.jzk-f0d63636b1d78e6ede5ca294792d73e2d1d71bbf9d2524ebcda705ae151017d2 2012-06-30 16:02:02 ....A 57084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kur-6d7030828f4223ddf9b28865fbbbe2e0907b8d992312cb98087d9b0cb44c4ab5 2012-06-30 18:27:20 ....A 101388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyc-0f58b86ada18a0ceeaf98bb9c74cd59dc68d12a1c8121eaae10800ff5a9d3aef 2012-06-30 18:26:14 ....A 106388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyc-4871cb3c09c7975498eebc1fc55160a060b9fc28a08623100ad5dcbf413085fc 2012-06-30 18:17:10 ....A 114364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyd-0e9148a8dbe4ed86d7eee41403082eb41402387850c0d59fd8cafcd18e7c4157 2012-06-30 18:16:20 ....A 99432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyd-220bcabac521c13aa8fb873208663e7d126b00e04c7b7f55d4bcd97fb13f7310 2012-06-30 18:09:36 ....A 99432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyd-3bfc6ef8a391ba4e43d293ddcdfaacef9443f8f67a707fe49755f1f1055e1cbd 2012-06-30 18:22:46 ....A 93148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyz-0e88500e1c51164664d30e30b9a556135500ac8fc0319032d71b1c5ecd1ab94b 2012-06-30 18:17:16 ....A 62452 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyz-3c19c4e471b44c8a15d8a23491160dade49a4a62c86269ffa5ed21039cc9557e 2012-06-30 17:24:52 ....A 77148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kyz-7c32e5c16a2dcd011351252dc898052489de911d1cc9710ea8e09170b53b9c67 2012-06-30 17:37:46 ....A 104876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kzn-115b444e88c91a8b1270b37693dcf2a266df879dd7a3f8786c99d73833d3dae7 2012-06-30 16:37:08 ....A 92876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.kzn-cb5b2b5fc4dea5b4cbbeb8e14ce9fd79374a3aa13769a6b4c4835d6f7420b77c 2012-06-30 18:15:44 ....A 100456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-04685fc4806eeca0825c0f43d439d5c424e6ec58b098ddc1dcdb9240890adcda 2012-06-30 18:14:58 ....A 105456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-34e5f45f5981e88efd0fd8fea674a8dc9d9bcdfbca755f1702e8e94f99d1289b 2012-06-30 18:15:28 ....A 108388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-5762d25b37a8c97a7fc0eb2bd8771f8436b482b74507e9a40a8fefcb39a53575 2012-06-30 18:10:00 ....A 105456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-5b566898b92cb724ef9f7cd196ebdbd9221080dff7ad7cfccb71446938976da1 2012-06-30 18:23:44 ....A 101388 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-7bec19017c641ae1985dba6cd4164e4381376f0bee0011e06334e0b66d2407bb 2012-06-30 18:10:00 ....A 98456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lbw-8ecdb334d8ff6a20bc8d5dbbfee83995c23ca9a938b90590153230d70ea25772 2012-06-30 18:22:18 ....A 84456 Virusshare.00007/Trojan-PSW.Win32.Kykymber.ldq-a177c1128b3b8e5bf3f41c92e7bdcc06a948200dfe971f14a6afe54e4adb9794 2012-06-30 15:50:22 ....A 70656 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-036259a2d1b96b2c7c5ae6725ace12695414ed22b20bc1c7bc2803edd115b8e7 2012-06-30 17:34:32 ....A 65152 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-03e4eb9b315ae01a27d4ef6c8c613c2c1764600a3bc5509ea6d71bb42d68aba6 2012-06-30 18:25:26 ....A 91364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-0689b047c88a6a4cc9942bfd86b3c9c95f29e2223b6695962106519ba9a4b3d0 2012-06-30 18:26:40 ....A 2208216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-1700302eae51801f7deefc875a8c9af01a122cd07790819911d2fad82d4b9c4b 2012-06-30 18:23:04 ....A 57548 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-1944c48b797949c2f4fc214fb822c8f0d9bffc37f54d0e26b232303bc2ae035e 2012-06-30 18:16:42 ....A 105364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-1dc66e3e44a028c7254f9db0484326631dc20ba36984f98cbaf7a34131015c74 2012-06-30 18:12:10 ....A 95364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-214a201d92a728be78b87ca2c9d3518f1c46b784d6f8f959f301b5468f8500a7 2012-06-30 18:13:50 ....A 89216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-25990bf450ed3b52cfb692a4c35571348515d6c2a83b63134a2b5517516aad01 2012-06-30 18:15:40 ....A 85216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-271f027b1d39c7012acfb26339e19e8c1e2f0e103d77f499d5386c8280f9fa2f 2012-06-30 18:18:52 ....A 104636 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-299f276d2f83de82d022cdcf92f07ca7c83c6d44bf8330a97b261dab3bd86436 2012-06-30 18:12:06 ....A 121252 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-2a6752bee7af84ba48332e71e1d89ec43cc008f85568a666177047f3d2516cdc 2012-06-30 18:11:30 ....A 87148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-2c1dc326cf8db25c56ab3605ab63264e2baf2a5417a41a1a949d6c7e6cc66c5d 2012-06-30 18:19:48 ....A 98216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-35efe51ef6caca3ec67e6272c3c7a5063477a2707388790c75486e06de387e21 2012-06-30 18:09:32 ....A 142320 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-373bce848b993176d731d845a52b461d0848e97e88b54925d52f11c232cceb09 2012-06-30 18:10:52 ....A 109364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-3837faab50fec77ec8cfd6a588d3ca542953ee135dac0f292687fe6c49247d4e 2012-06-30 18:13:06 ....A 80852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-392db9c86b525dd1a14efab4be9b21c1c83fbd4cc81c446ab8519e292a05e5a7 2012-06-30 18:10:54 ....A 98948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-44c5765d75d30e597f99e92d6e7eea899452f4fc709b48e9fd43545585ac6a1c 2012-06-30 18:13:56 ....A 85852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-4641a68072c64f22443005b17d5941199fc5eaa39422dce62edc7c3918b5182a 2012-06-30 18:14:08 ....A 145252 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-524a6d25b290b2251357930d695498485ed67805580522f8b46619c5a2935b5b 2012-06-30 18:13:40 ....A 108364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-53ba4bfee3922d4f6505388a28fafe0bea3036fe295df4cf0dc868eb01ea0c93 2012-06-30 18:13:58 ....A 145252 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-580f7b4dfbc1b96d4525a26582de4699738db2ff8ec634155a0baa5b9ecf7605 2012-06-30 18:19:18 ....A 102924 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-59cbd218a6fdc754e19017d03f896ca399d1793c7b0d58ca470068e5663fc9dd 2012-06-30 18:14:36 ....A 90364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-5e1d988b58a3a02aa42569538897b07db87d0ee7f7521912b9c6472c7248f6fa 2012-06-30 18:24:54 ....A 92432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-5e61c9e46d141d5057c748518d8fac589814ca1508cf661e333f5652819b14b2 2012-06-30 18:18:06 ....A 153228 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-67678cb83f012c29e0879b434bf046097589f261393a207197135df89742c7db 2012-06-30 18:09:28 ....A 134204 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-6810d5b8d20062fd28653caf5fec3af5cca6e442f95108aa55a448842aa829c2 2012-06-30 18:10:14 ....A 2203216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-695203c854fa3c1f6867db2950141632217dffa71a30be0ba927d3306274185c 2012-06-30 18:24:54 ....A 105364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-6e22025ea323f1c00bff41d6c169b5a6295596de02078a1272c17030a98454a9 2012-06-30 18:12:32 ....A 110364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-6e23f2bee3c93c40372b2b5256b8b5b647de0a9cf31a5969bce8699cdaf7f052 2012-06-30 18:12:34 ....A 135320 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-7383f8a5ef35f4f830d8e21bdead59b83004113732817d659d4cbec9068a18df 2012-06-30 18:16:30 ....A 90364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-7c58b6df62a5f99f016130471ecd618613e226f321d4ad9144249ff6472e3ee7 2012-06-30 18:11:06 ....A 101948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-7c737e9c04239264d15162b51a8dcf5993846df435665b9f896b2eee1fefae08 2012-06-30 18:10:42 ....A 142204 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-823dbfb2e9f316f766b2521fbf4dc2e6c66519ccfacb9f2a9b394bbcaa93ec15 2012-06-30 18:27:22 ....A 129252 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-85dfe49981974429c79c1bb511b1a82e28a70527e7856ec6e2e8359643cb77f4 2012-06-30 18:18:06 ....A 99876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-9019f6b4c93d624fab6ad4cc2661c1221502fa2aed58942173674e0daabcb78b 2012-06-30 18:10:40 ....A 91364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-905f13e7a9383fb92cabde5938d1bead9b23d8fab174ac14993492fe3d77fa60 2012-06-30 18:22:04 ....A 92948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-9108e85956c730fc05f6b036c8b48b220aa3cf7020c6ea381e123fdcf6dc88c5 2012-06-30 18:14:44 ....A 87364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-923f7021af036b38847a4a394dcf815758f25f3842a34c4409885836c90df903 2012-06-30 18:12:04 ....A 129204 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-94bc65131a358e1b239092a5fe9f2c3f29394c60adfb4bf471569dd5d48a0624 2012-06-30 18:19:00 ....A 94944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-96e20d9e90616b20c077bb3b0dfe0a19ba9159715422efa8cac50837c3651d73 2012-06-30 18:13:18 ....A 104364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-99393ffd7b2d3aef4a4acabf297c09ab0dbe3af24ddbdbb32a42f6c67c351404 2012-06-30 18:24:16 ....A 95364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-9b07fe5b09787f69cd72f4d1c31b9d110ced6eb56ed8129201948a974ca08c59 2012-06-30 18:16:36 ....A 112852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-9c835ecdc7fbde0d6d6249f8284967373bf43acc474ff2187b7f3708cb5fedce 2012-06-30 18:15:06 ....A 100160 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-9f4b92aff03b0129942240f1ed6c855d67365301ce9d3ec8fcc98bb497336883 2012-06-30 18:16:18 ....A 94948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-abe0caa76eb36dec1704b5f19ab6e9253399f078e60f62dc4d217fac62afb324 2012-06-30 18:13:10 ....A 128320 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-b1fe5b0322caff91df274667ce619542c815e266e43a4e44eb3c5e034cc644fe 2012-06-30 18:26:10 ....A 92364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-b9274781990ec05ac718cb2d1d458d38ac6a4891826ebe33d2d4f96038f352d4 2012-06-30 18:17:52 ....A 109364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-be91bea003a2cd4c7d853f0ff1b9326de1b7e71965ca8f77b2132913be41cb69 2012-06-30 18:09:28 ....A 2183728 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c47048d8ff018468943b12d1787df4088563c39751c24d45f4d34f99d9f0b685 2012-06-30 18:19:36 ....A 2197660 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c49840062614096aeb11919a95797e6da84b34475ff1eb61dc63b41e39cf2684 2012-06-30 18:27:24 ....A 110948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c75afe68ce5880d50edf76395472ba514667363b19c769fc474f3796f682980d 2012-06-30 18:24:52 ....A 97948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c79e8cdf289244bc45c13bc298822b375d385fdefc4f94ed95171b81bfb1568a 2012-06-30 18:13:52 ....A 95432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c89667a8ad4c1aad5fe14275527e56b1bb644881a7e1d647f20ea2af9167daca 2012-06-30 18:20:04 ....A 91148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-c9bb2d5a8bd029cb888c039531ba14476f2ab743ad4353905131b73859e3d5e7 2012-06-30 18:25:24 ....A 93148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-cde4ee5214703b4bb6b1621b8c68e1cbe8bb0cb1110f92e6014db4d491de88e3 2012-06-30 18:15:38 ....A 6719516 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-cff8f7430a11d8175d7041c6d6d1f78eed193c28ae191fda93c7d936bd4f35ce 2012-06-30 18:15:56 ....A 102364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-d0d1344194c999f8678dbed7dc97ce399fd3eb01f5d45ea7a6fdad45fd5d874c 2012-06-30 18:22:30 ....A 106876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-d395cba5c64a831e94b5d2dda9054aad37796331d7c4c162e7d21b6df9a8d76b 2012-06-30 18:16:20 ....A 103944 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-d6ade86ce970d41cc6d5cbbdc91fd4ccc39a1e2a76713ef59697908602e35dd4 2012-06-30 18:24:32 ....A 100704 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-db0a8878b8a61d338e7ee7ab23eefd0c848eb94975e9ad751caee44cad515a43 2012-06-30 18:19:26 ....A 85364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-dc4b4541f188543e205a9711a1067b4048455e515b13640ecd542210dfe4928a 2012-06-30 18:23:04 ....A 102924 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-dc56671c3801ca91fd38d1b27d052b6168402022a68208f226cb72126da13929 2012-06-30 18:25:34 ....A 2193216 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-dda175d7370ada7b3a97db11f86c75b304f464331e71a69d64887ee435ad5c7b 2012-06-30 18:11:26 ....A 93924 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e095a04421399085ee55223c2848dae238b357118a9fc6b3dde0decedffdc9b7 2012-06-30 18:09:40 ....A 90148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e1a44763792de0259d2d823c7fd019b81e270dd093ccc31267b726b8f24fabc0 2012-06-30 18:23:24 ....A 120252 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e235ac24a051131a8b163912d7bc9f0bc1a774fd56e31afafa9ff1246906137f 2012-06-30 18:14:42 ....A 127356 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e274adc84723c71ddf95fedc5ca93b158840e65951706ef0895bd727fe3cfd83 2012-06-30 18:15:20 ....A 101948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e36623b0faafac3030ea3a80167d5d6c81ffe08bca50a2ef184c6c68e6a7e5b3 2012-06-30 18:10:04 ....A 54060 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e36d22654aa0a42740e564bb610e0777fadcc9bf763a3d95fec798a0634ee162 2012-06-30 18:25:26 ....A 99364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e57cad9ee9671e2424df154690021484da2fea01e0149ae78f1d62306a909888 2012-06-30 18:21:38 ....A 94148 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e811a94413af7e9e5ebc990b35ee1e5bf1d04ab18584bd23e31ff816bde59e3a 2012-06-30 18:11:04 ....A 84636 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-e8edb5a3f3d57fe2fca3f8922be6e23ad92cebcfb3b29cb9977cf9d284bd1ba3 2012-06-30 18:21:56 ....A 104852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-ea255187b9d57815d14430653cb43b99ba79b5791c349ea597bc0ad13e96854d 2012-06-30 18:13:10 ....A 78896 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-eb7c01316e8e2f685e13262b4d68b83c7fb09c1100c5535212cdeb8568dd7386 2012-06-30 18:10:48 ....A 97432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-ec7d802c16ae4252c834085f317e12c04f64ea8d94d2073a624134b4713806d2 2012-06-30 18:10:46 ....A 113948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-f5601a11acc2705dc9262cd3168d0bbed79ced58018ae4b6686b8f8925f3538b 2012-06-30 18:21:52 ....A 93852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-f78d5f9b18449611e3047c99fc2b732c92bd99930502cedccf4d0e09405004ae 2012-06-30 18:16:36 ....A 94948 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-fb63e0bda9b3b2c7ea8f95dbd01671aea7f1925ff8f7d59a4690353ce8c4df33 2012-06-30 18:12:52 ....A 88704 Virusshare.00007/Trojan-PSW.Win32.Kykymber.leh-fd0feac456b8941d81136c73424abf341d94c866492443849bc815e783786c25 2012-06-30 16:31:36 ....A 58936 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lev-2f9bc613e0f479d886815f2456ae657fd6a7e3a279208c3b9c6d933809bad6dd 2012-06-30 18:13:30 ....A 90876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lgs-13156f111d674569a35f120395ff77fd42da3bb7d76ac32124abe3afdef7f0f3 2012-06-30 18:20:18 ....A 97876 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lgs-94a2c5cff9933b99f2633fb112f2d5f6d72409048edbcd68ff89b9d97b6fcb84 2012-06-30 18:23:30 ....A 103088 Virusshare.00007/Trojan-PSW.Win32.Kykymber.liw-06b502c0b0643b3f5a6a8a1961ec4fdc1511c6289c9a3294f607326c933dd9ee 2012-06-30 18:27:04 ....A 96020 Virusshare.00007/Trojan-PSW.Win32.Kykymber.liw-7af36e2351ea20e942a4286d78839996569e4cace601dcaa66354c26b83967db 2012-06-30 15:45:20 ....A 20268 Virusshare.00007/Trojan-PSW.Win32.Kykymber.ljq-ecc23acf1033ff658db05b6a739a26ebbd60c4aeff0f485d303e2a05cfe54988 2012-06-30 16:15:32 ....A 12800 Virusshare.00007/Trojan-PSW.Win32.Kykymber.ljr-143a0fb63bcf3d4e0aae4324f0c95c7e2539ee50b612ee4b3c8063e929dbf41e 2012-06-30 17:00:08 ....A 23440 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lkp-6d3a025ccf2841b2bb23821bf2451c21824bcebebe9e78d46e5a90e526a01547 2012-06-30 18:18:24 ....A 90828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-0db0b578a948e926c4dff87826284b145376221f1170890f0172dd86da7e26e4 2012-06-30 18:10:00 ....A 87828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-2d4ddd19b90aebca51651701c02ad9fad4f63fdb1f18aaaeb2b060353d97ca54 2012-06-30 18:18:42 ....A 93828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-38a2ad46ecf4ac2319dfff350a9bb5fc9d51916cfe44c7bc0844bfb56ba35e62 2012-06-30 18:15:34 ....A 96896 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-46fce7a318e3ba9c752c138893b8911f1bbc48ccd391c94029118fe6e3df74ea 2012-06-30 18:21:50 ....A 98828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-4962a677c35f1492a51052b390d24a88f52816f615378c4af6dd78f550d6db89 2012-06-30 18:20:16 ....A 86828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-4a821118e7ecf8c006e57b9f974d459accf8973a0457de6100bccd3d89c35d0d 2012-06-30 18:09:34 ....A 102828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-4d8578a5b4c04c415d066df51aaaebb7c70166a2ff6437ea75b9fa8f7fe52ca0 2012-06-30 18:21:20 ....A 89828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-50d911c80addbba5ae7f501b40172f55c260eb0dbbc3fd176a34f82f06fb37d6 2012-06-30 18:19:00 ....A 94828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-572650b22cb7ffa66e0460112bff864bbd9f07a3bcd98cdfef3121d77f52a850 2012-06-30 18:17:32 ....A 80828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-6234e968471eb5dc3242cc08be2f8b59d7bbff76fc537efc0e1739fcf92db07d 2012-06-30 18:27:08 ....A 102828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-72716d32bcdb162f1ee2badecf176c33306ae32658e8e509fe9fe75ad110c363 2012-06-30 18:18:26 ....A 94828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-b0198d9192f25c0e38c45802f05d323916baa1ea873b358b25325c56e31927d1 2012-06-30 18:17:18 ....A 88828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-c562253a4257b69b38a8c91db2676532fd5ff5d7b909cd5780214596e4ab96ff 2012-06-30 18:25:54 ....A 98828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-ce802675e848168383c29d75112d906db17cb13b3165e8daa02257484f6282a9 2012-06-30 18:12:06 ....A 99828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-dd83a2470e60b2485e2ae94270b87c96bc689f3e994ebbed1f1ffbe56a14efe5 2012-06-30 18:26:14 ....A 109828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-ea1976c6fb60b0e55394f79f9f2eb7d5bc10a54dc58848e6e79ac5434f562c30 2012-06-30 18:09:34 ....A 73524 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lul-f1f7472f2948ca0effe49e93a13c314140e3387c589844f5af5f9418a0fd0810 2012-06-30 18:17:12 ....A 97828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.luo-c083e06061801ca939922ed6e991e6d8d89f3b1326152105ab109f05d4ef9348 2012-06-30 17:14:56 ....A 83036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lup-896867f54ae129bc55f0cc895a878f8422e28b099a801f604c623a59e18c4388 2012-06-30 18:13:50 ....A 87340 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lup-9b48cc0393343bb6cc7da094657a771630bba31a27bf17af72191359e261535e 2012-06-30 18:10:32 ....A 84124 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lut-098bce77468cc0029735eabd4db803cdd0deae5ce28b89241a49eec90c2ce431 2012-06-30 16:17:02 ....A 53496 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lut-16378dfa001e5c663a85c51e63a8492f0f0ec0bc192958c10c2b30a16c5b13cb 2012-06-30 18:11:36 ....A 106124 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lut-8278609692ea9790165eaa7f6dd52a44f344c159e145471d7ea10e8f455cf6d3 2012-06-30 18:11:34 ....A 85192 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lut-923df27d3712ea72832a725e379fd46b44bf04fabb318ce9c9d8d91af0b5c419 2012-06-30 18:15:34 ....A 80192 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lut-9d901784bd69167edfbf08f01eaca9e04ce939fb314aa7268118b05c91e8e7fa 2012-06-30 15:48:50 ....A 57036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.luv-013e23cf6f066a2fceb2333437711a224763d9d4c6ab54dec3c9d9e845edebf4 2012-06-30 18:02:58 ....A 87036 Virusshare.00007/Trojan-PSW.Win32.Kykymber.luv-f0a33e48c7512e31cd3045bff283fc5b5a1019af7b185fb3283f967ed9b9e458 2012-06-30 17:50:44 ....A 61916 Virusshare.00007/Trojan-PSW.Win32.Kykymber.luw-d6d7d266bc4e22770298833aa522409badecd770fa96a9aabce67da68ce24cd9 2012-06-30 18:23:06 ....A 98340 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvt-e59db69d91efb80819b5ee81b923b14878421b5709ecc0e1bf3015c8035fbf1f 2012-06-30 18:13:26 ....A 101828 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvu-970e4527144b85a961e5a604981fb9310e6faa0f79ecf7b044ebb03773f877c3 2012-06-30 18:13:00 ....A 90920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvv-0d8c335e67495f9c418e28619c63801d1e5b3678280907da136a61591a38f290 2012-06-30 17:15:02 ....A 86920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvv-8b062d54d0e7033df8014496dfe9853b3d0f99013e32d1255b9655f65d0f61c6 2012-06-30 18:10:42 ....A 112852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvv-c046301f93a90a24303d9d7a759e5e8b7a1df05611354c294936610b5f2f9174 2012-06-30 18:24:16 ....A 77920 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvv-d9ae24fc2fd55599476d69f10924e9d0ac36d5c533cef77256407cdca9b925ee 2012-06-30 17:25:44 ....A 48128 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lvz-9eee43c7ad75095ce9338948982921ff78818f33bf19ba6e28c18bc6408ded25 2012-06-30 18:14:18 ....A 6741164 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lyr-c3e6cf6a3fa7654e21f3490fb8d78ecafa8b5818aea154253e1fdfe15c9911e4 2012-06-30 15:59:46 ....A 65084 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lys-08cc67418093d9f01c16356a5610099f6afd46703a08bce0d8502bfcb7fc2cee 2012-06-30 18:17:16 ....A 90292 Virusshare.00007/Trojan-PSW.Win32.Kykymber.lys-44e9e83f42f89adb1dc1c8859f837dd7ace36c46eefd07f2c955212be813a7d9 2012-06-30 18:21:32 ....A 89332 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mbj-8a6d07443a49dce73ef6702b780485e238578bbbbc4fce3be3ba199c24c45538 2012-06-30 18:19:04 ....A 82752 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mcy-6436a01db9a96fe2a14f8cbcafa267207aaec8ebb369a547134d7b3327dce60b 2012-06-30 18:25:32 ....A 96364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mcz-5d681e5d1e92c99c77ac5984b6a9917a6280dbf46f05f9785cf338e5cf6a4487 2012-06-30 18:12:42 ....A 103364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mcz-7057646bbe547df9bc9acf8086e18b8123661ab8d297bc34327e3bb96919ec1c 2012-06-30 18:19:56 ....A 95852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mda-543d2c21d3ceef5c6a7a8bee7c807617d0abfb62faae09265942454b1b9a2a81 2012-06-30 18:16:32 ....A 99852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mda-5a7719bd1b79748a7d651c1643745052e769492c550c37fecda53c1efd169d24 2012-06-30 18:17:14 ....A 110852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mda-c96c003ffecebc77e64918590cb1fe1ec28be54a6088824160d40acbd0b6f40d 2012-06-30 18:17:56 ....A 86408 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdd-b35254c9f005e862bf88582654de9f6f061607808b5729dd642515291c6ddd49 2012-06-30 18:17:06 ....A 94316 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mde-129b66ea06fbb311915f4a90490b78fff7d0d9f81fa32f2c0739c139586886f9 2012-06-30 18:12:58 ....A 110432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdq-3092618eb50c1d408d9fde803511ee42061669312123920f1c70e45dcb613393 2012-06-30 18:13:04 ....A 100364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdq-5e693a8c53dfbfa47a79ca8f3198181990f289fedbb7348b550e08ba638e86b0 2012-06-30 15:50:10 ....A 105364 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdq-6cbe73ae9aeaeb2fe629a4614cb30f629e8ec2efb75ce2577f05ed8438722964 2012-06-30 18:16:22 ....A 97432 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdq-72cad9e1e1bd7b68d7c33d70a2ecb6b087abcb5c4daf6355d300948de29548b4 2012-06-30 18:14:58 ....A 95852 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdw-b3192a188f79be9badad665136170f7f5bf28c11107c77fbe1259bffa74e25e2 2012-06-30 18:26:04 ....A 111684 Virusshare.00007/Trojan-PSW.Win32.Kykymber.mdy-996ad91f1c522c36762f960b405d2c5629c41caf698ee1e44f4f26c6db969257 2012-06-30 18:12:10 ....A 6734608 Virusshare.00007/Trojan-PSW.Win32.Kykymber.nym-7a9de197ff572d66562c1ccf602a8e040848efc051bf7730b0c340ecdabcea8e 2012-06-30 18:21:52 ....A 6738608 Virusshare.00007/Trojan-PSW.Win32.Kykymber.nym-c324ff9d5011561e489228978919673088c43b5f05f611e709a11c14bafd41f3 2012-06-30 18:12:14 ....A 68117 Virusshare.00007/Trojan-PSW.Win32.LdPinch.acgf-521b194c5a776c5a0e3f70bdeee941b2478d5951fa9b9b5151757c7c22e7c050 2012-06-30 17:25:46 ....A 109717 Virusshare.00007/Trojan-PSW.Win32.LdPinch.acwc-9f0d80131e7dbe2a2f80d4c907305897f942810e2271e968391b5956aab3dcb4 2012-06-30 17:55:50 ....A 788597 Virusshare.00007/Trojan-PSW.Win32.LdPinch.adpl-e1af6c8068de12db4a7d65ff259fe6e83d70c8fe6876756e0bc9506290c45f04 2012-06-30 17:13:30 ....A 790528 Virusshare.00007/Trojan-PSW.Win32.LdPinch.adpm-865a0dfc8a74efcb25f3d715dd7563233cb7b40d3948253e98c1b5f100da842b 2012-06-30 17:39:42 ....A 53248 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aehx-c1d6af27b068df2abdefec065f804ff1d0faadfb814a223a27f811bac1b4ba50 2012-06-30 17:48:14 ....A 9728 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aeig-d1bde548999d96bb3255a430a426f951c1aaac772788798f1d0f9c008e213906 2012-06-30 17:49:32 ....A 475136 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aeqv-d45725447ecea894746b1e03d45a2fe8eb8d5fcdfe420d49e85257eac13053cc 2012-06-30 17:56:34 ....A 191488 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aeqz-e2f76b6fb2843fd489c064cd13c0086872c5d32dacb7807351e455442b7ea664 2012-06-30 17:52:00 ....A 38912 Virusshare.00007/Trojan-PSW.Win32.LdPinch.afyg-d970514c77b55a4d9b947141245327f9bd13a4f4fdb52c7e6996e109d55ef2ca 2012-06-30 16:32:30 ....A 788480 Virusshare.00007/Trojan-PSW.Win32.LdPinch.agbb-313060f8ef0fa0de45c45144a10c84d5787e68e33b0d4cc0d992f936ab0a511e 2012-06-30 17:32:44 ....A 1703936 Virusshare.00007/Trojan-PSW.Win32.LdPinch.alyk-b04deeb6f7df506148af3d0efb0e88466d92660f8f2429552f3a18aeb52cbd16 2012-06-30 16:45:46 ....A 503296 Virusshare.00007/Trojan-PSW.Win32.LdPinch.anzv-4f540089333298e861e464b6b0446b9a55e1a1a536ca64451cfaf325a86e7ffc 2012-06-30 17:42:36 ....A 3386368 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aohv-c76395b9a89a7165d21532ee8d60a675222c34291472154475e23d0d4d73b6a6 2012-06-30 16:13:24 ....A 20480 Virusshare.00007/Trojan-PSW.Win32.LdPinch.aqe-112b7edac3cd508a2fac05876a3398389a3b04b635aab36ac0446c30712d9cd0 2012-06-30 16:21:48 ....A 817152 Virusshare.00007/Trojan-PSW.Win32.LdPinch.atka-1de17c60179652746c70f651eec8b988bb9e9ea2a8bce4eb9ffed7eaf3c7c764 2012-06-30 16:24:56 ....A 3375104 Virusshare.00007/Trojan-PSW.Win32.LdPinch.bbez-23b14703b23dd44c77a47a846c05aebb466d32d0f52de819e2a2aa002314f085 2012-06-30 17:54:30 ....A 64512 Virusshare.00007/Trojan-PSW.Win32.LdPinch.betc-df38f21f59ea2db98480b20a5f3b06006d546b1e1524a555899882ac1643d614 2012-06-30 17:57:24 ....A 47104 Virusshare.00007/Trojan-PSW.Win32.LdPinch.betd-e4b09245dfb3ec278229f6d7d40cea84e7713f25cc8d43691320992db92f77c4 2012-06-30 18:16:38 ....A 290816 Virusshare.00007/Trojan-PSW.Win32.LdPinch.cbm-0a3a205955c6c7488089d7d97c49d82a6713829ee94dc85a67404cf99767a2f8 2012-06-30 16:36:22 ....A 25725 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dbh-3924c8548e252d50027185fb0ce664f1414455a9c049607cce6e40d54f2d57d7 2012-06-30 18:15:14 ....A 46987 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dis-6cbd4879e090261ccfa0a8d44e459525ca1ab4c2bf3baadc820fc51a7de963f4 2012-06-30 17:03:12 ....A 47893 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dis-7324238016ac0c501ef6099e2df0bb3ed7fc50f836c80718e109368e584b14ef 2012-06-30 18:16:20 ....A 598528 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dis-7785d7aab6ed04e00fcc6a117c28362ceaaa87828001f7014ebc6415458f8cda 2012-06-30 18:16:32 ....A 121176 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dis-d46ad9e60a72ce599375a4e8ec776e5604fbee459d668e609c67a56fcfb4868e 2012-06-30 18:11:06 ....A 42842 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dis-d998ae8f21ee507bc87e3443d5a67cb1dd7892e23d1f2bf8dfb8cc5a3c9300ed 2012-06-30 16:39:30 ....A 348610 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dlt-40f9f0ff8c7b0659a2ff6c601493438db828555e6fcd4a10c0a993aeb3321971 2012-06-30 18:17:34 ....A 282624 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dlt-8649efa3410a53b4f32dae0d0974ad989142aa641c12dacceed4c16582edf1a4 2012-06-30 18:12:06 ....A 50688 Virusshare.00007/Trojan-PSW.Win32.LdPinch.dsq-4ac9fe6f543ab7273a513b41a673f826ff7f1a1e679b1c960f4c6781a3bae6e9 2012-06-30 16:59:22 ....A 48669 Virusshare.00007/Trojan-PSW.Win32.LdPinch.efq-6c07f2d5d2d650e216577b499eb585ee8e57a8c9b02d6eb26ff1e1c5a406a78e 2012-06-30 17:33:24 ....A 189141 Virusshare.00007/Trojan-PSW.Win32.LdPinch.evo-b1f6f040338d983ec15d9697be0ed3017a2cf53b6816c3898a2517367ef76ba5 2012-06-30 16:52:42 ....A 496761 Virusshare.00007/Trojan-PSW.Win32.LdPinch.exa-5e40a0ce0d69e8e47488328cecc0d804cc27ec3c82bed192f770c751839c3637 2012-06-30 16:52:40 ....A 32494 Virusshare.00007/Trojan-PSW.Win32.LdPinch.faw-5e320dbfa92d0f6169e4c4ec8338ff56405d6cd1c8dd20119810e75130682e54 2012-06-30 18:03:24 ....A 57344 Virusshare.00007/Trojan-PSW.Win32.LdPinch.fi-f1a0a9a8fecc486281fbbbbaa661d3c2c04184f8a02f30e1d6813904b5900abb 2012-06-30 17:11:36 ....A 29184 Virusshare.00007/Trojan-PSW.Win32.LdPinch.fln-82afea3224015f3304c41bf191f3287f522d7f6a1bc76f43b99223648c240e95 2012-06-30 18:13:54 ....A 176139 Virusshare.00007/Trojan-PSW.Win32.LdPinch.gen-d8f5df930c30da887210fd1ca4c2e4affc268906d34549fbff478ee857dd60cc 2012-06-30 17:34:56 ....A 22016 Virusshare.00007/Trojan-PSW.Win32.LdPinch.gtt-b5c5efd903bbb1757907af9c219842a903508b7d7cbd8876c6dbc9f18876042b 2012-06-30 16:13:06 ....A 35840 Virusshare.00007/Trojan-PSW.Win32.LdPinch.gwn-10b39081a71e58fa4e26221f459da0f3ec60ef7d44f2a6771b234b5feaa16efd 2012-06-30 17:14:36 ....A 80384 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hcd-88d16c5ddfa3a41754f614237dd5834be15a0e2bbd9c1f53a6889929f325e4b1 2012-06-30 16:35:02 ....A 37888 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hew-363bb6d3290cc4ec33b7def4631a068640c2c0fdefc042b99dc58076e303a303 2012-06-30 17:32:48 ....A 30720 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hfe-b08a1fc1c0016ca5ad2be6257cdc7a344abb1bce4c6f41c8da8a7a46dee25909 2012-06-30 18:08:28 ....A 30720 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hff-fffa8517eec1d3f19af6c7fa1e36efd16685bb38bfb90f55bd358916c729cd57 2012-06-30 17:28:48 ....A 29696 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hfi-a6f1d71a31868358c2c8bb06ffff0255aea108dec26fb0e40aea015aa94d7db2 2012-06-30 18:07:32 ....A 58368 Virusshare.00007/Trojan-PSW.Win32.LdPinch.hfn-fd35616b0750a1d51cfb01aacd7bc67574d8fbcd0d6a295199d244ff825a5c60 2012-06-30 16:33:04 ....A 573440 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadjn-3269ea2df2e501003c2d62cc4f5cf815c2bca35144133facd18963fc60ba047b 2012-06-30 16:48:40 ....A 148752 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadka-556242bfcb796cf8ae508e9fc31376dd09db6de005aeb6c0c8c835a45113cbf0 2012-06-30 17:16:56 ....A 148751 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadkc-8c18b0a837214abed9ccd352121fd896f97f20809996a0ca7c5a54a22f61df79 2012-06-30 17:07:24 ....A 148749 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadke-7aeb137fbc0c9a79801be9d56ec8e56484443e63d2ba146aa24fc3ea388b7fdb 2012-06-30 16:16:20 ....A 124725 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadkg-154f9b73833a154eb55234c28d4e7d46f22de07578ce3fb754f2d663c24b960d 2012-06-30 16:32:46 ....A 93987 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadkt-31ad781ab118b2101358ce18e27cf7a78f114a0b8db956d891c613bd636df8f4 2012-06-30 16:13:10 ....A 544768 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadlv-10cc5f75200b88458c146673ae369ce727ff4d94f309b4f18051324feae27548 2012-06-30 17:57:34 ....A 174592 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadnf-e4f8ba063ae0b5ed6fdf1518fadc5d8c47297e820c63b9d804b7748d620d3958 2012-06-30 16:45:50 ....A 164850 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadov-4f8a051b763345004eae0f9c1a479e23be8a9028855818637541eeee7486c79a 2012-06-30 17:05:22 ....A 159314 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadqt-774959900ad8662aadbb2c6ec79986ca1c3470c0aa4c3154df7f21fae995f5f5 2012-06-30 17:33:00 ....A 59904 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadsg-b0efd1d2c4ae4b96b35c79d2905646c76f024a3634bfc5b099a4ac4b38a15cbf 2012-06-30 15:50:58 ....A 607232 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadti-042365e40465142ddb0351d6a721c02106f328a9ea6b166f9b46f18a92b7f8f5 2012-06-30 16:25:20 ....A 46728 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loadvu-2443c605457ae17562c916eee130ada1067b99dc012ac6badbad559334460f04 2012-06-30 16:26:24 ....A 388074 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loaetc-26762c419172da71569b3d1f61caa7c2e3ca8ffe7a50e91a4dcfc3f05ca9d5d3 2012-06-30 16:45:04 ....A 27136 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loafhx-4dd3a4049084e637c3b146048c8b10c802a2dc9aa223c22b85e4a385dad46257 2012-06-30 16:52:12 ....A 32256 Virusshare.00007/Trojan-PSW.Win32.LdPinch.loafuw-5d2859459854f666ab16e249e8340ee60beee8612b2ab9111a82e16968ce3978 2012-06-30 17:02:34 ....A 32768 Virusshare.00007/Trojan-PSW.Win32.LdPinch.ror-71dda172e9782f49f88cbdf2aa78c7d1109c4d08175c90317757f70b3d534fd4 2012-06-30 16:34:54 ....A 59578 Virusshare.00007/Trojan-PSW.Win32.LdPinch.sfa-35ede6e02beb01a08b0b9b43a1cb00104a69dc9ff351d47adc88f7fccf80ab27 2012-06-30 15:53:28 ....A 896094 Virusshare.00007/Trojan-PSW.Win32.LdPinch.skb-060f3f6f2d1ad05f7673de4af0ded91b23ebe2adf9922eec712c457dcc84825b 2012-06-30 16:13:24 ....A 775414 Virusshare.00007/Trojan-PSW.Win32.LdPinch.skh-11335b1d3be75709e1aed847803221daab49aa08be1fc5477e8814a53a8eb3a2 2012-06-30 17:30:38 ....A 408024 Virusshare.00007/Trojan-PSW.Win32.LdPinch.sqg-abbcf77bbaad2640afc2d25ee3422c57f9aab00c79997cb805fb038ef6d5664a 2012-06-30 16:48:46 ....A 46812 Virusshare.00007/Trojan-PSW.Win32.LdPinch.tjd-55a6da7018afd110713e2281a9e95c49c354dca3d13ecaa050eba381e9418783 2012-06-30 16:20:12 ....A 1186516 Virusshare.00007/Trojan-PSW.Win32.LdPinch.tnq-1b4f862460bed9460f689b9a8984077d12c58a39a95175df411aad2a8471bd56 2012-06-30 17:42:56 ....A 404480 Virusshare.00007/Trojan-PSW.Win32.LdPinch.uya-c827adaa102fcc0a883fb5cc65cc71e9994cb75ee2fbfd89efc4d7f9496ed865 2012-06-30 15:49:08 ....A 1034240 Virusshare.00007/Trojan-PSW.Win32.LdPinch.zie-0197585dfcdaf467baa453df71b9161ad035255b3b2959c36342815c3a6319cb 2012-06-30 16:26:50 ....A 48640 Virusshare.00007/Trojan-PSW.Win32.LdPinch.zie-273254c81819c5a4d557131278c384a4339b606a0ecfc072b44d0a3545487e33 2012-06-30 17:19:44 ....A 47104 Virusshare.00007/Trojan-PSW.Win32.LdPinch.zie-91aeeba4ab23914ba9165ecaa48edf7e2ebd66ae4a82cc670bdd05a09ece20e3 2012-06-30 18:14:02 ....A 179456 Virusshare.00007/Trojan-PSW.Win32.LdPinch.zie-f48eb9d2b1a92b7ef1cc074809e63d928498159b0f575f45e13cedecb758b84e 2012-06-30 16:11:16 ....A 855040 Virusshare.00007/Trojan-PSW.Win32.MSNer.gr-0e3b8bf6c580bf1706b40f63f33ca5f13533b9077f2ef34a0aa31d4727c34f59 2012-06-30 16:57:30 ....A 9782784 Virusshare.00007/Trojan-PSW.Win32.MailPass.ac-687041aea49a7c9062de103d1e9ab7000a2af004da09c668f4d33d35e4fd7333 2012-06-30 17:49:36 ....A 7796736 Virusshare.00007/Trojan-PSW.Win32.MailPass.e-d481f67211efec7e3b61b782370332bb6c499e2aeb2efc53d55e32ceddb8715b 2012-06-30 16:30:20 ....A 84992 Virusshare.00007/Trojan-PSW.Win32.MailRu.aau-2d7d0006da93443a99f90e550f1cfbd715a6e87bac5b5906becbf44423bb55c8 2012-06-30 17:31:24 ....A 84992 Virusshare.00007/Trojan-PSW.Win32.MailRu.aaz-ad72f85ecaf3745ca3267d0aedecdb8172ed1dad5f089172ec228d54bef47d6d 2012-06-30 17:32:30 ....A 84480 Virusshare.00007/Trojan-PSW.Win32.MailRu.acn-afef6d94c8a8e0dc2eb6756c4c2bc6f3cac6100c6173ced3cc1996aa6a021125 2012-06-30 16:53:46 ....A 84992 Virusshare.00007/Trojan-PSW.Win32.MailRu.adb-60bf511d0e1cee783a32328fd7f3d5eceb000c6f23c56506373d6234cdeb4337 2012-06-30 15:54:42 ....A 84480 Virusshare.00007/Trojan-PSW.Win32.MailRu.adz-073b9e4c217715e53c26717f9578685f18cd16c21ca00b0e09928e5b76f43f3e 2012-06-30 18:05:44 ....A 105984 Virusshare.00007/Trojan-PSW.Win32.MailRu.al-f7b5e1507daec5099e98a90f8c7a2e4e1d25d6af57b0aca418ada2c3f9587d7c 2012-06-30 16:17:36 ....A 15872 Virusshare.00007/Trojan-PSW.Win32.Mapler.mhk-1700f5828564736990f70a653aaaf5211cf0b14670ba70d9914f9c04e82c9ca5 2012-06-30 18:26:04 ....A 49208 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-162e215f3ed74b1917e63eb924b5ea615e22f2f118d3ed1e36a58e30dbbafcc1 2012-06-30 16:18:28 ....A 49476 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-1845695c705717cb22bb1e428a8530ce40bbecae14648110fb677a5cb87038ae 2012-06-30 16:59:16 ....A 55352 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-6beb318e9362a79f1a20e8df1cee1cd613924e3feaf15f25a39ef6e7cbb392e5 2012-06-30 17:09:06 ....A 55352 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-7e4ce9604a348004224ff678728e3c44511f67e9b28c2847052d5cd6c530460c 2012-06-30 17:28:24 ....A 55424 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-a5dcf3440fd61c4af85134b6217297d95e5d70d4c2ae6a6f380d1bd7c4c8273b 2012-06-30 17:39:10 ....A 49208 Virusshare.00007/Trojan-PSW.Win32.Mapler.pzy-c09e6ca337c317db0259ff875f2c2100d389e616251684f43850a0b3e115d4e7 2012-06-30 16:35:26 ....A 126252 Virusshare.00007/Trojan-PSW.Win32.Mapler.qab-36fccbf42b3885b984ce2dbd5f47abfa48f6c04ae15dfa226ad78111cc824e7c 2012-06-30 18:24:24 ....A 138296 Virusshare.00007/Trojan-PSW.Win32.Mapler.qab-7e60690bc7bd36c93516f501468d9bce34251643a59b4e26395f0dcf04e27cbe 2012-06-30 17:32:48 ....A 138564 Virusshare.00007/Trojan-PSW.Win32.Mapler.qab-b07e021f66d6102896884bdcabedac765f9132b870a3c8a58f71354b33681dd3 2012-06-30 17:49:26 ....A 138296 Virusshare.00007/Trojan-PSW.Win32.Mapler.qab-d41d33469d095ecf95e166bd03783c2e341e87363ac640566b2dfff11b1979ad 2012-06-30 18:05:00 ....A 138808 Virusshare.00007/Trojan-PSW.Win32.Mapler.qab-f5b89de2d09af8218208b5ad0ebea36586c3d9d9ca01e37c820fbc49d47d49a2 2012-06-30 17:38:42 ....A 88064 Virusshare.00007/Trojan-PSW.Win32.Mapler.t-bf554d2c160c64f1ba54443599c90ba4b619456677b6708ee4d7611a27230c1a 2012-06-30 18:12:24 ....A 201728 Virusshare.00007/Trojan-PSW.Win32.Maran.dy-889d74c0e39012fca4ba21344fcf7b7a0cac91e733245e95fc28edc56f15bfce 2012-06-30 18:21:36 ....A 201728 Virusshare.00007/Trojan-PSW.Win32.Maran.dy-ca846970b64e61d0bb765ee84ca8bd85f0084d55bf973f115925c635df9fc63d 2012-06-30 18:23:22 ....A 230400 Virusshare.00007/Trojan-PSW.Win32.Maran.hd-50e3d46b59eb33e54cfae1786b62e30ec99f4c3bdb474f7ae31e9866d15e7002 2012-06-30 17:21:30 ....A 66709 Virusshare.00007/Trojan-PSW.Win32.Maran.jc-95452b649ae7c5023b6dbe125efe948f265e50fbf4461983325e23d8cfa019a0 2012-06-30 17:23:54 ....A 112886 Virusshare.00007/Trojan-PSW.Win32.Maran.ni-9a68a14cbf960eca8808c6960a822ea79cb8f9b4e219dc0160cf5bc5d0b8e212 2012-06-30 17:24:32 ....A 72090 Virusshare.00007/Trojan-PSW.Win32.Meger.ah-9c0b2e1e46c0bd596e6c9c2206b2a5c1ab1abd83ecdfd955a5d16b9fd1d0ad05 2012-06-30 18:05:00 ....A 72117 Virusshare.00007/Trojan-PSW.Win32.Meger.y-f5b68c9b7c78926476699a70a3a686b72738d895afbf3cfaa006d36be81539fd 2012-06-30 16:38:16 ....A 124244 Virusshare.00007/Trojan-PSW.Win32.Mifeng.iw-3dfb18c7058d1dc6a208afc1c849d38c6f4ad8d5fee1f71784267435ce33ca46 2012-06-30 15:49:16 ....A 2454528 Virusshare.00007/Trojan-PSW.Win32.Mimikatz.fuv-01c4d95bca289ed329f055f452b816e2b435007c0956186158b4987d4ff0f474 2012-06-30 18:05:46 ....A 221696 Virusshare.00007/Trojan-PSW.Win32.Mimikatz.po-f7d306b46d79a78da1d73b9baacedbec1e7b8eb49304dd70c69cfdfb3bcb26d2 2012-06-30 15:46:06 ....A 69632 Virusshare.00007/Trojan-PSW.Win32.NetSec-f317dc3d4beb48121afb5b2f034b0138c4370a99a904cdb2db9713bae3839f24 2012-06-30 18:11:38 ....A 424960 Virusshare.00007/Trojan-PSW.Win32.OnLineGames.scbp-f093179ed22641b69bc00f7cd3a69d52e33811549d643020b6c95ff39831502b 2012-06-30 17:13:04 ....A 430080 Virusshare.00007/Trojan-PSW.Win32.OnLineGames.scbt-857b18a6e5535405332b0a7d5da4b5ef2ffbd329784ef88b1cea08ebeb0edf0c 2012-06-30 17:34:58 ....A 31232 Virusshare.00007/Trojan-PSW.Win32.OnLineGames.t-b5ee48ec6105b9e0f7ae7eb3ad464c921b4c1130b5603e341a2b176d36fce7c0 2012-06-30 17:02:16 ....A 52224 Virusshare.00007/Trojan-PSW.Win32.Osmer.h-7147d6941a5dbd6f9f6882e5205b8c86989eeb7e5d3476bfc9e8c7a30961de58 2012-06-30 17:21:50 ....A 29696 Virusshare.00007/Trojan-PSW.Win32.PTHTool.b-9602a55a77fbde7ed8852a8cab1add8e82d3c984c02a96d1efcecd203f578f26 2012-06-30 18:03:44 ....A 26022 Virusshare.00007/Trojan-PSW.Win32.PWDump.a-f27d994ffbd6b525c6d56d2269383790beb80c980f6fac9b6790e862451355df 2012-06-30 17:37:16 ....A 28817 Virusshare.00007/Trojan-PSW.Win32.Papras.am-bbef75a09edde0f70a044ef65aff00a537237e80fa33c046b9d25a5c32f6fbd3 2012-06-30 18:15:08 ....A 196608 Virusshare.00007/Trojan-PSW.Win32.Papras.gp-080fabf27cd9d744d9a6ab4930049f507f381c3daf1c107191996185770d0f75 2012-06-30 17:06:50 ....A 54272 Virusshare.00007/Trojan-PSW.Win32.Papras.vmz-79e5e610671bc75e6cf8534ee6a017bbf91153378bffc1f0b531c9e3b0af6934 2012-06-30 16:22:54 ....A 21749 Virusshare.00007/Trojan-PSW.Win32.PdPinch.gen-1fe95be59d409c6550b76fc9c2c0dd35b1704929c453bae267545cadb55659c3 2012-06-30 17:45:16 ....A 4551168 Virusshare.00007/Trojan-PSW.Win32.Plagiator.b-cd450a3f023944a118452be1059560e43cd990e107531cb5cd86e9189876dfc0 2012-06-30 17:24:48 ....A 65536 Virusshare.00007/Trojan-PSW.Win32.Prostor.a-9cc4f39c6a0eb5a0e159948347670b7156a1e6489f9f0478bbeb43c8cd10f4f8 2012-06-30 16:48:30 ....A 364294 Virusshare.00007/Trojan-PSW.Win32.Prostor.h-5511bb669dc178412fd85ea8e7697965d4d3f216543c1b790297006e355d815a 2012-06-30 16:35:16 ....A 69632 Virusshare.00007/Trojan-PSW.Win32.Psyk.ad-36a32a212ad2f6f653d0afa30e00daa46b763f469a062bdb0edeaabada0b6876 2012-06-30 18:00:20 ....A 106496 Virusshare.00007/Trojan-PSW.Win32.Psyk.ag-ea884f3665ce52ff45cac26c973cc394928d83b70054e64fb8f39c990525286c 2012-06-30 16:51:26 ....A 69632 Virusshare.00007/Trojan-PSW.Win32.Psyk.ak-5b6f693ba0203383b92e55325105991517ce032e5c352d778c67f48c2536f362 2012-06-30 17:31:48 ....A 81920 Virusshare.00007/Trojan-PSW.Win32.Psyk.j-ae45e6e6bd4e653534c64c54fd21eb081269b436f6f459ec3d6f15bc4edcb7d5 2012-06-30 17:20:06 ....A 118784 Virusshare.00007/Trojan-PSW.Win32.Psyk.v-926550244160e0ff00915f5c280f657ffee503405f460ca8ee7de38c18cc03fb 2012-06-30 16:37:48 ....A 712704 Virusshare.00007/Trojan-PSW.Win32.QQFish.kw-3cc0b05d23bf002d51b5013750704e747fae51f895e646de4879ab3239fa5a5e 2012-06-30 17:12:10 ....A 62637 Virusshare.00007/Trojan-PSW.Win32.QQFish.poy-83d210868ac02c9c5887484507b9f7be647d7aab6de0b76fad3295a5d9998a2b 2012-06-30 16:57:42 ....A 1912832 Virusshare.00007/Trojan-PSW.Win32.QQFish.ppb-68da3999900e0912e2772d1f243d2c46e4eef56b4c1f2411c15b3485e6e73a0f 2012-06-30 16:50:10 ....A 57899 Virusshare.00007/Trojan-PSW.Win32.QQFish.z-58998b6a70dec1bf4d00fefb3fb4c26523407a132277edc9b28df562fe7d78ad 2012-06-30 15:47:50 ....A 60928 Virusshare.00007/Trojan-PSW.Win32.QQGame.u-004613d24f1fd51953a36ef1ef14c262f929f2be089e2884fc49707231d1925d 2012-06-30 16:21:32 ....A 458464 Virusshare.00007/Trojan-PSW.Win32.QQPass.7003-844df1931f3040231b1d516798174b873359b4f5ad07a004b840ee4bd8b91637 2012-06-30 16:44:08 ....A 101265 Virusshare.00007/Trojan-PSW.Win32.QQPass.aabi-4bca44d39ef0f8fa8af9ba5ea1f8ade4590a5dfc0065bea4d0b427f806804b0d 2012-06-30 18:11:16 ....A 163840 Virusshare.00007/Trojan-PSW.Win32.QQPass.aagx-4e6daf9d653e65d0b1ae443765b741286c77b870f887a5fae2a0f89f7a702985 2012-06-30 16:24:50 ....A 10584064 Virusshare.00007/Trojan-PSW.Win32.QQPass.aaja-2374bbc52550aad1c30fb45abaaf824171cc9063750284b3e66099a6b050b066 2012-06-30 18:14:56 ....A 42171 Virusshare.00007/Trojan-PSW.Win32.QQPass.abc-07d0bb22ed987c7340d8f1fc9f03e514b2124cf3a310784f1bccdd037a7b7584 2012-06-30 15:52:38 ....A 53248 Virusshare.00007/Trojan-PSW.Win32.QQPass.acry-05ad6847aebc4cbaf3c245fc2b39a6f6ef9a981f37b0b88c7f4d03804e0227ea 2012-06-30 17:19:36 ....A 42581 Virusshare.00007/Trojan-PSW.Win32.QQPass.acy-914c44b4d9768cda359a635357052717c352bb4988b32b4aacfe50bf109cbdc9 2012-06-30 16:58:00 ....A 42582 Virusshare.00007/Trojan-PSW.Win32.QQPass.adn-6952a1cfceee58e85fd2823dad68382c03f57e07fc406595e82cb0d4a27e57e9 2012-06-30 18:14:38 ....A 501248 Virusshare.00007/Trojan-PSW.Win32.QQPass.adsg-18e98b87ab3304967f0a5e274e1bcc39a26b7bbdb2a1d609eeeaa0a01a69c4c0 2012-06-30 17:08:38 ....A 929792 Virusshare.00007/Trojan-PSW.Win32.QQPass.aefv-7d41efe6d51060a33eaa46c1a5313b6f7dbe5b5e1d5c63f74109459e34db65a7 2012-06-30 16:12:32 ....A 32912 Virusshare.00007/Trojan-PSW.Win32.QQPass.afo-0fd70ffdc1bbf2cf5a23e633053e9056c585e870aeb3bcb4e684004ca4f5cfa4 2012-06-30 18:14:36 ....A 95744 Virusshare.00007/Trojan-PSW.Win32.QQPass.aif-075d23a756343eb1bbbe0c898f2b177807f3115a449db5b7ac83c9eb1a6abd9e 2012-06-30 18:25:28 ....A 83570 Virusshare.00007/Trojan-PSW.Win32.QQPass.ain-071c71e2865fdcfb083969cf3dffa450a9de97357b1b0c1a09ae11d74c4e081e 2012-06-30 17:43:18 ....A 243818 Virusshare.00007/Trojan-PSW.Win32.QQPass.akd-c8f6ea99518d647066f36db60b9d96acf4b8ba4a450b1855f8e61c9c967ccc1d 2012-06-30 17:04:10 ....A 826880 Virusshare.00007/Trojan-PSW.Win32.QQPass.alks-7515e28d59ed8df6883a291af17ce3ee3fee07c6b9a593353c2ab65eb7ecca95 2012-06-30 18:06:00 ....A 43122 Virusshare.00007/Trojan-PSW.Win32.QQPass.alp-f87d33de0f380d320f1ddf8fb205af22f8581fe26602517a0e77e42b67e473e0 2012-06-30 17:53:14 ....A 14254080 Virusshare.00007/Trojan-PSW.Win32.QQPass.alqp-dc5135bae1d911842c2b29a0edbbfeff5ed7e468efa1b724ac0325a4986aa6ae 2012-06-30 16:21:40 ....A 1383936 Virusshare.00007/Trojan-PSW.Win32.QQPass.ambu-1da874660d6fcbdf52bcf306a361dd9fc006b1587dd032aa1c2fc960d77f8d03 2012-06-30 18:17:12 ....A 474624 Virusshare.00007/Trojan-PSW.Win32.QQPass.amfc-c12404434c3700090202c22b3146549be537dd8decc4118a6c61efff6ea99204 2012-06-30 16:46:34 ....A 868352 Virusshare.00007/Trojan-PSW.Win32.QQPass.ammn-50fa35d852b314ffb1b09379a374b8a0c468e6dbc75ef4595c97e0603812647a 2012-06-30 18:20:44 ....A 671744 Virusshare.00007/Trojan-PSW.Win32.QQPass.ammu-e5ef2883c1be1a3a3144a06581547ba36a72eddfa5ac404ea787afe073a6ab84 2012-06-30 16:23:34 ....A 15559760 Virusshare.00007/Trojan-PSW.Win32.QQPass.anbh-211edf55e817dadbd5dbb609cec167943349f223a862e61aa267328b91d34d20 2012-06-30 18:27:06 ....A 1118208 Virusshare.00007/Trojan-PSW.Win32.QQPass.anbk-b1ad8d0f5969b2ce631292d829483ca7b21a73ada92f7ef83ee0317dfe485fbe 2012-06-30 16:25:10 ....A 1130496 Virusshare.00007/Trojan-PSW.Win32.QQPass.anla-241007dfbdba49fe6eaa215b7213b9a39a620913fcd5016cba04bc0ce67b5969 2012-06-30 18:12:50 ....A 753664 Virusshare.00007/Trojan-PSW.Win32.QQPass.anpv-775a36ef92040e621340861650ace35c1ac2ccc25d5c5b1ff61f9fdca7271371 2012-06-30 16:36:00 ....A 3518464 Virusshare.00007/Trojan-PSW.Win32.QQPass.aqfg-383c374413031688b4e6783587e59b4ff307ceef0ea3a860e5e0a177537ca487 2012-06-30 16:18:32 ....A 57348 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-186259499bf416a2897506730ca7ae8def379fd5f68b0db3745bec30295e8fc8 2012-06-30 16:23:54 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-21a98c51cdac9d4833e6e3802671fea8a2909d38ecb007ef776cc6e5d0838597 2012-06-30 16:42:06 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-473c64884ca8c56f85aed5f324f82d6ad8732450b5384f34053e1ad4349c3914 2012-06-30 16:49:12 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-5657d595e473665f8b725b99506dc10bd61d8f0ecacb92bcf1a16cc8d6be30e8 2012-06-30 16:55:20 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-6417f107dc76fa40d9ad38ea4eb4e65d9896814f3105a20bb0645f9df152a5ae 2012-06-30 17:38:32 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-bee71b0f3ce610775dcc385e4cbb5b686324693648c0f9380ed430bf4c4747ca 2012-06-30 18:00:10 ....A 57349 Virusshare.00007/Trojan-PSW.Win32.QQPass.avsd-ea3e93444a9915eb16b171755bef48edf49d80ac25512464010055711a1ef489 2012-06-30 18:07:06 ....A 65280 Virusshare.00007/Trojan-PSW.Win32.QQPass.avvg-fbd952a74a77156355482deacc629e9d205555f3d3c36032105efad94fa784cf 2012-06-30 16:49:22 ....A 9728 Virusshare.00007/Trojan-PSW.Win32.QQPass.awo-56af89543604239050bb2588c00a1bf2641d7154d5c134d2b202a1b828f0511d 2012-06-30 16:50:08 ....A 53253 Virusshare.00007/Trojan-PSW.Win32.QQPass.bnof-588360eb16e3531f1d6f38d67261d52a0214ddbb46087a199a7bcdce08c82c6c 2012-06-30 17:27:46 ....A 687456 Virusshare.00007/Trojan-PSW.Win32.QQPass.bnps-a447f6c9a4bec5948f2f8eeea4cb96cec89f4ceec2b5a6047a46ebf64ba7ceb7 2012-06-30 18:12:36 ....A 151708 Virusshare.00007/Trojan-PSW.Win32.QQPass.bnr-bce00ef69536fb6dc99410c73698d7aeae31d935d67f3c5b8a0421223fc06121 2012-06-30 18:23:04 ....A 49157 Virusshare.00007/Trojan-PSW.Win32.QQPass.bnyh-125d2e9f7da547dc05559cf39b0465f17396cd433218977b9ca7be23c22b4f53 2012-06-30 16:35:48 ....A 49157 Virusshare.00007/Trojan-PSW.Win32.QQPass.bnyh-37ce404ef763392e3bdbde26f773b2e616402d75b32f1943dbc8ba114ac87f05 2012-06-30 18:12:16 ....A 49157 Virusshare.00007/Trojan-PSW.Win32.QQPass.bohn-0c95ef770d92444050350a0eb5212252f4942b86aa6b0d98ad157e0606a10b94 2012-06-30 18:11:22 ....A 49157 Virusshare.00007/Trojan-PSW.Win32.QQPass.bohn-adbef91dd451ead503d4b8cf645d4cca06bd97de81fc875632fa60459c18b29a 2012-06-30 16:09:56 ....A 19456 Virusshare.00007/Trojan-PSW.Win32.QQPass.bohr-0c6794c0688d6d4cf69277a3e940b0bbe5a126197e7c6bff8e715345007a80f5 2012-06-30 16:35:44 ....A 14134 Virusshare.00007/Trojan-PSW.Win32.QQPass.bojq-37a0425d7f1eca3eb516d4b58d1faa5fad539f8d2baf987e383a68f20c2829ea 2012-06-30 18:19:18 ....A 421888 Virusshare.00007/Trojan-PSW.Win32.QQPass.bpv-0dba7b25a6a3e13ef5328bc2129cb9f815a093f3ee2d294509da5057d5cc72bd 2012-06-30 17:21:44 ....A 81408 Virusshare.00007/Trojan-PSW.Win32.QQPass.btsm-95ca870076f0e5241b5939f142254c85f58fc793bb233a78bcad3fd33cb7ff59 2012-06-30 18:10:20 ....A 55412 Virusshare.00007/Trojan-PSW.Win32.QQPass.bvdq-12e847c65661747160562143404b0101c6bc17e52e8991cb7769266f9cc66ce7 2012-06-30 16:24:26 ....A 52736 Virusshare.00007/Trojan-PSW.Win32.QQPass.bxwo-22a9676abe2b39a6aa613f3cd1169e31680161f0a6368ec3b8ab6a8b9ccd93a4 2012-06-30 16:23:24 ....A 10973184 Virusshare.00007/Trojan-PSW.Win32.QQPass.bzmc-20e75abbd11aca577f39d60191ab384859c9b94f02b6eb4d333c668287d698c4 2012-06-30 17:55:12 ....A 81408 Virusshare.00007/Trojan-PSW.Win32.QQPass.cdij-e06f85e12dc1041f5bee15d638125fa8cba44c83f76fc78dbc2309b1ba7505c5 2012-06-30 17:51:04 ....A 46989 Virusshare.00007/Trojan-PSW.Win32.QQPass.civx-d7a3058bdb13b8aa1d0b753c86bedcd97bfc41da5fa920890a5f3a1f34cbe9ac 2012-06-30 17:51:04 ....A 49152 Virusshare.00007/Trojan-PSW.Win32.QQPass.ciwd-d7a8406fcee5b87c2f1fba926841f97120e57376505b3fe9dee965c66a033f37 2012-06-30 17:33:22 ....A 875976 Virusshare.00007/Trojan-PSW.Win32.QQPass.cjba-b1d26abc6dfd265f2a99bda1bed7278cfeb77d511af885346dff1001050efa3d 2012-06-30 17:16:52 ....A 1954304 Virusshare.00007/Trojan-PSW.Win32.QQPass.ckbm-8bf06a83de4d730cf2617b8ffc3a64385cfd9d7cf86da51083370a034abf23c9 2012-06-30 17:17:24 ....A 501248 Virusshare.00007/Trojan-PSW.Win32.QQPass.cor-8cee89c05731439d9fe13ab39bc58ab266ebfcc40c5be9b5ccea862633fdc242 2012-06-30 18:15:06 ....A 507904 Virusshare.00007/Trojan-PSW.Win32.QQPass.gvw-07fc5d5acf4ce14b1bb0829a11d2d54b64a525b7f27ca3c2cb9a3fe94fd8539c 2012-06-30 16:34:50 ....A 758784 Virusshare.00007/Trojan-PSW.Win32.QQPass.hb-35c6ffb58bf44b3c9d770ccaef5f5e7b7fb1c93fbf151f03f6a54a7d13558975 2012-06-30 17:11:30 ....A 49783 Virusshare.00007/Trojan-PSW.Win32.QQPass.hen-827263e5e42ec80cf9e620f54ec04bc0d3b2cd2e4a5e0ac922abc0b22659ea5e 2012-06-30 16:44:08 ....A 83869 Virusshare.00007/Trojan-PSW.Win32.QQPass.hti-4bce839ab635eac72355f0af363ac9a3372c5abdaf1c84fd8179bbf516cc3925 2012-06-30 16:41:54 ....A 467220 Virusshare.00007/Trojan-PSW.Win32.QQPass.iim-46c42b1c3e05fd5840d3c504a8d8bb434eb3429b4e5a7462395857be82e32114 2012-06-30 18:07:36 ....A 62272 Virusshare.00007/Trojan-PSW.Win32.QQPass.iim-fd6529bf7281a0df2fb8b5c1d1fe8942cc7f5136d2486d02a7aa0bceabad79d6 2012-06-30 18:05:12 ....A 48436 Virusshare.00007/Trojan-PSW.Win32.QQPass.jh-f650c515b94baf2429cfe3400daffde14f15f54effaf10ceb59c84e203072049 2012-06-30 17:32:54 ....A 174592 Virusshare.00007/Trojan-PSW.Win32.QQPass.krf-b0cbda046d58bcddbd75bc72fff3510dfbc7395dcc352493138a5926403aa70d 2012-06-30 18:23:34 ....A 1777664 Virusshare.00007/Trojan-PSW.Win32.QQPass.lpid-12fd28dda748a018ce74e164d2a409298dc094ceec69935830383e6f7a4717cb 2012-06-30 18:01:16 ....A 75264 Virusshare.00007/Trojan-PSW.Win32.QQPass.lqh-ec92449b2a22e1ce5f30adcf10140957b06c05828c754bf1fe894f0dd21aa0d7 2012-06-30 17:08:52 ....A 72704 Virusshare.00007/Trojan-PSW.Win32.QQPass.lqk-7dbf26323d12162fbf9f7e9ce83c4d2718d96068de331f98f3b5a9a91374e5c8 2012-06-30 16:43:06 ....A 6758399 Virusshare.00007/Trojan-PSW.Win32.QQPass.lrfu-4989dc0c6d455afdc385aec92eca21621785e0874c8aef1aaf3348678a8741f1 2012-06-30 16:19:14 ....A 5656576 Virusshare.00007/Trojan-PSW.Win32.QQPass.lrfv-1969f0a523637fbeba837e4c831172815325f7eb1b7998b4bc20a63ce625166d 2012-06-30 16:38:40 ....A 669696 Virusshare.00007/Trojan-PSW.Win32.QQPass.lrvt-3ecd05be4b950da6b71917b4f7a3ec17bca6837c1839b57c93924482ca736eb0 2012-06-30 16:50:06 ....A 76942 Virusshare.00007/Trojan-PSW.Win32.QQPass.luiq-5869bae054812479217348af137f6c58c066a024579df05785ba5cef40e74d2a 2012-06-30 18:00:36 ....A 145040 Virusshare.00007/Trojan-PSW.Win32.QQPass.luuy-eb1a542a539529fd41811aba2a59914f913380d55ee3413b7175c6bf5d751602 2012-06-30 16:34:56 ....A 368128 Virusshare.00007/Trojan-PSW.Win32.QQPass.lwna-35ff0a991f679442569af54dd062b8612374c8aa4fbe39e7b8d41e9b50452d2b 2012-06-30 16:26:24 ....A 17408 Virusshare.00007/Trojan-PSW.Win32.QQPass.lwpc-266c14ddbb2ad9b9dc5dab1f315a9aa210687bd99096ed2c8e24ee6e7b3e18f5 2012-06-30 16:32:10 ....A 66225 Virusshare.00007/Trojan-PSW.Win32.QQPass.lxee-309935e0a4e0a768e53821441aa1f2644aa1bb0519572d2b07902560871bce36 2012-06-30 17:21:30 ....A 2412544 Virusshare.00007/Trojan-PSW.Win32.QQPass.lygw-9556772c43bd35016998d1d093deb418500d432a2355f3abacbf0a0d1c90aa28 2012-06-30 18:10:14 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-0119983ab17358742cd347099393dc0bb6dad14c1f6a77ba8dbbf83d596a0011 2012-06-30 15:53:40 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-063df777772927b1cbcb80149b05977e116d5cc08137bb3cb61b1b5b5229cf5d 2012-06-30 18:20:28 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-0f4d208ce997948339a0829875f0d29a6294b6765621602beaf7bb9c8c034db7 2012-06-30 16:16:36 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-15b02b3c549e755fe30a80c8229247b7ffa98317e8a7e4f3291046de53c1e711 2012-06-30 16:17:40 ....A 94212 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-171ea0fe1500fcce76b50f02c8f148995e5d4983ac80f524b848212b8336cc45 2012-06-30 16:19:44 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-1a53fd5d144525939be47bdc4dd87b9ec83167df16142879ea138ba4611512d1 2012-06-30 16:20:12 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-1b5306880ecacb5f2bfbfd57e686db9bde8e57086d9bf46a3a31e42a8e1b5e22 2012-06-30 16:27:46 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-29163dd014920c0e37e6243bc4ea202912b9d11d8929957f8f8b44279d4ff9c6 2012-06-30 16:38:44 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-3ef2e3d7068d68b2822546dd2e1f82c5535f4de8aa5cff9436fade53d6119201 2012-06-30 16:39:24 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-40b45b7384c7c4fe7c8142d32cfc50e6c1425a39541a3e9dd65407e517721d3a 2012-06-30 16:39:28 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-40d6c993ea5ea33d0851d0da5a3834279fc77dae940ff12a3e2b21fe827a76a7 2012-06-30 16:40:44 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-43cd0df3052ac9b990830fc8d79e60e3b79117320fbcc0be7989a8efd86481d3 2012-06-30 16:41:00 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-4482e13e139f89457dd8fe29e5d971f032cf340069dd1acdfb5784020990d465 2012-06-30 16:50:20 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-58e1154f8cfada53aca0adc38890b85674b30b4cac0c7ffeb018ccb1a92a946a 2012-06-30 16:51:14 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-5af3643d122b6c5af6d0e29b419af1303551831a8959b0ca3d92374026d59d5b 2012-06-30 16:52:50 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-5ea23126c8781d7adb6947669473c01097cec38e0449a669b8e63c54689113a0 2012-06-30 16:53:30 ....A 94212 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-604762fb83c4a322126d38de9f1a1a01ce6c4585259725e99d131e0b8f2080df 2012-06-30 16:58:54 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-6b33a5ef21f7eb266779ecfbc66252c0b28dfb38ecadd904df3c8606ac333e35 2012-06-30 17:07:34 ....A 94212 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-7b6081faa24f2719720b7d2695408f1c2f6d3aa0cb8a600f7fff897b84290096 2012-06-30 18:18:20 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-89f27c0ef3b564a7b8d446138e97ff79b211bed974a205128fe23cb2eb44ba11 2012-06-30 17:19:54 ....A 94212 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-91f1448300bf2d94935aa28fbd69d97d520ce2c9fea9744e582cf9a14e2a105f 2012-06-30 17:20:46 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-93ae1d14e40695d3ae8258ce331867218e0e28e0cfd55965e26daf31e4ae3432 2012-06-30 17:22:24 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-96e1613ec35cd791c32de238a39710237e1e769cd8f35ec95096f20263789ad2 2012-06-30 17:24:02 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-9aa651401e579f4e56065abe8ddf5cfd7542810827e7bd32cd72fe7f70bb2de6 2012-06-30 17:26:46 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-a1870b5e4008bae35225a59762cd393228864bfff18493664296bf66189ec531 2012-06-30 17:31:06 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-acdb18099a3ef93a25ea3200a70baa24f95a846cd8f80ea143f282b73b4ffce9 2012-06-30 17:31:48 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-ae4414cef7638ecc25f7d7d5743943e9d3ba0cd31fb12a8bb1a8cfdd59c319e9 2012-06-30 17:34:04 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-b3a9e881b7ecf325bdd35cb6fbb8ef927d12782c9fe329c044ffea8064a63dfa 2012-06-30 17:34:34 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-b4efda8a592903eb63151d441457ca7f759f8a8e818e831396ec570b323afd3b 2012-06-30 17:38:44 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-bf81d5910085bc52e1da88ba0179d20896e88fb249f37c382499f3d2cbcbd804 2012-06-30 17:40:00 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-c25fafcf1f7e027cc00cd2ffc3f5f24518722223dd0c30d71040ea78331face6 2012-06-30 17:44:00 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-ca620d1ebd0768e1820d28922366da5499abc994d6ae6677f7585d1391b455d6 2012-06-30 17:44:40 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-cbcf8d5b4e72240eca6899606d0e42a9360e24c5749034eb3d9cae2f9026e3c4 2012-06-30 17:46:46 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-cef8b070a910532e19c648d53650ede7d261f1e5544ec8ceb3d44e483e1eac1c 2012-06-30 17:51:02 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-d78ee1068b6c2ea29d325d70e5191d9c326b2daf03917ef1f20d90baf8abbbdf 2012-06-30 17:52:16 ....A 94211 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-da0249da10747dedd14f5bc62cf1870dff38132f744e29cd1539f3814a2e3fbf 2012-06-30 17:56:06 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-e222337f6311bcdc8beb6c9f971ce648b88ac66695589a55be2952b896aed7d7 2012-06-30 17:57:54 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-e5aba7db1e8a2f69615798675266d1b27d9d58227ca806c300f0db5dc4063cb3 2012-06-30 17:58:50 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-e7969c172466706c0f67775b99bae16896d7513ee0318dd3ea87e329ee205309 2012-06-30 15:44:52 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-e9decb483dfb99eb371f9f2a38ba547643785a9f4e2df89e1f15edef0d1b869b 2012-06-30 15:45:22 ....A 94218 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-ecd00f7a11af010c1a7acb432c112c12c6f4dcb0f79c4e0e747e41859e6760bf 2012-06-30 18:07:06 ....A 94213 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyhr-fbc6d7efbe81d22d008bcea2f9431cd6f235b11690b2809351f378e5775d77e0 2012-06-30 17:10:14 ....A 600576 Virusshare.00007/Trojan-PSW.Win32.QQPass.lysq-8041784606472f7372091defe38f8a25262eb47168a3303d296e50c21eadf18c 2012-06-30 17:33:10 ....A 67825 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyta-b161032299896c4e17d59be2925aa6e1f062daf99beaedfd74a999f71fd74826 2012-06-30 15:49:36 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-0243baf69726de3174ef7432896fa546b1ac5b508a24878f0a90d0c12266db34 2012-06-30 15:49:50 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-0292f2600232717ea92408708f3b5433eaa0d8ba7037f18c15df3280c277c7ba 2012-06-30 18:22:42 ....A 102404 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-11f24adf2f157c1b2ab4350d021a7a73e382779607f384fd73dffb12ab72bd7f 2012-06-30 16:27:58 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-2969814e304bc51472e0c1bb2fcf084d205c2cbf53d425055c9e9ffb84497aae 2012-06-30 16:28:44 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-2ace7d91045c46676500fb175b5e2478fd2d220ffdc988f2ba2903d52f74d866 2012-06-30 16:34:30 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-3507cfe9c35b5437ca507c03c89f69d9976523e501836bd3ce752d539aebf984 2012-06-30 16:42:34 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-48493de84a5d96b72499c2aa0885f58a748af73201d32e39d5f263f12052ceed 2012-06-30 16:45:44 ....A 102410 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-4f4a3d8e5e000d7a32d1133e4da512738313690c8ea45bd49c18c1c854d2a9ac 2012-06-30 17:00:40 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-6e2e1e361b9733e8cea20e4463c0a942ffaa6a7d546e54f3848bc610b1905dbb 2012-06-30 17:05:10 ....A 102404 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-76e3c4acf436fab855f912ee429340e6e3a5955900c0ca6631b4cdbd22c50ad5 2012-06-30 17:22:08 ....A 102404 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-967716968ecfa8101db3d52396c18b5a83ffc43b12b2419b1e63ff929d33fe27 2012-06-30 18:24:58 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-9d3dcc57d3a96b4f5feb8382bb6320320069a1490986cde10d93228b4d633b9d 2012-06-30 17:40:44 ....A 102410 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-c3bb465c997caf2bb3128ca54f5d938c6d06d29f014c01578426b6ed70a56477 2012-06-30 17:40:44 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-c3be431ba8bbfbf9109ef2afd2d00322c196d3fc95f440648018ce8487bc8bd9 2012-06-30 17:43:48 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-c9f30dda495d3a08a54659c2acfb8d0788440d1f5d23c4d95631759a185f9456 2012-06-30 17:43:56 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-ca39b26baf4c02c91a4a6ac0e09b5271c140e8a656c5a385e476859dd4384ad8 2012-06-30 17:54:40 ....A 102405 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyux-df82995bd8e37175fc78b1c69df721752c87db6b909044a8f84dc651d6fd38ac 2012-06-30 16:53:12 ....A 235528 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyvj-5f81b1c0abd8bfe5d936e9f9944948ee1a2d2fe0d6463c79af82bcf04574a71c 2012-06-30 16:26:04 ....A 235528 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyvj-8c9f929166b8f60f3d782d41ebae37d2d12c50036cca05bb989567d5ba324e75 2012-06-30 18:18:18 ....A 12328998 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyxc-0c6f0940d27120a24c2ce415002ea40b2297e885f9774bda10af247689f5f09e 2012-06-30 18:25:38 ....A 246272 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyxc-1591b5589a2f6228d1642e01c5c2443830b63604b7f42e86fbb24149386149f8 2012-06-30 16:56:04 ....A 349734 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyxc-65900fa32beee9a3055210f6f563054d990f7406620fe37fff2e3c1f416fac3c 2012-06-30 17:54:00 ....A 8335398 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyxc-de09fb495d27626aa6e642033ddbd48016d81b5b3c36ddb93142212c74d60d63 2012-06-30 16:35:08 ....A 53236 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyyk-36599fe7493ec3c2adcc476d842e60abf5ef83cb8c1e821bd8d5a27797072d1a 2012-06-30 16:36:44 ....A 44264 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyyk-3a054b0c162652038c8cc77ea234ecbff41c736021fde51dbc7ac803a1b8c430 2012-06-30 16:43:20 ....A 68608 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyyk-49f99bad86caec8dde525eaad8a00f0a03ad6606e8d914663ede37b1021a9315 2012-06-30 16:53:36 ....A 43444 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyyk-606f2848c8deace1fa17ce2cf642d5d0f8fd007dd96dfc4ce2a9518254a3af09 2012-06-30 17:13:50 ....A 64512 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyyk-870657985e6fd0e63b475834f3fb4e248cfa86efd6a5e9614be91857a26edff1 2012-06-30 17:33:54 ....A 1713664 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyzo-b35d0979691d36765a1c4ee7933a654a0f26854ff9e9d6ec059129984b5c07cb 2012-06-30 17:36:16 ....A 31288 Virusshare.00007/Trojan-PSW.Win32.QQPass.lyzv-b90072595650cb40e8a5eead90495f23387bb6954bdf09584f96804f75bc7b8b 2012-06-30 16:30:30 ....A 811008 Virusshare.00007/Trojan-PSW.Win32.QQPass.lzky-2da6c54362a3fd86ef697f21c8eee3136770a0a24d1df3e68b3ebc66ee42a54f 2012-06-30 17:03:54 ....A 304640 Virusshare.00007/Trojan-PSW.Win32.QQPass.mdui-748dc183e83381d023ded644e4a51a73e944a44b6646671c28548d23edc4393d 2012-06-30 16:08:02 ....A 5518 Virusshare.00007/Trojan-PSW.Win32.QQPass.mewu-0b1a624bf89e98beddbe833ebfb29bc6d7dc408b803b62b49415c37156c33a69 2012-06-30 17:59:02 ....A 26830 Virusshare.00007/Trojan-PSW.Win32.QQPass.mijt-e7f1b24abe8b2e51765fd0bb692e30fe65abff553267e4ff6e96e09e6e908b94 2012-06-30 17:17:04 ....A 112015 Virusshare.00007/Trojan-PSW.Win32.QQPass.mlmj-8c3d6f749e0e9900816f9c681662e4c052a628122ab6c449783a5f3352a7fde8 2012-06-30 16:29:44 ....A 22016 Virusshare.00007/Trojan-PSW.Win32.QQPass.nl-2c8ccd4e1620dba60e0d8c3102c2300d9ce12238edac120945113e48dd349d0e 2012-06-30 17:30:36 ....A 194560 Virusshare.00007/Trojan-PSW.Win32.QQPass.onn-abab4575620aa466b3421de5ace347708d907b758ac4c06b55e9a2181d2b2908 2012-06-30 17:36:06 ....A 564224 Virusshare.00007/Trojan-PSW.Win32.QQPass.opd-b8a60c7e364f61255dea5b86d955428ca841540692b3acd8f891d74c0623ee54 2012-06-30 17:22:46 ....A 19168 Virusshare.00007/Trojan-PSW.Win32.QQPass.ptz-97b81ba401821bf3d6365e792f3bc3aa3ede2bd8b4f58c3dae8472258e753573 2012-06-30 18:05:54 ....A 223844 Virusshare.00007/Trojan-PSW.Win32.QQPass.qcz-f82bd2454d34c00fd7a45b995aca4f8ac970645a115a10384fb65419b724af46 2012-06-30 17:30:16 ....A 82324 Virusshare.00007/Trojan-PSW.Win32.QQPass.re-aac59efdf6d3f8b2b06d95d6a0fe1ddfb9e3da2c5da9b301f39d9bcdea0dbf51 2012-06-30 16:27:40 ....A 69120 Virusshare.00007/Trojan-PSW.Win32.QQPass.rgv-28dbda709403472232303b18d7f8a8beeb683db7ceb4da26b107fe2aab920761 2012-06-30 16:26:32 ....A 68608 Virusshare.00007/Trojan-PSW.Win32.QQPass.rwr-26b762699bbf95a044ac5d54e7657a300c8775c43601bb2b271447b4c5c99228 2012-06-30 17:37:56 ....A 80384 Virusshare.00007/Trojan-PSW.Win32.QQPass.sdq-bd6d75a4534617ea3a65dfc1ee8735f4212cd29de1451834a2edb98a0799e8fc 2012-06-30 16:11:18 ....A 47104 Virusshare.00007/Trojan-PSW.Win32.QQPass.sha-0e50840f728fc85fc2941cd1ca26b490cfe55396f368e0066d9d7ae3e1e97e07 2012-06-30 16:50:40 ....A 53760 Virusshare.00007/Trojan-PSW.Win32.QQPass.sha-59ba1eb61ad69954e4beb933027193801c2cb4f9aa8fe01f044e1f339fbf042a 2012-06-30 16:51:24 ....A 644608 Virusshare.00007/Trojan-PSW.Win32.QQPass.sha-5b58e1ebdf76f59ac347195fe9820d1e7205f2eec21c8e20547c3cd2b4dae4f0 2012-06-30 17:43:46 ....A 60928 Virusshare.00007/Trojan-PSW.Win32.QQPass.sha-c9eab61e58e181594768d1c36e9f105c7ccde199d5dbd8d1e59b681ba780d865 2012-06-30 18:05:32 ....A 68608 Virusshare.00007/Trojan-PSW.Win32.QQPass.sip-f7104735cb8a26370f7b718c0d110567860d6853589210f4d672be96be79a9fa 2012-06-30 17:37:56 ....A 80896 Virusshare.00007/Trojan-PSW.Win32.QQPass.tkf-bd6d5c206b8b27280efffbbc4a03f8e152e87616c2b12cd0db0ed18292e3be3f 2012-06-30 15:54:58 ....A 49664 Virusshare.00007/Trojan-PSW.Win32.QQPass.tot-077a42bd66051db0db26f92b0162a97a869f3ac61929f12e89a324f6c08a5f40 2012-06-30 17:42:36 ....A 696832 Virusshare.00007/Trojan-PSW.Win32.QQPass.tot-c769e3b18b1fb8c96518937036350b4969b91527a7601685a931c16143cfa550 2012-06-30 18:03:36 ....A 52224 Virusshare.00007/Trojan-PSW.Win32.QQPass.tot-f23204b9c9a8336d49baf20d9e7b09c5479431bd8d203597e5963e0f5ee77c54 2012-06-30 16:22:34 ....A 471040 Virusshare.00007/Trojan-PSW.Win32.QQPass.tvo-1f6709c0c619e4b72f9a440aae61ecacaedcee8c3cf8938aa2da2437dbf5d2dc 2012-06-30 17:06:50 ....A 32256 Virusshare.00007/Trojan-PSW.Win32.QQPass.tvp-79d7da4cab38bf9368b9622a5f61c12fc753f9ce2315a6bc52cb247a4e33e638 2012-06-30 15:59:24 ....A 111104 Virusshare.00007/Trojan-PSW.Win32.QQPass.up-089914157c8225e0869dd159300e2bb83e1ee8540a2f46036904ba0f5af684e7 2012-06-30 16:57:40 ....A 53248 Virusshare.00007/Trojan-PSW.Win32.QQPass.vgj-68be4076e7833154f5b987f57612e10433eb2a923a3afb142d90419d787f06e7 2012-06-30 16:24:50 ....A 608768 Virusshare.00007/Trojan-PSW.Win32.QQPass.vh-236ca3a6f9526c9d869b8315090263c9f7eed942e69df29726d17cd27e53aad3 2012-06-30 16:56:04 ....A 545280 Virusshare.00007/Trojan-PSW.Win32.QQPass.wa-658b9cc33040410d15ffb2028e151724925e3a37e7aac473429ac46923fbbb3b 2012-06-30 17:53:50 ....A 1148232 Virusshare.00007/Trojan-PSW.Win32.QQPass.wdt-ddc6b640e4f7eed5432057ee95bde84b1d57416da60bbdea336b0d6af47a5313 2012-06-30 17:34:22 ....A 43056 Virusshare.00007/Trojan-PSW.Win32.QQPass.whr-b47c0fc8b5d6024170db756978e06e75252df7b7f49a5f2a117e1c51afb34a14 2012-06-30 16:52:26 ....A 124513 Virusshare.00007/Trojan-PSW.Win32.QQPass.wjw-5da85db063aa6f38e6fed3404c7f1010bfde377fc10340dcadf353e925bd98e9 2012-06-30 16:46:36 ....A 52736 Virusshare.00007/Trojan-PSW.Win32.QQPass.wmk-51060fc51c3cadc3220979bc8a9947f60bbf12c8576ae843b189de197c06ea28 2012-06-30 17:17:14 ....A 736712 Virusshare.00007/Trojan-PSW.Win32.QQPass.wrh-8c9ba110b6906401ced491a9768f05d614af1d56a348889656bde849efb8d5e5 2012-06-30 17:30:26 ....A 736824 Virusshare.00007/Trojan-PSW.Win32.QQPass.wrh-ab3efdd9173badbb5a07622ee6bb0c3df743b9ab32644c1a6f1ad690e836086f 2012-06-30 18:06:50 ....A 125019 Virusshare.00007/Trojan-PSW.Win32.QQPass.yob-fb064b19c3d63592ffb5452049b9d2bcc0b36732cee382c55d36b05c20c0bb23 2012-06-30 18:14:06 ....A 20992 Virusshare.00007/Trojan-PSW.Win32.QQRob.b-06c6c657423b1ed480719321cf1b0acc5a94a1758dbc41d3ea6ad9bb0f8cfbf0 2012-06-30 17:32:14 ....A 65024 Virusshare.00007/Trojan-PSW.Win32.QQRob.bb-af5aa8b3712c502d3665cf31c5e831cb7f6c1425e94eaaade9edef4ee6455b09 2012-06-30 16:25:20 ....A 294912 Virusshare.00007/Trojan-PSW.Win32.QQRob.gw-24525e54dc9e69ac0f91a57ba84a73d0c346e4619563068a3f8a7684f9a58d46 2012-06-30 16:33:40 ....A 70304 Virusshare.00007/Trojan-PSW.Win32.QQRob.iw-3392ac4b3edf7b9dcb9fb0be06b6b95fba0759ee516eac953609b10be78ab2ef 2012-06-30 16:40:14 ....A 691370 Virusshare.00007/Trojan-PSW.Win32.QQRob.kn-4283ab5abc8f14b4f652a834f46ad4d87805f8ef281bfdff8205c8ade84ddb0c 2012-06-30 17:34:20 ....A 170496 Virusshare.00007/Trojan-PSW.Win32.QQRob.mr-b4621e5d93b040b4e2fc84412bcf7d549c62072fb2cd9b896c42676a092a5fa1 2012-06-30 17:56:20 ....A 590215 Virusshare.00007/Trojan-PSW.Win32.QQRob.u-e28a9e721d95ed910668d538c3d05be3cd141738178f18e8cb2366542c289d67 2012-06-30 18:13:54 ....A 567391 Virusshare.00007/Trojan-PSW.Win32.QQShou.ape-718095a60ee94a02340a189a702c8c28ff00530fa5ac394b7eeff44af420f994 2012-06-30 18:18:32 ....A 80478 Virusshare.00007/Trojan-PSW.Win32.QQShou.pfp-e951434ed3b52b3b4198efed45ae97447b7bae629eb2e09721da2690b27e22b5 2012-06-30 17:49:58 ....A 66640 Virusshare.00007/Trojan-PSW.Win32.QQShou.phq-d54ac3a9219ecd84a9516677a20793a4e0cda6c805e06a93574d652714d6be52 2012-06-30 17:29:08 ....A 66635 Virusshare.00007/Trojan-PSW.Win32.QQShou.phu-a7de1bbee6cc284196064e28350299c64bd404df897eab1027665f5787668248 2012-06-30 16:44:00 ....A 84992 Virusshare.00007/Trojan-PSW.Win32.QQSpy.d-4b830b5a3d81e7c4c7b6d543b88d85b926c96bc67c699bce5bb7840cae83aa45 2012-06-30 16:28:42 ....A 36713 Virusshare.00007/Trojan-PSW.Win32.QQTen.fr-2ac07c739842e1f2300a480d8c3b29f3340f03874f748846cec1f0f89f70a2d9 2012-06-30 17:19:36 ....A 36725 Virusshare.00007/Trojan-PSW.Win32.QQTen.fr-9155e765341bd9666874dde1912d48016c0c19cf81bdc8eb2408b6f54e47fbf4 2012-06-30 17:22:06 ....A 36953 Virusshare.00007/Trojan-PSW.Win32.QQTen.lt-966b15dd1fd75bd5dd05c8aff99004e559bb8f376674433fccb93452fb4274b4 2012-06-30 17:05:34 ....A 47104 Virusshare.00007/Trojan-PSW.Win32.Qbot.aem-77c2ceab404024707454f94d89d4636ec43bc8f4326182b0267e6778a59bee5f 2012-06-30 17:45:20 ....A 72192 Virusshare.00007/Trojan-PSW.Win32.Qbot.aem-cd539cfa56bc554f3379b205a2178df6373d4e64ac44246b0094658af3cae1f5 2012-06-30 17:52:04 ....A 17149 Virusshare.00007/Trojan-PSW.Win32.Qbot.bat-d9975af5aa0b438c7090250fe3fe06af8ecda4377f344b1e666fc74ec4a55d6b 2012-06-30 17:24:50 ....A 212992 Virusshare.00007/Trojan-PSW.Win32.Qbot.byx-9ceb20b0d5b4b9a6d1c963dc18130636e3f309db45b7d856770cc76476d441a8 2012-06-30 16:24:30 ....A 112640 Virusshare.00007/Trojan-PSW.Win32.Qbot.dms-22d943c61cc808eb161ae6f7a204aa6848b861b4f823c1579f697386e4301dcc 2012-06-30 18:26:30 ....A 60416 Virusshare.00007/Trojan-PSW.Win32.Qbot.dpe-332c7ec8c116775618b8646a3e2b797286ec0d2398c1740d07f043a14070c028 2012-06-30 16:18:58 ....A 380928 Virusshare.00007/Trojan-PSW.Win32.Rebnip.bjz-1915ecffec379ea1afb5c33e7a813e68b519337971d815668ff40de96a5121d2 2012-06-30 15:48:00 ....A 42877 Virusshare.00007/Trojan-PSW.Win32.Rebnip.pey-0069cf1f1a2e4fa007b69209caf80b5c6039515c36d7d41fafe6390d7aef1218 2012-06-30 18:12:16 ....A 212480 Virusshare.00007/Trojan-PSW.Win32.Riodrv.aqt-04030dfc3164d173361f1bb59ef4cea7ebea14715d0ec32c5e4ab772e6e6bb04 2012-06-30 16:18:20 ....A 212480 Virusshare.00007/Trojan-PSW.Win32.Riodrv.aqt-18103f843daa0d917739ac6489f846ac4dfee5657c4697d137b12a4bbc691b34 2012-06-30 17:28:00 ....A 435712 Virusshare.00007/Trojan-PSW.Win32.Ruftar.aywe-a4d0a89f5d2263f01dc53ff57dc3a1e362c16e14abd39bf248f45b54bf5377d9 2012-06-30 16:32:46 ....A 694830 Virusshare.00007/Trojan-PSW.Win32.Ruftar.azpx-31a7e30e8d40a88416db3539b2b766f990891dd4037f2f521fbccbff5664d190 2012-06-30 17:19:26 ....A 717876 Virusshare.00007/Trojan-PSW.Win32.Ruftar.azpx-91033b6d76e8924838b29142f415e8850d1879326e7e10582ed9c1c90c64abab 2012-06-30 17:33:50 ....A 694830 Virusshare.00007/Trojan-PSW.Win32.Ruftar.azpx-b32701b21bff9e0d898400e97187cf893d9d89ff5883a19a5afaa1b10fd7d08b 2012-06-30 17:46:16 ....A 612957 Virusshare.00007/Trojan-PSW.Win32.Ruftar.azpx-ce63ff6a3cb104a7824adc421a8dbc64b6adeed3933d1a796a54c6e04c708685 2012-06-30 17:33:20 ....A 94208 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bcra-b1c66fb9b4d7842d216c998ccbf44cc038cdfcdd97321f8f44b384802f8a2eb9 2012-06-30 17:46:40 ....A 540672 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bcsj-cecb22813ee1d450a97cc4ab163691ecfab02972b7fa2d129d81d42c595275ee 2012-06-30 17:33:48 ....A 23227 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bdax-b3039701f4649271577d8c7ef06460da859258a1b8ef023b5c6e1233a94a87fc 2012-06-30 16:50:58 ....A 1961984 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bdig-5a5e62b534e9038a1684f66a7c4c097de1e750c195ab3f1f7b7b4d063f605b26 2012-06-30 17:33:32 ....A 4519559 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bdje-b24fc00fde482c43ca49aca16ff0a2881f845bd4b58cef53e8bffa56365c77a6 2012-06-30 17:57:48 ....A 1531904 Virusshare.00007/Trojan-PSW.Win32.Ruftar.bfpd-e57a7f0b6c33bf018938f59327a7430da284411d9aa57a1925b32098420fa9ac 2012-06-30 17:47:42 ....A 24064 Virusshare.00007/Trojan-PSW.Win32.Ruftar.cq-d0ba40665a66f994732460463baf64bfbb8772bbbeafc9806060a4c9c03eeda0 2012-06-30 18:13:50 ....A 104960 Virusshare.00007/Trojan-PSW.Win32.Ruftar.def-2cf01158182eb28ecfae1cc7091bc6acc5b344429166e8a374e4c4e01162827c 2012-06-30 16:35:48 ....A 517632 Virusshare.00007/Trojan-PSW.Win32.Ruftar.ecc-37cbf659717d41b7cfbfb5600bcab1c98c904697c788df3e11c424bf5a1de8fa 2012-06-30 16:32:16 ....A 336896 Virusshare.00007/Trojan-PSW.Win32.Ruftar.edn-30c0df49894b3309408a3581b0cce7a72b24aaeef6eeb068d0c567a05954a2ce 2012-06-30 17:38:34 ....A 46592 Virusshare.00007/Trojan-PSW.Win32.Ruftar.ex-bef7961d15c3930ad703122c18650ebb48eff30358ff97d09fe1a5bed745534b 2012-06-30 16:12:50 ....A 775680 Virusshare.00007/Trojan-PSW.Win32.Ruftar.fw-104a46d44aede090d48798a7f44d8ad100dd9c319b1d8b17bc1a7e2fecac5436 2012-06-30 17:10:46 ....A 27136 Virusshare.00007/Trojan-PSW.Win32.Ruftar.htm-8130b6ea09fad7dc5e2c01a32e8936771f212ffcf3dad403949ed76e642f0b7c 2012-06-30 18:13:06 ....A 27136 Virusshare.00007/Trojan-PSW.Win32.Ruftar.htm-89e104ab2eeda8e55d43e8bda4be97d5d24c4d0b79ddb9ef9c75de47d8479748 2012-06-30 15:46:34 ....A 26624 Virusshare.00007/Trojan-PSW.Win32.Ruftar.htm-f7c12026d8189fa370f5b72fb8c4d3d9f5006ddf96c010ad007a6bef6dfb9b6e 2012-06-30 16:57:10 ....A 871621 Virusshare.00007/Trojan-PSW.Win32.Ruftar.ibl-67c0414823ccad805a7b7f9fc88ec86bfe9f6025adc604a854e4058d7bf6a8dc 2012-06-30 16:42:36 ....A 951296 Virusshare.00007/Trojan-PSW.Win32.Ruftar.kl-486926f996d40a62c38970a78b2b6c4ffc5ba9bb7522829cd9b738a491f72c95 2012-06-30 17:11:18 ....A 432042 Virusshare.00007/Trojan-PSW.Win32.Ruftar.mvy-820c8cc34edeb6e32e9af8d0f970f9ebfbf194f0e5ac9e337cc7e0ef5813f074 2012-06-30 17:00:32 ....A 147456 Virusshare.00007/Trojan-PSW.Win32.Ruftar.whh-6df588a58ed9a6dee69a35657eacadc5821bcbbe6c8653e7cf462226c9f248cf 2012-06-30 17:23:00 ....A 15872 Virusshare.00007/Trojan-PSW.Win32.Rumrux.j-982d59e9a93e3158bfe098eb98cbc2e313b1df475f69ec4bc1ad4223439542a9 2012-06-30 17:48:14 ....A 18432 Virusshare.00007/Trojan-PSW.Win32.Rumrux.y-d1b99a072deac881f868db517a3b7f2b85fe79a93f4b02a06e9cc0deb4a4b555 2012-06-30 17:02:04 ....A 640512 Virusshare.00007/Trojan-PSW.Win32.SWEP-70e086a051b9927e586626892f94b0ea35b378ab1b6b1e35ba5c96ef6fca6045 2012-06-30 16:40:22 ....A 958464 Virusshare.00007/Trojan-PSW.Win32.Sacanph.dr-42eac9ebd20bed1a89c49201c5c7c97e28ba316a91d1563a87c8ea7e8e954604 2012-06-30 16:15:04 ....A 57522 Virusshare.00007/Trojan-PSW.Win32.Sinowal.gj-13926bc62d8a5bc4f54ff61683b047c88727d3bc194011ddbb5d69cd9260fbbf 2012-06-30 16:59:58 ....A 121248 Virusshare.00007/Trojan-PSW.Win32.Sinowal.lm-6ce5845726b97922fa6f7adc17cbe8326bb1a7615809184f78dbecbee7852c69 2012-06-30 15:47:50 ....A 46592 Virusshare.00007/Trojan-PSW.Win32.Small.kh-0045e170bd7aed40630a1a98cacf8b5fa66e3bd4a100c1addf18af14d3d25974 2012-06-30 17:17:40 ....A 672256 Virusshare.00007/Trojan-PSW.Win32.SocNet.gi-8d69a8b53dabe598e504c2f9309af0a2e7f7727dc124b18a3a2ebd0e05ca1221 2012-06-30 17:25:24 ....A 385536 Virusshare.00007/Trojan-PSW.Win32.Staem.ad-9e1f7f392ed1f0b82bc2ccfc09c04e6f8e272de21f590a37e0d951ec4a7593db 2012-06-30 16:50:10 ....A 3739697 Virusshare.00007/Trojan-PSW.Win32.Staem.dj-5885b7abeb84dc776b8f40bfd789290ed3c4da9f6bf9c1d26c43d7ce1d3c424f 2012-06-30 16:55:30 ....A 4218880 Virusshare.00007/Trojan-PSW.Win32.Staem.dj-64840771512d4e2cc27520ab937f967d39c0ec6286878ebde267852840861e0f 2012-06-30 17:30:50 ....A 1818624 Virusshare.00007/Trojan-PSW.Win32.Staem.dj-ac39ad6210b026435c69e647f3dbd6df851647ebf19e55644160a1ca0ea50ff5 2012-06-30 18:03:22 ....A 1269760 Virusshare.00007/Trojan-PSW.Win32.Staem.dj-f19391de9e0f4626e7764ca911fcbd09e38af7fed9e106b5d8be88f48c2e8800 2012-06-30 16:41:30 ....A 61440 Virusshare.00007/Trojan-PSW.Win32.Staem.ll-45a4457b1a50a3ff68b18ec88c7083a976029085eb3f588f4b0b2d7a53f393fe 2012-06-30 17:43:50 ....A 61440 Virusshare.00007/Trojan-PSW.Win32.Staem.lm-ca06e7f6a020e3045b7aebf3875a0cc8791c7b87c0f7b33abe25d04fbb14ece2 2012-06-30 16:45:50 ....A 2592768 Virusshare.00007/Trojan-PSW.Win32.Staem.m-4f7f0ec5c9ae880a8a5e8bcfaea9549fa387b7959587ce482e014ef54012e7c9 2012-06-30 17:09:36 ....A 2383928 Virusshare.00007/Trojan-PSW.Win32.Staem.m-7f42333db3db66b373c29e46a2bc09fbf1ae94470471efdf5b5a83b1da91db4b 2012-06-30 17:58:20 ....A 2455789 Virusshare.00007/Trojan-PSW.Win32.Staem.m-e67f30b3147594cf2ecf50f8e0ba4f15d3baa06b464edaebd21c6a3c805ee964 2012-06-30 16:44:56 ....A 65536 Virusshare.00007/Trojan-PSW.Win32.Staem.mf-4d7f55e3bba6ef067cc0381a530016a3ee930fad6b5f2cefbbc07c9f3d79b40e 2012-06-30 16:39:16 ....A 1830998 Virusshare.00007/Trojan-PSW.Win32.Staem.t-4077a6c1e7fc0d18b10bc6fe10f9f719ca0670f25b7a02d859195dcbb357965b 2012-06-30 16:24:54 ....A 1482752 Virusshare.00007/Trojan-PSW.Win32.Staem.u-23953fbbd426205aa2a987d9bdb54d3f2b90eef7f87d8756e71374b1e8496a87 2012-06-30 17:32:18 ....A 6656 Virusshare.00007/Trojan-PSW.Win32.Supeva.b-af88eb50f576b3c2a3cbd5224f31020203d0ddd75449505469c01160c489ff21 2012-06-30 16:55:04 ....A 605184 Virusshare.00007/Trojan-PSW.Win32.Sysrater.aa-6390b854ec91f5e6db952b59388888e337af84c3834c8f8ac561bcbd4223307f 2012-06-30 18:09:18 ....A 31744 Virusshare.00007/Trojan-PSW.Win32.Tepfer.gen-caf94a7b7b321b8d89d6b524ba59b75c82057f5f59296f90fa171b9c41b28705 2012-06-30 17:32:52 ....A 833536 Virusshare.00007/Trojan-PSW.Win32.Tepfer.knx-b0bf9a53cae39906b9b265a0c831cc441d7c2c4f0be285a827e23cf556b66ca7 2012-06-30 18:27:02 ....A 757544 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswrch-86a9ca48230affcc44f7ade31e4a0a754e9fcb285483863c2b4c592d7d03ae0a 2012-06-30 17:10:40 ....A 83536 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswriu-8103c8fc982b904d93889911ff68c6c31f9100337ecfc75cc7913f9799dd85b1 2012-06-30 16:13:58 ....A 212480 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswrkx-120126ac8263537bd24081c0e946f06f6b801e18df27dc0ef12c21ab4f2c2853 2012-06-30 17:44:46 ....A 122880 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswrsh-cbfd066af35cc481f46b8d072554f8339cbd9b26e46bb8b0e0af3154cf5fd8d2 2012-06-30 16:33:16 ....A 27136 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswrth-32c509cea38030ccac4dea49ae44363d4497f2be754eb984a73babe05e2ae6cd 2012-06-30 17:24:28 ....A 93736 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswurq-9be26afe64275ee2521375ba3d13a0d1411958ee6685323f2e8a05a1f7786f01 2012-06-30 17:44:00 ....A 93736 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswurq-ca6169a202fb082d3ca56dc670b0b8cb115b50fad27bda2420af34bd813e1732 2012-06-30 17:32:48 ....A 281802 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswvta-b08d3eedab3392c54abb7a88cbbdd156013da1982362b8047a1688a51bc0fe33 2012-06-30 16:29:16 ....A 65536 Virusshare.00007/Trojan-PSW.Win32.Tepfer.pswxaq-2b9dab5e580e116dc9916e254dc5a7de21306e81bdbcf0e5bd3f53fa6a01f2d6 2012-06-30 15:49:00 ....A 58880 Virusshare.00007/Trojan-PSW.Win32.Tepfer.psxkow-016deb5a1d6c43a73d8826b8e0c78b5c9ba728fa63428c786616a1fa499fef8a 2012-06-30 15:46:36 ....A 737280 Virusshare.00007/Trojan-PSW.Win32.Tepfer.psxler-f81e70d23e0e5466264ffdf676a78a41c5e65a3f923ad68aeb6e711ffe330a6a 2012-06-30 17:16:38 ....A 694272 Virusshare.00007/Trojan-PSW.Win32.Tepfer.psxlfv-8b822c6c7a7ea26b732224436440b2b4ecf9a951abc278892a6a575c8af418a9 2012-06-30 17:25:14 ....A 73216 Virusshare.00007/Trojan-PSW.Win32.Tepfer.psycef-9dc62556768101156b8c4660b205c8eb13225998b6c45f97c3d5dbf9fcf9cdcd 2012-06-30 16:26:26 ....A 850432 Virusshare.00007/Trojan-PSW.Win32.Tepfer.psyhqb-2696f5e10896e4d38eaa314989dda2a8756d70da6a70f8eff2c124e5587f0b74 2012-06-30 17:08:46 ....A 48640 Virusshare.00007/Trojan-PSW.Win32.Tepfer.rclm-7d792709237158229905bae481e26e05ce9953da1b8bead75839104286423537 2012-06-30 17:47:06 ....A 73728 Virusshare.00007/Trojan-PSW.Win32.Tepfer.ukze-cf9ae05d597d374bea428812d51c817fd4dab78197cd10865d37ce00d5eb88a2 2012-06-30 16:13:42 ....A 192512 Virusshare.00007/Trojan-PSW.Win32.Tepfer.ulyi-11926461f48c35de943e0a44fcdbc652e3c08b531f9b4da29d061bbea0f1363b 2012-06-30 18:09:02 ....A 613089 Virusshare.00007/Trojan-PSW.Win32.Tepfer.zva-7bad28fc5b1ccb5dceff7b5f60037f98275fc87e5ef4ad03099b44c50f3280f6 2012-06-30 16:50:02 ....A 1502990 Virusshare.00007/Trojan-PSW.Win32.Tibia.ggw-5839c533a0bbe57bf6fe2cfeb50488aa8c2bb194f270e974c087888008eba5f8 2012-06-30 17:45:38 ....A 436426 Virusshare.00007/Trojan-PSW.Win32.Tibia.ggw-cdd54d6fb4e037ec74fa0b4b565f97aa0c0f0240ecb7d8bea4100ecf50cb0735 2012-06-30 17:47:48 ....A 1484527 Virusshare.00007/Trojan-PSW.Win32.Tibia.ggw-d0fa6eee3cf96bc47978b6a9f5ee08507a309ce7881457a957f1888d7279e4b0 2012-06-30 16:58:48 ....A 1334494 Virusshare.00007/Trojan-PSW.Win32.Tibia.gha-6b08f850de39c4cb72b94dc403e741e207bdbd6f03256c183adf9f5f0c2aab73 2012-06-30 17:18:20 ....A 151552 Virusshare.00007/Trojan-PSW.Win32.Tibia.ghb-8efa0bfc0790168f8e03699ae88c0eb1921fa87cdcd5dda529c6df2a5460fc5f 2012-06-30 17:16:34 ....A 5538519 Virusshare.00007/Trojan-PSW.Win32.Tibia.ghd-8b6378f00ffa1702e3b3579c3ee40fe4872db405aaa7a4b53f94d9deb645e734 2012-06-30 18:02:18 ....A 284297 Virusshare.00007/Trojan-PSW.Win32.ToolSet.b-ef28134dd0b4b043639a5c0dce0c35c71035802f49078b91fa0f60ec3920fd9d 2012-06-30 16:32:38 ....A 1790528 Virusshare.00007/Trojan-PSW.Win32.VB.aad-316e5aa30105d536a5176eb3248af6feaa3f4f730f8761efc11092f4069bcbb2 2012-06-30 16:19:34 ....A 184520 Virusshare.00007/Trojan-PSW.Win32.VB.ayj-1a05d0b7c90527d561d7d7e26df256eb59ae2751ab25d0aac626435d77725844 2012-06-30 17:35:04 ....A 5904034 Virusshare.00007/Trojan-PSW.Win32.VB.ayj-b621abba025f01dc9a8807ee00477a7dbf7d644d62e372d8767b38540fd8be87 2012-06-30 17:36:30 ....A 345264 Virusshare.00007/Trojan-PSW.Win32.VB.ayj-b9905ec5f68cd648f31bc6d1e546dd4ff9792753aae85441b277fcd04ea2ad32 2012-06-30 17:11:12 ....A 110592 Virusshare.00007/Trojan-PSW.Win32.VB.azt-81f5b5c295bd19cb523954bde00ce896b390a97f8cb4a9c54e12f1fd41bc40a9 2012-06-30 16:42:44 ....A 408576 Virusshare.00007/Trojan-PSW.Win32.VB.bhb-48a99fc81939e4d4cbbd24c276aadb446618759174bdb8ff351e8da89238ed2e 2012-06-30 16:26:26 ....A 2438408 Virusshare.00007/Trojan-PSW.Win32.VB.lr-2681699a0f834c22accfbeeb65d153a8363d64c577895ad357e450bdd140a1ce 2012-06-30 16:55:02 ....A 2179072 Virusshare.00007/Trojan-PSW.Win32.VB.lr-637ef07000bcbf42d086d1402fb56fe1ac6259b61be5cece59e0ee6fd0ffbe10 2012-06-30 17:27:16 ....A 1595945 Virusshare.00007/Trojan-PSW.Win32.VB.lr-a2e407a3d5bd1d69923b7511474c5d09b51bae2c696f7bd3296ed5587025251b 2012-06-30 17:56:28 ....A 100352 Virusshare.00007/Trojan-PSW.Win32.VB.qr-e2d469b18235ffec538890779f9a524f00fe8a80758a3a213b1f1a1b105c4bcb 2012-06-30 17:08:02 ....A 253440 Virusshare.00007/Trojan-PSW.Win32.VB.vc-7c19dcdb0a5d4298a4ec3c21802aeb9b4af3381c3a3db4784bb99d49e52cb0d7 2012-06-30 18:03:06 ....A 6833471 Virusshare.00007/Trojan-PSW.Win32.VKont.axe-f0e650f654dfb5ed8a61728328e3272482fb54c5f9b93cd32372f6e23365fb68 2012-06-30 16:33:10 ....A 143360 Virusshare.00007/Trojan-PSW.Win32.VKont.bke-3298704a18e8656e92d0a1d016bfeee8a89ee5ac6a54913bd0ee04f8f889bb49 2012-06-30 18:09:46 ....A 1895936 Virusshare.00007/Trojan-PSW.Win32.VKont.cp-0073f53b46894782e393724a4032b5db0a494201100520b0570fc0acdbbf54e8 2012-06-30 17:07:56 ....A 714752 Virusshare.00007/Trojan-PSW.Win32.VKont.d-7bface2d8778f8a50d7fd1cd8756ba44465609f8bac056de1b7d6aa1d7acd50e 2012-06-30 16:16:04 ....A 891904 Virusshare.00007/Trojan-PSW.Win32.VKont.eb-14da2cf8f50bf509aa55a2ee1c73ee42a0e8cf5c4588a25012d32545aca4402d 2012-06-30 18:22:36 ....A 1377792 Virusshare.00007/Trojan-PSW.Win32.VKont.lw-11d3723caed58f6c71f525a89378dc6ef4af5db2c33ad21ba0971f5b3259f6f8 2012-06-30 17:11:18 ....A 1112809 Virusshare.00007/Trojan-PSW.Win32.VKont.mvk-820798dc9329ed9eabd4207bfc7dfba24e70b54d4365765e59d8cb82aa8baf12 2012-06-30 17:38:10 ....A 1400832 Virusshare.00007/Trojan-PSW.Win32.VKont.px-bdf6fc7b2f9e787c96387e92db721b0f27e1b60bb47102dcfab460a2a5b7011a 2012-06-30 17:17:06 ....A 1537024 Virusshare.00007/Trojan-PSW.Win32.VKont.qk-8c5b557fdfcb7e26ab36f8c9083cc8e8995bad4b3041a30cff89767b5bddff58 2012-06-30 18:19:34 ....A 19694 Virusshare.00007/Trojan-PSW.Win32.WOW.peg-0e1ffb0bcd3f985e81939ad50727a2799146fefa4ccf95f266a8c6541ba1b90c 2012-06-30 17:23:40 ....A 21477 Virusshare.00007/Trojan-PSW.Win32.WebMoner.ea-99c81922fca998c15d40b29abb53550ba915899eea5fb653a30673e72d0a406d 2012-06-30 16:56:00 ....A 676061 Virusshare.00007/Trojan-PSW.Win32.WebMoner.oi-6580af4c10b796ba6043eb65796992de00b9e43a72529f8b70408b9c15f777be 2012-06-30 17:48:40 ....A 290784 Virusshare.00007/Trojan-PSW.Win32.WebMoner.tu-d2bc2efa400a53d193a393008ef9db2d23983799aa15934c142868d96fba3c6c 2012-06-30 17:51:18 ....A 1158961 Virusshare.00007/Trojan-PSW.Win32.WebMoner.ua-d7fb73132683a53ab795156ae398930b4e9d0243c340aa5c101595218207431c 2012-06-30 17:34:52 ....A 306176 Virusshare.00007/Trojan-PSW.Win32.WebMoner.wg-b5a3b5f2c1d9b19b9f6eb595edd477ded773a20cbba5835cf36864888f4c8497 2012-06-30 16:44:08 ....A 19393 Virusshare.00007/Trojan-PSW.Win32.WebMoner.xv-4bd31631bc60db04cd3a426661f0e2428308670ddfae22b0b37408b995926ec6 2012-06-30 18:26:42 ....A 163858 Virusshare.00007/Trojan-PSW.Win32.Xploder.os-2c868e038f7d2afdaf50889d70cf44371e5578355337a2fdabb50cc0b2459897 2012-06-30 18:22:54 ....A 163858 Virusshare.00007/Trojan-PSW.Win32.Xploder.wu-7ba47dc9c1786619eaa3a0783e03eb37d9b0adf6596f8499d64587e1a1303fe5 2012-06-30 18:13:40 ....A 19008 Virusshare.00007/Trojan-PSW.Win32.Yahu.VB.d-0633847a37b3279a742a85d9d831c8fb8a06df33896ad95ab828d475c8b4cfae 2012-06-30 15:59:28 ....A 790528 Virusshare.00007/Trojan-PSW.Win32.Yahu.VB.h-08a3bbc7484bf6ad8ec5ca6cc2d2827ad2fb9a7ba580031414bb8569a9fc0f92 2012-06-30 16:27:36 ....A 47616 Virusshare.00007/Trojan-PSW.Win32.Yahu.VB.k-28a92bed0e2eb33c0f744142862ca2a2924850659735aa544d0e0f5cbd89fde6 2012-06-30 16:51:02 ....A 417792 Virusshare.00007/Trojan-PSW.Win32.Yahu.YPager.d-5a807f48eba5161ddb60b5001abb228b08dd1931ef61eb58a941e81038d2abaf 2012-06-30 17:51:54 ....A 991232 Virusshare.00007/Trojan-PSW.Win32.YahuPass.ah-d92882dac111159209cb82224decf93f9b21101e8d94f59aa4186063fcdd0314 2012-06-30 17:25:16 ....A 40960 Virusshare.00007/Trojan-PSW.Win32.YahuPass.eu-9dd0279f3f927b6391883e60bcd961ee4955b7ba15d09af6f966ed2ee2511842 2012-06-30 16:27:44 ....A 196096 Virusshare.00007/Trojan-PSW.Win32.YahuPass.fb-29027dd07384491a38b9f517736a6bffebec7b534b07535ac1c068f5676cb3f5 2012-06-30 16:45:22 ....A 126976 Virusshare.00007/Trojan-PSW.Win32.YahuPass.h-4e92f6bfa21e86e0ad541c2fd0b86c4adbca1126215fa0625cf64c53106f97b8 2012-06-30 16:45:26 ....A 87311 Virusshare.00007/Trojan-PSW.Win32.YahuPass.i-4eb6f7829e1d2267b7a5e0efe406dba77c38e3079900123985a0a6439fce82e9 2012-06-30 16:19:42 ....A 1314816 Virusshare.00007/Trojan-PSW.Win32.YahuPass.m-1a3dc87aa7d1bcbc00d747c01c178a0a12d6c9cf098634e1fa391489d29f3644 2012-06-30 16:53:10 ....A 131225 Virusshare.00007/Trojan-PSW.Win32.YahuPass.qh-5f561591f7ab351b520a9d156de405a7a7a331d1a9450cb5705e9b749d25ae93 2012-06-30 16:42:18 ....A 90112 Virusshare.00007/Trojan-PSW.Win32.YahuPass.qq-47a86123158a8192188bc1f72f5f5e5cf0595f4bd9a0e142394ea939d0934cd0 2012-06-30 16:26:52 ....A 86016 Virusshare.00007/Trojan-PSW.Win32.YahuPass.qr-274bfca5e88856f9b4e7ca6282cc8afef53600ce5dadc45e4204da3d12eb87b7 2012-06-30 17:20:42 ....A 98304 Virusshare.00007/Trojan-PSW.Win32.YahuPass.qv-9384cd8d8da8df6715ab84bba9ccf5b622c89b6671066fd3785d3ccbb3633aa5 2012-06-30 16:40:04 ....A 90112 Virusshare.00007/Trojan-PSW.Win32.YahuPass.qw-420e21ff97c19ae1b9b17c795351f3b57b29fefa6c810e1a9cfb3ef364bc3506 2012-06-30 17:00:30 ....A 35840 Virusshare.00007/Trojan-PSW.Win32.YahuPass.rk-6debb2f59743c37e949b17102b3109a98a061167de27efb1d94d4ecf5dfe5f98 2012-06-30 17:38:04 ....A 335872 Virusshare.00007/Trojan-PSW.Win32.YahuPass.rm-bdbb72cdd186c4eb8fc04570fb13a1593927020b9b4a4baf5c2578549caeb1f2 2012-06-30 16:45:14 ....A 227328 Virusshare.00007/Trojan-Proxy.Win32.Agent.bnl-4e2a0fc275e924f33122b633cb3908849f18d0dc6063ecb45391683c03acf52d 2012-06-30 17:23:24 ....A 160256 Virusshare.00007/Trojan-Proxy.Win32.Agent.bnl-9938492a90fbe5ba57b96b8edc19db2f57d0ac25692d7386a186fca844b888fd 2012-06-30 17:38:04 ....A 156160 Virusshare.00007/Trojan-Proxy.Win32.Agent.bnl-bdba65161dc19dc036c16cd7f1e6e3382333e730c374b00a6142da78eaacbfb9 2012-06-30 18:03:24 ....A 8570880 Virusshare.00007/Trojan-Proxy.Win32.Agent.bnl-f1adb86097873c2fff83a8994d15efdc9c5d9ba4ce2f6d3527057dc0689d7489 2012-06-30 17:58:02 ....A 1486848 Virusshare.00007/Trojan-Proxy.Win32.Agent.bvi-e600627b899698f44145f95be29744218af88016daf1d5850627daee4833de4b 2012-06-30 18:11:06 ....A 202752 Virusshare.00007/Trojan-Proxy.Win32.Agent.hd-d37269370f21a8743dccfb07c3967e0a99a4f1f6b8cb26c3eddf04aba7010a5c 2012-06-30 18:07:20 ....A 73728 Virusshare.00007/Trojan-Proxy.Win32.Agent.kk-fc769e239c01243f997da3e71d6e8484321a54fb159af3128b826c6c0b89fb35 2012-06-30 15:51:52 ....A 1309184 Virusshare.00007/Trojan-Proxy.Win32.Agent.nt-053d47258ab85ccc973154a16705af5c815d6c7bf11e8d78e93dc884bc292ecf 2012-06-30 15:52:20 ....A 31268 Virusshare.00007/Trojan-Proxy.Win32.Agent.pp-057651ab5bd46e4fdbfa2b00c81822bc11fc3feed6ac8ae778696dc57299c5b7 2012-06-30 16:19:56 ....A 6656 Virusshare.00007/Trojan-Proxy.Win32.Agent.vjm-1ab839d201e0fc93fb4b1f145e6e53e2fdece70937d2cf9c9c652f575ac7ff6c 2012-06-30 18:09:56 ....A 144963 Virusshare.00007/Trojan-Proxy.Win32.Agent.vkj-00b62243c779b1bc97d55c9e1703e089383c299eb27064b59e92f04983500b3f 2012-06-30 18:16:10 ....A 6656 Virusshare.00007/Trojan-Proxy.Win32.Agent.wjd-ff63b733f02e3359cc57fefe1e445f232c1a401c44f45f91ab2cf78776611740 2012-06-30 18:05:50 ....A 11776 Virusshare.00007/Trojan-Proxy.Win32.Agent.wjw-f8033d3f089e6c6206135dd839902ecbbe2affcbaa3fb8b98a5dd5137cbc7a32 2012-06-30 18:01:18 ....A 6656 Virusshare.00007/Trojan-Proxy.Win32.Agent.wku-eca6fd1e70a5ee99e8a09607e9d8cbdaaa35ea281c573c46d658b89854bee4b1 2012-06-30 17:40:48 ....A 11776 Virusshare.00007/Trojan-Proxy.Win32.Agent.wkw-c3e4565a25256ac370ac651f8516279efa65654c86442a52ace2e9a7f6e7b47c 2012-06-30 16:43:12 ....A 45921 Virusshare.00007/Trojan-Proxy.Win32.Agent.xs-49b3075350eb981befb7e1010b6bfcf64bb0e69d6bb0aef36ef823f1a46ed619 2012-06-30 16:41:34 ....A 555520 Virusshare.00007/Trojan-Proxy.Win32.Banker.a-45e53df4be2b0f71612f3796523c14063fca47a5c3d54e8615db73b4c081bfb8 2012-06-30 17:14:26 ....A 584812 Virusshare.00007/Trojan-Proxy.Win32.Banker.a-885d4b3318c74e7e0b2db2622ff0ec57fb332eb057f30be08f8826d822923ff5 2012-06-30 16:46:50 ....A 23552 Virusshare.00007/Trojan-Proxy.Win32.Dlena.ay-5183034b6965acfd5a7c2e7adf6aa51d00c3b533979ead6ec6605d0e17e8d1f6 2012-06-30 17:56:34 ....A 30720 Virusshare.00007/Trojan-Proxy.Win32.Dlena.cd-e2f13fc1d419143213757cb5f01c2af75f3d9ba7b7e44247cb8705cdb7b1590d 2012-06-30 16:34:42 ....A 30720 Virusshare.00007/Trojan-Proxy.Win32.Fackemo.a-3582645138e14e6f4b7e64ebd70cd9a066539f2f6fe227f0f54d89056e651dfd 2012-06-30 18:22:34 ....A 12288 Virusshare.00007/Trojan-Proxy.Win32.Glukelira.gen-080f3b01ea144270c708d3e624c43cce20292e44faa068d4c67c9a4b1919ee0f 2012-06-30 18:18:50 ....A 45056 Virusshare.00007/Trojan-Proxy.Win32.Glukelira.gen-2558389c7cdf45cee41281c1adc0d57a4dae5fc67334aa66e72a96284df17019 2012-06-30 18:09:50 ....A 12800 Virusshare.00007/Trojan-Proxy.Win32.Glukelira.gen-7a2e631191a0935b702a78a42d5da9d789e0abe14b01d84a4a8817b2692fd410 2012-06-30 17:23:54 ....A 36864 Virusshare.00007/Trojan-Proxy.Win32.Glukelira.pjz-9a56f4ac7ee29ecb0600d480446f4638c2a0159e7e7c558054db7355f2fcda79 2012-06-30 17:57:54 ....A 590336 Virusshare.00007/Trojan-Proxy.Win32.Lager.eb-e5b41d20c7f2d0175b08c947021da47fe45bfbc307c496baf780b3ace7a2daf3 2012-06-30 18:13:42 ....A 5633 Virusshare.00007/Trojan-Proxy.Win32.Parlay.c-6c8ccb80706df668a72e37e18ebfe3ec897465b63c6c9ec3ec78d58dd99d3ff9 2012-06-30 18:10:42 ....A 40448 Virusshare.00007/Trojan-Proxy.Win32.Pixoliz.iv-8cb709b2f8ff6d7518d132230e60866a5ded1253a74bf7e3579eb274c52716e2 2012-06-30 16:09:44 ....A 14848 Virusshare.00007/Trojan-Proxy.Win32.Pixoliz.ma-0c2ad5eb836c905b45e6730c0dd4c1233ad902db7638aa9484159e3444b2b1ec 2012-06-30 17:20:42 ....A 121344 Virusshare.00007/Trojan-Proxy.Win32.Procin.k-93790ac414aa21252bdfad3b6a062e526c94b2f452cd28e4f0261bb55733045c 2012-06-30 16:40:44 ....A 48128 Virusshare.00007/Trojan-Proxy.Win32.Puma.aad-43d378c9e274d6c6e9f96c62116cfe81b0e4ece3137b2fc177f12d9e09f0d57b 2012-06-30 17:36:30 ....A 17920 Virusshare.00007/Trojan-Proxy.Win32.Puma.ad-b9ad8343a7b7de990133ba1e65b3aab56f66f6b57d58e525a228832a644aabfc 2012-06-30 17:45:46 ....A 51712 Virusshare.00007/Trojan-Proxy.Win32.Puma.afw-cdf52137d69550269fc80b12698ef816875a4a8e4daefaec8cc5ac4cf6f0cc3f 2012-06-30 16:55:40 ....A 53200 Virusshare.00007/Trojan-Proxy.Win32.Puma.alj-64c77e0c301751a78d4377647ecd5b330d3f0d62e04e5213f6ccafd03e56d876 2012-06-30 17:18:04 ....A 52656 Virusshare.00007/Trojan-Proxy.Win32.Puma.alq-8e713bc9a2505b936eea3e58c6fd660be621652fd0f0536e28d0d53196b146dd 2012-06-30 17:31:16 ....A 50176 Virusshare.00007/Trojan-Proxy.Win32.Puma.anh-ad3c60344150e1347ca0a5a0517a3be167ea05f50b9b2c199104f58f24d4a91e 2012-06-30 16:54:50 ....A 18944 Virusshare.00007/Trojan-Proxy.Win32.Puma.aof-631b157fa1f85fccdb8eb315f3bba64f3e430fee9534977d8338bcc8d7726d53 2012-06-30 17:34:06 ....A 19456 Virusshare.00007/Trojan-Proxy.Win32.Puma.apa-b3d286afa58a9dbad538bce8e1009f3445ae2e59ab85fa35236adcbf26fcd975 2012-06-30 16:19:40 ....A 19456 Virusshare.00007/Trojan-Proxy.Win32.Puma.cu-1a362c125cb8e7d5c3f8dd6fb3a967726b997bb066da7ba951c903aaaaee1458 2012-06-30 17:21:56 ....A 17920 Virusshare.00007/Trojan-Proxy.Win32.Puma.cy-962e0a71eff411e77a3aab75c00a31452b2b13776908ea0c514341b8ff4bc256 2012-06-30 17:40:18 ....A 19456 Virusshare.00007/Trojan-Proxy.Win32.Puma.dz-c30648b7d1617e178f231854c18f9ec74dfb722f6cf63bf8d58530cb04e9e748 2012-06-30 17:58:36 ....A 19456 Virusshare.00007/Trojan-Proxy.Win32.Puma.eh-e710b32cf7fe4d402b04e65604e6ee706e0a5ad805142484fbc8a16ca90d83c9 2012-06-30 18:17:28 ....A 425984 Virusshare.00007/Trojan-Proxy.Win32.Puma.fo-0b4b9af02ff00852541b2ce560e0847f99862d835c7b6d614e18e9c4a81fe379 2012-06-30 17:39:00 ....A 43520 Virusshare.00007/Trojan-Proxy.Win32.Puma.ga-c02d123e2058e9237e9bf50df1c2386dbb26ed89fcea41f99e4f10ea46099955 2012-06-30 15:52:28 ....A 19456 Virusshare.00007/Trojan-Proxy.Win32.Puma.jn-058c4efaa08631f69f666e904e9200f2690f46a389c1672d1989737b343f4ed1 2012-06-30 16:51:30 ....A 45056 Virusshare.00007/Trojan-Proxy.Win32.Puma.mf-5b896dcd58ec0af1636ac2ab4f369e1969e6fe03fa076c533c7e7c9647216da6 2012-06-30 16:31:38 ....A 22528 Virusshare.00007/Trojan-Proxy.Win32.Puma.pe-2fa9768814348f6a0b7d64dac7cbc26f111ab108599a15ebb5f4cd62f7cb1fe1 2012-06-30 17:18:36 ....A 3584 Virusshare.00007/Trojan-Proxy.Win32.Puma.pfv-8f6647b4d9de54a5fa16ece6c70211f125dff2d1b74c040ee87baf771e3dc8eb 2012-06-30 17:56:34 ....A 21504 Virusshare.00007/Trojan-Proxy.Win32.Puma.qg-e2f06d3692a7f3acd027e129ca8a5f780933f4fd512d044f9468cbfd32454e26 2012-06-30 18:02:34 ....A 23552 Virusshare.00007/Trojan-Proxy.Win32.Puma.rt-ef9f42e84532a1f45bf6951581fa12c25c555194296933a7655bbe962fe6b010 2012-06-30 17:24:10 ....A 20480 Virusshare.00007/Trojan-Proxy.Win32.Puma.sr-9aefd7dabdf0fab3b694c8abc85105249bf47cd801f212d04daf60e3f9c3a6c1 2012-06-30 18:01:18 ....A 125952 Virusshare.00007/Trojan-Proxy.Win32.Ranky.gen-ecb7232a3dc47ce52cc9b3240e1bbc9215ec340fd7586cc78b330bb500118b79 2012-06-30 16:43:00 ....A 12032 Virusshare.00007/Trojan-Proxy.Win32.Ranky.ggk-4944094042543b992407f5a2b28ab57e02a77a03a8179958823a2c2d80a52c87 2012-06-30 15:47:10 ....A 41984 Virusshare.00007/Trojan-Proxy.Win32.Rests.g-fd56f232997205d89f21a4c27c7f574f457c41fc14343e42cc9d01bf4a9f3544 2012-06-30 17:04:18 ....A 45056 Virusshare.00007/Trojan-Proxy.Win32.Saturn.ce-75607dbdcdb7daacc44967fb119a8149627bef959bd75b3ac0580d359bc724a9 2012-06-30 16:16:20 ....A 97696 Virusshare.00007/Trojan-Proxy.Win32.Saturn.jt-da7bba776a1bf9ab2cb46dbd4c359145aaa7a895c31a4ae3e9acaea33dfeffed 2012-06-30 16:12:14 ....A 3427840 Virusshare.00007/Trojan-Proxy.Win32.Saturn.pdc-0f83b2048e1a699c82816008e9e37f02568f627ca930d8932cb6a6de3fcd6053 2012-06-30 16:15:10 ....A 20656 Virusshare.00007/Trojan-Proxy.Win32.Small.ff-13b8a6786b9ef66c3115b35f4c4a9dfe58df22ddd5ebfcf35ad276a5be83ff99 2012-06-30 16:56:00 ....A 172032 Virusshare.00007/Trojan-Proxy.Win32.Small.jh-657d2c8cef236aaac1a64a24246ccaa7aef366cb50a8b90cefc93f845f77e395 2012-06-30 15:49:16 ....A 12800 Virusshare.00007/Trojan-Proxy.Win32.TProxys.cj-01c282b71c5d0d29b1a4afb74c4e2246aebd1315bc9417c32245c7059424ea55 2012-06-30 18:23:34 ....A 8448 Virusshare.00007/Trojan-Proxy.Win32.TProxys.cj-30c5318f0745ff959d5d26ca152b8e86784e643467e3750e429dad245e70b9be 2012-06-30 17:18:50 ....A 65536 Virusshare.00007/Trojan-Proxy.Win32.Tigen.a-8fc7dcb8d8946ab05e517379c24e5e0ee07b2bab1e398bc1942598b54b64f335 2012-06-30 17:21:10 ....A 200704 Virusshare.00007/Trojan-Proxy.Win32.VB.lm-94843cb2d679536cc7089f7aa0d6c4ac6608b6f0c0a70434b5b74d6854bbf794 2012-06-30 16:45:48 ....A 18944 Virusshare.00007/Trojan-Proxy.Win32.Xorpix.ar-4f6e57af9e4e2433d311ac979116adb70f30081025944f96b128f6a4cc79d42e 2012-06-30 16:56:20 ....A 36864 Virusshare.00007/Trojan-Proxy.Win32.Xorpix.gb-6605766cbad015658dc69168d925ff0715b91ec8f8aa5f5ecc07bbc466f7068e 2012-06-30 18:13:42 ....A 512 Virusshare.00007/Trojan-Ransom.Boot.Mbro.d-0191fe55d9d9fa53b3747824f77f95d3833964a69173fbd939f2bc28a342ace4 2012-06-30 17:04:06 ....A 7895 Virusshare.00007/Trojan-Ransom.HTA.Jablock.l-750261f1ed842465f229ce74b0ec1cee6af7f6ef2daacdf8139739f7450093cd 2012-06-30 15:47:38 ....A 8711 Virusshare.00007/Trojan-Ransom.JS.SMSer.an-001585640a046a31d04f50f5bdf38acdb8d9aba5759e3e4e17f94fa55ed12bf6 2012-06-30 16:36:16 ....A 9029 Virusshare.00007/Trojan-Ransom.JS.SMSer.an-38e282b4fbf148a08f515e6be6deb079c575af245e1a0917150dbd64c9086762 2012-06-30 16:31:52 ....A 401408 Virusshare.00007/Trojan-Ransom.Win32.Agent.abh-b25cc314720ced9b2845941fb145bbf06493fad7b2b4a76b8fbffc995ff46215 2012-06-30 16:50:52 ....A 82481 Virusshare.00007/Trojan-Ransom.Win32.Agent.kd-5a08676f0d36cb413504250827083ea7ddd77a11212c07703bb281aa91b04009 2012-06-30 17:35:22 ....A 684031 Virusshare.00007/Trojan-Ransom.Win32.Aura.acc-b6d7e8913dba5b94b9ab3061df3966a399b03585c2142faa9d692c4100fd725d 2012-06-30 17:30:24 ....A 184608 Virusshare.00007/Trojan-Ransom.Win32.BHO.kg-ab1fc3519675fefab33b8e057bbfd76b5b7edf237c8d6e7d4d1937f090d7194d 2012-06-30 17:29:40 ....A 60416 Virusshare.00007/Trojan-Ransom.Win32.Birele.aua-a93f69f17d3a9b57a0e1fb99c7019149a4e6e5f310918ea69086f5944b742fcb 2012-06-30 16:13:16 ....A 359142 Virusshare.00007/Trojan-Ransom.Win32.Birele.bg-110354f5d1f4b249410ce1498ea579a6ad0d311b2436ccc3d6972e1bca36a65b 2012-06-30 18:09:18 ....A 138240 Virusshare.00007/Trojan-Ransom.Win32.Birele.rul-609964b1c772bd1877ad94ece80a5f92ccc86cf7240ff5b2a2a24762159ed147 2012-06-30 18:26:20 ....A 133120 Virusshare.00007/Trojan-Ransom.Win32.Birele.tdy-4ac5af84f8eac3837e2b7074b522f14852b5318ef7870f6fb18bd907e65d9898 2012-06-30 17:03:40 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.BlackDeath.bs-74249a9282821c2249bc699a57e3cd7de89a1e1711b1f81e96f029624132b910 2012-06-30 17:04:14 ....A 327680 Virusshare.00007/Trojan-Ransom.Win32.BlackDeath.bv-7532ac714ef590958de868190e8d8b86e32f01005b4237b85f28332cc75f9521 2012-06-30 16:41:04 ....A 77312 Virusshare.00007/Trojan-Ransom.Win32.BlackDeath.ca-449c26851bd988090590ea0de33044b2d56481770acd9ce6fc24853ec3fc730f 2012-06-30 17:16:44 ....A 207872 Virusshare.00007/Trojan-Ransom.Win32.BlackDeath.cg-8bb675601e12e193537b48d2e5cc6bb911c6ef96e5e3598fdb067717a6d85539 2012-06-30 18:02:06 ....A 229376 Virusshare.00007/Trojan-Ransom.Win32.BlackDeviations.h-ee955b991c99a9016da0b39bc1c0e78a66990573501513ea9d287ebbe577084e 2012-06-30 16:31:00 ....A 1268224 Virusshare.00007/Trojan-Ransom.Win32.Blocker.alvi-2eac3720bcfb4550e3093f053880b373068360bc8583f2aee059905bcad29c61 2012-06-30 17:32:50 ....A 980480 Virusshare.00007/Trojan-Ransom.Win32.Blocker.alvi-b09783b5f7b68587790889681cd915d5ce47e1d0c0e365c4f9fb75830bc2dbe3 2012-06-30 16:22:36 ....A 356352 Virusshare.00007/Trojan-Ransom.Win32.Blocker.aqsp-1f740fb32d9275f1f96307171b0b2db9f839bbfb234c0067e297358adcba25a3 2012-06-30 18:17:04 ....A 183296 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ats-0acc2db699b6194abf07b577b78bad1440f46cab20383465d38dbb3b4751b8b5 2012-06-30 16:58:42 ....A 1149440 Virusshare.00007/Trojan-Ransom.Win32.Blocker.aupr-6aef08d296b31957b0b3735bc3b387ae7dea631e49f3f6bf0398d4ecd41b9139 2012-06-30 16:11:06 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ayig-0e03f086f9eac89d6e7a35fc717cdfb0adfdadd13317056e2d00906cad3ad0e6 2012-06-30 16:23:18 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ayig-20b3e79a1cda14dda0aae7fb35178d8378c8df5aa7734ee82b24d58db6b7bcc3 2012-06-30 17:29:00 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ayig-a77de3ec7d27f91820debba4d0a8e960b7c805834d49381a4516ceab9c6a5a19 2012-06-30 17:38:14 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ayig-be290586a7268bd98a4017eaf71526dde5a710199c7a9d416f2efeced353caaa 2012-06-30 17:44:50 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ayig-cc2cb321fe43d47fba05d12e2fe824c41ded4d18ddcc8af27f3ccc06e4f1fb9e 2012-06-30 16:21:06 ....A 1401344 Virusshare.00007/Trojan-Ransom.Win32.Blocker.azgm-1cd1841a66dcbf76d7ce1c441069050c7693f9c7e538c158d8676113049b2407 2012-06-30 16:52:34 ....A 1958912 Virusshare.00007/Trojan-Ransom.Win32.Blocker.azik-5dff1e94db9ab1784752b1847f308f14a894769c82ebac4e7387d1187ba45519 2012-06-30 17:26:26 ....A 250554 Virusshare.00007/Trojan-Ransom.Win32.Blocker.azmj-a0b21277cddadd5eae5a4c13e85c0f2a2b4f569e0f1903fabf863fa147b36eca 2012-06-30 16:10:10 ....A 2600960 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bcdq-0cad51aa150be4f60a5287973b79f5c4e3272d657eb9e09b31f861353bc9f8f2 2012-06-30 16:46:22 ....A 2600960 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bcdq-50874b29cefbd1ad63c53bd26266c14073d87600471b3e1c6aa4f25d044336ec 2012-06-30 17:17:20 ....A 2603008 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bcdq-8cc4ccc7542ae484f887391fbdc0684620206ef9aa7c34bd4ffe6637283a3b59 2012-06-30 17:30:30 ....A 2601472 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bcdq-ab69b92fce33c6096b6a50ddf1122b45e95395a44c4ce24bb2775211adcda1d0 2012-06-30 17:31:46 ....A 2602496 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bcdq-ae21edaa56199ec42bd93cf9496f27cdebeb52327a0b759f51d72b2e5ca337a6 2012-06-30 15:47:40 ....A 115572 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-001b40bb8b2248f4d3d94c14970e5152bdc7d335a3811875a55bdd1d70b862e1 2012-06-30 16:11:26 ....A 117982 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-0e7be2669292ae67ea6dbcbeee520fcce2d021e8a639bed6a4006634766f131a 2012-06-30 16:17:36 ....A 42014 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-16febad699d4545416782e1336b37589f8409a18a3ede1d284181fc82c7f2c1f 2012-06-30 16:28:02 ....A 117109 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-2995696dc0fe3cd534b6ca34141f8c84eb7e24cd5c809faee9c54123b7570d54 2012-06-30 16:35:14 ....A 113281 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-368d490844af576360004c22ef72f377d5adce23b7ea49bfae851519531a9bac 2012-06-30 16:41:38 ....A 116959 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-460648e7130b57738282c4afd11cc7a270a33ebf2538fda87bd5a7311317c426 2012-06-30 16:54:04 ....A 117844 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-6172e679564f6231b6893e773f236836695187083fdc70b9b4b37ca9d28726b6 2012-06-30 17:35:36 ....A 114776 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-b797c71de319a7cc3e773b2bd8ee05ee4f2efc0a43423abaff17f59db1a72175 2012-06-30 17:41:32 ....A 116236 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bemt-c537fa8155946321563ab4bdd347b1de8851638961bbc5c304c27e113eb7ed23 2012-06-30 18:15:44 ....A 73728 Virusshare.00007/Trojan-Ransom.Win32.Blocker.blst-76a9d2b3723d609a8654f680ec108679c55e1436cb5c55216cdb114d72cf2dd1 2012-06-30 17:40:40 ....A 345176 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bmde-c39335c5dde948c36e255b785cd681dcb0aeab72dd26866fc0c650bbd21e150a 2012-06-30 18:12:18 ....A 104707 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bmec-46e63b310ac7c5b2c4c73b8f058410d034f5992e6099ae6d6f9308249e4a0e52 2012-06-30 16:18:44 ....A 409604 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bpnu-18b131060f5d70b6cfef4aab8f78fbde24db4e84a45877eff88bb3c1e2516232 2012-06-30 16:18:52 ....A 409611 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bpnu-18e535d01f4849f26a76920b9a74cbd8c04a6143fce8efed02ce720eed18bda3 2012-06-30 18:16:36 ....A 630784 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bqaz-d739c8297f94d88e014667e5e115521ada6aaad7f248a8e6a0f3e15612513c83 2012-06-30 16:54:56 ....A 287948 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bqtu-6342f67aacaf6f6b53eb9c7e84aa7c664201457c58d320a84a1bab40a4b59e7c 2012-06-30 16:47:04 ....A 559104 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bxej-520b68f648e4af2a8357c57cac099da7005408ac18a89a879bebb329fb9d0c19 2012-06-30 16:41:46 ....A 9216 Virusshare.00007/Trojan-Ransom.Win32.Blocker.bz-467b926d9db18cde4dd6b330ef4cc470ece8a7f568f7b65a353fd72b5a8f509d 2012-06-30 18:11:56 ....A 139264 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cfzl-036903dec768bab5c3506d4f7ba05b4645521d65d130967b1b5eb3453c5d332f 2012-06-30 16:53:04 ....A 139264 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cfzl-5f14bf0b5838f85edcb1bc32a198ec09cf4d73980e73a0783d649e00c91d6771 2012-06-30 16:32:56 ....A 435712 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cjgq-3208cf7b0215b54effb677fd704f09b3820d41dd1cfae8f73eb6f74276ff1803 2012-06-30 16:12:54 ....A 806912 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-106857e5349fe16417ab4d321c722f4cc6294bd8e472df8b2bf67ccdcaccfe0a 2012-06-30 16:29:10 ....A 733184 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-2b71b9c793cd8d37a8b5729bcce931c77be1dbef95590be1db5d5f7d663107f8 2012-06-30 16:34:50 ....A 1028096 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-35b68d273d5c97c052bfb5ca776dd64da12ab455430922b6e108c97a2b5a3951 2012-06-30 16:48:56 ....A 487424 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-55ec968bc5fd07def50e59afce160d486ac38b75b2ce973f7ac989408aaebe58 2012-06-30 17:08:10 ....A 512000 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-7c63726a2ab93b47f473c3e047473b9a19e082f5b4d53e229cf1613d356eb822 2012-06-30 17:34:42 ....A 1028096 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-b53778e487ccf6754c130fe131cf594ae9ffbe1912968a0b1403d83e04efbc57 2012-06-30 15:45:36 ....A 499712 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ckeq-eecf2c05ba44f8d7554a2f8ec5b9631c76f2ad969710cf136d318e659b1e3def 2012-06-30 17:00:40 ....A 3863040 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cndf-6e2e014938bcfaee75badd1251cc92db45228863e2702d249aa8c51589598b4c 2012-06-30 16:17:00 ....A 266241 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cndu-162f626c2001ba93d99c05d84be84647e81f84c72136333ff9ac6aeb8fc2445a 2012-06-30 17:53:36 ....A 522240 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cnjt-dd312aeda38c52341ad3ffaa0ad026378f66f92f8f49ff2bcf9ec9d5bf897b88 2012-06-30 18:07:46 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cnsy-fde271e835d1fca3b008deda548f2d1a7fdd0c3e9568eb7b81b009df2239ae4d 2012-06-30 17:35:58 ....A 162987 Virusshare.00007/Trojan-Ransom.Win32.Blocker.cnuf-b860ea1611da874e1ec8e7ee9ee42da71e06b6dfec3509343ff73017b0250305 2012-06-30 16:56:24 ....A 19458 Virusshare.00007/Trojan-Ransom.Win32.Blocker.codb-6627a0e51d74dab7a3553be052bb34a32d9515e874654cf52b69d3cf2c0e575e 2012-06-30 17:27:24 ....A 7256391 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ddhh-a32fe665191193703aeff40682e35ccf123bea5020f6b3c057127a1bc72b328c 2012-06-30 17:30:26 ....A 1267712 Virusshare.00007/Trojan-Ransom.Win32.Blocker.dqoa-ab32e8605bb66c2cbc2659ab776994da98e1df1729bbec571082efe9257b90ae 2012-06-30 17:31:56 ....A 1658880 Virusshare.00007/Trojan-Ransom.Win32.Blocker.dqoa-ae9dfb22126f3d967c9e87286667fd687c81d66faf8a900af9250d42980849dd 2012-06-30 18:01:02 ....A 118784 Virusshare.00007/Trojan-Ransom.Win32.Blocker.dzoo-ec326a02484771121045c0b11644df51b1e636b8e492aee4dbe59bd856b121b6 2012-06-30 17:49:12 ....A 126976 Virusshare.00007/Trojan-Ransom.Win32.Blocker.eapb-d3adc21a9f32b36d25a49cb2e86dfdcd589648aa4dedaec1539f636f9cbe04f2 2012-06-30 17:27:52 ....A 121856 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ecbq-a46e498139519925753c9a185e34f67471317a05c3dea6d10c1c4bb05f38412a 2012-06-30 17:08:56 ....A 1965568 Virusshare.00007/Trojan-Ransom.Win32.Blocker.eedx-7dd963b6c2553642d436494516e4d07f61808461d4bbe1626736adf5676c4915 2012-06-30 17:12:26 ....A 1044480 Virusshare.00007/Trojan-Ransom.Win32.Blocker.extp-8462a1b010f7b1c02561eaf9fdaa09f3e733ccd18abafe233670b47dd336f2e8 2012-06-30 17:19:36 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.Blocker.eyxv-915c6ebf5ef9752944638422d2c56293040f78051dea268149a0f04c86aac12d 2012-06-30 17:05:28 ....A 1206272 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ezed-778e5f47a43cf5bc7e64bcc059e3efe2b87d3208a0f8c4178f0904418d6c61cc 2012-06-30 17:20:06 ....A 252928 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fkoe-926b80b08fd89235b9cfde77387b9b60cc8d05a39acae1371547e9eaae5c79da 2012-06-30 16:11:58 ....A 1147904 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fmkq-0f2612f0935f4324fa9317c9c83182ba4f89052d001af77dad600be99fe8ba7e 2012-06-30 16:10:00 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Blocker.forj-0c86b7b45f1a3f20b645778df4860176f829e94ef7a5b5deb864578ea49536f4 2012-06-30 16:30:00 ....A 351744 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpdh-2cd84ed2b2c32c001d8928f409d4da1e2877633d496094875ca6d8fdd15874d7 2012-06-30 15:46:10 ....A 352256 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpdm-f3e223557c0c76fe3c07872eb022e833895699c13cca82aa6c3bf2bee0135e1d 2012-06-30 16:41:08 ....A 369664 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpdw-44cdecc9c6454c2d0dfc1a0389e269541638bc60df0c1bf31f5d69acae5348e1 2012-06-30 18:23:44 ....A 2951680 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpmv-e801f5fb0cc90ce2748a5eef03e0fcd6976110008e2b07d95e505335eb1ff2fe 2012-06-30 18:19:20 ....A 425984 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fptv-0dcb4e6ecf9619518f4736afcf4623eb8939b607cd24dd457d1a3daa9eedf441 2012-06-30 18:01:58 ....A 1027072 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpxe-ee2069363f45660b18d52aa9f16501062cf85f22955fd755393b39aa6b8a0fae 2012-06-30 17:51:46 ....A 3143680 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpxq-d8dce9c6d64f626bc56ecc52977bf873ab76cd9c5f69e3399de485753fe3aa8a 2012-06-30 16:21:58 ....A 2331648 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fpzw-1e3e8faa03ca055e76c738a78ec6f2e67f5df26a56942f069fba6357b388509e 2012-06-30 18:05:20 ....A 33792 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fq-f68d39d73949bcbd73c0507defda2f69c92e72163ef53f0b03325e36dccc938d 2012-06-30 16:01:44 ....A 2131968 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fqad-0995e12f67591465a1b9609b6b4f9e8ecc57fe16b909b6e5cab4de8ca2b4a9ef 2012-06-30 18:17:36 ....A 67328 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fqty-a2525ddba2e57c00fa81f80405f480df877debe757d856c0629887318aa22cef 2012-06-30 17:22:14 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fqvr-969f1c212969bf0e01ec3659961a772c523910b73ea8d404b06bdb6a985fc9ca 2012-06-30 16:19:04 ....A 763392 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frbn-193ecf44dbf5ad8e20d5a7b74d607fdb78f4bb979607283db40fd905f75b17b2 2012-06-30 16:55:34 ....A 2962552 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frbn-6496a6596fb9fb39c5954b1ff00f6ea95769eb2725054ff1effe1b357f11f117 2012-06-30 18:05:30 ....A 283136 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frea-f7026622da35830f5d32b216361c6ed6b3b66cb128250a61756d957271d2d6e9 2012-06-30 18:02:58 ....A 254464 Virusshare.00007/Trojan-Ransom.Win32.Blocker.freg-f089a6c6fe990e8377b3e493ab2906956ad2374f29059520bbcf306a768282d2 2012-06-30 18:04:46 ....A 283648 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frek-f521bb03f731e42d492652ba677e5034721460448880c2a9c69b53df7c9ecbe1 2012-06-30 17:01:44 ....A 254464 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frev-7024f5c2bdf6f1563efbc04c6602c4c7731137d9fc44d2bb82439ec15dd6e0f3 2012-06-30 16:24:56 ....A 283136 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frot-23af51d186e9675171a873c36019eda3da7b0cd52ba6515b2e57896502c56915 2012-06-30 16:45:00 ....A 204800 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frtc-4d994e0e09a40353ed4819916ecdcd9a460e2e9f9415d3935be8bfb65cc41f87 2012-06-30 18:16:22 ....A 156664 Virusshare.00007/Trojan-Ransom.Win32.Blocker.frwq-4d62e78534d0844a2f1297113bb72e45dad9f8aa1052a9a154953978caae75cd 2012-06-30 17:08:30 ....A 613376 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fslr-7d062660bc2a5967dc9a3bf117b12fc26c167470e8a200b96c09d2f85ad49bac 2012-06-30 16:50:40 ....A 86016 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fsqy-59a6e049061d0e692c339f2ac727a5906a35d758cba99a0b8102febfa0d8aa7f 2012-06-30 17:48:44 ....A 330752 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ftgx-d2c25632eb8b2e1ade27b93d25ced084a7b32d29d45442c02f3b97268f1a6ae9 2012-06-30 17:39:42 ....A 107520 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ftno-c1d6d987bfd5c73fef8ec8651f47ebd00d602e067d1d840549a9f3de3aa822db 2012-06-30 18:23:04 ....A 107520 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ftno-eb4e5c59c8e4eef51c0bc3a0c9fece042e22a0163323e547508c8a55d5993e73 2012-06-30 16:53:12 ....A 1101088 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ftqu-5f814e58138fb8205157edb8db117c0be712e25cd0c255d45b3afd71d7fd4ba2 2012-06-30 15:50:34 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.Blocker.fzas-03b0eaf75539a806f08ea35e15630379eddfe463764ae867a51bd205925aa649 2012-06-30 17:07:20 ....A 137728 Virusshare.00007/Trojan-Ransom.Win32.Blocker.gen-7ac358a87e92194111a39d247314e5ef3ecbb164e7be1a70644f96495d3dba43 2012-06-30 17:50:40 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Blocker.gen-d6ac4084d8a347c24b07636918b42a1cb7fab08037d9ea8706fa744882fc1bd7 2012-06-30 17:31:16 ....A 574464 Virusshare.00007/Trojan-Ransom.Win32.Blocker.gfoc-ad340c691b9423e6402adcb1bdba40dcc40cdf87c415e9deccaa3d5ea0152f81 2012-06-30 17:05:26 ....A 40448 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ggax-7768f89547e43b25451f75602693c775de24f094a1f011e54367c74e7b2388dc 2012-06-30 18:09:58 ....A 160768 Virusshare.00007/Trojan-Ransom.Win32.Blocker.guf-8f1ad6f064069226116cdae97915a5aa866c72325862a4d6a459325e28752786 2012-06-30 16:55:20 ....A 213299 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hdzg-641ff64fe99297a9def30c4ec1c2e26f6decc8dc1881cce94ef9c2e43aaab701 2012-06-30 17:38:50 ....A 151552 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hejn-bfad8fa48e8a261c5be61abd2646f47f7e265cb3f8c4159e7dfc7b900c172e28 2012-06-30 17:49:14 ....A 1546752 Virusshare.00007/Trojan-Ransom.Win32.Blocker.helr-d3b2ec2e41dc29d773e9ce06ddf76027afaf45ebf1398f2796e75535a606976e 2012-06-30 17:00:12 ....A 57856 Virusshare.00007/Trojan-Ransom.Win32.Blocker.helu-6d57c9fd0b0b2b106c2e5915041e7c72535af8552a3ca5defe122f8ff3ff2fd3 2012-06-30 16:29:36 ....A 814080 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hend-2c4b6861144fc1f2aef4d26f2adfbea15c165e408d8c4ff1482e917873fd8417 2012-06-30 17:27:26 ....A 454832 Virusshare.00007/Trojan-Ransom.Win32.Blocker.henm-a350b0dc98ec2c7c19ab31ee63c4d3596042220519983f6e866e27e5fae612ed 2012-06-30 17:51:16 ....A 1546752 Virusshare.00007/Trojan-Ransom.Win32.Blocker.heou-d7f38129d6fac3fce33d48e0c807bf3ea5a55a851e8bab94193397789b6a3538 2012-06-30 16:45:40 ....A 1544704 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hepu-4f222dcd721bd083a56d98e09970c641d01fcc78a3b00d419ca82031f80511af 2012-06-30 18:06:56 ....A 1546752 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hepw-fb6d8affbd6091da3b55b539e45bb10f21da1af8e109fd71aaa3f9530c11e270 2012-06-30 18:26:42 ....A 450560 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hezr-80180482b8bec5479b1e36c89996435b14ac9ea5e779cfd39e46952355c6e6ff 2012-06-30 16:34:58 ....A 7680 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfgf-361393680e9b06ecaed73b135fcb622569a4f12cc61653ec989905b6699247f1 2012-06-30 17:00:38 ....A 167443 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfjr-6e17659235f13be013bedd44e67d02a88fc0db08c4e7fb92fbf5177bcf4bb349 2012-06-30 18:04:48 ....A 28672 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfjs-f53513038b574ad50c59693eeb678991dc3f00805cde8a094c78da5817fd4b36 2012-06-30 16:17:00 ....A 1024000 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfsi-16310347966ea024808db8f4f8edb79bde358204be86d7a85c8d37aec024edf4 2012-06-30 17:47:40 ....A 14336 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfts-d0aa8ae85cbbe1dad15a09f7d81fc4057e2ee45c648bb11cfa13d9be533405ab 2012-06-30 16:14:00 ....A 1440768 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hfxu-1213da3d1bc6690b62132050e9c13f6b1197db181b5032a56c8ef0f9958cd4e5 2012-06-30 17:54:36 ....A 1122304 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hgij-df71bd9afe0a498af581280e260355c1b866b70a9a584eb5530b75802c32fed6 2012-06-30 17:29:10 ....A 602112 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hgkb-a7fcb316f17a25a7076236979469448efa292e2959509ec83bde0432809c39ce 2012-06-30 16:38:16 ....A 325120 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hnwj-3def8e9db50996046391a345099f3f7b023f8e0e26356702f73743e25d5716f8 2012-06-30 16:47:34 ....A 60416 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hodd-53414486cd91989eca65d6aca658da2a37c9f16085dc0b1640abf4975959a402 2012-06-30 18:24:06 ....A 5341184 Virusshare.00007/Trojan-Ransom.Win32.Blocker.hpzr-0e24ef97825e793ab4fe63e07793bacb57fa26199a0fbd5f9d9e802f7ff12c57 2012-06-30 17:45:40 ....A 26624 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ibbj-cdde7292f7fad819a8636f14caf568b228e088d36061eff673535839919a3d6f 2012-06-30 17:16:12 ....A 552960 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iimx-8ae25645ca20e546a3988fc5642caddde3fbbba189b99695191df21c76d34aa9 2012-06-30 17:25:26 ....A 5324288 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikdo-9e3ddb6e2cf26fc1261b7ff3fa5b90107b7c6423d3ab569651e5e42f5811a4d6 2012-06-30 18:13:52 ....A 96768 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikyf-084e2e4884d938fd98960b2aa78075dc75c25992bdad2268b4e1a8419f252184 2012-06-30 16:17:16 ....A 60252 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikyo-168f3a02fe156d269e0a2a2f4d8557505fcaea0c02bac552a4fee7ad9462b535 2012-06-30 16:54:46 ....A 60252 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikyo-63003bc683d2424ce7817de9bc88451def6c50f7cc5e33b140858ba1fd89f282 2012-06-30 17:43:00 ....A 60252 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikyo-c85f5b78c11a71ad50e5e615a019eb2b6cdd547c584df522e9de8ae0caac6e10 2012-06-30 18:04:04 ....A 60252 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ikyo-f352ef4cec3559d9c8375a7b3e7d981c796d7ac438ff79c0398fcd051836b01f 2012-06-30 18:21:44 ....A 1400832 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-0b5bde4b55bf8d0e8f2ab6856261285a46387129db49a47741d7e0fad8ec23df 2012-06-30 18:19:20 ....A 260096 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-1feab031a2da22c0d4a08a6f8c12f7a88bf070dba01e97678c6f5b7527b51db4 2012-06-30 18:25:16 ....A 214528 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-42f3b0944d517fe2a53be51db549b8b23e91d06132dea4b676741448f5d070d0 2012-06-30 18:21:40 ....A 73216 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-4a5a9e863ecc29771346635cada7cba2037c46dc76fcfe3d7f2e6c20b5195073 2012-06-30 18:09:54 ....A 764294 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-532c497b7818c092a5ddbc0a22a4d0be891c769bcf2e244c81d770b9976c1670 2012-06-30 18:26:40 ....A 512000 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-9adf6b5049cd936edefb82b4b875f34188e6dcf1fdf79f1a9c867d0184b28233 2012-06-30 18:24:44 ....A 810160 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-b27ead1f3dbaa2fa414aa940f74d54f240f8696e10ee02d1d2862d71f379f84c 2012-06-30 18:14:24 ....A 715264 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ileg-f99494a20770131d56c86e93519dc2b567f077b6cc75566bc2b41bbcc065c842 2012-06-30 18:24:12 ....A 319488 Virusshare.00007/Trojan-Ransom.Win32.Blocker.ilyy-8ec0b916b7fb48b634d28943acd10a12c5a66055cc3c77849ba6cafc6a901933 2012-06-30 17:46:56 ....A 60252 Virusshare.00007/Trojan-Ransom.Win32.Blocker.imfn-cf45760df571a692967f87b70201b642e99c7663b80d89b44f4593c7daa23c02 2012-06-30 18:19:22 ....A 213264 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iqhs-7b35ee1b3aa41488d8c21deb3c4aa0e7fc478cdb65a0a1f0e4936efe0dbfc600 2012-06-30 18:17:56 ....A 903168 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iuok-0be48328721db12dbdd00026ed993c2ac358566bd1fba537d4e2cad6509be557 2012-06-30 18:24:20 ....A 73216 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iwan-888090d455b86688fdadc6de625d7d42b34c046c0aedff45ba1808d8a9f66c56 2012-06-30 17:03:12 ....A 1648640 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iwcp-7328a050220b547ee17a7dd6eef3744b37b01c57bcb1895bd9c1db7019655b44 2012-06-30 18:15:08 ....A 665929 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iwil-c676dfb97125541e9f4046d4b82004777c3a747a56651c7243d45e31b3cb54d9 2012-06-30 17:40:10 ....A 2646016 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iwld-c2af75ccfd1e983864cbe34c3e5397d0eb78579c760b102258d2705bf2f1bfa0 2012-06-30 18:06:06 ....A 1073152 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iwld-f8e711b9d399c840fa6b4f48e651063bb6710e90d42736c95ee3fa3a4c1decf7 2012-06-30 18:17:48 ....A 129024 Virusshare.00007/Trojan-Ransom.Win32.Blocker.iyxk-dc70218e00f132a8895dc7705bd20553f104d4c8c714526ffb1df57bdaedcf56 2012-06-30 16:09:42 ....A 61440 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jcfj-ff546e6d96e02e42642234aa6a0f0be744a78f1ad666ee9f098faf20739a569d 2012-06-30 17:03:26 ....A 55808 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jcoj-739bbb203d579a0848fb1ab998361d548ed12af74d18ece5f85d96208b6edb1b 2012-06-30 17:43:22 ....A 19968 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jczk-c918e51a4734b6389bcd33e2181661b47d27c57a1483ef6d4b6b0ba6ff4e8ad1 2012-06-30 18:02:44 ....A 19968 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jczk-f0040a2345111cc2d15fcf7759d24e60b0338cd5cccd38a16fa1de67353ddc0b 2012-06-30 17:42:04 ....A 4574 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jdac-c627597d8a318d786182223a92446f7336a2b64c30545629838c6ed47f258f73 2012-06-30 17:13:06 ....A 14348 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jdct-85949f84a87423282b0a5518215be169e767aa6a54169010aa2eeb562e9a77c1 2012-06-30 16:41:20 ....A 117557 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jero-454ef921123ee2850de70d98d1d0e888142a0b96c7188a2fc63b5dc9ca929c9e 2012-06-30 17:33:44 ....A 73728 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jjer-b2d6247c13f71ab684635ba365a2511dfde53aa59c0bbff9da2465fcbe299673 2012-06-30 15:54:30 ....A 585728 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jxbh-06f96aaba9b06aa7047236d1c50ed30ab63c7ce2dee2c6331ead4265b2214912 2012-06-30 16:16:24 ....A 765952 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jxbh-1568bfc419fa7e558d8da48c43c33c420a504578cc691258ec4ded9bbcf55241 2012-06-30 16:51:10 ....A 512000 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jxbh-5ad670cec4e15f43ad13328af0c7a261dcdaee827b09804e6244f5599d7d62f0 2012-06-30 17:18:52 ....A 999424 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jxbh-8fd12c3bb75c843822708b18d83f19ca38241b77758b646f3f52a5b3e5dd4ebb 2012-06-30 15:50:10 ....A 157107 Virusshare.00007/Trojan-Ransom.Win32.Blocker.jzec-0310600d099c9597b5e5c75570348a4997e16b57508590b7eb0fa00ec64f157d 2012-06-30 17:03:22 ....A 1397760 Virusshare.00007/Trojan-Ransom.Win32.Blocker.kfhy-737f75618f7fd6ae36742af017a548f7943a8060f07a2c48b53970aacb688ce4 2012-06-30 17:11:12 ....A 387072 Virusshare.00007/Trojan-Ransom.Win32.Blocker.kgfs-81f667e6466a59b0aa3fcdf47ac97953fe75d630e3bfa360d805f53905b42a2b 2012-06-30 18:26:42 ....A 237568 Virusshare.00007/Trojan-Ransom.Win32.Blocker.kpvf-8def32f695066c292b87e4f047a5d8771dc476215ac97ea36ee4f67495322a2f 2012-06-30 18:19:56 ....A 73216 Virusshare.00007/Trojan-Ransom.Win32.Blocker.kpvf-eddfffec23e223d23bf269ea44c92e9f9cb33762036b3c29da17a52288376ff2 2012-06-30 17:07:12 ....A 1029088 Virusshare.00007/Trojan-Ransom.Win32.Blocker.mcdh-7a7b13e8f31beb946a8a95e13bd33d5ffbba3053672b3f1e5832a3650eb74e95 2012-06-30 16:45:54 ....A 81920 Virusshare.00007/Trojan-Ransom.Win32.Blocker.mqdu-4fa91982071e47fd856deca563f868b6a0b2f266ebc13e3b3719952bb15c0c02 2012-06-30 18:19:12 ....A 191287 Virusshare.00007/Trojan-Ransom.Win32.Blocker.qox-46680f6565fb0f5e50aa73248ab38dab03ba70b46aa9f359ce4245cc74b661bb 2012-06-30 16:29:32 ....A 1166336 Virusshare.00007/Trojan-Ransom.Win32.Blocker.tue-2c28185c64c430513d54701d6de673f0daa8a0bb32d66d991e61e637e89cc926 2012-06-30 17:54:26 ....A 51712 Virusshare.00007/Trojan-Ransom.Win32.Blocker.vmj-deff3c9c03fff36f4920a66464fdae29fc17859fa6ac5029198e6b6c0869fdd6 2012-06-30 16:21:56 ....A 25088 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-1e2a810fecb2e6b77d36fb33353b3fd8f507755c569a02eec775ecc3734f018a 2012-06-30 16:25:20 ....A 59392 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-2444d942aa9f6a5ffefe294454d97d7fdcbdafcda655280ed41ccdb8ef8bdaa8 2012-06-30 16:33:02 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-324d8f798b03c6c9c68890fd91e5051924f1d6f227061763b50f8c271391dfe9 2012-06-30 16:33:36 ....A 327168 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-337683d966427a5cb27879bac74fc4ec79628f8a18fa3498ab1e19bcd723104a 2012-06-30 16:57:26 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-684329be73d905a1dc322ae3cf012153ff936d40b8fc7df59dcaa130703aa304 2012-06-30 17:05:34 ....A 92672 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-77c03d03bbf3ff4ed02d661a94cf3f47d84eb7288d896da25c75d25a15e61347 2012-06-30 17:09:24 ....A 77312 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-7ee82f961aa89b443b2c6f4e63a5b88a4b528c5d0d27831d458631e47e14e387 2012-06-30 17:30:46 ....A 1683456 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-ac07a6a730f5a2d8f5065253160287ff9e8fee2ff35dec219abacab46e1ef08c 2012-06-30 17:33:26 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-b20de051e95083ebcefc9ef56a349e46b4811efb265f65424ef0fd9d6cbcc82a 2012-06-30 18:18:06 ....A 724992 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-eaa93ca419c6d6443b0b050121fd193366890cb39dfc91e0312948986dc112c4 2012-06-30 18:05:06 ....A 63488 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.na-f60a48f542a067553d4766f53e5204448ad58e79c66ca970c8bbefa77e895e0d 2012-06-30 16:37:50 ....A 31744 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.nh-3cd8894abd81c6d17e549d168e4c01e8767c3282dc1402305e03634dc8cd5210 2012-06-30 16:45:24 ....A 151500 Virusshare.00007/Trojan-Ransom.Win32.BlueScreen.nt-4e9ac23272b80fd84bf2f3442877cf45dfdb1e2c258d898b481ed6977d27624c 2012-06-30 17:41:32 ....A 317952 Virusshare.00007/Trojan-Ransom.Win32.BrowHost.da-c53c4b6294f624906aaf128ea0dba1b15bed4462301e74a4de8cf3e5df8b707b 2012-06-30 17:42:16 ....A 44544 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.a-c69d4eaa5dcde901de37e684d311fd53942e0521631fa20e9f45115592f9675f 2012-06-30 16:37:02 ....A 221184 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.aj-3ada88edbdc54a1d8e4419e49784fd905260c581d5ea947704bc7cdbf007078e 2012-06-30 17:07:04 ....A 732672 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.gev-7a40e3df13fdb8d25e0467b488c276aad260390cae52310f0125d3ba19183ff5 2012-06-30 17:20:50 ....A 44544 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.gez-93d8ca333993ed64cb50aefcd5a5d4ac137aa6da5fa55ccb6da0205267460315 2012-06-30 17:48:24 ....A 726528 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.gfc-d2113b5c8f01efb2f5e4248018c2d011cd4665d3acfa7482c7e4c24afe76564c 2012-06-30 16:28:52 ....A 176128 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.gfm-2b02a39ef8fdc10f2e6050da216b9de21985e484c081343e130e31a65c000930 2012-06-30 18:03:58 ....A 172032 Virusshare.00007/Trojan-Ransom.Win32.Chameleon.i-f30918e48f966e8dc3eaaf04264ff57cbe64dc733bcccf1b31e725664915b8eb 2012-06-30 16:09:50 ....A 1357824 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.aa-0c4771ce0d970b923ef7e483dcf5d856b449204608d6fda9c1476addaaca2c51 2012-06-30 17:30:20 ....A 32768 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.bg-ab0882a5b9f77a393d54536787c36fa6cd4d91a8add5cdaee144459ddb96587b 2012-06-30 18:04:02 ....A 18944 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.c-f33f0cae8bf5a4b3295db5d0fcd5f7f3f5adfc544f9ceccb664b7851bcf4c976 2012-06-30 17:05:28 ....A 1180672 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.dk-7781e272cf4c8f639753e048368e854e4fe810eddd48eddbf1b266cc9a3a3645 2012-06-30 16:47:58 ....A 43520 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.es-53fab7819536cead2c4edfb9388691302465e23fe31e814dd60a592750219209 2012-06-30 17:43:20 ....A 37888 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.gf-c911bbee2566b8fa88415cf28c77a703c48a1e278a86c0c921cabc5bd11916fb 2012-06-30 17:49:46 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.if-d4d54c8660bc88bbdcd91047a146f08804065f2b5307dcb12f450766e1071039 2012-06-30 18:05:02 ....A 386048 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.il-f5da37a4bbf6497c4c1cd926fae614a627f53bb2117ca4b8a87273c95059be64 2012-06-30 17:05:54 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.p-78629055f3d1ae09bfebf13c1de6d1e12d7267bf261e1c66f887b9982f66978a 2012-06-30 17:56:04 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.ChameleonUnlicence.p-e201f11058f5da163484fde25ed714fbaaad46f697fbfa9ab47e04c2bdfb482e 2012-06-30 18:18:22 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.aev-965ec380bca1f1ea828a4ac7f2b1fdd3db7df84278c551ed17dde4b9d368677a 2012-06-30 17:24:10 ....A 98304 Virusshare.00007/Trojan-Ransom.Win32.Cidox.aex-9b0394dadecc9a4bacab7d3f8c5158033dcc1726d7a8674d65a6b7892949446c 2012-06-30 18:17:56 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-04a9d0f0fc1015f140d7fda118ee4eaaef7b7f25a27ab1bbce5f8835125b2226 2012-06-30 16:25:46 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-2543646c50d8003bc71c190c44a5666d50abd0e4fd53e092bc034c8bdafca51c 2012-06-30 18:12:04 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-6509ff4759ad9abd1d0f7e7469c38a5b228334b6cc3192d6a512bed93d464018 2012-06-30 18:10:20 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-76625f2fccc654f4cec62f9afeda616392cb4d786b6580f1ad757a1db9690932 2012-06-30 18:22:44 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-8e1957270d9e3daaf23ccb356a9153a067477a4e240cf96facbe07c60bc33977 2012-06-30 18:15:04 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.amw-91d377956a0728107a408b96460283b0b08e2fdf39b2303b99a852290f02c876 2012-06-30 16:45:30 ....A 206772 Virusshare.00007/Trojan-Ransom.Win32.Cidox.ano-4ed61e2cde61677472aa146750b604549a2067eb6313b3eb6a8619bc449f239a 2012-06-30 17:52:40 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.Cidox.ano-dafecd2cfee68b94eda1e84d58d12408138077410bc48a28c476297c8171445c 2012-06-30 15:50:36 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-03be6f95f41022fa08304f75c9d0f26f1410bde465d11a8e75cc522de53beb4e 2012-06-30 15:51:46 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-05144d32e6af605a528225464e9656ec4b04c0da13c5c4e90b349f66b80306cf 2012-06-30 15:53:14 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-05f769dbacbb9ffbffb9e6cc759e4bf4cddcf621e31d991605e12605710403da 2012-06-30 15:57:00 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-07e33ccb5ddc488347286f307f9f8bd5a7a878331a1aaa99de3e67c529ea9928 2012-06-30 18:17:50 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-0bc51bea28dc972eff2031ed711e8679de1a0077784263a67ecacdc97d53ff2d 2012-06-30 16:18:54 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-18fd74707e16f32cf6e3d0036dd48c8e95f386e49f76c9612b5789a986e254fd 2012-06-30 16:22:28 ....A 103305 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-1f35ef54873af43cfffd0fea13960ed9f1705f59ff59f9d91a6b46386fa9dcee 2012-06-30 16:30:34 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-2de03f672c98c639d6f654200cec81d66b218ca3790869d106ab5f1fe45ab17f 2012-06-30 16:36:36 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-39bbcba6242d8b6d136ce27fbadb15976cfa8ff32af4c16836ef2495b2b29cd6 2012-06-30 16:41:04 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-44a53ac64e293cd9c79eb00605ffd7da1cc8e1935ac00d2f0b8075fd6d49380e 2012-06-30 16:49:06 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-5626e3b78d817fb146145ba3866e0d008f2e3f03db0d6d7a0df13b0d666a1fe6 2012-06-30 16:54:10 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-61a30f3590e1981d16abb53040f93c3fb43bd4e16fdc122d38dc8dd3183cecec 2012-06-30 16:57:46 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-68eff2347b462173f8da3b163f3618fe91beb9b4ffc7ad6527f5878fbb575e23 2012-06-30 17:00:14 ....A 106496 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-6d630071cc87db385b40bd179abd9994d5ddd9198e61f27e860171353ef2a890 2012-06-30 17:02:42 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-721b3ec4877068acc652b6015f06ea369881c8ac4ef319af8317888b802006d2 2012-06-30 17:04:04 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-74e8e0fac74e17062f32e1de691ef16082eb8258797bcd6c6b7d0a0462b9ee65 2012-06-30 17:05:52 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-784ed7e6c04d090f9f2de65e9d94f5c948850755098aeff59d29da0b1611a366 2012-06-30 17:15:52 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-8a8a545f2af5d771ffeeb6d706ec960e6deb9416c18724d89ca5abcb29af552a 2012-06-30 17:23:22 ....A 106361 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-992cc3b3305ea6fff7425794fc6495eabaea4244900b6c5a5156823da20f142c 2012-06-30 17:25:48 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-9f2731ba193ba79c682cc8dc2d3463cdc6745e6217b3efb2c469740ad34884bf 2012-06-30 17:26:46 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-a18e940f0f9396ffd649cdb63182355bd270ccb5bb70193e4989ed39dcdc16a6 2012-06-30 17:27:30 ....A 93644 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-a39a99660631262dffd555d8e205db325f820d0acdb582c59eea55bd78e6bdde 2012-06-30 17:38:36 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-bf018be2e555548c3431f1e07b84fc0cbebe2d592841174a12823ae37848ad16 2012-06-30 17:44:50 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-cc2d7a9afec3f8d819ed09bf16a5d53ac9f53240bfd733074216df3efe8da9bb 2012-06-30 17:57:20 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-e486a8d21acdb72690e97b9d0dc78bec1d4004d6aab370a61e468d598d8cd39d 2012-06-30 18:05:24 ....A 588800 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-f6cb551648a0d0c79f627a3a6cb06c1d8f6bfe761eb144a185b5b1f3b6491136 2012-06-30 18:06:10 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtd-f90c0d862654dd1827789191afde64726e74690bb94dbee34e2654ef6a6bac84 2012-06-30 16:54:16 ....A 43008 Virusshare.00007/Trojan-Ransom.Win32.Cidox.dtg-61e1c664821169ae22aea9e55508f3eadbdf1ef6d0ad4af087fd2df157b6e3e0 2012-06-30 16:01:30 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-0986a268a1c3fcd7eeec2629bae856fcd864d8ac6b789e3f056db266493d0d23 2012-06-30 16:28:06 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-29b7612b88dc5b725bf1b586aee86f5a74a4e35c93f10e0226fa87c1645e7a15 2012-06-30 16:38:06 ....A 53248 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-3d817ec42e15c2b395048b852add3f6e2f4dd0f6df475ff38cee4083368d90d5 2012-06-30 18:17:06 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-4c7b6ff4ed3a49a43c29e5f80c4b4d43909382438c449ff0ca0086adecc3d22a 2012-06-30 18:10:42 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-53e4d85d9817847fb0b2d89be2ed41354a42491adf08bddcebe48e9e605bbb85 2012-06-30 16:55:34 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-649aca32247c045ed14fa0ae51383dc2c8039bff10154fa4f2e5b3e5459bffdd 2012-06-30 16:11:22 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-71326bd554dffb1d900f5b35926026e8030a6be424be03a7f5429a6dd63e6902 2012-06-30 18:13:06 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-7c430892f612a227458ed12d95875c46c7c0c562e06da849e998d4503c214b83 2012-06-30 17:20:50 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-93c925bd2e151b9776b2deccd3378ab8aef1cd5036beb0af23452fea6695092e 2012-06-30 18:15:12 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-a9dac93197158714649c5b6a918557a372c9b60a5c943d974f3a0ea2783e8ef9 2012-06-30 17:39:30 ....A 102400 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-c174d68c053439bbb733818aa1d5093a5969fea7ebbbcd3ad908513b442ce07d 2012-06-30 16:17:22 ....A 53248 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-d67ebf7d8190a260865e5db0e6aa2161fee2fc01a3d9cfe0cf4d55ce13809801 2012-06-30 18:19:50 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-ded358537630c86d19c58f65ec7a08554e11731623cabbe56b78dfb0aa97888e 2012-06-30 18:14:46 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.Cidox.gen-e7fbb67d8bc8ecb905367086d31688b6eaaa77309fc431389e4880625b5b9463 2012-06-30 17:25:18 ....A 2972160 Virusshare.00007/Trojan-Ransom.Win32.Crypmod.bg-9ded11abb34d96b672f1ff51670cf163ff868f3364f8a98f6e0eb79fe3031c4e 2012-06-30 18:16:22 ....A 111104 Virusshare.00007/Trojan-Ransom.Win32.Crypren.acsw-09d22d634084239df510d088dd1685886fdba2810df4067771142fb2204cef64 2012-06-30 16:45:00 ....A 111131 Virusshare.00007/Trojan-Ransom.Win32.Crypren.acsw-4dbc4ba93b6fd29a118f677540e81214880687ea8da0dd6c650950938060e2ef 2012-06-30 17:47:50 ....A 111104 Virusshare.00007/Trojan-Ransom.Win32.Crypren.acsw-d10f5edafff768c01cf74bcc6db3d7dd60f2cb5789b0494e1641ccae59fd3dde 2012-06-30 15:45:12 ....A 111104 Virusshare.00007/Trojan-Ransom.Win32.Crypren.acsw-ec0df29b92d21710094c05cd14e99e4c1f6e430aec0cb568f99fb7c1571460e2 2012-06-30 16:25:36 ....A 221184 Virusshare.00007/Trojan-Ransom.Win32.Delf.c-24ebe7609d56c62fca780bf5ef346aa91c0412418f1f85d591005b4509bcbca9 2012-06-30 17:53:48 ....A 27648 Virusshare.00007/Trojan-Ransom.Win32.Delf.jg-dd9ca1355ff3ddd883f9d2d0e6df9b7a8ebff650003a616c533b30554cee2a9a 2012-06-30 17:07:22 ....A 151040 Virusshare.00007/Trojan-Ransom.Win32.DigiPog.xn-7ae0a691ac11ddeee0d09855793777dc7b7e7f8b04b8b701b9357436135538b7 2012-06-30 16:51:24 ....A 151040 Virusshare.00007/Trojan-Ransom.Win32.DigiPog.xo-5b5eb0196846806d12b03d58e5f6124d9e04270f6e8fcac3d6c69b43f40b0269 2012-06-30 16:22:10 ....A 151040 Virusshare.00007/Trojan-Ransom.Win32.DigiPog.xp-1ea31ad86aaaa632a829e110da1998deb00c5be64e0950559ab9700f8fd4ab05 2012-06-30 17:17:28 ....A 127488 Virusshare.00007/Trojan-Ransom.Win32.Digitala.ajo-8d11fa106742bd9038bf92ed3b3912b51f9b768ebd85b380081f61940fd92754 2012-06-30 16:22:40 ....A 76800 Virusshare.00007/Trojan-Ransom.Win32.Digitala.d-1f802304a47d3788965b7bc793f204098d2a39ef4d1c7acbfb813d636b1fd8bc 2012-06-30 17:30:42 ....A 34304 Virusshare.00007/Trojan-Ransom.Win32.Digitala.n-abe0fd534a81a8c716c8c8fb14f919857fa86643f25c0a61df6420d028742720 2012-06-30 17:55:38 ....A 431104 Virusshare.00007/Trojan-Ransom.Win32.DoubleEagle.ew-e1460b908e1444e0984be7b2dc3c7abc94a06fb7ef9348e45387cbf8ac248b08 2012-06-30 16:54:56 ....A 36864 Virusshare.00007/Trojan-Ransom.Win32.DoubleEagle.fo-63372b0cb83a971493b45306bdc6a5e1412b805792221da8f2369103b9af1f54 2012-06-30 18:18:34 ....A 176848 Virusshare.00007/Trojan-Ransom.Win32.DoubleEagle.hc-67629676cbbd6f62e731fc1c4bd0fcda8258542a17ca841e8d1a88d4679f37c3 2012-06-30 17:21:06 ....A 307270 Virusshare.00007/Trojan-Ransom.Win32.DoubleEagle.iv-946904aa54ee066d28e5ee8fab4b96683233d63630a2fbd4be701a262c3ced53 2012-06-30 17:23:44 ....A 573440 Virusshare.00007/Trojan-Ransom.Win32.DoubleEagle.yn-99f1d4031c4e0d2a9220e9e1ab5d0bb1a5669adc85e6529d74ec4e3314330c7d 2012-06-30 17:52:44 ....A 120832 Virusshare.00007/Trojan-Ransom.Win32.Dummy.ac-db1818a8a43a1959773ead21896630eff4f3d5a375108edf9060a0538c6976b3 2012-06-30 16:47:30 ....A 120832 Virusshare.00007/Trojan-Ransom.Win32.Dummy.n-53119848dd5400a2768ab61680df11198e33983a722a58aef2f4e2dd0ead08dc 2012-06-30 16:56:44 ....A 52224 Virusshare.00007/Trojan-Ransom.Win32.FSWarning.ar-66d1eaf572e8f5b7da13356b99f9575d8273735b24433b8cd39b00f514ed33b3 2012-06-30 17:37:10 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.FSWarning.c-bbba18de34cb512d45f40103b58e4e7ecd1257cea17e72e31e9cb402403a8241 2012-06-30 17:40:14 ....A 62464 Virusshare.00007/Trojan-Ransom.Win32.FSWarning.ce-c2d149fa0a6694b5312e1143ee58330c7f05006afe0cb82e501c0b2ffcaa55e3 2012-06-30 17:49:30 ....A 21504 Virusshare.00007/Trojan-Ransom.Win32.FSWarning.dm-d43e942d6ebe6075a49f967c72ac5cca7f9303effa9043471a8ff7f93636fcc3 2012-06-30 16:25:28 ....A 49664 Virusshare.00007/Trojan-Ransom.Win32.FSWarning.eb-24a2e0a0fbc4e2fe92009bcb94e69be2a491f9421a5b8eb825776955107c03b3 2012-06-30 16:30:20 ....A 722561 Virusshare.00007/Trojan-Ransom.Win32.FakeInstaller.alva-2d7fd398134f178d55772ce87c01824adac3857583dd2d2bf93cbc721d9efddb 2012-06-30 18:14:46 ....A 717212 Virusshare.00007/Trojan-Ransom.Win32.FakeInstaller.alva-2feba3c75dc37d7db21f1babcc9b0a0e40feb6006b667affd14cf053f1121390 2012-06-30 16:51:02 ....A 711380 Virusshare.00007/Trojan-Ransom.Win32.FakeInstaller.alva-5a8d3bca17e9dafda7aaff6fc7b06dd20a0696e7e9f18fc91e2383421b5e1482 2012-06-30 17:22:16 ....A 711357 Virusshare.00007/Trojan-Ransom.Win32.FakeInstaller.alva-96b39be61500abc805c89b5856275f3f53b97b543f6853df10e8d9184f4fca9f 2012-06-30 16:37:28 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.Foreign.mmsb-3bf4c1325c8cc1488b6263a638307e94ed0c4d23a95e7fd218c8cf31a610ab35 2012-06-30 16:20:26 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.Foreign.mmzn-1bbb18104bbad1a8c6f4e97e7b45cab92456a4f628a91d7329afd1d601a61407 2012-06-30 16:26:56 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.Foreign.mmzq-277352999b5998e8c1a79ebd751f71d8a7a6a7393f7944efa0121c85787d8a22 2012-06-30 17:43:34 ....A 191488 Virusshare.00007/Trojan-Ransom.Win32.Foreign.mxhf-c961e62a4b677669fee59147db2ac3b55026b46e4f546d7c3b6a8b3dd7e503e5 2012-06-30 18:14:40 ....A 130048 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndpp-2dd63fba114553a41f4198a3fca5f0740837bfd6ddbf76c20a1bea19c709d53b 2012-06-30 18:16:20 ....A 130048 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndpp-4a813f9e3e9cfdc1948e3ff254227ce4ebea965a73ef17e58078d6f496dad0fe 2012-06-30 18:17:54 ....A 130048 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndpp-57e399f02766564f8d9d736467ea13bc18ff6b06c4d8d20879aa70be7b09acda 2012-06-30 18:24:00 ....A 59904 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndpp-6e39356bd9b23c5427dc31148bd48d4a92d3d0a02b31c868a42e545cea684718 2012-06-30 18:15:30 ....A 59904 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndpp-8049a31dc8b05e66b92e74eaa39bcbc197b9a163bbc42d59f044d81924f75791 2012-06-30 18:21:30 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-51a8187f752e26af965b4bbd7b5f545a3734279250bac08a9e3d3046423a7392 2012-06-30 18:18:36 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-641eaed3e139b6485c887111a0e665a595be1aad3115e7d1f85aee169bf93c4b 2012-06-30 18:19:20 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-6fc30db357f077f729e49ed74ddd3b4441b330620b30cc1395aa71e98f274510 2012-06-30 18:12:38 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-73bdbefccc0a216a52ccf7d97f351cfe7aa96ff4c333c4efd7103ac93ca71526 2012-06-30 18:16:16 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-8f08a114821652d3fc20bed8e2682b74302407954ca8bd2d0079e83bde23e146 2012-06-30 18:18:40 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndrn-dcdaffa45266d37929ac8ade1592f0a3baadb7f8ed06b8541708cb31df83a7b4 2012-06-30 18:19:46 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndss-02ba98fc192fcb5a6c161cdc4b975684262d3709133dc743bf2418f0e22b8685 2012-06-30 17:09:24 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndss-4d428b5625566dc5a676759bdea42aac9da5d95f9cc773542c893717684eba9e 2012-06-30 18:16:38 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndss-bedec5638c304212158dab69d8385b7f92e39e736e7d102d9467cb2664c86634 2012-06-30 18:20:50 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ndss-dce97dbc3ac3ef799afb94ac4f62078f188eb5a3eb6001d226ef8291ea879a0d 2012-06-30 17:25:00 ....A 38400 Virusshare.00007/Trojan-Ransom.Win32.Foreign.nfkz-9d484851d61a2e41ad11a0e717bc12b1d3a9ad801f952c7423adb5c65bab52e5 2012-06-30 16:34:26 ....A 204800 Virusshare.00007/Trojan-Ransom.Win32.Foreign.nfxl-34eb13ae7e0778ab423d7a81d103d009c045e5e9c3ef5a751fb7e69a0a7a9eb7 2012-06-30 16:22:28 ....A 1049088 Virusshare.00007/Trojan-Ransom.Win32.Foreign.nyzt-1f3a05b1db3f262853dedb2cc58fe0b7cafc7c6eb21f6eb0900100b1f1f04996 2012-06-30 16:14:34 ....A 37376 Virusshare.00007/Trojan-Ransom.Win32.Foreign.oekv-12e1408fb31538dd605342a720d0a676ad2e741dbc43205645f31b0a31d73130 2012-06-30 18:04:18 ....A 45056 Virusshare.00007/Trojan-Ransom.Win32.Foreign.oltj-f3e37c0e2634e80f425d89fd6275a17d4b2b8dc253e7b11ae46f3645bc92b2b4 2012-06-30 17:06:58 ....A 65536 Virusshare.00007/Trojan-Ransom.Win32.Foreign.ong-7a0647586b6b692407410a7d6a00c41303509adfd6b49d65510b65ddc1c49d52 2012-06-30 18:24:44 ....A 323270 Virusshare.00007/Trojan-Ransom.Win32.Foreign.syf-d62bb2ea4a6aecc83bc4d170a49ac30ebb8558b56ffa435641b27aa3fdb2095c 2012-06-30 16:26:56 ....A 46592 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.as-276cad5623911e54b0e950834e85183fabce6d559c1bef68062a27a3ffcf4fe9 2012-06-30 16:26:26 ....A 151428 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.be-267fcd7f06f960838c0563407aad611ab2e9304fad59950492a1e6714a33a9a9 2012-06-30 17:39:04 ....A 6144 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.bj-c04b53563b2a27492bf2fa4f281300b691c5496d69f92052d3b5076efaace964 2012-06-30 17:40:40 ....A 40960 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.bn-c38bdb8fa3b6cdcdb7b975fdf83b0b229ec31d4b56f8563c065e56a01e981575 2012-06-30 16:19:48 ....A 86016 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.db-1a70c398172d570032de29905aeec5b16f2e53aae5f4324e69166732deda4f7a 2012-06-30 17:53:46 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.n-dd8bf2763ce09cbeb21cdbf802b9f7475c7998e459714150fae07ffcd027bb38 2012-06-30 18:25:34 ....A 376320 Virusshare.00007/Trojan-Ransom.Win32.Fullscreen.vqa-b7114f54f250d03b9b939507e495dfee3a1d82b0f04dea4bd2dd19a13096f017 2012-06-30 17:01:58 ....A 11264 Virusshare.00007/Trojan-Ransom.Win32.Gen.sqf-70a223fe66046c816c27e9c4d9964cfdc0279d0a386680764a5898698c6ffb5f 2012-06-30 16:42:42 ....A 30720 Virusshare.00007/Trojan-Ransom.Win32.Gen.woj-4892c0327db3fd813490caf5f54bf684f9f4de105d1866672af2f3dc6153496e 2012-06-30 16:43:50 ....A 167936 Virusshare.00007/Trojan-Ransom.Win32.Gen.yfv-4b27de9dcd74fbc7a477f79abc305f6c9e00a44e33c4d03a5fcfc4d5b46ddf24 2012-06-30 16:24:02 ....A 278528 Virusshare.00007/Trojan-Ransom.Win32.GenericCryptor.czt-21e25bcb721910b964d18020911598b03459c508eb961e9ffd202b1c082198b0 2012-06-30 17:20:16 ....A 298496 Virusshare.00007/Trojan-Ransom.Win32.GenericCryptor.czt-92bf10d5580a1ed84e61723e226d3c67e79c62dbb1695e467401cc0112a38b2d 2012-06-30 18:13:22 ....A 243712 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.aig-f8fcc616b9c96f973b320fa9d6835aad6a6d932715b7a4fe8febf7f733f23375 2012-06-30 17:32:32 ....A 809984 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.bvly-aff5c8c5ebcb67a3c42edae38f2bc9c14e8e57734dfd3ccba799b37bba9f3a2c 2012-06-30 17:42:04 ....A 57437 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.bwst-c630fc5d71b601a848e6cc43bced4d4c9d1e55b0f260f306bf230ea7615a6e48 2012-06-30 16:35:40 ....A 1174528 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.camy-37801b988c3ab9109b698ef61ebe75a0966f9f3a76b7ad63a5c266ae8e00b8e2 2012-06-30 17:39:02 ....A 552488 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.cdbx-c033ba5c9cb8347beaff4c4baabe0042b38504cd09bfba42fad50a8a77a529dd 2012-06-30 16:59:00 ....A 167936 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.cdge-6b5f35c6426f50de566284c37c5e57d9b4c8230cd8b4421db89472fe0f4e142d 2012-06-30 18:09:58 ....A 2363170 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.ceh-00ba98a5f46a8cea16e9f25a27961a4644b0258df6f378c6c4c93afb1dc9b437 2012-06-30 18:17:00 ....A 2039680 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.ceh-0ab7ee27407ad0981869ab42144d77717694b52f5c72456ee1c1bf80d1cc3641 2012-06-30 16:45:52 ....A 136026 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.ceh-4f9b2a48b84b42e5c43a417717a90f6e3bb522727276ef8c101acfb8049e6bd5 2012-06-30 17:20:32 ....A 290816 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.cha-933465ee0888fa08a75d2249e137c8fd46c739a5a24ff14ebccad506bf49d543 2012-06-30 18:04:50 ....A 91648 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.chhd-f55421a6c9a59e2bd5d41f3c47c4c49209f37e42f65c31e1ee8914de6ded32fa 2012-06-30 18:20:16 ....A 401024 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.cklt-4b3cbc3a79759d740abdea18e3097147ea5d3d15cfc867bdb50d7b285cad8218 2012-06-30 18:09:30 ....A 720384 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.dhy-c17b50538aa10973462b65850d9b1be24d88453994c50c495afa243f0f385467 2012-06-30 17:02:48 ....A 720384 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.die-7242918ad15d4a390d9680ce97855bcc6868b6f8d099c7fae7cccfb3ad2518c2 2012-06-30 16:48:10 ....A 62976 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.lft-545833781806cab9fa7f76323c35007f61b6cfbfa93ef02b72b20a433ce4ffee 2012-06-30 16:34:24 ....A 414856 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.ub-34ce7d545490ff028babb71ea9f7322ce16ed8090954c9c3751ac226a1820627 2012-06-30 17:24:36 ....A 364176 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.ve-9c323aa976d6d94cd8ba402f920d9902bacc637bb66c326b440cf456d01a9250 2012-06-30 16:37:04 ....A 336384 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.vfk-3aeb3f3fa8b47b694da913baf3a15ddc84f352ff284bba1357425e07d70ecf64 2012-06-30 17:58:36 ....A 606328 Virusshare.00007/Trojan-Ransom.Win32.Gimemo.xd-e70faddf2a0c053b601b7c3756fa5103816e54249ef01671e6350765649b4c2c 2012-06-30 16:35:16 ....A 64512 Virusshare.00007/Trojan-Ransom.Win32.Gpcode.af-369ca8f1bce2e74f51ffa9eb5d10ab3004a434fd67b5db3679bf06a091a60846 2012-06-30 18:01:12 ....A 949935 Virusshare.00007/Trojan-Ransom.Win32.Hexzone.apj-ec72669aff040dfbbc9b6fd0338b5a224c4127f558b3a175118bd1c8fbb74ce6 2012-06-30 18:22:48 ....A 419901 Virusshare.00007/Trojan-Ransom.Win32.Hexzone.gen-86ae076bd0f77453b906a4267d31d02d8f89ebae8fc5436b54778fe576428a0d 2012-06-30 18:12:58 ....A 117248 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.abz-5029df777b0ce56cfa0ed742bfa058f4197bc1f9fd9093999b78cc03ad40c55b 2012-06-30 16:42:20 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.akh-47cf987ddd2d1751bc8f93e6acf48fa0373364c7227c1dd1f6568fb9ea85bdf7 2012-06-30 16:43:08 ....A 49152 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.akr-49971e29a811bcd20a1aaa5258d9a932993dec40d48bd93f4740586ae5d41bcf 2012-06-30 16:57:00 ....A 51200 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.akx-676d2b8582d4c50940c23566d490aced966e471098b5ad072076c5c1580eea36 2012-06-30 17:34:02 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.alt-b3a25bc0536c2ca3832faeeb2e9a5c635236326f8e9f0f41f7aca4b0b44a25de 2012-06-30 18:07:38 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.alt-fd7c09d13c7103e66b7810f6dab34973f7c30a553276f856ca897572bebdceb9 2012-06-30 15:48:36 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.api-00fa47219c8309c41499440c3b7daad542d99291d5e98d3d4b979b054978a085 2012-06-30 16:25:32 ....A 80384 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.aqs-24cd3bed1520a267e6411279def14110eb100fe958ca3ae7891012b6f03d2894 2012-06-30 16:11:02 ....A 78336 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.atk-0de23bd9b0fba584e213d18d40752d220dca7aa6313ad4ec7a7459c7d561b98a 2012-06-30 16:53:56 ....A 55296 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.aut-6128e412f51077bd397731d1f21022813c6c2a14edf78acd345bd5bd2a77ba0f 2012-06-30 16:51:44 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.aza-5c10dee5cd1585099f54b2dcf700034995ef52c5666aa6e1b9432849ef6c9989 2012-06-30 17:43:34 ....A 56832 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.azc-c966ca6ca5a26476b3ee1e1237033dce8201cbf736e1c71c795616582ba502a2 2012-06-30 16:20:00 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bag-1acfe17ff1336851147321cddf0089622f14b625f68dc007986d72282265cf9d 2012-06-30 17:12:46 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bag-84d9350b87d8cec6b208239054263c41e2b5a0f1a3cc537b2d5ef3a910aa1870 2012-06-30 16:54:36 ....A 48128 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bbd-62884aa4b521c579bf15ffc7c08d1079aa043107a06c03af33ba46d7b9303962 2012-06-30 16:19:32 ....A 44544 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bct-19f12cb51a2deea070c2d1629920ee493fcfffbb7f2ef1dd37a7ab852f1eb87f 2012-06-30 17:31:00 ....A 53248 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bcy-ac9e8420dfee308b8535820d2911782bd1a5f8b8ff358c56bdf04d4f6f97eb48 2012-06-30 17:47:34 ....A 53248 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bcy-d075349884b63e922b867c26a0088e3a2706d8d6c9f48aa7377235d11e7b9889 2012-06-30 17:18:56 ....A 56320 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bdn-8ff6f4f8c3d77721192f3f58b61216294394bdcb467797c1369c280d6b2f425b 2012-06-30 16:39:06 ....A 45568 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.bfq-4015d4651208ca4ec5fbd8c18eac1b99d59f28f375e4958908b7b442ca8c7124 2012-06-30 17:04:08 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.cbi-75121876ea205d1ef4f83a499a0bcc9d7019b8705b73ad2e4370c96966c8a2d4 2012-06-30 17:52:04 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.cbi-d99f71c871b6c10eac6766c18210ec658a0bb5467096e7e22ed4ecbd5059f56e 2012-06-30 16:26:10 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.chn-2600856138ba6cb0ebdf12894269724c60ee52a6f4a080d798583c0adc17760b 2012-06-30 15:45:06 ....A 338944 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.nvkm-eb78dae0a27ca9bc0c6da03ed0263bb701f80b94d0755cdc0ddbfe81d625e825 2012-06-30 18:16:54 ....A 338944 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.nwpx-0a92b03a2c697488acbd83c1c7b5de49c53b836e9d98c102eff002139c66e117 2012-06-30 16:11:00 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.nzrh-0ddac838f532cd48aefa544acb50d52a8c1ab94e9f39595da337ca3627fb6297 2012-06-30 16:34:56 ....A 43008 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.nzti-360004f2bef962eb2b8f7aa258994be75173d6903871226be04dd0c510599a7b 2012-06-30 18:02:46 ....A 43008 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.nzti-f02bb7748daff505089520db32365b2743ddaeebeb2c9a35871433c0247f5e74 2012-06-30 17:07:00 ....A 46592 Virusshare.00007/Trojan-Ransom.Win32.HmBlocker.wu-7a17de20300838dafc094f41a38cd6afb8f1f635a7472ab86c02056e966bdfc3 2012-06-30 16:11:06 ....A 50688 Virusshare.00007/Trojan-Ransom.Win32.Imblocker.bk-0e06848c91618f745773714c9573976f425c8c399126715f135bc45028f59514 2012-06-30 17:55:34 ....A 47616 Virusshare.00007/Trojan-Ransom.Win32.Imblocker.cg-e12cd5cde76d1d6456228f85cd469f2f580781ee719e07ddd198b6459776f666 2012-06-30 16:52:10 ....A 71680 Virusshare.00007/Trojan-Ransom.Win32.Imblocker.ch-5d19ebc1f138cafa64954a97131113ec8ba1b71d6a82cde554ed55a72d72a56a 2012-06-30 17:26:20 ....A 333312 Virusshare.00007/Trojan-Ransom.Win32.Kargapo.l-a061013d687e879bcf0cc5fce7086dabaf9abeb2b523bf8c75e33d0c82b20683 2012-06-30 17:22:46 ....A 54549 Virusshare.00007/Trojan-Ransom.Win32.Krotten.ai-97b63d125784284b72e7b5372bda9f777decbf13d02fa38c0d0cb4db9c8f5e14 2012-06-30 16:28:06 ....A 54451 Virusshare.00007/Trojan-Ransom.Win32.Krotten.am-29b3e6ec49fad7e87ce02d9e2c0fb5d2663f4f45828398613d667284eb01bb25 2012-06-30 16:38:00 ....A 53768 Virusshare.00007/Trojan-Ransom.Win32.Krotten.d-3d44b923866b3ea2081d02bfa0efa055adfa869ca621311f3e4ddb2aa54c0dd8 2012-06-30 18:00:34 ....A 136704 Virusshare.00007/Trojan-Ransom.Win32.Krotten.dg-eb0d58fb4bb062c2949c56fd5ab52e59678051be534198a8ec07ac502ab58375 2012-06-30 17:13:00 ....A 137728 Virusshare.00007/Trojan-Ransom.Win32.Krotten.do-85523c6377c27e22068a2ef347997a295981b91e103b3cf3387ed80aa0b010c3 2012-06-30 16:56:42 ....A 139264 Virusshare.00007/Trojan-Ransom.Win32.Krotten.gh-66c3cbd4224d05f6b65e472a3e767065cb7387e86549a982874949d1b998f29b 2012-06-30 18:27:04 ....A 50009 Virusshare.00007/Trojan-Ransom.Win32.Krotten.r-1786b53f51cebca8e8bdf65640e2011ca2c767454c7949931b5f9ccac8f2e214 2012-06-30 17:31:20 ....A 229376 Virusshare.00007/Trojan-Ransom.Win32.Mbro.anr-ad49e4607aea4e8453ccdd12c4fc21e5db208a34d4ba79314236feae50fa15a6 2012-06-30 17:57:44 ....A 52224 Virusshare.00007/Trojan-Ransom.Win32.Mbro.axcz-e54e9cc23b7cd9b91d4b73253817c1fdd22a221d644eceb299e6152645870c77 2012-06-30 16:34:56 ....A 610296 Virusshare.00007/Trojan-Ransom.Win32.Mbro.aytt-35f87fa7fa14ca3f9f884eef1770a3dbad348e0d994a06d8cceb94224cd5e9e8 2012-06-30 18:04:56 ....A 35328 Virusshare.00007/Trojan-Ransom.Win32.Mbro.ki-f599a556294604cbecfaaecfdf270f85fafeb80ff44b851b375d2f31be61695f 2012-06-30 17:24:28 ....A 97792 Virusshare.00007/Trojan-Ransom.Win32.Mbro.o-9bd0b22ac45af3fcc83aa8f34c4507c644c7d485782ce056aa0a4c3a058f012a 2012-06-30 16:34:00 ....A 62492 Virusshare.00007/Trojan-Ransom.Win32.Mbro.rf-343745f97ac3688d7f738e251736ca0e0d915009647ace38578808100993ba09 2012-06-30 18:10:34 ....A 245760 Virusshare.00007/Trojan-Ransom.Win32.Mbro.rh-96ded94daf4a53f1eb80266aafa984f2221f054b2b1d959032a91fae864a8139 2012-06-30 17:29:50 ....A 9216 Virusshare.00007/Trojan-Ransom.Win32.Mbro.wn-a9a2ff7dce8bed3392581a851ec637d31edfad659f70ce37c9cbb46285e21e0f 2012-06-30 16:11:10 ....A 56832 Virusshare.00007/Trojan-Ransom.Win32.Pihochun.a-0e1a377f553f0d77cf2cc59249fd5be61bfe2a0876983847889af05344feb771 2012-06-30 17:24:40 ....A 48128 Virusshare.00007/Trojan-Ransom.Win32.Pihochun.bd-9c5da8933b99ff6b17391bd66c1c236159467e34085cd4134aaa75ddb5e821c4 2012-06-30 17:04:50 ....A 63488 Virusshare.00007/Trojan-Ransom.Win32.Pihochun.cb-76520b94f15467309d3ca3d8022bb156e8daa811223774b7a74127881ab50fc0 2012-06-30 18:04:20 ....A 59904 Virusshare.00007/Trojan-Ransom.Win32.Pihun.fc-f40df86d68d075c73e1be8ed5b3201f0e55a9eccf662258a219acee35df398df 2012-06-30 18:18:04 ....A 201831 Virusshare.00007/Trojan-Ransom.Win32.Pihun.ij-a9ecb58fe525e333df278a8d4fdd2e49ba66b6566b6cd1ffab7fc8cedf80cc67 2012-06-30 16:00:42 ....A 259584 Virusshare.00007/Trojan-Ransom.Win32.Pihun.vn-093a6241f2a16128c99b6481e21e4a16e6c1373fffe35ba75c42ee7135cfcefc 2012-06-30 16:38:12 ....A 180736 Virusshare.00007/Trojan-Ransom.Win32.Pihun.vx-3dd0f4d394f5842c325025a494a98684b943438f31b169e83b5c8d2b17e834f4 2012-06-30 16:36:36 ....A 291840 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.aev-39bec7d640fa31372e63fda5b8c5fb5399a28ede453cc8d08adc6a0936dc4762 2012-06-30 17:55:08 ....A 462339 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.ag-e04cfcc379431a94cf04fb4f7f1620f025366eb5b10470c567c5f06405cad41f 2012-06-30 17:09:20 ....A 150528 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.cmr-7ed6ebbe38982ebd5f7be9852e7a409cc134718ca12f62a3e4dc5112e33c8e18 2012-06-30 16:52:36 ....A 23668 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.dml-5e009989a676ecb9b4f4f6cd0b0e1a7478c63449c1deb03cab8ea69bdf4ae210 2012-06-30 17:53:38 ....A 249072 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.jl-dd381561bec5b25750c4418ee0d7da5e5c71b4045de72a312c85863719c2bde6 2012-06-30 17:28:12 ....A 249410 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.jm-a53a5e1e72afc0f74e298c22ae0303c831128d4f10366d92f33df4a9b7bfb56a 2012-06-30 16:51:30 ....A 265216 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.jo-5b7d94e462647e96ed890ec7c172386909078f25013a77475e47a12ed5ce1f34 2012-06-30 17:28:34 ....A 241664 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.phx-a65a502280a7217e11bb5239c2b7ffe89700605cc6727dd751b6b5f4e154f334 2012-06-30 17:03:06 ....A 289280 Virusshare.00007/Trojan-Ransom.Win32.PinkBlocker.zj-72e45285c8cf524e6743b0364c253d466b516e8882eb4fe4d4a6e411e3b83c07 2012-06-30 16:21:38 ....A 326656 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.aat-1da47e7d9d0954f124dc49788c4ac86844c24c0eb15c6fcdb5f65120c2736a90 2012-06-30 17:20:26 ....A 391168 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.abk-92fd5cb4b63b60f182bbf6a215f01e6ad75907a98e8395f675b7ac23874c0b45 2012-06-30 17:29:00 ....A 337920 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.abs-a76c886766b92e3b96505cd49b97fc3babed63694b38fc8a82a93e8b0dfc903a 2012-06-30 17:22:00 ....A 376832 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.ace-963643d5b8e9170b5091c3fd4aeb714845ec4a08538b80953584beeadeba3991 2012-06-30 17:28:52 ....A 330240 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.adp-a718ee921924112701bf2fad29d621a90b25f0f345cffd29081c87cb98dafc6d 2012-06-30 16:47:08 ....A 391168 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.adv-522844a73b19fb1be29376efb8b2e4e9760e471ce0cdfeee65793ec8b6ff2937 2012-06-30 17:24:18 ....A 340480 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.afu-9b747a66cd17012456560b40ad28fe2b4375cff26f6a51dd3102e6a867af2b94 2012-06-30 17:26:52 ....A 327168 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.ahe-a1c3360ef2faa3b2f688808451349a45851d481acd93aca63f0a224ab8aaa35a 2012-06-30 17:36:52 ....A 337920 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.amd-baca50c02efee180dd4c27a9eccf6be10f58fe3d55ca490a96aa8ea97a7ec593 2012-06-30 18:22:16 ....A 323072 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.ger-e273c45ffaf9860845355bec0c4f3a4ad08b8ef3bec4200f36169b2806f77cbe 2012-06-30 17:49:18 ....A 250880 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.gev-d3e9255ccf01dbbc9800c21165ed5d4eb12689403f23156e905c44f79123cbe5 2012-06-30 18:03:16 ....A 251904 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.gex-f152af03fdb75dd9f5a6eccca878a08e1c85417f6e31fc7623c378984d2cf35a 2012-06-30 17:46:12 ....A 250880 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.gfc-ce58a40cc9b4c05947c99233f1b50c52b4c889af2862dabfd795623704cf0ed6 2012-06-30 16:42:32 ....A 291840 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.ip-48368fb00f27f1202d6e9b9ea00ec374e3880a59766e0643cb3c4a9987b9f33c 2012-06-30 15:46:48 ....A 372736 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.ud-fac8fcf6898e23a918abb41eafac0bdf6e3144292910cd4bce3d7462fe322b23 2012-06-30 17:15:02 ....A 313344 Virusshare.00007/Trojan-Ransom.Win32.PogBlock.vp-8998574400294ceda0baf687f0a0a0c3b2924c566b5f34f3992547df6d89edc1 2012-06-30 16:18:18 ....A 50176 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.bxm-1800f1e9a82347189b022f314646ad4ec1fec430024133dcd4689807359a6da5 2012-06-30 18:18:20 ....A 39424 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.bxm-e0c409c539d3610394f9fe2c532c45b95ea1665acc9908b5a7863e938dfb504a 2012-06-30 18:20:22 ....A 150528 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.bxr-e377fe79811581cb0f3f31549f993232d4f809077894a916ca026d4593348835 2012-06-30 17:25:32 ....A 37888 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cgf-9e814743fd2faec0aed7fdd0f89a5ed271839faa451f0bb56b111b151dab189f 2012-06-30 16:15:30 ....A 42496 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.codn-143049e36808e0a951316ec6e53e60189509273f01f59251d3d90c7d3195613d 2012-06-30 18:01:44 ....A 52224 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.codn-ed8e1a638f1be67ad6d7bfaed53b482a9a0aa7a48d5fbe3a06ad7a2b3fd61f01 2012-06-30 17:06:42 ....A 192000 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqne-79a9e03129e77c69b67698fe88228e5c64426bc35b1cadd817980b497d196c03 2012-06-30 15:54:34 ....A 76424 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqsd-071d6b5b5ef9c5a33d492cb3fe26ee88eea1c4a4f1c80c2ce3d94e4a86fb6e3b 2012-06-30 17:23:00 ....A 75264 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqtr-982dbbac537e317fa1322a706622c85359823464ee38f7d68e923f1e7ed3c2a0 2012-06-30 16:53:50 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqug-60f1a7a4997ccbcccafaff797f11954635df58481b8e0b7b4102e6035d377bc4 2012-06-30 16:57:54 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cquh-6930f759748c6eb7d741a0eba28137f4af309ff85eb824c6596c98fe1b2f67e3 2012-06-30 17:56:36 ....A 57856 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqui-e3024b683c1f9ecf0b9663df55c3e559d4f25fa056876c3258a487df761bb40a 2012-06-30 17:28:00 ....A 64000 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cqzn-a4cbf113de444322ac866ba2b74f5d1f53a3147d7c147def384eb52ce0752563 2012-06-30 16:38:50 ....A 24576 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.craj-3f3b32608e9cf173d78d283c7bb141deb0af17d2cc0340dcf53d2ce7224d3e0c 2012-06-30 17:38:00 ....A 8704 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cral-bdac1a0c8c70146cc7aeb4097a2e2fba55ccb29315faca0edf137b8d5ca3665a 2012-06-30 17:31:46 ....A 8192 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.crat-ae3a9c9cf994b6f1967aee6a31f13796e0f59d4c2bd22865e24f2babf2043bb7 2012-06-30 17:42:54 ....A 8704 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.crau-c81890eb634853e035448fe4cab007902157a77777c89a2be56168064c920623 2012-06-30 17:13:02 ....A 401408 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvag-8568ba611110c26cf6737203c87fe34b3247aded6e1cef703686e99bdc200e70 2012-06-30 16:26:20 ....A 61440 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvcl-264caadf5d48b66e39c66b92c6b02986fdaf6a1215862aa3040b9c129fb4023b 2012-06-30 16:28:22 ....A 218019 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvhf-2a40b9ab549f8e721b5df740c61339534fa3c6ec9226c42af31747ff19830ed1 2012-06-30 16:58:26 ....A 40960 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvmu-6a46c09d4134819592b609f0526b052fa8dfc7839a616a42937d9b52cba14ffe 2012-06-30 16:32:30 ....A 26624 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvnc-312c2cabfa752028d2717c728aea4c63aac0631498c16896adcbab2ad816f8ca 2012-06-30 17:49:22 ....A 92160 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cvxb-d400e173b97e59969a800c088ff8d0383c5e08a6554b1a9c0d96ba65e693a571 2012-06-30 17:27:50 ....A 49053 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwag-a461e4f69db1eae6bf28babf63024b3583ba5cfb3c45b647f1f5caf00eae8586 2012-06-30 17:28:36 ....A 49021 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwag-a65fd85e13cc70725b50ec3956454b5cae674395bddaf92bf3dc92501e07de80 2012-06-30 18:12:48 ....A 201216 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwbg-6755d211162d415c9833379cb10e4301f256767e9c4d8bef79672360f80a5381 2012-06-30 16:03:32 ....A 16384 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwcj-0a15cc4d4b04383d325243fe3889364dba03d8bf3ec7b77b18ecce0646586ddf 2012-06-30 17:12:30 ....A 16384 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwcj-846f131d6b8506b37e2ae963c43035cdae37e03b08df93e79b5b4b396f60793b 2012-06-30 16:30:58 ....A 41754 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwdn-2e9f07131ddc98a31da6c60ce31fd85bcd7f8cb29a2914976e662f0d633efa87 2012-06-30 17:55:20 ....A 100864 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwdn-e0abe34aef9f97eb1af1721226813afe6cb036d256f49ebc18f521c1ffcac0cd 2012-06-30 16:26:56 ....A 287744 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwen-27681b382e1ecfbd07132cd888cf52a9da2a55e0f372d2087750dde37566f08b 2012-06-30 18:14:26 ....A 58416 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwgx-c6d92d3900b8ef0b2c78cc5c1263033188599bd8db3ccb85f4eb2e2f960fe13e 2012-06-30 18:11:58 ....A 479432 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-03773196662bf8124db5ea61d29878ece59e27d1a959ed14c1026054354bb51e 2012-06-30 15:54:10 ....A 153088 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-06b4885391c65128dfdf7d2c637ce71518926275c0fa4e099dbf0c4d51477a9d 2012-06-30 16:11:52 ....A 492536 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-0f03af67db3130a4129771eb332dd52c4864166d8ed3b9b0aca73d3c1fff566d 2012-06-30 16:13:10 ....A 664064 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-10cdd0225dd1cf8539dc6f848fd443a8a5d518a9298ab8ce3370e09535beb7ba 2012-06-30 16:16:00 ....A 108033 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-14c7cddcc93b4068cd70dca1a6aaff738f72021ec31df5156fda55573428b336 2012-06-30 16:33:26 ....A 120320 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-332fb4e819646aeb4589316b3bc65ba8c330c2ad5d162590cebe8639f2fa3987 2012-06-30 16:42:10 ....A 124416 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-475166a80ffbb491984b4c03b240cf1b2fa03810f9a51750ba25700e64a6d6b8 2012-06-30 16:46:26 ....A 817245 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-50b1460ce4a4ce2ca237c33574e5c0a1c5ea2507126f9609eccf946adb208c63 2012-06-30 16:55:10 ....A 118784 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-63c87e89400d8e5a9ddaf70e5d423abc5eff23729ff28bbafb087436bf882f61 2012-06-30 17:13:34 ....A 254152 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-86831f62f037fc24d33ec93a9441176cade12fb75b341b2eee8dbb67a6665943 2012-06-30 17:24:40 ....A 495816 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-9c6b46aa1a5fb909879e35ecb38d154a57574a7a531c69755fcc056dd7289b6a 2012-06-30 17:29:22 ....A 270849 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-a86db9a973c9fb32872a5b1fe3be5590cd60b75f95ce5ccc75a87a37b924931e 2012-06-30 18:22:22 ....A 547328 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwho-d4daddb4b66f15b5b920f5b6b775b5d61b423025a1a4e36422802db4995fb996 2012-06-30 18:22:42 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwjq-11f922fcc6d5100bafc17d7a826b11e87c4cdd6d50e819e6ee7af5759830e656 2012-06-30 16:54:50 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cwjq-6307211341fe96a15a6feb09917e7966918400a14389fc08da129eae22b31f6b 2012-06-30 17:26:18 ....A 16384 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.cxne-a05bfe211184208b85bea5b9cac1b90230c9e7ca46136e2aa693a138a9b04fa2 2012-06-30 16:47:36 ....A 655360 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dbyq-53509054542737180224a4a77e803fabb3a3ba2967ebb2eb87600548c3e87fc7 2012-06-30 16:24:04 ....A 458752 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dcvt-21f076ed82b0627e9db3486600c13de780d7787215a7f23fa29d5eddce87af93 2012-06-30 17:29:12 ....A 33280 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dczn-a802a00fa8ab52793b20809a4647a4bf34d35b48df09ae5c9c265168960f26ea 2012-06-30 17:43:06 ....A 23552 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.deut-c897d0331431c8e435bd215d214f09e7083099be69fbba7a7ba6b29bee4c4392 2012-06-30 16:03:02 ....A 59028 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dfok-09f475bd8078c734aa9647d95e0fe583234d7d483e838112772e416c863dbf77 2012-06-30 17:44:32 ....A 1690112 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dlkp-cb7daa124e8de7ffe0cc478aa1cf40fc0f2758235fb474d5d92908f128f7c7c7 2012-06-30 17:13:46 ....A 65024 Virusshare.00007/Trojan-Ransom.Win32.PornoAsset.dpi-86e04ee5b61389653531e008bc6c2b215294ef1d599c866118b9105f115504be 2012-06-30 18:25:50 ....A 200704 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.aacn-15dc483c55c916a0819309a3e49f63b6a8245cff7dfdad220543390115995ece 2012-06-30 18:21:30 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.acpa-03561bdb70d1bfa3ab4cc1f735ff6fbe572b4e2e9ac2f3315f68c99f96705a99 2012-06-30 18:21:20 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.acpa-37ad53fdff6cdcc5430b483cc8fd9b77fea1900713b1ca63e5b9ea9bc9af65e8 2012-06-30 18:23:54 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.acpa-879aea0390d97c35fe63e24e60d77ea063f78768248d1f2f81c1742845f7c655 2012-06-30 18:26:54 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.acpb-1e61c6aec9095d74d7e684a08ba85f6c47057062f09151c4465247d202aa11e5 2012-06-30 16:49:36 ....A 141824 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.agx-572b189fb943583675bb0064295205b239174b9f40e154de6e31fdf53d663b33 2012-06-30 16:37:00 ....A 7530807 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.akby-3ac7ddc0ff5da3a45d67d820582e85f828faf1aa2fad86bf9e74e4f0d5f4b666 2012-06-30 17:58:38 ....A 48128 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.bx-e716fbb75557699426233eda4ea20977744c5d194902825191c0861ff8732fc4 2012-06-30 17:59:56 ....A 37888 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ejmp-e9b2169c560af559c5bfa6c246512c31da4f2831145a0ac65577ac2fe160ba0d 2012-06-30 18:15:20 ....A 122880 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekiq-0dd1e4cb4ed0d69534d493687fdbeeade4a394dd83cea26cb582bff7dd7d4d7f 2012-06-30 18:13:16 ....A 241664 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-2c06ee3b215b8caa5db844b92e0b6165215c7ab089fb04f80fc5dff9a57b58d9 2012-06-30 18:21:10 ....A 1194368 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-40e4755446869776c9d5e5aa9cc6a08e77cb58322d26aaa9aae008616ac62d21 2012-06-30 18:26:40 ....A 908961 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-691532722daaf7173596311391fed63615d2ef192f0ecebe04d62bc0c76b76e8 2012-06-30 18:23:12 ....A 105472 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-792ac703db307c39adddca9fb42768a5c40923c347d5c9fd566212597c59f007 2012-06-30 18:18:20 ....A 83456 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-8b519e878f4e9f4120db63dd1b2aa566867924a5586b79c1fe24674d58b30b3a 2012-06-30 18:17:50 ....A 299008 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-aa53671cc1d2d188971930382850124edf535017bd7345e1f86ff1e6edc407e3 2012-06-30 18:20:40 ....A 73216 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.ekkm-bd77746e61838d7d3ef245ec8b73ae514c6fba7de51837ddcb0552b6862a0867 2012-06-30 18:09:48 ....A 274189 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.eklw-0082f7ea1ab0653a9888567e182fb89157b06f9ff0dce3d0abc143e711886983 2012-06-30 16:52:00 ....A 92672 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fkm-5cae821d91de6e80db7981f26c502fad79250c9347b69d8920c14f07bd3d4d5a 2012-06-30 17:12:56 ....A 58028 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fqf-85258304a083b23480a44ffc3ac48ae52bdba1e7238b8c99d2d68223121529b4 2012-06-30 17:12:06 ....A 53760 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fqq-83ad435083c05393c43e03fe45dd1fe00970ba7ad805813658397500cd5d2b9a 2012-06-30 17:26:38 ....A 462851 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fr-a131dc7f22a554fecd68e0c04fbf978770459d6f11dc680d1490a05d6dd04e36 2012-06-30 15:48:44 ....A 172032 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fv-011f4233702c11005a3c42057d168dc6cce9eaf309a1f80f6a8218c49127c899 2012-06-30 17:03:14 ....A 172032 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.fv-7330274b82e55758c98a0302025067c166387be4db5119ff6bed46d55a71ba8b 2012-06-30 16:17:20 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-169e75276d67016c1128f3be1785b9cbd5c7d7c94ab7d785532f43fa9fb35c21 2012-06-30 16:22:48 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-1fc920261a7460387e9c5937adc9372df0ea3860360a59a524a1351e1886ebf8 2012-06-30 16:24:30 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-22d5e63cdecb445db14de2077c37458c4a2de5c309034af6596ae6b9bcab3ad5 2012-06-30 16:25:52 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-25719fe32870c67a1f4fab818c415ac29e50cf9f4c6b02584f3e9aebd0db828e 2012-06-30 16:32:26 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-310160b9132287efa386bbec6118d0f0abfce9f43b76fbb02d149c4bc44cc747 2012-06-30 16:42:26 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-47fe01b4672b4da6dfa70ad79bc1ebab79ff9802fd946f2f0441bdee76f50013 2012-06-30 16:48:44 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-55912a1b6754ee63596b981e9f115cf3d8f778d86212fe1ab7c36b1a00399dd6 2012-06-30 16:50:08 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-587bc568a5cc32fbb2051bc7e0e42720110096905b8f9009d688f173078374a3 2012-06-30 16:55:56 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-6566976c06a2ddcc3ee412d9b536df4e2dfb2c71d396b63fb45bdb74c75a4ced 2012-06-30 16:58:12 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-69ea780a4bd8fef18f6d3d4507e1e01aeee490e5881b4a9786f55e8c64ecbc49 2012-06-30 17:08:46 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-7d7eeeefc76fed578c163ce2ce6f4ac20657a1aebf2170aecde5cd9ddf4c84ee 2012-06-30 17:09:46 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-7f7a593bcda00b82ecdbac1016c70bdcec7367aa5776418952c4cc301534c6fb 2012-06-30 17:14:22 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-88432c807313f90bdf48d76d2c9489a3620bed8d3882f1fe0db13edab102177d 2012-06-30 17:19:02 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-901eca9df9bf3ed2700c3b461e4334662d4c4ed7fe0d092229682b2516707e3a 2012-06-30 17:19:36 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-9152228daa0a332f642e203e8e316f92fc880a3bfadef85dcd0bf71aa9797439 2012-06-30 17:20:42 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-938a77ca8ee3b34bfe8d8a0fc82237fa38552cd5df7ea6d19b8f86a0a5c42aea 2012-06-30 17:20:44 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-939cc3a6b4bdf5209902f4b9a7bb4f79d75957d1ada1944ee04599ba972a34af 2012-06-30 17:20:50 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-93dae33f2dfd3e386076ba18b57b3ff0c821f27b0a0b75cb56d434c10ddc8ce5 2012-06-30 17:24:26 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-9bb61142917e1c94a087c31a84a72cfd15ccfeb7e48b0fcb7c19c157c0573edd 2012-06-30 17:25:24 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-9e1eb26bf22c671fdd0ace402e757665b47c6ccab75579255b6c0548e8069ab1 2012-06-30 17:26:32 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-a0f1b71f84a7817c7734a03a672b6f071c7002b87ab19ab79479e14e19753f73 2012-06-30 17:27:06 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-a25fb2968228d40b00a2c78bf6e9eb4d36b467f7b72e72d25ba2b2008e6f80c9 2012-06-30 17:28:08 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-a517c7d0cfdb6f68ebeea17e0fb700163b90dfa141657e8ccac0c6bdde7ede4c 2012-06-30 17:29:54 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-a9e20cf6183443c69bfef83921a51793a8bccc601dd5697a6d5fadd6f8602909 2012-06-30 17:30:16 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-aadd0c7e856c6176df460f942d815c351caf00ed36e0a30a4b7ce39f18efc640 2012-06-30 17:36:20 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-b935bf88c27715f431d99fb6b4191b1c1c9b1c899e87d9ccf60ebbc078b45c48 2012-06-30 17:38:52 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-bfc84432730f2ebfa5f542be903fd988baccb5c7d8b7e058930371e6a1a06ef3 2012-06-30 17:45:42 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-cded1ad0d5d977c8b2e95d51c1cf9ced366901b44ca2db31890937cc10efff80 2012-06-30 17:47:16 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-cfeab43a41ccb07f7b3b2bb252f6ae9c3ca33c9c69c9d35ad7666b2532bcb1b3 2012-06-30 17:53:24 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-dcaa7e3f475ddeb5e20dec74538f47532af7e0a17b53c1b9604956a6608c7005 2012-06-30 17:57:50 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-e580f576c5646bacb592bed2675f3b9632a4e313634a8b48dda52b6393b1ad51 2012-06-30 17:58:00 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-e5ef1db89a2ef7fc907471ebb840bf4c2e1f78f428be6231052464f1c5f19ac8 2012-06-30 17:58:30 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-e6ba2b3b5a2109a34904dac7e01e2447e9b82ae63208ed23f42459e9f8562d85 2012-06-30 17:59:26 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-e8a4c8a3f1ca4cf8a86326ef02e50b48c7428d932c0047882ecbe349823c5ebf 2012-06-30 18:01:52 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-ede8c703b5e9b5df032313bc31e7f2b3d9a50914922ccf40aa78cd1c2bc59b73 2012-06-30 18:01:56 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-ee1577977ed343b3d1a04eb23ae3099544fd47d12c98737137d257e539f09c8a 2012-06-30 18:05:42 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.PornoBlocker.hts-f78e6ab35e099061ce480f7a10e3bc2f803d6005e9967ac175342cad0081fa36 2012-06-30 16:50:46 ....A 62464 Virusshare.00007/Trojan-Ransom.Win32.PornoBrick.x-59db93fb760c166ea23010438adde0eef4011210d4ed1a24d02020b835d1b7c2 2012-06-30 16:14:58 ....A 408240 Virusshare.00007/Trojan-Ransom.Win32.PornoBro.bt-1369f65fbfe3557bf9ae496da5322c37918d2f8cac40d4150c7119c4ae0f4078 2012-06-30 18:03:14 ....A 1470976 Virusshare.00007/Trojan-Ransom.Win32.PornoCodec.a-f13a42699866bc9e7ef81f4ffeb775d53591a47651b1e88aa3feee821897fb64 2012-06-30 16:17:32 ....A 210944 Virusshare.00007/Trojan-Ransom.Win32.PornoCodec.bq-16eb117cb4cec825f4b9604513912e6339bfacd96066df7969d01c5716915b77 2012-06-30 17:11:06 ....A 500736 Virusshare.00007/Trojan-Ransom.Win32.Rector.aq-81b760de258637847b9b15f5b643a7b389fec0fd0503b3410fa928aaba7ccb9f 2012-06-30 17:21:52 ....A 118784 Virusshare.00007/Trojan-Ransom.Win32.RedLine.ba-96111fbea1133b47057ded0eb31f75f814dd3f95f3c7929d2c30f76cc3baa6f1 2012-06-30 18:06:32 ....A 29696 Virusshare.00007/Trojan-Ransom.Win32.RedLine.bl-fa33c4e6125783215bd4374cb63cd7beb6736cfc9f94a24afa623083a335e884 2012-06-30 17:33:56 ....A 53248 Virusshare.00007/Trojan-Ransom.Win32.RedLine.cl-b378332c8a74b6499db8d1b286e88a08870f61dfac47eead4fcce654193e41cb 2012-06-30 18:08:02 ....A 70656 Virusshare.00007/Trojan-Ransom.Win32.RedLine.db-feba71162e2435dc902b1bfd0884ea4d2a4825434ed5af6713297bd632f1f9c0 2012-06-30 18:11:24 ....A 65024 Virusshare.00007/Trojan-Ransom.Win32.RedLine.do-68904eb6092696bed0f84e2c9fa8b51f7bfba4908c081c64524b4c67059cc497 2012-06-30 16:59:52 ....A 68608 Virusshare.00007/Trojan-Ransom.Win32.RedLine.dx-6cb710ee4bd445205f501f8023747d000fffaad61dabdce970f9eb3e9b053ae0 2012-06-30 17:32:16 ....A 46080 Virusshare.00007/Trojan-Ransom.Win32.RedLine.fo-af779c17bb38ab7c308c85fa9583109b7725f326a16f8ac3f34a0f0bf875f107 2012-06-30 17:27:18 ....A 65536 Virusshare.00007/Trojan-Ransom.Win32.RedLine.fx-a2f397d06e7bc63109bf78db1caa26a1f3d09bf8b39fd28da31c6c518773154d 2012-06-30 16:57:14 ....A 73216 Virusshare.00007/Trojan-Ransom.Win32.RedLine.i-67d7c706f44ae5f344a158a36fff7742a507bac3c0bab025ffec48e62b193071 2012-06-30 17:46:42 ....A 72202 Virusshare.00007/Trojan-Ransom.Win32.RedLine.n-cedca154d4216c84fd85d94308cf1ed596cbf87d03bd39bf8af3486ccec4bb9e 2012-06-30 17:46:54 ....A 98304 Virusshare.00007/Trojan-Ransom.Win32.RedLine.y-cf3ad881bfe36de1d47d04878892012ef305fd0be2042dcb28b7b312d12be7ff 2012-06-30 16:50:56 ....A 56832 Virusshare.00007/Trojan-Ransom.Win32.RedWarning.ae-5a38bf110f44921369396f2708c98e085c5b80113163b1ac3f42fdc5f6686d5e 2012-06-30 16:21:20 ....A 69120 Virusshare.00007/Trojan-Ransom.Win32.RedWarning.c-1d321af9bcce0063f0ccdf0a1be80e95b87dd99797622d2e3d97b680def2df9a 2012-06-30 16:53:42 ....A 55296 Virusshare.00007/Trojan-Ransom.Win32.RedWarning.e-60aa1b4ea3523ac96366f2ce7c8dfc0329342d15024d51b7e983167fa05309a9 2012-06-30 16:44:26 ....A 124040 Virusshare.00007/Trojan-Ransom.Win32.RedWarning.m-4c85eb1b58ed5e50fcd61da2be3c0713617dc4b7ef5871de57b5b5a8a7798f5e 2012-06-30 17:00:42 ....A 53760 Virusshare.00007/Trojan-Ransom.Win32.RedWarning.p-6e3e7fb62f786947d72f7229515e89376d6b338acc4dd3bf955934a27595d978 2012-06-30 16:54:06 ....A 275704 Virusshare.00007/Trojan-Ransom.Win32.SMSer.gw-618c418b941ba2976d77360fff8ba04ce32beca6fbf4a0c41f12938a146a3b78 2012-06-30 16:37:02 ....A 30208 Virusshare.00007/Trojan-Ransom.Win32.SMSer.yk-3adf0303742da2f020bf8561b779a551f96267d9dcdb15db67b19a4a3c5988ce 2012-06-30 16:22:16 ....A 6833701 Virusshare.00007/Trojan-Ransom.Win32.SMSer.yy-1ed6f1cdb1a6829afd02cd91d1368aaa6aa458060447b2a49ae3d3cdc318104c 2012-06-30 17:43:40 ....A 54784 Virusshare.00007/Trojan-Ransom.Win32.Snocry.adm-c993a2e58646f4e704c7c02cf1b1d4eb4e68cec916b758c46809951d792c3be6 2012-06-30 15:54:14 ....A 143360 Virusshare.00007/Trojan-Ransom.Win32.Snocry.gh-06be9fd81e33158a788e17325f4f918505b79c93f30f56cfc535efee97aad093 2012-06-30 16:50:46 ....A 55808 Virusshare.00007/Trojan-Ransom.Win32.Snocry.gh-59e32e0d7e460c33f6d1220da6909fb6a455f882f7666ae70824b0d8679baed1 2012-06-30 17:49:16 ....A 96256 Virusshare.00007/Trojan-Ransom.Win32.Timer.a-d3e04348f412615e23ad0aebfee1b4338f5edf99776bdedf08fbb0462868ef91 2012-06-30 16:10:48 ....A 87040 Virusshare.00007/Trojan-Ransom.Win32.Timer.bbv-0d8e0e86358c2fdd269cc9b0f8d05cf6a5af0f29c6acc6b75a82f04c1444c8ce 2012-06-30 16:16:54 ....A 86016 Virusshare.00007/Trojan-Ransom.Win32.Timer.blr-160424e1a7c343bfcf95111f98787d663bf737a5ac550d5b5f1372f59d9235bd 2012-06-30 15:53:24 ....A 62464 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-05fcb5c55792ef06fb2db840bdf1de597e4b11653e2bee80319970d466867715 2012-06-30 16:09:42 ....A 66560 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-0c119cc03d876b860a4814f4c908d7b55b4597ba27a888c7221e99aec12ee8e0 2012-06-30 16:22:06 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-1e7d2c626b741a4a5460e4690cd3f670600808f73de56bc3887caeb7020491c4 2012-06-30 16:42:50 ....A 57856 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-48ee13ff04eab006d5a79df1b387121e18a9119b40ff7c3d5d377cb3b946cf48 2012-06-30 16:45:20 ....A 58880 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-4e7c20e9d3c18fd1ec2c50aea974b722c4f7ebce91c374e2a9dcf76c04b90e6f 2012-06-30 16:55:06 ....A 59392 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-63957f72fc0263cdb20648e44573e3c406b4279c8fd0d3b26fa0e79ca117676d 2012-06-30 16:56:46 ....A 59392 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-6700de12add18d55388db771ea1c2d7e19da757645b83d7ac8b2ec8dfae6c75d 2012-06-30 17:03:24 ....A 58368 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-73837c573e81d9607498ea630ced80450719115e92e0d140a85ab02aa87e851b 2012-06-30 17:11:32 ....A 64000 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-8286e369de53912518e42775f95337e8f8c63cca29c2c15af09fb9968bdae6b6 2012-06-30 17:15:14 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-89f06b184156e48316c3ec299a2283208c743df09b8f43a52f170e33a1444725 2012-06-30 17:22:40 ....A 62464 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-976f840480436a9aee302871d0ad6cd6489a8a9e8fa688ca1b076d7abd7eb371 2012-06-30 17:30:26 ....A 57344 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-ab306b9c0948f28f3c2a90fb57a1ee0ba8ac9d2c48c65c4aadc870d5516d8cd9 2012-06-30 17:57:22 ....A 59904 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-e4942db22a4c53ec568131383fc63d6ba2fca83f0b423b7e2921c4743456b3bc 2012-06-30 18:07:56 ....A 59904 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-fe591a0928e005dd95042935475b40d27aea0d914864665a286716782ab8ee8e 2012-06-30 18:08:28 ....A 58368 Virusshare.00007/Trojan-Ransom.Win32.Timer.fii-fffeeca823d435685cf947f990df222714ce26cd3dad0906667c882c0e7c15a2 2012-06-30 16:02:16 ....A 119221 Virusshare.00007/Trojan-Ransom.Win32.Timer.gxq-09d4a612402a5b0b7391dfe606da30c5408bdf0949dacc2c6c2b811174c857e8 2012-06-30 17:56:12 ....A 126976 Virusshare.00007/Trojan-Ransom.Win32.Timer.gzv-e2498cd4923ba1ca312932d43da1f0ecab031681a6cb7ba9ffd1da6e6eac804e 2012-06-30 18:02:46 ....A 78336 Virusshare.00007/Trojan-Ransom.Win32.Timer.hjz-f0174cde8f2f181645048161816017f17b0ad3c75837c2bcd0a97e2a1063211a 2012-06-30 16:53:52 ....A 56832 Virusshare.00007/Trojan-Ransom.Win32.Timer.ide-6106ba01d33e087285bb00c46f9ffd4ff24b24a8839c61229d49cf1f31198508 2012-06-30 17:14:42 ....A 20482 Virusshare.00007/Trojan-Ransom.Win32.VB.ec-88f2d7bd30f747839b09dd0d854414e720c6c90a1014499380ebf2ac9da45ff2 2012-06-30 17:08:36 ....A 561152 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.ac-7d3d4f8c7f4f90ba08c0c3aa9fb797a0163e2ccc155fec3086afb8032a17dc37 2012-06-30 17:17:40 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.h-8d7171530728cc7e45e9bd48ac4d093debb0cac9d5609b805bf4df92c01ded5a 2012-06-30 17:30:26 ....A 86016 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.i-ab4fa067af1c9a107b879341e255eb9f05779608ce31217c1a2d60d28a2c8838 2012-06-30 17:03:26 ....A 90112 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.n-739d33c531ab7d8339d922c6e2bf6631ffba8e4351f409b3ca4ce15c4b973440 2012-06-30 17:58:06 ....A 94208 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.r-e6206983597648eea99797a43f0f1d0a4b671ae39d5ef8339d34773b06188e2e 2012-06-30 15:54:38 ....A 114176 Virusshare.00007/Trojan-Ransom.Win32.WinBlocker.w-0726aa567d19c37274c43623cf16688e15aeaa258b357346e377eb99f578eca8 2012-06-30 17:27:02 ....A 152064 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.agk-a230e1080286aefa52f7be750a6080e3b9471a6c0203a8be3c4ce9f866e2c4f5 2012-06-30 17:14:36 ....A 99840 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.apv-88aafebe0d9478c476b723e26a98d004dc812e9f3a77ecf2b147146c7d913e83 2012-06-30 18:20:24 ....A 80749 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.axl-0ab56e7db7189431cefdc92f837890cb1400ac9ba7b1371003561665721472de 2012-06-30 17:45:26 ....A 102912 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.baq-cd7843ba1ae94328aeecfe27eff4fc3e449f297116760a37ebb72a13525e0638 2012-06-30 15:50:04 ....A 40448 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.bcp-02ee6e6497a7112583ae5f0eaf153142e069b1fa205138be0118374dda0c7a66 2012-06-30 16:36:02 ....A 32768 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.btf-3856693ff9c8652d38526eebe39224eea9280ef762a57b2c0a592def449d9c27 2012-06-30 16:52:50 ....A 215050 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.bv-5e93ac1423b380880d85608609a22f517990341263c4c8636fe233276b8eaede 2012-06-30 18:17:46 ....A 121856 Virusshare.00007/Trojan-Ransom.Win32.XBlocker.xg-867c5909463ccc721ad538d6a6099a727c5d1bfd56171dfa440a03e6536629ef 2012-06-30 18:17:44 ....A 708373 Virusshare.00007/Trojan-Ransom.Win32.Xorist.cx-d33d0c6d8e52e8efc2f31d015ad07b3de87b9fad3e15d8a8a000ec9d889f8e1c 2012-06-30 16:28:02 ....A 15872 Virusshare.00007/Trojan-Ransom.Win32.Xorist.d-29962708cad6abb8ba3ab0e83b528b85f98914aca60a90b3a3800bb12ee130d9 2012-06-30 16:19:34 ....A 421888 Virusshare.00007/Trojan-Ransom.Win32.Xorist.fnamz-19ff75ad74712bbc35a1b2193497e381eb7bb5e4c8c4da12cb8c28fae98e0aff 2012-06-30 17:32:40 ....A 11776 Virusshare.00007/Trojan-Ransom.Win32.Xorist.fnant-b030437d0cbde62a9322e43972bde766abf4175ba23c3dcb3c5749142c7752ac 2012-06-30 18:04:00 ....A 14322 Virusshare.00007/Trojan-Ransom.Win32.Xorist.hp-f311f5ec360c4a5fd2aeec5ce729ce2d71c28f448adf0795b1f36e6164a91221 2012-06-30 16:27:30 ....A 97792 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.ae-287111060bd3719024326768810f2eea3aec64ed58db66447884fca6c2b8ad01 2012-06-30 17:11:24 ....A 57856 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.am-8241f904b3ec6c8b45211cf2226263ca73653a201eb4accb1eb9455fe342f2bf 2012-06-30 17:58:20 ....A 58368 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.aq-e68142b057af63c0f29c921ba3a2ed7e9a4d04e07737dc00a54f0622a337f430 2012-06-30 16:11:00 ....A 101888 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.bf-0dd2591f269938819bfa1c7d67ff04d62ea4d87743d90219a34881137d95db73 2012-06-30 16:27:12 ....A 60928 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.cr-27eb6c4c195c12b3bd29b8733a53cb71bec7a1910d2e9ec35d144da89992a37e 2012-06-30 17:20:42 ....A 81920 Virusshare.00007/Trojan-Ransom.Win32.ZedoPoo.s-938ee2b70538611c99ec081d4c734fe151902fa669193e567a62ae59c589e186 2012-06-30 18:01:54 ....A 3463 Virusshare.00007/Trojan-SMS.J2ME.Agent.dz-ede9ba2e05eb2c1ea1595a9d9996369416be6e40a8e468c206c0231230191602 2012-06-30 17:42:36 ....A 1254 Virusshare.00007/Trojan-SMS.J2ME.Agent.jg-c77e7ff1c41dd76981f8f40f8a964455f5512bfdfb28164abfe479f614af43e0 2012-06-30 15:45:42 ....A 4821 Virusshare.00007/Trojan-SMS.J2ME.Espaw.b-efed02d48a9d8bac8ead47ef91c3c6012f84fc08389fcf32fd5fb9fe6dc693a8 2012-06-30 17:24:16 ....A 15006 Virusshare.00007/Trojan-SMS.J2ME.OpFake.ea-9b5a3edb7fa8eab6546ae88930d2fa920d02a940859f02844952cf5d6125f251 2012-06-30 17:56:40 ....A 17134 Virusshare.00007/Trojan-SMS.J2ME.OpFake.ig-e32ee813793e8592b279557e88599f2c7cffaf8c5585a7798a88944f41afda78 2012-06-30 18:17:34 ....A 7427 Virusshare.00007/Trojan-SMS.J2ME.RedBrowser.bs-0b696f4b07f9b03f686d4dd13ee4bb15e2e4ab51de123fc0abd1ed133743d9a2 2012-06-30 18:16:36 ....A 819 Virusshare.00007/Trojan-SMS.J2ME.SkyFake.t-d422f4d006bfa238e34cad3224ffe3096934c74fcc6d72f519e7a4bf1ba00d24 2012-06-30 17:46:26 ....A 4162 Virusshare.00007/Trojan-SMS.J2ME.Small.ag-ce916aceeea1cc35137b4b21290e4505e37597e835009607b2dd743cc3fa1172 2012-06-30 17:44:52 ....A 7674 Virusshare.00007/Trojan-SMS.J2ME.Swapi.bi-cc518e56d23203192c38aa7af78e13b3cdfa972fd674a812bbe6b9c3fa09fa85 2012-06-30 18:27:08 ....A 3113 Virusshare.00007/Trojan-SMS.J2ME.Swapi.t-17a0c06c513e5852e2e5d1613038c31a5022f625f76a38f41f800f86a1162fd2 2012-06-30 18:16:00 ....A 1457556 Virusshare.00007/Trojan-SMS.SymbOS.OpFake.b-850254d6cf53d4c824fb169b97271f593c796ac37f04c72e872c39146ce1f4a8 2012-06-30 16:18:48 ....A 184320 Virusshare.00007/Trojan-SMS.WinCE.Redoc.b-18cd0a1680457d7a4ff64f016ab2639c9c89d57bf8a7f51328c2d40bef9526f0 2012-06-30 18:10:10 ....A 5323108 Virusshare.00007/Trojan-Spy.BAT.ConnSteal.h-59df11dc9ff3b4d76944789fc71ef1a08b8f672eae640c89b732042e3be13160 2012-06-30 18:04:40 ....A 26356 Virusshare.00007/Trojan-Spy.HTML.Fraud.bu-f4d44329f7d39a9ef9c884a115b4d87210b244e786471fde2076ee146fc539d8 2012-06-30 17:42:36 ....A 115712 Virusshare.00007/Trojan-Spy.MSIL.Agent.al-c764767620f07570a3fda954bcb3bee22a27ea3b197ab7b59ef0fd55c0e9be10 2012-06-30 17:29:26 ....A 847872 Virusshare.00007/Trojan-Spy.MSIL.Agent.bco-a89c9cd273bc8e64d8e9d716f2d25185d9bc5b43a944b370d24acd99856ce3dd 2012-06-30 16:59:18 ....A 85504 Virusshare.00007/Trojan-Spy.MSIL.Agent.blx-6bfa4a238f0928dfcca813ca5225845a5f44998d5d143543cc18969f7583070c 2012-06-30 17:52:16 ....A 214086 Virusshare.00007/Trojan-Spy.MSIL.Agent.bpa-da08c66a155006fb1751592cc7a39bc1e1143b2adc1d5da6d313554e7f592b4b 2012-06-30 17:21:32 ....A 167424 Virusshare.00007/Trojan-Spy.MSIL.Agent.ced-955eed0bea5f966265767e92cd35ef89366ff90412d99477563d142e0f264e35 2012-06-30 17:24:32 ....A 24064 Virusshare.00007/Trojan-Spy.MSIL.Agent.cgg-9c0408f8c85b9173d1d81215f12a0572e91c63ce08949654648495e26de0e435 2012-06-30 16:15:58 ....A 166912 Virusshare.00007/Trojan-Spy.MSIL.Agent.cwp-14bca7c5c98afac87e9ce308960b08156218b0dcbc0a6f2f8d8655f4d9919a1a 2012-06-30 17:23:02 ....A 33205 Virusshare.00007/Trojan-Spy.MSIL.Agent.egk-98504bf3a80e5c048c2c28be1abaae08c63c004b17cbd3e0aa11633c059d70be 2012-06-30 17:39:56 ....A 167936 Virusshare.00007/Trojan-Spy.MSIL.Agent.hcy-c24b1501d17e7c11122f6c137fca53512411035422cb27409227172bfca573c4 2012-06-30 17:08:50 ....A 160418 Virusshare.00007/Trojan-Spy.MSIL.Agent.ja-7db0dc80d88dbc7d650d968fd0b4d36a199bb35e994757bde11382382727bddc 2012-06-30 17:35:20 ....A 245648 Virusshare.00007/Trojan-Spy.MSIL.Agent.ja-b6c621d236eeb25c39c114b619de2e966db2f4d9c912e2003eca753ae8e83aa5 2012-06-30 16:34:28 ....A 159240 Virusshare.00007/Trojan-Spy.MSIL.Agent.jas-34f6e17a7f98f50ac1b192aa53d6d48076c46a3743c6972423047f9263de11a6 2012-06-30 16:05:52 ....A 513680 Virusshare.00007/Trojan-Spy.MSIL.Agent.xqa-0abd386cd4831fa98e7efafd05f9d01e265e644d258aed03fd400f36d2aeb0df 2012-06-30 17:14:50 ....A 9913687 Virusshare.00007/Trojan-Spy.MSIL.Agent.zw-892f39b228c368e3bd962bb9f6295c9af2277f3fdc366028928b62cb9b506b1b 2012-06-30 18:25:56 ....A 890204 Virusshare.00007/Trojan-Spy.MSIL.Banker.aak-d64e8e5d668054187a404e8075cbe8154dd125ec19154be33a843278ea45a9b3 2012-06-30 18:02:38 ....A 1835520 Virusshare.00007/Trojan-Spy.MSIL.Banker.aib-efd2f94077873444df09f7038846c6cdd3010a925ceadab394f601530d285df4 2012-06-30 17:33:18 ....A 1868288 Virusshare.00007/Trojan-Spy.MSIL.Banker.aid-b1ae07322e79380ad90517a21d6c25d08e05dc37bd404fb897f297a62b272d76 2012-06-30 17:15:46 ....A 711168 Virusshare.00007/Trojan-Spy.MSIL.Banker.ang-8a742a1d172338e6d426b297855db34f1277a23482fb1c6c1b18792a56fadc80 2012-06-30 17:44:02 ....A 1613824 Virusshare.00007/Trojan-Spy.MSIL.Banker.bbg-ca8a9e7706229dd0e110f2899a1a18020829150ae7494558ddbf985068d3f929 2012-06-30 16:23:10 ....A 977920 Virusshare.00007/Trojan-Spy.MSIL.Banker.cy-206a9b3bba51b399db1431cafb01ebabf6ac7c8ced1e79eee5af20c92ec9c811 2012-06-30 15:59:16 ....A 562176 Virusshare.00007/Trojan-Spy.MSIL.Banker.qo-088978cb3292e17f027c4f53e57a93c4fa7e509dc4ade93e4cafd687abcf4a57 2012-06-30 17:03:42 ....A 599552 Virusshare.00007/Trojan-Spy.MSIL.Banker.te-74389744d36ffd657044de102fe44799683eb0657bb477bf9dd1b705c6ea4613 2012-06-30 15:51:40 ....A 1777152 Virusshare.00007/Trojan-Spy.MSIL.Banker.zf-04ed7dae27e07eda4c62f132d56b789b921136b93a574bb8f03c97edabd8f9f6 2012-06-30 16:01:22 ....A 1169920 Virusshare.00007/Trojan-Spy.MSIL.Banker.zk-097e769bb74ce0cfd26cfc049cd1d8f3a3cf878fbd45ce0f32369f077a31edbd 2012-06-30 16:42:06 ....A 26624 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.adxx-4738654ed85ef42dbf470ba7d123add419984156a387ab53d24993b69140f779 2012-06-30 17:20:52 ....A 282624 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.ahzg-93ea9107e64bcf6fb4487770f06d10b87a29e3227b90ff2c19efeb292cb08231 2012-06-30 17:20:54 ....A 109123 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.awb-93f291f43d6325cfaa4d073ddab01f7ccd600b886fe8fa79457c5c681eadc704 2012-06-30 18:12:32 ....A 109122 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.awb-e1f636d0fb49b5f714bf9e19e658dd28e40bf828cc68400f223aeac381f9de65 2012-06-30 16:38:06 ....A 43008 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.bygk-3d88e8c39cb47d46d02cd42cbc39a4e12ac991fa2b30c877590dd2b38b43013e 2012-06-30 16:09:56 ....A 233984 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.csod-0c6a4a1b04a13f78c83dc4ec8ae4dc720b532ce790575690f0a85f7fc40d3335 2012-06-30 17:12:14 ....A 36442 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.cuw-83f0e369183fc3cacc7195ffb8ef27b5f67e455f4571aca942baf9e35447d70c 2012-06-30 18:10:38 ....A 57344 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.cve-a436f30ecb7eb4268694b277e3c2917c4b59724f9e10b253d14170d4402a5f3f 2012-06-30 17:16:54 ....A 300032 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.dkj-8bf33d87b97eeffd21f9aab6b168f4bf37d4ef51fee49fd2feb9caa0cad50fe9 2012-06-30 17:43:58 ....A 1161729 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.elm-ca47270d064cefa8037e74193a9ea9ed84082f693b760f7d83d1d62e89d07723 2012-06-30 16:11:40 ....A 51200 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.ezl-0ec5a7d5ccd06d195dd52f5a7b0911afd7e3e682ec3208bb2125ff462d792a58 2012-06-30 16:26:04 ....A 65536 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.fan-25d988c1b72561318dda703b933f94c814c3f9f316ca1442928a39d2015ca977 2012-06-30 18:02:02 ....A 611670 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.goi-ee719c88b628d38abb42a02b6c2eb4e9e3bc47a3319357d0b5f8ec402fca2932 2012-06-30 17:32:46 ....A 94208 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.gwf-b059d261e6306299673490776724fbf059e071b99386425cfd69331a104df9c0 2012-06-30 17:43:56 ....A 37376 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.jfg-ca3cfd96ff7f778f49fcfa9a85aeb85fbc6222d5c7e488dd8e35654b0a6a7330 2012-06-30 16:36:58 ....A 427520 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.qaz-3aaf27afd354b76402db93e2a5679a5365a450beee79691211a3e993a4a3286c 2012-06-30 17:32:50 ....A 16384 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.rge-b093e92c4579be3bec7fdb84ef79e67ffd2ea7bd357e43f44e1be47e45940c85 2012-06-30 16:25:22 ....A 36352 Virusshare.00007/Trojan-Spy.MSIL.KeyLogger.ts-246f50814139b82bb1691f07f6639a778279d5a9b8e8612508d55f55a0fc34bc 2012-06-30 17:46:08 ....A 60928 Virusshare.00007/Trojan-Spy.MSIL.Mulpa.as-ce4bd7b071c562fdf248e944ff2bdedbe096e777a756cb0dc6543a4da7fe9613 2012-06-30 18:03:48 ....A 1443840 Virusshare.00007/Trojan-Spy.MSIL.Zbot.abp-f29c8af9b0cd2b36efe202cf84efda5de0f4bf892de4a3ee30f271dad8af7f44 2012-06-30 16:39:20 ....A 1308160 Virusshare.00007/Trojan-Spy.MSIL.Zbot.aqa-40a7733be82b85c4cdfd9c2e7417e325b877342b93cf373417ae89894eef89e3 2012-06-30 17:10:38 ....A 2739200 Virusshare.00007/Trojan-Spy.MSIL.Zbot.bgh-80fd7dcc508b2fc9dfb891459c0c9f766f9efcdb5749d1b58437fb4e3d381639 2012-06-30 17:37:44 ....A 1473024 Virusshare.00007/Trojan-Spy.MSIL.Zbot.bhh-bcf6ced11291c2074c83d33e01200ec3b7ee25dc28c673a49dfb74142a380028 2012-06-30 18:08:18 ....A 1051648 Virusshare.00007/Trojan-Spy.MSIL.Zbot.cqj-ff8f7a0f9ba81552ab87091df659e377578fe37eb468d8dbee743915a26e4192 2012-06-30 18:18:50 ....A 477184 Virusshare.00007/Trojan-Spy.MSIL.Zbot.dnp-ad3a62aab110838fb581cc23e2e0426771a5bd1b0456e64ba9afe364c378178e 2012-06-30 17:25:50 ....A 1901056 Virusshare.00007/Trojan-Spy.MSIL.Zbot.up-9f378c1a3e0416c881196070f13d81325207b8e91df94f08decc9c8039eb6187 2012-06-30 16:10:12 ....A 1236 Virusshare.00007/Trojan-Spy.PHP.Mailar.z-0cba20fc837f7737beeee18c44395622cadde932b5d96175cd91a4f644112566 2012-06-30 16:25:02 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Adroder.cw-23cdd11f24e6f30530f71f306f7c47b2ea34a1daaad4530db4b9a0666a60dd2c 2012-06-30 17:16:40 ....A 249864 Virusshare.00007/Trojan-Spy.Win32.Agent.aawh-8b961fb20a1cece026c1b5732f0de27c9b490a55f8f31a4625197c2536c61d0d 2012-06-30 16:10:36 ....A 128506 Virusshare.00007/Trojan-Spy.Win32.Agent.abk-0d3fa68893124bbf4e8f228c21ad9ff7d45f4de302c67e917016bd620477edd0 2012-06-30 15:54:30 ....A 278016 Virusshare.00007/Trojan-Spy.Win32.Agent.aib-06f6847adf5bbe3fbb5b7a6a07ab62c63b8c264be335fd83c4eb1b84b15c1dcb 2012-06-30 16:14:12 ....A 86358 Virusshare.00007/Trojan-Spy.Win32.Agent.ajh-124afcaae046f36d49f089915bce07a76aa54da8ef769183dab23136304bc52f 2012-06-30 18:06:06 ....A 20480 Virusshare.00007/Trojan-Spy.Win32.Agent.aoub-f8e2d7197e4f0c8134a25f5cdd93c3656cafd464c5f8a3f053c263ce4d96b23e 2012-06-30 15:46:32 ....A 25887 Virusshare.00007/Trojan-Spy.Win32.Agent.aqk-f7647eec5cadfc27584164924e1ceebf947f0ec8e616d544df24fba0d668e0e8 2012-06-30 16:50:10 ....A 203776 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-58965ed613a55c8fafab283c9d919eec106038a2abad866e926d59e1c633be63 2012-06-30 17:11:46 ....A 1327512 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-82f5c7550a1e8bf6020fe6b94f62c27ab679a901f04eefed120540016584e0f8 2012-06-30 17:21:08 ....A 194483 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-94738cdb399414b8307687f2731823368c9e567f8801ea09343ca69516259a7c 2012-06-30 17:34:34 ....A 307712 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-b4f7adc90fdfef05b49a9ca57fed6149453ebfd072e44304b4f852d001e55ea9 2012-06-30 17:37:52 ....A 205093 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-bd360d4db829694da7d5e24571ec8597deabfb1ce721550c017785864e08a277 2012-06-30 18:05:40 ....A 822784 Virusshare.00007/Trojan-Spy.Win32.Agent.atpq-f7778c4fcb3de274c4d071b86eea838b24222e3e4b0583e014e21b81c4a18809 2012-06-30 17:10:04 ....A 59904 Virusshare.00007/Trojan-Spy.Win32.Agent.aui-800323d463c2f7487a928b8a5ac7fcf8dbf3684c2231d5d4c7cad4546f14e6ee 2012-06-30 15:57:38 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.Agent.avqg-080eb0e240dd84496a172882d6305042428e5c1cf8f7e26db538b9ac3a6399f0 2012-06-30 16:17:28 ....A 502724 Virusshare.00007/Trojan-Spy.Win32.Agent.aweb-16e1af06ac4c239fb2975cc2866130f7b2d0f5a5b6dbd7d2cfd7165310511b02 2012-06-30 17:11:36 ....A 19456 Virusshare.00007/Trojan-Spy.Win32.Agent.axn-82bb382c1aa420d8e54b24fa664937738ff5e5efbf75d6a9c7c4c44c5d08ec5d 2012-06-30 17:59:48 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Agent.batn-e9686b44b0595a175fac80cc04d4e7e25d1336c6669f9f6653ddbdee854b8624 2012-06-30 17:50:00 ....A 253952 Virusshare.00007/Trojan-Spy.Win32.Agent.bbcb-d557f3c36e9ccfe7642cbef4ed9408d5b9b0b9b4686569a21243119cb6078694 2012-06-30 16:15:14 ....A 903680 Virusshare.00007/Trojan-Spy.Win32.Agent.bbcd-13d27874d01a8d97fec11652b53a0ad814f30959b7b48227b33a594e35f54d5a 2012-06-30 17:03:34 ....A 1413120 Virusshare.00007/Trojan-Spy.Win32.Agent.bbcd-73cb38fe4860e15c55232248b244fdbb65563d4dc0cd77e9e08a3cae7a029be2 2012-06-30 18:09:52 ....A 1712128 Virusshare.00007/Trojan-Spy.Win32.Agent.bbcd-dd88eb09a151d94393e680babc1bf7b1de907f4de7fd3738cd8f753e47e81a3b 2012-06-30 17:55:22 ....A 36352 Virusshare.00007/Trojan-Spy.Win32.Agent.bbhv-e0be6badcca35c041a790b461a1f0256ab0f178e2cfdd4d777df6f5b76a073cf 2012-06-30 17:50:02 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.Agent.bbrx-d56e2d6946822366ccd9d5f0331a239aca5c923a5a60b1eb08cef9ba0a5fd0c2 2012-06-30 16:30:48 ....A 438272 Virusshare.00007/Trojan-Spy.Win32.Agent.bcjp-2e45473bc437ad3c0cb55af4b0436e3c8fcc9244c35994851179f24624a56de4 2012-06-30 17:00:52 ....A 131584 Virusshare.00007/Trojan-Spy.Win32.Agent.bcq-6e889a22bfa1c7f0a9babb5a2518934cbdaa6e553ccd9c5d6cdef5c4d2086264 2012-06-30 16:55:16 ....A 68908 Virusshare.00007/Trojan-Spy.Win32.Agent.bcu-64051ea48e7c70359ce0f5a2b87b5c2f0fcee8515adc9e7d59fae277b07baf3a 2012-06-30 17:22:52 ....A 659521 Virusshare.00007/Trojan-Spy.Win32.Agent.bdwc-97f0ab4fe2adf7b0bde3fda8805e36627e02292a611c143c257e8bcea4191f61 2012-06-30 18:10:28 ....A 1190856 Virusshare.00007/Trojan-Spy.Win32.Agent.bfpn-01742721424f3420f91abffef249c44523204a3b59548ced7744743431da8d86 2012-06-30 18:02:06 ....A 31771 Virusshare.00007/Trojan-Spy.Win32.Agent.bfvh-eea8767baf4e194b07d1aa65510b7eb8042a09ca5441e50fe8ba34323e148da2 2012-06-30 16:59:44 ....A 186368 Virusshare.00007/Trojan-Spy.Win32.Agent.bjwa-6c890f1f17444fbec5ea5148daad65a2495dafad5ddb9f6b7e72d7e222387090 2012-06-30 16:40:26 ....A 281088 Virusshare.00007/Trojan-Spy.Win32.Agent.bles-431da598a9d0992485ec9243a8cb10d36a19cd9721bfa76941df45718a4d98e7 2012-06-30 17:21:50 ....A 281088 Virusshare.00007/Trojan-Spy.Win32.Agent.bmnk-95fa033cbe81fe5ad6ce4905338f298e4695816a404255b1e6113eecf4b09e02 2012-06-30 16:23:44 ....A 136704 Virusshare.00007/Trojan-Spy.Win32.Agent.bmyh-2161f13c222cfb1319b558f11face594bf13f6ac93c5d534ac32a50123c48ac3 2012-06-30 15:50:18 ....A 253952 Virusshare.00007/Trojan-Spy.Win32.Agent.bomu-034f9958cc6af9e00069b96180964d8dc3295b3f3e2b76fce4e9f4adbb87f2e5 2012-06-30 17:56:56 ....A 28160 Virusshare.00007/Trojan-Spy.Win32.Agent.bosf-e3af359148fdbe0f3a471053abae2e88b5d822c5ffa3148b0475f89c9603c87b 2012-06-30 15:48:16 ....A 312832 Virusshare.00007/Trojan-Spy.Win32.Agent.bptq-00b47a46b2c7d82b3a11d6225adea2fbb76263d3c60403ea77952c99142afc0a 2012-06-30 17:25:08 ....A 357376 Virusshare.00007/Trojan-Spy.Win32.Agent.bpyh-9d85b975ee332c5af8e070378cf75d396e0722a8484e674d0e1ea39f9de6996d 2012-06-30 17:09:56 ....A 26624 Virusshare.00007/Trojan-Spy.Win32.Agent.bqla-7fcccf2ed308745938f0364cd8ba10346cb852246c6dd2a94596d498fe5a436d 2012-06-30 18:04:50 ....A 110592 Virusshare.00007/Trojan-Spy.Win32.Agent.brul-f5553ce616fd0122d5caf7c1fd0ed1180e0a1a6363d11c0189d5364748e857ca 2012-06-30 18:12:44 ....A 2271027 Virusshare.00007/Trojan-Spy.Win32.Agent.bthp-1cf15b220e7ffa1a8247c70bf1eb2d07745b815d1b8a5dd8a4a6b4e15ebb2265 2012-06-30 17:07:08 ....A 3490987 Virusshare.00007/Trojan-Spy.Win32.Agent.bthp-7a59f8a633e370ddf26c67b0419076d07432409f0a6070e994533b8c46162fd2 2012-06-30 16:21:44 ....A 154416 Virusshare.00007/Trojan-Spy.Win32.Agent.btwq-1dc0a3639ab950930fa7d00df2fdd6a81dbcf7b7c80be42aa1c93aab6e5247f9 2012-06-30 17:29:34 ....A 393359 Virusshare.00007/Trojan-Spy.Win32.Agent.buqs-a9016c7f7809fcb52283a979114cf4745de38e9a7b115579f0463fe431202cd7 2012-06-30 16:47:24 ....A 93696 Virusshare.00007/Trojan-Spy.Win32.Agent.buvx-52cbf0c5ead2898e79f2e2c2834c09b4718114cc60f18a6449081ec2e44b27c0 2012-06-30 18:27:12 ....A 15360 Virusshare.00007/Trojan-Spy.Win32.Agent.bvbe-6f1bd1d7cd86ce9d24f3cb5e013ec6674f08b2ece9a4a40a9477f64d1561e8f6 2012-06-30 18:06:48 ....A 184570 Virusshare.00007/Trojan-Spy.Win32.Agent.bvhw-faed728e11cae50ddfca0c5592d6ffad164ed4aa372b912a704a71a19ff7c9ce 2012-06-30 18:14:36 ....A 191296 Virusshare.00007/Trojan-Spy.Win32.Agent.bvhy-3477521ee00977911a28b42c931aa005a5d2a9b4abfb798c19a444652f73796a 2012-06-30 18:12:20 ....A 675840 Virusshare.00007/Trojan-Spy.Win32.Agent.bvjv-5b6d2bfd5e1d2d4a0c552b1b9fd9c07855b4a622c2d03e69f07c34919e719b86 2012-06-30 18:24:04 ....A 1298432 Virusshare.00007/Trojan-Spy.Win32.Agent.bvmj-8e7eee3f1992bf4f0cbe54ed1eeb5e96b0214ecd5f3d7ce083f3764b9acbcd73 2012-06-30 17:58:30 ....A 414720 Virusshare.00007/Trojan-Spy.Win32.Agent.bvsy-e6c3846adf605017b59056bf40c7c9ca10b7119b56ea7c9a553ca685a035a883 2012-06-30 17:47:58 ....A 93026 Virusshare.00007/Trojan-Spy.Win32.Agent.bvui-d1426078e7636f89018edd2145f67672ee2e02f45d72d5428e18667753bd7dce 2012-06-30 18:25:24 ....A 155648 Virusshare.00007/Trojan-Spy.Win32.Agent.bvxp-cede41a68a310ce5c853b7971f378fef2542a2e41ba301cb02ffd2c2f77d5fd4 2012-06-30 16:20:16 ....A 48128 Virusshare.00007/Trojan-Spy.Win32.Agent.bwat-1b66adfd6afd88333ac7668a0c0cd1b9cf3d82a48709a1621db3209ba9ba935d 2012-06-30 16:40:36 ....A 45270 Virusshare.00007/Trojan-Spy.Win32.Agent.bwat-437aeea58a91fb57fb51a0d9a2ceec945cf6d9dc2f77a1e44aa02ecac4d9e0cc 2012-06-30 17:15:46 ....A 93696 Virusshare.00007/Trojan-Spy.Win32.Agent.bwat-8a79e5e508aadd671f3ae1c61c85e0cadb8abc2da8f1d7f7bf3dff69ebc1310c 2012-06-30 18:06:00 ....A 46781 Virusshare.00007/Trojan-Spy.Win32.Agent.bwat-f893afc752966b99df07d8ff34d1d60a6a3f450b0a5f458f9dd6831b182fde6a 2012-06-30 15:55:42 ....A 28504 Virusshare.00007/Trojan-Spy.Win32.Agent.bwhy-07ba02d9d080f039f0f223b30a0b2403d347fd58b7902022d6a2468ae4ceba39 2012-06-30 16:41:12 ....A 60416 Virusshare.00007/Trojan-Spy.Win32.Agent.bwvq-44e8c5987905c2f695d6f27c9eed6632fb4009afc13222305103f84df82652df 2012-06-30 17:32:14 ....A 22016 Virusshare.00007/Trojan-Spy.Win32.Agent.bxj-af5cfd13afdeb7206679a21a530f47ceeb86524a363304d6f224bb269b465f1d 2012-06-30 17:51:18 ....A 90624 Virusshare.00007/Trojan-Spy.Win32.Agent.caam-d7fa5bdbc7a3641dff9efed4ea3275e8e9985c5dff44f14de2ba14c95c18ac97 2012-06-30 16:23:38 ....A 685592 Virusshare.00007/Trojan-Spy.Win32.Agent.ccb-213c81681559fdb3994c697d4c8406a66a7b7657670daf946ae3da9046306ba2 2012-06-30 16:33:34 ....A 743448 Virusshare.00007/Trojan-Spy.Win32.Agent.ccb-33590a7a69aa4506332bbc5f81f865f49f8b46c0b5a94c601252572a75b42027 2012-06-30 17:12:10 ....A 751640 Virusshare.00007/Trojan-Spy.Win32.Agent.ccb-83cda22fbab86e4b86a2fe02ff6627b0a6f3bf9309783329e923ea63dce01457 2012-06-30 18:22:18 ....A 679936 Virusshare.00007/Trojan-Spy.Win32.Agent.csat-117d3a8d6be18a14727005ecab39f6cffde6310e2312cc815515cee46485dd71 2012-06-30 15:53:24 ....A 884736 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-060178e2b51506b837bb419f73ad706fa9467c251fbd6f07f53ea9c4db2913e6 2012-06-30 16:37:12 ....A 1341440 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-3b3f5c0692b2342ee53fd1464b0e10d92b8380e6e2c9277e76785b38558db4e1 2012-06-30 18:16:06 ....A 3342336 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-584b7919342bd4c86aabe98b1d271709f96cfeafc89c3238f154170ae22dbe99 2012-06-30 16:52:56 ....A 932352 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-5ee2250ea654b091ae8691791d430ad8a128788186ffb0164149433b22406462 2012-06-30 17:08:26 ....A 793088 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-7ceea36dcca61ab0890b60bfd2232782aaa067d9c3cec1809f58a0a90cc5d3a1 2012-06-30 17:22:24 ....A 1051503 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-96e9b14b25c9aa8b6ce9b68e1d37580ed5d22c76d6fd3f495a1494d0f2bc9a5e 2012-06-30 17:26:46 ....A 905216 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-a1971c217e81414d9eb9277a4eed621f2e943c1ae4f70604d4af9585141e7fac 2012-06-30 17:27:26 ....A 3195235 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-a35269494b5e0067c19f9b3bc8cef437c00d1a4f47020f0e15b4955c573d145e 2012-06-30 17:41:58 ....A 4121088 Virusshare.00007/Trojan-Spy.Win32.Agent.csdc-c60593f5bc767322d6b18ae1858a63c70ad45875855d5b18d23706b83da89b13 2012-06-30 18:10:40 ....A 45568 Virusshare.00007/Trojan-Spy.Win32.Agent.cse-062548842e4344354dee1b8321b25614551358dfe097d5d0c21ea6bbef79aca6 2012-06-30 15:48:36 ....A 252416 Virusshare.00007/Trojan-Spy.Win32.Agent.cszm-01001b1e1ef02519ca1a0d0d7a80c0f10625261f151f37bb59b1dcca45b76964 2012-06-30 17:10:56 ....A 105984 Virusshare.00007/Trojan-Spy.Win32.Agent.cszm-8193f4e9e1866d524cd6bffdaaf44a9a3d52b74bd30afa4e8fc027825bc811ad 2012-06-30 18:09:42 ....A 502808 Virusshare.00007/Trojan-Spy.Win32.Agent.cupf-b87e913d4a413750a556520888fe4d50e85269781997d7477174465c872ad3e4 2012-06-30 17:22:50 ....A 6127771 Virusshare.00007/Trojan-Spy.Win32.Agent.cvcq-97e8e612e0ccd93e97b0d61f05726e4fcb6aa6bf2634a3899a1e0acf98a364e8 2012-06-30 16:51:00 ....A 30208 Virusshare.00007/Trojan-Spy.Win32.Agent.cvwd-5a67352359faa65a991c3473a18fd1e890403735365df5684119ca8e6828bd55 2012-06-30 16:39:50 ....A 193200 Virusshare.00007/Trojan-Spy.Win32.Agent.cvzj-4186d06882aafd5175e058de6329c51b4a321c1e0a513f42b81a1a7d4d47965f 2012-06-30 17:55:12 ....A 231936 Virusshare.00007/Trojan-Spy.Win32.Agent.cyas-e0735c1ed1908cd87f82895ddf6183d6606b9c5950922e58ad19f78c8ea906f4 2012-06-30 17:51:54 ....A 148888 Virusshare.00007/Trojan-Spy.Win32.Agent.daei-d9399e9d986ba83ed513d6adb8f7da5aa38b1aa520c3f7f07685d9bf0d35a710 2012-06-30 16:53:04 ....A 1488384 Virusshare.00007/Trojan-Spy.Win32.Agent.dasb-5f1d659fe750d490672169d7769d4f32b47204ce5b4135074bd3b075102ca773 2012-06-30 16:21:14 ....A 22024 Virusshare.00007/Trojan-Spy.Win32.Agent.dbxv-1d095c580bd055e156943ee52839ff088bd4e22ed573cba5c11b705f1f2bca07 2012-06-30 16:10:28 ....A 85504 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-0d0ac2967bc1b518e4410057d022058badb953c5f344e96e91f98d3283187fd2 2012-06-30 16:11:18 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-0e55201e9246699ebe3afee490887b590fe38e22cd1c33343389f93840176e9b 2012-06-30 18:21:14 ....A 427520 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-102fdb25aff525824594d7f68ec9a0695fcf15198e3c3594fe76a9dd11493085 2012-06-30 16:16:30 ....A 431616 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-15946fa8fd308d794c748bd485cbf86d1b9aea39818eeebbcdc07bd0dbe02159 2012-06-30 16:27:28 ....A 37376 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-2862a7eba55b8dec5bf6c2878a3f60885e7b5b4e80ab291cdf6294b8f704479e 2012-06-30 16:32:50 ....A 92160 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-31dda1d15c787460ce1563b2f6f92cbf95c5bf97f0b5b5d8fdada80d825224f0 2012-06-30 16:39:32 ....A 85504 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-4107a99bf3247108b0db02519e8f8287305a34ec8401184db8d0142cd8282c8d 2012-06-30 16:45:26 ....A 229888 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-4eb5e13839f66822b72c1532ebe9a78e1c7d20760781311109484f077342274a 2012-06-30 16:51:16 ....A 37376 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-5b0c82496d9da7c636753f2bff54b16d132d03363024382fc56193d9e90539cb 2012-06-30 16:54:10 ....A 429568 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-61a1021a741f8f9a627fdf6bc2cf5ea8ff37d9afdabc3684590acd85b6f79841 2012-06-30 17:10:06 ....A 525824 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-801d0bb68fba3340d7238f4dd5fac4b172629e06c416998549072183b099e364 2012-06-30 17:10:46 ....A 85504 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-81456c1f83fe19f8abda7628520fc1fb973f78f621c2ce910759b3ed22699b17 2012-06-30 17:11:34 ....A 431616 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-8297a374333810406c9d2f305d47ca85a95cd781edd3f1bb7b7ccf13d4d87dfb 2012-06-30 17:28:10 ....A 219136 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-a526b1d8322ffee684df7e9ef47ea95cf74aab3e1f1e667654ffbfd9ed0cde6b 2012-06-30 17:30:00 ....A 592896 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-aa2000236f8fdb9e9e7f0c79cce2435974e575c07cfb6962a93dae79b01e1170 2012-06-30 17:32:52 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-b0c242ac8afbe230c59aa8ee039b7c8a4930530f6508ef5be41fc8c29396f273 2012-06-30 17:38:14 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-be385e82568e28aa4ded3bebc2e08cf51fb395df4518dd9c47c6b177d48cabcb 2012-06-30 17:38:40 ....A 231936 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-bf43617916ca0c97f07f191c8dbffafc2b168a55c90f553f794cb5debe30b92f 2012-06-30 17:55:40 ....A 231936 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-e154421189c34c64e40381ec684bc8a3fe6dc2d4fcb966399ac65c7378d3e319 2012-06-30 18:00:00 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-e9d54f6e1bbeef23c70c88d3f248988e019cf553c0696c00256082a276e88097 2012-06-30 18:01:46 ....A 171520 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-ed96af23ef72d3554c656f46142f0f7385d32673ed75ad1582f03ee3259e18ea 2012-06-30 18:05:26 ....A 102400 Virusshare.00007/Trojan-Spy.Win32.Agent.dces-f6de85383189277d6c8919e3c21cd544f832f0516205b4ef5f9164d8ce79e210 2012-06-30 18:20:52 ....A 258048 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-06c3890e8098b186aaf2df1e665d0aa9d79620a5aed901c28d41125d3174f05b 2012-06-30 16:16:48 ....A 209033 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-15e2ff0cee84ea53352f0e0e1f3f5945b7cf813a4844d418082e6179ee3a88dd 2012-06-30 16:18:34 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-1869c2407fd2e8af47667ffa808f3a3b7fb4b9acc64349693adff80c8e69ca68 2012-06-30 16:25:02 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-23cf4227c23c2d2922dcb7ba8498d19af062a7b9b8e4d9906b9d6c43c1fdac2c 2012-06-30 16:29:40 ....A 335872 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-2c6e163c302bc23a94d87a019596843a486d34bea2c5cea2dfcc1ace8b04b11d 2012-06-30 16:32:38 ....A 279004 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-3171b20decd9aaadce900903dfb24aaae90d9b87d47843c0ae821abe2d6a0e43 2012-06-30 16:43:16 ....A 86125 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-49ecaf14de6ebb643e3212ae6857170d9637cdbf49195d3fef516992e6e68a7d 2012-06-30 16:57:42 ....A 86528 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-68d7c0cf32d75697165b63393995f9ad06d68be3a666b591440cf4fd3952331e 2012-06-30 17:22:38 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-97648168d1e2e092d11d2ad2b1e99644be2ec44fd57071340c4a7c308b2c9019 2012-06-30 17:24:34 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-9c2be76946c28042041250bd74f83fc46e9a2a4d0cc4cac94b93cb2e85ef7508 2012-06-30 17:25:16 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-9dcb881fd55af9b860047682a907af6aa9c256c5c41d9ff7ea09e0a6b762a49c 2012-06-30 17:25:24 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-9e2412c6225f6feded312f85dfdd69289ef49afb61aaa792f5d494bb5b1fa16d 2012-06-30 17:31:22 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-ad5d03792428fa847bf4ff011c0ca5b48c5310359dd58f2c8e8fbb68c8cffe1e 2012-06-30 17:34:00 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-b3887f42a88a7dd00bc5548618ac24f9ddf5912d717e33aa3516605f15abaf96 2012-06-30 17:41:56 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-c5f9db2477632deff98f90b546345872ebd0380c0428dc057e509a83fa481175 2012-06-30 17:52:20 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Agent.dcex-da37e03449a81ea5b299cb59541806595eb16f19d5ef39f98fe8e7599eb2d654 2012-06-30 18:21:38 ....A 76288 Virusshare.00007/Trojan-Spy.Win32.Agent.dcfm-2570c44c8f6c237d5db857c512f7357eb4883b867b7cae80bcb0913b95b22433 2012-06-30 17:45:22 ....A 70762 Virusshare.00007/Trojan-Spy.Win32.Agent.dcfm-cd651277696e665d516c479ae492431dbf8903cc9a0f4b043e6b86ca13093b57 2012-06-30 18:01:46 ....A 97980 Virusshare.00007/Trojan-Spy.Win32.Agent.dcfo-eda545678f05a6f52ffe745dce29548dc5b18ba59e92b42b515791538c50e375 2012-06-30 18:12:20 ....A 819200 Virusshare.00007/Trojan-Spy.Win32.Agent.dcfo-f2486bc814ab69dda121d46dada6a51b6335befedf35504ca531f435dfa3dbc8 2012-06-30 16:57:12 ....A 78848 Virusshare.00007/Trojan-Spy.Win32.Agent.dchv-67cfc63d88405c5f33b308911eac8b7280d531fa189b496202c5de0b6181003d 2012-06-30 17:42:18 ....A 1331200 Virusshare.00007/Trojan-Spy.Win32.Agent.dcjf-c6bb89ff44a49af6f3bd0e7ec8a77b4af2da489dd27ca90401279dcbe1c59c58 2012-06-30 16:53:06 ....A 218624 Virusshare.00007/Trojan-Spy.Win32.Agent.dcjn-5f3ef028e3cdc597a4ba1637230c716e27b8d597b9795e1ec95d755efecfb825 2012-06-30 17:54:54 ....A 84480 Virusshare.00007/Trojan-Spy.Win32.Agent.dcjn-dfefa7c02f21b3dacd9d5fe3e17cd3e7ee4a7ecb49aa654c9c135ada047799dd 2012-06-30 17:14:44 ....A 184320 Virusshare.00007/Trojan-Spy.Win32.Agent.dcrv-8913d11c4d1e1e17907ec8b0edecb5051dfb7c71c22c8ed77ff096f316f28b50 2012-06-30 17:00:02 ....A 851751 Virusshare.00007/Trojan-Spy.Win32.Agent.dzf-6cfb1375f7c3323d3f722aca808b07f23417f4829644d05d95251ee74fcad31f 2012-06-30 18:04:20 ....A 31358 Virusshare.00007/Trojan-Spy.Win32.Agent.ein-f3fef3803abaf81388f8f6e4777f95500809f23de66c8bd28f2ac94d26f1f65f 2012-06-30 16:45:34 ....A 1095168 Virusshare.00007/Trojan-Spy.Win32.Agent.fgz-4eff9baaa4186c0a9c0a3c4a8d46ef90a400441b9795934c4cad77960057ca3e 2012-06-30 18:15:42 ....A 9728 Virusshare.00007/Trojan-Spy.Win32.Agent.ir-657e3e7a6b2ac97d4e05da7d50db566ebb34224e8c3bb45685602873b4545652 2012-06-30 17:22:52 ....A 67290 Virusshare.00007/Trojan-Spy.Win32.Agent.jnbt-97f7b16a19cef35c891380d3cca0f35b5d6225bd9496badc077bd0c4e14555c0 2012-06-30 16:49:04 ....A 406550 Virusshare.00007/Trojan-Spy.Win32.Agent.jofu-56184134efa64893ef6f8dab11b857eefb83c3e2c0445330fb63b9d048089da9 2012-06-30 18:03:18 ....A 58368 Virusshare.00007/Trojan-Spy.Win32.Agent.jylw-f16714e1289223a43ee260b4c097aaaafd78eb2d91f8bf337a69b84fdbb97850 2012-06-30 17:43:06 ....A 57856 Virusshare.00007/Trojan-Spy.Win32.Agent.jzba-c88fb3174a4fa34e275636435e2675d741542ca9e10e289e2976095338d5a09d 2012-06-30 18:00:52 ....A 889344 Virusshare.00007/Trojan-Spy.Win32.Agent.kug-ebc298dc034cea01d254566bfcefb1fab2f65379c0d565fb9e13a1aa471dab5b 2012-06-30 17:23:18 ....A 53346 Virusshare.00007/Trojan-Spy.Win32.Agent.m-98fc617dd6d33d780faf881e56105ebbc5304010421ad258aa741f9704fce233 2012-06-30 16:08:46 ....A 2036736 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-0b7a04ef7f26fe4bf25e6668f9a706c9295e4af70266426ebd4bc67048d803f4 2012-06-30 16:21:56 ....A 1298132 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-1e2a008812c08ee6f1cefafeb433c772c60537db4c507d4517ab96936f18a053 2012-06-30 16:38:30 ....A 3555328 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-3e58461d5972119b6c9a8762e8e0a03dde374922d4a1ed2653efe00c8d06dac5 2012-06-30 16:40:06 ....A 1799564 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-423dad7a9ed9921a09217e29d4066f912ffe26689c612576c971d2a779a1322b 2012-06-30 16:41:20 ....A 1640448 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-453d390565a52963723593a918dad5be7205b64184f00a19843aa2e4c2958d9c 2012-06-30 16:46:04 ....A 3329012 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-4ff08c468053b6f0a1d245e4feaa3da01ced5450b580aa2892e237286cc4fb49 2012-06-30 17:06:18 ....A 1763724 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-78f5b1d969e2710c76452502ca44588cf7c98d5209021b63e71dc018bae9ad6b 2012-06-30 17:28:34 ....A 3385564 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-a6525957387022b6612a2c6894d62cd2f5f63fd37531ab390b6a29892d716d4f 2012-06-30 17:36:10 ....A 3241984 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-b8c995ba99d7bfde84f6ff0dd884c3a37d13ac46fbc781b5572317b157a9ec1f 2012-06-30 17:42:04 ....A 3205912 Virusshare.00007/Trojan-Spy.Win32.Agent.tyy-c629bedb19487ca7ba27a99ee4370c0f59aa91d9161201e43cba18d20f5f9411 2012-06-30 17:12:50 ....A 19456 Virusshare.00007/Trojan-Spy.Win32.Amber.aat-84f040ac0984b9f61549e1773c5da425102574b601d9b872486c0f90ff0721a4 2012-06-30 16:32:56 ....A 60416 Virusshare.00007/Trojan-Spy.Win32.Amber.ago-321699819f0e665b33c76f9e66fe8303bf4ac52bff30dc4fa070c2826132896b 2012-06-30 16:10:46 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Amber.ahk-0d8068e7b1ce5b68c2d7b8dd9fd70b6efed341be3d44729b202c39bb0eddfb32 2012-06-30 16:59:16 ....A 47104 Virusshare.00007/Trojan-Spy.Win32.Amber.ahn-6bdfac2d7cd1e982516aac4be9d04b162505ed6502942c887aa713033de212f3 2012-06-30 17:24:34 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Amber.aim-9c1bb20b1613604b0b074f2d9e8e09f73e9907a9320797cc9ac0b5c4b017b36f 2012-06-30 17:38:48 ....A 56832 Virusshare.00007/Trojan-Spy.Win32.Amber.by-bfaceaa1fef645646b921117d489a4cc14883103209c2f3ae010422956d952ea 2012-06-30 17:33:28 ....A 68608 Virusshare.00007/Trojan-Spy.Win32.Amber.cj-b22e08e8f46fc0f260485a4f1e9375e69be5c7257d432b2b4f972d4ae7b94da3 2012-06-30 16:27:46 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Amber.lv-290d41386d0805c5f021ba19ea0789f5da3ae84088671b702ee32539d0f62713 2012-06-30 17:11:52 ....A 44544 Virusshare.00007/Trojan-Spy.Win32.Amber.ly-8344b8803098880bf25cd954bd59e14a2ec77f3c310f34685ee2e3a5af2dfff8 2012-06-30 17:50:48 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Amber.mk-d7036b035f6de72b0055bf446f84cf61a71e9423f1e789ed7f876a9e2247b071 2012-06-30 17:02:48 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.Amber.mz-723e613c7f65979f9bdc3dda828a1969924978689631f7525c5f27b3032dae4b 2012-06-30 15:56:58 ....A 43008 Virusshare.00007/Trojan-Spy.Win32.Amber.nd-07e253b2af9ef5b1037d2877be838048526357fdb8031d7f20a979ce9e51e4f0 2012-06-30 17:14:32 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.Amber.nz-8895e5737c139046001a5230169c4f671668aa11aab333cbf2a9943b976afc2d 2012-06-30 16:32:56 ....A 103424 Virusshare.00007/Trojan-Spy.Win32.Amber.ok-320cec708ba79fdd4dc490ad43f1bd64810b8c2559da944cc233ed1753aa5f68 2012-06-30 16:39:14 ....A 55808 Virusshare.00007/Trojan-Spy.Win32.Amber.or-405fe87311f265fc2b3686df9064361a79671eddca251c8fad88772871d709f5 2012-06-30 16:29:14 ....A 13824 Virusshare.00007/Trojan-Spy.Win32.Amber.xj-2b86bac94484c1e33eb16ea663caf0688e79e5ac2d9c37b679d09546b16dbfa7 2012-06-30 16:32:06 ....A 41472 Virusshare.00007/Trojan-Spy.Win32.Amber.ymq-307cab048e592b5ed97ff4e0ecd3ac0ade1b6d33a006649afd76d1507a401ee9 2012-06-30 18:11:38 ....A 83968 Virusshare.00007/Trojan-Spy.Win32.Amber.yng-0303e1aa83ed966c0a9ca2cdd5d7d212e1114cca43cc6a871f11dd0a6f23eefa 2012-06-30 17:12:18 ....A 34816 Virusshare.00007/Trojan-Spy.Win32.Amber.yqi-841a7c235a898d8dec6c81b7c2eae92418cc5d8765955380e25d4c90b1c2eee3 2012-06-30 17:38:06 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Amber.yqj-bdc7d875f6c745d6d714b0dc848619e01eef34eaaf5aa4ff4c5d4fc224c5742f 2012-06-30 16:57:24 ....A 118784 Virusshare.00007/Trojan-Spy.Win32.Amber.yqs-6825696431f2fab99f0eaa956d7e3897593a461849befcc586cfce44f4c8d17f 2012-06-30 17:51:00 ....A 210944 Virusshare.00007/Trojan-Spy.Win32.Amber.yr-d7806b02db03d3c8281e571733de1fe4ad7c34563e2d9100a77e266a5932bf90 2012-06-30 18:00:48 ....A 53248 Virusshare.00007/Trojan-Spy.Win32.Amber.yui-eb991af0ea090cbae568913c3ace88e7292883451f5b69946ebc7c6635e9b12a 2012-06-30 16:39:42 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Amber.yuy-415c376d3c06136d32cbd30a0ac3448225f293dfd3c379cb6f09bee262502fa0 2012-06-30 16:11:16 ....A 45568 Virusshare.00007/Trojan-Spy.Win32.Amber.yvh-0e4ed678a63539cd8d1b0dd7a5862a74a3bb62427745645a9967689ab19dcdaf 2012-06-30 17:19:20 ....A 49664 Virusshare.00007/Trojan-Spy.Win32.Amber.yvr-90e26954c47be3cd5838658403994f90ac086e27a2b500b7934d12eb83df3dfb 2012-06-30 17:53:50 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.Amber.yvt-ddca9bae3274bc3124ff945e90a06bcba25a2223ceeaf8faee0c6129ee55061d 2012-06-30 16:50:56 ....A 41472 Virusshare.00007/Trojan-Spy.Win32.Amber.ywc-5a400d0bc1e0729cc9a36677a5cf758408094999153f4d4671bdb6b498453b7f 2012-06-30 16:32:08 ....A 40448 Virusshare.00007/Trojan-Spy.Win32.Amber.ywg-308dc0ade542084c5f405bf2e5a5ee55b23bd3810d065b89f371de7e8ed7a944 2012-06-30 17:03:52 ....A 122880 Virusshare.00007/Trojan-Spy.Win32.Amber.ywl-747842dfb6d8e7a5d32ee8387c5bf0a04eb78f87f7e0b002abd6ac45ddd694c1 2012-06-30 17:21:22 ....A 110592 Virusshare.00007/Trojan-Spy.Win32.Amber.ywn-94f52dcc2401c8c0110d6843eccb1129e6e7ff38c8d649a02edd34f537cf99f3 2012-06-30 17:59:46 ....A 40448 Virusshare.00007/Trojan-Spy.Win32.Amber.ywp-e94d897fc587fe5dc8c1fa044a38b99074b92198bee1350dc586a918f2f84f91 2012-06-30 17:09:56 ....A 50688 Virusshare.00007/Trojan-Spy.Win32.Amber.ywv-7fc4a8f220b80f258459bf29ab2cae93ec0039bec9a8523b4511e6aa9e3087d8 2012-06-30 17:54:02 ....A 47104 Virusshare.00007/Trojan-Spy.Win32.Amber.yxx-de3a8620424b7c99b450e3ae683f602ee0eaaca91f995ee93b8c0de4526b29f3 2012-06-30 16:57:02 ....A 34304 Virusshare.00007/Trojan-Spy.Win32.Amber.yyj-67873d17ae4d4a237b061a52f57cb937b8ae999b32284e2a3073b48882377d3f 2012-06-30 16:18:48 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.Amber.yyq-18cec551f3337c4fcd207f19942e43e7ab9c25d2195e858224fe34a37db3bff4 2012-06-30 17:06:18 ....A 50176 Virusshare.00007/Trojan-Spy.Win32.Amber.yyy-78f7388010b41be298361b07a16dc0d5ed9788b931603692e0ba99accd5e3c2e 2012-06-30 16:16:56 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Amber.yze-16150b91d6c578c3faa3a198b3ef6bd49a0f82223686351b42d1d308edd10260 2012-06-30 16:34:40 ....A 52224 Virusshare.00007/Trojan-Spy.Win32.Amber.yzi-35691db1bb34a4c28a5112ef65829b724bb2a1e3e9d58b7c7ee43c6df2a9af72 2012-06-30 15:55:16 ....A 27136 Virusshare.00007/Trojan-Spy.Win32.Amber.zbx-07aad0e5fe51291b4715c09549dede54b337768bb5ed4a41603f063f7e91db11 2012-06-30 16:53:16 ....A 27136 Virusshare.00007/Trojan-Spy.Win32.Amber.zca-5f9a4db52480f72ee9daaeddd11d1b37c92defd4f21ecac389ec1d917366e26c 2012-06-30 17:33:30 ....A 45568 Virusshare.00007/Trojan-Spy.Win32.Amber.zdg-b2491fe6869252e49114becb90d04cb09edac4200f30363de374351719509c41 2012-06-30 17:02:00 ....A 47104 Virusshare.00007/Trojan-Spy.Win32.Amber.zdm-70a4593f0727d28751aec93e90dd0328e3bb3e3b792f7cbd7b21327dbed27e2c 2012-06-30 16:21:06 ....A 43520 Virusshare.00007/Trojan-Spy.Win32.Amber.zec-1ccde18cfead5501c02e53b1b22877bc02d68c89cbbdc88617f27b4719526bc4 2012-06-30 16:25:16 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.Amber.zet-2431504901fb574dab52c0f5d0cbed55242852462d0db3f00d7d9b5310ccb2f4 2012-06-30 16:40:42 ....A 50688 Virusshare.00007/Trojan-Spy.Win32.Amber.zey-43bb5ee7774d2d269cc608a48407b21a84124f334fea1aad68d831576b8427ce 2012-06-30 17:38:32 ....A 52736 Virusshare.00007/Trojan-Spy.Win32.Amber.zfa-beec16143414c1351f923ba26a9106347d8c90d7e5b44369deb0cd6b16a8b9af 2012-06-30 17:36:42 ....A 33792 Virusshare.00007/Trojan-Spy.Win32.Amber.zff-ba554c81ff9d6b85675efa4965824a06e3a9924367419632ca8839922c846b63 2012-06-30 17:09:16 ....A 28160 Virusshare.00007/Trojan-Spy.Win32.Amber.zfy-7ebbb3a1ffec36dbb0b95eb599f26737f56973b442a8bdb37890eeb686343317 2012-06-30 17:20:54 ....A 33280 Virusshare.00007/Trojan-Spy.Win32.Amber.zgm-94040033063b9754eb997f50a7c0594ff2f6487388a0a5448fd9a6740ad54ac0 2012-06-30 17:58:20 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Amber.zhf-e66c55327cfacbf946106ba79da9bfe1928b6b6babf7f8bee438882043808049 2012-06-30 18:03:36 ....A 47616 Virusshare.00007/Trojan-Spy.Win32.Amber.zik-f22b13c6b7ac7bdcde3c813cf14f351d257245bc8e2cd4d34373622241c87acf 2012-06-30 17:48:20 ....A 46080 Virusshare.00007/Trojan-Spy.Win32.Amber.ziq-d1eab3e94285d0fd88c49477a5a2792da203217373c203429908773c2e546b07 2012-06-30 17:26:58 ....A 55296 Virusshare.00007/Trojan-Spy.Win32.Amber.zjk-a208656f2c90533cb201557ef5ddd44356bc56e0021561dc0957b78eb7923a6e 2012-06-30 16:28:48 ....A 110592 Virusshare.00007/Trojan-Spy.Win32.Amber.zln-2ae3faa50b9045df3ba2f91f9cc83fcaead2a542828dfde8fe16370fac9b28bd 2012-06-30 16:52:46 ....A 574234 Virusshare.00007/Trojan-Spy.Win32.Ardamax.bhk-5e66425a631e22de2e36b61b2d102e335f420647b4635a639d1d44d493ec1440 2012-06-30 16:17:54 ....A 33792 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-175c935010b239cc9605f27450ee3d0d5c472dabc51c196c7fbc7078e957829a 2012-06-30 16:18:34 ....A 1662526 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-18730743586ed579dbf9edefa25dde8ccb92304c8b51f7c543b0fb99d75c564c 2012-06-30 16:31:22 ....A 920771 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-2f43b1799dada886bacd729bfa60b983d00b517964f762f408563ba8fc316c99 2012-06-30 18:10:42 ....A 868047 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-33156750157ee038f21ba0f54dec19bcfc4eb311fdc0c3967c56f7fd09d89192 2012-06-30 16:53:20 ....A 965632 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-5fdbec5ad6abc3b3c1af0b0a7cfb53b0f350800ad6465e2a86eebddb96ce1223 2012-06-30 16:57:16 ....A 982528 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-67f02f4a3bd2308da636935a2719ccb98852906aa4fcd58cc9d963e5c18fe74b 2012-06-30 17:33:02 ....A 1875968 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-b105f42d765ec06f7df8de3baf386cb81ba82886cca27ed9a333c91da118216d 2012-06-30 18:05:34 ....A 46080 Virusshare.00007/Trojan-Spy.Win32.Ardamax.cko-f72b4c08bae1d050f8b0cd7832fec6f08c5e0496037461c4a12e9d5056991193 2012-06-30 18:07:30 ....A 1236480 Virusshare.00007/Trojan-Spy.Win32.Ardamax.czt-fd022bb153a8c256d5bbfd4c3b40aac3ad65bbe6c57ffc4acd284714cba649ef 2012-06-30 16:55:34 ....A 1015808 Virusshare.00007/Trojan-Spy.Win32.Ardamax.dtl-64a036220f70fa81cf329bd327234f389043519848d134d40c06922f3fdfd14b 2012-06-30 16:40:52 ....A 1083993 Virusshare.00007/Trojan-Spy.Win32.Ardamax.e-4432f01f7ca9a77e76353b0121e346058186b787217c8cd7960c67232f9cdca8 2012-06-30 17:04:00 ....A 518236 Virusshare.00007/Trojan-Spy.Win32.Ardamax.e-74bb28da128af06c7d0e9ce0fcc6242fa31d807760f28f31742c19520dc379bc 2012-06-30 17:20:40 ....A 423424 Virusshare.00007/Trojan-Spy.Win32.Ardamax.e-936e7227b6445b8f78d1055380682c4c1e0b95d621e7703e8c085a224bfeba81 2012-06-30 18:27:26 ....A 354121 Virusshare.00007/Trojan-Spy.Win32.Ardamax.eoa-0422d1fbfdca89d4197b4f1620bf83077339463c200538846754ae4ac57b825e 2012-06-30 16:23:16 ....A 27651 Virusshare.00007/Trojan-Spy.Win32.Ardamax.ifj-20a1cce3572315d8d54592846cb68731344d34965957968665c4b1365178169c 2012-06-30 16:23:44 ....A 27651 Virusshare.00007/Trojan-Spy.Win32.Ardamax.ifj-216adb8226e61122323098a244699fe5b011ed6a2ec3c37ee3cb85d8c1af5101 2012-06-30 16:43:52 ....A 27656 Virusshare.00007/Trojan-Spy.Win32.Ardamax.ifj-4b45014d01541996183e9fb46d00d3fb3c4e62827175cb4a5d73d73791273fe4 2012-06-30 17:45:02 ....A 27651 Virusshare.00007/Trojan-Spy.Win32.Ardamax.ifj-ccb0272344e73a99b138e0e04769b4776e558d9f85df2a17a7ab2b6562b615fc 2012-06-30 17:30:48 ....A 299724 Virusshare.00007/Trojan-Spy.Win32.Ardamax.oqm-ac2621f2351f146bb3e964104a5ad75e64e81a0721a32f18c5ff91c2f9f8ca72 2012-06-30 16:00:14 ....A 514319 Virusshare.00007/Trojan-Spy.Win32.Ardamax.pcf-08fa5d1198e9b5f7936e6a013248828398135d578e2d8d81ea017bfa67064840 2012-06-30 16:55:22 ....A 495029 Virusshare.00007/Trojan-Spy.Win32.Ardamax.r-6433df08bf98890183ffe70269bbc1a7f0628503ee31d9ea328ebb33b3236901 2012-06-30 17:32:46 ....A 504475 Virusshare.00007/Trojan-Spy.Win32.Ardamax.r-b068c1186ab8b2e1dfdf6d19ca9d59e650d62866308b4e519480348248052fc0 2012-06-30 18:19:54 ....A 2574920 Virusshare.00007/Trojan-Spy.Win32.Ardamax.sfs-0b28c1e4e17ea409fb39e160fea308fc238290deb95aaaab602f907a038af8e9 2012-06-30 15:49:26 ....A 1139712 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-020c8e9a56dc83a90c97984012a9b4bdafd289da20f921f7a9c59bbc4d8c3afb 2012-06-30 15:49:44 ....A 9108992 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-0271a8b7dc3112a2121841e3cd9de0c11136f3f87e7968e62a6d9f4e4a8612a9 2012-06-30 15:50:02 ....A 1158656 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-02d33de456135c650ab9749ec934a8e6c68aeb804c739ba9026d247f06419354 2012-06-30 15:51:22 ....A 1320960 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-049a5315c80ab2623e7fd8db65e4bd3b5bf9e312f6c714db7f34224a40005a80 2012-06-30 16:07:30 ....A 1502208 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-0affe09c5f128671ec14d0b6e8d8d36c09c5c16f40cb6c198664546f9cf54ee8 2012-06-30 16:14:20 ....A 2128896 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-12893481b04564624964972d930b86d0a12f667de6b271e85c92c483d9b228ab 2012-06-30 16:19:26 ....A 1435648 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-19c776462269aad3ea7ddc0675ff0aefeeb4826e97c59a148d5c46563206836f 2012-06-30 16:20:06 ....A 1140736 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-1b1110987bc3da3fe2ffbcff16c10938f4f81d755f18100f8ab81b9532a912e5 2012-06-30 16:22:00 ....A 1145344 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-1e4477ca2d8f7cdf3e3c31dfe6aea10b3986141d33db29e74d61e51abf3e69fd 2012-06-30 16:25:10 ....A 1673728 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-2407c59604d05b49eefc5c0d3d3579f37e22d638e454682ede378e20d3d68662 2012-06-30 16:28:04 ....A 962560 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-29ab8dbea928c0a5eab52ffe79d7f9e51d284ea5138bc31a7b7855a8c6ebbf96 2012-06-30 16:31:54 ....A 2043392 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-300deadece113db709f163bc23e03e28a066deac96198c58a8475c50a04c5385 2012-06-30 16:32:10 ....A 1149952 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-3092c8b10661bd5aaaa296c08ecedda25167cec763adcd53ab0ade6f62451430 2012-06-30 16:34:56 ....A 1132544 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-3601f3a392e0e283ca77fb45ab5b1c7dd3e07e42838c00475278b4a847e05617 2012-06-30 16:37:40 ....A 5037568 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-3c50fdc4adb674163737a2d03c57ebd39e98c20c4e06f2ab7de79716a0279e58 2012-06-30 16:39:04 ....A 1163264 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-40004b4b20a09ce25c1bd42397ff82e619e8f41a584178da1eb844020b074da9 2012-06-30 16:41:08 ....A 1158656 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-44c9b5e974b07c3d45b4b7a75420580f7d2df1ad994f1d78872fcf3918c2e47e 2012-06-30 16:42:36 ....A 1186816 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-485a37ce9d203a641cc316e3ba7a12514175c301413617e441d98c1d3ab14bf4 2012-06-30 16:44:32 ....A 1168384 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-4cc4fbdc4c87647316c9aa805197960097029dab69bd943db8af61545f4d2e6b 2012-06-30 16:47:46 ....A 1380864 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-538418d445ccd24e629a92b54ad3ccb5f26a3613f49aa5c3fc1c55bb5be9fb54 2012-06-30 16:48:44 ....A 1910784 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-558a4a83d857e4bfd4ff328022db546e4e95559641e3c2c2dbbad7cd1eedbd61 2012-06-30 16:49:32 ....A 1139712 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-570ebf829837731cdd67cbdf4735dedcece94258e8b3abe472c483008add04d4 2012-06-30 16:52:02 ....A 1155584 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-5cc70a8703c90a661807f1de6ea6c6bb06f9a3669e4e2ff2a5e3aca31a6f6987 2012-06-30 16:55:10 ....A 1199104 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-63c4dd5eecb634e690885ff7604f362f03c5253c9694abe3285a311b4841f4a4 2012-06-30 16:59:44 ....A 1211904 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-6c8e074360379aa4a78adf18742865ea0df4694b2904b8746d1ef19143c0afa1 2012-06-30 17:00:10 ....A 1252352 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-6d47808e358bb8e9bd1abb9a916ad9e7baed77632bea2edb93a0b3de15426d46 2012-06-30 17:01:32 ....A 1195520 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-6fb2bffd35ef5ebf3ae2b1594bcbe6b9ce41c2d9ef653ee27de0e39a8c3589d8 2012-06-30 17:06:08 ....A 923125 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-78bd2f33fe97336cbb38c806881b4ed44c21e918a291d1941b9d2cc8a6fc9c2b 2012-06-30 17:11:42 ....A 2330703 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-82d69b888965d9bb70cbf74e4339013a2585c3727a5af911609be4f3338b4133 2012-06-30 17:13:00 ....A 2134528 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-8548a03d0936236ea963075ae3c85ebdd69c3e54bcc5397b363b6fbbfca27cda 2012-06-30 17:14:54 ....A 1193984 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-894c6c4dfb572210ec5f3f182b05e0ce04dc1d5d39bd2ca053a8ed9c01fb9aab 2012-06-30 17:16:26 ....A 1162240 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-8b178d1a310974e3b3f6314707dd170e107cf992d58bd0d44bbbe0f395371d11 2012-06-30 17:16:32 ....A 1140736 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-8b46c8385f55a82752d7c12430899f96d698e0537d7acca8e7af39a958df8a6d 2012-06-30 17:23:46 ....A 3831296 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-9a123cb7b8357158b5f9aae0e3210946e3c2fffd97a9a2924ed94928eb078717 2012-06-30 17:24:34 ....A 1137152 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-9c2c97f95ca9222078aaa6f32793422557e440261ad3958eb5035d406365e18d 2012-06-30 17:26:24 ....A 1213952 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-a08e922e45bc4b1243dcbd2a850f3292380770bc6b96cfe82786139189294dad 2012-06-30 17:28:42 ....A 1579008 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-a6a770f26d9dbaf6f352b5d26d64b7ee26b67780ae11a78350b3ac169251d7b5 2012-06-30 17:32:08 ....A 1157632 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-af0c22ed228192d2203e4dc87239544d2493d5983e6e77632f279ffba98226b4 2012-06-30 17:34:36 ....A 1158656 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-b514019e29f3799fe2cf2073740785722958cf98cdf330dacfd3df0a5534b072 2012-06-30 17:39:06 ....A 2977280 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-c05d0d4b38cb3b3af19b6ee56084287621673149cff4159d8e2d89bc03133efe 2012-06-30 17:41:18 ....A 1140736 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-c4bf748a94a9e39cc6227c9e6307856adf8eb9c1913d008c830d9c0f31ec3539 2012-06-30 17:43:40 ....A 1162752 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-c99c7b318d67b4a6f3f14e19c421de01d9b05dc85fe5a04bef88511d192ca18c 2012-06-30 17:46:50 ....A 1922560 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-cf1698e1bb1f5461bc2b4aeac494b2d5f09cbca954191ef4e9c98397a4c08934 2012-06-30 17:47:08 ....A 1453056 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-cfa80985620d227abe3c24df9b850299ae2cd0a8ea11188d01b19629d22f89ae 2012-06-30 17:51:14 ....A 1163264 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-d7e187ac2194499f73663faa83b8dc283cd5ebc301539e384b96f0ab4000a7c2 2012-06-30 17:52:52 ....A 3142656 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-db794f98e50ed2e3e0e3b892fe10ef52aa78aebe97948c7290937c5bf7b0b168 2012-06-30 17:58:12 ....A 1158144 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-e648d3dc74787646def479acd6970a936b6814545b5361b06800d2c100d0230e 2012-06-30 18:01:22 ....A 1331200 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-eccf0fdd26a4943b1c5bff0b83492d3d605ce23c27a2524167bb76bb9eac8e25 2012-06-30 18:02:14 ....A 1139200 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-ef08bdc4fe16a8fb90036629bd48073ef0678b9f7bb4f289cf77271c5efa5755 2012-06-30 18:04:14 ....A 1163776 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-f3b31c4216e652ee6649ad298f7ac9b1373a470edf21b11449357ad68ee7ee2b 2012-06-30 18:05:36 ....A 1142272 Virusshare.00007/Trojan-Spy.Win32.Ardamax.srg-f740547db44521211b8f5fdaf267243e45004c2315e4bc7c84a165d9d3aeaa43 2012-06-30 17:59:52 ....A 44032 Virusshare.00007/Trojan-Spy.Win32.Ardamax.tfk-e998a8fa03e719fc56088fe17d355afa5109084f2607f8b3e502bb4391273a76 2012-06-30 16:46:02 ....A 950306 Virusshare.00007/Trojan-Spy.Win32.Ardamax.tll-4fe567fbfa19c25b7745aefd53641719f0fba29858fcc6afc62ed9c539f0776d 2012-06-30 18:06:56 ....A 1051648 Virusshare.00007/Trojan-Spy.Win32.Ardamax.tuu-fb598e3bf618d597221a3b53cdeb7dc6de89d489435f6c49c1a4330d8788c36f 2012-06-30 18:16:34 ....A 820836 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-1c2e15f22d0377c61593d2c8ba22dcc26fe60f6116cd787e55d2a47a5ae39f12 2012-06-30 17:31:50 ....A 533721 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-ae561947bbca237daa569bfeb278b8aff33bcd0e574b99bbcbf81c5114b9777c 2012-06-30 18:17:36 ....A 508809 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-b2ed32375f1a1a4f50b16568b1a8a9501261dfa1e8f44b84828d92ef1f8ed600 2012-06-30 18:10:10 ....A 1250527 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-fcc003c11c73f92e47c34acfd09fc90c1f0bc2841afa78e26c95dd8fcaf4d06a 2012-06-30 18:08:16 ....A 561664 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-ff6f5ae311d50a7a0548de812255cff2e9ce9b9ac80b9e384131893d13e35d80 2012-06-30 18:18:40 ....A 1149468 Virusshare.00007/Trojan-Spy.Win32.Ardamax.vl-ff8019442e59313da64f044f6a66b852251ce25767f50f1b7a380defc6315eb5 2012-06-30 16:29:40 ....A 1074176 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wdc-2c77a10433534041cadbb3468696417382dfe0a1e57a69814c0c7c62b0606656 2012-06-30 16:18:20 ....A 818575 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wdo-1813c39c2f2e1d3584904ba014882fec75e51a50debf4e9670e8a03beacd7964 2012-06-30 15:50:16 ....A 1521385 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wdp-0332ef47183e977a7fab485c8c806888529a6484ee9c9ae4348d7be17c0e8e72 2012-06-30 16:22:44 ....A 1029737 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wdr-1fab4a11dbd8b69e39f2b05ec4da209c6696ff9266f6f7f949f10a0a6ac5f4fe 2012-06-30 17:28:42 ....A 1798144 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wih-a6a112d4c5cbf4f2cb5f86e44a0754a3038ee6568e01f70558b6f9066424083e 2012-06-30 16:12:22 ....A 1119496 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wjm-0faa60114ce04ba75137904c0aa392e74295029e37afa1bbd4814f5db6eb9804 2012-06-30 18:05:22 ....A 1515520 Virusshare.00007/Trojan-Spy.Win32.Ardamax.wlm-f6a75ea0e317fe5ae60f1d4462b743641a9f2c14c0b23c4cc5f1ff8f4bd7de15 2012-06-30 16:31:26 ....A 809534 Virusshare.00007/Trojan-Spy.Win32.Ardamax.xeh-2f6718d9d377ef00a89b549fe6ac2f20c9479785173fdc0d9bb1769fd6193776 2012-06-30 17:29:02 ....A 31232 Virusshare.00007/Trojan-Spy.Win32.Ardamax.xoc-a79467eb978c3720e3595b7eabfc374ecacf3e1531e442c9001b51a55851f05b 2012-06-30 18:10:22 ....A 1076818 Virusshare.00007/Trojan-Spy.Win32.Ardamax.xof-c59bab8d7c52d89ad8f1f7c9f427977f47b6777e8ec78de1633c19dcedb55a08 2012-06-30 16:15:10 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.Ayludle.g-13bcd5db2ec0b6ccc5f7aac64daa960b99ff81add00de1fd316a3dbeb969ad5c 2012-06-30 16:50:46 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.Ayludle.i-59e92ba08ef16986f00340ddae2e83da4be93416e601752f6e5110a1b53d2d17 2012-06-30 16:34:40 ....A 49104 Virusshare.00007/Trojan-Spy.Win32.Ayolog.fn-3565d7255cc1cc4dad57bdcf4dab92e55132a9998706b88d73d78daac103e37c 2012-06-30 17:29:36 ....A 221184 Virusshare.00007/Trojan-Spy.Win32.Ayolog.ii-a915f56fd33d82c89dc9c8fca4ec7cf98aab7762d44b65aebd03bbf6ccbcba31 2012-06-30 18:04:10 ....A 1015808 Virusshare.00007/Trojan-Spy.Win32.Ayolog.k-f3886e4a752b49f54de149de87c8ed07b6df170a3ddcda4446f79f036ff9fbf2 2012-06-30 17:20:42 ....A 155648 Virusshare.00007/Trojan-Spy.Win32.BHO.by-9385a3dc5606cbe2e82487c9e4849ce45089b33e16f50f14d10679f0d21265fc 2012-06-30 17:04:04 ....A 114688 Virusshare.00007/Trojan-Spy.Win32.BHO.cx-74e971ec57d3f032f7c444cf982823ae6ee487a9267453cebe62fe199d472252 2012-06-30 15:54:50 ....A 81920 Virusshare.00007/Trojan-Spy.Win32.BHO.dg-0757d23694a0f44c55a8537e4a2fe9ddd640d84a657339af0c4d4933118a2959 2012-06-30 18:05:58 ....A 81408 Virusshare.00007/Trojan-Spy.Win32.BHO.gg-f86631e3734daf0ee5f48d9609a171c9c9ff66296abe149ae2065a78c23985e1 2012-06-30 17:58:48 ....A 399872 Virusshare.00007/Trojan-Spy.Win32.BHO.pez-e77d73de16c498b970e611506a26f1dc028d859ca72c372c9504de225f580e60 2012-06-30 16:02:00 ....A 62768 Virusshare.00007/Trojan-Spy.Win32.BHO.pl-09b8dd95f771648380db7ea20ebe7d9211dba3de9c670361e97cfe696c4030df 2012-06-30 16:10:46 ....A 62768 Virusshare.00007/Trojan-Spy.Win32.BHO.pl-0d7ed54fbb272ca3b4e58e4b2b03920870215c0d841e77098f21b26b88e7e5c7 2012-06-30 16:27:58 ....A 62768 Virusshare.00007/Trojan-Spy.Win32.BHO.pl-2969f752f78e9bb68ad24b64e80c081e2c11d2693bcf5f7f0d220285a5fe9261 2012-06-30 16:37:02 ....A 62768 Virusshare.00007/Trojan-Spy.Win32.BHO.pl-3adc77ddd78f5089e37fbe0c5cfcd2df8d17c1f42b0575334167b91d694447d9 2012-06-30 17:13:48 ....A 62768 Virusshare.00007/Trojan-Spy.Win32.BHO.pl-86f7bbf7e784e209a115819686f508c0e0eca29d99a2003f4d670cc659353d2f 2012-06-30 18:23:12 ....A 135400 Virusshare.00007/Trojan-Spy.Win32.BZub.fh-7ebc0d1decab5d93041665a3710086f69bd3c94e26701303acaf5a1c11ef7b6b 2012-06-30 17:48:50 ....A 278528 Virusshare.00007/Trojan-Spy.Win32.BZub.lnm-4117d067c678af9782b535cfa9384414fb8694a1725db568b98f7b0334dfea55 2012-06-30 17:06:26 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.BZub.nnq-793804d9963ed8ba2561c6e9a324a8092b08cc82d11a2cd474134e20032aee4b 2012-06-30 17:36:16 ....A 278528 Virusshare.00007/Trojan-Spy.Win32.BZub.ogz-4952250db124a31ebf53d2cde15ea37153c4d1bfafa740cfab9c95591c923740 2012-06-30 16:51:46 ....A 278528 Virusshare.00007/Trojan-Spy.Win32.BZub.ogz-5c21f2452f8a77d3e0d6b2ce8640d021f25f4cb89606a8d48a8d2a44fada0453 2012-06-30 16:23:16 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.BZub.wae-209d6bd978606296ce59268158da7e3aec025f5a7d89223765d44de7eb61e8ea 2012-06-30 15:48:00 ....A 10342400 Virusshare.00007/Trojan-Spy.Win32.Banbra.bfs-00686d8610c99aaa7bd6bbeb1ef54209acfd8b756fa010ffa989db3b5f57345e 2012-06-30 18:05:42 ....A 323584 Virusshare.00007/Trojan-Spy.Win32.Banbra.bjl-f79460112aebf7179445ff6a00539c38a4e02c3defa0c8d9296ac30cf3094072 2012-06-30 17:05:14 ....A 319488 Virusshare.00007/Trojan-Spy.Win32.Banbra.bjo-76fe0e6a27fef1c62134176907cb9c3684850b8ff1c3ae0ab7b9eb1c7203cfbb 2012-06-30 18:15:08 ....A 921600 Virusshare.00007/Trojan-Spy.Win32.Banker.qcj-229886de6e128a38a7d739c6252e9130fb317881fde4bc6de3809923be8df2d9 2012-06-30 18:12:38 ....A 297472 Virusshare.00007/Trojan-Spy.Win32.Banker.qrl-9de27f35ae6c0055cc9820b205fdb76e23f0eb3fb4d64ff3740b61255f34c9cc 2012-06-30 18:16:32 ....A 247808 Virusshare.00007/Trojan-Spy.Win32.Banker.qrl-a50b05fd7181b3b8d4a423c866e2579f5d72f574c60cbfc4e0ee86ff637a3b09 2012-06-30 16:29:36 ....A 82944 Virusshare.00007/Trojan-Spy.Win32.Banker.rsx-2c4857ae81d143e41b14f7486f178f07ed0635e78c671f6ff0556ad96994384e 2012-06-30 17:41:48 ....A 112128 Virusshare.00007/Trojan-Spy.Win32.Batton.ap-c5b4087ffcc898d9acb757cf465a31018f835d1c0bb8176d8c9885914cc1d6a5 2012-06-30 16:42:06 ....A 771584 Virusshare.00007/Trojan-Spy.Win32.Batton.gp-472c1f6c4bfd3a604b49d046e279bd177c8d413e0aabdfbf2ec8461829dd3314 2012-06-30 17:36:54 ....A 115824 Virusshare.00007/Trojan-Spy.Win32.Batton.lz-badd544ad09383522659bdb93d72cfc02b2ac36cf0bdb42502bef5e21d03e765 2012-06-30 16:58:30 ....A 127512 Virusshare.00007/Trojan-Spy.Win32.Batton.vnr-6a78d7e78275a81b2e0df77adc143591614fec4e3e6c3518827949a2cf276706 2012-06-30 17:02:00 ....A 122080 Virusshare.00007/Trojan-Spy.Win32.Batton.vnr-70a4df4f5cd3457f9a3adb4f4bf68c2630f3c8a9c8cc956500f91cd79cf5eb8b 2012-06-30 16:40:26 ....A 26424 Virusshare.00007/Trojan-Spy.Win32.Batton.vny-430b2bb131a95db173b5996723068cb976c476ee93d545fc2d0163a9c0ff50d4 2012-06-30 16:57:04 ....A 2073420 Virusshare.00007/Trojan-Spy.Win32.Batton.vny-678bddf3e9e0e5fbcd7d0d61d3cc944740c334380aad164e46d3fb5252406864 2012-06-30 17:31:50 ....A 407062 Virusshare.00007/Trojan-Spy.Win32.Blaxblax.mo-ae556980ef5e913395c08e5be80ae99f9ae6be5e86700dcdaf6aef47560f0ca2 2012-06-30 16:33:46 ....A 399894 Virusshare.00007/Trojan-Spy.Win32.Blaxblax.mp-33c8d83da58479cd84c3ff834dc5a2083edd926456bf9873a663cb1eed802cd2 2012-06-30 15:49:08 ....A 48384 Virusshare.00007/Trojan-Spy.Win32.Brospa.ajv-019292916051eeb3e3ee01ee0d96215aec3e022423234849ade92c5269db97e1 2012-06-30 18:14:40 ....A 47616 Virusshare.00007/Trojan-Spy.Win32.Bzub.vky-077872df7d06677a4a21c988626f3d10543161a00b5f7ecaa37cb17e32f54b0a 2012-06-30 15:46:56 ....A 359640 Virusshare.00007/Trojan-Spy.Win32.Bzub.vkz-fbd11807ece3b2f02dcd496d6e23743891a7874218f0f728e3594ba4dca6959b 2012-06-30 17:32:42 ....A 163599 Virusshare.00007/Trojan-Spy.Win32.Bzub.vyu-b03b8dba51ea722de9d2e0ebf301f3d856c88089673593fd4013d193542642e0 2012-06-30 17:46:50 ....A 118564 Virusshare.00007/Trojan-Spy.Win32.Bzub.vyu-cf17d86ccc41e09b65b283df34112d6d8dd76fcc47ed04a6fa96e18d720e36b8 2012-06-30 17:51:56 ....A 104113 Virusshare.00007/Trojan-Spy.Win32.Bzub.vyu-d9451c61c5e3fd70b6a79b5acd2c99e51e090208923c1b38803f7bc3884370ad 2012-06-30 16:09:56 ....A 88824 Virusshare.00007/Trojan-Spy.Win32.Bzub.wcf-0c64966f4ce5391442caf1977fae86ca709125bf43f03e71d5b73db212fa5f9b 2012-06-30 17:25:14 ....A 84480 Virusshare.00007/Trojan-Spy.Win32.Cam2Ftp.b-9dc5a02046bd83cd343d52473a5a5007c77677f37758ca1113590f853bc6859e 2012-06-30 16:46:06 ....A 86016 Virusshare.00007/Trojan-Spy.Win32.CamWeb.bm-4ffe882340659bbb95f2d8be953a20724d01c53f743b3869bfbd058278cd0fd0 2012-06-30 16:43:18 ....A 230912 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-49f012d43036f64770f89ca139ec3480687cd34867142af570ffe3baa88b7d5d 2012-06-30 17:03:12 ....A 232448 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-73217dd9fb7d248378259e381b893a4b6d722e26fba8c0271bb39cdbf905e669 2012-06-30 17:09:30 ....A 231424 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-7f2f5f2bd9233bcd311158b5543feae385a14122e294a04c8d111b07377f017c 2012-06-30 17:21:40 ....A 230400 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-95ac44be5923cd828c48b06766281d4540432a69501493408255805032772a8d 2012-06-30 17:54:22 ....A 231424 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-dec52ce567fd874ff212c59be5ac181c9040b096dc8e127201bc6c95a3f3c6f8 2012-06-30 17:59:50 ....A 231936 Virusshare.00007/Trojan-Spy.Win32.Carberp.ako-e9878b4bd8671b78fc636ba573b0111d614d0a18029b220691c221c6367acc3c 2012-06-30 16:45:42 ....A 84992 Virusshare.00007/Trojan-Spy.Win32.Carberp.anjn-4f3a8ed8c7fffa5aecbcc3ef7daa1b59af3f9555c660d1f4ec538395accbbd11 2012-06-30 16:10:22 ....A 442368 Virusshare.00007/Trojan-Spy.Win32.Carberp.appe-0ce6290d8e38f1c77fb04d9c7b581f43ecb415da0fa3e54aa46ad97f058405ac 2012-06-30 17:50:32 ....A 158720 Virusshare.00007/Trojan-Spy.Win32.Carberp.apqg-d6795c3b190624618a281e8895406cddb04fb3d9db929c7c568a9eeb879461a1 2012-06-30 15:49:52 ....A 71731 Virusshare.00007/Trojan-Spy.Win32.Carberp.apri-029d6fb6b540ea71e1dab9ade1dd35216b3b5068c8f75f8c7eabacf5588b59e5 2012-06-30 15:57:00 ....A 129024 Virusshare.00007/Trojan-Spy.Win32.Carberp.aptb-07e40e1d190c938f0589a4ab81e4548bb5b67e5df1c6bf6554a168ce8c78de99 2012-06-30 15:46:34 ....A 192160 Virusshare.00007/Trojan-Spy.Win32.Carberp.bbm-f7f20231d68169895b2f0fd9ff905a14597efb0d93a7b1fde117e9bb17aa5021 2012-06-30 16:55:42 ....A 149486 Virusshare.00007/Trojan-Spy.Win32.Carberp.nf-64e2746f258543ea034b4d905780638add51fdc304ba00cedb29e315b073d601 2012-06-30 16:21:00 ....A 76800 Virusshare.00007/Trojan-Spy.Win32.Carberp.nl-1c9a3a6c460f7e7642ef7f41c6ef7c3acc26056908772681bbf17ccdb88cda48 2012-06-30 17:27:10 ....A 12800 Virusshare.00007/Trojan-Spy.Win32.Carberp.vcx-a28e366cc7a1690db1dad60d4ff93bc50f0b5b54ed21ad41bae4aa9c40723c75 2012-06-30 17:49:54 ....A 12800 Virusshare.00007/Trojan-Spy.Win32.Carberp.vcx-d5197222f72bb0f2a481124d720409aaf591c2668b8a0745be9ceeb56896dbb1 2012-06-30 17:57:12 ....A 12800 Virusshare.00007/Trojan-Spy.Win32.Carberp.vcx-e44119ea91c67a24814b42a376babe341cb970a0fbf8b144e451db95faef7be6 2012-06-30 17:07:50 ....A 131072 Virusshare.00007/Trojan-Spy.Win32.Cardspy.t-7bcecd22fe00a9d43da3ef1d9b7f6be69e025938e235c251540f0e31d2ff09b0 2012-06-30 16:11:26 ....A 29696 Virusshare.00007/Trojan-Spy.Win32.Delf.aft-0e7902bf191d89a271228fc8319de8a646206c75f06f16aaf848a8202637210a 2012-06-30 16:59:56 ....A 200704 Virusshare.00007/Trojan-Spy.Win32.Delf.aic-6ce133b88303a59d58bb1eb3c2c5e821be54a32c5d6455b63b6167e8b705f3af 2012-06-30 16:49:56 ....A 602624 Virusshare.00007/Trojan-Spy.Win32.Delf.alk-58066fbe13ddba2a0415120543cd5dc46b3e14a767ba5dff925aeadee427ab02 2012-06-30 16:26:18 ....A 223674 Virusshare.00007/Trojan-Spy.Win32.Delf.aof-26448f1ef8e56e3eb25989b5faeb1f4572749e5908939f7f2588e6a99e16c627 2012-06-30 16:11:16 ....A 603648 Virusshare.00007/Trojan-Spy.Win32.Delf.ar-0e4ff406ba7be0c24abb0e4c9012c030779a89d9883a813362b591c0419aa5b7 2012-06-30 16:18:58 ....A 59866 Virusshare.00007/Trojan-Spy.Win32.Delf.aso-1912eeb25f19312056624f50739b4a12b5c9a2529085c1564f7937976d7546ab 2012-06-30 16:53:48 ....A 344320 Virusshare.00007/Trojan-Spy.Win32.Delf.atau-60d764c601d65b1c49e43baa652e7711d27aed941a412553288fa0a63391b4f7 2012-06-30 17:58:42 ....A 247296 Virusshare.00007/Trojan-Spy.Win32.Delf.aukw-e742a511c9f973af10d389adbd950dbd673ac2ffc5315c94277b1a97770ec975 2012-06-30 17:15:22 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Delf.autq-8a176289c08360294e6eb2c5a5ecdb27c22effdc97422a8e9fb0ac5bc0554e22 2012-06-30 17:23:02 ....A 197632 Virusshare.00007/Trojan-Spy.Win32.Delf.avho-984e0385578e4cb456e51c90ffea1fc9ef26b333398c775bfe7c3ba72ce6f27a 2012-06-30 16:52:36 ....A 28672 Virusshare.00007/Trojan-Spy.Win32.Delf.ba-5e0da3cba6708c85896256f7927bc869fd33a0412755050f1f620b51691e9ece 2012-06-30 16:37:20 ....A 228864 Virusshare.00007/Trojan-Spy.Win32.Delf.bcd-3b88173c89ea95555d127f213457776d3b12e742d6f6f42aaaea89d606990fd5 2012-06-30 15:46:46 ....A 396800 Virusshare.00007/Trojan-Spy.Win32.Delf.bk-faaa3badab808695631f96eb197ff3ce6049dde601668c76b70ee7a0de01b486 2012-06-30 17:36:10 ....A 632832 Virusshare.00007/Trojan-Spy.Win32.Delf.frs-b8d91d4172a3633a7aa68abaf54fd1436ecfba0ceb6ac0ab25f3db722e3bb4bd 2012-06-30 17:30:26 ....A 290304 Virusshare.00007/Trojan-Spy.Win32.Delf.gen-ab4f434c171215a114ea077fc0a9af7945fa7455c91fb381c7b6f5cca1e7e527 2012-06-30 16:32:36 ....A 529920 Virusshare.00007/Trojan-Spy.Win32.Delf.gps-315d94b0e6c4a7de814a1b493bad80c28a5a5018c8d13ddf23a57f02370b79f7 2012-06-30 16:41:52 ....A 904704 Virusshare.00007/Trojan-Spy.Win32.Delf.grf-46af80e981c0d3509d7fdfceca668f520665a451ed0e3e1dc4d727b35404f1e2 2012-06-30 16:31:10 ....A 509952 Virusshare.00007/Trojan-Spy.Win32.Delf.grk-2ee8b36f7eb62390f56e5ac6964c6795a2cca3a405424388486f0abe0d29bdc3 2012-06-30 17:48:18 ....A 602624 Virusshare.00007/Trojan-Spy.Win32.Delf.grn-d1cc2a6c0b651308720f2fddac5076c2be721568bc2443b3237b6a8975d70093 2012-06-30 17:08:06 ....A 656896 Virusshare.00007/Trojan-Spy.Win32.Delf.hqq-7c4acec19c8783afac0ea0e860aaa78cd56374dca1eb214d8d83ae6e77ef9ae4 2012-06-30 16:11:14 ....A 629248 Virusshare.00007/Trojan-Spy.Win32.Delf.ivz-0e316205efb7d688bb85eab387b58cf4ec2be9bc20b9b77e8628344e152c55b1 2012-06-30 18:07:20 ....A 629248 Virusshare.00007/Trojan-Spy.Win32.Delf.ixy-fc600d0de81ccf30a3ab358b0bf67b1e51c403b45381744f8153543251405d82 2012-06-30 17:54:16 ....A 628736 Virusshare.00007/Trojan-Spy.Win32.Delf.iya-deb40f32df2c1372243c128f17b1ac32c4cd98ebc5ba55d28e7efcf976de9de1 2012-06-30 18:13:06 ....A 34025 Virusshare.00007/Trojan-Spy.Win32.Delf.jq-23b42f216f31e7d3b753fc3d816fc79d7c0b6768e5b43c225ae502dd57b3ba23 2012-06-30 17:07:22 ....A 353792 Virusshare.00007/Trojan-Spy.Win32.Delf.jtk-7adef7b4406d8c383f232e59ce70216a2abf406af6a6f87bc2a0efa80213bdce 2012-06-30 16:55:36 ....A 317952 Virusshare.00007/Trojan-Spy.Win32.Delf.kof-64b6965235b713f59f9f56f35360b5554e79b37ffad7db7143e05b3c49f57f0c 2012-06-30 16:28:04 ....A 367104 Virusshare.00007/Trojan-Spy.Win32.Delf.kwq-29985342b3d34b97979d226b63c2ac80ac7ef375ae567d5c9f757aff021d89fd 2012-06-30 16:36:30 ....A 674816 Virusshare.00007/Trojan-Spy.Win32.Delf.lun-397255be7cae9d3423bc9f3e116f9371a09326bd37e8c5b22003d7a71336486a 2012-06-30 16:34:04 ....A 40010 Virusshare.00007/Trojan-Spy.Win32.Delf.ma-3458388f2db3638d1c5039488602a6c9870586f17d8fcab1fea3a7ec117379d9 2012-06-30 16:00:10 ....A 671816 Virusshare.00007/Trojan-Spy.Win32.Delf.pr-08f834842108427f58d3db35fe7297686b4cc09ee778ac482cc89d14eac1e064 2012-06-30 18:22:02 ....A 188803 Virusshare.00007/Trojan-Spy.Win32.Delf.ps-1121a525dffa72d740b9fad5465688e4b75898651cc1cd92cfed4704ed0b2faf 2012-06-30 16:33:32 ....A 283136 Virusshare.00007/Trojan-Spy.Win32.Delf.ytl-334bf4473b1aefc245153d7791345781c5104e2dd85f83a881019d2f41574774 2012-06-30 16:21:32 ....A 30208 Virusshare.00007/Trojan-Spy.Win32.Delf.ze-1d81ee789211675479ac86b5d09e106721e166e228e1cd8348007885c664357d 2012-06-30 18:25:26 ....A 150016 Virusshare.00007/Trojan-Spy.Win32.DelfTokz.iw-154a4c2e0e877c112c6a84d620a250ece4d33cdda8f832b247516740f2271944 2012-06-30 17:40:14 ....A 152402 Virusshare.00007/Trojan-Spy.Win32.DelfTokz.iw-c2e740842791de98a6d14b3cafdab0d2ab90bbe5bf6923dca776fb6aee7f8b34 2012-06-30 17:31:20 ....A 66888 Virusshare.00007/Trojan-Spy.Win32.Dibik.beu-ad4dd2945463d053e41140a5e099d5ac63b42b2f2873aaeb0ee9d5dab321667d 2012-06-30 17:38:26 ....A 2990080 Virusshare.00007/Trojan-Spy.Win32.Dibik.czs-beab73bdae37c080bd855cfe7e0f81a43ec8c4c0815e7b36a52f1b21f39a1bfe 2012-06-30 16:47:56 ....A 239220 Virusshare.00007/Trojan-Spy.Win32.Dibik.dnv-53d75c3ad6d3260390e637a8552280284d1ad366c92f106310cd89118c8a62a2 2012-06-30 16:32:14 ....A 58368 Virusshare.00007/Trojan-Spy.Win32.Dibik.eag-30bdeb79c2361443360996d15fa3081cd7be9c88ad88546f2f5cda2e4ff2da2c 2012-06-30 16:25:50 ....A 131712 Virusshare.00007/Trojan-Spy.Win32.Dibik.egz-25599a0bc5ba62f1a0f509357a7be83468804785ea9215a294c441f7d3860ab7 2012-06-30 16:47:24 ....A 313368 Virusshare.00007/Trojan-Spy.Win32.Dibik.enb-52cd0b098b6cb1fd675d21f2a9902e4941fe38c01397006ca8756035f4969d75 2012-06-30 17:27:32 ....A 145224 Virusshare.00007/Trojan-Spy.Win32.Dibik.fxc-a3a3d0b0f5cadf763ed4888d5e4d9857df4785fee58e2540b508e79939f13d12 2012-06-30 15:45:10 ....A 108175 Virusshare.00007/Trojan-Spy.Win32.Dibik.fxc-ebb1cc232e015e41eb23238f28fad16cec08bac8173ff6672d0c1fd6d110677e 2012-06-30 16:37:30 ....A 1327104 Virusshare.00007/Trojan-Spy.Win32.Dibik.fzf-3c0577abf902278fb07b6becd03c735e3a6e3f4dd043b3d53911df77bb06a937 2012-06-30 17:49:44 ....A 89088 Virusshare.00007/Trojan-Spy.Win32.Dibik.pzu-d4bfdb97f2fba9d0e35938e9ad1799bbf95fae452fe6bf488194f537967ee0a8 2012-06-30 17:28:40 ....A 87104 Virusshare.00007/Trojan-Spy.Win32.Dibik.qak-a688cffb579adffe672d2cc984bf4c396417378f1d4f7a69055089fc91c5bd2e 2012-06-30 18:17:48 ....A 88064 Virusshare.00007/Trojan-Spy.Win32.Dibik.qaz-0bb93715d1bfc763f136c16b8a04cf767ec8bdd380712f5dc496f728418358bb 2012-06-30 16:55:20 ....A 157696 Virusshare.00007/Trojan-Spy.Win32.Dibik.vnx-6422c43fbe95955c1f8ce6f63af615f0942ceafc54bb08bb4c14d13b79a00b75 2012-06-30 17:02:56 ....A 46749 Virusshare.00007/Trojan-Spy.Win32.Dibik.voz-72935d66fdc30e7a1ca1c6a6ac70c92ac109f6bbe12c137aaf83c62b51c7ccc6 2012-06-30 18:17:02 ....A 504320 Virusshare.00007/Trojan-Spy.Win32.Dibik.vxf-0abb159dd2d0c8c5444e7f84dd87b45b0c0cefd5ce0a8c4163425c7e21ba03d3 2012-06-30 16:11:30 ....A 57856 Virusshare.00007/Trojan-Spy.Win32.Dibik.vxf-0e92d873f6328f47a140d0fecfc44bdcb4938bfa3d61a861566ce16c3020b326 2012-06-30 17:12:02 ....A 146944 Virusshare.00007/Trojan-Spy.Win32.Dibik.vxf-83951dc88e6aeb64699cdb3d7f3f94a97e0b9d8cf0415765d824a502823206fe 2012-06-30 17:14:04 ....A 128512 Virusshare.00007/Trojan-Spy.Win32.Dibik.vxf-87a2a8d032bebb8c6510cbba61e38b146ddea6e3d1a503502a1914fbf1f76768 2012-06-30 17:34:52 ....A 53760 Virusshare.00007/Trojan-Spy.Win32.Dibik.vxf-b5a51cc8ac9ebb626dfde09f74d7aa2bdd470f3000d385f41dee085aa672b513 2012-06-30 16:52:30 ....A 57856 Virusshare.00007/Trojan-Spy.Win32.Dibik.vyf-5dcbbca085b30c44a71f2b4ac4bc70a9a3360fdf6f45503882645364ef7f1180 2012-06-30 17:12:12 ....A 624655 Virusshare.00007/Trojan-Spy.Win32.Dibik.vzc-83ea9ffc9435d9d7d6253fc9987b079bb272eb5cf2347d495658854bf96ccd22 2012-06-30 18:13:00 ....A 116224 Virusshare.00007/Trojan-Spy.Win32.Dibik.wcg-052753f617c25f6a58b4d47ddff124e174b0e3cab3603c120a6374b96c727554 2012-06-30 18:13:40 ....A 116224 Virusshare.00007/Trojan-Spy.Win32.Dibik.wcg-063bc96210586061747a28db1e6c18ab5ac379ad525d29f638c825f055809dbc 2012-06-30 18:01:30 ....A 116224 Virusshare.00007/Trojan-Spy.Win32.Dibik.wcg-ed0814766470f8705669f1ecb49acda702412c31cf75247783a58e2840a9475e 2012-06-30 16:13:34 ....A 393216 Virusshare.00007/Trojan-Spy.Win32.Dibik.whl-116c0f3a2dc1ed9390b628a5b632ab21b6600a891681cefb42dd629ccad35e52 2012-06-30 16:44:28 ....A 77376 Virusshare.00007/Trojan-Spy.Win32.Dibik.wjh-4c9190154ccfe2f524e7b70c9649c3635a24fd5ba13acec21fa4b0cecaf6613f 2012-06-30 18:10:08 ....A 77824 Virusshare.00007/Trojan-Spy.Win32.Egoldan.h-0106f25ab5493d43c8e7d0b9c2be3fa7abfdc509ee5e526824aad86ed168759b 2012-06-30 15:51:14 ....A 397233 Virusshare.00007/Trojan-Spy.Win32.Fearless.11.b-04674da43f8e40b80c3805d6eba43e21468b8ae267c43d4f3167fdddd890b0aa 2012-06-30 16:52:54 ....A 220160 Virusshare.00007/Trojan-Spy.Win32.Filka.ar-5ec191cae65b7d82d9027724e958b78aadbf4728140dc191fa8f7be4082d01de 2012-06-30 16:44:20 ....A 49664 Virusshare.00007/Trojan-Spy.Win32.Filka.jg-4c3e30a37fb086ab0accfb78d5cdeb2c46d03509f1e977230e469b049b8f4f98 2012-06-30 17:25:24 ....A 61952 Virusshare.00007/Trojan-Spy.Win32.Filka.jr-9e1d404ec1732ceb9f51b7310f52eb208d1271fe9263bd235c2173c475a378d9 2012-06-30 17:31:28 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Filka.ptq-ada060d9f157c27ab532e3719b14e26825fe8ee75331aedecda11df2df511485 2012-06-30 18:10:32 ....A 12987 Virusshare.00007/Trojan-Spy.Win32.Flux.b-7be6097e9080e5db2b10369461f2d32d3849cfab8276dc0a194fcb9cb597c74b 2012-06-30 16:37:02 ....A 17232 Virusshare.00007/Trojan-Spy.Win32.Flux.bnp-3ad08c6f1783dfb9ec5351ced108db781a064d10839f63137cb9f994010934fc 2012-06-30 17:13:36 ....A 561152 Virusshare.00007/Trojan-Spy.Win32.Flux.pem-86903f1df6f1627de51aefc2be7369fe56e5f6ad3a5712dee01b58b74e300290 2012-06-30 17:52:00 ....A 622592 Virusshare.00007/Trojan-Spy.Win32.Flux.pem-d9736dab2850a1be5b01d463f026da7e2c1a38061d619be7a56051ead9acadea 2012-06-30 17:36:10 ....A 789504 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.eas-b8d0e51b9804b858098b6b06994da49275665dbc9cb9f45b14f18cc58030933d 2012-06-30 17:04:42 ....A 1650688 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.edl-761c6efd4c5428f0bf7f602870161ed256d730184c63edbff76e8caef94c87b9 2012-06-30 17:31:46 ....A 796161 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.elg-ae3f88079767fb83205165aec8d3b43bc0270aa9abb4ca1596ffb5797a98205b 2012-06-30 16:09:58 ....A 1007027 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.eqh-0c749da5bde70309709d0f304576a60ec36654e8725392e5fb1fdd9f5c480727 2012-06-30 16:14:22 ....A 1007027 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.eqh-128d98de53cc5416da47b29edc896bc6fbda0593130c155f0ea0764da501c772 2012-06-30 16:58:12 ....A 1007027 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.eqh-69ec6f902f1343bdb27014d68d4d48c2d4b0a8bc404ba1115a6f106cc48cfa25 2012-06-30 16:58:30 ....A 780312 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.erv-6a7362a7157dbb2ec843ad2e39d8b5ce5419d2b03fa0b00f6b04ca556740c7da 2012-06-30 16:50:12 ....A 780312 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.ese-58aa821a0c90b2c796aa480f72e0d79fdd521fd33ccc0bf05862cef0b68d6b49 2012-06-30 18:06:18 ....A 1501184 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.etu-f98ec77461814073ed5f4a79b3aaf298ad8a892484027fc45a6095dec2aa4ee5 2012-06-30 17:35:32 ....A 134656 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.ot-b7701e3c9d99d143b56b474f01bcdbd041e394b90e7fecb58af8617d6e5c84d3 2012-06-30 15:46:16 ....A 794624 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.pir-f4f45936f29f9e59d3856fd45f7be898579ff4ad2cfce94ff17d861b04c2f0ed 2012-06-30 16:11:26 ....A 801824 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.rb-0e8071d8fb2a5e9f4d3343d9ab16d0559d0574c701dfea292b4a13d1dd8941b4 2012-06-30 15:45:44 ....A 810016 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.rd-f03bb60b1ae57586258787e3b218148820f010517a3338eef1cc39f078fe4b7c 2012-06-30 16:31:36 ....A 789536 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.rh-2fa78460de5ef6b0b78530ffd7f11c6fade4ac8b7c9ae6584cac26585b6ef329 2012-06-30 17:21:54 ....A 801269 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.rx-9617fb21bb5a3650cd3c82a32868f2d6c66a0053714fbc5d2e58c9efd0595b84 2012-06-30 15:47:06 ....A 16098464 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.vjs-fcd3fcfe06da84444c3b6486016d44daa12a89dae7b72d0d1201d91c206b7c8f 2012-06-30 17:22:24 ....A 793076 Virusshare.00007/Trojan-Spy.Win32.FlyStudio.wfb-96e7b6c31bcdb6c6bebdd07edb869a2d1b76bd5314ccc6d1fbecf5883239e85a 2012-06-30 16:53:26 ....A 867328 Virusshare.00007/Trojan-Spy.Win32.Generic-602377ec69a5446b9f5b19a4d4d0efb473117bc9f97d1cde5997a099919ef8d3 2012-06-30 15:48:34 ....A 35423 Virusshare.00007/Trojan-Spy.Win32.Goldun.bja-00f769405ac2c697ecfb132861075b8c00ecc8918f1ccc4387bc8430958dbf6c 2012-06-30 16:51:40 ....A 69550 Virusshare.00007/Trojan-Spy.Win32.Goldun.bw-5bfd51075974e84be731c8d05871a3e17d1ad78b17dcd3cd7b11ee2587b36500 2012-06-30 16:22:50 ....A 40448 Virusshare.00007/Trojan-Spy.Win32.Goldun.bwl-1fd2e06080df2b6fc230ddc3209881990647043d804b6f86af885d6e04153373 2012-06-30 17:56:46 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Goldun.bxj-e363d4fbc985e30085550b2d6e89c09d893aa6a6f7f397fb7d3dc30886d5fb57 2012-06-30 18:07:04 ....A 33280 Virusshare.00007/Trojan-Spy.Win32.Goldun.chj-fb9a39c2e97075302ba6bc009e1f9be26b483bc86b20d2cc5ec00e3513d5d683 2012-06-30 15:44:50 ....A 24199 Virusshare.00007/Trojan-Spy.Win32.Goldun.ckw-e9abd58af1f8f7d832075626631be7e18d43148d9f7e9aee358f62bb135e89b6 2012-06-30 16:28:16 ....A 23683 Virusshare.00007/Trojan-Spy.Win32.Goldun.cns-2a188c3985b2babca09f134e979a1c8dfaa406bae6e22cd5aab480bc2dd8a0ea 2012-06-30 17:05:26 ....A 44032 Virusshare.00007/Trojan-Spy.Win32.Goldun.cow-7777e5e24047e19512c77dd0086960006e1d734fcbe085649931030bf37d54de 2012-06-30 17:42:32 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.Goldun.coy-c73b15298dc042e91600d8eb2b6d11b94bcfe8716efa8a2116093cdeb9328a47 2012-06-30 17:56:22 ....A 41472 Virusshare.00007/Trojan-Spy.Win32.Goldun.cpc-e29d2210a78f61b3d3fa101c84af364108913e7c51703ceb26bae84020dbbb53 2012-06-30 17:54:12 ....A 182871 Virusshare.00007/Trojan-Spy.Win32.Goldun.cxl-de9aad20678f22157d54681366067a6bf75df7d6dd8be6df1b13bed227048969 2012-06-30 17:08:20 ....A 620544 Virusshare.00007/Trojan-Spy.Win32.Goldun.dsu-7ca7b4f37170a692b9c27a8dcaa4e10998350c89772ec061c8dd7cfd010cb05d 2012-06-30 17:43:46 ....A 8608 Virusshare.00007/Trojan-Spy.Win32.Goldun.fis-c9e8267a8a369ea3319c68cee41d919daf27923f07df85d2260e8cd5fefcc988 2012-06-30 17:49:08 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.Goldun.mg-d37f1f4cb9b3e379d010834d616690090c8ba79c78125ab3a8d1dd3b57886929 2012-06-30 18:27:10 ....A 8640 Virusshare.00007/Trojan-Spy.Win32.Goldun.qbg-17a20090e2c6d9c7af9e2f92cee14a11475486a5ad481f7dd06658fe5ed94fb2 2012-06-30 15:48:34 ....A 81920 Virusshare.00007/Trojan-Spy.Win32.Goldun.qlk-00f4e0d31abb41b5c9da788daacd6556385df201c284b2169f469672ec59a5cf 2012-06-30 17:16:50 ....A 82045 Virusshare.00007/Trojan-Spy.Win32.Goldun.qz-8be1825c4da3bb6bfbedf7f8e67ebb9e5074b3660acc755509d488a8fa816f61 2012-06-30 16:38:52 ....A 41472 Virusshare.00007/Trojan-Spy.Win32.Goldun.rj-3f5b233a978dd1501f16c2155c2f549a4164316fcfd2651ed8c492639b7d727c 2012-06-30 17:35:24 ....A 531456 Virusshare.00007/Trojan-Spy.Win32.Goldun.rkw-b6f1933d9de38e6c079f9ddae6e5a1e8aff0ceee4145ea0ff57011d4963e7bb9 2012-06-30 18:25:42 ....A 131189 Virusshare.00007/Trojan-Spy.Win32.Goldun.rld-77eb029faf272658fe950fdae005850a169ace219ec6519bb5c7aada18108754 2012-06-30 18:12:00 ....A 20645 Virusshare.00007/Trojan-Spy.Win32.Goldun.rlu-33983ae8d94cb7830802a48316e8fc7e37b90c0806112487171147e8a57f045c 2012-06-30 17:40:14 ....A 6144 Virusshare.00007/Trojan-Spy.Win32.Gologger.20.o-c2dba2f468df8d71535037b633980e55c3c76e7e3c71a081cda9f43ce4eddb0f 2012-06-30 18:14:50 ....A 553984 Virusshare.00007/Trojan-Spy.Win32.ICQ.vir-0770f6c2c696653a0e7639a66fb69da8d6ba80f422a82edba8a884ab48f22360 2012-06-30 18:12:00 ....A 637440 Virusshare.00007/Trojan-Spy.Win32.ICQ.vir-e7810d8c002a9de915ba4ce7b5578353071baca323c239e36401fe37c3187494 2012-06-30 18:18:04 ....A 28672 Virusshare.00007/Trojan-Spy.Win32.Iespy.aq-0c1bd7a8d41bcdb2792df51283ce8b9efe98ea6c9057826a6e5559f1cd1de1c1 2012-06-30 17:42:34 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Iespy.x-c75c950afd9c45f556d420942aa989b65f506d1987b0910850c2b94bd0e7876b 2012-06-30 16:26:46 ....A 58112 Virusshare.00007/Trojan-Spy.Win32.Insain.geo-2710d4b831d1813db60d82a462ea3e6e7f963244774f4b4d125979036057c545 2012-06-30 18:20:10 ....A 44288 Virusshare.00007/Trojan-Spy.Win32.Insain.ka-e3f0363146382a5938e62c4695e9a37b44c7f85c197575faf535dd6f893d12aa 2012-06-30 18:20:32 ....A 40676 Virusshare.00007/Trojan-Spy.Win32.Ipsiut.b-0f5b2b20e33a92ccc8c10e1cfe4c25c1096337eba9a90cf050de492830e393a2 2012-06-30 17:26:20 ....A 47417 Virusshare.00007/Trojan-Spy.Win32.Ipsiut.b-a071d5f9042912b9085fc67a741083aeca99efc479955dac7246cbd102006a5d 2012-06-30 16:29:16 ....A 1334784 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-2bbc00ba214111a8c57f7b0d4143b0577d8d506c9e1aeaac20581227b8a11b2e 2012-06-30 16:49:32 ....A 1790464 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-570bad559d1b591cf1518368b737afec5744a1627b2e8bd82d1a682361798ebe 2012-06-30 17:22:14 ....A 1445888 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-96a48fdcd45ca3f10fe19289dd89e08e68f7a0b575f505e95ed0636638cc6c36 2012-06-30 17:43:26 ....A 1733120 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-c9340126de02a5ea8ab03574a00cfb4365195fcef3af414bbb44d96ac1b8ba1a 2012-06-30 17:49:22 ....A 1355264 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-d3fac7c5d1741c1dfeafa01914235941f1682328cee0e2d3d2d96d137400573b 2012-06-30 17:55:22 ....A 1543680 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-e0be13121d3efbb6f42400b07d5ecf00dc9be5f3cc0eb6901e1ffaa7c6e38d45 2012-06-30 18:03:34 ....A 1822208 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-f2167716d8292af49a4b3fd8510501462d58337ccebec3c78c9087a9ef3612bf 2012-06-30 18:04:36 ....A 1572352 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.acvg-f4a7bd9a2fd14907ef2dd9ebeffa9a334448a5293ba60fe8f002d570be06391b 2012-06-30 16:39:06 ....A 37376 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.afga-40160a3405d81a0d3e463bba2fe03db545683e9cb77f877b41bbd6bc9c00eeac 2012-06-30 18:19:00 ....A 122880 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ags-389a9c2ce7ded784b6d6de4e689e9676c216d47b14c3a8a3a2b7b5fce149857d 2012-06-30 16:10:24 ....A 466944 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.agtd-0cf595d50c14a2d63cc9d2b1c5ce0ca47ec7bc1f10339ab0db25063c2a65773b 2012-06-30 16:31:00 ....A 174080 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.agtd-2eab3ad90b17a3e2b2243122a785b893d318a7b09b29bec7d0f8d874f32244b1 2012-06-30 16:41:42 ....A 118784 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ahbl-4639cca614c3064b36acf4dbdba992c378381c5cc4b08b7686bc6e0b81c86418 2012-06-30 17:20:54 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ahdp-93f6eff7e2cb6fc0fe189486722e75a6d84ccd246263169acd49465bb7af66da 2012-06-30 16:35:14 ....A 15272 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aiil-368b94f9b3846c081e4aa5142f8fcbbc46da69366c729f0ca7e76906ff8afdde 2012-06-30 16:10:36 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aiiq-0d3866a480a5d6127ec9c7c1ffbafd31d3c7ed97ab84d6e8c87dba18727a6c61 2012-06-30 17:33:54 ....A 491520 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ajhr-b356dad534a12771ca36a7ba9398283ed7bbc43f2f41af3378d8f4bbde4b3d13 2012-06-30 18:04:40 ....A 1426944 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ajnm-f4cb3ce79b8f88713e570f88fa53c5f2435c1632f4734d072f3f253cc1f1af12 2012-06-30 18:07:46 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akbq-fdd9bf6c308c40367f425348f2f4bd9cf2907340761ea3f1b583a18da71ea02c 2012-06-30 16:48:26 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akmh-54eeacbc8c769ca925eddd0bff294adb58789629f775d526a6c18e60d41fa1ef 2012-06-30 16:01:06 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akpd-096ea9c4665617cc8f38a09b0bb49e41a506356eb262b3883869da096b32ef4d 2012-06-30 17:00:16 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akra-6d77e10e00b245ccd33dca279301cbc3f53d6f9097674592d3f81110aa2ae957 2012-06-30 16:33:38 ....A 1199616 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akud-338c6ab7476367ca4892536355f1dc1ba14aa1fbfb1b705fbc1142aab3986af6 2012-06-30 17:40:18 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akww-c30598610639377f61856f804870b4b5a9ea1ff02e835b4a03e6578651480d1d 2012-06-30 17:28:28 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.akyo-a60bf4de9dc893dd1d596b141d15df4705d16106dc384a7eafb6512e51981a3e 2012-06-30 16:27:16 ....A 37076 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.apwx-280bda79960061c5748dc6d4e002021d31afac558154e3f83c283549c7ae64dc 2012-06-30 16:13:04 ....A 24576 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqdc-10a65ae8712b17a2856c8455a1f01f88e90967ba665584def5f96177fdddfcd6 2012-06-30 17:44:14 ....A 808995 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqef-cad07395e90f381cada3fe3c2a67265de5440fd6ea6c238e40aa3c6af3af1097 2012-06-30 17:04:30 ....A 143360 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqfh-75ddd3dd3409e89398e80281e84d14c92b6153f4124e2fddfbfdb84386f62826 2012-06-30 16:22:06 ....A 73728 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqmw-1e87cf416dca2d57ee9038be75c0cf58612074191049f4a91f7024d1b8328ef6 2012-06-30 18:03:20 ....A 28672 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqni-f1725382d00358e6e85d4b8de1972acd62899056fa40fe29ae78359f1a937e83 2012-06-30 17:56:54 ....A 635904 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqnt-e3a00ac9adc326551d3b305aa40f2564acb5855275164ca91471108dcf5ad6c2 2012-06-30 17:31:32 ....A 17434 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqox-adc2582123b662f825e9c4f0e4190e7f75cbdd81e0f7e852bd8cd6b374bef677 2012-06-30 17:49:02 ....A 24576 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqta-d36ba6cdb59b0bf128d5424b460a02378216b4e9484262c6421ed1a01857b0b8 2012-06-30 17:29:40 ....A 84992 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqth-a92e4020479da8987d119b964849b2db2a4c921b3a3be72341b99b05f123f59e 2012-06-30 17:35:54 ....A 204800 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.aqwp-b83f86e09b9a0640f82eaa061fae3d8d459fc4808dbee09f213f260cdcab9294 2012-06-30 16:14:50 ....A 126464 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.asqr-133f073fdf4ff45b932d3f5634d2902529c6a46b06bbbc5859f4a9af553d9a29 2012-06-30 18:12:46 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.asvn-04bb7ddc332c8491f2bcc85cb0b92ca9fe2a715ee2c71074c72cc8ef0780b1e7 2012-06-30 17:29:20 ....A 73728 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ausb-a8447f84e2c37084ae3c39f16e457c9a1f8bb414906183cb8d3cc96f20803523 2012-06-30 17:32:12 ....A 808960 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avfa-af3d3aa8d94e5fd5768904c356d35b8cabd25763cb12bb6ca3094483903fbcd8 2012-06-30 17:33:16 ....A 443904 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avwy-b19f28999f0fc0afcf0a6a03baef3cb7cf15385f6a34291e354133f3f9422ea8 2012-06-30 18:11:14 ....A 115712 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avxg-4e27e2cc46bed356e93b8ce49ef41b0b35d33382d9729f53c66b78a8e1217835 2012-06-30 15:46:34 ....A 503808 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avxh-f7c8165167ec9de1bd65cfbd4ac260b4600974bd39e337f8102aa268f43965ff 2012-06-30 16:12:46 ....A 139981 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avyo-1027c735d80040f4c0a3d6593c208d9a21c5cf6dbbb7a936f0d0a0ff26a7eafd 2012-06-30 16:18:50 ....A 139465 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avyo-18ddc29d88d0123f11c112ff654de1102b6d4bf7fa10466d146b123ce750dde2 2012-06-30 16:44:42 ....A 159232 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avyo-4d1a33e5712ace4c13cf388c74fcd9999743d4532c28dc3d1789c0fab645f6a5 2012-06-30 17:27:40 ....A 106496 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avyo-a3f53cc0c42380b630f5a7a1838a646760dc5e606fc39bcd6f4d1a4aa92432ea 2012-06-30 17:29:30 ....A 139264 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.avyo-a8bcd14a0e46e4a167e0827a55614e6cf6abbde46a4e057f013ac92d977ca627 2012-06-30 17:00:28 ....A 216128 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.awal-6dd35795671929bfe9f4f736fc778111649239d016764043e99b30f2fd2b0521 2012-06-30 17:43:14 ....A 114858 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.awal-c8c4c2b37d432eb78de5be8d533022e75f30008a1c9a0120990878f5338aa47e 2012-06-30 17:43:56 ....A 2233856 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.awal-ca2dbb03d67b873f2a1fc1512573aec2dc0119fedc94eadea2342b7b49c6faac 2012-06-30 18:05:20 ....A 114858 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.awal-f69f3a5a80448fb3e2aad2b81eccfdc6d0226c65679ac727ebde66d8f1342005 2012-06-30 16:34:08 ....A 110672 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.awde-3464263024c4f7be022de6a7bf3f3c07b7967edacc80e3bac412e7091c667bcf 2012-06-30 16:58:20 ....A 322048 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.axmz-6a22276b682f0af879f19bdd4cd11ee41a5f7a6286588682f8e756ac8d63a7ef 2012-06-30 16:36:58 ....A 7168 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bdht-3ab30110aa6d6548336ecd0bea3ed2ac4ee1a3a2fba439c53ed99c09ca8d36f9 2012-06-30 17:55:34 ....A 1525760 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bevj-e12ca422552c86a8b088b675dfc8cd5d31cd8903bd42c21224ac429313ad5820 2012-06-30 16:15:18 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bfkv-13f3138810131913b1880c72691e07fadebe1ecb3e5b4ead82d36df725a340f7 2012-06-30 18:03:32 ....A 51021 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bgxy-f1fb189c519a5b128a47df41ebcce99c497bfffa1cb24c7b9a2227e2a5577834 2012-06-30 17:45:38 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bigz-cdd59fe423f64d4c2168a1d7a3efe81ff40495dc04bbac6b9c42055ae09800ac 2012-06-30 16:33:26 ....A 146072 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.biis-332f3d9d05bc8ed0583b18b3e6cc60032be6aea8032e5543772303a7003176d1 2012-06-30 16:43:24 ....A 22885 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bije-4a309ddd9213ba9c28763465d9b6c2625d83a29aec88280238d00845f9ec7dac 2012-06-30 16:46:32 ....A 238592 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bilf-50eae8141dcc274548064ceca13a773ed6eea8e6d60dd9188503baa54e20bede 2012-06-30 16:17:06 ....A 29696 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bilu-165d25ec054a3b0fce152f9be2ffc16ee0cc487e70785e3ba17a9c0318591ca2 2012-06-30 16:29:18 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bitu-2bc0eeafff7b49f8c714a9603c63a08283f547f2ad762f1c0cd59932b45e4dd5 2012-06-30 18:22:24 ....A 152364 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.blk-daae9e8e19bf79cce0bcfa463a776ffca1f0a410bef9cc957053a68b66402d57 2012-06-30 16:36:12 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bqco-38bed6b8f9a3d95c10490fc6ea08bc8b9dd5fc41eb37d29f33f0feb1319b3401 2012-06-30 16:16:48 ....A 282624 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bqdn-15e4379eb0bb7074e30989cb406f81342bee039d39eabd6705398ff109c905c6 2012-06-30 17:10:44 ....A 430080 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bqdo-812c4aef01a07a8fdbcfe0cd09cbdd7e56e59d2c4210a4fbb109b82b57d24ae7 2012-06-30 17:21:42 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bqgq-95b463030058bdcec13e0f207b09c9a9eaf2629aa02b59be3b902c83fbbcfd20 2012-06-30 15:47:38 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bqlt-0016a0305258c8e4ce4d45ac35afd67718260745837c01c7b99c51e5a1042fb4 2012-06-30 17:30:42 ....A 126976 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.brgu-abeb13dd38c5d6b376cdd0b9295a6c3554902ad5bf603eecf21379292ac9cfa2 2012-06-30 17:07:50 ....A 521728 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.brz-7bc8d6500f575e68265aabe315295c20a6d4479556888705415c5110de67c0ac 2012-06-30 18:00:44 ....A 863637 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.btk-eb71dcdf39d4ec4e7b242c7f43e2b087f5ec07ef0397654be295994b530fac10 2012-06-30 18:04:48 ....A 863099 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.btk-f547fcd7d4e255bf18b6ca456cdb9b007e5a9a52f0b520dacc03ea9b539df467 2012-06-30 18:07:16 ....A 862613 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.btk-fc2ca7630b171616c252bb63afdea9aeddd2acd9d2c6138ee697d5ae7681ef25 2012-06-30 17:27:06 ....A 353280 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.btl-a260c1f8fcef8cde7cd2cd84271c8910710813185f0b49bbc89e7e66093f6c3d 2012-06-30 16:15:38 ....A 207360 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.buc-145993907821ea0f98642675fd7885b533537541e6d943e36d294d4492565fd8 2012-06-30 18:02:02 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.bvec-ee600c61f7a36025a1569446c3eb2232c4c562680482770f21b4108580650bae 2012-06-30 17:48:32 ....A 233472 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.byiq-d266e700f994deeb329ada7e1b0cf2b7824ba5193e590cdaf9822472645f3cde 2012-06-30 17:12:04 ....A 520192 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.cbo-839e43ec3cce10fd56365baddd186a504e721096c4bd4e2af4cca8738444ebfa 2012-06-30 17:34:04 ....A 478004 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.cbvd-b3ab5604ebb1a1aa43614fe76255f1de2435b376ceb3a0ecbaff52b6b712e8df 2012-06-30 16:11:56 ....A 534016 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ccs-0f1d6d6d0dd6ef7e1eb023736a53551c2d842aa1dfa2e83b89a17e6958460c9d 2012-06-30 17:50:44 ....A 53248 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.cdwi-d6d808f55a309c51051a34d8a3dd9438b4179d404981a1f21c9a52a76bc29912 2012-06-30 16:43:14 ....A 962560 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.cdwj-49c3ed7617f191b2002b16374cf10980ff4cac33850b23cd9d7e930616080fe2 2012-06-30 17:43:24 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.cdwk-c92c1582e8ee7dc7d541eee9f076b6011c099f8cbcf858de03544d8123da1db8 2012-06-30 17:18:40 ....A 495618 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dpc-8f6dbb82c89b62220d87b569b5b56b65fb99793e32a93383e5b1ee0dc45ffda1 2012-06-30 17:37:46 ....A 1284096 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dpj-bd022f93e39e921bb1b25e78289f9763c41b2c3ef094402327086d8892e06c93 2012-06-30 16:13:02 ....A 3595776 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dpk-109a137058d0feb88f3a4555ec8a1016e56fe77313f83fa43d752a676251f0c2 2012-06-30 17:00:04 ....A 1553461 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dzk-6d1599045d6a0e730051707cdc5f8341d5a8ed5f49a173d1291e75fcef813fbc 2012-06-30 17:23:16 ....A 1799748 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dzk-98ea4d4e24ad92fafaaf1072ee6f1109d28381ff78bc9a81f1dbdcedac2f9890 2012-06-30 15:45:46 ....A 2313784 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.dzs-f0a233a36abdf2307b3efe40104c2a5a2f23b5e650ef5951b5ff4c2c8901d03d 2012-06-30 16:33:10 ....A 1123328 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.eaf-3298d609d128712432c4b5af78007c87a2014cca9f74e1faa0bbed15dcb756d0 2012-06-30 16:33:58 ....A 1570816 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.eap-34347f5cd33d0cf8c1feda295eaab1df2fe96e23f024b68859d14785949fc31c 2012-06-30 17:55:12 ....A 1681408 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.eeo-e06f1603dec5596d787b17b505eade7230d41b38f4475ce47b8c5540e1f9a4be 2012-06-30 18:19:56 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ele-4f81ce645857d77ddb5a6f3ff89f5d54dffc0f36a4086a29435669f780297eaa 2012-06-30 17:59:08 ....A 8073268 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.far-e8222b18c3de140be5e9b4af1a59d2e8ba6dc8e05428a29776db4073dbbe6728 2012-06-30 16:23:28 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fdq-210978099c6362b8df2c609cc9b694c51c1c69dc4ac611dc40e7c761f4b3b3cb 2012-06-30 15:54:10 ....A 3742208 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-06b52f9b04168fcba899bd5f44ba7584dbcbc353fe3c0294422c6718329f82cf 2012-06-30 16:28:16 ....A 1219072 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-2a1ff1efe6e52cac0a17588ff9647c314ed79fc04393d34f0d351a076cf15263 2012-06-30 16:29:40 ....A 1533952 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-2c5fd7a4c1411b937053963398e3ac81f151ba08a40450733ea3121639800f32 2012-06-30 16:30:24 ....A 1755136 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-2d87f730b93e5525d8517daaa42869aa16f12eff98b04b472c135eadc3326a7e 2012-06-30 16:40:02 ....A 1518080 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-4205109efffde5dcbe2befd44d1bca0355805610492e31c10dad5dab5202fc42 2012-06-30 16:54:14 ....A 1198592 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-61d17317837b9e7041394787e1980e23176ab8b9c27746372cc78021dda2aeb4 2012-06-30 17:24:50 ....A 1425920 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-9cd9bedcfbc3d2f912a639c06fda2b203d687d602ea78ef152a3a1e28aef7b42 2012-06-30 17:25:26 ....A 1600000 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjc-9e4022eb9ddc0197f5a18f54cefb35f1604454337c306658100f9be9ac8be8df 2012-06-30 17:00:56 ....A 852992 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjm-6eb1c21d05cfcce776af0742f9bc22bc4fcb88f0973c04f403902c73652d27bd 2012-06-30 17:41:34 ....A 604160 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fjq-c5570733e6d2cc9e0bc8ed36aef5de928848489833772f6eee9e89fb63002210 2012-06-30 17:45:22 ....A 331776 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.flj-cd636675f9b741fccabb4a2e996aef8bcd3354945c1eccb712b9ffa59c50142f 2012-06-30 17:05:08 ....A 1157632 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fmq-76d6ca22864ae84771ceb2191026b0477d4a176e0ed89405f7655bfa8f63e23f 2012-06-30 16:48:34 ....A 1399808 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fst-552c84a26011dc9cd1bf3bfff10a0ccb4c6d5d6b091e64dab7f416996b0af49d 2012-06-30 16:59:02 ....A 334336 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.fxj-6b77daf2b468cab84669daf6f8bc5f85a7e50046e9f69259b9c9815a0ea3b7e3 2012-06-30 16:31:36 ....A 131072 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.hsk-2f9d7859f05541f3870826c7982e51069586c852f571a39d7c9bd1eea488796a 2012-06-30 16:18:56 ....A 182272 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.hyb-190dfe4d34f318dc32b216df3a88b7df7585bb4f5af95cec5ed472633e606099 2012-06-30 16:09:26 ....A 184320 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.iao-0bc8635d381d2f82d4a189bdd51fa41f11f94d3a1580515a0c5e7739687ba339 2012-06-30 16:04:46 ....A 607768 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.jgi-0a80ebccf344b3162a5a798d9f3001314dd50bda7f00580765b1391924fe2640 2012-06-30 17:04:46 ....A 281600 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.jgi-763c87a1c6c663e34870990f668e7dce3128ca6a6fdd4ad0ccce5f62d5678b9e 2012-06-30 18:04:22 ....A 35328 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.kxo-f418a41cc80d9e6dcfc6256f7d55242f71fc9ddd26778d7c3ffa35d13a7fdf3b 2012-06-30 17:01:34 ....A 88064 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.mmi-6fc17fcc09a1615c0c43e24765d76501c987211c7ffe9a692148953a1bcc14bb 2012-06-30 16:25:00 ....A 180224 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.mvb-23b9076285a7695b77bc590e8fb19b9f5ea41f690fc4ab6db775f23b3efa02cf 2012-06-30 16:19:36 ....A 1612229 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ng-1a12a8670260b668aea36a274e3ea1427d529577e6a4f250cb60bc92807f4292 2012-06-30 16:44:10 ....A 118283 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.ng-4be976fc6a7aa0b707546a1e859fdb3da7de82f23ed805d980d22ae9bbc42697 2012-06-30 15:53:02 ....A 145920 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.qkh-05e5207cb536d5571c554e97b9da41316f4bd5838aade18150744360a821e685 2012-06-30 16:54:12 ....A 24576 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.rin-61c10634f2afddcede92679028ee8c505a21606815ff38512d5ae3f5878adc82 2012-06-30 17:00:46 ....A 24576 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.rlh-6e607ff8b2f62498d11d0dd70a87b4ea88a32a66bcf28e21c5fd048e9c8b6a9e 2012-06-30 15:46:04 ....A 45368 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.tx-f2e97e19185c142bd45d91d78b2a5fa31506a51b646d15cdfba31b1f05c740ba 2012-06-30 18:00:04 ....A 5120 Virusshare.00007/Trojan-Spy.Win32.KeyLogger.tzf-e9f67163e075e4d231a6782008112a5eb131f05c43ec9d92a7642ce819dc8550 2012-06-30 16:23:44 ....A 505344 Virusshare.00007/Trojan-Spy.Win32.Keylogger.bfhj-21624a0e60f2adba95a1e156441b670df2282365abe90330247d69cd2264fa43 2012-06-30 16:22:40 ....A 162304 Virusshare.00007/Trojan-Spy.Win32.Laproy.w-1f93c538aebc61aedf08f2a2e9e8c68345c27028cff410cebefeeb86c85f9388 2012-06-30 17:41:22 ....A 470016 Virusshare.00007/Trojan-Spy.Win32.Logger.ab-c4eab46499519fb09150b9d0aa12d1be577491180498b6d7b7c10fcb4514186b 2012-06-30 16:40:48 ....A 16891 Virusshare.00007/Trojan-Spy.Win32.Logger.ao-43fbb7b0874f6e11fe5a9c9c28f1631cb25faf4a64f80918214b89e9cf1c17b9 2012-06-30 18:08:20 ....A 11264 Virusshare.00007/Trojan-Spy.Win32.Logger.d-ff9bfaa86047e6a58dc7667e766488eb3584c690facdc91c9d042ade3ac3b3ee 2012-06-30 16:26:32 ....A 19968 Virusshare.00007/Trojan-Spy.Win32.Logsler.n-26bbc9c4bdba053b28bd4bf7f1465945160854b22cfa4ec2877e8dc364920af1 2012-06-30 16:17:04 ....A 119808 Virusshare.00007/Trojan-Spy.Win32.Lurk.rs-164c9cc88a0a5f29a97eb4744bb997b1158e5d5b1f32820d2733ea16fe55eb94 2012-06-30 16:28:50 ....A 117127 Virusshare.00007/Trojan-Spy.Win32.Lydra.aamt-2aeaa0bd4475ff4029ba9f447d7072d22e3062d1c2e06a389f047450f7300110 2012-06-30 17:28:14 ....A 470016 Virusshare.00007/Trojan-Spy.Win32.Lydra.aaww-a54b8e36444d5ef468447406787f7950180aea667206110a94a6430135b85187 2012-06-30 16:27:10 ....A 467456 Virusshare.00007/Trojan-Spy.Win32.Lydra.abim-27db89a73e1e2bdd3a8bf13636fb48bc0fc0c7d0df4fa556ca295ccdb29cd0ab 2012-06-30 18:16:54 ....A 127944 Virusshare.00007/Trojan-Spy.Win32.Lydra.acls-e6bf6c84ad837d7a2da746ffdb3e6358da1e94ab5197ca03b5b484cc98a19a5f 2012-06-30 18:21:34 ....A 106626 Virusshare.00007/Trojan-Spy.Win32.Lydra.csn-70e9e6ac2ec67df18ec0526e98dae11e8834a3e063253ec038031d419deeaeaf 2012-06-30 18:19:22 ....A 477696 Virusshare.00007/Trojan-Spy.Win32.Lydra.fl-0dd7b4427b54ebc4b1f9a1a6584a5b0912a839938eb6e39f26bf2a9a21a71e49 2012-06-30 17:25:40 ....A 26624 Virusshare.00007/Trojan-Spy.Win32.Mailspy.c-9eccdfa4f72d6c7659e404d8ed6e9a8974989930746ba0ff6367cd16e3988386 2012-06-30 17:02:50 ....A 560640 Virusshare.00007/Trojan-Spy.Win32.Melyc.af-7264b01cd3372e3b095d2150858566a5a6c20ad77cdccab127be2e3a0e2310d4 2012-06-30 16:44:46 ....A 567296 Virusshare.00007/Trojan-Spy.Win32.Melyc.ap-4d32b7129f1fbbff383925e70c8ceee1600c4548076563bb10a5bb7682214531 2012-06-30 17:56:34 ....A 552960 Virusshare.00007/Trojan-Spy.Win32.Melyc.ar-e2f004c2621388ce7efd0bbc490ec8e6d1bcf13db96720948245ccb49d02000e 2012-06-30 17:42:10 ....A 551980 Virusshare.00007/Trojan-Spy.Win32.Melyc.ax-c67774443aee7ea742d75fede46dcf2278b863a6411cdea012ba3e1af391da89 2012-06-30 17:14:42 ....A 902418 Virusshare.00007/Trojan-Spy.Win32.Montp.cc-88f5ddc7e1a0b988ba8736d06f40bca786396b1b39772d68cb759dff8035d1cd 2012-06-30 16:33:40 ....A 218112 Virusshare.00007/Trojan-Spy.Win32.Nelep.d-339d211d8b78185f1946de0db017fa0d35fe2cf560c978969f7c133c65c81aaa 2012-06-30 15:45:02 ....A 211014 Virusshare.00007/Trojan-Spy.Win32.PCAgent.40.t-eb29177f3dd79bcad77d077907abdbde5f61c54d2d1d9ea1837c01f86c5fa242 2012-06-30 15:50:00 ....A 73922 Virusshare.00007/Trojan-Spy.Win32.Plankton.a-6d2542d526d853cb608933cb8d96c151548f2f3bcd0ac4fd227bc1dec4b0d07d 2012-06-30 17:36:12 ....A 80268 Virusshare.00007/Trojan-Spy.Win32.Pophot.afo-b8e625962f25e3f9e398baefe2b4309352c38f51bf388caa3692b3404f8a6d2c 2012-06-30 15:46:12 ....A 93797 Virusshare.00007/Trojan-Spy.Win32.Pophot.am-f4088d12f459534095777bfc6d6418604a8ffad504501b68431b015a3d6008ee 2012-06-30 16:36:44 ....A 25088 Virusshare.00007/Trojan-Spy.Win32.Pophot.dgcv-3a081cea0a0fb321a8271893f9da49047eb00690f5572b7f40884be3f9fc7f43 2012-06-30 18:06:34 ....A 192512 Virusshare.00007/Trojan-Spy.Win32.Pophot.dlfw-fa46bc1cf30ef42eabb61d834f762442dbf89d41c1720b417e68cb67eb2e4630 2012-06-30 17:23:04 ....A 2228373 Virusshare.00007/Trojan-Spy.Win32.Pophot.dlgj-985c273b8c27b335e2a0d7311fa7adb77b26325ef3a8b3f6bb5d22e872648dee 2012-06-30 17:38:30 ....A 174080 Virusshare.00007/Trojan-Spy.Win32.Pophot.fm-bec8d792af2fc537b95b7a59c13b8adbdb1025b7d16429333cba2ece7182d40c 2012-06-30 18:10:42 ....A 210432 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-01c576a49210dfafeb6484194ce6ebb738a63e03ab304e61ea02d90b5e8e3007 2012-06-30 16:30:32 ....A 178176 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-2dcd2950092d63b717d785f39b917fdf24e4cec0872f98f799be8b94b0db83ae 2012-06-30 16:43:32 ....A 106628 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-4a8824bedd58f5cae6131e760422d5deada7cd4d943f25e6f8a8a8d64bbe0440 2012-06-30 16:22:12 ....A 171668 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-66f73c0f349bb8599794e6f5f2e1248bfaa293899c65b21ba78e119dffd1759d 2012-06-30 17:37:16 ....A 257032 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-bbf2f7ab9ed248129c3cedd08b6e4f668effe186a4239e633aab2d07e451cc38 2012-06-30 17:53:30 ....A 106576 Virusshare.00007/Trojan-Spy.Win32.Pophot.gen-dcff38ee84a88e0da0be83f4cb3e80263d800d231b723afc1dc6537a6d55c073 2012-06-30 17:18:14 ....A 19604 Virusshare.00007/Trojan-Spy.Win32.Pophot.gj-8ec04ba35c8472fb2fea8f116524e691c92d96ed92624bb8de059fec75f0b3bc 2012-06-30 16:31:14 ....A 25600 Virusshare.00007/Trojan-Spy.Win32.Pophot.ke-2f0a74e5538085f42280ebbb6a9d73d89dc494b19eff745a4be0993f93960b08 2012-06-30 17:04:00 ....A 25600 Virusshare.00007/Trojan-Spy.Win32.Pophot.ln-74bd9c91add34a0389f707ca1b0471b4bc9529ef82701d9d6423038555bd9bac 2012-06-30 16:44:12 ....A 25088 Virusshare.00007/Trojan-Spy.Win32.Pophot.ls-4bfada69c7589bba606805831a9ceb356570c15ebc83ebe0bc282334ed9b1c8b 2012-06-30 16:39:26 ....A 160768 Virusshare.00007/Trojan-Spy.Win32.Pophot.pc-40cd1c8b7411cab4344bb43e87468986878759b3d87b25fe40b89905414fe97e 2012-06-30 17:42:18 ....A 129025 Virusshare.00007/Trojan-Spy.Win32.Pophot.ry-c6c2355b70759d202d8a96c0f75090d6d4fb60fe1a6c45d80eb63a34b01576c1 2012-06-30 18:15:46 ....A 368640 Virusshare.00007/Trojan-Spy.Win32.Pophot.sp-08fdbbdb1cb309dae622b7b4984e1f7665e53a5f5e643ef9529ab126018d9691 2012-06-30 16:33:16 ....A 18432 Virusshare.00007/Trojan-Spy.Win32.Pophot.tv-32c3b5d0d0fb036b17a292ee33f1872826180af1bd0f95f4cfd8c33e84e918f7 2012-06-30 17:04:38 ....A 18944 Virusshare.00007/Trojan-Spy.Win32.Pophot.uq-761511837253eb8307009945161a9fffb76872075d56351d249f8bde106387ed 2012-06-30 17:46:46 ....A 93392 Virusshare.00007/Trojan-Spy.Win32.Pophot.vo-cefd57acc8ff2cdd88f7849b860a72a076ec7013196f3ca6435b34ecbeb9c58a 2012-06-30 17:58:00 ....A 91584 Virusshare.00007/Trojan-Spy.Win32.Pophot.z-e5e86b8f783358643f77fdb5556b006a53253313f4586655f96afcb08ccfe56f 2012-06-30 16:44:40 ....A 25088 Virusshare.00007/Trojan-Spy.Win32.Pophot.zf-4d0619b98b9021ab53c0dde721d4c370bd2f198c4ba1e1037022d8c73283537c 2012-06-30 17:15:00 ....A 433664 Virusshare.00007/Trojan-Spy.Win32.QQLogger.gtc-897c6dc2494235b227c5cb608e360800dda66e0120e33050d3e852b0e1063841 2012-06-30 16:46:34 ....A 193029 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lvw-510318aeb4a81c3d5c04753b82edeba48550aee2d066dac2967d4608d26a84d7 2012-06-30 16:52:50 ....A 193034 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lvw-5e9dab545e64d3b6f53bdec90b81701261eaec3229d60611f9d03bec33869ee5 2012-06-30 17:53:32 ....A 193029 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lvw-dd13e5e44d37881b60f00c070905f9398e6c5b1d007c2a70a6f97de7b0ebff4c 2012-06-30 18:08:04 ....A 193029 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lvw-fed71f9e9001f3b2cd1d9ff41d7df61a04d2be0246ace4d9a484800c57d2d928 2012-06-30 17:20:16 ....A 193029 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lwc-92adacd0b57bdd01bb12e9e61e29c2f5c0f44633c859b6536abeb6a185148967 2012-06-30 16:10:50 ....A 190981 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lws-0d9388f458961aae7a0776a7cf6098e4d269f6c189403824a504623672188ee3 2012-06-30 16:34:50 ....A 190979 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lws-35ccc44c835338d0be205fad2c5046714eac73b254c9c969a81419f9dfbaa2fa 2012-06-30 17:10:56 ....A 190980 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lws-81974d5f46589853f58eadfc052764d1ea84a5ba9f1602bf8f80a64c9a023af3 2012-06-30 17:38:36 ....A 190980 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lws-bf057b74f82780e377c3ae368585743b1e3ebe41a2af09b5b98169291bedff5e 2012-06-30 18:22:22 ....A 405504 Virusshare.00007/Trojan-Spy.Win32.QQLogger.lzk-118d92efab0d186c2abf5095615340a00c8b27abcac1cc6c83f3535dd71619d3 2012-06-30 18:15:10 ....A 315392 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vib-081a029813860a6ea93b69f4ad7a0ff23a209f0b8ff3550dbbe9b2e4388c403f 2012-06-30 15:50:10 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-030a07555f4fa0a1c26687c844a90af2b6f8aa7be74eb6ad070cb683abe42de3 2012-06-30 18:24:00 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-136fd46cea453013861d5f8a6362d58d853e48705adc95bf0f1ff7dc15722381 2012-06-30 16:16:24 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-15662a54a792d7c2a7b2c05c3cfb8119e1d1a3cac3f04f18fb1c6b5b42fb6a5c 2012-06-30 16:21:50 ....A 190981 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-1deff3a7e58ad2ca7071c11e4ef00045ab3c833642cd8fb464850c69c7336881 2012-06-30 16:41:16 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-450d0eaf76418d6135153d094517eee925b151b70148e4f7d48e2e6d7347e699 2012-06-30 16:49:06 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-56294789c0cee537c3fa8084909e7c3ee79e55f134cb5e09b4498c2f8f5b1d59 2012-06-30 16:52:56 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-5ec777b33ed8cd564fa69512f565d3c00144429f3c9cb5d89761dbcd0f2fbd49 2012-06-30 16:53:02 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-5f02ad32b0da7467622e923bfc90bc88aa40af5f57248e830acfbfff04a00857 2012-06-30 17:16:02 ....A 190981 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-8ab765ca1b78fe13b107eacbc230043b131577d794c74b70ba250d0e5751bbd7 2012-06-30 17:23:12 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-98bb78c26eb5cc4c573214d8de649456f2620eb253582a8c87dd1655024ba1a1 2012-06-30 17:35:36 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-b796ea5c860bbe4b414c4b78477edeff45832a2233d4fddf7975da994524b907 2012-06-30 17:37:12 ....A 190980 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-bbc7cddf882189efd8f8e7756b34ba7e74705ac88d22cec84d4b9fd062c53a43 2012-06-30 17:42:30 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-c709d3a674bd9a005eb43c9856213fb7402721976e975ad06e9c8b2468607163 2012-06-30 17:45:40 ....A 189957 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-cddfc04fc761fc40d31b9117b02c178c7cf209093fa35263261b838a2e2d51e1 2012-06-30 18:10:56 ....A 189953 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnc-fbd141ddce9e8ec493de25db944ccdf42b0b3053e1093af2c5afb9b2528b076c 2012-06-30 16:33:00 ....A 189445 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnk-324023a6f5b500c87fc609af693917d5e435705fcff5ada845535a8023bb4900 2012-06-30 17:08:46 ....A 189450 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnk-7d7813151eac7c394289e79caae92db7710d70c1ff25a5ea17b55a100a085bbd 2012-06-30 17:13:44 ....A 189445 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnk-86d061d60273ea6b0bfbe26d0b6b1e509b4c9f33c4e746dfaafcdc8b8dcb1013 2012-06-30 17:47:56 ....A 189445 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnk-d12c5e26123cfa667c7efc95fb0bc5b67d7dbd2996d25447b8db249f2ec0c287 2012-06-30 18:05:42 ....A 189450 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnk-f78d6c4651700120d30d641e927494b8594444eec48ae0ace6b0b62bcb54f732 2012-06-30 18:16:06 ....A 93409 Virusshare.00007/Trojan-Spy.Win32.QQLogger.vnn-f4a3897bcc316c93b21b9c0871e1209f6a79de26b4042c8528269dc5a96b8e21 2012-06-30 16:20:38 ....A 20479 Virusshare.00007/Trojan-Spy.Win32.Qpolos.xe-1c1331fbb0519bd5947f3e7d62703903f0c2c2ac5f35f4bcefe54639884b5c8c 2012-06-30 15:47:22 ....A 6657 Virusshare.00007/Trojan-Spy.Win32.Qukart.w-feda8822a9c6daee930e55ff7e252d023c6ba6b813e022b035c4a89a4c6af0d9 2012-06-30 18:25:24 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-266d816b24908d388e9ba17af8bb677335587f1f1c56e03a34519018d721ac1c 2012-06-30 18:16:06 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-568923fde79d79014593c729788770195e8bce8762d63a0996657525d3b4ca03 2012-06-30 18:13:12 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-5aa7a7c829f230fcd256e313e0dc25b81e05cfdaabefb2e6045182a712c78a4e 2012-06-30 18:15:38 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-750f8536fdeb0a88d2a37615b9e2899a6ecf3a31b3294e2c551203fc8473dd20 2012-06-30 18:16:58 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-8ce004da60c3d96142f7cc61e7ecc08c9969faef928eebf97aa3b230ede6d9e0 2012-06-30 18:23:18 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-a5239d2e2ede84db4ce8f55a3abfe54acd6b00cd0b04242c5d49924d4d64752b 2012-06-30 18:25:16 ....A 46592 Virusshare.00007/Trojan-Spy.Win32.Ranbyus.p-dbc0f99ca2e7743d21a30025878bbcecaa84ef38c511bdcbff0c0a3ae4d91007 2012-06-30 15:51:12 ....A 454856 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-045c071949646996c478f4cacdf89666efb9fa78c20971dfe732c43b430773aa 2012-06-30 18:26:40 ....A 370176 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-1360c091e368bb392105ef7b01aa40d204a3216d53be67a6d93178b098b75059 2012-06-30 16:24:00 ....A 639463 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-21cf91d517bb340736e81801ef680a8ce8e6a21e01ff7a2d5acd1900ed4cefad 2012-06-30 16:35:10 ....A 731027 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-367294857e897eaaf4d9bf498663b1c0389bcd324444b3060d0f50e5c53a4627 2012-06-30 17:21:34 ....A 691991 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-957fa789ed93840e8b7207152ec3d26faa579370960cb1dde9fcd71c92619e80 2012-06-30 17:53:16 ....A 668607 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-dc75b13fe6ae974048cca6586a9cb4e5adc61cd060f2503a50be37a500bc3e7f 2012-06-30 18:06:04 ....A 2474512 Virusshare.00007/Trojan-Spy.Win32.Recam.aasf-f8c8fe945e526c1195f6d1d5af39a6080b730a1e66a708294cfec0779161279d 2012-06-30 16:11:24 ....A 641024 Virusshare.00007/Trojan-Spy.Win32.Recam.abv-0e750fb6627a96050577cc5bca1ac129738a8d9234ad10ca686bbc588b8977f6 2012-06-30 16:48:14 ....A 4201984 Virusshare.00007/Trojan-Spy.Win32.Recam.abv-54837584d7c9ffbd31595070bc431b83836734c2351560a122c8a015942003b5 2012-06-30 18:04:34 ....A 413982 Virusshare.00007/Trojan-Spy.Win32.Recam.aby-f493bd74fff762ef96e7c723ae80ef949a3a45d0b01d08fbbe9b9087985233a9 2012-06-30 18:16:52 ....A 1905664 Virusshare.00007/Trojan-Spy.Win32.Recam.akex-b413e3bd5f68c5c4f246c4e42ddf5da7b3dd5ede4177e1e6265ccb45b030b243 2012-06-30 16:18:42 ....A 590268 Virusshare.00007/Trojan-Spy.Win32.Recam.vsb-18a4593783de458fdca6f3e0cbf476a0634d34e18ccbc34bdca1ddd86707959b 2012-06-30 16:48:06 ....A 106496 Virusshare.00007/Trojan-Spy.Win32.Recam.vvg-542e8a05c18c92042ca674c9650110ee081e7615ae0cf977f96855c1801c5f00 2012-06-30 17:59:26 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.Recam.wu-e8ad6fe69001e63f21b59159e15f71289c4a2a0c5482c93bd7fa3af06b7ed121 2012-06-30 17:01:20 ....A 23023 Virusshare.00007/Trojan-Spy.Win32.Reox.bu-6f577e8270f809874ad93e838a4f8471dd945f02366ecfa91c53eb1575164e90 2012-06-30 18:12:32 ....A 45834 Virusshare.00007/Trojan-Spy.Win32.SCKeyLog.am-2537089905025da1c0ef799ca060077facdfcffacad67c6301d9c4a49f618c58 2012-06-30 18:16:04 ....A 44848 Virusshare.00007/Trojan-Spy.Win32.SCKeyLog.au-cab41aede4f55260d91dd6f6d49b9f6eee097e81d200dc73b5340cccf5e04d34 2012-06-30 15:49:40 ....A 741376 Virusshare.00007/Trojan-Spy.Win32.SCKeyLog.p-0254221b35b541bfb332488609a14adfb31ead60365a498087e787a2ec0ed2e2 2012-06-30 16:27:54 ....A 59392 Virusshare.00007/Trojan-Spy.Win32.SCKeyLog.phx-29535f675d8e152969a7e3b098caab7e676e41580df7a6279f4743ea43b18d1e 2012-06-30 16:26:50 ....A 16384 Virusshare.00007/Trojan-Spy.Win32.Small.cby-2733cce22a2491da869bb2cfb5914da14ef067c5398cf836ae04dcb6e0518c91 2012-06-30 17:30:56 ....A 13933 Virusshare.00007/Trojan-Spy.Win32.Small.ccr-ac76e384fbb0f8625985dcd020ea1d49c369e342e0488a72d8050aef06914e63 2012-06-30 16:09:24 ....A 143360 Virusshare.00007/Trojan-Spy.Win32.Small.cgx-0bbba9ab6e2d0bdd9c1bdebf725b65daf9bdc3a77ac51b9ff1b388a9dc672d29 2012-06-30 16:32:44 ....A 143360 Virusshare.00007/Trojan-Spy.Win32.Small.cgx-31a052a7a5756ff9dcf6793efb16d073e87de48b52dc4662942853fa08896acc 2012-06-30 17:32:26 ....A 143360 Virusshare.00007/Trojan-Spy.Win32.Small.cgx-afcbaa47222304c4009bbd31557dfc436d4c1fc3121f9dfad20d2b4dfd0b7b80 2012-06-30 18:20:06 ....A 3072 Virusshare.00007/Trojan-Spy.Win32.Small.chw-862fe6d33825f03e450b9fe151dd352c22be0af5a193783b8981cbcad0f9e6e0 2012-06-30 17:46:16 ....A 9728 Virusshare.00007/Trojan-Spy.Win32.Small.cml-ce6230a69ef4216f9087ae38eb04aa4e25eae8061b2e9b8d2120822e41852cab 2012-06-30 17:03:06 ....A 10240 Virusshare.00007/Trojan-Spy.Win32.Small.cri-72e2ce33e095452b1146d26a654bf41eb01cd9b91c5f85fc8c03440b65c7f906 2012-06-30 17:36:06 ....A 4096 Virusshare.00007/Trojan-Spy.Win32.Small.dav-b8a881a95401b03b11ecc8da6e28c661f2a889dc879bf0277d894b13de9f9596 2012-06-30 17:09:46 ....A 8192 Virusshare.00007/Trojan-Spy.Win32.Small.fw-7f7a663e80644bce9fe838d1bc7dedccbfc909848c4fc4476fe977feb3d87512 2012-06-30 18:15:08 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.Small.gs-081420a9046a5f4aa064f658ed748beda9e12a90845074885bcd0c7528b3d2a5 2012-06-30 18:12:00 ....A 123220 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-0386425cd5d27ebef258c035d1280ad33201597078844d804c3aa3993c7a6cb7 2012-06-30 15:54:24 ....A 102205 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-06e54de12a70c40c93441d82b9ded924b2800a28ccfcc5515d5e8753186eca1d 2012-06-30 16:04:00 ....A 157323 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-0a473232dbbf3dc229f6f7245a223b712f6f57ff5ffd998706475ff0b1a4a12d 2012-06-30 18:20:00 ....A 79852 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-0eb58929ab61e7281796e1380d3c5db6011e96c20a25a5b94685018acd63675c 2012-06-30 16:13:34 ....A 90247 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-116bc9cd1ba1cb64e1764efb5a98ecc202d0f3821bd8b5fa0b320eb4492841b0 2012-06-30 16:19:12 ....A 141824 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-196699116508d820045035eea40181f9767b91c2eaba99ea3afdb502693e6767 2012-06-30 16:22:40 ....A 1010059 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-1f8ff151c51739c141755a3fb98cad3a9466b1dce9c26c300378153ac6acfce3 2012-06-30 16:23:12 ....A 275903 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-207e16b0907a77c27f05a17733178493c7d346cbb6c533d375de69d26a5bc51a 2012-06-30 16:28:50 ....A 1885989 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-2af229dbd658a0df9c3379ec1a19eff0b5f1f6d607ad944f6c025504b8499af0 2012-06-30 16:32:34 ....A 157323 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-3153e5901277bcb3e8373bfe8751ab46eafc572614f6f412c80aee4ba270a2d0 2012-06-30 16:33:00 ....A 435360 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-324388b5424daf4c67f354e6caf9d7bedca511bd9856a3a98f81f6ce475ffa70 2012-06-30 16:33:10 ....A 80240 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-3296f68d4be81d7105b49bbcd0ab9a007e66e75343657d8ec035bd989627132f 2012-06-30 16:40:12 ....A 132847 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-426b01612e54146e2c84cbc025839ba19689bdb182b8dd1c97cfc3a02c6882ef 2012-06-30 16:41:16 ....A 114452 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-451d6819372cfaff2eb07c5ddd792756797bc938edb2bf9b5c35546c0f456586 2012-06-30 16:44:46 ....A 157323 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-4d307c8070a36f31853b8a34821ba81c26296acc68a185a8f97ddd771dc7c739 2012-06-30 16:45:46 ....A 189650 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-4f54afdce75c7c96d43a06ec40fd247654dc6553e0e30b0c70e1c7e6b61b8e73 2012-06-30 16:50:30 ....A 157323 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-594db359edff24f30674e0f119c76fe024efaff4412847070dbf48ff50284c91 2012-06-30 17:08:20 ....A 1199353 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-7cac21faf79d29bdf7bcea77b16d648130cded53f77a8037a0b06a25515a8325 2012-06-30 17:17:04 ....A 187485 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-8c4bdf5f97a39e70565e13a8212b5199fd99fe4a3d9954c9d9f813e10e56c0a9 2012-06-30 17:17:14 ....A 32124 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-8c9af799361fee70f00fa5e1fdb7f893b3fc43d3968eeb08c8dd0e1cd1cd1baa 2012-06-30 17:19:50 ....A 1795 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-91d76d9338c254d103eeec006634e5078efc301a906d4d3be4b3ee285691117e 2012-06-30 17:20:04 ....A 30301 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-9251dfac3867c23cc4b2764b5ef0f1d6b69cf78ffe3338d735fb5a092b306293 2012-06-30 17:22:50 ....A 44620 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-97e2c526da7f3a38e13638b51ace171de88ab89392d65196f93e53755d27da15 2012-06-30 17:23:08 ....A 5828940 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-988e698357ceb60662b01a83f6ccf80435ba4ca76f2913f215510f4d51fd9f67 2012-06-30 18:18:16 ....A 3978989 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-9cc7b8b044609f21efee77b07ac3d71806a66598486c4c3b14a625e9f269e462 2012-06-30 17:27:06 ....A 295475 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-a2633fe118601d6474efde725ab1858fff78677ccb60965f338ae682d13a9bfd 2012-06-30 17:28:52 ....A 170331 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-a71c025cace92b7c65b9c615a6b0cf643d6a8264712e10454f1cab55ec27d656 2012-06-30 17:29:42 ....A 1997631 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-a9610fcc4a908eded835578cc72505f17bd440d90573979e9a89c87623e99a29 2012-06-30 17:31:12 ....A 151136 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-ad19084e71aac61a57607c088f022a7b7990f67dba3c392809dca41c4456014a 2012-06-30 17:34:50 ....A 50993 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-b586bad27519e29931233e518f28a66ba1b67eb1d20dd333d1413f3c8ea0e527 2012-06-30 17:38:56 ....A 1795 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-bffd82aaea8c97b428369e42d94dd671df7e3107bbee394bf738acb9d53c6ec0 2012-06-30 17:41:16 ....A 128989 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-c4b36407e2c1b515ea5e9d04ed86774ad821842c2051d203cecd3f73d512a55b 2012-06-30 17:48:56 ....A 1024 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-d31b897bdab9981b2f9074e04eb94e7bceb027829664c088dc650419107c5e61 2012-06-30 17:49:26 ....A 161005 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-d41bebcf58c0375eb395e06ba0ec8ebfacf0182eaa153b5b1765b7630f01c9ad 2012-06-30 17:49:40 ....A 136459 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-d4a0dffc2213c681369f440c317e73099aafaf9640019b82cbdaf5777657df73 2012-06-30 17:50:06 ....A 184141 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-d5890989b21b8eeedcf5e0f34cb918eaf71322dcc7262fb4e567d6c06251c23c 2012-06-30 17:53:16 ....A 47328 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-dc834167c6f2c03083b0964d2b3f99c708d8744c92baac2ef9f48065630e0d5f 2012-06-30 17:53:36 ....A 180847 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-dd27b7fcafecd4502bde54100e2746e1aa50b6ed373071114cd72ec4bf70c570 2012-06-30 17:56:30 ....A 601185 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-e2d70102aa5b5074ee83e13610176dbfc3ca83b98fbe663d499e80a6d442b3b2 2012-06-30 18:03:10 ....A 3035499 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-f12d82a88b880d5381f91981e96c19ff6451afb52e7653c94bbe20038f44bbeb 2012-06-30 18:07:10 ....A 130436 Virusshare.00007/Trojan-Spy.Win32.Small.kbn-fbef5e8e27b5836be4f4f78c465dfe1d2fe4c2118e17169268d6d417f118099f 2012-06-30 16:40:04 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.Small.pru-421da50f7bd56ce1685b964578a9d6836a8abca61bdebed6a49b401e3f3ca933 2012-06-30 17:38:30 ....A 9216 Virusshare.00007/Trojan-Spy.Win32.Small.psu-bec1c10184b701453ff3e9325c17821a892a0e48eb2f19603d3ae5fcbe7ddbab 2012-06-30 18:05:02 ....A 208896 Virusshare.00007/Trojan-Spy.Win32.Small.pwc-f5d95a9803a28a47a433111d26f331b0c4ba9fa60bedfc5a7335cd65199ca3d4 2012-06-30 17:26:42 ....A 317440 Virusshare.00007/Trojan-Spy.Win32.Snifie.pez-a16a7a40f518d7dd3240a36613a146760ac2e751bbda8b860c41339370d698db 2012-06-30 17:39:04 ....A 1288704 Virusshare.00007/Trojan-Spy.Win32.Spai.i-c05007d63aedde2007216f3f630cb41b3c4d4422db3336583b8677801feb6d5f 2012-06-30 15:47:36 ....A 2152960 Virusshare.00007/Trojan-Spy.Win32.Spai.m-000eb0ad95dbb2c60e161b8acb363602fcc4978b62f9aed0d5190de7bcf6bd36 2012-06-30 16:36:32 ....A 1133056 Virusshare.00007/Trojan-Spy.Win32.Spai.o-398e99a678536358424a58c93a0ba477db23c76c596df35b114da893857ce0e9 2012-06-30 17:29:40 ....A 1264128 Virusshare.00007/Trojan-Spy.Win32.Spai.q-a93737f09cc969d7fb9192e5627e6d0d68bada01470f6bc43aa830c3a90bdbf3 2012-06-30 18:01:26 ....A 417792 Virusshare.00007/Trojan-Spy.Win32.Spenir.a-ecebc948905bdadbfe00ffb5c9d35cbd329e50850216dfd7fdd4f6e3f04be2b7 2012-06-30 16:26:24 ....A 65536 Virusshare.00007/Trojan-Spy.Win32.SpyEx.ao-2672a88f2f9bb1093fdc7e89ada99ef4fd0de4fa21d774e76a5013806eedc6bc 2012-06-30 16:23:24 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.SpyEx.jm-20e8343f3aba86c1e97204bf256d7bf44903fe3a663a95c41656e1fdf497ef13 2012-06-30 17:38:42 ....A 173392 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aaac-bf5c1b9726fb922f5499914b645f96f8b43beffff047b587391faf3f4ec5217a 2012-06-30 18:17:56 ....A 321032 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aavq-e758922eb74edf014fe04e1290cb8a928f6b6870402623858b3074acc1f48c37 2012-06-30 16:29:16 ....A 272896 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.adbv-2b97e4b75ca74a603d1a99a93ced7d8c3853201b4465addd492bc7d16a55e6d3 2012-06-30 15:46:10 ....A 158120 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.alre-f3d48c10f37f50e0a4651e5c013188529729fab86694364b2ce84bc367dcdf6e 2012-06-30 17:30:32 ....A 630784 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aqwd-ab85aa807844e7c823a1000112136d7016a59ed0f3106dfe90b2ad0fd5650e00 2012-06-30 17:58:16 ....A 245760 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aqxc-e6625c4b023b416c65a7690a4ede76ae5e65504f3140bd8f943a5c5a246d2fa7 2012-06-30 16:33:52 ....A 121856 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.ardr-3404104c4acc8c8512cb949d52485b891edff5e04de4ebbe016ba84405b3b2e4 2012-06-30 17:35:46 ....A 183808 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.ariu-b7f86b16bd937e12e2a3f6cdaa4c5b83e3cbebd889caf38f92e83e7de015a8a2 2012-06-30 16:40:34 ....A 197512 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auim-4369a256fdb9fcbf73390fc382da8e7c97a3cd0681bb145d7c01075348273c1a 2012-06-30 17:17:40 ....A 585730 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auio-8d66bcb9927ef4ad6fb5b637f3edeba7f631908db68ff92621fc8fde1bb81a74 2012-06-30 17:40:24 ....A 675840 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aups-c32c317bfa16b8b846d03168436218ea34ef587db61b27f4a9be48d5e4731030 2012-06-30 16:32:46 ....A 141312 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aupy-31a64bc8e5cde4bf9818e21eb5f531f9287743c60be7efac59fb8779b3223107 2012-06-30 15:48:14 ....A 231424 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auqj-00a734de99e5bf66c7f162d6e77da812b62b4636f521e9c44036bd8cb2f6cbea 2012-06-30 15:50:50 ....A 839680 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auqk-03fe85c717a46c12946fee4ecbc4997cfa4988243bbb4bd4c890a604d3d1e242 2012-06-30 16:41:36 ....A 293376 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aurf-45f9114d4ebc546de767fa8156ee27d0e377507c6905748aaae15dd93b418614 2012-06-30 16:39:00 ....A 155648 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.aurg-3fda9413a2786b34cc4652b31d3d6dd53e2a954a051e27de605a0567b5505671 2012-06-30 17:35:58 ....A 171334 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.autr-b86a24a2ea6427c7da9edb58a6f06b8cd31df4d9d42255729d2e922d599b1ef7 2012-06-30 17:55:48 ....A 207192 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auub-e1ab4e4fc517390db905feb436ecd43df97bc5c8856e66d2d07606c0b3d53ce6 2012-06-30 16:17:40 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auul-171a7dcd6053f4da5385b96dbb074c839694bb5b001073023d3b19228695b1e4 2012-06-30 16:52:46 ....A 193536 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auuo-5e77ef7c1c455059684eb0caa444bddf91acb46f3feb2c0301da4e777c10a6b3 2012-06-30 17:29:56 ....A 154112 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.auwl-aa078a7d344bc67f5dd520c3552be8c6c8b2258a807c97cb901091749bae13f1 2012-06-30 17:50:22 ....A 134656 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.dxr-d613114e8a63a1997fffa7035aa07cab189f491757a169951d31adb6d677293b 2012-06-30 16:44:36 ....A 155136 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.dzp-4cd6fb2a9482eb302eb6fbe69ace33dea8c3488bb549cbf662ae327af94116be 2012-06-30 16:44:10 ....A 107520 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.eut-4be0dabf16224167fd40928f0e3f3d1e9be2aa625ed3ca197c5756fdadbb4f4e 2012-06-30 18:01:16 ....A 154625 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.evp-eca63bb39de13003b957e49eed0fbea7d1c2f84fe77855be14543ea79f4e38f3 2012-06-30 16:18:16 ....A 161280 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.evs-17fcb0fa6a3937f35d477407f41e42db0ee470e92def2d1ea4c5f9fd5a795bc0 2012-06-30 18:16:38 ....A 272896 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.fao-d044109fd2da67679bf4c33a5547833163209c266a776ac55338343d5630b8e2 2012-06-30 17:36:30 ....A 111104 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.fep-b9ac019c8577afab359e7aaff24ba0b73ebda9a5f2c879b404fa8ce3b1e75a4b 2012-06-30 17:24:54 ....A 194560 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.fji-9d03b3af6c4b7bf5488c4a6b8558679c94ff0369b30740863862516e962db54e 2012-06-30 17:23:30 ....A 194688 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.fln-996ab09476392549a9a45b2ba63073362a5e3477e63525196d0ab3a690ca422c 2012-06-30 16:53:00 ....A 173384 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.fxh-5ef4956ce621ab97852d25fc4718c3596e8f551a6aa3695d3b50d2fde58f2a50 2012-06-30 17:29:26 ....A 311296 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.gjr-a895ec8a164b13ce4f251e1d5f0c46962f6164567d24abc9316998e9d8c01829 2012-06-30 17:52:30 ....A 161792 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.ii-da9ec9621bf5965bc7378f35cd2a39e3aa0a537e8bd1a4f178cb277a4886425f 2012-06-30 15:49:22 ....A 190289 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.ilz-01efcc6520999971451ca4b61475732438b22d55e51e4b4c00a212438c3b8c99 2012-06-30 18:04:46 ....A 179200 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.izw-f530c4be8ee7d32716fc1db7e9295110e5dfb207bf2f29794df0d20ccfe4c1e9 2012-06-30 17:24:52 ....A 197120 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.jho-9cf0458f726be57c8af55829ea07409caa8ecc1dbe218f1cc9cbb587e70f419b 2012-06-30 17:08:36 ....A 239104 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.jzw-7d402b0091cab53157797f16cd8534efd27bc2067024770329531ff5d7fc23fb 2012-06-30 18:27:24 ....A 494592 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.lia-bd8d162178970ebe48c380cef521807261d761d1d9a7a1488972a981d7c08735 2012-06-30 17:04:52 ....A 154624 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.nx-765e8606be9e4dff3c82c2fc6318b28c7f3a85f8c84c198d82bc9cb047db648f 2012-06-30 18:17:22 ....A 896040 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmg-74a9705e245520b14b3ac66c1ab778a0f6a85fdf4c0e8f1dceb140d6e06752e3 2012-06-30 18:17:46 ....A 896040 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmg-903ce1f749ab87f66159616c3629c1152383ca13ee8b94ddd20f65e213ccf6f6 2012-06-30 18:25:50 ....A 896040 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmg-95c3367aca21c71c46c08e887ec12f4f7cf4e7bae1609be941485190b8f7e3d0 2012-06-30 18:13:18 ....A 896040 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmg-b44106a67ada467f84d0cf6b9579ca7ba82d49207f18faf21d865702e3cdbcf2 2012-06-30 18:12:14 ....A 896040 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmg-de07f39cbe2e54c34789845ce7739c8c6a72ae1c4e0b7ff7c6b1c52b26765419 2012-06-30 18:19:46 ....A 206216 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qmo-59333fa0c49ee5ef427f1f33527773ee026bb31e57f377d8995dd29cfcdeb2ff 2012-06-30 16:42:00 ....A 327168 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.qoa-4700a49047e0017d225bdd529a93bec0b8874e1c952ef2182dfa1a1b7123105c 2012-06-30 17:42:52 ....A 147456 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.rz-c815bdf8ca9998ac498c1f20ab8ac661c5d01b1f57da3c016a0e672e52d78c50 2012-06-30 17:55:30 ....A 88576 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.tq-e1059e60b560b01d879fda795fe840bea4648a95fabebb84958fb717f36f9d5c 2012-06-30 17:56:16 ....A 53760 Virusshare.00007/Trojan-Spy.Win32.SpyEyes.wi-e26d8f6a9c98b949d1f58c97c2dbcf7d90d7a3c3d2f06eb9b6033465d493322d 2012-06-30 17:40:18 ....A 32768 Virusshare.00007/Trojan-Spy.Win32.Spyrecon.m-c309538c6398c0cdd02f89d5ec9a0a9f490a06ef11a9148ab08c44622b5d7e3f 2012-06-30 18:18:46 ....A 6144 Virusshare.00007/Trojan-Spy.Win32.Tiny.c-1c390707457c1067cdf3e4fa9146a5953d13fe5b28f174364f18c862021a6fdb 2012-06-30 17:45:26 ....A 96768 Virusshare.00007/Trojan-Spy.Win32.Tjm.o-cd7d54ddc146d501d775dfae201ae6a7fde676eb59bb9d688cdfa30587fcb577 2012-06-30 18:04:50 ....A 24805 Virusshare.00007/Trojan-Spy.Win32.TravNet.vkt-f5521c6fb5b6adf6e9d3d3351202ce2dbb91835a86278028c719326038b21efe 2012-06-30 16:06:30 ....A 57856 Virusshare.00007/Trojan-Spy.Win32.Ursnif.b-0ae1cb549dad5307d58e4509a4ab091edbcbaba00208fb4f16fa1f7c8061e880 2012-06-30 18:19:22 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.Ursnif.b-3e14428dff87cfe35949dfe6060698dda11dc332784a6dd0ea8e8231c92a3b6a 2012-06-30 17:28:04 ....A 70144 Virusshare.00007/Trojan-Spy.Win32.Ursnif.b-a4ed564a75c11801629087781c383c4c75f036439e1d0d9a5742e07cc8f2e55a 2012-06-30 17:13:02 ....A 512000 Virusshare.00007/Trojan-Spy.Win32.VB.akw-856fead2038c5acc3578f675be7b8b6b28f93a4a1eed613ea7c51d763c7c29e0 2012-06-30 18:20:02 ....A 90255 Virusshare.00007/Trojan-Spy.Win32.VB.ana-82e56161222ce15f94ebec7c3cd2e3415feaba8e6501e859b483121df058be9e 2012-06-30 17:32:54 ....A 147456 Virusshare.00007/Trojan-Spy.Win32.VB.bbk-b0d3dffd1ba7c17714663a3cd3d71dc0193241c49cfa55951f45592d5485f2dc 2012-06-30 16:20:02 ....A 319488 Virusshare.00007/Trojan-Spy.Win32.VB.bcr-1b00367b42c71d6991c07f5220d3ad08598b26527c843eaa1139c0f1391e31d9 2012-06-30 16:55:26 ....A 65536 Virusshare.00007/Trojan-Spy.Win32.VB.bit-644ad063726485856c231def81a1be4bdb364c44eab6b3b758021db8b81ed342 2012-06-30 16:17:20 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.VB.bjs-169e2cc9a04959a915cc8d73e501a10dd5d7d7cfefb062807f008c7b6d0a2067 2012-06-30 16:41:32 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.VB.bkw-45bb1a0c1798c43e717e071941230af15b4bff0e260e9b0e47cdc4d99e02147c 2012-06-30 17:54:22 ....A 53248 Virusshare.00007/Trojan-Spy.Win32.VB.bqz-dec6482fa0cadaf648de52260c9f871ec129c9326e69834aceaaeb685b601777 2012-06-30 16:58:44 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.VB.bre-6af79dea9faa0e0a65239bf5b7527e3102661a081fefc20831e2845723a6a8db 2012-06-30 18:04:54 ....A 20480 Virusshare.00007/Trojan-Spy.Win32.VB.cak-f580c809c22e9fa741e39f1b30c97d85ee98a4a1b6df655db1236706b5e83a25 2012-06-30 17:25:48 ....A 112128 Virusshare.00007/Trojan-Spy.Win32.VB.cfm-9f1cce119757ca95f93c44e1d6cc02502d9e83a090071f5908534ccfaf5d1952 2012-06-30 18:26:30 ....A 171520 Virusshare.00007/Trojan-Spy.Win32.VB.coq-d8f352038cee05222c196f2c27834cdbdc2789e814b3408521d652cf1396bbc1 2012-06-30 17:55:48 ....A 116740 Virusshare.00007/Trojan-Spy.Win32.VB.egd-e19fd4daf0f902abfad640b94cff6040cc4aa1bad33bfb83dbf56cb24b0aa4fa 2012-06-30 16:11:28 ....A 16384 Virusshare.00007/Trojan-Spy.Win32.VB.gdt-0e8a7f7085d7b7894d03a50babfe74e9edcc20af11410e376e30539563029f3e 2012-06-30 17:20:16 ....A 450560 Virusshare.00007/Trojan-Spy.Win32.VB.pb-92bceedda627a1fc313068af966a1ac2d163a3372e3852c4d501cc8d8dd7ba99 2012-06-30 18:08:46 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.VB.pfv-131e01c9caf77d3c1513d23c2900ca567c03ceaca8f8e6d5db1ae6d7546442ee 2012-06-30 18:08:46 ....A 1060864 Virusshare.00007/Trojan-Spy.Win32.VB.pgg-5bc38593421429bd1e8cc6806879a2e43bec3f1b0ad932a255341eab8b8a5956 2012-06-30 18:08:46 ....A 540672 Virusshare.00007/Trojan-Spy.Win32.VB.pgo-eb98e5392f89f09596694ab68a522b1140836d78117c87e7ebb7a32fe1d4f4df 2012-06-30 18:08:46 ....A 540672 Virusshare.00007/Trojan-Spy.Win32.VB.phd-0f8029d48bb2a2958dd96a0bfe01e7fac322658e1d26857b6ed12d41f4d7989c 2012-06-30 18:08:46 ....A 299008 Virusshare.00007/Trojan-Spy.Win32.VB.piq-526055ef1e04d938a2bedd0fc2657c0c3d78e5b7b75fd4315cb574d109b55423 2012-06-30 18:08:46 ....A 294912 Virusshare.00007/Trojan-Spy.Win32.VB.pit-76d8af4830d9f9ea4685339f95e690c9436e86fa20377cfb6866568a94918d2b 2012-06-30 16:34:32 ....A 69999 Virusshare.00007/Trojan-Spy.Win32.VB.pkm-3514bce8a6ae46ac012ba6e84afd6766a95156e3e42da0dc9f660fce5b33e540 2012-06-30 18:18:08 ....A 70011 Virusshare.00007/Trojan-Spy.Win32.VB.pkm-a8be04a61c50aec5df5ed48fb738ae2c24d21ba4b5e2cca4eae16aab2029f16e 2012-06-30 17:44:18 ....A 200704 Virusshare.00007/Trojan-Spy.Win32.VB.que-caf17c9d66c6f8559783df1e393911646d927169ad34e2a2c5a409ee45a0a3d1 2012-06-30 18:11:14 ....A 99162 Virusshare.00007/Trojan-Spy.Win32.VB.uo-028ea4745a0add6ef3cdbff5373c07a1f0d3db2f3ee879bcb61b3ed1feefa658 2012-06-30 16:50:00 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.VB.vos-5829ce9a183eb5f0f0058e2da9523b5b553f3ffa1870db08081a3a21f121d841 2012-06-30 17:14:12 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.VB.vph-87e4c4ff2591984b96a10bab68a48629444329aa43469067ed84ebf152b5e5e4 2012-06-30 17:29:42 ....A 249856 Virusshare.00007/Trojan-Spy.Win32.VB.wba-a94f6016b0da69425b8a8bf322cad3ae9e569e80dca6f1d96f52315c5911ff99 2012-06-30 17:28:50 ....A 368640 Virusshare.00007/Trojan-Spy.Win32.VB.whw-a6f91d6c5550b994a2c2875919681c63f9aeffc31741014e04a44fe5dcd5a36b 2012-06-30 17:45:04 ....A 180224 Virusshare.00007/Trojan-Spy.Win32.VB.wsd-cccdea940efd7fd4489ea3fd7b5c81d6c5a0b7903b1859b4ce767934a745afcb 2012-06-30 16:46:20 ....A 184320 Virusshare.00007/Trojan-Spy.Win32.VB.wtp-5077df20b192844b045b50a49447a22e4f8a9bee6471f76d29bafc3b28661010 2012-06-30 16:14:22 ....A 533504 Virusshare.00007/Trojan-Spy.Win32.VB.xa-129329b140b749a5d6af4ef84241e664bfc036e6cc9c7e543e2979eea6b891b9 2012-06-30 18:01:02 ....A 614400 Virusshare.00007/Trojan-Spy.Win32.VB.ya-ec2a66ac971127271db37af1f4976722d0377ac2d81bd48cc81d21ff1b5d3eb4 2012-06-30 16:21:36 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.VB.ze-1d9e2e63f961150345d10858e61789ec20d521751c6cd8979960ae0e3cdcc7ae 2012-06-30 16:27:00 ....A 11264 Virusshare.00007/Trojan-Spy.Win32.Vagon.b-278fb592e558c455f115fab4bb560e901ce85e6f208cd0e0c0e5159e8eb43826 2012-06-30 18:20:40 ....A 286720 Virusshare.00007/Trojan-Spy.Win32.Vkont.ha-92b65ab396cca5031144e59a9b88a603be515b2740cb6479d0ae169680bfc7d3 2012-06-30 16:21:40 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.Vkont.os-1db529c1f72ed629144b30aa7aa814bf8c76984c7043cc5828cfb8753c0e50d2 2012-06-30 18:14:40 ....A 1553144 Virusshare.00007/Trojan-Spy.Win32.Vkont.p-07722997979809baa031e1e14d9e29fa441efb1a15fe5f29ee52c475cc26837d 2012-06-30 18:17:24 ....A 266752 Virusshare.00007/Trojan-Spy.Win32.Vkont.waw-4cb1210058316fe3ce632cf2d42762df8d4f9b25af30333e7a1249644d927868 2012-06-30 16:27:06 ....A 662016 Virusshare.00007/Trojan-Spy.Win32.Webmoner.axw-27b582c7ac9341a8aa469e1e98d5e30e6d014a375a1992a98fe309d957688dfa 2012-06-30 16:51:22 ....A 22116 Virusshare.00007/Trojan-Spy.Win32.Webmoner.bm-5b3ff8e5a3a887d328dd601e58fe867a1d5698aede455adc41552233ca313a56 2012-06-30 17:18:04 ....A 25720 Virusshare.00007/Trojan-Spy.Win32.Webmoner.bpp-8e734a2f0d568919609beb0883f541fcceb70bf2862367cbf12a49fccbd44eaf 2012-06-30 16:26:32 ....A 28672 Virusshare.00007/Trojan-Spy.Win32.Webmoner.ho-26b0987b0149ffff8c6e3213b7fec11abf5b9d3d229630dbd26af358da96f063 2012-06-30 17:07:00 ....A 90624 Virusshare.00007/Trojan-Spy.Win32.Webmoner.wz-7a1401aa600f3973b73829992546a120315cc88fadf86b15ec6c4c4982dc4269 2012-06-30 16:19:34 ....A 127488 Virusshare.00007/Trojan-Spy.Win32.Wemon.dp-1a0aa69d105f5aafb5e7b07951b3af682207bf90ea03edf227ddf9ba2d608f4c 2012-06-30 18:08:12 ....A 112128 Virusshare.00007/Trojan-Spy.Win32.Wemon.lp-ff40635a7e1f36afb72a02dfe17ac7bc940e7bac555be9e6eee6cf6f4567d043 2012-06-30 17:02:04 ....A 24651 Virusshare.00007/Trojan-Spy.Win32.Wemon.nm-70d1ccd75a9d2895b5a8857ab12649398b63270c7a96d790a1ed26b7a8b0f888 2012-06-30 16:23:24 ....A 21579 Virusshare.00007/Trojan-Spy.Win32.Wemon.qv-20f036eb64a5585800b62fe66e1cfd0b787e119ed7ffc3927ce65a19795a74ba 2012-06-30 16:31:40 ....A 20043 Virusshare.00007/Trojan-Spy.Win32.Wemon.qw-2fb6f60423a015bac256215e684d3fb1187f03b792194942e9489fc517baec05 2012-06-30 16:51:10 ....A 26931 Virusshare.00007/Trojan-Spy.Win32.Wemon.tf-5ad14ebf4dc22eb629d45bfe43bee9a71f9166b8fa5cc8e823aa5cb3bfc4a2b1 2012-06-30 17:40:42 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.WinSpy.aao-c3a737c02bd59e320fb0a063d028a142624218998f796c381a310b0c0413816f 2012-06-30 15:44:46 ....A 106496 Virusshare.00007/Trojan-Spy.Win32.WinSpy.de-e98d11a291714c49ee8db820ed63736ad1e3b8502e30fa5df53321c2528c8a90 2012-06-30 18:02:34 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.WinSpy.peh-efa4a6011bb33ac7d37504581144850e5ffe1c4d6ead6e586b4f4b51e0ce3844 2012-06-30 17:27:40 ....A 36864 Virusshare.00007/Trojan-Spy.Win32.WinSpy.pem-a3ffe32005c387907ce7a60960bd00289a8e25f4c16ce693a39e6dbe01058e3e 2012-06-30 16:17:16 ....A 225280 Virusshare.00007/Trojan-Spy.Win32.WinSpy.pkz-1693cf1387183d670b8c0cdb8760726d566fd81e102f659ac7b335dbaf4743e8 2012-06-30 16:24:26 ....A 221184 Virusshare.00007/Trojan-Spy.Win32.WinSpy.plt-22a190ebea7cf40b449d7b477462656cc67ffdb89b99e0122134296443a70dfd 2012-06-30 17:35:04 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.WinSpy.pwc-b6200a80f7223f22d0f68d4126ed21179c6fd898a2641f1142f291106eb6c580 2012-06-30 18:01:20 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.WinSpy.pwc-ecbfbed5201671f63464b69ff49ef449722a6f40e54f528f89bcf2e6f739901c 2012-06-30 18:21:10 ....A 5484544 Virusshare.00007/Trojan-Spy.Win32.WinSpy.qaa-add7531ef24140621e9cc4f11f8f11a52ae8683121949c7104044744434acbd4 2012-06-30 15:51:22 ....A 69632 Virusshare.00007/Trojan-Spy.Win32.WinSpy.vsq-0499033699c00132d359f5f278602d7085529985c43d0128b79128470ad76640 2012-06-30 18:21:56 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.WinSpy.wfd-19888e1869062c24cf84cb59702e07b669a3783e4b0c8819371269b91826be5e 2012-06-30 15:50:52 ....A 122880 Virusshare.00007/Trojan-Spy.Win32.WinSpy.wgf-040039d58bf90749cf2c5f7f6bc1d83ce9e8cd8fae208e81920a758124b48124 2012-06-30 17:49:36 ....A 331776 Virusshare.00007/Trojan-Spy.Win32.WinSpy.wma-d48303f9be06ed96ad4a0b98c94fdad981cab72366582b8fb6d799b4a16603b2 2012-06-30 16:36:56 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.WinSpy.wph-3a8ae8f4f0f7720c2350e7957e5ddada45ad37171f84e73f1afceaa9975b16f7 2012-06-30 15:45:36 ....A 31778 Virusshare.00007/Trojan-Spy.Win32.Winspooll.cg-eeff505602ca3718e79077b51c2e4e5a853f769cb1fbff30b171291772d0df45 2012-06-30 18:24:38 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.Winspooll.io-ca3d0750f9812bb673fd872a9342169f01fe5dec92ec7bdf9474943940c55fda 2012-06-30 17:05:24 ....A 1830400 Virusshare.00007/Trojan-Spy.Win32.Xegumumune.blb-77504bdd97a086bb640c6fc1291e80d07a58d85d997b7b05b42d7a208415b627 2012-06-30 18:04:50 ....A 122880 Virusshare.00007/Trojan-Spy.Win32.Xegumumune.btt-f54bde16f48574b9bf771359988f93ff6baecb33302ed386ddc91503de9037c8 2012-06-30 16:38:10 ....A 6656 Virusshare.00007/Trojan-Spy.Win32.Xegumumune.dlz-3db568c19337aec7f42ed1c3998554b7f7f468f2933ec6eae6c10502fca843f0 2012-06-30 16:33:30 ....A 7680 Virusshare.00007/Trojan-Spy.Win32.Xegumumune.fxu-333b0cc8ce43c8619edf2eee98b4988ce38a2ec7880f80d721eaaee87f846997 2012-06-30 17:17:40 ....A 1741 Virusshare.00007/Trojan-Spy.Win32.Xegumumune.jet-8d6b15dba64b3e1fa95321bb309fcb5fa16252cad065ddd4d12d37c2111bbc68 2012-06-30 17:55:18 ....A 1024000 Virusshare.00007/Trojan-Spy.Win32.Yazoka.ev-e09dc461612d5734aee45fb0305fad78d9fd31c9d6d9e0ebd254f6620c51b5b0 2012-06-30 18:12:58 ....A 738304 Virusshare.00007/Trojan-Spy.Win32.Zbot.adec-4a829396c15330b50f4ac44dc3debb575bbd2ae2c340612fc1550948bbb710a6 2012-06-30 16:18:50 ....A 43008 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-18d6eadea73aa88545fbe04379dd922c1f13f3bdb26b9f7cd583058c71f80418 2012-06-30 18:17:20 ....A 433152 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-25403b4b362a6a49b175458a4831049b836f10ec6eb2a7dbd5e2ac12724622c6 2012-06-30 16:38:36 ....A 41984 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-3e94c988aa77e13d3742a0180f82abaf409d1394797ee16c1a9470646688609e 2012-06-30 16:42:32 ....A 41984 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-483b49b274a3a6d14dadd561439266e6696349c016a12a681d7afc0f2a215dd2 2012-06-30 16:51:50 ....A 43008 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-5c4ef94941524ca4e8abb4603940ee00966102aa435a801f5ad79f3fc49b4d46 2012-06-30 17:16:06 ....A 41984 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-8acabcf10bd22dc1a98b9691978310a50d4682371093afc3ee6e5da1733bf7f9 2012-06-30 17:26:20 ....A 40960 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-a069427a1d27c13c88f87b40955ca9016c2b1b163640a2b98df7ceff4a97d144 2012-06-30 17:33:44 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-b2d4cc8f93a0bd59e5b519573dcae90ad104ee1729ae3a42ab4df4a9ba44529f 2012-06-30 18:21:30 ....A 134144 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-b44251ab9fc0e8ed4d5483b65e80121107bebff230400498d451005f0d89e4e3 2012-06-30 17:38:40 ....A 138752 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-bf2a81851cb7814c17891f4749282eb269b64f48cd502f002c8770527d0a7d4a 2012-06-30 18:22:38 ....A 353280 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-bfcbb9cfad3713a8093cca28808d99daaad2d37b473799cab2359464f16aaf7b 2012-06-30 17:51:46 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-d8ea6a440ef5be2408defd475fbded78a5b9fc4988698a938d9840ca7d53ffe9 2012-06-30 18:01:18 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Zbot.adj-ecb45fd808e34366c7df421d0faec21e4166c966f28d4e4a2f0f55292805301f 2012-06-30 17:51:54 ....A 477184 Virusshare.00007/Trojan-Spy.Win32.Zbot.admh-d92f940c2fd0b393ce937045c6ba7f452a1748820208153c7325c633538710b3 2012-06-30 16:55:26 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.Zbot.adsu-644dbbf2f542da5a16add89e94b0d87a69550c12e68f31c1e4139527869ff9db 2012-06-30 18:26:26 ....A 631296 Virusshare.00007/Trojan-Spy.Win32.Zbot.adwr-abf4991ba65d91ac22b9a53c0698e7398f1fdba763ea5872ad982f43bffb16f5 2012-06-30 18:08:18 ....A 42496 Virusshare.00007/Trojan-Spy.Win32.Zbot.aez-ff906526154e0fe4a258e441e64ee7d5b72cfc19593e5d7fe231106dc67eddb2 2012-06-30 16:53:40 ....A 71168 Virusshare.00007/Trojan-Spy.Win32.Zbot.aguu-609b192373eb3d22c3ff04036f2d1967398903af650349d78e14ac2b7cd03f6e 2012-06-30 16:40:50 ....A 557056 Virusshare.00007/Trojan-Spy.Win32.Zbot.ajlt-4404ee1bc4544986549e6b36e2e47d2e3b3dec7406283a2f64aec25b2e5a7137 2012-06-30 16:04:08 ....A 109568 Virusshare.00007/Trojan-Spy.Win32.Zbot.aksu-0a4f87afb00e7198f570c02ae97cb986c59ee219078e092504a0fd921ba6d0df 2012-06-30 16:58:50 ....A 745472 Virusshare.00007/Trojan-Spy.Win32.Zbot.akux-6b13800515c4234618fd843fdd06b801c3c1c5294065174b28f8691cbe808e9a 2012-06-30 18:07:30 ....A 136704 Virusshare.00007/Trojan-Spy.Win32.Zbot.allx-fd1b3eeb0cf4a95f8e0a5697305ff56d0b71c291da12468c6766e3fc3846c93c 2012-06-30 18:01:40 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.amks-ed6192241fc3c8bdb00e3c32058950576936deab2bdabc76ff92b681e57981ab 2012-06-30 17:33:04 ....A 354304 Virusshare.00007/Trojan-Spy.Win32.Zbot.amyv-b110fa00a5ff8e8c7a48c5cf46ed55ff016caced2739f1f7fc445794e30007bf 2012-06-30 17:53:10 ....A 118925 Virusshare.00007/Trojan-Spy.Win32.Zbot.anir-dc2dc9846de1d695b2034e95ee1393a6e59c55c3215b9f4809c20711f005128d 2012-06-30 18:21:30 ....A 147968 Virusshare.00007/Trojan-Spy.Win32.Zbot.anyt-48234c00a0c57ac5f87e6c2a02fa01d457c880d5b6df9683cae4aae52b49c608 2012-06-30 16:42:16 ....A 125440 Virusshare.00007/Trojan-Spy.Win32.Zbot.auzb-479c0d7a6c2bb3a754b52180335a8dd0fe7e668e9812a640ff106d079b9ba876 2012-06-30 18:17:34 ....A 187392 Virusshare.00007/Trojan-Spy.Win32.Zbot.axoq-2ccb87d283ded0fa6ab91ced7f86523a6755629d0b77d9502b1696a42a50b67c 2012-06-30 17:09:22 ....A 371200 Virusshare.00007/Trojan-Spy.Win32.Zbot.aygz-7edd3922021779577b3c49e1824924ab2e814c27ef61af227e82708a32d0d94e 2012-06-30 18:23:32 ....A 601600 Virusshare.00007/Trojan-Spy.Win32.Zbot.aywy-12f552685651bbf01026f6e9c03e0c2ded881c3a48b70e5e7da50d88979a5905 2012-06-30 16:38:54 ....A 348160 Virusshare.00007/Trojan-Spy.Win32.Zbot.babq-3f66f240b91cacf5e9fff06048194b01bbe42b75c47eee49980ca3a9ad108a4f 2012-06-30 17:54:02 ....A 187392 Virusshare.00007/Trojan-Spy.Win32.Zbot.bapi-de2cd4d63be42dd86e1975cc66506bafaf7c88db8fe0277ddfbf5a3cd565c0aa 2012-06-30 16:52:54 ....A 132096 Virusshare.00007/Trojan-Spy.Win32.Zbot.bbav-5ec0fdbce527799ef3e6d525f54233bd4fedfdb439b766993aa4b7c65f0460eb 2012-06-30 18:11:48 ....A 122880 Virusshare.00007/Trojan-Spy.Win32.Zbot.bbqx-2a2841bcabb76534626a4bb20ec9fcfa9646d58523604194892da496b13dbf0b 2012-06-30 17:27:04 ....A 187392 Virusshare.00007/Trojan-Spy.Win32.Zbot.bbxe-a25136f0e4f8bdee6bfa949d2255d8eb1b910fd6bed5692b61ae2f32fd22d6d3 2012-06-30 17:03:00 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.Zbot.bcxh-72ac4363dc7ace6fe61867a3d2fa30be46e0381a9217eaebf813f58301713416 2012-06-30 17:30:12 ....A 57344 Virusshare.00007/Trojan-Spy.Win32.Zbot.bcxi-aa97e452bad30d6332b350f49fc3519a8a0fbb83dd1cd1e8d27847911a393ec2 2012-06-30 18:22:30 ....A 1088512 Virusshare.00007/Trojan-Spy.Win32.Zbot.beko-42f4b1e7f323b2f8262f2f1b219ac6e8adb25179c0ae25338b61f27eaf0107b7 2012-06-30 17:25:36 ....A 50688 Virusshare.00007/Trojan-Spy.Win32.Zbot.besh-9ea2d2a0fcca3fd9f55f94d9e5728f5a50e967609d579d093b867cc9973b229a 2012-06-30 18:24:08 ....A 5823488 Virusshare.00007/Trojan-Spy.Win32.Zbot.bgbz-89cb1d4ae100f8ffce418b2980cc5888df114856d1eaa21db04bbcd1ca89ac21 2012-06-30 16:12:22 ....A 112128 Virusshare.00007/Trojan-Spy.Win32.Zbot.bgdp-0fac165e6cd4d001e14df7db76df75a5100abb4717782218a13aebcf028408b0 2012-06-30 17:58:46 ....A 1211904 Virusshare.00007/Trojan-Spy.Win32.Zbot.bgox-e7629840129026cda052eea2f187771983669645011c0b20a0d0936c0bff59dc 2012-06-30 18:10:30 ....A 341584 Virusshare.00007/Trojan-Spy.Win32.Zbot.bhcx-b3844b9c2040f9bdc74ba6aa6291327da89d4d9d9e00b1f5195604654152ab9f 2012-06-30 17:11:48 ....A 84992 Virusshare.00007/Trojan-Spy.Win32.Zbot.bhmo-82ffe27ecb56e7169d26be394360c1c77383f34cd745ce9a0fe376ce408dd19c 2012-06-30 18:10:06 ....A 141824 Virusshare.00007/Trojan-Spy.Win32.Zbot.biwp-a101935fdab5382cf583ff7b9bf05da4f5ef6b8a95c08c088861a6b5f5a5de17 2012-06-30 15:47:40 ....A 117248 Virusshare.00007/Trojan-Spy.Win32.Zbot.bjcr-00235b7f20bcc68eeb851e8016a08229c220249fe32c9ed3b5df148f0509e386 2012-06-30 16:51:24 ....A 152708 Virusshare.00007/Trojan-Spy.Win32.Zbot.bjfz-5b619314e506e12290352ba4d26bc8e5e84a5b526dd70b68b112d1569654dc76 2012-06-30 16:54:12 ....A 165888 Virusshare.00007/Trojan-Spy.Win32.Zbot.bjtc-61bded32371931d18355da1dca3db87d655c6d2e25bfe5521fc644123b763a43 2012-06-30 17:23:10 ....A 52736 Virusshare.00007/Trojan-Spy.Win32.Zbot.bjty-98aa828772288a4b9a42ee8fd8688fd2accac27d0dbb48406480d3a4b5414650 2012-06-30 18:03:22 ....A 217269 Virusshare.00007/Trojan-Spy.Win32.Zbot.blfi-f18fa9ecc4c85a2a35e077d8803816350edeb7e17807b803d9c941268a300342 2012-06-30 18:20:52 ....A 141312 Virusshare.00007/Trojan-Spy.Win32.Zbot.bopd-3399c5efe6b1a133592f354af7fb297df1c045892917b130c8d0d13b3cc3bb97 2012-06-30 16:01:06 ....A 141312 Virusshare.00007/Trojan-Spy.Win32.Zbot.bopd-40a31fe33d473ca97454d83d6096570b4c295e1208d5ede777e303f2379b2625 2012-06-30 18:19:40 ....A 138240 Virusshare.00007/Trojan-Spy.Win32.Zbot.bsyv-0e45cfbccf76f88c7f497f1b1dcfd61c25981cd7671595b13474dcb2298afc1c 2012-06-30 17:58:42 ....A 66560 Virusshare.00007/Trojan-Spy.Win32.Zbot.btdz-e744e89068374ffd82044efb0ac4c7b4be3dea885f90527646b9b8021a6a562b 2012-06-30 18:05:10 ....A 176128 Virusshare.00007/Trojan-Spy.Win32.Zbot.cbhz-f62a7c936aa6b7604287ea3440dd135497dc564befa222bd7bd1b1cfb7a7a9da 2012-06-30 18:09:56 ....A 126153 Virusshare.00007/Trojan-Spy.Win32.Zbot.ccwz-5c26db51606893b7fec3b4b570d0be40fbb8c87fa62395c51f588b13d6e0543a 2012-06-30 18:22:16 ....A 202240 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdrb-35e3b6d5c19bb8d5ee3e1248341081edfa90e7822c9d662bbf0f48b1cf6ab5fa 2012-06-30 15:59:30 ....A 183808 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdsj-08a94b656bfd5930bf4bd4e780e67c83b5f68910d99466f82092742a37e99d5f 2012-06-30 17:13:38 ....A 177664 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdzm-0dc742c49a85f9e481148faa5be4d378f6ece23a05005417c5639433859250a6 2012-06-30 18:19:10 ....A 177664 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdzm-4a87f083f262b6bc83dd2ec15e6238626c680d68e36254e919afc0bef4dbc044 2012-06-30 16:58:34 ....A 80528 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdzm-6a9640e1ad841717a26929369a4b3f3951758ec4110c405a6c5e592c51f928a7 2012-06-30 18:00:16 ....A 168448 Virusshare.00007/Trojan-Spy.Win32.Zbot.cdzm-ea714eba428fa224d42ef4d1d0d82fc63ec258d8d29e447fa4431f98282681e4 2012-06-30 17:44:12 ....A 791127 Virusshare.00007/Trojan-Spy.Win32.Zbot.cgh-cab5fc7558a8f12cd70c1ff75cbbad9a8725de672637f079c179859b83204962 2012-06-30 16:25:18 ....A 135168 Virusshare.00007/Trojan-Spy.Win32.Zbot.cgyn-243d5d5fdeea6f2fc5cb9c623ba056f5ae41552bb8ae330a49ab95504d074890 2012-06-30 17:54:32 ....A 172544 Virusshare.00007/Trojan-Spy.Win32.Zbot.cgzf-df5299bd0fe3b34c8d0b935a13992a4f4e43bae42c7d8109c44f4b0af04c1576 2012-06-30 18:02:30 ....A 171008 Virusshare.00007/Trojan-Spy.Win32.Zbot.cgzf-ef78e3dbcdf8ecc0486c7d5a1c128ec28b26616d676c5e20a741d80d737ec609 2012-06-30 18:14:36 ....A 193024 Virusshare.00007/Trojan-Spy.Win32.Zbot.ciew-643c157669168418210c674c37abedd3968a17f6741d9e06c63f2a999624ea26 2012-06-30 18:15:42 ....A 198144 Virusshare.00007/Trojan-Spy.Win32.Zbot.cipo-961f2e7d32e173aa6f76241fbc1face7b4af3ee74047de9f3e71abaff1b97fa3 2012-06-30 17:14:08 ....A 162304 Virusshare.00007/Trojan-Spy.Win32.Zbot.ckfj-87c79632f051ff149935d93e31e3be75da504424fa5559eb95919dc37640d482 2012-06-30 18:26:16 ....A 191488 Virusshare.00007/Trojan-Spy.Win32.Zbot.cllb-81f5d25b1bf8a5908e89095c95af4571224208651cb54ee6c13d65888057fc46 2012-06-30 17:17:10 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.clwf-8c8412a87a7a5f6b11ef97122daab8aeb7cc739583a92a6a622b6600dd74bcf1 2012-06-30 18:06:52 ....A 96256 Virusshare.00007/Trojan-Spy.Win32.Zbot.cmcr-fb10256eddbd271639d7d79ed3d13ae6b2d663a8167a2675b43faaba93c640ee 2012-06-30 16:44:52 ....A 274432 Virusshare.00007/Trojan-Spy.Win32.Zbot.cmqf-4d5805bc11d2f7dcd7752434eaa43428e614adb955e51988400cd11969790a98 2012-06-30 18:26:20 ....A 166912 Virusshare.00007/Trojan-Spy.Win32.Zbot.coia-e87cd1d10ba6dd0947b309d6ea863018b03ae708e7b26a462d13f7bfd19842d9 2012-06-30 16:12:06 ....A 164864 Virusshare.00007/Trojan-Spy.Win32.Zbot.cqak-0f50d180c8aac0ba683640e2fda9c62a323d6150f9145fea25d92bc730336e51 2012-06-30 18:13:00 ....A 61440 Virusshare.00007/Trojan-Spy.Win32.Zbot.cqrq-05261a05eefa7afd33a29ff7ac9fa7066350df490ba3790f377b30c18db6617e 2012-06-30 16:51:34 ....A 134656 Virusshare.00007/Trojan-Spy.Win32.Zbot.crmu-5bbde28ed78dddceab667672afd2045eaff46f223563df7783d2856fc9f6ceb2 2012-06-30 17:44:16 ....A 136192 Virusshare.00007/Trojan-Spy.Win32.Zbot.crmw-cae0f6d7092f72b3f14bd2f8e107ed1c31b4938984a61b0a4692d9433d79bd59 2012-06-30 17:42:56 ....A 196608 Virusshare.00007/Trojan-Spy.Win32.Zbot.csgr-c83980dfee997662a8bc19610a5f88b948bdd3339f96f2845c4705ea9d415e7e 2012-06-30 17:40:26 ....A 195072 Virusshare.00007/Trojan-Spy.Win32.Zbot.ctkj-c33d9df8d8362615bcd1096647e5fb2834d4e5108a94d3613852cba85bea48f4 2012-06-30 18:22:12 ....A 279898 Virusshare.00007/Trojan-Spy.Win32.Zbot.cvqd-d614d08b4a3686133d35ac9932b8f189203700b69f873d9239fda8b2032f52e1 2012-06-30 18:16:58 ....A 225792 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-0aa9cdc3fe7475b2cad38343e79ff809de7f3c2cdd230200a830c98e147c63de 2012-06-30 18:25:38 ....A 225792 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-0f0abc1e473fee82cd819691ed1ba3f0d39a44c486c3e9ad8e11fbdda2eebde4 2012-06-30 16:28:00 ....A 301568 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-297bf201fe825cc2e039d2e5358799fdea34461ce8f6b708e1b759506b1b7d7d 2012-06-30 16:33:38 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-338c89d9a7e6ba6859b74c4ec44bf312ec631e63c71aa0acf97251acee5a1afe 2012-06-30 16:35:26 ....A 59904 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-36fd15a7df5480ce2419359c01974b4a199aa0c6a7fc22b8f63d484087a6bad3 2012-06-30 16:39:26 ....A 59904 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-40cc5b37122804780256c1519e21620aaf76006b3db0fbc206c2731b3334cbc9 2012-06-30 16:40:26 ....A 225792 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-43212ddb4b901c61b259d5034f33967fba565136f9c52eb708039d8bc0067c67 2012-06-30 16:44:14 ....A 302592 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-4c0fdbb79083387b0fc8bdbbd23ed983ced6cf6fab666b68c4eeadf51307bda9 2012-06-30 18:12:32 ....A 225792 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-5b06101bf1875d4585c0b2a520ebfe0f4b25d3bbff7b6aee9c24258e1943a1f3 2012-06-30 17:25:36 ....A 303104 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-9eafe72496343cbdc3984e96b48faaddc2c8b1ceb0f7947bc9642b8dfa61cb88 2012-06-30 17:29:24 ....A 297472 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-a88ac10bbd39059807b364932bbf2c4b18c3a4f268ccf4a477c2334702352cb1 2012-06-30 17:35:14 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-b66cdb174d3039251ad6ed850a7aa41fe22f8bb0577012ad733af2395d4a70dd 2012-06-30 18:12:22 ....A 44032 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-b9b8aff4acba874d71ea2e767db56c62ba881c2161555580138e204c6fef59d0 2012-06-30 17:37:54 ....A 303104 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-bd57b28302754bf9456b6adfbcdb8f1289d15534926c09c5408f19e6b30eeb51 2012-06-30 17:39:44 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-c1e5296291cf135c887ebd05cf2939c4a989f6ff4a433b5a1687a9d6db3e8fb9 2012-06-30 17:45:28 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-cd9170759bc9aae2788bba92bf6e4d9786a0226f78597fe094589954ca773702 2012-06-30 18:03:32 ....A 225792 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-f2093aa478db1cc70c7a0d290163ac04b7db19220798ede439bd63ba924e1cfa 2012-06-30 18:05:26 ....A 199168 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-f6e4dd71ad9d8852d3aff5240bc140511f3876517010239c2f6dab48c999bf1e 2012-06-30 18:06:18 ....A 44032 Virusshare.00007/Trojan-Spy.Win32.Zbot.czco-f9982b17166391f9594a150e4a8ce827ef560d98b1405b37f80dfe8b50a73f91 2012-06-30 16:38:20 ....A 283648 Virusshare.00007/Trojan-Spy.Win32.Zbot.czxo-3e2c70b38c1a914bddd614d2dc87e629b76b0a402a5b024e587451ca7771370a 2012-06-30 16:45:14 ....A 304640 Virusshare.00007/Trojan-Spy.Win32.Zbot.dair-4e34c69f4dc6c935564d10b130e80f60ed2d1cf6d016babf8be8f38d998124a2 2012-06-30 16:34:42 ....A 304640 Virusshare.00007/Trojan-Spy.Win32.Zbot.dbdy-35870709e0724d392b7ae0a490427075bc69df74320276cec101d5c77f3b37a0 2012-06-30 16:42:40 ....A 191488 Virusshare.00007/Trojan-Spy.Win32.Zbot.dbre-487f4030deaa3c6cc7958917e036f6dead8b95a92821da8985710b9cea2a3b30 2012-06-30 17:42:34 ....A 191488 Virusshare.00007/Trojan-Spy.Win32.Zbot.dbre-c75c149f3f7de3eb24128d2b3d43b797fff4b9a8c653b35f2fd61f076770d722 2012-06-30 18:06:02 ....A 191488 Virusshare.00007/Trojan-Spy.Win32.Zbot.dbre-f8b36ddce0113dfe35f665cd2445229595ad9a67adade03e2c97768f7e2a202f 2012-06-30 17:51:14 ....A 308224 Virusshare.00007/Trojan-Spy.Win32.Zbot.dcki-d7e01d5e77190efd1f2248415f57ca171d8f57796db85e95d8ee2c4b8c009dcf 2012-06-30 17:58:50 ....A 332800 Virusshare.00007/Trojan-Spy.Win32.Zbot.dczr-e781521255affb45b45731d9135b6201f5c0b29fb2aaa057f19a66971989086a 2012-06-30 16:06:18 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-0ad1f0a1f661ea728ce336b741348217ad0f2a6c51f914f41743d04fc88a7f76 2012-06-30 16:11:54 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-0f11219b401a3bcbdd16c8e701ace9a1b8fabc3e1e167bfa9d9f95cc1aeea8d6 2012-06-30 16:13:50 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-11cacbd5600c036948c9969738196f99ec485b510e2640bca7f5c11462815358 2012-06-30 16:16:36 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-15aa049d0ed8aa1c92e65907e9092c93abb9392add8b1537c88ec8f8ca1343a8 2012-06-30 16:25:28 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-24aac55fb109f8fffceecd4d99b24e772cfcb4d93be164de5eaf7f68f8b8a747 2012-06-30 16:27:02 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-2793167ec0a7def24b23657b7304f4fdd4d993182e2d350b43a1534991bd9dfd 2012-06-30 16:58:42 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-6ae4dfa6777b630e06553f1cebc019dff860ed526c035c65ae177049bdf43484 2012-06-30 17:28:54 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-a7212645a5297e02746cf39815bbc922294ed3ec172b6fead0dc2dc2652e127a 2012-06-30 17:30:32 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-ab728ae4123d8ca226ce250a89715842431eb9a4d7e7e2fc14847fc689531e63 2012-06-30 17:45:26 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-cd78eb5f6ff853fd17605a778f6f88236512877e7e0172e62191326e3c61dae0 2012-06-30 17:47:02 ....A 175616 Virusshare.00007/Trojan-Spy.Win32.Zbot.dgpm-cf67e0fcb83016b26923c68a77f0feb3d29e7bb7293c189a83f93d8b56a4f3ae 2012-06-30 15:50:22 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-035eba48846abd7c92ea098592b8ae6fc515e93a6b065a5c094d19155cb512ba 2012-06-30 16:11:18 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-0e5620ee5a7c97603244f99b9ad923e0f9066642f583afbd97092aaeca72f755 2012-06-30 16:30:20 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-2d795dc300999784c6b2bc5576a4c37d7f53cf7429e3dff634131a190d23ed3d 2012-06-30 16:36:06 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-3885ea22992258c9c8827f6184e61e97569cc2b85ceade2e673ed6d28176c2a0 2012-06-30 16:40:20 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-42d469d2ad212650f51646be20d3f9f0b8310efd458622a2e9d92246400de029 2012-06-30 16:48:56 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-55e14bda60853fe5d92b486ca9ef1af2a08d4471f6abfe91d70bda9c98c78ff2 2012-06-30 17:11:52 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-833ed3d73a1c03fa48afa8b5388b24f1dff0a8a9e9ecfcbc1557a514e02d0175 2012-06-30 18:01:10 ....A 199680 Virusshare.00007/Trojan-Spy.Win32.Zbot.dhim-ec5960e3501656e45649cd63c3b8ac65ccb0cb26c671fe24a15a79caa822df60 2012-06-30 16:55:20 ....A 318464 Virusshare.00007/Trojan-Spy.Win32.Zbot.dior-641d135a23636c1a823231f387725efa0966cd38bbaea2bc83c8227204d878bc 2012-06-30 17:54:46 ....A 318464 Virusshare.00007/Trojan-Spy.Win32.Zbot.dior-dfc87a026b9554a6ad07f905ee7ed57307a75dd86574c9ac5276d7161706273e 2012-06-30 17:02:02 ....A 318464 Virusshare.00007/Trojan-Spy.Win32.Zbot.dipz-70c318c3eb04755bc6c61d9eb34b76a55f1b5aeb7d2998188802f938aa663cad 2012-06-30 17:14:56 ....A 185856 Virusshare.00007/Trojan-Spy.Win32.Zbot.djkb-89626bf252a25703e0f93cbdfb5478e482da76f1f292308ae5ad38c517334d07 2012-06-30 16:22:14 ....A 329192 Virusshare.00007/Trojan-Spy.Win32.Zbot.djrm-1ebc05b94287e45831081d590ce370834922af72d684596ef9ff60221718eaa9 2012-06-30 17:35:28 ....A 332272 Virusshare.00007/Trojan-Spy.Win32.Zbot.djrm-b728fe9ea4bd2f8c3e31ccdc207bd084876e73ebeeffc9df1ec121519f293ac6 2012-06-30 17:42:48 ....A 329192 Virusshare.00007/Trojan-Spy.Win32.Zbot.djrm-c7cfbed69d2316016359473939267994937de5442eb85aaac9b8ad4e2e2f6589 2012-06-30 17:55:14 ....A 329192 Virusshare.00007/Trojan-Spy.Win32.Zbot.djrm-e0816930707349bf2dc00e26da7e5ce1104fdbc6397d9ed0b3c8e4b920dc750d 2012-06-30 18:03:04 ....A 299536 Virusshare.00007/Trojan-Spy.Win32.Zbot.dken-f0d464a72048be2b20678b48394491857b71c660fd1c1a9e03f56d69e9dac9db 2012-06-30 17:38:00 ....A 301056 Virusshare.00007/Trojan-Spy.Win32.Zbot.dmsm-bd8de643b89bebd24e0ac5548942d8edc8d4b27df6de2befa2c60c0ec7fbc13a 2012-06-30 16:18:32 ....A 279064 Virusshare.00007/Trojan-Spy.Win32.Zbot.dnbt-1866c90d220fc9fec8dbcb5c681618c655c6044bed8f6a4c8948e0a61d7dfecf 2012-06-30 16:57:54 ....A 284184 Virusshare.00007/Trojan-Spy.Win32.Zbot.dnvf-693ae928548fcf9e1962edf90b4c3f7bc37d528609f5f2fd397916e4f6e94bb8 2012-06-30 18:01:36 ....A 284184 Virusshare.00007/Trojan-Spy.Win32.Zbot.dnvf-ed46cfe67f189e8e085a382fc1b87fff400554372f88fce2e9cbb8c8d2750a41 2012-06-30 17:47:08 ....A 198656 Virusshare.00007/Trojan-Spy.Win32.Zbot.dnzi-cfab7efed3f468f6a0553d1c81c873274d5d8ecda563b1d70084090d07643421 2012-06-30 17:18:18 ....A 286744 Virusshare.00007/Trojan-Spy.Win32.Zbot.doca-8ed36e17f52ed27f470750b5c25fbeafb6098916a2f3e0ab033c8afa5a26934d 2012-06-30 17:34:34 ....A 117528 Virusshare.00007/Trojan-Spy.Win32.Zbot.doob-b5003c744d14d02a997d3de2f1c1ad2430978869c88ce24df9d1c59edad1fe64 2012-06-30 16:10:46 ....A 99840 Virusshare.00007/Trojan-Spy.Win32.Zbot.doqj-0d7adebb4d4413ed3dbeb68faac23a1a9e1be773dc01cd4c120247f0aae5d78e 2012-06-30 17:25:44 ....A 298496 Virusshare.00007/Trojan-Spy.Win32.Zbot.doqk-9f038ab1dce3d641d62f5101711756effd45fd505ae010b3843870f77eaeafcb 2012-06-30 15:54:10 ....A 136192 Virusshare.00007/Trojan-Spy.Win32.Zbot.doux-06b373ef6b8dbc74e7c2290e257d06a6b5136e57867a2bc46a07ac60aa01f25e 2012-06-30 16:33:34 ....A 237352 Virusshare.00007/Trojan-Spy.Win32.Zbot.dpfs-33604c273e1abdaf33ac81ccb999e189b9c3bfd0b701b6147b1917aa702e3c9e 2012-06-30 17:40:14 ....A 294400 Virusshare.00007/Trojan-Spy.Win32.Zbot.dqqr-c2d404231e76d35fb6a3724ee0d3ecc0814935de2b9b4e259a7b43012c9a6a80 2012-06-30 16:35:42 ....A 274016 Virusshare.00007/Trojan-Spy.Win32.Zbot.drmd-3792f62ffce646deb82d857229c12076d747d0df90c72bd3ce6abdd3d110bfda 2012-06-30 16:51:12 ....A 274016 Virusshare.00007/Trojan-Spy.Win32.Zbot.drmd-5aedb4c71c96a8fe596af82b40d95bde78402a443b44d0a0dc746182b3b567d8 2012-06-30 17:53:54 ....A 274016 Virusshare.00007/Trojan-Spy.Win32.Zbot.drmd-dddf3b492b1cb8f65aa7749828e0cdd494fd77f34f946352eb395f29d990163d 2012-06-30 17:29:26 ....A 144384 Virusshare.00007/Trojan-Spy.Win32.Zbot.dsba-a8922192ee11dfd2cb3332ca3f6e820bdf9cbdf7d0487d8cb65a955495e26dd3 2012-06-30 18:05:48 ....A 52736 Virusshare.00007/Trojan-Spy.Win32.Zbot.dtsk-f7da6ac4f033f93ef512ed1c874f1a7c88ef4d6c1d25eb2190d91e65a15e0de8 2012-06-30 17:08:42 ....A 130560 Virusshare.00007/Trojan-Spy.Win32.Zbot.dwbu-7d6a39b0b9b5d79d12740354125a331ac7719719dfbe281c86fd0e32b105f112 2012-06-30 17:18:54 ....A 130560 Virusshare.00007/Trojan-Spy.Win32.Zbot.dwbu-8fe774e7f10bd80979b1bde80385fd4f456c0e00150a25cfd6b9950b4bdde53b 2012-06-30 18:08:52 ....A 261298 Virusshare.00007/Trojan-Spy.Win32.Zbot.dzgk-26aa21c62d9f1420662005fe5776cf14fc6f5c650263c6963b4cca9370f28567 2012-06-30 18:08:54 ....A 260900 Virusshare.00007/Trojan-Spy.Win32.Zbot.dzug-273b635fa54b6885c9bafaa45844813063dfe69b82f8cd3bf2b62a3a7fb3ff57 2012-06-30 18:08:54 ....A 260922 Virusshare.00007/Trojan-Spy.Win32.Zbot.dzug-e695249e626865a7b845a7c9f0fe6f2c5abe821dd167814939d6ab2db5322611 2012-06-30 16:12:38 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-32356d935950aef3d3f24f836fe0e3cb274cb965cf956717347a81df1cb28af9 2012-06-30 18:09:22 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-439bc1f827ab6009ef348b57c3688af98cc59c660f8972978012bb1a23a7781b 2012-06-30 18:09:14 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-5b3a67cb223a8f8ea551ff2fe950ed831fda05ffa252e30fcfbbc937b06ff3be 2012-06-30 18:09:00 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-60c002d9a899cb2b0db98ce515dadcea09824922c99d92d0ba75db0b62ad8a26 2012-06-30 18:09:22 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-913c587fd8aa98056fce41f2891c7f42d44aca1f1fec935a823cb957f6b3ea78 2012-06-30 18:08:52 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-b16abc412c1b77a257c817047a9b3efc5f8251ca91e02437c608df17605baab4 2012-06-30 18:09:22 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-da5eb0e115ac708ddc7be956879e71d24893ed9a2b53244a821b41174666c865 2012-06-30 18:08:52 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eafp-f7351e64272254a56912f3591a51017eebb0841ab567d3c6b0a0ceaf007b5fce 2012-06-30 16:12:38 ....A 326145 Virusshare.00007/Trojan-Spy.Win32.Zbot.eahl-0b72277da898b40d448b41eff72f41055bb0e424239102378bba056097778adc 2012-06-30 18:08:30 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-1ee4b081611272de1a51f254a5979daa02069641227a3b2d4dbcbb7807a1d806 2012-06-30 18:08:28 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-2272f7abca27a2d7773294f12dd628f48af3fdd1f5c0780aaa75a476289fec9e 2012-06-30 18:09:02 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-436d7ea22f5669710cdab56ba9abc1a0048a91fd12748e46f92d1c036e8185e1 2012-06-30 18:08:28 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-469bf1ebcffcb275bbe6d7cb4bb7d350b09bdd6120f405a409aa644cd46cc98b 2012-06-30 16:12:38 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-53256f8cb6fdd2777bdd831b167476ca98a774496d08a0e52fc9ee37b221f089 2012-06-30 18:09:02 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.eaho-f44627aedab60332094f387a39db723fa7bcc3d1a8f4374714967514c063697b 2012-06-30 18:09:20 ....A 163328 Virusshare.00007/Trojan-Spy.Win32.Zbot.eahv-f91cd3cfa827c79cc4464c61b906944137b1d21f4e07d41f8d06f47c8b70b33e 2012-06-30 16:34:28 ....A 52817 Virusshare.00007/Trojan-Spy.Win32.Zbot.edd-34f4e664dfb37614b3f1ad6c2bff32391090342b1cfed6bb43b4cc908b493c3b 2012-06-30 17:33:42 ....A 154626 Virusshare.00007/Trojan-Spy.Win32.Zbot.exnw-b2b689ffad55df9967457f887d3ac4d021f820fbece4c9b63a1d5513bdebc9c7 2012-06-30 17:41:32 ....A 786432 Virusshare.00007/Trojan-Spy.Win32.Zbot.fsx-c51ea519905b660a78ad144751d23511903b6079cf1d62887e5e9ac911b125c2 2012-06-30 18:20:20 ....A 403428 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-0919b52e61c7553f7946742ab6e30ea37d4d25a05b3b61124125a8a4a85b0728 2012-06-30 17:18:24 ....A 53248 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-28c19c06fca35708a736724042e382462048533bc160c3d04ff2e4bffcaaad03 2012-06-30 17:22:48 ....A 569390 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-305bc9e0e5d7ef27c931c7613965c4e5219208405734ae93af8cd826bdb465c5 2012-06-30 18:12:16 ....A 65536 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-62b5d64b51f773aabf3e82be569f2466420e6f58ad960f0420622d89f81e9f68 2012-06-30 18:18:14 ....A 292128 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-64504e0b0df6c08884719747c59cdf71cf6f117549c6c031d9cf1d6c06217ba7 2012-06-30 17:01:50 ....A 58368 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-7059642527bf6456a7a040a124ba2b3f89ef8fe1c097829b5e85efaf17e59680 2012-06-30 18:14:40 ....A 589824 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-72d96c0593a59e7248fd3276481954d2f0c4852176a2a38e345e24a8c256da22 2012-06-30 17:12:44 ....A 66560 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-84ccb69f4a04953033f4bced97ba210f89b0fbc7dc740d083970bdb7a73a68f8 2012-06-30 18:11:36 ....A 727936 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-88c9845101ef2542f80a42466e46d79bad6950cf23f5326bce23faaff2480508 2012-06-30 16:36:22 ....A 204800 Virusshare.00007/Trojan-Spy.Win32.Zbot.gen-9c661a3f4b88761f0264a53efdc021578af99d7748648465302ab093e42e616d 2012-06-30 17:23:12 ....A 1350185 Virusshare.00007/Trojan-Spy.Win32.Zbot.gqzd-98c2994cf1e118738fc8bb1c0485528b8fdfac50bad98f511791e588cd85ac17 2012-06-30 18:20:10 ....A 95744 Virusshare.00007/Trojan-Spy.Win32.Zbot.jadh-5677c7715c1f5c9643665553bb8108357f54d470dff727f677bb15c6a5ef53d4 2012-06-30 16:18:44 ....A 114176 Virusshare.00007/Trojan-Spy.Win32.Zbot.msox-18afe3b28631d288dda09826d865afa790a4844406b01af4067a36d14d738808 2012-06-30 16:18:18 ....A 89484 Virusshare.00007/Trojan-Spy.Win32.Zbot.njah-180aaa24ea08b520f3acbfff7fb10f53b32764b6b03d3559f534e76077c44f62 2012-06-30 16:24:14 ....A 89814 Virusshare.00007/Trojan-Spy.Win32.Zbot.njah-223925a2eac89a29d4b31825639249e4adf9890e885ce103766c068e158c1965 2012-06-30 17:34:16 ....A 89594 Virusshare.00007/Trojan-Spy.Win32.Zbot.njah-b43e32bf94259a8c52d8e56f5e706295394cea2aa8336716eb14e35d017272ea 2012-06-30 16:53:00 ....A 341774 Virusshare.00007/Trojan-Spy.Win32.Zbot.ozqt-5ef1e973bc61eec8b4af3f5c048c67e82384f9602b93c7b6fe82b4920e841246 2012-06-30 17:32:32 ....A 41984 Virusshare.00007/Trojan-Spy.Win32.Zbot.po-aff45f2d9c6cf367e2955e06e89f2ad67442f1779a184844d30948b58e097c94 2012-06-30 18:24:20 ....A 187423 Virusshare.00007/Trojan-Spy.Win32.Zbot.qite-59e22257d91f1ae0c783ed4daeced4f1bafe82b5edc526e3fcd2af02286573a7 2012-06-30 18:02:40 ....A 141317 Virusshare.00007/Trojan-Spy.Win32.Zbot.qkds-efdd6c7bbf0852f4c96b1e51ba38a3c974b1f19218e049cc41bf81822b04e0eb 2012-06-30 18:26:34 ....A 304128 Virusshare.00007/Trojan-Spy.Win32.Zbot.qtzc-f2a744111afc7882d9072593e8f8466248b377ff9aeb818e619f6bc0ee96a535 2012-06-30 16:01:22 ....A 133256 Virusshare.00007/Trojan-Spy.Win32.Zbot.rcly-097d9c132960635043fe1f57db37751be8576cdc1e99fdfb8431977df8ab6029 2012-06-30 17:31:56 ....A 133256 Virusshare.00007/Trojan-Spy.Win32.Zbot.rcly-ae9fe401515c7abfdc96a395f9a6cfbe31a51f6c51dbaa7cb2808a9546967c9b 2012-06-30 18:08:30 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.sbsg-468dbc68e195015b01b03a887a8d4dcd65b20807cc949f3ff3e8b8ad33f57e75 2012-06-30 18:09:00 ....A 308737 Virusshare.00007/Trojan-Spy.Win32.Zbot.sbsg-6aaa460a38ebeb8b0be68a4b2ea26e01a9b9dba3cce785ffb8cb60f3ff3959a2 2012-06-30 18:15:16 ....A 62464 Virusshare.00007/Trojan-Spy.Win32.Zbot.soo-0a614ba1e3584482e7491818b0516781ccae7282392eb43f6de091fc4e16dd33 2012-06-30 18:03:22 ....A 307712 Virusshare.00007/Trojan-Spy.Win32.Zbot.tvcm-f189ccc27c8e81782a50f557e32424a13df3f83d05d584026675ddbd76c3fb02 2012-06-30 17:04:36 ....A 111104 Virusshare.00007/Trojan-Spy.Win32.Zbot.txme-75fd1d651cd4c0d9e2736b56d7e3be9f274e2969b151c1c582cb2f800f1b070f 2012-06-30 15:45:14 ....A 2976768 Virusshare.00007/Trojan-Spy.Win32.Zbot.txqi-ec1227fabbf08a32b44da53276549d0f7d43d8036c5e69b8d2827ca14db82a7f 2012-06-30 16:56:22 ....A 121344 Virusshare.00007/Trojan-Spy.Win32.Zbot.txxk-6623e3bdfdb24b00e10a5db56c26fc77a91628ed08ea8b025b4bf11910437bdb 2012-06-30 16:50:36 ....A 39496 Virusshare.00007/Trojan-Spy.Win32.Zbot.ucey-5985699052a62a307e77310f19a025e4dc86c7541688512459979c1d72eef145 2012-06-30 17:28:04 ....A 285696 Virusshare.00007/Trojan-Spy.Win32.Zbot.ucmi-a4e42653af6e79d1d2d63f3f3a1426e858ad1e2b30b7ab3466007fdb8731f457 2012-06-30 17:58:36 ....A 167936 Virusshare.00007/Trojan-Spy.Win32.Zbot.ucmv-e704ed4d0695d2db667edbffa092e9edb5a73b8d1ec6b233316164f90dc12441 2012-06-30 17:20:58 ....A 579584 Virusshare.00007/Trojan-Spy.Win32.Zbot.ucqf-941bc0e172d7ef1c5f28710f5778dd8b7f6a947624a25df397465e6ad4ba6cb9 2012-06-30 17:00:06 ....A 280576 Virusshare.00007/Trojan-Spy.Win32.Zbot.uczg-6d2b9bc0db0faa3477fd126c0d8f5c194576f95d66df4d38b4cf0773388c7ec3 2012-06-30 17:24:40 ....A 136704 Virusshare.00007/Trojan-Spy.Win32.Zbot.uczz-9c6b0ea576465be92db7e5f683c6ef39310a220503af5e5f28f76f4599e1b92b 2012-06-30 17:05:54 ....A 136704 Virusshare.00007/Trojan-Spy.Win32.Zbot.udat-786420978ff97b7bf4930cecbce415b6d97c79e98ab57cceb7f9f83caa266e3d 2012-06-30 17:14:24 ....A 136320 Virusshare.00007/Trojan-Spy.Win32.Zbot.udbx-88509579c6dcf3be83731c785f7ca48207b550a487a06525c6e1a0253c0bfbfe 2012-06-30 17:22:04 ....A 184832 Virusshare.00007/Trojan-Spy.Win32.Zbot.uddc-965ef489b588d22fcb05ecc9c48a13d5642f5ab9f311f18339e9c852282724d6 2012-06-30 17:24:40 ....A 123392 Virusshare.00007/Trojan-Spy.Win32.Zbot.udgd-9c785beab4c04a30fe5eedf09872b2242657b74591f14b9bdfe41c127c50b956 2012-06-30 18:16:32 ....A 119808 Virusshare.00007/Trojan-Spy.Win32.Zbot.udnv-0a1631a42978fa87fa01197e2f788706f896d512a4b3413253e1c0a81f07211b 2012-06-30 17:59:28 ....A 249856 Virusshare.00007/Trojan-Spy.Win32.Zbot.uexc-e8b0147e07639f577c04571defd5ddeda0afa831084f929f7181a8905ef887eb 2012-06-30 15:51:46 ....A 885248 Virusshare.00007/Trojan-Spy.Win32.Zbot.ueyp-0512f08a92033e6eb6a50e09b7fe8000ef861b97c3b31737cbc05710300fa86a 2012-06-30 16:45:42 ....A 3429936 Virusshare.00007/Trojan-Spy.Win32.Zbot.vkgc-4f34a11a9bdfac21b4f2874953626732b80dea1824d5f63eac54787fcbf250ff 2012-06-30 16:53:54 ....A 146776 Virusshare.00007/Trojan-Spy.Win32.Zbot.vlcg-6116ee908e9379b77261c73412d4101efa20dde3898e0835f410729a21381b65 2012-06-30 18:07:34 ....A 154624 Virusshare.00007/Trojan-Spy.Win32.Zbot.vltx-fd524850dce01f56461cc5aeeedfc8190498789afceac3ac472466b45ef9bcd8 2012-06-30 15:48:28 ....A 131072 Virusshare.00007/Trojan-Spy.Win32.Zbot.vmmd-00e268f9daf248c4da97f86043c2e2316af20be04b45928c803576b7f336c109 2012-06-30 16:53:28 ....A 120832 Virusshare.00007/Trojan-Spy.Win32.Zbot.vmqg-6032de2a3ff4ccd58f569510b165e9438726a8aab02a2e58bd0ee2af414192c2 2012-06-30 18:15:28 ....A 91648 Virusshare.00007/Trojan-Spy.Win32.Zbot.vmvw-f0697471f156523c83613af6a350963643afee640166b41fc5adce3edf579dd0 2012-06-30 16:25:00 ....A 131499 Virusshare.00007/Trojan-Spy.Win32.Zbot.vmwy-23bb9a959d4a92cf61268bd63e92a8bcf82babc3d76bc6ff45adfc602f128b03 2012-06-30 17:48:26 ....A 40368 Virusshare.00007/Trojan-Spy.Win32.Zbot.vmyj-d2306de1c7251aa81188f92b3ec65957aa7525765e9b6cba3fa5952b927ad009 2012-06-30 17:50:00 ....A 60416 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnal-d562d76a42b1c26dad53a0beeb76ef0b07713b769b7bd333e67fc28fbc9654b4 2012-06-30 17:12:58 ....A 45056 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnde-85318c8b8687992f5c6d34f24c61841429554d79e5b663859ba0ff589c6d0e35 2012-06-30 18:01:30 ....A 59904 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnfu-ed0ea844c3c85bdedeb099be6a35ee4d4879bf5c060612057b0a338a87e49f7a 2012-06-30 16:45:08 ....A 81920 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnkd-4dec80013503ec8c259b33574ac1fb1700c5f25ce1a921066612659410696902 2012-06-30 16:30:46 ....A 237532 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnok-2e3850c5a6aa31cb59d656aa8fc1f7cbde107c5eae8e14ab2c420c79745a5cd4 2012-06-30 16:47:20 ....A 2122430 Virusshare.00007/Trojan-Spy.Win32.Zbot.vnyn-529f2c225aef7e7b7974adbe76e77761b719ac55009b050dc90442ef063629b6 2012-06-30 16:37:28 ....A 50176 Virusshare.00007/Trojan-Spy.Win32.Zbot.vygq-3bec7f0a1535e2f35a757710686031b773830664c5f630bf04d3e7469b5ccb0d 2012-06-30 18:25:54 ....A 980480 Virusshare.00007/Trojan-Spy.Win32.Zbot.vyhq-8cbb751456f2b5596b423add897104f2752806eadf1fd19a65be6ec7a494169a 2012-06-30 17:01:10 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.Zbot.vyik-6f19cd02ba128fd175655086ba17204052ea526fa6c405f5fc0e38a5fc525bf3 2012-06-30 17:04:32 ....A 33280 Virusshare.00007/Trojan-Spy.Win32.Zbot.wb-75f1a86c6a812660990204cde713d903f72ec60efdbbd64bfe2f0251d1c0cb89 2012-06-30 16:33:24 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Zbot.wjij-33121d8c61ce917a62ef40738c84354948529f4230d4119645b970fabacbac48 2012-06-30 17:05:26 ....A 772613 Virusshare.00007/Trojan-Spy.Win32.Zbot.wmsv-77768585f75b01d8c45b04dd962b9a50e8f1606a21746283a31a7bdff836727f 2012-06-30 17:24:26 ....A 73728 Virusshare.00007/Trojan-Spy.Win32.Zbot.wonk-9bca88de2f7d82e704c619f4b55a1ad4d379bf83965f7eadac299c8154fa0bf5 2012-06-30 17:04:26 ....A 12032 Virusshare.00007/Trojan-Spy.Win32.Zbot.wpbf-75ae5ecac793b67ea7f6bd66dc36cfe6617410f6c622b869adaaedf7070237ca 2012-06-30 17:28:30 ....A 22528 Virusshare.00007/Trojan-Spy.Win32.Zbot.wpbf-a6124e8248cf2ba1d00f44f8eedc0c18cf0851e09f06d6317996770f4cb27eab 2012-06-30 16:28:06 ....A 91136 Virusshare.00007/Trojan-Spy.Win32.Zbot.wpci-29caea782d2d8dc977be6170134106faa68aa5825b5b88c895f541223fe7b99e 2012-06-30 16:54:40 ....A 148120 Virusshare.00007/Trojan-Spy.Win32.Zbot.wpvx-62ab9d67e7bbe7430341ffbc40fc30ad9aeb89fdb2d3148921314fc6bd2ef52e 2012-06-30 18:18:14 ....A 70656 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-0c515fa1089b7020f5a3fe4c46ea40484d0a13b2aa3d020d768c81cca2768b52 2012-06-30 16:38:04 ....A 70656 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-3d6d09b383f6bc7e971a76f860ae790af5b4a9d1aa67cfc270e23621e2b4de41 2012-06-30 16:40:46 ....A 70656 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-43f01f9dc94cc77f153828241f6ca147cb69ed0de6f703d58118dbd167cf4d20 2012-06-30 16:46:32 ....A 88064 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-50e7ff040703b1c7cf13510b1380ff853651ceefa0b0f964e31c67b9e2fa1d21 2012-06-30 17:16:36 ....A 98304 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-8b7dedff41cdf25d0d06a7547c0f8d83ac0690542fe31ca0d223cdd76fd6bc59 2012-06-30 17:23:36 ....A 70656 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-99a93f5a0f05d1c6ba1c47dd05bc99bb12a91f39268ba93689a7767519373cd2 2012-06-30 17:30:34 ....A 70656 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqdd-ab8eaf6f78969115f980b2f005c00f3b8ebdde07234daf4db5bb7f1ba33152d4 2012-06-30 17:08:48 ....A 18432 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqea-7d96f9f91929b8abf2370f1b6dc788013070f710647718a978b4ca791e8e3311 2012-06-30 17:45:26 ....A 442368 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqgr-cd90cddc8197af659f0f6c6f265ae64a41e0807c042a640fadd47c1f16439011 2012-06-30 15:48:36 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-00fdd494ff9f4e4efaa013d159d5a581fd9ca16b92b1f5184926e670487abd83 2012-06-30 15:49:04 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-017e61d21112cf76ee877517a0454806ee0d3ae34e6db688fd4c84db1e5c18b6 2012-06-30 16:18:00 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-1787b0be1113b8a997d9a2509dc2b0ee6c195ea6b3fb2091a2ed36b71e5e04c4 2012-06-30 16:49:52 ....A 98048 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-57dfa9994d882b86ce1dc34595aea8ab0c014eeb8f125c9a3b9aa7e35fb3a273 2012-06-30 16:54:44 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-62e7d9a8864f444ba5a536205a87ef04e9621bd34f476bb96892fd9d099e6af2 2012-06-30 17:29:02 ....A 98304 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-a7897397731d575593ac2c69874577c4bbf5b3bec44993caf45c11ea7acd9a8f 2012-06-30 17:30:42 ....A 72704 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-abf5ae5944e2009625b31424398867afafbfd1855d57c1faa3631759dfd465a6 2012-06-30 17:35:22 ....A 72192 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-b6da00da8dcc35fc500f49b45f4cddb4943fed0db324c3337690e17fca8e3558 2012-06-30 17:35:30 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-b7461c3e20b8ac905f8d894737392f39746900df0cc6f9cbde9eb0d99cc7e70d 2012-06-30 17:48:06 ....A 99328 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-d173df3c4ff6935edd37821283be5c26501cff2588e791e8048b39ec3883e338 2012-06-30 18:00:18 ....A 71680 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqpt-ea79c252a1ae3d49ab8e74c6a07837170e406bca9c29f6eeb8a82962694045ea 2012-06-30 18:10:08 ....A 35345 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqrb-2f082ab05dd6e9e94bce004302379a825e23c01f916af79e8b029e0c4c22345c 2012-06-30 16:38:36 ....A 46719 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqyf-3e9d25bae80dda2a3d168abed6bf3648f80eb7ec4dfc7d985a61335891d765ce 2012-06-30 16:30:50 ....A 164352 Virusshare.00007/Trojan-Spy.Win32.Zbot.wqzc-cd8712e4571a5489203ea138f4070ed3caddaf049bb69c897900e8bd1a81a10a 2012-06-30 16:28:56 ....A 131584 Virusshare.00007/Trojan-Spy.Win32.Zbot.wrcq-2b0f9699509d133794e074f7b44c3b90f8d785ef6eca73b1b300c155b3c9f10b 2012-06-30 17:13:48 ....A 131584 Virusshare.00007/Trojan-Spy.Win32.Zbot.wrcq-86f36dc28ce9a235b5202ae882d0feb9d99b4f736e1f4e900de5ab0d5a57af1c 2012-06-30 17:55:30 ....A 304640 Virusshare.00007/Trojan-Spy.Win32.Zbot.wrkg-e1045c48554afe84cffcf7cbcd26f435269d6f419bb9255a71f39e50bc2c3a2e 2012-06-30 16:53:26 ....A 150016 Virusshare.00007/Trojan-Spy.Win32.Zbot.wrnz-6015c5dff78fd72069fd073f3f57112293f75b0b2b5743215c2a0638f9aab633 2012-06-30 17:37:40 ....A 143360 Virusshare.00007/Trojan-Spy.Win32.Zbot.wsjn-bcb778b910935b9b5ea63da54bf519aaed2fb6f729657cfb70fe01ef8473cf1e 2012-06-30 18:17:12 ....A 185856 Virusshare.00007/Trojan-Spy.Win32.Zbot.wsro-145bc31c87d01fee75504e271c636c52a6e97353fe72e95cf725180b17774a5f 2012-06-30 16:58:26 ....A 12800 Virusshare.00007/Trojan-Spy.Win32.Zbot.wssd-6a5a7852b9de696596c886d6095bfe90a0d7f31afdee43c7692a0edb40065f64 2012-06-30 17:42:44 ....A 1057343 Virusshare.00007/Trojan-Spy.Win32.Zbot.wstj-c7bea87114c29d0a5c4bcaeb33ed73fd38d54e55df3a63d3d0aa940bbbad5957 2012-06-30 16:05:44 ....A 41324 Virusshare.00007/Trojan-Spy.Win32.Zbot.wsvk-0ab88345b6d756c249ee6c6093cdabfdc3e72db47bd035e5256409e3a0413c66 2012-06-30 16:57:52 ....A 502962 Virusshare.00007/Trojan-Spy.Win32.Zbot.wswu-691724ffdfd01c53c6e468bedd12862682d0c301c740b9d8289762d3be7ede6f 2012-06-30 18:00:46 ....A 38347 Virusshare.00007/Trojan-Spy.Win32.Zbot.wtif-eb891189e085cad810945e044b6bcfb424bb2caf32767a21fbf2c4376fa86970 2012-06-30 17:08:42 ....A 94208 Virusshare.00007/Trojan-Spy.Win32.Zbot.wtxb-7d649691e7ca75951c0d00f32a8a352d94825b745775ce93ebeef6ba73ad5aae 2012-06-30 18:19:56 ....A 98298 Virusshare.00007/Trojan-Spy.Win32.Zbot.wtxd-51426e65eececa2038985e1f5d1194b933a636f2885ee659bcd2913d12e7bc09 2012-06-30 17:57:24 ....A 172032 Virusshare.00007/Trojan-Spy.Win32.Zbot.wtyo-e49dfa74e8f6eb2092ed7609029ba2c0a97fd32cd4d8653680f8d536e21e46dd 2012-06-30 17:36:24 ....A 171520 Virusshare.00007/Trojan-Spy.Win32.Zbot.wvtw-b9625af9bd04030c711749e0ad8f434cba5078c771e1b34142b9671dab7f04d2 2012-06-30 16:57:02 ....A 128512 Virusshare.00007/Trojan-Spy.Win32.Zbot.ygfw-67788028e59aa70b5532e69922a2b44ea5664e1bb967e427d78e13c57e2e7869 2012-06-30 16:20:06 ....A 53154 Virusshare.00007/Trojan-Spy.Win32.Zbot.ymbf-1b22e83cf767d134e18d65bccbeb2cbfebaa750e3b4e64a74defb0fe0e10fc80 2012-06-30 18:10:42 ....A 38929 Virusshare.00007/Trojan-Spy.Win32.Zbot.yode-92e77ab5db78f90dd4115c0c29a1bc0df182d1c2336faeab829ed6799369bcb9 2012-06-30 17:14:36 ....A 173568 Virusshare.00007/Trojan-Spy.Win32.Zbot.yols-88adfa921e3e1a041d81cb222a08dccc174618385f94a6c99d02733f801a1a2b 2012-06-30 16:51:36 ....A 3670528 Virusshare.00007/Trojan-Spy.Win32.Zbot.yoqd-5bcd8a06a19771e8a9215f2799b377638b9fae02cd32afff5ee456943cc25a20 2012-06-30 17:42:54 ....A 135168 Virusshare.00007/Trojan-Spy.Win32.Zbot.yoqr-c81ebb9bb08da7b50e352644f245d7eca2ac57ffb05f04ec28d173a0d1fddaa4 2012-06-30 16:23:12 ....A 207872 Virusshare.00007/Trojan-Spy.Win32.Zbot.yuqh-2081c5b2bc9c4a5d7d048265cb023408423bd542ee9f4f9e4d1b7074cc058eac 2012-06-30 17:24:36 ....A 79754 Virusshare.00007/Trojan-Spy.Win32.Zbot.yurb-9c38114107151d61b60f0c6c89b394ac80201de42fe81582558bba1cff4063f8 2012-06-30 17:37:04 ....A 171576 Virusshare.00007/Trojan-Spy.Win32.Zbot.yvlq-bb49fd35d1c6ee813bfcda1011c39046ad0574be63d3f97e2a9a66868988293c 2012-06-30 17:44:22 ....A 99840 Virusshare.00007/Trojan-Spy.Win32.Zbot.yvn-cb1d96c6a0ce3935bbf4bc19b6a203602d6333a1c0babc3f472435d3e621e08b 2012-06-30 18:22:28 ....A 6172 Virusshare.00007/Trojan-Spy.Win32.Zbot.yvsz-11aee691978bab4348c409f69d70e09688a8f38341a14f8698205f176166072f 2012-06-30 16:20:34 ....A 6572 Virusshare.00007/Trojan-Spy.Win32.Zbot.yvsz-1bfed750363056e08898f5378b1279e9a0f150c2c8e638263aa3d51be744c11e 2012-06-30 17:59:44 ....A 380416 Virusshare.00007/Trojan-Spy.Win32.Zbot.yvuw-e9414aa89c2e8ba38403e2c3d1f4d6c1f6e86dee8d9bda724cae0c0d58d44b08 2012-06-30 16:35:30 ....A 152576 Virusshare.00007/Trojan-Spy.Win32.Zbot.zabq-371f67a45d10866d82f8ac721e70d109fd9b44068be2f0588c12fe3c0551f01f 2012-06-30 17:40:30 ....A 54784 Virusshare.00007/Trojan-Spy.Win32.Zbot.zgsq-c3611617fa1126fa20533642665a478b92fe28516e87ec2d1157077770e8c64d 2012-06-30 17:19:20 ....A 165376 Virusshare.00007/Trojan-Spy.Win32.Zbot.zlcw-90e04d84ba80d1ab69fc141e7d8582bc41aaeabfc3815f3ba5301ab8373a7712 2012-06-30 17:36:04 ....A 472064 Virusshare.00007/Trojan-Spy.Win32.Zbot.zoew-b8978e84122123116ec6102478de6430f663861d765c88ea470c94603e40fd8c 2012-06-30 17:33:26 ....A 90112 Virusshare.00007/Trojan-Spy.Win32.Zbot.zq-b21d147fc6c61d7c9cf0a42f364905fe10a422c9b41ba3df006f8a5644d80ea8 2012-06-30 16:27:46 ....A 49152 Virusshare.00007/Trojan-Spy.Win32.delf.aavm-29157d94ca8e6161066d1aac57d26cccb2c725b59e05485b87348bd0dbbcfdcd 2012-06-30 16:15:30 ....A 37888 Virusshare.00007/Trojan-Spy.WinCE.Zitmo.a-142d3ac41f122a613686927049c44ba785d7daaa94088201edd9d58d36c50e4b 2012-06-30 16:20:52 ....A 76288 Virusshare.00007/Trojan.BAT.Agent.aac-1c59a36d5f9dc05f0ebce9d47b689d0b2d41065b1244c91316ce437bddcfe474 2012-06-30 16:46:36 ....A 50176 Virusshare.00007/Trojan.BAT.Agent.aac-510ec5b29fab58ea43a16d38b97762bedbb16079b504fdd1a852185c8dedf812 2012-06-30 16:47:16 ....A 427146 Virusshare.00007/Trojan.BAT.Agent.aai-52804fbd18117a33f7c58ee2cd53960b9370ed24f71cf4693aaed466ed09fb39 2012-06-30 17:43:28 ....A 89600 Virusshare.00007/Trojan.BAT.Agent.aau-c940854226786eeef26bc8c2f797e03a03ea4fa4f7d916137a09d6f2172bafe7 2012-06-30 18:11:00 ....A 24064 Virusshare.00007/Trojan.BAT.Agent.abg-665f8a7fce26b9898b8def605c66cd978ad58269613f47177a5a31f02ede1cbf 2012-06-30 16:48:24 ....A 2872 Virusshare.00007/Trojan.BAT.Agent.abx-54d1d167fd53a93e87d7ecd5763b3d910dcb4df4bca5d601d72b71ccef0a2d89 2012-06-30 16:25:06 ....A 1123328 Virusshare.00007/Trojan.BAT.Agent.ace-23f0fc0977d19abf46bca72b9833fc946548c68118eb796cd6592e3f15a825d8 2012-06-30 16:39:06 ....A 4411 Virusshare.00007/Trojan.BAT.Agent.adw-4012a2a5731c32eb9e2425cec586b37f674332e5f885d2b9fbed53c2af420dae 2012-06-30 17:16:50 ....A 5060 Virusshare.00007/Trojan.BAT.Agent.afo-8bdd5c8c09954c0383991a8986939c8de550d7901bf45e357f5dfd22aef5561b 2012-06-30 16:24:56 ....A 4461 Virusshare.00007/Trojan.BAT.Agent.fz-23b01f2efa1b888f242e157edbd6431ba5a37c46c192d606b34fcd69a9948abb 2012-06-30 18:01:14 ....A 1185 Virusshare.00007/Trojan.BAT.Agent.nv-ec7c1f147822ed19276f4cc8fcced4a3dc9016a256a1e0228e1bc908114565a2 2012-06-30 17:45:22 ....A 119296 Virusshare.00007/Trojan.BAT.Agent.zk-cd5e399fa090830e0976bf81abf74c73029155844b28d5f81992c8e279960e3b 2012-06-30 17:57:26 ....A 2054 Virusshare.00007/Trojan.BAT.Autostart.a-e4bcb76f81a236678ffec13bdbed53a6c2e318c47315a3312d6160cde37781dd 2012-06-30 17:41:00 ....A 2476 Virusshare.00007/Trojan.BAT.Copybat.l-c4366f3a47141279d5c548d94d2f4f7df69111d39e08a89ccb391a9be125da06 2012-06-30 16:48:20 ....A 671744 Virusshare.00007/Trojan.BAT.DelFiles.fm-54bb724b86c5619139ff21b3bbda7020be4094703b4b51fc43ec89f12c9c9958 2012-06-30 16:54:58 ....A 264192 Virusshare.00007/Trojan.BAT.DelFiles.fm-634ac0bd71064dbb45ff4d12a391a2658e4fc9d86529c845b6ea288b73017b81 2012-06-30 18:11:00 ....A 2230 Virusshare.00007/Trojan.BAT.DelFiles.hb-23e75186256df3556e3dbe9aca117d262216712d02434ed4d437e77df17fc14c 2012-06-30 18:17:46 ....A 2230 Virusshare.00007/Trojan.BAT.DelFiles.hb-499a546417d81ecd1bf4cc86b9b64f7d633e8c73a806940e17958df12d5a7cba 2012-06-30 18:20:44 ....A 2230 Virusshare.00007/Trojan.BAT.DelFiles.hb-f48d25f228d618fcd1412144294f390513d0fed08e43e66dd1087c78980a5fdc 2012-06-30 17:34:54 ....A 18432 Virusshare.00007/Trojan.BAT.DelSys.y-b5b7a2c95b1303c5fafeebdcd650ed5bcefe0ba6076190460a80fd631d9bdba4 2012-06-30 16:23:56 ....A 22528 Virusshare.00007/Trojan.BAT.Flood.c-21c3cd160526882cbdbccc5d7ce98e42a5097caf0d4c360eb65f982520023c71 2012-06-30 18:22:02 ....A 79 Virusshare.00007/Trojan.BAT.FormatCQU.p-1121985a14c4a3bdbee8e6760cde8bee46ebc69479a497cc0fed383a6c8e62be 2012-06-30 18:13:00 ....A 219744 Virusshare.00007/Trojan.BAT.HaltWin.h-0527904692aeb7863012af3a43ceb4f36c1d3daa4fef7a32d265213e1dc6c604 2012-06-30 16:43:56 ....A 112640 Virusshare.00007/Trojan.BAT.Hdk13-4b6b0c4824284e1b3362cafc6a468d90083822dd7b1355414e960334de36a4d5 2012-06-30 18:18:34 ....A 3403 Virusshare.00007/Trojan.BAT.Kiersen.b-0cc2d7178897f26ae44b2fe0c9dd7006ca59285463d81fe4625cdfee4c4e6bba 2012-06-30 17:59:56 ....A 8192 Virusshare.00007/Trojan.BAT.KillAV.aj-e9ae025329b779d2fc58f410df66281c66d3ae01c560b9183f258600556f4e76 2012-06-30 17:29:00 ....A 255488 Virusshare.00007/Trojan.BAT.KillAV.dn-a77c7cfb0db3dc915b7d088a2fffa4da80181d3b7c6e5dd90cb78b25eb3f60e4 2012-06-30 15:53:44 ....A 20757 Virusshare.00007/Trojan.BAT.KillAV.ec-064ac586cb7807a68bb4ab6c0d728e12e662bae0e710638b25090a289d54dad5 2012-06-30 16:09:42 ....A 20018 Virusshare.00007/Trojan.BAT.KillAV.ec-0c1ed65f0c8cb59132fdb16205f3cd7cc8e023a88f4ebbe9ccc3f421573cb896 2012-06-30 16:27:32 ....A 49157 Virusshare.00007/Trojan.BAT.KillAV.ec-28873722c90006b5e77afd31beebc351d197b7b42189feddcd054d99eb5b7723 2012-06-30 16:43:32 ....A 29516 Virusshare.00007/Trojan.BAT.KillAV.ec-4a7e9a71df13d00579dda1ce2653229f629caf282d284f5fef7602191e32a5d3 2012-06-30 17:04:52 ....A 20017 Virusshare.00007/Trojan.BAT.KillAV.ec-765db2ace1664d8cd6e58d246098c9614b8461642ad94205b9d252e1ca56d682 2012-06-30 17:09:56 ....A 31989 Virusshare.00007/Trojan.BAT.KillAV.ec-7fd46e5d1b758744d9434979a615672574defa4a0f584e7fba58bd91b6c35942 2012-06-30 17:23:30 ....A 20762 Virusshare.00007/Trojan.BAT.KillAV.ec-997f0264b848101cf9c0fac87ad2949fcf361719c4c50206083c1b786f867185 2012-06-30 17:38:58 ....A 49159 Virusshare.00007/Trojan.BAT.KillAV.ec-c005a5bee5c447c35c1aa770c0a22bdd261f99ebcd0ffaa65eff11d7650b8b10 2012-06-30 17:49:04 ....A 20020 Virusshare.00007/Trojan.BAT.KillAV.ec-d371be959fce25e547cd60ad1d4f58b9b5c52eb7bf10e32e83f73b4622d6e5ed 2012-06-30 18:01:26 ....A 37403 Virusshare.00007/Trojan.BAT.KillAV.ec-ecfd1f56eeaa88523b48d1a6e6f312359bd70af9c5fa4eddd033fa958a242234 2012-06-30 18:02:26 ....A 20025 Virusshare.00007/Trojan.BAT.KillAV.ec-ef5392c90f9adeebd582a7a58ba5892c6cf84cc7f844d6d813108d9468941381 2012-06-30 16:15:04 ....A 45760 Virusshare.00007/Trojan.BAT.KillAV.ex-138ce782f9f2fe9d6118de15f836f11ad61b9936df5a3672ab6fbe0202aa1e1b 2012-06-30 17:40:52 ....A 47357 Virusshare.00007/Trojan.BAT.KillAV.ex-c4072f086669f10c4fc4b0175b2ba0519deb30b53af5f703f54a5f8b72b82750 2012-06-30 16:26:02 ....A 22528 Virusshare.00007/Trojan.BAT.KillAV.fg-25ca4f144b1452e1cc5b057b0601278fac08dba57d3c62fb622bf9da8fae0be0 2012-06-30 15:50:32 ....A 29963 Virusshare.00007/Trojan.BAT.KillAV.fz-03a19db405be91f22ef9bb67d18d777b0b1aa63e07eac916887ebac56d896603 2012-06-30 18:18:40 ....A 46370 Virusshare.00007/Trojan.BAT.KillAV.fz-0ce7c6fc25a7d1edae4ae2d483ff9ebb735e401616710090a72546c348c3143c 2012-06-30 16:29:00 ....A 33932 Virusshare.00007/Trojan.BAT.KillAV.fz-2b2d410a76433e53a991fa0c31a5495a4384bc0a660a443c21ee148c49c73295 2012-06-30 16:38:58 ....A 18209 Virusshare.00007/Trojan.BAT.KillAV.fz-3fb425212df93b53789adf272faec0aea9ad32593981d02c1f1ca5589d0bbfd3 2012-06-30 16:47:00 ....A 25557 Virusshare.00007/Trojan.BAT.KillAV.fz-51e26303daf3a6f093177dd0ebe695c927ed9674e02d646b5eddd16e1346f204 2012-06-30 16:47:46 ....A 29839 Virusshare.00007/Trojan.BAT.KillAV.fz-5392e5077f85238de4ed9df33e9671ac2de4576c83477b87c44d565ecf157f27 2012-06-30 16:54:42 ....A 17991 Virusshare.00007/Trojan.BAT.KillAV.fz-62cad91b2d1e71881669b24a5ed4f37c2f87dad15ff1053684c1d1166d7e3c48 2012-06-30 16:57:48 ....A 20494 Virusshare.00007/Trojan.BAT.KillAV.fz-68f9fd1069da57c66a1391ec80a13a9ce58be338d0a6ac52317269b7d4b9eb21 2012-06-30 16:59:26 ....A 29975 Virusshare.00007/Trojan.BAT.KillAV.fz-6c25af10281c4974c58b73e799832b21e9f2327c34a294388a6ff192f9fe660d 2012-06-30 17:15:06 ....A 47919 Virusshare.00007/Trojan.BAT.KillAV.fz-89ab5f586426e6a0db6612d52658c10bc0055425d00281ab7a26b2e746e1d598 2012-06-30 17:16:54 ....A 29667 Virusshare.00007/Trojan.BAT.KillAV.fz-8c04e634e351ab433ff0133557705652575f1270be81fa8b10414214070e07c2 2012-06-30 17:19:48 ....A 26075 Virusshare.00007/Trojan.BAT.KillAV.fz-91d300b1a33a58085757af9a075c96b437ce3648097e1fee761f976f4c170b69 2012-06-30 17:29:16 ....A 47922 Virusshare.00007/Trojan.BAT.KillAV.fz-a83681e39976317c618f30662d8429100d865bd44b19b7e594bc40a8ef80cd40 2012-06-30 17:40:38 ....A 29794 Virusshare.00007/Trojan.BAT.KillAV.fz-c3849d869de442d55f9130280a990489105d52413d098a9c2feb814313808515 2012-06-30 17:51:04 ....A 15860 Virusshare.00007/Trojan.BAT.KillAV.fz-d79e38e8c514911f2d1ab1b2bc3fc308633fd90d1adb9f306d4beaac973bd8f1 2012-06-30 18:02:54 ....A 25567 Virusshare.00007/Trojan.BAT.KillAV.fz-f055bf622b9dcd98ab6f184a11e2c8ca03129a023673736eabd6f6ba09678703 2012-06-30 15:48:52 ....A 38912 Virusshare.00007/Trojan.BAT.KillAV.ga-015785b4f7b44c1ee7659d6d284cf38af141a5f0cff35dcd6f0a7c0770f49f17 2012-06-30 18:06:38 ....A 31794 Virusshare.00007/Trojan.BAT.KillAV.ga-fa7a3bc9ca2d88adeb46cbf19f78c39d8d06953a57e1bfe23ce9f1e98e2f91ba 2012-06-30 16:13:48 ....A 3470544 Virusshare.00007/Trojan.BAT.KillFiles.gb-11b5fd8d8a218cf9451daf0b1d01aed1195445d21b0d9b5ba64353fa1df3f0b1 2012-06-30 16:37:48 ....A 2203136 Virusshare.00007/Trojan.BAT.KillFiles.gb-3cbb3bd7baf251cbc8818ff0742543a01c79d5be5a096b8bc8903157edbd88f3 2012-06-30 16:41:10 ....A 2575360 Virusshare.00007/Trojan.BAT.KillFiles.gb-44d4998c3991703c638a7fcdcaa5737b7e1d98e12bb21845db594349ac224a45 2012-06-30 16:41:28 ....A 3559936 Virusshare.00007/Trojan.BAT.KillFiles.gb-459a023013c5042129eda44559cdb030a634f6dacf126eb41fd6325b790ac3e8 2012-06-30 16:32:30 ....A 6309888 Virusshare.00007/Trojan.BAT.KillFiles.gh-3134b752ff7c93175414de9197da43267970d641c2cf76ee95baa7851bfbdc98 2012-06-30 16:35:12 ....A 1766912 Virusshare.00007/Trojan.BAT.KillFiles.gh-367817bae824b936f871c6c427ddb23e6b50af4b7e4a880963304c90a18572fd 2012-06-30 17:05:14 ....A 4408320 Virusshare.00007/Trojan.BAT.KillFiles.gh-7700e56463dcd6ebde1d22ca722cd473f5fe4451df8351b02ee3c4c4912dacee 2012-06-30 16:52:30 ....A 388096 Virusshare.00007/Trojan.BAT.KillFiles.gw-5dc049a4e001bef6b4ff327c9bdf4f6dce4c5da783f5269a91c3e0b34a00857a 2012-06-30 15:48:46 ....A 5067914 Virusshare.00007/Trojan.BAT.KillFiles.hc-012d197c54cd2946bb3ee1a01f425ead10f4fea4559b45d4f16530245f281828 2012-06-30 18:19:38 ....A 4890874 Virusshare.00007/Trojan.BAT.KillFiles.hc-0e3a04503835a3f8f062dcad11b888026f877c30a55b7efe43b24c767e43fdc3 2012-06-30 16:24:32 ....A 4425728 Virusshare.00007/Trojan.BAT.KillFiles.hc-22dbcb92cd323b32a239d702bb40c439c208b17e8c590ac34478fbe296656f40 2012-06-30 16:32:54 ....A 3801333 Virusshare.00007/Trojan.BAT.KillFiles.hc-31fb89c614b93dd0adf33d0e46bbca2c5140a78a2fc3f4de47ff8b0a840a9b25 2012-06-30 16:35:02 ....A 4250718 Virusshare.00007/Trojan.BAT.KillFiles.hc-3630a3ffbef6f1532cbd51ab1ec30df94cbacb7b1c75ae79e8e9696e9a15b736 2012-06-30 16:48:32 ....A 3840890 Virusshare.00007/Trojan.BAT.KillFiles.hc-55255526a656a16ad2c750f1d282e83ce47df1b8a9de2dc02e2dd56b19ad7a25 2012-06-30 17:35:26 ....A 1731581 Virusshare.00007/Trojan.BAT.KillFiles.hc-b72274682ac40be951d8ffad10a2602f98049db4839578169b44a431190b70d5 2012-06-30 17:41:16 ....A 2794496 Virusshare.00007/Trojan.BAT.KillFiles.hc-c4af897d39215ee28d64204ee9edcbf2eaa148d5204f46c096b9671c6052608d 2012-06-30 15:45:06 ....A 4531893 Virusshare.00007/Trojan.BAT.KillFiles.hc-eb81a128fc9dde7a024fb99fbf627fcfb1ad39ad480f1a170b0a4f6ef5212973 2012-06-30 15:45:40 ....A 13385216 Virusshare.00007/Trojan.BAT.KillFiles.hc-efb82221f119e7e6f582fe1cb0890c2f29731150e4cbf98081e0621600d14d7c 2012-06-30 16:40:42 ....A 2664448 Virusshare.00007/Trojan.BAT.KillFiles.hv-43b7de16607b5ee4a3dc1121309d8ce9f79e95c0e3a7aa121b132f317e03d2a6 2012-06-30 17:44:26 ....A 4404219 Virusshare.00007/Trojan.BAT.KillFiles.hv-cb5172bfa87601893db85f4558bd8fa62b459ca519d756d8d5a07158c73d85d4 2012-06-30 18:02:58 ....A 3317248 Virusshare.00007/Trojan.BAT.KillFiles.hy-f092547f65783c08b98f50863b50f94eff772063218e690cccc22fdb86bb33bd 2012-06-30 17:45:12 ....A 235520 Virusshare.00007/Trojan.BAT.KillFiles.nr-cd17a633c95b0ccbc742ace6629dcfae0e2e933e884fe9195da70ad5d1f63682 2012-06-30 17:32:16 ....A 28672 Virusshare.00007/Trojan.BAT.KillFire.d-af7cfc7e51cb2270f5da764ead6467ec2f1120e6933b3c1a63238c36fe75712d 2012-06-30 18:07:20 ....A 717 Virusshare.00007/Trojan.BAT.KillWin.ao-fc6a25dbafe96fddc281ecd5d8533d851d212d8a26cc78a1f3966709a7e69e72 2012-06-30 15:49:54 ....A 26112 Virusshare.00007/Trojan.BAT.Looper.gen-02a4356565fe927244fd52d024f4468e1602431419e0e6370edf4cb84bfc0232 2012-06-30 16:44:36 ....A 8192 Virusshare.00007/Trojan.BAT.Looper.gen-4ce85707023af05a1c47535f54df7b442785a89fc33dcac0036bf3aea4fed92b 2012-06-30 16:47:56 ....A 22528 Virusshare.00007/Trojan.BAT.Looper.gen-53e27f6b04b0a0ac9e99647c508e5433bebc95eb0c9bb4c7cb1ee3332df5d9ea 2012-06-30 17:42:56 ....A 22528 Virusshare.00007/Trojan.BAT.Looper.gen-c837308f5d10f2aca13d49e27a415967bdf3c082cab5989ff2d668733a060713 2012-06-30 18:18:56 ....A 327680 Virusshare.00007/Trojan.BAT.Miner.i-04c2616a166f860c0434be5ad5a05c4a4ebab8ccae38c72010a9237438d5e50b 2012-06-30 18:19:26 ....A 348977 Virusshare.00007/Trojan.BAT.Miner.i-29fe4f14d036b35eeeebbfe17d6ee734c2525f855617dee214b7e32e82e6acf2 2012-06-30 15:48:52 ....A 22528 Virusshare.00007/Trojan.BAT.MouseDisable.b-01540ee0df78e422045c871b6fd306d6bf22a8a4c7fb55d87542f248b176042f 2012-06-30 18:20:40 ....A 757 Virusshare.00007/Trojan.BAT.Qhost.fy-0f9386c28a9d8f9affd5b7bcbce781dd8aa0735c80bd344bf9474b07a7de58b2 2012-06-30 16:40:28 ....A 944640 Virusshare.00007/Trojan.BAT.Qhost.gn-4326195845e5603b3ca0e4799ed28a1c58e7fa5335744ca02f5c1dce527d2ebe 2012-06-30 16:45:50 ....A 3160 Virusshare.00007/Trojan.BAT.Qhost.kf-4f855bb17a914b10e45b21db28127497b7432e7e6f5207dbfe946cb8142afa22 2012-06-30 16:00:38 ....A 111104 Virusshare.00007/Trojan.BAT.Qhost.nn-09294d23060d1e52f92374205de53002922bd1194109fdac91486cba4843109c 2012-06-30 18:20:52 ....A 5744800 Virusshare.00007/Trojan.BAT.RadminInstaller.m-128ac5940264c9a5b0c00d008a917b02f9a27d2d7bdb5f244800153f93bf2cb5 2012-06-30 15:51:46 ....A 624640 Virusshare.00007/Trojan.BAT.Regger.b-05089958fb74738811f0b919d1b22c2e3220624c2c3966a7ef351edbbfce4f18 2012-06-30 16:45:26 ....A 233472 Virusshare.00007/Trojan.BAT.Regger.b-4eb763095c16b35e5d11678477e8f4aac6af58a92ee5ffdaca40531aada2f0b1 2012-06-30 16:58:38 ....A 821924 Virusshare.00007/Trojan.BAT.Regger.b-6aba23c517c5a7a9c0dc6f9ebc2e542b36593cc8111354e138acf0a9a14bbf13 2012-06-30 17:04:10 ....A 235520 Virusshare.00007/Trojan.BAT.Regger.b-7516423f7c1617cb42f1e60a97ab1e18148ed97ee842662a0f16eabb8776b60d 2012-06-30 17:18:54 ....A 822272 Virusshare.00007/Trojan.BAT.Regger.b-8fec851afffa542363dc918600262464821694a31ead98500a5dfa615cac0825 2012-06-30 17:30:04 ....A 875612 Virusshare.00007/Trojan.BAT.Regger.b-aa59e94319fff76f68b77b5f94048401ba0b83a1a6949dfab73af95b48124be5 2012-06-30 18:03:52 ....A 821924 Virusshare.00007/Trojan.BAT.Regger.b-f2afed21e55da1cbb35baa92f05ce69a6d93c4d4169ce902c37cc84921cccf78 2012-06-30 18:04:00 ....A 735232 Virusshare.00007/Trojan.BAT.Regger.b-f32af49ae6d9bc4004225b43f19d53de5f76622747e51406563aafa41c125462 2012-06-30 15:46:40 ....A 263168 Virusshare.00007/Trojan.BAT.Regger.b-f96525ff562cc924d49640ea5d3739fecabf915e6872bca8166c01a5f5e9a703 2012-06-30 18:04:36 ....A 3344 Virusshare.00007/Trojan.BAT.Runner.w-f4a4044d89dc6ab2e85b0fba67e538642c781127151ad31a2d887b1d9844e65b 2012-06-30 18:08:26 ....A 276822 Virusshare.00007/Trojan.BAT.StartPage.bx-ffdd2088aefa85fcea2bf7b7fcff200ab61a22713810896e3fceea5e693a06e3 2012-06-30 17:30:18 ....A 86343 Virusshare.00007/Trojan.BAT.StartPage.ir-aaeb636b34032db6a06fc01da626297ac0b592a71c10c947f2503d67d741fc44 2012-06-30 17:31:36 ....A 1164 Virusshare.00007/Trojan.BAT.StartPage.jz-adee1433a4e489497af6a506e4531c9adaf29b6471beaaf743b404de1d4c54c0 2012-06-30 16:44:02 ....A 15925 Virusshare.00007/Trojan.BAT.TimeReset.f-4b9510d2dc64d87d45e7272e6adf98c7f3d74508909f903a61536757dcad0e92 2012-06-30 17:30:22 ....A 10869 Virusshare.00007/Trojan.BAT.VKhost.aa-ab1b8faba38a4a9d4b10559117cc4a21fd478683c5b02d92da650bff78f8fb54 2012-06-30 17:52:22 ....A 203 Virusshare.00007/Trojan.BAT.VKhost.au-da418a0a0f09dc2b77cceca8d06275b19d1e4ddda28f09a9701257dbde6ef2f2 2012-06-30 15:52:56 ....A 24576 Virusshare.00007/Trojan.BAT.VKhost.ba-05dc38e13691f2290871f7f95e957109cfb4fd998fc52286d68307744c0d6764 2012-06-30 17:34:34 ....A 17408 Virusshare.00007/Trojan.BAT.VKhost.ba-b4f6fd1fe64d8dd2e2f9ef9b0825177ed70403aefadf54331b01060ca78172b8 2012-06-30 16:54:12 ....A 60928 Virusshare.00007/Trojan.BAT.Zapchast-61ce0b06f49b3dd5c36ec764272bdf3783967ed74346c6179ea568afd8401c9e 2012-06-30 17:03:04 ....A 923 Virusshare.00007/Trojan.BAT.Zapchast.ag-72cdf3c28e9fc12bc4acf2d6866ed68f83abbcce5427dd5c2c2242cd87cceda3 2012-06-30 18:05:34 ....A 512 Virusshare.00007/Trojan.DOS.12Tricks-f71db40a0dbab224d8f91db302a9759441166716819bd64d571497b7f0a1ba6d 2012-06-30 18:09:36 ....A 5654 Virusshare.00007/Trojan.DOS.Pompos.a-003a7b40f19c57f0b922bd60f10678f478c28b4dcdc946b034d180600ab59406 2012-06-30 16:32:58 ....A 9664 Virusshare.00007/Trojan.DOS.Qhost.i-321bfa5fb8bf16be1045b5e0072a0e125de567bfc10598a310d17df4303ffc77 2012-06-30 17:34:38 ....A 27018 Virusshare.00007/Trojan.HTML.Agent.a-b51bec27a366b28985c08c3a479e2fb849488d7b0387df51886baa4459014939 2012-06-30 17:22:20 ....A 21617 Virusshare.00007/Trojan.HTML.Agent.an-96cb5ec488a8c9e857177a274741330bb1d53ab194475e2e6c18d070d2925dbe 2012-06-30 17:18:54 ....A 993280 Virusshare.00007/Trojan.HTML.Fraud.bh-8feb17132324c8a132ddba86fdc60142bf84fde3cfd34af6f904adcacb4df691 2012-06-30 18:12:38 ....A 11032 Virusshare.00007/Trojan.HTML.Fraud.d-f398e7b8094661e385e3a5018b569016c195f2c969d9c8f55bf72ec0aac801ad 2012-06-30 16:45:02 ....A 12475 Virusshare.00007/Trojan.HTML.Fraud.fr-4dc1345b4e3d8226bd521843a543da12728a775a918961d80a295e34c9b1b465 2012-06-30 18:18:02 ....A 2400768 Virusshare.00007/Trojan.HTML.Fraud.t-0c075d6a6f2c95f9a1001911bd8123e4779c4ce3c0f5d2c76cbf1c18f20e0886 2012-06-30 18:18:38 ....A 9470976 Virusshare.00007/Trojan.HTML.Fraud.t-0ce0923725a8eeb388d3805f1057bbcd048b480b985bb70da4d66bd9fa628ad5 2012-06-30 16:20:54 ....A 2401800 Virusshare.00007/Trojan.HTML.Fraud.t-1c6b62fb9601f99fae13df648161c4698618fcc10ca07df54660cf5b8725606c 2012-06-30 16:23:14 ....A 2399752 Virusshare.00007/Trojan.HTML.Fraud.t-209384ed8ea3b117320c84700f2223719ce1d290c1cf0c7cb63b12796a686378 2012-06-30 16:27:14 ....A 2410504 Virusshare.00007/Trojan.HTML.Fraud.t-27feeefcd65c39ec974d09868028465d225c4615c79868a940a594ac87c52f57 2012-06-30 16:41:56 ....A 9467392 Virusshare.00007/Trojan.HTML.Fraud.t-46e66c42f25aefc7ffc2c9eaa4f53fd3d7b1250969b6130fe6926fcac6b45928 2012-06-30 16:46:12 ....A 9441288 Virusshare.00007/Trojan.HTML.Fraud.t-50302e51c23181ee1380ebc08be0d0bef68359f4527688c54a8d264a9032413d 2012-06-30 16:51:56 ....A 9370112 Virusshare.00007/Trojan.HTML.Fraud.t-5c946fe13c78e93ee814f5b655b842991becb67f2b8708f9b50aa6c98ea17413 2012-06-30 17:07:50 ....A 9136128 Virusshare.00007/Trojan.HTML.Fraud.t-7bdba3d19cc64d8fcff64a0299aa2abc4e6d3a42c19a6c327d54df4e1bde9c9a 2012-06-30 17:11:46 ....A 9171968 Virusshare.00007/Trojan.HTML.Fraud.t-82df518ad7cfc825a06efd2dffb5fb511b1fbe7fc2aae5f4d0b96c4d661d9c4d 2012-06-30 17:18:22 ....A 9371136 Virusshare.00007/Trojan.HTML.Fraud.t-8eff9dd6c52052ecc5e3a9637ea6c78d3537ecc1fc069a7a7a59ac3787f5a209 2012-06-30 17:23:30 ....A 2415104 Virusshare.00007/Trojan.HTML.Fraud.t-997d798bdc4babc465ae496e9064954e1ec9d29431b9f52edf04c4ab34c3e77c 2012-06-30 17:59:50 ....A 2419200 Virusshare.00007/Trojan.HTML.Fraud.t-e9875939133601ea95b4a0feeeefab2e06b52dc89bc45b9c7c1d5897fc756ee1 2012-06-30 18:00:02 ....A 2405888 Virusshare.00007/Trojan.HTML.Fraud.t-e9f39765b6ada53da929b523f53a3608de44518fa34577ada753b8c0600a641e 2012-06-30 15:45:34 ....A 9437184 Virusshare.00007/Trojan.HTML.Fraud.t-ee993f9afda2bb09575d08fc9fc6463a4d3ab197f22b1a3277e6e302ea204024 2012-06-30 18:03:36 ....A 2393088 Virusshare.00007/Trojan.HTML.Fraud.t-f22349ee7b1eb47202e4bcd0508008d682f0f4e334dec1ad989632599c3f9f1f 2012-06-30 18:06:42 ....A 8399360 Virusshare.00007/Trojan.HTML.Fraud.t-fa9ae2ee4693f039ba3d433bee458c138e374d8432dae3b20a69c16d68f3c190 2012-06-30 15:47:06 ....A 9470464 Virusshare.00007/Trojan.HTML.Fraud.t-fcd55acff29e5e5b3a27ee37d3d9e57b1942f9d6b8fa59d3200145c2e61f24e9 2012-06-30 18:07:54 ....A 2411008 Virusshare.00007/Trojan.HTML.Fraud.t-fe4527e80ce536fa302c20be84bed159b4b8c5a8254b1d30a01517b2c7e807b7 2012-06-30 18:17:28 ....A 1643 Virusshare.00007/Trojan.HTML.Fraud.v-0b486da0d5a8cc1ba1d7732851804c8d2343cf623c27fefa3636b8a2626943fe 2012-06-30 18:10:36 ....A 20288 Virusshare.00007/Trojan.HTML.IFrame.dy-1c85b33de72f2617e71c2d1f884084646258defe7eb0932ae65ba04dace0ee2f 2012-06-30 18:17:54 ....A 16207 Virusshare.00007/Trojan.HTML.IFrame.dy-d5f1a45d35d5a137aeef8d51dbc1ea1324d18ae0b62894dc14ce52f8a4a17114 2012-06-30 17:42:34 ....A 44163 Virusshare.00007/Trojan.HTML.IFrame.eu-c7553e5c16e1e777d734e3273659de94bf4d59c75b162b983f2aaacfb2afebbe 2012-06-30 17:34:42 ....A 1073 Virusshare.00007/Trojan.HTML.IFrame.h-b536d0b18d5e2f40654a4cd89e13f58a999aa0ec165279d6c9c095b0db1cbc41 2012-06-30 18:09:14 ....A 174 Virusshare.00007/Trojan.HTML.Redirector.am-a0b643ec5dbe93e40f987b3ecab8b616f58ecb23bc2b28d8cde11ba81373a03c 2012-06-30 18:08:34 ....A 234 Virusshare.00007/Trojan.HTML.Redirector.an-12a6045223b8b60ca9fa749df228b23d1d4ab38f84e7fdeefbd3cda5d794fdad 2012-06-30 18:08:34 ....A 231 Virusshare.00007/Trojan.HTML.Redirector.an-577450b398941775b37ebdfefcd931463f54edf9682b361721b99ffd32db9664 2012-06-30 15:56:42 ....A 1947 Virusshare.00007/Trojan.HTML.StartPage.s-07d273ccd8e4949ae28b8c304a6893b1744ca71a58ca8f423532f0844455a5d6 2012-06-30 15:47:18 ....A 605 Virusshare.00007/Trojan.J2ME.StartP.b-fe54a8b673497473eb288ab4dfcde86b36124d6472a15ad0c2fe68543c7e8655 2012-06-30 16:48:40 ....A 1376 Virusshare.00007/Trojan.JS.Agent.ajs-55703726afe646319df912b9783671d841370a6e2218b9c73b207feb6125392d 2012-06-30 16:14:56 ....A 23040 Virusshare.00007/Trojan.JS.Agent.alb-135e8f89c84c17370ef0356c60638ed451595e40a2ebb0fa0e9db14f515496dc 2012-06-30 17:02:02 ....A 19204 Virusshare.00007/Trojan.JS.Agent.aly-70c1cb947c366e904a47412939231bf816cbe50eb960f64c78e4ff023b77df1d 2012-06-30 18:22:08 ....A 2599 Virusshare.00007/Trojan.JS.Agent.aqc-1144336a7387a649547e8630710dedcb5bcfb4b81ab66b5a5002768a9a1f28c9 2012-06-30 16:28:50 ....A 12463 Virusshare.00007/Trojan.JS.Agent.arb-2ae97e4fb84846db5cb7ce42c10b102ca46cc2d5c601f8751808f7c7a6603566 2012-06-30 16:28:16 ....A 9527 Virusshare.00007/Trojan.JS.Agent.asu-2a0f2a6ad7ad50c22378fcdeef549e51962aec1404ab481a11551496db164140 2012-06-30 16:55:50 ....A 177275 Virusshare.00007/Trojan.JS.Agent.avw-651f695541336109f4bf6daf4ef5ab5c18f22ad2093bbb21edd31af358f9a77b 2012-06-30 17:27:02 ....A 4290 Virusshare.00007/Trojan.JS.Agent.ayu-a2379f522fd9b73a3fbc9e537d06451679a28ec6391677da321cb87571c2e619 2012-06-30 18:11:56 ....A 20908 Virusshare.00007/Trojan.JS.Agent.bbi-0364a9a0700162119e0127c01d93fa5835724e2aafbb861acf72032b4ee0d0a6 2012-06-30 17:19:18 ....A 6046 Virusshare.00007/Trojan.JS.Agent.bcn-90d907c5fbe09cb3ab8f32b24cdbd6b0336a911b1a99ee6d31bac2f2e9f6fde8 2012-06-30 17:49:54 ....A 5654 Virusshare.00007/Trojan.JS.Agent.bht-d524eba0b710b0afa4b7abbd31da24bfec83834a89232116c38672c16276204b 2012-06-30 16:23:36 ....A 15190 Virusshare.00007/Trojan.JS.Agent.blg-2134800d1bf30819f3dac6fc0ebf29a129780b807a40532204a5df9b1a5c309e 2012-06-30 17:56:40 ....A 63020 Virusshare.00007/Trojan.JS.Agent.bmk-e3310060f156b45473ad616763b8323fe0c5e63c76485f08e103754b555a5d21 2012-06-30 16:52:34 ....A 3605 Virusshare.00007/Trojan.JS.Agent.boo-5df8b1b4689026f01fdd1d00f21c8930b25861975e9e6c4e3bf5954534e1308e 2012-06-30 16:31:38 ....A 3378 Virusshare.00007/Trojan.JS.Agent.bow-2fb171be01d79dd4206f3a24a595f8de60a5c5f7636d83b6f95d3e9ac5775ca1 2012-06-30 18:06:08 ....A 3114 Virusshare.00007/Trojan.JS.Agent.bpf-f8f214b934ea39505a52061fdeade914226f1e531dc3fea80c8d4d78f7a9a27b 2012-06-30 18:08:40 ....A 7455 Virusshare.00007/Trojan.JS.Agent.brx-5af39a35b604ca595a3bfee67a44fb31926e95524b84fc97f038f0ad4cab05f7 2012-06-30 18:08:40 ....A 7455 Virusshare.00007/Trojan.JS.Agent.brx-d046c2f0d2db8fb2f4f0534d3532cd47c37d077c723b7e8c870183f719ce1b43 2012-06-30 18:22:32 ....A 38528 Virusshare.00007/Trojan.JS.Agent.btr-4ed9db34113f9a685e924631a10d1c3982ce7cec2e84bac16171c58c0af02697 2012-06-30 17:40:08 ....A 4173 Virusshare.00007/Trojan.JS.Agent.bty-c2a964aacc8d926927a172bebe34ae7359b7c414a9eeae299bd40820f4868262 2012-06-30 16:47:24 ....A 194048 Virusshare.00007/Trojan.JS.Agent.edt-52ceeeb63780bcc95fed293fc048c1828887c57f46cf424f402afacfbcbda769 2012-06-30 17:30:16 ....A 23040 Virusshare.00007/Trojan.JS.Agent.fv-aaca7c267f7097cdc3595d1efcd617e3b4515640ec86240ebdc0f6834aab6da4 2012-06-30 17:38:34 ....A 21504 Virusshare.00007/Trojan.JS.Agent.fv-bef54e8b400ebe4cf670b661f37d362b689dd439a873dc6585c2a3453a0c7cf7 2012-06-30 16:55:48 ....A 1146 Virusshare.00007/Trojan.JS.Agent.ia-65128204b27f8293b96e20aa2cb3c2a1db04d7cdae9640308ebecb40b82a0f9c 2012-06-30 17:41:22 ....A 47520 Virusshare.00007/Trojan.JS.Agent.io-c4e370ca56038d0e45989cb01ec0eb3eaa8cce579ca7242e45046e2573cf2b61 2012-06-30 16:51:10 ....A 33900 Virusshare.00007/Trojan.JS.Agent.ls-5ad2151ac93b757e95f1e59e26a4f1e3a5f964cd11385313b958d2c83b17c5b9 2012-06-30 16:43:42 ....A 29158 Virusshare.00007/Trojan.JS.Agent.mk-4aec2f2143f0b09f7c78a15582a14549425ca488434d12abbb9d4eb738e95e72 2012-06-30 17:18:24 ....A 21947 Virusshare.00007/Trojan.JS.Agent.qv-8f0afdb1b5120b3407c13d68d72e16e8b2d3831872ec61b95eed462c3a8a4578 2012-06-30 18:22:10 ....A 3202 Virusshare.00007/Trojan.JS.Agent.sz-85a3ce78b9e5d2bda296f3fe24097840f9278286ce4fd355081c8a9146dc2ef4 2012-06-30 16:33:10 ....A 9895 Virusshare.00007/Trojan.JS.Agent.tv-32a50c29f8852eab5529f9e1ccd21a62ee692d1ba31d42e307dd791421a7e5f2 2012-06-30 16:13:14 ....A 22542 Virusshare.00007/Trojan.JS.Agent.ub-10f29f704f9d8cf25a2f3e749bc26803982d191e2cbe09e2d6800533e51199f9 2012-06-30 18:19:40 ....A 6110 Virusshare.00007/Trojan.JS.Agent.xc-0e3bc9283caac1d13f8ed37f51796cf831526e30647faa37400365bbe69632bb 2012-06-30 17:51:26 ....A 12992 Virusshare.00007/Trojan.JS.FBook.l-d8484ec4a6485c3755a82f710181a40cc2d07598cebfe9dc42eba8ced2e054cd 2012-06-30 16:38:40 ....A 105308 Virusshare.00007/Trojan.JS.Fraud.bl-3ec6bd2de7fcea88d86ade19daaefe5a501c6e99421da6a0f802eb177cfb0e54 2012-06-30 17:23:56 ....A 22960 Virusshare.00007/Trojan.JS.Fraud.fh-9a721b231a59c85cc113789adb18373edd28744ded5a664974ed63a53cf34b74 2012-06-30 16:28:50 ....A 68988 Virusshare.00007/Trojan.JS.IEstart.k-2aebb156ca8eb6e1fe8e2853c5407b2b5c5fd84c0c2476baeccfd180366303eb 2012-06-30 17:07:36 ....A 68988 Virusshare.00007/Trojan.JS.IEstart.k-7b655b9fbe9f346a478cee91f43f4721ccee114a2934601246cdba45f4750f89 2012-06-30 17:36:32 ....A 68988 Virusshare.00007/Trojan.JS.IEstart.k-b9bc5cf21d379bac0dcb279f4b4eccf27017fc366862ec56a078fe22814f9219 2012-06-30 18:09:20 ....A 2875 Virusshare.00007/Trojan.JS.Iframe.aax-3ac025816252ff632007ac1c4aa8b49a1de80acbf1e2dd73037dc0f9a5fa6ee7 2012-06-30 18:09:12 ....A 3013 Virusshare.00007/Trojan.JS.Iframe.aax-53d740e8ebc38846eb4a7ea71abc54b5d28ea6d237903d785c642b245f7ba5cc 2012-06-30 18:12:04 ....A 10934 Virusshare.00007/Trojan.JS.Iframe.ee-0395c5554ecaeb0fa3835e397584888537ff00a5e796819bbac5320d6559a888 2012-06-30 18:16:50 ....A 785 Virusshare.00007/Trojan.JS.Iframe.fu-0a7bf14790f63399d66c37a0749afb6d2e94fa017f4e53f42670342d83d0abc3 2012-06-30 18:17:22 ....A 811 Virusshare.00007/Trojan.JS.Iframe.fv-0b3498329aa613a1df762e462afb416c217cf816202d2bbcbdcfb010778a9940 2012-06-30 17:40:04 ....A 10270 Virusshare.00007/Trojan.JS.Iframe.ny-c29bfc557e91b807e7a9818e0fa4b201fac56015ddaeb86e9c5e0148dadbf8af 2012-06-30 17:29:44 ....A 1053 Virusshare.00007/Trojan.JS.Iframe.pm-a968e9bdf8422bbfe43899e3d586d505d8bb98fe557c7f0572db9b12dc2813a0 2012-06-30 16:43:12 ....A 12239 Virusshare.00007/Trojan.JS.Iframe.sz-49b3485eaf24e8c825340464c8038946348266e1f7721c612a934727825067b7 2012-06-30 17:41:54 ....A 3286 Virusshare.00007/Trojan.JS.Iframe.tw-c5f1569178081c1281b9cffb934136e428f97ddfcd30b93caadf01b66869fdc8 2012-06-30 18:15:46 ....A 63875 Virusshare.00007/Trojan.JS.Iframe.wq-232a34cff53e363898321b00c7a4d2357227ec74bd384ef19809111674cb7a55 2012-06-30 18:08:40 ....A 8955 Virusshare.00007/Trojan.JS.Iframe.wv-e5f5d104c93810a318096d514bd642250009bbd48001e6483c3e0921a2fa9e5a 2012-06-30 18:13:20 ....A 17031 Virusshare.00007/Trojan.JS.Iframe.xn-a5f07efb26cf620e4af5ca18767312980d9a386905f0912ebd333170a7397f85 2012-06-30 18:11:20 ....A 80163 Virusshare.00007/Trojan.JS.Iframe.xp-676d12d60d8dad6f8194a231bd2103cab407157bdf3bfa2b0831e1e50d826f18 2012-06-30 18:13:00 ....A 38753 Virusshare.00007/Trojan.JS.Iframe.ye-3941ec03bb0df074cfab7e081f58940fdf42b37ba9a2a3d10acb6378b0ec3a71 2012-06-30 18:23:00 ....A 8464 Virusshare.00007/Trojan.JS.Iframe.ze-4ed98474a498ee3d4330b00426cb28a4841d08fda760c0e4e0a721549e341dcb 2012-06-30 18:25:52 ....A 72055 Virusshare.00007/Trojan.JS.Iframe.zp-12fb96b5897395d912110f75b616f942ed7e8066c4d3e29ade10d181d28aebad 2012-06-30 18:27:02 ....A 72055 Virusshare.00007/Trojan.JS.Iframe.zp-cf5121aaddd53635da0e93be61fbeb4a3c059bef27cc68c8bcc74a64dfc0cb92 2012-06-30 17:27:12 ....A 4402 Virusshare.00007/Trojan.JS.Pakes.au-a2af94db4aeb16b3769ebba5b0951146f345634497f287b8287abb8cc50d4ce9 2012-06-30 15:51:14 ....A 8631 Virusshare.00007/Trojan.JS.Pakes.av-04647de2b619a1933296074ab9d818b32e64e1a21538dc5fb9668dc18d061fd7 2012-06-30 18:22:04 ....A 23350 Virusshare.00007/Trojan.JS.Pakes.bh-6804676c3164d835cda7b02d0a416c462608954ec712ec1db5d419cf431f3eb3 2012-06-30 18:11:38 ....A 17027 Virusshare.00007/Trojan.JS.RSAcrypt.a-0302b3e2c87add2d9053382eabfdb830ae4b4017ae38336f892c8aa3e2b6d281 2012-06-30 18:13:50 ....A 15494 Virusshare.00007/Trojan.JS.Redirector.bg-30413098a755b6bd03356528e064dd4617ed8c745def7f96ed8403e04cfa226f 2012-06-30 16:43:00 ....A 512 Virusshare.00007/Trojan.JS.Redirector.ej-49429632b7ac8d777debbea128664e808f91689991464f915489e526348ad814 2012-06-30 18:08:40 ....A 4053 Virusshare.00007/Trojan.JS.Redirector.fe-e7f81e7d285bea89820eb8a0fde593969d8199779b93cb290ca20699264df8d0 2012-06-30 18:22:20 ....A 80163 Virusshare.00007/Trojan.JS.Redirector.fq-32632afd98ea90e8450d37925a0d6e08c024957c47ff9d83c5b8f2ee3bd15954 2012-06-30 18:11:06 ....A 77489 Virusshare.00007/Trojan.JS.Redirector.fq-6a64e89fe3975d4a94c356802dd3715c0ac900dbb160107e552ccf3d828504c3 2012-06-30 18:10:46 ....A 41832 Virusshare.00007/Trojan.JS.Redirector.fq-831feb8186307b96c53d586541312335a71be116c1440f74105e7a1918ca580d 2012-06-30 18:20:10 ....A 79194 Virusshare.00007/Trojan.JS.Redirector.kl-7e2d238998eeb419ef92580f3bc85372327601eb84a0295719406fcf7c0f2d58 2012-06-30 18:18:10 ....A 5997 Virusshare.00007/Trojan.JS.Redirector.nu-0c4018076ebeb49bed67aae0684635d2589828bb2cec56e8c16a710df0c330a8 2012-06-30 18:16:06 ....A 18866 Virusshare.00007/Trojan.JS.Redirector.op-0d0b190b851dc57c08afde075c0ada6d29fff04f27d0d623445cdfd7bcf02554 2012-06-30 18:09:28 ....A 2158 Virusshare.00007/Trojan.JS.Redirector.qd-fed752915b21788fd0da275756a2e72b23bc717bcff2bf207e52e41981d0eda0 2012-06-30 18:20:02 ....A 8510 Virusshare.00007/Trojan.JS.Redirector.qu-0157ae9bb417b38c54e3f992dcc24ccebc1908ecbc3df4adfebdc225264789d4 2012-06-30 18:14:46 ....A 9860 Virusshare.00007/Trojan.JS.Redirector.qu-0a1ad3727f49b46f5d0f9fda9b4ad415c1d3532c30827d870065be5a832191b9 2012-06-30 18:10:32 ....A 10715 Virusshare.00007/Trojan.JS.Redirector.qu-33d33db5bd03a617c68120584dd409ef49ac05de5bfd507887399ddcef12a635 2012-06-30 18:25:24 ....A 9648 Virusshare.00007/Trojan.JS.Redirector.qu-34758f588833789eab9c5b06617e90eb1024696e45bbed0a956e36e7d8d10741 2012-06-30 18:25:22 ....A 9586 Virusshare.00007/Trojan.JS.Redirector.qu-4e40d6338948958832eb1ee829f5dda63a04a0d4fbffb6e71564393904bbcd9d 2012-06-30 18:16:16 ....A 10300 Virusshare.00007/Trojan.JS.Redirector.qu-5c25831d85ed843a1cafbfe86051119ee0f8803292a64b3116b2468bc1d54b62 2012-06-30 18:15:36 ....A 10625 Virusshare.00007/Trojan.JS.Redirector.qu-5c8c04227bf893e71e08d34440c27e98f8282e69cddeb4385d84b90ddb1ef3b7 2012-06-30 18:20:52 ....A 9549 Virusshare.00007/Trojan.JS.Redirector.qu-5fcdcad49951475896a77ef822e66d69f29d978cc3e115c59edbf11eb45059bd 2012-06-30 18:10:08 ....A 13560 Virusshare.00007/Trojan.JS.Redirector.qu-70d0b850223cbca28ef07795df1cf4d5e9d907b4fe189e684b29ced645b14d7d 2012-06-30 18:10:42 ....A 441 Virusshare.00007/Trojan.JS.Redirector.qu-714d4c5ab9d04a22651531142e72383075cb4472195c6bbc4aeaa8f0c8b22bfb 2012-06-30 18:21:24 ....A 10860 Virusshare.00007/Trojan.JS.Redirector.qu-806fd9aa36fe9f9ce936b30c677085131c0624880c2b5f9ac1cb43ca8cffafb1 2012-06-30 18:20:56 ....A 9963 Virusshare.00007/Trojan.JS.Redirector.qu-83b6396f37ec5d1cca8d29097c38e1f9fb5d567e2e04d7813eef4b719629bc7c 2012-06-30 18:19:04 ....A 8971 Virusshare.00007/Trojan.JS.Redirector.qu-875b1c0e9a6929a4ad6ce6ed178be0b41570057bcab0278a1d358efd2fba9ff7 2012-06-30 18:26:58 ....A 13121 Virusshare.00007/Trojan.JS.Redirector.qu-8e781c58352af09b8d03d9d0d73ac66fc0b9d257ea06ce22712e45fecf24ce1f 2012-06-30 18:26:14 ....A 15153 Virusshare.00007/Trojan.JS.Redirector.qu-9c4d9eae1388ae636626132ede76bf3dd3a793e53284ab2938f292e965ccdee8 2012-06-30 18:11:42 ....A 11325 Virusshare.00007/Trojan.JS.Redirector.qu-a27679c60f6d459a49f6bf887fc248f0cb8d9f7c4ed5cdedee146bc9fa686700 2012-06-30 18:14:00 ....A 7956 Virusshare.00007/Trojan.JS.Redirector.qu-c1cecbbced8e9098543b79aed4390396a33b7e15ed3da8ab9c3ebcd9c61052a1 2012-06-30 18:21:52 ....A 11070 Virusshare.00007/Trojan.JS.Redirector.qu-c6d894b1b07c0c38210e97970d9d797db3b94619e8addecdfc1fcae8fd2ce6b5 2012-06-30 18:14:40 ....A 10967 Virusshare.00007/Trojan.JS.Redirector.qu-cbc2ec499e4455dfc2c15ea15d83ea0dfe055cd263185b13a3d6b45972c7ce17 2012-06-30 18:21:28 ....A 10193 Virusshare.00007/Trojan.JS.Redirector.qu-cbc4b3a1aeea32e990306860ef05a85e8d2e9e796c1cf259acfcd2e5a57547c0 2012-06-30 18:26:52 ....A 11036 Virusshare.00007/Trojan.JS.Redirector.qu-ce8fd624abdbb9190c70f50d36d696cb1fee2889780e3cc724c05b3729da3a2b 2012-06-30 18:11:26 ....A 12344 Virusshare.00007/Trojan.JS.Redirector.qu-cec271db233c9e58fa87696556083cc354722cd47eb48c0ece742258eb768404 2012-06-30 18:14:22 ....A 11852 Virusshare.00007/Trojan.JS.Redirector.qu-ebaefdd85cf8558a282890cd4a307f4affb5673c4ca39c308cb4e18dea262aa4 2012-06-30 18:08:30 ....A 2077 Virusshare.00007/Trojan.JS.Redirector.ub-67c44b8957b11ff4880d79ab235e55b13954b34d500b7118f0e075c838583acf 2012-06-30 18:12:36 ....A 14446 Virusshare.00007/Trojan.JS.Redirector.zx-0e8889d037d720981011fe7f82e49bee2111a2f7a55fcc0ac560e67097167658 2012-06-30 18:10:10 ....A 34544 Virusshare.00007/Trojan.JS.Redirector.zx-e1f203f8511bd651f1ef45d7e25acb7c48873f52fb064633678850f6ca937921 2012-06-30 17:59:06 ....A 6669 Virusshare.00007/Trojan.JS.Spamer.a-e8162bba7a42dda0903d12e89aaeb9996d976e5047e15651fe6d2088055a4ed7 2012-06-30 17:42:32 ....A 114688 Virusshare.00007/Trojan.JS.Spamvkont.b-c72d773858b46578fc9a93b2dbaf689dc1296fb15edce7b69488f52b583c9470 2012-06-30 17:04:02 ....A 1088192 Virusshare.00007/Trojan.JS.StartPage.bh-74d8a9ef6d7dfcbedd9ab827f371ccde88a62ef3b6b24dd805adaaebc7af9987 2012-06-30 18:11:40 ....A 119296 Virusshare.00007/Trojan.JS.StartPage.bo-031119d3512b9c2671cb12b09dd78b95d55efec879c99fc349926768a01cf399 2012-06-30 16:39:56 ....A 119296 Virusshare.00007/Trojan.JS.StartPage.bo-41c6c1957e0d3c5c8dae8c83c3311c845d46ed2552811d838910b4c5946cc7f8 2012-06-30 16:46:38 ....A 117248 Virusshare.00007/Trojan.JS.StartPage.bo-511c9dd556c9fbb8ebf33eff14e2a2598b81324fde8f8e4b98790f25a5295163 2012-06-30 17:33:26 ....A 118784 Virusshare.00007/Trojan.JS.StartPage.bo-b2210dce0c48b9a2602834905ae098385d38403732eb1fc8e3ebbadeb7e6f603 2012-06-30 18:14:12 ....A 2821 Virusshare.00007/Trojan.JS.StartPage.co-096d06cf72e858d498d4dc75b502504c7f5b1d1e7eda1fc696f8dd61aff711e7 2012-06-30 16:20:32 ....A 53507 Virusshare.00007/Trojan.JS.StartPage.cv-1be68fb8d2747968e9e49da2bf11bc069a6fa0e5656d92c91ab2e2c9278707db 2012-06-30 16:47:28 ....A 53507 Virusshare.00007/Trojan.JS.StartPage.cv-52ec9886a33f71a000d373de2a5d4e45cbc4ee0e612d0e6406ad4bf2ba39f2c0 2012-06-30 16:55:46 ....A 53507 Virusshare.00007/Trojan.JS.StartPage.cv-650e9b028f8e381c109058369b19e5f5b07cb3aa56a36039d4cb992849955ae4 2012-06-30 17:27:36 ....A 53507 Virusshare.00007/Trojan.JS.StartPage.cv-a3da21670da23b5c165ba694414a4b6c365c5f2e94a2fda38e1d61ad610c2535 2012-06-30 18:05:28 ....A 71615 Virusshare.00007/Trojan.JS.StartPage.dg-f6faf1297e65e43985689f7196574e4e1ada7e8e95e2955df454714691da6f46 2012-06-30 16:17:54 ....A 388788 Virusshare.00007/Trojan.JS.StartPage.ds-1764ab6bfc9669ea83e3b57870fc15b8593c5e974afbd485026b034d3acd766c 2012-06-30 16:26:18 ....A 53809 Virusshare.00007/Trojan.JS.StartPage.dw-264309ffca41a29c7f6e7f19ba06979ead9a862136e505fcb9d4a964771e5632 2012-06-30 16:46:16 ....A 71671 Virusshare.00007/Trojan.JS.StartPage.dw-505219dbf45a9dd30a936f8ea8f3be80201b5418ed8b98ac37f7e1a017d2cb47 2012-06-30 17:39:58 ....A 402 Virusshare.00007/Trojan.JS.Zapchast.dm-c255ffa2c4ddf604a4f64b50122be1e053e36ac4e7f5c3b38c283de43f23dd1e 2012-06-30 16:24:10 ....A 227 Virusshare.00007/Trojan.JS.Zapchast.p-220b0f303b35f854804a83fa7e0caa53105ecd5a96ffab96c04b8a0ebf705c1a 2012-06-30 16:25:34 ....A 198958 Virusshare.00007/Trojan.MSIL.Agent.aavas-24dbbbcc3f0bc8f7a54365ca6709f5c22966877aebd21edde412ccb03f1fb1a3 2012-06-30 16:12:00 ....A 25600 Virusshare.00007/Trojan.MSIL.Agent.ad-0f29f0e6a1f1a6a832a53c86e9914a66ea089d6cbd7508596e7d9513f7969e61 2012-06-30 17:33:06 ....A 32768 Virusshare.00007/Trojan.MSIL.Agent.adijx-b12a7f488f3494cefe316ec57d4783da6fccfe90516cc292af954ed65e786f12 2012-06-30 16:43:06 ....A 24576 Virusshare.00007/Trojan.MSIL.Agent.adikg-499340db04c427b9c7063f1e8ac7e66f76d838a32cdbdd09d4b46e0d6b62ff2f 2012-06-30 17:58:48 ....A 24576 Virusshare.00007/Trojan.MSIL.Agent.adikg-e77c555be4e6ff03d3aae96c8237021111a77cbb40d2f7d9caa736d55abd116e 2012-06-30 16:11:10 ....A 1019904 Virusshare.00007/Trojan.MSIL.Agent.adilv-0e1805cc48ba3c26173cbe787f056a657c8e61ce7d92ecef767277bdcab6a54f 2012-06-30 16:40:18 ....A 172032 Virusshare.00007/Trojan.MSIL.Agent.adimy-42bb9c8f3f0e4aefb51aaf5ffe80499782bb8d7a42442b489fc8c85eaa689e2d 2012-06-30 16:20:56 ....A 36864 Virusshare.00007/Trojan.MSIL.Agent.adimz-1c7ed3d4e916c3815202d6bdf4acae25a0c361647b7cfc80aa74150b22a273b3 2012-06-30 16:24:40 ....A 724992 Virusshare.00007/Trojan.MSIL.Agent.adind-23198b6cbaaafb7ae52daa8dd1ee413f92fad8b3188b41c3b8f2f82a561e94a9 2012-06-30 17:26:16 ....A 32768 Virusshare.00007/Trojan.MSIL.Agent.adiny-a04d8ff162acef9669e8051bd77ceda9864d0a53db9a67d2cb49f1a06ff7232c 2012-06-30 15:48:42 ....A 118820 Virusshare.00007/Trojan.MSIL.Agent.adisg-0119cf421093a3557f0a1aaf47f4fb9ee04eb2bd3ee408e85bd1e34948db5413 2012-06-30 17:49:06 ....A 24576 Virusshare.00007/Trojan.MSIL.Agent.adiyi-d37bdee19359f468d3bb7f2652000f2c773ed0806a276058be9504abf559b16f 2012-06-30 17:50:58 ....A 29184 Virusshare.00007/Trojan.MSIL.Agent.ado-d765530e23b8c86341ef4a76d03b3e6be443750b2f4509f07c9f985edfaaf11c 2012-06-30 16:10:02 ....A 308224 Virusshare.00007/Trojan.MSIL.Agent.adqfa-0c90f05fdd01cbfeff0ad5c39b8e2128396b4116a102dbaf369985c3ba540912 2012-06-30 16:55:40 ....A 32768 Virusshare.00007/Trojan.MSIL.Agent.adqqb-64d2028258d35510347f080f3a9d7178ae290a21dd9a8b6fa1a1afc78961a8a5 2012-06-30 18:04:26 ....A 29184 Virusshare.00007/Trojan.MSIL.Agent.adv-f43fff7c2df914d59c796b34479190d9f430d849562e2d57dcb4ff4eb4011c7f 2012-06-30 16:58:04 ....A 118784 Virusshare.00007/Trojan.MSIL.Agent.advf-698e06cc4a68b265377b922de178335df3c57ab30ef6d42b0b9e61d47138f4d0 2012-06-30 17:21:24 ....A 3588096 Virusshare.00007/Trojan.MSIL.Agent.advf-950a2398a6cefc77c8e0ae2be728ec0e300340c6e0c1c0bc6c0bcb44ebad87ca 2012-06-30 17:25:54 ....A 593920 Virusshare.00007/Trojan.MSIL.Agent.advf-9f6b39f4efe0dad7e0e8c89a24962a20e33049843926608f6f93811aa09d897f 2012-06-30 17:30:06 ....A 274432 Virusshare.00007/Trojan.MSIL.Agent.advf-aa7a9bd627b0d4ea9ff67c0e43e45f9af2c59c8647f8e330906d50b5c7196154 2012-06-30 17:34:52 ....A 393216 Virusshare.00007/Trojan.MSIL.Agent.advf-b5a5749e0d2dd81dedc5574624cce9e4ac227a5afb114c4736b7b2a477141950 2012-06-30 17:54:46 ....A 172032 Virusshare.00007/Trojan.MSIL.Agent.advf-dfc16838c34e0362f00458b1d6037c3013a7be9f29ab6f00217b2e884280ada9 2012-06-30 18:07:20 ....A 1267810 Virusshare.00007/Trojan.MSIL.Agent.advf-fc5d91666c47e7791ae1e6d8a6670283bdf174023f59cfdb6a50a5cca88b1138 2012-06-30 18:07:36 ....A 237568 Virusshare.00007/Trojan.MSIL.Agent.advf-fd6d71696afa0acb9d77a517193ea37de63af79ea16a23a981f995ddf8fc8d68 2012-06-30 17:12:14 ....A 25600 Virusshare.00007/Trojan.MSIL.Agent.ae-83f67402b7ceec9460cf7b8761cdfbc324a9a3e71c9fd3284ce2e14897059601 2012-06-30 16:49:34 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.ajb-571614107f0191bb283cf163a194423ab8ccee86517785b3a5b6bb8187afe29e 2012-06-30 16:36:12 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.amm-38b355df1718491815f37641b6de1d9cbe0695cc159a231212f2af449cf28fa7 2012-06-30 16:21:04 ....A 175127 Virusshare.00007/Trojan.MSIL.Agent.amr-1cb15223c079b0eb5c22ff9c9ebd8f257b9f2f9ad859d5f91c713df020316925 2012-06-30 16:47:10 ....A 161792 Virusshare.00007/Trojan.MSIL.Agent.anc-52497798609143d4edf7759d5c9fd51110f1f188dab8fd95519bfce865251db8 2012-06-30 16:41:00 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.and-447bba8ba49ef4c87e2aec189e00334f54fcd503b353d37704e425f511496fa2 2012-06-30 16:50:26 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.any-59268ae47db8728923dbfaef05b40116c7260acf868c3b2fa531e7bdcfd27d3e 2012-06-30 16:48:34 ....A 175161 Virusshare.00007/Trojan.MSIL.Agent.anz-5534654f50491377d92301a4bd3d6dcb8f647b467d693b247d7462c24aa05331 2012-06-30 16:52:44 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.aoa-5e50f806cf854b12bd7a2a0a934307a81e5c27db127594d50a770eb962734b1d 2012-06-30 17:38:22 ....A 161792 Virusshare.00007/Trojan.MSIL.Agent.aoc-be9279880064b823b026308c1dfe7826e45ce4c134e319ce6edc87f16e4110f1 2012-06-30 18:00:08 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.aov-ea333f245dd40d74cbfef974d674df4db5bf6893dd22f3e4388add96bb5435af 2012-06-30 16:43:54 ....A 141802 Virusshare.00007/Trojan.MSIL.Agent.asr-4b47eeb1be45a5c5c1902c23255adac124c5490aeb1accb4b0dbc4c817dc775b 2012-06-30 18:26:42 ....A 479790 Virusshare.00007/Trojan.MSIL.Agent.axp-ff56eb6955209acff4adc244a1909fa1c769b3497e2346f5222c166227006acb 2012-06-30 17:47:20 ....A 833024 Virusshare.00007/Trojan.MSIL.Agent.bcb-d00dca329f137fff917bd1d71c9873649aa536d0c74f0a077c30459d7aa39f6d 2012-06-30 18:07:24 ....A 315392 Virusshare.00007/Trojan.MSIL.Agent.bci-fca763de2805918238f78c929964b5d1d78eb8ea32e576502aba675903a07e8b 2012-06-30 17:07:34 ....A 1619968 Virusshare.00007/Trojan.MSIL.Agent.bck-7b50ae5f52520df06f63bd18f96b8aa9e15ad4d72a632371817f09d68e67670d 2012-06-30 16:40:58 ....A 630896 Virusshare.00007/Trojan.MSIL.Agent.bzp-445ef9e6a389434b25dcaea11ea55bc7bdd7da11af040dd8eabe819f4d0b162d 2012-06-30 17:05:44 ....A 540685 Virusshare.00007/Trojan.MSIL.Agent.bzp-781445a71a9a94d19b25870851af0d4e8290ed0341a72aa6978adcd1a0fce873 2012-06-30 17:24:10 ....A 221184 Virusshare.00007/Trojan.MSIL.Agent.ck-9af64189c5fa2aa8da48454bbef2245d345a02397595b233f3bc521e8ba6a991 2012-06-30 17:53:36 ....A 34793 Virusshare.00007/Trojan.MSIL.Agent.eaw-dd31c6f4e81703d79cea71aaceda0224a103a8105fabcf838e5ea5c9a68382e3 2012-06-30 16:14:58 ....A 304128 Virusshare.00007/Trojan.MSIL.Agent.ehy-137571e75da6a4b4e8ffef47714e23c91d263d1a605f9c24a74d9c61c6e28c97 2012-06-30 16:17:20 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.eqf-169e51c9590354655b7105c96c5fa4ec957ca8313d517ccda571e449e4c74011 2012-06-30 17:17:34 ....A 16384 Virusshare.00007/Trojan.MSIL.Agent.eqw-8d39ec4259e0ae66a885cde115bb67ecd5113fa9f5afc389f43b2acdb9f45dd4 2012-06-30 17:48:24 ....A 158720 Virusshare.00007/Trojan.MSIL.Agent.etx-d20d520f1e0c4ea241c08ed41456a32275deb6100fff15df22a44163a609293e 2012-06-30 17:54:00 ....A 1755648 Virusshare.00007/Trojan.MSIL.Agent.fngp-de199a30dbd926f9d31cb241de3ef9ad4e8980c19ee605a28637405518b5a180 2012-06-30 17:32:58 ....A 47104 Virusshare.00007/Trojan.MSIL.Agent.frf-b0e87554fc1c6e7358615c0b8dc89919611511f576bf94b44b5d9ec77d30d030 2012-06-30 16:43:46 ....A 397312 Virusshare.00007/Trojan.MSIL.Agent.gbu-4b0511afe5cddfeec2c01d0c5db6277f9d59f9ef1e4b2b74fe1349324178f033 2012-06-30 17:38:36 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.gst-bf0f35e4a11e95da4bd0ff1c2d2c2d88e4330cb90eb80cd624c053e80f14ee05 2012-06-30 17:11:00 ....A 171088 Virusshare.00007/Trojan.MSIL.Agent.hj-d3d6a941b4f636d282a0c3af88d682c8cc9231d5adc9434393a743d071cfb0a6 2012-06-30 17:25:52 ....A 214528 Virusshare.00007/Trojan.MSIL.Agent.hle-9f3f92a4324389ab9cc16b05261666eb8270b5c85d77b8ee83059fd25d596398 2012-06-30 17:46:52 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.hqm-cf2d72bd9662c9f4ebe391f5a4cdc224d94865e14805a62cfddc2c2c51c16c93 2012-06-30 16:17:40 ....A 853012 Virusshare.00007/Trojan.MSIL.Agent.ic-171d0d9c1659da3ebd83e3240ff6b08a19a1391ef01e3b954a7923eb6be86d95 2012-06-30 16:29:56 ....A 1502560 Virusshare.00007/Trojan.MSIL.Agent.ic-2cc3d06b0ae584c38915601385b1b061296d8abef5b257444c10c281cff390f2 2012-06-30 16:35:22 ....A 762916 Virusshare.00007/Trojan.MSIL.Agent.ic-36c5fdcf5d8394ae269554001904c4557136627c80e1a8e250571bd52ea6bd81 2012-06-30 17:45:26 ....A 612372 Virusshare.00007/Trojan.MSIL.Agent.ic-cd8e62b2413bb5b370aa4ed3b30c13d7c63c67b5593939e2bc5ae6d45530d638 2012-06-30 17:56:40 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.iky-e3305013d3f65f0e884ff2a67ee4fb95c02e58b865f6c45c68146a9c898e4ca8 2012-06-30 17:59:56 ....A 512011 Virusshare.00007/Trojan.MSIL.Agent.itc-e9b905a29a7458063c09f5c9f8685f8b2666dcae6de523d59c1fa3f548bb6d7e 2012-06-30 16:38:46 ....A 1139712 Virusshare.00007/Trojan.MSIL.Agent.iyu-3f1476c12c0079265323d1ab3ab893787839bafebd9b97d6b57e72ac6de797d5 2012-06-30 18:26:46 ....A 161792 Virusshare.00007/Trojan.MSIL.Agent.jac-a2d6e068e0adf1f8413ac6ccd855b0e5b95ea2a8899d6397f89563a9cd49836a 2012-06-30 16:33:36 ....A 1055462 Virusshare.00007/Trojan.MSIL.Agent.jit-338249fd98477b4a728dd582993dff9858975d1a671a8ec6b5f33427186fece8 2012-06-30 17:42:34 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.jqd-c75446ca3442631cec9724ed37a089b77864b4b6e6d1f424ab650834fc2150f3 2012-06-30 16:46:52 ....A 175104 Virusshare.00007/Trojan.MSIL.Agent.jrd-51a3b04eae3d19d1053c91e399938f00d8dd51561f66196bd4a4c9f8e61fb983 2012-06-30 17:52:46 ....A 159232 Virusshare.00007/Trojan.MSIL.Agent.kij-db4a15372b6849198e33f8cdcfc7fff760fb3a6a3c2c89ae09780b45a1049fbe 2012-06-30 18:05:40 ....A 722432 Virusshare.00007/Trojan.MSIL.Agent.kue-f78705b715c3ceafa5fb9312cb3e3c4adf3363c9e6085bf5cf83727bac2a5857 2012-06-30 15:48:30 ....A 79360 Virusshare.00007/Trojan.MSIL.Agent.la-00edbdf03b27bf63b379c087015c563871b07e2da0804d3c939c20bdf6a5e64f 2012-06-30 17:33:50 ....A 175104 Virusshare.00007/Trojan.MSIL.Agent.lhg-b32eb38ea2365f0cd6c3ba1aaa1b1d855c11a166d4900e8b1865fbcc2752c4ec 2012-06-30 17:10:24 ....A 90112 Virusshare.00007/Trojan.MSIL.Agent.lka-807b1d45dbc5abc6b9308d3c73f1506bef8f0121430ea5f5984511b33773b194 2012-06-30 16:47:22 ....A 13824 Virusshare.00007/Trojan.MSIL.Agent.lvo-52b9f31b20331e3d30f562b16ac5ca9f32c56654b8fea0aff496a38143932def 2012-06-30 18:09:10 ....A 18944 Virusshare.00007/Trojan.MSIL.Agent.mea-2f47e979b08a4e45df6129aa1475e8256e6cf7f0806b81d45583b2c2e16670d7 2012-06-30 17:22:36 ....A 717824 Virusshare.00007/Trojan.MSIL.Agent.qwihjy-97512f783b2e15e1f7b5e2a89bf004d54a3dc09b4c1952c3fcebb1aa6d7b5a35 2012-06-30 16:07:50 ....A 231520 Virusshare.00007/Trojan.MSIL.Agent.qwiiod-0b0e6f894ff7666cf32a2b05a6b61d4fbdcf08eb30f2a61cc3270bcc87ac4a08 2012-06-30 17:26:36 ....A 173291 Virusshare.00007/Trojan.MSIL.Agent.qwiiog-a11b691d8a517700aa70bbf597b131a6cf7c383703a37845f84a728cc1973f14 2012-06-30 17:57:52 ....A 40960 Virusshare.00007/Trojan.MSIL.Agent.qwiitl-e59868b382a1b4e913a982e3cca04ccd92e2710a586ae86e794cdf7b9b0d5c01 2012-06-30 17:29:16 ....A 32768 Virusshare.00007/Trojan.MSIL.Agent.qwijhf-a82775d40319235c6530f15794d95cd9501e047da7f9266acb0b5f596d4e2378 2012-06-30 16:40:12 ....A 53248 Virusshare.00007/Trojan.MSIL.Agent.qwikzn-4268f2b4541a74bd554694cfbff72f0155b1b305faa53d0ab6d268ce3a9d9a60 2012-06-30 16:39:26 ....A 2568192 Virusshare.00007/Trojan.MSIL.Agent.rl-40d1f55ea5c704632a73705b6ff663eee97ffbeb0e22ff66d963657479430e67 2012-06-30 17:27:10 ....A 30208 Virusshare.00007/Trojan.MSIL.Agent.yl-a29f519d841c81db2bd470106732f797fb20d96e90a44d4376cd2bcc841d048f 2012-06-30 17:37:44 ....A 1464507 Virusshare.00007/Trojan.MSIL.Crypt.arvv-bcec32253bf70571f50d8885543de735452807cea172b5e80f1feaff5d1c7821 2012-06-30 18:09:56 ....A 301568 Virusshare.00007/Trojan.MSIL.Crypt.bhjr-00afac01398efc031e42e22a430720dda537da8cc11524479b587d9f4742532b 2012-06-30 17:00:56 ....A 2080738 Virusshare.00007/Trojan.MSIL.Crypt.bhlg-6eb2ed84d76732f1e3a30243b6590635960200d4d3d507d8bffaf8ee51df834c 2012-06-30 16:46:10 ....A 425984 Virusshare.00007/Trojan.MSIL.Crypt.bhlo-5022b30a053ea891c1da8db9ee0121e514a16b20bc8056e81c1aa37047e4fb78 2012-06-30 18:01:46 ....A 163885 Virusshare.00007/Trojan.MSIL.Crypt.bhlt-eda3d59c90304c172615fdd7f999729334c6ba93456bf20357375aa65b098aff 2012-06-30 17:10:26 ....A 364544 Virusshare.00007/Trojan.MSIL.Crypt.bhlx-809e4d9f61ef8079ead5180ece077db4718d7360ac1566cbb9215e2c27327517 2012-06-30 17:01:36 ....A 425984 Virusshare.00007/Trojan.MSIL.Crypt.bhmc-6fc933dfbe75c3fc3b693f3164ccc6eecbaaefe8c2fe716390b54c5c0ba30c25 2012-06-30 16:22:22 ....A 376832 Virusshare.00007/Trojan.MSIL.Crypt.bhmd-1f0055e2edd48a8607389f54f382a58bdddcf9de5104568a3ed7ae6fc049db9c 2012-06-30 16:52:24 ....A 958464 Virusshare.00007/Trojan.MSIL.Crypt.bhmg-5d822a0d8ab041ad284bf4d0af5ee05ace397a28a9245a33d8743178e3ab1457 2012-06-30 17:56:38 ....A 958464 Virusshare.00007/Trojan.MSIL.Crypt.bhmh-e318e87cee5e460f14febd5e987a2a7c75fa7b51d04dfa4e58a6eb9909888d10 2012-06-30 16:01:18 ....A 770048 Virusshare.00007/Trojan.MSIL.Crypt.bhms-0976b15062f0919c35bedb1084be26ba41e0baf6dcf5a5a0e9095d825fc59289 2012-06-30 17:02:12 ....A 581640 Virusshare.00007/Trojan.MSIL.Crypt.bhmz-7130c955c61381172249c7c0a7a424f4613d8dc153fc62f1ef78c220287a9e6f 2012-06-30 16:57:32 ....A 364544 Virusshare.00007/Trojan.MSIL.Crypt.bhnk-687e17197517592369bb2783d4dc90f1a9177be7adc7fc901b68c1e07130a998 2012-06-30 15:54:58 ....A 413704 Virusshare.00007/Trojan.MSIL.Crypt.bhnp-077951815162800d217f41a5eabfa8f436e0dfcd8a57a4d81ee0ba215f6e766e 2012-06-30 17:23:10 ....A 409600 Virusshare.00007/Trojan.MSIL.Crypt.bhnr-98a0489cd5e57737e19176309d80f2a3be9c6048ba427eafdfbb80a567652dfc 2012-06-30 16:25:36 ....A 479232 Virusshare.00007/Trojan.MSIL.Crypt.bhoe-24f95ae1ded1961a7542ae2e07cbcdd38e1b9846ed1ae7b8695d15b70e267a05 2012-06-30 16:58:06 ....A 16942 Virusshare.00007/Trojan.MSIL.Crypt.byhv-69a0374d62e421f8b41cb5def4ffb9fbe8105ad709a49749550ad7c1c157ff2c 2012-06-30 16:40:44 ....A 16941 Virusshare.00007/Trojan.MSIL.Crypt.byjx-43e11d18edbef91f117bcfbcd30ff5b3d45296e76167644a29f5f4392e6f30f7 2012-06-30 17:08:28 ....A 24064 Virusshare.00007/Trojan.MSIL.Crypt.cez-7cf4120f913292c94695ab6b3e1ef115dd89b1fb314513700fbc07f8c223e56c 2012-06-30 18:09:44 ....A 18432 Virusshare.00007/Trojan.MSIL.Crypt.eka-fa5812c3378350d540aeaa72151cd349b9ad326420e42efa911e09c2234836a2 2012-06-30 17:25:10 ....A 46613 Virusshare.00007/Trojan.MSIL.Crypt.gamg-9da867bbd98eeaec416ad5e81e3cc098c7566751b4ed44d16d7df0b7c7e5050b 2012-06-30 17:10:22 ....A 252402 Virusshare.00007/Trojan.MSIL.Crypt.hmwz-8072c3adafe226588eb93138ab99c18f96e19cdf3ffa2bbe49885c0f92422fe3 2012-06-30 16:20:48 ....A 51006 Virusshare.00007/Trojan.MSIL.Crypt.hnmf-e57d3cb9047dfa448ab21252123a5146778d9a60090c89a7b611ac18c664a496 2012-06-30 18:03:50 ....A 301056 Virusshare.00007/Trojan.MSIL.Crypt.hrzl-f2a9b8aff6cb42b957c7763c5bb6b2f941f1b70bab8d37ed10fda305f2512572 2012-06-30 18:23:02 ....A 554000 Virusshare.00007/Trojan.MSIL.Cryptos.brz-20cb95ad23203a9e60236bca7aa1f5f5bf635b9c804c6a7676ecf60d55493b29 2012-06-30 16:46:26 ....A 363520 Virusshare.00007/Trojan.MSIL.Cryptos.deph-509f01457f917d2d36ad38264194d716d819bb0de0a59c6748b05b5c2ebb1288 2012-06-30 18:27:08 ....A 878080 Virusshare.00007/Trojan.MSIL.Cryptos.hp-cb4ab0fef6ba5a700cd8fc3c9a0d887b8bb72464109438a6a5b54e91e26a793a 2012-06-30 17:06:34 ....A 2383872 Virusshare.00007/Trojan.MSIL.Disfa.gkoj-79754374e203054ec26f53b45a680590f84e444420a42efd66bb8090877201f0 2012-06-30 18:07:48 ....A 1434112 Virusshare.00007/Trojan.MSIL.FraudPack.q-fdece1d683b244f21a605d77fcf86769999dda1b41b664fa08e34433c85b4707 2012-06-30 18:02:50 ....A 36864 Virusshare.00007/Trojan.MSIL.Inject.abuhl-f047c98467d83b413d0637391886bb992a399383030893ca41f9eeee0d048154 2012-06-30 16:41:34 ....A 780800 Virusshare.00007/Trojan.MSIL.Inject.aey-45dd1be8990726bf54fefd3043f264e884e0f19f054fd3e01ffcbde67f7e5792 2012-06-30 16:10:00 ....A 14336 Virusshare.00007/Trojan.MSIL.Inject.ahn-0c7d04434d949cdb65bd52200b518bffd3403fd8cba29c6ac2de8f8f164c23ab 2012-06-30 18:23:06 ....A 95744 Virusshare.00007/Trojan.MSIL.Inject.bq-1b581453e992c5ed7043b66a6a67b8864e8807fbf725abaf9b6814583ad6fb52 2012-06-30 18:19:16 ....A 72192 Virusshare.00007/Trojan.MSIL.Inject.bq-97fd9f25a088339cb8c72c059eca42c6e944bf05894730736010c6fe07eae390 2012-06-30 18:03:34 ....A 399360 Virusshare.00007/Trojan.MSIL.Llac.e-f213a5a5f76c79b1ba02fd0ec862704c0e7b29bcc8ad9d9a7e8abee3cdf948ef 2012-06-30 16:36:36 ....A 312320 Virusshare.00007/Trojan.MSIL.Llac.h-39bedd04acb6084d4e3e8af82cb2ec4fb368e5988f35e86f0492baa73d54fdcc 2012-06-30 17:46:44 ....A 94720 Virusshare.00007/Trojan.MSIL.Pakes.bh-ceeb67189c8456e0c3ee9a8b110b8f8970d579f1162d5cde3c17f7e15b2120f2 2012-06-30 18:10:06 ....A 34816 Virusshare.00007/Trojan.MSIL.Petun.a-13f728f79ed075b5f050438dc06c2b6ab386ae8a49e8ac99baf32af164ee907e 2012-06-30 17:38:54 ....A 407552 Virusshare.00007/Trojan.MSIL.Petun.a-52b07209112536855e1dfec8e3db5be42e9dd0aa4ddbaa146d50033c08e5196d 2012-06-30 18:10:10 ....A 34816 Virusshare.00007/Trojan.MSIL.Petun.a-a361efd4ea834cdece759bcc7cd26c9d73efdbe3d2c1f9dc4972d625cc73ed95 2012-06-30 15:52:38 ....A 57344 Virusshare.00007/Trojan.MSIL.Qhost.aja-05a237c68f7d39b229cbbeaf79b1af5a80a2e63b9c81464394f2fc31c12703d6 2012-06-30 16:54:06 ....A 118784 Virusshare.00007/Trojan.MSIL.Qhost.apl-6184bf1c763015c1c4f62aa7298370d34d640409b4115d52a253e5f5d3adf9b3 2012-06-30 16:44:24 ....A 23552 Virusshare.00007/Trojan.MSIL.Qhost.atz-4c68479b5a79e62d6c9af029ec257060940d3a1df4e3fcde917f137ada944e95 2012-06-30 17:18:30 ....A 741376 Virusshare.00007/Trojan.MSIL.Rettesser.a-8f471f5e87a494bc66bf02b73fffe581dd22cc6d8fb735aef45deebb02ef3030 2012-06-30 16:50:36 ....A 135168 Virusshare.00007/Trojan.MSIL.StartPage.b-599163c4b418d12ec67d2e313128284bcea9c30fcf1157acccf530d5ad4b2a97 2012-06-30 18:07:48 ....A 111616 Virusshare.00007/Trojan.MSIL.Steamilik.zcb-fdee74f79375b119314b6de910790e821edc4cbf6c6b38c5dd6b1a3802082a79 2012-06-30 16:46:02 ....A 135168 Virusshare.00007/Trojan.MSIL.VkHost.aa-4fdbc3ed146b352ab987b43765e9dcb8afcc401d445c33a571bb851e0b31a085 2012-06-30 15:49:46 ....A 135168 Virusshare.00007/Trojan.MSIL.VkHost.ac-0273438425efe6122a2020a89e0da1c81b74e29c3fb996bb9156e10c50c16c2e 2012-06-30 17:20:40 ....A 136192 Virusshare.00007/Trojan.MSIL.VkHost.k-936f1a19c368e1cf83119df83c565e918fb013ccd25372c9dd5d031f78be055f 2012-06-30 17:39:56 ....A 135168 Virusshare.00007/Trojan.MSIL.VkHost.v-c24b9b069f27b55863c39bbe5150c24b4752c1fcfbe56b6e002cf1ce1b206cea 2012-06-30 16:20:10 ....A 135168 Virusshare.00007/Trojan.MSIL.VkHost.y-1b44239da4fe91915e31172fee237348daaf101f8a8b581b4f8eef61cc7347d5 2012-06-30 17:36:42 ....A 87040 Virusshare.00007/Trojan.MSIL.Zapchast.aaxwg-ba574aa279e149c63fdd5e095e5c2f9eee2487d559a165bfca8575f5d9f326b1 2012-06-30 16:38:36 ....A 507148 Virusshare.00007/Trojan.MSIL.Zapchast.aellb-3e98cf9992c8fb8d315e855c0a6960872e34064ebd3f401bc80a78b4205b14a2 2012-06-30 17:56:48 ....A 1012932 Virusshare.00007/Trojan.MSIL.Zapchast.aellb-e37726c3d4107e204aa925a7f73e97df9aaf791b2fef035b1434f53324429e0f 2012-06-30 16:37:46 ....A 77312 Virusshare.00007/Trojan.MSIL.Zapchast.ba-3cb452c8cd8e6e73196e327837fbd24bc95f026dc925e631256f5c505b599ccc 2012-06-30 17:26:40 ....A 623191 Virusshare.00007/Trojan.MSIL.Zapchast.bf-a13ac19494b1c9f72050f304ab9bc67874835f7b4196ebcff45cc1e14b8ac417 2012-06-30 17:58:00 ....A 585217 Virusshare.00007/Trojan.MSIL.Zapchast.dq-e5dfdf3d78191e8a2aeb5119d77ac30c0981bb07fec895fda19be0e135b845ae 2012-06-30 17:29:48 ....A 1425408 Virusshare.00007/Trojan.MSIL.Zapchast.ei-a996d04e2fdeba028abb41f913be5d069cd0d46ca135fb728ecf550c0791074d 2012-06-30 18:03:16 ....A 160768 Virusshare.00007/Trojan.MSIL.Zapchast.ei-f14e63c84b3f0b2fac23ade419f9a1d5a3ceced65e59e913c581aecc5fb3eaef 2012-06-30 16:32:20 ....A 718706 Virusshare.00007/Trojan.MSIL.Zapchast.f-30dd86a89596e3880b69810a736b8a9eddff24473508055e256e9464bcb95f56 2012-06-30 16:42:46 ....A 542472 Virusshare.00007/Trojan.MSIL.Zapchast.f-48ce65f0dbe42922716e4335720aae89a15abd9a21a287a6cabb11b0317b5ab0 2012-06-30 18:18:22 ....A 53248 Virusshare.00007/Trojan.NSIS.Agent.t-451a81ab3407cb08ab38f382ba26d8e1353a91492d00c21e75449c320b4c7fa8 2012-06-30 18:21:36 ....A 53248 Virusshare.00007/Trojan.NSIS.Agent.t-661d850f099da3dea886ec2d871a23734528d8a898135dc49e17d2f3f59a0412 2012-06-30 18:12:46 ....A 53248 Virusshare.00007/Trojan.NSIS.Agent.t-c2bc5ab443ef132491d5a6a52ad13f87ecdbbc995a9859c930fc5e2926afe06e 2012-06-30 18:27:16 ....A 53248 Virusshare.00007/Trojan.NSIS.Agent.t-cfc7f9e6474dad24859e89aeabbb4a527a286d3e0282b3267a3f96fe2467efee 2012-06-30 18:12:22 ....A 52605 Virusshare.00007/Trojan.NSIS.Agent.x-47ec27f79177377ece286ac5244aeef59a93825a0324c2852846c91eda525148 2012-06-30 18:23:36 ....A 9132 Virusshare.00007/Trojan.NSIS.StartPage.ag-1285b33ec9eacb1ffbdc78e07e0354f5256d49afd50393ea6f8d34d9e71a403b 2012-06-30 18:19:02 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-1f6995e4082db9cd8c956c7dc1bb326ef13dd32befbb1be159b53ff58d3868d4 2012-06-30 18:18:26 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-2cfc883e5e6e6c08201b559b6f06dcc9773ac30603f3d2a31067bc738d39948d 2012-06-30 18:12:24 ....A 9132 Virusshare.00007/Trojan.NSIS.StartPage.ag-2f5dea706a11f581bd2396c9dc27cb0094ae619ec6a65ad09940a02fac7f9b5a 2012-06-30 18:16:44 ....A 9132 Virusshare.00007/Trojan.NSIS.StartPage.ag-37ec26df6cbd10c2c5fbe5941631aadd05853514352ac2f445bc128b19373285 2012-06-30 18:19:54 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-38b55905180bb65edf3f5a6a21e3f963b6b95daca492eb8426235d2f2358e515 2012-06-30 18:16:04 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-3ec67f171309d7814987a326c4740f2bf56fc584cfa7c7bc9231056c709e2948 2012-06-30 18:14:56 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-49b58e626ef14b279a1a758373e7d2b8d78e05c886174c7271afc5c5bd707396 2012-06-30 18:24:48 ....A 9132 Virusshare.00007/Trojan.NSIS.StartPage.ag-565a7f3b7790e16037202c05ce7cf7f1b4ff1e9949346798235f0ced75ddfbcf 2012-06-30 18:18:52 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-6931d25764319e326341ba1d3e5ab3ea1732e9351ae7d17a1811b11522bf0684 2012-06-30 18:25:00 ....A 9132 Virusshare.00007/Trojan.NSIS.StartPage.ag-801444e6ec9f231a8be6922e702154e69d969d291089a842558f703989966c51 2012-06-30 18:18:08 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-811017295952d5f70d03434addc6ab9fa401607fcec53ea1f4d2db4cbe802682 2012-06-30 18:11:46 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-8ab4ddd3918b8c76286ce8281ac148f790085a109edc97fc1f2d9b92cae9c53a 2012-06-30 18:21:34 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-8eb6c0b050ef0e9bc592a807828e97a983932ce38b632c14bf04ec94bd494045 2012-06-30 18:19:22 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-8f8990b954d2b47ea421a7c7bb194cf0d4106ceb6645326bed1f2764c58229ee 2012-06-30 18:19:56 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-b20e3567c5af68f8eafa67e4f31b34efd29455c45e8345a729d62a97fa75f72c 2012-06-30 18:17:18 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-b8a710e89b4100e130e908985fd65ac204cf459a7f654b9501046830d98aaf7a 2012-06-30 18:18:12 ....A 10069 Virusshare.00007/Trojan.NSIS.StartPage.ag-f56ccc8d3f354f337ab3764e86fd025d44f4e7160537c6d3883357c83b9acc83 2012-06-30 18:19:28 ....A 22183 Virusshare.00007/Trojan.NSIS.StartPage.bb-28a4837b6636f3b67785a8fe2bbcb2c2dee2a5a5e8393b92817c12c2d5b7e118 2012-06-30 18:15:10 ....A 22183 Virusshare.00007/Trojan.NSIS.StartPage.bb-4f3eb3ee06888059ca2133540ada347a8eae521313144eddb28a62c3dc80a298 2012-06-30 18:22:16 ....A 22183 Virusshare.00007/Trojan.NSIS.StartPage.bb-68cb82699e8738100feb690628a8a748765321223ed0cfdf6e817d9fdb22be4e 2012-06-30 18:26:48 ....A 22183 Virusshare.00007/Trojan.NSIS.StartPage.bb-815aae7ab724e211b957de07c9b4b823dcdea525aed0ca44b73fd5c0d49096f0 2012-06-30 18:12:18 ....A 65089 Virusshare.00007/Trojan.NSIS.StartPage.bt-dd28c7f81286791fb6d02f7ff51e3a1ffb308f91eeb2ae7ee152df01b9d867b2 2012-06-30 18:19:12 ....A 57029 Virusshare.00007/Trojan.NSIS.StartPage.bv-ced20075d1a6002ba4cec691e3e2c41474f9eeca4ba5c8183456a1d1995584ee 2012-06-30 18:26:52 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-0d786308d166cb816155ef108f85adf07e04c825d07cbe9293ab336f3a8d03fc 2012-06-30 18:12:48 ....A 66394 Virusshare.00007/Trojan.NSIS.StartPage.bx-0dd2c883f132903c27bb3b7e9915106f34d1507f58eb0bc7bfe1d4b3bcf6d225 2012-06-30 18:26:56 ....A 66394 Virusshare.00007/Trojan.NSIS.StartPage.bx-13caa9e621f13de1687655acf258c23ff9278217e748dd0448a9241ad517e955 2012-06-30 18:13:36 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-2ec99c1471286c5e31f49e83a7f17b70f81c2d1b3c128901f5519cc627b367d6 2012-06-30 18:22:12 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-300a384d9aa7718c4240b6a31ffc9d27904ebbbad53c86fcb30ef45fdb9d8ce1 2012-06-30 18:13:06 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-36e56cd4c03f067aae924154f38b2be0bb54c47f100a7c50823d92d1d24e380c 2012-06-30 18:09:52 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-96a13cc0b7fa7783ac98ac434fa10754902e4d183bd035bc7b572174102be5a0 2012-06-30 18:14:04 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-a1deccdbf09c3c153810266fd0816d5cac642637567403f4462622a36e8fc8de 2012-06-30 18:15:30 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-bc6374ea7eb8870b6fbfbd569264259ee04db4fb8cf93a3586237573d7e104ef 2012-06-30 18:14:32 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-e28fe5dd5803673d02d5a55e2d6ed897099738461f00e2714b83d5dfa77666c7 2012-06-30 18:18:36 ....A 66392 Virusshare.00007/Trojan.NSIS.StartPage.bx-e9dda950ca50fdfdc6f5d1729ed8832a25d2fabf826589e81923ae75e6a2f0e0 2012-06-30 18:19:14 ....A 66394 Virusshare.00007/Trojan.NSIS.StartPage.bx-f1fe6ac986989f8c3491c1135f4a910b12c13c6540370ba83d7e784690343de3 2012-06-30 15:46:40 ....A 257169 Virusshare.00007/Trojan.NSIS.Voter.a-f93388fbaaf6112c5a1d26c23d92f61b1b77f29c30b2c71e8af72c018491bc6f 2012-06-30 18:18:44 ....A 2563440 Virusshare.00007/Trojan.OSX.Spynion.c-3df3ba4898c7a3b11917e782970ea09979423b25419d4d95e551d6b5160528d3 2012-06-30 18:25:54 ....A 848 Virusshare.00007/Trojan.PHP.PHPInfo.l-5ca937d0095ff1484b3582effa0067a74de6c26360de0125b44c465bf52fb1f7 2012-06-30 18:13:22 ....A 559292 Virusshare.00007/Trojan.PHP.Turame.c-cb46420b4c2b821dcfcef0cd0282b6dad7c08dd56457ba4c90370869ee4644e2 2012-06-30 16:16:20 ....A 447611 Virusshare.00007/Trojan.RAR.Qhost.c-1551028bf15f30921906b82ced36ac6e56ad0d457c29184e1116c920fb5b0a4c 2012-06-30 18:14:32 ....A 273782 Virusshare.00007/Trojan.RAR.Starter.d-0dea58df08e9b9e1bd63e1b37433f1dafa0e55b7d26e617b6a1c7eb59cf10660 2012-06-30 18:13:06 ....A 292771 Virusshare.00007/Trojan.RAR.Starter.d-0e093725c205cccda02131e7c1c31d942ffcfa6cb31c563b31c5b00c129559f9 2012-06-30 16:35:48 ....A 312002 Virusshare.00007/Trojan.RAR.Starter.d-37c6d43b1278cd4a0cf8f248a23c72f49b928b2caf1e6b7052bf1e57ca73c98a 2012-06-30 16:39:04 ....A 308224 Virusshare.00007/Trojan.RAR.Starter.d-400c5c264a18dc4cf49342f66cf8d473394ef0ca11c08ad9f064be7211986069 2012-06-30 18:25:30 ....A 2285686 Virusshare.00007/Trojan.RAR.Starter.d-43d891ee71e279fbeedcdd586a756e9076b046246c034af6acdce9d97ffb807e 2012-06-30 18:20:58 ....A 272147 Virusshare.00007/Trojan.RAR.Starter.d-4418f6806edf446d7a8a0d9b9c7572a37225a4ccca198928567f1dcfc92324c1 2012-06-30 18:22:06 ....A 925151 Virusshare.00007/Trojan.RAR.Starter.d-4528431872d968f6b87b168db03b6dea01b33d4ccfc56f3142aa0a0f693c8728 2012-06-30 18:14:26 ....A 250005 Virusshare.00007/Trojan.RAR.Starter.d-49ba3f3336f9e84746373ae2bc793a688c5ecbd1f561e408fcd13f5a6e26e531 2012-06-30 18:22:26 ....A 2756202 Virusshare.00007/Trojan.RAR.Starter.d-5edfd52c1ad65986451ca17f802bd487b6f7754e31ddbbc9c822dc85f0497649 2012-06-30 16:54:26 ....A 269824 Virusshare.00007/Trojan.RAR.Starter.d-6232d8426f850f57a596880d5acdb294f8828564342c137fcb8a796039ea0ff5 2012-06-30 18:16:48 ....A 1864918 Virusshare.00007/Trojan.RAR.Starter.d-660f7662b099a8f73822349a34c9c65c6178fd6d573ea2fe5b3f4ca4dfbc370d 2012-06-30 16:58:12 ....A 266752 Virusshare.00007/Trojan.RAR.Starter.d-69dfbf5a360b664863c17d2ca514fea4cddcc0df0f261b2c881cc6e167b088e1 2012-06-30 17:06:02 ....A 307200 Virusshare.00007/Trojan.RAR.Starter.d-788e8e6cff61c52fbcbbe1a9efce072af478c0ac50d38e60914a974653ef5112 2012-06-30 17:07:00 ....A 290816 Virusshare.00007/Trojan.RAR.Starter.d-7a170070b5d218d123b83153dbf70b0c6666b3d1f151733d6d40c817c8df3b57 2012-06-30 17:10:50 ....A 1074980 Virusshare.00007/Trojan.RAR.Starter.d-8153be35fa093bd9a6c340611fb0f3cc5efaf4ceba14efb505ec8bfc68eb4d19 2012-06-30 17:11:46 ....A 318976 Virusshare.00007/Trojan.RAR.Starter.d-82e0ffbcaf28276a3bc82e26d4e0c2a305c9dc107aa0383609061937e231b118 2012-06-30 18:24:44 ....A 2693803 Virusshare.00007/Trojan.RAR.Starter.d-83a68b4f655b27056c8a6564dcc3bd8f33345f4206881caac91ecbc7e8d58532 2012-06-30 18:26:46 ....A 2693732 Virusshare.00007/Trojan.RAR.Starter.d-97e8230549198fc2930bc78f49424f12ddf436973661f06643daa0c0436c44e0 2012-06-30 18:17:58 ....A 1848394 Virusshare.00007/Trojan.RAR.Starter.d-98d4439f16657bbb20cf1efa0d731168f9d1a38c84ddd62f9030766d69cb8f55 2012-06-30 17:27:10 ....A 770187 Virusshare.00007/Trojan.RAR.Starter.d-a298acbe07828d7718483f8d87b8f3ecd9161cb24c2dfc7e36f68d3ea916c535 2012-06-30 17:37:50 ....A 609792 Virusshare.00007/Trojan.RAR.Starter.d-bd25647ceab5f5ad87ceca63bfd6bc7784f0f7a64d2356dcc1f76131b47b6d54 2012-06-30 17:43:44 ....A 1536545 Virusshare.00007/Trojan.RAR.Starter.d-c9d94754c17d7ad58e6afe3dc24621d2193af5d0e4b7be8bf1cb300c8f34eb29 2012-06-30 18:19:50 ....A 323973 Virusshare.00007/Trojan.RAR.Starter.d-e738433448a55c55bc5844bde6a9430ddd229c5146af0e5f6333e293bda4f789 2012-06-30 17:59:12 ....A 1097728 Virusshare.00007/Trojan.RAR.Starter.d-e8453ce75e25bb6add7786a9ff5e28c4b2d4d4ca7bb958db014e2a9dd5c0a821 2012-06-30 18:03:50 ....A 322560 Virusshare.00007/Trojan.RAR.Starter.d-f2a617446ee239da3a2e2e33ed341b2e4966bee83964db998b572b2074de981c 2012-06-30 18:03:58 ....A 309760 Virusshare.00007/Trojan.RAR.Starter.d-f2fecce14c89b67d8d0ed30f4ff6f49ff319bf5644dfc40f956265238dfd20b0 2012-06-30 18:16:38 ....A 876937 Virusshare.00007/Trojan.Script.Agent.fc-012746692da3c371fe1ffa0e61b31f05b12c2c69c462885555e910095eabfda2 2012-06-30 18:24:40 ....A 19246 Virusshare.00007/Trojan.Script.Agent.fc-0b157f4daf83e038ac018dffc0f6824c9fcc564dfd0b1254659b8f5bf32dca4e 2012-06-30 18:18:10 ....A 33667 Virusshare.00007/Trojan.Script.Agent.fc-28b717dcc68378b92ed3acf8f22ad8c4b13e400dfe6a7f2fab24f4d9e1d2f199 2012-06-30 18:25:16 ....A 32614 Virusshare.00007/Trojan.Script.Agent.fc-4df1f65c02e319521d5f1b170b2cba00a001b2c1880821989765d3f481390101 2012-06-30 18:18:00 ....A 16711 Virusshare.00007/Trojan.Script.Agent.fc-80975af8b2dbb63b845edc98bd71793fd1d00810707b49ea13d7692fc6744133 2012-06-30 18:11:16 ....A 17824 Virusshare.00007/Trojan.Script.Agent.fc-8b387fd3473089e9589374f11a16015baa2ecbbc635a04a625f646ec06a06b78 2012-06-30 18:13:28 ....A 19481 Virusshare.00007/Trojan.Script.Agent.fc-abd85b70ba5e24a3a648482bf3f77a109b779880100c6356b5e04548b1882f30 2012-06-30 18:11:40 ....A 41269 Virusshare.00007/Trojan.Script.Agent.fc-b0cb137fcf744c09c7a37ad9d35cd7707dffc5147a4170b059950705d878faeb 2012-06-30 18:22:48 ....A 20122 Virusshare.00007/Trojan.Script.Agent.fc-b7aafc264e025aeed94e315d57330c675462a199b8ec193b9d40ff0aa6c07547 2012-06-30 18:14:12 ....A 16846 Virusshare.00007/Trojan.Script.Agent.fc-cc013331ca631f21d818320a836f60a062f68a52fef012354354807219eb555e 2012-06-30 16:24:34 ....A 51186 Virusshare.00007/Trojan.SymbOS.Cardtrap.ac-22e2d24fe3ab963312fbcca7408fe77aeba87ac1415b63ee73324e1a41c7d542 2012-06-30 18:24:28 ....A 44515 Virusshare.00007/Trojan.SymbOS.KillPhone.t-440515e0439e6a91d477aa833377a1894c6ccd2e0cce537b772490b284019302 2012-06-30 17:51:36 ....A 257008 Virusshare.00007/Trojan.VBS.Agent.gx-d89b4f3b705dec9de9f809737773724198d9f44c940d73dfaad0c8f88c727944 2012-06-30 18:16:42 ....A 5571 Virusshare.00007/Trojan.VBS.Agent.ip-fa9005b0a9c97520baba007e34175185f24964e28158f3749ccd1caf34fe9361 2012-06-30 17:29:20 ....A 1141 Virusshare.00007/Trojan.VBS.Agent.jn-a858326a5302411edbd74d1ea30e8c5f449b6cadc4e1d6eefc9af98aaf8f06b2 2012-06-30 16:03:02 ....A 331264 Virusshare.00007/Trojan.VBS.Agent.kq-09fbfed114c106aa3c6ffcd1fc4eb0db3edccecb08b6af7002087265d6eb09bb 2012-06-30 16:15:54 ....A 326144 Virusshare.00007/Trojan.VBS.Agent.kq-14a7e59be5e2c6a067026c5d3e4c649c5712b43507064492c9a8d3d08eb40743 2012-06-30 16:17:26 ....A 326144 Virusshare.00007/Trojan.VBS.Agent.kq-16db94205778ad14fd63ed811e53ddc6aff0e14d5a5acedf287c8a7ae18dbd50 2012-06-30 16:58:10 ....A 331264 Virusshare.00007/Trojan.VBS.Agent.kq-69be31c84b2601930c73428f0ddc5612b6f68f5fed0bfcda7454b800c3614391 2012-06-30 17:30:00 ....A 331264 Virusshare.00007/Trojan.VBS.Agent.kq-aa1adfc5ca502b3e67e9a4e7b44d271a407adc76587acda669352edbd1f64772 2012-06-30 17:38:14 ....A 331264 Virusshare.00007/Trojan.VBS.Agent.kq-be3cb83b4cc00c5617c0923ec727c5cae9f7b93f0badb0dac7d0906da2dabee8 2012-06-30 18:03:40 ....A 331264 Virusshare.00007/Trojan.VBS.Agent.kq-f25e3d83c71de79521f9e88b9c1c25c7f7c3c40b1339a1791f31561f798d6f7b 2012-06-30 17:45:20 ....A 11776 Virusshare.00007/Trojan.VBS.Agent.l-cd568dfddfd18a0139f54de89258523d6c7b824fe1674585a5a390ceef56bcf8 2012-06-30 18:06:32 ....A 100925 Virusshare.00007/Trojan.VBS.Agent.lv-fa2a588b819925873886373772935974eb2a8d7d5b039a92fa2058327df3e59b 2012-06-30 18:16:54 ....A 790 Virusshare.00007/Trojan.VBS.Agent.mk-0a87607478b319c488792176c91db904628c268a325f2112c191fc8a98bb554c 2012-06-30 16:41:04 ....A 7277 Virusshare.00007/Trojan.VBS.Agent.mx-44a56717a81d484e678fa24207253a489cdfa7020237f3565459bef4bcf47287 2012-06-30 18:02:26 ....A 10000 Virusshare.00007/Trojan.VBS.Agent.ne-ef66dadbdd57625552df4b66d4aa9e8ca5ebd5bb674025e9d44a5e430e5004cc 2012-06-30 16:49:00 ....A 2277 Virusshare.00007/Trojan.VBS.Autorun.s-560109ecf3aa9554d2aa098e57a157a2409de140d2ecf66bd818b14ec539044c 2012-06-30 18:23:26 ....A 4730 Virusshare.00007/Trojan.VBS.Small.bi-7c0289ba002cfe8cbc11d6c8629c7c0264d81114bc8e7e88e3312b5ee9630500 2012-06-30 18:01:38 ....A 749 Virusshare.00007/Trojan.VBS.Small.bk-ed56db3bff8fc61fb92ab10d42e227b0f16d95729feb43f17a660454de4851ab 2012-06-30 15:47:50 ....A 49152 Virusshare.00007/Trojan.VBS.Small.bq-004a262e3b5fb008adeba5949a285e3c18b0191a98f4387e1ca5a34f94dfb83b 2012-06-30 17:58:26 ....A 567264 Virusshare.00007/Trojan.VBS.StartPage.db-e6ac1f58209886daee1bfff6734140a6571ee24de984d829d9e543f711b95285 2012-06-30 17:19:38 ....A 96802 Virusshare.00007/Trojan.VBS.StartPage.gj-9175a2cb796fd362c8cc6f39feebe355d8ebda4d7db0dcbc46bbedb365a270e9 2012-06-30 17:48:18 ....A 55296 Virusshare.00007/Trojan.VBS.StartPage.gr-d1cc210a2c3cc510ab4903ed758d66909d009f9b3609546fd4ee56f0fd2d46e9 2012-06-30 17:41:54 ....A 55296 Virusshare.00007/Trojan.VBS.StartPage.gs-c5e7380991f1185e9f4905c71661a6482c10f107339a4c972db2943aaab11720 2012-06-30 16:24:42 ....A 55808 Virusshare.00007/Trojan.VBS.StartPage.gx-232f251cca379950d6b449414d9f10686408c8a046b023e597f4d9cbf9e4f400 2012-06-30 17:02:08 ....A 3740 Virusshare.00007/Trojan.VBS.StartPage.hc-710a3dc5218234f48d811862fbd24372b2482aace5c2b5b0eb80a5f730868236 2012-06-30 16:16:16 ....A 16496 Virusshare.00007/Trojan.VBS.StartPage.hw-153841eef474e6a75784265227b2ef3a50c1b96f10e17cc6d6cd2e6fc2109ce7 2012-06-30 18:16:30 ....A 45182 Virusshare.00007/Trojan.VBS.StartPage.hw-b715007199c4408addd967c1e43d49c4c0bcb101e6a1110b0dd46986a7df2378 2012-06-30 17:34:56 ....A 231 Virusshare.00007/Trojan.VBS.Starter.ab-b5db6d3051a789f41e6fe27eabd469c094ec36bcd358ad02f1792565525cf7a2 2012-06-30 16:13:20 ....A 102400 Virusshare.00007/Trojan.VBS.Starter.fm-1114c254ace50be0eb75e85648c6ea41e1ad766e6b028557ff9a258293f3d5b3 2012-06-30 17:52:14 ....A 6656 Virusshare.00007/Trojan.Win32.APosT.jhm-d9f7859584070cd1d978d0d61c910b58489696807b714d56241c9f633b3785f7 2012-06-30 16:20:34 ....A 172145 Virusshare.00007/Trojan.Win32.APosT.kqe-1bf40245d265af70609da84e2e6768651fa87ad1192f7e1acb61941525e1ed05 2012-06-30 17:40:14 ....A 196608 Virusshare.00007/Trojan.Win32.APosT.kro-c2decd0efaf99fb47fc11b7a56bf3835e7aec6077c929d25fcab6f55ad3220de 2012-06-30 17:19:22 ....A 151552 Virusshare.00007/Trojan.Win32.APosT.lmd-90e897eeb3d7170b7287c95a106166f43c3afd838342a668eaec1255a9ded76b 2012-06-30 16:02:06 ....A 28672 Virusshare.00007/Trojan.Win32.AddUser.cm-09be063264b1fe3b1d95ec2c682d816f4d49227599f5e2779e5fc409d984c60d 2012-06-30 15:46:26 ....A 77824 Virusshare.00007/Trojan.Win32.AddUser.eb-f6721c2fc666068fbcff5fa50c842825bbe18ce535b25813d5b3d7f2fafa0eaf 2012-06-30 18:12:22 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.aaatn-0427f6d9cc29e896339902450721c43f22436476142ad837f28ec9df1c509ee6 2012-06-30 16:14:08 ....A 507392 Virusshare.00007/Trojan.Win32.Agent.aabaw-12358c4fa58c9b0f58546d7a6ab176e0a2a5ac055256aa00a2e0010a974b160f 2012-06-30 18:27:14 ....A 166939 Virusshare.00007/Trojan.Win32.Agent.aabpx-524bf757cae4dddb0cc709a281b66c62f8811448e5e0d7fd5b280753a128c3f7 2012-06-30 16:20:02 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-1b02e7b9fc083cd833a7bd10f74ab25c853d622d69c3f42fb32fd9164f9d1be6 2012-06-30 16:28:32 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-2a7cff73121714c58ec97d77eedf1ffcb6fbce81fad72dfb10ab4052656d53e6 2012-06-30 16:31:24 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-2f43fa437c8eaf1d5481e86b4bb35c8c7b5a392a15797ea201236a43bd47d0d0 2012-06-30 17:00:22 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-6da62fcb55a9c9e90dcd4c0092a0ba0a0925e434c634a7dd7ecace405be5d5fe 2012-06-30 18:12:50 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-82d4ce95c4fb5d667ca4c417bd26e62a58b6b8280c3bb3bf9fd039a030962ccc 2012-06-30 17:14:46 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-891b55f02e154d5e51f8507e9b89c17aa9324b264998d748b048659ec6dd3ee8 2012-06-30 17:31:48 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-ae499940f17b848d93fab21318cd4bfda984dd223ee087b563f87941d5a9e1d8 2012-06-30 17:51:24 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-d8270e1e20a79aa0e9117e2412942f067940614d6e0f906b683bdbab3582f72d 2012-06-30 17:56:30 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-e2d7be08d902ef8bb9bdf3176b51ca256631adf2488350af9b228fd1afc6bf25 2012-06-30 17:58:04 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-e61478dc26a774cf63c44a15d354fdeb7e4cf7a0c7c7196a4d87b335c981ed69 2012-06-30 18:08:22 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aagbm-ffc48133d0bf1dc229087ffa55ea4044d3a60005f6ca794ed248df9e5684917b 2012-06-30 18:17:34 ....A 884736 Virusshare.00007/Trojan.Win32.Agent.aaiyk-0b671d3be4b453bede70a823746d88be6928053cf9fb93ba224ad07e48ba4f3f 2012-06-30 18:01:58 ....A 2039296 Virusshare.00007/Trojan.Win32.Agent.aaiyk-ee2c13c048d5b6b0f7f1b3bf62b3426f17a7c08f6c0d54817f4a2927a1ca7387 2012-06-30 15:59:28 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-08a5a1eeb6504878f67b3240bf532a8e4d75c55a43051fc5986edaee2201f11e 2012-06-30 18:21:44 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-10ccbec5dc8085f6d7816907a5a54a07cdf10a4067ded2482dcbacf67e7e128a 2012-06-30 18:18:58 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-2d7e4de0e637f5a5a9787369e459c769a55f7569f8ad1de2511a3b587c186047 2012-06-30 16:37:08 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-3b104334dddb18a4fae01bf85c24bc1ffda14991f314f3ef5303c80d39140a74 2012-06-30 18:19:52 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-56465e15dbae980b056bc67cd5daa4071abbd883e0bf834846b42a8a7792c98b 2012-06-30 15:46:46 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.aaqdu-fab24618e453f9f6350bb0a07bcd86ae24956bbe3bfe255d76d034c364755a48 2012-06-30 18:15:10 ....A 531475 Virusshare.00007/Trojan.Win32.Agent.abfg-77fb6b5de0dc781ee845487671ab6b12c71ca41e42b933656b9385053d91005e 2012-06-30 16:16:54 ....A 316416 Virusshare.00007/Trojan.Win32.Agent.abkpn-1602dda8176b5d78a25f11b43e104ada0eec9ed732c442d525f3b49367965b2b 2012-06-30 18:16:24 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-03eea07bc6e268d5c5b48365f0f8ef4cb2be650e2e63cf29b16ba9c62434af7c 2012-06-30 16:11:12 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-0e1f7fd43a4b8dad463c61220fc771df1a1481bee0a4e7ad2fc13c529478ca6f 2012-06-30 16:25:44 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-25291f70a5029ed6b66f71df8248f7feb97a56eb79817ba3d0211f07c64edd35 2012-06-30 16:26:12 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-26072ed7ec9489805cbd7ec56ac5d942850619e41a5f5488da99c6d7c650612e 2012-06-30 17:02:50 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-72659e997e9e85372ca370fcc8aac6660cb948d84ec576135bda0617889ac0a9 2012-06-30 17:23:54 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-9a5b21489d9da1f4251fa2108f189f68684a9a749c10d7e5dd74bd41eca422f7 2012-06-30 17:36:00 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-b8759b33d80d17ea5def5c9d1868d24e97eac8b220028330525e3f025ae3d180 2012-06-30 17:41:38 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-c5728232279dbaedc61df51071811f67fea4839f8395f58a96b79f98d7990a91 2012-06-30 18:07:02 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.ablml-fb8fee12b9dea23abacb508738b444aaccd92c3a651bfbc5f89bb42f878177e7 2012-06-30 16:33:52 ....A 914591 Virusshare.00007/Trojan.Win32.Agent.acdqd-33fec8d55af6ee2b4986fb4720bc53d02669111b2e61e3060c8593fdf071ef58 2012-06-30 17:47:02 ....A 758274 Virusshare.00007/Trojan.Win32.Agent.acdqg-cf6917f3f6992710bc485ed30536a9b860d8bf667e397b2387ae9cb14806b785 2012-06-30 18:22:34 ....A 59528 Virusshare.00007/Trojan.Win32.Agent.acdzr-11cf3543cc8d862c13718c1787d9933e27f89984ac305aeceff96a1394b42d63 2012-06-30 16:38:00 ....A 59688 Virusshare.00007/Trojan.Win32.Agent.acdzr-3d4657769d1b01a47fab3489cc4505e98798529731655fc539cb43d91a6a2971 2012-06-30 18:06:04 ....A 59620 Virusshare.00007/Trojan.Win32.Agent.acdzr-f8c28e8b2d353cce19bca91414d61d32d30ed0d6b9f9c6a41607cae767c5499e 2012-06-30 16:06:36 ....A 190658 Virusshare.00007/Trojan.Win32.Agent.acefi-0ae6fb7677f9775a1e7e13046e5eb65dfc96b6a2e721bf37aedd392909a1cad2 2012-06-30 18:12:14 ....A 1054740 Virusshare.00007/Trojan.Win32.Agent.acefi-1f699f9b398df3faaa98e5875eb87d49a37044e0736c0cddd49ac43ca13bb92a 2012-06-30 16:56:42 ....A 6692759 Virusshare.00007/Trojan.Win32.Agent.acerb-66c90b1a40f58640d3cf88e0639d82bec9ab0b09c0ffcf073cfeef02f5510a20 2012-06-30 16:53:24 ....A 189468 Virusshare.00007/Trojan.Win32.Agent.acfca-5ffc97e70a3ff925a9760e53e1a5e116bfdf1f607f743d7f204f05eb44cab859 2012-06-30 17:52:06 ....A 204800 Virusshare.00007/Trojan.Win32.Agent.acfck-d9a41594d9781b6ce8a0c79d07819db69e631fc4fa1e2d7014ee0a04d7ce8b14 2012-06-30 17:28:20 ....A 496804 Virusshare.00007/Trojan.Win32.Agent.acfhy-a5a57800a9bf02bc374761eea321a0cf5c6b391018ad33b9c0ad84efae272770 2012-06-30 17:20:28 ....A 475648 Virusshare.00007/Trojan.Win32.Agent.acflp-930d3a59e8181769a568db2e10f760c025232dd8e7982cf647dda2b461872c46 2012-06-30 16:36:10 ....A 3229696 Virusshare.00007/Trojan.Win32.Agent.acfoc-38ad6b31b85ae705cc803551f26f10dfd0f63e3b9c04fce9941055acd5258ebd 2012-06-30 17:08:40 ....A 172032 Virusshare.00007/Trojan.Win32.Agent.acftj-7d47cc4716366b789cf7b0c432f9f4a4794e542c874e409cf9382f75714854bd 2012-06-30 17:37:30 ....A 188416 Virusshare.00007/Trojan.Win32.Agent.acfts-bc6b3b3cab17f276596f99d3862b50ea880a2f7a387228e31abe674503ccd7a7 2012-06-30 17:25:06 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.acfua-9d74f5f1e2ded9d4e2971898e7c64dc1623ef3ea7232a1b53b2f3f53c401c580 2012-06-30 17:36:50 ....A 346112 Virusshare.00007/Trojan.Win32.Agent.acfup-bab0302db7ded8b85e83bcbc628f5135db3b7f0cf2e6da15ee7367436b98589b 2012-06-30 15:54:08 ....A 70400 Virusshare.00007/Trojan.Win32.Agent.acfwa-06afd702d93e1d58f2824c7a221dd0d4b7a7cf6cbc4ae59ada7c0699553f1ad0 2012-06-30 17:55:08 ....A 40448 Virusshare.00007/Trojan.Win32.Agent.acfxy-e050afd40b91c0fefbd0f9ba1e8491d4b0851cf4decc4f7a3a40256b428cae98 2012-06-30 17:27:00 ....A 323112 Virusshare.00007/Trojan.Win32.Agent.acfyt-a2153d576fe96ef13c1480a163f5c3f7da319b1ae07cc9be21131398aea9fb08 2012-06-30 17:14:06 ....A 113143 Virusshare.00007/Trojan.Win32.Agent.acgar-87bb1630a6f19d0c040bd19246f140c46af8de047904d8e3a55c89ab1453b497 2012-06-30 17:55:36 ....A 129536 Virusshare.00007/Trojan.Win32.Agent.acgcx-e134f03e61a8583a226d52c3a5825958ce033ced47e1d0de04e59f5ed85f4d81 2012-06-30 17:13:42 ....A 129536 Virusshare.00007/Trojan.Win32.Agent.acgdg-86c4242e8516e7885527047bb7625ba23eac0057d3cc730e4452189b7367be24 2012-06-30 17:36:34 ....A 1970183 Virusshare.00007/Trojan.Win32.Agent.acggf-b9e767aa9c022e3517629580353b8ae0562523b050335a3c7911f11adfd2a280 2012-06-30 18:22:50 ....A 729179 Virusshare.00007/Trojan.Win32.Agent.acggf-bbc1ecb9fb03c67b5b21e8e07131bfbc931de0e1bcbc7892db567aa372aecb2f 2012-06-30 17:53:22 ....A 7114811 Virusshare.00007/Trojan.Win32.Agent.acggf-dca27a123fceeccf167182e8f11e69c284b56f569e6929c45cf9c5c220195aa2 2012-06-30 17:56:46 ....A 150528 Virusshare.00007/Trojan.Win32.Agent.acgyc-e35e9e21fabaf1ae5e82ab2ec403036e767ce2245450775520bd35d1bede541b 2012-06-30 17:23:18 ....A 932352 Virusshare.00007/Trojan.Win32.Agent.acind-98ffeff75c015aad37a5e5345b60fe1d04aeec46ab54460b68288832b836ea1c 2012-06-30 17:03:42 ....A 342528 Virusshare.00007/Trojan.Win32.Agent.acjdm-7434a9b996e8f62ed015785958576e37a6ad91e9fab8bc13a066444f6cc1f67f 2012-06-30 16:38:00 ....A 342528 Virusshare.00007/Trojan.Win32.Agent.acjdp-3d3aafbce8fd3e1a8e298228212fcb99499ff6bdc73eb17a57f3093b110287d6 2012-06-30 16:44:40 ....A 4742656 Virusshare.00007/Trojan.Win32.Agent.acjdt-4cfce3995b047bec5277658e17b8ba407a0fd37bc8ee3c974a075f873a9d97ef 2012-06-30 16:37:10 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.acjpb-3b262604f611066ac79fe27b9f826d1047859a58d57f55056f1ddda1b04c4432 2012-06-30 16:51:20 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.acjph-5b315fc0ddc240572224030e1a7b7a5c55b82e8158a51231c3907852360a0928 2012-06-30 17:43:44 ....A 1376415 Virusshare.00007/Trojan.Win32.Agent.acjxf-c9cec8595a6aedfa33f1c10179dafff572910ba20090e1c133ccd42aad722ff0 2012-06-30 17:34:54 ....A 1123204 Virusshare.00007/Trojan.Win32.Agent.acjxk-b5ac637799dd6230473ec274b47f1cf280c98f800b7c47893c1c3b22b01be6e9 2012-06-30 17:50:22 ....A 751106 Virusshare.00007/Trojan.Win32.Agent.acjxp-d610f29c5ebbe794f300b87bde772a684cb737e6fd5aa9052312b975769b6d6b 2012-06-30 17:30:06 ....A 727554 Virusshare.00007/Trojan.Win32.Agent.acjxr-aa6e219cd11955a1f1e07435c68d39290622c7685568d3f988dbe0d4e555ce6f 2012-06-30 17:28:50 ....A 1207453 Virusshare.00007/Trojan.Win32.Agent.acjxu-a6f63d95db19365e26e4ea32e07755b549125ebb6d2559faebacec5d4ae4a605 2012-06-30 16:57:00 ....A 694746 Virusshare.00007/Trojan.Win32.Agent.acjxx-6775a6ffae459377b2d6e83d4431bb5b4afa04b75dce3611a312b8de283dc778 2012-06-30 16:33:48 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.acknn-33d39814191ff40fcf9f037535646a1b5746b5207ee61d22b21627d722850b71 2012-06-30 16:24:04 ....A 106496 Virusshare.00007/Trojan.Win32.Agent.ackpg-21ef02595afc88024f51e3aaf1203df4d06c0b768b2ef1f525f0409d25e55284 2012-06-30 17:53:12 ....A 307200 Virusshare.00007/Trojan.Win32.Agent.adcrt-dc4f61abbf1fdf64cef8d01261561bd5bf96b96919da241dcd9b4dc53c5467e6 2012-06-30 16:32:06 ....A 28160 Virusshare.00007/Trojan.Win32.Agent.adnud-308317ad07eeb9aa6e5435db46d606cda89f072b01a38a32a86d858e21c4375c 2012-06-30 16:36:10 ....A 87040 Virusshare.00007/Trojan.Win32.Agent.adzj-38afd5205c854f2f1cd4fc4ec8900d29f3613837c3ffa5ac6d615f62c771e347 2012-06-30 17:47:40 ....A 1466368 Virusshare.00007/Trojan.Win32.Agent.aebo-d0a99dc5f33f0ab94f815a451c38bbe6044794029b870b81c848488cd91a1674 2012-06-30 17:07:36 ....A 47649 Virusshare.00007/Trojan.Win32.Agent.aen-7b6f2ad9719af3f3cb49a59525e780cf5e0d1af0f9f21c736a462446d2e22531 2012-06-30 16:59:00 ....A 177152 Virusshare.00007/Trojan.Win32.Agent.afr-6b63af666a5a578d0b6fc293069b276cc7fffd010ae20ea30af4bb895b6b79af 2012-06-30 18:16:22 ....A 130048 Virusshare.00007/Trojan.Win32.Agent.afrz-32ef9328bcea6a90ab941f9ff8a462b15ea53fcf95bba9f8f81ae9f2123dae00 2012-06-30 16:18:00 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.afsrx-178589daa0e41f743c1caf64d0023d592ed3560766bdfbb590fba6553d6440a2 2012-06-30 16:18:00 ....A 450048 Virusshare.00007/Trojan.Win32.Agent.afsty-178b0cabb936071993e0ec3934b7fc247859b19413f55a2f28a3694286f815f1 2012-06-30 16:41:46 ....A 453120 Virusshare.00007/Trojan.Win32.Agent.afsty-466fa892141426d8f11f9b028d66982c3a4eaf34c54403cdba30e2aa6e035d39 2012-06-30 17:17:40 ....A 319488 Virusshare.00007/Trojan.Win32.Agent.aftif-8d6b109e16f565fd33a25e6929ee67dcd65710480ec938f64e8c078ae9ba9ab2 2012-06-30 17:30:38 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.agfis-abbab867f686956f9e2d9250eb8cf7fd91d2769febfdd2e7331af17399b624ca 2012-06-30 17:50:50 ....A 779776 Virusshare.00007/Trojan.Win32.Agent.agmsa-d70e2278bb0367a9575e79f64c6da48747d4d04bda602ea309099df2150262be 2012-06-30 17:17:20 ....A 450560 Virusshare.00007/Trojan.Win32.Agent.agztl-8cd02df4b9e91cfa9acfb9830ada1045a7d23710b36e21827281e54247677b87 2012-06-30 16:27:46 ....A 369564 Virusshare.00007/Trojan.Win32.Agent.ahj-2913b40b5ea26a1e43a789af77a646f24f33441c2bc771fe3facd3960a92f9ea 2012-06-30 17:04:56 ....A 368704 Virusshare.00007/Trojan.Win32.Agent.ahj-767d1a633c970930e4611de11257e7fb9881c508f42a38b9c7f66735c0041c85 2012-06-30 17:42:40 ....A 141312 Virusshare.00007/Trojan.Win32.Agent.ahj-c79f9400a2f25018f2c4c36a32e567127a011d912f8c91694813cd68b52babe9 2012-06-30 16:14:16 ....A 27136 Virusshare.00007/Trojan.Win32.Agent.ahpsj-126e3ddfcc8a5a3dc9c28448446bc7bb30a8e6b5a3863ff554b7140dd7c75a9d 2012-06-30 18:06:56 ....A 28160 Virusshare.00007/Trojan.Win32.Agent.ahpto-fb5f437ccdb6c6b2d426f4f6c19ccb8a98b0f1038b46acace7fc59adfe066f1b 2012-06-30 18:19:20 ....A 94720 Virusshare.00007/Trojan.Win32.Agent.ahslf-0dd2a652a5e9944126c2b142181031eaf7043ae2d842f4d531b67c7092294b87 2012-06-30 17:31:36 ....A 2887680 Virusshare.00007/Trojan.Win32.Agent.ahsmh-adec40fbeb4a946f9a64d18452600b6990b4512221e25a819a398cc4520556bb 2012-06-30 16:23:24 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.ahsth-20e962f1e4e410946381f84b01016cfc413d04c2810524715836cd19375ef653 2012-06-30 15:47:34 ....A 3374465 Virusshare.00007/Trojan.Win32.Agent.ahsyv-0008ad6f2e0dacbe8e234e38c3df7e610a862f62b6195618c40dff893a72e7a3 2012-06-30 16:23:20 ....A 109852 Virusshare.00007/Trojan.Win32.Agent.ahtrh-20c4447036488c0c9ca76bce1118e6edca823ef5d13324d915abb2645e247cc5 2012-06-30 17:00:36 ....A 109852 Virusshare.00007/Trojan.Win32.Agent.ahtrh-6e079faac26f40ae4f10fefdbe3be782a791a861130b68c652f6b2160b39a288 2012-06-30 17:22:08 ....A 64472 Virusshare.00007/Trojan.Win32.Agent.ahtri-966d8d261a0518c8fa3de5c5f1d6144a6a272e05e1d8689b7cddf539881b7b35 2012-06-30 17:13:46 ....A 1945600 Virusshare.00007/Trojan.Win32.Agent.ahuto-86dc43a0cc7a272822d6af1cb12da24de22646aa722eee00bec393acb05c1766 2012-06-30 16:50:24 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.ahyku-58ffc12b5bcc9a51b35716e0b89aec4a354b1958170adca06d068cbd87bf2b89 2012-06-30 16:27:24 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.ahyld-283af8687b00ee83a6f436653df414825ef33d74ef419a6f68a8362dc6019124 2012-06-30 17:23:56 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.ahytv-9a7d934d026ae696c08c58fbf694186b913a937482926e76fe5c5f4e478237dc 2012-06-30 17:01:20 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ahzbp-6f6102eaf246ba6a06bd7a3029ff8aaccb515b3825d34f61965ff2a56cbbe12e 2012-06-30 17:28:00 ....A 111104 Virusshare.00007/Trojan.Win32.Agent.ahzcs-a4cd0fe5d7bae63f4b78167b43fb9879165aef930b1f972d4c101252aa4e50e5 2012-06-30 18:14:32 ....A 75264 Virusshare.00007/Trojan.Win32.Agent.ahzfq-19595313f69aa5b178b5e43f1015b5b3ec611eea88b20dc16b3287a369bdaaa4 2012-06-30 16:10:04 ....A 382464 Virusshare.00007/Trojan.Win32.Agent.ahziz-0c94b8920713ef8d3d5840020d4af28d8220ad4b73043eb4b6da78ecde286032 2012-06-30 17:23:26 ....A 76288 Virusshare.00007/Trojan.Win32.Agent.ahzmu-994e026e79e28d9f82fa755e4de793141446fb6dea1701177d8a49a9bbc39c0d 2012-06-30 17:25:48 ....A 76288 Virusshare.00007/Trojan.Win32.Agent.ahzmu-9f25d9d69a6d81181103b28f73a37b6e55205acd160c77b3c03708cba4523c34 2012-06-30 17:32:00 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.aiafa-aed0d89d022e3ec8d370716f5977976fac08f75cb2d9af4c7a7dfda663646e40 2012-06-30 16:13:34 ....A 244224 Virusshare.00007/Trojan.Win32.Agent.aiamz-116a885030c7efc14b56a35f35b2e247c86df2c5bfb004b7cdc7f59190a71aab 2012-06-30 16:24:20 ....A 565248 Virusshare.00007/Trojan.Win32.Agent.aianv-227900978da8b827923ad5d9711189c7addb35505216e0d40f3671b32d43460c 2012-06-30 17:47:02 ....A 28160 Virusshare.00007/Trojan.Win32.Agent.aiazr-cf6d3ec0b1dc3da68409986603eff5a84e5c72c9a5d8f82edea64f0064c3e9b6 2012-06-30 16:26:24 ....A 139144 Virusshare.00007/Trojan.Win32.Agent.aibdm-2674bbaf99049c2f4ff60ca2257c5db15d415eb7cfd8739cdb488030143853ab 2012-06-30 16:28:10 ....A 68096 Virusshare.00007/Trojan.Win32.Agent.aibgo-29e40979ad7c1fe75253a353ab9e8ba2b5371a58087f935f811a8610b7b30ee9 2012-06-30 17:40:14 ....A 13408 Virusshare.00007/Trojan.Win32.Agent.aibhx-c2e6722eb60fad0fc4156b866785ea9ec960f73b9574583e5dbf85ac2c41baa6 2012-06-30 16:11:04 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.aibkg-0df8243bb67455aa30525d3ef3d1d4b3cb6189b1625d00f4b363e6388c765425 2012-06-30 17:53:14 ....A 1110016 Virusshare.00007/Trojan.Win32.Agent.aiblt-dc5e4b1e91c61ac9b556fd9aa59f0221467d8e92f00b89e0d940fa70dab59797 2012-06-30 15:44:52 ....A 163840 Virusshare.00007/Trojan.Win32.Agent.aiboq-ea156b89cc25d655e533bcf3606f132ef6be9f6570c386bccea40af69bf82aee 2012-06-30 18:01:54 ....A 16896 Virusshare.00007/Trojan.Win32.Agent.aibpg-edfc295df247600084d881cd878e4398a2ae2c45da4912284ee048eb1bfe174d 2012-06-30 17:32:42 ....A 18944 Virusshare.00007/Trojan.Win32.Agent.aibqe-b0322a926528c6abda77f064342400d181a6cb202ef9c2ddc0a100f016727f8b 2012-06-30 18:04:42 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.aichf-f4e0a26aba73fd60cb51e7bc43a12d89c3c07f9b07034d4816377373efdf28dc 2012-06-30 18:19:26 ....A 203350 Virusshare.00007/Trojan.Win32.Agent.aicjy-0df01442ac84c11a5738e27ced2c162b7cceb6f1c0922d53d38acddf7ae19f2c 2012-06-30 17:17:50 ....A 201307 Virusshare.00007/Trojan.Win32.Agent.aicjy-8dd59e0caf5255d68066e721da7d5754e8d071132071f7c5c753926d4614150a 2012-06-30 17:06:04 ....A 1225310 Virusshare.00007/Trojan.Win32.Agent.aicjz-78ad2448553fb1fed0bc3a0bf18a5979b2572d0680c28a248f7fe4440994af6f 2012-06-30 18:08:04 ....A 1224282 Virusshare.00007/Trojan.Win32.Agent.aickg-fee20de78e93498f95eefa37dc155fc534bb6620cda119092f308eb51dbf2a03 2012-06-30 16:52:52 ....A 203350 Virusshare.00007/Trojan.Win32.Agent.aickz-5ea5ef1f2453b0b587f33566be1a60d38bfcaf45d3ad91998ed27a47685ec6ed 2012-06-30 17:38:34 ....A 210013 Virusshare.00007/Trojan.Win32.Agent.aickz-befdbf80882172c35289a70f5bd29bf8c240a80ce4d5cb3665fa3521e92321fc 2012-06-30 16:55:00 ....A 38912 Virusshare.00007/Trojan.Win32.Agent.aicvy-635b8ba2b8b038aab8cb42d4b8d6c9b4642f859dc4b73e796d050498aa858199 2012-06-30 18:20:34 ....A 402301 Virusshare.00007/Trojan.Win32.Agent.aidku-3cbe7fb06ac8b252d291bc93f68863454a8941451ebd4085b6e70765314934d6 2012-06-30 17:25:18 ....A 107008 Virusshare.00007/Trojan.Win32.Agent.aidql-9df1812fc04b9e3158d62a2ae9f0a22e29798903793b2122c12a12b90ce30ed2 2012-06-30 18:26:44 ....A 813710 Virusshare.00007/Trojan.Win32.Agent.aiduj-c25f0bb02b9510f572d7312c30d5c0c1f95fed471eef93c734ce4268666ddc24 2012-06-30 17:40:56 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.aidvh-c4228f024ab225c869d40ee8dd60cd6ed30c4a96b9912a3c1ecaac04574b50de 2012-06-30 16:32:16 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.aidwo-30c9fb85b9ce80b3ef314591fddb699e41dd3101d12a8978f0104fa660e29713 2012-06-30 18:19:36 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.aidwv-0e2c985d61e395d1d2575e87c8abb665440243aa2dfe45615376ed2c8ca28704 2012-06-30 18:01:04 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.aidxp-ec37455e6bbe32cd1050aa9e75a22d19c05909cb663a2538a7803b6985a3ce49 2012-06-30 17:31:52 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.aidya-ae6e9740ace9a036ef26e2af623963f6bca4fa23e2fc6d6b0d3e045510ac8238 2012-06-30 17:44:24 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.aidyh-cb391eb43d3c54f8ef434077c6eb926ed0177e376aca2869a366d4a98bf9bea7 2012-06-30 17:47:06 ....A 4083712 Virusshare.00007/Trojan.Win32.Agent.aieag-cf9e6a32ad82f4ad565e2d7e73d3607cb6abb55330c18c6c28c231d036631128 2012-06-30 17:04:50 ....A 336253 Virusshare.00007/Trojan.Win32.Agent.aiebm-764e1e80d301205a27e6441dc65bcbaaef029577310d06f3d50bcb9a247c7cc3 2012-06-30 17:12:00 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.aieew-838555677c3dd4c840340369bea83cfc212eba4e332cb8f7987187f0d1e07c0f 2012-06-30 16:13:50 ....A 368640 Virusshare.00007/Trojan.Win32.Agent.aiein-11c2288ae8d3ba0e4977dd67bb87240a4e9e62f729af86d1a2585c954de15988 2012-06-30 17:07:22 ....A 681047 Virusshare.00007/Trojan.Win32.Agent.aiejs-7ad43d1da41f30f67ab3de9186a105ef46e0d003713a0586f85616d3f5895bfb 2012-06-30 17:07:06 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.aiekz-7a4803430d40b07ff16932c3c55069d7f57d4b7874d826a7f24fb77ae05141af 2012-06-30 16:12:20 ....A 1198241 Virusshare.00007/Trojan.Win32.Agent.akeo-0fa185fb4800e682de10ee39b625d5d4554a3e5dea3e69cf6a047871a275a03d 2012-06-30 18:03:34 ....A 80900 Virusshare.00007/Trojan.Win32.Agent.akrv-f214443692bb4d007649b5678f34c2253f28fb7f8e87241b643112d1eeb8addd 2012-06-30 17:03:34 ....A 99162 Virusshare.00007/Trojan.Win32.Agent.akst-73d6355050ecf3d72696025315685e3c6fd27b36f25d217b47940e621783b14d 2012-06-30 17:04:04 ....A 360568 Virusshare.00007/Trojan.Win32.Agent.alcb-74e85fe22337f1813d052e138f7eef64e7499bbc772cfc8a100d311495843e2f 2012-06-30 15:54:24 ....A 204800 Virusshare.00007/Trojan.Win32.Agent.alefa-06e24a3c7c689c9b5301856526bfaae846ae881d4950e325fc859cbcd6a13a4a 2012-06-30 17:50:10 ....A 104960 Virusshare.00007/Trojan.Win32.Agent.altw-d5b0ec44da1ea4cdb05707992d0172e6c4bc04a5abd0879d9696790f374115ec 2012-06-30 16:59:16 ....A 88155 Virusshare.00007/Trojan.Win32.Agent.aluo-6beb1e4fe6f76b9d4d29a64886dd18af970f5bac1cc1abfc870a56b8322ac72b 2012-06-30 16:56:30 ....A 416966 Virusshare.00007/Trojan.Win32.Agent.amfc-66666af65b979f39fe3560723e4035350707229922930206152e3484a3746021 2012-06-30 16:14:36 ....A 520192 Virusshare.00007/Trojan.Win32.Agent.amgj-12f9e4d4534377219564dbd12ab0de8ca68987f3ba36442edfb1aca442bf0fee 2012-06-30 18:08:26 ....A 66048 Virusshare.00007/Trojan.Win32.Agent.amkg-fff7f9fa576f18b505a9cbaf77641a1fbcff21d5e0969dd336f518972af6330f 2012-06-30 16:58:22 ....A 40448 Virusshare.00007/Trojan.Win32.Agent.ammbt-6a292cc6b1545747866ea8ecb9689cf13b7786c8d65f18b2a4460a613f068e0e 2012-06-30 17:42:54 ....A 90187 Virusshare.00007/Trojan.Win32.Agent.ammbt-c81d80b34516924c2696891e055cb4ed97f35bf9ed72d56bb463f477b7dd04b3 2012-06-30 15:54:30 ....A 75336 Virusshare.00007/Trojan.Win32.Agent.ammco-06fcc9d0a9c24c2e55e029d7c4dcc0df4f03f902ad4fb1d174c87c026bf1507f 2012-06-30 16:58:24 ....A 1351683 Virusshare.00007/Trojan.Win32.Agent.anutr-6a3d894cf99c87b0014c79c7d4f5e6be17dbc0a4dbb7f5d8f782cc904aa2fa8f 2012-06-30 16:44:56 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.aook-4d73fbb4c571e6c9652c34d2cce2b2a9dccb4deabf79251727e2d8a37a612aef 2012-06-30 17:57:12 ....A 194168 Virusshare.00007/Trojan.Win32.Agent.aoth-e43665aa8ffc1c7dacd1a0f53a17920adaecf74ecbbd7127d141b5fea88d0ee3 2012-06-30 18:19:46 ....A 6260 Virusshare.00007/Trojan.Win32.Agent.aotv-407d55f6214a8fb3dbcde5abf66f4c76a6de8894b0804984aac91936b64b1332 2012-06-30 17:36:32 ....A 33982 Virusshare.00007/Trojan.Win32.Agent.apeyc-b9bbc392a5df2bde927e870926c357e6ac20b73a8702bbcdf9e286d516571e7b 2012-06-30 18:11:54 ....A 133123 Virusshare.00007/Trojan.Win32.Agent.apgqr-c73abeacab9fb1a4ff4c400b2ee9ae419d74c3a0c7ed3b075f34d3a03938ff15 2012-06-30 17:21:50 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.apxt-95faabd753b19ae9ed2c4efe43963aeb34afb0d9fcd85765c154a3a3676bad4d 2012-06-30 16:24:26 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-22a39b8a5df3b23f7ad7fbfe86e8e61cce349d48accd8a6b935ef1994c5fea5e 2012-06-30 16:39:26 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-40c31dcd7e6643f851ad4bf928b7c3b7b350703464411bccbdbc6b88fbfc98e8 2012-06-30 17:02:16 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-7142ab30733f8ff07fab413eb460b1692391c9d6536f167a20b0815b6190ac9a 2012-06-30 17:07:04 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-7a423f972cc882aab852da339342304369c65fe5ef21eac3556b984809e5c511 2012-06-30 17:08:06 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-7c40f57e552a5175cb0ebbe82a6f990d73ea4559d8b2a194620501386e857964 2012-06-30 17:08:56 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-7df5310b993c886a62f5ea8ea7cfe559867bfe86e72d368dffbc06b7c594e734 2012-06-30 17:23:06 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-988370f16bdf5c38c6c45b1db9bc18ae776d3be7e26506ed7723f88800496df5 2012-06-30 17:29:16 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-a829ebec2898ad9b0c3834ce6e31dfaa4694043723be3ea6235250a838314de7 2012-06-30 17:44:58 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-cc8a6318137b8e0c6062a2a6e961c230fd869dd1e4b16038c9ad1f9f4d3d89a5 2012-06-30 17:57:34 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.aqnr-e4fde074606f79f1ec762d15644c1b09670644be914eee1ce895bbc25318db2b 2012-06-30 18:14:36 ....A 343044 Virusshare.00007/Trojan.Win32.Agent.arba-f82278b7e0221af0040e91b72591f442f071c02d39ad253695b87470aa6c3922 2012-06-30 16:13:34 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.arhr-116e484bb3dbc83e8d4415dedc05ca660bf975a12e96c5b985b45a0bdb2f840b 2012-06-30 17:24:12 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.arhr-9b0b68c720d8a281414e13d25215820270518568e8f71f0e4f2a3615962acf1f 2012-06-30 17:30:56 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.arhr-ac79efecc4e912ce5e350fc143099da6e57ada85ed50550d7b6b1441ad3828eb 2012-06-30 17:09:10 ....A 4518400 Virusshare.00007/Trojan.Win32.Agent.arnv-7e6e3bc4cd25cba1533155dc0e6179f2c213634447c7a15809f1a2573a4cae2a 2012-06-30 18:08:12 ....A 131072 Virusshare.00007/Trojan.Win32.Agent.asju-ff37562a6c5b62a08ac668ab36e852db455a8c88429645c88c6eec7b9d28b9d5 2012-06-30 16:53:06 ....A 25088 Virusshare.00007/Trojan.Win32.Agent.ateg-5f2b592ea8b1aeb5babf5622f262f830e737f90f4abde4923ce22340f1be6ec5 2012-06-30 18:13:02 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.aukt-0532510f7526c7200589a5e8c16be1a39ac63a0692eae72a70aba7c0bdbaffec 2012-06-30 18:03:06 ....A 151633 Virusshare.00007/Trojan.Win32.Agent.auq-f0e82aa73275a8c5ad0f16a722cdd14caf1966c387ab16daef73f373b53853fc 2012-06-30 18:19:50 ....A 220649 Virusshare.00007/Trojan.Win32.Agent.autn-0e7fc9c3cc5415f1766ab3f86d897b4decaed092098ec21396e36481d536807a 2012-06-30 16:42:50 ....A 70144 Virusshare.00007/Trojan.Win32.Agent.auza-48e5916147833cc7338cc02a99aef86bf293afd95f0976d8a84e493a034179ad 2012-06-30 18:18:56 ....A 27142 Virusshare.00007/Trojan.Win32.Agent.avq-1dc81372e6b8c6779b8570f3e74d7373fe73172e7dcf3fbb9c4f739c5c741aad 2012-06-30 18:10:20 ....A 35328 Virusshare.00007/Trojan.Win32.Agent.awv-8d8bca8cf145e81ac84b9d3927e73d5a0973fb0e2469f6e7a1f115b6466e8641 2012-06-30 16:46:36 ....A 32256 Virusshare.00007/Trojan.Win32.Agent.aww-5103bbe8915dfb5d5b58067c3112582b7c8eb710e0dcfd720a79a99370b23df9 2012-06-30 16:24:44 ....A 309248 Virusshare.00007/Trojan.Win32.Agent.axe-2333f4578e60d043498639fb946d47dd144d59e91ef81ea05c08fdacf540b5de 2012-06-30 16:30:14 ....A 19456 Virusshare.00007/Trojan.Win32.Agent.banl-2d4dd83503ec9103412d7b6396436ef39ef9c14a605b057b0e9a9e056e58b7d5 2012-06-30 18:12:26 ....A 1324856 Virusshare.00007/Trojan.Win32.Agent.batj-a923a7fd05f51ef8a282353502664a16c65fcf3c99f7f52680f2ba7be4b7dabd 2012-06-30 16:49:32 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.bbbv-570809b2ae2d7991e964116829ea5e74716af5172db9c7e1e1c92ba16370d24f 2012-06-30 15:50:54 ....A 2573349 Virusshare.00007/Trojan.Win32.Agent.bbck-040611daa764804f9d44a82e3492bbeb773e45b2182f144c140ab259d30c7d07 2012-06-30 15:51:10 ....A 1687591 Virusshare.00007/Trojan.Win32.Agent.bbck-04511089d612ca26cc52e025c742de2bb47fb304fb34fdf106daeb551b0f4161 2012-06-30 18:27:02 ....A 1736224 Virusshare.00007/Trojan.Win32.Agent.bbck-178115fc0650e905f85e27aaab4e0969368b7434b37a40cfa58cb0fc0eb0b954 2012-06-30 16:19:10 ....A 2572328 Virusshare.00007/Trojan.Win32.Agent.bbck-19613c9d1915e2cc1e6f95a6e4d49409707226bded7beb74a519e1698e9b1053 2012-06-30 16:26:00 ....A 1687591 Virusshare.00007/Trojan.Win32.Agent.bbck-25b425de927cd3c24fc98c3c73da2e6e79b7de22d98f95a955da2989315f67e7 2012-06-30 16:31:38 ....A 1734688 Virusshare.00007/Trojan.Win32.Agent.bbck-2fab610691f2fab2ec6df4a211ddfbf898336e7154eac4a997fce39b21b2802e 2012-06-30 16:44:24 ....A 1717799 Virusshare.00007/Trojan.Win32.Agent.bbck-4c6d9a1133c5f2d56b58be45f5f7d74138134bf3a8c3def8cab6c3e871338cf8 2012-06-30 17:01:06 ....A 1736229 Virusshare.00007/Trojan.Win32.Agent.bbck-6efd2a3dc27ce7c07fe547afa9b086ae56f3783a730140113d4dd64e9ce452a5 2012-06-30 17:01:14 ....A 1723943 Virusshare.00007/Trojan.Win32.Agent.bbck-6f2b88c41a64aa1a39d2c70ac5f7743d4b096513e8cc3abcf92b1c6fab3af0c7 2012-06-30 17:16:06 ....A 1711616 Virusshare.00007/Trojan.Win32.Agent.bbck-8acba9655de9f62a1cecd5480ebb9a1caf536ef58e2c42f40d6e922e81783215 2012-06-30 17:18:08 ....A 1736224 Virusshare.00007/Trojan.Win32.Agent.bbck-8e886b8c8d51561e6d08443c2e41d5c625f6d72c189d1afc22b03090b736d8f2 2012-06-30 17:22:14 ....A 1736229 Virusshare.00007/Trojan.Win32.Agent.bbck-96a89d44c06029ebbb93ef2e250c5ff057b6622972d51ffcb94bea97cf664c67 2012-06-30 17:37:56 ....A 1723943 Virusshare.00007/Trojan.Win32.Agent.bbck-bd57c340b384ab8ae7aac74858aa86efefe61fbf0e48574318ae8b57ccb6caa4 2012-06-30 17:38:12 ....A 1736229 Virusshare.00007/Trojan.Win32.Agent.bbck-be11041c91c30c005f26f6cbd769d42172caaba483914d3e18a817fde6b72f5c 2012-06-30 17:40:26 ....A 1735719 Virusshare.00007/Trojan.Win32.Agent.bbck-c34495f0957839e771e5d321af27c27fd990330939e1c9300d5e69b64b40aeb4 2012-06-30 17:55:44 ....A 1723943 Virusshare.00007/Trojan.Win32.Agent.bbck-e180b54deb93184f69f1e4c86867a375750e25b935e589cd5d8a975e4dee24d6 2012-06-30 18:05:34 ....A 1723943 Virusshare.00007/Trojan.Win32.Agent.bbck-f7239a7c31b26efd9a9bada84e779b075184e182a5528ddd3c2003f5f7cbadd7 2012-06-30 18:05:44 ....A 2572325 Virusshare.00007/Trojan.Win32.Agent.bbck-f7a5cec61a2ee348e333337947b55789fdf758818fa6571ffc0c9395889c7a5c 2012-06-30 15:51:48 ....A 464384 Virusshare.00007/Trojan.Win32.Agent.bcfk-0521093c1ef9aeba0538c3cc23c0937de9464014488e2ee1dc9706e09997aceb 2012-06-30 17:25:48 ....A 807936 Virusshare.00007/Trojan.Win32.Agent.bcfk-9f1dbfd2b58a70c06212e305a577ad48c8aa14187ed8ab343fee680759c97b64 2012-06-30 17:38:22 ....A 620544 Virusshare.00007/Trojan.Win32.Agent.bcof-be8ca47a21c739e9917a8cfac0a29202e46132b7b48095e8125be9e8b2c6c0f3 2012-06-30 17:59:14 ....A 673996 Virusshare.00007/Trojan.Win32.Agent.bdix-e84c0a0cd7a2f918b2bdd739bfb5f32b76499c9044443c47a8d795266b055a4f 2012-06-30 17:25:46 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.besr-9f05adad0b5879cf787cf124836b9f9668d66d7e7e8f3ee2bcbdd370bd484c55 2012-06-30 17:18:26 ....A 58880 Virusshare.00007/Trojan.Win32.Agent.bhaw-8f1f769ea2f5a78492d5c57dd6074ccc41080c5587e078eeade34edd415c82c8 2012-06-30 16:49:46 ....A 220649 Virusshare.00007/Trojan.Win32.Agent.bivf-578f93979a755f1bfcdf26bf3ba78dfb7c86c49be47604a0177814b6738b510b 2012-06-30 16:51:16 ....A 149522 Virusshare.00007/Trojan.Win32.Agent.bjwy-5b0dc37830e9606d6ae7a3c1fdd22a63ad7a9af3a3053657909d630638ac2b4a 2012-06-30 16:40:14 ....A 90236 Virusshare.00007/Trojan.Win32.Agent.bjxg-42871683a96da90a1b3c68a5cbd0afd852b0c176fd6650b41815e277ffc13e7b 2012-06-30 18:23:10 ....A 1508088 Virusshare.00007/Trojan.Win32.Agent.bkks-f50fd599f74cde89fd61134a7caf0e8193fe4ffe319ef19af07869f3e519f9d9 2012-06-30 16:56:52 ....A 141800 Virusshare.00007/Trojan.Win32.Agent.bkyr-6729822d9d44bd37e23c9c2cca93057b104fae22b1ecf3ce69ab99e6e270f97d 2012-06-30 16:26:32 ....A 47104 Virusshare.00007/Trojan.Win32.Agent.bkzf-26b3c2b891379a7ba490c05365f7d76d7be99eb97b0f553d47b9cbab30206a4d 2012-06-30 18:15:02 ....A 26697 Virusshare.00007/Trojan.Win32.Agent.blfl-07ea42456537e24e54827144af0c7a0adcab25a5f911df5219f0508c5b3f9993 2012-06-30 17:15:10 ....A 380333 Virusshare.00007/Trojan.Win32.Agent.bo-4b76e271d3b2117a2ab1480a6ecbec11bea10e596ad14fea1152efe94528fb82 2012-06-30 18:06:54 ....A 131072 Virusshare.00007/Trojan.Win32.Agent.booo-fb3b1762b03b8391eab6d5a56facfdee4986b73ce4528a8060e993fbf0674f3a 2012-06-30 16:43:40 ....A 175104 Virusshare.00007/Trojan.Win32.Agent.boym-4ad772c217944365032973448bf42cf89157f703a5468a731ee1ffe51693a9f9 2012-06-30 16:58:20 ....A 1823986 Virusshare.00007/Trojan.Win32.Agent.boym-6a19577dcbfad139731e232ff4311506cba6fa0919cd6186667268199119f7bf 2012-06-30 17:59:24 ....A 48640 Virusshare.00007/Trojan.Win32.Agent.boym-e89826c173547b8caf18b5b0ff999d50b55c5ef8f7f58d94859d1c23df64c930 2012-06-30 17:03:38 ....A 149522 Virusshare.00007/Trojan.Win32.Agent.boyw-740af177422249838f25997f167e78fe2f894a14a8d83620f1e5e259f8550563 2012-06-30 18:05:32 ....A 68096 Virusshare.00007/Trojan.Win32.Agent.bpcb-f71471f98e097702bae88f0f86e6ffd56c66b83e60e6bbd6ca9a7395e1e77b09 2012-06-30 18:20:00 ....A 99399 Virusshare.00007/Trojan.Win32.Agent.bpco-be327193ed7777b1be6bfbff11aad7f0d22e4ef61a1e374aa0fac9b5ff003fc2 2012-06-30 17:29:54 ....A 336384 Virusshare.00007/Trojan.Win32.Agent.bqjm-a9dd49336798eb850ad0dfbcdb02111c76991b50895ebc7d230b9120067ed0f2 2012-06-30 17:04:42 ....A 1917952 Virusshare.00007/Trojan.Win32.Agent.bqvh-761c9cf59bf7ec2665d0314d0e2781aacfc4597d3dd5b105b55ed6891853d49d 2012-06-30 17:55:52 ....A 6219264 Virusshare.00007/Trojan.Win32.Agent.brbh-e1b9edf99e7075e9d3fabb5085daade1bd0c54ac64beb188dae605132bf3783c 2012-06-30 17:59:14 ....A 5632512 Virusshare.00007/Trojan.Win32.Agent.brbh-e84ffd394d3e80076c714a1f437d0c89e78d8a06a95ec6ecfaac8646bb880f55 2012-06-30 17:19:32 ....A 105472 Virusshare.00007/Trojan.Win32.Agent.brfb-912aac9c1b8b0198f00add517d03db3640f83e40290a1765bda5383a68a46ae7 2012-06-30 16:17:54 ....A 627267 Virusshare.00007/Trojan.Win32.Agent.brig-1767e4ed49ad2dc3e8db85ec51000626de6b81667edf43cdcc694bf8be089404 2012-06-30 18:12:42 ....A 262144 Virusshare.00007/Trojan.Win32.Agent.bsbo-04a4cb688484d752a5b0e6e9bea03e3024087aa4e61c2ca484f9b47465d36974 2012-06-30 17:38:24 ....A 12232704 Virusshare.00007/Trojan.Win32.Agent.bsjc-be9d073585270e7d245f823e4b9201905d72864ac559faa54e55459119034ff4 2012-06-30 15:48:12 ....A 807140 Virusshare.00007/Trojan.Win32.Agent.bsmy-00a03f2c28ac83fcb7c0572834234d69f2ac7e8e5e50eaa960c61b2f06f4e607 2012-06-30 16:02:14 ....A 797412 Virusshare.00007/Trojan.Win32.Agent.bsmy-09cdc96fa3750dde947cfcc056264a7ae1567c0c55a9a5e4273a44f3184573a8 2012-06-30 16:14:22 ....A 795876 Virusshare.00007/Trojan.Win32.Agent.bsmy-128f9992ce62335f27a532cb402801c88afc067dc3a663f2933f892bd84e7041 2012-06-30 17:12:10 ....A 844524 Virusshare.00007/Trojan.Win32.Agent.bsmy-83ccb7d9803b637addb04a3f98068a5a33a83a49f29e0fcd05c3f94738d794b1 2012-06-30 16:12:02 ....A 46080 Virusshare.00007/Trojan.Win32.Agent.bson-0f38d70fc442e553feecbbf85a66c0614ce7630302c2d081a0a2c5602647afa9 2012-06-30 17:39:36 ....A 127488 Virusshare.00007/Trojan.Win32.Agent.bstp-c1a528788547c64ca697b66cabf8ac4d75ec79db55450f89c393b6cf65d6bff3 2012-06-30 15:50:50 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.bthw-03fdf4983161d20052cbc04e56cf8c1f91296e56e3bcc7a794c305d787e46d73 2012-06-30 18:25:32 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.btmu-a68dd494493d22ed65b157fe0ae877cc73c176d0068c76a49e6cdae6b7d1b916 2012-06-30 17:20:26 ....A 229888 Virusshare.00007/Trojan.Win32.Agent.btqf-92f977241260b97288a0c68ae3dd8843d30c23de9b8f5bd6754b601da6a29026 2012-06-30 16:46:16 ....A 177152 Virusshare.00007/Trojan.Win32.Agent.btrf-5056abb162b801bc31d97ac7d396c6919b3aa674ec76c13a62f7798d205afd8f 2012-06-30 18:06:14 ....A 120832 Virusshare.00007/Trojan.Win32.Agent.btvm-f952f05d92863395977357a2ca89b56edc702f519a2e9eac71882a533872ce04 2012-06-30 17:53:46 ....A 15872 Virusshare.00007/Trojan.Win32.Agent.btwm-dd95d1355f7544974efcc123a1ef32b1a8e01a028cb6dafd40950ece87639ec5 2012-06-30 16:55:36 ....A 553984 Virusshare.00007/Trojan.Win32.Agent.bubc-64b0cbd9135b7b904f578f1f037d63f2050ae8ebed0371e3c9df11b7fb5df321 2012-06-30 17:23:48 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.bukj-9a2068fbf77a713ca7c4d710326d8eb151e6479b029439b816b35f199b75c08c 2012-06-30 17:57:56 ....A 66560 Virusshare.00007/Trojan.Win32.Agent.bvgw-e5cbc6d1eab5a43896d10e0c30949b252ec8890de2a1ab8587cf5d1d30ef968e 2012-06-30 16:47:12 ....A 173385 Virusshare.00007/Trojan.Win32.Agent.bvov-5251deb12b566acf75964ddfe660fc1a570cb7dcf02e62a60983ce106a6d23d7 2012-06-30 16:34:14 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.bvqn-348aff2bfb096564e746cc4dae08688f0a6f674bcb82a391ca057edce6bb02b2 2012-06-30 17:25:26 ....A 20706 Virusshare.00007/Trojan.Win32.Agent.bwbc-9e3b7ac15aa3319a2625acadeefe41ae8de916567340d89b484bb8e3ea20e9a0 2012-06-30 17:20:22 ....A 41984 Virusshare.00007/Trojan.Win32.Agent.bwge-92d8968515ad3fb311e1fc1badbb4c59797d64e2ee059d419884b97abfd56362 2012-06-30 18:17:18 ....A 68608 Virusshare.00007/Trojan.Win32.Agent.bwms-1aa0305a6886ea8d17700f8d52b967b03215228dd40d6df826809a929bfba77a 2012-06-30 18:14:32 ....A 68608 Virusshare.00007/Trojan.Win32.Agent.bwms-454ed95548a4e97e0e9eccb33b5a53298c439378a8d7625a35ef1dd3f674fb4a 2012-06-30 18:23:56 ....A 68608 Virusshare.00007/Trojan.Win32.Agent.bwms-47bcc6d51432c72b9c4e74773386bfb6a939a3d4315b118ec1ef4fe27f798506 2012-06-30 18:23:12 ....A 68608 Virusshare.00007/Trojan.Win32.Agent.bwms-dee905376bda784305cf430fe75c5bc9bf8dd513c373422711bbe730393e487f 2012-06-30 18:10:40 ....A 27660 Virusshare.00007/Trojan.Win32.Agent.bxj-05516a1a999662a8674cc5245edb6b12114122e6dff2ccc7248e1de6c1e43323 2012-06-30 16:22:46 ....A 131072 Virusshare.00007/Trojan.Win32.Agent.byqk-1fbdbd9c5ebd60731110bd2431e35d50b949bda51833e40640910cb6096778b6 2012-06-30 17:06:20 ....A 72704 Virusshare.00007/Trojan.Win32.Agent.bzb-7903cff2749108aa8620e000d7a8f216f0cd1d42fff079a2b755b47d5a21c8c4 2012-06-30 17:41:32 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.bzk-c52eabce19dc21e3cfbd3a67aa9bfcc07455e581b5fa942ea39cf366f2dedf9a 2012-06-30 16:37:16 ....A 30208 Virusshare.00007/Trojan.Win32.Agent.bzli-3b6ca47101775e80b390cc24cf78fff27be0ff189b0364afef0f9e1ad02a185f 2012-06-30 17:23:44 ....A 121344 Virusshare.00007/Trojan.Win32.Agent.cbav-99fa39b5df596f9707134a0e074a38e484712ffb5d4d16d7ccdc61c3c7db8150 2012-06-30 16:47:08 ....A 37376 Virusshare.00007/Trojan.Win32.Agent.cbkf-5232fce651c173d8ff3c48b45c3b4d516e0aaaf4987b519b7c5c41a8087a8a9c 2012-06-30 16:34:44 ....A 364544 Virusshare.00007/Trojan.Win32.Agent.cblz-359e9e952ccfe2fa5dbcbc4e25afce8c4cba3a405d345b10d9cebecf341b67dd 2012-06-30 17:07:54 ....A 321536 Virusshare.00007/Trojan.Win32.Agent.cccr-7be54b019f569024c6b448a8aa13c747d1b9919281f6868223d00fda8f5c5307 2012-06-30 17:32:02 ....A 500736 Virusshare.00007/Trojan.Win32.Agent.cccr-aedce706f4dcf7ac650958b9a98f5de3bfbea7db4878c976ffed5117d34454a4 2012-06-30 16:32:26 ....A 149520 Virusshare.00007/Trojan.Win32.Agent.cceu-311bf55c90e7b3e3431f32b40d62ed858f919b0b8b2cf6d2b0814897536b3062 2012-06-30 17:24:38 ....A 149520 Virusshare.00007/Trojan.Win32.Agent.ccoc-9c49984ea756cbbaf4f5cebe9a85b91f19a8ebfff2671a50eea1b4d3578a1193 2012-06-30 16:19:04 ....A 149520 Virusshare.00007/Trojan.Win32.Agent.ccok-193ac54c8fb769bf23e311bad535b2e39e600714772f94ce66cd5d5ddc9d1275 2012-06-30 18:19:20 ....A 16160 Virusshare.00007/Trojan.Win32.Agent.ccvl-52f135bcd4d540ba8b68467b51669ee52ef74ddf48284aa47e7589a94752f6ec 2012-06-30 17:01:04 ....A 57956 Virusshare.00007/Trojan.Win32.Agent.ccwx-6eec4458fff230471f27f266e42af8c4190358ec2d57fbf492be3be8d46677fe 2012-06-30 16:35:34 ....A 589824 Virusshare.00007/Trojan.Win32.Agent.cdfl-3749e6d7898b8b1bd8acbd76183a1fcfa41a132b7c3775a20c237cf70af6e8f5 2012-06-30 16:48:12 ....A 131076 Virusshare.00007/Trojan.Win32.Agent.cdmj-546e92944772e66c791516adec259f83cced2e55bcfd0f047e8892d9525be9ef 2012-06-30 16:26:52 ....A 51712 Virusshare.00007/Trojan.Win32.Agent.cdqr-2748b900914529083a5b03be09980d6d2454e23e0036a35064543f43a9b08763 2012-06-30 17:36:50 ....A 3072 Virusshare.00007/Trojan.Win32.Agent.cedk-baa628af623dc01b6ef971a661fa545e56646334ac83abb08a62e4842f84479c 2012-06-30 17:13:32 ....A 14592 Virusshare.00007/Trojan.Win32.Agent.ceof-867c4f66a0f2645dfee153a3ad310afa4c7e380f7887d0d0449c5951140d580b 2012-06-30 17:35:00 ....A 90624 Virusshare.00007/Trojan.Win32.Agent.ceqv-b605d0537e064034780147dc2ea14ef73415cf1b462ed8e745c36e41d61d5908 2012-06-30 17:25:44 ....A 344064 Virusshare.00007/Trojan.Win32.Agent.cfgs-9ef2ba066ad4ccf43641a81a11360f89bd0649a68e6475befb9a32793f4955b3 2012-06-30 17:41:34 ....A 18401 Virusshare.00007/Trojan.Win32.Agent.cgb-c56185f1e601216d79ed2ee9bcc88ad75f05860409c82239037bc49b5c285ac8 2012-06-30 15:49:20 ....A 21529 Virusshare.00007/Trojan.Win32.Agent.cghg-01d738cb82c4b07b26079d96c67c4984daad588e8690e7ea399fc5293c584c1a 2012-06-30 16:14:00 ....A 150032 Virusshare.00007/Trojan.Win32.Agent.cgji-12086ae1dc91f95718de71bb3e6c05681047cef971b6cd993ac2777e77734328 2012-06-30 15:53:58 ....A 37376 Virusshare.00007/Trojan.Win32.Agent.chnt-067d621bd7d1a3bb7b521434efa2470de8e30069ab98674eb5cade7b103911db 2012-06-30 17:35:54 ....A 41984 Virusshare.00007/Trojan.Win32.Agent.chug-b83f40bf7fcdaa7c709907b43618ca55ff46668a5a4a8e536523ca1117c3fd5d 2012-06-30 16:36:44 ....A 41984 Virusshare.00007/Trojan.Win32.Agent.chuh-3a09344c3652d64fc19cbc13002eb56a6d52a0ea26a221dab6b28254fc4ea6a7 2012-06-30 18:16:50 ....A 5120 Virusshare.00007/Trojan.Win32.Agent.cid-ceed518617d020221a0a7257c80cedb11fd3135e939763b034e71d02087299d0 2012-06-30 16:18:16 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.ciel-17f025df088c60fa385ea43427482f789bec09cf3f210ed43f67ad297a991ade 2012-06-30 17:54:50 ....A 644096 Virusshare.00007/Trojan.Win32.Agent.ciss-dfd7bd1964cdfb714543912ee322f907a975f0774925910ddc2d1cbd770756ab 2012-06-30 16:21:14 ....A 390248 Virusshare.00007/Trojan.Win32.Agent.cjji-1d0abfc0c0311b8dc98fdfcda99033b6794238852e9c7b1805207e34f30dd2a4 2012-06-30 17:53:48 ....A 19433 Virusshare.00007/Trojan.Win32.Agent.cjss-dd9eb34cac642412b559a2185b4d36317749f352d20a53824f2453ba1260b857 2012-06-30 18:10:46 ....A 45752 Virusshare.00007/Trojan.Win32.Agent.cjxh-21941bd4515ba0a58761f98f8ae634f03a2236a9605257e0a33ae09267542fbf 2012-06-30 17:01:52 ....A 768512 Virusshare.00007/Trojan.Win32.Agent.ckwr-70669c709dbf5221073167f7b68043a132bb85886eaea84d582948d8967020cc 2012-06-30 18:05:38 ....A 184832 Virusshare.00007/Trojan.Win32.Agent.ckwy-f760d23958b3aa62779992ba7de39d4f10b97bed595fbcafc54e8d94f1bdb4f9 2012-06-30 16:21:32 ....A 387989 Virusshare.00007/Trojan.Win32.Agent.clal-1d8062fc7cf7fb84465308a86e62dadb8b68ef08b259facc2df37966f12a9e8c 2012-06-30 16:33:18 ....A 118762 Virusshare.00007/Trojan.Win32.Agent.clhq-32e1046b3dd1647c32b4fb06cb88a0c2c298995d959322d594c5eb6626d9bf72 2012-06-30 16:50:56 ....A 46592 Virusshare.00007/Trojan.Win32.Agent.clsj-5a3c9c7ed261d8b0a22d48e0bbffe19a48dbf940bae1219fc1d4a1bb5a3bc7c3 2012-06-30 16:52:06 ....A 29840 Virusshare.00007/Trojan.Win32.Agent.cltc-5ceed9417d0317404c178a78dbb05e7b47e43890db10ec2cbb4aa3d955144a87 2012-06-30 16:48:44 ....A 368640 Virusshare.00007/Trojan.Win32.Agent.clun-5582c694fef69a9d07fbb0dca222c54195800b16dc3d06dd305e2c15a85e5763 2012-06-30 17:17:34 ....A 581632 Virusshare.00007/Trojan.Win32.Agent.clun-8d3bbb33a1d26399f02bdb5ea0b4ccc2858c3d83b55f996b1a90592b9ef4b541 2012-06-30 17:50:50 ....A 853232 Virusshare.00007/Trojan.Win32.Agent.cmng-d7129455c9380156ee56c7a20c6b8481cdcdaa4cace4f8c67fff10ea6f30be78 2012-06-30 18:20:10 ....A 533504 Virusshare.00007/Trojan.Win32.Agent.cmqg-0ef209c0ef04bdcd86b6777e7b92d529aef3fb7c990d43a848fa842af6f73234 2012-06-30 17:42:50 ....A 1518303 Virusshare.00007/Trojan.Win32.Agent.cmun-c80175fab4246206ed75eba6c82dc10ab7737d0d97107d9bcb9c76bbd4407360 2012-06-30 18:27:22 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.cnjx-17e1f1456fe09f1dbd2443ce4733e4a3a3a2eb061d3d64b3c04e221899f3cb7e 2012-06-30 17:08:24 ....A 58880 Virusshare.00007/Trojan.Win32.Agent.cnry-7cc5cb51da1f09622fe9ad44b0ff61628ea59ca83dad2af7d3277654c4e13f00 2012-06-30 16:23:20 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.cnso-20ce9df83a41463aa1ad8b8a451e3d0a95a02304edb635d8a7a248d295d5cb2b 2012-06-30 17:20:02 ....A 390083 Virusshare.00007/Trojan.Win32.Agent.cpae-9232947a027f5384aefdb302f09f6af9036095fd28b59c1b3d0681c199d98a75 2012-06-30 16:25:44 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.cpxb-252c6bc9813d28add6cde9da5e07b0f14f5c13a902628663a053f8eb38768638 2012-06-30 18:05:08 ....A 131072 Virusshare.00007/Trojan.Win32.Agent.cqip-f611bb8df911333ab59fd926f9fca1a430203ffed028356c4298cb698c00b027 2012-06-30 17:07:26 ....A 1113600 Virusshare.00007/Trojan.Win32.Agent.crce-7b01a2e521f0361d73e559b611e9c5a550d41ba38b57bb6afadcda6747e58ea4 2012-06-30 17:45:58 ....A 39936 Virusshare.00007/Trojan.Win32.Agent.crjh-ce2a683282ef5ff790c384c94107e6d555d1d1e9a24d00630e865710218aecd4 2012-06-30 18:25:52 ....A 84992 Virusshare.00007/Trojan.Win32.Agent.crkc-15ead3d32af3440088ef15d80bdd9b40b79434d5b80ea1185508956da4c31f8b 2012-06-30 17:28:22 ....A 331485 Virusshare.00007/Trojan.Win32.Agent.cru-37654388123af77ef3b7fbd90c0ed9c18058ad69fc717362519af470ec03e0bb 2012-06-30 18:15:20 ....A 335581 Virusshare.00007/Trojan.Win32.Agent.cru-831fa90f6de6305c1b2a777a026977f8455e0ec91d5beda508d97a7bccb4a554 2012-06-30 16:50:12 ....A 446464 Virusshare.00007/Trojan.Win32.Agent.cseh-58b11189315aeb42c8680a02e118c1c30ebbeb2e066553c6355431447465305e 2012-06-30 18:04:16 ....A 473600 Virusshare.00007/Trojan.Win32.Agent.cssj-f3c0acfe06eedf9e415dc9197f19ab50763873513bfe15ea38e1619ec1b5d4ca 2012-06-30 16:23:18 ....A 10240 Virusshare.00007/Trojan.Win32.Agent.ctoh-20c14615ae1a9e64249e7a0062ae3e57d841ded322364c2ded8b8970f47046a9 2012-06-30 16:27:22 ....A 307126 Virusshare.00007/Trojan.Win32.Agent.ctuw-28323aa56cec45569d87a89c0e7489b0b66e1a323eb5713421a4027c90a555e4 2012-06-30 17:29:38 ....A 100352 Virusshare.00007/Trojan.Win32.Agent.cudk-a917665930143862e2960bf254470f38724565522f0473ac970c91964e2c9c1f 2012-06-30 16:26:52 ....A 582293 Virusshare.00007/Trojan.Win32.Agent.cuf-27421b74a284fae17d7ca6b98202fdf147b24c5d05e29daa1e33b13786a3ad52 2012-06-30 17:52:14 ....A 69121 Virusshare.00007/Trojan.Win32.Agent.cuf-fda2b8279f9acd818516f8ef2aa55c641be9d9a04348c4e19249fed6f4a4ac18 2012-06-30 16:23:54 ....A 41984 Virusshare.00007/Trojan.Win32.Agent.cung-21aeb4623631d7406c2060048a5a6a7d6ec8314a7ab73bddc9625ca8f4aa03e8 2012-06-30 18:22:46 ....A 116736 Virusshare.00007/Trojan.Win32.Agent.cuok-25f15c3efbb98f0b30d7e96347d09ab05fd598a46bf7c2e67694251ce3d5cd3f 2012-06-30 17:09:24 ....A 335360 Virusshare.00007/Trojan.Win32.Agent.cut-7ee6e6bf05b8b948fa191ad8a7372caebb6d480c987824a1d682a665f9a63af1 2012-06-30 16:18:32 ....A 686592 Virusshare.00007/Trojan.Win32.Agent.cuwc-1863de67d349c4acaee272308ba1f40d8a9bf094544d845f06ab5755d82df4b0 2012-06-30 16:30:24 ....A 367052 Virusshare.00007/Trojan.Win32.Agent.cvah-2d91e9c5ec2c53bdfe376550bec5be236137ac101fce690aeea044d89c6e895d 2012-06-30 17:07:16 ....A 3566592 Virusshare.00007/Trojan.Win32.Agent.cvbn-7a99ecdc1b15e6a8ade3ecef584cc31a99c3c3e16ec24b4ec54ae9502d4e834b 2012-06-30 17:42:52 ....A 50688 Virusshare.00007/Trojan.Win32.Agent.cvfi-c8153a62afd14cafbc22ebfe28ee94737435d52a940bbd21826a80d1796f7cec 2012-06-30 17:32:28 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.cvwm-afd1116c62ddcb881848112bfbab717bc6c06192bc880a4dc418b2a26617d256 2012-06-30 16:45:34 ....A 68096 Virusshare.00007/Trojan.Win32.Agent.cvzd-4f025c7d851dc9c61c647584177e918ce9ac9740604c77430a506c87ba593119 2012-06-30 16:29:58 ....A 610335 Virusshare.00007/Trojan.Win32.Agent.cwqx-2cd321472ea2a4df64f20da9bb7a882ae24583ebde8ed6d46b73e870472e9d56 2012-06-30 18:18:06 ....A 143560 Virusshare.00007/Trojan.Win32.Agent.cws-b387ff25026d6961a78b35fcfedce01ee48836edd5163c8633baa00ab8243021 2012-06-30 18:21:30 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.cwvo-2a7780616f198bc97c87a062189e8f206189554dd0cfaf406c0e58137f08163a 2012-06-30 16:41:02 ....A 95232 Virusshare.00007/Trojan.Win32.Agent.cwyt-448cdbe2a7ed09cc698bd43723c716fdeb02e506545bd80d69418613dd70d92a 2012-06-30 18:06:02 ....A 101376 Virusshare.00007/Trojan.Win32.Agent.cxlv-f8a6e01e189b7ecc349ab7f24616e86dd487d480dcce1c82ec52b09b9bedb608 2012-06-30 17:59:58 ....A 542208 Virusshare.00007/Trojan.Win32.Agent.cxql-e9c624b6bbfcbc5ec922bd842e412d990224034bdb6484dc237e90932a17aaeb 2012-06-30 17:23:50 ....A 713216 Virusshare.00007/Trojan.Win32.Agent.cynu-9a24a9edbf7b40dfd2ba6f78e90d1da8cb4017ad0da9118cca62a42bf55370a1 2012-06-30 18:06:36 ....A 482304 Virusshare.00007/Trojan.Win32.Agent.czyf-fa68cb70536ac5ad8ef8b319b5ddfbed7181ce466aaf6ee19036ae8bb2a6df2d 2012-06-30 17:25:54 ....A 172086 Virusshare.00007/Trojan.Win32.Agent.czyw-9f529b189c1b41a78c88e00826ecd7d7ac98636be5142427ebeac407398d8a41 2012-06-30 18:05:06 ....A 2673682 Virusshare.00007/Trojan.Win32.Agent.dafc-f5fe155c415f6c5176d7d4cc37a7628503c7e6aad32a102afc34f04a434e6b96 2012-06-30 17:49:50 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.damd-d4fc4edc327dda8258bdf131c9e5385a88ba1dab5a6fbdc01fdb31bf02b9b1ec 2012-06-30 16:28:42 ....A 212480 Virusshare.00007/Trojan.Win32.Agent.daqs-2ac1bdb2f5db009b5bbaa6ba2972ecec03d0e34cbe409fb7edbe03df29405ef1 2012-06-30 16:26:06 ....A 363009 Virusshare.00007/Trojan.Win32.Agent.dbzr-25eaf44001d66456eb5223bfb7fd0b79b5eb49b60984812a01c64cd756124e27 2012-06-30 16:52:42 ....A 265728 Virusshare.00007/Trojan.Win32.Agent.dbzr-5e48ca0363ec506c6f90f56d722f64e5b516f266f57416a7f0f976ae2ff64b88 2012-06-30 17:08:26 ....A 30117 Virusshare.00007/Trojan.Win32.Agent.dccj-7cd3d8410690c472a569b7f5e70b1b54194953c580b1790b16db507460c97c88 2012-06-30 18:18:44 ....A 33280 Virusshare.00007/Trojan.Win32.Agent.dcse-0d04203661f994e5af4c81da934a28d1049932c052d5c8f8997ba000b4933b09 2012-06-30 16:58:12 ....A 94313 Virusshare.00007/Trojan.Win32.Agent.dcse-69e5152695cc4cda68f041507723ce4a2a464a8de5579f1c1d8d1ef6afce1ecd 2012-06-30 17:25:56 ....A 94720 Virusshare.00007/Trojan.Win32.Agent.ddad-9f760610e7a41748e19e231a0a8dd207a0a96682082b9278535dbdd5019227ad 2012-06-30 18:07:46 ....A 991744 Virusshare.00007/Trojan.Win32.Agent.dded-fdcda4abf0d4a464fbfec8b8b63bd1009199d677129479ae3013083a0b0c4c6b 2012-06-30 17:08:50 ....A 263168 Virusshare.00007/Trojan.Win32.Agent.deme-7d9a78cc780a3f5263cd025b5eb7966e1c5ef7dfc2b5bbae1356587a4253c16c 2012-06-30 18:05:26 ....A 42496 Virusshare.00007/Trojan.Win32.Agent.dfci-f6deb644776e9238f4bf6c4d5ddce647775f1683cb75f491bbaeee1548186c0d 2012-06-30 17:04:46 ....A 889856 Virusshare.00007/Trojan.Win32.Agent.dfcw-762fdaecc439070ce3584f95b40158419717ef0cc348ce64e93851f80e03874b 2012-06-30 16:16:58 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.dgeh-161d80b1bdfccb316038a4b957bcdf997368bcf7aff0bc32f267369ec99d619b 2012-06-30 17:28:30 ....A 19968 Virusshare.00007/Trojan.Win32.Agent.dgug-a62b2462974d89efbd1cbd567ca5ed7af787238a6a33b7de232e8d4dc20eede3 2012-06-30 16:44:06 ....A 20992 Virusshare.00007/Trojan.Win32.Agent.dguk-4bba455eb7d922585919f3d5fc784f94fae15b9f14a456ca329fbe6c4f8261b7 2012-06-30 16:33:02 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.dhbz-324e6817e8f4e5df2f64a1caca7702a7aff8a2452488eca9ceadc907a5ba4c82 2012-06-30 16:21:26 ....A 1048576 Virusshare.00007/Trojan.Win32.Agent.dik-1d5a3abaf5d6427e189d96422e6e69931dd1e481c3ef547902d582eabe9ffbb5 2012-06-30 17:30:32 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.dime-ab7775a02c463e475defc2fc943fcda0bb9cb51407996f7cd9480e2ccc2db64e 2012-06-30 15:46:12 ....A 88576 Virusshare.00007/Trojan.Win32.Agent.dnbg-f41237cb47b8543100c4b73694d4c20b2bd3b7f146235e95f12815aed4d56a53 2012-06-30 17:04:06 ....A 228352 Virusshare.00007/Trojan.Win32.Agent.dob-750003be2c5be3de4d56961496dcab45736b4bfd4174f3d3637c0451330e8ac7 2012-06-30 17:17:06 ....A 4640 Virusshare.00007/Trojan.Win32.Agent.dohh-8c57c68ac3e4655f036e3b29c8fa00273eb43c9770a605ae6d134821e15d9592 2012-06-30 18:01:00 ....A 159744 Virusshare.00007/Trojan.Win32.Agent.dokn-ec24402288fb4a34cb336fddf06e64cf399a3c430d4a4b9329558ff5cf3fe264 2012-06-30 17:59:46 ....A 46592 Virusshare.00007/Trojan.Win32.Agent.donc-e95f87a054d9a3226d838ea17a6f24b08245d3851ce8db24d002e182c06e09a0 2012-06-30 17:32:10 ....A 59228 Virusshare.00007/Trojan.Win32.Agent.dopw-af25caad1260e245a20d40d0b9b258f31a1644f908c245058e3e4675cf0a8fe8 2012-06-30 17:07:30 ....A 47616 Virusshare.00007/Trojan.Win32.Agent.dqbs-7b26dd6319976da5559b3a8aabd80828c0db085f50279ff2735b2bb4a90010a4 2012-06-30 15:50:56 ....A 148992 Virusshare.00007/Trojan.Win32.Agent.drko-04108022b5c93e614644250078a45011965643d0478d382a4415ab689acdad33 2012-06-30 17:29:30 ....A 148992 Virusshare.00007/Trojan.Win32.Agent.drko-a8c40edccee1ee742f775c4a499d75ec3bdf9d141f6425728a6387f94740e928 2012-06-30 17:50:56 ....A 40448 Virusshare.00007/Trojan.Win32.Agent.dswk-d7487fd2dfb07cb8c6a679ed21db48dea69201cbb20e85c81b72d8e29bd650ab 2012-06-30 16:32:16 ....A 123392 Virusshare.00007/Trojan.Win32.Agent.dvuz-30bf3ed2687634726f2251a018802430428d5d8adbc4bac250e4bc1d1f7011c5 2012-06-30 17:12:02 ....A 27136 Virusshare.00007/Trojan.Win32.Agent.dwet-838dca39f4978fc791a63933b33423b78f562ce54118eba00f30cca1f232e3d4 2012-06-30 17:10:56 ....A 474624 Virusshare.00007/Trojan.Win32.Agent.dxce-81987b1618baace5d813d416c386293bb0717efe2bc36ae6c2cbcc78d3baf2d3 2012-06-30 17:33:36 ....A 41472 Virusshare.00007/Trojan.Win32.Agent.dxub-b2738d2f7ed71d49c1ae7db1e5908edae8ca5a435dc4cf5e223351c84c9a9492 2012-06-30 18:04:06 ....A 287108 Virusshare.00007/Trojan.Win32.Agent.dyqh-f357543d6f54b05dfa318b98e94dbe6c217dcb6c835d43c4473e746a228ab782 2012-06-30 18:14:56 ....A 118272 Virusshare.00007/Trojan.Win32.Agent.dywo-e5df4d27531a565ba8f9681c59afe7b4c9c0a7a5dd0e42665911606febf682b9 2012-06-30 17:23:20 ....A 19968 Virusshare.00007/Trojan.Win32.Agent.dzbx-990c45ad28ebccebf9baaab8a31d55735f92ced376e1442e7f501ac2371bb837 2012-06-30 17:42:04 ....A 60416 Virusshare.00007/Trojan.Win32.Agent.dzmf-c62221f9fd9a1ca9a069060c7218536b795f53b04bc6dcecf47cf821175d9c4b 2012-06-30 15:49:30 ....A 111758 Virusshare.00007/Trojan.Win32.Agent.dzsa-0220448b849fe6c2fc029426b4e43ec94546d64167f1d3ad768419abea1db6a5 2012-06-30 18:08:00 ....A 287016 Virusshare.00007/Trojan.Win32.Agent.ebcg-fe751bbfcec95ac08be0251237a8e869272fee25cd129de3353b189ab40701e0 2012-06-30 16:55:02 ....A 262656 Virusshare.00007/Trojan.Win32.Agent.ebck-636c2c0789829cd6f20e455eca23bd046a40b608239195513a6e13fe04eda23a 2012-06-30 17:50:38 ....A 121856 Virusshare.00007/Trojan.Win32.Agent.ecel-d6a20c31547f2a6eb25c1200d3dc35c469cb8b53594d408cda59bead0e0b67df 2012-06-30 16:38:54 ....A 78336 Virusshare.00007/Trojan.Win32.Agent.ecrm-3f740602e68c088ff927facb77fa82bebc92b67765b2aa7c602108d98db35a0d 2012-06-30 17:45:16 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.ecrm-cd3fcaa52b091737cccc270726719c547cf802aceca9feccfae0a7618006a219 2012-06-30 18:03:04 ....A 96768 Virusshare.00007/Trojan.Win32.Agent.ecsd-f0d5a143b551f68c04970c3ecf633e744983e8d22644c5e364eea9c9422d9082 2012-06-30 18:00:16 ....A 210735 Virusshare.00007/Trojan.Win32.Agent.egft-ea68acc7d42201ededea6678608edb6c4d9bf4d2730014255b26f6098eddb6be 2012-06-30 16:17:22 ....A 19968 Virusshare.00007/Trojan.Win32.Agent.eggx-16abe75b0caf36667dcac27f4bc453571bb5be62abd7ebfcbecc4cc93c185bfb 2012-06-30 18:03:46 ....A 549888 Virusshare.00007/Trojan.Win32.Agent.ehin-f28349c15993047e443170ced0bac140698c749f525fc68f5aa1ddc75fb8d090 2012-06-30 16:00:06 ....A 290304 Virusshare.00007/Trojan.Win32.Agent.ejmi-08eead7d43c4af9df289c3369155595f8ac16451d6b7c930aa5bef520995adef 2012-06-30 17:35:34 ....A 123904 Virusshare.00007/Trojan.Win32.Agent.ejmi-b784fc881fb56dceeaad3afbad770a3c76eaa1acc389877be514af02413c06e7 2012-06-30 17:45:30 ....A 189952 Virusshare.00007/Trojan.Win32.Agent.ekn-cd9dec7d7f854322e22377f8d6ce998369da19316250e60801638b1f04905f09 2012-06-30 16:51:40 ....A 110592 Virusshare.00007/Trojan.Win32.Agent.elal-5beabcf6a90851980279a7bb341ccda7aca6d8c5432d13a7bd9ea2e27f0eb7b5 2012-06-30 15:52:48 ....A 57572 Virusshare.00007/Trojan.Win32.Agent.elym-05cabe40e7a54b82fdeff874f7b373f2055c5123bc22020a236a5d9b5cf24b8f 2012-06-30 15:54:38 ....A 57548 Virusshare.00007/Trojan.Win32.Agent.elym-07209e51a6d7022c154f90a2c95144f6378f8f25a183543eccf80ff8366165c4 2012-06-30 16:10:08 ....A 53458 Virusshare.00007/Trojan.Win32.Agent.elym-0ca8ea4272ef4024e2ec2fe8276596be16e825de14361cbf3076ce2855b845ce 2012-06-30 16:25:00 ....A 53461 Virusshare.00007/Trojan.Win32.Agent.elym-23c8ae6af331bd0183dd9da845a34f1e64b8064111904a13e4837d821d46232d 2012-06-30 16:30:24 ....A 57551 Virusshare.00007/Trojan.Win32.Agent.elym-2d959e82e87a77e294b8d791d5fe0503abbfebfe64d2239aa48e958e748f3bd2 2012-06-30 16:36:16 ....A 53478 Virusshare.00007/Trojan.Win32.Agent.elym-38f588242e4579b22ce690eb87e66003605afcadd8539eb6f1f7f6d332331972 2012-06-30 16:40:20 ....A 53454 Virusshare.00007/Trojan.Win32.Agent.elym-42dcf71f4b37d1fbf5daf98aaaa01c64eded6f19a61231748ccff20fe06c1083 2012-06-30 16:41:36 ....A 53453 Virusshare.00007/Trojan.Win32.Agent.elym-45f72f5c88a7f5710cf89eeef5e12686e7b70212cca146b3a866e7374209c0e3 2012-06-30 16:46:16 ....A 57565 Virusshare.00007/Trojan.Win32.Agent.elym-505635214feaf912e82adc8d13769fd7120b7ceeb3d9aa9ec430e4682460028d 2012-06-30 16:47:10 ....A 53477 Virusshare.00007/Trojan.Win32.Agent.elym-5249f106be2570942593b0bd370b904d40888d9c8f02a28361fbc9c6636d851b 2012-06-30 17:38:56 ....A 57551 Virusshare.00007/Trojan.Win32.Agent.elym-bff703952d3d99f698504044341c5f3d683fc3eb0bb526bfe63d896c71cfcaca 2012-06-30 17:49:54 ....A 57548 Virusshare.00007/Trojan.Win32.Agent.elym-d52525895c10bc090431cbc1744e7934742f200ccb92307edf445e58b5f4ce65 2012-06-30 18:04:36 ....A 53476 Virusshare.00007/Trojan.Win32.Agent.elym-f4a00c2a915fc34318702fe5dba7b5f7a9ff0ce94c6aa605d0c423642a13e030 2012-06-30 18:04:50 ....A 53474 Virusshare.00007/Trojan.Win32.Agent.elym-f5632aefbf9968dc5b0e8fd3154387757bd46cbaaecb8e4a818d3317a82909aa 2012-06-30 18:08:12 ....A 53458 Virusshare.00007/Trojan.Win32.Agent.elym-ff3f10836660fcd0c6c1245cc542608c1c1fcabf204d533b7b84caa263ee7705 2012-06-30 18:06:46 ....A 248320 Virusshare.00007/Trojan.Win32.Agent.enft-face2c91305ce5ddcddf1f928a2a7939b893bb4e1a89b1946b578461955f74bb 2012-06-30 17:38:30 ....A 160392 Virusshare.00007/Trojan.Win32.Agent.env-bed16ae88b62db60863cd490c6b7c48c4e29b0c76313c40ed8e0a9e57e176aba 2012-06-30 15:54:44 ....A 96256 Virusshare.00007/Trojan.Win32.Agent.eolv-0746c0c3df0c131e97f8d6312463c8edfa280777503cbfa3e6a2d49467b0460a 2012-06-30 16:28:08 ....A 31986 Virusshare.00007/Trojan.Win32.Agent.epp-29dd76a687ce70b3f5035e843833982293285e9cc2439bee4d01cc5e1a5ae938 2012-06-30 16:29:22 ....A 357389 Virusshare.00007/Trojan.Win32.Agent.ergb-2be6a21f432424a78e2ea56c5c6d7d8ed40e32c8bc06eaea6da73563c77e0c9f 2012-06-30 15:51:28 ....A 867840 Virusshare.00007/Trojan.Win32.Agent.esbp-04b9140d838fce901cfbab711ae2459160ccd8528d50cb1b4f6f55c25c6e7455 2012-06-30 18:19:30 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-0e0b5358e6e4fffefbadc5090053cff6f5108959930bed8991dd767b820c05b3 2012-06-30 16:25:44 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-252236c9131e8a02a1c43d595c345f97c49719f3ae2f95e08a42ad381e6cce84 2012-06-30 16:46:04 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-4ffa8e7fc818d6532b007ed906f09087e75cd895447ec83704afcfe1ffd875fc 2012-06-30 16:49:30 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-56f980ab2e04666ebd2c2ef9c8a23cdf2a1e761504c919b9082a7dda96babc5c 2012-06-30 16:59:26 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-6c25a5335af54e535da438f04105a1b60e4bcab67f5495ea2c210e95fcd75b5d 2012-06-30 17:10:04 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-8008115b77d57d3a551893a9d80e451d90162762cbff8ac15cd4eca5ddb432ed 2012-06-30 17:27:44 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-a41c474d669842c005761a9e1964962ad9cdfab9394cd55b24237ed6d931db3e 2012-06-30 17:29:24 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-a88797d4a04cef62b5b6fc7c683545ccf72c8c4ceaad7d6e75fd2cee44d4199b 2012-06-30 17:45:20 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.eub-cd5a4b804f5a3c5dac2559ec74a61ab08dcba30933bfa4e971f04077b609db8a 2012-06-30 16:39:32 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ezav-410a407df2e4700d5389f89db2c81fb705828e71ec7cc414d9c9a5b526151802 2012-06-30 16:49:16 ....A 315645 Virusshare.00007/Trojan.Win32.Agent.fbej-56825c6f3ce24e7fc89df04f3b8bdf2b155cfb5d01431607fd7b778ea641a026 2012-06-30 16:36:28 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.fdpw-39643c2542653427800edeb80a84b5e77ab1e919e199f7372da2b5b17512ef51 2012-06-30 16:50:56 ....A 92160 Virusshare.00007/Trojan.Win32.Agent.fdrz-5a433dde1f6187936b0c53e99755be0d2e2029c0a53cd8de528140e1c23d2765 2012-06-30 16:52:50 ....A 317628 Virusshare.00007/Trojan.Win32.Agent.fdsf-5e954478d91886e4fd2844a4e3d9b76006f38d59fed2afae4fe1316e8b95ae94 2012-06-30 17:03:18 ....A 77824 Virusshare.00007/Trojan.Win32.Agent.fdzy-7358e57abeacccd527180061657286b1ed0863e6bad8c69edafcf4aabce5e36f 2012-06-30 16:32:02 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.fegb-30559c97390c18de8e2ad73dae80f2b524256cc1fa043d53f3c89f6b9965e9c8 2012-06-30 16:36:50 ....A 579456 Virusshare.00007/Trojan.Win32.Agent.fegb-3a542bc27a417aca9e304f42504ad5bc9b173cda8e91b1854241de3321157cff 2012-06-30 17:42:36 ....A 79872 Virusshare.00007/Trojan.Win32.Agent.fegb-c777426e199eecd5ea071cce54f027fba9b8453295c563e65d3232ac35c8c3b2 2012-06-30 18:18:12 ....A 30628 Virusshare.00007/Trojan.Win32.Agent.fkeh-92c9169aa34dc9c6171454e77a064ab714c9185902dc9dd6748f8ddda16088a1 2012-06-30 18:07:34 ....A 21854 Virusshare.00007/Trojan.Win32.Agent.fpqg-fd3b9476d14fe97784c86b126d13fc43834cd6b75776b2fae7c6cf12f8e85104 2012-06-30 18:21:16 ....A 317952 Virusshare.00007/Trojan.Win32.Agent.gen-28636af07f5548e334d3f9b647bffccca13a87f0522e0f596b7bf74d58efa473 2012-06-30 16:59:58 ....A 116672 Virusshare.00007/Trojan.Win32.Agent.gen-6ce64fe417dec0c5d4527970cc55854fbef71d48f7bf767e5375733355b03f34 2012-06-30 16:09:54 ....A 174080 Virusshare.00007/Trojan.Win32.Agent.gena-0c619bf9d9e37df4e2d42a61bab031d93523109d4d4ff01e9e0b261cb0f32054 2012-06-30 16:22:08 ....A 71680 Virusshare.00007/Trojan.Win32.Agent.gena-1e9648e96ce43b6cc83f8aaf1aef405d2cc19cc01ea030ce151a91841a8492e3 2012-06-30 16:24:34 ....A 72192 Virusshare.00007/Trojan.Win32.Agent.gena-22e91e22cb973de367e748a7827c834604a64a50b18430a9dba8d5a7d01ebe39 2012-06-30 17:33:52 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.gena-b34361a9ae85d5fd91a318cc220ecfd206cfa02c1d5a09c42dddc92a368967df 2012-06-30 18:02:10 ....A 339456 Virusshare.00007/Trojan.Win32.Agent.gena-eec8cef54e60c7d934a0b4c37efe205719ae200292cc18a742f2ab84b8b460da 2012-06-30 18:04:48 ....A 174080 Virusshare.00007/Trojan.Win32.Agent.gena-f546db26795f14b5df24a2d70bc4aca55e41e68751014a1b966955e89142c5f6 2012-06-30 18:08:20 ....A 72192 Virusshare.00007/Trojan.Win32.Agent.gena-ff9a4a02ba0ddc6de9daf5323e8982a966bfa533e638665d6a75c6a828a480a0 2012-06-30 16:52:54 ....A 6754304 Virusshare.00007/Trojan.Win32.Agent.gghf-5ec019ecfb0e538f72d12265e6a1910c92afae1f62c50029180a7ebe1a4323ad 2012-06-30 17:15:04 ....A 100352 Virusshare.00007/Trojan.Win32.Agent.gjfq-899bf1166718e3d96ab21ab5534077ede23d4b37081ee7f485a344c68b5a7d11 2012-06-30 17:29:46 ....A 38400 Virusshare.00007/Trojan.Win32.Agent.gnb-a9901fad43c4d422a1cc667acf04b7573374f86ed3aa14820e54d5f308443bae 2012-06-30 16:37:28 ....A 735232 Virusshare.00007/Trojan.Win32.Agent.gnsx-3be84d8d1d60ceefaa21c5845e36c15746d6eded030cf112f3587511365fc183 2012-06-30 17:09:10 ....A 115712 Virusshare.00007/Trojan.Win32.Agent.gvdk-7e64ed6af1c7bdf871d28dba716e43afdcd08857632e9f6ee41d86060e0df9d7 2012-06-30 16:49:16 ....A 59904 Virusshare.00007/Trojan.Win32.Agent.gwes-5683fa41b03e8f1c86986b431e7d11f08f270dfa07e764364b5b9505f367b440 2012-06-30 17:01:32 ....A 15872 Virusshare.00007/Trojan.Win32.Agent.hbld-6fb2f7fa0d7ed8d0b5fd77aa12ec1a425ce99d275fee7fbdd4908564680f195e 2012-06-30 16:09:38 ....A 1269889 Virusshare.00007/Trojan.Win32.Agent.hffp-0bfd3e6c36f77ff8713a02ec94ae8c622354d2554c3b8ade564eca637db8fb72 2012-06-30 16:51:44 ....A 1549312 Virusshare.00007/Trojan.Win32.Agent.hfhi-5c055c07e37752ac9ffbb321516364e26b941ef1d26b12a9db3a79dc0cb54aaf 2012-06-30 17:35:52 ....A 319228 Virusshare.00007/Trojan.Win32.Agent.hfoc-b8360dae4f595749e3afd01f31d4b55985edfb8c6047c999b63eb78f7259df10 2012-06-30 16:39:46 ....A 59392 Virusshare.00007/Trojan.Win32.Agent.hfru-417a3166d9d09a9c6de63a3ea9c7778bdec3b6714f11ab912b52ccc2192b3758 2012-06-30 17:03:02 ....A 59392 Virusshare.00007/Trojan.Win32.Agent.hhcv-72c6da7f2ec02cd7a82c1b62c5239a36cfab8199e7b9d9f6d5f0d611904208d7 2012-06-30 16:14:28 ....A 405230 Virusshare.00007/Trojan.Win32.Agent.hhjz-12b337a1a37e0bc066d124e3310e7105aa621dd23fe017463bcfae2a7a8360cd 2012-06-30 18:09:50 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.hhtt-b27f47515c37f022ff19f973cd34b633f9ffa839cb264c0ecc05faffd69b86f7 2012-06-30 18:04:32 ....A 549888 Virusshare.00007/Trojan.Win32.Agent.hjkj-f4708b82ca4e81a95899ea11c34d7f9f2e0b72cefed61930169d2b883812c51c 2012-06-30 17:52:32 ....A 128512 Virusshare.00007/Trojan.Win32.Agent.hkpw-daab3a0c9c92282462bd6bdd2dfde428789d2647888fa03ad2ad8ade55a99aa9 2012-06-30 17:01:00 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.hkwl-6ed6cc6aad0a54d7cf2c6cb1a50ff2eb48bb5196974228047bc47d2225e1d276 2012-06-30 15:50:02 ....A 284160 Virusshare.00007/Trojan.Win32.Agent.hkxu-02d7e68583cc9f5154ba59da09c703fae4b25011b5d9dd52be693c45610a157f 2012-06-30 18:06:56 ....A 4547352 Virusshare.00007/Trojan.Win32.Agent.hlpo-fb4c9880106a81f0850889a4334356f751b886a17b8942e2fcdcd155699e8afe 2012-06-30 17:30:36 ....A 708096 Virusshare.00007/Trojan.Win32.Agent.hnbf-abaa8280b018922d8781b5a5aa89385b312493503ce0e5a73ddbded101f10f25 2012-06-30 17:32:46 ....A 30208 Virusshare.00007/Trojan.Win32.Agent.hnqi-b0636d58c6d5403be9d3121ccb5fac888c84b4a26b96c475aacadf7226cadc43 2012-06-30 16:22:50 ....A 27140 Virusshare.00007/Trojan.Win32.Agent.hoea-1fd85169044deba79de04006e50bb9b6156e7765ab87900840d749ba960aeea7 2012-06-30 16:27:50 ....A 27140 Virusshare.00007/Trojan.Win32.Agent.hoea-292f01276660296e96df7301e3529bc6bb0d36bee57ae9405bdccc6ca243f81d 2012-06-30 16:40:36 ....A 27140 Virusshare.00007/Trojan.Win32.Agent.hoea-43805ca08142f7291320b18f0488b37b124696223185f4c76e69790b7a111891 2012-06-30 18:04:52 ....A 27140 Virusshare.00007/Trojan.Win32.Agent.hoea-f56a1e5e2cde18b86aab0862dc22b01bdf1429f9b0ce138fb2596b6143bb8a70 2012-06-30 17:13:16 ....A 33249 Virusshare.00007/Trojan.Win32.Agent.homi-85e6bd4fa6f6654a120ebd70c76eae71d730ccb2427a6ef204b88c0da48842c3 2012-06-30 16:52:46 ....A 540672 Virusshare.00007/Trojan.Win32.Agent.hpcu-5e6b5f451b7a38044d4e04fb512ce1ed817c8da6ffe6c91752017a5185dfa092 2012-06-30 16:26:22 ....A 1187840 Virusshare.00007/Trojan.Win32.Agent.hper-2656203d9707252e5753908da5966148252152f6152e9a8aa392c05ab6894c19 2012-06-30 16:20:38 ....A 704512 Virusshare.00007/Trojan.Win32.Agent.hpfl-1c151efc89d2fe2783967423ae78f1e5048baf1c7ffde3f017af2a615ec03034 2012-06-30 17:22:38 ....A 149504 Virusshare.00007/Trojan.Win32.Agent.hpxu-97678c088b47d189d79236ea398cb4f6921da86ed251898647b6be372dfeb3c9 2012-06-30 16:29:28 ....A 77312 Virusshare.00007/Trojan.Win32.Agent.hutm-2c063466af83182d0081475ae96c9b792f6dabfc0e8eb113631ce1fe6aa6880f 2012-06-30 18:20:12 ....A 890368 Virusshare.00007/Trojan.Win32.Agent.hutm-e24a5b91a3375c8fe393aa28e1c5e348799528592b2524173217cdd440e474f9 2012-06-30 15:49:28 ....A 427522 Virusshare.00007/Trojan.Win32.Agent.huto-021625e14a8aa53ae1ba3e35753abd91100b8928f7a7b4df3cd34b4f1fe268d2 2012-06-30 17:47:02 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.huvv-cf7a6be5fba2e8dbea771fd989051e28c3bd89cd4532887c13a099a854677303 2012-06-30 18:24:26 ....A 11988481 Virusshare.00007/Trojan.Win32.Agent.huwx-26bd8cd928bed7a3415e7e1206fb92d8efa9777a4efbac658c0c53a45c10d4a2 2012-06-30 18:24:10 ....A 228379 Virusshare.00007/Trojan.Win32.Agent.huwx-e29552fbb333d2d983d29afb194dfcff033085df38f5d67649c01c3ac2e101d0 2012-06-30 17:23:04 ....A 35328 Virusshare.00007/Trojan.Win32.Agent.huzx-4b6685cc9175bc0e08f0f2907eda2a62e29d7b4b20014e90bb26fb208807b1c0 2012-06-30 17:02:52 ....A 388096 Virusshare.00007/Trojan.Win32.Agent.hveq-7274624417dd0d4a06856a567cfe8e2219452e98cc6a303e2bca847f98c87a6e 2012-06-30 17:28:40 ....A 178176 Virusshare.00007/Trojan.Win32.Agent.hves-a68c11421dbb9fa41d8666bd585eeb7af06bc93086a9b11c9ab6f13ccd9e4680 2012-06-30 18:11:44 ....A 212992 Virusshare.00007/Trojan.Win32.Agent.hvnr-4ca8cb25e0956bc6811433ff824889138434f9c5a9d7aa750fe9185aabe83e74 2012-06-30 18:20:56 ....A 10240 Virusshare.00007/Trojan.Win32.Agent.hvnv-970c4272b3ca8936978e67c188b0fa66ae814492fa6c749f57144833ad2f6a34 2012-06-30 16:39:26 ....A 369184 Virusshare.00007/Trojan.Win32.Agent.hvnz-40cf3360b607b4777457a57c85313d0a6bcb56d1b75a00aa808c131286196215 2012-06-30 17:16:10 ....A 153600 Virusshare.00007/Trojan.Win32.Agent.hvrz-8acec43798fbe217894207a0ca8f5c1487008b2c1d05ef8fcd733ca466379df5 2012-06-30 16:51:10 ....A 1040398 Virusshare.00007/Trojan.Win32.Agent.hwab-5adb59226fb2b332669f8d16b9e6773ff7fe06d0aaaed6f7211b6899f91f3225 2012-06-30 17:00:44 ....A 942400 Virusshare.00007/Trojan.Win32.Agent.hwab-6e504bd64e1b3ca8ffe0b1c984d0cde95891a7c128b7566c57058ab76f9aa388 2012-06-30 18:16:40 ....A 414720 Virusshare.00007/Trojan.Win32.Agent.hwgs-a2bc259c35bf864ff9e1375d7c085a5f364048484dbfa0165c5645370d949424 2012-06-30 17:21:36 ....A 173056 Virusshare.00007/Trojan.Win32.Agent.hwhy-9590bafddcab89324e89cd6e1c7118d53e464b693a0561c1a447fe0d5d5d6073 2012-06-30 16:53:28 ....A 295936 Virusshare.00007/Trojan.Win32.Agent.hwnd-60299fa788f97153f5a80bf3090e334fbf6a80d16b446bc6c610187520ec26ef 2012-06-30 17:34:34 ....A 290816 Virusshare.00007/Trojan.Win32.Agent.hwtz-b5009d129da0983635b18f92233c04027d914dcb4213d37d1c21d571e8babde3 2012-06-30 17:31:56 ....A 355194 Virusshare.00007/Trojan.Win32.Agent.ibev-aea99b559f6763ff632d3a7fed84496069eb83c4c5e251c664a2f84551d8f7d2 2012-06-30 16:10:14 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-0cc7a5983e4dd5ceec2c720b9958eaede690bf4bde955444259362baffa84ec5 2012-06-30 16:29:16 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-2b9fb8998d80a8e79630f13384c96065bde9e8da6fefab74dc62b7becdcf70e7 2012-06-30 16:36:54 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-3a8017134115809e4e507ca9c58d6cd3c6c8c25bf1562e190ceb13fa76c53741 2012-06-30 16:36:56 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-3a9b8b8ab8ac650f105a63e89867d5f475d523f30176808223cc6d7b8564526e 2012-06-30 16:41:20 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-45449e4107bb2da125244cc773efb7d5b9aba15deb8d2d1c40616db338c0aeee 2012-06-30 16:44:24 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-4c6a809a917c1cf331b47a7f7a6faf63d22f1e0b04cc90b70dfa2b2f41136248 2012-06-30 16:47:28 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-52eb2c3cab52dc350041b52b602868db434889eba2561f825df79e50b82d2886 2012-06-30 16:54:02 ....A 14340 Virusshare.00007/Trojan.Win32.Agent.ibig-6152b7c873fdca02f8454066f8f48f851b1792c5a24a8f5a5d2a6ba068706015 2012-06-30 16:56:06 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-659bff108ac27cbe4ad8fbefd3c19b944bcb6ed544ee669aa2b1bdf6cc71aa2f 2012-06-30 17:23:12 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-98b46fc20e593ba4d93075d7f23028e911df93009937266061a656e6d6f96834 2012-06-30 17:34:50 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-b589c3db925bf27bbe84a796f2766d463847423b8aeac3b64f08dd21ca009376 2012-06-30 17:46:26 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-ce8103c7b1d2a78bc2fff385608d707cf36a6e319ac9c6e4ae50c6c948982fe3 2012-06-30 17:57:12 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-e4447b85ac8bc1d864ab1b976d1067c212d63f771b7fc05efb5ca4be41120833 2012-06-30 18:02:38 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.ibig-efcff3921a4ae234c481c03ba69c50920dbc45399526db09bfa2d5015abea431 2012-06-30 18:22:10 ....A 489472 Virusshare.00007/Trojan.Win32.Agent.ided-27e4652c90287028d6cce232be6f0891cd2760d7c52563a6941236a365af56db 2012-06-30 18:25:30 ....A 489472 Virusshare.00007/Trojan.Win32.Agent.ided-5a9c1126f40e5afe2314bada388e0d7228d6c0d041ecc0aa21e3922ba2859de6 2012-06-30 18:13:08 ....A 489472 Virusshare.00007/Trojan.Win32.Agent.ided-b3979335dc2441f817700bcc4e31d17254af97f77b7a6c6f77d539b7f9f2837f 2012-06-30 18:15:46 ....A 489472 Virusshare.00007/Trojan.Win32.Agent.ided-b90cbb026ff8f127c1d86ad4056934ab176571623a95cd94dc6bd9aa3b7ad838 2012-06-30 18:15:54 ....A 489472 Virusshare.00007/Trojan.Win32.Agent.ided-bee31f4f4bb8da8066b6e9a16b4da02a0527dff3fd827dfe08e82ce60724e915 2012-06-30 15:53:40 ....A 45007 Virusshare.00007/Trojan.Win32.Agent.idet-063cb0d68234004842792b9717b9bf7e569c8ec9fdad98628cd01aa029b7b97c 2012-06-30 16:45:34 ....A 39939 Virusshare.00007/Trojan.Win32.Agent.idet-4f02f9a78603f4e5b7bd836fb636c1ed34bf43c67a7a0398e6610d4cf7e57750 2012-06-30 17:50:40 ....A 42391 Virusshare.00007/Trojan.Win32.Agent.idet-d6afd2669ec75d882747981ffcf330af0e78f03a3b39728642b5fd4533c5fc13 2012-06-30 17:56:38 ....A 44385 Virusshare.00007/Trojan.Win32.Agent.idet-e31480149047ef27a5aee8bb9bf5715c318de23042d9a8b83c46c7858564276e 2012-06-30 17:30:40 ....A 64512 Virusshare.00007/Trojan.Win32.Agent.idqy-abd5ed9417176eccaae0a5fe93123916090f955fbbe0c789bed64c29dc293501 2012-06-30 18:12:54 ....A 103169 Virusshare.00007/Trojan.Win32.Agent.ifev-63c3815b2343a77eb5499cf09952b925048d837eee01e423015eefb093947c7d 2012-06-30 17:00:22 ....A 83982 Virusshare.00007/Trojan.Win32.Agent.ifvo-6da9576718c7919dec44f6973fb0e17a8384ba9aca005f4d7a2292e4a359cfad 2012-06-30 17:01:04 ....A 83978 Virusshare.00007/Trojan.Win32.Agent.ifvo-6eeb06d05a9480f4114ad29ad54a56a08cd664f872a2b449f971aff8d2cfce1f 2012-06-30 17:18:14 ....A 83978 Virusshare.00007/Trojan.Win32.Agent.ifvo-8ebc42b07f571acc9ba498c117458077383877827d07ed4f0d21f3422c93ecad 2012-06-30 16:07:38 ....A 339320 Virusshare.00007/Trojan.Win32.Agent.ihap-0b0480fbae07a1079c834c19dbf396f3d1855e4f9aba21a896196f46633046aa 2012-06-30 17:19:46 ....A 631296 Virusshare.00007/Trojan.Win32.Agent.jhw-91b3075fba7edaae29e00158fda26d2c37a164bd35cd8d759c5e29bae5a38cd3 2012-06-30 17:24:14 ....A 44032 Virusshare.00007/Trojan.Win32.Agent.jtg-9b3e04fd7add4ac334f4926cf98907a88620660b2cdf5f2310c7d12e926a40d0 2012-06-30 17:25:54 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.jyd-9f516627f34c7cf91a62e05b9541046495244f2c449b64dedc186070e5750e85 2012-06-30 16:38:06 ....A 997299 Virusshare.00007/Trojan.Win32.Agent.kya-3d7444b6d2698475e3fd386d782ecfa81e10041d2c8f0b55612ffda72bccba5f 2012-06-30 17:42:20 ....A 7168 Virusshare.00007/Trojan.Win32.Agent.myim-c6c9127858511b6c580156fb4e0e624e24b95d8fb02fd91a565bbfba9ddc909d 2012-06-30 18:23:54 ....A 930816 Virusshare.00007/Trojan.Win32.Agent.nchq-c5128cefbf8b6f2b79dd270155b336f79e18737b55e2ca1de02b60bb94d40eb8 2012-06-30 16:36:42 ....A 466944 Virusshare.00007/Trojan.Win32.Agent.ncpy-39fc1c620d25becdc0a200018687db071aae24ef05b063b91af5e88558b3a693 2012-06-30 18:04:48 ....A 282624 Virusshare.00007/Trojan.Win32.Agent.nersrm-f5473b0e190f25ca6ccf4c708c48e7a0656e6a33e7e314c20f2ea9705905a8ad 2012-06-30 17:49:22 ....A 1626112 Virusshare.00007/Trojan.Win32.Agent.nerssy-d40460806162b5b65c995db2bae505daab02a42bf56b108725bbd0270b6ad6a2 2012-06-30 16:09:06 ....A 323965 Virusshare.00007/Trojan.Win32.Agent.nertpg-0b98eba74988421d6ded9b740c743998998b581a9b84a6d347ea69d8c45f4348 2012-06-30 17:05:18 ....A 29184 Virusshare.00007/Trojan.Win32.Agent.nertph-7725440e4cfeaa45183730611adc2e0bf31e8d4a460323d711e81d3eff3d7581 2012-06-30 16:42:34 ....A 10240 Virusshare.00007/Trojan.Win32.Agent.nertrc-484f423590c54da0296682b7e82ad33901f08f464415c10608f352c88f1b0782 2012-06-30 17:58:04 ....A 450560 Virusshare.00007/Trojan.Win32.Agent.nertrn-e60b3b34b2f01a3f0b8384b4ef0419507cb340765899513dd42b0ad45aea71a5 2012-06-30 17:01:52 ....A 1085952 Virusshare.00007/Trojan.Win32.Agent.nertrv-707271774341cd2fceb935cc3d1f0332947cff419dec8ef38e84c0fcc2853b18 2012-06-30 16:50:40 ....A 679936 Virusshare.00007/Trojan.Win32.Agent.nerttj-59badf77ebef876d95ec27c9bd5716049ceed276809195378c26f650c0cdee4c 2012-06-30 17:23:54 ....A 289280 Virusshare.00007/Trojan.Win32.Agent.nerttm-9a4e9fac05542785370b05517f43d1231adba318b62ce6c60e8e5947f06b2883 2012-06-30 17:27:30 ....A 319488 Virusshare.00007/Trojan.Win32.Agent.nertun-a37b8601b379759271e1c7b290fa60a8fe5834d53b014123d1fc51730e3683c3 2012-06-30 17:19:00 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.neruag-90162878e2ac2e358c1fbf85f43ae5d9cac67a714eb44404eadd0e7760f53647 2012-06-30 15:57:20 ....A 75776 Virusshare.00007/Trojan.Win32.Agent.nerubc-07fe27c8a0779c1b11e090b9eb056e5ca6b3a6de4ba1497b021903491f76c6f9 2012-06-30 15:48:04 ....A 196608 Virusshare.00007/Trojan.Win32.Agent.neruea-007aaed628b03963d59222d9b6335ca917d41cd6f0720e2b7a2861c62bac0813 2012-06-30 16:54:04 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nerufc-617c6d383dfbc2c57a37c701784f909ca0f577b8b48746326039f5e750cd7abb 2012-06-30 16:58:04 ....A 3174400 Virusshare.00007/Trojan.Win32.Agent.nerups-6987fef45eedf71a4f0d0ebe1b7a30cd5bc970e35b98c4e320afdffd30bf5a23 2012-06-30 16:55:20 ....A 880640 Virusshare.00007/Trojan.Win32.Agent.neruqo-641a626cdae11df5fffd156e443433360117ee736b47f0942d6ff755f9803562 2012-06-30 17:25:00 ....A 204943 Virusshare.00007/Trojan.Win32.Agent.neruqt-9d4fcf99720a58dabc7a0bdde53fb78fb79841bd27bcb88334bc8386f1c35e72 2012-06-30 17:10:32 ....A 15360 Virusshare.00007/Trojan.Win32.Agent.nerusk-80c6e755a6e6f41fb3b02ef1a93e571a6cfa9a1c916a2e7d4196909c270a39e6 2012-06-30 16:52:34 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nerusl-5ded56625dfb7201c7e6893fb739cb59cefeb962784b109dcf320cd596151e29 2012-06-30 17:22:42 ....A 793088 Virusshare.00007/Trojan.Win32.Agent.nerutx-979a9df5dbf56175af84f08787e01af61ca6b92e1aeeb6ad2fe477097b912ad1 2012-06-30 18:07:22 ....A 81974 Virusshare.00007/Trojan.Win32.Agent.neruuy-fc91e8b31df05c57c77f3c6b60a8ec133de1749fb3e94a431ea74d6dc2434918 2012-06-30 17:02:40 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.neruve-720699d665ae62c47296209fab93a3c814d79bad239f55fa5e3171dbbd590b35 2012-06-30 17:34:26 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.neruvq-b4b604e2ab06167d1875cbf858e17ad84d3fdf832fd011d2048620d34cd9a9c4 2012-06-30 16:30:10 ....A 7680 Virusshare.00007/Trojan.Win32.Agent.neruvr-2d1d644c41837beeffa9d7e3a25f7ab8b75a3d9c6bfb01810206ecac30da7ee6 2012-06-30 15:53:14 ....A 133632 Virusshare.00007/Trojan.Win32.Agent.neruwe-05f83152dfd8f90d05f0b559c336ec09dc8af6900925e62a600de1fe803b1f0a 2012-06-30 16:31:54 ....A 40448 Virusshare.00007/Trojan.Win32.Agent.neruxl-3009d4fcebad1db6448ee8d9ea0d130ebccb50cb39c1eaaa35b755816363ad75 2012-06-30 17:26:06 ....A 16896 Virusshare.00007/Trojan.Win32.Agent.neruxl-9fce1200ef1b350ad3ba1e9eb93728df0eaff1f0b1c3696f81d0b785a1e17c5e 2012-06-30 17:31:42 ....A 41472 Virusshare.00007/Trojan.Win32.Agent.neruxl-ae0765f5fd8caf7f4148ba831d7fdc09d27ce5c4bae2e3961f0f340efd25115c 2012-06-30 16:51:54 ....A 245760 Virusshare.00007/Trojan.Win32.Agent.neruxm-5c7bd8a0d7b761ea145290c19fb687c8d3e2d9626670bc337d7f95a8132d8b7c 2012-06-30 17:21:22 ....A 90117 Virusshare.00007/Trojan.Win32.Agent.neruxx-95041c9086a95d210086b4b9d8c1923fa0193266f52059043343678e305aae9e 2012-06-30 17:40:10 ....A 88767 Virusshare.00007/Trojan.Win32.Agent.neruyf-c2aef257fe70f318cb686f5841c2894f3edd042d6f1e86f7ab8d62dd881ded70 2012-06-30 16:17:40 ....A 15360 Virusshare.00007/Trojan.Win32.Agent.neruzq-171842bdf70303dda9606918b7d99113b28c1ff5963d34d801eb2c57befcd78e 2012-06-30 16:28:02 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.neruzy-29935025c26660406bf58bbadb14af053ff066922985a58686d719a3aacaa6d9 2012-06-30 16:32:34 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.nervak-31583bdbcd7996544dd7675c6b6849c5bcff5d9e421806d4a1ea2f1fe04571f8 2012-06-30 17:56:26 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nervbt-e2c4851b7c139dfadcee917743d02569c16b0e1882e5ee47f63246a193f94ea5 2012-06-30 17:08:12 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.nervbx-7c6f54f68e41366d42902eb284ece0fcc7988a4126f8f907be588ec520f22b14 2012-06-30 18:05:56 ....A 77824 Virusshare.00007/Trojan.Win32.Agent.nervco-f84b37e0c2a1fe5be2f8267b315c7a0d6080fbb2f45a61984ad204bc8c6b2408 2012-06-30 16:54:00 ....A 3407 Virusshare.00007/Trojan.Win32.Agent.nervdb-61452a8ce51e66c1b2a0b0bc6ae6b251b8bddea8c2d702017ea740778a152568 2012-06-30 17:51:42 ....A 503296 Virusshare.00007/Trojan.Win32.Agent.nervdc-d8c6c8321ddf595404e891e622bc166c7ca830ffcffc77251ce905adf4d8062d 2012-06-30 17:12:16 ....A 13824 Virusshare.00007/Trojan.Win32.Agent.nervdy-83ff3249ecb7bbb1ccd1d7f1d97df8fdea6867a2db2df5faf0a70d25a35356ee 2012-06-30 16:43:56 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nerveh-4b6b243f59a5f4cc56aad0872f0cddd8be054fd5a310490d8569afd2d82d2f63 2012-06-30 18:05:26 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nervev-f6d6ca8a4d925994e5f67e7786f5df58c6b7d4e771bf533b29e66905b332ab88 2012-06-30 15:53:30 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.nervey-061fa0f5f7deb87f7f9a16395adcb54e0b72a901192d123da17eb51fcc9171b6 2012-06-30 16:30:00 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.nervfj-2cde67a4a29c0fd5d90e84daeddb101ec2291588182d0e08593fda4a4f21349b 2012-06-30 16:20:54 ....A 38912 Virusshare.00007/Trojan.Win32.Agent.nervgr-1c71820c1c8926ec74b8f378a28b1cda823926ad2ab22774ac4bd8938198af7d 2012-06-30 17:26:04 ....A 401408 Virusshare.00007/Trojan.Win32.Agent.nervgu-9fc7d60ab58023d18bdd3ae0bba2b2ae0d2d5683360540435ba72031ebd0c6ac 2012-06-30 17:25:30 ....A 65536 Virusshare.00007/Trojan.Win32.Agent.nervhe-9e61b7e66d706a007a85e75643a3cf359af71c9f73f80a0ac494926e2ca1b9ba 2012-06-30 16:57:02 ....A 3871232 Virusshare.00007/Trojan.Win32.Agent.nervhq-677645bcf4fe63d9f028e4b17006c967e4c56e0fde56486b58de58d41eb19da7 2012-06-30 17:59:28 ....A 697866 Virusshare.00007/Trojan.Win32.Agent.nervia-e8b111be38e9288000dc0258c88de7449d62feb00cbe80c114b5d791f130a903 2012-06-30 17:39:14 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.nervit-c0c5107ccc2d780f5d748b65d570fda4d5c38a47f336a6f52a9ba79588b775ac 2012-06-30 16:09:04 ....A 783872 Virusshare.00007/Trojan.Win32.Agent.nervjp-0b9659ba07a46733a541f011f77b836bcef521103a98f00eee6982b0f85f3f7d 2012-06-30 18:05:20 ....A 991232 Virusshare.00007/Trojan.Win32.Agent.nervkj-f69b82f604bb00b071e43e8dc5e36bd1643a7840abb1cb2645c9b253372ee402 2012-06-30 16:49:40 ....A 811008 Virusshare.00007/Trojan.Win32.Agent.nerwln-5749583e7951b03d7132375ada1a8d862332c7087005187f813b80e157f0baea 2012-06-30 17:51:04 ....A 642048 Virusshare.00007/Trojan.Win32.Agent.nerwxa-d79d68aa885ed951cbb3ca5207514d5b6f21e3f37165f571a3f6956fdec7be11 2012-06-30 16:20:42 ....A 2580480 Virusshare.00007/Trojan.Win32.Agent.nerxdg-1c2ee4a38b2411ade28ec8f268dc3560120fb23a12eebc534f27c93d5bcb2548 2012-06-30 17:29:12 ....A 2624512 Virusshare.00007/Trojan.Win32.Agent.nerxfj-a8117c7ef52af0ed330182fb8f42d4edf1321a9f73e43630c7d38bbca74cc6f2 2012-06-30 16:40:26 ....A 20480 Virusshare.00007/Trojan.Win32.Agent.nerxhn-430bd624c080ae71a383c6d4708f93964d1192c74b9b7c73a64ccc1485a72c7d 2012-06-30 17:37:36 ....A 412672 Virusshare.00007/Trojan.Win32.Agent.nerxhr-bc8cc129ef4208fb35775bdc4e10a0db5291672511286143f854dbe12a819d30 2012-06-30 17:47:52 ....A 379904 Virusshare.00007/Trojan.Win32.Agent.nerxhu-d117426f50410e3366c7969dbbbde4201e8d68f0c4fe89a910b04127098cbbe9 2012-06-30 17:06:10 ....A 32338 Virusshare.00007/Trojan.Win32.Agent.nerxhx-78c48158077ce7d09b701df4010e708fdd7dcdec53bf4b77143b2779c525d17c 2012-06-30 17:24:30 ....A 258280 Virusshare.00007/Trojan.Win32.Agent.nerxie-9bfb84f1bd373c5c6f94cd5fc7b42be075c9a1cdcdaa2fa458ceae7b08c59a3a 2012-06-30 18:07:42 ....A 508416 Virusshare.00007/Trojan.Win32.Agent.nerxjp-fda989199a7c2b047a0cf276d960b354c0d3c8541c9451b4dafeaa27c2d14746 2012-06-30 17:16:18 ....A 25435 Virusshare.00007/Trojan.Win32.Agent.nerxks-8aeeaa81ce47e5c8fbb5805bb8d5b7ea704dd04ca4822d0b70ef5c0e421893de 2012-06-30 16:27:44 ....A 144384 Virusshare.00007/Trojan.Win32.Agent.nerxlt-28fe7cdfaa547ce24db81b75d3fad5d280710437fd519623aae5cb0ea3857618 2012-06-30 16:50:56 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nerxlv-5a4e47d337a75140d4a13ea6d8b2deee2252481b0bce52569bf22bbb8b3493ad 2012-06-30 16:51:34 ....A 41472 Virusshare.00007/Trojan.Win32.Agent.nerxpu-5bc2cfd8573d685a74680e18e38ed492b78a194f22ea7488e8313c97d73db8b9 2012-06-30 18:04:34 ....A 250934 Virusshare.00007/Trojan.Win32.Agent.nerxqf-f49713d2fa6f7d39cc79003663cba99786551e420af40c5e6c45c3936af777aa 2012-06-30 16:47:50 ....A 448474 Virusshare.00007/Trojan.Win32.Agent.nerxqk-53a9c2c0092e80d0320bea129954ddd1a0fd03a5df31af8573d4b7fac64bde6e 2012-06-30 17:46:58 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.nerxqn-cf508b2621a0f9d02057614715280a1bffcd8fff4a47f3e2a0ef070790306b37 2012-06-30 16:39:00 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nerxqo-3fdee9fc6a8732e6f8d89400a0a6d586b0f19001f89085d45a1ab5d2e3f29c35 2012-06-30 16:42:30 ....A 867840 Virusshare.00007/Trojan.Win32.Agent.nerxqp-4825a99eb7a6a7801b4ef6649efc589e6bed887ebcfe7357e4528215301b2215 2012-06-30 17:56:12 ....A 867840 Virusshare.00007/Trojan.Win32.Agent.nerxqp-e24c714b1bd30b4fb5ac87906026a42aab189fffc8ccd4cef3518e9bd8d1e975 2012-06-30 17:13:04 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nerxqt-8582036b933b811f78a75c3d88586bf1becf84f16870473373802a2539388e5c 2012-06-30 17:22:38 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.nerxrx-97638109e39471c43cc27c1b563d9cc2c4eafe0cf216e0b7eaf02b1e738c5faf 2012-06-30 16:12:36 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.nerxsk-0fecff9d96ef53d5b6cb243820134d0d091e4dd78accee0ca4491a703f2a4d8c 2012-06-30 17:54:10 ....A 578048 Virusshare.00007/Trojan.Win32.Agent.nerxsv-de82bbd8f51441fe4a304b8ffbe654f5735bb7f0e0fa29c3b168cf26cd86c1c2 2012-06-30 17:45:30 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nerxtq-cdb0078adb6148c01d6c90a6fdff7d7b37d1dd7e618a1484e9c21cdc9bb422b1 2012-06-30 18:02:00 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nerxwe-ee4dad2984d36f1dcb62c221137df3b303df8b02d7c3de7b3522075fb91b57a0 2012-06-30 16:44:30 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.nerxwr-4c9f324afb8ac8b1ab9a17ebfbd1faa7d7e452cee40bdd6f9dfb7a3c21a11a6e 2012-06-30 16:18:20 ....A 307200 Virusshare.00007/Trojan.Win32.Agent.nerxws-180ce1f4b83449b9b893e2d526c914fe64cb3d78a818850991812c4795dfe286 2012-06-30 17:58:50 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nerxxj-e78557968e2021c79b61d2b104bf3945d1e9bf71eb78d39ef33faf5d49fdc95e 2012-06-30 18:05:08 ....A 4415488 Virusshare.00007/Trojan.Win32.Agent.nerxxm-f6173ebbf6a282b78008d6968850a533309cf105410c980ad763acf3dc523229 2012-06-30 16:57:26 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nerxxn-683a65a0d68e580780b3579185762c0d4fff7da435b3f3d4370572c728dfe997 2012-06-30 17:07:16 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nerxxq-7aa3af6d21d68ed55cbb0a80d0a3b3f8b2cf8b43a79d97ec7f88ebff044bdb58 2012-06-30 17:59:54 ....A 20992 Virusshare.00007/Trojan.Win32.Agent.nerxzf-e99c51ee382dab1da9964b4a875e8e1e3d51a4a32acc5fe2c239b3c1bf4a4690 2012-06-30 18:03:38 ....A 516836 Virusshare.00007/Trojan.Win32.Agent.nerxzx-f242a3c7846d028fe3689668d94a873992778784f20ff007719440d0d14002e9 2012-06-30 16:15:12 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.neryap-13cded5261871700ab38cfcf87c1e819f47a36df1858f1c505d55189632ee9b0 2012-06-30 16:27:36 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.neryat-28b214b3767b20463480caad7b7e921bbc2767f9b2ad53502c2fe11c4238ef44 2012-06-30 16:27:40 ....A 96768 Virusshare.00007/Trojan.Win32.Agent.neryaz-28d5bb549d1bba8e38f24a1bd2754b34b58fe69f9fd0048e1faaafcda5927b98 2012-06-30 17:25:04 ....A 20480 Virusshare.00007/Trojan.Win32.Agent.nerybh-9d6b95e10fb1b1ea06234e8d0ab4c5656d999669efe83368c17f045955108373 2012-06-30 17:47:34 ....A 579072 Virusshare.00007/Trojan.Win32.Agent.nerybk-d081dfb5495c6d31a240ac04fd9e848b931115931ef8a8bc2b55c4ae10ba73a3 2012-06-30 17:26:16 ....A 167936 Virusshare.00007/Trojan.Win32.Agent.nerycd-a03f5fc557e982e87f154d7b6df28f96e984c8398610db48c7e4f35b26efe18b 2012-06-30 18:04:36 ....A 958464 Virusshare.00007/Trojan.Win32.Agent.neryei-f4b3657abfbbe988943094ece7d7ce7cd05d58f750b108e5c5dfffc34c79b813 2012-06-30 18:07:52 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.neryfa-fe295291050f0aaf316c37307c2e769d2edc8b9350ec3619558302da6e7e8ce6 2012-06-30 16:16:12 ....A 576512 Virusshare.00007/Trojan.Win32.Agent.neryfi-150bf0d9bf6097792a5e0497d4dbf081b7138551fb8213fbee84b4c820dc9910 2012-06-30 16:53:58 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nerygb-61350d7ec49710d30c8f115fe85abbd156e212de9b90349d24acd653005f919d 2012-06-30 17:08:40 ....A 65536 Virusshare.00007/Trojan.Win32.Agent.nerygd-7d45b4888d0cadd963c6a9da142c74d31595c16042a1104f3354d7f58fe4a0b1 2012-06-30 17:52:20 ....A 174080 Virusshare.00007/Trojan.Win32.Agent.neryio-da272917aa80d8c8a16d95a04dde7712d4f0ef439bfe69220a09355f33712c59 2012-06-30 16:41:46 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.neryiz-4665557a83647bbfa3f4d6afc2958d74995da83e0e9677d00e4922e536c24116 2012-06-30 17:38:56 ....A 28160 Virusshare.00007/Trojan.Win32.Agent.neryjd-bff4e5b5eea19d5ee783235df6fe8f3e63425aa7844702959c8ff46e11feef05 2012-06-30 16:14:54 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.neryjm-1354d8d3ed07b5f22ab70910de5077b9fb44dc3708c3569be48f9b7174f2e12a 2012-06-30 18:04:38 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.neryjv-f4c2383e908a39f261da09c35117a7f9c8d91fe61bc29b9f5c151dc4d5d5731f 2012-06-30 16:32:10 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.nerykz-30a2efd238c64f39182215d6763b42d52c692b73f2ec74f9799ff57422663eca 2012-06-30 17:25:34 ....A 233472 Virusshare.00007/Trojan.Win32.Agent.nerymg-9e9080b2f24feb09d99f13914c82480b7b9b8bd948081edc96ba581cfe61628f 2012-06-30 18:08:04 ....A 398336 Virusshare.00007/Trojan.Win32.Agent.nerymq-fecf985e418115ca14ba5c1e3048b5cde7e11dcf934b452891f8ef10e2922d25 2012-06-30 16:38:12 ....A 1775955 Virusshare.00007/Trojan.Win32.Agent.neryny-3dd0e4642ed1d03f4f6a463be1d4bbf8a12fadfa7bfe107036992edb1d9ba9e9 2012-06-30 17:55:48 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.nerypj-e1a0fddd9042ffc7705eaa01d81ca746438761085f89174d433d0fa472897de5 2012-06-30 18:05:42 ....A 1648640 Virusshare.00007/Trojan.Win32.Agent.nerypo-f792a5264897bec5d5d40bb21c5e6ff3d35fc14ee17a18054d0c1716adea464a 2012-06-30 17:39:34 ....A 504256 Virusshare.00007/Trojan.Win32.Agent.neryrg-c1948a494f72b71dd19825c1fd7f28c265b85c1f7250fbfb037736a687093b38 2012-06-30 17:09:50 ....A 1287055 Virusshare.00007/Trojan.Win32.Agent.neryrz-7f9d75aa539d2e3bfcfab27eb44e7d1b372e74fc9a21df0bb7628e14b96625db 2012-06-30 16:51:56 ....A 1285855 Virusshare.00007/Trojan.Win32.Agent.nerysb-5c8f7403e022e10c4f8bd0ba4d534e0ca26f002d36c9d496c72077c168bb23a4 2012-06-30 16:54:32 ....A 725448 Virusshare.00007/Trojan.Win32.Agent.nerysm-62712068fc21087b09c9a5bba71ee8ddbc8752308c351be84c3ae18d2d9f6d56 2012-06-30 16:23:20 ....A 249856 Virusshare.00007/Trojan.Win32.Agent.nerysw-20c5b28a8970e6eb8d1bc3393fcdf917fe0e86ad3b22d7d2f2d881e6b5f8e997 2012-06-30 16:56:54 ....A 110592 Virusshare.00007/Trojan.Win32.Agent.neryup-672fead5bfcc1c99084c1e9a2e0dcfd636857c26248d2a948e5e0cf9cf2833ff 2012-06-30 17:41:20 ....A 372736 Virusshare.00007/Trojan.Win32.Agent.neryuw-c4d91e82d4d17150e8be33b9b304190a9a3454645477ae1a9ddfc8d09716241c 2012-06-30 16:40:34 ....A 233472 Virusshare.00007/Trojan.Win32.Agent.neryva-436220c86e4ce291fa5daf9c7dc5f5067342388499f3c2b26c36a75f95947743 2012-06-30 16:57:58 ....A 418816 Virusshare.00007/Trojan.Win32.Agent.neryvr-6950f4ab1a225f72b0a6e88cb53692d490dc650a2939e15437bcab39882d4e4d 2012-06-30 16:44:46 ....A 2803124 Virusshare.00007/Trojan.Win32.Agent.nerywb-4d3124b2a906332de7baa98a78a61ce8182aa59d9346a41d3a058bd66fd53fde 2012-06-30 15:49:22 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.nerywu-01e80a9084f2b54036f786692ebed6f4cf963d2f9bb04fd2dc1b070e4448850e 2012-06-30 16:41:30 ....A 368168 Virusshare.00007/Trojan.Win32.Agent.neryyj-45ad622d16f663662595acde95c5fb45137115d4cf6493065d984aa3d8c9169b 2012-06-30 16:23:56 ....A 557056 Virusshare.00007/Trojan.Win32.Agent.neryyt-21c576f15a3ebeda8399ca4dfc09115071a1e8b65490e94a79a17f8bad664dbe 2012-06-30 17:51:14 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.neryyu-d7ecd7d1a70c3da964d2d03b3bb5433433c10ed0f6da6db98694e6f2dd901f76 2012-06-30 16:54:02 ....A 37376 Virusshare.00007/Trojan.Win32.Agent.neryzj-614f6ebc72d6c6bd1fd8a60a37c7bd7c42761c7f8f6c487555771a6366bb0991 2012-06-30 17:42:00 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.nerzcq-c6116eaeb7e43a9670a96cc47c902dd523633f8ad19317c984898e2051b4ed14 2012-06-30 17:53:44 ....A 77824 Virusshare.00007/Trojan.Win32.Agent.nerzen-dd7ca4e69a3d096d14c71a76d51c71f517149857d2c4a34d7ce165cf730714eb 2012-06-30 16:01:52 ....A 279625 Virusshare.00007/Trojan.Win32.Agent.nerzfe-09ac9605448f1f0f19336cf7672cbb455e52349615a9940cd09eea7bb3e7e1cc 2012-06-30 16:22:40 ....A 382914 Virusshare.00007/Trojan.Win32.Agent.nerzfw-1f8a207a509f45e3ed262d804bf50ad2317a77fe9f59155b6bce0c94cb482d32 2012-06-30 17:14:32 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nerzgb-889c98f7e17cf36769ca3c193743e4603ff6a0cb64f19dab47b6fdd33482b746 2012-06-30 17:50:40 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.nerzgj-d6b82f954b6d9d19bf010aa21b0c90d2a2d4f34e654034094ca0f1cad5035dcb 2012-06-30 17:42:14 ....A 380928 Virusshare.00007/Trojan.Win32.Agent.nerzhh-c693dece4d00a211c5eca9f9d7e846aa5504a56dc4d07dc275f118b734643148 2012-06-30 17:05:32 ....A 23040 Virusshare.00007/Trojan.Win32.Agent.nerzig-77b7668143b1263e4055e03930602d84766442a73caeb8e88f2d96751eb8ee2c 2012-06-30 16:14:54 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nerziq-1357dc62d4649b05fa2051331af52bfc845d55dcf3f3431a66cef3ccd353297d 2012-06-30 16:11:58 ....A 106496 Virusshare.00007/Trojan.Win32.Agent.nerzjb-0f204943ea343416c721a3be42c75a1f9195d9ac7e2cca7dbae0b03096ab60d6 2012-06-30 17:56:08 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.nerzjc-e228c836bf201a3343527f5d35d5b9edf65b3595c14b04bd6c9ac22798301015 2012-06-30 15:52:54 ....A 15537 Virusshare.00007/Trojan.Win32.Agent.nerzjs-05d6a63a6ce1bebad117a8e7fde26782476d51052c850c4dbc2c74763a8fe7af 2012-06-30 17:26:30 ....A 17921 Virusshare.00007/Trojan.Win32.Agent.nerzmt-a0e61219733c70cb22ccc357bb98b17f8d7ee25f7229dc500dbe4108d1a6aa8f 2012-06-30 16:57:34 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nesaab-6882e503e88a5e81fabdecec4285e932302d2626fcacd28ad4aace6495551373 2012-06-30 17:24:04 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nesabh-9ac2ce2017a25a3de539df946462831b03bd6f48b13c373794fc8f9512516192 2012-06-30 17:52:06 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nesadx-d9b0c2f315c7ad6d5e005a4b4181816a1b966ce0e4221cce3c093ace856fa02d 2012-06-30 17:39:04 ....A 1069568 Virusshare.00007/Trojan.Win32.Agent.nesaee-c0427f52502cc3b7a97f4a611180ff0749ed8ee36c253837cb7e10f3d54b3f88 2012-06-30 16:43:44 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.nesafx-4af3fd3378f8be3d428ebf163d5879b6dc95bd761f06be498784937031527004 2012-06-30 16:52:00 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nesagt-5cab286dd9b39c25ca00fa09268febf9ac2f6c69fb6825671bca67043bee9323 2012-06-30 16:36:38 ....A 116736 Virusshare.00007/Trojan.Win32.Agent.nesapx-39c530e15f8e5d10437b37d596b7a8342a30dcde05c9f302a061a46405ca57fa 2012-06-30 17:14:22 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nesaqh-8845eba9e5f14d9fa86d8b0573902c5ea9791f1066d60b94c0019a7275f6373c 2012-06-30 17:10:42 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nesaqs-81162864dbe94ea2f8956a60c7eee15ad2a23a7f8693efdec818838751547d2e 2012-06-30 16:10:56 ....A 885248 Virusshare.00007/Trojan.Win32.Agent.nesarr-0dc05010c7f28640ceb0609754af8a9f4fdaf304e0243e963a28c5207001036a 2012-06-30 17:56:04 ....A 3404288 Virusshare.00007/Trojan.Win32.Agent.nesary-e20da0f699c669dd4b7c0f749477031017fbd9b35f56445f9beb592165cbfb39 2012-06-30 17:03:44 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nesaur-743bed436fd10ee996896d9b1d5e86eb549006b266754ce0bfadee0987cdc634 2012-06-30 17:30:52 ....A 553984 Virusshare.00007/Trojan.Win32.Agent.nesawn-ac588a558bd6ece6c744ac7d2c4bffc215da2da7b02a7cdd061dab351ff1bcd2 2012-06-30 16:33:16 ....A 450560 Virusshare.00007/Trojan.Win32.Agent.nesazq-32d2d3391fa0e6ce437c0d1c647f9342c94acbeda642f0f1c5d43b31b575c240 2012-06-30 16:42:12 ....A 126976 Virusshare.00007/Trojan.Win32.Agent.nesbac-477439baae217ea9a4119e390ce4985ccfaf569d7c4b915b690805ded3c1187d 2012-06-30 16:27:44 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nesbaf-290208b3f3292b7b49582a241721eecac28ce0f382647fdd40f74dd864121afe 2012-06-30 17:46:00 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.nesbbg-ce2f00639cfe925ce26f81b4c3889529e31a651612a9a33089f5702f69c69da1 2012-06-30 16:36:28 ....A 427008 Virusshare.00007/Trojan.Win32.Agent.nesbdb-396dfa4ec7573f678ac90de2567500777db02c2d96d4d2b27c132cd61161cfa7 2012-06-30 16:24:10 ....A 571392 Virusshare.00007/Trojan.Win32.Agent.nesbdo-2214cf013e2c5bc20d187fbb6667b6b8dc279083a39a3a7def6e4e0ada06c706 2012-06-30 17:23:06 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nesbep-98859e033c47ebfd269ec59169845d6d76eec7f695214b81877dfdfda3dab0d1 2012-06-30 18:01:42 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nesbes-ed734e34fb9c462ddc84e3ecdfda67fc8534edb80c89cbf8aa2f4936359cefe1 2012-06-30 16:22:54 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nesbet-1fefa1ee869bd92fde2916dd9ac4c3f86c54b159e0ac992d9ce07f5550cf21ef 2012-06-30 17:58:16 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nesbfr-e66886e5f8aa451315cab1aec46baeee3c827c2a9636b1030766444c87f37470 2012-06-30 17:36:12 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nesbhn-b8f0191e4bbf199a6c59e1733e9ecfe394f15f0fd757a7d6cc17df37920fcbe9 2012-06-30 16:18:02 ....A 559616 Virusshare.00007/Trojan.Win32.Agent.nesblo-1792a20625cd889fc721ef4f4b3cc454b74af21be4fb388d9600e6b5804ed298 2012-06-30 18:05:32 ....A 916992 Virusshare.00007/Trojan.Win32.Agent.nesbnm-f70d757dfccbe4edb177bdb3868aa3e9ed410c58a1f59a22bff0b3eecf343b0e 2012-06-30 17:54:34 ....A 413696 Virusshare.00007/Trojan.Win32.Agent.nesboi-df683001bda2d4d2b4518684b495e56db828f856a57c86180ebd929e8491f77d 2012-06-30 18:06:00 ....A 1110016 Virusshare.00007/Trojan.Win32.Agent.nesboj-f87a75a098363ab76f50dfca7606c25af0224dfcdb0da05c4132b09e821350b5 2012-06-30 17:28:16 ....A 184832 Virusshare.00007/Trojan.Win32.Agent.nesbpk-a55dd11ed46e073746c4b505e3752895a9227e378e101c32434f893c3da65c55 2012-06-30 17:20:04 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nesbpm-9253870092163c72491ec1f8c0c8a37a2b4ea5e95718ac137508b7581e7167c3 2012-06-30 15:46:56 ....A 413696 Virusshare.00007/Trojan.Win32.Agent.nesbqk-fbcaa48732b03dde23208a5a11bcf8fda55303e26492ab8a289bb5596e1c8f21 2012-06-30 16:57:50 ....A 503808 Virusshare.00007/Trojan.Win32.Agent.nesbtc-6914028d34b3c47adfa6241c7c64ec7dcd5da60826a895cfb38cca32e388295c 2012-06-30 18:05:30 ....A 214016 Virusshare.00007/Trojan.Win32.Agent.nesbtz-f703143edaf02a7ffa02d31a13ca435442a8c45b9434d581ea48208cf4b01304 2012-06-30 16:22:20 ....A 16896 Virusshare.00007/Trojan.Win32.Agent.nesbuc-1ef7acea20e6d083da8df520d0aa910e32f926b1b1aa4d84e558f077ab4de662 2012-06-30 16:37:58 ....A 103936 Virusshare.00007/Trojan.Win32.Agent.neslne-3d36766c9ba33c36abec236662437775b6bd708c3bc629812b89f22a63509713 2012-06-30 15:47:38 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-0012eac95841a5ebdcceaa418129aa492d6a0361f6b8efd30e2858e74c77e3a8 2012-06-30 15:50:22 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-035e8846758c42f7ce2f6a06d9c61b0124785ae0919b0fe10590ad45177936bb 2012-06-30 15:58:30 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-085877d9149c58ced6d6e501ba71b1f7a25885df74b65f8f380745ba8f5836cc 2012-06-30 16:16:36 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-15ab44f00e1690e637466a5a429215bee3affaca99065ccf7155e60f68b1327a 2012-06-30 16:29:32 ....A 310817 Virusshare.00007/Trojan.Win32.Agent.nesrbx-2c27dcd83d059a774cceb055ba1c77104e1ee9ea667cb820f3b003056f03fdae 2012-06-30 16:41:38 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-460d25d261bf18403a940cc2f5e3b88968857ea398c1066717a81a26fd6f7966 2012-06-30 16:42:00 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-47002f6beb1fff6db90d31ceb230373e50224cfb51bc535274b5795e89b754bc 2012-06-30 17:00:04 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-6d0e245848e8984fdc9c3fc3066fc7c0c5105acc9cc2329a3a55164c8f4fc815 2012-06-30 17:12:12 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-83dfbeb0395e6635e1cb2721d6a35a0cb4ba6fef9244264c1e99147705a9e874 2012-06-30 17:12:26 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-846200280c1104343f9f70c120ec1e95fcc55d647df4054ffb93b37b83442dba 2012-06-30 17:25:30 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-9e6716f87e13981e9cf8d70ad7edf9a19e67da374954ebd992500fa27b00e4ed 2012-06-30 17:27:30 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-a39c32220ed78d366b9525c310ff91237294eea5affa4e7aa3c3d83451c84db3 2012-06-30 17:33:00 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-b0fb0a790b363ccd6ff760b538b24c476247a14f796a8ab4150e8138aaa7326b 2012-06-30 17:35:32 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-b76b3ec483381d3463f3f5571f5898dcf9ecf5d0e760065b97b07a7065a935ba 2012-06-30 17:40:14 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-c2da358eb5d1f66b01c8da4ba6898ff5ac475b7429769be988310549f20c44c3 2012-06-30 17:44:56 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-cc7eb8fd7780ca1820b7797630473fe610eb579ac7897196f6752060428b22bf 2012-06-30 18:02:42 ....A 276543 Virusshare.00007/Trojan.Win32.Agent.nesrbx-effc3010e4370938fc4e1cf5630ade478f95bc27bc4fc0fed474658e862a863b 2012-06-30 17:07:46 ....A 18548 Virusshare.00007/Trojan.Win32.Agent.nesrvx-7badbad7a2cc2f6468e48acab660325bb5b8a7c49e324d3ed83fdda2d3a798d8 2012-06-30 18:12:00 ....A 126895 Virusshare.00007/Trojan.Win32.Agent.nestsk-01d84d3ddd7127428727dd3b514fff7d75c5ee8ea7edb11c16073ee33ad46f78 2012-06-30 17:20:16 ....A 218124 Virusshare.00007/Trojan.Win32.Agent.nesugy-92accd5b234020a87f902513e15341a4f07998d307cfe7101ff1e2ed1d4add29 2012-06-30 18:14:26 ....A 186908 Virusshare.00007/Trojan.Win32.Agent.nesugy-ac18fc6389e401dc73569b53692890a5e458fc14d375b005bed2f3768a1b8c03 2012-06-30 16:49:40 ....A 180224 Virusshare.00007/Trojan.Win32.Agent.nesvge-575b262f5f78dc05fc7abc9a5f173e5d254e3f1dc3b9227e39026070a2442377 2012-06-30 15:52:38 ....A 568320 Virusshare.00007/Trojan.Win32.Agent.neszex-05ab36882d0876121c0916d189c3b20517a2eef587c2843b92bc1909ba0b28d9 2012-06-30 17:26:44 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.neubnb-a171e8cbaf716e5f2ab7aab18ca3d297d4a93a83705c3758fcaf623362e0a109 2012-06-30 16:52:46 ....A 92214 Virusshare.00007/Trojan.Win32.Agent.neureu-5e6e74acd53a2ca387c09c896858b96235c16b081c049c5a206f41a558a75343 2012-06-30 16:28:36 ....A 148986 Virusshare.00007/Trojan.Win32.Agent.neusgh-2a9b07ee238da0a06680ad69be833c0b643d4eb40937e647886b83c7dd6a3f23 2012-06-30 16:55:10 ....A 137216 Virusshare.00007/Trojan.Win32.Agent.neuxyb-63cc1f9227ee3f8c830937b560c380fd0bc99e48028d9b445188d62d1b0a95ec 2012-06-30 17:40:32 ....A 180224 Virusshare.00007/Trojan.Win32.Agent.neuyqv-c36b061d2d55337bcb17a2b49ff087b1ce5e055bf288a96b098f2b2e367808bf 2012-06-30 17:45:26 ....A 238474 Virusshare.00007/Trojan.Win32.Agent.neuytl-cd77bb1ef14879b528d20e937a9f28ed2735a08274a008ceaf829cc7d107eb1c 2012-06-30 16:12:02 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.neuzwn-0f353e993f457ba552b43a7967989335b4f323ff3f9308f3cbd18d9e0098700a 2012-06-30 17:03:58 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.nevaan-74a3cdf3c5826810fb7d9b2c9db0b03f24c04563edc6edd79e097b7e5dc8e4df 2012-06-30 17:48:56 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.nevacp-d31badd9fe638351149634b402830927fec3ae4633168fd99c3c1c0d6dcf99bd 2012-06-30 16:26:12 ....A 41008 Virusshare.00007/Trojan.Win32.Agent.nevaix-260ccf534abb76369fdf2ef7e2f85b48a521993d4f8b5434a8400353bb77ac0c 2012-06-30 16:54:02 ....A 74248 Virusshare.00007/Trojan.Win32.Agent.nevalg-616083b912af9df15d90b40eb7b084727821a2dc673d0f69e6219637d621ced1 2012-06-30 16:24:10 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.nevbhn-220e300e0c907f9b4604f8b28c89103f023f4d7f1c367a9cb7bf8142dff82971 2012-06-30 16:52:44 ....A 499712 Virusshare.00007/Trojan.Win32.Agent.nevcaj-5e5cc5bcc4fadb25b08e33d53ca514ff44608595c8e63f9cf18858b4ee6e984f 2012-06-30 17:12:32 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.nevcat-847f3b628c608110c5a9fdae0cf77ae4e00f48c009f24b5eefd1a8587c94520c 2012-06-30 16:34:44 ....A 540160 Virusshare.00007/Trojan.Win32.Agent.nevceh-3596906df7c2f409f6dcdd119a547dac3e94c8b7f1e9829d1e62c19c076d6fa1 2012-06-30 16:01:32 ....A 11811 Virusshare.00007/Trojan.Win32.Agent.nevcrn-098866bb1c3abcf7f56597880bdd7e93ae309dbf66464c8b817f22702821830c 2012-06-30 17:56:24 ....A 21121 Virusshare.00007/Trojan.Win32.Agent.nevcwc-e2be2e5817c2a6583fe2395033f4a022738d089cb2f51a015df4b0d2432bd98b 2012-06-30 18:15:06 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nevebt-07fd1d8dd1478b7aa809b15185be7af3b11040cf4535b88aa22907cd602a0f72 2012-06-30 15:54:58 ....A 720896 Virusshare.00007/Trojan.Win32.Agent.neveqe-0778c7204e8537888b4c07d0baafad785d0784ac4c6b06b9075b7aff10d45358 2012-06-30 18:11:00 ....A 225280 Virusshare.00007/Trojan.Win32.Agent.neveyw-7e88e415ec31d9454d16514f90a445958b6c50df0093b2a74742bdbd1cf714b0 2012-06-30 17:07:38 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.nevfuj-7b70e925364bf5c5cc3c0782ca99173284bb06d8c9745e8b384de0f08cb22404 2012-06-30 17:11:00 ....A 544768 Virusshare.00007/Trojan.Win32.Agent.nevgja-819ea3589e25e090cf7866eb4d339a89b0acfd28d0512cbb123074ff17502eb8 2012-06-30 17:37:16 ....A 499712 Virusshare.00007/Trojan.Win32.Agent.nevgkh-bbf451b7d0debfedcb6fe28996374ebfab328856d6ac93bed6af2d518f969624 2012-06-30 18:06:42 ....A 499712 Virusshare.00007/Trojan.Win32.Agent.nevgkh-faa6889581e0deb22a01965a8e8d4e02dbdf20b3141a4cbf969531dd6538eebb 2012-06-30 16:18:38 ....A 777220 Virusshare.00007/Trojan.Win32.Agent.nevgwn-1888602b8327ba5a6d935f0362e3beea862d0247192fcdd74fcd51d09d5a5b89 2012-06-30 18:25:04 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.nevgxf-14bffa2a7856ec3621b66407b54adb16eaf0330fbe1ed972aaf6fbc711e51e2c 2012-06-30 17:38:10 ....A 1080842 Virusshare.00007/Trojan.Win32.Agent.neviou-bdec337ed2ada4c0136a74dcbce7839f586889b3ec148bb3ea1f2d5619d43ccd 2012-06-30 17:28:34 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nevivp-a6578df35120842f87c69bf80db7ba82dee5865bb8f79e7670b384caccf1e7d6 2012-06-30 16:57:00 ....A 351232 Virusshare.00007/Trojan.Win32.Agent.nevjbt-676f70a74ed11a588a444eb1112fe338a13875053ef25a1f0035a09583ddb884 2012-06-30 18:19:54 ....A 241664 Virusshare.00007/Trojan.Win32.Agent.nevjml-698434240e6187ee8d183aab30379bd1792ed878fa372923bd33e183f2a92b08 2012-06-30 17:42:44 ....A 460324 Virusshare.00007/Trojan.Win32.Agent.nevjun-c7bdc5f4632fba1a4adcfe315e3ae5039ce390deff78523cbf7bcf9e2e12b8a6 2012-06-30 17:50:48 ....A 455719 Virusshare.00007/Trojan.Win32.Agent.nevjun-d6f6013943064994c0d06f601ab9cc1180346f7bab04150a5b2d444110eb4e3c 2012-06-30 18:03:36 ....A 847872 Virusshare.00007/Trojan.Win32.Agent.nevjzk-f23a9af9b13a801a902fcf56ba1b0bf21ee56cda3678030eca9b6a06e77741f5 2012-06-30 17:48:26 ....A 76288 Virusshare.00007/Trojan.Win32.Agent.nevlkm-d23106c3e942b96d7fc19065c56cd014daa884f641c399b746ef57b1f673690e 2012-06-30 16:50:32 ....A 235520 Virusshare.00007/Trojan.Win32.Agent.nevlrp-5962a43c744a3a3aa82b9d880fea9f6ed97a98afbfee2d41cfcef80cc63eff91 2012-06-30 17:35:24 ....A 75264 Virusshare.00007/Trojan.Win32.Agent.nevpbw-b70382bbc2a735b3aebe31b224fa12b31ee9bb774e55d867a3e6caa27152179d 2012-06-30 17:38:10 ....A 36864 Virusshare.00007/Trojan.Win32.Agent.nevpix-bdf24cbb426f17813a405b6f3c886ad5f2c67bc962cb14402c0f241cacafe34d 2012-06-30 17:33:30 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nevpll-b24d5f8e0b0770b8ddd6636c596f40a015007f7c1cc4feb31e23a537a7c69a47 2012-06-30 16:42:12 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevprz-477dc23aae4db374c2d97b1a17636fc17ca377be129c0c0b22594a7d16375b1c 2012-06-30 17:14:16 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevprz-880e54137e6fae5be2d1538271ec9cbe791ffe50cf9f0c6a146e197d4fe71f3a 2012-06-30 17:22:56 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevprz-981aebea26aab0caa27a96178efab36764025c796bc1d87522ea916c22a87aca 2012-06-30 17:42:34 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevprz-c73dcacd1ceb0e1231b55ba759b6d1453c0ef7eb4ea0be661c3ee7efc6152eb1 2012-06-30 15:46:42 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevprz-f9cc76fc2459d23a375595a059fcb1c1bef710e9ec758afb4e0ce672fdce0a5b 2012-06-30 16:32:06 ....A 338432 Virusshare.00007/Trojan.Win32.Agent.nevpse-3083ceeb6f2e14c93a6460e5ab0377a7c813571e5134c02650bcc0c39936c7ff 2012-06-30 17:07:16 ....A 313344 Virusshare.00007/Trojan.Win32.Agent.nevpse-7aa50617a8b1ea803deb84ca19bedb3bc3af28019a4b6aed629086b139066b91 2012-06-30 18:00:46 ....A 461312 Virusshare.00007/Trojan.Win32.Agent.nevpse-eb8d0dfce72ed4765dd919290a5b105a3504193d0dcda73ec70fe144d4c72f92 2012-06-30 16:11:46 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nevpuy-0edd4ad367afbba6abc0ffc4a6aeb888555eff44adc027cc7687ac65dd97a8e9 2012-06-30 16:26:36 ....A 172032 Virusshare.00007/Trojan.Win32.Agent.nevpuy-26c6b9d1eb7b321bb3e91ecf52d81da3920d471d0df16373080176f115655627 2012-06-30 16:56:58 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nevpuy-675539b39ebd3ac7a057eb23c425bc570ffd7b0cf099e01a8879deaad0944112 2012-06-30 16:58:16 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nevpuy-6a0e779d992949a813775d3cbd837bd12540da964230ef6a083f9546dc244625 2012-06-30 17:01:10 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.nevpuy-6f12b7fd13b8f34bf0a8233d02b120c10f8851a3754bdb46fe7ccc9f4543c866 2012-06-30 17:10:36 ....A 110592 Virusshare.00007/Trojan.Win32.Agent.nevpuy-80ed9832830a08e2b0b65f7ffd65790458eff188686f54977dd8393b8530e5c9 2012-06-30 17:13:48 ....A 204800 Virusshare.00007/Trojan.Win32.Agent.nevpuy-86f7020bb9cc3187ba5dc8ddc493f8d0f590728bcccc8cb783ca1e3c9179cd8c 2012-06-30 17:22:26 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nevpuy-96f5f05f3f711d58fc51097c25689cb8819e7266ca90696362ff438ae89345b3 2012-06-30 17:31:14 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.nevpuy-ad1e09d877c25e2c78dfc8c5c9633888de6d9c0e6269150c18e16f15eb2aac49 2012-06-30 17:31:22 ....A 139264 Virusshare.00007/Trojan.Win32.Agent.nevpuy-ad5b5a418c0103501734f9ae1fc596ec50ff5b4f83bdd6360aa7e6a5c3af5563 2012-06-30 17:37:38 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.nevpuy-bcabb544ce142fad9f6d73f119216fed7732d13b8cce80a266dd95c8f71fa71b 2012-06-30 17:37:56 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.nevpuy-bd6434221375f846a407bea5dcf7308a6c37602f453169aa3215d9c8c2e865c9 2012-06-30 17:41:32 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.nevpuy-c52bfed3d345c7c224922ba0d3d7f509c0ab1c0a4a301128198f3cc0c6231ec3 2012-06-30 17:44:00 ....A 98304 Virusshare.00007/Trojan.Win32.Agent.nevpuy-ca7cdf9263c3065f3524fc30ebb1ee2558e47a26d36f557a4d67bff408357df2 2012-06-30 17:51:20 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nevpuy-d81653ae6fe61af64cc9cbcf0590d89ed0704b7366089d8554e51eb7011deb27 2012-06-30 17:55:48 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nevpuy-e1a29875dd7d453119453e5ed5931842ce037e0909a5385ffd7cc319ef4a46f0 2012-06-30 17:57:44 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nevpuy-e5591175e6aa5d5bda6609dd4ebec900268fd90fd5aa026544be625bd0e7fd54 2012-06-30 17:59:32 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.nevpuy-e8d8c64c8590685f3f68b9d38dbd224deb52dd404c9477503c1c6d108fdda6fa 2012-06-30 18:00:36 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.nevpuy-eb200b893aa34f7706e408151e5d3f5e81dfdbb89efe41207bac8f6ec1d0dc48 2012-06-30 18:23:36 ....A 294400 Virusshare.00007/Trojan.Win32.Agent.nevpvp-6ebe0a2d404ee7695655ba4078181d95b792b029abf45f1ccc352a814cc15746 2012-06-30 18:07:26 ....A 288256 Virusshare.00007/Trojan.Win32.Agent.nevpvp-91817527250faf781c5e6d2156a3a08e229a814b2dcfde1065517e655d333266 2012-06-30 18:17:12 ....A 288256 Virusshare.00007/Trojan.Win32.Agent.nevqbp-8f167acaa4988ab48a35e1157416b7bacbbdbb352ab604bd61c6a810f0e9813d 2012-06-30 18:20:02 ....A 288256 Virusshare.00007/Trojan.Win32.Agent.nevqbp-fc0772a35ab785393159fbb315d232fbc38d39b77b35bd9bd22c4efe27d1ff6e 2012-06-30 16:10:02 ....A 22577 Virusshare.00007/Trojan.Win32.Agent.nevqjj-0c91cd303da3213c18b6c2a360a620d4d10e18530f42b07c4d4f2d1aa6c20049 2012-06-30 16:13:22 ....A 22575 Virusshare.00007/Trojan.Win32.Agent.nevqjj-11230ea341a83069ffc3939ad97c97b0d9f8fc9a34c46ebde37118b424981106 2012-06-30 16:25:10 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nevqoj-2403249da4fba80dcdc588c102697eaf06ef3fe4c32af0293f3c7b4150ad3144 2012-06-30 18:07:40 ....A 47104 Virusshare.00007/Trojan.Win32.Agent.nevqoj-fd87ee983e9265ca5d0b45e22db98e68a779e4c3d0ed8b7c960e4618fd59530a 2012-06-30 18:15:42 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.nevqqn-08db08168f1a36ba14c6ea2b349fecb2d60d586b85cbcba17a7d7973693e65a4 2012-06-30 16:00:10 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nevqqn-08f8d65c232782fb0279edaaac7ea8c6f5445389cbd25ef72340632524e12ac5 2012-06-30 16:09:42 ....A 86016 Virusshare.00007/Trojan.Win32.Agent.nevqqn-0c1497ab3c2e6a464b2d03b44f07f2de63aa408ed5804ee99bcf6a7e1e5bbaac 2012-06-30 16:10:12 ....A 114688 Virusshare.00007/Trojan.Win32.Agent.nevqqn-0cbbd2c800d47117efe1d3170138d967f5ad72cf6d4095012cd418f335ea0717 2012-06-30 16:17:12 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nevqqn-1677283467e0fcd555e39a844afc3c3ae805662812a259035f3e6a9ffaa81691 2012-06-30 16:17:52 ....A 143360 Virusshare.00007/Trojan.Win32.Agent.nevqqn-1751cc332157e031dd2e8dd95c97989c6428d9b4639ee7784776aca38097f533 2012-06-30 16:24:06 ....A 110592 Virusshare.00007/Trojan.Win32.Agent.nevqqn-21fb2ae9c5507be149847489f258a190905871777030637938fec29111e1845d 2012-06-30 16:27:22 ....A 106496 Virusshare.00007/Trojan.Win32.Agent.nevqqn-282d82ef264721c662d0a6189b21c557f37e5600e872eac83dd5d84a134719aa 2012-06-30 16:37:10 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nevqqn-3b206de4850889c6e4391d245d2a1979f88697d79a94a84200f93011bb4837d9 2012-06-30 16:38:30 ....A 77824 Virusshare.00007/Trojan.Win32.Agent.nevqqn-3e5fdd3dc1b1c97d592b6f08ac5572454189a74e79030ceb9ee792bd46eb99b2 2012-06-30 16:39:06 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.nevqqn-4019c2f17ae42c5b0b477a9bc02eb2cea64b5a62e4357b24e1b0d2f5a82ccf28 2012-06-30 16:40:20 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.nevqqn-42dfedb4935298f889a539ff0a967a4bb847a1e3b1c5100d452c1575f8029705 2012-06-30 16:41:36 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.nevqqn-45f2254d31288585c84dba96d40baaade1ae1a17767b880a2f5991bed38a608a 2012-06-30 16:45:16 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.nevqqn-4e46aaee7e5fe36dc669ce80c6d3ae44ce38af27f819c682904e1cb59a3b4d36 2012-06-30 16:47:50 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.nevqqn-53a8d124df45f9597d9b8c4e4108159e9342280fd395f796789b259061265050 2012-06-30 16:55:58 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.nevqqn-6570da7c08654f5291563ddc64de9f9f2289fe1eb2fc47618ec02330c40b67e4 2012-06-30 16:57:54 ....A 151552 Virusshare.00007/Trojan.Win32.Agent.nevqqn-693afcac06f43a489f1c7e2c07509293a9da9dfc73aa852132d89ba845b8fee6 2012-06-30 17:01:26 ....A 143360 Virusshare.00007/Trojan.Win32.Agent.nevqqn-6f8648cf8a84df6870485da5628d2f731aac2e3ccc3e18b42d9efc949780f83c 2012-06-30 17:01:32 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nevqqn-6fb2b590d86068552056c5c0a019e89efd16d5629d4e06ba3c55a527ea360dae 2012-06-30 17:02:12 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nevqqn-712dcc3b02f5ce663e85761796c1e3ceba2acd937323047e034a556aa47f11d5 2012-06-30 17:04:06 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.nevqqn-74fa48bdc9ff08b35fdc780aded00f8d37781b1ecab94aa35a134aedda4e03c3 2012-06-30 17:05:34 ....A 143360 Virusshare.00007/Trojan.Win32.Agent.nevqqn-77cb02dfd428ccf69bbdc78ab6f620c0f02d6c18f20aefd4ca0b83b4aa0cd49d 2012-06-30 17:05:52 ....A 77824 Virusshare.00007/Trojan.Win32.Agent.nevqqn-784c88f2eec14f98b8f3af34bdd874a13ad1374b4b84631a50b6e34cd43c1cbe 2012-06-30 17:08:24 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.nevqqn-7cc65fb8c0da605dd9ff7d8a27347f8ced7c227d156348e634bf3b5d4c7174fd 2012-06-30 17:11:06 ....A 180224 Virusshare.00007/Trojan.Win32.Agent.nevqqn-81bc039c41a3385b17b601d6ef5eb8c42cba7e285fc359628517fb22c711726e 2012-06-30 17:12:06 ....A 65536 Virusshare.00007/Trojan.Win32.Agent.nevqqn-83a85222ad91e886bbe15dc95ceff9aaefebb59062303ea99e861d3afa58dd50 2012-06-30 17:14:44 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.nevqqn-890a4f18ed98edd00b93b8bb3220fc0715b4ef8eee4b71427aa0069987761bb4 2012-06-30 17:18:06 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.nevqqn-8e82cd565ecd195b9738bc519dbb417ed05d0ef6338f69c50db2516d28594fd0 2012-06-30 17:19:56 ....A 122880 Virusshare.00007/Trojan.Win32.Agent.nevqqn-9203cb2c056d1e3680bc107c8fa9fb67c67925662b24954db2accdafae4d88af 2012-06-30 17:25:46 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.nevqqn-9f0650c8bf49c86d0933518c8d6ecb832d560259b8246303a6fd28aa9bdcc261 2012-06-30 17:25:54 ....A 143360 Virusshare.00007/Trojan.Win32.Agent.nevqqn-9f4f765a7f952a52979254fdc9a66060de6be7fc8a54ff028a7c6da6481828e9 2012-06-30 17:26:16 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nevqqn-a0561ce9dc8f71546b8f3e562930c23207855a124165068f014a0cdd70612999 2012-06-30 17:30:30 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.nevqqn-ab7178cf6bb50c87adfe9af2fea83244076223406141869ff6f7db4d26168699 2012-06-30 17:33:16 ....A 106496 Virusshare.00007/Trojan.Win32.Agent.nevqqn-b1a71e80918ae7683ff79cb610293a45b89a17e7a60db6eb8975298316ad21f7 2012-06-30 17:36:38 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.nevqqn-ba0a8b0c90f0d99d672bafc219d72d0c734277a817adc79849e4dff44e6c4266 2012-06-30 17:36:44 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nevqqn-ba6e7278e0b0923cc053d695845279ec8b20393eff9fee9142620ab70f6f538b 2012-06-30 17:41:00 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.nevqqn-c43496c5aa3101dbbd9bbe0e763efef3b7111cd4c82e436bdb91c0a99e053a46 2012-06-30 17:44:34 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nevqqn-cb88549214c47e24a4e3813485eb1069eb494601eb01cfd251f8b2166b307aa7 2012-06-30 17:52:34 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nevqqn-dab9e44f62e6a1754fee94337cd2bae38daa82617da094e1a007329d1978af76 2012-06-30 17:53:04 ....A 155648 Virusshare.00007/Trojan.Win32.Agent.nevqqn-dc015af7b452fe5fa84b3b8bf79e0fe4a82db4ac419b98c9a6ee9f007d8aa275 2012-06-30 17:57:24 ....A 65536 Virusshare.00007/Trojan.Win32.Agent.nevqqn-e4b13a2c9bdbf4e9084a8adfdbe8e996c02436efa183ee11a69ba573d2768ade 2012-06-30 17:58:04 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nevqqn-e6030b43f9a36a49223813ebe934ffd294eac1a0508922f92f2741d48b292c2e 2012-06-30 17:58:26 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nevqqn-e6b04f1c2431f99f68fc0fe7061905472c21e6dba9d81a6f0aa3fa131eb3331e 2012-06-30 18:00:32 ....A 81920 Virusshare.00007/Trojan.Win32.Agent.nevqqn-eb0749e26247f0e6d41a866193ce7e880e4fdeff7cd8d2c8d17b3e0fda232494 2012-06-30 18:06:04 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nevqqn-f8bd7e0d68bd9bdeeb27abad8fcce1da6ca96b55afbea794f20db0bf80108212 2012-06-30 15:51:34 ....A 450048 Virusshare.00007/Trojan.Win32.Agent.nevrav-04cac74951543de59077c6ca21d1f9fa2dccb99d845e9077c7f4e4d5ac367dd9 2012-06-30 18:25:46 ....A 450048 Virusshare.00007/Trojan.Win32.Agent.nevrav-a5f5fb1f9696a5d32b8bc6180cdacf3348543da0011cc6ffeea3eec0c163bb36 2012-06-30 17:41:32 ....A 8515592 Virusshare.00007/Trojan.Win32.Agent.nevrdq-c53d9e0df847370cf1fc72d807c4be5ffa6be52181b27487822f778b1550a369 2012-06-30 16:41:36 ....A 518758 Virusshare.00007/Trojan.Win32.Agent.nevrdu-45fd8051713cf6ba03fa88d3f7bac921e927fb82bf120fe165b7b5c460ddc349 2012-06-30 15:49:10 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-019958b0b61e4af464684fa626a7d81a27b9fddd0f34e94012240a43188d6929 2012-06-30 15:51:36 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-04cf7c36f79f5731f224db10b9977666457df125f1d1516c5dcb9c4d4fdfbc88 2012-06-30 16:10:38 ....A 304128 Virusshare.00007/Trojan.Win32.Agent.nevrlu-0d48dae558964eccfb4d345b215daf5d2685e17ad38ba02c6d10994d15812ac5 2012-06-30 16:11:46 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-0edbf324ca11c9246eb7befcdc0b390946f94a2176d4f4636b1144f6dbd10b5d 2012-06-30 16:17:02 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-1635f82e26674eeacf743bc5b7095e5c991e4fb6848c123d5a29e8b54bf3a150 2012-06-30 16:47:32 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-531cd273daafd10b46638e6af1a4c05e97062cd733a6e8337fab2104b658bdd9 2012-06-30 17:34:32 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-b4e96afa0d4bff589bf4a745ec9a3b8d928e9e6d05aae6b70edf9b74df09669b 2012-06-30 17:48:04 ....A 305152 Virusshare.00007/Trojan.Win32.Agent.nevrlu-d1615d8832facef23aa9162a9c8f37ac91d5107328728bd055ffebb07da8425e 2012-06-30 18:26:16 ....A 531456 Virusshare.00007/Trojan.Win32.Agent.nevrwa-9e33d5c661226e7707f5e80c231f9d29e868de52a1fc2887f3307052b2a66732 2012-06-30 18:25:12 ....A 124416 Virusshare.00007/Trojan.Win32.Agent.nevscg-5fd069c001c00ab18149b0565b8fb4384ea0e941ee0dc02bbe52c0c5ab22405d 2012-06-30 18:17:00 ....A 729325 Virusshare.00007/Trojan.Win32.Agent.nevsmt-96a2798a65e5bb418d4ffaacf2688d9c42f7544c9d14c9911214f00e9ec75aa2 2012-06-30 16:52:36 ....A 450048 Virusshare.00007/Trojan.Win32.Agent.nevsoa-5e0c65edb9f49e0624e39f340eabd8c0f9332b69259bd6154e7b49a6ebc1addb 2012-06-30 17:32:26 ....A 450048 Virusshare.00007/Trojan.Win32.Agent.nevsoa-afb7b1bea7695d639cf4a9ba970c8db40c050e424751386a404712b452dc03b9 2012-06-30 16:39:06 ....A 2449751 Virusshare.00007/Trojan.Win32.Agent.nevsyw-401c018717ab25130d293551bffcc0f1a3019306765911818b3704e9465ea95d 2012-06-30 18:15:10 ....A 1181139 Virusshare.00007/Trojan.Win32.Agent.nevsyw-719526c47268f51b071de9ac25a74676919628d19aeea37435e32b4b4a85af9d 2012-06-30 16:13:48 ....A 26624 Virusshare.00007/Trojan.Win32.Agent.nevszt-11b8a55be30c248badd03dca502f96ff7562d0c84d7ac6b42ebef19b33ac611a 2012-06-30 16:52:04 ....A 619235 Virusshare.00007/Trojan.Win32.Agent.nevszt-5cd924064a042d6daf7105d3eb10005c5be0969507db442a3e70a515482eabec 2012-06-30 16:53:00 ....A 196426 Virusshare.00007/Trojan.Win32.Agent.nevszt-5ef54c459cc1450bcb34b7c03f3d891c53dfad6c82fffd9af449beb7d73de036 2012-06-30 16:53:50 ....A 26624 Virusshare.00007/Trojan.Win32.Agent.nevszt-60fd2343af2712c391e13e9fb54bab333f7b500faeb05764f94e24f2db88eb2e 2012-06-30 17:13:08 ....A 24576 Virusshare.00007/Trojan.Win32.Agent.nevszt-85ae7b56f4c09af8b1c49a5a51c2551237ed5230bfe67c75db65b2d67cb4664f 2012-06-30 18:03:36 ....A 13824 Virusshare.00007/Trojan.Win32.Agent.nevtkb-f22a14dc16580ba23615e17bc536d7b10bd443cd557ac1528a53fcbfa388a3e8 2012-06-30 17:10:40 ....A 2574379 Virusshare.00007/Trojan.Win32.Agent.nevtrr-810cbe2be106d97238ac7c14dee789ae34af1ed18f08dd2911731467ae5c182f 2012-06-30 15:45:26 ....A 2613803 Virusshare.00007/Trojan.Win32.Agent.nevtrr-ed8d78576770771a1120274509bd564184a1ef9731a83654689f85d602b861e4 2012-06-30 17:34:56 ....A 911707 Virusshare.00007/Trojan.Win32.Agent.nevtru-b5d51ee4efe100da44693a09b05f52ebb74b8b60ea0fa458945674d061cfeff2 2012-06-30 18:10:02 ....A 22114 Virusshare.00007/Trojan.Win32.Agent.nevtwq-00dbcfb5b9a1758fe703585bfb2f1fa34e25470a41cfa09ac72baba45738c701 2012-06-30 15:52:08 ....A 22130 Virusshare.00007/Trojan.Win32.Agent.nevtwq-055626ad8d5313a3d2d0b093356a9258d812a695da9b9206beddf265ad08cc5d 2012-06-30 15:52:16 ....A 22107 Virusshare.00007/Trojan.Win32.Agent.nevtwq-055ec07d84c8a9941832199be2e13f62f504746878beb3787f6abf894b8317d9 2012-06-30 16:07:04 ....A 22044 Virusshare.00007/Trojan.Win32.Agent.nevtwq-0aed0603fc6e028f3192cd293de731331b651e8abc4e0d69957fe9a906944a64 2012-06-30 16:09:26 ....A 22057 Virusshare.00007/Trojan.Win32.Agent.nevtwq-0bcd801df617bddef3345028573211ac5982c42aa93b5f97e20da0edddeca57e 2012-06-30 16:14:00 ....A 22058 Virusshare.00007/Trojan.Win32.Agent.nevtwq-12086ff650871551e690ad4bfe674d576503eb133fd52619add672742acec734 2012-06-30 16:23:10 ....A 22079 Virusshare.00007/Trojan.Win32.Agent.nevtwq-206fa3c8224c4623b884a616b5f6512dc5b372cc7b008b7f95e7531018c83223 2012-06-30 16:31:56 ....A 22118 Virusshare.00007/Trojan.Win32.Agent.nevtwq-3026b4c80304bd618fad00ac439c1241e0c08ba542a22da5e0bc643f4408afd3 2012-06-30 16:35:00 ....A 22060 Virusshare.00007/Trojan.Win32.Agent.nevtwq-361d21e19f5b2082a9af2c9a51c5bfa9384d6920e655563cbf392969e2057a77 2012-06-30 16:46:50 ....A 22128 Virusshare.00007/Trojan.Win32.Agent.nevtwq-51943d12e3954906eecde819dd79be50bbbe05399d26ab588a83e297c9cdf1ee 2012-06-30 16:48:14 ....A 22040 Virusshare.00007/Trojan.Win32.Agent.nevtwq-547f142e1a70566a80009c9a74d38fa430f38cb32460f4dedc61006347be8a7b 2012-06-30 16:53:14 ....A 22063 Virusshare.00007/Trojan.Win32.Agent.nevtwq-5f8b384efa1ab6b887de23b35552be7c65f15b86b3d0e9345e6f4a00144a678a 2012-06-30 16:56:46 ....A 22101 Virusshare.00007/Trojan.Win32.Agent.nevtwq-6702ca5b68a2fdab563bb839aa94c64dfaa1fcf538169259ee181810bc5c38b8 2012-06-30 16:59:26 ....A 22023 Virusshare.00007/Trojan.Win32.Agent.nevtwq-6c23115a355da54e3dc5f4002658b96798ee5f3589efc947a81bf0c93729a9b6 2012-06-30 17:30:36 ....A 22070 Virusshare.00007/Trojan.Win32.Agent.nevtwq-abb6dfaf368fd96ccdb3fb45117584cac6a89b3d947e640173be55e0da8e469d 2012-06-30 17:36:06 ....A 22123 Virusshare.00007/Trojan.Win32.Agent.nevtwq-b89d61732dd1ccb43c8078ddcc44e15da43355f935f49133bf2fe4715712d9e6 2012-06-30 17:44:00 ....A 22127 Virusshare.00007/Trojan.Win32.Agent.nevtwq-ca59cf0b2c498f1fbdfc016a29f7a5115c99df58d2aaf1c52791a7781da80e8a 2012-06-30 17:45:06 ....A 22036 Virusshare.00007/Trojan.Win32.Agent.nevtwq-cce4f56ef7f0649617ce815bcbc1218c1b23cc0d343cfbed2d9eac0c0d7f9d7f 2012-06-30 17:49:14 ....A 22072 Virusshare.00007/Trojan.Win32.Agent.nevtwq-d3bc3f961845eb5d3c5f0b91329a551121ab8b9bd85bbd80d1f80664c778ee85 2012-06-30 17:50:30 ....A 22120 Virusshare.00007/Trojan.Win32.Agent.nevtwq-d656ea8ad4b805690a852878d4d2a0149fa8093e7a3c0c0c7a43c059c5d29d2b 2012-06-30 15:53:50 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-0666f853daf75f0522326a561b21a7d29c623554b85c934f08a45119c6c474db 2012-06-30 15:54:24 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-06dafd728d209fb228c40f385101cd5935c5b46ad7ff05e549a4462ccb81ddd7 2012-06-30 16:23:00 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-202331f253f88d8a6b49240aec8ce88d54f8955f3b625fe4a05d30fefdb8f604 2012-06-30 16:33:32 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-333f0192545537b784c5878d980f5e5c3d5679b62358980f449f91aec108fb9d 2012-06-30 18:25:28 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-44feefbc927343fc2e5dac7b4d352dbe86ceb6907b12edd2b7c80d12196261dd 2012-06-30 16:44:44 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-4d28288cee42db73b0e10d282a01eeae950c5a6af79b1bf6ae064fb696521109 2012-06-30 16:47:32 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-5320c87f173efbb249a54ec38b2de513f3ba4b6fdff4bcb76d9cd2baa584b7cb 2012-06-30 16:56:40 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-66ae844cc1a673638610fd19555d49359bf30bde3af93d5a3bd72644d3e4625e 2012-06-30 16:56:48 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-670c4aac38ee4999c0ea795b89589a7fa780daaaf33482792b1d60fc9c24ce7c 2012-06-30 17:02:52 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-7269bb0d9d6745444d41d2fb19c1639f167a298dd1b08f6314fdf7cd107aa03f 2012-06-30 17:06:50 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-79d54f481b31b55068f5a7e450a0c0fd5424a6289e20e712b8fe04ef69ec62b6 2012-06-30 17:11:24 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-82420c701870dec1828d5b1a3383dc91689d0ac89bdf6a2ea43f80cc87e38aff 2012-06-30 17:27:44 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-a42a9f8255f27d9ab665b4905e3f20e23b9943448a33df57b1d778263c8b7339 2012-06-30 17:29:10 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-a7f1a0e011aa2ed61f39a69fee148a3cd3045cf7b5a9f8e2e967b4d85d1d6081 2012-06-30 17:31:50 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-ae66d318c61015afca5c7f188f4eac0de39ebdb8e53f962cd510da1284d4b14f 2012-06-30 17:38:40 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-bf495fc629d74e8ab84c4b9aa2568744000d62b4fdbc04aa50ebbf59e16df581 2012-06-30 17:52:06 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-d9aed6a3716fffdd23c761e10589a1bb049a31d48a029c6405e5055f50891b89 2012-06-30 17:54:06 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-de44dcd38f2a09e0c34ac2ebeaa41f87a07a08d532a3c7aafde3b1d424ca9f93 2012-06-30 17:57:18 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-e4728baa4184cb52027a206c5c5a3240cf19b8735a521357d1c92755c44e2a16 2012-06-30 15:45:44 ....A 34816 Virusshare.00007/Trojan.Win32.Agent.nevtwv-f0845310f25a2c4c322fff345041f87cde454e09ef7b44a411072de3226f2648 2012-06-30 18:12:14 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-03e4fbae9034b1ae1bab8a93873a686ff671ce53c81796c212ae082f3e3cb95c 2012-06-30 15:50:48 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-03f876f7c7f0ce9ff794975eba05e3c8210ebce1c99d5761450f9bf6afc14837 2012-06-30 18:14:28 ....A 286040 Virusshare.00007/Trojan.Win32.Agent.nevtxi-0732c820991a40fce5b8984e6e6b30e07459b51674614ebf8660841ad2b9cc0b 2012-06-30 18:16:30 ....A 258048 Virusshare.00007/Trojan.Win32.Agent.nevtxi-0a0c0acc9a86775e30f7e62ca477770431ba736092e62832f22b765601ba005a 2012-06-30 16:17:20 ....A 445358 Virusshare.00007/Trojan.Win32.Agent.nevtxi-16a5b6655b2ba14305a10258582c4301785d02d70619cd1ae3eab4fbb4da1fb2 2012-06-30 18:27:20 ....A 305155 Virusshare.00007/Trojan.Win32.Agent.nevtxi-17d3ec93e14c4a68fa8cc77e3035ed91eceff7b2bb36c7cbaed1642e6f5de00f 2012-06-30 16:22:58 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-200cd71d5a41e43ef8c1455f8e094a57d5cdae082b316dc1698be6fb793ee2e0 2012-06-30 16:24:46 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-234b04a481818f707cf367d3bc8932f7aa90ace6852b97687b50c43c1c1b1ace 2012-06-30 16:26:58 ....A 192527 Virusshare.00007/Trojan.Win32.Agent.nevtxi-277854d600094ce650a340c7d42bb239ca4779a5c03acda3d4782ac3fe2a740c 2012-06-30 18:11:20 ....A 609851 Virusshare.00007/Trojan.Win32.Agent.nevtxi-28b48ccec2563252186d2f7e37cd116a2edd645a14e60411c26f7b69706fe718 2012-06-30 16:36:50 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-3a4fb6a8e1c82e79a2804921a43e588d7f8c1f0b65f54d02817fa4e24c40018d 2012-06-30 16:37:22 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-3b9f1b09da5a863d8d434cb615348284aad62261711b4cc284f27371e59b2151 2012-06-30 16:39:16 ....A 357527 Virusshare.00007/Trojan.Win32.Agent.nevtxi-4077dd39efa8be57a67df5a07f730a9cb65e844da7145425ca072ed687c8055a 2012-06-30 16:45:10 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-4dfb30dccd8019262d10ce0400709ab474b04ebedbbcde1786acee87cd8186d1 2012-06-30 16:45:44 ....A 497216 Virusshare.00007/Trojan.Win32.Agent.nevtxi-4f435ab0c06be514cc1d4dc5253ba8373e15ffa78f8528465e61ac5b1cf0213f 2012-06-30 16:48:02 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-541c1dbf1344f9b0f5618704d0bd41f1dffece6277c8a1ec404da515b5d38c7f 2012-06-30 16:48:20 ....A 373178 Virusshare.00007/Trojan.Win32.Agent.nevtxi-54b4d2b33933622b3c8d8d85afd77c939098fbd493ce69f4169448a1c7747a8d 2012-06-30 16:49:06 ....A 473204 Virusshare.00007/Trojan.Win32.Agent.nevtxi-5633161e2d36711deffbeb59bb7ada288b1a12661f96986156eb107343d412fe 2012-06-30 16:49:42 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-5769b6b2bdfca3cd44c543693c3f7cff7e6eb36b710adf53b3b5e3336a0f6870 2012-06-30 16:51:52 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-5c60a25e149e8514a9a057ab13ae2a929884ab7a11539946b5d940ae154c187d 2012-06-30 16:54:22 ....A 437761 Virusshare.00007/Trojan.Win32.Agent.nevtxi-620aed620321adb6d183d4d3d560306affa7a3031cdffc6acb1db36d2992f1fb 2012-06-30 16:55:10 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-63bb802653db3957a15af3aef5dc7dd7cb94ca742e91b9262dbde5cf46ef081b 2012-06-30 16:56:36 ....A 417772 Virusshare.00007/Trojan.Win32.Agent.nevtxi-669ddb608d9b275027d65e8098556645bca70e701b7177401226a9ce3c0f251a 2012-06-30 16:57:04 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-67924df4daaaa83e09e59528891868f498e2b41c529cf5ca586e78774697f4fc 2012-06-30 16:57:36 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-68985d245fd4093e506bbdd04b77f4f32e8763a67689e5bbbc825331e15fb550 2012-06-30 16:59:00 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-6b69f81d8e5ac4fe786d1ecce36dd3bdbf6371a0a551d57b11b0813aac480245 2012-06-30 16:59:58 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-6ce1fb3b779c26c2b273e7af55f3818c5923c16b6d29c89d7356aa6d2ade370c 2012-06-30 17:01:16 ....A 302807 Virusshare.00007/Trojan.Win32.Agent.nevtxi-6f3c92920785134c8eb55eb31919fdc468b8f3e37fc1650a9659719965d997ef 2012-06-30 17:06:18 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-78f389a16b1fc35286a718e294290e88ed9e124757c99ccae841367ac5f6e7f5 2012-06-30 17:07:50 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-7bdbe3795419a1e0739b8e8d42ce55e5ba3ac098b59d72e372393d406aef0c4e 2012-06-30 17:11:36 ....A 560225 Virusshare.00007/Trojan.Win32.Agent.nevtxi-82afd7b78d2a6a637bb78652168cd64ee0165402b03f0678a158ede3fb941d74 2012-06-30 17:12:14 ....A 392068 Virusshare.00007/Trojan.Win32.Agent.nevtxi-83f1f8ff9d4210a4b87b3bbfb36f345d056692c2e4e2f5d553a2ae9dabb625aa 2012-06-30 17:12:36 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-8494ebfa19fe7c349a9ab3f8458c18e1638095e06eea3452995c237ed872c038 2012-06-30 17:13:08 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-85a75780ba7ef0cdf01760d5a9ec6e2f0727a9b1c2c2cba6dda11b0e70d836af 2012-06-30 17:16:38 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-8b8a07b3959d8ff3d9e4b76779bcaef2b57e495dc26968a5fd9dacd06a737833 2012-06-30 17:27:42 ....A 333317 Virusshare.00007/Trojan.Win32.Agent.nevtxi-a4145160c02be61bea89a5743349d4f126a209ba51662a3fccdef57ea7081344 2012-06-30 17:30:50 ....A 305641 Virusshare.00007/Trojan.Win32.Agent.nevtxi-ac3ca013ad2d1bc9bdd4a1ac7a5216e184f2082f1753270adc617ec9678d4d39 2012-06-30 17:33:40 ....A 528779 Virusshare.00007/Trojan.Win32.Agent.nevtxi-b2929fc99779079c4b7d288302802fbd95c755ba94e814003b4725efa6cb2f2a 2012-06-30 17:45:02 ....A 471161 Virusshare.00007/Trojan.Win32.Agent.nevtxi-ccaa93e8a5c1cb535eeac8508f3900afc6ad31640a63b45e1c803c5cdd3cfae0 2012-06-30 17:52:06 ....A 352946 Virusshare.00007/Trojan.Win32.Agent.nevtxi-d9aee6e468b8ff1041131afeef26e1df24df1801c725866d8fe35479cf7d7fa5 2012-06-30 17:52:32 ....A 630938 Virusshare.00007/Trojan.Win32.Agent.nevtxi-daae380474d3935736d4e205655f63bfa5e7b5d7d91c04df3af50ed45bbb393c 2012-06-30 18:03:38 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-f2464a5f8c502dd2b667dc38b397ed64bee76c5cc1c8cac22ac8329a915752c6 2012-06-30 15:46:20 ....A 309439 Virusshare.00007/Trojan.Win32.Agent.nevtxi-f55f103ed601b05f62c800b121265e2092b6552cc9daee944c94cfd3ab15f514 2012-06-30 18:05:26 ....A 266240 Virusshare.00007/Trojan.Win32.Agent.nevtxi-f6e929626af40a0765d45e26e63cd8513af0c1768a1a146e5da7c846d8115c4a 2012-06-30 15:46:30 ....A 453268 Virusshare.00007/Trojan.Win32.Agent.nevtxi-f731328a0964727d797f660813e4680622432d9352e87e5d7b6a6a8b78eeecdf 2012-06-30 16:35:40 ....A 352784 Virusshare.00007/Trojan.Win32.Agent.nevtxi-f78d2118f3318591ec609286ba5ffafcd9653481f7d0ddcf16adc4d9e376d558 2012-06-30 18:06:38 ....A 350165 Virusshare.00007/Trojan.Win32.Agent.nevtxi-fa7a53cc709293c940660271beddaa08bfbb479912be896a6aa211f1e5a8f393 2012-06-30 18:07:18 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-fc5348796d6d9bac62033ef6e2bebdbe3ef64afa5b30c0af79fdfcef2c5c0a1f 2012-06-30 18:08:06 ....A 192512 Virusshare.00007/Trojan.Win32.Agent.nevtxi-fef41899b1b84bd95082596651a81339347fc173b897657ff84ff1dcf2422840 2012-06-30 16:24:44 ....A 22115 Virusshare.00007/Trojan.Win32.Agent.nevukl-2336ae6a0e06c535b5940f128ea529fe3aa0bbe9c22b352256ce15f79dc14f0e 2012-06-30 17:49:34 ....A 22048 Virusshare.00007/Trojan.Win32.Agent.nevukl-d4808ca408edc1bab566b90770ce73efa83fb1c8ebc479146189f69ee35cc2ce 2012-06-30 17:59:10 ....A 22065 Virusshare.00007/Trojan.Win32.Agent.nevukl-e82a706292b06eb68fc7553fa39a2cc7f8d7d28261e842260537d2e8bceaad8c 2012-06-30 18:04:32 ....A 22097 Virusshare.00007/Trojan.Win32.Agent.nevukl-f4722758d33fe3113820a9f68e14f1f13faa1083a167494fb33963f2d5a85cfa 2012-06-30 18:07:18 ....A 118272 Virusshare.00007/Trojan.Win32.Agent.nevukl-fc54925e979a29f85724c9f356d865ef1b2244b1a603cf9ea07689862ff527c5 2012-06-30 16:14:40 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.nevunl-1310f2e098c86ebd9a1190cc125eed4975262fd5e341bb434e0d1fb0ffe8aab4 2012-06-30 16:24:48 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nevunl-235d5edb63f3b0a627c66c1e6f917ffbb01c87e670417b4e9a0dcadb91070145 2012-06-30 16:28:06 ....A 126976 Virusshare.00007/Trojan.Win32.Agent.nevunl-29c39a136611d51d1620641195fb159c816a69a69e1542b1751067703b0397be 2012-06-30 16:30:36 ....A 94208 Virusshare.00007/Trojan.Win32.Agent.nevunl-2de57b1d090ceb2b269c4ecccf321e7f17a5c6a4ccbb70b5f0985fd677ae769d 2012-06-30 16:36:08 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.nevunl-38916203af350e921b276dc7039ba655bc9858daaeffcfbb923794767ea959a6 2012-06-30 16:40:00 ....A 135168 Virusshare.00007/Trojan.Win32.Agent.nevunl-41f41c649e23bfe5029742707832c8062f610709d5febd3bc53919e75875a333 2012-06-30 16:42:00 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.nevunl-470028fe3b5ebcd15d8d981f6cce85b3cf48ee15beee187d7a6426504b408df8 2012-06-30 17:25:06 ....A 131072 Virusshare.00007/Trojan.Win32.Agent.nevunl-9d81047440886e6f644e9ff15dfc110fadb2d6f5124d654e242a98ccce30e29e 2012-06-30 17:35:16 ....A 110592 Virusshare.00007/Trojan.Win32.Agent.nevunl-b6841d2c33d371a1f6f3a3e78f6ad9b2b01d064fa7d0598190e9f695a7f3fa6e 2012-06-30 17:41:06 ....A 65536 Virusshare.00007/Trojan.Win32.Agent.nevunl-c4623cdb9d685e8b4dba2f4711b54339d1e71f517b24caa8eea9a61db9e85c44 2012-06-30 17:50:38 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.nevunl-d69ba820ddf0382b7a45ad9a113d7b9d1a7893bdf2b38384a8bd0fd92869343f 2012-06-30 15:49:48 ....A 738675 Virusshare.00007/Trojan.Win32.Agent.nevuqo-02844608545e93d7859acb3ebcaf937a09042db613a46b1220c39a0db783ee9f 2012-06-30 16:25:32 ....A 745395 Virusshare.00007/Trojan.Win32.Agent.nevuqo-24ca99bf62c1cc0f5b486afba40c9ee4f4cc6a1ee290e3e73866a82f6068a524 2012-06-30 16:27:40 ....A 744451 Virusshare.00007/Trojan.Win32.Agent.nevuqo-28cf665ad46ad903effc4c3e534a5b1768bb7737edb09482272bf6b344a53828 2012-06-30 16:29:20 ....A 753104 Virusshare.00007/Trojan.Win32.Agent.nevuqo-2bd03e792aebc5fa5c6556d4db470db27dedde138463485c99a004850deb8ed3 2012-06-30 16:29:56 ....A 759351 Virusshare.00007/Trojan.Win32.Agent.nevuqo-2ccbd955fddddd94dfefc8485b545a5513019206e742ef2e143866471ea1a550 2012-06-30 16:38:44 ....A 752566 Virusshare.00007/Trojan.Win32.Agent.nevuqo-3ef3752d30e01995a1cd704876b931c972531ebedc9601908219c6103cf3164a 2012-06-30 16:52:12 ....A 754942 Virusshare.00007/Trojan.Win32.Agent.nevuqo-5d24c9955698deee91ae6a8a7f3ec3426662da957682bb63739d5e889da38b35 2012-06-30 17:02:34 ....A 742028 Virusshare.00007/Trojan.Win32.Agent.nevuqo-71de9719e702514dce212c4ca485e3e83b41ec78409e7eeaed5f1d3615916596 2012-06-30 17:06:26 ....A 738675 Virusshare.00007/Trojan.Win32.Agent.nevuqo-793ce8b939f6a428e494a827dff847d043e3e5756a212f5b8962fc5edb7c65d2 2012-06-30 17:09:16 ....A 747721 Virusshare.00007/Trojan.Win32.Agent.nevuqo-7eb85e961cbafb5d7631e583d4a368fc49d4aedd0560abe044ef9e571420e596 2012-06-30 17:21:20 ....A 738681 Virusshare.00007/Trojan.Win32.Agent.nevuqo-94df8ffa53d17cafa43b1ec55c8109d22ef061d47b53f2a66f0071c966b345b1 2012-06-30 17:24:22 ....A 747300 Virusshare.00007/Trojan.Win32.Agent.nevuqo-9b9fb34e9b09441ce602c68e41ca23ad4640234cd01646eca4977909cded34b9 2012-06-30 17:31:02 ....A 739437 Virusshare.00007/Trojan.Win32.Agent.nevuqo-acb560f2486bec3177d1bdf092629cbafb089c47491cec7287e83f43415b0cd8 2012-06-30 17:31:12 ....A 752182 Virusshare.00007/Trojan.Win32.Agent.nevuqo-ad14dddcfa9f298c5d293468140936116ebe8f4a24c8eb136ed72d9326a4ebe9 2012-06-30 17:42:22 ....A 752182 Virusshare.00007/Trojan.Win32.Agent.nevuqo-c6e011e1b3baa247aad8d10a9cf4ee06266a6b873ef6058fcf8d54535b907429 2012-06-30 17:48:16 ....A 751795 Virusshare.00007/Trojan.Win32.Agent.nevuqo-d1be5f8ab1d8f2d2463415cc1e9ec26f46109aa7b6b902f1e1a4c87714381c05 2012-06-30 17:54:26 ....A 804796 Virusshare.00007/Trojan.Win32.Agent.nevuqo-defa931c952fa01972b7918b170ccddf46d143cc5841968447e313768c3267a1 2012-06-30 18:03:10 ....A 738623 Virusshare.00007/Trojan.Win32.Agent.nevuqo-f1197993a7c179c5940cca2c652ef1977547b128e7a58f266fadb524e6fc2652 2012-06-30 18:03:16 ....A 747300 Virusshare.00007/Trojan.Win32.Agent.nevuqo-f15ccae5364da1c856792cafde1c34da9f9d3cb6fe6f24cea9f509a34855e84c 2012-06-30 16:18:00 ....A 280368 Virusshare.00007/Trojan.Win32.Agent.nevuse-178b4ff8729fab29b384e31ae113fd5669da943d9c0ff27b55215b882774ee75 2012-06-30 16:36:36 ....A 280368 Virusshare.00007/Trojan.Win32.Agent.nevuse-39aa3048b34064cb54940e9a7b169f9c365360e51f1fa1dbb0711cd49e32b6e8 2012-06-30 16:40:58 ....A 284464 Virusshare.00007/Trojan.Win32.Agent.nevuse-445e256fad966f2af899a5e47f25a3829af65abe9bfd6919f2fe981d18ee7505 2012-06-30 17:01:12 ....A 284464 Virusshare.00007/Trojan.Win32.Agent.nevuse-6f2166ac5d2a52afedbff7f7b836b34119a483d7843a295fa3111bd070bc4669 2012-06-30 17:13:24 ....A 280368 Virusshare.00007/Trojan.Win32.Agent.nevuse-8633f0f2959809bccdbb2a424f0323dac2012e6bffae6e525258506e44557d7b 2012-06-30 17:53:10 ....A 284464 Virusshare.00007/Trojan.Win32.Agent.nevuse-dc34a22b5f005e9c637fc0fc11ada09cc28dbd528b3188fed8fb53b6ceeec915 2012-06-30 18:04:02 ....A 284464 Virusshare.00007/Trojan.Win32.Agent.nevuse-f33c456d52f4a2c2c4f0c2a7b9c5dc3ecf29f6cbac0db7808d902ee2ee463a2d 2012-06-30 15:46:36 ....A 116509 Virusshare.00007/Trojan.Win32.Agent.nevvav-f885ee6258f7e4fcafc9fc8f5c95e09c4e98bed60a4aad02d0a8ba2157b0370b 2012-06-30 18:10:10 ....A 315461 Virusshare.00007/Trojan.Win32.Agent.nevvpd-010b1ecc0537af34e618dd3c078d2c0449f78e21aecd849915d97863737332e9 2012-06-30 17:17:46 ....A 315463 Virusshare.00007/Trojan.Win32.Agent.nevvpd-8da9fb4ffcb457b43f19c34b6cc123261c12ff057bb03f76b21fb044474c3b92 2012-06-30 18:05:52 ....A 315462 Virusshare.00007/Trojan.Win32.Agent.nevvpd-f80cf9326add3ab456637242fdc3310088d6ba4f7ff383b4bd1643bf8f982a67 2012-06-30 16:43:30 ....A 22095 Virusshare.00007/Trojan.Win32.Agent.nevvqt-4a65970ec843dc927cfccc6f68bf1bffbb98d315ee79b7627ed04a0f11164162 2012-06-30 18:17:40 ....A 255076 Virusshare.00007/Trojan.Win32.Agent.nevvrd-288914c56b84687e6ce4fb388af11eae664a23f5ba40a1f909efda691666f74e 2012-06-30 17:00:42 ....A 257503 Virusshare.00007/Trojan.Win32.Agent.nevvrd-6e404b928c913e2795dd56c2e7bd21e47a7e2ad8f55841f948c76dc314e5a7d1 2012-06-30 17:18:20 ....A 70144 Virusshare.00007/Trojan.Win32.Agent.nevvup-8eecd6b8d06926b5f238ba4423a1202eb14aa36f5a02dc82c8685986bfc7cb45 2012-06-30 16:33:58 ....A 278528 Virusshare.00007/Trojan.Win32.Agent.nevwer-342b303388dded732aa2ad15d3a79e8270c113fb153aa7bffa2c0f16f5712329 2012-06-30 16:38:40 ....A 278528 Virusshare.00007/Trojan.Win32.Agent.nevwer-3ed3395e62f796c689a758f9a5de95daacf2d93c7e531df83af54dd1f788040b 2012-06-30 17:20:50 ....A 940750 Virusshare.00007/Trojan.Win32.Agent.nevwer-93cc65e4d59cf70a379cdf28be6b692b8cc1e84d09c3a19ca7b562f6e9bd0736 2012-06-30 17:25:00 ....A 326660 Virusshare.00007/Trojan.Win32.Agent.nevwer-9d496317cb73d46d37ed48a39384900d8081bfd526435f6bd79cf5728b82a1f6 2012-06-30 16:06:06 ....A 22106 Virusshare.00007/Trojan.Win32.Agent.nevwql-0acf92dad454bc1a687e83f53140c54ff736a28a9cf7cc191890d532043326b1 2012-06-30 16:37:20 ....A 22035 Virusshare.00007/Trojan.Win32.Agent.nevwql-3b9d387afc243f0d51b6e55c8db6e94132cc7b59c0ffa7542368a158dc61a7a9 2012-06-30 16:46:46 ....A 22064 Virusshare.00007/Trojan.Win32.Agent.nevwql-514e407008497215e3a2f4e5eff65faa4070d8d0ebae8aa915a5f2e6b55a14a9 2012-06-30 17:19:46 ....A 22111 Virusshare.00007/Trojan.Win32.Agent.nevwql-91c3bd4a024fb1ff268225331e0f2ea023dd3ff87c9bbf40d7021f202b419584 2012-06-30 17:50:56 ....A 22057 Virusshare.00007/Trojan.Win32.Agent.nevwql-d75439d9ed9aac9c098780fa2c28b721dbdaffd7c3ed99d0aa5ffbfa30cc1434 2012-06-30 17:51:04 ....A 22048 Virusshare.00007/Trojan.Win32.Agent.nevwql-d79e4c463152431b51756d3a18d59d7badb198cfbcbb49e0d266e6160f1cacb2 2012-06-30 18:17:32 ....A 2586 Virusshare.00007/Trojan.Win32.Agent.nevxel-0b60e631d9ba4c4eb01e2760e65115a8bd542f832246cf39c8ab2e47a9a4d173 2012-06-30 16:18:10 ....A 4080 Virusshare.00007/Trojan.Win32.Agent.nevxel-17d4a8746a6d1f9de23f73d4f1d83aa3ebf12b91636c6edec59d554820bc042c 2012-06-30 16:19:20 ....A 2605 Virusshare.00007/Trojan.Win32.Agent.nevxel-199af29076012714becbf8986f3b83577b1bc8314311d4843e684b0a4ef5d1d7 2012-06-30 17:56:12 ....A 794632 Virusshare.00007/Trojan.Win32.Agent.nevxkd-e25bf4a0e0e149fad9e1c3906aa163cb76d42c2589a89b3ff5937483f300ac70 2012-06-30 17:29:12 ....A 196190 Virusshare.00007/Trojan.Win32.Agent.nevzen-a80dcbd449a16e34b5350e77d3fb77e83c799d3d8ae3dfe7665fb72814815ea8 2012-06-30 17:49:46 ....A 182272 Virusshare.00007/Trojan.Win32.Agent.nevzen-d4d86828b45105a001cf1d2a17a25c808a75dce7543855ab9bb20aa4bf4b8a30 2012-06-30 18:03:08 ....A 201728 Virusshare.00007/Trojan.Win32.Agent.nevzoz-f1027a8ce507b864f2ae2c6b70b86920373751296563872babd9767fbb059fc7 2012-06-30 16:59:16 ....A 14848 Virusshare.00007/Trojan.Win32.Agent.nevztj-6bdafc8a505b9e6a909df30cba94c109441fb12ae405485ac3e8753972e7cd5c 2012-06-30 18:24:54 ....A 22528 Virusshare.00007/Trojan.Win32.Agent.newacd-3b00274747134b5cc6302fdf4c78bc0500fab9a4d271a1a4efddf75a9aaff8dc 2012-06-30 17:20:28 ....A 90250 Virusshare.00007/Trojan.Win32.Agent.newama-930a8c18ac1f5b56e4e029793d45fa5749549abdd418c2d4acd9eb5b7540fb5e 2012-06-30 18:10:46 ....A 2131061 Virusshare.00007/Trojan.Win32.Agent.newanx-7e9873bf4e88d3cab47ced243e1e545a2447517e88c7882238cc940d79a219a9 2012-06-30 17:39:26 ....A 1705472 Virusshare.00007/Trojan.Win32.Agent.newbgd-c1407cc00407f7b82aa7548453297bdebcb95e551a9f60bae5c3278f2c05e2a4 2012-06-30 18:15:30 ....A 83456 Virusshare.00007/Trojan.Win32.Agent.newbxc-8af6a8988519844546f7471065b744c76c88a72c362a6f37896de607ae2f170e 2012-06-30 17:33:12 ....A 2797568 Virusshare.00007/Trojan.Win32.Agent.newcij-b16c1c944dfcc5e854528608c35667bc7bd541368755ed1dce3752b7607b00fb 2012-06-30 16:18:40 ....A 233472 Virusshare.00007/Trojan.Win32.Agent.newcnv-188fb13d89137cee8a2a0975e7314e059f8e4348c0b68838ea6b5fa418e96da6 2012-06-30 18:11:16 ....A 233472 Virusshare.00007/Trojan.Win32.Agent.newcnv-1af2c7a56a3c950ec905878a2f38f662f3f9c173021b518f2afc1f1e52b4c149 2012-06-30 16:20:06 ....A 377931 Virusshare.00007/Trojan.Win32.Agent.newcnv-1b1231ce2573a75d89abfcd0fa5082b85cc677137ecf66280258b1ca916fbdbf 2012-06-30 16:50:42 ....A 278528 Virusshare.00007/Trojan.Win32.Agent.newcnv-59c1d44933d5a5022fcbe18ac6e52d6c0a1e505586f7a6ea0932698440d6e34d 2012-06-30 17:05:56 ....A 233472 Virusshare.00007/Trojan.Win32.Agent.newcnv-5e4f781a76efa95bce6f589e341d1eb7e243b205aa626b1e2166ae47ab0c8cf3 2012-06-30 16:58:56 ....A 581376 Virusshare.00007/Trojan.Win32.Agent.newcnv-6b428d40ee200bcd0ead683f6da0836a2b02a4f126ff7693fcb5334136bced70 2012-06-30 17:32:30 ....A 528690 Virusshare.00007/Trojan.Win32.Agent.newcnv-afe44b8b7b87035bbdd0fb882abd3120decd57feed4c1188e6a09d3d85de1b19 2012-06-30 17:38:06 ....A 284043 Virusshare.00007/Trojan.Win32.Agent.newcnv-bdcf5c3998706d11de7946f1d8963a95ac2645e27fcc919ebb9a942134434894 2012-06-30 17:50:32 ....A 512229 Virusshare.00007/Trojan.Win32.Agent.newcnv-d6739a1cb0629eeea0c9a2f1ddd9bdeb9561a742138b686af9b5345e9ab7ee22 2012-06-30 17:52:26 ....A 253758 Virusshare.00007/Trojan.Win32.Agent.newcnv-da74ce0d474b10c89ca97bf27fe288edb73a8df44ccf60d4604d51bfaf9cd2f1 2012-06-30 17:53:38 ....A 243651 Virusshare.00007/Trojan.Win32.Agent.newcnv-dd32dfc713608587bcef5c0b137a687e3fdd3ab31f11e68b04257117627f8167 2012-06-30 18:26:30 ....A 530157 Virusshare.00007/Trojan.Win32.Agent.newcnv-de46c8a72763f94cd17143492a04e237fa9c9e9df8c375cf73a89f3fed6f9f03 2012-06-30 18:07:20 ....A 494202 Virusshare.00007/Trojan.Win32.Agent.newcnv-fc56acd94460c2306f33804f20799703e174e940b6081ca396ccb047184ccee2 2012-06-30 17:31:12 ....A 163840 Virusshare.00007/Trojan.Win32.Agent.newcxm-ad121bb630c2f71478316e3f2c33454389658bed6b4bc2e88d046c325db0bf81 2012-06-30 18:15:10 ....A 1138688 Virusshare.00007/Trojan.Win32.Agent.newdjw-2e80e1d5bb180be20c7c8f09a767bf649b8929a1c4b6b38eae73d7e61f2ca5fa 2012-06-30 18:00:06 ....A 231936 Virusshare.00007/Trojan.Win32.Agent.newdyg-ea15ff3fdc0fe50e8e4ed85f6b8042b4e536450e7c12e962ada8f7ee3ca94de0 2012-06-30 15:51:26 ....A 86528 Virusshare.00007/Trojan.Win32.Agent.neworc-04ada6ae9db8f91aa3e01742489cbefdadcc8b2ff2c0d221824947d75d36a7d5 2012-06-30 17:17:54 ....A 397312 Virusshare.00007/Trojan.Win32.Agent.newsip-8e075946214dae81f421d206661e6e590e529a3db60e636d0e27736c146bb454 2012-06-30 16:11:38 ....A 172032 Virusshare.00007/Trojan.Win32.Agent.newtje-0ebcdec00e75fc8dad8ea9cf468156ba274fd62b802f1e10c329c90219decc02 2012-06-30 17:48:28 ....A 245760 Virusshare.00007/Trojan.Win32.Agent.newxlz-d23e3e9eeaa0d00aabf5dc20f8167f9ddc995ed008eb78b7468c766751f3794a 2012-06-30 16:40:52 ....A 4497408 Virusshare.00007/Trojan.Win32.Agent.nexhdq-44319860575c6607cee365a96ca9abfcd12efe9ddc232d18410fe971ef9b6a5f 2012-06-30 17:24:32 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.nexhdq-9c00f1c034eeaaeaf513fd9d63c7698c7464c3592239973197a4fb5d25502d8f 2012-06-30 17:52:54 ....A 6377472 Virusshare.00007/Trojan.Win32.Agent.nexhdq-db9017a1f3288d858ece73c898db7a6e22d2f1ba0ba0c43b77cc03cd65012cf6 2012-06-30 18:09:00 ....A 82557 Virusshare.00007/Trojan.Win32.Agent.nexhws-c1bc64300ce63d0034aa7fd2ab86cb18d5b1769977ce2d9a2d6bf61243b992ef 2012-06-30 17:05:22 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nexifb-773fe050ee4099128dae52b9434530ca1594e689895a5102c4e72d242df77a7a 2012-06-30 18:01:22 ....A 90112 Virusshare.00007/Trojan.Win32.Agent.nexifb-ecd7e6143b97ce660eff001fc2369c9951c7fae7b60d3536c1dd659acea45f88 2012-06-30 18:05:54 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.nexijw-f83afd2cc5af93a0085c1f973636e747322d9d2e0444a932475d35b015e08a70 2012-06-30 16:48:08 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.nexisx-5444a30a7147aebdacaa9fc68fb807426a35e95a54355ce2519172bb718131cb 2012-06-30 18:11:42 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.nexitw-15f5e2666ef49be7ad77fede9110150127867d3f43f440e6830389323cefc000 2012-06-30 17:38:00 ....A 104448 Virusshare.00007/Trojan.Win32.Agent.nexjlr-bdae540847427224989cbd7294315dd44667baed7f756f9093444047415cef08 2012-06-30 17:33:32 ....A 364544 Virusshare.00007/Trojan.Win32.Agent.nexlws-b25c6a1276f0c0d5ed6e6d97d4b80942e2976c0c538eb18b3ccead48cbe7d54d 2012-06-30 18:26:34 ....A 87552 Virusshare.00007/Trojan.Win32.Agent.nexnqe-9c88facd4350144f07856c089e4af48995b94cdfc10f0e608c14ba4bd53bf9a3 2012-06-30 18:14:26 ....A 557056 Virusshare.00007/Trojan.Win32.Agent.neyahl-9afb816879e167121ad63a6794cc39ccafc2220305e4e2ce744a2301ca791cd0 2012-06-30 16:35:18 ....A 45568 Virusshare.00007/Trojan.Win32.Agent.neyzsk-36b36af7a1bb9dac92c33ce73545b2d6b7991147669d8ee52be41a4292fb062d 2012-06-30 18:02:36 ....A 771584 Virusshare.00007/Trojan.Win32.Agent.njnb-efc4db9c058f012f5c616ea3039dbd2fe8b0b98baa68fd400f85edab124b66e9 2012-06-30 17:42:50 ....A 33280 Virusshare.00007/Trojan.Win32.Agent.oceh-c7fc349d04beb0aaee12fa1fe1ac88771cc396d5a20bd5619ecd1eadb6638257 2012-06-30 17:43:36 ....A 23424 Virusshare.00007/Trojan.Win32.Agent.okdc-c97bbc622307501a778bf5f7256f0e6aa807e4c603ed812755897309314f3782 2012-06-30 16:36:50 ....A 290816 Virusshare.00007/Trojan.Win32.Agent.onfe-3a50444c8fecaacbc7d665f4423a9a03e4d6b4ad9d1f9cfd5a736f939cf0f506 2012-06-30 17:51:02 ....A 1241088 Virusshare.00007/Trojan.Win32.Agent.onqf-d78c4abffad0c9a6abbc40487551c301b6b5331baa8b2087eb5c1b113af44876 2012-06-30 17:38:34 ....A 72192 Virusshare.00007/Trojan.Win32.Agent.opyl-befcf6789cab8d26aded3836216229403be5bcdb2af81a20b9a7f07a2b2598bc 2012-06-30 18:17:20 ....A 23424 Virusshare.00007/Trojan.Win32.Agent.oqwf-0b285a734e55e92263875e1b3feffccdef3c87aa9681b8aad4613a620b7aa9ac 2012-06-30 18:00:36 ....A 47104 Virusshare.00007/Trojan.Win32.Agent.ozbz-eb239ac767347eb0cb485d555868d6d0ecc5fda456b11f286d7ca83243b00f61 2012-06-30 17:50:30 ....A 671744 Virusshare.00007/Trojan.Win32.Agent.pezc-d6523d01d17797602d755b1a0705dd44b79723cfac4537fc7868fc7bacff3904 2012-06-30 17:39:06 ....A 133120 Virusshare.00007/Trojan.Win32.Agent.pogx-c05b3edc076bca55e223e66d8c67ed9a73149fefa564259e8df1865ae1aded08 2012-06-30 16:39:56 ....A 80350 Virusshare.00007/Trojan.Win32.Agent.ppca-41ccb2e7a40360a98a03a20a256affd05c0773e9252235b1fe020b7f1d66d45f 2012-06-30 18:12:26 ....A 53248 Virusshare.00007/Trojan.Win32.Agent.pqks-3b25861da2b6b5e198089e3c00c0e6b539324bbf1cef3427baf806f580804280 2012-06-30 15:50:02 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.pxuk-02dc6f880ecdbcbfd4d005c040b8c7ee2f232cc3cfbfabbec460b8d28846f1ec 2012-06-30 17:02:02 ....A 125952 Virusshare.00007/Trojan.Win32.Agent.qarb-70c7d53de150c85fd4990aeb6374fc54c37ca615384de5e3d90fa10bcddcf949 2012-06-30 17:47:50 ....A 97792 Virusshare.00007/Trojan.Win32.Agent.qiqq-d0fe3d725b31f65d1532e0d0c6f0c469d2e2afd0f63c7c6f0074584e6b0575da 2012-06-30 17:33:26 ....A 98339 Virusshare.00007/Trojan.Win32.Agent.qiyo-b216e061c1a8b798d77fc7bed814451ceb16e3dac0ed35dde9205afe807f7f01 2012-06-30 18:14:22 ....A 97792 Virusshare.00007/Trojan.Win32.Agent.qqkt-071790aed681e087d55a63e6261786225ff9ea2571c339ee2949a2007184c88d 2012-06-30 16:05:06 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.qwevvv-0a9eb7b5dceccb78851b1c51e49d13c9ab44e91637de82b7148c5dbd8b2a4cd6 2012-06-30 18:01:22 ....A 477696 Virusshare.00007/Trojan.Win32.Agent.qwewas-ece0c7190b43704ef186716e483a792ed81cba23936ed6ba2c24273c2eab249f 2012-06-30 17:41:32 ....A 189952 Virusshare.00007/Trojan.Win32.Agent.qwexmq-c535cd3d3513af88830ba7c1733e59f48731a0aeb66e9affa425594698649a5c 2012-06-30 16:56:12 ....A 360448 Virusshare.00007/Trojan.Win32.Agent.qwexrj-65d9386cc3f5f5ce1e3ff221f7bc6af3f332745998946f483937495e79a960c2 2012-06-30 16:24:28 ....A 28160 Virusshare.00007/Trojan.Win32.Agent.qwfdjm-22b4dd420c93291d6d98170ae650ae09a0bc5f7a4b737295af6c1ac1b1c09e62 2012-06-30 16:41:08 ....A 3028265 Virusshare.00007/Trojan.Win32.Agent.qwfewv-44ce754a89cb346d14b8fe7ba938c8ff2b5e0bb845d0cd745b56dbda2ce2b258 2012-06-30 18:14:34 ....A 32768 Virusshare.00007/Trojan.Win32.Agent.qwfheh-7f6a795644a96748762c8c779e5b9b918ef8df8c9d62bff710db241f1c25912d 2012-06-30 17:32:04 ....A 293888 Virusshare.00007/Trojan.Win32.Agent.qwfjil-aee6a5088c443c433ab1e3969c8af206858903db177fe28c8a93aa47ed8506b1 2012-06-30 17:52:36 ....A 577851 Virusshare.00007/Trojan.Win32.Agent.qwfnmv-dacdb4ff349ffaedf2632ad96f3e63237afa69cc724175ea38cec9fcdca7f49e 2012-06-30 16:26:52 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.qwggss-274a106a85239c55e323cf12288156d3678dd0f2991e6c14c1c2f484446ff406 2012-06-30 17:32:30 ....A 45056 Virusshare.00007/Trojan.Win32.Agent.qwgjbo-afdb4ff7791121fefd03ae0b51e04bccffb173a795122178b74893a55631a1ed 2012-06-30 17:18:08 ....A 43520 Virusshare.00007/Trojan.Win32.Agent.qwgtoh-8e8e27bbefe491920e180d9fda254676c84e397250bafe2ec3fad1ac6e3a0af2 2012-06-30 17:21:00 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.qwgtos-942ccf8cf6a684eef6622aac4470a5b561289663717fee496435a03a909a0aef 2012-06-30 16:44:50 ....A 68672 Virusshare.00007/Trojan.Win32.Agent.qwgtwb-4d49c7c5e5997b20157292cf7fa6767c44de65df15f7cb0b656bebec15baf42f 2012-06-30 16:56:42 ....A 804864 Virusshare.00007/Trojan.Win32.Agent.qwgtyf-bc6afd19875b5a30108521bc2702de9cdff4767da01164f51eff8b153c0121d6 2012-06-30 17:58:22 ....A 399360 Virusshare.00007/Trojan.Win32.Agent.qwguax-e683364bf302211068d2ce56d9ef6bcd85c6fbcdc0c760ed64e93368361c6db7 2012-06-30 17:26:50 ....A 82944 Virusshare.00007/Trojan.Win32.Agent.qwguet-a1a08da43d9069f7911dbd74440f8d301fab871ab63c48476cdccb211d5a3681 2012-06-30 17:17:54 ....A 172032 Virusshare.00007/Trojan.Win32.Agent.qwguew-8e0b9f360a225a0cff9ff9cd6a2bd8d64de9e4c8146d47724d75af2af0c4e844 2012-06-30 15:57:06 ....A 1468928 Virusshare.00007/Trojan.Win32.Agent.qwhbxi-07ead723fc4ba6480bc8f4bba6d3e397c395c55ba1d2af3c4ac85ba572b83070 2012-06-30 17:07:08 ....A 60180 Virusshare.00007/Trojan.Win32.Agent.qwhddt-7a522433db4819451ad54f21bd0d2114e18e4b3d07bffe9547029756795b490c 2012-06-30 18:09:42 ....A 49153 Virusshare.00007/Trojan.Win32.Agent.qwhnnx-005e1944be2ce7b1c99881572e55d3cd322f2f4ab622a3fa5bb07907b3cd38f8 2012-06-30 18:16:50 ....A 61440 Virusshare.00007/Trojan.Win32.Agent.qwhnoq-0a77796084435e296823a9331afeeb0d2db0deea3e34b18cc82a70e4ae6c1215 2012-06-30 16:51:06 ....A 466432 Virusshare.00007/Trojan.Win32.Agent.qwhpue-5abbfa15e1e76df1efc999e6158e3aab125d7e92b5616d9b6d5cf18ed326789a 2012-06-30 18:24:30 ....A 262144 Virusshare.00007/Trojan.Win32.Agent.qwhpwe-14034ee139e07f34d551019ce959a3657c7fece3e68810426791c92490369912 2012-06-30 16:44:56 ....A 1950720 Virusshare.00007/Trojan.Win32.Agent.qwhpwq-4d7c0f5d7a24f6923ca52a7575877d927edec832e8f1f65c9a8feed2097a4ccd 2012-06-30 17:03:34 ....A 22016 Virusshare.00007/Trojan.Win32.Agent.rcar-73d7cde7593facd67703ae860f5340379e6f62d91e1179e6b2f54f3becdce1c0 2012-06-30 17:13:24 ....A 455168 Virusshare.00007/Trojan.Win32.Agent.rcie-8631d5308b6aba8d82c4b7583274b9810859c61226d20fb87924f0b043f0cc83 2012-06-30 16:39:52 ....A 7680 Virusshare.00007/Trojan.Win32.Agent.rond-41a20caffa814c907af5d88b27262a0fec0e3877e0f0930293fc203dedaf15cd 2012-06-30 15:46:36 ....A 133672 Virusshare.00007/Trojan.Win32.Agent.rwki-f832084cc2d4cf8ca8fde8eac0eb7aecaaf6a5e5eff16e9d653b1e9e324c111f 2012-06-30 17:55:36 ....A 86528 Virusshare.00007/Trojan.Win32.Agent.rzi-e13b7fad58c6149e05d27b35c8bb29a18c36d22fe15b693867e872906a69030c 2012-06-30 16:44:38 ....A 237568 Virusshare.00007/Trojan.Win32.Agent.sanx-4cef8338763cdf036a181126edae3c8ea55655d7ad40cade2c0f6a48108f08fb 2012-06-30 15:46:40 ....A 8794 Virusshare.00007/Trojan.Win32.Agent.sbq-f98c0597008589bbe05f2b01414fc4d9bafbf388e2324bacdd1627a184c83691 2012-06-30 17:41:06 ....A 41472 Virusshare.00007/Trojan.Win32.Agent.sps-c471339a2e29c7694ae675d93e9f0013ad2009db82e3f653364c71d7d324b0cc 2012-06-30 16:52:38 ....A 6957312 Virusshare.00007/Trojan.Win32.Agent.svpv-5e260c167c444633cd2f2a20aaf72aaa23f64c308b8416496f50d5032b8136da 2012-06-30 16:32:56 ....A 865792 Virusshare.00007/Trojan.Win32.Agent.tjco-3218ddb527630e9a17211da8dc1d5252f957134e7010af9ec2657c449211c1fd 2012-06-30 17:42:04 ....A 345655 Virusshare.00007/Trojan.Win32.Agent.toi-c62d35261ff8551d1e2165a70680eb32f4d8b75bcb48287504a8fdfe1c0e9017 2012-06-30 18:26:20 ....A 64512 Virusshare.00007/Trojan.Win32.Agent.ubqy-9d3ddb1eeba08704e844e916b13e7a862ca12a12b22bb12ac14bb6ef4f04e032 2012-06-30 16:42:50 ....A 145924 Virusshare.00007/Trojan.Win32.Agent.ucf-48e06f290dffd46449aaffdb0ff097a9f2b9fbe06ec56bc4ad98de4957a8216c 2012-06-30 16:12:12 ....A 451988 Virusshare.00007/Trojan.Win32.Agent.ugpm-0f7393fb34339bc3bad66582070a41b9aa58b7c9edc14469c2239b81899d53b0 2012-06-30 16:19:30 ....A 456102 Virusshare.00007/Trojan.Win32.Agent.ugpm-19ee81af47599a493e5ab03004e46a225d246cf449e6f5b1e8f8916db2fd82fb 2012-06-30 16:35:26 ....A 451995 Virusshare.00007/Trojan.Win32.Agent.ugpm-36ecc09d955c302d3413e331112e5fca1dec3c01de55ea0aabb8a027b0d0f388 2012-06-30 16:36:02 ....A 454530 Virusshare.00007/Trojan.Win32.Agent.ugpm-3858d4d285d6a5d2e28be043a99e6ee936ceb5ea0836b882ab638734e147dad6 2012-06-30 16:37:08 ....A 44032 Virusshare.00007/Trojan.Win32.Agent.ugqh-3b10d9f3f9c6b288d719d93b4f4b9d22895e22db06d7c69ffd29b637f8ae3079 2012-06-30 17:21:40 ....A 46592 Virusshare.00007/Trojan.Win32.Agent.ugqh-95a7cfc70fc6ec881c498e60764e7a492a8515924df6e19a7eaef8405d8355d3 2012-06-30 15:53:30 ....A 208896 Virusshare.00007/Trojan.Win32.Agent.uhmu-0621d84ce1d6a0ae5ab9024c85f629f5d2c10ccb8943fffb0efb4582cf53a76a 2012-06-30 16:27:40 ....A 208896 Virusshare.00007/Trojan.Win32.Agent.uhmu-28cc04ab70b6653d2be3db5922066161c84f51f08923384860aa7e1cfdf389e5 2012-06-30 17:27:24 ....A 208896 Virusshare.00007/Trojan.Win32.Agent.uhmu-a337fe63f844b8abda1c624d64127f839e931685e282c112a6bd9f416f1f32f4 2012-06-30 17:35:52 ....A 208896 Virusshare.00007/Trojan.Win32.Agent.uhmu-b836e81f8207102ee05d2b396cf78ebd5011ae464c45c2f6dcd63a3662b843e9 2012-06-30 17:41:54 ....A 208896 Virusshare.00007/Trojan.Win32.Agent.uhmu-c5eae1c8a4559bf9f7c7897b9d208676c97602c5f2d924bcff5812effee92891 2012-06-30 15:48:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-013df47d9948781eeda5a74e3b222bd421e822772d570dd5c340c94a027a17e5 2012-06-30 18:10:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-01dadddd23f8feeeb5035e78f9e1f0b237e3e28e7ab588ac18f7e3a12d95d697 2012-06-30 18:11:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-024d6f6d2ed63027a62329ee0d767b29dd302154c85f6a97d294617880cfd5e2 2012-06-30 18:11:12 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-027c750316ebc23dcc98f60b6a31f4ed92f0c64c79363b10d035de01d2bbeaf0 2012-06-30 18:11:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-02b1c67971736a33b5b05559084a7d2d2c96577c4b75626c5d4e365cb11f52b4 2012-06-30 18:12:08 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-03b74f76dfe8424ed3bd87afcd98f95e63ca2f050f08383a9a512f483984ce12 2012-06-30 18:12:34 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-046ee88440fb391aa7c4a78735ac9feae8e5a6a71cfc751e77d684543a2a2ef5 2012-06-30 18:12:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-050287ebc44fab378a859ab0848cd646f1e5db771e128e5e6dacd5d0805414cb 2012-06-30 18:13:14 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0583072da4a15ae0207a665dc42acfce59465cc59f390aad8d92db06bcb7588c 2012-06-30 18:13:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0620893d61e1c38d8fabb2d5c372ee62def1149b97fb5964d1ca2484c8d84283 2012-06-30 18:13:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0635039cf4f85558ac19c66da2186532eb7cef040dc6a16c65aa7e3373536811 2012-06-30 15:57:08 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-07edb5b28071460d5d6c165de5a3b2a6ee9c47b656807630d892376d43c192e7 2012-06-30 18:15:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-07f66c3754f0a8c457323e62d56f62fb4c71b2f90c821e6c113f41f2a99174ad 2012-06-30 15:58:30 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0858b6ccd6ff053357eed01188dc0b01aeef5e824e59e2db13e8d29e441ae7b0 2012-06-30 18:15:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0860f892b61078ee1698ae7ef582ae94a14a91483ffc53cf3f0e675a9bff58c1 2012-06-30 18:15:32 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-08a9e59f4048cac0cc8b73ae5587d1b61e9ef528893000bb97728d3859aecd35 2012-06-30 15:59:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-08b65342620bc00ad1d6891b5b1273e16bb1bfa1a706c0e3e9a1a4ae672131d6 2012-06-30 15:59:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-08b965555afcf2822b6ca4ce61bd6a0a3b8b0bb25102662d61eca7e19964dc1d 2012-06-30 18:17:28 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0b4bcf0c1b7d49eaa8347357b99dfd3f87aee135757880b4e7180a0334c78077 2012-06-30 18:18:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0c1c6f1814fcd05eb7229c7fcf05357444a0294b928ddc17541aa63637e55249 2012-06-30 18:18:46 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0d155b7eedb6470ec67246776c4adcb139d1c8238315481c6a9b1e970a7921a1 2012-06-30 18:19:02 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0d6719c117bc5a21635e1393ef60e23413688d70e53157873c76e96ae23df6b1 2012-06-30 16:10:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0d712491aa2cedddde6212574b9350549c1345c536695f324eba1317d65f7a93 2012-06-30 18:19:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0e21e118b013f5c3e0d249f861d098f8ac45899d42e7ae60202fffc743a098d0 2012-06-30 18:19:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0e62c79cbb8add6c743591b609fff93db6045775fe79fca3296eace518c92620 2012-06-30 18:20:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-0f806fb63ba75d46b6fb42bf66798ae64706f8d4e7181aa36745e124b0e015e0 2012-06-30 18:21:58 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-110f48a258980978ab8155693b52d155bad03e6a4f5d0fe614323b96fed0346d 2012-06-30 18:22:08 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-1147eb6fba60f9c04db53dc45da5ffac61ccc6cec6a8d7480b6274dc0a712471 2012-06-30 18:22:14 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-11604470b8e454b9063331a9232fe602e0a333caa1c55ec8aae0b978aa4990ce 2012-06-30 18:23:00 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-123ff4ce43bb2463c48a15504d46b5078fff45968c54b3fcc032d29b61ab5f76 2012-06-30 16:14:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-12f58a9d2a11b50a6cb714c1541288050041f2627f53f0c87c5fbce1bf5b7fa4 2012-06-30 18:24:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-13911ceb39599715ae2c1ad16f969ec375051495c439af838830a04e4a7d3d5c 2012-06-30 18:24:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-142244cb5b1a046166f8f6c1651de3ab58484f45b526ee82324ca02d5dc7cd9c 2012-06-30 16:15:30 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-142f8eb86406e4a95d5d574fe5b64402100ee1a5a6f4be1062f40e83ab212101 2012-06-30 18:25:00 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-14a0cff00f6bfd61e564b0ce2a8cd94195974c3f97352bb43dfc8e5e70755cb6 2012-06-30 18:25:02 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-14a52a315bf84ca92a5579be4ef529fcb8b47b76ba9f6c9e7101ab2f95a40e6a 2012-06-30 16:16:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-14f70ccc96ad99d97acd06b64ea4f29bbdbe989e7d61f018eb59842ac4d0f088 2012-06-30 18:25:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-1533f1325dfe3f7bd34c468d7c3b286392c7e5e7b988e43f2d5c0a9a3f8523e3 2012-06-30 18:25:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-15e54450a760a662c2a7c8e95e311645a6853a522dc35cbc48e53c3c12f9ff7f 2012-06-30 18:26:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-17038a1720098e15b2e159ff54e39fbf437e7e7a2da10ac48ef078a9cc7d14ce 2012-06-30 16:18:14 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-17e64bfabd12ab8a8e31bf820fe4a3b4b62461cfb38b33bd21d51e1a72f6bb90 2012-06-30 16:18:32 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-185fdcb67a790e8b2301045282101377d81cfe29ec7053c984340fa9bf37db29 2012-06-30 16:21:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-1d99230f14063961d416e19166fa99d82700584292f1dfaaf39da96355cc509e 2012-06-30 16:22:02 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-1e6094f31aae7ad580b9f88aa092f5c5d7bdf022a24bd15c4e48d766dba629d3 2012-06-30 16:22:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-1f7663e719828258371544bfd48ec20aa83d14f19e03e84c4c5e14f62b47287f 2012-06-30 16:25:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-24103494a835c4400f63a959d4dace51cd91da087fdb7cb531d684a4d0a0203a 2012-06-30 16:28:02 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-299526153e92ae76e1dc782082023572c5d3bee06b930327710f6715b342bdce 2012-06-30 16:33:34 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-33697cf92109533f58869126ed4f06d028de51e903c068d17c4974479a52dabc 2012-06-30 16:34:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-34cbbab0b6ec75290a34ff82a8e4f153251aff389a9878940859d7352e0fc937 2012-06-30 16:35:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-37dad10ea746324edaf4a2e64cb836ac86a47936e48d7e2fdd5f516210837e33 2012-06-30 16:36:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-38666f41aca761bb825dc95badb74f2bf2d6482d8a03a6bc86314a100f1056c4 2012-06-30 16:36:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-386d42e8f9819aff27a500b80d48bd5527ccffc3718c8cb8d943e8b8b147a2a1 2012-06-30 16:36:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-39c8449b7fbba33dbc7d7b3c53a6fabe17c695dd92c6d89319d75f369819174a 2012-06-30 16:38:42 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-3eef6746a85deb6d27b3fa4f8918fd1aab590a07533cb4bf914b42152bb17018 2012-06-30 16:39:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-41c10ea8288ae928e481d71aa6dfbc36342e9140706123dff40886f346369a78 2012-06-30 16:41:14 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-44fb5d193010e5b50dd47c0283b6a15f81294093e46b022cb528166a0d65b5d6 2012-06-30 16:41:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-460939b603e94df3dc06e424f9d9a9f6efb4c802a7a0f5f1aa4055fc2eca15b2 2012-06-30 16:41:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-468e72782c87851335ce486b7cfe902527dae36d76bb4443916d8a766f37c341 2012-06-30 16:42:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-4871ba2f106f0c089c177a263ffc6da8dd59866082be12b53538d4fbb2592f07 2012-06-30 16:44:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-4d433d0a23ae5d494cfeb9b1176817235847b150c54b9adf085d41ecd5ae742d 2012-06-30 16:45:46 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-4f5c7bd24d93d24ec508eadcfb0d589cbafbda677dd393481134b9451abd5068 2012-06-30 16:46:14 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-5045f0c2d5efc80caaf8a295fab0406072e32f364ecc01012720b56e00f28681 2012-06-30 16:48:26 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-54f6178c3c2dbc70906f3ac5b2c06453485834057d134fe57e4ba122d517d971 2012-06-30 16:48:42 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-55768420562f1e8e5e921eff7d8031ae110d4cd08b741d8352166353dbee96e6 2012-06-30 16:50:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-59f212bdd40b5c4d06495d63b064f34ba6226f63a8b4356dd3cdfe4b90fd7a2b 2012-06-30 16:51:16 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-5b0c89bb2066427ddb97467aad957e6e8f85644d41ed2a0b101c8b2fba50d1a2 2012-06-30 16:53:32 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-604da2159d84976ced6c64005d2df711c7f2ea2129bd29a7c62e8b10aa67c3ff 2012-06-30 16:55:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-654eb4ea03c93ba617b3a3c6521c00c52ea9161b4de914908a5d509df2cd9e5a 2012-06-30 16:58:28 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-6a5de477126729904404d3804f80cdb590d4d19d15920dc667c40a7b9d4f8b22 2012-06-30 16:58:28 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-6a66859605c8ac4ee7ba82af3bf8e461f001a643e41993f9597ad9e7138a476e 2012-06-30 16:59:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-6ba142a43b8b2c34b82a8e08be70fbe972303b58f1808e020b4a97df4ec45fcc 2012-06-30 17:03:34 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-73e68b317757a3515d44b6a1554ecd60e577d0c1018b9b32f7ae3da72dde661b 2012-06-30 17:04:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-757c3bff42070de11c71af5cba3f3dd9a362ebd885e97f17f9c52823b18f0b2c 2012-06-30 17:04:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-759ff2891bee3f3b196ad28b0cdd7a82b22c26b357c9f4551b4b83d50b4690a1 2012-06-30 17:04:56 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-76834a3e567b85b0a60057c600522973949b76ac9d6fa1d4ce6ce97541d0b7df 2012-06-30 17:06:34 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-7976f0d9d165a1eaee46c1642c3420cc47100d36c95f348469e73593cd759d15 2012-06-30 17:09:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-7e370c57271dbf10cdcbab25676dd98aabab10d53a41f804f31806a62c5beb18 2012-06-30 17:10:00 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-7ff8d9b794682fd2b3ca7da6a22525a278cc2a062a3f6e9e83461d4032041ddc 2012-06-30 17:11:22 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8228a3862f529bbec12bef63d2b7c6ef510beb3eb200e408ea53a5c96e727a87 2012-06-30 17:13:16 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-85fcef0604ef65f03eaf9a463f4b34f05ef5b79525c6de1c6c45d461c977a2fa 2012-06-30 17:13:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8633b3365c42c196de1f3d41314747fe5035648d17a2bbee60fc0e68db35a245 2012-06-30 17:14:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8840ac632b0ebc0279d0db016217c1d28fff365199736fdfbcf30a005003e473 2012-06-30 17:14:46 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-892397d8761194041219230f7a341aadf3463b6b20cba2af511f9d8d49d9eeb2 2012-06-30 17:15:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8a0c44dc0146a2b1c2c67dd7d32ced9ae41178d74a4b3f76686746d51df65b99 2012-06-30 17:17:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8c8105d3117af5fe0c21974df8e565742109fd6288c3bc70e42ea56654d9d96a 2012-06-30 17:17:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8d8fba95d638a822e50a9c538401b95492e75612cc9c59af6b9f0e9dd79026b2 2012-06-30 17:17:56 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-8e2238531dc40048a4e8d0210a8cb54945da70062a61384e972ed2cf61aaf37d 2012-06-30 17:19:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-91740739e1e67114a71beb748c17e39eb5ed185d686b804f8f5dc538981abf19 2012-06-30 17:21:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-95ab44d46bae97a3610f9f07aa2eaf047d59477f2e27403a11635afaba04ff86 2012-06-30 17:22:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-965beaaf21956aeed1d4e02604c0778d7e41e0cf198cf4ddee001894115850a6 2012-06-30 17:24:18 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-9b6e8a97d95ae6faa8778495ea05269ee38f368455833f118a7d127dc745968f 2012-06-30 17:24:52 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-9cf4bb33c397ee61f298f2917dbac76478a3e091dafce1d6f9a4a2d5b2bc7392 2012-06-30 17:28:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-a59fda9bcf16b5d1a06158427e1afaee4eaa566ebccb5f52871d8f05bc8d043b 2012-06-30 17:28:30 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-a622c825d47932f0567f84c4c667ff43df87424cb364a6aedb461405e94549a5 2012-06-30 17:29:26 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-a897c6c028ca7cd0d9f936c2b2b4eb1a4ee795bd502031b4d133a8289a799bf7 2012-06-30 17:31:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-ace5c711cf8658090c833bd41347a2e63e849a104f36b7a98e6028b144a2c50f 2012-06-30 17:31:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-ad4be79b72eac273d7bc8ad57a2ce86b9e0e69b312d81d633912214d78abd361 2012-06-30 17:31:34 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-add8bef2ba48472967c6764cb9e1df1a26290c28a38051400a145cdccb2ef61e 2012-06-30 17:31:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-adfd292fe75a5accc7a0cd4cbede22c94b58794be04dd11e9ecb0f9392da07ed 2012-06-30 17:32:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-aefbd6b991b9b0da1fa315f8a786874d3371aed97aa6bae086ea50a2ca652b2d 2012-06-30 17:32:44 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-b05446c943765c81cf2c1efddaf272665acc9ff09aa7750fded2451c28b6f715 2012-06-30 17:34:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-b599b2acff6797f267e09cde1ec6cf93d13ae1a3c26a6af34eeb58d71ad28259 2012-06-30 17:35:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-b8409446154ce9b34c5ea4903a22f4b8bd0d970fb5c9fbaeb291338fb5218db9 2012-06-30 17:36:46 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-ba73ce4b1b797b6101ce7344d00d33eaf21d4d8a16f5ce0f5d9ff4d189f0c451 2012-06-30 17:37:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-bd23796e99353bae3120c46474fc00330b95f9b1b6ab6873f489a1dfc2ed4b6e 2012-06-30 17:39:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c054b59a01a8e35c6535c561b8cbf9f87cf332a7b7270c62be3d8508630dcb32 2012-06-30 17:39:30 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c174f29ca3af2759ad2d6f60776ab2fc48f43bbcb8cc81d9837887097c63677a 2012-06-30 17:41:18 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c4d06af04610ab26e38fccc6bb3ee7fbe495d152273fd94e6031fdcab501b63c 2012-06-30 17:41:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c58d4428b6766aefd61a72fd7a808a21fea39245c1af12bb9110616bed0e5d90 2012-06-30 17:43:12 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c8ad1b482f3d5b7d893cef8f52046234701c98b803da87bbbc7a0fccc7a84579 2012-06-30 17:43:12 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-c8b0472608bf63a00427007f6d8bdd478e9c3478fe975e6d4dbdf7b2d676bb26 2012-06-30 17:44:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-cbc1111560bbf337a938cdd38592261dbfa3e2e79d0d6991a7c9dd0a45659b95 2012-06-30 17:49:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d38742de20ab444c546b8a9740e136b9075aa47a012797c588f1c8e32969f70f 2012-06-30 17:49:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d389498560b2ba3358297d9a5c49dd4a5fb4c731d58022e6d0806c36613ceb76 2012-06-30 17:50:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d5885f96da0d87977872bbc17e89f79ef479e7d3b275c8922775f9612a9ff6dd 2012-06-30 17:50:16 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d5f322011cc85f33e3af13a84e85deaf7d402bed836e391aa8ccfeeb7dbd8832 2012-06-30 17:50:22 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d60f8e05e84e99e107a7ab42f7c0058e451f20d8d3c77035a9d94cbd52a058fe 2012-06-30 17:51:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d82fd0eb47861c611bef62523f84715b81d868c1dc49f55cde2c55ce073dca50 2012-06-30 17:51:58 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-d965593d85d50485fcc6d5423e7fc432bf5131851529e2a335c9ceaf495c155e 2012-06-30 17:53:40 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-dd3ad2df05e8343fb8586056985b709b625a2c19ecc484a6acec992cf4d9833b 2012-06-30 17:54:30 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-df1e1d954ff94a53d43f82502bc7c0b28924676a9a3b1092f42114b01443a4aa 2012-06-30 17:56:16 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-e26de84d28524c17468a0dbda9db1206404195f7d99ea6eac8efce74b87202bf 2012-06-30 17:59:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-e81b442a3b67fc41b279a4746376ae69504f36c9fb1831e6070a67fe44121aca 2012-06-30 17:59:48 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-e96343da9b6a279026e8b8cd0d8895b5bcfdcb0e925b0f7f1f566680d8b1729e 2012-06-30 17:59:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-e9a436a2c3c24188c4e3ea33d63e850d991a7e559035f7db947e5219c2ee70f1 2012-06-30 15:44:54 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-ea6432f2a694695569874698684152a6da6c0b5f2b4db2aba1e7e8ab3a81e07c 2012-06-30 18:00:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-eb33af9f7bf8b165f3e81025949f41277dcd02f0c7da21b9bf498c68bc76343b 2012-06-30 15:45:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-eb652274751010b03f1bd51e218e0cfa8c333e4f96ae303e577dd8bf48aa5c3f 2012-06-30 18:01:50 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-edd2b04f64583ed3e5dcf0d16ebdbf7fb8a3197586009de5a608568fddda1d34 2012-06-30 15:45:38 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-ef29ca2ac3d8fcf34b1d8dcbd47786ecc57900c164ab822915d1168d77753534 2012-06-30 18:03:16 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f14ff3b90865cca671fa3f378176b5095c20707c12c06fb4cb80002d1d523d60 2012-06-30 15:46:06 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f3293cb0fc3e198c42aaa3b77b9064eb96c2e6bdd4cb12f759b3078fdcb72baf 2012-06-30 18:04:04 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f34d44b983ed4db55dba0a6ef81258c32a92dbc58a49af55cd4fda7e0168215a 2012-06-30 15:46:10 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f3df4510dc3f3edf765b8b3d2f0bcf747e592a0a5b537e4aeb73b7907ea4a65e 2012-06-30 18:04:36 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f4b50a184e2c7d30a9ceba32a29eade9537345ae431b4aadc8dceeb0dd81c39c 2012-06-30 18:04:48 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f539d0a9dc32a5d597b07aebe73a6339b9a8cabe6332fc4ade680e5459796486 2012-06-30 15:46:24 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f61895b9324b280743e3adbf4a9bc9784c8d6a4bc9064b8892d154ae7929b9ea 2012-06-30 15:46:26 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f67fe52070a97a225bc5f11bd0049d44940291b91bddf9710e8472026ede3e9d 2012-06-30 18:05:20 ....A 623120 Virusshare.00007/Trojan.Win32.Agent.ujfa-f693c7aee1c5933d500766e395b8ce4d9f8c72b6821c91490a4b65efc10f91dd 2012-06-30 17:42:10 ....A 31744 Virusshare.00007/Trojan.Win32.Agent.ukjv-c665bb88ff592edf2defcd9bc55ffc2a0417cf092de86e1e6c5eba80e6880367 2012-06-30 16:24:24 ....A 262144 Virusshare.00007/Trojan.Win32.Agent.umrb-2291a772ce9f53844f4dd3beedab5233188953af3cc58acb4d441bbf0a591bd1 2012-06-30 17:39:18 ....A 262144 Virusshare.00007/Trojan.Win32.Agent.umrb-c10661d783103d162a6a94cf4ecb3292bed109ae061f6fece8bb45ce15c3f324 2012-06-30 18:04:36 ....A 708734 Virusshare.00007/Trojan.Win32.Agent.uqpt-f4ae43f63e69eac434cce6f2a60f5dcfabbcc2386678cdace6bc9cfe5b653eee 2012-06-30 17:10:56 ....A 147456 Virusshare.00007/Trojan.Win32.Agent.uwzs-8184d4afb7733c15f66b3efcbf262398c78389bed3ed66af1fda60dee17d52e8 2012-06-30 16:22:58 ....A 1470018 Virusshare.00007/Trojan.Win32.Agent.vawz-200efec74201cb80bbc88f08d013b8144f80d62b3c68da7bbb86f209e324d9b2 2012-06-30 16:36:28 ....A 565821 Virusshare.00007/Trojan.Win32.Agent.vawz-3969b5a6bd7e258ecbbc7cf674e5a840b0578b8af47ac983e61c559ddff2d94c 2012-06-30 16:50:20 ....A 51712 Virusshare.00007/Trojan.Win32.Agent.vbqz-58ef0ffe5bab5b334419d3c32cfc7b87a7494e5454760326ac76a33a1aa75453 2012-06-30 16:58:34 ....A 241664 Virusshare.00007/Trojan.Win32.Agent.vcoi-6a95edc0c04e2186a54588799331604c9e49ca9fceca620698d315bb52b71dac 2012-06-30 16:11:14 ....A 204800 Virusshare.00007/Trojan.Win32.Agent.vefb-a7ea08f7af7f3a0779ace76709d846a7f08e79889d5a1b5a20b763effcf965e2 2012-06-30 15:53:38 ....A 5240320 Virusshare.00007/Trojan.Win32.Agent.vjwa-063b13d3df9fee124e44c4b9c90dd25fbfbd4660fe99e0964e110b5d5b43a882 2012-06-30 16:04:38 ....A 412160 2195266832 Virusshare.00007/Trojan.Win32.Agent.vjwa-0a7a136cffe57686b526337b01856701b7dc4b4bc5b8bc80f29ec9ef31e02423 2012-06-30 18:06:22 ....A 20480 Virusshare.00007/Trojan.Win32.Agent.voex-c3343441a6800d139f0433257be3411d69f4c897b5dcc6b2dcd711b5718d625a 2012-06-30 16:55:36 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.wgnv-64b9963d85f4c87418da946a91120534e369a751faf64def184397b4ae4a95c0 2012-06-30 18:17:12 ....A 99112 Virusshare.00007/Trojan.Win32.Agent.wle-4e597950938bf188974d31bf2ea125e3688bf465a622ba76f4b434e1c6336640 2012-06-30 16:48:18 ....A 892928 Virusshare.00007/Trojan.Win32.Agent.wle-549a6c39cfabe9bd2ceea44f670b0f3c42c481090a4b8d84b2daee6d6f24a1a8 2012-06-30 18:09:46 ....A 1504768 Virusshare.00007/Trojan.Win32.Agent.wziw-0071b2d052ecf8cb772e65a07f55d2b4181c34d14aa2dae8f23a8ca599cbdaec 2012-06-30 18:27:00 ....A 225536 Virusshare.00007/Trojan.Win32.Agent.wznt-16028f8e7c7c66207ddf62b00645f20722c53d4d12bd94a403ff35af1d7bbb16 2012-06-30 17:36:10 ....A 385170 Virusshare.00007/Trojan.Win32.Agent.xaapod-b8c509494297df9f2b8e960c36bb0c8beb60e0e2a98cdc2baed7d5f319712348 2012-06-30 17:43:38 ....A 448000 Virusshare.00007/Trojan.Win32.Agent.xaapsc-c986cc9148d2da74b4f2c23f65597f7f1d39b1642342802dcd7ad31f8d6de079 2012-06-30 17:28:50 ....A 1110016 Virusshare.00007/Trojan.Win32.Agent.xaaxdm-a70a6512aee7d632b3b4b76fafcfc42b24644f3ffd06b1a13f6aacd4ec1d741d 2012-06-30 18:05:20 ....A 20480 Virusshare.00007/Trojan.Win32.Agent.xabcyh-f699f703e63bdeddde438c692736c36055ae9ceddea256869c90ec411a1a41dc 2012-06-30 17:49:38 ....A 107008 Virusshare.00007/Trojan.Win32.Agent.xabnjs-d49b36564fa3e4da96fe3855d5a9c5a965a7fc1be86ea7d32aab22929b7c239d 2012-06-30 16:17:56 ....A 131584 Virusshare.00007/Trojan.Win32.Agent.xaboqf-177697a7076f017af796abdba3e5954083d4b0da40ef95a87f5ae35eaf850637 2012-06-30 15:54:34 ....A 128512 Virusshare.00007/Trojan.Win32.Agent.xabosz-070cecf5926794c8f95296dfa6874d2e85590702f2be72e52e6ef47de6aab27b 2012-06-30 16:39:32 ....A 8728 Virusshare.00007/Trojan.Win32.Agent.xacimh-4100dcaf508fcab0ff53c27e7a49d976e9b3c5b2b11e96af1c9ec1ff9045fefb 2012-06-30 16:43:30 ....A 17871 Virusshare.00007/Trojan.Win32.Agent.xacimh-4a668eb03869b7fd228ca8e1f7940a823e466aff595e61349510e86559f7d67c 2012-06-30 16:44:08 ....A 35108 Virusshare.00007/Trojan.Win32.Agent.xacimh-4bc80288c569dbe74207b54646446805800a5fb757eb2eee0644b68e9215f61a 2012-06-30 16:47:22 ....A 270336 Virusshare.00007/Trojan.Win32.Agent.xacimh-52bd206fdc53aefd776644c4e57e5cd24d329bbd9aa3558518956b913a34f1d5 2012-06-30 17:57:54 ....A 20905 Virusshare.00007/Trojan.Win32.Agent.xacimh-e5b0ec50ed0123f0df1409d90c0ff597f72f8b9f20d85462ac5e082f948e33f2 2012-06-30 17:35:28 ....A 433152 Virusshare.00007/Trojan.Win32.Agent.xadegr-b734a1274164ddfbae53e19d9922e967c50db0a9be807c2af060d85922b25ad3 2012-06-30 17:55:12 ....A 184320 Virusshare.00007/Trojan.Win32.Agent.xadjih-e06c958800456f5bd7cdb41749949bd1c96363ef12b241a9e5b17fe1d5afcca7 2012-06-30 17:59:46 ....A 51200 Virusshare.00007/Trojan.Win32.Agent.xadjma-e94c93a5906057a4ebe55c779c88b26bb2b225a4dd831b8aaf91286ffa2c51ec 2012-06-30 17:17:34 ....A 39936 Virusshare.00007/Trojan.Win32.Agent.xadjoj-8d3d25c091f147b642472f413029c9e8204eae3074e2b0b0b2fc5942a21b6246 2012-06-30 18:05:48 ....A 30720 Virusshare.00007/Trojan.Win32.Agent.xadjol-f7e2c4f465f643f8bb3bedf28354a92b8660c7d239a50c8dd29a3aa49f562d19 2012-06-30 16:35:42 ....A 40960 Virusshare.00007/Trojan.Win32.Agent.xadjom-378dcbd06267ff7aa0e04308a0a8df8fd7594d4604915c6089b6432819ec9105 2012-06-30 17:00:16 ....A 57344 Virusshare.00007/Trojan.Win32.Agent.xadosc-6d75135e503bcdc6ac8376fd28701dde1df4c5bda8cfadb9f4b66cd15908dcc0 2012-06-30 16:35:26 ....A 6656 Virusshare.00007/Trojan.Win32.Agent.xaeedn-36f62eb7921174ab5a6f1d51097a755d59b3baac73ddc8f9727e768d36ad9a2c 2012-06-30 16:10:26 ....A 409600 Virusshare.00007/Trojan.Win32.Agent.xaeewo-0cf9986bffce035b22a4f264eaab1ce65f7629a3ee5c2ad9ddd804f3be4475c1 2012-06-30 16:30:46 ....A 1147213 Virusshare.00007/Trojan.Win32.Agent.xaeexu-2e3decd1c9df874ad975657bafee73c0be8aac4851ee6d31d0835c2fc31d28ec 2012-06-30 15:48:36 ....A 1074220 Virusshare.00007/Trojan.Win32.Agent.xaehlp-00ff193d90abcba104ad4eb9e37df4fbcea39440cfff18c904d0c84a39260a46 2012-06-30 17:08:50 ....A 26112 Virusshare.00007/Trojan.Win32.Agent.xaehlq-7db4452d60cccf2a7a8ab97420ddf8a2b16cb2c75b96a969c3e8287fcde64cbe 2012-06-30 17:42:54 ....A 69632 Virusshare.00007/Trojan.Win32.Agent.xaeidl-c81e81a2f00fb3525c394baeeb6a2ac0c82283ac54233fb24c6ac521d83f7a97 2012-06-30 16:21:24 ....A 147984 Virusshare.00007/Trojan.Win32.Agent.xaeqqu-1d4cd9644ecdd5804375bc7bbbc6241ab2e8361e61a391b7d28c5d563923ee47 2012-06-30 18:20:20 ....A 119296 Virusshare.00007/Trojan.Win32.Agent.xaeywb-0658eeee83b9f22887da6dc3db2b287f578bc4fd6c54b963cd29a65c6703f8b9 2012-06-30 16:24:40 ....A 51392 Virusshare.00007/Trojan.Win32.Agent.xafjas-2319c905965f02e736382d4e43b87a85efe13ac78cb97ebde00b819bd0abb5e4 2012-06-30 17:14:16 ....A 3009 Virusshare.00007/Trojan.Win32.Agent.xafrak-8814362006a1bc310392de8e14c6a132ad5e4d5302eeaac210ed69d4579cfca7 2012-06-30 18:04:54 ....A 375296 Virusshare.00007/Trojan.Win32.Agent.xahozz-f5876994495db8ee39d94e63f685fd3b1ff89c3c20fa42be56f479855dbd2262 2012-06-30 16:55:22 ....A 1094656 Virusshare.00007/Trojan.Win32.Agent.xahpfu-643863851bd21a0b0ff40fb52d40d9166f0d415b370a6238beb68b4218d9b6c6 2012-06-30 17:19:06 ....A 2214400 Virusshare.00007/Trojan.Win32.Agent.xahwyu-903ef834860a7b43186fc3c3d9d38fcd66adb05a449447a739494e222ee356f3 2012-06-30 17:34:08 ....A 49302 Virusshare.00007/Trojan.Win32.Agent.xahzty-b3e9028e6b7a0d08e7b10c8310a39f919b4e2399fb59af3a5a83070485169313 2012-06-30 17:16:06 ....A 11264 Virusshare.00007/Trojan.Win32.Agent.xaiagz-8ac42dd70d330c1c5893c1fe65986f832075b773cad4e05b235db6758bce9169 2012-06-30 17:58:40 ....A 14336 Virusshare.00007/Trojan.Win32.Agent.xaiahb-e72c782e754eaa3b6cc231f4339eb5ff943aa820bce20bcab5d7d59b3a9f2df6 2012-06-30 16:36:24 ....A 1201152 Virusshare.00007/Trojan.Win32.Agent.xaiyeb-39467c7be095b139899209cd438b13f42e68f13b6b17d015e9f081bad6443323 2012-06-30 16:41:22 ....A 1201152 Virusshare.00007/Trojan.Win32.Agent.xaiymv-45626b9ff97b42ec671ffe5c173d41f51e4cb02df7ae8bb0ac3eaf88d3a55402 2012-06-30 16:11:16 ....A 73728 Virusshare.00007/Trojan.Win32.Agent.xdfa-0e45a81ba6c0c28802a3004d95d15123d92313f7464d869d005348c8d7e257a1 2012-06-30 18:05:18 ....A 28672 Virusshare.00007/Trojan.Win32.Agent.xdov-f67b3a66773382b2122c6e4c80a28701aeea7df20f6492c0e9bbf3065a7c00a7 2012-06-30 18:24:04 ....A 53638 Virusshare.00007/Trojan.Win32.Agent.xeau-0125e4b13449e7f6e50ebf32269a780a343c36e9976f8dc22759fa79bb613f68 2012-06-30 16:43:24 ....A 376893 Virusshare.00007/Trojan.Win32.Agent.xfzn-4a311915def07a2804088dde62a1835f2972f17fa4f1fc52b2c7a241b3d5b51b 2012-06-30 16:18:36 ....A 5632 Virusshare.00007/Trojan.Win32.Agent.xhet-18777aeb0bdb01ecffd4d1151566f75037859fff119993ece41246cdbb846437 2012-06-30 16:24:38 ....A 60928 Virusshare.00007/Trojan.Win32.Agent.xj-230f555613ce67eb8395cf22ec6b5f6539cdeb16743ee691ddf5182ddb15672a 2012-06-30 16:45:42 ....A 81408 Virusshare.00007/Trojan.Win32.Agent.xj-4f3f2971f73b7d1eaea0c18c977f4d992440c7b5a4254afce7cb4e73b79eb010 2012-06-30 16:39:44 ....A 119452 Virusshare.00007/Trojan.Win32.Agent.xjbk-4160e6e4c7297857f3ca98d4f2df83a1fc57e6521ee5e785a7e9c693a7e16b50 2012-06-30 17:28:22 ....A 544256 Virusshare.00007/Trojan.Win32.Agent.xkvu-a5ad26501e75ff417bf925fc9cd46e8596af11b12d2ea1b4a7ba8db91f3e5967 2012-06-30 18:26:54 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.xsde-0680b168352a7b30972073adcbe2cff8b816a54cc0278956aa9430dd5b0affcc 2012-06-30 18:24:54 ....A 49152 Virusshare.00007/Trojan.Win32.Agent.xsde-1525facf0db7cad70b3ce2dcded6ecbe104d0d5e0967b39322ea17c044f25d7a 2012-06-30 17:00:04 ....A 78848 Virusshare.00007/Trojan.Win32.Agent.xubg-6d136c654c3d9484c14fd0494e8bf4c821f68894927fd751bacd9882b017e2a4 2012-06-30 17:45:20 ....A 229376 Virusshare.00007/Trojan.Win32.Agent.xz-cd55601c460341da5f5affd96938015f9ec6755f293c27a7e1bb55d896bcd696 2012-06-30 18:07:26 ....A 413088 Virusshare.00007/Trojan.Win32.Agent.yfb-fcc15151fbf85e9b95c09f6b90c26c3dd95e8c992923862b7874c12ac7b6e0fb 2012-06-30 18:19:36 ....A 188416 Virusshare.00007/Trojan.Win32.Agent.ygk-d76027feba67dbbdfed088482767a1aeabf57ceb3d8abcacc111526717c79d52 2012-06-30 17:20:40 ....A 22528 Virusshare.00007/Trojan.Win32.Agent.yl-936a60084061c06deebe03d9de12b8967d740598ade71204b17fc2197dc4d79f 2012-06-30 16:55:42 ....A 1687040 Virusshare.00007/Trojan.Win32.Agent.zbbm-64e2637c7c82091db883210e8b0e73843e60407c5aaaeb406d8f68bac32b34f2 2012-06-30 16:13:14 ....A 891692 Virusshare.00007/Trojan.Win32.Agent.zgaz-10ec6a129da33c26c973871720846690aeacc3652d05e08bf4bf356c20d6f2a2 2012-06-30 16:52:20 ....A 93710 Virusshare.00007/Trojan.Win32.Agent.zgaz-5d6e159d4af976b21b4fcbd65ab6a0e582c2f1b056b6f634986ae87a7cb3de28 2012-06-30 18:15:16 ....A 250056 Virusshare.00007/Trojan.Win32.Agent.zmfo-237b198d48310002523c392a20d2adbf30ee7289a85157a318dc3bb287c00403 2012-06-30 18:14:28 ....A 102400 Virusshare.00007/Trojan.Win32.Agent.zovw-d54bbc040aaf4522483c568d06f22de3ece2af895237643586fe91721729c124 2012-06-30 17:59:34 ....A 163840 Virusshare.00007/Trojan.Win32.Agent.zppf-e8dfe25ecec29f56ff815066c97c6ca2dce753ad71bffcda4b04a336707bbf5c 2012-06-30 16:38:30 ....A 196608 Virusshare.00007/Trojan.Win32.Agent.zqme-3e6bd54cbf5e5f658468629abce9fdb3ec230e3d867681e9e04467783259ec23 2012-06-30 16:11:36 ....A 458752 Virusshare.00007/Trojan.Win32.Agent.zxbe-0eb311ee56917f054f4be8e913139f29e6fdffa4ddd821cefc1eca70ad779a5e 2012-06-30 17:36:02 ....A 126976 Virusshare.00007/Trojan.Win32.Agent.zyfh-b880841e1a962110306cbf26b1e26d874a1a06f0c3b20c38435e45efe9c99e64 2012-06-30 16:15:40 ....A 1209856 Virusshare.00007/Trojan.Win32.Agent2.cgir-1469f7d2f9e3fe9d5677f212e5c98a2b47f3e706864b4b8d2e7c9d124a8a84fc 2012-06-30 16:55:34 ....A 43520 Virusshare.00007/Trojan.Win32.Agent2.cgoh-6498b81c3370cdf229cbb31c3d50fe0585c146ae89cbf70f307a529b759f2dba 2012-06-30 18:09:36 ....A 576512 Virusshare.00007/Trojan.Win32.Agent2.cgpl-003b651e65defa8beb67ddfc896cf349f5e27a1603054ca76534c5d43852e204 2012-06-30 17:02:24 ....A 53760 Virusshare.00007/Trojan.Win32.Agent2.choc-717ced34d38d6d30f78b4d612954bacf7efe61cb5ed53618fff7f82de6d10d5c 2012-06-30 16:53:00 ....A 75776 Virusshare.00007/Trojan.Win32.Agent2.chyv-5efee3e3d8d8094df39b7b195b2f0f5b08066ae99628f04cbbf823ddabe4bf3d 2012-06-30 15:46:06 ....A 237568 Virusshare.00007/Trojan.Win32.Agent2.cicd-f304012d52605a00e13d3e79bb86191fa7c5510fc1e39cb8f54c7e45e80881bd 2012-06-30 17:55:28 ....A 574464 Virusshare.00007/Trojan.Win32.Agent2.cmhc-e0e52a9353d5594b3f8b73f35eca381322d41371937f18c77ca3c9a3710d5bdb 2012-06-30 15:53:30 ....A 42496 Virusshare.00007/Trojan.Win32.Agent2.cmis-0620be2e5c2b50dc604e617b53b8bbe7d169a9d30630b2e23af1d6e9e0bd0073 2012-06-30 16:11:04 ....A 57856 Virusshare.00007/Trojan.Win32.Agent2.cncm-0ded8b5cb561726ff0c6f58f9c66dd07ee97627752c0f7b2a49c75c6628b9677 2012-06-30 16:12:54 ....A 56320 Virusshare.00007/Trojan.Win32.Agent2.cnfn-106b4f3ed43d9b38b11a3dc95df7b5b55567f88aa895b6041d82f05cbfbd81d9 2012-06-30 18:06:20 ....A 89088 Virusshare.00007/Trojan.Win32.Agent2.cnfn-f9b8a370386911c568291dc1b1be170117bc3e15dcfc531b9231de0b85946a91 2012-06-30 16:10:50 ....A 52736 Virusshare.00007/Trojan.Win32.Agent2.cniw-0d9c2dff9c6760cee2e93708fbc2026ec22c9af79f64bf3dae37d086f7378988 2012-06-30 18:05:10 ....A 82432 Virusshare.00007/Trojan.Win32.Agent2.cniw-f63d491ff6d778c7b9b2218982fb304daa8960de3ab4ee72f4c227cd5b93c4a2 2012-06-30 17:32:36 ....A 33040 Virusshare.00007/Trojan.Win32.Agent2.cnpj-b0018413ee858c5677ec0e85f149658e083fb307e000a8980d79d8c416e9adab 2012-06-30 18:17:18 ....A 461824 Virusshare.00007/Trojan.Win32.Agent2.cohv-0b189315cc2e9c683a298d104c41e52a367344926fdb4decd6f268c08aa3127e 2012-06-30 18:16:14 ....A 431616 Virusshare.00007/Trojan.Win32.Agent2.colz-3129439b1352ecdf0b7b3287011c0b35435a92ad7b6c5dd2cff053e577bdb0ea 2012-06-30 17:17:56 ....A 104272 Virusshare.00007/Trojan.Win32.Agent2.cplp-8e1f0d5eeb61fc710258b9e0f1902864b93686d80a68f93cc4fc1ffb2515696f 2012-06-30 16:12:46 ....A 53352 Virusshare.00007/Trojan.Win32.Agent2.cpmq-102501e0ca7030676a4df26ffeb49f7635ee1e0fdc98951bcfe4da909d267805 2012-06-30 18:20:50 ....A 375413 Virusshare.00007/Trojan.Win32.Agent2.cpva-62706e5f12bfcd04eaaeb3e098c2aa745b2801f747afdb5fd416a54d8283c784 2012-06-30 16:29:18 ....A 19456 Virusshare.00007/Trojan.Win32.Agent2.cqcp-2bbf046fe810fe4f9e9a00bf64947cc04e68a3708e0ded73e0fba7c905da1c1c 2012-06-30 17:45:54 ....A 113664 Virusshare.00007/Trojan.Win32.Agent2.cqkv-ce140f2bfd47db1a3dda3bb8ad9fcb9b70c0108754f0bea1e1a1046f9388e8c8 2012-06-30 16:48:58 ....A 174080 Virusshare.00007/Trojan.Win32.Agent2.cqrt-55fc5ec7cd090ae1047f3eddf2438c1ac553fc7659169a7710747a14bfb5d16b 2012-06-30 17:03:40 ....A 267044 Virusshare.00007/Trojan.Win32.Agent2.cr-741ce570d70b0c1d6c13ad0baa4950c6cd22305868097343d1f61c8b8dd2b96e 2012-06-30 17:47:32 ....A 42496 Virusshare.00007/Trojan.Win32.Agent2.crhz-d06c43745ceed6619accf53ca7bcb4305306e3f4550bf8a6581f2a5479943a67 2012-06-30 16:12:32 ....A 42142 Virusshare.00007/Trojan.Win32.Agent2.cxku-0fdd9728aa93b03fb9ff97a6158ff6aad96c2483c4e64a77e1e5fb5324bba1ac 2012-06-30 17:26:30 ....A 118797 Virusshare.00007/Trojan.Win32.Agent2.cxlf-a0cf4a2c9ffb86ec28d9e9413033fce36f5487289ac1ff9fe1a70ae82fd0de0b 2012-06-30 17:27:10 ....A 216176 Virusshare.00007/Trojan.Win32.Agent2.cxpg-a29566f314a8e4f99fbc5b98bc7d820c8fd4425d9367bb832a9f5d63624f60f8 2012-06-30 17:43:42 ....A 106496 Virusshare.00007/Trojan.Win32.Agent2.cxyq-c9b1e1a4d34dcfd930482701195c7cb887869b5c84fffb121ff8f367cf700748 2012-06-30 17:11:00 ....A 743936 Virusshare.00007/Trojan.Win32.Agent2.cyxm-81a032b2296ff4baf4e81dcd4d74e40bfe8623991994eed20f609141c0a1c7ec 2012-06-30 18:03:08 ....A 98304 Virusshare.00007/Trojan.Win32.Agent2.czio-f103cd1d16830974425c9e2eec8d3e76f88082bdef64d7a96431536c02a5a622 2012-06-30 16:52:48 ....A 94208 Virusshare.00007/Trojan.Win32.Agent2.czus-5e80e86a29198e8d4cf37ec5ff37d9bca4694714f53e4a38b69a903faa7ec219 2012-06-30 16:48:22 ....A 129024 Virusshare.00007/Trojan.Win32.Agent2.czyu-54c5fcba333d1ee75fa792aedb1fb262b5205df7c12961e2a355cc9f58c50355 2012-06-30 17:23:34 ....A 462848 Virusshare.00007/Trojan.Win32.Agent2.dbfu-999819d7a706a92a6b45063d2074d27049f32c642e1cadf3a1c0aad34367c543 2012-06-30 17:10:14 ....A 42496 Virusshare.00007/Trojan.Win32.Agent2.dcbx-803e2b9247adb16ce89f03757813f2b5fd6517f8e41b1f68b13c7b2fd76375a8 2012-06-30 18:15:44 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-4235df56ac8a227f1859643b58394729dd5b189343ca17a76a44a8a91a9ab207 2012-06-30 18:13:12 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-745856678e76abc48ec27e00e4008fb300db52bb6559f9e96ea3cb82f0f83b7a 2012-06-30 18:19:08 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-b15d4491739fcc9a802244372d16f0e17572d3fde0374868b496a3219c44d4f5 2012-06-30 18:16:12 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-da3f689a4f115d8a3e61a9628e05937d1591c2df4a9c27ad62df5d5e5329761a 2012-06-30 18:27:02 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-e7fb267a5650cd8a772cc9631482e5153b4cf3108bb6c1d940ac462feabec996 2012-06-30 18:10:34 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-e906de24c870376956a79699e73f8daccab94f97ab9d567f1941317a30c36f14 2012-06-30 18:18:04 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-f18fb225b2af7b86aad37ed86cd28d4cd46cdfcdf90feee2612f3cd48c525281 2012-06-30 18:20:38 ....A 397312 Virusshare.00007/Trojan.Win32.Agent2.ddly-f4b0a119d115803267948e688b940fd5e5d996026c7ed12a10dc47406e6b5983 2012-06-30 18:27:20 ....A 106496 Virusshare.00007/Trojan.Win32.Agent2.dib-eaefe853d56904ecd0b7807f1e152a009f4bb5fd7b4424a18c68c6c10f0c5a7d 2012-06-30 17:03:10 ....A 48640 Virusshare.00007/Trojan.Win32.Agent2.drjb-72f734260fe570c2ab802bce5e0ca379ee54ce238dd5bb5611017ac9ea21584c 2012-06-30 18:20:04 ....A 412672 Virusshare.00007/Trojan.Win32.Agent2.eoba-32232d4b71f74588f803715114140e10028849b52624a8256edd463d687282e1 2012-06-30 16:25:04 ....A 258048 Virusshare.00007/Trojan.Win32.Agent2.eohv-23d88e3f028f9135390b4f5c40f68ac67c9fa95b45bf2c0339e318189687eefe 2012-06-30 16:26:46 ....A 258048 Virusshare.00007/Trojan.Win32.Agent2.eohv-2717a5d39d6a0eeec9ee0c4ad767f229d135b782b9370994a307aed8d4678aa4 2012-06-30 16:35:26 ....A 258048 Virusshare.00007/Trojan.Win32.Agent2.eohv-36f3166d397d5f0fede048598ace51cf82228794d11c4fa678386d9aff1f2fdc 2012-06-30 17:41:06 ....A 258048 Virusshare.00007/Trojan.Win32.Agent2.eohv-c463d8df41807bda926f9ebf00be9f48596354330c4b3aba8e04df8af7910606 2012-06-30 18:00:44 ....A 258048 Virusshare.00007/Trojan.Win32.Agent2.eohv-eb68e9ab35cda24ca54180d0ac9b4b137fcd94bab5be09483ef424b87eb9fa69 2012-06-30 16:26:54 ....A 139264 Virusshare.00007/Trojan.Win32.Agent2.eyhe-2756fffcd320f9a374ce355061b7ef38aa08737f01f71889f56c30697f0beb9b 2012-06-30 17:37:56 ....A 57856 Virusshare.00007/Trojan.Win32.Agent2.ffbp-bd5f1f90b9e5fd32cb889564d3a28f37e7ef38153c65fa8324e93f5c15107912 2012-06-30 17:27:44 ....A 57856 Virusshare.00007/Trojan.Win32.Agent2.ffkx-a42650c0796e299c3119e99c3fdc260115cd15c6dc9f3e734453d78db5b51b22 2012-06-30 17:08:50 ....A 167958 Virusshare.00007/Trojan.Win32.Agent2.fhti-7da6544bb8b116201dee1617461ded3597ab0de21b00ea0e9dbccf500dfb86c1 2012-06-30 16:47:42 ....A 45056 Virusshare.00007/Trojan.Win32.Agent2.fkqr-5369d7f30d80fe2ba0ffb3fcf1c69140ec851ba762443c27403223c7357f5b1c 2012-06-30 18:04:20 ....A 24576 Virusshare.00007/Trojan.Win32.Agent2.fllo-f4097b0f478f93dce01c5407a60f7ffa748a366eccad904e1eb55409bcc470ce 2012-06-30 17:42:36 ....A 352256 Virusshare.00007/Trojan.Win32.Agent2.fmbg-c77aedb6d26a7dc3691ff649e3c72d25f238f819383da34c32cbaa0c0c619dae 2012-06-30 17:05:34 ....A 585728 Virusshare.00007/Trojan.Win32.Agent2.gwt-77bbc0e9b285d2d8fcc87919a6bfae2a0a576fdc6b6dd9172e3849b33b76343f 2012-06-30 17:47:20 ....A 62664 Virusshare.00007/Trojan.Win32.Agent2.hjz-d015e556f0cf1e3aab810c13859f760e6398014d16bac0633f6886431f7cb261 2012-06-30 17:26:10 ....A 189440 Virusshare.00007/Trojan.Win32.Agent2.jnk-9ff75163f7ca90e1d61d5692c83e9a42c4d8b947743e2eb59193fd0952b43454 2012-06-30 17:56:02 ....A 1177088 Virusshare.00007/Trojan.Win32.Agent2.jojh-e1f59a7a3175597dfed18e002d3f12918522bf4534735b5110fd86dde4fe3bbb 2012-06-30 17:22:50 ....A 712714 Virusshare.00007/Trojan.Win32.Agent2.jojv-97e4be11df887ebc6eaac90d61779a7d60ee8f1e06ca79409282a71a603c50c7 2012-06-30 16:41:06 ....A 44544 Virusshare.00007/Trojan.Win32.Agent2.joki-44b0f2ca598d789f834548a66019f9d3b86f41b2b9ea93249f16735e8fcc1fce 2012-06-30 16:54:12 ....A 62464 Virusshare.00007/Trojan.Win32.Agent2.jokk-61b9aa9faaec06249a11fec1516aea58a804797d02d0f83c36944e21084b522f 2012-06-30 18:04:06 ....A 52736 Virusshare.00007/Trojan.Win32.Agent2.joko-f374cd1608d9b1f7261752f8e12a3b7f4fa3467fe1f042bd753945b441d0348e 2012-06-30 17:02:08 ....A 80896 Virusshare.00007/Trojan.Win32.Agent2.jozh-710a668a383ccfc0c30e17d50c23775540aceed496d87a6f4851bc68dd9b68d6 2012-06-30 17:05:26 ....A 52736 Virusshare.00007/Trojan.Win32.Agent2.jozh-7775402ce8135c0a8220adc762c1b80df087db1efd114087b7107102b10907bd 2012-06-30 16:42:16 ....A 59960 Virusshare.00007/Trojan.Win32.Agent2.jozk-4798c0c9dad95ff4936143b9b1f11b42f025debf548018c4fc3964b84c3c4f20 2012-06-30 17:16:32 ....A 1100595 Virusshare.00007/Trojan.Win32.Agent2.jpyk-8b3e8d5b0874c95b2309c9b2879290461fa802ea9b73df8ad3e1937301c47219 2012-06-30 15:49:36 ....A 319208 Virusshare.00007/Trojan.Win32.Agent2.jqhc-023f53a4534a7742b7326675fd7225a53a76cdfd01f095be76717e7501436feb 2012-06-30 17:34:28 ....A 320568 Virusshare.00007/Trojan.Win32.Agent2.jqhc-b4bd1c5d816bfcf9e5502379a3b8ece37b22b2bcbe32299ac7a87f1db8c6f595 2012-06-30 18:11:52 ....A 109568 Virusshare.00007/Trojan.Win32.Agent2.jrlv-035403ff6a7f66a1d83ab44f3b98e3423031a7e01eeb88bcd20c8d0b5bba38d4 2012-06-30 16:34:46 ....A 139264 Virusshare.00007/Trojan.Win32.Agent2.jrme-35a8cb41d1987f77fe2ea31475b7527148fc7dd032df25ed61d256e66f9cc12a 2012-06-30 16:01:06 ....A 106496 Virusshare.00007/Trojan.Win32.Agent2.jroh-096d58ee4f7d0d5a888d47efa7f77879436003fc6ba845b5c394971ed66fce2b 2012-06-30 17:00:10 ....A 75776 Virusshare.00007/Trojan.Win32.Agent2.jrrj-6d474e9bb6a8f9522aec5650980118b8084f96f0de81015a5ee072ce34cb1615 2012-06-30 16:09:46 ....A 458752 Virusshare.00007/Trojan.Win32.Agent2.jsjz-0c35a83666055ead1cc8fa808bbf4256b64278b98d2608b91bdc32842ec881c3 2012-06-30 16:43:30 ....A 105472 Virusshare.00007/Trojan.Win32.Agent2.jska-4a7dc2db6c38e7c3ab8fd8b4ebc6d7aef46220d97691e4517dc214a7fc9f9e05 2012-06-30 18:13:00 ....A 145920 Virusshare.00007/Trojan.Win32.Agent2.jskk-1f992e13d84bf54f112dde3076e16c82a6be733d22a73ec6a58e15bab49794c3 2012-06-30 18:02:56 ....A 99328 Virusshare.00007/Trojan.Win32.Agent2.jsuu-f075be9377ce240193c188c339db6e2d4aac3950b7e79ba70320d6ffb48743f3 2012-06-30 17:13:46 ....A 1443840 Virusshare.00007/Trojan.Win32.Agent2.jtoz-86d9ac2dbe1535e275e341c660ec140f143e925749eaeb6070b4253e13d47f82 2012-06-30 17:52:34 ....A 39424 Virusshare.00007/Trojan.Win32.Agent2.jtrn-dabc5a732a0f7559692a6acade7ee6878334c67dd3a43557cdaae0febd2872b9 2012-06-30 17:09:46 ....A 58368 Virusshare.00007/Trojan.Win32.Agent2.juu-7f75b28ebedc37d8a23faab74160d9f35aca595fd7e1e4021bf28f0133fa1121 2012-06-30 18:03:36 ....A 27648 Virusshare.00007/Trojan.Win32.Agent2.jwd-f23d8a348e32ec5e23c71698d059649f1d1383d80aadaa8b0ab9b52375f3da5e 2012-06-30 18:01:54 ....A 57856 Virusshare.00007/Trojan.Win32.Agent2.jwt-edfad48081f664e37b715eb4d032e726cd0e7bac63539c1fd44d7247cf02e0f2 2012-06-30 16:59:56 ....A 1854976 Virusshare.00007/Trojan.Win32.Agent2.jxr-6cd244a73d8a6124ff3e600d8a038128ff4aed6763595014e837fbe7710992b5 2012-06-30 16:55:12 ....A 42496 Virusshare.00007/Trojan.Win32.Agent2.kce-63d31bd766528766f5aa2184fafeb6c2471a5d6ded50263f8e4688539bd6dec4 2012-06-30 17:08:34 ....A 42496 Virusshare.00007/Trojan.Win32.Agent2.kic-7d242720902f443871e3f23f3f2fbf31003604e6ae66ee28f4df540dac93d345 2012-06-30 16:11:34 ....A 454656 Virusshare.00007/Trojan.Win32.Agent2.kmu-0eabad29df2248447fa7d1fdc8ff2da1c3fbb0c3033fc22611a66b864b198e91 2012-06-30 17:57:00 ....A 2007040 Virusshare.00007/Trojan.Win32.Agent2.lde-e3ce9a0fde18105026dbfe13c0a8cc99d86e3cf4d2a185aaad50d6b8add77b56 2012-06-30 15:44:44 ....A 1032192 Virusshare.00007/Trojan.Win32.Agent2.lij-e93d23048014acd8b919caee29586a855db831e42e903fc444c00561fb5c7295 2012-06-30 15:45:44 ....A 41890 Virusshare.00007/Trojan.Win32.Agent2.llj-f00dbe1ba08cf35b4dcf03ba06c422730d4ef7d73a7ca4551ace29e9019d4cad 2012-06-30 18:15:02 ....A 192512 Virusshare.00007/Trojan.Win32.Agent2.lou-2f7bb1dc1a9776ee90826dbaf69df6caf9c320adac186149f3ec609390504fe2 2012-06-30 16:44:00 ....A 5187584 Virusshare.00007/Trojan.Win32.Agent2.lox-4b8e2ac594e6c069e9266d2db5cd0d8c51d5a2f5ec701047f3487dea8fceb4a5 2012-06-30 17:47:22 ....A 320512 Virusshare.00007/Trojan.Win32.Agent2.lrn-d022f0d7c45aa84c1bca70330533aa11ea73289e46c5f60c9610ea75138766e0 2012-06-30 17:48:22 ....A 238592 Virusshare.00007/Trojan.Win32.Agent2.lrx-d1f43e715e992a1d659f19c8281b84dd4b5ae563f5e448640cccf2818d830a9d 2012-06-30 16:29:06 ....A 1532702 Virusshare.00007/Trojan.Win32.Agent2.lrz-2b4b753fd5a114cfd6a9ef0d6d3de06cb19ae0a7d01d4f749b46d3e65200523b 2012-06-30 17:05:36 ....A 58368 Virusshare.00007/Trojan.Win32.Agent2.lwx-77d3299ec658d392c832b64fa39de40e330080255a13176faf3820c678573ed4 2012-06-30 16:55:32 ....A 7123901 Virusshare.00007/Trojan.Win32.Agent2.ms-648d3b5ae9f61d6016a569f9ce26dc705ad264ec575115be0d30b0b0bf74bb87 2012-06-30 16:40:10 ....A 516096 Virusshare.00007/Trojan.Win32.Agentb.adkr-4257af9adf4a889eceb69ec978cb35838861f6d6b4879827aeb09686c3981f9f 2012-06-30 16:55:02 ....A 614400 Virusshare.00007/Trojan.Win32.Agentb.adkr-63783c26ffbc7856179d18d6356046f63a46bc00e11a162ddf089bec65856572 2012-06-30 17:59:30 ....A 512000 Virusshare.00007/Trojan.Win32.Agentb.adkr-e8ce440f6b99f056819811ad4711ba4827d6d60cb69eea5ec831ef1ca88b93ab 2012-06-30 18:02:28 ....A 503808 Virusshare.00007/Trojan.Win32.Agentb.adkr-ef726acae22b5c1be8eb52e3a1caebac654eb931be54a25db220e2e093cb53e7 2012-06-30 16:50:50 ....A 1404416 Virusshare.00007/Trojan.Win32.Agentb.begn-59f6b060fcbff40c2dcc78f367929cae844933182320dd390ee45ffe08b675c3 2012-06-30 16:11:16 ....A 62464 Virusshare.00007/Trojan.Win32.Agentb.hwsz-0e3fe99c2c76eabcbaa73cd9a9e7b826b0479e236413bd3e2fa1327bb61792a5 2012-06-30 16:26:02 ....A 82560 Virusshare.00007/Trojan.Win32.Agentb.hzlw-25d307e1b40f4a1b208fa39b409ec1155237ba94b0e546ed3fd04dce7f993446 2012-06-30 16:39:28 ....A 329728 Virusshare.00007/Trojan.Win32.Agentb.idzo-40ddcca7630d20c3ae4d5339bac11c224b3104b9c5fd4b44a023a90a9d1fc5e6 2012-06-30 15:47:58 ....A 857600 Virusshare.00007/Trojan.Win32.Agentb.iegs-006530bb30dbc220ff8ff6a4abcc8097cb7a29a1533ede9f6356c718a152f420 2012-06-30 17:00:36 ....A 857600 Virusshare.00007/Trojan.Win32.Agentb.iekr-6e0d44dee88c95ced2824b176cf3670bc385c2d8d255859458ecd7747129f611 2012-06-30 16:34:26 ....A 434688 Virusshare.00007/Trojan.Win32.Agentb.ievj-34ee5534f6509ddef26ba6c9b1db6620d0a0b24ab5d9252d2970ebd1a1bfec95 2012-06-30 18:20:06 ....A 92528 Virusshare.00007/Trojan.Win32.Agentb.iswe-67418ee0b0ff98704c0a825ee021aeb951c4540bcd1033faccbbd1eb33eaaf48 2012-06-30 16:22:34 ....A 40960 Virusshare.00007/Trojan.Win32.Agentb.jak-1f617bc9106af1c534a16659abe2353bbbf53f07429f6b2f3bab9857444743a0 2012-06-30 16:50:28 ....A 122880 Virusshare.00007/Trojan.Win32.Agentb.jak-593d26debbf5354aa9962dffffe90550450c0977c1e8e6c4e3f81250e58b2831 2012-06-30 16:00:18 ....A 12800 Virusshare.00007/Trojan.Win32.Agentb.jan-08fff4665e850f974fdad77f6d8938e1ba9203ae1b78172882aa11e5f1f92489 2012-06-30 18:10:50 ....A 11776 Virusshare.00007/Trojan.Win32.Agentb.jan-0b6bd1df7c952bd13deb745d24ec727b74f248a0d9b94911b15864ae0a141740 2012-06-30 16:40:44 ....A 11776 Virusshare.00007/Trojan.Win32.Agentb.jan-43de1d9d17e3413786e7f601ee749595b64abc0493b6ff9129599a547c03934e 2012-06-30 16:56:42 ....A 81920 Virusshare.00007/Trojan.Win32.Agentb.jan-66ca2f6102b621804741fec78bee7d253212b077c7c8dc38f88b022deda0283e 2012-06-30 17:24:20 ....A 147456 Virusshare.00007/Trojan.Win32.Agentb.jan-9b878c9dabb4c0013c22f11d1ec5dfd10c3ad7c38db23f008dc4a765878cce1c 2012-06-30 17:27:00 ....A 11776 Virusshare.00007/Trojan.Win32.Agentb.jan-a222d990b1a06d4ca8ad30d737bc34513d7c1f302b75ffb520de33b1ce32e095 2012-06-30 17:35:30 ....A 11776 Virusshare.00007/Trojan.Win32.Agentb.jan-b75463f488af28d44f7f725346fe2209eb677eee098165e5c0a2b9324a8f5130 2012-06-30 17:50:58 ....A 81920 Virusshare.00007/Trojan.Win32.Agentb.jan-d75f6366fec8d4faf8c009e0b954fe1d9c6ee7993ad36c6f9e3eb18f82624023 2012-06-30 17:52:32 ....A 11776 Virusshare.00007/Trojan.Win32.Agentb.jan-daa6a26a16f7e893b20b3bfeb66e521e061a4350a991287df69a60c3baf6920b 2012-06-30 18:04:48 ....A 16896 Virusshare.00007/Trojan.Win32.Agentb.jan-f54400fb326c972708593fd83d878cada2d63840bffa9a9a5d790908063533e6 2012-06-30 16:56:16 ....A 1069056 Virusshare.00007/Trojan.Win32.Agentb.jzzc-65f7d2b89cf20f96e51967a2a8d9ef2cab707f7007c15b14960b3e20c87a511d 2012-06-30 18:00:06 ....A 316444 Virusshare.00007/Trojan.Win32.Agentb.lh-ea14cae1e25b7b706950b5d7053d940b3ebd3825bb16fa9ee2558ad6dae8f3c7 2012-06-30 15:51:52 ....A 1213952 Virusshare.00007/Trojan.Win32.Akl.bc-053c841416a4b01de15f3fed10e02b2255b565655bac90c704f3ab7eae386f59 2012-06-30 15:54:04 ....A 1175552 Virusshare.00007/Trojan.Win32.Akl.bc-069c26b9e95638bc1c6f5ee2ece631fe76dd26a65ffd36a7e779c2ddb73bc2e3 2012-06-30 16:02:00 ....A 1135616 Virusshare.00007/Trojan.Win32.Akl.bc-09b25a8a66982e765f38e4db14dbc989bb5063e3faf1f058753cd56d4de7e669 2012-06-30 16:03:40 ....A 1111554 Virusshare.00007/Trojan.Win32.Akl.bc-0a25c9449df603ee7246912dc5d1b97495e72b0cc904b1cb10d359ec5954ca64 2012-06-30 16:08:46 ....A 1149952 Virusshare.00007/Trojan.Win32.Akl.bc-0b7213d325e7d25b31a6a1a8360768544822f46ba4778f75e81870d6e1ee14e3 2012-06-30 16:13:56 ....A 1174016 Virusshare.00007/Trojan.Win32.Akl.bc-11f07ded66ffffea61f03fd000c7cdb35baa467c428cdf1573c857f3b5abbd3b 2012-06-30 16:15:42 ....A 1439744 Virusshare.00007/Trojan.Win32.Akl.bc-1471dac3827c6793644dea9506ec4846ca9578f426b75d119960cea5b26c30c3 2012-06-30 16:23:04 ....A 1247744 Virusshare.00007/Trojan.Win32.Akl.bc-20380cbd8ce0dbf4bbfd7ee1b9706859dc0dbf70adcb2b1c5aa2cb3d9b868c62 2012-06-30 16:25:46 ....A 1135616 Virusshare.00007/Trojan.Win32.Akl.bc-2530201811f6fda09024da1482c2a0057d5eb24e0566c0af6a40278e222f695f 2012-06-30 16:27:06 ....A 1248256 Virusshare.00007/Trojan.Win32.Akl.bc-27c35e5e4b9a41a889b670734ad60d834b64519bef39e56d3354b0356ee1e5b0 2012-06-30 16:34:18 ....A 1358336 Virusshare.00007/Trojan.Win32.Akl.bc-34abdf449c108aa88b479eaa59ba4e8ddbde0a6e2e34869af0392d5f2865d6ee 2012-06-30 16:39:46 ....A 1175552 Virusshare.00007/Trojan.Win32.Akl.bc-417ada31087b3b6b42547ea392347cb959f49b71257d4dff5184e53546e16ca6 2012-06-30 16:40:30 ....A 1136640 Virusshare.00007/Trojan.Win32.Akl.bc-43332e475bd019a6d9c471b3733b2d20bb2b6a0d0c17c4fc786f58e23f448c90 2012-06-30 16:48:28 ....A 1495552 Virusshare.00007/Trojan.Win32.Akl.bc-5500094b60fff799195f3bcc2779b45dbb7de4f6f01a44c9d807d7103b094504 2012-06-30 16:50:04 ....A 4048384 Virusshare.00007/Trojan.Win32.Akl.bc-584c6f23feab2cdf60959d3ea3342dbb4320bb59e03fc24ef151a77c61efb6de 2012-06-30 16:52:54 ....A 1140224 Virusshare.00007/Trojan.Win32.Akl.bc-5ec0b5907adc26d4358a1c76b03ff02d6f8e916416243f60a02a437d398129d3 2012-06-30 16:54:06 ....A 1348096 Virusshare.00007/Trojan.Win32.Akl.bc-618602365d8ffaaf2be2179a62c18f3b72f04b6c0b05a23d8aa881ebae3986d4 2012-06-30 16:56:34 ....A 1276928 Virusshare.00007/Trojan.Win32.Akl.bc-6686713302e0ec8d47cc965bcecf426fbe10d6da0439f5a1ede1ef6d126d700e 2012-06-30 16:56:38 ....A 1722880 Virusshare.00007/Trojan.Win32.Akl.bc-66ac37fee10be3273d916f7f64ad4c18d5cf4b3e39e13eff8fd9777e5255ac2c 2012-06-30 16:59:30 ....A 1441792 Virusshare.00007/Trojan.Win32.Akl.bc-6c3cf0b0972e8537ca8cb618d674d372f0a5c9b20caa59c8a6c46e0bdd3ffd93 2012-06-30 17:04:14 ....A 1171456 Virusshare.00007/Trojan.Win32.Akl.bc-7535741e3e34c439c5b4951ac82ef0f62fce2dd5811be9af824d4169727aaa09 2012-06-30 17:05:52 ....A 1114624 Virusshare.00007/Trojan.Win32.Akl.bc-784a214746c7e36ef35550f2a70b9909364656d2e42f74a4629018e9dbc8005f 2012-06-30 17:07:38 ....A 2769408 Virusshare.00007/Trojan.Win32.Akl.bc-7b74c25d8e2c66a198cdb0cfa56be815617d49578d25e57ad2e79fc5a5d2ed07 2012-06-30 17:11:30 ....A 1092608 Virusshare.00007/Trojan.Win32.Akl.bc-8273060e7e3b402a7c965e987a19dc16315a0c3843c2f76eac430f0c66428c15 2012-06-30 17:11:50 ....A 1347072 Virusshare.00007/Trojan.Win32.Akl.bc-830eca29d89af67efdc3f38a732e37f13d9f89cdbdc7ec93dcf2220764ca1b17 2012-06-30 17:16:02 ....A 1132544 Virusshare.00007/Trojan.Win32.Akl.bc-8aaf95b2fa5edffdc1ec7a6888075550acd3c3e3c37ac3de4b57b6d1fc3bef65 2012-06-30 17:18:18 ....A 1232896 Virusshare.00007/Trojan.Win32.Akl.bc-8ed506ef8cc57317edd434172f2a54ca29d2e6f22ffdf6c2c16a87c5e7d34405 2012-06-30 17:23:46 ....A 1109504 Virusshare.00007/Trojan.Win32.Akl.bc-9a095bc725f23d4072b5e5f635668a72c05d9553242b341ea7e6fa82b24b8ecd 2012-06-30 17:24:30 ....A 1132544 Virusshare.00007/Trojan.Win32.Akl.bc-9bffbcdc3d67219cb8ba5eba391002a0d8a7a1fb8dcbf2a8fbc9118c62d009f4 2012-06-30 17:25:36 ....A 1189376 Virusshare.00007/Trojan.Win32.Akl.bc-9ead9ef08644610855381d03e3aa50017ca34368f17793b14ee3ddae46e90a66 2012-06-30 17:26:50 ....A 1114112 Virusshare.00007/Trojan.Win32.Akl.bc-a1a81dde2c426281d43ec8470f8f11732d2922bea1c3aed2b544319bebe022ff 2012-06-30 17:28:10 ....A 941568 Virusshare.00007/Trojan.Win32.Akl.bc-a5325aaeed11f7540578ac7caaad1caa27b540932802a3999b5740be5575c26a 2012-06-30 17:33:00 ....A 889344 Virusshare.00007/Trojan.Win32.Akl.bc-b0fcb3233f5a34f94698798d6113d49877468521e6d6cb46d72d46a36d7c2077 2012-06-30 17:33:18 ....A 1111040 Virusshare.00007/Trojan.Win32.Akl.bc-b1b00c296a919139f618bead4663e19da7c699ff8e0143727726e2e97570deda 2012-06-30 17:34:14 ....A 1114112 Virusshare.00007/Trojan.Win32.Akl.bc-b420570c3c9666d83a2ca09d06ae5263079428a261f9e92bced8ae2c5c1f8b2b 2012-06-30 17:35:38 ....A 1830912 Virusshare.00007/Trojan.Win32.Akl.bc-b7a5b613f9b9d0724d5599b0eda353e75e6018c93f3fb08f0dc44b19ee6b2220 2012-06-30 17:36:30 ....A 1186304 Virusshare.00007/Trojan.Win32.Akl.bc-b998259b245c9780c46d3b0c7b3f46e68a872168a97140df2ec4f4d58cdabca2 2012-06-30 17:39:50 ....A 1112064 Virusshare.00007/Trojan.Win32.Akl.bc-c2194c6b3aa294194d23c6e02d3d31f39c6edf7cdd3b693f48b8bfc0a474e0dc 2012-06-30 17:47:30 ....A 1215488 Virusshare.00007/Trojan.Win32.Akl.bc-d062fa23ec1325057d2be11f07236ab1fe574b41fe4201a1cbdeb5b87bb4814c 2012-06-30 17:51:18 ....A 1164288 Virusshare.00007/Trojan.Win32.Akl.bc-d7f95560b4c4580c5a3230fca70c1d348f4d251276e9e4d0c8ec5f8a63fe1f81 2012-06-30 17:53:48 ....A 1124864 Virusshare.00007/Trojan.Win32.Akl.bc-ddaf60f4c4265e879d2f0986c9ba3035fe8edd19bc25d92ef8e8c55cd3497867 2012-06-30 18:02:22 ....A 1344512 Virusshare.00007/Trojan.Win32.Akl.bc-ef3b646c9caec59d861e509022d6394d2dc930ce7877b83bae361fe749d1d3d6 2012-06-30 18:05:14 ....A 1315328 Virusshare.00007/Trojan.Win32.Akl.bc-f65d4c93f7de550c3f5ed902ea725a3ed4bf3ad669024051d6357664ad4064a6 2012-06-30 18:05:58 ....A 1133568 Virusshare.00007/Trojan.Win32.Akl.bc-f869eaaec8f54e7fa695b30e09f9223c5afa62046080fe990970c2470fbde28b 2012-06-30 18:08:04 ....A 1303040 Virusshare.00007/Trojan.Win32.Akl.bc-fed1e56b5d27619c445d6e4d5834ff1c6a6f82403fb238c891b3fcaae5aab53c 2012-06-30 16:24:46 ....A 901120 Virusshare.00007/Trojan.Win32.Antavka.act-23539d243e5e180a6319342c7053da20571aa98e1d42adede9efb4d0f8faa2c2 2012-06-30 16:46:58 ....A 223744 Virusshare.00007/Trojan.Win32.Antavka.adp-51ca91cff1808bc70dbdeeca17172dd79d97bdaa211cb975b47f585730238a71 2012-06-30 16:47:50 ....A 99840 Virusshare.00007/Trojan.Win32.Antavka.ae-53b2b42f702a3bffe7d462c1786e4b2da3a9cb64f282fce7461a8c05f6f6f803 2012-06-30 17:15:22 ....A 1892352 Virusshare.00007/Trojan.Win32.Antavka.amb-8a1bcf1dfca1f82ddbddf76e5119ef2145073a7ef4d2305d3899c374d0306c1c 2012-06-30 16:57:40 ....A 126976 Virusshare.00007/Trojan.Win32.Antavka.bt-68cc46e84c64dcbb19ee59ddcf50caccc6d4c1ab9df908d9f516cbc22fe71339 2012-06-30 16:56:10 ....A 57344 Virusshare.00007/Trojan.Win32.Antavka.bu-65be89388aebfb016f377175a910c16382f135c78774b549a75694a658d27198 2012-06-30 16:24:56 ....A 294308 Virusshare.00007/Trojan.Win32.Antavka.cx-23b044e5503af849b75090401ee367fba15890173859a884be689e0b2fa298f8 2012-06-30 18:05:36 ....A 56320 Virusshare.00007/Trojan.Win32.Antavka.d-f75b6cec21635a42e19b400809ce7336c2f0a932442c22dcc65540154d48de45 2012-06-30 18:03:36 ....A 1290240 Virusshare.00007/Trojan.Win32.Antavka.hl-f22b7edb8a4efd8f047031f517afbaceb749ec1349569e71b3a2b73832a64a5d 2012-06-30 16:37:26 ....A 1162660 Virusshare.00007/Trojan.Win32.Antavka.ho-3bd3a11f36d509832ea6ed5e34cd47358b81ceece0ca1585ed3459cd4a1d48ee 2012-06-30 16:48:24 ....A 143360 Virusshare.00007/Trojan.Win32.Antavka.hw-54e051460bb1dcc0b69f4405ceba634199b5d238cef9f4d306dd7fdedd736ed1 2012-06-30 16:55:06 ....A 39249 Virusshare.00007/Trojan.Win32.Antavka.ji-63a2908015d528fe906d0693311df75623cd7f057d1215dc69d2379bb320b4a9 2012-06-30 18:01:20 ....A 39253 Virusshare.00007/Trojan.Win32.Antavka.ji-ecbaec70f8755df1e4f7f67daf555c99b3e1214b3629c3ce1f71ce187b34f8e3 2012-06-30 17:08:46 ....A 101888 Virusshare.00007/Trojan.Win32.Antavka.jp-7d901e68e8199b94be630588e90752641c6084b0ab12d24e26ac803939de36c3 2012-06-30 17:21:10 ....A 32768 Virusshare.00007/Trojan.Win32.Antavka.peg-9485b735e31bce5d5bce1b3933a8a12c310a498628ff5d229684bf4a51f3ba35 2012-06-30 17:46:10 ....A 168448 Virusshare.00007/Trojan.Win32.Antavka.pff-ce5024667615cf7f4b0a7894f3037f9857bc9c0a88276d461cbc036151ce3fda 2012-06-30 18:06:54 ....A 215267 Virusshare.00007/Trojan.Win32.Antavka.vmx-fb3b36bccbb23d02856d10530a487af89f1925b34b0fbded3e3f21663884e7da 2012-06-30 17:00:00 ....A 90112 Virusshare.00007/Trojan.Win32.Antavka.zv-6ceeb8b5ef78a4980e81b67f33ba635ad672a5a29e629fb1c593e7f134b8346d 2012-06-30 17:46:40 ....A 671744 Virusshare.00007/Trojan.Win32.Antavmu.aazd-ced1ea7effb32c57d5aff4d34414d4aaedd64ad04eb9a7c89922c6551b5a2846 2012-06-30 16:25:14 ....A 233472 Virusshare.00007/Trojan.Win32.Antavmu.ace-2424430d26bd817795c67eabf7521046ab02bb36a00a6ae9082143f5dab379b0 2012-06-30 17:33:12 ....A 253952 Virusshare.00007/Trojan.Win32.Antavmu.aez-b174450d3b769a362d9f29ad349cc7a9b4e9bd8d3305ac999192c9d68b3a0d37 2012-06-30 15:50:32 ....A 183422 Virusshare.00007/Trojan.Win32.Antavmu.afe-039bf5ea8f51bd23be19659a1d3c75850d8397d75295f21e763d6efb9484de72 2012-06-30 16:55:26 ....A 106496 Virusshare.00007/Trojan.Win32.Antavmu.aklk-6460b41b711d6246341bf1f44dd01901d740770826059eb9f80dfdbcb224fb80 2012-06-30 17:24:26 ....A 53248 Virusshare.00007/Trojan.Win32.Antavmu.akln-9bc4c98c8e4cf76b81e3033f32f83fe7ccf2aca3d122b4160ed695c181072967 2012-06-30 16:15:18 ....A 1799500 Virusshare.00007/Trojan.Win32.Antavmu.aklt-13eca41a7f0263a3df9bfc15ab1d4b5bb08cc57f4c4b14b49db2358fd3841e69 2012-06-30 16:25:16 ....A 562554 Virusshare.00007/Trojan.Win32.Antavmu.aklt-2429cdddb3c78b57294ffe18f96ca91ecf85b3df51fc8bc8ad8687fa49e15bc4 2012-06-30 16:45:00 ....A 1722014 Virusshare.00007/Trojan.Win32.Antavmu.aklt-4dba7dd9bbb971122f6ba9a6c6e7e4abd822e62568a4d8dfc4af805ecde088ab 2012-06-30 16:47:42 ....A 1651512 Virusshare.00007/Trojan.Win32.Antavmu.aklt-5376988888b8910a07fcbf46369e88e20ebf07aa0448fc3e0bbc5724f33490d6 2012-06-30 16:58:02 ....A 344064 Virusshare.00007/Trojan.Win32.Antavmu.aklt-697b48b3cdd8f6063b83d04825e9c33c236e14e7f6dead75a695d9d2f59364b3 2012-06-30 17:21:18 ....A 1218024 Virusshare.00007/Trojan.Win32.Antavmu.aklt-94dad4fd777d79e5d965a356e7af2f135621daeb6d7308733ab726697222b68e 2012-06-30 17:36:40 ....A 1827767 Virusshare.00007/Trojan.Win32.Antavmu.aklt-ba1efd471d5aa90947cacf590c66aa949aa7d571f0ceef3a9e94116a0f4919d0 2012-06-30 17:37:50 ....A 742301 Virusshare.00007/Trojan.Win32.Antavmu.aklt-bd28a634aed24fb71da633423756f148c101549e109c2c525b321f7dcebcde3f 2012-06-30 17:40:50 ....A 925540 Virusshare.00007/Trojan.Win32.Antavmu.aklt-c3ed4cde766aaa62e56d8dfbd660e59a325cd3520e188767b595961d704b9166 2012-06-30 17:44:36 ....A 1975755 Virusshare.00007/Trojan.Win32.Antavmu.aklt-cb9e8812154a155de043153fc5c47eac5e812c3ee48f60dfb380a60d85c434f7 2012-06-30 17:47:12 ....A 1179281 Virusshare.00007/Trojan.Win32.Antavmu.aklt-cfcd97a64c21f6041dcc53a0029b0639855f80369c7c4cfd7db7572b7b13c4fe 2012-06-30 17:55:30 ....A 1796008 Virusshare.00007/Trojan.Win32.Antavmu.aklt-e0f416fd0e6c14bd2362f782adf257f0a6decb8afb130a98f53055a044e1d0cd 2012-06-30 17:55:42 ....A 1718522 Virusshare.00007/Trojan.Win32.Antavmu.aklt-e17723bcaa266b42fb04781a7877ff91caabfd4224ca3257ab104a36e7548ac4 2012-06-30 16:52:00 ....A 45056 Virusshare.00007/Trojan.Win32.Antavmu.aklw-5cb1cec8f1c679c17b3435ae6fbac011ff70a7186a75607c9586f1443c6d74f4 2012-06-30 17:51:48 ....A 24576 Virusshare.00007/Trojan.Win32.Antavmu.akmr-d8f94ed780003b79bfab4a3ef90cb0cfd433b66ed154c73671ce62cc17887340 2012-06-30 16:36:40 ....A 17408 Virusshare.00007/Trojan.Win32.Antavmu.akmt-39cccda640df4062bc5cb68fb74c049dae536e4fc641731a019b6ea07fbe7a90 2012-06-30 16:27:34 ....A 386178 Virusshare.00007/Trojan.Win32.Antavmu.akni-28a51f97f4d2990a7ac7ba3e9dffbc2c8b34d7303122082c78d093a2a31d463d 2012-06-30 17:26:40 ....A 77824 Virusshare.00007/Trojan.Win32.Antavmu.akob-a15545627b2c59118d6e8566abb9e9473039ae0e57f807d6ccaf706a7f027ec6 2012-06-30 16:23:52 ....A 208952 Virusshare.00007/Trojan.Win32.Antavmu.akog-219bbccd0afcf84305dbf9feea41c4e15ebc2691ee8da530dfbdc3e80484af44 2012-06-30 16:31:44 ....A 32768 Virusshare.00007/Trojan.Win32.Antavmu.akoo-2fdde4f2b50a1473fe3dc28387735cd211a0f8ae5a0a96168acba12d1e9deb51 2012-06-30 17:13:12 ....A 422495 Virusshare.00007/Trojan.Win32.Antavmu.akor-85ca9dd1a31d1b86243402ee5d71ff36b781ae9f325dc23c3c32b3c15d85371c 2012-06-30 17:24:14 ....A 32768 Virusshare.00007/Trojan.Win32.Antavmu.akxd-9b3a5522151420f1de6af01e42c79ab8e67649816e0efbaeb8c3d0ec1a4ea9fd 2012-06-30 16:57:40 ....A 99328 Virusshare.00007/Trojan.Win32.Antavmu.akxx-68b8a22ab63f96f9ea2b5932addc69f090462bb75faafbd4523aac31222b256a 2012-06-30 17:40:14 ....A 294912 Virusshare.00007/Trojan.Win32.Antavmu.alay-c2e4648d74af99003bdf020e1379df3a86ee53e9508c698c4bcee1487fe2b781 2012-06-30 17:21:10 ....A 311296 Virusshare.00007/Trojan.Win32.Antavmu.albd-9485057c4dc3c85e0a468fa6a5254a08f9f45d861bcfb6ae5f598cc9751bc36d 2012-06-30 16:44:08 ....A 606208 Virusshare.00007/Trojan.Win32.Antavmu.aoxx-4bd2aa61e7b9f0e00fb23e724263e04f3a4a658e3179c8b5063d2c0242058a93 2012-06-30 17:04:46 ....A 17536 Virusshare.00007/Trojan.Win32.Antavmu.apjt-7634f2e2f12306b571d74074c9f6853eeba0111b5c0fe0f9b7b0767c48242784 2012-06-30 17:24:46 ....A 17536 Virusshare.00007/Trojan.Win32.Antavmu.apjt-9ca1a99f953fbebe00720d6367cad2c31787618b86b9eefaf51797e7229b555b 2012-06-30 18:12:46 ....A 36864 Virusshare.00007/Trojan.Win32.Antavmu.apkw-1c3d0650ed44f8547b15eabd2cbe277f8d5c3880b3fa07240a3053aa6563d111 2012-06-30 18:13:40 ....A 36864 Virusshare.00007/Trojan.Win32.Antavmu.apkw-87553026b8425baa876627a76d111c7f6fb780435c9ff5cb6c08ea5ade9bef60 2012-06-30 16:41:40 ....A 40960 Virusshare.00007/Trojan.Win32.Antavmu.aprv-461a0a9a04e4f852a4ab4d5f7be3bb72a1835be19fcc20f90cde30b0fd2d7bbe 2012-06-30 16:23:10 ....A 40960 Virusshare.00007/Trojan.Win32.Antavmu.aqfl-f62b95fa8ef6fcdc7741e847d3637138e558d897ab7f708f1653baed56c16bb3 2012-06-30 17:20:22 ....A 18944 Virusshare.00007/Trojan.Win32.Antavmu.aqzr-92d7e36abb63e8eb83c3679293774d635c815cc6d0cd3cf26fcc7fb382f0b1df 2012-06-30 17:28:56 ....A 18944 Virusshare.00007/Trojan.Win32.Antavmu.arae-a743b94830927e2ad276928eaced3d291ed4d69f8c024029dff50cd4d87a7ee5 2012-06-30 17:37:42 ....A 24576 Virusshare.00007/Trojan.Win32.Antavmu.arp-bce6a6fd6e6007c822349789d1a277ef3139cc51cdc925415018cf71bdc95c3f 2012-06-30 18:11:00 ....A 36864 Virusshare.00007/Trojan.Win32.Antavmu.asho-833a3d210756314d36ca4a0c0f16ee93da39a07ec86b9ad2a9321fef60f91a2e 2012-06-30 17:45:56 ....A 43520 Virusshare.00007/Trojan.Win32.Antavmu.asnv-ce20212371f6dd54804ad51e9ae19287e999f9bb927cd11ead775ab47cece837 2012-06-30 17:19:28 ....A 44384 Virusshare.00007/Trojan.Win32.Antavmu.asoe-911784dc35faea8829d549a867e65dda0fadd0356884ee4748efcbffaf538536 2012-06-30 16:21:28 ....A 46592 Virusshare.00007/Trojan.Win32.Antavmu.asou-1d6b517fe7469d2b5d6a0b96cb8626424185c5711c059b9f7d9151168a1df3c8 2012-06-30 15:49:56 ....A 1830912 Virusshare.00007/Trojan.Win32.Antavmu.axq-02bc5174318e1a519126c616bac8d34cd248267583825864beb066ec9e61a8a5 2012-06-30 16:55:34 ....A 159232 Virusshare.00007/Trojan.Win32.Antavmu.cbh-64a0a2cf56631883911e522e581b897617a4916372a0fe5343b9f27f29332703 2012-06-30 16:40:30 ....A 780288 Virusshare.00007/Trojan.Win32.Antavmu.ckz-433251d07d8e0c3e19d564ff7c0e1fabfb96bb952e741eca3465b3142a12e551 2012-06-30 17:59:12 ....A 114176 Virusshare.00007/Trojan.Win32.Antavmu.cnr-e83d5f799f01e1d564f827176bad6b0ea1a2709ecd469d33256d9b30b46d30a5 2012-06-30 16:36:44 ....A 12800 Virusshare.00007/Trojan.Win32.Antavmu.cof-3a090564f6183847fdfff19f0dd362baca3560775597f57f5c3bd6fb3f1c8f12 2012-06-30 16:22:56 ....A 969728 Virusshare.00007/Trojan.Win32.Antavmu.czq-1ff9c8492ef526a49b356858d8e9a47af76b730b72bfe12fc3904afbee92b7c3 2012-06-30 16:38:34 ....A 2408448 Virusshare.00007/Trojan.Win32.Antavmu.czz-3e8750dedf775c7c387e13cdd95b351c042bbb2b0cb7370f8c5e9ae14b69d9f3 2012-06-30 16:36:40 ....A 292898 Virusshare.00007/Trojan.Win32.Antavmu.dbn-39de7939801a20ab80a8914ea2fa982d57ca4c8469add12e662270c6a5e529aa 2012-06-30 15:47:40 ....A 4321280 Virusshare.00007/Trojan.Win32.Antavmu.dbt-002259597168ed9735071948dafd5fc3edd7b4bec0ccd1e5ec062d894ff9d431 2012-06-30 17:03:24 ....A 911872 Virusshare.00007/Trojan.Win32.Antavmu.dbu-7383ced9117ef2bb44d290b2f025901cca17e71f808b71cfcd207b81f80d0996 2012-06-30 16:31:16 ....A 188416 Virusshare.00007/Trojan.Win32.Antavmu.dct-2f0d54097320a1208f0339ca3beb43829dfbc8797256ff326787bc1c68875d3f 2012-06-30 17:03:38 ....A 1138142 Virusshare.00007/Trojan.Win32.Antavmu.dec-740ae396ac4cc8227d33543dfdb93f0189b6a8838708b6cc36efb5cebe3b2032 2012-06-30 16:22:14 ....A 696168 Virusshare.00007/Trojan.Win32.Antavmu.deh-1ecbc4dbf442ebbd3d8463cef684602c0aaca213e89fdddd9db6fa42aab5b9ae 2012-06-30 16:15:06 ....A 393216 Virusshare.00007/Trojan.Win32.Antavmu.diq-13a108e7f44d91198fca1d76e69f96ff71261c2b2ae513439b74961269346540 2012-06-30 17:41:24 ....A 293634 Virusshare.00007/Trojan.Win32.Antavmu.dkx-c504586f1eaf4b463a4ddbd9d5cf6df053709515689cbba3b6b8327b4d1a2122 2012-06-30 16:26:24 ....A 11264 Virusshare.00007/Trojan.Win32.Antavmu.dnk-26758adfa2cbd6507f14a3d8d0ac4b4695144827494c6802bb273ed300b585a2 2012-06-30 17:37:32 ....A 124928 Virusshare.00007/Trojan.Win32.Antavmu.drx-bc7b59dc730f7fccf224b88c23fa237c380c3895aad0bf1278b579d30b80f92b 2012-06-30 17:03:40 ....A 2576384 Virusshare.00007/Trojan.Win32.Antavmu.dx-7421bfbd09ee94e5f9226fc81955c47d354767c14052776c35820c5084aac7bc 2012-06-30 17:13:02 ....A 415276 Virusshare.00007/Trojan.Win32.Antavmu.ejp-855c7aeee8d21fdc604e50edd9df6053716879cb3afd34b3fbc90ae52eaaba1a 2012-06-30 17:49:44 ....A 1271296 Virusshare.00007/Trojan.Win32.Antavmu.emy-d4ceee7a7dc49b653bc753e880a60c5b26e313e8e2618a20978d7f2279dc487c 2012-06-30 16:11:12 ....A 1277952 Virusshare.00007/Trojan.Win32.Antavmu.enx-0e259825440774b2c9d7aa6103c3084da0796ba41271862ece1cf7aab0033cfc 2012-06-30 17:04:00 ....A 1044480 Virusshare.00007/Trojan.Win32.Antavmu.eol-74bd7091152adf6c17dd04216d2348fa2de2a243ee9edfa7bfb252a67c5e5e70 2012-06-30 17:37:38 ....A 74752 Virusshare.00007/Trojan.Win32.Antavmu.fey-bcad2cf05b06356fb71782401bc2819b34eadfb1fa003bfdf7158d6708b63413 2012-06-30 15:46:30 ....A 15360 Virusshare.00007/Trojan.Win32.Antavmu.fhb-f6ee60d7bff9bc58c8759d7661ac2c8b03965742d7abec39c2b594daad128b62 2012-06-30 18:19:10 ....A 238080 Virusshare.00007/Trojan.Win32.Antavmu.fhz-28dd3fee73b33bd83f406379abf74fce779040f46430fad4dabfb25999c2ca87 2012-06-30 17:11:26 ....A 224138 Virusshare.00007/Trojan.Win32.Antavmu.fic-824e456f7d4bd5b3b7261140a16be759e0e89b4f7d163e381465759ccb753fb6 2012-06-30 16:32:16 ....A 221184 Virusshare.00007/Trojan.Win32.Antavmu.fjh-30c1babc59408e602b9b1b614de9ac9337cafbfb1b2ef122b5d8cc6efda59802 2012-06-30 17:09:02 ....A 245727 Virusshare.00007/Trojan.Win32.Antavmu.fqx-7e1e4828244f2a4e97e82f5456a8ce56352dd2d7715d69750f033859c98f5208 2012-06-30 16:41:26 ....A 24064 Virusshare.00007/Trojan.Win32.Antavmu.gmb-457b6c9e7882bf85ad64ded5832bf115f7f0137cc7d403a28772fba01ba93b0b 2012-06-30 16:46:24 ....A 284365 Virusshare.00007/Trojan.Win32.Antavmu.gpw-508e4a661bf038d6493104a3a63ec6be46adf3725983448c96dfbc2c6dcf7b82 2012-06-30 17:08:54 ....A 147456 Virusshare.00007/Trojan.Win32.Antavmu.gvf-7dd324e94bc6b2bfa2cf5ff102d48d72cfb44d08cb32528e266e8461d5339787 2012-06-30 16:32:56 ....A 100992 Virusshare.00007/Trojan.Win32.Antavmu.hac-321b79add189aaba1d75d04c557f77d9c2a9aa29c23aa82b9eabf4c2071ee221 2012-06-30 17:09:20 ....A 147456 Virusshare.00007/Trojan.Win32.Antavmu.hqq-7ecd400687a1564bfad6033c73e0f983b00e8a70e17ebe4ca60ffa68eb98f549 2012-06-30 17:28:02 ....A 36864 Virusshare.00007/Trojan.Win32.Antavmu.hra-a4d395d07ce4edf7c97364c4e2d2f84ba1d02c5024fa40703689b399c4787885 2012-06-30 17:38:54 ....A 106496 Virusshare.00007/Trojan.Win32.Antavmu.hru-bfe74bae8a9ba4a81b592e9871b1aa5881f336543096870a9242e502abdcfd8a 2012-06-30 18:02:02 ....A 659456 Virusshare.00007/Trojan.Win32.Antavmu.ing-ee674396530884b959f3ed90fb515d63219490b4e254002bcdbd2d69cd00eba6 2012-06-30 18:14:20 ....A 102400 Virusshare.00007/Trojan.Win32.Antavmu.iov-c91e3e91099623990109284b3ae1421c836a0d35516ff6624518eab366853931 2012-06-30 18:01:44 ....A 327764 Virusshare.00007/Trojan.Win32.Antavmu.ise-ed8fa2222164197e1bae74fd6d6eed385bfd8a8509e550824364425f4fd8be0a 2012-06-30 15:48:56 ....A 45056 Virusshare.00007/Trojan.Win32.Antavmu.isn-016181a9c80c01c46efb736c5a940d0ba42438d1c17b1ef1fdbf39dc7bcbf765 2012-06-30 16:44:06 ....A 57344 Virusshare.00007/Trojan.Win32.Antavmu.jb-4bc2260939899d736fb94f0a3aa6b6cfd25df912f73a8526dcb204d8e9073bb5 2012-06-30 17:06:46 ....A 933888 Virusshare.00007/Trojan.Win32.Antavmu.jeg-79c7c8f87c20eeeec11281a02c533c3d3bf362dddadddfeb7401b5b7cfa1d37d 2012-06-30 16:10:56 ....A 245860 Virusshare.00007/Trojan.Win32.Antavmu.jgv-0dbe15686c10ac09b4e1c1e465c1c16832309ad9578c269159cceb53677c3912 2012-06-30 18:02:16 ....A 32768 Virusshare.00007/Trojan.Win32.Antavmu.jqs-ef14d5296a366e33b53f971b8d7fb79b2bce6c58ef820c7113c7bd5272dce87b 2012-06-30 17:06:48 ....A 33280 Virusshare.00007/Trojan.Win32.Antavmu.kii-79ce31e8cec4e25c99ce577efe4609d1f249cacd8eaf9662f0dc96f70304834d 2012-06-30 17:26:00 ....A 110462 Virusshare.00007/Trojan.Win32.Antavmu.kmc-9fa2e875a959da25d005405af77a23b488a3d01700abe414e2d0cb023ae0ba00 2012-06-30 17:47:34 ....A 380928 Virusshare.00007/Trojan.Win32.Antavmu.kt-d0725d261a955c2b1591e4195ced332388b608f39b51077cd385f4ac2e30dcbd 2012-06-30 16:19:44 ....A 57344 Virusshare.00007/Trojan.Win32.Antavmu.lb-1a53b903c848a4e042e3e87f7722cca11e48f2c6a9774716da18e76c0ae7fff4 2012-06-30 16:17:36 ....A 180224 Virusshare.00007/Trojan.Win32.Antavmu.mvz-16fe6ccecdae81617355fa2b2f30b9f9dccda321e8a563f912cd3b2f08c82e00 2012-06-30 17:29:32 ....A 69332 Virusshare.00007/Trojan.Win32.Antavmu.nkv-a8e76b8f124f36c50e30a9ee3af0c95b21a6cc140998ebaaa4cd84dc6099d6b7 2012-06-30 18:05:08 ....A 896000 Virusshare.00007/Trojan.Win32.Antavmu.noo-f6247e3b8564ad7bdbf5e7e079fc0a9695101c3e5c81fe17399ef7ce8695603d 2012-06-30 16:23:02 ....A 31232 Virusshare.00007/Trojan.Win32.Antavmu.ocj-b2bce840182fb987cff27e6e62847e2b947fa4b65ddbb38409d4793582395eb6 2012-06-30 17:38:56 ....A 39944 Virusshare.00007/Trojan.Win32.Antavmu.pk-bfef5f1c189b943f17cd110810d651511d0ffe1c4054ad1eb1d4f9b4110c6518 2012-06-30 16:45:14 ....A 24576 Virusshare.00007/Trojan.Win32.Antavmu.qy-4e2f55e184e37459f87edbd8d92edac03278899415c4289fee0c5db572c308ce 2012-06-30 15:47:12 ....A 577541 Virusshare.00007/Trojan.Win32.Antavmu.wf-fd9ae0c7ce203370479bebbbdc3693b808d301e522a77105b54c6262f03672d5 2012-06-30 16:15:30 ....A 192512 Virusshare.00007/Trojan.Win32.Antavmu.wo-14353bdd2eadd685a85d12f2b930bc229d85031d5307a9067c804bb874ee3bba 2012-06-30 16:38:32 ....A 1214464 Virusshare.00007/Trojan.Win32.Antavmu.xd-3e7f073f2f088d88d3b1d9d7fc5de60bf6dff5da434619d740e970d4e81df139 2012-06-30 16:35:04 ....A 581632 Virusshare.00007/Trojan.Win32.Antavmu.ytf-363de1feaf8fdb785ba664670901eeb730a431f750258a7ef61ed0bad9fa2cff 2012-06-30 16:20:48 ....A 122880 Virusshare.00007/Trojan.Win32.Antavmu.zu-1c3decf0e0dad7b67970753f989af40b4cf719d65cea7cea1fbf9066f1b387f3 2012-06-30 16:10:40 ....A 44032 Virusshare.00007/Trojan.Win32.AntiAV.afs-0d551e46dbb6b70ea1c55e2363b0d592c4c36b6a6108da9d9956c14d52eef2f6 2012-06-30 18:21:42 ....A 198656 Virusshare.00007/Trojan.Win32.AntiAV.azv-c23cee38d63f4132c5d44be1f2d5646a7b2ff98ee8a7da7af49eedc689f6ec13 2012-06-30 17:38:22 ....A 96256 Virusshare.00007/Trojan.Win32.AntiAV.bfg-be8d244633f6408099d5fa251eb319e0efa9844c0da558721ae6e229bcdbf00c 2012-06-30 17:15:06 ....A 32768 Virusshare.00007/Trojan.Win32.AntiAV.cew-89b71f97a057cfeebf137b17eaeb224667ab1412bf110fde15908ad6c998fc16 2012-06-30 16:03:22 ....A 24576 Virusshare.00007/Trojan.Win32.AntiAV.chnp-0a07ecfd56167bd881966eb1db7ac9373a7dd745cdf92a245e108820fdca77d4 2012-06-30 17:31:42 ....A 34234 Virusshare.00007/Trojan.Win32.AntiAV.chpb-ae0f5c0a69b5ccc8e1b0d693ab9034d63787cf653799853c10751fa8632e07b7 2012-06-30 17:01:14 ....A 52224 Virusshare.00007/Trojan.Win32.AntiAV.citg-6f2f70995e3acf9728ad7faebd5afc190d4fd663a85a7dc4065592284a3d45fe 2012-06-30 16:21:24 ....A 62464 Virusshare.00007/Trojan.Win32.AntiAV.ciuj-1d5097784203c0147d92198915354eaf4fb1374bc8453d03ebd5f2fcecc95008 2012-06-30 15:45:40 ....A 105984 Virusshare.00007/Trojan.Win32.AntiAV.cjdj-ef86d3422bf603c9de3f7c46af19fd768f95f5fac6cffdad6e437ebcf4402731 2012-06-30 16:41:48 ....A 369902 Virusshare.00007/Trojan.Win32.AntiAV.cr-4684531e7383ee88d53aa796f69a6baca4acb1140f256854ab1a77c6e95e5a3e 2012-06-30 17:53:36 ....A 229376 Virusshare.00007/Trojan.Win32.AntiAV.dip-dd26dccd274bd862b5acb566e8b0e21a3a35e0e1c5d394d4c16ce4944a9c6ac1 2012-06-30 17:39:00 ....A 14336 Virusshare.00007/Trojan.Win32.AntiAV.hri-c023b7be9610518ce37cac012f2f18464011df4e53c320508439d023073865f8 2012-06-30 18:13:54 ....A 295936 Virusshare.00007/Trojan.Win32.AntiAV.hwf-8033dc45c094cfd8f7526c7bd04b30780a6495c2b4e4684893a9dc3ab12a555e 2012-06-30 18:19:06 ....A 187757 Virusshare.00007/Trojan.Win32.AntiAV.ifm-0feecee07e30e2d2079ecb0114d6cb39cdd7a450a999440a629d324aa70d356c 2012-06-30 16:41:30 ....A 439581 Virusshare.00007/Trojan.Win32.AntiAV.ifm-45b7746fe227cbfff84eb6be7b41f9685c8d5a9916f64adcbe6791787a4b35d1 2012-06-30 18:22:46 ....A 187773 Virusshare.00007/Trojan.Win32.AntiAV.ifm-ba90314276523bbec4810b3a8b60fe84c3148c8041134369d2d51e299543868b 2012-06-30 18:17:04 ....A 187425 Virusshare.00007/Trojan.Win32.AntiAV.ifm-cdbcb5ccb623a95a124b1f84e1807c0851a34517464413ae782d7f4a84b85c02 2012-06-30 18:12:24 ....A 14876 Virusshare.00007/Trojan.Win32.AntiAV.jdj-3f82f1644641aab0d056f9ee7ea5b511b5a17cd1a6da4bbc8b9b8fea07fe6799 2012-06-30 17:00:30 ....A 14875 Virusshare.00007/Trojan.Win32.AntiAV.jdj-6deea4daf88e14b8a811c4a6230dcc8e11b1d9b3311d7c616d9c017e06bebdbb 2012-06-30 17:32:42 ....A 225280 Virusshare.00007/Trojan.Win32.AntiAV.tku-b03ccca5e08baa4b4b4b1e006a19a643ba51f6fe7d888fbbc91da40c9ec6228a 2012-06-30 17:07:54 ....A 71168 Virusshare.00007/Trojan.Win32.Articles.b-7bed6f371ae4d465fcaec1c3e6c5c41c1906c7afedfb4ded4c29f1034a5b8ec3 2012-06-30 15:50:12 ....A 193024 Virusshare.00007/Trojan.Win32.Arto.cwy-444d445989eaf9fe9d4e35b0c096c6c38eb040307a9059dec2a57de80f4ae7a6 2012-06-30 17:51:00 ....A 193024 Virusshare.00007/Trojan.Win32.Arto.cwy-5a3e3347bb7267b98032ac1d72ac81b11fb01ee110fe9da121310e6dc8216da1 2012-06-30 16:15:20 ....A 205824 Virusshare.00007/Trojan.Win32.Arto.diq-4d521277aed566086070f93b1c4c99386cdf4dd94d9ef3d22dc667c25e226c37 2012-06-30 16:22:54 ....A 113664 Virusshare.00007/Trojan.Win32.Arto.vh-c347960fbba5d41361934d38be79027ca0aadaefa41679b40f596b3c09932d52 2012-06-30 17:38:24 ....A 53154 Virusshare.00007/Trojan.Win32.Assist.bki-be9c089d3f5086da89ec5caf97a4cef72e8e41282210c6ea237d0bd6e7a71721 2012-06-30 17:07:44 ....A 712800 Virusshare.00007/Trojan.Win32.AssocKiller.a-7bab49413602ced8ada839de96caa68724b663da7c194ca4c9245a5ea4ddb11d 2012-06-30 18:07:30 ....A 464341 Virusshare.00007/Trojan.Win32.AutoHK.hb-fd1dda589a47247903294ab0865b5bdd0f7e6308fd7b3ef4e33a9ed04124fa77 2012-06-30 17:06:26 ....A 463579 Virusshare.00007/Trojan.Win32.AutoHK.hj-792e41ce4228acee96aeb65c5129b1f9c6f8cdcc94dfcb9e210917f005f62b47 2012-06-30 17:42:00 ....A 464777 Virusshare.00007/Trojan.Win32.AutoHK.ht-c60679cd3ced608c7b393744f75d7a9a048320484a748fc8aa0255a54e75f752 2012-06-30 16:34:34 ....A 468295 Virusshare.00007/Trojan.Win32.AutoHK.hw-353226a500b4e87c49e2bd4a85df83b649fdfc13abd9e1719605b8bd949729a4 2012-06-30 16:38:34 ....A 125 Virusshare.00007/Trojan.Win32.AutoRun.aeq-3e8d8f118d96c89e0383b14adb32c8caaca60ef2c7431a5e810603de8ad3c2d2 2012-06-30 17:22:12 ....A 325 Virusshare.00007/Trojan.Win32.AutoRun.afb-9696a3820835a5037aff07db44be0fde60ce0dee8c91d730f781b066c35e4ee4 2012-06-30 16:39:26 ....A 349 Virusshare.00007/Trojan.Win32.AutoRun.ahd-40c9f9b7b885dd3d5faf91bd414a130e36f2aef9ac49b075374bb8c6b3c38919 2012-06-30 17:22:26 ....A 837 Virusshare.00007/Trojan.Win32.AutoRun.aks-96f06d28f12915f99121ad952d7f7c55774abc9c78f0a624ce2a6e68c3eaf8c3 2012-06-30 17:39:14 ....A 850 Virusshare.00007/Trojan.Win32.AutoRun.anw-c0cbb38b80b4febe8437c8e02f7f95289fba45456f6fb904ef1e1039f8829cd9 2012-06-30 17:24:00 ....A 61 Virusshare.00007/Trojan.Win32.AutoRun.anz-9aa05d1875915277496c5b9359ea92039d1e02048e6a6a0d62329be48a5b4923 2012-06-30 17:32:30 ....A 133 Virusshare.00007/Trojan.Win32.AutoRun.aoh-afe87913cd7aeba507672e04944590aa97d08b8bbe3f8b985092231cb12b630d 2012-06-30 17:28:06 ....A 56320 Virusshare.00007/Trojan.Win32.AutoRun.aqc-a5079a9239d7c55e254721008f1e88f1e7ba2d7a2c13bce0e2ca628fc6ca61d8 2012-06-30 16:59:26 ....A 543 Virusshare.00007/Trojan.Win32.AutoRun.aro-6c25d3f73a70edbcde8235661bd6dd25fa0a2a2f9bdbf2fdfd00e5d84719d3eb 2012-06-30 16:12:56 ....A 976 Virusshare.00007/Trojan.Win32.AutoRun.asd-107a61ce17f11fce072faa923934bdbffa99f34d6a8c94369c816c7cfd5b4a10 2012-06-30 17:28:12 ....A 282 Virusshare.00007/Trojan.Win32.AutoRun.ata-a5347ac3aed0ff788f95c6f2002a3eb33e7d1b5c06c142ee863b3dfdb5fac760 2012-06-30 16:34:52 ....A 55 Virusshare.00007/Trojan.Win32.AutoRun.ati-35d202871672f84aae5432f7848962294f09fb6fb3f995f77d54c62e776f4daa 2012-06-30 18:06:36 ....A 297 Virusshare.00007/Trojan.Win32.AutoRun.atv-fa61b89d1add4ac957d99601ecef6c6f4d70b934a625e9aeca0d8c8842786a21 2012-06-30 16:27:42 ....A 422 Virusshare.00007/Trojan.Win32.AutoRun.auh-28ef09a68a03d734ff9db9f6d6fa1b87de1cfb391ead3375e12ec8e1ef268bd2 2012-06-30 17:27:16 ....A 700 Virusshare.00007/Trojan.Win32.AutoRun.awx-a2ecccf2a71d9f22bd0ced93053d3b910cc860a47e7724b19c96161e691194d8 2012-06-30 16:11:14 ....A 218 Virusshare.00007/Trojan.Win32.AutoRun.az-0e34745acde8a1043c232a94506fc97d2814d43568d6a09539aaed538a81abcb 2012-06-30 16:38:36 ....A 59 Virusshare.00007/Trojan.Win32.AutoRun.bby-3ea3f1e4717a5f13fb54d73d3f36fc67c511b3f459a2a8c51c37c08b0520333b 2012-06-30 16:57:06 ....A 667 Virusshare.00007/Trojan.Win32.AutoRun.ben-679f9704d1481db4573cc21e24f8b5ab3823c3fafab033f7fa7a1897db823459 2012-06-30 18:21:02 ....A 308514 Virusshare.00007/Trojan.Win32.AutoRun.bgz-56397b397258a7f8f2ee8151acef6fa16ce3088cf2b68cca2893074f1b6ccc4c 2012-06-30 17:27:02 ....A 382 Virusshare.00007/Trojan.Win32.AutoRun.bol-a2305f2d4c1beaf2595d875d8cb22e82d7b18a30be8434a3f50f9456417cf440 2012-06-30 16:58:54 ....A 244 Virusshare.00007/Trojan.Win32.AutoRun.bsr-6b3bf9d6817acfdbb323cb72d44a939e60c3c312e4f3fc35cb6cba529112ef68 2012-06-30 15:48:06 ....A 503 Virusshare.00007/Trojan.Win32.AutoRun.bvk-0088559f4b030027928ebe7e0203d6737212ff89719bec0106d7a0481dd66585 2012-06-30 18:20:22 ....A 542 Virusshare.00007/Trojan.Win32.AutoRun.bxh-619c1929c4ab0e5b0153fbc1b39145aa0e063169ccb80c9a2e900d956803b67a 2012-06-30 18:20:06 ....A 692 Virusshare.00007/Trojan.Win32.AutoRun.byp-0edffd26b769c093e0c7877f8e0be3c4d6378b679ee8edfd7ca385fa22aedf85 2012-06-30 16:50:12 ....A 69632 Virusshare.00007/Trojan.Win32.AutoRun.ebh-58a4d3ba24c862c7787c8a6e2655db322987d77f13ae9814eaf9d0ef3b79ff1e 2012-06-30 16:25:18 ....A 121 Virusshare.00007/Trojan.Win32.AutoRun.fk-243c29f8c3b1b3489e9ef9f6184467f2ed7819084efcac96963346620e667235 2012-06-30 18:04:14 ....A 250 Virusshare.00007/Trojan.Win32.AutoRun.kh-f3af7d0547cebc2fe66c1cb70bd180f5ea34bf55ba14fd630420cbfc22be20d6 2012-06-30 16:12:34 ....A 286 Virusshare.00007/Trojan.Win32.AutoRun.li-0fe4a360539a0488fd4be7e16ecfc0443e9dc60d0e4322e846a11d24a8ddcfbc 2012-06-30 18:06:30 ....A 276 Virusshare.00007/Trojan.Win32.AutoRun.mv-fa1d7691779bc8f69205092dde2eeea00ab1b8c22a7a7bb680f2ca027e1dbeed 2012-06-30 18:15:12 ....A 57 Virusshare.00007/Trojan.Win32.AutoRun.oe-082b764f9c8f4c035b0a0f30eb5d8cac2223e52e10e550be353c8113e7326ce5 2012-06-30 16:57:40 ....A 109 Virusshare.00007/Trojan.Win32.AutoRun.qq-68c2cf1aa15ecb6aa7e610a8f85e69189920e3e078ee1b6dd9c0843bdc8a0e04 2012-06-30 16:56:10 ....A 114 Virusshare.00007/Trojan.Win32.AutoRun.qy-65bb85db85225ab4eba50d6afb6298d83bfba06d3be22d71ee168b646efd2d54 2012-06-30 16:20:54 ....A 276 Virusshare.00007/Trojan.Win32.AutoRun.tp-1c6920610eb838af992e584e66f7fb51b339fa9bbfad0d37920e1c8cdf2b7bf9 2012-06-30 17:52:56 ....A 55 Virusshare.00007/Trojan.Win32.AutoRun.vu-dbb4b6c1d878877c82c33171c50d218ee8a367b73b388980dfd15d4a16ab5e72 2012-06-30 18:25:54 ....A 413 Virusshare.00007/Trojan.Win32.AutoRun.x-15fe5ff13d711dc78ce99843714d5e8e9b3de8fe27acb9fa68207d8aa5350814 2012-06-30 17:40:38 ....A 258 Virusshare.00007/Trojan.Win32.AutoRun.xd-c384ea6b3c3e3ddc8a70b977739cff22644afdbaa706bc40438807787b94688e 2012-06-30 17:25:34 ....A 557056 Virusshare.00007/Trojan.Win32.AutoRun.xfn-9e9580e648f2a9b17cbf75725adaa1c04ae9e5ef2e15c52e60de535b282ea570 2012-06-30 18:07:58 ....A 282 Virusshare.00007/Trojan.Win32.AutoRun.yi-fe61d7d60f90441e266e3f33b4df3b859bee86dd6352d5dce88eb805dcc0ba01 2012-06-30 17:42:34 ....A 155 Virusshare.00007/Trojan.Win32.AutoRun.yp-c74bf2e423345eb2bdfc93f9541b7c78b6959b2d54457fafc4c134398bcca64c 2012-06-30 18:15:20 ....A 744232 Virusshare.00007/Trojan.Win32.Autoit.aer-b6c000f3ffb644a945febe07024886337895f16bfdf71b2c750f3233035448b6 2012-06-30 17:27:06 ....A 372453 Virusshare.00007/Trojan.Win32.Autoit.agk-a26403908021e2e0a071bb8f68db398bb06479e2300bbbeada118342e2d22f78 2012-06-30 18:01:52 ....A 236435 Virusshare.00007/Trojan.Win32.Autoit.ahq-edd833675ad692b0a10baf4dc3603b282a216730549e1d521ae48c0a30167489 2012-06-30 16:33:32 ....A 2304696 Virusshare.00007/Trojan.Win32.Autoit.ajd-333b6565cf566e10290ba78505a7c9fb0c5a993f766e6f4c54c084e2b49a0ccd 2012-06-30 18:17:58 ....A 321471 Virusshare.00007/Trojan.Win32.Autoit.ajw-86347bff35fd0d526e6ba063ace6fe5b4c23706f4ddbc3d74367f78c74597027 2012-06-30 18:18:08 ....A 729547 Virusshare.00007/Trojan.Win32.Autoit.ajz-b4f9d78147c237bb21ba2ce3fec6a1bda1a545e3a9becd3da135cebde3140dd2 2012-06-30 18:16:12 ....A 734083 Virusshare.00007/Trojan.Win32.Autoit.aks-742e430756cce28de34173db29fcd712a729329d8946e007e7afc4323cf28b44 2012-06-30 16:56:24 ....A 251488 Virusshare.00007/Trojan.Win32.Autoit.ams-662cc6744f6d7d5122f61d43e028313ee8068cfaa798eaf3a7e879b08d0e0d12 2012-06-30 18:18:58 ....A 147506 Virusshare.00007/Trojan.Win32.Autoit.ams-a330eccb5d1708904d7efee14e36fe9d092aedae227a4e688002f88568d76ff3 2012-06-30 17:51:56 ....A 278988 Virusshare.00007/Trojan.Win32.Autoit.ams-d94d92ead02225ae0a4888ebe94920a3193c68a69bdabbf29de42449bcc43512 2012-06-30 18:11:38 ....A 608615 Virusshare.00007/Trojan.Win32.Autoit.anv-022c3f656a9378fab9e008de926a6d9087b352fcad7304f08b243a4e61ceac73 2012-06-30 18:21:16 ....A 670566 Virusshare.00007/Trojan.Win32.Autoit.anv-7f66a1c8db08ce2793d9a21e06ac839b3bde0649fdb69490a988162fc5c2121d 2012-06-30 18:13:58 ....A 652800 Virusshare.00007/Trojan.Win32.Autoit.anv-b1dc9a3c1f78006e79bfbf89bd12fcc950607235dcc9a8ed4c3c6649ccaa2935 2012-06-30 18:17:50 ....A 670567 Virusshare.00007/Trojan.Win32.Autoit.anv-bd39a4f07a13eaef2e0f3fefda428c49051340ef36ac2257ef56b3724bdc2e14 2012-06-30 18:18:16 ....A 468150 Virusshare.00007/Trojan.Win32.Autoit.anv-ceca30a305be4b2222e8ade204c60564f88b3235db46d5424d3b6711fe2f7a90 2012-06-30 18:27:12 ....A 469352 Virusshare.00007/Trojan.Win32.Autoit.anv-d856ca912a7f1ed6e4f8f47f08380a4be77077a079c1a111ba8e846496afce48 2012-06-30 16:39:28 ....A 523708 Virusshare.00007/Trojan.Win32.Autoit.aoj-40ddc88d3fc1c7fca095f1ef09939eb37d7b0650a12aba366ab8701dd3555855 2012-06-30 18:05:38 ....A 511672 Virusshare.00007/Trojan.Win32.Autoit.aom-f76449f6ea7bfb46fcf8ebba2d73801cd1600b165df1ffa1429172dd12f63153 2012-06-30 18:11:38 ....A 425664 Virusshare.00007/Trojan.Win32.Autoit.ard-99e76666a1181db6e9fa49eafb489d8940767ef1e65f4b796eafe49a8bc2a8ad 2012-06-30 18:24:24 ....A 1008900 Virusshare.00007/Trojan.Win32.Autoit.aru-6f57227c329c57735fab8422a0cb6a88ed6dad2ff6559af6ffcfd238ba050c9b 2012-06-30 18:22:40 ....A 375223 Virusshare.00007/Trojan.Win32.Autoit.aru-92850b7cbd32c75a9108fc05d38c71bd3aaeff66402acf158b0baa94cc2255ec 2012-06-30 17:36:22 ....A 1079741 Virusshare.00007/Trojan.Win32.Autoit.asb-b937d7343a60739660ae077b23f3568d4a829af1956bc2cc7b8273acd90e1fb3 2012-06-30 16:13:20 ....A 358982 Virusshare.00007/Trojan.Win32.Autoit.cb-111b83a3b89bfa922216b6daaba8c7478d40926bc6a60f96080401137f9c41c0 2012-06-30 17:37:52 ....A 250651 Virusshare.00007/Trojan.Win32.Autoit.dh-bd38f47427feef2ebf77a4def4d9f5f71d33abf82e5a0eaf510f9d91a8ef8390 2012-06-30 18:21:22 ....A 345396 Virusshare.00007/Trojan.Win32.Autoit.my-93fe8ce2dced92c29383be8556a7e55c441cd021ec84506de49d56e3ef914eed 2012-06-30 17:28:16 ....A 504113 Virusshare.00007/Trojan.Win32.Autoit.u-a573886b1a56db8f90ef931a08c95dd7ee16e9254a5949a5218c83b791dea80b 2012-06-30 17:36:52 ....A 238863 Virusshare.00007/Trojan.Win32.Autoit.xo-bace2e2369d99ca13215d7adcc82f17bc531d5fe002052899c59f7271b9c1bbb 2012-06-30 18:18:56 ....A 326144 Virusshare.00007/Trojan.Win32.Autoit.yk-e2c70de067e67dcedf35d0155cad1a7101c5daeeb20cb25b627f912e610c0bf0 2012-06-30 16:52:24 ....A 372736 Virusshare.00007/Trojan.Win32.BHO.aarj-5d8f3a14f6c378e4f1765999d679a93cca64123aa8f3c059087ee438ee43a826 2012-06-30 18:09:40 ....A 269312 Virusshare.00007/Trojan.Win32.BHO.abm-4133a6491d42b8fdaecfa3e4af62899ec6e15ef94684a6320e47696a99434ee2 2012-06-30 18:09:28 ....A 294912 Virusshare.00007/Trojan.Win32.BHO.abmj-000c31740a3cfa4fab54340fa4fab352be894882b9cddf5672696a3edfb2230c 2012-06-30 16:40:36 ....A 262144 Virusshare.00007/Trojan.Win32.BHO.abpn-43803db10cb6570b4f8684871de1e4f2e394c711fe289dc01fae0aba3180e3df 2012-06-30 15:54:22 ....A 2601472 Virusshare.00007/Trojan.Win32.BHO.abqh-06d77d8e4076ee027ee018ad0845a6684331ce83d9392146af3c908b201b195a 2012-06-30 17:39:32 ....A 289792 Virusshare.00007/Trojan.Win32.BHO.abvf-c17d2badb1274e52128cb8bbc30ab5c5f5c33425c90db0cf5a79e2fd4ae0442b 2012-06-30 16:21:34 ....A 129024 Virusshare.00007/Trojan.Win32.BHO.acbs-1d97e181d81055609fafb7136419afd8bdf4dfa8aab4dadc194f47eaedb92d96 2012-06-30 17:23:12 ....A 74752 Virusshare.00007/Trojan.Win32.BHO.achd-98c2d0d983df24490ada2b028d605c056a99a0c2442f65dcde790901888a160f 2012-06-30 17:00:42 ....A 129536 Virusshare.00007/Trojan.Win32.BHO.acmd-6e3860838d5298d9e4ef15b97bc534d905151ba271a66764ace7b57198326ca6 2012-06-30 17:22:16 ....A 155648 Virusshare.00007/Trojan.Win32.BHO.acop-96b8ec07a47b916603feed265ae74a70b90c1d78dea24d5edce965aac628a7da 2012-06-30 16:31:28 ....A 372736 Virusshare.00007/Trojan.Win32.BHO.acpz-2f69db3c1c220ba9ef561de2bbe0cbbd00e99996d21da5b9b803d926c2836261 2012-06-30 18:20:52 ....A 196608 Virusshare.00007/Trojan.Win32.BHO.acwc-0fcc6f6147b08da914b4fa2814a2be93788965e2187325809436998154a7debe 2012-06-30 18:20:30 ....A 196608 Virusshare.00007/Trojan.Win32.BHO.acwq-0f50e69b15a6ce4d052dab065d7de206b35c1cd92a669f47b51409d53e4169d1 2012-06-30 17:02:40 ....A 372736 Virusshare.00007/Trojan.Win32.BHO.adkw-7203910bdf9e7a08c73b571491d276da5262f38a1ce543be45c0648ad732931e 2012-06-30 17:01:54 ....A 372736 Virusshare.00007/Trojan.Win32.BHO.admp-70808a13ecfd04f40cb3d02b091d9c518c25ce9a9ab52ffd5620a0d2ff80950a 2012-06-30 17:37:20 ....A 449574 Virusshare.00007/Trojan.Win32.BHO.afvp-bc15f86ac18b5a2a116edd61d03eae2167f2327cb3206a5ba289fd4d7289780b 2012-06-30 18:05:50 ....A 123973 Virusshare.00007/Trojan.Win32.BHO.agbw-f7fdaf5f94dc4a781b97287b44540b6b1de86aa149960d98b6edfc679d34ff7a 2012-06-30 18:23:00 ....A 28672 Virusshare.00007/Trojan.Win32.BHO.agfa-ad5d11fa3bfdc213259143d08620b3c32fc5cba4537f712ac5dcade06062136e 2012-06-30 16:15:34 ....A 139264 Virusshare.00007/Trojan.Win32.BHO.agwj-1443ab6d7bec8a2631a9fdf881f6204b179d03d1b796890af0ea79402bd43804 2012-06-30 17:29:28 ....A 130872 Virusshare.00007/Trojan.Win32.BHO.ahub-a8b197fd44e7951cbd3e4f39898c3acfd3ddd8787f7803e00525eed3dd30fc7e 2012-06-30 16:50:42 ....A 147456 Virusshare.00007/Trojan.Win32.BHO.aius-59c37f71b4a9f974c283846741dadd99b00a8867eb1ab836be113b4e357bdfb0 2012-06-30 17:10:40 ....A 69632 Virusshare.00007/Trojan.Win32.BHO.ajse-81046d51023b43ddb5a3537cdf0571af4effa3a8e335ee22451ec5ce6de0b5e6 2012-06-30 17:45:04 ....A 209920 Virusshare.00007/Trojan.Win32.BHO.ajvl-ccca0acee2735d6cc9792674c2c44616e7aef4675902f3c8d963a811d4961099 2012-06-30 16:17:44 ....A 449056 Virusshare.00007/Trojan.Win32.BHO.akkr-172ea441ecb650d77d5086c4718e22f27901bd09434bb5416261710ffafeab68 2012-06-30 17:41:20 ....A 499712 Virusshare.00007/Trojan.Win32.BHO.alba-c4d3625e506ba065bd266ae9d07f87e8d1f9c842e54719d8dee467cd57f02416 2012-06-30 16:55:44 ....A 17920 Virusshare.00007/Trojan.Win32.BHO.amgl-64f221f44908bf9fadec12f3ed59ac5dcd7e6c1120bdca782dcebbd518b74d89 2012-06-30 17:39:56 ....A 253952 Virusshare.00007/Trojan.Win32.BHO.baqr-c237b8ca393ed15fbb5247ed30b7277bde9d6b5a37fe6b65b030d517c7410c8c 2012-06-30 17:29:16 ....A 65536 Virusshare.00007/Trojan.Win32.BHO.bbkp-a8351a2ce0fc03ca058d159d08c104a4a1546f759a2453cf4b624004333029d6 2012-06-30 17:39:22 ....A 461824 Virusshare.00007/Trojan.Win32.BHO.bdyy-c12b53db3c53eec43f39b5e089782f8c5eba3ea8f51a1f37c6e21abd08b6ec4d 2012-06-30 17:29:56 ....A 608768 Virusshare.00007/Trojan.Win32.BHO.bfco-a9f6395a9e9c12a0082e0a0d16def5a6443f42d1528543f46b364dd4aa314f18 2012-06-30 18:16:12 ....A 151352 Virusshare.00007/Trojan.Win32.BHO.bfda-3ffaa5d2d1062328788769baae1fd736072a6222587fe2cf48035677710bafb9 2012-06-30 18:14:22 ....A 175416 Virusshare.00007/Trojan.Win32.BHO.bfda-d93664583a9a9e7ac09f3b1cf559f9e3bd44045139049be273db8396213db224 2012-06-30 18:20:12 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.bidy-0e8001cb647f903f7a4c1a187013f274e3c9f285371e8981e150bf86d00368ac 2012-06-30 18:24:50 ....A 461824 Virusshare.00007/Trojan.Win32.BHO.bidy-88e7adc508f1f7df3b97930f48be346d97ef721eca0f9d9e34b5b196b3eadc7d 2012-06-30 18:20:14 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.biet-6fb026dd3f56373c0d5d58fc79152a28ed8bd761ee2b95db932bc56abe957912 2012-06-30 18:12:32 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.bjez-3d8f3d3418c5244df5e8651e0d1b0dbcc7871e7111da45112aac739c58c57b43 2012-06-30 18:20:10 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.bjez-6dc8ab14079ce327eba191bdfaeacfe55219aa2aa6aa8b000fc1ae8e24f48f1a 2012-06-30 18:25:10 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.bjez-9980c12475ed3a64b488a98bb65aac1d3bc95e5c472388aab34699fccb47c6c8 2012-06-30 18:10:42 ....A 198656 Virusshare.00007/Trojan.Win32.BHO.blmg-19cc3a7b3f8bd39987ec9bb72d80c0a9a21306c447749ddd4026bf733a3fba69 2012-06-30 16:54:26 ....A 16384 Virusshare.00007/Trojan.Win32.BHO.bnqp-146b0db5a07cd2968743948bae6a4e648cefd0c08f847183631d39b555725635 2012-06-30 17:10:04 ....A 80384 Virusshare.00007/Trojan.Win32.BHO.bqzn-80029e9cb81d25293b440fca7ab753232102706e05750776d5ed9bd54d6a216d 2012-06-30 17:33:44 ....A 348160 Virusshare.00007/Trojan.Win32.BHO.brgl-b2d97cd4d189f2cb71800e4dcd2b49c3ac5f05270c08cb66ee61dc920f1bb15d 2012-06-30 17:36:36 ....A 85504 Virusshare.00007/Trojan.Win32.BHO.bshq-ba0218da0b7dbe76d1242a865d64330e3710ddf05cf84a735c08d836594395fc 2012-06-30 17:51:50 ....A 96256 Virusshare.00007/Trojan.Win32.BHO.btts-d90dd97fbeca4377a9783c3ecc84889982fdbdd920ed4c1d04d879c68ac834c7 2012-06-30 16:41:14 ....A 95232 Virusshare.00007/Trojan.Win32.BHO.buul-44f8ef210abb88a1c3a26e444cecc570479b96ed096e1fe3da153e5e74fe8825 2012-06-30 17:30:40 ....A 193040 Virusshare.00007/Trojan.Win32.BHO.chll-abc803f0d6e36af35e10d9a77e02d1d5f2af7baa1f1e77c484499b7357b4779f 2012-06-30 16:45:46 ....A 312847 Virusshare.00007/Trojan.Win32.BHO.cmah-4f5f322810adcda2f7267b73d9d1cd18f7e3cfba0b4e67fb1d25f0c7377732df 2012-06-30 17:02:46 ....A 93184 Virusshare.00007/Trojan.Win32.BHO.cnuw-7229c2ab6db9f3821bab079ff8fc3224f526ac9e9bc55eca053cd6edd2aed1a6 2012-06-30 17:10:54 ....A 507904 Virusshare.00007/Trojan.Win32.BHO.csgn-8178919860aa102c8b6a1f1166387f491798bcf0d4fe78a096e2ff1b2d1a6a03 2012-06-30 17:56:20 ....A 332800 Virusshare.00007/Trojan.Win32.BHO.cttj-e29b711ed98eca6dce90db840ba558124ed7f4e80333273d260d5358690b56e7 2012-06-30 17:21:22 ....A 539648 Virusshare.00007/Trojan.Win32.BHO.cttn-94fb5c585092e8d1bf6dc3ba251a914a29b7c15a8d423ef7f09a6589a52cb639 2012-06-30 17:58:26 ....A 167936 Virusshare.00007/Trojan.Win32.BHO.ctvi-e6ab67f161b555fae65e85ace3c646ffc1daee66244639815c929e39d9ab86ec 2012-06-30 16:28:04 ....A 503808 Virusshare.00007/Trojan.Win32.BHO.ctxb-29ae1bde755297327075514c12100180cb554d1a75f426076c1714b0972caf8e 2012-06-30 16:36:16 ....A 266240 Virusshare.00007/Trojan.Win32.BHO.ctxb-38e2b032cbf81bf42df9f1e44a0292c05633b43e68b6271e51479dbeaedaaeaa 2012-06-30 17:59:54 ....A 503808 Virusshare.00007/Trojan.Win32.BHO.ctxb-e9a63539919bfc686f45bc71792aedf1927742f086e5a2e2f793a30983044a0f 2012-06-30 15:45:54 ....A 524288 Virusshare.00007/Trojan.Win32.BHO.cvqp-f16b5e2cc30fbbf84df7536ba47c5924898c2ca41f4a024a77770470e38a241c 2012-06-30 18:14:18 ....A 90360 Virusshare.00007/Trojan.Win32.BHO.cvre-b2d7bbea7dd90cc77c5e09e5059e70034af512796c1ed0a26af24e18bc4ab905 2012-06-30 17:47:34 ....A 1474048 Virusshare.00007/Trojan.Win32.BHO.cvul-d07e777c8d43d2e9962a34af928fa54307ea807212190c708f24626083a57294 2012-06-30 17:19:36 ....A 276480 Virusshare.00007/Trojan.Win32.BHO.cway-9162fcc91af34399fcec463de10eecc9b6273352006a5d85ab22a6c5203f455e 2012-06-30 16:57:22 ....A 563712 Virusshare.00007/Trojan.Win32.BHO.cwce-6823ba141146356c3c8694e6b79770fe3ef865e4ddb21e18802171959224be69 2012-06-30 17:49:54 ....A 613376 Virusshare.00007/Trojan.Win32.BHO.cwco-d51c4c4e6fd60e3f3e5d12237d143d1b3e6f9343963861bab057f588cc027132 2012-06-30 18:08:02 ....A 197839 Virusshare.00007/Trojan.Win32.BHO.cwlg-fea8f52199b456e0ab5bea106da9cf74b7451c7a4bb194b323e29e584966bcd6 2012-06-30 17:58:00 ....A 122880 Virusshare.00007/Trojan.Win32.BHO.cwmw-e5f0eb45e11a50b0c6d59fb8c5e47570d20164a136d52dc22ddbd107563db75d 2012-06-30 17:21:48 ....A 118784 Virusshare.00007/Trojan.Win32.BHO.cwpi-95f1e2c9ec07022ec62794c717c2af792f8e8bf252f4420e76db2ff4d2abc76d 2012-06-30 18:09:14 ....A 175737 Virusshare.00007/Trojan.Win32.BHO.cwyv-f6e16851dcca43cb09abf1e41bb56652a773b3e561fdfbc194a9998b58c15cf1 2012-06-30 16:50:00 ....A 113664 Virusshare.00007/Trojan.Win32.BHO.cxrp-58302f8d86abb32d81e0d1e948686ce713ed3b6f086613ad70f83157736864fa 2012-06-30 17:15:00 ....A 1946991 Virusshare.00007/Trojan.Win32.BHO.cxth-8989434e735be978940b92c4e43c5fbd3a7bdb631caf269401f1e0a8e00c4cea 2012-06-30 18:13:32 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyih-240483dd7f22fec13e45c7dbbaa253a1ff262111a2a688ff6c07961acd1ca052 2012-06-30 17:52:32 ....A 323597 Virusshare.00007/Trojan.Win32.BHO.cyjq-daa981fd733f0d3c702a758905162df0db1a93e13e2fe683c9b6b59bb3e747de 2012-06-30 16:34:10 ....A 237568 Virusshare.00007/Trojan.Win32.BHO.cylz-34714a0eee1b8e317b2e4c10d287ff7462ea729d283e418e8cf2f5b4b6cb28eb 2012-06-30 16:51:00 ....A 86016 Virusshare.00007/Trojan.Win32.BHO.cymr-5a698332330839ce34d982f55d55f942f75f05fc92d0665b8a6c5312758871c8 2012-06-30 16:51:04 ....A 86016 Virusshare.00007/Trojan.Win32.BHO.cymr-5aa0fc6b91e822dc9ccefd247ab4f5d9af0b6285c758d8aebe0830f07edee118 2012-06-30 17:03:40 ....A 86016 Virusshare.00007/Trojan.Win32.BHO.cymr-742a4bad3a79e252a1d2ac199dbb75edf66a750028497be337d15a4bdf63c346 2012-06-30 18:04:18 ....A 86016 Virusshare.00007/Trojan.Win32.BHO.cymr-f3d303b7aa62af31fc2a0151083ce6a5de8c869943b70aaa5172cd9db9dde175 2012-06-30 17:00:12 ....A 307213 Virusshare.00007/Trojan.Win32.BHO.cynu-6d5b3e14d5282717872b142e29a00f7656373303caa65a368b3b911260da3deb 2012-06-30 18:04:44 ....A 307213 Virusshare.00007/Trojan.Win32.BHO.cynu-f5013a324eac87e77445ad69c49283790f2ab5c9c8fc537b04f3d8eba93fe20b 2012-06-30 15:48:50 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-0141195bf71c8f4d60b2f9abb94af6efbbcbe11a77584c7765f6c8ea31ad75d7 2012-06-30 16:05:54 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-0ac28917b77e2de433a66344a7be8d73de6b9461a315d947aa63e46ef5ce92c4 2012-06-30 16:12:54 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-10664c44dfc9eba3f6637d05eac1af819200a9fcd53f84a172c2cbccf79b75fc 2012-06-30 17:01:06 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-6efe28371da7920679da7914fa9fad41af025693dba8b7150f3cab3f2f1d928b 2012-06-30 17:02:42 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-72078f8ea94013f9dbcc99a6e27b8d1a496dadaf9412e01464386f506824e1c9 2012-06-30 17:06:36 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-797fc73825004180917368284be04e70ba00ed72beb185a7f9915c560af1c6ed 2012-06-30 17:09:14 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-7e9baed62807586ca01ff0a81ecd9b4ad2892b254e49149213ff67d6859f6064 2012-06-30 17:12:46 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-84dac73e04bb9a59eb099a3b5ff4f3ccfaa35e93d2a1ac9144c0da28853f8d3b 2012-06-30 17:14:14 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-87f44d738380563c64e3a39da695292decb02c4ec7d2da6dd7746d3795a406d1 2012-06-30 17:25:42 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cyoh-9eeb320d8e18c8cee402c94b8b3e97af3ef82a2b3cd9bac0f8b3b0170dc4d8cb 2012-06-30 16:28:00 ....A 237568 Virusshare.00007/Trojan.Win32.BHO.cypj-2984c7a796ccd80ae48279cfa9561ead1616716336f80678d3d3a857a1d735e5 2012-06-30 17:40:00 ....A 237568 Virusshare.00007/Trojan.Win32.BHO.cypj-c27132506a573a1a79e416dddcb2b794beda74c7c07d27e57e55dcf07af7b041 2012-06-30 18:11:56 ....A 311296 Virusshare.00007/Trojan.Win32.BHO.cypz-a98b6852351065b997f9951e807a39f60ae95b2d1fb7e020d4da28e5a01a06f6 2012-06-30 18:27:16 ....A 319488 Virusshare.00007/Trojan.Win32.BHO.cyrs-1d948edd9b4efbd382ebbe43f30ade22883ba3c8cc94aa53199438e0c49af7f1 2012-06-30 18:21:42 ....A 307200 Virusshare.00007/Trojan.Win32.BHO.cyrt-21dd4cc99d52c925d14d610b72519abf9096184bebce8f06662ee149646cf837 2012-06-30 18:11:30 ....A 307200 Virusshare.00007/Trojan.Win32.BHO.cyrt-e7708cdf50db5e1b2e62e88e201a7baaea24a46f229313108a21b86d09e6b294 2012-06-30 16:41:56 ....A 50243 Virusshare.00007/Trojan.Win32.BHO.czmg-46d6f7e858d3f6c1a605bd0f4ebe37b478be0a1770222862c15a85e399209a5f 2012-06-30 16:43:00 ....A 50490 Virusshare.00007/Trojan.Win32.BHO.czmp-4940bfcbf94e6c1d7b8c229226876ea507d24d7e207196ef4ca4619914fa7cb8 2012-06-30 17:28:20 ....A 50652 Virusshare.00007/Trojan.Win32.BHO.czms-a58a0bc02c43e30e8cf3dace7bf706ca84e585fc18493f8edd567bfe3db628ca 2012-06-30 17:32:58 ....A 50412 Virusshare.00007/Trojan.Win32.BHO.czmv-b0ea3a27748dac43894f6294f97dd23a5c9aa4bd914b7e402d8fd795a6568389 2012-06-30 18:08:14 ....A 50433 Virusshare.00007/Trojan.Win32.BHO.cznz-ff54f69cc6c17811555067de3f45c80c6e9f203a103c180cdae09205d3df5313 2012-06-30 16:36:56 ....A 50526 Virusshare.00007/Trojan.Win32.BHO.czpd-3aa3780d9aaff3654f8f2ab609e70b43ac5a13aeef7a19f7d9fa72dfd20a1654 2012-06-30 17:14:20 ....A 50366 Virusshare.00007/Trojan.Win32.BHO.czpw-88374813e3e7b6cba15f1c7f4d4c81f504f75b0344b0ddf6d98547adebbec2ca 2012-06-30 18:06:28 ....A 51102 Virusshare.00007/Trojan.Win32.BHO.czqd-fa065de5274948346d13d41e7a574db8640cf0d2f0b35c23f3c5e88510f832e8 2012-06-30 17:05:44 ....A 50474 Virusshare.00007/Trojan.Win32.BHO.czqm-781185d01a5f2c149eeecf37937887c0b777957b8d5adf1a6b9f029f0ceafb44 2012-06-30 16:13:28 ....A 125408 Virusshare.00007/Trojan.Win32.BHO.dnl-1142bcbeeeb5ce4b879668325b52eab179c96df41957c4f07cc44e3f32cf7cb0 2012-06-30 16:51:14 ....A 49152 Virusshare.00007/Trojan.Win32.BHO.el-5b0252a31716e554d06ce480ab1aa2653a45fb1cb61d3554dd2df723587e33f1 2012-06-30 16:11:32 ....A 1180672 Virusshare.00007/Trojan.Win32.BHO.exy-0e9a93c2f7f7e359c5f2d0b345f77f366332debe07ff5a01438fb885ef9c9ecf 2012-06-30 16:14:10 ....A 1579008 Virusshare.00007/Trojan.Win32.BHO.exy-124510e794c3face16fe64c99c82197360efbdbeedf02175d7387f05538204e4 2012-06-30 16:19:20 ....A 1479168 Virusshare.00007/Trojan.Win32.BHO.exy-199fc67172053f364364a862252407d1b78895e5a1bd181bc9112550a8e49622 2012-06-30 17:54:42 ....A 236800 Virusshare.00007/Trojan.Win32.BHO.fg-dfaa101c87cf549f09331e5feaba9ccc94f63dc7fd0d74837c12a517f49cbec3 2012-06-30 18:18:52 ....A 263680 Virusshare.00007/Trojan.Win32.BHO.fgl-8a275971b90572ed56310d88909b8ec3e40cda68a3949995726911ff9ece043f 2012-06-30 16:59:18 ....A 114688 Virusshare.00007/Trojan.Win32.BHO.fi-6bf5ef7bf154cf8cbcdc4f558e2cd8d8324df93cddeff41119a7d18187f3bfc2 2012-06-30 16:13:46 ....A 40973 Virusshare.00007/Trojan.Win32.BHO.g-11a3a9ad75173ab9b4fdfccab99eac881d25f63c58877d6f599a44d81641294c 2012-06-30 16:40:34 ....A 577588 Virusshare.00007/Trojan.Win32.BHO.g-43613bf1a0ed5216e8661e8ef0d0592ba7b1cef43757354568ed1689cace0f18 2012-06-30 18:04:24 ....A 40973 Virusshare.00007/Trojan.Win32.BHO.g-f430f36571e9663115c695b9a309ef297ef15a3d8eca917d9a43cf36fbed5136 2012-06-30 16:52:20 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-5d62fa7a36f9c655e2927737afb76b03ea2cb84dc44df19d0d2b29e5b36ab7da 2012-06-30 16:54:06 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-6182d08486d2715ebd67ddc267f723999cbc18ddc647ebaefc0a4568763aa89a 2012-06-30 16:59:10 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-6ba9fc718ac3ff87f9cec40a200854f07e9c6e98d45bf6039be92b871a412233 2012-06-30 16:59:20 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-6c049260607932eca6b415278f752ba87081f6a8a0e32cfc6c0dd267c69b36b6 2012-06-30 17:05:34 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-77c4481b3076cba4cdd51d253ca40d5caffc20413cbc0257ac3193ff78e77c6a 2012-06-30 17:08:20 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-7caec0ea64980d29e7e4c004691aaf1f14c8002552eb44a5f1ab42f3bb0fd603 2012-06-30 17:24:56 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-9d13b3ed7c5b3e6e32bcf18789a39b6d542673556d7e243d1b89a50beacb09eb 2012-06-30 17:52:58 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-dbbc2be45409a753bee45bc60f564bebb4da73678f8a91322a953678a3184104 2012-06-30 18:05:20 ....A 208896 Virusshare.00007/Trojan.Win32.BHO.gok-f6995f6970553f854237cee392456fac7a9ece9af7fb72da59352a0d03b8993a 2012-06-30 15:51:26 ....A 238080 Virusshare.00007/Trojan.Win32.BHO.hxp-04a8838e9a255812f5a67c2c3106a9c3069978d88a76539c9b3e0f41ae26b65e 2012-06-30 18:19:32 ....A 105988 Virusshare.00007/Trojan.Win32.BHO.iex-4034e77e62797cdf7d4be6596cb2b8e9607cbf0ab3bd691561d78fd959c2b57b 2012-06-30 18:12:46 ....A 105988 Virusshare.00007/Trojan.Win32.BHO.iex-5c03b797f594d7bea1bb18a6b5ad6ea496a35fdb6f0c8a47de15b14d5b94e4c5 2012-06-30 17:07:06 ....A 131076 Virusshare.00007/Trojan.Win32.BHO.iex-7a49ccc04a5fe62eb2e7a7932b79705c0fd4eb847d48c7ee6ebcef5db10610d4 2012-06-30 16:55:38 ....A 257024 Virusshare.00007/Trojan.Win32.BHO.ijw-64c3b7b23fc20dc7582ea829904c4f872b1bd62c3215d956496e2894c0cd2276 2012-06-30 16:18:58 ....A 297472 Virusshare.00007/Trojan.Win32.BHO.lfx-1915c04e76b6a298ca4c3834405e09bd67b927db4ba4caa65db5e2d37c65b6ac 2012-06-30 17:13:02 ....A 129540 Virusshare.00007/Trojan.Win32.BHO.lxj-856af0a11fd630795435d57ac9ec96ea537039dd33f0f0296736dc18f1d3d4be 2012-06-30 16:50:16 ....A 129540 Virusshare.00007/Trojan.Win32.BHO.mtd-58d8ccee1384c57b663f8b9d235c6b6bea31b598d9d22ba277e5bbad831fd32b 2012-06-30 16:23:34 ....A 8820736 Virusshare.00007/Trojan.Win32.BHO.nfh-2122309da995d00416df14ccc048915ff5f46092ea59a8e473bac509c9116c9b 2012-06-30 16:40:44 ....A 192512 Virusshare.00007/Trojan.Win32.BHO.nib-43d41c75a18f8c8e131996af39b0ddbbbde1da85702fd5b3358273c10c7802a1 2012-06-30 17:20:02 ....A 352256 Virusshare.00007/Trojan.Win32.BHO.ols-9230bd167bd77e5541c283937b76b202880b29a7aea89c842563f09853b5bf2e 2012-06-30 16:40:06 ....A 241152 Virusshare.00007/Trojan.Win32.BHO.qso-4240b5e15e7634ab20f2997572b4de3dd1109df5d65fcf526242e39876eb1895 2012-06-30 18:01:12 ....A 451584 Virusshare.00007/Trojan.Win32.BHO.qso-ec708f73cad5a496263b29a30b105b2ca0c8e765b3fa38da270d9f2ed698f9a0 2012-06-30 16:30:44 ....A 122880 Virusshare.00007/Trojan.Win32.BHO.qtf-2e2587d6acf980ea817c056c8ec4fd436a0661a1a6ea394c8871f375616b05ce 2012-06-30 16:42:20 ....A 122880 Virusshare.00007/Trojan.Win32.BHO.qya-47c3bec123d67317798ff0028431fb1c97d43531ece12a88a3fd344f40d9964f 2012-06-30 16:36:56 ....A 81920 Virusshare.00007/Trojan.Win32.BHO.rgu-3a99719afc9cbc0c6cc30c0ed15b64e8059ac0e8d55330fd1dfa518d2f10d03a 2012-06-30 17:20:20 ....A 566784 Virusshare.00007/Trojan.Win32.BHO.sns-92cef7058ffa755006a8b0fdfc2e307bb092dc487ab2e227e6fe357da6000b4a 2012-06-30 16:41:00 ....A 692224 Virusshare.00007/Trojan.Win32.BHO.udt-447ba930d62d4fea8b20bbd7aba372ac289f5022206d7d7fd56a7fc0810fc706 2012-06-30 18:08:08 ....A 651264 Virusshare.00007/Trojan.Win32.BHO.ukc-ff0d4b8215b41b6733324f8568d92d7e14732519eacbc1d254e6e7a279ad7e68 2012-06-30 18:23:32 ....A 262144 Virusshare.00007/Trojan.Win32.BHO.uns-12ef94c32982412f0a8966e394788cc906e09fecb5ccc248e3e420c72ee1c0db 2012-06-30 17:13:50 ....A 299008 Virusshare.00007/Trojan.Win32.BHO.uvc-871c608158c43a68d662dfcd74da1e9c06312e1d0959790cbbe57c2e90dffddb 2012-06-30 17:24:46 ....A 851968 Virusshare.00007/Trojan.Win32.BHO.vel-9ca4e859853fee25020904d29790189d9427d50a07eb083a7be5c83385754a3f 2012-06-30 18:06:46 ....A 638976 Virusshare.00007/Trojan.Win32.BHO.vic-facde6631505a80564c39dfb79650e4c472f358c7d13640ca4d9ca0a6ffcbc46 2012-06-30 17:01:02 ....A 198144 Virusshare.00007/Trojan.Win32.BHO.vpt-6eda8e03cfe49e95b256c97359287205f54ac315187ad8c77faddff03cd70297 2012-06-30 16:14:16 ....A 379904 Virusshare.00007/Trojan.Win32.BHO.vpw-1260dc31969ead00d104af9bfee33144671f803097cdd57101bf8b12c82d78cf 2012-06-30 16:38:28 ....A 379904 Virusshare.00007/Trojan.Win32.BHO.vqk-3e4d25855d6a760a087289d4f363bbe89d038bb17c276b672d19ea06a537c9cb 2012-06-30 16:58:56 ....A 379904 Virusshare.00007/Trojan.Win32.BHO.vrn-6b4234b4ffad770fb97512d559c9a24d9c9bee5143e413b39c234e1162152ef1 2012-06-30 17:19:34 ....A 379904 Virusshare.00007/Trojan.Win32.BHO.wkw-914b9d96539642c82abe5eb852a8e8f6185afe7a38b1f6120e2ede5b4959b557 2012-06-30 17:53:52 ....A 952320 Virusshare.00007/Trojan.Win32.BHO.wtv-dddc9321da8a412c991cc680e67af33fded1dd05381516feada405fc3aebc6ec 2012-06-30 16:26:16 ....A 36864 Virusshare.00007/Trojan.Win32.BHO.xtr-262ee873409e284a9c5223e32f5557d1d817751950bf71a2ae64f6bb130dcae9 2012-06-30 16:44:04 ....A 660604 Virusshare.00007/Trojan.Win32.BHO.xuh-4ba6432847e0bdc623446a1ff7ca9c56aa3a1a0a85594c2315a4b4fa8f4856fb 2012-06-30 17:56:00 ....A 660092 Virusshare.00007/Trojan.Win32.BHO.xuh-e1ddaff1a0523b28fc8d60b85cc4fc04557e1b6363d6dab81effeb2c4afe52d9 2012-06-30 17:26:46 ....A 192000 Virusshare.00007/Trojan.Win32.BHO.xxa-a19b5d397b17e1eb205f55766a5445e1eed0fd6b2562e4dc487e98328a13d69b 2012-06-30 17:54:20 ....A 288768 Virusshare.00007/Trojan.Win32.BHO.xzg-dec24d0d2e2155f93c27363d2c6ca1402ba1cdaa102dbd1ca9f6cc2560ac4bf5 2012-06-30 18:25:04 ....A 677888 Virusshare.00007/Trojan.Win32.BHO.ytn-14bb8ef6e28dc2a005cb98842bb46656b594f7ff2a5ed3cf1c3299ab0d54c400 2012-06-30 17:27:40 ....A 372736 Virusshare.00007/Trojan.Win32.BHO.ytr-a3f7369b76abf9a48f402f62a710e1d4881799ba268fd91d1146909e21b1aa04 2012-06-30 17:54:12 ....A 24576 Virusshare.00007/Trojan.Win32.BHO.ywj-de889eba4d72e1c801076b7c9182c4e2fe7481b2975a6c7ff413937f6037b47d 2012-06-30 18:00:20 ....A 131076 Virusshare.00007/Trojan.Win32.BHOLamp.avj-ea89391f786eb391dad8c86408faa786ceed510e49f5f86ecdeaa3fe34f83887 2012-06-30 17:14:44 ....A 117764 Virusshare.00007/Trojan.Win32.BHOLamp.cfj-890349af9f91860a5290bc0af46b46da31e9621aa74d202c29a3b443d9cdde28 2012-06-30 16:20:40 ....A 131076 Virusshare.00007/Trojan.Win32.BHOLamp.cjh-1c25d27a89a8caf49d7105fafc8431f28a62bc57562db0101fc41895ac93247b 2012-06-30 18:06:08 ....A 131076 Virusshare.00007/Trojan.Win32.BHOLamp.cji-f8f00792135be6eebc4b7c347819b74ba12d80af7586028b250d1e24d39c74ef 2012-06-30 17:32:16 ....A 131076 Virusshare.00007/Trojan.Win32.BHOLamp.col-af70f0a93bbecf57632b0c06d37b50842ca0b2c298d61f80ddb6f98958961dfa 2012-06-30 16:10:48 ....A 117764 Virusshare.00007/Trojan.Win32.BHOLamp.fak-0d8c47657189eccef972e803fe69d37817c8a6f6d2881e1e2b9829a72d93aa57 2012-06-30 16:25:26 ....A 286724 Virusshare.00007/Trojan.Win32.BHOLamp.fse-248a0f5022b896eb959b72fc66cb90644744b65a80304d2b97b0aab1a4a88f1d 2012-06-30 18:11:42 ....A 356352 Virusshare.00007/Trojan.Win32.BHOLamp.hov-03202594afcf8c67370dcf63696d1ad2ce235c4bf56906ccce45e64505ffd8b1 2012-06-30 18:25:50 ....A 319488 Virusshare.00007/Trojan.Win32.BHOLamp.hph-15df97cfe2bce8b0ee33580408c3545fb007827083db8da801d9f551704b04c7 2012-06-30 17:24:12 ....A 245764 Virusshare.00007/Trojan.Win32.BHOLamp.hpo-9b0d645d98e65bab29dd8835b78b3bce718330eb3ab1519839c7405a02146c91 2012-06-30 16:25:10 ....A 178688 Virusshare.00007/Trojan.Win32.BHOLamp.ihf-240a4b070b1cba8ba069a76dccc2b2bb0f97e951d58628df1d3afa961825f1fd 2012-06-30 18:17:00 ....A 39440 Virusshare.00007/Trojan.Win32.BKClient-2de857deca8231ae8d0f9748c96b227bafbb4184f885276ce81893120b3fbedc 2012-06-30 18:21:04 ....A 160329 Virusshare.00007/Trojan.Win32.BKClient-ca9bbec5bf7840754361da5ea072f16fecd4b1f6a9289a8efcde39d31950321e 2012-06-30 18:06:12 ....A 122880 Virusshare.00007/Trojan.Win32.Banamed.cc-f941ec4056de3c028360e564da34eeb63a32e6fd6e2c8d479d839ad58bff6c71 2012-06-30 15:47:50 ....A 184380 Virusshare.00007/Trojan.Win32.Banamed.fm-00435a91e518f8bf766a21284ff8e6da955a1ace7a156c5554e18dca4ed6917b 2012-06-30 18:06:54 ....A 1145575 Virusshare.00007/Trojan.Win32.Bayrob.ilze-fb2840b3eb199b32a8668500fd5569af931e0d82e0bb41622d611f5252331f68 2012-06-30 15:52:20 ....A 1892864 Virusshare.00007/Trojan.Win32.Bepiv.agj-0573ae3316f8da0506b14e591046e52029f3e78a24d6a4cd9f258fcf1a3f4865 2012-06-30 17:51:18 ....A 435200 Virusshare.00007/Trojan.Win32.Bepiv.amh-d7fb411452ced561c39290a1aa8af2be00a7653826d93fc198ec8becf3c5430d 2012-06-30 16:32:52 ....A 221184 Virusshare.00007/Trojan.Win32.Bingoml.amuh-31ecdda06bd0d2beb6ad1b604ffc5d2fcbb71ecf5d76441ab8fac1157036262d 2012-06-30 16:39:44 ....A 307200 Virusshare.00007/Trojan.Win32.Bingoml.amun-415e66c81e3896cecda716129e034d8a2ec807de909f2635616b6ecc8084f738 2012-06-30 16:14:48 ....A 51712 Virusshare.00007/Trojan.Win32.Bingoml.amur-1339d463907eba859c516250399be5eafc3db47180f15665c96c82335bd310d4 2012-06-30 16:41:00 ....A 797987 Virusshare.00007/Trojan.Win32.Bingoml.aqhf-4480c42b74b967d3b149f106c179e4d96b4a9a64546af855fbc7343fbf7e48bc 2012-06-30 17:38:10 ....A 282624 Virusshare.00007/Trojan.Win32.Bingoml.asba-bdf44250aafcf2264a6ef62619ed9be71c5326bb0f7b05ce2d3afaa4f5fb32b5 2012-06-30 16:30:30 ....A 68608 Virusshare.00007/Trojan.Win32.Bingoml.atlb-2dba20197ec22375aaed72c64bf5ffd64f69c935f9ebe8d4da413bec5861ed78 2012-06-30 17:47:28 ....A 381952 Virusshare.00007/Trojan.Win32.Bingoml.aviz-d051082d4800bf0603d4b69b00bc37f137759479b03bdafd83797818ae9a531b 2012-06-30 17:04:18 ....A 28672 Virusshare.00007/Trojan.Win32.Bingoml.avsd-75682ff6bb5dbc81d9fa126f9eb0af8cdcea0f17e6e19068b7eb9b3a47067519 2012-06-30 17:08:00 ....A 7168 Virusshare.00007/Trojan.Win32.Bingoml.axtb-7c09e3558e82ef3bac05fdf4b954e2aceedb0ea4730b1fcc81e44dc69dc56229 2012-06-30 17:10:06 ....A 11701 Virusshare.00007/Trojan.Win32.Bingoml.bpew-801941d168c407b864c7cc588b84a44a1b5a93821a7f6353a202c03cdabde3d2 2012-06-30 18:04:36 ....A 36910 Virusshare.00007/Trojan.Win32.Bingoml.bufa-f4a2486f2bde05ed0ed5575986946679768cb06ce07d5f7f862078ccb62df370 2012-06-30 16:15:10 ....A 133632 Virusshare.00007/Trojan.Win32.Bingoml.bxcq-13b4a16bba63fe3f1bdcffa39f9b6deaee27b7c41993ece6edef1232effc7bda 2012-06-30 16:34:16 ....A 32768 Virusshare.00007/Trojan.Win32.Bingoml.bxib-34943420bcb9422cab77dbc48bc95762de3e592a4475825280adb0beaef7a862 2012-06-30 16:59:54 ....A 206336 Virusshare.00007/Trojan.Win32.Bingoml.bxjn-6cc5adc1bc41066188b76fa57eef69d360a971e4f19189b2cdcfb9a1bded06e1 2012-06-30 17:31:44 ....A 20480 Virusshare.00007/Trojan.Win32.Bingoml.bxlc-ae1f3d65393467f97ce1327392fcbbdabf128b020877c5620d03d5d4a36978b2 2012-06-30 16:58:00 ....A 396888 Virusshare.00007/Trojan.Win32.Bingoml.cmez-69558fe1c00c986dad7c2b3bc55da3cb01fb0930f7469f28243a2f49d5cb47b4 2012-06-30 17:05:14 ....A 54245 Virusshare.00007/Trojan.Win32.Bingoml.cozz-77048c64dc9ef2aa0a113de692f75f86ab253f0a5ca298bd822ec8d8c2258a18 2012-06-30 17:38:48 ....A 30299 Virusshare.00007/Trojan.Win32.Bingoml.ctjp-bfa324829544058b3cd98bab17459510df291436bd58e104fca0ea9924b294cc 2012-06-30 17:18:06 ....A 11435 Virusshare.00007/Trojan.Win32.Bingoml.ctjq-8e84afbfbf25e76ff6a3505f07d4b508f71199e9a512b2e26746e3469823f865 2012-06-30 16:59:16 ....A 59973 Virusshare.00007/Trojan.Win32.Bingoml.ctkb-6beae4a93976848440d01ab323ef8c267cf7cec4a090af10696f6d5f6c687eb4 2012-06-30 18:10:56 ....A 52224 Virusshare.00007/Trojan.Win32.Bingoml.ctkc-6ea2c0ccfac71b7c40ea0164e8fdad5d7df442b74c27544e2665c3dd66f3d90e 2012-06-30 17:37:56 ....A 234496 Virusshare.00007/Trojan.Win32.Bingoml.ctkd-bd6e1fe8a6ceb0a964817583fcd673db1e24525dd60866cbb6f26563091fc988 2012-06-30 17:49:10 ....A 286720 Virusshare.00007/Trojan.Win32.Bingoml.cunp-d3894714c0cb71906001950482a84cf19e9e51d35ba47a1fc6480cbf9a55579d 2012-06-30 17:39:16 ....A 127845 Virusshare.00007/Trojan.Win32.Biodata.hmsd-c0efd1ca61d24261595c5829d1d37b74158c591dedd7513fa5e04c1177f317c8 2012-06-30 16:46:10 ....A 25088 Virusshare.00007/Trojan.Win32.BitMin.vns-501b1103d8e82fc14c1ce8a6d81c6cefeef8fc4eda0ad8c027ec30920cd8efbf 2012-06-30 17:22:56 ....A 373247 Virusshare.00007/Trojan.Win32.Boht.vof-981e6ecb20f6e4461ab2be53d4c2a923f7c8c36c5826fcfbac90cf167df4799a 2012-06-30 15:50:18 ....A 229788 Virusshare.00007/Trojan.Win32.Bong.hi-034bc66ed2d8297d964d6114247721e6ec33baf82c52923e183878c6684958dc 2012-06-30 17:37:30 ....A 216879 Virusshare.00007/Trojan.Win32.Bong.ih-bc79aa7c0780bd87cd2ae267042da4a11036b396e00d18a95ad251263b711806 2012-06-30 17:25:00 ....A 385024 Virusshare.00007/Trojan.Win32.Bsymem.aech-9d52f0276c4aa4e1508ea8874d7ef82b4b59bebc76084dfc69b81afd854f19f9 2012-06-30 17:50:28 ....A 24576 Virusshare.00007/Trojan.Win32.Bsymem.aeci-d635c0b533a47779a99f7006257804dc6920639cad8641cacd3861e74edee091 2012-06-30 16:36:44 ....A 692224 Virusshare.00007/Trojan.Win32.Bsymem.fxr-3a05841074abf527fa7be4a33cf524108a26fc89ed0b02102c38ebcca023ea14 2012-06-30 16:27:24 ....A 340589 Virusshare.00007/Trojan.Win32.Bublik.aasw-283ef117a11a6788b01752101e279eb91730b360347c91e374ec07cfe2e6c42d 2012-06-30 17:04:14 ....A 149616 Virusshare.00007/Trojan.Win32.Bublik.aasw-7541568ba52e4e156ef393a5bd1e5f5806ea25ddb48ae0e44f2f44835dfdb06a 2012-06-30 17:05:00 ....A 121223 Virusshare.00007/Trojan.Win32.Bublik.aasw-769cc7fbc74c4cac6942774b51e0bc570f458fcbfadd2a9de43a90f24bf9b6c1 2012-06-30 17:14:42 ....A 3676181 Virusshare.00007/Trojan.Win32.Bublik.aasw-88ef44e586681a6145e09eeb6be7b84e0e524e48d93a4da7c61f2f3f1a2177ab 2012-06-30 17:29:00 ....A 348181 Virusshare.00007/Trojan.Win32.Bublik.aasw-a774230673056a82d5df5888d424133077d9e088e994c4e364e1f5e2964e3669 2012-06-30 17:30:44 ....A 1394709 Virusshare.00007/Trojan.Win32.Bublik.aasw-ac03a2070e9db61047a823ead4c36d76746a696220849b2d1c29029415b9c8cc 2012-06-30 17:47:44 ....A 84501 Virusshare.00007/Trojan.Win32.Bublik.aasw-d0ca165a4ae40ec08589382773c1ec63ba757a02a4eadf02b34fd3f0627157a9 2012-06-30 17:53:36 ....A 113173 Virusshare.00007/Trojan.Win32.Bublik.aasw-dd24c875453d8322062c6f9a15074031d812fd2f891e57f91e7c72e6545444d0 2012-06-30 17:54:26 ....A 125282 Virusshare.00007/Trojan.Win32.Bublik.aasw-defcc74c4d1fa9a17a0a28320ddc244b67ee4f2f5c554bcdac8f7613ef7b2dda 2012-06-30 18:04:46 ....A 164373 Virusshare.00007/Trojan.Win32.Bublik.aasw-f52ff24c51b690ca4b2a0d159a52e2825997b148c140b0794a4289a9187b7da2 2012-06-30 16:55:10 ....A 397312 Virusshare.00007/Trojan.Win32.Bublik.acbd-63c97ab907a2191d5dcc3363fb0faf256b4049127d3f876b940aa47e5c11f57a 2012-06-30 18:15:02 ....A 360597 Virusshare.00007/Trojan.Win32.Bublik.agda-5ab5f963ac554490464b8c76e3543f1b45040ac423030e52d08b6f3560b9d806 2012-06-30 17:09:30 ....A 53248 Virusshare.00007/Trojan.Win32.Bublik.amnl-7f2d1a9046980d4a43f217398f4f432fc9135a31e5af296122d7a07700d6e1e2 2012-06-30 16:15:54 ....A 573440 Virusshare.00007/Trojan.Win32.Bublik.amnn-14a6e6be7bc5077f27a7a545291d26eda894a982f41a0011addc3b8804e5fa8d 2012-06-30 16:38:16 ....A 635452 Virusshare.00007/Trojan.Win32.Bublik.amnn-3e02f25175ed9dfb434de3816ce4cefe0599bf2bff0c5f19e9377a3503a02a0f 2012-06-30 17:52:42 ....A 192512 Virusshare.00007/Trojan.Win32.Bublik.amnn-db04534906d88e9370e7b55f849d0a1f2788d6a9d3ab536b3c0eda979c8d55c7 2012-06-30 18:14:42 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-0782d39bf800cb06f98e5a00500fee05a2b40e96f5531fccee3ef12a6ed2da06 2012-06-30 16:11:32 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-0e9e9a27ba2788a44350502ce79dd636c955abebf3d100e752a8b4203d26594e 2012-06-30 16:14:00 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-12098902e89532ba8d9ef305f73147e30a7b06f60cb302fc54628e179237a675 2012-06-30 16:19:52 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-1a9af0ca6f9394e6d496686123b1fdc8de3b81fa15a4ed8b27e04f81ca523cd6 2012-06-30 16:20:32 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-1bde638a597dd171427a57b874b446237efaedec5fb2ebf246cec7c42e91b969 2012-06-30 16:24:26 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-22a51be3faa06e6db91144d514dba69fa835eaa819bfa2ff109d9f6f147f9ee5 2012-06-30 16:32:34 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-3156a33a75cec253169023680858a40621fdb20f2c399a43238f4af8a5c0565f 2012-06-30 16:32:36 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-31679801734f324a862ab98865045aa2d66e0d2aba02783fc02b5a961e0e73ed 2012-06-30 16:35:30 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-3726658790d358c6f8f6ab1ec10018093421950570a599cad0cabc138dc0c8dd 2012-06-30 16:36:36 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-39b084c8ab733193aa95dd03f2ce00707b8a2e55974874fbf0142732a33cc6b1 2012-06-30 16:37:26 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-3bd845cf237910e78db636f41d2244fc227802f0f8f2274fe6f8179d852b6aeb 2012-06-30 16:42:44 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-48a180dcd60ef9756c31e75de795f1bd3dfd7e38adb92061e256f78c16dbe458 2012-06-30 16:43:38 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-4ac8b6a9d8f7f096f42979ec75e6c5f8338b0fb6ab540bb142577a0836b826fd 2012-06-30 16:51:22 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-5b3a2dea70bd820b581b001bc44f1481e273f39c824b4960c62d5957493b5370 2012-06-30 16:51:22 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-5b4beac01836fba1a24e47b2c9efe01a9f9a0c38de121cb396c72b284044ce43 2012-06-30 16:58:24 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-6a398625b6ee7cee681492fc751cbad56ae12d558d52b1002c900e4b09938192 2012-06-30 17:05:44 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-7810db430f1264ef7884d7079c26a62f33472438c31dc8a301320e310b815aa6 2012-06-30 17:07:12 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-7a7dc955dd931bff64ad7ad6d3bdc9778165bb8e04af7be4df8a55dea2b832fe 2012-06-30 17:08:46 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-7d8799cf8a8c9b63d545126e172a2270924486ec50c4a7d43aa149a8bf08e30e 2012-06-30 17:12:24 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-844246e0e2d72b8a24695f542b517bd3ed70ef267ab9eb68a943dabf0b8c6b03 2012-06-30 17:24:58 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-9d31556a0f36777db28b0301c1bfbabb651dd55916c7270bda03cb1b914e7c16 2012-06-30 17:31:02 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-acaadd3b34b612349182f2b8fad73e96e9bfcb1d5eca4eb984c2b2ec419780a7 2012-06-30 17:33:06 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-b12328da9a3347aaf05a58c0716a6ac3d22af38de5ab912b41882c10dbcdefdd 2012-06-30 17:38:10 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-bdf8c5c643f99ae516f59fbc550b2f204dccb720b1ddc2d2541dfca3a979de07 2012-06-30 17:38:58 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-c009bd0fbe2b19839c43a8b73f767a998cdb63b3c1d5f9c5337fa9e1fc1f7e67 2012-06-30 17:41:34 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-c555baf727f8e1ec53c09c67ea7dd29dffee55ed828f2acddc9706a299f4ceea 2012-06-30 17:53:06 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-dc1c07a2f5c6b7d52fec6e96601217f4017f2e533863fb9bcaa9f195cadb329a 2012-06-30 17:56:06 ....A 78198 Virusshare.00007/Trojan.Win32.Bublik.amzq-e215fa5da08f091c5e45b56f5eb48610eb6ae6343d4d846ccb429ee63d3992e1 2012-06-30 17:57:10 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-e42a008317ff9bd92dfb0883fc1fe9e2d19f9d09a725e52d8015086ad4252413 2012-06-30 18:00:16 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-ea6fd2e70c166d8db3027aecf8603fa1c17040976384440a5ed691c59b2930e5 2012-06-30 18:00:28 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-eae48fd810e15620fc1ae184f97c66c3b21857b91848108e5f456320fd9d1e51 2012-06-30 18:06:08 ....A 28972 Virusshare.00007/Trojan.Win32.Bublik.amzq-f8f71e4baa17584416cc19effe138f15abeecde73921d08208df8f46df63312d 2012-06-30 15:54:08 ....A 150016 Virusshare.00007/Trojan.Win32.Bublik.aola-06b2e52ffeddcf53ea1659c3f691521f9fa3ca5e4510bc0b5dab70c65e2bfb4e 2012-06-30 15:57:34 ....A 494592 Virusshare.00007/Trojan.Win32.Bublik.atom-0806f30a658394548a75e5db6b890194874274da957a0505095ebf9780bbf918 2012-06-30 16:15:44 ....A 155141 Virusshare.00007/Trojan.Win32.Bublik.axnu-14759439aa4692079f673236f215d2eaa1efbefb694b6936c119b62b928325ea 2012-06-30 16:28:38 ....A 94208 Virusshare.00007/Trojan.Win32.Bublik.azxx-2ab57c3b42ea9ef4fb46f6f15c60147aaa52f0c0c906a29893dcd26154423d02 2012-06-30 16:29:26 ....A 425984 Virusshare.00007/Trojan.Win32.Bublik.bawg-2bfd101dce47299ce93991707d4923bf74faa7d3c4287c7c343902cfa53d7a43 2012-06-30 16:50:56 ....A 446464 Virusshare.00007/Trojan.Win32.Bublik.bawg-5a337ede4e42142f5d16aee2c771701f7fc0b0ccae2a04990c72879f7a0e339f 2012-06-30 18:11:00 ....A 323584 Virusshare.00007/Trojan.Win32.Bublik.bbmd-66c0d3466f601945458232b7db7dbbfe58d9e255f8a60177513296fc4790b260 2012-06-30 17:58:58 ....A 44808 Virusshare.00007/Trojan.Win32.Bublik.birv-e7cf81a38f27e400cafecaa15466d455632422ea776f75b738b3a1ec724e82c1 2012-06-30 17:32:48 ....A 307200 Virusshare.00007/Trojan.Win32.Bublik.bizf-b0853a19324b9ca620a1742fe7ad6b71f3a62d49133238665e80975d7233ab25 2012-06-30 17:16:34 ....A 389696 Virusshare.00007/Trojan.Win32.Bublik.bjct-8b572cb42288d11850d39a85649c31cc440626e2c80403a261eb7f9affbaa9d0 2012-06-30 18:18:36 ....A 204800 Virusshare.00007/Trojan.Win32.Bublik.cew-221bf404877cd3c21d40270cb6e3a1d2b10cb0b44c806c95a2ad978dc6f3f112 2012-06-30 17:53:06 ....A 204800 Virusshare.00007/Trojan.Win32.Bublik.cew-dc1a56fcf313686b961cf89eca455d8518e7c92dd925781facea2f4763a081f5 2012-06-30 17:23:04 ....A 2236992 Virusshare.00007/Trojan.Win32.Bublik.cqpu-986305c2b88620313642c20b28bebcc6b379a2d9f347d9ddaada2afd6ddfe29c 2012-06-30 18:07:20 ....A 476790 Virusshare.00007/Trojan.Win32.Bublik.ctbu-fc7ced670bf43de2ce40df1c74fe21b27fcc4882782b3d3312aeaa3a43a94693 2012-06-30 16:35:40 ....A 164352 Virusshare.00007/Trojan.Win32.Bublik.ctwi-3772b73dc35dae131c68a16b0d5c5300b2ba1cbc43d4163d5fe55185f1523041 2012-06-30 17:07:02 ....A 363520 Virusshare.00007/Trojan.Win32.Bublik.ctxz-7a32eecdc1582d1d4e7c4ac7b7d42e51ffa6a64826ab835fac30611c0c68b8d8 2012-06-30 16:37:30 ....A 589824 Virusshare.00007/Trojan.Win32.Bublik.cudb-3bff0ac05899daa7786fa1e8655b043fe8220fd481b3a97930a1eeabe716ce1b 2012-06-30 17:52:06 ....A 712704 Virusshare.00007/Trojan.Win32.Bublik.cugr-d9a1f67c60626588b223322f2232469f0e1411f8591511d9308dbaf8d1ab7bad 2012-06-30 18:06:56 ....A 155136 Virusshare.00007/Trojan.Win32.Bublik.cuje-fb65c8877a1db690fd54e90b0501ac243b79c48300c672349cc68a82bb8cdd63 2012-06-30 17:49:10 ....A 155136 Virusshare.00007/Trojan.Win32.Bublik.cujl-d3950f904440809e3dfca411b37d3fa1ba5ce73ec72564b2cebe2d5262d1df17 2012-06-30 16:37:22 ....A 594470 Virusshare.00007/Trojan.Win32.Bublik.dsws-3ba1817f13c9ef47ed83c21ad6d42c17ffe3de17b001c415a662dc5f587fccef 2012-06-30 17:20:32 ....A 444416 Virusshare.00007/Trojan.Win32.Bublik.dtcp-933e40be3f3393e5aad0e59e5d75f014574692f460b83d667893a8d3db703ca8 2012-06-30 17:21:34 ....A 491528 Virusshare.00007/Trojan.Win32.Bublik.dtcp-957045bced0117d46a2cb5b4a1ae9570a3f5e380e69b161e5aca64d404caa88f 2012-06-30 16:39:16 ....A 313398 Virusshare.00007/Trojan.Win32.Bublik.dtcy-4076033907aed609d813c5f54d87636757cb4f68d9b9e98792e7afcadad8c37c 2012-06-30 16:03:22 ....A 421888 Virusshare.00007/Trojan.Win32.Bublik.dtdd-0a09b8d278bbe33e12eed54a4184535c1887524ff7a5d403ee82802f4a7c54d0 2012-06-30 17:22:34 ....A 370176 Virusshare.00007/Trojan.Win32.Bublik.dtdj-9741fd9f9e03c6cad8d0e1071b3f224ec1f8c1c70254191522bbfa35cfff6519 2012-06-30 17:24:34 ....A 385024 Virusshare.00007/Trojan.Win32.Bublik.dtec-9c162edfad88fbedfa68ed615a7ec571e96b62312f2de6e14585b646128a6e59 2012-06-30 17:31:42 ....A 843776 Virusshare.00007/Trojan.Win32.Bublik.dteg-ae0c391a25b5540043a4b28db32ab144759a581efbce81c9cb64f2136977414a 2012-06-30 16:33:56 ....A 154112 Virusshare.00007/Trojan.Win32.Bublik.dtgd-3412a249ab10b2e5fa4532799d0fea146b200cadd3b69b8848356d31f8591fe9 2012-06-30 17:26:58 ....A 33792 Virusshare.00007/Trojan.Win32.Bublik.dtmp-a1fc64b922258463d6b7beec171b4a4df2bf331d6666d544c2dc4a7ba10b461e 2012-06-30 17:33:24 ....A 69632 Virusshare.00007/Trojan.Win32.Bublik.dtoy-b207df6cf7d18378c67fbf58903d901322ee76577439eb16276e9a4f2b17b270 2012-06-30 16:56:02 ....A 237568 Virusshare.00007/Trojan.Win32.Bublik.dtpp-6585cc6388600bc472f0233e337607835f44ef6cb632d9e955cf1ea29578c8c0 2012-06-30 16:40:24 ....A 54278 Virusshare.00007/Trojan.Win32.Bublik.dvaf-430287f8256e90336b816ad0aec1d90b9ad71d3007730619d3d69cefad24cf31 2012-06-30 16:55:14 ....A 212998 Virusshare.00007/Trojan.Win32.Bublik.dvaf-63e29852f9df3aae3653a95c7f389c90be437b55832f92198620bec5275dfb6c 2012-06-30 17:12:46 ....A 2240512 Virusshare.00007/Trojan.Win32.Bublik.dvaf-84d4703fb6ffd06f11c4a524f98b0bdbbe3709b3927e85296b9d7d25bbf4f357 2012-06-30 17:20:30 ....A 621621 Virusshare.00007/Trojan.Win32.Bublik.dvaf-93296102934f90c197580dc6d704441357bf6e730a2eaa591150d730512cc5a5 2012-06-30 17:29:42 ....A 259068 Virusshare.00007/Trojan.Win32.Bublik.dvaf-a95b008a6627241b15f7aa8df8d1fa4e8a34091374767710cc3004f3d84e7919 2012-06-30 17:10:36 ....A 141060 Virusshare.00007/Trojan.Win32.Bublik.dven-80e09b52ccaa832f574dd44b737bac12118e2e2cd8d2f14272c1706161e982e1 2012-06-30 18:21:46 ....A 207360 Virusshare.00007/Trojan.Win32.Bublik.dvpd-dc8b0e20cf211c63830a323982bf9ec65584c875fd3817451e4f94e164e9bdd3 2012-06-30 17:31:56 ....A 136511 Virusshare.00007/Trojan.Win32.Bublik.einl-aea20664ab7791a38d6cd67c6f27d270ed22f9f2979a92e79de594f3162bdb11 2012-06-30 16:33:48 ....A 188416 Virusshare.00007/Trojan.Win32.Bublik.ejhb-33d77e17db46642203ac17bb11b900b26eeeab9015b8be0b65b57f28b96a7daf 2012-06-30 18:24:34 ....A 184320 Virusshare.00007/Trojan.Win32.Bublik.ejnc-0f3ab210cbeea08416d52106dba7352d18abeddf9c99e6af572d71eb917121c5 2012-06-30 18:16:14 ....A 929867 Virusshare.00007/Trojan.Win32.Bublik.ekmz-099aaeacb190a7314f2e59fd0da5cc6de7a5949a622013d194019c4604ef0e21 2012-06-30 17:53:22 ....A 185637 Virusshare.00007/Trojan.Win32.Bublik.ekzw-dca615e401b266fc69d81a4ebfa219b820d89d0ebcd37a339599a8350270e09d 2012-06-30 16:38:34 ....A 470639 Virusshare.00007/Trojan.Win32.Bublik.elcz-3e8e2fdc4dfbaeb9e40d622307c914038664bcfd1d9b219f80d943d4118bacb0 2012-06-30 18:12:20 ....A 418304 Virusshare.00007/Trojan.Win32.Bublik.elhu-00c1739a08c7df219e89493e0852eeee09bc413bdf58ce0628c702fd8d4a1be5 2012-06-30 16:01:18 ....A 303616 Virusshare.00007/Trojan.Win32.Bublik.elhu-09732e5978fb3c2c4dd1940cda89fa46770aeb9bce74e58c61cf65ca79464790 2012-06-30 18:25:16 ....A 303616 Virusshare.00007/Trojan.Win32.Bublik.elhu-0f3298b67aa29f6632541caa9e304e1acfe501ae8759a44abf9d5d301200c3a5 2012-06-30 16:13:40 ....A 296448 Virusshare.00007/Trojan.Win32.Bublik.elhu-118feb2716e975fd30158b568b3ca9f06ab19a4d00d713185c10c7f0db6894c0 2012-06-30 18:15:14 ....A 958834 Virusshare.00007/Trojan.Win32.Bublik.elhu-148d4a59ccfbef01fb71d6a523fd60f736d4c048314aa77a22bab17d08a44504 2012-06-30 18:12:44 ....A 303616 Virusshare.00007/Trojan.Win32.Bublik.elhu-2319b1cd723992e9dc7768f4581cb7082e280ab11d91295898b4212ec96bed0d 2012-06-30 16:26:40 ....A 303616 Virusshare.00007/Trojan.Win32.Bublik.elhu-26edd18c8fefee1e20e0e204d63b9a965e1da5036f156ff6d117f14c4e9edec5 2012-06-30 16:30:52 ....A 413696 Virusshare.00007/Trojan.Win32.Bublik.elhu-2e6a3a919be9d48fdebfb08b020e90845f12dfe0155c56270ee81a0f3e8b66cc 2012-06-30 18:09:36 ....A 784730 Virusshare.00007/Trojan.Win32.Bublik.elhu-330187382d0085c7742ac70ce9e678ebe429ee9c895d1cea675332e7578abbf7 2012-06-30 18:18:36 ....A 1432576 Virusshare.00007/Trojan.Win32.Bublik.elhu-3787b49aa399c4e40fed8773843f18d47e2c60c8307e02cf9ffe011d495979d1 2012-06-30 16:36:12 ....A 414208 Virusshare.00007/Trojan.Win32.Bublik.elhu-38bd62eeea2852875d3dce31af69dafe6803253c0e5f437f61c1d1e50e53e306 2012-06-30 16:37:12 ....A 393416 Virusshare.00007/Trojan.Win32.Bublik.elhu-3b3c09154816312e15611932c32578771baf15544dd2caad2cf56a3df7993422 2012-06-30 16:42:00 ....A 3080276 Virusshare.00007/Trojan.Win32.Bublik.elhu-47002adbc755d1677fda90ad71f66c7fcfafff46868803d92bc2deac81f9e680 2012-06-30 18:19:30 ....A 355328 Virusshare.00007/Trojan.Win32.Bublik.elhu-76a74f7fdb0eca7ff1c7e0bd33640a2973c8dfa9ea6c89ba202c2ab190830c9f 2012-06-30 17:09:26 ....A 413184 Virusshare.00007/Trojan.Win32.Bublik.elhu-7f05df490a6afe626b63b0b914fb1a76666ffde7a484d136e3ee55a0df8e515a 2012-06-30 18:21:46 ....A 606720 Virusshare.00007/Trojan.Win32.Bublik.elhu-7fb4f49b5ff30236f2bcd313b45fecb00b5953de0c5c0105f94a86ba6ee676d1 2012-06-30 18:23:52 ....A 4883456 Virusshare.00007/Trojan.Win32.Bublik.elhu-81634f45baa0e4b85d379e2cba111395cb48cbfde90bb68b0b6757494f2eedf0 2012-06-30 18:23:24 ....A 523776 Virusshare.00007/Trojan.Win32.Bublik.elhu-83efc9930ac93f667596e6a9ea03eb19b51756c091d5885aa9639b29a46e3e07 2012-06-30 18:09:48 ....A 281142 Virusshare.00007/Trojan.Win32.Bublik.elhu-88f76124dace7dc7eeb1ff4fe4bdda74ef880614ebe6271cc030a9a99077c77b 2012-06-30 17:17:20 ....A 657920 Virusshare.00007/Trojan.Win32.Bublik.elhu-8cc7a411973c82d8143ada705e506f14e61dabae7dbbb2926c7592a25924ed44 2012-06-30 18:17:30 ....A 303616 Virusshare.00007/Trojan.Win32.Bublik.elhu-97ac8088be2f9922c54d9b7141015cb6b5bdb66576d2a14bb64854e16c956105 2012-06-30 18:26:28 ....A 421051 Virusshare.00007/Trojan.Win32.Bublik.elhu-9abc4b85056bdadbf254698c51ca65d7a70ca35f8c17b7c601ca32de70627494 2012-06-30 16:23:18 ....A 364032 Virusshare.00007/Trojan.Win32.Bublik.elhu-c17aafe57f0f2d669bb0a17c1be4aaddd6d376e07211bcedbaee8875655fb244 2012-06-30 17:44:38 ....A 6682588 Virusshare.00007/Trojan.Win32.Bublik.elhu-cbb568c023a2bfeb78f64c9d407f67571a806dbcb890e34dd7e069a31fe87462 2012-06-30 18:04:46 ....A 406528 Virusshare.00007/Trojan.Win32.Bublik.elhu-f527501affd71fb0af2ea09f8ae45d63be6c98e1eeac7654ba74364d7e03e5e4 2012-06-30 18:24:14 ....A 84992 Virusshare.00007/Trojan.Win32.Bublik.elnr-3c040b0c0b309de9b65567799f302222b8cf859d4722dec0af8c69a382486979 2012-06-30 16:48:06 ....A 105472 Virusshare.00007/Trojan.Win32.Bublik.elnr-5431b82d1d1af0737a50c7d827d6619d28d2f36d6c8a48e67d4fc068bed73bad 2012-06-30 18:21:56 ....A 507392 Virusshare.00007/Trojan.Win32.Bublik.elnr-e7b5a8180433babc88cbae4b5c949c26467f18610fe125c5bbb3ad5b73ee6d59 2012-06-30 17:54:06 ....A 28160 Virusshare.00007/Trojan.Win32.Bublik.elns-de506ea9d5d46d7752d37782fe5898996cd01ce87ca4993bd7f7b619bcb1f654 2012-06-30 17:41:56 ....A 69632 Virusshare.00007/Trojan.Win32.Bublik.elqb-c5f780bfdc9e5910ea230e0aaa12eceb3508b7eee3fbe00b3887aca026345130 2012-06-30 17:36:42 ....A 60908 Virusshare.00007/Trojan.Win32.Bublik.elut-ba59d35fda2c80d54ae76fc80f442080533c578ceb14a8cd844d0e5b5eadb308 2012-06-30 16:38:32 ....A 192000 Virusshare.00007/Trojan.Win32.Bublik.elxz-3e6fd8c007eb55455d25e119a0d631c2dd7398d323ce49758043ada3cd40fda0 2012-06-30 18:18:56 ....A 75776 Virusshare.00007/Trojan.Win32.Bublik.emav-0d48f75ec98ccecf97f5ba5280ecca30c8e783a3c8688b24c72aaf00307b9b96 2012-06-30 18:11:06 ....A 2128964 Virusshare.00007/Trojan.Win32.Bublik.emrt-0ef641ebf00070103f42aae24bd6d9fd3ea7be0631bd3e6fb024fa1dd003306e 2012-06-30 15:54:02 ....A 258048 Virusshare.00007/Trojan.Win32.Bublik.eogm-0684dab504f82dcfc5fd1951de71c1f22ecc5aa73ec013d60e0b5148c77753e9 2012-06-30 16:49:38 ....A 610304 Virusshare.00007/Trojan.Win32.Bublik.eogu-573f8c368f23001e705796fa03fd2444fd967288798af2b7f0e901f9376e872a 2012-06-30 18:15:36 ....A 116736 Virusshare.00007/Trojan.Win32.Bublik.etdt-ae9aa1a23a3cba97a900f455f107d4099d9e07af8cbd5a96d999ff8c41b9fee4 2012-06-30 17:13:06 ....A 548864 Virusshare.00007/Trojan.Win32.Bublik.ffvz-85954ae35386f7bc93b5f4f8cb775866d405518e748b9cda8cd93d7fc570ff2d 2012-06-30 16:21:04 ....A 335872 Virusshare.00007/Trojan.Win32.Bublik.jnp-1caf29711481bf75321a8bf05e95078b93f9cebc8105c6b49d2d9e105e27c8bd 2012-06-30 15:51:46 ....A 189952 Virusshare.00007/Trojan.Win32.Bublik.lkn-050cc24c0fdc78c547691f53ecaaa4e336d4ba22f702b0536bbf39ced8dd6c0b 2012-06-30 16:39:30 ....A 189952 Virusshare.00007/Trojan.Win32.Bublik.lkn-40f51138855690bb60b021655f0a0a71503e3d185c76e38f7462ab8867c14777 2012-06-30 17:42:10 ....A 190464 Virusshare.00007/Trojan.Win32.Bublik.lkn-c6659e7b2e6d27578cb8968a79fd89450bd8ed46dfb1ea32f2bc8d353bb1f6c7 2012-06-30 17:47:00 ....A 191488 Virusshare.00007/Trojan.Win32.Bublik.lkn-cf583b989f5e0a009370f29ebe844ba9f7a1789a7366942345a4da9790a8ac1d 2012-06-30 18:03:16 ....A 315592 Virusshare.00007/Trojan.Win32.Bublik.lkn-f1502057f364c293201d5d95512aff69db35df320a1dc79c00ecae742aebc5e4 2012-06-30 16:19:56 ....A 119296 Virusshare.00007/Trojan.Win32.Bublik.mcp-c3d5557e7149e3bbedcb025aa1f5e05425bc6d539220c3f5050c3d875d1e7c7d 2012-06-30 18:15:20 ....A 48128 Virusshare.00007/Trojan.Win32.Bublik.oal-04b8f8145d2342f62e82a8b88159d757bfdcf3a9ffa0f7016773390d894828b1 2012-06-30 16:31:14 ....A 43520 Virusshare.00007/Trojan.Win32.Bublik.oal-2f05cf03dba9a40377b9b7cb3bfcee459af854c7e4ef00f46506122771c801dc 2012-06-30 18:16:54 ....A 48128 Virusshare.00007/Trojan.Win32.Bublik.oal-421618b5de154906e246bf2759b086dd0d09619210f6e8d269e83afa8bae7409 2012-06-30 17:06:10 ....A 41334 Virusshare.00007/Trojan.Win32.Bublik.oal-78c3ccec9c786ae4b4a8c0692b37462839623da33baa1a6395e2629376aae656 2012-06-30 18:21:34 ....A 44544 Virusshare.00007/Trojan.Win32.Bublik.oal-833414eeac28af601f16ec5bec0414b4122e104d330ee5a91400bb6819516e64 2012-06-30 17:25:30 ....A 47104 Virusshare.00007/Trojan.Win32.Bublik.oal-9e593e64d1338b3143f9800ec81ce94cc767ec251f9311400f0f35c3f327e755 2012-06-30 17:54:26 ....A 48128 Virusshare.00007/Trojan.Win32.Bublik.oal-def531931c810e8e96ea216d8becfece4d7ec9255583e47b03219a74267c2bd5 2012-06-30 17:14:26 ....A 114681 Virusshare.00007/Trojan.Win32.Bublik.onp-885eaca07f693064eb42dbf83af80fd8e7a02c6e079bed1209585f297420fca9 2012-06-30 17:53:36 ....A 114101 Virusshare.00007/Trojan.Win32.Bublik.onp-dd2b53c7a7e5f9cf80812483fcbbeb868b7eff973a542551c92a6f8deab607f3 2012-06-30 18:05:46 ....A 288580 Virusshare.00007/Trojan.Win32.Bublik.onp-f7b8e4e7b7882bec22fbbbacb7aae208b2a4d651853309204ef1d377ad75f66b 2012-06-30 17:05:00 ....A 270938 Virusshare.00007/Trojan.Win32.Bublik.tlq-7691e72bb241a6d48afe43dc05a849338a470439f770a763112e24a06c3f4cef 2012-06-30 16:32:36 ....A 667648 Virusshare.00007/Trojan.Win32.Bublik.uco-316aa90092cec08a61f40da35cc651207df65a12007a2e4b91642af31738c4a1 2012-06-30 16:58:00 ....A 475136 Virusshare.00007/Trojan.Win32.Bublik.uco-695c26970349b3c3bd3af6fdcbb4fe84f2fb24b4f5059919cc297a17f1e9301a 2012-06-30 17:56:44 ....A 675840 Virusshare.00007/Trojan.Win32.Bublik.uco-e3485a2a6a537e3b8357f8d1defe724ce8f6855e9fddd611995242e11e764bab 2012-06-30 17:57:30 ....A 1105920 Virusshare.00007/Trojan.Win32.Bublik.uco-e4de1fc0ad64e962e9745874be7c5b897788c93ce4f57ff6436784f9fb81a58b 2012-06-30 16:17:52 ....A 79957 Virusshare.00007/Trojan.Win32.Bublik.vsl-1759b166a6dd3fae5cae1278c621efd67118c131da92a9375ea6e277f185ea41 2012-06-30 17:16:36 ....A 81920 Virusshare.00007/Trojan.Win32.Bublik.xmo-8b6ddf7de2e9aaa1ee0cbe41dabac7e62def2b8f7505fd63c04e28d6860a1395 2012-06-30 18:26:50 ....A 78017 Virusshare.00007/Trojan.Win32.Bugor.bn-a4c9c8bf58daba43f52671934ee508dfa608147e8b601954124620525a0cf3c7 2012-06-30 17:07:34 ....A 1027354 Virusshare.00007/Trojan.Win32.Buzus.abb-7b499d9fbcfbaea2140ac2c53176934cfaae0e9c6c1e19f3f375d66196919349 2012-06-30 16:35:36 ....A 151552 Virusshare.00007/Trojan.Win32.Buzus.aczd-375fbe53170fb3d6d0a7249bc9bc37e7ce53c88a6d1f5f1cb59ee63fa62cc545 2012-06-30 16:56:36 ....A 330240 Virusshare.00007/Trojan.Win32.Buzus.aebr-6692880fecf5952ff36e3b8a63284491c04856d9a843a9ed961174aee2b828d7 2012-06-30 16:17:00 ....A 176168 Virusshare.00007/Trojan.Win32.Buzus.afrz-16304f6311ba27038b53974f6533c8becb35fa79f595833079b66f1808827e5c 2012-06-30 17:50:20 ....A 232960 Virusshare.00007/Trojan.Win32.Buzus.agmj-d60b25ef1e26d21e454d44bff11474198edbd6431e9dc6eb511c9f1b20d6cacc 2012-06-30 18:00:50 ....A 318588 Virusshare.00007/Trojan.Win32.Buzus.ahaj-eb9cb14b74166b2583b26099407080602dac430143e2eff8892efb3ad9b61212 2012-06-30 17:02:12 ....A 192512 Virusshare.00007/Trojan.Win32.Buzus.ahlf-712b5810cf0a8f2e6e0ddab5282430daf26ddd3cd5b9289a4aa13f1a94585c83 2012-06-30 16:39:36 ....A 33280 Virusshare.00007/Trojan.Win32.Buzus.ahzd-412faea901c0cf68b8757009cf00cd1e57c76cf9b20350001354ba2a6560d43f 2012-06-30 18:00:04 ....A 624640 Virusshare.00007/Trojan.Win32.Buzus.aidl-e9fce97abf61c09a68447acf18eac4ecdbe67a4ecf18333e2289ef9af261d3f9 2012-06-30 16:30:42 ....A 482824 Virusshare.00007/Trojan.Win32.Buzus.aist-2e2407ff6f00af85d4d1c76e397d6944388de2152488ed51bad826b013a8484b 2012-06-30 17:23:56 ....A 61196 Virusshare.00007/Trojan.Win32.Buzus.ajpp-9a6970222df999b53d95e71211f63f3290a42aa6040c2c6d65d590b1f54cee4a 2012-06-30 18:16:02 ....A 471552 Virusshare.00007/Trojan.Win32.Buzus.akes-094bca04b01321cefb704efa255e7f3f2746020236d8562daf4a17b896a4b72e 2012-06-30 15:50:54 ....A 174080 Virusshare.00007/Trojan.Win32.Buzus.akon-0409920875e29dcd407665618341e84a5db736decd4fe9689b2aa4b3d621cfe7 2012-06-30 15:47:20 ....A 533504 Virusshare.00007/Trojan.Win32.Buzus.akot-fe63bfca35c880328fd9bd4631e5f90b02e0ec8e791cc6c0924638f932b0c117 2012-06-30 17:59:32 ....A 587314 Virusshare.00007/Trojan.Win32.Buzus.alvc-e8dba2c3303d290716a8f5c3afc1fcbe2c160d8fba4e5791f83ed49f810b67fa 2012-06-30 16:57:40 ....A 141828 Virusshare.00007/Trojan.Win32.Buzus.alwv-68cc04d22ab4a6d662b1b01dba49158b432c5fd8200b6b375e4397310a17f357 2012-06-30 16:28:18 ....A 473600 Virusshare.00007/Trojan.Win32.Buzus.alzj-2a2641e9d8d687a903fbe3d71d829693dedef5c1218ed918af79b8c96b24d9d7 2012-06-30 16:28:44 ....A 474112 Virusshare.00007/Trojan.Win32.Buzus.alzm-2ad3805642915c9c918386921e3b721a78ec693c64e6c737e6e7de884541fd6d 2012-06-30 17:30:20 ....A 139264 Virusshare.00007/Trojan.Win32.Buzus.amaz-ab00e47d122b65547dbf5441303d9238970611ffba3bc74be9335f0e17fb895e 2012-06-30 18:25:10 ....A 94208 Virusshare.00007/Trojan.Win32.Buzus.amkv-6e3c7c9cdf6f54937f01d92828a036521fb5b0e4c13d7d111f7b05442903e79b 2012-06-30 18:03:14 ....A 158720 Virusshare.00007/Trojan.Win32.Buzus.amlc-f13b9af3a2caf0c36b4e0250d8efb44053b3428176963a8a277d758cf201903b 2012-06-30 18:03:44 ....A 303616 Virusshare.00007/Trojan.Win32.Buzus.ampn-f27ada1f90d9a88119a2184ae13d723e4150ec24e340a3cac6578b8dfcce052c 2012-06-30 16:33:32 ....A 593920 Virusshare.00007/Trojan.Win32.Buzus.amwj-3349d663b6b88ab3f213f809ec34bef06d0e258e4beca016e445d90cc9e38e4d 2012-06-30 16:46:50 ....A 233541 Virusshare.00007/Trojan.Win32.Buzus.anex-5195e6793917460537d67080bc33b96379aa10f76063e978e12bbe17253259ad 2012-06-30 18:20:04 ....A 8704 Virusshare.00007/Trojan.Win32.Buzus.anmd-0ed5f17c71d965084aabc6d08d39d54276906f5432350797b5ed3b8ee55bcd5f 2012-06-30 16:51:00 ....A 559616 Virusshare.00007/Trojan.Win32.Buzus.aoca-5a69a7b5bfac3b3b74027fa4dab67caf2aa57c4b8d007587ec529a07abe28c49 2012-06-30 17:50:12 ....A 50688 Virusshare.00007/Trojan.Win32.Buzus.aogd-d5d16143c487d8f9e7b479b3b291308d49570bb064aa4225d364530bbd5ed47e 2012-06-30 17:34:58 ....A 30240 Virusshare.00007/Trojan.Win32.Buzus.aoid-b5eda47683dd78b8780f1a398e43a505d98749a8fd7935b9795a946f182cb0bf 2012-06-30 17:53:30 ....A 57344 Virusshare.00007/Trojan.Win32.Buzus.aomk-dcf26606051c44fd52093bffad01f5d5b632e075ac764a0fa5adebb2c27fef91 2012-06-30 17:36:34 ....A 136192 Virusshare.00007/Trojan.Win32.Buzus.aoph-b9e976dd5e2e578c8b6354f8d846f68d073fc5a23c4814fb21aaf5c038757261 2012-06-30 18:06:42 ....A 403044 Virusshare.00007/Trojan.Win32.Buzus.aorr-fa9c739404a2d83a3ddaa4539f81eccfe3a672de1fa084a4f15d47ee22b42f1b 2012-06-30 16:56:54 ....A 135168 Virusshare.00007/Trojan.Win32.Buzus.aotp-673f53ccd2a795acdd4c73bf540e26d52b97b71694d9dc89cf72bfeb3f79a5fb 2012-06-30 16:51:06 ....A 1138688 Virusshare.00007/Trojan.Win32.Buzus.aowv-5aa1ab30adf4d9ae7f44ff3ea540dfb0970554c85a68fd4d6878332c2d18bcb6 2012-06-30 18:00:36 ....A 379904 Virusshare.00007/Trojan.Win32.Buzus.aoyx-eb2ba1a85db92bf40d1f0edf4d5b547c280e4781c6c05f4c3fe9716536d2490f 2012-06-30 17:59:10 ....A 680512 Virusshare.00007/Trojan.Win32.Buzus.apdr-e8293ace6b23877a420d718fb15f7f52f4458899b6ff55a59f6e55c4ded6372d 2012-06-30 16:50:00 ....A 56406 Virusshare.00007/Trojan.Win32.Buzus.apeb-582ab900447151886a259c8c8ca1b9538ccec856fb48f0efb5b8630ad4609a18 2012-06-30 16:37:06 ....A 979968 Virusshare.00007/Trojan.Win32.Buzus.apre-3b03a27e14b9baf87190451af4745b73287d206c19d1d35508fc3275d8a3f631 2012-06-30 16:56:26 ....A 497679 Virusshare.00007/Trojan.Win32.Buzus.aptk-664c296b441210a80b9d2e5c9242fc4bc52902a6d7f4df149635d7c1bb48c751 2012-06-30 16:54:10 ....A 370234 Virusshare.00007/Trojan.Win32.Buzus.aqlq-61a4b6dff950fbdfbabf9a374565116e8652e4084192e9309bb5c2b2f94dbf26 2012-06-30 17:51:56 ....A 22528 Virusshare.00007/Trojan.Win32.Buzus.aqxs-d9518e9f909cf07f409d4b02315d962de891aea91e74e22791045070679633fe 2012-06-30 16:29:50 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.aqyj-2ca93996fc979eb466cbb65aaa84af1b768c07a082a46c11a99de2c893dfe129 2012-06-30 17:07:04 ....A 275486 Virusshare.00007/Trojan.Win32.Buzus.arbe-7a3e73fa59d9dd659980a2da31205b431968a6894308ade0a2b00b17552d42a5 2012-06-30 16:53:12 ....A 436736 Virusshare.00007/Trojan.Win32.Buzus.arzp-5f7839dd9599647f2da49fdbc55cfe991698dae8e73897a2008375d2e9e267e4 2012-06-30 16:58:26 ....A 3335680 Virusshare.00007/Trojan.Win32.Buzus.assi-6a4e14d5d843a9a9a472b77c76f5cc81c02a9929ceb2b07011bb9be34028ed8f 2012-06-30 16:19:10 ....A 61440 Virusshare.00007/Trojan.Win32.Buzus.atga-196169d92b773463b937a4adfbb58818e9558d4105439e8f8aa15fc36864fee1 2012-06-30 17:01:30 ....A 394752 Virusshare.00007/Trojan.Win32.Buzus.atoj-6fa4b996c539be028c5703e3005c92e4b85111222c889991c35ae19a579d9153 2012-06-30 16:45:02 ....A 196096 Virusshare.00007/Trojan.Win32.Buzus.aton-4dc235d5bd2b0adbf81557e9db31624ba7c2a614a330760b121808f595d9a3ef 2012-06-30 17:42:16 ....A 219136 Virusshare.00007/Trojan.Win32.Buzus.atoz-c69fa487759eae372af97c7232f0069e385d802b03731b6043aa1ef589beaea3 2012-06-30 17:52:52 ....A 25088 Virusshare.00007/Trojan.Win32.Buzus.auec-db7d13959a62b70ce9347f2928bcce0f80a151de3e1d0f74af583afe747ebc69 2012-06-30 16:45:52 ....A 618496 Virusshare.00007/Trojan.Win32.Buzus.aunc-4f95f4ff1274cfbe6a871caff34a781419d2e52a7ae014654105248ac48697a9 2012-06-30 16:25:54 ....A 546816 Virusshare.00007/Trojan.Win32.Buzus.aurv-25801d93c9f26ed4c3493bb7df4000cfe607196a4e0968778e3cbe450b11908a 2012-06-30 16:29:22 ....A 163840 Virusshare.00007/Trojan.Win32.Buzus.avcb-2be661713e0844e986a6d8d5d6cc988cf24290e599f3d2fe7b30c3eddf6d70cc 2012-06-30 16:20:38 ....A 2049024 Virusshare.00007/Trojan.Win32.Buzus.avfe-1c16255a23c682a51b6c87f17f432a39e09e1d965732a5f65e4aa0dd82d36810 2012-06-30 18:00:10 ....A 720896 Virusshare.00007/Trojan.Win32.Buzus.avnc-ea461b99bba974e05ee12671b97af1aec632ae55a107d5fac6ad564501262e5c 2012-06-30 17:45:06 ....A 228864 Virusshare.00007/Trojan.Win32.Buzus.avpl-cce583d03a40f75a29b5ada06493de7b68a0a22f76ea4f2f4059903b75621d44 2012-06-30 16:38:24 ....A 48006 Virusshare.00007/Trojan.Win32.Buzus.avqt-3e38549655c229d84ea6979e4c8c49d2c214697a6222f749658dd580f29299e3 2012-06-30 16:46:46 ....A 199592 Virusshare.00007/Trojan.Win32.Buzus.awhd-515230983097e731a4e000f66411d4b302833d64dac42ca2005e9ce5d1be3b6f 2012-06-30 16:15:40 ....A 143872 Virusshare.00007/Trojan.Win32.Buzus.awuv-1468dc28b1eb158db71669eebf029eef2f8066bbab87bdc6a44e25d561d255da 2012-06-30 17:32:12 ....A 176128 Virusshare.00007/Trojan.Win32.Buzus.awuy-af2ddff4cae536ae4e5c6087f186a6ad41c45192a408fb51b2648ffb1e398ce0 2012-06-30 16:30:06 ....A 238080 Virusshare.00007/Trojan.Win32.Buzus.axej-2d044bdd52f1d18e8bb410b2bedc658edc71eb1de683c1edb2d9bfd1cf04bcff 2012-06-30 17:43:00 ....A 165376 Virusshare.00007/Trojan.Win32.Buzus.axlg-c851f928009a8c57fd3367cc008ce5b0409409ea46035e43217acdd2783a9d20 2012-06-30 16:50:20 ....A 915968 Virusshare.00007/Trojan.Win32.Buzus.axqi-58e3455181e45116e52e9046a3b1a1d5b4bff600d5a96a0217504bf282aa4513 2012-06-30 16:49:56 ....A 1274880 Virusshare.00007/Trojan.Win32.Buzus.ayde-580d97c3cac159778a2a73050ac6adb1aad7a88674acf10cd78f72bc1cc16b0f 2012-06-30 17:55:40 ....A 7680 Virusshare.00007/Trojan.Win32.Buzus.azdc-e157d9886c2d1b0e2d5a6ec60c8fc80f3adc9e36e1d8faca6b8a104ddcb9fd1f 2012-06-30 17:35:54 ....A 728445 Virusshare.00007/Trojan.Win32.Buzus.baiy-b842e0715c20b9096c4061eaf173f1ac4a5a6586b2b86dc4fcaacf248913b904 2012-06-30 17:57:40 ....A 33792 Virusshare.00007/Trojan.Win32.Buzus.bajd-e53272cc70a9b16a7a80bfd62937ecf0c6b1c621112f2e3f647b70d3fe05bb6c 2012-06-30 16:33:04 ....A 47104 Virusshare.00007/Trojan.Win32.Buzus.baqw-326a735c6b199acc41ca8e91af47096ab993f124dc0f142d7e80ab81b6204453 2012-06-30 16:51:52 ....A 509534 Virusshare.00007/Trojan.Win32.Buzus.batg-5c5480bbc3ab89db19194aaf639b9c299d601540a8946bf9b05d180826eb923f 2012-06-30 17:47:42 ....A 92672 Virusshare.00007/Trojan.Win32.Buzus.bbzm-d0c74713387808f8eae358013a4f7aed96c873a8f35f8918c6d47d4055a689bf 2012-06-30 16:36:36 ....A 556032 Virusshare.00007/Trojan.Win32.Buzus.bccx-39ac964ac1553848f834829d00331d23bae69d3f09658fc00abf32700f42be13 2012-06-30 16:51:02 ....A 75776 Virusshare.00007/Trojan.Win32.Buzus.bcfw-5a82cd26f2059b5dcf97d93edf503265acef7dd019ac2abf38cb96125c739ac1 2012-06-30 18:09:52 ....A 99328 Virusshare.00007/Trojan.Win32.Buzus.bchk-0095b2b40deb79a82c02b20f17f4488cfca3d74f433de2f00c6c3fdf47eb0bbc 2012-06-30 16:21:18 ....A 509534 Virusshare.00007/Trojan.Win32.Buzus.bchy-1d2652ffea958ca5f3676dcd488db8427f68cd9145dd4355d53447dad4c6693a 2012-06-30 17:23:14 ....A 323072 Virusshare.00007/Trojan.Win32.Buzus.bcrj-98d8cd2fb61f2654d56a0b574c85bc2d9c3843e9139bd29e64f2343f1be658f8 2012-06-30 16:34:06 ....A 22528 Virusshare.00007/Trojan.Win32.Buzus.bdnc-345ca1f52490430042fa4178865b137bab5d7a01177d45bc81e5f9ad6070fbc5 2012-06-30 16:57:02 ....A 1389056 Virusshare.00007/Trojan.Win32.Buzus.befi-6787aec2a1f856d857dfea13754faec15b358c8adb88d4856fe29f6cd01a1186 2012-06-30 17:33:08 ....A 570294 Virusshare.00007/Trojan.Win32.Buzus.bfuv-b13bfba9b5295c6a324c34842d04e04068f9520204a917b6dfd6eca9416d9dbf 2012-06-30 16:27:54 ....A 481353 Virusshare.00007/Trojan.Win32.Buzus.bhbs-294ff7f8371c3f6b3ba185b575169a8438af4cee065b3bdbc324547fe2deea5e 2012-06-30 16:39:28 ....A 45056 Virusshare.00007/Trojan.Win32.Buzus.biis-40d81517a6b969f637710e7727bbc01fedfab879bf68f14be99dbb2c5383edc4 2012-06-30 16:58:04 ....A 93234 Virusshare.00007/Trojan.Win32.Buzus.bita-6986e445d5db5f3d2ccf87f8153ae17c2f67baf395a37a0cc11c24fcfc51fc50 2012-06-30 18:24:16 ....A 51060 Virusshare.00007/Trojan.Win32.Buzus.bjdo-8e607fbe26047b745f3120742b79b92b79a05679d121f942c1aa580e44e42c83 2012-06-30 17:24:16 ....A 493056 Virusshare.00007/Trojan.Win32.Buzus.bjsn-9b552b2ed0af212db522da4f9ab0c3e467cdf11458f73e61fb8ffe86f0d6b92f 2012-06-30 17:33:48 ....A 25600 Virusshare.00007/Trojan.Win32.Buzus.bkhu-b30513b2d5d0ffc88dbc98d378504c06cd25686fc0079b45d81a0656673789e4 2012-06-30 16:50:20 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.bkmy-58ee03408414e9057718f877b45a78ddcafb6a35feb380ebd4a7d3d86fb4a942 2012-06-30 17:37:16 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.bloe-bbf4b619b3d8746235a5301fa29d47fdb6454e0749aed2d80848587258f91e95 2012-06-30 16:55:56 ....A 857088 Virusshare.00007/Trojan.Win32.Buzus.bmcj-656f3422dcd7b92d666e79fdd91e64f50038d05648f529d91c533b0a00033192 2012-06-30 17:59:56 ....A 38454 Virusshare.00007/Trojan.Win32.Buzus.bmns-e9ad5e61d1d6a5ea2e8d9c518ef2aceed9b22d205a180053d93d57c8c116b85a 2012-06-30 17:23:42 ....A 825344 Virusshare.00007/Trojan.Win32.Buzus.bmxi-99d5762c51921c3fb3cb40c614463c07f297c915f6d9cdfb5ff64023345ecee0 2012-06-30 17:58:26 ....A 97637 Virusshare.00007/Trojan.Win32.Buzus.bnro-e6acbceab55e4fe8f1922e2e222bdd8492efc6c02491c6b15ebffbbca1819be3 2012-06-30 16:46:26 ....A 190464 Virusshare.00007/Trojan.Win32.Buzus.bocq-50b842af38cb5180c191ea1debce5b96f19b3154746deb9e09ec97b9f8fb42d5 2012-06-30 16:09:52 ....A 123392 Virusshare.00007/Trojan.Win32.Buzus.boil-0c54ed4e408fcabb205583b00b7615a3658a909d2e34cb77bdb2abb5989c8a13 2012-06-30 17:04:42 ....A 103936 Virusshare.00007/Trojan.Win32.Buzus.bojb-761ed6bb54a4e5104679ab50495e53f3cbb56906a845cf15849e693c3193b73c 2012-06-30 17:59:48 ....A 122880 Virusshare.00007/Trojan.Win32.Buzus.boui-e96eed16c8848c5e487eafd66d772d853a8591d5990dce5371b293a0dff86395 2012-06-30 17:40:18 ....A 1448448 Virusshare.00007/Trojan.Win32.Buzus.bozx-c30579385281bcfb1d011dcea40d04f224fffbee5e54f8cf6b08642dd9d9eb34 2012-06-30 16:59:26 ....A 821248 Virusshare.00007/Trojan.Win32.Buzus.btgz-6c26b4f52624670cc4fa17499cd5649ee22588b90501d1885bc49259fa922e75 2012-06-30 17:42:36 ....A 69704 Virusshare.00007/Trojan.Win32.Buzus.btjk-c77f3400090559d9a009d229fadd47208044e2390809121120d331559479a518 2012-06-30 16:45:12 ....A 13824 Virusshare.00007/Trojan.Win32.Buzus.btnk-4e28155328dbcb23c5744db49e91f8a0d8fc53c8708c8a67b414027e04faf152 2012-06-30 16:23:40 ....A 62976 Virusshare.00007/Trojan.Win32.Buzus.btws-21490cfe1f4f33d43d953cef4bf80d4cd8eebffd20db6e2855554f50837b1b3a 2012-06-30 15:44:46 ....A 500224 Virusshare.00007/Trojan.Win32.Buzus.buhu-e97ddb3be6f96a79135a80f83ed0be38c8fe73c096c1ba0eff11b02bf33abda1 2012-06-30 16:46:56 ....A 131584 Virusshare.00007/Trojan.Win32.Buzus.bupc-51bcf868b218b016a3475d9dae2ce50e7c4ec0e310448d93c80e8e6556e5de62 2012-06-30 17:51:08 ....A 3548672 Virusshare.00007/Trojan.Win32.Buzus.burb-d7c63a9fb0685cb4e08c4907f34ddc65965d043a58cef16144ef50dd14c8b20b 2012-06-30 16:37:40 ....A 86016 Virusshare.00007/Trojan.Win32.Buzus.busu-3c69a41332123d85e0d374425831f71d268bd34a477052f8a507c7f4a14d4a7c 2012-06-30 16:30:58 ....A 112128 Virusshare.00007/Trojan.Win32.Buzus.bvid-2e95a5ac797180955a8ccf75f22994950bb94d313f3c113e92aac041c57d2fa3 2012-06-30 16:28:28 ....A 233472 Virusshare.00007/Trojan.Win32.Buzus.bvoq-2a53c9c9f936b5420ebe6f68527ba555aae59c9ec910e6496dda6afacf51689e 2012-06-30 17:29:50 ....A 1421906 Virusshare.00007/Trojan.Win32.Buzus.bvot-a9b79530cf564c7f721837d0db7ba9627474b7faeb6a7c5f5c77c934c39b0685 2012-06-30 16:54:56 ....A 742400 Virusshare.00007/Trojan.Win32.Buzus.bvvq-63452cb105064ad0390de74d0533cc1fdf07e38447112deee0fe5350c6ab09ec 2012-06-30 16:53:26 ....A 366080 Virusshare.00007/Trojan.Win32.Buzus.bxni-601c5b6a99ebeadc0d7c35725467e16aac260893ad7ac9cdc844c8ad782e29a3 2012-06-30 16:44:02 ....A 45056 Virusshare.00007/Trojan.Win32.Buzus.bxox-4b94cc66a8a8a6aea478b42841c7c8ddd703fdcce1838688a3d01e2c07539451 2012-06-30 16:19:56 ....A 78120 Virusshare.00007/Trojan.Win32.Buzus.bycd-1ab125fc13fd10e136825925e1462c7b906220a470da290c7b48647e08560a75 2012-06-30 16:33:24 ....A 90112 Virusshare.00007/Trojan.Win32.Buzus.bytn-1802dfcc8747f33c0034844183ed06fb6f146da2b9b0a8c40ff0e816132153d0 2012-06-30 17:34:50 ....A 688128 Virusshare.00007/Trojan.Win32.Buzus.byuz-b59968e1239b1fd8f899aaf559bab70ea8090397edfef533f3bb14bff54a50a6 2012-06-30 18:04:22 ....A 80002 Virusshare.00007/Trojan.Win32.Buzus.byzy-f40ec7a179eb98c30684ca4e992764330679cba70b21c324a5c541dafbd3ae2a 2012-06-30 17:58:30 ....A 221225 Virusshare.00007/Trojan.Win32.Buzus.bzac-e6bdba2ecb09b390e08797c7c8322a0eb060498b2e507ca3181fca91ab03a452 2012-06-30 17:11:50 ....A 4960292 Virusshare.00007/Trojan.Win32.Buzus.bzdb-831994f49c0607420989e3ae5031759075f9a067e0f15ca0b0763e61998c727e 2012-06-30 18:07:12 ....A 643113 Virusshare.00007/Trojan.Win32.Buzus.bzgo-fbf8246292f57d98d6181ea688e1f6e263cb4f87c1680b69e3654c9919c04816 2012-06-30 16:15:04 ....A 274474 Virusshare.00007/Trojan.Win32.Buzus.bzjf-13919a564a3d5613d7963cf4d64272909fe37b450135d0cb3e1dd0381a442ccc 2012-06-30 16:36:06 ....A 196608 Virusshare.00007/Trojan.Win32.Buzus.bzku-3883205e0d5cef9bd0f116fddc516a77e2822d56c1c3b765ff25a4ad821379c1 2012-06-30 17:37:24 ....A 1458217 Virusshare.00007/Trojan.Win32.Buzus.bzns-bc3eae8a18c241e04f00280f6d47fc4a54e0d32775a72609ba9fcbf1362dadff 2012-06-30 17:39:06 ....A 761900 Virusshare.00007/Trojan.Win32.Buzus.bznu-c053a3916463f0cb54b1d09b7311ee5f9daed69221cfe9a48d1c57e8db0dd743 2012-06-30 17:20:30 ....A 123392 Virusshare.00007/Trojan.Win32.Buzus.bzou-9331b27ba33dcbd82d05c8e2e52dd4aaaeda12ea99b6ed37c1bc6ebf24ca7e37 2012-06-30 17:54:24 ....A 405504 Virusshare.00007/Trojan.Win32.Buzus.bzqo-deeed62bd5e7b267399cab50fa2a6411931ab28313670941424d16f4338d23f3 2012-06-30 17:23:04 ....A 860160 Virusshare.00007/Trojan.Win32.Buzus.bzya-986e02942a47cd5cc5cd4cef8e0b59eb18865d42eac7801dc17f6b37ccf4f161 2012-06-30 17:26:18 ....A 364583 Virusshare.00007/Trojan.Win32.Buzus.cacv-a058bf5b9c09b49edbfdb15fbe83f5176104a205e34a327ac35c7caaaed75659 2012-06-30 15:49:50 ....A 27136 Virusshare.00007/Trojan.Win32.Buzus.cajv-028a1d746313f73cbdd8ae05906b6cba1b19adcbea83f044b4b704738d51404b 2012-06-30 16:31:20 ....A 17124 Virusshare.00007/Trojan.Win32.Buzus.carj-2f34ec75669cd0d76ec577854419d3c1ea197dfd26b5581d2162afd96bc2d99c 2012-06-30 15:45:36 ....A 3195904 Virusshare.00007/Trojan.Win32.Buzus.cbeb-eec3da816b6b48c8dceb47d8c20c281145ff9a58306cf151149c06ef549a972b 2012-06-30 18:12:56 ....A 139264 Virusshare.00007/Trojan.Win32.Buzus.cbge-09cd401112f8146c735afa7d4e71ff6b6d03b24278bd3178f4efba3317f2642c 2012-06-30 16:48:12 ....A 105472 Virusshare.00007/Trojan.Win32.Buzus.cbqy-5475c729cc1b951123e063e48970a0aa498d289b016b759b53ca09dc6946e566 2012-06-30 16:50:22 ....A 4223017 Virusshare.00007/Trojan.Win32.Buzus.cdvq-58f5dad7afc1e56194bbb3096c143edd10102188c8ec6165d5aa4ea67bce3e7c 2012-06-30 17:12:02 ....A 15252478 Virusshare.00007/Trojan.Win32.Buzus.ceuf-8386424d94ee464493e28eb130e529d1be5e210cdb6d5176c3bb75aeace88537 2012-06-30 17:47:08 ....A 475136 Virusshare.00007/Trojan.Win32.Buzus.cfjs-cfb08f7f36c2a30e6124639ba59ee84143706a0881e312a13f643fb1376d56d2 2012-06-30 16:10:10 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.cfof-0caf16182955c6dd40c84ec9cdd5d13860e3bda66b6767d04905c71ae8228c6c 2012-06-30 16:45:46 ....A 155718 Virusshare.00007/Trojan.Win32.Buzus.cfpp-4f6bcd4c7ce9de3fe41419512f94f4df8bbb9f44f484305db1fffad617709571 2012-06-30 17:22:52 ....A 475136 Virusshare.00007/Trojan.Win32.Buzus.cfsc-97f3b3de61efcc35b806525c7bb9127920c167d85f35bfdf8bf4033535618888 2012-06-30 17:45:18 ....A 96256 Virusshare.00007/Trojan.Win32.Buzus.cgaq-cd477a6e4b0989999ea8b8841be72ec3bda74325eaa57d063e85590c8f08703a 2012-06-30 16:53:28 ....A 614444 Virusshare.00007/Trojan.Win32.Buzus.cgbg-6029e1343f6e8a8cda464a558bb95b866c0226855f3c04ecfede6bfd4f08c050 2012-06-30 16:40:52 ....A 483328 Virusshare.00007/Trojan.Win32.Buzus.cgbh-442c26943311155b561f77ed47616181bc4c8582af34ce374d08a58f9d12ed5b 2012-06-30 17:30:34 ....A 52310 Virusshare.00007/Trojan.Win32.Buzus.cheq-ab8b0e855addc84029a3a47a4a7c10a3743a5ed5de064dfef84b8da5c6cb45f5 2012-06-30 18:16:44 ....A 117720 Virusshare.00007/Trojan.Win32.Buzus.cinh-0a5e3b541524bcbe3f45a3c1dda6245c62ec8d308cfad06c80d80e5639571bbd 2012-06-30 17:45:40 ....A 1044520 Virusshare.00007/Trojan.Win32.Buzus.cjeq-cdd904bde7f05f869fdf154ea9ca83c941abdcb7a28eb3b02dcaf3afb1354a5f 2012-06-30 16:53:16 ....A 152816 Virusshare.00007/Trojan.Win32.Buzus.cjmd-5fa0ce6a8915c5a0cc71d124c283c6ff5f7d3ec8ee2a20157150af7e34ba002c 2012-06-30 15:51:50 ....A 65577 Virusshare.00007/Trojan.Win32.Buzus.cjno-0522ffb50ece69bcace400a2ddbcf2fafd8ff5ce267e397df45f3c222fe5b28e 2012-06-30 15:53:44 ....A 122880 Virusshare.00007/Trojan.Win32.Buzus.cjpb-064ca35f07fe61e3b9807a54c4971c6b050bff434f88173acdf6c84035e139b8 2012-06-30 17:57:16 ....A 209414 Virusshare.00007/Trojan.Win32.Buzus.cjuo-e46866dc47e03f5de2f10dbfa88adb55eb3dbd7d15c50a9dd038d771ef95593c 2012-06-30 16:33:40 ....A 167974 Virusshare.00007/Trojan.Win32.Buzus.cjut-339dc5484905da35249297076a6d90f8d4d1328b45a4c89c08cf5f302620b45d 2012-06-30 18:07:50 ....A 308391 Virusshare.00007/Trojan.Win32.Buzus.cjvh-fdf9c90262e565b0430e68c93cc0320c755eb212eeac4ab236efa5dbc2d3d985 2012-06-30 17:39:00 ....A 32768 Virusshare.00007/Trojan.Win32.Buzus.cjwc-c02b62f2d826fbe01350ece1b561e8ce4e496635199cbdd2707b2be0c71b1838 2012-06-30 17:29:30 ....A 53248 Virusshare.00007/Trojan.Win32.Buzus.cjym-a8cbd7da3bf827f84a9f2298755ba1b548f2360a5bc71ce574be241afb160bbf 2012-06-30 16:38:24 ....A 32768 Virusshare.00007/Trojan.Win32.Buzus.cjzn-3e3a68108d21738ed744ded55ec22d1c449df87bca504531767ee3a22376472a 2012-06-30 17:45:04 ....A 308386 Virusshare.00007/Trojan.Win32.Buzus.ckao-ccc04d1a3e4b4a6c5dea1504d92d8316c5f6afc13c0c5e17761068644dbb8e43 2012-06-30 17:02:50 ....A 368640 Virusshare.00007/Trojan.Win32.Buzus.ckbr-673e9b57829cad71bd0c570c6afb5a7feea01ba6704fbad180d779e511dfc472 2012-06-30 16:51:32 ....A 61448 Virusshare.00007/Trojan.Win32.Buzus.ckfd-5babae397ac85d6a11a8fcef23a0e5ece38ba31efedab9c35dec4fc1b5c15d81 2012-06-30 16:18:54 ....A 16109 Virusshare.00007/Trojan.Win32.Buzus.cktc-18ff656ac7b5d54ec98a09c905cc5744e542bd75404793997b67fbe191689d83 2012-06-30 17:31:08 ....A 674523 Virusshare.00007/Trojan.Win32.Buzus.clxp-acef75bfc949e63935ee3d36716a88c40d2f96c04e9c8e5512ad5a9bf63da0b3 2012-06-30 15:52:22 ....A 315392 Virusshare.00007/Trojan.Win32.Buzus.cmoa-05778ca94d3b7616d5c25a8156b35cc353655a9810c51faa2e06e3f88de1a6d4 2012-06-30 16:24:12 ....A 1475167 Virusshare.00007/Trojan.Win32.Buzus.cqxx-22244cf6cc27fc7ba60bc009e6dc504b21c3bcf29162660e9a84cbd76ad6d9ae 2012-06-30 16:37:40 ....A 1372055 Virusshare.00007/Trojan.Win32.Buzus.cqya-3c5168d94edbb4af884cc8f0ba13d1060b61a7120623e3b4feb439aae5f0c3f6 2012-06-30 18:19:38 ....A 933207 Virusshare.00007/Trojan.Win32.Buzus.cqyr-8e7cbba5b3c3d65392d67a234572f6a5344ce0033ebaf1548a1feb519cf73abd 2012-06-30 16:59:00 ....A 262144 Virusshare.00007/Trojan.Win32.Buzus.crdz-6b5f9d86fc96a4f0f49942444ceb91ccf6187aac2c150216db202ab49d9e2cd2 2012-06-30 18:01:02 ....A 665600 Virusshare.00007/Trojan.Win32.Buzus.crhi-ec323da239f7b057b7d2cb7e66a9546fd62834c3f2be9c22327dbd35a3686e99 2012-06-30 17:52:06 ....A 1227776 Virusshare.00007/Trojan.Win32.Buzus.csfd-d9ac980d3cf5b4b91f6e101e52dcccfceb9f5f2b996a9ef6bbb288d02fc68290 2012-06-30 16:45:16 ....A 6680576 Virusshare.00007/Trojan.Win32.Buzus.csji-4e535fba755f905152e9058639f1b3e47c8f7769ccdb29c166d7e8c9600ae986 2012-06-30 16:39:16 ....A 331293 Virusshare.00007/Trojan.Win32.Buzus.csst-407b415dbb446759bce1d3fd339ee6d9bb71bff77c0af45bcaf4257cb3d5e407 2012-06-30 17:26:58 ....A 527872 Virusshare.00007/Trojan.Win32.Buzus.ctdr-a1fd519aa24490f47db003253a12c41c87164b9b3799106968f37dbc706a30b7 2012-06-30 18:22:46 ....A 670720 Virusshare.00007/Trojan.Win32.Buzus.cusf-ed38e531612a7f4cda6fe96f445e4a35cdfdd7b1c5902830ac4e243b1bcdcec5 2012-06-30 17:16:50 ....A 147187 Virusshare.00007/Trojan.Win32.Buzus.cuxi-8bda6d3b52e6ba75bb9046f02b478b20ea85ac0783ae351c40f4021f19eebb9c 2012-06-30 18:17:34 ....A 168448 Virusshare.00007/Trojan.Win32.Buzus.cvor-0b6a0fcdec03e2f30c94c29ae4f9fa51864bb431b46ff0a1d9fb108e1271b177 2012-06-30 17:48:20 ....A 810496 Virusshare.00007/Trojan.Win32.Buzus.cwjs-d1ed03961bbe564755e529278e8460c9e002169d6bb64c82725ae581ecc8625e 2012-06-30 17:41:00 ....A 449320 Virusshare.00007/Trojan.Win32.Buzus.cxat-c439ad7276b760501c1aef723819f900c2578d91ffc5cd1125979a4f9f727e51 2012-06-30 16:40:10 ....A 257536 Virusshare.00007/Trojan.Win32.Buzus.cxmg-425133dd10e69968384a740983252657529ab1e8853c758ea9dae2d24fa90e23 2012-06-30 18:21:46 ....A 1662976 Virusshare.00007/Trojan.Win32.Buzus.cxok-10dbf43e94a68415f85d0dc5d3ab802f8401e78b83e2afafe7be89953df809f7 2012-06-30 17:34:04 ....A 405505 Virusshare.00007/Trojan.Win32.Buzus.cxvj-b3b2a3ed43d7d3a7a44e8634069b955cc726e955f7783dc4651c3cc026c4b033 2012-06-30 18:25:46 ....A 47616 Virusshare.00007/Trojan.Win32.Buzus.cxzh-4866842acd242d09869def39ae01aa803640b4e59b40a38ec2d2a35fbf70868b 2012-06-30 17:15:50 ....A 83968 Virusshare.00007/Trojan.Win32.Buzus.cyah-8a82d35f9cb6181c446b74946ba5598a6f33b001463170ccf0b9f2ae596632fd 2012-06-30 17:09:02 ....A 36864 Virusshare.00007/Trojan.Win32.Buzus.cylv-7e1ee6e169ba6900ff5ed5f02fdf801531dfb1a6c40aa7f0d6caa5fdc6dbc68a 2012-06-30 16:19:48 ....A 117248 Virusshare.00007/Trojan.Win32.Buzus.cyux-1a7acec0c8b2aa214248d2db780402d78d865f49ea1623b7e0f2d5ec212683af 2012-06-30 18:16:38 ....A 979210 Virusshare.00007/Trojan.Win32.Buzus.czrx-f1c259dcc2ea7c414018547cfee33abc264c11dc406df1fabba2aea029aaf629 2012-06-30 18:17:18 ....A 249856 Virusshare.00007/Trojan.Win32.Buzus.czve-bf024a65898a9a00c6ec89ad1068014f09f441cde2cab9ac726c56252eabb4c5 2012-06-30 17:25:04 ....A 2736128 Virusshare.00007/Trojan.Win32.Buzus.daoe-9d5cc4332d8f46542f490fa111032c2bf28fa5071a920d23118211720f5e2c6d 2012-06-30 16:55:30 ....A 142583 Virusshare.00007/Trojan.Win32.Buzus.daqb-647988597f074fa211f399d2906870cf78552665b2037a292f6a395b0f2bbf6c 2012-06-30 16:32:34 ....A 439268 Virusshare.00007/Trojan.Win32.Buzus.dbpp-314b57aa64b4a64260898e995b855bb2e54b9791bfcf43764fe6c8d54a486654 2012-06-30 17:10:24 ....A 102544 Virusshare.00007/Trojan.Win32.Buzus.dbqz-807b2a49f2e71e0978befe6532b6fa2c892ff8d874df87d4af3c0466649b3b90 2012-06-30 16:31:46 ....A 153185 Virusshare.00007/Trojan.Win32.Buzus.deeb-2fe7a9d25e4393c2a35b3814e4ae4d0f3f19718388ae2cefd3741f49f4777ea2 2012-06-30 17:44:26 ....A 7413248 Virusshare.00007/Trojan.Win32.Buzus.depz-cb40deac2f2b61582244165e7cce1eeb9a03256b3b9cfd1b2d6525d23d170e31 2012-06-30 17:30:48 ....A 135168 Virusshare.00007/Trojan.Win32.Buzus.dhbc-ac2f4e5cfc5a80e57bca8070da8f68eb1af2ea8f3039c46e9fba5fbbed738eea 2012-06-30 17:20:30 ....A 129536 Virusshare.00007/Trojan.Win32.Buzus.dhhe-931d36bbf5efc86f71e25815c98ab1c87860758ee4453271d804d1eaf9392529 2012-06-30 17:55:40 ....A 262144 Virusshare.00007/Trojan.Win32.Buzus.dhic-e15f39e64aaed3cb4c8dc67dcd68d5ffa4c79157e2503552b15c2a7c33fa65f8 2012-06-30 18:08:04 ....A 155136 Virusshare.00007/Trojan.Win32.Buzus.djlj-fed89711b7403bb9df3a3b059761b16aaf30b9eb86fc5464eebe6b76b0c6e46c 2012-06-30 17:27:44 ....A 73728 Virusshare.00007/Trojan.Win32.Buzus.djrx-a424b1208c374f1a04e342a53f3cc397e4f18455a8ad4a8b449a7eaed0e09ede 2012-06-30 17:50:24 ....A 159994 Virusshare.00007/Trojan.Win32.Buzus.dknd-d62ba2b70ef498eb350a60d0dba856c4c16ae910efe7e4bb1d3caf694e209fc9 2012-06-30 18:13:28 ....A 102400 Virusshare.00007/Trojan.Win32.Buzus.dkyt-05e717f596e9400f48b61aa85628cbf028bfcaf729fc0641873dafdfa8600725 2012-06-30 18:18:50 ....A 161800 Virusshare.00007/Trojan.Win32.Buzus.dlio-0d2ac87e0003f0451e21c3c2ead0e8e3853612564fc7d7fc037f4a976bedfc8c 2012-06-30 18:04:06 ....A 99328 Virusshare.00007/Trojan.Win32.Buzus.dluh-f374b593bb2af44baffea05d0a79bd406ae009f25c47182f0d73677ac174f243 2012-06-30 16:41:34 ....A 49152 Virusshare.00007/Trojan.Win32.Buzus.dnuv-45de00d980d1ab4f2a35179f45ff1ff373eb039cdfa8b5db63479f0613b61e9f 2012-06-30 16:53:42 ....A 150931 Virusshare.00007/Trojan.Win32.Buzus.dtsz-60b0f1939dc204929afa4cf5399a9a016e60c9f6faf3734ccbd31862cbfdefa6 2012-06-30 17:17:42 ....A 22016 Virusshare.00007/Trojan.Win32.Buzus.duct-8d8852be4ce6b72b8e738e045bff293d0bb849ded74948d9dc319ad03e6d8f7d 2012-06-30 16:43:38 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.duhz-4ac760cfcff74e0f1b147071f1fc8f2e77236ff80cbb8a548cb6c858e912b021 2012-06-30 16:51:28 ....A 487424 Virusshare.00007/Trojan.Win32.Buzus.dunu-5b723854209f63662fefdb1a353c6f1c9276e908801f91629e95856edb01490e 2012-06-30 18:05:26 ....A 27022 Virusshare.00007/Trojan.Win32.Buzus.dusg-f6db1fdf705c78daea2a63289942a3f7f00501a054a3bb0f33446f5e667be3f6 2012-06-30 15:47:06 ....A 685568 Virusshare.00007/Trojan.Win32.Buzus.dutk-fcd5337ef97813b0eee8e772d70863c4999804d4075e20b36b03eb02292a4a06 2012-06-30 17:01:24 ....A 1570936 Virusshare.00007/Trojan.Win32.Buzus.dvlf-6f749ce12662895f51db3cbaa80acf4a0443403de907e9a89eed728b43aaf1e3 2012-06-30 18:20:48 ....A 40880 Virusshare.00007/Trojan.Win32.Buzus.dwbo-0fb882948fc541ee0fede4ce58b775d7fb189ebe920139059fd328599ae07973 2012-06-30 16:14:24 ....A 114176 Virusshare.00007/Trojan.Win32.Buzus.dwvp-12965f5cedbb9571374e97e3e048f9f62c087811b9b0e767bd0969e61b9979cd 2012-06-30 17:38:30 ....A 152064 Virusshare.00007/Trojan.Win32.Buzus.dxxg-becce1dca9c5733614e4a3ac88994ec8c96d6c3b92276b7952c91f96a6d6771a 2012-06-30 18:07:52 ....A 2514783 Virusshare.00007/Trojan.Win32.Buzus.dych-fe1751341854ee0dfdbb775c99e38b7adfc8957079eb720ddc0ba75a1b17ca55 2012-06-30 17:48:42 ....A 84027 Virusshare.00007/Trojan.Win32.Buzus.dzcn-d2befa1d80789d75e449d9e338ba6b24be94aa75911cdd51120e29c82267b812 2012-06-30 18:07:26 ....A 101376 Virusshare.00007/Trojan.Win32.Buzus.dzey-fcb086aaebc70fc3aff23f07503b2eb85973fcba61871f02f64ee1e4fecc4da0 2012-06-30 17:01:56 ....A 41522 Virusshare.00007/Trojan.Win32.Buzus.eagf-708c9c7bc4081c67c3c6f351093acfa4b1f70f3fec69bffadc96f5c2dcada29b 2012-06-30 18:00:30 ....A 195453 Virusshare.00007/Trojan.Win32.Buzus.ebfs-eafe8c40c87ba3f52cda3c1a7f141a6ff3b1ddc3354451e2db5f5e52b00c383a 2012-06-30 17:29:50 ....A 195584 Virusshare.00007/Trojan.Win32.Buzus.ebpd-a9b311147ea62e4302723398325625aecb8abcad565ac9df1e53a32d58f39485 2012-06-30 17:06:46 ....A 251144 Virusshare.00007/Trojan.Win32.Buzus.ebqb-79c8895697e180ca138fbbbeed37745b3945d12604d3dbe898be143e87d0c3df 2012-06-30 16:09:26 ....A 99276 Virusshare.00007/Trojan.Win32.Buzus.ebum-0bc6a9cb5b93a3f28ea7c905531f3c5f9c3b341e3eebf2476da4ee05346125a9 2012-06-30 18:04:32 ....A 213949 Virusshare.00007/Trojan.Win32.Buzus.eceu-f482bc994e8591e2f5df3786b5379adfc3b9b81cc71dc60cf3d81268b07b7919 2012-06-30 15:57:34 ....A 155848 Virusshare.00007/Trojan.Win32.Buzus.ecgb-0806fe032b6a399642dfdaaba0fbf3906a8ffbb3387180becd9745bee2ec7220 2012-06-30 17:38:40 ....A 169984 Virusshare.00007/Trojan.Win32.Buzus.ecmw-bf30546b069dc4c9c05fe0d010d2e085bdf6f52dea095ad8b25ad8fc58f21e80 2012-06-30 18:04:06 ....A 463360 Virusshare.00007/Trojan.Win32.Buzus.ecmz-f3634370ad896c118a41e2507e0fc4e416a569d5f5700a500363011a789f25e6 2012-06-30 17:57:40 ....A 169984 Virusshare.00007/Trojan.Win32.Buzus.ecrc-e5345816ac97c7e9a9cdd841a9d268a6aad7a251422ce1d43d8c64e0334ec197 2012-06-30 17:40:42 ....A 38966 Virusshare.00007/Trojan.Win32.Buzus.ecrk-c3b3a3d200423c25e7c9325336ade71874bdddc9c22eff512f13e07f88e24f6e 2012-06-30 16:42:16 ....A 180805 Virusshare.00007/Trojan.Win32.Buzus.ecsp-47a150e925c870dfff7500ac6bbc93ef441206859902ea4f887875ac56dea17f 2012-06-30 15:48:36 ....A 1388032 Virusshare.00007/Trojan.Win32.Buzus.edvz-00f7ff6876e772e8b183ebbafe850314fb54541a7474344df8ae3010e0e02ae4 2012-06-30 16:30:06 ....A 57728 Virusshare.00007/Trojan.Win32.Buzus.eeck-2d01292415dc93e0337046b9c203e2c71bc68aea599eb8214fe60fdf1c756355 2012-06-30 17:31:26 ....A 327680 Virusshare.00007/Trojan.Win32.Buzus.eggf-ad95fef2ae8da6aaeef23bdaf9640d5c0ca36a586a7b2dcac172555b46f015b0 2012-06-30 17:57:08 ....A 26624 Virusshare.00007/Trojan.Win32.Buzus.egjx-e420063262023c9c9d44872b9fae7d88e7606b8f4f4be05dcf8c1797ca64a3de 2012-06-30 15:51:20 ....A 3385455 Virusshare.00007/Trojan.Win32.Buzus.eixk-04872424d5903b7585ca8f302f3a0e9ec5211f6cc8a28f43377ababeeadefaeb 2012-06-30 16:22:56 ....A 989696 Virusshare.00007/Trojan.Win32.Buzus.eizc-200524a9314cbf5edde4c8bc2595437dc66924eaac0e84b07d0c37f34b859c74 2012-06-30 16:53:10 ....A 706560 Virusshare.00007/Trojan.Win32.Buzus.ejbk-5f5dba9aac97d4b000fd3aaa46027ecffeeb2a3a9026494eba89b8fe6baaa7a1 2012-06-30 16:54:40 ....A 67072 Virusshare.00007/Trojan.Win32.Buzus.ejgr-62b03dc6af44a2ee5ff9b7f5cc1bfb991e044703d1ebc725e40c1d170848f34f 2012-06-30 18:21:22 ....A 221184 Virusshare.00007/Trojan.Win32.Buzus.ejtl-99bb04246a659373f72b01d0e152723401d65ed3cc8fddd5b91e011024f530f0 2012-06-30 16:40:06 ....A 58229 Virusshare.00007/Trojan.Win32.Buzus.ekhn-42337f8047053e3a4ec8093125699989f35efa26a2a05869eb3ad293f4d82bac 2012-06-30 16:35:36 ....A 151752 Virusshare.00007/Trojan.Win32.Buzus.eknk-37586a1a5f6142c80f3442fe573c1e58996deb6965a8db03827fed38145185c2 2012-06-30 18:20:40 ....A 407154 Virusshare.00007/Trojan.Win32.Buzus.elcb-b9aa6f91137b50c384ecf6b0e1c1bb5eddc9ae020ac4fd4db1879327e59f5952 2012-06-30 17:11:08 ....A 819712 Virusshare.00007/Trojan.Win32.Buzus.elmp-81d153e26f04380b040b9d13d4751453dc2b0c087577449aebbad4b8d7c92097 2012-06-30 18:05:40 ....A 271872 Virusshare.00007/Trojan.Win32.Buzus.elqk-f771444aae72f9e14ab81131f2b31bc82c7a2f7c9ea85a47aeb2fce931c1dcb9 2012-06-30 16:40:20 ....A 144974 Virusshare.00007/Trojan.Win32.Buzus.elwj-42d1b2eaeb3e7d3fd555d2aa964b1c4313904d4be842b25743955665bfb02cbe 2012-06-30 17:18:48 ....A 178402 Virusshare.00007/Trojan.Win32.Buzus.emif-8fc563b6d144753d32921807daab1086bcf0659dde77c37b7d4a50142a923692 2012-06-30 17:50:06 ....A 41984 Virusshare.00007/Trojan.Win32.Buzus.emxh-d59e35b82e654e74a8aa0a14f705a8c9e510bd5166eb3b4b5ad6ae9c8ce77c48 2012-06-30 17:29:36 ....A 38912 Virusshare.00007/Trojan.Win32.Buzus.ende-a908928fb79a9303bf7ab330ea9401525d06c7c7d323659c37fd53cdd66259f8 2012-06-30 17:44:38 ....A 110320 Virusshare.00007/Trojan.Win32.Buzus.enth-cbb8a4dc190040e8fdc2cf3f74ee66d3f6a921d09a3cd97eb4bc8c0d61ccbaca 2012-06-30 16:11:32 ....A 169984 Virusshare.00007/Trojan.Win32.Buzus.eonc-0ea0770a4cd1a6de4dff446ccff596900f7bd429ea0d919526248056cd74e5b6 2012-06-30 16:09:26 ....A 45573 Virusshare.00007/Trojan.Win32.Buzus.eoqj-0bc7042959277dd090df7f66fd5848386086c92f7a170a24a1e9feb74033d677 2012-06-30 16:19:32 ....A 550912 Virusshare.00007/Trojan.Win32.Buzus.eorl-19f9dd867f9d142ba1409f4d599c17a4a364330b085486012daa3a24cf4911e7 2012-06-30 16:20:16 ....A 122880 Virusshare.00007/Trojan.Win32.Buzus.eort-1b800c3ff6232c7160fe53397aad3038036e27af29283631ff2451cbf76421c2 2012-06-30 17:25:26 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.eosa-9e3ed879750be57b6dadb7f3360d8237fb8950ce9b10c31f3b76f8867b25ff5e 2012-06-30 16:55:46 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.eosg-65044c03a86e1eb67316db4929ee4fffed2e5ccd993dfe19864e87e3e4a8b8b4 2012-06-30 16:14:28 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.eosh-12b0c62f05159f9d5f05894e66ae4ec48b005c70db382f5e286ec9dcda7c13b9 2012-06-30 18:01:44 ....A 507904 Virusshare.00007/Trojan.Win32.Buzus.eoud-ed889199c08a01dd9f393d9b5ea23a0d3cd4d3a474d249dd7fc58556c5bc6d28 2012-06-30 17:39:06 ....A 507904 Virusshare.00007/Trojan.Win32.Buzus.eova-c057776c7491e429b9ee24f15d0f61588f4050b36feaa1efe3cc8928fb8eba4c 2012-06-30 17:12:24 ....A 507904 Virusshare.00007/Trojan.Win32.Buzus.eovb-84448756706dc52fd3c317d109169c49f9a3b2ec8e3c5c6de8cef5c19b9e4af0 2012-06-30 16:30:50 ....A 551936 Virusshare.00007/Trojan.Win32.Buzus.eoxj-2e5255af066f7a657708ef8c2b94d1005947fbdfdcdd4ea770e69246f5f8aa16 2012-06-30 17:34:40 ....A 172032 Virusshare.00007/Trojan.Win32.Buzus.epcy-b525050b8dfdb553154c8dce4cc6ca28269b4f85d0a7052d704613bca035036d 2012-06-30 17:19:12 ....A 172544 Virusshare.00007/Trojan.Win32.Buzus.epgp-90a4c7ba520f99827a9895a201ced7aef10ba784508d5090d2d2abd6cc3dc3c0 2012-06-30 17:17:56 ....A 551936 Virusshare.00007/Trojan.Win32.Buzus.epht-8e2d1215f587ea8963e2a2da5fa0dad35f915ab253ac6f12bb43feac5cc2acff 2012-06-30 17:55:34 ....A 553472 Virusshare.00007/Trojan.Win32.Buzus.ephv-e12f8dd6cf0816ebec2c2164b25cfad35f93fa946d4cc6a5b45908b4b4a35952 2012-06-30 17:56:04 ....A 553472 Virusshare.00007/Trojan.Win32.Buzus.ephy-e207127bf99564699a37abfcaf21394e11c69b1cbd351448da1d7a41572bea03 2012-06-30 16:32:18 ....A 521216 Virusshare.00007/Trojan.Win32.Buzus.ephz-30cbe1a0dc0d06a6b44afcfd3270257b9be0fea6c63dccbbb22af4bb54f31db2 2012-06-30 17:58:50 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.epih-e79bb8bdd2b0c51f3cede4ed683eb0897a9d20e7fa47b4f1d2baca9089ad68d1 2012-06-30 17:42:54 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.epii-c81cd58a099740eb0e2759edb2d75de930f534ffe49b9d2c7bab0a1a25c48441 2012-06-30 17:59:58 ....A 552960 Virusshare.00007/Trojan.Win32.Buzus.epiq-e9c39670316e0c088d828f25f1adf93e3a7d2abd17bdf57cc1087bcba67cdbd6 2012-06-30 18:20:26 ....A 230912 Virusshare.00007/Trojan.Win32.Buzus.epzc-a812511dc45566b7ad2ee7364e138804b5cf42438958cb7c98713ca5047a79a2 2012-06-30 16:54:14 ....A 127055 Virusshare.00007/Trojan.Win32.Buzus.epzf-61d0b216994c554ab34d66d0d733b99af95d3a399189c97e3f23e34a2721b304 2012-06-30 16:39:02 ....A 54272 Virusshare.00007/Trojan.Win32.Buzus.eqjm-3fef9c1f69e77aad1c9128e34b5bd0f2d99829a03fc3b6808ec196717313197d 2012-06-30 17:57:12 ....A 2717733 Virusshare.00007/Trojan.Win32.Buzus.eqsb-e43c92595ec54fcb9f7835dcb3087426ae617475945ea450cf65756481471f42 2012-06-30 18:21:52 ....A 155648 Virusshare.00007/Trojan.Win32.Buzus.eram-29f4a5f12bc38c5288c16571e4c28d143a8bd8996d7ae0c4eacb52a9a4905db4 2012-06-30 18:24:02 ....A 371712 Virusshare.00007/Trojan.Win32.Buzus.erbh-137a601ef9e5ffbe4e0f6d74a20310229e92461906960afa91e0281766a7b8d3 2012-06-30 17:36:06 ....A 331776 Virusshare.00007/Trojan.Win32.Buzus.eroy-b89c60e84da3b9c5243f8f5b862f59fbb3ac93acc7406612a5fb0cb43f0a47ed 2012-06-30 18:22:50 ....A 139264 Virusshare.00007/Trojan.Win32.Buzus.esec-c137db8d86a4282d43a8effcf5a96920d8be5e9d94cd6ac3b2e829828f0e27d8 2012-06-30 17:51:50 ....A 159744 Virusshare.00007/Trojan.Win32.Buzus.esia-d8ffbe870e8abfb97bc8dacc81c62c0520672e79c97d77c208dfec73265b0bfe 2012-06-30 17:09:26 ....A 872448 Virusshare.00007/Trojan.Win32.Buzus.eskt-7ef07ca8249f0739c205967bcf38e97b2e36d9328277a93a6db63196af09dee2 2012-06-30 17:38:20 ....A 246272 Virusshare.00007/Trojan.Win32.Buzus.espi-be6666ff7dc15ff01987e8cf6d5e5d2b2e15036db1d62ad4a4335ecc60f686b2 2012-06-30 16:55:02 ....A 172032 Virusshare.00007/Trojan.Win32.Buzus.ethd-637accb527aa41e55df1f7d2734f007c6338ed3376ce370fdd7567a3275ab198 2012-06-30 18:05:50 ....A 72573 Virusshare.00007/Trojan.Win32.Buzus.etiu-f7fb3cdfd2c1ec7f2c32fc342a0bdf7ece380c9955140e843d848dc8344be8ca 2012-06-30 16:31:06 ....A 198656 Virusshare.00007/Trojan.Win32.Buzus.evjj-2ecd38e7419846eda0e16f178907b5469f969ec1d6561bd008bc4824fd9d4252 2012-06-30 16:22:08 ....A 381123 Virusshare.00007/Trojan.Win32.Buzus.ewue-1e968f464a0c9cf2b8548bc123cfd1c4123b2e3472410743afbfd4a3e8cb685d 2012-06-30 16:46:44 ....A 216676 Virusshare.00007/Trojan.Win32.Buzus.exqy-51440ee2092173de4340916d682087656e98d047002e507ea4b6bf8adbb548ee 2012-06-30 18:12:14 ....A 285184 Virusshare.00007/Trojan.Win32.Buzus.fbkt-03e5a664bb252aadf1e5c3ff2ff05124d589a7ac836b4ef6156c01430c72c26c 2012-06-30 17:01:26 ....A 128576 Virusshare.00007/Trojan.Win32.Buzus.fbkz-6f83bf94afc005244e32997419484a1107deef06ae159e2e2581dbd0e0893525 2012-06-30 16:25:34 ....A 120320 Virusshare.00007/Trojan.Win32.Buzus.fbma-24db482e44367bdbd2c39a93d3f22ebd950d701b26f38bdaeebd4d1e0b9bc705 2012-06-30 17:14:36 ....A 119808 Virusshare.00007/Trojan.Win32.Buzus.fbml-88b4193ca6c16c0f87457bd014ebbd4966f8675fb34470676f3868872e2f2271 2012-06-30 17:28:22 ....A 1060864 Virusshare.00007/Trojan.Win32.Buzus.fccs-a5ba07f4899b2ba23d1f74144158ed98ab217cae2841f70991b0b23a6db49787 2012-06-30 17:54:24 ....A 421888 Virusshare.00007/Trojan.Win32.Buzus.fcdr-deed3b894d2f3f3ad980a286aa572f9add99871ffb6e9a8456606753d8257872 2012-06-30 16:32:54 ....A 184320 Virusshare.00007/Trojan.Win32.Buzus.fcev-31facadc4877ba7800ba6d24aa6efec6c41e386c4b65aefa1a762ac948b22d4a 2012-06-30 16:38:20 ....A 188416 Virusshare.00007/Trojan.Win32.Buzus.fdmh-3e2d3c4470be88b7580a58ada8434e4beee739ff5b7ab623dd37b88512043b0a 2012-06-30 16:22:42 ....A 163840 Virusshare.00007/Trojan.Win32.Buzus.fdwa-1fa30d3c9df11cc6acabfa43bce599162a9f2ac4579a8516ec9bd47ce8c325a5 2012-06-30 17:17:08 ....A 171008 Virusshare.00007/Trojan.Win32.Buzus.fecw-8c60d7eda4e09d82535624af94879c5a286f8fdbb5e94154a964e8ee91d2aaff 2012-06-30 18:17:38 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-5389cbe38620e6c54d78eec4e33dee73af70fc458c0250bb4b1409d5cb96a768 2012-06-30 18:15:40 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-5d52b80cb228dc2d6c1d23486d95bc5f04d8d639825b9212d4d0cde94d590e23 2012-06-30 18:09:26 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-662e57ba3b78f56e0c08f492c91488d5cedb4f09798140872e32f3310a896cf8 2012-06-30 18:22:46 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-9d2914f246eb5e2820d2e3c1817e1bb59659e05cb67056482cb299753ed25003 2012-06-30 18:25:44 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-b2102caace2ab8cd52fed204106c7f1f2f1d5ba2c46126b800d7d7fcfafcbc4c 2012-06-30 18:22:32 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.fenj-c8b7b5175132682bd38f301987816363a119333e8aa5fa629c2eba71a3aeb43a 2012-06-30 17:39:06 ....A 1464320 Virusshare.00007/Trojan.Win32.Buzus.feuz-c0585213cce0265ec205730069b45e530ae112231f7dfe3eac2861de8cbd1ebe 2012-06-30 16:13:54 ....A 743424 Virusshare.00007/Trojan.Win32.Buzus.ffca-11e45cbdd7b82653e406fe0e950a92463303af350bbbe81d61732c87025c9316 2012-06-30 16:48:48 ....A 416125 Virusshare.00007/Trojan.Win32.Buzus.ffig-55b31fad6f8247d2241e6eb5967581ea2d7c60c6243e66bace43336cb22df5d7 2012-06-30 16:30:38 ....A 164864 Virusshare.00007/Trojan.Win32.Buzus.fgdc-2dfd15393a20b8cfa0e0293de235c0c6d50307588769c44d725cb18917d02e39 2012-06-30 16:23:58 ....A 752128 Virusshare.00007/Trojan.Win32.Buzus.fgew-21c7fec1014440ad50608053c04117695048c397b8e5a6fdbf0eb607a71e8b3e 2012-06-30 18:03:56 ....A 253952 Virusshare.00007/Trojan.Win32.Buzus.fgkj-f2f071548a4a6c45fc9038a830f0414e065da67af17d95f97c6d34f30e9f1730 2012-06-30 16:32:06 ....A 306688 Virusshare.00007/Trojan.Win32.Buzus.fgzc-307a4b21b6dab34f0827a0c960286d919ecc2be539f2043d8ada708543292767 2012-06-30 17:46:40 ....A 337408 Virusshare.00007/Trojan.Win32.Buzus.fhjz-ced362f597251f09ab20d4b7a643c411103c92ef9cc997b225b22445196c084a 2012-06-30 16:34:40 ....A 32768 Virusshare.00007/Trojan.Win32.Buzus.fiak-356efd99968fa9550c63bf68dd8ce1b254e9b76640e167659e112d0620ebbabc 2012-06-30 16:42:32 ....A 300544 Virusshare.00007/Trojan.Win32.Buzus.fist-483c7862b74fa168fdf603be56184fe09d1436139f6aede1099f666f45d562c2 2012-06-30 17:05:52 ....A 98304 Virusshare.00007/Trojan.Win32.Buzus.fjde-784a0361ca78f33d63490ce5b42f100b211a2747dfa91bb1c842a4092307431d 2012-06-30 18:14:36 ....A 376834 Virusshare.00007/Trojan.Win32.Buzus.fjtb-075dc272a856cefccc3c6f0ec24cd307200fc9797798bb29e95301d6e11af9fe 2012-06-30 17:07:46 ....A 726016 Virusshare.00007/Trojan.Win32.Buzus.fjwm-7bb8f7cafc877efce24222cdc28a3318f23c37ece79948411dc2c1369cbc4d6c 2012-06-30 17:57:12 ....A 401408 Virusshare.00007/Trojan.Win32.Buzus.fkli-e434dc21b5372e2f2327ba99b33a03305d79db00e64da8d432b3c0739682e40c 2012-06-30 15:54:34 ....A 188928 Virusshare.00007/Trojan.Win32.Buzus.fmmu-071996f199b8c3c2258f92d93f8bfa4024535e1f0a1c0905ef163bc00cf58cf4 2012-06-30 18:16:34 ....A 667888 Virusshare.00007/Trojan.Win32.Buzus.fmyi-0a1c60f5b2e147db560f005f7e3f61f697350b9a640b2abc4e993837b6701858 2012-06-30 16:27:26 ....A 844040 Virusshare.00007/Trojan.Win32.Buzus.fmyi-284d4ef4c685373d8048c6b21aa039d11a83eab5cfa9c34d2bf73679c831304d 2012-06-30 17:34:46 ....A 475136 Virusshare.00007/Trojan.Win32.Buzus.forr-b5679bc62e9fe341892e0e78cc661d6197bd4d4a66bb2a522064252613472664 2012-06-30 16:50:00 ....A 190333 Virusshare.00007/Trojan.Win32.Buzus.frrq-58298aa9345a7a882f901b3a7c3987894529e9aa2ce575888f23d0629cc3c58f 2012-06-30 16:16:30 ....A 4026083 Virusshare.00007/Trojan.Win32.Buzus.fshl-1596ba1bd82a10b9589ed9dfe5f38ec5f35f32eda9639231331bef44d5a033b4 2012-06-30 15:54:40 ....A 171520 Virusshare.00007/Trojan.Win32.Buzus.ftdm-0734fab98be89b8a406a1bb1f1c37328ea536b949a7979986291a34f058a2849 2012-06-30 17:22:50 ....A 727040 Virusshare.00007/Trojan.Win32.Buzus.fvpz-97e13798ee05755a5a5fd5222b4a52a16b31acbd5c13c1dcfd5aca10fa5737c4 2012-06-30 17:34:42 ....A 93696 Virusshare.00007/Trojan.Win32.Buzus.fvzc-b537e63c2afc6dd80055e45dbfc0c4c95b0efcd56cbb90fd6872da6196427469 2012-06-30 18:00:36 ....A 1412672 Virusshare.00007/Trojan.Win32.Buzus.fwih-eb32fae22d2b47c3ec2c91703f475ae7d132d3168c31f7d23e9b8d380a58d706 2012-06-30 17:44:10 ....A 677888 Virusshare.00007/Trojan.Win32.Buzus.fzhw-caa5e74c2c1717f98133e98030808580d1cb3c45b928f9f07c4e4cf8d3f069c4 2012-06-30 16:30:46 ....A 176128 Virusshare.00007/Trojan.Win32.Buzus.fzjx-2e3a62002519dac5efc7afe66b319b503f87b496c21f5e479553c101cc4d310a 2012-06-30 16:16:22 ....A 100864 Virusshare.00007/Trojan.Win32.Buzus.gcbr-1559142c4f9bd4a08291c0680e6e9d528a75c3624646a51fef707450fa9c26af 2012-06-30 18:17:40 ....A 215552 Virusshare.00007/Trojan.Win32.Buzus.gciw-0b84bfe5b16de539670eed38b1f872e8cf8eb5e793a7e60e1b9e5cc17ed39c33 2012-06-30 16:17:04 ....A 49152 Virusshare.00007/Trojan.Win32.Buzus.gevf-164296dc129c75192b74280802703836d25ab1de2045aa15a839c3bd7ce7c775 2012-06-30 16:21:04 ....A 1438208 Virusshare.00007/Trojan.Win32.Buzus.ghja-1cc471f5dfd53c57f517771ce884f8d40f429b1cac478f85478418df185f30d5 2012-06-30 15:54:32 ....A 799752 Virusshare.00007/Trojan.Win32.Buzus.gkxf-06fdef9eb416200dcff41aa477fb2b7bf31b6d982ce5af4f74d0eb4b063dcbd5 2012-06-30 18:17:36 ....A 315828 Virusshare.00007/Trojan.Win32.Buzus.gltn-0b70ef8a2faa69a5aee1bdd1aed6f5db750f6c1c7270f2b6e68a32d27dc09e4c 2012-06-30 18:24:24 ....A 609335 Virusshare.00007/Trojan.Win32.Buzus.gltn-38fcfb81ea0bb0280d78f08c9e9639101cbc9926aa4d977ca681377e036ae751 2012-06-30 17:27:00 ....A 272439 Virusshare.00007/Trojan.Win32.Buzus.gltn-a2152ccb7c475fac872b39b09026adc4ae1954cb7762e65c6ce12418fde73ea4 2012-06-30 17:32:54 ....A 386048 Virusshare.00007/Trojan.Win32.Buzus.gltn-b0c7f9c2793408601a540925ea2e4444bdb40d785d9b3ad417f0a84d38c61e80 2012-06-30 17:52:24 ....A 680503 Virusshare.00007/Trojan.Win32.Buzus.gltn-da5825660045434912cc77589be51aa74a07fdd713b5469ad6b75b9e127fbd5e 2012-06-30 17:41:34 ....A 7941 Virusshare.00007/Trojan.Win32.Buzus.gpsh-c5482921dab85608954ed5af94beed9920ba5a4ffdd94d7f701f6b2185737b9c 2012-06-30 16:19:22 ....A 344272 Virusshare.00007/Trojan.Win32.Buzus.gqps-19a567505f883a49f3c8490a686e52190bfc52c61ab3315eb27ede14c9692cd4 2012-06-30 16:35:32 ....A 1286144 Virusshare.00007/Trojan.Win32.Buzus.gsag-373b0b57d240ba09e6acf2e3a28e157e26a759cd57688a99fcf038afb69efb43 2012-06-30 17:08:52 ....A 1036288 Virusshare.00007/Trojan.Win32.Buzus.gshn-7db576f51f6e357439f2b9a2d0cd7ba582088a463c0fcbe91726a3fb0bfd9cc7 2012-06-30 15:58:10 ....A 6090752 Virusshare.00007/Trojan.Win32.Buzus.gtqa-083772561e61c831f40d1555c9d10b8363137763054e2d3cc3b65acaa6874a32 2012-06-30 17:42:04 ....A 1138486 Virusshare.00007/Trojan.Win32.Buzus.gtsd-c6213f193f1a502fd984eca133c23be1c60ff7a61d10346aae2cc12889aeece8 2012-06-30 15:50:12 ....A 111485 Virusshare.00007/Trojan.Win32.Buzus.gttc-03201d158b09f9a7235088d048b3b8da7056aa5d8e781e391783e00d7ff00da5 2012-06-30 18:00:28 ....A 185860 Virusshare.00007/Trojan.Win32.Buzus.guhe-eae213038f1b4760f4f87d0c89379c8cda9394cfa92a3c2f43e31df1d211dd22 2012-06-30 17:36:38 ....A 345600 Virusshare.00007/Trojan.Win32.Buzus.guhw-ba08c7812805f3e8cead460889a5154dc68b81706e1cdb44b3405c62ecadd109 2012-06-30 16:37:02 ....A 602679 Virusshare.00007/Trojan.Win32.Buzus.gvug-3aded81e9e4967f03ada1ebb3cfdd1306b065b16ac3be9a79ebf311ed0a92d0c 2012-06-30 18:10:00 ....A 59520 Virusshare.00007/Trojan.Win32.Buzus.gwud-0a5389afe664da1cb7b465f49b0135a46565d9c0408acf2aa3349291bcb97d8a 2012-06-30 18:22:20 ....A 315431 Virusshare.00007/Trojan.Win32.Buzus.gwud-e8fa879ffac37d2ff8d279a04093c1a02f5c4db3e652611bb3c14f607cc95065 2012-06-30 17:24:22 ....A 1318912 Virusshare.00007/Trojan.Win32.Buzus.gwxm-9b9ccefebb8293a3076d4f1e54bc5f256324d5d7f430a46b3399525705010fb7 2012-06-30 17:36:42 ....A 3047499 Virusshare.00007/Trojan.Win32.Buzus.gybp-ba4a2d1a9031337d8da55ca1ce678ccb551d134ad64f8179daec671ebb53ce37 2012-06-30 17:03:28 ....A 163840 Virusshare.00007/Trojan.Win32.Buzus.hbah-73acf31c64c0a38519b7a614ca9369636f282f6173efd8f9ec619590812b0741 2012-06-30 16:41:20 ....A 167936 Virusshare.00007/Trojan.Win32.Buzus.hbak-453920896de7b36d38c66e93ae1d2432e59aed0c8fdcbc889a4721c303775d76 2012-06-30 16:13:48 ....A 493568 Virusshare.00007/Trojan.Win32.Buzus.hbqp-11bfad194ea4ef909f574c3b2db77b3c58008c35b5246513d0cfb7f7ba024f3d 2012-06-30 16:57:36 ....A 75524 Virusshare.00007/Trojan.Win32.Buzus.hcao-6891e19817a50bc7acc1ac4049bccf4ca7803883d0a16c402fa277b2c5944a35 2012-06-30 17:31:22 ....A 1576960 Virusshare.00007/Trojan.Win32.Buzus.hcyn-ad662ac5d8bcc1b77b5268ac2591c7ac9f7b35194fc0195ce52f327bad55c829 2012-06-30 16:35:06 ....A 1015808 Virusshare.00007/Trojan.Win32.Buzus.hdkd-364b40b69d1ffb62e16ccbec6a59eb0dd1a2fd7817eaec365708262382033241 2012-06-30 18:07:18 ....A 52736 Virusshare.00007/Trojan.Win32.Buzus.hewc-fc46337b28ef6d75a52d350b132ec540e363c98ee7458cd9a69625576a0b1e2c 2012-06-30 18:00:18 ....A 207360 Virusshare.00007/Trojan.Win32.Buzus.hfwx-ea7be979d77c7213722e44ecb731a796c1b043dd3367fe9f305ba5944fe6289f 2012-06-30 16:50:08 ....A 128512 Virusshare.00007/Trojan.Win32.Buzus.higk-587798162f1156184f25f294e24539e01b83282005a74ef01025ca60998d6fee 2012-06-30 17:23:52 ....A 335872 Virusshare.00007/Trojan.Win32.Buzus.hrke-9a4178a8d6250e0af553c1ebe556b121e8d62d4be2e0166ff22530caa8e347db 2012-06-30 17:34:56 ....A 404992 Virusshare.00007/Trojan.Win32.Buzus.hsrf-b5d259a5124bda19dcfd7ca86d8bd4256215aab63bd4cdaab8ef3bdb426dc11d 2012-06-30 18:04:40 ....A 32768 Virusshare.00007/Trojan.Win32.Buzus.htyv-f4de868e558444eda90eaacb15b94cb427889941578dcbd2d1aa14ed069422ee 2012-06-30 16:59:06 ....A 452096 Virusshare.00007/Trojan.Win32.Buzus.hzry-6b92f813938b65bc8043325c62a6b7c3778e7ebb907972c67f3ce77d26844167 2012-06-30 17:20:02 ....A 92672 Virusshare.00007/Trojan.Win32.Buzus.iabx-92308177ee6693a11cd706276c5726de00eb79abf20dcb51faeb1ad66f8b473d 2012-06-30 17:16:32 ....A 394240 Virusshare.00007/Trojan.Win32.Buzus.icda-8b497c341a3d0c4de534517eee2af06e5d5bc9798bc94fb3c4bf9f5fe75f03d2 2012-06-30 16:41:20 ....A 249856 Virusshare.00007/Trojan.Win32.Buzus.ijkg-45524b716b05f6ef86a22846ee63f67ce86f1b9f63b12ad915c31bb818a3bebc 2012-06-30 16:22:02 ....A 46592 Virusshare.00007/Trojan.Win32.Buzus.ikdp-1e6cb8c1bfe58703a54f865f9979f0bf20c59cec96d2540519e74d645b698b62 2012-06-30 17:00:02 ....A 505344 Virusshare.00007/Trojan.Win32.Buzus.ikdp-6d013396522c563833a86c8bc0cdbbfe0347817a437f517543778cdab286d35f 2012-06-30 17:24:48 ....A 34304 Virusshare.00007/Trojan.Win32.Buzus.ikdp-9cce6269d9d419fe716023afc86ba4fe3878b216d7e24c629f2f934ca079b7b6 2012-06-30 17:36:54 ....A 121344 Virusshare.00007/Trojan.Win32.Buzus.iljp-bae862e148efd309e1088a50c1e41dfcf9aa591ea7d1341df46d5220dfdf60c1 2012-06-30 17:52:16 ....A 565832 Virusshare.00007/Trojan.Win32.Buzus.imtd-da099c64bf3d6a326e381723d3c9347f02209f9aa89d95e20dd6833b27eff8b9 2012-06-30 16:54:16 ....A 717881 Virusshare.00007/Trojan.Win32.Buzus.innl-61d8ce9c277cdbc45434412c4ae9473fbb3f3b2aba9376f05d93823aea31f758 2012-06-30 16:41:22 ....A 86016 Virusshare.00007/Trojan.Win32.Buzus.inse-45558f649d2baa37540247b2da204d583b39f15630747539268dc7c1bd5e22a7 2012-06-30 17:11:34 ....A 31463 Virusshare.00007/Trojan.Win32.Buzus.inxb-829360b399349e6a8ed3db1155eb7b3d1190ea6c231fcb5458c5bdcd765a1fff 2012-06-30 18:24:24 ....A 480224 Virusshare.00007/Trojan.Win32.Buzus.iofc-d708a25bdf855bff09ac5c9fd984f68f866acab88c54fa60b705d0ecb83b2e71 2012-06-30 16:32:16 ....A 86016 Virusshare.00007/Trojan.Win32.Buzus.iofu-af08a0a5b48ff0c95358e80b1e22e5e553e80fa0ddbcbb80550e7fc157be48bb 2012-06-30 17:28:10 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-0837341f799967e6329e262648cf1bb826f3db1473035d4b8e2ad35d6ddb36bd 2012-06-30 16:24:50 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-3b1d1cd1ecc2176cee5db04b55a8f5e9f1a4cd4c4cceaf79c49867fb7b2ca854 2012-06-30 17:27:44 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-4c9a3971dbe0e84f37ded39758630549122f262eb51f959f3a15c5a6f3605886 2012-06-30 17:30:20 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-4e1dce3012439eb52475adfb6ab701d1583f1a7d400310f2cc6f6434dc4a715e 2012-06-30 16:23:30 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-4f04df13ab13d9ccf507be808d6890f8f1471f718cf3df74c584716a865a13c2 2012-06-30 16:07:16 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-65cee8f1b222010ee47ad844a9baec0f01733d2b97822327268ffa28124887e3 2012-06-30 16:23:26 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-6f464a8ef4764dc608395af81f9538e3078a6a83cce86d6960af3991d878ba43 2012-06-30 18:06:26 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-95137cf03329d5a6fd4ed37e9d206abacbbe900a0397decce6f8c02b37b81817 2012-06-30 16:09:10 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-af509e66ca116a21f2bcc1b8d6e849be33e4a3051224d34bdda937a09a7c7a16 2012-06-30 16:27:06 ....A 467494 Virusshare.00007/Trojan.Win32.Buzus.irwz-f933f060406f8008681f8ba5186724f35446e2528edf5fdb32ce06af860cae0a 2012-06-30 16:19:52 ....A 399606 Virusshare.00007/Trojan.Win32.Buzus.isjm-461234db8f3f19aad6d84594b7318f34fff5a3ef6ba4d11358950a7184b106c2 2012-06-30 18:12:52 ....A 562685 Virusshare.00007/Trojan.Win32.Buzus.isqz-67b1abc0469f2b19e9bcba3f3cecb315a9f237bc4242df0569553552db8b6c00 2012-06-30 18:22:22 ....A 562685 Virusshare.00007/Trojan.Win32.Buzus.isqz-b9c2145086c25796ac8c35c90615e3bb930e20117e0397bbee4d9ace65397b15 2012-06-30 16:25:32 ....A 562685 Virusshare.00007/Trojan.Win32.Buzus.isqz-f40d1338e57e05fd41ccad237fe5c7c319c7ab6df9fc6ad0f70d43746e82d628 2012-06-30 18:25:16 ....A 93109 Virusshare.00007/Trojan.Win32.Buzus.isvj-78e943d9cdc4a97c24011c7e7b9d1a8d5b8014529bb9c060c1d4ca485df447ee 2012-06-30 17:30:20 ....A 243712 Virusshare.00007/Trojan.Win32.Buzus.ittp-ab0044c6174ea4c5bcad355d55adbd09e4671270c268ac3ade7cddd41f6620cf 2012-06-30 18:26:50 ....A 2596864 Virusshare.00007/Trojan.Win32.Buzus.itvu-b1aff48bc5dad67303bedb0c3522e68cb0d235e547bdb262727c261ba2927cb0 2012-06-30 17:57:54 ....A 106496 Virusshare.00007/Trojan.Win32.Buzus.iuxw-e5c200e428c266e5747ac9a8982f89821b9ce5e014c8782722ce4f1d6dbc6f5d 2012-06-30 16:37:08 ....A 72704 Virusshare.00007/Trojan.Win32.Buzus.iwrf-3b0c383a95c5469264e8bb965c42e10e52f335b8ddaabe86fd90276ef0433863 2012-06-30 18:19:48 ....A 471729 Virusshare.00007/Trojan.Win32.Buzus.ixvg-07c6cfd8fc70a2aa828cb5bca2f6f33a4b84475a1996be103e1e0f93aa8ac29f 2012-06-30 18:18:50 ....A 422577 Virusshare.00007/Trojan.Win32.Buzus.ixvg-1d210d538f4ca78a3d34100995f029334c2cc02d9e46f7c3a1f864adbfcd34eb 2012-06-30 18:09:50 ....A 209020 Virusshare.00007/Trojan.Win32.Buzus.ixvg-1d2beb5bb7016809429171286513e173f7e33e9cf1c15f568029b66b12a4cde6 2012-06-30 18:19:30 ....A 417283 Virusshare.00007/Trojan.Win32.Buzus.ixvg-1d57c727f8487977307a32ca40d29e67acf34c0869302df100d07e295185602a 2012-06-30 18:12:50 ....A 266129 Virusshare.00007/Trojan.Win32.Buzus.ixvg-1e5e4fa12b1eb9b9eea89ece415e4bafe3079ad227c67f097204192c7dec1175 2012-06-30 18:12:40 ....A 499990 Virusshare.00007/Trojan.Win32.Buzus.ixvg-2cafe662251398f01d8f3e30633e3011f9028993d707dedfeb648c2213cbe53b 2012-06-30 18:18:00 ....A 390307 Virusshare.00007/Trojan.Win32.Buzus.ixvg-2ff6485fa6d8a9f1fb0dd599773cee17192c0a49a39be1a59160d621e29bf1e5 2012-06-30 18:13:10 ....A 452698 Virusshare.00007/Trojan.Win32.Buzus.ixvg-3d52842d749b37ed42c42562a6ea35bb2ec04f88b4a88f90d4404ed76d6345d6 2012-06-30 18:23:40 ....A 505244 Virusshare.00007/Trojan.Win32.Buzus.ixvg-4ae90a39b2b705b39c0fb3fab2e6d5f7a21859ddfd4724c23c9f22a55a1e94ed 2012-06-30 18:10:50 ....A 273964 Virusshare.00007/Trojan.Win32.Buzus.ixvg-4d7f4a232b9761ec41da30b73161d0166a7295a2173a4fc0902d38786175c2e8 2012-06-30 17:23:22 ....A 161125 Virusshare.00007/Trojan.Win32.Buzus.ixzu-9925b919264641c1aea0387fc1cd4719968db0feb3e03724b12a3ecfb5b689e9 2012-06-30 16:10:00 ....A 424960 Virusshare.00007/Trojan.Win32.Buzus.iykm-0c89a10f5eb6b48d183a0882cd834e238f390b1fdc006500295b7c4e921a33d8 2012-06-30 16:48:12 ....A 827904 Virusshare.00007/Trojan.Win32.Buzus.iyoz-54768dc1c276bc8054141ef03fb8369eb2568f63b23ec9b35a5e9b72e05211e9 2012-06-30 16:37:20 ....A 90045 Virusshare.00007/Trojan.Win32.Buzus.iypr-3b893279a031d317b2d40d3ebf79d3edcf59b837774fdf994cd13598e9ede667 2012-06-30 17:13:26 ....A 114686 Virusshare.00007/Trojan.Win32.Buzus.iypr-863923b4cff69e9c100fc6bebb4da8e20400c5bebecc91c99b46784a5b760090 2012-06-30 18:24:10 ....A 487424 Virusshare.00007/Trojan.Win32.Buzus.jpjb-05447ba2be1bd2ae8c753fa30dfda94297eee558062fc6b39086f488af98b4df 2012-06-30 16:36:44 ....A 57370 Virusshare.00007/Trojan.Win32.Buzus.jpke-3a05a25b55a45eca670164d341f31c990aeeb805380fc36a61398376a9764b65 2012-06-30 16:49:10 ....A 131072 Virusshare.00007/Trojan.Win32.Buzus.jvml-5647fb8bd4823f633fdb38a17e09dcbdc0aba20e1eb8f2e21d1cecf9dc5380a1 2012-06-30 18:14:14 ....A 69633 Virusshare.00007/Trojan.Win32.Buzus.jvna-141273bfbe4f3a4fbe627951e4a3b2df57f7e8982cf82d1c57e14f369be3df42 2012-06-30 17:39:28 ....A 432670 Virusshare.00007/Trojan.Win32.Buzus.jvoz-c1635158d9e475c80bf0b90636975a08572b010ee1df8ebf3cdfc549330e41b4 2012-06-30 17:44:46 ....A 378880 Virusshare.00007/Trojan.Win32.Buzus.jwvn-cc048be83e2543540938c4979b9f8a324841717fdb834524a6b055b29c76152f 2012-06-30 17:07:10 ....A 319219 Virusshare.00007/Trojan.Win32.Buzus.kcwi-7a6a1a0ed71db076b14ed8b316ff664642fe199d6204a45e4afda75e4a75513e 2012-06-30 16:21:44 ....A 551936 Virusshare.00007/Trojan.Win32.Buzus.kdio-1dce7b92b6658db234f3239199d68935118f764221a327218aa92001c96eedf5 2012-06-30 17:53:02 ....A 70013 Virusshare.00007/Trojan.Win32.Buzus.kflp-dbecfe6ad879df12567df3cf9f24db0ea168c94f158511072bb91e335046a3f7 2012-06-30 18:05:36 ....A 1468416 Virusshare.00007/Trojan.Win32.Buzus.kgan-f75447733409392245fa85d6abaa9e0d03cbb924ef43c7aae2e6a393abc4d1cb 2012-06-30 17:37:42 ....A 112640 Virusshare.00007/Trojan.Win32.Buzus.kgwc-bce0dade47bb6818215d81014e78cade51c63b10a8fda1045756f0b731672c2a 2012-06-30 16:58:30 ....A 448250 Virusshare.00007/Trojan.Win32.Buzus.kiin-6a714d49a0b414d7f988ee23f951ea329cfa227da46f7324034cecd1a2b3bb31 2012-06-30 16:47:58 ....A 422912 Virusshare.00007/Trojan.Win32.Buzus.kpli-53fa4a2cfcd4a8934cc73a1ccc235795405fffd8071039dcbc9b6c8c04b05c75 2012-06-30 17:17:12 ....A 425984 Virusshare.00007/Trojan.Win32.Buzus.kpoh-8c90eb68cd5989af22dc908e02c7fb13fb8f5d13ede54a3df76402fe4912ff85 2012-06-30 15:54:58 ....A 281600 Virusshare.00007/Trojan.Win32.Buzus.kruw-077741b749d437b8087ebcce10c4dce204a34419fec909fade41216b4ce7c170 2012-06-30 17:42:30 ....A 308143 Virusshare.00007/Trojan.Win32.Buzus.kstm-c7283b8076d976ea84cc107f2b9499b8c16e3d2b13a111a2f267f368494ac34e 2012-06-30 16:58:36 ....A 716901 Virusshare.00007/Trojan.Win32.Buzus.kznj-6aabc660211884c38040d46ea7d5db52208b4fcc6c0f9f0888ac5a36632170be 2012-06-30 18:21:36 ....A 81139 Virusshare.00007/Trojan.Win32.Buzus.lba-076f77ca5397c06501b81d0f47eb633123e6544eb4ee81075f2a05db157dea0e 2012-06-30 16:23:16 ....A 56321 Virusshare.00007/Trojan.Win32.Buzus.lba-223614ca79639453dc951eb8c13cad45ee7b879fc44f195a576bac299aef40a3 2012-06-30 18:22:28 ....A 56221 Virusshare.00007/Trojan.Win32.Buzus.lba-85dcc27e50893b33117ab324a22df8c6dd7bcd0dd608f0f657a4a57fceec9c05 2012-06-30 17:23:00 ....A 352637 Virusshare.00007/Trojan.Win32.Buzus.lba-9833c34fa5ec16d37512dd782bc188b23d7bdefcf8b096c13dbb78a36a871c0b 2012-06-30 18:15:24 ....A 81362 Virusshare.00007/Trojan.Win32.Buzus.lba-ce7c8a1816cbbe594efa49c8320f3dba3902ccbed580913efc360d1a9a508813 2012-06-30 18:12:08 ....A 67584 Virusshare.00007/Trojan.Win32.Buzus.lba-d78b24db24a76b4f0708b3b1bbcae91e375d8a068601ffcde98d837d9895cf63 2012-06-30 16:35:20 ....A 334342 Virusshare.00007/Trojan.Win32.Buzus.lcgf-36b93e5c3f80b26c036e6e77a46adf37ffde79c84df1a0b5db91a22c9da7bb8d 2012-06-30 17:27:42 ....A 46513 Virusshare.00007/Trojan.Win32.Buzus.lgki-a40f107b631aa7f177b6c952546025228c93bb9e4b4786ed22acbfd1347e33a4 2012-06-30 16:37:28 ....A 46513 Virusshare.00007/Trojan.Win32.Buzus.lgkk-3bdfedfa00b09f49ccfc266cc53796cbe808166c8becbcb06caab0ca4d6a8aab 2012-06-30 17:03:24 ....A 46513 Virusshare.00007/Trojan.Win32.Buzus.lgkp-7387a27a4610069f85a3921d356dc54a5c0e39540e4b532414dbc6b0fee6324a 2012-06-30 17:47:20 ....A 46513 Virusshare.00007/Trojan.Win32.Buzus.lgkv-d01c4ac16785ee2dd2b7094ab5561f6b5731d446723767ac3ed2ed98293bd5f8 2012-06-30 17:30:16 ....A 1140224 Virusshare.00007/Trojan.Win32.Buzus.mgdl-aada228602bb7f48912a555d5f85c390989b58c8e95bd5135e7dcad775183378 2012-06-30 16:48:34 ....A 1251328 Virusshare.00007/Trojan.Win32.Buzus.mqdo-552c90ba2ecd2286c48584576bb6ca48d9264ea9783d4fe21089091faee047cc 2012-06-30 16:56:10 ....A 1163264 Virusshare.00007/Trojan.Win32.Buzus.mqdo-65c71d16849b2e59d81d345e983191dc11be3d151c415ffdb5f99d62c8b24dff 2012-06-30 18:12:20 ....A 1163552 Virusshare.00007/Trojan.Win32.Buzus.mqdo-8e97a6a8ee9cc0bcff269c0a4cb285d88aac27df2c4c8247e11ec3b487b156f4 2012-06-30 17:37:26 ....A 2169344 Virusshare.00007/Trojan.Win32.Buzus.mqdo-bc44d9631468598f21505a71748498fd4fff2a0febe75014ca204a4a78e0a6e5 2012-06-30 18:03:04 ....A 1163264 Virusshare.00007/Trojan.Win32.Buzus.mqdo-f0e47074f9474265b6c2fd8b407273ce02ca14fc5010383edcf6f87016a5749a 2012-06-30 18:09:52 ....A 1660928 Virusshare.00007/Trojan.Win32.Buzus.mrfd-251aa85c34211981a92a426859339fe603cf23edbec1872901dd713a5d495eda 2012-06-30 16:30:32 ....A 1252864 Virusshare.00007/Trojan.Win32.Buzus.mrfd-2dcb14e8073a7c7a96acff977e667535c4f4df33a6f2ec6cb1127bf645fb9785 2012-06-30 17:39:28 ....A 558650 Virusshare.00007/Trojan.Win32.Buzus.mrfh-c1614e697773d1f5980e4e098e0df84ce7c9666a74c9cd6d46ad4db061293d94 2012-06-30 16:55:32 ....A 274432 Virusshare.00007/Trojan.Win32.Buzus.mrrn-6494502cdc74884df578c5b4356d6952c9d8c4ed8a9e7059fb93315df30f6526 2012-06-30 16:59:02 ....A 144896 Virusshare.00007/Trojan.Win32.Buzus.mrrn-6b7344af01388dcbc687765c59dd2c4818a6a38a0789ed16b01fed7063018ef7 2012-06-30 17:09:30 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.mrrn-7f28853e550187d1254c7df0b3c592cf30200105cc9a1c941be6722e75f9affc 2012-06-30 17:11:56 ....A 113664 Virusshare.00007/Trojan.Win32.Buzus.mrrn-8353a4fda63e4a3884f98249147d3d38f52b4e246ec970305e4107962c965518 2012-06-30 16:56:54 ....A 189952 Virusshare.00007/Trojan.Win32.Buzus.mrvg-6738112482f44d66412a7b89d1c89313c1ddd2cb6954c8abcd9d5a385b46001f 2012-06-30 18:13:04 ....A 263168 Virusshare.00007/Trojan.Win32.Buzus.msyi-053c4cab1cb1b6d739709bf722b95e79b9aa15deb589badeffb6767ce9323ec9 2012-06-30 16:07:56 ....A 424960 Virusshare.00007/Trojan.Win32.Buzus.msyi-0b17f95ae97382e92965277dc665320f25423ba670e8f18fc99b8dfc56b188d9 2012-06-30 16:12:20 ....A 141312 Virusshare.00007/Trojan.Win32.Buzus.msyi-0f9e1f42190bd982ed6e89f024a5a76670305bc887e9c6a6fb07c853a2b6e1f3 2012-06-30 18:26:18 ....A 148992 Virusshare.00007/Trojan.Win32.Buzus.msyi-167b364f196a78a1964dd79da611a1a75801940a9a09deba2922257568a49ac9 2012-06-30 16:18:52 ....A 96768 Virusshare.00007/Trojan.Win32.Buzus.msyi-18de066524c0bc234acd20731bf4bd09bc0209a5e42778eb0f6a7fc8163b36be 2012-06-30 16:38:00 ....A 187392 Virusshare.00007/Trojan.Win32.Buzus.msyi-3d40b914c2499f019d6955ca4b8c9892f77008323b119c204a94a3065bdfcba7 2012-06-30 16:39:46 ....A 160256 Virusshare.00007/Trojan.Win32.Buzus.msyi-417be2a18bc32e582ead5af518583c6937cc4ae815c959b73c4212eafbcd148f 2012-06-30 16:40:20 ....A 96768 Virusshare.00007/Trojan.Win32.Buzus.msyi-42da63a468765cb9bc9c348f3cba0d49027497fc6f5904a93b88bcf4218e5468 2012-06-30 16:40:30 ....A 714240 Virusshare.00007/Trojan.Win32.Buzus.msyi-433bd3548ac84a28403a6e518db269aa357ce1bd29cf11b268328bd2692fac8e 2012-06-30 16:44:38 ....A 146432 Virusshare.00007/Trojan.Win32.Buzus.msyi-4cf1b0238de0a29007e8a0257f4a637d59c068213d89d6469a9c9e76201da1af 2012-06-30 16:48:50 ....A 148992 Virusshare.00007/Trojan.Win32.Buzus.msyi-55c9b84825cbbeed6388d5f8f2e7e051876f235d2d9cd8dcc057a86896af7367 2012-06-30 16:56:06 ....A 143872 Virusshare.00007/Trojan.Win32.Buzus.msyi-6597db288a0443ff81d9495cbbd26a35577fc2a01586df6efd39c85d0dde7488 2012-06-30 17:03:34 ....A 160258 Virusshare.00007/Trojan.Win32.Buzus.msyi-73c9c91021cf4d508cb8e98a95fbcd104fe9761608864848b7ed747fd45046b8 2012-06-30 17:04:06 ....A 259584 Virusshare.00007/Trojan.Win32.Buzus.msyi-74f2a7e9165e878774afe0b9a2649395e32c69b4a8bf1dfbc73199663f3ce079 2012-06-30 17:14:50 ....A 139776 Virusshare.00007/Trojan.Win32.Buzus.msyi-893290299fd291b9924f02d64a5183763d90cad29413d5d5a75478841f393be5 2012-06-30 17:28:04 ....A 140288 Virusshare.00007/Trojan.Win32.Buzus.msyi-a4eaedc6feb21f9c3ca91cb6c53e98e1d28c920a35bd11eaed9cc228e2f23dde 2012-06-30 17:29:38 ....A 140288 Virusshare.00007/Trojan.Win32.Buzus.msyi-a923f3afdbe75aef60ff7c38468daf9d1ea8e9ac134fb8588ddc59b2cf03a431 2012-06-30 17:30:44 ....A 1467904 Virusshare.00007/Trojan.Win32.Buzus.msyi-ac023791c6cc9681e9e932e9018d59a2234b177075d48a2139c671c17e3c00ee 2012-06-30 17:32:14 ....A 152064 Virusshare.00007/Trojan.Win32.Buzus.msyi-af5229a756e07112aa22742273540427f82ba44baf46322915e74660f346bbd1 2012-06-30 17:34:08 ....A 289280 Virusshare.00007/Trojan.Win32.Buzus.msyi-b3f09026a70e213e7ddfd0dafa018c311e8412476f61267bcbe1a59539330b8a 2012-06-30 17:38:30 ....A 258560 Virusshare.00007/Trojan.Win32.Buzus.msyi-bec740705d895e59af2c2678a3c48b34372cd645da6137bd387f03f4b066565b 2012-06-30 17:38:44 ....A 257536 Virusshare.00007/Trojan.Win32.Buzus.msyi-bf7083cb333789cbdd527f2af26685fb4409de6e916e2115d9b7d4fc00d14cfb 2012-06-30 17:39:56 ....A 312320 Virusshare.00007/Trojan.Win32.Buzus.msyi-c23462b66760c4fdceb4ec4286f60977062fd42e2c5bfa6505cd3f332c025018 2012-06-30 17:41:50 ....A 434688 Virusshare.00007/Trojan.Win32.Buzus.msyi-c5bfb27741da3176caa3bac2ad3867e8b2779563ff6bc7954da79152390693d8 2012-06-30 17:51:50 ....A 178688 Virusshare.00007/Trojan.Win32.Buzus.msyi-d91390ac9309ddf835a2576d334e287a161316bfa518665009ff1bd5a8d4dbe1 2012-06-30 17:58:24 ....A 208384 Virusshare.00007/Trojan.Win32.Buzus.msyi-e6880622ee4c7378822dbcc54d38b9e81d03d594223ba54a2d170aa7f4a27a9d 2012-06-30 18:06:10 ....A 234496 Virusshare.00007/Trojan.Win32.Buzus.msyi-f927d63557a5f31c72c0bc1cd2d42678712ab22c98cc361df587aad6826795cb 2012-06-30 18:06:16 ....A 495616 Virusshare.00007/Trojan.Win32.Buzus.msyi-f9624cb92d0c121c9abaec6670b20900421708ad1897e3191046010c2265935f 2012-06-30 18:08:00 ....A 586752 Virusshare.00007/Trojan.Win32.Buzus.msyi-fe7e2d4a69d6b2d07e2b4774bc96d3d3355b732a80d106498c071aaa233a487c 2012-06-30 16:25:28 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.mujg-24a5459b383403445c5ac1f0ac867b1fa2beb1cb155cb7f954f7f9edd5f975fd 2012-06-30 17:23:14 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.mujg-98e06c59fcbbc0b81c096c0cd5f49e8a8905b3a817872d22aa05984877083d4b 2012-06-30 18:15:58 ....A 81920 Virusshare.00007/Trojan.Win32.Buzus.mujg-fee63438e1542fd077d34d47f4e87d7fb0d4b5f061d414efdc1ae39a726de50c 2012-06-30 18:13:36 ....A 10240 Virusshare.00007/Trojan.Win32.Buzus.muvy-14ab070d668bbe34581995296db81263622a4489eb356aafae68cae7e5e8c2f2 2012-06-30 18:11:30 ....A 13684425 Virusshare.00007/Trojan.Win32.Buzus.mwwv-02e3e6125cb3c4d04e0308c2c346713f0bbecf37ceaa9b1dc0a66339aae1c404 2012-06-30 18:24:58 ....A 15358158 Virusshare.00007/Trojan.Win32.Buzus.mwwv-148e1af77f49f92e25e79ff181b9a710d39fc6ca162dca542d5b1000b473ef8d 2012-06-30 16:41:14 ....A 5263173 Virusshare.00007/Trojan.Win32.Buzus.mwwv-450a849f141be997c33675a6ad43265abf39d8834e0a13c45269cc12d465d865 2012-06-30 16:52:38 ....A 8536353 Virusshare.00007/Trojan.Win32.Buzus.mwwv-5e1ff746775a9178f891dd6c4b6a2ff15371b29376fca049c2a97351b2ea38f1 2012-06-30 15:45:28 ....A 30648528 Virusshare.00007/Trojan.Win32.Buzus.mwwv-edbc4744ce1a44d6cdb83aceaf2eb612791bb45d89f91f81751bd64151e571aa 2012-06-30 16:53:10 ....A 20480 Virusshare.00007/Trojan.Win32.Buzus.nnpn-5f66dadc897e1b43106acd4b1b9c0cb0090fa5a35dec9fde0683bd7f151ab438 2012-06-30 16:37:52 ....A 420360 Virusshare.00007/Trojan.Win32.Buzus.npbh-3ce41088bcd51bc263a784812ce3b7290406be48aee45c1f54fac5306f4dd2c4 2012-06-30 16:42:54 ....A 479243 Virusshare.00007/Trojan.Win32.Buzus.npbh-49142edacc30a31fbca662c83ae001d252d5716deda10a8d4e00969c37bb5843 2012-06-30 18:09:36 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-06c4c0dbf9e70c459197374986f1d19dacdde777eaa9442665b3ce6a6a15993f 2012-06-30 18:14:16 ....A 69658 Virusshare.00007/Trojan.Win32.Buzus.npfs-0b0ec585691dd8ac268ca870df8a29d181ed717b8d5f9af57b0faea1083dab2a 2012-06-30 16:10:00 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-0c7bd85034508824df27fc917540e39a88cc79aae0841d2214b4fca12068372a 2012-06-30 18:15:56 ....A 69658 Virusshare.00007/Trojan.Win32.Buzus.npfs-1c0129f01ff5e511a8a0b3d95f91e1f11199181bb6ba290fd380609905441829 2012-06-30 16:21:20 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-1d2d4d0dd487f3ceab3ddaedebbe3a189a44c1fd3435e43379a9b49720d4403f 2012-06-30 18:17:12 ....A 69658 Virusshare.00007/Trojan.Win32.Buzus.npfs-3340a8b31f0d0bee2d7c0775e59caaf28b1dac87e2739f571a56db0f9ed7c664 2012-06-30 18:26:28 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-3f478c98ea7b6b074791618ee11c6bc5ca2f28695a0ad72025e45b794a30ba02 2012-06-30 18:15:00 ....A 69658 Virusshare.00007/Trojan.Win32.Buzus.npfs-4f730f20995b113cfb0208df1ca7c3b11d6005d119db3bbd31ab160da6a9a08b 2012-06-30 17:06:22 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-7916e03f6c49ceb6bab8a7afd4a81d6891f6f9f538847c67855d718c16b499b7 2012-06-30 17:17:10 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-8c7e005cc2ece8dc998b7811589998d8275a6296086196c9fe19d741e7e7706f 2012-06-30 17:33:48 ....A 69664 Virusshare.00007/Trojan.Win32.Buzus.npfs-b3086da97fa19ff16c358f8dca41112fad153de915da542615a073ede79b56f5 2012-06-30 16:58:36 ....A 184320 Virusshare.00007/Trojan.Win32.Buzus.nphg-6aae329063647a6bb25d7fee2a1302304d93bea616f411a45ad0da8e67552e2b 2012-06-30 18:07:04 ....A 622633 Virusshare.00007/Trojan.Win32.Buzus.nplf-fba7bbeee72a773c90056cdab538f6b9fdbb817c5f221830ea8a57d837d66baf 2012-06-30 16:42:28 ....A 344857 Virusshare.00007/Trojan.Win32.Buzus.npli-48067fde406e897c6515cdfdfdaa5db2fcb6cc6f1064a863357f56eb5fb2018c 2012-06-30 18:14:10 ....A 33068 Virusshare.00007/Trojan.Win32.Buzus.nqqt-4eee818b395a5e72f0f2e1cade25a7ec76fbd52a45a5689317c34eb8ebe9cdf5 2012-06-30 17:40:28 ....A 169266 Virusshare.00007/Trojan.Win32.Buzus.nrie-c3513be508755721db4d2a626c05b937368625522d10d70c505a61711b40d217 2012-06-30 16:36:52 ....A 390336 Virusshare.00007/Trojan.Win32.Buzus.nrnv-3a680642a809fb2a3e9f88dfbad5c653aab13ffbc0bf85e1cab685fa6d47a410 2012-06-30 18:15:22 ....A 330420 Virusshare.00007/Trojan.Win32.Buzus.nrsl-e05da9e87bf78bf074f29e072c795934453d14aa2fc833205cb8228691bec61c 2012-06-30 16:18:56 ....A 221607 Virusshare.00007/Trojan.Win32.Buzus.nsdb-958eb3e7bb662e67d76fa4e3bb45c50143eaad8551a56c70bafe51c605765f89 2012-06-30 18:16:56 ....A 98151 Virusshare.00007/Trojan.Win32.Buzus.nsdb-dc519e69b65cbf7eabdbd3ede2d6ad6a1840d58a3000ed36f7c1fb057f3e4823 2012-06-30 17:52:10 ....A 618496 Virusshare.00007/Trojan.Win32.Buzus.nsok-d9c7edf84f80691c9e9a5f771a68ffa3b799aff51cb91d688a2c57442fb21f8c 2012-06-30 18:09:30 ....A 35837 Virusshare.00007/Trojan.Win32.Buzus.nsta-302412221c030c7bcd0f6f76ace74d25c8f2323073758a14d827f64cd2f9dc36 2012-06-30 15:47:06 ....A 28672 Virusshare.00007/Trojan.Win32.Buzus.nszj-fcdf1f02a81c43459c9c0fcf1f9fae01b07800479374f3ad1303cfacea170ad3 2012-06-30 17:33:40 ....A 118925 Virusshare.00007/Trojan.Win32.Buzus.ntin-b295ce17862ec24959f4f9c30d6ed7ba9dd8930c2668e702625ac2b6711b88ad 2012-06-30 16:28:10 ....A 126976 Virusshare.00007/Trojan.Win32.Buzus.ntpf-29e7737df51f0940d259f0a9693ff17c87c8f8ebb351ee335df96bb29374df70 2012-06-30 15:59:42 ....A 98365 Virusshare.00007/Trojan.Win32.Buzus.ntpl-08ca28a1390299fa731cab28ce86293bc7b8c9e2402083c9c9e24ce94a110ead 2012-06-30 17:03:00 ....A 93325 Virusshare.00007/Trojan.Win32.Buzus.ntsi-72ad7bc6e3c7fee3269df6b2eeeb25efab96887143411254ffbdde694536f7bf 2012-06-30 16:23:06 ....A 904356 Virusshare.00007/Trojan.Win32.Buzus.nxwx-204e2078ce92c601fb6ce0f362657a21c69d4656584a1e78db91700084d2e6f7 2012-06-30 18:03:26 ....A 909312 Virusshare.00007/Trojan.Win32.Buzus.nzpx-f1b6fbe4c8337d9c95e18c2ac1657e29780a7a4f7c64dde79672d171d9ff1867 2012-06-30 17:50:54 ....A 172032 Virusshare.00007/Trojan.Win32.Buzus.ocso-d74298991859bb6395eabe9e2e9da5085a803c6399ecda79a4479602c1fcab19 2012-06-30 16:40:56 ....A 114688 Virusshare.00007/Trojan.Win32.Buzus.octu-444a311c080b9f06ed24a96e2ec3f32e55544aeaec78d88f61accecc4852de4a 2012-06-30 16:13:20 ....A 718848 Virusshare.00007/Trojan.Win32.Buzus.oprf-11160d2eaa42aba65d3fe1490754e7de1bead50946b31c5f29e45ae8b526ee41 2012-06-30 18:23:44 ....A 53869 Virusshare.00007/Trojan.Win32.Buzus.qbvw-8f8f82ac4f61aa6722b578c90df55fc57b79c3be23577872fce804cf5e2b2140 2012-06-30 18:19:18 ....A 71222 Virusshare.00007/Trojan.Win32.Buzus.qig-78f806f74da637f61e9ee088cb79bf9afca2738632e615bdf6b95449f5804008 2012-06-30 17:57:36 ....A 1261568 Virusshare.00007/Trojan.Win32.Buzus.teve-e5168a1dbc75ed01ce72b0e23f1754ba908da1f43a0f704a496de91339210333 2012-06-30 18:20:06 ....A 1017856 Virusshare.00007/Trojan.Win32.Buzus.tit-0ed8b690cea29f1b6380fe73091888c5d20961b23d31024779752cfbe0c11c5c 2012-06-30 16:33:42 ....A 878080 Virusshare.00007/Trojan.Win32.Buzus.tpbg-33a932407276725298f899da2ee62a09a9294434da78d40079b1296f38c65aa7 2012-06-30 16:34:50 ....A 1089536 Virusshare.00007/Trojan.Win32.Buzus.tuwj-35baf85220e5829fd9d483798a7d23246a8d5dd4203d3a84d818117c85079f45 2012-06-30 17:26:56 ....A 850944 Virusshare.00007/Trojan.Win32.Buzus.tuzb-a1eebf90eac02758c590e670c69023e54e0492f1feb8c743d5dc75c08aa3bd14 2012-06-30 17:20:10 ....A 848896 Virusshare.00007/Trojan.Win32.Buzus.tuzg-927dd78a405ce5a360881b96ed746105797a7988553f5e35f775571fdea4dc9c 2012-06-30 17:37:02 ....A 405504 Virusshare.00007/Trojan.Win32.Buzus.ukab-bb416ad85d39ce8aa401eed44aa27ca8f107f9ba81167f2d9fd18f7a06600502 2012-06-30 17:18:20 ....A 1241088 Virusshare.00007/Trojan.Win32.Buzus.uldi-8ee07f858ec33c4ff0826958ef3340df6098aed4840630e462fd71cfaf33ee85 2012-06-30 17:41:34 ....A 519680 Virusshare.00007/Trojan.Win32.Buzus.ultm-c556e4d737a3f050b03152a8dd933f76e2a335656bcde0ba2d6acd1ba2b8d592 2012-06-30 17:31:40 ....A 518656 Virusshare.00007/Trojan.Win32.Buzus.ultn-adffd93b659a981af7678d9b8a6b2ef5e1cf3e4e20eb91b75e4208a8d7851843 2012-06-30 17:40:10 ....A 98304 Virusshare.00007/Trojan.Win32.Buzus.xozs-c2ae3a489ac0731443c81bf4615f7c22b1dc8be206ce4c06aac9edd56c91febd 2012-06-30 15:46:40 ....A 220516 Virusshare.00007/Trojan.Win32.Buzus.xpoc-f9c1f4365814237d2df4602a5786b36e782bc5f31d6f231910df2b4e7b039f03 2012-06-30 15:46:22 ....A 20480 Virusshare.00007/Trojan.Win32.Buzus.xpop-f5defb66c764d211b4ef6fee4d8bff7016e80ae38da6340fdf6022de5667075f 2012-06-30 17:57:28 ....A 733184 Virusshare.00007/Trojan.Win32.Buzus.xpql-e4d5e142dfcf29602970a7b7e94d5f39df27540e2b1b634bb9886cef81d5418b 2012-06-30 17:23:30 ....A 509417 Virusshare.00007/Trojan.Win32.Buzus.xpqm-997322d3cbdbb10e515475b5be3022b8d488d59ffd8e2b22b56ca077145c48dc 2012-06-30 17:48:36 ....A 159744 Virusshare.00007/Trojan.Win32.Buzus.xpvq-d29159fac671112b368cc6427bac47f5c32b9b02479d949cce489b4d589faa7c 2012-06-30 17:42:46 ....A 684032 Virusshare.00007/Trojan.Win32.Buzus.xqcb-c7c88fc6b505d65904506b07c8d56e8c16feafa7edc988e928de30dfc8023455 2012-06-30 15:54:34 ....A 1191936 Virusshare.00007/Trojan.Win32.Buzus.xqig-0719687dc6d7e23457d3aeebdf7a519b8778e5ce52555b37536c897a2f49e098 2012-06-30 15:50:36 ....A 57344 Virusshare.00007/Trojan.Win32.Buzus.xrks-dc14dc6a8ab0696665fc89b4e0d598e6a888e1e2ad1907cc80c5ab1d731d8887 2012-06-30 16:47:26 ....A 24777 Virusshare.00007/Trojan.Win32.Buzus.xrlv-52d9ff53aa4c62a1157fb1fa0062c1953bc081c70e967bd034f44f86aa365b3f 2012-06-30 16:53:10 ....A 32776 Virusshare.00007/Trojan.Win32.Buzus.xrlv-5f6160beb495237f4c8ba3af8ad2ecdebfc8f05e6e8981c81f57e83f9750de67 2012-06-30 17:03:56 ....A 176128 Virusshare.00007/Trojan.Win32.Buzus.xrlv-74989a0923e13a367053fcf5a8955d98ef16970c0666c24707ec24cca87f56cd 2012-06-30 17:08:16 ....A 24776 Virusshare.00007/Trojan.Win32.Buzus.xrlv-7c93e3adebfee07706a4afc70ea2dab7772d623d942d0db64eb70c0315ccf219 2012-06-30 17:15:00 ....A 204800 Virusshare.00007/Trojan.Win32.Buzus.xrlv-89833bd109daca0add70f24b6a508be1a57f839098d81b1a60dfae8f1fd21db9 2012-06-30 17:28:10 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xrlv-a52a1369b53a6e3512192324eb5242bf5458ecce4d7939ef2f06f22382231dba 2012-06-30 17:37:04 ....A 241664 Virusshare.00007/Trojan.Win32.Buzus.xrlv-bb478b73ca0abfedaf837c247dd00309827d7bbf8c5f6762d05e6eb36ca62a6f 2012-06-30 17:51:24 ....A 32782 Virusshare.00007/Trojan.Win32.Buzus.xrlv-d821fd7944aed10ac5e5d806cf4a6d04919bed7e691553276ba9ad51f9c8004d 2012-06-30 18:16:44 ....A 78118 Virusshare.00007/Trojan.Win32.Buzus.xrmi-e938ee041a5b5f8800b7610b2fb6bd8454ca449cc964b86ecc1da22a764b6ed4 2012-06-30 16:36:54 ....A 44544 Virusshare.00007/Trojan.Win32.Buzus.xtnl-3a75ad3e36c9d53e6baf60f144ce4424a5181e123ceea6c72f59bd2afb55c6fd 2012-06-30 17:35:58 ....A 22528 Virusshare.00007/Trojan.Win32.Buzus.xvcf-b86aa8e8c1c8e7636cbd1a4cc7165fb7b72c80a9b5e7f80640170739b971338c 2012-06-30 16:48:34 ....A 17296 Virusshare.00007/Trojan.Win32.Buzus.xvji-5532388613d852697887197cafd6b945f7680bde009c104db1f363444b0e1ef6 2012-06-30 16:59:10 ....A 17296 Virusshare.00007/Trojan.Win32.Buzus.xvji-6ba8c7ffbb5d128cc096c3c20420be98db491929e8fb8a58176c943aef7cb7a2 2012-06-30 17:49:46 ....A 17296 Virusshare.00007/Trojan.Win32.Buzus.xvji-d4d42902428dd7d2503739343acd7ef5ca643ef09b84b4f44bcd83eee0efa32f 2012-06-30 17:27:40 ....A 1805312 Virusshare.00007/Trojan.Win32.Buzus.xvnz-a3ebf4475aacd77e49472989e50f30091639c8639070166d492b7c304951b302 2012-06-30 17:04:18 ....A 14586 Virusshare.00007/Trojan.Win32.Buzus.xvvq-755ce556c62804ce13e19f6ab5ff0d958437a5aadd86ed8af5aefbccf544ea7c 2012-06-30 17:39:58 ....A 172032 Virusshare.00007/Trojan.Win32.Buzus.xxjs-c2523c4578a712bbc71de110d10fd4e59223d4d7bf043df9c3e2b34c66272012 2012-06-30 16:32:30 ....A 159744 Virusshare.00007/Trojan.Win32.Buzus.xxpf-312efa97a99740c006036a7771bc29ded76709e61f285cfee5c2f1caf52da694 2012-06-30 17:38:34 ....A 196608 Virusshare.00007/Trojan.Win32.Buzus.xxux-bef2e8b462d5408647b7da1ee8b3789d1e0f55f596fbdfc2446bd75106f28a53 2012-06-30 18:22:16 ....A 195072 Virusshare.00007/Trojan.Win32.Buzus.xxzz-4413476753e3802fd3b764f608b47d74fe4234672953af6098e518e7cb53b226 2012-06-30 16:48:16 ....A 11264 Virusshare.00007/Trojan.Win32.Buzus.xyja-548b6fab3c7e467f4675ac87ed5792bd992581f3f04240a26237ae4cf196ee2b 2012-06-30 16:59:42 ....A 1819538 Virusshare.00007/Trojan.Win32.Buzus.xyjy-6c80f02684996288a22ddad2fe7a50593d7e1adf6626c4653e7eca2de1c0aa30 2012-06-30 16:04:30 ....A 12541 Virusshare.00007/Trojan.Win32.Buzus.xynx-0a6d8a56d9c23f7eb9d4650a25877a21a2aaa3ed4add3a46ebdc4788438eae39 2012-06-30 16:25:16 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-2424dd88568913456e8aec7b983910c7aba6f81ebc2cda67c99b1f525975ea76 2012-06-30 16:27:46 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-291af58618d565ff022ebc4e537a176d4533319503996ec2a798b6236922f82a 2012-06-30 16:41:00 ....A 32266 Virusshare.00007/Trojan.Win32.Buzus.xynx-4481391815ceb7f257964703b4327ae6898cfb4bd243f89551db04111c067a22 2012-06-30 16:43:20 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-4a0b4d6d6edb5b9a356cbad6c769cf565fffe66cb159a6fd3b8ab31ee00e1487 2012-06-30 16:43:26 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-4a41b273544c7f5d1b3692696e0b99f51ef5276525f448164019b2acb7267564 2012-06-30 16:54:20 ....A 31748 Virusshare.00007/Trojan.Win32.Buzus.xynx-62012a350bd5be191d578ee5b399d0794e6e6f2afaed0c5119bde14aa7af3c1b 2012-06-30 17:06:22 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-791109536aedf5c4cf5913a93d7eecd26dc46693fd251eb1b57cc0ecbae27390 2012-06-30 17:14:18 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-8829ec3fadd77f826558ca81c20d64a8186cef46ffc1d6c7e19def5d4f41f115 2012-06-30 17:20:10 ....A 11776 Virusshare.00007/Trojan.Win32.Buzus.xynx-92817746b89053799de3343ace94940494f87529959377d54e1ea8971e10b521 2012-06-30 17:38:08 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-bde3a280e7f2d1b577c8d31f960c36dba2b5aaee1557b3cbd5e04622269df20c 2012-06-30 17:38:48 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-bfa4dd927e491bfbb9acda1fb4ca96ce0238d687f7d3b2dd4a36970f03fedc9d 2012-06-30 17:41:50 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-c5cbbccef9fe50cdf25eb5da48da9a37a00f929b5c91786ecd6da2dc805b7cbf 2012-06-30 17:56:02 ....A 32268 Virusshare.00007/Trojan.Win32.Buzus.xynx-e1f41dbbeb66d1f675e0fa05ba575267cf3e294a3253a9f4747914b9ab5d4677 2012-06-30 17:58:10 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-e6314001e047ca871a88cb2cd66eef10b820d6e21dadecbaf2e417b3cdfad885 2012-06-30 18:01:32 ....A 24576 Virusshare.00007/Trojan.Win32.Buzus.xynx-ed1adef003b20f4d44a6cd30be129be6bfe0ea96499fc61923512623408b4bf2 2012-06-30 18:02:40 ....A 524288 Virusshare.00007/Trojan.Win32.Buzus.xynx-efdcc55898533d3519773e944f8b08c7479c9942d542d749f3691b7a4be0af25 2012-06-30 16:31:04 ....A 196608 Virusshare.00007/Trojan.Win32.Buzus.yaep-2ebedfd483927cb1812858cee3e5300c514824040182e6d2e015bf5045280ecf 2012-06-30 17:07:26 ....A 98822 Virusshare.00007/Trojan.Win32.Buzus.yamm-7b0868ba86cbbc254a1baab4986a7f1447096c9eaadb59bbfe5969e323c1b5ae 2012-06-30 16:25:54 ....A 48640 Virusshare.00007/Trojan.Win32.Buzus.ybkk-258235538d4ea4ac90a4300123560ddcb4e60cab738d35660944c83742499559 2012-06-30 18:06:32 ....A 90112 Virusshare.00007/Trojan.Win32.Buzus.ycda-fa33bd01babba4b2aaa4b75088bd76e9fd0859c638f0ec53d9d2eab9ffbda40c 2012-06-30 16:47:06 ....A 61440 Virusshare.00007/Trojan.Win32.Buzus.ycel-521dd1f969c872395db5d44a4137267cd00ec2312d4e76b3d4c0c4b2fde12ee0 2012-06-30 16:19:26 ....A 28672 Virusshare.00007/Trojan.Win32.Buzus.ygeg-19c2b757b2eb613dbd6ae963c1fd4596711d8e142a442313f0c907c4358bdeb0 2012-06-30 18:06:18 ....A 28672 Virusshare.00007/Trojan.Win32.Buzus.ygeh-f987f154da0dcc9b351f582c017cdb1ac5836094dcd0032452d6bbf20cd4b0ac 2012-06-30 17:11:06 ....A 729088 Virusshare.00007/Trojan.Win32.Buzus.ygiu-81c402e3e2c34efaf0e2d8871fedf3ae475956d1f00e99af603bd7c905f54d19 2012-06-30 18:18:04 ....A 676118 Virusshare.00007/Trojan.Win32.Buzus.ygky-fdd382116a3ce791a3ccf82362d19c467c3ab911c1510d7ebd94e7d2e567bf70 2012-06-30 16:48:16 ....A 513536 Virusshare.00007/Trojan.Win32.Buzus.ygls-548aa253b02deb42f99bb91f5ec8706ea6fa264228fab7f2ea0dcee28fed3053 2012-06-30 18:03:20 ....A 1085440 Virusshare.00007/Trojan.Win32.Buzus.yhip-f1741b713b10e8bf2181c5ae6e69d08eaa7fce3b783a647c247beb38c350c401 2012-06-30 16:19:34 ....A 86761 Virusshare.00007/Trojan.Win32.Buzus.yhkq-1a0a28460615d41590a5bd63ee8d49657ccd23c194af5747b5276c1539d82ad6 2012-06-30 16:48:10 ....A 126976 Virusshare.00007/Trojan.Win32.Buzus.yhkq-544c0a546c1b99abf6017089a5dd4ecf9c244fe54e6f04ea7e39d2f32418a9bd 2012-06-30 17:17:06 ....A 90112 Virusshare.00007/Trojan.Win32.Buzus.yhkq-8c4f6d7f581616e013728ca656936ec23b85fa23b6d527bc0d21be764085333a 2012-06-30 17:20:04 ....A 126976 Virusshare.00007/Trojan.Win32.Buzus.yhkq-92554d026b898504b61c1e76db379fac04e178e7b733392f91783b71d1f3e47f 2012-06-30 17:25:50 ....A 123740 Virusshare.00007/Trojan.Win32.Buzus.yhkq-9f2b7f53509635b3f82c1dd813b6ccec4f9fe1f61504a123d3eb6b7c8b441d1f 2012-06-30 17:33:10 ....A 126976 Virusshare.00007/Trojan.Win32.Buzus.yhkq-b14e2b86ee966c316448f78fdc09108a5975817dd6c88c31183ca84f6c186c18 2012-06-30 17:35:04 ....A 90112 Virusshare.00007/Trojan.Win32.Buzus.yhkq-b62945ebf136cf4bc98baaa47028d7d6df06c3e524c394907a6af6711ffad868 2012-06-30 17:47:46 ....A 114464 Virusshare.00007/Trojan.Win32.Buzus.yhkq-d0ef53ca71febc6e804febca636a799b07e0a885d376ca8f37f77df5bc6a555f 2012-06-30 17:54:18 ....A 90112 Virusshare.00007/Trojan.Win32.Buzus.yhkq-debd6f828718cca671ed51d9605c54c4192dbc7483c2f6b28bed1a9a676dba02 2012-06-30 18:08:10 ....A 126976 Virusshare.00007/Trojan.Win32.Buzus.yhkq-ff0f92205c9cdce42bfc5289b53c3ac6fa382dd889eb917281a3b3074e9d3a6f 2012-06-30 16:46:00 ....A 523780 Virusshare.00007/Trojan.Win32.Buzus.yjku-4fdb9685eb326a19c144709b461927eb43b6a0315554250c5debd6b352010072 2012-06-30 17:12:48 ....A 400896 Virusshare.00007/Trojan.Win32.Buzus.yjmd-84e3850cee0a5977e8ef4054b40ffec8597988c561b01d8ad845413fefeeb563 2012-06-30 18:03:20 ....A 82545 Virusshare.00007/Trojan.Win32.Buzus.yjof-f17969d76251520afc493f7478bcb51c16812c1c50af9e949d1f0bd39aed6597 2012-06-30 15:45:44 ....A 371200 Virusshare.00007/Trojan.Win32.Buzus.ynzo-f0288acb7e7c04ad487ee058a1b2161a9842040f169b63cf0802601dc7049e45 2012-06-30 17:37:36 ....A 153952 Virusshare.00007/Trojan.Win32.CDur.azo-bc9a054b9cd99c5e8b44c698c75277ebb2fcb69cfa829ea26a6aae3c44b7d904 2012-06-30 16:02:02 ....A 400190 Virusshare.00007/Trojan.Win32.CDur.btc-09bbfe49182f992098771699c5f1a94ed7f2c5e25b5dfc2199ac6af11422effd 2012-06-30 18:19:10 ....A 199766 Virusshare.00007/Trojan.Win32.CDur.gme-02e4fce145f60d457a62927b407a0309342dd0e0c60fc98cb923cb686a589091 2012-06-30 17:57:34 ....A 128680 Virusshare.00007/Trojan.Win32.CDur.kjo-e4f85b09813a80eb532c82f1e7b124f7307106e5149596f3bad9cf9db11196ad 2012-06-30 15:44:46 ....A 149504 Virusshare.00007/Trojan.Win32.CDur.kmj-e9728806a0375b8244cf6a85fd8bac882a77a283b20deb76c0dbee7268f42921 2012-06-30 15:45:30 ....A 155648 Virusshare.00007/Trojan.Win32.CDur.lbq-ee0a73e38d759e916aa8d27d9691525c9d25b075f1b7ae7fe161d750eecd44cd 2012-06-30 17:43:18 ....A 136192 Virusshare.00007/Trojan.Win32.CDur.lda-c8e8a55f509d2a4cfe77424af68eb1108652dd119a97ba2f75660f48ed812ae3 2012-06-30 17:24:48 ....A 187034 Virusshare.00007/Trojan.Win32.CDur.pii-9cc34eaaf2595fa0b49b9c99349de27ea7e3e6a0093be3e211abff2a0dc60e0d 2012-06-30 18:07:26 ....A 187034 Virusshare.00007/Trojan.Win32.CDur.pii-fcd6cd3f73e17426842f85b65086eb162ac4cfedba1a412f0bbfde29e18b9bb7 2012-06-30 16:31:44 ....A 192955 Virusshare.00007/Trojan.Win32.CDur.plh-2fdfc1be31d5f3cabaa71504c9b9dedd8260cfc5f3693ec2a65a30fe315b5661 2012-06-30 16:35:06 ....A 192955 Virusshare.00007/Trojan.Win32.CDur.plh-36480217e09f66cb39785fa2bda9e6d7431a4c7b2c753859aa8bff8945f2a5cc 2012-06-30 16:35:26 ....A 195515 Virusshare.00007/Trojan.Win32.CDur.plh-36e6a17f1945f818e109844334eb00839d0ca94829dea11bf36cbef204d43e0c 2012-06-30 18:24:00 ....A 279995 Virusshare.00007/Trojan.Win32.CDur.plh-638884012bb5477e409f2906397fd2f59008a8a426fd6c7137d6ac7c0bd8e117 2012-06-30 17:48:14 ....A 150866 Virusshare.00007/Trojan.Win32.CDur.pqd-d1b681a8d3b5384af08cf805f8cc44b2097fe3fafc1124d2b028483a66c96d97 2012-06-30 16:54:16 ....A 171720 Virusshare.00007/Trojan.Win32.CDur.qxi-61e390f9b4ba3a921ef906a1e87c1f9157b04f7439179a2e465c1fd1a8f023a1 2012-06-30 17:21:54 ....A 148818 Virusshare.00007/Trojan.Win32.CDur.rck-9616aaccbe4af946ad02d10842ad4c6b8681f83f3248d492115b0197a45dac15 2012-06-30 15:47:30 ....A 1201390 Virusshare.00007/Trojan.Win32.CDur.rld-ffc80a3843698b65d47fbb95966c95c6e2aec90c177bd17ca65e39684e56b797 2012-06-30 18:02:36 ....A 435200 Virusshare.00007/Trojan.Win32.Cen.h-efba045cbd81f64192d5f36ff150418e8834712a835224a4650d5e63d1f0745d 2012-06-30 15:47:32 ....A 1885368 Virusshare.00007/Trojan.Win32.Chifrax.a-0003b69223f932c165190ffe39cacef05d0931477c86b44bdc8163eee48687e4 2012-06-30 18:10:46 ....A 184876 Virusshare.00007/Trojan.Win32.Chifrax.a-01efe56775e003538dd45d999febd123826e5c238db559a4352ecec18ab23166 2012-06-30 15:50:48 ....A 460190 Virusshare.00007/Trojan.Win32.Chifrax.a-03fabe1900673142645521e57bf6be8584a5bf0cbb958bb572f03125bb8f3855 2012-06-30 18:15:56 ....A 1989102 Virusshare.00007/Trojan.Win32.Chifrax.a-092a8e100698b867addbd5758213c73ec16cc847217b9d1c33de2628d03bc38c 2012-06-30 18:09:54 ....A 15785400 Virusshare.00007/Trojan.Win32.Chifrax.a-0df91a0caf4b94660b3875133f4ec58875e263cb58c28eca330d247f17896f83 2012-06-30 16:15:06 ....A 222231 Virusshare.00007/Trojan.Win32.Chifrax.a-139df5ab15ed26872a6d567c9383a996b05f868c0b9caff898a11f122f563358 2012-06-30 16:15:10 ....A 809082 Virusshare.00007/Trojan.Win32.Chifrax.a-13af2b78c351a37ed3079b2b073e8d596745d239c85f1637c7ded3f687f7a740 2012-06-30 16:16:10 ....A 465635 Virusshare.00007/Trojan.Win32.Chifrax.a-14f51534739b188131561bc607f28ad8240462bbf5c0981fbd1719d0f2ba89be 2012-06-30 16:29:34 ....A 450637 Virusshare.00007/Trojan.Win32.Chifrax.a-2c2b37fa7a059fcccd64e0df870a114b0754b5a630e3c7d2b73d796ba4812083 2012-06-30 16:30:44 ....A 104400 Virusshare.00007/Trojan.Win32.Chifrax.a-2e31d8ef8f4d941b27581244bd30ef80620f3821e13bf0b820d551a4bfdc617d 2012-06-30 18:17:10 ....A 4785465 Virusshare.00007/Trojan.Win32.Chifrax.a-324e2dc5aa5c67f4f7b3b94abd5c4f92a9bf2b0ee649f055de3723e40a22c7b6 2012-06-30 16:35:36 ....A 324342 Virusshare.00007/Trojan.Win32.Chifrax.a-3756ac2f7db42e95c9dbae8dd120d80a301edfeae73387148a5f66d0b696668e 2012-06-30 16:35:46 ....A 460920 Virusshare.00007/Trojan.Win32.Chifrax.a-37b52fc3f55ae3874565d496a4b05f6e835fdfc90f1d7e97c4f7513f35cfa89f 2012-06-30 16:41:06 ....A 448971 Virusshare.00007/Trojan.Win32.Chifrax.a-44bbb898c8fba580ad6673d8b110fe01abf0111cac37727f67ad4fb712d2ec7c 2012-06-30 16:41:26 ....A 661222 Virusshare.00007/Trojan.Win32.Chifrax.a-4578d2b8e8ede4a5c5e1f0cac5f17e3d1ae3fda38cfbca28d62d039339ae1dcb 2012-06-30 16:44:00 ....A 462129 Virusshare.00007/Trojan.Win32.Chifrax.a-4b8fce83721bb4ec7a60910287bb8d8c62ce478922b28e0cbc238e6e7772130b 2012-06-30 16:46:56 ....A 453625 Virusshare.00007/Trojan.Win32.Chifrax.a-51c6878c389ee830eb2c81511d95f228bffbd7b8b64ac6e6962f4b79e7e5a077 2012-06-30 16:47:54 ....A 452077 Virusshare.00007/Trojan.Win32.Chifrax.a-53d17da7f198516f119204878c2de1f6432190eeaa7440e9befb1031643c3a79 2012-06-30 16:55:46 ....A 523179 Virusshare.00007/Trojan.Win32.Chifrax.a-65099f0f8db8ca6ac8c851c80d30aad05fbdd7ac7405d6fb18850909da459474 2012-06-30 16:57:06 ....A 523487 Virusshare.00007/Trojan.Win32.Chifrax.a-6793018dfaa24f5569c86d2b3e303aac205e90f5c280ba901ba186a84042718c 2012-06-30 17:00:50 ....A 452864 Virusshare.00007/Trojan.Win32.Chifrax.a-6e72aff20b4b91fa3462d8da0c34398d5567258919f6fb9c5a916044e1346070 2012-06-30 17:03:44 ....A 453937 Virusshare.00007/Trojan.Win32.Chifrax.a-743b9bc6a432b9d7529ebd61f58e427b9d1332d69f30bcc662ba6d56652a0b97 2012-06-30 17:09:02 ....A 503254 Virusshare.00007/Trojan.Win32.Chifrax.a-7e1ea93abf5b7e97cff5139d19c7a9f868ac8138aa4084e940449ca5f00e8550 2012-06-30 17:11:18 ....A 2951500 Virusshare.00007/Trojan.Win32.Chifrax.a-82095d218fa68f3e480eeba205d70fe67c4ae1c9673641b52c8cf85a00729ffb 2012-06-30 17:14:44 ....A 1898480 Virusshare.00007/Trojan.Win32.Chifrax.a-890e57136d12bdc86c2cd64207936d3ca6be9849e0bcd9a0d43637f05f512744 2012-06-30 17:15:00 ....A 463294 Virusshare.00007/Trojan.Win32.Chifrax.a-8977731ceba54688de0364b0e7201f9c20e6595e58c8e1d17006e16409d55860 2012-06-30 18:18:36 ....A 209039 Virusshare.00007/Trojan.Win32.Chifrax.a-907333e0d992f2994f76cc7556419101cfedcabeca05b0f00aac9a92495f34f7 2012-06-30 17:34:06 ....A 254976 Virusshare.00007/Trojan.Win32.Chifrax.a-b3d4b2095f450863d66763e33882f5a6e64438b0fa08bf761a89cd1039e6ad0b 2012-06-30 17:36:08 ....A 643968 Virusshare.00007/Trojan.Win32.Chifrax.a-b8b5ead3edf76f29fe713023151605fed87b43c93c0eab539c2dc2c8fead2169 2012-06-30 17:37:48 ....A 492924 Virusshare.00007/Trojan.Win32.Chifrax.a-bd1921ee00f55af2b5a3772c939deaa2bc6c6dc5f2fdb518cef1737a490a5949 2012-06-30 17:38:50 ....A 458260 Virusshare.00007/Trojan.Win32.Chifrax.a-bfbbebf05863fc2d3d5f95bb08b073e330d91b56c95ded218ab3688b9de2a9b4 2012-06-30 17:41:38 ....A 718352 Virusshare.00007/Trojan.Win32.Chifrax.a-c56c6c7b02f56f02c24cd87d514a0b1a71dcd44411578eeee5b3bfff73d8b070 2012-06-30 17:47:02 ....A 460817 Virusshare.00007/Trojan.Win32.Chifrax.a-cf6c91fae1cf715ebcb58ab0b0a14478dc6019c09d77ea49eb6fe087b50cfb5a 2012-06-30 17:51:50 ....A 104033 Virusshare.00007/Trojan.Win32.Chifrax.a-d90b8429b6c31e3fbcc85b113cce62e317339b8a932088aaa738ca0c1311ebf4 2012-06-30 18:11:40 ....A 19341607 Virusshare.00007/Trojan.Win32.Chifrax.a-db46998bf0a3242614b809fbeeb70e9d66bbad7d04c277525bc48f103f60c45c 2012-06-30 18:16:52 ....A 193208 Virusshare.00007/Trojan.Win32.Chifrax.a-e0db407f35f1588a9e3dd6c1c4d88a1ddadb663684389feb0f674689403d0c72 2012-06-30 17:58:14 ....A 5193728 Virusshare.00007/Trojan.Win32.Chifrax.a-e65c9c7590d05ea3a22468af8965aacaa59ddf7262c198136c8d47aa998e6381 2012-06-30 18:03:44 ....A 451051 Virusshare.00007/Trojan.Win32.Chifrax.a-f272eb0ee583d5d9fc96d145d1fee67f9c36d0ede9b8e6ab50077afaa8211539 2012-06-30 15:46:20 ....A 1465333 Virusshare.00007/Trojan.Win32.Chifrax.a-f52193c4baec6b28768bc6b307d635c0ab20b97535a77c53f7697a07a6907c7a 2012-06-30 18:06:00 ....A 446883 Virusshare.00007/Trojan.Win32.Chifrax.a-f8772e74cc60126a0ddb13c28c81a9526ec092868165d6743f78e8f615ba2a1a 2012-06-30 18:07:42 ....A 208643 Virusshare.00007/Trojan.Win32.Chifrax.a-fdaeaf3a8ace79fbfbd84c2932ba34dffb19d5d5d3ca18d740b128cbd79d7ae1 2012-06-30 17:58:20 ....A 1403392 Virusshare.00007/Trojan.Win32.Chifrax.afq-e67ec50c6e6ad75399bf9e47985b24d1256424a23f571b726d88a05e1d6a7da9 2012-06-30 17:20:40 ....A 1326943 Virusshare.00007/Trojan.Win32.Chifrax.axh-9369b6b2123efa96de856abf4efccb321fcd5dfedcb88dd681085451ca8d0d89 2012-06-30 18:16:06 ....A 184738 Virusshare.00007/Trojan.Win32.Chifrax.cka-5741b6ca06934dcb5d57ed634ae3bf888271a92cb955d493bf96b0a02e937d58 2012-06-30 16:53:26 ....A 313267 Virusshare.00007/Trojan.Win32.Chifrax.cka-601cf715333040960c5c3431e1006644ad239aab121e6c88278da30aa026c6be 2012-06-30 16:46:14 ....A 297293 Virusshare.00007/Trojan.Win32.Chifrax.cma-503e815c278db5d045252b06f7bc4e9a07ebd0c5ee4b4da1ad3e3343e57b5e84 2012-06-30 16:52:36 ....A 261012 Virusshare.00007/Trojan.Win32.Chifrax.cma-5e0c269e1f0cf1f63a3f0abff602f5f8c33df97ea52ad9948b89cc5ba129b79c 2012-06-30 17:03:14 ....A 278371 Virusshare.00007/Trojan.Win32.Chifrax.cma-732f0f89aee27e2474ff792f1b982d7d7e4d3f0bec91348f04b849a8649d2bbc 2012-06-30 17:04:06 ....A 285161 Virusshare.00007/Trojan.Win32.Chifrax.cma-74ff23b7a834c3432671f738dfc901a09fc53307d2f01ae0170d6668dec6f2df 2012-06-30 18:01:00 ....A 186558 Virusshare.00007/Trojan.Win32.Chifrax.cma-ec1fb02f5a81570cac21d3e93c59f58465ce32935b701c1c53735019b5b477ca 2012-06-30 18:02:36 ....A 455605 Virusshare.00007/Trojan.Win32.Chifrax.cma-efbccd66d6f7ccaf291b1cdd136b4e3b86eb47a8d18b929680cde965fdebc5e1 2012-06-30 18:12:54 ....A 503907 Virusshare.00007/Trojan.Win32.Chifrax.cmb-079a2c79b9704323f5eec4d59ce9e0f9147b2f912bfdf134488518cc9c08d8f3 2012-06-30 18:26:44 ....A 202213 Virusshare.00007/Trojan.Win32.Chifrax.cmb-1adbc516fe910ae310cb789934c22f29cced6c677f2a00ca08c96e59d32cd18a 2012-06-30 18:21:58 ....A 377657 Virusshare.00007/Trojan.Win32.Chifrax.cmb-28340a65eccb9b1cde0c60f3bc50668551ae3c90c6d69a6e928de42ed996232c 2012-06-30 18:13:28 ....A 343865 Virusshare.00007/Trojan.Win32.Chifrax.cmb-33b02430f7f0979c8807e08c100df7603411b3b8ad78cdfedb0e3548b2077e31 2012-06-30 18:22:36 ....A 1064594 Virusshare.00007/Trojan.Win32.Chifrax.cmb-350e5c34260e24d18ae5f9c818127985a6ee8b052e57ac2294610ed7d8f766ae 2012-06-30 18:12:16 ....A 428505 Virusshare.00007/Trojan.Win32.Chifrax.cmb-43fbe1b6a23f84eab5a4dc37b2ed704f96569529f706351b16c6f764fce08d2c 2012-06-30 18:12:04 ....A 222207 Virusshare.00007/Trojan.Win32.Chifrax.cmb-53b30443ca83f4171a6cf03d3577b2dde95ad84e60fec9fab9637b32d4b15ba4 2012-06-30 18:12:48 ....A 1627107 Virusshare.00007/Trojan.Win32.Chifrax.cmb-5d87554b8ecfe8e2107fc3ccbb2bd53a91098fae2ba7f3b318935524052b48e4 2012-06-30 18:21:54 ....A 189979 Virusshare.00007/Trojan.Win32.Chifrax.cmb-77b3c4112b2b060c3e85d4779f1fe0b007bd758a3f67db69cf0e1fd92acc192e 2012-06-30 17:13:54 ....A 203776 Virusshare.00007/Trojan.Win32.Chifrax.cmb-872f25a047a979c1d308c5774b6f776b1353259bbb09d680541e0e97832b7ea2 2012-06-30 17:24:00 ....A 275285 Virusshare.00007/Trojan.Win32.Chifrax.cvl-9a980fcdc7cbb4a2299acdfc8fd6926f486ac45892e770c04a558d42c1ad299d 2012-06-30 18:18:34 ....A 603769 Virusshare.00007/Trojan.Win32.Chifrax.d-35abf58c62785299f9bc14a22e962a53fadf262303c13318e4e1d003ab2822c8 2012-06-30 18:24:28 ....A 287925 Virusshare.00007/Trojan.Win32.Chifrax.d-66dc31a2008a3f1cba1346453308aceb6e97552aa2381c84f153b109101090a1 2012-06-30 18:15:00 ....A 8729358 Virusshare.00007/Trojan.Win32.Chifrax.d-a7cb92379ed794340d3106e7b122e9f870437f78273d629cc2db270c8adf827f 2012-06-30 18:09:46 ....A 810145 Virusshare.00007/Trojan.Win32.Chifrax.d-b312473721755fcf03b82f8f72efce2d0783acaa328df555b962474fbcce2319 2012-06-30 17:33:02 ....A 251774 Virusshare.00007/Trojan.Win32.Chifrax.dek-b1049b2fd243a2a806215824f378d8404fc2f9fcd32d3fd06d097f61265118e4 2012-06-30 18:11:12 ....A 1421762 Virusshare.00007/Trojan.Win32.Chifrax.dgv-98e623e6b130f9a1ff729f8e7e3a07ce03b3424340fe4d136fe4e373c17ab096 2012-06-30 18:22:56 ....A 237165 Virusshare.00007/Trojan.Win32.Chifrax.dgv-b9896851a6b9c9bebe1e56a0a295b22e12d72281b5143b190fa30212a377f7a7 2012-06-30 16:31:14 ....A 36864 Virusshare.00007/Trojan.Win32.Clicker.bf-2f0a03b320a7ffc817108b9233d2bf84d71cb27a05465ff7d04c4e35d6290b41 2012-06-30 16:58:06 ....A 36864 Virusshare.00007/Trojan.Win32.Clicker.bi-699455184fdc0400e677fbfb051508330e08abb6d99b17e5057457916228a227 2012-06-30 17:57:38 ....A 61440 Virusshare.00007/Trojan.Win32.Clicker.fe-e5261848aacf2fe5d60e5a71e7f74f2793fecf755eb2d71f50049a69c253be5b 2012-06-30 17:24:12 ....A 36864 Virusshare.00007/Trojan.Win32.Clicker.ff-9b10313a98120ac435158dcff74da78114e954b7de6d90f5d24dba9bd4bd5f28 2012-06-30 16:22:28 ....A 36864 Virusshare.00007/Trojan.Win32.Clicker.fi-1f30aae965d4ee3e8ad81ea5c117cffcf209f2491592bad58ec92315835f6f77 2012-06-30 17:03:08 ....A 36864 Virusshare.00007/Trojan.Win32.Clicker.fj-72eda9b3f6cf13e56e21b2b31a306e6161acb5ec7457a7ebaad0d3a40d8fd710 2012-06-30 16:49:44 ....A 22528 Virusshare.00007/Trojan.Win32.Comei.phj-5775d792910a03148aeb632044938314024ebcdde03e8d63412124324748f2a0 2012-06-30 18:17:02 ....A 393728 Virusshare.00007/Trojan.Win32.ConnectionServices.j-3efb5eefea598020b361b8beb7fcd1edba5cfaaa98a02393d9fe65b780dbee86 2012-06-30 17:13:00 ....A 45568 Virusshare.00007/Trojan.Win32.Conycspa.gj-8559d22f710417c125d1acf8badec4ed2f4b29472eb5d567163327959a521053 2012-06-30 17:54:54 ....A 44544 Virusshare.00007/Trojan.Win32.Conycspa.gk-dfffe4d6371dd9d77ed2ee4678547b459ef5e59c7de4b4bd0fc053617e38a534 2012-06-30 16:57:26 ....A 520192 Virusshare.00007/Trojan.Win32.Cosmu.aalp-6842de17b77c8db43c3e54046afd8336869f9b04ff9b44fb7bcbdc3867f54094 2012-06-30 16:58:56 ....A 69120 Virusshare.00007/Trojan.Win32.Cosmu.aaoh-6b457fb706f467f344c4078a83b3ad7d1fd26338bcbf1cc5e6aec886c71517d4 2012-06-30 16:10:26 ....A 298496 Virusshare.00007/Trojan.Win32.Cosmu.abha-0cfa584ea433acbdfca5c38645edd7ef17428556f1656eb8719855cfc06162b2 2012-06-30 18:18:50 ....A 131584 Virusshare.00007/Trojan.Win32.Cosmu.abwa-0d2275cb9dfe01216d5e99c23a68938d90e18e15198f3749d5352bc083271f91 2012-06-30 17:58:30 ....A 75264 Virusshare.00007/Trojan.Win32.Cosmu.aceu-e6c6f30c676936be70650c148695deba86f01066c87a22d2ac16d48e54979118 2012-06-30 17:59:50 ....A 40960 Virusshare.00007/Trojan.Win32.Cosmu.ae-e9849ca1be7af05023bfd23c3e534f160e9f0956812c9d52c82d11065b558a47 2012-06-30 17:03:44 ....A 57344 Virusshare.00007/Trojan.Win32.Cosmu.ahoo-743b2fd3eee0f14da2bd0bdcb5a2089e05af8a7109068ed978ead6ef4e05b5ce 2012-06-30 16:44:30 ....A 102400 Virusshare.00007/Trojan.Win32.Cosmu.aiq-4c9f343c4a2278d2ae59e374ee75c58109e1c4b8f6c3ebf481b496811ca1a7f8 2012-06-30 17:09:04 ....A 32768 Virusshare.00007/Trojan.Win32.Cosmu.ajq-7e2d2ae79c620e88faf57b10e1dea14d7713bd1ee153745d7e833933e7acc277 2012-06-30 17:27:30 ....A 106496 Virusshare.00007/Trojan.Win32.Cosmu.ajrp-a387e3691b315f6443a219a479e19ffac40e2552c48040371a0ba793dd2fc970 2012-06-30 16:39:28 ....A 24576 Virusshare.00007/Trojan.Win32.Cosmu.ajy-40db938c70268dba943f097995fa7c7cf2bff08de31bfb319baafe9cefce2f15 2012-06-30 17:52:44 ....A 114688 Virusshare.00007/Trojan.Win32.Cosmu.akcn-db22bd7d7d1988912e619e8fa5faffe9c6d1a37a63a9534e378dde7ce6ade697 2012-06-30 16:22:30 ....A 955392 Virusshare.00007/Trojan.Win32.Cosmu.akdl-1f4446b13c3d72f4dd1f050dfb8461807875c44529a68fc1cff24c13996db423 2012-06-30 18:05:56 ....A 233472 Virusshare.00007/Trojan.Win32.Cosmu.akey-f852dbcc6e52ed8090928daea81e90a568734baff3b16d0863c77537b81f23f9 2012-06-30 16:52:02 ....A 811008 Virusshare.00007/Trojan.Win32.Cosmu.akgf-5cbed75b6e1888323740f3fdf8d946396520c4b9c3a9fcc5457dfa80b016e464 2012-06-30 18:01:38 ....A 1867776 Virusshare.00007/Trojan.Win32.Cosmu.akhh-ed502ac044e7352d64f86dae2c8c37d8fb0be981b4cfa5d7187301653f4ea1ef 2012-06-30 17:53:12 ....A 81920 Virusshare.00007/Trojan.Win32.Cosmu.alkv-dc46c333e8963e518087d1a9a1f33686213ea436f453b88daf3322cb8e48cd42 2012-06-30 16:50:10 ....A 118784 Virusshare.00007/Trojan.Win32.Cosmu.alph-5899f506106d907cd2aa177ed2f5d53ac2edb0e5773634884d19934e23e970fd 2012-06-30 18:00:10 ....A 41984 Virusshare.00007/Trojan.Win32.Cosmu.alvg-ea410e0fe9650abda74a4f93e88fadb5e1048a502da844b6b587f37cdc2f7f4e 2012-06-30 17:56:56 ....A 110592 Virusshare.00007/Trojan.Win32.Cosmu.alvl-e3ab8efccee9902af56e576e837d48f801bfe769175863ec9dee9c6a2f908241 2012-06-30 16:53:16 ....A 17408 Virusshare.00007/Trojan.Win32.Cosmu.amhu-5f9ed063bdf77fb7eb20387fa715fd2ff135f58fdf81c29a1d132f9110da78a7 2012-06-30 18:22:54 ....A 58368 Virusshare.00007/Trojan.Win32.Cosmu.amnj-8ea8fa96b7b94c77234b1faa554677f663a9a8b41232bfe42a0f7fc3885fe1d9 2012-06-30 18:07:38 ....A 73728 Virusshare.00007/Trojan.Win32.Cosmu.amse-fd73df1998184cfcf1f1e596399e30fab98fbd06b25064b19f82b68573b65511 2012-06-30 16:18:40 ....A 16384 Virusshare.00007/Trojan.Win32.Cosmu.and-188eea7c7cc70179501d9d4e7df26c659cdc8afdfecdb55838522a51fd1eb374 2012-06-30 17:19:00 ....A 288340 Virusshare.00007/Trojan.Win32.Cosmu.aog-90134c5158f8ab6cf526217438c3faea5931621ca694629ff3ba1d5938bdd833 2012-06-30 17:36:40 ....A 90112 Virusshare.00007/Trojan.Win32.Cosmu.aoj-ba26b2b8b8f77e7cca6b53eb8d991cf805234b810a507e9d3b4d465e58ea0501 2012-06-30 17:29:16 ....A 90112 Virusshare.00007/Trojan.Win32.Cosmu.api-a827fb32191a13954cd6244c096c493236686fb2cb3959d4314b1908972f052c 2012-06-30 17:14:12 ....A 925150 Virusshare.00007/Trojan.Win32.Cosmu.aqcn-87e9e10b5a94542d972dab0fdb2adb947cc37d25a30d98d7ad8e89e7b496247a 2012-06-30 17:53:04 ....A 487424 Virusshare.00007/Trojan.Win32.Cosmu.aqe-dc013bdcad277cd0d4e5bddd2050f112301284f87635514b56a7cd9c0afd223c 2012-06-30 17:54:10 ....A 806912 Virusshare.00007/Trojan.Win32.Cosmu.arav-de79a5a7525ff58820efdfa913f703b82de247ed0f33d16b1d2a8bf82d4d48a2 2012-06-30 18:18:02 ....A 311296 Virusshare.00007/Trojan.Win32.Cosmu.atmw-0c0614c267178ab53d48a38cc4cbde0408b72b97d432d625cdec2fd6cade5cc4 2012-06-30 17:16:50 ....A 21504 Virusshare.00007/Trojan.Win32.Cosmu.atz-8bedf914566f44f2cca6d05d53d0d0916ec5789310a23b3f19998d440604df2a 2012-06-30 17:47:42 ....A 450560 Virusshare.00007/Trojan.Win32.Cosmu.auvr-d0c957d16faa32359ccc4246b73ad2603efbd8b7bd2e06d13506b195e9e60b25 2012-06-30 17:38:24 ....A 66048 Virusshare.00007/Trojan.Win32.Cosmu.avay-be9707bf336a74a498737bad9a78fb86167e1c1c82145ee545e8541abd18eb69 2012-06-30 15:47:52 ....A 66048 Virusshare.00007/Trojan.Win32.Cosmu.avbi-004d6b611e205193f175f1426f93dab2027149a9f685f706e7b31c9818e11fe7 2012-06-30 17:50:14 ....A 456704 Virusshare.00007/Trojan.Win32.Cosmu.awy-d5d48e5403d10cf28bb05bff0972d3b538752e214c4793cbbdab5fe4189551b3 2012-06-30 17:55:42 ....A 360448 Virusshare.00007/Trojan.Win32.Cosmu.azz-e1693b75c48875378877646b95c881025b0bfcbf11350ef9ed628f7945026e79 2012-06-30 18:06:30 ....A 34304 Virusshare.00007/Trojan.Win32.Cosmu.bch-fa1b0c00a4d75198f6d9f7c66fa5f3aa0c4305bfe9d5c72d47125021fdb018de 2012-06-30 16:41:18 ....A 68338 Virusshare.00007/Trojan.Win32.Cosmu.bgel-45343bc53b49aef7ab281202033e79d6abd2131b7b26a761b55029ddf465e545 2012-06-30 16:09:26 ....A 1989556 Virusshare.00007/Trojan.Win32.Cosmu.bvno-0bc818772b61ed6f12b41e20e48c02fe9f4408681dfb4d5d9cd01c3570860b55 2012-06-30 16:11:32 ....A 1707896 Virusshare.00007/Trojan.Win32.Cosmu.bvno-0ea38f4283f737fbfb41a6ac035243e1a622ae59a41c70627975c5d5534c3fb1 2012-06-30 16:13:36 ....A 1674912 Virusshare.00007/Trojan.Win32.Cosmu.bvno-117e2330aa68f0a7aa37b044f4ef3cdfe2162af8dad6409e4df559800cec1d02 2012-06-30 16:16:00 ....A 2190852 Virusshare.00007/Trojan.Win32.Cosmu.bvno-14ccb8ec94c4bbf8e87f0d5d139dce9afe54af5d5e7a5c8843689f7d6761bd35 2012-06-30 16:19:56 ....A 1459562 Virusshare.00007/Trojan.Win32.Cosmu.bvno-1ab25015e2b3057b645c6e026ccd785587c0ece02c5ab9e54767689b26193bf1 2012-06-30 16:20:58 ....A 1987103 Virusshare.00007/Trojan.Win32.Cosmu.bvno-1c8908033d27c8e951ccacc5f72edb872e0b1e2368aeaeda40dd6c0f3e2b7b9c 2012-06-30 16:26:22 ....A 1886279 Virusshare.00007/Trojan.Win32.Cosmu.bvno-265c2093d3db94f4f699c0004081f16e411124d250874d2cd815f36d23bc59ec 2012-06-30 16:40:20 ....A 1526180 Virusshare.00007/Trojan.Win32.Cosmu.bvno-42caab3c9b7b3e1ad5372ab3efc55791cf364083a75de36b11a557ab33afe3e9 2012-06-30 16:42:08 ....A 2268016 Virusshare.00007/Trojan.Win32.Cosmu.bvno-473d8df4eeefd2a723fcc6ece5ec9b85b086a51901eda41ef0c80e00dd71b432 2012-06-30 16:42:10 ....A 1003208 Virusshare.00007/Trojan.Win32.Cosmu.bvno-4746565b15d6249d14fb9531a33ef91474e51afa4da77cd17aa1cd70c20a6f91 2012-06-30 16:42:14 ....A 1721156 Virusshare.00007/Trojan.Win32.Cosmu.bvno-4784658ef248c601e9012fce07e159ad0e520a55ae64ee1ea8e34fd61309ceae 2012-06-30 16:43:06 ....A 2506595 Virusshare.00007/Trojan.Win32.Cosmu.bvno-49829e870f0f257848c26a0d6f92da6f7a524128d12b6e2f2fc24b8d0069808c 2012-06-30 16:46:40 ....A 1225003 Virusshare.00007/Trojan.Win32.Cosmu.bvno-51251a3cded6726fd687bf5d7d88c2cef6f318ac6ea9c15b65a27d47efd360e7 2012-06-30 16:47:20 ....A 2223371 Virusshare.00007/Trojan.Win32.Cosmu.bvno-5298401f3c1ec2a36868d9966d470d6981606eed3a13ef4347d63e02eadcc120 2012-06-30 16:49:34 ....A 2131298 Virusshare.00007/Trojan.Win32.Cosmu.bvno-571ce99721891c0f586ea1db61cc385a7acf4ae73e9bbcac963de7954531f47d 2012-06-30 16:49:46 ....A 2555356 Virusshare.00007/Trojan.Win32.Cosmu.bvno-579045c95b5ceabffb6f38e257733c3199837e56c0f798871e91dd91b55023c4 2012-06-30 16:50:24 ....A 2526494 Virusshare.00007/Trojan.Win32.Cosmu.bvno-58fc228527c179a572194a77d1d6c80b2dc7337c174b67184b5e8c45248ac6e2 2012-06-30 16:54:08 ....A 1519810 Virusshare.00007/Trojan.Win32.Cosmu.bvno-6195aae3757ecbfe7e8c7909540494f92fc9833afa628d71776aaff2fd2de42b 2012-06-30 16:54:16 ....A 2539600 Virusshare.00007/Trojan.Win32.Cosmu.bvno-61df489b8b193a41ac232f43d066f35e846aab67d2f033266d3f821e585d00cb 2012-06-30 16:56:42 ....A 1334102 Virusshare.00007/Trojan.Win32.Cosmu.bvno-66cc1a38ae2751a02ad751830213770f153cfefd1f270ae941c19d7a9b1fb750 2012-06-30 17:00:06 ....A 2163365 Virusshare.00007/Trojan.Win32.Cosmu.bvno-6d2302629d3ec9899a5a882fbf73dd54bff303fac293bf3ea8b092f9e910f851 2012-06-30 17:02:34 ....A 1989696 Virusshare.00007/Trojan.Win32.Cosmu.bvno-71d2aa7cc33d010b89ce5e7434ac3b0bb7d719282953f57f178d4bb22f2c8c7f 2012-06-30 17:02:34 ....A 1151231 Virusshare.00007/Trojan.Win32.Cosmu.bvno-71ddfce035002acfca2f2895be93ef97513b211dba8198aad7b130865abc91e4 2012-06-30 17:02:36 ....A 1100539 Virusshare.00007/Trojan.Win32.Cosmu.bvno-71eda1550e65fe723aa8fa1969ce1cf8cb30b958f6e2e1d0be9768dd83709d0c 2012-06-30 17:03:30 ....A 2327422 Virusshare.00007/Trojan.Win32.Cosmu.bvno-73ba2694f3fdfe49f8ecaa50a17e2fb477143978cf7e67137547ec11df375056 2012-06-30 17:05:26 ....A 2024464 Virusshare.00007/Trojan.Win32.Cosmu.bvno-7771ef7e7ec20224833126359c23bb68abd85c59484ef952c164f7d82b584b55 2012-06-30 17:08:34 ....A 2518415 Virusshare.00007/Trojan.Win32.Cosmu.bvno-7d250a93b4573b2952090a870940b7ca5b3a6e53d4f253b3215b9bd2d48015f1 2012-06-30 17:12:02 ....A 1231358 Virusshare.00007/Trojan.Win32.Cosmu.bvno-8389223e4e1005f7ab9ae1c9a5bf7568e653e81f04e95c128921bc20055a87f2 2012-06-30 17:13:52 ....A 1745781 Virusshare.00007/Trojan.Win32.Cosmu.bvno-8721cb6c416b8933660a866c1c24597203b865a99303cf13bd0d104f81e516c5 2012-06-30 17:17:00 ....A 2428745 Virusshare.00007/Trojan.Win32.Cosmu.bvno-8c2d534ab596bc0ff741ea5239cf3e5df32643e4b3c52b433f542a8a37ed78fa 2012-06-30 17:20:46 ....A 2513822 Virusshare.00007/Trojan.Win32.Cosmu.bvno-93a29954bafbcc7c466fb0016d86ae56c37b8a99c055d4175c94f2f6e1675a9a 2012-06-30 17:22:54 ....A 1651562 Virusshare.00007/Trojan.Win32.Cosmu.bvno-98046554a9366e716c688f54aeb7e5e2c34f5ebb808441c1f0d146e76c19e232 2012-06-30 17:27:26 ....A 2499907 Virusshare.00007/Trojan.Win32.Cosmu.bvno-a36bfba80a8f4a90222d09da1e86b079d5672984dceffbbbb7e1731080cfa7fd 2012-06-30 17:27:46 ....A 1902755 Virusshare.00007/Trojan.Win32.Cosmu.bvno-a44011f9f767b22852e631c0660e2d300fb867b8411ca587f93a8407150c2a3a 2012-06-30 17:32:20 ....A 1720643 Virusshare.00007/Trojan.Win32.Cosmu.bvno-af9502e788eb33fe3fa77ea1203437b7e20225fb3d90f6577ae1f801cef17f3f 2012-06-30 17:36:32 ....A 1736996 Virusshare.00007/Trojan.Win32.Cosmu.bvno-b9bdcb5f3fffbec1697a7e0bdb4ea44bf41497966c0a9a01dfd4372c37eae1c4 2012-06-30 17:39:16 ....A 1735731 Virusshare.00007/Trojan.Win32.Cosmu.bvno-c0e1d9f27d5d57b7dd90853012e16106be85923796d74f15fafa7825007adcbf 2012-06-30 17:44:50 ....A 2069092 Virusshare.00007/Trojan.Win32.Cosmu.bvno-cc447c1468d6ceab348ff7d5b1c38749d85455b74820ff892f4c0575d6ae16a3 2012-06-30 17:47:24 ....A 1041214 Virusshare.00007/Trojan.Win32.Cosmu.bvno-d035790e48878a40ccaaad7e6c06a12ff165eeca565ea25e8c861fed7520ec08 2012-06-30 17:57:50 ....A 2532338 Virusshare.00007/Trojan.Win32.Cosmu.bvno-e58685e35a02f9ffeeda29706135555ed1966824856eeac7b7302e2069c3101f 2012-06-30 17:58:02 ....A 2121997 Virusshare.00007/Trojan.Win32.Cosmu.bvno-e5fac0ce1b0fb667932be84b40db09aa756f6e3f632ed8b4d94326e034285b33 2012-06-30 17:04:00 ....A 555526 Virusshare.00007/Trojan.Win32.Cosmu.cbew-74b521448198ee999b47758f671c005cab3fa6c4089fd5d5c732f6a1e40fb744 2012-06-30 18:25:28 ....A 20480 Virusshare.00007/Trojan.Win32.Cosmu.cboq-d6f2de051163523d1aaf76baa3367156bddab6229cb849d97864d0bb32a61b7a 2012-06-30 18:00:50 ....A 1335296 Virusshare.00007/Trojan.Win32.Cosmu.cdnc-ebb600ca8bed22f308c6542e22b80e2fc0f1328207c809a78efba7f6ae874d8d 2012-06-30 18:00:46 ....A 503933 Virusshare.00007/Trojan.Win32.Cosmu.chf-eb8f73b97570a4981bec12204e249c4b3f66d5a81a8d569f0f955636b791dada 2012-06-30 16:42:20 ....A 495616 Virusshare.00007/Trojan.Win32.Cosmu.ckvc-47bdaea678afdd7a0883332af1a8b536524dd571847907566e5222e4b15db494 2012-06-30 16:27:56 ....A 698880 Virusshare.00007/Trojan.Win32.Cosmu.clbp-296399b61e3616fb494a30fd1d094a8798b13ff09ba7dbafe6f4e03f8086bb6b 2012-06-30 15:51:06 ....A 286208 Virusshare.00007/Trojan.Win32.Cosmu.clkh-043bb0029d29e2882c9ef9724180a3b0f182f2c10f6dc6aa23fd5f834da34bb5 2012-06-30 17:37:40 ....A 285184 Virusshare.00007/Trojan.Win32.Cosmu.clkt-bcce9ff32ba4228b98c304c749f467da1f794fd470d784f539453fdcf5700732 2012-06-30 17:14:44 ....A 36864 Virusshare.00007/Trojan.Win32.Cosmu.clpa-890196cfdab71e27a86c0f320fc3871b9f09a682e2c80640200974727215f16d 2012-06-30 16:33:56 ....A 49152 Virusshare.00007/Trojan.Win32.Cosmu.clux-3425a8a7d31fa70d10f0230ecb9a18b0ccdffa55edf39fa949f24a07b6bba8aa 2012-06-30 17:12:38 ....A 122880 Virusshare.00007/Trojan.Win32.Cosmu.clwv-84a457c91d999da9cf8dc38f7b06f2df979e2c056489eebd8b766d96bb36ca8b 2012-06-30 18:07:34 ....A 528384 Virusshare.00007/Trojan.Win32.Cosmu.clzj-fd5253eaa45cfa4fcc5469688bd7464330a8ba95ada4ab938284de78d1df85a9 2012-06-30 16:33:18 ....A 674304 Virusshare.00007/Trojan.Win32.Cosmu.cmbn-32e8eadef08b60a1362eec91d746c690170987aef18bb4dbe2f3b933fad2d241 2012-06-30 18:25:52 ....A 180716 Virusshare.00007/Trojan.Win32.Cosmu.coqs-1d1c39ba7220e114a9675e896c3e60fabb9dda5142975b71f0c5173b84a3ca59 2012-06-30 18:26:56 ....A 225280 Virusshare.00007/Trojan.Win32.Cosmu.cvd-906b2693f90bf2e9655315be4668d6f76e037335d308ff7a3eb21c728e6fdeb3 2012-06-30 17:17:46 ....A 421888 Virusshare.00007/Trojan.Win32.Cosmu.cvhi-8da90a4a74d6b97621dd44b81ecb937f63090665358bbebcb404dfb1e2574cdc 2012-06-30 17:37:12 ....A 40960 Virusshare.00007/Trojan.Win32.Cosmu.cvnf-bbce50c28c23f6978e31b171a5fff2aaa6eb17c3ea530a98e852b514d5552163 2012-06-30 16:15:00 ....A 40960 Virusshare.00007/Trojan.Win32.Cosmu.cvnh-137709f0e20608fcbd6f8a6e897e4c379695ffd5c17f9da145a0ad7e3bd340b2 2012-06-30 16:18:14 ....A 217088 Virusshare.00007/Trojan.Win32.Cosmu.cvtp-17e87740463b99a9295a71afbcd264219812939e5bf5737bbb00c5201fa6c9ab 2012-06-30 17:10:56 ....A 32768 Virusshare.00007/Trojan.Win32.Cosmu.cvym-8196c895f9b59bc5f8554148bb64639949b3e93535c18614b10a5dae963e0821 2012-06-30 15:44:36 ....A 2589966 Virusshare.00007/Trojan.Win32.Cosmu.cvzx-e806bfbab71758ee18212a0316b344b773d09376f2371dc93becbb85ff4e04c1 2012-06-30 16:54:20 ....A 1126400 Virusshare.00007/Trojan.Win32.Cosmu.cwah-61ff83a38e533864be85d2bafd56aca0620a4700fbd426e8eb450add7b8c8ced 2012-06-30 17:23:24 ....A 299008 Virusshare.00007/Trojan.Win32.Cosmu.cwar-993a6f63449d1146431e59c2b3a56bc33673c0339f555deb334b60533953b07a 2012-06-30 17:03:10 ....A 4043050 Virusshare.00007/Trojan.Win32.Cosmu.cyel-7307216efe915a7df87fa51a33bffd8a1ff8a9f803e6e370cbcc15cf72d191cf 2012-06-30 17:04:58 ....A 73728 Virusshare.00007/Trojan.Win32.Cosmu.dcb-76885007194f51a2d7303578db90ef676294cf6bf598d89d8a152fb657b33770 2012-06-30 18:00:20 ....A 1957888 Virusshare.00007/Trojan.Win32.Cosmu.dhlv-ea8c2667413951c70fc8cf184ede451eb7d2fa077bd3c4b249bb2f86d672e8ae 2012-06-30 15:58:30 ....A 26112 Virusshare.00007/Trojan.Win32.Cosmu.dikb-0855dae07c0b7f6f2018d1f7dfb1ccf2481532dab7de0aa7f70e14ab145c69f4 2012-06-30 16:17:42 ....A 26112 Virusshare.00007/Trojan.Win32.Cosmu.dikb-1726677fd135af7553e03da0178e88cca02b0a0ab210a5078ccbe40322888f15 2012-06-30 16:29:38 ....A 26112 Virusshare.00007/Trojan.Win32.Cosmu.dikb-2c5862cd63186efa6745e02516cd4ede527d8f521b296abc92d82bbfdd790407 2012-06-30 17:01:22 ....A 26112 Virusshare.00007/Trojan.Win32.Cosmu.dikb-6f697398f172d7721913ae000060085b74208c5807c1a625c984978ffee0b4df 2012-06-30 16:59:24 ....A 45152 Virusshare.00007/Trojan.Win32.Cosmu.diqz-6c1d4e75f6055a4b0d38eba7c85ea7f189f489d0a281d3be897b16db7149749a 2012-06-30 18:05:36 ....A 211456 Virusshare.00007/Trojan.Win32.Cosmu.dl-f75088514a3cc610609bfb9c4242e549260cefcd86d3736f018b267a54d4559c 2012-06-30 16:01:46 ....A 194048 Virusshare.00007/Trojan.Win32.Cosmu.dnv-099b16717a40ff8aab5b3ee6eb99af2973384ec113405e53ee1b6b4be7bd945a 2012-06-30 17:23:42 ....A 24576 Virusshare.00007/Trojan.Win32.Cosmu.dry-99d59c07d59311bdc2ed9f10cbd61b9afef1423b9aaa5e1e0ffd72788fc4e5a7 2012-06-30 17:50:44 ....A 282624 Virusshare.00007/Trojan.Win32.Cosmu.dx-d6d366812c4b7c455cf9f8796719454215b4f72f015f250c5d66e28dc7fd385d 2012-06-30 17:01:26 ....A 311296 Virusshare.00007/Trojan.Win32.Cosmu.elp-6f92081607c58b5e543f90992ac1e73a6449ddc8f1162b7e3c3bdb956cc839d3 2012-06-30 17:55:52 ....A 94208 Virusshare.00007/Trojan.Win32.Cosmu.gld-e1b70862df1bf398b486887eec58989488f82328d12c8224f355fa2bc11acec9 2012-06-30 17:02:02 ....A 744448 Virusshare.00007/Trojan.Win32.Cosmu.gqu-70c556b51f62c4961bc13d47152f20d47bbac4e3d634d6331df1b0c8e2ef6964 2012-06-30 17:39:56 ....A 89088 Virusshare.00007/Trojan.Win32.Cosmu.hx-c24a02d398976c0f3ee51320f20b8633b7a644bd1380b9d70752762a49148668 2012-06-30 17:31:18 ....A 793600 Virusshare.00007/Trojan.Win32.Cosmu.ic-ad42149f04dd92e7ff4fc55f90a96341b12152eae64b77b40082017d224153b1 2012-06-30 17:40:02 ....A 110592 Virusshare.00007/Trojan.Win32.Cosmu.ie-c298f63e6867364ad7135e48aeb39272a10cdb8ebd829750f3be8465cd42b029 2012-06-30 16:20:02 ....A 49152 Virusshare.00007/Trojan.Win32.Cosmu.jg-1ae62c922b0ddff2f91ef7ab7ae384bbd86b5494382b84be1f079422009533e6 2012-06-30 17:44:00 ....A 373760 Virusshare.00007/Trojan.Win32.Cosmu.jtk-ca64e965798b95231f136c278aa775cce61b0117f43226e35a73a8a34734b8e3 2012-06-30 16:42:36 ....A 24576 Virusshare.00007/Trojan.Win32.Cosmu.juw-4860b91b29c343892c52fb8ac1181ce50d7ea47179c32fef3e4ee13186f714ac 2012-06-30 16:30:36 ....A 278016 Virusshare.00007/Trojan.Win32.Cosmu.jzt-2dee97b37e95f815a02e85cdaac1a281028cea1f71d827e5ba0d67b9183cdfd6 2012-06-30 18:22:50 ....A 43520 Virusshare.00007/Trojan.Win32.Cosmu.kbc-12198ee305feb7914c32184f90c15313dc7903ea6cdf3d1836ce0981292f9eba 2012-06-30 17:30:40 ....A 634880 Virusshare.00007/Trojan.Win32.Cosmu.kdc-abc56581a5892d9e3eb79ffe9983f0b26bbfb9a9519c423bdd9ce234fa791205 2012-06-30 16:40:22 ....A 57344 Virusshare.00007/Trojan.Win32.Cosmu.kpe-42eb85dcb8fa83127aa3b793ffe1eddf7d6963547a897993d49233759a48d2a0 2012-06-30 16:44:00 ....A 231424 Virusshare.00007/Trojan.Win32.Cosmu.kqo-4b94109c11bcd5d5113004620906294767af3e23585aed2bb07775d6edf5da26 2012-06-30 16:49:08 ....A 178278 Virusshare.00007/Trojan.Win32.Cosmu.ksb-5638a262fb3e9a5173270ddc1130737143e19cbec807bc0aeb9e53be51cf4122 2012-06-30 16:30:42 ....A 190976 Virusshare.00007/Trojan.Win32.Cosmu.kxl-2e2380bc2fadf33e232ea16ac94a4b283f228ec861b5abc50a3bff35f0062bc9 2012-06-30 16:11:06 ....A 245760 Virusshare.00007/Trojan.Win32.Cosmu.kzq-0e0821456c27d8d897e37ab58b432734baeac5ce645283945a279a897b48ad6c 2012-06-30 17:28:12 ....A 57344 Virusshare.00007/Trojan.Win32.Cosmu.lad-a53463c81ec14cac723954da3a2adca9b9d6323c55bb2fb57a33d7db42bee424 2012-06-30 17:33:42 ....A 45568 Virusshare.00007/Trojan.Win32.Cosmu.lam-b2bdb0006d34aabff67ae3d45c4a13f84764775bb08bd1e106799554d5c4c423 2012-06-30 16:41:40 ....A 35328 Virusshare.00007/Trojan.Win32.Cosmu.lbf-4624f70e10e27da24c76d2f2b6e3bb3ff75aeaf5d78d449d0118b9010dd18625 2012-06-30 17:48:50 ....A 442368 Virusshare.00007/Trojan.Win32.Cosmu.lcz-d3060ce5d7f490f108695d6aba2e88e2bc0e5fd7b2fe40384563e5748d877238 2012-06-30 16:50:40 ....A 46080 Virusshare.00007/Trojan.Win32.Cosmu.lez-59a85405197a3d62b2d2b90e6c309b39a38c15d1e222e3fcfe337026d0477930 2012-06-30 17:13:16 ....A 156061 Virusshare.00007/Trojan.Win32.Cosmu.lgz-85ebe2e952225394cf18304544eb7cf86359a36203380629bf49fb68dc606291 2012-06-30 18:19:08 ....A 245760 Virusshare.00007/Trojan.Win32.Cosmu.ltz-0d8b449863fbf2d94eaba04f784b604295b3d5f6c464959a67f41d74ebb3ab9f 2012-06-30 15:47:24 ....A 614400 Virusshare.00007/Trojan.Win32.Cosmu.lzo-ff25c47a9f640df529d8db15491d84189f3b527a27124014cbdd489f101e9442 2012-06-30 16:43:54 ....A 45856 Virusshare.00007/Trojan.Win32.Cosmu.mku-4b51f750fd6ebc5426fde7fecd9f5cae198a72920d51dc1dff3c7cbe9cb3e823 2012-06-30 17:22:20 ....A 418304 Virusshare.00007/Trojan.Win32.Cosmu.moj-96d0ad025ab1df8bdcaa7a0f6ebd162d8aaf09d868b3436b82d225d51f2f16af 2012-06-30 18:02:24 ....A 231589 Virusshare.00007/Trojan.Win32.Cosmu.mqg-ef3f592940a6cf909a92097735492dbfab2fbc4fe2dbe1e582c2c25b87966c88 2012-06-30 17:16:26 ....A 28672 Virusshare.00007/Trojan.Win32.Cosmu.msl-8b237cf726f4c689fb86d48fdfc3dc64a531ba0e91346fdc0be8b77556f87780 2012-06-30 15:53:58 ....A 886272 Virusshare.00007/Trojan.Win32.Cosmu.mud-067468faa264a392f047d700309631d3a7e121d7d7abd20bf1e2ba19f82a0471 2012-06-30 17:38:56 ....A 22528 Virusshare.00007/Trojan.Win32.Cosmu.nfm-bfedab2dca01a2adc0e21297e56ba6c682bcebe023e77c2d1f4cf67a714b292f 2012-06-30 16:52:00 ....A 6144 Virusshare.00007/Trojan.Win32.Cosmu.ng-5ca34aaade2c5babad2fc38a8c3710916c415033242a54d44efd738bda6dc4a1 2012-06-30 16:53:46 ....A 118784 Virusshare.00007/Trojan.Win32.Cosmu.nuk-60ccc9daadf650ab651c2dd46bd823d4da5955f0b94f37546aa3aae41b8e13c8 2012-06-30 16:37:50 ....A 67764 Virusshare.00007/Trojan.Win32.Cosmu.nxo-3ccbcd12f24054511492ba807d2afe3d65cd7b03f3f88bd16d27b32d72929eb1 2012-06-30 16:08:20 ....A 924672 Virusshare.00007/Trojan.Win32.Cosmu.nxp-0b313cd4ad2e446e9d4da18a85bdcf5b3b064cc55ca6d74175443022374d0f07 2012-06-30 17:59:26 ....A 48210 Virusshare.00007/Trojan.Win32.Cosmu.ogn-e8a84fe03ec6606a6a70b8ecd8a792af03a1696b8030a8bc5fe8765ccd47f163 2012-06-30 16:53:00 ....A 303104 Virusshare.00007/Trojan.Win32.Cosmu.ogu-5ef8ad261551dc8cbe36e2cd1e5125b26e93da975dd37abb9f215bed7f6fb1c7 2012-06-30 17:32:36 ....A 478208 Virusshare.00007/Trojan.Win32.Cosmu.pjz-b00a871d783ffd081d315b31b670dcad69a79b0051442be65ffc918bf54abe72 2012-06-30 17:14:16 ....A 106751 Virusshare.00007/Trojan.Win32.Cosmu.pni-8804063df0519a9b84cf1161edd49bd862e20429961f4c5591f90ee9f370cb01 2012-06-30 17:56:52 ....A 2777088 Virusshare.00007/Trojan.Win32.Cosmu.pom-e391e57445e6f5e2b47af06d572405bf90d0d1c6204e45c2e6e067bc573ecdf8 2012-06-30 16:56:08 ....A 152576 Virusshare.00007/Trojan.Win32.Cosmu.qbv-65b28a0311cc336c60a945b4719dc1f4d972a9b81fe27594f6ee8fb23fdeff60 2012-06-30 16:36:02 ....A 520192 Virusshare.00007/Trojan.Win32.Cosmu.qoi-385d190fc4ce7f9286026f8a70d94ad217f919d346970ce10482f715c3015042 2012-06-30 18:00:16 ....A 1070592 Virusshare.00007/Trojan.Win32.Cosmu.qpl-ea6e0cc41055f4726e9d18c1f965b5e47315fd0037d92d6b79de59c7ce91a018 2012-06-30 16:22:42 ....A 596781 Virusshare.00007/Trojan.Win32.Cosmu.qpn-1f9513c4238d6cfe16b598df0dc4840de987a65da4f11677a119fa6438def090 2012-06-30 17:23:22 ....A 90112 Virusshare.00007/Trojan.Win32.Cosmu.uo-99338e31e16607d0c0ebcb5246be8097190734b5b571974959d5705895f5197c 2012-06-30 17:35:08 ....A 44032 Virusshare.00007/Trojan.Win32.Cosmu.xet-b63dfca55c05991c186fa9a1c1e7404da5475df524dc662197a1190ff902f695 2012-06-30 17:50:40 ....A 519680 Virusshare.00007/Trojan.Win32.Cosmu.xng-d6b0b46a79934dde795cd00ebc5ad5cc1cf16560ef0f95d5e81e4b688ae5a640 2012-06-30 17:03:28 ....A 114688 Virusshare.00007/Trojan.Win32.Cosmu.xou-73a99b75f30933ce44c37cf0656f749340b481ab43d521c9d304c57b567fa9d5 2012-06-30 17:23:54 ....A 20480 Virusshare.00007/Trojan.Win32.Cosmu.xpz-9a4ed79be9b44dd38811146a555c254c67fd67f3996719c9b5e48f2a884af84a 2012-06-30 17:55:10 ....A 255492 Virusshare.00007/Trojan.Win32.Cosmu.xus-e062b052b44d2490551b7184710d088ca49284b027cf362b559e831245da07ee 2012-06-30 17:07:38 ....A 32768 Virusshare.00007/Trojan.Win32.Cosmu.ynb-7b73657f11c9aff41b2518de99126fefa8d1269d4b005a1559825356af1c32b1 2012-06-30 17:19:10 ....A 139264 Virusshare.00007/Trojan.Win32.Cosmu.zcz-9085578b6a90c15251ed5ee19f63beba8dcf0315f9026d28a989c033aa8b617a 2012-06-30 16:19:36 ....A 45056 Virusshare.00007/Trojan.Win32.Cosmu.zit-1a1922830882584a5e00a1c87c60411c51ebe1dd781f1242edf2f627821e6818 2012-06-30 16:39:56 ....A 677888 Virusshare.00007/Trojan.Win32.Cosmu.zmo-41d7a4c66617c164c035d9622d49e8cf5c9aaf881898c4fb4374858a94b4c692 2012-06-30 17:28:52 ....A 677888 Virusshare.00007/Trojan.Win32.Cosmu.zon-a7158a14ae3a8d9ab7919846b6ce4c7344452d87f1a8247b050d110aba528c5a 2012-06-30 18:03:10 ....A 36864 Virusshare.00007/Trojan.Win32.Cosmu.zz-f12b2e099cde58f16cd52395b0ad4d3e7f6741e693f2ff5b4a054009e6199948 2012-06-30 17:36:24 ....A 32768 Virusshare.00007/Trojan.Win32.Cosne.bpp-b952151761970266b5afe6d1d55cd0757a7c07fd1041f39653aca3331576bec1 2012-06-30 16:47:46 ....A 32768 Virusshare.00007/Trojan.Win32.Cosne.bpq-5382855bf0a9e0d2dcead51681fede97978734bfc9c5fa1d569c0dea52e2de29 2012-06-30 17:31:50 ....A 45056 Virusshare.00007/Trojan.Win32.Cosne.bz-ae54fb83dc30a1d1438f7b5c2ca90be857768fb47765136eba9d70be79b206a8 2012-06-30 18:19:36 ....A 76807 Virusshare.00007/Trojan.Win32.Cosne.zpe-0e306ab1e233955f0513b1c1b8fc7cc0c91efa3811ddfeb7123baa63809f899f 2012-06-30 17:07:36 ....A 180424 Virusshare.00007/Trojan.Win32.Cospet.afe-7b6316833cf1d81be3e26d150c0a344a0fed9d5511f533b7cdc1fbee5eb993c4 2012-06-30 17:12:42 ....A 286720 Virusshare.00007/Trojan.Win32.Cospet.ak-84b2a9e881f40729108265e6c122bd1775e0d4b19288998546dbdcc5d117f5f6 2012-06-30 17:44:44 ....A 413696 Virusshare.00007/Trojan.Win32.Cospet.bp-cbea5590cecc2305327b98318a71f9fddce089286e89547d59db922dd80cc872 2012-06-30 16:11:20 ....A 270336 Virusshare.00007/Trojan.Win32.Cospet.by-0e59bd17f0202bf9ee2ca576546b0d105bc92ecc80e4eaf3193e7cc5b4d2328d 2012-06-30 17:09:36 ....A 278528 Virusshare.00007/Trojan.Win32.Cospet.cd-7f529204f53c1826880f496d0e3b1206c0d5f7cb5f49d20ecca094b028a4e3d7 2012-06-30 16:57:46 ....A 282624 Virusshare.00007/Trojan.Win32.Cospet.ce-68ef7a685e61ce9421cdfec9a7bf7119a6348447df82eddbab0560a194826a84 2012-06-30 16:42:36 ....A 286720 Virusshare.00007/Trojan.Win32.Cospet.cf-4862728b67a757d16e4341fe42c6d1e6d8695d6f72dd703fc62ad8d20e86fb42 2012-06-30 17:12:18 ....A 282624 Virusshare.00007/Trojan.Win32.Cospet.cg-84124534fbf40c2960b563353b50f7ff208a1f45cf1a481162d3bb6e79d28b24 2012-06-30 17:34:02 ....A 131072 Virusshare.00007/Trojan.Win32.Cospet.dg-b399fe25233c65823cfd702413c6650bedcb4625fc893edfe941f2fedbe4a801 2012-06-30 18:22:10 ....A 544419 Virusshare.00007/Trojan.Win32.Cospet.dk-64f183c7502de4f29538809638d3f6452d137907595dbf73001e903dac8e99cb 2012-06-30 18:19:42 ....A 72683 Virusshare.00007/Trojan.Win32.Cospet.iat-11cb0480200c7a1bd0bcc5ac81f4d8894c9ab924b3bcd04921de08dcbaa64a58 2012-06-30 18:21:46 ....A 237045 Virusshare.00007/Trojan.Win32.Cospet.iat-2c96128c46976852f40152a4ecb49ba0ec2feec23fbe49a44c77458ffb791611 2012-06-30 18:24:06 ....A 237041 Virusshare.00007/Trojan.Win32.Cospet.iat-5c4cf9a09cf5ec7ac508873000156722543d720bc964079cae91c8dc3d47f08d 2012-06-30 17:58:30 ....A 4313088 Virusshare.00007/Trojan.Win32.Cospet.iat-e6c031cacf1b87399ab9b8078744a27cabc854b6b28550d9e5a6feea172cec99 2012-06-30 17:35:00 ....A 5328896 Virusshare.00007/Trojan.Win32.Cossta.ablu-b60ef70ca48c292ded5469fc8929633c26167aa4bc758087b76efd2e613095a7 2012-06-30 16:15:18 ....A 69632 Virusshare.00007/Trojan.Win32.Cossta.abph-13f1676233583acc283527899419997b624d4d0835d7ee706da6acb77c42945f 2012-06-30 17:02:26 ....A 5260288 Virusshare.00007/Trojan.Win32.Cossta.abt-719a16441d0bde2eaec9606b2d229ca36355c31e635d3225cfdd951197121d6e 2012-06-30 17:09:06 ....A 3543040 Virusshare.00007/Trojan.Win32.Cossta.adgy-7e42de9c5cdc489be48810a9c0056e8772c8fc9389c220f330356966a5b2bdab 2012-06-30 18:07:40 ....A 3629492 Virusshare.00007/Trojan.Win32.Cossta.ahdw-fd8349f200ec89880987906744c0f1f7240eed109f970b37a8060dd2b3b87639 2012-06-30 17:23:20 ....A 53248 Virusshare.00007/Trojan.Win32.Cossta.ahen-9923c2ad4f3061ea60c800744ef58eced3301a4d1dd7fb2a19968c078dead4cf 2012-06-30 17:38:40 ....A 4649472 Virusshare.00007/Trojan.Win32.Cossta.aig-bf4f1e78662fd8f73e00c130aa57e486b46a924f8cd5e28951c4469daa1a5495 2012-06-30 16:55:00 ....A 62976 Virusshare.00007/Trojan.Win32.Cossta.aiid-635f7014ebf57e120da118ec62161f20ca4bbd4f64448d96b6fe636cd2885486 2012-06-30 16:51:46 ....A 185856 Virusshare.00007/Trojan.Win32.Cossta.ajl-5c2184eb4c72129e7737d523559a259739e5a3a0812df37eb7ac40fea4543b63 2012-06-30 18:22:06 ....A 3208192 Virusshare.00007/Trojan.Win32.Cossta.ajz-0745aca4eb0eecb76d894794c4e8955334954459131b505c529d418c16197000 2012-06-30 17:28:16 ....A 694272 Virusshare.00007/Trojan.Win32.Cossta.ako-a56fa8c36c1bd2f99b7b484705af166189df9551791cc9fd074f9b021b3564b8 2012-06-30 17:03:46 ....A 1173504 Virusshare.00007/Trojan.Win32.Cossta.ama-745d7a13cb5afa9d028a7e9956626f1cff946fc4497c7997cc4b0d7cf3a4378a 2012-06-30 18:01:42 ....A 1164800 Virusshare.00007/Trojan.Win32.Cossta.amw-ed75ec4cc5dc28a2cfa53954b7458b47b9243039a83e40644de941c7dae509a1 2012-06-30 16:39:26 ....A 61440 Virusshare.00007/Trojan.Win32.Cossta.and-40d4bcdcf166dc5c5a1a7df7339ead8b5d29a01ee60b5732ccdc6d1a3b800fd2 2012-06-30 17:37:42 ....A 300032 Virusshare.00007/Trojan.Win32.Cossta.anf-bce41deeb197b04a3897abe9d9894e656ab41c60c973729aee150b7d51fd3545 2012-06-30 18:10:12 ....A 15192064 Virusshare.00007/Trojan.Win32.Cossta.anx-0114c765537673946ba3f63e537c0faf9602dbd4b4c6b9cca7db1d5f3f66e73a 2012-06-30 17:24:28 ....A 2170473 Virusshare.00007/Trojan.Win32.Cossta.are-9be13f4e35d3ed075d592fc482d1ccdc071a727ca5d55731b73a31c2b0d62129 2012-06-30 17:10:16 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.arm-8046bf5c25e7fc90c7f56a81f9915c5274b9e8fb89f8364cbc324de39f6de847 2012-06-30 16:55:34 ....A 10240 Virusshare.00007/Trojan.Win32.Cossta.arw-649f35aa34bafae2b806ef2a827e9d8381bacf7980ede74ff3f22ddc9cfda19d 2012-06-30 16:32:36 ....A 119808 Virusshare.00007/Trojan.Win32.Cossta.atd-315ba56708c59b7e2d9758fa07eaa16beb6ab90bc2b18d39074a94701adaaff4 2012-06-30 17:56:12 ....A 119296 Virusshare.00007/Trojan.Win32.Cossta.atf-e24d16085be7fa170ed9e6cc572c05d480d94e5e189e12d1ae63d9a7be6dd5cd 2012-06-30 16:25:26 ....A 228864 Virusshare.00007/Trojan.Win32.Cossta.avh-24937d6e78109af6c571aa2b32e30ef5c1108415534cf985f3972323e696108b 2012-06-30 17:11:38 ....A 119296 Virusshare.00007/Trojan.Win32.Cossta.axz-82bc3546bc0c8c789cb095c7ed7346724888ce5718f4973be05f3904e45065cf 2012-06-30 17:30:30 ....A 542208 Virusshare.00007/Trojan.Win32.Cossta.azj-ab64de8e715b1c9262ea09444c0956b28e36ab052692c3e68bbf1961a6083fc8 2012-06-30 18:03:24 ....A 523264 Virusshare.00007/Trojan.Win32.Cossta.bag-f19fdb4fda4cbc45af0d672f8aade318cf909319278432224aa7f7325d76fc67 2012-06-30 17:08:46 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.bcr-7d9085d669c5291c5481f221b7c00bde9a3b18e90769901d04f8aaf192edfc19 2012-06-30 17:40:10 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.bit-c2baeda3f908062ec8d8dc92a40ef5ed51bd907397c307346fd8ce0967f31ba1 2012-06-30 17:15:52 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.bjh-8a89228d42274a1387f0c626844ead0ab011a347b962f4cfd36ae274026d6423 2012-06-30 17:21:06 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.bjj-946d1258d6f6805a5a3ef13a6f896732210d7e6bbc4a6e170a8fe00c4f6d03be 2012-06-30 17:48:02 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.blm-d1519a8f153a9d0075c53094e02847196e292cdd915329bd18da3eb928bfc4e0 2012-06-30 16:31:38 ....A 211456 Virusshare.00007/Trojan.Win32.Cossta.brj-2fa915f0a36e24b3b716a31956f7d8df42923f6b82c52d3541d7b873d34109e0 2012-06-30 16:39:02 ....A 171008 Virusshare.00007/Trojan.Win32.Cossta.brj-3ffb44224ec24ccc09aed9e14feb92a7f87c97a6bd31b79f1ec862d51cb1186a 2012-06-30 17:10:54 ....A 171008 Virusshare.00007/Trojan.Win32.Cossta.brj-8179ee0349bf7bca3d39a2a8800b8e6b394f68d7ec4db381820c44f03cd086e5 2012-06-30 17:41:24 ....A 178688 Virusshare.00007/Trojan.Win32.Cossta.brj-c4fd3abae27a9018d46024be8e21857872b1fafac4f55d059a5e9c6745e8a570 2012-06-30 17:59:14 ....A 800256 Virusshare.00007/Trojan.Win32.Cossta.bsh-e852be1a0da85fb1338f0843028c5698ab10a379c1b98b1d8798b66fc959c0f7 2012-06-30 16:49:54 ....A 268800 Virusshare.00007/Trojan.Win32.Cossta.bvf-57e6454a20fee8846189ef97c12be0db5925d416c76eac0881e43dafa5d73aec 2012-06-30 15:52:44 ....A 86016 Virusshare.00007/Trojan.Win32.Cossta.bzq-05c2476445d684cf88d13c4e8f40b14ec401ffeed8369db1b106438c7a036b44 2012-06-30 16:10:26 ....A 649216 Virusshare.00007/Trojan.Win32.Cossta.cd-0cfddd8b5269a94fe40030655ba0eb256403afca6987192306bdf915d19e0c12 2012-06-30 16:44:02 ....A 409600 Virusshare.00007/Trojan.Win32.Cossta.cyo-4b97faec2c68787a5333bc431b1a14ca42a6e51212590d8356672871a18f080c 2012-06-30 15:49:14 ....A 410112 Virusshare.00007/Trojan.Win32.Cossta.cyy-01b522c0189a3459677787b349dcecfad137c5dca65790243f81d3fa74c08fc8 2012-06-30 17:02:52 ....A 1342976 Virusshare.00007/Trojan.Win32.Cossta.diu-726f13e455383ea92cda378de8dd61bfb7845383266ebcb852131f4869a46bcf 2012-06-30 17:35:06 ....A 36864 Virusshare.00007/Trojan.Win32.Cossta.dzk-b635f17e141ac44f0c0157d32bb4a8c293e38a307f558e6e5573eff5d13ebd9a 2012-06-30 17:40:20 ....A 1049600 Virusshare.00007/Trojan.Win32.Cossta.ea-c31076f0ed390ac5142a4c962fc75a1a91ac11af6698c2ed277d25bc6dae868b 2012-06-30 16:31:06 ....A 636928 Virusshare.00007/Trojan.Win32.Cossta.ef-2ed029a02b4f229da6e9f82cff7f17c5e00b74284b2058731882b70867ecbf8e 2012-06-30 17:20:38 ....A 174592 Virusshare.00007/Trojan.Win32.Cossta.eqa-935f22ce764b8510860be309bed0df3aeb633ff1b25b2058cee26ac0fd7f1d19 2012-06-30 17:08:56 ....A 265216 Virusshare.00007/Trojan.Win32.Cossta.fkf-7ddcec58150cadd39ad5b851ddaa93aa41b90b3cc3230df28fe8be9d7176b561 2012-06-30 18:05:04 ....A 184320 Virusshare.00007/Trojan.Win32.Cossta.gce-f5e56f3833bbf62c4d518f77aca6ebb1fd086ea253f1301e97346fca1110e968 2012-06-30 18:15:12 ....A 297472 Virusshare.00007/Trojan.Win32.Cossta.gcf-9514bec8d97524c949bdeab6e8bd5aae77d51b2da8658b1ad6b6324c32979163 2012-06-30 17:10:14 ....A 61478 Virusshare.00007/Trojan.Win32.Cossta.gqw-8042e47fc49388d984dc8a99486ebccd0b7d529bc248d6ee1f2e4652128493a6 2012-06-30 17:14:32 ....A 167936 Virusshare.00007/Trojan.Win32.Cossta.gsk-8897f30f03d909b03736cfc9ca22b608a1ffab7cd72996762c9c648b4964dcb3 2012-06-30 17:47:20 ....A 75628 Virusshare.00007/Trojan.Win32.Cossta.hjl-d0009dbcb51202b589b359903f1181c2ca00f5d475dfc7e8af69904cc09360b3 2012-06-30 16:56:58 ....A 57344 Virusshare.00007/Trojan.Win32.Cossta.hpr-6763438c48370051a4023401e2a4f00c24a9f841332c2c26dba138beaa04f4a7 2012-06-30 17:14:52 ....A 720406 Virusshare.00007/Trojan.Win32.Cossta.hs-89345ebb3928bad38631ffa7924c11520ae9b9d0f808ee2080bae41df883b011 2012-06-30 17:48:30 ....A 225280 Virusshare.00007/Trojan.Win32.Cossta.hwd-d25ec3bbcdc33ed644e2ac2bcef18a5e6c4b457dbe41a4c148776f6b4bd58306 2012-06-30 17:24:48 ....A 1503744 Virusshare.00007/Trojan.Win32.Cossta.jb-9ccadcb6d54fbb6be6a4f1fc731baca1f566a7e6f6a56e9e2054d37f8a733cbf 2012-06-30 17:27:16 ....A 57377 Virusshare.00007/Trojan.Win32.Cossta.jny-a2ec983b9b8ec6529425e988494a255d7dc804c0dacb62e4bcbac03397420d8f 2012-06-30 17:55:54 ....A 24576 Virusshare.00007/Trojan.Win32.Cossta.juk-e1bf617331bc10f270d9d646dce5b8bd12793af399c4c313c38fbb85a2e2c273 2012-06-30 17:02:46 ....A 538112 Virusshare.00007/Trojan.Win32.Cossta.kg-722835adced5a57d0c85f599b943009d01b2bbb3ff243861b5f6c073c86ffd12 2012-06-30 17:47:52 ....A 537600 Virusshare.00007/Trojan.Win32.Cossta.ki-d115a62a996ab16ff2ccb967397ddde6224515a8e5b4d2f4a7c47e0beb7dfb64 2012-06-30 17:55:12 ....A 437760 Virusshare.00007/Trojan.Win32.Cossta.lse-e073a95e482ad3b1b3c3c62166722abcb7d5e2acadfe155b494d7a6a72ced6c3 2012-06-30 18:20:24 ....A 25600 Virusshare.00007/Trojan.Win32.Cossta.lsk-3121cd80badf39309045339ea7afd3e07710a2270b1f57e6dd5bfc7f0f8ef3d7 2012-06-30 18:11:10 ....A 98304 Virusshare.00007/Trojan.Win32.Cossta.lsk-bc6f2ffb1316e8396e652092b01474cdfc60ed487aff612556942e0a52e8c2bf 2012-06-30 17:52:28 ....A 1977890 Virusshare.00007/Trojan.Win32.Cossta.lyv-da81c676b84257a0ada9d349bf3cb95056dec9a82cf94ecb88eccb003be5115d 2012-06-30 16:27:12 ....A 791105 Virusshare.00007/Trojan.Win32.Cossta.mbi-27e836a494a3d63fbbc24f75ed4854f07bb3458641ba4062eb6dbf57b99a98eb 2012-06-30 16:22:34 ....A 102912 Virusshare.00007/Trojan.Win32.Cossta.mcy-1f5ee12daeadabe3eee604f40037fe6128401a5ef3a76d7e5f26fce4a0179c49 2012-06-30 17:07:44 ....A 161792 Virusshare.00007/Trojan.Win32.Cossta.mky-7ba7dd99d751494c9e7cfe39ddc3a762b21a6d2ad8ef1a7c8a3fe309f4c7002b 2012-06-30 17:30:40 ....A 28672 Virusshare.00007/Trojan.Win32.Cossta.moj-abbf5af585ac866d2abec3cee1463357b14baba0f57eb0cf937fa44a9306d172 2012-06-30 17:17:08 ....A 26112 Virusshare.00007/Trojan.Win32.Cossta.mps-8c6dc280d384d09efb7360fbafff6fe5dc54f6ce985f2713118ec733cf534e8f 2012-06-30 17:38:50 ....A 14336 Virusshare.00007/Trojan.Win32.Cossta.mtw-bfb3b8209086ad40e05438745eb5c1522e25b6db43707110c9b86b530169f568 2012-06-30 16:40:22 ....A 36864 Virusshare.00007/Trojan.Win32.Cossta.mui-42f0338759142e8848ee554b32f44778ec96e26fb78803aa066b225ddf6a79f9 2012-06-30 17:27:46 ....A 135680 Virusshare.00007/Trojan.Win32.Cossta.muu-a4401d5920e077896b539c3c3eedb23bdcf9b89de528097cbe9a3c34af3552f5 2012-06-30 17:39:38 ....A 3221504 Virusshare.00007/Trojan.Win32.Cossta.mv-c1ca8067bcba75c3bea0624dbeb12ee70e81ba48672d14b2924658dad784d400 2012-06-30 16:55:18 ....A 165888 Virusshare.00007/Trojan.Win32.Cossta.ncj-640c497357e1783ad7fbc4df48a3d358c5f44b54218badcfeaeafc55c0fd37a5 2012-06-30 18:24:08 ....A 192512 Virusshare.00007/Trojan.Win32.Cossta.ney-bf38dc333606a4b5baa09283adb870ddf301b89b84ba664f579cc6cbf0328fce 2012-06-30 16:52:16 ....A 572928 Virusshare.00007/Trojan.Win32.Cossta.nf-5d44a35064b35ba04f7ba041b44963ab68582ccbbdf58e5d65413c592862cf6b 2012-06-30 17:36:18 ....A 388608 Virusshare.00007/Trojan.Win32.Cossta.nfb-b91a11584996216efb906977b6a7c191997d4256e6f0c9de587eb7fe08f2e7f1 2012-06-30 15:46:10 ....A 181760 Virusshare.00007/Trojan.Win32.Cossta.npl-f3e4dc0ab2fd2e2b6bda0e74f1a007a3257dd52b1ea97bbed6c76c0aa0e31f04 2012-06-30 16:11:40 ....A 532480 Virusshare.00007/Trojan.Win32.Cossta.ok-0ec73d6a8cfb7a21eb7ced8f404b32e438bda713a266a8f6629eb2af9e9c16b6 2012-06-30 16:08:58 ....A 238592 Virusshare.00007/Trojan.Win32.Cossta.ol-0b8c4e4e37e3085054dbbf4a0c6d075da640beedeafe7f861b6caed6b4bce4bd 2012-06-30 18:19:50 ....A 283648 Virusshare.00007/Trojan.Win32.Cossta.pyc-9acf84c59b744e946b1d9916bfb8119c9c2e7d1ce7a5fa8f1f3e3d109bf60963 2012-06-30 16:26:22 ....A 225280 Virusshare.00007/Trojan.Win32.Cossta.pze-26673829a85bcf40e6735950745609897f14592ca304a0d1353584d2e7121e2f 2012-06-30 16:34:24 ....A 200704 Virusshare.00007/Trojan.Win32.Cossta.qcm-34ce864a2e1868a5e6e9641e6b65c9163934bd46ce6aa96e2fd0352570479053 2012-06-30 16:48:10 ....A 389632 Virusshare.00007/Trojan.Win32.Cossta.qo-5455c8ff807dcd2584e05a55df2b45eff0092085a9dbcd221e92f65a118ab70a 2012-06-30 18:09:42 ....A 4608 Virusshare.00007/Trojan.Win32.Cossta.qwl-781535f20e0aa64433733f1f0e8d3230328dea616606b493130d9b0448ba45c2 2012-06-30 16:30:56 ....A 281600 Virusshare.00007/Trojan.Win32.Cossta.qzd-2e7f3be6ca1c2f5e7579f77d4e614fe9c851ff575643a98e515a0303e984d121 2012-06-30 18:09:28 ....A 43008 Virusshare.00007/Trojan.Win32.Cossta.utv-000b1fdb1fdaa754ecff1ebf78238a36f6e1c0d9d4f6355dfa7bffa64627eaf1 2012-06-30 15:48:30 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-00ef28e6ae835356a19ea4ef155eea39588bb713cfa50f9b48e1b07664b2a437 2012-06-30 16:11:14 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-0e31e9f4baa88ae9e7a18d7e94b5b720009b01431dc0f6433735e9ca71259727 2012-06-30 16:12:24 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-0fb6958077186a963409f5b7361c869b6dc9c98504e991fc798eee3521e4774c 2012-06-30 16:13:08 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-10bdb5d2c14815096943cf319705ed481b956c4f115c63a6ac997d5cca3054a2 2012-06-30 16:19:56 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-1abd8ab3345d23a3ab0b12994da2f51c08752157c63c3ae1aece8890eed0f6e1 2012-06-30 16:24:06 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-21f6df4e1db2eeed6cff30745d176725961c981f3e86b717fe990789f4cd5776 2012-06-30 16:27:28 ....A 43008 Virusshare.00007/Trojan.Win32.Cossta.utv-285e0d425dcfc4534eded088fd6535b218e95745c799e8b9d65a7e9b36aca9b1 2012-06-30 16:28:12 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-29f81f1ee381ddd63dda3dfb5d4af2a81581d3e703f3b4702c3075104ebec8d0 2012-06-30 16:30:20 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-2d707c36f4cf56e860cf28f7dcd84ec64c83b0c1da87025c0026cf07906a81ac 2012-06-30 16:32:46 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-31aa00d67051c551c236bfa2e1cfa96a19a0ab49674dc835d362b0ee35e1dc66 2012-06-30 16:39:30 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-40f4fd63332abc67238a3558466eb383b0782e1951f81dc3d35d1b00f1398bcd 2012-06-30 16:41:16 ....A 43008 Virusshare.00007/Trojan.Win32.Cossta.utv-451a748447de8e48b221f063f1d16c351851663d2f0843c59708764a46565539 2012-06-30 16:42:06 ....A 43520 Virusshare.00007/Trojan.Win32.Cossta.utv-47350df48e21f633287df55769c749236449205d07471f523f036498b4225d12 2012-06-30 16:44:26 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-4c79f8f8525264b3b9166f8f127a5e0d22986cb7ba112befde5c14706a4cda59 2012-06-30 16:49:34 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-572219e00e970d2340fbabbe7ad192139848366d68595e45902d7252e6c1bd8a 2012-06-30 16:52:52 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-5ea7cb7c8aad9cd5c7ef1ccd12ec960cf2885294b826561ec7e199cac2caf959 2012-06-30 17:02:18 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-715b43014ccf2dd6d28a85e690d0a22dd57a77b5a80eb6438e31075f6922d816 2012-06-30 17:04:12 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-752f60c9ae71d90c08f97280d6b219d3d211ab5b33a206855a5509189ce17564 2012-06-30 17:08:00 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-7c090e0d337e7f5c4e3a951008a0a213f52063b428d3c85aadfc5cb5a4feea96 2012-06-30 17:11:56 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-83519df2c4abc30d400cd416e1a0eea0c9205827f68420cf335573f40964758b 2012-06-30 17:14:36 ....A 43008 Virusshare.00007/Trojan.Win32.Cossta.utv-88bf707cd3cf0ce1262433e2d5cd6e434657e0da77eadc162dba575278d8861e 2012-06-30 17:15:12 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-89e3d95b09967b2d4cc217ca699fcdad234dffc141c6244d1d56260955ddf782 2012-06-30 17:17:14 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-8ca2b356eccf1fa25103a2b2d5e89008649f27b712f4e65ed60a8cddadd4b41d 2012-06-30 17:19:18 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-90cecbb5b8abc9245c452c2e909707bb35bafae8ecd20216bd5304bd656ce700 2012-06-30 17:20:58 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-94185d8a7dcb448aafe7bf4735145ae81b1d575e9e11477151fa9beee8497060 2012-06-30 17:22:20 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-96c8dc33b411d7075e8e926feece0b2fb66ca6218acfd9712ccb251412de8a90 2012-06-30 17:29:22 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-a87a1d274692deb3c012600e603e1b7837f5a7a6b4c9aad9ef81abc3590bb9b5 2012-06-30 17:32:26 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-afb228014bd830aeda7f0fe756ac6050deb524f30a60e0e1d7a2cedcf6b0037f 2012-06-30 17:38:30 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-beccf58d66df9db56f356d85b6e6899689de7c136a23044f7562efee1d32c6bc 2012-06-30 17:39:32 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-c17f2ce645c7c1689cd09fd774a8d02e167fc22911fb7562bd20fd42e81c8930 2012-06-30 17:46:58 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-cf4b4278a229d5b4683abf406b3be8e820ca0bdae9b2744e5059c636a3aa4f9b 2012-06-30 17:57:12 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-e43bbc4020da67a30ca90bc328f1b9d036431799523b59fa207121b179397ac1 2012-06-30 17:58:58 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-e7c3242e3672ca61966f09b45bab5ceeafd8217c2170525bc87a28a12bf3dc74 2012-06-30 18:00:44 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-eb6b126f8fd81813e05c559a9e15b8671d73714f5714f116d12737b9cd948a6a 2012-06-30 18:08:24 ....A 42496 Virusshare.00007/Trojan.Win32.Cossta.utv-ffd46eab94c8cbd27e7e31a823d4d6ad5e57e3d14dfdb4c325ea94921eefc40c 2012-06-30 17:55:48 ....A 81989 Virusshare.00007/Trojan.Win32.Cossta.vr-e1aa4bdc2b86131d93891ad3e7d87253b4b4dbd42b52afa73055fa3f753493fd 2012-06-30 16:54:36 ....A 55808 Virusshare.00007/Trojan.Win32.Crot.fg-6284ed0d4df04d10c34e45471e6763bb7d9d1b8339d8a7f258136f63051b86db 2012-06-30 18:16:30 ....A 192552 Virusshare.00007/Trojan.Win32.Crypt.ayc-910ad0c7438a1a902099b9c20cea42af3a6ae81026c92c286924e1fb899209d8 2012-06-30 18:18:38 ....A 577536 Virusshare.00007/Trojan.Win32.Crypt.bik-0ce2fe6dc70c50750da09bff6c4293485b56f1b338d9827d80a24a927e10d460 2012-06-30 16:59:02 ....A 577536 Virusshare.00007/Trojan.Win32.Crypt.bik-6b6cd7e7d68d60fe6797b798cd9a0f1fd247de49fbad0a1b7919fc8ac6c550fe 2012-06-30 17:20:38 ....A 14512 Virusshare.00007/Trojan.Win32.Crypt.bl-935d06ee3d362c41926ccbe2325ccb5d4be1b7d8caf6a4bca3ace975ad930813 2012-06-30 18:15:46 ....A 129536 Virusshare.00007/Trojan.Win32.Crypt.cvs-08f99b9a05032b29ab6eb0a8a3cb1806a0f45b7ca6b32cda97b8131b884bd4f5 2012-06-30 18:16:26 ....A 109056 Virusshare.00007/Trojan.Win32.Crypt.cvs-09f5ae77935c17153cb6a89fcf80eb1b70cce73890ddb24213bc3b7e4c2a76a3 2012-06-30 16:11:34 ....A 109568 Virusshare.00007/Trojan.Win32.Crypt.cvs-0eac327f0a42c5602c67d533e98677833617a280645f3f2ff226a82d4babb606 2012-06-30 16:32:24 ....A 440281 Virusshare.00007/Trojan.Win32.Crypt.cvs-30fa5e9429b1feb4ca64fe52073bf615bf2845585702a0626704dd23e1e9c31d 2012-06-30 16:41:48 ....A 109056 Virusshare.00007/Trojan.Win32.Crypt.cvs-4685930f7368ddb87f1ea65d50ff5b7c58664cde805a67fe2be96c465982beef 2012-06-30 16:46:42 ....A 174080 Virusshare.00007/Trojan.Win32.Crypt.cvs-512f60bb1dd42a11de398c9587938e5afd8f2e271a58e47556b16857ce7eb810 2012-06-30 17:02:10 ....A 150016 Virusshare.00007/Trojan.Win32.Crypt.cvs-71188d06953947f389949fb07bc01d900e6245ad1358a2c6fd516265dd88cb33 2012-06-30 17:38:04 ....A 109056 Virusshare.00007/Trojan.Win32.Crypt.cvs-bdb57b3a487f3602d831fece67771e303490859748b5c005c61d7aae29691cd5 2012-06-30 15:45:10 ....A 126061 Virusshare.00007/Trojan.Win32.Crypt.cvs-ebc2e6c838c64b56a91f88c403aeeef7adca28367a8def5f9cd6ea57bea41a4f 2012-06-30 15:54:54 ....A 117248 Virusshare.00007/Trojan.Win32.Crypt.cvw-076b8ef1f3cb54d4541ad61a88c08170275d8b5225da684222f74b2a783f5267 2012-06-30 16:24:04 ....A 152064 Virusshare.00007/Trojan.Win32.Crypt.cvw-21e4077f4a38fbc654cee88671a6aaa3decc72569836a41996dd27821f0bf233 2012-06-30 16:30:54 ....A 99328 Virusshare.00007/Trojan.Win32.Crypt.cvw-2e73c6b8874dbb6592a612c5260f6446952c62cb0387bacc0e7119bb4070dfc3 2012-06-30 16:38:50 ....A 99840 Virusshare.00007/Trojan.Win32.Crypt.cvw-3f3ccf3f5887d40d41758faccb64f1c1187bf9268a1a9ef3c2ca3c88550e049a 2012-06-30 16:39:24 ....A 169472 Virusshare.00007/Trojan.Win32.Crypt.cvw-40bcf223d003fe1c575a25110be93ed1e01691dd79a298861bca9156821cf951 2012-06-30 16:45:32 ....A 176640 Virusshare.00007/Trojan.Win32.Crypt.cvw-4ee4c5455abadbbc64d02bbb22fd6e471e43c92b9beaf61ca433783dd99d7984 2012-06-30 16:52:00 ....A 99328 Virusshare.00007/Trojan.Win32.Crypt.cvw-5ca89377d820f2f0b11bc3a6d4327c2be1accf2d50d152062c8e4a8c4b17e54d 2012-06-30 17:01:38 ....A 99840 Virusshare.00007/Trojan.Win32.Crypt.cvw-6ff06734e67cacf38420d22b7c3b2f321ee831b86340166eb9b0a0c6d1258100 2012-06-30 17:29:02 ....A 99328 Virusshare.00007/Trojan.Win32.Crypt.cvw-a78f756e099bfc5db88687c570920fe921617a97c7a5680f8fedd0e1f9e42b10 2012-06-30 17:29:10 ....A 99328 Virusshare.00007/Trojan.Win32.Crypt.cvw-a7ef3014117bfd7589b95c9423b960f644a43a2636dde1f73ffc2c16fdc3b3f5 2012-06-30 17:30:06 ....A 99328 Virusshare.00007/Trojan.Win32.Crypt.cvw-aa704fb5ecdde068cc38821e0a33b528cdeca1e932433414b404310bdb45c674 2012-06-30 17:30:14 ....A 126976 Virusshare.00007/Trojan.Win32.Crypt.cvw-aaba2c2d279980d1c87112e86f6bf37d9c126170cf613c814543b579dde46e69 2012-06-30 17:57:44 ....A 114688 Virusshare.00007/Trojan.Win32.Crypt.cvw-e55fc852def615f3a1718bf7efdf405fd673f90a76a8fc8e3ad146351dd05824 2012-06-30 18:01:22 ....A 177664 Virusshare.00007/Trojan.Win32.Crypt.cvw-eccc3b9c9024b73f5ef52619300fbfd411506d812c41c7349c5ac2e89187e601 2012-06-30 17:17:26 ....A 38400 Virusshare.00007/Trojan.Win32.Crypt.cxt-8d05aaa77f0448e0e81beab1c7ee8e5b8373ecfe649ad2bfe833732a4618b9a7 2012-06-30 18:19:44 ....A 573440 Virusshare.00007/Trojan.Win32.Crypt.t-0e63a0d648052364edbddf4ff9d21324b20b49c2c4efc672c4bad1d38ce18675 2012-06-30 18:17:22 ....A 73728 Virusshare.00007/Trojan.Win32.Crypt.vqq-1993b8d701c06be535e201dea0fb9ce91505f7f52a5d4cb133eaebade7ab06d2 2012-06-30 18:17:54 ....A 73728 Virusshare.00007/Trojan.Win32.Crypt.vqq-f8af2c2c42fed0209a39ec4599e64962ca2eff590a10099f3ea199feff72e5a9 2012-06-30 18:24:14 ....A 417792 Virusshare.00007/Trojan.Win32.CryptoVB.ag-1fea4310f609a79a327653757718e613747912fdcfbe9a9c789c604179d3810c 2012-06-30 17:39:14 ....A 1032192 Virusshare.00007/Trojan.Win32.CryptoVB.bg-c0c14cbd66b3e58c8f808e8dde0dd814632c3201565506f9a58b590053a8cad0 2012-06-30 17:35:24 ....A 83456 Virusshare.00007/Trojan.Win32.CryptoVB.bx-b6ee1c6849d3025ce17faf93da831115b224fdd178588becb08a22ec9287935f 2012-06-30 17:54:26 ....A 151552 Virusshare.00007/Trojan.Win32.CryptoVB.u-def531f06cd352105ef109982a4db38043fc5e514af7949f5b57fed5fe32b612 2012-06-30 17:45:22 ....A 301568 Virusshare.00007/Trojan.Win32.Csfrsys.mn-cd6732c89a407673c88e7bfbab8156a06f3da5b374d7f699701926699119a7a4 2012-06-30 17:11:52 ....A 405504 Virusshare.00007/Trojan.Win32.Csfrsys.oe-833e7eaac7bd740bfd7e3e503351e33a452a58c91f2b80bc45e9953b92880d64 2012-06-30 16:55:46 ....A 725504 Virusshare.00007/Trojan.Win32.Cutwail.vmx-650bd0d0221e606bcf2b1c087f6c781c7a0e386eaa4ae2e944cb8de8076256c2 2012-06-30 16:52:10 ....A 880640 Virusshare.00007/Trojan.Win32.Cutwail.vna-5d0db247c47bfab326bfadbec261451b24be71805424f739b59c477586e47696 2012-06-30 18:10:58 ....A 19113 Virusshare.00007/Trojan.Win32.DNSChanger.cmv-590557f43fbca5e0aa7e8d8d075dea2c09aa1c32027623690705b3e4eb830062 2012-06-30 18:07:08 ....A 15360 Virusshare.00007/Trojan.Win32.DNSChanger.uex-fbe46a3354159c7cd9360c1054070d2adc33276ec13c4858909d896b7ee87d43 2012-06-30 16:18:00 ....A 16896 Virusshare.00007/Trojan.Win32.DNSChanger.uey-1787b142bc80ae5b00e9397147486e40ecf6b1eeb208f48c74b46efd0b948e36 2012-06-30 17:04:12 ....A 14336 Virusshare.00007/Trojan.Win32.DNSChanger.vmm-752936b5535fe45958166789900da9cd44d0e0287a4732007896956587ebb816 2012-06-30 16:25:34 ....A 7680 Virusshare.00007/Trojan.Win32.DNSChanger.wpk-24d481c7fac417539b600d7336fb4793d7f43c047f59dfe0cf6b221474f20b10 2012-06-30 16:10:32 ....A 20480 Virusshare.00007/Trojan.Win32.DNSChanger.wtd-0d2474dfe5761c42da0563c56ffbe41214374363d6358cb9bf502298552ec23e 2012-06-30 17:29:40 ....A 279552 Virusshare.00007/Trojan.Win32.DNSChanger.xyl-a94a0ec7f6bb62cf7046cd650fda1a1407634f2de19fa1a7a741268e842fde15 2012-06-30 17:10:56 ....A 289280 Virusshare.00007/Trojan.Win32.DNSChanger.zhc-818f434fd440b339a58559b811961e7c3b120c989d4f47926fe135ef6c37e9e0 2012-06-30 16:55:06 ....A 77312 Virusshare.00007/Trojan.Win32.DNSChanger.znm-6395e11e012a07df154f828590bbdb209b756cecae07e950fa4932b96ac5989c 2012-06-30 16:26:50 ....A 76288 Virusshare.00007/Trojan.Win32.DNSChanger.zpb-273aea6e7e4ac32d1e97479d49522e998c768d6c106e192e2b550b69884314f7 2012-06-30 18:13:14 ....A 79872 Virusshare.00007/Trojan.Win32.DNSChanger.zph-058d629926bde6dfd5edda5fdf7f31243766558f6a54c088ffdb4d5cbf15fdb2 2012-06-30 16:21:56 ....A 75264 Virusshare.00007/Trojan.Win32.DNSChanger.zry-1e297ce5aadc4fbf6ee5ace50146f42448601d22dbe43b706808bca75739879d 2012-06-30 18:07:12 ....A 77312 Virusshare.00007/Trojan.Win32.DNSChanger.zsa-fbfa34ff5f72ecc78f99fb8c9e0131fd67cebd84545cbe97df17aa6f37e03f42 2012-06-30 18:16:52 ....A 77312 Virusshare.00007/Trojan.Win32.DNSChanger.zsn-d7d5b79e8d13f781f42916e4c50b1740d2c1d96a81f529869b4b51d423aa1b07 2012-06-30 17:00:56 ....A 77312 Virusshare.00007/Trojan.Win32.DNSChanger.ztm-6eb7d2444b2f0a414af24e368295fd31f7345d715ded3e9249e614bce3f7ffb8 2012-06-30 16:38:02 ....A 76288 Virusshare.00007/Trojan.Win32.DNSChanger.zvg-3d50f2faf10fe7b67d71affb3326052f8abfc8e2033e092d60f93eec1aef9371 2012-06-30 17:41:58 ....A 78848 Virusshare.00007/Trojan.Win32.DNSChanger.zvl-c6012a74bf1ba6e1b00253f4544da5fffaabb2ebf53a245ae4402838ecda6df7 2012-06-30 16:20:48 ....A 9510 Virusshare.00007/Trojan.Win32.Daenc.c-1c49ec4361b12db9c91841cf21bbb41f95f7b76b0cfa26225369ba04fff136c9 2012-06-30 17:22:44 ....A 9478 Virusshare.00007/Trojan.Win32.Daenc.c-97a8542eac8e378190afe90afaece7672d0b42fecc40335dc57f0a144bc3d475 2012-06-30 16:55:46 ....A 66560 Virusshare.00007/Trojan.Win32.Dapta.ml-64fdc6f51b2fb3093d2234bfdb219927e99951560638d65b478758a957295327 2012-06-30 17:42:46 ....A 2541568 Virusshare.00007/Trojan.Win32.Ddox.apo-c7c8ad707db8e36ef685f67a553d18d94126f32695ac619ec623d0fcf3aab733 2012-06-30 15:49:54 ....A 117248 Virusshare.00007/Trojan.Win32.Ddox.jxs-02af39a32f010c4503f2dc249a98efb95d8b14f49de2f9150fe76668aedb7148 2012-06-30 16:41:58 ....A 117248 Virusshare.00007/Trojan.Win32.Ddox.jxs-46ea588abb3933834040bdf58a94c2be0a7a08dbaac3f4451fe8ec05e77df5cd 2012-06-30 16:57:16 ....A 117391 Virusshare.00007/Trojan.Win32.Ddox.jxs-67f525d1d4878711f8ea062755e69f28d5b224083656f4c80899ce42a8a0ef86 2012-06-30 17:52:36 ....A 31744 Virusshare.00007/Trojan.Win32.Ddox.jxs-dadbb538289d5b82e6e536f79020ae1e4b28f12b0bf3a7408c6b5abde6ab2793 2012-06-30 18:15:50 ....A 61440 Virusshare.00007/Trojan.Win32.Ddox.jyh-090271e5ec99080eb247a282b83bacb6f59781f33a4a4be129b647623fd90b5c 2012-06-30 18:16:06 ....A 44544 Virusshare.00007/Trojan.Win32.Ddox.jyh-0971c8828eea39c6e94c6b0dcf5ab11a3a64a08b56b35cc4344ef9b97381e6cf 2012-06-30 16:11:04 ....A 73728 Virusshare.00007/Trojan.Win32.Ddox.jyh-0df670c1e17c455f58e45f4725f3b72c9315303e07687d2340a507b8bde5b37f 2012-06-30 18:25:20 ....A 65024 Virusshare.00007/Trojan.Win32.Ddox.jyh-15255b1e5b423296696970b198c3a7f134b7a646b718249331fb842a6a3ec37d 2012-06-30 16:21:02 ....A 31232 Virusshare.00007/Trojan.Win32.Ddox.jyh-1ca717ceef16efca5f9a368f509ce8ddd52dd1e01f2f43971240ddbf1a4ef13f 2012-06-30 16:24:02 ....A 27136 Virusshare.00007/Trojan.Win32.Ddox.jyh-21e33070e3287f9bb8c0a58f58eaa43ea50d1756c9aa18a8658c3af4e4349c3c 2012-06-30 16:27:04 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-27ac54942426b9d09d46f143e7588484b90570675f846db91c94ec0615e372f7 2012-06-30 16:27:34 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-28a3ab72e0f40787c865005053bb6f64bfa56091210fafd13746d0ea83f088c0 2012-06-30 16:30:42 ....A 43008 Virusshare.00007/Trojan.Win32.Ddox.jyh-2e1dd15f16833eed4569d46365d17e2b090e1e04365727d8f29880705dee614c 2012-06-30 16:33:42 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-33a9c45276ef76496aeda81e864686419859d9edb4fbc06fe6b96a22e80e91bc 2012-06-30 16:34:40 ....A 43008 Virusshare.00007/Trojan.Win32.Ddox.jyh-357f3601d229bec7ef6fdc3e41300cc58ee7a3a43db5c603451ab61fc98ed80a 2012-06-30 16:39:12 ....A 22528 Virusshare.00007/Trojan.Win32.Ddox.jyh-404bdc6de5bb69075c04bbf34da3aca13102b74b564b9f70896c8ae885f2c866 2012-06-30 16:40:16 ....A 54272 Virusshare.00007/Trojan.Win32.Ddox.jyh-4295cb5422383ee5db7f1dd97ee55c7f7889e3128ad84b4d21d90c2570450402 2012-06-30 16:40:54 ....A 43520 Virusshare.00007/Trojan.Win32.Ddox.jyh-443d7b263bd3f2a8aa9aec299fb6b7dfdcbe6cc3a1abe65997d3bd95035b5144 2012-06-30 16:44:56 ....A 33280 Virusshare.00007/Trojan.Win32.Ddox.jyh-4d8536580371f41b9f49b92787b1d4f1301920b678419512f1de74146b970d7e 2012-06-30 16:45:04 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-4dcc9240143709bfa7fbe51326cd7ae8d198409633f22756ec043e9cf28a30b7 2012-06-30 16:46:36 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-51052dc7eca65eaee77c83f95f78dc51ea511763871771001216a2b9d9a064c3 2012-06-30 16:52:36 ....A 31744 Virusshare.00007/Trojan.Win32.Ddox.jyh-5e1a7a9fc557e9870cf7dc0a7020418bc8a3f0f1557e1bd43cc4a9ac8abc2a53 2012-06-30 17:02:24 ....A 44544 Virusshare.00007/Trojan.Win32.Ddox.jyh-7178ef63cda634a8c8c0dec039817dcab3a40594d11303638c207c13d30e041e 2012-06-30 17:04:34 ....A 62976 Virusshare.00007/Trojan.Win32.Ddox.jyh-75f6c60c0fd9bc122d43de3db68b5800ebb6899020a7d2ea916154ff863f15ea 2012-06-30 17:16:40 ....A 44544 Virusshare.00007/Trojan.Win32.Ddox.jyh-8ba412cb5bf52f3cb74b774192d51bba36a1c324db46772c136828cdb3636666 2012-06-30 17:20:06 ....A 24064 Virusshare.00007/Trojan.Win32.Ddox.jyh-9265635c7bdb7c27b0c070be333e498ecd3737a8de04e520d33bbfab78cf38e7 2012-06-30 17:21:48 ....A 62464 Virusshare.00007/Trojan.Win32.Ddox.jyh-95f1d3b40a6e8be97c4ae30f51aeb721ec456df92b5a9f6f8180e00feaab82c0 2012-06-30 17:22:18 ....A 62464 Virusshare.00007/Trojan.Win32.Ddox.jyh-96bcb58b2b1bc2f699f0da068477b7c7916ba3eb08d9f558674e8c61c18b0c0e 2012-06-30 18:11:36 ....A 25088 Virusshare.00007/Trojan.Win32.Ddox.jyh-9a449ebdb8483ccc9c8ab41541757c40dfa55a1996c7c999e33b0084def173a5 2012-06-30 17:23:54 ....A 43520 Virusshare.00007/Trojan.Win32.Ddox.jyh-9a5dfc6eab39fd416c1eb42bc7eed5d6cb8cf2f9f1632398869a9b60323e4a46 2012-06-30 17:27:06 ....A 72192 Virusshare.00007/Trojan.Win32.Ddox.jyh-a2614cda238cae900a1aa8316c6fea7d131864824f3a5aee63156cfb854f5896 2012-06-30 17:27:06 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-a2735f304e1908c680e0b62f7b1599a3cc0cfc90553e9baf933d484f1c0d024c 2012-06-30 17:31:36 ....A 44544 Virusshare.00007/Trojan.Win32.Ddox.jyh-ade66bc938b9010b5c26244403e69be792b31d361e7b6d329bd7037296496bd6 2012-06-30 17:33:56 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-b3736aee54e5b47065d900e4725b6dc36dbb361f9b6f78536ce28930192f50a0 2012-06-30 17:46:48 ....A 43008 Virusshare.00007/Trojan.Win32.Ddox.jyh-cf0235679ee2ae61103d16b417a13f821b8dc6337ce676f66a0dc033a9082867 2012-06-30 17:47:20 ....A 25600 Virusshare.00007/Trojan.Win32.Ddox.jyh-d0012ef1e587d8493726c8cba180860b3feb5c6c350a8750d2f3f5d70b319d13 2012-06-30 17:52:18 ....A 27136 Virusshare.00007/Trojan.Win32.Ddox.jyh-da1ad65705539da0299f6c3cb61ae0709d759edf65f11ad304a6667c49fbb74c 2012-06-30 17:56:06 ....A 73728 Virusshare.00007/Trojan.Win32.Ddox.jyh-e21a3bb983252beebddecd604b76a2abb4a05cd7a603deee64453ba94ff26845 2012-06-30 17:59:20 ....A 24064 Virusshare.00007/Trojan.Win32.Ddox.jyh-e886029499f610022d4c396dfbb8e772738aa1d8b34f70be2d07a308f364d6ae 2012-06-30 18:17:20 ....A 64512 Virusshare.00007/Trojan.Win32.Ddox.jyh-ed79dd3a421c2444c822f49a812be133058e57f56aea30d12464a6418bd091fc 2012-06-30 17:36:44 ....A 93440 Virusshare.00007/Trojan.Win32.Ddox.qzi-ba6bdfef7b8341422510e849bed27318c1cf3a85100c7eb1401aabc7dc14faa2 2012-06-30 16:28:06 ....A 186368 Virusshare.00007/Trojan.Win32.Ddox.rmf-29d0c13773a0fad458aa739722c0607f991ffa70d9fcf5860f5330aff532ed24 2012-06-30 16:42:30 ....A 50364 Virusshare.00007/Trojan.Win32.Ddox.rmf-4813c4f91efe4a10d3c2dbf99ad46ab30895060dd53a75c99e034f580febbc8d 2012-06-30 17:18:20 ....A 86135 Virusshare.00007/Trojan.Win32.Ddox.rmf-8edbc88cb0d115f5fe5dc85737dbe249860a175aa10091a5a989cba4ffc295bb 2012-06-30 18:22:34 ....A 79486 Virusshare.00007/Trojan.Win32.Ddox.ron-11d0ed9dd72be7d6bda7cefc3eab06597c629864a914a63b45ae43240d5746ce 2012-06-30 16:22:34 ....A 79486 Virusshare.00007/Trojan.Win32.Ddox.ron-1f67729d24440531b28f1ee255fce79fde3ea1232faff91839abc301ec31b325 2012-06-30 16:27:36 ....A 79486 Virusshare.00007/Trojan.Win32.Ddox.ron-28b46ced6f0731ad0117add3ed9c227aef6ad384586b2542ebf03b8ce300516e 2012-06-30 17:23:10 ....A 7811584 Virusshare.00007/Trojan.Win32.Ddox.rqx-989c61ffd729e481b44bd71cda264fd454cf7ecfb2faaec1e80ac64d2d827de5 2012-06-30 17:12:02 ....A 28672 Virusshare.00007/Trojan.Win32.DelFiles.act-83926fa16b8540cfb92bbd4197ff92888cad7c4a5f5470999120b53fa1058ec6 2012-06-30 18:16:04 ....A 122368 Virusshare.00007/Trojan.Win32.Delf.accz-095eb4108f9e9ddbaa054667af1e47bcedb37aee65cafc0949f42c1c6e975244 2012-06-30 17:06:14 ....A 761344 Virusshare.00007/Trojan.Win32.Delf.acxg-78dce39ca50d8f34c79ba8c2a8d359908ff79dab740822b54420b6672953fc1c 2012-06-30 18:10:58 ....A 237056 Virusshare.00007/Trojan.Win32.Delf.adf-6b4fb7536f5ccd03430fea7ba65fbd99e9e6c3a4b56c811397d99d62b05a095f 2012-06-30 17:57:44 ....A 212347 Virusshare.00007/Trojan.Win32.Delf.aemv-e559c1015e7f28060cc4d1df1b14e96cf4e5b7397e2a11ed0cd6e49c3fa28a20 2012-06-30 18:11:26 ....A 75776 Virusshare.00007/Trojan.Win32.Delf.aevz-ae29bf16cd677d57dcc868fcd20148a2e8cc4842c2f14ccbaa89b599a99337a7 2012-06-30 18:12:04 ....A 123125 Virusshare.00007/Trojan.Win32.Delf.afbn-98a8c500b8a5d5afeab4527d6399cd392dc8b7dd1bb37d0a8bcb7ec5923382c9 2012-06-30 16:39:32 ....A 306737 Virusshare.00007/Trojan.Win32.Delf.ajw-40fdac2615bfb5def0b79a839367c85789fa019f0fc446058932329c5ea46ea2 2012-06-30 17:14:04 ....A 305902 Virusshare.00007/Trojan.Win32.Delf.amk-87a121c51b4c61899a0071682dd8a9695204983df353822dcad7d9dcd0ccedf5 2012-06-30 17:54:52 ....A 131072 Virusshare.00007/Trojan.Win32.Delf.anq-dfe18adda7bacb57d7247f460d93c85d9ceef0819c7f4f4681f8387e3a6e5bb0 2012-06-30 17:30:36 ....A 18432 Virusshare.00007/Trojan.Win32.Delf.aqjv-abb0d3240bf645bf9a656d04c904ae94cf2141b0f7a2474939dbd3ce9d6b1daa 2012-06-30 15:57:38 ....A 517632 Virusshare.00007/Trojan.Win32.Delf.avc-080d2b474aba5f769692d71341d2ad93de02d13bfe9c71c10bb2d59ebdc673be 2012-06-30 16:45:06 ....A 231936 Virusshare.00007/Trojan.Win32.Delf.avd-4de535dce4cbd032a26de1ba8f13fced36284b92928b9a81b2db3a2c4161b8d2 2012-06-30 17:43:30 ....A 32256 Virusshare.00007/Trojan.Win32.Delf.bmi-c9470d892da7cae1bac28350309e05a2927402775bc86662c66a41b582bbae04 2012-06-30 16:14:58 ....A 613888 Virusshare.00007/Trojan.Win32.Delf.bzzw-1369a52c01239fe557aa6e818207528f439dcc49707e345557c308a1d2589708 2012-06-30 17:47:46 ....A 1609728 Virusshare.00007/Trojan.Win32.Delf.cfwh-d0e6e8360339fb0774993ebd651628ce4a503e6d25747a17a6c2c6420e3d7647 2012-06-30 17:32:48 ....A 724992 Virusshare.00007/Trojan.Win32.Delf.cjpo-b083fbe598f2874c05c8afdc773ea9b32d78ef2a2a14cdc335caf5a4ae89e4a6 2012-06-30 16:45:16 ....A 160768 Virusshare.00007/Trojan.Win32.Delf.cona-4e517a34aad3db8110180b11efdf3a09c527bf94275e7fd06d9ad5662d42524d 2012-06-30 15:57:46 ....A 259599 Virusshare.00007/Trojan.Win32.Delf.cpe-081c5ec12b94b633a5173f69e4c03e3d265fb93927a26709fd2df31fcc7ac6cd 2012-06-30 17:45:20 ....A 229391 Virusshare.00007/Trojan.Win32.Delf.cpe-cd57ab93f16c6219f1cceaa150ca374ad80b0670bdadbc753fcbe69b4e9d96a0 2012-06-30 17:55:14 ....A 256527 Virusshare.00007/Trojan.Win32.Delf.cpe-e0794dff6ad2e3bbbf4fcbe2bf4f4cefdfa17b27adf41b4bf1120148a876235f 2012-06-30 16:35:16 ....A 113152 Virusshare.00007/Trojan.Win32.Delf.crwg-3690ba8291ff89dfc59978b638c1e29a6098a4916be82cc40bff9728b6e5d57d 2012-06-30 18:00:58 ....A 867343 Virusshare.00007/Trojan.Win32.Delf.czdv-ebfe84577b0a1e4a1eac11c74d362eb283c0f047c8b46c4a7ab6e866d07986ba 2012-06-30 17:30:14 ....A 610080 Virusshare.00007/Trojan.Win32.Delf.dcsv-aaaae4ac94335de669dddcbfe050feb6f60d148089a3b5d1a49405579a88e840 2012-06-30 17:31:56 ....A 21759388 Virusshare.00007/Trojan.Win32.Delf.ddaa-ae97981994018a8c9435e10b7894c74ab9846d384f975ee1bd197e6c6d555262 2012-06-30 17:06:10 ....A 84992 Virusshare.00007/Trojan.Win32.Delf.demt-78bea6e5c5c2c52b3423ec020ff7d365f1c8f62acc47d57ee9f1f96a1c8a4445 2012-06-30 18:20:28 ....A 1533440 Virusshare.00007/Trojan.Win32.Delf.dhqu-0f4b2ee08db7d428c58511aeb40d46244bb0f0202483a12e718dfa2905d7ceca 2012-06-30 16:15:40 ....A 1829376 Virusshare.00007/Trojan.Win32.Delf.dhqu-145d653ca8afe94a2237e941ca89a3eecb6fdc969c9071bc5a6d8fd8f909754d 2012-06-30 17:17:24 ....A 1515008 Virusshare.00007/Trojan.Win32.Delf.dhqu-8cf23241043d47341230824bb9097cd44a6bbfd2a6780870e720a2c5f8bde008 2012-06-30 17:27:44 ....A 3621376 Virusshare.00007/Trojan.Win32.Delf.dhqu-a42ef35afa39635ffff9144cda6368c0fd1e55c00e2c1361e6fddc364eb284cf 2012-06-30 17:32:42 ....A 1635840 Virusshare.00007/Trojan.Win32.Delf.dhqu-b0412a0b0da7766763031dfaf7d3038dfc17ddb2d8e96d6d89cc19f76efd79db 2012-06-30 18:18:28 ....A 862088 Virusshare.00007/Trojan.Win32.Delf.dhto-0ca6355900c92980690240feca98c769ba4b33d00ddbee6b49c24a8c1abafd50 2012-06-30 16:14:34 ....A 862210 Virusshare.00007/Trojan.Win32.Delf.dhto-12df2948008c1c09bf93f25f38ba3ce1211257add958aec94a5821928e7144fb 2012-06-30 18:23:48 ....A 862145 Virusshare.00007/Trojan.Win32.Delf.dhto-133cef4e2e0038c4c973d3f5c071143e009a28a2c6809ebc5dc59d72d561732a 2012-06-30 16:46:54 ....A 862291 Virusshare.00007/Trojan.Win32.Delf.dhto-51ab3d346817d7e444e9f56c0200e8d80c45ddc073af4ea9db410b0b8b383082 2012-06-30 16:51:40 ....A 861862 Virusshare.00007/Trojan.Win32.Delf.dhto-5be9e87227a42d30af3c76a0ee1771f1d877a82dace931cc7732c34c35f7569e 2012-06-30 17:34:18 ....A 862222 Virusshare.00007/Trojan.Win32.Delf.dhto-b44dd8c01337eab71bd278416f9c73e7ed363f73c5f826131bad07eef9b57a78 2012-06-30 18:02:12 ....A 862416 Virusshare.00007/Trojan.Win32.Delf.dhto-eeda58e92e584a7ac0387ff9a10bd19f87edfa0a2d1c3568e28cd57d5b061806 2012-06-30 18:07:50 ....A 862139 Virusshare.00007/Trojan.Win32.Delf.dhto-fdff1a3171a13d88b07b06a5206d441c6aa15ef2328e54e93b4d8b166051f616 2012-06-30 18:08:14 ....A 861950 Virusshare.00007/Trojan.Win32.Delf.dhto-ff4e22deb4c3119e2654024a238320570d2fcfd88f066f468715413a34f0c7cf 2012-06-30 16:17:24 ....A 5862912 Virusshare.00007/Trojan.Win32.Delf.dhvr-16bf1d5e69c8c1eec83986736a86301ddb397c46d713510279c8cd448546e860 2012-06-30 16:40:06 ....A 1915904 Virusshare.00007/Trojan.Win32.Delf.dhvr-4240afce137f3904e92b89b165802de9155c9d26c51155708ee328bae94f8dcc 2012-06-30 17:51:30 ....A 1853952 Virusshare.00007/Trojan.Win32.Delf.dhvr-d869435c7e744762a10bf4f1acb101a42b7abc731d14ab858c0be4e14ff7acb3 2012-06-30 18:04:28 ....A 1824768 Virusshare.00007/Trojan.Win32.Delf.dhvr-f45337209c9f721065611672b09e9320ab01619a71953fd322110f337ac18767 2012-06-30 16:08:50 ....A 857619 Virusshare.00007/Trojan.Win32.Delf.dhvv-0b7c7129153f18d9e077b7f66aba69ecaa8211b2af2afee41ed7becb086a1d15 2012-06-30 16:36:22 ....A 726178 Virusshare.00007/Trojan.Win32.Delf.dhvy-392f5cd8c5df0cf6eb361c105bd495d560d3526bca0bcc19dec42620ab2037e9 2012-06-30 17:33:44 ....A 726206 Virusshare.00007/Trojan.Win32.Delf.dhvy-b2c3bb3d0b938618281bc398ae57e2e89e2730106daf340eb8df35f86b26966a 2012-06-30 17:26:12 ....A 878307 Virusshare.00007/Trojan.Win32.Delf.dhxa-a0227503d240dae975b2dca1013ab0938bd4f4c5c7db04b11694537c24b3bfb1 2012-06-30 18:06:10 ....A 878701 Virusshare.00007/Trojan.Win32.Delf.dhxa-f9075dbb6333b0b31e3db083b637bea2ec4eff9353009fa4da016e9ca0fe8676 2012-06-30 18:23:24 ....A 611328 Virusshare.00007/Trojan.Win32.Delf.djc-52bcadfe8fe3924901d2c53ce36fb69001d3b183ae01c0016d0c7963a924de01 2012-06-30 16:33:16 ....A 1607168 Virusshare.00007/Trojan.Win32.Delf.djte-32db98f76c8c22c3e35b02f44498ce4ed3054d125f3dc835981f26ca3b24ce4b 2012-06-30 16:41:06 ....A 1947136 Virusshare.00007/Trojan.Win32.Delf.djte-44b801f595dbb9d59011cf504a69e10ec36e5c8fbb6e59f7a0c9ff81d437a3e6 2012-06-30 17:22:04 ....A 2598400 Virusshare.00007/Trojan.Win32.Delf.djte-9654dc8755ded0b614fd576b9f5d1059b370cdb3976cebb66dfd176afc3d335d 2012-06-30 17:27:52 ....A 558592 Virusshare.00007/Trojan.Win32.Delf.dlsa-a4724d844dd886d5af9472d8457a4fde640ec7426b387082fdbaa50208bb9c8b 2012-06-30 15:54:52 ....A 1915392 Virusshare.00007/Trojan.Win32.Delf.dowg-0758d5041a79c0c03a378f0698770f7b18c64a7599eefb7465bc9ddb097b0423 2012-06-30 17:09:00 ....A 1573376 Virusshare.00007/Trojan.Win32.Delf.dowg-7e14185358379ca58ecaa3f58b8645931a2ed6e55afad54ed122a8aebb68e31d 2012-06-30 17:20:50 ....A 1756672 Virusshare.00007/Trojan.Win32.Delf.dowg-93c8a3d23702c17d617f6f2c8729162da7a3c281208227bed3d451d17a21448f 2012-06-30 17:26:08 ....A 1594368 Virusshare.00007/Trojan.Win32.Delf.dowg-9fecdefb157b2547eaca81e1832ce24afda29c2f8d79f5a336f9b60cb1c52a08 2012-06-30 16:02:16 ....A 1477120 Virusshare.00007/Trojan.Win32.Delf.dtnp-09cec5b5434731cd3ab7f7d5ff3ffbc77f1a20dad87ba2e0cc9807fc398d60c2 2012-06-30 16:08:42 ....A 1128960 Virusshare.00007/Trojan.Win32.Delf.dtnu-0b70c40af12800e6fe9c6c7f5af5746a2fc1d6f4c2f57343a5be8551b7230d75 2012-06-30 16:37:30 ....A 975872 Virusshare.00007/Trojan.Win32.Delf.dtoc-3bffdbfdba656b84fa7de60d14b2f90eaa4b2bb5658532038ee27c7e292de76f 2012-06-30 15:49:34 ....A 1052672 Virusshare.00007/Trojan.Win32.Delf.dtoe-0236f70fede52704fabbfd6ffb6f1deefc2730a55177522c2426ce316be12511 2012-06-30 17:02:30 ....A 1795584 Virusshare.00007/Trojan.Win32.Delf.dtrd-71b8124dc090a64a82c281981523e16aaadca7a99520fcdd922e3b68a83196d5 2012-06-30 16:17:00 ....A 2665472 Virusshare.00007/Trojan.Win32.Delf.dtrs-162f0badb375b0e8b0625151bf110ea3d3f98e594a13c7f34885b51b1759a72f 2012-06-30 16:40:06 ....A 1416192 Virusshare.00007/Trojan.Win32.Delf.dtsr-422b52e66e3351d12e3ab5332d97d3f56e8bcaa934ea1bc00da12d3a8f77cf49 2012-06-30 16:46:56 ....A 1098752 Virusshare.00007/Trojan.Win32.Delf.dtss-51c1a1f86ba0363e7b6e386196ae234ec2d8cf72960763dc69d5576ea3ca72af 2012-06-30 16:20:36 ....A 1579520 Virusshare.00007/Trojan.Win32.Delf.dtur-1c02e0ffa461657c95e9c5e8a7840609d80a71ae7c41f9367578402c1b472ac5 2012-06-30 15:54:44 ....A 1356800 Virusshare.00007/Trojan.Win32.Delf.dtuy-074c839019d7dd30bb625f539f5f252a79c612811d0bebbd15128414d1b48b7b 2012-06-30 17:31:50 ....A 6948352 Virusshare.00007/Trojan.Win32.Delf.dtuz-ae6555e606028ae03a756168db943a4657bf1a62e6a2f812363b3c4801646a29 2012-06-30 15:49:14 ....A 1575424 Virusshare.00007/Trojan.Win32.Delf.dtwd-01b9c0af679f616b08021dbfeec57d9b4deac7239e35a257f21d8a167896f0f8 2012-06-30 16:42:52 ....A 1623040 Virusshare.00007/Trojan.Win32.Delf.dtwd-49064e39cbd0f3727a1c274101683a44d2e4b59588d696909887f74c007b3a67 2012-06-30 17:34:42 ....A 3165184 Virusshare.00007/Trojan.Win32.Delf.dtwd-b53be5430b0d1e6fc2ccd78073b5173bc7d250c77dcf3008b183900c6e7a0e2e 2012-06-30 16:27:54 ....A 130560 Virusshare.00007/Trojan.Win32.Delf.dums-2948c5bd943955a2dd09f5aead82d21af002fb259ad017848d5944dde83b7c43 2012-06-30 15:50:30 ....A 903967 Virusshare.00007/Trojan.Win32.Delf.duzi-038c70b11889df725f2dd0d15cccfbc39eeb7a364c6f4b9a4778d89564d52971 2012-06-30 16:14:44 ....A 904434 Virusshare.00007/Trojan.Win32.Delf.duzi-132613494396d86e34e00e71e2f9bf8b3a06cd04d67f9d4810dbaa2cef8620a7 2012-06-30 16:44:46 ....A 904579 Virusshare.00007/Trojan.Win32.Delf.duzi-4d33299653b4faa8fb0b1942198b234a6103bb4908b86bf25130be90f07ca81d 2012-06-30 16:50:06 ....A 903859 Virusshare.00007/Trojan.Win32.Delf.duzi-585e76e45a226d3597935b3539eab9867d433216a2e2d02487a9e8e4fb0017a5 2012-06-30 17:23:20 ....A 904085 Virusshare.00007/Trojan.Win32.Delf.duzi-99148f3b5f5b78d379cd713e1feb12673a925cb421a80cc37b9f0f1259f24d5b 2012-06-30 17:49:46 ....A 904147 Virusshare.00007/Trojan.Win32.Delf.duzi-d4e4b136dfb1367595259e4fd33f10396958f2cd39a8681a9e344b1ba521bde0 2012-06-30 17:27:02 ....A 515877 Virusshare.00007/Trojan.Win32.Delf.dves-a23832558a2cb6f58214b1f2a08698f876cc099a1e16ff1d49967e49b635b951 2012-06-30 17:29:12 ....A 842883 Virusshare.00007/Trojan.Win32.Delf.dvhl-a7fd809ccd44e60c5eef1ac036c0b3009abeac3da95244ab7294343154b682ac 2012-06-30 18:19:46 ....A 505459 Virusshare.00007/Trojan.Win32.Delf.dxl-a1258354fac0c76df390421867fe7f15f116949c14b16202e07fc10b5e24f860 2012-06-30 18:10:22 ....A 1429504 Virusshare.00007/Trojan.Win32.Delf.dygl-01572f22ab34159ceef0289612872c5f9bd50f8f23ee5b8d71e5903d87c3e471 2012-06-30 16:10:16 ....A 1055232 Virusshare.00007/Trojan.Win32.Delf.dygl-0ccd3b9668a070920523a5bd85dd6aace05ec20b517222dc51e0891d53911a08 2012-06-30 16:57:22 ....A 1916928 Virusshare.00007/Trojan.Win32.Delf.dygl-681dd6abed3e93bfbbf11438ad1f176d56153555daf8fe4857b38a7523eeb3dd 2012-06-30 17:09:02 ....A 1062912 Virusshare.00007/Trojan.Win32.Delf.dygl-7e27b765cb6909ace6889e94e01b646ac622f89f4181b67ee7d567755787a0ad 2012-06-30 18:01:02 ....A 2120192 Virusshare.00007/Trojan.Win32.Delf.dygl-ec34fe4d0bd51178d45b4f2b4378aee9fd19dab949ebd22098d3875b1bafa8e5 2012-06-30 18:12:44 ....A 496619 Virusshare.00007/Trojan.Win32.Delf.dygu-04b604a4dea4e400e8320fc7aadd5750b72c47b285cc5f8bba667bd309378c0f 2012-06-30 18:26:08 ....A 531715 Virusshare.00007/Trojan.Win32.Delf.dygu-1645d65237e11a1eac9600027c2d84e7a6c95697d0e844f4767461bd12ea55d1 2012-06-30 16:52:04 ....A 508917 Virusshare.00007/Trojan.Win32.Delf.dygu-5cd3c142c1006c3593a4941c51d86460fa23fb9f98027d2c95d690e2ffd64369 2012-06-30 15:45:16 ....A 510755 Virusshare.00007/Trojan.Win32.Delf.dygu-ec3777762946c8cc9d2cb9ce6ae60ebd661037cb3a1500e89672606a18c2fb15 2012-06-30 17:55:24 ....A 2671616 Virusshare.00007/Trojan.Win32.Delf.dyha-e0cd4d54ff819803fc1d424406696b8270b1195f0c28c28b0ac40584bc6b3028 2012-06-30 16:17:46 ....A 338053 Virusshare.00007/Trojan.Win32.Delf.dyhr-1741d9723e9c5ee8b37c1822cbabcc6a775c30aef34d071ca25301bb8bfa44cd 2012-06-30 16:32:10 ....A 246784 Virusshare.00007/Trojan.Win32.Delf.dyhr-30a1b985d288ba4bc4daa1083e38b1546a0f89d504e5c387450e0c7dbeae884f 2012-06-30 16:30:34 ....A 979968 Virusshare.00007/Trojan.Win32.Delf.dyjr-2dd995024b2041d68ff1b68e42fde1cc0cb127116e8b960ebe626687e23bfc8b 2012-06-30 17:33:38 ....A 1116672 Virusshare.00007/Trojan.Win32.Delf.dyky-b28367a2742edbd31066c3e29510b6c3d5f134b7718ab2fd880efd41faf22cb9 2012-06-30 16:35:36 ....A 592896 Virusshare.00007/Trojan.Win32.Delf.dykz-375607870ffffa1b954d020866cfdee4e847d1b47c13c476da08363421421ad4 2012-06-30 16:58:36 ....A 422912 Virusshare.00007/Trojan.Win32.Delf.dylp-6ab33bf085c2d22a2655e2aedffc416cc171fbf8de2f0fd78917b40f21638af8 2012-06-30 17:17:52 ....A 25600 Virusshare.00007/Trojan.Win32.Delf.dyrb-8dffcf6178f1f7a4aa94fc04f85b393ac27f7ccd348efa4b445802463d4dfde2 2012-06-30 16:37:20 ....A 57344 Virusshare.00007/Trojan.Win32.Delf.dyur-3b88f70209e40c5c6e735ffa3148f31071941ba2a360d864d3df4b9fdb0481e2 2012-06-30 17:35:58 ....A 573440 Virusshare.00007/Trojan.Win32.Delf.dyux-b867db125e0fd44da8008f9c6e2e363c43fbefb401f4f87157c663e4ab7d7bed 2012-06-30 15:48:30 ....A 16384 Virusshare.00007/Trojan.Win32.Delf.dyxn-00eda12f728def63a43f6aaecd169166a2f3ebd4ceda8a838c9ccc8a4639cf99 2012-06-30 16:53:24 ....A 404499 Virusshare.00007/Trojan.Win32.Delf.dyxn-5ff9f689f4b22c2d528512037192ba5c020dbbb91dbf93f26912db1d208b7f18 2012-06-30 18:11:52 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-035809c9d755b2ec080c0f27f606372c50378fdd2c7822c2941835ba0d1c6380 2012-06-30 15:51:12 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-0460d9355a98407358924b9c416e005d1064f6fe95e3cc652373faa518357db0 2012-06-30 18:12:52 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-05002ddbd4e3163e698631a5dc31023a08f65655120646f28558d026d0bf0735 2012-06-30 16:11:12 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-0e26019bcadfce75c2e9b2377fee0a6a9e534da1fe90e7cee0d89b6abf2a5c25 2012-06-30 18:22:26 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-119e273c7d72130c1601d36f8dcfc4bc2716f77245c1cad1441469b14f1b6ee2 2012-06-30 18:24:36 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-141c8c2629bb4555b97cce152c989c032eec75dcbd2753bad806867895621493 2012-06-30 16:18:00 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-178d33e63c2b1d96141d223a9ca2d89ed568c529b1f70a9a572136cdbb3449c2 2012-06-30 16:25:36 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-24f79683e27408e4eff1a6a2009c25ef3a63a4cbddccf043c4d9aefaa5f705f1 2012-06-30 16:36:48 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-3a3be0d48bcc6ec9a4c72e586b193b4a2e656701b4211bbe61e76de40fd41669 2012-06-30 16:39:24 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-40b7b6eae8031545598ae77c11fe0d5d37b85d0a404255a3491c95d18718a022 2012-06-30 16:47:56 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-53e0910a71d890f6ae28dfebe8701eb2a07a182f637bbac103f469966af13a5e 2012-06-30 16:48:24 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-54da68e49ba741650bb69ad74671a0b8f729e93e6e215cadf8402be40faea801 2012-06-30 16:52:46 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-5e743429bb5031417d31420ef3aa414ebe12523db6680ea46c28f3833bb417f7 2012-06-30 16:55:26 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-644e081aab797d2b3c006f10441f6b2809731ccfd38c79d37dd21145f822ec46 2012-06-30 16:56:50 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-671ac2a93585f6d95e445dce5dd70e4a28a70ae53fa5161b2af5cb71669135ff 2012-06-30 17:03:18 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-7350c2dc57f02a1576c4b8363867b7afca3f6288ae75b79115e695503a17cf93 2012-06-30 17:03:22 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-737868ce89d3a4cb9ae77b75348871e835cb6b2bdf1b054f6345dd16c6815226 2012-06-30 17:11:46 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-82f40b650279c1f67fd946dc625aeb433f3ed4a09eef044d55a94c7cbee9d55e 2012-06-30 17:16:54 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-8c050270a01624325f811806cc31fa855694047af489fc0d87f2f28bc5b93edc 2012-06-30 17:25:20 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-9df42b39ed7e0053c3304e751771750fe436387db36202522a0fa3a19c8bb991 2012-06-30 17:27:24 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-a339062959663f9525e07ba405822fc8c227663e77bc6a868f2bd5b3868b4aac 2012-06-30 17:34:16 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-b42c8d272b646a247a31debc67f6717064ad61a440f616971c8eae421706e3e4 2012-06-30 17:36:22 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-b93ed73d0171f536b81f456e91619580166b54674e5ab6ed22db3220bc7ddb78 2012-06-30 17:39:42 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-c1d49268799b9ae4ccbab504a05a37309833aaab5ea63aa4b2eef96c418d5eb5 2012-06-30 15:45:12 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-ebf7040c892e90af8e9a43e895797ee939243f0f7610024323894b5b2308db4c 2012-06-30 18:01:00 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-ec2489482c5fd09e3c1ab7b08efc68f9809c9ca6ece4a4dd1b59fcb1d9ca48b2 2012-06-30 18:04:36 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-f4a6dd245c96dcc80957e704965db3d7877ba230ab1ef62f22ea5401aaffbbb5 2012-06-30 18:04:36 ....A 623632 Virusshare.00007/Trojan.Win32.Delf.dzcp-f4aeff773697d85d34aa405780ab98a6c0f93bc87498f679f0fbf1ecf79fcc44 2012-06-30 16:41:10 ....A 377344 Virusshare.00007/Trojan.Win32.Delf.eabl-44d4802cfd7d402d5f653491ec1fb1d864b8b3d092ed01ba3a2d9573656e4e6a 2012-06-30 18:24:40 ....A 342016 Virusshare.00007/Trojan.Win32.Delf.eced-142e0e5eb7af6cdc5dc9d56ee4734850b7a74813ba0e8e599491e8d30a5ff110 2012-06-30 16:15:44 ....A 493568 Virusshare.00007/Trojan.Win32.Delf.ecis-14776cce6b2d8a4c7b2793454f604ed889968e30fbee62640d4b826d9dc079d9 2012-06-30 15:47:00 ....A 499159 Virusshare.00007/Trojan.Win32.Delf.edkh-fc3d0c572d0318728e36af38ae14f79bd16410d35e8df85d62fae869bd4367a0 2012-06-30 17:40:44 ....A 633788 Virusshare.00007/Trojan.Win32.Delf.edkx-c3b64090f92af2da0853c9bb0d34c8aaba8d3ca6d9a1e3a8544e6305e6e33ae9 2012-06-30 16:43:36 ....A 1230336 Virusshare.00007/Trojan.Win32.Delf.edlr-4ab51056adcdf0fd61b8528505b1a8064e654fbd9b8f3b3c463448904da41b69 2012-06-30 16:17:56 ....A 5559296 Virusshare.00007/Trojan.Win32.Delf.edoi-177be4bcd753fc1daf4a6958dc3af24e5b9df69be35ef3666a34702b01d9293e 2012-06-30 16:22:26 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-1f1c918858a7f2d78c5dd6987b5fd0538fa5571797556f1344f52259d25cb368 2012-06-30 16:32:36 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-3165be53bf908ef01a832372b559d4586b676d2e3a457e6c21e24603f1e196fa 2012-06-30 16:50:58 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-5a5da870633e514680c662615b270432da4173b9f3787fa08cf63f5e768e8f75 2012-06-30 17:12:04 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-839d833fcb1dfce9d16a8811a9d9494f80381f06a7330a2aa9ebc8dc28b9772f 2012-06-30 17:36:44 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-ba603188252651c1d9828add602ee4eb2591f9242964caa9c37c15967853e9db 2012-06-30 17:42:16 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-c6971526995d3609863112274e3290abddc10b73162a88c4450e5afc2fedea77 2012-06-30 17:52:20 ....A 784000 Virusshare.00007/Trojan.Win32.Delf.educ-da33002239340937aa30d71d66837b639449fd4827ecd8b368922009b84070e9 2012-06-30 16:27:26 ....A 471168 Virusshare.00007/Trojan.Win32.Delf.edue-28593516088891348342c15dcefaa50296410c7c094aec6c17efb2182855ed11 2012-06-30 18:23:04 ....A 118834 Virusshare.00007/Trojan.Win32.Delf.eduq-f33305e1095fda88e1756ea82aaab9c4b0a7003e030626fe4d82edcf3f3785f3 2012-06-30 16:14:38 ....A 894592 Virusshare.00007/Trojan.Win32.Delf.edut-12fb3e08f5b766e17bedaaf852202fb4969e1f4c496aa7e3821315ec2aa97fea 2012-06-30 17:36:40 ....A 636032 Virusshare.00007/Trojan.Win32.Delf.eduu-ba37ad708bebc8f56594b7b8cb0d327afb14ba25d60933d05c324ab28cfa74c5 2012-06-30 16:38:18 ....A 692864 Virusshare.00007/Trojan.Win32.Delf.eduv-3e0d3abe56698cd7fa42a67208a75e6062b97b568539d1b56f2ce14cac81dcdc 2012-06-30 16:42:56 ....A 692864 Virusshare.00007/Trojan.Win32.Delf.eduv-491d151a870757048c4fe487dbf7196fc327931b78d6097a4a4be3e66144db68 2012-06-30 18:14:50 ....A 495744 Virusshare.00007/Trojan.Win32.Delf.edvd-b75e06b0fab351e4b5e3621a617e9ffdb7f2e88c5df872fcce89551530208107 2012-06-30 18:13:40 ....A 433280 Virusshare.00007/Trojan.Win32.Delf.edvf-3fd9ff537098e413f392473051b53b0ea6162a419761ba2873d25215ba0a082a 2012-06-30 17:24:44 ....A 557184 Virusshare.00007/Trojan.Win32.Delf.edvj-9c9334985c123cb7c1db8b43c38fd339f77fd13d7d363dc291ff5f719488a914 2012-06-30 16:12:32 ....A 474752 Virusshare.00007/Trojan.Win32.Delf.edvv-0fdba94605e5063823dbee5eb0b34a51abb8a3a79d628174e596f9ec1155674d 2012-06-30 16:28:28 ....A 474752 Virusshare.00007/Trojan.Win32.Delf.edvv-2a5408b55a16faf03397319eed96a794891f19292b17a371d077428a8fcd8a73 2012-06-30 17:55:38 ....A 474752 Virusshare.00007/Trojan.Win32.Delf.edvv-e144b1fc0d8f49f2c85ce98c0dc043b38569d4877fb772d0b8ab72dfe70ea013 2012-06-30 18:04:14 ....A 868480 Virusshare.00007/Trojan.Win32.Delf.edwb-f3afcdfc026b2adf5d71a63041a8780fa8467810b752251b32ed4dbf083c4e3b 2012-06-30 17:26:20 ....A 531584 Virusshare.00007/Trojan.Win32.Delf.edwm-a0609f52e93405f1a0e78e43e7d26adf23c7ceab5bac857c72625e1d48cf2687 2012-06-30 18:10:54 ....A 613504 Virusshare.00007/Trojan.Win32.Delf.edwn-06ecc230dcf028d9acab9cb731c9c51c50a8b4c54610cb3a9fe8921192f643fe 2012-06-30 18:26:42 ....A 613504 Virusshare.00007/Trojan.Win32.Delf.edwn-99d880afd449a7d42e8360dec9d38c542cb87418a9fa9acf4dd032fc2b4e77a9 2012-06-30 18:15:16 ....A 330828 Virusshare.00007/Trojan.Win32.Delf.edwt-88f7232f84679bdcbd43ee3d243c33ce6b2edbc16f655b89d13838ea911d92b8 2012-06-30 18:19:46 ....A 564352 Virusshare.00007/Trojan.Win32.Delf.edxg-a21fa9554b4eec6d608b23f3f471a3cd3e4decdfba63781afc49a6913639921e 2012-06-30 15:47:42 ....A 662656 Virusshare.00007/Trojan.Win32.Delf.edxj-00257205e97b103aad2baeef5cbda13e03fdb244e3f352b390aa2b78080804c6 2012-06-30 17:32:52 ....A 710272 Virusshare.00007/Trojan.Win32.Delf.edxz-b0b6828dc29f8e1818b35bb75d5660807a3ef771f950bcd7553476c506bcd661 2012-06-30 16:24:30 ....A 138880 Virusshare.00007/Trojan.Win32.Delf.edye-22ca64b81a2b4a839856d15fec49ccdc8df090d3e37914feebdc76040073bc30 2012-06-30 17:00:50 ....A 138880 Virusshare.00007/Trojan.Win32.Delf.edye-6e79c5542d010057992e46db621e545e86d9c944f089157e914735f877697e31 2012-06-30 17:08:20 ....A 138768 Virusshare.00007/Trojan.Win32.Delf.edye-7cb18762422dc61f36928b403875cc0851d58c93a6ff0a421386c2ee4edab6fe 2012-06-30 18:21:44 ....A 138880 Virusshare.00007/Trojan.Win32.Delf.edye-9fa4b99a1c3c5c1282432b432dfd36f8ac97cfe2dcd6b11e7113db31eec1c61b 2012-06-30 17:27:46 ....A 138880 Virusshare.00007/Trojan.Win32.Delf.edye-a4332bd1a51b83e810a917a82f21a96fd8eb520ede1c258567e1a562d1766892 2012-06-30 17:57:06 ....A 138880 Virusshare.00007/Trojan.Win32.Delf.edye-e40e8f29dc40dfdb4febc073df5eaac5cbf989e4d75de596ac3816b568c4159c 2012-06-30 16:56:54 ....A 543360 Virusshare.00007/Trojan.Win32.Delf.edyg-67338aacf5149c9f3f1b19285640873f5abf92a27e8647a472f31f27ed6d1017 2012-06-30 18:06:24 ....A 613504 Virusshare.00007/Trojan.Win32.Delf.edyh-f9d471fe292ba8ea7451e90d41a6fd7b12857fd84e1c0ceb0d1fbacf6abfc263 2012-06-30 16:15:10 ....A 322560 Virusshare.00007/Trojan.Win32.Delf.edyj-13bcda19cb59a4db56c6bc51a6123d6bbf8a78eb19e8878cdbba420764795570 2012-06-30 16:44:54 ....A 322560 Virusshare.00007/Trojan.Win32.Delf.edyj-4d7057cce990e7dca86c9455cab7ceea8b46b8368776940474152f1101067a13 2012-06-30 18:27:04 ....A 320512 Virusshare.00007/Trojan.Win32.Delf.edzk-1782a25b97ad3d8c83612fe9e12f43165289e85d5cddaaedaa0506e1c6a5e529 2012-06-30 16:32:24 ....A 320512 Virusshare.00007/Trojan.Win32.Delf.edzk-30f3d61761f63fff2b5518940ebdb5c4e7aa084cc7b77479da34e8354abe03fc 2012-06-30 17:26:00 ....A 320512 Virusshare.00007/Trojan.Win32.Delf.edzk-9f94bb9d21b80e1b05dc3a700828a042202cad59e69d53242e4c1d2bd7dfa3de 2012-06-30 15:46:06 ....A 77428 Virusshare.00007/Trojan.Win32.Delf.edzm-f3023342a4fc51d8fe37b2816955d112c4068ce370a6b018a25c0d9b4abfe3fb 2012-06-30 16:15:00 ....A 723584 Virusshare.00007/Trojan.Win32.Delf.eebc-13862ce0e4c24fb159414bb7de1b86893b2c5cd43f4d34ac85e20f3e32350140 2012-06-30 17:11:32 ....A 723584 Virusshare.00007/Trojan.Win32.Delf.eebc-827852bf8365f2e08c453adc554583fed17fc4aa98f80091e9d85335b3bae18b 2012-06-30 17:13:26 ....A 723584 Virusshare.00007/Trojan.Win32.Delf.eebc-863689482baa452b397cc8e59cb3dbea59f0397a0ece5211757f365ef6a22da5 2012-06-30 18:13:44 ....A 258741 Virusshare.00007/Trojan.Win32.Delf.eeco-631cdf354c2fdb2851dd8888d92cf777e146a218b87da8f20afbb1f9a93b9528 2012-06-30 17:51:04 ....A 252051 Virusshare.00007/Trojan.Win32.Delf.eehh-d7a6494f614d2eb992677674f72f8cdfb6a68daffcc567728c4cb09f1829209b 2012-06-30 17:04:14 ....A 456704 Virusshare.00007/Trojan.Win32.Delf.ewb-753c1996f9866830217f5fd1cba351478cf2fd86747e32b9de16d0538c1b4ff8 2012-06-30 17:22:46 ....A 329728 Virusshare.00007/Trojan.Win32.Delf.fvq-97b380d05023ff3e1eaff5ebdd384765a13f58d6a1156a9f2fb5290c93c286c1 2012-06-30 18:15:18 ....A 156672 Virusshare.00007/Trojan.Win32.Delf.fzs-fa3189a619a666e11321b942cb4c372aefeb1da9ff1738980ea688190e23e3b7 2012-06-30 17:08:42 ....A 116736 Virusshare.00007/Trojan.Win32.Delf.gtm-7d62528b830d936504dff2ad731ff5727d7c7bf0ed85959addee62e00b12944e 2012-06-30 16:45:12 ....A 49664 Virusshare.00007/Trojan.Win32.Delf.hbr-4e25eded48916babc4549518f5e4787f12b9967018c88b8d3ff5d5c113f4647e 2012-06-30 16:50:52 ....A 46080 Virusshare.00007/Trojan.Win32.Delf.hbr-5a1c824f969ec056a8178dd8b08de577bb4a0b8449393373b6780c0b475c95e8 2012-06-30 17:01:16 ....A 46080 Virusshare.00007/Trojan.Win32.Delf.hbr-6f32cb5c2353a4aae1a210de66bbe85a8f7b26e4e678e519c7b0d0da4775b216 2012-06-30 17:44:46 ....A 117760 Virusshare.00007/Trojan.Win32.Delf.heb-cbfe8088be185c30efa419064fea2d8ad57b8e35e536f619e828c13c073b26e7 2012-06-30 17:29:30 ....A 117248 Virusshare.00007/Trojan.Win32.Delf.hwf-a8c551263bd0f0a503f1ee87ecf372396749daecb5c09b494882faf49c051afb 2012-06-30 17:57:28 ....A 150162 Virusshare.00007/Trojan.Win32.Delf.hze-e4d5f81b91885faea6bc10928729623c0cb78c4fefd4ec47bbc8b4eb27061660 2012-06-30 16:20:48 ....A 1760674 Virusshare.00007/Trojan.Win32.Delf.icn-1c407a64350eefc9c9228629237dbe8c5aa656960dd2d61d3ca3fde29d376619 2012-06-30 15:49:26 ....A 554752 Virusshare.00007/Trojan.Win32.Delf.idw-020e562d225d0ebc97171e5fefc7a86ee01c2a1a5f5090fa00e49c5e65ab8f1a 2012-06-30 16:09:24 ....A 95232 Virusshare.00007/Trojan.Win32.Delf.ihd-0bba8d60a1ece6980ca80d894710a0d07be36b728223bda1d49c9b2e8cec8d37 2012-06-30 17:17:08 ....A 194141 Virusshare.00007/Trojan.Win32.Delf.isw-8c678eb59de0191d4271cac7213b277cef4e7259d2309039c30eb1c53dfa543a 2012-06-30 16:54:08 ....A 402944 Virusshare.00007/Trojan.Win32.Delf.ivj-619f621ccdd79fd579871fe698e5b654896169e204872d6af59a30eeaca64c07 2012-06-30 16:14:10 ....A 118272 Virusshare.00007/Trojan.Win32.Delf.jhs-1249c6fd6780aaa3d1dd6a5ecbaf54e21e23eebfbb088cd8c15f872a9fb542fa 2012-06-30 16:40:30 ....A 722944 Virusshare.00007/Trojan.Win32.Delf.jkj-43351de80d64b88e51c8c9cf14e94ddba0b1f92c785b7cd1dcb3605031e48bc5 2012-06-30 17:10:20 ....A 117760 Virusshare.00007/Trojan.Win32.Delf.jlr-805b60f1af0bd33a16c8268de79053285055707d93b570febf1c027bdf57f5b4 2012-06-30 15:55:00 ....A 718848 Virusshare.00007/Trojan.Win32.Delf.jmi-07849e398537760a52d100f3538c65c75d4a64a41e57462e94430eb70310b9e6 2012-06-30 17:53:06 ....A 661504 Virusshare.00007/Trojan.Win32.Delf.jom-dc1d2d7b707ee489a0df0ab69672451ce3319834d61153a62082a07ac31d2401 2012-06-30 17:27:56 ....A 114176 Virusshare.00007/Trojan.Win32.Delf.jwv-a4934678c098cd6cb23afc2fc80886d99ea236ce613fb102bd30605fd466f890 2012-06-30 16:54:02 ....A 366620 Virusshare.00007/Trojan.Win32.Delf.kee-6161b37746cf146bb662c2e3ff84d06430f65ff277503d3060c3808447efc5e8 2012-06-30 16:53:16 ....A 116224 Virusshare.00007/Trojan.Win32.Delf.kjb-5fb158b05ab45dc4bb25577a6d0b16fcb655ac42835d76a1849016727390dc82 2012-06-30 16:11:58 ....A 197120 Virusshare.00007/Trojan.Win32.Delf.kme-0f2404bbcc754c8b64b0e270da0abdaa1b07731d96284c8e1743e43b6a95856e 2012-06-30 17:35:16 ....A 197632 Virusshare.00007/Trojan.Win32.Delf.kni-b69e39752cf0956765214022de17e59fa8e453daf1218175378f7f8f2bfd7e44 2012-06-30 17:12:10 ....A 116224 Virusshare.00007/Trojan.Win32.Delf.knv-83d090a3849c15a4633906af672cc6931751e69d11cef790c36d081e95dd3f4e 2012-06-30 18:07:32 ....A 115200 Virusshare.00007/Trojan.Win32.Delf.kol-fd2cb0114ce1a481217e819b5bf43efe90472fa8defed55737a679ac0ee1661b 2012-06-30 16:18:46 ....A 116736 Virusshare.00007/Trojan.Win32.Delf.kpm-18c1cfe8b99bdb0fb23f1e0d458ce47fc2a3324db2067269d8123f8fa197056a 2012-06-30 16:44:22 ....A 387584 Virusshare.00007/Trojan.Win32.Delf.llf-4c4b6e1e8c22294d0e6a8843ab2538c2868572e103c02230d79b203b2cba12b3 2012-06-30 17:09:42 ....A 117760 Virusshare.00007/Trojan.Win32.Delf.mcs-7f60c20a2103d8949aae9bf6e25c5275332bf6f3d950408410ff3c5cd8e383c7 2012-06-30 17:10:40 ....A 117760 Virusshare.00007/Trojan.Win32.Delf.mos-810344585ed077cc0a4782c0ca18d5ff7e347f2f6626998ad1d155b053526c52 2012-06-30 16:23:18 ....A 118272 Virusshare.00007/Trojan.Win32.Delf.mpc-20b1289abc9f1aacf3b7f4cd23547355cef0f14583a9e23b52ac272a96102931 2012-06-30 16:36:46 ....A 416256 Virusshare.00007/Trojan.Win32.Delf.mum-3a266817fb3038074c63de7ac3b61aaf5c4e08aacc235d7148f8231736e86b7b 2012-06-30 16:29:16 ....A 43008 Virusshare.00007/Trojan.Win32.Delf.ndz-2ba6c765b6b320801ff3ece10e0da1d4f62518e02e41db73093166e0963bff2e 2012-06-30 18:15:24 ....A 137362 Virusshare.00007/Trojan.Win32.Delf.njp-087b87c8c0f74bceab4e1fcad626faa9f02707de6947c92e82f23f60997ab35d 2012-06-30 16:45:56 ....A 392192 Virusshare.00007/Trojan.Win32.Delf.nmw-4fb3295034403f67fef7e9e7dcc667cca7d4d56eee86e12516c8420a92af20ba 2012-06-30 18:24:46 ....A 549376 Virusshare.00007/Trojan.Win32.Delf.nno-cda1be2992f3c9846b6a95f563b9cc93df2d2f58df4cc84e496dd0b8171ef3ae 2012-06-30 18:10:58 ....A 118784 Virusshare.00007/Trojan.Win32.Delf.nyt-0231759dc92ac6ab0c9f7b67a4d77d6da6acbf80badcf8c5c2850022ff3e465e 2012-06-30 18:05:52 ....A 188754 Virusshare.00007/Trojan.Win32.Delf.nzu-f80a19e252183487ed8d6d54f7c45a718eb3b5fdcdefefb2ffa27af5f1f59700 2012-06-30 17:22:36 ....A 184228 Virusshare.00007/Trojan.Win32.Delf.obb-975413fe74f004efd4635494bde18aaa1f0db087fe08d45fc3da546a42266256 2012-06-30 17:08:10 ....A 183636 Virusshare.00007/Trojan.Win32.Delf.ocg-7c610fe9ea2b45992628b806ffd481605f902132cee23e7f50507ca6af6a1ae8 2012-06-30 16:13:42 ....A 190978 Virusshare.00007/Trojan.Win32.Delf.odk-1195286e9a85668652381ffb90de47462c573b55476243f604f4e3ff917ff12b 2012-06-30 16:53:18 ....A 197831 Virusshare.00007/Trojan.Win32.Delf.onl-5fbdb6345425c1f5ead1d6cb8edda902dea7a020ba9af4eafc3b7ef2bb447b7a 2012-06-30 17:51:20 ....A 192264 Virusshare.00007/Trojan.Win32.Delf.ons-d8157bf2813f0b71f3fe5e2f08d0800bb9f8b94df716efe00c0e06a1d3dadb73 2012-06-30 16:20:58 ....A 194345 Virusshare.00007/Trojan.Win32.Delf.ont-1c8e5d2514298cc89e1f6c2e6164bf3f71eba2c5ac024c55f8cc437b46da6572 2012-06-30 17:29:32 ....A 194710 Virusshare.00007/Trojan.Win32.Delf.onx-a8f346c230734107f306006988334aa7246e3aa4bb05ace9f5dcc80db5ec740a 2012-06-30 17:37:50 ....A 194014 Virusshare.00007/Trojan.Win32.Delf.ooa-bd29620502c3fdf6c258241ed07b71a79158151f697d2392e0b23ba653c90204 2012-06-30 16:40:16 ....A 177301 Virusshare.00007/Trojan.Win32.Delf.opt-42a3c39e8d74ad491c40e971a5a390450cd05f23564d7753ec360663236cabbb 2012-06-30 17:37:32 ....A 189576 Virusshare.00007/Trojan.Win32.Delf.opu-bc808ac221017abab7069773337c7c51b58419bd88974ab8a48b5ba23e8135e9 2012-06-30 17:53:14 ....A 182934 Virusshare.00007/Trojan.Win32.Delf.oqm-dc54ad116254caecd0e5f6a69c3e77323ee9cc9dd514aea353ef4d51488bf0fb 2012-06-30 16:30:10 ....A 164547 Virusshare.00007/Trojan.Win32.Delf.qyi-2d1a2c6f2cbaa4663e5d4b777ca509a472f6f99433daba2e9e5c89eb97a605b8 2012-06-30 16:13:36 ....A 159769 Virusshare.00007/Trojan.Win32.Delf.qyw-117b0d030b510f6a8046b382061fafac0de6edcbdfd8c1e2f46eeb835a5d5123 2012-06-30 17:09:06 ....A 168778 Virusshare.00007/Trojan.Win32.Delf.qzj-7e5b9458b489e7c4cbb25173f9cb5021325623f19678440d19ac7e303951cf50 2012-06-30 16:49:24 ....A 122465 Virusshare.00007/Trojan.Win32.Delf.qzv-56ba6d62ed49b3fcc10be2659fa5616c3f34048997a457b6ee8f162926b56a8d 2012-06-30 18:06:14 ....A 117959 Virusshare.00007/Trojan.Win32.Delf.qzx-f960a13c1468d5843a3d21b4e6607a4f5a4511be516a13537bc621d258db7b56 2012-06-30 18:05:36 ....A 100953 Virusshare.00007/Trojan.Win32.Delf.raj-f75a96ef56664c361935e82e278dca6ccb1f74cde042d5ec5c13c1a3ebfd34d6 2012-06-30 17:20:40 ....A 101875 Virusshare.00007/Trojan.Win32.Delf.rar-9367e8f85e1d6ef9f60a5700834c8e1f9adf863ab851243b8130823bd5559760 2012-06-30 17:02:48 ....A 111685 Virusshare.00007/Trojan.Win32.Delf.rbc-724d71810086bc23ec8c9a8c3353e792cfd355d5757cb3684395760551ecf2e8 2012-06-30 16:52:38 ....A 158009 Virusshare.00007/Trojan.Win32.Delf.rbm-5e1c51a6d93542cfd7ea923761f3911324e5c3d1b048a6d771021cacf4cd9ac5 2012-06-30 16:23:18 ....A 162215 Virusshare.00007/Trojan.Win32.Delf.rbs-20b533e960a342113afe9923d60f38eb4f69389c34f5c313a68a182dffbc8b78 2012-06-30 17:22:56 ....A 116065 Virusshare.00007/Trojan.Win32.Delf.rbu-98201844fe43e53fd9cd3abe3e84d297eadac908c4b1360ec6887a1df44bacf9 2012-06-30 18:18:52 ....A 151552 Virusshare.00007/Trojan.Win32.Delf.rcg-0d36752c4a469536a105122c41a75bcdd466cd36484bc04deaeba2d41497073b 2012-06-30 16:41:40 ....A 118811 Virusshare.00007/Trojan.Win32.Delf.rci-462ae28fd0e2a91072e33f2d9f3f8f004f1a9551266d8111756597acaceb17c6 2012-06-30 16:38:14 ....A 73901 Virusshare.00007/Trojan.Win32.Delf.rdz-3decd9e4651f20e36a5b725ac2061a62557e922058060b4bbbf0cc96ee990cbe 2012-06-30 17:52:54 ....A 90112 Virusshare.00007/Trojan.Win32.Delf.ryk-db8ce0b9e144d9760726adcf88d932121a66c7979dcad502be7e1a8852d412f0 2012-06-30 17:22:50 ....A 384512 Virusshare.00007/Trojan.Win32.Delf.stk-97e05777d2a5476e4745c56c312ec8448569c0fd04301cb31d2ec9b8ba725eec 2012-06-30 17:11:18 ....A 133632 Virusshare.00007/Trojan.Win32.Delf.tcq-8207d10248c79906a116150ed8c5da93311990bb490ad44481b105c488968e3f 2012-06-30 18:24:10 ....A 520078 Virusshare.00007/Trojan.Win32.Delf.vu-13abf2139a1bca164db658b91d72ee42aabec73f63de31e5819b6c017ff93ff6 2012-06-30 16:52:30 ....A 649728 Virusshare.00007/Trojan.Win32.Delf.vxd-5dc1f502da10c897865cc5995d61779ecd1b56e7eee451c5e16a6b67bf8a897d 2012-06-30 17:45:10 ....A 748544 Virusshare.00007/Trojan.Win32.Delf.xct-cd0558468dd7a275790adc79707b730b7343f23cc10bf1e3612669f9a8bf337c 2012-06-30 17:36:22 ....A 857088 Virusshare.00007/Trojan.Win32.Delf.xme-b948c4533fdb4ed92d7b87ef648c6ad58ff4f93496a184dd7ad124e488a68058 2012-06-30 15:58:34 ....A 1847808 Virusshare.00007/Trojan.Win32.Delf.xms-085f0def888b3bbc33ed4d7cec2e5dcd26da27dcc50853abd497044b354badaf 2012-06-30 17:39:54 ....A 89600 Virusshare.00007/Trojan.Win32.Delf.xms-c22f47c0101dbe208ee3a2bc11b3a62f61b5314dff912f5cc637b5de30323722 2012-06-30 16:21:38 ....A 485170 Virusshare.00007/Trojan.Win32.Delf.zq-1da27dbd754c0cb83310b7c15a3ed0911a47cb03cf098787f1bd14bc9de53926 2012-06-30 15:56:14 ....A 1104896 Virusshare.00007/Trojan.Win32.DelfDelf.gen-07c8ea596ef1f6c6526d5f8baba583cdba0b4f1acc284d316c121a97fca0be15 2012-06-30 16:11:20 ....A 1051648 Virusshare.00007/Trojan.Win32.DelfDelf.gen-0e57a36e5602e97814e0cc07d436725b06035dce6b277a89e06378ea637caa51 2012-06-30 16:18:14 ....A 1320960 Virusshare.00007/Trojan.Win32.DelfDelf.gen-17e8c00dd845cceadda63e38d26a403ccf5507f0605d1bda8dd687f33275ea48 2012-06-30 16:35:16 ....A 3052544 Virusshare.00007/Trojan.Win32.DelfDelf.gen-368e3aa1cf6ac280c0ad079b3b8844aa99a78ec24dcf1c0ebeded2656e780017 2012-06-30 16:37:34 ....A 1023488 Virusshare.00007/Trojan.Win32.DelfDelf.gen-3c1c07c4d24a03ed6e3765090f631dc8fc1118f647064c144ba4c0e57b80d58b 2012-06-30 16:39:26 ....A 1296896 Virusshare.00007/Trojan.Win32.DelfDelf.gen-40d4cb421ccf9434a6f9682c61091ad950660f81d45ebfc2d7dec09c5638b8a3 2012-06-30 16:54:04 ....A 1123840 Virusshare.00007/Trojan.Win32.DelfDelf.gen-6175730500fda7843543ea5b6f6ad8d030b5228c2f73b398c63f59f004c29755 2012-06-30 16:56:48 ....A 2742784 Virusshare.00007/Trojan.Win32.DelfDelf.gen-6708355846596af8da16404cdc99fb9b7df57868e5d94d240ca4d43c8fcc2f4e 2012-06-30 17:21:00 ....A 1290752 Virusshare.00007/Trojan.Win32.DelfDelf.gen-943cec8d9a020a32a76aef27bb266b99af19c0495e58d102426dba42dd159201 2012-06-30 17:21:56 ....A 1052672 Virusshare.00007/Trojan.Win32.DelfDelf.gen-9627d8fb51796004e0c90b4c30abff9917611ab6452c254cbef61f0885d279f3 2012-06-30 17:27:00 ....A 1933312 Virusshare.00007/Trojan.Win32.DelfDelf.gen-a2148a2329313df4f97b96d4f607098ab65a6bffa37e87cce94f1b7b5310776e 2012-06-30 17:37:00 ....A 5561856 Virusshare.00007/Trojan.Win32.DelfDelf.gen-bb32a64494183d70e0639ad80b086426f7ce9c5c38dba847742bc53681ca4a4e 2012-06-30 17:44:04 ....A 119808 Virusshare.00007/Trojan.Win32.DelfDelf.gen-ca94de21128f789769b50634345ce46c819d58777dbd5f3aa8c6756840146863 2012-06-30 17:53:26 ....A 119808 Virusshare.00007/Trojan.Win32.DelfDelf.gen-dcbdb85da2149fcf69044f5d7d9cb2a8717d6adafa5ba70635e531c3d2b22adc 2012-06-30 17:58:44 ....A 1051648 Virusshare.00007/Trojan.Win32.DelfDelf.gen-e7497bbe6906bef7cd13c4b17bfcd9bbc5464b8f0765c6b28db6220152ae13b1 2012-06-30 18:06:56 ....A 2034176 Virusshare.00007/Trojan.Win32.DelfDelf.gen-fb5a40bad6dbe2d38906ce0090497abbf2d97576aa67bccc5991b08887f0828f 2012-06-30 17:55:40 ....A 905176 Virusshare.00007/Trojan.Win32.DelfInject.aap-e15714c6ab79f439cd26968d0648f4472021dd77a5bd3d58ad7a2631abb181c1 2012-06-30 17:02:50 ....A 122880 Virusshare.00007/Trojan.Win32.DelfInject.b-7259258c60e6e553d111f86720871d86b2b140d61a65cd3c5e8bc26a572dc0ba 2012-06-30 18:00:10 ....A 655360 Virusshare.00007/Trojan.Win32.DelfInject.b-ea4145560ef991d453091860d4656e37834ea0203f5ed1cd8a881a1b1e893812 2012-06-30 18:03:28 ....A 73728 Virusshare.00007/Trojan.Win32.DelfInject.b-f1d4dd931dc165bb969c5930d71b61e75e6d46b65e16f98b15fe6e63b7477b90 2012-06-30 16:11:24 ....A 81639 Virusshare.00007/Trojan.Win32.DelfInject.bsv-0e71d31bbdfa709fdae5ae8f6a1a6bf0491f244f71d736c972b3b3eabd37b7f3 2012-06-30 16:35:40 ....A 1421312 Virusshare.00007/Trojan.Win32.DelfInject.btb-377a5eea98d53d347e9b8d88c402ca8274cfb95fc52859b40d8f8278309eb9f1 2012-06-30 17:02:16 ....A 33280 Virusshare.00007/Trojan.Win32.DelfInject.byo-7145ccd7f3403f33a25d9f213d64f585424176b5b955a197020995624e3a3432 2012-06-30 17:35:10 ....A 93184 Virusshare.00007/Trojan.Win32.DelfInject.byo-b65300df01be2097af24a369551f28f03b7a83692ebe2e2e21bae7d83a7bfe1d 2012-06-30 17:38:44 ....A 27216 Virusshare.00007/Trojan.Win32.DelfInject.byr-bf6e2543e66c6fe205c1e82959bf2187ed6058d418f75e2ce3f2630238872fab 2012-06-30 17:11:04 ....A 210170 Virusshare.00007/Trojan.Win32.DelfInject.sj-81b5d855e88203a74fd97167589b7090ef1301cac723ce5ed09b80ecc853437c 2012-06-30 17:57:34 ....A 131072 Virusshare.00007/Trojan.Win32.DelfInject.vul-e4f3a34889183047512558544b30d098384edeabe13912b33a76b1118e6e459f 2012-06-30 18:08:24 ....A 131584 Virusshare.00007/Trojan.Win32.DelfInject.vul-ffd48a6fa628fe7c1144c344e04d76a6a338aca14eec108970632415e69b3604 2012-06-30 16:00:40 ....A 58880 Virusshare.00007/Trojan.Win32.Denes.abj-0930786124fdf663a281497bb18c4234f2f3884fde4426c74787a1d091b54355 2012-06-30 17:24:18 ....A 163840 Virusshare.00007/Trojan.Win32.Denes.azs-9b6c763f3a99bab59b0584c57f22773e754664796bf813eace52ab3cb7c52825 2012-06-30 18:08:26 ....A 1126549 Virusshare.00007/Trojan.Win32.Dialer.aagl-ffef714734d37dfda63f4fe1f680527b12c16b5edf4fe54c95c01918d7976639 2012-06-30 18:23:10 ....A 262144 Virusshare.00007/Trojan.Win32.Dialer.addb-4327b8416f8adf9d58b3844f531308af9892366b1b531a5a14a6302f806da98f 2012-06-30 18:22:02 ....A 826768 Virusshare.00007/Trojan.Win32.Dialer.adwd-c5fffcd3c7421688d5de7eee0b799b84cfa3409681e17e406f0ee19428eb0dc7 2012-06-30 17:11:46 ....A 147456 Virusshare.00007/Trojan.Win32.Dialer.aeo-82f555f2b966d96bc9125dfda05e7557846243ee12a541c7e7722550213436c1 2012-06-30 18:18:14 ....A 200440 Virusshare.00007/Trojan.Win32.Dialer.aeue-0c5400913f0f2a1e18d24049e5d1d6288b43efed28653379eaa7ce4fc12665c6 2012-06-30 17:23:44 ....A 404992 Virusshare.00007/Trojan.Win32.Dialer.agl-99f7b4d094c737e1010397ff9f6b780d95e9edba6d78f5ca9cb6ca5a674cfffa 2012-06-30 18:02:16 ....A 12288 Virusshare.00007/Trojan.Win32.Dialer.awqd-ef0be712ea728fe12e7182e602c5f1ce048320b84dbe71597e1252fc49034805 2012-06-30 18:11:46 ....A 111851 Virusshare.00007/Trojan.Win32.Dialer.aym-03354e7c100ba56e0f256b207000635249d913bda9a0e2def7bd8630b36adda6 2012-06-30 17:24:30 ....A 107555 Virusshare.00007/Trojan.Win32.Dialer.aym-9bff5cd198743c8c694bf055f3ad6a9cb97384aeb36f7f63c9d9da53db23f935 2012-06-30 18:14:32 ....A 131088 Virusshare.00007/Trojan.Win32.Dialer.aymy-c0919dd47e7540de084a880c29499a383fb9635e2c66b96a7c7ef49d5e3a33d5 2012-06-30 16:36:00 ....A 56335 Virusshare.00007/Trojan.Win32.Dialer.aync-383de28a3bd839a162d32164ef8d9984456ada3af668d0d72ca3b46c466335a3 2012-06-30 16:22:18 ....A 149750 Virusshare.00007/Trojan.Win32.Dialer.ayou-1ee2c14322bf3c69c1dc996a5d983e531666c3e328fd8c36a17919920b7544bf 2012-06-30 16:17:06 ....A 191859 Virusshare.00007/Trojan.Win32.Dialer.ayow-1655673a7c745a1fbac218a1cfe9be551a0289062ff3dff0fc4a45649e61fe0d 2012-06-30 16:45:04 ....A 158208 Virusshare.00007/Trojan.Win32.Dialer.ayow-4dd03443dfe4471eba0fcdd2f6384799a9cdf9a796710c8520c14aa0192011bf 2012-06-30 18:21:02 ....A 72704 Virusshare.00007/Trojan.Win32.Dialer.aypl-7cad3b4cf96ab5ea5b27e88836addf33bc6eded847c37b366a08840ab3cecd39 2012-06-30 16:53:42 ....A 118272 Virusshare.00007/Trojan.Win32.Dialer.aypr-60b013a871d671212e724315117050e73ffe8ca4f56231c44f2d766456225b79 2012-06-30 17:37:20 ....A 144000 Virusshare.00007/Trojan.Win32.Dialer.aypr-bc0fd312f96955a32ba2035d7d5c46f0ebcd763c8b8353cd0638da7bb98e283e 2012-06-30 17:34:36 ....A 156160 Virusshare.00007/Trojan.Win32.Dialer.ayrr-b50fd7e59b2b969da1e37dd720134958585bffa5acfc49a69635681dc639cb45 2012-06-30 18:18:50 ....A 110496 Virusshare.00007/Trojan.Win32.Dialer.aysx-2d33b068852deb26bc2ae343408401987691acd10c808df1bc01631e6ca26c29 2012-06-30 18:20:54 ....A 141839 Virusshare.00007/Trojan.Win32.Dialer.aysy-8fc92e1237aae5c7d009dd9b6724a46d48b31b0df55c6a7f829a3ede25fefe7c 2012-06-30 16:41:00 ....A 76288 Virusshare.00007/Trojan.Win32.Dialer.ayum-4477564283e8a1feb3bd82c598284fe4668f32e55bedbecd9802466f3df80bc9 2012-06-30 17:07:34 ....A 100899 Virusshare.00007/Trojan.Win32.Dialer.bib-7b4c76d18a5976267d498b3ed6f7307c043926d2f3bf7f354528b4c0c8f588ae 2012-06-30 17:30:36 ....A 112034 Virusshare.00007/Trojan.Win32.Dialer.bib-aba70076df6b7138d5816413775ac3a95f9f01502a88e86fc697cdbdd7231bcb 2012-06-30 18:26:58 ....A 112326 Virusshare.00007/Trojan.Win32.Dialer.bib-dd4c288f51f1f97a4649f0610c53019570864a840f275cbbeb90be0446bfa3df 2012-06-30 18:06:00 ....A 117248 Virusshare.00007/Trojan.Win32.Dialer.eyn-f877cdbb497122b7b449add12d2b1b429c41f4ff5304cd4f20063e29de92da65 2012-06-30 17:54:00 ....A 208896 Virusshare.00007/Trojan.Win32.Dialer.vjo-de137189edfd1d8d0e56f41a96ac4a1061cdc19d491d997f167dda4fad3feaf5 2012-06-30 16:19:06 ....A 139393 Virusshare.00007/Trojan.Win32.Dialer.zjn-7e485144078dd5fbeb8cfbfd7789e499bcaa1f21de5278efe6a56e980450ab37 2012-06-30 17:16:34 ....A 539136 Virusshare.00007/Trojan.Win32.DieMast.cc-8b5a83a2000fd4b16dfb1a84f569d910b4b2794cbb1587c979adbf8644a604c8 2012-06-30 17:40:02 ....A 261120 Virusshare.00007/Trojan.Win32.Dimnie.acq-c297c5f3cb58ceae5bee4d1131eae4afa2225851109d5812b46c0684e763d7ea 2012-06-30 16:10:22 ....A 90112 Virusshare.00007/Trojan.Win32.Diple.agcs-0ce8f1034e43daa801926113f7a0b18636c9de3ca53b2063970619c9c18723e9 2012-06-30 16:44:56 ....A 94208 Virusshare.00007/Trojan.Win32.Diple.agfh-4d8615e3368e428e861632107c50970b668bb74a4599d4fc216d960679133afc 2012-06-30 17:13:08 ....A 93184 Virusshare.00007/Trojan.Win32.Diple.amcq-85a01abc940060c1f659a09b2a28d43bfeffe274c7f082bdf4fe3d75e3ebcc37 2012-06-30 17:16:26 ....A 102787 Virusshare.00007/Trojan.Win32.Diple.bepj-8b1e4f5faa7bcd2a082021e13169a573c4143d01a6ea4b4bb2839e3b390197c5 2012-06-30 16:52:46 ....A 88759 Virusshare.00007/Trojan.Win32.Diple.cgit-5e62bb09d995318afd512aa36601ecde7734d64c5e058205a0d1e9488fe53826 2012-06-30 16:13:36 ....A 241664 Virusshare.00007/Trojan.Win32.Diple.chte-1179f9c9126632be6b6384908fd05951443358b649e6ff5dba793267815cabbe 2012-06-30 17:50:44 ....A 722133 Virusshare.00007/Trojan.Win32.Diple.cnby-d6d016a331f8ab99c2cf660fa3210666c9c9ddc7262b19af8affecac1b5d50a1 2012-06-30 17:39:22 ....A 54443 Virusshare.00007/Trojan.Win32.Diple.cozp-c128c60d140bf3ab59d9d3a14352bf7f73daa123bdb7c2915e079c75f036404f 2012-06-30 17:57:24 ....A 54864 Virusshare.00007/Trojan.Win32.Diple.dhiw-e4a2f7af85ded92a30c8146ea3e31be7c92967871fd0bf09b339c45e523607b6 2012-06-30 17:38:38 ....A 38400 Virusshare.00007/Trojan.Win32.Diple.diwx-bf2570f0b9eb4e1e1a1b34e2c0489b190fb119fe3a28c799fe90203955e91943 2012-06-30 18:09:36 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-003989c18cb159a2f15db7d37d5dec0cf3bdbe6e72be7371e5a4a70fc7246ed8 2012-06-30 16:11:16 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-0e506c113bb1cc36bca40fe54848b6738dc9972bd1df789beecae0058996c5d9 2012-06-30 16:44:12 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-4bebccdee74c1de9e86be3a3aee38ff473f891c2a5e67c5a3e94d5436cd5fe7f 2012-06-30 17:02:42 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-72106afb2f315fb06898c49e86cfe6ade0170b1a9d49dcf0c2cfb5118f4f5f3f 2012-06-30 17:30:22 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-ab129ca94b02baa0cc6b7046f6354a012c094e47b6144a2e7358347405fdcd28 2012-06-30 17:49:10 ....A 339968 Virusshare.00007/Trojan.Win32.Diple.dmof-d394acbe8b54ad4d576c40b0b1f4e5f97a61c5cc7898a6fea84322f2e0ca378f 2012-06-30 15:58:52 ....A 388096 Virusshare.00007/Trojan.Win32.Diple.ecow-086d9cb99cd235775eae947cc4e9cf6c17aba37bca360ba0f911f58e2aa4d2d3 2012-06-30 16:33:40 ....A 1076224 Virusshare.00007/Trojan.Win32.Diple.eia-339bb8abd4fa9df83f7f4a6219bda553a7fdac55202d6685783b4321a0f984f1 2012-06-30 16:21:44 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-1dc12471e4c758c3478509d1348f50ba1cb86bfd615b99c54d5e06bbb474b5bb 2012-06-30 16:54:26 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-6234cb9c569631802da14c7ff8db473d890bdb6a92108dbbac5fa402f52ee8ce 2012-06-30 16:55:50 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-65209794c9544fab152b8a3e23c3ff65f6537b7a6aa1c6e50cfc9a4f377632ec 2012-06-30 16:56:36 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-669f28326f64220a193a4e7b11e7df869ab74851e61d749becd7a02d40f47efe 2012-06-30 16:56:50 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-67166fa1b7bd4eb0a16e1f2f6f1ed0eab6a9d506e6b3392717af80d959edd386 2012-06-30 17:00:20 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-6d8a9525dde5cb67689dc169186cd09cb3bfe623a41189e3d538f8ae3e79d710 2012-06-30 17:21:48 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-95f446ea983da3d7a8ad512d6d9de6d91fe71070ff521f9e1b49680fdfc3f185 2012-06-30 17:29:06 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-a7d8373f932658907fda7ef6033cb08fd54249e2633d02f0dcb0f95e00b9854d 2012-06-30 17:34:24 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-b4a6596a40aa6efec4060b677c7be5691c2ff8e6f3ed4222f58808e4a72c475c 2012-06-30 17:49:50 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-d505051f9fe9199628f242dae062e36173298743be0a9ee3b53b6dfdc08d9eb2 2012-06-30 16:04:30 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.eoyn-eec8a72d54b6d530feca303a682913a679a79202ec684557952a24b9f25d20cb 2012-06-30 16:52:40 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epck-5e2ebd71f93622826bb9bd3a772765977fe70e1c1119e77eb0e44dd17727ef4b 2012-06-30 17:44:58 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epck-cc91e4e122375ac9e51c575a2f83e837621352125349990becd49d4958801178 2012-06-30 16:14:38 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.epdi-12ffb495feb07b1c53ecf8d65549373d11c94601a545164cea06892301be121e 2012-06-30 16:32:56 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-3217fde8b17f1cf2a53a24f7180ea8ea8022535834e2a884cf208d076193294a 2012-06-30 16:36:42 ....A 126976 Virusshare.00007/Trojan.Win32.Diple.epdi-39f56ff1882180462ba3b15ac7675b36e113ac291d4ee2de71057c7692ab82e2 2012-06-30 16:37:52 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-3cf4a98cebf244b3cad27170a21708589cd6c78bba6af856f73bd83f9d6db3a8 2012-06-30 17:04:32 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.epdi-75f4cd4eace676ddd0eb8ca7b805935667cade53d063876c92f673ca7bc734fb 2012-06-30 17:08:26 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-7cd2f06e142b7e50fc24721d9b888451506803d462ded2dd4fd1ad99689888a2 2012-06-30 17:10:38 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-80fd96fb5b1a990280ae1562e27e2bae61c569ff99039bf5009f261984eb5456 2012-06-30 17:17:02 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-8c3a07e394fa4b03163f608c1c4f84092ffa0ae51c4a793d43f589da2f06f3f5 2012-06-30 18:16:16 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-996dd8997dae50c5dcc6eeee630f02b7a2e8d10aa871591fd80b312eecadc2ec 2012-06-30 17:29:52 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-a9c562738280cc9e23b256b0522ff16b7a41d0c09b6924c2ed7356da551e35d3 2012-06-30 18:11:56 ....A 131072 Virusshare.00007/Trojan.Win32.Diple.epdi-c54615349111d856af0400b4feef4efa57a792e074387fe5465aa79e7a2a8f67 2012-06-30 17:42:04 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-c6317ed47e5f48d356a5993aaaa4e546f3f25f16dfec0ddfbc2d279424427d17 2012-06-30 18:02:08 ....A 135168 Virusshare.00007/Trojan.Win32.Diple.epdi-eeb8d356e9fe00b1756cc95a7162494c7ddfb4d5b53bff727126e19ce3048fd7 2012-06-30 18:05:40 ....A 122880 Virusshare.00007/Trojan.Win32.Diple.epdi-f7799587a15bf34f8367fda12f093467d3252573a6c75726ccef927600b3a517 2012-06-30 16:39:50 ....A 224840 Virusshare.00007/Trojan.Win32.Diple.etam-41912021263b661d1f7cadf26050a955c8ed8cc2d013db6e7854379c397dfe58 2012-06-30 17:46:36 ....A 169891 Virusshare.00007/Trojan.Win32.Diple.evcx-ceb2b9cae95c78ddded22be873d3e3103084f13f55b558798ef3eb668f2d2538 2012-06-30 15:55:14 ....A 15872 Virusshare.00007/Trojan.Win32.Diple.fqqr-07a838b26402ce5fce62af2f2a266c080f58d1f80a609fe173f39b75da0f701d 2012-06-30 17:33:20 ....A 163328 Virusshare.00007/Trojan.Win32.Diple.fvyq-b1c7d58fb9b08d4169361684e983261106afd792796d2b7573e3cc048c3b2644 2012-06-30 17:43:44 ....A 288712 Virusshare.00007/Trojan.Win32.Diple.gafq-c9d233d3a9740d1df3cf281c8bbdb5d8f38789d6d20e02a5027966bb18c4695c 2012-06-30 16:17:22 ....A 59904 Virusshare.00007/Trojan.Win32.Diple.gbzt-16b349670e257a667d7308827d3a6e9d98b8c2584cb09f6d1b1d16c9e1364ca7 2012-06-30 15:48:14 ....A 54784 Virusshare.00007/Trojan.Win32.Diple.gfde-00a18e28da126eb6d621f23cd26efd58f843416ff3b7bc5c7e837f2ad23ac91d 2012-06-30 17:45:30 ....A 75032 Virusshare.00007/Trojan.Win32.Diple.gfmg-cd9d04f4277a3184e20829cf29a37792209569b10ba85c8ecce77c0b241c169c 2012-06-30 16:39:42 ....A 105984 Virusshare.00007/Trojan.Win32.Diple.gfow-4151c74739e235a3506d4c6c6098cececaa9b3ac912d53941f5e4ccbb5f50cff 2012-06-30 17:53:00 ....A 44032 Virusshare.00007/Trojan.Win32.Diple.gftn-dbc1aa0caefff12185b1b1f4f83cadcdbe07f61c44b6b139f9b72086fb388b32 2012-06-30 17:53:58 ....A 67072 Virusshare.00007/Trojan.Win32.Diple.gofz-ddfb944392461e0203482bfa8cd2e59929e7a6a248412edf7b8cfd7352303564 2012-06-30 18:25:42 ....A 256000 Virusshare.00007/Trojan.Win32.Diple.gqbf-4eb0f2581c6f7aee7e621520cadd943747db6ceabd0feaec3b8e637bb9d7075b 2012-06-30 18:10:56 ....A 256000 Virusshare.00007/Trojan.Win32.Diple.gqbf-e6b64ce3910f6d40c2fe9fecf5e56d014c2b322c50be89ccd2cfb883c3b4bfe4 2012-06-30 18:12:02 ....A 6656 Virusshare.00007/Trojan.Win32.Diple.gxgf-8e3df9ed230775d8e82ac2c42d7d82c131fced19686d0c8f4fbf6c6623c6ddfe 2012-06-30 17:27:40 ....A 2619392 Virusshare.00007/Trojan.Win32.Diple.hgbt-a4018430ca146520e5aa2118ac6d88d3d180be3cd5cfe76824185d516baf89b6 2012-06-30 15:54:14 ....A 2723328 Virusshare.00007/Trojan.Win32.Diple.hgbu-06c47b027606515b24c21535b41e7363c152deafeafd00e4bb6f28b07c05479d 2012-06-30 17:13:08 ....A 65536 Virusshare.00007/Trojan.Win32.Diple.hqwj-85ae7f9811d08000965df92db06f94701e570476b7d919813735b0016f45915d 2012-06-30 17:06:30 ....A 444928 Virusshare.00007/Trojan.Win32.Diple.hule-79657bd5f259d642aa6e11272ada180349dc0805403aa7fec95806484195fae8 2012-06-30 16:43:38 ....A 281600 Virusshare.00007/Trojan.Win32.Diple.huoz-4ac5de509f6b395af6c48f48cf3ce76eeee86f13b21920c7b490af8a0b782061 2012-06-30 17:47:38 ....A 159232 Virusshare.00007/Trojan.Win32.Diple.hupi-d0a21e50189b05ca477ea22553ebbe3446fe4928f49247da7dd6b96a912c28e4 2012-06-30 17:43:04 ....A 57344 Virusshare.00007/Trojan.Win32.Diple.hupj-c8735779029253f086505dd7584ce8d1be44e8e51429f25b4d42bc4082c02a0c 2012-06-30 16:15:00 ....A 408576 Virusshare.00007/Trojan.Win32.Diple.ilq-13828f5d2260f09f3195eed9cdbe36c408dd202fadc8048a8bbf60ef44abf55f 2012-06-30 18:07:52 ....A 161716 Virusshare.00007/Trojan.Win32.Diple.imi-fe1baf48aac71a722fbd490104ed0418bf85a9c2490de70bae0b006fb011ca92 2012-06-30 16:11:48 ....A 285184 Virusshare.00007/Trojan.Win32.Diple.itq-0ee8e00f03d4e835f4feb773038c103783701a5fb1ec045c2dbf8bfdaf7fe5a2 2012-06-30 18:04:44 ....A 207360 Virusshare.00007/Trojan.Win32.Diple.jjv-f513dbc645bccae7e5dbed6aae519d81821da7eb49ceb62665e7e3c0044e0251 2012-06-30 15:51:44 ....A 2750464 Virusshare.00007/Trojan.Win32.Diple.pbj-05039ce94f305644d65d9e0f6bdef4f8cf06b1aed56dec2210277ca48983e876 2012-06-30 17:27:20 ....A 94208 Virusshare.00007/Trojan.Win32.Diple.shi-a2fc91d50b4c45caa68bff46e182f7fa15ed97992957f50ca9c5079df7149c89 2012-06-30 16:47:30 ....A 421376 Virusshare.00007/Trojan.Win32.Diple.wb-52f3e9a38b671b597c9a7fe301abaf27fda92a899a83f1ec50a192c10e91cb07 2012-06-30 18:01:10 ....A 148480 Virusshare.00007/Trojan.Win32.Diple.wg-ec53d9a7ff40c237ced6b4ea4408800e995191afa57d5c755e31e8c766c4672f 2012-06-30 16:51:04 ....A 401920 Virusshare.00007/Trojan.Win32.Diss.sussc-5a94a991baa7f005a56d288a58980ed8168f1c4d760867585d3a65c390a240b0 2012-06-30 17:33:20 ....A 525085 Virusshare.00007/Trojan.Win32.Diss.suvar-b1cdfd8e94c0fa994b15f2e3fa300fef69b49c610c023d1f1d0e14bb330d53e8 2012-06-30 17:44:40 ....A 89243 Virusshare.00007/Trojan.Win32.Diztakun.ajwt-cbd5019a28d8983dc05078a95d73088c8cb6e5b7de073cbe2374e0130e5f41b9 2012-06-30 18:02:40 ....A 33280 Virusshare.00007/Trojan.Win32.Diztakun.ajwu-efdeb09a2dab7b522b88f8744cdbc981eb39f6d8392b4538024d87b2e21883e0 2012-06-30 17:36:08 ....A 311296 Virusshare.00007/Trojan.Win32.Diztakun.akmu-b8b8648fe2aed80dde49a6a549af659617d6404833a945f26fb57972e6a1b8bb 2012-06-30 18:15:00 ....A 1565184 Virusshare.00007/Trojan.Win32.Diztakun.amgn-039fa0de53027298dfcb2640bb548dc2cfbe607c2b67d165e5318ba2d027a9e4 2012-06-30 18:11:06 ....A 3381760 Virusshare.00007/Trojan.Win32.Diztakun.amgn-268dea4ef8f04d72fbf8948f485e8c94cad98d2e2b7bd24e55dd9c1bf73f7c59 2012-06-30 16:55:56 ....A 216472 Virusshare.00007/Trojan.Win32.Diztakun.bdig-6563c60ea5240dce7e8feab83b71700301e8597ac06669213422e8a7bc08ad5b 2012-06-30 16:47:46 ....A 78307 Virusshare.00007/Trojan.Win32.Diztakun.beyl-5389dff7d49fa00cfa0bdd1ae24b9fb96963142c3c3545f4d52a43876070ba65 2012-06-30 16:52:38 ....A 78247 Virusshare.00007/Trojan.Win32.Diztakun.beyl-5e1cb1b310c55a9656b3b3a43d7d17dffd442c1bae54a979ae6efee29588a264 2012-06-30 17:50:30 ....A 33280 Virusshare.00007/Trojan.Win32.Diztakun.bgcy-d64a26c142ad0d3f9e88d1f81c0ccc3602e0c696f5a5cca56961c248aaa76b30 2012-06-30 15:51:46 ....A 92672 Virusshare.00007/Trojan.Win32.Diztakun.bgli-05153db050afad910a1eef1f2495942aed48e08cea95405a4eb4efe724e42c52 2012-06-30 18:25:36 ....A 1079775 Virusshare.00007/Trojan.Win32.Diztakun.bkyq-efbd56abb77b909eb0fb2f88036e8c50b507c0b0611c24e468f1de82b517c48f 2012-06-30 17:39:42 ....A 40960 Virusshare.00007/Trojan.Win32.Diztakun.dsd-c1d743e5aed3ec8a31290b16775876d2f135cba59a3846e64081d28413ea62a5 2012-06-30 17:34:32 ....A 53248 Virusshare.00007/Trojan.Win32.Diztakun.dwk-b4e0b83f51d386a2b3073e59163f1c16c6b920153dc003c8a74b95a242460d7b 2012-06-30 17:54:08 ....A 314368 Virusshare.00007/Trojan.Win32.Diztakun.etn-de5b627ff1ea8c0556bc835e78283724e149a9d356558275803c24cc3590b120 2012-06-30 18:01:02 ....A 24576 Virusshare.00007/Trojan.Win32.Diztakun.eyz-ec30e7ae5d725691fd8329dc929b9138292349aedb57c9bf29f6ee6148269ed1 2012-06-30 16:22:20 ....A 40448 Virusshare.00007/Trojan.Win32.Diztakun.kn-1eec45b31bba8e99feceabbe2a7827e870ad96cd96518226a2f541c08c72ec2f 2012-06-30 17:10:34 ....A 310784 Virusshare.00007/Trojan.Win32.Diztakun.weu-80dbb7cb4688d244ae4355e348d8c0e818c4ea367c5237a07bfa0d6da5f9b85e 2012-06-30 17:57:02 ....A 30208 Virusshare.00007/Trojan.Win32.Diztakun.wfz-e3e7a2d4c407421d0f5f04f976d08592ac5e2623d212a21251732acd22f5baff 2012-06-30 16:52:38 ....A 307200 Virusshare.00007/Trojan.Win32.Diztakun.wgb-5e1eddf026accfb46fe1360eb8e013083c856cdf01ff867f2ca2c02a3823c761 2012-06-30 17:09:10 ....A 73728 Virusshare.00007/Trojan.Win32.Diztakun.whu-7e64d4b171bbdc05c4dbb0ae74b584e519ce1b64b5b5a3ecb646246728554324 2012-06-30 16:54:26 ....A 811520 Virusshare.00007/Trojan.Win32.Diztakun.wkf-622880bfb9a672b88916057b0d886c8dbca3fb268c77169516db9c2a46eda559 2012-06-30 17:50:22 ....A 14336 Virusshare.00007/Trojan.Win32.Diztakun.wkw-d61f9c9184d9af60926a1baf4236945341a7750c12e5b42b626f43d94eefea08 2012-06-30 17:35:16 ....A 44544 Virusshare.00007/Trojan.Win32.Diztakun.wmb-b6993b3cdce9dc49ac554c309b1c4139c953f949e090bf92f0433ac558da22ea 2012-06-30 17:04:04 ....A 562176 Virusshare.00007/Trojan.Win32.Diztakun.wmk-74e512661989e6f4089520c534af27d0571ff0ffded92a1024f4e458880c6b2d 2012-06-30 16:50:56 ....A 409600 Virusshare.00007/Trojan.Win32.Diztakun.wmm-5a4e7df2d4a1b840cb8bd5358eabe02cefd8b5c83222c0489d8686a2d72acea9 2012-06-30 16:43:26 ....A 206848 Virusshare.00007/Trojan.Win32.Diztakun.wmq-4a47be4e443a8d327b607cf606994666dfcd688ae02a50b9c7c0ea2b0e0c9b41 2012-06-30 16:42:26 ....A 555008 Virusshare.00007/Trojan.Win32.Diztakun.wsg-480483445cded26e8dae4131575872dcbe3dbd4ba5987d52545d5c8493a031d0 2012-06-30 16:13:56 ....A 10752 Virusshare.00007/Trojan.Win32.Diztakun.wsj-11f227c762831cec5aa1e522811abfd8e1e47a504a01e833da34e0982503d441 2012-06-30 17:48:34 ....A 200704 Virusshare.00007/Trojan.Win32.Diztakun.wsp-d270bfebee0bc608642a868891b158cc787be9a82d31323e24075e42c6f5a4c7 2012-06-30 17:01:26 ....A 40960 Virusshare.00007/Trojan.Win32.Diztakun.wtm-6f93e9cda623744c8ed1cba42c6a6a7f1fc83d4d8154ff0b25ee4c4d61025197 2012-06-30 17:42:50 ....A 25600 Virusshare.00007/Trojan.Win32.Diztakun.wuy-c7ff106e7054bd3be1bd1b201161aeff0e2962024fd726c45a129fee736c96dd 2012-06-30 17:59:56 ....A 65536 Virusshare.00007/Trojan.Win32.Diztakun.wvi-e9abc044c3339fc5dd0e134cb00c7cbb7345505f7a920076002fa46bd2a24e0f 2012-06-30 16:28:06 ....A 36864 Virusshare.00007/Trojan.Win32.Diztakun.wwq-29b4375470238af4fbcd944268afd91376b461e017ab461b41b6f270ae144236 2012-06-30 16:13:30 ....A 54784 Virusshare.00007/Trojan.Win32.Diztakun.wxi-115a51ea83868606bf58ffbe4ddf9d43b918b68b2f38c5c2ca0341fc91ad4458 2012-06-30 17:34:38 ....A 624742 Virusshare.00007/Trojan.Win32.Diztakun.xiu-b5221f6bcf1f77b7995e9670e8db04c4731792f792d8af7b2ba3c7a9c519607e 2012-06-30 16:25:16 ....A 503296 Virusshare.00007/Trojan.Win32.Diztakun.xje-2432e965300b32ec8c851904d8b23e6fd438e8d431de79ed0a95d72ae12038fb 2012-06-30 16:42:46 ....A 48128 Virusshare.00007/Trojan.Win32.Diztakun.xkg-48c18e4e38bb1e3606a1ad458a7d59a7383a1d87a18e1fd3b26293d9a1e8f3df 2012-06-30 16:56:46 ....A 239104 Virusshare.00007/Trojan.Win32.Diztakun.xll-66ea9b55899237f44aeaaeb77b8c2afb0937e57514423a5a11bdc6117f58ebe2 2012-06-30 16:57:02 ....A 89049 Virusshare.00007/Trojan.Win32.Diztakun.xlp-6777f1f7c55dd2ba9385695aa42f47b1779517898bbf9db81e0b8afd631626db 2012-06-30 15:53:54 ....A 21504 Virusshare.00007/Trojan.Win32.Diztakun.xsa-06728eda789ac63a136323116b8602343543b9326ba7686be4887a0f97165c5d 2012-06-30 18:05:54 ....A 102400 Virusshare.00007/Trojan.Win32.Diztakun.xtn-f83dd48f9b4ba456815cb8975467217c935c09e44837d58a72f9dcff068c3a1b 2012-06-30 16:14:44 ....A 372736 Virusshare.00007/Trojan.Win32.Dm.amx-1323bd361f408fecd9dc0e31cc861c4df231dec55af92076d1c85efc4fd21688 2012-06-30 17:32:30 ....A 364094 Virusshare.00007/Trojan.Win32.Dm.apw-afdfae607f83859a0ab246ab4a0f62305fa5e8863e4d791339170db063d9cbb1 2012-06-30 17:10:22 ....A 367104 Virusshare.00007/Trojan.Win32.Dm.aro-8076e016d51bdb9fb0a915b992051bd65964d944cce4139f588cefb847c0f81e 2012-06-30 16:39:34 ....A 344064 Virusshare.00007/Trojan.Win32.Dm.ata-4113219786439425f12fc648ae59f131e28dfa8810ede5065fb0cdedecf375fa 2012-06-30 17:05:16 ....A 368128 Virusshare.00007/Trojan.Win32.Dm.ds-77151705efa270496b8c0d8bbbf55bf5407bcddf5cfd4e105524373668629fb5 2012-06-30 17:59:04 ....A 847872 Virusshare.00007/Trojan.Win32.Dm.gi-e7f8eb718a24edae3d6c35d8dd5d47063267b919e1d9696ed222e1ecf49bb32e 2012-06-30 18:03:20 ....A 135168 Virusshare.00007/Trojan.Win32.Dm.jl-f1858bd45722d930fdeb82b8b9c4c3a41378dbfd0ca4d1420539417e57f005bb 2012-06-30 18:03:28 ....A 114688 Virusshare.00007/Trojan.Win32.Dm.mo-f1ce0c20db429cfbcab14c085e9a1025c183adac96f4f2ad03ec799a4aa70894 2012-06-30 17:35:22 ....A 114688 Virusshare.00007/Trojan.Win32.Dm.np-b6d835daa39d5a47b816f37fae9938a22d2ddde31d96f81beb94dd27771cef49 2012-06-30 17:06:26 ....A 114688 Virusshare.00007/Trojan.Win32.Dm.oq-7942e9b9ca8487a3f45e7abaa754df4daa3063b1bb8a91eb81e8048d6cd947c9 2012-06-30 17:00:10 ....A 114688 Virusshare.00007/Trojan.Win32.Dm.wh-6d46b43da41fb124f2575ae29b7df492f4f23b1dba85803a9555e1ac217f00bb 2012-06-30 16:40:20 ....A 131072 Virusshare.00007/Trojan.Win32.Dm.wm-42d0a1568330cad33655ed215cbe3f8782c945f4bcd06e0af06377d10e11ae7b 2012-06-30 17:16:46 ....A 1113333 Virusshare.00007/Trojan.Win32.Dm.zn-8bc2fb32f9e40eab4311bd318f0b656a900b767eb54dd80082c1cceb3015b775 2012-06-30 18:25:56 ....A 10063664 Virusshare.00007/Trojan.Win32.DragonMess.c-16086297ff6c923b9bd83f05401c86abb893daccfdd5e0c8ff6397b5314ecc52 2012-06-30 16:41:12 ....A 4755698 Virusshare.00007/Trojan.Win32.DragonMess.c-278a60a7a8ab88479e8810beace0bcc422cf1524d73658d2b885318e679b170d 2012-06-30 17:14:28 ....A 45056 Virusshare.00007/Trojan.Win32.Drefir.as-8876d7682c01ad9b510349cb106bc13bf898fa3cbb1ffdcfe1c5308a4657944e 2012-06-30 18:13:52 ....A 45056 Virusshare.00007/Trojan.Win32.Drefir.c-2436f2a00bd85a3e7d2829b38e46a58a9ba6715b2a540874698a15c36cc7557b 2012-06-30 16:26:00 ....A 309760 Virusshare.00007/Trojan.Win32.Drefir.o-25b9faa0e98219baa584af25043ae37184dc2ab41e30da04f54e0afde2d55c59 2012-06-30 16:54:50 ....A 353280 Virusshare.00007/Trojan.Win32.Drefir.tp-630c673f8fb2145d144d45c383d7b7cad03d6cb80d7c2deda2adaa7101002abf 2012-06-30 18:27:06 ....A 23157 Virusshare.00007/Trojan.Win32.Drefir.vpf-0c82c946f573785489145e9697b51ba03be10dcbd8dac94566e6843144954775 2012-06-30 16:09:56 ....A 192512 Virusshare.00007/Trojan.Win32.Drone.d-0c705a2145aa0515c4e6a447949659a718515976ec15eeeccd9c3ef1b4c81df7 2012-06-30 17:07:36 ....A 907264 Virusshare.00007/Trojan.Win32.Dropik.aif-7b68bcdebb86944e901d5af160e9069a926bb3564c80bcb2f105e32393cbb698 2012-06-30 16:58:36 ....A 119296 Virusshare.00007/Trojan.Win32.Dropik.l-6aa1d0137f026425dc53e619f2f9ffbb41dc1f4500009916353c8b12c2ffabde 2012-06-30 16:16:48 ....A 198144 Virusshare.00007/Trojan.Win32.Eb.rl-15e45303080d5a8a882975c50e78e38c66e80ff5df8767237e44a865aeeab59e 2012-06-30 17:32:42 ....A 196608 Virusshare.00007/Trojan.Win32.Eckut.az-b035879968ec12f8e53cc472eed90a5e9200c0b08cbc2362eee9867903ade086 2012-06-30 15:51:28 ....A 17408 Virusshare.00007/Trojan.Win32.Emgr.br-04b73355de08451c0e4f0cd7bc2c76b2ec2279fb7c36ceed85582dd685023cb8 2012-06-30 17:49:38 ....A 104448 Virusshare.00007/Trojan.Win32.Emis.bf-d4957fabf9767c77a37037ec3e8354a3dbdf7143ee0baa2a0a1bd32f9e1962db 2012-06-30 17:26:00 ....A 100864 Virusshare.00007/Trojan.Win32.Emis.dt-9f9c45ac82b2943e8b60f268381a232d703baaa93d050b20d99308e301fb426e 2012-06-30 16:32:20 ....A 100352 Virusshare.00007/Trojan.Win32.Emis.ed-30d1140b6c296f7429da299479ed52ad5d103fb12eb6d1c2f95b17c4f10f0b1f 2012-06-30 17:35:26 ....A 100352 Virusshare.00007/Trojan.Win32.Emis.ed-b71e927ec409270abd0ead67508f61bf5587732345e80e978ee603f7ed949a37 2012-06-30 18:06:32 ....A 116224 Virusshare.00007/Trojan.Win32.Emis.s-fa2653d9370d28937c1c19446f7f0185dec1e00d40abd905894aec0fc7ec02a5 2012-06-30 17:18:04 ....A 30000 Virusshare.00007/Trojan.Win32.Ertfor.a-8e62556f28fac16b54bea9fa443321f2032a4bffcafa52c29b89b70ea94a4e3b 2012-06-30 18:10:56 ....A 233478 Virusshare.00007/Trojan.Win32.Ertfor.f-40b868f699c522fd8542ccf1a2f52d99801c0928dc2dab6bdaa153e1883d6859 2012-06-30 17:48:10 ....A 40960 Virusshare.00007/Trojan.Win32.Esfury.bn-d19330dc820b4bad8b2a15632827722d3f40bf94fdf3645db4a192fac39ce8e7 2012-06-30 16:11:08 ....A 163840 Virusshare.00007/Trojan.Win32.Esfury.cf-0e0c4009cf716dd644048e31101adf663f3cd8bd8c44a8dd51d9b47f273c257d 2012-06-30 18:14:36 ....A 347148 Virusshare.00007/Trojan.Win32.ExeDot.clk-076014ebcf7ac748f91e2dc923b6756a45a747974aae49f106c1e636d06039dd 2012-06-30 15:45:36 ....A 961024 Virusshare.00007/Trojan.Win32.Fafafa.bn-eeb584d054e0573d5c56548aa4e3238971a3681f62e67e243d8bd3602feb86ce 2012-06-30 17:11:12 ....A 434176 Virusshare.00007/Trojan.Win32.Fakap.plk-81f3b39e28deea5bd7eded65d6071630119d631ab235b65179bc115ece679160 2012-06-30 17:18:14 ....A 438272 Virusshare.00007/Trojan.Win32.Fakap.plk-8ec02928d6d21212f6f85dfb3574a04c26e9914123b86b91d4ca302f536c3a7d 2012-06-30 16:45:30 ....A 743851 Virusshare.00007/Trojan.Win32.FakeAV.abjo-4edecf07db3f6daac4ab8257609d0e173426471c61e4998ea444808441bb28d8 2012-06-30 16:47:24 ....A 2409704 Virusshare.00007/Trojan.Win32.FakeAV.abjq-52c8cbdaf314adaeeb58f3f4184884203e7cf9cb52545367cf7205c2661dfe4a 2012-06-30 17:35:38 ....A 1821008 Virusshare.00007/Trojan.Win32.FakeAV.abjr-b7a334c0449888d9c941704115e744804bad560d757df5bc809dd49d04f3e2d2 2012-06-30 18:21:06 ....A 799232 Virusshare.00007/Trojan.Win32.FakeAV.acpw-6e7ed372cbdafea076702d5cd88cf8aa2d1f1e35910a99b41a061e8251d30941 2012-06-30 17:48:58 ....A 773120 Virusshare.00007/Trojan.Win32.FakeAV.afce-d33b3bcc20ecf9cfb404c3dbb3dbb2a7f29012dbc055ea324df8a484919e0f78 2012-06-30 16:55:12 ....A 220160 Virusshare.00007/Trojan.Win32.FakeAV.afpb-63d9cc9d9867a26261a5ade7652e04c77e3ff2e8142fb96131532427e4c154de 2012-06-30 16:15:22 ....A 721408 Virusshare.00007/Trojan.Win32.FakeAV.agfa-140661006a93679c4d5a0c0b2483949d4322d00bce9cb6678f4bcf99b1ec69b8 2012-06-30 16:27:42 ....A 699904 Virusshare.00007/Trojan.Win32.FakeAV.agfe-28e922d7788fd61fe9fe7c3a260f7f293d1a0aa393d964145cfe59ee5f92a382 2012-06-30 17:05:20 ....A 564736 Virusshare.00007/Trojan.Win32.FakeAV.agtz-773a39a3da783f63632ea4db6ae3ea1f50cbc38b0feaa5ed1ca02ed9f3eae8c1 2012-06-30 18:04:02 ....A 699904 Virusshare.00007/Trojan.Win32.FakeAV.ahhv-f3322ec0fc063da9cbef552d9e316c99e03a376c0869e255e7e10bee0efc9cd0 2012-06-30 16:46:06 ....A 463872 Virusshare.00007/Trojan.Win32.FakeAV.ahxr-5007eeec83faf3e835a8551ccd3e0e28bcb16a78e352337ded03b08c490d2764 2012-06-30 16:41:16 ....A 2451456 Virusshare.00007/Trojan.Win32.FakeAV.akbs-4517bb5a59310e5412ab90e4e741bec4124990f61897672b75c7e1afe0e959e9 2012-06-30 16:47:28 ....A 324608 Virusshare.00007/Trojan.Win32.FakeAV.akcd-52e8f120195bcdbcf9fb58b2aefd78b035db2cdf51ce3279ac3a92d34652de3d 2012-06-30 17:19:36 ....A 324608 Virusshare.00007/Trojan.Win32.FakeAV.akcd-9156552e3745cd396e1f07d2e24879da59a440d8beb50b25b9ba57c7c897a1fa 2012-06-30 15:47:06 ....A 773120 Virusshare.00007/Trojan.Win32.FakeAV.akcq-fd0067ff081f2cefc873837f2dfbe76cf1ae251450b9b751fb48dbd68e1dafa1 2012-06-30 17:53:36 ....A 77378 Virusshare.00007/Trojan.Win32.FakeAV.aldp-dd2ad346fb0f2631a9a3f2dbf4cbf6ccf0862b06925c4d0ba60a471ac749f04a 2012-06-30 17:34:02 ....A 1042432 Virusshare.00007/Trojan.Win32.FakeAV.amdp-b3a05b9ca56badaca8ad8ee8f174d4572164e99d5e618f0751a5c75295674b4b 2012-06-30 16:36:48 ....A 1138688 Virusshare.00007/Trojan.Win32.FakeAV.amzx-3a383378749404e7f0cf370c8625d6d5efcc7a361bf487fee5f1013b6332b68d 2012-06-30 17:59:30 ....A 688128 Virusshare.00007/Trojan.Win32.FakeAV.apft-e8c74161b3b9f642ce0dbc3bbb552d230dc1fefed6d91104f2db31e8804a4bfc 2012-06-30 16:47:00 ....A 317952 Virusshare.00007/Trojan.Win32.FakeAV.asbh-51da36f56f07ab125460698af44e135d9e8d7c9e117bbbfd843c2f3f34f5477b 2012-06-30 16:49:08 ....A 362496 Virusshare.00007/Trojan.Win32.FakeAV.aysu-563ac1b2042135af6ef82afb5324c795eb64648193bf965a7d11471f8e90ae68 2012-06-30 17:52:56 ....A 362496 Virusshare.00007/Trojan.Win32.FakeAV.aysu-dba5051a770bd0c4eace71936d6c06d8895898dd23c5dd4b79d947bc3e2768a0 2012-06-30 16:23:22 ....A 1042432 Virusshare.00007/Trojan.Win32.FakeAV.azmm-20e1c8eb272002de5119ac909ccce99f5ba4f21129a29450ff09777618ae9e5e 2012-06-30 18:26:50 ....A 313811 Virusshare.00007/Trojan.Win32.FakeAV.beys-34ca8cc49e4486df1b07e7558bff5ea116e7e222a79092fb363907adddfde697 2012-06-30 16:45:22 ....A 1041920 Virusshare.00007/Trojan.Win32.FakeAV.bguc-4e904e00e9aafe87b168c28d480e576d833ebb5f6bab32e90ba9f3e9a022e010 2012-06-30 15:51:16 ....A 380416 Virusshare.00007/Trojan.Win32.FakeAV.bnbo-04720e0db781b16d4ca3e3e55eb020a606990041fbcd640f0a0ae6a42d0f9b9e 2012-06-30 17:34:22 ....A 599716 Virusshare.00007/Trojan.Win32.FakeAV.btlp-b481dea75eb0026db6a9da03dbbad609c29a457175f6aa5407f907960927b424 2012-06-30 17:43:18 ....A 65024 Virusshare.00007/Trojan.Win32.FakeAV.cht-c8e84c4674b004b8aefb62ff5cd076bbb4c3e0e38e25cbbdd3f3c7b7eb453d52 2012-06-30 17:34:06 ....A 2505216 Virusshare.00007/Trojan.Win32.FakeAV.cohm-b3c2253342b8f4147ea6ecd8ac8994435e85740eb80a367bfb790be23c29c041 2012-06-30 17:34:14 ....A 335872 Virusshare.00007/Trojan.Win32.FakeAV.cowp-b425d1b514cfa4c1c594e0457bd48c13ee13a6f8590e00b3c98ce9251756e483 2012-06-30 18:19:36 ....A 144009 Virusshare.00007/Trojan.Win32.FakeAV.cwih-79f06882c9b0e4f693690ec04429ba5ce4c80a974472eb2feadeff5715567ba7 2012-06-30 18:23:36 ....A 168960 Virusshare.00007/Trojan.Win32.FakeAV.cwxz-5f6c6c34451567bf711ed85d33b66428c16d87c0a901a6a4bbff19754141969b 2012-06-30 17:18:04 ....A 842240 Virusshare.00007/Trojan.Win32.FakeAV.cydc-8e66d3e6a500c06b77583d73028f63a509b6b94eac0015526f1f387e1c682157 2012-06-30 18:21:18 ....A 37727 Virusshare.00007/Trojan.Win32.FakeAV.dkd-04d30638372a1e760f5246f18eaafad9bf3e207e0baa3af41f76702703cfbb21 2012-06-30 18:21:42 ....A 79481 Virusshare.00007/Trojan.Win32.FakeAV.dkd-0a7a68195880d9c751ddf5e990b22a13e36d2c69591028550f2f3825d0355d32 2012-06-30 18:21:54 ....A 64599 Virusshare.00007/Trojan.Win32.FakeAV.dkd-90ae3587e639a1e89c583aa3de5cf5fe3d1948a39e401960a175154997198f7a 2012-06-30 17:27:34 ....A 1008128 Virusshare.00007/Trojan.Win32.FakeAV.dkd-a3c0011b99247349e6bb36b51b02cfad3667eeee9a7eff046e55d0a401193ce0 2012-06-30 18:21:48 ....A 78174 Virusshare.00007/Trojan.Win32.FakeAV.dkd-d2764226dd3a8cd10165c5e43158046668aac742c20b9cdb1a02101e19a8944f 2012-06-30 18:17:00 ....A 65110 Virusshare.00007/Trojan.Win32.FakeAV.doq-17fe477a8bc779e3e0544d78b59a42929211743d3f09db6ce78c9a9632e56aa0 2012-06-30 16:40:48 ....A 407552 Virusshare.00007/Trojan.Win32.FakeAV.dqpd-44009b3eca18ecfdbaf5ff5ab5bef91204e3a4222a8da7abf6aa0bc59f8f3d17 2012-06-30 18:18:40 ....A 394240 Virusshare.00007/Trojan.Win32.FakeAV.dtdq-6fb8d29cf446d5a1286ac63fe14fc3d4c7ebb03ecf611a23107a749e538f8ada 2012-06-30 16:32:42 ....A 1083904 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-31893f1921495bb06d38558bb567e8c518386b6f13840a066a96a23bea206c0f 2012-06-30 16:04:46 ....A 82067 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-77599ff6e1b3586660e42d7cbb5da0567acdaf1f5c9c1ef289b6e1d2c26977c2 2012-06-30 17:49:26 ....A 919552 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-d40f556f2ba99fadda35124a1866d8245a51afa2f415e54bda87292115b96e89 2012-06-30 17:50:32 ....A 936960 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-d66ed0299a2c9809265003256849f58cc637f387434632e56efd9e7a618e2d05 2012-06-30 17:55:30 ....A 869888 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-e0f49428ca19592bd10d37cbc037fce090994ed65f15e1fd95f1dd89cf1516fb 2012-06-30 18:05:00 ....A 860672 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-f5c18245fbe2875b0e72d39ff3f5168299cba4f7d6a9ed1a255cea9d85a71998 2012-06-30 18:05:40 ....A 917504 Virusshare.00007/Trojan.Win32.FakeAV.ehwe-f778b77540c35a1b8d075e38f0271a41844ddfd8bfc8ead37d5a599741c8bd49 2012-06-30 18:22:12 ....A 938496 Virusshare.00007/Trojan.Win32.FakeAV.ekzg-d086bca4c4d9e0ca5e076b1b47bffd1a2298195e3d5ce8db416dfa5cf5781b7a 2012-06-30 17:17:20 ....A 385024 Virusshare.00007/Trojan.Win32.FakeAV.elmj-2018369a2de9ab1e3994ee85e1c286b91e6cac58b48cf7fc88648264f4d2f062 2012-06-30 17:35:40 ....A 341504 Virusshare.00007/Trojan.Win32.FakeAV.emhj-b7bf86005d2efd5b0da43614148c432bc67f96aafce603d4edcb7c51f0eb18fd 2012-06-30 18:22:12 ....A 821760 Virusshare.00007/Trojan.Win32.FakeAV.emhs-8ae4dc396251fa60891ab97f510a73b912178741e6065fe908053101b638587a 2012-06-30 18:25:32 ....A 828928 Virusshare.00007/Trojan.Win32.FakeAV.emht-07cbc85b82b07291b64595f80a4b088564969092d6344cfc16091b26bfc2a0ab 2012-06-30 18:18:50 ....A 363520 Virusshare.00007/Trojan.Win32.FakeAV.emhy-93192911b90868f13abea89d816ac73fc0313d684d68a0ce819c22d980bd2039 2012-06-30 18:21:02 ....A 304640 Virusshare.00007/Trojan.Win32.FakeAV.eonx-e88d08d2d2a472293372b45cca8dd28163daf67ecac08609df6df837585d7f14 2012-06-30 17:00:50 ....A 57856 Virusshare.00007/Trojan.Win32.FakeAV.eosc-6e74af391984129859b8126fcee2abda8d38f56257dfb0a452aea46467ff4a3d 2012-06-30 17:18:44 ....A 56832 Virusshare.00007/Trojan.Win32.FakeAV.eosc-8fa004b971a5a23ebef88a45bde688fca34e1b5e7fbf2f37b1bf195f7c9f9c9a 2012-06-30 18:01:46 ....A 57344 Virusshare.00007/Trojan.Win32.FakeAV.eosc-ed93163d637b4bf5955097dd0ed777b00eed6dcec21e0abdcc355a071722ada8 2012-06-30 18:14:38 ....A 940544 Virusshare.00007/Trojan.Win32.FakeAV.ieyd-53b3e5df662c28ebda4aeb1e53752e11cfb9144d32083fc144cb759fa104e318 2012-06-30 18:11:08 ....A 360448 Virusshare.00007/Trojan.Win32.FakeAV.ifst-2f51f51370d0ac1865e208f13c7d91d9686d86d0045d3702787e782e391dd5af 2012-06-30 18:19:12 ....A 339968 Virusshare.00007/Trojan.Win32.FakeAV.ifyd-2f3dc77f127c13a691d80a5939889608468718929ebb0625de574b53e72d771a 2012-06-30 16:21:24 ....A 339968 Virusshare.00007/Trojan.Win32.FakeAV.ifyd-d39f196cbcf5353b9586316a3527cbad582d7ed902ab1c0bedb67ece87a3bfc3 2012-06-30 17:37:46 ....A 2417664 Virusshare.00007/Trojan.Win32.FakeAV.iije-bd0c1d30ec93bb1ec939800b8b4b25d9a099934184f2aa8339f6ff9bd058d878 2012-06-30 18:09:36 ....A 293159 Virusshare.00007/Trojan.Win32.FakeAV.ijed-0058cfcdc7fafe19636b52cdb9028b624565f2ceb105886833314373e691601b 2012-06-30 16:30:00 ....A 403456 Virusshare.00007/Trojan.Win32.FakeAV.iode-2cdc592505b4ffcf4967db6fd11fd22dc3582dbd613090dad9e6622aa77a6d2a 2012-06-30 18:24:32 ....A 398848 Virusshare.00007/Trojan.Win32.FakeAV.iqel-6d3d06eabf95a79dc4f0c69d1537c0ac902a5e42ac397bf4f2a1216d62895513 2012-06-30 17:58:30 ....A 6229504 Virusshare.00007/Trojan.Win32.FakeAV.itdr-e6b98b991b281bd090e7cdc042684b2c68ca8f885d0a3ffa3481f61bb8342945 2012-06-30 17:29:10 ....A 32768 Virusshare.00007/Trojan.Win32.FakeAV.kklq-a7f2db7377994c9ec431811325cc1c7b04afc5d301475b1eb94504b44cc09ebd 2012-06-30 17:40:26 ....A 1903668 Virusshare.00007/Trojan.Win32.FakeAV.kqsy-c34754565d130ec1d740141b308dd46721145859c838f5e91945b600066854a6 2012-06-30 17:54:56 ....A 154924 Virusshare.00007/Trojan.Win32.FakeAV.negl-3706f0b2dbb4ef2db79799198024803907a977e9f1278b2a369c108eb3976791 2012-06-30 18:08:30 ....A 450560 Virusshare.00007/Trojan.Win32.FakeAV.nemt-e521d67991bc22131afa9f2da54146af7e991c7ee6a1463bf50c42cc2c54da8d 2012-06-30 18:14:36 ....A 10508553 Virusshare.00007/Trojan.Win32.FakeAV.qlk-273fe93d948c3d278062ffdc0fac2db9243ed0c2f381dfb6bd1fad27c74f4ca9 2012-06-30 17:40:40 ....A 598528 Virusshare.00007/Trojan.Win32.FakeAV.rek-c39b5b2849f1d0083c8ddf69d28a2c11aff4e723e45f0e63a14772a43a0c4295 2012-06-30 17:34:28 ....A 372224 Virusshare.00007/Trojan.Win32.FakeAV.rxm-b4c059b816adc5a6f9f21360e4a9251b63a8a6f426d3313d481d85e012ba1791 2012-06-30 16:18:54 ....A 528108 Virusshare.00007/Trojan.Win32.FakeAV.sgkm-18fb1375bd9dabfd60706cfa70e14708961df81a23c31c28ad8e71cf2964df62 2012-06-30 17:57:42 ....A 528384 Virusshare.00007/Trojan.Win32.FakeAV.sgkm-e54d05fdf5cb46f9b4f698a618f7f660c456049f2f0110e9e8529f1298370e66 2012-06-30 16:46:22 ....A 644200 Virusshare.00007/Trojan.Win32.FakeAV.sgkp-50828b80d0c3b2035f640bc4ea65a404ed78801bddb481f2bff28c6a7c3b81b2 2012-06-30 17:21:20 ....A 1536512 Virusshare.00007/Trojan.Win32.FakeAV.sgof-94e70632fd4e0e798f4d5f36c49b3cfe194e329db63d82e206aad89c1c7599b5 2012-06-30 16:41:28 ....A 1667584 Virusshare.00007/Trojan.Win32.FakeAV.sgoj-459fbb6e8550bc591b8ec645b1aa9646439e5cdd658ac89387891cf3112f7caf 2012-06-30 18:02:38 ....A 1952256 Virusshare.00007/Trojan.Win32.FakeAV.sgoj-efcf6fd7f46d9ad7000e44c3aa3119b8214c090cc8879daefee55ede97040996 2012-06-30 16:36:46 ....A 71288 Virusshare.00007/Trojan.Win32.FakeAV.uq-3a18e74120d2cdccf4d390cdcde85d99ccef065c3f7726758f87f76b080071cb 2012-06-30 16:40:36 ....A 1043968 Virusshare.00007/Trojan.Win32.FakeAV.vv-43865825b59629db72f86ecd67b574fa9a36f39fe0b4b0a3cb12f1262ab0111d 2012-06-30 17:57:42 ....A 269928 Virusshare.00007/Trojan.Win32.FakeAV.wmp-e53fa6d6fdcf481ed5e97702adf12525312749ac1b5f5ad95e78e07957f1dbfa 2012-06-30 16:31:52 ....A 773120 Virusshare.00007/Trojan.Win32.FakeAV.wnh-3000bd5aec1cfc6db02b2c7af1c7de0705e8086ee62ac0430a227aa333994d13 2012-06-30 17:33:12 ....A 773120 Virusshare.00007/Trojan.Win32.FakeAV.xom-b178e4f0f968ec84c4cb643f3e2d18009fe83d8daf6f584dab9faba9be81f1b1 2012-06-30 16:43:36 ....A 251904 Virusshare.00007/Trojan.Win32.FakeAV.zjj-4aab51744940936addd4640b0c77f4f51eb21a183db14c47bc985ab092283c12 2012-06-30 16:18:22 ....A 1042432 Virusshare.00007/Trojan.Win32.FakeAv.btlc-18296ec9305af513ee202ecbfdf422ccc7cc514bbd815a38c69efb1e9ff173d5 2012-06-30 16:00:54 ....A 187856 Virusshare.00007/Trojan.Win32.FakeAv.inve-09560cf29cb05420b063ef2a57dd60e91f848e2dfeb083c592b959a42fc3dc32 2012-06-30 17:56:56 ....A 271360 Virusshare.00007/Trojan.Win32.FakeAv.yh-e3aed4173ceb5427797fbf1fd26f316225be39d58c02fb889016e900fbc00cac 2012-06-30 18:01:54 ....A 57344 Virusshare.00007/Trojan.Win32.FakeIME.tq-edfaaf07ac6095ea2d284256a8d7bf90ce766dd62cc3a44ad6f89c7ae4ec0740 2012-06-30 17:38:50 ....A 78864 Virusshare.00007/Trojan.Win32.FakeMS.bxz-bfb7d01d010f2f83630c59cf0568dfe375d260c073c891154c281a77f8f0bda1 2012-06-30 16:23:56 ....A 1081344 Virusshare.00007/Trojan.Win32.FakeMS.ctm-21c06c799f8cd7c23a0e15655c8560db9951d10ef2e75da0e59c7a6a4da1fdd8 2012-06-30 17:27:22 ....A 1262303 Virusshare.00007/Trojan.Win32.FakeMS.dcf-a325af35a3d67c52da1f8c91d15b51a7c533201ab43b6ff7cbc4cf89d6ed0967 2012-06-30 16:12:42 ....A 1117173 Virusshare.00007/Trojan.Win32.FakeMS.dcg-101492ced45be165daf0cf108077a797bc47bcc147a44114525d953d21a61efd 2012-06-30 16:26:58 ....A 2928159 Virusshare.00007/Trojan.Win32.FakeMS.dch-277d8f4fc43318ea97e348dc4a34e175dd8d5a17f586dae9db3a5c4c879d9d8e 2012-06-30 16:41:14 ....A 1117253 Virusshare.00007/Trojan.Win32.FakeMS.ddm-45019b44a6301f4d61c34ed8a9630b99a7ea393207319c99728fe28024e3af94 2012-06-30 16:27:32 ....A 83984 Virusshare.00007/Trojan.Win32.FakeMS.dn-28879878c1b54b5e1d157f0686db5649ef17978140eb7b5720595364b50cefe8 2012-06-30 16:44:50 ....A 294079 Virusshare.00007/Trojan.Win32.FakeMS.dqx-4d456a97fb5cbd9bc1f797c6e0fc47ba9573aa0bdb0d0ec86374f71bbcf85859 2012-06-30 17:50:12 ....A 2928221 Virusshare.00007/Trojan.Win32.FakeMS.dqz-d5c7b30b587672a78076ae3eb5c7fb45b8cde31b3ca81eae0c007df6a6561b48 2012-06-30 18:17:34 ....A 38104 Virusshare.00007/Trojan.Win32.FakeMS.fmn-0b6a60a4aab3907830dbf65a704892eccd9ad6801c64db8770a3557115763a6e 2012-06-30 15:50:16 ....A 188928 Virusshare.00007/Trojan.Win32.FakeMS.pjl-033911007fb3f513d50bda811d60858f020cb315e095f77372bb91dd2b143fdf 2012-06-30 16:37:44 ....A 38616 Virusshare.00007/Trojan.Win32.FakeMS.pla-3cac48bfaab1d51ae7d3c7351cbd1364139d7d86c5e851d1c297dbd028e33871 2012-06-30 15:50:26 ....A 391680 Virusshare.00007/Trojan.Win32.FakeTest.s-03754255d80c4ed1a1339ff236d9cc191885acc7f8e91162092c5dc10c0a9d48 2012-06-30 18:24:46 ....A 1271808 Virusshare.00007/Trojan.Win32.FakeWarn.d-1a4811f57eaf134d5b9a240d35e3a7d192a7ba602805f5d5e9a2bcd15e0315a8 2012-06-30 18:22:40 ....A 285696 Virusshare.00007/Trojan.Win32.FakeWarn.d-9ac0b3404eb003324bfe7ac7a4cbba1319fb95302410de03dc745b9b88c4befd 2012-06-30 18:21:54 ....A 37674 Virusshare.00007/Trojan.Win32.Feedel.gen-fa857349eb356940f557742318dc9b86735f91d844842846f9168744a07dfdb1 2012-06-30 16:38:14 ....A 77824 Virusshare.00007/Trojan.Win32.Fibedol.b-3dda69dfb254dcaea2ba6e8323d4b61ab1e130a0694f4c43d336cfb86a760c50 2012-06-30 18:05:52 ....A 118784 Virusshare.00007/Trojan.Win32.Fibedol.g-f81cb20ddc056bf20e98715b5310fc842f0c3a5ab3d2650941b215f59034cd23 2012-06-30 16:55:32 ....A 487424 Virusshare.00007/Trojan.Win32.FlyStudio.ahl-648a3fd13003a22837081a4c8cbad2369def6470e0f3c0b6b8962568294d1afe 2012-06-30 18:20:20 ....A 15360 Virusshare.00007/Trojan.Win32.FlyStudio.asl-8fb903ff3ba7736d54dbb33b72650f43bfaee2c12a329a00ac054f6d4749d8ea 2012-06-30 16:50:40 ....A 701621 Virusshare.00007/Trojan.Win32.FlyStudio.lt-59bd68b23c2080408c57aaca2d8378c64bd2b665a6bc249b5d52ee6f1e108a14 2012-06-30 17:08:16 ....A 606208 Virusshare.00007/Trojan.Win32.FlyStudio.mi-7c8d0f45c78536692d809a6258e3866deb71013f7f2728b2617ae611f1ca8e5c 2012-06-30 18:25:58 ....A 12288 Virusshare.00007/Trojan.Win32.FlyStudio.uj-0b3d0c50be572fe24eaed8a30f90483879d11c45762eba8354c839cb20db4095 2012-06-30 17:39:56 ....A 1032097 Virusshare.00007/Trojan.Win32.FlyStudio.wmm-c24194b5920ad063b860ecf78cb19aa7d133ed28d312e840b83ed07425d5ea50 2012-06-30 17:39:58 ....A 1032097 Virusshare.00007/Trojan.Win32.FlyStudio.xsf-c24f33479d9c9d2e5f6e56cee22787b3eca212df9937d91602fbc6243e06b90a 2012-06-30 17:53:52 ....A 2285568 Virusshare.00007/Trojan.Win32.FlyStudio.xtl-ddde1ca2873f76d863e5db04a89535375a6f6b326df19c88d1cd4dabe0994727 2012-06-30 18:18:06 ....A 72192 Virusshare.00007/Trojan.Win32.FormatA.b-0c2538f79af338d0d8910a948b544f1e2d3f26751b7af69437ae430cf165066d 2012-06-30 18:20:56 ....A 86528 Virusshare.00007/Trojan.Win32.FormatA.e-0fe2b5525bbc055e1c5772e0bf3f710f592cbbb8a8c711e92f82fad2f169bc4f 2012-06-30 17:24:24 ....A 126976 Virusshare.00007/Trojan.Win32.Fosniw.bxm-9ba55b61cb179dd5065686fa9ccec96a1cb31beb8a7e9af0a3e75fd0120beb67 2012-06-30 17:36:38 ....A 122880 Virusshare.00007/Trojan.Win32.Fosniw.cer-ba18b9ad85c6a17be6754657220da8a40a663d971c8b0863c0ca00f8142d9a70 2012-06-30 16:58:04 ....A 126976 Virusshare.00007/Trojan.Win32.Fosniw.cra-697db9681564ec0ae3afbb432162657daa1ae7f674fb886b67f90a71bfdd6c2a 2012-06-30 18:16:18 ....A 45056 Virusshare.00007/Trojan.Win32.Fosniw.czm-4990722bd775dcf110538f41977731373100df2ad975ada3399ff45254d0d84c 2012-06-30 18:07:20 ....A 126976 Virusshare.00007/Trojan.Win32.Fosniw.czm-fc65661b151c27c301f4dd676c0c075d8af35f5595b24542fa61f3a85a958b0c 2012-06-30 17:29:52 ....A 126976 Virusshare.00007/Trojan.Win32.Fosniw.ddo-a9d3d7930a34842fc6f7c2e5cc1c5afb15b523dc34f0f1fea63b22b13e1aaf7a 2012-06-30 18:19:58 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.dzo-21d5dd8aca88d51925e1d48b53455a6fd138e6ae30287a2745f25784a0f0e4df 2012-06-30 18:19:50 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.dzo-70a402c672d5e30f436a5819485b5b4baddad85b7dd539713b6ed644143abe45 2012-06-30 18:17:14 ....A 343040 Virusshare.00007/Trojan.Win32.Fosniw.eda-1761f2e0c343fbcf59e77d094ec7b07b89ba0be343998f8b57f6d8766836ec2c 2012-06-30 18:27:08 ....A 343040 Virusshare.00007/Trojan.Win32.Fosniw.eda-a846146ff11be67ca68df6660ae0188d1e8bb4d1d89c1c61bf8646a956a8ae8a 2012-06-30 18:15:56 ....A 45056 Virusshare.00007/Trojan.Win32.Fosniw.ehn-49d8f4913c285794420df38ba2c989954242ed918d34db7e222c76b8ad7cb4f9 2012-06-30 18:23:20 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.eif-3e7ee2ca4406fac7c3814d0f6a834d58a5ddd7d4a3a5faeff05192a678a6f7ca 2012-06-30 18:18:50 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.eif-a497e5c39a831beff24e902b8e212c582197265e17cb32e5842d8f1ed8116d34 2012-06-30 18:21:18 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.eif-ae0501fb951710876efb1caa5f8aa766bb57a69599251a141984982ba9c5e339 2012-06-30 18:27:24 ....A 384000 Virusshare.00007/Trojan.Win32.Fosniw.eif-e5f46eb0b52b08a0f8d87d3c4b622ee3e2710f7f2aee30231b0065fbe32211fb 2012-06-30 18:16:32 ....A 383488 Virusshare.00007/Trojan.Win32.Fosniw.eqi-59745c887714f1cd2575d94743b1e28d09f151d00f48096b5c3a4203995a02e5 2012-06-30 18:20:20 ....A 417792 Virusshare.00007/Trojan.Win32.Fosniw.evx-d0d53bb3f0650107ebc1b47869672f12aced1f21d05556ce42d4aa0f6ee8d3ca 2012-06-30 18:22:20 ....A 417792 Virusshare.00007/Trojan.Win32.Fosniw.evx-d2a77d331c5dd46c5202f0541a858bf45b59be506814e45b9de7dbfe6cbd928f 2012-06-30 18:21:36 ....A 417792 Virusshare.00007/Trojan.Win32.Fosniw.evx-ec2ce2aef60963767a9635e74c41920c99df29ae992bc371578627a90004077c 2012-06-30 16:21:06 ....A 68608 Virusshare.00007/Trojan.Win32.Fosniw.fgi-53b3357a13cd818a3b5af83c85290da26ec12d975ae0960bd340fb65106df448 2012-06-30 18:23:14 ....A 1585528 Virusshare.00007/Trojan.Win32.Foxhiex.bcx-e5cd71444d9887da05733c5434214bc51a0e4056d5ad083a34db9c1e8eb688cd 2012-06-30 17:18:14 ....A 1646080 Virusshare.00007/Trojan.Win32.Foxhiex.vlf-8ebf43def8c053c638c897972ba58072791886e0261fcc3deeccd13f2573a641 2012-06-30 18:00:56 ....A 1631744 Virusshare.00007/Trojan.Win32.Fraud.id-ebefb4336dcd73bcf2bf6410bb34983c424ff8b167ca64248ec106b1937b2ad8 2012-06-30 16:38:54 ....A 1257023 Virusshare.00007/Trojan.Win32.FraudPack.acay-3f7353179d0f27a2a5fb20129093666c6e514435dcc40ae5de47f20b928ddb07 2012-06-30 16:35:32 ....A 49152 Virusshare.00007/Trojan.Win32.FraudPack.ajgj-37394786cbfbbf6a166cd9b2b6d89573be3f1d00231061e7c4131d72bbee345a 2012-06-30 16:19:56 ....A 1167872 Virusshare.00007/Trojan.Win32.FraudPack.ajna-1abeb200bd140b87bb31ee430b391e8f0c260b21dd865e08f3d6e51503d81773 2012-06-30 17:01:02 ....A 1167872 Virusshare.00007/Trojan.Win32.FraudPack.ajna-6edc406bc0780c4f5603e245e451d7b597ce3a7da8fb54dc1f4dff87a52cceb9 2012-06-30 17:59:50 ....A 549376 Virusshare.00007/Trojan.Win32.FraudPack.akmn-e97c35028086c104d8c400139040141ff94a7c10c9098829730f5199e62b3237 2012-06-30 16:58:02 ....A 2594304 Virusshare.00007/Trojan.Win32.FraudPack.aljm-6975478e458147acabbd3aa4f377606cd7fe5d446af02a19f36da8262291f35f 2012-06-30 16:43:24 ....A 1036800 Virusshare.00007/Trojan.Win32.FraudPack.amef-4a34a4cc67226923b3fe8ba76bf651f9834048d8f19193c4aaabfbb7571e6ca4 2012-06-30 17:13:52 ....A 962560 Virusshare.00007/Trojan.Win32.FraudPack.apxl-8724957cb7187dd73ed338eafb7daa0ef9b15b71f7337e09f55e7f7b7afcc1ef 2012-06-30 17:08:26 ....A 32599 Virusshare.00007/Trojan.Win32.FraudPack.ayub-7ce9a8a2f2191ef5e17e1b6420679730fb2e2c163f38c0b10c73d644b7a519f5 2012-06-30 16:44:56 ....A 143872 Virusshare.00007/Trojan.Win32.FraudPack.azni-4d7756d0d15a69619177eeacea2ee34253ba3bd618ba4c54fb1005b121647c49 2012-06-30 15:53:40 ....A 147456 Virusshare.00007/Trojan.Win32.FraudPack.bbvm-0640e2b060c71f4fdef31fbbebf5e77485ee9b6c597dab85d5949ea798a3ea06 2012-06-30 16:25:52 ....A 913408 Virusshare.00007/Trojan.Win32.FraudPack.bewt-25646a3d6a05aca853dc5d9df1487d6184aed9d31c55405eb633912e0011bd1c 2012-06-30 16:14:06 ....A 267776 Virusshare.00007/Trojan.Win32.FraudPack.bhkd-122f2c70ebaeb7980e9b05d3a761341c5b88f507cbb71cfbdf9f3e2286fe268e 2012-06-30 16:59:14 ....A 263168 Virusshare.00007/Trojan.Win32.FraudPack.bhqx-6bc7f248ba8e3097a8e29e0b6283819041f5e1c420f8f74ffda814359caf7227 2012-06-30 16:15:18 ....A 267776 Virusshare.00007/Trojan.Win32.FraudPack.bhvr-13ed25998f531ddb2deebcb423cb9f5d12fd84396bbcd6432cc202b2d1ac3a09 2012-06-30 17:14:44 ....A 263168 Virusshare.00007/Trojan.Win32.FraudPack.blye-890cd79f8a04c0ce81b9741e01630aac8d61179b7d2c769d2365f2351d3447db 2012-06-30 18:18:52 ....A 1033728 Virusshare.00007/Trojan.Win32.FraudPack.cfyg-f7809d27fb5ea4abb060ecd13a46c50dcc58fcc721f08990630afc0db9bd753a 2012-06-30 18:26:44 ....A 38845 Virusshare.00007/Trojan.Win32.FraudPack.cmrb-4c48fc19cc9acd43c1f4af893f5b6fd0e47d8a1e805de0958491d501405e0479 2012-06-30 17:56:54 ....A 188928 Virusshare.00007/Trojan.Win32.FraudPack.cnsa-e3a487501f8dac743ca1ae9cbe622a6d8c659ce235f9d5a0b704f0d3c2aae0a2 2012-06-30 18:25:10 ....A 395264 Virusshare.00007/Trojan.Win32.FraudPack.cpob-c6e0be757e55afd30167ba058af758ab3b9228ee12ba0d7df73b5fd393e0d84c 2012-06-30 16:55:46 ....A 205312 Virusshare.00007/Trojan.Win32.FraudPack.crly-65104ed2cbd632f1456f8cdfd8307a186403acff10cbb61d536a73b8afd459b9 2012-06-30 17:16:10 ....A 123392 Virusshare.00007/Trojan.Win32.FraudPack.csty-8ad3301e7a6316a830be5e15dbd713f6edbae5d09c814b5dc6e6478c56c7432d 2012-06-30 16:25:26 ....A 617984 Virusshare.00007/Trojan.Win32.FraudPack.cutl-248cde82b39c9f526a346a8bd007e6003b7b2cf6b2d476448f04cc5eddc3a330 2012-06-30 17:03:30 ....A 601088 Virusshare.00007/Trojan.Win32.FraudPack.cuyd-73b42e11a6bc1e5674b9b57534efd53c1892ae96412545d30029161bea3a47f8 2012-06-30 16:43:14 ....A 617472 Virusshare.00007/Trojan.Win32.FraudPack.cuyr-49d0a42e4300723353466516dbf1eb290680d3c444532cff0365df6ef44d30d0 2012-06-30 16:37:08 ....A 923136 Virusshare.00007/Trojan.Win32.FraudPack.cvlc-3b10bc32209e5975b738b5d3521f3fe0265298dcfa3ceca249f0f3a9d3bb2422 2012-06-30 16:21:10 ....A 896512 Virusshare.00007/Trojan.Win32.FraudPack.cxix-1ce7e3989491a4a95f4d6934fb7a5d5f37e8b5f5b863f6d44580628c4f26e0d7 2012-06-30 16:39:36 ....A 969728 Virusshare.00007/Trojan.Win32.FraudPack.cxix-412c0da3027c073eac46b9412c7408ddf4c72f2ffb3eeb62d3488ffd3dc1d453 2012-06-30 17:25:30 ....A 951296 Virusshare.00007/Trojan.Win32.FraudPack.cxix-9e4ecbf49fa9d9bfdd53ebbaf23e4b2a1b380e20b089a9eeaa5000773d4beb9d 2012-06-30 18:14:20 ....A 148480 Virusshare.00007/Trojan.Win32.FraudPack.cxpx-d2b527a5331ce0205f2590aa0b20f1b322cf7a16f0622e154f46955ea5e143d9 2012-06-30 18:25:34 ....A 166912 Virusshare.00007/Trojan.Win32.FraudPack.cyul-cdf20c79f7bcc0c96880d261367e5ae9bb6ac291424df9bdba9553695245e927 2012-06-30 17:23:04 ....A 172544 Virusshare.00007/Trojan.Win32.FraudPack.dcbr-986ee4c92eb018aa48c1338219a1f5dfac0f42e5ac6b2412b8cfc6e0312e6f34 2012-06-30 17:43:34 ....A 292864 Virusshare.00007/Trojan.Win32.FraudPack.dcbr-c9664221492519d073dda80a1048b9b5053f25b109b9a6b71a1faea6464a623f 2012-06-30 17:47:52 ....A 173568 Virusshare.00007/Trojan.Win32.FraudPack.dcbr-d1129e7e4265b65aa67bf593dc87d2c2f08f85a88f5d33c7c1f551e33e3edaba 2012-06-30 18:00:26 ....A 173568 Virusshare.00007/Trojan.Win32.FraudPack.dcbr-eaceee0d415309597ffa0269458ef03811238909df18bd5b077c2e3eea1c956b 2012-06-30 17:12:44 ....A 1478656 Virusshare.00007/Trojan.Win32.FraudPack.gwq-84c5d7c5d86e2c08f31028d777717a0b4c76cd8adfedb50745d49323943362a9 2012-06-30 17:12:22 ....A 59904 Virusshare.00007/Trojan.Win32.FraudPack.onl-843da3511d1c53a86c0bb898f8822503b31d5198dd9b4ec001c1f71dbc1520d7 2012-06-30 16:34:02 ....A 131453 Virusshare.00007/Trojan.Win32.FraudPack.oty-344eae6c64d53fec76db5ed2687c1a5b7879a4a37d25267cc7ec85243f73fc78 2012-06-30 16:12:04 ....A 374784 Virusshare.00007/Trojan.Win32.FraudPack.pre-0f42cc96986a0c11c140ecbdfe80879935541eab48f8525aa8f9133d89e6821c 2012-06-30 16:16:58 ....A 374784 Virusshare.00007/Trojan.Win32.FraudPack.pre-161b050006c27fdc39a5d12a981e133d12d293d6aaef40cbd18e122e1c58d3c6 2012-06-30 16:26:02 ....A 377344 Virusshare.00007/Trojan.Win32.FraudPack.pre-25bc188bdf9b75ad799f7f591ba091b0dc00ad4725e334b5bb0c74bd34a8cab5 2012-06-30 16:47:32 ....A 374272 Virusshare.00007/Trojan.Win32.FraudPack.pre-532960b31f1df47afe8943981150c2afc702a294b33a4354cc7e7c7a4f9534e1 2012-06-30 17:39:30 ....A 376320 Virusshare.00007/Trojan.Win32.FraudPack.pre-c16c88421fcac898a21bdea235726e2e279970af527acdb40497d0d1faf916a6 2012-06-30 17:42:56 ....A 119296 Virusshare.00007/Trojan.Win32.FraudPack.pre-c845dc6e1c0512f81cd73cebdbd8b88bed84d369a014e25d94b5aec1d787cf6a 2012-06-30 17:44:52 ....A 375808 Virusshare.00007/Trojan.Win32.FraudPack.pre-cc53004287d1a19ea17370bf6fecd8a6d0fbe817e001ec5ca0bbc448b8c98c9e 2012-06-30 18:02:48 ....A 60928 Virusshare.00007/Trojan.Win32.FraudPack.pxp-f033f1e6af9dd2e5bef7e406612e31ce13e24c428f7e9ba181d6002adb3cde8d 2012-06-30 16:50:00 ....A 3690496 Virusshare.00007/Trojan.Win32.FraudPack.qxni-583674ac0e139cc20f668d698172ab0895145fffa42473e0ddddfd3693765e58 2012-06-30 16:42:30 ....A 2990080 Virusshare.00007/Trojan.Win32.FraudPack.qxnx-481421b21af9a5df6571aadc3d673a3faf58bbe8358c27a8b8b97daed41a327a 2012-06-30 17:53:30 ....A 2341376 Virusshare.00007/Trojan.Win32.FraudPack.qxsw-dceae224473006df48d0a51007d58e61f5971d0e349614ef485f5de1d9b12ccd 2012-06-30 15:49:16 ....A 2342400 Virusshare.00007/Trojan.Win32.FraudPack.qxuu-01cf59f120183004926f54362b587a52bc69c46d17af3683fb4e43dd9a542d2d 2012-06-30 18:04:32 ....A 357864 Virusshare.00007/Trojan.Win32.FraudPack.qyil-f46fe3553ded193cc07b5df9b5ba8da82832d608578abbf1e055c0d4514de108 2012-06-30 16:53:46 ....A 2347008 Virusshare.00007/Trojan.Win32.FraudPack.qymt-60bfe00862cb09ff67f2c3b59fa03951d442ee6042a4dc2571acbc2f7f3c4139 2012-06-30 16:14:10 ....A 2342912 Virusshare.00007/Trojan.Win32.FraudPack.qymu-123ae87b85125a9910167e0fa0377ec95b740e33d16d45b95948bb4c52d947cb 2012-06-30 17:53:38 ....A 2338816 Virusshare.00007/Trojan.Win32.FraudPack.qymw-dd387f1a95ad266c72c79d258ecdaf230e55443d4c431b3c47d0a59cc213d5b0 2012-06-30 17:13:56 ....A 1755648 Virusshare.00007/Trojan.Win32.FraudPack.qynf-875d29b7aa83193da8fde8e63bcbc0ab8ea3a7ba4545595ca40ba0f1862df9cf 2012-06-30 17:56:40 ....A 1755648 Virusshare.00007/Trojan.Win32.FraudPack.qyni-e32a198fef4a852a271a89e87614a4e02ebab99cb6e593bad5afce0f6e9fb42c 2012-06-30 17:19:06 ....A 1755648 Virusshare.00007/Trojan.Win32.FraudPack.qynp-90411e1649e5c53dbb6c14b73099588a9bcacb17949e41586eadb1421a4cc7e9 2012-06-30 15:48:44 ....A 1755648 Virusshare.00007/Trojan.Win32.FraudPack.qyoa-011e7adbd316cd272787b8d6e0407b81d6477e290dc66746532db9947ed2275d 2012-06-30 16:13:54 ....A 501248 Virusshare.00007/Trojan.Win32.FraudPack.qzqv-11d93895d79abc1070a59752fc579e1593df362359c7e719c26f1a8c2e4e5a30 2012-06-30 16:21:24 ....A 213094 Virusshare.00007/Trojan.Win32.FraudPack.twx-1d499810c2337a08d10ca86df8d2ef99224aced5ba22e1a968e9dc5f737d0923 2012-06-30 16:41:22 ....A 345699 Virusshare.00007/Trojan.Win32.FraudPack.twx-455cec3fe74cb8356a7d199847339c9baed7c29499049f0b4f0cb9d3394e15c9 2012-06-30 17:37:10 ....A 346759 Virusshare.00007/Trojan.Win32.FraudPack.twx-bb9ea8edbd9fdac9251a3c3b5b531ec1b2c5492188b7224ad5f1ad2a8e730388 2012-06-30 16:41:24 ....A 2347008 Virusshare.00007/Trojan.Win32.FraudPack.wqe-4574bbcc2d5a0163d0bbcf05d90beb9ee79612dd0da756ee6d862a6c5ba0d8e6 2012-06-30 17:09:26 ....A 1248256 Virusshare.00007/Trojan.Win32.FraudPack.yer-7efe2bce03f342e3727f7dde8be84be3b82f8c7c479d1efb47dfbdf7f694ab4d 2012-06-30 18:15:00 ....A 654336 Virusshare.00007/Trojan.Win32.FraudPack.zvl-07dd1d9380b609d4c4a4f5090f9615b9cd45b29e91e72b9f4bc67220b7b5aa27 2012-06-30 16:55:30 ....A 667136 Virusshare.00007/Trojan.Win32.FraudST.gfa-646cfb5cb6c10cb4b9adac5c7b374f650428fb04dd0edcd186c0cdc7c73793af 2012-06-30 18:06:08 ....A 574488 Virusshare.00007/Trojan.Win32.FraudST.rp-f8ed6fcaf9caa49b2257aeb234e090e6ed292a565f532e2013568113ec94a223 2012-06-30 17:46:40 ....A 142360 Virusshare.00007/Trojan.Win32.FraudST.wd-cecc1242a7af426203734a32a6cbf9650f17d29a3d27c65cc65adfe23bc1498e 2012-06-30 16:16:14 ....A 183296 Virusshare.00007/Trojan.Win32.Fraudpack.cqjy-151cde99840319d5a4a3ffa357a021aa3c52236159fe6ecb748b9add5b5623c3 2012-06-30 17:55:16 ....A 600576 Virusshare.00007/Trojan.Win32.Fsysna.abb-e096ff229fc0862bd4408e22c65a6905334581dca5b51f49a2f939defc0be332 2012-06-30 17:11:36 ....A 16240640 Virusshare.00007/Trojan.Win32.Fsysna.agdd-82a6b84cbfd1e5fd5544e04ffc27e54e6bf8fee0b1a7215f2e0cbdb5c402b64d 2012-06-30 16:32:40 ....A 33792 Virusshare.00007/Trojan.Win32.Fsysna.agpz-3176abfd81fc4e0453ee54ed38724c7d470181c9a1e75196e1ab7574bbd4d9e7 2012-06-30 18:21:08 ....A 194560 Virusshare.00007/Trojan.Win32.Fsysna.anfh-4c9eafd41edb496cf9878a9ef9f939ac486d6d4d9e411843f4892cb93a873c26 2012-06-30 16:30:24 ....A 812568 Virusshare.00007/Trojan.Win32.Fsysna.anoh-2d979778796e33659bb23da1654ffc04fb9de781d8a51703cb58ef924b353360 2012-06-30 16:41:50 ....A 826880 Virusshare.00007/Trojan.Win32.Fsysna.anoh-468e7bf4683f3683ead964271f0ff17902c0458040689431d8d8e9ba40b121c0 2012-06-30 17:14:20 ....A 639176 Virusshare.00007/Trojan.Win32.Fsysna.anoh-8840ecfe10e76f35f044e7e49393eade952b40cfadab3086553a09b537888078 2012-06-30 17:19:48 ....A 639621 Virusshare.00007/Trojan.Win32.Fsysna.anoh-91cd5ee4cedb30143443a8881ecef21d17a3bfc0efd462b2bce4cb78712e8484 2012-06-30 17:35:44 ....A 1051787 Virusshare.00007/Trojan.Win32.Fsysna.anoh-b7f0ef7688ce88846aecc20179e127b8692bd64f4595aba919f54dfe00328c5e 2012-06-30 17:35:54 ....A 737480 Virusshare.00007/Trojan.Win32.Fsysna.anoh-b84432f1a8a96b65be02fe8a23d1f23c67dc0087957b8853bb53dc2c9fd203f0 2012-06-30 17:03:12 ....A 99328 Virusshare.00007/Trojan.Win32.Fsysna.anym-731840f97834ca7f2f48e87c30eae483bebfaede9dd21c95ae0628e5306cedd4 2012-06-30 17:41:32 ....A 225649 Virusshare.00007/Trojan.Win32.Fsysna.aoah-c52a7c40ec49fa0d5e920e13f62fcf5423a3bde21ec1eab41073a83c2646c5c1 2012-06-30 17:15:46 ....A 368647 Virusshare.00007/Trojan.Win32.Fsysna.apkz-8a746bee1135851ae37456fead420958b720cbed6160f82a7b8f25e660affacc 2012-06-30 17:03:16 ....A 778752 Virusshare.00007/Trojan.Win32.Fsysna.apog-73456f0c3b118b818f734acc6ba30fa643a9b886e938e396a5a0a4c70d697782 2012-06-30 16:04:06 ....A 36864 Virusshare.00007/Trojan.Win32.Fsysna.aqfy-0a48037ee30574496e08626848275b1391e98acd742283bd41728442433927fe 2012-06-30 17:02:42 ....A 40960 Virusshare.00007/Trojan.Win32.Fsysna.aqgg-72083be9aa935f7d789df4a986708baef969077a77092fd85b926bb53619d849 2012-06-30 16:52:54 ....A 585728 Virusshare.00007/Trojan.Win32.Fsysna.aqll-5ec14df8d73b8b3480f0f2e104903da3c155e46cb0d52ae02d3ba2bc823a71fe 2012-06-30 16:29:46 ....A 586240 Virusshare.00007/Trojan.Win32.Fsysna.aqlu-2c94e012a8e9da93a8cce76e4f63d16e7424450dfd69f6b911e40007c460eb38 2012-06-30 17:37:36 ....A 585728 Virusshare.00007/Trojan.Win32.Fsysna.aqmn-bc901fe6bcd2b9da63ae06148f70f677c5f18b4548a552bfe19843e0da93977f 2012-06-30 17:07:10 ....A 585216 Virusshare.00007/Trojan.Win32.Fsysna.aqpb-7a6cd65a040ef49c2955b0ae508781f7cc04cf3cbf0fb4ac8a8caa1bcdcc132b 2012-06-30 17:30:56 ....A 586240 Virusshare.00007/Trojan.Win32.Fsysna.aqpc-ac7aaab54a93919458545d447f1cd12095e27fba70b7848c5ef68e5f6e7cf3c1 2012-06-30 15:49:26 ....A 39424 Virusshare.00007/Trojan.Win32.Fsysna.arpc-020ead9a1ebee99b08b504cc1ecb854516a177c46d35d405726a71e9c9bc2507 2012-06-30 17:00:12 ....A 5190144 Virusshare.00007/Trojan.Win32.Fsysna.aruf-6d580d83606fed469c486caa8511d8002e85e6991c927253b1cfeb76771fdb84 2012-06-30 17:58:30 ....A 86016 Virusshare.00007/Trojan.Win32.Fsysna.arvg-e6cc3940f8070cdb356e7846c0ba743a204084050fd44df783942029d73982fa 2012-06-30 17:03:54 ....A 86016 Virusshare.00007/Trojan.Win32.Fsysna.arxd-748a5b730531061cfbd555fdaf4c3c4dafec2e7f374b9cf874163cd590f593bb 2012-06-30 17:15:02 ....A 245760 Virusshare.00007/Trojan.Win32.Fsysna.asic-89920b1db4f747875a5cec2aa6b83ef7ab95ac0d468a0acebdc2730f26e2afe9 2012-06-30 17:07:08 ....A 1860 Virusshare.00007/Trojan.Win32.Fsysna.asmj-7a52afd81074cce6ffd97b134973d3f07b1ed6d520185d31536cd054a5e4fae3 2012-06-30 17:09:56 ....A 61440 Virusshare.00007/Trojan.Win32.Fsysna.axni-7fc45c03c56b15fd68990bf92d10eddd42a873b4eb7f60f482ac1f98da22e251 2012-06-30 18:00:44 ....A 258049 Virusshare.00007/Trojan.Win32.Fsysna.axte-eb688c18de1b4840c170e01f6f75c4fdec9bffb482357d93a81aac5ba5830682 2012-06-30 17:27:12 ....A 361472 Virusshare.00007/Trojan.Win32.Fsysna.basj-a2bef14340db69ea4fb754e0fc2b4db231c8a1f9d1a92ed0ef374bfeb0333ed1 2012-06-30 17:39:04 ....A 361472 Virusshare.00007/Trojan.Win32.Fsysna.basn-c049d9a9a29d94c3f3611a3fa977075dc3957e59b2e03892192e7ac5aeafaa64 2012-06-30 15:48:44 ....A 41189 Virusshare.00007/Trojan.Win32.Fsysna.bd-0127a64a38ac42627b768d4d8e2945abf5efd67f17a622058335e3b8754c8b49 2012-06-30 18:18:14 ....A 40960 Virusshare.00007/Trojan.Win32.Fsysna.bxnd-241e9e1dd2fc980d1871a13df6ee9c04a416684af7e60228eac9efbc51fd6dbb 2012-06-30 18:03:24 ....A 40960 Virusshare.00007/Trojan.Win32.Fsysna.bxnd-f1a1d90e97f3b7794bf71866ecf1e6ea777be417874fa284ab5c6276ffa75df9 2012-06-30 16:06:22 ....A 43489 Virusshare.00007/Trojan.Win32.Fsysna.bxsa-0ad79d3acace09448290a280bc579f3cc42f971d51e0c306d86cb97b6cc0a884 2012-06-30 18:00:42 ....A 98304 Virusshare.00007/Trojan.Win32.Fsysna.bxug-eb57066002e826189305905e614aa58adab19e6e0b1901d10b190071d7b2aa2a 2012-06-30 16:55:26 ....A 241664 Virusshare.00007/Trojan.Win32.Fsysna.bxux-644a3dea1dcf3397b2d5dcba9abb328dd3ef8a02c990e43f954e28f0a733bfb7 2012-06-30 16:51:26 ....A 958464 Virusshare.00007/Trojan.Win32.Fsysna.bxvw-5b6eed6c7e5c53082fb998827cc94a793aae347c6bacf770e81f45c5330a6c75 2012-06-30 16:13:14 ....A 242695 Virusshare.00007/Trojan.Win32.Fsysna.bxyo-10ef49959585376134c860efa70310b94b073ac93802ff21c27ea994c5d98e65 2012-06-30 16:51:26 ....A 290816 Virusshare.00007/Trojan.Win32.Fsysna.bxyq-5b6c56ec3608558cba7056de9586a8525461915e0ac8f9faa44c7a350d7b7e7c 2012-06-30 17:52:30 ....A 41472 Virusshare.00007/Trojan.Win32.Fsysna.byam-da9a8ce28c3bb8556b6144483af50d637803c40b728feb36d89073cc9983871a 2012-06-30 16:36:06 ....A 151552 Virusshare.00007/Trojan.Win32.Fsysna.byan-388664b1fd6b2999b0f322f2042e08eb96e626cc8b7b7490e44dec958293e444 2012-06-30 16:54:00 ....A 155648 Virusshare.00007/Trojan.Win32.Fsysna.byao-613dd4ab963da404197e8f65d79052ea9a52070ea43d781c7856c57105c60b2b 2012-06-30 17:09:30 ....A 598016 Virusshare.00007/Trojan.Win32.Fsysna.bydl-7f26d623453eaa3030a4b62b469c2ca937c442ff14c7a67e5fb31552500fe3b2 2012-06-30 16:42:40 ....A 819200 Virusshare.00007/Trojan.Win32.Fsysna.bydn-488477d363303e072cc98559d8ae078eb8de2cbf1959d8931c19034bb2df4ca4 2012-06-30 16:36:50 ....A 335872 Virusshare.00007/Trojan.Win32.Fsysna.bydv-3a492bfe5f8c946e9a1eaa0307d4a726df3bde367e5b193ad882eabe469b2408 2012-06-30 17:35:22 ....A 52722 Virusshare.00007/Trojan.Win32.Fsysna.bydy-b6d38bcce494080e01b984f37c54c75b3e7b7c0fd8bfb46ed95eb553da94a80b 2012-06-30 16:33:52 ....A 1391616 Virusshare.00007/Trojan.Win32.Fsysna.bydz-34028a401aadc388373b9dd798ca71a73516c7bd8c20f8c72f44b8f2629a09b1 2012-06-30 17:28:36 ....A 557056 Virusshare.00007/Trojan.Win32.Fsysna.byec-a66e54bccbb2f06039eda723998a43e91bf73274c7de8af80673171f860e525c 2012-06-30 16:36:30 ....A 516096 Virusshare.00007/Trojan.Win32.Fsysna.byed-397e0810bbf7791d891c452a9e5d8c15adb4110190ba4d7b077b199a3b37e5a9 2012-06-30 16:54:16 ....A 28672 Virusshare.00007/Trojan.Win32.Fsysna.byer-61d6a83ea39f19ff8831944a782a4b61b3a6fc07380333f2a489ac993e71238e 2012-06-30 17:10:40 ....A 28672 Virusshare.00007/Trojan.Win32.Fsysna.byfu-810e8958844501cb3766bf09f3352c05c9c32115cd0df2a88819d132b23d8c2b 2012-06-30 18:01:14 ....A 29696 Virusshare.00007/Trojan.Win32.Fsysna.byhe-ec7ccc623b326bc6c307b19367dda830795a49b9545d33fd2627c53551c47051 2012-06-30 18:21:34 ....A 227328 Virusshare.00007/Trojan.Win32.Fsysna.byhf-108f2017aabd5dda6349fe575c52dd0e247a5b7106815c51156246a823c2e904 2012-06-30 17:40:48 ....A 16384 Virusshare.00007/Trojan.Win32.Fsysna.byhl-c3e30ab9900afab6b9ecb6b9fcb37a4b81af5b231fee4712221bc6f38f4f784c 2012-06-30 16:39:42 ....A 520192 Virusshare.00007/Trojan.Win32.Fsysna.byhy-4154417a9fbcb5d201f84b7aa55b32953ae1320af9777336d30389d179c91957 2012-06-30 15:52:36 ....A 316416 Virusshare.00007/Trojan.Win32.Fsysna.byjs-0598a9f3858a3aa32c28f72bef38909f134358c82048363b55c5ba01d6583dee 2012-06-30 17:38:30 ....A 16384 Virusshare.00007/Trojan.Win32.Fsysna.byju-bec5b25624636e7a491c77683f14826f5b56e588bf7323e60b0b058b5c9a5138 2012-06-30 17:18:44 ....A 344069 Virusshare.00007/Trojan.Win32.Fsysna.bylh-8f8cd33d390362ce7e5cfda8e4ec817b2359a809a03156650e3747023ab0f30a 2012-06-30 17:19:10 ....A 77824 Virusshare.00007/Trojan.Win32.Fsysna.bymb-9086267309e7bc51e4cd2293f5798c07939cb35bbcd7fd9fb8bd3b4f8d6e1a57 2012-06-30 16:19:26 ....A 323584 Virusshare.00007/Trojan.Win32.Fsysna.byna-19cf89727e5e0e10d069bd4526016c7158562d63dd4483346622159600f50b81 2012-06-30 17:22:00 ....A 18432 Virusshare.00007/Trojan.Win32.Fsysna.bynw-96445bc9922649954ee1d32c29716845204b818ed4d268ecc26369bbba0246ed 2012-06-30 17:44:42 ....A 28672 Virusshare.00007/Trojan.Win32.Fsysna.bypq-cbe0da7838a94901b24c613c00cc1e14f9b8bfc8f55675fc1d7964b73e757e0e 2012-06-30 16:28:10 ....A 69632 Virusshare.00007/Trojan.Win32.Fsysna.bzdp-29f025b81c09dae368a2cda950855a3797a30da74ba12ba6e0f4bb46f181670b 2012-06-30 18:00:00 ....A 228864 Virusshare.00007/Trojan.Win32.Fsysna.bzdu-e9cb30fc20ed2a1b178cf8d757d9e8171848e22cb0d78c5d8fd2547d1d2c74a3 2012-06-30 16:23:46 ....A 28672 Virusshare.00007/Trojan.Win32.Fsysna.bzdz-2177b94c282fd2fb0155ec8b8acacdb4ab8b387cca97fedb85c7f749c51d5b7d 2012-06-30 18:20:10 ....A 389120 Virusshare.00007/Trojan.Win32.Fsysna.bzeb-0eece1f7139befa861bebc8ff0677445e3a30fef6e4409e7b05470066ee80985 2012-06-30 16:12:52 ....A 106496 Virusshare.00007/Trojan.Win32.Fsysna.bzep-10595feb4221688af601ccc185146d9a04f4fa837067289bb4c52dc797c54184 2012-06-30 16:34:02 ....A 184320 Virusshare.00007/Trojan.Win32.Fsysna.bzgf-344eb67de8486801ab905693321605ed74ddfeb629d7fee12db0d0fb56988024 2012-06-30 17:58:44 ....A 184320 Virusshare.00007/Trojan.Win32.Fsysna.bzis-e74c46ccb52b3177a712f731ac5b0983ad6c9f9af7972ad8895f58cd7325b6ea 2012-06-30 16:49:30 ....A 221184 Virusshare.00007/Trojan.Win32.Fsysna.bziu-56e843b4e27a7879d71513c01ba736a60c6cda839c1f0da43e2016ef322597a0 2012-06-30 16:43:28 ....A 53248 Virusshare.00007/Trojan.Win32.Fsysna.bzjw-4a53127fc18453b48e91cf5703f28d0494c8bfddae66c64dab6b76f0f0212d19 2012-06-30 17:17:36 ....A 28672 Virusshare.00007/Trojan.Win32.Fsysna.bzkl-8d49a598f53cf94ca6765521696a5aec334ce0e31945a0e77477aaa0bedfe6e6 2012-06-30 17:06:46 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bznp-79c5574c6931588f48f349d3953ce07f3abaac466f818d0b91aebad70ba89d58 2012-06-30 17:24:38 ....A 175104 Virusshare.00007/Trojan.Win32.Fsysna.bzop-9c509ed949ec8ee77f266fac0697396c67b40126e2b088af44ec571038cfbba1 2012-06-30 17:08:04 ....A 337832 Virusshare.00007/Trojan.Win32.Fsysna.bzos-7c360251e2be96f2e8d23373705ac3b8e394ec1eae42f3389fb6635dc530227f 2012-06-30 16:16:54 ....A 1053794 Virusshare.00007/Trojan.Win32.Fsysna.bzpv-160c27e90e2bd776ee0ef2206518ebc7a021104e1190c81c0ca0f531933f51f1 2012-06-30 15:52:44 ....A 145920 Virusshare.00007/Trojan.Win32.Fsysna.bzqf-05c11ea88af0bb0fba53e5259a3f2c491d995a9885abd7455653361c95a0ac7b 2012-06-30 16:36:52 ....A 537286 Virusshare.00007/Trojan.Win32.Fsysna.bzrd-3a5ed95c53e0a5296abcdf3f89adcbc5000bf0e467a21ef27800014e475eaa22 2012-06-30 17:27:08 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bztm-a2782babb2f0a669ed0ba453ba39dcfe936760765167c527258449705689d11b 2012-06-30 17:22:54 ....A 121877 Virusshare.00007/Trojan.Win32.Fsysna.bztr-97fdc1003f20853c7160de7994ef99cd730eff1604e5acf0b05413d6005d555a 2012-06-30 17:59:44 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzty-e936f9e0769a1cd17384b9038c3e2f581d54211621bb1da1257540bbdfdf3a26 2012-06-30 17:03:18 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzvp-735006d930b6d59629a34c08099e5df6f257d72cc3566a7b25e128c5d9012451 2012-06-30 18:26:08 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzvv-1647f65c49fe9a543875832a54a02e5685985c095bd73359c2d9a2184b4719f1 2012-06-30 16:45:20 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzwo-4e7ade5b6e444352795a783806a6a90314da89e9f1ecc4a0e8ca45699a95ff07 2012-06-30 17:26:04 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzxa-9fc66e563ce60dd02962a95910bcb9be690213334db71a724b543af4275a69b8 2012-06-30 16:32:00 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.bzzz-3031fb2816a4f97c9de4f96ce26b78b59732c7588fb7d28c62261ccc66c38f60 2012-06-30 16:44:30 ....A 1003520 Virusshare.00007/Trojan.Win32.Fsysna.caaj-4ca619b83cb992fa292ce41eea2b078dd0a6fb6caee5715f621cf95f55cce4ad 2012-06-30 18:05:04 ....A 61440 Virusshare.00007/Trojan.Win32.Fsysna.caal-f5e8f23c21f8901958a7d1ad417e1a63da4063a4200a8efaaf961e41d72f10db 2012-06-30 17:54:06 ....A 323584 Virusshare.00007/Trojan.Win32.Fsysna.cacs-de420ebf5fce9b0cd80a3e4683b88166f87e72d6af4d00e805c295fba26f6cb3 2012-06-30 18:05:22 ....A 88729 Virusshare.00007/Trojan.Win32.Fsysna.caeo-f6b38c1b75d88b9cfd09542640f3f697f8874e55106eee92a1b61d13c22fb82a 2012-06-30 16:58:26 ....A 663552 Virusshare.00007/Trojan.Win32.Fsysna.calc-6a42d3c2bcdb50e4a438225d124b4c26ed387da7f959968d595ccd7dde54be2b 2012-06-30 16:53:46 ....A 403588 Virusshare.00007/Trojan.Win32.Fsysna.caqy-60d326231714597f216d2e3a2a46e2153535e58125d4fc3e069160539a880b06 2012-06-30 18:24:34 ....A 286720 Virusshare.00007/Trojan.Win32.Fsysna.caxm-1413f4240bc7847f36feb2d434d71f6345e2d1786251135f0678790dbbc82fb5 2012-06-30 17:03:32 ....A 3109376 Virusshare.00007/Trojan.Win32.Fsysna.caxx-73c35ccf042bb04ae5d1be59807785e2f37059421c0520bd87f71b00b33941b1 2012-06-30 15:55:04 ....A 31744 Virusshare.00007/Trojan.Win32.Fsysna.cbcg-0797b6a706f166b6fd5ae23d2b7503c1407b0a9910364a870551dcfb0bedae88 2012-06-30 16:14:46 ....A 110592 Virusshare.00007/Trojan.Win32.Fsysna.cblb-1329129ed3ff3f3c1476b2cfbe5e2fad6acc1982b4e4120f906ec7abc7207b21 2012-06-30 16:23:10 ....A 135168 Virusshare.00007/Trojan.Win32.Fsysna.cbov-207020379023dbb4e9a834140220ef831876388a22037721afca36cb087f0860 2012-06-30 17:43:46 ....A 493949 Virusshare.00007/Trojan.Win32.Fsysna.cbqa-c9e6bc82c195b098a89ebc1b9b3e050fcef752747132aa1741339773e98abfda 2012-06-30 17:23:58 ....A 147456 Virusshare.00007/Trojan.Win32.Fsysna.cexj-9a843faad9ef64c8032417282eee42a73183be347af3a936d457dc051a4a3297 2012-06-30 16:48:08 ....A 405508 Virusshare.00007/Trojan.Win32.Fsysna.cgrx-544885c2f1ef0b2db3d23ae7ba02e3b2ffad97ac5ed44daada53322d087f90a1 2012-06-30 18:02:04 ....A 200704 Virusshare.00007/Trojan.Win32.Fsysna.chfg-ee7a0d91c409f3ad8e14c8d50bef8b207a10490ca265ba9137c72dab43b7de0c 2012-06-30 17:24:00 ....A 221184 Virusshare.00007/Trojan.Win32.Fsysna.chfj-9a9e8d4b5ee04f22f08d2130884b76f293cc09800ba7ab4eb26e051354f2997e 2012-06-30 16:41:40 ....A 126976 Virusshare.00007/Trojan.Win32.Fsysna.cpad-461bc6ec70f4ff311bf48212a4f4bdf89992df6d852dcbda7c298516350bd0e4 2012-06-30 17:05:16 ....A 237637 Virusshare.00007/Trojan.Win32.Fsysna.cvxc-770aaa1ad73210fd4e3b0cc80c015968cf6422762fe02af52ae3c780373b768e 2012-06-30 16:36:50 ....A 339981 Virusshare.00007/Trojan.Win32.Fsysna.dbbe-3a440ae6224173cdc8274d5815737e8c3feb759a23b1f15a4ece698b2f40e079 2012-06-30 17:19:12 ....A 45056 Virusshare.00007/Trojan.Win32.Fsysna.dbxx-90a56e2c1b56f75da3fcc054117a233470559ca964054a16a267a3c9af20a97e 2012-06-30 18:05:50 ....A 162352 Virusshare.00007/Trojan.Win32.Fsysna.dccb-f7f45e759a932dd073845d6aa60bbf46258eb7b55c557406e72547c69d1ad66b 2012-06-30 17:43:46 ....A 57344 Virusshare.00007/Trojan.Win32.Fsysna.dcey-c9de0197188207538a24feaa8eb688fe4a589ad1da6b170565b8e5e502fb062c 2012-06-30 16:17:16 ....A 53248 Virusshare.00007/Trojan.Win32.Fsysna.dcfz-168dd7deb0c7f1c19cfd1f8f424a43df64df4c3f52f0e35496ddad52d74fdea9 2012-06-30 17:46:40 ....A 258048 Virusshare.00007/Trojan.Win32.Fsysna.dcoc-cecfdd91304d185ef65f36a6f08bb56bd368052a3dc878b1592052c7ee0d7dad 2012-06-30 16:04:46 ....A 360540 Virusshare.00007/Trojan.Win32.Fsysna.dcwq-0a849b35b14778e06e485e298a22c63e25811cfb1aa16834eb802f94f2bf231a 2012-06-30 16:52:30 ....A 520704 Virusshare.00007/Trojan.Win32.Fsysna.ddap-5dd75e08023f76d15a9a9314d0fead428d2a0fb6993886cf3f6c974f874964eb 2012-06-30 18:08:46 ....A 113152 Virusshare.00007/Trojan.Win32.Fsysna.ddks-1fd1a78d8d46166cdb230fb244cda49f139f2cda530a8df9e8c8fd227dafd7af 2012-06-30 17:22:26 ....A 167936 Virusshare.00007/Trojan.Win32.Fsysna.ddkt-96fd5f2db04afdaa4a4d47a3fe846ce2747e2cfb38888d8aa6478c6b14aa6b5d 2012-06-30 16:57:06 ....A 626688 Virusshare.00007/Trojan.Win32.Fsysna.denj-679dee3399ec053bddf861b54178c1dcf624a1a08076cbc081b83c7e4c4a7573 2012-06-30 17:26:12 ....A 502784 Virusshare.00007/Trojan.Win32.Fsysna.dfaa-a022f7952510fe654ed07fb27b1a13d39a77be6ec765de15f4ebc9218b03824e 2012-06-30 18:18:40 ....A 1372160 Virusshare.00007/Trojan.Win32.Fsysna.dgqm-cb35785f0f81a0712c8b5f186e27e318112fcb89f3244b41a93fd3846037f8c5 2012-06-30 15:49:56 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-02b48b92dd3ef25ed567dd7f8cc034e044e0abb1f422f12c4997876d1ed97c85 2012-06-30 16:12:08 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-0f5acb826b6955a0b895aa6999ad18a525262dd34f7434cd15a4ec8c0767f3fe 2012-06-30 16:21:14 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-1d0d5b3c478019a28ccc8dec903dcabade6e5f1f5bcd6e077dc78108267db4d1 2012-06-30 16:22:42 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-1f9a7678d1249963a23c66823b971529bd4771db83ce00254a46ad7bae20dad2 2012-06-30 16:42:20 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-47cefc3582d1dc52829feff27c6115862703fe176da73f82924b5fb636dbf25d 2012-06-30 17:00:40 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-6e31484d7a6284eee053fd3d388807eb405bdb6a3017e288c43a01209a0a6a5b 2012-06-30 17:16:38 ....A 425984 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-8b862fef66c7eecb9ad87d7522ac2864d6e5e63c97680da74348d846a112e106 2012-06-30 17:28:02 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-a4d89ed237e6db6689c5fd80292896f00aa4b68257fa11127ba747e12ac76235 2012-06-30 17:49:00 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-d352e9b680783e001f3de989d397e929a961a295f717cb068e46dfda3263c878 2012-06-30 17:52:54 ....A 287744 Virusshare.00007/Trojan.Win32.Fsysna.dgtl-db85515672384911dc7649931fb4a9ef82f33d7132368a0a30cd2f58f45017a5 2012-06-30 16:31:46 ....A 344064 Virusshare.00007/Trojan.Win32.Fsysna.dgtp-2ff0ae9964030b29574a0ef1d13f91c56d3fce4166969eca06f36e95b8855ded 2012-06-30 17:33:28 ....A 274432 Virusshare.00007/Trojan.Win32.Fsysna.dgtp-b23a9dc55b3835a9ce4d9820e3a820425e0c5d4979bc09d018c71af76e365436 2012-06-30 18:27:08 ....A 118784 Virusshare.00007/Trojan.Win32.Fsysna.dgwf-c0b0516b8de02404aca3318a841b254c8b8a7ff74b9f3554a1ce0eee8c7a495d 2012-06-30 18:18:26 ....A 33792 Virusshare.00007/Trojan.Win32.Fsysna.dhcw-2f380cef63bbcca28ade25addba2caff87a655e56303001341174cc9ef07b5f1 2012-06-30 15:57:54 ....A 176492 Virusshare.00007/Trojan.Win32.Fsysna.dhgb-082e8d8c0e31ebb1f7e34f9acd41effb0b24bffc93c5e936d03247a66d491d61 2012-06-30 16:20:18 ....A 176492 Virusshare.00007/Trojan.Win32.Fsysna.dhgb-1b8830987ccf5352eafe069cbd2905da34d7523ea32d838288c3ac380217e72f 2012-06-30 18:21:06 ....A 181326 Virusshare.00007/Trojan.Win32.Fsysna.dhhk-457f03d35eec9eaa506d37587c31816d124440216a4ca8318d9c795852110062 2012-06-30 16:08:22 ....A 747008 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-0b3a779dea811ab758088d66511c17e23d61b6c4d3630997160619a388be76df 2012-06-30 16:21:26 ....A 846336 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-1d5a6be3c009583da8b241b73ab8834f6403a54576f43b6ac05de11800884e85 2012-06-30 16:34:46 ....A 748032 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-35a65d2694bdde713344ed035f9884107943fdc405f0007b249015e97af9a4e2 2012-06-30 16:38:10 ....A 772608 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-3dc803c7cd141c3990f597cc2ca140bf288a31e582042f25581adabb7a52e94c 2012-06-30 16:54:36 ....A 746496 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-628ad9e8162561c245a26a857eace73b584d532d92d48db2b2adea92346060ac 2012-06-30 16:54:40 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-62a561f1b37d9f26f3720b743c318beda52b5df63497a84fafeabf16ebc67967 2012-06-30 16:55:08 ....A 747520 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-63b3dd9ffd8c5c87c568c457eaccfbbfe5086403a5959632730b59403feb6a6c 2012-06-30 16:55:20 ....A 749056 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-641912c5a3bb68e6e59a692e86dd1649f6619c0de56278fef65fb9693846ee2e 2012-06-30 16:58:12 ....A 692224 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-69e9c8e1b788d20fdc3f2e1e0acd038494c31fa7d9e7d5df65aafacb833172f9 2012-06-30 16:59:40 ....A 280576 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-6c767575e1d841ed3ec25694ee2b14b18cb1ea8802abe01b1c3f94997d647bb5 2012-06-30 17:00:08 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-6d3d18f56eaa1ea9aecca0b7b8e8a54bb35da652790702aab9824094b3512512 2012-06-30 17:00:30 ....A 749097 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-6ded089213edd9792ca0f136b95c20a593c80d026357cf3969ca34f09b8b4c28 2012-06-30 17:03:02 ....A 761403 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-72c647fb99d08ee4c110aca6cb80923d61f5e2ef2c4f180dad2272d8f24ba440 2012-06-30 17:13:20 ....A 281600 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-8612706781b578ae7d1cb286eedc2dd8074bc385e8a6042a86e79b6ffef72904 2012-06-30 17:22:46 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-97b2ed83b1304dca20e97b8003d1222b858e5b568fb7429a250da91376ce10df 2012-06-30 17:25:24 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-9e205d8663bde8bf0e00f0e9e50577bc9d6ae17feaec386a97d02314307749c8 2012-06-30 17:28:26 ....A 784384 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-a603246efcb64d6bc61239b0a028c40243bc81cdafcdb4d477525fe7270745d3 2012-06-30 17:50:46 ....A 746496 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-d6ec3728c9d2fcdd39f1b1f5f8dc4861628353d881636ad315206b5079005e84 2012-06-30 17:53:56 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-dde4011dfa34285bcad96fa209d2ad3264c5b751ed5b9df0f600c10a99d165a5 2012-06-30 17:54:40 ....A 280064 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-df8ac0e2a0723c2904a05ab22de9796b004627a85c13fc3c1db30624f34f0424 2012-06-30 17:56:20 ....A 449024 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-e298701dc432f5ecc1e22e4194993f67e4734098718a9ade971dfbdbe01a9ffb 2012-06-30 18:05:56 ....A 772608 Virusshare.00007/Trojan.Win32.Fsysna.dhpx-f85749c05f366c7d03195a6c1957a3bb85e70182defd2fca762774764efbd429 2012-06-30 17:24:10 ....A 130048 Virusshare.00007/Trojan.Win32.Fsysna.dhxk-9af619aba3ef11452f2cf4043c9b77abbc264eaaf5ee04938f2cfa9b3c991913 2012-06-30 18:21:44 ....A 138284 Virusshare.00007/Trojan.Win32.Fsysna.diff-02c3581ac8f72329a3a752566713833bfb024a51eb0462892e3a52e0e0600e8e 2012-06-30 18:15:02 ....A 138248 Virusshare.00007/Trojan.Win32.Fsysna.diff-0f02020b2cbb6af77f720733666aa87fafd3666bb98b1eb2b7b9376aa3c9aa6e 2012-06-30 18:26:36 ....A 138256 Virusshare.00007/Trojan.Win32.Fsysna.diff-569322ab44b10eef35ce55127107aea704da3298e0c7c6a795619255a2efec87 2012-06-30 18:12:08 ....A 35344 Virusshare.00007/Trojan.Win32.Fsysna.diff-99bb2657e0f3e6e82db9274425239421fa265b1c362979bc5053821bc772dc57 2012-06-30 18:25:02 ....A 35345 Virusshare.00007/Trojan.Win32.Fsysna.diff-d69463dbb400f83bae8c8ffadd48e2f51fc8fa09f338c45567e1cb4c357c8708 2012-06-30 16:23:20 ....A 361535 Virusshare.00007/Trojan.Win32.Fsysna.dikw-02b11dfe581035bcae07a7364dbe7c75ba023549fd1bc5c3763cefd38a0dd3b4 2012-06-30 18:19:22 ....A 363338 Virusshare.00007/Trojan.Win32.Fsysna.dikw-0b4d8961883cb37f73c1c797f1cb00d3bee4eccd893aaec637c3552e9ba06ba8 2012-06-30 18:18:24 ....A 362687 Virusshare.00007/Trojan.Win32.Fsysna.dikw-1f43f41681af049061099c0f7061c4f830ae0e1888cccc1e8167abb929b208bb 2012-06-30 18:22:56 ....A 361334 Virusshare.00007/Trojan.Win32.Fsysna.dikw-306b8ca68d5173e9c8ca68609664ff6190dcff6b4eaf7d2cd2dde90ba86f9bb0 2012-06-30 18:10:00 ....A 360656 Virusshare.00007/Trojan.Win32.Fsysna.dikw-42edaeceedb17cbcbe2ce2a430c4cde91ebcaeea94d53d9ba722d8d3fde79822 2012-06-30 18:27:30 ....A 362065 Virusshare.00007/Trojan.Win32.Fsysna.dikw-92aab7f5343bdf1e0322d35eccb0231ddd13bf20b1ff66795d864fb61a5d2120 2012-06-30 18:15:54 ....A 362856 Virusshare.00007/Trojan.Win32.Fsysna.dikw-b3fadc938f714217f551e964ad205e96cb0773f787adb9d4a92d565e4eabcfba 2012-06-30 18:17:28 ....A 361848 Virusshare.00007/Trojan.Win32.Fsysna.dikw-fd44539a8e9ea95453ec3ba17bf736196064e8a7123eaed009638202fe9a32aa 2012-06-30 16:27:32 ....A 8023552 Virusshare.00007/Trojan.Win32.Fsysna.dina-28862a532f78f77d80e50766124bcd8f916d22d6eb585b4c240f3cc69f4ff494 2012-06-30 17:05:54 ....A 4926976 Virusshare.00007/Trojan.Win32.Fsysna.dina-786cd48d7dad5b55fda3e9b45cb5cf050458880c52e2d746c5e1a541cb2719e1 2012-06-30 17:06:00 ....A 5590528 Virusshare.00007/Trojan.Win32.Fsysna.dina-788cee0263a4508a994e4ac7c3d86204af49c44a834a994c22d8ce7926d1b98f 2012-06-30 17:31:38 ....A 9498112 Virusshare.00007/Trojan.Win32.Fsysna.dina-adf2c53f26f697f8ca377328b7715f3f23fc236a5fbbd5e44e9ae90c87402684 2012-06-30 18:03:12 ....A 2420224 Virusshare.00007/Trojan.Win32.Fsysna.dina-f13431bb33bba62504018f5591e07fffcb96b93804306cd46a2640cf9c71e5f4 2012-06-30 18:13:24 ....A 965120 Virusshare.00007/Trojan.Win32.Fsysna.diog-51a628047b800f28324ddc5ffc2b29e78709dfd1de935be1da9ae564ff987ba8 2012-06-30 18:24:00 ....A 348160 Virusshare.00007/Trojan.Win32.Fsysna.dird-7c875f2b9e3c327c096d22772f0d27d1d1f9059e906c587cc8da044a8a06530a 2012-06-30 18:25:06 ....A 216576 Virusshare.00007/Trojan.Win32.Fsysna.dird-e59a4ce9f95389e84dc0d319e44b74a4d0c3d1c068281164448599e1451c3934 2012-06-30 17:05:54 ....A 98304 Virusshare.00007/Trojan.Win32.Fsysna.diva-786f3bd81c7d0aca0118b4f4c04e7927b7b65c5069ac83a42e39156fe85f2fdf 2012-06-30 17:10:24 ....A 544768 Virusshare.00007/Trojan.Win32.Fsysna.diva-807ffbe2f5ccbf12525afda1ad2da417a9b9ea519d375fe0cc86c4dd6868c9e8 2012-06-30 18:13:26 ....A 353792 Virusshare.00007/Trojan.Win32.Fsysna.diva-d30570c8a2e31c620137a68d72e674ae8175924b45ae6f1a1bf2ca02c9664ce0 2012-06-30 17:58:26 ....A 32768 Virusshare.00007/Trojan.Win32.Fsysna.diva-e6b0f4efbd8c9e80dfcece45849d47c0ebd63c9030437abdd56f4bcc8fc5cf41 2012-06-30 18:03:36 ....A 131584 Virusshare.00007/Trojan.Win32.Fsysna.diva-f224e2c148574b6776aa0ef0e1f4d8aa64ca02a94e5c72b8730a36ba1cc5afc0 2012-06-30 16:43:56 ....A 77824 Virusshare.00007/Trojan.Win32.Fsysna.diyr-4b5d63a94c762e87dd6841eebc29d517d304f38316ed50c5b2d72155dc9ccbbb 2012-06-30 18:26:44 ....A 1063936 Virusshare.00007/Trojan.Win32.Fsysna.djjy-e48ba7dc06f747801b62fedb31267e6a3733b802087e57b0fa8f255f136cb377 2012-06-30 16:08:44 ....A 540160 Virusshare.00007/Trojan.Win32.Fsysna.djnt-0b719f91854070ed75368e9285d76c628bf63c88797859e6e60ac8fb9e9ecf80 2012-06-30 17:05:26 ....A 700416 Virusshare.00007/Trojan.Win32.Fsysna.djol-77666db52fa31340f6cfab997e70f8e131d9abf194492eb835abbddf7386992f 2012-06-30 15:48:38 ....A 1504256 Virusshare.00007/Trojan.Win32.Fsysna.djov-0107de444fb6631968205dd1cb32472ed362901468517662f0333db7599ad30d 2012-06-30 16:25:58 ....A 356352 Virusshare.00007/Trojan.Win32.Fsysna.dpkn-25a04ad4f73ac37b88e71ab405c7ef72329e62a132b73df2f000054d4d81cc71 2012-06-30 18:05:20 ....A 238592 Virusshare.00007/Trojan.Win32.Fsysna.dsbi-f6a1068a4a3a0d91a9669144e305ef76c0d3a67b07c8813b2b9cf7d4471e7d5b 2012-06-30 17:43:06 ....A 614400 Virusshare.00007/Trojan.Win32.Fsysna.dtbv-c88e4e3458eb43441c27016d0f2047c8f2261b4672041753291df8334dfdb63f 2012-06-30 15:54:04 ....A 663552 Virusshare.00007/Trojan.Win32.Fsysna.eqhw-06a13e21140218cb762d94e2640e4d820ae792fa6281510d8b67d77261fbeb44 2012-06-30 17:02:48 ....A 73728 Virusshare.00007/Trojan.Win32.Fsysna.escf-72450011d38ae643863e4ab1cf08a15c96a8184cd76582885c42bcbff75be2fc 2012-06-30 17:32:00 ....A 584704 Virusshare.00007/Trojan.Win32.Fsysna.etnf-aebbee334393b4236375162dbf182bc4ac8150e513d91cf182a75f5d3bd96e32 2012-06-30 17:05:12 ....A 584704 Virusshare.00007/Trojan.Win32.Fsysna.etng-76f11729a9a6050fbcddb9b9ce67946873e3301896f6b58f4a6e8bbcb62c4094 2012-06-30 16:21:02 ....A 147456 Virusshare.00007/Trojan.Win32.Fsysna.etty-1ca678d66b4c11105abf615f406bf0116b5bdeacea6d8292d92a162147322174 2012-06-30 17:28:42 ....A 521216 Virusshare.00007/Trojan.Win32.Fsysna.ewwl-a69406f0429035cc2e92f69cd2662eea5937fbd09cc1300be39cdba8c89b649a 2012-06-30 17:48:32 ....A 73216 Virusshare.00007/Trojan.Win32.Fsysna.exdm-d2678138836fd94fb66c0c2cffc3ec78f8233bf3f48ccc5ef68eec0ee9463ccd 2012-06-30 16:26:30 ....A 327680 Virusshare.00007/Trojan.Win32.Fsysna.eyls-26abd06927ab3948c5191fa628708a4166e96df4a56fd9360cbcc0937a67f2ff 2012-06-30 18:12:52 ....A 561664 Virusshare.00007/Trojan.Win32.Fsysna.fmpl-554b02e45c7a8d6df73bd3018a5f58a6ff6b60667f5f3d1530b9ec2371d3173b 2012-06-30 16:47:32 ....A 22950 Virusshare.00007/Trojan.Win32.Fsysna.fnok-532c746f11a5f71435831906a57d2b49e7459a2497d92e5e49402bc818fd6492 2012-06-30 17:34:58 ....A 155648 Virusshare.00007/Trojan.Win32.Fsysna.fnri-b5e86a2bb721346729bd365026f43e24275245a17e0c567e7b467aa79c536811 2012-06-30 17:42:44 ....A 869888 Virusshare.00007/Trojan.Win32.Fsysna.ftbu-c7bcdc223fe6b56eecf8721441ca3ada8a93370fb9e4eb67125c59521f998d13 2012-06-30 17:31:50 ....A 614920 Virusshare.00007/Trojan.Win32.Fsysna.gdmb-ae510c2e2748237e4472feff2b6cbad549f4f1f0e22f10be92324333991feace 2012-06-30 16:55:44 ....A 247808 Virusshare.00007/Trojan.Win32.Fsysna.gdyr-64ee3178077f6d8cda09b1ada825215e774c51037dec65b10ec9303ff3aa8101 2012-06-30 16:50:26 ....A 163099 Virusshare.00007/Trojan.Win32.Fsysna.gdzv-5919e3fccfcff4e2c188a9f11607549df030c3470ea6143dabfc3006cde26574 2012-06-30 16:22:50 ....A 32768 Virusshare.00007/Trojan.Win32.Fsysna.gejp-1fd017f5cd86da4fe1067a6e8520e3c26f4699e395c9a3415b7f8fd94964e1d8 2012-06-30 17:11:30 ....A 65536 Virusshare.00007/Trojan.Win32.Fsysna.hqdm-826ec96c3685ccbda095efa2358c416c7759832dbfce9dd964698212f1989307 2012-06-30 16:47:34 ....A 134144 Virusshare.00007/Trojan.Win32.Fsysna.hvxg-533712262631151c8b0961f0e84f45304482f6ca518cd83a7b792b46daa62ab2 2012-06-30 18:03:32 ....A 96768 Virusshare.00007/Trojan.Win32.Fsysna.iafr-f20ee0b7294e3c05df4c15e638761ea2cd5c87e5d2d33e5597f066689b6fe574 2012-06-30 16:24:18 ....A 266240 Virusshare.00007/Trojan.Win32.Fsysna.lv-225c4bb87fe65bab5711cd85f9475d1b8e4f1395b004174934351d1ea546b179 2012-06-30 16:23:56 ....A 437633 Virusshare.00007/Trojan.Win32.Fsysna.rjy-21b3a97fdd5c95ef015eac78a8a2bfb9b9d94cb43a28dfd34fa2d01410b6af9c 2012-06-30 17:21:20 ....A 43606 Virusshare.00007/Trojan.Win32.Fsysna.rjy-94e430beac535f854d3c31f34f2389249e28172fb346e7c37a26aa35da54c823 2012-06-30 17:52:26 ....A 49152 Virusshare.00007/Trojan.Win32.Fsysna.th-da6b4c0f48c20040300f06f22a0915f86fe96c981e1ff6c82e5ae12ca0f0d636 2012-06-30 17:43:34 ....A 1619968 Virusshare.00007/Trojan.Win32.Fsysna.uid-c96c0cb5fcc100e08fb5e4643f35b3e7b983ceb61a3cfd0b009d231f2b337efd 2012-06-30 16:49:08 ....A 488960 Virusshare.00007/Trojan.Win32.Fsysna.um-56335b244075ec198f0b049c5c948f45bcc02cec2589e70d17d9efc8cce345a7 2012-06-30 17:01:24 ....A 57344 Virusshare.00007/Trojan.Win32.Fsysna.wc-6f7efd519de7c0845f71695022179f724ec3fd1d360cd933cb4e9f91b2a89386 2012-06-30 17:14:52 ....A 10240 Virusshare.00007/Trojan.Win32.Fsysna.wxn-893568f81d9804636d4a13e93b31200d54cb9c91b30f8b8e9e924241cdaba29b 2012-06-30 16:20:54 ....A 28672 Virusshare.00007/Trojan.Win32.Fushid.o-1c7230c14bee20e087aec18ac864512038004d5ef640cf95018201fbbea8a817 2012-06-30 18:06:00 ....A 28672 Virusshare.00007/Trojan.Win32.Fushid.o-f881dcf5e184dc3702d2372d16cdc2a15d5d53a7c06a70652d90ae8f571005f4 2012-06-30 16:26:54 ....A 430080 Virusshare.00007/Trojan.Win32.Gabba.alv-275bc83e95b8729ea968cb324133a389ffd0f5c9986e66d66dd52411f5e139a4 2012-06-30 17:00:34 ....A 442368 Virusshare.00007/Trojan.Win32.Gabba.alx-6e04111f414ac4829e3a3ea4c901e61632b07ba65f107919c2a4beefeb49af46 2012-06-30 17:54:02 ....A 430080 Virusshare.00007/Trojan.Win32.Gabba.ama-de342ad39de80eb27ce2dc37ae5eac0f585ac8093e9b1f3c988b574840c9d1dd 2012-06-30 18:23:56 ....A 286720 Virusshare.00007/Trojan.Win32.Gabba.bxb-7e47dccb59efffd9dee820f26ce7ce1466151ce1c4dd933d4af0b7c665691a2b 2012-06-30 16:37:08 ....A 602112 Virusshare.00007/Trojan.Win32.Gabba.co-3b0f74de28152bafc358874b16da5da8e990124d41934458f36d9c7af5986f5f 2012-06-30 17:08:06 ....A 259168 Virusshare.00007/Trojan.Win32.Gabba.crx-7c506432548bc7ec8286e3b748cacf2ae5e9f09a308e49ccd0c2ae4c878593dd 2012-06-30 17:47:28 ....A 704512 Virusshare.00007/Trojan.Win32.Gabba.cu-d04f6737d9e064d6e034593a7ec4a5f262442d3ce9562aeb41ca5af512176029 2012-06-30 17:03:40 ....A 287840 Virusshare.00007/Trojan.Win32.Gabba.dsz-7425b1b2e574aa155a9232fc7dbea239ead8debb763692ddacde17f6260e8b67 2012-06-30 17:54:48 ....A 729088 Virusshare.00007/Trojan.Win32.Gabba.geo-dfcdfbf4e8bf21a2e2c8c7006f3d4d3877fbf02429605b5ee382f365bee74250 2012-06-30 17:49:48 ....A 225280 Virusshare.00007/Trojan.Win32.Gabba.gez-d4ed6ba3616dd0f90bac7a12778086475bdf8d355907e6788b93102764041167 2012-06-30 18:20:02 ....A 262144 Virusshare.00007/Trojan.Win32.Gabba.gfk-229ac9f353f027eae9d948033355a87504b8fa4cf7176aa7a0514d30fc135d7f 2012-06-30 17:46:56 ....A 389120 Virusshare.00007/Trojan.Win32.Gabba.lf-cf401cb90339616bd77a93a6a2d730748a43cc33d17403de7d371eeba4838aac 2012-06-30 16:25:38 ....A 79360 Virusshare.00007/Trojan.Win32.Gamarue.bc-25030c4d05202c6bdb54538129ef4398c5bf77534011b309ddecb4c379ad80b6 2012-06-30 15:51:24 ....A 622592 Virusshare.00007/Trojan.Win32.Generic-04a687144df04fafcfa64959b095dcaed9f0f2824c522d5fa7e53c123c4e2c5b 2012-06-30 16:08:04 ....A 644085 Virusshare.00007/Trojan.Win32.Generic-0b1b81021e476cd97c65ae737a290666bfab4aac877585b81aa43763b08dd2de 2012-06-30 16:12:54 ....A 606208 Virusshare.00007/Trojan.Win32.Generic-1064fe84f3f877330bb487b4c8d638a585ecc39ca1934becfe96e416ca783f04 2012-06-30 16:15:38 ....A 1166336 Virusshare.00007/Trojan.Win32.Generic-1459272ebc56ea0d8072587c48827c47ee3077ee2e13662fc5b9c0c303ed07fb 2012-06-30 16:15:46 ....A 1308747 Virusshare.00007/Trojan.Win32.Generic-147cc3655b1d2fba4203736232f2c784da4e94ab3a5a999bf1b05aa4b3e84537 2012-06-30 16:19:32 ....A 768759 Virusshare.00007/Trojan.Win32.Generic-19f97de8c5650687f61214a178b235798af7f3b2b37448e1b57d1ad47a2ae115 2012-06-30 16:20:52 ....A 1196032 Virusshare.00007/Trojan.Win32.Generic-1c5d1cdb3cec423e60f8e44bd177403600793234d7e002cd41977a3cc6d88e6c 2012-06-30 16:30:50 ....A 376832 Virusshare.00007/Trojan.Win32.Generic-2e4aa606eec42c734ff2fe6155ed62c3a56dd8e9545bd97514dbe6b596e760be 2012-06-30 16:38:44 ....A 1660504 Virusshare.00007/Trojan.Win32.Generic-3f074fc43a9c1703d401aa337fa3635d75715598d70ff893d96d16e8f8e0fef6 2012-06-30 16:38:52 ....A 909328 Virusshare.00007/Trojan.Win32.Generic-3f5c2620fd70f7c548dfa89b912e01f34738143b4052a551db2979d6884508aa 2012-06-30 16:39:58 ....A 2145109 Virusshare.00007/Trojan.Win32.Generic-41e4c8c02b16d373aa78a1ecada140c70dffde1eda5d3b730c8a79d1968bf89e 2012-06-30 16:40:22 ....A 1316352 Virusshare.00007/Trojan.Win32.Generic-42eecf2056688541996f7a2e070e67bebd52f4b6cddcd61a8b2a257ad6b77507 2012-06-30 16:43:16 ....A 409600 Virusshare.00007/Trojan.Win32.Generic-49e40d45ea65f6e286ad4ae0137cb56422fbea5e406b595f00db4ed4332e1029 2012-06-30 16:44:20 ....A 1141248 Virusshare.00007/Trojan.Win32.Generic-4c450ca56528698459fda02ec242ff80c459c1a6a81196fc00373392299a4ae5 2012-06-30 16:45:24 ....A 2387968 Virusshare.00007/Trojan.Win32.Generic-4ea5dcf3345300918d88315f2574e75ff12e2386b27b83d2f0c51e3432fa0bb2 2012-06-30 16:51:08 ....A 1433600 Virusshare.00007/Trojan.Win32.Generic-5ac583d41591cbcc66abe1e36609f11044bf6398268f3308e5af5323c86d1e3d 2012-06-30 17:01:26 ....A 1209344 Virusshare.00007/Trojan.Win32.Generic-6f814d6da44c5e1ddf2c3bf6f65cdaf3e84d6fc41334168327ce889cd84f58e4 2012-06-30 17:04:12 ....A 1109324 Virusshare.00007/Trojan.Win32.Generic-752dd781b450a3f52974d937fa07da20a1bccda8033dede96f46a08f5e36bd8a 2012-06-30 17:10:24 ....A 1176576 Virusshare.00007/Trojan.Win32.Generic-80812c2be0f5e27aff863d6d9928b4a79e6326bc2a6add56736606e06a60a68e 2012-06-30 17:10:28 ....A 1335298 Virusshare.00007/Trojan.Win32.Generic-80aa8498b1122784608aee8fa1cec6860fe0efe6a1771cf41e90ed3e5d27b995 2012-06-30 17:11:56 ....A 1244674 Virusshare.00007/Trojan.Win32.Generic-83508cd34ab9f3a11c706534e64aee4e0e1db13d044b6b27113d4afa7f156839 2012-06-30 17:12:04 ....A 1302528 Virusshare.00007/Trojan.Win32.Generic-839bec102c40efd803cf707d20888d1e6fa1c44dcaf8f1ee37bd6b7a9511c646 2012-06-30 17:15:34 ....A 1172480 Virusshare.00007/Trojan.Win32.Generic-8a5567523f92c1d2e61c72d838a07011ce9dde61ced6a4f393663b22b3e2bc08 2012-06-30 17:18:32 ....A 729088 Virusshare.00007/Trojan.Win32.Generic-8f4c7012c443450f3e697c7db6ae5313c0f549b7674851aae7039ec8ca0717e2 2012-06-30 17:20:40 ....A 516096 Virusshare.00007/Trojan.Win32.Generic-93642edbbc37ecb5fa8553ab488b78dc610d9b221ed93306f700e7d82be7a71d 2012-06-30 17:23:20 ....A 901120 Virusshare.00007/Trojan.Win32.Generic-991c4a68d412f7e0bbe0dd7b7dfb6a17a3f634df9f0aedfae5f469a7bd587fc7 2012-06-30 17:25:26 ....A 901231 Virusshare.00007/Trojan.Win32.Generic-9e334f6c1440e3395d0ad34bbb73db12738ae8df4c7f2f7b0f2d4fac867827af 2012-06-30 17:25:50 ....A 1213442 Virusshare.00007/Trojan.Win32.Generic-9f3ba9b91b6d62076e659e7c51abf3945a7058f7007271a6b97fad6d8fe521e6 2012-06-30 17:28:58 ....A 1519104 Virusshare.00007/Trojan.Win32.Generic-a7545c942f1752cc4198860afa5e50b6de0e4956a23c7e07a4c6260d128794ee 2012-06-30 17:29:28 ....A 1170628 Virusshare.00007/Trojan.Win32.Generic-a8a7a478d969d1ac3e829ce9f844868de3197f58403c82494c90361f8d452765 2012-06-30 17:29:42 ....A 1066496 Virusshare.00007/Trojan.Win32.Generic-a950b6b9ac43c59979baa5727fdd4aff2a5d11bf79e86af57f9f86fe8f1fba6b 2012-06-30 17:30:26 ....A 1581568 Virusshare.00007/Trojan.Win32.Generic-ab417bcb1aef47f4d36a3310acaec802938a1f57ae252af129be0ea8612f6832 2012-06-30 17:30:50 ....A 2410496 Virusshare.00007/Trojan.Win32.Generic-ac3b8d8d7158311a1d86a9ccc42fad0241ad8cc7ec53fc2cdb23c112295c9af1 2012-06-30 17:38:56 ....A 2735104 Virusshare.00007/Trojan.Win32.Generic-bff1af88f46fe45d7c8ff0e83fd3e7b0f371e4d38821fdb16c8dd9d37f13d5b8 2012-06-30 17:39:18 ....A 1202520 Virusshare.00007/Trojan.Win32.Generic-c1011c6db1af8495ed12e033e900f8ca7d5e33c472f8f7c15ada8d2abce2644a 2012-06-30 17:44:10 ....A 1256960 Virusshare.00007/Trojan.Win32.Generic-caa8fa569bf736aff0958245f8fe66d3207a2bd519a636c46f999aa52de32f7d 2012-06-30 17:48:30 ....A 655360 Virusshare.00007/Trojan.Win32.Generic-d24b1814b7e60d4b870fed25f484b3971552eb03d75cd317fd5f4de00aa12b9f 2012-06-30 17:58:24 ....A 1231874 Virusshare.00007/Trojan.Win32.Generic-e69ffbbf1c411543047ff981bb6073ececf223d9c095aa25cca2f3de4a15e4f6 2012-06-30 18:00:00 ....A 1190912 Virusshare.00007/Trojan.Win32.Generic-e9d7ac1d1770ed0474993897c0f0c71d55233bc6c0506af4321d2f35465e2cd7 2012-06-30 18:01:22 ....A 180224 Virusshare.00007/Trojan.Win32.Generic-ecce19eb6b7f31363014c353207d216fb2ce5fa0a23bfca2706d082e9e695aea 2012-06-30 18:02:48 ....A 1282050 Virusshare.00007/Trojan.Win32.Generic-f0354ea721cbdf5c63ad5c3ee7b47cb35b06a1612f2b0a07e92371712b042daf 2012-06-30 18:04:52 ....A 478492 Virusshare.00007/Trojan.Win32.Generic-f5724e600c959d35ae762565bb0e8ddaeced98cfa93919856e68a092fce45e8a 2012-06-30 15:47:14 ....A 1274370 Virusshare.00007/Trojan.Win32.Generic-fde286800515efd67333e3632b3f576ef284a41851d1317fc073965cfcc030b5 2012-06-30 18:12:04 ....A 1237192 Virusshare.00007/Trojan.Win32.Generic.yb-13042f0431dab862601780f1bedaf2ec70aa26769a49c9c1a18cd3d0984b475d 2012-06-30 15:48:22 ....A 42554 Virusshare.00007/Trojan.Win32.Genome.aahe-00c320ed1fc965d9ea389f50c561cc3646cef3da6fdfe7df4f7221d9f44e851f 2012-06-30 17:31:52 ....A 202240 Virusshare.00007/Trojan.Win32.Genome.aaic-ae77eb4426b6a780e79a1cf55077626079517ea37adeb9a7e27a32371367e0c2 2012-06-30 18:06:46 ....A 576000 Virusshare.00007/Trojan.Win32.Genome.aajc-fad454ef39d89410774e3f13ba4c04d3ca9f1dde4e9c1950b5476f37ad549753 2012-06-30 17:20:12 ....A 144417 Virusshare.00007/Trojan.Win32.Genome.aakt-929ae66057087ff9aacae866c2a3f702190abecb073ab52c1016f6ef007ea9d0 2012-06-30 16:24:56 ....A 1233992 Virusshare.00007/Trojan.Win32.Genome.aanp-239e445b45b6d7d23cec1ada7842c0fd562a3e56940868353e11bfeac5205de5 2012-06-30 16:57:22 ....A 89048 Virusshare.00007/Trojan.Win32.Genome.aaoi-681bed3a82fb0cbbf2fde3dcaf5fa2f027e65645b5b75372b4e6a5bd91b85aea 2012-06-30 16:34:32 ....A 180299 Virusshare.00007/Trojan.Win32.Genome.aara-3516430798fb0d98123c3448d282198811903d1a88311d3c244167c4f9388194 2012-06-30 17:25:16 ....A 243553 Virusshare.00007/Trojan.Win32.Genome.aaro-9dd51aba75ed5b34b68bc89d257c10e347100923ae925e9c59fcfced5454225c 2012-06-30 16:37:52 ....A 103063 Virusshare.00007/Trojan.Win32.Genome.aass-3cf14bddb069478093cce5ae0049f694b8b35a1c4613f1e63d377c104669d2aa 2012-06-30 16:28:26 ....A 886272 Virusshare.00007/Trojan.Win32.Genome.aatw-2a4b518b4a9bb8a6474c30c98f06d348ebd5f3e37ed392c9c6cc0ebf1e51b2fb 2012-06-30 16:09:32 ....A 146521 Virusshare.00007/Trojan.Win32.Genome.aaua-0be2d0757365ca02c55a66b2df95cc9d6647f411c17a0f0941d4f5e12bdb95aa 2012-06-30 18:06:04 ....A 38400 Virusshare.00007/Trojan.Win32.Genome.aaun-f8b980e68c94aca00fe1e319ccdad573b182e37fcc4eb8b17f1331bcb33c69de 2012-06-30 17:56:44 ....A 422400 Virusshare.00007/Trojan.Win32.Genome.aayh-e351e1c5670ab575f84efc175dd18bfeda8e36a1d6196f7139bdc6f33d7307fb 2012-06-30 16:09:36 ....A 266240 Virusshare.00007/Trojan.Win32.Genome.aazy-0bf507f5f01a64ac340ad05407434531696a34fac767a267db6e7c590705709a 2012-06-30 18:07:58 ....A 221256 Virusshare.00007/Trojan.Win32.Genome.abc-fe6917df5b9b4c39bbb2878d0a09246c64f1de633b4218a381a8754cbc3a5dd2 2012-06-30 16:36:48 ....A 552448 Virusshare.00007/Trojan.Win32.Genome.abef-3a34ffa86e42010421e8e513e377c581988b54cb2b9ea0d8c7c41c851b68b907 2012-06-30 17:40:00 ....A 11264 Virusshare.00007/Trojan.Win32.Genome.abfe-c27dfd5330448cbf0e3d3da568571e21ce3e0afc261a1c4610be24927a6d081b 2012-06-30 16:40:06 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.abgc-42323c2048f17265afcec150337d1dfe3310440a0582e7fb3079ed0e74479c10 2012-06-30 17:33:46 ....A 86016 Virusshare.00007/Trojan.Win32.Genome.abgn-b2e08b2482ed46591f7391e13a63afc1ff35602a41186cf0b671f8d1251cc8c9 2012-06-30 17:00:46 ....A 270731 Virusshare.00007/Trojan.Win32.Genome.abln-6e68fc52187f49f73b6dc197090a6f05e860b7567b8ba472dcbce363558e606e 2012-06-30 16:43:20 ....A 42496 Virusshare.00007/Trojan.Win32.Genome.abod-4a0e0a0056f4eb3d8f9c9537428341b304e3c3d2237d3cb21800ee4908ded62d 2012-06-30 17:41:34 ....A 599040 Virusshare.00007/Trojan.Win32.Genome.abqv-c5618afd07b4a043a874c1fd7affe35827ea94de48a1a8a6788d18d7cd4b8b00 2012-06-30 17:14:42 ....A 490284 Virusshare.00007/Trojan.Win32.Genome.abqw-88fc94e465128551e2337908aee1fb9d410fec913bda918ce93ed2561aed8013 2012-06-30 17:11:06 ....A 720896 Virusshare.00007/Trojan.Win32.Genome.abyf-81b9bd34e05c0c50c710c563468a4a7be8ae1786a610fd64524f332d616e51d7 2012-06-30 16:35:06 ....A 38299 Virusshare.00007/Trojan.Win32.Genome.abyy-364deb86b1c4c197e29ff50d3d519f5648bc8f5ff08a187d3d680b386eb00195 2012-06-30 16:25:42 ....A 1089024 Virusshare.00007/Trojan.Win32.Genome.accp-2519efee03c5e8da93210b5b42c7941c322e10c86870c157e19184f35d777902 2012-06-30 17:37:46 ....A 90112 Virusshare.00007/Trojan.Win32.Genome.accu-bd1433381e622e5ec830fcd494533e698b3d80aff01dc2bdc794401d535892b8 2012-06-30 16:41:34 ....A 30720 Virusshare.00007/Trojan.Win32.Genome.acgj-45e9022f20caab893556af23bf4e941f9738d38a5fd43f55133b378938f809d7 2012-06-30 17:43:10 ....A 14580 Virusshare.00007/Trojan.Win32.Genome.acgq-c8a3bd4087c8e07df9387ad07cb211925ff72f564a14e34e8f0ab05e90ee435b 2012-06-30 17:38:28 ....A 311812 Virusshare.00007/Trojan.Win32.Genome.achi-bec01d99c694a12ae521431f6dc5380d55728d84b2225d1fd40ffbe8855e8281 2012-06-30 17:35:34 ....A 106277 Virusshare.00007/Trojan.Win32.Genome.acie-b773c298dbf114f7b24257e369f3ca9be1ef5c24560362b787c62a3d8bcb5ea8 2012-06-30 16:20:34 ....A 260864 Virusshare.00007/Trojan.Win32.Genome.acio-1bfa5dff159ad7034315a2142daa7ce0c28de7b4f1c22a5734818cca6a79b41b 2012-06-30 17:54:06 ....A 1350764 Virusshare.00007/Trojan.Win32.Genome.acjt-de42ff03ee2336fe1ad20104843039acf9e5b166aaa7e077f7ffa5be27943f31 2012-06-30 17:59:10 ....A 9864448 Virusshare.00007/Trojan.Win32.Genome.ackt-e8387389dbbc7fb9eb1fca96e938eba6e9eb12c96f100746147dbb6e5402a536 2012-06-30 16:40:56 ....A 91136 Virusshare.00007/Trojan.Win32.Genome.acmu-445c74c95d1abf12da16d4cfbfcfc752ea3c6b217a4d7094cdad08bf3fe82f33 2012-06-30 16:42:14 ....A 101888 Virusshare.00007/Trojan.Win32.Genome.acmz-4789878fa816dbe69a2ad6bc417ff413184a146c14a392d5997aa5fb25ccdc18 2012-06-30 16:17:20 ....A 11776 Virusshare.00007/Trojan.Win32.Genome.acnv-16a1898e26a92bdd2d511e638263381b4dbc30832ceaf66a31cbf3a72eee5fd5 2012-06-30 16:27:50 ....A 158208 Virusshare.00007/Trojan.Win32.Genome.acsi-29314c511616e88f261c9cf7880f60a2877a0f254a6eb52418d50d9161253915 2012-06-30 17:50:16 ....A 140288 Virusshare.00007/Trojan.Win32.Genome.acvb-d5df40c469d2402818cc57176b81557bd45b4beb8d39d69e2521e2ad2d383a25 2012-06-30 18:04:42 ....A 737024 Virusshare.00007/Trojan.Win32.Genome.acyo-f4ed3a56b2adce14a28885feb537b0e80df9b39147fab0868b2a60f3dd52d30a 2012-06-30 16:35:02 ....A 12288 Virusshare.00007/Trojan.Win32.Genome.adar-362e776a1367d8a5d0d5558775b5e8009570ecda0ed20118ee889f45f0316e59 2012-06-30 17:22:04 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.adbs-965447a2b19f3f30c3277bf3c8b7e8795b426db125457c863ceb396a4dee1fec 2012-06-30 17:21:32 ....A 18432 Virusshare.00007/Trojan.Win32.Genome.adcf-95613ec675490f62e4515a5ce7dad2cf9acadbb19326c02729da3f8b3c6c7041 2012-06-30 16:41:40 ....A 5632 Virusshare.00007/Trojan.Win32.Genome.addo-46170dd5f5cfb652494df57fe7ad2b37052aeb946e92d8cb64d90f6c8fb1d78b 2012-06-30 17:13:18 ....A 157184 Virusshare.00007/Trojan.Win32.Genome.adek-8606ed91d62345a76e192d95c516a88692318b5ebea413f125575803ceb28818 2012-06-30 16:50:10 ....A 43008 Virusshare.00007/Trojan.Win32.Genome.adfd-589b1273bfbb0a03f75495dd819cdaa7efff1ba0bc0769eb620defca4b79d63b 2012-06-30 16:54:20 ....A 52599 Virusshare.00007/Trojan.Win32.Genome.adhk-61fe5e0530f07577298e8df78b22e45705531edc3915360c3a61e15047e647b3 2012-06-30 16:40:34 ....A 86016 Virusshare.00007/Trojan.Win32.Genome.adjk-435e07c7dc709052ff1aa16f116cc1cc0448ddbf9b4742357e77bdd89defed76 2012-06-30 16:21:48 ....A 9216 Virusshare.00007/Trojan.Win32.Genome.adjm-1ddda45624dd1e38bb1064e28dc3453060794d75f7b21fa9915a315bfcdb46fb 2012-06-30 16:19:50 ....A 495616 Virusshare.00007/Trojan.Win32.Genome.adkd-1a7f70350f5d55534a067c2629d7471e94fb5333642124aeb03c676146860367 2012-06-30 16:37:06 ....A 2039808 Virusshare.00007/Trojan.Win32.Genome.adpi-3b021ee99b73246c27a9293ffb520fc214f7f043346409c6d2d2eaf501e1d6e6 2012-06-30 17:33:16 ....A 4096 Virusshare.00007/Trojan.Win32.Genome.adqk-b19dee846fb7a72b3a4d148e2f4f4dcfddf22468cdb5bc504f94f8b27b58114b 2012-06-30 15:59:14 ....A 352768 Virusshare.00007/Trojan.Win32.Genome.adrw-088779f61c7c7b23ff0fec92d6aa1cc469fe60359bce623270fc6608ee606c6a 2012-06-30 17:22:38 ....A 280044 Virusshare.00007/Trojan.Win32.Genome.advd-9762596df6c38ac29ccc5bff5e0de3990e2ef6d778150e2770117e42b327332f 2012-06-30 17:06:04 ....A 86016 Virusshare.00007/Trojan.Win32.Genome.adwba-78af0032e9987973c9d329c17ff0ec0bbd661fc1d2e1bd44e70a01ebcf8f7b76 2012-06-30 16:36:02 ....A 2004628 Virusshare.00007/Trojan.Win32.Genome.adxq-3853ef4e16d549d55a6a258a32d161622ddaef031f2b75288e4486f06a1228a8 2012-06-30 17:12:22 ....A 734720 Virusshare.00007/Trojan.Win32.Genome.adyb-8431c3452a24e12a25c1446142e95ff12cd7fcbf980b2fb0448285fa8f0fc35f 2012-06-30 17:29:28 ....A 209408 Virusshare.00007/Trojan.Win32.Genome.adyv-a8ae46e252f3bfd2c4970ad9e0ba89ebe13ca57fc6d2438ba1f95de842fef1b6 2012-06-30 17:46:58 ....A 61440 Virusshare.00007/Trojan.Win32.Genome.aead-cf4a92e0dfb3755e61a6ec3023b4e90650598088a7902d83773d36785189ac2e 2012-06-30 17:45:22 ....A 34304 Virusshare.00007/Trojan.Win32.Genome.aebk-cd5d98f73a6bab81332f34ba26ae765e0a45270d2360962b892476f0f876e951 2012-06-30 16:41:44 ....A 81920 Virusshare.00007/Trojan.Win32.Genome.aebo-465369866b6f5cd73a776ee02962eff70a31aba18f4882c8fe998dc2addb5b7b 2012-06-30 18:07:28 ....A 404094 Virusshare.00007/Trojan.Win32.Genome.aecb-fceacba0a39a24f0e3acd9686730c82a39a04c36d42d9b49f3d693e171ffb403 2012-06-30 18:11:16 ....A 845443 Virusshare.00007/Trojan.Win32.Genome.aedq-02945ec7929038551c4047fd660a2677506625e7b6610bd0053e617c2b72ed26 2012-06-30 17:32:12 ....A 180333 Virusshare.00007/Trojan.Win32.Genome.aekj-af48de32d1e358280148179a3148d232a8fe1e44baeb28272a9680899f812cb4 2012-06-30 15:44:36 ....A 202240 Virusshare.00007/Trojan.Win32.Genome.aelb-e84eab757be6cc9bb8ffd8867aca592d4e2abb81d747ac18cb087c2c3702ddaf 2012-06-30 17:48:58 ....A 522752 Virusshare.00007/Trojan.Win32.Genome.aemi-d348310a603eb13f4d54718f9145c0f223ba5e3dfff6157f0d5033b717c9b179 2012-06-30 17:12:06 ....A 8825 Virusshare.00007/Trojan.Win32.Genome.aenh-83abb278000ef21f136bb68b9a3727ac74766331ffc8a07f30b3b50445c02235 2012-06-30 16:34:24 ....A 10752 Virusshare.00007/Trojan.Win32.Genome.aenr-34cc2d353180a4db63551629dcd037ff5fcdc3dbcecf05921e02bd8406739a3c 2012-06-30 17:26:34 ....A 175616 Virusshare.00007/Trojan.Win32.Genome.aepk-a10134d863cfc01dafa3d6f8c37805a3c4b8f72c2b8ea5711953b355184b6b42 2012-06-30 16:54:42 ....A 78848 Virusshare.00007/Trojan.Win32.Genome.aepq-62d6235a5fc0c2140872d4960bbfc1bc0a8778b4c309a0234391d557347c8f67 2012-06-30 15:48:52 ....A 528384 Virusshare.00007/Trojan.Win32.Genome.aeqd-014e183bc90bf2bc8ca4ba372541c9caa9d23e08ae1b147b9f6499519839dfb3 2012-06-30 17:49:00 ....A 34661 Virusshare.00007/Trojan.Win32.Genome.aeqv-d348ca76f20457fbcb9209d8a039e45da055166984be43865aacac24087944a9 2012-06-30 17:19:12 ....A 503808 Virusshare.00007/Trojan.Win32.Genome.aesz-90a4fb7d262753d7dd22386de4bfe96a36425977424a9b7a4d38c416c5d15b5f 2012-06-30 18:25:12 ....A 156160 Virusshare.00007/Trojan.Win32.Genome.aeul-14e2c7f82ca635481a887b113ef857a7b13af1fb71b1ab39ad49564a86d26def 2012-06-30 17:54:28 ....A 5609 Virusshare.00007/Trojan.Win32.Genome.aewe-df12080f93260787f826725818caae1c4e3b2d704c768e694a7dee4ca877c44c 2012-06-30 16:17:10 ....A 235520 Virusshare.00007/Trojan.Win32.Genome.aewu-1671980a952baedfd310676532c1e191aeba514a247042a64050f5584e63b69d 2012-06-30 16:41:42 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.aexo-4631c38b300d28a8a80201d895d2bc79b814e0273d21a554a05f100e9503ce4e 2012-06-30 17:43:58 ....A 106496 Virusshare.00007/Trojan.Win32.Genome.aeyj-ca453a56299d8bcd5c38b41edfe7824d42e4fd7d5bbaa4a0c7b501c17b9b65a4 2012-06-30 17:57:04 ....A 22528 Virusshare.00007/Trojan.Win32.Genome.afbn-e3f881641b273ab6d556f45b63029e9cb5f778d8b182158f9c0e65c43f624e06 2012-06-30 17:26:02 ....A 888832 Virusshare.00007/Trojan.Win32.Genome.afcd-9fb832c199441499024b4f449d100117efd3bf98593d2c2c696a49bcaca0c557 2012-06-30 17:39:58 ....A 229376 Virusshare.00007/Trojan.Win32.Genome.afdk-c2567ecee4831a756a72205591916a5c3b2aa5660c982a5d206741bae2674fcd 2012-06-30 17:51:36 ....A 521256 Virusshare.00007/Trojan.Win32.Genome.afdq-d893ccd57461bdb9750181d3013f3b6329335ac82d5b5484de083cd799584fdf 2012-06-30 16:43:20 ....A 180299 Virusshare.00007/Trojan.Win32.Genome.afet-4a01bf255b7778fade6e6a47a4e1b53483574a2de468f4dc1bfbda199b0f0056 2012-06-30 17:24:00 ....A 1113600 Virusshare.00007/Trojan.Win32.Genome.afkj-9a980b3805c4458e1a156c0941c6ffc11816f8ba676292a3af38b9b69c515bf9 2012-06-30 17:15:04 ....A 2588672 Virusshare.00007/Trojan.Win32.Genome.aflj-89a6f5bdf69cb8a5c5fb6e74b3633307e51c8bb5dcee76c5cbd4893d295f6d2d 2012-06-30 16:45:54 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.afmh-4face6915a288e033550c5c9a5d707921b93e99b55027cfc5cb644a8eda5bd15 2012-06-30 17:24:00 ....A 59409 Virusshare.00007/Trojan.Win32.Genome.afql-9a9be6382ef5bfc6765c4425d63e01ab99775ae68325e5ae3a827c4952e02726 2012-06-30 17:10:48 ....A 110592 Virusshare.00007/Trojan.Win32.Genome.afqr-81482ae2d6a40a6debe7d24408b5e8184d0dcff2ff6590ebdc4a3cd998bfe2c1 2012-06-30 16:48:36 ....A 60928 Virusshare.00007/Trojan.Win32.Genome.afvg-554e2a8ba05f7e3c09a3ab785b02adfc277b32853a46d4e8752999df227c1951 2012-06-30 16:15:40 ....A 17920 Virusshare.00007/Trojan.Win32.Genome.afvy-146fc462709170a224f67ef4594d65d92c4e41afed5b15fad5cd351bcb44190c 2012-06-30 17:16:14 ....A 519168 Virusshare.00007/Trojan.Win32.Genome.afwc-8ae4d1ab9bdc82be6d21ccf8d97c329071c18c26e39ee0dac5bd6ffaa988e274 2012-06-30 17:03:50 ....A 54427 Virusshare.00007/Trojan.Win32.Genome.afx-7466a08f9bc78764a5f29fcf50b2f306a551ed93c678bb496fc8c5862aea2418 2012-06-30 16:36:30 ....A 6144 Virusshare.00007/Trojan.Win32.Genome.afzo-397d1ea6e376400e47ba10dd7f4d122d45e0002828808927f55143f7e0f3dd87 2012-06-30 16:58:38 ....A 507904 Virusshare.00007/Trojan.Win32.Genome.agal-6abe046f121e47c1774647dc8ee6f8658c1a8b376acd2bd1851189fb8f90e2fc 2012-06-30 16:55:52 ....A 6656 Virusshare.00007/Trojan.Win32.Genome.agw-65351fdd1ed4bf4be24628243e94db22097edfddc38d63be481df6b4de3fe000 2012-06-30 16:43:06 ....A 14336 Virusshare.00007/Trojan.Win32.Genome.air-498fef75c4dee9921d9885b5c5aeb2855df4cdc81ef277abbd9808857f019770 2012-06-30 18:03:26 ....A 60460 Virusshare.00007/Trojan.Win32.Genome.ak-f1c557e7a758a701ee1164922d2e1f31e885878ea643cf1658aef2380adfb660 2012-06-30 17:23:26 ....A 63488 Virusshare.00007/Trojan.Win32.Genome.amvjw-9957424be7ca021bd1b53fa3408b4bee22bee74c5a4a1871b002a63ad2ea6f2e 2012-06-30 16:40:50 ....A 114688 Virusshare.00007/Trojan.Win32.Genome.amvwh-440f221663f9b13d0c16f897359d236d3a2643e5327143986bdd79b48231aa2e 2012-06-30 17:29:32 ....A 78848 Virusshare.00007/Trojan.Win32.Genome.amvwq-a8dfa41fa216fa74602f89e1634fbb38895257b11ea1e46b6f3082819b61164b 2012-06-30 15:50:42 ....A 90112 Virusshare.00007/Trojan.Win32.Genome.amvxe-03e900a1050a9f24560ae15cd383879143ad5db276cb21c2304a418adedef162 2012-06-30 17:02:02 ....A 52736 Virusshare.00007/Trojan.Win32.Genome.amwbx-70cc540a88f5a7195159f4b0d6c43c5f0c108e77c6c1852c29ab2f6df580a325 2012-06-30 17:40:50 ....A 102400 Virusshare.00007/Trojan.Win32.Genome.amwcq-c3f039f241ada46d02460d292e00810d8c298d99650a84914fa5546227b03280 2012-06-30 18:25:54 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.amwyj-66a5a1912e1f6d84148de136d5d3e65e0c23ef7455ec4a8f97dcab34ba96229d 2012-06-30 16:21:50 ....A 3489006 Virusshare.00007/Trojan.Win32.Genome.amxba-1de9bd8d6f7f338876822a10f0420aa82f6b1aad1f4da3ee5486463a2b69ffa0 2012-06-30 17:24:10 ....A 331741 Virusshare.00007/Trojan.Win32.Genome.amxul-9af1b7e219eb3c50108dcf5e2d55f7c22e8239cedcd4038a56a6a54eb5bafbb3 2012-06-30 18:07:36 ....A 2790689 Virusshare.00007/Trojan.Win32.Genome.amxxt-fd6a2e425e96a0b9464bc02ef95213b0148e0b26040fe4f0215e87ccaa176d16 2012-06-30 17:08:26 ....A 1411576 Virusshare.00007/Trojan.Win32.Genome.amxzf-7ce868c21c57cdb3efcf71b4a3b7760a531b0500da8ddb79dd29d26c701a5d17 2012-06-30 18:20:02 ....A 17058 Virusshare.00007/Trojan.Win32.Genome.amydl-18cae11a9f31127ba0ea1af6fe44981bf1bd88eb9d0122547234991a023fbc49 2012-06-30 18:23:10 ....A 17058 Virusshare.00007/Trojan.Win32.Genome.amydl-1e8b074fe54ca32b0aaa3c351fd012814e85f5a6907315af3ef6373099f7bf1e 2012-06-30 18:24:00 ....A 17058 Virusshare.00007/Trojan.Win32.Genome.amydl-1eccba953c4b439a53b85b2230a632e499270e3a8300e5111b408f8cc82f9151 2012-06-30 18:12:04 ....A 61602 Virusshare.00007/Trojan.Win32.Genome.amydl-73c52a44c87af346c404de11df63a1853ae15a7b56ef7a181a1afc165929c79b 2012-06-30 16:20:56 ....A 23201 Virusshare.00007/Trojan.Win32.Genome.amydl-808ffd9383cdbd47401c0e56ae546768b5537815ef2596ac9ab41d1dc32adbad 2012-06-30 18:15:22 ....A 17058 Virusshare.00007/Trojan.Win32.Genome.amydl-a9204d0e6ed0dfcf6b0f410e3d3fc059e9da4b5f7eb30a37b0844760ade9fc2e 2012-06-30 18:26:14 ....A 17058 Virusshare.00007/Trojan.Win32.Genome.amydl-c5b5af438c092cf503c345122033d2ff3fa4b207da5f68b25954ea68b2300866 2012-06-30 17:35:14 ....A 61602 Virusshare.00007/Trojan.Win32.Genome.amydl-de884f4fdf170c55573e0caa9476c4bd5e0b043d77fe597236a3c4364e80a705 2012-06-30 16:22:26 ....A 445952 Virusshare.00007/Trojan.Win32.Genome.amynu-1f28cac19c1c6a7349acfde76e7d5d482991c965e78185ed5e5b2feeb5c5a481 2012-06-30 16:33:06 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-3274fdc682593f526819172efd39a6048e33268235b7d28494121ff4ed9ebe39 2012-06-30 16:39:10 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-403efc7a53338e7245cee1f4e93ef1febfb7a43f941fcd4d0a4f99b0e1088045 2012-06-30 16:45:20 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-4e62cb6899fda516a9d6db8b8fa627223563b116dca1681fee26784ce290b33c 2012-06-30 16:52:28 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-5db51635d4f4586357dbf3c6b3b9b73527fdec0350b0a07e6bb0d5d3ce266c72 2012-06-30 17:59:44 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-e9363db77d428478b502c04491ea38d003728a5bdbb4a1c00c415154b2dc17c2 2012-06-30 18:00:32 ....A 2136576 Virusshare.00007/Trojan.Win32.Genome.amynu-eb0cc5bf0483b1935f2296934839293308ad9e9b87bee668960165a007de7937 2012-06-30 18:06:56 ....A 456872 Virusshare.00007/Trojan.Win32.Genome.amynu-fb5896d5b5ad022e9d545ff56ca831de15f9a1c7bafe4f9fffbdaffefe71ccf9 2012-06-30 17:20:26 ....A 2512184 Virusshare.00007/Trojan.Win32.Genome.amyus-92fdfeeb447e7de26b486db652f890c4914a20696357873e7e3c15da85dfd041 2012-06-30 17:10:14 ....A 140160 Virusshare.00007/Trojan.Win32.Genome.amzbd-803f2a43cc51be7bb9f7ea652f3edcd2eb7cc07e70d00a216d30712720156d96 2012-06-30 17:54:54 ....A 267776 Virusshare.00007/Trojan.Win32.Genome.anaow-dff7ee6f7d44a5281263df4b521ff9e1e658e27937c99e3d7995a46b2f02523d 2012-06-30 17:25:10 ....A 105472 Virusshare.00007/Trojan.Win32.Genome.anaxv-9d9b5c86bb838105f13ee98fad787ca79619f2b1a17a81f960d442e5e2d2379b 2012-06-30 18:10:12 ....A 122880 Virusshare.00007/Trojan.Win32.Genome.anclc-1b29ea093e71a72334d403219278b744795fe340b7c8b0fd581bcf19293783f5 2012-06-30 17:18:18 ....A 118784 Virusshare.00007/Trojan.Win32.Genome.andxb-8ed4d583b9010b94417b0f0ca590e8f51c1cf0c2332b9a72a16049b494bad8de 2012-06-30 15:50:26 ....A 225280 Virusshare.00007/Trojan.Win32.Genome.angwy-0378673468c5bb3befb113c8a62e461d8f78869b41d7956e496cb87ecc335432 2012-06-30 16:13:42 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anjqg-1196b7eaf32e4bcd20ce24b8a1f49b4ab4c24e31e3b0451fe45312b367834b44 2012-06-30 18:15:46 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.ankaj-fbf9d5cfb8d6e32631b3059284ae7f8a5456ce79f279a90d337df12b0ca14abb 2012-06-30 16:37:32 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.ankfs-3c126f083b4299fde4086a388654d3ccb4764d2cd538771f178685e0d54ee77c 2012-06-30 17:35:38 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.ankha-b7aff03b131dadba1ea75aa357e05c21d874892ee4fad9cc09fea2759ed49867 2012-06-30 17:05:28 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anklq-7782ada8b771b48b82570e5d24cfe1978f873915bb853f828a12ea22c70dcdaf 2012-06-30 18:16:44 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.ankph-45df128fe93aecf6b6d058620dca346c4f996ad01406616028d4dfd2543b9567 2012-06-30 16:26:24 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.ankrx-267183a3dd6d817c787597ee25b634252ded18b7a8d13f1aa0ec99c1936f6285 2012-06-30 16:57:26 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anleh-683c4120621bf8e62dc5780abe4446833dc82f1617d1ec94790c245a0c120dbf 2012-06-30 16:15:20 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anljg-13fe14ec83ffdbf74226fe1b77f1136b9d5ca1534d2953db7c63a566e5bc23ce 2012-06-30 16:13:28 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anlze-114699f49c635f2a857788acc3f056e33122d1d49de46e4269d4d95069282e0b 2012-06-30 16:56:28 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.anmar-665623f269941a72cd8f1e64352823b23ed3b6b780b97f5a77cb02c5f0480d30 2012-06-30 17:43:48 ....A 9216 Virusshare.00007/Trojan.Win32.Genome.aph-c9f7c34e31d74bee615338904cb9abb6b846e60d8b53e206bbdef6a3210ba9c2 2012-06-30 17:14:08 ....A 36864 Virusshare.00007/Trojan.Win32.Genome.awaw-87c1ace9cd3889a5530007ab7a8369989b654925a968d68df3a76f64f1c3e609 2012-06-30 17:58:36 ....A 58096 Virusshare.00007/Trojan.Win32.Genome.awj-e6f2161e37cff8adc4984d31f3026958c95b5f159eb9f1844e32e8a2bc2515bf 2012-06-30 17:46:16 ....A 78145 Virusshare.00007/Trojan.Win32.Genome.awp-ce608252d80655d0957c71498a260baa25f78dfbce11c4d0625ec5f7f2be1a23 2012-06-30 18:07:50 ....A 39579 Virusshare.00007/Trojan.Win32.Genome.ayug-fdfbb2b832512259a123e14dfd48819e7a7cf1cdb723e31ad6d371cf4018f0d5 2012-06-30 17:47:36 ....A 1322298 Virusshare.00007/Trojan.Win32.Genome.azd-d0886da6a368788eb0019bdc8a9ffc7915574591753d9d581eb3bf3182788f67 2012-06-30 17:20:40 ....A 434176 Virusshare.00007/Trojan.Win32.Genome.bac-9367680ad3e9f4f5f2874d6b0cc99efb5ce8ae4f5b7653fbb52cea1c4bbb8189 2012-06-30 17:02:28 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.bcj-71ac4be89bf4ad4179240587dee0f40f6c45f3043f05dbbe2ebc5278b4e3daab 2012-06-30 16:24:52 ....A 311296 Virusshare.00007/Trojan.Win32.Genome.bdc-2380950b16d5983cc305bb243642d3a6484e349ed9ad496d1332dd8bf04fc08b 2012-06-30 17:52:20 ....A 1822720 Virusshare.00007/Trojan.Win32.Genome.bdt-da33af7cb537d9547e9270f48e4105a2cb1a4ac497dbb2cc70ff1272fd3e8ff2 2012-06-30 17:40:22 ....A 38643 Virusshare.00007/Trojan.Win32.Genome.blgb-c322f7641ddf06a9a0ff90d5769d3ac8535cdb5ded18ade7e6c71685aa321e00 2012-06-30 17:17:46 ....A 5120 Virusshare.00007/Trojan.Win32.Genome.blt-8da1f296b4fd657d79ebd2786bef6ac84c424c272f7d3fff327d7eba58b4b32c 2012-06-30 16:40:46 ....A 673025 Virusshare.00007/Trojan.Win32.Genome.bmeg-43eafde9e082f7f96bc5aa45ca9f5c4a1a8bc76b69a17c2e58d4171b92b028e5 2012-06-30 16:34:28 ....A 44072 Virusshare.00007/Trojan.Win32.Genome.bmpx-34f4e349fc43ff0264b87237b7b536d0ec8a39c20dc94927ee3be2ef0772a3b7 2012-06-30 18:05:02 ....A 14848 Virusshare.00007/Trojan.Win32.Genome.bn-f5d02fa1ded13ff05a66f315b98be1f23e6319690b17c92b9ce3daf2c5f39340 2012-06-30 16:54:00 ....A 849049 Virusshare.00007/Trojan.Win32.Genome.bpm-614bc2d1b1b163fd645d9ee32e9da380dea43af39a542b58413571795dbb9040 2012-06-30 17:13:38 ....A 18588 Virusshare.00007/Trojan.Win32.Genome.bqi-869af4f68481f654cb80689d32b24c0fca8c61802e3a1f31e88660a6f69f2dbc 2012-06-30 18:03:40 ....A 22546 Virusshare.00007/Trojan.Win32.Genome.bse-f25bfa7513492963f1ffad4f220abe32bbaa046fef1bb0a1470397ea895627dc 2012-06-30 18:03:16 ....A 17876 Virusshare.00007/Trojan.Win32.Genome.btk-f15d65b7f178bdcea024374ce6e6db82b0c23ed518833dd5c4b6c16b81a9cd1a 2012-06-30 18:03:20 ....A 150528 Virusshare.00007/Trojan.Win32.Genome.bwj-f172827ed7b3a6630aaf513af4867067896e072ef4971c76f5842075a9aedf2a 2012-06-30 17:36:50 ....A 276484 Virusshare.00007/Trojan.Win32.Genome.bxn-bab58df8ecdf10ce07cbe13a1cb3c1bcabe70b7ac676bf2fe964a3a4cf99852a 2012-06-30 17:38:44 ....A 24767 Virusshare.00007/Trojan.Win32.Genome.cah-bf784ed677025631a1db9fe865bed3565df4c3988df188a0af66e61fe0aacfe7 2012-06-30 15:46:30 ....A 52224 Virusshare.00007/Trojan.Win32.Genome.cce-f7166e5c0a1ec23d1bb82b6f42ceb20f76cd5a148917f74aa4b22914fa20e2fe 2012-06-30 18:12:22 ....A 564815 Virusshare.00007/Trojan.Win32.Genome.cd-0426111c23f6b61fe9dc4ff52e815a3f40f271fb6e88c776cb8dd57c1dbf6232 2012-06-30 16:54:46 ....A 755693 Virusshare.00007/Trojan.Win32.Genome.cew-62f493b3c793b25d1c4b358b00e724435bc87c2807d7e9e6e29131a0939d7633 2012-06-30 16:59:02 ....A 496766 Virusshare.00007/Trojan.Win32.Genome.cixx-6b7900046062f845481f47883f757dd772bf0a924d1971e29bd374fa72f0d26d 2012-06-30 16:22:40 ....A 391680 Virusshare.00007/Trojan.Win32.Genome.cop-1f8bd8c750f17e9c32c31aaeffd5cc751dc0f5170a98c38fee77f398c80a67bf 2012-06-30 17:37:04 ....A 146725 Virusshare.00007/Trojan.Win32.Genome.cox-bb4c114faecab47c6e804f9802582f91956be0fe26227a92491303f94fde73e1 2012-06-30 16:55:14 ....A 179712 Virusshare.00007/Trojan.Win32.Genome.cqn-63eeb106d442a70eb0d6e11d456054da0cd1d90957d0b4505e9e3b66d2b8f69e 2012-06-30 15:44:52 ....A 112640 Virusshare.00007/Trojan.Win32.Genome.cqt-e9d3b95311786746b097eaf7cd9254159367b64d3c1e73a5946858b2f4f0d686 2012-06-30 17:35:04 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.crmq-b625fcdb117083b36ef880a49473c9b066423edb2495a270670f5bfc6cb25719 2012-06-30 17:41:12 ....A 368128 Virusshare.00007/Trojan.Win32.Genome.crr-c499552004686b0c58fc40c85995d329fd3ba0493bfac84419938c302710b914 2012-06-30 16:42:00 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.csl-4701b196bf266cfd0017c11d9582304ab4602ed1c34cb82776e2d7ef372be941 2012-06-30 17:13:10 ....A 294400 Virusshare.00007/Trojan.Win32.Genome.cvq-85b8a6c2689e8179d5e01b0ffcbecbbf928860687481c965c96e9f5658cb41be 2012-06-30 17:53:46 ....A 33280 Virusshare.00007/Trojan.Win32.Genome.cvw-dd8e1e3dc8a992ac4a686ab7e5062a2e9fa6f753c24d8869a9d5e822f0409988 2012-06-30 17:18:24 ....A 110592 Virusshare.00007/Trojan.Win32.Genome.cwi-8f15d04d9637e486560e4e783235ab35568f395e877ea3a38681dad410f852ee 2012-06-30 17:10:06 ....A 344720 Virusshare.00007/Trojan.Win32.Genome.cxp-8019f609cbbdbd3b51ef3613a98a1e7c9b5b951d8f53bea0d7d40219e9158a80 2012-06-30 16:10:30 ....A 417488 Virusshare.00007/Trojan.Win32.Genome.cyxr-0d1a9ec808408992fcffd7109abe096841bbe5f60a51422b56835b4caf861783 2012-06-30 18:04:26 ....A 20480 Virusshare.00007/Trojan.Win32.Genome.dfb-f4472d91eaed260f266fe866ecf45e5c711e69a8deb54ec20a15a6b1be2388db 2012-06-30 15:47:40 ....A 455168 Virusshare.00007/Trojan.Win32.Genome.dh-001a6e52e2390223c3f0268e2859f2b34004225aaf421ed60590759234653ad3 2012-06-30 16:33:00 ....A 447488 Virusshare.00007/Trojan.Win32.Genome.dh-3242fd95883635f7c500aa304e4db5a08827395e62768af478c78684dbf81d66 2012-06-30 17:21:06 ....A 447488 Virusshare.00007/Trojan.Win32.Genome.dh-945d856096e2c3077d0c3fbda74e8efcd25406081b7d05089f0dfcc2c782486c 2012-06-30 16:18:50 ....A 665947 Virusshare.00007/Trojan.Win32.Genome.djse-18d22f51006bd97cee495634c9f9c424e5d103050ad1e89a9cb25be0bf15ac0d 2012-06-30 17:01:14 ....A 6656 Virusshare.00007/Trojan.Win32.Genome.djz-6f2fb034940e18f644bb902e6aae27727082e60387dd8f771f7f26e439d09b85 2012-06-30 16:53:50 ....A 4153 Virusshare.00007/Trojan.Win32.Genome.dlh-60e51724d17b54f87b1bfc09bd4dfeceaf14efc14859f28fd24d2f8047dc5a64 2012-06-30 16:50:34 ....A 9728 Virusshare.00007/Trojan.Win32.Genome.dod-597567ce041a44ad13296d6820a728f797878edcebace0801fca1f8c3539bbc2 2012-06-30 16:21:04 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.dru-1cb4b3495ab95692978e8da22817b2896319a4a64c45b48e52243b9fb211e738 2012-06-30 17:38:16 ....A 925968 Virusshare.00007/Trojan.Win32.Genome.dtwq-be4ce76674fb4232dac716baac3fc6cc2ced2dd681f0f29d87ea8d8335e36235 2012-06-30 17:01:50 ....A 182559 Virusshare.00007/Trojan.Win32.Genome.dww-705df5b1ace9f9f744f772aad36a08502ff21a35c0a4db323159ad6275997c46 2012-06-30 16:36:40 ....A 418065 Virusshare.00007/Trojan.Win32.Genome.dys-39ed34e04c47640ce875fc15d6b7173870e7bb239f5f3ef434cd368dbd9b95ae 2012-06-30 16:59:44 ....A 491520 Virusshare.00007/Trojan.Win32.Genome.ecw-6c8bdb85ee73f03aaaf821b92260419b77345ecd18c0da73b08078616a24ed8a 2012-06-30 16:51:50 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.efe-5c4e3704e1afb31a63523161c8ef1d09891bbd81039ce62d55d0a671f98bdb37 2012-06-30 17:19:06 ....A 59904 Virusshare.00007/Trojan.Win32.Genome.efy-9058c7080bd6d03ab4fc62b64e87a82d165d77045e06608c7e5e73875a290cc0 2012-06-30 16:41:14 ....A 310636 Virusshare.00007/Trojan.Win32.Genome.ehr-45009a5c397e2ee8b3ddc973beedc9abf5c797d2a88b0c51bae5af3ce155bd3a 2012-06-30 16:56:56 ....A 58704 Virusshare.00007/Trojan.Win32.Genome.eilj-674dc43ca0265d6f792562d7bf9cb17f2a20bb4347b597825e45588e9ba239bc 2012-06-30 18:18:36 ....A 118784 Virusshare.00007/Trojan.Win32.Genome.eix-0cd40635bfaa15989b906e8ba450853fb755ac97108fd5947a927d186f992568 2012-06-30 16:52:14 ....A 90112 Virusshare.00007/Trojan.Win32.Genome.elt-5d33c0499bad38f70d190580c0ccf9d70e317943ff1ce4d5168d93c571060bca 2012-06-30 18:00:06 ....A 37376 Virusshare.00007/Trojan.Win32.Genome.ely-ea05081032589893720bebd3466a17161e258ca2ac08d3c8d987e34f0647066b 2012-06-30 17:20:42 ....A 81920 Virusshare.00007/Trojan.Win32.Genome.eqf-9376d2d5739afdb1b0b747bd7772ba47f88fb47acb45657ac42633fad964d9e5 2012-06-30 17:50:40 ....A 3974656 Virusshare.00007/Trojan.Win32.Genome.eqh-d6b42808894af7c9863597fa5d2c19a13b4b820c99dd8922f680c37d97da6db3 2012-06-30 18:09:50 ....A 334336 Virusshare.00007/Trojan.Win32.Genome.evb-008fc57228c9fcd87124f10ee25c9420181539bd068375de20080470551b1dc8 2012-06-30 16:18:44 ....A 89569 Virusshare.00007/Trojan.Win32.Genome.evq-18b1b09498cdc525debad70a0eb950158d4b0301be35473f7ca4ffe4ca12f667 2012-06-30 16:32:20 ....A 286720 Virusshare.00007/Trojan.Win32.Genome.ews-30d1311ad6938fd87cdccd85eec060a47e1487b28ef152d77e0a10c659a8ac9c 2012-06-30 17:43:06 ....A 52264 Virusshare.00007/Trojan.Win32.Genome.fao-c880982d9ab3e65d5727d3c09cf65bfc57922757d94b8bc7c8fe4a24cfde55f5 2012-06-30 16:48:22 ....A 83623 Virusshare.00007/Trojan.Win32.Genome.fck-54c1d7b4c1973eaaa21a0ad8897089cba829dbca051c5cc61ddb6d5b2273066a 2012-06-30 16:59:46 ....A 88576 Virusshare.00007/Trojan.Win32.Genome.fdw-6c9f74980a74ae394327d068e50e73eef777633135378d336a22307a263f2ca4 2012-06-30 18:25:18 ....A 713216 Virusshare.00007/Trojan.Win32.Genome.ffy-1515757a7e132935a577e165837d845750eadb0bcaf010adc13a0a81d03e08cd 2012-06-30 17:07:32 ....A 367057 Virusshare.00007/Trojan.Win32.Genome.fgn-7b40fd0661e9d590c0730a46ec1c4192c49357a5a3aa29d7b74b0334da528f9f 2012-06-30 17:57:26 ....A 13456 Virusshare.00007/Trojan.Win32.Genome.fhd-e4bd817d6dd15e0094b00ae839323bf8842e8fe1f42a5ed089eba7f4e8674ea0 2012-06-30 17:48:48 ....A 33280 Virusshare.00007/Trojan.Win32.Genome.fjy-d2f3541d8a9425ca9b2f5aa39fdfa79b813e45a6a4fe942d4331016b69ac41d1 2012-06-30 17:19:38 ....A 26112 Virusshare.00007/Trojan.Win32.Genome.fke-917b220fc665744e759ad0fdfc8dcd406ed23b2fa94af272502b99a08a354b45 2012-06-30 17:01:46 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.fle-703d0992e45b877581628f61998283592ea1343362540644968353e4b99c7c49 2012-06-30 16:53:42 ....A 464896 Virusshare.00007/Trojan.Win32.Genome.fmt-60b2656ed130fa1de5630b41622d22ca4f7aeaf1ee9c49fa6baafd11cb054d90 2012-06-30 17:02:02 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.fol-70c382e4ba9e3c201db59438dcfa7d83a3065497ad7eba195be0478ebf1d115f 2012-06-30 16:48:24 ....A 377344 Virusshare.00007/Trojan.Win32.Genome.fpl-54d9e2a72e8dc6317606d353ecb877c5ec03968823b97eb3529e97650f20a09a 2012-06-30 17:09:10 ....A 1396224 Virusshare.00007/Trojan.Win32.Genome.fpv-7e6c93b1c94a20c2fd6165ea89fac7bfd28d6540f5cccf880469585ef1b1e95a 2012-06-30 17:42:46 ....A 1257472 Virusshare.00007/Trojan.Win32.Genome.fse-c7cf8e321f7a015049a10b1805e097bf7fbbf25c832075ef67aca2a79078e71b 2012-06-30 18:05:28 ....A 103936 Virusshare.00007/Trojan.Win32.Genome.ftz-f6f1e8c1533cb2d41a57638074c7ad3f7d851f4c7b33a7f46f79f343c2f1ccae 2012-06-30 16:25:50 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.fvv-255e762565817a873cb13333c1dfb6a86cbdea105585066ddcb1a5df0e612177 2012-06-30 16:48:38 ....A 126464 Virusshare.00007/Trojan.Win32.Genome.fxl-5553879b287763b9387543a41bb60a505a2d4946a259e2d7f3320cf14f34ece4 2012-06-30 16:30:56 ....A 20480 Virusshare.00007/Trojan.Win32.Genome.fya-2e8b49e2337c24a3b0c0f24ccea05cb3a282836f3afab25e334219612637b4d2 2012-06-30 17:27:46 ....A 18944 Virusshare.00007/Trojan.Win32.Genome.gac-a4477ccd52d81386aa7bebe5532ed89b2b65e7bdc3069c4cf24a433e2ae4b933 2012-06-30 17:59:52 ....A 26112 Virusshare.00007/Trojan.Win32.Genome.gbu-e98faca00df3e75cb3d0abc98cc9141c26cc17d2f79a8c6aa705b8f9245ec668 2012-06-30 17:38:48 ....A 57344 Virusshare.00007/Trojan.Win32.Genome.gew-bfa9410ab9629419fcffd651d004d7cc976a8c649111947c5c186e6cd82731a5 2012-06-30 17:44:00 ....A 8192 Virusshare.00007/Trojan.Win32.Genome.ghn-ca6af18232b821232816856d4452b6c931087f14314c570005f9713d9ad2904b 2012-06-30 17:32:12 ....A 775973 Virusshare.00007/Trojan.Win32.Genome.gjd-af2908777904d5dd40b3c4e8f25b5e260193aeedca1e6a3cb97451ba68796933 2012-06-30 16:42:56 ....A 973156 Virusshare.00007/Trojan.Win32.Genome.gjf-49260416e373e85d6664b7b1043274745b54b14c4dfbafdcd59805c897374a4d 2012-06-30 16:47:24 ....A 4122112 Virusshare.00007/Trojan.Win32.Genome.gkx-52c3385169cc4fbf1da59e4f92f557a5ac3f1e3e6ddaae44dbb06c89b29127c7 2012-06-30 15:48:10 ....A 54784 Virusshare.00007/Trojan.Win32.Genome.glb-0095b54f63322ba1dc147b283ddb97dc81d8f8f9ef118d98f81f49faa510bc5b 2012-06-30 17:44:34 ....A 26232 Virusshare.00007/Trojan.Win32.Genome.gpv-cb911c092748e465a4e3f19698958cb7e663e7bbc9d2863b66fe17fe4360a6fc 2012-06-30 18:07:34 ....A 1948194 Virusshare.00007/Trojan.Win32.Genome.gwd-fd5a821b7fe7892ced7a84d7b5caac83239f2c27a6e590438a5378528bb09247 2012-06-30 17:04:00 ....A 17920 Virusshare.00007/Trojan.Win32.Genome.gwr-74b4d72f88f403b9d40abdff48d38237eb8df802c08b0f2d5b5787d3f8ef0ffe 2012-06-30 16:59:44 ....A 57685 Virusshare.00007/Trojan.Win32.Genome.gwt-6c8f2147cf57a67e9b78cbc58158c902922dd9949c7ffc2ac84e45d73f2a7002 2012-06-30 17:48:58 ....A 53252 Virusshare.00007/Trojan.Win32.Genome.gxc-d33752b8c18d419ebc648286b0baf0e92595bcdbd750d188da07e9c5641ef7ac 2012-06-30 17:03:18 ....A 15620 Virusshare.00007/Trojan.Win32.Genome.gxu-7352713a9ce9db2448c7b0f1ab990b3583eea0371ea972742cfb8945b1e98561 2012-06-30 16:30:08 ....A 155788 Virusshare.00007/Trojan.Win32.Genome.gxy-2d0c5978f47f0bdfdb42fe92279385877b4d81540f19678ad7b045256787f538 2012-06-30 17:50:18 ....A 389120 Virusshare.00007/Trojan.Win32.Genome.hbm-d6049b6bf8513bd2123c456a38720c825d0c6e0f276e818560a4717af099db59 2012-06-30 16:18:02 ....A 701623 Virusshare.00007/Trojan.Win32.Genome.hcp-1794dc56458aadf3a787fd683972ee3995d3c27a899d95260cc1a52006babea9 2012-06-30 16:46:36 ....A 14848 Virusshare.00007/Trojan.Win32.Genome.hfs-511aa354b32f8a7f0a0a9b749f9c6e7b4b3f680319440c014d3802bce984b01a 2012-06-30 16:22:44 ....A 454656 Virusshare.00007/Trojan.Win32.Genome.hhw-1fb291ebb4d995d4ab6ed430925cecfe5ea3b03592145445f99cca607d5338c2 2012-06-30 17:19:06 ....A 552448 Virusshare.00007/Trojan.Win32.Genome.hhy-9050832e13ed64b1f11332ccbad86d22cdc23392eb2b2385579be6f7b929d769 2012-06-30 17:41:18 ....A 2077 Virusshare.00007/Trojan.Win32.Genome.hlq-c4b99404f1e1a8db534a33aa7fb2026480fa524c922af9bf5a39e17bea8dc2e0 2012-06-30 17:03:20 ....A 25600 Virusshare.00007/Trojan.Win32.Genome.hnx-73641954f5a132bf10db687bb1fed57aa6a11656949871da08297a7790f3b3e6 2012-06-30 15:45:38 ....A 310258 Virusshare.00007/Trojan.Win32.Genome.hok-ef73743bc4b6a072fb9fe0479506b29488a69a71c19a1c2fca041fd9bdb5f288 2012-06-30 17:53:00 ....A 393216 Virusshare.00007/Trojan.Win32.Genome.hot-dbd764ad19e81a680738f999fcd13a1bdb78c2cac51228886d80824664bff16d 2012-06-30 16:23:04 ....A 70144 Virusshare.00007/Trojan.Win32.Genome.hqn-20398493d6995661097eb611a38ecf7f9badca699ab1f1493dd3aeb45ce671b1 2012-06-30 17:08:16 ....A 18407 Virusshare.00007/Trojan.Win32.Genome.htf-7c93a344bb45a0e8f53d03b5ef02ddfde3823f2a01d1252e8e845d54886b1d9d 2012-06-30 17:53:12 ....A 138752 Virusshare.00007/Trojan.Win32.Genome.hun-dc46b41e637c4bc692d8120d66f486ffd48783d8055554d4c36b9c0b1559b338 2012-06-30 17:04:58 ....A 5120 Virusshare.00007/Trojan.Win32.Genome.hwe-768e1f7d6e52c416e7bd8514cfacdc6eef82b04c819265b1944e55882143cdc1 2012-06-30 17:43:22 ....A 13824 Virusshare.00007/Trojan.Win32.Genome.hwx-c91ceffb3d3a6cc1632a8ce2ec131c1c54e13ac500439a841ce17d6945e6cb50 2012-06-30 17:35:30 ....A 203264 Virusshare.00007/Trojan.Win32.Genome.hxy-b74f0fc37cf8b4c0fab0df19e33c281923a74d1c4a478dd2cc132859aa200456 2012-06-30 18:11:26 ....A 27648 Virusshare.00007/Trojan.Win32.Genome.ias-02df75c181f347f66c06fa60b9a8c20b73f752e2359ceeb0555f6bca1f760c04 2012-06-30 16:57:40 ....A 221184 Virusshare.00007/Trojan.Win32.Genome.ibn-68d4c633d4877af214792429140fa5727b10807fdfc2daef4605c59185828a17 2012-06-30 16:42:04 ....A 1220481 Virusshare.00007/Trojan.Win32.Genome.ibr-471f5ce6ffbb7e95dd567814aa33a41c7bb83a37a63cb4522f11c958af2cb9cc 2012-06-30 16:12:34 ....A 653824 Virusshare.00007/Trojan.Win32.Genome.icm-0fe4db34034184c0283cc76fed699909385681a6c5e9e57d94ea2c8f053adfba 2012-06-30 16:36:40 ....A 15872 Virusshare.00007/Trojan.Win32.Genome.icp-39d1cf108a0f4b9202dfec6761c3dc245ba3cb2174e7b27d636bb871195cd4f0 2012-06-30 17:26:34 ....A 4096 Virusshare.00007/Trojan.Win32.Genome.idk-a103894695ab09b7fb945768a381d34f1f87706c2335f77985ec0d44324f18b0 2012-06-30 17:12:08 ....A 37376 Virusshare.00007/Trojan.Win32.Genome.idm-83c0867375c8ce3eb6cde56ee1b98322672bc6dd48a39caf6cd9cd86829c4e33 2012-06-30 17:32:46 ....A 200192 Virusshare.00007/Trojan.Win32.Genome.ied-b070ca6b2eb2a73c883e1e019bfd8e0c93a895c5ac220cf90c56d58765997622 2012-06-30 16:40:02 ....A 159522 Virusshare.00007/Trojan.Win32.Genome.ieq-4205cb8d35bf6755a2597fab751e80d1d4ffad3a3ef3607ca0e2f3acbb684ad3 2012-06-30 16:43:26 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.iex-4a3e5a010a1c5634caffa4a3ed1ad0a1801be5323340bf58ff955df634e3cb37 2012-06-30 17:33:30 ....A 61440 Virusshare.00007/Trojan.Win32.Genome.igr-b24efa56e9661f17f08a4052532e8c4be754cf3eb183f47c6dcfb1d37d054ae7 2012-06-30 16:19:26 ....A 30720 Virusshare.00007/Trojan.Win32.Genome.ihk-19cb55f5591b84b2dd278692d49071f78838dd8640e9e25aef6df3cd885ed73e 2012-06-30 17:36:06 ....A 61440 Virusshare.00007/Trojan.Win32.Genome.iis-b89f697baac5ef68c48b4bcddcf77a9a5fdc00bae70a16214ce12fa5f6c8e029 2012-06-30 15:52:22 ....A 4608 Virusshare.00007/Trojan.Win32.Genome.iix-0580e0e6c20d93567d46dfba72ff3426fd0355f55af6cb172137ebf15956f19c 2012-06-30 17:37:08 ....A 572928 Virusshare.00007/Trojan.Win32.Genome.ikd-bb8530f5677f04ebd1afc5367fc482db263cfbef36b76092fdbd45c2ea10806e 2012-06-30 16:32:56 ....A 389632 Virusshare.00007/Trojan.Win32.Genome.ilk-3212d3a6718c6b7eec696ccf6f88fbe11de287c616564327744caf73d7800a03 2012-06-30 17:44:52 ....A 208896 Virusshare.00007/Trojan.Win32.Genome.ilz-cc53e1bba130bd2c0e6bca971c7bcb37b2ed092fd6a7ce03cd5aaf8f22923228 2012-06-30 16:11:26 ....A 1044480 Virusshare.00007/Trojan.Win32.Genome.imzc-0e7f047f9e6ba43c544b6771d2c7becc67c1d01df9e691e442c16e36d66b3e2e 2012-06-30 16:16:20 ....A 68562 Virusshare.00007/Trojan.Win32.Genome.iog-15460add8366553730cd311e48ea0c96e449317a9f781285f09d8656b6da9359 2012-06-30 17:15:26 ....A 85296 Virusshare.00007/Trojan.Win32.Genome.iqi-8a2ff1f6174e29188a02ea769c1b51ee9691571c89628fab83aab87503d12c08 2012-06-30 18:03:56 ....A 110592 Virusshare.00007/Trojan.Win32.Genome.itw-f2e92ec10f3be257976fd69d2e8ec55d4a597c68017db273f77324ab488e2d25 2012-06-30 18:08:22 ....A 483840 Virusshare.00007/Trojan.Win32.Genome.jco-ffc648788aebf15385b93198f7219a7d2d29cefa2ec86429ada5f94fbe32f85d 2012-06-30 16:34:16 ....A 756125 Virusshare.00007/Trojan.Win32.Genome.jcy-349bc23523ffbe0143d66c216154852df698cbced6552a419332f9e20c32ac20 2012-06-30 15:54:54 ....A 69632 Virusshare.00007/Trojan.Win32.Genome.jec-076323b6397622a1409038ce7e4a6793f40eb6e3d3643b79959b35a0719795af 2012-06-30 17:07:14 ....A 40960 Virusshare.00007/Trojan.Win32.Genome.jey-7a84954dfb48b00ed5a4d78fb10598842fa28d8df33e243655ab9d168cce7b76 2012-06-30 18:03:06 ....A 23040 Virusshare.00007/Trojan.Win32.Genome.jhx-f0f36fcde928aa507191bf9e2480e4959e7f5b0964d3c2cc73a41d2cdb60c4d0 2012-06-30 18:06:10 ....A 224768 Virusshare.00007/Trojan.Win32.Genome.jiq-f9286613f2ec4699670f2fa1d84d23d7abb9ccb2341138cc5c3b869bc9eaff31 2012-06-30 16:11:32 ....A 180224 Virusshare.00007/Trojan.Win32.Genome.jmf-0e9d5fa635b688067758088781557977a67064175876c81fac154174f3b7f94c 2012-06-30 17:53:32 ....A 46080 Virusshare.00007/Trojan.Win32.Genome.jmp-dd0d2c3e2f0a0ab4cf653aad9cf6a87ecb4b002d48b1cc2791d4361c462961c9 2012-06-30 17:26:02 ....A 113276 Virusshare.00007/Trojan.Win32.Genome.jot-9fb9e6d21eb8d728c014a2570b492b95c874be935afe6e8bdef050969bcaeb29 2012-06-30 16:21:24 ....A 21306 Virusshare.00007/Trojan.Win32.Genome.jqp-1d48425dfe29602737916e94df17b1e873b96e8246ababeec7abc149dd32d4bc 2012-06-30 16:45:24 ....A 8704 Virusshare.00007/Trojan.Win32.Genome.jsv-4ea75561a077abcde3844826a0e490f4f6915d59cd95c51dd409c62c7433e4eb 2012-06-30 16:48:12 ....A 40448 Virusshare.00007/Trojan.Win32.Genome.jwe-5474de2d2a588030683ca26198fde268e35a11a84b1fa2bb679f22f796e5d5e5 2012-06-30 17:23:44 ....A 81920 Virusshare.00007/Trojan.Win32.Genome.jxx-99f443d5133e8c333b912288e60596bbd1324a1690bc1fc7f89113823e6ec00c 2012-06-30 16:41:48 ....A 173668 Virusshare.00007/Trojan.Win32.Genome.kaa-46887d442d8aeab9a6b9d2ca79622844cdd6277828c20255c3eb0c53c40557c7 2012-06-30 17:23:20 ....A 77824 Virusshare.00007/Trojan.Win32.Genome.kc-99101fed30c6ef21f9142c77984c6bce452f43376da96599726e91a20b904f23 2012-06-30 17:45:16 ....A 23040 Virusshare.00007/Trojan.Win32.Genome.kea-cd35bf4db3998faad336c1f2a0402580c200566067bf10a62635b7d44eac0645 2012-06-30 17:08:56 ....A 497272 Virusshare.00007/Trojan.Win32.Genome.kff-7dfa60bcead7209e8879a8dae126b89e7ca428247527c4d3100fbd73c55a1c1c 2012-06-30 16:02:00 ....A 272896 Virusshare.00007/Trojan.Win32.Genome.kgf-09b1355ac58a6577f048bc81f09093fafc5c5cec881b1d94b1d51affd3a45bd6 2012-06-30 18:01:46 ....A 1342227 Virusshare.00007/Trojan.Win32.Genome.kgh-ed945d90b1fb06b65989783a9813f4ec995e772ff907a7fd1afef4258e517851 2012-06-30 17:44:20 ....A 573440 Virusshare.00007/Trojan.Win32.Genome.kjr-cb1033306aad15bb2ab4938554b09dc359ad30748e4eef3cc007a9b76cccd2eb 2012-06-30 16:38:20 ....A 250368 Virusshare.00007/Trojan.Win32.Genome.kke-3e2bd2acbb860fcc5a4c633a0a41de0cdb94312558c6c8707b680e8fceb4be15 2012-06-30 16:15:26 ....A 24576 Virusshare.00007/Trojan.Win32.Genome.kmr-1426314725b84c8dddde661d700174dc153d7dcf32b84c1b12a97ed086dd6f51 2012-06-30 17:49:12 ....A 2024 Virusshare.00007/Trojan.Win32.Genome.kog-d3aad2f3f0df7413cb79abf536cd3b3f13a00a507b951f03fbb02c5a9c1e95f1 2012-06-30 17:36:40 ....A 32256 Virusshare.00007/Trojan.Win32.Genome.kuz-ba291b7d4f9fb7f7cf68507d2f61f142a9b5ae1f957fea4e8fbb078bcbec52dc 2012-06-30 16:51:46 ....A 261120 Virusshare.00007/Trojan.Win32.Genome.kvm-5c14a09fc29132787443479e66a2cd156c87202257b57095b8768d16465d156c 2012-06-30 16:34:50 ....A 649216 Virusshare.00007/Trojan.Win32.Genome.kwu-35b7d65922d7c8e95d4bebbe47b81a02d244beee1e129d2f9805a1a1ba7b4e83 2012-06-30 17:26:02 ....A 1269760 Virusshare.00007/Trojan.Win32.Genome.kyp-9fadfd3a454c0ce06565b488102a16912fa2fb9821d057f96ff0de3bc17577fd 2012-06-30 17:29:32 ....A 167936 Virusshare.00007/Trojan.Win32.Genome.kyq-a8da188d5298b0e77a2dfa60cad40aca78293e8caa59c3ddba80c7b5f767f62b 2012-06-30 16:26:26 ....A 734720 Virusshare.00007/Trojan.Win32.Genome.kzd-2685348d7137a17c23244da85407bac432f4350b4b574b4cc63b71f9a17d6b73 2012-06-30 17:40:02 ....A 154112 Virusshare.00007/Trojan.Win32.Genome.lar-c281ccc0751d1363d7ceb659fb10eaa25f6620319b5583201e7361ea14304a24 2012-06-30 17:21:16 ....A 9216 Virusshare.00007/Trojan.Win32.Genome.lb-94c78799fc174e09de085fe34f8cec2e347baac52d584f9aaa886c9a91372dad 2012-06-30 16:57:46 ....A 10112 Virusshare.00007/Trojan.Win32.Genome.lkp-68f7e9ac10d60b7d39d6e71ac8b24e51cf9d4cbaa13f5fed4d686442ad229016 2012-06-30 16:54:34 ....A 553878 Virusshare.00007/Trojan.Win32.Genome.lld-627df2e44a4d57f36ca1176ee28c9c355e1b2caaa0dda2a4cc3405fcdf2a92a1 2012-06-30 17:03:18 ....A 36864 Virusshare.00007/Trojan.Win32.Genome.llq-735967448fb7f0b124f42398965b214efa8e5ee8187909714a3c5490e7ddd805 2012-06-30 16:31:44 ....A 620544 Virusshare.00007/Trojan.Win32.Genome.lml-2fd8cf995ebb868ce9aedbfc1fab6e8810a84a82a055db2ffd69a54f905830ea 2012-06-30 17:26:06 ....A 21273 Virusshare.00007/Trojan.Win32.Genome.lmv-9fe02f9179ae23a0eccaec037eb1bc3d0fb299b52eb6924b7232cff4a4b7af2c 2012-06-30 16:26:34 ....A 5120 Virusshare.00007/Trojan.Win32.Genome.lnt-26bea9e340ac8635cb1030fb4478379e563f175e21a789eb57058c705956e97a 2012-06-30 17:17:50 ....A 622463 Virusshare.00007/Trojan.Win32.Genome.lpk-8deb38592b09f364c844b9d8f436a4edf45ba0d08f96a340a750b8dc27805167 2012-06-30 17:37:56 ....A 7680 Virusshare.00007/Trojan.Win32.Genome.ltl-bd642abbfa0df7d418b49352666a93809dde68dd11af1b768e7619bd28afa443 2012-06-30 17:46:00 ....A 806912 Virusshare.00007/Trojan.Win32.Genome.lvv-ce2f332994cf9e12d661302e90f53c21466eb5c8b7dea829d0f3728704cdeac7 2012-06-30 17:11:30 ....A 83968 Virusshare.00007/Trojan.Win32.Genome.lxf-82778afaef027c1e3e3cc9597cc44beb030d8c7f183f6898ff03847bdb04dcda 2012-06-30 16:16:24 ....A 391680 Virusshare.00007/Trojan.Win32.Genome.lxj-1568bca8e144dc00ec732b4f0e6572b29c228d125b1ecc1e64e0d11dfdbbe2ce 2012-06-30 16:19:38 ....A 819200 Virusshare.00007/Trojan.Win32.Genome.mby-1a22ecb1e3f314616055d96502f6ff858c1bec3889dc30f1337c28101e34df23 2012-06-30 17:58:34 ....A 209352 Virusshare.00007/Trojan.Win32.Genome.mby-e6df549603f71146377f5fb1565b0947a1909391080aa4b0020b6b8893344426 2012-06-30 17:47:12 ....A 3542528 Virusshare.00007/Trojan.Win32.Genome.mgi-cfd61c26283488da5eb7c7f08b78490c2b4693af1a1d4e4f15ba333e0aef9534 2012-06-30 15:45:06 ....A 44544 Virusshare.00007/Trojan.Win32.Genome.mgm-eb4cf6a7d6069b748798ff60c89f839d52f95ca27a170d967a4bd418c5d6f844 2012-06-30 16:26:36 ....A 135054 Virusshare.00007/Trojan.Win32.Genome.mhb-26d5b3c9cc598e7c489801d3a000c9cce4446cd4baaf16fe4aaadf2b0412278e 2012-06-30 17:02:26 ....A 327680 Virusshare.00007/Trojan.Win32.Genome.mhi-7193d39caaa1df46bbefa1444bcca8546c45bbdda9197bd531fde637c4bb6501 2012-06-30 17:17:40 ....A 139264 Virusshare.00007/Trojan.Win32.Genome.mje-8d6e205d52b98ae4e2795c54c1cc31e656462eb4de5b48ceb886601f2bbf7219 2012-06-30 16:56:38 ....A 78336 Virusshare.00007/Trojan.Win32.Genome.mjj-66a922418ded13f9f7465d4bc7ed6d87a2c875f0400a9c45867337e22a5f510d 2012-06-30 18:12:56 ....A 712192 Virusshare.00007/Trojan.Win32.Genome.mkl-050a506bfcda7ca59fe9decb77d10572d2d37848b4491b01d081d2069d96d858 2012-06-30 16:47:16 ....A 196608 Virusshare.00007/Trojan.Win32.Genome.mkq-527ba44e516f1f2fa45881eaf6c5d1189634568677c338f4573665a3d145295b 2012-06-30 16:39:28 ....A 496525 Virusshare.00007/Trojan.Win32.Genome.mnt-40d8908b386cdb714361dd136f5129f825651355810b80540fd0eae146a9e007 2012-06-30 16:33:54 ....A 2560 Virusshare.00007/Trojan.Win32.Genome.mof-340885cfc0bc4096f705a277a8f51bd13838b8322ad6a677550d9eca9558e548 2012-06-30 16:39:08 ....A 339520 Virusshare.00007/Trojan.Win32.Genome.moq-402900f220f389c983198b1dfeb7b01a7148532f1334871cf60d85884f7ca348 2012-06-30 16:37:54 ....A 11772 Virusshare.00007/Trojan.Win32.Genome.mqz-3d06e26db4f85612f2f5cfd868e2c864e8e5349debade30e7886de79ecd74c01 2012-06-30 16:43:06 ....A 4096 Virusshare.00007/Trojan.Win32.Genome.mta-4984e742ee2cb7081f8b1f276e713bfb200897b72db9a083ba1dfe8825876478 2012-06-30 17:16:36 ....A 27671 Virusshare.00007/Trojan.Win32.Genome.mtt-8b6bfca8f4b2311c62cfd8f968adb75e0b385844efb08bc86f45aae1b0339e41 2012-06-30 18:17:00 ....A 9216 Virusshare.00007/Trojan.Win32.Genome.mvu-0ab7f5d3b1595c8ee38fdc3399184daaf79be4f2c1654dc1d9ac4cf5788dbaf8 2012-06-30 18:07:54 ....A 64615 Virusshare.00007/Trojan.Win32.Genome.mwa-fe30f6f4a3293841bd1504f8c7eaabb7d443c026452584ca076d458ab777ebe6 2012-06-30 17:06:28 ....A 8929 Virusshare.00007/Trojan.Win32.Genome.mx-7949a57e6585f66b9d64976e9ff696775ad13aae4024941fb6106c2eb91b7b41 2012-06-30 18:06:38 ....A 1208568 Virusshare.00007/Trojan.Win32.Genome.mxq-fa80fba113976e9057722540f7f5772047b576f5c22a9aab34666f7e25a2f081 2012-06-30 17:17:50 ....A 23040 Virusshare.00007/Trojan.Win32.Genome.myx-8deeffb256a1c8da0f009c6812908724c0b3234ac9828abd5213dbc0b80fc26c 2012-06-30 16:55:50 ....A 474624 Virusshare.00007/Trojan.Win32.Genome.ndu-6529b76b568f662b1cb8836bfc78c82be72f73123ee988b67fd985917f95ebc7 2012-06-30 17:10:50 ....A 25733 Virusshare.00007/Trojan.Win32.Genome.net-8158a05c1d412e0741b3d102c3da194b29d964267a79537fb77d0d2e60180809 2012-06-30 16:50:52 ....A 323852 Virusshare.00007/Trojan.Win32.Genome.nlg-5a07bbfaca3c23551f2ef93e7dd98927f93de4dee82bdfcd805e8f6963afe08d 2012-06-30 18:18:48 ....A 36864 Virusshare.00007/Trojan.Win32.Genome.nmr-0d1994d78b1ad92c851207a36a4d5f6a460382b93f3dd17dece27687186aedc0 2012-06-30 17:37:02 ....A 9216 Virusshare.00007/Trojan.Win32.Genome.nnx-bb414f3cf1136bfa5ef55618e330eecf60b98d02f2b38afb6084848a0fb65f0a 2012-06-30 16:39:04 ....A 81920 Virusshare.00007/Trojan.Win32.Genome.nog-4005da95a2e7ac2c392a7aea012c021c3f7263d8b4ce6abf19a53489cdd5a79b 2012-06-30 17:52:16 ....A 28672 Virusshare.00007/Trojan.Win32.Genome.npor-da007f2bce81b2483b9fd5a7b16f7cabc79aa5e5219939aa86580e5e1470066a 2012-06-30 17:12:26 ....A 743296 Virusshare.00007/Trojan.Win32.Genome.nsa-844fcd246510bd1e3161502daf9813987c3a49e7200676cb244551d8bfb0d6e0 2012-06-30 16:42:48 ....A 422580 Virusshare.00007/Trojan.Win32.Genome.nse-48db012e495ecb61c54892a4b1fe51322f5d8582b650955b7b55ad346d28c447 2012-06-30 17:13:50 ....A 20992 Virusshare.00007/Trojan.Win32.Genome.ntf-871b2b77001439c9c8174d68780d7cf9229e1a98295361830626183539b39c7b 2012-06-30 18:19:50 ....A 1198440 Virusshare.00007/Trojan.Win32.Genome.nus-0e8253d69345fe87a970d490b6c9ad4beaa8e7f0c31981feb61d5d017fdbce40 2012-06-30 17:29:22 ....A 3664 Virusshare.00007/Trojan.Win32.Genome.nxf-a8785dc29af22567a675329d7d9ac3eff388d84aa05bf728bb0fc9ffb05001a2 2012-06-30 18:00:56 ....A 754469 Virusshare.00007/Trojan.Win32.Genome.nxi-ebe918a1eaec193b62e3788fa633d312c88db863329e1b08da3eacf7d5717f48 2012-06-30 18:01:06 ....A 2801664 Virusshare.00007/Trojan.Win32.Genome.nxz-ec43b81d7352774a5a1b6771e54b4b627ae4d466043fd335dc182a9d46995df7 2012-06-30 17:40:00 ....A 861229 Virusshare.00007/Trojan.Win32.Genome.nye-c274a3d48d2ba4dd48abe6258af2e204dacf73acc7de41838cdf384957875acb 2012-06-30 17:36:52 ....A 53248 Virusshare.00007/Trojan.Win32.Genome.odf-babaa2aec0c65415a818b345e9b63088e87d8fbf3b3a1cc5ec1fd3b0631954fa 2012-06-30 17:39:30 ....A 5120 Virusshare.00007/Trojan.Win32.Genome.ofx-c168dff1e443620aa29963ae8f14ae19e03462e83dbbebf91fb511f419c4afbc 2012-06-30 16:29:48 ....A 487936 Virusshare.00007/Trojan.Win32.Genome.ohy-2ca411ae651338f8dacedeaad7daf5f4edbc45aa6c5f10ef0ef5594f9d06dd11 2012-06-30 17:15:02 ....A 18944 Virusshare.00007/Trojan.Win32.Genome.ol-8996d7a606261870bc228d0f1c48b6c8f717c932e8133f3a83070d9a112d9167 2012-06-30 16:21:06 ....A 247296 Virusshare.00007/Trojan.Win32.Genome.olf-1cc90fd779a0ba4ef20e4fbbdfe8696e489ffd67fab83de4e0280ba7a154a921 2012-06-30 15:49:06 ....A 42496 Virusshare.00007/Trojan.Win32.Genome.ome-018d97cef4258673476c27b086ed7af05f5c33ec7c916626d29e37713fcc7438 2012-06-30 17:34:44 ....A 192512 Virusshare.00007/Trojan.Win32.Genome.ona-b557eb330648a75bb92caf570878820c2412d16477539bdcc39c084fcaeea928 2012-06-30 17:50:52 ....A 942080 Virusshare.00007/Trojan.Win32.Genome.ooh-d721c2b8ad7be75084b35d0b72b235f70f2685b1053564f92b97133f80131a1b 2012-06-30 17:32:24 ....A 968192 Virusshare.00007/Trojan.Win32.Genome.ool-afac31654215b01c6fbce0dcb99cb854151077b22136f7991b090f03436f17ba 2012-06-30 16:41:00 ....A 11264 Virusshare.00007/Trojan.Win32.Genome.opv-447929376470b7915c2ede530ee17e41666a5397dcb05af95ddc96e782a99259 2012-06-30 16:00:40 ....A 1176576 Virusshare.00007/Trojan.Win32.Genome.oqj-0936506767eaa56c7b86d0df5722c49c725c7d55f129e7a1f32aea7b45e05fea 2012-06-30 16:53:06 ....A 155740 Virusshare.00007/Trojan.Win32.Genome.oqy-5f404cc06cd780c6232256782b5121771b4eeef186e0030f919b1f278304997c 2012-06-30 17:31:46 ....A 59252 Virusshare.00007/Trojan.Win32.Genome.ouv-ae37aa84bf15bee1391d7d4312be1e71e3711628f7e7ac1ce1b9189913ce648d 2012-06-30 18:02:54 ....A 226711 Virusshare.00007/Trojan.Win32.Genome.owa-f0565965d2a98384dd89c6e3f5514e63d51343a121498f29eaf674b7a3b0e969 2012-06-30 17:25:52 ....A 8192 Virusshare.00007/Trojan.Win32.Genome.ox-9f40689cc5cf303ec5a62b3b82ebf627ecdef8f6f26299010ab61df2e43c12d5 2012-06-30 16:22:46 ....A 125952 Virusshare.00007/Trojan.Win32.Genome.oxs-1fbfc7a32dccb797d90b40229cff3501f7d734a4c3f8e500a9511403a83ec91a 2012-06-30 17:24:16 ....A 49152 Virusshare.00007/Trojan.Win32.Genome.ozh-9b5c7a496e3a7a95fc92240ef56f41145ad6e631eb2f5cc18d356d97d016b8ba 2012-06-30 18:10:52 ....A 1082850 Virusshare.00007/Trojan.Win32.Genome.ozj-02123d50ca1af9b0fd97b8956ddccfd90596ea265bc48df4bfabf7c7cba5bc3b 2012-06-30 17:29:00 ....A 171008 Virusshare.00007/Trojan.Win32.Genome.pbq-a780a9299ec6e9a985f23f553e8a8982d516264fa541f9175245c2cf2804e2e3 2012-06-30 18:04:16 ....A 278528 Virusshare.00007/Trojan.Win32.Genome.pck-f3cc3391e892104c8f0f8af82abb1600b48439df1e3fff33462ada2d35731156 2012-06-30 17:22:30 ....A 53248 Virusshare.00007/Trojan.Win32.Genome.pcl-972045bec6a788c6448cf8b45f0d589f5017e0629019f06f9c5221f4f95acda6 2012-06-30 18:02:48 ....A 372736 Virusshare.00007/Trojan.Win32.Genome.pgt-f0359648da76022e454a296c1fd9da4e647c9334251598477205e88ebb5bc571 2012-06-30 17:05:26 ....A 24064 Virusshare.00007/Trojan.Win32.Genome.phf-7768e3fb5fdd48ea9eb9976cbfe2d435d91851ed3a6894c80519b9dd41cf08d9 2012-06-30 17:32:12 ....A 1060864 Virusshare.00007/Trojan.Win32.Genome.pif-af42c1cafba4e25c44a6ca2fc90f209992c2b0f0c38d7b534c183ae994f0da53 2012-06-30 17:22:26 ....A 40960 Virusshare.00007/Trojan.Win32.Genome.ply-96fea2f8985ea39e8da1e1628551821eda05298c102ef5a1cf1a87269cfd7d91 2012-06-30 16:43:56 ....A 53248 Virusshare.00007/Trojan.Win32.Genome.poe-4b645e5bf2a7e46ba836f461c61ec99675d9d18df22e7de47c5ddf1e430703f5 2012-06-30 17:03:22 ....A 88552 Virusshare.00007/Trojan.Win32.Genome.psl-737f4def3404441f73bfc15bc37db614eafe7546db5004318941f8e36b775819 2012-06-30 15:54:44 ....A 326144 Virusshare.00007/Trojan.Win32.Genome.ptg-074ef9bb7ddfb998ae03e31f2ad504b286bce87527c12f342a6f0dec2bca29fa 2012-06-30 16:11:16 ....A 451584 Virusshare.00007/Trojan.Win32.Genome.pue-0e4c7ad19ed3df87ec9c4cde09927eef84013baffedbcca32af22e889fdb8318 2012-06-30 17:00:16 ....A 410624 Virusshare.00007/Trojan.Win32.Genome.puw-6d7d5b0677f1898a1987ed3a2018d14f90203ab6f43a3e08a2befe57c34a7ef0 2012-06-30 16:24:14 ....A 131072 Virusshare.00007/Trojan.Win32.Genome.pwz-22390ed6031b41821b46229dff4a03320286c34d9c217fc144b18e8d75450433 2012-06-30 16:55:38 ....A 1900827 Virusshare.00007/Trojan.Win32.Genome.qbk-64bbc790072480fb23bffc424699a0238b7521880824bc85ce32b0d5683de9bf 2012-06-30 16:33:48 ....A 2560 Virusshare.00007/Trojan.Win32.Genome.qes-33d60403d7c9fb18b696d3a0e8d579ca3c39e7ef1ef63c538133125a32b967b8 2012-06-30 17:15:24 ....A 6064395 Virusshare.00007/Trojan.Win32.Genome.qet-8a1e5bae48c35645eb5e12025dd596b1573082765f1b315a9e0ab84839604562 2012-06-30 17:44:42 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.qfv-cbdd45617afd0f9706fdae9f94a780a1883d6fff529158ccb332a3a6853a1bac 2012-06-30 16:24:06 ....A 973156 Virusshare.00007/Trojan.Win32.Genome.qgl-21ff8ec72ee72d0b23e9a97ee2e30e25b18e6020322a13fca4c699df8b2cd380 2012-06-30 17:55:40 ....A 620544 Virusshare.00007/Trojan.Win32.Genome.qhf-e15a0524bf5c457954c662af1b2d22d47c3854df7704d9db06a802824e19e4a4 2012-06-30 16:50:56 ....A 16896 Virusshare.00007/Trojan.Win32.Genome.qhn-5a52e741bc92050f5990d57bb8f67c243aefbce6f160cf01a96c5837776f6118 2012-06-30 17:50:16 ....A 3153 Virusshare.00007/Trojan.Win32.Genome.qiv-d5f5ff4a157213474af326e02fa0491714c578f2fbde13179d60cc3146182bda 2012-06-30 16:58:52 ....A 302080 Virusshare.00007/Trojan.Win32.Genome.qjb-6b2389f0f8531c8e3692d0aa05d67ff53d8746edc107d232320a478e6029952c 2012-06-30 17:44:32 ....A 420864 Virusshare.00007/Trojan.Win32.Genome.qji-cb82e6ae31a6772c04db6d9d14fbc3f9dc938f7c5baaf9aee2d858d260e639a9 2012-06-30 16:52:46 ....A 71913 Virusshare.00007/Trojan.Win32.Genome.qka-5e7553aab6fc593a9b57a7b2d4db25181262cc01e0ee82870fa35beae4eb5b47 2012-06-30 16:55:10 ....A 20480 Virusshare.00007/Trojan.Win32.Genome.qls-63be79e3d8ebb73e24a9410b45fb323d504b65e8371a0f5ffd406ca59ad90307 2012-06-30 17:15:08 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.qlw-89c881275f57d81dc354f6c69d3d1e5a4424e0d9cddb36efb7f5a7c693616e1d 2012-06-30 18:25:30 ....A 334336 Virusshare.00007/Trojan.Win32.Genome.qms-1567c9e7f2fac45f84069ecade61890279a4ac8d42e372168496b3c408fdbc95 2012-06-30 18:27:14 ....A 71168 Virusshare.00007/Trojan.Win32.Genome.qnu-17b98ee9ce5da9bc70b644a5015eaafd2bec0d993b642e106a7c4882ebd1e212 2012-06-30 17:36:40 ....A 11264 Virusshare.00007/Trojan.Win32.Genome.qoa-ba441d398c0226de78719ed977dffbdb0b701ac34dcef79a9f4d1bf273346763 2012-06-30 15:54:20 ....A 11356 Virusshare.00007/Trojan.Win32.Genome.qoz-06ccee3622e58fb613577a791f607bf5f07b75d2b5542295acea37e903e0e15b 2012-06-30 16:17:08 ....A 5121 Virusshare.00007/Trojan.Win32.Genome.qq-1665e96bf6911c493a4e26096083cabf3d9d83ca7431bd75f0c6e3e6700ca58f 2012-06-30 17:36:40 ....A 578560 Virusshare.00007/Trojan.Win32.Genome.qqp-ba44614425c9a96e383663455bbd543cca523b35e03b70726e20a08487c52768 2012-06-30 17:30:16 ....A 1345536 Virusshare.00007/Trojan.Win32.Genome.qsg-aaeb21d9ffe39c713d31bb6f5226828761ed12f47da2af441df67b677c11355b 2012-06-30 17:17:56 ....A 593481 Virusshare.00007/Trojan.Win32.Genome.qsk-8e2f598eb7af2dc62f88fbd94960e3bfb16b14d019c9e3c6f13d9ec162a74b52 2012-06-30 17:17:06 ....A 114688 Virusshare.00007/Trojan.Win32.Genome.qu-8c5b3b9ec6b7522ccbe755746579fba9109f5f09df57eeae216775f41ab167a0 2012-06-30 17:59:44 ....A 157184 Virusshare.00007/Trojan.Win32.Genome.qwt-e943d7d1a3b1a44abe6c0d53b29303afe3384046a5ed78b4802e0a64e14ebcab 2012-06-30 17:07:46 ....A 53248 Virusshare.00007/Trojan.Win32.Genome.qxc-7bb0391c9a1e8044485fb240742c406d072a23635ccda77ca969b489d4377b83 2012-06-30 15:51:40 ....A 94208 Virusshare.00007/Trojan.Win32.Genome.qzj-04eb54a68518ffcfae33cf126ecbd8f3ff6167448ba5636993d652c0953d29c6 2012-06-30 15:46:34 ....A 24576 Virusshare.00007/Trojan.Win32.Genome.qzx-f81568a685eb1b83cbed1624671010c6e8b3cc20560ac985657ade299c8e4fd7 2012-06-30 16:10:36 ....A 145920 Virusshare.00007/Trojan.Win32.Genome.rby-0d40cb6785c326b5acc936535d366312d2b491c4fabe37ee170e73542be7db7b 2012-06-30 16:58:20 ....A 786432 Virusshare.00007/Trojan.Win32.Genome.rcs-6a221becbd826e1607e4e4a05541d3898b598ab0b3443d43852ddaae3686a328 2012-06-30 16:41:42 ....A 2345145 Virusshare.00007/Trojan.Win32.Genome.rdu-46497990c3180fe5c1f20cf934318d14fd3a3d5f537f563ba967de0e9193fff3 2012-06-30 16:24:20 ....A 349696 Virusshare.00007/Trojan.Win32.Genome.ree-227567747d18a258b47755c5b6ac8da0a4cb08db8e224f412145ec726ba0a274 2012-06-30 17:49:36 ....A 331776 Virusshare.00007/Trojan.Win32.Genome.rfr-d487454d61c3062c3f3720e90a1135c9eb1645f8fdbd1f9d102a9d285b9ed9f8 2012-06-30 17:54:12 ....A 12800 Virusshare.00007/Trojan.Win32.Genome.rgm-dea40ad8bb365a935b68af23ab17ab887e1c9432ced7da581d1a9be3ca017bf1 2012-06-30 17:50:28 ....A 126976 Virusshare.00007/Trojan.Win32.Genome.rib-d633f41597f7d09c594950db30ec943e9ef4b36d4dce353dd5611fc33f7be36d 2012-06-30 18:03:10 ....A 40960 Virusshare.00007/Trojan.Win32.Genome.rio-f11ea180002a5983a37a7dba1ac2e6c5cab4430ac29b27c86530575515a30a89 2012-06-30 17:55:22 ....A 102400 Virusshare.00007/Trojan.Win32.Genome.riq-e0bb31214d9df7e00b14513ee0ebf43b4fedf6e0afa70a4716bfa29f4b7dda2d 2012-06-30 17:29:20 ....A 597504 Virusshare.00007/Trojan.Win32.Genome.riy-a84cd88155ed9abeedab3ea48b59e34f1c7a3ee19878ea8a8b63ea2a29e65f90 2012-06-30 17:30:16 ....A 43520 Virusshare.00007/Trojan.Win32.Genome.rom-aad1eb7190e33f69819b9c8920926b3666a701d00ba6f2853d0a93bf0780a176 2012-06-30 17:57:52 ....A 6459904 Virusshare.00007/Trojan.Win32.Genome.roz-e595de511de89170caab9a1a817e0b36491884a710cdc1073f187dac556f3943 2012-06-30 16:39:30 ....A 86528 Virusshare.00007/Trojan.Win32.Genome.rsn-40f47dd57ae59fa96ff34ae8f572e752c11217734b66f6f9c747ab9ec2d2807d 2012-06-30 17:50:40 ....A 541184 Virusshare.00007/Trojan.Win32.Genome.rsx-d6b6b8f9b49f51a3821326b974e7b6abc1bda5a6d13e17ac0c94f6440eda84b0 2012-06-30 17:24:04 ....A 533504 Virusshare.00007/Trojan.Win32.Genome.rtw-9ac2d5c6646fc32dced7d731b4e8e6462a82dee3da5fa1d500d01fca3c9b8c5d 2012-06-30 17:10:36 ....A 240128 Virusshare.00007/Trojan.Win32.Genome.ruw-80dfde7244ce68dc093f88dbf1a1bc27d421ba79159695284fd7167c972af055 2012-06-30 16:53:20 ....A 462848 Virusshare.00007/Trojan.Win32.Genome.rvu-5fcf7e215031ccfcb86c8c2b38b9d3c3eafdb989bed5e1afab3f0299b5dea23f 2012-06-30 18:05:28 ....A 28672 Virusshare.00007/Trojan.Win32.Genome.rvy-f6fc2827e81c43dc721474fb9c346f2a0bdb1a2d7c337591f336ee2be84b796a 2012-06-30 17:39:24 ....A 20952 Virusshare.00007/Trojan.Win32.Genome.rxk-c1378bda767a12d0b8c26e99f2acedda014bab0e1665054bf37655bbc32fa2aa 2012-06-30 17:12:26 ....A 151040 Virusshare.00007/Trojan.Win32.Genome.rxo-845a7d0df9c78357e8390f26d760983025039d95255cbe57f8169292fff9bc03 2012-06-30 16:31:56 ....A 323584 Virusshare.00007/Trojan.Win32.Genome.rxr-301539289b7884d87c32bc3478cce9f146a5ee8e4b8c2ae9a0da8fa70cf04525 2012-06-30 16:47:06 ....A 105156 Virusshare.00007/Trojan.Win32.Genome.ryi-5220d2ce0ae498f9822ae6791cd22e80477bbebef1ac6ef86869e7e991b229de 2012-06-30 17:27:02 ....A 16384 Virusshare.00007/Trojan.Win32.Genome.rzb-a232603576a64259028d62d1ff7cf57db3e9915025481bf02705477c8403d47c 2012-06-30 16:20:00 ....A 174081 Virusshare.00007/Trojan.Win32.Genome.rzw-1addcf8f1bf2d7156c6fd2ecfe979adb98f661da90f32a36830cd8aeb053bb51 2012-06-30 17:26:40 ....A 168960 Virusshare.00007/Trojan.Win32.Genome.sar-a148d9dbd3634bc3f20dfea05629a805f5d66cb12a4cbea3650cfe3f1907c951 2012-06-30 15:51:46 ....A 385597 Virusshare.00007/Trojan.Win32.Genome.sbip-05124f4ed788525724f237629e85e1ed8cd21737797fbadb667121a22d30b3c3 2012-06-30 17:25:20 ....A 438272 Virusshare.00007/Trojan.Win32.Genome.sbjl-9e01368d189d36986a8cbee2c645997de97375271bd48203046a1cdf16accf00 2012-06-30 17:17:10 ....A 2136064 Virusshare.00007/Trojan.Win32.Genome.scd-8c77c640912e582972f77cbd97ef0dbc6269ab1d324b6429a1277ea59fb018a0 2012-06-30 15:50:00 ....A 274432 Virusshare.00007/Trojan.Win32.Genome.scz-02d00589596b448bc79d371db4b8e1c407f0ec9e673aebaa513461f23f688071 2012-06-30 17:31:36 ....A 452345 Virusshare.00007/Trojan.Win32.Genome.sfe-adf1cab1e2a653ea5c31d61cafa9185d9ac2a51221b5536a7b83ee7ee6b3ecd0 2012-06-30 17:08:56 ....A 37377 Virusshare.00007/Trojan.Win32.Genome.sfi-7de0954a8864c087eaa84c330fd4b2acd66cc841f773bc2f810856f9df755f19 2012-06-30 17:26:12 ....A 3072 Virusshare.00007/Trojan.Win32.Genome.siv-a00a725ff42b23340cb6bdbfbffa83ebae13d6856d7402c467c7025d4f672450 2012-06-30 16:57:26 ....A 125634 Virusshare.00007/Trojan.Win32.Genome.sj-683c5097232d4df8392a1bb659822a5b170203bc8239e2c74d4a6352253f80c7 2012-06-30 18:07:32 ....A 16287 Virusshare.00007/Trojan.Win32.Genome.sjb-fd25d77176dac8722f890524faf92452f2174dcecc61a6e3fbe4340a39ee5993 2012-06-30 17:01:00 ....A 41984 Virusshare.00007/Trojan.Win32.Genome.ske-6ed11e0ce97e7d678377b1a98ff011dec24ed85966b6c1c78abc164e8f138a54 2012-06-30 16:46:28 ....A 26624 Virusshare.00007/Trojan.Win32.Genome.skp-50cbbc97b43da6ee909494a326ffb51e7e6b52c734ef10a19c2711a59966f552 2012-06-30 17:24:00 ....A 79622 Virusshare.00007/Trojan.Win32.Genome.slc-9a94f13da9619850332ccbc5bfb6439ed5409d78b6c8dc1c24f1b220275a8acd 2012-06-30 17:34:32 ....A 144896 Virusshare.00007/Trojan.Win32.Genome.so-b4e538b0492ca211586236fc433663b37e7b7272b72aba36e0f55da9a6860079 2012-06-30 16:45:40 ....A 582656 Virusshare.00007/Trojan.Win32.Genome.sod-4f2f8f173f1f40e74e4d20830ddbac45a767fae767cf5147f0095b2ca937a15c 2012-06-30 18:08:20 ....A 163840 Virusshare.00007/Trojan.Win32.Genome.soe-ff9763e8d9f2e3b9a56235ba38062f97b48c14c960bbd51999205ec235862398 2012-06-30 17:42:40 ....A 1466368 Virusshare.00007/Trojan.Win32.Genome.svv-c7a0c4ad0b15b05930c5833bdc7083f8b2ed1a8917035910ec3078c8ba1cf661 2012-06-30 17:58:50 ....A 77499 Virusshare.00007/Trojan.Win32.Genome.taz-e78a4a88b100c8f894a254e5bab6e3b6c545cbe864cbd4f0b78df006b7f16563 2012-06-30 17:49:12 ....A 8704 Virusshare.00007/Trojan.Win32.Genome.tcq-d3a5068f88b860eeed62ce6ad527e837a5da322f9ffca50c26fe4666ac776b44 2012-06-30 17:17:52 ....A 208896 Virusshare.00007/Trojan.Win32.Genome.tcx-8dfbf7c2b1abcf0719bc62ddde732602f73b2a35ca3a7f1601145fa8678cbbb1 2012-06-30 17:06:44 ....A 12288 Virusshare.00007/Trojan.Win32.Genome.tdk-79be9ffba07d5cabb693ab341e89d07acf4aa14e6221c97f73a212d6b9defc76 2012-06-30 18:02:02 ....A 258048 Virusshare.00007/Trojan.Win32.Genome.tdm-ee66ecffcd2000621f48f9afff8b318b0bdd1c9a3ca5555700a06fc2c564743d 2012-06-30 17:34:22 ....A 144384 Virusshare.00007/Trojan.Win32.Genome.teb-b47d345b34b57e81591cb219ad7830335365baecfadb563febaef08037eb480a 2012-06-30 16:18:46 ....A 65536 Virusshare.00007/Trojan.Win32.Genome.thz-18c0af62a741f52466e0c157a3a1c4f6bb2d931ad7150f870952af3a528c06f2 2012-06-30 17:22:20 ....A 32768 Virusshare.00007/Trojan.Win32.Genome.tjb-96c2bf71a1d3a1a1baeaa946b18affda03388ac1dd69e0e09026476191f53bde 2012-06-30 18:13:04 ....A 678912 Virusshare.00007/Trojan.Win32.Genome.tmb-0543378a07c6835f6a664fc4cbfeddd56783598bea20bd574a470c8cffefe751 2012-06-30 16:21:52 ....A 20480 Virusshare.00007/Trojan.Win32.Genome.tos-1e06c193781da4c8f00520c683e9145fb0fe4c9d246ff5eb8e752b5b26fb2c0e 2012-06-30 17:13:52 ....A 368640 Virusshare.00007/Trojan.Win32.Genome.tqz-872c0382d6ea59ffe090f03c93ef8430cb249e423fdf63e346caa818864e6856 2012-06-30 16:53:40 ....A 75264 Virusshare.00007/Trojan.Win32.Genome.tst-6085a306364bac6f087eb08c46df001637e5e46112ddcd48836148d6f8cc42e3 2012-06-30 16:57:52 ....A 19456 Virusshare.00007/Trojan.Win32.Genome.tuy-692339da2b80fbd273631206bf87280efe032b8662da9803f488366aaee3336b 2012-06-30 17:38:46 ....A 77824 Virusshare.00007/Trojan.Win32.Genome.uar-bf886a7ab4a57c0d05fd21f3b9df7dbd3c263ff4da02b1b6a54c82c045a71821 2012-06-30 17:19:02 ....A 9525 Virusshare.00007/Trojan.Win32.Genome.uce-9033ef9076c5db822dfc0a8932ea7f4b81b3ff7283deb96bbad53089f0c0782d 2012-06-30 17:34:24 ....A 111104 Virusshare.00007/Trojan.Win32.Genome.uho-b49e8f9ff1c7214d871c2f28721e3bc8bdab10bced2cbba0a5211d588e4289d7 2012-06-30 16:15:14 ....A 13312 Virusshare.00007/Trojan.Win32.Genome.ui-13dfe4d8461d58ab67682fbcb27c489f1abff8d9d25d6e21a7cb3b3d5ba4a166 2012-06-30 16:15:58 ....A 97107 Virusshare.00007/Trojan.Win32.Genome.ujs-14b75a219f65c7518e465cb6ccb4de3143a0f30c2b74a4b0d57925f294333a5c 2012-06-30 16:07:50 ....A 36864 Virusshare.00007/Trojan.Win32.Genome.ukh-0b0e7b764c74dd123d5bcf61e4fff41fca192a89920273855e2879fb7057cbd3 2012-06-30 17:33:26 ....A 135168 Virusshare.00007/Trojan.Win32.Genome.uly-b21029ebb990d4f0b745b6fcf4096767f7936eb045ce3b255aa380664ffd5502 2012-06-30 17:50:10 ....A 63614 Virusshare.00007/Trojan.Win32.Genome.umc-d5b0fbbb7d5f4b1947a4ad76c141109c61a9b47d6e6af24dd8e1ed625356ed4e 2012-06-30 15:59:46 ....A 16384 Virusshare.00007/Trojan.Win32.Genome.une-08d0c3a133c1d36472d8f4f1a6f7046a31d0b5101179332b90c5fb9288732943 2012-06-30 18:06:32 ....A 21568 Virusshare.00007/Trojan.Win32.Genome.uni-fa33fa6a1b64e1a28d879e777a3ce11ad6ee311dbfe7813e3068db8e252b54da 2012-06-30 18:00:32 ....A 110080 Virusshare.00007/Trojan.Win32.Genome.unm-eb05adf3d61f5e3fecd2492e648a87836986266a454b69268ae715c558f6ca94 2012-06-30 15:49:28 ....A 257121 Virusshare.00007/Trojan.Win32.Genome.uoe-021681d3f60256e1dd898aff51e61710eceb5a42b4588e34307d2c1ff88f3c55 2012-06-30 16:40:00 ....A 203672 Virusshare.00007/Trojan.Win32.Genome.uph-41f189cdd9d81d4af3a557a5b2389f8c8fd6cd0766aebd571324509b64ad6ff0 2012-06-30 15:52:38 ....A 5120 Virusshare.00007/Trojan.Win32.Genome.uyl-05ab19eb238d1373fce738d3ca47c3f3f4310a021aa72664f60851fbef7a1b8d 2012-06-30 15:50:02 ....A 26624 Virusshare.00007/Trojan.Win32.Genome.uym-02e28a406d43d6a6a06919bc6ca764df945f2eb7fc5ecaf2e7785459f2f56cb0 2012-06-30 17:24:30 ....A 820224 Virusshare.00007/Trojan.Win32.Genome.uzb-9be6ec4087af8f8e4616b9922ec7475ddb19b96a2f719c2feb1bd6b43a16812b 2012-06-30 16:04:46 ....A 11283 Virusshare.00007/Trojan.Win32.Genome.uze-0a837d96bbab66ce03f917adba3c6eda00efbc741dcdfb2eb0cffff395d2d4f6 2012-06-30 17:42:34 ....A 704512 Virusshare.00007/Trojan.Win32.Genome.uzq-c74d8a1d19de5ead6f59af7531c4c8bf62cd5a48fef029dcc9579264cfe1bec6 2012-06-30 17:49:08 ....A 143360 Virusshare.00007/Trojan.Win32.Genome.uzx-d38409ec1c6a39ca4b111e5344f17fa438546592dea94e3c35e31bbb1663cfab 2012-06-30 16:10:02 ....A 109580 Virusshare.00007/Trojan.Win32.Genome.vaq-0c8bcf63326241afc05d1587cd587d27e9391c31c1ead6b71183b44a0f969468 2012-06-30 16:11:28 ....A 12800 Virusshare.00007/Trojan.Win32.Genome.vdq-0e89fd05b639b3f58e7b2ee7029385b2864a1ae9294c0893df44e39d859e22cd 2012-06-30 16:22:10 ....A 114000 Virusshare.00007/Trojan.Win32.Genome.vdz-1ea2ce1f914a66851b7ac13147c2177080d58c005ca3c2a808e6f65841fa49b8 2012-06-30 16:55:54 ....A 257536 Virusshare.00007/Trojan.Win32.Genome.vfa-654bdf684611a6353b82d94e8763fe1574edce54b4f80a38a374cd85f5e99d38 2012-06-30 16:24:46 ....A 348160 Virusshare.00007/Trojan.Win32.Genome.vfb-23542aa2f05b3f89b1320873e667c844843604d0faf285adb11d231a210514cf 2012-06-30 17:36:22 ....A 32256 Virusshare.00007/Trojan.Win32.Genome.viw-b94229c6b8a2852442083a95648414ffeae406a6674968349b5c723d9b107650 2012-06-30 16:58:52 ....A 471040 Virusshare.00007/Trojan.Win32.Genome.vme-6b2cd6b96fc1fe9c3f3a4e869e7ab8ac27214e564146bdc1eee0e194cd4ea722 2012-06-30 17:28:32 ....A 12288 Virusshare.00007/Trojan.Win32.Genome.voh-a63ae5fb40ffa911c31c8228dc5cdfaa36dbfdb2ff7b72ec5177032b6a6fcc40 2012-06-30 15:54:54 ....A 337920 Virusshare.00007/Trojan.Win32.Genome.voz-07674f02f793880d04f24cda4a0850752bd66f12e45cd3ad6aff775ce127b4f6 2012-06-30 15:52:20 ....A 226144 Virusshare.00007/Trojan.Win32.Genome.vqc-0575a5f255ac849f3abd4fcc049188bbd38847bd5ab6617671fcab23f9f99959 2012-06-30 17:54:08 ....A 233984 Virusshare.00007/Trojan.Win32.Genome.vrd-de65a1fb106ec44860f9afbd663b7d1435a308c7847e4bfd010933a8e2d806df 2012-06-30 17:28:40 ....A 81920 Virusshare.00007/Trojan.Win32.Genome.vsb-a684bf5c2b0af22c167912c5dacedaa1f6c47f355bc6189b3bbd6a1ee33efad2 2012-06-30 17:52:50 ....A 683008 Virusshare.00007/Trojan.Win32.Genome.vtr-db631c527918aa63f88dd1a8c2e6219bfaf511c752339f20834db45254794b25 2012-06-30 16:58:20 ....A 535040 Virusshare.00007/Trojan.Win32.Genome.vvw-6a19efe14b162be4e6d74d827d9bb6b959f06713897075c43adcd4083327bcfc 2012-06-30 17:10:48 ....A 132599 Virusshare.00007/Trojan.Win32.Genome.vxp-814cfac933caa627e6b361d25d007df48dfc01b5007be67dcc694725301e3f39 2012-06-30 17:06:12 ....A 482819 Virusshare.00007/Trojan.Win32.Genome.vzy-78d1f42e424b9a693404afd23a9b73192e1e20106aea45f63a1229be02b3d308 2012-06-30 17:05:34 ....A 558080 Virusshare.00007/Trojan.Win32.Genome.wah-77c07fd9a70b840fccb40182790935493fd327c404558b3b3b52b78af0fdfdc4 2012-06-30 16:24:22 ....A 473475 Virusshare.00007/Trojan.Win32.Genome.wdj-227ff1709d1587d9b1fb8c06fd216a8c60b6f773dc043792e12dbcd9ceafa839 2012-06-30 16:09:30 ....A 439296 Virusshare.00007/Trojan.Win32.Genome.wfy-0bda6b2fa6e3e4a275ae78a8093888e7bebc9efb55b1fc0027974531352aa088 2012-06-30 17:06:48 ....A 73728 Virusshare.00007/Trojan.Win32.Genome.wfz-79ce48b8181278fbb624822b5feb6329ba0b1a369d522df471563327973a4921 2012-06-30 17:32:10 ....A 483866 Virusshare.00007/Trojan.Win32.Genome.wju-af1e6a67f19dd8fcff87f557257847ad853cdfcdfa2cd4279e0b20247de34672 2012-06-30 17:11:50 ....A 25088 Virusshare.00007/Trojan.Win32.Genome.wke-831fa7a9b7c7fb517d84502e9d5879d8baa1b6e30392ccd2d7ced9911440449f 2012-06-30 17:57:42 ....A 3005440 Virusshare.00007/Trojan.Win32.Genome.wkl-e540b4b46c82c9f9ca9a02fe80b06dd3e579e3bdf9334f43f2a39e54e03e5c50 2012-06-30 17:26:16 ....A 13417 Virusshare.00007/Trojan.Win32.Genome.wll-a04e9a97ec911d75337bd8ccf019b8d1118b89346c96c9d3319e855a26087eb1 2012-06-30 17:23:32 ....A 355328 Virusshare.00007/Trojan.Win32.Genome.wlt-998647980d1da111a4cde2309392aa002eff0adabdd6399909dbf96d19f0e661 2012-06-30 17:01:32 ....A 528384 Virusshare.00007/Trojan.Win32.Genome.wly-6fb54f2c3c4fde507e51b0b6f0aaa5bba59bc157f8f3c39ee79030cb0991e4b8 2012-06-30 16:23:54 ....A 22528 Virusshare.00007/Trojan.Win32.Genome.wmm-21b0bd2d183610668588424198d7217083ca9b6386f003b1632c412901f1ad02 2012-06-30 16:47:00 ....A 338944 Virusshare.00007/Trojan.Win32.Genome.wne-51dbd6ff7329e0920f2ebb70e7fda80ec261544333ce02fcf49f19f255f0281b 2012-06-30 17:48:30 ....A 159687 Virusshare.00007/Trojan.Win32.Genome.wnl-d25457d6ab96f97aed8cabe18d721f3d894668304d31f564fe079da6579affc9 2012-06-30 17:28:38 ....A 2841088 Virusshare.00007/Trojan.Win32.Genome.wob-a66ff3fb6e106196dfcb5a1e58ef8e13fcf8bbb36bb26a21b6dd819310fc30e6 2012-06-30 16:33:00 ....A 14336 Virusshare.00007/Trojan.Win32.Genome.wpc-324b1d71e765d47f7e230b53c7bb79789d74923e11d6dfac6ad064ecff57e872 2012-06-30 16:12:22 ....A 8192 Virusshare.00007/Trojan.Win32.Genome.wpm-0fac5151ece537382ae8552cab2c1f47ccc92850ca8c9348effdb3322b87ae25 2012-06-30 16:16:12 ....A 131584 Virusshare.00007/Trojan.Win32.Genome.wro-150f95e32a3234bf5cedfc2ac328b2e5594d297feebc140d43f894340eab1526 2012-06-30 17:53:44 ....A 306688 Virusshare.00007/Trojan.Win32.Genome.wsn-dd6b049dfcbf16355009871ba552a691b144a981923a47b264b51fc2680f6768 2012-06-30 17:45:46 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.wto-cdf4ede9f1ead42cbacbf117c0c9f2f716c81bddbe03f799155186ce25377114 2012-06-30 17:24:32 ....A 253952 Virusshare.00007/Trojan.Win32.Genome.wwu-9c10ba2355610ff58cddddacacb3fff6784f4d1c0c0254a0347dff9f91365a3f 2012-06-30 16:47:46 ....A 23040 Virusshare.00007/Trojan.Win32.Genome.wxz-53941f92d38a7c175bdac7eb83fc35572006994f4e1370443ae214ccec2d01d6 2012-06-30 16:48:38 ....A 76800 Virusshare.00007/Trojan.Win32.Genome.wyr-554e4bde1ae93b5034b58a05389effa9a1b239479091e153e62f16548ed56e9f 2012-06-30 16:27:52 ....A 11264 Virusshare.00007/Trojan.Win32.Genome.xaz-293ef946ba2f08918ef6d6a9607af2e63ec657e11598d74f88f8a3586dd08ef6 2012-06-30 16:47:52 ....A 17408 Virusshare.00007/Trojan.Win32.Genome.xbl-53c9db1d8bb9df126e70c6159ed42d88fee2d3128df02c2e85aaebe5d2eab3a4 2012-06-30 16:11:16 ....A 342889 Virusshare.00007/Trojan.Win32.Genome.xct-0e3b0cace3c64d051b7f4c7d8db5a538db45f6144b9f6e47159271c522da981f 2012-06-30 16:36:32 ....A 24576 Virusshare.00007/Trojan.Win32.Genome.xew-39826a542ba431ad541920f369212407ae4a6f11f17b1226605cff8b8ed0f3ff 2012-06-30 16:40:06 ....A 17920 Virusshare.00007/Trojan.Win32.Genome.xfb-423510f157b46159f4c98ded8efff9b2812611bc2d31c37e55230eafd80e5aa2 2012-06-30 17:39:06 ....A 22016 Virusshare.00007/Trojan.Win32.Genome.xhm-c05a84f6b552241cb79faaecce61c1f51755b8ee41e696a68729322786128226 2012-06-30 16:25:22 ....A 1470464 Virusshare.00007/Trojan.Win32.Genome.xjo-245b91aa3165cfa4dd738fd2a63e1f5f41235a3182e76fca6b02528d79267ae9 2012-06-30 16:25:52 ....A 24576 Virusshare.00007/Trojan.Win32.Genome.xjp-25647cf8fab6454413c84db55bcc82e84188bb3d3c07c86b8f281a12614ff821 2012-06-30 18:16:50 ....A 703306 Virusshare.00007/Trojan.Win32.Genome.xnq-0a70e0bed49f35e6ad0950fdd2950a04c13575dcb37fc6a918bc8d9261168865 2012-06-30 17:10:42 ....A 106560 Virusshare.00007/Trojan.Win32.Genome.xnx-811ffa63ade6f66d6c2dc7bea864eaa6383dceef756138e8126acb202258752e 2012-06-30 15:46:24 ....A 197854 Virusshare.00007/Trojan.Win32.Genome.xst-f63e43b965ff14fa9b83bcf12bed365f13a52304fa840a20aed1b961d52179ca 2012-06-30 18:06:06 ....A 161024 Virusshare.00007/Trojan.Win32.Genome.xvp-f8d557e616c8356179ff92cc4845d6bb7403041b89b3e8be6188c223cef300a9 2012-06-30 16:49:16 ....A 17408 Virusshare.00007/Trojan.Win32.Genome.xvx-567c95e1ee5233f00f8c87ba38facc22f07eda417a87a095deb3fb864eaac2a0 2012-06-30 16:52:02 ....A 2665984 Virusshare.00007/Trojan.Win32.Genome.xye-5cbe9dbed9839725660bb6e77798b1c330c4723b7a8c107bc190a68d8ce2a208 2012-06-30 15:59:56 ....A 699392 Virusshare.00007/Trojan.Win32.Genome.xyn-08e0e685254c12ddeab4a8f04dbe6cc1455943a82ade96c743c901758d75daf8 2012-06-30 16:34:52 ....A 14769 Virusshare.00007/Trojan.Win32.Genome.yba-35dd880cc2a44e58c966960885e3563b2366b530e51446617e1a084b4f06e342 2012-06-30 17:43:42 ....A 24576 Virusshare.00007/Trojan.Win32.Genome.ycf-c9bcc92ab1d6a80503bd2fc136a5f6e0bdec0f3c4e9fc3c9f8f711c8de4ce4cb 2012-06-30 17:38:10 ....A 1392640 Virusshare.00007/Trojan.Win32.Genome.ycs-be067429d9287b46323525f85d5762b7f002ba9fefcaf4431c121b3dfe960392 2012-06-30 16:51:30 ....A 539136 Virusshare.00007/Trojan.Win32.Genome.yda-5b8da21168b7589cca005110dcba946ace7a14d2ecf02ccc12b3348ce86f6ea1 2012-06-30 17:27:16 ....A 765952 Virusshare.00007/Trojan.Win32.Genome.ydi-a2ddf66f27167026ed0ed0a8ce37ec4fee664d898e6c977ae2fdfbdd93fad9c8 2012-06-30 15:49:36 ....A 139264 Virusshare.00007/Trojan.Win32.Genome.yem-023fa3a3f5f4932d9f01e14be5632a7c5135c3d7b1d7899de9e4928dde0c6fe5 2012-06-30 16:24:46 ....A 65536 Virusshare.00007/Trojan.Win32.Genome.yfa-23520e2c0f4bb0316485d30c096ba9da8ad4adbec7e7dc5160cadb78ca0e3cce 2012-06-30 17:56:20 ....A 64512 Virusshare.00007/Trojan.Win32.Genome.yfb-e282b73ff1ff9faffdecb7fdfe83b827a328efcba7d38d82eea15037595d7148 2012-06-30 16:44:56 ....A 937984 Virusshare.00007/Trojan.Win32.Genome.yjr-4d80e9d3ac51b82f3d1674bcdc0acb5fa59e307c74dd307492e93dc1ce18651c 2012-06-30 16:10:26 ....A 396117 Virusshare.00007/Trojan.Win32.Genome.yjw-0cfb70738914984e26d5e2377b3d2ff9fee4b48423184ed244ec9281115d24fd 2012-06-30 17:40:48 ....A 283984 Virusshare.00007/Trojan.Win32.Genome.ynt-c3dbe445b7554e5659c51d19f58232bfb6ac2248abe2898202bcd6709dfb46c1 2012-06-30 17:31:34 ....A 28160 Virusshare.00007/Trojan.Win32.Genome.yny-add55861c5d0b76a7cf460c299f3cd52d7a04e907b0474b4eb3d466844a46f9f 2012-06-30 16:47:22 ....A 416768 Virusshare.00007/Trojan.Win32.Genome.yoh-52b3c497b7a3a63333ff972df06c870038a68949ebe845787d8f4a63f022e091 2012-06-30 16:41:52 ....A 140800 Virusshare.00007/Trojan.Win32.Genome.yoq-46abc3471c7bcee2108d8f44390e70815abfb5320a76b8f4450cc9f24e8f332d 2012-06-30 17:14:56 ....A 12622 Virusshare.00007/Trojan.Win32.Genome.yqs-8966d7d14f473224d4b398133718efb060457da6ef039eb3dbf453393aa2a989 2012-06-30 16:09:36 ....A 143360 Virusshare.00007/Trojan.Win32.Genome.ytl-0bfaa75ef56746ea1445109d43d5cd024cce8efcc7e70fa8204f3153fb4cbd8d 2012-06-30 16:52:32 ....A 184320 Virusshare.00007/Trojan.Win32.Genome.yuu-5de6c7af91da2858eb370011e964aaefb0f6c2b00d5ae7f782708c59bba71082 2012-06-30 18:08:04 ....A 2560 Virusshare.00007/Trojan.Win32.Genome.yuy-fee5d0e2ccb9e497692507f4aac90cd1ed9dc0ba1823a89c7a51996dbf51ab53 2012-06-30 16:35:10 ....A 172997 Virusshare.00007/Trojan.Win32.Genome.yvb-3667aa6fcd9665a9a644c1f8f856b2fd5ebf775589bb80dc8615104ba76f893b 2012-06-30 17:08:02 ....A 7692 Virusshare.00007/Trojan.Win32.Genome.yxl-7c27fc2001d541f2a5a03b8c6a48ad8eeb5e5cde0749d93a988870e7999ef761 2012-06-30 16:35:18 ....A 1447096 Virusshare.00007/Trojan.Win32.Genome.za-36b384f9fd6f41a612f33d85fa95f1197ead9bf6e7453662fd364831fdedc904 2012-06-30 16:33:48 ....A 126976 Virusshare.00007/Trojan.Win32.Genome.zae-33d91bca6bd0293908d0c00643cfca238eec24be219538753cd7255a9c047cad 2012-06-30 16:44:30 ....A 491520 Virusshare.00007/Trojan.Win32.Genome.zak-4ca46e4eb6e3916ce13c95fcf2befcad056eedb474f26260102854c00032bfa5 2012-06-30 17:40:38 ....A 15632 Virusshare.00007/Trojan.Win32.Genome.zca-c3839edd13c32386b6af59496a1ddedfa40e38106a8223e488bb9bc0ca3e8931 2012-06-30 18:06:14 ....A 86016 Virusshare.00007/Trojan.Win32.Genome.zcc-f9538165ee9c4b7ef53a8e6809c52126308a9a1f93248911ae7932f32da89c60 2012-06-30 17:59:34 ....A 76592 Virusshare.00007/Trojan.Win32.Genome.zcu-e8e51483e8ff4a213517c322be8c96dae88b4276825603bf98975c54b56f468b 2012-06-30 16:17:30 ....A 143360 Virusshare.00007/Trojan.Win32.Genome.zdh-16e81f6a40629fd1d7d27ba54b6aa773eade99c825a6af29bcfa4edf899e1a30 2012-06-30 17:12:02 ....A 243712 Virusshare.00007/Trojan.Win32.Genome.zdq-8389bab2aa117918f17921a16dfd11914e6272aa3e7863a1288099e0c2f14194 2012-06-30 18:02:02 ....A 36864 Virusshare.00007/Trojan.Win32.Genome.zeg-ee7102c6f451f772e0aabd5fee66e4058d37a6d63293fa7011f580f6ef5cefcc 2012-06-30 16:11:06 ....A 45056 Virusshare.00007/Trojan.Win32.Genome.zem-0e066cb4425be4968b92353c2219522393f3ffa38e2bbdf42a526921bf370553 2012-06-30 16:37:06 ....A 299008 Virusshare.00007/Trojan.Win32.Genome.zet-3aedcc3b853a4a20e4b3114afb95ac83bdf27fcefac3845811efe9864707690c 2012-06-30 17:44:46 ....A 53248 Virusshare.00007/Trojan.Win32.Genome.zfv-cc099d2f1d86da4de0190e14601149038b29468fbdb671d2211c4a1a3948e2bc 2012-06-30 16:39:32 ....A 139264 Virusshare.00007/Trojan.Win32.Genome.zgj-410ac4a09aee852a78dc67f71a02da8a797ce10933462fa992f7d36b5143653f 2012-06-30 17:02:28 ....A 213566 Virusshare.00007/Trojan.Win32.Genome.zkv-71b32e371b408a9546d90292eed33067192925bb027a43e974bd344428e3423f 2012-06-30 16:45:42 ....A 130903 Virusshare.00007/Trojan.Win32.Genome.zlj-4f34deccd559c3b2374fd92da0151c22cb58b1d96a7022569d9d38fb894fd252 2012-06-30 16:11:14 ....A 2668032 Virusshare.00007/Trojan.Win32.Genome.zpu-0e2b8162f9bdeb7152c504c6ceba6abbd3ddd31bdceb95e278ec3341ab9c1386 2012-06-30 17:46:52 ....A 11264 Virusshare.00007/Trojan.Win32.Genome.zpy-cf21f7f767f70694a8ff9f21f9c6a17cbe4a3daec5241ca38a66fdd75d7e8330 2012-06-30 17:22:00 ....A 58333 Virusshare.00007/Trojan.Win32.Genome.zqs-963b1184dfa26431173e51b53a9a815b47ca50cb699993784c6820c4e510d093 2012-06-30 16:16:04 ....A 176977 Virusshare.00007/Trojan.Win32.Genome.zup-14de492b0fe978f3e366dd8e646adfe212a449d48836a8120af188e7476e8423 2012-06-30 17:43:18 ....A 963584 Virusshare.00007/Trojan.Win32.Genome.zyi-c8fa35543f3a59c55d9f6e8ba68e2035658a9827f6771de1ae0b095bac3f315c 2012-06-30 17:59:06 ....A 422108 Virusshare.00007/Trojan.Win32.Genome.zzc-e815fe8e240c9058a535deafe5c9fdd9d2a9af2c845301605de62f5c97856de5 2012-06-30 16:18:52 ....A 1077248 Virusshare.00007/Trojan.Win32.Genome.zzk-18e06e16d8fa243fabb3ac77cc6a69d7cc4d7f42989df61a2239d0a6d8276ffe 2012-06-30 17:27:48 ....A 76800 Virusshare.00007/Trojan.Win32.Gnom.j-a453d3d1ca99f82be5d3fa6110af3f0a5c6889b90ef121d6a8c9363633d792d9 2012-06-30 16:45:00 ....A 77824 Virusshare.00007/Trojan.Win32.Gnom.oa-4d97c7456abda597f7132b100cca7c4890bce40a97be4ad57c3e50b12bfa9e2e 2012-06-30 16:36:28 ....A 77312 Virusshare.00007/Trojan.Win32.Gnom.oe-39662132aab00bf8d4e0d39b64e91fe304c407a5e49c92bb956f73e867f75630 2012-06-30 16:58:22 ....A 75776 Virusshare.00007/Trojan.Win32.Gnom.ok-6a28f195d9b246ec4d90d5676677b1a96e287f1263ff170a50c06b71b271dd3a 2012-06-30 17:33:44 ....A 76800 Virusshare.00007/Trojan.Win32.Gnom.ow-b2dbf114a072c69c71ab0bd4da161eedc11f221c9cded62fbb644e82d0572ff9 2012-06-30 17:17:30 ....A 76800 Virusshare.00007/Trojan.Win32.Gnom.po-8d1906803904e09d59390fae21828490b429461c2c8d08b5085d010394ee9801 2012-06-30 16:47:26 ....A 76288 Virusshare.00007/Trojan.Win32.Gnom.pq-52cf2483a045c0c55b1fd51c396bdc2af328f7c27ca23194a643c70c357da86e 2012-06-30 17:16:40 ....A 76288 Virusshare.00007/Trojan.Win32.Gnom.ps-8baa236c5bd6101de5d3fd1756a09048f6d87981c109942c2cac9b008ae4db1c 2012-06-30 15:55:00 ....A 76288 Virusshare.00007/Trojan.Win32.Gnom.qe-077fa309e8ee8a205415677816fa14ec903f912ce9975018b0854e4b2bc13214 2012-06-30 16:23:50 ....A 18944 Virusshare.00007/Trojan.Win32.Gofot.aat-2187d04b70396ef09c3eeb745d2cd8103f6442c67baf954a9f0c723f9f03ca10 2012-06-30 18:08:16 ....A 24576 Virusshare.00007/Trojan.Win32.Gofot.ach-ff68122316eb05be31a8c7f6ba0d63775478e6a84e62c41db6557d7800669e2f 2012-06-30 17:31:16 ....A 25088 Virusshare.00007/Trojan.Win32.Gofot.adj-ad26ff5ab7e1ee19ae31ed2e9ea641748804e3ddded7e78748adcc31069c1e23 2012-06-30 17:50:56 ....A 43008 Virusshare.00007/Trojan.Win32.Gofot.adj-d7501f87d30c7db3f9c89a441ac91e8c9b61b80740449d4f9fe0d7e73ae04d3b 2012-06-30 16:37:00 ....A 20480 Virusshare.00007/Trojan.Win32.Gofot.ads-3ac05b7c5b657f6cb83baaa5bb8ba3a1918de140179c969bf2c69f22f204486a 2012-06-30 16:24:14 ....A 14848 Virusshare.00007/Trojan.Win32.Gofot.afd-22394a3efcd3dc2733b187be2e62cfad4823e9d882d58d17ddbf52fc5567da8b 2012-06-30 17:07:16 ....A 32768 Virusshare.00007/Trojan.Win32.Gofot.afo-7a9f858256f8d3524494d5fa123c65fbe537f784e8ad93d3abb2dc79b567170b 2012-06-30 17:04:06 ....A 3584 Virusshare.00007/Trojan.Win32.Gofot.afz-74ed4480b81e08908c770bc870c0ea163911340903e5e3dc484334cbb56a8202 2012-06-30 17:51:54 ....A 45056 Virusshare.00007/Trojan.Win32.Gofot.ahv-d928a2bd4d88a06747e6dd0f39a5b364557e3d09e54b9b2a7f8c367cf0ccc166 2012-06-30 15:50:22 ....A 20480 Virusshare.00007/Trojan.Win32.Gofot.ais-035e5d4b4986beb9ee6b9970cd67a8f09db9ae2869e392759d7a3ecfb35ff4e6 2012-06-30 15:56:50 ....A 28672 Virusshare.00007/Trojan.Win32.Gofot.als-07d9f46b50a859e649ef8798a7c271f383d342b6058a8c679557d3d222a3b15c 2012-06-30 17:21:20 ....A 28672 Virusshare.00007/Trojan.Win32.Gofot.ano-94e3c30da99acc025a457f5762c06406561f0f812f6383856a9adc0f7b753348 2012-06-30 17:34:46 ....A 102400 Virusshare.00007/Trojan.Win32.Gofot.anq-b568207a6fd7f6a3cba4c42b5c705532b0677cb5bfaa79bc81cde20a146a0c42 2012-06-30 17:28:44 ....A 110592 Virusshare.00007/Trojan.Win32.Gofot.aob-a6b6e7d7610e3609a53df3a7cf9d86852cc0176bba8d18839cbbb7d4deb09453 2012-06-30 17:38:30 ....A 102400 Virusshare.00007/Trojan.Win32.Gofot.aot-bed3ec5853c4e4c30497b90cb18278a9397827ff2f4fd9194e1ccb4a29e6aa33 2012-06-30 16:46:06 ....A 65536 Virusshare.00007/Trojan.Win32.Gofot.auc-501212a9fbf9d0334b83308b35fc44b07215dca118ae29ff8cf90f5dba1651df 2012-06-30 15:45:36 ....A 73728 Virusshare.00007/Trojan.Win32.Gofot.bbr-eef9318cd6eba62ba654ce646fe0313dfe47aac15ee3dfea54aab90a40b9e116 2012-06-30 16:19:02 ....A 28672 Virusshare.00007/Trojan.Win32.Gofot.bdm-1929f89bcf5867e7b145adfad57647e96f39b2782cea3c8ecfa26bd4f041d854 2012-06-30 17:04:36 ....A 179200 Virusshare.00007/Trojan.Win32.Gofot.cdt-75ffb8c99fb04ea7fac8187156b22bf24257819d762972ce79e7af499a8362a6 2012-06-30 16:16:22 ....A 13824 Virusshare.00007/Trojan.Win32.Gofot.cdv-1557034c48e40b4ef78d3e1aa1e559a923b5915761dcc6bb947f32c109c0a7e5 2012-06-30 16:54:52 ....A 40960 Virusshare.00007/Trojan.Win32.Gofot.cez-631f1645b3440fc2e5f14add8acb3d4751c99f80662c22bf63e6392e75c458d1 2012-06-30 17:34:10 ....A 359424 Virusshare.00007/Trojan.Win32.Gofot.chd-b4075880d23fc02a9b4dcdc4fa989593ee66b62223b0da38aacda1aed689fbbd 2012-06-30 17:24:38 ....A 41040 Virusshare.00007/Trojan.Win32.Gofot.cim-9c4ef03ae535286496004073744a7ad67d55479f7b785b53ba50b999f19c578c 2012-06-30 17:01:36 ....A 1297408 Virusshare.00007/Trojan.Win32.Gofot.cix-6fcb8c8e9955480ff1d0c2068ccbe9f5a5da834aa1fa7d7b721831939d7e9d05 2012-06-30 16:39:04 ....A 614400 Virusshare.00007/Trojan.Win32.Gofot.ckb-400d12ac5bd308b688c8bb96354af86f8e32281d47970f80020e9ea27e396bed 2012-06-30 16:46:34 ....A 909312 Virusshare.00007/Trojan.Win32.Gofot.ckf-50f1c62b217b9032edb10ce403dff0b09f53598477092c722e70034b182e5dea 2012-06-30 18:10:00 ....A 1895040 Virusshare.00007/Trojan.Win32.Gofot.cpn-0022a82ee55fd42262bf1143582cc67f74f95b0606e1f30a3a74bacfdd80a5f4 2012-06-30 16:25:00 ....A 104960 Virusshare.00007/Trojan.Win32.Gofot.crk-23c8358332b0e49a66eff519694b4267582c4b67e15bbc81cccdd8b2cf5cb619 2012-06-30 16:36:42 ....A 16352 Virusshare.00007/Trojan.Win32.Gofot.csn-3a00c3920186872a9969d7d2b246fa97ba442b47ece05b6c5a594b2203307803 2012-06-30 17:43:12 ....A 174595 Virusshare.00007/Trojan.Win32.Gofot.csw-c8ae58d747fc462044dc4037c30fd67faf6a4af0174b8bbee7bb3fdf347f7b09 2012-06-30 17:03:48 ....A 619520 Virusshare.00007/Trojan.Win32.Gofot.cwq-745e0d1823df6b24ee279f6f1029932c2f7ad710814bf4a4756df91f274b6547 2012-06-30 18:05:34 ....A 617984 Virusshare.00007/Trojan.Win32.Gofot.czn-f72b9f5c58cf70d6d8a0ffd8fd298a3fdb759486dd2fca3a9887e0ac2284cad6 2012-06-30 18:22:10 ....A 511104 Virusshare.00007/Trojan.Win32.Gofot.czr-69e5e95181bc68b944209d8583312068c33a6f9c8332bbc08325e8b6dda1b20a 2012-06-30 18:19:42 ....A 1358976 Virusshare.00007/Trojan.Win32.Gofot.czr-c243c59d547aa3ec1fe81df1f77a2c67ec854ddadb479376ccf5c47818e7ae05 2012-06-30 18:18:14 ....A 511104 Virusshare.00007/Trojan.Win32.Gofot.czr-ebd14d313dc4f9a7b55a1e426c416017332827cf43f945e8c2bd66296ca4cde1 2012-06-30 18:06:00 ....A 204800 Virusshare.00007/Trojan.Win32.Gofot.dgb-f896ffc01536535a6dcb7519a4fc4850293e84449b3a652ff7c9a4a19522b758 2012-06-30 17:30:00 ....A 520704 Virusshare.00007/Trojan.Win32.Gofot.dkh-aa2c44a246a21cba4078ead35042cfdd05d0f4bb44028327fbbf26618cbca7d9 2012-06-30 17:59:56 ....A 615424 Virusshare.00007/Trojan.Win32.Gofot.dle-e9a877403a1df1cd691ffb2ed9a38b13106e55336f19e7e501f7dd0c678d0474 2012-06-30 17:47:16 ....A 45056 Virusshare.00007/Trojan.Win32.Gofot.dmt-cffc2d262c31f63b42454bcec3cf4b33c1360800b88ff2c2989f9c8c4397f054 2012-06-30 17:54:46 ....A 61440 Virusshare.00007/Trojan.Win32.Gofot.dsc-dfc95001bd40b9b359a99375c5c5987e0588db0875fa21f1da2f1959b600da04 2012-06-30 17:36:02 ....A 581632 Virusshare.00007/Trojan.Win32.Gofot.dwj-b885211c8bcca754da5e2d871952b6fd273b6e21c6f9c3d68317cf4671e87f5e 2012-06-30 16:29:46 ....A 28672 Virusshare.00007/Trojan.Win32.Gofot.dze-2ca0afbe9bb57802ca11668a52d64df43f8eef1015ab9fbd2b200e03b2dda1ef 2012-06-30 16:31:32 ....A 24576 Virusshare.00007/Trojan.Win32.Gofot.gb-2f878c18e7cdcc11aeb8ace1dee36e33f1b275066024152c79515ffdb59e8475 2012-06-30 16:49:36 ....A 28672 Virusshare.00007/Trojan.Win32.Gofot.gi-5726ded5ab3ea111fde2353a5fe881cd2da53e55abea6c110cf50f8b0f945423 2012-06-30 18:24:24 ....A 29525 Virusshare.00007/Trojan.Win32.Gofot.hxz-63d7c12de355b6661f0d35e19f93174bc6aa3c7bd3d186465bc88c309cbe0e3d 2012-06-30 16:26:36 ....A 264255 Virusshare.00007/Trojan.Win32.Gofot.ifl-26d46e9fa7c49d3e26788db7413169214033ed70386662e12ef46649ec12af0f 2012-06-30 17:35:56 ....A 1097651 Virusshare.00007/Trojan.Win32.Gofot.ifl-b85a45e52bee18454a6576463f8c58b86aea2e98655e89f700c9d7e573bd84a0 2012-06-30 17:49:30 ....A 73728 Virusshare.00007/Trojan.Win32.Gofot.jr-d448506d839387b505c74f537785ffeab6894c551f24d5e9b1db180baeb1107a 2012-06-30 16:51:28 ....A 1000960 Virusshare.00007/Trojan.Win32.Gofot.jvf-5b76d2e7d0b2621836b75376546a48757ee7ab38a3bd8684d3dece97914c151c 2012-06-30 16:19:16 ....A 995328 Virusshare.00007/Trojan.Win32.Gofot.jvg-1982c00fe248b1c2f7822bce9cd145bdcb30d8963cca4a8c789a6062bde57a98 2012-06-30 17:31:34 ....A 398336 Virusshare.00007/Trojan.Win32.Gofot.jyh-addcb930783d759a31cbe12011b1e5f4cfd5c5c065dd6752b49cb543a5b5e072 2012-06-30 17:47:08 ....A 16384 Virusshare.00007/Trojan.Win32.Gofot.kbp-cfa39935a1e93c1229742242d7f94ada8a2411dd7d338e0d34434ae96e3d114f 2012-06-30 17:46:20 ....A 1687552 Virusshare.00007/Trojan.Win32.Gofot.kcr-ce6af02f4729186abe39382ca0b3bec2429d0efb60736404ce2be158057e09f5 2012-06-30 17:23:22 ....A 200704 Virusshare.00007/Trojan.Win32.Gofot.kph-99306f80054f7db4a3607735734ce79e80180e9dd4a2f2223322d661cd403ccd 2012-06-30 18:02:40 ....A 449536 Virusshare.00007/Trojan.Win32.Gofot.ljf-efe940a969099d4eba824c44f119101da63c0ae8309e5958c85996616c49bb60 2012-06-30 17:53:14 ....A 578048 Virusshare.00007/Trojan.Win32.Gofot.lp-dc675e44b1b969052158d399dd376c44e3ef533e0603d65b9a25bca7c050c6e1 2012-06-30 16:10:32 ....A 19456 Virusshare.00007/Trojan.Win32.Gofot.mgs-0d205516ed47fe7a9f7f52701009c855a3b67fb4e673673e4befdd9684d0590b 2012-06-30 16:22:28 ....A 229376 Virusshare.00007/Trojan.Win32.Gofot.mwl-1f3a75add0cf43b7bfa42140a44bf0a7c355e837204cf82ccba6903a56af5a5f 2012-06-30 16:31:22 ....A 40960 Virusshare.00007/Trojan.Win32.Gofot.my-2f413646630e236fd1134e3ed51c6807ac5b2263b2233d62cf6d4c2cc5a9dde1 2012-06-30 17:56:58 ....A 11264 Virusshare.00007/Trojan.Win32.Gofot.obz-e3c1979dddd4fb755b617a83420366b990fd203ddb697ea5f99d0d48b8390d93 2012-06-30 16:37:24 ....A 73728 Virusshare.00007/Trojan.Win32.Gofot.pm-3bba71aa9b662e1aa5bd60f947ba1382991a54c7d451863d9389312a237b65bc 2012-06-30 16:48:44 ....A 3584 Virusshare.00007/Trojan.Win32.Gofot.pwr-5592f300a161123262eda245a32e794273742226839724eb818a138a25a2c9c9 2012-06-30 17:08:46 ....A 3584 Virusshare.00007/Trojan.Win32.Gofot.pws-7d86d64eaae3d98148a840ca6b7067376251618231f6251263b808615dc71eea 2012-06-30 16:53:22 ....A 1039360 Virusshare.00007/Trojan.Win32.Gofot.pyu-5ff3cd07061400598d9edc741b72b9cfeb8e628575242315e7e401c67ce4d077 2012-06-30 18:24:06 ....A 12397 Virusshare.00007/Trojan.Win32.Gofot.zv-5e510ab9ee16f84c6baee84e118353581df501c705e7e97a2b9913b84ce1bf8b 2012-06-30 15:46:44 ....A 155326 Virusshare.00007/Trojan.Win32.Gofy.bg-fa3b5bcfce10e995036067184139073078bb8c454c4b8ba071eb24ad883893f0 2012-06-30 18:04:48 ....A 108162 Virusshare.00007/Trojan.Win32.Gofy.g-f53f42fa4de188bddb51e6c21a82825c672523cbe0b92ce4805d6a95063f5b8e 2012-06-30 18:02:54 ....A 45056 Virusshare.00007/Trojan.Win32.Golid.z-f067ded711153969045dc8a543c804bfbe0e1c662155612b224d52d0d0acecf1 2012-06-30 17:39:30 ....A 217156 Virusshare.00007/Trojan.Win32.Goriadu.pmf-c17c20f2ad4a62f0ef3bead53394d065318a70b31f197eba4cc7d3ecef8ae0b8 2012-06-30 17:53:36 ....A 217380 Virusshare.00007/Trojan.Win32.Goriadu.pmf-dd314e206c57cbd42b0567a068e6a663e3ee835666565e514bd9926015712fae 2012-06-30 18:07:20 ....A 217293 Virusshare.00007/Trojan.Win32.Goriadu.pmf-fc6523c0b979eb396c405dbad0ebbea47d91a82882065173829b85a3bc689d0b 2012-06-30 15:50:54 ....A 606720 Virusshare.00007/Trojan.Win32.Grom.hd-0403a540804e0650150383e0fb30ba71e098302c2b4bf94ba4974706f4546562 2012-06-30 17:25:10 ....A 1212448 Virusshare.00007/Trojan.Win32.Guag.aa-9d9ee6ff3b8f6d603d01bc068ebc4db40df85aa82e925da3a7406ad0a75c92ff 2012-06-30 16:23:40 ....A 1892352 Virusshare.00007/Trojan.Win32.Guag.ap-215803b625d4b804845b8afd34e106b021d13ac8389aaffc48c5ed1a70a8b333 2012-06-30 17:47:12 ....A 126976 Virusshare.00007/Trojan.Win32.Guag.ap-cfc546f514e2b5ff860bda5e8815658388ea1bcafae196606dd7e99547681bac 2012-06-30 18:03:30 ....A 3170336 Virusshare.00007/Trojan.Win32.Guag.au-f1d8ef557de1292f0124a595fedf5c000ee54b32e40ab16671fefe0c9278d175 2012-06-30 18:03:54 ....A 610304 Virusshare.00007/Trojan.Win32.Guag.aua-f2c0d2366c7fe4a229c34b7528083d64d19bc7e17f4f3eade3474470f781becf 2012-06-30 16:49:14 ....A 368672 Virusshare.00007/Trojan.Win32.Guag.b-566e366990252422d5757f55b1ed799dd9cf452b3c35f760b7316cab4db7fa2b 2012-06-30 17:19:48 ....A 368672 Virusshare.00007/Trojan.Win32.Guag.b-91cc7a4715276b584b391c0f3bcbd629d6a518673500792380b838442b279f35 2012-06-30 17:08:36 ....A 360480 Virusshare.00007/Trojan.Win32.Guag.e-7d3ee2786fb529e7f3e7a3559c7642ac32b51571a213c62ed3c0e7be3298cb19 2012-06-30 17:10:24 ....A 360480 Virusshare.00007/Trojan.Win32.Guag.e-807efbcee6e9ffb2626c5dce78308ba8ce4605c96f0cd0d44c4ce9344c7896dc 2012-06-30 17:30:14 ....A 364576 Virusshare.00007/Trojan.Win32.Guag.f-aaac906189b758bd8d63b9b76fd02ed23175489d26eb5666fafee96bbd84b9ca 2012-06-30 18:03:00 ....A 364576 Virusshare.00007/Trojan.Win32.Guag.f-f0b5cc1151e9a361e814b7d9b118c920038745907b11d9b5a9d71cc3502fbd6f 2012-06-30 16:39:58 ....A 13312 Virusshare.00007/Trojan.Win32.Gupd.hc-41d8d3a2ab6bda91d55d8a4e673d34b79b8b25d44b7f34cfcb7bada8afd99d6c 2012-06-30 18:27:00 ....A 1268038 Virusshare.00007/Trojan.Win32.Gutak.as-2b9a4a960e8641923467e88f6c0cc9d97e295abb4a7b836043d790da42608cbc 2012-06-30 16:20:50 ....A 731623 Virusshare.00007/Trojan.Win32.Haradong.cb-1c546f766af2134a820a81edc7584da798d0b6923492a17ca725ca3316fba02d 2012-06-30 16:20:04 ....A 215040 Virusshare.00007/Trojan.Win32.Haradong.db-1b0c44bcf3bedd97867f5e3201edbc28261973fbf600e4ee6bdee4b166d29362 2012-06-30 17:54:28 ....A 180224 Virusshare.00007/Trojan.Win32.Haradong.f-df0ea005bcc9cd4428515a034b4bf8f4962031953bb2b34a9388af823a28ab7d 2012-06-30 17:56:40 ....A 45056 Virusshare.00007/Trojan.Win32.Hesv.aktn-e327e776d139fd127868fa9ca8f6954eb4d865ffdc6dc98d810aed72814faff7 2012-06-30 17:40:50 ....A 436502 Virusshare.00007/Trojan.Win32.Hesv.angm-c3ff4b5e975adc9f1022d0912738e10721743b24e968dd182ab08eaa4540825a 2012-06-30 17:51:34 ....A 409218 Virusshare.00007/Trojan.Win32.Hesv.angm-d88eef99296988b7e27f8a15c6ad0f48127e1a1ef78a555baad88227a890bd43 2012-06-30 16:50:26 ....A 33280 Virusshare.00007/Trojan.Win32.Hesv.apsh-5929dd21373226ea97998741a3b5ea8c888fdc6e2698355a648311990a77ba11 2012-06-30 17:14:58 ....A 24064 Virusshare.00007/Trojan.Win32.Hesv.aqdo-896f2f16f84fd58d446c769ec1f603096425a71c3a293b4febacc8fde4a2c8c8 2012-06-30 17:17:20 ....A 390144 Virusshare.00007/Trojan.Win32.Hesv.asbv-8cc5c65570f237ab5840dd4593283095a35d7f6e88798c8d6329e2e0c472ea61 2012-06-30 16:45:28 ....A 493568 Virusshare.00007/Trojan.Win32.Hesv.asjn-4ec52649fe883debd94fd5dd31499085c0e0d93a6ec12f34ea08993b2e758881 2012-06-30 17:14:44 ....A 559224 Virusshare.00007/Trojan.Win32.Hesv.atdt-8911bf0a65fd5e0e95ef637dfecbd2adc4246c45d46052d55733c80900ca16d6 2012-06-30 18:16:20 ....A 259232 Virusshare.00007/Trojan.Win32.Hesv.atdt-a147ff942618cefcf9a28f8f387531ce0fae32795766abe09a8be891887e2987 2012-06-30 16:37:32 ....A 65536 Virusshare.00007/Trojan.Win32.Hesv.axje-3c176bb6d351cfdeac176f74a0fc48152bca9fcbcb8879919a9d7c84601ffd07 2012-06-30 15:58:18 ....A 100136 Virusshare.00007/Trojan.Win32.Hesv.bgar-084612dc62bb3377c410f051955d217c28ecfe9268b767a60080829ce4fd142a 2012-06-30 16:44:26 ....A 822500 Virusshare.00007/Trojan.Win32.Hesv.bgss-4c8d8996b252e9179c1a4f555014e7b1c192912e23ba85bf49d2e683b0224e58 2012-06-30 16:59:50 ....A 1988608 Virusshare.00007/Trojan.Win32.Hesv.bjkz-6ca77e18f96bf93dd86fdcfe9ace7521cf998506ed027d4c7c24414a39419fdb 2012-06-30 18:22:12 ....A 262144 Virusshare.00007/Trojan.Win32.Hesv.byro-72587f4c6889270ae0ef4da9a56ed0b0a1688b14362de6df8aeb7885f090b867 2012-06-30 16:50:40 ....A 364544 Virusshare.00007/Trojan.Win32.Hesv.byyn-59bb1a8388cf4be2ec6c27653e02e241a2d5a7cd4545086dfe358d76ce2a46a9 2012-06-30 18:10:16 ....A 172032 Virusshare.00007/Trojan.Win32.Hesv.cajf-0131063c8a785710ffd415205e3f7a6b6149fa24deb3eccded2f07b0b31334bb 2012-06-30 17:32:30 ....A 106496 Virusshare.00007/Trojan.Win32.Hesv.caug-afdfb888e3051a8fac1eb15c1bc0e9aeab171d4c756a8d762768abd24c5d3faf 2012-06-30 17:29:54 ....A 972800 Virusshare.00007/Trojan.Win32.Hesv.cbti-a9e723e867b0a1ba2cf96f6dee71f2c9fcf88a18e3791e2dd0ffcf8ab7d6adad 2012-06-30 16:28:24 ....A 890880 Virusshare.00007/Trojan.Win32.Hesv.cbtp-2a4280d93b68a7752993a92dfac9fa66a27465f346ed2a6f55a91ae773e6e822 2012-06-30 17:23:38 ....A 970752 Virusshare.00007/Trojan.Win32.Hesv.cbxb-99b8f635b219d6e2262d938af506fa851cb93e17f9d9c37b7dfda865a36a66df 2012-06-30 16:43:30 ....A 47104 Virusshare.00007/Trojan.Win32.Hesv.cqxf-4a602b7dad1db33cb476fb5c5fd8fae6accf4a04711bc4e222cbfa2b23b76aa8 2012-06-30 16:26:36 ....A 249856 Virusshare.00007/Trojan.Win32.Hesv.cqza-26c8c767134de8d7ebcf67f21cb00c645db7de052358f8e9635cbbaa1db0694c 2012-06-30 16:37:14 ....A 249856 Virusshare.00007/Trojan.Win32.Hesv.cqza-3b533ab4040dad9207de55a565f7099b40450a313f7813a9da8bb61374725252 2012-06-30 16:53:10 ....A 249856 Virusshare.00007/Trojan.Win32.Hesv.cqza-5f6a7293dfe0a9f108ec44ba52ca08ada40b3202b8611275cc20cc0e71caaf95 2012-06-30 16:20:00 ....A 907776 Virusshare.00007/Trojan.Win32.Hesv.crfq-1ade2e02e5e4662994da6a56fbd3a0d69450737b395288f3139bd385f134221c 2012-06-30 17:47:04 ....A 907776 Virusshare.00007/Trojan.Win32.Hesv.crfr-cf83df57927476847f23891e1ac435e70f1b96b466d23b65dbb986e2e3f7a74a 2012-06-30 17:30:02 ....A 790016 Virusshare.00007/Trojan.Win32.Hesv.crrj-aa4bd09e85b992aa497e1cd6f3e1266494064569d2eea72ee977d868b52f6c36 2012-06-30 16:01:06 ....A 610816 Virusshare.00007/Trojan.Win32.Hesv.ctat-096c00b619f862270da564494cff0e3fe156a930125e73702805326384886ce4 2012-06-30 17:22:12 ....A 460800 Virusshare.00007/Trojan.Win32.Hesv.ctgo-969a4c64d9de2ddb9c911561e9beb5dcaeb3b320a167c9cf59407eb5a1025ba4 2012-06-30 16:37:18 ....A 176128 Virusshare.00007/Trojan.Win32.Hesv.cyoj-3b7feb7932e981d62f8d357330412056967989da01199324ed0895f7cc7efc39 2012-06-30 16:58:38 ....A 176128 Virusshare.00007/Trojan.Win32.Hesv.cyoj-6ac14fcfd01f37708d8c1633f85bf6b021aa1ffba5b78da43c895e6e481cdb94 2012-06-30 18:25:38 ....A 183808 Virusshare.00007/Trojan.Win32.Hesv.dgcg-c1d61a5b9e1e79d66237ae2e11ff83539f451664e9de8f7afb23fe339146f449 2012-06-30 18:12:52 ....A 55296 Virusshare.00007/Trojan.Win32.Hesv.dltm-404345eab29291959f8e0e44f8957c20ee251012dd86f690b8740ee92e819959 2012-06-30 17:08:24 ....A 11776 Virusshare.00007/Trojan.Win32.Hesv.dnkz-7cc03cf84d4e476170c48124642f2b588ec819ce58b068bd4d6aff7746141c34 2012-06-30 16:44:36 ....A 668672 Virusshare.00007/Trojan.Win32.Hesv.dqdp-4ce8a49cf77a5f4c747f74251a00eead590947a0924fa78feb2a2e9f1af6eaf1 2012-06-30 17:36:06 ....A 489984 Virusshare.00007/Trojan.Win32.Hesv.dqfb-b8a44978184fe71872d3f64e908197dfc322251e57de80ed1fdedd5c0c0d8d05 2012-06-30 17:17:32 ....A 51712 Virusshare.00007/Trojan.Win32.Hesv.dqin-8d2f597f1408dc1d72a8704a3c7b66454ab2c29935ef26cbe176ecff4bdf095f 2012-06-30 17:40:16 ....A 81920 Virusshare.00007/Trojan.Win32.Hesv.dsgi-c3010fdee77e76e46b67f21ef9eb202614bc4ff2cd18688b45b9dc2a90bcbb1f 2012-06-30 17:27:54 ....A 514048 Virusshare.00007/Trojan.Win32.Hesv.dspx-a48d88c1592b8df23a1f4551aa10549cc1ba916f3126be9338320b5b83672fc4 2012-06-30 17:04:48 ....A 20480 Virusshare.00007/Trojan.Win32.Hesv.dunp-7644a251b018cc8f3a4b7fd323e736ab1b4ca84106d1d420758fc8cf7d9adfc4 2012-06-30 17:33:22 ....A 176128 Virusshare.00007/Trojan.Win32.Hesv.dusy-b1e079d0a7b011610f4cb2075332b131cc7b4188f1a0b344a81bce24a0a9b055 2012-06-30 16:21:40 ....A 23040 Virusshare.00007/Trojan.Win32.Hesv.dvec-1dab24d368f773fd0ee2dbd1423259ee1a5fce8b7da982e65cc36b44341dcc34 2012-06-30 15:59:32 ....A 196679 Virusshare.00007/Trojan.Win32.Hesv.dxp-08ac75bdb128fd5a5a30b591eb9607fce6576d1c9c0fa79c2f5a8017b50e92c3 2012-06-30 17:02:04 ....A 53248 Virusshare.00007/Trojan.Win32.Hesv.eegd-70e586e1f7c170a5080db87986ac0e23ee721e9faea08b20365d0fb9f017438d 2012-06-30 17:33:24 ....A 528387 Virusshare.00007/Trojan.Win32.Hesv.eoyq-b20582cad1a11273bd79e1fa998586427c3a0ce6b4745872d8c1b72b0cbf7a4d 2012-06-30 18:22:08 ....A 158720 Virusshare.00007/Trojan.Win32.Hesv.epbb-1147312d3b43fcf2e7d0c2f7881634d9d1f28676352c9ba0cc9f5fa21016a718 2012-06-30 18:04:50 ....A 453120 Virusshare.00007/Trojan.Win32.Hesv.epdk-f5684245acf27552ec0aa861ec8d3fbc2d8f7a8be8a7b3e85f9a1deecbe62fe9 2012-06-30 17:11:32 ....A 187308 Virusshare.00007/Trojan.Win32.Hesv.epjz-828049e16835513455dd60d67a2818316f3ecd230b229ebc01ba70fa929b21da 2012-06-30 16:13:20 ....A 37724 Virusshare.00007/Trojan.Win32.Hesv.flbi-111516b4b4ab65a0951ae803840d316d85259fc42f3a75c59899c16a6c67416b 2012-06-30 16:31:56 ....A 129578 Virusshare.00007/Trojan.Win32.Hesv.flya-301f2414c8ca12018cd81e4336cca1b718b453021aedc070d884738a11b66145 2012-06-30 17:37:34 ....A 313344 Virusshare.00007/Trojan.Win32.Hesv.flyc-bc857323598544c5e1be1b831919cf9c646a0bd3e0c4258b3533536ff59fd117 2012-06-30 17:53:50 ....A 204619 Virusshare.00007/Trojan.Win32.Hesv.fpfr-ddca243fe98a20c4077dada42d167dad86a7c8843258a8ff12f7131d31d7d0f2 2012-06-30 16:48:16 ....A 318976 Virusshare.00007/Trojan.Win32.Hesv.fpkr-54866791fc91956c5e10590971731256650c8097a75990cb256ebe1be5e7d607 2012-06-30 16:58:50 ....A 274432 Virusshare.00007/Trojan.Win32.Hesv.fpku-6b10fbe99e07fbd43b2bd6586c4d53c897e55cf59eb59463939a4d4bf3b6a4d5 2012-06-30 17:31:16 ....A 158552 Virusshare.00007/Trojan.Win32.Hesv.huf-ad24f30ba652e1f8996e5bec5c683f3c90defe9dccf2bb7aad996c60148bc339 2012-06-30 16:33:36 ....A 1158765 Virusshare.00007/Trojan.Win32.Hesv.py-337232bcfe5b1dce69b642042eae023f3e52b16091fa27f34f4ca3b98d09474f 2012-06-30 16:32:38 ....A 35590 Virusshare.00007/Trojan.Win32.HideProc.g-316fc01294e4c09551bceb70c5baa1bc1185bd02593802d6e16b8fc7442a3b20 2012-06-30 16:56:10 ....A 41984 Virusshare.00007/Trojan.Win32.HideProc.h-65be11a4323ed03143f8a45ee7e2385a660af0ee84a3a6a8d67175cc3e1d78d9 2012-06-30 17:38:54 ....A 62976 Virusshare.00007/Trojan.Win32.Hider.bc-bfe28819deb3833da0265706f987a89b18f6c655b50abc487ca4d9d70ed6595b 2012-06-30 18:21:20 ....A 32768 Virusshare.00007/Trojan.Win32.Hosts2.abbi-79886ab1687ec974d2f43974e3a3d82ec6ad7c4a0e877b92a48176ab0f9525df 2012-06-30 18:19:18 ....A 106496 Virusshare.00007/Trojan.Win32.Hosts2.abjv-c197ea169f0b7f4ea1a36f3c1d873f1d7bedb1cf0770388000b51d5b99f249ce 2012-06-30 18:13:00 ....A 267265 Virusshare.00007/Trojan.Win32.Hosts2.dn-367c19b4e349a86157dfd60e7a3db1d96b6cc3d1356fbb4e1f7d9616585e8a21 2012-06-30 15:49:06 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-018fd8265468c28afbbb4a14bb1cad8dd5870805ab3f278aedbd43ffefc7a0a3 2012-06-30 15:52:08 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-0550decfdc74d3f377423d9c9163e851444482ff9d629881be0333a2cdeeb668 2012-06-30 15:54:28 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-06f4128cbf5d138aa223fb43c0e30eb3307f7530f4a43f4a93ddfc563ce51403 2012-06-30 16:07:06 ....A 17408 Virusshare.00007/Trojan.Win32.Hosts2.gen-0aee11320e069b1d096dee56d4461959b6db0470c52f6be9dc683b741ff92a72 2012-06-30 16:09:30 ....A 372224 Virusshare.00007/Trojan.Win32.Hosts2.gen-0bde5bfdc917a61480d7164241c81db4c63791aa533f9b5f6de13b4af977284e 2012-06-30 16:11:14 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-0e354b0a3dae3616280ca94e128efaa0dff8484848336651ae86766a92a3d6c3 2012-06-30 16:11:44 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-0ed6f03ef2d68096d675e753b445aa1ca049b309b2762c6262d45eea40c1eb8c 2012-06-30 16:12:06 ....A 23040 Virusshare.00007/Trojan.Win32.Hosts2.gen-0f53fed38311f6ba76750ac349877dea1efb30d70e321c1e2de310a63610087b 2012-06-30 16:12:36 ....A 289280 Virusshare.00007/Trojan.Win32.Hosts2.gen-0ffc8ae0c7e42d6fde41018147292168fad24e063ff4b89aee524e0123326d44 2012-06-30 18:21:52 ....A 53248 Virusshare.00007/Trojan.Win32.Hosts2.gen-10f5593ac996761c0554af7f92b2bdfdc7d91f692252b903a1c8cdeeb2d8eafa 2012-06-30 18:23:34 ....A 47104 Virusshare.00007/Trojan.Win32.Hosts2.gen-12ffb50946e94b6bfe3fbebd2f2726a7e27e823054c2a384a3f5c35dc84e0fc1 2012-06-30 16:18:36 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-187a820cf6878219159b45c0f39bb5a7fd43f422b53f33d758003e3dec29c649 2012-06-30 16:19:00 ....A 651776 Virusshare.00007/Trojan.Win32.Hosts2.gen-191d0d1ff0931af2cc7c9141e4e901062368cf551fb532c7d4bf325cd5ca5093 2012-06-30 16:25:52 ....A 53248 Virusshare.00007/Trojan.Win32.Hosts2.gen-256b47db7e4107220aa1b7bf4af575c9f17645ddfafabf49ee24d3640a34d31e 2012-06-30 16:31:22 ....A 86016 Virusshare.00007/Trojan.Win32.Hosts2.gen-2f4136db6f50650380b80b516cf01413795fd3613c19b1b1d8c49f798fe65a4d 2012-06-30 16:31:46 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-2fe52d1a5e20b9169e0a870bb73efa827ca65b088f72a46c64f092b1719283c0 2012-06-30 16:35:36 ....A 54784 Virusshare.00007/Trojan.Win32.Hosts2.gen-375094df913506ff9796089721b7d689c7a49ad060c7b96ff05e6a1938e4fac3 2012-06-30 16:39:10 ....A 77824 Virusshare.00007/Trojan.Win32.Hosts2.gen-403253502c89a37a7cd22f0e84aabeeb1cbdcee7f0af7f35b297b8da4f3f3aa9 2012-06-30 16:42:32 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-4837f3c5a9dea2425864565ff7d36b0a8fe246ef6e306e504b82fc45878ef2e9 2012-06-30 16:48:22 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-54c0faceb919006cfb8452629f98d1acd185dc93dfa0b33235aeb1e68644196f 2012-06-30 16:48:34 ....A 81922 Virusshare.00007/Trojan.Win32.Hosts2.gen-552de22ff1de3cf1bd72dd354180babbac06cdbcd47e10495ceeffe1aab6b17e 2012-06-30 16:50:20 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-58f1d2e6e76d3e15a8ce64ec85791eb355900be9499cd1cd476da05ac706da22 2012-06-30 16:53:58 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-61341c729e2b53976fa603df7ba8cb481702dcb72f876e4f326da400d0970cda 2012-06-30 16:54:26 ....A 53248 Virusshare.00007/Trojan.Win32.Hosts2.gen-6240e359eab7b62cca5583a33fab79720d821d39460fecd323e42aa356d50312 2012-06-30 16:54:44 ....A 106641 Virusshare.00007/Trojan.Win32.Hosts2.gen-62da33586b8c31b0339fbfaaef8364a0ff42e5995724019afe6aab69e7fc10b2 2012-06-30 16:54:52 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-632810b14a826fa6411b18f81ae3654efe8ba608b19282ec4daf0c3c22d56cf7 2012-06-30 16:55:22 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-643dd4829ad8a62726c42e4e18483fac763138918181abec52a645a4cd7e93e6 2012-06-30 17:01:36 ....A 373760 Virusshare.00007/Trojan.Win32.Hosts2.gen-6fd36c80a612c18f80f256d396cc0f5a7d71166683077e13907c8bb74bce1f97 2012-06-30 17:05:34 ....A 53248 Virusshare.00007/Trojan.Win32.Hosts2.gen-77c3608c96fc0ece9182677307a23d7f59c3c2875f9999fb09fb765d3243db30 2012-06-30 17:07:24 ....A 57344 Virusshare.00007/Trojan.Win32.Hosts2.gen-7af045c61d11e6a1287cf2c350c393e331ee00727d62e1d617b899fd4fd09c00 2012-06-30 17:08:24 ....A 53248 Virusshare.00007/Trojan.Win32.Hosts2.gen-7cca56676d7147804320ca956505123788107b6dd16fd77839c56afd93450306 2012-06-30 17:09:56 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-7fbe90d11e67cab5d673fe4592e69ced942256f5584f4fff14c376fda8015445 2012-06-30 17:13:56 ....A 73728 Virusshare.00007/Trojan.Win32.Hosts2.gen-8747eb9abc5d0ed88e820ced1c6544544a870e73411dcb8b1a78a772da4fc872 2012-06-30 17:16:48 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-8bc9e3886ecf20f0a599ab7fb46b18d4c1a69109db3f87330e2abdf6772d1c9b 2012-06-30 17:17:06 ....A 75264 Virusshare.00007/Trojan.Win32.Hosts2.gen-8c519f457ac17fd41a4e1556f6ee85af8abae9081e3ac5f530fc1197d10edcf5 2012-06-30 17:21:28 ....A 373248 Virusshare.00007/Trojan.Win32.Hosts2.gen-95390f244438e7dc8ccddd7bfa22a3fdbcb38f87dfc7b44664d608f344f9136d 2012-06-30 17:24:04 ....A 180224 Virusshare.00007/Trojan.Win32.Hosts2.gen-9ab7d87955a0699a8cc00934dea6a861146e022c25872a8a3eb67345cb9f2c4c 2012-06-30 17:27:14 ....A 42496 Virusshare.00007/Trojan.Win32.Hosts2.gen-a2cd1d59bd6ae1cb5141c6c1cbc827c007abe79ae680f9da1d6bb7081c509a92 2012-06-30 17:31:06 ....A 412160 Virusshare.00007/Trojan.Win32.Hosts2.gen-acea45e62835dad6c29a17ae2d54e28d35a4b04204c92c4834180c2acf8a98f5 2012-06-30 17:32:00 ....A 57344 Virusshare.00007/Trojan.Win32.Hosts2.gen-aec51d246c93770b090e52b21e644d26d01dc3577ecd2641a01e5d1f3bc3aa7c 2012-06-30 17:32:20 ....A 126464 Virusshare.00007/Trojan.Win32.Hosts2.gen-af922679ff81956e7fd7fb0173e30e5339b70e9e4be8319bccc8678349631114 2012-06-30 17:33:46 ....A 42496 Virusshare.00007/Trojan.Win32.Hosts2.gen-b30087ba5cafc676da34c3680a6bfc3d9c729926421daebcb216135901055a54 2012-06-30 17:33:48 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-b31a020d8f424dd117dc814c0ae6e6bc7ddb5ac0ce33cd6c69a89c4077d146ca 2012-06-30 17:34:18 ....A 45568 Virusshare.00007/Trojan.Win32.Hosts2.gen-b455d6ebb1efec186f252d800e8ee8a09d8b92f2c7120a0b023e8a1c7558e2a6 2012-06-30 17:38:10 ....A 12800 Virusshare.00007/Trojan.Win32.Hosts2.gen-bdf5138750563d6a42a0f9795857cff5c1e44fe1e69df24599868674020cee51 2012-06-30 17:38:34 ....A 69632 Virusshare.00007/Trojan.Win32.Hosts2.gen-befff7c48d65665e1d68dfa387a092b5fd887a0a1b852a6e81fc45b330257afe 2012-06-30 17:38:40 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-bf41266fc57c249e3e03c8f730bcda9dc980395e50ee8972898efb21784f716d 2012-06-30 17:41:58 ....A 17408 Virusshare.00007/Trojan.Win32.Hosts2.gen-c6019e77f93ad8beab9043cf0e2e9186629d554bf03616b00cef599883718d71 2012-06-30 17:45:04 ....A 249856 Virusshare.00007/Trojan.Win32.Hosts2.gen-ccc4b5b55ac9cd09d89460a35ea238694f62f99660ebeabce792497f7f228cc7 2012-06-30 17:45:14 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-cd2a2afebfb6908c28fa894691693569c3f1cc1204f296465c584ce59c00e3cf 2012-06-30 17:52:00 ....A 42496 Virusshare.00007/Trojan.Win32.Hosts2.gen-d96db64519cc6cd0c115d391d1313266c84adfebcf059d5d9c7b4ff3a830a824 2012-06-30 17:54:32 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-df43a90aaa930458bd86a325304e468c23f2c58f74f377704587487ab4c0b32d 2012-06-30 17:56:16 ....A 135936 Virusshare.00007/Trojan.Win32.Hosts2.gen-e27cbfdd1643bd9c62952825797bfffd3c9abfb1dedac700dff47e7e3d5e85d3 2012-06-30 18:00:06 ....A 419840 Virusshare.00007/Trojan.Win32.Hosts2.gen-ea0d37262a83a39048d71ebbbd3eb616dbaa8c9436254240a273055ab711d6dc 2012-06-30 15:45:36 ....A 81920 Virusshare.00007/Trojan.Win32.Hosts2.gen-eed140af5ced32530793f6ce258416f624066f0d1b6b94a601afea284df4546b 2012-06-30 15:46:22 ....A 169984 Virusshare.00007/Trojan.Win32.Hosts2.gen-f5dacf9404425e5c813e5d8185257250b8d019d40dd35e091eee09e217095535 2012-06-30 17:25:36 ....A 45056 Virusshare.00007/Trojan.Win32.Hosts2.vlb-9ea8a5f63845ae6571cac22a39380edfe5db5606d8af356d33b31ccbeb1ea387 2012-06-30 17:49:50 ....A 40960 Virusshare.00007/Trojan.Win32.Hosts2.vle-d507a46629d706bf0f8b01003553d96461e235c74096168922b0fe56f720b019 2012-06-30 15:46:14 ....A 20480 Virusshare.00007/Trojan.Win32.Hosts2.vnr-f4550cf3af80292e6c312d041c1af4dca780be57042607105716750a2ef4cec7 2012-06-30 16:56:56 ....A 765952 Virusshare.00007/Trojan.Win32.Hosts2.wdr-674ab8005182e29d6d17e960c1d2514f8c6cdd0e935a9d1e276bc8b3f2f0a462 2012-06-30 18:17:48 ....A 540672 Virusshare.00007/Trojan.Win32.Hosts2.wii-69c4ede78a9fb9fff68d5c65a2a16579fa97726b963cb4107b2274305482bb6e 2012-06-30 18:14:56 ....A 187931 Virusshare.00007/Trojan.Win32.Hosts2.wjb-893b099257e4dfe0ee52590feb7d8396d56602eebb8478a7897acd6810d563ce 2012-06-30 18:22:32 ....A 444954 Virusshare.00007/Trojan.Win32.Hosts2.wjb-bff70cc75f30c9aafea73dcb4156d72a85add01cc9117c16f6b17a832306fcf2 2012-06-30 18:23:22 ....A 444954 Virusshare.00007/Trojan.Win32.Hosts2.wjb-e8eb23a97c3599802c250ccdbae859967711446e5ebc561c38810c326ea6f2ad 2012-06-30 18:22:14 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wjb-e9d50ecd99edaceb9b435aab2542ab7d555068eb0c70d03c6d75df6e18702da2 2012-06-30 18:26:20 ....A 464896 Virusshare.00007/Trojan.Win32.Hosts2.wkk-e68d890d9cc16eb89f4fac3cf324a153ec89941a944b478be35afa005a44d6cf 2012-06-30 18:14:06 ....A 187932 Virusshare.00007/Trojan.Win32.Hosts2.wkw-600def8e3942d0b864c347c920698cb50422db31e6a5299cea4a6ebd3ee6e908 2012-06-30 18:23:36 ....A 821786 Virusshare.00007/Trojan.Win32.Hosts2.wmm-d33e0d179257cbb779b1566465657bfdc97012a91f8d783e522d6ba4d0adce2e 2012-06-30 18:06:32 ....A 821786 Virusshare.00007/Trojan.Win32.Hosts2.wmm-fa2783bdb4aa56ec88b6ec4ac26b8866fee815278d1e808964d556ede1fb516e 2012-06-30 18:21:56 ....A 187931 Virusshare.00007/Trojan.Win32.Hosts2.wmz-06b39e6e64a681d5f373d939e80fe7be6ae6fff8ef56387d498222e677a386f1 2012-06-30 18:19:34 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wmz-0a2b2ca0ca7b50db282ae3f069869e8e7f8cd5c8ac01f9dac31b49c961fbf471 2012-06-30 18:26:20 ....A 444954 Virusshare.00007/Trojan.Win32.Hosts2.wmz-1b969453451ad83b856484194b7b24319e1febab321ca914d5111e9dc39da7a8 2012-06-30 18:20:24 ....A 444954 Virusshare.00007/Trojan.Win32.Hosts2.wmz-7edfa74fddb93c4a7c4bd9ec1e19c223aefa8352e304cb9a53eb68563b97a675 2012-06-30 18:26:40 ....A 187930 Virusshare.00007/Trojan.Win32.Hosts2.wmz-a946a2c6465c07160f7530fd74298d334cbf5d1c6568405c29908ae94e719001 2012-06-30 18:12:16 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wmz-af0cb062ec0068b8c86011474d35cea8fd82740bbf84992446a98c776051c9db 2012-06-30 18:12:20 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wmz-c6615ebe8d4a91914c46b10d77f052cba21c0b487ea7d95b809bc358e96e8d00 2012-06-30 18:11:48 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wnf-19959ed5deb197fb6a8d01831c8f1f87a21ff11e24ef230b4ed7431122eaf277 2012-06-30 18:12:06 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wnf-a335fe9b45f07bf810092c171843a440b88b12d6881d1dfe0aea7749f1a76153 2012-06-30 18:23:02 ....A 444955 Virusshare.00007/Trojan.Win32.Hosts2.wnh-e8fe8cc9b7092847feeb74679645f8b64998de56b90e85a77d96bdb8b4176045 2012-06-30 18:19:24 ....A 422427 Virusshare.00007/Trojan.Win32.Hosts2.wnm-09b048847b15f3ca3d865d07eee1306b6c26cee7fa2fe03de626ffd286154c8f 2012-06-30 18:19:46 ....A 536576 Virusshare.00007/Trojan.Win32.Hosts2.wno-6807353db63b319626bc0fd93b2ad9f39174fcf259433a6dea238e6640ac3482 2012-06-30 18:14:00 ....A 2012160 Virusshare.00007/Trojan.Win32.Hosts2.wnp-01c38aa6ee3a1e6e07d21c689de340e724fe38d2c027d9aa7beb9d44600bbac5 2012-06-30 18:14:46 ....A 422937 Virusshare.00007/Trojan.Win32.Hosts2.wnp-d7680f6572553bad5a5734d106e42aace4338b0a15ae584681481d3802b9eb8b 2012-06-30 18:22:26 ....A 825882 Virusshare.00007/Trojan.Win32.Hosts2.wnz-9e5214bd0aab67be5c335b04582c94779a120e6cd664d53487713446d79dd627 2012-06-30 17:34:04 ....A 32768 Virusshare.00007/Trojan.Win32.Hosts2.wok-b3b46453e1ebce6b13b55286b0dfb4a981c74af235cb884a38b4379a21206838 2012-06-30 18:12:40 ....A 421915 Virusshare.00007/Trojan.Win32.Hosts2.wov-9f682f082d5f03c974ddd28ebeec843b9e21038a930b1d6a85c98f51ff61fffb 2012-06-30 18:15:36 ....A 422427 Virusshare.00007/Trojan.Win32.Hosts2.wpd-0c22e2f228adecf71debf295d128345239e1ed9a90579f342f3b3a3e63b4bb09 2012-06-30 18:11:18 ....A 422426 Virusshare.00007/Trojan.Win32.Hosts2.wpd-56705c16d8b91a86c2b804967de69510d0f29ef468aa5a316c4935b7f7c34556 2012-06-30 18:09:44 ....A 421914 Virusshare.00007/Trojan.Win32.Hosts2.wpd-ec046f4056a580c191ad1d59e106e0dece09b48f3eeb6c44712d85c37e804721 2012-06-30 16:44:24 ....A 456192 Virusshare.00007/Trojan.Win32.Hosts2.xjk-4c694793d26f9c4f0850ec95c2f5e53059d0578e04b14709430c0a93efd93f7e 2012-06-30 18:20:52 ....A 352256 Virusshare.00007/Trojan.Win32.Hrup.a-0cf4fb925492d5e6a4bc61734af967f6ecb1ab8c76c0d6c10a48e17b78cdcc56 2012-06-30 18:13:24 ....A 258048 Virusshare.00007/Trojan.Win32.Hrup.a-12b8410918becea33d018ab98a4598e03f9ca5104c7a2bafcadfc4e52a8ac154 2012-06-30 18:21:44 ....A 286720 Virusshare.00007/Trojan.Win32.Hrup.a-14a1f5735e018198ee535bada29329c9eb75ca8af181a847371ec784748169b2 2012-06-30 16:17:20 ....A 155136 Virusshare.00007/Trojan.Win32.Hrup.a-16a077f00c121e0a459d1e79ec2428dfc36940fc50e4199c0a5cc40fa8b93e32 2012-06-30 18:25:24 ....A 380928 Virusshare.00007/Trojan.Win32.Hrup.a-361e536e2f22f71c7eb604a49744e128b58b268ac14cfb44890bd19968c4be3b 2012-06-30 16:35:08 ....A 303104 Virusshare.00007/Trojan.Win32.Hrup.a-366555bdec5c779caa0d77f6bace29f2fa98010bf7993f625b31d6d71813f55b 2012-06-30 18:24:44 ....A 249856 Virusshare.00007/Trojan.Win32.Hrup.a-3858de05cd1af6f7e1a904078a3c65d42b2a337822a2d25cc39fcd08b089cb67 2012-06-30 18:16:22 ....A 339968 Virusshare.00007/Trojan.Win32.Hrup.a-5563c3b2a10039d35525af35d088085e41cc514825d67ddcb699dad5b3a5009a 2012-06-30 18:12:04 ....A 317952 Virusshare.00007/Trojan.Win32.Hrup.a-5c4ec1c54e8b9b0500f955981bc7a07af7d9657c385bd53bc74fd2666cb20c57 2012-06-30 18:17:40 ....A 253952 Virusshare.00007/Trojan.Win32.Hrup.a-5f0255e22d37c1f225bdb5daa775dca94f0faddbc377b4617c435544faaabdec 2012-06-30 18:26:12 ....A 331776 Virusshare.00007/Trojan.Win32.Hrup.a-61570b30429f08b39a30bb5f6e1cc9fdd0dc465ab9c43f7ae5a243ba86e981e4 2012-06-30 18:17:42 ....A 270336 Virusshare.00007/Trojan.Win32.Hrup.a-65754a0593a90d5338f61849ef33b6de974d3664a646076805b2015551ce92a3 2012-06-30 18:16:44 ....A 344064 Virusshare.00007/Trojan.Win32.Hrup.a-661cc98afa728fa90239953252e53484cb37490b06185d279e86371e886c154d 2012-06-30 18:22:00 ....A 217600 Virusshare.00007/Trojan.Win32.Hrup.a-7580fef56914a6ac426f271eb775a9ea0c14ee6deca5ecd214ed076972bbf8b3 2012-06-30 18:23:26 ....A 327680 Virusshare.00007/Trojan.Win32.Hrup.a-776dd64018d609810e0f7274d3b050582efd2de83ec5543eb4797e1f551f4e93 2012-06-30 18:24:02 ....A 380928 Virusshare.00007/Trojan.Win32.Hrup.a-79f00d3b22f21e8db2b9811c504da65de661b3c1d02e47ba3812566d8adc98bd 2012-06-30 18:10:28 ....A 323584 Virusshare.00007/Trojan.Win32.Hrup.a-8b18f095a7e8259705ce09a2a07aa705067291da26ff97f78a1655c45e880d7f 2012-06-30 18:26:50 ....A 335872 Virusshare.00007/Trojan.Win32.Hrup.a-8dd6f8fcc1c88f0a52bc633a098666dc0205a310ea7316521bf439d1c269fc61 2012-06-30 18:11:20 ....A 397312 Virusshare.00007/Trojan.Win32.Hrup.a-91109f9a8c8d6b4ade1676b7c8a7b11c9c6d0a2851161a74c66e549095b37647 2012-06-30 18:14:06 ....A 249856 Virusshare.00007/Trojan.Win32.Hrup.a-94de671ba7247837ee6d204b5a0f251d2f3b928815cd1eaa7356158dd5066c62 2012-06-30 18:15:18 ....A 339968 Virusshare.00007/Trojan.Win32.Hrup.a-a4550abc8c1f159e67d6ba8c29bd5b6ab00cee58cd21cbd06aa2ae865b743c0c 2012-06-30 18:22:44 ....A 303104 Virusshare.00007/Trojan.Win32.Hrup.a-b0bdca88b4d59c9cd9a012b93f11555056e5cfaa367adc63f054910c7bb02750 2012-06-30 18:15:48 ....A 360448 Virusshare.00007/Trojan.Win32.Hrup.a-ea73d970c90c06bc47cee0d2daa70c856e3cbdb333e1bf820ec604217140a66b 2012-06-30 18:10:10 ....A 258048 Virusshare.00007/Trojan.Win32.Hrup.a-ec3664b60272821b2b55e05ee97eac1170417517ff850131878a8436bd03d4cb 2012-06-30 18:24:14 ....A 438272 Virusshare.00007/Trojan.Win32.Hrup.a-f777e99a5fe234a762dc3a5c81165ae52316d4662e63907be3c474522ab5bb4a 2012-06-30 18:26:24 ....A 282624 Virusshare.00007/Trojan.Win32.Hrup.a-f83cd1819f629f0b95fd07394f365440f1f469acb7a95bf5253ad6592e59bae2 2012-06-30 15:49:36 ....A 356352 Virusshare.00007/Trojan.Win32.Hrup.aah-02492b5b58e1341f85a994e69cb0581ef8679a585005f7005f12dc58a1a895e2 2012-06-30 16:54:42 ....A 438272 Virusshare.00007/Trojan.Win32.Hrup.aah-62c181bd74ae8fb239d61090297ef28728dee882633b2e094e2a716120a754eb 2012-06-30 18:14:26 ....A 353792 Virusshare.00007/Trojan.Win32.Hrup.aah-7d4d87d706602a510fc5a90e605bc15aabcdcf69730afc6b287e6a1ae102c5f3 2012-06-30 17:29:32 ....A 303104 Virusshare.00007/Trojan.Win32.Hrup.aah-a8d8c2269ef64cd1fd6ae3a78249da9a03b5aa8a74976c3b8f17bcb392cdbad2 2012-06-30 17:40:24 ....A 666112 Virusshare.00007/Trojan.Win32.Hrup.dti-c32add396f427a78d3cc1a94290543135dc8dd6e21bf269967334f8b3c41a805 2012-06-30 16:54:02 ....A 503808 Virusshare.00007/Trojan.Win32.Hrup.ecm-6157941b665d668735422404ac9411d720f421b580e3f3303703bd9884b421fe 2012-06-30 18:19:36 ....A 217088 Virusshare.00007/Trojan.Win32.Hrup.xx-42257fab737256beb94cbf75a4b0ec46666613b2fd20573a04151e7d35977fc5 2012-06-30 18:16:22 ....A 205824 Virusshare.00007/Trojan.Win32.Hrup.xx-ebc4d5a89bc938b626454f7935ff3196d431dc0b064ee94bc909d070597ff8fe 2012-06-30 15:48:52 ....A 121856 Virusshare.00007/Trojan.Win32.IRCbot.agas-01510e8492b22a0d76ea2c4ffa604ccd711af74c1fa03c9b0cce1244f893fbc3 2012-06-30 18:26:06 ....A 67308 Virusshare.00007/Trojan.Win32.IRCbot.aibx-2b2cfd86ee7293901d80435da53c4494ff57be0bf28fc901e9d19a7dc3f15105 2012-06-30 16:24:24 ....A 147456 Virusshare.00007/Trojan.Win32.IRCbot.aikv-eec1e1896ee68a9c2d4148982faef8799e0bf5d2901df9afd3d321b16bf82753 2012-06-30 18:10:26 ....A 239658 Virusshare.00007/Trojan.Win32.IRCbot.amxx-29f7ddc1c1aaec81ae1731c860c84de3c04b679b65d4a124d7adcbe95ae2eef7 2012-06-30 16:23:04 ....A 13824 Virusshare.00007/Trojan.Win32.IRCbot.anyj-20365d4ee044ae3d926638650d22bc9f2459cc2d86708ed4f2e7cec1ef78dc27 2012-06-30 17:51:14 ....A 1399808 Virusshare.00007/Trojan.Win32.IRCbot.anyx-d7e86a3ca6c9f3d93551d788974a04b31f980b64fd4cb96fb6b3d75b9df4c05d 2012-06-30 17:54:52 ....A 621126 Virusshare.00007/Trojan.Win32.IRCbot.anzi-dfdfbaeae8ebdab64e5c58327a9dc68c89d1e052a0297174b688373bc57e2f19 2012-06-30 17:34:20 ....A 131072 Virusshare.00007/Trojan.Win32.IRCbot.vpd-b45e0af5ca475d467bf6011b2a52d7477aedb014860d089f074c0e09f1ca1690 2012-06-30 17:22:56 ....A 249856 Virusshare.00007/Trojan.Win32.IRCbot.vpy-981302fbb37570c3d4999cb8573bcac16fe08108771fb27d22c05368639442ff 2012-06-30 18:18:26 ....A 217088 Virusshare.00007/Trojan.Win32.IRCbot.vqm-444fc3e7032871fd1faa22f36fdeeeefe558eb626dc23043254e450dbe512051 2012-06-30 16:33:58 ....A 18944 Virusshare.00007/Trojan.Win32.IRCbot.vsp-34364397c786d81deb09b8b7c31c5b48d8f60d6ba540284733141e083a00ddc4 2012-06-30 17:29:12 ....A 76288 Virusshare.00007/Trojan.Win32.IRCbot.vts-a8093d82b08d9ee7ba00578b4ea1ff1eaebc566341d2d17fcb9750b389aa8519 2012-06-30 16:37:20 ....A 90112 Virusshare.00007/Trojan.Win32.IRCbot.vug-3b941927ca17f5f7a90e0e808ea14f5398bf286f4fb56650bdd6752b3da4b463 2012-06-30 16:58:50 ....A 177152 Virusshare.00007/Trojan.Win32.IRCbot.wrm-6b17b6bb9140d4d9e1c8036a3608b4fd65f8d3d5bcb7d2428bfe23561f62565a 2012-06-30 17:16:34 ....A 4753 Virusshare.00007/Trojan.Win32.Iframer.cf-8b58c13e0fa0891d2a44ac111d1d9d694a42f1166221e71e57665f4497ee7bd1 2012-06-30 18:07:24 ....A 25088 Virusshare.00007/Trojan.Win32.Iframer.cf-fca5231ce0583db26c746d9786ae17235e8dceda991e90fc0b2b41565fb2434d 2012-06-30 17:26:40 ....A 124350 Virusshare.00007/Trojan.Win32.Inject.aabwv-a149f29ba7d6f4c1d14c5289080ecad297b21540b1d397dacaad32349ec59075 2012-06-30 16:34:36 ....A 631820 Virusshare.00007/Trojan.Win32.Inject.aacdl-354ae4f41e917affff0a07c2ca81d9d50e0996076a9b71a7223cd5a6a3f500b5 2012-06-30 17:37:56 ....A 387329 Virusshare.00007/Trojan.Win32.Inject.aacel-bd71e576f53798ebdf610b1247079f867083f2e0955b3fb1de0cf174a721f816 2012-06-30 18:11:38 ....A 31232 Virusshare.00007/Trojan.Win32.Inject.aackm-e41fbcacf38e63d6146a4369d1e3c83cab55ec4faf5df7072f342dfa58094cc9 2012-06-30 18:26:14 ....A 320582 Virusshare.00007/Trojan.Win32.Inject.aacug-6a97f7c814d5b56c2e1708b2d4002214072efd86335dae64fe3fe583c12c4920 2012-06-30 17:01:40 ....A 60616 Virusshare.00007/Trojan.Win32.Inject.aacug-700c8f09dc9fde7688a725a27969c827ac7824ea4794b39fd8d51d1f8587dd46 2012-06-30 18:13:58 ....A 21886 Virusshare.00007/Trojan.Win32.Inject.aacug-ce8c3489ff81c53a3aa94b229906e4443a9050b3543dd851f27d427e4bf88495 2012-06-30 16:28:32 ....A 377856 Virusshare.00007/Trojan.Win32.Inject.aadkn-2a7855b9f551906534dbe520672fc370e65eebd59d86313aadef47607ca14f01 2012-06-30 16:35:56 ....A 94208 Virusshare.00007/Trojan.Win32.Inject.aadkn-382193bed52672cab6b68c8b06368548fc5dfa848f465c0a81df94a5179f06db 2012-06-30 17:45:20 ....A 37888 Virusshare.00007/Trojan.Win32.Inject.aadkn-cd553381b5ef6b73f083f98688fe919006bab1e35d75ec82c438ed50fbe7a269 2012-06-30 16:30:50 ....A 44648 Virusshare.00007/Trojan.Win32.Inject.aadmb-2e5020703d4a5b9fd84138d9bf8bf25ccb9966907b7d29fbd05b3ee41aa7ab1a 2012-06-30 18:11:10 ....A 25088 Virusshare.00007/Trojan.Win32.Inject.aadta-682151a4f1d8b01cf61a0bd4383b77a57a2de9de44e3e1145d94cca153d58e2c 2012-06-30 17:37:40 ....A 388883 Virusshare.00007/Trojan.Win32.Inject.aadwm-bcb22fe5efb7a9be69983d1a022e0313002baea5b2fc1c576995cb3dc9b3196f 2012-06-30 17:51:50 ....A 388883 Virusshare.00007/Trojan.Win32.Inject.aadwm-d910d8748c25713a2ca65646862d41000810b70048ab53fbe88861555f117362 2012-06-30 17:16:00 ....A 103936 Virusshare.00007/Trojan.Win32.Inject.aaeak-8aa9ce3552403e58e006fd3ca3555b055f5da2a00d2c31d01a7c824e27690af2 2012-06-30 17:22:14 ....A 60104 Virusshare.00007/Trojan.Win32.Inject.aaeak-96a002431e67e2839a8f894faf2f288380abe6c9b7dae9cd2cce68b553d962f0 2012-06-30 18:26:42 ....A 225168 Virusshare.00007/Trojan.Win32.Inject.aaetf-16e8e6e6d27f715d676d8826bd13415843ccb55012f90703bafebc27d3df982c 2012-06-30 17:33:12 ....A 68835 Virusshare.00007/Trojan.Win32.Inject.aafjx-b16a6b699cf6a0a7ee0ee32d1e6337a126c425dc510b1cdc8a366f9cfd892ca4 2012-06-30 16:45:12 ....A 1163264 Virusshare.00007/Trojan.Win32.Inject.aahk-4e1ff37fedcc107a6bf75efeb080759b7e5b5bbc89d8b59c708908ed3eaff54e 2012-06-30 17:37:06 ....A 990256 Virusshare.00007/Trojan.Win32.Inject.aahsd-bb6a4cc002932940fc885671647f6ac376ba87a2712de30980614907a042a5c3 2012-06-30 16:56:22 ....A 671232 Virusshare.00007/Trojan.Win32.Inject.aajjy-6619f1ea354dbd1258a42f2cc52266cd803dc0a90367a170efbbf13fb3a08284 2012-06-30 16:49:30 ....A 1036288 Virusshare.00007/Trojan.Win32.Inject.aaoyl-56eca07867f14957d0d44e95123586ede88d9728a04c020657b7595444a91070 2012-06-30 18:05:04 ....A 45056 Virusshare.00007/Trojan.Win32.Inject.aas-f5eaea64f3f3d8cef4f48ded469c0895019f470b6b5b8c4f4b571f3c394c83d1 2012-06-30 17:17:30 ....A 46592 Virusshare.00007/Trojan.Win32.Inject.aesb-8d173bd0d5e3a196d7818e0006361ecfc7f9aa4cecf9d9e1de073b2b169e38d1 2012-06-30 16:22:34 ....A 38912 Virusshare.00007/Trojan.Win32.Inject.aeshq-1f5b63197aa4f53c8571c82e648e70dcafd8a13918e84eb3b6cd084a4fba1531 2012-06-30 18:07:26 ....A 19841 Virusshare.00007/Trojan.Win32.Inject.afxn-fcd45664d1c0982542ff82937a219fc644c975f085a7a1ec5d8b24cbb0b1de3f 2012-06-30 18:12:04 ....A 523776 Virusshare.00007/Trojan.Win32.Inject.agddl-039527c30fb448458167ca80b649991cf1d33963551a9735b9a2b7525ba9448a 2012-06-30 16:31:22 ....A 748032 Virusshare.00007/Trojan.Win32.Inject.agddl-2f3b038386ff109cd2f97cb8b4a54cd71a5a4efeb2d29f8b1e1dfa1b712fd7ee 2012-06-30 16:31:46 ....A 72704 Virusshare.00007/Trojan.Win32.Inject.agddl-2feec4adcd2fe80f420a18c48f92ca2ef62dde422c1a78a4e6d0c0f66d2cc2f5 2012-06-30 16:33:36 ....A 441827 Virusshare.00007/Trojan.Win32.Inject.agddl-33724a4678b9c64480c137da62e3f96b04914f922a4d7d7ff0a11cc6c9221233 2012-06-30 16:54:32 ....A 115832 Virusshare.00007/Trojan.Win32.Inject.agddl-626cb928a637d24dfcfc385515260af8bdabe276ccf1cce5c374bcbc6daceb16 2012-06-30 17:12:10 ....A 545280 Virusshare.00007/Trojan.Win32.Inject.agddl-83cdd368690ba127d958713318dc12d1c617b021a12a2e730b4080f738dbf07c 2012-06-30 17:22:40 ....A 59805 Virusshare.00007/Trojan.Win32.Inject.agddl-9774f10b28f23ad598cc66b8439042aa94375b090998555704db3b03e6a25074 2012-06-30 17:32:16 ....A 398302 Virusshare.00007/Trojan.Win32.Inject.agddl-af7f07b3601d4b62ae1e96c2a138d4d0875dc7f375be12d77331bde04e636c54 2012-06-30 17:48:04 ....A 787968 Virusshare.00007/Trojan.Win32.Inject.agddl-d165ccfb851a4d302d3c4292d3761d2f6a11f3a289c84554eb22308f9b5ebbcb 2012-06-30 17:51:10 ....A 45056 Virusshare.00007/Trojan.Win32.Inject.agddl-d7cc676a53591af7187e9cc6edbcc3fd81872887f43a1ad70cf0c90c9698d649 2012-06-30 17:52:16 ....A 138887 Virusshare.00007/Trojan.Win32.Inject.agddl-da0b4bfb2f492b961a64bacef467fb54d3ec776534610027f87ecd3164747a91 2012-06-30 18:19:00 ....A 787968 Virusshare.00007/Trojan.Win32.Inject.agddl-e54b65613c8f23dec1a320cb25f2ec0131493cd3195d314ed76b26f8f376e103 2012-06-30 18:01:14 ....A 100611 Virusshare.00007/Trojan.Win32.Inject.agddl-ec7bc73519626d428622189d7f588feea4beaf992a493a8876a81e869694a7ee 2012-06-30 18:04:54 ....A 88576 Virusshare.00007/Trojan.Win32.Inject.agddl-f581648b2c4f4673b0ac6e8a4ae9a9e095ff1b16161e2b78a93be3b89fd472b8 2012-06-30 17:36:42 ....A 34816 Virusshare.00007/Trojan.Win32.Inject.agev-ba50dd297db7d5600fec7d90d1878fd63d1c0a8f30084962f76c6e0872d75fcc 2012-06-30 17:17:20 ....A 43008 Virusshare.00007/Trojan.Win32.Inject.aguz-8cd149a40621597b18f2b339cf8e2b05fcf301fbe451813352d26819225228dd 2012-06-30 17:27:16 ....A 751104 Virusshare.00007/Trojan.Win32.Inject.agxha-a2ef7e288923919fd9073220a65f20d278a2f8ab42861c36f3029d39faf9327f 2012-06-30 17:31:32 ....A 647948 Virusshare.00007/Trojan.Win32.Inject.agxvq-adc5cd77233d750629b124c17d67d53065e137376dce74a14b52ac5a98a6bc7f 2012-06-30 17:27:28 ....A 1875968 Virusshare.00007/Trojan.Win32.Inject.ahlco-a375fd656da7e1c01af43db3836d429d82c6a8b785db2f276f5eb9d55412ad2a 2012-06-30 16:44:16 ....A 57344 Virusshare.00007/Trojan.Win32.Inject.ahxij-4c2f65afdfa7ed78ecc11fc7303224533cfd4cac8728c46237d3350c1f460cb4 2012-06-30 16:33:58 ....A 90624 Virusshare.00007/Trojan.Win32.Inject.aifpu-3435e2a539fb76f57e2ff3a5667905ea16fe82293e8810a5f501ae0265a8a83c 2012-06-30 18:16:04 ....A 33792 Virusshare.00007/Trojan.Win32.Inject.aifqf-0956434b577ecfe27d133745ea78691dff0761b81275272365df50fcacaf8527 2012-06-30 17:47:54 ....A 58368 Virusshare.00007/Trojan.Win32.Inject.aifqn-d11eb17ec2996b657c1b97c2556710e77bd828bb4756ee5e44685474abafdb65 2012-06-30 16:00:42 ....A 73728 Virusshare.00007/Trojan.Win32.Inject.aing-093d3884feedb915cd054d831800afa5b16b917998b7e9ac593e001b532542bb 2012-06-30 17:34:50 ....A 260096 Virusshare.00007/Trojan.Win32.Inject.aitmd-b58fc749a0351454954fb6affb184d222085d319c848b88d998eeb78076307ce 2012-06-30 16:40:14 ....A 224692 Virusshare.00007/Trojan.Win32.Inject.aitsd-428b035210e10e954aaffa0fd76496cbed214c8ca761fcbd398beab782cd7b85 2012-06-30 16:34:34 ....A 37376 Virusshare.00007/Trojan.Win32.Inject.aixu-35343d9203aafbd9f36aab4b3450b530f365df6225d15b916cc0a2342184b44d 2012-06-30 17:52:50 ....A 18944 Virusshare.00007/Trojan.Win32.Inject.ajle-db5e71a5eec175a4da83b6cde4d4bd8455137c6759fca5c57222308a9afee164 2012-06-30 15:48:50 ....A 228352 Virusshare.00007/Trojan.Win32.Inject.ajupy-014850a6867d3f4d8aa0d5ddd4fa7894273e38fb79c89cb09fd6a10ff9b29381 2012-06-30 16:19:18 ....A 530978 Virusshare.00007/Trojan.Win32.Inject.ajzsl-198c8242031ae488118b91f4e08c2817e46c306eba2986effe438ae360127d1c 2012-06-30 18:15:46 ....A 967261 Virusshare.00007/Trojan.Win32.Inject.ajzsl-2b109fac42b33a93393241e2819b747c6cc893d381bbeb2ed3061b78a673fd72 2012-06-30 18:02:46 ....A 503711 Virusshare.00007/Trojan.Win32.Inject.ajzsl-f00f185036e75259b34cfbb7ac8ae970cdfd6db22fd455f22465d30d62380a1d 2012-06-30 16:11:54 ....A 85049 Virusshare.00007/Trojan.Win32.Inject.akln-0f0cdc789e839a62ec2d0ca7cc6c2528fdcc643d0361c36d46b6e930ecf4a1a6 2012-06-30 18:04:22 ....A 29801 Virusshare.00007/Trojan.Win32.Inject.akqhr-f40edd2a8caccd17ab55195e5efc7f23f217d34fb4c3cd633f52fbc683e39f5e 2012-06-30 17:37:48 ....A 765952 Virusshare.00007/Trojan.Win32.Inject.akrkm-bd196f23bc5fd20d04770dbab19239714db9e62470547c5884874f3bcb56ba3e 2012-06-30 18:06:16 ....A 230512 Virusshare.00007/Trojan.Win32.Inject.akujr-f9703844a012374f7238ed934588208e6df47fb45c1115135835ce7c9828b265 2012-06-30 16:14:56 ....A 85320 Virusshare.00007/Trojan.Win32.Inject.akvgh-136590c0787a3f9964c1d46cf01af4a1093a002fbea33c367cb4601da1cb523a 2012-06-30 16:31:26 ....A 14336 Virusshare.00007/Trojan.Win32.Inject.alk-2f5c02f04a555d347bb9c691cce8f8fd24ffad42545872c8e6b9840ccfea9ab4 2012-06-30 17:30:00 ....A 46592 Virusshare.00007/Trojan.Win32.Inject.alwur-aa2973cd5d75054a382889616064e0ef52d14d76bce8a690f069685cb414a478 2012-06-30 17:32:00 ....A 137808 Virusshare.00007/Trojan.Win32.Inject.amdpt-aed2c28ae943822820d8edf1c47cc4f92746da7ebad167021ee53a3b8791d5c6 2012-06-30 18:12:52 ....A 680960 Virusshare.00007/Trojan.Win32.Inject.amdse-04ffa46e03c587abb2f4cbbbac20a76cbb0faf8bc2b81ce3eb3c6b5fb3244d20 2012-06-30 15:46:28 ....A 33280 Virusshare.00007/Trojan.Win32.Inject.amio-f6aa979574cc7d3252b56860b11d32081f6a0c2107c712b798d64f5d452f77c3 2012-06-30 17:35:18 ....A 29696 Virusshare.00007/Trojan.Win32.Inject.amsil-b6a4d1f81bea88bbd688425b9e0f0ff13e482fc5332f6e466fb89a4f7c1c4e4b 2012-06-30 16:11:10 ....A 1470464 Virusshare.00007/Trojan.Win32.Inject.amtfd-0e1a0e6d4c631d478ce0a14c1cf30740571b7fcedbda8c4a787d9e4cd13e4537 2012-06-30 17:28:20 ....A 1569792 Virusshare.00007/Trojan.Win32.Inject.amunu-a587accfe76c0f8323ff03b0afd7069daa14e7604fd49547fae590413a7af8ed 2012-06-30 17:48:26 ....A 20992 Virusshare.00007/Trojan.Win32.Inject.amuoc-d2249b3672750db119bc7cddecae4b6cfa79dd6e82b3632d2999e62f894ca144 2012-06-30 16:23:28 ....A 29184 Virusshare.00007/Trojan.Win32.Inject.amvcg-210ad203b85231ac8ad96d0dacf5570a1aa0f49c63b08c5185ed425c8f7c4c26 2012-06-30 17:33:10 ....A 5608694 Virusshare.00007/Trojan.Win32.Inject.andt-b15fee3185f111c1a5dc6ebb0ed18c7c2c145248587bf5ca2691302584aae524 2012-06-30 15:51:34 ....A 123484 Virusshare.00007/Trojan.Win32.Inject.anmwy-04cbc0635cc754eec8de3db73c4948c7696f73f9af856031e93629f45b5db792 2012-06-30 16:42:52 ....A 867188 Virusshare.00007/Trojan.Win32.Inject.antrk-48f5298dc8aa2d47b29f41ef865b94405e27a66a16ccc213e771d26816690ac8 2012-06-30 17:31:26 ....A 2887799 Virusshare.00007/Trojan.Win32.Inject.antzf-ad80160f2d6a5758854b839f13326aea8fc2bee4763ac78732e2efb7747585d0 2012-06-30 16:41:00 ....A 45568 Virusshare.00007/Trojan.Win32.Inject.anycm-446e307a94f8961ea648edb78de3ebda96c09d532c4d17a6168a8366532db955 2012-06-30 18:14:42 ....A 57896 Virusshare.00007/Trojan.Win32.Inject.aukl-078422e959f1d35ff610c02c42bb4454cdb27f62c82f9ef572379ee407221726 2012-06-30 18:16:08 ....A 1085635 Virusshare.00007/Trojan.Win32.Inject.bcpa-0978dc0241ec9de0f5650529e2a2abd99e037ccfd0a8964d4723436af049550a 2012-06-30 16:24:36 ....A 5632 Virusshare.00007/Trojan.Win32.Inject.bcqc-22f95170fa33f7e33018acc7aa5346a3489c53c87c98fc253724f532e76e54b6 2012-06-30 16:56:32 ....A 1593344 Virusshare.00007/Trojan.Win32.Inject.bjbh-6679ad0e81c7464920c4835164e3424d31b310a513506e1feead179a8f064258 2012-06-30 18:12:10 ....A 785920 Virusshare.00007/Trojan.Win32.Inject.buou-322bc515625b99817519ca3d85ab2894daea19667735c76fe72125a8d15511f9 2012-06-30 16:30:30 ....A 7680 Virusshare.00007/Trojan.Win32.Inject.bv-2db9e1627efe8e815a3f54a9d70b9df1c1985dcd3a887a4a840b684af0069177 2012-06-30 18:08:10 ....A 114688 Virusshare.00007/Trojan.Win32.Inject.bvkp-ff125946e653ca3374a55ddec69763b133443082d10ef19c921b0280d49a9d62 2012-06-30 18:21:32 ....A 185213 Virusshare.00007/Trojan.Win32.Inject.bwun-c5d4eeb4a0020ac9a917cc69b794f7ab882da62a91191f7a68b11983627622ee 2012-06-30 16:43:36 ....A 1224704 Virusshare.00007/Trojan.Win32.Inject.bwuu-4ac13c5065ffb5cb22aa0bf099bc29addb54133df90f44704f21042a4bd93ac3 2012-06-30 15:53:32 ....A 73728 Virusshare.00007/Trojan.Win32.Inject.bxdg-062d4ce6bbe217190a5f4a645d18e0e61c77dc90e8268e3fa386d83cdb4341fd 2012-06-30 18:27:20 ....A 445837 Virusshare.00007/Trojan.Win32.Inject.bxdy-1846c565bdc3290d3cea3e0bb55df7318bb5b2cc8f57cbc7f219bb9f0e525aee 2012-06-30 18:16:26 ....A 445837 Virusshare.00007/Trojan.Win32.Inject.bxdy-73602c374935e17f1796498362c0a57e27282eba0d2ae8dea3c399bb6b297734 2012-06-30 18:11:06 ....A 101888 Virusshare.00007/Trojan.Win32.Inject.bxil-2fff2da9e9ad898cd535b17503ad2be2eed3b38036a4d3ac99545bb75987b5ec 2012-06-30 16:09:30 ....A 25605 Virusshare.00007/Trojan.Win32.Inject.bxnp-0bde790c5d49a517e5f30002bc3824ec68906d9b8ae564545e25995a4a7f04c4 2012-06-30 16:19:30 ....A 15360 Virusshare.00007/Trojan.Win32.Inject.bybl-19de8753f8023736d73822a337e21173f79f7ac92c030ad7c1d53a0ef63e9aff 2012-06-30 16:39:20 ....A 822784 Virusshare.00007/Trojan.Win32.Inject.byhg-40adea484a66ee02b02cc8e6a1b4ee150594b89f2f634c448543cd7d4ec26deb 2012-06-30 17:09:00 ....A 69632 Virusshare.00007/Trojan.Win32.Inject.bzow-7e0ec6cc3957fb32f97c287ff66224cbe4864c095c6ea9520026e95b2b5a8ce2 2012-06-30 18:21:04 ....A 11776 Virusshare.00007/Trojan.Win32.Inject.cb-1005f68a5e71787e2b96d1a067ef6c854beab869dab4c8848dc86310e90f667d 2012-06-30 16:49:20 ....A 669184 Virusshare.00007/Trojan.Win32.Inject.ccjw-56a35b58b6b8dbe0bc2fbb2ccecbe81b752ae08d8e439013873e0ba18964c64b 2012-06-30 17:45:28 ....A 33280 Virusshare.00007/Trojan.Win32.Inject.ccl-cd983766d04d05ea32e124d4856dddf79426f33720c8ccd6181475d24c99080e 2012-06-30 17:28:44 ....A 561152 Virusshare.00007/Trojan.Win32.Inject.ccvs-a6c4d6094e6e358b733bbb5bf0d92a38eb2b839a31bd7be46baf3747105fcfc4 2012-06-30 17:56:08 ....A 450624 Virusshare.00007/Trojan.Win32.Inject.celt-e225c4dfe4141120d7a03d4fc7546cf89d7d80add9474d3e9e94c3538ab36563 2012-06-30 17:59:06 ....A 439165 Virusshare.00007/Trojan.Win32.Inject.cevw-e80d5f9c409b0a82e4a25851f626427299a4940be1ecae5db92fd0e3092cb340 2012-06-30 18:26:42 ....A 679936 Virusshare.00007/Trojan.Win32.Inject.cffk-c3c84dc7510e94d521172e816a1f16990be0418488017a1204f78d598e47c98b 2012-06-30 18:21:48 ....A 704925 Virusshare.00007/Trojan.Win32.Inject.cfih-175cd31246812239c17f0b60aabaa30858b35c5890230f624aecc4bb86a84c26 2012-06-30 18:10:38 ....A 704512 Virusshare.00007/Trojan.Win32.Inject.cfio-dd1b434892122752ec860729e75633e4c7b4f0da133d56fac8a27f5b9a833775 2012-06-30 18:06:06 ....A 65536 Virusshare.00007/Trojan.Win32.Inject.cgcc-f8e4a1f2abc621ac4430e275e2b030932ea0abf0d7cb48abd7862170bb0d3931 2012-06-30 17:41:44 ....A 179712 Virusshare.00007/Trojan.Win32.Inject.cgvm-c590c7b9b787bd2cf1d92ec282cb254a531b58e6ea989c2f61afba0962e75fe6 2012-06-30 16:11:40 ....A 110592 Virusshare.00007/Trojan.Win32.Inject.cgvy-0ec657a535300fd37ae4bd874501736d80c8961b9aad4d71263cb0eb6dc35f7a 2012-06-30 16:33:38 ....A 607182 Virusshare.00007/Trojan.Win32.Inject.chml-3383a1229f51d9b7f57eb4edd9d7fdfff346591ca3bf653873e90176a14355b9 2012-06-30 18:08:24 ....A 775168 Virusshare.00007/Trojan.Win32.Inject.cjss-ffdbcc08e2539114d3ccc0c1d56abeb42b31a3c4a2c86d96176db59ba4896c2c 2012-06-30 18:02:18 ....A 97792 Virusshare.00007/Trojan.Win32.Inject.cnob-ef2c5b98b57aa47e1cf9d73bfd75ad2d1363a5990f7917343758d7a5ec82ea9c 2012-06-30 16:28:42 ....A 32768 Virusshare.00007/Trojan.Win32.Inject.cosa-2ac2b72a1ecc6fc9faaa099604e25fb0bb4057a707f1ea407d22b901d2054a28 2012-06-30 16:42:44 ....A 114688 Virusshare.00007/Trojan.Win32.Inject.cput-48a3085b3e2edf1336b2d353e5f36b05386ef58b294b3be2b511ebf4b2c86e1a 2012-06-30 16:44:26 ....A 540672 Virusshare.00007/Trojan.Win32.Inject.crvy-4c6ef12f8779248adf2f015e8578659f4a23b29b205243ad0c044316ef111677 2012-06-30 17:30:06 ....A 114688 Virusshare.00007/Trojan.Win32.Inject.cshl-aa7186d05b4ed84bedd0cb10f7cf5c7a5d9397b680e3e4e48d2609a21e7284b9 2012-06-30 17:21:30 ....A 45056 Virusshare.00007/Trojan.Win32.Inject.cvau-9544f0427ab06b0a6c5bdb05e1e50ca6eb21db8b31bc83c62aa7fe83525b8785 2012-06-30 16:14:20 ....A 35848 Virusshare.00007/Trojan.Win32.Inject.dcgt-128a709899075bd515a347011ea35d4f56b5b6f4cba6ac55ba4b9dee7dbaea31 2012-06-30 16:38:14 ....A 35864 Virusshare.00007/Trojan.Win32.Inject.dcgt-3dda1c62b748cf3e5f5b318c03f02d318d218c594c596c0def4ceec52012f518 2012-06-30 16:57:34 ....A 35852 Virusshare.00007/Trojan.Win32.Inject.dcgt-688a2a2f730969a8efbdab588ea72bf6de242f5fd32196c9fb331128c248439b 2012-06-30 15:50:40 ....A 82944 Virusshare.00007/Trojan.Win32.Inject.dcnv-03d6ba5b9c7b7ef95e9ad0846cc136c8dcd1d817bdad01f29bda16fc69b5bc1f 2012-06-30 16:33:26 ....A 41765 Virusshare.00007/Trojan.Win32.Inject.dml-3328a7ff97a73f7a72f6da5caaeff161fb1124bad00eeeb649ed889c7ca07fc3 2012-06-30 17:14:12 ....A 155136 Virusshare.00007/Trojan.Win32.Inject.dml-87f2dc70dd25961b10eafe59f88ced0eca6686e4bf915dce0d98ccc450f5c03c 2012-06-30 18:01:00 ....A 918268 Virusshare.00007/Trojan.Win32.Inject.dtf-ec2265a1de7b3dbebc6eca0134708d14096b1be583051f829fef6917b3e7d2bd 2012-06-30 17:37:16 ....A 26624 Virusshare.00007/Trojan.Win32.Inject.dzcd-bbfe14922b6a90043067f03c0652e83f0a1d03ab860281cc4124f2d54b1eeb84 2012-06-30 17:10:26 ....A 527966 Virusshare.00007/Trojan.Win32.Inject.endh-80a0b49b425c4ce4657d599c5facd4f3d3ce040a3bcad66841ef869494735f0d 2012-06-30 15:58:16 ....A 1560214 Virusshare.00007/Trojan.Win32.Inject.eusg-083ce1d38f432d8d1c7e07b8b51f2f941f3480ff4a0bdebe53f828713d1a670c 2012-06-30 17:13:02 ....A 603721 Virusshare.00007/Trojan.Win32.Inject.exhi-855a89ab194f2bd45d388c2dfb356e213f7c0a6b5c1775211112f8ba0fb09b65 2012-06-30 18:17:46 ....A 2105344 Virusshare.00007/Trojan.Win32.Inject.fbos-6a82556cd64885ce9b5268b82d5f5c6393d51dac7f331c1e8a8a7df937f16e67 2012-06-30 16:22:12 ....A 181786 Virusshare.00007/Trojan.Win32.Inject.fhn-1eb37443b4a9ea2eb86b2c41a727709a9cdacdf1335baa5240d9bedb4706f9d3 2012-06-30 17:31:58 ....A 263492 Virusshare.00007/Trojan.Win32.Inject.fhn-aeac848f03aa61bc60714b495cb0d6144ec89efa4ebfee7e0d2ab4e441665f9b 2012-06-30 16:14:50 ....A 1545384 Virusshare.00007/Trojan.Win32.Inject.fiuf-8832775a0cd33c978816bb75f92637e37feacec18f728537561248d63325b63f 2012-06-30 18:24:06 ....A 13312 Virusshare.00007/Trojan.Win32.Inject.fqn-139b7f35ed86eec2f64bd17225fe87e1da6952ab224f7724dc7223c4c2553152 2012-06-30 16:27:52 ....A 989796 Virusshare.00007/Trojan.Win32.Inject.fxac-29446d1540cbd6148796ef323ed21e8cb496af1287c38658c870b66dab70b078 2012-06-30 16:33:52 ....A 745473 Virusshare.00007/Trojan.Win32.Inject.fxac-34007146e15982c7689e47996c02ef006c723c5580f0207b63599e1d5235d087 2012-06-30 18:03:06 ....A 1061997 Virusshare.00007/Trojan.Win32.Inject.fxac-f0e86909b5f5c68da9470c2000f1c87c4d5655e83d14c72028c967ff20b6781c 2012-06-30 16:23:00 ....A 257816 Virusshare.00007/Trojan.Win32.Inject.fzon-2022e84bf4151e43afe298b6988f94fddb4b5424936d1b9ade47c632a80aaaa9 2012-06-30 16:13:42 ....A 497664 Virusshare.00007/Trojan.Win32.Inject.gevl-1192964cddeec5eef4ec97618f85a411c79fb7345ba22471866fe3bac80ec3ef 2012-06-30 16:15:52 ....A 481792 Virusshare.00007/Trojan.Win32.Inject.gevl-149aab9d7a9dcfa2c75f07084ecc970b0842d96cb377c2c55e4e843f2ddd7e18 2012-06-30 16:27:32 ....A 495192 Virusshare.00007/Trojan.Win32.Inject.gevl-288b643c96d500d5f706c3a90f5d9ec6b57c00585406cc6cc7307263ec1d80ca 2012-06-30 16:40:12 ....A 497664 Virusshare.00007/Trojan.Win32.Inject.gevl-42728fd420d5163d9499bdd145f58b7311df2b8ef3f1d1291c0688d246437d83 2012-06-30 16:40:54 ....A 497664 Virusshare.00007/Trojan.Win32.Inject.gevl-44337037d1136dd6b1bec10c6103e35bdac4f5702e7aa7e59b7fa9f9b9aa4b8f 2012-06-30 17:04:02 ....A 497664 Virusshare.00007/Trojan.Win32.Inject.gevl-74d887418ede0cc35531cbe05a04f6d84759594fbf8153e7c2072c4a911fe7ba 2012-06-30 17:19:10 ....A 497664 Virusshare.00007/Trojan.Win32.Inject.gevl-90818dcccce1d832c55e657ae791fc6cb94e7b1415598923da512ccf03a5e175 2012-06-30 17:58:42 ....A 476138 Virusshare.00007/Trojan.Win32.Inject.gevl-e73b630f86e67557cc515af869f19f2eca82c0343a29d69508e5ed28232a1635 2012-06-30 15:44:52 ....A 503296 Virusshare.00007/Trojan.Win32.Inject.gevl-e9d08c16e7668a1e72f7a21705e8c874d02d97563d0c481c22c4cc86cf706192 2012-06-30 16:50:14 ....A 185431 Virusshare.00007/Trojan.Win32.Inject.ggcf-58c5ec5a737067831304b9cec80103f7d6d230b46beeba2af343b0d22b010148 2012-06-30 17:15:06 ....A 45056 Virusshare.00007/Trojan.Win32.Inject.ggfj-89ba5db81da067c838ee77f1dcd8fc4d2133569f3ea4b5aa1079e8894dd1c788 2012-06-30 17:55:20 ....A 212992 Virusshare.00007/Trojan.Win32.Inject.ggfz-e0b1baf04a5842f831ba3475951448dc65d803f60913cd5ef06732649e9be392 2012-06-30 18:22:22 ....A 221184 Virusshare.00007/Trojan.Win32.Inject.gghj-26b5661dced47887fcc7314a9adfbacc5b317764e6355ceafc6360a7416010df 2012-06-30 17:29:20 ....A 360448 Virusshare.00007/Trojan.Win32.Inject.gghu-a848e1f36ae7fe05140d638c602b62aed3cf9f4d32498f3131c991038a112c9f 2012-06-30 17:06:22 ....A 49664 Virusshare.00007/Trojan.Win32.Inject.ggmo-790d6b25189b9b89136ba3b762880ee0d17101918278c8afdc43b1a6450d5c75 2012-06-30 16:27:32 ....A 167936 Virusshare.00007/Trojan.Win32.Inject.ggmw-28820ecf32ebec28872f490deb58e77b95cf5c5845037e97db25fcada6f66af7 2012-06-30 17:42:10 ....A 58278 Virusshare.00007/Trojan.Win32.Inject.ggnj-c661be65b746b41906d41a2e72ce246ed0fea8613b82d2b4ee584ff4d46318e2 2012-06-30 17:41:02 ....A 120936 Virusshare.00007/Trojan.Win32.Inject.ggvy-c44627f68c2098e2268239ddc9510f5bf4cbf1ac3c87b09daa0b479f910f7b7e 2012-06-30 18:02:34 ....A 2473984 Virusshare.00007/Trojan.Win32.Inject.ggvy-efa96f3bf97d176aa1254f2dcb8f96cf4dc1a78d88e3453a99514f442caffb5b 2012-06-30 18:17:56 ....A 528384 Virusshare.00007/Trojan.Win32.Inject.ggyb-3398450f05d68748853a02a4e938db99f0e69f65e4f3df462b1def0e90257046 2012-06-30 17:32:10 ....A 300087 Virusshare.00007/Trojan.Win32.Inject.ggyx-af1b8e5136d1bba412c68bf1b612c13aaa70ce3dbd5c856d24a48f13600b17ad 2012-06-30 18:20:28 ....A 135168 Virusshare.00007/Trojan.Win32.Inject.ggz-03ec41cd5ab7589acac269cbebf8057c038c9441e8fdad3b3470eed8363f7833 2012-06-30 18:22:24 ....A 149113 Virusshare.00007/Trojan.Win32.Inject.ghis-1199952b26b538014a7c2766ff2768076e30eeef784e64a08a226d6191085a68 2012-06-30 16:36:28 ....A 149128 Virusshare.00007/Trojan.Win32.Inject.ghis-3966d28bbeac506f119954ba1b2e2efb8a5b4b7056f56748257843bc9489f8ff 2012-06-30 16:51:56 ....A 323429 Virusshare.00007/Trojan.Win32.Inject.ghis-5c7fdfb0f058621e97eca69e150cf36fbc62b480503176a0c89725f2fe9c0686 2012-06-30 17:11:52 ....A 149038 Virusshare.00007/Trojan.Win32.Inject.ghis-833d831a68b55046879eedb5894881827d9c2134577d4a05519ffc3758ecd8b6 2012-06-30 17:14:06 ....A 128048 Virusshare.00007/Trojan.Win32.Inject.ghis-87ae5c8d86b774746c4ca86b22795f9f15f8ad6258bc1a32f526d8ef64b54239 2012-06-30 15:44:50 ....A 149025 Virusshare.00007/Trojan.Win32.Inject.ghis-e9b3bac0e5220004fde6cc90276eef05e4d9427aa88bfa2ee30bae0ec6cf5286 2012-06-30 15:47:04 ....A 149143 Virusshare.00007/Trojan.Win32.Inject.ghis-fc97e5b4e11b824778f311266d320aabf6a0d53022bcf4930fb2c46f39c3277a 2012-06-30 16:37:52 ....A 9728 Virusshare.00007/Trojan.Win32.Inject.ghkz-3ce3ccf62a5eed33f96c5c0e8788ab6bbf0c02cda1fcd3322684a3d192f83807 2012-06-30 16:42:12 ....A 265216 Virusshare.00007/Trojan.Win32.Inject.ghkz-477722b54b07ba50e44854c30275f28354453ac076ff44135a052bc718415cb5 2012-06-30 16:59:56 ....A 100864 Virusshare.00007/Trojan.Win32.Inject.ghkz-6cdeec22bbd5b97e049558e9d716964ad18115077bd403f5879b39626edc1fc6 2012-06-30 15:44:56 ....A 453308 Virusshare.00007/Trojan.Win32.Inject.ghot-eaa0e4386ba7e9ca01e191f1d1f0d189fd1225e0135b1d848b00b227b2512736 2012-06-30 15:51:32 ....A 2298296 Virusshare.00007/Trojan.Win32.Inject.gigf-04bd04fe79445e08b5c06b880f30592737f24fa7c5bcd0d1b165739231e8adf2 2012-06-30 15:49:04 ....A 24576 Virusshare.00007/Trojan.Win32.Inject.giuh-01894c12fbbfbe8dbeb319aab91f33668bbc3100fb9218f6ce1708c9983ba919 2012-06-30 17:38:06 ....A 1556112 Virusshare.00007/Trojan.Win32.Inject.giuj-bdc23b06f3d47cee429a63ec619177b9ccd895ced63e89ad42632c2c37e2d422 2012-06-30 15:48:04 ....A 31748 Virusshare.00007/Trojan.Win32.Inject.givz-007d35085f290ec5963ba8f83e25d655a73474b738575feea58937a36cddab07 2012-06-30 15:49:06 ....A 135870 Virusshare.00007/Trojan.Win32.Inject.givz-018e9b4a563e87f3e0f070e3408560a0e80be753a43577df133a8e974c0f7b52 2012-06-30 16:15:14 ....A 100870 Virusshare.00007/Trojan.Win32.Inject.givz-13d8cf516ead6458fa53d0274e3336c2bfe6ce1df98ceec0b6b944aaf1243f7c 2012-06-30 16:23:16 ....A 33798 Virusshare.00007/Trojan.Win32.Inject.givz-209b1b3f20467bd86715a564e01d22f14363531d3f6d84208433add899150475 2012-06-30 16:26:46 ....A 82307 Virusshare.00007/Trojan.Win32.Inject.givz-2710040992f47637f7b003e862b16d6d6c31ed762b46451d2c2a30c64b460b74 2012-06-30 16:27:40 ....A 53254 Virusshare.00007/Trojan.Win32.Inject.givz-28ce577b0ed19f074301eeae507241c41aee38066de8ec47acbe8ed1b61f7e54 2012-06-30 16:30:00 ....A 72641 Virusshare.00007/Trojan.Win32.Inject.givz-2cd8529eb3090fb437b2da34188fdbbdc2887a6e7cf1edee01e05e6d19b17957 2012-06-30 16:43:14 ....A 122886 Virusshare.00007/Trojan.Win32.Inject.givz-49d0d5700474c5f27185daae397311d676f74b98487403641ff7271e06818181 2012-06-30 16:43:30 ....A 34822 Virusshare.00007/Trojan.Win32.Inject.givz-4a74b9c00b5ed5969ec6d2b0fd394644d53a07b11eddae293e77f85b3a6ccaf9 2012-06-30 16:44:26 ....A 45343 Virusshare.00007/Trojan.Win32.Inject.givz-4c871bbc1a33c40e437a5c1f812245f61eb7981459ed167c8a95f523ed0af2a1 2012-06-30 16:51:54 ....A 31748 Virusshare.00007/Trojan.Win32.Inject.givz-5c7ad4e48c26049698ad314ed21d020de6c4445a8ec26ddcd59229300eb71790 2012-06-30 16:56:42 ....A 170496 Virusshare.00007/Trojan.Win32.Inject.givz-66c92c9eef4bdddced17f36e6417c6aa36f7c769f796b8c60531f2319210af4a 2012-06-30 16:58:02 ....A 32774 Virusshare.00007/Trojan.Win32.Inject.givz-69784081cdb96b22638b7c7de2ecc58d42e93ed688771b0c699f311b17e92e59 2012-06-30 17:02:50 ....A 194062 Virusshare.00007/Trojan.Win32.Inject.givz-724fd137e498da81de8e58ce7ed9087f143929afc6d68b3a5648c5143c14c971 2012-06-30 17:05:40 ....A 31748 Virusshare.00007/Trojan.Win32.Inject.givz-77f403543f84864377d8e24b7a844d9790c35fa61a362eb83fe99788aa8abc6b 2012-06-30 17:14:20 ....A 37379 Virusshare.00007/Trojan.Win32.Inject.givz-882cdcc4fa47f765cff7fe497f4e804114b67dbd870c7d20a59a731555e4c1cb 2012-06-30 17:21:00 ....A 26116 Virusshare.00007/Trojan.Win32.Inject.givz-943c5f0e55edfaefb0b2c97fb64c2a28c5ea1c4c7e2e9dda30e540f5e3af6bee 2012-06-30 17:24:18 ....A 68747 Virusshare.00007/Trojan.Win32.Inject.givz-9b7c750996de7f008e46b49d9705a8f5f442592fafccceba5bc83e9d6d1e4146 2012-06-30 17:26:36 ....A 5463794 Virusshare.00007/Trojan.Win32.Inject.givz-a11d6e1a2b4d476011da9d9669c89faf9d33ad5f81a76f753503c66fcb635136 2012-06-30 17:29:16 ....A 142854 Virusshare.00007/Trojan.Win32.Inject.givz-a8274e41801b43555889ddbd4c4e3eecaef55056f338aa2469c4ea391df87ded 2012-06-30 17:35:16 ....A 88582 Virusshare.00007/Trojan.Win32.Inject.givz-b6879a74542a28c82d2d62340e99978266b95089956915399cd986536740dfd2 2012-06-30 17:38:22 ....A 49152 Virusshare.00007/Trojan.Win32.Inject.givz-be89a0c9cf43762c1ecacfece9417d0189eec40ce7945c7212cd67989b4d6817 2012-06-30 17:48:40 ....A 24576 Virusshare.00007/Trojan.Win32.Inject.givz-d2ab1f6d2a26908497d568677ec6874fca2fc9441023c79f1aae51da5a7ab651 2012-06-30 17:50:50 ....A 114182 Virusshare.00007/Trojan.Win32.Inject.givz-d7080fb0cd905ffbb5741487101ad903ad2d1e8e5d42f918b5421eb86e915761 2012-06-30 17:52:04 ....A 66566 Virusshare.00007/Trojan.Win32.Inject.givz-d98d3580e82535a8e1fb29ee999df23ebbd027c1cf38c965f7937e720631a1bc 2012-06-30 17:52:16 ....A 106506 Virusshare.00007/Trojan.Win32.Inject.givz-da070e47e4ef1debe2132d1c228450f5ff05cb078e2331f9cf75482ba1467613 2012-06-30 17:52:54 ....A 351359 Virusshare.00007/Trojan.Win32.Inject.givz-db8a19c10def2170426f87501012490ed5c4853645e4d45ea192765b6113367d 2012-06-30 17:55:26 ....A 119812 Virusshare.00007/Trojan.Win32.Inject.givz-e0dab1c864ce28bd22b47491a456850c4de6097277c17b871dc47f2b2224ea83 2012-06-30 15:44:50 ....A 90116 Virusshare.00007/Trojan.Win32.Inject.givz-e9b82d6ff64e3548e62a51b029d9234f9f5d0a835c505544e1b31dc86b4189e0 2012-06-30 18:06:08 ....A 40966 Virusshare.00007/Trojan.Win32.Inject.givz-f8f21cc8271c07e3727952feb48236a0647bdf8e96f3abd2c7e306f282342fd8 2012-06-30 18:07:46 ....A 408070 Virusshare.00007/Trojan.Win32.Inject.givz-fdd35a0ae495a52b1396052b97558eb95147a0d29fbaf8d10c0aceaf648de05f 2012-06-30 17:48:10 ....A 583708 Virusshare.00007/Trojan.Win32.Inject.giyr-d19ad7c59633acb410e183a3af089f6107f90e778a8e9fc91941a5d344449231 2012-06-30 17:29:20 ....A 2887680 Virusshare.00007/Trojan.Win32.Inject.giyu-a860f0dc3d18d1e6fc0fa316cc363c23832868425d8489fcc1e443de19d864f8 2012-06-30 17:14:52 ....A 715128 Virusshare.00007/Trojan.Win32.Inject.gjbr-89393b64e5a6a8a3fd33857d4e255361088c4702c05827afa3ed4fddc239a19d 2012-06-30 17:26:58 ....A 261120 Virusshare.00007/Trojan.Win32.Inject.gjdx-a20b238d5f898b8e0c7916ea4a626fc7c54e3d588cd7f082a323ad926764eb73 2012-06-30 17:50:28 ....A 268593 Virusshare.00007/Trojan.Win32.Inject.gjfe-d63225eb1f7129238f8b7087cd983ae00e52e11e8efa8a66aff0afd818943265 2012-06-30 17:03:12 ....A 725504 Virusshare.00007/Trojan.Win32.Inject.gjhg-731a54fa526aba99590f441dd9ebf2268c685fa3b347a7778db0bbb40b7873b5 2012-06-30 17:20:18 ....A 43008 Virusshare.00007/Trojan.Win32.Inject.gjia-92c823c462a2dfa9da73b0bf79f3751be8465a117219c567f1ebed25d875ba34 2012-06-30 16:25:26 ....A 267625 Virusshare.00007/Trojan.Win32.Inject.gjif-249a8836e668564ac5e6547b69f59011bf448591b98bbe7838c06ed20b9bbe80 2012-06-30 16:19:50 ....A 63568 Virusshare.00007/Trojan.Win32.Inject.gjjz-1a8d483d4e9b7907317e4c1e5de54cf036915612390902ef08ac00fd4c777315 2012-06-30 17:50:34 ....A 77904 Virusshare.00007/Trojan.Win32.Inject.gjkf-d681e525d2cbca9d1e70f9345e37fbc5b221b3b92f89e8234ccbcb5c30f8fd39 2012-06-30 17:13:22 ....A 193656 Virusshare.00007/Trojan.Win32.Inject.gjpe-861be66855aa274f2dbc47a8d5024e70bae64d3b78d41f9fb86d23d92ced6901 2012-06-30 16:51:02 ....A 40960 Virusshare.00007/Trojan.Win32.Inject.gy-5a832f6ac253d553733245ed9a0e2cfa8521a7bf6f2a837ccfeb29f00fdf980e 2012-06-30 18:09:32 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-0022a6802889f6e4ec1af4fcc6f881df2c4d3bca25d3070b9ce9f25b432b59a9 2012-06-30 18:09:42 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-005e7b1a3e6da5e39c70bbd7ec9c24caf2e5552cd38979f7e2127a65b4bf2994 2012-06-30 18:09:54 ....A 376885 Virusshare.00007/Trojan.Win32.Inject.gzgb-00a7b6e44042b927c560a27ae32854f651e12c3cb04521b6cf679b61864a78dc 2012-06-30 18:10:10 ....A 376903 Virusshare.00007/Trojan.Win32.Inject.gzgb-01115b65cdc0e514263a70d3b2f2eb4e776cdb4d6dbec28db7d35c130a8dd291 2012-06-30 18:11:04 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-024a006ecd06b972571556cdcf6b61ba0c515a47d1b181579537713f53b5cddb 2012-06-30 18:11:18 ....A 376890 Virusshare.00007/Trojan.Win32.Inject.gzgb-02a8651b627d16e119f7825f6423b6ffa083e316feca4f741e240a40352a547a 2012-06-30 18:11:44 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-032455cf390e070c98fd486ada49f117db734525f920ed6802b9081447bd5edf 2012-06-30 18:12:40 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-0497120582f5e03972ca261287f2669e697c20dd7819b53a27f9c6f7bf4c4613 2012-06-30 18:13:10 ....A 376895 Virusshare.00007/Trojan.Win32.Inject.gzgb-0574b2906b90c79defc8dc60cc81fefa7fe902a8b30fbe74b889cbe6c0ab8aa0 2012-06-30 18:13:42 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-063f2bee08fd1b93159d904d475d476013f879701990fa157431082255d5e651 2012-06-30 18:13:44 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-064ac7b6de2973f3dda76650ae8af540900bbac3217fb36d02377eb770fc5786 2012-06-30 18:13:50 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-0677434357c4a22df36be5be9febd36fd7b7a452b33c5511c0723c5c4e079630 2012-06-30 18:14:18 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-0700bdb7d83de87726892f30653bddc589fbf22ab6d09eb948009109deba698d 2012-06-30 18:14:32 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-074a5bf5b30918c8e3348050dcc58558d1b833cbf2c373244038550c9a5db252 2012-06-30 18:14:44 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-0790f2109810aa51f7e8bf8f06585dadbbc825454a9ad98d38edd55a09d66d26 2012-06-30 18:15:30 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-089d6a9c6eb5ffa0f168ff8827def8c732c5aa311721c84b998af6b34a6d2d5c 2012-06-30 18:15:50 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-090a1660dee18313fbf9d13a8b9215994ec2c71c66cb10451b7e2aaaa2b33bda 2012-06-30 18:15:56 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-0928b759e94a734497970f5ef7dbf96b804552aebdcdc9ded9cfa8e3e41acb75 2012-06-30 18:18:46 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-0d0eccff6beb785ce7c7db81c2501621af07c4e24e9553aa7e25f1c19df8ffe8 2012-06-30 18:19:06 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-0d80db4a7a66c75ff71cffab4cc1c839015a1b7cd11bb2fd8711dbf99e161083 2012-06-30 18:19:08 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-0d88a17670ed85b759e254ba9327a168679f0e4d432df3d2c35a197374c586d5 2012-06-30 18:19:28 ....A 376883 Virusshare.00007/Trojan.Win32.Inject.gzgb-0dffde6691380ad32fee0748fe73ba8543c56d5d5c3064bf9bb1e600e078314e 2012-06-30 18:19:46 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-0e68a4fed0f7c08f8aa211ba5271fd32ec11b05a8c6cfc7f6e3ad6ec5e0081a7 2012-06-30 18:20:20 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-0f1c1ec253b653cb33d51bb6e00a9574458ad71b9ed12efe7821eab5638e755d 2012-06-30 18:20:26 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-0f3e2bf6b75cbdceb182001f046c7aa8f3e834b3c5e7977ec35a105fcdc626bd 2012-06-30 18:20:38 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-0f82885ed4447500f9a481a96fd848dde397318177ca26068b94c1ce6c5a34ab 2012-06-30 18:20:50 ....A 376879 Virusshare.00007/Trojan.Win32.Inject.gzgb-0fb899a2b5145878cbdc66797d691f277733f539384c94ab8aa0f1c616ae50a3 2012-06-30 18:20:56 ....A 376879 Virusshare.00007/Trojan.Win32.Inject.gzgb-0fe39ff6972a4f3e483dd787131b6d217875f914c08ec6e6ad8c5db3e5d4e092 2012-06-30 18:21:26 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-1074608ce35d0aaf8f3d576b4961d158e026bde942f510c6ccb3c0c53d7447f1 2012-06-30 16:13:12 ....A 376888 Virusshare.00007/Trojan.Win32.Inject.gzgb-10e69a6b5f43ac8e7c29fcda7e56576d11752eebc18d192a53063d092c0291d1 2012-06-30 18:22:40 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-11ed8dc4399ae754745d8407fcdc95d5d2871e9a1c2c26d231fce08f4e3877f2 2012-06-30 18:23:26 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-12dfd0e3c2b6e1a0285ab027ca94f97b835dc520082a3c477714c5745461fa65 2012-06-30 18:23:28 ....A 376883 Virusshare.00007/Trojan.Win32.Inject.gzgb-12e132565ddf670819e96afad8b9a885b5e29fad0d434569b09d1e503ab5328d 2012-06-30 18:23:34 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-12fc80a8a106ff478833a432cd3d05c26cade258821d5f544fd4f2595f1a3b97 2012-06-30 18:24:02 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-137d70cbb6d2d6981a4331901ee0b96f9c5f2036588466090c9ba5c0831733bf 2012-06-30 18:24:08 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-139de69b898ab16022e82c3afb0efb3678a82107c3b11d838882ebb949b969a1 2012-06-30 18:24:22 ....A 376887 Virusshare.00007/Trojan.Win32.Inject.gzgb-13e03e7c7c65e402b06052ee9509c7acfa3b891a6c4f9c35d6d209b49ee11ce6 2012-06-30 18:24:24 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-13ecbecca107a7eba470f60d8a88f4380c6ee999cbd644be72b139580abd20e5 2012-06-30 18:24:28 ....A 376883 Virusshare.00007/Trojan.Win32.Inject.gzgb-13fc49d705ea90c7848c1d6215a809b5c4c42499d0d5fd455aa8583dce85b810 2012-06-30 18:24:34 ....A 376889 Virusshare.00007/Trojan.Win32.Inject.gzgb-141126d50039b736d5d417dcc6f0da07272012b28bbb0eb12009d953f6067c3c 2012-06-30 18:25:02 ....A 376879 Virusshare.00007/Trojan.Win32.Inject.gzgb-14a5fa6cc2cae72b311fbd7425589cbb8f30280ec29132b8537fa34d41dd6084 2012-06-30 18:25:06 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-14cf1f8ecef475147f17fb50fcb448f7ffb510b9bc7cc6fb3e0a24133370c220 2012-06-30 18:25:30 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-156653a9331c6c3f1a0982d0564cd9750987d6b3caf0dbeba5256913cff3c2ee 2012-06-30 18:25:32 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-15729a00117341a3d7453e89336a981e61cac2ddb7bec0a91405175368c658ff 2012-06-30 16:24:34 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-22e4eed9e896edaf2664af9af4aed2434e4bb1e092fa8d70e794bc6ec0783de6 2012-06-30 16:34:42 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-35818fb054d5ca44f9f364770dd84b4a741434ea993e274f73619e02ba0a16ec 2012-06-30 16:36:10 ....A 376887 Virusshare.00007/Trojan.Win32.Inject.gzgb-38a96fe8a1cdb9dbbabbb5873a5257f565ab1daa596af25e23cd7ff8b0871b5a 2012-06-30 16:51:10 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-5ae0260c4207552c1e739df4f9cba3e135266b96e82e034d042a5bcd930fe340 2012-06-30 17:27:00 ....A 376879 Virusshare.00007/Trojan.Win32.Inject.gzgb-a221015916b4a34979af2a0239822b151c33db187f74675e732d72460151acad 2012-06-30 17:31:54 ....A 376886 Virusshare.00007/Trojan.Win32.Inject.gzgb-ae84814b35c32b8064bb29067b3fec58bd748d3160f2f72414a50c9f010b07a6 2012-06-30 17:47:38 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-d0972ba885c5239cf0ae1698b9b80728cfb101bf7f3167fd95b89d58f8295f9c 2012-06-30 15:44:40 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-e8b9125ff1d9186e79e34b78356c12c79b6d24f685abd9fca8e0ba83e7eeed08 2012-06-30 15:44:42 ....A 376878 Virusshare.00007/Trojan.Win32.Inject.gzgb-e8cda103fa35da660c2a793421c173c93a6c50e572bdbc30041d81dec7bf80b1 2012-06-30 15:45:04 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-eb4861b391a2212b3e47227c97c24a1869dd351ed8089c0e90702386cdce499f 2012-06-30 15:45:12 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-ebf86be296fd3ba7776a8c8b692c67ad8f6aea2119b40650f16cf2a81fbbbfb9 2012-06-30 15:45:26 ....A 376886 Virusshare.00007/Trojan.Win32.Inject.gzgb-edaf899e2933d914423a35ade9063a62de0bf2d276577355eca5ee1b70e08026 2012-06-30 15:45:26 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-edaffbdcc184700a64e7f1c1f00a05ca1b2af3776f34825f4c302a29824901a9 2012-06-30 15:45:30 ....A 376900 Virusshare.00007/Trojan.Win32.Inject.gzgb-ee1ebf4ca1fa2f731e604c7edaedb52edbe57855a44a61c5f5a6c50ffd94a212 2012-06-30 15:45:36 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-eee07a9d3e1e364374603f7915c588f775588511cb49e0868edf37e6e20a8728 2012-06-30 15:45:36 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-eef53cbd50e4fa2d75292eb057e45260cf78dcf14e997d007ae31e9e44222f55 2012-06-30 15:45:44 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-f087890661c6a3ec88dc37f6058d980e4e860cd409e470663163a54e11e0986c 2012-06-30 15:45:50 ....A 376884 Virusshare.00007/Trojan.Win32.Inject.gzgb-f1137e4529dcf1a967a2f5bbcda17a54517d9535a12d5cab3e86a23bd502f196 2012-06-30 15:46:00 ....A 376896 Virusshare.00007/Trojan.Win32.Inject.gzgb-f21b1b9da46db11e0aa6fea025723cb40d3b5a5bbded5ac87dd0a533ee3cef85 2012-06-30 18:03:40 ....A 376885 Virusshare.00007/Trojan.Win32.Inject.gzgb-f254908fffc534722d2196a367c7d33ad1601043dc27a21acee24d538cd68d0e 2012-06-30 15:46:04 ....A 376903 Virusshare.00007/Trojan.Win32.Inject.gzgb-f2f9cd26a729fa175d85f38a77f1d469a7f63d69f203b87d798ba9b585a2a99d 2012-06-30 15:46:14 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-f461614d705fe4fcd0d53d9bf68ee1e2c8a5948397b0249d9b805bbf828185d6 2012-06-30 15:46:14 ....A 376887 Virusshare.00007/Trojan.Win32.Inject.gzgb-f474778b2d84a63d5935630b2d9c3dcbad1c18e993b71b8a1dba27e0d1729086 2012-06-30 15:46:24 ....A 376879 Virusshare.00007/Trojan.Win32.Inject.gzgb-f6224760ddd0fcaff6cd754a835d9d7383563d0c5fb3d38fb795445063cc232a 2012-06-30 15:46:24 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-f633b4b1856d1c52abf5ab946b985d97e95146562521e4145ff68ab9e09d8b78 2012-06-30 15:46:26 ....A 376954 Virusshare.00007/Trojan.Win32.Inject.gzgb-f6729910dc505152a2cb04a3e88ad47ce14a4a8bb2c2bd9feaae447414c2aa9a 2012-06-30 15:46:34 ....A 376883 Virusshare.00007/Trojan.Win32.Inject.gzgb-f80bdb1db726bb4501b056b6c8f85f18291970f3e20b55acadda4d383daa1706 2012-06-30 15:46:38 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-f8df0c3c485209996f42f72241ed11282ff55c9a7da446a357fb9c3197558115 2012-06-30 15:46:48 ....A 376886 Virusshare.00007/Trojan.Win32.Inject.gzgb-facae1a0222009a71b12ca4576b3be1e95c29967bac7ee91912bdfa634200950 2012-06-30 15:46:56 ....A 376894 Virusshare.00007/Trojan.Win32.Inject.gzgb-fbe17a2eaaa36183ec4598916e1a4d24b3367fee38866a911902b027c49084b2 2012-06-30 15:47:00 ....A 376881 Virusshare.00007/Trojan.Win32.Inject.gzgb-fc23f02c1b4ade549e5e4af5e2e4206dfe0a3b0ca0973abd2403e95389df9386 2012-06-30 15:47:08 ....A 376886 Virusshare.00007/Trojan.Win32.Inject.gzgb-fd15059575181900463ebb70ffacf2b76210d47f1ecc7ba9d9d12acff4509eb6 2012-06-30 15:47:08 ....A 376878 Virusshare.00007/Trojan.Win32.Inject.gzgb-fd31550fd9a55cb3fac611b2b18d902a23a2354a9133134c34cc631b83303ad7 2012-06-30 15:47:14 ....A 376880 Virusshare.00007/Trojan.Win32.Inject.gzgb-fdde483db04ca6e0bd79ba50cd0d7fa0665367b77b48867af8a160b1bf88ce2c 2012-06-30 15:47:14 ....A 376882 Virusshare.00007/Trojan.Win32.Inject.gzgb-fe061a6f8dfbfc6e84a5101d64952ac939ae5a723d91fb52732a2fca132d2188 2012-06-30 15:47:16 ....A 376886 Virusshare.00007/Trojan.Win32.Inject.gzgb-fe0fd46d4349deefefaf71a51346ee3d6ddd08b01ac3d28e7f218aca88732314 2012-06-30 15:47:16 ....A 376893 Virusshare.00007/Trojan.Win32.Inject.gzgb-fe37766f3f354b72a30e2391c8367586955c23905f693e7ab630bf66979d353f 2012-06-30 15:47:24 ....A 376878 Virusshare.00007/Trojan.Win32.Inject.gzgb-ff236d52e7c4a5443c2be3acc2f44e4e3c42a9ba939c28c73c64e2fda624a038 2012-06-30 17:22:14 ....A 40960 Virusshare.00007/Trojan.Win32.Inject.hyy-969f5f40e241407c2e5fd09e0c02a26ae3c496ded4dd833ae2b66cc64f882ab5 2012-06-30 17:42:20 ....A 5500928 Virusshare.00007/Trojan.Win32.Inject.jcdk-c6cd30e8f9cdf659c9bf6e153e3d72ef0f2baf8a5da91ad591465419d0a41efc 2012-06-30 17:13:20 ....A 62464 Virusshare.00007/Trojan.Win32.Inject.koyr-860de5652d116e93d1b99319d3b64eef77f320bf72c36d56d524cf10bee54953 2012-06-30 17:22:24 ....A 30720 Virusshare.00007/Trojan.Win32.Inject.koyr-96ebe83a2c014dbdd0e3bee5c15c40341c0607ad9e7cc81191c4d95624a84e27 2012-06-30 17:41:04 ....A 125440 Virusshare.00007/Trojan.Win32.Inject.kzb-c4516102eaf3e325cf3c9f4ddd206602316cbff25fbc51541f44599bdee2c419 2012-06-30 18:19:10 ....A 107045 Virusshare.00007/Trojan.Win32.Inject.ldi-16d3c9f061e5115bc96e0ec6125181d96a4eb0c632dd91fad9f0b2e770f25184 2012-06-30 17:30:56 ....A 630280 Virusshare.00007/Trojan.Win32.Inject.ljjg-ac794bf9eb4c76dba616b67c2b296f1f733d159a966433f302c38348d7533127 2012-06-30 18:14:50 ....A 694185 Virusshare.00007/Trojan.Win32.Inject.lofh-07a4b2a49ff4f0a88b0255650ae4eb224a9585058a82c056d31b900b61b84069 2012-06-30 16:15:54 ....A 388401 Virusshare.00007/Trojan.Win32.Inject.lofh-14a10e41969062493a708f1cf04c677833352cb9eff6e56eb9c3c3c32960ee5a 2012-06-30 16:53:50 ....A 712275 Virusshare.00007/Trojan.Win32.Inject.lofh-60fcc429efb0da6f06194ad25a8127c7ab74219a20a3e140f6b4e356090daba1 2012-06-30 17:11:30 ....A 431903 Virusshare.00007/Trojan.Win32.Inject.lofh-826afe01446f3cde51a4f50136f6d65f66fdcc8d36cd1241894259386977d8b8 2012-06-30 17:24:26 ....A 408314 Virusshare.00007/Trojan.Win32.Inject.lofh-9bbd6be71271846d12a3c2440bb7272d1276c8b087ad6d92722747f7333a692a 2012-06-30 17:57:00 ....A 453632 Virusshare.00007/Trojan.Win32.Inject.lofh-e3cb7719da455de9b9dd2acb92f4949df24c3dcd579ad3992ea2daa4f117304a 2012-06-30 18:12:50 ....A 97864 Virusshare.00007/Trojan.Win32.Inject.loua-97d6f595795b92f480b0f4dbd8594232854a325df7914d3fbb7f3d46fb49509c 2012-06-30 17:24:48 ....A 1135608 Virusshare.00007/Trojan.Win32.Inject.luo-9cc01ca8816cad2715a046485ec53d4049d79a3a7e248438da2b3d25abf86756 2012-06-30 16:13:58 ....A 8192 Virusshare.00007/Trojan.Win32.Inject.mt-11ffa92aa0c59e293506231d6dace70eaf81c9b1532d828f1b8e43c32902c2e1 2012-06-30 16:12:34 ....A 8451830 Virusshare.00007/Trojan.Win32.Inject.nohe-0fdf738e6e74a05d50c5a24eca7be800706a2eb7f9b00a7f55fca13834e1f74f 2012-06-30 16:19:40 ....A 6632664 Virusshare.00007/Trojan.Win32.Inject.nohe-1a291060fd3a87bca5f8971ac3c6ca3a8934341ab739479cc4e7bf2de729e06a 2012-06-30 16:53:50 ....A 6356559 Virusshare.00007/Trojan.Win32.Inject.nohe-60f8a0bd124d55f9177b295c07eea4dea138eb7c3b518b005fbcb9f97cd1d2f7 2012-06-30 17:00:46 ....A 8447989 Virusshare.00007/Trojan.Win32.Inject.nohe-6e6b3a51714ef234b3c9264473c9446c46c69b52b72483065234c07dc3afe067 2012-06-30 17:16:58 ....A 8111430 Virusshare.00007/Trojan.Win32.Inject.nohe-8c242f167aaef2adf2a758f53254461720a1d8018e754a37033aecbe0fda740a 2012-06-30 18:16:48 ....A 272970 Virusshare.00007/Trojan.Win32.Inject.nqeh-0a6b7a8536666bf892438af4ef5c10f156306bf1006bb55c6b52379d0b363034 2012-06-30 16:54:24 ....A 12288 Virusshare.00007/Trojan.Win32.Inject.nv-6223fee973488e17496b2004e513eb9697280bfca24281ad260f2a0ec6f2b61f 2012-06-30 18:06:08 ....A 125321 Virusshare.00007/Trojan.Win32.Inject.nzgb-f8f9d15e6b492bcea135abc5397ada6e4671a97dd6590d288dd803f4e187b2b0 2012-06-30 16:25:40 ....A 1499136 Virusshare.00007/Trojan.Win32.Inject.oaag-25136bb2596e18edfd73ce75ace35f04adf45f7b95dbe627eccf85e70bc6898f 2012-06-30 16:13:52 ....A 20480 Virusshare.00007/Trojan.Win32.Inject.oaom-11d57835a6988d08a72e00a98d591feb27835ca4a9807b1aca0a038fef5d1699 2012-06-30 16:34:26 ....A 20480 Virusshare.00007/Trojan.Win32.Inject.oaom-34d8990d855d8da13790cfcd75199346592423d80ee8361e0bf14515fd39285e 2012-06-30 16:23:22 ....A 32768 Virusshare.00007/Trojan.Win32.Inject.obbj-20d9be8d47cf29fad124fc951995af957ddad6ee098fa57c8ff4b9b2eb0c2959 2012-06-30 18:15:22 ....A 31232 Virusshare.00007/Trojan.Win32.Inject.oewa-086c4c577085ffcfffe39672827576a08e6bc138fa7e2729ace55f022f731028 2012-06-30 17:06:18 ....A 1367118 Virusshare.00007/Trojan.Win32.Inject.ofdp-78f16b612ab64e3fa26f0e5ac8434ac727c551cc2ddb141624633680bbc7d426 2012-06-30 17:34:16 ....A 1367126 Virusshare.00007/Trojan.Win32.Inject.ofdp-b439e6c0d0714e23c7fba1b5d939aa99d44d307c919e4baee9660a8d76de17d4 2012-06-30 18:15:54 ....A 61952 Virusshare.00007/Trojan.Win32.Inject.oguw-24abfe4545beb7b4f972f5868125ee318c3495ba0b29ee359959f641eda1aa45 2012-06-30 17:30:42 ....A 736256 Virusshare.00007/Trojan.Win32.Inject.omjy-abf4909a170ceb9fc6688d53e2cff7be8f867adad5ec3cdda55b8f7764e9d980 2012-06-30 16:46:40 ....A 461824 Virusshare.00007/Trojan.Win32.Inject.oneg-5124626673a705a3bdb61c5037cad1e92aaf86ace82603ff40d4a056727fb4ef 2012-06-30 17:41:04 ....A 270336 Virusshare.00007/Trojan.Win32.Inject.oodt-c4539628a4b771a1b1276de073b43d9ebf669154c7c89fdb5cc63ec6e3230047 2012-06-30 16:25:42 ....A 397312 Virusshare.00007/Trojan.Win32.Inject.oodu-251d40f40af0f3175670fbd2d2363417de20130f420452cc9dcacb03945c85b2 2012-06-30 17:32:04 ....A 405504 Virusshare.00007/Trojan.Win32.Inject.oodu-aef34482b99affcfe4d2381c8b77ab4f86de30faeae19cc41a3a6846900fd470 2012-06-30 17:33:52 ....A 46592 Virusshare.00007/Trojan.Win32.Inject.pfg-b34c003ae9b2703185d416a6548ab704553b178bd5ee9f2b1f15ff38a2d96986 2012-06-30 17:14:52 ....A 46080 Virusshare.00007/Trojan.Win32.Inject.pzkl-89487d43272321fd808f2b8d750d112e77b4377be303798fe48e1310547b2c95 2012-06-30 17:14:26 ....A 597397 Virusshare.00007/Trojan.Win32.Inject.pzpe-885eda2043e6b5ed91723558711ac22071d174901872241ef29b5008a9fce5e9 2012-06-30 17:47:50 ....A 1629696 Virusshare.00007/Trojan.Win32.Inject.qajr-d10ffd103530c87c30359917ab8e2257266f814ed974d7da006b986dabc18019 2012-06-30 17:02:22 ....A 101650 Virusshare.00007/Trojan.Win32.Inject.qanx-716c79e5b34b8a228f13564b54f41e0e98f9bac625351787091f26c07dc22052 2012-06-30 16:14:34 ....A 4582890 Virusshare.00007/Trojan.Win32.Inject.qbgm-12e223677d7dc4d6bab6e1847cbe0d12f6602023b815afca1ed6105abeb9ecfc 2012-06-30 16:36:50 ....A 126464 Virusshare.00007/Trojan.Win32.Inject.qct-3a49c61e95f1c71bae28ad41ea252ad2e0047ede92117624558b4efbf58deb0b 2012-06-30 17:26:02 ....A 133632 Virusshare.00007/Trojan.Win32.Inject.qdou-9fb4afe8c0ae9b93f50750efae7d1ab1300b174ff14f1502f487dd7c06737749 2012-06-30 17:01:46 ....A 281669 Virusshare.00007/Trojan.Win32.Inject.qdow-702fc2f26297bc82e1fa35f1cdc91726fdb96bcde08bd15217869b811c310f1e 2012-06-30 16:29:24 ....A 223324 Virusshare.00007/Trojan.Win32.Inject.qekv-2be7542de9982459b2dd108f986852d40fc1f33e1af6753dceddfa031dbd721a 2012-06-30 17:21:46 ....A 1034579 Virusshare.00007/Trojan.Win32.Inject.qemo-95e5179424b7cff0f52bda9508e8932a2640d4011733468bcf593fc269dfe055 2012-06-30 16:23:56 ....A 1153145 Virusshare.00007/Trojan.Win32.Inject.qenc-21c09e64a1df45c8eb1012d88eeb0976a687b9ba1d023fb4d58839fb8b885c24 2012-06-30 16:47:14 ....A 558793 Virusshare.00007/Trojan.Win32.Inject.qeoy-526ac8ffb44d3d531c4c5b04ad0c5fe69f13224e56a6ce78385e86bfb9b92357 2012-06-30 17:53:24 ....A 594608 Virusshare.00007/Trojan.Win32.Inject.qfju-dcb21559b1c59ae9af7a1aac5f385dddc703a8a1b44a3e40f1305732a8640b42 2012-06-30 16:39:52 ....A 187392 Virusshare.00007/Trojan.Win32.Inject.qftf-41a73bae295ba90a823d6ea994096e52e7531a34b79e8e29a9c092d1e3587fe0 2012-06-30 16:52:44 ....A 138240 Virusshare.00007/Trojan.Win32.Inject.qftf-5e5c6f75efeca6fe8a7c245c0f150f7e3156d2f5035f57672982849562eca397 2012-06-30 17:45:30 ....A 143360 Virusshare.00007/Trojan.Win32.Inject.qftf-cda5e7c2d08f69543e48f8f2fce6b32fc4762d5039ad82df0a6f4e86c073ac91 2012-06-30 16:54:10 ....A 32256 Virusshare.00007/Trojan.Win32.Inject.qnp-61ad4bfe61f2c3c0d3028879d35e3149ab3f14d5cce9127080754e05a9650e4a 2012-06-30 17:49:58 ....A 21929984 Virusshare.00007/Trojan.Win32.Inject.rvml-d54de4ea0d7612ea403fbf49b52a5572b59ddf9a6cb25a626f0bf99550110659 2012-06-30 16:54:02 ....A 978312 Virusshare.00007/Trojan.Win32.Inject.rvrp-614f7143bceb9c4bca1b07a4ac9e46d2a2710580e4f24237cb03202c1d068709 2012-06-30 17:07:42 ....A 517120 Virusshare.00007/Trojan.Win32.Inject.rxmf-7b92075c2a3b1d460abf4bff7db6d7a2bcc29cf97b7d58c16aba9655362ed854 2012-06-30 18:07:26 ....A 70144 Virusshare.00007/Trojan.Win32.Inject.rxvw-fcdea10cbfb97158e408e6563197e73072b289b2be7b5cff2543f2d5104d6d1f 2012-06-30 17:21:46 ....A 49163 Virusshare.00007/Trojan.Win32.Inject.ryfi-95e718ec400a6c3a2c415e6b08a17acd3ba672e2e7983157401d91700165585e 2012-06-30 16:47:22 ....A 393216 Virusshare.00007/Trojan.Win32.Inject.ryfn-52b987e6c8bb78575245eebe3168097cc7478f96e6535914e109d279f7f86a9e 2012-06-30 17:49:30 ....A 114688 Virusshare.00007/Trojan.Win32.Inject.ryfw-d448444181910e7f5b3089db243447307babf73276cf38ce389df087aaf28c8e 2012-06-30 17:32:32 ....A 122880 Virusshare.00007/Trojan.Win32.Inject.ryfy-aff30f34e02eb0bcad6050917207a8703a5f5e32cf86a05de30b85f19c06e025 2012-06-30 16:22:04 ....A 78400 Virusshare.00007/Trojan.Win32.Inject.rzym-1e739a6879684c3ce2b3f5abfbffd1e02f38ef77da6f43af2b0b0073a9024969 2012-06-30 17:22:54 ....A 518635 Virusshare.00007/Trojan.Win32.Inject.sadn-97f9cacc6064b7371cd1610e54a3757ff75c470fc8e5e3193c67028f57fb90f1 2012-06-30 17:59:20 ....A 12800 Virusshare.00007/Trojan.Win32.Inject.sapf-e885a08339b7faae034b983e10f7788744257500816f95075bc47eafff3621d1 2012-06-30 15:52:44 ....A 51872 Virusshare.00007/Trojan.Win32.Inject.saty-05bd4e1d63bb272553a3f1a8c5242b9cab370bfa7e556b3d8116c83fac5e43e2 2012-06-30 17:10:46 ....A 335872 Virusshare.00007/Trojan.Win32.Inject.sayy-812fa7a90f2bb7f5fa38d98f25f379bd606f6faac33dbab479887c24de9dfcb3 2012-06-30 17:04:26 ....A 316507 Virusshare.00007/Trojan.Win32.Inject.sayz-75bb29dd59939e7c74df31d49cb5e6d0833bbe72bea812654aa0b56cf68fff29 2012-06-30 18:10:10 ....A 26624 Virusshare.00007/Trojan.Win32.Inject.sbad-0110bd53f94c39644dd9f6423864bd06e4a25be91042922c8118566f416e0e77 2012-06-30 16:11:34 ....A 26112 Virusshare.00007/Trojan.Win32.Inject.sbad-0eac9615578d961ed790c1d9774a3b4086c247d2199115af173d98fa79d98fb1 2012-06-30 16:23:44 ....A 67072 Virusshare.00007/Trojan.Win32.Inject.sbad-2166b233bdfc1f122f9d4397337f99394d11429dc299720a995f7d171771dc4e 2012-06-30 16:33:32 ....A 67072 Virusshare.00007/Trojan.Win32.Inject.sbad-334b811f149484f3e31ed7b288a92c4b3f35a38652292b5a8a429a7688af8f64 2012-06-30 16:56:30 ....A 26624 Virusshare.00007/Trojan.Win32.Inject.sbad-6666cd4dbb1c25b49253499f7f0bd4379c1d6fd88848e6e93cf883f7d7f2dfb5 2012-06-30 17:23:06 ....A 26112 Virusshare.00007/Trojan.Win32.Inject.sbad-988aefd74b658f833dbf9566cc48e0c8bc7bc9750ed48945b0966eae886e2a10 2012-06-30 17:38:30 ....A 79360 Virusshare.00007/Trojan.Win32.Inject.sbad-bed8569e0bc3f3a05b1b78493f680a90eb3439db58c0d99a3998474caf24016e 2012-06-30 17:51:14 ....A 67072 Virusshare.00007/Trojan.Win32.Inject.sbad-d7e716b0819b31bc8156e4855feff12a7ded2432a35ece113eb028467a6294eb 2012-06-30 18:24:46 ....A 138240 Virusshare.00007/Trojan.Win32.Inject.sbae-14522fe6d5e6debf6664e561a868fd744178b8906203668bda29ee6e27a5838c 2012-06-30 16:55:04 ....A 120832 Virusshare.00007/Trojan.Win32.Inject.sbae-639389c79f98aee55ce8f9453cf61b319a4de43d941d8b48d5ee68b5487d6643 2012-06-30 17:57:14 ....A 956416 Virusshare.00007/Trojan.Win32.Inject.sbpf-e449d63581173da5231c0b9c467140a98a4953865fc85468a4ae1cc07522a647 2012-06-30 18:03:54 ....A 224256 Virusshare.00007/Trojan.Win32.Inject.sbpf-f2c395a6836a62b8b42adbb9116b257942310d67c9d0fd2cc386f867dbf23593 2012-06-30 17:08:04 ....A 270336 Virusshare.00007/Trojan.Win32.Inject.scfe-7c2cb2f2f9ae9a091ba1866854c86cfda281720132b1c588b200eab436c5e67e 2012-06-30 16:33:12 ....A 168016 Virusshare.00007/Trojan.Win32.Inject.scpe-32b58403585b1c93ef029ba5d00c1bff03673a1272fdc3d778bfe559e86524a9 2012-06-30 16:31:26 ....A 205312 Virusshare.00007/Trojan.Win32.Inject.scsv-2f5bc088455fcd4c0f102b6cd42e4d9381b93ea076b1d3f8fede967990c89332 2012-06-30 17:48:48 ....A 41472 Virusshare.00007/Trojan.Win32.Inject.scsv-d2f91a69545c5155fb9b9213b2c1968faf3203488bba7ccbebf239dbfce05b9b 2012-06-30 17:26:12 ....A 513024 Virusshare.00007/Trojan.Win32.Inject.sday-a0298872419aadd33e4bd790b3f2a261b6afa41ff7a5bcf9a0d439b0486c482d 2012-06-30 16:11:02 ....A 1184768 Virusshare.00007/Trojan.Win32.Inject.sdgs-0de34456f4503045af4320f0c70b48b36850c64b78947d30edad0516503dfae8 2012-06-30 16:39:30 ....A 2256384 Virusshare.00007/Trojan.Win32.Inject.sdgy-40ef095dc28b0cc6136b0f083245e7c9354a47f2314e16fee151563080260b98 2012-06-30 16:20:52 ....A 233984 Virusshare.00007/Trojan.Win32.Inject.sdha-1c661a7b7238a8848af20536b9b9498f7f4f836089419a7e419513914ef24263 2012-06-30 18:05:22 ....A 643072 Virusshare.00007/Trojan.Win32.Inject.sdhf-f6b979141e790ae05fc7eca4c3849533a082b5e23dc86745c772eaaeb2ead336 2012-06-30 16:41:18 ....A 49533 Virusshare.00007/Trojan.Win32.Inject.sdom-452c767fe5177cc939ab8360148c78a1a278a62d45aa75288e99e954c5e84a21 2012-06-30 17:07:12 ....A 6656 Virusshare.00007/Trojan.Win32.Inject.seay-7a7dc30817531de531603867e1c6ba57a9c0d47d4b8b9125f36b6dbd7132a3c3 2012-06-30 17:48:30 ....A 282112 Virusshare.00007/Trojan.Win32.Inject.seay-d247873415a588c12397c8c14212a2bf4dfc8dc9cb66d316c624c1f2a4d8406f 2012-06-30 17:05:42 ....A 155648 Virusshare.00007/Trojan.Win32.Inject.seft-77f8ddda454685ce609a87c239d229cc2e850e51c61a33d5b0bca4205b72494a 2012-06-30 17:36:28 ....A 113152 Virusshare.00007/Trojan.Win32.Inject.sepp-b98a0d6143ac51a3b96e3f4a96e02b7aec927704d214e01ba31085dbd370543b 2012-06-30 17:18:42 ....A 3489792 Virusshare.00007/Trojan.Win32.Inject.sepr-8f760feae2429c2aa1fff8a91bdc5e21730339cf5e15b4292d1ef82e94bd3eb8 2012-06-30 16:13:02 ....A 123392 Virusshare.00007/Trojan.Win32.Inject.sepu-109aaf62e54eb10d8c5d57bd1e4d6e7ab20efff30b7f92c83119b46cf003a4c0 2012-06-30 16:34:26 ....A 159274 Virusshare.00007/Trojan.Win32.Inject.sfcx-34f1b775787a33062cc1101c699fb35702730b281a55023fa605a62eabee3917 2012-06-30 16:29:10 ....A 512000 Virusshare.00007/Trojan.Win32.Inject.sfgr-2b67523ff2d17f5d20ea7a6d75b4cdd94315936c82a321af081bc8f7f32af561 2012-06-30 17:04:46 ....A 29184 Virusshare.00007/Trojan.Win32.Inject.sfhi-76334578141abf87cbf404851763055ccd2b166693cabe139aea865a8ced725e 2012-06-30 17:33:24 ....A 274432 Virusshare.00007/Trojan.Win32.Inject.sfjb-b20588f108f114b681c1b09d7d71524bf699669b81623b2a5343965947ab4d7c 2012-06-30 16:26:22 ....A 487424 Virusshare.00007/Trojan.Win32.Inject.sfnl-26527faa6be8161230f7e26557ef4638b970e023f696822256da9c856d632bcd 2012-06-30 16:41:02 ....A 295550 Virusshare.00007/Trojan.Win32.Inject.sfnr-4493072241f0811646d370398e382c87292173598c0d413b722eac543fd1cba4 2012-06-30 17:54:40 ....A 610304 Virusshare.00007/Trojan.Win32.Inject.sfpj-df8e89eb8477fd769469f5b2b8abdac70011c5b13d5f0dedf2ebd4a4ba84065c 2012-06-30 17:45:12 ....A 62464 Virusshare.00007/Trojan.Win32.Inject.sfsu-cd1a3cd8f2c7584847da0d694591dac9609645ba5b2905f1950f7080fc0bb0d4 2012-06-30 15:49:46 ....A 78848 Virusshare.00007/Trojan.Win32.Inject.sfuh-027b6a92329bdf46623898a122961ea1fe29c9f1cd27e6b68450ffcec316744c 2012-06-30 16:55:56 ....A 667648 Virusshare.00007/Trojan.Win32.Inject.sfuh-6559958058102865a70cec53f841fc006f593192bfb8c258cd2825c0d6264890 2012-06-30 17:15:06 ....A 667136 Virusshare.00007/Trojan.Win32.Inject.sfuh-89add696fbe1f414f10d2d772cf5dd83649f3a54e2572cdd5a4aa718d2775bc6 2012-06-30 17:36:40 ....A 396288 Virusshare.00007/Trojan.Win32.Inject.sfuh-ba3632071d535e4cca8fb76771199097358ac44c688ba4a58145a9216dcbc558 2012-06-30 16:29:34 ....A 39424 Virusshare.00007/Trojan.Win32.Inject.sfwg-2c2ece76785ebb2a8fd9d1ddea348fae5e586896fe2740bf96485d45d90343c4 2012-06-30 16:27:12 ....A 213868 Virusshare.00007/Trojan.Win32.Inject.sfwu-27ebc295ceea09cf5420583e91aab0cf329e10b580fa957875fbfba4e8d1ca55 2012-06-30 16:30:04 ....A 340604 Virusshare.00007/Trojan.Win32.Inject.sfwu-2cf8e9e790911b8341e92b6e21d2643023e0fcda84a053c6d438360706d42cbb 2012-06-30 16:59:04 ....A 322128 Virusshare.00007/Trojan.Win32.Inject.sfwu-6b8137249e29b40b4f8c3a3f8e24611639f2238547317abb1696508ef342fc6c 2012-06-30 16:26:54 ....A 729088 Virusshare.00007/Trojan.Win32.Inject.tfcw-275635b35f5728d261d91e57095f20fb69caeb0afb217b3cb7faed0f8575d7bf 2012-06-30 16:42:46 ....A 54792 Virusshare.00007/Trojan.Win32.Inject.tmur-48ca4b86a420f5f20ebf651cdba62f959588af260f69d99528fe509c31b7f81a 2012-06-30 17:53:24 ....A 845320 Virusshare.00007/Trojan.Win32.Inject.tmur-dcb0583a3e249e0e35b14ff38e8492f55c06d8e0178283e322e6a2f37bf05a4d 2012-06-30 16:48:26 ....A 168900 Virusshare.00007/Trojan.Win32.Inject.to-54e983ac8e794c1b2c4f1b4334c65b2394335abd56d3a460d35d456bd57f2b98 2012-06-30 16:09:42 ....A 170244 Virusshare.00007/Trojan.Win32.Inject.uk-0c1736bd767024151ddce70bdcdda77a518804909774ec4c68dc92a57447a74e 2012-06-30 17:51:06 ....A 132096 Virusshare.00007/Trojan.Win32.Inject.uqds-d7b0d6f60fa1ffc5bfc94b79cda842f905d21c7b06498d24e6fd4ae387bcdc40 2012-06-30 15:45:24 ....A 348672 Virusshare.00007/Trojan.Win32.Inject.utxa-ed2588a059584aa08f90cea3430c2fdf4128cbcd9cd31096e961e9ea53822763 2012-06-30 18:14:20 ....A 708608 Virusshare.00007/Trojan.Win32.Inject.uupa-070b1824fbaa9719ac41bb8eaaf5fbeacf30055636f9a42f250d775916e70d65 2012-06-30 16:20:14 ....A 720896 Virusshare.00007/Trojan.Win32.Inject.uupa-1b5e4f36f4b5f7a2b96dd9363ec4097ff8f2c18eae16776926177b1edaf729d7 2012-06-30 16:24:28 ....A 348769 Virusshare.00007/Trojan.Win32.Inject.uupa-22b92e25c9733c983df86f4effa848c5efb66bf8bad19b4dd6643f1a2a3c6566 2012-06-30 16:46:50 ....A 380928 Virusshare.00007/Trojan.Win32.Inject.uuyv-517e1dc1c1a1f537dc6962d25e3b3b4129171d36157875b5aa6e21eeeca5b63b 2012-06-30 18:23:50 ....A 208896 Virusshare.00007/Trojan.Win32.Inject.uuyw-72063ac3f06cf047f3055b196ed9bb86bd6623581ffbeae9043b986ab6a63c3b 2012-06-30 18:15:08 ....A 250000 Virusshare.00007/Trojan.Win32.Inject.uvab-0811a1de2b98081368b13057ea65615cfa4680a671ac73d31cc3e87a57660f62 2012-06-30 17:53:20 ....A 50918 Virusshare.00007/Trojan.Win32.Inject.uvbb-dc933793a92d523c6c2917462e027b16fb01f6481c29da4c521eba28564e098a 2012-06-30 17:44:26 ....A 106496 Virusshare.00007/Trojan.Win32.Inject.uvfp-cb45702f5f4f717c7c4d8e2887910b14efa45e0708755555e6fd0ef62e654d63 2012-06-30 18:05:08 ....A 192512 Virusshare.00007/Trojan.Win32.Inject.uvfq-f61f82a91c4a2756b5bb524166b811c5df7b8c0b0315084b62755a743c795123 2012-06-30 15:48:50 ....A 90112 Virusshare.00007/Trojan.Win32.Inject.uvhk-0149d5d3319009231cc18598431637d74d4b95b035c035b35463eaef10d3f551 2012-06-30 16:40:36 ....A 25600 Virusshare.00007/Trojan.Win32.Inject.uvhl-43733f32028828e4b003e7c0722babc7a8926c17b08e6c64c5d30748404e8722 2012-06-30 16:33:16 ....A 1027584 Virusshare.00007/Trojan.Win32.Inject.uvlh-32d50356e900301a78e3b7b31e1934c7ba23b996778858dce7dad348d0d2c67f 2012-06-30 16:36:22 ....A 199598 Virusshare.00007/Trojan.Win32.Inject.uvmx-392d9c268aaf7ccf5007ff4de9afbd2c9d8011e6f20e358d50505410b0e5cbae 2012-06-30 17:10:04 ....A 329164 Virusshare.00007/Trojan.Win32.Inject.uvmx-800cc9c2ac589b1093b8f0abc8bf2e36afa01bfb648cf5247a5e4166c449a51a 2012-06-30 17:24:10 ....A 61440 Virusshare.00007/Trojan.Win32.Inject.uvsi-9aecc0af6ab30dcc1ce93a0fa1d51b011687bfd55045e63fa8d6a203f5d5364e 2012-06-30 16:22:20 ....A 74752 Virusshare.00007/Trojan.Win32.Inject.uvtj-1eeba418e9541d121f9655181a4f6146ec5c303c8df2296921617b2baea30dfe 2012-06-30 17:20:46 ....A 281600 Virusshare.00007/Trojan.Win32.Inject.uvtt-93b417ec585d02cc4fb395a8b6f2be418d9e5c64d725e396d0b24972554db2e2 2012-06-30 15:59:42 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uvue-08c6df64d1f25112d5909673cecf9285b0e22c6a7d68190da7398a4548238db0 2012-06-30 16:14:34 ....A 308736 Virusshare.00007/Trojan.Win32.Inject.uvvl-12e575f00eef31c69e18572f02291e9bc1f08be40a0ea008e7b1e1a8f706b004 2012-06-30 16:24:22 ....A 122880 Virusshare.00007/Trojan.Win32.Inject.uvvz-2284bf8a3eaa08179e1fe6c6bf0404dcbb8dc9a2d298dbc5cc158c3ea395016b 2012-06-30 16:33:24 ....A 77824 Virusshare.00007/Trojan.Win32.Inject.uvwm-331a008c6b6c6711e9c1c875347c211eba318d4366b26f422972ec968dfbe922 2012-06-30 17:32:22 ....A 77824 Virusshare.00007/Trojan.Win32.Inject.uvxe-af9dded14f41033e785fcde0d6683c65993e07afb50c0903797f5b298bb657d3 2012-06-30 16:53:56 ....A 760791 Virusshare.00007/Trojan.Win32.Inject.uvxg-6123eddbb7afa39db7d3e07a686e50048fab17ad59147fdc1a31561b77476650 2012-06-30 16:18:22 ....A 780556 Virusshare.00007/Trojan.Win32.Inject.uvxl-18214c88302135342955cd73d6a1bf021a1b1885ccf6feb0db3aa40d1fd3fda6 2012-06-30 17:39:50 ....A 410197 Virusshare.00007/Trojan.Win32.Inject.uvxo-c2148d3fa768bdbc4b21103a40cbd7eaa0d9fc53eb8c7b71eafd89fe820af48e 2012-06-30 16:34:28 ....A 204800 Virusshare.00007/Trojan.Win32.Inject.uvyj-34feea73a20b65055bb94219beebc8dc581292061209462489b83f1887d76058 2012-06-30 16:33:16 ....A 45056 Virusshare.00007/Trojan.Win32.Inject.uwah-32c5f096c33d89839c4a5aa879cd6610d0edfc0a5e654eca7340d6743f625eac 2012-06-30 18:06:18 ....A 132096 Virusshare.00007/Trojan.Win32.Inject.uwbv-f98f78860c6256dc34fac3383bba956396754b8a1c3dd5b5c27aed9eb7811bea 2012-06-30 16:20:24 ....A 43008 Virusshare.00007/Trojan.Win32.Inject.uwcn-1ba80c9ee5973bfc976cbba0feaf496624f8975850fb7738fd4c8025d845d5e1 2012-06-30 16:56:08 ....A 217088 Virusshare.00007/Trojan.Win32.Inject.uwdk-65b1ed9df25809b4f9e2251dc5af44e993d21a877afe44f8473dd6e91a392160 2012-06-30 16:02:06 ....A 24576 Virusshare.00007/Trojan.Win32.Inject.uwdo-09c8b608497547128bc275c65def8e5a543591b73967ddffd6f273041950aec9 2012-06-30 16:40:46 ....A 881560 Virusshare.00007/Trojan.Win32.Inject.uwfn-43f0ea118bcbf847d59081214d1c2eecb701c94bee677ac094ac044cc27dc0b3 2012-06-30 16:40:54 ....A 143360 Virusshare.00007/Trojan.Win32.Inject.uwfw-44416f688137b82149c33362fb549b30d8a1757a996e386088ffa8ba3fab1e70 2012-06-30 16:55:36 ....A 37888 Virusshare.00007/Trojan.Win32.Inject.uwga-64b107a9a3979e2223b0e699abfdb02309620e27dbb393685d25e91d67131da5 2012-06-30 17:48:02 ....A 88674 Virusshare.00007/Trojan.Win32.Inject.uwku-d152005b766c61005c32b517880a48fbca0a36b782bb3e178a6e34b1a4b46f9a 2012-06-30 18:03:32 ....A 257551 Virusshare.00007/Trojan.Win32.Inject.uxkp-f20b634a5f999bd27fba03077458ec8da924bee8640acda1c03a6c8c738d4a7c 2012-06-30 16:12:58 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uxks-10863c1c863404ca1ee6d18384540f81420a74f7ee04c6a065c717b1b37de229 2012-06-30 16:31:56 ....A 32769 Virusshare.00007/Trojan.Win32.Inject.uxks-302ab498ed7e32cf42fb823f389d6e054cb81fdb0e3b13a14c4ca91addaaabf9 2012-06-30 16:40:50 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uxks-4407beaf8ee8389f892a3ebd350ff9bd51a1e27c2a8dbc8618d0aeffc77557ec 2012-06-30 16:58:06 ....A 32768 Virusshare.00007/Trojan.Win32.Inject.uxks-699e961591f2366b908ca04ab33f56aca43051ea0948d016866d23a38f19a7ee 2012-06-30 17:45:08 ....A 114688 Virusshare.00007/Trojan.Win32.Inject.uxks-ccef959648f10ce16a439746f0dee759cda16b6ee47e0cff97755e434bb0f382 2012-06-30 17:41:50 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uxlc-c5c1bf810f49be96eacc771838268dc06087636820e8d9fefd82703217876e70 2012-06-30 17:04:36 ....A 129106 Virusshare.00007/Trojan.Win32.Inject.uxmq-75fb60525b7a6f50b6e69a900dcaa91daf694a3a35085df7b26e2bee7f497099 2012-06-30 16:35:54 ....A 67048 Virusshare.00007/Trojan.Win32.Inject.uxmy-3806bda82a43aeee99b57ce092edcdc063b772bbb6710192aff905c6e9420dce 2012-06-30 16:28:18 ....A 809937 Virusshare.00007/Trojan.Win32.Inject.uxob-2a2a6f7c41e08a1d78790153672e4e311fb0f170ed33fef60b8c8efe372a7411 2012-06-30 16:12:34 ....A 274432 Virusshare.00007/Trojan.Win32.Inject.uxtw-0fe53b4f2b2fcacfb9412e4fc360a0332351f97f7cfd43bb1acd2aa9b7e49b2b 2012-06-30 17:39:10 ....A 94451 Virusshare.00007/Trojan.Win32.Inject.uxuc-c083440cf606e4b5b067a802a899fc4c0f2a8cab1408467cdeeac3883373e6ef 2012-06-30 16:37:32 ....A 1179648 Virusshare.00007/Trojan.Win32.Inject.uxuf-3c17455e84f0de523e8c67654b699af832093c1318dcf504d8deb74f671c16d3 2012-06-30 16:45:46 ....A 94215 Virusshare.00007/Trojan.Win32.Inject.uxvv-4f58565c1e89f3f376bc561c52d147d7d1bc51966a467979c51d730b209f64bc 2012-06-30 15:58:28 ....A 127862 Virusshare.00007/Trojan.Win32.Inject.uxxf-085423b9b0ef9f379e29f6a0fcab0d94fb1fdd770c6a770cdef04ee60201285e 2012-06-30 16:59:58 ....A 49533 Virusshare.00007/Trojan.Win32.Inject.uxyn-6ce6438a780d2a1e609bd1f74bfaf0765ab19c8b574bc3932b8eb828a1c5fb87 2012-06-30 18:04:36 ....A 65547 Virusshare.00007/Trojan.Win32.Inject.uxyt-f49f53aa5beadaada013ceb00bfdcdb80cb5b3e73261ddc9a59e8b3494e7e597 2012-06-30 16:18:44 ....A 126976 Virusshare.00007/Trojan.Win32.Inject.uxyu-18b8ed9ee10a62b88c6ca4c64f8c7eaa5d03800ca87cabe5696855451bf7d82f 2012-06-30 17:41:50 ....A 984576 Virusshare.00007/Trojan.Win32.Inject.uxzu-c5c5972565007fe92a6036a285f84bf9710c35b189e59c31989b5f81c04f4f58 2012-06-30 18:04:08 ....A 393220 Virusshare.00007/Trojan.Win32.Inject.uyal-f3787647a7c7e739e4d0b93fa66618977d42526bd8647f99cea7d6655ed84b4a 2012-06-30 18:04:34 ....A 77102 Virusshare.00007/Trojan.Win32.Inject.uybg-f49617c4ec5de6fadcfb37c433ad4370b70427bd7aa114f673a7ab914e3eb5d6 2012-06-30 17:43:32 ....A 554496 Virusshare.00007/Trojan.Win32.Inject.uybp-c9583ba3300f2f35e1db809ea094be0fe4a5cd5a2cff97fe18b6e4b3b5848636 2012-06-30 18:14:56 ....A 774144 Virusshare.00007/Trojan.Win32.Inject.uybp-ca68630e87e39395a4cac6100c326b1f66f75d24d8f61d4a2cbd563fdd597f46 2012-06-30 16:25:56 ....A 173657 Virusshare.00007/Trojan.Win32.Inject.uyck-25958778faa28240d55d2e884136c0205a79dae93cfb31c39259097b7fd8f79e 2012-06-30 16:14:32 ....A 586845 Virusshare.00007/Trojan.Win32.Inject.uycp-12db0df7dca27115a8a8699ef443b21b2797d35eb7c1a84bdd0e1a01f224c891 2012-06-30 16:55:48 ....A 258560 Virusshare.00007/Trojan.Win32.Inject.uycy-6517d5909852b8e471bcd153a3c6e61eafd49677ab12dc02d4669bc9c252b4af 2012-06-30 17:00:30 ....A 28672 Virusshare.00007/Trojan.Win32.Inject.uyda-6de53f5b939fe43ed8b07e95275125dcca56fe552c0c429725729e4cd6d354fd 2012-06-30 17:29:16 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uydu-a834a6c241c13d5955b3784585f23aba4e85d050a6658b9b239902699554dc58 2012-06-30 16:17:50 ....A 568320 Virusshare.00007/Trojan.Win32.Inject.uyfe-174d55be462fec10ef1989e3e6c7d44172a231b7489373e62e77ea0514120034 2012-06-30 17:47:10 ....A 357376 Virusshare.00007/Trojan.Win32.Inject.uyfg-cfbe5c6b892f780232245c0f5328b64fd3095023da20718eb659e9986facfe10 2012-06-30 16:46:24 ....A 437760 Virusshare.00007/Trojan.Win32.Inject.uygc-5096f0c70e184060ed04609986fd0dcf2c8eeca94570a56d5d689af9091c089a 2012-06-30 16:53:06 ....A 148767 Virusshare.00007/Trojan.Win32.Inject.uygp-5f20af02de7b0b765f097641ca6c6790d45ab834af015a77dc4e8b10cd7c4e62 2012-06-30 17:19:26 ....A 482954 Virusshare.00007/Trojan.Win32.Inject.uygr-91108837cd39f92ff90c021454a538ae3cb3a7d02aba6836df0eb2a029729add 2012-06-30 17:26:34 ....A 125780 Virusshare.00007/Trojan.Win32.Inject.uygr-a1028492e4137789699733dd8d2d490adaa9a28f90b00656d2952883e7018535 2012-06-30 16:26:58 ....A 57344 Virusshare.00007/Trojan.Win32.Inject.uygx-2775a6f2545ad69403551182aff343f307b504a0092e8929ae32a5574ff37983 2012-06-30 18:13:18 ....A 1268564 Virusshare.00007/Trojan.Win32.Inject.uyhf-05a3853dcbc8299c4d1b6cd33a06a15fd865284cc3da4128a8a7aba54ca862ae 2012-06-30 17:24:26 ....A 368640 Virusshare.00007/Trojan.Win32.Inject.uyhf-9bc55b204667585e705bd33e758e68fe0b9d3f9044bdca7d1b84837884392859 2012-06-30 18:25:36 ....A 213504 Virusshare.00007/Trojan.Win32.Inject.uyjp-158c07f7f64463c596b524ead388d9d404959cff16502eb31f0687be9185bfaf 2012-06-30 16:18:06 ....A 152586 Virusshare.00007/Trojan.Win32.Inject.uykp-17a774db65754d42baa4f8ee6e4d6051f137c74de3a136a30e8570a16fcd8017 2012-06-30 16:59:48 ....A 46973 Virusshare.00007/Trojan.Win32.Inject.uylh-6ca185026ae17183b557fdf037116c53abca8bde061fffa5a8094d19ebc7c3f6 2012-06-30 16:31:30 ....A 764928 Virusshare.00007/Trojan.Win32.Inject.uylo-2f7b20a772ec20e560de947bb20cb467fc2a3313f41edcf85b31ce22547332f6 2012-06-30 16:21:46 ....A 296448 Virusshare.00007/Trojan.Win32.Inject.uyml-1dd4f808213693bdd3284e734429c43655bf8763d3fec6542636bfd4b300eb45 2012-06-30 16:27:40 ....A 61570 Virusshare.00007/Trojan.Win32.Inject.uymq-28dcc5cdb2cbad310343599a03ffe7d7b03ee62e4a32c0e40a1cf6a1949e4345 2012-06-30 17:44:02 ....A 39424 Virusshare.00007/Trojan.Win32.Inject.uymy-ca924b4f779f2689ba0fbef093b42cc8a0e008f629647e6d0e1f6e53c07f4999 2012-06-30 16:03:50 ....A 299008 Virusshare.00007/Trojan.Win32.Inject.uynd-0a35ac2a42c3fbbae402da07c14617714be7bed1d9b7994041ac254ebacea79e 2012-06-30 18:20:18 ....A 676541 Virusshare.00007/Trojan.Win32.Inject.uypj-0f178f5fa69192a51d85cc203f8934bb7a2af344a19a06b43f8215e57f6771b4 2012-06-30 17:19:24 ....A 3019511 Virusshare.00007/Trojan.Win32.Inject.uypj-90fe746e8f9da82ffe3115efa404a7d8b02cc4ac124b1ba350b060a295845836 2012-06-30 18:00:12 ....A 789504 Virusshare.00007/Trojan.Win32.Inject.uyqa-ea5b2f01c4050fd42667df3c25fb218dba8d7673e06852e683b4357919739910 2012-06-30 16:56:12 ....A 11264 Virusshare.00007/Trojan.Win32.Inject.uyrd-65d0e6457c4715356c47330fe871a932c769fef682a444eb5812c34d140dadc1 2012-06-30 17:08:20 ....A 193609 Virusshare.00007/Trojan.Win32.Inject.uyti-7ca31550a6e132bac2a4937b4d564bfb6a737480176651940d9e9a74df42535c 2012-06-30 16:41:16 ....A 167936 Virusshare.00007/Trojan.Win32.Inject.uyty-452146fea74ef5738f4730cdd9805d020ae554f45ff60ddcff7909b00b9a2493 2012-06-30 17:30:34 ....A 715206 Virusshare.00007/Trojan.Win32.Inject.uyug-ab871e196d58a9422ff78c01355bb8bb6323f7c119d18aeef19f7479b27c6842 2012-06-30 17:38:06 ....A 4667516 Virusshare.00007/Trojan.Win32.Inject.uyvh-bdd320f455126e231246c140db330f1102fd2ec1ab6826c248b12d0eb78e3d7f 2012-06-30 16:33:06 ....A 115200 Virusshare.00007/Trojan.Win32.Inject.uyvu-326d871da4e08ebe6f445762a5740ba042e267db3039a94e52bf0fe5fb23ca47 2012-06-30 16:25:04 ....A 284000 Virusshare.00007/Trojan.Win32.Inject.uywt-23e5c950d031810bfe4273c0eec5db8274241f72ee5da764b97ef896e81c03fd 2012-06-30 17:57:00 ....A 524288 Virusshare.00007/Trojan.Win32.Inject.uywt-e3cf0596763ddd45598d97b72c088e4fc565ce82520bfe5dac63b396f60cc01e 2012-06-30 17:30:24 ....A 771584 Virusshare.00007/Trojan.Win32.Inject.uyxa-ab2e3f7c8b334a9f692a629e7fc86c3d1b0f98c8ef9b261ef1280852d506cc74 2012-06-30 17:06:34 ....A 109568 Virusshare.00007/Trojan.Win32.Inject.uyxz-7975f70dff48feecd24ee138798d4f0c5e0f62adec3d5fc60c0065885430a9ba 2012-06-30 17:00:02 ....A 36864 Virusshare.00007/Trojan.Win32.Inject.uyyj-6d09f5715b80812f588e538128b0b8348172125dd0fdd0ec5de9b26be6621788 2012-06-30 16:18:02 ....A 51531 Virusshare.00007/Trojan.Win32.Inject.uyyo-17954001e8517848c26cc9d6ce695a3fb49706c42fb96ca862e95fbd89fa5930 2012-06-30 16:23:08 ....A 197244 Virusshare.00007/Trojan.Win32.Inject.uzcx-20598cf821fcaaed0618fd3d420e1c66c84ef32c0227252a349933d65859d846 2012-06-30 17:54:54 ....A 110592 Virusshare.00007/Trojan.Win32.Inject.uzdd-dffd08030bc29a6dcedb0c887e5a20ccfff33f2c7e9492ccf3d9e80367972b84 2012-06-30 17:38:52 ....A 1017344 Virusshare.00007/Trojan.Win32.Inject.uzgz-bfcf29a125b7a8f91d1eef741a9ba4c61ba146cc1f9f043db1dd5c09a8a8b902 2012-06-30 16:37:40 ....A 68608 Virusshare.00007/Trojan.Win32.Inject.uzha-3c5a9eb2be531882c1e380af29f036aec78748584c34f36c71aa566912ca1662 2012-06-30 15:49:26 ....A 1066496 Virusshare.00007/Trojan.Win32.Inject.uziy-0204d9f971b1cb0c07f6a6823951ba45dca24ccdff1263227457dbac651efafd 2012-06-30 17:38:20 ....A 176640 Virusshare.00007/Trojan.Win32.Inject.uzpr-be6f098920f03f2fec4a8dabe28d10888472bcc3affc9da0d587fe838797470e 2012-06-30 16:41:20 ....A 1186304 Virusshare.00007/Trojan.Win32.Inject.uzty-455198ad1c804f9729e3238901797507129e903ab39b9c32674a4494d6976a3f 2012-06-30 16:45:24 ....A 78336 Virusshare.00007/Trojan.Win32.Inject.uzxe-4e9f2ed35640d4fe432ccd60d6f0f0e2ace707ba836a9059e6f098d5b4772103 2012-06-30 16:42:36 ....A 20992 Virusshare.00007/Trojan.Win32.Inject.vaig-4860e4e18a86478c65335c24e69699a9eff4afc9654e5f0e86a1a52b41cc2e1e 2012-06-30 17:38:54 ....A 215847 Virusshare.00007/Trojan.Win32.Inject.vaum-bfec58e80cf8c29ae2e87988f1aa985d6104c3c164cb2421db95262a362fedf3 2012-06-30 15:54:32 ....A 91634 Virusshare.00007/Trojan.Win32.Inject.vcfz-0703f1e9f73829bb0b3a6a232480f24d35880abe3a614404573291de71083cd3 2012-06-30 16:11:06 ....A 73355 Virusshare.00007/Trojan.Win32.Inject.vcfz-0dfb99771e3c92869c42a13cd8cf48365d8e5f3ada857d3f2364b624431fa16a 2012-06-30 16:32:46 ....A 107008 Virusshare.00007/Trojan.Win32.Inject.vcfz-0fc207826cca0a2c42a2f30b2f4356b27311481c3d50ce133f3c9b0d524dbac2 2012-06-30 16:16:38 ....A 73205 Virusshare.00007/Trojan.Win32.Inject.vcfz-15b5a5fb5cece0075b88f70e393229e1b357d0c0fbcb40b3dfcab7affd874851 2012-06-30 16:37:42 ....A 74608 Virusshare.00007/Trojan.Win32.Inject.vcfz-3c7f787422b8e4dd8e5cc02339a3346377a90af62eaffc2b09da7cbcaa4ea576 2012-06-30 16:38:12 ....A 69262 Virusshare.00007/Trojan.Win32.Inject.vcfz-3dcb2d9b0fe8632e45c0714bf5f9139492964a7cd8a9a526147ac8e669158b23 2012-06-30 16:39:32 ....A 179712 Virusshare.00007/Trojan.Win32.Inject.vcfz-4108d86b73344fa35b55ad860762ea77cd95b0b4a97a723a1de7ff48004bd061 2012-06-30 16:45:08 ....A 62231 Virusshare.00007/Trojan.Win32.Inject.vcfz-4df43647e55a0c5ea0352f9626f2767784e4878c92e37e69e88232ecaa6c35a4 2012-06-30 16:51:24 ....A 95232 Virusshare.00007/Trojan.Win32.Inject.vcfz-5b4ecbc8bae8fea9aa4e2220c4e9e1605a45455bb52a209f19d21c598d31a8a1 2012-06-30 16:52:30 ....A 65493 Virusshare.00007/Trojan.Win32.Inject.vcfz-5dc2ae6ac66bf95d540ca5bb689f0928c26a762bb001c0ddb1668e5b560d44c3 2012-06-30 17:00:58 ....A 107564 Virusshare.00007/Trojan.Win32.Inject.vcfz-6ec278907cda3a4faf02718e57177fd3eb3fb40b06a52b6d144d9c1269dbaea8 2012-06-30 17:02:52 ....A 65777 Virusshare.00007/Trojan.Win32.Inject.vcfz-726b2502017af88ad71c19869682d669a30456f99d38bcdbe59aa25f5ea2a442 2012-06-30 17:16:36 ....A 153088 Virusshare.00007/Trojan.Win32.Inject.vcfz-8b6ac1d09496ec86547f0f9022f9ea858a71c3b5df85827bf3e8a06f59246f28 2012-06-30 17:24:08 ....A 152064 Virusshare.00007/Trojan.Win32.Inject.vcfz-9ae5342806f9a219fe4b2626973458985b165eb6f8b6a07fc148a1524ae9057a 2012-06-30 17:26:10 ....A 98112 Virusshare.00007/Trojan.Win32.Inject.vcfz-9ff3f4bcfc180a3e42b59c65c12958d266b9cf928f0aac4532b221a831d9cffc 2012-06-30 17:30:56 ....A 74752 Virusshare.00007/Trojan.Win32.Inject.vcfz-ac71ffed7455f4e711b9f8513897faa6607583879fb8d6812dea2e99b6e03094 2012-06-30 17:39:50 ....A 73844 Virusshare.00007/Trojan.Win32.Inject.vcfz-c20e65c7e56a6392b0539232e0a8d8fa40e2d539f66ff41a0a649686bed2cc88 2012-06-30 17:44:48 ....A 74185 Virusshare.00007/Trojan.Win32.Inject.vcfz-cc1d2972d94cecc050f4dc41bf62a644338c7a6e96e4d1405f98a0e78a148a37 2012-06-30 17:48:30 ....A 73528 Virusshare.00007/Trojan.Win32.Inject.vcfz-d24b0cea0c1e3b1a9441c1643f760431bae2bfc31992afcd2d0f3a6bd1a32e59 2012-06-30 17:57:24 ....A 500232 Virusshare.00007/Trojan.Win32.Inject.vcfz-e4a5e021ac19d7ccde1e978c684a0091b40c1aabfc6345e873f61b7e7a7325e6 2012-06-30 18:03:30 ....A 72820 Virusshare.00007/Trojan.Win32.Inject.vcfz-f1d8e63e808390b946d59ab09f45961a2dfa0479b6b1ae71e0144992807aec46 2012-06-30 18:05:48 ....A 69372 Virusshare.00007/Trojan.Win32.Inject.vcfz-f7e91e43810fd36aaa07321b88f26a1bcd73f36aacc693adf09545d0182ba60a 2012-06-30 18:07:20 ....A 152064 Virusshare.00007/Trojan.Win32.Inject.vcfz-fc73fd6eeb0bd2aff5c44c9899e540648d417edcea465ecc1969523b3eb8f4f5 2012-06-30 18:14:32 ....A 47616 Virusshare.00007/Trojan.Win32.Inject.vgma-9299aa0b45f0c97d62c536cef3092b8d49804f2869cb560f0924072895d80479 2012-06-30 17:56:04 ....A 3124736 Virusshare.00007/Trojan.Win32.Inject.vgqp-e20a2462f5c1125c7caf1f75e595dca2ece773c96c4e9bebe90ad41385b77b40 2012-06-30 18:13:30 ....A 4728012 Virusshare.00007/Trojan.Win32.Inject.vhau-05f6ef9f05ed36546978509aaa8aef460103b1f4c129137109298bb3fa64b9a8 2012-06-30 17:20:40 ....A 39936 Virusshare.00007/Trojan.Win32.Inject.vhgn-936f90da5cdf2d4adbbb31628b28e629e1b4ad8414ae1b7a52e62021e8bf7ff7 2012-06-30 16:11:52 ....A 356699 Virusshare.00007/Trojan.Win32.Inject.wbwj-0f006df85c5a31a89c1afcb1591dcc4bd2b43d8aa729a956bdf520143c38a5f1 2012-06-30 16:41:40 ....A 36047 Virusshare.00007/Trojan.Win32.Inject.wcae-46269291e217a95ea3fe87b16ce026a57aa7ccdde2692aa6203b8bf4214e7eb5 2012-06-30 16:22:26 ....A 2638457 Virusshare.00007/Trojan.Win32.Inject.wdbp-1f24d7e9745e2957a960d585282b1ff5df801376023907318b80dd997cc6e9a1 2012-06-30 16:42:20 ....A 66001 Virusshare.00007/Trojan.Win32.Inject.wdbp-47b51c7a8dc43e36574248580f17332848bb7018d1efb896eedbeea7c4ce6c90 2012-06-30 16:33:10 ....A 188416 Virusshare.00007/Trojan.Win32.Inject.wdgb-329f6b3de9e25af100a4ca5ebb77ae034430680d728ecb49a85abca5ddb23196 2012-06-30 16:38:04 ....A 70181 Virusshare.00007/Trojan.Win32.Inject.wdkv-3d63fbc30bbd5e1c37e0644094345bf5797bf6062b2bc790e07f2c0a0fe355bd 2012-06-30 17:49:22 ....A 116600 Virusshare.00007/Trojan.Win32.Inject.wdnj-d403f1b78263470b3b335235845466c3b03b5fea4b1878f3a7df8396fdadbfa3 2012-06-30 16:59:46 ....A 460745 Virusshare.00007/Trojan.Win32.Inject.wdrr-6c9d8575f78e70b73a2e498bf60eebabc7e6d12ee5e8d3a8ba27faf43240d65d 2012-06-30 17:09:36 ....A 795648 Virusshare.00007/Trojan.Win32.Inject.wgkg-7f4d1dd4ffc9f5c095c9444cc0aa2da8f1ad87e0738b8d34bf5b8fd461d8bf63 2012-06-30 16:53:02 ....A 193438 Virusshare.00007/Trojan.Win32.Inject.whih-5f042955af52589206cf5e2b23605212f44e66e0f7618a9f3f80ba6fbd3dc9a5 2012-06-30 16:10:08 ....A 1441830 Virusshare.00007/Trojan.Win32.Inject.whiv-0ca7b4ad4f7f742a89018bc4c4481fc17a42faece24eb82d232ae68642c2c488 2012-06-30 16:22:16 ....A 1621052 Virusshare.00007/Trojan.Win32.Inject.whiv-1ed0d67833373a5d835352b9899b47905cae4aa5e11c95c8baeaa50e670929a1 2012-06-30 16:48:14 ....A 1850382 Virusshare.00007/Trojan.Win32.Inject.whsm-547a6e5c8634c661d3d3c906618f5b2be3eb9984f85568ce7adb663266f87966 2012-06-30 16:45:24 ....A 1002496 Virusshare.00007/Trojan.Win32.Inject.whyk-4e98decddd77c28bb63f6132c6817b4870ad46c849d65f43c0be15e73c6ad571 2012-06-30 16:45:40 ....A 348672 Virusshare.00007/Trojan.Win32.Inject.whyk-4f2f43d0c721cbb75af6fcdeda6b72f4ec7f2677c0e19988d857c67361a8ae9d 2012-06-30 18:18:00 ....A 624640 Virusshare.00007/Trojan.Win32.Inject.whyk-7b8eb1688a3acdb4e09767e401b36518024f4a7550b8e88f13530e39913f0774 2012-06-30 17:42:26 ....A 189310 Virusshare.00007/Trojan.Win32.Inject.wiaa-c6fe38989fc5bbff709d644db9663c6efa68c2be2aeba7f2ce290e11eedef890 2012-06-30 17:51:56 ....A 3534287 Virusshare.00007/Trojan.Win32.Inject.wibx-d9409370fd9e437c70a8d2d1a844b40982727c9374e83db812c7c7c4d176914a 2012-06-30 15:47:50 ....A 123392 Virusshare.00007/Trojan.Win32.Inject.with-00430c64987a7f7bb8adadf040a0e9d549d59c9e66c38ab00a14439d4ce8b5d9 2012-06-30 17:44:16 ....A 188416 Virusshare.00007/Trojan.Win32.Inject.wiyz-cae304a5ee72663b13a6ac38e3d39b6f6801f1970ed5921cfc9b36a8932361da 2012-06-30 17:48:58 ....A 623104 Virusshare.00007/Trojan.Win32.Inject.wjcx-d33304e1b74780fe9474e1d40cdc12fda8ea51884376ade517a806b80576a326 2012-06-30 17:16:24 ....A 1136640 Virusshare.00007/Trojan.Win32.Inject.wjhu-8b12d4d8a4dfffa9bdcbb931e604d0206f547f544d426727734294fa2fd2331d 2012-06-30 16:16:26 ....A 69632 Virusshare.00007/Trojan.Win32.Inject.wjpa-156f53af93cca21d02685c3527f4a9179b0bb82af0f56d31cd1d490b46ee4fb1 2012-06-30 16:11:52 ....A 214619 Virusshare.00007/Trojan.Win32.Inject.wjvy-0f0a9282c6f028af72bc6a90ee01022bb7d74fcb422dda11277b6a7e38f55f81 2012-06-30 17:29:00 ....A 189310 Virusshare.00007/Trojan.Win32.Inject.wjvy-a768f29d45f574a0efbfe48d00d7e0d80746453bc5af375ca73593989efc1afe 2012-06-30 16:52:10 ....A 181006 Virusshare.00007/Trojan.Win32.Inject.wkke-5d0848ba62a1e25a4990b342136e9726e5718a09c464f2c091f2bde6fcdfe627 2012-06-30 16:44:44 ....A 249902 Virusshare.00007/Trojan.Win32.Inject.wmqc-4d2e28755ca41b49935e18635754bd135198c46c75af18d1158b2879d8444b68 2012-06-30 17:46:24 ....A 45568 Virusshare.00007/Trojan.Win32.Inject.zaa-ce7ef67e7c6e00a84eb086a9c6f32c947a991ae78803aad11e4ed3024e1e75f9 2012-06-30 16:17:40 ....A 51070 Virusshare.00007/Trojan.Win32.Inject.zg-172006bd617248d229a7ecd709dc615f04acb365b9821e0d93ffd2b7ec8789d9 2012-06-30 17:32:04 ....A 1358848 Virusshare.00007/Trojan.Win32.Injects.pvb-aee43d67849762d66edda7d74774305c7a1eff84603ecebcc74244d3505b87eb 2012-06-30 17:59:52 ....A 19745 Virusshare.00007/Trojan.Win32.Injuke.bfi-e9954ab27b178d65987af28da7b7258f26d6135e66a6be3bc5dca5bf1761e8a8 2012-06-30 18:01:14 ....A 1639936 Virusshare.00007/Trojan.Win32.Injuke.cian-ec7dbeb9651baf16d00d02a73d902e5f8a407f001f0bcf7e9f04c762b0158974 2012-06-30 16:59:08 ....A 9457664 Virusshare.00007/Trojan.Win32.Injuke.duyo-6ba17c09709c222abc7179cebc158c413e8a5f26cbe2e1ed3714da804dc6447c 2012-06-30 16:10:10 ....A 6688 Virusshare.00007/Trojan.Win32.Injuke.dxtu-0cabc1ac45fe752d6ed9fbf6752d7f9d76b4725cf226b0ab2c9d675f882ed986 2012-06-30 16:11:42 ....A 20480 Virusshare.00007/Trojan.Win32.Injuke.dyfg-0ece08b3fa838cbcfbb5847a87cb09c24abef6faa2d063af0169e7f906c764ef 2012-06-30 15:46:42 ....A 113664 Virusshare.00007/Trojan.Win32.Injuke.dyrq-fa0c305c8fee28ccd057c9d02e91f9fa84cc9091cfe1d1f048f30fae8a435c5d 2012-06-30 16:38:52 ....A 296448 Virusshare.00007/Trojan.Win32.Injuke.eamv-3f57365d8d998dd04b80a83d81c40dd31b30f213c27b4130be663cfbf0a6296e 2012-06-30 17:19:46 ....A 36320 Virusshare.00007/Trojan.Win32.Injuke.emzx-91c84c710f50101f8a8581a3cee88ce741bae73e33fa21835b58158aa6c853b0 2012-06-30 17:51:08 ....A 289792 Virusshare.00007/Trojan.Win32.Injuke.ermn-d7c636df44fbbd58bc3395df680c4f23499e0c29f5f13160f874ed1df27d3b4f 2012-06-30 17:31:30 ....A 103936 Virusshare.00007/Trojan.Win32.Injuke.ermp-adaca65dc0d20e9b639fdecbe66c3b4e1c61d61b26e8de3dac17b9cbed68b2b0 2012-06-30 17:26:56 ....A 25088 Virusshare.00007/Trojan.Win32.Injuke.erpr-a1f5db4df9d38e7ffa54673b04f326d35ec1ef5824c31308395b432ae7862a51 2012-06-30 15:53:28 ....A 288768 Virusshare.00007/Trojan.Win32.Injuke.erps-061aadb9fde8a7e85b590e79bc87f156a0f3f1d755b5eb3af7b40e970ae995f1 2012-06-30 17:31:14 ....A 289792 Virusshare.00007/Trojan.Win32.Injuke.erpv-ad205cd9220700fd5d8ecc89873bf8a87d42f3d0d810fe348dd8c8790c3a1896 2012-06-30 17:16:26 ....A 793600 Virusshare.00007/Trojan.Win32.Injuke.erpw-8b1daf5afc23cff614c868f384d8a8c5a6810e257b7a32a2e16ee9b9eebe52d9 2012-06-30 15:46:22 ....A 148070 Virusshare.00007/Trojan.Win32.Injuke.erqi-f5f2ccba55d5edaee22b4c2cba69cfc0b8b4c503dea105b26420783dedd313b2 2012-06-30 17:43:56 ....A 530432 Virusshare.00007/Trojan.Win32.Injuke.erqv-ca368c2affea9365cbc37e3ae4930225606253fe47351b111eb98edc188c1ea5 2012-06-30 17:05:46 ....A 782336 Virusshare.00007/Trojan.Win32.Injuke.erra-781bd05f0c42ac588a7c2f342dbf03eea54211895a2563256b3ec32aafeb68cb 2012-06-30 17:55:08 ....A 37376 Virusshare.00007/Trojan.Win32.Injuke.errt-e0530414337f79ae9173e50dd559e849d3e3b9294aa117ef9fdcf2c5d3eeebd3 2012-06-30 16:21:56 ....A 49664 Virusshare.00007/Trojan.Win32.Injuke.errw-1e30401c3bd45b64082514624f0b862425cf36b6cbcc0b614038e007206509e9 2012-06-30 17:33:38 ....A 37376 Virusshare.00007/Trojan.Win32.Injuke.etlh-b2865523d205ab98602b9681673268db2abe349aecdee48392f8bbfec1279876 2012-06-30 17:19:16 ....A 86528 Virusshare.00007/Trojan.Win32.Injuke.euto-90b756af86cce57d2f24516439bb8adf1242d395e5ebab65db853cd15f6c8b2b 2012-06-30 18:03:26 ....A 297984 Virusshare.00007/Trojan.Win32.Injuke.faki-f1bdc4a86b136bcc49e45afefc79e04ad247278aa74ac507e2bf2a5b463c026f 2012-06-30 17:29:14 ....A 103452 Virusshare.00007/Trojan.Win32.Injuke.fdcm-a8209cf2e0f97dc3bb83cc66989cf49b2dcbc244f92412d4812de5c325496398 2012-06-30 17:47:06 ....A 394240 Virusshare.00007/Trojan.Win32.Injuke.fdcr-cf8c20e489b454f2f60115c8bd2a3e83472dfed3f15f15aa2562a1bc1cd3fa79 2012-06-30 17:37:20 ....A 278016 Virusshare.00007/Trojan.Win32.Injuke.fdcs-bc1f2f5a8c444f36876888dddbc2f6d14989e55c1d36f4567af06a07b69bc6e7 2012-06-30 16:20:12 ....A 33280 Virusshare.00007/Trojan.Win32.Injuke.mzp-1b4eeb81e5cc172c949bbe4b56e2d72326706249617a283482506a3c6d77620d 2012-06-30 16:36:14 ....A 129024 Virusshare.00007/Trojan.Win32.Injuke.nav-38d660f0afbfa00f262aa213b47e34ad9db913a675c993e459f212acf0af4afa 2012-06-30 17:56:04 ....A 14336 Virusshare.00007/Trojan.Win32.Injuke.ngu-e204c0cdca139c9ea71a1e870ecedd91d0d9f52f9b57530f89fee9025af07200 2012-06-30 17:21:24 ....A 23980 Virusshare.00007/Trojan.Win32.Injuke.nhw-951001b4bcbe735ea2fc48135447e6fef3845c171e4c429948b4da9c20dd0515 2012-06-30 17:18:46 ....A 1850880 Virusshare.00007/Trojan.Win32.Injuke.nwb-8fa617882ced2091e277e84a81a6d6d2a69287574a7e8dae9b39919e4a42078f 2012-06-30 18:05:32 ....A 777728 Virusshare.00007/Trojan.Win32.Injuke.oqj-f705c399c4c1cac0f9efc099941c062369e45e4f22e44031551048b278132d9c 2012-06-30 17:15:24 ....A 213504 Virusshare.00007/Trojan.Win32.Injuke.oxk-8a233e39c249fac170cd26cff625038211197ace520143e45379cb283974efee 2012-06-30 16:15:40 ....A 40448 Virusshare.00007/Trojan.Win32.Injuke.oxt-146ddaafc267d5e89073b1e23d361b0d0fca431a4fc075606ff81f6bb3386045 2012-06-30 17:09:46 ....A 720384 Virusshare.00007/Trojan.Win32.Injuke.oyn-7f7bb38cc7ad0b690b7d7e8d3361081dc3ab8d577fc1d14ce2ef292bdc692e4f 2012-06-30 17:38:22 ....A 61440 Virusshare.00007/Trojan.Win32.Injuke.pgm-be96558c6a18bb43a8885132628559fbcad99cfc78fc761d23d29eb2c6242cb6 2012-06-30 16:50:40 ....A 38912 Virusshare.00007/Trojan.Win32.Injuke.pii-59a5e66580b4f66625ef9f5d7ebde757fc7a78eed855f9bf73fb87188d440070 2012-06-30 16:47:34 ....A 49664 Virusshare.00007/Trojan.Win32.Injuke.pmc-53391db521c419433ebf611898b272fa2cfbff3d54e750f845d9e907479fb2dc 2012-06-30 17:25:14 ....A 93696 Virusshare.00007/Trojan.Win32.Injuke.pri-9dc11e599252f3a5220e8fae5e2f7bc1a8b3c61303f0b7f05eed2ef85a37baad 2012-06-30 17:27:36 ....A 119808 Virusshare.00007/Trojan.Win32.Injuke.pue-a3cd4753e65f76961e2c63779e609a9b37fa32911149408f5c0163940a93aa4c 2012-06-30 17:21:18 ....A 74752 Virusshare.00007/Trojan.Win32.Injuke.puw-94d7ede84f405e8a7f522bf817836fdfa19523788f88ad56f0cbc6b6131cc42e 2012-06-30 16:47:12 ....A 9457664 Virusshare.00007/Trojan.Win32.Injuke.qlx-525bc6e9de88aa4ed48c92b7c78b8e0efce3e266eb743545f6218e4e5de49849 2012-06-30 17:46:44 ....A 188416 Virusshare.00007/Trojan.Win32.Injuke.qmo-ceeba09eb225dbfd72869be997dd4b2c420cefc5995c1781ee21856aa2ded322 2012-06-30 17:30:42 ....A 9462272 Virusshare.00007/Trojan.Win32.Injuke.qoc-abe390f49fe1a5f00f656b6a6ab164a9cb82bef0fddb8ee6a6b24eda178c58bb 2012-06-30 17:20:12 ....A 9462272 Virusshare.00007/Trojan.Win32.Injuke.qpd-9296d9acc0f9c8e2b774f7c3a9dcf708ae19be0cb04e5efbee93838ec45cd93b 2012-06-30 17:20:32 ....A 245248 Virusshare.00007/Trojan.Win32.Injuke.rcn-9334c106411aa7eae2e74c14031099cefe7410b312d44d70d6dc0bab6a441d04 2012-06-30 16:26:44 ....A 118784 Virusshare.00007/Trojan.Win32.Injuke.reg-270e5c59a50333fd3a20f89debda30968183c637e8151d6b2934a37f16b44b66 2012-06-30 16:30:50 ....A 485888 Virusshare.00007/Trojan.Win32.Injuke.rlt-2e4d03a049fdbcae80f38649df93f70dc6902f30b33c224c349b67c08c295205 2012-06-30 16:58:06 ....A 37832 Virusshare.00007/Trojan.Win32.Injuke.rng-699adfa724b2e68071a6f890e14505b88d115cdeaf279c647c0b8ce1c5a86772 2012-06-30 18:23:30 ....A 125952 Virusshare.00007/Trojan.Win32.Injuke.ryj-39775790932b60b86e2612f72a30c2be34ec8f43d827cfc919f3f3cab935bea9 2012-06-30 17:36:28 ....A 467348 Virusshare.00007/Trojan.Win32.Injuke.ryv-b98c163bd3aebab29684fe866d68cd27428bd8a35394b263f222d41193bd25b5 2012-06-30 17:29:14 ....A 34304 Virusshare.00007/Trojan.Win32.Injuke.sbx-a81515a09e299e9f8a258110445d8be8f6c836870d92b896378d13a50ff3c74b 2012-06-30 16:10:16 ....A 122880 Virusshare.00007/Trojan.Win32.Injuke.zql-0cd0467e1663c953e5c9c55f2aca4324a8e3694fbf5b641c5b4028235fb983af 2012-06-30 16:52:56 ....A 103936 Virusshare.00007/Trojan.Win32.Jeloge.bb-5edcb8124f9ee9bdd848dfce5b36c80624212dcfc17fc3f34125187fcff5aee9 2012-06-30 18:14:54 ....A 113664 Virusshare.00007/Trojan.Win32.Jeloge.iy-07bb1be1aa5075ba26910699806007589682df20bb63353f2ee81c28451375cb 2012-06-30 17:03:16 ....A 5400 Virusshare.00007/Trojan.Win32.Jorik.Agent.dah-734187d35019552037665ba46b2734d2f3b3ab582c313934f4e0af2af336c9b1 2012-06-30 16:50:20 ....A 1100800 Virusshare.00007/Trojan.Win32.Jorik.Agent.qat-58e28f8a5ca0633797f7e88e1cd9d5e3b8a977ebce6374e02430fa12ead17ec8 2012-06-30 17:49:00 ....A 114688 Virusshare.00007/Trojan.Win32.Jorik.Buterat.aqg-d352f36df627fb061d682ba82f0c53c8bb8943e4e507013ea8c84a4e824dacea 2012-06-30 17:58:30 ....A 1346048 Virusshare.00007/Trojan.Win32.Jorik.Delf.gys-e6bd1590a6749084df45a9e539d7ec6be601db259662eb74a634ccf8be11bca0 2012-06-30 16:25:22 ....A 996352 Virusshare.00007/Trojan.Win32.Jorik.Delf.gze-2467c91b17c7b9ee2c297d296f7ce6fe929620e5393ee4d032d00dd87763ecae 2012-06-30 17:17:14 ....A 1155584 Virusshare.00007/Trojan.Win32.Jorik.Delf.gzm-8ca6a4087877cc73275be77ef661e5e0c17bc2e86957ca2c94e4b969649124bd 2012-06-30 18:16:28 ....A 850944 Virusshare.00007/Trojan.Win32.Jorik.Delf.gzm-a42c4408eca61c394c10f32e0865ed7d46663234dbba624863951faafe779bc8 2012-06-30 18:03:44 ....A 5473280 Virusshare.00007/Trojan.Win32.Jorik.Delf.gzm-f270bc1b0d21133d8e2897f8cd671fd48d6751c2bd549c07e8a37c9a36722da4 2012-06-30 16:38:52 ....A 507904 Virusshare.00007/Trojan.Win32.Jorik.Fraud.aay-3f55785c8f9ac50e6875160611f9a19bafc94318977310165a92d29e13d8c9f9 2012-06-30 18:20:52 ....A 456704 Virusshare.00007/Trojan.Win32.Jorik.Fraud.fdr-4539b7afa8869777612472ad3adab704bda180b868e1142de1661653e47a248a 2012-06-30 16:27:46 ....A 269312 Virusshare.00007/Trojan.Win32.Jorik.Fraud.ksg-2919b5074e5505bd527bcbeb3f0663045cbac4eb9231fea0e81bcc66124ccbc1 2012-06-30 16:27:32 ....A 333312 Virusshare.00007/Trojan.Win32.Jorik.Fraud.sfj-289033fa2b9fb4a1542301622c145911819f17d472e2fa8422a4ed140ae314a4 2012-06-30 16:39:28 ....A 333824 Virusshare.00007/Trojan.Win32.Jorik.Fraud.sfj-40e31b5758a7b306aa21c2b677445a3e443701e8f275e1ccc45f6ae5e960cd97 2012-06-30 16:46:28 ....A 333824 Virusshare.00007/Trojan.Win32.Jorik.Fraud.sfj-50bb93144e9699963fcfd28cca7a7d146ea052ca268abb08d08bd32b51d3b7a8 2012-06-30 18:06:58 ....A 333824 Virusshare.00007/Trojan.Win32.Jorik.Fraud.sfj-fb730696a956c792aea99bfc26334ea370b7bd75e92aecb267bd99580db99180 2012-06-30 18:17:18 ....A 888832 Virusshare.00007/Trojan.Win32.Jorik.Hlux.agn-4f49ade62fc9266164b4b44840a8be695730a3769feb8c7279d7e167f53c6390 2012-06-30 18:24:28 ....A 820839 Virusshare.00007/Trojan.Win32.Jorik.Hlux.akl-a88ff50ddb9c7a5a8376ce628eb875fe437a806f3788a0fbf6804603795192cc 2012-06-30 16:31:32 ....A 218624 Virusshare.00007/Trojan.Win32.Jorik.IRCBot.oz-878cfa4d415ad0c65e8ee9536b63ead93a7af2df194d60f7016188083479ced7 2012-06-30 16:24:10 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.IRCBot.oz-cd497969506d5762b9043fed0fedb6813104e2b8f38ecb02a8b3eaf3eb6135d0 2012-06-30 18:14:10 ....A 536576 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.als-00daa06d09b30484b4060831c25b5d4af6abc6c2ea7f3c8dc61525f1784ee4af 2012-06-30 16:35:32 ....A 51200 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.am-373ed8b1cbbce42626800521d4a7434f6c972bf2ebfa8e0bd675b19f9864db3a 2012-06-30 18:27:10 ....A 49648 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.avy-b9ed76fcb46bdc79412924050f0e7b14b45200cbfc2b86ed827ed159b4d8b9a0 2012-06-30 17:42:06 ....A 954913 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.bsa-c63f7b3292b3493d25c8dac953eb4faaef86b9c05ed9d1077709ee2f61120924 2012-06-30 18:16:30 ....A 199168 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.cym-6769f4b31ba616af1ddacc3dd900b6a5e546442dffc694777703425a9a2f053c 2012-06-30 18:15:46 ....A 200704 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.eac-4511a07516859df0aee3ed2e74770bb77115875b1a8802579eaa4f2225be6407 2012-06-30 18:22:40 ....A 200704 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.eac-72d8e9d8e099f6f7864f27e63556b5df8ab5815cee00bd5b5307fad11b384c44 2012-06-30 16:46:14 ....A 256000 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.guv-5043bd28692c3a23814b3360f09444c7b18f03a36ca69646662c44946f2b8601 2012-06-30 16:49:50 ....A 667648 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.hgl-57c65437916bd059014ae82f44dd4a7d41a67988c9c3861c98c4f11337044680 2012-06-30 18:08:38 ....A 134656 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.ihc-06cd57ead20cb0249da77677eec8325eef2d73dc146111350217c518d974ebea 2012-06-30 17:29:02 ....A 66625 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.iji-a78d892a4c6dedd5c44a35db9902a52083ec97951d7679129990635960f81576 2012-06-30 16:15:50 ....A 234496 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.qw-148c1c94ec622ade72d4b8f8c248ce3b27c39b5cd9f02c079c9c9860345ac8ba 2012-06-30 17:22:30 ....A 172032 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.w-97268918731e5ba2146db9fb7ceeea0406ea517322f7bf7b29eed051f31c997b 2012-06-30 17:25:48 ....A 33280 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.wqb-9f2049ae27072d8936b7b36ca6705929220901d52bac90f586c7fd26ecb209eb 2012-06-30 18:05:44 ....A 33280 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.wqb-f7aa77ebdcd8dd49bd41fbcb93a400e17e5692c698706844c2af01ce44569be1 2012-06-30 17:09:14 ....A 34816 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.ww-7e8c3e599de128efab4c2f70e54d9a0a24336b272b8393c4316f00da379fe6d7 2012-06-30 16:57:04 ....A 401582 Virusshare.00007/Trojan.Win32.Jorik.IRCbot.xmb-678d3020e59267e32ef8d04defe81cce67e951a54769973137700c6b205c66a5 2012-06-30 18:15:32 ....A 77836 Virusshare.00007/Trojan.Win32.Jorik.Llac.afy-95f7cf139fce23e48f6b603af6603b3f46a0d2630a281bee271ed5db98d9d61b 2012-06-30 18:23:04 ....A 693775 Virusshare.00007/Trojan.Win32.Jorik.Llac.bed-5b7c9908c54e8a19e8195eda40abe283682558ef5dff957d9d528dcd31552373 2012-06-30 18:21:34 ....A 540672 Virusshare.00007/Trojan.Win32.Jorik.Llac.bed-8da35883b0c065258b74c01b9305c70143bcbe81cdc4b55d01415beaed03b8d4 2012-06-30 18:27:04 ....A 344064 Virusshare.00007/Trojan.Win32.Jorik.Llac.bkf-5fb7dcee00c165d75aa67582cfe874a9568d0373b226305f47b8a5b16d5685c0 2012-06-30 17:08:36 ....A 777728 Virusshare.00007/Trojan.Win32.Jorik.Llac.cfi-7d3f633a775aae62503ba637b47672afca334a930966f3c35ac40563155370b2 2012-06-30 17:45:20 ....A 815168 Virusshare.00007/Trojan.Win32.Jorik.Llac.lr-cd59e591443ca8e8e2a358ee6e5e6505ce0e549de59cf0591c9e1acf6fb2fe5e 2012-06-30 17:27:16 ....A 364544 Virusshare.00007/Trojan.Win32.Jorik.Shakblades.aqhg-a2e614c54eaa52424e4ab3bb6b6b75623ceb1d107178ca08a17e8184a73f1587 2012-06-30 17:18:32 ....A 1161728 Virusshare.00007/Trojan.Win32.Jorik.Shakblades.fcb-8f4d107a853a3408199cad66afe76b0e062ae514f315f5f03feb771a34fca549 2012-06-30 16:37:12 ....A 496128 Virusshare.00007/Trojan.Win32.Jorik.Shakblades.hz-3b3c852cbdcdf207e76a3db6f78c834ae4171f9a7c30eef10fd7faec4bf69afa 2012-06-30 18:16:58 ....A 319488 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtqo-cda3da6f88ac6698be6fe7bf6745ffcbe45eb1dca0359db10cc59922321612c9 2012-06-30 16:11:10 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-0e11ef1e093dfa22697f386779ed3e438f4cda2707c6be3958acc6b6f6897b4d 2012-06-30 16:19:52 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-1a9372a93163fa3168ad3ea5adb1fd57ca80b1b389ff941f00ac2accab739f91 2012-06-30 16:20:16 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-1b772e8184ea17d530988def2fbd73eb0d2f3dfbe71ed640faa64c0c081f9f6b 2012-06-30 16:26:36 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-26c9590ad45fa796aed3fdd82656d90b022366a44d7f6d47ba6d9f93d1caaf5e 2012-06-30 16:37:28 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-3bdf111e78871355c565dda1b9e7e8064d79f2970a39264b2951193b0e185663 2012-06-30 16:47:02 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-51efc6290d2429c8463c1c40557f1b42e8a16fdbd946b8e8525b56ab5b60e1cf 2012-06-30 18:11:48 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-604668211499b925c181b19228df492321323d9549c1b2fd440ed66c00eb809d 2012-06-30 16:55:10 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-63c9c457b8c546d653bd79553840207981f90792fc480a5e92a8e5f60c0083b4 2012-06-30 17:07:02 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-7a34714a953a618e519a79fdb20c290f54d111a15c06ad51fd170cbb8fecdbd2 2012-06-30 17:29:00 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-a75ee72181ba77f7633cdd9fb5a1b721a78832b225d72a9506baf3b94fadee4a 2012-06-30 17:48:00 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-d146e22de6fb37b7652b9d60a80fc3630ecd013cfe48767a0ed58bc6cb2f3e8a 2012-06-30 17:53:26 ....A 221184 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.gtrd-dcd50a40888ceb0e5093fd771a0c03de0144c342b45e5559a8c0fff3b9a7441e 2012-06-30 15:52:42 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-05b701e6929dc1846d453611b6de58127ac7fdb0baf3225dd5b83047840e0036 2012-06-30 16:22:48 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-1fc8772308449044418fe90f1d9ab8afd4f15064140a819e738094443cf7e4b2 2012-06-30 16:56:20 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-65ff60d9fb5016107b2bdc07ece9eba65bef9ed95a468744c2ed4ede30296d12 2012-06-30 17:18:04 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-8e600a6f57cc51372619693855fa487b379a6c90ab57385a844c1b1d4acb20ea 2012-06-30 18:06:02 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-f8a95a0627d901e245fa493860dcc73c3aeb29f02e0fb2effda93488b1561a0a 2012-06-30 16:27:26 ....A 122880 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.kxp-fbd8b033581d54281f5f335091d36f4bb061655e436e11e30a8037dcdc55a45a 2012-06-30 18:01:50 ....A 647168 Virusshare.00007/Trojan.Win32.Jorik.Vobfus.lug-edd4d42de8c79f0813925543e803eda876cee4d1c9abb77b3ba9c0f97e1435af 2012-06-30 17:48:08 ....A 224256 Virusshare.00007/Trojan.Win32.Jorik.ZAccess.cuy-d17aaa88c6d6f486a56d942561758f4d30ace5583056aff44ea1d277eebc1431 2012-06-30 18:18:56 ....A 138240 Virusshare.00007/Trojan.Win32.Jorik.ZAccess.su-8e3c1b2a049f7c9c5ad7ffc67473ab5bc1a17c8f2e174e24b989a37a5bd38639 2012-06-30 18:00:08 ....A 114276 Virusshare.00007/Trojan.Win32.Jorik.Zegost.ihk-ea2f3001b527ddb316db5b4c57bfa824ae33a4854d48fc39d947954eca6bbccb 2012-06-30 16:45:50 ....A 187476 Virusshare.00007/Trojan.Win32.Jorik.Zegost.iuf-4f86c3ab7d6d5c6ad11613b94a08e2643acd46d90941b9747ce29200fcc147bc 2012-06-30 16:50:38 ....A 128680 Virusshare.00007/Trojan.Win32.Jorik.Zegost.iuf-5999629a75ca6d533f6bb024bd5d2993842306728b61c349a89243c9853dc8b0 2012-06-30 17:14:44 ....A 194560 Virusshare.00007/Trojan.Win32.Jorik.Zegost.iuf-890514ff844d1e85f84e332516f7619abcb1f32a4221467e4dbe0c45b7e47b6a 2012-06-30 17:24:22 ....A 156224 Virusshare.00007/Trojan.Win32.Jorik.Zegost.iuf-9b9e18e43cedcc518a62dfa108b561af759668c8483923bde12a1916b5d940fa 2012-06-30 16:37:42 ....A 438272 Virusshare.00007/Trojan.Win32.Jorik.Zegost.jha-3c772ed6472fdd077b04b76e9adb94b4c7d42637139d082165bec4ac4cf08a6b 2012-06-30 17:23:24 ....A 1212416 Virusshare.00007/Trojan.Win32.Jorik.Zegost.jha-993831401d25f33acd6626864aa6b62b64c2116e7546fc6c84026f2887bd73c2 2012-06-30 17:57:16 ....A 114688 Virusshare.00007/Trojan.Win32.Jorik.Zegost.jha-e456be6c79610cbde0f6ec7e51399464acde75756c17e89ccddbad0c22c721f4 2012-06-30 17:59:42 ....A 3194880 Virusshare.00007/Trojan.Win32.Jorik.Zegost.jha-e92d553ed7870f8183a39db1b5f429406eac53297b40bee00f41f5c9b482ebdf 2012-06-30 16:58:50 ....A 604160 Virusshare.00007/Trojan.Win32.Jorik.Zegost.rac-6b1e960e2d890d9100e599f83e6e36060bfc566658e7961774602f2c52fd26b6 2012-06-30 17:09:04 ....A 101304 Virusshare.00007/Trojan.Win32.Jorik.Zegost.ssm-7e2fef73931860d90b84646ea249d1461beb5ecd05bb3fe2b3271dcf12b26459 2012-06-30 16:29:50 ....A 78848 Virusshare.00007/Trojan.Win32.Jorik.Zegost.tai-017ac0566ad5de9cedae0bbcbb14b11bcca2cd5996ee589186d06316d2c98f6f 2012-06-30 16:16:50 ....A 2688000 Virusshare.00007/Trojan.Win32.Jorik.Zegost.vgi-15eeaf59b688043e0bef1c5718d20b69d1a23aeaaa3f16b5bf3e9a219ff98d60 2012-06-30 17:05:32 ....A 1651712 Virusshare.00007/Trojan.Win32.Jorik.Zegost.vgi-77b065a7139596114515fa3813bfdcb8bae2c171f010e5817c5508ca9fe6dfa9 2012-06-30 17:27:40 ....A 150528 Virusshare.00007/Trojan.Win32.Jorik.Zegost.vnf-a3fc6d2ba1f1cfbb55017ac1eb1c50d4bea0beb665fdea1b863795dd06a9f584 2012-06-30 18:01:46 ....A 53784 Virusshare.00007/Trojan.Win32.Judo.x-eda4b096e7d47ddf52c188881145566c7c34bd764cd42dda3d91fc509b14ed11 2012-06-30 17:21:16 ....A 3862528 Virusshare.00007/Trojan.Win32.Karba.af-94c6c0109e22acf8db1164731a961cff2fa0d06d54281def681cdfec6b5ecb72 2012-06-30 18:26:54 ....A 77944 Virusshare.00007/Trojan.Win32.Keenval.a-3c081d9232e1323358c5299fcc22b25c8fedcb2892c58a595709aa3d6da94555 2012-06-30 16:40:00 ....A 17324 Virusshare.00007/Trojan.Win32.Kifilis.z-41f0d5b4451806fca26bc5580bd3d239d790e8a68683f14adecfee84cda9cdc5 2012-06-30 18:24:26 ....A 666184 Virusshare.00007/Trojan.Win32.Kilka.bj-9295be05cc6e2dff8b8532abf6e35578c65b40b706a5c6d69bcfbcfcd4d9a586 2012-06-30 18:24:48 ....A 243200 Virusshare.00007/Trojan.Win32.Kilka.bk-ed8ba5fbeb06ae6652547b69700d9ac4c1ccbe84a4d71d53696fc10347164de3 2012-06-30 17:08:52 ....A 360448 Virusshare.00007/Trojan.Win32.Kilkav.ap-7dc0b74f289696ad31a41cba94f67e05f29f7594d318e10b5ed44d851fa25cbf 2012-06-30 16:32:56 ....A 105169 Virusshare.00007/Trojan.Win32.KillAV.afw-321295932d8fad0244ce7f3bba4c8225479c06defe789eaec8b056075794ec9b 2012-06-30 16:47:14 ....A 405020 Virusshare.00007/Trojan.Win32.KillAV.ams-52621c9af44933767c65c58a356a7e2c8c0a160c5526b29bd1a18238a257a51b 2012-06-30 18:06:54 ....A 49152 Virusshare.00007/Trojan.Win32.KillAV.apf-fb38a4e651407dabcf8efebfaa7254651bf0e9f5f80ff0712212c7d9feb61e27 2012-06-30 18:03:08 ....A 20992 Virusshare.00007/Trojan.Win32.KillAV.bgq-f11143a9ec5060136d0f3dde69e0de94a1b013e6cb6790bdddea75898b3bfed3 2012-06-30 17:34:04 ....A 54272 Virusshare.00007/Trojan.Win32.KillAV.cii-b3bda9e12dded887dbc62153d1cd73db840b3c47374447b1fd2cebd1e3bbb97a 2012-06-30 16:52:50 ....A 518107 Virusshare.00007/Trojan.Win32.KillAV.coo-5e9b9a9e32e3e513d35881c4ef87c494424448c0662d780c14315fccab9d6ee9 2012-06-30 17:18:16 ....A 443392 Virusshare.00007/Trojan.Win32.KillAV.cus-8ec5a68f7ccefc44e20211b5ea09a870109bac496eadc2ca3085f5d2a82653d5 2012-06-30 18:23:08 ....A 174592 Virusshare.00007/Trojan.Win32.KillAV.dfl-1270b3bf38c19eb6c44c76f425effb30f249c3a53927a5aad24450b30a939450 2012-06-30 17:27:00 ....A 56561 Virusshare.00007/Trojan.Win32.KillAV.ehq-a2264830011fd69d8763a7ba0b52b086ec9946f38a75de601bc7ef00f3bd7239 2012-06-30 18:16:22 ....A 72704 Virusshare.00007/Trojan.Win32.KillAV.fah-ab2e2eb3130d3f3cb8161c11c95bbdd65e1e387d358ee68eaec806e7d7bb4032 2012-06-30 17:43:46 ....A 72192 Virusshare.00007/Trojan.Win32.KillAV.fah-c9dda6c2e99f3d4db50a918c34f1686afee9623f8daa0ae3421e6c3de74c5395 2012-06-30 18:02:36 ....A 70656 Virusshare.00007/Trojan.Win32.KillAV.fah-efb9ca4fa2ecf432c3cae656892767f8fa7323d31c16baf5cbf7743aad223619 2012-06-30 18:00:44 ....A 14777 Virusshare.00007/Trojan.Win32.KillAV.fdt-eb72afc312bc273895eda1e001086505822b6a71865587810bcf645e272a8ee7 2012-06-30 16:38:00 ....A 45964 Virusshare.00007/Trojan.Win32.KillAV.ffl-3d3e356a29c37855e5581e33134130f6f89af210d1f6899b49c25f4ba1aeecb5 2012-06-30 18:18:22 ....A 35333 Virusshare.00007/Trojan.Win32.KillAV.fjf-904c344871a31e9761cc743af26d5fecc95055b3799e4548c1f6af2227f70c57 2012-06-30 17:34:10 ....A 20480 Virusshare.00007/Trojan.Win32.KillAV.ggv-b40db5e88c122735a05871b5769d218bdfdc1e1c0efc58c3af42f544fbd32406 2012-06-30 17:02:28 ....A 87040 Virusshare.00007/Trojan.Win32.KillAV.gql-71aa9419086cc3bae74ab20a9a9a9227d41d86b5603a56d4d6e1e5358e934eef 2012-06-30 17:57:06 ....A 806912 Virusshare.00007/Trojan.Win32.KillAV.gsx-e408bcf8c39a93c4d0578ebbb8df23ea14122149ec727910e74e571e0754e9d0 2012-06-30 18:22:18 ....A 38940 Virusshare.00007/Trojan.Win32.KillAV.hdj-41694aa46a13ad1cd1bdcb8549fb054de14baca729cd8fcef8f9b508974ac164 2012-06-30 16:27:54 ....A 73728 Virusshare.00007/Trojan.Win32.KillAV.ie-2951d6884d42df2396d4bb1fbf17538eba734e41351da8a476407e80a782a734 2012-06-30 17:11:22 ....A 49152 Virusshare.00007/Trojan.Win32.KillAV.ie-8236e5e87169302ead267ae88e439697fc1680ee3f527b3c492558a3886252e0 2012-06-30 17:40:22 ....A 51200 Virusshare.00007/Trojan.Win32.KillAV.ie-c322885bd05b026ffd7fe01488bb2a0a4839602b04586d75da1455d4ab205cc3 2012-06-30 16:10:46 ....A 1921024 Virusshare.00007/Trojan.Win32.KillAV.lef-0d7a754c21868d8d8fadb79d15dc70de3d9e64fa57a1968a36989ae94e70fd3b 2012-06-30 17:51:16 ....A 303121 Virusshare.00007/Trojan.Win32.KillAV.lpcv-d7f599cb7114c0dfbbb85118315df845c62f47fa9e72e0a0f589d884e2422bce 2012-06-30 18:03:22 ....A 89600 Virusshare.00007/Trojan.Win32.KillAV.lpeh-f18a25b3108f6083440263e9351ed5a26a1c5b944000d73d35196e52e1d8757b 2012-06-30 18:20:18 ....A 1056768 Virusshare.00007/Trojan.Win32.KillAV.lpi-b0411cbc3335708d98ead49504cc1f4c0554da275bbdf51c869b4c2652cf7ca8 2012-06-30 17:35:28 ....A 141638 Virusshare.00007/Trojan.Win32.KillAV.lpwb-b7410bb9291a8e189778347cc881e1c5233c72cc107896a077eeacc82767a0a5 2012-06-30 16:14:48 ....A 53248 Virusshare.00007/Trojan.Win32.KillAV.lz-1336cc4e175aefb3a1eedc1a40bd3d9e3f47fb89483ef36db883b500c0571b65 2012-06-30 16:54:20 ....A 50176 Virusshare.00007/Trojan.Win32.KillAV.lz-62022e53e46dd01b33b69bd3d8f5b79b0ff2b20a2617e904952bef85a2df9ef7 2012-06-30 16:35:34 ....A 221184 Virusshare.00007/Trojan.Win32.KillAV.mba-3748c2eecc89745186d8cf0f137cf76c96726fb4e49dcc3c9e375625ade5c4c1 2012-06-30 17:18:44 ....A 24064 Virusshare.00007/Trojan.Win32.KillAV.mz-8f8ef11706cebcc3714402b4dc575024211b44778529181fe9d735a4be623ddc 2012-06-30 17:19:16 ....A 122880 Virusshare.00007/Trojan.Win32.KillAV.ni-90c725d0d3df5b794c29465145c09d3d17b1bbb616804de5714bb6f7edfa5d8a 2012-06-30 18:04:56 ....A 36407 Virusshare.00007/Trojan.Win32.KillAV.nmc-f59f77b555758d0cf7ff451787bcabff0ecda607c554d8f41f2a44cd06717db4 2012-06-30 16:49:28 ....A 297104 Virusshare.00007/Trojan.Win32.KillAV.rep-56e4f73d5bb230e4c4951f39295c95982d04919791b2c3ae0c31d9979fbc2717 2012-06-30 17:14:16 ....A 293888 Virusshare.00007/Trojan.Win32.KillAV.reu-88180e547966a8f7bdce74902316e9b1c5147f418cf4b89c221033bfaa726e5d 2012-06-30 17:14:20 ....A 20992 Virusshare.00007/Trojan.Win32.KillAV.rgq-883b043e6a057dd43408a1cb8199a84cc8cffc643738e85819c6215003f330d1 2012-06-30 17:25:04 ....A 923648 Virusshare.00007/Trojan.Win32.KillAV.tfbe-9d6a76c53b698397786ac69dfc9d5f79f31cfb112b70c6622d7bd444d3e96c3b 2012-06-30 16:23:12 ....A 25600 Virusshare.00007/Trojan.Win32.KillDisk.bu-20848daf0bbbb3dd87f2b4d29e4916baab8d966fcc3d98b74faef596ea766592 2012-06-30 15:50:30 ....A 145408 Virusshare.00007/Trojan.Win32.KillFiles.ajw-038ede5a5ae0091b7e38248d41adf78c5a6445810630efe3d46b3f3355ba79b9 2012-06-30 16:40:58 ....A 187392 Virusshare.00007/Trojan.Win32.KillFiles.ajw-445f92804078121094835835e39a1eda5a451839765ec7d4306a27dfe0f6edf5 2012-06-30 17:26:26 ....A 3037184 Virusshare.00007/Trojan.Win32.KillFiles.ajw-a0a0a7996ee45deb7ee1b0042b659defe4fd748c5e39e646dea31051cc673cf1 2012-06-30 17:31:20 ....A 397312 Virusshare.00007/Trojan.Win32.KillFiles.ajw-ad4ee311af6aca13234fda244901db69e84cd2a21d130f4207e49c96da99239b 2012-06-30 17:17:14 ....A 4591616 Virusshare.00007/Trojan.Win32.KillFiles.akd-8cae03fa2ff3f9dfe3b84cf6a389ff02cc59ba5fab87dcff8e4d69ccd04d9a10 2012-06-30 16:27:06 ....A 746482 Virusshare.00007/Trojan.Win32.KillFiles.api-27bed3d47833afc50dde8adf4165bad84f659b02f09bb31f1bfaa823232c89d7 2012-06-30 17:41:18 ....A 6144 Virusshare.00007/Trojan.Win32.KillFiles.apn-c4c2c7ecfd8bf992606edf304b3e9831d876b7b2ac08ed3c0c28d1e97b0bb24b 2012-06-30 16:01:16 ....A 53248 Virusshare.00007/Trojan.Win32.KillFiles.bby-097230e6d573ac02b07f4efc386377f1d906db8c8c1f92c219d653ad6183a9e1 2012-06-30 16:24:34 ....A 61440 Virusshare.00007/Trojan.Win32.KillFiles.bdc-22de0789d13ad72d2adfa8bb80db7cdf53f23f3f9fc48f31b59b650181df07ac 2012-06-30 17:25:54 ....A 61440 Virusshare.00007/Trojan.Win32.KillFiles.beg-9f5022512433f2961623c18fd95a79f9e4e12fc41df3adfa1d2e24f998c66a14 2012-06-30 16:14:10 ....A 51712 Virusshare.00007/Trojan.Win32.KillFiles.cgn-123e3c7549a36fc7f7244ce99bb98fcefbf83c6c9eded70eec075b2fb9188796 2012-06-30 17:14:30 ....A 435176 Virusshare.00007/Trojan.Win32.KillFiles.cjm-88836dd69ab9afa51bc5aa890fec9b1f124999e21d9d93b64b9f2459761614b5 2012-06-30 16:26:20 ....A 2738325 Virusshare.00007/Trojan.Win32.KillFiles.djvu-264ed0bda0a57f130a235383ed659e89a99ec0e8c0511f4997d017ad07df6c5e 2012-06-30 17:47:24 ....A 3642880 Virusshare.00007/Trojan.Win32.KillFiles.djvu-d029fbcd1935ba8a10359ab7d09c62a1f43bd0c3ff64400fe2318da459007977 2012-06-30 18:04:26 ....A 3625984 Virusshare.00007/Trojan.Win32.KillFiles.djvu-f443d7d12a03751f41eecf0e7095d63bc479b6dd60c41d2be2beba74e4e5174a 2012-06-30 17:49:16 ....A 7808 Virusshare.00007/Trojan.Win32.KillFiles.dkue-d3d67bf13bc0083103c791a615a48658a879e37746b40a3696a0ca6fd1451cf1 2012-06-30 17:25:40 ....A 12800 Virusshare.00007/Trojan.Win32.KillFiles.kjy-9ec6b9583b89caededf2240d78d34ccbdda92fc9a3c0545c81ace360b6a8ed89 2012-06-30 17:22:34 ....A 7701 Virusshare.00007/Trojan.Win32.KillFiles.klf-973bea5d3f15b133180981cecf2125e326c6653bae87c913cc2186fae7ea1581 2012-06-30 17:45:24 ....A 311296 Virusshare.00007/Trojan.Win32.KillFiles.lc-cd6e124c3700b74e8e299946ebb818ec2d26c15b8c129207d5a672eb066b9a21 2012-06-30 16:42:54 ....A 2361344 Virusshare.00007/Trojan.Win32.KillFiles.pb-49173e5601f4d853f825fb54e73e11e16c8a63979ecb2f2672c60f603bdb5e09 2012-06-30 17:01:14 ....A 3057865 Virusshare.00007/Trojan.Win32.KillFiles.tx-6f2884e05314bf075bc63a64fb1f536ca7a0da2afa1b70f7672180ce6dafde45 2012-06-30 17:07:14 ....A 3340800 Virusshare.00007/Trojan.Win32.KillFiles.tx-7a913111121f2e4f28058df55bfd87b00674f6d91d5336c85720fc416cf754af 2012-06-30 18:22:46 ....A 36864 Virusshare.00007/Trojan.Win32.KillMBR.ap-120e5c69c51a8084f9cd47ebc96bac55af67828b8412a92c816ee17ae091ef71 2012-06-30 17:00:52 ....A 40960 Virusshare.00007/Trojan.Win32.KillMBR.f-6e8ac888527025934f73b1bdfc61234df319a47b1fbf76d469e73a32646f4fe9 2012-06-30 17:45:36 ....A 77824 Virusshare.00007/Trojan.Win32.KillWin.dz-cdcde894feea1261ba63f8b55f52f99153e14eff7742e8327b52510ed55544ef 2012-06-30 18:07:02 ....A 25333 Virusshare.00007/Trojan.Win32.Kilva.aqw-fb994497c71a76cc07000a21c33d8112b748beeab5dd487853de65aad9c35873 2012-06-30 17:32:04 ....A 212992 Virusshare.00007/Trojan.Win32.Kladun.bh-aee94947873aead89a869eabe0dca11b4704b686485b64ed82f4e9eb72595c68 2012-06-30 17:01:04 ....A 98304 Virusshare.00007/Trojan.Win32.Koblu.aau-6ee82f4b1eebd0ec23aac5f50b5280ffec0179fd3e127302b2c56bfcde2980a5 2012-06-30 17:47:54 ....A 97792 Virusshare.00007/Trojan.Win32.Koblu.abk-d12190947303df65fe8b3bea635b4f66014cfeb5561ce6cef3afa304f19f698b 2012-06-30 16:12:30 ....A 343040 Virusshare.00007/Trojan.Win32.Koblu.acv-0fcab435887aa12a5e7d12a78a36a2c2a52167951bebe8f40256555054d81ce5 2012-06-30 16:04:30 ....A 120915 Virusshare.00007/Trojan.Win32.Koblu.adw-0a6a418cbb0b03d6704b1aebbfe38251e1a1d0832c1bb46a59cc4414c89f52c6 2012-06-30 17:23:24 ....A 280576 Virusshare.00007/Trojan.Win32.Koblu.adw-993ff56945e28a27612a293aee8e64f69a2d84b666827ae30d8eb0a33053c508 2012-06-30 17:17:24 ....A 313856 Virusshare.00007/Trojan.Win32.Koblu.ahj-8ced8f9f5e2b8b9e1d1e07e8dd76122b93f15c8e9ce9ed415fc1468635e19bb3 2012-06-30 17:27:26 ....A 314368 Virusshare.00007/Trojan.Win32.Koblu.aik-a36e91d35d9475c19334cc0f649743fce5b18c72ed553ecde0076d32f7d74914 2012-06-30 16:29:20 ....A 190976 Virusshare.00007/Trojan.Win32.Koblu.ail-2bcc63128d61aba8f172d57fc0257d4bfcaf68df5a0e088c645a7b04147fa70d 2012-06-30 16:49:40 ....A 97280 Virusshare.00007/Trojan.Win32.Koblu.akn-5765cbe36cbb06035a894898c0e7df6526e17d29394255c226bb80a61d933df0 2012-06-30 18:02:24 ....A 98304 Virusshare.00007/Trojan.Win32.Koblu.amw-ef4ba30c69bc81ad4683748134335c88a259bee007cab84a9b9f69b81544440c 2012-06-30 15:46:32 ....A 124928 Virusshare.00007/Trojan.Win32.Koblu.aso-f7ab19200ec3b48b500d3d991c7cdf83dbc06931ffdafb8dbcf8a8b8c18a1ca8 2012-06-30 17:58:24 ....A 97280 Virusshare.00007/Trojan.Win32.Koblu.atg-e693e59a17d965f5030489c51a45796effcf4e4ba79ba28421b70990d827d83d 2012-06-30 17:43:04 ....A 97792 Virusshare.00007/Trojan.Win32.Koblu.atl-c87831a3fe707e9e6594bb559fec51cfdc199b0be1486a1f858117ddc36770b1 2012-06-30 16:16:36 ....A 97792 Virusshare.00007/Trojan.Win32.Koblu.atp-15a7e3a7d05a4070da808d3e179f790014306b22e536a217abfaf6b645d4c831 2012-06-30 15:51:10 ....A 94208 Virusshare.00007/Trojan.Win32.Koblu.axi-045821e59986517bd86872a74f786ee2515a2fe845db87ce1eb56dab13679632 2012-06-30 17:18:54 ....A 96256 Virusshare.00007/Trojan.Win32.Koblu.axx-8fe0d56717ac4fec70f24c70c37057f9836f70f52cd1b7b0f1e78e86793bb2e1 2012-06-30 17:52:46 ....A 174592 Virusshare.00007/Trojan.Win32.Koblu.bab-db39f45311e350b1c65c3182fde57c43dfa3d1a630d941253ef3fccb837bf3ab 2012-06-30 17:39:30 ....A 96256 Virusshare.00007/Trojan.Win32.Koblu.bbr-c166cac1dc35cd07c834ae825f4a685fde8d1e1df4dafe17935004defdb5a1ee 2012-06-30 17:30:24 ....A 35328 Virusshare.00007/Trojan.Win32.Koblu.cju-ab29c81fffcf96da4b579cdae5932d3905eb7dc2bafce6e4c6e62dc26dcdf249 2012-06-30 17:43:42 ....A 95232 Virusshare.00007/Trojan.Win32.Koblu.cnn-c9bc682bf9b8150bfce6f0b1720e57bae0fd39c3a7d975de09f895f9c9239c04 2012-06-30 17:42:56 ....A 94720 Virusshare.00007/Trojan.Win32.Koblu.cnp-c822e1ded49899f0bd306c533db30059c374401ee319414de580f12c42b2fc6a 2012-06-30 18:12:10 ....A 35328 Virusshare.00007/Trojan.Win32.Koblu.coz-03c48948c31d38957ba5e5a6b12dbae8b2e9a724b6c48bdfc9f6fb3e3e638b33 2012-06-30 16:58:48 ....A 38912 Virusshare.00007/Trojan.Win32.Koblu.ctq-6b0a99f47bfeba6ac299114245cbe4872f9311c9f3bfb89a2508702b86c322b3 2012-06-30 16:57:14 ....A 39424 Virusshare.00007/Trojan.Win32.Koblu.cwb-67db008b3a7b76ec135162bee810b6c8a6a436d26dd5b75d35583d0ea8387d5d 2012-06-30 16:11:06 ....A 44544 Virusshare.00007/Trojan.Win32.Koblu.dar-0e0997a85a254ce37df9651fbbeb700b40ac98a8ca27fadde32580ee4abe1796 2012-06-30 16:53:00 ....A 38912 Virusshare.00007/Trojan.Win32.Koblu.dbp-5f01718cb1ba0ae184072d50ea686f533ff256526a3667a1f415408679c38fe8 2012-06-30 16:25:14 ....A 37376 Virusshare.00007/Trojan.Win32.Koblu.dca-241d063970bbc7c8f4818c5ce5fc4624fdaec341c9c6d84273dc6ed6fb98c2d3 2012-06-30 17:02:42 ....A 36864 Virusshare.00007/Trojan.Win32.Koblu.dgp-7211bcb4dff7532018bd5293bf7894bda38e838f8ffb089c3533d7e28b4b5ad3 2012-06-30 17:16:26 ....A 48640 Virusshare.00007/Trojan.Win32.Koblu.dhd-8b22fae17001143da1a1768db7fb288707b044fda28456542a7a3c9f45c16982 2012-06-30 16:48:12 ....A 35840 Virusshare.00007/Trojan.Win32.Koblu.djv-5476159c7279777c1649762e72dc34ed721b28c6c7a6f49f2be60bc32d3cb5ad 2012-06-30 17:50:30 ....A 36352 Virusshare.00007/Trojan.Win32.Koblu.dld-d664c24db4d4dfacb1298b9d3bcf4e78cf2107fa2f2559be4c074c8644ee0731 2012-06-30 17:17:14 ....A 36352 Virusshare.00007/Trojan.Win32.Koblu.dle-8ca346ca49cd60a607cace5fce65a916f29bccb12c9fc09b0062a716ab3f10fb 2012-06-30 16:28:44 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dlr-2ade338abca861c850633fcb6541d910ca36a215d77f1cfd3f70a369dc162b8f 2012-06-30 18:06:16 ....A 35840 Virusshare.00007/Trojan.Win32.Koblu.dlw-f984f47c37d1045aa5426a32c600dfcd6dc23c48d3b29823f60bf6a1d9a9b40e 2012-06-30 16:56:00 ....A 36352 Virusshare.00007/Trojan.Win32.Koblu.dlx-657ea6a04d7cf60c944781b397085bf9ea32e09e2e350019efa6f4c802622b18 2012-06-30 16:51:22 ....A 36352 Virusshare.00007/Trojan.Win32.Koblu.dmg-5b4344b3676af18b93f3ef47b5e8133d68027521c4107556a7cb5ccbd48aa26c 2012-06-30 16:25:48 ....A 34304 Virusshare.00007/Trojan.Win32.Koblu.dmh-254b0365f450256ef7e3db1a8e6903794d9d42f039d3c6b5588b5a3d059ca487 2012-06-30 17:53:00 ....A 45568 Virusshare.00007/Trojan.Win32.Koblu.dmr-dbc28e10375d26755e4271ef23c91af2868bc1f1f8508a9282c8f6d805dc2247 2012-06-30 17:04:44 ....A 68096 Virusshare.00007/Trojan.Win32.Koblu.dmx-762d46d7276fbabc2fb4fa41526252170788aed720369b0e1231d1f6557ce216 2012-06-30 17:03:20 ....A 35840 Virusshare.00007/Trojan.Win32.Koblu.dnr-7365bbea1aeaf2863a4cad4d4e2546d5b2e9e5994e0e8fa8b579b26e84ce4230 2012-06-30 16:58:00 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dpv-695bc13ec90e6fdd41b578ffad603335b5d467c6e53069bceca0bb479cc18071 2012-06-30 16:46:28 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dpy-50c39dec7d0f26c4e17a250f77453fc940299a8b19abb0b42539eb02c639b9fd 2012-06-30 15:54:24 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dpz-06e4ee98d856f4cdabb1ada60c4c84ad1aa4990541907a468e13272aac339367 2012-06-30 17:03:06 ....A 45568 Virusshare.00007/Trojan.Win32.Koblu.dqc-72d8142988afeb8d1199ea34e80e0f5edadecbf6b0d3bc2dcd434833c76773cd 2012-06-30 16:30:32 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dqh-2dc3bba46d0f079953e88c4a7ac68c9a9add08ac5708ef92acef323b3c577afb 2012-06-30 15:48:14 ....A 95232 Virusshare.00007/Trojan.Win32.Koblu.dvi-00a71687528a26269950f1558f07cce1209e14e92ff9e2ea83e3c490fad27936 2012-06-30 16:57:10 ....A 34816 Virusshare.00007/Trojan.Win32.Koblu.dzj-67b8f3277a30145f7ccbdf1dd07ac824c39e3b83a2570dc0b8254a2681cef8bb 2012-06-30 18:26:28 ....A 174080 Virusshare.00007/Trojan.Win32.Koblu.fh-8e29b604f7ad846fdfc57f6c84d06753ef41c277d60afc92a8246b65bc2fefd4 2012-06-30 17:00:54 ....A 172544 Virusshare.00007/Trojan.Win32.Koblu.fx-6eaef10adfe003eb850250d37ff135c1c5d6c1d1dde845b93f7ce122e9ed4471 2012-06-30 16:17:56 ....A 174592 Virusshare.00007/Trojan.Win32.Koblu.hi-176f24b1196dc236e1f15cb54c7d979f274f0ea6a03a21b2f404e5012f180219 2012-06-30 17:23:10 ....A 123904 Virusshare.00007/Trojan.Win32.Koblu.it-989b7d67a8374580b1fdd9de2cff273fa0f4d45754df82b88a320b31f04cf8db 2012-06-30 16:01:28 ....A 124928 Virusshare.00007/Trojan.Win32.Koblu.iy-09827e709e288033ea29cac01fbf64a323333b2bb1bafdc78e933040138bc678 2012-06-30 17:37:00 ....A 173056 Virusshare.00007/Trojan.Win32.Koblu.kb-bb220b98c0194db4dbfbaf57cf123b0cce4c25e7e50010efaf3b9a49002729f8 2012-06-30 16:14:54 ....A 172544 Virusshare.00007/Trojan.Win32.Koblu.ke-135b498fa5d64d553e010f7a5eaca1f37030877a596752344837184227d1e8f5 2012-06-30 17:27:54 ....A 124928 Virusshare.00007/Trojan.Win32.Koblu.ld-a48146f437e9700526d3b64f55563debbdbfa74dbe7cd010be48761cd1d7f315 2012-06-30 17:06:58 ....A 125440 Virusshare.00007/Trojan.Win32.Koblu.lp-7a04bd616b425c6ec664ec51743cd7644a266c63948fdb13783c8595c6a7d0be 2012-06-30 16:38:10 ....A 124928 Virusshare.00007/Trojan.Win32.Koblu.og-3dab0f91b565ce73943ac4c0d3d432a0e291ca51b48a240316badf2469576e60 2012-06-30 16:54:12 ....A 98304 Virusshare.00007/Trojan.Win32.Koblu.on-61b3d77413f34e21f6660af3a5cb81be1acd2e81037c77900149e2aee60cbd5b 2012-06-30 17:30:30 ....A 123392 Virusshare.00007/Trojan.Win32.Koblu.ov-ab5dc3438fea9e0fb282add0a0a34de766f395bc2372ab1f1c1489844745aec9 2012-06-30 17:32:50 ....A 36352 Virusshare.00007/Trojan.Win32.Koblu.pfp-b0a9bfb552712eeb839d93ef3553d90e6cff0795c11d047e559dc7de69d86e97 2012-06-30 17:09:44 ....A 96768 Virusshare.00007/Trojan.Win32.Koblu.rf-7f63665862e88b10b1f50a0daedb182d3c8bb4a94032278df3d879e9d94339da 2012-06-30 17:33:04 ....A 123904 Virusshare.00007/Trojan.Win32.Koblu.rr-b1111e8b5295bccf2b3dcc3a3e4acece1b0015b5a6e7ed223ee160597c1cf7a0 2012-06-30 17:42:14 ....A 97280 Virusshare.00007/Trojan.Win32.Koblu.th-c68f4e8cbf9f9e7ac6460dcc76fca2cb126548ab0fd2a636060a6be3cc710800 2012-06-30 17:53:04 ....A 98816 Virusshare.00007/Trojan.Win32.Koblu.wd-dc08e497de25c144644a573664b084a02996a437c8b69d36206b08bf7b689a0d 2012-06-30 18:00:16 ....A 124928 Virusshare.00007/Trojan.Win32.Koblu.xp-ea6ede3babd320ef7500b4108e733e403ee4cbf148acd4b14265eaaed18c1eaa 2012-06-30 17:05:14 ....A 97792 Virusshare.00007/Trojan.Win32.Koblu.yl-76fe6d7236b4994f1eea3b476680a628fe718859b2408aa1fc5053b063c91e76 2012-06-30 17:53:34 ....A 122880 Virusshare.00007/Trojan.Win32.Koblu.zq-dd1e5d5a17883ca961dd1cceb875601c1e7e9413fe7671ccbbf7a923fadd25ab 2012-06-30 17:05:50 ....A 2125508 Virusshare.00007/Trojan.Win32.Kolovorot.bk-78399af5618c4cf7841561454eff7868118e84c3287598f6440fd5965a1d12d2 2012-06-30 17:17:10 ....A 2654208 Virusshare.00007/Trojan.Win32.Kolovorot.ddo-8c735f257092587e55d68c4c1558d3531d3b5bf45bd07ef9aeed678e62a3907a 2012-06-30 17:49:26 ....A 2002944 Virusshare.00007/Trojan.Win32.Kolovorot.eb-d4263ad2ef6921ac4b963d1259c8c2f5687f8b95f1c1a787863e61b1d9bed351 2012-06-30 16:18:16 ....A 778240 Virusshare.00007/Trojan.Win32.Kolovorot.fh-17fede309aeb53318853fe95180c0b12f455eac1d1448169945ca282e80bf2bd 2012-06-30 16:48:26 ....A 3796992 Virusshare.00007/Trojan.Win32.Kolovorot.hls-54eccfe6e6236844e1c8e037e456721c74f131558a0ca4b519bd35b21f3b2059 2012-06-30 17:27:50 ....A 2709619 Virusshare.00007/Trojan.Win32.Kolovorot.ip-a4584cb4957556ae24f9d8e4605c03c37b5ab797047a1bcf36b54a3ebc4554c7 2012-06-30 16:36:22 ....A 322560 Virusshare.00007/Trojan.Win32.Kolovorot.mr-391ecbe59468c8acad1f17dafdb3a39ca4952ff1088db6435519eb003f18a8e2 2012-06-30 17:13:26 ....A 2662400 Virusshare.00007/Trojan.Win32.Kolovorot.nj-863a5424650394e3eaf107fee05ecb81dd707f22a3f2bc90ebb595ef893d81c2 2012-06-30 17:41:00 ....A 522452 Virusshare.00007/Trojan.Win32.Kolweb.a-c434cb3eb7667debbb416a7c1ffc0e695ea6a6a0f3a07f6c71bd8ceadd49f68a 2012-06-30 17:38:28 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.bi-bebacddf5fbab3aeffc7d299d4a28dae283da1a17b65fcb7dc96f1ce80f1dac9 2012-06-30 17:40:32 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.bl-c37b3e9d58532825a828dcc65e39b681cf7ce35ffcd14e4b477a7725e812ea0c 2012-06-30 16:14:38 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.bq-12fced7e5a7e64de7fa9029cc5098c1a7bc72fc7feaa5b080d37c950245cc0d3 2012-06-30 17:56:00 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.bx-e1dede582bd43501eb3282278be98fece297bce7c54c997a47a087ba8de6dc9e 2012-06-30 17:10:16 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.ca-804afdd8a4957fb2447a11f4f5a2c29c8a5cc350ee02e9d7e28910ce63280f4f 2012-06-30 17:11:10 ....A 57344 Virusshare.00007/Trojan.Win32.Krament.ds-81e3828343257e1da4eb5cf68740000541c714bb24339a62c50c8af689417d71 2012-06-30 17:51:14 ....A 558080 Virusshare.00007/Trojan.Win32.Krament.vki-d7eec983a7faa0e363f2172cd00c7a8b7697cb8ac50547f4123759181572fe20 2012-06-30 18:12:52 ....A 65536 Virusshare.00007/Trojan.Win32.Krament.vxc-66769fb5f66eed9f12dfaca3b597e8e26f6d54a7cfbe94d354d8334dec89406a 2012-06-30 18:11:22 ....A 45056 Virusshare.00007/Trojan.Win32.Kreeper.acn-02c819cd9b9fe03e65db64efa028b362658f6727aa904f7576a8a05acbfbcadb 2012-06-30 17:30:56 ....A 73728 Virusshare.00007/Trojan.Win32.Kreeper.afz-ac6fbd3bc5781aa168cad464c10f6a7a0d5fcf007757a4e6333165ef752ce5b4 2012-06-30 16:51:20 ....A 253952 Virusshare.00007/Trojan.Win32.Kreeper.asx-5b3158ded9d65d80f088f228b9bc93e6032022f03694e4004241f842a6173374 2012-06-30 18:21:10 ....A 212992 Virusshare.00007/Trojan.Win32.Kreeper.azs-c7222c15a0d1cd3bc041597cf6424b247e4274b26e244ce7efba14eade12325b 2012-06-30 18:21:46 ....A 77824 Virusshare.00007/Trojan.Win32.Kreeper.boa-ee54f39db1410e3effb940526d9993856193bbadee563386c7d3089d59740266 2012-06-30 17:30:26 ....A 53248 Virusshare.00007/Trojan.Win32.Kreeper.bxv-ab4b67c1583ed2cfa3af826b5f5c9376a56a2727e04bba7357c1963f440c60bb 2012-06-30 17:42:22 ....A 81920 Virusshare.00007/Trojan.Win32.Kreeper.daq-c6de9eb449afba3af1f7ac9fe9df26bcd94693377cfd3b11f48515424d71215f 2012-06-30 16:32:32 ....A 77824 Virusshare.00007/Trojan.Win32.Kreeper.ddi-313de016bf5fc0841bf016810e784dd9835ad8b71429de6014b4c40c226742be 2012-06-30 18:10:20 ....A 88072 Virusshare.00007/Trojan.Win32.Kreeper.dhy-0142226515a73eb46ba06475696097a58a30e400e17fee5ce077bb23389e1ea6 2012-06-30 17:48:10 ....A 53248 Virusshare.00007/Trojan.Win32.Kreeper.dic-d1a295d79beeac7eee851c2e87a03366eae833930983d6e70bd2ffeb79717477 2012-06-30 16:08:24 ....A 330240 Virusshare.00007/Trojan.Win32.Kreeper.djn-0b43ec446978875489831a5e60d7b9da2663393e23295b86fff4a891c803f3da 2012-06-30 16:28:10 ....A 40960 Virusshare.00007/Trojan.Win32.Kreeper.dnd-29edcc90d135fbd900e5b651bbf7ac6f3499af072a8c0a539a698f2f723ca084 2012-06-30 15:51:38 ....A 329730 Virusshare.00007/Trojan.Win32.Kreeper.dnx-04e0f11acd8f4a4120a2919ee0f6ada08c53ad3cd195c520bf90a138a50900d5 2012-06-30 18:00:06 ....A 90112 Virusshare.00007/Trojan.Win32.Kreeper.dob-ea162d42ac9000c14e9a9f48ad35ed91e3c3df6c6ccceed5ae3ae1722738d879 2012-06-30 16:52:16 ....A 45056 Virusshare.00007/Trojan.Win32.Kreeper.esb-5d56c46343eb0a3da9d1bd05550514c1b5053a79088f64b26f4abc2b4cd5b162 2012-06-30 16:14:34 ....A 69632 Virusshare.00007/Trojan.Win32.Kreeper.eth-12e7a9f2d91a04c5d210b479e69baa1a51d4ab3b159b2036167561b6f6a19584 2012-06-30 17:29:38 ....A 45056 Virusshare.00007/Trojan.Win32.Kreeper.eve-a91df033136b964dec04ef327abfb55f07eb6253346ecd0e7279008e0e4a4c22 2012-06-30 16:59:00 ....A 98304 Virusshare.00007/Trojan.Win32.Kreeper.evg-6b5eea936995aa36e77c34c6014aa37210404496119c28a1ab588376276b0881 2012-06-30 17:24:28 ....A 65536 Virusshare.00007/Trojan.Win32.Kreeper.evu-9bd7be405d0138685387802c1a86994b4b4092c6ffb67c71264cc0af1f038032 2012-06-30 17:41:12 ....A 45056 Virusshare.00007/Trojan.Win32.Kreeper.eyl-c496725c6785f1bfb7d96f1534532e9de23fe4af1c3247283fe71ba8c53169a6 2012-06-30 17:47:28 ....A 57344 Virusshare.00007/Trojan.Win32.Kreeper.ezl-d04eeb4086ea00aa611f2a938c36897763df744a80cf80f57955f68bdae4b74a 2012-06-30 17:55:04 ....A 50206 Virusshare.00007/Trojan.Win32.Kreeper.fez-e0294a13fc4ca0de5483d8c437d21e5c34eaa1f109653769765bab35941783f7 2012-06-30 16:45:50 ....A 102400 Virusshare.00007/Trojan.Win32.Kreeper.ffm-4f812809dcc5600d1da12ea447b88a35c4424bc79ed7f42d078e80cbebeb59e0 2012-06-30 18:01:26 ....A 139264 Virusshare.00007/Trojan.Win32.Kreeper.ffr-ecfa2a017748f383978fdcb7bc7e6063123bf7874246befe94f1b8ab20621dd2 2012-06-30 17:48:30 ....A 77824 Virusshare.00007/Trojan.Win32.Kreeper.ffx-d24f50dc427f0c03922f8050a45c0ec7c7fb8d2531471fabeb71a3eeab09604e 2012-06-30 17:35:26 ....A 1867938 Virusshare.00007/Trojan.Win32.Kryplod.zu-b70dd0ccdb5b88d3b5b2dd17af5b445e3820d9e9b034506d30f05a7725b0ff02 2012-06-30 18:12:56 ....A 28160 Virusshare.00007/Trojan.Win32.Kyper.pei-05106a54d89a33cf8d5c7676d0f249a22652f967c621b6ee0e412192877a5c3f 2012-06-30 16:48:34 ....A 29696 Virusshare.00007/Trojan.Win32.Kyper.peo-552aa42832fb0969f770a5460e249f2b42908406217ae5daea32de827c4fde06 2012-06-30 17:34:14 ....A 24064 Virusshare.00007/Trojan.Win32.Lac.f-b424fa6ea440000c71a05101c9f94221ee061bb3c57823917b3b9947b6bfb87c 2012-06-30 17:48:40 ....A 155648 Virusshare.00007/Trojan.Win32.Lalo.br-d2b948bae103cc87d36bdc7ca66dc2358abb7a7a53a05cc556b508df236ce873 2012-06-30 18:15:56 ....A 102400 Virusshare.00007/Trojan.Win32.Lampa.byc-8b0d4eeb4aff40a769f3fe1e3b8019e8419cab795a9c71a7c5996e97c8cc8044 2012-06-30 18:26:48 ....A 118784 Virusshare.00007/Trojan.Win32.Lampa.cjw-24d397ce738201b282b45538c4e60ad6735c842be7e33344ff9583191a4a3d33 2012-06-30 15:53:54 ....A 101255 Virusshare.00007/Trojan.Win32.Lampa.cpo-0669985bdebcac66ba310b781ad22529a42c46eecd722531afa80eed5f64db45 2012-06-30 16:15:50 ....A 102400 Virusshare.00007/Trojan.Win32.Lampa.cpo-149a31abde6e03ebc944f705fe8d3470fbdc7faced8d32464e7d7d4e2a51d89b 2012-06-30 17:05:36 ....A 176632 Virusshare.00007/Trojan.Win32.Lampa.cpo-77d88e1c8f71eef3ad68d66053f2e038648dcdfcfa40eea663ca42fcf850d456 2012-06-30 17:03:58 ....A 28672 Virusshare.00007/Trojan.Win32.Larchik.bi-74a86847b7639bd06e5a3901cf2dfddfe77ab368bf694c989738f501cc2130d0 2012-06-30 17:27:02 ....A 28672 Virusshare.00007/Trojan.Win32.Larchik.hv-a23b81b1ff1853d867b800747e61965d37d84cd3132bbb642fa0ecbbb7a9c794 2012-06-30 17:40:00 ....A 36864 Virusshare.00007/Trojan.Win32.Larchik.xc-c264be8db22aebdcdc73545e5e0bb4472ebae5fdd8e75636e60d5a0d79cd5d88 2012-06-30 16:41:56 ....A 36864 Virusshare.00007/Trojan.Win32.Larchik.xl-46e6f3e14670fdd45707a4983bc9915bc94e5c239b55996c7b65269e7efa53ba 2012-06-30 15:45:44 ....A 32768 Virusshare.00007/Trojan.Win32.Larchik.ye-f08405fba4522ba69ad919697b92643b803d5211ee0993e1389218e83a80abf6 2012-06-30 17:22:26 ....A 32768 Virusshare.00007/Trojan.Win32.Larchik.yf-970162724bf6fd4670dfa1a3e7d41731e5f43f9f9fb0ad7ef6eb6e72f9e13698 2012-06-30 17:28:22 ....A 42184 Virusshare.00007/Trojan.Win32.Larchik.yq-a5a9e0b4fb8c603807c5e7159df0817445e35f34b44be74ba58cf638036c6abc 2012-06-30 17:39:08 ....A 36864 Virusshare.00007/Trojan.Win32.Larwa.aro-c07099074f536b48f4571c4be8996775407cf4655f91edcc7b952b64eb61e276 2012-06-30 18:03:46 ....A 36864 Virusshare.00007/Trojan.Win32.Larwa.kz-f28775431ea329ec20abf62de5d386196ac95a16f13b1eca4ff769661791ad7d 2012-06-30 16:14:18 ....A 786432 Virusshare.00007/Trojan.Win32.Larwa.mf-1270fe08f2ac76deb6011c1413f87397175b0631df9a23622a49d8565d39b9f7 2012-06-30 16:18:46 ....A 40960 Virusshare.00007/Trojan.Win32.Larwa.ze-18c23800713bad99a073cd23c39d8237b2230a8e1979fe3100aaf3c11099e3b6 2012-06-30 16:32:50 ....A 75776 Virusshare.00007/Trojan.Win32.Lebag.ssr-07c79ae6f207aa82ada3c79b92aba9990dd1b108806229b8eeae65bc2d0bc3ed 2012-06-30 16:12:36 ....A 99840 Virusshare.00007/Trojan.Win32.Lebag.ssr-0ff9734dd74469199fe368c386259733bce61b8bc6f6671323c86e222aeb390e 2012-06-30 16:16:30 ....A 100352 Virusshare.00007/Trojan.Win32.Lebag.ssr-1590aceac88ddcd2ef32f4996582a4402ecba76ed461b2d3cd8114bb01ac042f 2012-06-30 17:23:40 ....A 128512 Virusshare.00007/Trojan.Win32.Lebag.ssr-99c88d1c238b257164ca17722f1aa18ce964a6c3aa3afc7eb46e99964f469dde 2012-06-30 17:26:58 ....A 128512 Virusshare.00007/Trojan.Win32.Lebag.ssr-a200fa7bce2670e595d124c14d46d8c5b1cc5a3c92cc0e57506b02b6aa88f5ff 2012-06-30 17:41:34 ....A 152064 Virusshare.00007/Trojan.Win32.Lebag.ssr-c55395a53b8013b03b192997981970d6a111ebbff9125484575aefa45904ee91 2012-06-30 17:47:48 ....A 76148 Virusshare.00007/Trojan.Win32.Lebag.ssr-d0f99e8b79cd4b24414122a0da1e05913bf6c6e46281a97f7746044c152f339a 2012-06-30 17:59:26 ....A 99840 Virusshare.00007/Trojan.Win32.Lebag.ssr-e89f692f6899910d68a0d13c4a799da8215b4cc23f09bcf54103071b007fce2c 2012-06-30 18:05:46 ....A 99840 Virusshare.00007/Trojan.Win32.Lebag.ssr-f7bed92c81571cf3408eda331d50260eb5f8445eb94ed1354d0504be12791de3 2012-06-30 16:56:56 ....A 33792 Virusshare.00007/Trojan.Win32.Lednur.an-6750db8c30159aef75d95251a7c38bbd4d433ef20994b1426f0df7e0c9fa41dc 2012-06-30 17:34:18 ....A 123392 Virusshare.00007/Trojan.Win32.Lilak.d-b459c872edbba6b1976b7df9185790a693263fe8dd8dddcc436a8188e97a669f 2012-06-30 17:03:02 ....A 119296 Virusshare.00007/Trojan.Win32.Lilak.e-72c461aa9189fb9d75c16df580527942d71b1c2559c40a3a80a2ed12057516ec 2012-06-30 16:29:16 ....A 120320 Virusshare.00007/Trojan.Win32.Lilak.l-2b9728bcc68eb5b49106febe7faaf884a54853b52c88e1e11f58fbbd6ef7d3d8 2012-06-30 18:17:00 ....A 30208 Virusshare.00007/Trojan.Win32.LipGame.cg-0aad65cc16dee7d273937e36301320287c5d0ae7be42eedcc30a5b6957fc853a 2012-06-30 17:20:40 ....A 772104 Virusshare.00007/Trojan.Win32.Llac.abpe-937091334d4de5f2eb551380ffec3db9a60b39e58b9e2af5e41431e2e1766165 2012-06-30 16:12:52 ....A 2203672 Virusshare.00007/Trojan.Win32.Llac.abpp-1056df1a12b87eaaf3e071de576ea95251d9b3984462b0d7ecc049913bff6440 2012-06-30 18:09:50 ....A 374296 Virusshare.00007/Trojan.Win32.Llac.abuv-a826234ad034a8c683a1dcd35a03939131c5e813ee22d6e2d96c8c4bdb1ec245 2012-06-30 17:32:24 ....A 304640 Virusshare.00007/Trojan.Win32.Llac.acab-afaf5afdd6d29a48a15f6ac6c516c4e757ae8194738cec65ce99e730ee91fad5 2012-06-30 17:03:42 ....A 434176 Virusshare.00007/Trojan.Win32.Llac.adoy-7437c20eba955414c0a184053f3187601d65bb812ad093e0f4913f0311208822 2012-06-30 18:11:14 ....A 3382077 Virusshare.00007/Trojan.Win32.Llac.adqp-339b58adcd475eee5178433ae553fd47eef157b8d2176e1dd35e0bc09d93eaf4 2012-06-30 18:19:46 ....A 464388 Virusshare.00007/Trojan.Win32.Llac.aejn-8353d6a518b35965ae2b58c1efb961f47b7d06213c31069d2f976854934eaf8f 2012-06-30 17:31:58 ....A 495616 Virusshare.00007/Trojan.Win32.Llac.aigs-aeb0cfb585b767f693b23697acbc5da4338c45f06f8a8fe0c58ea707d59ed461 2012-06-30 16:39:00 ....A 540672 Virusshare.00007/Trojan.Win32.Llac.ajjr-3fc80bb964755d2e0b2a741ea460348fdb35058cfcc3f29beaf12cbbc4b5c9c0 2012-06-30 16:44:48 ....A 331776 Virusshare.00007/Trojan.Win32.Llac.ajme-4d39cc1c685722545a2e9030e626131a6ea89a38fae52d94560af21f01641901 2012-06-30 18:26:50 ....A 417592 Virusshare.00007/Trojan.Win32.Llac.awxu-f8cb6acac5bbe93b47795a2677ea46f52b0423b0ae6f9fb3e7b5202cbee6e4d0 2012-06-30 18:23:12 ....A 346624 Virusshare.00007/Trojan.Win32.Llac.bju-c5030fafcf1a7f0e3a4de3b407b06327ecc2381661ee0e07d6d1db39134e1bf3 2012-06-30 17:02:50 ....A 92160 Virusshare.00007/Trojan.Win32.Llac.bnfg-7265889bd8be6ee3e4b5e71189153d4932028ce4ef9cb7c9e376ee135d197484 2012-06-30 18:12:06 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-03ac68d4eae91120ddf6a7ef67253ead8907c87b3b34cf5e510c52b96cb9c428 2012-06-30 16:11:10 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-0e1ae5510fbc4f478989f618c53c4c5dcbfb396d0b9c8ba5b6245a9fcf3a36f6 2012-06-30 16:12:04 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-0f3d9f2add5321b3ca85034981f21cc1f3a384e854578c1da9cb7ed3be33de19 2012-06-30 18:23:16 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-129d33d5b3cfb826326cdb044730dc004c3647c51eb8badfd554c61b925d775a 2012-06-30 16:26:36 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-26cc7d564ea80c98a84b3967379f7d0b6fd6b14bc201fb6740562250c1f77606 2012-06-30 16:28:06 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-29b67357efd2115d87d9e5a89475336316bdf396c297afc76dc2ce8642670e85 2012-06-30 16:33:02 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-324d8591349ff7b63b463fbd4922a76b7113e771ff55452ed83a08b11e57820e 2012-06-30 16:35:26 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-36f2096d743b43c3de37907ceaba283d3bcc6231368d3207ea4cc9d36756fc4d 2012-06-30 16:37:38 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-3c48f4f130b2a9cee7f56c82fe6bbb6a003b10f430a22da62804b99263b3e606 2012-06-30 16:41:44 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-4652133f5a76bc4376dbfcd4f96ddc5f6f813c907a7527c1fca8f5bde3c8f036 2012-06-30 16:42:10 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-4741dc271c1d0a693fc1403f89657513f3fec73192ccdd838362670bfaf14096 2012-06-30 16:43:46 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-4b1bd0870afb27ada479579556930e2b5306e7d4b32fcd9924ce4d9b3dfbb03f 2012-06-30 16:43:50 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-4b29394c7f768cf64ed6493a539cc2d5107868ae9b6215b54a97179bc6c25184 2012-06-30 16:47:32 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-532d46d7baef02f85b28ff16b3ebee27ad7c49e9feafc782cced2e27e150c5a0 2012-06-30 16:49:58 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-581a4c9c337cb82c3da946603723b6ebde8a479cd062365d8468e0ded3672247 2012-06-30 16:50:28 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-593db442b168314e40b244e6facc92ae8bd7af617d99615060f5f04e389708da 2012-06-30 16:51:40 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-5bfa48b7adceb6b57ce291d4fb958b6511d2b0ec17dc0b6958a64dcd1a45b9b6 2012-06-30 16:54:36 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-629295a5a7d52af92d8f67aadda5fa21c138ff361af451c86340dedc6452c465 2012-06-30 16:55:30 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-646edfdf4acd0d958b58fde4f78d1048a8f6505c0e9d2d175f0234af0e5be121 2012-06-30 16:55:52 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-653565111516a3af9e1435db8b77b5757c030595205da726b4678bb90219dcfd 2012-06-30 17:02:00 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-70af39e0dda0190d6996e149070b31a8cbaff0e8682f4835fc1976b44bfe984b 2012-06-30 17:02:24 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-717c4fc1eb2128350404035edc65177ec1bbf76d6dc82c6e33ac12e42cf364f1 2012-06-30 18:19:44 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-754c1626f775c67fca9a6b314aee2dc2a11eab85bc35835dbe269ef7cbf76724 2012-06-30 17:05:26 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-7765c5dcdc5e2d98fd4b6468209604b1f4d05dabdc3cd965edd2d2d9ef4e5108 2012-06-30 17:13:30 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-86547c85db2759fea553a9d249a66996ed165e7be23b187d7e9310eeb8150611 2012-06-30 17:15:04 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-89a19edbb6c965a9ca020449bf50378a15c388128cbbde5977d4bcb885ce6b81 2012-06-30 17:24:14 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-9b2c2fbaf39cff07ffd68f93b339079066a24a2978e4506ff5425f956d0724a0 2012-06-30 17:26:00 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-9fa3feaf5629f4d47fcb0ecaf54b32d745963b7226f2784f6dcf2a870e388d7f 2012-06-30 17:26:38 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a132b550b5876e59eff200ae3321ba7def186314b71b864be0ad8ebb0916d113 2012-06-30 17:26:54 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a1d97030edefd0cb99ae17d871ffcbb27b3daeb409a98a95a6aee3539335b3d6 2012-06-30 17:27:40 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a3ee92c9a9711714842e1cfbf76878123f55241b201b6136f001283f9ff77e19 2012-06-30 17:28:00 ....A 180224 Virusshare.00007/Trojan.Win32.Llac.bwzx-a4bef07e250be5b4cffd4a1837bea73d0e4731ee14188f68c750d13428a98280 2012-06-30 17:28:58 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a74ece3ca5b55fee1da866d1fbaf7cfa291a9bd60e66b087004c3b59e11618e9 2012-06-30 17:29:12 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a80191c51418409c2e952eea43669d261d06ff1415ca448ba24f69abf1a7f2d7 2012-06-30 18:16:02 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-a9cc69c1e51ddc5badc535668836e4f52229be6c59f88f70751311a601d873db 2012-06-30 17:33:06 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b11b992c0bd9697ace01f006fee22fe6579a2784cc628682a17dc7f48f1fc87a 2012-06-30 17:33:42 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b2be38b71fb77415bbbb85d24279a5be7cc8720bacd0d1ef02882a7d10856e5e 2012-06-30 17:34:04 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b3b7385e8a47636c7072c88828dcad3d9ed932ba349d16bc909ff20f502bd8c1 2012-06-30 18:26:04 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b4e7eb46ead33784cbbaa3a352c3232204f50595fd1879b4453cfe6902098487 2012-06-30 17:34:56 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b5c56c547545032b47949223c756a3bbf047ee42d822cbed9a912389275941f2 2012-06-30 17:35:48 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b811fee73f84d421eedf58142c1710bb5f87f0e52c9d292b4686273d652271aa 2012-06-30 17:36:34 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-b9d9adfd45ce23319f6b3ee9434c4b40dcb26b16138300fc82ad10ca69c0b79d 2012-06-30 17:40:52 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-c40bca024021f81643668ae5062cfd5193243a9e4c7bf9bacbc4713d567fc343 2012-06-30 17:42:24 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-c6e4715210d53c42911008e217ecdd7cb83f654fda52155ba1cac6981a88c47e 2012-06-30 18:19:42 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-ca1b98329e818790e4e117a80211970738016d87066ea9caaf9d05e34bd3e97a 2012-06-30 17:45:12 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-cd18fabcc9460bffb9601474f9c4d835465e6105ad9fd79440285e6971213d3d 2012-06-30 17:46:24 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-ce7f4cb26db4570e4fc28ce9995168db4aaf35a4608453ff9e7630cc433f65cd 2012-06-30 17:49:42 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-d4a91f2a077139865a7f1a47547017858720bcc3c1c34f02fffa0ebd86e20942 2012-06-30 17:54:28 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-df17f695b795228228030fcc2f983f445ed69b629270330ec58950ea9edfec83 2012-06-30 17:59:24 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-e894dd40301d70573e73f2f7fe535a22fca4a6e373f877a67aac3d97e60a2037 2012-06-30 18:00:56 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-ebdcfed6b3232f9b552412f7c17862bb0e7621019256079d11a7063aef789eb2 2012-06-30 18:02:22 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-ef366c52e3b1d3466d5b9f1326d0e4d42e65dcf6579a32dd3d9f24af9ed60ecf 2012-06-30 18:03:44 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-f27758fae11b613eddd3316f4d58a059a96b5f709d2db5fd831f7eb0a8f9f162 2012-06-30 18:04:46 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-f52c0a3b2557aa85b91fb6f90ff53080ba16a8dbc949673ade3250f58a1ac859 2012-06-30 18:06:04 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-f8bb7121aff94c406c2da6935084ca606acac03a027fad8671f14200f83af9c8 2012-06-30 18:06:36 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.bwzx-fa5133391cab9b56c13cd8a4913ce4268150672455a01481eac1e0268f045471 2012-06-30 16:23:14 ....A 501260 Virusshare.00007/Trojan.Win32.Llac.bzbe-20929dfdd86022f244eb7febdd8f1981236c88fe50947b93eb9560a1e64dffcd 2012-06-30 18:18:14 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.cjds-0c5707564deebfaafaf9fdbf0953e092ae677ac5768b195e3c0981a222164945 2012-06-30 17:27:58 ....A 151552 Virusshare.00007/Trojan.Win32.Llac.cjds-a4afd6ab79ed90fbb8c1b6c74afff9bc050a92b6bf96d9d3b615360e3e4be23d 2012-06-30 18:10:26 ....A 280064 Virusshare.00007/Trojan.Win32.Llac.ckve-369de538614c39a812a2f789d12db6594f15aeef2487b318557d29e2233b9f5b 2012-06-30 17:33:42 ....A 262656 Virusshare.00007/Trojan.Win32.Llac.clkd-b2a2a9e3984105b018fec8c60413eee381b16e15932935ef5544ebf54f59a391 2012-06-30 18:18:28 ....A 423127 Virusshare.00007/Trojan.Win32.Llac.cmge-bc56db46e525c464d71828c47775abfb1179955bac55504acf7f779d0aaa19bc 2012-06-30 18:24:20 ....A 455383 Virusshare.00007/Trojan.Win32.Llac.cmge-fec34d521e7eea2c6e61aeec0a2575250fc0a0fb5c380e1c8e1f5ab133281f15 2012-06-30 16:27:34 ....A 325632 Virusshare.00007/Trojan.Win32.Llac.cmwb-289cc26af170a3ab089ffaa1e4ec1b74c07483c2e92fb91bd1e9f7ea48a252c1 2012-06-30 17:13:56 ....A 70291 Virusshare.00007/Trojan.Win32.Llac.coak-87582225b3d6388233b65d0f2e59087346afd429d77a96cd64bf479b3802ad5b 2012-06-30 17:39:04 ....A 339968 Virusshare.00007/Trojan.Win32.Llac.coj-c043ffdf23df14b798d1125862d70582042f3eb1435fe430b58e552ca8e86033 2012-06-30 16:22:54 ....A 698385 Virusshare.00007/Trojan.Win32.Llac.couh-1fe5e5c0f8d4534406a48d8a5981257b72b269aa62601093a52d0461eed78729 2012-06-30 16:51:34 ....A 698385 Virusshare.00007/Trojan.Win32.Llac.couh-5baeee643fdc9d5ed6fa78a5b0032b0b657012a6bfde03af51976dc089aaf61c 2012-06-30 17:00:48 ....A 1135925 Virusshare.00007/Trojan.Win32.Llac.couh-6e704330a6a4f84e6bf97520b927726ddf98a6d68a7d7812a70f0852af6075be 2012-06-30 17:02:16 ....A 674321 Virusshare.00007/Trojan.Win32.Llac.couh-7141c2faa9a3a3b5e5219934b577d0992685db9ea1b3747c24e6bf95ec27ed10 2012-06-30 17:14:56 ....A 478784 Virusshare.00007/Trojan.Win32.Llac.couh-8961aaa689083b1545714cf9d2a4ad52ba9e5a15869bd8b938dd34ea45130126 2012-06-30 17:30:36 ....A 1071897 Virusshare.00007/Trojan.Win32.Llac.couh-abadec5e77e1b305a23225115f3144beab3e9f662553be5d95d14ba8a6144cf7 2012-06-30 16:50:48 ....A 5503219 Virusshare.00007/Trojan.Win32.Llac.cpre-59efa848c25be1b990ea49c147c4307f266c872f985c2e78cb59c8ccfbea6f65 2012-06-30 16:13:36 ....A 433844 Virusshare.00007/Trojan.Win32.Llac.cqas-117f3a2b8d92d60c6df10a1c1bfc8a9ada0472fa1f2bde1d86689a51df913de5 2012-06-30 17:12:04 ....A 878432 Virusshare.00007/Trojan.Win32.Llac.cqas-8397efdc04aead539d74e705f0dd47ddd5e26f03940446ad3fd62d6f7fcabdc5 2012-06-30 17:18:08 ....A 299034 Virusshare.00007/Trojan.Win32.Llac.cqld-8e8aa7b8f76ed9a34dc21405e3b64d2d7d3183474c03eaa23a4e1a31dbf8c3ec 2012-06-30 17:59:12 ....A 283162 Virusshare.00007/Trojan.Win32.Llac.cqld-e83c4021c59a49b5dae5d0701ea7e566c307f48046f2f4e50407970b9f677bec 2012-06-30 17:45:06 ....A 139673 Virusshare.00007/Trojan.Win32.Llac.cqnt-cce79283c1e8ce9c6471d96e7ddbdde846b55c12b44c3d8969138eafe303d1f6 2012-06-30 16:15:00 ....A 235184 Virusshare.00007/Trojan.Win32.Llac.cqsc-137ae14436ee1388ed14d6c7c6bc0e343bed81d4fe1492625329dabaf5c38fdd 2012-06-30 17:02:06 ....A 702492 Virusshare.00007/Trojan.Win32.Llac.cqsc-70fd3091a21efdcdd1761463dda51194c51b4ac151f80792bb3190f7e4647e72 2012-06-30 17:16:40 ....A 291972 Virusshare.00007/Trojan.Win32.Llac.cqsc-8b9dcca96cef70d1c50fa9bcd67560113aa8dfe6527c35fc279d5512c51b01e4 2012-06-30 17:21:52 ....A 730288 Virusshare.00007/Trojan.Win32.Llac.cqsc-9613b8a949653549751e813667f160891ea8d73a8eaabfebdf5f4a112ea744e0 2012-06-30 17:28:48 ....A 737240 Virusshare.00007/Trojan.Win32.Llac.cqsc-a6ecb35fcfc4d5c8f10eb8ac03d2d67d9a4a31ee6b82b62f730d09ecde768237 2012-06-30 17:46:08 ....A 593624 Virusshare.00007/Trojan.Win32.Llac.cqsc-ce4ce67dac6253d2463c647d2f6e551faafc8417988ab99ea9fab0247cf10d56 2012-06-30 17:45:52 ....A 737899 Virusshare.00007/Trojan.Win32.Llac.cwqv-ce01dfd3f455df79927fd15ce174511f9144fb292fed1f12331ac4c8fd4664bf 2012-06-30 17:38:54 ....A 318952 Virusshare.00007/Trojan.Win32.Llac.cyq-bfe0a598091e1d58b7c86836ac63a35b334cf302246c5bd32f55df0c3f715ef4 2012-06-30 15:48:56 ....A 3939260 Virusshare.00007/Trojan.Win32.Llac.dame-0166ab021eaff4cc67d7733e0430d787ed09a74860a165e7e95912d6a9e7b3dc 2012-06-30 16:29:14 ....A 6013941 Virusshare.00007/Trojan.Win32.Llac.dame-2b873aa0f84fc14fa9df50213f69acef1c3bd3097ab1d069424dbf15fccd55ae 2012-06-30 15:57:20 ....A 123052 Virusshare.00007/Trojan.Win32.Llac.dawx-07f7af7dd3b48153ef6b756cc350e2752b1c1e0b88f58cf46e633e07226a4680 2012-06-30 18:07:26 ....A 883129 Virusshare.00007/Trojan.Win32.Llac.dawx-fce2fc7181048e21d06b128ada225df3ac858503eed65da681151737350aa973 2012-06-30 18:24:00 ....A 1869480 Virusshare.00007/Trojan.Win32.Llac.dlpo-0f6deec005730b3ea55aea4b2542feefb33e26ee539173cfea4465e63fe18989 2012-06-30 17:09:22 ....A 175616 Virusshare.00007/Trojan.Win32.Llac.dnvi-7ee3d8038aa2be0f28f11bb65bc0fb03f65bf9309e94cc6efd529d841c4e5882 2012-06-30 18:11:42 ....A 257024 Virusshare.00007/Trojan.Win32.Llac.domv-aebcc7c0d706973e62b7206b4e88b7b73e0be69e6818f67d772d06d0bd535086 2012-06-30 16:55:02 ....A 670236 Virusshare.00007/Trojan.Win32.Llac.doni-637302a3fa7c16320baf20975546647423ddb74cc84ffe6d40dc30b7dc56cc8a 2012-06-30 18:15:22 ....A 483840 Virusshare.00007/Trojan.Win32.Llac.dort-6c6a8109f18cc631b3cf57831f76dab64fc002cd7dacc22a2428786a29c4144e 2012-06-30 16:53:34 ....A 546754 Virusshare.00007/Trojan.Win32.Llac.doxa-605f67c5e7026c95358b6fd2d661a2bd6226b483376c3fabafc15ebcbb2f7489 2012-06-30 17:02:52 ....A 713728 Virusshare.00007/Trojan.Win32.Llac.doxa-72765525e7001cec79e4234f0134819f9f4f11a4552df447b116188e076d01d1 2012-06-30 17:22:28 ....A 5226494 Virusshare.00007/Trojan.Win32.Llac.doxa-9704570064e2405a8db96b834fcc62ed330e76c471cbcfc1f2a07ba1393162a9 2012-06-30 17:25:40 ....A 183808 Virusshare.00007/Trojan.Win32.Llac.doxa-9eda8dbf5414c3336fe98af9fa689541a3d619cfc090f3a5e336abb36d4a6e42 2012-06-30 16:47:02 ....A 468480 Virusshare.00007/Trojan.Win32.Llac.dpgn-51f661157263c258d245537237db4f8d7251756249965055d2c9ce23ef8f414f 2012-06-30 18:03:26 ....A 468480 Virusshare.00007/Trojan.Win32.Llac.dpgn-f1bb1195761552ac6baace672edc0bd834232a30b5dde18d3f1a0d2683699ff3 2012-06-30 17:03:24 ....A 5594112 Virusshare.00007/Trojan.Win32.Llac.dpip-7387b115066c7a1ae99f6640838ba1d50d44a923c728deb82a4af8c2bc073f5a 2012-06-30 18:07:22 ....A 6013440 Virusshare.00007/Trojan.Win32.Llac.dpir-fc9b5eff612c0db140d089c16de1e3ac2bb7cdc451784ef3cff9da0ce23bbeea 2012-06-30 17:14:54 ....A 631808 Virusshare.00007/Trojan.Win32.Llac.dpis-8951f6c1f7f3782e6733f4a200b4c31a4a10896bef6271e113746575190869f0 2012-06-30 16:30:56 ....A 991232 Virusshare.00007/Trojan.Win32.Llac.dpjm-2e8eb223ae5473b37ff68301b431943cd46ad9cc36b954f4786cea91346f4803 2012-06-30 17:34:06 ....A 991232 Virusshare.00007/Trojan.Win32.Llac.dpjo-b3c3b5856addc0988d4ab1eb95aa321408ed2f033a8d5ae75e1dcd883df68b69 2012-06-30 17:48:38 ....A 966656 Virusshare.00007/Trojan.Win32.Llac.dpjs-d2a32c8cc4d657525e87f279ad181ac28bae0f2d4ec6ccd9930cd6c4a024cf7c 2012-06-30 16:40:16 ....A 486400 Virusshare.00007/Trojan.Win32.Llac.dqn-42ae665a6d761270e7440463f23c2828fe59843387e8d5eaad4007b049239eb9 2012-06-30 16:20:58 ....A 7754240 Virusshare.00007/Trojan.Win32.Llac.eal-1c85f734d46de355175da905a109599ab0c242548d8d2b63e9ecbb9c7a36cbc6 2012-06-30 17:47:50 ....A 592410 Virusshare.00007/Trojan.Win32.Llac.eas-d10b0dafa01746080ec23b1f6857f39c2a84141cc12e52c9f87ef94cf287086c 2012-06-30 17:05:16 ....A 790528 Virusshare.00007/Trojan.Win32.Llac.eek-771b8eabbfd281292011ba46a8d45a122bde7362c5266e469d11921bf55b1814 2012-06-30 16:43:52 ....A 704707 Virusshare.00007/Trojan.Win32.Llac.eob-4b37a1599bfcdd9ba98bc73c438a339051cf4135cce6aecf65f8a58d2e3d5e14 2012-06-30 16:51:12 ....A 613806 Virusshare.00007/Trojan.Win32.Llac.exc-5aedbbef000adc035cb318fe97768783ce859a90e46da49880e49941dff3be8f 2012-06-30 16:46:48 ....A 314358 Virusshare.00007/Trojan.Win32.Llac.fjc-5174db2fe69b58c66e7df0fa81e2c3cce0bca8fe2b3202df7bcca734a257f27d 2012-06-30 17:03:42 ....A 331776 Virusshare.00007/Trojan.Win32.Llac.fpd-7434424f6c964c4906963d04b2acb2f9bfeec6bb3fdc983416bd0d86cde860dc 2012-06-30 18:24:58 ....A 656896 Virusshare.00007/Trojan.Win32.Llac.fsq-14942ed906e9dabcc4eed5e0a2a80311b36ce14c1be40f890165c934f80d5f63 2012-06-30 18:26:42 ....A 1036288 Virusshare.00007/Trojan.Win32.Llac.fvs-16f0792d6973b094ae7d56be36d2916f72eca78deff41a6f8f47fe440de38a52 2012-06-30 17:37:10 ....A 279552 Virusshare.00007/Trojan.Win32.Llac.gooi-bba912e73d998adc883eef6576329c0e43161ca48443fd2920e1bfba50412f7c 2012-06-30 17:49:24 ....A 286720 Virusshare.00007/Trojan.Win32.Llac.gooi-d407b66d351a3ecb89da51c3a56c526eaaf56ae97a79cd7639421c9584c79940 2012-06-30 16:47:20 ....A 565248 Virusshare.00007/Trojan.Win32.Llac.grp-52aa3ffc3ca27dadf3ff1bdab37026e275ebdf5cc1c57338dc2806d463d04580 2012-06-30 16:24:28 ....A 269824 Virusshare.00007/Trojan.Win32.Llac.guc-22b54bb12875b2fc5756eab2c675cbed37c496023ddbf89a828cbfcdf5b756f3 2012-06-30 16:29:50 ....A 385074 Virusshare.00007/Trojan.Win32.Llac.gumi-2cb1115dea64a8b733c67be0653f5ef633983a600ab2ced26eb7f81963f5e474 2012-06-30 16:34:36 ....A 385074 Virusshare.00007/Trojan.Win32.Llac.gumi-354aee158da09424eea99d649340c56bc4f6827f50200d41956246e712213de4 2012-06-30 16:44:40 ....A 586290 Virusshare.00007/Trojan.Win32.Llac.gumi-4d08fd86b8b03bcb17b51c7b625818a9cf27bad6efbc77590be79f9ea9ca18a1 2012-06-30 17:07:06 ....A 383538 Virusshare.00007/Trojan.Win32.Llac.gumi-7a4cb7de6246832f69f9df0732044f10b78ddb9f9de82d24b6cd51a9238c1d1e 2012-06-30 17:10:56 ....A 147506 Virusshare.00007/Trojan.Win32.Llac.gumi-8184918919f13cf1dfb8824a7aaf1937ad1f13a242627259c88b2f790f656135 2012-06-30 17:15:14 ....A 426034 Virusshare.00007/Trojan.Win32.Llac.gumi-89efd567a8241f1d68e058be886e282338119139473e9fb8f7f207a3b02167c1 2012-06-30 17:23:12 ....A 639086 Virusshare.00007/Trojan.Win32.Llac.gumi-98b34e6e6cb32a2e5b12529c3d333ebeccfca9c55ffe4212fc6f0d84ff8c5aeb 2012-06-30 17:28:26 ....A 614450 Virusshare.00007/Trojan.Win32.Llac.gumi-a5f801c19342794fa99c53dca80a888bb1ea274f0efd14d0f945391b4bbd96a1 2012-06-30 17:30:46 ....A 1056818 Virusshare.00007/Trojan.Win32.Llac.gumi-ac09d40e46398fa7b41b5c33953fa26ab19b26599d39cda8a4421ac8ad74af80 2012-06-30 17:41:56 ....A 385586 Virusshare.00007/Trojan.Win32.Llac.gumi-c5f5220077350ee519ece6d9a04b09b442a3b0e4d38006ee5885b6d2a1fb70aa 2012-06-30 17:54:30 ....A 383538 Virusshare.00007/Trojan.Win32.Llac.gumi-df22221e51f0bd4b4488270661b68b61d5eab5f50d3ae0e3d3a57445dd6a755f 2012-06-30 18:02:00 ....A 872106 Virusshare.00007/Trojan.Win32.Llac.gumi-ee3f8475565bfbdf6b6130b1d7642d0f0024fc17ae94009cb74c845a90b7f29e 2012-06-30 18:02:42 ....A 108594 Virusshare.00007/Trojan.Win32.Llac.gumi-effd5ff61301b03b4f8e0111b325ab2232d15ecabe86b0f62ca1d94b85f05e63 2012-06-30 18:07:50 ....A 696320 Virusshare.00007/Trojan.Win32.Llac.hwa-fdfc5c84ea53de8050a3a1886c964af538d1f238269fda607915a94382baae6b 2012-06-30 16:33:06 ....A 447192 Virusshare.00007/Trojan.Win32.Llac.hzm-327c3142f4bc71ba13989478222bd9a3ae66cc7403db99472deb429caed5d168 2012-06-30 17:01:26 ....A 812072 Virusshare.00007/Trojan.Win32.Llac.idfg-6f802726ef24df5d131bdd9345e441eef882337436b1fe8b073fc1da273d247c 2012-06-30 17:16:26 ....A 356864 Virusshare.00007/Trojan.Win32.Llac.inp-8b18ba039bc6989cb13de17928c8a71a705729b58d0c16977a5ea471315a150d 2012-06-30 17:14:36 ....A 92594 Virusshare.00007/Trojan.Win32.Llac.iqnm-88c5cc99d3800d4892b505ac6dc18991f904fc10c279ad1dc113905cf6f844a9 2012-06-30 18:02:22 ....A 1167360 Virusshare.00007/Trojan.Win32.Llac.iqnr-ef38b0713d272e08312f832b60f2a55bd094ccf4839dfe72c5aa4342438fea61 2012-06-30 17:23:52 ....A 325652 Virusshare.00007/Trojan.Win32.Llac.irz-9a45a4c59e09aa2cc2893bfc9aa180d1bc72bf245b7f4ba196f9f2a17cc404b2 2012-06-30 16:37:56 ....A 326656 Virusshare.00007/Trojan.Win32.Llac.jis-3d2d36e8b48064a7456ab7577f955339a6c38dae198116c1874c41c8e52f8f33 2012-06-30 15:52:46 ....A 823296 Virusshare.00007/Trojan.Win32.Llac.jitn-05c40a93029c7b9b7c94d78b5aa82ff4a56031e941b2cc88d13822c6142fb760 2012-06-30 16:13:44 ....A 745672 Virusshare.00007/Trojan.Win32.Llac.jitn-119d5369531d6c8d78f9d15c911e99e09fef570539c8a49ee8d337885500ce20 2012-06-30 16:13:58 ....A 723456 Virusshare.00007/Trojan.Win32.Llac.jitn-12022de2d80ca996b7cd25d1c81cdb049af885878fe07697de59276ca7281801 2012-06-30 16:22:26 ....A 274432 Virusshare.00007/Trojan.Win32.Llac.jitn-1f23cac9b6384d7d2068fe7b4aea510180dcdeb3bbc5e52dbc0c04ae15582936 2012-06-30 16:31:32 ....A 722944 Virusshare.00007/Trojan.Win32.Llac.jitn-2f8083ff3f82e3c112fa80e8c3ca141ed6de182a9d993d25878f334e663e488e 2012-06-30 16:36:44 ....A 722944 Virusshare.00007/Trojan.Win32.Llac.jitn-3a0557b9d865ee6ff60de54f2145aaa3eb15861cd58e5d3a5310899bc1adcab8 2012-06-30 16:44:52 ....A 5896704 Virusshare.00007/Trojan.Win32.Llac.jitn-4d5b15da058336f740c0c681e1a8e3bf622a3ac78506142b1e25a88e357b1968 2012-06-30 16:55:56 ....A 734208 Virusshare.00007/Trojan.Win32.Llac.jitn-655f0d69a94f7c2684ede3e30c5df65df6d4152a1b3be7b0a33fb3faa3cdc0c1 2012-06-30 17:01:36 ....A 823296 Virusshare.00007/Trojan.Win32.Llac.jitn-6fd35189e3be71c1338127ffc9e2cd6f8cbf0f4f4bb9776d0ea288565c6c3c06 2012-06-30 17:05:16 ....A 722944 Virusshare.00007/Trojan.Win32.Llac.jitn-77169014bd01f150d56259ba684bf69b667d4aeb30dd6665609cbaca353f0d7b 2012-06-30 17:19:14 ....A 723456 Virusshare.00007/Trojan.Win32.Llac.jitn-90b2c9954f66817dcb1fa22cf86bb4b6c2dc8e85350bc0076d6e6203588224b3 2012-06-30 17:43:16 ....A 276996 Virusshare.00007/Trojan.Win32.Llac.jitn-c8dcc74987f5fd877aa75b3e39c1874c9f3858512e387912112c362705357992 2012-06-30 17:57:06 ....A 277504 Virusshare.00007/Trojan.Win32.Llac.jitn-e411bad2777fe946df25c588160f883fb573dccffaae6e5f261de65f8619f781 2012-06-30 18:00:32 ....A 647992 Virusshare.00007/Trojan.Win32.Llac.jitn-eb00e047656e644b4c2f15291fba74900e461a09972c7018a51cd38851cf4942 2012-06-30 18:02:54 ....A 757760 Virusshare.00007/Trojan.Win32.Llac.jitn-f0701ecae15c65f23eecdab3a790827e02403c02e1f03f7ad1cfac1b3e27a8bd 2012-06-30 18:05:46 ....A 823296 Virusshare.00007/Trojan.Win32.Llac.jitn-f7c9e3015c23997eabae498cd618e9353ab0069c7fb5185a07e061e33ab421cc 2012-06-30 18:08:02 ....A 722944 Virusshare.00007/Trojan.Win32.Llac.jitn-fecb48a46cefc96493a7a482de428f9d8132638f03d06f6ca509d8327fd801de 2012-06-30 15:49:22 ....A 365568 Virusshare.00007/Trojan.Win32.Llac.jiwb-01e95bfde3fb76467ef06032fb85a023924ff04df684675c151a9ea9e4d5adc0 2012-06-30 16:50:16 ....A 668672 Virusshare.00007/Trojan.Win32.Llac.jixm-58c8e00832d14add506476c339e03ae6a9a71dde361611098f01911acfda8936 2012-06-30 17:40:16 ....A 685000 Virusshare.00007/Trojan.Win32.Llac.jixm-c304e65843cb6b635f2a132e4f564da1352a760dd5229d1de341bd9a7c5dc850 2012-06-30 17:53:30 ....A 782536 Virusshare.00007/Trojan.Win32.Llac.jixm-dcf2bee868449ea17dd5fb3af6b93ae987c31386609a94c2bc5d3ca844303a20 2012-06-30 17:57:24 ....A 669184 Virusshare.00007/Trojan.Win32.Llac.jixm-e4accda08f001ff6647dbc5b48ce39a63b590de91227614934c45a7b23ffbcca 2012-06-30 18:08:22 ....A 667084 Virusshare.00007/Trojan.Win32.Llac.jixm-ffb1eac1c35f1495eee728211b717d351b3387cfbefd96146d1b41e027406a49 2012-06-30 16:26:14 ....A 631808 Virusshare.00007/Trojan.Win32.Llac.jiyb-26198a08d044fb212c9e1bfd350c6c5e28698ac23bb19ce4638bfbf5d5c5cda5 2012-06-30 17:55:12 ....A 763313 Virusshare.00007/Trojan.Win32.Llac.jiye-e0767dcfc459252aadb40b25c9696450f1991d6fdb47dcdbcfd69447a1b64a01 2012-06-30 16:54:16 ....A 220208 Virusshare.00007/Trojan.Win32.Llac.jizl-61e098e0c91be5032e7dc27ebfeca926246dc0cbe758c1966987a71479e91547 2012-06-30 18:02:34 ....A 494592 Virusshare.00007/Trojan.Win32.Llac.jjhs-efa1e4ab7108f3a87912b6f12cfd55223b03a193d2b09301163373be9c26e832 2012-06-30 16:27:32 ....A 250346 Virusshare.00007/Trojan.Win32.Llac.jkrk-28865de7c5cbd56b94769ec3c16fdcba2f4b00893ca26d56a69f4cefd6312c7a 2012-06-30 17:23:12 ....A 751118 Virusshare.00007/Trojan.Win32.Llac.jksg-98c2bf44ec56b077a4c40897ad8b44b7a5cd573734aab72e76d47501888052d2 2012-06-30 18:17:46 ....A 29696 Virusshare.00007/Trojan.Win32.Llac.jlcc-75c75c274003449bbab7a1b95fc9f83d78be1ab2f4d96efc150f5a05675b5449 2012-06-30 18:17:20 ....A 67072 Virusshare.00007/Trojan.Win32.Llac.jljl-7bbc9e1b1c603fccaabc4bc41673921f55c0245b624ce06c06a9e430702b818c 2012-06-30 17:29:10 ....A 113726 Virusshare.00007/Trojan.Win32.Llac.jqwv-a7e6196536ed9d7f62e0433b7fce3d9c2bc3e96fbcc5100a5d265f6d5aea0e05 2012-06-30 17:58:10 ....A 615264 Virusshare.00007/Trojan.Win32.Llac.jrtt-e6389abcd95171342eabdccbcd0d86e8169992795409e41d449766806bddeeee 2012-06-30 17:20:10 ....A 165376 Virusshare.00007/Trojan.Win32.Llac.jxeg-928b40326792ee3cf9dae7999badea61754a29351c888f12d427b6c834eaf2ab 2012-06-30 18:04:12 ....A 259584 Virusshare.00007/Trojan.Win32.Llac.jxei-f3a6e5010278054ba42e8c388598096c3d6528cd3550c60b2687c2e4bf0522c3 2012-06-30 16:59:16 ....A 98565 Virusshare.00007/Trojan.Win32.Llac.jxeo-6be5d45de1d321a39a191975c7384e803f8468d56bab1a7c87aee64462a2c91c 2012-06-30 16:52:56 ....A 65536 Virusshare.00007/Trojan.Win32.Llac.jxmm-5ed09785052b8ba79496a920c8327cdd0f4b05686baf62eb2478a32a89b7aa4a 2012-06-30 17:47:42 ....A 368640 Virusshare.00007/Trojan.Win32.Llac.jxpj-d0c5d2756617dacbe0688558810db958b31c28e19031b5416341b6bc4cb0831f 2012-06-30 16:51:50 ....A 798720 Virusshare.00007/Trojan.Win32.Llac.jxvc-5c33f52243832b24c4e55493932a22c809b8ab9e2c243df8bbb239e5590fabc1 2012-06-30 17:57:40 ....A 4792320 Virusshare.00007/Trojan.Win32.Llac.jxvh-e5374707707c9a47a9c8ca2b36b78c341392c51be9c2f704fef931d7b128c068 2012-06-30 16:14:48 ....A 708608 Virusshare.00007/Trojan.Win32.Llac.jxwn-133c3b6f325210dc4e4d0be0ba1b0a822ff2ee89140f3e1e3a86a7b2526560ed 2012-06-30 16:25:38 ....A 1191936 Virusshare.00007/Trojan.Win32.Llac.jxws-2502d1b127a157236452fc3d227dbb26436cf3f25803f42645872483269709df 2012-06-30 17:57:20 ....A 532480 Virusshare.00007/Trojan.Win32.Llac.jxww-e480bb4cff421dc17331ef864769d02a60902892f4940606ded0c607b39665e9 2012-06-30 16:56:12 ....A 160854 Virusshare.00007/Trojan.Win32.Llac.jxxc-65dbbc0ad773803ce991509e2381d2f8bc2bf761323de0f9bcd43bf40d4d065c 2012-06-30 17:50:32 ....A 380928 Virusshare.00007/Trojan.Win32.Llac.jxxn-d6759975db824ef1388eeba9aea6b4d0bb4c8a38a384eb0da51bba2c2085b5ef 2012-06-30 16:27:56 ....A 106496 Virusshare.00007/Trojan.Win32.Llac.jxxs-2957bff9f99cb0e1840a87fbf3f63dd9b61bd3833e2e20578ffd1651f73858cd 2012-06-30 16:23:26 ....A 331776 Virusshare.00007/Trojan.Win32.Llac.jxyj-20fb5e2d15969c82ced084bde28f5eb34e41b4ddd56447a0b1dee01b0dc9f7e9 2012-06-30 17:38:50 ....A 324096 Virusshare.00007/Trojan.Win32.Llac.jxze-bfb3188a0b1cf6d7b3c763f784c5016660167edc96ba01a11d19095bec619111 2012-06-30 17:34:22 ....A 503808 Virusshare.00007/Trojan.Win32.Llac.jxzf-b4896dee785bb9762cce9c41482a7515853a639690d16c785bc96832ad5c64e8 2012-06-30 17:18:56 ....A 311808 Virusshare.00007/Trojan.Win32.Llac.jyam-8ffc31bb625cfc946f7d4187077abca96e5fced028253c1af2bd12868f4f3cd2 2012-06-30 16:24:42 ....A 508068 Virusshare.00007/Trojan.Win32.Llac.jyaw-232df81579874e8594cb3f7f128e219a59cf31f3dbf17791600e9c66709a42e2 2012-06-30 17:33:30 ....A 319488 Virusshare.00007/Trojan.Win32.Llac.jyaz-b245e9d1ab4fad3ad06ec4adf2a0e7cd97aa3121d5540f04ef56b6f0683fd697 2012-06-30 17:54:40 ....A 267251 Virusshare.00007/Trojan.Win32.Llac.jyce-df8b8ba413310cee7f860db4661299e5e2dfe40e3cc1d37c5bad1b3f7387f264 2012-06-30 17:30:40 ....A 1093632 Virusshare.00007/Trojan.Win32.Llac.jych-abcb0784747b7a1467fd2cd5abd508e79a4a7c3e39561089fbc230dcdc625544 2012-06-30 18:02:02 ....A 311832 Virusshare.00007/Trojan.Win32.Llac.jycq-ee5bd3a33813e3e34ed253dbacca90798897c38f4c8f2a1fb2d27e56186a97e7 2012-06-30 16:59:04 ....A 876544 Virusshare.00007/Trojan.Win32.Llac.jycu-6b8aa97b24b133f7845e5513f0e095365195e26c8585ac6deebffc789c1345df 2012-06-30 15:58:20 ....A 152963 Virusshare.00007/Trojan.Win32.Llac.jyve-084b8259fa1b3d224713b26b16b5fbbececce9bba07aefd6c915bc65e496a649 2012-06-30 18:19:32 ....A 116224 Virusshare.00007/Trojan.Win32.Llac.jyve-0e10c2d285acd00d6a9c43d27a916c202a522917bf3cb2f634edd93936c0d2c3 2012-06-30 18:25:54 ....A 152963 Virusshare.00007/Trojan.Win32.Llac.jyve-15f232415f5931a02d5f0b7c7388c11ba5c59e9285dcac548b659cfb78604576 2012-06-30 18:26:50 ....A 94208 Virusshare.00007/Trojan.Win32.Llac.jyve-172799d9f79896ccd2c24cf590bf3badcefd3918690d6ce24557fa127946fc6a 2012-06-30 17:09:56 ....A 152673 Virusshare.00007/Trojan.Win32.Llac.jyve-7fd4d0fff09b2835c1b8cf74245d4ae8b6eb08260c7117ec9308b4a0e779d528 2012-06-30 17:12:08 ....A 152582 Virusshare.00007/Trojan.Win32.Llac.jyve-83c0711a5ca10d48d2201cfdad8137c2e6823b1aa7b684fa7e0bdb68dd37fd78 2012-06-30 17:17:52 ....A 151247 Virusshare.00007/Trojan.Win32.Llac.jyve-8df50f73f01d3bdebf2b795f60ad69eb7335f09ab46960f023076a6f123bb474 2012-06-30 17:24:16 ....A 127357 Virusshare.00007/Trojan.Win32.Llac.jyve-9b5964ab1c415cdd45c40398c8b50df129b27ea15336814d471eb04377fb44da 2012-06-30 17:38:50 ....A 127965 Virusshare.00007/Trojan.Win32.Llac.jyve-bfc2395222fe94f28665d32daebe0ba2bc30984ab42f4b1d6199a48244c03beb 2012-06-30 16:43:06 ....A 373760 Virusshare.00007/Trojan.Win32.Llac.jywk-4982d0522063376fc617508ec2dcc53a51d778831d8162fcfacd50843c79c72f 2012-06-30 17:38:30 ....A 393216 Virusshare.00007/Trojan.Win32.Llac.jyyk-becafdef05b4cb007c455eef8aba5f548c0d9f77140be1baef016b5a79ff4c89 2012-06-30 16:20:52 ....A 1804498 Virusshare.00007/Trojan.Win32.Llac.jyys-1c5bc994ce44eae95b88d8971d465a26f9caebf2b2da5d3a50de06f447df8c41 2012-06-30 17:04:10 ....A 199168 Virusshare.00007/Trojan.Win32.Llac.jyzy-752286c87b3f62b00c8b15eca431f5498e1885ab02df55bb6c65c2b5eaca8c33 2012-06-30 17:51:58 ....A 270336 Virusshare.00007/Trojan.Win32.Llac.jyzz-d9602db9ea0dd9405cb38b50962365cda0ad16c4aae29c4a32daf975c3f4b895 2012-06-30 17:26:52 ....A 198656 Virusshare.00007/Trojan.Win32.Llac.jzaa-a1c2f9dc3fe051f45724ca58a5f3a14664b5c51a258ee68bca2637c37157ae74 2012-06-30 16:49:38 ....A 1355776 Virusshare.00007/Trojan.Win32.Llac.jzap-57491b81daf78f399f3bdec253dd0f22d4e4caa7536a8e07d5cb7ab81b1474de 2012-06-30 18:05:56 ....A 1355776 Virusshare.00007/Trojan.Win32.Llac.jzap-f8452f6a9bfc1033d87fb37b65b849355b9b672a6dee4203d42444675ada0b7f 2012-06-30 16:49:32 ....A 553512 Virusshare.00007/Trojan.Win32.Llac.jzcr-5709719f357b215c7f17f79108b204622d152c05440e181332afe3fdb0647c67 2012-06-30 16:54:12 ....A 73728 Virusshare.00007/Trojan.Win32.Llac.jzcr-61b59da3c7be06b97286bf6e5df00e144e50710352d46f8c4fab43ed2a45852d 2012-06-30 17:15:30 ....A 445958 Virusshare.00007/Trojan.Win32.Llac.jzcr-8a43490cae0afb58e438d4edcdb9af4baa2738bdc5223cb533cd4fdc7b665ac3 2012-06-30 17:51:30 ....A 183808 Virusshare.00007/Trojan.Win32.Llac.jzcv-d86300cfe2dd726b8051e8744cd3cc32a9b70b24d3617f738ce236a5f77e5e0e 2012-06-30 16:27:40 ....A 177152 Virusshare.00007/Trojan.Win32.Llac.jzez-28e15140ee366b3378e12089d1c81b7c6f493b786f4d1084b7a2839e2840ab8b 2012-06-30 16:40:16 ....A 387610 Virusshare.00007/Trojan.Win32.Llac.jzgp-4291e6e24e66fc7984539ecf56380b5be4ed2cea9b9ad0ccbb3abd85fe50079d 2012-06-30 16:23:36 ....A 360524 Virusshare.00007/Trojan.Win32.Llac.jzyb-2133288ba46d2490350e9b3753ee75cd1b40c8c10de68471f08d1d9ee20e7c83 2012-06-30 16:48:02 ....A 651264 Virusshare.00007/Trojan.Win32.Llac.kcmw-542305beb85d615a78b509df890904802290b9b819a9b7eddb9e35948c7ed864 2012-06-30 16:33:00 ....A 93701 Virusshare.00007/Trojan.Win32.Llac.kcwk-322c6ff670cbb8de3b1ce048a06547a462ddba4ef764f66c7b485e177a9994c0 2012-06-30 16:51:24 ....A 380933 Virusshare.00007/Trojan.Win32.Llac.kcwk-5b4ea5f3109936e0405b77714871caa8b705a6fe9394e381966b9565c32762e0 2012-06-30 18:05:06 ....A 752502 Virusshare.00007/Trojan.Win32.Llac.kdmw-f6047f8ccf0a4d9f8064f89a2f28fd9baa7256f564f5eefaea56eee99278aa8e 2012-06-30 16:31:00 ....A 1981553 Virusshare.00007/Trojan.Win32.Llac.kdmz-2e9f3ea3488df99eb48fa2e0690b2a82edc9f2eb421c06d30515f0865ee8156d 2012-06-30 16:37:56 ....A 1485856 Virusshare.00007/Trojan.Win32.Llac.kdmz-3d2fdb5b80c851de36a49ab3f94797e8db96a31c05d4cbb651667b6238e81870 2012-06-30 16:57:14 ....A 1352976 Virusshare.00007/Trojan.Win32.Llac.kdmz-67e0d5840785496b506b49ac87bdbab6f0d6621500d309fe3abd27b66a34b38b 2012-06-30 17:51:08 ....A 1270441 Virusshare.00007/Trojan.Win32.Llac.kdmz-d7c8a153448540abc0ec25d0f6010a0f6b35301a0d031c73548c0270e19790ab 2012-06-30 18:22:56 ....A 168960 Virusshare.00007/Trojan.Win32.Llac.kvdb-12326f5a13c3d4bb6145a3a401da353ddc0260ddb2d2b72e1ad15a1c9ce4914a 2012-06-30 17:03:20 ....A 169054 Virusshare.00007/Trojan.Win32.Llac.kvhy-735b8f58271b07c0a33af3b021672f73ccf28d4132bc06215b42f9c9b61de79b 2012-06-30 16:51:54 ....A 57344 Virusshare.00007/Trojan.Win32.Llac.kvjc-5c78edacb6113fb4c2c326c956736ffb2ccdf639764aa317101a368f7b098ee0 2012-06-30 17:18:06 ....A 57344 Virusshare.00007/Trojan.Win32.Llac.kvjc-8e7a4c8a07b1f695db1a2fb92c8ecd042c98e28ef128cda08ce565709197b3f7 2012-06-30 16:09:56 ....A 507904 Virusshare.00007/Trojan.Win32.Llac.kxvi-0c684ea17a5f9873082bbc5d427e92ab20eb8ea8af15b2444297be9ed5461aa9 2012-06-30 16:33:46 ....A 445134 Virusshare.00007/Trojan.Win32.Llac.kxxi-33c81c06ffe46569588e8cfe8ea87b76ff7a898ff2b2226f847311489d7eee4b 2012-06-30 17:25:28 ....A 575488 Virusshare.00007/Trojan.Win32.Llac.kxyn-9e4cc4f7809de68d66a8ffc101518e8d6a815e457afd253dd666c4d8ef3c71d7 2012-06-30 17:29:46 ....A 413896 Virusshare.00007/Trojan.Win32.Llac.kykm-a98875ef2c5db121fa06ab3263e6f5f54d0f5013b0d43d96fa3179a60ed90a8c 2012-06-30 16:15:12 ....A 275968 Virusshare.00007/Trojan.Win32.Llac.kyph-13c5de1bf611771c532a3148781203a3e8241133041204267fd1fe671fd2b661 2012-06-30 17:31:26 ....A 323072 Virusshare.00007/Trojan.Win32.Llac.kytg-ad887dbf7d64d171e203eabe63560dfc03cc8d104fe4c5390426675e94337556 2012-06-30 18:15:02 ....A 45056 Virusshare.00007/Trojan.Win32.Llac.kzfs-07f1e33a087b460e049e7eeb13521eaa69963d6f95dc6a2d2049de84a14d08a0 2012-06-30 16:41:06 ....A 62464 Virusshare.00007/Trojan.Win32.Llac.kzfs-44c0ccef6a8e93bbd42ceb18c9e48bf0526b292e6e4bb5bddf611f77289fd0db 2012-06-30 16:55:46 ....A 45056 Virusshare.00007/Trojan.Win32.Llac.kzfs-65030bebdeb515782829263682a60b646349eae7d32748f517dca5102c19a883 2012-06-30 16:58:10 ....A 25088 Virusshare.00007/Trojan.Win32.Llac.kzfs-69d6dea0daf28b2bfc3b38e72b885e37dc26a0fa3a5f13612b6b3c223c7d525b 2012-06-30 17:04:18 ....A 65024 Virusshare.00007/Trojan.Win32.Llac.kzfs-75595370277e59f9e4d300b4cb39b3c429b37858c76a2b06d5f4139f867d7471 2012-06-30 17:05:08 ....A 45568 Virusshare.00007/Trojan.Win32.Llac.kzfs-76dad187efeb523d44768f5632be39a20af9da7be976cb464ff65459c704d7af 2012-06-30 17:16:22 ....A 41984 Virusshare.00007/Trojan.Win32.Llac.kzfs-8afefcb571758084b1dcd17cb7e7451008b431055b563c50629f260495d520eb 2012-06-30 17:37:20 ....A 45568 Virusshare.00007/Trojan.Win32.Llac.kzfs-bc14670ae02d97dacc65f14046f2754f59eabc5327b437a0d67d1b16ce2336fb 2012-06-30 16:14:00 ....A 499255 Virusshare.00007/Trojan.Win32.Llac.kzgh-120a4e7fc549939029cc6daf8033c9f6103e6743ee3d164ddfb98c0f6e0d2ade 2012-06-30 16:51:48 ....A 321024 Virusshare.00007/Trojan.Win32.Llac.kzmp-5c31340d3c48ca6d03e6009a6ab2970d1cb0174d527aa569de304f7d41d137c9 2012-06-30 17:03:32 ....A 392192 Virusshare.00007/Trojan.Win32.Llac.kzmp-73c7673793ad46cb7b31a19ce44505e8cbf22354c69f74c990b57f7b4faaab72 2012-06-30 17:00:16 ....A 264788 Virusshare.00007/Trojan.Win32.Llac.kznf-6d70ed97176ae6a9eb0a0305f26f4396f5211272852de17436c9d05b50b7fbee 2012-06-30 17:02:40 ....A 345600 Virusshare.00007/Trojan.Win32.Llac.kznf-71f87694228b22ec958759eb9f7e50c74ddb2149aa6b35c3704634498669c2e5 2012-06-30 17:28:16 ....A 220160 Virusshare.00007/Trojan.Win32.Llac.kznf-a576662bae27c37e57c6ab1ca49f4897c6730f45fde52afbef5b088c2ee08e22 2012-06-30 17:44:20 ....A 182784 Virusshare.00007/Trojan.Win32.Llac.kznf-cb1964b9f40d6e941c4188c80498cd73537dd341624910375243805c0393c843 2012-06-30 16:44:46 ....A 179329 Virusshare.00007/Trojan.Win32.Llac.kzox-4d2fb60f70e55133b7874ec9104727930fea22e1c6a43fc1adf5ff254fb9e20c 2012-06-30 17:27:44 ....A 93471 Virusshare.00007/Trojan.Win32.Llac.kzox-a4256b68e68ffb7c7f57fb9741706e8c4bfa766043f747b03556277371602b22 2012-06-30 18:05:56 ....A 581217 Virusshare.00007/Trojan.Win32.Llac.kzzv-f858f0173ff07e0f70175b9bd2652c972ae2755b7a7820f04cfc57fe08d3426d 2012-06-30 16:08:40 ....A 249344 Virusshare.00007/Trojan.Win32.Llac.laan-0b6ae7e681693ba186df20742f8a92b6cff887aa175e22125a81d838bef06527 2012-06-30 16:38:36 ....A 292886 Virusshare.00007/Trojan.Win32.Llac.laan-3e97a9a9664f0f7b5d4e3629fc4b04571a38019860839b2b11a7020c5e4cf56d 2012-06-30 16:51:02 ....A 274432 Virusshare.00007/Trojan.Win32.Llac.laan-5a88e68ff2a10299ae7d09bf371cd966995e7b8ce0523efee01714c9f6a8e6c8 2012-06-30 18:12:38 ....A 289792 Virusshare.00007/Trojan.Win32.Llac.laan-5e1ba234f2631858472d6d4da55dc0d8c92c64bac5a66971efae018c23c915e5 2012-06-30 18:19:08 ....A 331776 Virusshare.00007/Trojan.Win32.Llac.laan-858f4ed1c5245c5e263ea65b594724118ecc8f04f5b991e091a81d3d91bea209 2012-06-30 17:13:24 ....A 393416 Virusshare.00007/Trojan.Win32.Llac.laan-862b1ffccfbfba811bd9a9730daf4e19304c3db6ab84a7b458dd1f6559f3042e 2012-06-30 18:25:06 ....A 344576 Virusshare.00007/Trojan.Win32.Llac.laan-b195a95794274e9982c68d198a8f31c1a0a243eea8971964fac4bc71054b869d 2012-06-30 17:38:14 ....A 274432 Virusshare.00007/Trojan.Win32.Llac.laan-be3375db66b07d8eaff899f530fbc36327f29f3a66b6932ece0f5034fc979271 2012-06-30 18:15:28 ....A 1122304 Virusshare.00007/Trojan.Win32.Llac.laan-c80a77717f7f380a1688707883be2a9db622607c3946320fdb54ca124ddd7853 2012-06-30 17:52:00 ....A 252928 Virusshare.00007/Trojan.Win32.Llac.laan-d97f6d2969764e6f984e19cbe6aecdd6ab74c67317ca09370a0bbe6808828b88 2012-06-30 17:57:08 ....A 359425 Virusshare.00007/Trojan.Win32.Llac.laan-e423f0806dce452e297d1c5b2d510a6a98b2d8aff7ff5202a6690033a4308ce1 2012-06-30 18:00:50 ....A 393416 Virusshare.00007/Trojan.Win32.Llac.laan-eba56ca19d039c27f1d9cdd9943c5abbd685b5a3a788473f266322d8fddef0c2 2012-06-30 18:16:06 ....A 422924 Virusshare.00007/Trojan.Win32.Llac.labt-b5a3b79f6c45d9787cbaa28b68bf210c2dbd99ce510ef2128ef05082168fae2d 2012-06-30 17:47:22 ....A 343067 Virusshare.00007/Trojan.Win32.Llac.lagb-d02208841b58723fd537cefedf33ed9b2d853a7594f0279caf0d6a3017497589 2012-06-30 16:45:32 ....A 343087 Virusshare.00007/Trojan.Win32.Llac.lauu-4efdd31bd9d339fce44857c494177007de84bf9fcf2a27a285ccf73af3cc4ef4 2012-06-30 17:28:28 ....A 52224 Virusshare.00007/Trojan.Win32.Llac.lbct-a60a634e8ae921df2f529affda41c3e16e24f835ca3109456cad9cf48edd9836 2012-06-30 16:16:30 ....A 704512 Virusshare.00007/Trojan.Win32.Llac.lbpn-158dc208894e674f780d2988be0478f77454b0b783c019d3add42807a5f5b8be 2012-06-30 15:48:14 ....A 75216 Virusshare.00007/Trojan.Win32.Llac.lbsp-00a5555f78e1a6a61ab98e276f36fb633df2bb30596bc6580f5f7fb74b703a80 2012-06-30 15:47:36 ....A 286308 Virusshare.00007/Trojan.Win32.Llac.lgnr-00115a3ce22220ac2104f7f9ef6ddb07f80473e955e623cf5fed0f5a07adcf94 2012-06-30 15:48:10 ....A 318122 Virusshare.00007/Trojan.Win32.Llac.lgnr-0097e3dcfde97d02aa740d0383fda9b16bb018ef710cb670eada22a9a1cb69ba 2012-06-30 15:51:18 ....A 401608 Virusshare.00007/Trojan.Win32.Llac.lgnr-047aa3284b5fc6d19e519ebdf3580acb64497e65f31bc679a9c4220994325344 2012-06-30 16:01:04 ....A 290324 Virusshare.00007/Trojan.Win32.Llac.lgnr-0966c8fb0566551a2b26ec7a3c514a9968a2905874c4d42d05706d5ea27759bd 2012-06-30 18:26:24 ....A 285696 Virusshare.00007/Trojan.Win32.Llac.lgnr-0a5ef42763f273f39ecc66dc89e0ed5f1b0913a2a91b567e689db4a5341bebd0 2012-06-30 16:11:22 ....A 401608 Virusshare.00007/Trojan.Win32.Llac.lgnr-0e692b6a0baa3486093a71ffe62c4cb9497604fa8fd2e2de948c79187c064f1c 2012-06-30 18:23:24 ....A 634368 Virusshare.00007/Trojan.Win32.Llac.lgnr-12cf90248d6c5dd2a082207eab6a422725d001e7943219ecd411dd38d8c5cafa 2012-06-30 18:25:26 ....A 413896 Virusshare.00007/Trojan.Win32.Llac.lgnr-15500caf51ed0b7957c0d3fe98513c54f335dc95d2d5b302a32f60c91474bc6c 2012-06-30 18:21:36 ....A 614400 Virusshare.00007/Trojan.Win32.Llac.lgnr-165f68e02cd36d136fd46566e221a88e617748aaebd0402412aa4a95b543457a 2012-06-30 18:18:10 ....A 567296 Virusshare.00007/Trojan.Win32.Llac.lgnr-1814efe03e8e93f91929713bba6931190c930c43f172c0addaaaf5298205b9ca 2012-06-30 18:16:30 ....A 352768 Virusshare.00007/Trojan.Win32.Llac.lgnr-1f3aec2bca816eb1b8eefbee9dc50dd3ade60f468e8544a93a8d2714950de77a 2012-06-30 18:13:04 ....A 663040 Virusshare.00007/Trojan.Win32.Llac.lgnr-22719d7281854cc91841ebd31ddfef01f5c5367f34dd63ed1ae610f4f03ccbdf 2012-06-30 18:23:26 ....A 306688 Virusshare.00007/Trojan.Win32.Llac.lgnr-23d7aedc9a2d8cbde2d42fb15849d03243fe399d8f3cdffdc4817a48e6fe9fc7 2012-06-30 18:16:04 ....A 353792 Virusshare.00007/Trojan.Win32.Llac.lgnr-246fa73108b81e4b064c9a96df3e695728a75a652d3ea8ba310e41cad55265a7 2012-06-30 18:21:12 ....A 665088 Virusshare.00007/Trojan.Win32.Llac.lgnr-2d4298c85355f53a6fdb29cd44cdcc4db57ad0623efa04db8d978cd40ac1b90c 2012-06-30 16:34:32 ....A 316928 Virusshare.00007/Trojan.Win32.Llac.lgnr-3514ae9eaaf5ca8491d7dc92934bd429f21e6c7c18edd19291ea0d1edaa6869f 2012-06-30 18:20:04 ....A 335872 Virusshare.00007/Trojan.Win32.Llac.lgnr-3a952eae2755c32d8253573a5f302e2863123ddd9a052930dd7c4143a145a54f 2012-06-30 16:37:56 ....A 664065 Virusshare.00007/Trojan.Win32.Llac.lgnr-3d1cc07058b3eea8664c735aa205468be4e9b8eefc7a82636614a72e3d156b7a 2012-06-30 16:38:16 ....A 1823282 Virusshare.00007/Trojan.Win32.Llac.lgnr-3dfeb7a36a3d1078b74f08bdd3ffd51288074f9102c20bb07d6b43e32c72de34 2012-06-30 16:38:56 ....A 461824 Virusshare.00007/Trojan.Win32.Llac.lgnr-3f81bc994524407e7fa7888c83ad038c1213007c1486a0f46a2e9b4ad68aec73 2012-06-30 18:13:02 ....A 300298 Virusshare.00007/Trojan.Win32.Llac.lgnr-4655121c2630754abd7b00af2af61fbb420bda2bddbf05201060f8e7da5231b7 2012-06-30 18:16:36 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-4ab9c866fd40e8e0caa15db11d5dae13b7eea567c2cab6a3b33a4a0378dec7a0 2012-06-30 18:25:52 ....A 623083 Virusshare.00007/Trojan.Win32.Llac.lgnr-51903a9924c0d8ce252571011036e427b42f1fd8423890e085486255f7ba8eb0 2012-06-30 18:09:44 ....A 793600 Virusshare.00007/Trojan.Win32.Llac.lgnr-5946e4814b659695aa89082b48aaf7934aef57f74aacdfc6665f63a0f42f146c 2012-06-30 16:50:40 ....A 282624 Virusshare.00007/Trojan.Win32.Llac.lgnr-59afc4e6e587f45d460ac420e001bf5d6b179c0ed89c26578072b21a7412be14 2012-06-30 18:13:16 ....A 729088 Virusshare.00007/Trojan.Win32.Llac.lgnr-5baf4407dfde08222f56afaef4ba350f211744d5b1fbf42482e44b747372348b 2012-06-30 18:18:20 ....A 352768 Virusshare.00007/Trojan.Win32.Llac.lgnr-5fa83c8b5da18ba9e8acafccbc23931ac42abb8cf5ddbd1e00478deebaf2cf63 2012-06-30 18:20:04 ....A 3127808 Virusshare.00007/Trojan.Win32.Llac.lgnr-613ea57b25dafdb060142d4a20bcd7905b3eed8d2281c284e19924f1e9321961 2012-06-30 18:25:12 ....A 353792 Virusshare.00007/Trojan.Win32.Llac.lgnr-6422edf004aafddaed49ca4d9e0e0c21e3e10b5c227acdbf3de84208b9dbbe37 2012-06-30 18:20:08 ....A 483840 Virusshare.00007/Trojan.Win32.Llac.lgnr-651ccc039eec856d5c40659a7ba0835d47c0527024337eac9690d79af2114298 2012-06-30 16:58:30 ....A 438472 Virusshare.00007/Trojan.Win32.Llac.lgnr-6a798500db3c021292a1e293e7d49a8c99d0ad82c0396b00f6e240861e8272a4 2012-06-30 18:13:44 ....A 290304 Virusshare.00007/Trojan.Win32.Llac.lgnr-6b696692bd82c23841408608274a5ff51b6f468c8e3a14337c686504cd1f6ffc 2012-06-30 17:01:44 ....A 455276 Virusshare.00007/Trojan.Win32.Llac.lgnr-702406130640ddae2ec88f1faea2070604a3cdaa7ebf3f58746b5412c559ebab 2012-06-30 18:14:20 ....A 307200 Virusshare.00007/Trojan.Win32.Llac.lgnr-70a75a32767c5038ca50fb036273ce6d0f14cab726d6701e8606376212a15eee 2012-06-30 18:22:08 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-71baaae2b676542208b192828ffaeba22deb9f08cf07fb63f33cdc1fa6ad3406 2012-06-30 17:03:34 ....A 446775 Virusshare.00007/Trojan.Win32.Llac.lgnr-73d2fdd78b330965838f006812112b826ee80ac02fb0314e60f5767e5fd0a4ee 2012-06-30 18:15:32 ....A 291328 Virusshare.00007/Trojan.Win32.Llac.lgnr-744aae641e3daf6f514268831b5eb968006ac2db1ba715c344ceabe58f8395a8 2012-06-30 17:04:28 ....A 328704 Virusshare.00007/Trojan.Win32.Llac.lgnr-75c807421a03eb1495cb7260a91160613bb43038692eb603eefc06668ddd3bd8 2012-06-30 18:13:24 ....A 353792 Virusshare.00007/Trojan.Win32.Llac.lgnr-76a0ce815b6a462498094527f08e453404992d7899ea21027fa35d56dba8af05 2012-06-30 18:11:38 ....A 353280 Virusshare.00007/Trojan.Win32.Llac.lgnr-774d14fe46b40fb8017b7294fab74a81a166593e2adcaa19a76f8ceaca0e92ad 2012-06-30 17:05:52 ....A 422088 Virusshare.00007/Trojan.Win32.Llac.lgnr-784cc5610698bc77cce9543490e880c0d580394f21206a0491d7e7b43fece494 2012-06-30 17:06:56 ....A 434376 Virusshare.00007/Trojan.Win32.Llac.lgnr-79fccbb6c41dcc3b430459fd3fde8803616aa8fc05a5f3116909f532fb2ef9da 2012-06-30 17:11:38 ....A 291328 Virusshare.00007/Trojan.Win32.Llac.lgnr-82c356bb2c03aede456dabfbe26a1a1846da5f0d39f38c2b4d7397635f78c603 2012-06-30 17:13:30 ....A 528584 Virusshare.00007/Trojan.Win32.Llac.lgnr-8667d83488c76a9fbd47488a344380eece80391fdec2ec7a25a5feec173921f5 2012-06-30 18:26:44 ....A 290304 Virusshare.00007/Trojan.Win32.Llac.lgnr-890f192bafe1f29580d062ddff593e071aa05fe89dc0d016d098566c994cd6aa 2012-06-30 17:14:56 ....A 438472 Virusshare.00007/Trojan.Win32.Llac.lgnr-89644de6d6d8239b534832531e913128238ef9a6205e7a9b7c327c5e4e4e9455 2012-06-30 18:23:06 ....A 413896 Virusshare.00007/Trojan.Win32.Llac.lgnr-8c1ff84b18013407bc5d8beb1bda79086cf6d02fe710368e3c03c42c2bf08bbd 2012-06-30 18:20:52 ....A 291328 Virusshare.00007/Trojan.Win32.Llac.lgnr-920a08c82aebd3302fbcb982c2edd4fff84456c85736f9904d63572494a277a8 2012-06-30 16:40:50 ....A 290304 Virusshare.00007/Trojan.Win32.Llac.lgnr-9b9c3a449282f7fae9deb7bdb111e8ab9569dafe3ea99d774455661afc4e067b 2012-06-30 17:25:16 ....A 342016 Virusshare.00007/Trojan.Win32.Llac.lgnr-9dcdc094eee03fe3975d82d5d9bc4e2e817358e101abf81ed378df58cc451dbb 2012-06-30 18:17:00 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-a2fa30f1a63ac49c3182f80733dd17772fd867449cd91329716f7653fe7a4eee 2012-06-30 17:30:48 ....A 323584 Virusshare.00007/Trojan.Win32.Llac.lgnr-ac25179ffcc5ad45d5fd05c8f6d0de781cfa7f9fd829b3f2bb6a548c50534687 2012-06-30 18:13:20 ....A 353792 Virusshare.00007/Trojan.Win32.Llac.lgnr-ad5371b374be16325a6e2cffb40a35f61b4037410185d51632dc635ac741ecb6 2012-06-30 18:10:56 ....A 282624 Virusshare.00007/Trojan.Win32.Llac.lgnr-af971c9bec5790da4dfc1dc3e57d27cf16f6355576732ffa662d407e8dcb658d 2012-06-30 18:16:56 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-b1dfed0fc429c241dce9847ea1ea84746239f0bfe17416c338073e59c1e763d8 2012-06-30 18:22:16 ....A 292864 Virusshare.00007/Trojan.Win32.Llac.lgnr-b603308b363fbf1f561c6ec3184a461d342b1a435a5a96aa77ee2a137f78f4a1 2012-06-30 18:12:42 ....A 278528 Virusshare.00007/Trojan.Win32.Llac.lgnr-b760abce1dbe0961ef5248f30ee328046d05f659ce54ab68c63016df01921df1 2012-06-30 18:16:46 ....A 290304 Virusshare.00007/Trojan.Win32.Llac.lgnr-c33f8cf2f8c839f45af3c4473b94e1b38747492bb6d284288f77b82200f87f74 2012-06-30 18:27:20 ....A 655872 Virusshare.00007/Trojan.Win32.Llac.lgnr-c394295d497cca1d725ebbd1f0370b284aecac927d4e06a697bf91dac1930af9 2012-06-30 17:40:44 ....A 719360 Virusshare.00007/Trojan.Win32.Llac.lgnr-c3bae080c43dda26263e3f6c74d674a5ad7a56d79b0b2314d95ea1c91b09225b 2012-06-30 18:26:10 ....A 410924 Virusshare.00007/Trojan.Win32.Llac.lgnr-c3f11e97792b937c935743c0c437fc1e28a65148281d3b3a72d430c6f83e6f03 2012-06-30 18:13:02 ....A 302592 Virusshare.00007/Trojan.Win32.Llac.lgnr-c64b3cca66cbc46faaf7a9b82c585e6f6084d926a12d7dc398f6f029da1a5c18 2012-06-30 18:18:16 ....A 283648 Virusshare.00007/Trojan.Win32.Llac.lgnr-c9196e56b73061f89374b519c58a2369667d7e54a54693e91c7b3aa88c3e4db1 2012-06-30 18:20:42 ....A 353792 Virusshare.00007/Trojan.Win32.Llac.lgnr-cbe335f190b63744752021f190591dd14badc8844de3f98a0d4b520cf6946a25 2012-06-30 17:48:02 ....A 430280 Virusshare.00007/Trojan.Win32.Llac.lgnr-d158f9e8ba30e376e2e7e6f247a63d9c493df4bb1a677d0922ae27ca61738002 2012-06-30 17:51:44 ....A 297984 Virusshare.00007/Trojan.Win32.Llac.lgnr-d8d2c56cb405825ff0360b7141d4fef0084039721f3fec80161703b155cf83cf 2012-06-30 18:12:00 ....A 594591 Virusshare.00007/Trojan.Win32.Llac.lgnr-dc3fc56118c0f6f0923a719fa96695a31a02d8cd87bd6b8597dcb45f7ace6e5e 2012-06-30 17:53:40 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-dd43f9cb6376f0560b7bd1dabce2222775a8545bf687091b2a3c316697505c10 2012-06-30 17:54:40 ....A 412160 Virusshare.00007/Trojan.Win32.Llac.lgnr-df8fae792d8f51bb6f3d774e71fc6e7dc5a697c2323d7c56473d2fe15e334193 2012-06-30 18:16:10 ....A 355832 Virusshare.00007/Trojan.Win32.Llac.lgnr-e2d4ffe5f977a22d9ff666880903d50fb65ceccc0d5d0ca4143d0c7cf7de8ef1 2012-06-30 17:58:24 ....A 297472 Virusshare.00007/Trojan.Win32.Llac.lgnr-e69db31f99b998e63e6f899e356d77c263487eee6fda01348c94a9d63aed0303 2012-06-30 18:11:50 ....A 352768 Virusshare.00007/Trojan.Win32.Llac.lgnr-e6af775a85c6b0ca875d7414ca5c8bdcf31281964d980f94e6f025f030bf2392 2012-06-30 18:14:20 ....A 342016 Virusshare.00007/Trojan.Win32.Llac.lgnr-ea047a294f453564216d1616ee897352246ff3b86e8090a2ea5a591379812b84 2012-06-30 18:00:56 ....A 434376 Virusshare.00007/Trojan.Win32.Llac.lgnr-ebdc932b2dd48489be44bf0c2063585cb157bd6c0414a7b353a90dceaf3b15e7 2012-06-30 18:01:40 ....A 397512 Virusshare.00007/Trojan.Win32.Llac.lgnr-ed63179cd3b3a2d998d7f4abcdf9c9d8316b4c07733906536680e87f97debdb6 2012-06-30 18:02:26 ....A 401608 Virusshare.00007/Trojan.Win32.Llac.lgnr-ef5d28168b9a5987b80c4beb0067fd3196d2e89ae06af20468ac624781db65db 2012-06-30 18:02:48 ....A 443904 Virusshare.00007/Trojan.Win32.Llac.lgnr-f02dd956914231bb15dc20e6c255be062f5719532df105bd15cb0a48dc2cfbfd 2012-06-30 18:03:10 ....A 417992 Virusshare.00007/Trojan.Win32.Llac.lgnr-f11e3cade46c35b9b5340924f76353e7eaf2d58c5ea30f0b3e4c76e527acd934 2012-06-30 18:18:12 ....A 342016 Virusshare.00007/Trojan.Win32.Llac.lgnr-f409dec352ea6ea9d0f1bc0f0b1dd6adec3f01348f0f2717340d14e0228303e8 2012-06-30 18:04:44 ....A 531007 Virusshare.00007/Trojan.Win32.Llac.lgnr-f50e4eeb59feca424e2ffbeea3b5d7580cc2bec61d0e3c0c1d718c9bbefe74e9 2012-06-30 18:21:16 ....A 290304 Virusshare.00007/Trojan.Win32.Llac.lgnr-f540be36351853c8d4a9aa5fc85d4dbbd35c36f3518fc18e0ec62905b97a06a9 2012-06-30 18:05:16 ....A 401608 Virusshare.00007/Trojan.Win32.Llac.lgnr-f671f3b68c7bc83229b7c960fbcacffa66a85841c457dfebff5885f1f156ae29 2012-06-30 18:10:00 ....A 614400 Virusshare.00007/Trojan.Win32.Llac.lgnr-f84f13d5f860903c42cc0e1f3de56ad8c1e66553ddac197e47abc446b3d2b827 2012-06-30 18:07:30 ....A 291328 Virusshare.00007/Trojan.Win32.Llac.lgnr-fd0e06b1691b5e1325195e6c5e4c11381a22419c8d68d028d0b01e53705d81cd 2012-06-30 16:18:20 ....A 159744 Virusshare.00007/Trojan.Win32.Llac.lhid-180f276961a224c208b24a13a61a7bafb0b8fc280b3ba631e7deb4a8af48200d 2012-06-30 17:36:06 ....A 141304 Virusshare.00007/Trojan.Win32.Llac.lihy-b8aea446d33d11c1312f0230e8f6303ab7c4a0b1c15268ce1ed6d975c8068a49 2012-06-30 16:41:14 ....A 1675264 Virusshare.00007/Trojan.Win32.Llac.liid-44fc2b0191d7179d67351b9296ae36282ea35a1bd313d42b74778976f7440c39 2012-06-30 17:43:12 ....A 528384 Virusshare.00007/Trojan.Win32.Llac.ljtr-c8b38576070b3fe6f1641e17db4061f731f22c75e2c703c9086ce28c20334f30 2012-06-30 17:33:12 ....A 590090 Virusshare.00007/Trojan.Win32.Llac.llil-b16c6aa269bc1172e7b00265e6b9e16309b8adca889c2b33a8a916f13ad8f676 2012-06-30 16:22:34 ....A 755200 Virusshare.00007/Trojan.Win32.Llac.lnew-1f5db99411ca2a24841d7319ac2198b5bb287a42908f261e71475fc7a19d301e 2012-06-30 17:17:10 ....A 290816 Virusshare.00007/Trojan.Win32.Llac.lngo-8c8871a52844b403085b6756f67dd8cf9c23fde77477da56b9851f6201524f78 2012-06-30 16:34:46 ....A 94549 Virusshare.00007/Trojan.Win32.Llac.lngt-35a9c3e34dbbf344a0e8b3d92c209db9cc2ee6ef4fe4622a8b4c8ea9de597d55 2012-06-30 17:12:04 ....A 1645568 Virusshare.00007/Trojan.Win32.Llac.lniy-839a5e5c22020ff1012a4c4f2616c3659e50504085c8d40c024514366daa3b5a 2012-06-30 17:12:38 ....A 325120 Virusshare.00007/Trojan.Win32.Llac.lnkx-84a50001cfcb1aaaa5f7e251d2f42a2bb22b3c055fa7d65f84ca6cc93eb99998 2012-06-30 16:48:04 ....A 95308 Virusshare.00007/Trojan.Win32.Llac.lnur-54282c79691d4cd2c6412b0e069312fe18d28f768d3787443e55796392b696a4 2012-06-30 17:30:46 ....A 113228 Virusshare.00007/Trojan.Win32.Llac.lnur-ac134b3e3d55001ca8402228efb7f1302aa614324221c67d3a1d02c454a0d812 2012-06-30 17:43:46 ....A 833032 Virusshare.00007/Trojan.Win32.Llac.lpoi-c9e3092b95636a09d0e8e5805a8a35c711de7d421c69de386ba4aef3b1cb2789 2012-06-30 17:35:26 ....A 201846 Virusshare.00007/Trojan.Win32.Llac.lptw-b71b4e78293d46c13cf69c5e0091a24c71c642f7177c92b5466322e032a361f6 2012-06-30 17:38:20 ....A 61440 Virusshare.00007/Trojan.Win32.Llac.lqoh-be6e166cfa9f01d0c18f559f6c9cd5a20d57df14633d7bc8bd4976979e04676f 2012-06-30 17:49:12 ....A 564224 Virusshare.00007/Trojan.Win32.Llac.lquc-d3a42433b41a8680aedd7beec3073dbd4f35d27bee01b67c348d3fecebcc3a7b 2012-06-30 18:02:56 ....A 883200 Virusshare.00007/Trojan.Win32.Llac.lqxd-f0719f9063617aba27232cfe7952165090721307e71bd2374947472f0612a15e 2012-06-30 17:27:26 ....A 420864 Virusshare.00007/Trojan.Win32.Llac.mcq-a36ac5b836795a69ec10a34555a37e996e5d1c30124dd1141a86463ae50db9b0 2012-06-30 17:44:56 ....A 326656 Virusshare.00007/Trojan.Win32.Llac.mdm-cc88ae76b1343cfeeb71d6a51ef6db6a9875e470f7703463b7b5067be16cd49d 2012-06-30 18:02:56 ....A 548376 Virusshare.00007/Trojan.Win32.Llac.ndo-f0721fc0583f5b20431b0ace2d566a6c144f311c9b3ec0d41339601820824032 2012-06-30 17:52:14 ....A 1106003 Virusshare.00007/Trojan.Win32.Llac.ned-d9f61911444bcc82b1822e6e3b4a2e5cf27daa771bcc2005159eecc61d9a006c 2012-06-30 16:34:10 ....A 523264 Virusshare.00007/Trojan.Win32.Llac.nho-346f932b9d4359db15a1bef2f0a0b9a729369d53a538191b6e70cdf5f858e0b8 2012-06-30 17:18:02 ....A 624700 Virusshare.00007/Trojan.Win32.Llac.otj-8e59c552a1b80c8012b6146189c39e6e4f8cfe92933bae7438bc3fd1ba7b2d10 2012-06-30 16:58:20 ....A 1161216 Virusshare.00007/Trojan.Win32.Llac.ptw-6a1c325cfbb52f4d15d6a032cc36ba1d1421eba5c6d3044a7470bb0f10aaad58 2012-06-30 18:06:30 ....A 423936 Virusshare.00007/Trojan.Win32.Llac.qgt-b985582f9cd0084c84cc7f44d10c4ccfd59cbe465a4a15b7d95c8869bcd86747 2012-06-30 16:14:58 ....A 399262 Virusshare.00007/Trojan.Win32.Llac.ttl-13708c95b3bf769090ebca5a5118ef231636217a922f93f20824c5160804d79f 2012-06-30 17:40:00 ....A 856072 Virusshare.00007/Trojan.Win32.Llac.vlc-c26299aa088cb8884f3f71159795028d9c6f5fadd7f0d104950819d34cac76a8 2012-06-30 17:57:34 ....A 872448 Virusshare.00007/Trojan.Win32.Llac.wgb-e50188ccf72d8417820aa792d08f630792cbf69b8721aeacff9ce207c097f3a5 2012-06-30 17:57:36 ....A 1156200 Virusshare.00007/Trojan.Win32.Llac.ybn-e51b817e540399c09da32f83381fe7a890a1361a68d09721302bdf2b89426b90 2012-06-30 17:50:08 ....A 1479014 Virusshare.00007/Trojan.Win32.Llac.ywh-d5a3399d636e34cdccf1f27e39ee7339019fb08238c4859c99780835d51af02e 2012-06-30 16:27:34 ....A 798179 Virusshare.00007/Trojan.Win32.Llac.yxs-289fc994865bc852bc5328300c4b45d133b05381e58a73ca8355d30a3566bc03 2012-06-30 17:30:58 ....A 473088 Virusshare.00007/Trojan.Win32.Llac.zfg-ac7ee40c302a217118b3e088f54358a04244f54c9dd1b7b547c8b427d400e58d 2012-06-30 18:25:20 ....A 342606 Virusshare.00007/Trojan.Win32.Llac.zwx-1b5cf9d98c84ce4a2c714622e38c5aa8b32261f158fc0a41c6d0c043804fb5bd 2012-06-30 18:18:30 ....A 15872 Virusshare.00007/Trojan.Win32.Llac.zwx-219c8ad39c5e27b45f124266a9599cefa1030eef72c3a33eef08473435bfd7ec 2012-06-30 18:13:04 ....A 131738 Virusshare.00007/Trojan.Win32.Llac.zwx-7b54707f98ba070ac591120a622d0b99871a62ee2095fff591034b74b156b8d6 2012-06-30 18:11:06 ....A 342182 Virusshare.00007/Trojan.Win32.Llac.zwx-b49eef39a92f63933246eab6e91990f5b131b50eb664a5997a02ef183d93fa96 2012-06-30 18:11:16 ....A 36932 Virusshare.00007/Trojan.Win32.Loader.c-04da27ee095eb4e0b19a0882fd7b012753eab24d849566e727f0762e46e9911f 2012-06-30 16:42:54 ....A 40960 Virusshare.00007/Trojan.Win32.Loader.c-490f1026de54ee7fcc4e8d691611d9a2fc232012e9726555baf568dd26bd0d29 2012-06-30 18:25:34 ....A 36932 Virusshare.00007/Trojan.Win32.Loader.c-8025e9970beb42ae63da027465f2a9732696137f2a7152c11481d1ef28a454a8 2012-06-30 18:10:50 ....A 36932 Virusshare.00007/Trojan.Win32.Loader.c-ed06369a9e69dbcfea480601882720d603407cd9d7108bce629a166f0b0ee086 2012-06-30 18:17:06 ....A 2805760 Virusshare.00007/Trojan.Win32.Lores.f-7b4e3b663fc47d36d141b2b12f6bbb72b79618fd5d50d526d170fff57e414acb 2012-06-30 17:00:40 ....A 376832 Virusshare.00007/Trojan.Win32.LowZones.im-6e2b80c394c804a747dadf84a0d6b52e0cc79eb8884791f77fbade6be065ceb5 2012-06-30 17:35:52 ....A 110592 Virusshare.00007/Trojan.Win32.LowZones.iv-b83493d6a54d255a7718671933d8ce3a49bf1ce5f1203cd9bc9da7bca5bdf37b 2012-06-30 18:01:00 ....A 102400 Virusshare.00007/Trojan.Win32.LowZones.ml-ec2125e04cf88732485fadea25054ba4afdc7939851f93c4e4935a3629009454 2012-06-30 17:52:04 ....A 712704 Virusshare.00007/Trojan.Win32.MMM.aae-d994f9b086c3ad8c4cb9456e09ae74cdfd7c8b646a2904a2b9ddb4ba79840c10 2012-06-30 15:53:14 ....A 464461 Virusshare.00007/Trojan.Win32.MMM.bot-05f683f34a05acf931b99efb89bf4be492fd346e5cc161ee93d2b105e821e6cc 2012-06-30 15:45:42 ....A 139264 Virusshare.00007/Trojan.Win32.MMM.bov-efee7c88bbfc42de316440b0c427e4324f3c77671f9a581210b0547cdf5b8e6c 2012-06-30 18:07:34 ....A 1521152 Virusshare.00007/Trojan.Win32.MMM.cus-fd59b319d6aff300aa9d8fd570ee6798168d74d3f1cddf55ac9d746b6cca45e4 2012-06-30 16:16:10 ....A 105507 Virusshare.00007/Trojan.Win32.MMM.dwj-14f91f6cf77f79850788cb1b4f7e9c776aa08f84cf21593da070998f8ba83a9c 2012-06-30 16:46:50 ....A 128255 Virusshare.00007/Trojan.Win32.MMM.ple-5191a675ff9c33c39c6f40442e5ccff838093d257e2e8dec664d2ee1efa029e5 2012-06-30 16:39:20 ....A 558942 Virusshare.00007/Trojan.Win32.MMM.puu-40914985bea1e7b89d0f319fdfa5855c84700c619fae038d6a9cca48d8b92bd1 2012-06-30 17:04:14 ....A 562854 Virusshare.00007/Trojan.Win32.Mahato.aek-753a1dbb3416b5ed6001b417ac88d97c2cceb0a309bb63b0dae860530df03d24 2012-06-30 18:05:06 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.afb-f5fa38d5f9786c6573ab66554b183f9c7171ea5e417b053956042ca27278400b 2012-06-30 17:29:56 ....A 111104 Virusshare.00007/Trojan.Win32.Mahato.agw-aa02baf0efb9afd0adc244006236639d1dc7de0864a0dee80fb5d963e7c698f8 2012-06-30 17:47:00 ....A 100864 Virusshare.00007/Trojan.Win32.Mahato.amk-cf5be2ad933e7dedb42183be0c677aeb0537f20dfdc8e771d1a82bbedd81d0d5 2012-06-30 17:45:40 ....A 226713 Virusshare.00007/Trojan.Win32.Mahato.aoq-cddd86997e0e70e6e3de1892106080cde4eec36f352218f6c73ce9b048615a03 2012-06-30 17:28:24 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.bid-a5cf2f5f842514c1eb2a25906a9dd35c5545fb85770a48778fe0c45960b0dc46 2012-06-30 17:51:54 ....A 110080 Virusshare.00007/Trojan.Win32.Mahato.big-d937bd32356058afa40fde10987fa1c77cb5a2a53a1d59c1a4ddcdf2e1e97dce 2012-06-30 18:03:42 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.blu-f26df7e56ea976568c6297eb2375fe647303264dabaddc81aa07df3813a16f40 2012-06-30 17:56:12 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.bna-e265a45e99c98a6b162f6dc25ea7e8905539771595b05ebccfbfe1283daae27f 2012-06-30 17:58:04 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.bxw-e60623263ea7003af2b445f4a7c58056fd102bf47b954c21e164a2eea6ac232d 2012-06-30 15:52:48 ....A 323836 Virusshare.00007/Trojan.Win32.Mahato.caj-05c8f961569996c1ab9c8fc49cb5c58347ec5059c6b23a4dc8d2b6aae6c5ed3b 2012-06-30 16:20:32 ....A 1527808 Virusshare.00007/Trojan.Win32.Mahato.caj-1be82cd3887ed8378cc9c1284370c44507cabd5fc1aa19daa6d841bf79866438 2012-06-30 18:22:12 ....A 193536 Virusshare.00007/Trojan.Win32.Mahato.caj-1bf1aca559af39c6f811d43737e065d8f9ef2dc632ef3781eca6bea8f528bbf1 2012-06-30 18:13:26 ....A 154112 Virusshare.00007/Trojan.Win32.Mahato.caj-1e29c86a027177efba245dadf4d5e0eb8e7f23606dec8305fe4b36424db0e492 2012-06-30 16:45:06 ....A 389632 Virusshare.00007/Trojan.Win32.Mahato.caj-4ddf4616a0dcd2a4025b79763a2e5f7d7c129f18191611f9d986b679c49cc84e 2012-06-30 18:18:02 ....A 219136 Virusshare.00007/Trojan.Win32.Mahato.caj-5da7e8edd5df73ad8c151943fa4c7143fe1b7811b931664c67c955c497b6bee7 2012-06-30 16:54:50 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.caj-6317ccd1f2a613233f3be9ed982b4cf00ec13eb56f1588e3396f213da95479f8 2012-06-30 17:09:58 ....A 157696 Virusshare.00007/Trojan.Win32.Mahato.caj-7fdce758a3d5cbb6a2f23bce8722d609af8337080c53ad1d18480d2aefe08051 2012-06-30 18:20:16 ....A 173568 Virusshare.00007/Trojan.Win32.Mahato.caj-93e8f8014cb21e59469a5978f56e004e4c58a0bd851da975e5b24a64e49571df 2012-06-30 18:23:04 ....A 154112 Virusshare.00007/Trojan.Win32.Mahato.caj-c7bead6c320a1405d2e7b4fc6a71e3b9e6b47a16c2dae150dc29031c4ef460d4 2012-06-30 18:16:48 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.caj-edf0235d1a94a69c76434c1a877913280f18c030cf6e8da68ff4e6f03303dc45 2012-06-30 18:00:52 ....A 109056 Virusshare.00007/Trojan.Win32.Mahato.cak-ebc43e1c4a472b242120267db402af0cc235b4ba5d7f8d619dbb84b771237292 2012-06-30 16:44:02 ....A 100864 Virusshare.00007/Trojan.Win32.Mahato.cbv-4b995b56adb5673e0b26ed87764a06eb5ccb884c90bf604ca355e52d7e82b99c 2012-06-30 16:52:54 ....A 211310 Virusshare.00007/Trojan.Win32.Mahato.cma-5eb5e6f6699f854fc24c9f018b1b275d1e0b3d8b33af227e168fe4c59f1377ba 2012-06-30 16:35:32 ....A 566784 Virusshare.00007/Trojan.Win32.Mahato.pqr-3736ab9d15c9761c0de83300646059b87467c5d87b60c8ca95c8d22499d4573e 2012-06-30 16:00:40 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.rf-0939192c4f3baf432bb840c333439cafde5e3d7d3528d52a610df67e066ce40c 2012-06-30 16:36:18 ....A 108544 Virusshare.00007/Trojan.Win32.Mahato.yc-39002ddc9c64a05948d22d3593eaf5abe39c92f0743bb0bac2ef71699b3ac30b 2012-06-30 15:47:10 ....A 135680 Virusshare.00007/Trojan.Win32.Mahato.zv-fd5f193fa32fdcfcde7cc96c7c0d2f02f10ac73ae8aa132412c2edccd92f2d9f 2012-06-30 16:38:10 ....A 1777152 Virusshare.00007/Trojan.Win32.Manpro.bk-3dbf7bb2b6a600ae5e650c393f08626b9c542e6f1967176264ae2cd58a30ec83 2012-06-30 17:15:02 ....A 486400 Virusshare.00007/Trojan.Win32.Manpro.eo-899186b8860ac37ade1d47ad982b6086be0e0d73bfe178fc584597888a827a6b 2012-06-30 17:59:02 ....A 4096 Virusshare.00007/Trojan.Win32.Mejax.es-e7f5cdd6f2f08142d1679ed8e17af2ceb91253a431bc03f029a20f5fec01c425 2012-06-30 16:22:10 ....A 12288 Virusshare.00007/Trojan.Win32.Mejax.h-1ea9495c0682c8e9ff3eeff467da4a93893ba336a93ff690f92559de0c3b8732 2012-06-30 16:58:42 ....A 1083904 Virusshare.00007/Trojan.Win32.Menti.bej-6aee0deb7dced6f75241f77121082346dcdb25ff5ec3ce66379248b1304cea12 2012-06-30 16:17:20 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.btc-169acfb9c0908b9933827f4138609de0119caa9e19ae5e69152aa8a87449198c 2012-06-30 16:32:00 ....A 98816 Virusshare.00007/Trojan.Win32.Menti.but-303aeec521e5618e8f05b85bd0bf27be87d76277535f68906920c02bf65538f2 2012-06-30 17:39:16 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.bym-c0e8defdd9535cb4f78456e03cd5598eefd9eb027ca374b81e8c23564c62246a 2012-06-30 16:36:04 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.ccv-3863bc8363437aebc0a5de71acebae548b763a8f5beb010346ce83585c30a9ca 2012-06-30 17:52:40 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.chk-daf0edbe919e368aa43f0314b6b37ae171b5fbebc9058c17ce82d27e4d3c53aa 2012-06-30 17:33:18 ....A 70144 Virusshare.00007/Trojan.Win32.Menti.ftt-b1ab19551e232c4ba2e42fb0c762f50b19eaa31c7e92d8d9f79a43822bc61b4d 2012-06-30 17:41:00 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.gpts-c43323768a539714c5245fd8c5ca5f4c5f848737342665923eb937c12a31712e 2012-06-30 18:19:04 ....A 496512 Virusshare.00007/Trojan.Win32.Menti.gshd-0d7a80f558c22e068a978da70dd3f1ca8bfeb6b5c398e1921a5eae1e1a9688cf 2012-06-30 16:37:44 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.gthi-3cb25265da0f8e3690a36f1ca1526f3e9ae3324f0b19ba8449ea22b4beef0ed6 2012-06-30 16:50:30 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.gthk-594ba9d981e2a8c8180c3a1192c06876d54eab8f923732fcef66c6ee2a63c649 2012-06-30 16:56:32 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.gvvg-66742d6f79915a7cec3c1bf3957b698fdfe13b5992ed23e83b7a0f5f01b1eab3 2012-06-30 16:39:12 ....A 114688 Virusshare.00007/Trojan.Win32.Menti.hddv-404a73b20262ba3cc7f4ca8f13a6f9d2ebb5e525efba29d6a6a397e4b5b96b49 2012-06-30 17:43:04 ....A 136704 Virusshare.00007/Trojan.Win32.Menti.hdkf-c87c9cc8ae7e738b5eb1a7e15ff5fa4f21853f915713ae8e2b72bb98d9ea3ac1 2012-06-30 16:37:10 ....A 79872 Virusshare.00007/Trojan.Win32.Menti.hdwc-3b2895f9264abb2674c5a237103cb6de4fd011ced9ef1e10e0739bf4cd4c2265 2012-06-30 18:01:56 ....A 124416 Virusshare.00007/Trojan.Win32.Menti.hked-ee07f46b84dc5fca272fbb81f6b5b22eb9ed95ac5ddb755e6f0cbf04d9372e16 2012-06-30 17:35:10 ....A 69632 Virusshare.00007/Trojan.Win32.Menti.hxfj-b645ff3497ee956538edc4c978477a1192feddb76646c3f055475e164243bd10 2012-06-30 16:14:18 ....A 57344 Virusshare.00007/Trojan.Win32.Menti.ibxl-1271d03e7cd1764ef4c297ba8d49268235aa2a5941d5c573e097fa78d7c0e22c 2012-06-30 15:54:20 ....A 75609 Virusshare.00007/Trojan.Win32.Menti.iehm-06d357a95b93b371bfab033d1ea9b562b9fdd1d14c0834bfce2bf151170baef7 2012-06-30 16:53:52 ....A 41506 Virusshare.00007/Trojan.Win32.Menti.iehm-60ffa6beaf05efc16dafbaf13b12a6029c48433f4c4a0e4f70e498a7db8184f7 2012-06-30 17:47:18 ....A 44032 Virusshare.00007/Trojan.Win32.Menti.iehm-cfffd2855b4641ff660c40a5baf2ecc963720bc918fae7d6067f90a5554a14a1 2012-06-30 16:21:46 ....A 104960 Virusshare.00007/Trojan.Win32.Menti.iepl-1dd514897bd602241e6b83a9d7b8a6c536c6ef48c56e281cbade583e9526e550 2012-06-30 18:02:56 ....A 79872 Virusshare.00007/Trojan.Win32.Menti.ierh-f07b47ecd15d34360734a43ddf9714bc01a28e52777d4c1b697b11fded80b554 2012-06-30 16:22:06 ....A 77312 Virusshare.00007/Trojan.Win32.Menti.iezg-1e8b39d234081ab5d9579c4653f3e21f951e7158d2c477a92f418252388182c8 2012-06-30 17:19:00 ....A 70144 Virusshare.00007/Trojan.Win32.Menti.ifes-900f2ee7a04560da2f4773f5762e7bf9ce28eca928fed2ed59f38dc15d89adf8 2012-06-30 16:17:22 ....A 122880 Virusshare.00007/Trojan.Win32.Menti.ihtw-16a8eebd051aab4b607db4edf13555060fd28dd776d3626447c78676eeecfc13 2012-06-30 17:22:00 ....A 466944 Virusshare.00007/Trojan.Win32.Menti.ihuw-964269aa51c2077246979daf20fd9db4172b6e779d284cb6979fef7325cccebd 2012-06-30 16:56:40 ....A 100864 Virusshare.00007/Trojan.Win32.Menti.imzd-66b6e38d512d858f1792a1ebacd3c36e57f5e8ac3645060046efd8202d58c425 2012-06-30 18:23:34 ....A 270336 Virusshare.00007/Trojan.Win32.Menti.inhl-4484e676d1496a815e49d3419bd3dae8f8cf9fb0381313cbf509906c179755a8 2012-06-30 17:17:18 ....A 642217 Virusshare.00007/Trojan.Win32.Menti.iqwu-8cbcdeab7f8f0247f559286d62d69b612bff9282a66d2c2fccff4fce88525ecc 2012-06-30 18:14:58 ....A 270336 Virusshare.00007/Trojan.Win32.Menti.irax-f84e1f502bbb0cea7bc8a82e66f802a9a9297a961204eda436754b73e18cc195 2012-06-30 17:38:22 ....A 120832 Virusshare.00007/Trojan.Win32.Menti.iua-be88cac425a56910395efb0df889b87b74c326ab24456c5c28d75881b20eb69a 2012-06-30 16:18:42 ....A 167936 Virusshare.00007/Trojan.Win32.Menti.iwnx-18a771610c958812f7acc0a23fb55beeea655ea2d25f9acc372eba80b8118460 2012-06-30 18:18:46 ....A 100000 Virusshare.00007/Trojan.Win32.Menti.iwnx-2f317d87db35b2e781749ef47291abd315a6505eb021785d9b689354bf762266 2012-06-30 18:24:40 ....A 67072 Virusshare.00007/Trojan.Win32.Menti.iyno-12f7be5d93619618ad913c997c5ece7a3fc20018688c10c6937b2ba8de1de23e 2012-06-30 16:14:22 ....A 131584 Virusshare.00007/Trojan.Win32.Menti.izkw-1293c2a749ee17fce2384ed55b39d090d5f49b9adc459b05b11697e6e6adf85b 2012-06-30 16:43:46 ....A 132096 Virusshare.00007/Trojan.Win32.Menti.izkw-4b06d8f071c6c61a077ebc78b57b699a399ce7fe4ec55b8d6fc96488805520dc 2012-06-30 16:02:34 ....A 161408 Virusshare.00007/Trojan.Win32.Menti.jegv-09d7bd7c182a80e543554a657344283d033ab503de3aedffff7dc60fb896a4f0 2012-06-30 17:12:10 ....A 195072 Virusshare.00007/Trojan.Win32.Menti.jhf-83cdbd866f083a78d39d61bdcb65e589e1213e3ebc6b95a6aacd72b601e87812 2012-06-30 17:55:06 ....A 192512 Virusshare.00007/Trojan.Win32.Menti.jhj-e03291f2419a4bcfdca3419b5188c7ddd515a98113935dd9ef897425bedc72b0 2012-06-30 17:26:22 ....A 226816 Virusshare.00007/Trojan.Win32.Menti.jhk-a08477ddf12130d7ae134a4f1c06ba1cfc7450735dce50c1e6606a3150cf5b93 2012-06-30 16:03:50 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-0a36ee5c64bc3edc9744224530f17224f927bff016ca14580f2e84ff5c03d091 2012-06-30 16:19:20 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-19a0f796aefb7d050d84f59929b532c96fe799c6947bdbe4435cc529b56240d6 2012-06-30 16:33:08 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-3293495c89737e95aef3c5377d8266227cc40f86543d345a2af5aba160645631 2012-06-30 16:37:54 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-3cffe3365be9825d3d141d0ca3b8c1674fb9b021e0371b39efb1ef2adab8dd18 2012-06-30 16:41:00 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-4472df4ea66d85bb4df818704f73cff3c947ca2953542c544b45e17610ba3d06 2012-06-30 16:41:24 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-4573ee918b2cfc9c00b954c3af7e6005adbd8a70fe71e0e8e3f35c5257ce1734 2012-06-30 16:43:10 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-49a9c2e53229054352567f437a796ec049a24b5af6812c1dc13bccccd2083dc5 2012-06-30 16:46:28 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-50c81bd2415bee7a154f91addcaff7b02c988c3765c6ee4b260456c4f21f63c2 2012-06-30 16:49:26 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-56ca0b22f67e082a6ae4398010bc3b791327e222f8e8ec5d586e0c4a4551d63e 2012-06-30 16:53:00 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-5ef42971fe2af635838f210c1600a2e1d7cd672bf9969852e0e881c910e64a10 2012-06-30 17:02:38 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-71f514f562b5f987b36ff69ae7c5c4afd0de3fb3bb6d9b103488104029d7c003 2012-06-30 17:07:54 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-7bed5f59b06cea915c9edb1e0e360109bdef063b5f56e5a2dda7ee08994b2af3 2012-06-30 17:14:28 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-8881752fde1d330f2668764fca67b7c01556da1902cae7e3138cb575cbc5e3cc 2012-06-30 17:15:24 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-8a209a3bc554d1693961eddd0f45ca317e5e457f3dc8164339e3f8d29d59226f 2012-06-30 17:27:30 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-a38b6387f50dc7b72000975e51f560d754ef22ca1b2f12e287b3653da508aa07 2012-06-30 17:29:02 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-a788b341f6bd867faf2071d1d7db505068250b826b9d165aa4b10c5d8d0c9fd7 2012-06-30 17:31:06 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-acea2c1aef4a8648b39549ad9591fde9f19c597edf1e7eadfa23ff0cafef135a 2012-06-30 17:36:26 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-b96a5d5780fe02b70e15bca5855e1c16ab9ce973ae71d267d320053d3aed96c0 2012-06-30 17:51:16 ....A 94208 Virusshare.00007/Trojan.Win32.Menti.jjv-d7f61f72e6e319b647ac53378f544eb155723461766508d3c09b4d5991000950 2012-06-30 18:23:26 ....A 2281536 Virusshare.00007/Trojan.Win32.Menti.jnvi-30c888c2620996b2df81946aac4648757aaee3dc74cc08c36c2ff59067ae5caa 2012-06-30 16:19:54 ....A 112128 Virusshare.00007/Trojan.Win32.Menti.kzeo-1aa72860c4f80f2ddf72f131354596723b69f6fa9cea061accd1a1f7edcc37d2 2012-06-30 16:38:16 ....A 157472 Virusshare.00007/Trojan.Win32.Menti.kzhg-3ded9921df388828c28026312fb5a310b1dfbf533ff53018dd152bd1927d8d01 2012-06-30 16:30:58 ....A 46080 Virusshare.00007/Trojan.Win32.Menti.mfim-2e932126c9291b0b73dd0c5ce8f7599f7e74291eb106c8ba27f4b845b728761f 2012-06-30 17:41:34 ....A 1183744 Virusshare.00007/Trojan.Win32.Menti.nbni-c55ce0db7c592b576fb16ce4401f100463a60cf0cdfcd7c1028a60d0351fa61a 2012-06-30 16:53:38 ....A 532480 Virusshare.00007/Trojan.Win32.Menti.ngzs-607f0b6a1ae5e8d726f836c97822ec2a5d3e74af2bb362b5108ad0ff739f60db 2012-06-30 18:05:32 ....A 115003 Virusshare.00007/Trojan.Win32.Menti.qsav-f71131d0794b7d56267f46b4e63b1276f61d7df9aa636b49a281d18022da797c 2012-06-30 16:34:32 ....A 121344 Virusshare.00007/Trojan.Win32.Menti.seqq-351b0ca2b731cbdd87f2d6e6349da1f0eafec07dcac1e877f7e07bed3b5dd8a8 2012-06-30 18:26:14 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-00b22abef04b939d94b23069137e0abd57f77dbe6af66e1fc73127779277b53e 2012-06-30 18:21:06 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-0def4c976ac37287943c4a18064eb9a36e7e881ffb6072163e05d133d2b20e38 2012-06-30 18:17:54 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-13bd5060f8a1d0493c013ba3d1053140d8be2717d01617a47510d9fa0eb88851 2012-06-30 18:16:50 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-13c2e970035c4d35eed5abd8aafbfeeac918277ed016dff5e2fcffa45d274c6c 2012-06-30 18:16:54 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-3af4e28cb5edd31aad5cf408233f668dacefead303889b1bda4e6b269b8d7682 2012-06-30 18:23:42 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-41be64a43f560c3ad66060c372b2d95499ad2040f7ea3e2cd9cf8ab6b04e101b 2012-06-30 18:11:56 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-9885e86ea62d4fd6bd296f3afa952a0cab770fa5e875134ff9a20475541b6b21 2012-06-30 18:13:52 ....A 240128 Virusshare.00007/Trojan.Win32.Menti.sftw-dfa549aac4a16d48a312658d7ea289753d1bd88169f1e3dcec31e400ca6c8b43 2012-06-30 16:58:28 ....A 241664 Virusshare.00007/Trojan.Win32.Mepaow.akur-6a619bd50fed1ab2e5da1b91054cf8f13ecac9c3465be6442946b2ac831cc01e 2012-06-30 17:30:44 ....A 32256 Virusshare.00007/Trojan.Win32.Mepaow.aplw-abf74ef48422bbbef5b327b5e35589fdc342d647a65942ce75d7aaf948f5b865 2012-06-30 16:39:00 ....A 247808 Virusshare.00007/Trojan.Win32.Mepaow.aqdu-3fcd9912ae140d52b74890837d5e97dae045a3da9aecc40b40d69d5d99ea9203 2012-06-30 16:52:46 ....A 73728 Virusshare.00007/Trojan.Win32.Mepaow.aqwo-5e6fbb80278fab2f1977f349687b3a5b7cb1083edba587574f1299123f981a8b 2012-06-30 17:48:56 ....A 40960 Virusshare.00007/Trojan.Win32.Mepaow.bhi-d31fafd99a32e426e63e26b8d5311855aefad1bc727a08bdf5b202208bde9606 2012-06-30 18:11:42 ....A 263680 Virusshare.00007/Trojan.Win32.Mepaow.iav-0314b7a2ebe435605f4ad6da026ef6d306922e2334a5bb664e50abe97975930b 2012-06-30 18:27:16 ....A 270336 Virusshare.00007/Trojan.Win32.Mepaow.ibq-17c0305b3f59825d7bd53c713ac4c451bde54bc3f4fbde30890c8886631f86b4 2012-06-30 17:53:26 ....A 114688 Virusshare.00007/Trojan.Win32.Mepaow.igo-dcc26b4c0bcbd56b597e61c1cb40bb55b28a2b6e4da19a8e3c63b70c273ed5da 2012-06-30 16:40:10 ....A 241664 Virusshare.00007/Trojan.Win32.Mepaow.ihn-424f2f323d7096e6611913666595f420e0d9183f20b17182f1016a3331b11e64 2012-06-30 18:00:56 ....A 172032 Virusshare.00007/Trojan.Win32.Mepaow.iid-ebe9023d180854ba5f1939b4a27782dd4dffc0e8338448e2c125b4769c48e1f5 2012-06-30 17:35:06 ....A 794523 Virusshare.00007/Trojan.Win32.Mepaow.iio-b632eb137f33cce885dc482b5a49fb360077bbdfbabd3755514a1188945f5b11 2012-06-30 17:10:38 ....A 65536 Virusshare.00007/Trojan.Win32.Mepaow.iow-80fee005b7a4ad4ce56858941ea2ef0729b16dcde8ea2124c4f03ace67f893dd 2012-06-30 16:35:54 ....A 483328 Virusshare.00007/Trojan.Win32.Mepaow.iqm-37f7de529bf43d97e2c2a516b7503a966e3872acae9a04f2731e0b5302cbabbb 2012-06-30 17:33:48 ....A 71168 Virusshare.00007/Trojan.Win32.Mepaow.ith-b304fa2b086e2ba80733fc9f1e62620605b181982dd12838c4eeba1a9e56f6c1 2012-06-30 16:31:54 ....A 65536 Virusshare.00007/Trojan.Win32.Mepaow.ixf-300d97adbeae27130911ca8ab6e4c8e8235757f2bcb4cf9945bf7036e8c2c4e0 2012-06-30 17:35:18 ....A 32768 Virusshare.00007/Trojan.Win32.Mepaow.jbn-b6a70c727565c4f422df93060e8245a3f83d47f82c10667cd3a39d45561f29d0 2012-06-30 17:24:50 ....A 57344 Virusshare.00007/Trojan.Win32.Mepaow.jbp-9cd895500069961b85f92892965e2c4a629be7fd3704c86b5ecb79a4b357339d 2012-06-30 17:36:42 ....A 62464 Virusshare.00007/Trojan.Win32.Mepaow.jcg-ba5705737a1a8e540f08053aaf09b16a72f5f594c1e4e1397084728f98e66579 2012-06-30 18:08:28 ....A 700416 Virusshare.00007/Trojan.Win32.Mepaow.jdz-fffac99e16def4c9fb24005eedc30568d97c3850358f9e09ca6d22c7d5c349be 2012-06-30 18:20:04 ....A 40960 Virusshare.00007/Trojan.Win32.Mepaow.jhg-0ecd7350f5268a79a1475b1c8fc69b7c50f22f91c03de6cc0c12875084618ee4 2012-06-30 16:35:24 ....A 1363968 Virusshare.00007/Trojan.Win32.Mepaow.jtz-36d29162d1fcbe5202b67d84e0072448b2ab7e2a65bf2f1fab6da913b4eab2ec 2012-06-30 17:10:12 ....A 53248 Virusshare.00007/Trojan.Win32.Mepaow.kkb-803b9a3f586f31966c4256804a4453f187ef3f2e69d547d435f6a385fa3037f4 2012-06-30 17:36:08 ....A 22016 Virusshare.00007/Trojan.Win32.Mepaow.klu-b8b85274f976baa5cdc26411bda3b419dac6d5731d18a1200a7a7552a0d44fd1 2012-06-30 17:38:40 ....A 401408 Virusshare.00007/Trojan.Win32.Mepaow.klx-bf4bc49247d02dafde8a6306016ee8bc2a6411a5363935d5ca723f29adc08464 2012-06-30 17:53:44 ....A 435590 Virusshare.00007/Trojan.Win32.Mepaow.lds-dd6e3c28c47da0779ceb8411152baa52af8fc6061d799825d6dc52d6cb446c24 2012-06-30 17:33:54 ....A 52812 Virusshare.00007/Trojan.Win32.Mepaow.lhs-b35dc5c70f54f1b99ac8379de8fa10ddbd3e318db1bd1ae23d4881e15deff886 2012-06-30 16:27:54 ....A 16384 Virusshare.00007/Trojan.Win32.Mepaow.lhy-29537cba324ffd6d4e4ffedca65d6f151d356d096f81c6585ab45b724e121430 2012-06-30 16:41:04 ....A 32768 Virusshare.00007/Trojan.Win32.Mepaow.m-44998bdd847b56f2d6742b625f41708db265675aad0474ff8bcf7ec7cc3ae5c9 2012-06-30 18:05:30 ....A 913408 Virusshare.00007/Trojan.Win32.Mepaow.maw-f700e08a286da877608f257fa3319d9ddf23f47bca30656b4806ee42e7453c4d 2012-06-30 16:27:16 ....A 212992 Virusshare.00007/Trojan.Win32.Mepaow.mbv-281302cfe4d2a71762d59a1efcb4a50b180f76d8ebbffa971cb2b83d533c92e8 2012-06-30 18:17:14 ....A 114767 Virusshare.00007/Trojan.Win32.Mepaow.mcy-8f3d331e5a4eba29382236e30c2e3e4946127339d65f7e7c81648ca4ac117537 2012-06-30 16:45:20 ....A 315392 Virusshare.00007/Trojan.Win32.Mepaow.mde-4e7277720fd133644ebd58bd73f7089370685e0e97c4176f8929e83ba0474c9c 2012-06-30 17:01:26 ....A 311296 Virusshare.00007/Trojan.Win32.Mepaow.mdg-6f7fc0e0f4a1dfe3bffeb5426899f20a59c676bc355067ee036c5482f5c9ffd9 2012-06-30 17:53:50 ....A 151552 Virusshare.00007/Trojan.Win32.Mepaow.mjd-ddb494a8cb4cf7465cb502446b0d9b0c81dc417964c4866c382045318fa24038 2012-06-30 16:33:26 ....A 86127 Virusshare.00007/Trojan.Win32.Mepaow.mnb-333306db775fa5e86277fe90c0d393a1d446e75bf29fed6dec0f08d9a4872516 2012-06-30 16:16:20 ....A 364829 Virusshare.00007/Trojan.Win32.Mepaow.mxh-154e7f3b2f70ef70ac888e2775bfe50d7b210546f1843a065ed7709a83405750 2012-06-30 17:26:46 ....A 147456 Virusshare.00007/Trojan.Win32.Mepaow.myh-a18f8749bc15247000124cb41bdf5b188d5f69d13c6d314854bf7b9ee5acddad 2012-06-30 17:49:56 ....A 86016 Virusshare.00007/Trojan.Win32.Mepaow.nav-d5463031a0384b2acb99af56eb8bb6d1056ad5c581b8f4b9759516d5bd521564 2012-06-30 16:52:28 ....A 410283 Virusshare.00007/Trojan.Win32.Mepaow.nbu-5db2cf0b6cddb2d8c6da97bf8f769e8df8f107dd5eab8d0569d1c952f9f9c038 2012-06-30 17:00:04 ....A 49152 Virusshare.00007/Trojan.Win32.Mepaow.nnb-6d11d0ae5fe5159168df05bbe1aec9a4936a95e950995af0c4483b8ec500daaf 2012-06-30 17:09:10 ....A 118784 Virusshare.00007/Trojan.Win32.Miancha.gqx-7e704e12e94afeee7c595973a75dc7ad6b80c0440a25405f4f9f9c0605ecd7d7 2012-06-30 16:26:10 ....A 179060 Virusshare.00007/Trojan.Win32.Miancha.gss-25f95d16ce1ce148d3024003384262ed140e7bd21f5c7529b366c9ba97cbe3dd 2012-06-30 17:32:56 ....A 210942 Virusshare.00007/Trojan.Win32.Miancha.gss-b0df06bd9436afd617d19ed33d8e3c9d0f99f88e3ddf31e560075c8be1e57e54 2012-06-30 17:49:48 ....A 102397 Virusshare.00007/Trojan.Win32.Miancha.gws-d4f10ac07faba915cf4da68f9a2f65822a7d272ca2d0eeaaf0436494bc104332 2012-06-30 17:28:42 ....A 1185792 Virusshare.00007/Trojan.Win32.Miancha.ihy-a69504ac7296fb26984d11f04419b37bbe755821752dfe63a585d41b7c74f555 2012-06-30 18:08:48 ....A 9626727 Virusshare.00007/Trojan.Win32.MicroFake.ba-3fe1733ed1799d0ae8f53bd5c1fe48811b799b511b09f794eda00ce57bcffcd9 2012-06-30 18:12:06 ....A 46080 Virusshare.00007/Trojan.Win32.MicroFake.ba-9a55385a6f7d87d6b8a95872e05d523514f0c4e2571b6a8a17cbbcce878c1817 2012-06-30 16:33:40 ....A 326656 Virusshare.00007/Trojan.Win32.Midgare.adrl-3396b296e337c19ad2e5cf4db2c9d25162adc25664fb735180f61e29ea59c0af 2012-06-30 17:19:44 ....A 507904 Virusshare.00007/Trojan.Win32.Midgare.ahdr-919e598343f023f94b9325ae7ae997d532fefb367758393206fd96b839236a08 2012-06-30 18:17:30 ....A 77693 Virusshare.00007/Trojan.Win32.Midgare.ahwm-0b56719fc97337c8971ace19e7bf177d243ce2254f2a93ce3a292c67b1a50701 2012-06-30 15:48:12 ....A 554496 Virusshare.00007/Trojan.Win32.Midgare.aift-009ee77f662cd76365164ec476f8fbee032a9992ce65b3d67a11c920685a5f1c 2012-06-30 17:46:40 ....A 333312 Virusshare.00007/Trojan.Win32.Midgare.antj-ceccebcb26fca2ac14ec4a75e7654c5e02a7d8a4d778a2ad88fe0a6c0aa1abf5 2012-06-30 16:37:06 ....A 2013988 Virusshare.00007/Trojan.Win32.Midgare.aweg-3afafb7eccde7d096efc851ce256b975f2b0fc1402d29757172e938345b9890c 2012-06-30 15:53:02 ....A 340349 Virusshare.00007/Trojan.Win32.Midgare.ayhs-05ebdc6a5e95b14560e4a4e2ea9a511910ced1ae313896fcabea9f432e28bdd8 2012-06-30 17:25:50 ....A 729442 Virusshare.00007/Trojan.Win32.Midgare.ayjw-9f379f4ea667843dbf05a185e2625748c8e10c25d1755aa2b9ae132882e05be3 2012-06-30 17:36:12 ....A 343040 Virusshare.00007/Trojan.Win32.Midgare.ayll-b8ed7b4528bbfad87e02838fd51b3591d02700201e09ded6c58cf2e65527318a 2012-06-30 18:20:46 ....A 260726 Virusshare.00007/Trojan.Win32.Midgare.bbsz-3622703b923b9fa93344a7b57d516617e4b7cbdb36abeba96322191ed4fed807 2012-06-30 17:01:34 ....A 2741590 Virusshare.00007/Trojan.Win32.Midgare.bbuw-6fc41e7ff8d09a5359cef2a0ad98e4d045145593d41091faf4e0a21bb53c63b2 2012-06-30 17:29:28 ....A 1948672 Virusshare.00007/Trojan.Win32.Midgare.bjnx-a8b26738e1337c6ee65b0398557608cf91c3c54685402b9795aae36395c42d89 2012-06-30 17:43:12 ....A 423265 Virusshare.00007/Trojan.Win32.Midgare.bkpu-c8b443560660e462f2889b307e74ddd0711e92f521ed1765310c78f6e7826494 2012-06-30 16:02:58 ....A 417880 Virusshare.00007/Trojan.Win32.Midgare.bkpz-09f3191ee8ef6205182c03e15a9c85844d80941d8fcca3212555556db143ee7a 2012-06-30 18:26:42 ....A 1198461 Virusshare.00007/Trojan.Win32.Midgare.bkqh-16ee2716c1b5bc8488d233d4131126ad8a1f831ef5db3964624a753209d8417c 2012-06-30 15:50:08 ....A 126994 Virusshare.00007/Trojan.Win32.Midgare.bkrj-03021e19a21978ea4e9084ca8c9e2515aa992ef35fd61171475fb4759aeae0d8 2012-06-30 16:35:44 ....A 20480 Virusshare.00007/Trojan.Win32.Midgare.blll-37a74e2274744fe027acef60391bc78128ccc49081a58661ec70cadb7215cbb9 2012-06-30 18:19:42 ....A 144384 Virusshare.00007/Trojan.Win32.Midgare.blmi-3403bc4e213c4ee33f0d6cde698daa1454e3927cb58807049c500595a0981851 2012-06-30 15:49:34 ....A 187392 Virusshare.00007/Trojan.Win32.Midgare.jxf-0239524617d2bae43802582f6b7aaa289c7f898852684c6f4dbf73c58f716aab 2012-06-30 16:22:00 ....A 189461 Virusshare.00007/Trojan.Win32.Midgare.jxf-1e4a57eaf8e38d88ca1b2eaf210233b0c892641683c142c27291eb6a4b3220dc 2012-06-30 16:26:50 ....A 201749 Virusshare.00007/Trojan.Win32.Midgare.jxf-272ab3c8d6f075206bb86de30fc9510e8b59f1773d2d713799d42766baa4b647 2012-06-30 16:44:46 ....A 272351 Virusshare.00007/Trojan.Win32.Midgare.jxf-4d34705a307e33b9bfae93fd699301212179e4574dbf09b4dc599075886bbb38 2012-06-30 16:58:10 ....A 201717 Virusshare.00007/Trojan.Win32.Midgare.jxf-69d82b54e28ce70f8058448e9fbf4eae62c5ab2f229086db6a3db9affa6d1c0f 2012-06-30 17:10:00 ....A 201717 Virusshare.00007/Trojan.Win32.Midgare.jxf-7ff1fedda0410d3d7e03dbe0bd035af3a0e50c5a86874fa192d9d56c4a624d1d 2012-06-30 17:15:20 ....A 205432 Virusshare.00007/Trojan.Win32.Midgare.jxf-8a0edb36a09e8f11b4aeea545b62bf807d96c8cb7b24447468aeff1f8881e60c 2012-06-30 17:24:16 ....A 201336 Virusshare.00007/Trojan.Win32.Midgare.jxf-9b4f805b8c785d1147b9cd807699912a7b91058b72837b8337e30d3842681252 2012-06-30 17:38:12 ....A 205432 Virusshare.00007/Trojan.Win32.Midgare.jxf-be23dfca1ed826e9571d377d8a18f59171f7b64e831dcd45b8883c130cfe95a5 2012-06-30 17:39:56 ....A 46925 Virusshare.00007/Trojan.Win32.Midgare.jxf-c24a04419b9526cfe83d436ad951400191eda4601fa04dad357ae79c3f535f8d 2012-06-30 17:59:40 ....A 193525 Virusshare.00007/Trojan.Win32.Midgare.jxf-e928f136a579eff386c0bb2100e49bc96768bc0b96e012b145abbaef32aba9af 2012-06-30 18:19:40 ....A 1862141 Virusshare.00007/Trojan.Win32.Midgare.lbl-009c7170a9089ee1df6685b592a6d8914889a1f0e0d620ae31a98b2c740c3f66 2012-06-30 18:14:36 ....A 696189 Virusshare.00007/Trojan.Win32.Midgare.lbl-c83a0d37ff07d6b9df8186205da81cec3b8d413f2f13c873f8d8bc33206fcb8d 2012-06-30 18:22:44 ....A 1936253 Virusshare.00007/Trojan.Win32.Midgare.lbl-f6b1825a49f781fff41d9af1ded9c3972b6c17ff6c05ab50400814401d2acfc9 2012-06-30 16:43:20 ....A 603065 Virusshare.00007/Trojan.Win32.Midgare.lwi-4a129165a77bb36cbfcc686d75995ba1f42deeb36affce8757b8df65fa18d34b 2012-06-30 16:29:40 ....A 214954 Virusshare.00007/Trojan.Win32.Midgare.nfv-2c65c374d50c1e665723b9f9aec818a7409f1fd75a8fda52c0b53f285b49ccf5 2012-06-30 18:01:40 ....A 174973 Virusshare.00007/Trojan.Win32.Midgare.tjd-ed672fa492a586ca2c3f51007e2b16e04a5730ad1da34cd959a182893fcbd431 2012-06-30 18:03:24 ....A 1082239 Virusshare.00007/Trojan.Win32.Midgare.tzx-f1a437c00b0b95df737ba51d375d26b941a56c0f0f855197b6e413c36fbbbf7e 2012-06-30 16:46:30 ....A 497972 Virusshare.00007/Trojan.Win32.Midgare.tzy-50d8857016fdad6ee44de4c1268cfbfbac4acf5a897b65c7e420cdf033bfc3ed 2012-06-30 18:14:40 ....A 494629 Virusshare.00007/Trojan.Win32.Midgare.uac-0771198d33472e1e3386a89e080b0ec0726607e758a2ad010a07b8b9b02cf520 2012-06-30 18:10:16 ....A 420568 Virusshare.00007/Trojan.Win32.Midgare.uik-05a9293fe0fe44dd6f433f333c72d7d281aada526b11a7740020f5b48f5779ad 2012-06-30 18:17:36 ....A 420550 Virusshare.00007/Trojan.Win32.Midgare.uik-073ecb0d907cd6a1f3fc4f89889bd489f23cfce6bd52307ffae88f4a9d52b022 2012-06-30 18:23:36 ....A 249098 Virusshare.00007/Trojan.Win32.Midgare.uik-0ec6344ddab85369335705ab468b571e701ee4100241e26edbc58b1b09b1381c 2012-06-30 18:12:04 ....A 420450 Virusshare.00007/Trojan.Win32.Midgare.uik-10a12eb38a152a5803469338eed480c2073731c05be19a1295377a0523b13563 2012-06-30 18:22:18 ....A 420338 Virusshare.00007/Trojan.Win32.Midgare.uik-1199bb88cbec2355216961a714d63dc7490ddd9139f3d69bc94232f379a2ee4c 2012-06-30 18:17:02 ....A 420790 Virusshare.00007/Trojan.Win32.Midgare.uik-141faabbdf4fabd23edd9164429c3adc6d4a9eb42a75f51dd9c940c606fce8ec 2012-06-30 18:18:20 ....A 420716 Virusshare.00007/Trojan.Win32.Midgare.uik-2a1f2e15b24ee8ccca6223db0227285b9631b14339b6a7faaab41488483b13ef 2012-06-30 18:11:20 ....A 420494 Virusshare.00007/Trojan.Win32.Midgare.uik-3fdd356010f2c2338b789c82eafebd1d6508485af06e8a2529092983acc45ba4 2012-06-30 18:25:54 ....A 420378 Virusshare.00007/Trojan.Win32.Midgare.uik-552afaca8f20eed814e2526c1fbe5bf4a7758bfce323146299dfe7f7be9bc6c8 2012-06-30 18:23:32 ....A 249050 Virusshare.00007/Trojan.Win32.Midgare.uik-5d347293dd3fe6f7a43a3a54b973ee1682d36fbbe4b22cb606ddaedcde9817cf 2012-06-30 18:11:50 ....A 420498 Virusshare.00007/Trojan.Win32.Midgare.uik-5da79ba11b08dee83567a8a83881c5ac57f90363cbd76ef3b5c78db582a2554b 2012-06-30 18:11:22 ....A 249104 Virusshare.00007/Trojan.Win32.Midgare.uik-60108a463d225f186104993f743588856bcfcf51f03b61dd129147c4439f3fd0 2012-06-30 18:11:12 ....A 249102 Virusshare.00007/Trojan.Win32.Midgare.uik-6f207d0b4205db414bcbbacfa0c5dc50208280cb0e5c9f2c6aee1eca3929210f 2012-06-30 18:14:56 ....A 420634 Virusshare.00007/Trojan.Win32.Midgare.uik-741c7afebf0a7884a169494c05653510401da911e7be8f5c407c96fbb759b5e3 2012-06-30 18:13:36 ....A 420400 Virusshare.00007/Trojan.Win32.Midgare.uik-79efa6c95603618b70e9ec06773a169623bf0400ce951f49cb82705d23be2598 2012-06-30 18:11:56 ....A 420586 Virusshare.00007/Trojan.Win32.Midgare.uik-7ea67d88061f520f53e3912faa6fad98d501344fc27873c9dca29aec449d6031 2012-06-30 18:15:06 ....A 249122 Virusshare.00007/Trojan.Win32.Midgare.uik-810095821175d3a2bf8633c45dddb84604a5c7618588dc61da6d6af424ebbe54 2012-06-30 18:10:24 ....A 420450 Virusshare.00007/Trojan.Win32.Midgare.uik-9a3498f594d05341417167964592c6b1935c7969009728bd22b481e0167c9d63 2012-06-30 18:12:56 ....A 249072 Virusshare.00007/Trojan.Win32.Midgare.uik-aa0d5a975f77883e821973a9a89c2184b926b2fc80c35e542036479f51bc5b24 2012-06-30 18:22:38 ....A 249060 Virusshare.00007/Trojan.Win32.Midgare.uik-ad73be7d28715c80fe8ca8b164639db3bdbe0beb0fa6a9659c24967f72d7f95b 2012-06-30 18:26:44 ....A 420342 Virusshare.00007/Trojan.Win32.Midgare.uik-d30a1f969c46054f3a0b1bf99b4fd4abb37b401755931b4dcb35c1d8d1cf7e98 2012-06-30 18:17:40 ....A 249072 Virusshare.00007/Trojan.Win32.Midgare.uik-d4ca067428125114e1589c57f0d3f4bdebcc2c1bd2a514a92b07709019983d53 2012-06-30 18:12:22 ....A 420360 Virusshare.00007/Trojan.Win32.Midgare.uik-f9800db09841cf44473bb4feb9c31cc77343dcb458bf0d73192b83ce94523539 2012-06-30 18:14:16 ....A 420280 Virusshare.00007/Trojan.Win32.Midgare.uik-fb0f3f97d67655f06fead018407417e84fdb16f8783d8512e6ad6f417049a9d6 2012-06-30 18:13:06 ....A 420340 Virusshare.00007/Trojan.Win32.Midgare.uik-fba2779cec6ae7fe866d08d87f0b96a55c0fea6bf94816b3a936f92c8414b28a 2012-06-30 17:19:10 ....A 594238 Virusshare.00007/Trojan.Win32.Midgare.usy-90772656df32114412059bba1960572638575a57d593388855773c7209726f11 2012-06-30 17:57:50 ....A 2411965 Virusshare.00007/Trojan.Win32.Midgare.vgt-e5883d77a297222d57b021f95d3006cc69fd36e4069182c9fa596007ee55c2c1 2012-06-30 17:42:12 ....A 1745920 Virusshare.00007/Trojan.Win32.Midgare.vjo-c67e412bc28d1531234341fb1c46c59897bf4904bdc631c587ea2b8066b6a7d9 2012-06-30 17:22:26 ....A 64632 Virusshare.00007/Trojan.Win32.Midgare.wcn-96f425471221bbf7b524174f61b5481d3639d4629ef390f870ac889f3db72ee7 2012-06-30 17:35:16 ....A 670449 Virusshare.00007/Trojan.Win32.Midgare.xai-b694078ce8a7fab7ac540fb572789dfef7d0eff587d8d6489093a1e117e060ea 2012-06-30 17:26:16 ....A 1147362 Virusshare.00007/Trojan.Win32.Midgare.xqx-a04c7a0fc2d2738d4d039316b5adb30b875c5b03bd139f231e85f22030a06b3d 2012-06-30 18:07:50 ....A 518723 Virusshare.00007/Trojan.Win32.Midgare.yeb-fdfc4a7176b805cdedfade8f459021c2e0f0e6b6141eb5a466dc7a90d3203544 2012-06-30 16:39:26 ....A 514614 Virusshare.00007/Trojan.Win32.Midgare.zux-40c9942befa53555dea5b7d7297061229404965e05dfea05ff8f132a46e84c9d 2012-06-30 17:43:24 ....A 86016 Virusshare.00007/Trojan.Win32.Migr.bk-c921038c57b4d2b168903957b97bc57c69125a253f47c332a4b85596ccea12d4 2012-06-30 15:58:36 ....A 343040 Virusshare.00007/Trojan.Win32.Miner.uomx-085f35dde8e0446cc83ae8c7a04b63f831b63567408c8ae077a826ee74bf45ec 2012-06-30 16:27:10 ....A 94208 Virusshare.00007/Trojan.Win32.Miser.cw-27dc8ea268dc760e9e2ad469f49bd7ad942cbdb6251ed3fe8c959aa577c1a5b8 2012-06-30 18:04:36 ....A 37068 Virusshare.00007/Trojan.Win32.Miser.ia-f4a65571ec5845119bb9803d7405882ec70e74db697b4607f253a813f29b1928 2012-06-30 16:07:42 ....A 22528 Virusshare.00007/Trojan.Win32.Monder.aied-0b09475cda5e182c1500e78bc50b29bd825ee37889638fc60a8ee2547bc57a72 2012-06-30 16:15:14 ....A 891392 Virusshare.00007/Trojan.Win32.Monder.asxs-13e2cd494c473ef771f74bbd7541866bd9a49af152bc50bab4aeafff156e7c85 2012-06-30 17:23:24 ....A 89600 Virusshare.00007/Trojan.Win32.Monder.bzdz-e29ca8587fa813416f9eff6beed2fefa437817b136faa5c26ec9f5afbf4e3a81 2012-06-30 17:44:38 ....A 302592 Virusshare.00007/Trojan.Win32.Monder.cnob-cbb93f47cb8c073ed4abde1b6eb3616a89c57b9c70cfc7964eb0daeee8ab4319 2012-06-30 17:07:40 ....A 46592 Virusshare.00007/Trojan.Win32.Monder.cugh-7b7f33c25a5b7f94a1b4f50b2fdc6b545d723444bee4462a6182be2cd0551d44 2012-06-30 17:42:36 ....A 173056 Virusshare.00007/Trojan.Win32.Monder.dihq-c76aabdeaa3c9c08176923925a269b0c843f688458786115e5cce74789ac7bf3 2012-06-30 18:14:30 ....A 130048 Virusshare.00007/Trojan.Win32.Monder.dizf-e6bd9890d11b4e35c31f05a14744a31480ba5af76a6f906f636ba0529ae174d4 2012-06-30 18:20:36 ....A 189952 Virusshare.00007/Trojan.Win32.Monder.gen-0420113a2a7a05ee7847f9df5c071ca8aec98582b0595fcb2cb3d55302eebb4b 2012-06-30 16:00:24 ....A 36352 Virusshare.00007/Trojan.Win32.Monder.gen-090db48b42ffdd8dbf5c921ced22437930a1941f9d95d218848213b0cd3c5010 2012-06-30 16:09:38 ....A 63488 Virusshare.00007/Trojan.Win32.Monder.gen-0bfc8ecc015962d23f25dadfb930151537be4d347c304ee4eccae1a666e4ddbd 2012-06-30 16:11:44 ....A 80448 Virusshare.00007/Trojan.Win32.Monder.gen-0ed5120186f894f0957d661995d37c196ff5dfdd5f025d11837d22b676db8409 2012-06-30 16:13:10 ....A 55808 Virusshare.00007/Trojan.Win32.Monder.gen-10cb2854f904fa2fb95f7bb573c31aac6af613e3bf83f5cc204c7674eb3ee585 2012-06-30 18:24:00 ....A 319584 Virusshare.00007/Trojan.Win32.Monder.gen-137191ee830e57b4cd4174d7050f562c25ad155ef2bdf6c6f0fbbeaecfa3843d 2012-06-30 16:16:26 ....A 33792 Virusshare.00007/Trojan.Win32.Monder.gen-157b1e3938590d85e57534d1c4621f8da44e03ad2749460766fecd868a4d78f7 2012-06-30 16:23:26 ....A 320096 Virusshare.00007/Trojan.Win32.Monder.gen-20fd509330070b30c033c1cbbbf9fc537098efab672f35e71f75607d3147eb18 2012-06-30 16:26:46 ....A 54272 Virusshare.00007/Trojan.Win32.Monder.gen-27227393728886f09ad0dba7c86e779a33c58e93279084814ed083bcc0bc8542 2012-06-30 16:36:16 ....A 334848 Virusshare.00007/Trojan.Win32.Monder.gen-38ee0759484bc87500ea403dd7fe3a614efdd62f0cdbb4e6f35614fec4b350c7 2012-06-30 16:40:00 ....A 36864 Virusshare.00007/Trojan.Win32.Monder.gen-41ec743a93e0b1cfd1831c1934b397a3b6aaad500ef064a1858f0e797051de2e 2012-06-30 16:42:24 ....A 115200 Virusshare.00007/Trojan.Win32.Monder.gen-47dcb76d844394c73ec20c945da54424a02c2f0b3f6eae2e7d835168993ed94a 2012-06-30 16:42:32 ....A 34816 Virusshare.00007/Trojan.Win32.Monder.gen-482c3195de9b4fd88022abac9d6fdd678cbe7dd84fe834f87987d7160ebe02a3 2012-06-30 16:44:30 ....A 67072 Virusshare.00007/Trojan.Win32.Monder.gen-4cb9e7fd1e18e3568c23751fb3b3abc1e50f6cbc4e47a951e2d28e4acd3696ee 2012-06-30 16:46:00 ....A 115200 Virusshare.00007/Trojan.Win32.Monder.gen-4fd8308854ca458cb048e2be76e8ee229f0d66c6e6da7c6efcc129ab4930a14d 2012-06-30 16:46:46 ....A 82944 Virusshare.00007/Trojan.Win32.Monder.gen-515b8693c2adee1bfeac5b7a09b1aa41b6aac845fbefa55995848bab291a51c1 2012-06-30 16:47:50 ....A 57344 Virusshare.00007/Trojan.Win32.Monder.gen-53ba929ca88fd275b68ca52bda01989c44357699b6882fcde2db79c4a06a5742 2012-06-30 18:15:14 ....A 93760 Virusshare.00007/Trojan.Win32.Monder.gen-5deb65b4b758b6cdfb534d6c254d41fb6dabd90768a27f047fc66f169f5dd406 2012-06-30 17:10:34 ....A 315488 Virusshare.00007/Trojan.Win32.Monder.gen-80d531cf493df04eb2cf83fae132cf8c5747debc2b12f1c4add641099d93bff7 2012-06-30 18:13:56 ....A 86592 Virusshare.00007/Trojan.Win32.Monder.gen-9ab1d414e5e8ed14fbb9e2c9c651793ccedd32c704cdfea35b45b31d95f1d007 2012-06-30 17:24:32 ....A 60416 Virusshare.00007/Trojan.Win32.Monder.gen-9c0265663420cd5c600ff747e498c00e84b0a9e30bd56bbd757101d098a38d34 2012-06-30 17:30:36 ....A 53248 Virusshare.00007/Trojan.Win32.Monder.gen-ab97c30a22c4cefdc662858f7077e55558b2982c72bdd431e478dcad451ffd0f 2012-06-30 17:37:42 ....A 64512 Virusshare.00007/Trojan.Win32.Monder.gen-bce079e1b9c4fa592178f94875d775d46f19dc26350e66f3370622ea85e1f5b0 2012-06-30 17:44:32 ....A 125440 Virusshare.00007/Trojan.Win32.Monder.gen-cb7d8a4a2720966fbba694599a7cd280096ad2b7c13d0f1b4af4a13d8be09f2d 2012-06-30 18:14:46 ....A 126976 Virusshare.00007/Trojan.Win32.Monder.gen-e76cd414829114cb600b6e5704aa6c289968872d588a7f5f209098f63fd0266a 2012-06-30 17:59:30 ....A 37376 Virusshare.00007/Trojan.Win32.Monder.gen-e8caa94080b27d9563a41c21dca2399e37364ce63fde8ee9a7a0be33d5eeb374 2012-06-30 18:01:26 ....A 36864 Virusshare.00007/Trojan.Win32.Monder.gen-ecf8920bc8bb9d97ac4cc5901381d19d51d6f5894bfb9b4b3e16baaaf2fdc09b 2012-06-30 18:19:46 ....A 32768 Virusshare.00007/Trojan.Win32.Monder.gen-f76263eefe04574a30e669f9c5fdc74ae1a8ff0448d4ae3960f36b097fb4babe 2012-06-30 18:05:56 ....A 289216 Virusshare.00007/Trojan.Win32.Monder.gen-f84ec56b023d24a1d1daef3a2368826740f040ae994bfd9c5a3fc5a0b9b1a269 2012-06-30 16:20:52 ....A 151552 Virusshare.00007/Trojan.Win32.Monder.mjcz-1c62da5c3d1a910820481ec8032ab367b539ef900614fd648a9b30b6cafc92f5 2012-06-30 16:20:32 ....A 69632 Virusshare.00007/Trojan.Win32.Monder.mjme-1be0ecdda5184c28950151f6835b827df2e6ba422be17b7f87d01258cce651d9 2012-06-30 18:04:06 ....A 76288 Virusshare.00007/Trojan.Win32.Monder.mjsh-f362562148d60f637283c6572095be3558004d15efbfe9434c95a97a848b0253 2012-06-30 17:03:12 ....A 106496 Virusshare.00007/Trojan.Win32.Monder.mlef-731d1b73667edb10473ecbaad91f9b6f7a42c21d82d9bb3ee3741c55d71d8ff4 2012-06-30 16:41:26 ....A 65536 Virusshare.00007/Trojan.Win32.Monder.mltu-45834c86a827587dc2febf28689c741a65c22d1b2cccad3db6094f43532d24c1 2012-06-30 17:11:54 ....A 76800 Virusshare.00007/Trojan.Win32.Monder.mmjf-83491c618b8c6ab1afcaa9dbfb8e13301bc7cf5a4baef605c9272a7b3bd7117b 2012-06-30 16:10:38 ....A 90112 Virusshare.00007/Trojan.Win32.Monder.moid-0d4cc489b2c9651d2199868eeabf4361a42b3866e028f9af94a28bfcea72d007 2012-06-30 16:25:26 ....A 86016 Virusshare.00007/Trojan.Win32.Monder.mokm-249df1fcc3ae946be9fa9f3f16b1cc3eec4011d8a36204491955b2d04b106edf 2012-06-30 17:32:48 ....A 81920 Virusshare.00007/Trojan.Win32.Monder.mpdf-b08591b6c4cfc1b0e35d596d737895b1ed05849078d8524ad279d1fbb15ecc00 2012-06-30 17:23:32 ....A 52736 Virusshare.00007/Trojan.Win32.Monder.mqwl-9983e2e8b76b2abe8a9890391174f3da38bf8a784d8e02a399981f305f5b09a3 2012-06-30 18:22:08 ....A 135168 Virusshare.00007/Trojan.Win32.Monder.mrpi-112c39dad2f8eecf99cdbad79a40aa494bef060981f5d4959017f696d38a712f 2012-06-30 16:28:06 ....A 135168 Virusshare.00007/Trojan.Win32.Monder.mrpi-29cc8e51230f32e934eaba72fa417de72a5699ed5823416b52025e08627e97af 2012-06-30 17:58:36 ....A 52736 Virusshare.00007/Trojan.Win32.Monder.mrwb-e6fdf881378fa2b4d9822e11beb6903b6b6a3f9fe48654aa5cebd10e913ad3e9 2012-06-30 17:04:22 ....A 135168 Virusshare.00007/Trojan.Win32.Monder.mrwd-7588196901497c15ccb54a87394bb54e8844d15c37608894058101544fac90d9 2012-06-30 18:19:08 ....A 188416 Virusshare.00007/Trojan.Win32.Monder.msmc-c6170e1e19a4dcd2b4df6c92e093de318929464a5457a8df3c0d8f0d546d2d37 2012-06-30 17:59:52 ....A 90112 Virusshare.00007/Trojan.Win32.Monder.mtfe-e998306dbfcd23feb7bfd45b377e0d56f25b7fc60ce9c26d785cc2b99181cdb2 2012-06-30 15:48:18 ....A 122880 Virusshare.00007/Trojan.Win32.Monder.mtsy-00b50743280e7837833352d47cfa04c1cace00f01bda76ecf8b9b813360d03c7 2012-06-30 17:58:58 ....A 90112 Virusshare.00007/Trojan.Win32.Monder.mtvw-e7d1b0fb58e0bae0bbe633631289e527c1cb1285904dd84a631361ebbf75ebda 2012-06-30 17:08:20 ....A 106496 Virusshare.00007/Trojan.Win32.Monder.mubd-7ca6b9fd5a174dd27f2c02b5ea3a4bf4a3951f812d8d55660e479e52d669eefc 2012-06-30 17:29:28 ....A 368660 Virusshare.00007/Trojan.Win32.Monder.muqk-a8b3fca914e1ffadd87a6e2182dfc352b9069440f1f05337918aabe87c2462ab 2012-06-30 18:11:40 ....A 81920 Virusshare.00007/Trojan.Win32.Monder.musw-03117edfb9a29fc4fead12a6693af7bb19efd54d1eb3b3bf326c31a96efd8bdc 2012-06-30 17:20:34 ....A 66560 Virusshare.00007/Trojan.Win32.Monder.mvdg-934cf141ac4d14800c64342f55a3ca1421647a5d66064111672f5aededf8098d 2012-06-30 16:51:22 ....A 180736 Virusshare.00007/Trojan.Win32.Monder.mwlf-56cb4c798359751ccf81011706c3941ce314c0763530b7993f11b96933003ceb 2012-06-30 16:44:18 ....A 84992 Virusshare.00007/Trojan.Win32.Monder.mwym-4c32c391d5cc5bc06fd225c432614d5619178426b75dbe59b99d65dc651edc15 2012-06-30 17:35:08 ....A 76288 Virusshare.00007/Trojan.Win32.Monder.myih-b63e148720e534622cafff339be86640884c72d5745c9a55921227d08b47c5a2 2012-06-30 17:00:26 ....A 86016 Virusshare.00007/Trojan.Win32.Monder.myjl-6dc76ebb334577ad90aa1dc433f64e5a8e253add480ee967eee9d3139db3a365 2012-06-30 18:18:00 ....A 172032 Virusshare.00007/Trojan.Win32.Monder.mynu-9e973ac7f3037e15f5070a817c23db2aea632dcb9281d680ccb20e2558bd7726 2012-06-30 16:23:54 ....A 110592 Virusshare.00007/Trojan.Win32.Monder.myui-21b02ca8758c9f37ba7986e9da347600b3e3f6ceb5542078acda6b0efa02944c 2012-06-30 17:55:26 ....A 106496 Virusshare.00007/Trojan.Win32.Monder.myuo-e0e0c2ceed3f0015e1613f037ffbc2f8a186521db34ce7226220682376ad4309 2012-06-30 18:15:50 ....A 90112 Virusshare.00007/Trojan.Win32.Monder.myzb-3bd437968c1121299a7590ebe57b9d99920271c5da181f5df6ec6a4d855c24e9 2012-06-30 17:30:36 ....A 176128 Virusshare.00007/Trojan.Win32.Monder.mzcc-abb6ebf0d0d3710f405556447117cc7f51c1f6cb422aefcdfce1ae18f21bcff0 2012-06-30 18:04:44 ....A 147456 Virusshare.00007/Trojan.Win32.Monder.mzif-f50b875c2fb4eeef5d3cb343476e4ef2400846f86a4c40ae49cebf8f1af6762c 2012-06-30 18:13:56 ....A 66560 Virusshare.00007/Trojan.Win32.Monder.nauj-857eb72c579d3b1eec929b5a828869a778494891769d06cfe2dff9ac995229ee 2012-06-30 16:39:16 ....A 95744 Virusshare.00007/Trojan.Win32.Monder.ncjp-4086136460f4323ac1a888d036f8e4f0730b7106dcb7d81db4a5ee8301bd0a7f 2012-06-30 16:31:28 ....A 84992 Virusshare.00007/Trojan.Win32.Monder.ndet-2f6e255241516a51635013144a7bb445250eedfb831d1600993d7a0fdb5776ec 2012-06-30 17:55:06 ....A 106496 Virusshare.00007/Trojan.Win32.Monder.nfzn-e04390c4f3c8a8b88181bb102fb9ad7d0a23fb339cc6782787987bc045a42ea6 2012-06-30 16:47:18 ....A 52736 Virusshare.00007/Trojan.Win32.Monder.nivd-5285633a689933081933050ad65b341be729a8850144d0294663e97705231937 2012-06-30 17:29:04 ....A 75264 Virusshare.00007/Trojan.Win32.Monder.njdl-a7ac2a4f4c2f6db431c335a12fd2e8a48fd52b51c2beb2a09ffb991255a395b6 2012-06-30 17:29:36 ....A 90112 Virusshare.00007/Trojan.Win32.Monder.nlwe-a90b9a0ed619bb8e01ac2aee62b10ab17505ff7ef8fd310cce78d78892e98a58 2012-06-30 17:24:18 ....A 139264 Virusshare.00007/Trojan.Win32.Monder.ogsa-9b6dd98d796038f8d674015f4d57d39803af4413a29e6dada30b672b9f5f2227 2012-06-30 17:51:44 ....A 88576 Virusshare.00007/Trojan.Win32.Monder.okgs-d8cb21d0bc2f5d43318e597e74716f01a49011ec3255432a6b5b89593355ffc3 2012-06-30 17:05:14 ....A 114688 Virusshare.00007/Trojan.Win32.Monder.oqmi-770520055e1af71a6591d422de1389b436d9196e2dff4c157c02a70b7dcc65ad 2012-06-30 16:41:56 ....A 109056 Virusshare.00007/Trojan.Win32.Monder.oqpt-46d4307f32ab21ec6fa2b8fd4444ff4906696cdf79bc9224df12ec367b79a5a4 2012-06-30 16:56:48 ....A 135168 Virusshare.00007/Trojan.Win32.Monder.oqpx-670c3a0650fcbc4db85de3d1ce4241cb22787f8512dc3c53e106366a2736fe40 2012-06-30 17:28:20 ....A 135168 Virusshare.00007/Trojan.Win32.Monder.oqsa-a5a87bb5a5ec6364447d76092ef5138e886fe6ebaaad5f4c1decdb7d1f0befcd 2012-06-30 17:28:36 ....A 239801 Virusshare.00007/Trojan.Win32.Monder.oqxi-a65dd8ec8376ca0947312a6c28bbeb49d54e04949756715ebfcd224a3a8d0a46 2012-06-30 17:48:38 ....A 318045 Virusshare.00007/Trojan.Win32.Monder.oqxi-d29af7ab5eb5aeb61cb22bad5049072e74617ddf982c1b1b45b29a4ea1dc785e 2012-06-30 18:01:20 ....A 9774592 Virusshare.00007/Trojan.Win32.Monder.oqxq-ecc905c3e5d20c16a8b9eeda76748d9fb3b66bafcc7dc25fbc463f3c11134e5c 2012-06-30 17:28:58 ....A 2556416 Virusshare.00007/Trojan.Win32.Monder.oqxv-a74a961caaf4badfa55a09a511d498832cd1674a81d9908838a8acfa8f680565 2012-06-30 17:37:26 ....A 106496 Virusshare.00007/Trojan.Win32.Monder.orjk-2f6a48eb802ae331cc12fe32e1c3620bb63af3b266a36127083202727c2efa32 2012-06-30 16:20:18 ....A 163840 Virusshare.00007/Trojan.Win32.Monder.osxh-1b85e317e31ec88d743f04d7e7406507cb3e6dbdcbd74a3e395c12c9e3602c39 2012-06-30 17:07:58 ....A 163840 Virusshare.00007/Trojan.Win32.Monder.osxh-7c036d213fc40ef8c244700cc63c3521711849e71516407b5dbaf2e424a4df67 2012-06-30 17:36:32 ....A 163840 Virusshare.00007/Trojan.Win32.Monder.osxh-b9d27c9e9b3afc0e3ab8fb0595f723f0f0425a1ea7773dcce1c17b29ff7eb102 2012-06-30 17:56:54 ....A 373607 Virusshare.00007/Trojan.Win32.Monderb.agrb-e3977fe8cd79a0086210504b88b62594cdbfaed7f3288c53ab62a4165ac2b09b 2012-06-30 17:52:26 ....A 23552 Virusshare.00007/Trojan.Win32.Monderb.bjgb-da73a36a1abe1fe93db5b485cea71bc68b72f8f399230c44e49cf27e9ed43b98 2012-06-30 17:45:32 ....A 318336 Virusshare.00007/Trojan.Win32.Monderb.gen-cdb63cad05d5fe56584d0d44518d3fe13fd7677bf3e63115a46c54594963d3f1 2012-06-30 17:57:54 ....A 322560 Virusshare.00007/Trojan.Win32.Monderc.gen-e5c438bf5f3746f787f315290aa767fa43fb32ceeb27aa23cc9fb56377df0a17 2012-06-30 18:00:14 ....A 322560 Virusshare.00007/Trojan.Win32.Monderc.gen-ea5e679f959ef6a8d9e867545012645958dd2f26716ab55a2e567ce8fee85cb9 2012-06-30 16:30:18 ....A 142336 Virusshare.00007/Trojan.Win32.Monderd.gen-2d60039df7f8ec6303ca77fafe39dbd6d05fcd754abe6149d9e7867f538fd7fb 2012-06-30 16:37:34 ....A 524288 Virusshare.00007/Trojan.Win32.Mondere.pig-3c1ff511237ffafba66d1da8dd7fbc7f710fb5cffd99dee242ae3804b7a4973b 2012-06-30 16:47:10 ....A 1236992 Virusshare.00007/Trojan.Win32.Mone.oz-52398ede6def4020e1f08e21093704fa4f5f9e5f4638376e6b12e86b1033b402 2012-06-30 17:38:36 ....A 21504 Virusshare.00007/Trojan.Win32.Msnetax.m-bf170083f8915806289dd6907878cf834c47fc7db11a3f69c15654f92ffdddcf 2012-06-30 18:05:36 ....A 115200 Virusshare.00007/Trojan.Win32.Mucc.dom-f7441d7548f4e11a4ad4799bb5f9df8d317a0981994381d2b9d0a735595223ff 2012-06-30 18:25:42 ....A 99873 Virusshare.00007/Trojan.Win32.Mucc.ilk-659d23421978e2075e83312f406f42320f5e81edc032b0e518a0bc67e5e2b6c0 2012-06-30 17:23:48 ....A 6981201 Virusshare.00007/Trojan.Win32.Mucc.mhk-9a1f04b2aba5651c9f5e5948a665e1f495bce1aabef894cf200184d8c757ccbf 2012-06-30 18:08:20 ....A 1604096 Virusshare.00007/Trojan.Win32.Mucc.mza-ffa32ae3ba0bacfdfae0deefca30c99aeadfee7733b5b46c5eccd391e5b5faa7 2012-06-30 17:21:56 ....A 88576 Virusshare.00007/Trojan.Win32.Mucc.nub-961c2dafb532e5019750bcff4dd7776804f1a4eb44abcb957633be2016a64272 2012-06-30 16:53:22 ....A 101888 Virusshare.00007/Trojan.Win32.Muiron.b-5feebd13d03c6ed3558fdcc80fab7caa0badba985aad2fbe231f67f3346746bd 2012-06-30 16:57:16 ....A 22016 Virusshare.00007/Trojan.Win32.Muwid.aao-67e6a9e10a09ff8a84d09cd22e417a109ffdf6619b81e209e8bfc73864b69d5e 2012-06-30 16:39:06 ....A 331842 Virusshare.00007/Trojan.Win32.Mydse.az-4015dd177ad17510d3c657a54c37d56bd6ba10775e7970da1d591db563581bb9 2012-06-30 18:04:30 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.ev-f45e316f1602a115657a144c5b3b5c86eede5e7491098645b348f9ef77f52913 2012-06-30 15:50:34 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-03ace4e7f4974b6ebc78f947360a65673ffbfa4f265b0ec68b36ec028e945807 2012-06-30 16:13:38 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-11838768654bd6e2db7da4b008dee9a95d21f42b7c4a58ab24cbbe66b2d60009 2012-06-30 16:36:38 ....A 55808 Virusshare.00007/Trojan.Win32.Naiput.pg-39c3558997245ea241b244668072afb6c7e086c763b42789521211b9ae56cc29 2012-06-30 16:43:34 ....A 73728 Virusshare.00007/Trojan.Win32.Naiput.pg-4a92c454b34ebea3ad47c33f457335669a699ce286fcf024fd465405e0e7b625 2012-06-30 16:56:34 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-668848d8cab9014bc82450ad9c318f5e93c7afaefbf2d9eab29cb8044196ff52 2012-06-30 17:01:58 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-70a2a926b12ac8d421dfc973919d6b93e8e138b14b5e7cebbaa3762ecf0678ef 2012-06-30 17:04:52 ....A 54272 Virusshare.00007/Trojan.Win32.Naiput.pg-7656c88fc7a54ca6505b65c20bb28ed8e15124ebed06fcdbf3dc8a5b7035a815 2012-06-30 17:17:50 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-8dcedfde00856a8e38409020e548380e0571e682aa73be69f6048fbeb0e22f58 2012-06-30 17:32:50 ....A 54784 Virusshare.00007/Trojan.Win32.Naiput.pg-b094c956cd93363aecb1c5ce67244f8500039c7b5ed87921c3634997e266da4e 2012-06-30 17:34:20 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-b45ddc8459348dde42192db095f9d629f7317da2d5c1f6571e22efdf311da806 2012-06-30 17:43:48 ....A 43008 Virusshare.00007/Trojan.Win32.Naiput.pg-c9f64c2c16ae107b6cd6aacbcbf394a2aa8bdef8cd69b49cba5abb79d2803297 2012-06-30 16:41:04 ....A 55726 Virusshare.00007/Trojan.Win32.Nimnul.wrw-44a1a10cc464c580231d7e357a54ed0aab28888c8945250bc0de4f291ff9a212 2012-06-30 16:38:40 ....A 22016 Virusshare.00007/Trojan.Win32.Nion.df-3edbe44d62e2b29473097a43f2f1ec094a76c3b2f4ac84ea250815cbc852bb41 2012-06-30 15:45:56 ....A 278016 Virusshare.00007/Trojan.Win32.NoSpace-f19be457852ea1f65ac11c89ee157462188c2480ccfb4d740fd73626831c1c14 2012-06-30 17:05:36 ....A 31744 Virusshare.00007/Trojan.Win32.Nosok.puz-77d2fe546133b3f277918a0224bb52c5aba5ba4ad3462d9e58f904b14ebdf6b0 2012-06-30 16:09:16 ....A 231936 Virusshare.00007/Trojan.Win32.Nvert.dnm-0ba8c47760570b81c459e08945c3bfb0aeaff6a2952e30fcc359609e443257ba 2012-06-30 17:04:54 ....A 164300 Virusshare.00007/Trojan.Win32.Nvert.dvl-76614e66ba44b3059c34a861fc02b381ba75d7dcbe6ac17257754d461fd7deb7 2012-06-30 16:01:42 ....A 172032 Virusshare.00007/Trojan.Win32.Nvert.eer-09949fbb24809d2cbd60292f55155780f97223b3681d373155d5c14d8092c44e 2012-06-30 16:47:26 ....A 135168 Virusshare.00007/Trojan.Win32.Nvert.eer-52d71731dbd3ac8ee1f8fab1c08478d103df8fdec2fbf20f55cade79605813fe 2012-06-30 16:46:40 ....A 36864 Virusshare.00007/Trojan.Win32.Nvert.eft-5122e0e0e8edc93ca6c322459999b70f6810246f4d1f89f6480da2501858c3b8 2012-06-30 18:00:30 ....A 20480 Virusshare.00007/Trojan.Win32.Nvert.egg-eaf8984339fdc235965939a199e90440c2e128e6973342d21bf12336186bb49e 2012-06-30 17:52:34 ....A 24576 Virusshare.00007/Trojan.Win32.Nvert.egl-dac3b0141054b2d06a9789ef96c0b8eaa72683eab7f5f1dd906d63ca304e55e8 2012-06-30 18:02:06 ....A 24576 Virusshare.00007/Trojan.Win32.Nvert.egm-eea652bb8eb9aaebb5b34eb713c6a599fe6b6712aa30a7f2ec263c1fadd061bb 2012-06-30 16:15:30 ....A 32768 Virusshare.00007/Trojan.Win32.Nvert.egx-1430c9f44700693c36c742a8f14b17a27a6cd58635e31078cdd6896d71bd8437 2012-06-30 16:47:10 ....A 20480 Virusshare.00007/Trojan.Win32.Nvert.ehd-523fb45d8b84ddeeb94006b0eecec0d026519630a96c53d4a5c0fec363e1f051 2012-06-30 17:02:58 ....A 53248 Virusshare.00007/Trojan.Win32.Nvert.ehk-7297a4c36dbfe07dcfe54d528f22c685447d3b257632de361fc9e98b49ecb815 2012-06-30 18:03:38 ....A 589824 Virusshare.00007/Trojan.Win32.Nvert.eje-f248010940595c77e447d76d3d15ed55f90779154259a5ab4e3e312b38992ba2 2012-06-30 18:18:56 ....A 643072 Virusshare.00007/Trojan.Win32.Nvert.eyf-9764129df16fad057d4d912d24c9bfb336edef9f5d20e272ec2c0eab2e188239 2012-06-30 16:25:20 ....A 434688 Virusshare.00007/Trojan.Win32.Nvert.ffx-2452a47104bd1789d1d090a5f42057d109549a88f4ec8ccb92dce38eacbac43f 2012-06-30 17:43:10 ....A 929792 Virusshare.00007/Trojan.Win32.Nvert.fju-c89dee31c0bfbe510a581aad9a1da2fab6e436da93b3c385284cf0ff6d563028 2012-06-30 16:33:02 ....A 556544 Virusshare.00007/Trojan.Win32.Obfuscated.aacx-3254d7a8b5ee6f753f4af6ed21f1ab4f9cf0841ced1c78f14fb77af838b949a8 2012-06-30 16:15:56 ....A 619 Virusshare.00007/Trojan.Win32.Obfuscated.abfc-14ab2121fb49f39c7a59337f15213257c8b18ae5667da5c2c828d50244ad44ff 2012-06-30 17:44:52 ....A 91648 Virusshare.00007/Trojan.Win32.Obfuscated.agx-cc5f24781f1e8a1b4711ddfb2d1fe63be1fc10512968d06b63a17ceee606259e 2012-06-30 18:07:38 ....A 409600 Virusshare.00007/Trojan.Win32.Obfuscated.ajgx-fd71ca29acf8900c06da8763e6c4ae4a24c063130ce237f67c9d9c048a35993a 2012-06-30 17:30:36 ....A 552960 Virusshare.00007/Trojan.Win32.Obfuscated.ajxl-abb0d996da8eea08003ae0d698fc5c1ab6e6f33a8b69dd9925d92df509406272 2012-06-30 18:15:36 ....A 659456 Virusshare.00007/Trojan.Win32.Obfuscated.akla-08c39d84823e4c5504ee295514aa5fb6fc8c1f61938874c4706e0e902c5645a0 2012-06-30 17:08:24 ....A 12032 Virusshare.00007/Trojan.Win32.Obfuscated.akme-7cc19122e6b7fd957230b4bfce4b42859b1da0ed8fa2d564923681762488e3b8 2012-06-30 17:26:14 ....A 417792 Virusshare.00007/Trojan.Win32.Obfuscated.akzt-a02992b274e831df85e96f0c66177ecb29b796bc23116b9e2c9cd7ad3e8afad5 2012-06-30 16:56:34 ....A 251194 Virusshare.00007/Trojan.Win32.Obfuscated.allh-6680da1b49b89f15e8dc8b2d91718828c834e153d90754d070b22131be9f598c 2012-06-30 17:47:26 ....A 443435 Virusshare.00007/Trojan.Win32.Obfuscated.amxg-d03a76e05eceac136a14a6603aefba44931ce6e631c549b780baeaae7fc57c6b 2012-06-30 18:23:26 ....A 319488 Virusshare.00007/Trojan.Win32.Obfuscated.aqn-0e010955ecab82a975d4067e0ef42cb49c982fbcbbc8ae49d22345b71ce54bb7 2012-06-30 18:22:56 ....A 357888 Virusshare.00007/Trojan.Win32.Obfuscated.aqn-122bd992da598bf347226807681f768fd209c37e32fb8c1a08ce4f639372c9c2 2012-06-30 18:18:30 ....A 57073 Virusshare.00007/Trojan.Win32.Obfuscated.bkuk-0caeaada5dc6ba33ab8da916d92480afb11125356ccd22e211450b3b1e137b5f 2012-06-30 17:31:36 ....A 58097 Virusshare.00007/Trojan.Win32.Obfuscated.bkuk-ade0bb6fc4ae79130927b22335a8b6cef1d17b77232722bd388239bdb25b1a49 2012-06-30 17:17:52 ....A 109568 Virusshare.00007/Trojan.Win32.Obfuscated.blnw-8dfb71d9d20c84a43e8b0545bb40c98d5f52928fedca9bc4886f054e4ad0cf25 2012-06-30 17:10:24 ....A 14336 Virusshare.00007/Trojan.Win32.Obfuscated.ddh-8080d8efb606084b0c450475dab782dd1eeb555d551df1d988504da6c314f21c 2012-06-30 16:25:36 ....A 533504 Virusshare.00007/Trojan.Win32.Obfuscated.en-24f23f8a0b19c4bd476d870a0507a6dbf0c9cea831b840a7b628be739c9e9880 2012-06-30 17:14:06 ....A 546304 Virusshare.00007/Trojan.Win32.Obfuscated.en-87b1acad81013051b5ca6fa835be18aa071fcc30fc9278e1d2265ab40773a16a 2012-06-30 18:06:42 ....A 196096 Virusshare.00007/Trojan.Win32.Obfuscated.en-fa9d5910d048ecec271b2274a3d02491ebbc60345d1fb17888cf07da8b3609bc 2012-06-30 16:40:30 ....A 54272 Virusshare.00007/Trojan.Win32.Obfuscated.ev-434392572ba5f07599247c9827fb29a3d98d1e401a32f0341e559635887c81de 2012-06-30 15:55:48 ....A 435712 Virusshare.00007/Trojan.Win32.Obfuscated.gen-07c5363b71068718be94846b563ab881d5190baccc9751fdc009eee0d000a1d8 2012-06-30 18:18:00 ....A 683008 Virusshare.00007/Trojan.Win32.Obfuscated.gen-153cd8d23e5a79b52a8e6e507e8af60c00979cf202453e57ff8dc74b93116a36 2012-06-30 18:26:54 ....A 498176 Virusshare.00007/Trojan.Win32.Obfuscated.gen-1742e3adb736139ae7c03a10a8388a41e0ae9534f603b104066f271f828c4c1d 2012-06-30 18:17:42 ....A 368640 Virusshare.00007/Trojan.Win32.Obfuscated.gen-29c21b0092d818f55bfc3ea4fb06eea3b438f88664abb0ea248c98d1e07dbc89 2012-06-30 18:25:26 ....A 340480 Virusshare.00007/Trojan.Win32.Obfuscated.gen-31be74c9e3ceb7615ab2cacf8e379313f871a3e179fe1482f951d483b0813536 2012-06-30 18:24:00 ....A 594944 Virusshare.00007/Trojan.Win32.Obfuscated.gen-42efd177a81ef474e77e8bf5334c7c75441ac01c4678e5287d821bf2d8268996 2012-06-30 18:23:16 ....A 1518080 Virusshare.00007/Trojan.Win32.Obfuscated.gen-54b272cd7a4fb27b36a9f05a3e3cabbe60ee9fda0bc13482ad1ed3a621159090 2012-06-30 17:13:34 ....A 443904 Virusshare.00007/Trojan.Win32.Obfuscated.gen-86869a2fa89261425a2a44f184d60fe7fefc516612a58852ace60430d85b975e 2012-06-30 18:16:20 ....A 563200 Virusshare.00007/Trojan.Win32.Obfuscated.gen-b052338189a10f2180df7e9abcc520bef3fe85f77c3f3f39f2757162e860e73b 2012-06-30 17:38:00 ....A 504832 Virusshare.00007/Trojan.Win32.Obfuscated.gen-bdaccf2e5e3bdfefc4fa3d6ebb19f59fa0181eaa16a695c50f0b2480f1d1179c 2012-06-30 18:16:36 ....A 571392 Virusshare.00007/Trojan.Win32.Obfuscated.gen-beb94416ff33493b8a3c5ab1d9428c5d38fce26d531b20befc8becd401719e36 2012-06-30 18:15:04 ....A 507904 Virusshare.00007/Trojan.Win32.Obfuscated.gen-ee347c77fc19c42220bf94abf0defbd371251fd3a260f3b0350340e052f957c1 2012-06-30 18:05:14 ....A 541184 Virusshare.00007/Trojan.Win32.Obfuscated.gen-f662a9b7720e2633ac6fa96c2ff7cf67ca1f8e851385bcdf77e356234494a32d 2012-06-30 18:16:50 ....A 494080 Virusshare.00007/Trojan.Win32.Obfuscated.gen-fb3fe09ad0355f4337b26648c1b6141e40f007d2c97371c92b478180b38dfa8b 2012-06-30 15:54:14 ....A 47104 Virusshare.00007/Trojan.Win32.Obfuscated.gx-06bee9999d8fcd75b535aaabe64d914d1b6f75f389d252ff9ab23acb2ce1e0d5 2012-06-30 15:57:00 ....A 2141184 Virusshare.00007/Trojan.Win32.Obfuscated.gx-07e638c3d26ea2b3d04e1a7a4cda0b9e95be5b789230a93986a9ff7499b7b9c3 2012-06-30 16:00:26 ....A 90112 Virusshare.00007/Trojan.Win32.Obfuscated.gx-0910eee354792ae2697e9c9ec43277cc7edb42fdaa88f234f44c9dd65a231549 2012-06-30 18:20:14 ....A 94208 Virusshare.00007/Trojan.Win32.Obfuscated.gx-151dc6b46aa4264a24f2a57316049a6404380261548f691cf263ddba6270d1ae 2012-06-30 18:21:32 ....A 94208 Virusshare.00007/Trojan.Win32.Obfuscated.gx-2ad4705ba98b40abf1bfb1478e6ad37bebb269ab99fd64f6f1157bc1a4e12d58 2012-06-30 17:35:22 ....A 51200 Virusshare.00007/Trojan.Win32.Obfuscated.gx-b6d2d869264434fd9970f7414774cd309de84fa0b6b4e22c08a347835c0f0642 2012-06-30 17:58:54 ....A 43520 Virusshare.00007/Trojan.Win32.Obfuscated.gx-e7af846fb74c66089b78d1c8d1f2cd945e95512d879aeaa8aed6d77059f2565f 2012-06-30 17:14:12 ....A 140288 Virusshare.00007/Trojan.Win32.Obfuscated.gy-87f008de9f87c4fd591a9c23a83104d8a4e064d67d972a981f5156dcd2b0e8af 2012-06-30 17:21:14 ....A 77824 Virusshare.00007/Trojan.Win32.Obfuscated.vnb-94ad96b8b383c657545439be6213e90d537a02cbf64ab38add60e207b3bebcaa 2012-06-30 17:53:48 ....A 43520 Virusshare.00007/Trojan.Win32.Oficla.awq-dda72c35f7cf889cca8e0eeb4b3ce22ee8fbe242f788d99ff10b9ba03c89e3fa 2012-06-30 18:13:14 ....A 45056 Virusshare.00007/Trojan.Win32.Oficla.cdx-c6632db7e968be491713ecaf87478744bf9ba0a2a16a95d7e8e33dda2290e50b 2012-06-30 16:59:44 ....A 32973 Virusshare.00007/Trojan.Win32.Oficla.cos-6c8acaf7c0d4eb645dbc64ba5b5694afa53cf7930d252ce17f34bcf627f635d9 2012-06-30 17:54:40 ....A 21504 Virusshare.00007/Trojan.Win32.Oficla.cxo-df88daf932a728b01ca9ea6c9b40e1f87ca0afd34b1d5de3239334881a6ef0ee 2012-06-30 16:52:36 ....A 8004 Virusshare.00007/Trojan.Win32.Oficla.dl-5e0a064dd04aa198b61583a76eaa0effca9ea28c70dbe916f66c1370a2b6f74b 2012-06-30 16:55:44 ....A 21504 Virusshare.00007/Trojan.Win32.Oficla.ecy-64eecfe13d276f6e490fabe61c870acb448a4552d9d9c858b9b8f1c59a47941f 2012-06-30 18:25:44 ....A 24021 Virusshare.00007/Trojan.Win32.Oficla.eo-e97f6868c30929ae3681f8ee79db5e8eb99281f5b5dbd8f7ee66faadbdd96757 2012-06-30 18:06:54 ....A 52754 Virusshare.00007/Trojan.Win32.Oficla.mih-f49bd94220da06bd5f83870a1ae6fef3bf0fa07e7a6e6d2eb78c538715fee858 2012-06-30 18:21:26 ....A 52242 Virusshare.00007/Trojan.Win32.Oficla.mik-1075a445d1c78f214711f15cbab15dc21927269e18119ab21cadf738be2f33e6 2012-06-30 18:06:52 ....A 51218 Virusshare.00007/Trojan.Win32.Oficla.mil-a1244372542ce4e7ae4f36d99251ea891b0fbe670e5ffb3edbab47c7ae3bcdb4 2012-06-30 18:16:24 ....A 19968 Virusshare.00007/Trojan.Win32.Oficla.w-69e090365d94b3aba40a86fd716969af71c6297237e95764f00699922e889a03 2012-06-30 17:05:52 ....A 223264 Virusshare.00007/Trojan.Win32.Opus.jf-7849a08a870f7dc196235940f8d6b01f6f08fc711d8ecbf5f61c0002323eec36 2012-06-30 15:46:00 ....A 223264 Virusshare.00007/Trojan.Win32.Opus.jf-f2202634458e82b71354cc7d9c30ac0522b5f4ea57a12cc76619bc3d6659f7c8 2012-06-30 15:46:16 ....A 223264 Virusshare.00007/Trojan.Win32.Opus.jf-f4a7b8d1e8673798796d82da9e0fb9f1ade7ca8cbf13a646299ddf225dcd36ac 2012-06-30 18:17:04 ....A 225312 Virusshare.00007/Trojan.Win32.Opus.jg-0acfc4b285ea6596a6003d7f90cee5e00b62eea58f78b2640b9252f247f7763c 2012-06-30 17:20:16 ....A 143360 Virusshare.00007/Trojan.Win32.Ormimro.ab-92b2b8e2d9857b2a1ba40fe15d9f24f63540ffa60ad179833ee2801e81aa8f03 2012-06-30 18:25:42 ....A 64000 Virusshare.00007/Trojan.Win32.Ormimro.bq-15ace808cfbed9de07b572e8aff5eaf9a89a1b311656674c04cb9e48f63030ce 2012-06-30 16:36:46 ....A 290816 Virusshare.00007/Trojan.Win32.Ormimro.by-3a34c8f5cf1f3d30f2bb39bca805b50bb8d70fef1940817a5fa4d6512a14d47e 2012-06-30 18:10:50 ....A 806912 Virusshare.00007/Trojan.Win32.Ormimro.ce-0203f0e721b24bef4ac43647876ccb78c20927a52e1f089e2d8312b808a16c87 2012-06-30 15:50:36 ....A 241664 Virusshare.00007/Trojan.Win32.Ormimro.cr-03ba73aa8c3213859c045927eea11a96967b348e8e67e4e9dbc8026ba308d38a 2012-06-30 17:19:28 ....A 2271583 Virusshare.00007/Trojan.Win32.Ormimro.do-911ed44d12ab1f8b5e5ddc813e60db7deab0d3f17bcc505ba760a6146c760f2f 2012-06-30 18:19:08 ....A 316932 Virusshare.00007/Trojan.Win32.Ormimro.kz-0d88b8b4f179d574764486a55d256eacb50f90d0c6dd962e9f495d5482221113 2012-06-30 15:52:26 ....A 39424 Virusshare.00007/Trojan.Win32.PASSW-05881530a315b705a07a7d08160c9fd55255c1f8a36b234969f0113331757bef 2012-06-30 16:41:22 ....A 56972 Virusshare.00007/Trojan.Win32.Pakes.ad-455df0ba6c1f924bceec9c404743ceb11458060d529788c136a6be6c4486ba3a 2012-06-30 17:09:16 ....A 12678 Virusshare.00007/Trojan.Win32.Pakes.aiq-7eb942ad744cc2e1bbfc92609eaeaad0000fd73a920f9df00b7524d46f80fed5 2012-06-30 16:50:04 ....A 193024 Virusshare.00007/Trojan.Win32.Pakes.antk-58475b0fd259521ac36a10c98f47003543b4caccd4732e092695180f424638a7 2012-06-30 16:23:26 ....A 32768 Virusshare.00007/Trojan.Win32.Pakes.araj-21011b1c00d93185041acf02d0db8a619e21ac430090436b340104350078a03b 2012-06-30 17:43:02 ....A 81920 Virusshare.00007/Trojan.Win32.Pakes.arcn-c86cd7e4ffb7003f892f60d61907eb4d56a1bc66a6e17e5ecb6cf3182c874e95 2012-06-30 15:46:38 ....A 116583 Virusshare.00007/Trojan.Win32.Pakes.ask-f8d883470d5b4741f44ed83991c20a9b015e83bf892f315138c711ebd44ce6ad 2012-06-30 17:32:28 ....A 114688 Virusshare.00007/Trojan.Win32.Pakes.asry-afd78e8563a27ea1938ccbad4680b225ce766e82ea2ad3b06668b2f855d61565 2012-06-30 16:01:04 ....A 53760 Virusshare.00007/Trojan.Win32.Pakes.asyj-0967376dfd393cc76fad044920dc3b2930a32a8cb14d08eeac602f5880e81ffb 2012-06-30 17:18:08 ....A 568390 Virusshare.00007/Trojan.Win32.Pakes.ati-8e9515ff5d061a2d4544708f8471b40aaec81db4b1cf420c7371523603d73de6 2012-06-30 16:10:26 ....A 201216 Virusshare.00007/Trojan.Win32.Pakes.axjp-0d0621686c09da435b05507e2c935ed722c0f4f7fc5d4cfd39850a22e2b26b30 2012-06-30 18:03:24 ....A 227328 Virusshare.00007/Trojan.Win32.Pakes.axjq-f1afe8c7f062a2d5b78acba2793f73487b9cd6db91760b2bc1000270036dd466 2012-06-30 18:07:20 ....A 41005 Virusshare.00007/Trojan.Win32.Pakes.bcr-fc7bef85489f56000dd4caa8b0cc30fc7ceb4dd50e7334be0621877fedc1ab4d 2012-06-30 16:45:16 ....A 42526 Virusshare.00007/Trojan.Win32.Pakes.beg-4e53e8e6402679f4edcdd8518800ecbf962431296d90cbe67e56dd6a51f5f876 2012-06-30 17:22:58 ....A 42759 Virusshare.00007/Trojan.Win32.Pakes.bih-9823bb06fb8558e6065ede17c38029181de2f4593932701354ba76803fc021d7 2012-06-30 17:20:50 ....A 116224 Virusshare.00007/Trojan.Win32.Pakes.bjw-93cba794fa6f5173285e5e5ff45e59c5035e15699c1f24c48835b27f525e95e3 2012-06-30 17:20:22 ....A 131612 Virusshare.00007/Trojan.Win32.Pakes.bph-92dc9d0019b34d9f3187d698b384d159f3a96556e3a7eb06e42a9a87bc04e8ae 2012-06-30 16:40:34 ....A 76776 Virusshare.00007/Trojan.Win32.Pakes.bqs-43680db58788c8b6c9c62cef8e304fedca8037b80aecccd111f87a685253dd73 2012-06-30 17:51:48 ....A 180736 Virusshare.00007/Trojan.Win32.Pakes.bqx-79d0ac681f04222ca28118ce1e7f44a6c374ee55629a2344e1dfeeaf7426b075 2012-06-30 16:30:36 ....A 67584 Virusshare.00007/Trojan.Win32.Pakes.bxp-4796193c093e5ce948a95d1bcf61e14a796a1ac1c8c009e6140c5920ba0a8ad9 2012-06-30 18:17:50 ....A 67584 Virusshare.00007/Trojan.Win32.Pakes.bxp-a11d9af09db75210c7fa345b023607c3cfa32a72f7237b70eb29b0d11acca9bb 2012-06-30 18:21:36 ....A 122880 Virusshare.00007/Trojan.Win32.Pakes.bxq-3891d36ffe3fb85347498049072a51e9f46b11c3f8cfc2fd37e608e6e105f6cc 2012-06-30 17:48:22 ....A 1454080 Virusshare.00007/Trojan.Win32.Pakes.bys-d1f5e6136cc58fb1effd133cd49e79ebf981a6d236bdbe5228d5e3d453b067de 2012-06-30 18:16:48 ....A 93184 Virusshare.00007/Trojan.Win32.Pakes.cco-78d32a840c060497f1cb38ecca6e5183890a97257a8ec21a50de8c86a43cc116 2012-06-30 18:01:54 ....A 58880 Virusshare.00007/Trojan.Win32.Pakes.chn-edf3935290f7fbd69e9a4d23fffdf620a4472e81d6ba945f46f224b3eac0dce3 2012-06-30 17:47:24 ....A 1953792 Virusshare.00007/Trojan.Win32.Pakes.cl-d02b55941d614806c58d75873cad63ca92bbe7af14e35cd091f59738fc4d057f 2012-06-30 15:55:48 ....A 68659 Virusshare.00007/Trojan.Win32.Pakes.cug-07c2581d11a70f20512e6db44358ed1da0c6635407fceee5cd41ebad1ea37cdb 2012-06-30 17:32:44 ....A 40448 Virusshare.00007/Trojan.Win32.Pakes.dev-b0497e6aaf585e0a2dc71b4147cf53a237d3ab18a52d964b47d9c7c3c872dd67 2012-06-30 16:21:54 ....A 184320 Virusshare.00007/Trojan.Win32.Pakes.jtx-1e09ece2d5e29ed446ad470fd4901a6280a7a473f3881b1bacef3297c65800f8 2012-06-30 18:17:56 ....A 14348 Virusshare.00007/Trojan.Win32.Pakes.jyv-3b70da3c93f0231f38d911a0698c9b2fdd2fac3066736a3e83bf2bcf9cfa10c8 2012-06-30 17:37:00 ....A 105894 Virusshare.00007/Trojan.Win32.Pakes.ktb-bb22a3984f992d21a6b5c0a7ca8ee8749bfec923362b523308ecf96ca4c0e433 2012-06-30 18:22:24 ....A 26784 Virusshare.00007/Trojan.Win32.Pakes.kuw-129c9f88473c35b104eb7d240d1f598920331220417d2a4dd2d05c45d6235281 2012-06-30 18:22:26 ....A 19456 Virusshare.00007/Trojan.Win32.Pakes.kuw-22c1d55e6a8d0783dfecbc85d6552ea599605be44f6fdb9dddd936c809ff558b 2012-06-30 18:09:42 ....A 57472 Virusshare.00007/Trojan.Win32.Pakes.lls-42bdcedb8cc548ab1ca8ee36250e5b4ee49b845b5de968fdda7bee4551eba15f 2012-06-30 17:50:16 ....A 91136 Virusshare.00007/Trojan.Win32.Pakes.llt-d5f82f2456613694890dcdf384df7ad008536f8fb21802d0d242e777e36f12f4 2012-06-30 17:40:52 ....A 112127 Virusshare.00007/Trojan.Win32.Pakes.lrm-c40cb04e170cf9cafce0a0fd26b983bb237fb284663d49ca17c1becc5149cfc9 2012-06-30 16:37:52 ....A 331264 Virusshare.00007/Trojan.Win32.Pakes.ltl-3cf7c504b6fdb0c8e658d86167f45f0894888d8f17ccc3c8d57a8812a4161161 2012-06-30 17:50:32 ....A 319488 Virusshare.00007/Trojan.Win32.Pakes.ltl-d675a96af5ddfabed0603333042563caa1e040afdcfe876217e268f2bfbef4b3 2012-06-30 17:22:50 ....A 77824 Virusshare.00007/Trojan.Win32.Pakes.lyn-97e498f585ac12706182f33f4d74b65505f69e1414f15ba6175870539759bafe 2012-06-30 17:48:58 ....A 108032 Virusshare.00007/Trojan.Win32.Pakes.mfq-d339c068a4e3bde8d3fc64c62b58f52003a5c91939646c68c265d0cbfeb03db8 2012-06-30 16:30:12 ....A 169984 Virusshare.00007/Trojan.Win32.Pakes.miu-2d2cf7193857a86d449dd1273408e2f005105206809985cdbcaa64dbe86bc96a 2012-06-30 16:31:24 ....A 165376 Virusshare.00007/Trojan.Win32.Pakes.miu-2f49803816e2ecfc6fedae550f419d292ce39e2a9530f28a4d187ea4cfd361c7 2012-06-30 17:09:06 ....A 178688 Virusshare.00007/Trojan.Win32.Pakes.miu-7e3f35dd68f4e0e30316fbfdb23a45c9f1f0950935d24531a31803ff8add88f0 2012-06-30 18:22:00 ....A 42688 Virusshare.00007/Trojan.Win32.Pakes.miu-8dace9ae046ebcecc2e46e716e26bc50d18f9bd7966532e967fca348e19ecef7 2012-06-30 17:45:26 ....A 398336 Virusshare.00007/Trojan.Win32.Pakes.miu-cd901f6d61254522691c333c55035450256fea4873f29eaebadf06d02bc50a18 2012-06-30 16:20:10 ....A 126976 Virusshare.00007/Trojan.Win32.Pakes.mkj-1b42b4f67e9f72ee7556a35d1e7c60ceca2f987f7922544fca8b0002c6908769 2012-06-30 16:54:16 ....A 126976 Virusshare.00007/Trojan.Win32.Pakes.mkj-61d6940a00d6bb0858aa756dcbfb1d3ecc6291480a8fdd2e7b04bba80197b0ce 2012-06-30 17:59:08 ....A 286996 Virusshare.00007/Trojan.Win32.Pakes.mkt-e81c6d9ac12d89c3ea02155e8977b45f40f2119bf7894dcded83bf54b9e4980a 2012-06-30 18:21:04 ....A 344064 Virusshare.00007/Trojan.Win32.Pakes.mmp-a9cfa0761892a9ba15ccbd7e3ade388208024f501ca48c76aa3175f7ed883412 2012-06-30 17:18:16 ....A 54272 Virusshare.00007/Trojan.Win32.Pakes.mok-8ecbe8ea71609448e27d5c4df7e7d4d4cacb6641cae148d544f82925e63039d7 2012-06-30 18:18:06 ....A 7680 Virusshare.00007/Trojan.Win32.Pakes.mov-80dab54fea039233624bee9427f6586a68d5216f791c4cf1e6ba52d28c269979 2012-06-30 16:12:50 ....A 439983 Virusshare.00007/Trojan.Win32.Pakes.mxk-104bcb7df424aefd6e7191578ca835ff6f4c9b8b33cee5ba693441241ea700ab 2012-06-30 17:50:54 ....A 414553 Virusshare.00007/Trojan.Win32.Pakes.mxk-d733541aca424238f55c70647f5fc5a9c500e2e2c3bb1958466ba8266a997f8c 2012-06-30 17:54:30 ....A 8704 Virusshare.00007/Trojan.Win32.Pakes.ncj-df33986846cfb68698c36f44dcce2aeeb4899935b6f75ff7bcbb0565abcab599 2012-06-30 16:13:10 ....A 9728 Virusshare.00007/Trojan.Win32.Pakes.ned-10c6c4ed150abe8b441290ba2f4c348032179763cd523c96d3367faa3e6f1f96 2012-06-30 17:09:06 ....A 1029495 Virusshare.00007/Trojan.Win32.Pakes.ngx-7e5181417138e1c626fe549cf175124086791b0073b25ef36ce88d9b3333cfc8 2012-06-30 16:10:02 ....A 86144 Virusshare.00007/Trojan.Win32.Pakes.nht-0c8ca4325f0121bf875b3a779a1201d61c01304c011cb27ed667f08357b976c5 2012-06-30 15:48:50 ....A 28672 Virusshare.00007/Trojan.Win32.Pakes.nkj-0142205836ce267a8e1bf8ec31207417ec48098b8e4444534faf5d2413b9fdb0 2012-06-30 15:54:30 ....A 230912 Virusshare.00007/Trojan.Win32.Pakes.nlt-06f7211a38f9dc80ce08bd455554894fcf450f54f1d4e4cd6f2757f7f1267f9b 2012-06-30 16:59:42 ....A 247808 Virusshare.00007/Trojan.Win32.Pakes.nnc-6c85c1da7c892cde10e3cba6418bb122489c7a302ce752c3676a278f00b7828c 2012-06-30 17:17:10 ....A 10752 Virusshare.00007/Trojan.Win32.Pakes.nnw-8c7719e564863c9d6060b7f085054403d7fe6f3b2e6aae07508351f9ad452946 2012-06-30 18:05:36 ....A 548864 Virusshare.00007/Trojan.Win32.Pakes.nps-f74c9e505f2e17effc5b05caa1126d6797852aeb4469fb09899fb200eb447592 2012-06-30 17:02:52 ....A 40960 Virusshare.00007/Trojan.Win32.Pakes.nte-727cca3ce91ee9ffc3b3ee778a3ec30b116e868d4181daeac0f0c58e41d1cbe3 2012-06-30 16:32:56 ....A 24574 Virusshare.00007/Trojan.Win32.Pakes.nzw-31fcfe40e9104779b040cb30580d2b6a46c8724299aac75c77b0dd9a8867f085 2012-06-30 18:22:46 ....A 477696 Virusshare.00007/Trojan.Win32.Pakes.ofu-023fd65a3c593bc57491c362b82e94365dbc28e777b2a902a062b206c180b87e 2012-06-30 18:10:32 ....A 287968 Virusshare.00007/Trojan.Win32.Pakes.ofu-0cf7e06b5d7888cc4efd31dec6867b9cb8088831794581daaeecd9e68e609799 2012-06-30 18:11:12 ....A 958464 Virusshare.00007/Trojan.Win32.Pakes.ofu-55a5263b73fc1302117b0d0d5059dd629f8ff5ae730009d32580666b06383876 2012-06-30 18:15:06 ....A 1336832 Virusshare.00007/Trojan.Win32.Pakes.ofu-63f4c125c794810d93aa4eb997420b27c1673d5997de3b68228fce14b37ae87b 2012-06-30 18:17:06 ....A 2678784 Virusshare.00007/Trojan.Win32.Pakes.ofu-66f741d0ee948bd2001f3830677686f17ac12ec3213890e5b456ec64aa43c188 2012-06-30 18:17:32 ....A 1182720 Virusshare.00007/Trojan.Win32.Pakes.ofu-9e803e96c8ae15aacb16995923b9195585dd6d58486ae17eab5723b7eaeac3e5 2012-06-30 17:28:12 ....A 100864 Virusshare.00007/Trojan.Win32.Pakes.ofu-a53d30bc26712eab4f9b351ee527b37ea5733f4e590b8e52e59090c84d450ec7 2012-06-30 16:56:04 ....A 1608557 Virusshare.00007/Trojan.Win32.Pakes.ohc-658d7b05f2ae1e3d3c983d1155aa514a8a33970c456e06461247eafcbfd33378 2012-06-30 17:46:04 ....A 195072 Virusshare.00007/Trojan.Win32.Pakes.oip-ce39767e2054f7ea37dba3a77ba89f78f658cf6ae0edbcb7949760436011952d 2012-06-30 17:59:00 ....A 197632 Virusshare.00007/Trojan.Win32.Pakes.old-e7dffe726d1483ff8317a8ae5b69018700f6733315f68746c3ae471aa6c99dfa 2012-06-30 16:29:20 ....A 199168 Virusshare.00007/Trojan.Win32.Pakes.ole-2bc72e009c84e828ed32e5b2f45db89354d9ad3443405e812655531aa3118836 2012-06-30 17:26:42 ....A 47616 Virusshare.00007/Trojan.Win32.Pakes.onh-a1682753896f8b101de80325000fec50515dc28386654b66d567037507cdbcba 2012-06-30 18:23:06 ....A 40598 Virusshare.00007/Trojan.Win32.Pakes.ous-e9359910e6e673c52223e2705789c817a3006c05aecbeb17b32901cc1d04a4e3 2012-06-30 18:25:42 ....A 323584 Virusshare.00007/Trojan.Win32.Pakes.ous-fcc4891c6e30974a6aeec6503efcd1d7576d16ae8532d78c450035e941757b5d 2012-06-30 17:14:28 ....A 395264 Virusshare.00007/Trojan.Win32.Pakes.owh-887fcec3cf3f2bb3af3916272bac0d4f5dbfc40a97606f05a65b8ad4865f1730 2012-06-30 16:53:06 ....A 80896 Virusshare.00007/Trojan.Win32.Pakes.owz-5f2a01a4d88957986dc6a037250494a326cbdf5c5efed7430af7e62d06ac36ef 2012-06-30 17:06:18 ....A 171520 Virusshare.00007/Trojan.Win32.Pakes.owz-78f4f5d93d7547f1edd3c3d8b6817317bf62c9ac699571d374baf0a9d427214d 2012-06-30 17:34:46 ....A 200904 Virusshare.00007/Trojan.Win32.Pakes.oxy-b565daabdb2dac1af62dd0ae8074da1fa08ca01b325bc02e95b869bde1bd4d80 2012-06-30 18:26:48 ....A 34685 Virusshare.00007/Trojan.Win32.Pakes.oxy-e0edab06e58d2327d7ec92916ca9d5b0ef390d73d819fa2089b574f0caa4dfc3 2012-06-30 16:52:44 ....A 186459 Virusshare.00007/Trojan.Win32.Pakes.oya-0685cbd4367db7b941e6e57c04301a205e054d9cf64031024db537b0a23a4216 2012-06-30 18:12:52 ....A 289792 Virusshare.00007/Trojan.Win32.Pakes.pdi-83e29232a7a987108b689642fa73f7c3212f85df61758d18440433ee1feb6f99 2012-06-30 18:19:54 ....A 189952 Virusshare.00007/Trojan.Win32.Pakes.prh-c1381140d2f0b8116be13755332fbe88d2022f9dc1e0776ae8984b5f4570f0ee 2012-06-30 15:48:10 ....A 192000 Virusshare.00007/Trojan.Win32.Pakes.ptj-373ec6d98f56428e416beb2b443aa45945b85707b135cd4e9d8647f25b89069c 2012-06-30 17:25:26 ....A 192000 Virusshare.00007/Trojan.Win32.Pakes.ptj-a42a2c1de29e2a1a35b049a5f96e550f0355a4a426391f0d2cc9a30baa394782 2012-06-30 18:21:38 ....A 849408 Virusshare.00007/Trojan.Win32.Pakes.quo-06b35aed6c452164270172ae9d46cc4b252b201f765718ef33629fccd39eaa16 2012-06-30 18:19:32 ....A 848896 Virusshare.00007/Trojan.Win32.Pakes.quo-15c2983a836bd55bc159f3be91f56c4386169c6fe4441ae6249b2b1724ba8774 2012-06-30 18:15:44 ....A 848896 Virusshare.00007/Trojan.Win32.Pakes.quo-2850d0529d6f15f239ad17586295d4283ad685bad6b1ba04cf541fc27c700f83 2012-06-30 18:16:26 ....A 849408 Virusshare.00007/Trojan.Win32.Pakes.quo-4f64b78b4675a85ab3b510f291c5ab4b084802d436eee0a6439a17bc513be1a8 2012-06-30 18:22:28 ....A 848896 Virusshare.00007/Trojan.Win32.Pakes.quo-7fd9c21aecce88764466b53efc2f8fb8b1ba158168237ae763654250429befe9 2012-06-30 18:10:30 ....A 845824 Virusshare.00007/Trojan.Win32.Pakes.quo-8e51c090d7355e63b557a8c5a0c25b8d1789e4040f0a84e611c71dcc1709f026 2012-06-30 18:25:10 ....A 850944 Virusshare.00007/Trojan.Win32.Pakes.quo-94070bb703d99c550a2b6698e50be8f8bd016451d8fb78e6b13db3450c8c8091 2012-06-30 18:20:56 ....A 843264 Virusshare.00007/Trojan.Win32.Pakes.quo-a0e179ba2d6684d9ac821198614f1e6c629b148bee8e4d12a0ea204397deddf0 2012-06-30 18:16:40 ....A 850944 Virusshare.00007/Trojan.Win32.Pakes.quo-ae839926bb76e802c3c3d73d089ad7a3957e55f863043ebe27b4596ff744e2b9 2012-06-30 18:15:14 ....A 842752 Virusshare.00007/Trojan.Win32.Pakes.quo-d8e2b8059e6fee3fbc3be391acb259d5de4db9e4a327d5e0c323e74cb31ff209 2012-06-30 18:18:04 ....A 244515 Virusshare.00007/Trojan.Win32.Pakes.qvc-02c543dc18760d9e0b8e8b926d570b3047a44ccd538535e941e3499191fe7fbf 2012-06-30 18:19:52 ....A 280064 Virusshare.00007/Trojan.Win32.Pakes.qvc-05e8836d34169e1cf859097c55e9efbac6d18664cbf8fc84016998d0c18e7ce5 2012-06-30 18:17:22 ....A 280064 Virusshare.00007/Trojan.Win32.Pakes.qvc-175c52ca5c6d78e004e899c20107d1aeb076e58a7da306cf6bec95d39bea6e86 2012-06-30 16:39:32 ....A 282624 Virusshare.00007/Trojan.Win32.Pakes.qvc-4105b22f702847880dcb5cad5db554a307fb5768ba1e3e1bf5a78138838dbd12 2012-06-30 18:25:20 ....A 273920 Virusshare.00007/Trojan.Win32.Pakes.qvc-5a8c33eabda57c3aaf386847e351e84ea22fb659f74ddf17dcc645de92675b66 2012-06-30 18:25:20 ....A 272896 Virusshare.00007/Trojan.Win32.Pakes.qvc-6b5c042a29ef8f8ce557ed6603a747735872a6fd4108e9716c878d4c50f7efb3 2012-06-30 18:13:40 ....A 287744 Virusshare.00007/Trojan.Win32.Pakes.qvc-9d34b4bfa29ab722815917ec692956f5388cb52f67dd95f1ce6d54fa06a32fe9 2012-06-30 18:25:02 ....A 287744 Virusshare.00007/Trojan.Win32.Pakes.qvc-aacfefe2d655bf08fba2fe6d658954ca91e8a5dc20fe95b81dd27d4bcba4b1b2 2012-06-30 18:26:06 ....A 11435 Virusshare.00007/Trojan.Win32.Pakes.qvd-90888a050f389ccf76bd5973796d62426c1f5a7842bab35104ed112455037372 2012-06-30 17:50:22 ....A 293888 Virusshare.00007/Trojan.Win32.Pakes.rli-d6218d77a34171261252ccdde3922a71e8f22e9223775477bbebb5831a191edb 2012-06-30 17:05:54 ....A 387584 Virusshare.00007/Trojan.Win32.Pakes.snf-786c0f0942749383e883c0a3f69d54abb170ffb0ff93e36a3df7c76bec2de739 2012-06-30 17:36:08 ....A 318464 Virusshare.00007/Trojan.Win32.Pakes.tcm-b8b7f52afccdbdaa7fd4b1ed53f7dd31e7dfa47f3b1622a5c8f25ab6d261cb79 2012-06-30 17:27:44 ....A 54255 Virusshare.00007/Trojan.Win32.Pakes.tgd-a422c0cfac77c85352bb6d751deced799132e4f929c53f2fe4c3dfda5b4972e9 2012-06-30 17:38:40 ....A 922624 Virusshare.00007/Trojan.Win32.Pakes.tq-bf36405f403de74c9c929645462e2955b0fdc910dd6d0ef397ad8663e64d7652 2012-06-30 15:48:22 ....A 136704 Virusshare.00007/Trojan.Win32.Pakes.tyi-00c4a4cda2ec78c5b4aff297b87d28b0b84e260e02ce648ff5d37ad523bb04fe 2012-06-30 16:32:26 ....A 128512 Virusshare.00007/Trojan.Win32.Pakes.tyi-3111fe5b003ebb52fbf51dda06ca19b7cb47ed41f1c5765a15363df3132149ca 2012-06-30 16:39:16 ....A 212464 Virusshare.00007/Trojan.Win32.Pakes.tyi-4078b892847f801ec2dcfe54da5443f02fa4b4dd7afed2cb42892ff3b91b34d5 2012-06-30 17:32:48 ....A 128512 Virusshare.00007/Trojan.Win32.Pakes.tyi-b0806e302121f782722deab61b8f8650516224d9034af4fa148d0da06e9b809b 2012-06-30 17:32:50 ....A 132608 Virusshare.00007/Trojan.Win32.Pakes.tyi-b0ae6399b1fde0ee72c4e2b12e7aff01eaa7eb135f68ee8d5f2191e277752b57 2012-06-30 17:55:48 ....A 108544 Virusshare.00007/Trojan.Win32.Pakes.tyi-e1a86f1029158e151ed43def3cf0c3b0faa7e2517288a7f9a406412b6254c4d7 2012-06-30 18:07:00 ....A 175616 Virusshare.00007/Trojan.Win32.Pakes.tyi-fb8de5a397ddb4247960f431f4c31454f7eb5ca7ba82726966702f7326635a9a 2012-06-30 17:32:34 ....A 191488 Virusshare.00007/Trojan.Win32.Pakes.upn-27ebeed86e614f8906607f615f8fe3ea4821584c4bf15377adaec44467fb7028 2012-06-30 16:53:40 ....A 90112 Virusshare.00007/Trojan.Win32.Pakes.vho-6095b891967201a6576038307529924cbe17f05576bcba1ea89e1373050f4f7d 2012-06-30 17:19:18 ....A 52736 Virusshare.00007/Trojan.Win32.Pakes.vho-90d834ad44c7eb5ae5dae3dc449f46f26d882cab2cbc08b0d61b0b6a5cdad337 2012-06-30 17:06:44 ....A 217088 Virusshare.00007/Trojan.Win32.Pakun.ed-79bdc986c83bfcddf4785b98cf70cd4a1e083f0588a7ea34b95191f624e13060 2012-06-30 17:30:20 ....A 69632 Virusshare.00007/Trojan.Win32.Pasmu.c-aafd87d17725ed0c87ffc5ff5f61955ef157e7e33a21bfc1fc36f2ca0bb5bb76 2012-06-30 17:31:06 ....A 275968 Virusshare.00007/Trojan.Win32.Pasmu.db-ace22901fc710f6820655d0e8c3e51cd902ebbc212fa631cbd906320bc6c4ea8 2012-06-30 17:29:32 ....A 20480 Virusshare.00007/Trojan.Win32.Pasmu.iy-a8e3ec2ae82490e7572a93f375baff9a417e6f7e05366b2569042386b3f8f481 2012-06-30 17:54:30 ....A 81920 Virusshare.00007/Trojan.Win32.Pasmu.jf-df353b135c2cf94fc59e761c47c6e7912c12d8c7a82db7712382083e2036e402 2012-06-30 17:59:26 ....A 117760 Virusshare.00007/Trojan.Win32.Pasmu.jq-e8a3e774fedd906f442b63c437ef8bfa911a115037575e2bb445c314f8efdacf 2012-06-30 16:00:54 ....A 20480 Virusshare.00007/Trojan.Win32.Pasmu.kh-095681ddf9883bed419cf2afa5837011df2ce5421d099373039c20520472fd98 2012-06-30 16:35:00 ....A 66048 Virusshare.00007/Trojan.Win32.Pasmu.xi-36295a1a82d0f61064cc873a632f696db3681ffc4161422fafad3587ff955935 2012-06-30 17:36:34 ....A 2520899 Virusshare.00007/Trojan.Win32.Pasta.abai-b9e1c999864c89ff4e4dfd67997cd1af5e36476b7a77fed3e90f7a1ae744563e 2012-06-30 18:06:00 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.ad-f880d458c47acc3d3d5daa8902f1a02698501be19e3f22230d8689bd89f32579 2012-06-30 17:06:38 ....A 99840 Virusshare.00007/Trojan.Win32.Pasta.afij-7986b484618d655da6ef705a747c2995c116ebee22aae219aeb7dd5090e706f3 2012-06-30 17:13:26 ....A 97792 Virusshare.00007/Trojan.Win32.Pasta.afjw-8637af7148808c4e48c05d7f9ef243671dc665183004dde9424178aaf3bd0651 2012-06-30 17:15:20 ....A 3104768 Virusshare.00007/Trojan.Win32.Pasta.agzj-8a07117545f854a6884bedc347ac7689cd93740c15f8f532b73a19a4c03b58f6 2012-06-30 16:43:02 ....A 666449 Virusshare.00007/Trojan.Win32.Pasta.al-495c4628be66c86cd316072c7d3e55e81cad20ab7f020f86172b8f3b0cdfc275 2012-06-30 16:18:06 ....A 124928 Virusshare.00007/Trojan.Win32.Pasta.alc-17ad15a07e8687fd72e042c97144ec1493754b22edf9b9ba04e97e94c4fbd2bc 2012-06-30 18:12:46 ....A 3072 Virusshare.00007/Trojan.Win32.Pasta.aln-04baf1c90926cad2e6b47cc290747095827e2cdfc0b80653ce6b4572ad4c9408 2012-06-30 17:05:16 ....A 2377259 Virusshare.00007/Trojan.Win32.Pasta.amgu-770dee4882a7db2dbcf169c6feedd59ce55efbed07b10f0bad4d8fdc889dbf5a 2012-06-30 16:52:16 ....A 681472 Virusshare.00007/Trojan.Win32.Pasta.amn-5d55c814bcb9a972d209ce27c278c3924851557e05d64b2b81880b32693897fe 2012-06-30 18:21:00 ....A 1523712 Virusshare.00007/Trojan.Win32.Pasta.anmd-38a85eaa78939c1a692555e60fab083834e2b72aa5f1189adc85bef1d9491a8c 2012-06-30 18:22:30 ....A 520192 Virusshare.00007/Trojan.Win32.Pasta.anme-776b1e938b45516ac2aa6acf1864498c89ba7e53db0a81689cddf54417b0917a 2012-06-30 18:23:28 ....A 242688 Virusshare.00007/Trojan.Win32.Pasta.anmf-eb16dbde7df36fbbe96691368bc70039600668b064b276634dbe756bbb01c4ab 2012-06-30 18:26:42 ....A 266752 Virusshare.00007/Trojan.Win32.Pasta.annp-2ff28ad53d6e787ee7e677caaba378e444daaaba89d177fbfd9b41f32e99e04f 2012-06-30 18:18:36 ....A 278528 Virusshare.00007/Trojan.Win32.Pasta.anog-2c1d9289f376044c04b3c12c20e0145d3923a1b37fd30aa1d6823c497cd69ebb 2012-06-30 16:47:30 ....A 661504 Virusshare.00007/Trojan.Win32.Pasta.anok-530dcbeb3d2dc07b784fab78d684ed6bc51c75a9e994619a6fe1a33290b5cb6e 2012-06-30 17:18:46 ....A 661568 Virusshare.00007/Trojan.Win32.Pasta.anok-8fb7751f9f086797a2cc0b42991ea26ae831334011c8f1de147b57eb94c981a3 2012-06-30 18:14:26 ....A 440858 Virusshare.00007/Trojan.Win32.Pasta.anrf-1cec4d2ffec313c003ea722ca20b913768efafa294ef91ea2bc69e9d4b78f8b4 2012-06-30 18:19:46 ....A 440858 Virusshare.00007/Trojan.Win32.Pasta.anrf-45a20c6bd11b5749d1810fa96ced8c3fb6832513e78b68acde8629b1f88968ef 2012-06-30 18:23:30 ....A 440858 Virusshare.00007/Trojan.Win32.Pasta.anrf-db404823a04d700424cbcbd217f3ede69b7c89f3182379ce9c6f1b1528cb12fe 2012-06-30 17:43:26 ....A 661504 Virusshare.00007/Trojan.Win32.Pasta.ansz-c93a4b0ccec05dc4f59e32be2a95084f275636794e2459a75a2fc06c0976674b 2012-06-30 18:10:58 ....A 167936 Virusshare.00007/Trojan.Win32.Pasta.anuh-f727cc897d250f0fdf44b21d498cd0bd6262841637810f6c03b4060eb5378c38 2012-06-30 17:19:00 ....A 24590 Virusshare.00007/Trojan.Win32.Pasta.ao-90128eddafe49ccd85e8b5196bdaf6516346a4c303aed371f4a5ff615f656cba 2012-06-30 18:08:50 ....A 413329 Virusshare.00007/Trojan.Win32.Pasta.aowc-d5df410f5df9492a692217b2f29a7dc653f65b88f9279c5bb2e61ca090830617 2012-06-30 16:37:02 ....A 248883 Virusshare.00007/Trojan.Win32.Pasta.aqf-3ac9574a58abf954f19a5de3a48cd14a1a8c17b58aa58f052196b0b716bca181 2012-06-30 16:20:00 ....A 1220608 Virusshare.00007/Trojan.Win32.Pasta.aqra-1ace9e04308944ab31b14b8fcb7753f659d7f7bf56378675a02ad8e1e580f6a6 2012-06-30 17:02:54 ....A 32768 Virusshare.00007/Trojan.Win32.Pasta.bbv-7282b5a4de1598b898613f522a707db17991e5e7525e31c3c769c45f0ce70a24 2012-06-30 17:23:24 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.bgy-9939c6d238b4db355dfbedd7470cde3fce88da2cdccceace835d9d4e26f3008d 2012-06-30 16:49:16 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.bhi-567baf068262008b7b6a22a4dd7f8f785f9f784f06af0f7e86a4964eaa97ce49 2012-06-30 17:57:26 ....A 69632 Virusshare.00007/Trojan.Win32.Pasta.bsp-e4bd47c6ed278cb33ca5e806a59e2065cedcadd63360561992b95d1abee3b1db 2012-06-30 15:49:36 ....A 6853129 Virusshare.00007/Trojan.Win32.Pasta.cbf-02462e32923606d518b01e3ac33a67cc04521efbe4f8c6e930659e086e76ddd4 2012-06-30 17:49:50 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.cdp-d4fe61770c34b19c1938898a743e11d8c9d152e50a15b8a36aff6fe01d5d409b 2012-06-30 17:54:40 ....A 582743 Virusshare.00007/Trojan.Win32.Pasta.cls-df8a18252ec9203288f9922b62226d8e16d77efdbbbfe86e49a85edd13720540 2012-06-30 16:47:42 ....A 462848 Virusshare.00007/Trojan.Win32.Pasta.cpg-53750d3a967c16899b0e76c6e3100005f03ef9317176bb2d76656983c0d4eaf4 2012-06-30 17:26:12 ....A 45056 Virusshare.00007/Trojan.Win32.Pasta.cpp-a01a71a4abcc81f885260c9fdcba4348292c743dca5259d22fd261c6071d82b7 2012-06-30 17:29:20 ....A 24576 Virusshare.00007/Trojan.Win32.Pasta.csh-a84a128919e86d46c45d6eb1722b377cb5028402f3e8381a2d416da9831937c8 2012-06-30 17:18:36 ....A 49152 Virusshare.00007/Trojan.Win32.Pasta.cso-8f5a795fd212b9a7630fe3c853c8883a62474a7a97a276e77d87a1b9506aa765 2012-06-30 17:22:56 ....A 65536 Virusshare.00007/Trojan.Win32.Pasta.ctb-980dec190eb3349d0eac82d7d5044f3bdab9f58850e09041f68a71c2123765fe 2012-06-30 16:26:10 ....A 77824 Virusshare.00007/Trojan.Win32.Pasta.ctk-26050a011617f98a0b5eab5dd46736ea20a605228d42fc62dc7308bd48d0a450 2012-06-30 17:06:08 ....A 18944 Virusshare.00007/Trojan.Win32.Pasta.dqg-78bd7541741dacc409c99c414ce8af956300a16c178a286879d9d7c1a35993de 2012-06-30 16:55:40 ....A 583297 Virusshare.00007/Trojan.Win32.Pasta.dxl-64cf7acfefd80a41f698db73d771601179e9bd8e7bbe596e4d2dcaf8677ab0b5 2012-06-30 16:50:56 ....A 1963520 Virusshare.00007/Trojan.Win32.Pasta.eaw-5a3d9670ad78da7012d53b45b20c73657d87e6484058d28b75c8e833fc96f79f 2012-06-30 16:20:26 ....A 20554 Virusshare.00007/Trojan.Win32.Pasta.ebp-1bb57d634ee0f04ba1226b0fd80037e70cd74a5b8e98241d8af6f73fe87fe60d 2012-06-30 16:12:08 ....A 20554 Virusshare.00007/Trojan.Win32.Pasta.ebr-0f59e140b36858179b4a683a5c3799143f68df024fe77f88f2e635d4373b706e 2012-06-30 16:46:16 ....A 53248 Virusshare.00007/Trojan.Win32.Pasta.ev-505510be2c4913aaa049b25f1e7d4c594ec7c93d704930e8938c6e8fa94f6a61 2012-06-30 18:15:36 ....A 180224 Virusshare.00007/Trojan.Win32.Pasta.fha-2f7100d960d22d2869c7c334e6cf62a312a49523cc8fcaa21f12ed77b0cd662b 2012-06-30 18:18:22 ....A 262200 Virusshare.00007/Trojan.Win32.Pasta.fhy-b2ef5d104bcbab329ee335b759a44ee64bef97fa02f3bb2a7861184a4a8246ba 2012-06-30 17:28:20 ....A 1236992 Virusshare.00007/Trojan.Win32.Pasta.fuo-a58898e3162892e979c118aa524b58fe3e1372146de5599616e3d552375e92f0 2012-06-30 17:53:26 ....A 99840 Virusshare.00007/Trojan.Win32.Pasta.gas-dcbea8c6853534a4356fb3a5773707bdbf3ea50a1df281ff41a30f1fa5c7cb69 2012-06-30 18:04:50 ....A 262212 Virusshare.00007/Trojan.Win32.Pasta.gtt-f54ed03b0fafac615797d07f70a20abe615708368f402956457560909b2e888d 2012-06-30 17:25:40 ....A 176197 Virusshare.00007/Trojan.Win32.Pasta.hqo-9ec47104b078fbe7b6f1c5d4887e213ed3ef0e05c578ab1dba5e0dc73d21ce5f 2012-06-30 17:47:20 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.hs-d00cb89a83289e264b72406d218fe0d37184acfedc90bf8e2286e482afaf9c84 2012-06-30 16:36:54 ....A 77824 Virusshare.00007/Trojan.Win32.Pasta.if-3a8030a53943c3f97e6b92a3d1be1b5ad0af31219f9c0c56665a7e19de8ec9c3 2012-06-30 18:00:08 ....A 49152 Virusshare.00007/Trojan.Win32.Pasta.jd-ea23de13adc4a819bfc785014fee462c0c2741dd620bc64aae2fc4d529d536bb 2012-06-30 16:33:18 ....A 9046016 Virusshare.00007/Trojan.Win32.Pasta.jq-32e5d8d1c0e28946c0dc83114ca6cfd66a13269d4338c8316db7a12034feca9a 2012-06-30 18:06:54 ....A 946176 Virusshare.00007/Trojan.Win32.Pasta.kbu-fb30bc2d33b36bda03f087cc0ca9e444aa413fbfecb8b4d0c996ff3bea191f13 2012-06-30 17:01:14 ....A 98304 Virusshare.00007/Trojan.Win32.Pasta.kdo-6f2db03be4ccc6f72f8dbd63692acc46e78ea1cb6ca5aa50422bea4c41c079d1 2012-06-30 17:49:28 ....A 81920 Virusshare.00007/Trojan.Win32.Pasta.kfq-d42ade61201fcb0ceb24d0c81df817383c9e0f9ea5d17cf36cfe5acfbd91fd02 2012-06-30 17:14:56 ....A 1740800 Virusshare.00007/Trojan.Win32.Pasta.kjk-896cbaab3eaf3123dd39cd3c67626cb7f14de61ba1099ed05eae313a3c30e467 2012-06-30 17:25:36 ....A 1708032 Virusshare.00007/Trojan.Win32.Pasta.kjk-9eb306f66cabea6b5a7acedcc1d182bbf418d0959ab0ea73849d7adeeda5cd78 2012-06-30 17:37:20 ....A 2629632 Virusshare.00007/Trojan.Win32.Pasta.kjk-bc0ecb6dd7f9ff73a484a96136fcdbc7b5ec32930e21fecdd617492ea181ac8e 2012-06-30 15:45:24 ....A 128000 Virusshare.00007/Trojan.Win32.Pasta.kmk-ed527d4719f7bf91405477fddb58f441fd4b5a6112a46b04dabdd74f74100e44 2012-06-30 17:29:16 ....A 84272 Virusshare.00007/Trojan.Win32.Pasta.kmo-a832429dfeda698fe725bd161098730b211b877907c251b63123bc556b426558 2012-06-30 17:31:48 ....A 370176 Virusshare.00007/Trojan.Win32.Pasta.lcn-ae43195310cef1fca68c39de633a181edc81de4a5e9f06484213553e9e9a804a 2012-06-30 17:20:06 ....A 1604096 Virusshare.00007/Trojan.Win32.Pasta.lew-9261e4a64c85a909ca1bd0602c6f9f2bfc07f3f05d31d6a361b5da9d533551b9 2012-06-30 16:08:30 ....A 106496 Virusshare.00007/Trojan.Win32.Pasta.lln-0b4d9c88a21a06d29a6af4e09af48fa4356df856f17f9479004a3dc9deb12b18 2012-06-30 16:42:52 ....A 2250752 Virusshare.00007/Trojan.Win32.Pasta.loe-49038c4aa39bbb3f3b7b699121259181b7b3451dc50beb2ba997e6b1d779dcc7 2012-06-30 16:24:44 ....A 184995 Virusshare.00007/Trojan.Win32.Pasta.lop-23395773c28370abc22ff6b7829efa5e147e928b203f36c6c297a7733f964776 2012-06-30 17:04:04 ....A 3707392 Virusshare.00007/Trojan.Win32.Pasta.lpa-74ecde909a8199aaf8ba89efe0e308e0f050cedf9a1d028d65c104e0dfd51e30 2012-06-30 18:06:54 ....A 5257216 Virusshare.00007/Trojan.Win32.Pasta.lpd-fb3dd812574f4ae339cce46fabffbce32bbf97f8d4cc4abfad88b88dbfa47adf 2012-06-30 17:27:20 ....A 325120 Virusshare.00007/Trojan.Win32.Pasta.lrv-a3111495c4b5358a7b87ff36561ebe3cd25af0804a68a06b2f239b690b37e449 2012-06-30 17:16:46 ....A 1242112 Virusshare.00007/Trojan.Win32.Pasta.ltf-8bb7a5c0860954b8063d9de15dded0ff05f7dd8193943d227143929078c48e62 2012-06-30 17:49:44 ....A 247808 Virusshare.00007/Trojan.Win32.Pasta.mbo-d4c005784f9176d17bf453a7bc8fb5a65539c6e501a97809210ee372b3ec2808 2012-06-30 17:45:30 ....A 53248 Virusshare.00007/Trojan.Win32.Pasta.mfc-cdafff26be88bdd04bd1eb0af7374a932782040a2fb626d49966ea4d971b8bf5 2012-06-30 16:14:16 ....A 373248 Virusshare.00007/Trojan.Win32.Pasta.mjz-12611483bde5c7c72e8661dc7bc3a84e8a90a9b28c555cad87b8678ba11831e0 2012-06-30 17:34:24 ....A 897024 Virusshare.00007/Trojan.Win32.Pasta.moc-b49d87bb1459b97c10f173c86245699a8ae7a3cecf1595f7b1a875af63bb0e72 2012-06-30 15:48:04 ....A 94208 Virusshare.00007/Trojan.Win32.Pasta.mp-007695c201816f14fb8405e7ee64f4c5431832d2e3621c9706e6393a2cc039e4 2012-06-30 16:14:14 ....A 321536 Virusshare.00007/Trojan.Win32.Pasta.mpv-12550e5a8f5827e3e609147288705b1601d524812dbbc16ef0ba1c5dbaa3c590 2012-06-30 17:50:56 ....A 335178 Virusshare.00007/Trojan.Win32.Pasta.mqg-d759ace8586d79eed085916785936102c82717097e333332946a9447dd5d30b9 2012-06-30 17:56:22 ....A 95744 Virusshare.00007/Trojan.Win32.Pasta.mrh-e2b0854e6513d6b445155f9f514ef40ca05a7f9cff3b7939e7d5845f03c08411 2012-06-30 16:19:04 ....A 1912832 Virusshare.00007/Trojan.Win32.Pasta.msn-193ee2d5c085fc3956abcd5c8a790e83b6d97eb683c5645fe3141c4c5abbf4d8 2012-06-30 17:34:42 ....A 1912832 Virusshare.00007/Trojan.Win32.Pasta.msx-b53b6d0a1641ea44f9fc99c25535566106bf92579f905b00c04281bb35ea5d93 2012-06-30 17:02:24 ....A 958464 Virusshare.00007/Trojan.Win32.Pasta.mza-7182c4f0bb6888f292ece50b6d0a4137cab95e9c9fe122962398f42fe0bef744 2012-06-30 17:00:04 ....A 94208 Virusshare.00007/Trojan.Win32.Pasta.mzl-6d15010a7fc48ee74d9d5bf159a2492dc6104efd2515fc36a2d557ff70f1b372 2012-06-30 16:32:20 ....A 41984 Virusshare.00007/Trojan.Win32.Pasta.nak-30dc061f914820852afdcc11c8eeb5f881a76478c26f280fcf57323a9065eba7 2012-06-30 18:12:48 ....A 20480 Virusshare.00007/Trojan.Win32.Pasta.nba-04d6508f555c8191eb1ac21b68f56609508a045a666696fccad5796030f33b8c 2012-06-30 18:23:24 ....A 46620 Virusshare.00007/Trojan.Win32.Pasta.ncr-10957ee309f43450dece739b8fdb3d81988e20468da2f65caee08fd786a3c475 2012-06-30 18:20:18 ....A 55323 Virusshare.00007/Trojan.Win32.Pasta.nej-0a683081c430753429bc764d7a2804bbb38a57117b647428470926df5601974b 2012-06-30 17:11:36 ....A 4765184 Virusshare.00007/Trojan.Win32.Pasta.nio-82b8062159d0c390ff8b77edfad496af1e7d42d73e4f5922d0efdbbc21135041 2012-06-30 18:26:14 ....A 216064 Virusshare.00007/Trojan.Win32.Pasta.nlr-262c65384f5bb936a2ba394c04e68284553507b93da1771b1c3e0afeb7b65a80 2012-06-30 18:17:34 ....A 216064 Virusshare.00007/Trojan.Win32.Pasta.nlr-762bcd900b77a7a2139c7424996b7a8acd2a90280ecb3a49d3ca8df1017bfe5d 2012-06-30 16:48:18 ....A 409088 Virusshare.00007/Trojan.Win32.Pasta.nma-549c78ce638e1af023ec8479ed0da144982adf2bdc2dac7d892769e0f47cc9e0 2012-06-30 17:36:12 ....A 110592 Virusshare.00007/Trojan.Win32.Pasta.nmb-b8e537c748d136500e8c61f5eeb701968ed8590fc0edf62118963786f8d8cf16 2012-06-30 17:40:12 ....A 1748992 Virusshare.00007/Trojan.Win32.Pasta.nrg-c2c64781138096a23039a0347f57915a4f54567864f7133e890444e36092bc42 2012-06-30 16:29:44 ....A 32768 Virusshare.00007/Trojan.Win32.Pasta.nrt-2c8b8dc6267fd11f071aa5d858d4a4e15fa8f68584e5dea79412d1b23459d8e0 2012-06-30 17:19:48 ....A 188416 Virusshare.00007/Trojan.Win32.Pasta.nru-91d19737aff0fd90aba14faadf0ff054586aba0accc5cca0576c1c1efcf9ef76 2012-06-30 17:27:12 ....A 1605632 Virusshare.00007/Trojan.Win32.Pasta.nsb-a2bf9b7a259924b8364efa98564a1288385cda33886365b80295063e5e6f27fc 2012-06-30 16:32:40 ....A 408128 Virusshare.00007/Trojan.Win32.Pasta.nvz-31768bf721a2b5ec5292b793a610b8461e954326d3a9671d8118aad83e1e233c 2012-06-30 18:08:16 ....A 61440 Virusshare.00007/Trojan.Win32.Pasta.nwh-ff68e282d0f9255a0831820a4995bf54232e25ead96047a72ea1f36aed4e2f33 2012-06-30 18:10:36 ....A 279579 Virusshare.00007/Trojan.Win32.Pasta.nxx-4d8b47fe1c8f2c9d38f6697bb060c57a8a0a036cef24aa452cc9976566ca8301 2012-06-30 17:26:56 ....A 782336 Virusshare.00007/Trojan.Win32.Pasta.odw-a1f39b037da595791e65cef3db77acd3081a344d627d65403c77e20f16b12d2a 2012-06-30 18:05:22 ....A 214528 Virusshare.00007/Trojan.Win32.Pasta.oev-f6b54e03d4789392abd7c4af6a3a39f1efbe9a91357ccd3b26f18e728fb51faf 2012-06-30 18:10:00 ....A 828928 Virusshare.00007/Trojan.Win32.Pasta.ohj-8d2cd6d191c09dba41bf6535ef8a8d00af50d9142c4d2bce2bd8a8a96c9b36cd 2012-06-30 16:16:56 ....A 2711683 Virusshare.00007/Trojan.Win32.Pasta.oht-16175e169f8c5756531152069adc27bd570f84dd066aa5e562c3edc2a5937047 2012-06-30 18:16:46 ....A 828928 Virusshare.00007/Trojan.Win32.Pasta.oka-7ad3fe1e6931f8a5dd87f8c6ec33086c8de4933433a5204b713947d9f6723705 2012-06-30 18:06:34 ....A 11264 Virusshare.00007/Trojan.Win32.Pasta.onq-fa3e05a6c1423a46889ed49aa1a4155e11c5bb9006ced6c645fede4fe0914e4e 2012-06-30 18:10:54 ....A 825888 Virusshare.00007/Trojan.Win32.Pasta.oxq-ef825b5b2cae7914e994effdbe6bbde4c8b38ac5b3f77ccc09b4b235142d1937 2012-06-30 15:46:30 ....A 220520 Virusshare.00007/Trojan.Win32.Pasta.oyl-f71062c71e61d59b1d6e05085f1a17784d7046c2c66454ca37d7e7bdb6f2ae8f 2012-06-30 16:38:52 ....A 2104832 Virusshare.00007/Trojan.Win32.Pasta.pjs-3f5b113136a3b819fe5f298374730d660bda58b355d3862682fdb269867eb1ef 2012-06-30 16:17:16 ....A 90112 Virusshare.00007/Trojan.Win32.Pasta.qbj-16924fef2a1dbb0111515f2c3d9dba9d67074eaead18da1d6a740e68855c018a 2012-06-30 16:40:24 ....A 950272 Virusshare.00007/Trojan.Win32.Pasta.qbx-43081e13200a17db12759559090f68fd5af47c1cd10fe1494dafab2db2761d7d 2012-06-30 17:30:40 ....A 151040 Virusshare.00007/Trojan.Win32.Pasta.qlo-abdfbde2b1fc7bbf7ee156fa273ca62be8428363af8962c119b218e470b3c84d 2012-06-30 17:24:26 ....A 192512 Virusshare.00007/Trojan.Win32.Pasta.qmr-9bba9615c6297bf30f32614fc35baa167930be712502b54bcf7e80402f155315 2012-06-30 16:47:34 ....A 16384 Virusshare.00007/Trojan.Win32.Pasta.qn-53381baad56f09d6084c9eb1d8a5dae06e107c1c80691e58162ce7a7eaa2c8d7 2012-06-30 16:21:08 ....A 430592 Virusshare.00007/Trojan.Win32.Pasta.qov-1cd76e17c933e380b0a28e144a36910c8b6f9f12443eb8d05201d06dc450c402 2012-06-30 16:39:00 ....A 32768 Virusshare.00007/Trojan.Win32.Pasta.qs-3fccff558940859fef8edef4e3eb6e6c8213a46440ed18507a99e13740bf385d 2012-06-30 16:20:26 ....A 666624 Virusshare.00007/Trojan.Win32.Pasta.rdd-1bc5a2cda8d440502c14ec8ac7dd37ae152beef48be8a72b47b56d8a90aba70d 2012-06-30 17:29:00 ....A 1306624 Virusshare.00007/Trojan.Win32.Pasta.tv-a77f7303db526e88fda8ce0a2f9108abe360584a24d479054f6028a5d6e40df3 2012-06-30 17:43:40 ....A 28672 Virusshare.00007/Trojan.Win32.Pasta.vck-c98e7ae570e43ef91b1e0c87a0604a324d857ea4163374b9ee39bdee6216bedb 2012-06-30 17:14:00 ....A 1428999 Virusshare.00007/Trojan.Win32.Pasta.yeq-8779168270de0ccf60a1ba0e571135d448f435df4ffd2bd47195c531634d1762 2012-06-30 16:51:38 ....A 54931 Virusshare.00007/Trojan.Win32.Pasta.ymw-5bdfd9fabe51959657aae95782bd0536c3dc4a1597c009fb5792b9f71b105735 2012-06-30 17:35:58 ....A 555796 Virusshare.00007/Trojan.Win32.Pasta.zev-b860f598a2550bb42b2aa77aed81e106cd36c50975a71b8288871ae61482e7a0 2012-06-30 18:08:50 ....A 413277 Virusshare.00007/Trojan.Win32.Pasta.zhn-0a87a1ffb142a53f842478578e1850d202a81ac4604b5908a0ac1ff0015856c7 2012-06-30 17:49:28 ....A 281348 Virusshare.00007/Trojan.Win32.Patched.aj-d42ad07ffc3195a4ccc138d3a0240723df86bafef6c36a4e895f4ba04311d7f1 2012-06-30 18:17:14 ....A 342528 Virusshare.00007/Trojan.Win32.Patched.al-f91972db824a5fbb39c69b3f7dc724975d2bc3a7e18b382168c277890292a9ef 2012-06-30 18:26:12 ....A 22016 Virusshare.00007/Trojan.Win32.Patched.bj-dc6d7268ccc248a752c46cfd429cda80f280b8c79f162ee2d58220d0ab333c32 2012-06-30 16:59:44 ....A 87040 Virusshare.00007/Trojan.Win32.Patched.cb-6c914a3ed2c2823667e4e29cd3a88c7df8b735abe3ed2fee38fd004f019544c4 2012-06-30 18:19:36 ....A 38912 Virusshare.00007/Trojan.Win32.Patched.eh-06961c7aefeb40a6ac346b146a76a98a2ff4060ea518e73e61329c1fc1d4dae7 2012-06-30 18:27:22 ....A 21504 Virusshare.00007/Trojan.Win32.Patched.eu-c7f1345382cff137414fc2fc9778cb449d8251933d3e1292b4a42bd74267eb6f 2012-06-30 18:10:22 ....A 39424 Virusshare.00007/Trojan.Win32.Patched.fh-1271e99b10d9376f2323280fc5045c58cbd4c3f775a1960ca781b4414f6881a9 2012-06-30 18:18:52 ....A 38912 Virusshare.00007/Trojan.Win32.Patched.fh-d0cb0b8e60ce4150d0d735890d8e81dff87dd256f3ebec8ab9e10cf9831c117d 2012-06-30 17:28:56 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-1c05bf323731e5a376f4949b85c8b8cd84c143a229c696d6a442ed5d4864e326 2012-06-30 17:36:38 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-1d3e34ae39a907397a3548f03d65e5611e5990fbc4bfc045997368e0c8ecd73b 2012-06-30 16:15:14 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-503fca6c84946ceb2b4a66af8a595ae618a3337e3f64eacb9f3a569c4b760fcb 2012-06-30 17:04:16 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-5b22beac4aa721175802f9d9ab026f2fe3f358b414359df716fb6f5a5aeef743 2012-06-30 17:07:40 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-5db2fd66324ddd15798cd0da5410a6d60923b8081ac8b7b10064554efe65ff7a 2012-06-30 16:17:30 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-6d6c358e533d5c668904b4c4eca6e708e5146fbc0577995f612b531c1f62e5f4 2012-06-30 17:02:56 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-7fb045a38e3eb049cdd0f80849f40624bd8ca2e0ed8aa380bf5eed86863d5f25 2012-06-30 15:49:28 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-857b7a4beb11606e120c42582dca95d82fcbcba9c685dbff0b26d1061077a139 2012-06-30 16:16:00 ....A 4096 Virusshare.00007/Trojan.Win32.Patched.hl-aacb47fc9f10098d42543a926e0bca62c9cbde4f2fae258d19deb3773f2ab962 2012-06-30 15:53:40 ....A 367616 Virusshare.00007/Trojan.Win32.Patched.hl-bd7894714afaa07fdec65df80f033ecdecdc83d74f504e895250d556a253e861 2012-06-30 15:49:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0046c4b6a6ab46f8747c6c9a400ce3348c2a06ae5774c2bde94aeb26f75726bb 2012-06-30 16:25:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-00736eb0f23ef2a4ff2c7eeff0a611a8d79dea427eac2dbd04d6175ecb6d18c0 2012-06-30 16:18:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-007857f58cae77f845943a36fc5c0a4912549d91ab5d6cd0ea2f59b3948c6851 2012-06-30 16:14:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-007f22473cb4f77d9f3c0b186d19b664fa1363af2984f24f4551b864c0b6f6ff 2012-06-30 16:53:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-00bc0cbe5e371f5ea2a7a11f02999d0b7648f4987f87c0e717b6ad1a76c9a5c8 2012-06-30 18:25:28 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-00ea53abe517b8e55a69a39f9f9ec671706cd7577781d0c0d761b4b31a70e61a 2012-06-30 16:40:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-01e4a6a91521e18317cb9493b55eb098f9e8271061b4a9486edd4c9c6e832c2e 2012-06-30 17:19:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-02c817a835c87a5fface47ad6806fba1d127f495e094a2635b650c83468ec3e3 2012-06-30 16:32:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-02e3e86c901a14d303fe0734f617f4e4369fce80cf84918c6488828f79c66d44 2012-06-30 16:47:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-031b7266acc62e49aaafb2202bceee42901bd4b2cd3bdc2ece5f9ea9feb92180 2012-06-30 16:24:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0422ac033c0c83b2abe4f831088c3de00947a55338bd76f20b8e2b933a6a9ca7 2012-06-30 16:48:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-047ebea917b66ccd7611ec51522f581d7bb7475b9d02305f66822856b233ba37 2012-06-30 17:20:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0485ffeb3b82265bcf86d5db36b6b9256570f2a4323da7f0ceb5858a01c668fe 2012-06-30 16:10:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-04b44fc2284a5ed4131fa2ae120ab625c009c5a049fbb676a20e61c62d15f6db 2012-06-30 16:15:52 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0550a9c7ead00d58ac97c744a83a175252fa0dcfed179302f156ea6df468c57e 2012-06-30 17:33:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-05f8ba945a34d8613797039f28edd68f4d6852dbd4755c71d24f3ce6a333043a 2012-06-30 15:50:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0638868413bf865ddef21baaff946704bb8bed21e5bde4e6ac7a7bfc95f04cc5 2012-06-30 16:11:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-063f40b4989ad73cb54558d2766c8af95b6f17395d70fc20f16c75fca38d02e6 2012-06-30 17:39:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-06ab955ac5b045e5d4a8fa4299b576dcf2e9febc0e23d8508a39c87c862a759e 2012-06-30 16:48:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-06cc479402c97fc4c867dc40d75168e7f5f2907cd4ceba6bc5b78ce2d5e74b67 2012-06-30 16:00:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-072c00c38ea7a2959932de1b2cc2b42c75debea40165844ebf2992498b3709d7 2012-06-30 16:31:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-077c62573ba0cf01fdf28a6923f23874110078bf96833518088a81c079c03921 2012-06-30 16:23:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-079cc0f739ac40cff425b22d0a12daf7ccde695f87b56b78703f8bdd968aff9f 2012-06-30 16:18:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-07a12a4ca1ca1edc5e91ff165539c9aca688b683acd1d150a1055ff1dedcbcb0 2012-06-30 18:17:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-07ff4dae09f710e5f0d30b793b524e0b09acfb0d8e249045cc45de0ccc038b29 2012-06-30 16:53:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-080498b9955596dc1c5b12246f8bed753f216ede3e157bfa2650f8292a97744c 2012-06-30 17:29:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-08d5f93ed63107f211aad86f18d26d340cdd7ef76b57597e1ffe0e9dfb6681ea 2012-06-30 17:23:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-09796a391047f2390d0d0a4c95d3befabc8f4c20450240c786471a2268dba583 2012-06-30 15:53:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-098d2b3aebcd5108bbdc459e0d4aba4e5ad175af616109565096f204f5859bef 2012-06-30 16:19:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-099b6c2556896da6cb6d1515b60bbe7c5fd2f4084c9aa75760bca84108c63ba0 2012-06-30 15:49:38 ....A 335872 Virusshare.00007/Trojan.Win32.Patched.ja-09eb7e6330b1383a71635067411318b6198be857f6735b1d36d740a622650cd1 2012-06-30 16:22:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0a1699f10f43b48c9ceb76ea42d9afeadddde8867c16763681ff8b60fdc45601 2012-06-30 16:17:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0a237ddb8ada5a91cc5b451b74af9ccdd8e24f73e0171d11631d71ba03f890e6 2012-06-30 15:48:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0a34429fb25c785e5126956b5096ae27739cf58d5a29b165e20e68f4359e9456 2012-06-30 16:30:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0a3668206dff035c71bad4b4d5fec00ca99744d2ed38047486ace9f4d94dad62 2012-06-30 16:22:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0a78f0d4fe06e3da167946efdf5f42510fe1bfa139dd2440a9066b2b1c02b817 2012-06-30 17:40:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0ab696b98751856be3482610ebdd42121a9d4ae01dfd647770c3b389a714ecc1 2012-06-30 18:13:26 ....A 455680 Virusshare.00007/Trojan.Win32.Patched.ja-0acab9d677062092da7805213679832672d72dc9ab4c367de025558b25a27368 2012-06-30 18:07:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0b74c2d9a79270f6087f5da736c57d4619d10c1686f2efe04de2759c6bc3f5e8 2012-06-30 17:34:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0b7cb9fc5d7a4f4ae292bd13f10f4ebb89f99f189ed72130d3f7ee5354f853f7 2012-06-30 16:09:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0b876a5fa4e0865795243dc87f23126f1d19eca217f44876ffb82f9075dd5d0d 2012-06-30 16:27:56 ....A 10240 Virusshare.00007/Trojan.Win32.Patched.ja-0ba74e6f77e71cecf8f26dc23dfa950ecc7e40e844105a921b742aa39010cb08 2012-06-30 17:00:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0c01b43f70b86457995f11d42eb4cd633e263b80cc142a3244d3962a3ef3414c 2012-06-30 16:15:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0c0e6ff9cde279a0d9ab7fe896851a19027ff2539356fb44deccea0a183537cb 2012-06-30 15:54:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0c841a930aa1bbad64ea97146323555e63f7a58d72cc76984df8ffe7a9755659 2012-06-30 17:02:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0d026e3c4ef82a7cf394ec7143e43a9eda486ce5e119a55b29a2b8065858f7c5 2012-06-30 16:18:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0d8f34c0457d2f647a05000becdf2fe7aed2193583ba5cd84429ca9a5ccc318d 2012-06-30 16:24:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0de0724dc93421f2a88cfd730143825c88f0441eba951a96a387f66b924b09e1 2012-06-30 16:09:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0df30c64c1d053e3735ecd323e7dea06ddfd1fc1af0993f32c9a819fe88b87ed 2012-06-30 16:25:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0e56619a9ec04682ea24a3aec9f8b6a30973b488f3810175859c334d44e7b462 2012-06-30 17:41:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0eb1d1a587c6ee174caa6f7388e34a41cb91fbd827f13ae93018c2276cac4396 2012-06-30 16:17:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-0eb9d640107e40a15a5cfa2f6e84af4995c613c79316adbd76309e99c1035034 2012-06-30 17:46:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0f549088a0388878538958e54c8880634d9820c145d9a13c98118d9d8a87c20d 2012-06-30 17:21:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0f99e08959afa4255fa3db6ffd9f9213ea129016cf35043c60ffa59ecce6ae3f 2012-06-30 16:24:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0fa1e3ae418a1d06be173311c7d46d36b36aeced1600bcb13c2fd04187d5fb6d 2012-06-30 16:04:00 ....A 281600 Virusshare.00007/Trojan.Win32.Patched.ja-0faa383fe02dd21597ca13dfa781b8ded2bb605bbc780cb6fd7849a94d44b7a3 2012-06-30 17:14:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-0fae9840c12e89d2b25ec7338bfd0e38a5d56a50aac5879a308005758f992852 2012-06-30 15:51:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-10041c3558932f5974ae0183d314ec68d29d3407a2eb2545a47d0aa15247dfd1 2012-06-30 15:48:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-105fb0764e7d2fd8bfeedfa8481ad5c2aa7f9716b8f67472426e3fc6c2e10382 2012-06-30 16:10:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-106693c66db64803f640f20b01063bf620efecf4c6a94609778e455001a2e960 2012-06-30 17:36:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-106db35f29f0c7dfed23e48b22ddbf806492a8d04b933a80df163a2d34db66d1 2012-06-30 17:31:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-10fa04a2f527e4119937148de859a036ef47f291c900c95c3a9b8b243677cf25 2012-06-30 17:14:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-11083df988b2b29610be70800ac803f91d86bc7ecb2252b4d350e05aec1766ef 2012-06-30 16:19:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1149914d2577c235b64744a89c947528c301bf4a024855450ea5809eda7a2a66 2012-06-30 18:20:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-117a36cc5c015f48d57e30dbdb625a7fb9093fdea748145d13122b3b8a7f65dc 2012-06-30 15:52:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-11ba49843429c1c952b596b57ad85df3dbe1ddef7287c8026799e4bd888e4e67 2012-06-30 16:10:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-12f07b5a7a572a7f950e8dba74db0c9426ebfed8096a8b79bcb9fb1609868168 2012-06-30 16:44:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-138c28095c8d8b792e9d44d6c95431737ae721ad89d996d93897aae80e0422e8 2012-06-30 17:18:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-139954ef321cc0d1481b15804df8cc445c3ef6c27946b309fa1fbb09d95c695b 2012-06-30 16:30:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-13a31962ba0bbe9756f65ff156e3a63d683dfc667d551b80a4179d2378eb352d 2012-06-30 16:15:42 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-13b7ecdaa53b3b8422bedfab344638154e4579769444273a2c2aa1db11fd7941 2012-06-30 17:43:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-13b8af24b4ddbe6872a0ba45992b1fcb3eb127a55ee209e5044731de00ac796f 2012-06-30 16:19:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-13d51064025385baf5c486214e8acc640d3c0f436ac68c14f00e1ea130457d55 2012-06-30 16:17:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-14226d4fc3d252a02d776e13d86450610e9a6bb3b1ce632cacca0ff098133a2a 2012-06-30 16:16:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-151e8796618fca432c9f6a0663102e09ab11aecb8c9365eee327b3aa0749904e 2012-06-30 15:54:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-15299e5e04a81af60c8130cdf32ca24406544e097a0130564d7e99ad5e98d3eb 2012-06-30 16:19:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1554dc121e169cf69d8e11f8f88629eb02276b13c15e50173619dda83a7ff0a1 2012-06-30 16:30:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-15573e998f2e9ee9d13b408f2917f0c6c68fa06f00e8de83178b10b866e4188d 2012-06-30 18:17:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-156401fd5f4e5ebff2a813fbc1b810522d02c76ef87288f5bc6351e957b108cd 2012-06-30 17:35:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-157af9d38e59082ca8dbbf91a58f8a8c7c611801d3584ac09c28903ead9d4eda 2012-06-30 16:22:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-16476b1875d14eb5afc5974826a2671c9e418b5993e6f9ce6bec3e5151e379b5 2012-06-30 17:25:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-167775c9cfea3cce9b1140ec0a821d4bb495ecc6c6e4500cf730c6211aba3d24 2012-06-30 18:21:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1677927b31e9a5ac4299b6081ad0ad333bb90405353171f7f129f6f610ebce23 2012-06-30 15:54:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-16818b098f274cf99ded769e0c52dc0d93b69c134a31082eb92ea67437f115c5 2012-06-30 16:34:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-16bf569e3d478e0b69a308e5f4dc9598a7263e5516675addb3ac43b37f1a4e5b 2012-06-30 16:14:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-17888a7cb45aaf29eda5013d772a58a1593f68de55af3534863820b0a0f41a3e 2012-06-30 16:07:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-17c3297c89d3135b9c7fe9ce1ac5dd89296c1c82626d7a0192c8a486078e1ace 2012-06-30 16:31:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-17d7bd1d99ceaa8b12acc777964e92eeee880153959d81a877c47d5837991917 2012-06-30 17:24:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-17dcea6f123f92c4acc95a69a2c8847a53e9748b6d70bde60e5b5886d9465a34 2012-06-30 17:33:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1806977b3e814a72b798e802eb32debf20944de51fe702db544dd16589984352 2012-06-30 16:04:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-180bd03bb937c67523c0d5d647a597fe114d45e1ae8b37ff2eb134f8cef7faac 2012-06-30 15:49:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1810c148b2be1d3dacc10daf8bf4037999eb603175dc3d52b892f5fbe7184e7c 2012-06-30 17:43:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1881c21a87a12c46fd1dd70fc77b558270ace54ea87c57c46b9864abedca024b 2012-06-30 16:13:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1891d698cdbc5825415c126202d764e5042bf714fdcde298d4d35381b4153d3b 2012-06-30 17:38:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-18e2b6b1edfdac031f6a825fe91142ff82eda0322a7a736889e7384cc85387ad 2012-06-30 17:13:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-1971bdecf45acfa6d2cc6244f02f964e183c9041602b0174d1f6d5a29dceea06 2012-06-30 17:09:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-199e19844fb955c35f007b605a1ca364db2db1674b4c1142e408f453f0db46b9 2012-06-30 16:12:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1a3e04904dd090ba784fb046fcb02c191471ace87460cdc343771dfec687e873 2012-06-30 16:53:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1ae044f25c9ddaa2250c9c816e928a47090705aa87e71f5a29168f079f61ebdc 2012-06-30 17:28:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1aeeac76ff89e7ef4942af9fb326d02ebd1824c10bb2e00e7ed4e0e90c8e9093 2012-06-30 16:50:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1b0380293fb84c7a7a00940a2d217b8e662b012b43740ce3386e4f191cf62014 2012-06-30 15:52:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1b7cbcc8004dc48b903685e4df8263375250253f9d45402fe4fd589840466c92 2012-06-30 17:38:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-1c9f60c87b59655ed3be289acaf308d1746c541a030ea9a0beaf45236e6b6b61 2012-06-30 16:32:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1cdf55439e22cf18fdc03c3b5cc966934d818032988942a3f38869bd1e63aafb 2012-06-30 16:57:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1d9604be236f60614ae71a494f74dcf6060e1d49119b0f7ad01fd3a2c1eed006 2012-06-30 16:09:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1dc42571c71aa8d82d55c605709583e94fe71da856af93a4d7e2225fd03706a5 2012-06-30 16:14:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1e7c6bd0c474171a144783c053eaf0a826e0db55a5d610f0faf2f50f9b878160 2012-06-30 17:35:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1ee808231c179bb35ab6c0d42ca6dceabad8b2cd89e327426d904aa56c34779e 2012-06-30 16:24:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1f073a1b63601e9974ce1b4c3db629641053b32dff3e37ae07000f8fb808252d 2012-06-30 16:22:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1f3d906650f055bccab9ebca61bf8de86c065e39d78a556a4fa0ca07363afb27 2012-06-30 16:14:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1f43b9249d1e6d3bf3f30ba31babf755509c6d13906b8ad9d696a0dfcb2c9529 2012-06-30 16:31:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1fc5837d1829b719ad009ffaa59f9bc9356238fc1984f550442129553ae8fbf1 2012-06-30 16:28:48 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-1fe56d80f24e482da1506609d717caaee42e2bcdd5b8ecfc40d435d847552bf7 2012-06-30 15:54:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-1fea02936699f05d291b29df13af0e8cf248703f0b20451d2ec7d7a373793feb 2012-06-30 16:52:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-206e2ddfc752b820bebb39da813955aa9f1f19054a228345ffee32bdd0f52448 2012-06-30 16:22:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-20ae403185f6ddc361cf905533a54251cb3f48bd5244fcbf90236eaa17b1ab43 2012-06-30 16:50:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-20e34add331a346a0df10303dfdab04f4e7343d4bf9928aaffa6141e1c9f0201 2012-06-30 15:49:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-20fb7608c04fad880926af02f8af37b6514bf036e04eddd619991d57dbf7786e 2012-06-30 16:21:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-20fbe24b83c1f8a1c3db46d08b7807db6de4dd2f49829e15395ed6992c9c2f81 2012-06-30 16:19:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-21173bddb9198d3712559a4fb860857c42f551d7abf4436d4779a292f10990b4 2012-06-30 17:38:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2121c04ef185b36abca8c9bd7924c79331b1a00a3ede875ac08382c2813e0aca 2012-06-30 16:29:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-21226801923ef5e0d01fc8e7f68e8a2dca49bc7af189c63c6c5f2ec27fad4d4d 2012-06-30 16:25:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2188248fdd74b790394baa3b1c289e3b4c45e155b65dff6b5201ca37ca6ef886 2012-06-30 16:19:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2211fb06224a4d2d570febd8f3e54cf1276ceb148b0967eec3c208ab1148070e 2012-06-30 16:56:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2259f8ef6c4022f0644b8a717db5e98461a64152b84fd99b57a5b76449cd0d8e 2012-06-30 15:50:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-227e0784df0917ec979906d281f7dfa23ca3777817624244c1a9efb5e2bce244 2012-06-30 16:36:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-22e288260ba14e75fc1da70b4e673343de69c1437566feee8e84fe9d32fc9b5e 2012-06-30 17:36:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-22f9415c4414c0c7d7090e42fbd130817202875bc7fe1789f077b2ca385c2f1a 2012-06-30 16:04:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-235918031421b422115933fd1588ce30149ab74f0140c646793a319ac5539037 2012-06-30 17:14:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2387c164f1f57aa86727b13fdb870eb2dad19238ffa4268592ba875c50be2369 2012-06-30 17:02:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-23975cbc7f9a8397bf70ae7bf384d0deafbb9eea66146435cbf19499ccba0b78 2012-06-30 17:34:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2414d123de3193c4aa8cf9c82d9833d852df227835a3c4317bd73fa44a8e62d2 2012-06-30 16:26:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-24d209f09ccb8c7961c2121d6869fe1668a74c729c75bd3be30cca3a1ed96824 2012-06-30 16:35:44 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-24e01e01c44e251ad7fd0811c8fa59da1d96280da6432555fb2235c0d3d3aa09 2012-06-30 16:31:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-251a879d1f7f7c96a94999d5ec11d8cb622e27692d27ffd570d62fd6a1ca434c 2012-06-30 18:21:08 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-255545ef66a6475ad193cccbd6487a666a799721e619ce2bb5ac0173b25daa6b 2012-06-30 16:16:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-257b551a4b54a2bca7820b457f0ad49127deea48ef0b542395ff25dae1a7d838 2012-06-30 16:13:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-257fadd60ef3b6f9c570b6ed3bccf0d46d92e13a45db41299b1b3fc2dc515c73 2012-06-30 16:36:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-258c1728e019c0d31e1dbde97f3afbf45feca4854f38e3a845af32556ceea0c7 2012-06-30 15:50:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-25b7869c9a245d282cc2d55e2d6dea1cbfd258ed6bbbd0bb0a39e277ac826315 2012-06-30 16:21:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-25ba2a11cba8d87416b0ac2179ab05e539d3eb438da254e6a31defdae4f12d9b 2012-06-30 16:41:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-25bda867e28867258a629636002135f20f17566cfe61ae9749e52b97070fd158 2012-06-30 16:14:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-25c4edfe58733b17590ae0a64c39e2696fa75a23b768eb22dbeaceea8383e2b1 2012-06-30 16:11:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-25cc67bc137acca1478e3b6a5b1478a80897c4bf0fd29668b60876d6f04e21af 2012-06-30 16:24:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-25d55d500a341aad2e715a6749548372d7e529c9e6797bb295889627ef05b399 2012-06-30 16:20:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-26ec178d78fed1b09b349f196b11a86cf0fd783ac4353220ee1f21c94641760a 2012-06-30 17:18:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-271967c480ce95f80f287da864709be45e67dfdaed7f1db76646df711fc189d4 2012-06-30 16:25:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-271f40a7ac64adf6a2c4f46df3390acd885afe54c1c7b48047b179e5bfd137b2 2012-06-30 16:32:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-27c83066583522e202da07e8bf2c4ce6271aec72a7ab3db42b177ffe5cf93b79 2012-06-30 16:09:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-27ceff386447ba1df09aae7645440ab0457fead1de839632560d3306630cae9f 2012-06-30 16:52:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2860075274f51580dd8d2ce768afecffd5c33abf515195cf1ea67603289b51fa 2012-06-30 16:24:34 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-28600c221cc23f0d56fdfc59356bde08becb0d3547c0c262d6ca27c5eb7f4a8c 2012-06-30 16:11:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-286c55cec87a3691332c6b43a0521f3248cd73a5b133ca15b81c8155bba52df4 2012-06-30 17:46:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2873138dddbeafb18eed8fba7c68bb1d356498d6bb9b8c484d49619d4bff198e 2012-06-30 16:42:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-295513c20d42369899c932e597c1c5face038ac99f9b39e4562567b9ffb3653e 2012-06-30 15:48:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2970cb403e48bee57d49362c23911d04f7d9be135b02697aa3345dc41b25edd4 2012-06-30 17:17:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-29f7dfa0fcb5f4bba2178f1765534cdc9d666bfff940c84310d0a17590f017df 2012-06-30 16:42:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2a8d5771b3ccbc76079caf76a194f555fc6a0ca4942fab2cd588f8da6e0ecf30 2012-06-30 17:51:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2ab73765d445cb1d3108f639236f97e5d1aacc8588da5408a5d3d4e4a176f6e8 2012-06-30 16:18:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2ab747835af1a1989e95427ed1e045430e445a3ce36724a5996f9887cee046e1 2012-06-30 17:48:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2add39522edcc8ec93c8e22dcd52c88827e2a5b1d0455078bbc6b861a99cb07f 2012-06-30 16:25:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2af2bdb635866922b7675db95335582941eb8741ed53f6a35c7d6c1c1f0071d7 2012-06-30 16:12:50 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-2c00e5ba46e6c09b253aa9af5ac96abe3d50b106a10965f8006e7bd27d6044d3 2012-06-30 17:13:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2c237090ef7464e5f6a67b0ebb4a0369778a8dc7f62d495dfd8709d848cf13b3 2012-06-30 16:21:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2c2e511196ac5b4772d233e6c4873d67d007951e3ac0544037db75dea3990b9e 2012-06-30 16:30:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2c450588c0085a375ce4e0fe77696a4d3e28b6a62fba8948cd38fe72e42bf8d0 2012-06-30 16:26:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2c472254f463a999252c172f8660234fbb2bbd83e4f3caa57c4562509150d87a 2012-06-30 16:47:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2c773eb5d74914a10c769a125df314afa9be34f1026b06d22f9d61f674d7522b 2012-06-30 16:38:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2c8e391f1b434d35db2912f03820da1f8bf514d1632f1cec92824e54c0787711 2012-06-30 16:25:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2d068465537344e147b36a6116e8e32b8f3fffcb3ddd19636fbb093ad3b4e570 2012-06-30 16:31:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2d7c878d5781d82d943113527db216f431dd98dc799254485c3d9a535738d728 2012-06-30 16:17:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2dcb87273aed27cac6ce82d5b8d6d94509f9c376a6665a51f3c3cb316987d4bf 2012-06-30 18:16:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2e423b94d9189820f99827cdd783bb5f43a7f2c9b1d405593e7df9cf570a994d 2012-06-30 17:39:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2ed18a5bb5b17ee4421a5816362571ab35b87affa9ec259956d27ce548e6bf82 2012-06-30 17:08:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2edbd0dd80e43a4160f7207da2d80c4bea6dfaa9292ec88226aad173b2bbf044 2012-06-30 16:00:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2eee32d3afdc7add57809d6c61036d6397149d4bddbfafe8d4e0abc6057a092b 2012-06-30 16:05:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2ef84718608cf98aa55beb94f9003d72bf226d3c32ddd7e7eea6841011974b0f 2012-06-30 16:17:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2f40a263c082c5f3953777ba9bbadc0eb456a0533da2d60fc7bb5266e08150ce 2012-06-30 16:48:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2f48066fc6fed1ef91cb50e80a736a726c446575d2c0c6611f9bc04b52b40b5e 2012-06-30 16:46:12 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2f66524a64e2de69618aa5a57139b34479cf7e43cf46238ab761b9d4ef9556e3 2012-06-30 16:57:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2f8d8c47ac4d76b96d10b34220d73035e79810d418d323ef4882122fac51eb0f 2012-06-30 16:26:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2fb27ff02bdcd1fe65523fa55e436e40b7c17bac5cc308b5fd26dfe0efddb8ac 2012-06-30 16:46:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-2fc1815797f55652adc685824adcb227922ef44cf2597ce9361f8ae795649cba 2012-06-30 16:24:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-2fd6bd0cf3bdf3f0214c1af5dddb19103225ad0da6675b5bb01a491443362f5e 2012-06-30 16:13:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-30c434366f1c9e51fc7ae39470b3c35c5446b195bbfa010a6b0c615ee4264e8b 2012-06-30 16:31:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3105dd8bbe3504934d0f2ce13b47ed88611a9cbd8274a905fbfb8fdc7d31787a 2012-06-30 15:48:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-31160ccadacad0a26517caefaac7a0d65dd6e289765a13cb695418b7efe69ebd 2012-06-30 15:49:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-311e2386491d61d49b9ceb6a892b37acb8e4517bc06575540b9531a5fd4aef1e 2012-06-30 17:51:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3168ba9cc5e4b9ddba92736be7295b185b265eb88215f0082cb4a7b6e4cc58fb 2012-06-30 16:31:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3218aec1722ad1582cbc9e65e31292c7f8871894c7525cb8eb3ad3133b9044c6 2012-06-30 17:42:34 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-32aebc820f64b6d8705a2abd324893e9b020ceaccf537bd5500b7f0eb255334a 2012-06-30 17:23:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3313a086e577a8971d293a55b985848e894c998429c44497204aa0fac53311e7 2012-06-30 17:20:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3318ed8db079b208477e738b190b54b805f4f478f94ebf227b367cc3c46d54cf 2012-06-30 17:00:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-338084cdfdf18a3a442de38fb7dbce98f7401081da919b9bd2c37702e4350fb1 2012-06-30 16:07:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-33be3843efaafee0ecd4b5e6d4ae109c8826204ea5fa5fa63e103537aa388d28 2012-06-30 17:49:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3419e751568ff8c7878f7a9a75d4b8e5ec16dbb879731154e388d4a9985b69e6 2012-06-30 16:20:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3422e8a8ea2de688a74dfcfca41c5500c80dd436b464b37c0955f9014e963f46 2012-06-30 17:07:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3431bc0231bdc64f34684749d28f1d07d589a2e0bb30a8b78f69303925a9dd94 2012-06-30 17:38:46 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-344313ff08fc7d1cfc6de50f15e85af7e5d198eda3fb2555eba86df330257ff5 2012-06-30 16:25:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-34d5d313c9b7cfacc1fb35730436cc29f48407bd02a8bbb848b656cf2b87c499 2012-06-30 17:25:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-34e17916b4b2c29b26c12a8003ce218ba8f163b746d2bbb31ed04e04afed2280 2012-06-30 16:21:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-355215a9f7b5465b8709b32b9c0bcd3985290b2a6c24b5af40d8a4b706a9daa8 2012-06-30 16:37:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-35c304ad11e8426d9a29aa056f44d43825858eba496a02bd659c882945fa9f57 2012-06-30 16:20:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-35ea65e8f90912acb93ca1f308fa10465db58fd7ac54d55f69b0b606b9dd6798 2012-06-30 17:03:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-364bdcad95c47762af026c3b14d07bd1d20946e76ac9d6ec09d08353b52dfed0 2012-06-30 17:36:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-365a0d61acbc27a75442a1377fe9e0b6e213949c329b5b70aa288728bf7b0730 2012-06-30 16:44:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-373a3b7259ef0e756958657e8ba600a0078c04971903f5c7afa4625900287ebb 2012-06-30 16:23:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3752ebc1906aeb7131cb4a971aacd5609e4e83081c358117680f30c3eca41032 2012-06-30 17:07:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-375c9dd4f525d4987cf4ee55926b709d2abf4371085192f770851cd3a6a8c0f5 2012-06-30 18:19:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-37f1e2baf803592e3758b7f8a14a401675ae3497c2ec7cc931f1e65e991cd71b 2012-06-30 16:13:30 ....A 88064 Virusshare.00007/Trojan.Win32.Patched.ja-386759b67ea9abbd571b554a7cc6c50d498fbc24fcbbc91bb9be07d197f7bbe0 2012-06-30 16:11:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3868252057f488effde30db79af88874e257f8820563944612a0032297f402d1 2012-06-30 18:07:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-388eca52dd1ed8b5bf5c799d12e6750b97dfaf741b151f6c19a36f31c38faaa9 2012-06-30 16:21:10 ....A 291840 Virusshare.00007/Trojan.Win32.Patched.ja-38edfe3f51ed20ac167848315291e41a8f24413dfc00860b3ea4ab410337c41e 2012-06-30 15:55:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-38fcf2dede014ffb6a8173ad7b618ddd0d7603a19d3ee73213923d11a66e7a74 2012-06-30 16:36:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3955dddcf6bbde039b94e836039320aa649ba26ee49671c2d2cf60458c9ff835 2012-06-30 16:35:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-396885f64750dfb8ad4bd072a97cd9c3ee782517a0e692f6208fb14eab88b920 2012-06-30 16:26:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-39e66a3992e1cc4a0a62f1d2785a66eb6e0640ef35c078e4a516eb04cae11837 2012-06-30 16:39:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-39fc6b60d86f36e9d5bc3ace0b77cde14ec4a42ef079faac8d3c9fe2527cc7bd 2012-06-30 18:19:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3a2092d4a97e5a58ab3bb1086c2d1654ada884586937ce0ab63b49acfc1c86e7 2012-06-30 16:08:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3a7e34f425417e601f07dbc17e61d59b10c2636b5296da422218d55555258b80 2012-06-30 16:23:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3b767f11ecc5f08e779c82abfb67be05aa8a0c0d3588c4876a4ff99417140c83 2012-06-30 15:52:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3be96c07bce076ba9b2d1ab96bd3fdee4eea71e3eab84ad9ec1cd78dd49b0afb 2012-06-30 16:14:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3c25e253ae5eaa6ee701787d5385c01e558d7d562cde281e4ca359fefdb256f7 2012-06-30 17:40:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3c33b0f827a41eb9939a0c692a7548134a160249162c898d9ccc04f22c653e46 2012-06-30 15:54:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3c73a3bbb945be2388ec464d7d19a6b0f0078e9ab5dc54452db4c1aa13f48038 2012-06-30 16:16:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3d19abb8a3e681ed804d03df44e00a735a5b0479e7f69a62ad145e39c0ac85b8 2012-06-30 16:58:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3d4c13a46a26d9b1ff667f15f897ae3d93a3d7ddf714e62def5f89f482b453f1 2012-06-30 16:30:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3da47aa63fc2f24413085cdac927ee1ba66e664de1f7d319b6e5acf2fcab204a 2012-06-30 17:30:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3e15de94988f2ba6bc4b1b54c3ef65e8b2b838c57bbd7e7353c32138174a5044 2012-06-30 16:23:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3e46f588d6d56c7a5a5e4a6cd07157d4708aa307ed935876f7f835b8f8677571 2012-06-30 16:13:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3e691790996ef7b64fcca3cf4e74429b492542bf9984bc53042ba299fa652b80 2012-06-30 17:32:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3e7da302e73280c40bc2706b22a53b92dcf8d0180744eaa30d088813aca5c524 2012-06-30 16:19:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3ebc85787abc9b024c098d8267865c592775e63813cca84ee259835d62023906 2012-06-30 15:59:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3efcc17359a8eff871fcea4fb7aa4af2784ef298da5b47cae4ad291b932c467d 2012-06-30 17:22:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-3f3b505fe90ee83de0d180779ad1ac2429c152b597d596987b181942fae0aa20 2012-06-30 16:04:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-3fc7f400484bfcdac18c5370731df3b48abadc4e936add1bd3008db7a65f93c8 2012-06-30 16:25:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-402c4234a1125a98b450857cd2e199e4d2e616f69054437bb77b90d66df6c713 2012-06-30 16:40:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-404210bfddfc6c26655aba50a74d43ea60c0e0fefc428f988f96e473a1769c79 2012-06-30 16:09:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4056cf811580e67febc9f4da0c62e4fa55ec7cefe28b2fafe87869959288b018 2012-06-30 17:40:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4066a84e0f8d2c8753b11fb72a0f4cbf2ae886e96efe8f3552cc3dd5a2178bca 2012-06-30 18:19:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-407259ceb9bd3a4d17212b736927bee5d82cc12527a6c54dbf071d6252b0e4b6 2012-06-30 17:42:48 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-40c568b49cff0ac39efb859ed79553c134a2553a5611fdecb9ee5e7413c06889 2012-06-30 16:00:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-40e547c91b4fa3de4d98986e6a5018013466eb87f955c432cf151f20e60802f6 2012-06-30 17:19:42 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4106813805635e878979de5c72cdd4b145c4854112b819afd63b448c8071c0dc 2012-06-30 17:28:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-411ae0381dae838647555adde64b6e7355c1992ad2236dac6420827f5b5579a2 2012-06-30 16:19:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-414767a358244b92fbc23343e5bcc181590af5f92da46ac14359c21ce071c150 2012-06-30 16:54:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-41511221a28eead5314124fa698135c5c95d7415fc8d36b1867b9a14aec108e9 2012-06-30 15:59:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-41ac14bf020b701e21bcafa7e31737c4d03966604856935de501555249d7b8f9 2012-06-30 17:26:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-41bf498880c698d8b7697c1ab6cda4953dadd0a4e5b1771cfee91728ff3531d8 2012-06-30 17:17:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-41c265a1fa5ca51d004290c866c438c17687abf5344570c60d85473d61bace97 2012-06-30 16:54:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-41c7357e3859540429a4a3a592ff12c09be1c57dfa7432cf27577ef766276bfe 2012-06-30 16:25:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4214420175f026e79a572f412c3a83bbfb68bf8fdac15ebac6ff8e782bcb713e 2012-06-30 16:32:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-423ad9cdf97276871a6bb9e3ef3bf2194c4e4f5c44a10c5cf25136ce7a9cb529 2012-06-30 17:32:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-425222a606e238bfe673807205357605fdfcb98ae8cfa860c564956e3e007bbc 2012-06-30 16:30:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-426d8c96bcc1ec225b3d5864550785fa7bcea7ef58332d9f5697c7ba46656dcb 2012-06-30 17:19:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-42cd427c7730814a4b5b2d08c1a3077ffec9d73d734dfb902dea7b01046a2fc7 2012-06-30 17:50:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-42d61e8852781d69d06c5f41e461b4afb357c57c11f006d9845baa265506e7c9 2012-06-30 16:48:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-43350ac5afd429589bcb8b7606d3b110d56f3fd847e6e7bc5b0e58b25da92145 2012-06-30 16:22:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4398f68d15659990e9d99348b000030c45236a08fa00c632f6d6c33e78df88a9 2012-06-30 17:15:34 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-43b000f4f7b9001e777b6f5068e8e1dd0f921e47a14b4ef93e7f6dc901760b0b 2012-06-30 16:02:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4447d5403f1632d88d3d8cc018435e91dac58ccb5d6f59cd7b185b7d3a133709 2012-06-30 16:00:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-448625bd9d8fd6e7157d7ee6a2e84a01de790ad3b3bd58cb002c59ca48dc8838 2012-06-30 16:21:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-449b86eb2df0e24f4169d19ac440518ba714925f34718efc42e173e2ff45d0ce 2012-06-30 16:30:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-44c058c78665327bda78f858b0680906c744745a38c476a873cd8b6d77dca690 2012-06-30 16:31:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-44c8edb9ff571e491c59ea8e20ab20a188a2724101135f3a7a7fbb2713b300c6 2012-06-30 16:24:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-44cd1c5457e8cc9dc7edd426d4b2a619a05ed9ca67f4497dbb6aa49af6cdc0a9 2012-06-30 17:12:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-45702f499c20660983cb35a4bfcd3ae5ae31f2b8fb7f3fae2f54225302871bd5 2012-06-30 16:29:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-45945ff50bf14ea42abbf521e00166ab3d376e82441444a7fb8e68f55ed53de6 2012-06-30 17:40:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-462097aab5b5e197aed95b1caa44446676a3d95c9ffd6c8e7bab6fe9ee99eb2a 2012-06-30 17:08:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-464f5bdcc8bca051f3f5894a5c8cef59f4d8c5389559015b91367d738b684ef3 2012-06-30 16:01:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-46ade68b05b982acdf90faa1bdbaab2240d76a5200c4f6387e883ae3426c9a70 2012-06-30 16:36:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-46f89980bb5ba00aebf101ba39814f6a5b676750b02bdd6ed50d9dd831abed89 2012-06-30 16:21:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-477e13e6b3385206da0cb37cafc1c6203cb18f755d76f5bd889cd5414b85800e 2012-06-30 16:20:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-47df59643d5e1c1a15affa104fe8eedc31b28238594d8ece6e282c1cd6a35dc8 2012-06-30 16:44:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-47f6b06121ab3dee8888875455d9c2166f3884e0c6018cbd3ae12c0d351b3514 2012-06-30 16:22:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-47f8961456d3aeb2217ee7fc06027f08881391c392110a88e2b219b74ce7ec91 2012-06-30 16:11:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-47fd9cf5a969b91f66d6755f294e0f8f4b9d45830e579efca754b3a83c5d3de1 2012-06-30 16:21:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-480867ae5486fc4908d40b8ce809201afdf3c3efed5420a67105c3ed51d7f52c 2012-06-30 16:23:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-484c4c641ebe02163dcb3a34f579164b80ddc598e72d8ecbf806b0fefbfaac77 2012-06-30 16:23:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-485e2ef359849a81f3e5488e4580a547986544a8b20b3d19646d6598ea79c019 2012-06-30 17:25:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-48d453797d71c4ac14e66bbfbed0373ca2870de42b5ab61a397a42a279daf0b5 2012-06-30 16:18:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4989022baac022bb744d8454f3b1535b4302eb9898c4773b58012e48b8e1aefb 2012-06-30 15:51:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-498ff3294334aeecefc07ce6e95b5e4161e3d600c02f310474c7bee2ed2ed42d 2012-06-30 17:14:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-49a4b01e541d571dfa22ccd6374a1d3139056399ecc71b2005d8b2121b6813eb 2012-06-30 15:49:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4a7ed221399b070cb669d78d558489b116b9c0e19dfcde650e8d1837f6c41afa 2012-06-30 16:28:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4b061c12e3cd9230cfbd1006bc240e4984df035082fa74a7866fbf8ff6ae7c22 2012-06-30 16:15:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4b07496374f753c6b5ee6a6722f720bbe5c67ec87ce5db0a50da308cfb732ec0 2012-06-30 17:03:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4b12c9a06bd35035f5a3143d728586a3ac03457d202d28c73334db1845a55711 2012-06-30 16:28:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4b1d308ec1191b31fe2f7b2067f776b3844212383ac7ba932a31620b077cd7bd 2012-06-30 17:47:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4b89423d2ee8c6f331c181801f7f22706c738cf6d51cec7046c379670d2a7f89 2012-06-30 18:06:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4bb4b948a53b6cce6d2f34cd7f993dde251db37f56b8890dfdee76ad3802c526 2012-06-30 16:56:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4ceddc497b409181b07521f19121c5e087d6e7e13e8e415395d41cb3760ca411 2012-06-30 16:28:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4cfb06e213f8ec13245d411038a3b95b33e275e697b9258ecf226b326ebf96f3 2012-06-30 16:21:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4d268c31e981f4cbb50a8bf1dd599c92ae2c8038b8549cec5f26d62bd2917cf9 2012-06-30 17:19:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4da6bf7f3dbee8cd3b1a9ca818cbd575c174b57eee8c7534cf9d5992ac1264d9 2012-06-30 16:22:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4e0722c7bd68f468c63ca334b2b445949e90c8fb0cbf87621ac97142e13abbba 2012-06-30 16:13:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4e6d86e92112dc547607a1f33c1c33239c72f14053c609115939dab1d1ed68e8 2012-06-30 17:39:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4e802a347d1966271764ebecdfb7a4c4148b02196bcdb070c2dea06ea6f5cce9 2012-06-30 17:41:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4eb29c81f4b218e1511b13195c2d0e0224f8c32d9e70b127166bfcbfa66969fc 2012-06-30 16:06:44 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4eddfe177b8406ea00e7c305477af21bb4a6403c348e07a4154eb7e908904917 2012-06-30 16:26:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4fa52a35e781fdce524ac06a05748431dcd9b45017242679b08c1faf5e1ff0df 2012-06-30 16:14:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-4fdc4dadbcba55bb44b23635f08d75337565c0fd4aa465a5da4b48d9dd7e2249 2012-06-30 16:15:58 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-4feb828186a39205d30aad915e0effea7e57b4ebf447afdfc69dadcd3d306f4c 2012-06-30 17:29:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-50252590785872f924ee76c6df17e6ed62087b4cc13b455da9cf77260e565acc 2012-06-30 17:39:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-503923125b5c859b523ef6fe9994418dd02becbbcdd34a603399e310d3f97094 2012-06-30 16:25:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5046f0d1e956110e6459e0c5e8e8b459a72ab221d4bc01d0ac4ca44a416d06a9 2012-06-30 18:24:48 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-50b08935c9e914b9da41fcf94f147a7bc5b33328fceb0fdc0916bfd28587e6a2 2012-06-30 17:11:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-50c3e15ceba13d9f5b7344441f09e7ff8b90d2bd310759cc33568aa370fe4611 2012-06-30 15:52:18 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-50dba6084b13308f127d8d1b0e44372d82ff2b7a255edc8ab9a0cfaa9019d774 2012-06-30 17:44:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-50de5f6ecd18681f6467902d7e5bf12ddf932b36900e4de96a6619af320650d8 2012-06-30 16:12:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-50ff4a77b191b986bdf370a8c9e01d028a7103b621a819d0df1589feb88ccf35 2012-06-30 18:12:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-512361f4426f8cbcaaa9f73d157d8aa41ba4d219a1d9e2dd74481022f427316e 2012-06-30 16:50:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-515929be004bcd977f3358ccb6f66b1802dd12ed78445fa4d0124217aeb3948b 2012-06-30 17:06:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5176b284c092e215a0740822a92cedff8abf4fc234d71cd3cdf0d5a6bcd96dc6 2012-06-30 15:51:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-519f7fd924969582de41f7f46d5c6990499c0001e54d059fba3dd85f1e003eaf 2012-06-30 16:29:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-524ddbe9f51b1260a12313b16534f375eb86fb4ecc7030d051a2debda64e213c 2012-06-30 16:24:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-52a6c71faec6bb1a36503ba8eada880ee7dcf21fbc7d6d3956a545a16e8082b8 2012-06-30 17:20:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-52a8340431b5cf3b9971ee35e21db031caa540f4b30f43cd3f7167fdd5649901 2012-06-30 18:11:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-53306d2f83fb90e78e89a218800b684db7a36cb284c7f8d5563a053d473d5466 2012-06-30 17:35:46 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5366be6775306f7f634fa09cd4c95fe474bf237f9538aad4359476d8e78a3792 2012-06-30 17:30:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-536bc66a076aad417116ae433f887d8f16655446978ae2bf248355542e22649c 2012-06-30 18:23:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-543472bc14ae4d35b55b2f4ff4dfb94eb94fa6e386b9cfcad90a04fc7432f861 2012-06-30 16:14:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-54436691120a4c2b39990567346439e7d5c1692b8de1f2a08898ed59b185fd2b 2012-06-30 15:51:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-54fd0a4311159fdeddcb2d68c3659536b53d5bcc77636ff470c7f52579c8a03e 2012-06-30 16:49:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-55dccae370b024904288e57c18782d821e7e6e4f15eb67ec11037e9e2a0e9d22 2012-06-30 17:08:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-560c17e7eb7dfd424010a3bac6ce7170c37fd94fec9fe94a7431aab2cbb2bd3e 2012-06-30 16:15:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5686bab6a13dfcd26d7ef888c5247ed3747571618ed92e4c1f2766384de09ed2 2012-06-30 16:31:30 ....A 13824 Virusshare.00007/Trojan.Win32.Patched.ja-5704242a60498a661301bf0f737947ade34515248d1443d6d1fd02e4cc9e72fc 2012-06-30 16:27:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5732b90987329c38279e98c82d1f134e3c6b0686332a184a67d1b1edc9cac3d1 2012-06-30 16:48:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-57763f5b801dd5347e868bee38c64592d8b392ddca4231668a38d4da6e1f681f 2012-06-30 16:33:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-578dd06bd666284cd27be52b685543872cf6683f0cb8595e6a7e465c8a56f8fb 2012-06-30 16:32:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5793625e12a808ee4643a424bb40c135e49ce4ba2bcb325fc20cc0ab20ae9ef8 2012-06-30 16:38:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-57e35de4fab602d9514c62bdc7639ceaecbd8a2f6837a2a3378c759776c95540 2012-06-30 18:15:42 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-57f8569f20437a5fa9fc9c81f1a1b3e73b2c2118165397518b112f81f0fd1e79 2012-06-30 16:12:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5875318afb517cb34c71b0aff73a348c04066b7b789a3d73d1368a1ff077dd2e 2012-06-30 16:12:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5905c9c4423f45540a25539a80750529ed7276ad58ce85d47bf5756879889441 2012-06-30 16:11:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-59362603c6ec698566512d210c3d63eb08e0dc09867f3f990c10bff1f463297f 2012-06-30 17:19:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-597d9837caef5c47d8246d67567dba89c0d65e0760cef9395062c124087d4e32 2012-06-30 18:14:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-59882e2c68f675b3cfa793ee2fefeadedd8afea22d3344dbbb2b66df6a638b6d 2012-06-30 17:38:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-59f7c4418fa01a1121117498e86f3920dfd7be0954b5fd89a4c05f0dc12a3ba0 2012-06-30 17:44:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5a1a2073ac34cf3cad54e399c36a443c711860feda4d97ac622d1b5887a9ae57 2012-06-30 16:30:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5a5c3104cbccf676c79acf3f48704ebbdbb7a675dd33fefc4414d4ad08b9b22e 2012-06-30 16:28:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5a608c75aebc339cf8daa1c848a959ee0c363c8e496ad2b26afdb852953bda7e 2012-06-30 16:17:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5aa3a2c419a23ca9f189d69a65ae4a3d05e9d3f2fa4541f2bbfc36f316c58c3f 2012-06-30 17:14:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5bd2f3af612fd82f54d317a2a4e1d22fef621845a59e7d0e90b6c17b9ac86b62 2012-06-30 16:11:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5c0449b28d585b51335eebfab21d623cb98189c68df8e7bd972612148eaf38c0 2012-06-30 18:25:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5c11b69d27cfb4948a3ae8fb32833f17b6e092dc3c3dc90a4ae58af4ebb57d01 2012-06-30 17:49:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5c460d4038f3990d1f7c7841a7561ff80ffe27c5a46eb62fa088a464b3988bd2 2012-06-30 17:02:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5cf836a987f7eb18a99f2e9cf91f41abe32e2440f65e5f59e94eaba6e5783109 2012-06-30 16:20:02 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-5d35a5a07d4177f644d402d292e7d033e7d547aa2745fb50a425f412a6701527 2012-06-30 16:23:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5de451f0adce6cb3dd216c114ab37d9bb11bd590547b928b82f6ea2ddbb20f2b 2012-06-30 17:23:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-5df43a23c2feaba7b556df6cc0b4ecad0e6fc29f3c4a7a7142e784b7bb0e3046 2012-06-30 16:18:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5e17241b71180ddfed1dfb9f36b816e3fc0ff0151af7bede8b315d56ab02bb91 2012-06-30 16:15:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5e4291ea22b41ee4c15f03deac6b61fdff11c34c9fa8c214056a8983a44e2ddc 2012-06-30 16:23:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5e6397c26ca56bf565213f53306ddedfac49a377f614e33473a11708069255ca 2012-06-30 16:12:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-5ee2449c98098531075fc8cc76fe25fefd8127f35083d1af6f60c656a09f94d9 2012-06-30 17:01:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-60c9645e6f7430804d5d8931f7db46850696a4d4e7cc6240db25be11bfba4d07 2012-06-30 16:45:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-612ee71a295d338ba65dc8d17ce627c9ab6efe5e6ebcca98344555560bfbc833 2012-06-30 16:24:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6187c8e986e02e41b1944f1f4d5e2a06e0776b07b462e9787b4982316a860d60 2012-06-30 16:31:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-61c360536f1bc43af10ed293b2d746715343ea53b4183053a0c30a31430eda51 2012-06-30 17:41:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-625c85765ee1e9d47271a0c25c6c7a2f813ec11e8969100d130bc8b9719d6d3e 2012-06-30 17:00:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-627312797517628575df58f7b3c3e75c97d68a11d70ae02e31891ff9ab3b0617 2012-06-30 15:55:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-62738c103fa93e37398b760d149d77c54bcf1ddaf694c6eccdca5a1e23829933 2012-06-30 16:26:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6283b9e9863738c3e3ac82c33a2d54e4bfcfb486d301221c8806cd99e2605a85 2012-06-30 17:05:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-629662a9eba6c495eeeecd6b3ab83ced39da4f1b2d265c69aa668a71c126388b 2012-06-30 16:33:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6415414b624fe22467ac85efe96720174b1d9356236719d71061d7e5ff996050 2012-06-30 17:14:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-647d9e3f4cbec2b97b6632219c9dcdbe47a1fbdb86f4681574f4452668b59171 2012-06-30 16:49:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-65c6a6245fcb983abd26a8f668ef3f6a545d7c6291675bbffb322ea01e879a1e 2012-06-30 17:20:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-6622a19698c9b7dc4c4d51d25b9049c812a45d562d09736023d6b968417d2cc3 2012-06-30 16:31:10 ....A 22016 Virusshare.00007/Trojan.Win32.Patched.ja-669610016a770805dd5b814caf696d9c9ef8ba83a18619b2b36c442742fabf68 2012-06-30 16:44:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-66fa4602057b91ee9e9cb94a5ef1311852d733d7be2b1b26709aec9706a41973 2012-06-30 16:19:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-676a7fd58582f83e5b1bf5c1827879b88e7f31764284788f7901149a9491a5e3 2012-06-30 17:52:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-67b70c5c5b4221c1f760ab88cd59364db6ac981cf2f831e8869498c2c9568de2 2012-06-30 16:22:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-67f72ead25385197573ec8042863a3c9201ed0c6449fc771fe2946149ce14d24 2012-06-30 16:10:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-682a411a31f3498df47a63206eeedeb657814d1523c8e79640ca015e70bd1619 2012-06-30 17:02:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-68523c17650978daf4530707d6f96a30473daaaba911538369a5ae52f22e2f0f 2012-06-30 16:55:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-686fda77ffcd453ebdd89d2caadfcabe26881b54272ab96ab557daf2d2e7433a 2012-06-30 16:16:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-68a7bc3906ae6a488b396a2858c4f3b0217372946f1eee2754077fd0f7842da2 2012-06-30 17:22:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-692a1c22e0730062a078209fd164b6af2fed7d8687c29f9ea8b14c3f657d07ab 2012-06-30 16:43:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-693ef80ce37dcda027927b119cc14abca6f3a1c38773430631d673761ee4ecba 2012-06-30 17:35:14 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-69a78d0d0ef268b47ca329bee9187b9e27b58c54001b37c9e82cf829788dcb61 2012-06-30 16:31:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-69c65f28ad004f44c52bcbf20429a1c710f5c00b0cf8c48e47b5e5fe943cff55 2012-06-30 16:28:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-69c8f07740babfb9c99ef886edab112a8407991b5932081fb056a082ecbf94ac 2012-06-30 16:27:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6a41d3f8818bb2f8c85a08c5fae7530fce4872a1b45e9c0fe82edb81c1345668 2012-06-30 18:27:06 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-6a521ffc3f894ecb8d81cf8e1eee442cc7e7f7dcc2e467a5092285470345cf22 2012-06-30 16:24:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6ad77266369e06128b8009f008192c78c7f17dbabeaf795c43c396b4e2625772 2012-06-30 16:16:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6b90e2fd508415508aaf0c259bcf1fa49414bdd409baaa5f7022d916ed19ca15 2012-06-30 16:51:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6c3485939ef227a553deb6dba06fa575ed452d385e3891e0250470b7f6bba7f1 2012-06-30 16:28:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6c4bcc6ac8d5a98fbf2a240a0221b9e4fad95a0cd4a4514f623682e5de2b509e 2012-06-30 16:26:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6c97892efd945fb54a12d0bca06d125c57a4b0d670a8e6f7962cb93dd358434e 2012-06-30 16:24:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6d1303c2ee56adc8dd7587b7860c85fc164a87be59505cf7d007e0ac7b47be42 2012-06-30 17:02:14 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-6d6f65f2dffb3d74335c5a6489155b91d92bf861a6a963578ce81f7bc0bf3e1c 2012-06-30 16:45:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6e0f324b7653775d17a9c9a5f64c73e5c09e2d9309f6dac600272c327fa1780a 2012-06-30 17:27:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6ec690048101be78af10b2694ba1887f368d61765980f499f4c469bfa054cf86 2012-06-30 18:18:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6ed15ebe64aa170df979f90fcb574507127a48082a5bd36b47c31f1cae0b4831 2012-06-30 16:16:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-6f19d5b4039ebf4198bc7b9d6613e085b13fa69b21fd3775c96a49df721784c8 2012-06-30 16:56:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6f20b0711c23d865729a04f1285c89cb3da14f281bbd0f4fecabfbafdd7494f2 2012-06-30 17:43:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6f378f2b58e3e22de17e7f06d686d0cf697bac312638f4a9a6aebd4975f022b9 2012-06-30 17:32:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6f3e79b4cac4823c2f7c024c36c611e29c4a31519064a1fbf71fa240d5c66efa 2012-06-30 16:22:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6fd50fd0525de919671a20a98ecb13132b6794c12c2118f0fb438bc03dd8b6ac 2012-06-30 16:29:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6fd853f3068238e7905eda5ce38220d7c7f7b4d51cf783b2f4265a81209c1598 2012-06-30 17:52:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-6fdb6f0cea9ccbcbe8ca7e4ee401f5da034d8addd707a19ef88e67d3f22bd9d6 2012-06-30 17:44:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7006e123b04be77878a99d600296adb5ca4bfb924405c9817d2c530538972968 2012-06-30 16:00:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-70cc79c8e5700ea50c6f7007ac9afa6e2a246e32e31ce226125020607e3bc827 2012-06-30 16:17:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-713fee894d7dc3858444c046b8fa6a6517803473a01c6f135bfd5de34843ae31 2012-06-30 16:58:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7155fa975464b6cb5f219c479ae7ae0e390c2a82c2ecb6c6696d9cd4d5f1e05b 2012-06-30 16:55:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7172a5980df37387a948eae198674a51f9a609c3c157faa3b589004bcc3c7294 2012-06-30 15:50:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7187d17cff4d239267ea0eff10ec626ca99a66c2797e938f0c993ed67db44853 2012-06-30 17:22:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-71d5869f322b2d3097ed195d4fe76c7f7dd452ccb02ab0f16d7d795e51d5df98 2012-06-30 16:24:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-721af8dc3deb1ad58c1dff1a6597598a4f309a5e7b192c400705a82d3fd83fbe 2012-06-30 16:22:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-72294292b6beb91d6605c743cd3161fcb0f3a772104c20d06f0b8fcddb4745ce 2012-06-30 16:22:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-728c6b65f3d24967ec19137fde5ea89156ecbc684ca04a9c77a6e6e8740278ec 2012-06-30 17:14:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-728e52a4149db1b73fafa94555499c6fc2de5c2c9c8a7919b7033ab9067253cd 2012-06-30 15:50:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-728eb0c89cfde88ee0b701387747bb589dc003b52235a7d6ab91168e5f292cd6 2012-06-30 17:20:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-72b295d4abd0fce99f6d13f1e416ba08a581f984e19f0d5a3f194c294aa81b86 2012-06-30 15:52:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-72d28ccb2f9cf4d78c616a6bd7daffb584cb1b08a1c992c365f71b5784a56c62 2012-06-30 16:58:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-72e8e631f61903900c3a23ba032d71651012b19218cd88d1b3586de9e66f424d 2012-06-30 17:13:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-72fccecd81494a155300217c45126f0bfcaea0e8ae43ec55aafe82623162defc 2012-06-30 16:54:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-732cc733e87b980e424f28331a4a0ab8867a89d582f3a1592c7af6f13f5060ff 2012-06-30 16:19:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7340a5b142427aadf914656bb3b13b6ce0e5814146f0148f7aee109f0d51b3b6 2012-06-30 15:50:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-73b0c8c26c81a47df838f6ccd270ff6ff86ba9f2c33e7c1d216d79e5112d2b47 2012-06-30 17:20:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-743873745f2db0387858a5034bf8c6fec7d89f40def57d16af4e7bee96851529 2012-06-30 16:51:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-743a8b8820dcd4ffaf6efc5eaa4b760e3b4a95788e5c2ea1cef51dd7a9b85892 2012-06-30 16:21:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-74a2add062993745f9ab2d303a009cf60065a6a0eb72e2cdcec0e5cd62c1421f 2012-06-30 17:08:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-74a49374fcc166e4c479d9ddced2035d2367dfdd4e21ac104e3b97f90290d115 2012-06-30 16:12:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-74fd6dfd8c02c70a0d3f12bbdc23b271dd4fdf79c2f574d42144409a1abb91af 2012-06-30 16:30:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7530c8e5a14a2eee82f465c7c955f933cce7e5a047f7d9a2af625227b78e94cc 2012-06-30 16:21:46 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7562614b4a89481a548a313c285183be5a36bf64a98bf0393d17c6439faa0f7b 2012-06-30 16:49:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-75a914bbb43b6876e4621ece52b187cff8f2565c03c74bd942486f6953a4470e 2012-06-30 16:01:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-75b5cde64162049c2b75f88c031fa6f897ae412cf990ddb03c4340413c26ef47 2012-06-30 16:46:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-75be8e0e389e2e62b3d682882ba091a4a9d19a61b929566b1b3026ebe6242a3c 2012-06-30 16:26:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7612cbc441c10c409ba8b32f7291ad8fea292a95740e107fa5d299cf58c7da16 2012-06-30 16:46:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-76e6909e366eef62dcffd3136346fbec9582548935ea17c7c3fca781b4042d34 2012-06-30 16:25:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-775ea64f3bf7a61fa23aab8373d10e66dc84f739db5a0893f17c0e989f8c4b27 2012-06-30 16:17:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-77c1d0fc79c0de1516ca078423be7f865964c3530ad3a91aff304affd9f5fd96 2012-06-30 16:27:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-789166ff7d7bcbb7c68130b8d3837e38083f13fd3f212f6266e70e065fe14b34 2012-06-30 16:32:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-78ed3504fe398871f945ccf0273e3880918400a7fb0058365e69be271b85d4e8 2012-06-30 16:54:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-79ac32bf701bcbe4e679b89e94bed926d454dde9766ad9a970453745983354ed 2012-06-30 16:15:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7a702e902698a749c57d333d510da4df4af7f0f23f6fe87f795064fa8ad49ed3 2012-06-30 16:46:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7a787b927328f1b7fd4ede996fd7a0421815e7e91a35039e7fd780cd5e55d4c4 2012-06-30 17:17:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7adaaf199f988ec28b923b9899af1f2f9e09a4dcb7722f93fc4bb1b9de55bf13 2012-06-30 16:07:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7adf229263e915780e0edccebc57ae9be7b1152e047e2f38334986e9a189eb92 2012-06-30 16:31:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7b0b78004a8cb294032f2ce53e025eb8566014c8950db89cd03fd34cba9e4ba7 2012-06-30 16:46:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7b567cdd411d84505fda36dc6835474d5884d50bc80ef35edb48cb997adcb7f7 2012-06-30 17:41:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7b632ecde002b00d44697fcd8921d4bfd5d99e4373402e328ee66d8a99f6346d 2012-06-30 18:13:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7b754cec5c0463acd94bada7c2040fa571a132f33dc1c951acdb5eb6cfcb8bc8 2012-06-30 16:16:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7b785202ea8a38b72940b063d481ba7091adcc3e0b33ca659a30c8ee7cb6f5df 2012-06-30 16:54:52 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7b90284f841e2e98ccb90eb1da0377077d87f9cf0d88eed35196b017e412f5ef 2012-06-30 16:53:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7bcc9dde904c6ab8c00cfecf09464bd28dd434b245e3d2c669c3ad945d44c2f7 2012-06-30 17:27:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7bfd894d0bc90218a09dab6897e4303bde2a45a683b597abe76e2fe4c6e7f107 2012-06-30 16:15:52 ....A 455680 Virusshare.00007/Trojan.Win32.Patched.ja-7caf3556a8f349a1f48edc160bc28bb18cd53e8557e158f0b849bcd245327839 2012-06-30 16:40:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7d0af6686da73d4845219b61cdef874a4b6898fe170dd1ba67e178658e07a951 2012-06-30 16:08:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7dc3effabc4dc722b2839cef4c8d86f9dae6679e4403c0861e4aa228280dd450 2012-06-30 18:12:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7dce80844ad30dfd9ec0773f80446ea159c190a35058c1ab5ff8a396a6fa2e0b 2012-06-30 16:19:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7de0762191924ac8fe39593d0796a3c338b67d4fecf3241e80caf193632c2fd9 2012-06-30 17:27:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7e15942895ca1d7e928d90b2cb7b5f41ee62fb898ae65fb9bf1869fa90567314 2012-06-30 16:29:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7edc57d005e4b4d90a5148718764c6aeab2aad6ed4704a9aa193b30dcda5ee2d 2012-06-30 15:54:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7ef47b9be1508d91e0be22852d7c466925448e25b4ca72ca84b32cd37d3f2e8a 2012-06-30 17:24:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-7f2c02c703af1c8bc881fb25b7f6bc7a7dc382c38fda9ad2824f43d9757af88b 2012-06-30 18:19:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7f76c59bea9e333873bf8acb689ca3adbcd52e01d13fa2bed2e6b6be831ccf50 2012-06-30 16:09:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-7f8cab3a7e0edd1b953a153f69acc55478552149dccad815f0292399aada35e6 2012-06-30 17:39:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-803a7e244532554731639be6904889288094ed0968becd2441d03ff756b5e621 2012-06-30 17:19:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-80532a9a2f28a333c602f2b3de575665fbf431626a21ae8e667bed60e6f62617 2012-06-30 15:48:52 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-80ccb0cd5822cb1391a0009f6b2d5f6a0a639a22a94970692e9254acd7dbe7d2 2012-06-30 16:13:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-80f7d732f5f7c0467719c73d805483455fbb171274ef49ce4ebc4f92ea4f6663 2012-06-30 17:50:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-81bf15b4c059bcad395f38aa4676744cb31064f4303c6446336f254ee20cec7b 2012-06-30 16:29:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8236b0393e8cff43dac226b52602470eb8bb37c32130b834cdfab63d0d7da43e 2012-06-30 18:16:56 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-8243cfd9f957038fe0151834e29c95a7da148d9b9a214d2474ac6adff60e2bff 2012-06-30 16:36:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-827c41a5e13e00513e034805843dae299d8bc03326fd60da1552b0773073412e 2012-06-30 17:20:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8394d4ba261b619ed60a544aa4961e8550b0e9d428686f992da7d3cd0aa32106 2012-06-30 15:50:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-83d4e4666a9afe42d9db94361a2793c492cecffe6ab6b881155517bcf0b10f17 2012-06-30 16:17:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-83d9ce4a15cc1a7602ad47f9d9582cf74bdc7175241d5cdad77309bebc2c614d 2012-06-30 17:26:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-840e6b8d7b0d4d7c5932df77a1d0dd74a35dfb2869a919b495aea5fa0288d870 2012-06-30 16:39:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-847e40ad03dc10d46f28ea61c875be8c03295f56c67262d8cbd2bd220937867e 2012-06-30 16:20:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8487fac0de75ab8f4d43003cdf7c1eb85345aab262239121770ff02977486f92 2012-06-30 17:36:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-84960b662ae18e18c50fed301555f2ca26cdd88dcf75c88740d8964c187ad3b4 2012-06-30 16:19:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-84a483d08983c4f58fdcb6e23e06b4ab6725d2d738280e022e6d8862d6054746 2012-06-30 17:18:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-84b358da4c94ebdc823a55cffbd8a2a549eacf98ce4448cd1f100e433ad2558a 2012-06-30 16:35:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-84b67d4da078bc5350677d4635e9fa3d53160d10d8e8e5b0d4ee3065cd8fa6d4 2012-06-30 16:23:28 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8523916c4d0892dd9a2085fe7b55209fadef0b17a8a654cc6f0a07e9bb450328 2012-06-30 16:18:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-859ddc73dcb4f8552e2e8319823b6249cff30deb7894e858457f7c87139a3de6 2012-06-30 17:00:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-859f15a781356f692b6bfcee67ddf3bf8c17bbe93cb340f3ecb875b7f6790c7e 2012-06-30 16:17:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-861642727275b1f3022be12d38c7f3639d6fde5615f6e78bf9b50795af046aed 2012-06-30 17:15:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-861b8645616c621707cb6469e78e6a5ea8deec9355f154cfea8718e8721c7bf3 2012-06-30 16:24:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-866ad2fa90de20081530f54946ef3f046191f233df22457b87f8a4f94e8ec4d4 2012-06-30 16:53:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-86c9d364d27c7e54d81278d2bdf5514693c3d3e9509c00770705a4b18267901f 2012-06-30 16:28:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-86fa45b90a792bf9d2f84dbbfd7ce1ea07d49f4ef151efbd408bff9d3e350c6d 2012-06-30 15:48:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8705fc75d9437aa0586aace4b164c799150bb295dc1bb9ddac88ee13ff2a94bb 2012-06-30 17:30:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-87daa5de0cb98622c3436fd4534100b2232acd1141b3131a92c22f5348d00e2c 2012-06-30 16:22:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8863f6aafa32b6d877226b1b120ff0f36fd7832d71bd0f37d764ccfdc74aac40 2012-06-30 16:29:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-888f9d45500a0fc394e8d2d8739d939386493f380b8e8f89731b84f27f46f1bd 2012-06-30 16:32:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-889dc23d3898318ccbe0dfef62611a7e52fb8639a541a6d42096dd3d7037e39e 2012-06-30 18:17:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-896d4b2c758ae31ee67ee636d2a51dcaa10d174488561c72e8cda771e797e3f9 2012-06-30 18:15:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-898455450c4a28764aa6114c62bc8cee72abc27d13cd4cf78937550912e5d17c 2012-06-30 17:36:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-89906234bb9b76da8c1fc2e2f6947c8955db2c21a93337989715f9752619dfee 2012-06-30 18:19:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-89d4d0c5e4a2ac62df3eedd038b9f273595960f871ee2d595b82d20c2dae21b7 2012-06-30 17:24:42 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8b032aca4bdc5be22577d2a2654ddff7690cb34e305a179e8a9ccd635dab5781 2012-06-30 17:51:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8b27ff004592a53f3b93172f0c6d9660427432128db32b9e81238d2d00f013aa 2012-06-30 17:05:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8bba899abd30d2b0424db8ff326c5a19a54984e81fb9469dcf099908ae30d5d5 2012-06-30 16:29:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8bfd56fbea573d4f012895f2c0480ff9c11c0a575e9416c1a2c55109900520a7 2012-06-30 17:36:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8c1889daeebc8afdaea3e7fdb06a975edd2076ebe8c91b279c174ef0032020a0 2012-06-30 16:26:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8c8c4679e50bdaaefd1edfc41d448b38690ac995fc47509b49c5b4ecbadd9d09 2012-06-30 16:25:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8caa437b90b8605c069d35c92cbe005b303e3fddda574b4d7750446db638afdb 2012-06-30 15:55:04 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8cc5966f3c6a493d06599deb1485a62d974dd9a4e67759ca389a106fee122707 2012-06-30 15:48:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8cf014a7e128b41f216d15dc48afc26d5e6bc248748cceee2a58984100ccce69 2012-06-30 16:11:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8d84b133fc680658eb2633ef248a32dd0b46d7cca2a8ba1bd55d0ff611aa39c5 2012-06-30 16:11:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8d9885c4b4f2bee4ce5a3fac05e8f40f43862d41b6c40e8334c1fdcf5bc439a2 2012-06-30 16:26:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8e1906bca3b5150fe77b6854e8fa15ccfd2a5f684b5e0142bcffbabd0997123b 2012-06-30 16:25:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8eab4d89c57ecbf3f4f8546f23da68886fe55853c8a6abac010578ec98c2d6f7 2012-06-30 17:39:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8ec813115339b846ea46a86472408b2e47bf90243b51735a0eb344384b825e4a 2012-06-30 16:20:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8f2161168acef1c8721d37cfb2e29bec491033bb9843ca0d6d9b5957917a8bcd 2012-06-30 16:00:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8f72d0da9c1303b6ce0cf2008749e2b415aacfad7cf43144e332df70b209724f 2012-06-30 18:14:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8f876ff7fa1586c49f302e4afc4c60afd038c9f4b75e563f8ec6d493e63736e3 2012-06-30 16:21:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8f9cbe525f2e4a25105c7940c4b1a37ebe31fb8135e4b63358e6ff87c40427bd 2012-06-30 16:21:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8f9fda63d90be1428a62b4d2a387e0b587443ac2bb2e83ef212e96edd3069918 2012-06-30 16:23:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-8fc3e42c44338eefcccd8d8452bd6bccf05566e6bfa2976aac357ebc6cdadb6d 2012-06-30 18:19:12 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-8fcba749e4a0bbcc4c0b88ca096fd802aa870fca5b4242b2d90a0270f0fcfe19 2012-06-30 16:23:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-8fe56b867f1bf9f86bbb70490100a2c6eb791b064361c7f795e7c40d17d57ec0 2012-06-30 16:30:34 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9000c2bd726b47f95f450d78c2040bf6dc5a82e2583963ed55ddbb3f918709a7 2012-06-30 16:31:14 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9005db5a7fc17ec4c7a1842ae63ec1d68040f6c68da3d4646cf0d3dc2ba8be55 2012-06-30 17:36:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-901450b79fe9ef8c5d56dea3679b66c589bf2c321d32a86abd33e0111626aba7 2012-06-30 17:28:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-90446102a2689dca49557e4bd91e4b83a9b327384982d823b532dd00e7668ab6 2012-06-30 16:19:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9050e7d4a2f88557b239c2377b9d90951685c72b2ac1101a0a7b74ecfacd6220 2012-06-30 16:20:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-908bc355fceb4059ce5d6d6dccaac494030e23153d1353b65d842c5efdaa068d 2012-06-30 16:17:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-90ae37b1fede715c9d2e73ac4a7529118217ee7e44d4d785cc04b2bdbd790c7e 2012-06-30 17:26:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-90b9847eb6da50cc61c5c7d0b0a64a3c12f54e7224705a9ff53f57a54bd5823c 2012-06-30 17:18:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-90d8af30e70ec7c464d52b84b47ff39206e6f81f63b336a05f29771af6a6825a 2012-06-30 17:19:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-914d28dc8b9338b0d47140d34b0af1a1b4cb2f8a684ab9a6c4f3c5e2581fde36 2012-06-30 16:00:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-936a3ca6c75aa2d741b7ca469447ba8a8586aac5d725f93c0701378b872d558a 2012-06-30 16:42:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-93ae8c6c4520fea3689aa2805693d931d30d38f5200fe1c5173d068fd9da3d22 2012-06-30 16:15:08 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-941c0d438e666cac1a90e07b66a866a740740b2b2f8c000e2685dea9528f3ba9 2012-06-30 16:23:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9424c251400a5b062042199df36f97473a2a791f142faf2f6045fc639e1d5e8e 2012-06-30 16:29:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-942eaa3adb8eb1aac1157cd574082b35e06f43916bdbc680dc1c73fdd9bd25b5 2012-06-30 16:29:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-948641c36d384ee9c5281a90ead5471d3895e4e0724388f469602eba9153de43 2012-06-30 16:14:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9517f9961a5cc18f465d938b68e463323b09d2f32c8a9ba6e97a681cb747e81a 2012-06-30 16:32:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-95a0083642091bb6e5f8bef790428cc8519f35c60de1cf46ebb8e7845bf6d824 2012-06-30 15:58:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-95afdcdfb4556ed857fd67396c97f88e1aadb5247829dbcf6fdc82b1c52dac78 2012-06-30 16:25:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-95d86194607a490430d9c9b33871fe34c091f6bf78e34e8c265b6124504a32b2 2012-06-30 17:40:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-95e0cdf048894b8319b12c1a14d5778a18e5eca2922e7b116b86f4526e3d896e 2012-06-30 17:24:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9611f40c1e290ab77dc613b36eb1c4b41ae6f2a6ffc6ad2a33338f8682bfb935 2012-06-30 16:56:46 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-962a9fc68d18e6918e484462ca7ae6d0e68e2db6d9da415558bc17026f48f87e 2012-06-30 16:26:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9639842fd06d49bed3cdfa144f016703d15013803b9acc1287cc4aaf9bbfa491 2012-06-30 16:10:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-963a7ec2a7607c18df5213a944f46d6910ba0607280ddf7c9b6226ea436051e3 2012-06-30 16:28:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9663f2bd87a51bd09af50107c7d121faa7d35acf2040bc69adc43e383397490b 2012-06-30 16:17:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-96d9d061a75a852b6747cbd6919535cc19188556af9d9c555793af2cfe41a88c 2012-06-30 16:09:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9736376b2747230265248451b4002e666654df126691f7fe95917ae7f7694d41 2012-06-30 16:19:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9758dd4b71c0203abb1244585a4dae11bbe5d5bc3118443f8d789955c5d5b91a 2012-06-30 17:51:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-978c5296520ef46d7b6717ff5816ccbc69a550bb3f4b2dda755464645c34f42a 2012-06-30 17:37:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-97f7420d8073db0937be23ccca3c6c524a7abee324410d83f4a0ad480f51fd60 2012-06-30 16:23:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-98acb38f9eb973a1261be881e0a41222d70944d9425670c68c395c97d54fe80a 2012-06-30 16:28:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-98ef7985f719176dac6ce608493f5a4c542d6a5d365912ec8b2a2e17a7971c8d 2012-06-30 16:31:12 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-99019721028db48f7bc0fd52b3afe5da75d497b35860247411dea3c60991b688 2012-06-30 16:11:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9959270d90dfbf4dfc6e5940d1d967435554930ad6331ba47fed8b5ad9e64cbe 2012-06-30 16:36:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-99af166ec922e15aa57e46ab75f5157230247eaf9b5f93e9f8dd3cece9e7924d 2012-06-30 17:26:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-99c4d3501c9448ecf6a823782f24321ffcf72c3ea3415f7d1a737e9fe6f0162e 2012-06-30 17:18:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-99db2bc97acf8dbb49b32fe162002c67067eb653a7549133c98b0016df7a289f 2012-06-30 16:21:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9a3ef7196fcd634a9f4606f1a1c9908728105928e66c99b2ddc3798407fcc817 2012-06-30 16:20:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9a75763fffd824e668013919b9e3361c028c82388cbd12747ce05cdcc39bf663 2012-06-30 16:27:46 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9a7985de3e12b583097d1606e50e91adc8a057fb24c3a6ed5395bb0fecc970a1 2012-06-30 16:32:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9b3e06a9f65cb9e1f01d4563939726e310c50714c20c4852c366a094462e29d9 2012-06-30 16:26:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9b621d7cc38f027e59b00d377f07aa3aabd62951079ad4f44c53185aaca06988 2012-06-30 16:13:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9b8c5b9d2ba37462a1747c4955e80a3ac2eceaca7f0a5ac7f136b7dff1fbcf24 2012-06-30 16:43:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9b98270c3cdc369a88c0427425bed2214cc2446e98522263816c2c9cfd881d07 2012-06-30 17:51:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9bc4b4f19b44d2bfbc560648dcdb528807f26f2c9a1b14c72b28f3e23d7a68ab 2012-06-30 16:52:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9d2a25fe48602b786168140ecf1367b4d3284b88b9ac2a81875f9536740a4764 2012-06-30 17:12:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9d9e18a82a1f59f2c3e4202368a01d103536f2d26224c035e5fa020c8da4f266 2012-06-30 16:53:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9dc29575e2ea160c9cfdcff85bcdea6274aa7068d7a3a5052826a529d8798c61 2012-06-30 16:29:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9dca7cf4e8d80f61e4fb28663b88e0337be1354f3a6a606979c46db8ed5ecf63 2012-06-30 17:49:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9df3b6e7f83e43946bb68f3518eb2ae5e1a19f9599a540abf4338da2e35f902a 2012-06-30 16:11:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9e2177b3458e29435c55294788b4bea428cfc75beeff102e4839d08cc5d28a10 2012-06-30 16:16:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9e21fd6f1953cc2339b4dfaafbfebeab80b1cd8faf1ee6e43a707712b15e9e8c 2012-06-30 16:13:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9e72ac969bfc1d4aca8a21017e87f90481c764ad12c6d75b8b3dc169bca9bcba 2012-06-30 16:17:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9ebc05ce4e1fbe88350d26e9e00863a11e03b5e559ca91c190a5a36b882dcf1d 2012-06-30 17:03:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9f2083e7dd5c2cbc6830c1fb31d37403fa0b286f78dcdcf5eb8fcf02b51b74dc 2012-06-30 17:29:42 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9f29e8e3bd444391fcb2d6a0b9d97b91df694e71e9080876e81d4cfa478a1e97 2012-06-30 18:12:44 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9f5ef77f621dd2f46a6a9082fbeb21191edc6464280de457c1a33703734514b7 2012-06-30 17:35:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-9fc3a5ad3f15ee9c2fda37d5d16fb3e155af62046da9ef56a1b91dfc9d9a4e73 2012-06-30 15:50:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9fc9b24f1893eebc8616ef1f7d41df88058ff4ea35d8ae0330621f8074c9c70e 2012-06-30 17:27:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9fdf0c561b9d05aa06186a07659d26c4f29ca9c248f6577d04156e563eec086a 2012-06-30 16:11:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9fe796e1680848386b1aa41a4e60f07428d1ce3520c259f1912f3896e8ee6ff4 2012-06-30 15:50:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-9ff110b467e3db498111c7462cd0bdaca44eeb3cf21039403ec0e278c6969adc 2012-06-30 16:10:38 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a022fba8a6857b041469c6f919cd25bf0465e674ef720f32f83b5bb1accd09b8 2012-06-30 15:49:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a039023cda8118f39477469fa7262c0e50a5588a7ae2b25358f9bb91691894c7 2012-06-30 16:45:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a05902a4544589d86c36b03c04f97c377ccf4c50647eddc53ff4fcd68ec7c480 2012-06-30 17:46:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a06f7ace41654d54424e72009c7e10e2c2fc88570252e01acf0b984ca52579ec 2012-06-30 15:50:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a0cee33af583614b87c9e77341f4ae01a2d55fb03a991908fa360abf56fd71d9 2012-06-30 16:39:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a11d452658caecb40d7f70899278c8bfffd2a3f1bd43d92673c42feaefcd6155 2012-06-30 16:16:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a159072da03a4d6e057b1f9684d9401d2563ed4151801e79688af4f48a9f82a1 2012-06-30 16:31:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a16c775fddbc499340d54f6f50300d923558a7ba8a0fa9d0a4b8eb45c6de6087 2012-06-30 17:15:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a1b955ad3ed3d3b40dbf8fd06b776c682bc6bfa3055b4bb646c666af91f3b9d8 2012-06-30 17:04:04 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a38229bc6b21e34f19b988fd1ba767aa90e4e9fd679a8f1da90ca9b956853d76 2012-06-30 16:59:12 ....A 335872 Virusshare.00007/Trojan.Win32.Patched.ja-a3bbe6d2b51c9941b82927bf5b6ae56fa76fd39a962fd81dd916c49c0cc946b6 2012-06-30 16:23:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a4688456af0204ed3010dd5112e5748919fdf7cba284b7d50a1a405783b83024 2012-06-30 16:30:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a483e8cafc518d7c0cb1543d6f44804b3603c76c1988be76abea58db6f73ee5e 2012-06-30 16:29:48 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a50e3e54e1bf675b78738bae829165a65decf0a1e259e08baf86a01308bf4afc 2012-06-30 16:17:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a5668ccccdb3a15a781cc4b100e99157334a6e3444c802da9072bcdd17353c58 2012-06-30 17:52:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a59aaf8efec64de77fc8d133e6c336f6b7bb304f5a8d495e8680a456b1f87a5a 2012-06-30 16:37:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a639b4c3a637f59461ead25c28aa44b6fd328c681788c9e03bd5202226ae6d33 2012-06-30 16:22:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a6a9164173c5cc4c03f1f1dafe2b6ade403d59fead88b299dd5e2685557c840a 2012-06-30 16:30:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a7257eb090595572675db3b48d0717948ec5a66c854e32f964b7b441a494da97 2012-06-30 16:13:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a762bd41db073c9c9acb92ff4dbb92b5a9ac6511d44c76d4b2cd5e07b8c18c47 2012-06-30 16:19:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-a77d79a91061bbe1113bc0f20803c80e455547cd0e4730d463fa932cef7f4e8f 2012-06-30 16:44:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a77d8b1cf54959ee2e256f6dfeb235eef4324d475ed23aaf1480b4779b13594f 2012-06-30 16:39:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a82a0a5d64e57f5f40f11517e7f16c7ed9ed569b112ffa61298ecc3bac09d327 2012-06-30 16:08:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a82ef3b2f2430ae0dda46e1efbb59f059c2bf738e39d9d6091908c942cee63be 2012-06-30 16:10:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a8995a313828ef531131cda0cca069b1555c9beddd83f2230a273e179547e7b8 2012-06-30 17:17:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a9552a3d54e9b55c73f8ed927b587f2a83448f45f445920c96daedf939657e05 2012-06-30 17:24:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a967eb55a41c1542f0101c0883e8fbc3406e3229d1995827e3f4858710591af0 2012-06-30 16:28:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-a9dccee435b464bd8bb80aaf230462970cd37410ba3d71194c6110f482593fc5 2012-06-30 16:15:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-aa436c53e764d99bedd38c3a15e4545115027d543e1801a7bc485dafd0612030 2012-06-30 17:24:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-aa92fe63b395d1666fc9c1e30c2a597c6822743e7b050bdf839f07ec3d52be32 2012-06-30 16:20:58 ....A 335872 Virusshare.00007/Trojan.Win32.Patched.ja-aab6887177d7cca9f76e8642e9b4a521ac5ca72105c4dee305847439d1923cdb 2012-06-30 15:54:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-aacf9b970a7c20c5952e5228fe1b6e62ac1f01b378ed4106475681b8eb016ede 2012-06-30 16:32:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ab0459f651ae6beb16877c07e35c0c077faf1bf8e3c19877583cc63d72db8d64 2012-06-30 16:57:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ab37f708d5adacc746015d43a7c599bc7a789278ff4008d63b4be2cc98ecc7e8 2012-06-30 16:14:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ab45c986127a0a85e9a270599ce31dd12717c14eb8d9db71d92a3082fa0da4e8 2012-06-30 16:25:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ab70033608dca4d0a8c157926325fc610cb90b635de530bacdaea1723ac99ff7 2012-06-30 16:32:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-abea3d1bf81a991fdb5ec26d6382ff45f604e60743c8af8c6c842998ff7963aa 2012-06-30 16:49:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ac02d625dec25a050b546c7292418e1d7ade58f35faab7a23cdad187573f63b9 2012-06-30 17:39:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ac50c663f392c72463125e4d27ab6874a9f68df1bd5c9128f7f5dc43d68f0cde 2012-06-30 17:30:52 ....A 27340 Virusshare.00007/Trojan.Win32.Patched.ja-ac5f5e5c1738be9569683516aed19e198b7146daf2025b2fa3e6b259a5d60ac7 2012-06-30 15:49:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-aca917b5f617463a1e65e6ce385a1c6897cfe6086fbba08cba017296a4639318 2012-06-30 16:30:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-acc3ea1c7da104233873057a65c947918029a232a2008294e40d51986d9c5167 2012-06-30 16:39:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ad12227e454974970923a36633d4ce32aeb27ab3e182c621923a06d4521500f1 2012-06-30 16:19:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ad32867163cdcef586d2b605ef02be5ed8f34e9857ddd922e4a214c2d85c42f7 2012-06-30 16:11:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ad54428f2dbec81903d7d1aecd76242c9b446da3f1af2161e0610e9c558aedfa 2012-06-30 16:47:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ad90437c3207adc63cd584ee7d2f13a4b7db354ba40a61185b020c42093295d8 2012-06-30 16:36:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ae0be711c94478edcbf764fb065f57df323fb29b2c5deca9f14c733f5f44e378 2012-06-30 16:38:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ae8dc1c427617e67247983b9250b5e1d52f55138ccd7389fcff7b18c120d73c9 2012-06-30 16:30:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-aed1ad070bdfa3201ed10b5b15e228f6158a708bb8beba7d7197e15f2a0645a7 2012-06-30 16:25:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-af27b3a4343b742952ce56ec5e9ae8f18bcfa6eb5049b03ae20f79d19303fa20 2012-06-30 17:46:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-af39971c3b5456214a4016f612a15d5aed3f7828d45b812b04660f3f34eb004d 2012-06-30 16:25:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-af962f728b9385041ea9cc43ed7748ff2cb1f981816ed5198d190425d59c4b0a 2012-06-30 16:18:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-af9ec5f1d1b9e0c70f895c56f692e1e8519746892843cc10d8cabbf31c32692a 2012-06-30 17:43:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-afa94127fb2d641deef13085d2fe927e8ba60e8359cc348158490517c914c99e 2012-06-30 16:27:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-afdcb69cbeb16dd06facb9d9840d422ef263032d87d721d97303dc880fbebf53 2012-06-30 16:25:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b03f22f87eeda580d40b21b2a4ea6f3f192270d5e40c101042825ee78aef489c 2012-06-30 16:21:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b0a846b805e3e5fd2e44bcc7bdffc5968179b41fce1c4658951b580e6c86ec61 2012-06-30 16:15:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-b1ea78b4340c7029a4fe2be798f6be5efe1c1ce821a0070fc163e38714f87c96 2012-06-30 16:34:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b29a0a156adba3d784ed82a1535cc3c4386f02e481b4f18d0b6b93c6447b2336 2012-06-30 17:00:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b29e0b117dc1666d34793cfad5d36f3cf687439e63c33315e59a0db7941b99da 2012-06-30 16:04:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b2dd29426216916027bbd5108971da8284c2d2f3915eadfcd0ad7fa38668a799 2012-06-30 16:50:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b320cd6e642810e9c33a57d6f0a566b7306e7f671d8fca2c94cc49fcd6486a1b 2012-06-30 16:25:28 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-b3a519c5f3723bcc532f20f0297beab12cacf572f97de72b8c89df647e2aae0a 2012-06-30 18:07:46 ....A 335872 Virusshare.00007/Trojan.Win32.Patched.ja-b42d7f52829f43ddb70365939e1e686bb93ba4ac6b0e2bbd5855bb444d02983e 2012-06-30 17:08:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b492383afafd27897ddc462a3069cb613916b50bd92cf12ec0d2af6ec189db66 2012-06-30 15:48:36 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-b4bedd896a62f05f92e21e9abc6ce6cdf443b15996df4c43ddb12bdbdcb12451 2012-06-30 17:01:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b52ccbe14a1ab19565f5b95b67f8cdeb775435239d069bea07c8117ddf1dbece 2012-06-30 15:51:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b583fec971ec3fd84dbd060e65ee8b611a0eb529875b1b96fcaafdce6bbe8759 2012-06-30 17:01:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b5dd9b59abd1830cddb2d5045e6ba12693ce4ec9fe90572b625483e46693fc7c 2012-06-30 16:14:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b734150381a05283f0c736f29fbed8039b91d1685671580475a70656c37ccfa4 2012-06-30 16:18:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b73842767734603d10e23ede3acfd56b4f969c336095d57605814451de0e0f47 2012-06-30 16:09:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b770278c066426e627159bd96d86ecaeb5836ddaf591808171ee2ccf6ed4c590 2012-06-30 17:50:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b794c4dfd494e97bcf9101a7e33d79ff4b4eb937986eff26a677bf1e58b3f766 2012-06-30 17:39:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b7c8b6a2fef5fcf126431f04fdcb0d23a15e44ed7080e094420ce1ba96285646 2012-06-30 16:19:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b807672ea01294f8ae0394819e87b202565a9bb001253e5b80f696096e2da43c 2012-06-30 16:12:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b85ef966d02a429c807d0203bf83cb6d6f070234a2df44d74def920df6ccb987 2012-06-30 16:43:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b89586050bba9d4043dea08903957ccb8b7983aa98127c5e99cfa872cee41efd 2012-06-30 17:12:00 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-b8b08ac9143aa799f6bb4d24de4881e1979c74f5b2e925a9d5760495936b4b73 2012-06-30 16:56:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-b974ca2054a8dc1b827c23d89b310009839f50b1e438ac1bff09a69c7e8cb6f4 2012-06-30 16:46:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ba09de83424df3139e4ea98856f3814c37c9e3a681eb350f78807bca444fb01f 2012-06-30 16:25:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ba136061979db47a1425f7e337a8d295578073ef256f190a3de21f532098f5c2 2012-06-30 16:13:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-baa3c6d2222974e1d735c18616beb65773a3d96a4a91260db06bc1567c1a57d6 2012-06-30 17:14:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bb7f5363b14f90bf31beb3f1d6c42a20648e2044aa81c36703e8e4476ef7fc6b 2012-06-30 16:24:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-bbf3386476203ccfb2fc9beca6b631908e8a524a5cf4cf2d7e665fac3aff567d 2012-06-30 15:57:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bc23cccfed1d5c5daad31b3cdee81a2b2a45ba982b55c63b96770aa2f1716982 2012-06-30 16:15:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bc4850be43be05220d0ad190392a55b89ee14e64b4e41404262962a6b59386a5 2012-06-30 16:41:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bc6e14c0b3226fb506becb0a0a1a9b549a3988e6949ad7dec114166223f58d16 2012-06-30 16:14:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bc9340bdd9b0f41d0ca8f6a4ae8edc53a0976833b8448f63b4cf306c084e03a3 2012-06-30 16:09:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bcb231a3f3fdf199801433b866630e619fa758c321fece5eda23c2833bd5d6e1 2012-06-30 17:04:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bccb5d021dc3291f3fd1869a7582b5a8cc8e1dac02104ce0b3459e074ed33808 2012-06-30 16:17:06 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-bd527c13e77aee8e50472978392545c76d0887f98a67d867102afb28823e80c6 2012-06-30 17:07:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bd6f7a5389d8ae12e0ba8e47575795e84710b2638c2e509eac179169cdab577b 2012-06-30 16:52:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-bddc783f32f9746a72b01c0fb1fdf4c658014cfeeee0933da70cb8626cb63c04 2012-06-30 16:15:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bed153067824fdad2b50d3ad14c706d8451b7ba05e089ce9656202ae735d6854 2012-06-30 18:23:16 ....A 281088 Virusshare.00007/Trojan.Win32.Patched.ja-beda079a47bf773edc3f17c2ccdde9c61bef6dbfc673d7e04f9803a8adbeb194 2012-06-30 16:56:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-bf043ddd09ea28296262564190d759624c5b359ec7bd6e870e8a1c7812d49802 2012-06-30 16:17:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c0237eaa72497eddd4af238cff3f704f073b73aa69a8fbcb689497f6ee7aff9b 2012-06-30 16:21:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c090273198a8c5384528181858b42b04e7d2c694cf8c8ce34c78b71d0a77f328 2012-06-30 16:17:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c18162b3fc0d0b3c837007a1c384a3e8a0582fb561698d057a9a818666a14070 2012-06-30 15:54:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c1d7a08fe0b497cd19e62b4fbd690aa48c596d8bf2c0ddc0d340dbc3037b9d74 2012-06-30 18:21:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c1fc67d2b6d1649fd87a2bd27b0ce85df8078ab5015736fec3bd8c3368ae0bc6 2012-06-30 16:19:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c226512d9ebebadee8ba425aa3de01d8a66a1e646425ee6e24ea560c392aa959 2012-06-30 16:18:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c226cd5b43ecc488828febd19e80da5043c6586f21d206fa93ddd6d51c1e8e95 2012-06-30 16:30:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c24001c1e96c5cae0d20e01fabe268a42a406bd9c94982b27907d26bdc8bea99 2012-06-30 17:05:58 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c2ad291b8506164ce9ce3c93d91e19360c44db7e7d5184bd8d950cc9338e1dda 2012-06-30 16:12:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c2b83d9a867006ae8ae556bd43cc6fba16212f09ff09b9f9c38e7a92e37b37f0 2012-06-30 16:29:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c386f184426ed9d2b95c3215cf02d7392ca8d8b4fc2821a60d4f87ddaad5d3a8 2012-06-30 16:22:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c3d6b2fa4084eaa62ac00a40e456fc07ec33c598dc048762d55a5a29d877d4ce 2012-06-30 17:42:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c3f7ded287a1f17c6b236fafdc3ce985d40a9d816befb0d199669e0dd2ecf470 2012-06-30 16:11:50 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c43083a23bbe5857d3a991d9c2f534b9c525aac87230f3a03186a2d9dd81ab13 2012-06-30 16:21:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c45da5dd2cc9c46c4ee49164bc0c9c2e70a25d11da3abcd2e80ec377eb60249a 2012-06-30 16:14:00 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c4a0870eb6827707a2d09040ee5350a232f18e0bc7452420a87a4eb85f8e4bd3 2012-06-30 17:38:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c4e9048768813d2e25b2d1b054be86aa19cd249018c0db5d3d805d99040b9709 2012-06-30 16:25:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c50881adb12b785e72e7379ec8dc7458d44c7f5c4858289422defc9e0c4729f6 2012-06-30 17:36:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c5521edd0c61d96d7bd50dd149c2ae9ea434fb4968357434eb482848eaabec27 2012-06-30 18:11:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c57a41c98fc1bab00a681b10e9bd1092473d67267a4eb6fdc656990d494bc17e 2012-06-30 17:26:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c5bec1fe11c5d190e9a88cf97104ae1f73dedb88694a6fc8518579a59fc952ad 2012-06-30 17:03:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c66e996e2af469ffdcbb6ea85f18a7f572d00faf503a56f22a2b6909ce20f36a 2012-06-30 18:13:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c6a4aae1ff0308a86fc01a57ab5db1bc6711c465fd549167dc6cb318b89874c9 2012-06-30 18:21:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c6e7e9431f5ecec73a759ae74928350b58d624aeebd6e6cc2e4e6a893a75e9f8 2012-06-30 16:19:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c7e3bd43fde9761c9f4df2ca8291116a5144ab4af901a4bd6cc2f6c33fb596a3 2012-06-30 16:15:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c7fc3344858dd0fcb97636f2b252eee51ee92a6034a4b7d22babeec8a1f3bba1 2012-06-30 16:30:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c9024ba5df7475cea526bb7c403e447129302b3e82c6ab908e47dee2b9a4da0d 2012-06-30 17:03:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c915df18855c1b78821c218a13e69c33f4cff29f2a130188f111f73e4d08a2c6 2012-06-30 17:35:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-c9539a3dc546db6999e1c2b839b7baf7d601b93ca592fd5fc01167a77768cf10 2012-06-30 17:39:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c9601fb592e1908181af562ee1a770d8e0c6eae188b6d3a0314f523ddbed9e0d 2012-06-30 16:27:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c97c3ca88f6e1d3505cfa5735b9ef7ba92bed78c20ac9df31f39ba407f41b105 2012-06-30 16:45:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c9a19a3b59bb40ec03f6a4f1354e688ecfe4eef92466536550172fc4018f6f79 2012-06-30 15:50:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c9a3e648ddaf502c8d61e076535caa9fface447cc509f4d2aabf649bd82353ff 2012-06-30 16:32:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-c9f52d7375ef6322a851aa3da721551eaded4ef078a37b0ce41322b64c40c29f 2012-06-30 16:09:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ca050bfe873bdd009ada09fee59022c8cadc803109e48a03e1f68f08a9eb6a11 2012-06-30 18:23:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ca8eb4c63dc88da54a5f637f5016d9df26506ad43fad05041b9c4013f8272e4b 2012-06-30 18:18:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-cbeacd30f4e14797ba2817cbbd685873aaf1d5a706e2ff7fdd6a91fa57045cb6 2012-06-30 16:35:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ccbd8166473c81e58fcdd3488461f47e6a17cebbc2d7a138edea938f949ff67c 2012-06-30 18:22:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-cd04161d4c79fa81dd7e0e76a646c13680017af8e0386577403b093e549db7e9 2012-06-30 18:14:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-cd546df75de0bad8c2d7629d068c59f3f509924c61c36990fe3ce84a8efc1f7b 2012-06-30 18:13:52 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-cd6290aff9640a30f7e85eac9d4423a14f418994c3ffd28132380a18be1380ca 2012-06-30 16:31:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-cd99dd537db49363ec48039cf668e11cc061a05694ccd91f4b36767c6ef61e95 2012-06-30 17:25:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-cf67815a464ce5780b349b064d4ce9bc4889c1d613842baefa76f0b060fa8642 2012-06-30 18:23:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d0ad41fe2b2ff29fda81fca039f4d2aa4c1eb2515d3a55a79b4f4e6b0c845755 2012-06-30 16:15:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d18a5adbb256b6b98d1bd2525549b85ce1a24fabdbb8585d03b648538cdcc98a 2012-06-30 15:54:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d1aacd8b451af1c2ccd21bdfbb16e6ae1bdcdcb4425fb43b43e11986fb413d7d 2012-06-30 18:25:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d1cf8661fbc8ba976f98b321d20be39458eaf95cf782f7ecb8314c961191268b 2012-06-30 16:27:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d26451d9b337c2f30f95d8b2424e76a1e67a5edd6512caa0ad1258b5c411a46a 2012-06-30 16:56:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d2bbb06cabf159feb229eff6759a595b52809bc6df71ad39ffd423f054c57ff9 2012-06-30 17:24:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d367c2c8e991e57ef6f3af78661cbf9017473ef1925c3af19b596ca23ca4ed18 2012-06-30 18:22:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d36ea0f59e711f352e986a7677548487633ff00d71e97dae8153d9d9849ec5f3 2012-06-30 17:33:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d7f1d1e068555e8d95465e8776a7474bed5fe725375ecd2dd53481b004a24fbd 2012-06-30 16:26:04 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-d7f2bbf2f8b9cd54c5123adf9577c4c0073b98baea684fe39683e281cfed7ab4 2012-06-30 18:26:26 ....A 369664 Virusshare.00007/Trojan.Win32.Patched.ja-d7fc92b9f0b1eac87f4765a5ca88334142167f7e2c0b48bd717795d3058ceb10 2012-06-30 18:24:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d88ee90cdc667941790a6603b3f059dbe3b5b1d6720968667ff91b1964f7b063 2012-06-30 16:13:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-d9b1e1bf85a003fd411ab3c382c9a8fa98ce22fb2e75a4a1699a47650f9ca549 2012-06-30 16:30:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-da3d4dd56c8d4336e85770ccc74cd0bc021e81f28a1a35fa3ecf5fb868934010 2012-06-30 17:02:48 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-db49bf78ca57c9cc05273c5adadcce3437ab6dc137a51da40488cedee64329a3 2012-06-30 18:25:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-db935e58e35c87bebdd63259a0938637849d8d846a728d451784749c350486a4 2012-06-30 16:43:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-dc5f4e8920d66e7ed9b5ba0fd91c206b55c787d0fae74e401c1732ff33251e77 2012-06-30 18:25:16 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dc6b34e3d73fe3fa6d6b796e895ba91b3d7a7b9988c34f4cff17f8f038d0f93f 2012-06-30 18:14:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dd310dd52b9b5355be933fa31f4bf7ee1833bb8938b33877e841744047b94719 2012-06-30 16:26:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dd33fc54c47c5457c42a2d2ce94bdbf720a6cba67fc46ffd5f0bd74a61350f3d 2012-06-30 16:32:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dd37637c5adc4538b955edb1fded197a360e6fb8e42b9e5b6a166e31c04f6549 2012-06-30 18:22:32 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-dd6ac5de017daf5eedf31c1f403ebfd10b5a708be8f6dcb2353f61c5ba078564 2012-06-30 15:53:40 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dde9cf64ab2b40a8c508d6be4d9d85f215ddc207426fdd0d7b3f9839775536fc 2012-06-30 16:19:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-de13df896f309c6439d223ebc943b1a648a7f98dfa6e2b15ca1aaf7a314b0b3c 2012-06-30 16:39:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-deb67bda2f6fbf1525da3511886dc0e932906f8152b8fc35359a0814243424ea 2012-06-30 18:20:14 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ded9c29831e735b63ec7a8e84d796bcddf6a797eec2a77f4403d43ee96fdf9ff 2012-06-30 17:47:16 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-df3f778e204497149e20580467b37f66ea270d4453390306c1327153763af613 2012-06-30 16:10:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-df91a83b0e7986e64bbbbd72096ca19ba20dd96d903393649eb07e36d51742ca 2012-06-30 16:36:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-dfa0c53d1a8168c38bc26656516cbe4da15e0e0f4805dff2a641973fb683f818 2012-06-30 17:22:28 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e197390f6846512016636be39bc7e326c53ccd78a11e3b352100d62c540fa1c6 2012-06-30 18:18:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-e324adf9b29ea775e8dbb33f7ef757ce5922192b93f2e30f1aba1e9aec61fc6a 2012-06-30 16:32:06 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e474d05ed325930f294134fbb060f198d1d6d6e7a87c29f43fdb84f7442f76eb 2012-06-30 16:30:18 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-e49d1c479557575d3230f09c51f0bff82f8497105b3a6ac7c5905513a87f76bf 2012-06-30 15:52:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e66c4669a1f49bd3bcd1abd8402052f360f0a7dc23831600f5c8a48ec438f56c 2012-06-30 15:57:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e698b0e02d4f362bfe46fd52a94c1cd740ca5e6af77a631f366364ea1b7f8c6a 2012-06-30 16:17:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e6ae9505be04942c4782e384e32ae399c50a09b84894a3448de8eba6ad8d3456 2012-06-30 18:16:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e77ba6b173dbeeca6d37e291793b8cc9e22a29cd80bab67bd3489e66cbd16858 2012-06-30 17:22:24 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-e79c4990b9c0081f9ad70414da85a7933971f7d55c2982681301a6d44291d50b 2012-06-30 16:22:18 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e7c5971e357963f6bc4b24cf7c0cfe66b43501d66ed9393bbe83fded053c85b6 2012-06-30 17:10:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e7d5d3dee0f0aea346158ba6e6f9b63f06f8c4be3bd6f45c55e894661c187cff 2012-06-30 18:22:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e7e3ba07942910d574d72e3d7149554164d26845d797f0da5068a700ae2e6b4a 2012-06-30 16:56:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e8562d42cb70718cd2f885bda7f8dde36c6b79036990e4ab57d9e5687112e91d 2012-06-30 16:18:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e8ba272894826c4f52199ba708e4b71b022078196fa3e64458b7dc9cbd4b3fe8 2012-06-30 18:23:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e9c2affcd08547b300a8c2f9d97c44a68e95376e3ae0cf520e8f8b112b363474 2012-06-30 17:22:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e9e577e65b8387515395cf3e5d72524bcb445ca26128caa7ecf5adb161c1e35c 2012-06-30 18:16:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-e9e65d33579f345a89945eb2b735a98502fb743be46c7fa8fec0a11b712bc380 2012-06-30 18:24:06 ....A 369664 Virusshare.00007/Trojan.Win32.Patched.ja-e9f2a02859887fb6bc02836af189eb2ecda3cd3e1423bea5b63ea731045ba8da 2012-06-30 17:01:12 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ea36214f4aca86f96603c944deb46855ee420d34c5ae5522b5f4eecd70c3e55d 2012-06-30 16:15:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ea4a19d5ebae11effd87617b90516a8865e55ad7763234183f464b68d0740fac 2012-06-30 18:15:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ea88911427579ad902fa97f0749677364f6ef3bc32cef416383c6783137096a4 2012-06-30 16:15:10 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-eacc3a706e605a129d9d4bda80312c9bb8bf0b8a643268578231e306bab1d406 2012-06-30 18:20:54 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-eaece331eca2c6adb5acc8d716df47cd4910a07b42b42fca1e1b3388e8e4d5c5 2012-06-30 15:54:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ecc79235f5175c25e885f84444b05650c1e49a6a9502fe18f80a42ebd790ac8b 2012-06-30 16:19:42 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ed0e7939563cde6e175ba2ca7305367db116441768cff5df849dc4405a868828 2012-06-30 18:11:20 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ed2d8894f1216dff3ba96b08582da65cac056be153f5959111eb3cb304f96455 2012-06-30 18:26:30 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-ed9115a241c3e311ca3aaba90bcccee92ed8d97efb62d54dfa705e9715998b6d 2012-06-30 15:49:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ef0ab898393c1f46b1d105bce41c5614ce4026678ee96c396c03e2cfe55a4e09 2012-06-30 17:01:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f008be178d017d411167023e5c398d5c49701c4cdd647afecd38971c7238d726 2012-06-30 16:17:14 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f08051e65ea9795f630cff7c4cfcdfe0144e8a75f5434f24c3af59946b4d6c6c 2012-06-30 17:36:42 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-f128495149551b22d7e478f931616a09058fceb76341c478a4d27bb693134ac4 2012-06-30 16:04:56 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f12f44f5157966b0944f81cfd38884baddef4bffe6657c5026ef6f29a6ec1081 2012-06-30 17:06:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f17fde77d675ea0fb729ee30c5278d9a785921312cb2a77bc4a3ed71a3281a24 2012-06-30 16:42:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-f226dff89a2fd3036cf6f38f70a2fa03d5c5aab04f74949ed0d9a7bd05a8d974 2012-06-30 16:18:32 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f23bee59e35d735b20572ffdb4307c6564ba42081831be0217e460577bb7cb04 2012-06-30 18:13:48 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-f2e8e863a8e48d8cb2599bc3aff6b2ddd6e9018939c044198f2acd3d41151537 2012-06-30 16:25:04 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f33c31290a9b8208b738ed7d14c88840fcd3af8aa728f0e4905e4e855818429e 2012-06-30 18:15:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f36ac98a5effd42668bf0ae62b0a78882b88862ca189d1f2368d6ba3260c9cea 2012-06-30 18:24:46 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f3d5c12f837d13fb7b43ff9878412c08112ef891ed7c0dd46b27ef879b4fe863 2012-06-30 18:26:44 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f3f6c66a95521a1e796a947a6b3390d0c0ff7525b6f0db1e77c89cd5339a97a2 2012-06-30 15:59:36 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f42be21960336d960b78ed225ae21d47b69f5f7d00ce375d93fd343ff98454db 2012-06-30 16:23:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f482e3de92aa49032db26a8d6f95a60153276dc0b86c2dbde4059e494cb64d6d 2012-06-30 18:23:20 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f49d2c5c96f0fb307f90056b7ceea655fb5963c9e2d58af8e6bf17288c38a67e 2012-06-30 18:27:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f58dad31d9ac135b1ca56e55433bd9382217e09ba67bcc824bd3110026060cdb 2012-06-30 16:32:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f599577ab9db65a7818a89283d888cebc7023ad1811971588aaa902d55963e86 2012-06-30 16:33:02 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f63b436dad9dad65dd727d80a1def1420f47a604dc1202fc7336ad850562ea2b 2012-06-30 15:50:22 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f81f6c589baae29b6509497e4ea005f9291e815e63d14378d48ebf6cffa57ba8 2012-06-30 16:32:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f87ad80d51ee565f832fb8fb9e1ad70f81508bd13bbb386238cf63538df1e2fa 2012-06-30 16:28:54 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f8fe64dfcca01c18cb2dff677e2a0104a1f27739388816afd6df6b2f6b18f8d6 2012-06-30 16:31:26 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-f966d571bfd0ad8217b6d3b93010b27a1f41a44e467e8c7ca9e64d36cc1ccb9f 2012-06-30 16:20:38 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fa3b4913c7698f331d3245c58cfdda3f21bbccf9a8a43649666e5d534ecb7173 2012-06-30 16:00:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fa93b9fe4da420f60db3d33455875920eddb7572682a3bf859b3126c75e1b0bf 2012-06-30 15:47:56 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-fad9a9450d63627b45a68a112a5bace7a7f950ab1f95a66a2058fa673499c4ac 2012-06-30 16:11:24 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fb0a166e7a34cda3db9d22541d7f9f94ce97063f0ae9c9e3e3fc6b86c36bb8c5 2012-06-30 18:11:50 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fb26c00ceba69c1d25935d242a3cd7565717bdf823ac0b9db0b4039beb6167a4 2012-06-30 18:24:26 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-fb6f24a55bbe7a4cb47256f1af7d36a455603666413aae675e12991c52c8600c 2012-06-30 17:05:40 ....A 370176 Virusshare.00007/Trojan.Win32.Patched.ja-fbd37bf35b96881f23edee8ee80d55a7e73f8a3d0342641741fd7d7510f3e7ef 2012-06-30 18:18:40 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-fc121901a85be0b0302fefe4913c1c76d00fc190e2b9ee5c3e1814e9afaa079d 2012-06-30 16:17:08 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fc70a2a69495b4cc0b9c27d5e06e68763f24ff24097f1f6c47e6fd89d59ffcff 2012-06-30 16:54:22 ....A 6656 Virusshare.00007/Trojan.Win32.Patched.ja-fcbffd57c9407d7b5dff4904b40ccf42310148a0458e867794fb08c388ee8ef0 2012-06-30 18:14:30 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fd8f7340a820405f7292c9bc1e95793d510315ffb3592075731eb409505f945d 2012-06-30 18:17:58 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-fdd5797641b92caec37ea37c17382ebf971232a0541d15c86dd5d8406eb302c2 2012-06-30 16:04:00 ....A 26405 Virusshare.00007/Trojan.Win32.Patched.ja-fe62a12e9630aa8e99833ab4dcb71aecf0458103f0a8ee8b3c77656c1feca765 2012-06-30 18:10:34 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ff4af0f90fec215549339f9c08675d10ca8fe3e8c68870b4f943c38ad56679cb 2012-06-30 18:18:10 ....A 9728 Virusshare.00007/Trojan.Win32.Patched.ja-ffdae095467f450583bce8c6c094eb43eaf7bf7a8a0d9b96fdb5b626820040f1 2012-06-30 17:39:36 ....A 292184 Virusshare.00007/Trojan.Win32.Patched.jc-70a9eeb65a46bfb01fff7169df8ad0a866545e97b3e03351a9739bec8ab119d2 2012-06-30 16:13:12 ....A 292184 Virusshare.00007/Trojan.Win32.Patched.jc-f6b3fe34a2d28a7c29ab8c7c907a085477b68010a7157ca0d387ae808e98bc38 2012-06-30 16:21:24 ....A 212480 Virusshare.00007/Trojan.Win32.Patched.ka-1d556162bb98b1fce48625ebf0832899a4677c9386f09aa690f7df0518782555 2012-06-30 16:37:34 ....A 267265 Virusshare.00007/Trojan.Win32.Patched.ka-3c1dbdd1352b210434f3fff33228bdd4f87c9a32f0527aab67cf7de46fc33949 2012-06-30 16:44:12 ....A 213500 Virusshare.00007/Trojan.Win32.Patched.ka-4bfce1b155345c184e6231c92e4438e2e63ae175b9bdeacbeea323e867947f6a 2012-06-30 16:48:50 ....A 223744 Virusshare.00007/Trojan.Win32.Patched.ka-55c8916417a40052d4dc25cb4c624ee4fd2cb52a8867d515df164da48282898f 2012-06-30 17:46:34 ....A 619824 Virusshare.00007/Trojan.Win32.Patched.ka-cea3438bbb2715ef3ff38039fd3d22890ed92564925318c39946b5e20400798f 2012-06-30 17:49:44 ....A 32856 Virusshare.00007/Trojan.Win32.Patched.ka-d4c5349c49526b70ef713fb97846cd8f8843ef63e5a4e7612b746167e5ee2def 2012-06-30 18:11:18 ....A 1227264 Virusshare.00007/Trojan.Win32.Patched.ka-e106a03346a912669cd56f0fd50a436e9425f360308efb09508f95b54f264eef 2012-06-30 18:23:12 ....A 14336 Virusshare.00007/Trojan.Win32.Patched.kh-7737abf0b987e140ec2f429ceefdd2a2bb0c57eed77aefec2ba6768a21d86078 2012-06-30 16:33:50 ....A 24064 Virusshare.00007/Trojan.Win32.Patched.ko-33dede6f93eb1bc9718c5e46613816ba8721e9095ce964e9d22087c8f1ead35d 2012-06-30 17:10:56 ....A 176640 Virusshare.00007/Trojan.Win32.Patched.ky-818c0bee536d04d04fe3f78c6daeee9bd7098e5ae964c92a3b11df89fe4d76e8 2012-06-30 17:39:24 ....A 77615 Virusshare.00007/Trojan.Win32.Patched.lg-c133314f7a19a0977e1304e6d40eec6fa712ae08a5566e8402cc144dec781e4d 2012-06-30 17:00:40 ....A 632664 Virusshare.00007/Trojan.Win32.Patched.lh-6e2fa1f2de40c0804a251b6e056285c113a520c0fb10c44c579a2d87c3125961 2012-06-30 16:10:04 ....A 1048576 Virusshare.00007/Trojan.Win32.Patched.lm-0c9bd995d7927daa5c5701796b6de1aac7e31e01c1da860b17d1633d43ed4a95 2012-06-30 16:17:00 ....A 5566464 Virusshare.00007/Trojan.Win32.Patched.lm-162b44985875941a5709946f9bdd6c2ae1a899ec6642f43557031afe8424a5b9 2012-06-30 16:38:26 ....A 882723 Virusshare.00007/Trojan.Win32.Patched.lm-3e488cd1739882faa5f469bb444318ffe80fd28ce6e6a6ffb240022dcac31565 2012-06-30 16:39:20 ....A 1169408 Virusshare.00007/Trojan.Win32.Patched.lm-40a78e9aa3841b45430f5c13237b2540f008d8091800a9ad9f51d27f28d492bd 2012-06-30 16:42:24 ....A 572416 Virusshare.00007/Trojan.Win32.Patched.lm-47dd48c28648f1546c055eae906fbf2ce858ecd7eb6034b7348974cb2d78016c 2012-06-30 17:01:36 ....A 1987072 Virusshare.00007/Trojan.Win32.Patched.lm-6fd308f29e2c8a2a552ac26f0701eaad0c5d60bab7c4685994442df90290a444 2012-06-30 17:07:02 ....A 1379805 Virusshare.00007/Trojan.Win32.Patched.lm-7a353b6dbecfa3a8c152f7e8e57a7aea69eec4639853daddbe41b180be0fabf5 2012-06-30 17:17:56 ....A 516608 Virusshare.00007/Trojan.Win32.Patched.lm-8e1b57f4f0ec6a458ff28514f4b226335b618c3734f734f4f8d413e4c6f275b8 2012-06-30 17:36:36 ....A 1112536 Virusshare.00007/Trojan.Win32.Patched.lm-b9f139ca28d80e77b2003061d0a812a42327cc74bddb76c7b601bf4ff55a5162 2012-06-30 17:36:50 ....A 1706496 Virusshare.00007/Trojan.Win32.Patched.lm-ba9cbf018125eaf09aa81c3c8e438c35d2bff1a70ff3a5f35a42f3ed0dcbe8c5 2012-06-30 17:38:48 ....A 779147 Virusshare.00007/Trojan.Win32.Patched.lm-bfa81e669209db486993747fc0068d02c01374254e29e6238dbed3cb6f463e83 2012-06-30 17:43:26 ....A 3297280 Virusshare.00007/Trojan.Win32.Patched.lm-c9342996dbad31a84c8b8d2ef2f25d723e7d83a430746afcf33c2681d336cd5c 2012-06-30 17:44:10 ....A 3571712 Virusshare.00007/Trojan.Win32.Patched.lm-ca9ee4e8a2770231b8ed4f02dd970f1ec011fe938e413e0e04c5c27eeb76c588 2012-06-30 17:53:10 ....A 1794048 Virusshare.00007/Trojan.Win32.Patched.lm-dc35715a14f4d60745e03b9715a9425b5596b90af81dd33f24e55b1a627368c0 2012-06-30 18:04:12 ....A 1358320 Virusshare.00007/Trojan.Win32.Patched.lm-f392b2be34343af077c6c7599e39f049ff0e1410d286426c94c86502524bfdce 2012-06-30 18:10:04 ....A 69632 Virusshare.00007/Trojan.Win32.Patched.lz-00e25ca79dbb1c0f96b05374ea10739d261e952273d09a4dde9d05c59f1ce5db 2012-06-30 17:02:00 ....A 253952 Virusshare.00007/Trojan.Win32.Patched.lz-70b67e355d7d33831e29155c67eb3279e32a7ae0f54e30fec90012e816c72d94 2012-06-30 17:25:04 ....A 73728 Virusshare.00007/Trojan.Win32.Patched.lz-9d66b8d8407cd4acb5bb91fcc0aaff120edfeaf406422d9f5411e30251ba4642 2012-06-30 17:35:52 ....A 77824 Virusshare.00007/Trojan.Win32.Patched.ma-b83cafb77ccdb5170aa5af93427b84d034b17d2922715062255491ff7b65503d 2012-06-30 16:26:46 ....A 282023 Virusshare.00007/Trojan.Win32.Patched.md-1233fc42b2e40644f67dc6d17185aa41778e8ba538bb188f0fd036b051acfee7 2012-06-30 18:24:12 ....A 434652 Virusshare.00007/Trojan.Win32.Patched.md-176c71bc23c9aa81dcc787f19217dc42f08ddd10f542b89e60a4697211b673ae 2012-06-30 18:21:12 ....A 305560 Virusshare.00007/Trojan.Win32.Patched.md-1d7d93329e8d0e31437bad47536cbef8b3ef419f1bae0b69eb37c666e385f8e0 2012-06-30 18:15:10 ....A 145387 Virusshare.00007/Trojan.Win32.Patched.md-242a3aca1c18153b0740811373f5e3cc9e36f1bcb066dc3461a6d3f50a6a99da 2012-06-30 18:26:10 ....A 176615 Virusshare.00007/Trojan.Win32.Patched.md-319296459d2c29642ab0d03c137d91251f4eac6d72253bed69c9a1f4ace545cf 2012-06-30 16:20:12 ....A 285600 Virusshare.00007/Trojan.Win32.Patched.md-40d41827b46379818b1dc33e78b4ce375053a1ccc86695d6e3aa071c89b6966b 2012-06-30 18:12:36 ....A 197027 Virusshare.00007/Trojan.Win32.Patched.md-444847f4e2e5c21cac8c67b9be3e5ef633ddc46e0df42081f4479b111a06835d 2012-06-30 18:20:16 ....A 283102 Virusshare.00007/Trojan.Win32.Patched.md-46c253cf22c3fd84c6403312350f553865dea33a2090e178e5846cd310d5951a 2012-06-30 16:02:10 ....A 184846 Virusshare.00007/Trojan.Win32.Patched.md-53268b81ecafe0e3aa51815199bc928e46efae58627496f0ccf1e25f20bfdd01 2012-06-30 16:28:10 ....A 291217 Virusshare.00007/Trojan.Win32.Patched.md-5b8f654b40a486ce5d34b5cf3579064bbd92ace12ab549a12cc210747f6a01a7 2012-06-30 16:28:30 ....A 157664 Virusshare.00007/Trojan.Win32.Patched.md-5c1ece67733eb48217112f9a8547c5b9969d459542467d9828310f99a61a5a48 2012-06-30 18:10:42 ....A 156050 Virusshare.00007/Trojan.Win32.Patched.md-66955135a0c05e74313af51a2eb14b25a2613678cda78a8bb425c73f05afbb0e 2012-06-30 18:20:44 ....A 193036 Virusshare.00007/Trojan.Win32.Patched.md-766c63c54ea8cf40fd476a910c6472c68959d24cf09b877513fa73be2c75e92f 2012-06-30 18:19:46 ....A 279038 Virusshare.00007/Trojan.Win32.Patched.md-7b83d2fddbbb09b2fe9dbe2df18f7bb779b7833ac1658bb020a6db54f666b677 2012-06-30 18:16:26 ....A 192891 Virusshare.00007/Trojan.Win32.Patched.md-7c42114a6a3dc0ceeeb5baee57d936c82e615808357af89214b1c7142509eb71 2012-06-30 18:16:18 ....A 188801 Virusshare.00007/Trojan.Win32.Patched.md-7f9820e10b7106e9e284a35ceebd8e6a95f53db17e31ef1e5d55d9c4971e729b 2012-06-30 18:12:34 ....A 198021 Virusshare.00007/Trojan.Win32.Patched.md-88a7775d4dc217c831a8e2bbece2a545d9eb524992e8214a3cb8e6e31d0d6c36 2012-06-30 18:17:06 ....A 473514 Virusshare.00007/Trojan.Win32.Patched.md-8cdf9ca464ab190c76ea67de2cb6159ed6d5cf660d8de5f25fce98568bfbc76f 2012-06-30 18:14:14 ....A 218974 Virusshare.00007/Trojan.Win32.Patched.md-8f49d3bb0b13ab56ac8a073f0ffda3f839691af777e47697e3a13eb6b0730bc6 2012-06-30 18:16:18 ....A 197080 Virusshare.00007/Trojan.Win32.Patched.md-90e12131315657453c7a70d45b9fce3c6a6263d6252dcc2da5413dd0c1ae1ddc 2012-06-30 18:24:48 ....A 176541 Virusshare.00007/Trojan.Win32.Patched.md-b199448d724bd0f9ea1655b80d4654cb43716eed90b68b7859281b30e538c145 2012-06-30 18:13:30 ....A 232844 Virusshare.00007/Trojan.Win32.Patched.md-bc048eb797673542cba0c22cf6049920369889d7a220698c539a756d3dea783f 2012-06-30 18:22:00 ....A 598483 Virusshare.00007/Trojan.Win32.Patched.md-c35f5b0585213aa65d3c2489c8bf1164c079cc6ac0e26e7cf925be265e6692f0 2012-06-30 16:27:38 ....A 153037 Virusshare.00007/Trojan.Win32.Patched.md-c6099def2dc06611d29da5d559449d74458bda4c4055d1302e58219287628204 2012-06-30 16:24:20 ....A 198063 Virusshare.00007/Trojan.Win32.Patched.md-e09daf9ed10faed005956ee711f1aecdae5cedc74060ad2284de55fbb47f69a0 2012-06-30 18:19:22 ....A 1728971 Virusshare.00007/Trojan.Win32.Patched.md-f0d4fc495d08f11c8c73edd2080541e6efc2794d9e9e637b5fdb7929d2a7bbd9 2012-06-30 18:15:22 ....A 188951 Virusshare.00007/Trojan.Win32.Patched.md-f960a3d5560b99ce14dddcbc9a455462705e35b595c245903955a137f19b21ea 2012-06-30 18:17:24 ....A 958927 Virusshare.00007/Trojan.Win32.Patched.md-fe7db90488c2d2b6996f753f153126b3b04e0cc7edf0e20badfba8d8638689e7 2012-06-30 17:23:12 ....A 98816 Virusshare.00007/Trojan.Win32.Patched.mf-160d5348ae135b857d30e39a88b2327f6d932b6a4955d3bcd7c8c4d0ca1bc570 2012-06-30 18:10:44 ....A 574976 Virusshare.00007/Trojan.Win32.Patched.mf-478621b54f421cc197ca0aac38cec4e3f3439731e1da7012afe916141f897323 2012-06-30 16:22:00 ....A 385024 Virusshare.00007/Trojan.Win32.Patched.mf-4e84df02fd8725dd6bd0ef7311f45bcba0f2b15279e9dd85791d07546e898a48 2012-06-30 18:14:32 ....A 638816 Virusshare.00007/Trojan.Win32.Patched.mf-5f9dd19a65e73d168d0df9c61b2eab2f9b5bf27ac7d6f0a708387d58240628d4 2012-06-30 18:20:36 ....A 52736 Virusshare.00007/Trojan.Win32.Patched.mf-754eafa81bf59c44251c079b7ba036ecc8965cfa17f7939be0d1268c53c28da5 2012-06-30 18:17:56 ....A 821608 Virusshare.00007/Trojan.Win32.Patched.mf-8296857cdc5500c5da1504b19355bd198945e8d6531b1f9006b3c5039e7fc9c4 2012-06-30 17:17:24 ....A 759072 Virusshare.00007/Trojan.Win32.Patched.mf-8b4bb8215ff08b6bb349bad3f03adaa287f4f193c491a63f06ea0444bd86dd0b 2012-06-30 18:21:30 ....A 435568 Virusshare.00007/Trojan.Win32.Patched.mf-911a6c42984d79be8eab2e797f885d5af6421ceefab57d3ab11ed2c814f697d6 2012-06-30 18:18:02 ....A 606208 Virusshare.00007/Trojan.Win32.Patched.mf-a5ac323450f85fde74055e4b3e10c3a04744f0d2ecb5544a79fb441dbf6339b7 2012-06-30 18:15:36 ....A 172032 Virusshare.00007/Trojan.Win32.Patched.mf-b2e81d1dc26f61e6996d4fee3783aa0bec44398885c33e1269caea02ddea81bd 2012-06-30 17:39:20 ....A 56480 Virusshare.00007/Trojan.Win32.Patched.mf-d02c41af92bdc991b6a262127b74f7bee45ad7634ac5015b15774fd79828177a 2012-06-30 18:19:40 ....A 546768 Virusshare.00007/Trojan.Win32.Patched.mf-f2511304af66704980fec447e8b54982a276fb0dfa820656027e376f01dc6898 2012-06-30 17:14:14 ....A 487424 Virusshare.00007/Trojan.Win32.Patched.mf-fab75b8091c46d5eb2569083a3eab7a4dd2380032637e66ccd9191af6570eff1 2012-06-30 17:53:16 ....A 66560 Virusshare.00007/Trojan.Win32.Patched.mo-dc733ad1966f063bd67ced7ecb53000fe4d8e049d129fa85772b9a38e11e4ed2 2012-06-30 16:32:42 ....A 147968 Virusshare.00007/Trojan.Win32.Patched.na-319114de89d79b8d09e71bdd6162c21c82773d10b465d55f1dd89f9dd72bae43 2012-06-30 16:33:20 ....A 229376 Virusshare.00007/Trojan.Win32.Patched.nh-32ee4c8ef53ed063b196cff6c03dbe3ee1563390f890c441bd3561c6f3665c6e 2012-06-30 18:19:30 ....A 43520 Virusshare.00007/Trojan.Win32.Patched.nn-068f4ca62d257fc30c9e2b058b12fd9266db6183913e136825df3f9171d35546 2012-06-30 16:43:44 ....A 37376 Virusshare.00007/Trojan.Win32.Patched.nn-4afccb0dec0773011d33d7a13577cdc93e09cd4fff279a859c2c168f0ab7f8d1 2012-06-30 18:02:56 ....A 1777664 Virusshare.00007/Trojan.Win32.Patched.nn-f07923285fe95cca3ab20e8e11036de0f1ad70df6b85656d97406cb534847cfc 2012-06-30 18:17:18 ....A 369152 Virusshare.00007/Trojan.Win32.Patched.np-fa5521f8bf8a66a97fce3dc8718fb35c83683a336dd4814a3349719f2afd6f52 2012-06-30 17:13:44 ....A 27136 Virusshare.00007/Trojan.Win32.Patched.nr-86d315213eba408a1fb64f28aa04860d4b393c81bf44a3620bf80dac6ad18bb2 2012-06-30 16:32:58 ....A 48128 Virusshare.00007/Trojan.Win32.Patched.od-321c79e8552a17e7ca80d88be2de07585197583b71e5b6c1a2b3cc76a17c1ad5 2012-06-30 16:44:32 ....A 22320 Virusshare.00007/Trojan.Win32.Patched.od-9014b8dfed41228746ef6b4abf03fbe813ab36e251cdd4f98c9728620cd16d87 2012-06-30 16:51:00 ....A 12288 Virusshare.00007/Trojan.Win32.Patched.og-5a6b9ec84d17e9ad13db23baa74b4381718f3054412330d1616e59ae6498686e 2012-06-30 18:09:30 ....A 7680 Virusshare.00007/Trojan.Win32.Patched.or-001508cd1dab17fa0a719ca8ee692c41b9f912dbafef9e71069485a646d4ef35 2012-06-30 18:11:20 ....A 23772 Virusshare.00007/Trojan.Win32.Patched.or-02bba413203273aff8ecf437e0391c1e5d766079a7c36b606a65adf3d9eda786 2012-06-30 18:19:16 ....A 5734400 Virusshare.00007/Trojan.Win32.Patched.or-0db2ab280d4a2aaf8b023182f4025ce0a66540f4d4bb85651e49c5b1bd946246 2012-06-30 18:22:38 ....A 28160 Virusshare.00007/Trojan.Win32.Patched.or-15b8e688a961be3aafbee4a59a80ca57edcb3d02138b62afdca8cbb9d0461a5e 2012-06-30 18:10:06 ....A 181414 Virusshare.00007/Trojan.Win32.Patched.ox-00f49bf4eafba30097e1eb8b7bda5d45d0fac0ab94469f823c50564c0700e61a 2012-06-30 15:51:46 ....A 162196 Virusshare.00007/Trojan.Win32.Patched.ox-051515b53607faaefcaab911afcad18ecb3478a476823191e2df90f3814e4a53 2012-06-30 15:51:48 ....A 37280 Virusshare.00007/Trojan.Win32.Patched.ox-051f2a3ba3d2805ad07e376ed3dce829bebeaef333b09e2f0ec3ff9dfd79c931 2012-06-30 15:52:58 ....A 126624 Virusshare.00007/Trojan.Win32.Patched.ox-05df611398e0aba3eca16a3452294f9ac34d7511c4659fb9e74476d64c334d43 2012-06-30 16:21:58 ....A 40614 Virusshare.00007/Trojan.Win32.Patched.ox-1e335b60641c825d486c785efe67ead574758e0be627b6e9a4b853e4c6de6312 2012-06-30 16:23:50 ....A 33692 Virusshare.00007/Trojan.Win32.Patched.ox-219502a06109d4eb3727a31fac966c7c6d4dea4751e2c7a870768b49b975bf3d 2012-06-30 16:27:14 ....A 58274 Virusshare.00007/Trojan.Win32.Patched.ox-27fc8f4b5f570f58b2661f7c0474ff908667a40b3778a2ada3d14beb794e09f9 2012-06-30 16:29:38 ....A 33960 Virusshare.00007/Trojan.Win32.Patched.ox-2c500d136ac1ae4a12f2010941bd940e66832afecd28c0089ce7e203571dfa4f 2012-06-30 18:18:34 ....A 126624 Virusshare.00007/Trojan.Win32.Patched.ox-2fe0c29f9b13e5a819dfe978cdeb5e706dc4e04a3aa0ff965b390658c65da28a 2012-06-30 16:34:04 ....A 181414 Virusshare.00007/Trojan.Win32.Patched.ox-34533c950056c6ad147dc0f20f7e366315b6893f5ebf769816ec704af48c5e29 2012-06-30 16:37:42 ....A 114360 Virusshare.00007/Trojan.Win32.Patched.ox-3c72a11f87d4a9f3d39f66d2f4bc53dfbe25b19cf38dfbb0c0dee2c5e166b633 2012-06-30 16:42:10 ....A 91849 Virusshare.00007/Trojan.Win32.Patched.ox-47496b917bd2a9ea84279c97646e29f6fc848a56a2e6fb595ffd06cbd7150684 2012-06-30 16:43:36 ....A 47264 Virusshare.00007/Trojan.Win32.Patched.ox-4aa8fe81b3c209c075acd3d49b38140aa51a138e9d0d93cdc05d9fdfe56b968d 2012-06-30 16:45:24 ....A 54272 Virusshare.00007/Trojan.Win32.Patched.ox-4e99b4b3721f36f6fc6f7299dd2f6adfd99acf1dda41b065616a8ef59dc28be9 2012-06-30 16:47:58 ....A 40614 Virusshare.00007/Trojan.Win32.Patched.ox-53f4d9ab79cd89c2f6d9826ded2d76b5f41ff1c6fa084d63313a5f453ee1636c 2012-06-30 16:52:00 ....A 49152 Virusshare.00007/Trojan.Win32.Patched.ox-5cb4c06983d1327505cbe27560c06b55ed16ace6350152541fe138315d6a64a5 2012-06-30 16:53:14 ....A 123046 Virusshare.00007/Trojan.Win32.Patched.ox-5f90a05b97e2f66e75c4f9d9529fb0ad4b874c1b5dfec2f2f3297eff5b66d6f1 2012-06-30 16:53:18 ....A 79360 Virusshare.00007/Trojan.Win32.Patched.ox-5fc19cd9ffa8dcef12a3f8a21f0aada3aeeb5e9270308cdbf4ff6d6b66862156 2012-06-30 16:56:22 ....A 37280 Virusshare.00007/Trojan.Win32.Patched.ox-6625725a0002853348d5c83ceb856657a558ec398b8fad2b7d4a654728fcd7df 2012-06-30 16:59:22 ....A 131072 Virusshare.00007/Trojan.Win32.Patched.ox-6c193e16e8cd3eb83d09c89b94badb27a730690df76d3bea4b358038db2841fc 2012-06-30 17:00:12 ....A 181414 Virusshare.00007/Trojan.Win32.Patched.ox-6d5317e135675e1b55db9efc0762cb6f59f7f5cb9b65c1e732176f3278e38f1c 2012-06-30 17:00:18 ....A 49152 Virusshare.00007/Trojan.Win32.Patched.ox-6d887730d1ef97973f46a86bfb46f8b3d6529ccda4fbba00510fc9615c4d8fee 2012-06-30 17:01:56 ....A 33960 Virusshare.00007/Trojan.Win32.Patched.ox-7097e92fd74a272da436fb3e34a3b1f4c6e667434732fda46c8dc13606027bf7 2012-06-30 17:02:38 ....A 91654 Virusshare.00007/Trojan.Win32.Patched.ox-71f86389dd6c8091d44952d12550866c023f2dfbfbec988f1889789a0d9ddbf2 2012-06-30 17:07:16 ....A 49152 Virusshare.00007/Trojan.Win32.Patched.ox-7aa64ea65ef533bc5f2b7cfaa7ce39aee802bfb70b3b6e08fe4ea235df5fe185 2012-06-30 17:07:34 ....A 89088 Virusshare.00007/Trojan.Win32.Patched.ox-7b54df2f94c22aa6ab6448588791095be89b6b6905684ded6e476d43f9642aaa 2012-06-30 17:14:36 ....A 95768 Virusshare.00007/Trojan.Win32.Patched.ox-88b30551f51bc4f52f817440a7e19e77d7a07c510d2bba296d0c63e8f859f349 2012-06-30 17:15:56 ....A 114360 Virusshare.00007/Trojan.Win32.Patched.ox-8a91345605819b0384ce99fb80a8328bb97c19c4ce6818871b5a1abd9e4ea652 2012-06-30 17:17:44 ....A 8254566 Virusshare.00007/Trojan.Win32.Patched.ox-8d9b70226033a93becab36c35aa22e693657b4c901173541524265274636c5fa 2012-06-30 17:18:24 ....A 82848 Virusshare.00007/Trojan.Win32.Patched.ox-8f13e25d20a4b26e79513f86c4f142c86761218d223ff0bdd4dd6d1a79d7de1c 2012-06-30 17:18:52 ....A 34204 Virusshare.00007/Trojan.Win32.Patched.ox-8fdacdea3b0e9c961d3f7c71e3e5f063ec03cec7ede9eac855ea7b1baa61d642 2012-06-30 17:24:54 ....A 123046 Virusshare.00007/Trojan.Win32.Patched.ox-9cfd28da4702956826b25aee21d28a5aa5d7c049549e6d7ae0628a1c7d133177 2012-06-30 17:25:44 ....A 49664 Virusshare.00007/Trojan.Win32.Patched.ox-9f01b49bfacec9af08884416b609a98b76233499e85c33419e7bd7d7c879c604 2012-06-30 17:26:52 ....A 181414 Virusshare.00007/Trojan.Win32.Patched.ox-a1c984652d1e8fd7676dc0d1d0408ad4bb8f04a69e666b8cf6b31dbd411272c4 2012-06-30 17:29:54 ....A 65986 Virusshare.00007/Trojan.Win32.Patched.ox-a9ea0a5f7eca007a802a73252a3e5d2f65aec5a2ffb8c0eaabe86993261f2e7c 2012-06-30 17:39:56 ....A 33960 Virusshare.00007/Trojan.Win32.Patched.ox-c23e5a99861736d1e98482b0e3adea69242fee1e553beae4172ffe216f293391 2012-06-30 17:40:02 ....A 180452 Virusshare.00007/Trojan.Win32.Patched.ox-c280d08402084558ffbfbe5b9da746e68f4a9df65a669a79835d04ae298aebec 2012-06-30 17:47:10 ....A 16896 Virusshare.00007/Trojan.Win32.Patched.ox-cfbb8eb06b6ab2f3f1719318fa6e55589b816b0cec5b21190ee054d58c82eed0 2012-06-30 17:47:42 ....A 33692 Virusshare.00007/Trojan.Win32.Patched.ox-d0b9aebd1901f2d3a06409a8cbe59ce778476a1ee067f3b1328f76ff02549d3b 2012-06-30 17:49:16 ....A 123046 Virusshare.00007/Trojan.Win32.Patched.ox-d3d21f3a3c3cdefb25150370c32fb0e24098e115e62c09d4d1dcfba94479f119 2012-06-30 17:53:50 ....A 34244 Virusshare.00007/Trojan.Win32.Patched.ox-ddc78faa574b1af73b145820a4b38bf53141a1a01b9fddb4de85aab9f253e5b1 2012-06-30 18:00:16 ....A 42892 Virusshare.00007/Trojan.Win32.Patched.ox-ea72544e6b9cda7a9035b79a35c2b04b20bdb0f085e23409d327ab2b9c762124 2012-06-30 18:01:20 ....A 34204 Virusshare.00007/Trojan.Win32.Patched.ox-ecc8e4d9a56df2d8298589fc9ad90446c73a60800847fa498f566029236dafca 2012-06-30 18:02:54 ....A 38912 Virusshare.00007/Trojan.Win32.Patched.ox-f06eb95302fa9e502f698a4c35f2a59980c552fc3b0bdbcf4f7e3a76c51fbe31 2012-06-30 18:03:14 ....A 47264 Virusshare.00007/Trojan.Win32.Patched.ox-f141a083dccd3ec7cb4fb4afad64d23d9caf6dfdb52a61c7d10971ac470025ab 2012-06-30 18:04:14 ....A 40614 Virusshare.00007/Trojan.Win32.Patched.ox-f3b3fe179838e2bfb5445b63325f6437d26f21ba8086ac1b46de0dcaa6aec0e7 2012-06-30 15:46:26 ....A 11264 Virusshare.00007/Trojan.Win32.Patched.ox-f670f2d1f16dc2f5c9afc01bf22574d3dec315e45b2224212cc2163fe472e2fb 2012-06-30 16:12:50 ....A 58532 Virusshare.00007/Trojan.Win32.Patched.ox-f677234dab1c175f5138f9d1ad02836e2e42ef57a2114fb79ffbcd635bcd6f17 2012-06-30 18:08:10 ....A 78842 Virusshare.00007/Trojan.Win32.Patched.ox-ff22be2c422d712184ffea3be11ba13945f8c90d276fd88f1fa49ec97880692c 2012-06-30 18:02:14 ....A 122036 Virusshare.00007/Trojan.Win32.Patched.po-eefcfed600b72716335c1b06ab9523e799481bef2f2e07ffba195f64cd994c30 2012-06-30 17:28:34 ....A 1112576 Virusshare.00007/Trojan.Win32.Patched.px-a64e71f0cd84e9f2fe3506718d57a0152ccfba0fff10909bd2ac487427fe92ff 2012-06-30 16:09:42 ....A 70656 Virusshare.00007/Trojan.Win32.Patched.qa-0c1edc04a6006e858c2328ed5361eb9122bcb48c9150dfc3578d258d98aa550e 2012-06-30 15:51:34 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-04c8d2368e99e5d6e812b7865a884b4e1e566333a5386f1461de6713c4f72463 2012-06-30 18:15:42 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-08deb1547814bf8fb59259e630a7b8c452f86498f27ce1dc9a53ec7545608dcc 2012-06-30 16:09:06 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-0b9926953a9afd459462ad2fd2735911fb20583159214cb69d360d2df767c5f8 2012-06-30 16:20:48 ....A 993792 Virusshare.00007/Trojan.Win32.Patched.qk-1c4d568fceaae74f882642ee2a841b09cb6dc56b88c5669d11d09a4e9dc62a9d 2012-06-30 16:34:40 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-3559f61d85a594fa970cf23079625b4c71afe6923248921d58ad65f0f04c329a 2012-06-30 16:35:52 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-37dfaee469b40b92cb2bf4d1d56e51c69c0d1ecdf68e561fabdd217625617953 2012-06-30 16:39:10 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-402ce2ee9b4d9d1b637daec6fad1bcf9e7da03677d09a5e4803aae4f36f13b40 2012-06-30 17:00:42 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-6e427fb469e853332dd7d2fc5992f21ca5f516ba24931e255cca04134707ea59 2012-06-30 17:01:52 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-7067bab871089127ce830a361eb82b7998933f0a91b89660fc7da096f4c4e70d 2012-06-30 17:12:28 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-84686730e7503025cb5bf0fd22981dc4b46f1f57dd3150b60c29bbab31ea672b 2012-06-30 17:14:26 ....A 993792 Virusshare.00007/Trojan.Win32.Patched.qk-8873971b6668bf3a214f6fea0313d3c7a9cc05f24b8a7b56b40ed4121d1a06ae 2012-06-30 17:20:32 ....A 990208 Virusshare.00007/Trojan.Win32.Patched.qk-9337eea7f85fedb15f1888e98218d9638d7202b13f2b78f73508d348b81d6329 2012-06-30 17:30:20 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-aafede0ba21b5381668368e1dc70b7bf497cab6a53c30b39ea9a3bf2cc399078 2012-06-30 17:38:56 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-bff864e8dfa620546c39064813509b5215d05b56c5d5fe28ba6bc1bad2e127e4 2012-06-30 17:51:22 ....A 993792 Virusshare.00007/Trojan.Win32.Patched.qk-d820f7130a54c3bd5c6b0a1e767202ba3a290dab3a45ce698b9e234ea48c5cf0 2012-06-30 17:56:06 ....A 987648 Virusshare.00007/Trojan.Win32.Patched.qk-e21c48fa5f7d7a1d7969263599adb4edb789278406df07485b13bbb0d8a53bc1 2012-06-30 18:06:56 ....A 991744 Virusshare.00007/Trojan.Win32.Patched.qk-fb54d7a703914102a65cfc2ea9607c2932fe70ca8439f89112ebe8175f9e4b1e 2012-06-30 18:15:14 ....A 2289664 Virusshare.00007/Trojan.Win32.Patcher.hd-083d7235288682b7c3bd0bf8337a1b4bca7a0f2cb75471bc50ee1696534892bf 2012-06-30 16:18:20 ....A 786432 Virusshare.00007/Trojan.Win32.Patcher.hd-18156716969e8cbbe9c683619e3a84904151b1501578c21d7c4efe7ded272907 2012-06-30 16:46:24 ....A 1032192 Virusshare.00007/Trojan.Win32.Patcher.hd-508c8e3f2f8e40b1a2ec7cf21cc3ba574ec13252964a2ed89c3db19940ce21de 2012-06-30 16:57:22 ....A 1638400 Virusshare.00007/Trojan.Win32.Patcher.hd-681b60f18d4090924677b2ec35c969ca6005cd41e8e96f25ff0b7535af355566 2012-06-30 17:13:50 ....A 1921024 Virusshare.00007/Trojan.Win32.Patcher.hd-870be7361b294a75a4ca4234324d879bbd4a69f2b8d410233177a019ca29a240 2012-06-30 17:28:14 ....A 1462272 Virusshare.00007/Trojan.Win32.Patcher.hd-a55713ee2e977c8b8ea0f147d47cf619097b1d4640d0d7558b20c77520fa6766 2012-06-30 17:32:30 ....A 2289664 Virusshare.00007/Trojan.Win32.Patcher.hd-afde63442a11ae57f6c0bd4aa3b45a5a8451f96e5112aa52e47285a0577040ca 2012-06-30 18:00:06 ....A 425984 Virusshare.00007/Trojan.Win32.Patcher.hd-ea113c71882320895b14e5f23438eda600b52d6de4f418cc02a25d9d21769b5f 2012-06-30 16:08:36 ....A 55544 Virusshare.00007/Trojan.Win32.Patcher.hr-0b6440c1254171511c69b667449939a167396e5f7ea62d8cc069b78f3115eec0 2012-06-30 17:20:40 ....A 215040 Virusshare.00007/Trojan.Win32.Patcher.ii-936c5250c63854b6b6ee4eea2dca1d90647667841f0079da64cbc9448c4c65f7 2012-06-30 17:19:20 ....A 164174 Virusshare.00007/Trojan.Win32.Pdfer.bq-90e16afd2189e0676a30068c41aac702021e8ad2a8c62ed9c3e61e0611b79ab2 2012-06-30 16:31:46 ....A 1099284 Virusshare.00007/Trojan.Win32.Phak.s-2fe58596185b9a2994ace58a9564df89f9db0df6bdfae012ff57d1b2ff76add1 2012-06-30 17:09:34 ....A 31744 Virusshare.00007/Trojan.Win32.Phires.aew-7f379ef20ab3285ba703d3360f762bc3525da18738342513f08d44df83d461df 2012-06-30 16:41:50 ....A 28672 Virusshare.00007/Trojan.Win32.Phires.ig-469a1cb5cca1abd183fd02c50803a1c5ebdf6ba6aefe5848dc5898f4a98b2cc9 2012-06-30 17:51:28 ....A 32256 Virusshare.00007/Trojan.Win32.Phires.ra-d851c3f78b629769d025456c4b2b95add67173a47c6c38021885ea95b4c8a2da 2012-06-30 18:14:00 ....A 939533 Virusshare.00007/Trojan.Win32.Phires.ym-2f01f61a73fa327a980b2b7d31ffc310547148c4d5ee57860fb2a9b9be23e297 2012-06-30 18:23:46 ....A 939533 Virusshare.00007/Trojan.Win32.Phires.ym-834d8d0249a758ed4fa73df208829db70564e23de19bc15c45b75cdfad1408af 2012-06-30 18:20:50 ....A 939533 Virusshare.00007/Trojan.Win32.Phires.zo-00e565cf0abc62bddbfdd44f351e52652c7f8a7f852d02cb51295468a52e43ae 2012-06-30 18:19:04 ....A 553997 Virusshare.00007/Trojan.Win32.Phires.zo-2a71c0617ede8d9d4c88224252f80a9c80799dc48c3ac229a3fc57042816bc91 2012-06-30 18:11:12 ....A 939533 Virusshare.00007/Trojan.Win32.Phires.zo-5eff47d4f18e9453531aa404ec26f080f16872a147e69b45234a662920b885b6 2012-06-30 16:48:36 ....A 2804736 Virusshare.00007/Trojan.Win32.Phpw.ghm-5541a6b8b0d59216875d92edd19c5544281bcf468f38ec8960a80ed2cfc90c22 2012-06-30 17:34:32 ....A 748544 Virusshare.00007/Trojan.Win32.Phpw.hgg-b4d892eb53faf2619253370244afe058ebac25b0ed5e19c087c5965ae39ec543 2012-06-30 18:14:06 ....A 242500 Virusshare.00007/Trojan.Win32.Pincav.aafa-06d08439743518fc632572e76f8f118e92ee194ae624cafe109b000296d0dffd 2012-06-30 17:23:18 ....A 17408 Virusshare.00007/Trojan.Win32.Pincav.aajg-98f8af954f26213837e107eeed5fa2abc8d869ad0439a9e2f3d587b527315581 2012-06-30 16:49:58 ....A 1654272 Virusshare.00007/Trojan.Win32.Pincav.aard-58222b8ac242fe0027150f1c201ba8b1b47c2afe081de7db138dc33404b228e7 2012-06-30 17:38:10 ....A 133120 Virusshare.00007/Trojan.Win32.Pincav.abdx-bdec2cf35a5c6811ae199dc4116eade9f5182a460360a82f153a3aceac7849d4 2012-06-30 16:55:32 ....A 86528 Virusshare.00007/Trojan.Win32.Pincav.abrw-648e4f4dcd6029e17be60b60dfece2bc48101cb642c793e8fe88fad9dd7b26fa 2012-06-30 16:56:04 ....A 155648 Virusshare.00007/Trojan.Win32.Pincav.abyq-6594a5bdc1c5576696d8ca3285a3b41977f76fcd06457bb294c9f10aa06611af 2012-06-30 17:25:34 ....A 361440 Virusshare.00007/Trojan.Win32.Pincav.accw-9e9a798d13d276b1876b696ea384b85b83e7d1c29fb3ac4bd53e3835952d3cb4 2012-06-30 17:41:32 ....A 347648 Virusshare.00007/Trojan.Win32.Pincav.acfj-c5407d96b0708db546c00f97670596a12fd9b0e1eb6f9944f3514ced362cf907 2012-06-30 17:00:40 ....A 204175 Virusshare.00007/Trojan.Win32.Pincav.acju-6e25dc2bd7851e26214df2165475886775b1a62a877f01cd3dd9b40258ac02c8 2012-06-30 16:44:26 ....A 30726 Virusshare.00007/Trojan.Win32.Pincav.acmb-4c80387a9912391e734f925acbb09bde04a36eeaab5c2ac7cbbaaae72b6e87da 2012-06-30 17:36:44 ....A 172116 Virusshare.00007/Trojan.Win32.Pincav.acyr-ba5c0aa503cfd6317669db32e4638de0f5244df972e6854780e91ba93f506876 2012-06-30 17:17:54 ....A 9154 Virusshare.00007/Trojan.Win32.Pincav.ade-8e0a0fef6b5494ba4feadc577cf55ada5cdacd750a7be32a9eaea3dee15c1df1 2012-06-30 17:39:04 ....A 811008 Virusshare.00007/Trojan.Win32.Pincav.adne-c049c7e251051c733270470993c774ce5bb505c71cd696db4bd07b11b3311ef0 2012-06-30 16:58:16 ....A 51260 Virusshare.00007/Trojan.Win32.Pincav.aeqv-6a0e12adda4c0aedbad97a8426d02c4f8b47c4c23e9bf0467c166856952145f4 2012-06-30 17:53:00 ....A 51200 Virusshare.00007/Trojan.Win32.Pincav.afdf-dbd346073935c1b4159b2d7516994d42b1df65934313cea32d7b6ec6f7be66a1 2012-06-30 17:53:56 ....A 136389 Virusshare.00007/Trojan.Win32.Pincav.afeu-ddf2f35e48d50d744dd05b7123d8f763aa172efb3e060acdb66b19db49c8da0a 2012-06-30 17:20:44 ....A 28392 Virusshare.00007/Trojan.Win32.Pincav.aftw-9396e081bfb34acdc83861c6f7ee40f95467dfe55b7cbbd8a1886be20e62dcb3 2012-06-30 17:48:30 ....A 232960 Virusshare.00007/Trojan.Win32.Pincav.aftx-d247d1f832eb1426e48778b03cd80c6af97babd4ba24cbb9cb94aab81c13fdb8 2012-06-30 18:12:58 ....A 86298 Virusshare.00007/Trojan.Win32.Pincav.afud-051a29f9ad58ccfdd225d1a09e9944232ddd4c4752a2d8d818db831f31ab5939 2012-06-30 16:56:34 ....A 1519616 Virusshare.00007/Trojan.Win32.Pincav.agnh-6685d6b11446086fc0e9a32054952d68096e23d327edc34504a3166492e7e9ae 2012-06-30 16:27:16 ....A 53760 Virusshare.00007/Trojan.Win32.Pincav.agx-280dfdf703806bb881abb23d62ed0023e01764ff994b65250bee4c444b8193be 2012-06-30 17:52:10 ....A 514048 Virusshare.00007/Trojan.Win32.Pincav.ahm-d9b4700a37d8813b39032e390fcb3b4db1e6c72fb02e0abdd25198d9639f1592 2012-06-30 15:46:24 ....A 19456 Virusshare.00007/Trojan.Win32.Pincav.aijn-f60be1d6ebb7a80467fd7e8c5cd5b8c0d32c0fa881f3dbfc20715f6091f309bb 2012-06-30 16:27:28 ....A 74240 Virusshare.00007/Trojan.Win32.Pincav.ajf-285fd9079c10b2f94ba313148d61cfed6a26c645f0d35ff6bc4b8d1382b99729 2012-06-30 18:05:06 ....A 26423 Virusshare.00007/Trojan.Win32.Pincav.ame-f5fbb65dd0243f00e23c1ea31ad90142275d068428ba9b8915bf934f54610f14 2012-06-30 18:00:18 ....A 163328 Virusshare.00007/Trojan.Win32.Pincav.amj-ea79b605fd867534f9eb364134ee617dad50eda02fde7165e56c0b0eb7072816 2012-06-30 16:30:08 ....A 577024 Virusshare.00007/Trojan.Win32.Pincav.amx-2d0b74b6185465212153d18c44f8a456cac780dd136ebc54101deb18837279a9 2012-06-30 17:41:24 ....A 587776 Virusshare.00007/Trojan.Win32.Pincav.ap-c4fc3ad62700a8d3705a0e0dbc1869acc83ac65ef65429354176a384f6c9619f 2012-06-30 16:54:12 ....A 452096 Virusshare.00007/Trojan.Win32.Pincav.apv-61bf18e81c5a6af77c949a76abada681b2f94942de371cff5a9fc1406c666bf3 2012-06-30 17:23:02 ....A 9766 Virusshare.00007/Trojan.Win32.Pincav.arcp-9846d56324c67c4e12cafa3c9b5e51a8d954688635ecd875042c32fbcd7daf34 2012-06-30 17:42:26 ....A 55808 Virusshare.00007/Trojan.Win32.Pincav.arsq-c6fb53074a6a82716cbfa6f607a64ed2ca40afb5d0abca567399cf7fa39f671e 2012-06-30 17:53:32 ....A 110592 Virusshare.00007/Trojan.Win32.Pincav.atya-dd182ea1da6a1e4507d1fb0935269a92c7634701e67b5f8194273723a5ff26f5 2012-06-30 17:17:46 ....A 55808 Virusshare.00007/Trojan.Win32.Pincav.avm-8db6ecd9412774dc2cb9090d82c2b9217cbbda6725ba42031c3828fea8a65433 2012-06-30 16:52:24 ....A 14336 Virusshare.00007/Trojan.Win32.Pincav.avvx-5d8d249540e1c43e73701bf488da820e709a4a29b03a6a219ee17ece7efe5bc0 2012-06-30 16:35:56 ....A 145920 Virusshare.00007/Trojan.Win32.Pincav.awgp-380e6c614746f36d87fc57428e272847918fcb560a8b79c349448c9652beb213 2012-06-30 17:06:36 ....A 16926 Virusshare.00007/Trojan.Win32.Pincav.awjp-797f083c63a62da86f258bbc0281b5d0dbc192c897bf6e4ff03936ae7148990b 2012-06-30 17:52:06 ....A 912384 Virusshare.00007/Trojan.Win32.Pincav.awr-d9aba34b126be8da18dbe09838890ff2177d3dcd0bdc2b3229cb171edb93db3e 2012-06-30 16:56:14 ....A 87552 Virusshare.00007/Trojan.Win32.Pincav.awsd-65dd8cdf808826e0292e8643de26ac045195b4296e80c590afdc6d8b352a1587 2012-06-30 16:52:56 ....A 657920 Virusshare.00007/Trojan.Win32.Pincav.awwd-5ed5725cb4916e6c608729f044b1ec5754a14d9d458a66af198cfdfffb35275b 2012-06-30 18:22:50 ....A 348160 Virusshare.00007/Trojan.Win32.Pincav.axvs-7b122d09ebc4db4d256771a01ab941cb41e9aae198ded32cf45840545b79f358 2012-06-30 18:08:28 ....A 45056 Virusshare.00007/Trojan.Win32.Pincav.ayje-fffb35c3c0cd58a72f7fbfe6a5a64ec0398391794285af2a4590d4ce9c60f182 2012-06-30 16:21:34 ....A 34817 Virusshare.00007/Trojan.Win32.Pincav.azpa-1d931c1657cdcf45932bee45946152cbb9ba18449e4b548d966ac002c58108c5 2012-06-30 16:15:00 ....A 26000 Virusshare.00007/Trojan.Win32.Pincav.azrc-1386166c448a395cd96dcd3b96ff02dfdc46888ece37746e3f352b2988d471e0 2012-06-30 18:03:56 ....A 760392 Virusshare.00007/Trojan.Win32.Pincav.azrm-f2e3b1baebedebecd57b100d7c6c04501729484a326cce0cba548e303e82c72f 2012-06-30 18:04:12 ....A 17920 Virusshare.00007/Trojan.Win32.Pincav.bac-f3a8a07530d2fe9aaab7f9561ca8b693dd21c70d06ffae5ded47677935447f1d 2012-06-30 17:03:16 ....A 30727 Virusshare.00007/Trojan.Win32.Pincav.baq-733cc3898817a8c1e1f8e793920e9d96a573c4faaff6b98b9becab1798e2f305 2012-06-30 17:10:50 ....A 151552 Virusshare.00007/Trojan.Win32.Pincav.bbt-8162e95b1e34f1ec9bcfe46c549b2756a9565b05948a23e9ddf1c365bce1683e 2012-06-30 17:40:42 ....A 7680 Virusshare.00007/Trojan.Win32.Pincav.bbww-c3a6c2d897f5c768e44dc2e9c12c1f234ef49c2873f6747ad2d888d870ac7d27 2012-06-30 15:59:36 ....A 4207 Virusshare.00007/Trojan.Win32.Pincav.bcaf-08c0fff6b9c5e898d15c5516f32a741b68beec8c94bb7a171f95cd2aa09e40f2 2012-06-30 16:43:12 ....A 1649664 Virusshare.00007/Trojan.Win32.Pincav.bdhs-49b9c7b4d6c7c1061750af297d9a56319cca3ba2fad2bc0655321628cbaf4bbb 2012-06-30 16:41:32 ....A 1649152 Virusshare.00007/Trojan.Win32.Pincav.bdjp-45bcd92b0c26df9bfea22aab8f14f444b48a7a6d7d8252ac2ea84709f629a714 2012-06-30 17:20:36 ....A 13824 Virusshare.00007/Trojan.Win32.Pincav.bezr-9358f9034c6ad2a5229ef30a29bcb66dcabab301cc1087c291f9737aff0f8469 2012-06-30 16:20:28 ....A 8612 Virusshare.00007/Trojan.Win32.Pincav.bgn-1bcc2956d0d04b38a097a7490a59f48766fea301fd7c9b435ea1a5926b7a84a9 2012-06-30 17:44:46 ....A 77824 Virusshare.00007/Trojan.Win32.Pincav.bgtj-cc048a2f1b68d6ed7c14d3edbd4422f5b72ca8ec2a178564f4382b092e8f879a 2012-06-30 17:45:30 ....A 482816 Virusshare.00007/Trojan.Win32.Pincav.bhxy-cdb0aed8c58c3bec14ba0303206e81f4bf4e504a6f6aa40521101182a059d37f 2012-06-30 16:25:40 ....A 2928640 Virusshare.00007/Trojan.Win32.Pincav.biri-2512cab8a377e09f506cb3818d1beaebbaf2686e876b327e715040430c9eaa1e 2012-06-30 17:40:24 ....A 679852 Virusshare.00007/Trojan.Win32.Pincav.birt-c32e1cece3a58719dc2a93c4cc5293adf5583330ac21fc8c34c02ff341039b7e 2012-06-30 17:34:50 ....A 2097664 Virusshare.00007/Trojan.Win32.Pincav.biub-b5832265bf7901406a9e0ac03da328aefd4c2ff72eb22d9d0f7f055fd97dea3b 2012-06-30 17:52:30 ....A 1423465 Virusshare.00007/Trojan.Win32.Pincav.bjtx-da88792138516d5ae2655584a94f341278b34861efb7522f8e99e208a0766958 2012-06-30 16:28:16 ....A 719360 Virusshare.00007/Trojan.Win32.Pincav.bkx-2a10743d1f0310a817b1eb1c9a7c0156f038c4eac5750c5775e91deb665f3c07 2012-06-30 17:31:36 ....A 50854 Virusshare.00007/Trojan.Win32.Pincav.blfk-ade18317f99e73c6bff6f278447815876f453e718f8743f9607cde9af9cb2270 2012-06-30 17:00:50 ....A 421888 Virusshare.00007/Trojan.Win32.Pincav.bmbo-6e7dcca7731e09fd84d87f2042e992ea9e1b92d0519ba70a4a67ddd360632dfe 2012-06-30 16:56:46 ....A 116736 Virusshare.00007/Trojan.Win32.Pincav.bmho-67051918c1304e00182cec5a778f78bb3c156287aa2502c503bf9b970f84cd63 2012-06-30 17:57:46 ....A 167936 Virusshare.00007/Trojan.Win32.Pincav.bmqu-e56a2198346f68f7f767a666710079535be86b0506394d1e505f0f7d7fadd259 2012-06-30 17:44:10 ....A 23552 Virusshare.00007/Trojan.Win32.Pincav.bnlj-caa57deb31bdc4bad1f1c46bcb28d38bc84220a3f1d56d952dbbb74a664ae522 2012-06-30 15:46:36 ....A 659456 Virusshare.00007/Trojan.Win32.Pincav.bnw-f82fde27b5b9498b5fb2a12a1ee040615038ebbd2e537daeee45a299d3b24a52 2012-06-30 17:49:22 ....A 4229120 Virusshare.00007/Trojan.Win32.Pincav.bok-d4000dfafd135878763a4fc4c4f7f44fbd878ab9d5e9c2f86c17ef32c3fa9fc4 2012-06-30 17:00:40 ....A 187392 Virusshare.00007/Trojan.Win32.Pincav.bped-6e367c46ac1e3f2f1cd272eab549372e5a7185aac895a7db27d3a538c299cabf 2012-06-30 18:24:04 ....A 103168 Virusshare.00007/Trojan.Win32.Pincav.bpie-2eeb29852bd39a51edc02043dcb0ac59bd1a2757350a4f806096cbf9a18271d7 2012-06-30 18:15:40 ....A 176209 Virusshare.00007/Trojan.Win32.Pincav.bpja-838442672546ddd95615178d437b8c5a18f0a7614d6be760c3bc934975a9f83a 2012-06-30 18:11:24 ....A 212480 Virusshare.00007/Trojan.Win32.Pincav.bpwm-ec0fd9c485d6f111e1aa7c356a8dc2266974d7499825a3cd876870bfaa089118 2012-06-30 17:59:32 ....A 8192 Virusshare.00007/Trojan.Win32.Pincav.bqewr-e8d88e773a37f5ea5bb4c5524b2f05e9fd9ba3e859c71c3c2587ed8f453d96be 2012-06-30 17:13:54 ....A 987648 Virusshare.00007/Trojan.Win32.Pincav.bqfcv-8733f62e883fecbef630c53af0441e46fb556b342a08d2a2d2923723ae7b44ff 2012-06-30 16:10:06 ....A 95232 Virusshare.00007/Trojan.Win32.Pincav.bqfha-0c9f76f1dc329c51d2ecec60dea96d54cbe02461a4b1ad649a62db1237ad6c4b 2012-06-30 18:08:20 ....A 629520 Virusshare.00007/Trojan.Win32.Pincav.bqfjc-ff96f6ff98429c42232df00bad1a84a4c3cf63e1f7c27e3585886e160102fd60 2012-06-30 17:19:42 ....A 27136 Virusshare.00007/Trojan.Win32.Pincav.bqfjg-91997d5bcc41c76a828acaccf08654001a75f221000ca1415278ef548e34194b 2012-06-30 16:27:02 ....A 1510955 Virusshare.00007/Trojan.Win32.Pincav.bqfkb-2793036ac77b3888af206940110b1854bc983125e2fcd12993367454c0b84cf1 2012-06-30 18:05:16 ....A 189889 Virusshare.00007/Trojan.Win32.Pincav.bqfqm-f6709eb42cecb1d3d7345abbe44159ee8a662badb5366571246f5cb301b7efad 2012-06-30 16:54:02 ....A 77942 Virusshare.00007/Trojan.Win32.Pincav.bqfsu-61501d9e25b6bd3c94440f957b7edc7bb3d36d734229af64638d27de27210fe5 2012-06-30 18:04:00 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.bqfuy-f32022443cff86a50ce51419d78c5de9623f21f226e19ae6c94cfa4ade49a891 2012-06-30 16:22:58 ....A 752910 Virusshare.00007/Trojan.Win32.Pincav.bqmkj-ccf2de50388c186bbf76b7e44c5857bf51b6c4150ff80b188d32ae87466f1b16 2012-06-30 15:45:38 ....A 469504 Virusshare.00007/Trojan.Win32.Pincav.bquds-ef05c5e8d24838e270121daa3d5696c4eb644f0a7b9f0f6c392416e752cbe9cf 2012-06-30 16:17:16 ....A 1019904 Virusshare.00007/Trojan.Win32.Pincav.bqumj-168fb43dd5e562ddcd9d4d4c2bec8ec741ccb3c8e2b91e1d6c0bf2995030bfa6 2012-06-30 17:14:38 ....A 3674112 Virusshare.00007/Trojan.Win32.Pincav.bquol-88d7b742db7ba36de1cd18be818023a8ebdf5bdfc6850dc063390034f458e00d 2012-06-30 16:52:10 ....A 94208 Virusshare.00007/Trojan.Win32.Pincav.bqvcg-5d01c4000615e6ac9b403e62745d6a4c92654aa21c024a00caa1ffb7cc68b243 2012-06-30 17:45:26 ....A 1215488 Virusshare.00007/Trojan.Win32.Pincav.bqxqg-cd7b947603a27e239de2784bc02e0fdacdf69edba0bbb1783e32b74dc3b2d3ee 2012-06-30 18:00:36 ....A 359424 Virusshare.00007/Trojan.Win32.Pincav.brbuo-eb1f031cf79f079af2694c8e9c22048b927e6322fd102a5d571c61e5a3ebc616 2012-06-30 17:21:08 ....A 262656 Virusshare.00007/Trojan.Win32.Pincav.brgx-9475cd232c3e384dffd29ab03612bbc6a9ce8061a84d57424ce14a86658667bf 2012-06-30 16:23:10 ....A 495616 Virusshare.00007/Trojan.Win32.Pincav.bro-205a0358c04500d025fe78922ebbfc312a15a76bc6bb6749ecc954abde43965c 2012-06-30 17:42:40 ....A 36864 Virusshare.00007/Trojan.Win32.Pincav.bsq-c792106773b4c7675216c87eee7c82b4ebb48821da1a7458a1762277a36d4d0f 2012-06-30 16:20:58 ....A 63488 Virusshare.00007/Trojan.Win32.Pincav.bvg-1c924dd99e83fb0a7a05d9bbfcdab359a67d2e8b772957798e9c401d29e3f648 2012-06-30 16:29:16 ....A 44408 Virusshare.00007/Trojan.Win32.Pincav.bwj-2ba20bb1e7d692505189872fe1afc9a0b1e53c27e1433018bd74f57723a7212c 2012-06-30 16:14:34 ....A 64381 Virusshare.00007/Trojan.Win32.Pincav.bxky-12e14fd1a6e531859756603496d543d04fa9bb616cef14ff7a043da9e6889f54 2012-06-30 17:00:58 ....A 64381 Virusshare.00007/Trojan.Win32.Pincav.bxny-6ec7f8dc8c8e34f4b8d9f79e8aea4436ffaf43feab16847d4ef85a7fb5ca5336 2012-06-30 16:16:00 ....A 143360 Virusshare.00007/Trojan.Win32.Pincav.cbq-14c3cd75988ca3a0fffb832899ca174eb597fdfff9c1c9711b039fd9a69c91c5 2012-06-30 17:52:50 ....A 231936 Virusshare.00007/Trojan.Win32.Pincav.chcq-db5cce72d4686b05e7b6abc29ba936316189b32fda7ead89737fa7d16e4ec6f2 2012-06-30 16:17:06 ....A 663256 Virusshare.00007/Trojan.Win32.Pincav.chj-1662d0854442b6870dde95dfe05c47d6aaa05dc7aa8f4472e401b87f0ee3f9f2 2012-06-30 17:05:04 ....A 24031 Virusshare.00007/Trojan.Win32.Pincav.clky-76c1d37b6ce5b9c3cc7d93cca31278e97957afc80ce0870cca7861cb9f35242c 2012-06-30 18:22:06 ....A 675328 Virusshare.00007/Trojan.Win32.Pincav.cmfl-2b16710a962c2676143e1f663626bbd2b8daab3f70718414ce6d2cd534379b7b 2012-06-30 15:49:52 ....A 673792 Virusshare.00007/Trojan.Win32.Pincav.cmfl-2fe3c81aef01566ad7dbab01b58837dc9fcd835247cb3d982d64caec61e026a2 2012-06-30 16:57:32 ....A 363008 Virusshare.00007/Trojan.Win32.Pincav.cnjt-687b0835cdd064026056c8638a931918b3d2a96f38833f7196c41e74825f89b1 2012-06-30 16:59:20 ....A 34608 Virusshare.00007/Trojan.Win32.Pincav.cnnv-6c0226f4f0429dd0b65706304d77c4f878da796f9f3e4719e7bc5e2c2a43af30 2012-06-30 17:08:42 ....A 24238 Virusshare.00007/Trojan.Win32.Pincav.cnoh-7d62a25f0e4fe7b8f19efed4e9e7a4900c8fe7b79dfe805e7bf40281afdc1a80 2012-06-30 16:37:06 ....A 78848 Virusshare.00007/Trojan.Win32.Pincav.cofa-3b03e01baa71c386d1fedb133069fb6a7880eb91c739bcc579d68a925e66caba 2012-06-30 17:11:42 ....A 6656 Virusshare.00007/Trojan.Win32.Pincav.coiw-82d1e979d2e673d0b1a47d34c1c968582185e284e0532ed66fd69d0e21063c67 2012-06-30 16:14:34 ....A 930097 Virusshare.00007/Trojan.Win32.Pincav.crt-12deac7a5166a6ab5a0654d482f706ac0c54f0604100535a21a9a66225ca8d90 2012-06-30 16:14:46 ....A 663619 Virusshare.00007/Trojan.Win32.Pincav.cshd-132b8c8792655508fc34949d1dc3dc448c63d5fe0f17c55267a6cdb6fbe8f7f4 2012-06-30 17:12:26 ....A 1318912 Virusshare.00007/Trojan.Win32.Pincav.ctih-845fb68c060773ecb71a99892229bdb8d2126dd3af0fab7ea663d9b39b891b38 2012-06-30 17:23:00 ....A 166159 Virusshare.00007/Trojan.Win32.Pincav.ctx-982aa8d2c77dbe51253236932d6ab7342f53f6dd444670a678a61ba01ec87d5a 2012-06-30 17:59:56 ....A 757760 Virusshare.00007/Trojan.Win32.Pincav.cubr-e9abf635e5f9622859d0f2055e65fbfdbad8ec746a7d3908947411c2603bdb1a 2012-06-30 16:47:10 ....A 69632 Virusshare.00007/Trojan.Win32.Pincav.cuib-52442873fb1471c8a9441b6348b2ce9a5e809ad534fee32e94969456e43cc153 2012-06-30 17:28:42 ....A 36352 Virusshare.00007/Trojan.Win32.Pincav.dee-a6aa913c848e0f94eb72f8ae86d2e9c6bda0a832f2cd3b3270091d5801621194 2012-06-30 17:08:24 ....A 654336 Virusshare.00007/Trojan.Win32.Pincav.dej-7ccef5ecfa1d377ad4d0a32fd737ffbe1a0394de9787266fb47be0c1ce264065 2012-06-30 16:48:16 ....A 653824 Virusshare.00007/Trojan.Win32.Pincav.dek-5491fff5bad4c1e84b2295312d1b83d04ba07928c14babfde312e6cab09522dd 2012-06-30 16:11:14 ....A 8806912 Virusshare.00007/Trojan.Win32.Pincav.dld-0e314738c7ea9e555a8afa48a90f1918f994aba174082f463d4c829fda26656d 2012-06-30 15:48:16 ....A 8806912 Virusshare.00007/Trojan.Win32.Pincav.dle-00abc991efd14ee8ef930d51f2ade037cf31aa18fa6a3b0dc2ea46165688e585 2012-06-30 16:09:26 ....A 523776 Virusshare.00007/Trojan.Win32.Pincav.dol-0bc94ad8275932ed6b8987edfe3595575f9fda2955a91d64a9a1f7417bc07da6 2012-06-30 16:22:14 ....A 172092 Virusshare.00007/Trojan.Win32.Pincav.dxw-1ec7476a8e7513dbce5b95ae5ab4b9258a54f10612d41d6ae41a516b5ded3f78 2012-06-30 17:19:44 ....A 172092 Virusshare.00007/Trojan.Win32.Pincav.dxx-91a9c715fa9286680603d4e6d0df5e88dad10c2523ac41e97acdb93b33de1838 2012-06-30 17:03:50 ....A 53248 Virusshare.00007/Trojan.Win32.Pincav.edi-7463b565ddadedd1300a4d29469118bc3cd9979b175f335769524d6b53bbf45a 2012-06-30 17:33:16 ....A 188098 Virusshare.00007/Trojan.Win32.Pincav.eeu-b1a0a0a946a66c154bee20f49b5efc8562aac77a8fb3f16f5bd6f3d817c1d7d8 2012-06-30 16:53:04 ....A 90112 Virusshare.00007/Trojan.Win32.Pincav.eev-5f12553a296e67b424d2a8a13a6e5287b114474bbe5554140250243676177608 2012-06-30 16:40:40 ....A 10998 Virusshare.00007/Trojan.Win32.Pincav.ehd-43a3bdd6e2379933f6b304877ffd4ae13a5d4ed040dcb0ede237612547619f3d 2012-06-30 16:24:04 ....A 22016 Virusshare.00007/Trojan.Win32.Pincav.emy-21ee5ef0a414a04e56a7295013e25476117077dbe3063e7cd8c72fdeb801207e 2012-06-30 16:49:14 ....A 47616 Virusshare.00007/Trojan.Win32.Pincav.eoy-56695d5965293517eac7ed6ba53b76f8ee3e36b29c393268d9090412a002805b 2012-06-30 17:35:34 ....A 86528 Virusshare.00007/Trojan.Win32.Pincav.eqe-b783db739aa41b1ad40a086b7dfd0724c2d7453edee0c3d3e4dbc87462e7efbb 2012-06-30 18:08:20 ....A 55538 Virusshare.00007/Trojan.Win32.Pincav.erf-ffac0c13f5e30e32eee692401b1f0efaeb26700c51b3fa6af5590d7c037e6166 2012-06-30 16:35:14 ....A 11268 Virusshare.00007/Trojan.Win32.Pincav.eve-367e7430b69c4adeb32f145c56caa949297fd8c463a78997869aa3dd7d33593a 2012-06-30 16:49:30 ....A 212992 Virusshare.00007/Trojan.Win32.Pincav.exs-56f04e265e40b9b4179eaecb2c11eff7ea5b4d9d338689019523530e97ceb0be 2012-06-30 17:27:56 ....A 1401543 Virusshare.00007/Trojan.Win32.Pincav.fbe-a4a99b72b0b45106bbdcd29ef723ee641e3e78331c06cc73843aed5c7a99b5c2 2012-06-30 18:16:02 ....A 267464 Virusshare.00007/Trojan.Win32.Pincav.fcq-09528fda0c2578de6c84f6fb7e29a1cf5a41200c4830e8a04e09b15a7ed29083 2012-06-30 18:00:44 ....A 41984 Virusshare.00007/Trojan.Win32.Pincav.fed-eb68870fea2db51a6bcd38f2c1e42df6554022d4ac64e8d83660dffbe64eb473 2012-06-30 16:34:58 ....A 47616 Virusshare.00007/Trojan.Win32.Pincav.fem-3610e686d716f3015e94c8ab39e7dbaa9d1572a16734272f0eba24b939b046b3 2012-06-30 16:51:38 ....A 84992 Virusshare.00007/Trojan.Win32.Pincav.ffb-5be345356c27a92660f593c3584f09b8f07dae8a75cceaed46e4f05650895847 2012-06-30 17:36:12 ....A 2560 Virusshare.00007/Trojan.Win32.Pincav.ffj-b8ed325c3ef276e67762eb256d4686f5940a8023e0026684cc51406e3947f09b 2012-06-30 16:47:32 ....A 2560 Virusshare.00007/Trojan.Win32.Pincav.fhc-532de372f2092e485d185e56af635471155294473ab7f4152ff299e46621556a 2012-06-30 18:04:00 ....A 28672 Virusshare.00007/Trojan.Win32.Pincav.flw-f31972fde32c8fa3bb0738fd1a47e1be4e69a319c765730bfa25b4658d37ca1a 2012-06-30 17:57:48 ....A 19968 Virusshare.00007/Trojan.Win32.Pincav.frn-e57760958d9a2bd0bee2c2943c3669ef3967f2a3f616d784ba072bd65aa55597 2012-06-30 17:52:40 ....A 162816 Virusshare.00007/Trojan.Win32.Pincav.fuc-dafb85811ae4f7216c2cb659831fc8e675f80bddb06eceff62860f10b6b56667 2012-06-30 17:55:30 ....A 186852 Virusshare.00007/Trojan.Win32.Pincav.fwe-e0fe7e58b07ee4a4372fe0bfe2829a661585dc453f690e844173d8693758d1f1 2012-06-30 16:00:00 ....A 19968 Virusshare.00007/Trojan.Win32.Pincav.fwv-08e4d79c22c8f8fe020383830daef07fcae7c4f1a0a6c34e07118cd76c22a9fb 2012-06-30 16:18:40 ....A 67456 Virusshare.00007/Trojan.Win32.Pincav.fyf-188e60524b40c1796ceaee5425142a3ee7ed5d445cec5f96fd8a0e70c444a137 2012-06-30 17:39:50 ....A 287232 Virusshare.00007/Trojan.Win32.Pincav.ggw-c2181dd68128fab5b801ead977eaa0fbde17d4a7ff66251bf56fe8a224daa94d 2012-06-30 17:31:32 ....A 105276 Virusshare.00007/Trojan.Win32.Pincav.gop-adc8faeaf2aa48136ce662cb9f4116d7617fc5ee4e9adf2b64041882272a6a57 2012-06-30 18:25:28 ....A 55296 Virusshare.00007/Trojan.Win32.Pincav.gr-1557c984922f8bdcc23974914f114a8ea86db312c6174214e0b477e3ff493d8d 2012-06-30 18:00:56 ....A 135168 Virusshare.00007/Trojan.Win32.Pincav.hah-ebea1f3845254461565e03d3675294b8a9ab3bca13511c53b6b2688194e7c7b0 2012-06-30 16:43:30 ....A 10262 Virusshare.00007/Trojan.Win32.Pincav.iak-4a7c9a3cc47bb698c20ff2c36c226acfb2ab5902e8a5929d2e65e86236016e53 2012-06-30 16:20:02 ....A 19665 Virusshare.00007/Trojan.Win32.Pincav.igc-1af357e6e4f6797cd9fa40e71670821e820a96c34ccf6e1d2c70f8617eb8da9c 2012-06-30 17:36:16 ....A 20816 Virusshare.00007/Trojan.Win32.Pincav.iku-b901d4cf8c8cb255e2b21b49e3912fd5ee20ddab9cfe008ed16bf096f0306aed 2012-06-30 16:59:44 ....A 20480 Virusshare.00007/Trojan.Win32.Pincav.iox-6c8ca9f9174fdbd9919b639c2adb81162a624c6ed69b2f0096fb3732c7fe0479 2012-06-30 16:46:00 ....A 28672 Virusshare.00007/Trojan.Win32.Pincav.ipq-4fcb276605c589a1a93bac60e607dc1cd60431847b9fa470bafd0d867f31d652 2012-06-30 16:51:36 ....A 119853 Virusshare.00007/Trojan.Win32.Pincav.ipy-5bca796a532e1d57de7b9761055529dd5c917136b74aa4758cd3ca4da504ee26 2012-06-30 16:33:46 ....A 21504 Virusshare.00007/Trojan.Win32.Pincav.irn-33c17782572490374c6a63bc202bd002f762d7b91aeed00437964f92df3868fd 2012-06-30 17:17:54 ....A 10752 Virusshare.00007/Trojan.Win32.Pincav.ivg-8e08aa8758d1e98084976d776e28f61248277ed163d3881894bcadde2462fb87 2012-06-30 17:38:00 ....A 90624 Virusshare.00007/Trojan.Win32.Pincav.jka-bd934dd8eaed55fe2b906f8273e0c190e8dbea373586d26f07d1166c840cbbb8 2012-06-30 17:25:46 ....A 147456 Virusshare.00007/Trojan.Win32.Pincav.jvb-9f090b7bb96222af290b766514fd2281fc1b21688a6efd5a5b1cf02881b606aa 2012-06-30 16:55:30 ....A 57344 Virusshare.00007/Trojan.Win32.Pincav.jvx-6476fd426001b109732980082453750a65dda228adf523097eeaff9dbf15a1cc 2012-06-30 18:06:10 ....A 307200 Virusshare.00007/Trojan.Win32.Pincav.kfb-f92b31ca88d8959892a2025f0c92320a61802512d0b9aa293bef8706a81c805e 2012-06-30 17:53:46 ....A 112128 Virusshare.00007/Trojan.Win32.Pincav.kju-dd992e8f51008b067e04c59f61ddaabe3c7ed9fe3d99e4aee1a1b579592c66b7 2012-06-30 17:02:02 ....A 61440 Virusshare.00007/Trojan.Win32.Pincav.kke-70bf5430c3cc279ea88f91e3e4ce1167c313dc7ff8aabd88dd40e1e611edd9cb 2012-06-30 17:11:26 ....A 35328 Virusshare.00007/Trojan.Win32.Pincav.kmj-825942cf8c2afc8fa2c3a871a76026355cb2bf435064948aa46e459f4a5bf377 2012-06-30 16:53:46 ....A 32779 Virusshare.00007/Trojan.Win32.Pincav.kur-60c7b859cdae4cf85bdfd5a74903e03c7ec90259d9f807a7c411982efcf385a6 2012-06-30 17:09:20 ....A 131072 Virusshare.00007/Trojan.Win32.Pincav.ldu-7ec85eab2dd3365d58dec95efae567492dfa99efd6bc2998ee6423c35fdc9e7a 2012-06-30 15:45:16 ....A 258048 Virusshare.00007/Trojan.Win32.Pincav.lfy-ec40c59f4ab761bcbc04f20f0175393689a31f89e0a15b81d562b673aef40058 2012-06-30 15:46:40 ....A 317952 Virusshare.00007/Trojan.Win32.Pincav.mar-f94fa66dd0f2a5192abb321c04eea9986d495ad43f6b913ee38a89c4fd0feb17 2012-06-30 18:02:58 ....A 15360 Virusshare.00007/Trojan.Win32.Pincav.mr-f089614f6ff2f8ed5b226dcfef7a82de272de4ec4f9a8f753617fbcf20e1411b 2012-06-30 16:33:16 ....A 56832 Virusshare.00007/Trojan.Win32.Pincav.ncj-32c7e84f1a5ea67e15a876a6587b6ae3b0241861d5be92803d232244224d27ef 2012-06-30 16:59:24 ....A 151040 Virusshare.00007/Trojan.Win32.Pincav.ogg-6c1fe2841e6426829f7abf7496d5a49354cfb29b3a55bc5056d40a41724c811d 2012-06-30 17:16:00 ....A 248832 Virusshare.00007/Trojan.Win32.Pincav.ops-8aa7f212b7803911f1cc7ee7b25b3fd80f62793e92ea61a1e2115323ad5f3ec5 2012-06-30 17:19:26 ....A 151552 Virusshare.00007/Trojan.Win32.Pincav.os-910573a8b8881b74ff37925539d6644740b90e67229d58a2fc4e61fede580608 2012-06-30 17:49:56 ....A 92672 Virusshare.00007/Trojan.Win32.Pincav.pg-d544997c94719fd59b357b0f32ff598a45c5737b2d1821630d066ad9bdcb308f 2012-06-30 17:57:02 ....A 116224 Virusshare.00007/Trojan.Win32.Pincav.pkm-e3ed4ec4c0907ebc7d491ec67c9022014dc60045b178f7bec7c2edc88697344d 2012-06-30 17:31:16 ....A 467456 Virusshare.00007/Trojan.Win32.Pincav.plo-ad34ec039a4d4c854fb056622959031011b84b41f0fc25443028f1cf9733ad44 2012-06-30 16:13:28 ....A 31744 Virusshare.00007/Trojan.Win32.Pincav.pr-1142f4664e4fa123b203b4a35391fef9b7889a27ea1d4042c718cde0840f51c6 2012-06-30 17:38:12 ....A 41984 Virusshare.00007/Trojan.Win32.Pincav.prv-be1038edfc3b9ee55da37700c79278a1ce74cbbf1016078bb2daf9272574a36c 2012-06-30 17:23:24 ....A 4614144 Virusshare.00007/Trojan.Win32.Pincav.pw-99397914b35f0f4907c9d5a3073faa3e480674139b9945a70b0a36281b5bd12c 2012-06-30 16:19:10 ....A 72192 Virusshare.00007/Trojan.Win32.Pincav.pya-1954151bf6aa880e90b2034604c7f0a02d4f7635ee9760e81f484c7c0f3103e0 2012-06-30 16:31:14 ....A 90112 Virusshare.00007/Trojan.Win32.Pincav.qj-2f077eccfcfa7337a065a203f09518f1cf5e89eb60bbe9ec1de2489e0f20cfc9 2012-06-30 16:14:28 ....A 87040 Virusshare.00007/Trojan.Win32.Pincav.qq-12b634e80616ad2b473e70c2fd4c2e1600b748b535f9b6991647774d9c36ee92 2012-06-30 17:21:36 ....A 469520 Virusshare.00007/Trojan.Win32.Pincav.qys-959548e0378a400e742bb8e79ee3b6d81dbb99b456ca13792307a49bdd158dfe 2012-06-30 17:23:20 ....A 27136 Virusshare.00007/Trojan.Win32.Pincav.rid-991e17bb04a828dde870614300d67bfc06989b016dc1d38e0629df4f57f3a260 2012-06-30 17:43:36 ....A 775168 Virusshare.00007/Trojan.Win32.Pincav.rne-c97dd04620aa42b8b60cff636c7e78d9d04f5f37ae70a7b901bf03183d70944e 2012-06-30 17:43:44 ....A 359424 Virusshare.00007/Trojan.Win32.Pincav.roo-c9d78f32799def6d4bb61763d0ab536f17df9c3a59fe91368dcaa1922dd77083 2012-06-30 17:16:46 ....A 565248 Virusshare.00007/Trojan.Win32.Pincav.rtk-8bc33395fdfc29b64f98d2a289bceabf88d4420596b63bb50337f27c0678d3c0 2012-06-30 16:21:12 ....A 408189 Virusshare.00007/Trojan.Win32.Pincav.rtr-1cf13bb79aeaa0204d763adbd1fc25c6c2fbd5ecf70cff4ff72f2278913024d0 2012-06-30 16:57:00 ....A 1233086 Virusshare.00007/Trojan.Win32.Pincav.rtw-6768e38104c8536649d196921516304e11e9e9a39da5b935c15cdae9aa9f78e5 2012-06-30 16:15:18 ....A 32256 Virusshare.00007/Trojan.Win32.Pincav.rwo-13f2ed54173deecc1d72622810a658cabee43383b385f98db877573b38d9b4fb 2012-06-30 17:20:00 ....A 38912 Virusshare.00007/Trojan.Win32.Pincav.ryt-9224dbe0c767c3229f14fecd6ac5aed41d19780df05caa781448a1b977944d69 2012-06-30 18:18:48 ....A 86294 Virusshare.00007/Trojan.Win32.Pincav.sdj-0d19b0d7319b9e99c0295c2574bf6352837fd0d4143876383b75fab5cbae562c 2012-06-30 17:11:12 ....A 1154048 Virusshare.00007/Trojan.Win32.Pincav.sep-81f06c8b0b8605449efcf44ec1304bf4bd7f15fabd257a772c039114e09f4d1d 2012-06-30 18:27:10 ....A 1655808 Virusshare.00007/Trojan.Win32.Pincav.sgw-17a49b4f5734a40a4149ca06b5c0db12a3477df454fa711d6f60f490c1334c24 2012-06-30 18:07:20 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.shq-fc59a49cadba22e4b7cd4c7e434b9e0af417ff497233af229c399414957494d9 2012-06-30 17:08:52 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.shy-7dbdfed03bb5728e2ecd50a4d6683ad2c0be6c78cd858d3bf4bb9cb303572eb1 2012-06-30 16:41:18 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.sib-452ae5708136e64487f56eb7c9cead3afe59722321faf56645833dd7f2494824 2012-06-30 16:26:10 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.sip-25f9b390735fdbfb4f1126ba32466a0ab43dec8ec6456eb75f47b1854e44a299 2012-06-30 18:11:00 ....A 76800 Virusshare.00007/Trojan.Win32.Pincav.sje-0237fd4dfbb5d20274d864e773c25e1cfda20201ea4f0b8460f592d4345e2c64 2012-06-30 17:55:46 ....A 7809024 Virusshare.00007/Trojan.Win32.Pincav.smy-e1858615b2168be262bfa075d4841f1e7e26244340f1f7113fb80b6ee3335329 2012-06-30 17:38:40 ....A 163840 Virusshare.00007/Trojan.Win32.Pincav.ssr-bf343200a41af64949d62bf9b629901f02cacee4554d6bce9feec3fc4cfe746c 2012-06-30 17:24:34 ....A 98304 Virusshare.00007/Trojan.Win32.Pincav.tir-9c25b7e05506a0b4846461ceb03beb33a874950bcb924955d1b6a3ca28bc4d6d 2012-06-30 17:20:50 ....A 35328 Virusshare.00007/Trojan.Win32.Pincav.uvc-93d55aa2610fe56b46f079e06e1b895cbd81431a36000a6b528eeba188244342 2012-06-30 17:55:30 ....A 26544 Virusshare.00007/Trojan.Win32.Pincav.vfm-e10a86ddcee14d8bb0b849c589ed2559d8378ee3ef4bacf41276948f5a606bc1 2012-06-30 17:46:54 ....A 9216 Virusshare.00007/Trojan.Win32.Pincav.vhl-cf3415ce7d55e0d33b4ffb76f65dd47549c7d6ffbe273dd0316568139ec4d06c 2012-06-30 17:47:58 ....A 10240 Virusshare.00007/Trojan.Win32.Pincav.vnz-d144f78ccd07691d58d3e2a638b36be18a0d12eda03e40130b9a7ebf8db0a1d6 2012-06-30 15:54:14 ....A 85764 Virusshare.00007/Trojan.Win32.Pincav.vrc-06c04500a6f7e87267e377b447d2e4615ba326f84ac6eec4e99faabea3eccff0 2012-06-30 18:26:30 ....A 524288 Virusshare.00007/Trojan.Win32.Pincav.vyu-16bc47e3b8cc5eadefcbb00520aac64b1cd4b653c3ad36afe2b35964e9dda5c6 2012-06-30 16:11:30 ....A 57344 Virusshare.00007/Trojan.Win32.Pincav.wei-0e935d106238ed0fc0187256cd541b7b6fb4eede03c49c782154815be182b80c 2012-06-30 17:25:02 ....A 304328 Virusshare.00007/Trojan.Win32.Pincav.wew-9d582ac3e75ca45d25d39384dd0860ee6310eea7e945d69c899edae45904f066 2012-06-30 17:14:10 ....A 52788 Virusshare.00007/Trojan.Win32.Pincav.wex-87e1eb856aea346af9cb343145a69e657a0faa842eb76feeba1cd248c39afc4a 2012-06-30 16:55:06 ....A 31744 Virusshare.00007/Trojan.Win32.Pincav.xi-639b130d042ef73b52591054f277825aaa5dacb8d8ab068e020357641aeaa31b 2012-06-30 16:14:54 ....A 906752 Virusshare.00007/Trojan.Win32.Pincav.ymg-135b0ac58351d40be44ff7de14406bd60665dd0f2da256b7c9125741a3dd792e 2012-06-30 17:41:56 ....A 1235569 Virusshare.00007/Trojan.Win32.Pincav.zna-c5f7536c66700cf60459279c30fa9235784380b453a19a5ef4878a27b2682dd5 2012-06-30 17:44:02 ....A 309175 Virusshare.00007/Trojan.Win32.Pirmidrop.f-ca8b9d46d3402017826b9aa0ae9c5dad69d156f23ad4cfc2b8db6b3d974f3d97 2012-06-30 17:40:38 ....A 403968 Virusshare.00007/Trojan.Win32.Pirmidrop.g-c38018fbc259ed837f2b04004d68be5c3eabf23ec3e33ab002082f2dee1da113 2012-06-30 16:32:00 ....A 241664 Virusshare.00007/Trojan.Win32.Pirmidrop.l-3034dbe6b332c55bd7dab424055fc7b639e7b9b91ef341584e21289266712cb5 2012-06-30 17:25:44 ....A 197120 Virusshare.00007/Trojan.Win32.Pirmidrop.u-9ef85a41e7f3cccf1f0466950d62bc0741e22e08fb9dede2a10806c057097041 2012-06-30 16:13:40 ....A 882176 Virusshare.00007/Trojan.Win32.Pirminay.aas-118fc1605078804d9ffc12e7e3a4520abf427c16ee753fd9f1e1c2d9ffac176a 2012-06-30 16:43:36 ....A 411648 Virusshare.00007/Trojan.Win32.Pirminay.abu-4abb9edb4ab9c620f9b137a8a4d676ad389fa8df0b7676be043ee05b056e6069 2012-06-30 16:56:40 ....A 519168 Virusshare.00007/Trojan.Win32.Pirminay.adj-66b801e17d97eec9885d15a50abf871c3d473d99a15cb2c84eea988d2ae72547 2012-06-30 16:32:50 ....A 326144 Virusshare.00007/Trojan.Win32.Pirminay.afx-31da22f6723b9f5e3223def572b37e916a38865ead4038830f048463d5980c55 2012-06-30 17:33:32 ....A 305664 Virusshare.00007/Trojan.Win32.Pirminay.avrw-b2557e50330e243caadaf7659f13b145df907d663a32c571e854214233999252 2012-06-30 17:44:42 ....A 274432 Virusshare.00007/Trojan.Win32.Pirminay.awug-cbd9eedf40c2145e2f669b204aad1cd3b00035c2be9b5da94b7171b92cc9b494 2012-06-30 17:43:30 ....A 238951 Virusshare.00007/Trojan.Win32.Pirminay.awwz-c94abe8168a14889494fd6ee79a8c58d212e70a18fea5d5fe9c8620eff26eeec 2012-06-30 17:23:04 ....A 297326 Virusshare.00007/Trojan.Win32.Pirminay.ax-98611bf4942da8dfd384e155aa69b7e4a976180ed0c5a9cfcc635f92284e7969 2012-06-30 16:15:04 ....A 385638 Virusshare.00007/Trojan.Win32.Pirminay.axaa-138e9c945b4370bd843c0b63c62b25ba9e7dea17afff0e0d03e2814a9f98ba78 2012-06-30 17:46:50 ....A 297472 Virusshare.00007/Trojan.Win32.Pirminay.axcg-cf1824dbdb09d9c7539f9b1f343aa2b32201ce38a5a4bc8edbba9fc17bc5e1e9 2012-06-30 17:44:40 ....A 128000 Virusshare.00007/Trojan.Win32.Pirminay.bazd-cbc86c2e53c1b63182222f84fa2b78aa5bbb2dd6e8982e76828dcb96cba9e47b 2012-06-30 16:31:12 ....A 342016 Virusshare.00007/Trojan.Win32.Pirminay.bf-2efa4809c173b12a363495ca8d77af72302f2775c60c689497f18e4431addfd2 2012-06-30 16:36:38 ....A 315904 Virusshare.00007/Trojan.Win32.Pirminay.bq-39c711e5bb93aa99ffe438e815fcea4d0b9e4d4ab0ffe6c7b5c1372a47845ecf 2012-06-30 17:51:50 ....A 347648 Virusshare.00007/Trojan.Win32.Pirminay.br-d910080021bc4143701e715319da25a75fad6870bdcf17b3833ab8e270b1aa37 2012-06-30 17:28:08 ....A 376832 Virusshare.00007/Trojan.Win32.Pirminay.cbj-a518d801b66df33f1f525b75dd514c3d77246f32dd4519777578e2e1f13629f8 2012-06-30 17:18:32 ....A 293828 Virusshare.00007/Trojan.Win32.Pirminay.cfv-8f548f1034cd47c60c2255dbbda9d37c2872afbec76e71c574b1dca490d8879f 2012-06-30 17:54:42 ....A 387584 Virusshare.00007/Trojan.Win32.Pirminay.cnk-dfa6ebf1c3611129e13d98b8ece002ef41883d55d161fe99c727709d5056c985 2012-06-30 17:48:26 ....A 348160 Virusshare.00007/Trojan.Win32.Pirminay.cxo-d21cc820f5e26291ddb6162755993c7cabc363dbb6ed425a61006d12fbbdad1f 2012-06-30 17:10:32 ....A 331274 Virusshare.00007/Trojan.Win32.Pirminay.gf-80d009a7f3936ae569ea20c0b2bcfb213af0a194d88e9b02362e060b9c9d200b 2012-06-30 17:53:10 ....A 314979 Virusshare.00007/Trojan.Win32.Pirminay.jds-dc3520d69851614adbd6c64d177d80482175e33c7327f25dc826f9065beee8a2 2012-06-30 17:51:30 ....A 302564 Virusshare.00007/Trojan.Win32.Pirminay.lgu-d8705a3b3edb58e0737bb7ea3516463c909ce3b5de3bef154aafc75c3c90d8d7 2012-06-30 16:56:02 ....A 277374 Virusshare.00007/Trojan.Win32.Pirminay.o-65850c4a293623439677feb9d9856ebfaa780210d065f6343c832f72722ce0b7 2012-06-30 17:36:02 ....A 277375 Virusshare.00007/Trojan.Win32.Pirminay.x-b88cc7afaa742b6b63671456ba6b651f8388d2f17b291c89632a712a75ae7b9c 2012-06-30 16:39:56 ....A 347136 Virusshare.00007/Trojan.Win32.Pirminay.xh-41cda7ed8a50ddd3286564a436ebe869afae1e93f7fd7123a317bc0fadcedbbb 2012-06-30 16:00:26 ....A 442880 Virusshare.00007/Trojan.Win32.Pirminay.xt-0910d7bd5c4af76e9c86a12aa8864b31cd509150086b34362842fda9b884326c 2012-06-30 16:38:00 ....A 163840 Virusshare.00007/Trojan.Win32.Pirpi.b-3d39405bb0898737d8bd90559a6ffc60f130c3ed095a613172f6c179ddfdb38d 2012-06-30 16:11:12 ....A 95140 Virusshare.00007/Trojan.Win32.Poebot.gz-0e2788afe02f03891466609c1939fa0e13aedd970637befc6c5fdbca8f0e109c 2012-06-30 17:02:36 ....A 114688 Virusshare.00007/Trojan.Win32.Poebot.iq-71e35e32c437322eea167b3792133b3b1af859a70bb54295c7bb36b2d62562ab 2012-06-30 17:53:06 ....A 64000 Virusshare.00007/Trojan.Win32.Poebot.ir-dc184ed72897c98be72e2249e45443923cbc695c0dc9268a26e0b4ca1ce5c664 2012-06-30 16:53:00 ....A 81920 Virusshare.00007/Trojan.Win32.Poebot.jj-5ef429a350e45b47b353c29e3f4cae425e7b1cdd2b650637a5bd8b0651bf1e6b 2012-06-30 16:38:16 ....A 19968 Virusshare.00007/Trojan.Win32.Poper.l-3dfeb0a03d17a6258a43ff40d75d02bce2e22e259dc812d613eff6e24bf680b6 2012-06-30 16:35:14 ....A 19968 Virusshare.00007/Trojan.Win32.Poper.o-36859760b1507e34bec5152fe9acc9d5724231b2eaa5857e356c6fc9500f969d 2012-06-30 16:54:36 ....A 93184 Virusshare.00007/Trojan.Win32.Possador.abc-6289c1c833cba4c6f59f704bed65f8dbc302c4e8c4f313cb436eccf254f29469 2012-06-30 16:37:50 ....A 94208 Virusshare.00007/Trojan.Win32.Possador.ajw-3ccf6107664ccf48942a0645b0c7b4d55d358acd4d46de3e3546ee2a4146827d 2012-06-30 17:24:30 ....A 155648 Virusshare.00007/Trojan.Win32.Possador.awh-9bf51971ed5f237f789f5158cda65095db6977d2f9229ce6badecf0412e2ee35 2012-06-30 18:22:26 ....A 147456 Virusshare.00007/Trojan.Win32.Possador.baw-11a1cf8512badb47d854ea72a6a339f8e9029b7786f1da6705f9f4e772b57a0a 2012-06-30 18:22:40 ....A 159744 Virusshare.00007/Trojan.Win32.Possador.bbd-11efc09efe064b80ec794347bcd9de15c8f32898124bfa8a449d3b86e4cfa6dd 2012-06-30 16:21:32 ....A 151552 Virusshare.00007/Trojan.Win32.Possador.bev-1d852fdc582248b8ca9fb9c41be641453bf0da900dbcc88eeab04696e06b5bd4 2012-06-30 17:42:46 ....A 167936 Virusshare.00007/Trojan.Win32.Possador.bjq-c7cb5de6e9dbee45ec04c0929dfd22a129f0f3b434bfb37858b1b870eaa45e3c 2012-06-30 15:50:26 ....A 18944 Virusshare.00007/Trojan.Win32.Possador.oc-0373495d0bc9624cc57174074153c1d80aff70d5af38ee42e155793fba85216c 2012-06-30 17:58:06 ....A 139264 Virusshare.00007/Trojan.Win32.Possador.ux-e62082cfefd48c80e190652a319fb7e2045e84fe2f27cd80c4d9f569ca436b6e 2012-06-30 16:46:50 ....A 254976 Virusshare.00007/Trojan.Win32.Powa.aei-518a64d4102915aaffa5385eb3f87eea1847f6a4f6bd05dac17418423863ae3f 2012-06-30 17:22:58 ....A 230400 Virusshare.00007/Trojan.Win32.Powa.ahf-98231a63b2634f827a31ba9b8994beb76e2ae144142af67bf804d1b6d36840bc 2012-06-30 17:55:36 ....A 245248 Virusshare.00007/Trojan.Win32.Powa.bdp-e13e67b44476fcb16571d5fc619886c6670e1c126d1f468a286079c4a090d2d6 2012-06-30 16:28:54 ....A 244224 Virusshare.00007/Trojan.Win32.Powa.xy-2b07712b077b7fc173f1bb6314d86b09b325b42eb405aece19c0c1a6bf9f28a3 2012-06-30 16:15:30 ....A 120007 Virusshare.00007/Trojan.Win32.Poweliks.agui-1437a8864729cd5cb09996b4f971f45c6caae3c15d954b3d7fc6a78c736b9c9a 2012-06-30 18:01:16 ....A 120009 Virusshare.00007/Trojan.Win32.Poweliks.aguk-ec95921c2338566981eb8a078f05defc1ec014a42335a683e69a64e0cf1d454c 2012-06-30 17:35:46 ....A 120008 Virusshare.00007/Trojan.Win32.Poweliks.agul-b808d3afcdce9c471e14c9a5097051441619b6a4b893d79377c4a723859c1b68 2012-06-30 16:10:04 ....A 120009 Virusshare.00007/Trojan.Win32.Poweliks.akwt-a79bc0d53faaa4ed8c5d0483be6db7b806557569e1e55bae86c236757a61771f 2012-06-30 18:11:16 ....A 40964 Virusshare.00007/Trojan.Win32.Powp.gen-238b3fc04eac1bf966913c22e38ae62d79d2bcb23443e389ef6866f09ea95c24 2012-06-30 18:14:20 ....A 100356 Virusshare.00007/Trojan.Win32.Powp.gen-37b4e26b3bb107e328868a87ced4a1fb1c6f718c818fd55b3bb9b7fa5adf096b 2012-06-30 18:16:44 ....A 40452 Virusshare.00007/Trojan.Win32.Powp.gen-98fc59e31f92c41dfeae6e8892a995c41b1bc61aa418321f33c4c00b574a521a 2012-06-30 18:13:46 ....A 41476 Virusshare.00007/Trojan.Win32.Powp.gen-d08be96fc963e2ae46c23a347134fe840791bb8b6f31743d3fe8f4dbd39aaddf 2012-06-30 18:15:50 ....A 100868 Virusshare.00007/Trojan.Win32.Powp.gen-edd13e070c201440aa2581d14e4005c671b5b63e84ec2642cadbd2b27d490d5b 2012-06-30 17:32:40 ....A 117760 Virusshare.00007/Trojan.Win32.Powp.lmg-b0275033619d6f052bc7359e163a568fd5c3f623f985b993ea3c9e020e10dba1 2012-06-30 17:18:44 ....A 99840 Virusshare.00007/Trojan.Win32.PsyX.d-8f9aaecee5296485fa56b958901e40df7d9e4d3e054a14c0ff404d2a063ed599 2012-06-30 17:08:30 ....A 93696 Virusshare.00007/Trojan.Win32.PsyX.q-7d0366a79cf26fcb6044d5f8c90e7bef1098a37dce0f504f528b146f741579a1 2012-06-30 16:30:56 ....A 626688 Virusshare.00007/Trojan.Win32.Pugolbho.it-2e88d5d1e9e799fd4b288802fe8d8b82d801371d720ba87e40f6c4cbcd2d408f 2012-06-30 16:55:54 ....A 712704 Virusshare.00007/Trojan.Win32.Pugolbho.it-654ea696a48528ea4ef7e0395e5c254a55e8b5bbce896130338ea71ffaa6795b 2012-06-30 15:50:10 ....A 36864 Virusshare.00007/Trojan.Win32.Pugolbho.mi-030b2da50b89ab9bca292d7ce00b24dfc43fae056612d30ec0507d9e64e9254a 2012-06-30 17:14:46 ....A 53248 Virusshare.00007/Trojan.Win32.Pugolbho.ym-89160980e1dbbcf29413d42e31ac226b1bb52e36f9db4293b7976b73880bcefd 2012-06-30 17:31:14 ....A 76800 Virusshare.00007/Trojan.Win32.QQPass.a-ad22f142d7550ecd9cdf7da13b579aaf8dba4a95796b80a6d09a9affb71e4ddb 2012-06-30 17:48:04 ....A 76800 Virusshare.00007/Trojan.Win32.QQPass.a-d15fd1665e22c818e46fe4435a8aa3677fc75d882a347111e6993a79a1154dee 2012-06-30 18:18:42 ....A 126976 Virusshare.00007/Trojan.Win32.Qhost.aajr-f0e0b4a50a7b0b85efdf6f7386fbe007c71c4f1220b67ccb5ee31649176ef692 2012-06-30 16:27:16 ....A 236534 Virusshare.00007/Trojan.Win32.Qhost.aank-280901efad805513a59af9d01e980b87b853e6d6c2a454e36ecc4269c366ff86 2012-06-30 17:14:34 ....A 53248 Virusshare.00007/Trojan.Win32.Qhost.abl-88aa2ca173b6f288896b84c33b2cf16a457097ad128e7c0bccb4d1510993a594 2012-06-30 17:24:12 ....A 141940 Virusshare.00007/Trojan.Win32.Qhost.abpd-9b09f0a15c4b4f6787796e5236a3b941ac14fecbb9848d2b2159cbd47de2f799 2012-06-30 17:43:52 ....A 186920 Virusshare.00007/Trojan.Win32.Qhost.abvu-ca20c992e5472830a14f7e860098a5ed4db6e2813673adcad297619afbd14552 2012-06-30 17:57:54 ....A 626688 Virusshare.00007/Trojan.Win32.Qhost.abxr-e5c9006f2b4141591685c8c16759553c3c0c04799026435609d5eba6dc287fa9 2012-06-30 16:58:22 ....A 766976 Virusshare.00007/Trojan.Win32.Qhost.acqg-6a294ad6a8995716b6d52c135a689414eee4494b777ae1d2137084b500b1c2e2 2012-06-30 16:34:04 ....A 49152 Virusshare.00007/Trojan.Win32.Qhost.aee-3458d363975b2478209901310fe27aa8dbc9c3e31592031569981ef2f0045312 2012-06-30 17:30:56 ....A 354679 Virusshare.00007/Trojan.Win32.Qhost.aqm-ac74735fe5f556c2033cd9c45c5b1494c52de039501a0bc58aa0a0bb24113c2a 2012-06-30 17:52:14 ....A 354569 Virusshare.00007/Trojan.Win32.Qhost.aqm-d9f1f10a4ef8b15388bc67cf0c10d659933d2034f1b5f12f333faf1f950ce666 2012-06-30 17:36:10 ....A 43520 Virusshare.00007/Trojan.Win32.Qhost.axej-b8bfefe39560141020637a696c3329cb1a3cc7ec324fadee49838fa317070c6e 2012-06-30 16:38:46 ....A 86016 Virusshare.00007/Trojan.Win32.Qhost.axkr-3f25cea0d6e9482df5f3bf2e010b5ab1c9c8d95aa76731955ed4f9a31ebdd171 2012-06-30 17:36:36 ....A 421888 Virusshare.00007/Trojan.Win32.Qhost.bcru-b9fdfacf273eb8cf73815ebc0df17f2c890a85e20f325ee6d6890e3c3045bf92 2012-06-30 17:43:20 ....A 53248 Virusshare.00007/Trojan.Win32.Qhost.bcsu-c90235de912a5592f2c010103274384e85938d89cf684c6412c7b049b1c621ca 2012-06-30 17:37:56 ....A 43520 Virusshare.00007/Trojan.Win32.Qhost.bfae-bd6703c152eac9b8b6f2598520446e6b9b9fb0e4ef17dd6c6942c5ca321bdc7b 2012-06-30 16:48:10 ....A 86016 Virusshare.00007/Trojan.Win32.Qhost.bflv-54541a0a09e513411ed66b1ef1e90e407099104bab23426b07abb09b75482e67 2012-06-30 15:49:52 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-029bd36007b44bb5825981978a6c0eefc5dbe51abdc3c7650d97e79a23f0964a 2012-06-30 18:27:14 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-17b8dae44a2e03e7b33d07710abde81d3792e1a34cbc1d0496708f4446e9a98c 2012-06-30 16:36:48 ....A 7680 Virusshare.00007/Trojan.Win32.Qhost.kk-3a3792fd1286ae585f5fcb55ec3565533084673d5cb8dd283b72c2034025f7e9 2012-06-30 18:17:14 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-468797979049f14eef87e25067792dac2f8aee14e1b84f17b50f10ee217c549a 2012-06-30 16:46:28 ....A 7680 Virusshare.00007/Trojan.Win32.Qhost.kk-50c7ce72934a88c2cc205c3363c05c27279fa570d546b5a5454d31a37aa50cb1 2012-06-30 16:55:40 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-64ca994d1e1ae197a99232d3f84a0c25c30ceba7fb408427ab7a9957d745c03a 2012-06-30 16:57:28 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-685029c16eefe9cf14cc3bbcd7e479f708bda5069b44f29f4186bd9782cd87fe 2012-06-30 18:27:04 ....A 25088 Virusshare.00007/Trojan.Win32.Qhost.kk-884819807973eb530b1f4b543d3963c24c6d2623dac4d18097c5f2c63ded5cc2 2012-06-30 17:21:12 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-9497497114d39db5ce6325c821b6b7ebf0b7e7709bcafd31ef5c280902ed32a5 2012-06-30 18:06:06 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-f8e5c1a60c7055d1ddca5d3db63986e97dd1dbcd9396f95c4ca9d916ea76a320 2012-06-30 18:07:04 ....A 6144 Virusshare.00007/Trojan.Win32.Qhost.kk-fbb1215d0d66c4aafb37321729fd32d878b2d9c5c06523dc819000712b93b18b 2012-06-30 17:25:48 ....A 61440 Virusshare.00007/Trojan.Win32.Qhost.kua-9f1f0386b1c05b44c9a3d62299ef36a2909a862531da2cf4e9eb0bc7c500e0ed 2012-06-30 16:38:16 ....A 26624 Virusshare.00007/Trojan.Win32.Qhost.kzc-3dfb795ab65e905457189bc193079a1031469e9a090bc287af1650cde5371548 2012-06-30 16:10:44 ....A 17408 Virusshare.00007/Trojan.Win32.Qhost.lgy-0d76177ff685c9037336e8e1cc668499e031a664e4e8f95766a53effc503f2f2 2012-06-30 17:08:30 ....A 17920 Virusshare.00007/Trojan.Win32.Qhost.lji-7d016f047bd9be9f19563bdd7a00969a52fbf0e09ea4b2544b5c22a7defed3d7 2012-06-30 16:23:00 ....A 49664 Virusshare.00007/Trojan.Win32.Qhost.lmo-202a2f951b1996dd67441f8e9aa8ce981e3e983ff8c751a4a48bb36c37746700 2012-06-30 17:55:36 ....A 373248 Virusshare.00007/Trojan.Win32.Qhost.loy-e13882f333f28ff66955d157f432c305987607e5d7dfc9275f456e0c68bbe07a 2012-06-30 17:14:36 ....A 57344 Virusshare.00007/Trojan.Win32.Qhost.lqt-88c67c1973e93cff4a030fc39d8b5c9cbf54809b8cd620f9dcb7e994ea4325cf 2012-06-30 17:55:14 ....A 45056 Virusshare.00007/Trojan.Win32.Qhost.lwb-e07f2f63503bb6914f36cdd68e11853f8ee9b134c193857d3294ed6890f989dd 2012-06-30 17:22:26 ....A 149848 Virusshare.00007/Trojan.Win32.Qhost.mea-96f88baed6f5c2930ad0aa37dd8a7725e497aeb1db6a3cfcbdb6b2a76605fb3d 2012-06-30 16:55:30 ....A 126976 Virusshare.00007/Trojan.Win32.Qhost.msr-64754f5a12ab34f7dd9d054d9524f95b5ef41641b6d5aa7a5c78e36ae673eeee 2012-06-30 17:14:36 ....A 102400 Virusshare.00007/Trojan.Win32.Qhost.mts-88bc2aa8c121da9ffb5696a2a5d1ed966f57b434b58b6c3ff939c734cb047f72 2012-06-30 16:52:44 ....A 57344 Virusshare.00007/Trojan.Win32.Qhost.nin-5e506b87244445a7693027ebb4448ef2d0f296a7a4c6234b3a1698600c8762e0 2012-06-30 17:26:00 ....A 90112 Virusshare.00007/Trojan.Win32.Qhost.nin-9f8d4586268fc03f26248b73de1dc5cc3db6d540598d44049064621f6aab8b4e 2012-06-30 16:11:52 ....A 20480 Virusshare.00007/Trojan.Win32.Qhost.nph-0effdf62bbe2d110551b672e4d3f24f575aedf01e5ab9b4d7672f3b7659c46e2 2012-06-30 17:37:54 ....A 98304 Virusshare.00007/Trojan.Win32.Qhost.oac-bd53abfa3a6cc4ba59cadf1b49f5a3deed9f08a807518ca1933d7c24f81055f5 2012-06-30 17:18:04 ....A 98304 Virusshare.00007/Trojan.Win32.Qhost.oaf-8e64f0dab51744f3c83522f0359b248bf6446c33b28783e9d4e29fe41f17021e 2012-06-30 16:41:30 ....A 1391940 Virusshare.00007/Trojan.Win32.Qhost.oag-45b39148565ccd0f9fc487d55b8b18d04539d2e4fb54a9f86929b57c41e85387 2012-06-30 18:03:34 ....A 134656 Virusshare.00007/Trojan.Win32.Qhost.qow-f2102132f8c633501f0904474de535532f6bcbeaedf8b75387312f5fee475a6c 2012-06-30 18:23:26 ....A 89470 Virusshare.00007/Trojan.Win32.Qhost.qoy-12d6fa80b9910cc5188a1e653acaa61c5dc08e8e9be30bd7fbf7c7ae4b43fcb7 2012-06-30 18:09:28 ....A 428032 Virusshare.00007/Trojan.Win32.Qhost.qtg-05076039ba6860d3bb74663a62674c4afed35be82c952a870db61201116067b7 2012-06-30 17:40:50 ....A 4891214 Virusshare.00007/Trojan.Win32.Qhost.quc-c404603930ab415eb5c8de0979acbd9353e8bf1556af17f988a4b4f912e7e849 2012-06-30 18:09:52 ....A 444955 Virusshare.00007/Trojan.Win32.Qhost.qzx-71d2c29b28fd526f4484f28a4cf5850a4c820f2acf07e7f23a749c18155ebb48 2012-06-30 17:57:48 ....A 1916 Virusshare.00007/Trojan.Win32.Qhost.vmu-e57a65e1e39f51c83a0898b0da60834ea76172a39cb241c8aa9b6fcd4e28204e 2012-06-30 17:43:06 ....A 1311760 Virusshare.00007/Trojan.Win32.Qhost.vof-c893024fb6f7f34d7e3fee48b136d2b268d235ff65271011b080aa681a2758b5 2012-06-30 15:47:34 ....A 479744 Virusshare.00007/Trojan.Win32.Qhost.wgu-000596650e8eba1fe128a86064c8c92e4b76eae14f9ce5d00e913ca962a824bd 2012-06-30 17:38:12 ....A 124928 Virusshare.00007/Trojan.Win32.Qhost.xdo-be15851de93f98f464e08653abbaa7ef868dd7b9f621236ce785795049e2c7d1 2012-06-30 18:01:02 ....A 421888 Virusshare.00007/Trojan.Win32.Qhost.xjr-ec2fec1bc99ca6a44711a687cfd9e76cbaf68b2d3fb07df4cc5e6807f769cb7b 2012-06-30 18:04:50 ....A 24576 Virusshare.00007/Trojan.Win32.Qhost.xld-f564a42a98fa004914918460f7de99bf6ab38a3d3bb846cee40033edda6b1082 2012-06-30 17:17:54 ....A 1764 Virusshare.00007/Trojan.Win32.Qhost.xml-8e0ffedec86ec8dac4a370da17a775dc6669331031be41d3c5404ccf11dc648c 2012-06-30 15:51:28 ....A 413184 Virusshare.00007/Trojan.Win32.Qhost.yoe-04b59fa513a5bc1081cbb869f94152a6893127c93239a9e69da45d48f70a4fe4 2012-06-30 17:15:42 ....A 651776 Virusshare.00007/Trojan.Win32.Qqad.br-8a6c046b3db4b5bd4897039644c860098d084184a7cc400977cb3db39c9ba148 2012-06-30 17:00:58 ....A 649728 Virusshare.00007/Trojan.Win32.Qqad.s-6ec6ae79ad8e0f0c5dbe45128ab4711d9455ff8ea69763edd505c9b050505f67 2012-06-30 15:50:12 ....A 3816960 Virusshare.00007/Trojan.Win32.Qqad.y-031d909918be1b63e4882fbda5fa562152c91f99f6b26eb1e6249aceb2b7659b 2012-06-30 17:01:20 ....A 70508 Virusshare.00007/Trojan.Win32.Quaresma.ei-6f64e8de4bc116b9dc871723300a9645dbd95af4e7119e91fe35ba52f8e2503f 2012-06-30 17:39:12 ....A 2452606 Virusshare.00007/Trojan.Win32.RBot.kt-c0b48fab8005a01a85778f2a2f4a7046cd41876974caa997bc9e5feaeb68fdd4 2012-06-30 16:32:44 ....A 53389 Virusshare.00007/Trojan.Win32.Ragterneb.af-319b29ff71cacb6c4e98b389c32157f771fac7d99ca1e9963f7b6a8e4959e5b2 2012-06-30 17:44:02 ....A 53389 Virusshare.00007/Trojan.Win32.Ragterneb.afy-ca92f7cb4f4932816ae43663516750131f8ab6be48a985d6b8c3c8db5ea526c6 2012-06-30 18:12:04 ....A 49152 Virusshare.00007/Trojan.Win32.Ragterneb.agb-2feefebcbde3f14cbf124d38eba715a025cf37294724825d89709359bfde72f8 2012-06-30 16:33:36 ....A 33596 Virusshare.00007/Trojan.Win32.Ragterneb.agc-336d5b46fab8c18a856725245a0b3a51915f32a32601529d902fb7414834377f 2012-06-30 18:11:36 ....A 49152 Virusshare.00007/Trojan.Win32.Ragterneb.alq-43b997ebf065606f941011368542d421a5aa6cc606ec4c2ccf9cb3c8427851cb 2012-06-30 18:25:24 ....A 33726 Virusshare.00007/Trojan.Win32.Ragterneb.anb-3d8a27d4761943dbc85bb7e38ff70e966ffb40eda912a15f34715c5b55bdfe4d 2012-06-30 17:49:50 ....A 49152 Virusshare.00007/Trojan.Win32.Ragterneb.any-d508694432741118ea1e44369306bfb81e181116b46d9b3c9c3c63d60e13ae18 2012-06-30 18:24:26 ....A 33061 Virusshare.00007/Trojan.Win32.Ragterneb.aog-83f099e336693ee67224bc05471a3c737d2a2e4ec1688e55b937000496e96017 2012-06-30 18:11:42 ....A 49152 Virusshare.00007/Trojan.Win32.Ragterneb.asn-34bf49f86da68238b4eae95dd9ee3c8f5c318345e5f6bf5cb36ab55e8e961911 2012-06-30 18:18:20 ....A 53374 Virusshare.00007/Trojan.Win32.Ragterneb.bet-f25ea763635cf549e4a4376254a9d08873f83a42263ee979ccb5c033eb128e35 2012-06-30 15:52:14 ....A 53386 Virusshare.00007/Trojan.Win32.Ragterneb.beu-055b5da5d6f037656436cfd2abbd870103f3e255d507cd0ee76bf372c7ea69a5 2012-06-30 18:09:48 ....A 53448 Virusshare.00007/Trojan.Win32.Ragterneb.bfe-fce9e9fa85195c34accd2c1f972dc2d982393c350073805fa369b7fab686f39b 2012-06-30 16:11:18 ....A 49152 Virusshare.00007/Trojan.Win32.Ragterneb.fw-0e55f121619499f6c64d7b855fcfa76af8d83b3a588b5d2ff3915e4a27f91df1 2012-06-30 16:59:04 ....A 3584 Virusshare.00007/Trojan.Win32.Ramnit.aa-6b81ea225bf992f29e6517340de48f94b0c7b5d3b8d9b2d009458e2586d41668 2012-06-30 16:00:50 ....A 346112 Virusshare.00007/Trojan.Win32.Ramnit.w-094d6bf2aac61670672711f8c5b4778cf3ac04b47353a9c387fd190d509fa7f3 2012-06-30 16:09:26 ....A 346624 Virusshare.00007/Trojan.Win32.Ramnit.w-0bc63114740956fda8e425e2ed2b1350cb01f69913c7d4e885b874504ef908e4 2012-06-30 16:09:30 ....A 399360 Virusshare.00007/Trojan.Win32.Ramnit.w-0bd5ef9f1a5a23a07ee258ea773701ea1be65b6ec505c98b605ba5c360951bed 2012-06-30 16:10:36 ....A 346112 Virusshare.00007/Trojan.Win32.Ramnit.w-0d34d7ad600132203748a6557dfd0fcc76318bf721b46612b60d99887cdd24dd 2012-06-30 16:10:50 ....A 346112 Virusshare.00007/Trojan.Win32.Ramnit.w-0d97c916c688dae3bd9cd8c687c407708c8beddf21431f1174dd057bb438b61e 2012-06-30 18:20:20 ....A 375296 Virusshare.00007/Trojan.Win32.Ramnit.w-0f1fcd4234550d3537284b214b5ee99533a8a26d3af3527df1e98ffd3417894a 2012-06-30 16:17:24 ....A 366592 Virusshare.00007/Trojan.Win32.Ramnit.w-16bfda0239db172fc42b937b1ecd75dd4d0b42d4af2b21bb964ae787c625ed31 2012-06-30 16:19:14 ....A 372736 Virusshare.00007/Trojan.Win32.Ramnit.w-1973acdd14d75dc803032f4251da18396b2c2a085aa8e68d0e7322d53357fb7e 2012-06-30 18:03:20 ....A 21504 Virusshare.00007/Trojan.Win32.Razy.agn-f17fb40914f327994fb115642ce35054fff6e466460a6aee6cc812e358a854dc 2012-06-30 16:42:58 ....A 81920 Virusshare.00007/Trojan.Win32.Razy.asl-493584cf89ed17809133080010081da65de1e4613145c7ba9b42f05deaa39aa2 2012-06-30 18:14:28 ....A 289792 Virusshare.00007/Trojan.Win32.Razy.bhh-07309c045b581f99505e5f4221086473e555f86e015ee8a2099221265ff6eed2 2012-06-30 15:51:22 ....A 79872 Virusshare.00007/Trojan.Win32.Razy.gpk-048f6b84e54811e665d76eb080a54c1f30ad0949c9c6c5413cdf1099902576fb 2012-06-30 17:25:48 ....A 62464 Virusshare.00007/Trojan.Win32.Razy.gwd-9f1d8c0d1464430ac8cb91ad3dff6d522643375d58cad2ef8072569241d40c96 2012-06-30 16:40:32 ....A 102400 Virusshare.00007/Trojan.Win32.Razy.hby-434d24c086b90e2310c0120afd88152574d893e7a04fb3e1757d3b5584be6373 2012-06-30 18:07:00 ....A 168960 Virusshare.00007/Trojan.Win32.Razy.hfx-fb8825a17aeab4a839256df5850420c173a7b54970736f2e409e502fb02b350a 2012-06-30 17:10:04 ....A 64512 Virusshare.00007/Trojan.Win32.Razy.hjc-8005f928bac5b920c0bc45b142d1ebff7d039cd805e7a7e5b84a687f472edf40 2012-06-30 17:17:08 ....A 63488 Virusshare.00007/Trojan.Win32.Razy.hjr-8c62fe9c7ff95399cd995903dee8523dcba06ee453ddd61b255c061fffd0af5b 2012-06-30 16:07:08 ....A 247808 Virusshare.00007/Trojan.Win32.Razy.lh-0aeee73859377d7464ecbeb43f42b3cbd5a08d04130d1099453e5630758504d3 2012-06-30 15:52:44 ....A 287879 Virusshare.00007/Trojan.Win32.Reconyc.avdz-05c0b3507fd550a9b41fa73378441780ef1091bcb1e464c72c0345eb7e2a593e 2012-06-30 16:17:04 ....A 287970 Virusshare.00007/Trojan.Win32.Reconyc.avdz-164dfb95c9791d1989ba306fe7fd7f1152efdbe816b3465877ff096b214385df 2012-06-30 16:17:54 ....A 287976 Virusshare.00007/Trojan.Win32.Reconyc.avdz-17652f8e3085988c8fd92c08cf3f3f4bdac114d0afe418b11839d8229ad35dda 2012-06-30 16:44:40 ....A 266534 Virusshare.00007/Trojan.Win32.Reconyc.avdz-4cfdeaf1ae813ab774ff734953266fedccd604868c234e28e989d430d60c047e 2012-06-30 17:31:32 ....A 287969 Virusshare.00007/Trojan.Win32.Reconyc.avdz-adcd8345c4bcc4619c5187374b839f519e8b280d5b401c6bacc214e2904a23db 2012-06-30 17:32:26 ....A 123583 Virusshare.00007/Trojan.Win32.Reconyc.ayio-afc891c79860d8b91a3fbdc26fac60143a21058d5acc753f7f2b261ca67d1d94 2012-06-30 18:09:38 ....A 20480 Virusshare.00007/Trojan.Win32.Reconyc.ayiu-0044d746888c7276cbfb5d7cd767fe640485f10720a5f2f932b3964250fb2472 2012-06-30 15:57:06 ....A 2154496 Virusshare.00007/Trojan.Win32.Reconyc.ayni-07e9cd2a7c89d50285121b4de9b77686371efcb4a58abecdd12eba551df98f21 2012-06-30 17:13:42 ....A 1056768 Virusshare.00007/Trojan.Win32.Reconyc.ayni-86c847982cc3794fa2c6c4e1149fff8b48fa600b51312605bc2968b4d06c9a4d 2012-06-30 17:40:20 ....A 98304 Virusshare.00007/Trojan.Win32.Reconyc.bauh-c30f7d8c88999ec2b674c22c52068b3372e28b381a7f0ec41f7f616315929591 2012-06-30 16:22:00 ....A 348160 Virusshare.00007/Trojan.Win32.Reconyc.bxhx-1e47854b83ce5e07f9c75623f02204b2d21913f83b9f783194d6e216dd4ca55f 2012-06-30 18:10:10 ....A 69632 Virusshare.00007/Trojan.Win32.Reconyc.cfyl-5d5f045656fca63266176f76bb5aafb060b9c22868c9e06ea4a74c042a781fe6 2012-06-30 17:17:34 ....A 16384 Virusshare.00007/Trojan.Win32.Reconyc.cgek-8d42d5b5f5ece83040aa08623cd3a161c170302f935458c4c23e6914664f3907 2012-06-30 17:37:20 ....A 57344 Virusshare.00007/Trojan.Win32.Reconyc.chcg-bc157d90328fca65674a2bd4fd28620e0a02115ac1714f9064dfc792963c6533 2012-06-30 17:00:04 ....A 25600 Virusshare.00007/Trojan.Win32.Reconyc.chem-6d1a4781acc6aa448122c5971d2542c56fe87dc62b66977b6403a86e69edf426 2012-06-30 17:04:08 ....A 96768 Virusshare.00007/Trojan.Win32.Reconyc.chho-7514c4dd6caba5657882e96cdea929e38c978b9ac4f42a7462662653b8937957 2012-06-30 16:53:10 ....A 767114 Virusshare.00007/Trojan.Win32.Reconyc.chkb-5f586a6954f4028017529f0daf93476f9a42a9db92ef181e6b3d7af0c155c33a 2012-06-30 16:31:44 ....A 397312 Virusshare.00007/Trojan.Win32.Reconyc.chnp-2fd4b9cf0e81f2b3ba2c6b91a1d46c64c6688c2541e30efeae53719c6717c0a3 2012-06-30 18:02:00 ....A 35369 Virusshare.00007/Trojan.Win32.Reconyc.ciiu-ee534895e38dcee00b60ac49e125781fa5537fe9feb6c8350fc05a4b0e9f08ed 2012-06-30 17:28:48 ....A 172032 Virusshare.00007/Trojan.Win32.Reconyc.cijy-a6f1ec4f893681f949db39d904c5bc90eb08a7cff9e0b33351362fbc58307395 2012-06-30 17:03:16 ....A 284160 Virusshare.00007/Trojan.Win32.Reconyc.cikn-73456f9926f7f3ea3f2cfd41f0de7946fab19c8dd9c7a9dab121bf60c03cc885 2012-06-30 16:49:24 ....A 84992 Virusshare.00007/Trojan.Win32.Reconyc.cikw-56be9333a1361795f43f501e376859851c78d1adef4db68aca717056213beb07 2012-06-30 17:25:04 ....A 23552 Virusshare.00007/Trojan.Win32.Reconyc.cily-9d6b8df90b9188159b336373cc32b4bc03ad1ed95d8f7840b96caa11ac2ff0e8 2012-06-30 16:18:36 ....A 34816 Virusshare.00007/Trojan.Win32.Reconyc.cimn-1877024904f357386d789e487ce90d318aa68696a18e23ac8f3eb1e3447a099d 2012-06-30 17:25:12 ....A 11776 Virusshare.00007/Trojan.Win32.Reconyc.cimq-9daeb09888d8f1223c5e231bced1a739a4257937ad03a1fc2203d150f50ecaa6 2012-06-30 17:42:18 ....A 253952 Virusshare.00007/Trojan.Win32.Reconyc.ciqr-c6bf3947fc815e499e82faacf512c81df2a630565ea2e793a7b0ca5e8eee29c1 2012-06-30 17:15:32 ....A 611396 Virusshare.00007/Trojan.Win32.Reconyc.citu-8a475b9ed64dfc045e031c84d54086971c5f3923b4e12839c2d82665e3708a82 2012-06-30 16:31:46 ....A 151552 Virusshare.00007/Trojan.Win32.Reconyc.efnd-2fe68854df011a99b0036e69a38f88669be91bc05c29f1078b435a58a565a456 2012-06-30 18:22:28 ....A 33792 Virusshare.00007/Trojan.Win32.Reconyc.efqc-7254f78214ccbc227826bf674167936c0025dd1402de6be810b02d5a1c713e30 2012-06-30 16:56:22 ....A 368128 Virusshare.00007/Trojan.Win32.Reconyc.efra-661b689b6bb2b80d6c7a7211cf087abf52cee6b1afda7625eb4e29df5e24b9e8 2012-06-30 17:37:04 ....A 81920 Virusshare.00007/Trojan.Win32.Reconyc.egcc-bb4da7ab9448e233a963ead81b9de67aebafc6eea0c6e5f4343e3f139c661b17 2012-06-30 17:57:52 ....A 491520 Virusshare.00007/Trojan.Win32.Reconyc.egcc-e5a009caf13526f251fc44dc03a7ad1e58db9e3c2e59074840655639aac3bf34 2012-06-30 15:50:20 ....A 1607168 Virusshare.00007/Trojan.Win32.Reconyc.egdb-03547d722e294176325f1656221cf2d390b9ad8ce14b640abb999517565b687f 2012-06-30 17:36:42 ....A 1585152 Virusshare.00007/Trojan.Win32.Reconyc.egdc-ba51bfb3babe66a6478860ea679c516918a5d451ab7b088e94d19cefa06c01a2 2012-06-30 15:46:46 ....A 1572864 Virusshare.00007/Trojan.Win32.Reconyc.egdc-fab287e6828c168ffa574a3f29abb693bcdbfb21849f20adcc033ca24cd9dbc5 2012-06-30 18:04:00 ....A 954368 Virusshare.00007/Trojan.Win32.Reconyc.egdh-f31acfa9dd4fa79057a7ae86c94f438b9a6e7f3205485eb20b424fa9ea56ea2f 2012-06-30 16:46:14 ....A 593920 Virusshare.00007/Trojan.Win32.Reconyc.egds-50374eeb48e86d2b4b673b60fd621c4eea44868c7246e3e5dfb455b06fc748a2 2012-06-30 17:08:28 ....A 20480 Virusshare.00007/Trojan.Win32.Reconyc.egec-7cf788298762b695f655049de40ef0d720c98870ac68c7a809776adb5f1f31da 2012-06-30 17:13:16 ....A 278860 Virusshare.00007/Trojan.Win32.Reconyc.eges-85eac156b6c278c06695db1e3059b5e15966401ff418de9abe8da614b4ed6167 2012-06-30 18:08:20 ....A 989192 Virusshare.00007/Trojan.Win32.Reconyc.egfg-ff93035800aac247b5b226ded4011e22606d8fe5e96cf690462a9b138bf4bb8a 2012-06-30 17:35:16 ....A 1610240 Virusshare.00007/Trojan.Win32.Reconyc.eggb-b68e6bf4696b566055d30a0ccdf35b784b725fe3d30dfce396612fc8058aace3 2012-06-30 16:29:16 ....A 76288 Virusshare.00007/Trojan.Win32.Reconyc.egif-2bb62c5100e98786841d1a56d33bc1d1e721815991388d99078ff5011817de84 2012-06-30 17:28:26 ....A 581632 Virusshare.00007/Trojan.Win32.Reconyc.egih-a5e488c1fd20c4b5dd0214ed39136ef5278cae40aaf3b8098e53e3e8f75f5f46 2012-06-30 16:58:00 ....A 483841 Virusshare.00007/Trojan.Win32.Reconyc.egje-695f349ea57f4d6acb447dbcdca82fed635932a2b54ccfa7f7c828a80a518fc4 2012-06-30 17:28:44 ....A 290816 Virusshare.00007/Trojan.Win32.Reconyc.egkq-a6bc1528b87bf266a19c6dbd4d92305b7e1fd0f7a98469fc466d73cf78153a31 2012-06-30 17:20:26 ....A 409600 Virusshare.00007/Trojan.Win32.Reconyc.egmq-92f8040c61530aae5fd2ee477a26fb329446e15d76eb14bec683b33a083bfde3 2012-06-30 17:56:58 ....A 113664 Virusshare.00007/Trojan.Win32.Reconyc.egnh-e3b87691cda50175f391fa508596b983a842e35433846a91c84bba474415b2fe 2012-06-30 17:53:44 ....A 87552 Virusshare.00007/Trojan.Win32.Reconyc.egpb-dd7775bae73c4ae385961cc470d18f3e219cf71e4bfebd40c1214b7a43e2b313 2012-06-30 16:28:30 ....A 119808 Virusshare.00007/Trojan.Win32.Reconyc.egpp-2a69c51e05c79d7dfac0f7b88619b14da08d5009aad9c78deaf93ebccfec286d 2012-06-30 16:20:10 ....A 461906 Virusshare.00007/Trojan.Win32.Reconyc.egpu-1b360ca41c86a2dc18a7ddaa536df6d0fa4de026c31489d7331f10aa809889e8 2012-06-30 17:48:08 ....A 110592 Virusshare.00007/Trojan.Win32.Reconyc.egqv-d1802cfccdd2e5209cdb8cc7feb6ecb56ce0a30f7c23c706774e02f6349a3a46 2012-06-30 17:05:10 ....A 242688 Virusshare.00007/Trojan.Win32.Reconyc.egra-76e1dee348c833cf3497645744583241e0bdb51ffe56393f744aa79767c5d1b6 2012-06-30 17:47:40 ....A 105472 Virusshare.00007/Trojan.Win32.Reconyc.egsh-d0b137d2369209c935ca59ecf23911cfdc6f6099a53b5e05fd6b208b4769d510 2012-06-30 17:31:20 ....A 385024 Virusshare.00007/Trojan.Win32.Reconyc.ehmg-ad452410f6a196426d507591d46c7376d320f83de818931a86667e2ae271044f 2012-06-30 17:04:50 ....A 534376 Virusshare.00007/Trojan.Win32.Reconyc.ehnv-764d68f41f45d74cc1d447633fb1b16ffb7eb0e04a2b02e7843f207484ab7257 2012-06-30 17:28:18 ....A 589824 Virusshare.00007/Trojan.Win32.Reconyc.ehpv-a57d390a7294c14358956f196dc911b0b500105f45d4431e97759f7d3e05e79c 2012-06-30 17:23:52 ....A 712454 Virusshare.00007/Trojan.Win32.Reconyc.ehtx-9a43bb31e4754d1ab05c094fe97d19bf47704fe4118d159ec3757b282cc4ceaf 2012-06-30 16:01:52 ....A 49152 Virusshare.00007/Trojan.Win32.Reconyc.ehvs-09abdae30b8e574e4c5737e1fec4b392fbf0507e0827b53b63f0847f6854a47e 2012-06-30 18:06:44 ....A 45056 Virusshare.00007/Trojan.Win32.Reconyc.ehvz-facaf03a9d8cfe9d99020a2f93f94b8395f6a443d20a57944e33516762f2568f 2012-06-30 17:59:56 ....A 106496 Virusshare.00007/Trojan.Win32.Reconyc.ehwp-e9c29c4953ec556b7653fa3ea798b3ba6497c6b12c0125a5af6396ef46f7d856 2012-06-30 17:12:20 ....A 9728 Virusshare.00007/Trojan.Win32.Reconyc.ehxf-842219176228e7d634d9ef47b4bf213acaa380cc1ae0fa300b9324e33fec530e 2012-06-30 17:20:28 ....A 110592 Virusshare.00007/Trojan.Win32.Reconyc.ehym-930b295bff33f10f02dab5c88ba3082da550c3beb7414cd72eae512c7affef2e 2012-06-30 17:29:30 ....A 19456 Virusshare.00007/Trojan.Win32.Reconyc.ehyq-a8d2f285e206bff6282d975156bbdfa02843a71dce1a7d5fa60b2589fc85fd08 2012-06-30 16:40:44 ....A 32256 Virusshare.00007/Trojan.Win32.Reconyc.ehze-43dd85170192cb6a9289b7dd50f0e31beaea35064afb39ef5e67d246d1b74ec2 2012-06-30 16:35:40 ....A 659456 Virusshare.00007/Trojan.Win32.Reconyc.ehzn-37751c38fc224bf3385fe352f2c882771ebfd5123279ebdb8c04eac6218edd3a 2012-06-30 15:48:52 ....A 422399 Virusshare.00007/Trojan.Win32.Reconyc.eiaq-015a8253f70d30fb30d6587055183b2527df48aa7aa227c7726012e780d27c3a 2012-06-30 17:54:54 ....A 806285 Virusshare.00007/Trojan.Win32.Reconyc.eiby-dff5ceca993ae9e8e3b576dcf1e59d348d544511a4623351d2724d213e858ce9 2012-06-30 17:03:40 ....A 53248 Virusshare.00007/Trojan.Win32.Reconyc.eidu-741254b7b59ff999977beaeae023b4030600b5459edc294eeed46020b654bddd 2012-06-30 17:31:00 ....A 325120 Virusshare.00007/Trojan.Win32.Reconyc.eieq-ac8cc55097ac083803876ac44eb64a7bdd1f8b4d77934850bc63307d71b63484 2012-06-30 17:44:00 ....A 817152 Virusshare.00007/Trojan.Win32.Reconyc.eifu-ca5702d31409919d5254d8c74be2e4b4e0fba9553530fe0d5481d227a0a6fb24 2012-06-30 17:09:12 ....A 1693184 Virusshare.00007/Trojan.Win32.Reconyc.eigh-7e7cc2feff4594ee87420adb5503e46d17d6a008fde96512f474aa6f4c9d8d01 2012-06-30 17:26:26 ....A 86016 Virusshare.00007/Trojan.Win32.Reconyc.eigx-a0b6e350256612e06994ff67629e900c4db06c81eeae3395d90b42afdfbd5073 2012-06-30 17:38:36 ....A 28160 Virusshare.00007/Trojan.Win32.Reconyc.eihu-bf0a32d37419199d50771af532b88fa4048325b0cfb422f5a87a9b69a17c445f 2012-06-30 18:03:24 ....A 4995584 Virusshare.00007/Trojan.Win32.Reconyc.eijc-f1b3b60ae66ec0b89772133e39a40442a732cfa2026b1aae4dce4ba50c1ed6b7 2012-06-30 18:26:16 ....A 159831 Virusshare.00007/Trojan.Win32.Reconyc.eijf-47e1dbc2c063d8cd783a0c314a3d20c55d52d6be3ec137333f42008ddb0ce976 2012-06-30 17:19:48 ....A 529408 Virusshare.00007/Trojan.Win32.Reconyc.eikw-91d32f29747416d9348b52bc8891b172388743a5b7ae01d3857dde5297684621 2012-06-30 16:42:46 ....A 9728 Virusshare.00007/Trojan.Win32.Reconyc.eile-48c2b4679439ac25ae5971ec9408d831c1c1d74a72ae8c58d53afbae704f7964 2012-06-30 18:06:28 ....A 1482752 Virusshare.00007/Trojan.Win32.Reconyc.eill-fa010701c8fd3d3cafdb6c49e80ff7d65d742eab4ef33d8204dacaf3b21691f4 2012-06-30 16:48:56 ....A 61440 Virusshare.00007/Trojan.Win32.Reconyc.eilv-55e76ea298b21633f153fa9b1e7642bf5d0d0e19da2b19d467dea12ac2c4099a 2012-06-30 15:52:38 ....A 49152 Virusshare.00007/Trojan.Win32.Reconyc.eime-05a73a1c2fd655f9e03020f7966f6a4ddb0599d488fec67ff25e2f072b604ee9 2012-06-30 16:12:02 ....A 226303 Virusshare.00007/Trojan.Win32.Reconyc.eimv-0f3612cf0f30a228738f337514ebc557a2a3c7e7e9927c90ddfb875559867d19 2012-06-30 18:06:26 ....A 2061401 Virusshare.00007/Trojan.Win32.Reconyc.eiom-f9ed2576f99138cca251de7871fc7c4622c01e261c1f01233749c715c3647d7f 2012-06-30 16:52:46 ....A 61440 Virusshare.00007/Trojan.Win32.Reconyc.eisl-5e7027808eaef14ea2fdce7f71439d011076ef4732d529772ac805e6fafeafd0 2012-06-30 16:33:52 ....A 71854 Virusshare.00007/Trojan.Win32.Reconyc.eitm-33ee55954cdbf2d4a1cd96f5a2116a29996c77a581f3be9156343ff07651960a 2012-06-30 17:42:42 ....A 519680 Virusshare.00007/Trojan.Win32.Reconyc.eiuh-c7b6570b5368744d85cc2c2277e6d025320db616c826c05062aade4e63d2f659 2012-06-30 18:07:56 ....A 31232 Virusshare.00007/Trojan.Win32.Reconyc.eiys-fe5a0e1efccbc5d012256fb16bf510b25136d01dc9e05907a62fec4475e0f917 2012-06-30 17:48:46 ....A 97406 Virusshare.00007/Trojan.Win32.Reconyc.ejfc-d2d58b2bab7d71ada9c9fe75e3630fe7df5e97c1a22030c4d55119fb0d3b80c1 2012-06-30 17:58:26 ....A 836096 Virusshare.00007/Trojan.Win32.Reconyc.ejna-e6a86420425ab4c32bb1b542cbb8360f92b294aaa2733b45a3babae64bcf7d90 2012-06-30 16:50:06 ....A 1533440 Virusshare.00007/Trojan.Win32.Reconyc.ejot-5853579ecc7dad63b98a87775b3f39b16049460feb62c4143c64c878b8eef268 2012-06-30 18:22:00 ....A 857088 Virusshare.00007/Trojan.Win32.Reconyc.ejpl-11104941a940e6861c7355b4ec157bf002f542982dcb4c5ca10277355b38e611 2012-06-30 16:30:46 ....A 1530368 Virusshare.00007/Trojan.Win32.Reconyc.ejqd-2e3d03ffa9af2addd278d1a75bf2f179248b87954a2b2bc807572a8245fc9d04 2012-06-30 18:22:16 ....A 31232 Virusshare.00007/Trojan.Win32.Reconyc.ejst-116a35c807cefbef78359bb595abecb1a6a8121b2cb6056876fb7bc5c0500f29 2012-06-30 17:03:42 ....A 8242 Virusshare.00007/Trojan.Win32.Reconyc.ejvb-742f6a64594a9781f4040109fe78cbbe9405e4b7a3038e043904e7ae5b29dde4 2012-06-30 16:49:54 ....A 92357 Virusshare.00007/Trojan.Win32.Reconyc.ejvu-57e966c72cd6937d6cf0369704380ad85e98aa68160aa2d6c9c405a4662ba6fb 2012-06-30 18:23:56 ....A 548868 Virusshare.00007/Trojan.Win32.Reconyc.ejxe-1488c871975eb6f742fc9ca0d152fe3cc310feef4d025ad558cc10b70d9b9319 2012-06-30 17:19:46 ....A 35328 Virusshare.00007/Trojan.Win32.Reconyc.ekce-91bb89b5d575309f9ea94375c89739cc1f40ba9c4666f52a1378af66a5aecc41 2012-06-30 17:48:50 ....A 288575 Virusshare.00007/Trojan.Win32.Reconyc.ekeg-d306257bd19f916dd3bb7dd1a143e3d96e28b35f07cecbadfb72126f1fc9ce1f 2012-06-30 17:11:26 ....A 475136 Virusshare.00007/Trojan.Win32.Reconyc.ekgv-82486d4b56ba7c5ffe6d2550ca3139b57cc8748453884a35ef9a141747fdd7f2 2012-06-30 17:00:30 ....A 24439 Virusshare.00007/Trojan.Win32.Reconyc.ekng-6ded0c5bd8ff5cf574bdcf2f0dd752429e7135dce7f4de837d3ef176f00b5c39 2012-06-30 16:46:16 ....A 108233 Virusshare.00007/Trojan.Win32.Reconyc.esmc-50582c489f8c3ea28734dc26744eb6faa758e51a2c6d25d60412c20f2b040cc5 2012-06-30 18:12:32 ....A 2123100 Virusshare.00007/Trojan.Win32.Reconyc.ettl-04608dabee0fff5db626be3eef0810b9f708ab8e944f59ddd788328b584debd5 2012-06-30 16:09:56 ....A 1791888 Virusshare.00007/Trojan.Win32.Reconyc.ettl-0c6b70fc0d09706582085b08d629b197dbeb3fbb0d7b01d81ce4000f820cb3f3 2012-06-30 18:19:00 ....A 1632831 Virusshare.00007/Trojan.Win32.Reconyc.ettl-0d5ff685763d1944b591f51e04392767d0b30704b4062948ac31eb462cbc7da3 2012-06-30 16:16:06 ....A 1739556 Virusshare.00007/Trojan.Win32.Reconyc.ettl-14e93bca79bdd706c0eb0ae4fd60939331a51ae905bc7513cc5b469d65605f3b 2012-06-30 18:26:02 ....A 2009791 Virusshare.00007/Trojan.Win32.Reconyc.ettl-16262a30ffa6271d57faf05cf2977217a855f2f176305be5695ebebd1faf726d 2012-06-30 16:29:34 ....A 859940 Virusshare.00007/Trojan.Win32.Reconyc.ettl-2c3066a4a80829c0dd53976b0588218f59b3de2a8bf900ea1093b2bb07c1e069 2012-06-30 16:35:14 ....A 1048692 Virusshare.00007/Trojan.Win32.Reconyc.ettl-368a85cbb561a9b396dced8bff7483d3e254f0e72e7c415fd7bd06365c61b9a4 2012-06-30 16:36:32 ....A 2160737 Virusshare.00007/Trojan.Win32.Reconyc.ettl-3988c9a913773166a91b8c5f886e62422db1a0acc70c4e33c8080bef7ce7b7e5 2012-06-30 16:50:10 ....A 1340488 Virusshare.00007/Trojan.Win32.Reconyc.ettl-589135f2404a7300a09fc9ee56f5109699c75a5fc925cf5e78aa00e1a0254e2e 2012-06-30 17:23:40 ....A 717604 Virusshare.00007/Trojan.Win32.Reconyc.ettl-99bff944cb18e27abb31c38ff0e517324f3b383d42dfca593e13122b93fdba13 2012-06-30 17:24:12 ....A 868150 Virusshare.00007/Trojan.Win32.Reconyc.ettl-9b0a21ca7b275f00c770d7baa5a8005b00f5c4f2e2dfb4b60b4d0f03e09cd375 2012-06-30 17:25:56 ....A 1091658 Virusshare.00007/Trojan.Win32.Reconyc.ettl-9f828033084d86ef0be14b7007067546863e972278a1e52a2bc64fb92b07d13d 2012-06-30 17:36:58 ....A 874840 Virusshare.00007/Trojan.Win32.Reconyc.ettl-bb09fb20bea06b783e8f6475c892f79c3677fde391a99b84e7731b7ede84a0bd 2012-06-30 17:41:12 ....A 6399160 Virusshare.00007/Trojan.Win32.Reconyc.ettl-c49847633d041d8279564e639371943dd3672e95e1355b176c6a09548c188fb4 2012-06-30 17:52:56 ....A 1345093 Virusshare.00007/Trojan.Win32.Reconyc.ettl-dbb03f04266a0aeedab6ee95f5159f91cb277f17e65cc3467b390222e654bdad 2012-06-30 17:56:28 ....A 1075242 Virusshare.00007/Trojan.Win32.Reconyc.ettl-e2d19d843e3d764accb521c1fbbae5c56d60dcfd230c79d9e25c76e6e2773832 2012-06-30 16:47:10 ....A 40960 Virusshare.00007/Trojan.Win32.Reconyc.fivg-5242b03931655b7e143e63f13272d9e02e8b1f0515c00106a128683cf186e66a 2012-06-30 17:49:46 ....A 839168 Virusshare.00007/Trojan.Win32.Reconyc.fivu-d4e24527227cc1558af45a1d132942ba8bf9e0d09194f97cecd3f844fe994488 2012-06-30 17:54:26 ....A 36864 Virusshare.00007/Trojan.Win32.Reconyc.fkiw-df048bd9402551b7b2610970f86e032e06fbd88cfd563358c062ba87c999c3eb 2012-06-30 16:38:48 ....A 69632 Virusshare.00007/Trojan.Win32.Reconyc.flef-3f2b7a37a11b4e6ab64c693c3d2a66679ad77f6a065989a63ddd63b4f18ea16b 2012-06-30 18:14:06 ....A 81920 Virusshare.00007/Trojan.Win32.Reconyc.flhz-3f074cc66e80d81d53629d99e84ebfa7e1b42cd5e6f5ca0e1549c87de59efcf2 2012-06-30 18:03:32 ....A 57344 Virusshare.00007/Trojan.Win32.Reconyc.flun-f2013e3f5233d25f10509485a869338bbf10a172ba25de40f7d96173be6c1e80 2012-06-30 17:38:10 ....A 131517 Virusshare.00007/Trojan.Win32.Reconyc.fmlp-bdec9cf14030a22bd11dfb6c96f8d7dbc76834672f166fc415303a53ffb05f67 2012-06-30 18:07:20 ....A 23040 Virusshare.00007/Trojan.Win32.Reconyc.fnbv-fc7be83edf5cb09b00ef6ad58cac3f76a212abb2e3b9007b832492dc734b4d40 2012-06-30 16:56:54 ....A 520704 Virusshare.00007/Trojan.Win32.Reconyc.fngz-6734ef816a3e739463f6485a68524728ae32a2e0f8f07828f6e273a0a807efe3 2012-06-30 16:46:10 ....A 538761 Virusshare.00007/Trojan.Win32.Reconyc.fnwt-502407916e25994cc23e035c859514c6de466672981c16831575663bbe4a2e1a 2012-06-30 16:47:32 ....A 32768 Virusshare.00007/Trojan.Win32.Reconyc.fqay-532cd887587f868b005eeb534ef72254b403fda0ef3d22dd57b12b880c6bbcab 2012-06-30 17:07:22 ....A 1117696 Virusshare.00007/Trojan.Win32.Reconyc.frtm-7ad3dde988cc952ddb69b7272f34e5a11d93e3d75d7c44e81ef1d05b26264a07 2012-06-30 15:55:00 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-0783af2f5cb5dc54964a99dea0ddaa117841ee0edb0acca865c9ecc81fab846c 2012-06-30 16:28:06 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-29cee561d5b1f99b3373cd7d8c04b524b25f341a88c5b267548e47d1b004bc59 2012-06-30 16:38:08 ....A 116239 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-3da017fdfe7cf83fcbc1ab2ec7e1bf78d3de1865b0221abc2617dc9bc79f629a 2012-06-30 17:18:00 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-8e46928d0eda7c4bef04cab62d3af65e0c22d0d6815c9417cac7f3f503e5f9cd 2012-06-30 17:30:56 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-ac6f5c4b650a03d19f3886996ccc3e19089780f9e93ad5b3cba2cba77f959e67 2012-06-30 17:37:20 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-bc19bf243233415e8f19df1c90646836bdb4331adc7878d638925f498864b2c1 2012-06-30 17:49:46 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-d4d62f89fd1281c78176eb6b3af3f3705d95c144f1344e97f57003a3ec0ad2bc 2012-06-30 18:00:32 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-eb0953ef55f5bc36419532235b904db89a12afdb3b855f79be33520419a4c7a4 2012-06-30 18:04:30 ....A 116339 Virusshare.00007/Trojan.Win32.Reconyc.ftgw-f4625ff92348a4cc3a8fb2fd710f92e7d30b4bf652d12dd51283b168abe9d667 2012-06-30 16:29:00 ....A 113418 Virusshare.00007/Trojan.Win32.Reconyc.fuar-1fc25937303d73473496e26d97579e15a04b2ef3e97d2c6df0ac6a8b40dbcfab 2012-06-30 18:22:12 ....A 39936 Virusshare.00007/Trojan.Win32.Reconyc.fwkc-5c59fbe9015431c77c42c387d65e12128705f5919af0a6028c6e2147858c04d5 2012-06-30 16:44:16 ....A 132512 Virusshare.00007/Trojan.Win32.Reconyc.fwph-4c190976f5d3e666cbc012d9e50b986f58b76df97a2eaa4bf344a69771418604 2012-06-30 18:25:14 ....A 77640 Virusshare.00007/Trojan.Win32.Reconyc.fwph-c518e2b58ed703b85e39ab4e7d95c2e3ce23f94dbfc8d6b32721bfc825d5af56 2012-06-30 18:22:32 ....A 825882 Virusshare.00007/Trojan.Win32.Reconyc.fwre-5b5d3f6785e6f4dddb12f2e8ca132b364074ecc45889112919324c1014f500db 2012-06-30 18:25:24 ....A 825886 Virusshare.00007/Trojan.Win32.Reconyc.fwuv-8ad500565738901e71e5b8971ac19ac505990e626413b2eaf670db6ad3c7229a 2012-06-30 17:02:06 ....A 28481 Virusshare.00007/Trojan.Win32.Reconyc.fwvg-71014ae7f093df1a224f3fe86a5def9a0b761e4d43b3cfd6049f60aee0a7cdcb 2012-06-30 17:09:00 ....A 323569 Virusshare.00007/Trojan.Win32.Reconyc.fwxs-7e0676d30ffdfac48007169789044b845eea849c98d6f31e637805e280344922 2012-06-30 18:17:58 ....A 422938 Virusshare.00007/Trojan.Win32.Reconyc.fxhz-c24c1ce2a3eab8c4e9e58d04e7344e30df2d6178bbb2d24fc8a816341b7151f0 2012-06-30 18:19:20 ....A 259584 Virusshare.00007/Trojan.Win32.Reconyc.fxmt-2c75d885ed62d299ff5f7b6f4d86314f3ea074888f6e72033220168fca4ce78e 2012-06-30 16:58:04 ....A 273408 Virusshare.00007/Trojan.Win32.Reconyc.fxmt-6986a664baf3d0798ce4325d50fa3f7867e11175a730046ea41f37c93a38053b 2012-06-30 18:23:54 ....A 825883 Virusshare.00007/Trojan.Win32.Reconyc.fyan-45523ca894d5da3acc07b2b39c35424ebae2cf6e0382c0af6e8c11bfc61f9dca 2012-06-30 18:13:58 ....A 825882 Virusshare.00007/Trojan.Win32.Reconyc.fyan-5338855084d1bb0ca90c76fbf1b05ea4700be8e8a7b9097b700b6d31f1b6d222 2012-06-30 18:16:30 ....A 422938 Virusshare.00007/Trojan.Win32.Reconyc.fyeh-d60c4aeaa89b77421089f9677b252aac8b51c76e26dbdfe9b4e5b34048638b3e 2012-06-30 18:18:50 ....A 397426 Virusshare.00007/Trojan.Win32.Reconyc.gunk-0b5f1aa2bdd504a2afaf37628be12dacca61b7c411593602be68172cca24fcf3 2012-06-30 15:51:20 ....A 258048 Virusshare.00007/Trojan.Win32.Reconyc.icin-0482b3c06d8c7679f60cf964240601ee2a25156605c4e1e718f55dcf53217954 2012-06-30 17:40:32 ....A 582144 Virusshare.00007/Trojan.Win32.Reconyc.ileg-c3709ecbb3df3b8e4dcbb442506a137b2da2033bd976f67b9c02e1f0210551ce 2012-06-30 17:32:22 ....A 1379262 Virusshare.00007/Trojan.Win32.Reconyc.iltf-afa06b9e266f3274ef64307a6d3bbeb049e40d3de65743616a7ee692ba3222ef 2012-06-30 17:37:24 ....A 1438139 Virusshare.00007/Trojan.Win32.Reconyc.itjl-bc3c866753cb8200d80fedc69d86e840cd74b4f9808bf28e40cae742471404f1 2012-06-30 18:26:14 ....A 389331 Virusshare.00007/Trojan.Win32.Reconyc.ivis-11eae701609dc8e0f8c230fc1601825ce2ccb72993c2858befffdd4027ede8a4 2012-06-30 18:03:08 ....A 2793472 Virusshare.00007/Trojan.Win32.Reconyc.ixtk-f0fe8f07e4fae45dbe73df8b21e86e6737bdead5e1ce5ac08e3b5d0980f79dd5 2012-06-30 16:42:34 ....A 696320 Virusshare.00007/Trojan.Win32.Reconyc.jdue-4852bc86b17ac72116e29cbfdc5741fc2c7c4905d36e5d4db88be9ea2d1574df 2012-06-30 17:38:12 ....A 254464 Virusshare.00007/Trojan.Win32.Reconyc.jfal-be1b537127be0fcb4fddfd525b3be855840baa881969a8706057fa939a774fba 2012-06-30 16:05:06 ....A 172544 Virusshare.00007/Trojan.Win32.Reconyc.jnyn-0aa0af5350d903868f78748d83b0d5dafa6bf35fc36a57a98b5c5c1bca5ee596 2012-06-30 16:54:36 ....A 27648 Virusshare.00007/Trojan.Win32.Reconyc.kbup-629905e084dee475208e1ce83374c6019db1df7e479bd13f6fc697059e1dcbfc 2012-06-30 16:57:22 ....A 368128 Virusshare.00007/Trojan.Win32.Reconyc.kces-681f8af444eb1d958d92c98c1562212aac9ab59a1269bf359b3f02a740531f7b 2012-06-30 17:29:16 ....A 549431 Virusshare.00007/Trojan.Win32.Reconyc.kchg-a832a2d380b6adbf8d456fa6268809e73ed897dc1430ed7ad374d309bf140164 2012-06-30 17:55:28 ....A 479232 Virusshare.00007/Trojan.Win32.Reconyc.kcur-e0ea4ea013a70f2608fba4bb3c9e5376d717d28ca878f955038daa7aeb8fa683 2012-06-30 17:43:20 ....A 418615 Virusshare.00007/Trojan.Win32.Reconyc.lzjj-c90b1be158f18f256dabc4dfb0876f3ec943edc81af06046760599b03977b4c4 2012-06-30 16:48:38 ....A 1490944 Virusshare.00007/Trojan.Win32.Reconyc.ojoh-5556df7b0b1069957347f4131afa1974d6dfc331117cdb4a527a43a4f64852fc 2012-06-30 18:25:06 ....A 139421 Virusshare.00007/Trojan.Win32.Redosdru.lj-e8358df7d9e6e6229e3422246ab619a903dce450299b1a5bbcc310a5dfbf86a0 2012-06-30 17:45:14 ....A 3088896 Virusshare.00007/Trojan.Win32.Redosdru.po-cd29c602fd8aff6d1e8d724515fa24ad9012b8aea0ccf8f105e46dce834e756f 2012-06-30 17:08:54 ....A 749568 Virusshare.00007/Trojan.Win32.Redosdru.z-7dd614cb5ac21b28228d499d8eb682ad93c89106dab827778f3c0a9d73af32e9 2012-06-30 17:29:36 ....A 229410 Virusshare.00007/Trojan.Win32.Refroso.aaed-a907250ef616c7076486f0078c8bf6a0767cc120b1b1777f771cc512389639e4 2012-06-30 18:25:30 ....A 166534 Virusshare.00007/Trojan.Win32.Refroso.aagp-8bc9911059b3846b0a1402bc4342cd8e72cba42cb0cd0dcc58d907ab028fb11d 2012-06-30 18:09:56 ....A 222748 Virusshare.00007/Trojan.Win32.Refroso.aagp-d6cee05e61e70414563e4468538fee18daebfc4629569f194aa89cafda96db2c 2012-06-30 16:01:52 ....A 128773 Virusshare.00007/Trojan.Win32.Refroso.aawf-09ae3d5db603913c4091a21532d3deff0be4cb375edebe51310b3421a214410b 2012-06-30 18:22:56 ....A 53661 Virusshare.00007/Trojan.Win32.Refroso.acbk-1230ae3344f855e28283928235f70ae0214e136d542086040bbe42e43da6fc92 2012-06-30 16:30:40 ....A 53629 Virusshare.00007/Trojan.Win32.Refroso.acbk-2e13a160b6f623f661a30509562110928c6246eaac2fa8e9b09bc4bfd81484f5 2012-06-30 16:34:44 ....A 52736 Virusshare.00007/Trojan.Win32.Refroso.acbk-359c9877414b7eb77c980cb8400ab77f5038468538c7251da7a695317e85b92b 2012-06-30 16:38:50 ....A 54010 Virusshare.00007/Trojan.Win32.Refroso.acbk-3f40713bdc304cd34760377b5cc2e8543f6a0af1df55f407ea249775823692a9 2012-06-30 16:44:20 ....A 52637 Virusshare.00007/Trojan.Win32.Refroso.acbk-4c4304304ed44a8e4eca229868a98829f5969e975138772c2512e3232020648b 2012-06-30 17:35:04 ....A 53629 Virusshare.00007/Trojan.Win32.Refroso.acbk-b6194676cfcd326e68a5b6e4b03fcbb5e86c1d4c0607f61f91864caf6ee95bd5 2012-06-30 15:45:42 ....A 52740 Virusshare.00007/Trojan.Win32.Refroso.acbk-efe6d029ee82961feaa7f1debf468fdd1a3551d94ebbe7aa8e9dd1548e96d027 2012-06-30 18:20:20 ....A 87934 Virusshare.00007/Trojan.Win32.Refroso.adzl-0f266d1376a91bff28c6cea0594984066c4508ad3c5d21767e3e1957276f560f 2012-06-30 15:45:20 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.agog-eca873d6ea45baeb4b05fe4ab0f0c4102211c1f519001986a3bf5d49e615c96a 2012-06-30 18:01:56 ....A 34809 Virusshare.00007/Trojan.Win32.Refroso.amax-ee0b68246e04f0735e4403f2760f992b37ecbb3195808d0c9c22b5e9f3700828 2012-06-30 18:14:26 ....A 54225 Virusshare.00007/Trojan.Win32.Refroso.asbf-0d38f98285bdfbae8bedbaf0b0956c77009e707c73d4fff81ffc0b97465a32e8 2012-06-30 16:33:44 ....A 189690 Virusshare.00007/Trojan.Win32.Refroso.asbf-33b8a95435248089260d3c7051303cced30865841b730930010dc8fe78ea9f66 2012-06-30 16:47:20 ....A 232336 Virusshare.00007/Trojan.Win32.Refroso.asbf-52a85ca6e1224d3d916906e590807eda530b198412ba8f771d0cfcff7a542571 2012-06-30 18:11:48 ....A 73819 Virusshare.00007/Trojan.Win32.Refroso.asbf-ae9c1ecc9702531b82a0c5a8a7f36153f6fec51280dce7973af99cba072fb724 2012-06-30 17:55:56 ....A 189690 Virusshare.00007/Trojan.Win32.Refroso.asbf-e1c0c00a89987de76804937b3d91c69344a582f1a0d85c4c829ec45f037620c3 2012-06-30 17:58:52 ....A 248354 Virusshare.00007/Trojan.Win32.Refroso.asbf-e7a337a8e17ea25e6b852debd8e11f68932842735ec8964557cfa5ffab9b6035 2012-06-30 18:04:08 ....A 127488 Virusshare.00007/Trojan.Win32.Refroso.asbf-f3813eddbedcddb487426b549d789df58a1e6961945778c40024a9c795c2c125 2012-06-30 17:35:54 ....A 180389 Virusshare.00007/Trojan.Win32.Refroso.asdn-b843add1a799be37432d6e3387156a93e50a27a3b98aa38f0797c6b3444f46fb 2012-06-30 17:11:00 ....A 145408 Virusshare.00007/Trojan.Win32.Refroso.aspt-81a0d8ff8a9cd5553dc6f7bd68767a336449b334a7b4f20bf0fd6265aeb68216 2012-06-30 17:08:36 ....A 71168 Virusshare.00007/Trojan.Win32.Refroso.asqh-7d34339aae0a9037d7b9c44b0ce42474fe5afdbf311586008436df366192edef 2012-06-30 17:50:38 ....A 127357 Virusshare.00007/Trojan.Win32.Refroso.asup-d6a74e61f35717c928ec4d0b29550b28868eff5631ab1c27ecf63355427fc26d 2012-06-30 17:57:26 ....A 127357 Virusshare.00007/Trojan.Win32.Refroso.avqe-e4c683f181314c67418618a94a32387713b048c561835143c6e1f2f03a5ff9f6 2012-06-30 16:50:10 ....A 123677 Virusshare.00007/Trojan.Win32.Refroso.avrk-588c646f2362a6d4d2f1be12f438a4090efe99e0439d8edbdbd05d6c885c77df 2012-06-30 17:01:26 ....A 2369611 Virusshare.00007/Trojan.Win32.Refroso.awxo-6f88217572b71812a7a8d81982b8249965ecd5ec981ff8f74dfa8651d27a43ca 2012-06-30 16:11:48 ....A 48640 Virusshare.00007/Trojan.Win32.Refroso.ayz-0ee69aea02702ed303f68e9705f5b6680c0af85a9dafd19dce8888d8672a0ea5 2012-06-30 18:21:36 ....A 62845 Virusshare.00007/Trojan.Win32.Refroso.ayz-10a1ce51dfed571a629a8305cbe7dd4bd7ec80fcaf007225f231e58987448f56 2012-06-30 16:14:42 ....A 111616 Virusshare.00007/Trojan.Win32.Refroso.ayz-1319e9542bba20a1f1deb5c609896172658c48df46c8a6b3f66d876fd26692af 2012-06-30 16:38:58 ....A 84724 Virusshare.00007/Trojan.Win32.Refroso.ayz-3fb6b2d2ba849ec549c7ae9af058540f18d9e545ce810843d1dd287df617510f 2012-06-30 17:20:06 ....A 108925 Virusshare.00007/Trojan.Win32.Refroso.ayz-925c92c17c0e4cbf5ae38bb7f8c22ea04e2b404cc14c8e8163263d8fe51b0298 2012-06-30 17:44:52 ....A 53760 Virusshare.00007/Trojan.Win32.Refroso.ayz-cc6642c40284411c0b4137fb7607bd5f574f7ffbf4668ffed2a83f79a99fe5bf 2012-06-30 17:49:00 ....A 56832 Virusshare.00007/Trojan.Win32.Refroso.ayz-d34df116886b63f75dc4bde8c88b92c9119242c3f4ee2e16da133a144816474c 2012-06-30 18:19:50 ....A 65405 Virusshare.00007/Trojan.Win32.Refroso.ayz-e32d90cf82d17d6211ab53fd2de72b995a18a4ed1ce068909baf878e3299fdd9 2012-06-30 18:00:02 ....A 57213 Virusshare.00007/Trojan.Win32.Refroso.ayz-e9ef4d646896b487ca83d77cbf5a5475be95ef74b5ead597472f81bfae312be6 2012-06-30 18:01:06 ....A 440065 Virusshare.00007/Trojan.Win32.Refroso.azuk-ec4b82ab5ac5edac367b2c57c6fd9e6d323e8d240a9a8b68cc83a886c98bdb94 2012-06-30 16:57:50 ....A 196608 Virusshare.00007/Trojan.Win32.Refroso.bblo-690c5d28eab8a4a45d05de8b7dd86fd1cdeef92a99280be452eb3e07c366f5f5 2012-06-30 17:09:12 ....A 98948 Virusshare.00007/Trojan.Win32.Refroso.beip-7e7d891e4ab77e19d0d15ea0e39ba4ae02781e8bced53dd53c646ddcf0efec74 2012-06-30 18:01:00 ....A 187904 Virusshare.00007/Trojan.Win32.Refroso.beqh-ec15a1316cb4a7e181201b8d5c708a7d79e331cb982db3e21aef2a69a11555f8 2012-06-30 17:12:10 ....A 119808 Virusshare.00007/Trojan.Win32.Refroso.bgty-83d93e80c2cc3c4955f6b3a2a335a6881297c292f8b2e3d2ffb9ee3d708d0cc1 2012-06-30 17:03:58 ....A 608256 Virusshare.00007/Trojan.Win32.Refroso.bhhn-74ae7200cf3e2144f33d45ceb812b7d5f027cfd44db1902b50a9c244efa57ba7 2012-06-30 17:10:38 ....A 7233536 Virusshare.00007/Trojan.Win32.Refroso.biwj-80f4a64bf33178d69fc74e94ed45a72c4b114452d55431889f78129298840493 2012-06-30 16:58:02 ....A 70525 Virusshare.00007/Trojan.Win32.Refroso.bkiy-697b50b8d9cddbec886526859737d6839166d4e9b7f570315101e9ffd66e9494 2012-06-30 17:42:20 ....A 423099 Virusshare.00007/Trojan.Win32.Refroso.bkkg-c6d2307342cb408e708b2b261f7f0854688d96bfbf84577939edffc6cb9646e0 2012-06-30 16:27:50 ....A 778621 Virusshare.00007/Trojan.Win32.Refroso.bkqe-29324e33b3c448ae9ddb1b660a6e5e947c68c185e410ad2000111020c928db36 2012-06-30 17:54:02 ....A 214330 Virusshare.00007/Trojan.Win32.Refroso.bmau-de39a8b825e9accdf50516bb79dfe52e17978cf2213aceebe6de66bf8479295d 2012-06-30 15:59:18 ....A 254980 Virusshare.00007/Trojan.Win32.Refroso.bmgk-d0fdbfbdcc5c1e087ee64bf38d3286fc541f2962d123c6e282617f6b6487ec4f 2012-06-30 17:09:20 ....A 667136 Virusshare.00007/Trojan.Win32.Refroso.bmjr-7ed2cedf26de1a801d550fa3b748d785a15b27b97e298cea255ad6981f03e915 2012-06-30 17:55:58 ....A 156160 Virusshare.00007/Trojan.Win32.Refroso.bmjz-e1d9c1cbe4b7127bd8a3cce979cbf37e1f69f4940626cd56633f44d1f08b909e 2012-06-30 16:11:58 ....A 95256 Virusshare.00007/Trojan.Win32.Refroso.bmsz-0f2344c39fefaf89388f6b6bf944357e836efe29f726ae7bc88c1bd4e1146d17 2012-06-30 17:03:16 ....A 278728 Virusshare.00007/Trojan.Win32.Refroso.bnhz-7338dbccedef74b3c7049e700806edfc7306427a6251a042ff5674e1b7e68e0e 2012-06-30 16:47:12 ....A 237763 Virusshare.00007/Trojan.Win32.Refroso.bnys-525b081cc252d8e116c3b0fecf36e76b940efb4625d685de3a5503f03aad527b 2012-06-30 17:44:42 ....A 254976 Virusshare.00007/Trojan.Win32.Refroso.boee-cbda3fd1737d95afe8b4087a650fa0860c69a3bd5b8c4b07fb286430ead16e4d 2012-06-30 18:26:20 ....A 111445 Virusshare.00007/Trojan.Win32.Refroso.boje-84dc30dafbe7511aa6f051a92942756477cd3b884cb77a224da2c9e5008b535a 2012-06-30 18:19:12 ....A 259400 Virusshare.00007/Trojan.Win32.Refroso.boje-a7c1a9295b57a522c9e07df7780cdf81677350fa4dc16753d867797b019ae97b 2012-06-30 17:13:18 ....A 402015 Virusshare.00007/Trojan.Win32.Refroso.bqfs-860850d7d92efd59f886dca2d4060529b7bd1596e13b91b36130acbda90ec537 2012-06-30 16:54:24 ....A 143119 Virusshare.00007/Trojan.Win32.Refroso.bqzq-621a9562a12ca62509ea9394a25a7873a35e02a24d6d109002dee2e65da5ceb0 2012-06-30 16:27:42 ....A 31744 Virusshare.00007/Trojan.Win32.Refroso.brah-28f536dd9b91346cb4c603e0a71c4af3b9386ebc1c057750f4fbf575dc29b732 2012-06-30 16:24:36 ....A 147869 Virusshare.00007/Trojan.Win32.Refroso.brgi-22ff37d6a7c75987a2af3f73fc0de7ed374f28d55d84d23e9bafcc97478489dc 2012-06-30 16:55:14 ....A 70525 Virusshare.00007/Trojan.Win32.Refroso.brlu-63f297b11c751025a9634856071a9a3c3b3250d48c0adae52e314b976e59dd58 2012-06-30 18:02:08 ....A 205376 Virusshare.00007/Trojan.Win32.Refroso.bsdm-eeb770e5474887f69210b5b771e9ddaa649e096bb51232653e680f73fa98733b 2012-06-30 18:23:20 ....A 728718 Virusshare.00007/Trojan.Win32.Refroso.bsp-7c1e542e01db50afd90b435cc63ea6ee8812ddd7b88087e1900786524f0b6cb5 2012-06-30 16:48:12 ....A 356547 Virusshare.00007/Trojan.Win32.Refroso.bvoj-546938fca009ac4e87e40c90e7e51dced34a383331731d05d3ffe49d40594054 2012-06-30 17:23:44 ....A 221379 Virusshare.00007/Trojan.Win32.Refroso.bvom-99f09316a2ae3e57c02667aa1263a9481ab40e6db9b8994ce824e5adf0aeba70 2012-06-30 15:51:42 ....A 577731 Virusshare.00007/Trojan.Win32.Refroso.bwzb-04faa1d514c8d1b05ab3121cd0d93730f1007f5c1c8bf917358e8a6e4b98aa02 2012-06-30 16:38:10 ....A 218013 Virusshare.00007/Trojan.Win32.Refroso.bxyt-3db8966795830326cc96b94999d9133b3b1f737986046c79459dfffdf10bf32e 2012-06-30 18:03:24 ....A 221384 Virusshare.00007/Trojan.Win32.Refroso.bzrk-f1b07823632150537d46f16e14acacec515d37447e4a1901979952852dc30d24 2012-06-30 17:20:28 ....A 278528 Virusshare.00007/Trojan.Win32.Refroso.caby-930961b003ffdd52ce3524e31d5e1e3e20e30a2efa08b31a4b87442799c7c18f 2012-06-30 16:52:54 ....A 258429 Virusshare.00007/Trojan.Win32.Refroso.cakk-5ebf02bc5e54369900dcacbe26b218e4b6e1d41ff0131f6c39270158878cd670 2012-06-30 16:29:30 ....A 167936 Virusshare.00007/Trojan.Win32.Refroso.cams-55c61e216ea5554a46688777e823d6da29a8c101bc4e851a97c86f7562eff614 2012-06-30 17:50:30 ....A 258048 Virusshare.00007/Trojan.Win32.Refroso.cbur-d65cf2e9e1cfb3643119d93ca3b39537d2d16c5392f73781cabec5761492edb5 2012-06-30 16:57:52 ....A 262144 Virusshare.00007/Trojan.Win32.Refroso.cbvh-69160081302688daca5646f111af98f065be159f051a3bc67444239a01601c35 2012-06-30 17:55:32 ....A 283005 Virusshare.00007/Trojan.Win32.Refroso.cbzn-e1178f2c0f480ca92cfa5c3628ed9b96b841e4eeae453e7ffebce2718b1fff40 2012-06-30 18:17:08 ....A 356352 Virusshare.00007/Trojan.Win32.Refroso.ccbs-15a9d3328dabe8928596e3c70fdc337abe32f59383776b8f88c4e11619e53d5f 2012-06-30 18:26:40 ....A 356352 Virusshare.00007/Trojan.Win32.Refroso.ccbs-4108898d3c6b36c16e2398098f8c53a89e6f613b28ff0c06cb038b5a4998b8e0 2012-06-30 17:44:52 ....A 249856 Virusshare.00007/Trojan.Win32.Refroso.ccfr-cc5b4d37c2891db6cc27f8f3c96abf1b6f9b384ecfef70894601f39da6ac324d 2012-06-30 16:29:30 ....A 270336 Virusshare.00007/Trojan.Win32.Refroso.ccgu-2c12cb7599c149cfd72517245ce22378ead2d06bf8059c85aef5e8d6295c162c 2012-06-30 17:52:18 ....A 459325 Virusshare.00007/Trojan.Win32.Refroso.cckr-da19e662a13acb1b0b63e5f5fe70ac2f5ad2e3340ef61923c2798f0af2b44a01 2012-06-30 18:12:30 ....A 176157 Virusshare.00007/Trojan.Win32.Refroso.ccpd-37c6e8b4642951b46e97ef55669c240ae751f542445af2d72dbedf64cbc390e4 2012-06-30 17:53:46 ....A 278528 Virusshare.00007/Trojan.Win32.Refroso.ccwe-dd87948d025df72b96bd1aa3eb6b741256dc2460573d000c9ef2bea279c7ccf2 2012-06-30 18:07:48 ....A 176128 Virusshare.00007/Trojan.Win32.Refroso.ccza-fdec4d5d0c59456e744e7b3a92b9e48cf66336651bd143c5063e0a4e5dc93938 2012-06-30 16:39:58 ....A 320101 Virusshare.00007/Trojan.Win32.Refroso.cdbq-41d9d77d27adf58d6c1d6b6dea8530fb3861b38ba2e12a6b52b103bad05eda00 2012-06-30 16:02:36 ....A 200704 Virusshare.00007/Trojan.Win32.Refroso.cdcu-09db67b11042baebb15b875800b6d8218898bf65cecf939e5e91f5c4a5320cbe 2012-06-30 16:39:36 ....A 253952 Virusshare.00007/Trojan.Win32.Refroso.cdeg-4127c831ea79d25127e26abc97eaabe61403075397fb09fd15a755328fa3d139 2012-06-30 17:50:44 ....A 180224 Virusshare.00007/Trojan.Win32.Refroso.cdgb-d6cfdb53b7bc4fbd04b6109669900faea4230dbac04341cfe8e02650d82b43ca 2012-06-30 16:18:28 ....A 253952 Virusshare.00007/Trojan.Win32.Refroso.cdkq-184549d7a83533899e743f9c943d72ab8bc0201e6c65adbae3e4cc5f49a5d65a 2012-06-30 16:29:30 ....A 274432 Virusshare.00007/Trojan.Win32.Refroso.cdlu-2c0fb9aebb2b294000633fc73ea4bd453fdb190db4997f51b639c0b41212f9c4 2012-06-30 16:57:30 ....A 107433 Virusshare.00007/Trojan.Win32.Refroso.cdzx-6866b6a6c6ee59952145b5c52f6a61dc1e197f433a674372e9a907503e6c5b9c 2012-06-30 18:19:10 ....A 330344 Virusshare.00007/Trojan.Win32.Refroso.cemt-6e17b2bc7a3ef19eeddf03aba8a3520c10e50684edba57d2ad13acef320a634f 2012-06-30 15:50:42 ....A 180224 Virusshare.00007/Trojan.Win32.Refroso.cero-03ea364ed649af63b65cce44cfd55cd68f2eae5aea34a6e6b79357d351065668 2012-06-30 15:48:50 ....A 279165 Virusshare.00007/Trojan.Win32.Refroso.cert-013aa0386753ad12273c080f344fb21c708172392177fe6042846ef0e6492949 2012-06-30 18:12:06 ....A 76669 Virusshare.00007/Trojan.Win32.Refroso.ceti-224a95b602f05d5c6fafdbebd31bfa4be5f50fba6fc42406a06ceda2f30fee7f 2012-06-30 17:18:16 ....A 278909 Virusshare.00007/Trojan.Win32.Refroso.cgvs-8ecd7b5fd4f67bf976622f0ffaca348b92f6308e70238db6173e5a2314f93894 2012-06-30 16:36:14 ....A 1401245 Virusshare.00007/Trojan.Win32.Refroso.chdz-38d2a8003628c3902649e491b5ba228885ebe1ad6b681455f7ebae38b20afa40 2012-06-30 18:24:18 ....A 312326 Virusshare.00007/Trojan.Win32.Refroso.cinx-2c227cfb0ad4df8cda14745028562120b212141cf5076faf636c7c0b8c7be9be 2012-06-30 15:59:42 ....A 158195 Virusshare.00007/Trojan.Win32.Refroso.ckbz-08ca130772e2aa9fe4b2690b05c4d936dff1653983090c73d54b8cd8d4f3bb0f 2012-06-30 17:27:40 ....A 270336 Virusshare.00007/Trojan.Win32.Refroso.ckeb-a3fe2df8806be3682dd55b6081635832b6de74896ec317b23160e885d481d1b6 2012-06-30 17:18:04 ....A 184320 Virusshare.00007/Trojan.Win32.Refroso.ckhl-8e7062df7c41d24831b47f69eedc709b04e93f48ccdd547e13a3e338ec5205e8 2012-06-30 16:04:34 ....A 320009 Virusshare.00007/Trojan.Win32.Refroso.cljq-0a72a90b59f74289781ccc91265b806470a134b479abcd394575c70d6d20d4fc 2012-06-30 16:17:04 ....A 283612 Virusshare.00007/Trojan.Win32.Refroso.cmlg-164b064bb33f3e3565109c25b26753c0f768a802d261043be2c8391c76e4ffdb 2012-06-30 18:21:24 ....A 364314 Virusshare.00007/Trojan.Win32.Refroso.cmxi-bd736096a3d984f8d5c36d457251214734533a08451c789dfe4f59fd27862771 2012-06-30 15:50:58 ....A 299208 Virusshare.00007/Trojan.Win32.Refroso.cnln-041e8fc92dd5dcef95ba5c82203746d36792f56e1ef77cf8f13558eb18fa3d61 2012-06-30 16:32:46 ....A 320069 Virusshare.00007/Trojan.Win32.Refroso.cobo-31af691708c12e49b84ebb3d2bf9e51e790ae78e277ecc7a7527b5c9ef6348e8 2012-06-30 16:51:10 ....A 201217 Virusshare.00007/Trojan.Win32.Refroso.cplu-5ad655bc6608525e4d98b8e8590ecfe70bdfc86c0babe9907f9f6ac52b1a4dbe 2012-06-30 18:09:28 ....A 86397 Virusshare.00007/Trojan.Win32.Refroso.cpoo-4ad20a7f80afda14601c26f603538f6d6329ec2de81187f84f14a1edde38b028 2012-06-30 18:13:00 ....A 105341 Virusshare.00007/Trojan.Win32.Refroso.cpot-586f9c79104a01be5755c283db3fbcc245dbcf0c21c710d3b92cc4b6ea84d2fe 2012-06-30 17:13:16 ....A 273408 Virusshare.00007/Trojan.Win32.Refroso.cqaw-85fc5538ba844b3f893c8d3f7d480bbb051ea77489b2ca15d951fb2216fd11cf 2012-06-30 17:16:48 ....A 270336 Virusshare.00007/Trojan.Win32.Refroso.crda-8bcfdac021163529848d87f6261f355c701da7c1d4a4dba3fa6b15adcbe103e0 2012-06-30 17:13:18 ....A 286720 Virusshare.00007/Trojan.Win32.Refroso.crgg-86094a5dc73ea704b089d59056a9604fad72620ab6dba708e0936216ce58c63d 2012-06-30 17:03:02 ....A 364014 Virusshare.00007/Trojan.Win32.Refroso.crgm-72c6bd6c8c6e3c9171aceb2f211d0be421967e2ce3e0ba3a774361cd3f911369 2012-06-30 17:19:38 ....A 282624 Virusshare.00007/Trojan.Win32.Refroso.crgt-917214148d35b0570c004a0b6cd776fed45408f707bee2c53f449a12adaca6c8 2012-06-30 18:14:46 ....A 159744 Virusshare.00007/Trojan.Win32.Refroso.crvf-1f820130d02133ab5ddca6c4f816f7ea2518ae4f671986d0909a663a371fec17 2012-06-30 18:19:42 ....A 185302 Virusshare.00007/Trojan.Win32.Refroso.crvf-2ffba837400f64d64944f02d3b6543673023351c56270c742bc0f08aa057a7f2 2012-06-30 18:22:58 ....A 106590 Virusshare.00007/Trojan.Win32.Refroso.cryi-488fb8f821865e6cea4af2777bf1492ba2a84bb733224e7ff9aec380e6d065e6 2012-06-30 18:19:50 ....A 55653 Virusshare.00007/Trojan.Win32.Refroso.cstw-98c6722ad180c64c0cd705658b76ac4d6d22b0e005c6ff65ea3b5a8fb099752b 2012-06-30 16:09:54 ....A 278528 Virusshare.00007/Trojan.Win32.Refroso.ctiu-0c5dcb02d7bb67cff65465cc2e3227deb8bf967f6875bb9087941094c74233df 2012-06-30 18:24:54 ....A 214784 Virusshare.00007/Trojan.Win32.Refroso.ctrf-12c59f9857b012c810ed4f98f96c042efddbe95e961e91a8382ca8cd6918bbef 2012-06-30 18:19:56 ....A 215040 Virusshare.00007/Trojan.Win32.Refroso.ctrf-5fc5556c6686a391c6c434c4d2b85cb6e88292e3cb2faff7582a1ab13803f1ee 2012-06-30 18:23:14 ....A 215040 Virusshare.00007/Trojan.Win32.Refroso.ctrf-b918e2c622b813045f955605213b5fc3f6e6666e1eac7f4f7820c5d7606d6a44 2012-06-30 18:22:10 ....A 214528 Virusshare.00007/Trojan.Win32.Refroso.ctrf-e9f5a9ca6ae0baac1a2b02832688c412b2d0ede15c53695fa0164b4de7446434 2012-06-30 15:50:14 ....A 176509 Virusshare.00007/Trojan.Win32.Refroso.cumc-0330b4cb95004edf83dd6ff93811c1c7e94784bc4af1dedc9fbe411dddc4fe7e 2012-06-30 18:23:18 ....A 402373 Virusshare.00007/Trojan.Win32.Refroso.cvnv-1195d5b4682c9b6426f9996e05bd38e82dd88d98a8ea731188ea269e3ed8328a 2012-06-30 18:11:36 ....A 141312 Virusshare.00007/Trojan.Win32.Refroso.cxlj-c880e5c781c95fa30ee3320e3df2398e5b3121eec412da2aba6e523691159253 2012-06-30 15:48:18 ....A 116385 Virusshare.00007/Trojan.Win32.Refroso.cxuu-00b97837f877fd77a19f77b6d4383aa18ac8a5153b23c96a9b849030ebc63399 2012-06-30 17:59:36 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.cxxg-e9065e6fe10b1de79db9748843558e670a87bfc6386b39ba3bbd1b47a442f926 2012-06-30 16:24:22 ....A 220752 Virusshare.00007/Trojan.Win32.Refroso.cyld-227fdfe1fd0a068194c19fb31613fd9ed27a067b440e93c2868d57cf977b5fac 2012-06-30 17:12:26 ....A 160125 Virusshare.00007/Trojan.Win32.Refroso.cyuf-8457e343113122bc42e14b631f2f7ef70d7b75848400a7a6d0197702527b6be8 2012-06-30 18:05:28 ....A 176128 Virusshare.00007/Trojan.Win32.Refroso.czoq-f6f615b8da11ce606400b4e97be18f9b490e9b599c782e68d0f2cbdb5a203737 2012-06-30 17:25:20 ....A 172032 Virusshare.00007/Trojan.Win32.Refroso.czow-9df993cddaa50d8754bd5afcf956a950e87138160d5f2f89ce989931c61a236c 2012-06-30 16:42:38 ....A 172032 Virusshare.00007/Trojan.Win32.Refroso.czsb-48725e0443e4ab29e4f061938d710d11e9ae58dbcce6b7b881e25b5568ff0370 2012-06-30 16:54:52 ....A 87247 Virusshare.00007/Trojan.Win32.Refroso.dbew-631fb2febbc9d00c0e08bfb70b8981bb8b7803f2cdcafd381359085e4a36cf9d 2012-06-30 16:49:00 ....A 45056 Virusshare.00007/Trojan.Win32.Refroso.dbrb-56061dc98a8ec51dcbcee6c7473e70b8f6a626cba08603148f494fd3b8789d64 2012-06-30 18:20:54 ....A 238631 Virusshare.00007/Trojan.Win32.Refroso.ddhl-46283bef892c56423a105af3aeec7a58bc64fd4bf85a6d6260d31f23c2d755a5 2012-06-30 17:33:44 ....A 151040 Virusshare.00007/Trojan.Win32.Refroso.deed-b2d8ce09ec1a50215ca4d726d544480cf3a324096ef09d90f3bea54ba7852839 2012-06-30 18:11:44 ....A 462445 Virusshare.00007/Trojan.Win32.Refroso.dehj-28ba2c4f29804085fb36a966a2a3e28429b43e68985b2119b99e22d2f5e2ce1f 2012-06-30 17:41:40 ....A 176328 Virusshare.00007/Trojan.Win32.Refroso.deum-c57e9d4128a5ed1cfc8902c7a9a7904a25ec93ae208179bef143e3275c70932b 2012-06-30 17:44:10 ....A 238677 Virusshare.00007/Trojan.Win32.Refroso.deum-caacdf0f5cda59e9269696175fd8dfb61c7589e576d81fe28bb7647d3d5ab2c8 2012-06-30 16:48:40 ....A 2283770 Virusshare.00007/Trojan.Win32.Refroso.dfmb-5566ea0f6b818345292d6f89810b0fa04d4f79a788d3ef389152d33babe5f75f 2012-06-30 17:03:06 ....A 9483264 Virusshare.00007/Trojan.Win32.Refroso.dfne-72df52317e21cb001effb7e67c44a2ca1894988a320ac4a3c2bfc9f13b39a527 2012-06-30 17:40:28 ....A 283846 Virusshare.00007/Trojan.Win32.Refroso.diyg-c35be0421a22c6661b3ecc9950e10d787dda297b6a73b4f42b1d0374a4f9df6e 2012-06-30 16:36:40 ....A 439197 Virusshare.00007/Trojan.Win32.Refroso.djuv-39e184df62121083110fbfaf668b3447b85a2b03b55998801f570d2f4398efd1 2012-06-30 18:25:14 ....A 452509 Virusshare.00007/Trojan.Win32.Refroso.djuv-48f9d48d8d740db2be9df3fbfc37130c55a8b098a1c5bde388521b8bb6adef57 2012-06-30 17:00:40 ....A 253974 Virusshare.00007/Trojan.Win32.Refroso.dlz-6e2b060c0eb354d1dd35b8b72d85327cb2f0f893308d42ad08de1ab9a0ed8775 2012-06-30 17:13:40 ....A 540672 Virusshare.00007/Trojan.Win32.Refroso.doct-86ac0492c9a0dfc329731bdb633cd2e17cb5ad0ed96129336fc6ec66525ee042 2012-06-30 17:24:46 ....A 51200 Virusshare.00007/Trojan.Win32.Refroso.domw-9cb38c679a11ce4dcbc411d62e8b6c509bebdc49e3f8633dfb7ccf782c4eaef6 2012-06-30 16:55:02 ....A 215596 Virusshare.00007/Trojan.Win32.Refroso.dpyr-6379f533d231e9ee37ce90bced96546e6f58f63ae9274c6a879081198f4665e0 2012-06-30 17:28:22 ....A 389120 Virusshare.00007/Trojan.Win32.Refroso.dqim-a5c0bbfdf3407b4d2d5277022ed9760b4648b995c1da6a99eebfec556907ec37 2012-06-30 16:46:10 ....A 273426 Virusshare.00007/Trojan.Win32.Refroso.dquj-50255c421c6dd7cc1821b25a3aee40a758dc7e6f8339876fe4749500c562d251 2012-06-30 17:32:14 ....A 54272 Virusshare.00007/Trojan.Win32.Refroso.dvwy-af5bf9fec20f761bba864180f41a469a94076205c40188a8adcadcc95ecbf0bd 2012-06-30 15:56:54 ....A 135549 Virusshare.00007/Trojan.Win32.Refroso.dyqg-07df8735a79c38598a6920c195681cd1fc055d54ebdb81df4bcc61a353a9d39e 2012-06-30 15:45:44 ....A 296960 Virusshare.00007/Trojan.Win32.Refroso.eahx-f093ffc90dd0c1f503b141313bca24a966bbf4b9cfe72cfa6d87d9d08cb32ea9 2012-06-30 16:27:14 ....A 274432 Virusshare.00007/Trojan.Win32.Refroso.ebke-27f4ce222b19290e84ed8ee871ac92b1cff6e848eba6c4ea750bec18ed8d358d 2012-06-30 18:14:44 ....A 311296 Virusshare.00007/Trojan.Win32.Refroso.egnh-4ddf111ab352effbacca1af0f8e31c6fe8748353bde6f1b18db86f2a9e8715da 2012-06-30 16:45:50 ....A 311677 Virusshare.00007/Trojan.Win32.Refroso.egny-4f83c9c291066d71cf638ac1938f6cfcafddc853ff2a8889fc23bdb5fc3dd6d8 2012-06-30 17:26:30 ....A 676352 Virusshare.00007/Trojan.Win32.Refroso.egwn-a0db8899ba29d6b2ae85f7539e123d7cc72c9d9e10a8f49d4ac214a19e620819 2012-06-30 16:35:44 ....A 400384 Virusshare.00007/Trojan.Win32.Refroso.egww-379b9b68cbe3632236a5f4d40fb3e0f852a5e7e8559356b4309364168a87c728 2012-06-30 18:07:56 ....A 74052 Virusshare.00007/Trojan.Win32.Refroso.eic-fe5baf1f8df926bda8f081d59762635c2d75e465611fe37dd0bc448821fd0990 2012-06-30 17:02:04 ....A 435101 Virusshare.00007/Trojan.Win32.Refroso.elnh-70d5c5c9561f2d1ecc3a479c9c75a470d634827604b149193bb2ce87101bcf5b 2012-06-30 17:31:26 ....A 768000 Virusshare.00007/Trojan.Win32.Refroso.enqg-ad85eacb4bbc3aa40a81db11f4a78bbc071ba8d91b55442a3dbbce8ee2d4ca58 2012-06-30 17:43:36 ....A 212218 Virusshare.00007/Trojan.Win32.Refroso.etwu-c978cd41fe3ce38fbfbf8e4c2589273cd6688190ad8964a8f4b3657d968dcd00 2012-06-30 16:53:12 ....A 1080471 Virusshare.00007/Trojan.Win32.Refroso.evrb-5f784904465ad90fa42822078e0e803732c0460c44731972c7c1d42f96aaaf6d 2012-06-30 17:26:46 ....A 1106071 Virusshare.00007/Trojan.Win32.Refroso.evrb-a188a467ba72a16bc11f271963018b7f7e7ea6e9da076ecaf37c425c4feedebb 2012-06-30 17:41:38 ....A 88082 Virusshare.00007/Trojan.Win32.Refroso.evrb-c57042754adb3d6018629c9570828db8e863a5bd5f508ce323665a4c1cd50458 2012-06-30 17:49:28 ....A 62976 Virusshare.00007/Trojan.Win32.Refroso.evrb-d434e9895fff0775b996fd6518021cf61407a119beea4cdaa49599b1f454890d 2012-06-30 15:46:14 ....A 73831 Virusshare.00007/Trojan.Win32.Refroso.evrb-f463c37ae3499fed1b21822e896d955b0d8866d84addcc479ac7dcf77930d776 2012-06-30 15:46:26 ....A 56034 Virusshare.00007/Trojan.Win32.Refroso.evrb-f6754ce6db343a631b9137287298be06572bdd796f77f1c7da36c0fc5c215054 2012-06-30 18:07:38 ....A 56320 Virusshare.00007/Trojan.Win32.Refroso.evrb-fd7833ee856accd6b963b67212ce924c74d6af82a1c9c12efc19672acfadc2d5 2012-06-30 15:54:04 ....A 135237 Virusshare.00007/Trojan.Win32.Refroso.ewbc-06a711f443153b6c59bcccf02a8be4da48a473a1765b47624be9e9025332d0d7 2012-06-30 18:23:34 ....A 4862532 Virusshare.00007/Trojan.Win32.Refroso.ewbc-130183446db29b7dea942edab1c41ae88b4d927e3119a1024c6c23d3efe26f5c 2012-06-30 16:21:58 ....A 184910 Virusshare.00007/Trojan.Win32.Refroso.ewbc-1e34a0e28c2053f0730bd4b613cb42957fa066b59862f36d640c9391d2071693 2012-06-30 16:31:38 ....A 346693 Virusshare.00007/Trojan.Win32.Refroso.ewbc-2fae9ad9b8105878e6c467599eebacd269a26c9d975ac7924da11a4438ed016f 2012-06-30 16:46:58 ....A 173003 Virusshare.00007/Trojan.Win32.Refroso.ewbc-51d3f3866079e5605e50a31404f35a8070dc0659d170486e98e498ce1710ae29 2012-06-30 16:47:04 ....A 49152 Virusshare.00007/Trojan.Win32.Refroso.ewbc-51fe43098cba642eedabd5bd4b26af5d92410cb0c815d1c4e731404841c39731 2012-06-30 16:49:40 ....A 2097152 Virusshare.00007/Trojan.Win32.Refroso.ewbc-575dfd847fde2b97d199d9a690e772594089fa3753fbac8820366022e65f1040 2012-06-30 16:52:30 ....A 123211 Virusshare.00007/Trojan.Win32.Refroso.ewbc-5dc48658bc98f114b909ab3146cd6f0fb23af8cc506fa38447e140d26fbf05c6 2012-06-30 16:55:16 ....A 432301 Virusshare.00007/Trojan.Win32.Refroso.ewbc-63f8cbd036e2250c19460cc9089a5b2e6b47a89fc39821f896ad0b2499513f71 2012-06-30 17:22:10 ....A 1320063 Virusshare.00007/Trojan.Win32.Refroso.ewbc-967ef72b9746c8dfcdeb31a2ae8e382ef248b137bb88bea0b87905dddc28c94c 2012-06-30 17:22:34 ....A 168264 Virusshare.00007/Trojan.Win32.Refroso.ewbc-973a67d824ebc0bc8ce31a9c30f656b71e771713c07c2cc860b855744173e154 2012-06-30 17:29:14 ....A 167502 Virusshare.00007/Trojan.Win32.Refroso.ewbc-a8246fdc6bc6cf62e370fe3c251f9b5abaf9de346f3546897a3ff7446b289023 2012-06-30 17:29:48 ....A 246350 Virusshare.00007/Trojan.Win32.Refroso.ewbc-a99f9e289ec4f9f86d1e03c3b8cd46408cb12fc569f0402b004dc4c50759dc99 2012-06-30 17:30:40 ....A 164811 Virusshare.00007/Trojan.Win32.Refroso.ewbc-abd3667e18560334df3d1d9aa7f2e60fab82a203a1d277ab6d0b47256b67a282 2012-06-30 17:38:14 ....A 165226 Virusshare.00007/Trojan.Win32.Refroso.ewbc-be45981d2149cefdf104c02f26f1a607dc933c2922011f1f7eef2ab60b6d9589 2012-06-30 17:43:42 ....A 1175447 Virusshare.00007/Trojan.Win32.Refroso.ewbc-c9bbc2f49b38dbb52acc711584d13f8a89c89d21d529f1a5a375c3993d9e6d08 2012-06-30 17:46:54 ....A 28672 Virusshare.00007/Trojan.Win32.Refroso.ewbc-cf3b96a013bd6f453f59bda0b2af7091b4d0645df3b40db46295ec1162100182 2012-06-30 17:47:26 ....A 186950 Virusshare.00007/Trojan.Win32.Refroso.ewbc-d0389aedbd689bf8d85fe57d748fe1a7ef12c7525dc493acedd9e68dc54a0af9 2012-06-30 17:50:20 ....A 168264 Virusshare.00007/Trojan.Win32.Refroso.ewbc-d60d73366d32b5ec1d1bc3b43951feff7b1a536e22c1d3d53485c8ae22b3710a 2012-06-30 17:58:20 ....A 146510 Virusshare.00007/Trojan.Win32.Refroso.ewbc-e677942fec67c7d3e5d9a869c878f4ca505b31db6a778fa14beaecfaddc64305 2012-06-30 17:59:34 ....A 135237 Virusshare.00007/Trojan.Win32.Refroso.ewbc-e8f542de3ac2a91bf5c0fe6330cb6fe0fdb3540473881870945e985a25d46075 2012-06-30 18:00:06 ....A 164811 Virusshare.00007/Trojan.Win32.Refroso.ewbc-ea1aff588c5d5715a1b96fb76fc6edf2147ce7862a60a486075fe6a3c97522fa 2012-06-30 17:41:56 ....A 247076 Virusshare.00007/Trojan.Win32.Refroso.exbw-c5f4ad8bdb6307223ee23cce5fa3e88a15587fd130c908ca0588852ba101bdc7 2012-06-30 16:28:52 ....A 224125 Virusshare.00007/Trojan.Win32.Refroso.exgu-2af73e4fcccd90efa0fac3262aa9aff7274539162ba92d453d4f973379eb0140 2012-06-30 16:35:44 ....A 188681 Virusshare.00007/Trojan.Win32.Refroso.extg-37a8f338ca019dc3efdeea667e54d59d5e3b448c8d29a88f41be2ca55de33446 2012-06-30 17:50:40 ....A 286720 Virusshare.00007/Trojan.Win32.Refroso.extg-d6b504d95cb801bb8c7b5b1ba7d88f94715230fd4c3df6ffefc1cfe0280d02f4 2012-06-30 18:18:34 ....A 729600 Virusshare.00007/Trojan.Win32.Refroso.eygz-4d2b608ca965de18f94ce0ffa7809f9fbe214b09a51bef567dbdb69936f2db56 2012-06-30 16:12:02 ....A 663933 Virusshare.00007/Trojan.Win32.Refroso.eypl-0f3902720a7441087c3717d77bdba01957d5b8fed759d06c07c133deaa7e8ff6 2012-06-30 17:24:14 ....A 44040 Virusshare.00007/Trojan.Win32.Refroso.ezxw-9b3baa5bb78f88d33aaab5db60180360711cd6febdc3f1a9e5750cc147d17bee 2012-06-30 18:21:52 ....A 1229220 Virusshare.00007/Trojan.Win32.Refroso.ezxw-d5c7d6b7907e39b9cdc074d4ce7f6a5ba275d0aeb1f16f350524f5d63c818c45 2012-06-30 18:19:36 ....A 1209856 Virusshare.00007/Trojan.Win32.Refroso.farh-2136f78dc14140ca005260c1525c7fc6ac8f47da53436960f832b7d78b4e5e40 2012-06-30 17:55:20 ....A 278528 Virusshare.00007/Trojan.Win32.Refroso.fhep-e0b0efd9fe19381c2db1ab30e246246a475fa4fc79686e2c96c5de180a9b0712 2012-06-30 16:26:46 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.flcp-271654aba56780fd4224bed1d795ae592c11aa8e9ca204046b4655e522da388c 2012-06-30 16:51:46 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.flcp-5c26e78a2b07d9a090ffc6201407d13b7a0b3e44ecf91e41fa45d29c9df73612 2012-06-30 17:47:34 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.flcp-d0747585a9e84d213b0024cb78d3b594b7cb01a7b5919cee2b159e7e52d766d6 2012-06-30 17:11:16 ....A 1810432 Virusshare.00007/Trojan.Win32.Refroso.flkx-8200c6d4724e76322e5bdc5d993ff5157e7407d94a281d2e73fd13681bf9d61f 2012-06-30 17:50:44 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.flkx-d6e24414db28bba444858d0f7897dba1de2c0a25289cbc97af5aa1f701d00983 2012-06-30 17:52:42 ....A 90112 Virusshare.00007/Trojan.Win32.Refroso.flkx-db06778a0398e726839a8cb0bd069b64c232e6db8c32a4ef70fd74eabc56d0e0 2012-06-30 18:26:56 ....A 286720 Virusshare.00007/Trojan.Win32.Refroso.fodk-23b813d631e64dee732cfa57634aa1bf3d7ef3f09f112d2bcd0b9d3e60255d76 2012-06-30 18:12:04 ....A 197501 Virusshare.00007/Trojan.Win32.Refroso.fofu-6362e6701a22d94aa2e25fa0bc8b49dbf8a0b8d346660904e01d3978bb02349f 2012-06-30 18:23:52 ....A 147969 Virusshare.00007/Trojan.Win32.Refroso.fogx-48c2b6cf40c0e3fb1458536f4079d3da1e40c22467b4cc6fedcd50983a7b9fc2 2012-06-30 17:44:40 ....A 160125 Virusshare.00007/Trojan.Win32.Refroso.fozl-cbc746cd2f9704678426a7d40b047ee7da0757d2fb6c81265d7e6dda90567c45 2012-06-30 16:49:22 ....A 258941 Virusshare.00007/Trojan.Win32.Refroso.fpwb-56aae8602ad55f3ddf86c73b6bb0e89446b04a0ca48a4dfae939d9df0e2bad08 2012-06-30 16:31:50 ....A 53248 Virusshare.00007/Trojan.Win32.Refroso.fpwe-2ffafd3e5ce52810eca17a9aeabeb9264f20fc3a7a0abcd07bc1c5fead4e83f2 2012-06-30 18:18:30 ....A 123261 Virusshare.00007/Trojan.Win32.Refroso.fqnb-14d0488076e60c0bbcd65c9de3b3e73e44c113c3b8bba8b4e0cb0a6a65c2592d 2012-06-30 18:14:46 ....A 813875 Virusshare.00007/Trojan.Win32.Refroso.fqnb-c04102d38c95689b934d17bdd214d164607ef23f1ec09bb4443ed0e48853649b 2012-06-30 18:26:16 ....A 783424 Virusshare.00007/Trojan.Win32.Refroso.frck-0d000c352f2a955e65091afa333a2c8ec4589826a230d81b05baf8aace17692b 2012-06-30 16:08:30 ....A 275357 Virusshare.00007/Trojan.Win32.Refroso.friz-0b4f2e5d7db9fb8d7889e9466b0d36fa20ff594bb11e2eb25cefd2c053859faf 2012-06-30 18:18:34 ....A 284029 Virusshare.00007/Trojan.Win32.Refroso.friz-612a3e4df0ab600d66b065d899604014ac8303d779cc5130b5a6eb6929b34912 2012-06-30 16:32:10 ....A 72061 Virusshare.00007/Trojan.Win32.Refroso.frnz-3099020c56a0d2c74cc35fccd6c11ef995426500e60647c8d54da799daece238 2012-06-30 18:16:02 ....A 278909 Virusshare.00007/Trojan.Win32.Refroso.frnz-69054623b27064cc59ca1aca9165ec9f2c67e3826f99c25b737c706919a86536 2012-06-30 17:59:52 ....A 238058 Virusshare.00007/Trojan.Win32.Refroso.gc-e995a132240fabe41902404d3cc85a1b3279ac47ee921974c80df88da64a34cd 2012-06-30 18:13:24 ....A 263037 Virusshare.00007/Trojan.Win32.Refroso.gddj-ce919c23322dadcd0b9151e4b446f5c9d2979f81a5fb8d3933a6f8e14886d1d9 2012-06-30 17:58:04 ....A 1855488 Virusshare.00007/Trojan.Win32.Refroso.gfet-e60a9a07e9df3b3cff474287d22a56b9751cc15c800238ebc51976383bf18504 2012-06-30 18:15:14 ....A 192512 Virusshare.00007/Trojan.Win32.Refroso.gfgf-6abcfcaefcf0678e28bf2ee2aca066268f36ea202da0760dd606d82b893c1883 2012-06-30 18:21:18 ....A 172032 Virusshare.00007/Trojan.Win32.Refroso.gfgl-53667c0824b7fa5ca5d27f80fb3856875cfb8327cb4020f2f254b3d3b17b8f78 2012-06-30 18:23:42 ....A 268288 Virusshare.00007/Trojan.Win32.Refroso.gfgn-1b6f68ad93a02bfec0cd00844ceea4f22dd212e2d703fe6d89d3300e8c9cccaf 2012-06-30 18:18:10 ....A 56693 Virusshare.00007/Trojan.Win32.Refroso.gfgo-a900bdd583207df60fd769975c420fffae6c1ba75d5a8c7348c1b19015998f22 2012-06-30 18:09:52 ....A 172032 Virusshare.00007/Trojan.Win32.Refroso.gfgo-f3c52bfa2d233a2d340b4547233aff111b112dc53dd60fe75d725dc0fdf63df2 2012-06-30 18:20:36 ....A 225280 Virusshare.00007/Trojan.Win32.Refroso.gfhy-3e4f19675fec4e00f091a167ade4acf95f277c8861a1e3677e26288718e79dad 2012-06-30 18:10:50 ....A 352256 Virusshare.00007/Trojan.Win32.Refroso.gfhy-6a80508851747d076bc6ddfca1787ae4b767147c583b5939e8a723d4ef0bdefa 2012-06-30 18:09:42 ....A 504549 Virusshare.00007/Trojan.Win32.Refroso.gfic-74ec1c563dcbdbcee2cf219eb7103cbc11317478b3c45802f250200e71e5232a 2012-06-30 18:12:26 ....A 43520 Virusshare.00007/Trojan.Win32.Refroso.gfky-a47744b961818e51349e8e21d3f73faa27b31c8ff86cb48b7df14a7c476f0ec2 2012-06-30 18:11:46 ....A 466813 Virusshare.00007/Trojan.Win32.Refroso.gfng-8f02aa4e8b9119294596576ed7ef667ed1bb810640872f2e8e3c12da67b556c6 2012-06-30 18:16:46 ....A 759296 Virusshare.00007/Trojan.Win32.Refroso.gfni-ce384758aa19ae93fa4cd4cee3cb17b810f46f2ede6337e6408550d131b8244c 2012-06-30 16:56:12 ....A 258048 Virusshare.00007/Trojan.Win32.Refroso.gfzi-65cbb2ddb1728d19e3f8a9d23d13a22fa4b602dce4fdacba1cff6afa5d528d0e 2012-06-30 18:26:06 ....A 163840 Virusshare.00007/Trojan.Win32.Refroso.giph-28cc68461e14e5cc12e8c6e02de1c357a0143be8d29286c0a25f1078ef2d1810 2012-06-30 18:20:00 ....A 180605 Virusshare.00007/Trojan.Win32.Refroso.gkjq-ed9e59913f28a21f0acca3b5c63f6641869b1ab2a1e0c2899ce1b599da81356a 2012-06-30 18:22:20 ....A 241664 Virusshare.00007/Trojan.Win32.Refroso.gkwl-05554760f87c907120416787ea51d106aec47ff0c6c28bb08d4bada67a307cea 2012-06-30 18:22:12 ....A 168317 Virusshare.00007/Trojan.Win32.Refroso.glui-3d37c3a263a36161e6e01c0332e873b9b86bbd99832dadea766dc14bc5c6eff8 2012-06-30 17:34:40 ....A 417149 Virusshare.00007/Trojan.Win32.Refroso.gmka-b52855df49f2218b6b1b3a5b7fbf2f7da427d9ecd5a39470cc73b293ba7594c3 2012-06-30 17:24:10 ....A 162304 Virusshare.00007/Trojan.Win32.Refroso.gmyn-9af44b7675b2dda6e6bfee0f1b05bdddb9aaa955907b3633763daca075bf9a56 2012-06-30 18:05:38 ....A 247808 Virusshare.00007/Trojan.Win32.Refroso.gndl-f75e54ba21cd3f85cba131515d986aef9fa30c5b7e34f639c7a01863a3ac86e6 2012-06-30 18:15:10 ....A 245760 Virusshare.00007/Trojan.Win32.Refroso.gniv-b5a5c735c2b8d96d8934035160a633aa4fea198c03a71c581408500475085553 2012-06-30 18:27:14 ....A 431485 Virusshare.00007/Trojan.Win32.Refroso.gqdr-4fdcbb1b6d4c9c86fbfb6b434a69fc3ac76ad705d6d1419504373e29c9abf314 2012-06-30 16:59:56 ....A 339968 Virusshare.00007/Trojan.Win32.Refroso.gtax-6cdb8b3f53e10ac9f3dd672d264b597fcf48d404168b5ffc33230df3cd4d0807 2012-06-30 18:06:12 ....A 696320 Virusshare.00007/Trojan.Win32.Refroso.gtia-f93f5cdba5212ec0c4aea69edd9a7ba74cb5533897499d120308319409e6e8a7 2012-06-30 18:11:42 ....A 167424 Virusshare.00007/Trojan.Win32.Refroso.gxbk-031871445d14f35fb98f81da45eeaa7dd47805b673b83d8e6596d8d2ea84e930 2012-06-30 16:48:00 ....A 197928 Virusshare.00007/Trojan.Win32.Refroso.gxbk-5402e9974e8d8cf6d6cdb8a158c567521483de69e38d577015b447068ca9e121 2012-06-30 17:32:30 ....A 45864 Virusshare.00007/Trojan.Win32.Refroso.gxbk-afe925e5ef35088c467078a95551bd9ea33f05b79b82d888aab4a06b92879362 2012-06-30 17:34:14 ....A 167936 Virusshare.00007/Trojan.Win32.Refroso.gxbk-b41bc7dfcde447239b4c263334a392389fbea9979a9d208eb7088396a66729e3 2012-06-30 17:54:40 ....A 173733 Virusshare.00007/Trojan.Win32.Refroso.gxbk-df9553f84ba6d1934ec4d519c8de7cbaf253385e88fc26f5d09105d36b5b6790 2012-06-30 18:05:44 ....A 172971 Virusshare.00007/Trojan.Win32.Refroso.gxbk-f79acfd8d4ac6bd261800869e8577a2c14334b60ca3e694479ae7d103497da10 2012-06-30 18:01:08 ....A 103805 Virusshare.00007/Trojan.Win32.Refroso.gyco-ec507bec8e64de6b1bfb4f0c9e34cf1cc2c6c4d43b53b2cb9522c5f999d6aa1e 2012-06-30 16:51:00 ....A 94208 Virusshare.00007/Trojan.Win32.Refroso.gzha-5a613d034e30ac6b4839c6dea25d6f7ab33946b1de9e981805aa99709bef0122 2012-06-30 18:25:46 ....A 292864 Virusshare.00007/Trojan.Win32.Refroso.gzle-a1555af31062f189d8527f14d336ec0a690f952309ef5aa68833e94a6ae72387 2012-06-30 18:19:24 ....A 411821 Virusshare.00007/Trojan.Win32.Refroso.hgyo-e6f6f1138b5ebda4983647c7b180f4d94f8254fc5b38648704793845728c362b 2012-06-30 17:31:38 ....A 159744 Virusshare.00007/Trojan.Win32.Refroso.hicc-adf3707286a844a9dffc2b1711a241b37fb1a0a914d731080d00727ba48fe01f 2012-06-30 16:11:06 ....A 26125 Virusshare.00007/Trojan.Win32.Refroso.hjyz-0e00593ebf3d1ced24d29309e0efa352bec870bb08af742e2f94e3c9d9392dc7 2012-06-30 16:30:54 ....A 22029 Virusshare.00007/Trojan.Win32.Refroso.hjyz-2e7053b7204a4b840aa5242573a5577d06fd5eba3df7c841b76a20a163605ffa 2012-06-30 16:59:36 ....A 159232 Virusshare.00007/Trojan.Win32.Refroso.hjyz-6c642e63fe31e0cbda0bed22870b1070db5bc7d36af30e717b413b88ea232fcb 2012-06-30 17:03:04 ....A 66217 Virusshare.00007/Trojan.Win32.Refroso.hjyz-72d3fc79aa0d63137ca41ea15e4dafaf93dd18f2a8a49f5a50c289d64de7406d 2012-06-30 18:01:56 ....A 73785 Virusshare.00007/Trojan.Win32.Refroso.hjyz-ee128d7d522cccb31eacc5afbb2b55c814c5c4786f606bf8160cb5ced4755f4e 2012-06-30 15:51:22 ....A 165285 Virusshare.00007/Trojan.Win32.Refroso.hlmf-0496153a30e3ec0059a4dc93f3de9eae1f90a07986b232958c818df01e331596 2012-06-30 16:04:20 ....A 436224 Virusshare.00007/Trojan.Win32.Refroso.hmnq-0a645bddab042eecc243bbdc317387f6f101d3ecf85f55367cd9c0cc2a6347d9 2012-06-30 17:43:10 ....A 1335677 Virusshare.00007/Trojan.Win32.Refroso.hmpl-c8a0657ac4b7ccbadfeefb7c72ab87e9ffef9694f4fd89fb82fb408438a31bfc 2012-06-30 18:21:36 ....A 290392 Virusshare.00007/Trojan.Win32.Refroso.hmsj-59888938b5b5a1207e9e9cdb7bd4bccdaf43975fae904837995e935fa5a55df0 2012-06-30 16:43:56 ....A 294912 Virusshare.00007/Trojan.Win32.Refroso.howw-4b5eebbfec6e7613cfcbcc2b08246539e3415611c834e57e6a824e36c529dce7 2012-06-30 17:22:34 ....A 278941 Virusshare.00007/Trojan.Win32.Refroso.howw-974650551ae203a1a10c6cf0139e2f6995a119cc0b62ed25c0a0979f2135623d 2012-06-30 17:30:56 ....A 308268 Virusshare.00007/Trojan.Win32.Refroso.howw-ac6ebfe35f064c6ac2a8d261157e5cdc80bcfbbb82fbf2661fec4514dec7f9dd 2012-06-30 17:13:50 ....A 607744 Virusshare.00007/Trojan.Win32.Refroso.hpnq-87022c567e6d5ca32542ed553cfbdc1b114199d05715f806c6248d5695f2c181 2012-06-30 16:14:44 ....A 937984 Virusshare.00007/Trojan.Win32.Refroso.hpqp-132488f54626d94c45d554adc7a46cb72fb8a83bf8efb0f4d6fa4b0a435dfefb 2012-06-30 16:34:16 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.hprt-349a670e90db5d20474c4973de3f4cce881300075b5541d05ef7c844b974f2a4 2012-06-30 17:29:30 ....A 121856 Virusshare.00007/Trojan.Win32.Refroso.hprx-a8d4786faa19780693056045433ab354598dabce813d5afc94c9df084915ba34 2012-06-30 16:52:00 ....A 288256 Virusshare.00007/Trojan.Win32.Refroso.hpsp-5ca89b8301562ec4733d74429fc3e9229e5561fea3397bfefbadd3b156cccd80 2012-06-30 15:52:28 ....A 917504 Virusshare.00007/Trojan.Win32.Refroso.hpvt-05901d4af680ec0ad1b1158dd026a7f382a2369ed8b40ebedcfa537b34f742f1 2012-06-30 16:04:30 ....A 265478 Virusshare.00007/Trojan.Win32.Refroso.hpwn-0a686abdf168c4d840143b6f7d9da472ea52c32fcb6cbbe049cbd2ac0ef942ab 2012-06-30 15:55:10 ....A 815517 Virusshare.00007/Trojan.Win32.Refroso.hqbq-a41c2df5beaa6eb7f7970c11a2386327846c630830e43c8ce2204f9f4716f057 2012-06-30 17:26:32 ....A 176128 Virusshare.00007/Trojan.Win32.Refroso.hqcu-a0ecb42b361ec9787d3af1afe0607cea0e5335775171fb464e9b3366c645d62a 2012-06-30 16:27:46 ....A 45056 Virusshare.00007/Trojan.Win32.Refroso.hqdc-2914acd554a684e81a4ec9a10a66fb715f9c8bc96d16bd84237551a7c2faa21c 2012-06-30 17:41:34 ....A 401408 Virusshare.00007/Trojan.Win32.Refroso.hqdh-c5513963ec3a96c6eb0d20b00c47efcf403f286efc42c550d38d1aad971bee19 2012-06-30 17:36:22 ....A 335872 Virusshare.00007/Trojan.Win32.Refroso.hqdj-b949bb850bacaf65e5018b1b3d4579a48ba23d9a08ebbb8f9005dc4b3d322fbc 2012-06-30 16:42:00 ....A 397312 Virusshare.00007/Trojan.Win32.Refroso.hqdo-4703e69606d88d34567d048f85cc3d16814e57cff30ace58c17420840f11ffdb 2012-06-30 17:21:26 ....A 147456 Virusshare.00007/Trojan.Win32.Refroso.hqdw-952372af348b8f0902002d8463127d54fa312c019fbe009473125152b4f6be75 2012-06-30 17:48:02 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.hqeg-d15af4665db8785569e6066ba99f561d41b3cdc90c4ff6fbd38688cda8830cd8 2012-06-30 16:20:20 ....A 55550 Virusshare.00007/Trojan.Win32.Refroso.hqei-1b91609da5c10e177ed588d39e3fe565d9f36cfdf3d5c5b3afceabe0cae28041 2012-06-30 17:37:08 ....A 524288 Virusshare.00007/Trojan.Win32.Refroso.hqex-bb95770915cf3f1f4a675c58ddd98629a8900d52d4aec8b3b864a1fd39c4e306 2012-06-30 17:06:00 ....A 503808 Virusshare.00007/Trojan.Win32.Refroso.hqfd-7882be891557c27e9ae233fe45c49e97af5e16f745e94d12bebcc6e1a0ed90f9 2012-06-30 17:10:46 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.hqfk-812e144dfcbe5993cb2b9b973062889239df607b155146cd5c498f3f2d5cd0b1 2012-06-30 15:49:56 ....A 561152 Virusshare.00007/Trojan.Win32.Refroso.hqfn-02b2480a394de92c02f48d6e8868ffc74995dd9cedd606d79681aae8ebee99c4 2012-06-30 17:21:18 ....A 270336 Virusshare.00007/Trojan.Win32.Refroso.hqfn-94d121b769cdbcb954b1c83539fb688bb1e74abb4794dfcd95a4d59133e581f2 2012-06-30 17:54:02 ....A 524288 Virusshare.00007/Trojan.Win32.Refroso.hqfo-de2f286654b6d896d8d2718f30d076f7c0eb955c5fb6766d8b3b489b1a05d223 2012-06-30 18:01:22 ....A 381309 Virusshare.00007/Trojan.Win32.Refroso.hqmj-ecd78f3813bc327589ede3d4cd8727b693757ef61f8ff2f32eb574d888f5b1c0 2012-06-30 16:25:58 ....A 77824 Virusshare.00007/Trojan.Win32.Refroso.hqun-259ad5c9fb44c7a87c54e96227f894fe0ac4c9f0850907a790b28eea4fd19c24 2012-06-30 17:13:00 ....A 32768 Virusshare.00007/Trojan.Win32.Refroso.hqve-85472f484f8a5fd18c3ab2901157ad6807240149b3f9815e80b7863ba5be31ef 2012-06-30 16:19:22 ....A 360568 Virusshare.00007/Trojan.Win32.Refroso.hqwl-19a982ea158376a1144e6d90c2f5b21212b68bd4ad32907447a6ad891ee7fe04 2012-06-30 17:23:18 ....A 205693 Virusshare.00007/Trojan.Win32.Refroso.hqwl-98f940fdb6f2d654c906b309850dbd212ce80c21a33f2a5b8d843d3a81f990a1 2012-06-30 17:57:28 ....A 62988 Virusshare.00007/Trojan.Win32.Refroso.hqyh-e4ce4a565b47a299988c7b59ad62f7e41cae3f9943abbb816dd761d207d443d6 2012-06-30 16:20:50 ....A 160005 Virusshare.00007/Trojan.Win32.Refroso.hraa-1c539be30f21969bf2c3c7de6f068a67035e88a2f905149adf5c912ed707228a 2012-06-30 16:58:32 ....A 159882 Virusshare.00007/Trojan.Win32.Refroso.hraa-6a84bca93aa51dbe811b301c32396d023fd117ad0139daff847e2645f6a5f941 2012-06-30 17:49:30 ....A 32905 Virusshare.00007/Trojan.Win32.Refroso.hram-d447a88f6f7afa2dc8fa72d6db88560700ef808af2add83f8c85c8af19fcd362 2012-06-30 16:29:04 ....A 200704 Virusshare.00007/Trojan.Win32.Refroso.hreu-2b4aa9c30cbcbb771a578ef946e7d7f87e2af8e8b897ec55b62fa41870f38bce 2012-06-30 18:01:10 ....A 324197 Virusshare.00007/Trojan.Win32.Refroso.hrum-ec64f9476486f18a3f8d891124729a0fce7ef9191ee9347d6f251f310a9fa897 2012-06-30 16:41:34 ....A 28672 Virusshare.00007/Trojan.Win32.Refroso.hsuh-45e25d818032eb5ea0a76c6a481b2fb64f4651ee13cc99df79b1881adef6dc9e 2012-06-30 17:39:00 ....A 325759 Virusshare.00007/Trojan.Win32.Refroso.hsyx-c0260f849d6abe016663be6a1bbb100774e5b4c88b2b6044599258645cb3c525 2012-06-30 16:28:36 ....A 966656 Virusshare.00007/Trojan.Win32.Refroso.hsyy-2a9cc30de9c19f2daad17f70ae44b00b60c3b586ffd5f367b0d2d1df4605ca3c 2012-06-30 16:47:40 ....A 643072 Virusshare.00007/Trojan.Win32.Refroso.htfw-5364c0abf9951f952d30a8acb1a7a1ac6a10745861b391e046f94d51ad8b249d 2012-06-30 17:22:16 ....A 403968 Virusshare.00007/Trojan.Win32.Refroso.htij-96b38edd65bc4feffbc941b5b8a24369aa942be477e6ef850cb8dc5532439cd0 2012-06-30 16:24:40 ....A 290816 Virusshare.00007/Trojan.Win32.Refroso.htpv-23147f07069451105f3205d459cc1efde35824b8c2c76330e0953933abaf5258 2012-06-30 18:12:46 ....A 118784 Virusshare.00007/Trojan.Win32.Refroso.htuy-36ec913e1f17e63e6e3eeb626476e199d077bb3538749c2215c4db50d181e0b2 2012-06-30 16:50:26 ....A 74752 Virusshare.00007/Trojan.Win32.Refroso.htwg-592587b374f641f13313b37cb8a28a4dab5caf3fabd4e348cddecdb7ab73ddda 2012-06-30 17:17:26 ....A 57344 Virusshare.00007/Trojan.Win32.Refroso.huhv-8d031e6329e94fcd274626b95823b21b63f62fe2fa78ebb50adcd619b82de2b4 2012-06-30 18:06:52 ....A 184320 Virusshare.00007/Trojan.Win32.Refroso.humt-fb124f0c49c9417cd5d4b1c2c5996a92e41aae70e617df0db2d27163705a3eee 2012-06-30 17:11:56 ....A 156166 Virusshare.00007/Trojan.Win32.Refroso.hutw-835126537fcd551df3e6565d3351cf3e328e40bcf3c07379c01b7d0362daa9ca 2012-06-30 18:14:50 ....A 114176 Virusshare.00007/Trojan.Win32.Refroso.huvn-f7eedc98c74f9cd028bc1ebd91aae705093ceb10656707e0df5f2e9bbec542c3 2012-06-30 18:25:46 ....A 254442 Virusshare.00007/Trojan.Win32.Refroso.huvy-cef4995a7d4df6aeca06065d280ff35e8645dfb7f4c1970d8c8cfc517ae5dc63 2012-06-30 16:41:00 ....A 124347 Virusshare.00007/Trojan.Win32.Refroso.huwa-4471c2b5c681f27bbe83a745e2c7878e296a1d9f9e1fefa37f6d3ab8974e0d22 2012-06-30 18:12:48 ....A 257917 Virusshare.00007/Trojan.Win32.Refroso.huyx-266b19edee0d83d758fbb91f353356eb426a223bb4c6512adf781a40dc3f4f3f 2012-06-30 18:20:26 ....A 155648 Virusshare.00007/Trojan.Win32.Refroso.huyx-4269014e1649bd89d768d865effbee36814b6020bddc24129f48290ede4ee9a9 2012-06-30 18:23:32 ....A 257536 Virusshare.00007/Trojan.Win32.Refroso.huyx-5c31f5dc679c77de113423b13b1b9b9f61c8d8b9d372a89880c9bbf0afe984b3 2012-06-30 16:52:56 ....A 155648 Virusshare.00007/Trojan.Win32.Refroso.huyx-5ee0914e362f804522d14dc12fb0179e15ff1290d80a5191bd1b3325616d8bf6 2012-06-30 16:54:20 ....A 97693 Virusshare.00007/Trojan.Win32.Refroso.huyx-61fab371df76fb1f1066bb2a0cf7456dc358dbe81266908b2595cdde7d734b53 2012-06-30 18:15:22 ....A 257917 Virusshare.00007/Trojan.Win32.Refroso.huyx-ea1ec183200e47add63d727254a633380f02b9ca5b38b0270f921770e67a716c 2012-06-30 17:23:18 ....A 455549 Virusshare.00007/Trojan.Win32.Refroso.hvay-98f8d7faab85218b5a5c29695af6c65294e3f6a2a453c261979c77bdc08924fe 2012-06-30 18:17:46 ....A 667648 Virusshare.00007/Trojan.Win32.Refroso.hvgt-2f2205c432a91e3bace9cf6f6dce74358485ee8173bb5ef8376a746f5073eafd 2012-06-30 18:18:40 ....A 323584 Virusshare.00007/Trojan.Win32.Refroso.hvlh-b31b13fe088e5f0f1343ad4d027e795098015295e94557f010620adf771d9963 2012-06-30 18:15:36 ....A 675552 Virusshare.00007/Trojan.Win32.Refroso.hvsf-08c2f97f8f1545d3d8388e2ea5b5f711a1a8f418c096e67522a0271ccddec87c 2012-06-30 17:11:08 ....A 675552 Virusshare.00007/Trojan.Win32.Refroso.hvsf-81d522b210d792d32e3d44735e3c7c39a57eae172f5520fa4b55ed1007efdea0 2012-06-30 17:24:46 ....A 675520 Virusshare.00007/Trojan.Win32.Refroso.hvsf-9c9f9232f9e4e7e2c9c0b9aa6b75ba0b76082e9a06454dc440d5f09d8e3edaea 2012-06-30 16:13:00 ....A 352256 Virusshare.00007/Trojan.Win32.Refroso.hvur-109118636ab182a3d895c2d828764daad79e1f4e30a890b6afc84ff13236608a 2012-06-30 18:10:48 ....A 397312 Virusshare.00007/Trojan.Win32.Refroso.hvvg-856823d1eba6f2a1476709cb64cbcd2a6370b62a7685318aef7cf1aeabf6af4f 2012-06-30 18:17:56 ....A 156061 Virusshare.00007/Trojan.Win32.Refroso.hwhb-0be4f7e1fd7d69126af5d703151d701ab32c5e68eeed0e60420a8367f6ce5603 2012-06-30 15:54:04 ....A 778653 Virusshare.00007/Trojan.Win32.Refroso.hwhe-0695dcdb14c5ae3e8a20ba82ef3e726d502414d4688e3bc33aa48ec7609f4beb 2012-06-30 16:37:42 ....A 143360 Virusshare.00007/Trojan.Win32.Refroso.hwhv-3c90eb77678435110c4613a0c2fcf7c7b26f087bd41c5d6d7bf36fdde1752233 2012-06-30 17:35:36 ....A 851968 Virusshare.00007/Trojan.Win32.Refroso.hwhv-b78737e866231059cd01b1ecf1d41acc172f37c751d84b4f4fbfcb84ef9334c6 2012-06-30 18:19:12 ....A 46619 Virusshare.00007/Trojan.Win32.Refroso.hwlu-0d9952b9da5f8c24b354448c2e51e1e08cc7712893db25e22b1dd0d01c25b531 2012-06-30 17:59:02 ....A 51128 Virusshare.00007/Trojan.Win32.Refroso.hwlu-e7ee12ac048062ed7d33f9afad4da1ebe2b813ed079ab310508dcde8512642bc 2012-06-30 16:23:54 ....A 66048 Virusshare.00007/Trojan.Win32.Refroso.hwvs-21a78d56ae80b78e776d9b0ae508776ba873b9d153420755f47f557f211d1ed0 2012-06-30 18:27:20 ....A 68509 Virusshare.00007/Trojan.Win32.Refroso.hwvs-43bbce201658a5c9d70e0a9e89837b63c2144e68e0de668f82ee5f131ad2d436 2012-06-30 18:14:26 ....A 196608 Virusshare.00007/Trojan.Win32.Refroso.hxas-2f166e8d59ff66199e9609c5db33dc55e6156f23f98f8774bea0ca40924ad7d0 2012-06-30 18:11:34 ....A 233984 Virusshare.00007/Trojan.Win32.Refroso.hxid-8705efd4e111d4c9c6317f2fc721abef85c81b6e63313ff74b6c503deeb100d6 2012-06-30 18:09:54 ....A 401920 Virusshare.00007/Trojan.Win32.Refroso.hxxm-73b6ed261a0b1661659f7e250be0c90246552d5c4738a598d5acd4229d671825 2012-06-30 16:24:30 ....A 94720 Virusshare.00007/Trojan.Win32.Refroso.hxzr-22bcac71b11d8c8663cc31989e907a77933420af3276108a0f6299ba48aad463 2012-06-30 18:09:52 ....A 267329 Virusshare.00007/Trojan.Win32.Refroso.hyej-009690813e127c48299f3fa95b9b901c4ab246077841d05eae11b2d5597ab92f 2012-06-30 18:09:52 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-0097c7a3b72ee6f22f13ab8a6f2145090743588fffc85b678c83455cf4e1ca1d 2012-06-30 18:11:06 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-025f7e163e57246152416b25a771ad0c6219a81e096f210d286e7d35dc039b42 2012-06-30 16:09:30 ....A 217854 Virusshare.00007/Trojan.Win32.Refroso.hyej-0bd9f0d72c33d09317eb2f353f2851ed298a369b67435554d3f63cdeb0e2c468 2012-06-30 16:21:12 ....A 218205 Virusshare.00007/Trojan.Win32.Refroso.hyej-1cf3a5f2b1a5a633adc3a65de072878ebb6145b4863a327ec8d3df5a4a418eba 2012-06-30 16:22:14 ....A 193125 Virusshare.00007/Trojan.Win32.Refroso.hyej-1ebeaaf0ec71d8ff816d3372b16903b3a28b913f8c36dcc3edd5b2213a46e86a 2012-06-30 16:22:30 ....A 222133 Virusshare.00007/Trojan.Win32.Refroso.hyej-1f3fd7f6f3746041a91d6ed4dbc1f90c5287d998184d0c6505d791a4a74f611a 2012-06-30 16:24:44 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-2339eee14ca23a99be90266e641fa84f750246e609fe85b5fb67372e336362f1 2012-06-30 16:29:32 ....A 119808 Virusshare.00007/Trojan.Win32.Refroso.hyej-2c26f5445ab2ccbf48504cf1ec668c691d89896f4d6dcf68490c009ce35229d5 2012-06-30 16:34:06 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-345aed244f0825a999e7b51487e88c20901e1ec63618c619323ac702ffd1a16d 2012-06-30 16:35:44 ....A 267329 Virusshare.00007/Trojan.Win32.Refroso.hyej-37a1788dec3173c84331f286ebb797734277201f46faeba05f9a3c708b8384f5 2012-06-30 16:36:10 ....A 217993 Virusshare.00007/Trojan.Win32.Refroso.hyej-389ef5b21a3894751489c534cd9311d4bbb1374e6915045b5d3e3089c89d0053 2012-06-30 16:43:50 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-4b2ab1c7bfecc0af4c04727b8c4d3c900590df0a76505fc986aa4826f23d63f0 2012-06-30 16:43:58 ....A 268086 Virusshare.00007/Trojan.Win32.Refroso.hyej-4b787d9e01ed1ea87e9236ef78fbea6f85016882d3a2d99c8279ccf84c7b1e72 2012-06-30 16:49:08 ....A 197189 Virusshare.00007/Trojan.Win32.Refroso.hyej-5634f852606ff45e67e62292066b5fcff317375cb0613084a6b8717624410cff 2012-06-30 17:04:04 ....A 76288 Virusshare.00007/Trojan.Win32.Refroso.hyej-74e330aceb7ede43c90c83de90b2f33f786b423dae0f36a8fbf7b20401aad2a5 2012-06-30 17:07:32 ....A 193786 Virusshare.00007/Trojan.Win32.Refroso.hyej-7b40646e8bcec3bbafdde94725850030dd8219b140d5286c65234e3d9b54a344 2012-06-30 17:14:56 ....A 197189 Virusshare.00007/Trojan.Win32.Refroso.hyej-895eda5bde28d522ef2b8e97f5746b980ebf6bfe22b102d8e420f3cd43082a61 2012-06-30 17:21:20 ....A 193477 Virusshare.00007/Trojan.Win32.Refroso.hyej-94e1f0e586f4e3f16556d7dc852e84bbf8da3dc72cfce359e1d57f0eba836b1d 2012-06-30 17:26:40 ....A 193786 Virusshare.00007/Trojan.Win32.Refroso.hyej-a14efd4fbbd0f873589626145f7895f11c11a1e84c88788b5d3260dfb46e41d9 2012-06-30 17:26:40 ....A 197189 Virusshare.00007/Trojan.Win32.Refroso.hyej-a1537d662322134d8f4a9b1be635155335d8be1a9ae4f026d53d78b63c8a46b4 2012-06-30 17:28:12 ....A 292346 Virusshare.00007/Trojan.Win32.Refroso.hyej-a53b99f2e7d66bf4fcdc03f8978e2242b7616d631a44bc9707610fff282b3998 2012-06-30 17:29:02 ....A 217856 Virusshare.00007/Trojan.Win32.Refroso.hyej-a78da2c6d335ca112d42a0cbe0ed63fc62059cff6ba5b39454f119d860b21c0c 2012-06-30 17:29:14 ....A 218315 Virusshare.00007/Trojan.Win32.Refroso.hyej-a81c0a43780b3ccc9b2d44fba6f456b5c6454c0e2f78ec53d6c3c5214bd87652 2012-06-30 17:38:48 ....A 218368 Virusshare.00007/Trojan.Win32.Refroso.hyej-bfa2f36a12bd5348ef5a06a31b3c3ccdbd344128d42d06ace9c9d02692dbb2fa 2012-06-30 17:39:48 ....A 193125 Virusshare.00007/Trojan.Win32.Refroso.hyej-c1f64384383b027b04ebdf4b72a3ef1870ea909a31afd3be56a8dbb1166a05d7 2012-06-30 17:42:32 ....A 218210 Virusshare.00007/Trojan.Win32.Refroso.hyej-c730c183fb43ca357f4616e7c94fbca77b9c1420696ae420737699894369b71c 2012-06-30 17:48:58 ....A 197189 Virusshare.00007/Trojan.Win32.Refroso.hyej-d344a77e84395ea5cde5bb067ca93aff5822f09fec56b1016158269945fa1fd7 2012-06-30 17:49:16 ....A 292587 Virusshare.00007/Trojan.Win32.Refroso.hyej-d3c7ab362c024dd019ea9cfb2866c82e4cdcab5548fe1a6e521a6b5c5460c6b0 2012-06-30 18:02:54 ....A 176328 Virusshare.00007/Trojan.Win32.Refroso.hyej-f0579bbf6113d4d5e477a42574ee91d2ac13939b4106eb7f9219ab6d5c75e254 2012-06-30 18:03:38 ....A 193786 Virusshare.00007/Trojan.Win32.Refroso.hyej-f23eaea941f960db15a1b8576bb69b38440454da3213dfa17fbfb8cfaae5edc2 2012-06-30 18:06:16 ....A 193093 Virusshare.00007/Trojan.Win32.Refroso.hyej-f973bd0d9320e1652869dd44fd8968da2ee674d04c9ccdb6b437e0aca475328d 2012-06-30 15:49:46 ....A 1463296 Virusshare.00007/Trojan.Win32.Refroso.hyjc-0274b920053c8427fd3cde58f132e444bad4afdf6d1898c157c701b46e1dcf96 2012-06-30 16:20:44 ....A 71179 Virusshare.00007/Trojan.Win32.Refroso.hyuk-1c32efb9d844549f366af1dd6b14752ee0f4f9dbefac747114e4409db10f34f5 2012-06-30 16:31:50 ....A 310283 Virusshare.00007/Trojan.Win32.Refroso.hyuk-2ffc1c52dbd594e073c7a95a1fa7462f6654f90f22e380bd372e695824f750cb 2012-06-30 18:19:42 ....A 291197 Virusshare.00007/Trojan.Win32.Refroso.hzfu-53868811497df5bc389ead1ca4b0dd8e422673cb3a65d6492cb669c1425adb18 2012-06-30 18:11:00 ....A 281653 Virusshare.00007/Trojan.Win32.Refroso.hzfu-c5b00c9b3fae8457e6931b8e6c2fa9e695f3b341002e20f97afc5df7c4764fb1 2012-06-30 18:04:08 ....A 475517 Virusshare.00007/Trojan.Win32.Refroso.hzil-f38127d04b17446d31f2c5e236803d87d79d008b575ce44e374c7631fd79604d 2012-06-30 18:21:42 ....A 869376 Virusshare.00007/Trojan.Win32.Refroso.hzpv-68b2927a8e4b2b82fe2198df9f0956e9ce361ed9e2c1d637dd629c196cbf7b80 2012-06-30 18:06:18 ....A 209623 Virusshare.00007/Trojan.Win32.Refroso.hzvu-f98b52d89a4a82f5a435cd3e2475f3f56dce9560e7b85eb49d65e1c1b1343943 2012-06-30 18:23:58 ....A 488386 Virusshare.00007/Trojan.Win32.Refroso.hzxo-354c3271febf6bbee8ed61d913dbd927ab0221dff04fd6d5fb2c300e9f35fbdf 2012-06-30 16:39:52 ....A 766333 Virusshare.00007/Trojan.Win32.Refroso.iabn-41a54e58f14f8484f57a36aab1e9935ae440454115239d9c8de1db82e66512cd 2012-06-30 18:20:26 ....A 167915 Virusshare.00007/Trojan.Win32.Refroso.iaeq-d6a8fb537dda733609500e3f16bb6a3efc459585b7cde095465cec22ad1fac45 2012-06-30 16:53:36 ....A 745853 Virusshare.00007/Trojan.Win32.Refroso.iaiu-607e8f16622063a032884c65d08d5aa2492482dde4677cbf170e83a537595ae7 2012-06-30 18:25:38 ....A 710144 Virusshare.00007/Trojan.Win32.Refroso.iamy-c925b9410d1c7e162fa6f86db1b8f6b4bece71ba7683e3a86b4e1d8e5faf9765 2012-06-30 18:20:20 ....A 167424 Virusshare.00007/Trojan.Win32.Refroso.iaoe-2eae5b7acf2366cb2b2504cc893c4c4bb614914faf659e889fa75316a8f05c9f 2012-06-30 16:19:04 ....A 90663 Virusshare.00007/Trojan.Win32.Refroso.ibbb-193c43e817933dce60d0b0d4eff4c0084adbf6d7ff5c2b474ae8116eb33c10ac 2012-06-30 16:55:40 ....A 36733 Virusshare.00007/Trojan.Win32.Refroso.ibgh-64d085a437fdb86aefb6541b3ddd62679614e9754825c88e82e6e4d00b401877 2012-06-30 16:14:16 ....A 221184 Virusshare.00007/Trojan.Win32.Refroso.ibkp-1264fd79bf3daf9795befacda15f3d62cbb79d3b0a268797ba95639d644f3196 2012-06-30 16:45:20 ....A 59904 Virusshare.00007/Trojan.Win32.Refroso.ierc-4e7292f60e0a84885451e1691539f9d1bb74ba28168e618598a1a7fa7c9a6f1b 2012-06-30 17:16:10 ....A 520192 Virusshare.00007/Trojan.Win32.Refroso.ifok-8ad154e87881341623cdc726cada6c60d86b95eecf5d948851a7fc0322ca1bba 2012-06-30 16:47:24 ....A 16384 Virusshare.00007/Trojan.Win32.Refroso.ifry-52c6f914156e125608c88b98a6c6eba888cf4786b1b79571c057d180cb4be009 2012-06-30 17:51:14 ....A 93696 Virusshare.00007/Trojan.Win32.Refroso.ifxc-d7ea1d58592845069c4e91c15ffa4028ccdb6610a4462f3f3960a2a38f604fe4 2012-06-30 17:51:56 ....A 282624 Virusshare.00007/Trojan.Win32.Refroso.ifxd-d9497a0bf151b1ce1f10cb8a28427b983325bcd63b45f66cf3aac0723215be22 2012-06-30 18:22:32 ....A 460296 Virusshare.00007/Trojan.Win32.Refroso.igwl-dfd6f508caefb28e497ba2055a8a0c91ad4357acff606312a7844040a34c7ab7 2012-06-30 16:13:02 ....A 6123520 Virusshare.00007/Trojan.Win32.Refroso.ihah-109da5688af3c7b647f8e4970737942aa0e8aaac8736556db8044d07add2e26e 2012-06-30 17:31:42 ....A 417661 Virusshare.00007/Trojan.Win32.Refroso.ihfv-ae0bd11e8a4cad01e7bda9d4e480a362126a58abe7c12865ca7b6b8b28a88cb2 2012-06-30 17:10:26 ....A 182784 Virusshare.00007/Trojan.Win32.Refroso.ihhe-8092e3a427f4901c9e5c3dd04b35120aa318544188e610c52f59fe63b5c6d730 2012-06-30 18:22:46 ....A 451507 Virusshare.00007/Trojan.Win32.Refroso.ihko-92b160970d257772a0e0bca1225ae1eeeacd540f551069a20676da89defe3e36 2012-06-30 16:27:04 ....A 82635 Virusshare.00007/Trojan.Win32.Refroso.ihnl-27a869380617d85da00c0823b4c0696dce28a905f82d1672ed1c75e1d2782b12 2012-06-30 18:14:18 ....A 671744 Virusshare.00007/Trojan.Win32.Refroso.ikei-d21a2e571ffc85a2ba3fdf6dc0ee19996214a0de7067d11f00667d126016ea57 2012-06-30 17:16:38 ....A 1151357 Virusshare.00007/Trojan.Win32.Refroso.ikjz-8b84d12e0e7b44489d319753070123db2ef0d8dfe1c5d19d9ed41d2e20d8f141 2012-06-30 17:01:40 ....A 638976 Virusshare.00007/Trojan.Win32.Refroso.ixa-7003b6d6d82eb7f8d8b7c8cb923236a4316faf9327c693dbd34889c89ce6a09c 2012-06-30 16:41:50 ....A 399195 Virusshare.00007/Trojan.Win32.Refroso.ken-4699a4eb3b4c95e4952dbdfa78b7f0314b164bd06a39e9a6e48081015026ff20 2012-06-30 16:41:00 ....A 289801 Virusshare.00007/Trojan.Win32.Refroso.ldi-446fca675dbbd8e87a2f26ff6830268e7195f41f81628d2cd50b9e1ada3d8cae 2012-06-30 16:32:22 ....A 134013 Virusshare.00007/Trojan.Win32.Refroso.lfr-30e43d7063fa10b78bd223b66139a64db444c3ac31f0be57365399b33467a2e4 2012-06-30 16:31:00 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.mcn-2eaf6efc0109bc0d89a485194c72f064577cd375c3668e2f9bbe6a9779f436e9 2012-06-30 17:06:40 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.mts-799a35186bab5d997661a15575b2d31c222bb2a15136834252f7916e88f09a89 2012-06-30 17:32:06 ....A 69632 Virusshare.00007/Trojan.Win32.Refroso.osj-af0953ff13cd96402ddc458cc101c994e935a4a8af9c3e1db08f838e78cc4901 2012-06-30 17:17:24 ....A 275013 Virusshare.00007/Trojan.Win32.Refroso.pau-8cf251d490d57da09764456b1d6ec8e94b89aaa6fb043cae6ede82a334dcd4fe 2012-06-30 17:26:22 ....A 43520 Virusshare.00007/Trojan.Win32.Refroso.qn-a079e4a9396411524f91a072888bf3d2d9f11de017e90fc3970c26124d3faa7a 2012-06-30 16:03:52 ....A 189690 Virusshare.00007/Trojan.Win32.Refroso.rpp-0a3beaba4660c9feb811629bfad3b5f7bf8d8d901fbfaa4bc07dec9a6480bf5b 2012-06-30 16:38:34 ....A 189309 Virusshare.00007/Trojan.Win32.Refroso.rpp-3e80efdf84f6140605f2ea760f95083d7266d9ca5829b3afd3db9b410c0d84bf 2012-06-30 17:29:06 ....A 385536 Virusshare.00007/Trojan.Win32.Refroso.uwm-a7c7a6328b380fa61d519d44a790172c6bbad63d0ca39548b08c7560b4b0cee0 2012-06-30 18:14:20 ....A 178045 Virusshare.00007/Trojan.Win32.Refroso.xng-070e99b75840909030d89af340f811439a5e3e1abc69ce78aec46feac1d2205e 2012-06-30 16:12:46 ....A 190852 Virusshare.00007/Trojan.Win32.Refroso.xtc-10264753ee4b655cdd257535c7135ee704b4392680598a01f0dbf8a790a90e94 2012-06-30 16:45:48 ....A 95233 Virusshare.00007/Trojan.Win32.Refroso.yck-4f7bf2e8313216131bc97daf30928bf06e61dab11c051448479d420537e090ed 2012-06-30 18:14:48 ....A 155701 Virusshare.00007/Trojan.Win32.Registrator.d-07a3e7aaeb5d836fdb88cd9e79afdeed1eb848257ce595d552730b62cba540fa 2012-06-30 16:39:10 ....A 223744 Virusshare.00007/Trojan.Win32.Regrun.aaae-402baeed72a7924d71d03d576f3eaaa9f054a0617c8bc11e18337d4d1ef658f5 2012-06-30 18:03:46 ....A 139264 Virusshare.00007/Trojan.Win32.Regrun.aaax-f27ecc8fee67c305373257d9d76767b0e52dd560a28296cc784dd01e86ea374c 2012-06-30 17:45:14 ....A 69632 Virusshare.00007/Trojan.Win32.Regrun.aabf-cd299c490188df63669e0876224a990635e4e8a8f00eda82ab5d041ae38dfa4c 2012-06-30 16:17:24 ....A 192512 Virusshare.00007/Trojan.Win32.Regrun.aabg-16c5447f57fcf3d48b128d9d1d106aade2806a3c01c4313f761d1a996a97b7ca 2012-06-30 17:27:12 ....A 136192 Virusshare.00007/Trojan.Win32.Regrun.aajh-a2bbdb3c4397c2d78458b7b6c7e4397388148aad31a8eb08fbc1f7786670abea 2012-06-30 17:36:54 ....A 143360 Virusshare.00007/Trojan.Win32.Regrun.ajd-bad0ff6a0244f332ad9416bf68d270a4597d8fe978a7c7f9f7beaf79fde38c17 2012-06-30 17:13:00 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.ava-854d4e029b0f1ddebdafd1c72d5e4222370f8edd1f3bb2581c31027dbe9144d9 2012-06-30 17:43:56 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.avl-ca3bac95d9b32921d36d72472705d0ba17be24982468c5f13c705979dc7966af 2012-06-30 15:48:46 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.avs-012d95d6f253e132f90db4088b2f204c5105cd9887b911f84256e1a0a396756b 2012-06-30 17:01:00 ....A 131072 Virusshare.00007/Trojan.Win32.Regrun.awc-6ecbaa63b14abeea6eb7c6b8c26f630fffa94671f16fe82b8f4488b5af7e6e97 2012-06-30 17:51:04 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.axw-d7a2593720b693366f2e364e9061f8f08c1d6a4a81ec881fd65ccdb6cc43019a 2012-06-30 16:53:50 ....A 143360 Virusshare.00007/Trojan.Win32.Regrun.aye-60ea565ab0712be33cda0f582fb0de3429a88eb4f3fa2b871e2e69d3e28be7b2 2012-06-30 17:34:42 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.ayr-b53e7ffca98ef984bffd194d4c432e54cbd71feb652050197d6671728afa10f9 2012-06-30 17:26:48 ....A 147456 Virusshare.00007/Trojan.Win32.Regrun.ays-a19ea8445c5dddafd191c6d2f6bd4545b10efcd63bb4b6af551d82cef4be16da 2012-06-30 16:56:14 ....A 32768 Virusshare.00007/Trojan.Win32.Regrun.bcq-65e21f0fbb2991e2880a3a45b63e6162a8a08a440018b897f74b0e4ba5f56640 2012-06-30 17:52:50 ....A 184320 Virusshare.00007/Trojan.Win32.Regrun.bfi-db63c996f125dc105cb0d00aee0fc966cfe6f054cc08925181eb72ee0f004d5c 2012-06-30 16:22:46 ....A 36864 Virusshare.00007/Trojan.Win32.Regrun.bho-1fc418bb976e091442b77f235261be2285d5ab7baa1cfdda3852f304281fae75 2012-06-30 16:09:34 ....A 24576 Virusshare.00007/Trojan.Win32.Regrun.bjt-0bed63241301c3904719cf34951cb1194ecaefb8d0510c9183534a8fc8f635cc 2012-06-30 18:13:22 ....A 757760 Virusshare.00007/Trojan.Win32.Regrun.brv-66605245a884cf0595f0703cb7fb6b1773e2c1547ba6544645618f002c8fe188 2012-06-30 16:45:48 ....A 44032 Virusshare.00007/Trojan.Win32.Regrun.cdm-4f74e37d9261a4506d5b273d52db0624c4f414e09367fbe8007221b18384f8b4 2012-06-30 16:33:52 ....A 131072 Virusshare.00007/Trojan.Win32.Regrun.cen-33f0793f38c782115724175335b6ec1510c1545b02f83e087ee2245d4e955725 2012-06-30 16:22:02 ....A 524288 Virusshare.00007/Trojan.Win32.Regrun.fgn-1e5e47474399054c719a95311072f49396a49bcb26acbb13dcb2dd964a157853 2012-06-30 16:12:16 ....A 225280 Virusshare.00007/Trojan.Win32.Regrun.fug-0f8ea3643565b1e98ae595fce28dd3dfd5b03709098392cb2094ba047c33f342 2012-06-30 18:15:10 ....A 331264 Virusshare.00007/Trojan.Win32.Regrun.fzk-5632455ba30a882fe1dee79683cd2b2027fd57c38d9851e2f7c0dbcffcbcaadb 2012-06-30 17:21:06 ....A 331264 Virusshare.00007/Trojan.Win32.Regrun.fzk-783a0906eb91d1ee3ec43a1403637e889a569fae2bf5defe9fd83c7e7209f05d 2012-06-30 18:08:16 ....A 379904 Virusshare.00007/Trojan.Win32.Regrun.gks-ff6094d70f348160501c8fde4254b2583ed39382570720885372a45ba59d73bb 2012-06-30 16:42:26 ....A 167936 Virusshare.00007/Trojan.Win32.Regrun.hgz-47f5213206dcb197e3b1ed35cc537aee65725a1f45e5e6a7a221c2388428df5f 2012-06-30 15:52:42 ....A 420183 Virusshare.00007/Trojan.Win32.Regrun.hqo-05b93fc83736578f2851b003beb9ec5cbdb13d774b96ca3641e1ba235a161ad1 2012-06-30 18:12:28 ....A 39668 Virusshare.00007/Trojan.Win32.Regrun.hyd-262e46b982b3f41f14db92512c61c68188dd66871fb0aeb107120b0e50735ae1 2012-06-30 17:06:00 ....A 45056 Virusshare.00007/Trojan.Win32.Regrun.itx-787ed2f57d385f3a9adfedad24bfec067ad9e0f2f0dfb7541ef5133c1f837051 2012-06-30 16:40:02 ....A 36864 Virusshare.00007/Trojan.Win32.Regrun.iwo-4204e2722162e33fa028f9788114590116043591cd7512629203e6cecca8e773 2012-06-30 17:38:22 ....A 509440 Virusshare.00007/Trojan.Win32.Regrun.iym-be820a6caed3a6cddffea6963036668ef9edd7ec33251348bb3129bdcb56c65c 2012-06-30 17:15:18 ....A 36864 Virusshare.00007/Trojan.Win32.Regrun.jlh-8a03c39a621186ad17983d4a1a0d3ed863b7eca9b962516ed9364a9a5c6dd463 2012-06-30 16:29:38 ....A 143360 Virusshare.00007/Trojan.Win32.Regrun.lge-2c50865a68d79c91706db5989287d05cc359cb068f76f504e85800ae3156919e 2012-06-30 17:51:16 ....A 689750 Virusshare.00007/Trojan.Win32.Regrun.pyo-d7f587defe48f03d26fff7dc4b3ea0f3517ba2943dbb7eb1848354c92d27e3f4 2012-06-30 17:30:58 ....A 126976 Virusshare.00007/Trojan.Win32.Regrun.qeq-ac8400557d892a6d4ae416914f690605cbdce5d72de968704ecdc73f347f108e 2012-06-30 16:24:34 ....A 36864 Virusshare.00007/Trojan.Win32.Regrun.vjc-22de4cd1b2cfafe8eeb43013549250dfd2844b3c540064b3d959e0c5d393d3ac 2012-06-30 17:36:32 ....A 53248 Virusshare.00007/Trojan.Win32.Regrun.vlh-b9c3008d7ffd94fc519a914479b05e341e4d436dee027fb8e0092c3a10744458 2012-06-30 17:27:20 ....A 192000 Virusshare.00007/Trojan.Win32.Regrun.vny-a304631d3db140a45c50a26c982f1ef13b87e456b8503d0515b30384b81611cc 2012-06-30 17:44:46 ....A 53248 Virusshare.00007/Trojan.Win32.Regrun.vof-cbfe0db8b392d216159ad884cb18b62ff4cfea5fd20b3c4b24b120afba3ad891 2012-06-30 16:17:00 ....A 45056 Virusshare.00007/Trojan.Win32.Regrun.vog-162c0f1eb1efa56a34f16443567ae4d49da86cc73985fb6fd6ef1443c36fbd0a 2012-06-30 16:11:58 ....A 3910226 Virusshare.00007/Trojan.Win32.Regrun.voq-0f2595a92675b6cc85249a586b1adb35ac5ba373344458d1f6916c40286d20fa 2012-06-30 17:01:36 ....A 53248 Virusshare.00007/Trojan.Win32.Regrun.vpe-6fc6133ea0b6bda8b6ddee95768568197001636eb9faa74be21e6af00cd64e7a 2012-06-30 16:51:04 ....A 1426432 Virusshare.00007/Trojan.Win32.Regrun.vrv-5a951ca5e274a1ebefd8208a75ad78517f7e34e178a3e4fe6201226013380ffa 2012-06-30 17:39:42 ....A 41984 Virusshare.00007/Trojan.Win32.Regrun.vwb-c1d2cfee81043fbf92005d96e2932cd30c37e8c796425fd96b21e77f8cf66b82 2012-06-30 18:13:44 ....A 720896 Virusshare.00007/Trojan.Win32.Regrun.wfm-064fbf044a32743b5b0e0e8d3c6c715fa4fcd1e91dfa2d7e3c5e476d73251d6e 2012-06-30 16:48:24 ....A 323120 Virusshare.00007/Trojan.Win32.Regrun.wfx-54d4716188e246201700e96ef8d22f0959642257bec0f3eb8fa4b03da2f014f1 2012-06-30 16:59:04 ....A 745472 Virusshare.00007/Trojan.Win32.Regrun.wjc-6b8414ff9ae9303196751bd085a01756d85c12a8691790d639218fe541248df1 2012-06-30 17:22:54 ....A 192512 Virusshare.00007/Trojan.Win32.Regrun.woj-9809722c48fddc07e481e0ac6a148ed97693d911c3f779fbe099425039df4def 2012-06-30 16:44:28 ....A 188416 Virusshare.00007/Trojan.Win32.Regrun.wov-4c909257e2831c49a1efba88bd9c690b2f8a2c858acebb52352e473e30cca029 2012-06-30 16:11:38 ....A 745472 Virusshare.00007/Trojan.Win32.Regrun.woy-0eb88d4cc8e5ecc7a5df94eb09bc002dda90b84ff39163e0539e2c006772f2ab 2012-06-30 16:46:58 ....A 192512 Virusshare.00007/Trojan.Win32.Regrun.wqp-51d1f05a7416dd2a27d2624e41c26f07cba71a0604fc7571e19e824465fc7c3d 2012-06-30 18:15:08 ....A 15360 Virusshare.00007/Trojan.Win32.Regrun.wsn-080e5c128fc1b70cc51f6b4a0aeca7c5eec3661474ecf314e5970670f5d32f55 2012-06-30 17:51:08 ....A 237568 Virusshare.00007/Trojan.Win32.Regrun.wwo-d7be0e5a442eed0f5cf87fa0d65e6d76b6b9e435f0f35d6765d9da9bc9a79a32 2012-06-30 15:53:02 ....A 15872 Virusshare.00007/Trojan.Win32.Regrun.wzu-05e6b502b9c5297fec71f7a11d3e32efdd416124019aca00686c16cf51792e8f 2012-06-30 17:19:02 ....A 15872 Virusshare.00007/Trojan.Win32.Regrun.wzw-901f7661ade542220873bcdc32e08ccf8321b7da85e437b5fb12d0aa22e878d0 2012-06-30 17:33:32 ....A 73728 Virusshare.00007/Trojan.Win32.Regrun.xgs-b259daf0a79a50b853ed967b004d77363576178e8be715754c1699780ba65e67 2012-06-30 17:21:24 ....A 16950 Virusshare.00007/Trojan.Win32.Regrun.xhl-951001a8f60453598a140fa9caa5251a2be6e42492160dfbc5cbe6a2080ff0b4 2012-06-30 18:08:02 ....A 40960 Virusshare.00007/Trojan.Win32.Regrun.xhm-feba86d3cb66ce364bdd61b4e35219412d2526567b182ecd1da0398dc2c8dca6 2012-06-30 16:28:16 ....A 34816 Virusshare.00007/Trojan.Win32.Regrun.xmm-2a0f4c19d1fbdc8df121c4a076d51c038f5ef47e919688813fc7e28b6b5aa754 2012-06-30 16:44:44 ....A 1510912 Virusshare.00007/Trojan.Win32.Regrun.zqt-4d2f8bed6b5f70e9044fb856bf37e2998ea50a0bf6d40ba9b9cb5e2ba92a228b 2012-06-30 18:01:36 ....A 1093632 Virusshare.00007/Trojan.Win32.Regrun.zqv-ed3c8d4f71b900f2c1585dfafbc5ec6b5a33df1ece0aa7b7b5268c3f8dd2cbe9 2012-06-30 16:20:52 ....A 1511980 Virusshare.00007/Trojan.Win32.Regrun.zut-1c5e0c7193fc930431bd9178c0ec3477f97fadc2c863162bda0d9f7dc53e1386 2012-06-30 17:36:34 ....A 28672 Virusshare.00007/Trojan.Win32.Resetter.vjt-b9d5951f842cc3055d6027f17c90934dd68603bd925b3b5ab013c632837a7ef7 2012-06-30 16:24:44 ....A 63488 Virusshare.00007/Trojan.Win32.Resetter.vjy-2336b5a5b5ebb334726e0cb103497bd2f536f1f420197aa5804e6d9602a12bc2 2012-06-30 17:23:16 ....A 1775104 Virusshare.00007/Trojan.Win32.Rettesser.e-98e466fcb58d2239ab7b87caf74d5b6f81f5017a62865114c287925f3922f3b2 2012-06-30 16:16:44 ....A 5373440 Virusshare.00007/Trojan.Win32.Roger.d-15d319d206aa67bd8dfc2d2c29c6343047d5df2370de02c719035164e5a36068 2012-06-30 17:38:06 ....A 201695 Virusshare.00007/Trojan.Win32.Rozena.dvb-bdd5c638865be9f4d1c13ef88176cd66b2006a5d752e2c33d591265794d43d5f 2012-06-30 16:07:28 ....A 206027 Virusshare.00007/Trojan.Win32.Rozena.ene-0aff60cd3e671231fbddf29e3545efef2fec4e1ab0915b37e31c6de40a72372b 2012-06-30 16:23:28 ....A 12288 Virusshare.00007/Trojan.Win32.Rozena.hol-21051cbb6fa7d1126a16e992c7ede32d49d8e26f29ebab294c254f25e71df48d 2012-06-30 17:00:42 ....A 300928 Virusshare.00007/Trojan.Win32.Rozena.qkb-6e3e384cbf8509fe77f2a04c64dd62449a447477375b7c092993455f00ae7459 2012-06-30 16:56:52 ....A 7680 Virusshare.00007/Trojan.Win32.Rozena.rpds-6726c447769441fb5ca152735db9776d9f8716a08105f262d5e91f2d0760771b 2012-06-30 17:39:30 ....A 249856 Virusshare.00007/Trojan.Win32.Rums.qdn-c1749ec14a76ebb7e7c9863b2a01267c3afc913c4bfa7e154085cb4652bf3ac4 2012-06-30 16:44:58 ....A 61667 Virusshare.00007/Trojan.Win32.RunDll.agef-4d94f22e99010356d0110fffce019aa1dfb61b03d4d7c484222a9d7c6b011c92 2012-06-30 16:09:22 ....A 36864 Virusshare.00007/Trojan.Win32.Runner.agp-0bb8e0aa9800b165d66f7f557c78b4a8075261106786b363ae765925edfef011 2012-06-30 17:21:32 ....A 27889 Virusshare.00007/Trojan.Win32.Runner.qc-955eced51dd9a3f38d7bea2fbde1b288d7dbf24f6413a032f35e38c1ec0b2f3e 2012-06-30 16:59:30 ....A 1480704 Virusshare.00007/Trojan.Win32.Sadenav.b-6c3358dd809388acabb999ea55bad6f44974aeb507d62df81eee2c2b6ff70b4d 2012-06-30 17:04:46 ....A 1480704 Virusshare.00007/Trojan.Win32.Sadenav.b-762f2358c79953ae1c9e07da6f60a2acdec7f822c2164731c77792c6f565281f 2012-06-30 17:12:10 ....A 1479168 Virusshare.00007/Trojan.Win32.Sadenav.b-83d1419e48545baadcd02435ccaf54649f3fc53c4c05e10f544cb2ff292a5cd5 2012-06-30 17:21:44 ....A 341504 Virusshare.00007/Trojan.Win32.Sasfis.advg-95cf9c0d5f5020299c2295f7ba492ad6550d051194748d937016746a7686e53a 2012-06-30 16:01:50 ....A 4608 Virusshare.00007/Trojan.Win32.Sasfis.adxc-09a8ae744bb2a2f94438da8c003d4bb9499ff852c0d137aaaddbb0c445cacac2 2012-06-30 17:47:52 ....A 327680 Virusshare.00007/Trojan.Win32.Sasfis.agpv-d11461bd8c497770a2d27859184053c628c5808ba85fa872efa2a46436acfdaa 2012-06-30 15:57:46 ....A 319488 Virusshare.00007/Trojan.Win32.Sasfis.agzc-081ce6bd447000f96c4ac5ef23d671918620d975271775d899be43a3e2c892df 2012-06-30 17:43:44 ....A 331264 Virusshare.00007/Trojan.Win32.Sasfis.ahdr-c9cee9819536d8901ce347377511673f91ec38c6be1f8b55cffe0a583921bed4 2012-06-30 17:14:36 ....A 282504 Virusshare.00007/Trojan.Win32.Sasfis.ahhd-88bf89e5cba9283803d3040945b3478eb19b323fe434983e5a7dd2937e0d70bd 2012-06-30 16:51:20 ....A 87144 Virusshare.00007/Trojan.Win32.Sasfis.ahri-5b2f55aaa613824d7d9a52b5fe3e12806cbaf173a10cd7cd537994ca99109463 2012-06-30 16:40:00 ....A 15872 Virusshare.00007/Trojan.Win32.Sasfis.ahsl-41f09736ffce5b883cc9a1985608b833e6585154adfa55624770ee4f2f099b73 2012-06-30 18:08:16 ....A 12288 Virusshare.00007/Trojan.Win32.Sasfis.ahsm-ff675c690491c0b49c43f2463642ecbf91ec88ea9b5708dc08345e5badd49a90 2012-06-30 17:23:32 ....A 3203072 Virusshare.00007/Trojan.Win32.Sasfis.aitr-9980d041ca213a3742018546e6f1061a3baa66317f486e59e9aa92469c270260 2012-06-30 17:00:06 ....A 4608 Virusshare.00007/Trojan.Win32.Sasfis.aiuf-6d1f8ae252393b71042ccf93ddb58dd465549c55600dfba27b44417d7afd523a 2012-06-30 15:59:02 ....A 359224 Virusshare.00007/Trojan.Win32.Sasfis.ajaq-0873bc7892d80ee147229f533791b87e6e908025562fa803f51062fb61698b5b 2012-06-30 15:49:54 ....A 364544 Virusshare.00007/Trojan.Win32.Sasfis.ajve-02a346189ba3a591c5a5ef4f8a54179b7a230ea818d29a93a9a1451fea0ed2c5 2012-06-30 17:45:46 ....A 57364 Virusshare.00007/Trojan.Win32.Sasfis.akgf-cdf73c2ca2bcc13cbe3abc6ca317db0a58b8b43bbf380178a40f50fc0f45c575 2012-06-30 15:46:34 ....A 23040 Virusshare.00007/Trojan.Win32.Sasfis.alic-f7f936682af95710cea29213202e0818f1d3bb757a9ca878170570ff18870d78 2012-06-30 17:29:44 ....A 148385 Virusshare.00007/Trojan.Win32.Sasfis.amfn-a96a7f2133ac6d54a9affc1bab78f7d8c5b6eea5a4b1d41e7d542a7aac397e3f 2012-06-30 16:35:52 ....A 1323008 Virusshare.00007/Trojan.Win32.Sasfis.amii-37e3e94e543871e13d8fc0616969266bdb4c1946b78517cee2b4a05c77aceb03 2012-06-30 17:25:22 ....A 369020 Virusshare.00007/Trojan.Win32.Sasfis.amjn-9e181cd9177f08167e8c119c667539850dc8e15d257821ae27dda1d6d0b515e5 2012-06-30 17:56:24 ....A 1126780 Virusshare.00007/Trojan.Win32.Sasfis.amkh-e2bc73aeebf4bf07656f65b23b21c02f13bd515eadeffb8e3af1a0200d310b97 2012-06-30 18:17:24 ....A 516096 Virusshare.00007/Trojan.Win32.Sasfis.ampb-7ea22e270a3b5b25c284ccb5e32cc67bbb95433ca03d86ba40396b3d037fded1 2012-06-30 17:57:24 ....A 435184 Virusshare.00007/Trojan.Win32.Sasfis.amse-e4a9f99ae0347224694b9e6ef74b2f57ddc746c22e91065fba1fac714857ffec 2012-06-30 16:41:24 ....A 1880064 Virusshare.00007/Trojan.Win32.Sasfis.amxv-456ea912a70e536cb47be194cd031b35ca34c020da7b4df1897b41ee006d9df6 2012-06-30 16:22:56 ....A 943616 Virusshare.00007/Trojan.Win32.Sasfis.amya-2008bf38e0eeae527e0b3de1e1253f50eb07223462b9ac5b6a5aea107f4287d7 2012-06-30 16:05:22 ....A 927232 Virusshare.00007/Trojan.Win32.Sasfis.andb-0aa8dcff0a0544a344ff296c6617e9be0ac0b644a7d3582e262515e6e6ebfc68 2012-06-30 15:52:58 ....A 299008 Virusshare.00007/Trojan.Win32.Sasfis.andc-05de039c1f010eb170a63ed8fd5088cb02e9dc30a6f94385817eac44e8860be0 2012-06-30 17:55:40 ....A 230400 Virusshare.00007/Trojan.Win32.Sasfis.anfq-e15956f8fec00620763971285ec7af8f3f63b2b6bd4974c969b3670a3cd467d5 2012-06-30 16:48:12 ....A 270336 Virusshare.00007/Trojan.Win32.Sasfis.anoh-54700862fa88482dba87772c7cf6c3e911c738c74606186c5f5625910b34b013 2012-06-30 18:27:24 ....A 24576 Virusshare.00007/Trojan.Win32.Sasfis.aodc-17e6ad6129dfa88bbf514602b142577d7c98fb1d267ee88c1d1d25d5fe2556f3 2012-06-30 18:09:46 ....A 678000 Virusshare.00007/Trojan.Win32.Sasfis.aogm-00709fce84c48cc7b0749dfee4b0cad4ab3cdd97afe6f23c118641439f49d52f 2012-06-30 18:19:34 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-0e1c580ac93b4da030953d0886c8ba3dae4dd1c00481ec452e33cf850f342168 2012-06-30 16:50:30 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-5947a387e16e9bdece34125ee1bab4f206c0cb93933b0d71e8832e6c9e51ec95 2012-06-30 17:26:36 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-a12b7d8e005585923fb36c17e25e0cce19492a61dec36f040ba9252c6b34418d 2012-06-30 17:31:00 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-ac9d305e9ebf4d55146ea29487f79e35af57e0de383485bb79e0a31d44a37797 2012-06-30 17:32:26 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-afc236199fff62b37bac8b25b592d0128c3bb9c4d1accbc037d65b3066aae3fe 2012-06-30 17:54:26 ....A 680179 Virusshare.00007/Trojan.Win32.Sasfis.aogm-df077e844f7a6b0f946598ee12bb17de4e3c4232d6b2c4fada9e38f796b3c01d 2012-06-30 18:06:08 ....A 715644 Virusshare.00007/Trojan.Win32.Sasfis.aopq-f90393ad08ad6206ad2e2bf5673fda76f2abb8b5ced6811edee64c260b06ea2c 2012-06-30 16:57:12 ....A 11601408 Virusshare.00007/Trojan.Win32.Sasfis.aose-67d32a8109f97992c59b87c8753a1e23304eab84f9ec6b65e8eb11388aafb210 2012-06-30 17:02:04 ....A 1275392 Virusshare.00007/Trojan.Win32.Sasfis.aouy-70e549ced192036dd4ee0a27b06d9e53b93716377a513881141eabba0b5c4cd0 2012-06-30 16:51:56 ....A 270336 Virusshare.00007/Trojan.Win32.Sasfis.aoxu-5c831e344338a033b527a56e9485fd4316f0084de88dfd241e115c574df57d4e 2012-06-30 16:41:56 ....A 1163264 Virusshare.00007/Trojan.Win32.Sasfis.apln-46deb329e9691a00d5461ae09eb31e4e0376942bdfd84395d5850e6453d50f89 2012-06-30 17:05:20 ....A 152640 Virusshare.00007/Trojan.Win32.Sasfis.aqzj-773856799ac4156e0787ca1a427bfd7024940bb6896c3eb2cd5ec3090c8eb3e8 2012-06-30 18:25:46 ....A 737280 Virusshare.00007/Trojan.Win32.Sasfis.arb-15cbf2db2edf0575b57fae09c12d9fa3896808e25b34702820ec131cd1c2b96f 2012-06-30 16:38:10 ....A 2120704 Virusshare.00007/Trojan.Win32.Sasfis.arde-3dc3caaad094ea5e9ecdd90ff2c67a6c4722e1fa1098f497ddad7137e3fc8f6f 2012-06-30 17:03:16 ....A 696320 Virusshare.00007/Trojan.Win32.Sasfis.arwd-7345bc1f7ba33d02214d2a12cbac898f68fc287bde69710c2af2ec0124872c80 2012-06-30 17:51:00 ....A 249856 Virusshare.00007/Trojan.Win32.Sasfis.as-d77a31c5f90abda6f1c7d205fc53ccfaf9b96b3ee8d76839d0d6a3f0da60a8a4 2012-06-30 17:33:24 ....A 391168 Virusshare.00007/Trojan.Win32.Sasfis.asqx-b2030914d1d3e6d2c9c118ce25c6e50af781e645070118140d1d7bbee912f952 2012-06-30 17:24:16 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.asyq-9b51c34accdcc74a356f8f34350b66548c9f260fa34c26161a08418c9b678c15 2012-06-30 15:48:40 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.asys-0117c745ead74104e7134463c7c39a986e5c37f5935c6deab5de87fed0e34aae 2012-06-30 16:59:50 ....A 2682880 Virusshare.00007/Trojan.Win32.Sasfis.atfm-6cac9a70acaec5baae0be938cd46670edeb2595b7c1b1c004612fccc3e3d2304 2012-06-30 17:12:46 ....A 391168 Virusshare.00007/Trojan.Win32.Sasfis.auc-84da14e1bf172ac9639832759c55842265bf834ed6ffd596631e8f373598bdf0 2012-06-30 16:56:18 ....A 26624 Virusshare.00007/Trojan.Win32.Sasfis.avvd-65fb2e3865770b71cbc6844606941f7784300fc3adb9bd6c50e54ed1881a4444 2012-06-30 17:07:40 ....A 1536 Virusshare.00007/Trojan.Win32.Sasfis.awdl-7b82d19210c9949335bf40f6b7658d9865b438178eb7c3b5a04530532d61c1d3 2012-06-30 16:25:48 ....A 6734 Virusshare.00007/Trojan.Win32.Sasfis.axal-2549fe39e16cb15cad47c27be4d48d77e1a3bb7d1ea3545ec6a9b6c6045bead2 2012-06-30 17:53:56 ....A 586287 Virusshare.00007/Trojan.Win32.Sasfis.ayep-dded2c0ca28f148f01aaf8b8ec03358e00cf1a620ac1042499874fa2ded4a2f2 2012-06-30 16:24:24 ....A 705583 Virusshare.00007/Trojan.Win32.Sasfis.ayer-229391d763bacff86d5013687136403c0d18d6ff481955dbb564cc3c2cde2bb0 2012-06-30 16:27:58 ....A 586287 Virusshare.00007/Trojan.Win32.Sasfis.ayes-29688103eb70397cc5e23c1b9489f4308323e591464b2081717d4c1886035718 2012-06-30 17:02:42 ....A 30720 Virusshare.00007/Trojan.Win32.Sasfis.aynp-72199b16188663fb5887fe72d148eaad2d78850312f4bbdf14e4cab0372f6bd4 2012-06-30 16:47:36 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.ayyq-5354e7fb2275bdc7c68f50aed9aaebb510a022df56e6fa1bc3eb5f99d7366f2f 2012-06-30 17:41:58 ....A 260096 Virusshare.00007/Trojan.Win32.Sasfis.az-c605005f79c6141e7ae530979f1e0c57bb1d0e9c7e6974cdd315dab74e0a1b90 2012-06-30 17:54:10 ....A 335872 Virusshare.00007/Trojan.Win32.Sasfis.azgb-de6fe474a1e66cf3be14d33a98c5abfe12c1bf1739985a2093115da75440f1d7 2012-06-30 18:01:12 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.azhj-ec78e65d3283e2360136428c583b41ba5d440cd9e6140b78ad846c88ef0526f9 2012-06-30 17:28:04 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.azlr-a4efd5c4a3e25a20bd0cda21bc634e3254cf0d8a69a6dd0b490aea940d736ef1 2012-06-30 17:26:02 ....A 584751 Virusshare.00007/Trojan.Win32.Sasfis.azls-9fb40cace7018d94373b6d7c92db00a77bb608090432248ff83bc402b5dd2d17 2012-06-30 16:54:02 ....A 1662976 Virusshare.00007/Trojan.Win32.Sasfis.azpd-615cb1d81fda1caec7f846274a3c98aad73f9fc18b0df647561472b9c3ed651c 2012-06-30 16:12:56 ....A 2097664 Virusshare.00007/Trojan.Win32.Sasfis.bbsr-10738a3737f324c8283593d61f826aa25fb3d4512d82b370a96db9d413b8cda6 2012-06-30 16:48:38 ....A 193024 Virusshare.00007/Trojan.Win32.Sasfis.bdft-5554275be6ced06c1db08d51e3938d8da31fa49ca9739ad80657b6e2ced4ac77 2012-06-30 17:55:42 ....A 49046 Virusshare.00007/Trojan.Win32.Sasfis.bdrx-e16a99a4ebf693368ee8225b583be65995de4cd0730ad1834847b72fc4fcb929 2012-06-30 15:49:36 ....A 33792 Virusshare.00007/Trojan.Win32.Sasfis.bdzo-023ac54fe7f21a228c49655da9e2318d99152520fb551001bf8bbd484d61f553 2012-06-30 17:58:14 ....A 38912 Virusshare.00007/Trojan.Win32.Sasfis.beaf-e65b1f9ff89f105e48587edfe214791c9109eae1d42189e381cef4a1f81b07fd 2012-06-30 16:43:00 ....A 196608 Virusshare.00007/Trojan.Win32.Sasfis.bfab-49539d414eee854f87fb469200a11ebd4b3ec300c9d993203eab53f6cf18672a 2012-06-30 15:48:30 ....A 423424 Virusshare.00007/Trojan.Win32.Sasfis.bfin-00e4cc259953d43a36a6dfd7696f92a10c314a8fdeae14fe94372cbbe6974160 2012-06-30 18:17:00 ....A 942080 Virusshare.00007/Trojan.Win32.Sasfis.bflh-fc1a48152d96f3637456f14444decb33a67256aa028df9639f90aaa21d7d7f4b 2012-06-30 15:53:44 ....A 77824 Virusshare.00007/Trojan.Win32.Sasfis.bkpt-06517d08237084a37c3f8acd9a212f01863470e617cbceb32b835f7cf9744cd3 2012-06-30 16:40:52 ....A 198144 Virusshare.00007/Trojan.Win32.Sasfis.bmay-443111a0958e5edd69ebe662a980149511fa1f3b9795f11912e1edec8c3d2695 2012-06-30 16:18:04 ....A 444416 Virusshare.00007/Trojan.Win32.Sasfis.bmwg-17a5a31909ae5c0a98c4c9881fe6e253870d5fe9c51dee616d9d1e76ed671624 2012-06-30 18:10:40 ....A 302444 Virusshare.00007/Trojan.Win32.Sasfis.bogn-01c42ca1598fd4ef0332bae8af1452840726d91103c9b9ada7754b3a724d9475 2012-06-30 15:52:22 ....A 14487552 Virusshare.00007/Trojan.Win32.Sasfis.bosi-057f976ba6107386d2992f8c24c2e0ee82117806e22bea5d152134c91a0b4aa6 2012-06-30 16:12:04 ....A 151552 Virusshare.00007/Trojan.Win32.Sasfis.bqhs-0f4315556d4811eadcb9db668d3ca896c00b79c9769987f029ede6e44f798ba1 2012-06-30 17:31:30 ....A 61440 Virusshare.00007/Trojan.Win32.Sasfis.bsdv-adb255079a9fbc4e7a1ea9cf6c0b5f389fe9692288bb64475459b988b7d7bb12 2012-06-30 15:51:00 ....A 380416 Virusshare.00007/Trojan.Win32.Sasfis.bwd-042811865db1a09b20755ce3d2a57f1f0e8de608f95bdd4cbdda6cac19b43da9 2012-06-30 17:24:08 ....A 297984 Virusshare.00007/Trojan.Win32.Sasfis.cbk-9ae3003e7bf0509bfe5dbab517b7c4ef50f3b1fae3641f2f73d6941d25ea5959 2012-06-30 18:08:12 ....A 3001 Virusshare.00007/Trojan.Win32.Sasfis.cbw-ff3a4ba0a586f8805aef5489169e4bd83674a0bdcf5f4467655e5f72679b7b4b 2012-06-30 16:46:34 ....A 434176 Virusshare.00007/Trojan.Win32.Sasfis.cd-50fca306c3030018b946bd4439e5b16442f33d3e8cf0ba2c68c99eb10a5a1943 2012-06-30 18:15:56 ....A 74240 Virusshare.00007/Trojan.Win32.Sasfis.chbc-092c987cca099241a9041c3a629d668a231f3e7cd881e7729f957261135079fc 2012-06-30 17:09:46 ....A 81920 Virusshare.00007/Trojan.Win32.Sasfis.cky-7f7287e16eec50c8eb173e122be0253112cbc54cf9e41470e08fb5bb3dd1d93b 2012-06-30 18:16:36 ....A 3819030 Virusshare.00007/Trojan.Win32.Sasfis.cmyu-4eaf5e6bd708427f030b25274edc16f2b68b1c4015bc5e91b9107087a4870c5e 2012-06-30 17:23:24 ....A 584704 Virusshare.00007/Trojan.Win32.Sasfis.coby-993ef1a90b427cf5932c7eb9dcaa80bc07b51fdf354101de616a891a9e28a18c 2012-06-30 17:46:36 ....A 20992 Virusshare.00007/Trojan.Win32.Sasfis.cqh-cea54c1177d44d885f4b1c4cae8ab2cc24912b515885ea964160668ff0f030a9 2012-06-30 17:55:42 ....A 19456 Virusshare.00007/Trojan.Win32.Sasfis.ctjr-e1716988f28add27a485adeb19a57b2f4c3a6ea7d8d6c5205d11105a89027785 2012-06-30 17:05:50 ....A 397312 Virusshare.00007/Trojan.Win32.Sasfis.cw-7836d96fde2b2ce73538b0c26898066eba163d889484d5e3f6ba7f471ec10de3 2012-06-30 16:34:40 ....A 516096 Virusshare.00007/Trojan.Win32.Sasfis.di-35697c677a405eab7a5e5c8e093811f028edfdd90a2038cc5250ddca21385d12 2012-06-30 16:40:50 ....A 33792 Virusshare.00007/Trojan.Win32.Sasfis.dit-4419fd00db65ba25dea0a6e4384cd8fc0b75d7396f9d40b456ba7648107791ef 2012-06-30 17:37:58 ....A 12850 Virusshare.00007/Trojan.Win32.Sasfis.dlk-bd79858147730cc8f92010a10c655fcc0d5806da59a3429bc4d03e02c9ef066d 2012-06-30 17:24:56 ....A 29184 Virusshare.00007/Trojan.Win32.Sasfis.dnpc-9d213cfd853e2d38894720f61c5fe1714f76f202c1af13b0622616425c11e38c 2012-06-30 17:23:02 ....A 831488 Virusshare.00007/Trojan.Win32.Sasfis.dq-9852c2f6ab99983f1dd303ba3fe664a0f41c50740fd3a2a4e211e6d4a249cb57 2012-06-30 18:13:42 ....A 720384 Virusshare.00007/Trojan.Win32.Sasfis.dqvj-06420ab4c63bb378ece223a28a94e06890fba7edc03490f8f695c86a852ee6cc 2012-06-30 16:53:08 ....A 720384 Virusshare.00007/Trojan.Win32.Sasfis.dqvj-5f4541a81a4be897c240db028e774034149d5ec00500e3dd82f77bf8b888db67 2012-06-30 18:06:40 ....A 719872 Virusshare.00007/Trojan.Win32.Sasfis.dqvj-fa8d0c26eacfcbebb48a61c581e3a831246e09c68ba522a3fad4a0b6e9b1803c 2012-06-30 15:52:44 ....A 12288 Virusshare.00007/Trojan.Win32.Sasfis.dtj-05ba86231d281751bb63c5c7cc623b3dfd8faf793b982efcd621e14b0b0aa872 2012-06-30 18:11:50 ....A 2637 Virusshare.00007/Trojan.Win32.Sasfis.eew-034895643f549546030b6ccaada17dd5252306f6880319828926e2e6a9db89fc 2012-06-30 17:26:52 ....A 8192 Virusshare.00007/Trojan.Win32.Sasfis.eii-a1c7c2532383981c4a8332db1f6a64cfc8956fdf95058bb4dfdcaa027db10466 2012-06-30 16:40:10 ....A 15872 Virusshare.00007/Trojan.Win32.Sasfis.ejb-4251ad0607ea58081a74559336585da92efad8f564665869d6d4adadbf467887 2012-06-30 17:18:10 ....A 883200 Virusshare.00007/Trojan.Win32.Sasfis.ekvv-8e9fc4e320f676088be10e7b95e4334030cb9c446e8bb03a44ee976272f770db 2012-06-30 16:38:54 ....A 114688 Virusshare.00007/Trojan.Win32.Sasfis.elyd-3f651ec8ffcd731fc10b50dd1879796c5f811e8c0b847794f2d7c954e23bcc13 2012-06-30 16:41:24 ....A 513088 Virusshare.00007/Trojan.Win32.Sasfis.emb-456ac82ff1c67e2a57549876c537747f64d254a4836e80f64a8218dd2ee01cdb 2012-06-30 17:21:52 ....A 512064 Virusshare.00007/Trojan.Win32.Sasfis.eom-96142ceb2985a9c6586a849d1be6f8a65b957355946145a6170b2753c1cba549 2012-06-30 18:05:46 ....A 83017 Virusshare.00007/Trojan.Win32.Sasfis.eon-f7cb3e5f51762f77b5dc756c6da8151a09439e42863267e86b514611c824e8c2 2012-06-30 17:39:16 ....A 792064 Virusshare.00007/Trojan.Win32.Sasfis.ewf-c0e7a675b3148c82bec4922f357d08204d16d53a16e85b4b68eb9f9a1e476a46 2012-06-30 16:24:30 ....A 986112 Virusshare.00007/Trojan.Win32.Sasfis.hao-22d443f06a0390c2898b93a5841e99914173d0d870dcce2b55f7404db52c9c75 2012-06-30 16:45:26 ....A 106496 Virusshare.00007/Trojan.Win32.Sasfis.iia-4eb2a822687aef4216f4233c92cc1e2474429330f5f91df76521e2ab92dab683 2012-06-30 16:18:16 ....A 719872 Virusshare.00007/Trojan.Win32.Sasfis.imx-17fd76c8e117bf2efcb85dce07947ae3acd0d57fa9842843f1265836150ada65 2012-06-30 17:44:50 ....A 610304 Virusshare.00007/Trojan.Win32.Sasfis.irp-cc2cc6c8a598ec7156dc5874dce944d45109f5659b55bf123b043218e8c1a73b 2012-06-30 16:50:46 ....A 267388 Virusshare.00007/Trojan.Win32.Sasfis.ivn-59dc418367ddbe24a9434d2390dc1768d65d61b32ac718e4f5fd86853733a51e 2012-06-30 16:43:46 ....A 75487 Virusshare.00007/Trojan.Win32.Sasfis.ivo-4b1140bd59dd996073759cd835aa79943d60e66702506c0ced844d700dc937fd 2012-06-30 16:24:54 ....A 789504 Virusshare.00007/Trojan.Win32.Sasfis.iwc-238f9a48da28fe323b688b3f628b051e1b431b23fcea24a8cac344608d4592ae 2012-06-30 16:38:54 ....A 71680 Virusshare.00007/Trojan.Win32.Sasfis.jfd-3f68d181a9b5aed460c7b03abe8df064b8604dba4f0ac2018ca5787f750e9d2e 2012-06-30 18:12:00 ....A 33792 Virusshare.00007/Trojan.Win32.Sasfis.mea-037c12c7d3934a4a98906476018c58670237152cfe54f10b0922e3dfc7466fc1 2012-06-30 16:50:16 ....A 431616 Virusshare.00007/Trojan.Win32.Sasfis.ns-58d9d5c497b66eb24388767df37a615917cf0ae834ac478c1ffcc94c9498911f 2012-06-30 16:45:52 ....A 1375421 Virusshare.00007/Trojan.Win32.Sasfis.ozw-4f91107c46300d217fae25ed110356719d30a40b61daf5324428f5aed848e060 2012-06-30 15:46:04 ....A 21711 Virusshare.00007/Trojan.Win32.Sasfis.psb-f2f2e7c20ef93f511592918d7a5cbaa6f71b9d11e8876c7d337a96a8e172c9b1 2012-06-30 17:37:20 ....A 114688 Virusshare.00007/Trojan.Win32.Sasfis.qnd-bc1c38d80d02f129361188d4013133fa9e026d684a223cd4162b224fa0aa3d65 2012-06-30 17:27:26 ....A 948736 Virusshare.00007/Trojan.Win32.Sasfis.rxl-a3541c3e97ef190f6f925c9e737954f1a37d7ffbf063600c1dafb23b4d3eece0 2012-06-30 16:22:02 ....A 12288 Virusshare.00007/Trojan.Win32.Sasfis.sby-1e6a3022860317856bd61c862911a4f8744bc450c6dad0718d2b1fa7bc219e01 2012-06-30 16:49:44 ....A 114688 Virusshare.00007/Trojan.Win32.Sasfis.sdy-57798cd5bb063349cd6a31b246b2c548f6ec6bcb1abdf4303e7b72d0ce5f47dc 2012-06-30 16:09:48 ....A 110592 Virusshare.00007/Trojan.Win32.Sasfis.sfh-0c4456b99681b5e9f3ffa29bf72c6cc2a05ce4f898af280bc64d85ec9fa4c317 2012-06-30 15:50:34 ....A 380928 Virusshare.00007/Trojan.Win32.Sasfis.sia-03abe0b602292e13b15f861dd1845e6dc317956674d94a1ba61b13cd74428e75 2012-06-30 17:18:04 ....A 126976 Virusshare.00007/Trojan.Win32.Sasfis.sjd-8e607d5ef440436a2867c1372ea0ab520e72b863d1d03c18958ef5f236e0c88b 2012-06-30 16:58:00 ....A 131072 Virusshare.00007/Trojan.Win32.Sasfis.sjr-69655898d234a32d4395d85e0be0b88eacceb341f1ea100cb3c1b4440e288fcb 2012-06-30 16:48:34 ....A 336384 Virusshare.00007/Trojan.Win32.Sasfis.src-55384a12afa7fb452a02c546b6d083e9f1a33ca691d72a87ef447435f32d11d4 2012-06-30 17:50:00 ....A 352768 Virusshare.00007/Trojan.Win32.Sasfis.vgt-d5577406d833dc52cab286ae02265e1ace872403d5c7de808c731446735b7805 2012-06-30 17:13:08 ....A 145408 Virusshare.00007/Trojan.Win32.Sasfis.wfa-85a90d7628cff62d852ad4a33d7cf0bb05b666387ec90b32843b1f84e4a7ee08 2012-06-30 17:41:48 ....A 20480 Virusshare.00007/Trojan.Win32.Sasfis.wr-c5b519f8f2ec0b4c0a4da25749337324d24615859f7006d1990ab953cd1fb92d 2012-06-30 16:08:56 ....A 381952 Virusshare.00007/Trojan.Win32.Sasfis.wt-0b8bf96596e730c61493b02e2700257757bf7180ee3328a61f00ddf9d1ca8a2b 2012-06-30 18:15:14 ....A 29184 Virusshare.00007/Trojan.Win32.Sasfis.xh-083e0c48e4001fe98c5c2269e9e604711c18704a537bee72f42cae9582f0a891 2012-06-30 16:26:00 ....A 701952 Virusshare.00007/Trojan.Win32.Sasfis.yca-25a8dedb09268a799bdb5f731bc297375d1deda12fa149ba7918c8193138d34d 2012-06-30 17:33:08 ....A 1758228 Virusshare.00007/Trojan.Win32.Sasfis.yca-b13cb35df6bb3047503dcb851185549160c114eb0ae511604d660e9b13651850 2012-06-30 17:04:06 ....A 1455104 Virusshare.00007/Trojan.Win32.Sasfis.ypv-74fb98550cdfefa1519cc44dcc9dc19d37ec27c577cb6739539cb6bc2cf1e1de 2012-06-30 16:49:36 ....A 823296 Virusshare.00007/Trojan.Win32.Sasfis.yvq-572e2c2d5ccb633a634bc66e314b35081aaf73a6f4888999fbe8e1f8fd992c99 2012-06-30 17:30:10 ....A 1846519 Virusshare.00007/Trojan.Win32.Sasfis.zqn-aa82979ac11b1118ed526cb360770e56b7ea2aa46e3ccdf24f6db8689701b330 2012-06-30 17:30:10 ....A 434176 Virusshare.00007/Trojan.Win32.Sbat.o-aa867c48c7e1e089d283766d91ae99b5cac2f1e170c9295c0bd06e9ceb2fca33 2012-06-30 16:54:12 ....A 1069056 Virusshare.00007/Trojan.Win32.Scar.aaej-61cd7b88ec4afe59a1080174fb6646b21564ef9f49fed83e925d82154729d8bd 2012-06-30 15:46:58 ....A 31118848 Virusshare.00007/Trojan.Win32.Scar.abax-fc0027990fda7fe6c429bda498d4be3a783a602aef3ae5bcafa39c23a7fb430c 2012-06-30 18:00:50 ....A 49152 Virusshare.00007/Trojan.Win32.Scar.abqj-ebba9609a03ab2912e3c71800dd8d1cacc0f99499dc298fad4a9c4d57d4cefa7 2012-06-30 16:25:10 ....A 40897 Virusshare.00007/Trojan.Win32.Scar.abra-240e48ad1608428b9adfc81a3f747afd018321d3160347d6dc81625a1499d44e 2012-06-30 18:20:56 ....A 733239 Virusshare.00007/Trojan.Win32.Scar.abx-1b681ebbeeb686d01aac51547bf9196bcf15e77ecacc1a779054a87d979b9c99 2012-06-30 16:20:00 ....A 98314 Virusshare.00007/Trojan.Win32.Scar.abxb-1adb10ae9d1f478d82ec16b9b42d3cd7e89ff0ee3dfb598b6c863bc1ee662287 2012-06-30 18:14:00 ....A 325800 Virusshare.00007/Trojan.Win32.Scar.accz-06a8ca76a1f5d4b70f09a436fd73685647eaeab2b5fdaa0adf2ec7dad49c15c4 2012-06-30 16:53:22 ....A 5176 Virusshare.00007/Trojan.Win32.Scar.acma-5ff2db12ab9c314937a17ae041429d77243510ff26ce1830a90ea0719d4c4280 2012-06-30 18:13:46 ....A 377856 Virusshare.00007/Trojan.Win32.Scar.acrp-065f9c3dc62337d624a422ab428197a7c120f2d9924746eaafdadca81606e4d2 2012-06-30 17:48:32 ....A 606208 Virusshare.00007/Trojan.Win32.Scar.act-d2680e64826a241988144bb335fcc1187af70f023cdd15530ef4ba354f8a61ed 2012-06-30 17:49:46 ....A 159744 Virusshare.00007/Trojan.Win32.Scar.adcj-d4e47403d80ef564a90a2f3ef435306d9c216103b9278f8275ba7ae06a569a7d 2012-06-30 18:19:52 ....A 14336 Virusshare.00007/Trojan.Win32.Scar.adjv-0e90d629791e6bcd27d55509796b7e584883a6e7ddbc364b551185e7a17e7c0a 2012-06-30 17:17:30 ....A 657920 Virusshare.00007/Trojan.Win32.Scar.afho-8d23da31104993d0a1ac824039d5531d869f2638bfd5ce74e242a663286c2762 2012-06-30 17:27:40 ....A 13292 Virusshare.00007/Trojan.Win32.Scar.afkk-a3ee8f7b051ec7f785a4d0d41c2e9ac8f3e1bf90ca417a5cc9cb48542e8e5303 2012-06-30 17:58:24 ....A 62536 Virusshare.00007/Trojan.Win32.Scar.agfc-e69c0f40bac33c1bb0d9040ea3ceb826b3cf33838af385d33c8022a5580cee05 2012-06-30 16:24:36 ....A 12800 Virusshare.00007/Trojan.Win32.Scar.agfy-2307050b5fb490e562a2d848dfe9e23ff8113deb761c7984c5fa9731797387ea 2012-06-30 17:15:04 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.aghd-89a096957318a2795cbfa727a8fc9867f12f89a931361c0aca9b822fab3ad3d4 2012-06-30 18:04:02 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.agjk-f345c3ff8f28037d33692fc08df98fe2c0903af3a90243451682cb56bb2c87e3 2012-06-30 17:55:26 ....A 48640 Virusshare.00007/Trojan.Win32.Scar.agkm-e0daa914af0a816bd43f28daa142d324bc2cf21fc18524b002080e94e2c8b8c3 2012-06-30 18:02:14 ....A 61573 Virusshare.00007/Trojan.Win32.Scar.agmf-eefab02f3fc7fd6c3c976950617caa9d62e0590457b1bcc3660347575a176734 2012-06-30 18:02:54 ....A 222208 Virusshare.00007/Trojan.Win32.Scar.agmy-f063f547cf03626d1e9a6a077b4101fe27616571bc0adb808d7ae2804f99b6cf 2012-06-30 15:59:36 ....A 120832 Virusshare.00007/Trojan.Win32.Scar.agnv-08be83078d4f1df0c68f9a30d6f9673b296683b96cf536804e8fbd5be83b39a6 2012-06-30 16:28:22 ....A 583368 Virusshare.00007/Trojan.Win32.Scar.agqh-2a3501e58990182fc8c4f365df757597ca9b2dfbfc65c18832d34f17925629d5 2012-06-30 18:08:48 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.ahgb-adf4bd01a7c708c6b82b1f63e32e00d7b8b5b2fb01ebffa59878aba73a6586d7 2012-06-30 17:43:42 ....A 24070 Virusshare.00007/Trojan.Win32.Scar.ahl-c9a95f30971bf959b1092de8531991cec561bbac71157ace39d77532de74877a 2012-06-30 18:11:48 ....A 55808 Virusshare.00007/Trojan.Win32.Scar.ahlz-034137862269c961b80385342be6f99de678c537ced5b5a11c8d816b94194ffe 2012-06-30 16:37:54 ....A 1413120 Virusshare.00007/Trojan.Win32.Scar.ahni-3d091884a7f5a66005f903d60cd1694965d6386334b1960e7bf3aa2e1e2f676c 2012-06-30 18:03:58 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.ahtn-f30e848a1977eb09b7db9433a8e673ad02d4d182c7de362de51883d9d0365a16 2012-06-30 16:29:44 ....A 342627 Virusshare.00007/Trojan.Win32.Scar.ahxw-2c7ff8c484a92df311df899e8e2509f126621fe9475a5bf1461dafbe38c55353 2012-06-30 17:48:26 ....A 819712 Virusshare.00007/Trojan.Win32.Scar.ahyw-d227a2b28db55d9d6a1aae6bb15b00daa49d68c6e1626033ef56d8672b6819ef 2012-06-30 17:53:04 ....A 11441 Virusshare.00007/Trojan.Win32.Scar.ajeq-dc0402b6e902dca213be635b1a1d0c87cc2dad3f0184c82ee66b45e66c123427 2012-06-30 17:22:38 ....A 1443840 Virusshare.00007/Trojan.Win32.Scar.ajl-976e098cd26a3ca9789bc4292f3a57992f37a06f377604c712e12b14cb99cad3 2012-06-30 18:01:40 ....A 5180416 Virusshare.00007/Trojan.Win32.Scar.ajwh-ed60ae2f1e7400799af317449a129e26d54edbd2e89d67abcb7e029992b5be4e 2012-06-30 17:15:28 ....A 498688 Virusshare.00007/Trojan.Win32.Scar.ajwl-8a398981cb12fa96dddc955148f3ba8f054a60bc0306aa251a114d8fe62e091b 2012-06-30 18:04:56 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.akd-f599f74b9322b8b07bb8ed3490a35223e04539922610c2e80a0bcf6b4dfc1781 2012-06-30 18:03:52 ....A 12800 Virusshare.00007/Trojan.Win32.Scar.akfr-f2b7214f26a139119f4af34f1985c3c836fc6a9060a1c9d46ce6a0bbc57aa284 2012-06-30 16:35:18 ....A 15872 Virusshare.00007/Trojan.Win32.Scar.akgj-36afffdab33e42bfb20357e4887dba956b2bef7c4ae04e36752a0cf156966581 2012-06-30 18:15:40 ....A 18432 Virusshare.00007/Trojan.Win32.Scar.akgk-08d37e9220e695ec99b23bfc739307f8e1046696b028b3f8746ad69240317bb9 2012-06-30 18:00:26 ....A 1244672 Virusshare.00007/Trojan.Win32.Scar.aks-eac330eea692fc1be91277a3d991c08031e59d09b713fadca065deb5920ac872 2012-06-30 16:52:34 ....A 17363 Virusshare.00007/Trojan.Win32.Scar.albl-5dfc6f8fb2e48eb550ebc7b1812ec1b7f94a0d4a8d566794a423bb5418d10822 2012-06-30 17:56:02 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.albm-e1fe934ff311b2c04de4916552ad3f5ea412d3468333ee25762a7121ec05c498 2012-06-30 16:51:08 ....A 434176 Virusshare.00007/Trojan.Win32.Scar.altj-5abf0c1be3e56362c64e099a82116c1e77c0829c13b8a64059a184099d38edc4 2012-06-30 17:24:14 ....A 2482474 Virusshare.00007/Trojan.Win32.Scar.ana-9b254ed938b4fdd8c02dd5b59ef3b91bce323a4ca41d8d92c3f8f486602a154f 2012-06-30 17:10:56 ....A 8704 Virusshare.00007/Trojan.Win32.Scar.anlq-81860587eb4f487922f5dc7b0795fe096d74db645c4dc4e9b986ffa8de3faec4 2012-06-30 18:15:10 ....A 4091421 Virusshare.00007/Trojan.Win32.Scar.anyd-08205987901aac7185bf8712930fcd2dd977b63aed64ca177c6bf76e48281c6c 2012-06-30 17:42:50 ....A 707584 Virusshare.00007/Trojan.Win32.Scar.aol-c7fb30afe28c183b6bb1411bafa4123c9c1114d73d39513943e048c81488802b 2012-06-30 17:08:24 ....A 7206 Virusshare.00007/Trojan.Win32.Scar.aoo-7cbeefdb55109788aaf8b870adc2e72e924d57a95093971ad8a64612212923a7 2012-06-30 16:18:44 ....A 417792 Virusshare.00007/Trojan.Win32.Scar.ap-18b95ad135a4d1e956ad81b3431d8286d125a304fbf65596dc76cae202f5b598 2012-06-30 16:14:00 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.apid-120f57dbeb0b83bf4b7db1f10d0e550002bd85665ef1f844565b58778a91c0cc 2012-06-30 17:38:00 ....A 10938 Virusshare.00007/Trojan.Win32.Scar.apjz-bda5de28215477f02dc0cef32f7ccd71890396dd1c7c98016fb332326941171f 2012-06-30 16:47:26 ....A 102400 Virusshare.00007/Trojan.Win32.Scar.aptm-52dbb9621046695e0651615477bfca4f49c90a0f86140a1cb21fba36a9813f4f 2012-06-30 18:18:10 ....A 281600 Virusshare.00007/Trojan.Win32.Scar.aqpd-0c43c173b25ced79c2eeaf94f21f9370f4d5b105a3ab3b1b7daf9e55ff349a06 2012-06-30 17:43:38 ....A 111616 Virusshare.00007/Trojan.Win32.Scar.aqrj-c98610796df98c113868e61377627d11fb86a989b32f762404bd62de800a7d76 2012-06-30 16:45:24 ....A 233472 Virusshare.00007/Trojan.Win32.Scar.arok-4e9ae97cc6b2444636a72bf61e722b635bc23aace02af9a0d5eb54d62143e652 2012-06-30 17:29:54 ....A 991030 Virusshare.00007/Trojan.Win32.Scar.arxc-a9e0191f4265c31de0a73587d8f76e2d6d12a565751d8d123dc7c21fd82ab47f 2012-06-30 17:40:12 ....A 15023616 Virusshare.00007/Trojan.Win32.Scar.ase-c2c546dc7239e49905622e0c4239272b79dd9e5431cfbc3bc950bac6876eadbb 2012-06-30 18:18:02 ....A 681472 Virusshare.00007/Trojan.Win32.Scar.asrg-0c10b586ae8be5c987fa3ecfc4ef56bc716111aae32138d0944ce0ff8c4175f6 2012-06-30 18:02:08 ....A 351744 Virusshare.00007/Trojan.Win32.Scar.atam-eeb5d56e98afbf8a73c253a0da3fe2231d8122732b49df75cfebc0f8728ae36c 2012-06-30 16:59:46 ....A 87040 Virusshare.00007/Trojan.Win32.Scar.atas-6ca0a6791c64845e7357f99379303a7d7e9749e80b8b2a179438dffef9064a3d 2012-06-30 16:45:46 ....A 31232 Virusshare.00007/Trojan.Win32.Scar.atek-4f55056dbfb26e7d81657a0604b8611474c69208d473024c7ee6514bb4ba6b32 2012-06-30 18:05:44 ....A 651264 Virusshare.00007/Trojan.Win32.Scar.attp-f7a7221fb31832679fc710771179eb3d484b2d59f7f465cc16f40ade0b04e080 2012-06-30 18:04:00 ....A 19081 Virusshare.00007/Trojan.Win32.Scar.aua-f310c1c54a421f304ee5187a316426405dddff0a915ab10257f17ed1e9054bea 2012-06-30 18:17:28 ....A 419328 Virusshare.00007/Trojan.Win32.Scar.aum-51a91b6deb6057c9f8fd01df2721b8713d23709e530321cd9e32d0247ee981e2 2012-06-30 16:51:14 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.aupz-5af400733b24a1efa3106637363c2ab8fc1c2ad86267c11aeb585310382820e7 2012-06-30 16:35:14 ....A 18028 Virusshare.00007/Trojan.Win32.Scar.auwf-367d557a00db80c335c5dc5499f911e9ec106832c39e44cad52908642d864c2f 2012-06-30 17:12:26 ....A 3074560 Virusshare.00007/Trojan.Win32.Scar.auwg-845046d8330a8d92bf2a1cf7a3ee994157a0088f5911c971923dd94be9a2e5ed 2012-06-30 17:36:04 ....A 514560 Virusshare.00007/Trojan.Win32.Scar.avma-b892a77e942c1334f445ef90df348f6cac6bb6e26126b4254f1e3e7cd397675a 2012-06-30 18:04:56 ....A 8192 Virusshare.00007/Trojan.Win32.Scar.avqu-f59bb6062edd34bea23d70bfe7c8bed8e2c2d39c6700ab647fbd76f22cc3c977 2012-06-30 18:20:20 ....A 110592 Virusshare.00007/Trojan.Win32.Scar.awcn-486086f0274a2ff8d9a777a7ea0bf1980fe227b4ecf60f5a28906ccf926c8843 2012-06-30 16:30:46 ....A 3667968 Virusshare.00007/Trojan.Win32.Scar.axlo-2e329993e040875e1d3c9621b8e02b2c3da8486e438e509db380b96f70ae9cef 2012-06-30 17:54:00 ....A 255685 Virusshare.00007/Trojan.Win32.Scar.axmp-de1ae33bf78626b5ae9a2ca94e1d15ec229abe33566a0894a2c7a64c3f932fb1 2012-06-30 17:01:30 ....A 34304 Virusshare.00007/Trojan.Win32.Scar.axnh-6f9f5758e2da34cc8c2ea81aa8831ee6ab90bd521e25425f6f0307c46c15ecdb 2012-06-30 17:57:00 ....A 109568 Virusshare.00007/Trojan.Win32.Scar.ay-e3ce18f5f5195eb4afba8a1759fc29ef3e0c48815d034fb0fba7f9d45c20ec8c 2012-06-30 17:36:10 ....A 38400 Virusshare.00007/Trojan.Win32.Scar.ayjr-b8ca598421d698d8bcb9b0cbfea9fe5633895bed785419e9f8489b88b987a3cc 2012-06-30 16:33:32 ....A 746360 Virusshare.00007/Trojan.Win32.Scar.aynk-334ca56079e451b65de12006f44d1bcfa90d6d888c22826117c7f42d2d6ca7a0 2012-06-30 16:58:22 ....A 128144 Virusshare.00007/Trojan.Win32.Scar.azgb-6a2e55c7d5801259ad8166c8e25ec6060a6065f473104f12d888b7df9a9adc4a 2012-06-30 17:38:14 ....A 31744 Virusshare.00007/Trojan.Win32.Scar.azts-be4448f9606706de390c79b0a3e6178b2b1e3f9108c07a39241f4f36f64e278f 2012-06-30 16:41:02 ....A 10479104 Virusshare.00007/Trojan.Win32.Scar.azuk-4490f04e0bd582a896416845575bcfe768764b530a045e688886561620f2957f 2012-06-30 17:05:24 ....A 77824 Virusshare.00007/Trojan.Win32.Scar.bcgo-77564ed50a235371d08a54216edd4d2b839b946b9fee1461e6af717adc7f17d0 2012-06-30 18:14:42 ....A 123904 Virusshare.00007/Trojan.Win32.Scar.bdxg-9b46cfeb34b983508ae463c136112345b15cb6d3d1350d09fa8a43623f781601 2012-06-30 16:50:20 ....A 241664 Virusshare.00007/Trojan.Win32.Scar.bdzj-58edf0d779c6031dab083b490cd2fef1397cbd5ae617ea3167a6148847b68278 2012-06-30 16:53:42 ....A 102400 Virusshare.00007/Trojan.Win32.Scar.beba-60ab16456dd38fe17ff413941af444410e90195c009a70843e46f684dbeea505 2012-06-30 17:42:50 ....A 112640 Virusshare.00007/Trojan.Win32.Scar.beoo-c7f65c6d094d5e27ab18f90678d4f55d1827189a8fd005ad7c5670d355b8738f 2012-06-30 17:03:44 ....A 122880 Virusshare.00007/Trojan.Win32.Scar.bfed-7447adac491960dbf7c32a96de9b2647b5856028bad8ecea33d9408fe7dd8fc4 2012-06-30 16:38:52 ....A 38431 Virusshare.00007/Trojan.Win32.Scar.bfhn-3f5aa44842b1e74bd94a0ad41ad84a9d196efbc975507405fc6856969b8aa244 2012-06-30 15:44:44 ....A 25600 Virusshare.00007/Trojan.Win32.Scar.bfhp-e92537f91769d7ed7fdc99c14809fc5b9ac26b034e50740a4f683f2096abfbe1 2012-06-30 16:47:26 ....A 155648 Virusshare.00007/Trojan.Win32.Scar.bfqw-52d78c10f0e7692a4f1549fe2ace89aefd4d9f17b4f509f4eb4a4b34276e96dd 2012-06-30 16:34:42 ....A 100352 Virusshare.00007/Trojan.Win32.Scar.bfvd-3583b26e8d82f585bd9d3cd78b31a3425020e2d185ab30f229b26e0b2b27cfc2 2012-06-30 15:45:42 ....A 330752 Virusshare.00007/Trojan.Win32.Scar.bfzv-efe92bfac40be4cea505b488c5fd68f6151d5bab74f12a0cf91107ea61615b3f 2012-06-30 17:51:10 ....A 22272 Virusshare.00007/Trojan.Win32.Scar.bgdg-d7ced62f03fd317d3bd46dd596b594664d42f5a5764d9f8ae7c3364f8cc41597 2012-06-30 18:25:12 ....A 13824 Virusshare.00007/Trojan.Win32.Scar.bgkw-14e341504859b5c10223cf3cc2499d47fd496dd5c43bf6dc371b98a801cb82d1 2012-06-30 16:35:00 ....A 567808 Virusshare.00007/Trojan.Win32.Scar.bgqg-3616d6a106e527d5cf26162468e6ce1a4ee850d52f643c72c63d814955bb3c45 2012-06-30 18:07:50 ....A 57440 Virusshare.00007/Trojan.Win32.Scar.bhaj-fdfd3bd6e308bf2da36485a59f0ac92a89f1a3e1ef6b830a76361b663fd217a3 2012-06-30 17:37:26 ....A 880640 Virusshare.00007/Trojan.Win32.Scar.bhjx-bc460ade10dd15198ad02dee6e72ce55a68c2821b8f7de5730ecb9b972b9f50a 2012-06-30 16:23:26 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.bhkd-20f77ea03293cfe5b0c89f757f274fdadf27ad40b63761d24975f335e6f0968f 2012-06-30 17:57:52 ....A 1003520 Virusshare.00007/Trojan.Win32.Scar.bhlb-e59cda02e52551afde3ddfe4fc65a2ab518199bc579ea39f3bf3d834273e9f98 2012-06-30 17:44:24 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.bhln-cb3904c408baa5719ccea6fe0842afd77b8e544f0c25c0b245d2abb9f2a0c563 2012-06-30 17:37:06 ....A 69120 Virusshare.00007/Trojan.Win32.Scar.bhmf-bb7f8adf53c387bfdea7d837f07cac2132276689c10390b3d6cca243f1921ffc 2012-06-30 16:41:28 ....A 693916 Virusshare.00007/Trojan.Win32.Scar.bhps-4599f6b0dcedd84af38587a76022a237ae6ac9dfb083241bcdfc58156645fa69 2012-06-30 17:27:38 ....A 37376 Virusshare.00007/Trojan.Win32.Scar.bhtf-a3dd529ae600214d2f93e03c39365f236e30d540bf1416148ab7a721d8b8548d 2012-06-30 17:33:12 ....A 658432 Virusshare.00007/Trojan.Win32.Scar.bhvb-b168dfa8372001fc9b411980e2ffd7ec00150106c16c22216f7a6f8d3159d411 2012-06-30 16:23:28 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.bhve-21028508fa7505406c8bdac045d852b8b52eb86c0415371cdaa35e0a33709deb 2012-06-30 16:39:08 ....A 10752 Virusshare.00007/Trojan.Win32.Scar.bitk-4024f25fe5b476fe0f4fa32319cf5b6e7e9a385cdae86142d09ad98157ce7ccb 2012-06-30 16:57:40 ....A 253952 Virusshare.00007/Trojan.Win32.Scar.biuf-68c52664762a8de06e2be4b4d653bdf01c0b4c936a5949a865171e9216642fc3 2012-06-30 17:46:08 ....A 162816 Virusshare.00007/Trojan.Win32.Scar.bjeb-ce4bce63675aa44c953df2544c5ed64e6382672b74a5a2c4f7220f0daedd75b6 2012-06-30 16:53:40 ....A 53248 Virusshare.00007/Trojan.Win32.Scar.bjgo-60a26f67f1a695d52631cd5529388c1be99295e851dff5336bc08f94b72058d4 2012-06-30 16:33:14 ....A 10479104 Virusshare.00007/Trojan.Win32.Scar.bjke-32bebab4513c00fdde8bf0d49868e5f1e5f609bfe0a05264e0991aaa314acfb1 2012-06-30 18:26:08 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.bjoe-16465eb162d70c03143888bf73310f23a5c75333620dc9a639cf88d3ce62a082 2012-06-30 18:23:48 ....A 446464 Virusshare.00007/Trojan.Win32.Scar.bk-70131898358ac17e331b273a7af5fe80ae21679e88c0c44169b1adadb0ea5376 2012-06-30 17:09:28 ....A 315392 Virusshare.00007/Trojan.Win32.Scar.bkmw-7f11fac58b6a19f53c11227b30bc2b1e69a885d6ab0db4b888c5e70b32ec0cc0 2012-06-30 15:48:56 ....A 274432 Virusshare.00007/Trojan.Win32.Scar.blmq-0169993e844f6c6e6bbc123a202c8df51d083cb7b17d9b6eb9b233a9accb95e9 2012-06-30 16:15:30 ....A 246260 Virusshare.00007/Trojan.Win32.Scar.bnjg-1433ac414d6921570dce4648fb4b7a32305eca5443af7bae509279f80779283c 2012-06-30 16:53:12 ....A 121928 Virusshare.00007/Trojan.Win32.Scar.bnvl-5f7ed42fcd5b9d2cd6ea44c7d34d825ff925c2e909f1680b62e62dc36205d6ac 2012-06-30 17:07:16 ....A 122136 Virusshare.00007/Trojan.Win32.Scar.boay-7aa539426a2b1f64d3b89f1c3fdf6a10cfcfbd260f83ab9a7cb681b2582749e7 2012-06-30 15:50:16 ....A 31744 Virusshare.00007/Trojan.Win32.Scar.boct-0340e18e81b47b1dd3e5736d6521d203d7fb80013379f1ad0d14da81cd360b54 2012-06-30 17:12:52 ....A 128720 Virusshare.00007/Trojan.Win32.Scar.bodv-8508edf6eca76e40f2bf4379186f89f196e96cd0cc2640bb88d317084198e309 2012-06-30 17:32:50 ....A 40448 Virusshare.00007/Trojan.Win32.Scar.bohu-b0aee34c1877945c7ec71c9b73791794be8d1afd036e394a3b53626c8712e002 2012-06-30 17:58:24 ....A 400384 Virusshare.00007/Trojan.Win32.Scar.bokh-e69ec409832a775004c51e30f287ba20dd54bfb844ca3a7de4005aefce7e82db 2012-06-30 16:35:16 ....A 624640 Virusshare.00007/Trojan.Win32.Scar.bpym-3692d94234016b54130478ae89203784a023e6fba1e4b080313eb35f82dbd790 2012-06-30 17:10:04 ....A 67072 Virusshare.00007/Trojan.Win32.Scar.bpzz-80071c79db2fc36d8386c0c33a5c830b9fd9aca2bd0336cf7a215415f02aaf99 2012-06-30 17:49:54 ....A 38400 Virusshare.00007/Trojan.Win32.Scar.bqfp-d51fb11e1d5f932dd26405585484153e17be3e46a7509ce8dd0c555256912016 2012-06-30 16:34:18 ....A 78336 Virusshare.00007/Trojan.Win32.Scar.bqko-34a546067b4c166687ce44d3609231ecf4a133fd40d394831af0eae7ca4bb3fa 2012-06-30 17:08:56 ....A 363008 Virusshare.00007/Trojan.Win32.Scar.bqqb-7ded275035d618baf552c533dd0d7d3ebba7a68120c2bb139d79f6129f4c0d7f 2012-06-30 16:58:22 ....A 65536 Virusshare.00007/Trojan.Win32.Scar.bqqg-6a30de15bbdf5e7e02d5607c9471a8c2b709f46e522681a9a2981c729a1831f6 2012-06-30 16:50:24 ....A 974848 Virusshare.00007/Trojan.Win32.Scar.bqsy-590c08a8eba5b5c1b431e1b71e45025045c67c8007c262d2a75dd8adbc1a9b0e 2012-06-30 16:30:08 ....A 774144 Virusshare.00007/Trojan.Win32.Scar.bqzf-2d0c83de93442dab2639177af428ee6d24cc83c735b60657e3bf07624174f981 2012-06-30 17:08:14 ....A 299520 Virusshare.00007/Trojan.Win32.Scar.brf-7c75f9dd8ee686f651636b618daf33512cc60f7e92348cc37cd72bc1b662512a 2012-06-30 16:58:02 ....A 531939 Virusshare.00007/Trojan.Win32.Scar.brnu-697beee654565f723b7f442e398e3dfe45930894e0c3b8358a6c126bfe0ece5a 2012-06-30 17:17:30 ....A 42481 Virusshare.00007/Trojan.Win32.Scar.bsgb-8d17fe9297611ec44cfa450815c35fb755c5d67860249bb18c19a29288d40e65 2012-06-30 16:32:22 ....A 896000 Virusshare.00007/Trojan.Win32.Scar.bssd-30ea9ae0247a3d9486f26a268c72c7b3a136f465a15853cf26a0ecb328653881 2012-06-30 15:46:46 ....A 455680 Virusshare.00007/Trojan.Win32.Scar.bstp-fa55e64e5f98dc901497aaed5c303e91ff543af93987a86d5b057a5bdd4cffe6 2012-06-30 16:55:06 ....A 131072 Virusshare.00007/Trojan.Win32.Scar.btau-63a15d8d0913c86bb9a408f7f8469a5acd338a84168454ee227730a4b254eb89 2012-06-30 17:01:56 ....A 72704 Virusshare.00007/Trojan.Win32.Scar.btzp-708bc94bb865621b500dc6ebf4769e373073b66a50b4d0488dd60436e9ff233b 2012-06-30 16:43:40 ....A 1082368 Virusshare.00007/Trojan.Win32.Scar.bupo-4aca13f685aae147c25edec526c3dcd591c749c2e8d044f4dab45fb2cd186543 2012-06-30 17:49:48 ....A 159744 Virusshare.00007/Trojan.Win32.Scar.busd-d4f6aed46243823a3d695ce51d8464ecca311528f48f13c067a9dd09c955d83c 2012-06-30 17:23:58 ....A 1716224 Virusshare.00007/Trojan.Win32.Scar.buy-9a813239ccd20db2eed083bfe37f4cec76bf2f66d47381fa79e54304c74e1b29 2012-06-30 18:24:56 ....A 1825280 Virusshare.00007/Trojan.Win32.Scar.bvh-148986d1e5f563c917247ca553384e1b62c1ac33e7df5fa22f080f8c1f3fef2a 2012-06-30 16:35:26 ....A 64000 Virusshare.00007/Trojan.Win32.Scar.bvtx-36eed8cd32b402c0475b73b2c5c7d24d49290a84139686b148e877858adacf09 2012-06-30 16:18:06 ....A 394483 Virusshare.00007/Trojan.Win32.Scar.bwfd-17b606af550bc221b5ec254f9431533d38cb564bc12cb495662c1969234f7e55 2012-06-30 15:53:48 ....A 160616 Virusshare.00007/Trojan.Win32.Scar.bwfi-065f2a8a5732824768b245edc98bafe622ec7c470ab0732c2f59a49097a4228c 2012-06-30 15:50:40 ....A 131072 Virusshare.00007/Trojan.Win32.Scar.bwhz-03dc96cf53523360eacbb85cdea98e8425d9567a134411ccde1fec88609d6f7c 2012-06-30 16:36:16 ....A 533217 Virusshare.00007/Trojan.Win32.Scar.bwi-38e87b3a921ada214b018ea093af2c5c639a50ff2237dfde455cdd2173c7e377 2012-06-30 18:14:14 ....A 49418 Virusshare.00007/Trojan.Win32.Scar.bwlg-f24576d5d7969b68bf96ceccaa7fef4605e215692d37505d476a31361b3e9ad1 2012-06-30 17:34:22 ....A 521728 Virusshare.00007/Trojan.Win32.Scar.bwrp-b49123d4b19c5eb30f5b5f2b27e6b4018c6928a084412b39418e17f5f8c4e168 2012-06-30 16:52:24 ....A 22213 Virusshare.00007/Trojan.Win32.Scar.bwxt-5d8681fc69c4ec36c6f1ffa51540d4b8c622728afdac0425fb2c0c5b4109cecb 2012-06-30 18:01:52 ....A 22211 Virusshare.00007/Trojan.Win32.Scar.bwzw-ede17f6f63bc7124137621cdd0d34f3a04a88e49b5031583735ebc788e89b08f 2012-06-30 17:20:52 ....A 132096 Virusshare.00007/Trojan.Win32.Scar.bxqy-93e0b3fdba6a9708ec799869adb2303bc50a62d1039b55103d11754009eb395f 2012-06-30 18:23:34 ....A 180736 Virusshare.00007/Trojan.Win32.Scar.bycf-12f6a12c93d7e79bf65b302ebd5a9695ff9bc52e974a24ecb39e93a993c2570d 2012-06-30 16:12:40 ....A 329728 Virusshare.00007/Trojan.Win32.Scar.byhd-100b625ee20fa2eca5c3c1cca28fd4c4bc47e18bb6180262f78e7cc769a8e4bc 2012-06-30 15:52:26 ....A 301080 Virusshare.00007/Trojan.Win32.Scar.bzks-05833041bea656028375f28853474c28d1f39abbbdecf972c29e22da0df0afb3 2012-06-30 17:58:44 ....A 41472 Virusshare.00007/Trojan.Win32.Scar.bzrw-e755c122c1f5341c695326c7bd2fdabd8dc473a9fd48591fa24312e85a8d40fb 2012-06-30 16:57:24 ....A 41984 Virusshare.00007/Trojan.Win32.Scar.bzsa-682842cf2c237a1245be91515ffdb14c5b5360f0ec56c21423ef14c3aa18e096 2012-06-30 16:15:26 ....A 1481216 Virusshare.00007/Trojan.Win32.Scar.caht-1424e944546ea2a1d58b73b3ca86e734b2147366c3ef4dc4b9ff737c01df434f 2012-06-30 17:50:40 ....A 260608 Virusshare.00007/Trojan.Win32.Scar.camm-d6bd9bd3c95aa2d1237c75ccd5ad5d005f02699b5155fc50cc8161b5aadc89ec 2012-06-30 16:16:58 ....A 81408 Virusshare.00007/Trojan.Win32.Scar.capj-1620ae49a3e30b51375b27216751677a377edcf9102b534d259133d17d8eae99 2012-06-30 18:03:18 ....A 755200 Virusshare.00007/Trojan.Win32.Scar.caxs-f164fc5c76c1f8280dafe2ef01955570584b30638b9145e37e9deeea2896beb4 2012-06-30 17:53:46 ....A 126976 Virusshare.00007/Trojan.Win32.Scar.caya-dd8ecbc3f46e67fbdd881873147e8a7a2f20e8d80cb0fba97133d39070880d53 2012-06-30 16:24:06 ....A 913408 Virusshare.00007/Trojan.Win32.Scar.cbau-21f6212b303c27c6c2d78f7fe47b4b90faffa403a06f12a038af3e253103678d 2012-06-30 18:14:18 ....A 23768 Virusshare.00007/Trojan.Win32.Scar.cbvv-070053f17946b1c814b39e5bb077bd34567d2cac65ea38fc56a91a257ff239ae 2012-06-30 16:36:22 ....A 73794 Virusshare.00007/Trojan.Win32.Scar.cbzr-39267deaddd51dd0a923eb51bfeef02b78df3a9ebc9d92a099aa8370a84bf901 2012-06-30 15:45:50 ....A 29184 Virusshare.00007/Trojan.Win32.Scar.ccaz-f1128a06daea29697946b7dac032df08fc3f0fcb44551b8acc1c46c44283093a 2012-06-30 18:20:54 ....A 41472 Virusshare.00007/Trojan.Win32.Scar.ccfg-d780eb0951e565bf731690aaf19726204064971edab8793ec6d160d44602a5aa 2012-06-30 17:41:00 ....A 7074 Virusshare.00007/Trojan.Win32.Scar.ccos-c43591cabd6f6c1751a311b0d1d2c8abd1b47f130cfa7b991638dc3330748188 2012-06-30 16:43:32 ....A 645120 Virusshare.00007/Trojan.Win32.Scar.cdsd-4a8008686573346c98c972fbee7d0c0d8beb7557add50e882e7708a4c37f44df 2012-06-30 16:58:42 ....A 645120 Virusshare.00007/Trojan.Win32.Scar.cdse-6af1617a6f4af8e3e588713db15b75c9b05fc9fb128ea1e69b93cfb317ad8cd5 2012-06-30 16:09:46 ....A 2265088 Virusshare.00007/Trojan.Win32.Scar.ceek-0c38c679a6aafacefffc7d3973e7c177b9207f5fd7e3603f7b2601d498b400aa 2012-06-30 16:48:32 ....A 327168 Virusshare.00007/Trojan.Win32.Scar.cehy-5521feff22556e8a809e644b03d40d451a73eac2cc68baa9088ae8c4c1b42f2e 2012-06-30 17:49:42 ....A 121026 Virusshare.00007/Trojan.Win32.Scar.cemk-d4b48b9787d5959d85f3abd866cd041c667172eb5169c33b11f73bbfe7ce6666 2012-06-30 18:06:50 ....A 4608 Virusshare.00007/Trojan.Win32.Scar.ceqi-fb006a40cfd4d654e29fc3a40106102083b4c3234b46eed02c7033b0cc52f2f2 2012-06-30 17:55:26 ....A 47145 Virusshare.00007/Trojan.Win32.Scar.cesh-e0df54774372b472d73c08e9ccc75071b91a135e2674c53e4577799f271a20dc 2012-06-30 16:41:04 ....A 987136 Virusshare.00007/Trojan.Win32.Scar.cesq-449d5360260946eeba7cd9235f2bff93ee183b33ef8cf5c82e7251854b0deefd 2012-06-30 17:29:24 ....A 9973760 Virusshare.00007/Trojan.Win32.Scar.cesr-a889beed8d2cf7f45d3a25f814e026f68bcac344f31b1b74cb618011076a18b7 2012-06-30 18:20:24 ....A 44204 Virusshare.00007/Trojan.Win32.Scar.cevb-36932d635cfb4eb74c00b74a1ce517dc8e382ea0480edbef571487b0beaed43c 2012-06-30 18:20:46 ....A 94208 Virusshare.00007/Trojan.Win32.Scar.cevb-6168c544a7389c6ec50ea4763077e5dc4bafe78e396ff821b688ebe732e05821 2012-06-30 16:16:36 ....A 9568256 Virusshare.00007/Trojan.Win32.Scar.cexh-15a9193db546e2107e7067f22c4e6a34b6d53932d133bbfc569f2c8de293a495 2012-06-30 17:58:00 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.cfep-e5e92d91a10e4957ddfe2a939378006fb74b2ab1c0a9e9a9abcb37cc385cef98 2012-06-30 18:04:50 ....A 65536 Virusshare.00007/Trojan.Win32.Scar.cfja-f54b9cdc4e40affc698573f837d6907285a1e0e6e14cd86a27528923b995b9c4 2012-06-30 16:49:36 ....A 499809 Virusshare.00007/Trojan.Win32.Scar.cfke-572bd4dc7da36f241071fc8dae81837fdc88b869ee6edd6d7f6e1e80fa7d5a06 2012-06-30 17:32:10 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.cfrd-af0e84dad8ef95b1442f99442c90642234425f8c67bcf741c2aefb481267aa51 2012-06-30 18:18:48 ....A 1228800 Virusshare.00007/Trojan.Win32.Scar.cftw-a5a8db0a558c634bce899092755896f377634b73e1157c39c9cdfefde489ce87 2012-06-30 16:00:46 ....A 5120 Virusshare.00007/Trojan.Win32.Scar.cfwb-09484cdd47694ecf6cd8e04e02ce94c1d5380cb05f6aab7f010815aa86bcfbbc 2012-06-30 17:18:58 ....A 736864 Virusshare.00007/Trojan.Win32.Scar.cfwg-900229e59ed0ad7a633760fd2aad149fa5f74e533f64e3d2da84452f8091c879 2012-06-30 17:09:50 ....A 132096 Virusshare.00007/Trojan.Win32.Scar.cfwh-7fa1ca4fe7b004e61345cb51d042695e46d1818c245cdfb80c4f2522faf3289f 2012-06-30 16:43:30 ....A 744494 Virusshare.00007/Trojan.Win32.Scar.cfzw-4a61e8d4a463c655778f5e5ae88f5dce066ecbe9912898f4f9363737cf68d570 2012-06-30 17:27:20 ....A 393216 Virusshare.00007/Trojan.Win32.Scar.cgao-a312b6a31ee47610c60836416a9d94591f23cc653171bba6ed36a779ce223b69 2012-06-30 17:40:08 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.cgbe-c2a150bc76d66931b6ae6ee0ee1ce456dde91eb313204fe9996f0a02b2db3613 2012-06-30 17:42:56 ....A 211968 Virusshare.00007/Trojan.Win32.Scar.cgdb-c8250fadf58aa177790bcce55766c108a7d1853b138aaafcc504969c4c4b8f6f 2012-06-30 18:08:16 ....A 1904640 Virusshare.00007/Trojan.Win32.Scar.cguw-ff60fbb2b7a523bfc914c63762208ec6cf5d8896072491fa6cac2b4a29cd8d07 2012-06-30 17:19:56 ....A 278728 Virusshare.00007/Trojan.Win32.Scar.chap-9201949988e2692c71c15f05b44b5bb0adf5cbe7abfb468f16665ed9ce56ac70 2012-06-30 18:20:26 ....A 444928 Virusshare.00007/Trojan.Win32.Scar.cheb-0f4710431885497316544f85d28c6d450e9238b62fd205177ace3f400bb779b2 2012-06-30 16:51:00 ....A 444928 Virusshare.00007/Trojan.Win32.Scar.cheb-5a5fc9b0f1a9cbf71e5810e7ba9de8327f561d35f17fecda5cf07eed441017cb 2012-06-30 18:19:40 ....A 122950 Virusshare.00007/Trojan.Win32.Scar.chgc-0e4bf1cdd9afea437e92cbdd616a02baa17633b10da7384e2763923526ac9e52 2012-06-30 18:19:12 ....A 65536 Virusshare.00007/Trojan.Win32.Scar.chke-c90bf710db1cb1e1e293ebf9b46df67d4feaee49b2b5b0cabcd3c57c282383e2 2012-06-30 16:36:12 ....A 496640 Virusshare.00007/Trojan.Win32.Scar.chv-38c2478d3cda1ca44335d5b7915c7f327de52ecabb62fbdb5dbb4d1c243f78fa 2012-06-30 17:32:16 ....A 1723904 Virusshare.00007/Trojan.Win32.Scar.cid-af74963243483963afe26773c9d83f5e392d92823f6ae3e7842574b18dc6ba28 2012-06-30 17:34:46 ....A 499712 Virusshare.00007/Trojan.Win32.Scar.cihe-b561871b8277c9f51a50fbdfaade980edcd8c3c350343cb8238ff7884dd2e687 2012-06-30 17:18:38 ....A 499712 Virusshare.00007/Trojan.Win32.Scar.cihl-8f6751d315dec9dd70b5f4d35392b15ff44d412b30c8b4f9dccf0bdcf6347b73 2012-06-30 16:11:02 ....A 102400 Virusshare.00007/Trojan.Win32.Scar.cinn-0de11293b7a93f270e73ab326cbe16134edbab818ee6f37a9ae8df0b790c8fd7 2012-06-30 16:51:48 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cipx-5c319443c4d19b904679014f9b08abe116031dac9fdc5f3a67ab04999ec0649b 2012-06-30 17:42:26 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.ciqb-c6f451f772eba2d3c616c06f1a53e5e02298ba808eab0a25e5f0785a4422e08a 2012-06-30 16:37:12 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.ciwa-3b473889b657276dba2560bec58b2c8a0d91ee8345908a08ee8876b963bc4145 2012-06-30 16:24:44 ....A 480500 Virusshare.00007/Trojan.Win32.Scar.ciwu-233c423b4cebd7a662baed0c1e143a782063332da0830b760d602a53759aaf20 2012-06-30 16:00:40 ....A 450560 Virusshare.00007/Trojan.Win32.Scar.cjfb-0931828c4e3e6fef7a63aa5a9ead50c008e576aaaec416472da0f21a48ee9a73 2012-06-30 17:05:24 ....A 430080 Virusshare.00007/Trojan.Win32.Scar.cjfe-7750e9057fabbc0637c9fa066bf5e3ea46f3e8aadb106017a7fe5bd8e10401be 2012-06-30 17:08:48 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjfl-7d954dd5aa541af7b386f4ab54d606a3e8b719eb3be28c798bb72527de3df47f 2012-06-30 16:28:12 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjfr-29fe57546e25b086a26464072dacd63755114faa8c6fc3a3824e5566ba3aea24 2012-06-30 18:01:52 ....A 471040 Virusshare.00007/Trojan.Win32.Scar.cjfs-edda22e5f7158f182061e434c8ccd6303c6ff4d689fdc9961879932c27206ef9 2012-06-30 16:49:42 ....A 475136 Virusshare.00007/Trojan.Win32.Scar.cjgc-576a8e7a396b40b55e783d6e826300a73ae35530e4b500b82ae15ec6e3ccc042 2012-06-30 18:00:50 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjhc-eb9d4836046ca5cb6dc47ab021c1fe2f22d0e404155b0cdc309eb8b4f7e31800 2012-06-30 16:51:30 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjiy-5b8393c03dcbcab66ab0fb850c4dffff14f4d3f71584a63a87dd47d9e4a2c31a 2012-06-30 17:31:22 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjja-ad60a27cacefb14ce0438ce004fa8e0f199b45f9bdfe04be772895f30033a770 2012-06-30 17:09:06 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjjb-7e480bfc261dba2ca6108635d1d4fca1733a92c714b3a075c87c73c3bd523abf 2012-06-30 17:47:28 ....A 403968 Virusshare.00007/Trojan.Win32.Scar.cjnh-d04f5ffd885bc7a0afaec7c8ad42c3a1654c52bbf6a10d879ba62365783d0ccf 2012-06-30 16:45:00 ....A 47104 Virusshare.00007/Trojan.Win32.Scar.cjol-4db63eeca1da5ec46f9e39dc1ba80886d859578f09f6330b533fb27109a833a0 2012-06-30 18:06:56 ....A 704512 Virusshare.00007/Trojan.Win32.Scar.cjss-fb4ba0e73b14e6d215601f8c1a53c2eb73f3d847162b4c0aa7ae53a8723a1161 2012-06-30 17:59:06 ....A 257124 Virusshare.00007/Trojan.Win32.Scar.cjtm-e80697ac7060f115a9d801d033d76347863ed4f2eab7bfa1a9bcadd3062627c2 2012-06-30 17:02:14 ....A 53760 Virusshare.00007/Trojan.Win32.Scar.cjvs-713bc7b5c46f7010f92bacf4040762d3dacc519ff0bb8662ee13323cc7d4914a 2012-06-30 16:31:40 ....A 43008 Virusshare.00007/Trojan.Win32.Scar.cjwr-2fb468e8ef88af758e3f8ec101d886ef12cdc85e3b3564219d67aa1b13ddd226 2012-06-30 18:07:34 ....A 393216 Virusshare.00007/Trojan.Win32.Scar.cjxa-fd463b31d3f43e42231bcb084e0c6485c48726db7295f1a2c4403171774e539e 2012-06-30 17:09:16 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.cjyo-7eb189c7e44703f86cbb0ca9eaf5dd0ee2da29b7076d252574a7553b3de8d064 2012-06-30 17:23:04 ....A 65823 Virusshare.00007/Trojan.Win32.Scar.cjza-9864afe3c8012987a3f880749c6dbd3913caedb647119ebde33ca54fba743001 2012-06-30 17:59:04 ....A 675328 Virusshare.00007/Trojan.Win32.Scar.cksd-e8021618746b1f9e8f1eb3dbb5f3fd9d93016891845aeadb80b8fa9ab3184cca 2012-06-30 17:05:34 ....A 184320 Virusshare.00007/Trojan.Win32.Scar.clah-77c4d06723c09b244ffb3d0a8a81d48f967ff7b37612f93ef16a5411b9195851 2012-06-30 16:27:40 ....A 11394 Virusshare.00007/Trojan.Win32.Scar.cli-28cf2058db683bfaecca15ad3a85f92a0530d72f6bfb44fc77d139e35accc860 2012-06-30 18:23:26 ....A 223232 Virusshare.00007/Trojan.Win32.Scar.cljz-12db19e6af03556d812820a9503643d381976d442d2194fc13a7767bfd8fe900 2012-06-30 16:36:16 ....A 20180 Virusshare.00007/Trojan.Win32.Scar.clrk-38ee7325a5f015f28a1e4ecc85748aec0dbf4ffa66acd892d34707a872f499ac 2012-06-30 17:23:22 ....A 1163264 Virusshare.00007/Trojan.Win32.Scar.clyu-992de82023ba3892f4cf59069b036bb777323fbc28b6299b08e933c5d558671d 2012-06-30 16:49:30 ....A 733184 Virusshare.00007/Trojan.Win32.Scar.cmaa-56f91c5695bb7e6406eb11859d11415fe9de6076ed1c81cf885727747f9b3009 2012-06-30 16:18:32 ....A 65536 Virusshare.00007/Trojan.Win32.Scar.cmbd-1868b7d553ba6ca320abd28cdb9f714e9455e8397d126aabe93f4d7fff75ff88 2012-06-30 18:08:22 ....A 53248 Virusshare.00007/Trojan.Win32.Scar.cmcu-ffbd361ecc4c73e18a7b271b4e43b3ce1aa420a422eb9c9101e9d11e5ea14c24 2012-06-30 18:07:06 ....A 294912 Virusshare.00007/Trojan.Win32.Scar.cmcz-fbce2afaa921654367bcdd94330de3078f5c1a2ee2a9291fa90626f94d52b45e 2012-06-30 17:47:06 ....A 663040 Virusshare.00007/Trojan.Win32.Scar.cmgd-cf8eda2ff8c82c905c8ccf7aa0a7ed477f2f168c4266fe7ef70875c3e3fc2653 2012-06-30 17:08:52 ....A 230912 Virusshare.00007/Trojan.Win32.Scar.cmhn-7dbb0b792431c5da610d928a75dc010016da13492656b8dfb32b801a2c40d48d 2012-06-30 16:11:06 ....A 36864 Virusshare.00007/Trojan.Win32.Scar.cmhu-0e030d456cef09e04ee4bd8a75632dc56b0c358733d45e5c52f88c5cc9c3d4cf 2012-06-30 17:30:30 ....A 391168 Virusshare.00007/Trojan.Win32.Scar.cmii-ab669a9067046c1bbc007ad48478eeb6bc34de975f062e34b6bff27c9a418da6 2012-06-30 16:58:36 ....A 26112 Virusshare.00007/Trojan.Win32.Scar.cmio-6aa3145dabd3d4a52552cb8952e887ec62acac96ff52d185f05e960f0219777e 2012-06-30 16:15:08 ....A 38912 Virusshare.00007/Trojan.Win32.Scar.cmkk-13ac4daae09cb134f0c9884484ab7c89599dfa9e388e6b20f2b6bbd185fd11dd 2012-06-30 17:11:34 ....A 110592 Virusshare.00007/Trojan.Win32.Scar.cmnp-829c021c6b4be1a1bdfd7372e660c6a98b14333640894fba3c42e3d7aaabc54a 2012-06-30 18:04:06 ....A 961536 Virusshare.00007/Trojan.Win32.Scar.cmoe-f35d13d6dd11c4cd577b68891ac629b7c7d37fb61202cfdb493121dc02ba8738 2012-06-30 16:59:00 ....A 90112 Virusshare.00007/Trojan.Win32.Scar.cmog-6b5ffb0cbf9824f1ff4c214197de28c0840f5df3cfb71200925b48ded1b52d89 2012-06-30 16:16:36 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.cmpe-15ae502ec8d99949f04ce45cdfc45c01a8d091dead94e6ca6bd3bbd055a35f81 2012-06-30 16:20:50 ....A 549376 Virusshare.00007/Trojan.Win32.Scar.cmqb-1c58b5e65ac9d7e91d3ab369d2f8865d2e7f238108e48fcbd829ace9ec77f8dc 2012-06-30 17:33:22 ....A 859366 Virusshare.00007/Trojan.Win32.Scar.cmua-b1e756689c537622863465d6de3f1ece1bfd52e572f80aec7287c884960efe22 2012-06-30 16:44:18 ....A 8364032 Virusshare.00007/Trojan.Win32.Scar.cmyu-4c317d5f7b2a3cfa5818412e0317698c54aaaf2fefab103814abff32fe2dd46d 2012-06-30 16:06:30 ....A 43520 Virusshare.00007/Trojan.Win32.Scar.cnau-0adce724ae4bfb2000a530e2b25c2101f129aabcc0b8788031cc9e54a6deba00 2012-06-30 17:44:00 ....A 42084 Virusshare.00007/Trojan.Win32.Scar.cniy-ca686839ebbe27986ad2aba68ff08ca67cf43e859458faf26cb50e51446ca9a2 2012-06-30 16:16:48 ....A 795136 Virusshare.00007/Trojan.Win32.Scar.cnol-15e0b6019ce6c151969fb687cde79afce876bcda87a6d197f89b54bbf52dbe6e 2012-06-30 17:13:12 ....A 51270 Virusshare.00007/Trojan.Win32.Scar.cnqu-85cd6cedc946230faef273c9cce7dd606103d64cef71b718e6534f3ad0f065a5 2012-06-30 16:14:36 ....A 623104 Virusshare.00007/Trojan.Win32.Scar.cntw-12f71a3544dfcfdd53ce3fa73e76297358c3cbca7b552f5c3b923b22502f773e 2012-06-30 17:09:54 ....A 34792 Virusshare.00007/Trojan.Win32.Scar.cocz-7fbb50e514cdd7d9a4b847f37cf30a24031fcb9dce7eca673736d18b2eeecb81 2012-06-30 15:48:46 ....A 56832 Virusshare.00007/Trojan.Win32.Scar.coib-013353a563e27f50dd44a2080bdef411f81242af48a0dcd1bbcc5caba6ee0001 2012-06-30 15:45:04 ....A 25505280 Virusshare.00007/Trojan.Win32.Scar.conh-eb45b2d254a746b710b0af0f34687709ba92f9c6a0fbdf95d7f7d1060d1883c5 2012-06-30 16:46:58 ....A 24064 Virusshare.00007/Trojan.Win32.Scar.coqj-51c8010f4ee9d7ce67f0ff62037e00a944d2af65ed111b024af64b9d45fe83cf 2012-06-30 16:27:54 ....A 401920 Virusshare.00007/Trojan.Win32.Scar.corl-29479d4c9535844a86d07d744842d3713b2dae8862fb28870077a65034a44e25 2012-06-30 17:30:40 ....A 517120 Virusshare.00007/Trojan.Win32.Scar.cosn-abc445bfc887911128181cff231312ada2e11cead1d139888ada057872f89034 2012-06-30 18:01:54 ....A 102912 Virusshare.00007/Trojan.Win32.Scar.cpb-edfb46513c3e6602c1cd13647bbf0aa4c2b5be2db65987b1ab1543337cda01ff 2012-06-30 16:58:08 ....A 102912 Virusshare.00007/Trojan.Win32.Scar.cpc-69af01e9f581d89ae603151f2bb3c8d3244cd6ce03f46fd64ee71f709a60ca46 2012-06-30 16:13:56 ....A 18944 Virusshare.00007/Trojan.Win32.Scar.cpcv-11ed8aa8e9c432f03a6d270abad9cf2784d6cb08d4ba16f3b03a3a8a95598e9c 2012-06-30 17:24:40 ....A 437264 Virusshare.00007/Trojan.Win32.Scar.cpkc-9c5d79f752b6bb50a42a377d1d32ed156f78691c9825129b87a13253e29a0093 2012-06-30 18:01:14 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.cpow-ec7d07ec3f175cf6403f1535ddc6684e1a03c81d1a2fdf5ffb20f7206b431eed 2012-06-30 17:54:24 ....A 606208 Virusshare.00007/Trojan.Win32.Scar.cpqf-def22e0ac2eb08151cccf58168cca3566eccab2c8c840c1ff1230a96c241d211 2012-06-30 16:11:04 ....A 1077264 Virusshare.00007/Trojan.Win32.Scar.cpuj-0dec2538b4d5dd262c30349057d4384ba0cbc1d6de3c4e81dd880a198809f513 2012-06-30 15:48:24 ....A 90112 Virusshare.00007/Trojan.Win32.Scar.cpuw-00d21ef31793f74d27210c0dfe5e15ba0d42befb1ea2674e787262ed46b8bf8b 2012-06-30 17:11:10 ....A 242176 Virusshare.00007/Trojan.Win32.Scar.cqb-81efcec749093d460f12ce81aeb926ffb6f2fafd5d96c4d98431d625994e4c58 2012-06-30 17:17:50 ....A 203264 Virusshare.00007/Trojan.Win32.Scar.cqji-8dee759fd645b164048003d4d1710fea4b1e7b71a0601b42a6f108cb5aa6d2f4 2012-06-30 16:55:10 ....A 24064 Virusshare.00007/Trojan.Win32.Scar.cqki-63bc71b2c3eeec5abc3503ac56e6eb595d22d19584cf5419ea1469154921c065 2012-06-30 16:51:16 ....A 8974336 Virusshare.00007/Trojan.Win32.Scar.cqlk-5b03b4b278970bbf3c6c5dd53757ab980b3035f7eba5775e417375ce043e3030 2012-06-30 16:16:46 ....A 134656 Virusshare.00007/Trojan.Win32.Scar.cqqf-15d350e8a0b49d0d92e92b83d9e88862b5dc5559d0ef16a328065480dfcc1dc9 2012-06-30 16:54:50 ....A 2149888 Virusshare.00007/Trojan.Win32.Scar.crfb-6319e154a1f29377ac5d1c7e46f95b17593015ed6eb50dc5ab6e82d53171eab6 2012-06-30 17:30:40 ....A 1764864 Virusshare.00007/Trojan.Win32.Scar.crht-abdd834e9e3d9a4dece19a52c0f20f47fef18f725a6ca54806d5d435504d0cfd 2012-06-30 16:54:08 ....A 264704 Virusshare.00007/Trojan.Win32.Scar.crie-61992ddd321bcf5968514e6024bed29cdc56fbbcef686339590f9b48e322cde3 2012-06-30 17:31:48 ....A 481645 Virusshare.00007/Trojan.Win32.Scar.crn-ae42f85ccad88de6ce523a604f647bea7405bfa9b288570ffb0edba194c45a32 2012-06-30 18:01:46 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.crrn-eda7d67e94f0c1038c9dee4808b01a5ef0cd9b76941e641581f3faf0843050f8 2012-06-30 17:35:08 ....A 2689024 Virusshare.00007/Trojan.Win32.Scar.crrx-b64351291c95507214dee39fdca9dee368cc605b724c7c199b6e34a71b9a32aa 2012-06-30 17:40:02 ....A 1107456 Virusshare.00007/Trojan.Win32.Scar.ctci-c2873d62dc7aaa15cd00dcd337925c52f49e4e27571d8568ad1319773938d485 2012-06-30 17:27:30 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.cthu-a3877ab963517663375cd414a3fd58460f9d48f63e771699e30911bc011902f2 2012-06-30 17:37:54 ....A 609280 Virusshare.00007/Trojan.Win32.Scar.ctij-bd4240e6878dea367cc27fbaa51744e5f362f1e63e623567173d2d623d5eecdc 2012-06-30 17:40:32 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.ctok-c37150f3e18b4d6c0cb20e8673e8163d24237a1759deabcf5c43e9f9f2a255b7 2012-06-30 15:51:10 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.cufv-0454e07b8ddfaa734e923f8956bad88d2a1dc6e5b13bfb4bb65bc325fcc5c343 2012-06-30 16:52:04 ....A 28160 Virusshare.00007/Trojan.Win32.Scar.curs-5cd16590aa8335a8f01772e0faa091ff5394127f9811df051f895034afc033c6 2012-06-30 17:36:18 ....A 28160 Virusshare.00007/Trojan.Win32.Scar.cuzi-b9217509350ca077a54f1eb03b2a951c738739d76778c96475a310d88d274b3c 2012-06-30 15:54:42 ....A 460800 Virusshare.00007/Trojan.Win32.Scar.cvad-07384d4400301f8f5a0434eae49c88fab1c31d2dc55262cdb4a22915fca83a3a 2012-06-30 16:56:00 ....A 145408 Virusshare.00007/Trojan.Win32.Scar.cven-657af94fcd0c416ea1fabcc17ac2eb89a32879b7546947a73ff8099654d7bad7 2012-06-30 16:24:18 ....A 30720 Virusshare.00007/Trojan.Win32.Scar.cwmi-225968eaba8d58e0c5955e0a479e76f767c97eeea0563ab3b410ed18969d7074 2012-06-30 17:54:00 ....A 362496 Virusshare.00007/Trojan.Win32.Scar.cwqs-de04c8b77a95e9304908fbd67ac496a4582636d60b20a0117082692a6d4608cf 2012-06-30 17:36:16 ....A 31408 Virusshare.00007/Trojan.Win32.Scar.cwso-b90c81a3e69004745eba24213403f2554b64449086e13e72774084b1f1d019e7 2012-06-30 17:24:20 ....A 66621 Virusshare.00007/Trojan.Win32.Scar.cwtc-9b879a968f71d395ab55659377433fd0204eaab2e5e5a40b2c4243ad689cab89 2012-06-30 17:35:16 ....A 69915 Virusshare.00007/Trojan.Win32.Scar.cwwa-b68d96e937c711c04a33f1ce0fc1a7e26f2c1fa471f03e3850a1ca8b279baaed 2012-06-30 17:24:16 ....A 23552 Virusshare.00007/Trojan.Win32.Scar.cxah-9b5b55bcd216f1a058bd8912e18e309e736446bd03b709acc4104618249ce65e 2012-06-30 17:36:22 ....A 229888 Virusshare.00007/Trojan.Win32.Scar.cxcx-b9471cafc9e0bc9ed4b16d83b2c679f0a22d886bf9ed483d31ea35a1ad31b804 2012-06-30 15:44:58 ....A 21504 Virusshare.00007/Trojan.Win32.Scar.cxfg-eab163c0a70b3d2616cfc9149614cc65f92d50bd50ee008c4ece957ed9ad9516 2012-06-30 17:35:38 ....A 149046 Virusshare.00007/Trojan.Win32.Scar.cxja-b7a4a3569d7db8efeccbcc3e2339669278b5b0d719e2721d881c49fa103d6a67 2012-06-30 17:50:48 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.cxw-d6fc6f6aee744411ec130cab22a238a8931906fe0e961a3e2c4c8d61e716736e 2012-06-30 16:22:40 ....A 29254 Virusshare.00007/Trojan.Win32.Scar.cxyk-1f90fa3b1d668cd23b6912d4d899d28e8a923379961ad456608bb63553f63bd7 2012-06-30 16:48:04 ....A 114688 Virusshare.00007/Trojan.Win32.Scar.cyf-5423b6695b082c42ea39a4b86c9d129689de59c8c8ca749c1ffc461e5e3c357e 2012-06-30 16:46:36 ....A 110805 Virusshare.00007/Trojan.Win32.Scar.cyhy-5104c9979c6d918316fe8ffc90346262acc056f27e62b88c6e65fc446cf50d06 2012-06-30 17:41:52 ....A 290304 Virusshare.00007/Trojan.Win32.Scar.cyil-c5db1f84f8c311305e0ba41656afd43d552b12f2d0df3c60681336181eade505 2012-06-30 16:47:20 ....A 688512 Virusshare.00007/Trojan.Win32.Scar.cyqa-52a2905a44aac7cb2f0bf23bfb71fb45eeb97129f352e44c0d61090eeda220ee 2012-06-30 17:21:44 ....A 527360 Virusshare.00007/Trojan.Win32.Scar.cyqc-95c11ece4495dd437c3b2e20220d77f58d7bedc4eb5a24a7fb261bdd0326b14d 2012-06-30 16:36:16 ....A 24064 Virusshare.00007/Trojan.Win32.Scar.cznr-38f1c50cfcd2ee25d80c95b3685a5f05d67ff24cf31a801b5aa61c666b42e978 2012-06-30 17:21:30 ....A 523264 Virusshare.00007/Trojan.Win32.Scar.dafk-955a0f3e5f83a698e77ea83d3346eec7dee2af3837a73b124156e9cd079f6f44 2012-06-30 16:56:26 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.dao-664249f69c2e49b37f68558320e2a94d33dde893c148f14ac533eb8232e4a499 2012-06-30 18:02:36 ....A 15176 Virusshare.00007/Trojan.Win32.Scar.dasd-efbc5b35033a45dc4fab86c8bb590d5b592e98a13d840749b61174ddc6899845 2012-06-30 17:47:34 ....A 18214400 Virusshare.00007/Trojan.Win32.Scar.dbsy-d0774ad2feccae7dcc94631262c65122d242632d9a89eb84497f3a966014554c 2012-06-30 18:03:42 ....A 677888 Virusshare.00007/Trojan.Win32.Scar.dbt-f2672268daf955fcbebe9c2613d7d4bf23432cd935b725b3584de06aa4c957e9 2012-06-30 16:45:22 ....A 31814 Virusshare.00007/Trojan.Win32.Scar.dbul-4e8e3e67e5440a457c4c20ec0b6a939630a9b8afdd72cd3dcdfd72b9f483964c 2012-06-30 17:35:20 ....A 17920 Virusshare.00007/Trojan.Win32.Scar.dbwz-b6c022bdedf45e877b59e925b46052c5e48c4a01a661533ce9d89a0dc29648d0 2012-06-30 16:50:06 ....A 240220 Virusshare.00007/Trojan.Win32.Scar.dbxq-5866ffcc09fdc7d3009283fdb7365986b51cae13925df11dcd323c6bf11534c5 2012-06-30 18:04:14 ....A 33614 Virusshare.00007/Trojan.Win32.Scar.dbyp-f3b05e990a453de49fba4a2489cf63eef8e0612c078878816effbe8c2da44576 2012-06-30 18:24:08 ....A 1698841 Virusshare.00007/Trojan.Win32.Scar.dcar-13a080c9caacae77e705d5d7cd24cdeb0d45f3e74e26475e0a0898161eccca74 2012-06-30 16:49:34 ....A 1536135 Virusshare.00007/Trojan.Win32.Scar.dcho-5715d2ef70d70e381557ba4f7f072c95902d5ea979716125982fed3f7b4ddad3 2012-06-30 17:10:58 ....A 1713979 Virusshare.00007/Trojan.Win32.Scar.dcho-819c1fc9dd8d9cfd4019c9fe6b3078c22511d7266ebcba10bcb294d57acf0db1 2012-06-30 17:27:30 ....A 38912 Virusshare.00007/Trojan.Win32.Scar.dcil-a39a91aad0ddf33f5b921e949963d1a06bb6a38e7a1cb85ae78d646272701155 2012-06-30 17:49:20 ....A 555520 Virusshare.00007/Trojan.Win32.Scar.ddcv-d3ee40eab4028665f768b82865621009de547219cc50e518ebcb2c0f26dae3ae 2012-06-30 17:42:36 ....A 300032 Virusshare.00007/Trojan.Win32.Scar.ddfq-c777431cb884641081d56a50d079bdbf6857e83c01f477572d2f00a4bc049aaf 2012-06-30 17:51:14 ....A 123904 Virusshare.00007/Trojan.Win32.Scar.deaj-d7e02537e89321f070ca080e6822dc2bcfb86d188e86df66c9c6ccf990c74ec6 2012-06-30 17:01:10 ....A 42496 Virusshare.00007/Trojan.Win32.Scar.deid-6f121178cb1b36f8c3dcf84e6bfe49e2eaa75b752f3c7ff188dc17eef6af52e1 2012-06-30 17:38:54 ....A 43520 Virusshare.00007/Trojan.Win32.Scar.dfkm-bfece939c91975c73939181fe3f18923b6e6fcd8d83dbb4ecaff6f57652294cd 2012-06-30 16:41:36 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.dful-45f1378b849e7571af2f2ca52adecda7e97d28098be85fb36f9f5cd451b83960 2012-06-30 17:04:16 ....A 658432 Virusshare.00007/Trojan.Win32.Scar.dfvt-75576b2ee161ad0a8f2550ed7251678ba74e68fe5747eee13f2a352f3123161c 2012-06-30 17:33:48 ....A 4214784 Virusshare.00007/Trojan.Win32.Scar.dgln-b31bc18d5e32e5bedb84dce3c0b911ec8caf410fde6674c352ecf322b288d993 2012-06-30 17:03:38 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.dgpn-740965c906f35fe4b204dc830e4d94e20dd1af1b56e92ce2ccdfd56b148a76b4 2012-06-30 18:06:02 ....A 645016 Virusshare.00007/Trojan.Win32.Scar.dgxt-f8ae4ec9b4d55916530d569f58897cf89dfb7e1c17dfd4c4c585fb8d10ed162d 2012-06-30 15:51:52 ....A 1577984 Virusshare.00007/Trojan.Win32.Scar.dhrm-0544b9ea5639525e317ff6172d0efa0612aec831577e61d551929e98a3d29114 2012-06-30 16:18:06 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.dhws-17a854cc42e356d4eb453a3c57967618f94fc0bab3ec30d71f0bbe4648f6b1cd 2012-06-30 18:16:46 ....A 369152 Virusshare.00007/Trojan.Win32.Scar.dhxi-5fb933419ff07574460f3575b91d4d38eb35b95f0eef05702418f595321e25c4 2012-06-30 17:29:50 ....A 10752 Virusshare.00007/Trojan.Win32.Scar.didk-a9abab2a4bb44d5de2812770e5feea0f2c6b87223f54ae08c6c7160f6055b72a 2012-06-30 16:58:12 ....A 67584 Virusshare.00007/Trojan.Win32.Scar.diil-69e340716d510e09140e8b2eb5f9945c256a150d488735f512533c0e2ca11091 2012-06-30 18:05:00 ....A 3821056 Virusshare.00007/Trojan.Win32.Scar.dirz-f5b364ae231a9b3b0fc0e58b33069085edaa1ef4acf4becf0db73d7a87483284 2012-06-30 18:10:26 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.djaw-c315d561425905ae28b851dfdfa141a7d0ec416eb1e0710c796e3f409b49ec5e 2012-06-30 17:57:24 ....A 674816 Virusshare.00007/Trojan.Win32.Scar.djmq-e4a2ff2fbe67e6b6c34c434f0fce5eefb5a3c3b772dcfdaa4388ffe16474e0b7 2012-06-30 16:39:46 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.djny-417dffc47f551de844b01ad4bf6c5bb6f174467c53544037f46b1eaffb80795f 2012-06-30 16:37:44 ....A 372224 Virusshare.00007/Trojan.Win32.Scar.djqu-3cabdc6ba5aff1ac3c01b182e1eaa4ede11718e10ac18971194e634ef9a56fb9 2012-06-30 17:42:54 ....A 708096 Virusshare.00007/Trojan.Win32.Scar.djzu-c81cf6f17f265e052b9b4417100062be7a0bb091ad9de649262a05876e749c9a 2012-06-30 17:57:02 ....A 20480 Virusshare.00007/Trojan.Win32.Scar.dkas-e3ed7c5d24790cbaabbf6215b4818f0d6604cc04e21274d0cfe3907af517d32a 2012-06-30 16:13:32 ....A 1570074 Virusshare.00007/Trojan.Win32.Scar.dkbm-115aa826395b6da44910d052c62907328c8d54f0bce306d5669f42364694a67e 2012-06-30 16:38:00 ....A 2313301 Virusshare.00007/Trojan.Win32.Scar.dkbt-3d377a53698e96b46952bc7aed2024a577833bb9a3d7922b01a77f07490155d7 2012-06-30 16:13:16 ....A 443392 Virusshare.00007/Trojan.Win32.Scar.dkds-10fa579d3f985c21fbf53b89f5b653d0872ce7e23f1347bb345fc501bd1d5fd1 2012-06-30 17:55:10 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.dkdw-e05987505a2b3d4b58f2548df92699d23cf6d8fc5936b99a6c43efcccc9096b3 2012-06-30 16:10:28 ....A 253952 Virusshare.00007/Trojan.Win32.Scar.dkhs-0d0d0513718f99c6fa7a14f2973c6d69869180b5d4a391b3376ffa4e92a9f0f4 2012-06-30 16:47:08 ....A 2318848 Virusshare.00007/Trojan.Win32.Scar.dkip-522a63cff8624ac3e6752ecd84258f2ead09eef7f88b524c3ccf5f9f8ce6d394 2012-06-30 16:58:52 ....A 667648 Virusshare.00007/Trojan.Win32.Scar.dkot-6b288997bc1f6d55288182ee9633cc7735560e54da76500fffed3b2719374be6 2012-06-30 17:29:48 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.dkri-a99b74f614839c080f4c0c88aec6c8375359d4c6397abd1a8a34d5e52fde1f24 2012-06-30 17:22:24 ....A 81920 Virusshare.00007/Trojan.Win32.Scar.dksb-96e8173e9213142a82af08034c96863a73e581cd8705ab1edf77213b3b2cdad1 2012-06-30 16:20:36 ....A 13824 Virusshare.00007/Trojan.Win32.Scar.dksf-1c0126db1f2dbf3241c6e601644b65e850099b61d2aa544e4dae6e7a8b32aca2 2012-06-30 17:59:24 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.dkug-e89879425e93dec30ebe5fa64acce880be08714663d99c9ea77a5d25b03b7f05 2012-06-30 16:46:04 ....A 485632 Virusshare.00007/Trojan.Win32.Scar.dkve-4fea84b8cef3e4cabb0c92e2c03367bddbf9952cd699ebc352b69bd43381680b 2012-06-30 17:58:44 ....A 1982694 Virusshare.00007/Trojan.Win32.Scar.dkyy-e74ba550b38314eb6366968e613279be0870cbc5bec83044a7e20675fc8775db 2012-06-30 17:30:26 ....A 1532416 Virusshare.00007/Trojan.Win32.Scar.dlda-ab3b2137b20e9ee665ba1211fae9f5869a2751c46aec160c71bc170d4fff9744 2012-06-30 16:40:08 ....A 1220608 Virusshare.00007/Trojan.Win32.Scar.dljw-424941d1dfc45c5848d26795945e5e28148887fbb65b06ad386314594b92b671 2012-06-30 16:11:04 ....A 60051 Virusshare.00007/Trojan.Win32.Scar.dlmc-0df35670962c5cd52306031c5729cf5cb86fc520b904d1df026ad61de4b33fe2 2012-06-30 18:17:04 ....A 2483807 Virusshare.00007/Trojan.Win32.Scar.dlxj-0acfd89d1d2bd65d5daedea158cd5f8e30bf62e08edadff7491e312ce6813269 2012-06-30 18:25:32 ....A 2210095 Virusshare.00007/Trojan.Win32.Scar.dlzr-156bc1a535ca8cca01e7e8b8de3db9403ad182793a91d86d070732cbbbdfd363 2012-06-30 17:24:10 ....A 216064 Virusshare.00007/Trojan.Win32.Scar.dmbi-9afb0b9a63811f5b53d7b022acf1142f38a6e1f3a6829f862606eb2fa67a0427 2012-06-30 16:21:48 ....A 171008 Virusshare.00007/Trojan.Win32.Scar.dmej-1ddb167f810d500e1b8044580d4630e2fbcd7473b58fa83c7f8fee48bb660397 2012-06-30 15:52:28 ....A 635904 Virusshare.00007/Trojan.Win32.Scar.dmfh-058f3d34b512a3c1a3f04321c4244dfb273dbb964f17f5aac0c4743b4b77ee12 2012-06-30 18:03:30 ....A 574464 Virusshare.00007/Trojan.Win32.Scar.dmgg-f1e18f1733c38c21c240322762058bcdfd253504054959d45741998bdb31789a 2012-06-30 17:56:04 ....A 1214643 Virusshare.00007/Trojan.Win32.Scar.dmhy-e20b6b70ec424b3b83bb60c4db86b856fde75bf1d60f09063091a0c1ff2721e4 2012-06-30 17:42:28 ....A 2149888 Virusshare.00007/Trojan.Win32.Scar.dmmj-c700a8dfc680ac84f82e22d07d78d49fab2244a26e4a72eec900a3676394cad9 2012-06-30 16:53:10 ....A 4890624 Virusshare.00007/Trojan.Win32.Scar.dmmm-5f5f985a262f17868c36120fe8132bbcb75b0a7b7453aa550a0b51affffda727 2012-06-30 17:01:52 ....A 2132961 Virusshare.00007/Trojan.Win32.Scar.dmoc-7070a0a84b72a90842a8a3ffa5af8a3b3125e7be23c899b4bc4953110ac199a8 2012-06-30 17:59:30 ....A 80985 Virusshare.00007/Trojan.Win32.Scar.dmoo-e8ce35e6c931d76e4f5b066d4daadc5aed7ad24c6d439415eb410170cc7a16d4 2012-06-30 16:52:30 ....A 832512 Virusshare.00007/Trojan.Win32.Scar.dmpi-5dc147d924897e4952e97d7724a9d401c1036bd37f6e6045e8251ff675599beb 2012-06-30 16:35:36 ....A 513536 Virusshare.00007/Trojan.Win32.Scar.dmpp-375a6db1aa1f795e2fbd06aaf9625520a4c9040f866683a85509880557ca9a5a 2012-06-30 17:17:06 ....A 184373 Virusshare.00007/Trojan.Win32.Scar.dmpy-8c59de79862fb5378160e0a85cfd68f42e2e206ebc94040620877deb6dc2b329 2012-06-30 17:45:22 ....A 2530816 Virusshare.00007/Trojan.Win32.Scar.dmvh-cd5e281695dbf26c42ca7234c84aa696dee6639d0822b482d38cf85cb41e89ac 2012-06-30 17:44:46 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.dmzp-cc02ba7e18845d38fb44dd825497fc977c92d3c030ba6d911f4d06c665227a31 2012-06-30 16:16:14 ....A 614400 Virusshare.00007/Trojan.Win32.Scar.dnac-1527a332d6a4a7871b763f1d06439ce34b33f986fa1cd4dde8af0bc52dc4bc97 2012-06-30 16:45:44 ....A 183808 Virusshare.00007/Trojan.Win32.Scar.dnfj-4f4a8d4a71e9e05a8350306c20db7fb6944b4e74eef08ef544b57a29ffdedc93 2012-06-30 16:24:04 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.dnfu-21e6c5042c2aa07275097fc3f5214d30fa092b5232e2faab6dd574cce18f9345 2012-06-30 16:35:00 ....A 698368 Virusshare.00007/Trojan.Win32.Scar.dnhd-361a0998a16779dd5796ee89c30259d0c8575dfba1446bd2dc2e616f8f680e4f 2012-06-30 16:59:50 ....A 378368 Virusshare.00007/Trojan.Win32.Scar.dnjh-6ca44b9305ecbcfd5155d7278188b25581d7e5dfba03a5b3adb793848e6a14f7 2012-06-30 17:42:14 ....A 169472 Virusshare.00007/Trojan.Win32.Scar.dnjk-c68aaa189ae24f43b7e8026af1659d39d5eac73a4f65a28e281e0346f09a3cb4 2012-06-30 18:20:12 ....A 1365504 Virusshare.00007/Trojan.Win32.Scar.dnkr-0eff61efe40e5afec06b88609d4650185759a5bba3167b85df1f0539814b3b3a 2012-06-30 17:42:32 ....A 149504 Virusshare.00007/Trojan.Win32.Scar.dnmv-c72bb93cd2613cad8721348da60255767d214bb135be8e50d28b0b8770944a23 2012-06-30 18:01:58 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.dnnc-ee24e08c8d9ec1ad14257f735e7a5adb58fb30ad422eb9a00122c12b1ceafe58 2012-06-30 17:48:08 ....A 27680 Virusshare.00007/Trojan.Win32.Scar.dnnz-d179bc9b151962aabeee158db49328f69ae42d44a7aa2e4b71ab3cacac9ebb25 2012-06-30 17:54:22 ....A 36864 Virusshare.00007/Trojan.Win32.Scar.dnob-dee13105047771c621d04ad44aa30de72a80bbaa6afa21c88f5aeab367aee2fd 2012-06-30 17:58:46 ....A 81920 Virusshare.00007/Trojan.Win32.Scar.dnpm-e768999db4aab22a0df4caec144c25e1068bf9f301285df62538cce2f993fd44 2012-06-30 16:10:30 ....A 50688 Virusshare.00007/Trojan.Win32.Scar.dnua-0d166f28f2f386d103431cb2e7b10e2ca6753ac649ef18c49d1bd8f4875a47bb 2012-06-30 17:38:08 ....A 3680768 Virusshare.00007/Trojan.Win32.Scar.dnyw-bdd97e2c61ad779899087743a9f475ec70a7be4e570a671dcb1ff4c1db6a84fb 2012-06-30 16:12:30 ....A 991232 Virusshare.00007/Trojan.Win32.Scar.dofj-0fd45ff3b1aaeb56e674e5ef0fe13490d83264f117254b44eec52124c75d7774 2012-06-30 16:16:48 ....A 57856 Virusshare.00007/Trojan.Win32.Scar.dofk-15e4a31d8c63935167f3ec188f807e83c2fb6ea81f84cc6c70701faaf40ffef0 2012-06-30 16:49:46 ....A 20271104 Virusshare.00007/Trojan.Win32.Scar.dohz-57a299af80f6009faf788ec16b2a7cd50762e1a8abed38ed929ca1c07a49e622 2012-06-30 17:34:52 ....A 300032 Virusshare.00007/Trojan.Win32.Scar.doic-b5a17b87b5b80d532805998fddb364cc94c66af98cd347f708347a3c3e5eec3d 2012-06-30 17:19:56 ....A 41984 Virusshare.00007/Trojan.Win32.Scar.doin-920d2291a0f6d5c9d5431a978c9821ad6dbff7ee32c5d2f47ea90f1ee2274299 2012-06-30 17:40:44 ....A 589824 Virusshare.00007/Trojan.Win32.Scar.dojq-c3b8e818d98b80c36a48eb406fc3f38d67f0156c2fd682490c77e805d28937fb 2012-06-30 17:12:52 ....A 240640 Virusshare.00007/Trojan.Win32.Scar.doju-85094d2d9cf20d7e18d26ca6a0785f3e7ea93c6c598abdb41465b64d9b23f124 2012-06-30 16:38:18 ....A 35840 Virusshare.00007/Trojan.Win32.Scar.donv-3e0a172f2bfb6bf58f589678d5b75c5d965d94e7bd3ee885432b76bfa562b061 2012-06-30 17:47:44 ....A 130560 Virusshare.00007/Trojan.Win32.Scar.donw-d0cb9df18e0ae2f8db429a77ec882f20563ad3f6a95a41cc6e9fc8ac86e8b559 2012-06-30 15:49:10 ....A 63488 Virusshare.00007/Trojan.Win32.Scar.doon-0199cb93ce839168ffb2b08d6bc7611256223befe8270361f74c9734e2e15cca 2012-06-30 17:21:58 ....A 166400 Virusshare.00007/Trojan.Win32.Scar.dope-96352ab603dccabf421903e11f79902aa06f5a244fdda32e281736b05a2c5a83 2012-06-30 18:07:06 ....A 135680 Virusshare.00007/Trojan.Win32.Scar.dopp-fbd685c1cbb3e71bee274dbe619eeba68f951289d55fdfccc7f27c8c1abdafed 2012-06-30 16:15:34 ....A 33280 Virusshare.00007/Trojan.Win32.Scar.doqa-1445f5c6ab5ed7dee0e25b3bcb7a360dbae8dfd01cc6284dd2a83eb9bd393771 2012-06-30 17:14:32 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.dozb-88992a848a4f9cb105a05ca5c3827bd0fced9c7b6fdf7a43131d5f79a4c67d62 2012-06-30 16:30:48 ....A 39504 Virusshare.00007/Trojan.Win32.Scar.dpbr-2e42e50785e97cce2669e3e330bfc25f31d3b2b7e615ec2aca2a56aa5ce72959 2012-06-30 17:41:20 ....A 689664 Virusshare.00007/Trojan.Win32.Scar.dpdv-c4dde46db17de306da1c9d1b45d6b570fc8c95abd1a44244634c8a493a31f0d8 2012-06-30 16:18:18 ....A 44032 Virusshare.00007/Trojan.Win32.Scar.dphw-180525e2690bced340916b9c9f3c1e2641ab8f79a47dc678ae772ac70bc4c520 2012-06-30 18:00:44 ....A 91648 Virusshare.00007/Trojan.Win32.Scar.dphx-eb6010e297d57214f71671f9905f07f0dd3816ccf8def3ecb7530855d7b30480 2012-06-30 18:05:00 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.dpin-f5b8692ccd4c0215afbefa5ae88b82ad83cd201ac1d9ceeab4cd8682316ae948 2012-06-30 17:27:24 ....A 200704 Virusshare.00007/Trojan.Win32.Scar.dpir-a3467387d500d32c933fadf74fcd2ab36485783093533afeed312d235fb77596 2012-06-30 17:14:40 ....A 49152 Virusshare.00007/Trojan.Win32.Scar.dpjh-88e3239f5d54d2bb61dc149530e8fe004645b8fd3e59e577cf7d1cf088d11e0a 2012-06-30 16:49:16 ....A 8704 Virusshare.00007/Trojan.Win32.Scar.dpkf-5677cec5ec37d3719f8336d17b12ea3b6f7901f0edf701b0fc1769d24052d68e 2012-06-30 17:33:18 ....A 71680 Virusshare.00007/Trojan.Win32.Scar.dpkp-b1b2a199c886f4c287698495634eb987ba73ff443fb0c033e4324a439748828d 2012-06-30 17:27:18 ....A 23048 Virusshare.00007/Trojan.Win32.Scar.dpmm-a2efdc82607b9b0159e286ec6015a5e7b7b37ce7bdae630bd343861e465a4421 2012-06-30 16:36:46 ....A 7680 Virusshare.00007/Trojan.Win32.Scar.dpms-3a3207c83143f19db766b70435942d56a8989233dd6baa4fad090b16a23cf4a2 2012-06-30 18:03:58 ....A 18890 Virusshare.00007/Trojan.Win32.Scar.dpne-f30877baec3fc88c7a8297c075c5b30209e2ffac18dcf4dfbad17f2e94f99ae4 2012-06-30 16:23:48 ....A 459776 Virusshare.00007/Trojan.Win32.Scar.dpnh-21843f07bb6ff6598a950b4ecd5835572bacda7390c0d028bbea08e1fde6088a 2012-06-30 18:16:52 ....A 34816 Virusshare.00007/Trojan.Win32.Scar.dpzw-0bff12ff13b4fbf8c9a6e0c207d776316b96cdaf0c8f113269ef3d545f51546c 2012-06-30 17:57:28 ....A 33004 Virusshare.00007/Trojan.Win32.Scar.dqil-e4c7832101280b6900f91a9468b79b828708e0b87f13a655aa0ec1b03cea7c83 2012-06-30 18:04:32 ....A 31823 Virusshare.00007/Trojan.Win32.Scar.dqlz-f478f69f91f1cacd708a578e95116d2c275bd2eca16b5f7d001cad739e5ecda7 2012-06-30 16:21:24 ....A 469512 Virusshare.00007/Trojan.Win32.Scar.dqnf-1d4caa2e67cbbe0072a58567183c0af292e16bed10abdef48eb2cc51f2819488 2012-06-30 16:49:20 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.dqqo-5691c93593c8290a161cc81a3820ee47f9390de8ac96ff99ccfe5611d1820e03 2012-06-30 17:29:04 ....A 844190 Virusshare.00007/Trojan.Win32.Scar.dqvq-a7b3a2528d0b5a226ef0ea982bcbdc074cc4f198411da06c84056383bb351475 2012-06-30 17:32:30 ....A 42892 Virusshare.00007/Trojan.Win32.Scar.dqwf-afefe26d9b10a59912f1d9f49237f94d59b2323e6029082c87a0a9f46a27f387 2012-06-30 17:55:00 ....A 549888 Virusshare.00007/Trojan.Win32.Scar.dqwg-e002aee08817b4b8c62f1434fee35a5e5f81bd9566253d5d3f49f9f4fbf51ce2 2012-06-30 16:35:26 ....A 6656 Virusshare.00007/Trojan.Win32.Scar.dqxj-36f376d861e7e8264d3233e6b731a826a97ec7f67413e391720c2cd9957e493e 2012-06-30 15:46:08 ....A 7168 Virusshare.00007/Trojan.Win32.Scar.dqyg-f36cfa3c2a34a5afaaa1d775a67ad20e93c839513a7b8b4e2e8d3bd426490799 2012-06-30 16:52:10 ....A 336896 Virusshare.00007/Trojan.Win32.Scar.drfx-5d140c04d650129c58d2ed6116d75bf6073355d7f7f4afcd46004f11c8de136c 2012-06-30 17:13:46 ....A 300032 Virusshare.00007/Trojan.Win32.Scar.droc-86d7fef15bb034e612e3145db9438650c521275dd6ba5b11066179a0b49d7ca0 2012-06-30 17:48:30 ....A 595834 Virusshare.00007/Trojan.Win32.Scar.drrl-d2573f0717555b52b32a920887ced4b63f0f9ac6f8d3d0f99b338574eb0eafc4 2012-06-30 17:05:46 ....A 550694 Virusshare.00007/Trojan.Win32.Scar.drsg-7824fbc8f5779dd964e7efea8ff68d0c03d43c202b7f1dfacca6ba9053ab8c03 2012-06-30 17:22:34 ....A 517042 Virusshare.00007/Trojan.Win32.Scar.drsn-97406304095a5f5d2d6107a42fac6d9bb23c62837cf9edb72f7466b58c7f105c 2012-06-30 17:55:16 ....A 571110 Virusshare.00007/Trojan.Win32.Scar.drst-e0951b1093dc1697a2445811b9df3f2884299a2a8492b9e8e26eea544c3d700d 2012-06-30 15:50:48 ....A 542706 Virusshare.00007/Trojan.Win32.Scar.drti-03fb48787d0d2b1b379ca913d3b2844947250706294e7dc7e36fc83027cc6291 2012-06-30 17:35:26 ....A 856017 Virusshare.00007/Trojan.Win32.Scar.drup-b70cf69130115c266bab0317137efd90c46604a6ec270de998e8a36d0dfdbd3a 2012-06-30 16:59:40 ....A 536576 Virusshare.00007/Trojan.Win32.Scar.drux-6c73fe4320bdf434aed06eed6bc1d2a0045cf20865ca4c3c44ca9f604e97a778 2012-06-30 16:35:04 ....A 18890 Virusshare.00007/Trojan.Win32.Scar.druy-363fc15c7c5a2c5ca220ffd256c3b5ad1bb33441e917500341c12b59542130c8 2012-06-30 18:04:22 ....A 596553 Virusshare.00007/Trojan.Win32.Scar.dsfz-f4173e7b26c8471096e625fde2f9aa0d67ae9af1926cb8f79a31680419c05f4f 2012-06-30 17:09:14 ....A 614724 Virusshare.00007/Trojan.Win32.Scar.dsgh-7e9df35d32046eb6aa44cd65024a5482ef937966b11ee26e1ad7e4670d4dbae8 2012-06-30 17:42:20 ....A 538562 Virusshare.00007/Trojan.Win32.Scar.dshp-c6d2a96d8bd8a023310f062c6acb28f7f33c321e7a30ed7251cc299bc1183de3 2012-06-30 17:28:00 ....A 594432 Virusshare.00007/Trojan.Win32.Scar.dsid-a4c8e73c9944056e7f06393d55ddf57e9ff360d84ae55710491b8636712525f2 2012-06-30 16:47:10 ....A 555404 Virusshare.00007/Trojan.Win32.Scar.dsil-5239503fa29613a6adbf73583077185cff365aeec7094ed964bf5cad12d951eb 2012-06-30 16:50:36 ....A 43520 Virusshare.00007/Trojan.Win32.Scar.dsiy-5986e2ee5f6271b1c048e7c94b083929567b400722a590619ed75171777fd728 2012-06-30 16:09:44 ....A 492544 Virusshare.00007/Trojan.Win32.Scar.dsjf-0c1fb02aa8ff910082aaa8d462778094a9ef501b9497baa60b8e6e9d4fca407b 2012-06-30 17:34:16 ....A 253952 Virusshare.00007/Trojan.Win32.Scar.dsnv-b437865da1f4bce47274ca194a928bd6acb4b5b2ffa4791d9513631ebcb23df9 2012-06-30 15:50:56 ....A 3551232 Virusshare.00007/Trojan.Win32.Scar.dspq-041302d53766482d55171ac5f62f01bb70141414f4e073b5def59b49944735ea 2012-06-30 15:53:30 ....A 3072 Virusshare.00007/Trojan.Win32.Scar.dsvf-061ec3d8253a2ab545b390e3cbca0a37949b78e3c0def7b7c959954dc773db77 2012-06-30 15:51:00 ....A 178176 Virusshare.00007/Trojan.Win32.Scar.dsvs-0428d1a505986aa10a96f83e2283ff200034010c6e1ed2147a92b30529a47ed6 2012-06-30 16:26:50 ....A 803328 Virusshare.00007/Trojan.Win32.Scar.dsyb-27395c8a3c92c9da09b49bd9c7669ea78155a7e43ff148c869c9416db31c41db 2012-06-30 16:09:52 ....A 6654976 Virusshare.00007/Trojan.Win32.Scar.dtaj-0c550f8905f40ed5c032e7424ba68808c9ca82a604db615f11d875e77f366d54 2012-06-30 18:07:54 ....A 1054208 Virusshare.00007/Trojan.Win32.Scar.dtmd-fe4a79b903a0c4cddf4a3d0d1b806e2909786b532ab1c9c719b5ea70bc933328 2012-06-30 17:07:40 ....A 749568 Virusshare.00007/Trojan.Win32.Scar.dtyq-7b815c025cf512497032b7b9c62f74ab37f7f833c1d5a6968ae5b13392db70a3 2012-06-30 16:31:38 ....A 103936 Virusshare.00007/Trojan.Win32.Scar.duce-2fa8f27060dc62fe2ecc09030b305d38e9c129a7f708e38144bc14e52e0c2976 2012-06-30 16:17:12 ....A 471040 Virusshare.00007/Trojan.Win32.Scar.duhv-1675f891d641b68f38a1551a1748b085e66e10fff1b9764c4823aa75dab008e3 2012-06-30 17:50:06 ....A 12288 Virusshare.00007/Trojan.Win32.Scar.duvw-d5830ee7e8b7ca5182ba58764fc1263ddfae35dc7d906d7901fbade657b80739 2012-06-30 15:48:10 ....A 1248256 Virusshare.00007/Trojan.Win32.Scar.dwiu-00957551e98ee02f37df814dc58b508b044c1898e4f9fcdbfeda770c04503e3b 2012-06-30 17:28:20 ....A 262144 Virusshare.00007/Trojan.Win32.Scar.dwkb-a5a87bedd9ff7e7dcadd8f5aaa42d17c429969ba5b56b1863914345c37a8ce3d 2012-06-30 16:55:08 ....A 94208 Virusshare.00007/Trojan.Win32.Scar.dwpc-63acbfad6683f6a52c108bed1be941290504521b0769313b2ae38a44dec4ac9e 2012-06-30 16:17:38 ....A 499712 Virusshare.00007/Trojan.Win32.Scar.dwxa-17104b6554e98810c52a1d74888e897524e3e24dc5321c183212081e16ca75db 2012-06-30 16:35:30 ....A 90865 Virusshare.00007/Trojan.Win32.Scar.dxir-371aa1a92c0b889a59f7b5fd0e6c7c0ea200035d0b89e5daea789e59a1e4c1ba 2012-06-30 16:38:16 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.dyas-3e02130f2e57d5a809dfcea1147f34a0c90eb8d62b85efa9e7fb9b6061895ada 2012-06-30 16:17:36 ....A 240128 Virusshare.00007/Trojan.Win32.Scar.dygs-17024ca2c996e2691cc4521e9b6b9b6b6caaa8c795c51c0f65a838072ba2b5bb 2012-06-30 17:03:30 ....A 339776 Virusshare.00007/Trojan.Win32.Scar.dzj-73b5eedfff8170974109de5de80fd98e3aaa23b9bd90d77d272792f7fd77fd98 2012-06-30 16:10:24 ....A 53872 Virusshare.00007/Trojan.Win32.Scar.dzjg-0ced9e9b1be5ebc6afc9b66b742ebff88f7dd0be69e3febc7a00ae52751a1c6d 2012-06-30 16:29:58 ....A 29806 Virusshare.00007/Trojan.Win32.Scar.dzjg-2cd0c23dfc712b612294345e16288fd1f25e7d9293474e1b5758b0174d5bf8da 2012-06-30 16:18:56 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eaaz-190475f68bd035438888c1cbfdc5c95a082109b1de432f1c3bfbc5a1bdfbac71 2012-06-30 16:17:16 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eacd-16912abb5a2837dd5e6144eaf1d0eb4f0ab2a0b825de0eae3b4d79b4c1907a84 2012-06-30 17:51:44 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.each-d8c7aa35b712070e7c4f58688b5034181bb324dbdab2580e12798277bb91c85c 2012-06-30 17:30:00 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eaci-aa2366cce1c197673be4b5b2cf4c17282be6f75b4d956b19395f3fda34bcfd97 2012-06-30 17:31:02 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eacm-acb851bdf692a62e367cdf97b3cb45934b9c2bad04780f5e660fcc791f292b2f 2012-06-30 16:01:28 ....A 1115648 Virusshare.00007/Trojan.Win32.Scar.eand-09818934748139f85f4588512154f8c19e6e94356c17815879d02b9d1c497a68 2012-06-30 17:09:06 ....A 1116160 Virusshare.00007/Trojan.Win32.Scar.ebcs-7e5353e3470fbac2344fc27e704db0ae0d15ef3613034603a27120fd4a6833ee 2012-06-30 17:29:40 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.ebwy-a92ce2ab3d8144698d10942dc6cd4fc2d34c5c6f592a4bb20c9e7135ef990c80 2012-06-30 16:10:10 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.ecbb-0cae89a0dd25fdd13f780bfbc2efb1ccb47aa6efea9b3c2369bc19533a2a63d6 2012-06-30 15:54:08 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eccl-06aed614aa8d3b7cfa65cabd21e9c2af9b3c3b1f57b1b0936b96a1fa95e94006 2012-06-30 17:56:46 ....A 539648 Virusshare.00007/Trojan.Win32.Scar.ecgw-e36b4d21ed7cf07804bbb1e629eb1991ca9f43986589367e9c6f22cf74ba10c3 2012-06-30 17:51:58 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.eczt-d96298090cdf2b8e0ac446e51faebe5e2c73c06faec5d790ccac3d73253c4459 2012-06-30 17:33:52 ....A 95232 Virusshare.00007/Trojan.Win32.Scar.eczu-b34839db8846be641decb3d4033858fc28fe0fb6ec3a9c7b4242cf00f262a51c 2012-06-30 16:12:36 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.edan-0ffd87cca601f2f8cc0f099d803d90d17bbc946d8e286a06815f49860856e054 2012-06-30 16:26:46 ....A 2601112 Virusshare.00007/Trojan.Win32.Scar.edlr-271a4b4bc2e37b8e963f4217fee9321c5a3df29c22ebc03729740a73f92c7f1e 2012-06-30 17:19:12 ....A 126464 Virusshare.00007/Trojan.Win32.Scar.edqx-90a245c3e7ebdfc8c5ae1490ad871f2f58a26ef87eaeafb6c902735f82009cac 2012-06-30 16:42:04 ....A 131072 Virusshare.00007/Trojan.Win32.Scar.edtg-471a9a03bae32b9d8dce0f1a198c245fbcf1ccc2cf89ca0790509dcb31bba5d4 2012-06-30 18:26:48 ....A 254464 Virusshare.00007/Trojan.Win32.Scar.eepo-6728568a4454d6545590a7c4d766fb3ee65ee595d72d420f9502b4a1a17e2e76 2012-06-30 18:12:02 ....A 254464 Virusshare.00007/Trojan.Win32.Scar.eepu-1c6209f3c86a3ac32412beca687a130cd9197e3fe6d5282cded8308df0bf6290 2012-06-30 18:25:38 ....A 254464 Virusshare.00007/Trojan.Win32.Scar.egld-54d4799852904fd06d928dde2656b4c19091dac6dc3aeeeb0c668ee7e4184cec 2012-06-30 16:24:54 ....A 285184 Virusshare.00007/Trojan.Win32.Scar.egqw-238eb7a690912afc9a9b98e004fff1c8c497d3fd8cb71d64bcceb40eeef9466c 2012-06-30 16:40:46 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.ehce-43fae7ab7e748a0c80e1d148bbb79041f3e7110b84ad10a26b43927c5bd2d68a 2012-06-30 16:46:16 ....A 117248 Virusshare.00007/Trojan.Win32.Scar.ehrl-5050e1566ce8e4645956f7916ad47fb5ec463485cf78c4cfe7da34c70bbe214d 2012-06-30 17:39:22 ....A 2785280 Virusshare.00007/Trojan.Win32.Scar.ejch-c12498ae89a851f59b6f98903f92cb5eb7710d811165261c7ae558e15cd2fbaa 2012-06-30 18:03:14 ....A 131151 Virusshare.00007/Trojan.Win32.Scar.ejmp-f1424a72c9bafd785a304b793d971bb04b3bc824e07409e133a8bd36fa868ad1 2012-06-30 17:03:52 ....A 43849 Virusshare.00007/Trojan.Win32.Scar.ejn-7480c856d056ccc191c4e2b2ece52a0209a0d01ea068b457dc7c93de59ff9a14 2012-06-30 18:22:34 ....A 77312 Virusshare.00007/Trojan.Win32.Scar.ekae-11cbd6e22ae4102e8bad3178d35b7b6e04c3c1015474c3a674e3a15996bc75aa 2012-06-30 16:18:38 ....A 771072 Virusshare.00007/Trojan.Win32.Scar.ekbg-1887fed4422a776b7047b2a61e4ec137914df036464982df9af90025f2a118cd 2012-06-30 16:24:50 ....A 741376 Virusshare.00007/Trojan.Win32.Scar.ekgn-23707b6c62c8dd26659dd40c8ac8bb51f644d897c0461eb256f8dadc8a4e85ed 2012-06-30 15:47:56 ....A 106496 Virusshare.00007/Trojan.Win32.Scar.ekms-005895c7b3027bdda9f94a89b55a00af84e8d4ffd0fad79b5d455099b7ecbded 2012-06-30 18:10:56 ....A 594432 Virusshare.00007/Trojan.Win32.Scar.epeq-457ff38fd9bfdcd20643855708f6074bd3f1a394d7f585582309fab22b4b549e 2012-06-30 17:18:12 ....A 298496 Virusshare.00007/Trojan.Win32.Scar.eqxf-8ea982913a3b69902360519510c51191c9ec71670300bc344fe87f9e5c47bd6f 2012-06-30 18:01:22 ....A 642616 Virusshare.00007/Trojan.Win32.Scar.erqa-ecceabfe6b4fe2304aa179098493cde992b4faa76fadc6e33819e67dc5b1b71d 2012-06-30 17:38:36 ....A 1495552 Virusshare.00007/Trojan.Win32.Scar.erqt-bf0a8e54c600e00cf49d1a2ffbd6ec4f0af0dc1e582c52df0b18c37dd021447f 2012-06-30 17:50:52 ....A 132608 Virusshare.00007/Trojan.Win32.Scar.etfp-d721f09c52ef7c3fdc4bd9adbd72698d00c1c27c1b4611e24f597d5d61e76bf4 2012-06-30 16:19:18 ....A 4850688 Virusshare.00007/Trojan.Win32.Scar.etrk-198caaba01c0c54b10ac71212818ef3fc263e5fb69f47642bd6125946aa2a61c 2012-06-30 16:30:32 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.eufo-2dc2bf25107c0f72240fd8fac29ba63e316d62f5c2cb5c024c6015bdce31cf2f 2012-06-30 16:42:32 ....A 1593344 Virusshare.00007/Trojan.Win32.Scar.eukl-48320fcd67cb19f829730d2155b79e69318ec0128e02c3bf88889c38debc3454 2012-06-30 17:43:24 ....A 79204 Virusshare.00007/Trojan.Win32.Scar.eulh-c92d3be8c7488190a2806d295f340d6ece566283558eb1730ab74a21e1001739 2012-06-30 18:16:12 ....A 704512 Virusshare.00007/Trojan.Win32.Scar.evge-eadb67e9ad3c9b3e388a232ce753e6fbac3e064b1e3f32b76feb23693b98c7c8 2012-06-30 16:53:24 ....A 291328 Virusshare.00007/Trojan.Win32.Scar.evyn-5ffad8e521ca76a4c9945f4bfd4d881885cd90dfc8601177193d674a31a1753e 2012-06-30 16:34:22 ....A 90740 Virusshare.00007/Trojan.Win32.Scar.ewkp-34beb194a728692e1232e27169cbe10e6f3f868d3dd623314c8aaa1216a394d3 2012-06-30 17:11:00 ....A 139264 Virusshare.00007/Trojan.Win32.Scar.ewm-81a5cd1e7e222f87654ba857afd0cb4fb5781731a8a214abe48c869f948b70bd 2012-06-30 16:21:28 ....A 568832 Virusshare.00007/Trojan.Win32.Scar.ewp-1d6142b6932efa0db2486351af82f1ed7103ed0ddbaf9d37d8dc244fddf3b58b 2012-06-30 18:07:16 ....A 85364 Virusshare.00007/Trojan.Win32.Scar.exaq-fc2596daa5e1b2a072c3e2ddb552834ba8a0121328de95f140150dd197d0f6ac 2012-06-30 16:41:52 ....A 297058 Virusshare.00007/Trojan.Win32.Scar.exeb-46a819b87669db5e5c2dff87dd8fe09edab930a43fc98270f4b357d559fca6a1 2012-06-30 17:22:20 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.exui-96c997deb5d036f4e6919996721de2c5afb410158fc63932e49243ec9299b721 2012-06-30 18:24:22 ....A 62276 Virusshare.00007/Trojan.Win32.Scar.ezmg-5f738ac5e503859266cf0c3ba95cfa49fcb19b458bc0ae7eaa6b2e9f55df142a 2012-06-30 17:55:38 ....A 36864 Virusshare.00007/Trojan.Win32.Scar.ezmr-e148920641ffba3321d2f239df5a0cb5a36ed858fa58644b88f97e34fa746250 2012-06-30 18:07:22 ....A 83969 Virusshare.00007/Trojan.Win32.Scar.eznj-fc9669f3e7e840b0ea8bfa9f12b7a1db6288127409898c19fcba538dce81dde0 2012-06-30 16:51:40 ....A 1871360 Virusshare.00007/Trojan.Win32.Scar.fatu-5be69744b35bb99db0b2a809246dae4e99adc9d86e871b91fa425745061c03eb 2012-06-30 16:49:20 ....A 184320 Virusshare.00007/Trojan.Win32.Scar.faxg-56954500dad28c46751f4142c69e5903fae8e68a31788ba39789db24dbdcf8e4 2012-06-30 18:24:04 ....A 749056 Virusshare.00007/Trojan.Win32.Scar.fbor-1c4cf059a8482f3d797871c07092a53584999cee1c2bce76da46ac271c09aab4 2012-06-30 17:02:08 ....A 257536 Virusshare.00007/Trojan.Win32.Scar.fbut-710a03ef98dc09ea1fe5d256af636f2b7faa473f2428d3c351571113977e5db7 2012-06-30 17:25:56 ....A 69498 Virusshare.00007/Trojan.Win32.Scar.fdfu-9f764cf1d1aaa3d6539fd8a0c47703d17a8efbe3270043ffedbbfa5f3fdbb7d2 2012-06-30 18:00:56 ....A 27136 Virusshare.00007/Trojan.Win32.Scar.fdkc-ebe72fc0f3157ef27da28958d3801108d38fcf33aa47d45ba68c39d6c110e43d 2012-06-30 17:49:34 ....A 254976 Virusshare.00007/Trojan.Win32.Scar.fdut-d481115a544b45c9c3cf1b9fea7c961abbedb59994f318d1e9fa01a215b96566 2012-06-30 18:05:14 ....A 282112 Virusshare.00007/Trojan.Win32.Scar.fefg-f657ca8441b3e56641ccdb588cced85139a947d3a1a9692e6d6df9438dab8ebe 2012-06-30 16:55:38 ....A 71028 Virusshare.00007/Trojan.Win32.Scar.fjus-64c18faeb518eb8a2d67e4bf5dcd629755068ab7ddf2e700b833142ab1f737e9 2012-06-30 16:31:22 ....A 39936 Virusshare.00007/Trojan.Win32.Scar.fqrq-2f4050ea46c9e58278a0d5c3edfc76e58d45c026b7e2ee80c54c9de96c93b4d3 2012-06-30 17:51:46 ....A 286720 Virusshare.00007/Trojan.Win32.Scar.fshe-d8df924afec499b14d64490174a6b52667e7879e5bd74ac63fb8e55ad0553ae8 2012-06-30 18:19:32 ....A 282624 Virusshare.00007/Trojan.Win32.Scar.fsmu-0e13480123701dfbebbf48f70868462ec43c033b52363e3db0371582a1606351 2012-06-30 17:38:28 ....A 364544 Virusshare.00007/Trojan.Win32.Scar.ftcb-bebc26da965979197cd113304ebcf57215c4e16de2270b9ae49c483a5123fb4c 2012-06-30 16:17:16 ....A 475136 Virusshare.00007/Trojan.Win32.Scar.ftov-168bbe4a2fd2e5073c52dcb290f66260414084fdb2c08b8efd95f53a8d8889d2 2012-06-30 17:35:24 ....A 278528 Virusshare.00007/Trojan.Win32.Scar.fuab-b6e78ead11966409ed42d3662a548dcca160c15ef585daadfb54f31e6aa296e4 2012-06-30 17:13:22 ....A 151552 Virusshare.00007/Trojan.Win32.Scar.fuhd-861d8dc13fda9d694c1b321b50915afc4211ec36aeea5efa6437a6fdf88e402b 2012-06-30 16:55:12 ....A 262144 Virusshare.00007/Trojan.Win32.Scar.fuoq-63d1ab892ca58b87f4c804703143c71b300a877c3d30b3a8f8b4a742f89a6edc 2012-06-30 18:26:42 ....A 93696 Virusshare.00007/Trojan.Win32.Scar.fvnz-7c537bd66fadbc093d1c39524a9e343c3b2aaa8251b948d1ba34dcbd547e2947 2012-06-30 17:10:30 ....A 82944 Virusshare.00007/Trojan.Win32.Scar.fvsg-80af437ff9a28e2559565f05fd3cc3f96a33f5d8c06f070574415c4b38bbe311 2012-06-30 18:07:14 ....A 309248 Virusshare.00007/Trojan.Win32.Scar.fwkh-fc0a4179d2dda5331f2e20d9c8f787f31ee9b6560ee1678cb8538504a8e6d304 2012-06-30 17:54:36 ....A 143360 Virusshare.00007/Trojan.Win32.Scar.fwtu-df6c3b5569eca0a85eb1c55bef0487a02cf0619d1b6236c99b7ae417242f8932 2012-06-30 17:35:54 ....A 21442048 Virusshare.00007/Trojan.Win32.Scar.fwyw-b844923c689ddeaadc97818ef7882349a202e63e53a0fdaa3e0a3a9058529a0c 2012-06-30 17:37:40 ....A 34304 Virusshare.00007/Trojan.Win32.Scar.fxda-bcd083559d29a56a35138ef64b440453a9fc8e6f7e3ece5cd36245688e953c8d 2012-06-30 18:07:42 ....A 278528 Virusshare.00007/Trojan.Win32.Scar.gcap-fdad73e6e2f19a047a21ac4ed0d6f2477ec5163cc146529021191be2225255d3 2012-06-30 17:30:14 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.gcdb-aab6f1565bd5c084fc91aff929410d22d8369c6226d7028358c6067de0805f4a 2012-06-30 16:39:22 ....A 286720 Virusshare.00007/Trojan.Win32.Scar.gdx-40b0968805d4bd27c49fa1217ed16449ade294ccba7c4f4104fedaccd007eeb6 2012-06-30 18:03:00 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.gdz-f0b41a1af1aae4bd61c985f4ba6d18faf0db823c8dc9a616a492d0959171c20a 2012-06-30 17:37:40 ....A 558972 Virusshare.00007/Trojan.Win32.Scar.gek-bcd70c78cf11c7d12d80261cf4af6ffe1ff0fd50612e8980e7390959677fd07a 2012-06-30 16:32:04 ....A 503808 Virusshare.00007/Trojan.Win32.Scar.gfh-3059948ecc4623de5faddb55b62de0914c5bd890f18b3010416415a0457a9b88 2012-06-30 16:10:42 ....A 67584 Virusshare.00007/Trojan.Win32.Scar.girx-0d601de22fb2e9a0fc60301dccf7dbcc9e837b8a1bdf826f4619adcbde13cc9e 2012-06-30 18:06:16 ....A 39936 Virusshare.00007/Trojan.Win32.Scar.girx-f9739cb4c18bc0120f7e76b892cba45b0e6ea485e7e6229db7bda1a19897491f 2012-06-30 17:41:44 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.gjl-c5a05e645947f97407472dbea64d4b7a13025c42e4bb84ddf23bcef0726029ee 2012-06-30 17:33:44 ....A 27857 Virusshare.00007/Trojan.Win32.Scar.gkf-b2d36ca1c2fab4ba319c2912268d913c1383e860966171aeece7ca305e0fe2df 2012-06-30 16:51:46 ....A 4608 Virusshare.00007/Trojan.Win32.Scar.gly-5c1cc0e738f7138b3da202c77112b67341668cd8363d641eeb17c3cd2704b414 2012-06-30 18:09:00 ....A 49152 Virusshare.00007/Trojan.Win32.Scar.gmtc-caa645f37c99dba870e152cf10243ed48db7e221c0fb6d092de5919dc370a791 2012-06-30 17:38:56 ....A 68608 Virusshare.00007/Trojan.Win32.Scar.gmti-8b3f59a96695ef4c405314dab1111c0b9537aca2445783e609f02bb5d3546cff 2012-06-30 16:51:28 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.gmx-5b76290efb6edffa2ee16bfb9c79d417fddc75201e532b6ff7c175121de33107 2012-06-30 18:03:44 ....A 1863168 Virusshare.00007/Trojan.Win32.Scar.gne-f27b6569ea24bfa69c99b35c777533b2ff9eeb453a1342b6cfdc21bc804c15bb 2012-06-30 17:35:22 ....A 211968 Virusshare.00007/Trojan.Win32.Scar.goa-b6d997ff0a3fde3832e9fd552084b95ce46473d8ce4f8f064d1ad5c6f42028ca 2012-06-30 17:43:02 ....A 17920 Virusshare.00007/Trojan.Win32.Scar.gom-c867b4a6238454fdab6ccca1ae4c3c9be5d2a15646e836ae77cf16ce4b748afa 2012-06-30 17:07:10 ....A 72192 Virusshare.00007/Trojan.Win32.Scar.gpe-7a6d67de3d3a0f114f39d0d97d60a653c604f9fe51d82bb56e477652aea7c34a 2012-06-30 18:06:42 ....A 303104 Virusshare.00007/Trojan.Win32.Scar.gpi-faa242b3eac8062f9a11bab8136199d575da3b1e908a22f0bd0973bd11400817 2012-06-30 18:10:12 ....A 2577059 Virusshare.00007/Trojan.Win32.Scar.gpzu-0113063fc686716c309efddca131f3e8437108f6b794c4c2d88c8ceb1a0f9a09 2012-06-30 16:05:38 ....A 1693859 Virusshare.00007/Trojan.Win32.Scar.gpzu-0ab4e602b02b8332b0120a53faf65734fe6bc094ed4b4b2974755aee0448d50b 2012-06-30 16:11:46 ....A 4703907 Virusshare.00007/Trojan.Win32.Scar.gpzu-0edfa48a6e8c86a3226daa25911b93ec5f304e86796c33c4b83b869885cacd1f 2012-06-30 18:23:16 ....A 749731 Virusshare.00007/Trojan.Win32.Scar.gpzu-12a3dd59df0d981058e9cd4d743dd87190ffe70eb3f7e9575bd0892e315cc9eb 2012-06-30 18:24:40 ....A 711727 Virusshare.00007/Trojan.Win32.Scar.gpzu-1432824a1a00f28aef43e34651fe6208607c4b5e7278fba5f2cfc0629181463c 2012-06-30 16:17:58 ....A 1248931 Virusshare.00007/Trojan.Win32.Scar.gpzu-1781588a57be39d65383b254cef182297e934a3121aa877648714bd3722bf343 2012-06-30 18:27:10 ....A 659619 Virusshare.00007/Trojan.Win32.Scar.gpzu-17a29c633d901e36f8e66a8bf82ea18b2b8ba3a7a0ecb095eb3ba70a85459782 2012-06-30 16:18:16 ....A 941408 Virusshare.00007/Trojan.Win32.Scar.gpzu-17f1a67219a1ee19ca89b1a71497103fd25aa186e481c1e1e2f0470f24b06777 2012-06-30 16:40:40 ....A 439459 Virusshare.00007/Trojan.Win32.Scar.gpzu-43af67eebe57738835e6e124b5e47a90b6e970166df61bcda4c97bc5ca1a55c2 2012-06-30 16:43:56 ....A 1100152 Virusshare.00007/Trojan.Win32.Scar.gpzu-4b565f4e35173803ed060fd015b0597f7481c7f9e1c3d64955c2908257e1a7ef 2012-06-30 16:47:00 ....A 407715 Virusshare.00007/Trojan.Win32.Scar.gpzu-51dd633935dbb38740a2c14a9d458c3b572a1eca8203d2530a8740178c9fc005 2012-06-30 16:58:06 ....A 1071267 Virusshare.00007/Trojan.Win32.Scar.gpzu-69a46dc338aa1a4418d37dd73b065fa15222c3c557e1081ed7b848b9a9894373 2012-06-30 16:58:20 ....A 609443 Virusshare.00007/Trojan.Win32.Scar.gpzu-6a1f224be51e7479782fb4805548d2e775ab51e4af7052f4e9c95ea06d0fba86 2012-06-30 17:03:02 ....A 1762467 Virusshare.00007/Trojan.Win32.Scar.gpzu-72bef0ad30a26087d0bdf7a235e55f7074ad70d862e6bda24c3ef6da4e157729 2012-06-30 17:07:36 ....A 700067 Virusshare.00007/Trojan.Win32.Scar.gpzu-7b6d8a7aefc42a0d8e1efda7f81643ad7f43cff4b9506d89b4d386b28d20ebbf 2012-06-30 17:09:18 ....A 658595 Virusshare.00007/Trojan.Win32.Scar.gpzu-7ec01965c9d13a2a4675b710cb8ef6cf283ba7a928508db00258c786852d9c42 2012-06-30 17:15:04 ....A 926371 Virusshare.00007/Trojan.Win32.Scar.gpzu-89aa2b9216b6ef3e81090f3cac107b58c70b56f751dd6462234877f4f36e40bd 2012-06-30 17:18:40 ....A 1929379 Virusshare.00007/Trojan.Win32.Scar.gpzu-8f6b5dd07de3a2e7fd9b5ab8ad3a19c8bddee7b994130ede581ef3806120b010 2012-06-30 17:20:56 ....A 723107 Virusshare.00007/Trojan.Win32.Scar.gpzu-9409ddd821dad93dbc3e503d312c184c6f44ce06589bcc96c3b8e0184fd11ad0 2012-06-30 17:23:38 ....A 1156771 Virusshare.00007/Trojan.Win32.Scar.gpzu-99b8b5608b8626dbfef72057dd256cee269073ceba82b1ea8f708e547a3d901a 2012-06-30 17:33:40 ....A 2279587 Virusshare.00007/Trojan.Win32.Scar.gpzu-b294cb077830d5bb3f2c21ea79fb1e21cd6020005bda554d790a78c5fa9705be 2012-06-30 17:34:56 ....A 870051 Virusshare.00007/Trojan.Win32.Scar.gpzu-b5be60cbab825e777bcac1efa0925c86c8aabcfe6b85017123a1a2dfde770859 2012-06-30 17:36:40 ....A 389795 Virusshare.00007/Trojan.Win32.Scar.gpzu-ba1c477faeb82e3544da187660d6fc83715a0badc54e19cb719589ac667c4498 2012-06-30 17:39:34 ....A 1401507 Virusshare.00007/Trojan.Win32.Scar.gpzu-c195645e12041a8441ea81616306fa600632e8057ccd69c8d4dc02644f91dbf0 2012-06-30 17:40:56 ....A 1457315 Virusshare.00007/Trojan.Win32.Scar.gpzu-c429a8bf30fe0fe6c654ffaa6815f60ca215a9adbe6720b24a8f26a6d2d14623 2012-06-30 17:46:50 ....A 990883 Virusshare.00007/Trojan.Win32.Scar.gpzu-cf1c131c33f113ed1c59a02b87c692b182f7ead98174f3e0668da1612d4d04b1 2012-06-30 17:50:54 ....A 638627 Virusshare.00007/Trojan.Win32.Scar.gpzu-d7379906994e3659e83ea40a588b4584dc451e361db2457620d03c3814265ec7 2012-06-30 17:52:00 ....A 1300131 Virusshare.00007/Trojan.Win32.Scar.gpzu-d977f240b33aba7892e1e19d1e87f28edfc83ea22eff042d63442164ea67c1d3 2012-06-30 17:53:22 ....A 786083 Virusshare.00007/Trojan.Win32.Scar.gpzu-dc9ebef3aa97d3ebacfa3209f1acca0c8a564b994ceee5147bf4800361cdaa8d 2012-06-30 17:57:24 ....A 761507 Virusshare.00007/Trojan.Win32.Scar.gpzu-e496b1e4d553c5608468ba341e0d140148ffab462f81346a2c31e626c34bfbb1 2012-06-30 18:02:04 ....A 1729187 Virusshare.00007/Trojan.Win32.Scar.gpzu-ee838fdff5680476c692f8d911e4135ed6aacf1787812aa04c97041dd9f23b91 2012-06-30 15:47:26 ....A 717046 Virusshare.00007/Trojan.Win32.Scar.gqao-ff498cfe9f4f8eb19b3b2e4c9ce78f0cc1e33c2dec3e9b9780899f6115ec714f 2012-06-30 17:00:56 ....A 33792 Virusshare.00007/Trojan.Win32.Scar.gqik-6eb79785a5d5b975fcc54bd9db6630085980ff263c46ec2490f19bef7b73ab3c 2012-06-30 17:19:34 ....A 76288 Virusshare.00007/Trojan.Win32.Scar.gqqb-914bb75622474acf59a7aa19eb9fbaeaf46369c57c7decdae902b75a31460543 2012-06-30 18:21:42 ....A 732672 Virusshare.00007/Trojan.Win32.Scar.gqub-10bbc39179fc15cea3363ff4b8b83ce7a55245ff573f853cc14d5d737b57158e 2012-06-30 16:14:06 ....A 487082 Virusshare.00007/Trojan.Win32.Scar.gqub-12305653bf6189f2dde2492dac86912bf6b46a15d008f7203a8afaa8fc1b9289 2012-06-30 16:17:46 ....A 397824 Virusshare.00007/Trojan.Win32.Scar.gqub-173e86690f6206bf1dddd544839d47df3051cc1a663ec0c35d74644bdea81025 2012-06-30 17:11:52 ....A 421888 Virusshare.00007/Trojan.Win32.Scar.gqub-833d870f6e855b9f022acde2dc9714f8eea352cbc59fbae5184d37383fb639d8 2012-06-30 17:56:04 ....A 2235904 Virusshare.00007/Trojan.Win32.Scar.gqub-e2054234d72988c7970631af7dbc0fd1f8b72c1593708cf4c0c819281763e686 2012-06-30 17:56:32 ....A 374784 Virusshare.00007/Trojan.Win32.Scar.gqub-e2dde4a4697b6af47d1e4016295e54d80078f0fefd21cd5d0e8e8db968fb7950 2012-06-30 15:45:08 ....A 462848 Virusshare.00007/Trojan.Win32.Scar.gqub-eb9bc4f75f2a33644fb999d385688b78562d2dad58a32971e144166c4cd1cc98 2012-06-30 17:45:04 ....A 45748 Virusshare.00007/Trojan.Win32.Scar.gsa-cccd3e018c2c8d602cc49ee05e888d784b021367e573184d5b23d3b95196d65c 2012-06-30 17:28:22 ....A 435712 Virusshare.00007/Trojan.Win32.Scar.gth-a5c3e794396879b6a159919d5a18b0d27d0738b649ffbae832a25854303709d0 2012-06-30 17:39:42 ....A 45236 Virusshare.00007/Trojan.Win32.Scar.gtu-c1d3a08804152db474177d3b6f0f0d26d4dad433b03e271855e7126f2604fc19 2012-06-30 16:39:56 ....A 655360 Virusshare.00007/Trojan.Win32.Scar.gtz-41c436a8242e7113ea0269a1d6a7fe27c3a9729f75ac4a47c65446a32af69748 2012-06-30 17:33:12 ....A 110592 Virusshare.00007/Trojan.Win32.Scar.guhy-b17040f110316827d1585a7860feaebc04c93ffe5ff92f641dc6a86e1b79a75d 2012-06-30 16:59:50 ....A 118784 Virusshare.00007/Trojan.Win32.Scar.gvud-6ca542d101e01e0fc916a6c0f8313c65ea1823ec207661c609d6461e6c0f3129 2012-06-30 16:56:26 ....A 1858048 Virusshare.00007/Trojan.Win32.Scar.gwt-664caafa8333c3e9b513fb138f082279183611f9524fd75b315b2389a8b5d557 2012-06-30 16:47:56 ....A 39936 Virusshare.00007/Trojan.Win32.Scar.gwxs-53ef225bfb19bcc92802d741f58b4b90709e43baf794f94b17f7e8373ec96859 2012-06-30 18:14:32 ....A 114688 Virusshare.00007/Trojan.Win32.Scar.gzlc-023d83b5315ed6ef66883c10be541154312094be6753483c6723edc929a927d8 2012-06-30 17:13:06 ....A 13038592 Virusshare.00007/Trojan.Win32.Scar.haow-8586cd86d027799ea16dfe375c9c8d259ffbfa9a2ea3690c71cef8edaeae6bea 2012-06-30 17:26:30 ....A 29184 Virusshare.00007/Trojan.Win32.Scar.hesr-a0ceec6308b530d9eb0d2e73b81d261bc65bab2ab48c37c957c004b8087d63fb 2012-06-30 17:18:46 ....A 107008 Virusshare.00007/Trojan.Win32.Scar.hgzw-8faf94e7f9d8fba187331cc5a1ec6a09c53027090df2133054d2f8c61dd12268 2012-06-30 16:26:40 ....A 397312 Virusshare.00007/Trojan.Win32.Scar.hjcc-26f251d576b0e2c5513208c8ab0ce3d6986da26f4487ffe5fb3ff28247df5543 2012-06-30 16:32:26 ....A 53248 Virusshare.00007/Trojan.Win32.Scar.hjcc-3113c7509c3a749af47aa0821a322f4fdfae91c8baecedc115ee4293204846c3 2012-06-30 17:04:54 ....A 48640 Virusshare.00007/Trojan.Win32.Scar.hjcc-765fcab12d1bcc3af28e1567354801262b5648d57f252bb534c289e3e4d1d105 2012-06-30 17:16:56 ....A 77824 Virusshare.00007/Trojan.Win32.Scar.hkh-8c187746c66f3364246e388deed858b0b11e0e300ab49aa391140110c7f62d11 2012-06-30 17:20:40 ....A 49664 Virusshare.00007/Trojan.Win32.Scar.hoay-9362ed5b597551a24e4787f835ac3f076f922993928b57ab0ab00f58a88658aa 2012-06-30 16:59:06 ....A 120364 Virusshare.00007/Trojan.Win32.Scar.hoj-6b9615bf3601e8244225f5bbec1d0d02a6fefa5002dcb3067fe1898d0b1b567d 2012-06-30 18:12:44 ....A 41472 Virusshare.00007/Trojan.Win32.Scar.houp-b450d3e85e10eb4f66c8c07d53c7657906b599a39e3cd734c2249ce82b548170 2012-06-30 17:23:18 ....A 34304 Virusshare.00007/Trojan.Win32.Scar.hoxg-98fae4a7ba68540e522a14830b7680c169f69c0c5fbf4615dad059f333dd524c 2012-06-30 18:10:08 ....A 36864 Virusshare.00007/Trojan.Win32.Scar.hpss-5ccfc7dbcc149f25d463b95719901c61498f6c4e663ecfa43b6744e008e5cb91 2012-06-30 17:35:22 ....A 1713152 Virusshare.00007/Trojan.Win32.Scar.hqfi-b6d90e546d741209ab05ab58a71c5a0fc5f1fe1dd1881168facee54b2d4954b9 2012-06-30 15:50:30 ....A 91648 Virusshare.00007/Trojan.Win32.Scar.hsmr-038e61eb7b9ef120c61f2f7e856d2d49d8e2fbef3cfc3207129b4bf725e7ea39 2012-06-30 16:42:16 ....A 9904128 Virusshare.00007/Trojan.Win32.Scar.hsng-4794261771248c710a779657cfe322556c26e33db3baa59ac41b8901b77f9e6e 2012-06-30 17:53:16 ....A 65537 Virusshare.00007/Trojan.Win32.Scar.hspb-dc7feb37f690b388b1a0790fe8b8521f8c0154bdf289b495876b5bb490d80967 2012-06-30 17:09:14 ....A 1798656 Virusshare.00007/Trojan.Win32.Scar.hssn-7e91e007087158d4e1d0cb6454ee50344bc4516f15bce4c5768ade50fe60c48a 2012-06-30 16:55:26 ....A 70508 Virusshare.00007/Trojan.Win32.Scar.hsxb-644ff6a8a3571ff3ed42597268d8b7c62d6b0900e671c8faae39f487787c8a51 2012-06-30 17:39:36 ....A 21316 Virusshare.00007/Trojan.Win32.Scar.hv-c1c036ca95c83a4a0f655ae842140e115a03966106114cdb6b11d2f5191b8e00 2012-06-30 18:25:02 ....A 14336 Virusshare.00007/Trojan.Win32.Scar.hvuq-14a6818b7a1a5a014cbb431a41b8791b2e7a0c498e0e3e4496cf07be11e29fe7 2012-06-30 16:39:02 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.hy-3fe7a80c130aae219a492ad97305e7f1286e46d23a6f7cc5e0875927213ee4ad 2012-06-30 17:13:22 ....A 286720 Virusshare.00007/Trojan.Win32.Scar.hyqo-861c8c5ee8249f1fb08ff7e7dedeb7d33b185d7ea4002ede0d32399c31148de0 2012-06-30 16:46:36 ....A 329216 Virusshare.00007/Trojan.Win32.Scar.hzcd-5111a55def9ac1afd84d035370099e3f8668c717bf3f943a5d8e744f958cfbdd 2012-06-30 17:49:26 ....A 255488 Virusshare.00007/Trojan.Win32.Scar.hzcd-d40f089fa61aedc4658f041eb95d91d404f52b432b96b696e91854c7a970e86e 2012-06-30 18:13:40 ....A 23040 Virusshare.00007/Trojan.Win32.Scar.iadu-8374219fdd0e88fc39682bf28d868db847a4c20c4d4582c449c06509cca755a0 2012-06-30 17:37:00 ....A 131072 Virusshare.00007/Trojan.Win32.Scar.ibbj-bb23c7cfdf4472079a3eace722e6f79d826156dfc2746dfb78719fc19885ab38 2012-06-30 17:04:16 ....A 729600 Virusshare.00007/Trojan.Win32.Scar.idi-75582375bf09aa955cdfa0fcac20b09320f60d26ab3fbc78be8fe61fe23d3131 2012-06-30 17:21:18 ....A 535040 Virusshare.00007/Trojan.Win32.Scar.ieu-94ccf6635aef02b5159c39cffd724cbb1905b3b7e82e072e87dd1e0978976dad 2012-06-30 16:24:42 ....A 851968 Virusshare.00007/Trojan.Win32.Scar.iho-232bfd03ea336aab280fffc03818e3da293b8d8a115084c1a846c860f2686d41 2012-06-30 17:49:12 ....A 23040 Virusshare.00007/Trojan.Win32.Scar.ihuf-d39e2c0e81085d9e9d8c3d376f085b2fdeb8be05ae5e2ed60e14901cbac35989 2012-06-30 16:54:28 ....A 261120 Virusshare.00007/Trojan.Win32.Scar.iir-624182ff62ba73fbcf2b1e2872ec0fc9b972986ceddd88783e3a15fb9574bfc2 2012-06-30 15:51:06 ....A 86016 Virusshare.00007/Trojan.Win32.Scar.iiu-044809027b567ab32bd7158e81fa8dc01adf3c6e765f478fe7ff52810063c025 2012-06-30 17:27:32 ....A 24070 Virusshare.00007/Trojan.Win32.Scar.ith-a3a71d88fc0b1bde9a004d03a164b9fc15dead1de863033863f01510bf508321 2012-06-30 17:59:38 ....A 663040 Virusshare.00007/Trojan.Win32.Scar.ivi-e910d30347134a9f98023980f25cbc69bb2ed9da6abdadd5cc264dd98391975b 2012-06-30 17:53:58 ....A 222230 Virusshare.00007/Trojan.Win32.Scar.jhn-ddf6b3e3016c7bac7a0084029437bdd26e13c9decaafaed3b4129c424e2f6edd 2012-06-30 17:35:12 ....A 53248 Virusshare.00007/Trojan.Win32.Scar.jio-b663889b0817350b10f4c160aa80784d240adcd09d6c4d4c6306656fb8a857b8 2012-06-30 16:56:12 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.jjh-65d8a96d2b8ff49c4fcc818a28e3f5ee04d02d439e1c007505b55fee6f015a1f 2012-06-30 16:21:58 ....A 2559548 Virusshare.00007/Trojan.Win32.Scar.jjw-1e3b7eab42c7f7f89a28c4db99626806807973bfc682914283d22111b0db6559 2012-06-30 16:08:50 ....A 509952 Virusshare.00007/Trojan.Win32.Scar.jkc-0b8379ebfc9435161447df2cef87848861d403c659fcc29c812601d520d07075 2012-06-30 16:09:58 ....A 817152 Virusshare.00007/Trojan.Win32.Scar.jnk-0c74110e85ffbd7413136286d50e8318172aed91016edaf47cb4d708ac0b56fe 2012-06-30 16:59:26 ....A 75777 Virusshare.00007/Trojan.Win32.Scar.joq-6c220ed23482f984d2257ceb267258d8d9cf6261a0be586db5baa93f55ee3038 2012-06-30 17:56:04 ....A 2606592 Virusshare.00007/Trojan.Win32.Scar.jow-e205651f1cec201eb7705f9670802cc0bac8ac396630a29cbe3a478c74b5bccd 2012-06-30 17:28:52 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.jyt-a71171581518f536deacbbebf812df0f77912e1748a9eac78d6bda089750342f 2012-06-30 17:31:40 ....A 23072 Virusshare.00007/Trojan.Win32.Scar.kaxf-adf9bb420dc669ac9bfe0b309c4bcd675500bc311945524c11d04955a7e4bbfe 2012-06-30 17:20:04 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.kbb-924ebb41efe50e8d3570cade19da5eee159f41f4f570e10b0e40f5f1a015c68f 2012-06-30 18:11:20 ....A 552448 Virusshare.00007/Trojan.Win32.Scar.kbq-02be71c4c9d337b76cda72b3d7f37e927c89dee669cdb4d73ed21b4cf4e2c5b3 2012-06-30 16:37:56 ....A 369664 Virusshare.00007/Trojan.Win32.Scar.kdxu-3d1c2d19beb7e5ec3d9a91246a4f55174d54055a9114055b156223828fb2a410 2012-06-30 15:49:36 ....A 556544 Virusshare.00007/Trojan.Win32.Scar.keq-023f3c6f862c8a683ccab82a496a0aecc4a77013fbca92ff76b5f9e139e1e49a 2012-06-30 16:21:50 ....A 71168 Virusshare.00007/Trojan.Win32.Scar.kexg-1de87bc9295625dae33eb664b348b731dc9aba2aa968503a844c17270ba4a2cc 2012-06-30 17:59:20 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.kexz-e88b8633643a50571df51a6cbd24f9b00672a54613db658021ee87c3373da3b7 2012-06-30 18:02:02 ....A 1935360 Virusshare.00007/Trojan.Win32.Scar.kfwi-ee6f0aa0293f69a15ab47259bc49783be733edff34af32b5da27ec3167523cc9 2012-06-30 17:25:12 ....A 2070172 Virusshare.00007/Trojan.Win32.Scar.kgc-9daf835e09a4d97af816087fdf8f2ba60acccfb818b91291c1f613c146b417ac 2012-06-30 17:40:00 ....A 9216 Virusshare.00007/Trojan.Win32.Scar.khju-c277ea659c6499c8bd4fc03d0df1468d7baf3217c7a372c60519bdadf9153b4b 2012-06-30 17:23:12 ....A 29184 Virusshare.00007/Trojan.Win32.Scar.khkd-98accdc046d7b463629eff723c238830776599f6ccbf12f04c6569b38ec3d13b 2012-06-30 16:23:50 ....A 584704 Virusshare.00007/Trojan.Win32.Scar.khmk-218d8457df2bfb059fd0fc91e09085ed928a75571a04e899bcacbc34e1c2a550 2012-06-30 17:41:44 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.khmw-c597028829bcc49201b957615ce3be035c37f1daeef243058321f4a8d536111d 2012-06-30 17:00:24 ....A 582656 Virusshare.00007/Trojan.Win32.Scar.khqf-6dbd1c2cc89580e1d2378814adbf579997d2b85fca95078b1a6d3b059e61244e 2012-06-30 17:31:36 ....A 240730 Virusshare.00007/Trojan.Win32.Scar.khtg-adeb6157f893deac9202748991c1643302d83ebfe111dd4398cea65207656283 2012-06-30 18:04:22 ....A 1384960 Virusshare.00007/Trojan.Win32.Scar.khud-f414b923cf638da00c70edb24a6776719e7ccbceed159e2ca2cfbf1d98ab6ee2 2012-06-30 18:05:18 ....A 155648 Virusshare.00007/Trojan.Win32.Scar.khup-f678a8637901c48931e2b5d86b692e749b6a454020377c572e2ff58b694a99e3 2012-06-30 16:51:34 ....A 883712 Virusshare.00007/Trojan.Win32.Scar.khut-5bbc383ae6259b6254bde803c2873ff27e19e7eb169a7ff4ec2e026db4052e8e 2012-06-30 17:01:02 ....A 184832 Virusshare.00007/Trojan.Win32.Scar.khxt-6ed75804bf8254c4be6d860272a9e901b79a3eaf1abc07ffe4dacf80d69a2b01 2012-06-30 16:42:44 ....A 65536 Virusshare.00007/Trojan.Win32.Scar.khyh-48a169c9190aeb925d95ada4afeb7d73e310983b6b9fe2e750e73c20fcf4d52f 2012-06-30 17:03:34 ....A 5587456 Virusshare.00007/Trojan.Win32.Scar.khzg-73c96311eb301211c15e0ba02b15d20404c78e22dadc16d6682109e78d818b69 2012-06-30 16:58:10 ....A 139264 Virusshare.00007/Trojan.Win32.Scar.kiax-69c91278f2636747bf6e8cd731326f10533b99988ed9d7a49b88b68d721c8b4d 2012-06-30 16:28:00 ....A 737280 Virusshare.00007/Trojan.Win32.Scar.kicr-2979352b75c4ec737fe6570678c59c763d62f04fa1c43370f4b9fbc95f374694 2012-06-30 17:45:16 ....A 177664 Virusshare.00007/Trojan.Win32.Scar.kjhp-cd416f4ed2e1e243a4e48bdaed429ac691eedc744c121f8e92dcdbb36f035699 2012-06-30 18:18:02 ....A 15872 Virusshare.00007/Trojan.Win32.Scar.kjmq-1e4b2012ed80fb698ecec92ffe9caf10f8185051a203cab60c776e708a7eca2d 2012-06-30 18:16:08 ....A 112128 Virusshare.00007/Trojan.Win32.Scar.kjok-0977c87b92d4499f4178b628da4b8d28aeeceb34dbbf7ba25811e9ead00579ed 2012-06-30 18:04:56 ....A 249856 Virusshare.00007/Trojan.Win32.Scar.kjoy-f5a31958baf54b1d3818dba2c8d68836141d2aacf189958fcdaacc7c9749838b 2012-06-30 17:30:58 ....A 442392 Virusshare.00007/Trojan.Win32.Scar.kjqf-ac7fb0a33ffe763e1143864497003a330b2404265c3daaf76bd2ec0bd29fd26c 2012-06-30 17:28:04 ....A 64512 Virusshare.00007/Trojan.Win32.Scar.kjrc-a4e82c7762244be3f0d59fa90a4fb0d3761fd2a74a9ccb94d454c03855edaa71 2012-06-30 17:52:42 ....A 49451 Virusshare.00007/Trojan.Win32.Scar.kjrp-db074059e4996ea7e36ecdce1bab312a3436a433373d991cedfd3d0686cbe844 2012-06-30 17:25:24 ....A 122880 Virusshare.00007/Trojan.Win32.Scar.kjry-9e237566305404e187cca580ed01815ff90488256c50fced3bc2d657207a4b99 2012-06-30 16:55:12 ....A 12288 Virusshare.00007/Trojan.Win32.Scar.kkdu-63d41adf28ba1799eea88a53d334d4587090ff1fadce7ef27b687b91232693c3 2012-06-30 15:49:20 ....A 13824 Virusshare.00007/Trojan.Win32.Scar.kkdy-01d891f3ec2403c1c510a932dd9848346320a61491902c2f4b97748f0d85457a 2012-06-30 16:19:50 ....A 163840 Virusshare.00007/Trojan.Win32.Scar.kkel-1a8092370ad4f6cef6ae0bdb777b7e4bdc07615e2755cd618bd8218e089bcac6 2012-06-30 16:38:10 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.kkeq-3db2f41a56dd8b4c986373d081bb9a383f8463128a72e4940aee373b9bc06127 2012-06-30 16:51:24 ....A 35328 Virusshare.00007/Trojan.Win32.Scar.kkev-5b5d081c7a2287206df25f417c0d612cf4f315d5f51b84fa98b38800752e1ab6 2012-06-30 17:41:24 ....A 311296 Virusshare.00007/Trojan.Win32.Scar.kkje-c507f1f6e69f80203d11473926e594e77ca426f1b429289015b3b762eb1df5d6 2012-06-30 17:41:20 ....A 53248 Virusshare.00007/Trojan.Win32.Scar.kkkz-c4d6c77808da8c1350af17decf084dfde4d42458cd08c037fd8f1b6b6c349312 2012-06-30 17:57:04 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.kkqr-e4045db3277561054aa76711949757793cd0d36de9ef75681134efe8a1c83d99 2012-06-30 16:59:10 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.kkrt-6ba976f2e16aa565e1b5290873b5cfb4f4c8e2bce648362442d02d82b84a454e 2012-06-30 17:02:06 ....A 495616 Virusshare.00007/Trojan.Win32.Scar.kkua-7100fec19978106dbe497f58b6ef1863510a9524cee51bcb9ec8e2231cd9c7ee 2012-06-30 16:40:00 ....A 94208 Virusshare.00007/Trojan.Win32.Scar.kkux-41fa132023a0eaf4a20efd1543583c35cd2b0d694f477d54f5928ee706a5a147 2012-06-30 16:49:24 ....A 527903 Virusshare.00007/Trojan.Win32.Scar.kkwl-56be74cdda71d44b42415e2bfe2f60b10643eacf1256dbb24115f8542dc8363a 2012-06-30 16:40:32 ....A 1935360 Virusshare.00007/Trojan.Win32.Scar.kkws-435795fa4d807b7808d80ff81a99b14bb561cd3fd6049a779f248667719e3924 2012-06-30 17:40:34 ....A 1300533 Virusshare.00007/Trojan.Win32.Scar.kkyb-c37c060a7b1196ba4faa6daffaa2f1d4226835b7085ec072051c6363efb29980 2012-06-30 18:26:26 ....A 20480 Virusshare.00007/Trojan.Win32.Scar.klat-16a6a2ca82be0032dabe3699642c0ae98835ff79b334e82c062ac1125ae151ac 2012-06-30 16:12:30 ....A 217088 Virusshare.00007/Trojan.Win32.Scar.kldd-0fd0e781c717dfa40552daf46899ee41d5e6d29bc489eacaae15a463bfd71da6 2012-06-30 16:53:16 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.kldk-5f9a7a56190e8bb29c9f18b10dcd9bdef81e70c8f519801640d10ce6cd38671d 2012-06-30 17:55:14 ....A 1383424 Virusshare.00007/Trojan.Win32.Scar.kldz-e07df2bc540698bb537c58e913b670d8539aed546661e2523fbbb2b828fb0884 2012-06-30 16:34:56 ....A 1111552 Virusshare.00007/Trojan.Win32.Scar.klfc-35efff3d4859eeec29e335772d1242be6ff325860b9f6a6f327a803923eb6249 2012-06-30 17:05:34 ....A 823296 Virusshare.00007/Trojan.Win32.Scar.klfj-77c829c498685dc4e17bda89a9101973e4134299559d5fec23e914d473928613 2012-06-30 15:46:02 ....A 490348 Virusshare.00007/Trojan.Win32.Scar.klgi-f2a84d72a5bd12f5dee072258231cd557a9c7404b8a069ae7ccd09e38b7c31ca 2012-06-30 16:56:44 ....A 258560 Virusshare.00007/Trojan.Win32.Scar.klgn-66d1e589d7746e4fc72c24bb9052ceb956bf1cabe72d91eb985ca083e1652c60 2012-06-30 17:50:12 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.klkz-d5c66881e42489e6ba6076431e39547267157a7fac024fc534a33a2b31ee8b17 2012-06-30 17:39:36 ....A 35840 Virusshare.00007/Trojan.Win32.Scar.klla-c1adcc362dabca0b4c7daa613d49a137cc72612f29b771038193937a0da9ae33 2012-06-30 16:49:06 ....A 392673 Virusshare.00007/Trojan.Win32.Scar.klnx-562e105f5d293915f4b6f239b01b1102603b5bad3d2d9a8090bf8e8e3292479a 2012-06-30 16:46:14 ....A 649728 Virusshare.00007/Trojan.Win32.Scar.klof-50406f10274ae27538dc7ecf2e14671b1b3d135cb62c59489c2847737fba8e5e 2012-06-30 16:40:22 ....A 900585 Virusshare.00007/Trojan.Win32.Scar.klou-42f25834a45bef1cf5958f792708835219f0f3f9ab4a89e24825547f2d0d7667 2012-06-30 17:48:02 ....A 907776 Virusshare.00007/Trojan.Win32.Scar.kloz-d156583c1494429282d16abfd2d5967986aca59761d6d146ec052b57e5512791 2012-06-30 16:31:54 ....A 622592 Virusshare.00007/Trojan.Win32.Scar.klpy-300aaf815926496894dac540e859ccedaa8c70ae2bc1963f4a3d035f0e2c56e2 2012-06-30 17:02:06 ....A 528384 Virusshare.00007/Trojan.Win32.Scar.klqm-70ea5e8165f9c7e1de65405f5605a1ad8e74c4365511f61fcfd2819e10d27507 2012-06-30 18:18:08 ....A 2801664 Virusshare.00007/Trojan.Win32.Scar.klqn-0c2f40698171f12f87f7ba966580a83211d32242ae32a9a4c0df7189500cc371 2012-06-30 16:18:44 ....A 27136 Virusshare.00007/Trojan.Win32.Scar.klyp-18b23d447781ef2777ef647ad04779800c09e76345eb1adf5a3e7e53f22e0877 2012-06-30 16:39:20 ....A 33792 Virusshare.00007/Trojan.Win32.Scar.kmae-40ad31fb9670cad57ab54e7549f2a7a4195080b21fae0725d683ff2e36312025 2012-06-30 16:33:06 ....A 454144 Virusshare.00007/Trojan.Win32.Scar.kmeu-327c34ffd467373f873ebf7d11ff6839240b0e532f999e9116d57b2d59da62a3 2012-06-30 15:48:06 ....A 84480 Virusshare.00007/Trojan.Win32.Scar.kmim-0080c2f2a9f925fd2adb2225bb45ef3baef722149299cf755c47d71964d97def 2012-06-30 17:17:12 ....A 315904 Virusshare.00007/Trojan.Win32.Scar.kmpd-8c93a7422471aa9e69dcca9355d0f53aa1db5f27f4d9a25298497b01eedd9c75 2012-06-30 17:12:20 ....A 35328 Virusshare.00007/Trojan.Win32.Scar.kmqu-8422dc0c10414b34aa52b5c1a2b98bb579bd6de9f5aa1d321f0f74203d1b0a23 2012-06-30 16:14:18 ....A 17920 Virusshare.00007/Trojan.Win32.Scar.kmwy-1271f13530a5cfdf3179059559d7a1d6fc7698a73426de7b97bd7ee87c51f680 2012-06-30 16:03:02 ....A 78255 Virusshare.00007/Trojan.Win32.Scar.kmyr-09fb22b988dc700e24cc429c611f20f0c5af086b090223374d5b62f39438cede 2012-06-30 16:13:56 ....A 137216 Virusshare.00007/Trojan.Win32.Scar.kner-11f6c4dfb694ceb60725c74eb4a1777f4f7bac4f8c617b6984f75dd2a9067a84 2012-06-30 16:51:44 ....A 521728 Virusshare.00007/Trojan.Win32.Scar.krm-5c095e36c2a8759f821006ba213ef0fc4c4f51fb7b5abb06282ea46871abc28e 2012-06-30 16:13:04 ....A 44544 Virusshare.00007/Trojan.Win32.Scar.krt-10a727d95c360d1b24ce64e5cb6fc57d3fd9d016026d8e29dd89f19a560e977b 2012-06-30 17:34:42 ....A 1242624 Virusshare.00007/Trojan.Win32.Scar.ku-b53a6bb7041eb4b720e7c959de7a478497bb83511d01598635f6e1f5c9425760 2012-06-30 17:37:40 ....A 851456 Virusshare.00007/Trojan.Win32.Scar.kvfh-bcbff804432ca9a6ea1c17d6bbe71e1a75978c9039dff55643fdf0d8486d978b 2012-06-30 18:26:00 ....A 307200 Virusshare.00007/Trojan.Win32.Scar.kwre-16207a4d98e4f68f1478a84052a2c93a12e4991e935facab4e408cb8d616e1a7 2012-06-30 17:55:14 ....A 284032 Virusshare.00007/Trojan.Win32.Scar.kxr-e079ecc24ae6b668a3589801ca3a9af57bcea34a469007b334fc318cf025715c 2012-06-30 15:53:44 ....A 180224 Virusshare.00007/Trojan.Win32.Scar.kzp-064aeafbd7e4a4735527ebc9595c55317a4bf671d9988063ad801e83db98b3ef 2012-06-30 17:58:36 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.lcg-e70de7a2170af46bb96c40342d1c62e74361dd6f7268e4ed07b4ac834d63c659 2012-06-30 17:18:56 ....A 16136 Virusshare.00007/Trojan.Win32.Scar.ldu-8ffb217e8884250576eb4227ba4b3b83594d46ae0006a23a534f1f0852558d96 2012-06-30 18:00:02 ....A 352256 Virusshare.00007/Trojan.Win32.Scar.ldwu-e9f2071100df6898f80c944d96ca949fda2d6f2459aea419cf1ce24bbf6712ad 2012-06-30 16:36:42 ....A 6809088 Virusshare.00007/Trojan.Win32.Scar.lfd-39f9eeeaf8fbbf6fe0ebbf2d4eef15a17a57100fdf069a07b9c0ed36f74842d6 2012-06-30 17:15:42 ....A 597504 Virusshare.00007/Trojan.Win32.Scar.lfg-8a69f932abd53d49d03e94e3dd2b84332432a68b828a428f17371f18a93de7b3 2012-06-30 16:13:40 ....A 29113 Virusshare.00007/Trojan.Win32.Scar.lfl-118a4d33d744d638e9f14d5aa888208bb31f1e7e167e966374ee9faca926aa90 2012-06-30 17:18:06 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.lgy-8e7bcee3b9db9bdd681d19f3236bc2b61e14a3637a4a715581f24f4a076ff900 2012-06-30 18:25:56 ....A 983040 Virusshare.00007/Trojan.Win32.Scar.lhqa-3e5c795916401353698ab2c996d1832adadbf2a79c563adafa39b100bdc664b1 2012-06-30 17:42:26 ....A 4385239 Virusshare.00007/Trojan.Win32.Scar.lihl-c6ec4a01963b2db9c9486166c505d8abb71a0749eed07e20216d3175f10d02a7 2012-06-30 17:17:10 ....A 98304 Virusshare.00007/Trojan.Win32.Scar.ljk-8c76516a575a4ba7a681c0ca73aa417d6e5886f0cb4b6c72561ab220aa4de024 2012-06-30 17:52:04 ....A 660992 Virusshare.00007/Trojan.Win32.Scar.ljro-d9918b66cb1a6ae421f89574674effc18dc731eae773e5e166af58aead3deb45 2012-06-30 17:03:38 ....A 228864 Virusshare.00007/Trojan.Win32.Scar.ljsj-74033421e644ab6c6229465d5a39b922ae39116a3805f8aa0e1e4395e323f75e 2012-06-30 17:40:18 ....A 697344 Virusshare.00007/Trojan.Win32.Scar.lkxp-c30a60cefc05b66411bba42ff722511c447731de45cac346ab8aa9c73bc85f35 2012-06-30 17:51:40 ....A 659456 Virusshare.00007/Trojan.Win32.Scar.llbb-d8b58f67d9acadc976d51881388248ed77c436816815d9a2b3e78b9b2819b086 2012-06-30 17:54:34 ....A 5917 Virusshare.00007/Trojan.Win32.Scar.llcd-df64caba2fd03072160d4a56b1f535425e70d2705de87e3b45e9b9c3bea23919 2012-06-30 17:34:50 ....A 97989 Virusshare.00007/Trojan.Win32.Scar.lldh-b595c0cb6fd2b51a4106bb053f6eb90074e7b2604d29bd8a2293010b76147943 2012-06-30 16:14:58 ....A 20264 Virusshare.00007/Trojan.Win32.Scar.llq-1374ef16a01ec8b5e5771dd90ccc0d23e17092b6b2794a52411b267c2ed5d41b 2012-06-30 17:02:36 ....A 49152 Virusshare.00007/Trojan.Win32.Scar.lrva-71e8db7161eb172569b9a425f691a87f567fb7e367b55c062969e4f407e446fd 2012-06-30 16:58:06 ....A 188416 Virusshare.00007/Trojan.Win32.Scar.lrx-69abea6d1ee8e6ff566b160969a6fad40af212a6df62022d3d2015dcfe1d41fc 2012-06-30 17:47:02 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.lwo-cf6efd9fd71d239397d77e590792a7ee29378a586745b8c567ee883161cc76b1 2012-06-30 17:27:10 ....A 126976 Virusshare.00007/Trojan.Win32.Scar.lys-a294bbb9d2cac9ac57cb34418441b3f1ab914a08c5246698f43dbec5e9010eb4 2012-06-30 16:29:00 ....A 326226 Virusshare.00007/Trojan.Win32.Scar.maj-2b2bf9a76b01a2c4d23e498f175eaee4a981916bc518c7e6c27e71c54f9bcf59 2012-06-30 17:01:06 ....A 964096 Virusshare.00007/Trojan.Win32.Scar.mjw-6ef57e3cc4fb0b6e66d1a7d8fff4ca803c6dd9a260a1223e155c38958b41f7c9 2012-06-30 17:03:32 ....A 1508864 Virusshare.00007/Trojan.Win32.Scar.mkk-73bcbba7109f4be39476a29624423b2944d41ab6f7570373e64fe42d1e457400 2012-06-30 17:13:30 ....A 36864 Virusshare.00007/Trojan.Win32.Scar.mkn-865459e43799fd79518beb0fddf215903b7849c1f83ae9e1ad7a101dee879733 2012-06-30 18:04:18 ....A 294912 Virusshare.00007/Trojan.Win32.Scar.mli-f3d51d38af27f19f82353d0c3b28c59cc0475db8691c2f7e4506df0299c00f4d 2012-06-30 17:32:48 ....A 28160 Virusshare.00007/Trojan.Win32.Scar.mlu-b08d95e956e9677c66a15950212630bb53a5382601d7979c916cd65495d57df7 2012-06-30 16:59:24 ....A 75552 Virusshare.00007/Trojan.Win32.Scar.moy-6c1ca7d2e3ce5413b6eaa39338da5c54e9ab1ad43201ae0a87a21eb9390fde3e 2012-06-30 17:34:40 ....A 409600 Virusshare.00007/Trojan.Win32.Scar.mpa-b52422fed620898f7af6ba86ff165028f5b0a2ba41e7acce6495e7aff049b7fe 2012-06-30 17:23:08 ....A 449536 Virusshare.00007/Trojan.Win32.Scar.ngu-9892945df4203945885b5cf725e9061ecab9dcc076edfdabd7654863933bda64 2012-06-30 16:35:40 ....A 62315 Virusshare.00007/Trojan.Win32.Scar.nhp-3776ade8b42b930ea399ed0492797d3b05202d53a45d261ab3e46ad208b8aaf8 2012-06-30 16:49:08 ....A 45056 Virusshare.00007/Trojan.Win32.Scar.nvb-563d0ed908fecdda0e9fc4f8491fa86ab20dadd37122fbc074639a63abd152d5 2012-06-30 17:05:46 ....A 65608 Virusshare.00007/Trojan.Win32.Scar.nvt-781f1fa0516ceb1ab0a3c7d2095cb9fc2dda445a534ba749a68af4e4c7a8e46c 2012-06-30 16:13:34 ....A 663040 Virusshare.00007/Trojan.Win32.Scar.nwzy-116a5a69ef1a25da9fda3e0928bd80c928a562c84f5fcd9bd728f92b1153611e 2012-06-30 17:57:32 ....A 135299 Virusshare.00007/Trojan.Win32.Scar.nydk-e4e69734679bc751fb38b96fff991bc0617eb112e2f3132be563c4e9a066debf 2012-06-30 17:57:28 ....A 486672 Virusshare.00007/Trojan.Win32.Scar.nyzg-e4cbdaaf692ef7f73494e16cfcb4adbd68913fcd9ee42608231a8fc2bf93a902 2012-06-30 17:55:16 ....A 217088 Virusshare.00007/Trojan.Win32.Scar.nzbo-e09403ca05adaa871e78fdc74d4eb3a17325efca9fb9b874234fea30f2dff5c0 2012-06-30 18:02:50 ....A 38544 Virusshare.00007/Trojan.Win32.Scar.nzdf-f03c0c8fff044eacdf380eaf6e6a81bdcd579041393e29a8bffc7fe7bb953abc 2012-06-30 16:53:40 ....A 1481728 Virusshare.00007/Trojan.Win32.Scar.nzdx-60869065f0fca65d3a23024573670001946a669c0ae5e23b72cfb6d18109faf2 2012-06-30 17:13:32 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.nzgh-867aa9dd947c02bd1601a62d1f36a21fa71f341a9fe5cd1556e9a742dc94ce84 2012-06-30 15:50:58 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.nzhb-041b2c5186bf45a5ee6ff86228418dcfbe336620ace9180375657b3331dc8603 2012-06-30 16:36:46 ....A 11264 Virusshare.00007/Trojan.Win32.Scar.nzyw-3a26bcb93b70c246420c9cfddd31f99479a29d73a698bc1c21415d019e044494 2012-06-30 17:01:42 ....A 329728 Virusshare.00007/Trojan.Win32.Scar.oagb-700fa9b8f3e8b036b6ee3f9b87c4c86068bbdf2705b56eac9e80b6b918f72b4e 2012-06-30 16:41:16 ....A 700416 Virusshare.00007/Trojan.Win32.Scar.oale-452579ab026eba78a490922670daa440394ad394f18184fc932202efcf76d8e9 2012-06-30 17:52:38 ....A 94208 Virusshare.00007/Trojan.Win32.Scar.obia-dade7e57fce71b868988635d9471b9f31a61e3001ac42d04d943cbc12686d5e2 2012-06-30 18:01:18 ....A 94535 Virusshare.00007/Trojan.Win32.Scar.obia-ecb0046998c6a47823fa90c8738f5b6925586dbfa992184ffb5ceab1ef852242 2012-06-30 16:54:40 ....A 344064 Virusshare.00007/Trojan.Win32.Scar.obpc-62a1777974eb35ace5f2d30e942005cd20db9158adf5a229ebc1039f2d9b7cbb 2012-06-30 17:08:24 ....A 36900 Virusshare.00007/Trojan.Win32.Scar.ocgh-7cccf912d4ba659fc605c5f36d1611e3c796401d3a6bf6c562153b0590633119 2012-06-30 15:45:28 ....A 36872 Virusshare.00007/Trojan.Win32.Scar.ocgh-edc30d237d20d2c7d3fb50a7de6a65bc44bb7ddd3158e98fcb3f6eaddaf34f85 2012-06-30 15:46:40 ....A 36890 Virusshare.00007/Trojan.Win32.Scar.ocgh-f9863f0547a77b317b2d257545a4ce5a72f017ae8d2ea0800b7b1cd272e72f17 2012-06-30 18:27:16 ....A 530816 Virusshare.00007/Trojan.Win32.Scar.ocr-17c0f2bb1ee745f42d4d223df58f65a4df74d66c771e84df38011340d26eae57 2012-06-30 17:01:50 ....A 57344 Virusshare.00007/Trojan.Win32.Scar.ocsf-7058d0568369b8f3666c7155541c8e91abdbdc71da65c56242d2a5b219355a88 2012-06-30 17:37:38 ....A 3944448 Virusshare.00007/Trojan.Win32.Scar.odu-bcac4d21f84acdca9926e036e6205e283e241b0b7a087116d272929f31ac7470 2012-06-30 16:16:52 ....A 339968 Virusshare.00007/Trojan.Win32.Scar.odyh-16011882eeec6af6295c1c8bb522edeeca04fcd1e01c9a0b8c4ba9c68905714f 2012-06-30 16:10:58 ....A 3186688 Virusshare.00007/Trojan.Win32.Scar.oeoq-0dcbbbff31c5b80f1284417eaf56d62edd189bb5483ef23a2842727da7a49508 2012-06-30 18:24:52 ....A 5357568 Virusshare.00007/Trojan.Win32.Scar.ofdw-d6d5fb4c0215b3997e211edb21eef6aab82a8026a650b60bb9b9c69c724570e8 2012-06-30 17:44:12 ....A 828928 Virusshare.00007/Trojan.Win32.Scar.ofpn-cabe0606e2135bfd9411020261e565fbf2211d175ea4cda6fad5cbf493c58d22 2012-06-30 18:13:12 ....A 177664 Virusshare.00007/Trojan.Win32.Scar.ogev-057baa54f44132a54682abe47103c2124f52ad8a6f4a0735cda1bc5cdcab78da 2012-06-30 16:32:00 ....A 177664 Virusshare.00007/Trojan.Win32.Scar.ogev-303ed3320d5f9d4bb282129f8491a9d753228131442b6b5d047af2228ea6928c 2012-06-30 16:53:08 ....A 94720 Virusshare.00007/Trojan.Win32.Scar.oikw-5f452c4b9ffc6644e1a0e20905a8ac4836ff9fabba0bb02c6c780b73d41668e8 2012-06-30 17:58:56 ....A 263057 Virusshare.00007/Trojan.Win32.Scar.oirc-e7b4a79197ea671a89cd3198efd06b2057076ff20e0964338092179a68e43bf2 2012-06-30 16:41:42 ....A 314368 Virusshare.00007/Trojan.Win32.Scar.ojal-46344c5129aa4ff6d33522ddeb11ee8e627535bb732dab2c0c14ba905a31a531 2012-06-30 17:29:34 ....A 314369 Virusshare.00007/Trojan.Win32.Scar.ojal-a8f92a2e1f7ba452a9e312f18db99fb71af3ef4889a29001207c3a46af66a4e5 2012-06-30 16:00:26 ....A 104448 Virusshare.00007/Trojan.Win32.Scar.ojmh-091656577cf10877bbc0838111567881195dd0ff77edde0ef227f99b32a53cca 2012-06-30 16:01:04 ....A 56832 Virusshare.00007/Trojan.Win32.Scar.ojmh-0966ba83892750e3bdfe2e085baff8a1f598266cd7a1e9d56c61bbcfa37f46de 2012-06-30 16:46:30 ....A 108544 Virusshare.00007/Trojan.Win32.Scar.ojmh-50db6f2b7c7de0d2d4e641b4af87e17b0d8f83a14f77a07179d65a1846d35536 2012-06-30 16:53:04 ....A 104448 Virusshare.00007/Trojan.Win32.Scar.ojmh-5f142eb37c6ec3cfdb4d092e5ad961f5466db1311d53ffdba2bc396ac85a20ac 2012-06-30 15:57:42 ....A 704150 Virusshare.00007/Trojan.Win32.Scar.ojxb-08168c037c940252c509564a153447f52a99b20eb7bbbe27499c5ee7c8640b19 2012-06-30 18:23:42 ....A 671744 Virusshare.00007/Trojan.Win32.Scar.okbp-76775acda2715422271db2aab88573828028fd3f1e80cf8c6b35191048a2e1b6 2012-06-30 16:16:22 ....A 71664 Virusshare.00007/Trojan.Win32.Scar.omgt-b9be0ef05025ce24957fd760fd8d6c60d68bc18eef3bcc85d9aabf076504a36e 2012-06-30 16:41:10 ....A 578560 Virusshare.00007/Trojan.Win32.Scar.omwp-44e5d1df105d912f4abe3b4228713bd9ef3ec6b599f82dfc461f5834cbe43cad 2012-06-30 16:59:40 ....A 5120 Virusshare.00007/Trojan.Win32.Scar.oof-6c72cf94c6918530a411a27b87e59b10ca9493a3f1b3bd09f417215f28c6cc79 2012-06-30 17:28:30 ....A 102912 Virusshare.00007/Trojan.Win32.Scar.opdb-a62fb99ca85eefa6fb8eded2a0a262e6dbb398ed425755efae68fc189749a0cf 2012-06-30 17:15:16 ....A 531565 Virusshare.00007/Trojan.Win32.Scar.osu-89f5484d0396d89d8f2e844c75b24babe7e0f6239cf7d1ff5e0b74bb3d1162ef 2012-06-30 16:49:52 ....A 398586 Virusshare.00007/Trojan.Win32.Scar.osv-57da3e68848828a4fe3ea5a658204f339f504248a4b2f0cce3cfd2e11fafae78 2012-06-30 17:25:02 ....A 1527808 Virusshare.00007/Trojan.Win32.Scar.ota-9d59970d916d68b15d1021fa84ce08205b022f0396d33bfec73b1b7827fb16de 2012-06-30 18:04:38 ....A 26112 Virusshare.00007/Trojan.Win32.Scar.otl-f4ba1afe1e0a90a63a7f254ca90b256f23e00270a789b48cca7fff2aac91a55a 2012-06-30 17:08:40 ....A 4263936 Virusshare.00007/Trojan.Win32.Scar.otz-7d536bb3c2bd271b167dfcb261591f77e014fadb271b91e4d6771ee29ffb630c 2012-06-30 17:44:00 ....A 387584 Virusshare.00007/Trojan.Win32.Scar.ouw-ca7874eb94b40272989830171e0aef045e2bec7910ecf1c850a249d1eb897cdd 2012-06-30 16:22:44 ....A 67584 Virusshare.00007/Trojan.Win32.Scar.pam-1fb09008cd73851173421270f8e46d6acb549281bab140c4256532c3d98667d7 2012-06-30 16:41:00 ....A 168960 Virusshare.00007/Trojan.Win32.Scar.paw-447b4c63abcf4d93b8478ebabc7c0d09fa0b099d60ccc6f58e250f126414e5eb 2012-06-30 16:36:18 ....A 177408 Virusshare.00007/Trojan.Win32.Scar.pcy-38fc7a409ce24c7f45c218ec93a8994964ac2b374b40f8b9cfb235825b6e6f5d 2012-06-30 17:24:06 ....A 589312 Virusshare.00007/Trojan.Win32.Scar.pel-9ad4c23e23e03031c5c423329971106f7655b4b0349f91ea51cfecb2edb5d7b5 2012-06-30 17:08:30 ....A 159744 Virusshare.00007/Trojan.Win32.Scar.pff-7d12906a14809700f54ffd056d352c659f1a489c973bb98dfd608081a72ec9ba 2012-06-30 17:00:36 ....A 348160 Virusshare.00007/Trojan.Win32.Scar.pgw-6e05838859836826e88c842f6dc4bd4cec2b5919b0469e313f57fc5dd1e5c7f3 2012-06-30 16:34:36 ....A 138240 Virusshare.00007/Trojan.Win32.Scar.piy-3548f58e6d21a8949a2b2578a83a6adab36ce6065e2e69463c63e309b59543dd 2012-06-30 17:35:58 ....A 99840 Virusshare.00007/Trojan.Win32.Scar.pje-b86bf4e81550c3db3cef5134343237fd24e8eb77fb982dcd29ed240b4b4acb2d 2012-06-30 16:17:02 ....A 130255 Virusshare.00007/Trojan.Win32.Scar.pjm-1633992a6bfe9eb0be34a8eb19fc83d4aef22c143d3276a0d3160b60a978d98c 2012-06-30 18:06:26 ....A 270848 Virusshare.00007/Trojan.Win32.Scar.pjw-f9f159461c7fe11b93289ea183055512823c5fdc34fc1a757d335c3543c628c3 2012-06-30 16:11:28 ....A 155648 Virusshare.00007/Trojan.Win32.Scar.pkg-0e8aebca7070d9ba9c3d305682cb0dd496d23d06ff2e8fba4cb1c9400bb7d567 2012-06-30 17:42:18 ....A 98304 Virusshare.00007/Trojan.Win32.Scar.pkr-c6bc9f1e3660fcedfdaa172eb2654710e399fed9a6b797f24e5d4195fd524382 2012-06-30 16:42:06 ....A 287744 Virusshare.00007/Trojan.Win32.Scar.pmc-4731c2d7bfd35ab01d792f2c6e3d7bd4ac7094f1e5a7c9b637c7bb05659f48bc 2012-06-30 16:59:18 ....A 46476 Virusshare.00007/Trojan.Win32.Scar.pmd-6bed0ae3100b0bd0e1589dda1e3bf6a177e4a940a252231ce0fc4d697362d872 2012-06-30 18:15:06 ....A 1190912 Virusshare.00007/Trojan.Win32.Scar.pmkg-0805bd1fa131948d97fd0fa0465611f0cf4f482283326fea2d6e0271fd780b8a 2012-06-30 15:57:38 ....A 1185792 Virusshare.00007/Trojan.Win32.Scar.pmkg-0812841d3daf6d7279f6f2872449097b2f0c1ff59baafa170f19259066450539 2012-06-30 17:54:12 ....A 9216 Virusshare.00007/Trojan.Win32.Scar.pne-de9d408e034b78c33c254ff011194e7e96850d0d0c48b33b05f610690eb0f572 2012-06-30 17:59:34 ....A 269312 Virusshare.00007/Trojan.Win32.Scar.pnw-e8f03d717090cb63fe80065c2d91f4fadbc07679ca7e334b1081099a600922ce 2012-06-30 16:58:42 ....A 102400 Virusshare.00007/Trojan.Win32.Scar.ppg-6ae8442a3da175381e84ed8e0a19d34889547a2bc9fce94507a12f4de222de89 2012-06-30 18:03:10 ....A 39789 Virusshare.00007/Trojan.Win32.Scar.pph-f11f40179aec0f46c22c9037c78d863ef050bb967b36e60195c8f85883729928 2012-06-30 17:32:22 ....A 122880 Virusshare.00007/Trojan.Win32.Scar.ppy-afa2e9f9d171c08fa7ba2714c3e03a9835f958c405f0b67185b26c9c964c2395 2012-06-30 16:59:52 ....A 20480 Virusshare.00007/Trojan.Win32.Scar.pqg-6cbf5a119c793b62e64dfd04bba2186b1f57e06067ae95c2ad086e65734d6ff6 2012-06-30 16:41:16 ....A 696320 Virusshare.00007/Trojan.Win32.Scar.prj-452627abaab0c056562288242b5ab6cedbca7e1c9c89a46fb6038b9d8b2ddd61 2012-06-30 17:23:46 ....A 41253 Virusshare.00007/Trojan.Win32.Scar.pti-9a13c7e7ad9159e40d3ad1e7ed11f406b7b386e6713a25101e0f5d955b1a4818 2012-06-30 17:54:22 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.ptm-dedf0502297b9b2f13a5fe16f17a3dfa16d5f5d31457e4955d5fe14ff37849c2 2012-06-30 16:12:40 ....A 33627 Virusshare.00007/Trojan.Win32.Scar.pyjc-1004bea5234b938046e0bee4d2fc958d838f45707e1bbd06b13ed1f08729750f 2012-06-30 17:16:06 ....A 11264 Virusshare.00007/Trojan.Win32.Scar.pyjc-8aca8928c8cb807178241b1a6cce6c75824dd4036b33e22319a2228d54f2157a 2012-06-30 16:26:36 ....A 118784 Virusshare.00007/Trojan.Win32.Scar.pyx-26d2fa5cfabdaada63c1eda3f6cb5b275b6dd829db75969233635d56b7ed4666 2012-06-30 18:05:28 ....A 537171 Virusshare.00007/Trojan.Win32.Scar.qb-f6edf476125898d551fa3ce0dddc3d6dbb81a664c6f34809e523a484424267ca 2012-06-30 17:21:34 ....A 33018 Virusshare.00007/Trojan.Win32.Scar.qfe-957eebf2ff54be263d7466eee0c8b1fbb57b1a1b5f25f14b7f69a875804c4b6c 2012-06-30 16:55:48 ....A 126976 Virusshare.00007/Trojan.Win32.Scar.qhdh-6518f227d524ee9675bbb6f7906cb5a005f74fa52f961daa59cf170aff3b1de2 2012-06-30 15:50:58 ....A 733184 Virusshare.00007/Trojan.Win32.Scar.qjcq-041e94a04c857b4cfb4b49557c74a6f27f54f61986e9fc8c2edf20767672403b 2012-06-30 16:13:44 ....A 102304 Virusshare.00007/Trojan.Win32.Scar.qjtg-119e5c3f74c7939364b3b2eec6c7fe8e2fb8d28d0afb45a80c6f51892d8519f1 2012-06-30 18:04:10 ....A 48963 Virusshare.00007/Trojan.Win32.Scar.qju-f388c0dd5b0418a0b91b9f4de581bc059231a34c992521148fee8d8f36b51745 2012-06-30 16:33:36 ....A 245308 Virusshare.00007/Trojan.Win32.Scar.qkez-336c82b83a0e1e893c0e08cd0ad06e7c9e436f63dfaefb83a9df8a7170f00779 2012-06-30 17:44:22 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.qod-cb2f809c379eb2138586e268f37bcbcd706e8d18b40de361a862303ff58d057e 2012-06-30 17:52:04 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.qoq-d99cf316f0213c25ec21894f1007213aeab0b7c939a7f3a542cc63248cae4b4f 2012-06-30 17:44:30 ....A 200704 Virusshare.00007/Trojan.Win32.Scar.qqr-cb70cb4751d83da46489e83d1479ca68f02d5e37a9c77ec5bc1d2addfe3e8630 2012-06-30 16:11:08 ....A 180224 Virusshare.00007/Trojan.Win32.Scar.qqt-0e0bbc2c7b6df5ba65235fb4a219a8c5d785faeb20ca7b97546b227b5929ee4e 2012-06-30 18:18:30 ....A 389120 Virusshare.00007/Trojan.Win32.Scar.qzj-db0678a5b6c2d2771cb616f35190120b4d3a4fc9cf860a9ffc036fc2b1c47b45 2012-06-30 17:44:20 ....A 969746 Virusshare.00007/Trojan.Win32.Scar.rhws-cb017586144571eb811a51f59888704af18e9e6e42fe628f78d681a649a3bce7 2012-06-30 16:36:26 ....A 20480 Virusshare.00007/Trojan.Win32.Scar.ril-3950e5edff604b42f477ce5e36ef280da7ff71dfd04545f3c13054f3da041c8c 2012-06-30 17:10:18 ....A 60416 Virusshare.00007/Trojan.Win32.Scar.rirp-804c59f034026b91fa20a3531b6ccfcb6c84bc4af14a2481333873d607651899 2012-06-30 18:00:02 ....A 226304 Virusshare.00007/Trojan.Win32.Scar.riwd-e9ed65a50c10e891240592c77aae115ef5510ee690111b3c2347af607fac5649 2012-06-30 16:18:20 ....A 32256 Virusshare.00007/Trojan.Win32.Scar.riyf-1815a6afa5d782496db2807b93ad0b5b57abbb2f74fc02a1366c329e93452dba 2012-06-30 17:30:26 ....A 350720 Virusshare.00007/Trojan.Win32.Scar.rld-ab4892302aeec4eaec6129ea7050d82a511edfaf3b3652d9c997d92654dcbe7b 2012-06-30 18:04:12 ....A 434688 Virusshare.00007/Trojan.Win32.Scar.rlp-f3a26959aa00c16c114fc467bd5de4c0a1f2f0c47995d89269481ea64b707bb9 2012-06-30 16:37:40 ....A 642560 Virusshare.00007/Trojan.Win32.Scar.rlu-3c715001e57f5e3c2f7339b2bbcde9d820b9c883d65d68588fc650fa8f517636 2012-06-30 16:41:20 ....A 506368 Virusshare.00007/Trojan.Win32.Scar.rmp-453bec291b63ee5db46081f2bdab645c61e8bd5823bc7a6dffb1391b0f789ad5 2012-06-30 17:15:08 ....A 73728 Virusshare.00007/Trojan.Win32.Scar.rnez-89c897530f77b4d46f91d02ca16e4008e2dcd7d10bbe2dc24faca17b407dd7da 2012-06-30 16:51:26 ....A 3072 Virusshare.00007/Trojan.Win32.Scar.rnf-5b703316563f8c9c8bcad7eff83f11cf72ba4b1a1ad162a43c84dc4ea9ef565e 2012-06-30 16:18:10 ....A 297127 Virusshare.00007/Trojan.Win32.Scar.rqf-17d23bdd5eed68b36f7151b4c6e104af2fb409c74694a5c9485e678d0e6c2cb2 2012-06-30 16:10:58 ....A 243712 Virusshare.00007/Trojan.Win32.Scar.rsb-0dcdda24697cccf04a1e11ec239524b2f19c4c3c469177fd1a9d72d3e2bbc5c3 2012-06-30 16:47:32 ....A 77890 Virusshare.00007/Trojan.Win32.Scar.rvh-5332061906dee6aa4376a9064e5ce1048bdbeea2e2a9ccb08ca4cd66e4ac4d87 2012-06-30 17:39:02 ....A 167990 Virusshare.00007/Trojan.Win32.Scar.ryu-c038b162882a2e26dca3f7b7c4681f1e9d388c61f97bd1c3e7b83886a1e2a750 2012-06-30 17:48:40 ....A 16384 Virusshare.00007/Trojan.Win32.Scar.rzm-d2b4f367f29f3c655ea1dfe9e02e383538d8f52d3c2a812fd0e2cc6623b9d450 2012-06-30 16:12:10 ....A 592896 Virusshare.00007/Trojan.Win32.Scar.sdi-0f69d21d67524842377bf0ccd595646a371d2a4f03be6cea4074c058f82e0300 2012-06-30 16:55:30 ....A 106496 Virusshare.00007/Trojan.Win32.Scar.sdo-64726966d27cd4a6dabbf202efdf818b32a7731394c864dd90b4a167f80ca416 2012-06-30 17:38:26 ....A 38912 Virusshare.00007/Trojan.Win32.Scar.sdp-bea9a4aa779ee38d2e7fba61fc6a785e1d03a94ffee7adf5d2cb3add6f932cec 2012-06-30 17:04:18 ....A 1925 Virusshare.00007/Trojan.Win32.Scar.sgu-75697b2c38af01ab6bf4199be1190969031e535ffbe397b84f5034693849fce9 2012-06-30 17:14:46 ....A 41034 Virusshare.00007/Trojan.Win32.Scar.shq-89285a3fca41dfdd3c2cc9fa259a0450796b2dfc0b1394b1ef40c181ecb14e69 2012-06-30 17:53:12 ....A 1122304 Virusshare.00007/Trojan.Win32.Scar.slch-dc4b8ae1dd005fc4b0e3c500c610dfc1eff07d05d49b21f47242b3ea4f28dd1a 2012-06-30 18:01:54 ....A 49153 Virusshare.00007/Trojan.Win32.Scar.sre-edeb1a70f3429e9af7d563c39f424b4a6f2ff498b6f540f9adc44c502ee56238 2012-06-30 16:11:22 ....A 306504 Virusshare.00007/Trojan.Win32.Scar.sxkc-0e6eb767d774eb61aecdf173c0277f2b449e63bf5cb897daa1f769fd928eaa58 2012-06-30 16:17:00 ....A 1536 Virusshare.00007/Trojan.Win32.Scar.sxmc-162bcbcc4824516f911d3390ab461fbffc4996217ce33664971491f5da4a4da0 2012-06-30 16:33:36 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.tabu-3370dcd8c6490cc92c52870c544163f02348131dd5d9408fbe7e9379793634e1 2012-06-30 17:27:14 ....A 139264 Virusshare.00007/Trojan.Win32.Scar.tabv-a2da02aea15dd1ead513e55617d4f53f1a36689d05015e1239ca02b3cab0c718 2012-06-30 16:52:04 ....A 1994752 Virusshare.00007/Trojan.Win32.Scar.temn-5cc7b20cbe3b24a76169a0a7828a16846f2acb5746d54fb7f32bebb316bc101c 2012-06-30 18:02:46 ....A 81920 Virusshare.00007/Trojan.Win32.Scar.tho-f02057eaa915dc40a171e7fa629fabd957338c525b39d8adf438293e6b5cc828 2012-06-30 16:24:00 ....A 229376 Virusshare.00007/Trojan.Win32.Scar.tie-21ca756f920e1ecab19f185e42eaf5977459f752ef24fba36243206d1ab4dbad 2012-06-30 17:41:00 ....A 14864 Virusshare.00007/Trojan.Win32.Scar.tiuz-c435ce6472ebd6d3385c5f060dbd4ce78c97059209c17abb94fd86b33f21b1a6 2012-06-30 16:41:42 ....A 153600 Virusshare.00007/Trojan.Win32.Scar.tpg-463e97f372ded04ec7b4859b5bc6b57df5edddaf51ff6e3c0f395edfa2a6d60f 2012-06-30 16:32:42 ....A 239837 Virusshare.00007/Trojan.Win32.Scar.tpz-3189561a598b4070fded273aebe07ef1f60164c67151dd003b1a7d7234a8fc2f 2012-06-30 15:50:42 ....A 47616 Virusshare.00007/Trojan.Win32.Scar.tqf-03e82242af54853a1b1751dae00912d252ec57f588e8878acbdd80db50c7ef17 2012-06-30 16:18:08 ....A 8704 Virusshare.00007/Trojan.Win32.Scar.trr-17bd4f9ee5108818e5c898c201d96b87378b38025c8ff7fc70f930a8b4f7cd6f 2012-06-30 17:48:40 ....A 1978898 Virusshare.00007/Trojan.Win32.Scar.tsu-d2b0066e8395e67013c3c310e75e819f5892a920a9bcc6b7f1f6aed1252bdf95 2012-06-30 17:33:36 ....A 46080 Virusshare.00007/Trojan.Win32.Scar.tth-b27f64493617b915c404ca05fa6d11663009323e3a8cdca7622e11db63dde385 2012-06-30 17:47:26 ....A 70144 Virusshare.00007/Trojan.Win32.Scar.tzg-d03e0371bb6a5ef979c3ac52a7dd2493591396b189d6c0c2a5522966333d0683 2012-06-30 16:03:02 ....A 406058 Virusshare.00007/Trojan.Win32.Scar.uad-09f5af1aea8e1146f3d05507f7be60ad39cfaca741e2f6e22b35ac6b1bc62e86 2012-06-30 17:51:26 ....A 16384 Virusshare.00007/Trojan.Win32.Scar.uci-d845319f81ec450c26904fbaae2d7751629a381c93a9edba70205487ddf89dc5 2012-06-30 16:58:00 ....A 100352 Virusshare.00007/Trojan.Win32.Scar.ugu-696962de7c2c9bec2649b37f7ffcddd16a946955b4785db60f5e00b0d1d7d9ea 2012-06-30 17:38:44 ....A 239104 Virusshare.00007/Trojan.Win32.Scar.uny-bf82ac55ac0d6638327819681810e35442ce26d68d470e4e22eb34c87a299c2c 2012-06-30 17:29:38 ....A 40960 Virusshare.00007/Trojan.Win32.Scar.uqh-a91f9037db8c1c6287ae816c2b594496c52236d0ef1bf1f91dd96e2366d807b3 2012-06-30 17:21:10 ....A 32768 Virusshare.00007/Trojan.Win32.Scar.uqz-948712916839be938e2732e32727bae659a3abe2b94edabfb1ef27444b547cd3 2012-06-30 17:46:50 ....A 4096 Virusshare.00007/Trojan.Win32.Scar.uyk-cf147afc0d03ab7e3a7e43438d2655b50138130dafb13416a69848573170714f 2012-06-30 17:23:18 ....A 12292096 Virusshare.00007/Trojan.Win32.Scar.vyu-98fc83734b2067cddc13078152a102280dde752e62ce7ca1ea603df40d0b1081 2012-06-30 16:40:20 ....A 1753088 Virusshare.00007/Trojan.Win32.Scar.vzv-42e58aeceb03a60503161c443f21f572a38a0f21a9a361a60061bd07eff43135 2012-06-30 16:16:10 ....A 61440 Virusshare.00007/Trojan.Win32.Scar.waz-14fb237cef39fa6caa9040594708d293214f481245e96570bd3724efb1d915b4 2012-06-30 17:29:06 ....A 477118 Virusshare.00007/Trojan.Win32.Scar.wfp-a7cde6e8c205b07d004008e30deb283a1507f49247713d2d09b55d49e9c78098 2012-06-30 16:32:40 ....A 69632 Virusshare.00007/Trojan.Win32.Scar.whl-317ed0536882bb8e87059e563fa9ba7a7b4e4dab10f2e81d5308fe40644350a2 2012-06-30 17:30:48 ....A 478969 Virusshare.00007/Trojan.Win32.Scar.wjc-ac2de53a97fe873162e50303f3441000f41c8770116bab580975d0fd8e6b6be9 2012-06-30 16:16:20 ....A 647168 Virusshare.00007/Trojan.Win32.Scar.wld-15447f465042d11350eca3b88d074d99e57c237aabde4aac5a39455e8d4b1392 2012-06-30 16:15:50 ....A 1321568 Virusshare.00007/Trojan.Win32.Scar.wmx-148af9cb279cec325f175356c26873408811ae097ae94bf0f5b15b9bd794cc17 2012-06-30 18:07:04 ....A 2393107 Virusshare.00007/Trojan.Win32.Scar.woy-fbb0dfc2fbf5e80697f6f05399a8a4ad0e32bfbc7cd28a7b58c8a3a8072979c9 2012-06-30 16:08:00 ....A 126976 Virusshare.00007/Trojan.Win32.Scar.wph-0b19a4820e6a1ce32e683541b1b20cd24cc6a0b17b0360f574ef144da660680e 2012-06-30 17:30:52 ....A 808572 Virusshare.00007/Trojan.Win32.Scar.wuo-ac6032fcd619976ddc040f8e94d525466f098b56001d084836a1ebb9e9096b9f 2012-06-30 17:53:02 ....A 4100176 Virusshare.00007/Trojan.Win32.Scar.wuw-dbde71d201ca49a79a68ad6e7b9877dd89f4cc315fe1fcb23df9bcb680bedce0 2012-06-30 17:12:52 ....A 53760 Virusshare.00007/Trojan.Win32.Scar.xdb-85103e1783020dfb94bf0e99ba7fc00aa66626c13995fb8dd368f982c7a9d1a5 2012-06-30 17:51:26 ....A 5120 Virusshare.00007/Trojan.Win32.Scar.xgq-d83ff6add165287f351246010be0e47dbc5aafeee0ba7bcb52d2a7eae278c19a 2012-06-30 16:53:06 ....A 552960 Virusshare.00007/Trojan.Win32.Scar.xho-5f3b716a06a928d201c6b065c6c662b44fe88dc24ea09e3b5f14a9aff80c4201 2012-06-30 16:20:06 ....A 90112 Virusshare.00007/Trojan.Win32.Scar.xis-1b20217cd4f040fd7d152283eb8439c29861cf6958453f5f191e7e9faec4238f 2012-06-30 17:47:16 ....A 131072 Virusshare.00007/Trojan.Win32.Scar.xku-cff9c66a4b3f7b39b24cae1c1898ed1a76ccb1ca76fd429a338da863716e90d0 2012-06-30 18:18:00 ....A 40448 Virusshare.00007/Trojan.Win32.Scar.xlz-3a294443d5f6008f0a5eb7ac62afd5e0a603f962a7a8dc1b6c236b979567332b 2012-06-30 17:06:36 ....A 603348 Virusshare.00007/Trojan.Win32.Scar.xlz-79808697d83b5b1c7bb1a9619c088654f0958e5a2370c2e2c8d648ff191b0310 2012-06-30 17:50:38 ....A 24576 Virusshare.00007/Trojan.Win32.Scar.xmo-d69fe5ae5986ec072602b8b67f5eaa634b374d23338de35ad866d691f9e7e13a 2012-06-30 17:23:10 ....A 613918 Virusshare.00007/Trojan.Win32.Scar.xre-98a71009b00946619c0e3b048b6f91e964b8cba44a4617bd4d6c509bc44d93d4 2012-06-30 16:19:48 ....A 9216 Virusshare.00007/Trojan.Win32.Scar.ycx-1a763388a25e4478483eaf0a0b8a874131e87bff72180eb4da14d9b6d176b01b 2012-06-30 17:26:16 ....A 771584 Virusshare.00007/Trojan.Win32.Scar.yee-a04eb5ecfd661961b73cb9c3fe2f6295add7c70a7ef32b15cefc189dfb05e1b9 2012-06-30 17:32:38 ....A 1208320 Virusshare.00007/Trojan.Win32.Scar.ykr-b016c420ff9b34e38b8343ec751de26c5875e6321ddb542febfe4136222cba0b 2012-06-30 17:51:48 ....A 487820 Virusshare.00007/Trojan.Win32.Scar.yoq-d8f771ea70f7b398c988c4807e3f742c6a4a39f2a06625b39baeca76218f62ee 2012-06-30 17:18:16 ....A 47616 Virusshare.00007/Trojan.Win32.Scar.yzt-8ecd4bc81e1b1c3e5f1e8e884067cd3ca8feb7816c1e84bde6c052ffae9648e6 2012-06-30 17:31:12 ....A 28672 Virusshare.00007/Trojan.Win32.Scar.zq-ad1b3e48a63d698aadb311bbd5ee73b694a1f3cc93e83bd23418ecfc132b0b14 2012-06-30 17:35:06 ....A 156160 Virusshare.00007/Trojan.Win32.Scar.zqi-b637b27f6fe09c9df88f4bd8c2c702a953231ff1c1d545a795f1030f3a5c084d 2012-06-30 17:34:06 ....A 352768 Virusshare.00007/Trojan.Win32.Scarsi.absg-b3dc4c5772f3b20008c76c1eb655ed6d2924c611a0814f96604e492d6ce3b520 2012-06-30 18:25:12 ....A 49056 Virusshare.00007/Trojan.Win32.Scarsi.acbw-3164ad711d2afcd6900187f3fcf46bc857ed4b97a0c6921a66bf5a0861324667 2012-06-30 17:37:52 ....A 999424 Virusshare.00007/Trojan.Win32.Scarsi.acit-bd32faea54805b5f2cfcf58cbb1f60c027b73bb21aa09f02d292234da0b862db 2012-06-30 15:53:04 ....A 176128 Virusshare.00007/Trojan.Win32.Scarsi.acnl-05f146a426851d509ece0dbfc18a896c5fa7d62d70cac44f3e954211c15f9c9c 2012-06-30 16:15:54 ....A 414208 Virusshare.00007/Trojan.Win32.Scarsi.acpl-14a6d20d78eacc123db40df4cd5bf0f5c6b8366644a5863fa22bb000ab568e64 2012-06-30 16:44:24 ....A 69632 Virusshare.00007/Trojan.Win32.Scarsi.adbg-4c6b6f9e00b3453db5d663afa4d559a6186a4049a1bd9c2b500c43f82568e483 2012-06-30 17:52:54 ....A 491520 Virusshare.00007/Trojan.Win32.Scarsi.adox-db8520f77c11eae478c81ef00372b1314588a0820f74e455b835aee611bc2e58 2012-06-30 17:26:14 ....A 2636371 Virusshare.00007/Trojan.Win32.Scarsi.andq-a02a7ccd7af3bc69f1be8e7853ac00e7d377f8f49cd96cbf76c67a0e64dcf428 2012-06-30 17:27:02 ....A 401408 Virusshare.00007/Trojan.Win32.Scarsi.auyc-a236bfbbd1e64680194d3a48ccfb842c9afdbe83fa7e98567093c5412ced4d69 2012-06-30 17:37:00 ....A 106671 Virusshare.00007/Trojan.Win32.Scarsi.rmr-bb1cb53359f84ec4f223ef912e6fbb6199d9502dae34e1f8b2dfcbd167246537 2012-06-30 18:01:42 ....A 247047 Virusshare.00007/Trojan.Win32.Scarsi.sun-ed6e0e025a1c8827097b7cba18043b40dfc6ec069f9c2659e2513872e6981546 2012-06-30 18:18:52 ....A 36864 Virusshare.00007/Trojan.Win32.Scarsi.twx-4c2beb49b90f84fa6542aefdc580c0f8ebe6d9cc15e5ab6fac0f1da9a1aee394 2012-06-30 18:07:34 ....A 360490 Virusshare.00007/Trojan.Win32.Scarsi.tze-fd58510a8ed67cd7f2085b07db601fc04522d20436c47f87a3fca47a7d872471 2012-06-30 16:38:16 ....A 45568 Virusshare.00007/Trojan.Win32.Scarsi.wlu-3dee12105d715e0ec253963dadb3d2aac305339251e9cf657a368aab0da7fefe 2012-06-30 16:02:46 ....A 67584 Virusshare.00007/Trojan.Win32.Scarsi.wvd-09e2bb16de34d49d52170ceb85f51f2df7dcbd0828e173fcca0db295f4efc5c3 2012-06-30 16:07:56 ....A 146018 Virusshare.00007/Trojan.Win32.Scarsi.ypu-0b14a05976ad0aaa55c7a1287e5df38c903ecf39f02a50c5e311cc91800a62de 2012-06-30 16:45:54 ....A 69632 Virusshare.00007/Trojan.Win32.Scarsi.yqc-4fa0556f160935cef8bcb23e3a792000aaffbab03a97206e590c4b001feb2120 2012-06-30 15:50:22 ....A 2141696 Virusshare.00007/Trojan.Win32.SchoolBoy.agp-0361192b290504630178c69fda6364554906e76bad49024094470e7281fe4f20 2012-06-30 16:34:56 ....A 1277440 Virusshare.00007/Trojan.Win32.SchoolBoy.agp-36044c11db814caab0de1ac8a0047302f7b43d80129fd08652aff2d02e5a1a18 2012-06-30 17:07:26 ....A 1281536 Virusshare.00007/Trojan.Win32.SchoolBoy.agp-7afe5a290452deec4547661c25dba4736cd5d842f35fb9a93e3a5a14a1bea3a5 2012-06-30 17:18:18 ....A 45056 Virusshare.00007/Trojan.Win32.SchoolBoy.arg-8ed9d1905e241bd249fd01ad46aebd1e28a19645df9fd35752ecc6cc110e8571 2012-06-30 17:02:52 ....A 83968 Virusshare.00007/Trojan.Win32.SchoolBoy.bfx-7265b602f796cc2075f5565ae40c3b129a4599f477262b804af955b620ff82f4 2012-06-30 16:50:36 ....A 122624 Virusshare.00007/Trojan.Win32.SchoolBoy.bol-598f0618a7f2f0d10806a68e57432813614b4f92a660769f808b5f6cd8196e67 2012-06-30 17:24:12 ....A 322560 Virusshare.00007/Trojan.Win32.SchoolBoy.byh-9b218cdf21cae6fc0db133fac555f192143970ebbbe00520602d48d2f17ab685 2012-06-30 17:02:36 ....A 91648 Virusshare.00007/Trojan.Win32.SchoolBoy.dcx-71e0552aec2049f79e9e545ab0931bacc8d300eb6d959e2c0d5b46e2f8048048 2012-06-30 16:10:16 ....A 621568 Virusshare.00007/Trojan.Win32.SchoolBoy.dkc-0cd397b96d58c81cd61f12a7be915d4ea46fb0f109721e2d81a208499ef90377 2012-06-30 17:20:58 ....A 201728 Virusshare.00007/Trojan.Win32.SchoolBoy.dlq-9424ce00765a2de848e53f892dfef0acba748316fc6ed8f5ac6551818d9b5c55 2012-06-30 16:46:32 ....A 289375 Virusshare.00007/Trojan.Win32.SchoolBoy.elm-50e3416e50666938a61d2a111d9e4e59cef25ec5984a0d4e0762de0510fcb226 2012-06-30 17:53:58 ....A 196096 Virusshare.00007/Trojan.Win32.SchoolBoy.esi-ddf64bc9900078d8f49d3f049674cd044eebf9fd33fa455806a0c027b9290e5c 2012-06-30 16:25:04 ....A 92160 Virusshare.00007/Trojan.Win32.SchoolBoy.evn-23d98fb32b87eb34ae9b880db1b374fec797877f265769ff90290150c3b37915 2012-06-30 16:59:12 ....A 195072 Virusshare.00007/Trojan.Win32.SchoolBoy.evz-6bc05b8f6178337cb0052a00fe25540ddbd81c42cb239032aa02ad8e2debe341 2012-06-30 17:51:04 ....A 37376 Virusshare.00007/Trojan.Win32.SchoolBoy.fxl-d7993573b8dfe2cb275bcdf343c8df98dd7d2766b6cb92cd3dedfa546f91b737 2012-06-30 17:44:36 ....A 2009132 Virusshare.00007/Trojan.Win32.SchoolBoy.fyn-cbacddf0e5a5aa682f805d12bd50e1361c8967fbd6bc44b41c59aa02de700df3 2012-06-30 16:53:42 ....A 710732 Virusshare.00007/Trojan.Win32.SchoolBoy.gco-60af6f96c098876048822662f9b80b2dd4d5a812c40746fcc28972b63aa66750 2012-06-30 17:12:50 ....A 1976364 Virusshare.00007/Trojan.Win32.SchoolBoy.hkg-84f1d8a30c374783d49686ccbbd619d04ec7005b52366bd4c3d088efe16d9def 2012-06-30 18:08:04 ....A 286719 Virusshare.00007/Trojan.Win32.SchoolBoy.hxw-fedd07a94ec37c816f6354ae6d19d7899f5899ca1c1e27adfddaa18b736e281f 2012-06-30 16:18:48 ....A 45264 Virusshare.00007/Trojan.Win32.SchoolBoy.ihn-18c92b8599137d9d287321fee671b71942f0c84fc0d50fb75ead76d60b323500 2012-06-30 18:04:22 ....A 1123328 Virusshare.00007/Trojan.Win32.SchoolBoy.ldk-f4189c4db4f6e82194cb7c67bd753e0988d33e4d77970adb7da09dbd4ca5e512 2012-06-30 18:15:00 ....A 1175040 Virusshare.00007/Trojan.Win32.SchoolBoy.lvg-499241bc801dc5153a3578d944016f4e150e20206a86be493c850ccd09415997 2012-06-30 17:34:14 ....A 720384 Virusshare.00007/Trojan.Win32.SchoolBoy.mic-b4271d2b343de79437cd74761a6a21eb99a6bcf7bd169fc6569e00c9a2b3f336 2012-06-30 16:35:50 ....A 51712 Virusshare.00007/Trojan.Win32.SchoolGirl.cpq-37d56798f5020d07456fbddadba85bb0109d3f8cdfa97c9f383a811ba21ec572 2012-06-30 17:42:34 ....A 482555 Virusshare.00007/Trojan.Win32.SchoolGirl.ejb-c7498f9475c40a369ebaec8b5afed639ba74bd2f6d9d06b5f6719d982d6304c8 2012-06-30 16:09:44 ....A 417280 Virusshare.00007/Trojan.Win32.Searches.hy-0c20d690d2922bcc73cec47b7988ba3873298b9b27701c5835b6208b92bba51b 2012-06-30 17:57:34 ....A 49152 Virusshare.00007/Trojan.Win32.Seco.cf-e5021eccaba27c333760fdd5a31be8e47b243ebb03cad52921168dd7bd415383 2012-06-30 18:05:34 ....A 73728 Virusshare.00007/Trojan.Win32.Seco.fr-f720cf6f65d783af49b8c8bbd0152b7779ab999d2a617b77ad9ca27e0052b0af 2012-06-30 17:49:26 ....A 37180 Virusshare.00007/Trojan.Win32.Seco.fw-d420de0db813600a99bf64f3996f0f5fd1834127ca45793850951d2b8c2950e5 2012-06-30 18:07:46 ....A 61695 Virusshare.00007/Trojan.Win32.Seco.qv-fdd96bf808167368ef6c940103e113551088a5ff164b7f106b634b1ca7bc650e 2012-06-30 16:56:36 ....A 106496 Virusshare.00007/Trojan.Win32.Sefnit.aqg-669efd43aef27d963a06517e36cd97b1aa11861f0498241043e1b47809a225d2 2012-06-30 15:50:16 ....A 180224 Virusshare.00007/Trojan.Win32.Sefnit.b-033a162d0902421fb63a3518516d029a0b04fe9ecb903bdf599367c88b9aeaf9 2012-06-30 18:16:40 ....A 151552 Virusshare.00007/Trojan.Win32.Sefnit.b-0f8849547a4073d394b108d49142453a97d69cd83d8eda4ada77b05f6d525795 2012-06-30 18:23:12 ....A 159744 Virusshare.00007/Trojan.Win32.Sefnit.b-1d80abaf3d6f2df3faca685e1ed2861e5dcf3eb8fc98486cde24978af62bc08c 2012-06-30 16:22:00 ....A 172032 Virusshare.00007/Trojan.Win32.Sefnit.b-1e437acff84977db5adc22a80f7c8fece68d75d7b3f16855b8413abd68de709e 2012-06-30 16:22:32 ....A 155648 Virusshare.00007/Trojan.Win32.Sefnit.b-1f5608800b7587fe55ae695b53bd6e16642cfac0cf8e170181a352398e0628fb 2012-06-30 16:38:10 ....A 163840 Virusshare.00007/Trojan.Win32.Sefnit.b-3dc97fc78d558fd9c6ab64825286c965164ba1df0edc69895ba024b81a76a717 2012-06-30 18:25:16 ....A 163840 Virusshare.00007/Trojan.Win32.Sefnit.b-5651ae1c416daef14ccec3a07c9fa7d164339e89ef9f548facf030f6fb0922e6 2012-06-30 16:54:12 ....A 77824 Virusshare.00007/Trojan.Win32.Sefnit.b-61cd210b61d9d4af684bc0fa0c0c5ba67789e5c38cd16b1f258e52ebdc335f07 2012-06-30 16:59:50 ....A 159744 Virusshare.00007/Trojan.Win32.Sefnit.b-6caccb6502574755312cb6fce6b75f068b93177eb82b011fbd11f8b4e3c69ad7 2012-06-30 18:27:00 ....A 136998 Virusshare.00007/Trojan.Win32.Sefnit.b-7093c2362ad7205a1c69d4d471cea2c6bae7710eda4c604da1dfc94dd76a6521 2012-06-30 17:04:30 ....A 167936 Virusshare.00007/Trojan.Win32.Sefnit.b-75df6a7bb513e6bb1f5135cb670265f412d97ecc97d6941e4a4973c03bb8fa06 2012-06-30 17:18:32 ....A 167936 Virusshare.00007/Trojan.Win32.Sefnit.b-8f51c46bdb54b2043a8dd2863c6245b229e53d701a1af42ebf0a119b62ef6926 2012-06-30 18:20:30 ....A 144316 Virusshare.00007/Trojan.Win32.Sefnit.b-8f7489229ee603fe6a7242232a5e234afec6f03e1d6c57eb11f9fd5a1c391938 2012-06-30 17:24:08 ....A 69632 Virusshare.00007/Trojan.Win32.Sefnit.b-9ae5bf448150b8fc1feb88ae963b67c788412bd5a902b009d0dcdfcbc098d16b 2012-06-30 17:37:10 ....A 176128 Virusshare.00007/Trojan.Win32.Sefnit.b-bba6a2ca8fcb9db1abd70ca940c8158d210e8a55e6952db6a2ff76192b4f24d7 2012-06-30 17:38:36 ....A 77824 Virusshare.00007/Trojan.Win32.Sefnit.b-bf172961a2328100687391ca751c293e32d43177b1c218a6f523faf00509dd7b 2012-06-30 17:39:10 ....A 77824 Virusshare.00007/Trojan.Win32.Sefnit.b-c08653a8bfd65483263c0eec008b4f49b5ce5ac9568104000cf54b8c70f40f00 2012-06-30 17:48:00 ....A 176128 Virusshare.00007/Trojan.Win32.Sefnit.b-d14c0e7a83673138d41758c02abb805ff243080a3a3b69f62007aab8913b245e 2012-06-30 17:48:38 ....A 172032 Virusshare.00007/Trojan.Win32.Sefnit.b-d29c24930060c56cb68153b5b4f212fdaaf60bc12a9ffcfee4d83b4b79913d43 2012-06-30 17:51:44 ....A 167936 Virusshare.00007/Trojan.Win32.Sefnit.b-d8cf515da15df3b6ef2eac4a05a56544050dea37a87591c143e2d0b086fdc4ec 2012-06-30 18:00:44 ....A 180224 Virusshare.00007/Trojan.Win32.Sefnit.b-eb5ef931c7e86d6d96387a1b24c5abd3b8e5e149ff7f164e44706c5e1175aa36 2012-06-30 18:09:26 ....A 155648 Virusshare.00007/Trojan.Win32.Sefnit.b-ef72f07b2971550b1aa715919f201dc6977d4b898f6083a446b0ae8673d83077 2012-06-30 18:06:24 ....A 176128 Virusshare.00007/Trojan.Win32.Sefnit.b-f9ccf414a130dc72d096b62405e1ee386ba0c5fbd75475955592b62352ab3934 2012-06-30 15:47:36 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.c-000cf8518478f13d4a697a3208d68bb07b44cb897b855367b49f93e043083c47 2012-06-30 16:10:48 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.c-0d8d681ec3303f524809510b20fa9013668c9a7b1916d75056a62d4e6c3f5197 2012-06-30 16:12:42 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-1010e72b172be3446e00562693abe2dfdca777d399205ee3f97e7fcea9df3dea 2012-06-30 18:21:58 ....A 98304 Virusshare.00007/Trojan.Win32.Sefnit.c-110bedd0ee30b2a5302915b7d10115cc6bafc02d21335f8c284c30935521b7a7 2012-06-30 16:16:10 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.c-15049a6707c6c55fca29977cbcbdbe46ff9f2fabfbdb231056d7cd7a65a77a67 2012-06-30 16:16:30 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-158a8798d496385b6571849a4c6314d62550d17d562dfb54b58b0ef20ce7e228 2012-06-30 16:19:16 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-198a8254f484f3c09199f97942e7f1173c2d7b52cf88e3402cbf70ce27ad9606 2012-06-30 16:20:10 ....A 94208 Virusshare.00007/Trojan.Win32.Sefnit.c-1b3d5c1ef954aa8f74df79455f20a0ceb421b923d86d399a7e28608b90d05c8c 2012-06-30 16:20:20 ....A 98304 Virusshare.00007/Trojan.Win32.Sefnit.c-1b9800bb0491fa6d07c93750d279bd4d514c4fdb3683781231c39ebfca55068d 2012-06-30 16:21:06 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-1cd4ea612f867ee10bcf5cf9370870faa62949f67ece2baec47bc41f02808aca 2012-06-30 16:37:20 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-3b837c97e7a9c2dc88be6e110c631361967300e099c05f320611ec63aa64666a 2012-06-30 16:46:40 ....A 118784 Virusshare.00007/Trojan.Win32.Sefnit.c-5125cba4cf5b6cec64c11159f924d0eed6d6a89c6b139d399f067d87ccbe0a4e 2012-06-30 16:48:22 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-54c1ecb3ee13a38014bb39e039c706ab9efaddd6817b5e3ae7385c3cb9e338f7 2012-06-30 16:53:44 ....A 5139968 2317839168 Virusshare.00007/Trojan.Win32.Sefnit.c-60bc3ddd83c4e0c3b66306a8d9d2928c8678d37b43e35149423ad4c7426e58d0 2012-06-30 16:55:52 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-6548b842d5cd7f64c5600b3f38634537889478c85ec50c2e89a374df7c2c4b05 2012-06-30 17:32:44 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.c-b0561398e0dc18fcd1525e46989cb46297174a5ada4aac803f34e718ad5bcabc 2012-06-30 17:34:56 ....A 94208 Virusshare.00007/Trojan.Win32.Sefnit.c-b5d5c25c5183d0d4065ce6ece09e692b517a6f24ed4c5cdb9553c47aa675f2db 2012-06-30 17:38:46 ....A 94208 Virusshare.00007/Trojan.Win32.Sefnit.c-bf977ae276d1d1ccb49d379000e4075a3e34b3447f83807d0cc333779c726a0b 2012-06-30 17:45:46 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-cdf5fc43bb2f4b0d6d4ff7a95d4e0a43861a9ec99691f65e772e15a1211bfed0 2012-06-30 17:52:04 ....A 110592 Virusshare.00007/Trojan.Win32.Sefnit.c-d9888232c6527ac56da11e1c17efc7a399b08a82f520feac2a8d965693121513 2012-06-30 17:59:36 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-e904558e380733a8ab2c9a6c707f9ca74a780a544a1e37f75a467da3c0f49049 2012-06-30 18:01:16 ....A 94208 Virusshare.00007/Trojan.Win32.Sefnit.c-eca5a6af71207aef9622b44f4a1226e0e449e5b7602e6fbdfea4986f9cf99333 2012-06-30 18:02:32 ....A 73728 Virusshare.00007/Trojan.Win32.Sefnit.c-ef8fbe907e4555db3181fba5f0f8c1a9f76ceda103ee8341632738257ff1e9b3 2012-06-30 18:09:42 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.c-f3fc40c78cd7ec8ad7d385b8df1f4a98a84452d57944c41542f4e4b57225e2e4 2012-06-30 18:04:24 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.c-f41d3ec1d730ce6e79827059f8a3eef5517c32039e0c21e6786cd75e06fad0ca 2012-06-30 17:12:58 ....A 126976 Virusshare.00007/Trojan.Win32.Sefnit.eh-853061126fa579a72a3c5143aee134c3ea624b6e740797fe256f6a0bc26f0fae 2012-06-30 17:35:06 ....A 106496 Virusshare.00007/Trojan.Win32.Sefnit.ei-b6351a5e7d0386a1c07cad0b58eee1fb567113e37c606f8dc352dccc72237ae5 2012-06-30 16:27:46 ....A 126976 Virusshare.00007/Trojan.Win32.Sefnit.fp-29142581a179f967d1f580e749afcf8e03115a0780a6f767fcf9381b3ecc07fb 2012-06-30 15:48:32 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-00f2234324fe4c6eebe834424b02fcbdcb7cf83651c576053f7a76608543b8d0 2012-06-30 15:50:26 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-037e6df7fe35b7858391e44b6a20a8d1ccd81247bd7107cd692da0b6476b323a 2012-06-30 15:50:56 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-040f21dad41f826467fd642888208993ce64a16ccdb7e80b09cbbf99640ef234 2012-06-30 16:16:30 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-158e635bc0f128ae248f1f5b568f705908197720874730cc5290d61ba01d2438 2012-06-30 16:22:46 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-1fc14f8c9284a0eb88f048d236dd9bca1796d64a43bf414710a476f538044f8f 2012-06-30 16:25:50 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-2557113e4812bfd76f84629ed3610a9b6706df6de9c253f9b8fbf4d9f1679000 2012-06-30 16:26:26 ....A 77824 Virusshare.00007/Trojan.Win32.Sefnit.oiy-267e3ea361f4c03a547e90745be4da8e2b31df6232c5a5f9ebab3a1e9597f7a7 2012-06-30 16:26:50 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-2734342376b2b78f6f44c19bd1c24308d8de70709033926a1e5289af4bf56b35 2012-06-30 16:29:04 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-2b48899d800986855ab0d2bdf8eacfb18048fa62f4c5fa66b925e76536e16a77 2012-06-30 16:35:00 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-362e1fc22bb7aa86a11578c8e9f324d323d58983d5ae11f65c7f4de7f1a9d56a 2012-06-30 16:38:50 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-3f3cab6cf1fe945c9998b6c00e82bfff4f6bfb97b5015a4266076881729fdf50 2012-06-30 16:42:48 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-48cf19689fc49cf470bb0a2074a603c500e655d909cddd8f21571784ae38ad95 2012-06-30 16:45:16 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-4e4fbce27c74f3a24e1eee5f0cb5ece0857a8406165995c5d0fa70ac72f280a4 2012-06-30 16:53:50 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-60fca0e633e8af40d72482befb69e92e54d4728e31432afd7bab5d2d872839f1 2012-06-30 16:53:58 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-6135073979dd6905084f54185b1744bff27fe5f8956cc2d0538024d4521ae9ee 2012-06-30 16:55:54 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-654eec1d855bbb85443368225108bb17afe87ea1b85e6645ad48c897bef31da1 2012-06-30 16:57:44 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-68ecd1a94bb92d1ca346c86f3eb010b29b011c84820961e56a50892f890b718b 2012-06-30 16:02:44 ....A 133492 Virusshare.00007/Trojan.Win32.Sefnit.oiy-6ccbd8abfde2fbe479c0990a8f193824c83120fd92ad4fbada7d1d4480743f1e 2012-06-30 15:54:58 ....A 135168 Virusshare.00007/Trojan.Win32.Sefnit.oiy-6d4ec713876dc2394e1d81f49f5e8d18b67a7e2c8e6e25ce38392fddf854b937 2012-06-30 17:00:42 ....A 90112 Virusshare.00007/Trojan.Win32.Sefnit.oiy-6e3e24615b60ed1465bdacd075ec1ab6d18c647eeabf5e0c80cdda582a9893e7 2012-06-30 17:07:26 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-7b00f36002e788cdb0697fed3e4ab8e83864fd1946ac9cb6857d5d99d1c61c51 2012-06-30 17:11:22 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-8230c59300c2d0666d4374f40d12f61e168e4ad7cc1a7f1c07572ff68c05aa8d 2012-06-30 17:15:02 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-8996db26bdd215d0c4041727da397980c9c2985b8b3e4465fbbb3eabc725d92d 2012-06-30 17:21:46 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-95deeffc46e74d2fe60e78e55d71692307c37233c9ed2ac2997f895181359867 2012-06-30 17:29:54 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-a9dcc07561d668c8e3e00f2b5735d10b5294a69c17002d3a822280de566705ad 2012-06-30 17:31:42 ....A 3067392 Virusshare.00007/Trojan.Win32.Sefnit.oiy-ae007644578b0e69e1155c5b3143a7227825df685c27441c0175dfae5d8c2675 2012-06-30 17:39:26 ....A 128125 Virusshare.00007/Trojan.Win32.Sefnit.oiy-ae88ae43cab7c75f65a129bc376422f3cf565f0d2d63f2ba78c8d7a859a92a89 2012-06-30 17:36:46 ....A 86016 Virusshare.00007/Trojan.Win32.Sefnit.oiy-ba76d77fad309d664ed09e4a838cd3ae97a9eccd21b870682804e296f81362d4 2012-06-30 17:37:04 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-bb4a7fdacc82a8c56bf12d6cc1641d3d0d50d0efd18f6c219cbcda979a417bb1 2012-06-30 17:44:50 ....A 77824 Virusshare.00007/Trojan.Win32.Sefnit.oiy-cc3847348786986b387b47b4d56959828a2b99b130850aeccfe06faec76e1591 2012-06-30 17:47:06 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-cf8d56d5fa64db33bb98c152f940ce33bb69bca502ab2a08904df5ec6c4a0f87 2012-06-30 17:49:10 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-d38e88961cc4293868f5e386f4c9f2a920ac25867422caa5d96b63d8f42685dd 2012-06-30 17:53:04 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-dc09974e1baa797c6149234c60102c2002ab01d7c917381fe4c9cf8197dbf7ce 2012-06-30 17:54:46 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-dfbabc814d2e5928c764ce7ff48402ecfccc367bf135f1293879ee676e3401ec 2012-06-30 18:00:30 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-eaef05d03bd743c2439722e92c9a997bf6d01efd0e27a027e5461089cc364914 2012-06-30 18:02:06 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-eea26b15651ed57c10d3e81db7ff0c95403d043c93db8f00b59555dcb664a4be 2012-06-30 18:02:26 ....A 81920 Virusshare.00007/Trojan.Win32.Sefnit.oiy-ef64ec550ef7f8ca29177e822e9e4eef30d9c3cebf8de2d60408c88fc6e87b6d 2012-06-30 18:23:46 ....A 126976 Virusshare.00007/Trojan.Win32.Sefnit.oiy-f24761fd5fc5e367215ca80c5343f76e7372852ac2c10acae277c0f2f2a42381 2012-06-30 18:19:12 ....A 122880 Virusshare.00007/Trojan.Win32.Sefnit.qtn-06838498bc58f84165bfd6e6d691ea5c151b03ab73d363491d82684048f44d00 2012-06-30 18:17:56 ....A 131072 Virusshare.00007/Trojan.Win32.Sefnit.qtn-24f8c88002efe59fe5d150221fb2b1ba0384e5cd56f5052b096b2a63126984b1 2012-06-30 17:05:14 ....A 117541 Virusshare.00007/Trojan.Win32.Sefnit.qtn-6c625886b72c814e9e8616dde5a9ec5f7f4f96f68becfb875125374cb7a0435c 2012-06-30 18:17:06 ....A 118784 Virusshare.00007/Trojan.Win32.Sefnit.qtn-82ae15b4e1a393d5611d4cd61bd9b921f3fed15541dbd5a1fd4a20bc12a86ae0 2012-06-30 16:18:16 ....A 1488295 Virusshare.00007/Trojan.Win32.Sefnit.xvo-17fd1ca097242ee6f3a1d4963a9c7ec6d07f2d5ba3cde46623191fc03d3e9d87 2012-06-30 17:02:36 ....A 8024064 Virusshare.00007/Trojan.Win32.Sefnit.xvo-71e14d052092536e4901c2071b6311735a0c09ca0d0580978ea8e1fb55208358 2012-06-30 17:05:46 ....A 7053312 Virusshare.00007/Trojan.Win32.Sefnit.xvo-78170fd9a89d385ff7cf0211b2d229f549d3c7f4f207ac0c6bae41f1399d73e7 2012-06-30 17:38:28 ....A 1327104 Virusshare.00007/Trojan.Win32.Sefnit.xvo-bebb40f40a38109f3a19752334e25fdb8e8182c978974695860671c3fcd31382 2012-06-30 17:41:28 ....A 2199552 Virusshare.00007/Trojan.Win32.Sefnit.xvo-c50e5ea2773c489c6a97e04420a653f642412b4bad2596b31734e6f32fa5c15e 2012-06-30 17:41:40 ....A 7262208 Virusshare.00007/Trojan.Win32.Sefnit.xvo-c57dffd2fa1ce3239c2c40fdac75974475de208d5a49aa45613e97b681f3c4d7 2012-06-30 17:49:54 ....A 1323007 Virusshare.00007/Trojan.Win32.Sefnit.xvo-d51786f5b9b93e27f1b731a62567381427deec92cd225d7d4ba4bcaf6d848ea0 2012-06-30 18:01:06 ....A 7520256 Virusshare.00007/Trojan.Win32.Sefnit.xvo-ec49716ea0dc8d7d7797c9946c780ec4dc3761fc199a3c5210f3d4b5e0d55693 2012-06-30 18:07:18 ....A 4608000 Virusshare.00007/Trojan.Win32.Sefnit.xvo-fc4b8f3c8c117f92f4755602662e58b175d1a4de638e767b50ee11da163d9a32 2012-06-30 18:13:14 ....A 1360384 Virusshare.00007/Trojan.Win32.Sefnit.xvr-0580aee067d99af8521597201a3cfd05aa4176e5e9e69800f1eb5c4a5495a40b 2012-06-30 16:06:40 ....A 1028095 Virusshare.00007/Trojan.Win32.Sefnit.xvr-0ae93dc74de6282d331de9b32574b70c49834695cebe70b5c2e1e219c31b938d 2012-06-30 16:12:18 ....A 1359360 Virusshare.00007/Trojan.Win32.Sefnit.xvr-0f9b1aa9300a97a04eeb7c41e3d6756c7a29df8c1a75c6c18237582f256c0dac 2012-06-30 16:15:02 ....A 8038912 Virusshare.00007/Trojan.Win32.Sefnit.xvr-13891c873af17f925f8066f0ceafe8f05080980cdf7fe3d9b3bb5250358f3f33 2012-06-30 18:20:38 ....A 2441214 Virusshare.00007/Trojan.Win32.Sefnit.xvr-1c168f648867a020a40484f9727b48e40d3bd928004261937372a6a9e8661d4f 2012-06-30 16:23:14 ....A 6163456 Virusshare.00007/Trojan.Win32.Sefnit.xvr-208e458d213e36e5294dacbf91b1a5287a72f0b07692c40880b74ac6972717b1 2012-06-30 16:49:14 ....A 2215936 Virusshare.00007/Trojan.Win32.Sefnit.xvr-566ffbead53daa5459fad4ee1a6fbb89b8bc5240e826409e3047420fede4c32f 2012-06-30 16:51:36 ....A 4302848 Virusshare.00007/Trojan.Win32.Sefnit.xvr-5bc591216446c07974ef5cc3e4d7e9b8200114b953625e33ea8b6f4ba7973032 2012-06-30 17:02:12 ....A 9294848 Virusshare.00007/Trojan.Win32.Sefnit.xvr-712fb44060d0b3543264cedbbd368ffe2558370f7259a25a14fb88ddda8c7162 2012-06-30 17:11:04 ....A 7414784 Virusshare.00007/Trojan.Win32.Sefnit.xvr-81b3d9baaccb6719713848f06468483356132d894c06310455a8ca2bab29714d 2012-06-30 17:25:50 ....A 8267264 Virusshare.00007/Trojan.Win32.Sefnit.xvr-9f331c0b4f6426bbc84d00e6804af4f5232f8847d3e47b3d012dd8b58b1c6f8f 2012-06-30 17:28:38 ....A 8024576 Virusshare.00007/Trojan.Win32.Sefnit.xvr-a676d283038c8c4cef1f857fba6cae368545619352dd5cbd845b139c7d0eead5 2012-06-30 17:40:16 ....A 8003584 Virusshare.00007/Trojan.Win32.Sefnit.xvr-c2ea10f147e35e389748b4889a9ceb568b4ed57d51d5f351144f23274d6dd7d9 2012-06-30 17:50:50 ....A 1100624 Virusshare.00007/Trojan.Win32.Sefnit.xvr-d70479b884822ce65548d4f93d50aaecaeb1d83fbd807e9d576cbd2224681d1a 2012-06-30 17:54:08 ....A 8186368 Virusshare.00007/Trojan.Win32.Sefnit.xvr-de65366c8b578c1eaf043e09d8f7a91fab0b1a75443c16ab06635b179038a586 2012-06-30 17:54:44 ....A 6163456 Virusshare.00007/Trojan.Win32.Sefnit.xvr-dfb3f7fe8b84fad29a65818c38ce008f5b9b9a584dea162d5194d949ff8ce614 2012-06-30 18:21:14 ....A 2397607 Virusshare.00007/Trojan.Win32.Sefnit.xvr-ecadaf88c59dfe47b09eb5a40c84c4abd67b0187aa9434c129b65e35dd3059ad 2012-06-30 18:08:26 ....A 7708672 Virusshare.00007/Trojan.Win32.Sefnit.xvr-ffe9de9f65dab7255a822aadab6fe43a1495acecc563658e841f3f5200af24e0 2012-06-30 17:29:38 ....A 2209792 Virusshare.00007/Trojan.Win32.Sefnit.xwg-a91d0a1d8c582e2050e3f4cc93f39362fe703f31161d51424583709264688ed1 2012-06-30 16:20:00 ....A 1326080 Virusshare.00007/Trojan.Win32.Sefnit.xwm-1ad29a4f71a4c78165c0f8dec0e56bdd214114f8bb2187cedade54ad076a993f 2012-06-30 17:06:44 ....A 1682256 Virusshare.00007/Trojan.Win32.Sefnit.xwm-79ba41b6ee9682972177494ea91fb2697989fa9640df8bd231db84f3ca8b5841 2012-06-30 17:11:32 ....A 2945536 Virusshare.00007/Trojan.Win32.Sefnit.xwm-8282434a27a146f0dae2f05efc84c9eea0c1c14d50c0cc04a917edb5255560e1 2012-06-30 17:40:00 ....A 1515520 Virusshare.00007/Trojan.Win32.Sefnit.xwm-c268c7ba19bebee27ed1a6fda48de457a89108a205d7efc99791f2ae6d7acef7 2012-06-30 18:16:18 ....A 1775015 Virusshare.00007/Trojan.Win32.Sefnit.xwm-f837c6c81aea5c75845ced976ce1c303345b2accba260b58b0433b72f3ceba1e 2012-06-30 16:13:38 ....A 1400832 Virusshare.00007/Trojan.Win32.Sefnit.xwn-11860376b9b3529a44b618b983250d049596aecce5e3f7132084f60801bca2d5 2012-06-30 17:01:36 ....A 1332647 Virusshare.00007/Trojan.Win32.Sefnit.xwn-6fdf68531f70c4e0ffc1e8ed600a6f596ca9690b2fdda4b1c4838a9a4493db2a 2012-06-30 17:06:40 ....A 1333760 Virusshare.00007/Trojan.Win32.Sefnit.xwn-79962e18409eda87252442c697b9a3b32ea294d5a501be2818b3c554e37627fc 2012-06-30 17:38:56 ....A 6730240 Virusshare.00007/Trojan.Win32.Sefnit.xwn-bfed103c85825153d6cb772dc33474b4e76d194a7e98645627b593f3f5322e6e 2012-06-30 17:41:30 ....A 1101823 Virusshare.00007/Trojan.Win32.Sefnit.xwn-c51306886d1423814d21513e46c8354753314e2aae096e9684b5c330548b04df 2012-06-30 16:14:10 ....A 10066432 Virusshare.00007/Trojan.Win32.Sefnit.xxf-1238ada686283f9c3f718c73527f53572a949593eaada74ded35c98641179fb9 2012-06-30 16:25:30 ....A 7043584 Virusshare.00007/Trojan.Win32.Sefnit.xxf-24bb32c581eded25a4a0d87531079cebade75e1aaffd47b9c9db6bb4248aa8d1 2012-06-30 16:38:24 ....A 21271 Virusshare.00007/Trojan.Win32.SelfDel.htaj-3e366dcb2ad7e19176b718b51ec1ff1a9dceac2efce54ed12a9e2973c446ebf3 2012-06-30 17:56:10 ....A 43641 Virusshare.00007/Trojan.Win32.SelfDel.htan-e2448400568c03ca10f939b3ace84e1f0e9c967ed6131b764c47502ed222a22e 2012-06-30 16:51:30 ....A 90384 Virusshare.00007/Trojan.Win32.ServStart.vuv-5b7df367f37d0f4a75db782638fa5c52e3a0bb0dda2fb8a88ac9dc55dc286be9 2012-06-30 17:19:20 ....A 57344 Virusshare.00007/Trojan.Win32.ServStart.ywv-90e213881d932d74aa0bc69b39cb7cab9d746a09b687870d4e57515b1569524f 2012-06-30 16:30:32 ....A 21900 Virusshare.00007/Trojan.Win32.Servstar.poa-2dcc8f0033b2e558e0e5ba2ce72d0ab1efd83bf5017a52eaf7ef74eadcb94909 2012-06-30 16:44:22 ....A 116640 Virusshare.00007/Trojan.Win32.Servstar.poa-4c5d3b5df447b71a14a6f9c6634207eb9d79ed774cd5bad26a79976a124d042a 2012-06-30 15:47:28 ....A 183808 Virusshare.00007/Trojan.Win32.SexSpeed-ffa4910c72f3dbc18238bd2fd21986b6ba97934b67d18a64ded21fe9039437ed 2012-06-30 18:13:38 ....A 1829376 Virusshare.00007/Trojan.Win32.ShadowBrokers.ec-0629f37a34627a9efef3e4c3f5dab90271f25e70cdc8b963c9ebc790732aca2f 2012-06-30 16:20:10 ....A 136192 Virusshare.00007/Trojan.Win32.Shelma.adql-1b43e21a6c4c1f26352c8884b4a8b12291e36d34299e1a66c8cfb0f6ec9d34c3 2012-06-30 17:25:54 ....A 827153 Virusshare.00007/Trojan.Win32.Shelma.adxp-9f6ddba505a026aad5fab2213cb8dac5bc09d2c941ea0b6e45b4b7f2afb7a7b9 2012-06-30 15:51:50 ....A 315986 Virusshare.00007/Trojan.Win32.Shelma.aokl-0525331a569732064dbe44e4b1aed13113902c2ca666345b797657b1505b027d 2012-06-30 16:20:48 ....A 402432 Virusshare.00007/Trojan.Win32.Shelma.benc-1c4d46cf92d919c2e5f92b152e61de3e54f7027f1fed9e1cd9e386875e46eea3 2012-06-30 16:20:38 ....A 21742 Virusshare.00007/Trojan.Win32.Shelma.bfsd-1c1587c45477d00a9373a10601d2018ee3146542a7e4128c575e6a61d9b39395 2012-06-30 16:13:06 ....A 21742 Virusshare.00007/Trojan.Win32.Shelma.bfsg-10b4f8c1cacdb91ce19d923b9b74611424389bf7ff5cfcb7b1d03a8f2faaab09 2012-06-30 18:08:20 ....A 176128 Virusshare.00007/Trojan.Win32.Shelma.bgin-ffa2c6cc315ed5d54664e5115ee8545f748ec2723e2049ead589dbd5ead1cf5e 2012-06-30 15:47:30 ....A 524288 Virusshare.00007/Trojan.Win32.Shelma.bkwj-ffcefa9975b594f688d3e5829f1c710595eb63e10acf3a5541fc3ad6466fb81b 2012-06-30 16:32:08 ....A 320512 Virusshare.00007/Trojan.Win32.Shelma.xtm-308d0d228b15ae62feca2d35fddccb076dc94152883aa7f8bb981bba9bb78974 2012-06-30 16:38:04 ....A 159744 Virusshare.00007/Trojan.Win32.Shelma.yqy-3d55c184c52eb10171ecc6a442bbb92c03e3955c3adf6cf27af11ea2708ef496 2012-06-30 17:35:10 ....A 250880 Virusshare.00007/Trojan.Win32.Shifu.ff-b64ab9247a1612fb1407f8ed11c3c6dc5f5b626464c6a433fee864713e7cf070 2012-06-30 18:20:20 ....A 215552 Virusshare.00007/Trojan.Win32.Shifu.fx-0f1ff59d1047d5b44feb2056c1d4f493eab606cb393f1d4b722c323f56775757 2012-06-30 17:07:10 ....A 181072 Virusshare.00007/Trojan.Win32.Shifu.fx-7a71ec6229d8e8748c50358e28328a8f0eecccbb8154ab13a2e53e5277c45591 2012-06-30 15:47:20 ....A 196608 Virusshare.00007/Trojan.Win32.Shifu.gf-fe7d41dc82ca69a9b8fab46bb362106e62af7261dbed42dd684798c47776ca95 2012-06-30 17:54:30 ....A 2850816 Virusshare.00007/Trojan.Win32.Shifu.hk-df1ff01039380f31e1d4807b1eec44920ed99f685125db9b061d39b3fe9db71b 2012-06-30 16:47:00 ....A 573440 Virusshare.00007/Trojan.Win32.Shifu.hl-51e307517869a04b1595d05e981f0b69ce68448ce7127d21d2cef19d726ec3e5 2012-06-30 17:44:00 ....A 146577 Virusshare.00007/Trojan.Win32.Shifu.jo-ca6916ad003094390a0dc40cba54ebf458afe46e71c28e44400f0cc7691fe8f8 2012-06-30 17:59:44 ....A 184324 Virusshare.00007/Trojan.Win32.Shifu.qb-e938c1950b82edd694d3ee1723e651b42a7503b42637aadbb1d0db8a0dd0a597 2012-06-30 17:21:40 ....A 45056 Virusshare.00007/Trojan.Win32.ShipUp.fufz-959e144e1e1e7f9f2c4d401b8b1a057f6d38e2801f68c0ca0d282afe78dec314 2012-06-30 18:01:14 ....A 40960 Virusshare.00007/Trojan.Win32.ShipUp.fufz-ec85a6934a1679774a65bbd7edae833909339c7e89ec333eb7276d24bd8f5d92 2012-06-30 18:21:48 ....A 25057 Virusshare.00007/Trojan.Win32.ShipUp.il-10df836b7ecbb88e993f411f1c5f736795ccdb2317cb86e66323c4ac67d2e1ea 2012-06-30 16:10:36 ....A 259654 Virusshare.00007/Trojan.Win32.ShipUp.pz-0d3d41bf2faf05d3a7e8b422903a430d6c4bda2e2d93487db4eef233e9cfd246 2012-06-30 17:26:34 ....A 41472 Virusshare.00007/Trojan.Win32.Shutdowner.cpk-a0fe697001f30572a73533892ed96fecaaa3591284f2bc245b3268f2f23e5bfd 2012-06-30 17:38:14 ....A 30551 Virusshare.00007/Trojan.Win32.Shutdowner.dmc-be2e872c7a161fb898743e807ae5e25778935402568e03c2e2a50bd01bedd854 2012-06-30 17:08:56 ....A 30039 Virusshare.00007/Trojan.Win32.Shutdowner.dre-7df7efbbd57692c701402cdb76341b2812ee63210970039f2083a520e625f155 2012-06-30 16:25:04 ....A 56050 Virusshare.00007/Trojan.Win32.Shutdowner.drt-23da313e9a579e7935db5d788bd97e97db1a1860c6b9c5f9da462e39914f41d1 2012-06-30 16:21:16 ....A 48872 Virusshare.00007/Trojan.Win32.Shutdowner.dsm-1d21373a9a9ab366b0a1b966a62cb626d384fcf860b4d33c2c2cf08f76685205 2012-06-30 18:19:26 ....A 38 Virusshare.00007/Trojan.Win32.Shutdowner.dvg-0df6d0fa3f970afad63d5c226d347bdf1d5c59eda24eb4885c9013741788fc96 2012-06-30 17:11:50 ....A 421350 Virusshare.00007/Trojan.Win32.Shutdowner.dvg-830bbc18662362f1dda72ebf3994f390f5c515eb6613d69f67c8a82bd5c9ff2c 2012-06-30 17:27:00 ....A 419201 Virusshare.00007/Trojan.Win32.Shutdowner.dvg-a224abf5676f4120f57b7034b77116a44a9d2af32306dd8af25304ee7e37ff8a 2012-06-30 17:55:06 ....A 20480 Virusshare.00007/Trojan.Win32.Sintan.q-e031ea52660876d03d8836f61315d89ad9a1d4fd084475b4a55226590896c11e 2012-06-30 17:08:28 ....A 55808 Virusshare.00007/Trojan.Win32.Siscos.bge-7cfed8d8d79fb6585215a4baaf2fac8ec230c4b5a46928800a6c6fb721c0f641 2012-06-30 17:42:04 ....A 22485 Virusshare.00007/Trojan.Win32.Siscos.blg-c62331abc7911f707f825c6d17871c8fb6da69198a7f8de622c0f4ceaebff282 2012-06-30 18:26:40 ....A 960707 Virusshare.00007/Trojan.Win32.Siscos.bph-10d2bf6a02d57ad6da76f9b6b4c9b9c62fc9f9a5212574704a2c00aef4cfe3f6 2012-06-30 16:18:26 ....A 339456 Virusshare.00007/Trojan.Win32.Siscos.bph-183b743ee2cd603dd4b49cf967a618e367d8000b766b8238fe03052a6f8fac4d 2012-06-30 16:26:34 ....A 339456 Virusshare.00007/Trojan.Win32.Siscos.bph-26bc4e51240087bb39ec141b6a34972551416879fcf89090923f98aa87e7341a 2012-06-30 18:14:06 ....A 259072 Virusshare.00007/Trojan.Win32.Siscos.bph-893319a216de8b6eb4fa1614138d4122d5d93b6a04c587c64455e141b0d107b8 2012-06-30 17:52:30 ....A 238192 Virusshare.00007/Trojan.Win32.Siscos.bph-daa2b12c386eb7728e2fe443eac1fac53d78cd2d1df7c68d808ddba3141bdfab 2012-06-30 18:23:10 ....A 750592 Virusshare.00007/Trojan.Win32.Siscos.bqe-0763beb5ff140b3e4d5232befe4e51fb90c75eb47536fb0030f060e5c1ad09e3 2012-06-30 18:12:26 ....A 750592 Virusshare.00007/Trojan.Win32.Siscos.bqe-482db49b56d32a64bdee5e75639e30de7ed7481675e217c670f5b564426c233b 2012-06-30 17:27:20 ....A 750592 Virusshare.00007/Trojan.Win32.Siscos.bqe-4d4b1b83dffb456c49f90e9a673560e2054675e55ce3bdcc84c9f49515caa6e9 2012-06-30 18:10:04 ....A 682496 Virusshare.00007/Trojan.Win32.Siscos.bqe-820beea3421e4c3efe6fc5873a22eaad6a5f43071e7a67b276a3e7537ca7dc98 2012-06-30 18:25:16 ....A 691712 Virusshare.00007/Trojan.Win32.Siscos.bqe-97376eace1f193aae6ab371a9fc62707217acc1f58ff204dc2080df58b790e7d 2012-06-30 17:52:34 ....A 660480 Virusshare.00007/Trojan.Win32.Siscos.bqe-dab26155a8aafa7817303b3ecf4e952511ff364d75d1dc9e81ca6fac875a1403 2012-06-30 16:50:30 ....A 560640 Virusshare.00007/Trojan.Win32.Siscos.bz-59527c823ca8ad2e626e1fc7fc2831a214a01c370670ca5e7e5ffc0507dbe1ba 2012-06-30 16:43:22 ....A 235520 Virusshare.00007/Trojan.Win32.Siscos.dbe-4a2a2642d11587154adbdd55ce06204221d77fa3b3001cf81a55c3842b3dbd47 2012-06-30 16:58:02 ....A 8704 Virusshare.00007/Trojan.Win32.Siscos.eo-69791c8ce09100d9d4e570ed7ef570cfa456edcea7935a126c2908d1ec0f3365 2012-06-30 17:34:12 ....A 9216 Virusshare.00007/Trojan.Win32.Siscos.ep-b41503dea4580f55605f2db5e54e3c3a6566161c1e38a82e0a2e05f980ad5497 2012-06-30 16:32:22 ....A 1540096 Virusshare.00007/Trojan.Win32.Siscos.fpt-30eb46b4227a22424744bffc0b3b6a7e20c16cbb880e474e67d550bbed4856a5 2012-06-30 16:45:00 ....A 13824 Virusshare.00007/Trojan.Win32.Siscos.gc-4da24f92799ce1ffaf5816ffd3f09fa15859eff58aacb61fa6718b907ca36ea4 2012-06-30 16:49:40 ....A 70656 Virusshare.00007/Trojan.Win32.Siscos.iy-57515759400a5909cdcbb88fe2ce0ca0648b45d0419128421495891b811686ce 2012-06-30 18:25:50 ....A 204438 Virusshare.00007/Trojan.Win32.Siscos.nxd-137d8c4ff26d6aef17cd3f4feab59cab0272e25749ebca6c7385d9de5da7bfab 2012-06-30 17:58:02 ....A 790528 Virusshare.00007/Trojan.Win32.Siscos.pvv-e5fbe25e24c87134262895dcbcd407935c47e616c3e84a5191f0aa5c7c040e9e 2012-06-30 17:55:20 ....A 562176 Virusshare.00007/Trojan.Win32.Siscos.qe-e0b535a190f213d7a457398db19928521e154ebe7885f4ba1ed28606c30d9b72 2012-06-30 16:05:08 ....A 24576 Virusshare.00007/Trojan.Win32.Siscos.rg-0aa62266a1af420333a59aa8bfa3b09e14f19c6755a898b51a6deb36875e182f 2012-06-30 17:29:06 ....A 621568 Virusshare.00007/Trojan.Win32.Siscos.ts-a7cc72cc8e4337f5c0adc88031bdb261d465ff0c4ff1186d72ded9e7a0edf0a4 2012-06-30 16:21:04 ....A 118784 Virusshare.00007/Trojan.Win32.Siscos.vph-1cadb1687241bf264bb4548e949f54c48abbb821eadc24f629690edc9cd5de85 2012-06-30 17:32:12 ....A 29184 Virusshare.00007/Trojan.Win32.Siscos.vuc-af3654f3db03350699ba5859e326a41b781cfca67365ea4c576fa7880b7e434e 2012-06-30 17:33:54 ....A 41980 Virusshare.00007/Trojan.Win32.Siscos.vuk-b352114ebdf33222d15b9c5a873fdba14290fcc62191aa2f5003ded64c7d2b35 2012-06-30 16:52:06 ....A 118272 Virusshare.00007/Trojan.Win32.Siscos.xn-5ce2d091d5bcadfda8c7b220fd9fdb1fb301ada7f3ffd822b4044c9ba97a1574 2012-06-30 15:44:38 ....A 420373 Virusshare.00007/Trojan.Win32.Siscos.zqu-e8602c34c18412f38e2191a0a1d11c1237c13b7506885fb065852cb557ce7fe6 2012-06-30 18:20:42 ....A 172666 Virusshare.00007/Trojan.Win32.Skillis.arzp-b56055b1b4c5a9bbde5687a4ec2b581ae19ad19d3640177d2267b4c66d884873 2012-06-30 18:10:28 ....A 91648 Virusshare.00007/Trojan.Win32.Skillis.bfkp-01738f28b82a2d495884a454bfcde8627f2a385b891b70a778086cde43b0aeb2 2012-06-30 18:14:22 ....A 91648 Virusshare.00007/Trojan.Win32.Skillis.bfkp-0712f5312c362bcb2b3e42399226710be65d9c2801485e877d569ac6e20c1a26 2012-06-30 16:11:12 ....A 91648 Virusshare.00007/Trojan.Win32.Skillis.bfkp-0e213a0e4f10a9ac3186d1c884b1f9fff6a7f05e7e0d4e092fe549119e453fd8 2012-06-30 16:34:28 ....A 91648 Virusshare.00007/Trojan.Win32.Skillis.bfkp-34f9ce43d752697bacf36ff67586753c9848cadd76aae3a6e84fb048c3bd65b4 2012-06-30 16:38:50 ....A 851968 Virusshare.00007/Trojan.Win32.Skillis.bk-3f51abb1657d7b30602abcc8c6735bc148a2c933b66855d80e4b9ee6d2840bf1 2012-06-30 16:36:36 ....A 716288 Virusshare.00007/Trojan.Win32.Skillis.krt-39bfe765c42c2fe584ab5f60a78c5bca020a05b455257c27a4038ae561bb4500 2012-06-30 17:59:02 ....A 137216 Virusshare.00007/Trojan.Win32.Skillis.kzj-e7ef29fc01755879a477ec01dc0035b39e92243f64f6d1259aa62b9feed2084e 2012-06-30 17:49:12 ....A 3573248 Virusshare.00007/Trojan.Win32.SkynetRef.a-d3aaa2917d9be7379a54b8d38348c054e9a42c05b0e4c1c7dba2aa00d1133b33 2012-06-30 17:20:48 ....A 3579392 Virusshare.00007/Trojan.Win32.SkynetRef.n-93c7e88839fa664165af635b162f407d3bce14b013d719614589392c34af4843 2012-06-30 18:22:36 ....A 714752 Virusshare.00007/Trojan.Win32.Slefdel.cbl-8631f374b1d57ac955937a7078afc5c0f74628cd134e0b5b6bfa39ea85250699 2012-06-30 17:52:36 ....A 558331 Virusshare.00007/Trojan.Win32.Slefdel.ezy-dad19064f85dc41e6852d44234095bfd0f46959e022842ac952cd5fdf916c1c8 2012-06-30 17:41:20 ....A 1727488 Virusshare.00007/Trojan.Win32.Slefdel.vkr-c4d68d08842d4064393ae560fb91b0201fb2e0958ac6cb70aa51de6d19ae14fe 2012-06-30 17:17:16 ....A 259584 Virusshare.00007/Trojan.Win32.Slefdel.vmw-8cb43b103b8dedc6f806c6d50c3e8eb72d41b1c6d4b86d0027d4317f914326d7 2012-06-30 16:33:20 ....A 202781 Virusshare.00007/Trojan.Win32.Slenfbot.ce-32ea0402655da5f8156d25074db53fa3ceda9af562b859a991fea374a07af58c 2012-06-30 18:21:56 ....A 261120 Virusshare.00007/Trojan.Win32.Slenfbot.ebo-0cee66262907572f96d0dc04f1562a1dd977d8526750ac57706127cbe770bdf0 2012-06-30 18:19:18 ....A 351744 Virusshare.00007/Trojan.Win32.Sly.sk-0db9c40bf0f94cf1c7209a43371ff5188932c4e956cb36bc765d6426a73abf33 2012-06-30 16:32:42 ....A 351744 Virusshare.00007/Trojan.Win32.Sly.sk-3185a1e27b8e4d5d02e344a0f09c659ef5f0213dc6150b931a4941007ffacb55 2012-06-30 16:32:00 ....A 12288 Virusshare.00007/Trojan.Win32.Small.aaoq-303583a0311cdf9faf3984baaa8954d76a025a7eae99a43ecb06d733b5ed339d 2012-06-30 16:15:54 ....A 5920 Virusshare.00007/Trojan.Win32.Small.aaxt-14a1181aa3477f95c9cdefe23296e5659041e5515d5777156e3b70ccd25ac4e1 2012-06-30 16:57:52 ....A 31668 Virusshare.00007/Trojan.Win32.Small.adnl-6921f604c427de6c4c40a7354f14b19046e5a6dbb6719b033733e2abed5c0851 2012-06-30 17:13:52 ....A 26112 Virusshare.00007/Trojan.Win32.Small.aevz-872874b7776467e9f24b37f8f39c120f7a70242448c8a9d0af5727433c404b27 2012-06-30 15:55:04 ....A 5856 Virusshare.00007/Trojan.Win32.Small.alal-079d90b6acc874f54ee6c7181710b7f399795c6ad1c6e8549b77c0dbf85eb896 2012-06-30 18:23:40 ....A 1872 Virusshare.00007/Trojan.Win32.Small.be-79f0f13bbebcf5ea126d01970f89c9ad4e2bce9ee7301a50f2bef6910ef99a70 2012-06-30 16:10:50 ....A 13824 Virusshare.00007/Trojan.Win32.Small.bms-0d92d187a5d4634afb2fe56e6a069e1f85e4b0c0fa337268085a60bdb1c6f9ba 2012-06-30 16:52:52 ....A 252928 Virusshare.00007/Trojan.Win32.Small.bolf-5eab609eac65b7cb35ff38413886d4d5ae1b78792f9bdeca3c3b236499c63110 2012-06-30 17:13:10 ....A 252928 Virusshare.00007/Trojan.Win32.Small.bolf-85bd8b3c5d444394bd6aacc6419b166b1a56b55d91dcc46e746616573465ffa5 2012-06-30 16:32:34 ....A 290856 Virusshare.00007/Trojan.Win32.Small.bosj-315703d11120fc5d8f220082fd4c6e2fdf518acb9e14fbf72dc94dae11a85a03 2012-06-30 18:26:16 ....A 9792 Virusshare.00007/Trojan.Win32.Small.btu-a0414c69413210902ab2ecb672bfa83fd6f831156cfa76b7cb98bac76426deaf 2012-06-30 16:57:10 ....A 9728 Virusshare.00007/Trojan.Win32.Small.bwo-67b5163574d97e214f42129ffd092de5ac8f182f08b18de77c6db7cb6b14a53c 2012-06-30 16:45:04 ....A 15360 Virusshare.00007/Trojan.Win32.Small.bzx-4dcb9bd482e23528701fc7ba0c626ae87c700ccbe84f519f4b505bc3e9a168be 2012-06-30 17:41:52 ....A 30208 Virusshare.00007/Trojan.Win32.Small.cdv-c5d7c2aba3d3953383fe2b31b1417672d639620774b58b53c9ac3082923b0d7f 2012-06-30 16:36:56 ....A 66000 Virusshare.00007/Trojan.Win32.Small.cjci-3aa6603a29178c6960e648fe5138b5c43c7f7b5f1503c166a28066f331fd9ad0 2012-06-30 17:52:36 ....A 9854 Virusshare.00007/Trojan.Win32.Small.ckw-dad0329ef814012d8e67f958f3ea06864bd9f7341596a16952ffd4dc54700395 2012-06-30 17:30:04 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-600644a68e7d44389bf8b31acd42828117322b407672230dd11c71a5a32a6269 2012-06-30 17:48:28 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-9a84830a30ff13b4f5b3cd7f8f55831704aa15914cc601565d05b824c5a479af 2012-06-30 17:18:16 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-ab37204f660677000c714bb234d05370d05055183b2361d2169981949eadc4b5 2012-06-30 16:39:16 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-ad92fa5f23000d3657e00fb8b1b184455a8c537c99bd27ef17ad1f3b3bdec07c 2012-06-30 16:28:26 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-adf3c27f7b22d7cdebd78a0a4984c4e7cede77810e138b3a5a9a54e5f11db4dc 2012-06-30 16:51:34 ....A 99328 Virusshare.00007/Trojan.Win32.Small.cox-b2ceb74349821cac0f09ebeeaeaf0fcf02af5be9083a5f828b4e27e490fb970e 2012-06-30 17:09:12 ....A 9216 Virusshare.00007/Trojan.Win32.Small.cpu-7e7e8c83344ba61601d73dc94de47a85394dcf55fe75923fc434a62507ddf09b 2012-06-30 16:18:32 ....A 664660 Virusshare.00007/Trojan.Win32.Small.cup-1862dc6f40d9fc112151adaf696d9c005dc09ec09bed8289df8aa4ef49b5520d 2012-06-30 16:39:42 ....A 6113812 Virusshare.00007/Trojan.Win32.Small.cup-4153ba52a540a3926973336da4f4e6cd75b62ff5a633b8a307693af0ef60b4de 2012-06-30 17:05:36 ....A 97280 Virusshare.00007/Trojan.Win32.Small.cup-77df2905e9b3d40a7fd80717143ef5069aa4e600d33d2c689b95064edef32fb1 2012-06-30 17:32:30 ....A 58880 Virusshare.00007/Trojan.Win32.Small.cup-afe725ad85278c8197476ed7ff0c1f44aae3d765901da8cca91834e37bd4a0ac 2012-06-30 17:34:42 ....A 400591 Virusshare.00007/Trojan.Win32.Small.cup-b545bd4462cf91bb09e4d7eda975683c4b341526cb674b040f120237c1cf6ab9 2012-06-30 17:47:02 ....A 4078481 Virusshare.00007/Trojan.Win32.Small.cup-cf6cabf2775a531ea7ddbf34da2f57a9456b972cbc72e968e666d5cb584ed952 2012-06-30 17:55:56 ....A 2048 Virusshare.00007/Trojan.Win32.Small.cup-e1c551983b31d852600176a4ea0175187e9f8e548913e2638a86c62ee076a41c 2012-06-30 16:14:10 ....A 49152 Virusshare.00007/Trojan.Win32.Small.cuq-124202e1fac1d1c7e91adf6a2f1d68658795afc0fb4e70b2967ea579cfd96ef2 2012-06-30 17:29:10 ....A 39424 Virusshare.00007/Trojan.Win32.Small.cwr-a7e1bdd7b7eec1619c1e9633d36fc809ca6dbeb55b82f5a315cb3be959c091ec 2012-06-30 16:15:30 ....A 62976 Virusshare.00007/Trojan.Win32.Small.ev-142e0898edfa8e42ddf456c511b1151068f7dd8f5f809a60dff0d1cd21457795 2012-06-30 17:07:14 ....A 901096 Virusshare.00007/Trojan.Win32.Small.js-7a80a30c3392bc6076939d901cbb7bd1c3ce657778449e01640209ef5ef95797 2012-06-30 17:03:40 ....A 6656 Virusshare.00007/Trojan.Win32.Small.km-741195d167ee87844dc472488551d14143f3a9a5ba2f88a049abdb502decf4ec 2012-06-30 17:26:40 ....A 28672 Virusshare.00007/Trojan.Win32.Small.ls-a13a2dabb3c9c4ca4607865e1c6513d68789009df3023ed4568116b75802d775 2012-06-30 16:58:06 ....A 16384 Virusshare.00007/Trojan.Win32.Small.m-699566b1bf4427776b908ef28d6ad51945fbdaa83ef8495a733ff6fe3a1edfdf 2012-06-30 18:02:46 ....A 3472 Virusshare.00007/Trojan.Win32.Small.silfki-f00e63f16af07567728611a2b5aafb64b1b60892c16d8d14041bd852bb178593 2012-06-30 16:57:54 ....A 24576 Virusshare.00007/Trojan.Win32.Small.yac-693c68095498dbd2ed809cd4962c0ead68a30a56e71df8118d9ea519e942c71c 2012-06-30 17:23:34 ....A 75776 Virusshare.00007/Trojan.Win32.Small.yte-99a76e1257a4fb1d904fe1cfb0977004e9554012c73ca85604daf5083b10c05d 2012-06-30 16:25:52 ....A 155648 Virusshare.00007/Trojan.Win32.Smardf.fuz-256cc6deb2bcbde1a7150d2973d1957d736a7af4a9bd1793098ba97a77aeb36c 2012-06-30 17:44:18 ....A 201216 Virusshare.00007/Trojan.Win32.Smardf.fuz-caf6d20b4609db36f2f001c75847a5b128fe658fb8807ec2fde268fe77f7213c 2012-06-30 17:51:00 ....A 148992 Virusshare.00007/Trojan.Win32.Smardf.fuz-d76f9e48162efe5011c39eb15484bd3bd769cba848fb686afd3f2d5e1be52f28 2012-06-30 17:55:56 ....A 148992 Virusshare.00007/Trojan.Win32.Smardf.fuz-e1c0902c327a996b9c6b1df7778bacc6d4a23e915857e6d466e4469f55c7650d 2012-06-30 18:05:00 ....A 148992 Virusshare.00007/Trojan.Win32.Smardf.fuz-f5ccb991191d5aa94007dac7fc574f71f2d86dc43545d185dc80463a409e8db0 2012-06-30 18:01:20 ....A 5453824 Virusshare.00007/Trojan.Win32.Smardf.lum-ecbc4b7450e9f5f181cab9d171d8a9bf87ff45d866946dac533649c17da42c4b 2012-06-30 18:26:24 ....A 492544 Virusshare.00007/Trojan.Win32.Snojan.akl-b242b1ce4b2367fbe099e544a2207bb194292ce35dbe0d7cb37fc6ff32285b79 2012-06-30 18:14:30 ....A 492544 Virusshare.00007/Trojan.Win32.Snojan.akl-b49cd263b2022f1a680cc978e6009504e32c5e23a3068b1648d9274ef583f3ae 2012-06-30 16:36:10 ....A 207872 Virusshare.00007/Trojan.Win32.Snojan.bomj-38b0d97e2ba605e1435b4a8eb4f89ec74b2a47699b97228b08560ddc2751b678 2012-06-30 16:23:00 ....A 71680 Virusshare.00007/Trojan.Win32.Snojan.bxiy-2022f7a87ce184782ce257783f7690bd35345d6fb90730eae75dff9fbef196bc 2012-06-30 15:45:40 ....A 99788 Virusshare.00007/Trojan.Win32.Snojan.bxkr-ef9befd80bf5e32b48b7223a599b1cf6d0365a2f02cd8559fcfa0451a1608b99 2012-06-30 17:35:08 ....A 316416 Virusshare.00007/Trojan.Win32.Snojan.cbtn-b63cb991fa9b51c53af1d7548d3268f1c31286c79c80eeb4b7325e212c7da681 2012-06-30 16:25:58 ....A 125440 Virusshare.00007/Trojan.Win32.Snojan.ccvw-259c06ac4b18ec42153ab97d3c2c321cf24b31927968b67f7fe8ce655f4681b0 2012-06-30 16:40:24 ....A 110592 Virusshare.00007/Trojan.Win32.Snojan.ccvz-4300ddf1a50db19717c5b298dc0b70ecc974f8f436538f24a3654a6c5cb8fb6b 2012-06-30 17:20:32 ....A 64512 Virusshare.00007/Trojan.Win32.Snojan.chxq-9339d7b567a67555f80719ec03964602e77a10e2fbbdbdc9310dd16704a3ae83 2012-06-30 18:03:06 ....A 60928 Virusshare.00007/Trojan.Win32.Snojan.chxq-f0e6d75c5df62cf9e320057516c5585efb9331f9bc64224337ed7bd465b148c5 2012-06-30 18:14:36 ....A 5203968 Virusshare.00007/Trojan.Win32.Snojan.cjtp-0765cf4d58efaa8a48e6e43c3d84bb0baad611806fded7c77e043c39b153a1e7 2012-06-30 17:22:20 ....A 2078208 Virusshare.00007/Trojan.Win32.Snojan.cknb-96c470eb9dee061f75089b702ef895acf0d3f119a21de1c8c0b5d7eb856dd87c 2012-06-30 17:12:12 ....A 637440 Virusshare.00007/Trojan.Win32.Snojan.ckrh-83f0b017c8154485836ce90d218c71fb1da6ad397e35b593bce83d2aa7806024 2012-06-30 17:16:40 ....A 45060 Virusshare.00007/Trojan.Win32.Snojan.clhe-8b9bdd9ad1e02bbbac06bc80054a1129e7aaca3477931f338261a79e46eea59b 2012-06-30 16:40:40 ....A 69632 Virusshare.00007/Trojan.Win32.Snojan.crbm-439a046890d2aa9f7437bcda83f9c919654d7de1c820d6397d00a01c4e345559 2012-06-30 17:52:46 ....A 41660 Virusshare.00007/Trojan.Win32.Snojan.crsv-db4ce1df324523f2c2ec389027cefa0b389c54509f3fd89671399bfa95c63031 2012-06-30 17:44:20 ....A 3778965 Virusshare.00007/Trojan.Win32.Snojan.cskd-cb05f6b04f7a1a4d526b734ae9a464699c5434612c43ee16093726eb7450e490 2012-06-30 17:25:44 ....A 49152 Virusshare.00007/Trojan.Win32.Snojan.ctap-9f03af39b1bcaa91f7f4855d42800033f878a5dfd9254ac9b7ba06adb13319fa 2012-06-30 18:19:52 ....A 2682581 Virusshare.00007/Trojan.Win32.Snojan.ctqp-0f8a222a6cb7be69a0f13c37cadead1eafbc3039a929546b9ca42884cc3872a9 2012-06-30 17:24:14 ....A 238080 Virusshare.00007/Trojan.Win32.Snojan.ctvh-9b3f35b9beed321cfedeeed9285dfa760e681fc6d78f43b2c09a8b9e2969ea8c 2012-06-30 17:23:52 ....A 140800 Virusshare.00007/Trojan.Win32.Snojan.dlh-9a41f993e9a61c876dce1639809d9e29b7981c6b456300efb8cb2e63a93a3a11 2012-06-30 17:59:08 ....A 253952 Virusshare.00007/Trojan.Win32.Snojan.vf-e81fa4af9690394c5e74dedc2101864403e7214703fff0ff77eee788d5917a08 2012-06-30 18:00:20 ....A 4251648 Virusshare.00007/Trojan.Win32.Snojan.xv-ea932938565e18a1742e878f52545f0fad80bb50694a0473d54b9f834fcb88de 2012-06-30 17:35:40 ....A 106496 Virusshare.00007/Trojan.Win32.Snovir.adut-b7b419f8cf0dbdfbd1512ecbbdecfdf547d29797d2ca1e14830cc5fc8b469fa0 2012-06-30 17:08:22 ....A 258048 Virusshare.00007/Trojan.Win32.Snovir.aheb-7cbb10e26da65d208ef2c9bb92c926ba6c4c33ad2293d5b8cd66556d3844c9d0 2012-06-30 17:30:10 ....A 221184 Virusshare.00007/Trojan.Win32.Srizbi.pgd-aa8c2bfe7cc35530021fbc9e79b6a822e416c75f670aa5b2904e1e536de149a0 2012-06-30 17:27:24 ....A 113152 Virusshare.00007/Trojan.Win32.Srizbi.pho-a34386de6dc43355c72902b2fcac2239b16da67c1ee5abeaf64b944e95aae18a 2012-06-30 17:15:28 ....A 121856 Virusshare.00007/Trojan.Win32.Srizbi.piz-8a36411f1d84178f225153c52bd0143df9231cddca524c93f4f4536d7b45005e 2012-06-30 16:57:30 ....A 20141 Virusshare.00007/Trojan.Win32.Staget.aba-685eddbfad90e1fcdb0967c11d53356af4c4ad3a9a3323a7389cd60c95cbf5e0 2012-06-30 18:23:28 ....A 86631 Virusshare.00007/Trojan.Win32.Staget.abe-f61474fb00f568833dc59ff83a56baeb617270ec81f57bc81dc8c0f67865de1d 2012-06-30 18:13:10 ....A 25232 Virusshare.00007/Trojan.Win32.Staget.as-4bc5f150c67ee8ea7188010ba5775d6e1087a70b574eda99551f66bc1c1be207 2012-06-30 18:18:56 ....A 19610 Virusshare.00007/Trojan.Win32.Staget.as-c3b764bf5f31f94dcb27a2e79db2f659e98a7b3a4bfc6ed16ef3b1317419d435 2012-06-30 18:17:30 ....A 22038 Virusshare.00007/Trojan.Win32.Staget.eg-24623500dbb23a98f78425d484dfb91907790874c676cfa660b15615e4e1aa75 2012-06-30 18:23:18 ....A 28182 Virusshare.00007/Trojan.Win32.Staget.eg-2a99e28bc2751b459e6d880a3214c61713f1a637f2475bca18fc5a5c7f49e75a 2012-06-30 18:14:06 ....A 22037 Virusshare.00007/Trojan.Win32.Staget.eg-4885df31247557971eacc7f4b75f6b3b07ef905bba7626c5186df7f8b145b934 2012-06-30 18:18:20 ....A 90133 Virusshare.00007/Trojan.Win32.Staget.eg-5814fb578fbcebf95dba27a9b205fef5620730d2921169617d7aad0b7b51921b 2012-06-30 18:23:50 ....A 90134 Virusshare.00007/Trojan.Win32.Staget.eg-5fe3343b14e2fbef9428933ea1d0ba2a858ad2309b2be9329fd9e8c4e9b7327e 2012-06-30 18:25:34 ....A 45492 Virusshare.00007/Trojan.Win32.Staget.eg-8282d9849ed934f252546af9347c6c41d9b6ef32b9077089485b805d6e428217 2012-06-30 18:20:34 ....A 90133 Virusshare.00007/Trojan.Win32.Staget.eg-88f395fca44e8abb7d9aa9b8964cafaf2c86f1b21f7a8ab19696eba6ee129ded 2012-06-30 18:19:46 ....A 28618 Virusshare.00007/Trojan.Win32.Staget.eg-936201bd77d9974eaa4a03d9b61751cdd845451272125d35d49bc1e9c4d35e8f 2012-06-30 18:22:08 ....A 22038 Virusshare.00007/Trojan.Win32.Staget.eg-969b23d73d2015339d807e0617d4e0d4aa854c5a095893eb60e8db29b7a51185 2012-06-30 18:26:58 ....A 90570 Virusshare.00007/Trojan.Win32.Staget.eg-a80656e63eb6f1958dc660d68f05cdb10c5c0beb8801f41a29d9d946f57e419d 2012-06-30 18:15:56 ....A 45501 Virusshare.00007/Trojan.Win32.Staget.eg-a9e65e236d10863b10b7ea91d6bfa32a197a53a66eb665693d357c0596b23b1b 2012-06-30 18:20:16 ....A 12978 Virusshare.00007/Trojan.Win32.Staget.eg-ad7d30c2d761e5d5a96dbeae19615f150d8c7792f1b54ac8317db35f3bbf058f 2012-06-30 18:14:28 ....A 28182 Virusshare.00007/Trojan.Win32.Staget.eg-b2f41e71f5aae5003071202fff85c652b47ff741e2888055c1e85191b5a70ad3 2012-06-30 18:25:16 ....A 28181 Virusshare.00007/Trojan.Win32.Staget.eg-d5fd53f48f5f85afb843ad49e957b8727020de14809fa7719f87645213626f04 2012-06-30 18:14:00 ....A 90134 Virusshare.00007/Trojan.Win32.Staget.eg-da386661bfcb6f953476d6536f56ed6a9ad147a26ac9d3aaa798f75315cdf6ed 2012-06-30 18:26:38 ....A 22808 Virusshare.00007/Trojan.Win32.Staget.eg-e65abd9989e9d3bb89ff625cfc775e1c7cbef24be61e015ef2b3dcb5a2d56282 2012-06-30 18:10:20 ....A 90134 Virusshare.00007/Trojan.Win32.Staget.eg-f1b0b00e8001d37686a5f3cceea41c50b54e7d5f40af4dfc5d7a60d1f131a5ae 2012-06-30 18:22:46 ....A 28182 Virusshare.00007/Trojan.Win32.Staget.eg-f844708de80a012169967abb8c96193767f0e4b89e2b28f9739d7b00551c6e8b 2012-06-30 18:12:34 ....A 29205 Virusshare.00007/Trojan.Win32.Staget.eh-dff02831c4c163793ea308fa25e8d286217b3f0ad226908b9a673d5618c99ec7 2012-06-30 18:13:50 ....A 12834 Virusshare.00007/Trojan.Win32.Staget.el-4b4ce0d187133dbe43d3107896f724f163524ce983bd4635ae498120f3ba816a 2012-06-30 18:12:46 ....A 29883 Virusshare.00007/Trojan.Win32.Staget.jv-c79f1514ad2e42d43e8c634ee0124f1d4dc082d3fb12a115b37b9dfb0cb501d8 2012-06-30 18:14:06 ....A 16572 Virusshare.00007/Trojan.Win32.Staget.n-79445451a7b44e41c2443ea07e897e7f4afca18c2e66efe4e40423b266f3c7b9 2012-06-30 18:11:44 ....A 32064 Virusshare.00007/Trojan.Win32.Staget.vjm-8b959821f6d633414d820aa64dd7890db126a0f26986603ff62d11d4207afdea 2012-06-30 18:19:32 ....A 90535 Virusshare.00007/Trojan.Win32.Staget.vjm-e63ca564154b9bb6feef8701a5a98066159a2d79c62cdceecdd4f97287e8661d 2012-06-30 18:13:00 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-0a79eda12908d49c7e5b27e0761c60e007dabb75a963d6496f29c52246e2f33a 2012-06-30 18:17:30 ....A 16580 Virusshare.00007/Trojan.Win32.Staget.vkv-181721f02350f1b3c36dc669caaabe16325b4301e7bfc51ae131b7063d75f811 2012-06-30 18:18:04 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-477317448de9c991082804194fd029bab55e807ffce5c11f8aef984f1c5961e4 2012-06-30 18:11:06 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-4d089a56fd8092588c4d738d7bc6217e8a9b0c978434b690b45d55a67b2f77aa 2012-06-30 18:16:10 ....A 73924 Virusshare.00007/Trojan.Win32.Staget.vkv-6af14db1415021dcf027524531d2cdf105b16ebdd812d1f4eaf3dae3d7743a1b 2012-06-30 18:25:46 ....A 16580 Virusshare.00007/Trojan.Win32.Staget.vkv-6c63964ec3f5dd56d92fb8d347bc40389176d93d00583c4675437b94de8038ff 2012-06-30 18:20:10 ....A 16580 Virusshare.00007/Trojan.Win32.Staget.vkv-6d0593b74d2015c53b9159baf603847aa8f117ef186f334785e2f14609fe02c7 2012-06-30 18:23:14 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-70d6344026fcb62720d844a0cd735e28af2ec31c6de2ae587850683df1db468d 2012-06-30 18:20:04 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-7c1f99883aa8fe51233942460989953a61f8e60a5718bf8b9cc6cdf9ab0f13b3 2012-06-30 18:10:54 ....A 16580 Virusshare.00007/Trojan.Win32.Staget.vkv-97b2823a53b77685ad40c61b71277539a64bf3102f80f989e552eaa9fb1d1503 2012-06-30 18:20:22 ....A 73924 Virusshare.00007/Trojan.Win32.Staget.vkv-ac46c064e4cac8fb28211ee052b130ee72d8ed01a024d902d7b321665ebdcf18 2012-06-30 18:17:28 ....A 16580 Virusshare.00007/Trojan.Win32.Staget.vkv-ae0e2b8e2aa3b8d98f42cfe11f3698cb18088644bd7dd201ddeccc979a723b9e 2012-06-30 18:11:26 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-bac1a0cdf66738c28a09f2be172fed58058fb72ba6615f390e77fb41af977e5b 2012-06-30 18:15:12 ....A 22212 Virusshare.00007/Trojan.Win32.Staget.vkv-bfa7da4662085d6f2beb189cbc0d790c9da58c0ed7d631e714430dbfab8d168a 2012-06-30 18:12:46 ....A 73924 Virusshare.00007/Trojan.Win32.Staget.vkv-c1d27255bea9060db68941a63b7c71137ac997c227f3eeddda5c6837a3d81e1e 2012-06-30 18:20:40 ....A 94229 Virusshare.00007/Trojan.Win32.Staget.vlx-d15fde1b6e00053900c17c7cf4840a7ffbbd9fdaf747f282cc42f3421283920c 2012-06-30 17:19:42 ....A 19081 Virusshare.00007/Trojan.Win32.Staget.vml-918f066230a4fd8a48794fd804cf35b51339e5d07b4e2b2f01407012dc1eb107 2012-06-30 16:25:32 ....A 1048576 Virusshare.00007/Trojan.Win32.StartPage.aaeh-24c5e657fd36d60637553d9ac0d92b8fbff9e590840cad00231c565ccd19b083 2012-06-30 16:32:10 ....A 1013248 Virusshare.00007/Trojan.Win32.StartPage.aaja-309dcf99e5c53007a08caaa4cb5f00867df68caa90691aede9bb690b7bbf89b5 2012-06-30 17:28:10 ....A 1213466 Virusshare.00007/Trojan.Win32.StartPage.aaqi-a51cfc697085b8edc38b06da2e46df2f1d3baeb9741a69d8dbd496d34c994063 2012-06-30 17:03:50 ....A 1484776 Virusshare.00007/Trojan.Win32.StartPage.aaqz-746ae6c5edfc02b0d989e40e266ce5a1826ce4dd41f18a56fa0f0b7e134b230b 2012-06-30 16:18:02 ....A 1221665 Virusshare.00007/Trojan.Win32.StartPage.aasa-17952d5e57248ec6214170eb335e2b4a9039823d3433a66aee3352ffca990e80 2012-06-30 16:43:10 ....A 996213 Virusshare.00007/Trojan.Win32.StartPage.abas-49a4ce2a921bd75864b3181aed1b15be53cfae01ed77ba13db0d25a13f16064e 2012-06-30 17:08:16 ....A 1087685 Virusshare.00007/Trojan.Win32.StartPage.abcw-7c928d52437f3846f7210e61e3d0a6d39e87b839f3b17e8ea66c8115c0e3db5e 2012-06-30 17:29:16 ....A 756224 Virusshare.00007/Trojan.Win32.StartPage.abwp-a837349ecd7ad8b9aa4f89c7566129fede56b19f10642397475b4a2914f2d7ff 2012-06-30 16:39:12 ....A 40960 Virusshare.00007/Trojan.Win32.StartPage.acxp-4055ad6a3a0c82fc5b3b54c4e9c892aa9a0472e46aa188387ee9efbb1bed9eec 2012-06-30 18:03:08 ....A 813056 Virusshare.00007/Trojan.Win32.StartPage.acxz-f10449681629e64db2ca6e89b70bfb7a29b29df4ac8ebcf081f8e7a583e30e54 2012-06-30 15:48:36 ....A 84480 Virusshare.00007/Trojan.Win32.StartPage.aczh-00fad48e4144f605717a2e7bdd0fd91fa262bf0e1768a745f6282cc136e100ed 2012-06-30 18:03:06 ....A 45056 Virusshare.00007/Trojan.Win32.StartPage.adda-f0e77b0ed73f882b0ccd8b9a66510008e8807127581462f46f771e73f0c1bf90 2012-06-30 16:51:06 ....A 662528 Virusshare.00007/Trojan.Win32.StartPage.addv-5abbed939f337eeecc4dd856b365f1a2ceb2310abdbb6e3e0e898d028470721f 2012-06-30 16:58:20 ....A 40960 Virusshare.00007/Trojan.Win32.StartPage.adgy-6a25ee5d56735d3432b52c47461cc8adc6ad78c451634e356a8c51176e0bb2ed 2012-06-30 17:57:50 ....A 94208 Virusshare.00007/Trojan.Win32.StartPage.adkp-e5804f03b252ed78c1d4b1295c8ca3b3d4b32592a0a002f79ed948a284a0aa8b 2012-06-30 17:06:12 ....A 79872 Virusshare.00007/Trojan.Win32.StartPage.adpp-2a871930222590255f216ba7e7b5eaceb115751ee23eec97358752c544ed7663 2012-06-30 18:19:38 ....A 188643 Virusshare.00007/Trojan.Win32.StartPage.adpq-4695253f664b4f51adcb38e15fff1f8700c7823f3a76e5fcffb7cdffa89f9930 2012-06-30 18:14:46 ....A 100408 Virusshare.00007/Trojan.Win32.StartPage.adpq-775655d15cb788e6783213e695193f6f08d80d4b4c2471081fb1e016e068f76e 2012-06-30 18:21:50 ....A 145565 Virusshare.00007/Trojan.Win32.StartPage.adpu-2e99a1c3fc1e2148a15100c753339f98c1fca2dfd7a07414b27bf71067ed2904 2012-06-30 17:01:38 ....A 1013248 Virusshare.00007/Trojan.Win32.StartPage.afag-6fe560e73f3edfd32397a9fc5c290c8c402a7fa0b4a0678ecf0511bcf8356a9a 2012-06-30 16:46:36 ....A 69632 Virusshare.00007/Trojan.Win32.StartPage.afuz-51176ee54439a9c841d997aa07a256251c513d198a39d2ca95c42f99b8d3987d 2012-06-30 16:17:40 ....A 417792 Virusshare.00007/Trojan.Win32.StartPage.afxf-17170d81e0a82832905a72723fe4f78f3f78a4029eb72ff1056be43c9dd7d2d4 2012-06-30 17:28:00 ....A 55496 Virusshare.00007/Trojan.Win32.StartPage.afxl-a4cf6b50d4f795226153404cba42897b1e10d40a36df9ec30a6d3799268d621a 2012-06-30 18:15:42 ....A 301860 Virusshare.00007/Trojan.Win32.StartPage.aghr-50d384c2f2bbbce5acbe21d7f5406f7df14df43bee4bd7ad2ee6a156eb220c1d 2012-06-30 18:07:44 ....A 826368 Virusshare.00007/Trojan.Win32.StartPage.aghs-fdc771c906f711be7dcb848f85021ac36f37e7c837fa6c77354c0a626b1d20d7 2012-06-30 18:26:52 ....A 49183 Virusshare.00007/Trojan.Win32.StartPage.agmp-fce158b19665457ee59d5f276592ea7d8196f3922b00467ca2a4efa8d58b01ae 2012-06-30 16:23:30 ....A 409600 Virusshare.00007/Trojan.Win32.StartPage.agnm-210ff86aafef9bf67b6f074b832f3beb49c5920ebcd18edbe3dfcc76de957837 2012-06-30 18:02:26 ....A 4224071 Virusshare.00007/Trojan.Win32.StartPage.ags-ef5970f212675814372be19516dea64f88f76aefb6dcd2defb26e02b932cc6e3 2012-06-30 17:32:54 ....A 531460 Virusshare.00007/Trojan.Win32.StartPage.agwf-b0c8b6a996c5275fe5e68c1d6a774873132b97d8f7571845473bc7690e3346f5 2012-06-30 16:25:32 ....A 1214976 Virusshare.00007/Trojan.Win32.StartPage.ahgx-24ca3c105e2586d6afefe2e2229155da42e4e1d6d8a9322badb0742318172a89 2012-06-30 17:18:14 ....A 1402368 Virusshare.00007/Trojan.Win32.StartPage.ahje-8eb4512fec06192803a6d0b4db8ba92f61c179826e73429e1284b7eb3898d4ac 2012-06-30 16:24:36 ....A 118784 Virusshare.00007/Trojan.Win32.StartPage.ajqi-22f51ffb079bc62d0373d6a7c36eb9f7806535ddf8041a89afabf255fe863060 2012-06-30 17:36:00 ....A 2676224 Virusshare.00007/Trojan.Win32.StartPage.ajsj-b871336b7a09ae2bba7ccbabf8992a8c4a279b11fd4ff03f60651d73f7a7f567 2012-06-30 17:33:10 ....A 414208 Virusshare.00007/Trojan.Win32.StartPage.ajyw-b1e82ea441eb31a16043c5bec71d6dbec73cb0025126fcf190dcc2802c8fe1b5 2012-06-30 17:37:54 ....A 318133 Virusshare.00007/Trojan.Win32.StartPage.ajze-bd403fea6d53fe6b67983c33ff8b473572974efe93a29b5921467e50a9b4f91d 2012-06-30 18:23:10 ....A 52224 Virusshare.00007/Trojan.Win32.StartPage.akcy-8d4c10ae312efdaf1969b72c2f82a2d079d23ca546dd35a296dac391cfa68e2a 2012-06-30 18:11:56 ....A 57744 Virusshare.00007/Trojan.Win32.StartPage.akei-d128b3906fb0d8b781f5aa95dc7fbf3267da8ccaf14c32b0ec7c21677d06b15b 2012-06-30 16:37:24 ....A 69632 Virusshare.00007/Trojan.Win32.StartPage.akfn-3bc43dad08889ed85378f58fb53d53e4773e3626eed325d0b595052b28d0516f 2012-06-30 18:14:58 ....A 163867 Virusshare.00007/Trojan.Win32.StartPage.akis-8999765f8e0bf8d709499b864e69cfef2e8fa210296b5e17e5dd20b04918c58c 2012-06-30 16:50:44 ....A 1262613 Virusshare.00007/Trojan.Win32.StartPage.aknc-59d565d59825945f851a8ac31cf7fa3d2023cce1689f7c8218c8363c9f6322c2 2012-06-30 18:04:28 ....A 452152 Virusshare.00007/Trojan.Win32.StartPage.akok-f4555a1bb0227d70a2fbe20100e955aa295e678d77432a52f96031ff54f8aa11 2012-06-30 18:11:22 ....A 52251 Virusshare.00007/Trojan.Win32.StartPage.akqx-8518fb64fd6cdbda6be35cba4cce0051fff1bdb07fbff55479b69c336f7d51e7 2012-06-30 18:25:16 ....A 56348 Virusshare.00007/Trojan.Win32.StartPage.akrr-f95579d8a97e8f3dc91df71b40590de8dacad53e681936aea4a28ecf7167d41e 2012-06-30 18:15:06 ....A 57884 Virusshare.00007/Trojan.Win32.StartPage.akry-4bdf1a876708b79bb30efb7c0e9e2cc97acd0933483057d2200c06ed59d27b8a 2012-06-30 16:50:20 ....A 509952 Virusshare.00007/Trojan.Win32.StartPage.akww-58eecae3f2b3963135de4db936283dfa2cc52a443ca85837de7501a423ffa453 2012-06-30 17:44:44 ....A 94208 Virusshare.00007/Trojan.Win32.StartPage.akzm-cbeb47bbe661ff62a201d3cf76baa4958b91be8d2642cc96e5021094815be11e 2012-06-30 18:19:50 ....A 57012 Virusshare.00007/Trojan.Win32.StartPage.akzx-9648463bc1452e9e1ede556d88146669c67e632b6a5a08ced6fcda81267496d9 2012-06-30 18:12:04 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-0a8ce506187def0bee9364ba40c4795b6a765f8ae898a07e41760840e0183e35 2012-06-30 18:14:16 ....A 357882 Virusshare.00007/Trojan.Win32.StartPage.albi-1c374bae8812f11e1c5dcdcf386eb4d263f9453fcd72f5c67f2d8f245c87a97c 2012-06-30 18:20:42 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-239a0b98fb8f204eb34e6ba38906df1fafc16d87fe4e4bc60c90c948c09f037d 2012-06-30 18:22:16 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-2e5bdd9e1cc44ab9a35d3ae3b63004dec1134aae3d725b72b3afd3595a657cdd 2012-06-30 18:10:02 ....A 357873 Virusshare.00007/Trojan.Win32.StartPage.albi-4708f3d4105cf479f3b64189121465e803e912837b135ecb155d4226ccb25de6 2012-06-30 18:13:22 ....A 357887 Virusshare.00007/Trojan.Win32.StartPage.albi-47a1feca8db5a98182f9a20a85e1a62930dd9180ef46050d36e3f21a8040b866 2012-06-30 18:06:26 ....A 357882 Virusshare.00007/Trojan.Win32.StartPage.albi-5369cff2294d761fe3e66cf766c32492f49c9e32086a402467a0d30e6c084318 2012-06-30 18:22:38 ....A 357882 Virusshare.00007/Trojan.Win32.StartPage.albi-544c4a2fc8a70b50bf1aa991b7614409fd94889ad7752ccacd2c83960a380f29 2012-06-30 18:16:50 ....A 357871 Virusshare.00007/Trojan.Win32.StartPage.albi-6240aec0799d2df663c2a334aee02d3e1d211355a64716e18c452b9def054ce5 2012-06-30 18:17:40 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-706638dfeb15b579ef737c19b468408e509c7b510c9edf1db214a61831287f2a 2012-06-30 18:17:16 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-744297a2cf633e0ba9ef2dafe1fa5769b6d596e1d0147d734444d9386226de7e 2012-06-30 18:14:08 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-7662f3e172f60ca332719d094f27cd38c4dc2fe12aa0f5355a6465602883ad20 2012-06-30 18:18:22 ....A 357864 Virusshare.00007/Trojan.Win32.StartPage.albi-79aa897ec6bcd602166a55200c7a3c438c1770efe214fba474d1acbd72882855 2012-06-30 18:19:12 ....A 357882 Virusshare.00007/Trojan.Win32.StartPage.albi-7c138d305649d5009f7e825a3524f152a3197179755f714ebb26e4ce3a27e16d 2012-06-30 18:27:08 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-800ce0babfb4ec475ef04fd3e4c47d5811eb3ca6ffb82c5efdfa5cdde10751eb 2012-06-30 18:22:50 ....A 357873 Virusshare.00007/Trojan.Win32.StartPage.albi-8f440f566aebd5dec72f04725015e05282b62aa1942e73f06802d0df330b0b65 2012-06-30 18:08:02 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-93d037c554e880c6f74fe1ff97d8d7c2b55836df7eed9936783a0faa349cb453 2012-06-30 18:18:12 ....A 357879 Virusshare.00007/Trojan.Win32.StartPage.albi-a8e3ef29fe9875680ebcb36f2023c88ad2caecfbd6ce8cadff3cf34f99e396fa 2012-06-30 18:26:54 ....A 357883 Virusshare.00007/Trojan.Win32.StartPage.albi-ae7e1f72bdbb486bdd42312fb170e0dc8d10aba53960667145fb31b277603099 2012-06-30 18:27:28 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-b0e42db1ee1df0b25f7f543e1d7e959961aed93e75e57ef6e76126fb8cb4adf7 2012-06-30 18:20:50 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-b194d03ff77f5adc61b72c655295d8f4fcc0ab727c84790ff7a6100af6430c4a 2012-06-30 18:18:30 ....A 357886 Virusshare.00007/Trojan.Win32.StartPage.albi-bd2a49f9de19bca433b055dba3c057b2f9631b28aa0b1d73476299a236a7c165 2012-06-30 18:26:08 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-c64924fc0165952e157112b470e072d175f651d62c47d5ef6ea7fa1b7742e08b 2012-06-30 18:27:12 ....A 357882 Virusshare.00007/Trojan.Win32.StartPage.albi-d7fc176e609480f8b8f0a33ace9172b4d39bd586fa0d7e11f1a6aec452a57098 2012-06-30 18:25:20 ....A 357881 Virusshare.00007/Trojan.Win32.StartPage.albi-ec7983eec1574a8ce08157c789c07e4a39933dda2555475c28ff49e40ddf462c 2012-06-30 18:24:00 ....A 357871 Virusshare.00007/Trojan.Win32.StartPage.albi-fceec95841158dbc7237e76fba157192fbe3fce52d336e4bb7d701a22a5c9508 2012-06-30 16:18:40 ....A 121824 Virusshare.00007/Trojan.Win32.StartPage.alen-189988bc2e6850a49abf451b490c6cd06ea86f4b51f098079d1cc73f41e98e6b 2012-06-30 17:24:00 ....A 241664 Virusshare.00007/Trojan.Win32.StartPage.aleq-9a8c5865a4d9b2b6c6195c98c5edd5041e972974cf03cda60c78574b4f98776f 2012-06-30 16:41:38 ....A 65536 Virusshare.00007/Trojan.Win32.StartPage.almo-4611ec5dfb83b1b23e2acdeb4b3aab4425b6873cc9c6997b19743a3a86b25636 2012-06-30 15:50:10 ....A 1048583 Virusshare.00007/Trojan.Win32.StartPage.alti-031240679f8e6174f49347e232035a1d18a9a85490a140676c2f441e6be10663 2012-06-30 17:52:32 ....A 17713 Virusshare.00007/Trojan.Win32.StartPage.anur-daa8650763807112931c25ddb3353569e1c73442f1905013b42e45867efcd1c1 2012-06-30 18:27:20 ....A 3476994 Virusshare.00007/Trojan.Win32.StartPage.aqju-05059942ac3124e6f4b9098bb6d44caf233709fd90de0fa1d3609682a353058a 2012-06-30 18:25:48 ....A 10000000 Virusshare.00007/Trojan.Win32.StartPage.aqju-eb00caa6a5db5219f1e6b3135de69b8e34b2d293eb5d95e1c461b8c9374380a7 2012-06-30 18:21:40 ....A 10000000 Virusshare.00007/Trojan.Win32.StartPage.aqju-f63ce159ef5042fdc280587447d397f087cd5f3e42cb3030c794e613a92decf8 2012-06-30 16:29:02 ....A 47104 Virusshare.00007/Trojan.Win32.StartPage.aqnj-2b37ad9f2c90e7aa638708442ef7424780f4cd696eba3f8d16a2e6a27a5de4cf 2012-06-30 18:20:48 ....A 10000000 Virusshare.00007/Trojan.Win32.StartPage.aqor-f6c1bd2e3e0973fe0b75611559b485e74b1dc81ac227adcb444fdb846c446d55 2012-06-30 18:24:02 ....A 10000000 Virusshare.00007/Trojan.Win32.StartPage.aqoz-6e3be52277696acab938757525daa1202a3a98f0cce232ac09e0b8c01cd69466 2012-06-30 17:27:52 ....A 67072 Virusshare.00007/Trojan.Win32.StartPage.ari-a473aef977342b077713507c114518c3e614b2677aac5929cf4990dc6f9e21a8 2012-06-30 16:57:16 ....A 202726 Virusshare.00007/Trojan.Win32.StartPage.arke-67f4ac083dd8ba43254a364a9b67bdde70df7504efeb997587515bbb16ed3fb0 2012-06-30 18:22:36 ....A 56832 Virusshare.00007/Trojan.Win32.StartPage.asz-11dc0bb321299557e68d45a7ad2e6ceaa5219686a9dfb4cd3fd67c71ec308e74 2012-06-30 17:58:04 ....A 682519 Virusshare.00007/Trojan.Win32.StartPage.atb-e61c1d22cdaed4c050ef826674e6c4217eb498668634c71fb802815f59f60f68 2012-06-30 17:40:46 ....A 975360 Virusshare.00007/Trojan.Win32.StartPage.azwf-c3c46470ddee7dd2592ebce13e899410698eb5537fdcb7df9710e6a3751d4ec2 2012-06-30 16:43:34 ....A 40960 Virusshare.00007/Trojan.Win32.StartPage.bbas-4a98cce0675f6796d4f2270bf44d659c9f9ccbe029451b676a6b0022dfec2ed8 2012-06-30 16:51:50 ....A 40960 Virusshare.00007/Trojan.Win32.StartPage.bbas-5c4cfcafd5c555fcbf8f6324c1172d8cbd166d670ec89d3131e4987985f09735 2012-06-30 18:12:16 ....A 14848 Virusshare.00007/Trojan.Win32.StartPage.bbbi-03f40cbbc7cbac7287f39ddb3d4f439affdd9c302146810967b18fb46aa61da1 2012-06-30 16:20:06 ....A 385024 Virusshare.00007/Trojan.Win32.StartPage.bcdj-1b11d1cf6d65c475df64c1973bea5f88d61178645393b73b338bd4a2c3cb9d8c 2012-06-30 16:12:28 ....A 73216 Virusshare.00007/Trojan.Win32.StartPage.bgmq-0fc808b0f390e946007d141e63fa3d0506e9aefd3d268542d59c0c54a5794fc4 2012-06-30 18:06:44 ....A 159744 Virusshare.00007/Trojan.Win32.StartPage.bgmq-fac97ad527b718735d908fb7ec1995934e80126851683ba71c61b214f40ca635 2012-06-30 18:18:04 ....A 141312 Virusshare.00007/Trojan.Win32.StartPage.bll-0c145386ab13cf9819674ad126f3c15fd7eb1b07c61cf914cf6adfc6ae6a14dd 2012-06-30 17:27:14 ....A 73216 Virusshare.00007/Trojan.Win32.StartPage.bmz-a2c44471e27fc7d4022432daaef1e121d48f0049aa94f2d5624052752266f040 2012-06-30 18:09:40 ....A 229376 Virusshare.00007/Trojan.Win32.StartPage.dxa-0050095ff58d853cdeb2c08c2355a2e5c6164e7d119f8e09ac44953af8bd7a45 2012-06-30 17:50:52 ....A 813568 Virusshare.00007/Trojan.Win32.StartPage.dzhl-d720c8118ed508d1cb5f79d4ccece197a66f51d16ffa76b70930c68e2436677d 2012-06-30 17:34:24 ....A 434302 Virusshare.00007/Trojan.Win32.StartPage.edh-b49f577ef37dea253f611429ff4cac8a7a74a9bd77fe62ea84b85f5029ed58cb 2012-06-30 16:55:04 ....A 59904 Virusshare.00007/Trojan.Win32.StartPage.eph-6382a02cebf47ca3ab3b513432789ceaede3e4397ddcb851f86541cbe0614722 2012-06-30 18:03:32 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.evrm-f20842ede91dd3553028013ceca63bb5f4cf24199169792ae4589e161e24e402 2012-06-30 16:58:26 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.evro-6a59169ac7a212549138be49fbfd4557b7b3cf2072f398113a3b7e01962e60f9 2012-06-30 17:57:12 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.evsc-e43dcab6138cd6eeadb6b569513b6badf6d80d92db2cc799318dbcda1789f4d4 2012-06-30 17:47:48 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.evzg-d0f74d135570cd76493184e8c5c9e9e9a5c02e70eb531ce82548319d531048b6 2012-06-30 17:16:36 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.ewbj-8b727ae46138d5493cc583800b8696b430d7ad309afaf98fbb4190bd72b8f03f 2012-06-30 17:20:12 ....A 2033994 Virusshare.00007/Trojan.Win32.StartPage.exsn-929cf777b105ee3f059bc97627bfde1fe35e248d3855c86cdee192c3be2d08be 2012-06-30 17:58:34 ....A 155648 Virusshare.00007/Trojan.Win32.StartPage.extw-e6ebc520b0245c27bf1dfb24231da5113807636254916e42e05f71845473fae1 2012-06-30 18:04:12 ....A 446464 Virusshare.00007/Trojan.Win32.StartPage.eymt-f39b3b047b0b19c50e4f5c931a8f99c4dd7b9b9213b8329014288da74797c886 2012-06-30 16:29:46 ....A 188416 Virusshare.00007/Trojan.Win32.StartPage.ffj-2c8ef2fe99f70a4de1e2a8ef47b0dc918d557be21b8330651996c1fd5a1ca6ca 2012-06-30 18:20:56 ....A 159744 Virusshare.00007/Trojan.Win32.StartPage.flw-d75e473cd769a252afe7b1b2e32f798102056e47786cb6d6e793f5107d2312f2 2012-06-30 18:03:26 ....A 591360 Virusshare.00007/Trojan.Win32.StartPage.fsca-f1b55088ac0ba9cb1b5c932c4fdf94f463e06fb0ab67752cd3870628ed27a33d 2012-06-30 17:23:20 ....A 196608 Virusshare.00007/Trojan.Win32.StartPage.imq-992416f17d3e5a8cdda732dd5f34c307a01a7c0423cb9d5ca758db99b8d0fb91 2012-06-30 17:47:50 ....A 196608 Virusshare.00007/Trojan.Win32.StartPage.nve-d101a9720ee7da9afd84a3fe3d8aa25001545cd2bb5cd36519f4a6d8d2aa3b02 2012-06-30 18:09:58 ....A 238602 Virusshare.00007/Trojan.Win32.StartPage.ob-bac536b5044c5e4f7bc12fb5cf7ead1a44c7955f16c176ebc246eb5a2953672a 2012-06-30 16:18:56 ....A 1712950 Virusshare.00007/Trojan.Win32.StartPage.pda-1907eee71e264249ab6abd9fe556434bc4fcf92deaa49a188f46d8b8a0c4bab7 2012-06-30 16:21:56 ....A 294400 Virusshare.00007/Trojan.Win32.StartPage.qu-b2aca8b490c77fe8f1dd9ffaa351cb57bf8170e216c0352bef7a8a1ad3411219 2012-06-30 16:14:56 ....A 147968 Virusshare.00007/Trojan.Win32.StartPage.tzal-1364de630f4095789b90b4a31016cd30fd585c3368fa67920b788afbcd8470c6 2012-06-30 17:00:32 ....A 184320 Virusshare.00007/Trojan.Win32.StartPage.uhpb-6df8ac881bec5376e7d2223d0c424284aa8a120df4071db726316ec9eace138f 2012-06-30 15:48:34 ....A 184320 Virusshare.00007/Trojan.Win32.StartPage.uihu-00f3c55a6bfd4c650bd87a751c6cab61978973afdd112bfe63efa3db155ac5d1 2012-06-30 16:31:00 ....A 196608 Virusshare.00007/Trojan.Win32.StartPage.uijc-2eb1cd5e96450ae9cb0f437d7cc958c0274409e39278a17204be3aef5277a538 2012-06-30 17:41:16 ....A 624144 Virusshare.00007/Trojan.Win32.StartPage.ujhr-c4b380f04a2b304c729e02b4aaa332767b844b05ebf1412ba3e44e0037129cda 2012-06-30 16:45:54 ....A 32768 Virusshare.00007/Trojan.Win32.StartPage.ulcn-4fa7111e8329bbc41622e692a10d53c985316185530a9af90b57c784fa78ee54 2012-06-30 18:07:28 ....A 526848 Virusshare.00007/Trojan.Win32.StartPage.ulnk-fce9e126df3ed321b8af5aa3e0bc9dcb12c4ca17f66cdd76fc90ddc4e6a02245 2012-06-30 18:20:52 ....A 54812 Virusshare.00007/Trojan.Win32.StartPage.umip-1883ad1d065c2e4695fe30992e362e28f38c55f72cfedcc153526267215fba8c 2012-06-30 18:11:36 ....A 54812 Virusshare.00007/Trojan.Win32.StartPage.umip-78b9f4df71d14e7567178194d703023900e2b63e7c1e96499001db1282faa285 2012-06-30 18:16:56 ....A 55296 Virusshare.00007/Trojan.Win32.StartPage.umip-b71ca6f65a9adc97ab4d7ac245ae1c6ac5b58ba166e135bce39d99a2d9e7b66f 2012-06-30 18:11:34 ....A 167963 Virusshare.00007/Trojan.Win32.StartPage.umip-b926950e56e25cdf6c24d256d7e5c964fec930a022d580595aa2d60ca4b056fe 2012-06-30 18:11:58 ....A 159771 Virusshare.00007/Trojan.Win32.StartPage.umkp-41698ee49f04a44c94970a47c67c0be07f162a6f90dfcee6baf7fee0804f7a2f 2012-06-30 18:25:00 ....A 90624 Virusshare.00007/Trojan.Win32.StartPage.umxd-0101c389baeafe695b02f3d44540506fa9e0af842daa0a0f1cd203115250a18e 2012-06-30 18:13:24 ....A 84480 Virusshare.00007/Trojan.Win32.StartPage.umxd-1c6f0d850ff657d44a3f4d51e21cefe1e9b1ffa54fc0065e41db9c71d2df193b 2012-06-30 18:14:24 ....A 84480 Virusshare.00007/Trojan.Win32.StartPage.umxd-2b6133fca37e5f2eb006cf6b8e0e781fd3496141a468b000566cae8d9980d66c 2012-06-30 18:15:50 ....A 147456 Virusshare.00007/Trojan.Win32.StartPage.umxd-2e413e9220b28f99a335cfa3dad6cf61382cd73859f4870af54f593401590c94 2012-06-30 18:12:52 ....A 90624 Virusshare.00007/Trojan.Win32.StartPage.umxd-33549be02f4131821bd9b6e284faf41c20c0f7a55aa8619ac3b6a592670b8a17 2012-06-30 18:23:10 ....A 84480 Virusshare.00007/Trojan.Win32.StartPage.umxd-49d806643f95731ebaf5bc45932802dab1e7afe4d413efe5b9c608e062f7ab0d 2012-06-30 18:16:36 ....A 147456 Virusshare.00007/Trojan.Win32.StartPage.umxd-4f14d6dcb6b9a957ca599de2cd1937498d09aa3193d44e8bc3d0b38d5f098ff6 2012-06-30 18:24:04 ....A 147456 Virusshare.00007/Trojan.Win32.StartPage.umxd-5c57f841734d838f47711032a74e1f71ad9dc79b41876c34a324f89bddf93b3e 2012-06-30 18:19:44 ....A 84480 Virusshare.00007/Trojan.Win32.StartPage.umxd-d0e60232e51547b288048f3a7c314d6feacc3929518533636816e6b10fd99d07 2012-06-30 18:26:42 ....A 46108 Virusshare.00007/Trojan.Win32.StartPage.unnc-ea9f8c519e0bba2758120637fce2cd962e48cf300a6f7cb3f98ecc7680df5404 2012-06-30 18:10:38 ....A 163871 Virusshare.00007/Trojan.Win32.StartPage.uold-320e65c2cab4703d7f9ea207554676478bc260d69cd14397fe8760379506119b 2012-06-30 18:12:18 ....A 46112 Virusshare.00007/Trojan.Win32.StartPage.uold-4ce025418ea08670427d4d5b1cf67412a7ab82bc50f01191912949f1d29f5a1e 2012-06-30 18:13:48 ....A 163866 Virusshare.00007/Trojan.Win32.StartPage.uold-b18f35e7e6952eee303056cbf38086178b0e0209e08195681eb8047a8c2b0558 2012-06-30 18:13:18 ....A 163867 Virusshare.00007/Trojan.Win32.StartPage.uold-e342a13d2a50323f2dff21a86319fbf06c5195c1fda0753eb6b1beb4aec0b93f 2012-06-30 18:14:56 ....A 163867 Virusshare.00007/Trojan.Win32.StartPage.uold-e76f6126db5a6812167a0498398c95b70de3711e2f22ab5b378f7a756ad7c419 2012-06-30 18:13:32 ....A 46107 Virusshare.00007/Trojan.Win32.StartPage.uold-ee647ef430c2172976ed8dfddd04559e0eeb7f9319ad0e7ad696d7a910ef5488 2012-06-30 18:18:04 ....A 49691 Virusshare.00007/Trojan.Win32.StartPage.uomg-154411deb6cbb865321230cbd74642dafde6dbc6740432798f0b8cf60e36ce21 2012-06-30 18:22:20 ....A 49696 Virusshare.00007/Trojan.Win32.StartPage.uomg-190d2a9542759e7ccb922851371257077b716df17bec17cc5cc4a0f517761584 2012-06-30 18:24:16 ....A 55834 Virusshare.00007/Trojan.Win32.StartPage.uomg-3b94b39f1b6b18ae0498bc9dd1b92d5e8e8ef560471258a37f68a9620249d3dd 2012-06-30 18:11:40 ....A 49691 Virusshare.00007/Trojan.Win32.StartPage.uomg-536a37d777f19aeb01b31d0464b31173889211b113f7762294c68e5af9bd04e0 2012-06-30 18:11:56 ....A 49691 Virusshare.00007/Trojan.Win32.StartPage.uomg-5a3c9ad3c1c9e976b334af8b1e7fa3d75ec6051cd2561eaaf2743c00569b956f 2012-06-30 18:23:36 ....A 167963 Virusshare.00007/Trojan.Win32.StartPage.uomg-5d7fdb0f73f978f418e9d68c9bd09ac72f9bbcbcd494ab9fe6753d45fa43c9eb 2012-06-30 18:17:18 ....A 55835 Virusshare.00007/Trojan.Win32.StartPage.uomg-6065be1743b72df671a89d13379d6583ba18d1ee600b32c4d919ffa112cf2d57 2012-06-30 18:24:48 ....A 55835 Virusshare.00007/Trojan.Win32.StartPage.uomg-642a07843b5a1d2dfea3f631102e36125fe3c839c252490fc5675d742960f10b 2012-06-30 18:09:54 ....A 49691 Virusshare.00007/Trojan.Win32.StartPage.uomg-8a34632a7de889f3e5e0069f3af728902a7ea96604ce67998cddd8eaff0aabe0 2012-06-30 18:14:30 ....A 167968 Virusshare.00007/Trojan.Win32.StartPage.uomg-9b82402ec15d6e2714155b4a159fdc7a2731ae3c9a307f0d2342815de7fc68e9 2012-06-30 18:09:48 ....A 167967 Virusshare.00007/Trojan.Win32.StartPage.uomg-a549c8a887bea31bba88f8e218931696ee6fdd35007772124aebf01d1968b084 2012-06-30 18:20:54 ....A 167963 Virusshare.00007/Trojan.Win32.StartPage.uomg-b99187109891d12c50b0f3d170a149bbc9e41381361ff99f9e717ec7e4a2ecc2 2012-06-30 18:22:46 ....A 55840 Virusshare.00007/Trojan.Win32.StartPage.uomg-c9510b7a62abdbb48f9103cc843f6ab725f1d083411471ea604c8d54f66d24bb 2012-06-30 18:22:16 ....A 55839 Virusshare.00007/Trojan.Win32.StartPage.uomg-f5ddb91452b3dd01d4681b06a4a32caa896083383e100ee7855f13631e5938e1 2012-06-30 18:10:18 ....A 90112 Virusshare.00007/Trojan.Win32.StartPage.uoow-1ed70cca3dd2fce7caeb0cfc03a615dfe38e93114c4582d5dde8a8cccfa2cd55 2012-06-30 18:18:28 ....A 49184 Virusshare.00007/Trojan.Win32.StartPage.uorg-1a6bab7bb5e023a91eb13dba176a505c26166dc5cfa1654b6944066c917bca55 2012-06-30 18:25:40 ....A 50202 Virusshare.00007/Trojan.Win32.StartPage.uotw-1e5a7c1e9e056d3793a5d450982308a51a7c58c24786d067d8a5414e7878cf45 2012-06-30 18:17:20 ....A 44059 Virusshare.00007/Trojan.Win32.StartPage.uotw-5ddff5d7e78444d9d9e33e4776466ba4a6fea441674400f8d210169c4efba518 2012-06-30 18:27:16 ....A 50201 Virusshare.00007/Trojan.Win32.StartPage.uotw-ae41ce72db0c665b016dc93808d19355f90321ef566c090ea081b64bf72a85e2 2012-06-30 18:21:34 ....A 50202 Virusshare.00007/Trojan.Win32.StartPage.uotw-cb9f8aca6e6df173bb700e53087d0baa8ec608dcdd25783d6dada0df4070862e 2012-06-30 17:16:56 ....A 222720 Virusshare.00007/Trojan.Win32.StartPage.uouv-8c19397baec897fc8d0da11c59de290d0be743d6f2e6796e9ea0accaa978fda5 2012-06-30 18:25:40 ....A 163867 Virusshare.00007/Trojan.Win32.StartPage.upbv-21cb4b9f446dc1c2c3d1e7bb6e1427439a5723b7044c3060e8098178ac6c7424 2012-06-30 15:52:22 ....A 46620 Virusshare.00007/Trojan.Win32.StartPage.upbv-4e2d1de1b2dcee091e41dd0965c47cd8212d8776f33425583f03cb1af1a65246 2012-06-30 15:54:00 ....A 46080 Virusshare.00007/Trojan.Win32.StartPage.upki-0681298298a069cdf0da1f7bd70b7e12f184bb1cb68fa64ba91bee2b9376deed 2012-06-30 16:25:48 ....A 46080 Virusshare.00007/Trojan.Win32.StartPage.upki-254d4d2e69b970c85e53a6e5679acddbb9148cc76add16a4738e3e03debae534 2012-06-30 18:17:42 ....A 159771 Virusshare.00007/Trojan.Win32.StartPage.upog-056aca3e2ff5a1415a3bdae5f29245db7b1439c131fe8fd0561b066b54b17b49 2012-06-30 18:26:56 ....A 45594 Virusshare.00007/Trojan.Win32.StartPage.upog-7b42d98748dae63248836875d9b49945899b5c1b84e126e9450cb29f736744d8 2012-06-30 16:15:16 ....A 109568 Virusshare.00007/Trojan.Win32.StartPage.urac-13e6f747e01bbffb2e40072339e98f949ef96bf731e8da1e5889c7ea95dbeb16 2012-06-30 15:55:04 ....A 179380 Virusshare.00007/Trojan.Win32.StartPage.uwcu-0790b26056efc5b6a77e86b9b597f7e3ad35b1316539393bc765f8b02347bca8 2012-06-30 16:36:20 ....A 131072 Virusshare.00007/Trojan.Win32.StartPage.vyz-3916e796fe7f61795ce745c22520478bb751db39618a6c5d49c5f76ed8f65fd7 2012-06-30 15:45:00 ....A 131072 Virusshare.00007/Trojan.Win32.StartPage.vyz-eae55971aa6ddf011c14ace1c397b3fb13bc44a9d640f4d5ee2cbf3f32e7a1de 2012-06-30 17:18:08 ....A 524288 Virusshare.00007/Trojan.Win32.StartPage.wal-8e954907133e286f50172308731e5dc44225753939d172cb057d5f279647d127 2012-06-30 17:07:00 ....A 24576 Virusshare.00007/Trojan.Win32.StartPage.wbd-7a1ed801c496eff151d46323290304d32724a4f8a1b3bf9a392f28192033719a 2012-06-30 16:38:14 ....A 49152 Virusshare.00007/Trojan.Win32.StartPage.we-3debc8b51ec47e9382ae00109569a91061e60f875ed6e27c6f7f88e7dc27a6b8 2012-06-30 17:41:24 ....A 886462 Virusshare.00007/Trojan.Win32.StartPage.wtj-c50894c5f20906ecfe36cfc3ee0058f2e2563087fda7ac46178f4d3bd66877d7 2012-06-30 15:50:50 ....A 2194879 Virusshare.00007/Trojan.Win32.StartPage.wun-03fef8d514b98d00e19909434a9f15f55ab1f86a9ec4402a215fe882e776bf75 2012-06-30 16:17:44 ....A 24576 Virusshare.00007/Trojan.Win32.StartPage.ybk-173721240e994b6b1feed0b74b534fb176d302f0f9b0c7cdabee68e7f09079e1 2012-06-30 16:50:14 ....A 46080 Virusshare.00007/Trojan.Win32.StartPage.zww-58b82bafe933262a53abccbabf0815aff10b699f968976d584bb7a40e4d4b0f8 2012-06-30 18:07:10 ....A 11776 Virusshare.00007/Trojan.Win32.StartServ.vpf-fbf25b37ad619a0bc4382e50341d2696f2938acc8e9042a3b9b9c111b82a1238 2012-06-30 16:50:08 ....A 337776 Virusshare.00007/Trojan.Win32.StartServ.vqk-587a388d6729bf7d0dbfc88f9d71581151e88b4c278c2f92efb036152951b13a 2012-06-30 17:10:54 ....A 301568 Virusshare.00007/Trojan.Win32.StartServ.vsx-8179baf5c023b8239d176a4dd6ad32d38f2d4c77fe55a8e6d3be09e668c8543c 2012-06-30 16:55:26 ....A 96791 Virusshare.00007/Trojan.Win32.StartServ.vzj-64505298b83ae1dcc57d16f82abab6be2c6cb07729b27e772e1e901ca98ac02d 2012-06-30 17:02:36 ....A 74240 Virusshare.00007/Trojan.Win32.StartServ.vzk-71e85e925068db57de0f9d04357d997227cda1260c1296d6a5b2da31da4ae652 2012-06-30 16:43:26 ....A 156928 Virusshare.00007/Trojan.Win32.StartServ.vzr-4a47ed37d3acb1f3fd5b927e15457c035814af75ef19ccdeadd1b0763e22a144 2012-06-30 17:24:24 ....A 176640 Virusshare.00007/Trojan.Win32.StartServ.wzk-9ba32820f4175cebabbf0e2c2c58377fe9d767702a989e380bf49f392a3f001c 2012-06-30 16:30:58 ....A 29634 Virusshare.00007/Trojan.Win32.StartServ.xdi-2e9b48418ff58c88eb941657f24d21fae2fd008790104b8e17f00248bf74ffba 2012-06-30 16:33:40 ....A 378952 Virusshare.00007/Trojan.Win32.StartServ.xeu-339419911195fde40802543f6d3493e7b83f82b4487a9de829726a81c489e295 2012-06-30 17:58:26 ....A 65768 Virusshare.00007/Trojan.Win32.StartServ.xeu-e6b21cd5b627595b1deea4f5a3a97bcad830b62ed385efa4521951efec7fa046 2012-06-30 18:07:00 ....A 55216 Virusshare.00007/Trojan.Win32.StartServ.xex-fb82dcb48bf8cc12c58784617f922689c811430dc2cbd8c61ffd7c389ce0c4b2 2012-06-30 15:46:44 ....A 86016 Virusshare.00007/Trojan.Win32.StartServ.ydi-fa21c78aea910d91ec11ec8e72681feb925458f10aa21f3adcb769e75edb35a7 2012-06-30 18:09:14 ....A 805364 Virusshare.00007/Trojan.Win32.Starter.ance-709670189d870488d687476ba1bf1e6b16af177e4049dff43968974623458099 2012-06-30 16:20:16 ....A 16384 Virusshare.00007/Trojan.Win32.Starter.bbw-1b64ccc16023b4ac300292c91e7e7cd24cb01f35a2ee8bc96151328dd331824c 2012-06-30 17:07:00 ....A 278528 Virusshare.00007/Trojan.Win32.Starter.bdn-7a24ba5500e4f69c23b1efe8856ce576f220210de21c73b4df19a6d018aa6977 2012-06-30 15:44:50 ....A 110592 Virusshare.00007/Trojan.Win32.Starter.co-e9ac803f7ec49ea8a643736627f8410dd7a8bebfcb1eaa1ca764210503864142 2012-06-30 17:32:52 ....A 1448448 Virusshare.00007/Trojan.Win32.Starter.dm-b0bcbca74213c4246ee2b21d8eb6b2e41c734850178714dc65e2db54f8b3feeb 2012-06-30 17:53:16 ....A 185544 Virusshare.00007/Trojan.Win32.Starter.ih-dc7b26bf433322b174d8b9cdd06e9ac37b9be6391d1cfc06b561f68882fd740d 2012-06-30 18:22:02 ....A 44004 Virusshare.00007/Trojan.Win32.Starter.trq-e69f97836bb075cfa58436093f3fb542233cd8b403a30e512db22bf33ff7cf89 2012-06-30 18:16:08 ....A 3584 Virusshare.00007/Trojan.Win32.Starter.yy-0a679837f3aee9381cee65ab932887b76253b290a357ea9566687258236a82ad 2012-06-30 18:10:24 ....A 3584 Virusshare.00007/Trojan.Win32.Starter.yy-3ba862c475eb40876aee9acec6a7f08997098339c0f41536dca8e68110f135b5 2012-06-30 18:15:44 ....A 3584 Virusshare.00007/Trojan.Win32.Starter.yy-84f4fbc7964917037b0d1a9501d312f443615448fc623603233c5da776e9fc22 2012-06-30 17:33:06 ....A 3584 Virusshare.00007/Trojan.Win32.Starter.yy-8e2d78daa747d2d869941b0113b882a329a76ff810d02ed9d36cbcb7d2f9eed4 2012-06-30 16:54:36 ....A 6512640 Virusshare.00007/Trojan.Win32.Staser.bqco-62942caf0c3d879cb62f8e021e9851391d02e9a65e3ec93b951a318dba8f903b 2012-06-30 16:46:12 ....A 47792 Virusshare.00007/Trojan.Win32.Staser.bqkb-502d3bd325558799bfcb351ee6b3d869774920c15fb49694b58edd351af09e57 2012-06-30 18:06:44 ....A 63525 Virusshare.00007/Trojan.Win32.Staser.bqki-fab4a4559b6bf3dae3f09275b014d183d4b119741dcb28a432f8a71f8ee299c3 2012-06-30 17:42:14 ....A 163595 Virusshare.00007/Trojan.Win32.Staser.bqlx-c6840b2395a1383db5dbed5b1807f496afc4d207b39286f1a92de5ff7fda4fd9 2012-06-30 18:16:20 ....A 156672 Virusshare.00007/Trojan.Win32.Staser.bqom-16255c2f5b1e7bf550ea4349173c702950e1fe05d4134ed9b68597daa749b01e 2012-06-30 18:21:52 ....A 156672 Virusshare.00007/Trojan.Win32.Staser.bqom-4ab735fd1f3bef7360e83e4100efe4db156cb2bd60bc54c752cdadd896ed87ea 2012-06-30 18:13:42 ....A 32768 Virusshare.00007/Trojan.Win32.Staser.bqom-a359f00219e517027627e3f018a2975cb98ccebcfc4c82b49df084db40ff9f0c 2012-06-30 16:16:20 ....A 40960 Virusshare.00007/Trojan.Win32.Staser.bqom-b6b78f91a90f41819c2ea59ebd8a85316e25e66f88ee84d606abd136db27cf28 2012-06-30 18:14:30 ....A 155648 Virusshare.00007/Trojan.Win32.Staser.bqoz-5ca4bc3aee4c84a83cca26430df64c2f5ba0f2e5b38f0824310a68044fa9fed1 2012-06-30 17:10:20 ....A 509311 Virusshare.00007/Trojan.Win32.Staser.bqtm-8063f4e2a9d52b08e199c651e4d9e479710b8173b34dbe147d24f4662a68c1ac 2012-06-30 17:54:38 ....A 1705056 Virusshare.00007/Trojan.Win32.Staser.buvg-df77550442a5c352a7d66b5f240d59fe0775f1dc2f6f62755da6e556a5c5c671 2012-06-30 16:55:44 ....A 431426 Virusshare.00007/Trojan.Win32.Staser.bvbx-64f2b2b21b1e95c01791a996f1c9a046aeb36720205a4a1f8045206bc93be56b 2012-06-30 17:15:06 ....A 358973 Virusshare.00007/Trojan.Win32.Staser.bvfy-89aae2bfdda3774a6028b3a7dd8ca00f72e68095d97ce4056808ce20bcd41288 2012-06-30 18:04:26 ....A 423936 Virusshare.00007/Trojan.Win32.Staser.bviv-f43a7d01be01423ff2302048dfd2f2556f7189428c19e9b26c825bbb25d59901 2012-06-30 17:47:14 ....A 211968 Virusshare.00007/Trojan.Win32.Staser.bvqw-cfde3ab6e912cabe8ab5a8e907cc1b0e88e3637d84ba5b016272c7035c238c70 2012-06-30 18:06:16 ....A 524342 Virusshare.00007/Trojan.Win32.Staser.bwix-f965644541822da8cef8bdb8cebdb8298d1a6cf07f3ef5096d8e23f8df081686 2012-06-30 17:40:56 ....A 361984 Virusshare.00007/Trojan.Win32.Staser.bwrh-c427390defa2cac106932fe0fbd251ee4ec8bb0595eb3900aac2cf67c79e011c 2012-06-30 18:25:30 ....A 65536 Virusshare.00007/Trojan.Win32.Staser.bzwt-1565065ef45549aff0dad08245c7ea431366badea0a3004aa53abe4425656d99 2012-06-30 16:43:20 ....A 306980 Virusshare.00007/Trojan.Win32.Staser.cgzj-4a081957778b179ec37bc532ce65eb2895c514f3e4512216692c68c57cd3891b 2012-06-30 17:32:00 ....A 116224 Virusshare.00007/Trojan.Win32.Staser.chgc-aec1a5954dc6a15844397f16de4633707a61a9d463821f72c6252fa2782be897 2012-06-30 18:21:00 ....A 288256 Virusshare.00007/Trojan.Win32.Staser.cjjv-0ff523cf1fc65de0257fe4ed2a70a7ea3c480d0a0dbf22ff929cf1c34cd5db4b 2012-06-30 17:30:56 ....A 1193997 Virusshare.00007/Trojan.Win32.Staser.cjvw-ac7a69003f660b122a24b3957f744b638ba8778b99290d59bddabc49dd52b4fe 2012-06-30 17:23:10 ....A 61440 Virusshare.00007/Trojan.Win32.Staser.ckhb-98a4ee6d9c6151cd7ad688b7f556c064ccb578e3aff3e0fa8aa95932bd88df98 2012-06-30 16:47:20 ....A 831000 Virusshare.00007/Trojan.Win32.Staser.ckhs-529f7401c63a72f83eafefa90be1582585df1e6c11c3d091821fdf41b25dcabe 2012-06-30 17:41:50 ....A 742512 Virusshare.00007/Trojan.Win32.Staser.ddbr-c5c84028a9b8dab32f1fed99b27945e6dc5aea3f740f784581a737532128efb6 2012-06-30 17:17:20 ....A 285981 Virusshare.00007/Trojan.Win32.Staser.dfzw-8cc8960c5ee68871dcfc37ebb98d984f2f055694b4da81081b0cd660d448da21 2012-06-30 16:43:06 ....A 308711 Virusshare.00007/Trojan.Win32.Staser.dfzz-498e27185075c535177ac58b7bf390e574651b56a49d8ec8df623bff94e39bc8 2012-06-30 18:04:58 ....A 609280 Virusshare.00007/Trojan.Win32.Staser.dgam-f5b29f7a626bca113481ea915ab7662c1762a693cb2c718a0bad588925a2b584 2012-06-30 17:03:24 ....A 613692 Virusshare.00007/Trojan.Win32.Staser.dsio-7384b1bdec565ba454a7fd1061e119380ca105944986675e78e8c968d6834403 2012-06-30 17:50:54 ....A 299336 Virusshare.00007/Trojan.Win32.Staser.ecxx-d746c5ad2bb39fef84025b0bf2201dc49ae95437434c6bce7fc39adec685e5a0 2012-06-30 16:17:16 ....A 483840 Virusshare.00007/Trojan.Win32.Staser.egrb-1693bd2b21bf70724d833397d158874e735728318c80bf2b0e2d1ed3b2c31c40 2012-06-30 16:37:32 ....A 552671 Virusshare.00007/Trojan.Win32.Staser.ekbe-3c1b445f5fa18bcef61fc1e9045021a16535d68c551ca6764c11ad1c7ed2381a 2012-06-30 16:56:28 ....A 293376 Virusshare.00007/Trojan.Win32.Staser.elgp-664d9b10ae833ea7edecc20646701aa52b9adbecabb31da631a62e3cb7625f50 2012-06-30 16:14:44 ....A 29184 Virusshare.00007/Trojan.Win32.Steriod.e-1322e799f3eefc99cbcba7ce8e12b7e563472471c63af556ffb9d1b8eed24c80 2012-06-30 18:09:18 ....A 253064 Virusshare.00007/Trojan.Win32.Stoberox.df-996ab30840118f828b2b70af506583038f0dbfe3f39447bffd81770dd0486773 2012-06-30 17:29:30 ....A 32768 Virusshare.00007/Trojan.Win32.Stuh.alel-a8ca5418d625e4f66438ccda575a2dc55f59a663322b2074ee1cc2add43e778c 2012-06-30 16:01:22 ....A 192000 Virusshare.00007/Trojan.Win32.Stuh.asqk-097ecd1324ce8412ee470928cd5e5f7437938f9c33aec4ee8266cd8336b1a52a 2012-06-30 16:44:10 ....A 192000 Virusshare.00007/Trojan.Win32.Stuh.asqk-4be9b2f8a196417c7d1836a5cb533939f45c499f28a507547a8769cdf654d97f 2012-06-30 17:21:06 ....A 192000 Virusshare.00007/Trojan.Win32.Stuh.asqk-9462fa2e602483bacd531077b3c2d4062a16efb96622b89de3a97d577c35d3f5 2012-06-30 17:23:44 ....A 192000 Virusshare.00007/Trojan.Win32.Stuh.asqk-99f57537eb37a870106d2aa2ea2c4cf4ee525751bbc036383fd9c88c01f490ae 2012-06-30 18:13:54 ....A 192000 Virusshare.00007/Trojan.Win32.Stuh.asqk-9fd9e0284e711e142fd9afeea7609f9948e79d484016679b36fdbd85effd75ea 2012-06-30 15:45:30 ....A 524288 Virusshare.00007/Trojan.Win32.Stuh.asut-ee440bf5c62d22b8effe3d8996a9b1a939c03ecc8ea0445b2c979737babfd159 2012-06-30 17:12:24 ....A 66560 Virusshare.00007/Trojan.Win32.Stuh.atcl-844341e8cb45a4fb1a8c63ea1b9a9d87a8f6a7263d5e4b1f241f7baccc5d46cb 2012-06-30 17:36:54 ....A 43008 Virusshare.00007/Trojan.Win32.SubSys.eo-bad71bddd4e0f32200bbdb207d7641fa24793303bab50b6858bcb4d71d0fcfd1 2012-06-30 16:57:36 ....A 11264 Virusshare.00007/Trojan.Win32.Subster.b-6894b566c0f18a202a0b1863ef10bb872a7f54e7a5d5c5bd478d0996e1dc82bb 2012-06-30 18:11:40 ....A 48128 Virusshare.00007/Trojan.Win32.Subsys.gen-5f02eb816e125e0bb729e5a4c619d35f6d43a015b3fc60b99c9277f8e994dc57 2012-06-30 18:09:50 ....A 200336 Virusshare.00007/Trojan.Win32.SuperThreat.a-24350957f57baf498d65ac635c012c89a549cf5c07638c7e8bcb19f36833fa69 2012-06-30 18:17:54 ....A 3584 Virusshare.00007/Trojan.Win32.SuperThreat.d-0bd847a01cddbb42c14ac4948a60df9bb701ff8ebdb73c310cc8731b3661321c 2012-06-30 16:45:54 ....A 3584 Virusshare.00007/Trojan.Win32.SuperThreat.d-4fa4bdbc6760e5a671079bc49b75904d52de92cb9361e1df7a17d5f8183d373c 2012-06-30 16:24:18 ....A 667176 Virusshare.00007/Trojan.Win32.SuperThreat.h-22508f01358b69f2de236a625c5112d2e8557838f9ca054310c43a20f6a84f98 2012-06-30 18:21:26 ....A 667176 Virusshare.00007/Trojan.Win32.SuperThreat.h-f4d51adc1ed81bed9474c3a54ff3f587311b0706221a687e2c91cdf4b68269c2 2012-06-30 16:16:24 ....A 228954 Virusshare.00007/Trojan.Win32.SuperThreat.j-156c2023cd79560a90415dc75be04139558899b75c6f046949d99ce0ca677dc3 2012-06-30 16:19:20 ....A 205394 Virusshare.00007/Trojan.Win32.SuperThreat.j-19a17c736a723c93821584662a5812ab4d411a1145999b97529747b0dcd44e8b 2012-06-30 16:36:08 ....A 173624 Virusshare.00007/Trojan.Win32.SuperThreat.j-388e0222a6cca7fc038ea5d1bbe76c87e463f3b0b9e1ed14bdcd791b59889f91 2012-06-30 16:37:06 ....A 188998 Virusshare.00007/Trojan.Win32.SuperThreat.j-3af51dfd02521154caef47333f354b429d46990dcfa3d3cd0715c5712c586a93 2012-06-30 16:38:24 ....A 216658 Virusshare.00007/Trojan.Win32.SuperThreat.j-3e356b1979c59e824ba4dd731afbc004d5c6dec2adc3745fa3e22728f0c57226 2012-06-30 16:39:08 ....A 203334 Virusshare.00007/Trojan.Win32.SuperThreat.j-40242329da0c79656584167eff1bbd9e2d279d908665d02792407b4d30f1816b 2012-06-30 16:43:28 ....A 170542 Virusshare.00007/Trojan.Win32.SuperThreat.j-4a54b62347e6bca28a98027d118646427598d63511bf378b8c5780d67f637b4d 2012-06-30 16:43:52 ....A 144942 Virusshare.00007/Trojan.Win32.SuperThreat.j-4b387c68c1022ab7f4c0fdb222eecff78af39ef5b2a9fc1b23e211d844be2949 2012-06-30 16:49:08 ....A 233046 Virusshare.00007/Trojan.Win32.SuperThreat.j-5634b8d99c3d9715e04aee833ee3864fbdd7d50c63c7cd709f873121ec91600a 2012-06-30 16:49:48 ....A 53760 Virusshare.00007/Trojan.Win32.SuperThreat.j-57a9044f1f23323a87d623079d458faf59563d00dbaa199ec0fd5fcef9937177 2012-06-30 16:51:44 ....A 64012 Virusshare.00007/Trojan.Win32.SuperThreat.j-5c0de7caad8c9fb727255afe09d95afa5e035312a8aa518634f7d6deb75e6039 2012-06-30 16:54:40 ....A 80414 Virusshare.00007/Trojan.Win32.SuperThreat.j-62a90a984c9629310399afdd1893120f6c1e5c14491bd681924f8659f7dd1d67 2012-06-30 17:00:32 ....A 103962 Virusshare.00007/Trojan.Win32.SuperThreat.j-6dfad28567d25d7ee099195a920f042c31823436ff647fc5048ec09dbf499efb 2012-06-30 17:01:24 ....A 103964 Virusshare.00007/Trojan.Win32.SuperThreat.j-6f7e6b93b228d6bdb1778d9b9d5095092d5866e6573b2e2f98c1a7c1a6ac36da 2012-06-30 17:06:20 ....A 252508 Virusshare.00007/Trojan.Win32.SuperThreat.j-78fe7efca53d71edb851b64018a86c2cec4d8bfd600d656e671cc870ca335e19 2012-06-30 17:14:24 ....A 234072 Virusshare.00007/Trojan.Win32.SuperThreat.j-885272bab9d11130015e08e86ef54c65f846373c49063cecd7e39b160895d0a7 2012-06-30 17:21:32 ....A 94746 Virusshare.00007/Trojan.Win32.SuperThreat.j-9561471152a5367d78441b90e135a6ac822c7d6b81910ade18bda0091b850e2e 2012-06-30 17:22:20 ....A 90646 Virusshare.00007/Trojan.Win32.SuperThreat.j-96c25be102b2b9bdb363c0c47168d12cc8c93ac717963dc3fb4bbaf1d6873d9a 2012-06-30 17:22:56 ....A 58892 Virusshare.00007/Trojan.Win32.SuperThreat.j-980b35da731238d31b662be5450b04d08f2fa6ea76184a8bb2df8844da13a30c 2012-06-30 17:23:50 ....A 73232 Virusshare.00007/Trojan.Win32.SuperThreat.j-9a29e8d0d3f971e5965f95b12d240756374e7b5dd7e0c3cec741f4db76b6fc69 2012-06-30 17:26:10 ....A 153126 Virusshare.00007/Trojan.Win32.SuperThreat.j-9fefe5d7ab4caab7cbdb2f4a93bfa95503be536912698ebb7be13ef105c8ac0e 2012-06-30 17:33:06 ....A 219734 Virusshare.00007/Trojan.Win32.SuperThreat.j-b12e629045b5b5a73b92463766b0e58459fe75b1ff582d08241ffd00d035e056 2012-06-30 17:34:36 ....A 154164 Virusshare.00007/Trojan.Win32.SuperThreat.j-b50bf583a2d3134ec074b2dbd1cf91b24d6ecad39d489800e2140c739ca2e335 2012-06-30 17:43:22 ....A 94754 Virusshare.00007/Trojan.Win32.SuperThreat.j-c91d3e71b0b6aeb68eae254a89e53a16c9eecabd8d990639fa930d4553778a0c 2012-06-30 17:43:58 ....A 120366 Virusshare.00007/Trojan.Win32.SuperThreat.j-ca4583cc6c3ae30e41fc6f111d1fd14b4abb461125d1f21401aafb8be02e4ea0 2012-06-30 17:46:06 ....A 192066 Virusshare.00007/Trojan.Win32.SuperThreat.j-ce432417956667b0df394e037029efdfe2bf04bc9ff766ea734fb99cd83ec0e0 2012-06-30 17:57:44 ....A 56836 Virusshare.00007/Trojan.Win32.SuperThreat.j-e55b4d5747c98ae809a1c28b00db54a346809880e9273612444c97cb2730a2c8 2012-06-30 18:00:36 ....A 186950 Virusshare.00007/Trojan.Win32.SuperThreat.j-eb32505a6d5019e6a8a951ceb2d3e04d89257297f418b9e4df5d08e9da533443 2012-06-30 18:02:14 ....A 211528 Virusshare.00007/Trojan.Win32.SuperThreat.j-ef060d0a80b9f1229d5bb9c3a62a20aa4608057ed14b1e090bf6216b28fb5c4d 2012-06-30 18:10:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0110d2d50c14daab9864772fb64055b6fc15ebcc531e8e12db7eac5f3c10b82e 2012-06-30 15:48:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-01494411135be2daa9925cf9a366e150aa9f720b2f250f7811011502d0c68429 2012-06-30 15:50:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-02d87111f3133d21040a318c579da87aef69b039309cd42061229653904cb855 2012-06-30 15:50:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-031e22b5aa5fc3c20cc51339f4969f463823f4db71ad5e67ccf8cf53d41bf6c5 2012-06-30 15:50:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-036eaad74289b6c6274c199f4867bea35c0df77aa3d04fbf909ca267dab22635 2012-06-30 15:50:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0387d622808a986d62282f0a1678265b53311b6e798fbd5fc4c2780fb239687e 2012-06-30 15:50:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-040ad70d0c5b817dcad70deef28c14d817ee25ffb5ee6ce62e4d8127fbbc8a78 2012-06-30 15:52:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0558d10bcbab9ae16c1f018a28549db93ce09f8b186a9d1a6a90b247a5aa1d29 2012-06-30 15:52:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-05cb4cf2c3e96c6182b4031c5e487ad56681fc1993bc79493e6c9ce530b4cda3 2012-06-30 15:53:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0605bcd0fa7eb89a3e238d24858323f37e36fd5fba7222ef058b8eb34f551707 2012-06-30 15:54:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-06cd4be3786c18fc89904531802c7daa6444d78eaf79b36eaed1e5baa2eef446 2012-06-30 15:54:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-06d1b1a47c6196168cf65af0fe8c33a73d45b2d301fdf5545942bf736f809737 2012-06-30 18:14:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-074af02d60d7d1ea1ca90bee680f4f8309516f4707bbe1212b42e9cfa14c5490 2012-06-30 15:55:04 ....A 94720 Virusshare.00007/Trojan.Win32.SuperThreat.k-0792a3091d1ffe9aaabb7abc3423601ade2a0df5327c9c14f82b5cecb449609f 2012-06-30 15:55:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-07a1316351ddf8fde8e9eb4dcc82263e5a6dfb2e730388e15e995f58eabc7851 2012-06-30 15:58:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-085c044c4d27aa1342630ff32676501923711e56363871e81807c773fc1a4539 2012-06-30 16:09:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0bf51d0bbee86782cae2ae7ed25bd1ac459a557ba86e13245ed7c4100c52848a 2012-06-30 16:09:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0c055d25195a6862eda1a0ede9349ee5b0be57029be3d8a4a2396822dce5181a 2012-06-30 16:09:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0c067d017894a483d4ecca825b434e5c37becfd26655ee20411a996e6a530fdf 2012-06-30 16:09:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0c2ae743cd135c6a9d8c682e46433f19c0513a94c82e3f0e1194df3d7ec9a63f 2012-06-30 16:09:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0c43dfb2bb7a8a639b03ea5f3c3c29003cf905a82401bb491699dadea34609a0 2012-06-30 16:10:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0d19d44a59f7bde72cde6583b1cd4180d0ddd5c071ef2fd8fb84897c093b177d 2012-06-30 16:11:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0e85bcec73f3fdea633e598f7d9ac213750af3d4720ed944fe7896db0294f412 2012-06-30 16:11:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0e99f34b1b78ff4a0b8cd84e2dce8d33777308780b77755b48d858e2de8f7ad3 2012-06-30 16:11:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0eda7d259534bccbe53b130f9d103d13a3e33337bc6565f35cebbcf6c2b1fa72 2012-06-30 16:12:00 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0f283b65dbf88de6e890186137b793cfd2fef54d48676c640c50a72c5d06de7c 2012-06-30 16:12:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-0fedef4ff877dbefda34b30fe39b3b9e0365e8a35ad58dd0e3ceee0f802987eb 2012-06-30 18:21:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-10d1c9e86c0243b746805b291c01391fdd20c744d2044b37bf70d4562dacfc20 2012-06-30 16:13:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-10d200a1096cf5a6989c841d9dbd6961835192adc350c164ceebb9dba04b4220 2012-06-30 16:13:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-1108163f11cb32d5bb2db5af1f9fd6086b84d5cd3ac995e9fbf3878915e2f45c 2012-06-30 16:13:18 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-110a71ef3a279ccabefcbf7a258253738aff408fb22df07303837a955c6d9af9 2012-06-30 16:13:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-1118217bf173c0f9fe1b95f883348d8e331ca54c4657aa17f341dbfb2930fe29 2012-06-30 18:22:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-114c5d6e025b5f4ff032531a0565297aefc20a289fa20228df7d187d640b2f34 2012-06-30 16:13:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-1194f5e15aa3a20fcf4988d5661e15ad50f48ed3f2d5dc30601b767783f93421 2012-06-30 18:23:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-12c5ea7cdf81d556d76bd2f47a8cc0dfc6840ebf01a4769113eb7b0868e2f13e 2012-06-30 16:16:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-15a7a3ce02a3a85990cdafcb6c7465c36940ddcef5255b24d95e6f8f65fedade 2012-06-30 16:16:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-15ff6b4affbe40ebdb41c2374d3517ea2cea9207900b3c14ddc61dd47ba148f9 2012-06-30 16:16:58 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-161bf9e72c6782b9ce08dac72058a6e875c6acc8af5881142e559077dc766f42 2012-06-30 16:18:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-17929a3dee53412ed6bf37ca778b60da36bd7664eb0a43f32149999e0d8f9269 2012-06-30 16:19:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-19a41ad8093459345e2ef9876f753fe79a6c06ce2b028f187100dce0b3416ca4 2012-06-30 16:19:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-19ab8720ee69993bfd81ebb4ac23f66ffb30f9435d28a686fb56a0d2956defaa 2012-06-30 16:19:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-19e0c03a1b7fd96801df0dc005ce98a9998bc7290c7142fe5ffc852bae21898f 2012-06-30 16:20:58 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-1c941624a530c24f3d4a149e65aaf0dd74389c251af7fd8cef1141e87e93bb27 2012-06-30 16:22:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-1f8423abf8fb163f3b6005beb5ff05716c37536d0b3bbe987bc09624b5a80401 2012-06-30 16:23:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-211d8ca6eb93164ca13e25735494ffc53ac9e51d043b7f4400069910c66da8ef 2012-06-30 16:23:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-212f47d216c674ced347e628659f950a55fd188e12fa61279219a39267c9e765 2012-06-30 16:24:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-22ccb3412ce9dab08bc540b8af368eead47d8f525661640460ca8d15f33e76f0 2012-06-30 16:25:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-2524568d37b5343999447afd5cbc2eb62aa34837800612f2d3df590c3b26e111 2012-06-30 16:26:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-270c55f6fa32e7536d1570f38e292ccdb5844f962a83f216be612a55a97d2e8c 2012-06-30 16:26:58 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-27816db04bb7e516a688626c46ace3206ff47c98b2c801c561e72fec0af422b0 2012-06-30 16:27:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-28043fd614fcaa001fff69398be1103cc1f10933b5318e0fff9057322349aa5e 2012-06-30 16:27:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-295c54a8de0debf5985c2845633b742b241669d94bbb4a30e86d429a9af2d7fc 2012-06-30 16:32:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-31a4e129328b6061ab9acf90f33ba6ca761966a7dbf4f7c8293207fa43003b8b 2012-06-30 16:32:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-31b1ef56ccefe274dcae41465a951e9d2a7ae4afd5e52d731e1d302b3be2c2ba 2012-06-30 16:32:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-31df7d0f2d4c69376bba287d5c5cc837d0c2d47fd29eb6f1b82cb6d5f93701fb 2012-06-30 16:32:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3201c7b6d9cad866e54bdc93788903717e7f9dad8561d991ce7f44a96b7927cd 2012-06-30 16:33:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-32eba523022bb9cc1f67c9214b4329cba976283f9f0c7434c6f5bf228ae6d786 2012-06-30 16:33:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-33c474518bbf7e9efd6b2a0ec99d3e20ce34a1146f929290087051f8a0f43f07 2012-06-30 16:33:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-33dadbac076d5f695b26fdf5e6c8d375448dbbe828174b76736cab856e357543 2012-06-30 16:34:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-351e48ca2469134d594f4e9845586d705b17fa49b22b9c3c85833dd5c5ce8b72 2012-06-30 16:34:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-351e8b8f3de0ac1ece47029a8bfdcfc541ed0e26456b2e28494f23468a2e17b8 2012-06-30 16:34:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-354a4be4c8544b242f3db9ec32612b717709da8533765066c33952c4e024a353 2012-06-30 16:34:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-35a6824e4ebbc6344def073f19897fcc551b575586b8252fdf221f49824d3399 2012-06-30 16:35:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-37192771b446c945f301c89a3fd67b650de9da4344cb51e68294e7a9cf782761 2012-06-30 16:36:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3897d72bea99734300df56a85b11e0d60e01eae01c8cea72a08eac3c4e77677d 2012-06-30 16:36:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-39f491926ce81b2fda9d84fdefe5fa390e073db9ae9b7a13dbb8a0c1046762ce 2012-06-30 16:37:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3b5772d68340a808d226b8120b68add34fcd33b38c1fac8bc82e595c7f12f2df 2012-06-30 16:37:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3c0f8a2b9e5029845be7617b0eeee720190e94998e69f72ac7eff7aab6078948 2012-06-30 16:37:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3c4f3c4c8726c0c03a57fb4cb2d1c2947b469f7a19dac1256da0ecd16bf1278f 2012-06-30 16:38:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3dfe774172bc44f6facc76436016943981c49fa66fa3214b0a2849144a3dbf8a 2012-06-30 16:38:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-3f2fbbf7769617bbf0e02e62ca3c96fca91b20526b9a5e0d3137ec7f94b23987 2012-06-30 16:39:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4098ec1233b5d8fbffb0b32532f3cfa4e1e833c29d4a8cbd8abb5236dbe8613d 2012-06-30 16:39:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4118cc33524691f92375664cedb0e7f44ad56017b82e85a3d062bf4780570540 2012-06-30 16:39:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-415cc0c8156ee4c7de0b313d4099309e3b377b6397c9a5b7ef546aa5dd55e45d 2012-06-30 16:39:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4177c17cbf4c68f42a957cfc63e1c219d7bc2f494c10f6d826768a2f4c98a615 2012-06-30 16:40:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4253cc54e0e374d1e482ea97532219da32fce2e56021e1425111dab1affc7c4b 2012-06-30 16:40:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-435019767f2de555ffd38d489779248b06f6645d5ad714460fd4ad68f0f7393f 2012-06-30 16:41:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-44ccad18b5ab4d7381b83a6aea536579a42ea7ea1ebd82e0eacef52c645293bb 2012-06-30 16:41:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4504ed9b5d342b107b1f4814f5c17fc251b726545aecccc7968c35e250c69e33 2012-06-30 16:41:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-45201d1684ad34f9f2058e85cff9c1b59f6e8f2465d59c0889cb3d98ccedbf0b 2012-06-30 16:41:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-456e5ef747ba49f6f0a544dd1d8739b54038e418379d28d323bdb8dfe130e985 2012-06-30 16:41:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-468022048658282945e3154178dc55eaaabe60cfd845e832df81789a8c6bb446 2012-06-30 16:43:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4b1411e403dc3e695cb4028994da23cc4b168718964940c11256ed01d81b19a1 2012-06-30 16:43:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4b241e192e3186eef825d7ed9c445799ab88162cb89f7ff99777ff49e4cbcc57 2012-06-30 16:43:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4b6d60549a454e0e7db80b4a4a19916fc01d3e9d4143aa9d029624e6c9c0c9e5 2012-06-30 16:44:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4bb57663a86fb921fa23fdc7e70387052ddb0a351018c8014edeec91d4ef5bfb 2012-06-30 16:44:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4bfb36cb4e24741525e42bbb324fd49c98f608d98e7f910b3f0d8a1d61e572b2 2012-06-30 16:44:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4c93322da44409c7a5eb5ccf2a524e112de95881f263809375a76a26e16c0278 2012-06-30 16:44:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4d834d69f2ad98ad3b974f1a7d575b9e5252a8fa2d9d7e400d0721ede55b18c5 2012-06-30 16:45:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4f524fe7de7c89eeb904cc460a85561f27bb1f60eee8beee134dfd24292de472 2012-06-30 16:45:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-4fbb75479c6c2d3222ac7edd3f7b3b047a03aad453e3ce42ffcd8fbc01f97549 2012-06-30 16:46:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-50feebc0494d8cccaeede10b89abb2efff8325920a28a5bb14cd2dc252555779 2012-06-30 16:48:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5547181124fd50d8552b0a54f4de09dac7bb0025c0cd46dcf95f35ac216eed73 2012-06-30 16:48:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5589c66d41c92eea947f83beb3a1579868b721f0aa9a9f53f1c1b56c0a0b35fe 2012-06-30 16:49:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-56aa04374553174f771fe0ecafee882f7c1c7e69d8a2de06310956442e85dda4 2012-06-30 16:49:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-56f6425679919f68c81a1ad814cda00ea12f37c3e4afd5185c9026bcf9f300dd 2012-06-30 16:49:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-573680627dd755207a6455c52783cf39e80bd6d42c6f2e888d07fe7392cb2e37 2012-06-30 16:50:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-58fbcba8ab4aa820fddd7512cb73e1e52f13fb2b0025279bd261d53e1d66b152 2012-06-30 16:50:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-59289001e093175392fd66c6502ded1d4414b7cc99de2cd23a063f0473ba778a 2012-06-30 16:51:00 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5a7bd36f2b3be5a45a26eb3d04a349eea61007fc4c1ac6bae494838673e04cfd 2012-06-30 16:51:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5b4f58cb2cb4d9303a438c590604f9d04c2e31be70d4f169cd5bff58a8c37809 2012-06-30 16:51:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5c40c9e39dd5d4fdbc3ee473022def15da8a93a04b53460a36fea2f134c14125 2012-06-30 16:53:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5f4355da74b4867399d0dca310ad77aa87c8d726a505404b95a6602dc40ed9ce 2012-06-30 16:53:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-5f719ef67489d51d94d37e2638447a9b779aeea6b346e87351b03dde9dd72ada 2012-06-30 16:54:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-62e271db0fb4aef0eefc907c951ad95c7cc73e0f34a6bb94d8a609842bce9a33 2012-06-30 16:55:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-643e3e48920e080a8da2f06a506ce562cc1e1a148c0800376c42a724dafcb413 2012-06-30 16:56:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-664e6d8b50d2bf42a224e8b91d069a13f60f61ab8598afbaafd06b2f863754cf 2012-06-30 16:56:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-667bbc604a34a9db3fae6bb3b53753d97f3ab25bdf9b15642eaad047bbdbc0de 2012-06-30 18:17:18 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-67379e204688d8ade7fb4ffa02e91e5f7a160c67993a6ea4f7eab4c0aae17700 2012-06-30 16:57:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-68b8c69d58243969df4f8d2cd7408d25e2e9b0489ca616ad61806ae5113aa7c0 2012-06-30 16:59:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-6bfbe322cf1237a8a8e76445dadf4ac45a0ee54e0b69acc9476c41592ce2ec2b 2012-06-30 16:59:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-6c32a7070f148dd8c513ad5a22c908d9559081f44e77555579d277387184bd6e 2012-06-30 17:00:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-6e4a51391f30e8ee382cba9c2877dd17f52f1370fa2ac8150214c474e521eb65 2012-06-30 17:00:54 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-6e98adabd1ec156c5b0477f51188c8de6322015d53abc6bf080e77492cf7ada4 2012-06-30 17:02:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-70ea819ef5b1b402f0ae93a7487eef5ef3adaff56d6b021941a963d57f074495 2012-06-30 17:02:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-70fb888fc4b837eacc0c817bb2903b8c6649a45aff57e1b7f6ae1b5c1ffb10cd 2012-06-30 17:02:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-71f4de206a97920ca6126e7c53f49ad778548236bdbd0923f90a98b56268e6ba 2012-06-30 17:02:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-724f6181c6e99bfb9025b50b314ceb89797f79ec655b405874dac5d9aae81192 2012-06-30 17:03:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-73155be3a04a5a6d5dcf11f39fe6555ee645856d0a404c2c7fb666875289656e 2012-06-30 17:03:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-73d8534a51efd2d458ec14c137a5d54e463a2e8dc47eabb9f5d4668269e85a80 2012-06-30 17:03:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-745364a2a2b1b507c4bced1ad6008948e5c922f412bdcb8fe1abd12986391d6b 2012-06-30 17:03:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7487a57cf7471d103d2560087b36314220a7940811684658919aba9e7cbebda0 2012-06-30 17:05:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-76e00b52660bcc940128a17202265b6366362f9ef133130701df22145fb0de64 2012-06-30 17:05:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-770f38447b57d6841895f659d79fef05a8f749775ea777dc4846e348972e707b 2012-06-30 17:05:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7744e2cfaa56d70ecbe32ed83786a81131541079349240a744ed08a4bff61e0b 2012-06-30 17:06:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-78c25f82eb74ec9f6a31435609cad5e3972ae41ce707abf0d9b135a0511a4d51 2012-06-30 17:07:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7a64434803400ca5324d6a995893f5a65456776ab405c41982bf061814c0babb 2012-06-30 17:07:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7a8e2f48aebb612fbfb41aae91cb73a6ca39207b2e5340994e48fd49ee36b30a 2012-06-30 17:07:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7b065d13213caa3e4bcb928c410db606137dc9cfa0595f47b89bd892ea0e8b9e 2012-06-30 17:07:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7b5d135bd9d167993641211120d401e43c451e18461da3657bdff3de31dad85a 2012-06-30 17:09:00 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7e080a626b615d98c68f9743c1ab4f726b6e70dae3054e70e0f35c08140e38f7 2012-06-30 17:09:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7e63ab23c5edcf46964d6e3d386529282c27878ecd0526d2d3a23487f8dd4e6f 2012-06-30 17:09:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7edcf0d97fb6ff5a9ed40907e23975d8b6407b42f2163f7f867d4963c052bd95 2012-06-30 17:09:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-7f81feb980c67ef3945910b3432fd516f2d44ecd9fb55aff7aaffb872f697c79 2012-06-30 17:10:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-814ddc4fb0be17f471841360b802def490b08deaf0127bc441d7f6ec12538e41 2012-06-30 17:10:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8171f3537841bf14475b397780ad796008a697807152b979d67259476ec8a0fe 2012-06-30 17:11:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-81a85c9fefb1c6aa0f6d3b3e47f8cd4f6631b0b9784758636df78289cb41b6bb 2012-06-30 17:11:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-823c1571dc7322b0c67ad9b984656811439815658cee8305d877e98099df2183 2012-06-30 17:11:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-830b2cbe97c9f9ea646e78d6e001ad6f481970022b252f14066bbbaa9a00d726 2012-06-30 17:11:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8344300285a7090e065fa349a2b6948e6f3affff684045aa1a9efed265bbaef2 2012-06-30 17:12:04 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-83a3c5b5bed3a163fc127466b15b078fc94aa96605bb6b7ab72861848ea5403a 2012-06-30 17:12:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-83fc3b8069ec821fb92d0fd18cab502c433f22c90c1b5b9c1512f0a1e6ecafaf 2012-06-30 17:12:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-84941d3fbc0cc546239dd9c95d655c2e575274d1800bbe05ea21ccac337d887b 2012-06-30 17:12:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-84fa3cdd39355b7059296383f5462e60b99c865eb88d3f571da4cd5b447a7e9c 2012-06-30 17:13:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-859c7bc0c73123b6dd5b8d6c402b4e1df31db0fabb45bb51bc53e34b5c047b3f 2012-06-30 17:13:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-85ec80faf6d3098c5135ae67793e6792d6821af18596c2e033eccd0951cd9f49 2012-06-30 17:13:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-862adaf1af1ffd941e1edb3e5f4a4601a1e9344f98f3387d51ad975c032d634d 2012-06-30 17:15:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-89e4ac3c3fe619ce7cc202e57e7c2f6c6d8bee84778827cfe4c5bf483c4f78d9 2012-06-30 17:15:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-89f211976f33ade814e01143e37fe2418f25ce581712a56c3a0a1fb577937fb9 2012-06-30 17:17:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8cf3814c4b84f9742b7a14c1e08c7300cbdd3fd49fc1803a1393a62ad314acad 2012-06-30 17:17:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8cf40cf4ba087f94e18e817ad80b657ab2569ee3b5276f08e7f3905ff4f23591 2012-06-30 17:17:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8d32f2a4edab91a05de821bebbb6865853b1ffce1b27d4f28c307fb19d369dae 2012-06-30 17:17:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8dbcc3d407fed1a60ad326c7559c1c84d19ea4da675f7559037ce395c91e10c8 2012-06-30 17:18:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8f1b9a1d4c80e1d2671e6fc2d896ad06cef67b2fb2d5c3163e315b51fc3da693 2012-06-30 17:18:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-8ff3010747307eb2605b15bc42e407388be8d65b777733dbf40af36fe3c203c6 2012-06-30 17:19:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-91ffe715cacaac1d203c6ed3b71e13de2ae2f57a5a8bf9de5b57953b7def41c5 2012-06-30 17:20:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-92d8fa6435aad2da8b625c1338af15bc294d1d52a7823b258cceda072a1384b1 2012-06-30 17:20:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9398e983b7a40d3bc10c125a7725f6b02907e10f6c211431d92f07df785fe5b0 2012-06-30 17:21:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-944fb518ac1dc449c0454c129896869a7409941fb39444462a4d792f3edfb731 2012-06-30 17:22:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9673b339a6372c9428a691d33df793f82ba8ba1a0247e399fbcc70a684adbad7 2012-06-30 17:22:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-96df7065169b384d9d9fd6cc028f537969c0fd849c49eda05a38231ad6cf40ef 2012-06-30 17:22:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-97a54bb51c52a4e07ef1bb6b20c2dd5750e66cb8f906ef0fc715ffcfe872612a 2012-06-30 17:23:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-98953b30462f054da6ecdc9dbbb38a6ad52ef02b4da0682b796d7ffb374508d6 2012-06-30 17:23:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-990a8953112919ab25391ad4b06278a7566d7691ec835e01db726dd819aed9ee 2012-06-30 17:23:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-992cd9b03a2ae57954361ebe5105cd07c0168cb37e4ec547e6f698e1c1534b64 2012-06-30 17:23:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9979d706171c439faaef8b440bee9653c72a4516cfe619e4dc5811cb2bacaa5f 2012-06-30 17:23:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-997dddfa7b65a1d36f594786668e48a7204cec2ff8f3b4ae2b116e03424ec0ba 2012-06-30 17:23:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-99b0d3a67fd420b475fcdbc5af8e8bd59813a1317a131b4139b9db847e483648 2012-06-30 17:23:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-99ee16606c00e755601c11fa917e8f9c3bec9233c8d6ebcb6ba73bdbdfe6c5f6 2012-06-30 17:23:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9a3d5e272bb1f8f79bbee34e5a0293ca438172700f23373752770ec57a422fd2 2012-06-30 17:24:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9b3cce7514ef78396168decd0ac564fbd3d700692ad317e2c23bf2afad87b291 2012-06-30 17:24:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9cf8480c803ad20086a7ce1d2ab9bed35861171f64873183fa0ec46c019fafff 2012-06-30 17:25:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-9dade6028fdafe11b6f59de911016f8ecbb09f9f0b7206bc4c4964cdbbc03c0f 2012-06-30 17:26:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-a0d7270e73df2c67255af3565d5ae0bd229488ab5c110699c26e0cf7ee0ea6f7 2012-06-30 17:27:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-a39f9a69cdc9c16f343303240252f5ccdee5db3d8f6d81b706c63f67e6e81780 2012-06-30 17:28:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-a652f47fc7a147d20eb91497fd5a2a841c4e26535b83ca9608976e8290349be0 2012-06-30 17:29:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-a7fb9ad69a1eeb387600e53e50eba66db8cc8b05e1974d94000dbab506b87190 2012-06-30 17:30:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-abd4e9a0893108f16461915b7eb02a338a20819e11a663db0c598a79194f1fb0 2012-06-30 17:30:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ac5e7ee21b5ad39d4a8c2ae9790a3bee38598f655beb4e27c299a7de78d9364e 2012-06-30 17:31:00 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ac8c6614c252fccafe4918868c2d3a6f1455dbf33b7be7c5b54334682f46b03d 2012-06-30 17:31:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ad6a62c3a6429808bb1a6541fe966b8c0e6b9a84b17dd35db319cd0f7eded3a6 2012-06-30 17:31:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ad9a1b237ee7548eef2cad6fd8e7e031f2f1cf429f00ff34c2705ee4eebf544d 2012-06-30 17:32:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b055788042f888513ff04813833305a6e1ae58f71c1060f8e9134c7042206a7d 2012-06-30 17:33:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b191405cd0d5343ddf55f0137a56b54b3b897f241a8758685ddb8f43ca869563 2012-06-30 17:33:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b21f6b89ade983f2a618c24a5fd07c27d653e989f8ec259dd7c0ab1503f53c9c 2012-06-30 17:33:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b24bde2d7d2c3f2907ee57333a9e15ae8b302975d2fb3e10163fba2a6ebbf3c6 2012-06-30 17:33:58 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b37ce2e0b755af1e538ab6f97c6efafd0006ec252950b43c217726051032f16d 2012-06-30 17:34:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b422a3ec24246001cd9c7e53c7f9b9ba7310f92560415d6e93a96f9a39abd07f 2012-06-30 17:34:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b4a63bca5129c50885f406f53fc34ef44f5149d0a21808eabe3f131e1b14b3db 2012-06-30 17:34:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b5a343137a6fafd5f40e485e1ea851b6dfe436ee5ef8349a5f10f625b12ef31b 2012-06-30 17:35:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b738b5729537f290616fa25f6ab0a9da23b0071822135cc8a7c518f10ab0f51f 2012-06-30 17:35:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b758306aadc7f775af02a2bd35a7555d4dcd6cb975a851688750a419be3149c0 2012-06-30 17:36:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b9414b4bc73ee2ba097161fbb9892f09c430613f683e45f2e5250960eda4afd5 2012-06-30 17:36:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b94249f887d0ab9184ecf55f071b863fbd92786f2f535d21bdbfe30c1ebffdbc 2012-06-30 18:12:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-b9afc5397a23097ac527eb47cefee009e88490a5ac2910a1d80c5c90f7894211 2012-06-30 17:36:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ba0110534d0135c0e9520399d7f195b1374020f9e7aa5d3032a963bf2efddd95 2012-06-30 17:37:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-bc2896c866721540562283ba744d25f0b65f056eb19968a22ee3ae698dae4947 2012-06-30 17:37:58 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-bd818dc73dbfde3a6c14c3c672fc6d5cbf115ae754b6eabebd68611e680431dd 2012-06-30 17:39:12 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c0b0623fb637461575be937ee4fe34bac0a427b49cfea988a319ca8244db6072 2012-06-30 17:39:32 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c17fcaa98848b34fb7bd5d14f1f0f6730e252abf63bc4326ae3a6c7b3965239d 2012-06-30 17:39:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c1ed90ef6640ea694d8395bd682c85f59ac1d1f624b107c34654e6c4ab37f0eb 2012-06-30 17:40:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c30472c8197feb33ef58ae2fecece4264679990cde889fef61e384b345d8b9eb 2012-06-30 17:40:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c3aaf9d4c5b2be51a70a0d9b83fc470aca4d471da49599e192991e9947c041f1 2012-06-30 17:41:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c45a67acfb7bb7963ff9667c8902736ec3559812f2e58d935ec6ee970be87b8d 2012-06-30 17:41:54 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c5e9fe01b3f2052b11fbbdde32e00e2a1ddbc5fb4a7f7619403098596b7150d1 2012-06-30 17:42:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c64d866db3bbeae5708e968127082fa429b0f2051c4224ecebc6baf9dec08de0 2012-06-30 17:42:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c84125360efff3d75778ba8261a33d9ff7fcba6b62a8132a2035f411d1fcb2e2 2012-06-30 17:43:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c91b4680da2fc2f0af6804a3574ecf0fd013303ba2e6aa9e84291762dd2c6e04 2012-06-30 17:43:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c92024c36639c94cf9359b1a531c02d371e5299662bc0e5a0ef32c96a2cacfa2 2012-06-30 17:43:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c947f78e2d617ca1f93399c6b8a6df53a31bb3fd09b095f8b57f69d3712a27a1 2012-06-30 17:43:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-c9b54b5782034de8818c554a9e6e02e6ab30c8c30ea9675b8bf3182b0bfbf4be 2012-06-30 17:44:00 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ca7e7022293a62611bc63da237351b058b9a82d6c5bba05300cbdff3f3da7528 2012-06-30 17:44:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-cb2212f442224860248936d1fe5741c9af29d4dbfbc1d1afe8a81ced31d32a4c 2012-06-30 17:44:44 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-cbeaeac9b5ece1f57e4fc02da37a7788aec22a2a5ef5ecff686da43b23590380 2012-06-30 17:45:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-cd53019cea522c9082ac50e8d1adb82ac858012bee6210b36e7d197f9bbea794 2012-06-30 17:45:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-cd8ac697fdf28983dbd68bd3e51ce708ebea16980ba5c2fb4f1835611f16061e 2012-06-30 17:46:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ce8120ebe7e794567b3d40807c52157e28535109ab26c9ba2981e71fb7bc7275 2012-06-30 17:47:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d0473151220ab981902347e152ab17f7d14e0a152fb9aed561c010ed33c807e1 2012-06-30 17:47:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d1038d20c58342d09fdc1c01f446e07e040d59ab7ea8bdde50bad7b55a4ed057 2012-06-30 17:48:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d19de0ee08a7eda60d845328ebfaa0b8aaf7cae616c70d24d43780fe9583322e 2012-06-30 17:49:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d4132b6e30aa42995ef66b1b6ef71a2e0333311869f41d6bf3b65233e25e3a40 2012-06-30 17:50:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d56e19e2ef49aaecc70c79d401568873c60c4f9a470c04e75bbb2d3985891ceb 2012-06-30 17:50:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d6c51a639d6a15d1ae632bbec657ba1ae9eabfa9ca4143eb66fb35c8a4ff6f37 2012-06-30 17:52:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-d9ed9a46cc07f04f9e4af7758429372cd2e72a30a21e2fdbe6ffa4ff7a02cf42 2012-06-30 17:52:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-da70b58275a605f750b08c7128ef022fd51ca823ae813b07b6a8e0674c25800e 2012-06-30 17:53:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dc14b724f4e5a88a823993f4afcabbe083b96a6c171ec05de0528fabdce19505 2012-06-30 17:53:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dca2ef6a7e92c07cdbe3042abd5e7a3efd8692b84dd68452474557aa809d9225 2012-06-30 17:53:40 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dd50a4d8710f60d9015693c4a46d03bb6fcf123fa5be254ba67c5379af8a5c01 2012-06-30 17:53:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dd855dc39e7b3129450e5a98fbe5eff10dfd99a7fb7d6256407589cb18c3993b 2012-06-30 17:54:28 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-df13bee03a2d0f7021610326a456feed704cb458532b85e16406bd7720d829fc 2012-06-30 17:54:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-df65ff89830beaa9866341085ac1546e997e0baf3e83caedd890d99b665ad1f4 2012-06-30 17:54:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dfaa9726680a7d629e6553ff8e27e0cb36f4c848557f702faa5b7a4470dec3f3 2012-06-30 17:54:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-dfc79ce67e92436bcff823b241f716443646191751ee80047d4df0e05a02f18b 2012-06-30 17:55:20 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e0b146d4aa0c65a92f7929fee6ff68e8418a69db720ec2e11e56ba7b368d8f22 2012-06-30 17:55:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e14420ffc5f07f7a6be8bdbc33dca1f82a0246e962454d6a42fed4ee52471417 2012-06-30 17:55:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e195e517f3d80a6d8f3d0f3e184bc82b406094bec900a212238093644f665004 2012-06-30 17:56:10 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e23111215971e5a7e572cd03eaeb664ed55c0323b451cb40464483dc00b87caf 2012-06-30 17:57:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e57725b058d9d1cba4af001f0d4be100611d6a8392427d62ff4ddad517356e76 2012-06-30 17:58:02 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e5fb4015d434f44f5409a25270ce115ddadcc9201b7c4c0b100b4e7efd32f741 2012-06-30 17:58:04 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e60dc1f2b2df13a59df2cda8744b528ecfc4b949400493fa138cf189cc666d7e 2012-06-30 17:58:34 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e6e80e49b76c04bf7af8889eaa7cf5f7f1ee76e6950539e7024467ee4c0512f1 2012-06-30 17:58:36 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e6f3341919820f7f3fdff8e250b568e3e2c63db4f68544fc138cf13f758a0752 2012-06-30 17:59:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e81f039f0ffc0fcd46d48a4978cdcdcad1506626be6bb5751e8a1a635e9861be 2012-06-30 17:59:14 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e8522c3dddd6da0823ce7621e0a3d1dbb59a550ca249f69fcde5b36c65b662e8 2012-06-30 15:44:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-e878693e6fa80471e524d6e88e40afb4d8d66dc8369aac642420bd729c01a2ce 2012-06-30 15:44:52 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ea004edbcb2a6e4567a2bfe94513e346ceb01fd20d2e04e3ae63890b93c1ba58 2012-06-30 18:00:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-eb9d85041672f42aa80299ee3e14c8fa301bb89886fd4927e6d58af4bf2fc0ae 2012-06-30 18:01:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ec471ba4aaf46961f8ae0052d2075b6dde7eb486b4f31564db63d3ca6adaa1f8 2012-06-30 18:01:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ec8bb66cbe95860c96f059e202792f9503a3914d3e756b7f80d9481a44e2f641 2012-06-30 18:01:18 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ecb00ae8166ce47407c7977c7122700b24257d5f3042a98de529a928d9b48c68 2012-06-30 18:02:06 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-eeaa42354ff025e5a342dce932d819e3e117765ff7b95dcbfb854fa09da327f4 2012-06-30 18:02:16 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ef107422c0b6233312e06993463ed67b15a68e122291acee5f088c4c3de21e60 2012-06-30 18:02:22 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-ef3bbdafe2cc474b86a7b3677cde880680df064f8ad613d66f0e86653926a613 2012-06-30 18:02:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-efd303186fcd8364b8d289a261a3dd80174cf67f6249aec695d754823b71f47e 2012-06-30 18:02:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f02a18af782d8837f9dfd9c9dd69b799b528032619df18c862867c0db7acea17 2012-06-30 18:03:38 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f2452d6aa44007a4987ad37deacb5147f06667302ade6a4a1dc492ae33149cd6 2012-06-30 18:03:42 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f26192bb8cfef7f0dcf10e8e7e0f25d2e7923ebe5822e570f6b71091799cc8c5 2012-06-30 18:04:08 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f381ff38647b20d5545c3957d46c9f2e4e8796b3e53004d735f4cc31ba1ed123 2012-06-30 18:04:24 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f427dfcc05ac82e3e72faee2365e704e0192cc90ed34d8c4d5afcb454793d29a 2012-06-30 18:04:54 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f5899f0735360d5fbaf1bbe50b7e0c7186aea7b90fd9c46c56d5e6a590f66111 2012-06-30 18:05:30 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f6fecfd8d5e53d2f7e290f94b7d0d1a26a7ff75dd4996f227b2623b0dff7cec6 2012-06-30 18:05:46 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f7c1ec02f84a38d0009fd50d2359f9ad9285ecaeb7f84b059b250da3702081e2 2012-06-30 18:05:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f7f060a44d9e0d5982a462c10b6df079ce2168c95f57ce25e904338677d03d27 2012-06-30 18:05:56 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-f84aa544f48fef1a8a41a19b17250b83d735f15aa5fdca24ac495e8829e04eec 2012-06-30 18:06:48 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-fae809ec8a4900d57fc0a592d2135f2ebcdb54edd3c33e23c891cc639b02562f 2012-06-30 18:07:26 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-fcc41a2d7f110a2e8934bab4419d6c1b4f8fe775b32dfeff9d16db4e937cbb78 2012-06-30 18:07:50 ....A 93696 Virusshare.00007/Trojan.Win32.SuperThreat.k-fe0df2f377d21383236edfc647a512e934520c68de6c031a2a30be8b317466cd 2012-06-30 18:22:26 ....A 144384 Virusshare.00007/Trojan.Win32.SuperThreat.n-018fdb336c66a4d8997c5b8e50ce04edd5d8fc0fecec6b42150997821d2a6989 2012-06-30 18:18:24 ....A 154112 Virusshare.00007/Trojan.Win32.SuperThreat.n-02e9f8c947c6e21a47d9ae34897d0883f6c9298ab504c089b3d2d712b13e09a1 2012-06-30 18:25:14 ....A 215552 Virusshare.00007/Trojan.Win32.SuperThreat.n-0361031422cda469a29bf4e5ef0e2f595374c547fdb09e1dfdbe47263e0f3d0e 2012-06-30 18:26:32 ....A 215552 Virusshare.00007/Trojan.Win32.SuperThreat.n-09603356ab8cf4241fc5f15c2c93d61d90d5d7e46ca25ffd478fbb7e126312bc 2012-06-30 18:11:52 ....A 215552 Virusshare.00007/Trojan.Win32.SuperThreat.n-09a67c77f7cce284edf30723bfec6e47994ac35d7747153258bf9cda50cf1a0a 2012-06-30 18:12:36 ....A 215552 Virusshare.00007/Trojan.Win32.SuperThreat.n-1b7887fe77baf343a17d3858999b706fd38b16376952727c6779c8b515b22504 2012-06-30 17:48:30 ....A 215552 Virusshare.00007/Trojan.Win32.SuperThreat.n-24884de8723340af3657e159c8ce7752f5d375c52e0b88e5770b5305396b2524 2012-06-30 18:15:04 ....A 160256 Virusshare.00007/Trojan.Win32.SuperThreat.n-3288d63cd8a4083e6490ca7f6cb7573b519d87d47ea4f9c805b26b95ba664d5f 2012-06-30 18:17:00 ....A 181760 Virusshare.00007/Trojan.Win32.SuperThreat.n-3725c49781db18a83dd7d489c22767f49e5694b7fcfd266106f96d9a5b4b0fa2 2012-06-30 18:23:56 ....A 164352 Virusshare.00007/Trojan.Win32.SuperThreat.n-59111a539db80fb22de5d32312d0f3511dfe3005ddef8459b7a62b4ec2db898d 2012-06-30 16:24:36 ....A 220672 Virusshare.00007/Trojan.Win32.SuperThreat.n-7d0c3c688aa0263951ec6a4fa39f9b90f5addaed470bc81f751bf36cb4f8a93d 2012-06-30 18:18:12 ....A 220672 Virusshare.00007/Trojan.Win32.SuperThreat.n-7f41cc57b256c823113a2f86b08e55f40d05893071ab55def1b2af49d8725816 2012-06-30 18:20:56 ....A 173056 Virusshare.00007/Trojan.Win32.SuperThreat.n-be986a6e9e9f77752e68c53fe0c8a4d531d95be557dca6b2947fb2dda70e6439 2012-06-30 17:24:58 ....A 73728 Virusshare.00007/Trojan.Win32.Swisyn.aabn-9d35ccc0bad8eeb65374a7494807a2c73dd58ee4f6a0cd9361fd117390d1ee66 2012-06-30 16:10:26 ....A 16384 Virusshare.00007/Trojan.Win32.Swisyn.aacp-0cffea0499530e04147085b8a0b33b66775adc237a115ac92228e2046a2184fd 2012-06-30 16:23:54 ....A 1014276 Virusshare.00007/Trojan.Win32.Swisyn.aafk-21af4724532f3705faadf8b113fa25187334a00f8ae47484af35945f12bf44dd 2012-06-30 17:40:50 ....A 806912 Virusshare.00007/Trojan.Win32.Swisyn.aagf-c3f2975d1fbb98d13933b41d6b0092dfd6bf58be42fd4e19eddc0b7e5737422e 2012-06-30 16:50:50 ....A 106496 Virusshare.00007/Trojan.Win32.Swisyn.aaur-59f303e5f658679153769dd0894ba667ac7129393b63b38f7320cfeb0fa784c2 2012-06-30 16:29:44 ....A 21504 Virusshare.00007/Trojan.Win32.Swisyn.aaxg-2c81d0dc24f3ae2daa264b61be9c55a72a26aa4959b8c13b1177001e5757550c 2012-06-30 16:32:24 ....A 649687 Virusshare.00007/Trojan.Win32.Swisyn.abiy-30f4643456efc2ec31ebc0759c55c9609485c72814fb45f15852af2c2bdc8a2c 2012-06-30 16:26:52 ....A 32787 Virusshare.00007/Trojan.Win32.Swisyn.abqs-274016334a30f7d19931a433594485a28c9b697787365de81df1b78c6272aef4 2012-06-30 17:30:30 ....A 188416 Virusshare.00007/Trojan.Win32.Swisyn.acdg-ab723235933e8f3b87b0656a43d9fee616de4cb90a71bb2a9a075200430a790b 2012-06-30 18:15:28 ....A 254976 Virusshare.00007/Trojan.Win32.Swisyn.acfk-0d92dc69df5ccc9148a54209f6b294462ea89aaa27df8d9272b721314b40a4d3 2012-06-30 17:47:14 ....A 42496 Virusshare.00007/Trojan.Win32.Swisyn.acgz-cfd9e5dac5d70e00f1b28b20428226da0c83d1a8d98820d382a827c6fc815ee4 2012-06-30 17:07:00 ....A 111840 Virusshare.00007/Trojan.Win32.Swisyn.acic-7a101431b0d6a590cf7aa4b2b213f69842a36e7522402e4d8ab0b3fea16517c0 2012-06-30 17:06:06 ....A 94208 Virusshare.00007/Trojan.Win32.Swisyn.acmq-78b07e1288a9f6255925dc893e6b054536e90d5330df96dc1c4aafe74704bdfe 2012-06-30 17:06:38 ....A 1302528 Virusshare.00007/Trojan.Win32.Swisyn.acp-798a69e5a7ff89caf2088cb82dc6d5b2581bad41dc3e13ddb1c122a7808da04e 2012-06-30 17:16:10 ....A 10475520 Virusshare.00007/Trojan.Win32.Swisyn.adck-8acd23252d4134729bfbd40e7f73c1fd57f9f6df1d0890b01beae8050ed2d460 2012-06-30 17:52:38 ....A 4608 Virusshare.00007/Trojan.Win32.Swisyn.adlz-daea57b0d0ca3b08ec9aa5ce0fef428f12f055ab3953d330b7270938e213c5aa 2012-06-30 18:20:40 ....A 181760 Virusshare.00007/Trojan.Win32.Swisyn.adzv-3d2d289d2cc20873ee881a9b01d6e1857086f2f106f87d9921759ebd5b1af44c 2012-06-30 16:29:14 ....A 376832 Virusshare.00007/Trojan.Win32.Swisyn.aefz-2b8f3c6f96b5f1557134168eb2493e1c214e40d30ce9ae960662aeb611e4a039 2012-06-30 17:41:04 ....A 315392 Virusshare.00007/Trojan.Win32.Swisyn.aegw-c450fce39f05b9996ccb45b7efd8453ffbdaf11827df5a1ca5faaefc215ce3c0 2012-06-30 17:09:10 ....A 4608 Virusshare.00007/Trojan.Win32.Swisyn.aelg-7e71db3a4c91761aa7aef59cbb842a056e0a462df38ab510b15c6fb6e0ba322e 2012-06-30 17:33:44 ....A 159511 Virusshare.00007/Trojan.Win32.Swisyn.aemp-b2d6005857ba498e9caaa023a059f633d93f55f1fa41dcf2838f084afa663d48 2012-06-30 17:08:36 ....A 98304 Virusshare.00007/Trojan.Win32.Swisyn.aeuw-7d354a52148fccc43b6d64076c04ee615403406434509162cd73f4d18842c8c5 2012-06-30 16:32:00 ....A 936337 Virusshare.00007/Trojan.Win32.Swisyn.afax-303778bfcee1bf8dcfb984ba26bdb4c9ada0a224f7dd694b851b6e0f3a86e8b7 2012-06-30 17:43:46 ....A 167936 Virusshare.00007/Trojan.Win32.Swisyn.afjk-c9deceeefb72025feb2a3d6b910663d6624adee1225c21c44ad4f86619d1f069 2012-06-30 18:04:28 ....A 434176 Virusshare.00007/Trojan.Win32.Swisyn.afmp-f4570b598858eadd36a4b564bc95478b6085f940d2c9409ded2cd188215c1816 2012-06-30 17:32:46 ....A 313187 Virusshare.00007/Trojan.Win32.Swisyn.afoe-b061ea353db7ed24ca8ee4c06ec41c403da57559053e8497751e32b080218b50 2012-06-30 15:49:22 ....A 983147 Virusshare.00007/Trojan.Win32.Swisyn.afpa-01ef30a406e8f31d82243c3343200998c140ad233962f224a7e85913c833efec 2012-06-30 17:16:30 ....A 57344 Virusshare.00007/Trojan.Win32.Swisyn.afqg-8b2a279f61b47c8835e324d35a47e6bfd51473de7077295c7a28b350c12bb9d5 2012-06-30 17:20:16 ....A 77824 Virusshare.00007/Trojan.Win32.Swisyn.afra-92b295f626f90490f9285b933602eb9b0b4a4e55a932cbee9695b62feecfd4e0 2012-06-30 16:12:46 ....A 122880 Virusshare.00007/Trojan.Win32.Swisyn.afwz-102e214b7a210eda0b4bcbf5e27bc00ca1d1278a88841c520fe394be7d12d129 2012-06-30 16:31:40 ....A 678400 Virusshare.00007/Trojan.Win32.Swisyn.agn-2fc2eeed836a3ef765246f7ac3f2a56d1fc305315f76d935d6f110439c9a18c5 2012-06-30 17:21:20 ....A 192512 Virusshare.00007/Trojan.Win32.Swisyn.agog-94e0672262b9876264d6512f5c472ab560a44acfdc24815226b198f8f4f31bdc 2012-06-30 16:25:12 ....A 1095168 Virusshare.00007/Trojan.Win32.Swisyn.agty-241c98f49a1793e36d5bc7fd4b3668932c272e746e2a8d0b9fb4acfc856cd6ff 2012-06-30 16:20:28 ....A 704512 Virusshare.00007/Trojan.Win32.Swisyn.agzb-1bcd84619ea591b23a920082a84d60efaab1233c5034bac5f51287ce5632c843 2012-06-30 15:49:16 ....A 425984 Virusshare.00007/Trojan.Win32.Swisyn.ahao-01c79c399d605cb3c817fe8818c559258db71bf89bdbe6cd9b766f71ff885c05 2012-06-30 17:53:30 ....A 627204 Virusshare.00007/Trojan.Win32.Swisyn.ahct-dcea47734b66f3181c20658570623279f0b7a59a6816cd0fa791e3ae69945701 2012-06-30 16:57:04 ....A 58880 Virusshare.00007/Trojan.Win32.Swisyn.ahdz-678c47d18cbe778a3f0cb72b27cbfd24ec2e7056005a74a90fa071f3e574eadc 2012-06-30 16:23:14 ....A 827392 Virusshare.00007/Trojan.Win32.Swisyn.ahex-2092f740ce597cea0414b2fa05034ef44308a9a701a04ab2ffe960b888e953ca 2012-06-30 16:53:10 ....A 147456 Virusshare.00007/Trojan.Win32.Swisyn.ahgf-5f60950528295a7885e1241258ea283d44ea9f3960e8b62300e2231f340afd04 2012-06-30 17:19:50 ....A 106496 Virusshare.00007/Trojan.Win32.Swisyn.ahls-91df3328669609dcd96e192470a0ace5c8c08b99f786bf42d8de18d5c3bec4e1 2012-06-30 17:17:02 ....A 811205 Virusshare.00007/Trojan.Win32.Swisyn.ahme-8c38bbfeb028f3beb2680e524cc5fd994ae470e73f6db679272f53f831cb5218 2012-06-30 17:35:52 ....A 74752 Virusshare.00007/Trojan.Win32.Swisyn.ahpt-b839e3b1b9377bc9793225a66e0361f6f08cc2dc6146ac240b04839d1a297441 2012-06-30 17:26:58 ....A 77824 Virusshare.00007/Trojan.Win32.Swisyn.ahtm-a208cc04a441c5e156bd2513ca1586244c3f11e2a3e3e019d673b15b67fa4ab2 2012-06-30 18:16:52 ....A 368640 Virusshare.00007/Trojan.Win32.Swisyn.ahwe-c32aeab8f26360aabd487143b118cf277c6d6bd340e5aa2fd21b164c8db821ed 2012-06-30 17:02:14 ....A 196646 Virusshare.00007/Trojan.Win32.Swisyn.ahys-7139e793e1c69b1e0ba394154e1d95c18f1847a3ebeca3439cc786aae81458fe 2012-06-30 17:18:06 ....A 1387008 Virusshare.00007/Trojan.Win32.Swisyn.aidy-8e83103b74bfc35c43290b03c330b1b7739f949e89234e9f88b835d7a6e04673 2012-06-30 17:40:56 ....A 2633216 Virusshare.00007/Trojan.Win32.Swisyn.aieq-c421759e57f5ab437fe50a79436855d4901af1b1c8fa8d2efb1c0fe09f58e288 2012-06-30 17:43:18 ....A 1431040 Virusshare.00007/Trojan.Win32.Swisyn.aiet-c8ec4abafd350962213d228d272f72219e1b745b92fe8ebd277db275d619f8da 2012-06-30 16:51:00 ....A 1446912 Virusshare.00007/Trojan.Win32.Swisyn.aifc-5a791457189a379ecf5d0acf102a825a4bbe257f7f76f03be94b1563eff5e216 2012-06-30 17:49:16 ....A 1664512 Virusshare.00007/Trojan.Win32.Swisyn.aiga-d3dbeea382db8123b1726dce56df252d34f6d845b451a3e5b40c5ded9e6e3df7 2012-06-30 16:34:22 ....A 420097 Virusshare.00007/Trojan.Win32.Swisyn.aigy-34c40823c70151caa44e4921f6828131ae5a53b281db2749d5b8a31486bca8e4 2012-06-30 17:48:38 ....A 180224 Virusshare.00007/Trojan.Win32.Swisyn.aihp-d29b1a5900560bbbdc66ed9a28f9bb80b5cf24676086f3d497b5315611aa5e09 2012-06-30 17:18:00 ....A 149737 Virusshare.00007/Trojan.Win32.Swisyn.aivq-8e3b6e2a6be82732fa8a5c8908d2e10c246c647db3b708a8d6d3d622ff28b7bc 2012-06-30 17:14:30 ....A 123904 Virusshare.00007/Trojan.Win32.Swisyn.ajcp-88860d98bae64d8cf4367e1c8471d32f233c93838d2b653c08be2245d1194f4e 2012-06-30 17:57:46 ....A 520192 Virusshare.00007/Trojan.Win32.Swisyn.ajiw-e56559d9af09cce5e404fa06355f2a814797eeb6261966770fa1151061cfe517 2012-06-30 17:25:46 ....A 44243 Virusshare.00007/Trojan.Win32.Swisyn.ajsw-9f18cfe79d4dfd056fb7c6484d6056bbf47b9e005419fce5825e25b7bf055c0e 2012-06-30 17:30:06 ....A 11264 Virusshare.00007/Trojan.Win32.Swisyn.ajuz-aa792963c834945516e684c9d6ed8e17720ea4a714885ecc02e52d79d40139b1 2012-06-30 17:48:10 ....A 60928 Virusshare.00007/Trojan.Win32.Swisyn.ajva-d1864c075e5cc2fa8cd1a6d936c2352a6a71e4b7eea302d39ce2d6c22a987595 2012-06-30 16:57:00 ....A 46369 Virusshare.00007/Trojan.Win32.Swisyn.ajxm-676ba2731860440cfb88b78c53dfd9b9596682a35db7d2b507d0ce197561192f 2012-06-30 17:54:00 ....A 51528 Virusshare.00007/Trojan.Win32.Swisyn.ajxo-de223238053eac80b1cb0d1a747f5a44fd4a008a450b324855e00a23423437e0 2012-06-30 17:38:34 ....A 51682 Virusshare.00007/Trojan.Win32.Swisyn.ajxr-bef0c904fe1fa461b32b6514fe19cf395fa640c14e15fb6ddf0e859d9bdda28c 2012-06-30 17:28:50 ....A 51533 Virusshare.00007/Trojan.Win32.Swisyn.ajzk-a709975791613d8203d2bb9305586e6eade7729afe9ed0869e62d97ad71c6a59 2012-06-30 17:20:30 ....A 459956 Virusshare.00007/Trojan.Win32.Swisyn.ak-9330d7f1afefafe39fa2c09cd552cbb9ac5de45421e1d6718a9e91774540c54e 2012-06-30 16:31:56 ....A 235130 Virusshare.00007/Trojan.Win32.Swisyn.akab-301ccffd36732f72cfed8b508b6aa0dbdb96e6e7ae8a5dc60a4cfadc43309079 2012-06-30 17:39:02 ....A 147178 Virusshare.00007/Trojan.Win32.Swisyn.akab-c03779b2cd0699d35468eb50f9e888b0c1497ff5af8a525305d4f05330daf046 2012-06-30 17:55:22 ....A 624640 Virusshare.00007/Trojan.Win32.Swisyn.aklc-e0bdcbf51b1e99354586dabe68d0d3a40dab54ea783aa89bbf0c93e669fdf870 2012-06-30 16:09:36 ....A 20992 Virusshare.00007/Trojan.Win32.Swisyn.akmf-0bf0fbb483f994760587ff4a3d96899aab4ee411144fcd8a7a33aa29af5ab5cc 2012-06-30 17:31:58 ....A 864256 Virusshare.00007/Trojan.Win32.Swisyn.aknv-aead674f75200121ef4bbc974e49c32de7ab9e947923d72a48a7e251408a2e4d 2012-06-30 16:33:24 ....A 1143808 Virusshare.00007/Trojan.Win32.Swisyn.aknx-33127e0920a5382d00a40cd072816801381e1e73ffd598179d071b9ed5525c12 2012-06-30 16:11:06 ....A 806912 Virusshare.00007/Trojan.Win32.Swisyn.akoh-0df8495f277c978fecd517cf97fc319ed2b82b63ff1f16a36794a4fa396a175a 2012-06-30 17:45:32 ....A 611840 Virusshare.00007/Trojan.Win32.Swisyn.akrc-cdb256086ff28f029244242798344ce9fd84447f6e4bb3cb6d6c8bc41d56ed06 2012-06-30 16:12:10 ....A 51567 Virusshare.00007/Trojan.Win32.Swisyn.aktk-0f6be7ee67f9abc6c5ab25c108b6f6f7dc1290b1c926e643c994519b5c758578 2012-06-30 17:53:04 ....A 272896 Virusshare.00007/Trojan.Win32.Swisyn.akvw-dc11868faaa48cc3d2665febe44cdeefd5f96b5e93286b132e3648c558acb643 2012-06-30 17:48:32 ....A 80896 Virusshare.00007/Trojan.Win32.Swisyn.alfg-d266d99912d19f12a9ecb2bea04b06a3a7928233771402738b5adfd5fe12bbb9 2012-06-30 18:01:18 ....A 77824 Virusshare.00007/Trojan.Win32.Swisyn.alpj-ecaed40e05263411b9689adf74083caad51504b8676434a7bfda97ab528fe2e6 2012-06-30 16:42:06 ....A 510464 Virusshare.00007/Trojan.Win32.Swisyn.alt-473a61654f10073a09956d23e620b586001e3b62949ce11d533f0649c60115c0 2012-06-30 16:17:12 ....A 102400 Virusshare.00007/Trojan.Win32.Swisyn.alue-167be6e7cbf84043e72be62c79b6f916b48592cc04233153ee13ea5dd9632971 2012-06-30 16:46:26 ....A 219136 Virusshare.00007/Trojan.Win32.Swisyn.alyf-50af861a01866f3dc4466228966d406a1df73122792ad20682350df9a3db2bb4 2012-06-30 17:55:46 ....A 81408 Virusshare.00007/Trojan.Win32.Swisyn.ambj-e18aac104d81bd13eb3eb9758171e368692af15eafda04f290aad04f6a9bb6e5 2012-06-30 17:44:38 ....A 327680 Virusshare.00007/Trojan.Win32.Swisyn.amf-cbb650609d72599b828c8ebe852de0cb8d77d2dee6babef908f825acb013dbd8 2012-06-30 16:59:02 ....A 386560 Virusshare.00007/Trojan.Win32.Swisyn.aovk-6b7a9494b94a6d574170b70d5e7108da41b18b4b8ad9563b105676c64c7cb980 2012-06-30 17:14:06 ....A 609792 Virusshare.00007/Trojan.Win32.Swisyn.apm-87ad8dd3bc0455b32891a54e8d220220bc34e270563b495cc5cf7acfe7d7ca44 2012-06-30 17:19:42 ....A 605696 Virusshare.00007/Trojan.Win32.Swisyn.appr-918ea18b366b681c3396c168c1aad8cbe448036c56ee63d33f23484dbf533adb 2012-06-30 18:07:54 ....A 1140224 Virusshare.00007/Trojan.Win32.Swisyn.apye-fe3a6aa5e1a93abd2528c7c59038b78a2d2956a79f33cb3b3cfa7607db6a41cf 2012-06-30 16:11:56 ....A 254464 Virusshare.00007/Trojan.Win32.Swisyn.aqjs-0f15aabcb18b393227e9660d0d75845e0f1af7273e9596abb41871ab7508ee99 2012-06-30 17:39:26 ....A 282624 Virusshare.00007/Trojan.Win32.Swisyn.aqtk-c146f3493890666b763122f2e20ac5c81bf5113da7030354a6f2f686959c10a2 2012-06-30 17:48:38 ....A 24064 Virusshare.00007/Trojan.Win32.Swisyn.arcb-d29a7e98582c6ee69e3588c39beac52d0b0b361672c54b8ca482224a445d8022 2012-06-30 16:48:00 ....A 62464 Virusshare.00007/Trojan.Win32.Swisyn.aryr-53fdfcba64c38d767fff1d0b5faaa699f7c010870e88e2f8d3a18862d383a4e2 2012-06-30 17:54:32 ....A 68608 Virusshare.00007/Trojan.Win32.Swisyn.asem-df5a6ead78b218870e27c9edbb8440ea712cb25373aa12117fb85889b057532c 2012-06-30 16:50:14 ....A 1786368 Virusshare.00007/Trojan.Win32.Swisyn.asfa-58ba97c63bf58e0729de16a3cb33bf9765e4185cc3dc229c9c75d88684cdca26 2012-06-30 17:19:06 ....A 76800 Virusshare.00007/Trojan.Win32.Swisyn.asop-904b2db4d6b9c884f301f5d5b91e02e2408dfe3957c53cf6e76d7fe4c81a5995 2012-06-30 17:05:12 ....A 250880 Virusshare.00007/Trojan.Win32.Swisyn.asrh-76f3b66acf4c5041bcd1add606df535866eafa4da3c609a1bf45a0dce9c5575b 2012-06-30 17:19:00 ....A 1220608 Virusshare.00007/Trojan.Win32.Swisyn.aswq-9014bb439e5f83a3905284a1e38f4a081f86e285f883118e5c98b2df2f9cfc80 2012-06-30 16:45:20 ....A 825856 Virusshare.00007/Trojan.Win32.Swisyn.asyu-4e6280ab2a4cd685a086ac54706e28a07b8e409596161ca9f3e03b5a6cd1200f 2012-06-30 17:07:48 ....A 94208 Virusshare.00007/Trojan.Win32.Swisyn.atoi-7bc2bfc3733cfcde4602c140977a621bfd8bfdba465895f4278ad1beacd43098 2012-06-30 18:22:40 ....A 266240 Virusshare.00007/Trojan.Win32.Swisyn.atpz-adce50ded530cc10cfe6e89cdcd82c6e5265a016c85b2c34a2a9dcc1f3c2dd47 2012-06-30 16:25:24 ....A 53248 Virusshare.00007/Trojan.Win32.Swisyn.atrk-248189533a1769af11df6b65f06a89edef4de9d2031017de9e6fd4a56cdd3c12 2012-06-30 16:54:20 ....A 466432 Virusshare.00007/Trojan.Win32.Swisyn.atuf-62082342a8a73f8eaee86089c467a2881d9d80c121495f45f98abed52cdf4aee 2012-06-30 16:12:06 ....A 117248 Virusshare.00007/Trojan.Win32.Swisyn.atxw-0f502626053f598a870375325ba7f7c81c2a791d0fd2401d4d6bd27c784b5f90 2012-06-30 17:07:34 ....A 57344 Virusshare.00007/Trojan.Win32.Swisyn.atyg-7b504b6e826d2b62f385c876eef891f2b4ae8b5fb03e8454ae4ebc554f40dd19 2012-06-30 16:41:06 ....A 673792 Virusshare.00007/Trojan.Win32.Swisyn.atze-44b3eecf052f84eac3f5a2b1046700427df89dc1820ef1758ba98e61934a3918 2012-06-30 17:48:58 ....A 45076 Virusshare.00007/Trojan.Win32.Swisyn.aup-d345df6d325beedfabf1b362a49bd8b16b4350abff2f74576e37c63fc70cfaac 2012-06-30 17:44:42 ....A 103424 Virusshare.00007/Trojan.Win32.Swisyn.avbb-cbe929de73216b7ed3fb884d802ab272f0245137c697c33cf849d97df8a0df82 2012-06-30 16:35:28 ....A 77824 Virusshare.00007/Trojan.Win32.Swisyn.avef-3708ffc2368ea0de97b62c13147666924b8beadd9b03678f9b8dcf80cff37f49 2012-06-30 16:50:56 ....A 16384 Virusshare.00007/Trojan.Win32.Swisyn.avla-5a4bc18eb0bb85978f418cb66ffb806eb4bd27a5894a7896c1a1ba17b3432bd8 2012-06-30 17:41:54 ....A 37888 Virusshare.00007/Trojan.Win32.Swisyn.avpt-c5eef527c3150511fd7c384b3ac0e536c02402d3deef7478775fc697ecd35374 2012-06-30 18:00:56 ....A 175616 Virusshare.00007/Trojan.Win32.Swisyn.avqe-ebf26ba9bc96646422771e6a1a7a661a97128a9bc5a84b537d921931ac2da878 2012-06-30 16:11:54 ....A 175616 Virusshare.00007/Trojan.Win32.Swisyn.avsf-0f11c1f60a049998a8b2022783ace4a3f05d43a03a7a89888aecd571f5b0e2f6 2012-06-30 17:13:12 ....A 407040 Virusshare.00007/Trojan.Win32.Swisyn.awhs-85d1c3342aa9e8aac0408bbf9a41cdca24f6a34da8127431b95253460eba6af9 2012-06-30 16:33:30 ....A 16384 Virusshare.00007/Trojan.Win32.Swisyn.awim-33397ae639a0d9013002c78ab7ae80fba4a39ca95ce37154ca7db6c69c6a8a26 2012-06-30 17:48:48 ....A 189952 Virusshare.00007/Trojan.Win32.Swisyn.awjp-d2eac4bcdd0b7332f99bf93a34b991ce84d6c38e4f0812ea4676bbdfee2926f1 2012-06-30 16:54:00 ....A 227840 Virusshare.00007/Trojan.Win32.Swisyn.awsp-614820747e6b340e5bcd158cd06238c4a8c959e724ba55287901e6b3c8284e75 2012-06-30 18:14:16 ....A 167936 Virusshare.00007/Trojan.Win32.Swisyn.awu-06f2aa321836bb9ce2824814ba535084c2956b726cbdc40ba7624e5cf8bc7196 2012-06-30 17:13:46 ....A 212992 Virusshare.00007/Trojan.Win32.Swisyn.aww-86ed072084617b4f0ed14d0e22228b7c50efe8d34269da3be256040dc283d67b 2012-06-30 15:49:12 ....A 36352 Virusshare.00007/Trojan.Win32.Swisyn.axha-01a75e1a5127af308cb13c870badd0fc573f06168ba87920e093cb958c54ab5c 2012-06-30 18:04:30 ....A 217600 Virusshare.00007/Trojan.Win32.Swisyn.axip-f4626afd4bd873c3dfd6d5bf1c037ce23a84144e48f509e56882bca62796bbd8 2012-06-30 16:45:08 ....A 1459712 Virusshare.00007/Trojan.Win32.Swisyn.axkl-4df4c015f5bf1bfb49e2755250cb33e56a144e6b5ef828ddb13627d0dbe037eb 2012-06-30 15:47:42 ....A 96768 Virusshare.00007/Trojan.Win32.Swisyn.axpz-002578fc551f82255156a7f4325fd3a188bb6cae82fddfcb98ed362966ebd1e9 2012-06-30 16:54:30 ....A 132096 Virusshare.00007/Trojan.Win32.Swisyn.axsj-6252023c4ed4f3ca0c561c185e666478cd8217cfbd14942ee175bbad1f15b735 2012-06-30 17:08:28 ....A 557056 Virusshare.00007/Trojan.Win32.Swisyn.ayhw-7cfd903d923e2835e821773e10a60498b18256cad5b9248fa1b6dcf7c642e7af 2012-06-30 18:23:14 ....A 561152 Virusshare.00007/Trojan.Win32.Swisyn.aypw-37307ec910f18a535c153e1c6bade01e3cf7a5b1ed7ee27ddd304f0d8c193fed 2012-06-30 15:50:36 ....A 30208 Virusshare.00007/Trojan.Win32.Swisyn.azdc-03bef1f6d27a541a29902074bf309d3618d0a87bc3d8ddcf8396555e4ff05f35 2012-06-30 18:03:30 ....A 81920 Virusshare.00007/Trojan.Win32.Swisyn.azpu-f1e20e1ad547ae08f41b7cdbd752c239e7704c55e1b4f1661e8ec9151ff738c9 2012-06-30 17:01:10 ....A 45156 Virusshare.00007/Trojan.Win32.Swisyn.babr-6f0fe7bb0c8b8de935a0d57ef99e0d6246e50e681b7dfa5524c2aa461f643a15 2012-06-30 16:21:40 ....A 2457600 Virusshare.00007/Trojan.Win32.Swisyn.band-1dba0703f67d7ed69646fb05e44a00b83a0e1716c4f7a68d5e362af2ff789ad7 2012-06-30 17:28:06 ....A 146944 Virusshare.00007/Trojan.Win32.Swisyn.beue-a4fc636a7bbae43eadf76d485ba6e42d14e7a69945a29739625d916fe7a58c1a 2012-06-30 16:41:34 ....A 146944 Virusshare.00007/Trojan.Win32.Swisyn.beuh-45df9d3e7c9bca1f83dfbf7a039cb7ad43b2c8355b6a1b997ebe32ba8b805d06 2012-06-30 17:56:18 ....A 146944 Virusshare.00007/Trojan.Win32.Swisyn.beuq-e27e12563058d8a0d1dba53c1c57d2be9e77a8789d5fd95b40043252c0bdb83c 2012-06-30 16:16:54 ....A 272896 Virusshare.00007/Trojan.Win32.Swisyn.bgjr-1608a9362a5407133b147314537330213625f2d8adf829dd8d81e5c363415770 2012-06-30 17:42:30 ....A 57344 Virusshare.00007/Trojan.Win32.Swisyn.bgr-c71def99e9ab934848b599a9656beeef5194ad89a468ed1c55922cb071c3111a 2012-06-30 16:00:20 ....A 270336 Virusshare.00007/Trojan.Win32.Swisyn.bgw-09091df4bcc87ed83c76d65d3afa0a1717f00ac4928882df2565142480e1501a 2012-06-30 18:12:36 ....A 258048 Virusshare.00007/Trojan.Win32.Swisyn.bhhk-047b059976175d29caede03190547fa959dc6346cd2f13ac313a49224e6c597a 2012-06-30 17:28:36 ....A 8192 Virusshare.00007/Trojan.Win32.Swisyn.bjvg-a65b4bfebac72af73d9dc5c5a2a24962ce19090289548e0b918287405b7f1943 2012-06-30 18:10:26 ....A 483341 Virusshare.00007/Trojan.Win32.Swisyn.blj-0170799467050421da7874f55e0d53491929089632f50934e41a21866afd9add 2012-06-30 18:15:40 ....A 211786 Virusshare.00007/Trojan.Win32.Swisyn.bner-4f2b897de363c331e1eaca676f1d1d7bb7d8fd16a1bc04d524ea117531febd37 2012-06-30 17:50:40 ....A 716800 Virusshare.00007/Trojan.Win32.Swisyn.bnw-d6ac8915bd833f8f58989a300b4707e1f4a1d15953f05e9081e12da57dd98642 2012-06-30 16:46:04 ....A 284029 Virusshare.00007/Trojan.Win32.Swisyn.bqzv-4ff894a6e01c1f595b1bcac1463bc622a7a188e20dd71048ce14fd53fbe9770c 2012-06-30 17:45:36 ....A 20480 Virusshare.00007/Trojan.Win32.Swisyn.bre-cdcf5543bb8072ff7bc0e8d3281798a96b0503776274c4a159e2af8d0c5a6d66 2012-06-30 16:32:46 ....A 600064 Virusshare.00007/Trojan.Win32.Swisyn.bro-31a4f90bb167c5ef4c5027a5621330dfb70e25248c603e9378e6d385544f423c 2012-06-30 17:27:00 ....A 328704 Virusshare.00007/Trojan.Win32.Swisyn.bshz-a21107fd562816cacdb0c0e5ad2afadfcdc726747dae6711b4f80b552f707953 2012-06-30 16:50:50 ....A 535552 Virusshare.00007/Trojan.Win32.Swisyn.bsp-5a03ce42fd02a0113428a19af426e0e3b89020578b409dc863131ee6b952a791 2012-06-30 16:35:44 ....A 535552 Virusshare.00007/Trojan.Win32.Swisyn.bsv-37a8c1426ae26a14a97f15d1e3deeea9134aae4f6667b07f31d661890b51fd8f 2012-06-30 17:32:50 ....A 536064 Virusshare.00007/Trojan.Win32.Swisyn.btc-b092c6223ac2ee0fda556997c3cfe537040bcd10e5002b762dcb30a4933e284e 2012-06-30 16:33:38 ....A 37132 Virusshare.00007/Trojan.Win32.Swisyn.buhn-338a0e30d8a9575de58547c5bb4f6b425fe7cbd99c5062496c7610c5eb8f1a8e 2012-06-30 17:41:30 ....A 8192 Virusshare.00007/Trojan.Win32.Swisyn.bur-c512fbc9d792eb9390e5723b3f7ac1235b8cf0217ad8f5f8b33fa7694a02f26f 2012-06-30 17:16:30 ....A 545792 Virusshare.00007/Trojan.Win32.Swisyn.buw-8b3aba58e9cfd59a15c8e4b3440b39f49d612fa74a9d2cb54991cdd0384c82a0 2012-06-30 17:31:10 ....A 77824 Virusshare.00007/Trojan.Win32.Swisyn.bvxj-acfe382a294e46b89f9be040267337a6523f83479dccc565d60298aa3af39874 2012-06-30 16:57:42 ....A 25600 Virusshare.00007/Trojan.Win32.Swisyn.bxhn-68dd40be3231af1614e623f231d86ce5c66c0e7b715b2ebb5f39116d55d66a7d 2012-06-30 17:35:18 ....A 114688 Virusshare.00007/Trojan.Win32.Swisyn.bxiw-b6a2346a3a63d846b85af39e8fde0440f37b35371ff2a0a160639c6adb4c6b41 2012-06-30 16:25:00 ....A 417280 Virusshare.00007/Trojan.Win32.Swisyn.byj-23bc8974f431eef7016a4c57ac50b2613268f409412c15207442307a09bb665d 2012-06-30 18:17:12 ....A 39837 Virusshare.00007/Trojan.Win32.Swisyn.bysc-0afacc918f3464f47b81538ee78b5e084224ae164dacf2971e2482f7434d9141 2012-06-30 18:14:56 ....A 638976 Virusshare.00007/Trojan.Win32.Swisyn.bzvi-27982ed029e485397d6c10b2913824585b33f941d18864ab07739dd87a5ca29c 2012-06-30 18:06:14 ....A 263240 Virusshare.00007/Trojan.Win32.Swisyn.caal-f9564f99f0990aee71ec716ede03d182fab9f01ff364790646544bc2105da832 2012-06-30 18:14:22 ....A 722944 Virusshare.00007/Trojan.Win32.Swisyn.cakz-d9e71daec2c6a481513b708f6c3454744f09dd5f5c83e085416483da0a01dd22 2012-06-30 16:53:06 ....A 164352 Virusshare.00007/Trojan.Win32.Swisyn.cazd-5f2631bd00d84e084e91e85fd5f49db9bddc3ee64d2a6a9bf4d2a560babc9e21 2012-06-30 16:43:26 ....A 620772 Virusshare.00007/Trojan.Win32.Swisyn.cclh-4a465ce78b7e829804ca18746b98f384efb99bab3fd85e477e1a7dfe87bcdcdd 2012-06-30 17:31:32 ....A 167936 Virusshare.00007/Trojan.Win32.Swisyn.cea-adcc944e18736b30aecc3be4af859c2313504d01c26c5696bed52d682003da06 2012-06-30 16:16:12 ....A 193476 Virusshare.00007/Trojan.Win32.Swisyn.cedd-1519ca4485e157fd0d758959c5c399e437594a7c77e069712c19d96d6254b46a 2012-06-30 16:34:58 ....A 173568 Virusshare.00007/Trojan.Win32.Swisyn.cet-36108e286325d7de2881e8e1927c797d59ce1de691a51db793a2e2569a2deb76 2012-06-30 16:33:40 ....A 32768 Virusshare.00007/Trojan.Win32.Swisyn.cfli-339e088f4c14a08b508685eb4bd98c2310f969ac97cabfa9572db9098b70e346 2012-06-30 17:26:06 ....A 599040 Virusshare.00007/Trojan.Win32.Swisyn.chk-9fe665e510647323ddecf5034cbd9107ca828836a3e2c09f31fa279431a72fa0 2012-06-30 17:34:46 ....A 40138 Virusshare.00007/Trojan.Win32.Swisyn.choh-b56e6440aab65e34169641729f988e276eb770db715834871d5a3b97d597c1aa 2012-06-30 17:45:00 ....A 46001 Virusshare.00007/Trojan.Win32.Swisyn.chqh-cca388d218171cc96d439441573e1c02a994326489d30b9665bd0999164728c6 2012-06-30 17:34:50 ....A 47229 Virusshare.00007/Trojan.Win32.Swisyn.chqw-b58a5bf939faf37899f492ede71a2709f64bee56805c2f1ac618473dab32f6d8 2012-06-30 18:05:10 ....A 45601 Virusshare.00007/Trojan.Win32.Swisyn.chqx-f638bcce230b5f033bd8547670b3fa6360ab3dbb22b15ac995d93046cf8d7c14 2012-06-30 18:26:54 ....A 45601 Virusshare.00007/Trojan.Win32.Swisyn.chrb-1744f2b4cf98b26018d15ce98464ffcfbfbf0221a38a80e3cef7a40bb516cd0d 2012-06-30 17:43:20 ....A 46001 Virusshare.00007/Trojan.Win32.Swisyn.chrc-c90c81a2ccf8ac760a2a0f0337811b7cc0361e53d0dc507c1819ff26772a257c 2012-06-30 16:20:28 ....A 47741 Virusshare.00007/Trojan.Win32.Swisyn.chrm-1bcfb3a21f12838a659749ecb01c0d12361a4ccdfea17fc2efd25765cd25af65 2012-06-30 17:19:02 ....A 47741 Virusshare.00007/Trojan.Win32.Swisyn.chro-902a27b593df07b8128102d1c253d29e0c4d5abf89a58d2f425632718826935b 2012-06-30 18:02:24 ....A 19456 Virusshare.00007/Trojan.Win32.Swisyn.chs-ef448a86fb839b225841cbb21bf6a3281bbb2e3320ee58d6d4d4bdaef6769999 2012-06-30 16:29:04 ....A 40374 Virusshare.00007/Trojan.Win32.Swisyn.chse-2b3fc9acdef9433564d95431928570ac2729e9f0b1a4b924b738a6c9b179fb60 2012-06-30 18:22:54 ....A 212992 Virusshare.00007/Trojan.Win32.Swisyn.cioi-a36e52281b56217aa6f1eba2bbf5ef22108856548bb28618fd0f0fd7f4467122 2012-06-30 15:50:42 ....A 73728 Virusshare.00007/Trojan.Win32.Swisyn.cip-03eb2b8feb8cdda7a68416bde637647bd8b0c6d92e612b3751521cfd024d6e82 2012-06-30 16:26:54 ....A 188416 Virusshare.00007/Trojan.Win32.Swisyn.cise-27582b2c1133d8b41ceea89703697d0ef492678f8d84368b0375f52af9725b0c 2012-06-30 18:02:06 ....A 436964 Virusshare.00007/Trojan.Win32.Swisyn.cixc-ee94eec3789c3a9f9dc840731c3fca62d79f3cc63d462321a9c372f0e8a46b2a 2012-06-30 16:51:50 ....A 396288 Virusshare.00007/Trojan.Win32.Swisyn.cmo-5c3fe3fb24f354e1b56c7590ad2cf47799584ab89ee214d9d88dcb9fad61fd5e 2012-06-30 17:32:46 ....A 94208 Virusshare.00007/Trojan.Win32.Swisyn.cpkf-b060357a88c8b6bca3b0cf9aa1a6764f851d6d4a2b72a70305dfaa5478588298 2012-06-30 17:40:40 ....A 127488 Virusshare.00007/Trojan.Win32.Swisyn.cpkf-c38e17561f92c542002547208dddd61da423f7d4fb8366f80f07d73da8740887 2012-06-30 18:05:32 ....A 135168 Virusshare.00007/Trojan.Win32.Swisyn.cpkf-f71a2d5b29201ed2b4884cbb888c2f0eec44a0068146af57aa01cde4629b89bd 2012-06-30 15:46:16 ....A 12800 Virusshare.00007/Trojan.Win32.Swisyn.cpmx-f48282bb203e5f63a205edf0c31f674cbc4302494f7fb6034a00943aaba01368 2012-06-30 17:45:12 ....A 8451072 Virusshare.00007/Trojan.Win32.Swisyn.cpqc-cd0c135f0fba3c7497f6238f0e5b08ad574850af83fc6c8fa935c4cb2d4ee9ee 2012-06-30 16:21:54 ....A 1593344 Virusshare.00007/Trojan.Win32.Swisyn.cpt-1e1d0f9ff69ba216664d92dc14ca9268ec63c35ade4727b2769448f21a7586fa 2012-06-30 17:33:02 ....A 421888 Virusshare.00007/Trojan.Win32.Swisyn.cqkm-b108ffdbbfd1167479f25b280026b7ab10fed7215edaea9142db5eab9340b4c6 2012-06-30 18:12:46 ....A 20480 Virusshare.00007/Trojan.Win32.Swisyn.cufi-6dee734d37739362f3909d1baca8ab7909166de827d7ce59af6a174726ee6321 2012-06-30 16:23:48 ....A 4815872 Virusshare.00007/Trojan.Win32.Swisyn.cuop-217cecde3508d275cfeecd4f44becc75e4c338db31eb92ad80638167c0988642 2012-06-30 17:56:50 ....A 256000 Virusshare.00007/Trojan.Win32.Swisyn.cvo-e37e698babeab04a237c9220c419587c94ab5fbf7c3e4c84c7ec65213e81d54e 2012-06-30 16:51:04 ....A 372736 Virusshare.00007/Trojan.Win32.Swisyn.cvt-5a96b63e1b1f94f8d197cd5094510c92e59d2a2899cea50da91abea678339a81 2012-06-30 17:12:16 ....A 106501 Virusshare.00007/Trojan.Win32.Swisyn.cvz-83f96ca1bb0bd3d5ad33ca9c4162fcc6d76f5c11f242d0121c5e82819efe7bb0 2012-06-30 17:00:54 ....A 28315 Virusshare.00007/Trojan.Win32.Swisyn.cy-6ea857497ba654a963aa7acb5d7997055ce248fae820b9b818a590d895f37292 2012-06-30 16:13:28 ....A 376832 Virusshare.00007/Trojan.Win32.Swisyn.daw-11452a508b4aeae0e3a7ab7e954b91cb08a4627a7c7b534d799f243d0c13a437 2012-06-30 18:12:32 ....A 175616 Virusshare.00007/Trojan.Win32.Swisyn.dbrm-0bfe497f6c6353a56cfb67b01711ce6b2ecd6295a963ccc331fc7d81d132e989 2012-06-30 17:44:40 ....A 60928 Virusshare.00007/Trojan.Win32.Swisyn.dbrw-cbc3bd77e1bb5ce8b696d619acf3ceec5dd811fe33de3e78740909b622e9ac80 2012-06-30 16:30:10 ....A 86016 Virusshare.00007/Trojan.Win32.Swisyn.dbuw-2d2150b1bfdc40d17023e5cae204a0456a8115306c38f441a8e08711f8ebd2dc 2012-06-30 16:03:36 ....A 98304 Virusshare.00007/Trojan.Win32.Swisyn.dei-0a1b8788d5b4659e009956be17c5bc89ae5edb6d31637e138ef075ee8dcd9a8b 2012-06-30 17:09:06 ....A 252928 Virusshare.00007/Trojan.Win32.Swisyn.del-7e3a7599c8885d565f4881c8ed2aedf67380829c805b3232ae49ee087b8a9e42 2012-06-30 17:52:04 ....A 294912 Virusshare.00007/Trojan.Win32.Swisyn.dev-d986bd3846c36468a3570582ec9dfb8259d95f207d0cb024c1fc976bb7eadf78 2012-06-30 17:41:58 ....A 573064 Virusshare.00007/Trojan.Win32.Swisyn.dlt-c605a7e8caef8d16a795f092d39111211f3d3e4db4bd8cd346f7d099311f0cff 2012-06-30 18:04:30 ....A 52525 Virusshare.00007/Trojan.Win32.Swisyn.drh-f46825ad80af8adfed44415aabf781cae8ba419c863565cd48cec1975eb1d33c 2012-06-30 17:30:02 ....A 36864 Virusshare.00007/Trojan.Win32.Swisyn.dsn-aa543cd98ebf351651e68ebcd3e9307b58620e76d45375cf21fb5e6ccf0a1852 2012-06-30 16:57:12 ....A 535040 Virusshare.00007/Trojan.Win32.Swisyn.dtc-67cfd5d8ddc8f9d8e70d6f5ce626c3cf9e2e79f11d12fd80702ee51c7d90438c 2012-06-30 17:08:14 ....A 933376 Virusshare.00007/Trojan.Win32.Swisyn.dzi-7c7cb318d38fd1965b88fddc7fe31812c908c9f64f6166016951dbd9240d5e2f 2012-06-30 16:34:00 ....A 81920 Virusshare.00007/Trojan.Win32.Swisyn.dzk-34404e64fd884f49e0affedc83986515322e0f0ade0a33c620e92ded04e548bc 2012-06-30 16:22:38 ....A 376832 Virusshare.00007/Trojan.Win32.Swisyn.eac-1f7bbd7c8ca1b25e5e5348d4f6c32e87ae9b69a5d13e331a972f78f2c4106505 2012-06-30 17:36:34 ....A 610816 Virusshare.00007/Trojan.Win32.Swisyn.edb-b9e2f512e8b76f49de4719411667a1166706bf9ec88c6193897e6d6ebde1866c 2012-06-30 17:37:24 ....A 28672 Virusshare.00007/Trojan.Win32.Swisyn.eiu-bc3371082c7b8fa9bf402a9af444c8d58f7090a0c86b13c34beee27ec42307c3 2012-06-30 16:36:46 ....A 279552 Virusshare.00007/Trojan.Win32.Swisyn.ejv-3a2707dd5b01d0180f534fb3692af164faf2b1658e3359a7df37d23c436c502b 2012-06-30 17:56:26 ....A 505344 Virusshare.00007/Trojan.Win32.Swisyn.ela-e2c8e9475d7618820ec547a7f3feef60fb7a11aedf402c0030cd03481c92abcd 2012-06-30 16:29:06 ....A 3416100 Virusshare.00007/Trojan.Win32.Swisyn.emj-2b4b6bd4640f178a03be6d65b81d7cf4e24e084016d0ba044eb928242d597a85 2012-06-30 17:40:28 ....A 65536 Virusshare.00007/Trojan.Win32.Swisyn.eoi-c359ba5748850c122a19264bffbc552c26ab231185c7656ec9b82cb9fc49c3fb 2012-06-30 16:57:26 ....A 131584 Virusshare.00007/Trojan.Win32.Swisyn.eqa-68421a017483472ec72073836674dd60b4c26e68d9a8c642d3846156d1193f58 2012-06-30 17:34:20 ....A 86016 Virusshare.00007/Trojan.Win32.Swisyn.eth-b45e4b7a0d39fd0460e1d170aaedd098d08e42645e0adf958ed4790c3635e695 2012-06-30 17:32:32 ....A 204288 Virusshare.00007/Trojan.Win32.Swisyn.ett-affb7da55b9fce85e70a839578613b1499d31afa88dd1fb62de6b2d6beb20931 2012-06-30 17:51:50 ....A 503296 Virusshare.00007/Trojan.Win32.Swisyn.ezl-d90453b09885299b0134d5d9eded00c9c8b82fdf0626d9b4e63dc9f39157f546 2012-06-30 18:18:00 ....A 241664 Virusshare.00007/Trojan.Win32.Swisyn.f-40fd4dbc6607905175d7c9679ccb8ce2dc5d0c8a7e003d8daba571748c190597 2012-06-30 17:04:10 ....A 45056 Virusshare.00007/Trojan.Win32.Swisyn.fap-751a7dc340d4950a65789fe69f86698f3ec186b0e039cfe5cafab4d02a6d54f8 2012-06-30 17:36:34 ....A 42554 Virusshare.00007/Trojan.Win32.Swisyn.fbi-b9e4fabf87d930279356eb7faff0ce364fc2a8f5e51955b689d89cfb85dc1819 2012-06-30 16:29:14 ....A 37759 Virusshare.00007/Trojan.Win32.Swisyn.ffn-2b8aafdbc2753b9e71ff4a4cfab2f35bcae50a8a47c7831c5886946f907653e1 2012-06-30 17:58:36 ....A 933376 Virusshare.00007/Trojan.Win32.Swisyn.fgf-e70f5f376d0490d61edfda13b7fa9a874e293c2383436f25d532627458fa75a8 2012-06-30 16:04:46 ....A 180224 Virusshare.00007/Trojan.Win32.Swisyn.fgu-0a827e760db8cf3bd8ac61aafbb62089bf07befb5ea4c52c03cff78c3d8a3319 2012-06-30 17:29:44 ....A 235599 Virusshare.00007/Trojan.Win32.Swisyn.fjm-a96a313ba8a2f1b90b6d4683c0feddc8aff479845f780084f0b3f797d9c23872 2012-06-30 15:47:52 ....A 135168 Virusshare.00007/Trojan.Win32.Swisyn.fkag-004c9f1fc640f68e6c15ad101ef284d49b4413157b906085e1668961ebfb9709 2012-06-30 17:50:44 ....A 159744 Virusshare.00007/Trojan.Win32.Swisyn.fkez-d6df4e8d28b734c6debfaaf82fc31f4299093599fc694a75152b37100fe9dc0c 2012-06-30 18:02:04 ....A 167936 Virusshare.00007/Trojan.Win32.Swisyn.fkfb-ee7586c69a0583472e4da66f6f74713f15742ca53bc09e82434d37c417e50f87 2012-06-30 17:25:54 ....A 1043968 Virusshare.00007/Trojan.Win32.Swisyn.fkfh-9f518a04a2d5ed5b4e643a45e4971fb5f59c67196477555d4a1e677c2f526414 2012-06-30 17:11:50 ....A 103424 Virusshare.00007/Trojan.Win32.Swisyn.fkhk-83090df4efc3ade069db9dac746d5bbe64061c10dee128ffd4b99ec6338a804b 2012-06-30 17:35:40 ....A 208896 Virusshare.00007/Trojan.Win32.Swisyn.flnl-b7b53e2d2448a498c8099eba25c33484db43e9ed4579daf584d10ee2616ffd1a 2012-06-30 18:21:42 ....A 57344 Virusshare.00007/Trojan.Win32.Swisyn.floy-136e14f6e53ab7bfafd58ba4f67d756b0c393bf40a2e4bb03f9fcaeba642222a 2012-06-30 16:45:08 ....A 80896 Virusshare.00007/Trojan.Win32.Swisyn.fluw-4df5ca68ffe4b9a59395ccdd54a30664338463a3c6180963fe7ebfea412d1738 2012-06-30 16:28:22 ....A 80384 Virusshare.00007/Trojan.Win32.Swisyn.flxf-2a315620e72af6eb893e2687fd5a12981fb0c09cccc71c42a0b4565d65a9f460 2012-06-30 17:47:58 ....A 212992 Virusshare.00007/Trojan.Win32.Swisyn.fmyz-d13f83e6efd237a00470d47c0114b25c11f54be1e732e9ae873a968ca66ef40e 2012-06-30 17:53:32 ....A 765952 Virusshare.00007/Trojan.Win32.Swisyn.fnke-dd0fb422adb2b95bae20f369b504621a01fe4fefb66b8750634307dbd054daba 2012-06-30 17:01:32 ....A 90139 Virusshare.00007/Trojan.Win32.Swisyn.fnkv-6fb4a4a0c900efaa8960b7c995a51ff857eb1877bac959d6443e43e5bde388d7 2012-06-30 16:41:36 ....A 241664 Virusshare.00007/Trojan.Win32.Swisyn.fnlv-45f5f4ca53acda81fb0bafd78c7f2e591770b06dc4ea020342fef33a35ea75a0 2012-06-30 17:25:16 ....A 241664 Virusshare.00007/Trojan.Win32.Swisyn.fnlv-9dd5607f3cd87ac549f08d0ea1d53aa639e61c64271506d15bdfe18a7bfa6597 2012-06-30 18:05:38 ....A 65536 Virusshare.00007/Trojan.Win32.Swisyn.fnrh-f7712421ce2a4e2622b9bc725442ee303fab7278c769469f130048ec64c03320 2012-06-30 17:19:32 ....A 94208 Virusshare.00007/Trojan.Win32.Swisyn.fnse-912fc520368cf56dc3138cfe7d5b2a855c495d14c7ec533e504447eacb40d637 2012-06-30 18:11:56 ....A 16896 Virusshare.00007/Trojan.Win32.Swisyn.foas-99b3b047c8ab3da9c04e0ab48109c66f549c88e1a336dc13ebda8f7bde9d9572 2012-06-30 18:20:54 ....A 177152 Virusshare.00007/Trojan.Win32.Swisyn.foas-a1accadc1715e1f4eca2d6a281f49e1989987705072e30b25ebcf20438d39c1d 2012-06-30 16:41:22 ....A 649864 Virusshare.00007/Trojan.Win32.Swisyn.foe-455413e3d514079ec510c2266bb77114cb25f33109a91bf98d606831739dc71c 2012-06-30 16:13:52 ....A 16384 Virusshare.00007/Trojan.Win32.Swisyn.foia-11d625b23a2adbced843a434ac9f0242bc7a7daf736201ebe6c76d493da6b096 2012-06-30 15:50:36 ....A 16384 Virusshare.00007/Trojan.Win32.Swisyn.foml-03c9d807365ec2f4ac08659676c636eaef7ea3e91ea26c441e714b2a4078b62c 2012-06-30 17:41:30 ....A 28672 Virusshare.00007/Trojan.Win32.Swisyn.foxy-c516c355574fdd9e6bde98e995d84c3bcc130af0e8bee2052e264e9a8ff18b2b 2012-06-30 17:56:48 ....A 28672 Virusshare.00007/Trojan.Win32.Swisyn.frfh-e377f233ed93ed934fca42ab6cb6b1abece55bacc49dc7fe19041d92183fc6f3 2012-06-30 17:38:14 ....A 737280 Virusshare.00007/Trojan.Win32.Swisyn.frpq-be4470de74cefa5837504f2daf2d9d93304ba56dddd047bc2608574c1a99cff9 2012-06-30 17:43:48 ....A 29696 Virusshare.00007/Trojan.Win32.Swisyn.frww-c9fad75d64365c108b7be0a9cf44ef500db8dd2bfb7735fb6610e355620ff47b 2012-06-30 16:47:36 ....A 139264 Virusshare.00007/Trojan.Win32.Swisyn.fryt-5351d9d14162ee707c60ed314b758dbd595e42106f28bab542506bf0382ff0a5 2012-06-30 16:30:32 ....A 36864 Virusshare.00007/Trojan.Win32.Swisyn.fsoo-2dc4c563fc83203996b6e4118829443607fc8b372aa7c2130aa0087b965f021b 2012-06-30 17:46:42 ....A 24576 Virusshare.00007/Trojan.Win32.Swisyn.fspu-cedfe39de929743cb279fd62077dfd49d138dfad9023c8d9670b128ba395e7dc 2012-06-30 17:30:34 ....A 47616 Virusshare.00007/Trojan.Win32.Swisyn.fsri-ab9346f149440c69c03c1ba2b3b3c7da6b10f444af6525a890d7df49c6b1bfba 2012-06-30 15:51:34 ....A 172032 Virusshare.00007/Trojan.Win32.Swisyn.fssk-04ccc317648d97751bd2458555ce97df72a8b7c42f81fa3542ff5ec156576b89 2012-06-30 17:33:20 ....A 529920 Virusshare.00007/Trojan.Win32.Swisyn.fsub-b1d0d2b72a8b56a378ad72b375593846c42f5222d37420436077cfc447b8dabf 2012-06-30 16:36:06 ....A 200704 Virusshare.00007/Trojan.Win32.Swisyn.hhg-3882e38761bae50a507ff653a9c7ddc5fec141887874f6a66569ea622e926ca3 2012-06-30 16:16:14 ....A 28672 Virusshare.00007/Trojan.Win32.Swisyn.hpg-152a44aef0b4c4ae442573bb19cf96fe7fda95ce5b41c992036ef2b3f6974fe4 2012-06-30 16:45:40 ....A 81793 Virusshare.00007/Trojan.Win32.Swisyn.hph-4f2d2fa50aa9560a1f7d8ffb40a946838077b0fed32da08cf96208916e51cdca 2012-06-30 17:40:10 ....A 417792 Virusshare.00007/Trojan.Win32.Swisyn.hqr-c2aeeb26f4fcec067e8abe1d3bd8affa8e41d5ed3c93eeba6908707f8411583e 2012-06-30 16:35:08 ....A 492032 Virusshare.00007/Trojan.Win32.Swisyn.hzk-365aae72f768c1a53525b19bbd124657e8317f46049ebb760fc8a98892037255 2012-06-30 17:03:54 ....A 182784 Virusshare.00007/Trojan.Win32.Swisyn.ixu-748c82a0c10b34b3a3a725f59997d3e9338e71548ecbefb7d1ae55962f1d2b72 2012-06-30 16:40:40 ....A 182784 Virusshare.00007/Trojan.Win32.Swisyn.ixx-439e25e1bd3cd3f866f0ad4ed76aa9ab04e23a607f80786f91093b3d66a34c86 2012-06-30 17:33:10 ....A 525312 Virusshare.00007/Trojan.Win32.Swisyn.jly-b1555d50098a799ce1f0812d7503b42a768d901eee3c44158f78925c074c5f88 2012-06-30 17:35:26 ....A 490496 Virusshare.00007/Trojan.Win32.Swisyn.jmt-b7171053c2277acfc505497c0c5dca6332722cbc6935c444004a0a27238b9d73 2012-06-30 17:03:08 ....A 12964 Virusshare.00007/Trojan.Win32.Swisyn.jq-72ec74c75017b8b024e9c7940a08a3455f14a4da00ace80171bb64767d8b46f2 2012-06-30 17:42:10 ....A 4994065 Virusshare.00007/Trojan.Win32.Swisyn.key-c676a0fe692c2f8293a660ec164efa020b3d5544d71239fd0347a3ff714a5b6f 2012-06-30 17:14:30 ....A 5246632 Virusshare.00007/Trojan.Win32.Swisyn.ktb-888cc0ae2d74257045a8c707be1d9678a68e36525d6eb8d713058d12f46ff90e 2012-06-30 15:53:30 ....A 3809280 Virusshare.00007/Trojan.Win32.Swisyn.lay-061dc435a3696b54ae48e508180eebec87c849fca6adfac7f7e86fd254424fd5 2012-06-30 16:16:16 ....A 1675264 Virusshare.00007/Trojan.Win32.Swisyn.lkk-152af71e2455b8d244fac40aa38b27850ab78223a96836164ee1e84330390dc4 2012-06-30 16:42:38 ....A 57344 Virusshare.00007/Trojan.Win32.Swisyn.lts-48760dfcf4a5ada10d917101747ed80e90ad7bfaef72bec3eac7c36d6fac6d89 2012-06-30 17:19:24 ....A 1289728 Virusshare.00007/Trojan.Win32.Swisyn.lzv-90f9eacfc9f49215340a60cec66ab7dbaf7aa2ebb8ab5809efef4d203ce11ae9 2012-06-30 17:49:20 ....A 229376 Virusshare.00007/Trojan.Win32.Swisyn.mbv-d3f905487dcb5967e504020f1252171c78c6acc7de3d33280a2ec184ec60ba69 2012-06-30 17:03:06 ....A 61440 Virusshare.00007/Trojan.Win32.Swisyn.mdk-72e706742fd5da574e68ce450fdaeeccc7f1bf90444e8d83faaa4bc59a95f8e3 2012-06-30 18:02:46 ....A 254464 Virusshare.00007/Trojan.Win32.Swisyn.mkw-f01ef0e96d17c1e1db1f9e75b84a252291a0978448cf4cf8fc1637b4e327fbb9 2012-06-30 17:49:34 ....A 622351 Virusshare.00007/Trojan.Win32.Swisyn.mmp-d4788ccc1535291eca234909666a80206509bb348787965def6632aa71f12cc2 2012-06-30 17:53:02 ....A 196608 Virusshare.00007/Trojan.Win32.Swisyn.mpc-dbde7a29f1d01a36d63f785aff00f975eee71f354fd67573827a5096031e3f52 2012-06-30 16:18:26 ....A 26112 Virusshare.00007/Trojan.Win32.Swisyn.nly-1837b1a33a67bd189d5f8fbd556024ec6322935aaa18bffb5038de4b3fd8c156 2012-06-30 18:27:24 ....A 49152 Virusshare.00007/Trojan.Win32.Swisyn.nro-17ea949bb0e537faa5950bb6cb1acaafadbcc6c67bce5943dc24c37f2d447667 2012-06-30 18:23:04 ....A 61440 Virusshare.00007/Trojan.Win32.Swisyn.nrt-12539d64f68ec3b9a44c977d4d2e88a8b22977a13d6f9a3ca4a62862c53e8c4e 2012-06-30 16:23:38 ....A 24576 Virusshare.00007/Trojan.Win32.Swisyn.nvb-2135429d5950860eeb68a529e9ba7385c18cf790f4d6bc2d8379b4904875c436 2012-06-30 17:16:34 ....A 716288 Virusshare.00007/Trojan.Win32.Swisyn.nw-8b5c945bcded5046e06770fb65aef26e0e516006a887d09cb7369c2bd9ba007d 2012-06-30 17:55:12 ....A 55808 Virusshare.00007/Trojan.Win32.Swisyn.o-e072376765f441794bc093258538cd9b58534113c8b3e536a5b4b9800106ddc4 2012-06-30 15:52:42 ....A 47616 Virusshare.00007/Trojan.Win32.Swisyn.osf-05b28e259a680afa1bb9eb31740205a36343a8ece91984bb63fd6d0018335c1f 2012-06-30 17:03:26 ....A 331776 Virusshare.00007/Trojan.Win32.Swisyn.pb-739c6052cd13fb42e341e425a4ddf11b71c85f30058935282730f0b21665411c 2012-06-30 16:25:50 ....A 790528 Virusshare.00007/Trojan.Win32.Swisyn.ph-2551bc960a1618013b99cb9cd3551805888a74d4ccc7c90024680699b39bb608 2012-06-30 18:14:30 ....A 40960 Virusshare.00007/Trojan.Win32.Swisyn.pjr-073f1f824fc286d1a1a3acec8f6769d70db90c260133af355c021ba13252ca6d 2012-06-30 17:50:04 ....A 36864 Virusshare.00007/Trojan.Win32.Swisyn.pmi-d57b679a73b265d6cead348c16261f0fcae0c62575aec82b9c328f41f895a075 2012-06-30 17:39:08 ....A 78619 Virusshare.00007/Trojan.Win32.Swisyn.ppa-c066c260d069ec0653cd3b5ad60735d1a2faf7813b360efd8f363502f3f5f8a2 2012-06-30 17:39:42 ....A 79131 Virusshare.00007/Trojan.Win32.Swisyn.ppn-c1d19b51cc31d7fa82bc16affd834b3c2fa29fb18bc5f05b6a31f56268b1609c 2012-06-30 18:05:20 ....A 8192 Virusshare.00007/Trojan.Win32.Swisyn.pww-f69ace02a5db085a348bd8a33b4cfc9e957b2ebf4e1faa0822197a42ca616af7 2012-06-30 17:29:28 ....A 163840 Virusshare.00007/Trojan.Win32.Swisyn.qij-a8b1cab8fade4197db471b80b2e36bef0241813d663f0156559006bb85a5eb6e 2012-06-30 17:53:20 ....A 73728 Virusshare.00007/Trojan.Win32.Swisyn.qqj-dc9c986970a9631cc0a819d6a688d3e2abe3b2ec7a3f9ec4512a36536b769a20 2012-06-30 16:25:36 ....A 478208 Virusshare.00007/Trojan.Win32.Swisyn.qqr-24ff196d6d339e67ef55c2f407737e466cdbb5227d1398d8cf010b390ee7c321 2012-06-30 16:38:00 ....A 478720 Virusshare.00007/Trojan.Win32.Swisyn.qqt-3d3873c96a71fe852c4daa8e032248d80d6cd4a3d2726599e8e4dadd15b7cdb0 2012-06-30 17:43:40 ....A 438272 Virusshare.00007/Trojan.Win32.Swisyn.qto-c9a5752e85c3a18232764d64870ccce8e3da621c12e34870a42c182bb7e1a93b 2012-06-30 16:39:50 ....A 444928 Virusshare.00007/Trojan.Win32.Swisyn.qtp-41995a53f080f013800d7f2a3965094ad72c1075c74b0d9f0c8ffb5f9d073e65 2012-06-30 17:12:08 ....A 11776 Virusshare.00007/Trojan.Win32.Swisyn.qzu-83c35a24927922ef8f6e3181702d605c5a8fd5c3d12b852c5ae5cd5c86b88d2b 2012-06-30 18:21:06 ....A 3858343 Virusshare.00007/Trojan.Win32.Swisyn.rus-036900c5cd511615a468b7461a3f2280506da502308bf849320aa10b70f42085 2012-06-30 15:54:14 ....A 258048 Virusshare.00007/Trojan.Win32.Swisyn.sy-06c472dca77a756fb6161d5f9a78091c736f8c823a9fe5cc009f18cb19520a46 2012-06-30 16:43:34 ....A 131584 Virusshare.00007/Trojan.Win32.Swisyn.szs-4a9d6b6584a06cfe45d686db56cd806f1365857c5fd01bdc10f84ae76559c700 2012-06-30 16:37:54 ....A 505344 Virusshare.00007/Trojan.Win32.Swisyn.tv-3d0a9bccee3c31c9424146e09127f908496fdbbedf1136b4453169d049ecd128 2012-06-30 17:38:04 ....A 1462272 Virusshare.00007/Trojan.Win32.Swisyn.tvg-bdbdee3a69af2c30c80ca59bea18f3829276fd419ead5f0cd76bc95ebeb34871 2012-06-30 18:04:06 ....A 167936 Virusshare.00007/Trojan.Win32.Swisyn.uc-f366ba82c3b01aeb9fc33e25df549e1af87f67b4a86eef57e32bceb6ed51303b 2012-06-30 17:10:42 ....A 22109 Virusshare.00007/Trojan.Win32.Swisyn.uct-81156c497f81e71b6f8898c1d3455f955f3e029f8ce6f790bdf31ce942a1fb10 2012-06-30 17:16:54 ....A 700416 Virusshare.00007/Trojan.Win32.Swisyn.uef-8bfc8189e465d1d379febaefe3344e4506fd23a782243fa74c03f8031ad82a56 2012-06-30 16:44:36 ....A 292352 Virusshare.00007/Trojan.Win32.Swisyn.ugr-4ceb6594dffd4245e117b6f92721edd93f7de934bc411242fbb9966592ce42fa 2012-06-30 17:11:06 ....A 217088 Virusshare.00007/Trojan.Win32.Swisyn.uo-81c045375c5153332c80eeaa802fcad3adcc9e405d2c297bcb5c493242db47cd 2012-06-30 16:12:56 ....A 420352 Virusshare.00007/Trojan.Win32.Swisyn.uqj-1073f3c838b751860f7c6c9980380d7d81c2b37ca4e7e0c5ae96eeec04fe0097 2012-06-30 17:04:06 ....A 393216 Virusshare.00007/Trojan.Win32.Swisyn.urq-74edc115f2db5070f50db8a6c4dc246e97becda372587603b996e1c501a370ab 2012-06-30 17:36:10 ....A 73728 Virusshare.00007/Trojan.Win32.Swisyn.uv-b8c7a72a6d4c7af12ec1fbacfcc32693dee5c9f090c8e199ece5795802fad5e9 2012-06-30 17:24:06 ....A 73728 Virusshare.00007/Trojan.Win32.Swisyn.va-9ad68d7a0c6d88eaa32c0680a0916cc4959d3f459ff2510dfd6ea1bdde19a6a0 2012-06-30 16:47:02 ....A 6350 Virusshare.00007/Trojan.Win32.Swisyn.vc-51f281714b883d547b63f8b10dd855cc225e3f01d69923554ac30a1a4a43f6de 2012-06-30 17:44:58 ....A 492544 Virusshare.00007/Trojan.Win32.Swisyn.vfv-cc9152923a6f4f635c57989ffc337b7f3348ad50988cc6864a394540b2353baf 2012-06-30 15:53:24 ....A 3550148 Virusshare.00007/Trojan.Win32.Swisyn.vid-0603568f57ce9328e2d42fd60f4d496472a8085dafd68c4346fdb89dd5232bbe 2012-06-30 16:13:20 ....A 385024 Virusshare.00007/Trojan.Win32.Swisyn.vrv-1111336f7c0c4f35711922f7335bd265b171d5108f6303cfd505ebbe965ee740 2012-06-30 18:25:10 ....A 310272 Virusshare.00007/Trojan.Win32.Swisyn.vte-14e2acf4b9232935e59f41bfa493ba49f01cd0179b7b1c2ec4188e14bc85fa0c 2012-06-30 17:08:06 ....A 153600 Virusshare.00007/Trojan.Win32.Swisyn.vwd-7c4bce5b98a8d49a5699ab0f67917152805a52e886729dcb3dee27ed186c5be4 2012-06-30 16:53:46 ....A 153600 Virusshare.00007/Trojan.Win32.Swisyn.vwk-60c95b63f3aa4651ba534c6fea6e89f29b166bc1cde32a731f5d80ab8e89922a 2012-06-30 17:58:40 ....A 153600 Virusshare.00007/Trojan.Win32.Swisyn.vwo-e72d23d9232ca601b8477e116dc1607099482ddcf3b2fe590f17e30f81faa5a2 2012-06-30 17:26:30 ....A 153600 Virusshare.00007/Trojan.Win32.Swisyn.vwq-a0e42d2f4a07506df9a8bc94eb3acc7162d97006e93110471bcf675a1f65f679 2012-06-30 16:57:16 ....A 153600 Virusshare.00007/Trojan.Win32.Swisyn.vwr-67eee01ccb48895e30aa93b61dc13ab09e6bdbb162a7662e1067b8d86227b64f 2012-06-30 18:05:32 ....A 49152 Virusshare.00007/Trojan.Win32.Swisyn.vyw-f718eef960c3d8ecb36ca1304323e685c52b9bbb419b8131aba29b92fab6f189 2012-06-30 16:44:00 ....A 296448 Virusshare.00007/Trojan.Win32.Swisyn.vzm-4b802eafdda1e94181aa81512ebc4116f741d71de0254e5446b30f17544adfa0 2012-06-30 17:42:44 ....A 41200 Virusshare.00007/Trojan.Win32.Swisyn.wan-c7bb676b2a55684c6336c2a05573c8081c9b3cf3fc5d9928217e468766251323 2012-06-30 17:43:06 ....A 36864 Virusshare.00007/Trojan.Win32.Swisyn.waz-c881d5e94449d651169666c1ea68e0ee362fd7e8aad3f94a3184b0ebf342129d 2012-06-30 17:18:08 ....A 264704 Virusshare.00007/Trojan.Win32.Swisyn.wcr-8e8be80d99acf9d9207239ea71577a3b759bed12dd0c797dd48c9a97ef3839e4 2012-06-30 18:15:26 ....A 48640 Virusshare.00007/Trojan.Win32.Swisyn.wqc-088ff708dd2bc749596ac7dcc648234fda681e829839e6a76b5ef1b2157ba4db 2012-06-30 17:30:12 ....A 225280 Virusshare.00007/Trojan.Win32.Swisyn.xei-aaa0016fe13a2f1d10fab614ca977185b669d4218fa359c315f2eb06b7c76716 2012-06-30 16:37:56 ....A 49152 Virusshare.00007/Trojan.Win32.Swisyn.xer-3d278db54ec8ca0f512f30724a7dddf3822fd8aed742677244ac6257d6b57f22 2012-06-30 15:53:48 ....A 609830 Virusshare.00007/Trojan.Win32.Swisyn.xlj-06603c4384b31b1bbcbadea529194e4c6e117bebe19d7400904a7fa2358f1e4c 2012-06-30 16:22:42 ....A 147456 Virusshare.00007/Trojan.Win32.Swisyn.xo-1f961c6cc36d3fc437a88b269f954663df53b72b975d8c7eb55f921de31e9d6a 2012-06-30 17:55:16 ....A 44032 Virusshare.00007/Trojan.Win32.Swisyn.yma-e095086a0448751a33ddcbfad32ede0cea652f66df9fa26cbe055b363699df37 2012-06-30 17:51:00 ....A 2181703 Virusshare.00007/Trojan.Win32.Swisyn.ywc-d7786b661cab3987f8cf464e5380e6531218d41338d4970a149ffe07152cbba0 2012-06-30 16:35:06 ....A 32768 Virusshare.00007/Trojan.Win32.Swisyn.zpf-364e4a0f34b179f0585656b840b8bbb069dca6fe64c3021c47166ad87bd852a6 2012-06-30 16:13:54 ....A 700416 Virusshare.00007/Trojan.Win32.Swizzor.aayf-11d99cd2dc857cf91a0d290ca0d7ef076d930fe648944357b70d663c2282cf16 2012-06-30 17:36:18 ....A 819200 Virusshare.00007/Trojan.Win32.Swizzor.aayi-b921e6712e056bb9ed47c74b5ab5a58ca2f3743ec4c8036e108eba9c07f793ff 2012-06-30 17:02:48 ....A 811008 Virusshare.00007/Trojan.Win32.Swizzor.aazj-724a70463977b42068655ee40601c3195a41d1601d0128597538f0e293a54cbd 2012-06-30 18:09:50 ....A 359936 Virusshare.00007/Trojan.Win32.Swizzor.ab-009244650b47e75b8970870a681d839a86c72a0db6bcb04dfcc515c5bf9f86d0 2012-06-30 16:32:58 ....A 737280 Virusshare.00007/Trojan.Win32.Swizzor.abbw-322719bbbfbb3af2ca73ad1027303839174555514de0f25321b9998cf81b88c5 2012-06-30 16:30:16 ....A 396288 Virusshare.00007/Trojan.Win32.Swizzor.ac-2d549c58cf68945edf3b78e14d72c84ce4cc9bb9575f85725d9d18f8f45f0b13 2012-06-30 18:25:20 ....A 335360 Virusshare.00007/Trojan.Win32.Swizzor.b-028a80eee8e484cc01c13b5e50579fb52991969e1ed87baa8910cf46a349d87a 2012-06-30 18:26:54 ....A 539136 Virusshare.00007/Trojan.Win32.Swizzor.b-0c814e63f15913a70e0f5b70216208ae0a09dc1b5b40da98074170f6fa81616f 2012-06-30 18:16:36 ....A 675840 Virusshare.00007/Trojan.Win32.Swizzor.b-12ab409be6417b58f525b83b02f4400e913e360952ff516951b02fd52495e7ac 2012-06-30 18:25:34 ....A 421888 Virusshare.00007/Trojan.Win32.Swizzor.b-1ca42d56d75b7bca5474eaf3d9502937df2cbcffa405ca1c6841af149c67eed3 2012-06-30 18:26:52 ....A 788480 Virusshare.00007/Trojan.Win32.Swizzor.b-212b0ac50477958d7f83fb0f1d73ab59f282dd6bba948ae47c5871873200d96e 2012-06-30 18:11:06 ....A 327680 Virusshare.00007/Trojan.Win32.Swizzor.b-238901f635714fc8de8ab4ebe4291dee30e17a06f6813644b7cdb24b8ac7e0cf 2012-06-30 16:25:34 ....A 306688 Virusshare.00007/Trojan.Win32.Swizzor.b-24d7cb6f9b8de1d2e4f92839f1bd09466e7dd0bbabcd1cb48917452839b7ce98 2012-06-30 18:19:40 ....A 478208 Virusshare.00007/Trojan.Win32.Swizzor.b-29c506324a134d1496095937e1057a925dd8f6015020f100f74a7e7ff619b867 2012-06-30 18:20:24 ....A 712704 Virusshare.00007/Trojan.Win32.Swizzor.b-329c08371992770d548785b08913a04e8d2998644989e0122bfcf025544786e9 2012-06-30 18:12:56 ....A 749568 Virusshare.00007/Trojan.Win32.Swizzor.b-40f161f2c4dea7b8b23e0824f819e4efaaf70179d2dd8aa7bfa4e079fbc3667a 2012-06-30 18:23:52 ....A 360448 Virusshare.00007/Trojan.Win32.Swizzor.b-43b071cac7c4601acbe5bf3ed7efcfbe76c73f8d91e502df9c6d2b051f1e41f7 2012-06-30 18:12:18 ....A 278528 Virusshare.00007/Trojan.Win32.Swizzor.b-44cee59ef74bc4bfdc6ecec7aab7cc95fc6ad7dcb248c1ec14974a8e264063e7 2012-06-30 18:25:14 ....A 299008 Virusshare.00007/Trojan.Win32.Swizzor.b-46c165c4276d6ae73f6a2be7585208661ec8f41e50b4077a944006b7afb073dc 2012-06-30 18:19:14 ....A 793600 Virusshare.00007/Trojan.Win32.Swizzor.b-481a678a8859165f9816bfa224a25816c56a890fa3ca9ed7ff43b24dcb574709 2012-06-30 18:17:06 ....A 339968 Virusshare.00007/Trojan.Win32.Swizzor.b-501263eff9898ff746b4a8f16a8e0c175bc64565c447448139285918d91b849d 2012-06-30 18:18:16 ....A 319488 Virusshare.00007/Trojan.Win32.Swizzor.b-51b01848bf93720149b8fc80d677363b788191a48da1aad4d2a376177e8f9f5f 2012-06-30 18:27:24 ....A 1243136 Virusshare.00007/Trojan.Win32.Swizzor.b-5875ecf347d98ea4314e1efc4089cb82eab282dd9420c17d2f5fd7a1f383a9fc 2012-06-30 18:18:48 ....A 338944 Virusshare.00007/Trojan.Win32.Swizzor.b-5a30ef4ea52c6ddc89069d98e2445459c43a74f751b74737698f6d117dae3cf6 2012-06-30 18:26:54 ....A 327680 Virusshare.00007/Trojan.Win32.Swizzor.b-678dce780cdb3439edd216aba02d1e552956f9134182c61972a9026782f398f7 2012-06-30 18:25:44 ....A 602112 Virusshare.00007/Trojan.Win32.Swizzor.b-69236cd705079d09eec0a498463358d331a96fc64f74b559a8f7933ba6e17684 2012-06-30 18:24:44 ....A 885248 Virusshare.00007/Trojan.Win32.Swizzor.b-6a6f32f55add2df3e8390de8118e395c95f9527372ce7b629b5a3788058d7e92 2012-06-30 16:58:36 ....A 555520 Virusshare.00007/Trojan.Win32.Swizzor.b-6aa405ed7b0a60f3a624a7db006006399e870f6e1785f31c9abb375501dbdaf0 2012-06-30 18:16:24 ....A 279552 Virusshare.00007/Trojan.Win32.Swizzor.b-7dbec975d8fbded21abe3973004fb5cd17bdf1d2bd6a2c56303952e263f0ad69 2012-06-30 17:08:56 ....A 646656 Virusshare.00007/Trojan.Win32.Swizzor.b-7df931bc1a1c117a91c760bfe97c9eac2923f5fc6cfd4cd2c79f250d69e52e3a 2012-06-30 18:09:32 ....A 688640 Virusshare.00007/Trojan.Win32.Swizzor.b-7ec753b0fe295291cff5ba4ccc17338231302172d38328fad81a3c971f73a4e8 2012-06-30 18:13:34 ....A 820736 Virusshare.00007/Trojan.Win32.Swizzor.b-81364733a37afe0e3b2e31724354a1b70654e636210089052833316df6ce2bf8 2012-06-30 18:13:02 ....A 782336 Virusshare.00007/Trojan.Win32.Swizzor.b-86a5a61200ce598d2d590d27008c4469aeeb074de649e48d40ee5e07b7295ad0 2012-06-30 18:18:04 ....A 324608 Virusshare.00007/Trojan.Win32.Swizzor.b-87bb4a1d1fdac77e94241d572fb2bb8d5d13aa8484f8baced78a557e103ddd56 2012-06-30 18:11:46 ....A 480256 Virusshare.00007/Trojan.Win32.Swizzor.b-8812ec805cf6ed40a0b563176369b4afecd5da49f6d5a2cd7330d9f3238ecd7c 2012-06-30 18:25:00 ....A 372736 Virusshare.00007/Trojan.Win32.Swizzor.b-8ade69b3d203da4a9c6b2879488c92f3234bdc65d31f4faad5eff92e09d4e1e4 2012-06-30 18:25:24 ....A 510464 Virusshare.00007/Trojan.Win32.Swizzor.b-8e4161ca8ba8f8f252ca79b09578d35e009e843b3cbd5410a1c40b97b1a680df 2012-06-30 18:26:56 ....A 274432 Virusshare.00007/Trojan.Win32.Swizzor.b-92176c8e5ae55cb9c4cb56d15bf8437127d3964887f8fdd9f5e30d4472fffc31 2012-06-30 18:27:00 ....A 675840 Virusshare.00007/Trojan.Win32.Swizzor.b-929b4a917a173e254eabd3a52e167489e9a2b9529dc12547b4a56e5cdf41a1b8 2012-06-30 18:11:48 ....A 360448 Virusshare.00007/Trojan.Win32.Swizzor.b-92d897faf924e51c502a0bf98b844ae2b94365b536ffe798387c1955bb0c69d7 2012-06-30 17:22:40 ....A 556544 Virusshare.00007/Trojan.Win32.Swizzor.b-977efdd8f50a618a65dbe21218acfb1ab1bf8b94765f8cb0230109b5f9b43212 2012-06-30 18:18:02 ....A 574976 Virusshare.00007/Trojan.Win32.Swizzor.b-a3f2e609ca4964f1cf7713187436918339ac54ae6a083dbc9ef52c2a6a2c5c3e 2012-06-30 18:18:48 ....A 498176 Virusshare.00007/Trojan.Win32.Swizzor.b-a4a28dd76c5405ca5dbf6bfc05c21819e4fee9ad41d1685d4d9156253b541ca7 2012-06-30 17:28:30 ....A 526848 Virusshare.00007/Trojan.Win32.Swizzor.b-a61e733c06247595f91b5c854a9e50053c4c6922955bb9147ecc2a9e39be3e9a 2012-06-30 18:17:56 ....A 1627136 Virusshare.00007/Trojan.Win32.Swizzor.b-a89616e3adf474ae5e9ab6501d145ba258d6f1f8b1d21b6a860b4ca865c03769 2012-06-30 18:18:56 ....A 585728 Virusshare.00007/Trojan.Win32.Swizzor.b-abb7664084144a2619908233676af17ec2251c1fd8d4e4de234840a608c03771 2012-06-30 18:25:12 ....A 308736 Virusshare.00007/Trojan.Win32.Swizzor.b-ae19b8bbec6ce8f7fabbe9c7303c15a58bce32d9c70f4cc1f629cb8d2350ee82 2012-06-30 18:23:18 ....A 530432 Virusshare.00007/Trojan.Win32.Swizzor.b-b5a345a5574553d997711f11fe009f339d127d7478ab355ec58c81e45ea7659d 2012-06-30 18:18:24 ....A 536576 Virusshare.00007/Trojan.Win32.Swizzor.b-b7f50b880fccafc025dcd1d8be58cb4281e69046abd1dd5c57b8733ed5c8b68b 2012-06-30 18:23:12 ....A 638976 Virusshare.00007/Trojan.Win32.Swizzor.b-bf0dfa3f88bf6ca08b8efbd050286c9ff009bf0a33ba8983909a9bf3b903386f 2012-06-30 18:26:30 ....A 339456 Virusshare.00007/Trojan.Win32.Swizzor.b-bfbf5e5a7388c696fed9762051a56294a45acb032ba7e0c0b3268369f6f53a96 2012-06-30 18:19:22 ....A 547840 Virusshare.00007/Trojan.Win32.Swizzor.b-c0571c86bbef8b21ac6c10de101e17e23374bb3d5ab856898c4462c9bfa1dbae 2012-06-30 18:22:00 ....A 331776 Virusshare.00007/Trojan.Win32.Swizzor.b-c10dfbc7c91cc7060d59434162edd25666ace30b1de6eaab19d441a0998c9544 2012-06-30 18:22:30 ....A 509440 Virusshare.00007/Trojan.Win32.Swizzor.b-cca680dd9e5d2386692353d785db9c95724bd0c6c946d104e5ffcbe116dab739 2012-06-30 18:22:54 ....A 574464 Virusshare.00007/Trojan.Win32.Swizzor.b-d096f6f2573cc7470cc029db3475742a85e5cbb206707b2cd8f924ccce20035a 2012-06-30 17:47:54 ....A 570880 Virusshare.00007/Trojan.Win32.Swizzor.b-d12393628518ceb0288ac9361e06ee515c5719a93f24497a1f9281f3c5a66aec 2012-06-30 18:24:38 ....A 293888 Virusshare.00007/Trojan.Win32.Swizzor.b-d18b53ce28c5559b79b1fe90e7ceda67937bccac8c044e187ca54edcc17067ed 2012-06-30 18:11:00 ....A 541696 Virusshare.00007/Trojan.Win32.Swizzor.b-d20f0df842d10184888385ba5c4a356adbca14693ed9479266b5e22035d6a267 2012-06-30 18:20:56 ....A 1600000 Virusshare.00007/Trojan.Win32.Swizzor.b-dfe5976907051c226d46e4117e94ef6a44de207d6e1ee3fdc16600ad895676d5 2012-06-30 17:57:32 ....A 602624 Virusshare.00007/Trojan.Win32.Swizzor.b-e4e89520808d903ebb8037c140dbaa19cf4417064a139e35c1332bf6318d717a 2012-06-30 18:21:10 ....A 491520 Virusshare.00007/Trojan.Win32.Swizzor.b-e7e20f9776db51a07bc8d004e0851102fd4797a98e844ff252e3edbce32fe494 2012-06-30 18:21:36 ....A 638976 Virusshare.00007/Trojan.Win32.Swizzor.b-f059d2246187c1f222f16f3fc3166fdddf229c9c29e8239d0ab38ab2bb52f074 2012-06-30 18:17:18 ....A 761856 Virusshare.00007/Trojan.Win32.Swizzor.b-f28d04965ac4e993cff3c1e293654ee18d7390ceb1eaf9c457edc3777a6328d9 2012-06-30 18:20:58 ....A 306688 Virusshare.00007/Trojan.Win32.Swizzor.b-fec16158d2aa5abfdb8fa9293430cc6893aaf218b8398b86a6df63f4ef2e37c9 2012-06-30 16:38:16 ....A 372736 Virusshare.00007/Trojan.Win32.Swizzor.c-3e03b0de2dd6652f1d8ab71a768406bf0854fc991557b20c711452a3cee9fb74 2012-06-30 16:52:56 ....A 368640 Virusshare.00007/Trojan.Win32.Swizzor.c-5ed46d765c7acc32983fe62596005817dac6cc210e226653a5d3cd7b236a8542 2012-06-30 16:59:58 ....A 319488 Virusshare.00007/Trojan.Win32.Swizzor.c-6ce1ea9daeb83e8e1607dffba44d5f9142f3c93d84c29154bd512820ef6809e7 2012-06-30 17:07:02 ....A 491520 Virusshare.00007/Trojan.Win32.Swizzor.c-7a371625b0c94b764aa3e560f6b5369e8012aa865a50a7696af6d6dcb296401b 2012-06-30 17:18:10 ....A 339968 Virusshare.00007/Trojan.Win32.Swizzor.c-8ea363cd7e39b75bd05bab854e544d8633cc5110c947361d263e2836b237edcd 2012-06-30 17:28:50 ....A 323584 Virusshare.00007/Trojan.Win32.Swizzor.c-a70460f6054ecf8b39ea754dbc5cfd5e424c91817a6921451fee36709c5b4827 2012-06-30 15:54:28 ....A 202240 Virusshare.00007/Trojan.Win32.Swizzor.c-b1687b639d79244a0fa0ab60daa8cfce091dc258b286a2e14033a58a9c3edcf0 2012-06-30 17:36:26 ....A 270336 Virusshare.00007/Trojan.Win32.Swizzor.c-b9771bb1ae6237940ae2949b5fdaafc50d8c977e5a99898ed40b05f5abd7739d 2012-06-30 17:37:00 ....A 335872 Virusshare.00007/Trojan.Win32.Swizzor.c-bb3b14b5ac25759fdf06ff3a2e6f85817bc1edcf7df43f47855e03d879173738 2012-06-30 17:43:56 ....A 294912 Virusshare.00007/Trojan.Win32.Swizzor.c-ca411cab09a5e2bc40807dd57dfb53a2c56d7a5201ae4cad1349ee88a027b594 2012-06-30 17:54:28 ....A 270336 Virusshare.00007/Trojan.Win32.Swizzor.c-df17b24b3d04f0dadcf4ce05fc7cae3f8d5949624570fb5c8480bac4d7914c0a 2012-06-30 15:45:30 ....A 417792 Virusshare.00007/Trojan.Win32.Swizzor.c-ee3f4749be4e9d0bdd2abc51b0991552aae770930dd25318319763d195b3647b 2012-06-30 18:14:34 ....A 282624 Virusshare.00007/Trojan.Win32.Swizzor.c-fe7d4050377bf4655acf7c2cfabe85c60d6bdc2849c954babeed23a88aafcc69 2012-06-30 18:15:50 ....A 475136 Virusshare.00007/Trojan.Win32.Swizzor.d-154c4715165b70f9af3715f9130132fbbd034ba157a4cdc47298c8c32986a03f 2012-06-30 18:14:20 ....A 585728 Virusshare.00007/Trojan.Win32.Swizzor.e-1a62049573ed9209a15ed47c34d9e44a7182eb5f4808b23d23e0a85190afe1b5 2012-06-30 18:19:16 ....A 589824 Virusshare.00007/Trojan.Win32.Swizzor.e-30544d5abf187c358be9ec4e42cb5ccb2037a5ad355160fde1b5734912c5aac7 2012-06-30 18:27:28 ....A 286720 Virusshare.00007/Trojan.Win32.Swizzor.e-3593505d8074fda5fd4993e426b2cbd2dfb05ceba13a901352aa43e0f02089a2 2012-06-30 18:12:50 ....A 364544 Virusshare.00007/Trojan.Win32.Swizzor.e-4d11516d1b41c2a19041a42156784f4b9750ba452c3eb693fd67280cce50b369 2012-06-30 16:49:14 ....A 649216 Virusshare.00007/Trojan.Win32.Swizzor.e-56698a5ef2671225b4c4823c916fe0147b3b949d0a0113fafaf473e23b8db09e 2012-06-30 18:15:12 ....A 360448 Virusshare.00007/Trojan.Win32.Swizzor.e-6544becdc1901ca6ad6bd63a16fe11eefc767b52b3effda216ba1aa38f559c85 2012-06-30 16:56:36 ....A 647168 Virusshare.00007/Trojan.Win32.Swizzor.e-669b720be7fb028afd1648aac439fa11e20562b83f86a48620772e9347cdc5f1 2012-06-30 18:19:20 ....A 380928 Virusshare.00007/Trojan.Win32.Swizzor.e-8197394111027ec53e54c58feaa4cae0461b486cde72876b1e83c6b0ee073339 2012-06-30 18:14:12 ....A 540672 Virusshare.00007/Trojan.Win32.Swizzor.e-a2de7683274418f2a23fbb4d9187ad820fde17488e998fa7070cc364102a7df1 2012-06-30 18:11:06 ....A 348160 Virusshare.00007/Trojan.Win32.Swizzor.e-e132bf2b37d84fd687b3f9c7798e5df45ff34d2943e0dcb6771c28e65a4f72e2 2012-06-30 18:24:46 ....A 328192 Virusshare.00007/Trojan.Win32.Swizzor.e-f91f496218fb6c834473496dac69a251ba53748c7e8d4e9ac7d9020276ff7aa0 2012-06-30 16:14:14 ....A 921600 Virusshare.00007/Trojan.Win32.Swizzor.gewc-1258002429e11491654a33ac0a7b646974e9ba2a8383bf20260c1902b90cc9fa 2012-06-30 17:14:22 ....A 286720 Virusshare.00007/Trojan.Win32.Swizzor.gewf-88480c093f7b80b24b995e03f0a3373fec1fea66bbdea47c704d8be941dfa2ea 2012-06-30 16:23:52 ....A 212992 Virusshare.00007/Trojan.Win32.Swizzor.gfmi-219f45bad1f8ef53ebab1e6fa3013becd6d374c88d2ebab584f9ebfedd2adf85 2012-06-30 18:12:36 ....A 307200 Virusshare.00007/Trojan.Win32.Swizzor.ggvm-517539c77068c18098f0125c4664044e3de1fb5af508d3f80b07fc9a23ffeedf 2012-06-30 18:19:02 ....A 299008 Virusshare.00007/Trojan.Win32.Swizzor.ghdq-1f8d6d4f1f71aec38c2c8a1c567abf23e18969a72de08db816e83d6574294c0f 2012-06-30 17:34:14 ....A 475136 Virusshare.00007/Trojan.Win32.Swizzor.giit-b41eb23a802c384946a523fd80fc19b7fa6d8b294f51205e197cb67348a0ba0a 2012-06-30 18:12:50 ....A 897024 Virusshare.00007/Trojan.Win32.Swizzor.wfa-04dc8eecf3f8d0c3471ee31d81538d4b9c7fdc80413758e5427feeabc18f3796 2012-06-30 17:26:16 ....A 991232 Virusshare.00007/Trojan.Win32.Swizzor.yhm-a04beb76fa90db1e32d35eae211c36a371482a0b03e44fe0b62cff12fa0cdf8d 2012-06-30 17:11:16 ....A 40448 Virusshare.00007/Trojan.Win32.TDSS.acjb-82046179361696fd44b6799f9e766cb37e9507aa20675e218851aba23296af36 2012-06-30 16:53:04 ....A 50176 Virusshare.00007/Trojan.Win32.TDSS.aggu-5f1874fb83491b18d894aabb6e72083b9cf9bbd74c4d0f81a9eadc3062fb47b4 2012-06-30 17:38:40 ....A 94720 Virusshare.00007/Trojan.Win32.TDSS.aiuj-bf326792c7772711145e73c963f30e52ccf12f298a55540fb14e1bca0d2ca5cb 2012-06-30 17:01:16 ....A 84568 Virusshare.00007/Trojan.Win32.TDSS.alti-6f375710fe4375e8cef1939e13a12257284ce5f12da81a075143a336314442a7 2012-06-30 16:22:00 ....A 84480 Virusshare.00007/Trojan.Win32.TDSS.alup-1e4eaa1a88dffcddf184713bf159ca6474644d7b7bd6a15cb418eda104e28732 2012-06-30 17:01:30 ....A 56321 Virusshare.00007/Trojan.Win32.TDSS.andm-6f9de94d1c144de9e8f2696815280806367ddb656740133749c59d949fbf4008 2012-06-30 17:37:26 ....A 56833 Virusshare.00007/Trojan.Win32.TDSS.andp-bc4610bd481a8929f750f4561d315d5133a7a76a9dbcc9c686575337a45bad00 2012-06-30 17:41:32 ....A 1152 Virusshare.00007/Trojan.Win32.TDSS.aoxm-c51dd9018daaa3d83921a6bb1adfc38ab57a7787fde2398a947e9d6610f32e00 2012-06-30 16:19:08 ....A 99328 Virusshare.00007/Trojan.Win32.TDSS.auik-194efdff0d72b9c21baff770d022e93e24e6cd41413046c168ed11b2ebfccb68 2012-06-30 16:42:16 ....A 24064 Virusshare.00007/Trojan.Win32.TDSS.auit-47954efd65296c6e925647a96f7d22b27d4b7ff38f6fc73d9ee0be390be0b6dd 2012-06-30 17:25:20 ....A 89093 Virusshare.00007/Trojan.Win32.TDSS.aulq-9e0093f7ed026b6390509e897a23822de0c986ebe0230b5236d8fa13807c1c48 2012-06-30 17:00:16 ....A 32768 Virusshare.00007/Trojan.Win32.TDSS.auvl-6d7746d363f725fb47ec65b8f32276019c2b93391f6b88bae54082d83760e07f 2012-06-30 18:01:34 ....A 44037 Virusshare.00007/Trojan.Win32.TDSS.auyo-ed32b5a51162cc8a0a05cb74f391390effdb3c63ede49f05e101239639d6a883 2012-06-30 17:09:56 ....A 1601536 Virusshare.00007/Trojan.Win32.TDSS.auzg-7fc6f3de126135903a6cd5b4d3a714b20480bbbe3b0a8b62c4a58efd93ed9261 2012-06-30 17:34:40 ....A 9891840 Virusshare.00007/Trojan.Win32.TDSS.auzx-b52dec63d81d518297dd5768efcb763fc3bf3338174be2cdd9b3dc4c341c348e 2012-06-30 17:05:14 ....A 39051 Virusshare.00007/Trojan.Win32.TDSS.avdi-7700db36ff315cf60536a9f1b0695dae05a6936fffd9c0f53863eae86625ebff 2012-06-30 17:33:50 ....A 63488 Virusshare.00007/Trojan.Win32.TDSS.avej-b33067128d51dab5630e31317d69238f3e3ef4584fb502932cfcf77fa02f0508 2012-06-30 17:53:08 ....A 62464 Virusshare.00007/Trojan.Win32.TDSS.avey-dc272263ebd4bd44bc03cc2d0041797e84eb3f7aba0fa4e27c8370529945c6b3 2012-06-30 17:05:50 ....A 17920 Virusshare.00007/Trojan.Win32.TDSS.avkg-7833e12dc5a55f3cd0ca997541ba4e05433ff6d96880df39ef7147c167d73213 2012-06-30 17:01:10 ....A 70144 Virusshare.00007/Trojan.Win32.TDSS.avki-6f1149556c7e7434250ea08aa25acb01bcab7f9dd82d48e09072e7f53850a5d6 2012-06-30 17:35:12 ....A 103936 Virusshare.00007/Trojan.Win32.TDSS.avrt-b65abd598629b16e827d1023e154275a133bac1a0765f2b61e744f82422ec267 2012-06-30 18:08:24 ....A 77312 Virusshare.00007/Trojan.Win32.TDSS.awfb-ffd2386080b0b71ac7199f2bcea416ceb04e40497d51addc636ea5814f971a32 2012-06-30 15:51:26 ....A 81408 Virusshare.00007/Trojan.Win32.TDSS.aycp-04ad81b51c410a53c04e7680a614fd1a15cdfbcfbb68be9928bc4141be09aafd 2012-06-30 16:56:34 ....A 79360 Virusshare.00007/Trojan.Win32.TDSS.ayva-6687818bfda2b9ba3281b01679b82a94266903c1f02a726a1f1cf436f5a471d1 2012-06-30 16:55:22 ....A 20992 Virusshare.00007/Trojan.Win32.TDSS.azxw-642f639e934c609885fe1a7a26495a423cf0a46ae6aefffd39671b8a032f0239 2012-06-30 16:37:34 ....A 1541912 Virusshare.00007/Trojan.Win32.TDSS.bbaa-3c25372d30ea6bf89056183f881f44d7a08a446735fb7cf74ba4b686c6e00afb 2012-06-30 16:19:02 ....A 1194653 Virusshare.00007/Trojan.Win32.TDSS.bbay-193228e0ef38bfcd38f0e47ffec0ef2ee1b2b4cc7570f13f4ea2870bc3f47f20 2012-06-30 16:57:18 ....A 29931 Virusshare.00007/Trojan.Win32.TDSS.bbla-67ffe7134185035f4431a8fbecd4d8eb733f61a0de4800f89a6bcb2ab9b3c336 2012-06-30 16:13:12 ....A 31232 Virusshare.00007/Trojan.Win32.TDSS.bbwd-10ddb8aea7375595a50743fb55a503ff518c739840c29943bad6025d409d2f69 2012-06-30 16:13:54 ....A 129396 Virusshare.00007/Trojan.Win32.TDSS.bbyd-11da88a1a03bb714d9cdcfa6e52cee8d97c7bebe2114602f05c17d15156b86d7 2012-06-30 18:00:08 ....A 107520 Virusshare.00007/Trojan.Win32.TDSS.bbyd-ea34c6fc7997a1a84b24b84cfe70cc6e004d6925c9c5fbd69f935195ea3d6738 2012-06-30 17:55:58 ....A 14336 Virusshare.00007/Trojan.Win32.TDSS.bcbj-e1dae636d13cea685b5d4c229dbda49e0c27e0811413a7ced0d2389b189b9ede 2012-06-30 17:52:20 ....A 95744 Virusshare.00007/Trojan.Win32.TDSS.bckj-da2927ef4b934686590da0365b06468bac1435ec479544853b8e2b259489f814 2012-06-30 18:20:06 ....A 149738 Virusshare.00007/Trojan.Win32.TDSS.bclr-0eddcd2eda1eb9b34923ad16c5311f16f16b18fdfaca51df11f315dfffe322d4 2012-06-30 17:54:26 ....A 23040 Virusshare.00007/Trojan.Win32.TDSS.bdkg-df004e0915ee7bc277ebbbb933b6787ff54a1064981a129c1b7a649e47413cc9 2012-06-30 18:02:12 ....A 96768 Virusshare.00007/Trojan.Win32.TDSS.bdww-eedd41f0bbf67571e7d1c9dc1a7c5bc8d647eeb1ab1bd76f600bab38d51105dd 2012-06-30 16:45:52 ....A 57344 Virusshare.00007/Trojan.Win32.TDSS.becv-4f8f41ae0522f7f97500aa3a713446b4828059d7c5b282ce18580664a8cb884e 2012-06-30 16:19:30 ....A 36352 Virusshare.00007/Trojan.Win32.TDSS.beea-19dfa215b047c3dbab2b954fc362eb44bba3d4fadcfe65f6b7d7c0164c369347 2012-06-30 16:44:20 ....A 389120 Virusshare.00007/Trojan.Win32.TDSS.beea-4c4241b8eeab2605b751f87eb80ae153e494efb3c96ddcbf235d6a480f2adbcd 2012-06-30 17:07:16 ....A 36352 Virusshare.00007/Trojan.Win32.TDSS.beea-7aa1b331625dc2d809ead0ddcb802ceea78ba8a7fa2dd411e7a349d8381e9332 2012-06-30 17:25:08 ....A 30720 Virusshare.00007/Trojan.Win32.TDSS.beea-9d8ae85c53845a01dd46d6892ece1db682d352618e2317a3218be02680f09bd4 2012-06-30 17:41:44 ....A 45056 Virusshare.00007/Trojan.Win32.TDSS.beea-c59d05623c33bf9b888f5ee295a76e3f306d003ee54ffd1a31a6b43c32620572 2012-06-30 17:50:40 ....A 269458 Virusshare.00007/Trojan.Win32.TDSS.beea-d6c1984089e5296c8b7fd93df4c4fa19614a41bec9fb23c24dbf77b224b4e1cd 2012-06-30 16:30:20 ....A 79872 Virusshare.00007/Trojan.Win32.TDSS.beeb-2d77cfe88cf980167b66d640a01775ea5e61b5ed6005bb8bbde5dc3b45b0ca45 2012-06-30 16:47:50 ....A 61952 Virusshare.00007/Trojan.Win32.TDSS.beeb-53b8d2495bad82406d27c655fd3b8ed2cec1c405e880f3372dcf85de4caa2a52 2012-06-30 16:47:56 ....A 46080 Virusshare.00007/Trojan.Win32.TDSS.beeb-53d9c780af82301cc449a5b634db2099cbc4e18c46627dafc68d107861e5319e 2012-06-30 16:56:42 ....A 77824 Virusshare.00007/Trojan.Win32.TDSS.beeb-66c8cccfa8a7290700370379a070c10cc1ec0a3d3889edd6b0b59ee6383e31ba 2012-06-30 17:03:44 ....A 29647 Virusshare.00007/Trojan.Win32.TDSS.beeb-74479d2a75a7063e1c1b3ad4311fe576f442876a305d772eba34d6be0c0c2782 2012-06-30 17:14:26 ....A 81920 Virusshare.00007/Trojan.Win32.TDSS.beeb-8861ff25e0f1f84c431e71d7ab38bd7dde458284c00c39116547bcb3971fd396 2012-06-30 17:31:50 ....A 78336 Virusshare.00007/Trojan.Win32.TDSS.beeb-ae531fbfc30a03eedb3aa2ad06489cde7bb5d66a296045abca33c9b41a0c6751 2012-06-30 17:48:46 ....A 57194 Virusshare.00007/Trojan.Win32.TDSS.beeb-d2e19ed14d5676ef7168b71500e50a007e54d0c44a3073cd986537bab57deaf4 2012-06-30 18:15:56 ....A 39424 Virusshare.00007/Trojan.Win32.TDSS.beeb-ddeec2e79db57675f9d2f4a47b1351a7fca521405baa96177488b0725bdab9f7 2012-06-30 18:07:00 ....A 250392 Virusshare.00007/Trojan.Win32.TDSS.bekc-fb8d363f34256712b60f8832d85f3b8a0feeef890f245f6e578e7439cc38041e 2012-06-30 17:39:56 ....A 225280 Virusshare.00007/Trojan.Win32.TDSS.bilj-c2482aba6244752673683580a0b415e5799e33319c7fe94584ba2d8ef648a116 2012-06-30 17:43:48 ....A 50176 Virusshare.00007/Trojan.Win32.TDSS.biln-c9f7c7b1c6d8aa5faa9a8da511a4526f0db310bb8d7add953a8f2d75010be951 2012-06-30 17:32:48 ....A 17408 Virusshare.00007/Trojan.Win32.TDSS.bqux-b07ca0025ca4c188e1d078cfc8cbf2ca680e56af1cea5b4bd9539f50958b7487 2012-06-30 17:00:52 ....A 136704 Virusshare.00007/Trojan.Win32.TDSS.bxlk-6e94f75552999e9da3cb1f50a35ef6c252b4a493ffb60f89bdab4bfc7d0338ab 2012-06-30 16:56:52 ....A 2291473 Virusshare.00007/Trojan.Win32.TDSS.bxog-672d0a6cf39d9d616d05fcf7d2ef1f07d73774a71bafe569007536fcdc35aff7 2012-06-30 17:34:58 ....A 24576 Virusshare.00007/Trojan.Win32.TDSS.cmcg-b5ea43cd0c288a72b57bfdddd5166b5ade1aa85b474987c408c808874fa460be 2012-06-30 17:53:52 ....A 24576 Virusshare.00007/Trojan.Win32.TDSS.ifmm-dddcec22016343fe5fe8514b15ffb04b7b6b2c94dd072d91ef5efb31db7ddb23 2012-06-30 16:22:12 ....A 57344 Virusshare.00007/Trojan.Win32.TDSS.iwsq-1eb0803cbbbf43f602172556581556cba5d12b03d92669cf7f72cdd49c1fdccd 2012-06-30 17:43:34 ....A 57344 Virusshare.00007/Trojan.Win32.TDSS.iwsq-c9587c898527c7a3372ff1c90db9cdb6131336a9e986ba352cf8fe3bc7c7e5b9 2012-06-30 17:31:14 ....A 144342 Virusshare.00007/Trojan.Win32.TDSS.qul-ad231d9ebc4a446b7648a4efe52655b8bfd7f777ce278c87669a37c3ecc22b05 2012-06-30 16:57:20 ....A 9728 Virusshare.00007/Trojan.Win32.TDSS.rapu-6809eca6794ce0c4aaba558cc39e153444e1c249ef07191109df6fb8b0a97839 2012-06-30 18:04:52 ....A 1008128 Virusshare.00007/Trojan.Win32.TDSS.rasl-f56ad61570aa76c967a8556c82bf75598df91af430fcbd8b6c5805c66ba82254 2012-06-30 17:05:54 ....A 1183232 Virusshare.00007/Trojan.Win32.TDSS.rasu-786bdff1916f853cb4b4a5702ae07ffa505e9f37cd805d62a9d225cc12cc89c8 2012-06-30 17:21:18 ....A 1183232 Virusshare.00007/Trojan.Win32.TDSS.rasv-94cce4845bde5acb608e2e7caafe0652d4155b9808870bf6df76e1f5fd37a527 2012-06-30 16:57:54 ....A 58396 Virusshare.00007/Trojan.Win32.TDSS.ravh-693a441696a8af64cc8388ed494ffd3380f0ff88fb73f2ea6a0e1f42659114d4 2012-06-30 16:45:46 ....A 159744 Virusshare.00007/Trojan.Win32.TDSS.rdcw-4f6d9317718d125e5503ebe25c79ebb9f9e4ac065667a7255618be507918baaa 2012-06-30 18:27:00 ....A 649072 Virusshare.00007/Trojan.Win32.TDSS.rdvs-715ddb5b97530dbebfbc14d97dec7e4bc665cae7f8858f997e08e6d8ea0f4ca7 2012-06-30 16:28:48 ....A 1002132 Virusshare.00007/Trojan.Win32.TDSS.rgbx-2ae502706d828bf7715512e2b0a201a3c9e30dde735a603837a132e4e5b99f8c 2012-06-30 18:24:32 ....A 70144 Virusshare.00007/Trojan.Win32.TDSS.rgco-3a2200507491efe54e30b4ebce61dd4dd0e9fc4147f32cc0847ef9399006235c 2012-06-30 17:57:56 ....A 81920 Virusshare.00007/Trojan.Win32.TDSS.rgvf-e5d1956d8a8676a39e0256c290da5b75ed09de3840683ae4c55db1e8f46194ad 2012-06-30 16:54:24 ....A 81920 Virusshare.00007/Trojan.Win32.TDSS.rgws-621b4002b741f1bf67b511c43684fa301dea4cda562969e187b1bd78e710a027 2012-06-30 17:43:46 ....A 81920 Virusshare.00007/Trojan.Win32.TDSS.rgwy-c9ddebdd436570d1336550e62ee4d9b6f9160e59b758544fa501c55cd7ddb365 2012-06-30 17:41:34 ....A 91136 Virusshare.00007/Trojan.Win32.TDSS.rgzc-c543b225cf74a1c4f079f14dcad3c57f7abfcf1845e345387a57d5b8a52b0fa5 2012-06-30 17:37:24 ....A 1976860 Virusshare.00007/Trojan.Win32.TDSS.sap-bc2e8e87f1912b76e83cafda433813f9071fb624625d244b09d297a96262557b 2012-06-30 16:35:06 ....A 153461 Virusshare.00007/Trojan.Win32.TDSS.tjz-365885b643609d669e3e2a9863a2e1d05aa1f972e3f03d23fae945fc3049f833 2012-06-30 17:04:08 ....A 80896 Virusshare.00007/Trojan.Win32.TDSS.uju-75039c19aada4725120d23c419c634533619c5ee0825c2cbc1b94c0c3c52a691 2012-06-30 17:03:50 ....A 135168 Virusshare.00007/Trojan.Win32.TDSS.wdv-746340e4ae6969656a507e8fa07473bb9a517c7bce0192a55f799eeced85793c 2012-06-30 18:01:46 ....A 29816 Virusshare.00007/Trojan.Win32.Taobho.swh-eda50e7c9a8217edeed513f181728d95212233d4b306453b1f929baea3169b7b 2012-06-30 16:06:38 ....A 37376 Virusshare.00007/Trojan.Win32.Tasker.aooq-0ae8128134df23c2bbd61ce2799236c68e73f41751d789bdb81342d74b2cca8c 2012-06-30 16:47:14 ....A 65536 Virusshare.00007/Trojan.Win32.Techel.i-5266b1005295bd1b35ac4bd52561903af2867b73eb97584968bf0c5231f95c19 2012-06-30 16:49:52 ....A 57344 Virusshare.00007/Trojan.Win32.Techel.z-57dda28292d9b679d8ba168096a8056a7db6e9fd748633b267dfe8245a9e361f 2012-06-30 16:59:20 ....A 77312 Virusshare.00007/Trojan.Win32.Temr.wsi-6c02cbdf1064fbf09ddd318f59aa5b4726ac5ae2a99d5f69605428efb0db88e3 2012-06-30 17:26:36 ....A 75776 Virusshare.00007/Trojan.Win32.Temr.wsi-a12fcaabf322a2891c525f8992d6b036bb141daa066f3ebbbfa907c2e7510a46 2012-06-30 18:07:36 ....A 69288 Virusshare.00007/Trojan.Win32.Temr.wsi-fd6f8df96b1e4659ea681af71bc56330f04b89543d723be499839ccd7501a6df 2012-06-30 16:44:16 ....A 13312 Virusshare.00007/Trojan.Win32.Tens.as-4c18ec0c50ee80f33d33b6f81717fb0a88754a823a910cf62e0884094f83b602 2012-06-30 18:05:28 ....A 421888 Virusshare.00007/Trojan.Win32.Tibs.ml-f6f345cbd99253cc879d2fda1449c80e64ad9adab186e0bc8232918081a6913e 2012-06-30 16:25:20 ....A 130560 Virusshare.00007/Trojan.Win32.Tinba.ajzs-2455412d512d65bcd35866eec16c1c2abdde876f8f3bdaabf001b07fe8fcc75f 2012-06-30 16:40:10 ....A 157696 Virusshare.00007/Trojan.Win32.Tinba.ajzs-424f8c44a2166e3909cc728f7946fd5de987923275d0cfcc93ace9e86b114945 2012-06-30 16:45:10 ....A 158208 Virusshare.00007/Trojan.Win32.Tinba.ajzs-4dfa1ab5c63449841157a73a2a7524098b95d32a67e3df31ae8cae38f59e9144 2012-06-30 16:54:04 ....A 157696 Virusshare.00007/Trojan.Win32.Tinba.ajzs-616c2164963e38b3e09392805e8e6c9d3e554bfa8bff0bb6e55f07e4ec8192ba 2012-06-30 17:07:02 ....A 22016 Virusshare.00007/Trojan.Win32.Tiny.bm-7a2d33acf081f7aea0d952b81bf1c13a5dc9783b41bc62dc2bbe4df8363b3ae9 2012-06-30 17:43:40 ....A 22016 Virusshare.00007/Trojan.Win32.Tiny.bm-c99087b97b654dae0355e6ef81809402858ec744815ba79f421a7cf2a7d7caef 2012-06-30 17:51:34 ....A 81920 Virusshare.00007/Trojan.Win32.Tipp.ayc-d88150e62462875e0890e09c6ec6988e228c0ab7844d9fb9e7ee233a7032c00d 2012-06-30 15:57:16 ....A 32768 Virusshare.00007/Trojan.Win32.Tired.zn-07f1d78cedb2a70042c2e1ac360d6b5840fe1c66cf7ad044cffe122c100ec4d1 2012-06-30 16:20:30 ....A 90112 Virusshare.00007/Trojan.Win32.Tired.zn-1bd8267d3ad97d9f037175d1fb575f33c948e91fd8053f3d1544443abf9bc3e1 2012-06-30 17:08:54 ....A 1299760 Virusshare.00007/Trojan.Win32.Tired.zn-7dd2a31204e2260194dd12862fb663a641436af85177d0e7b547a13e9e34ef45 2012-06-30 16:31:04 ....A 143360 Virusshare.00007/Trojan.Win32.Tirnod.am-2ebabe496bf06cf202c8846492448d3d41e69a7356a958d25b2078e2ce74ebbd 2012-06-30 16:13:44 ....A 167936 Virusshare.00007/Trojan.Win32.Tirnod.bp-1198d5d7a38b6fccd8a3f4bde5ca3c70fd82bbd648f892f3b9465ef522eb6c48 2012-06-30 17:41:22 ....A 139264 Virusshare.00007/Trojan.Win32.Tirnod.bu-c4f590a1cb65e3f75ab6734a853bac3be5954605248bf620f43372c99809a6e5 2012-06-30 17:49:22 ....A 155648 Virusshare.00007/Trojan.Win32.Tirnod.cn-d3fcce333f65c3dc1482df0f87bd2aff0de7065a81215d2c7568a9bd1bdbe9ec 2012-06-30 17:36:50 ....A 151552 Virusshare.00007/Trojan.Win32.Tirnod.db-bab75be53b42c39108bdc5cb3d30cc6452466fdd3a4a7666d64c9e30a5378a26 2012-06-30 17:57:26 ....A 155648 Virusshare.00007/Trojan.Win32.Tirnod.dk-e4b9ee059b5a88e60f62be5c354729a7c8e6df05164df8640295203e975328fc 2012-06-30 16:10:10 ....A 135168 Virusshare.00007/Trojan.Win32.Tirnod.gw-0caff88a508d1874f46a794026aea1563d92225abb669b6f993d76c3bfb1eabb 2012-06-30 17:13:06 ....A 143360 Virusshare.00007/Trojan.Win32.Tirnod.jl-8598d797393bad12e5b530c02def8229666a13e132e304cef97b6df90e09b6fc 2012-06-30 16:24:28 ....A 139264 Virusshare.00007/Trojan.Win32.Tirnod.xy-22b0bc8da4de235d6d29d283c930f263edc2b86533211a0ab765b919db1c7eb1 2012-06-30 17:00:10 ....A 172032 Virusshare.00007/Trojan.Win32.Tirnod.zn-6d454da109a610d9c9c7a5e3a958a01fe8b0c3b0cccc8adff78fa2f7338e8aca 2012-06-30 17:24:42 ....A 1268736 Virusshare.00007/Trojan.Win32.Tjp.ef-9c81277e64ad3f5bd5e4b7b64e22fdd1f4d44f6d6ff8d4cb03de4bfe3d631157 2012-06-30 16:39:00 ....A 1366528 Virusshare.00007/Trojan.Win32.Tjp.ej-3fbe6738a0e5c9a66a0195d0beae5e17bfdb9390f45b7cbbea01b701d9e073e2 2012-06-30 17:38:06 ....A 672768 Virusshare.00007/Trojan.Win32.Tobe.nm-bdc2a5c6a1efeaa994e38e588ffe484c8cd1fcf3b87c2f76e9cf0586c94e9d16 2012-06-30 17:20:06 ....A 292864 Virusshare.00007/Trojan.Win32.Trinp.e-92630ea152dba9c0080b751b0ca180eb051a52098bd027f8d77a627bc6ab173d 2012-06-30 17:24:20 ....A 208384 Virusshare.00007/Trojan.Win32.Trinp.f-9b8ddf647050c1621d07df4c3b1f342d08159ec347f510abe2b2cfa126bcd9db 2012-06-30 18:23:58 ....A 49152 Virusshare.00007/Trojan.Win32.Unfortune-136555971de45060a84a408d23e1cdd9e03e101c91752e46fdd0063bbf00beff 2012-06-30 17:20:10 ....A 36864 Virusshare.00007/Trojan.Win32.Upd.ci-928ddb9c9ff21bb503f4c9ea630fd11b235ca74d34219fc74531d62f20868c12 2012-06-30 17:19:10 ....A 28672 Virusshare.00007/Trojan.Win32.Upd.co-90784ad610ae89ed5786898a4b6bda2bd385efd16fb2db97c2c8bd66450ecda1 2012-06-30 16:54:00 ....A 28672 Virusshare.00007/Trojan.Win32.Upd.cx-613911c27727f163c96b61ee2485614c348a9ec923a599c69701c6b4c0ae8471 2012-06-30 17:46:26 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.da-ce8c10b15541510a108dc0fc931fea72564686d5abb64411f8a79d6dec9daa29 2012-06-30 17:46:04 ....A 28672 Virusshare.00007/Trojan.Win32.Upd.dc-ce4087b99dc073f5dbebb06330e85265a0371379f3fff6bfe5992452afec9bdb 2012-06-30 17:48:34 ....A 28672 Virusshare.00007/Trojan.Win32.Upd.dn-d27f0bba951412e4bb88c919e54ad61f9244c0aa6d211e376b5848d296adedd1 2012-06-30 16:41:24 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.dp-45694175981cd6a3fa603c56e86469d00657afe6343adef59feaefed18858c7a 2012-06-30 16:29:16 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.dw-2b94a4869a80b2dd768e64e6023d3a06b0124b009c5400715925624aaffb9edc 2012-06-30 16:28:30 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.ed-2a5ed173594f485e255f187f58004682acdb5926b07197e0632b8d6ee6e0a589 2012-06-30 15:48:58 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.ej-016ad8312e713f67b5f001c7dcbbe910e594b439d9b879e66b26911e2094a5e0 2012-06-30 16:55:40 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.ek-64d5e96a5283c734f8ed1f7f06e066b8dcf8325538d5ba8ecf26d1783874d18c 2012-06-30 17:59:34 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.ex-e8f31a1b520fd550c54852a8ccef723e0bbc84d24b58d46bbbecef8abe4d6fd1 2012-06-30 18:03:36 ....A 24576 Virusshare.00007/Trojan.Win32.Upd.ey-f223f58a9ac3e1fc04f826c1232e26c9481bc3fa12aea55371bcc287261cdacf 2012-06-30 18:02:54 ....A 24576 Virusshare.00007/Trojan.Win32.Upd.fg-f06037ff0f037b2306f67b6f0ab12f944fb8718c535542096ce72b19235f8f95 2012-06-30 17:38:54 ....A 32768 Virusshare.00007/Trojan.Win32.Upd.fj-bfea410a7e7d469598d940440634df06681c45dc08b245a63be16e4c6fc3fef0 2012-06-30 17:00:56 ....A 20480 Virusshare.00007/Trojan.Win32.Upd.ft-6ebe452a1132b751ad037888f01078757a8ddea3b04173cca0d9dbcf9039ba2b 2012-06-30 17:58:16 ....A 61440 Virusshare.00007/Trojan.Win32.Upd.kh-e66add3401cc5b81516d0dc38a50825a7688aed3ee01b8cc3c73e399a086104c 2012-06-30 18:23:40 ....A 114688 Virusshare.00007/Trojan.Win32.VB.abbb-13103b76a7b2e07e939f8d17343c5884883655756c20071e9445bf8efff082da 2012-06-30 17:39:20 ....A 38912 Virusshare.00007/Trojan.Win32.VB.abdg-c117258965d0a28373301d11c212bfecfeac579d35b0ee5364ed6309e0cf3106 2012-06-30 16:22:00 ....A 20480 Virusshare.00007/Trojan.Win32.VB.absq-1e543f5869f4c8bb9ff3b528edd4797f34d82b12292fab36e7fb8544141d9a64 2012-06-30 17:04:12 ....A 278528 Virusshare.00007/Trojan.Win32.VB.acam-752e4615b169620386606798fe3501032e2edbb24598d2dc079c3a88ad3cfe1a 2012-06-30 17:22:40 ....A 9618 Virusshare.00007/Trojan.Win32.VB.aceg-9775ee5d417172ca10e95e17b45d6e2b5f4b86ff3846f9f9722ea4efa6a7a61f 2012-06-30 17:22:16 ....A 53248 Virusshare.00007/Trojan.Win32.VB.acne-96b4814eb53b6cf2759f0cc1985a757e4021fc00c8002664c2eb57425698f871 2012-06-30 16:42:38 ....A 299008 Virusshare.00007/Trojan.Win32.VB.acth-48730096ce34a49a716cdf6d09b90408214c18d390120ab51fac150366d6e68b 2012-06-30 17:50:44 ....A 323584 Virusshare.00007/Trojan.Win32.VB.actp-d6d8608927a63b4134e494a1f5b2e5e79342895291bdf0bb6db6dbcd52317192 2012-06-30 17:32:46 ....A 81920 Virusshare.00007/Trojan.Win32.VB.adbc-b05917827cf968babb0432dd45d65d0972575bac197ef471afd478b224453bfc 2012-06-30 16:50:30 ....A 69632 Virusshare.00007/Trojan.Win32.VB.adfz-595806e959b663062d63c9c53e3b45df56ecce06b92956d7b546cde781501b3b 2012-06-30 16:59:22 ....A 69632 Virusshare.00007/Trojan.Win32.VB.adwt-6c109c3924d86c9839d17c3527a89b773b64e92f907b4d50a15074f04053a31e 2012-06-30 16:20:44 ....A 147456 Virusshare.00007/Trojan.Win32.VB.aeii-1c370b2895e17035cc807fe56eb861c26684fbed6ef04df6c056071cbae92f4c 2012-06-30 17:48:20 ....A 65536 Virusshare.00007/Trojan.Win32.VB.aejo-d1e473bacf2fbd2f9b1c6d4700956a020a3ede20f16d236f00f9225fdb2e5dae 2012-06-30 17:10:02 ....A 86016 Virusshare.00007/Trojan.Win32.VB.aend-7ffd9ce90b1138b93afd587e0a0b76b2c2a155de0fce854bcd0faf35f115091b 2012-06-30 16:46:58 ....A 122880 Virusshare.00007/Trojan.Win32.VB.aenl-51d034cff991d25da1504ad19a76ba4e2434c805ac3a6e5747cffa85204c83ef 2012-06-30 17:08:14 ....A 2161325 Virusshare.00007/Trojan.Win32.VB.aeqd-7c822be31a1b0f6f1cec091fea9753219882ef381f29dd11a5cd37da4b997d4a 2012-06-30 17:16:24 ....A 229376 Virusshare.00007/Trojan.Win32.VB.aesl-8b1106723365cf2e56fe684b528a8f3f2b99297074b90f90b43326ad68c6f53a 2012-06-30 16:34:40 ....A 98304 Virusshare.00007/Trojan.Win32.VB.aezo-3575ba0394f7328826fbb7794e55f766df1e36cd15a36345a1b80db3ee8ac31f 2012-06-30 18:01:42 ....A 49152 Virusshare.00007/Trojan.Win32.VB.afhp-ed7b45cf92331e95c82f021d32a6eefcd148dbf4c6a8332d131e22a54912f8d8 2012-06-30 18:11:06 ....A 40960 Virusshare.00007/Trojan.Win32.VB.afju-025e471bcf42fb1b8f6604224438182f084bfcb6f02e2f75d9c8ffd301118cdd 2012-06-30 18:25:16 ....A 299008 Virusshare.00007/Trojan.Win32.VB.afsv-cc97ce9890235ba4db1eca8a91c7297e4e2155ab18d4f10f3d86976e99307767 2012-06-30 18:02:12 ....A 36864 Virusshare.00007/Trojan.Win32.VB.afyq-eee35028038d859e71c73315248c3d10a31595fcfc4262ac760565f562eb511f 2012-06-30 17:26:26 ....A 335872 Virusshare.00007/Trojan.Win32.VB.agbj-a0b94c8e345521eb4d1b9b6e6afd5007d086ef2ca8b6e64e0dfa1f7db1b8049b 2012-06-30 16:33:58 ....A 40960 Virusshare.00007/Trojan.Win32.VB.agbx-342e3291d1adaf2a4382a1177897bec9d568d1f46034e20e53b1898af231623c 2012-06-30 17:51:04 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agca-d79f757e46d8448ed210e36d089d87ca89a248be757da6e0103d54787a2d323c 2012-06-30 16:46:58 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agcu-51cc31b7747b31692e5f15400aa15e88ff5a8b15edbb1d021c85621da9756bb6 2012-06-30 16:49:50 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agdd-57d3aaabcbef9df9d4908f3df2b1d5bfbf9320f6a6225038685ec1f6e36bf02c 2012-06-30 16:34:32 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agdi-3517e79a1a87ef5e4b9c48da27adcca513827a9e51eef75286e3995db39e23b6 2012-06-30 16:15:40 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agdm-146cb46b2016851ac4f26a8bf32baa7333f48a645e838a33bd97fbb7ba007b65 2012-06-30 16:59:52 ....A 132608 Virusshare.00007/Trojan.Win32.VB.agew-6cba9ddf1ff5e3fd05633751e04b604ba3f5f1288e502270f531fbcf86d1cc60 2012-06-30 17:46:52 ....A 16384 Virusshare.00007/Trojan.Win32.VB.agfi-cf2a50d7ace59306afa5303531be74da8e11349d017a069c33a4e70fd52da5d4 2012-06-30 17:31:42 ....A 36864 Virusshare.00007/Trojan.Win32.VB.aggo-ae15ab90dd8a3ee5bb6731c5cec30b08c63df8df419e895666befa6fa685540d 2012-06-30 16:42:20 ....A 45056 Virusshare.00007/Trojan.Win32.VB.agjp-47c98800a4f3b40067e02cfb94e446773e9126393e9ad3b00c495711fd4d06d4 2012-06-30 17:21:46 ....A 45056 Virusshare.00007/Trojan.Win32.VB.agkf-95d8233c587d8f4294f6774021a5a34caae389ef404cfc9dcbdec321acbf023f 2012-06-30 17:37:00 ....A 45056 Virusshare.00007/Trojan.Win32.VB.agky-bb1e62841f9c8f75ab6c4dac51b81f78810eef5b78d5dab60f968aca7ed8abc3 2012-06-30 16:28:00 ....A 32768 Virusshare.00007/Trojan.Win32.VB.agot-2983eaed4fe0b47db08c866183636966eec50c2243d1d08cac609098403864c4 2012-06-30 17:09:14 ....A 45056 Virusshare.00007/Trojan.Win32.VB.agpa-7e87bf408db9f2e3abf7d70bf457f7274d84f097cbff3cddb0de602f95a16a7a 2012-06-30 16:58:04 ....A 45056 Virusshare.00007/Trojan.Win32.VB.agvs-69823d7abea57f391d54bd3cd3c12857569cca5fbc9e9dcae07320d758c92146 2012-06-30 17:03:04 ....A 118784 Virusshare.00007/Trojan.Win32.VB.agye-72cea9d5dea6d5d8fc47065c9b665a4cf1e250c397d66f892ced6e98bca4c022 2012-06-30 18:01:14 ....A 36864 Virusshare.00007/Trojan.Win32.VB.ahbr-ec88c36abf59f47505a86fcd0dabb15fc049a5490b04b1cb9481231218bf28b0 2012-06-30 16:33:26 ....A 32768 Virusshare.00007/Trojan.Win32.VB.ahby-332e3e597685b881713333151faf16d67b46b635887f7231dfd430d907fe8c5d 2012-06-30 17:44:38 ....A 36864 Virusshare.00007/Trojan.Win32.VB.ahcb-cbbce465a57c33b9bdede9233a000233651f2d7de05f76fd819ac7fbe5a1bc3b 2012-06-30 17:00:36 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ahch-6e151f8efa75d3a5fe0b43d4c108b2c915c27a8534b5456eed95a281b992b61f 2012-06-30 17:24:40 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ahcj-9c76da0a972685adcddf85f032961ac9b3150a07e68f7308be2658729fefefe4 2012-06-30 16:25:20 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ahcr-2453c03b8337431a5a5dc2b758bcadafa4440cab70a02c5a7b06991e95590f24 2012-06-30 16:41:10 ....A 36864 Virusshare.00007/Trojan.Win32.VB.ahdk-44dc374f5fe4b63c76a58e74f14b47c996daa97c15ec568ce2606d19949b83e4 2012-06-30 18:15:16 ....A 143360 Virusshare.00007/Trojan.Win32.VB.ahfs-586016808f0f9ab2eb15ba1beccc337dc03997737bf8aa4a04ab5f8ee153e78c 2012-06-30 16:57:30 ....A 65536 Virusshare.00007/Trojan.Win32.VB.ahjv-6873e537a40ddac7a8dbd2b143e081c3ed2d6b9e9b1ca2bf9b9417f7a907f8fb 2012-06-30 18:13:28 ....A 53248 Virusshare.00007/Trojan.Win32.VB.ahjz-05e46a558d3e99d46ebad7124c1464861489cc7eb81137d343bc246ec33dd9c9 2012-06-30 18:15:08 ....A 19574 Virusshare.00007/Trojan.Win32.VB.ahjz-080d82f0d1eb18c73dbae3587475b9fd1323c7d823cab6985ce40dc5f0f1b2d4 2012-06-30 17:57:08 ....A 192512 Virusshare.00007/Trojan.Win32.VB.ahlg-e416cc182ef060ee4fff4a5c88c554f9ee8fff347281f29cc4d251d66a5aeeca 2012-06-30 16:26:22 ....A 118784 Virusshare.00007/Trojan.Win32.VB.ahmd-2666493dd8086274042e7ec7a4762d62dba3a3b0d3a64e869e51f5b2dd49829d 2012-06-30 16:10:58 ....A 110592 Virusshare.00007/Trojan.Win32.VB.ahnh-0dc567de02eb29abef9a1674553057d07ff5ba8403978afcac84fc40c9f89500 2012-06-30 16:55:10 ....A 28672 Virusshare.00007/Trojan.Win32.VB.ahpj-63b49b463ec023a73db94a677b7864d8e26b217005e185de388b2d2c631a2b08 2012-06-30 17:49:26 ....A 28672 Virusshare.00007/Trojan.Win32.VB.ahpl-d41f67c704c964816fc16b17c69d3b9da85dc30695b63353f725fef01615b0ae 2012-06-30 16:54:06 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ahpq-6193111cf1ac8be8a63c5a4d930b5f09f6df5ccd6523f9d0b2616601c052fef7 2012-06-30 17:54:40 ....A 192512 Virusshare.00007/Trojan.Win32.VB.ahrr-df88fc8160d973ab1c7b80efeae84773ab413541dbd7a606dc3f4a0f1fc0e584 2012-06-30 17:52:02 ....A 40960 Virusshare.00007/Trojan.Win32.VB.ahud-d98271635ef826641f099c724eca6ef5827e60f23f836565669d555caefe6c82 2012-06-30 16:38:56 ....A 126976 Virusshare.00007/Trojan.Win32.VB.ahww-3f862e629b23df37a54e09bf3f6d069b2a54ecc53315adee60522a8e30f0d867 2012-06-30 18:21:30 ....A 36864 Virusshare.00007/Trojan.Win32.VB.aiae-108301389ef86b2c344233cf8131d796daaa2a9f2db1d534a80f3ca8843ad8b5 2012-06-30 16:37:24 ....A 774339 Virusshare.00007/Trojan.Win32.VB.aicd-3bbccd28a153776aaf94a94d73b3daf2a40a8885f88296f2c90d70947073fb5e 2012-06-30 17:48:30 ....A 118784 Virusshare.00007/Trojan.Win32.VB.aide-d25c7b11b2d91ceb339186df2b60e0c60e42eac534d98c4168eb876093347849 2012-06-30 18:01:26 ....A 28672 Virusshare.00007/Trojan.Win32.VB.aidt-ecf9faeb483b53ac51590202f3fed8e26aa6184cf420d47aad5342e4b299a5bb 2012-06-30 18:20:32 ....A 45056 Virusshare.00007/Trojan.Win32.VB.aihb-0f5fd28dbb6c7dc59768ecd0edb4a1b0e860af98a6ab910c533fc808193f2cd4 2012-06-30 18:01:38 ....A 47104 Virusshare.00007/Trojan.Win32.VB.aikb-ed578d1dc8388b398f3c27331aa1b6d4ee5fa9a6fbfa988c0aff4be00db1ad3d 2012-06-30 16:14:28 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ailg-12b5777ae33167bf96637cccc0dc5c8c832441c6ad8fe0b3486d12a58717f7a1 2012-06-30 17:07:54 ....A 30568 Virusshare.00007/Trojan.Win32.VB.aimb-7bf07f0439e32a6ebae9daea0408e90a23ff1982c2b4ea007a2cd996a238c16f 2012-06-30 15:59:06 ....A 28672 Virusshare.00007/Trojan.Win32.VB.aiol-087d40a3c661f2b93e5ed02e9af78fd9f85c2adee4409d0e9aa4966ca566f149 2012-06-30 18:08:06 ....A 118784 Virusshare.00007/Trojan.Win32.VB.aiwg-fef69436d07a51d4ca44c929067621c0633a44b647656bedff992e2d8b220b41 2012-06-30 17:19:36 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ajav-914f36501007ccfd80b381bee5d6cfd710ed488f23d282ff4fd7f1bae087fdae 2012-06-30 18:05:56 ....A 67584 Virusshare.00007/Trojan.Win32.VB.ajdj-f85469bdf68c662ec9cd45aa16e9677e6a5b680df2b1aafc70e5b14d8e939dae 2012-06-30 17:20:24 ....A 118784 Virusshare.00007/Trojan.Win32.VB.ajis-92e7de51fa38a59406285540b0a25610a61073884523cf5e67a126ba961d8688 2012-06-30 17:44:54 ....A 65536 Virusshare.00007/Trojan.Win32.VB.ajjw-cc7b8ab9ad72c7251f8d3e657fbeae6284c88662828ad522b37f52c02c782944 2012-06-30 17:02:04 ....A 192512 Virusshare.00007/Trojan.Win32.VB.ajpt-70e076b6426c9435eaa5286efdf1ea67af5c3ac77e90db8af231b36fd2fa1def 2012-06-30 16:24:00 ....A 22787 Virusshare.00007/Trojan.Win32.VB.ajtg-21dcf2e6d450ade5f530a6736e4a142e2ac8f1c3d9eb51c2eb919d76faa3542b 2012-06-30 17:19:02 ....A 24576 Virusshare.00007/Trojan.Win32.VB.ajxd-9029653039a4840634beca04efa085cb1141b1a09e9a31a19a71be2371cff126 2012-06-30 16:54:12 ....A 104556 Virusshare.00007/Trojan.Win32.VB.ajzt-61cfe091b701fae00d823b7515af2b75cddc730eda1798d8722140582ec3a06f 2012-06-30 17:00:02 ....A 97125 Virusshare.00007/Trojan.Win32.VB.ajzt-6d012a6d6f5817f0a7da7c615334df53872cc693696463725c09cce5048fb1de 2012-06-30 15:54:00 ....A 726528 Virusshare.00007/Trojan.Win32.VB.akkf-0680b99b5cc9d30f0adc781223565926fe595fdcbb06431474dd5b231c15ee9f 2012-06-30 16:25:04 ....A 69632 Virusshare.00007/Trojan.Win32.VB.akwn-23e1d2643546b0db230d96c1531ca498a4ee75949fd49751f5fa930f001c550c 2012-06-30 18:17:42 ....A 259772 Virusshare.00007/Trojan.Win32.VB.alaw-a652b326ff1f0c36d03380b50070f56d145beac497e6dbdf2d5b4a91e415c88c 2012-06-30 18:18:10 ....A 760339 Virusshare.00007/Trojan.Win32.VB.alaw-f28960dc1fff98ed567206cf7460c88c250328276247e8bf23f32144008b0cd3 2012-06-30 17:51:58 ....A 114688 Virusshare.00007/Trojan.Win32.VB.alfv-d95e89d9296a34cdc74aae3d9bdfe041f54a0c6dba4ca70bb7dfdd8a94571a2f 2012-06-30 16:41:38 ....A 192512 Virusshare.00007/Trojan.Win32.VB.alls-4610bd70789609bb5b60553fb0ce016acb9f9669ed28c50c16c56136b0a14949 2012-06-30 17:59:30 ....A 303104 Virusshare.00007/Trojan.Win32.VB.alun-e8d3d663b4b25bc88be08289905f8d164ff2fd0f763f825d3e35e17857305753 2012-06-30 16:36:10 ....A 45056 Virusshare.00007/Trojan.Win32.VB.alwk-3897d5a3477353567d876785a2ac5b0df9252ec8dc1f8183be8e25e840e0be4f 2012-06-30 16:40:52 ....A 32768 Virusshare.00007/Trojan.Win32.VB.amei-442b13713ea2e8ab6718763760226a6daa3dfdca2292cfc924374747c9a730c0 2012-06-30 16:32:26 ....A 53248 Virusshare.00007/Trojan.Win32.VB.amem-3103259960d307f338e1100dd7e5b6a444955aaa697721b13763d6e9ba49910e 2012-06-30 17:29:20 ....A 204800 Virusshare.00007/Trojan.Win32.VB.anbz-a84f8669cb99a386a8840281d51fc339cda04bca3948cbc740c42e6b881cf73f 2012-06-30 16:25:34 ....A 28672 Virusshare.00007/Trojan.Win32.VB.anda-24e3fea08e23a4b4fe24929c4da7980de847d3a02b29b60c29056fd0a61f7cc3 2012-06-30 18:19:10 ....A 53248 Virusshare.00007/Trojan.Win32.VB.anpo-99144bb5045640b4e2d9c0f008233f4eafce72aae5f4bf77728b97ce3e5662f9 2012-06-30 18:12:02 ....A 203264 Virusshare.00007/Trojan.Win32.VB.antd-4d798a8687b016b6fd8dcfb442639992847925a8d438c22e673c1b2feb6ad7fb 2012-06-30 18:11:52 ....A 748692 Virusshare.00007/Trojan.Win32.VB.antd-7e5e56754af2a3e87fa89db67db0eb965deeae37c65358b67daae97b7239d8dc 2012-06-30 15:50:00 ....A 103936 Virusshare.00007/Trojan.Win32.VB.anvk-02ceee40d8f85c6171ac99576bb660ab39209c7b30574b5015ece06ca18625db 2012-06-30 16:20:00 ....A 54141 Virusshare.00007/Trojan.Win32.VB.anww-1ad9a9dc7519133ce817d682f039ef72bd8a38521ef872727e5dbec498cd94cc 2012-06-30 18:21:58 ....A 17034 Virusshare.00007/Trojan.Win32.VB.aoac-289dc9b07981c97fd39df50285633dff094befdc45af55541d33dd0692580b88 2012-06-30 18:09:56 ....A 22464 Virusshare.00007/Trojan.Win32.VB.aoac-63a9ab7c7f00a69c11fc2d5a54a72be835cb7d988d88a6267312d45641991e03 2012-06-30 18:13:10 ....A 57344 Virusshare.00007/Trojan.Win32.VB.aoba-056a612e43438921e3898cfd05212fb56c3c7a94de58f075b710ab8142c83761 2012-06-30 18:10:50 ....A 40960 Virusshare.00007/Trojan.Win32.VB.aocl-d36a44b405f6c2bb3cb97474806b3d000a67ed306bb91cedffcae698020b2102 2012-06-30 18:09:52 ....A 7168 Virusshare.00007/Trojan.Win32.VB.aocr-77c17267bce7cce093ecd585b70e84bd76a6b07b8127d37813a42ba2108f159f 2012-06-30 17:51:14 ....A 77824 Virusshare.00007/Trojan.Win32.VB.aodt-d7dc4a6eb15119f4b25b0e69f093745d2d22b6e5c8da0696be0b45c99d58e035 2012-06-30 17:56:24 ....A 245760 Virusshare.00007/Trojan.Win32.VB.aois-e2b6da909de8e7aa6a8b5de95269a1067171771e09066e0eea16774c3aa430fd 2012-06-30 17:21:28 ....A 68096 Virusshare.00007/Trojan.Win32.VB.aowa-952dce8c5860edfd7aec14c338617e8dab3bf4749801361381b421633ff67f16 2012-06-30 18:04:00 ....A 487424 Virusshare.00007/Trojan.Win32.VB.aozp-f316eb50db2f2109f5f9f4e6830a27eb067bf7d1afea18243e2fe56e0848b3eb 2012-06-30 18:10:52 ....A 256512 Virusshare.00007/Trojan.Win32.VB.apbk-506e56827c465ea675da6581f1c579c083ab0c04fe54fcd8f76fbffb09155d97 2012-06-30 18:01:00 ....A 20480 Virusshare.00007/Trojan.Win32.VB.apcq-ec242f6b1420e8facb9a58bf6234029b83473929f0d968137c5098db986a5aed 2012-06-30 17:27:26 ....A 501760 Virusshare.00007/Trojan.Win32.VB.apjk-a3550de7b1a3d46a4169924cec4589881992dedb034c04b69731c98f4d4cebb1 2012-06-30 17:25:30 ....A 320000 Virusshare.00007/Trojan.Win32.VB.apjl-9e71506dffce41a07786e721e3afa550eab893681423b3af0a49fddf9e4bf028 2012-06-30 17:36:54 ....A 774144 Virusshare.00007/Trojan.Win32.VB.apjo-bad186e2c94067265e62701ec6ae5e45d13c571e59d689ee79dce1ba168ad249 2012-06-30 17:00:18 ....A 86016 Virusshare.00007/Trojan.Win32.VB.apkk-6d83e89f2f83a5e56a82cd9c9836ddf6479b03380f5a521fa49aedbd81178a73 2012-06-30 18:23:48 ....A 663067 Virusshare.00007/Trojan.Win32.VB.apmc-4b49f46cdfddc412830af4cd6de3b1a75f03314aaf2ae1de88fb02bab1d6fa13 2012-06-30 18:22:34 ....A 668694 Virusshare.00007/Trojan.Win32.VB.apmc-75e9d1a90fb1cb7cdfb5f024373b0b625dfe62b106fd173097a5ecece0993dba 2012-06-30 18:13:08 ....A 663066 Virusshare.00007/Trojan.Win32.VB.apmc-d7b334744d83fff4cc4b7c2f4b84ba8182abe27213f4ce8a361537ea1fb1a152 2012-06-30 18:14:30 ....A 663067 Virusshare.00007/Trojan.Win32.VB.apmc-f82757028b3cc646b59df7fddffff78923161e5732d09691c3181bcef2aac1b0 2012-06-30 18:22:52 ....A 726038 Virusshare.00007/Trojan.Win32.VB.apmc-fd9f5f9a49a79f228627aa927e7fa10a9d6919f3b923db805c8d7542628badf0 2012-06-30 17:53:44 ....A 49152 Virusshare.00007/Trojan.Win32.VB.apqk-dd7e59c66f5414e490796977732792d14d7151f47451a62372bd7a9cd4ec0bdc 2012-06-30 18:12:46 ....A 18072 Virusshare.00007/Trojan.Win32.VB.apvl-4a352aaf15bc47815d35fa51f6044068bcc574c827ec0e7846029a4384f38b87 2012-06-30 17:01:00 ....A 18072 Virusshare.00007/Trojan.Win32.VB.apvl-6ed53d27b84442dabc565e520d7a3bf0aebea383f840eefb99dafc71c4f94991 2012-06-30 17:26:40 ....A 18072 Virusshare.00007/Trojan.Win32.VB.apvl-a1592a4c732d104c63e94db5ecbf0762c6fef3e706c3574f361a4941be715a74 2012-06-30 18:18:56 ....A 63128 Virusshare.00007/Trojan.Win32.VB.apvl-c08a2e53f30ffb27bdc016fdaa272c905ad3275ea6be41a187116205f57ea5e8 2012-06-30 18:26:56 ....A 69129 Virusshare.00007/Trojan.Win32.VB.aqbr-0f87be64587b6e179ba96b9b2971323d94243c60ce4b2a8d5b1fe632f030a851 2012-06-30 16:53:42 ....A 61419 Virusshare.00007/Trojan.Win32.VB.aqbr-60b43f78e13e60eecf1c495eafd5916704b86a3d725533fa2acdf4af36441249 2012-06-30 16:59:28 ....A 175104 Virusshare.00007/Trojan.Win32.VB.aqbr-6c2b14302ba5ca1cacd6d5d564a6da7c3d5b1e261d66565e3580abbebb0b6ed6 2012-06-30 16:17:06 ....A 40960 Virusshare.00007/Trojan.Win32.VB.aqmq-1652a4f610160a291d7054ba923789db23c81aabc3548d5eb961bef15b3b947c 2012-06-30 16:02:54 ....A 73728 Virusshare.00007/Trojan.Win32.VB.aqpa-09eae0161845fdaffaf4697347f8665201d911550993aea8d7fa8c85a2bcf31c 2012-06-30 16:48:08 ....A 73728 Virusshare.00007/Trojan.Win32.VB.aqpd-543a2529d23364dc6aa81e39ff4678cf306666a804f56133283b1eb6c7ea724f 2012-06-30 16:50:46 ....A 73728 Virusshare.00007/Trojan.Win32.VB.aqpe-59e4ba26275fa9cb5019e59b6e9f8e1f59511ebeb92d4a69c296de09b143e077 2012-06-30 17:29:54 ....A 274432 Virusshare.00007/Trojan.Win32.VB.aqra-a9e0ffae3bd1130304e5bc5966212a154ffdf973c6a10252452ee5e1b4b8f42e 2012-06-30 18:08:28 ....A 53248 Virusshare.00007/Trojan.Win32.VB.aqtf-fffd0134af0b95a866c1878f4f97dfef1cdeb62d20cb444fd5b9d2924d5204b2 2012-06-30 17:25:22 ....A 405504 Virusshare.00007/Trojan.Win32.VB.arnm-9e0a1442dc7144f362cc0c48c0e1028cc9ee95960a2d4c642aea0d0e67028aeb 2012-06-30 16:37:48 ....A 61440 Virusshare.00007/Trojan.Win32.VB.arqd-3cc04366261f4f9965d6e54e8b429461027fd12f1956f41dfb602798a44e18c2 2012-06-30 17:29:04 ....A 65536 Virusshare.00007/Trojan.Win32.VB.arqg-a7aa71208fda4fcd078ae660470287a829c4a749c0434d42b7ad3de1ebb6dfcc 2012-06-30 16:12:02 ....A 34304 Virusshare.00007/Trojan.Win32.VB.arxg-0f34f2975faa4c4096893d16d94ff51fd9d0bd965837830b6c11ff00880fabcb 2012-06-30 18:17:14 ....A 268288 Virusshare.00007/Trojan.Win32.VB.asee-0b8f8d5d97802f42e9ff7688c46118342a58f1c4ad82af574ca19f1693f7e2f4 2012-06-30 16:46:18 ....A 36864 Virusshare.00007/Trojan.Win32.VB.atao-5063ddd20fc1e5aeaecbe63d313e29dcb1aa60f81b02300ce1eff27f8cb1ccd7 2012-06-30 17:32:18 ....A 69632 Virusshare.00007/Trojan.Win32.VB.atif-af84ac0ff8c8971ef972395cbd4a5421a23b63d8b09029fc2211797f742f5648 2012-06-30 17:54:30 ....A 21888 Virusshare.00007/Trojan.Win32.VB.atke-df2b3ba9ceee44538cddd2c84328d9b8358e9b49b9411ad9c709eaf1c35ca71e 2012-06-30 18:10:54 ....A 142916 Virusshare.00007/Trojan.Win32.VB.atnv-ccd0765f7d20ad4934374ff496cad85d7463dee8436adcf51179be92a0225da9 2012-06-30 15:48:08 ....A 98304 Virusshare.00007/Trojan.Win32.VB.atwh-008c119961fc0dcbb7e32e83b24456328a8f32bf037fc59ab06d7319e6fa4b5d 2012-06-30 18:08:46 ....A 122880 Virusshare.00007/Trojan.Win32.VB.auks-1aeaade8915900d7309e113f556abb21a00cf0ce534a5c9763c0d2b5c996d0d9 2012-06-30 15:50:02 ....A 18328 Virusshare.00007/Trojan.Win32.VB.auso-02de18e968be57e5e8129d0b09a015a2f7680d2a6498b936900e3c6f121cbe0c 2012-06-30 16:56:36 ....A 16832 Virusshare.00007/Trojan.Win32.VB.auso-6699bdcf2044f40c933975481e73a71bd11337774c171060d172b1336a1124d1 2012-06-30 17:46:04 ....A 16758 Virusshare.00007/Trojan.Win32.VB.auso-ce3b66ea09eb0f5ab26c05a91635601c2b7412b1f00884b2220e3b84bf9e2827 2012-06-30 15:50:02 ....A 28672 Virusshare.00007/Trojan.Win32.VB.ausw-02d53a74e92d8223cedcccb52204877f5e17b3dcf3f0bc4b8762ae408f89153f 2012-06-30 17:10:56 ....A 32768 Virusshare.00007/Trojan.Win32.VB.auxn-81878ba0188c3e2746eb3b78c304ce94a8774787b7599c8b7b43b605dcfb78c9 2012-06-30 16:24:36 ....A 147456 Virusshare.00007/Trojan.Win32.VB.avcb-22ee4e81de75e9a5c5c3cd16ce855053ccf93c470c65ece35eaccd8e59de7918 2012-06-30 17:13:44 ....A 147456 Virusshare.00007/Trojan.Win32.VB.avcb-86cd73eb1f3212b1b4ffec6b1ae3693edf82bddae568427d8e8d5dc0e42f17e8 2012-06-30 18:00:58 ....A 147456 Virusshare.00007/Trojan.Win32.VB.avcb-ec090bfbffb1d6257244b38a5b314fdd9e280788b7478e031cc383414ac6b404 2012-06-30 17:39:36 ....A 159744 Virusshare.00007/Trojan.Win32.VB.avje-c1ab4216c595ff3bcadefce2967fbd44f56809e7ae9c12e0e724f51fd558eb82 2012-06-30 16:29:06 ....A 16384 Virusshare.00007/Trojan.Win32.VB.avll-2b577bea9902bfdfbb60f52c1a18c1093d1de0c8d751b0e82ed9ff7f291741e2 2012-06-30 16:46:52 ....A 208896 Virusshare.00007/Trojan.Win32.VB.avvs-51a2d55fdb917efbc3666333ab94c99fb27fefc0ce65fff79e524ebc3820a060 2012-06-30 18:24:44 ....A 262144 Virusshare.00007/Trojan.Win32.VB.avxe-67a8acd4e226a1f7f34e66d74a55a37d7abaf4290b7ea0cf9b4211569f241c66 2012-06-30 18:09:28 ....A 24064 Virusshare.00007/Trojan.Win32.VB.awco-f32b4ef9d549117dce65296c8ef144ccaa0ecfc83678da204df09c2c3f9af610 2012-06-30 16:54:30 ....A 169831 Virusshare.00007/Trojan.Win32.VB.awho-625999c64570baffb2a0226b460a2f212faf947715a57dccb0d4a48dd2d16cf1 2012-06-30 18:21:54 ....A 306703 Virusshare.00007/Trojan.Win32.VB.awjv-65eb74b708ee41119852189bbf6fd8c90e33cd6a4d36c39f86cb89e34021fa37 2012-06-30 18:22:50 ....A 410639 Virusshare.00007/Trojan.Win32.VB.awjv-e9d8e62544cc26c0b4c16cda3fd49ce2912a6e716af8e0acfd66462b29408a67 2012-06-30 16:26:38 ....A 417792 Virusshare.00007/Trojan.Win32.VB.awmu-26e7060de78fd0a1490f454e8ddd125ad50ba6d1d6825872d9cd781c8e3baf30 2012-06-30 17:27:52 ....A 57344 Virusshare.00007/Trojan.Win32.VB.awpd-a476444e5fa392cd961b40d4ad09685476e7b15556eec04d9ad627cbe738b5b7 2012-06-30 18:02:54 ....A 24576 Virusshare.00007/Trojan.Win32.VB.axj-f05e7bbc89a5c1bcc77c20af5a1e55d52fa6466aa8dcbfd7f228a67b77781196 2012-06-30 16:32:52 ....A 46456 Virusshare.00007/Trojan.Win32.VB.axqe-31f3e7442b747a3f4fd31ddf6aa4badcc84d48237359431745cae188f9c1b70e 2012-06-30 16:39:36 ....A 21058 Virusshare.00007/Trojan.Win32.VB.ayjp-4125e3537cb89c309ea05f2d37ba661855f16aff317c08f3e1617f836da4fceb 2012-06-30 16:28:22 ....A 346112 Virusshare.00007/Trojan.Win32.VB.aznc-2a2ff9b3e2001a26bd248633ff21303fa7ecc5e5f5e78d2d3fa6da5b664e286e 2012-06-30 16:04:46 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-0a7f9ccc26d5a87ed42f5b5f1f35e2d66b5be2f2d570b6fee028443e21db34de 2012-06-30 16:11:48 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-0ee747bf04f497ecd55f244afca88183fb9b6d67d0fabfaf1ac00ad4edb847c2 2012-06-30 16:17:24 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-16bcdd348f1e145c644d22d04bcd9616b569bb4694095e97dc9a81c87bed0949 2012-06-30 16:24:50 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-237a272739234dee9d9748519c3565e9062c2a0cb727bd9da1d108f677d64fe7 2012-06-30 16:35:34 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-374a63fa8606ff26fd785d42163b540f5f0eee0f3e461d6090c58a203d5eb275 2012-06-30 16:40:12 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-426756e042b460c0d92abe25ab02b186c090e4807458586e469401a3943564f5 2012-06-30 16:41:36 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-4600ee1c7d140314816c78c23d41ee7dfeeda44d1560ae57d62a4f3398ebef6f 2012-06-30 17:05:12 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-76ea02dd95cadadf8401593f10cf9c05ba9fb6ca6315440b3015ee4d863d3802 2012-06-30 17:09:10 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-7e60222cc3c5f06d7cc3fee0435834da948e8271f439d1dae75b845cf8368b23 2012-06-30 17:13:50 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-870d026601ad5ef39d412c9fd2e45cc2ff62e3c03315f03ec4bed44ba34a0891 2012-06-30 17:27:56 ....A 319488 Virusshare.00007/Trojan.Win32.VB.banz-a4a65064ce2327e8200642b7c7d51d8ca6a7c4e446043497236e090a02faa8d9 2012-06-30 17:27:06 ....A 24594 Virusshare.00007/Trojan.Win32.VB.baxy-d54e4f99d4b4ae750aa87866fc31de358a0d5d293eded2a5ff4419f02f50e083 2012-06-30 16:27:40 ....A 61440 Virusshare.00007/Trojan.Win32.VB.bbhv-3a3d5c24260790946fb9b1d7fa4cfe8f4d3f0add3392017de8bba2b8db25e099 2012-06-30 16:45:02 ....A 32179 Virusshare.00007/Trojan.Win32.VB.bbls-4dc4b8df9feff593859432f7fc779ca752c3f4486f0f3d124e7d68caed5ef9ff 2012-06-30 16:26:14 ....A 2466536 Virusshare.00007/Trojan.Win32.VB.bbmk-333ce93a2da0b193ebcafafed5f7fc9eaaa0f53854f6441127e7914167a21c3d 2012-06-30 18:26:04 ....A 1958912 Virusshare.00007/Trojan.Win32.VB.bbmk-52780295cebb938012f6170457385ccd597724a9ecb54960c4e76095823476c5 2012-06-30 18:19:40 ....A 1255424 Virusshare.00007/Trojan.Win32.VB.bbmk-8fa9538dfdfa4ec0f9983a379d70b6832fc1e1c371c0c7e8243334d1a1612192 2012-06-30 18:12:00 ....A 3958784 Virusshare.00007/Trojan.Win32.VB.bbmk-df480c082aa80b1912edf3a030bdb4fa9e6d5db70a1ed57f11315aa1305e3eed 2012-06-30 16:30:32 ....A 3288064 Virusshare.00007/Trojan.Win32.VB.bbmk-efc16c5bb0766c7281ae6e57dfcf2f52bf7abbe7fe8951082c5bdc7f20f1c54d 2012-06-30 18:20:04 ....A 476160 Virusshare.00007/Trojan.Win32.VB.bbmk-f26d544f2e27b2fe952370a2b62759f266abb3db9414984a63ebecb64840b81d 2012-06-30 18:25:38 ....A 176128 Virusshare.00007/Trojan.Win32.VB.bclt-9862826c3a18e9e994cfd962a735340dc295263186e497b183cbaf08a063ff0e 2012-06-30 17:36:04 ....A 176128 Virusshare.00007/Trojan.Win32.VB.bclt-b8919862a44a50eb2f0c0793e458c9c625a6e952ab3cef0706dff7c7c5ba48c7 2012-06-30 15:50:42 ....A 46065 Virusshare.00007/Trojan.Win32.VB.bdi-03e46e795235834e4d61ee219aec6a0864e88e8bea93baee99d6faa6dca7c8eb 2012-06-30 18:00:02 ....A 90112 Virusshare.00007/Trojan.Win32.VB.bdt-e9e6218b980ce86b4990da14b4fbe588a3120cd36b9d5cc9a63deab9cb451e33 2012-06-30 16:40:40 ....A 765733 Virusshare.00007/Trojan.Win32.VB.bfh-439ee22af9023e3701069df5001a53ea2fb6cfa6cf60a88c372b5db4f1257424 2012-06-30 18:06:14 ....A 50214 Virusshare.00007/Trojan.Win32.VB.bkmy-f953eadb9b473ea7a453eda7785c5093c7583e8b63398c2a3214bed4770bdc6f 2012-06-30 17:28:56 ....A 1408236 Virusshare.00007/Trojan.Win32.VB.bkwm-a74717f9d58b53c701d2a4646247ee51107e1ad4b066b7ff4c8ec415a234d85a 2012-06-30 17:32:22 ....A 359936 Virusshare.00007/Trojan.Win32.VB.bkwm-afa80ada9aeff7b2f5b69082345469e22abde6a552796c3efbc811a417b63aec 2012-06-30 17:14:10 ....A 16400 Virusshare.00007/Trojan.Win32.VB.bmoi-87cd88a4abc9aeb02510c3fdbfb9c2e2fcbe43b066b0ab613d418f9b9510bdfb 2012-06-30 17:21:48 ....A 16392 Virusshare.00007/Trojan.Win32.VB.bmoi-95f653a6941517a3eb242024a15a35100ed1f4ee0128d4953da14958a9034c5b 2012-06-30 16:50:28 ....A 16384 Virusshare.00007/Trojan.Win32.VB.bnaj-593b0a73718674d7e2cde56a0a60fa7e7ab6845a9a6100200e4f8057ee32a719 2012-06-30 18:06:16 ....A 114688 Virusshare.00007/Trojan.Win32.VB.bob-f971c4f238c2cb1dbd8c4590bfeef12c0addff6a97a1dff02f43f6ac04e5c827 2012-06-30 16:19:10 ....A 86016 Virusshare.00007/Trojan.Win32.VB.bwyv-195d59c0f9d66d394410828af900671ced3e21bc770b60c34c9c8876c6ff885e 2012-06-30 16:18:28 ....A 182335 Virusshare.00007/Trojan.Win32.VB.bxbu-184d4d5bd68c7665f18f1384821f0d23ba1d11ce295589ca0ff285552db8955f 2012-06-30 16:30:38 ....A 691263 Virusshare.00007/Trojan.Win32.VB.bxbu-2dfdafa164dc002c1fe686f8fbb13a545640e52e4fc7186bdbb8bc68c5613b03 2012-06-30 16:42:56 ....A 506943 Virusshare.00007/Trojan.Win32.VB.bxbu-4925551dee095f4c0b1bf8516aa09af4eb30273ec656ceda70023ced22949d86 2012-06-30 17:25:06 ....A 249407 Virusshare.00007/Trojan.Win32.VB.bxbu-9d8057458886e42a857a0e30955d7d8d89f3db58610bdcb91b7bb03843c3441c 2012-06-30 17:45:00 ....A 126446 Virusshare.00007/Trojan.Win32.VB.bxbu-cca5e901f925cb1a07d9251031a95041478928e3933f4b71dde48175ffe7e672 2012-06-30 17:50:46 ....A 140043 Virusshare.00007/Trojan.Win32.VB.bxbu-d6eee9e1dc70e92b56231dbcd8e3b5111cb9a2c3decb9b383c09c79ef8e81d95 2012-06-30 17:55:04 ....A 586304 Virusshare.00007/Trojan.Win32.VB.bxbu-e021d8e94d273dda24b694d488677b5a097d949340b77d5125fed8452f06345a 2012-06-30 17:58:34 ....A 75839 Virusshare.00007/Trojan.Win32.VB.bxbu-e6f09333e8a6f26f5d948dfe6930a871f5da2e28ffee9898c48f00e20ccbda97 2012-06-30 18:00:50 ....A 1044480 Virusshare.00007/Trojan.Win32.VB.bxbu-ebb8ef35e4b708ac85cb99c78ebe833fce61ff46ef6962fda95c30ec7c159a34 2012-06-30 18:06:54 ....A 169093 Virusshare.00007/Trojan.Win32.VB.bxbu-fb2c1f5a5ae90a3a7e31e739f7fb7e649fd1e663975993775ec299c69ee00de2 2012-06-30 17:01:52 ....A 28672 Virusshare.00007/Trojan.Win32.VB.bytc-706e10c8353300a3eafecfdf8b9093ef2b7e201af91e7baecd7707243e4c2362 2012-06-30 18:25:44 ....A 24644 Virusshare.00007/Trojan.Win32.VB.bzba-3b319f3710af6cc50827a6879e8ea86a5f037090f41b079a9bc866efccb579f3 2012-06-30 17:53:06 ....A 86016 Virusshare.00007/Trojan.Win32.VB.bzzt-dc205e89f7b81712f0df6ed1c54d71bd52b1371f05f473eda8b7ea3a3d792234 2012-06-30 16:30:58 ....A 13824 Virusshare.00007/Trojan.Win32.VB.ccv-2e98f385b1932efde2a21fb372990002f00f6402f23f19ae2583a7c53634dd74 2012-06-30 18:17:00 ....A 387997 Virusshare.00007/Trojan.Win32.VB.cfkp-e86d0afb9455d252be942cc8e750bbfb1ac2c37488b1a704261f213de48eeb33 2012-06-30 18:15:10 ....A 36352 Virusshare.00007/Trojan.Win32.VB.cfrt-a52fb1b20ec8911fdee515ae9736f9d72b5211142805554f98bd77d580c336c9 2012-06-30 16:09:46 ....A 28672 Virusshare.00007/Trojan.Win32.VB.cgat-0c40f2e8eb8ce948601679fd75925b35eca4714eeff484cd83e377f368294482 2012-06-30 17:37:20 ....A 40960 Virusshare.00007/Trojan.Win32.VB.cghz-bc121cbc1af7622c3f841505840e750ca7196e947733926d323f36275bd251ec 2012-06-30 17:54:52 ....A 1052672 Virusshare.00007/Trojan.Win32.VB.chxa-dfdcf7cf8f2a645fade4444cadeb5d9a77cf280d59880aa40cf1522a9b541cc1 2012-06-30 17:02:18 ....A 122880 Virusshare.00007/Trojan.Win32.VB.cjqy-715c15de82b095e66f24eddeaf10441d534ce77a05642ae1ab7800931c679414 2012-06-30 17:08:20 ....A 36875 Virusshare.00007/Trojan.Win32.VB.ckap-7ca1044b8d328df97338002ee5abefdd6ae8c0eee999c44e41ea960676f1f643 2012-06-30 17:24:00 ....A 57344 Virusshare.00007/Trojan.Win32.VB.clmm-9a995da1bb449f43cc821443abbca453121c8d46fa4264ab512e5ef48fd592bf 2012-06-30 15:47:04 ....A 5582848 Virusshare.00007/Trojan.Win32.VB.clnj-fc8f9c7cf6174014be95d90e124752972e5abf615fd23f36f0a9ee939a8cef93 2012-06-30 17:45:30 ....A 126976 Virusshare.00007/Trojan.Win32.VB.cmge-cdb0e02e412b06522765d3cc87eb35e8614c025ed38ffb300d60c6a1d6873e86 2012-06-30 16:57:06 ....A 32256 Virusshare.00007/Trojan.Win32.VB.cmue-679f07412159a7385626a2e62bb3ea80b6698cdb5170cddf411c34586be4463e 2012-06-30 17:56:26 ....A 110592 Virusshare.00007/Trojan.Win32.VB.cmue-e2c383947dd74c8f6f0427135d5efd6d3ece2d748f1a00b0594ff8c9cc3f5177 2012-06-30 16:45:20 ....A 45056 Virusshare.00007/Trojan.Win32.VB.cpez-4e6975d869a8bd69b2513f1c197086ecfc07e1b4c2aa322fe12bb299ec5d1645 2012-06-30 16:46:18 ....A 22016 Virusshare.00007/Trojan.Win32.VB.cpmi-506846d64a0f447ae21c6f6dd6e74428ed218a43ccbfcc74076ec4faafd073da 2012-06-30 18:07:20 ....A 20480 Virusshare.00007/Trojan.Win32.VB.cpmm-fc689d09cc1d1674dc75948bb8d9d8a8786edc6c24c5c40534befd095a32da73 2012-06-30 17:54:10 ....A 20480 Virusshare.00007/Trojan.Win32.VB.cpmy-de69d581085cffa122371ab3ac09b4a06fa0ea3768eb2d13de269bf005ebb366 2012-06-30 17:41:32 ....A 19968 Virusshare.00007/Trojan.Win32.VB.cpmz-c52fe432a974df1a1ba64c910695b18077227bdd6a1e8c685bb8b1c9cf1ea35f 2012-06-30 17:11:52 ....A 22016 Virusshare.00007/Trojan.Win32.VB.cpnb-833eb0da7fc708f543ce2fcf934f7a42ffcfabc8c542f6fabcaec76916a4c9f3 2012-06-30 17:29:56 ....A 24576 Virusshare.00007/Trojan.Win32.VB.cpqq-aa022ccc2349e872a4cbba97879796b4ee8983d05bcfd68ee2cb2ae6ded0960a 2012-06-30 16:22:22 ....A 65536 Virusshare.00007/Trojan.Win32.VB.cpqr-1eff8d3a29e06aae1cf7ecc021a3a3e54bd88c1bf47a527eb3fef1b43e68d466 2012-06-30 16:46:08 ....A 24576 Virusshare.00007/Trojan.Win32.VB.cpss-50171223d7f30d8887ed4e1a2ac5093679234483adb311f8665d13afbd77db79 2012-06-30 15:54:28 ....A 65536 Virusshare.00007/Trojan.Win32.VB.cpxl-06ef10ec08ae4489f44713a3d3d41d968c4bccfeeb3a70145101bdb924c79511 2012-06-30 16:49:42 ....A 65536 Virusshare.00007/Trojan.Win32.VB.cpzs-5767a296f72be366bcb9f6aabb115653a5eb9404647ea6f85351799d7ebf2a84 2012-06-30 16:23:16 ....A 49152 Virusshare.00007/Trojan.Win32.VB.cqbw-209cd846016048fb0eba803ffa41b05511793d5d3396e8fe1a082e43b559801d 2012-06-30 17:12:58 ....A 53248 Virusshare.00007/Trojan.Win32.VB.cqcm-853ea4ff3d9e1cc83c6097a45341b7bc6a73dc38fc4555432394f2a9cb3b9055 2012-06-30 17:09:22 ....A 28672 Virusshare.00007/Trojan.Win32.VB.cqnw-7ee0432f654b9ae2534e48affa5f05726a42e91447538b1f1f12e7fe482f5c5f 2012-06-30 17:24:58 ....A 49152 Virusshare.00007/Trojan.Win32.VB.cqny-9d2a5ffe73bc6cab707abb31d1afc34a1394c3ae13b43374573ddd003631c6de 2012-06-30 17:31:16 ....A 880640 Virusshare.00007/Trojan.Win32.VB.cqvx-ad3a89e379c362ae79fa2e13b61aedb1dc7e2aa9c074332fc16b1551e7c54f4e 2012-06-30 18:20:40 ....A 221184 Virusshare.00007/Trojan.Win32.VB.cqzc-fae56a94d81a8bd833a8d8b03fcda2cbc0f155ebbb942584ced93947fe2f7d67 2012-06-30 18:04:36 ....A 94208 Virusshare.00007/Trojan.Win32.VB.crat-f4a10fe4a405451d175371a23b8596873a1bede41c987284f9e1a09f3d13b227 2012-06-30 18:03:40 ....A 323584 Virusshare.00007/Trojan.Win32.VB.crfx-f249d06b8fbc7ac0bbb06fb76f8a3a07a3dec6decb7fe0c96a83b73db0115d95 2012-06-30 17:26:34 ....A 110592 Virusshare.00007/Trojan.Win32.VB.crha-a10ce495ffee63fab1a984b11d36a6c3d02c3d120d9828cc2dae70c5cc564929 2012-06-30 16:14:54 ....A 45056 Virusshare.00007/Trojan.Win32.VB.crjo-1357abaa85378ce5095d298eb19a32f5270f582ff0ef0e73cd6e591d4afe1467 2012-06-30 17:28:24 ....A 53248 Virusshare.00007/Trojan.Win32.VB.crjt-a5d6c91c15cf24bd3a4faa782450c6eec4abd9ce92aa6082388a892185be42b3 2012-06-30 18:22:06 ....A 463610 Virusshare.00007/Trojan.Win32.VB.crke-a0bd69311bd369f3f74eddb9bab8ff29950202d90f9c280fd57da8e9469b60fe 2012-06-30 17:34:04 ....A 24576 Virusshare.00007/Trojan.Win32.VB.cvll-b3a7507a70a42babac00d2eddb63f8eac2bc00a6389c94a0da82271d2a9a09ff 2012-06-30 17:19:06 ....A 62352 Virusshare.00007/Trojan.Win32.VB.cvnp-9040c9cca673e47b5d9ac7729028a2f6ff842395aea6af7a353f766dec393f94 2012-06-30 17:53:26 ....A 114688 Virusshare.00007/Trojan.Win32.VB.cvux-dcc6f46de96941049175be06d1f9b28d598bc5e5009f2b7ed6a6e49fe45d8d5d 2012-06-30 17:24:12 ....A 659456 Virusshare.00007/Trojan.Win32.VB.cvvq-9b09d3f3ab29cd1fe73efb628aef4cd946ee1f094f537d563cc6f215e6bbc79e 2012-06-30 16:37:40 ....A 81920 Virusshare.00007/Trojan.Win32.VB.cvwm-3c65ddd39dd63d76eb793c206bb3d67b27fc2dbe6edcb95fdc239d340128afe3 2012-06-30 16:33:50 ....A 212995 Virusshare.00007/Trojan.Win32.VB.cvxo-33e35aa016b43cefbf663e8da06a19e28b21c2aa20d2f7a468d13cd96ad032ff 2012-06-30 16:12:40 ....A 49152 Virusshare.00007/Trojan.Win32.VB.cvya-100ac5077d7d65d3f987b0ed01c7e8343aa5e9a8fa6341c054ce5dcb7ad627b7 2012-06-30 17:23:08 ....A 45056 Virusshare.00007/Trojan.Win32.VB.cwad-98911565d59a220523b879f7247aee80512d5136d0bb6d9cf92dae86baac1ebd 2012-06-30 16:12:00 ....A 249856 Virusshare.00007/Trojan.Win32.VB.cwcm-0f29670dec85bbee97c20987c9536474df1ed4e7fefdabae5ca0b107908da13c 2012-06-30 17:51:34 ....A 63510 Virusshare.00007/Trojan.Win32.VB.cwei-d881c0ba46b5167074237dc41596172870532dff6465eb31a12a662cc03c5dc9 2012-06-30 15:50:40 ....A 983040 Virusshare.00007/Trojan.Win32.VB.cwhk-03dcaf4328bf8c194bbba2d5b790c9ea4f31ccfa717ef5d372a3bfe300288b9d 2012-06-30 17:48:40 ....A 520192 Virusshare.00007/Trojan.Win32.VB.cwno-d2a5000adaad3cbb9bc1129d02dbbd2838e5470788292bdca4d4c9a22a44b7cd 2012-06-30 16:57:32 ....A 69632 Virusshare.00007/Trojan.Win32.VB.cwob-68807ced1a77f5ba8acafc23b17feb4b40de2173a7bc0c439ccea3b9cf71a2c6 2012-06-30 16:47:32 ....A 24576 Virusshare.00007/Trojan.Win32.VB.cwto-533069b94500c8c461d2626061a72f23b882040eafa05377981db0d80f4b1b40 2012-06-30 17:11:26 ....A 385024 Virusshare.00007/Trojan.Win32.VB.cxhk-825901afcd492458b96cc88c8016e796c1e04323911fbff596597d4976d49810 2012-06-30 16:54:58 ....A 36864 Virusshare.00007/Trojan.Win32.VB.cxkt-634f727a20a801e7fa10f8d59e1c58eaeb2d20a5c6feac404315cdb237289a02 2012-06-30 17:28:56 ....A 110592 Virusshare.00007/Trojan.Win32.VB.czaf-a73996ec7a336cc80bba8773ddfbfccb9bdcd2a49376ba9142faf64169881cbc 2012-06-30 16:36:38 ....A 105820 Virusshare.00007/Trojan.Win32.VB.czap-39c45d7a5bd53458a22dfbb121d2a571fb618c8391b824753d7d94615be51515 2012-06-30 17:15:20 ....A 40960 Virusshare.00007/Trojan.Win32.VB.dacr-8a0ad72431fdfe0f9f19f6efdf890993a58340ba5e80beb5754337a98676e01e 2012-06-30 17:50:50 ....A 30208 Virusshare.00007/Trojan.Win32.VB.dadd-d710898f61e9206ce5eba953ed85b2e24396a64d3e67e6fc9cf6e597162d3006 2012-06-30 17:33:38 ....A 495616 Virusshare.00007/Trojan.Win32.VB.dbdb-b2896b0fe873bfbbb59f41d1f08b50368275405e5507ade9cfb7f1eade6ad13c 2012-06-30 16:26:40 ....A 1036288 Virusshare.00007/Trojan.Win32.VB.dbds-26ee1349c858d03b24249f37dadbdd8578a8866fc183ebb0e3c7eeaa21cc2e78 2012-06-30 15:51:14 ....A 1052672 Virusshare.00007/Trojan.Win32.VB.dbim-046bc5d46fe0e08ff9288cf5d26779cbacf03514107c20fd2cf409d2373b02a7 2012-06-30 17:40:24 ....A 1064960 Virusshare.00007/Trojan.Win32.VB.dbzc-c32852bde865cd4d4f0f0ddfd77f2378d5aec42e8a5b9ae90ffd6d1eb7c08953 2012-06-30 17:38:12 ....A 133120 Virusshare.00007/Trojan.Win32.VB.dcfm-be15f9ed5edd004558cfcc41a0bbc9940b29c6d9e187ef58fce244e1e2e5cc86 2012-06-30 18:11:40 ....A 57344 Virusshare.00007/Trojan.Win32.VB.dckj-471caee6a3bfc77652dadadf373b7c708a3d1c8f6c9c50ce1550aee8a392555a 2012-06-30 17:00:32 ....A 69632 Virusshare.00007/Trojan.Win32.VB.dclh-6df8cbcab1a38a1f2f008df8339c3ab0b5826e7353de0a2b8054108db64d0a1b 2012-06-30 16:45:06 ....A 556544 Virusshare.00007/Trojan.Win32.VB.dcoi-4de62f0fce1eb4b82009e9cda4cb5d7ca3e3c8318a2375b685ed550f1772df74 2012-06-30 17:48:10 ....A 28672 Virusshare.00007/Trojan.Win32.VB.dcrf-d19598c5ff7338521a4b6f4810349cd82aa045220b33f75589a74f78ef3c8294 2012-06-30 18:01:38 ....A 28672 Virusshare.00007/Trojan.Win32.VB.dcvj-ed5ddc2a8beb72bd0aa21d5a71c64a9a4952b605d9af19b159d2b59e25b5405c 2012-06-30 18:02:46 ....A 477184 Virusshare.00007/Trojan.Win32.VB.dcyq-f00b21753126d86fa3f5ca2d65428913982085caf540017d7392dcb2031ec7d6 2012-06-30 18:15:04 ....A 63624 Virusshare.00007/Trojan.Win32.VB.decy-a6af2bad9a488e5f3b7580127c32830d8426b053d2c0f6e4b91b59e0fded136e 2012-06-30 16:43:06 ....A 958464 Virusshare.00007/Trojan.Win32.VB.dgmm-49963141c2809d522514b9e479d8884a8aec99e3f02bf22248cfcb634a793e79 2012-06-30 18:10:06 ....A 30753 Virusshare.00007/Trojan.Win32.VB.dgtf-bd788d5e0b6b58a0fe4b6e9ef8fb90e8fb9b27477a619a333bfac8399911b705 2012-06-30 17:31:52 ....A 28672 Virusshare.00007/Trojan.Win32.VB.dhmb-ae7d5f1bd36c728917d044f87ca81b8c71afd6ce885571928805cd39af99fcea 2012-06-30 16:31:16 ....A 669696 Virusshare.00007/Trojan.Win32.VB.dlzf-2f180a8003db0b91c82f4fa05537b3fdc8d83a33bca0f3e227b6eddffef5945e 2012-06-30 16:17:44 ....A 34816 Virusshare.00007/Trojan.Win32.VB.dmbj-172b24c9bf5a13d916f533c245d3e770e326be47a76c21cd4d8bc2be84b9037a 2012-06-30 17:37:50 ....A 61440 Virusshare.00007/Trojan.Win32.VB.dmwa-bd2777f5f569058e5462409704dfff6096e29bf0790a284c8a9c239202041bf5 2012-06-30 17:06:00 ....A 24576 Virusshare.00007/Trojan.Win32.VB.dprs-788836ab585b55b168ae86256eca830e2941c709c338433dfd1d44a108d1f9b5 2012-06-30 16:09:56 ....A 49152 Virusshare.00007/Trojan.Win32.VB.dpsv-0c6a0fd35b5f90c7de0661454c91f2b90ef5dba99e5aafb5e9a1cf957f9fd149 2012-06-30 18:11:48 ....A 69632 Virusshare.00007/Trojan.Win32.VB.dptz-54866513d74230b50da0ea9f07e343cb6eb15fe8595825b2b6bfee5354e75f2e 2012-06-30 16:42:34 ....A 229757 Virusshare.00007/Trojan.Win32.VB.dqhn-48474f60367497b21179ca80d21469ce6b56d39dd3b717f12b88723574898a13 2012-06-30 17:49:20 ....A 100864 Virusshare.00007/Trojan.Win32.VB.dqlk-d3f80268fb550d2bb877b8eac43d63d65b3521250fb6f6f9290e0bc1e2dc8345 2012-06-30 17:12:38 ....A 40960 Virusshare.00007/Trojan.Win32.VB.drkg-849e82b7a62cef498b957961e0a048bfc261fbf0c93e2c6a31575c13efa80af1 2012-06-30 17:14:16 ....A 47868 Virusshare.00007/Trojan.Win32.VB.euq-8808ddf2a3e04962c1ac01c43e59d4990c18ebafdabf9167e454f1ecb3d4bd8f 2012-06-30 17:54:30 ....A 73728 Virusshare.00007/Trojan.Win32.VB.fgc-df206af804201ef8173b03de5cf9b1da83f3fa01a0ed5e86afe505bc2cd8d6ee 2012-06-30 18:18:42 ....A 300390 Virusshare.00007/Trojan.Win32.VB.fsg-aa351e1fedb0111839942e3ea94bdddb898bda944a4861548646edfaec080078 2012-06-30 17:12:26 ....A 16384 Virusshare.00007/Trojan.Win32.VB.ghr-8456f825612f610bee1b363d92f13cb8606282ba02f26132b353292cca6c4878 2012-06-30 18:17:52 ....A 319654 Virusshare.00007/Trojan.Win32.VB.iti-49aa61a2aac15593bd08f8044147f09b0a6d2fd41aa3791d4dfef44c80686887 2012-06-30 18:14:30 ....A 319654 Virusshare.00007/Trojan.Win32.VB.iti-e59f115ddb5d22ac509157060067839394ff5709e18b57f5a9c45d5f89b731cc 2012-06-30 16:25:00 ....A 141312 Virusshare.00007/Trojan.Win32.VB.izi-23bfcf644d4c7da4ada1c169b52ddc9b0742993b3490d3463754c1cbef8e824f 2012-06-30 15:46:18 ....A 8876032 Virusshare.00007/Trojan.Win32.VB.jhb-f4f7949a7b5000619f6324f811534e03326068de65cd1fdb91739c1e9675020b 2012-06-30 16:22:00 ....A 59404 Virusshare.00007/Trojan.Win32.VB.jls-1e49cc9d48bbbdd6645bc4be614079952892c297a78e8721bce098058488d138 2012-06-30 16:49:42 ....A 132608 Virusshare.00007/Trojan.Win32.VB.juu-57711d01ffed9d09c30969f42bce5edce2bbbf5f6021e882f71ac21025357bf9 2012-06-30 16:10:44 ....A 65536 Virusshare.00007/Trojan.Win32.VB.jvy-0d67cbd26d71372d5499255a42ba058ba1c1e0902e2ebd0c024ba892877626ae 2012-06-30 16:49:44 ....A 53248 Virusshare.00007/Trojan.Win32.VB.jwb-57826dc6337e89222109641c739651066704620036babc1b0d8e0b55accb855f 2012-06-30 17:57:16 ....A 57344 Virusshare.00007/Trojan.Win32.VB.kfh-e4653e5839204755bcf54ff7b64279b2237ff0809c43372f339d2b0eefc66348 2012-06-30 16:31:10 ....A 192512 Virusshare.00007/Trojan.Win32.VB.kfz-2ee855b6e8061b82619e81894bb6ac7902255d8d1a155035b9facce732e00d00 2012-06-30 18:06:02 ....A 57344 Virusshare.00007/Trojan.Win32.VB.kiv-f8a1469824e7ac61424ae74d44b56af7ab6e8c79e8c48854c51f12b87dda8f69 2012-06-30 17:08:24 ....A 57344 Virusshare.00007/Trojan.Win32.VB.klh-7cc6cbe258908e02295c7ba7f4d61d8c95e9044ac844a78ca9a269fc6c8c4791 2012-06-30 17:25:56 ....A 57344 Virusshare.00007/Trojan.Win32.VB.lli-9f81b0025e12a724226112af9842019c2ba44ec3618067a4bdf376999522ecf0 2012-06-30 17:08:04 ....A 57344 Virusshare.00007/Trojan.Win32.VB.llu-7c38e8f985e9519f25511fd4b00eb9b26a0d516aa31e055a78dd7e359af74ddd 2012-06-30 16:48:24 ....A 57344 Virusshare.00007/Trojan.Win32.VB.llv-54d5238912bb422bc29abd43bf576e11b616a86da8b8ecf867ad66fae5593de8 2012-06-30 17:39:00 ....A 36864 Virusshare.00007/Trojan.Win32.VB.lnk-c00fe2d8e8f49d699c0fc25e0fd57b00f09f80ca04425296d83ff93f49bfd12d 2012-06-30 16:34:40 ....A 73728 Virusshare.00007/Trojan.Win32.VB.lnn-356237bc70fa0139d8a077568fcb2e6fc3fedf721166d5d39181de5edc0a2cd6 2012-06-30 17:21:02 ....A 212992 Virusshare.00007/Trojan.Win32.VB.lue-9446120ab03e40c17f14f61ee956237f587a4bb5047e36f19e105486b9f24b8a 2012-06-30 18:02:42 ....A 36864 Virusshare.00007/Trojan.Win32.VB.moq-effd87698292a19919dd006d758741341ff8743647a0266c8fb7f43ed5f22b43 2012-06-30 16:42:44 ....A 57344 Virusshare.00007/Trojan.Win32.VB.moz-48a6eb88aafabddb903755942047502194e4120c6dde5a99b224d0d5e152b031 2012-06-30 16:43:34 ....A 36864 Virusshare.00007/Trojan.Win32.VB.nji-4aa60d9fb747e2af872dbcf48cf54b38c0e97a99031bf3f60f72f1c711744dd5 2012-06-30 16:11:38 ....A 36966 Virusshare.00007/Trojan.Win32.VB.nuc-0eb717eb647a2d676864207bc0a0bea5c496f2ad825acde92599efc1f3b46482 2012-06-30 17:28:48 ....A 8888320 Virusshare.00007/Trojan.Win32.VB.nza-a6f053bef69179bf13547bb059e13c4d2d3e5c9787f6c54a01dbacd6a3a400e3 2012-06-30 15:50:08 ....A 36864 Virusshare.00007/Trojan.Win32.VB.nzb-0304c62fe9297a08e25b45b3b666909c352a35bdb12c5ce6d492fc190db4433f 2012-06-30 15:52:32 ....A 36864 Virusshare.00007/Trojan.Win32.VB.obu-0595a8db538e149efa14fecf0be1054019e15be1a612d3f00638fb3136377e59 2012-06-30 18:22:50 ....A 931569 Virusshare.00007/Trojan.Win32.VB.odh-3bebf7d4243b9a3dde0f4b61349d5bca3fa9e39f37eaeefc63e00e798acfd3db 2012-06-30 18:23:32 ....A 297756 Virusshare.00007/Trojan.Win32.VB.odh-3f5002cf911c69f3cedcc8e9672432dca4c7abb438d17495d16fce34efe01657 2012-06-30 18:26:52 ....A 51782 Virusshare.00007/Trojan.Win32.VB.of-17394c43441628fc9a60d40115885e02b6b1217f03ce3e941bc1b4faed2a82da 2012-06-30 16:54:20 ....A 36864 Virusshare.00007/Trojan.Win32.VB.otr-62012af8e6216a611279b5dcdf570fbdf640d51bff9abef5a4097ab273c9f1cf 2012-06-30 18:17:32 ....A 36864 Virusshare.00007/Trojan.Win32.VB.pbp-0b6594285d272e2fec2f0e5a9ffef81f9c80e47d07d04f00979b29d939533ae8 2012-06-30 17:58:36 ....A 36864 Virusshare.00007/Trojan.Win32.VB.pir-e7090f15e65be3f1b901a2561bdd283a19c84bb097c1a52406555a3de2f6e065 2012-06-30 17:38:44 ....A 16384 Virusshare.00007/Trojan.Win32.VB.qmm-bf7d978a74a8718030076aa9a54e5879f07e92eee540f915c8b63f69bc13baff 2012-06-30 17:23:18 ....A 2625536 Virusshare.00007/Trojan.Win32.VB.qut-98fcc1f231402e4e16b0cf43384211b60a84d8826a50c9d5a84f22de2ccd4046 2012-06-30 17:44:00 ....A 20992 Virusshare.00007/Trojan.Win32.VB.qza-ca5d3b5b796ebe10dad01c80547ee368b7a09e8d1bf667f31596717504202954 2012-06-30 18:22:02 ....A 56874 Virusshare.00007/Trojan.Win32.VB.rdc-111f5ba9c262a20c96aba9eed86f3e584df8f67176c2d211830787503004eb2a 2012-06-30 18:06:00 ....A 59434 Virusshare.00007/Trojan.Win32.VB.rdc-f884264a8d83da9b7e2415d9357924ccf5f449f6297c38023cec50cf49872ae8 2012-06-30 17:03:14 ....A 86016 Virusshare.00007/Trojan.Win32.VB.rgf-732d0305b9c16f388327f79c719027677cc42b1ec522e64a1ab9b165189fbcfe 2012-06-30 15:47:02 ....A 16384 Virusshare.00007/Trojan.Win32.VB.rpj-fc5a96ba6418c1c0bf5c05dabbcbdbe92e7e873eb703faa7e711853c811e8864 2012-06-30 17:55:32 ....A 23181 Virusshare.00007/Trojan.Win32.VB.rul-e11a2a8962678bb22ed5fa1be8533cb32d7bb7d97e30d7b923ebe1d3dec5c43a 2012-06-30 16:45:48 ....A 36864 Virusshare.00007/Trojan.Win32.VB.rxi-4f740ba132fe3e6ac37761f7aa766523c9f24b755543d3b689c5ae1a3f595ad6 2012-06-30 16:16:22 ....A 86016 Virusshare.00007/Trojan.Win32.VB.scn-155b964469a0eac91fa328092a37d00fbdba62cc193a09e5ff98fbedb9d59a71 2012-06-30 17:51:36 ....A 65536 Virusshare.00007/Trojan.Win32.VB.snw-d894736129b1a9143a3c0a8ab8f3dee782062d9c14a3653738c433fe0f6ce65c 2012-06-30 18:00:52 ....A 67964 Virusshare.00007/Trojan.Win32.VB.sqq-ebbcabb0aa46dac6d0338467cd7dc3a8e4a90524ac93e1086ebcc1a3a4d60a66 2012-06-30 17:49:52 ....A 69632 Virusshare.00007/Trojan.Win32.VB.sry-d5131103136523a99509931a5a13195eab0ca38786fa8c4da9e276462649947c 2012-06-30 16:48:26 ....A 32768 Virusshare.00007/Trojan.Win32.VB.ssc-54e726a7d17521184da9c60762388276bd3bb6c0cdfffb89ca107b4fa307ecc3 2012-06-30 17:44:36 ....A 69632 Virusshare.00007/Trojan.Win32.VB.svz-cb9dc1d8a798b20fb431e077f5ee80b5537649fd40aaf4156ece8797f49a82cb 2012-06-30 17:37:04 ....A 69632 Virusshare.00007/Trojan.Win32.VB.szb-bb4b51583779b6ca653af42145d8279c91aecd5c708c1fb44ecced786b194131 2012-06-30 17:22:26 ....A 69632 Virusshare.00007/Trojan.Win32.VB.tdl-96f5e5fc5927746ca34a2d95e41fdb70a17923c10f268ed87b566fb3f9cd06b7 2012-06-30 15:46:54 ....A 57344 Virusshare.00007/Trojan.Win32.VB.tso-fba3cfd6ee3db187a8621a80c3007d912b809c6004d607cdd8eb4ceb01f3ab90 2012-06-30 17:40:56 ....A 69632 Virusshare.00007/Trojan.Win32.VB.tve-c42228b89bd11d140da48c13c0e6798c831e73c9735bf321999abed2774d07c1 2012-06-30 16:40:14 ....A 86016 Virusshare.00007/Trojan.Win32.VB.txp-42908a5546e87a85d4936d1878c42764900ddec2ae47e21bdebd30b65922c272 2012-06-30 17:45:52 ....A 118784 Virusshare.00007/Trojan.Win32.VB.uce-ce0eb5f9cf3a8128ced7dd0bfd3c99bd61ee9dfa705b40dd6ba3196394cd10b7 2012-06-30 16:13:10 ....A 36864 Virusshare.00007/Trojan.Win32.VB.ucu-10d383d606595bbcecc6602bcf6612aa3c38da81036014d805db8ddfaf52e602 2012-06-30 15:48:56 ....A 118784 Virusshare.00007/Trojan.Win32.VB.ufr-01638a6e92f5ed754a1dee33a345f2954aad78f2c2fefb67a6b1069d4710c4c5 2012-06-30 17:23:30 ....A 45056 Virusshare.00007/Trojan.Win32.VB.ugm-9972f0826b1fe63a9294be2b14051877c128d9b2646b165eeddc8f1ead6c0fc0 2012-06-30 16:48:16 ....A 57344 Virusshare.00007/Trojan.Win32.VB.ugp-54901e39c9e1030f5b95f03aa26aed6f64adb7549cdce74d095498438cf1f1de 2012-06-30 16:13:12 ....A 69632 Virusshare.00007/Trojan.Win32.VB.ukq-10e8e64d29208990a86075f74e29bbbca1aa3c5973dbb3fb323e7d6fc2bb6bbb 2012-06-30 15:49:54 ....A 65536 Virusshare.00007/Trojan.Win32.VB.unw-02a9e01bacf660d04b914c554d1a13431cebb9dba134d7a321a7b74a10d38dc7 2012-06-30 16:47:12 ....A 118784 Virusshare.00007/Trojan.Win32.VB.uoh-52504910c4f2c9ff598ff5b69bbdac7b0d43df1faacbe1f10a47e0e7f42c540a 2012-06-30 17:15:56 ....A 69632 Virusshare.00007/Trojan.Win32.VB.urp-8a913f40eff0497cc568a737630417e3fc9738fed48208d23e3f5f1fca703dcc 2012-06-30 16:19:00 ....A 28672 Virusshare.00007/Trojan.Win32.VB.ush-192759448f01e4f14a7ce0a9f65ac0a2a0858f287b2a7cf60a229d5b42a50acd 2012-06-30 17:32:02 ....A 8892416 Virusshare.00007/Trojan.Win32.VB.utn-aedfe4d398f00a42a66574ab5988c9fe394476d28c4a8042937ce13b03959e3e 2012-06-30 16:44:00 ....A 16384 Virusshare.00007/Trojan.Win32.VB.whv-4b858da9215c6d5dff0fcf2696bb0bdff9f49bded7a115ebcad3a3bb62304b07 2012-06-30 17:00:24 ....A 110592 Virusshare.00007/Trojan.Win32.VB.wpo-6db86e9d69fbac600685d4bbe206d1911c0f41a80ec0a0d1e2624cde3febc2de 2012-06-30 17:23:30 ....A 176128 Virusshare.00007/Trojan.Win32.VB.xnt-997ae87311418c01eb92f472856b26bb905f876db591e02f015a9849582cd830 2012-06-30 17:24:06 ....A 118784 Virusshare.00007/Trojan.Win32.VB.xnu-9acaf6a28fdeb67a759bed6721c2754e9d7625cf52eda42ef865f2d7c0e2f295 2012-06-30 17:47:24 ....A 69632 Virusshare.00007/Trojan.Win32.VB.xnx-d0349c7b2dd8d607b9a974b8224829f51fe5b9b2536e98b37e05837bd11a11e8 2012-06-30 17:36:54 ....A 372736 Virusshare.00007/Trojan.Win32.VB.yay-bad100ade7021582e4c9afd2c64e5ba03d757bde4ac15fd9afbd2c761d2808cf 2012-06-30 17:21:28 ....A 57344 Virusshare.00007/Trojan.Win32.VB.ydj-953663093515cdcc386f73736e626faaf303d4584cb7a157941dec4c44e8c6bb 2012-06-30 16:34:40 ....A 58368 Virusshare.00007/Trojan.Win32.VB.yel-356db7e03f3126673068ac381e62764c3a33e481a0d8df31306fbad3eb3229da 2012-06-30 18:08:18 ....A 86016 Virusshare.00007/Trojan.Win32.VB.ynn-ff8b3d6e7687e31d6b0250f37dae2128c3fa7f8c7add62e9fb79e1518a35710b 2012-06-30 16:32:32 ....A 122880 Virusshare.00007/Trojan.Win32.VB.yoj-31482a27c99268233613da5d4f427f158ce531c990b7643ffd69ce580799b786 2012-06-30 17:32:46 ....A 114688 Virusshare.00007/Trojan.Win32.VB.yus-b0682ddb026fc1ffa34b89b16504b9b32bc4318849b592a4ca675f9c0dce0c64 2012-06-30 17:34:52 ....A 463359 Virusshare.00007/Trojan.Win32.VB.yxo-b5a13256c29e6b11012e13130bf0e4ce416973972a08b58bdc0708ad3ffcdd74 2012-06-30 16:33:18 ....A 40960 Virusshare.00007/Trojan.Win32.VB.yya-32e8343ed52f43313cb262af5505a0f6a2334d8a4dbf1068c5f4fd6aad6cb924 2012-06-30 17:31:10 ....A 129151 Virusshare.00007/Trojan.Win32.VB.zax-acf3552193476fe27ccdca4738895a0ea638d8d13d860d2aef8292c1058f0c60 2012-06-30 16:13:30 ....A 69632 Virusshare.00007/Trojan.Win32.VB.zcd-115392d561ae8ca9a36f3a66e77f876f9f6053b659bdeb2990e53a64d8f64864 2012-06-30 18:21:54 ....A 65536 Virusshare.00007/Trojan.Win32.VB.zph-8670bf9a8052d6d2151c04ab5a699a0079fef53df580ad68332157439cef87cc 2012-06-30 16:12:36 ....A 110592 Virusshare.00007/Trojan.Win32.VB.zrf-0ff179f5a5ba7ba99b46819d282c99ee6b2ac6c4101935712c85d1ba1d51db7a 2012-06-30 18:09:50 ....A 25088 Virusshare.00007/Trojan.Win32.VBKryjetor.aadl-57c6eea3f907ebe4d9d2d49a1f350a09fcbbe4419b1510cba9c1ad0cddaba241 2012-06-30 18:27:12 ....A 25600 Virusshare.00007/Trojan.Win32.VBKryjetor.aafy-56fbdf46bd63f23ee801638ade2ec3693b2fe6519881d91d1973effb4f2730dd 2012-06-30 18:16:04 ....A 184331 Virusshare.00007/Trojan.Win32.VBKryjetor.amfj-095c09c72087c5676f55627c69d0677079bf29b30cb1e695ad3aa329638c5511 2012-06-30 17:17:14 ....A 282624 Virusshare.00007/Trojan.Win32.VBKryjetor.axfy-8ca39ffb221a74de601722bf6caab7e9eb9a00ce37acd3c497573440a1ed9aeb 2012-06-30 16:27:28 ....A 163840 Virusshare.00007/Trojan.Win32.VBKrypt.aaclj-286576c949c72015cccd299401abc0dc6f1469e1fa5d82e7c2e8945e2e1dd660 2012-06-30 16:23:10 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.aacxq-207b2be556ec1dcbb09651fad6b4a0ebef06acbe4f22fc3fdddefec4e326e383 2012-06-30 17:14:30 ....A 704512 Virusshare.00007/Trojan.Win32.VBKrypt.aafbe-888f9b36df7e75eac4a9ebba3b88ae3a4cd7b5e7ff32641c044c76b06ddebb79 2012-06-30 18:21:42 ....A 503808 Virusshare.00007/Trojan.Win32.VBKrypt.aafbo-10c1354636f13bd50d7b87f2628b71427aad262ad5c7e3778d77a33a20a5354d 2012-06-30 17:47:26 ....A 221389 Virusshare.00007/Trojan.Win32.VBKrypt.aagtw-d038f2fc016004b9174949a35b6e1da24e0e40ad483e41aba8c345fdc426df37 2012-06-30 18:23:54 ....A 233984 Virusshare.00007/Trojan.Win32.VBKrypt.aaiap-c35a6a9c0775fcc7793dbdbc521417d33020a7e1069a624d111fc20cfebc2100 2012-06-30 17:03:36 ....A 172032 Virusshare.00007/Trojan.Win32.VBKrypt.aajgx-73f322952ff8da970a5e36044c197dadbe05bef8003fe2476bdd787112e7a946 2012-06-30 17:53:40 ....A 181842 Virusshare.00007/Trojan.Win32.VBKrypt.aajws-dd3ef395072f21c8635523e5f856e3d4894c48cb6ff4f39973bfed901ee2c454 2012-06-30 18:27:20 ....A 122880 Virusshare.00007/Trojan.Win32.VBKrypt.aakft-17d8670b8a8ac3b7688e9cf504b6819a01d12230dad00241a9f197cc9ed2c639 2012-06-30 18:06:56 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.aakfx-fb4d7c895ed9579b0029ae63dce4546e0383e6680833edc4f02710f799f1397c 2012-06-30 18:13:52 ....A 327680 Virusshare.00007/Trojan.Win32.VBKrypt.aakmx-067ca45a7fd0a4c66de1329988eb4835322f17ff817ff3fcdda2b4cd554a14e5 2012-06-30 16:58:34 ....A 176128 Virusshare.00007/Trojan.Win32.VBKrypt.aalpk-6a96a74baf041a2c5bbed3add441476021063cb40de00a5d809504e21bbc4bc0 2012-06-30 15:48:06 ....A 210944 Virusshare.00007/Trojan.Win32.VBKrypt.aalsy-00833dec179cfcc6075bae3ee6d49473da3f697a57e33394974da849efcad86b 2012-06-30 17:46:58 ....A 16896 Virusshare.00007/Trojan.Win32.VBKrypt.aamdh-cf4a6e025073e777057d509734782e3bc5d70fbc3097477b5df388e44ce634d4 2012-06-30 16:12:06 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.aandg-0f561e94e64a4945f24a53339887ab92eef170a7d45936907673fade18f486b6 2012-06-30 17:49:02 ....A 303104 Virusshare.00007/Trojan.Win32.VBKrypt.aaomn-d369512e17b7bdadc5b1e580a5ea4f474a1a4162f0fe669bb9b9d57b0f8b8f39 2012-06-30 18:13:40 ....A 246287 Virusshare.00007/Trojan.Win32.VBKrypt.abye-5944630477b3696a1187e928da23867097eaa6e87f78996e334207eb716b1642 2012-06-30 18:21:26 ....A 397312 Virusshare.00007/Trojan.Win32.VBKrypt.aebo-34516f5dcd59672d2a3fa600d95c9f920d98fd1bedc38beca34cd84870bc1839 2012-06-30 18:12:22 ....A 139265 Virusshare.00007/Trojan.Win32.VBKrypt.aedk-19c5dfefb2d208bb5a2b4bf66c5c2d6eab97211924241bf4a296bf57e9c69e0a 2012-06-30 18:05:30 ....A 380928 Virusshare.00007/Trojan.Win32.VBKrypt.afnm-f7015bacbfd6e51235e9fc56527bf1aa056a4d09e45b3a02ddc81be03e8739d9 2012-06-30 17:03:02 ....A 361472 Virusshare.00007/Trojan.Win32.VBKrypt.agx-72bb5367233b159c9cc77bf1a9880d73841420cf0fa0b72f4a077a679599048a 2012-06-30 16:57:36 ....A 102400 Virusshare.00007/Trojan.Win32.VBKrypt.ail-689bf3e84e3a6f7eb7442f412fcb2c70bd0dd2dcbe43c9272dc3ed9f9e5ccd0e 2012-06-30 17:45:10 ....A 82576 Virusshare.00007/Trojan.Win32.VBKrypt.ajp-ccfea3cbab2c5e187d332083de6464d0a6b6ed9f79b3e3309382fe86d85de249 2012-06-30 18:03:24 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.akuw-f19f41f4f3bf23f1f2406ab964c342093ef6a4dd34dbcfcfcfcc98bb7b3400f5 2012-06-30 17:57:16 ....A 991232 Virusshare.00007/Trojan.Win32.VBKrypt.amei-e461a8914a8dbaadcf661fb96180af2bedb37e14c9c915fc2bc2b2cd5dd1f6d4 2012-06-30 17:22:16 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.amqp-96b72b0a373b1089ae0c3729e1b044515a68cce0fbe4b1f2aa30a29d2c685669 2012-06-30 16:51:06 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.anuz-5abc31bc6f1391d147846f1426a706370b515fa93455daa9806edcae6fe2af17 2012-06-30 15:49:16 ....A 53760 Virusshare.00007/Trojan.Win32.VBKrypt.anvx-01c556de5490c08cf3b9c2addf7947a1344dba23b35a0bd6749f87100fb1ef5a 2012-06-30 16:19:20 ....A 184320 Virusshare.00007/Trojan.Win32.VBKrypt.anzo-199dd6f90d125a3ac08d290ef1e1b985bbf9bd33aaba21451570e32049c06218 2012-06-30 15:50:32 ....A 184320 Virusshare.00007/Trojan.Win32.VBKrypt.anzt-0398dfb14c6381a74a87125444f828e9c2b0041aad85a16848c7ed73cf5b1f77 2012-06-30 16:40:04 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.aob-4229a6dddf70d382029dda985f2fc226702d3fe518fa85323b2990cb0fcdefc3 2012-06-30 17:54:06 ....A 50677 Virusshare.00007/Trojan.Win32.VBKrypt.aoig-de57d500cb09e983fe0834e83741a8b0c107571948146ce67450dbfb69af97dd 2012-06-30 15:53:44 ....A 230400 Virusshare.00007/Trojan.Win32.VBKrypt.aomw-064412fd98fb1972b2be20aa8be1548057076861360a01a1430cb2a953c0c3a5 2012-06-30 16:33:02 ....A 278528 Virusshare.00007/Trojan.Win32.VBKrypt.aoqu-3258649fe2a39e786a7774ac8c565a1151a491bcdfae93d045f290fb1480dd46 2012-06-30 17:52:18 ....A 143793 Virusshare.00007/Trojan.Win32.VBKrypt.aord-da1df890d3f6b2156105e52a918a3656ab36cd37bd5cdd4f3d80d4b28acecfe0 2012-06-30 16:11:04 ....A 356352 Virusshare.00007/Trojan.Win32.VBKrypt.aowu-0df5054ffff567afe6f14f8ee103b0d90009c1036f0101e55a61b8ae70b2313f 2012-06-30 17:17:12 ....A 184320 Virusshare.00007/Trojan.Win32.VBKrypt.apcz-8c8c81ea31e54617d3eb2a3a907d08871f0bed70d274bc8df78c4d62af36464d 2012-06-30 17:47:40 ....A 581632 Virusshare.00007/Trojan.Win32.VBKrypt.apif-d0b1b0c40950df3da676f7714a120aff3c40d2218eba7f4548ea028667af887b 2012-06-30 15:57:00 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.aqsd-07e7bcf3c53a03ef2e55e67126687295661b597d3b9e1280ea9790a827f90ac2 2012-06-30 18:00:40 ....A 135756 Virusshare.00007/Trojan.Win32.VBKrypt.awaf-eb4511b606b46f3dfb9538336ee3cea68921bc4a15c41d1158569a9d8fb9e7a4 2012-06-30 17:34:16 ....A 319488 Virusshare.00007/Trojan.Win32.VBKrypt.awaw-b4456c8ee744137bdb439227e3d5cd7291d9931e73f60e7208a62110ecaf9249 2012-06-30 16:28:24 ....A 1335296 Virusshare.00007/Trojan.Win32.VBKrypt.axlj-2a43565163aa78ad282385e7be8075f18d616fbb4a2370a489912a6d72bd40fc 2012-06-30 17:08:14 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.axqz-7c7dc5d00f13e959f531664a3ab508c1a9aa9d458ff47dd02bd7d04677b66e2c 2012-06-30 17:19:16 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.axqz-90b7ce7efec56cf23dd7c4472a29fc1cb042dcb0141b67db8b995f991f5f8dd4 2012-06-30 17:49:24 ....A 338432 Virusshare.00007/Trojan.Win32.VBKrypt.axtp-d40a32929f20f2468dce20cc1a66614167f4ef008de70fd4a5328a9d47027e46 2012-06-30 18:13:14 ....A 236032 Virusshare.00007/Trojan.Win32.VBKrypt.aybh-05878d49307ce6f30f0b6301da9932e297049260d9c709caeef97cff630a979d 2012-06-30 18:15:24 ....A 242688 Virusshare.00007/Trojan.Win32.VBKrypt.aybh-08819fbf8b17d593d9eaef5a84900f12ab59b4b90005627bb61c6aa77bac082a 2012-06-30 18:17:46 ....A 582144 Virusshare.00007/Trojan.Win32.VBKrypt.aybh-0ba55b61b20db5055890105839af0f84a920686bb8359b0fdd36311386960110 2012-06-30 18:21:56 ....A 434176 Virusshare.00007/Trojan.Win32.VBKrypt.aybh-10ff0ff1d33a90b6d9f0904774bc07417eb93a41894654c3a9c1ed56dd6efbb8 2012-06-30 18:07:24 ....A 500224 Virusshare.00007/Trojan.Win32.VBKrypt.aybh-fca481be8e0c32c37a49ee0be6023073c03a5e08197f9ae40201863c053c7b3f 2012-06-30 17:22:10 ....A 939520 Virusshare.00007/Trojan.Win32.VBKrypt.aygh-96809f8c97cb4d428fc0a8d3e72a3a2836634c0ffb9e4d709119deed5c11d492 2012-06-30 18:24:50 ....A 249344 Virusshare.00007/Trojan.Win32.VBKrypt.ayqk-2de699422ef13d4cf8b5d1159ffb8fcdcaf68506006502af8893a499384f1e45 2012-06-30 18:15:08 ....A 243712 Virusshare.00007/Trojan.Win32.VBKrypt.ayqk-9721bfcab22c356cc4bc12803040effe040cd8bd4a70c9cf23f865a6b7e9edbe 2012-06-30 18:11:14 ....A 243712 Virusshare.00007/Trojan.Win32.VBKrypt.ayqk-a09cedf861a647868e595450e4820372bff836ffda9c4c458cf390469e9a774f 2012-06-30 17:09:10 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.azne-7e6335f301de0b2f262adbc183e76cd496c5a1368893dba2ee21f8817d44e13e 2012-06-30 17:14:18 ....A 99896 Virusshare.00007/Trojan.Win32.VBKrypt.azyz-882047716b1669bc9d23e7c7f7b2f99efea541a3dd3c82f587aa144b6b482e85 2012-06-30 17:14:16 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.banp-88162378f9d0c79c044a090f176a04a225236d1672d0be766108616e2f5ec155 2012-06-30 16:47:08 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.baof-52314d3260600ea1291272e546a094a0953ea55cdb9a37c0f2782b41bc531740 2012-06-30 16:20:20 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.baua-1b9796f9763ffb0f379c2b7c18c2326fd12d59720a78ceb8e6738902bd4ec189 2012-06-30 18:12:56 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-00385824d4c5c14139524684fb1a8a7af0a5eb00bd1b71ccfe204feb3733eceb 2012-06-30 18:16:04 ....A 288858 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-022be1c6260f8b5fbf729d1a80f76d0843047c370fb40f30114957d697630239 2012-06-30 18:09:30 ....A 478208 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-0b93dfbc2d2af5a8afc32055bcf371855624c06eaf9922b8ffe0a4e3ecc333e2 2012-06-30 18:27:06 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-1540647ff2ef2516736208b3c837996f3f25b37e72ecb658167ea0c55fe794d8 2012-06-30 18:27:22 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-545f7105452d3d18d3c638307c6fb6988bdcc9471a45beacefc9c0b75136c040 2012-06-30 18:21:40 ....A 465920 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-6889ed30aaea08c0aa53611e454ada2c7471d4d381c988f5f7667ad69da53139 2012-06-30 18:20:00 ....A 460288 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-7ecbe309398966db720fad8946578170e91620054b7b2e8111f54f63527855b2 2012-06-30 18:21:52 ....A 477696 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-834bca9206a3ca5c7aea075598d4fa8ce88749dbe285c1cb3ae5e1f5b3c838eb 2012-06-30 18:21:18 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-99ac14498fc88cd7486e607090715dddea77c7ea2ac7452723d54db4f7209059 2012-06-30 18:23:54 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-b850641e43b4e272060b6e7ce8281a46c6003c7cc40a85a92426f05574b953a0 2012-06-30 18:14:04 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-d5fd50fe5f9ffc1a52ab14bf20815b701cd8074a4339c0e7451b0bddbc4c6324 2012-06-30 18:15:16 ....A 459776 Virusshare.00007/Trojan.Win32.VBKrypt.bbro-d9abb442881c9f4f2dfb058cb5d09bb01927578774c3468dd14132a3ffc58bab 2012-06-30 16:24:44 ....A 237568 Virusshare.00007/Trojan.Win32.VBKrypt.bbso-233c799778c7f84debcacfbaf62d3d362951c8491f32039e31b53979151511e6 2012-06-30 17:07:50 ....A 4100096 Virusshare.00007/Trojan.Win32.VBKrypt.bbtx-7bd6fa1496be7fc9e0fc3ef07217887ea2dd1aa5627c4ef8417382e80020c681 2012-06-30 17:17:26 ....A 376832 Virusshare.00007/Trojan.Win32.VBKrypt.bbyz-8d06495dae9aa824cc0ed7227b7362d35d6db36807e39a997436c2fab47a6616 2012-06-30 17:25:50 ....A 140288 Virusshare.00007/Trojan.Win32.VBKrypt.bcnx-9f35cf5984bb64659428339d1b4e490d348d634eaf9036b99f22d0528c8ea04f 2012-06-30 17:36:52 ....A 140288 Virusshare.00007/Trojan.Win32.VBKrypt.bcnx-bacdf1f55703cc389d9b67559ac113993f4e29321bcce5fe6cc6a1b9d2cf9ec2 2012-06-30 18:07:16 ....A 91136 Virusshare.00007/Trojan.Win32.VBKrypt.bcpq-fc3597f064355020172711abc8a8c9d110d9338fb5ffd48f9e050d463157fe10 2012-06-30 17:39:14 ....A 399872 Virusshare.00007/Trojan.Win32.VBKrypt.bcru-c0d81b041daa30a9b107183dacc144fa309f66a5bec47bfd3b57e30f8d839ef4 2012-06-30 17:35:22 ....A 806983 Virusshare.00007/Trojan.Win32.VBKrypt.bddf-b6d125384ba34f98bc95b0fe69165a82b9a8e015b2bbeb9c950a7e73b1365894 2012-06-30 15:51:52 ....A 66560 Virusshare.00007/Trojan.Win32.VBKrypt.bdrt-052e77ac8dd8023d60cad0528d6b05c5c433e925195d149b396eaa747f551700 2012-06-30 17:37:02 ....A 41984 Virusshare.00007/Trojan.Win32.VBKrypt.beg-bb3db28b1bb9b031c7ae264ecace89882853d399501681cd5ec1f854ebbd6f15 2012-06-30 17:24:00 ....A 106598 Virusshare.00007/Trojan.Win32.VBKrypt.bex-9a94b8c23774798f1fe8be8639900832a18e0f80a42fcf3726ec790239e40940 2012-06-30 16:32:24 ....A 569344 Virusshare.00007/Trojan.Win32.VBKrypt.bfun-30f2f7928458acfc9279e1fd6c48d3f32e3270fdb9e7c6874927c68e49be9956 2012-06-30 17:58:54 ....A 732672 Virusshare.00007/Trojan.Win32.VBKrypt.bhpo-e7b37bc70079bb5c70f384a33d6be7db860f46242f4a1fe4c96bea3261f0c259 2012-06-30 18:02:50 ....A 471040 Virusshare.00007/Trojan.Win32.VBKrypt.bhwu-f03cdf8249e2c166f5e2037ba16a0784c2f35bb181a83da718acf3af451d0e11 2012-06-30 18:26:54 ....A 315475 Virusshare.00007/Trojan.Win32.VBKrypt.bhxo-7a4cd0c5b5d464994236938c0240a17aeee5e3b6cc089486cd97771296dc7980 2012-06-30 16:10:00 ....A 250368 Virusshare.00007/Trojan.Win32.VBKrypt.bihc-1740c5c91259d04993f62a8cd70eef8d5c588d2ca520e2ad673bdb28e84b57f6 2012-06-30 17:33:46 ....A 244224 Virusshare.00007/Trojan.Win32.VBKrypt.bihc-203ce6f6029799e14ec0037e1e70ab4b15964cef28c47623aed49ccafd7dd4f6 2012-06-30 18:10:00 ....A 250368 Virusshare.00007/Trojan.Win32.VBKrypt.bihc-d366c0a33c83965547122a8370d5ae7d3098782cfa5e0d8928f6e28b18fda20b 2012-06-30 16:58:40 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.biil-6ac940f7d38490e9bdfefd06c9b159ec49cca114eba136fc270317f471ff285e 2012-06-30 16:22:26 ....A 430080 Virusshare.00007/Trojan.Win32.VBKrypt.bimt-1f1fa70e8e76efa797b8b3b198ec8ce1a284969c163ada6960fa5b73b67e5cba 2012-06-30 16:54:52 ....A 86016 Virusshare.00007/Trojan.Win32.VBKrypt.bipa-6323e6a6c5e9bdb7c0c3d0c222dda79c25e45cf29201a50ffbbe8de48a27c85b 2012-06-30 18:14:06 ....A 460288 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-17f33a902ed4cd40c1f6b3aa74c273a45d1131bf38331f26c4bfa7640253ae03 2012-06-30 18:17:22 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-1df1b64080ff769260599f824d64b798e1980434a31cb5e052dc51d80396b99c 2012-06-30 18:09:32 ....A 478720 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-365788f14db74ebe324e633e0b95dc847e8dc7620d427ac24c4c404778053f42 2012-06-30 18:26:10 ....A 460800 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-80a673a679379059c80a83f5fbdf9b272efad09f9d79232ae818ab5537f7d8a7 2012-06-30 18:22:52 ....A 466432 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-9f11ce8da39e9a9e8f79c640856d0daac19bc6ef66ac652ee377586a3794d3d6 2012-06-30 18:21:40 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-d1ac94bf38d5652390be5d3adf9f3b014616d04cd3bfa0f9357b9ec6350eccc3 2012-06-30 18:15:02 ....A 460800 Virusshare.00007/Trojan.Win32.VBKrypt.bipp-d5d450e754a2947e098061ed3588fa19558fa8093ff4e8bfc82c8e323a66c0c2 2012-06-30 17:22:50 ....A 88064 Virusshare.00007/Trojan.Win32.VBKrypt.birm-97e4e2a1c3ffdea89dab6a98d1b8691ff0d8548056776c219c77045441409536 2012-06-30 18:16:12 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-2572aaf38e81b09b64e8c2833152b8518feefad98b2692669e3aaa9e41ae78ed 2012-06-30 18:10:06 ....A 484864 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-2eb25e574877bf201b4aea866b073eda7f60b0cbf28a9d1cc55dbe63a9885784 2012-06-30 18:11:10 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-7bab89644cb3fadfbbb7467737a13ffeb5e1ac763ab80520286187135d83a043 2012-06-30 18:15:08 ....A 467456 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-871a480684f49b43584f710f94403619e04884afa9714bc4c856e14b63d2b3ff 2012-06-30 18:25:36 ....A 461312 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-e2e4d744cbe68e3fb139c098b74262415f3491ab30783aeda8784fe08ff9e565 2012-06-30 18:19:44 ....A 461312 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-ebef4a268dfab49a8692aa813853ebe04951cf1f45f94091800ef1f990fcd6df 2012-06-30 18:24:24 ....A 467456 Virusshare.00007/Trojan.Win32.VBKrypt.bjdj-f1edd720e81b003fe042468a22e0aa0f6ff117b28ba8bdfe3f5c4321697289b2 2012-06-30 16:57:30 ....A 897024 Virusshare.00007/Trojan.Win32.VBKrypt.bjia-686ba82fe375c9bca2075feed8b1f4fb9fd12082fa760f488054468724842e2d 2012-06-30 17:39:10 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.bjiu-c0896bc8618d6d341301dcd805ded653e671a718646c5c858ae957641ad12c55 2012-06-30 18:18:34 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-17ebb05873c11db7f21baf308dfcb7799443ebb4f2e8f8c52619d244d49ea43a 2012-06-30 18:15:54 ....A 466432 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-2b8d01b7426a6c0592c3349214cfef3b51f090ea76baa8a086118a96d69cff44 2012-06-30 18:11:12 ....A 466944 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-64168b83497eadc38016ae293efb28db6ca78fae14d25cf2d1cbcf3b09ef72dd 2012-06-30 17:42:56 ....A 460800 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-8eba9d4f616af84a02dbfef76faea573c9c8c73c0e82120f3c0d0b071d7f876a 2012-06-30 18:11:44 ....A 466944 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-9de1ef182b7920583b8f96222e4514c5586926923db9ed9574768de907cfbfd5 2012-06-30 18:15:04 ....A 466944 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-bf39c421defb058fe666593f6df2980bf9e5df493449afbfbbe29743b659846d 2012-06-30 18:24:56 ....A 478208 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-ce93998251a143e6afeebe77aef9101aa1766beddd6ee80a6ec1aa26663b6cb0 2012-06-30 18:13:44 ....A 466944 Virusshare.00007/Trojan.Win32.VBKrypt.bjiv-d7b3012c27cc216f9187ac0fc8c7e1b9f74d1a75c50b0141a48d82b11f2760b7 2012-06-30 17:50:48 ....A 163840 Virusshare.00007/Trojan.Win32.VBKrypt.bjjl-d6f9db327d5df82136a8f61808b2856e39157a52f7c47073a10d29806c17b6e5 2012-06-30 17:29:20 ....A 663552 Virusshare.00007/Trojan.Win32.VBKrypt.bjkz-a8670344f63d6f6950e8f652251b75ce0cc6b29a8cf6725d406147a659e9d501 2012-06-30 17:09:20 ....A 618496 Virusshare.00007/Trojan.Win32.VBKrypt.bjmd-7ecc925ce66a251d09e87a5a2f0c700c26c381a548fac06fddf15c8a28de1a81 2012-06-30 17:36:34 ....A 8372224 Virusshare.00007/Trojan.Win32.VBKrypt.bjst-b9dc6b09977b17849e2efbed452d195d7e528dfbced734c6b5846db430b6b3e6 2012-06-30 17:23:16 ....A 528384 Virusshare.00007/Trojan.Win32.VBKrypt.bjsu-98f1b83dd900b3d6f2cca092551ef58d3829308e81dd84f01dfa4634565d472b 2012-06-30 18:23:02 ....A 1016832 Virusshare.00007/Trojan.Win32.VBKrypt.bjtn-973e66304180b365da92cd6701d83ac261c37d9eb96f4bf233d5b32a9e99d5f5 2012-06-30 16:32:38 ....A 12360 Virusshare.00007/Trojan.Win32.VBKrypt.bjva-3172e9c04f7d589bd9ab387fc69eb706edbfa16b43bf584aa42636f5e8f77531 2012-06-30 17:49:16 ....A 91648 Virusshare.00007/Trojan.Win32.VBKrypt.bjvc-d3c808adefb0a969800ec34a1f13cddb1a5a7817f53ab03960ef5b51017ea591 2012-06-30 18:20:00 ....A 880640 Virusshare.00007/Trojan.Win32.VBKrypt.bjwb-6056f115574a91a26350827c38ef81fc10105629b64376b57056cb212fabc6f8 2012-06-30 17:50:54 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.bjwt-d733d8a41e6ddd91cea543bed041947f84cfa206e0037ba38f35f2265ada0abe 2012-06-30 16:50:46 ....A 130566 Virusshare.00007/Trojan.Win32.VBKrypt.bjwx-59e9b9b3ff9f0606743cc6c736f583a07cf8d00f084cbcbe407ff914be0f7523 2012-06-30 17:32:02 ....A 1507328 Virusshare.00007/Trojan.Win32.VBKrypt.bjzx-aedcc1dde80381b7b025a03174d2803bfa23d0fb4a1a6b981b7a5861479af88c 2012-06-30 17:19:20 ....A 346624 Virusshare.00007/Trojan.Win32.VBKrypt.bkad-90e4556682ada0b2492b38b9ce5767eb4b418187fa0fa17d49c64407bf0c42a8 2012-06-30 17:24:40 ....A 282624 Virusshare.00007/Trojan.Win32.VBKrypt.bkad-9c54139438f33f1eb43d3d738e99dd025cbb256e9a5d76a5c7c6c972f000eac7 2012-06-30 18:27:00 ....A 713728 Virusshare.00007/Trojan.Win32.VBKrypt.bkbb-c364a383cc734229451631c430f7e848291e39f50a02519301b47da53957c9c5 2012-06-30 17:56:32 ....A 36872 Virusshare.00007/Trojan.Win32.VBKrypt.bkix-e2e606359f528991758727f7e7dccdc547b46cf4a4042096220a80f1989067ee 2012-06-30 18:13:56 ....A 2494464 Virusshare.00007/Trojan.Win32.VBKrypt.bkxf-7937f77003d0792c92369778d175917091ca4bd64014c31473f86270c786bf86 2012-06-30 18:21:20 ....A 2842624 Virusshare.00007/Trojan.Win32.VBKrypt.bkxf-ce1ac71afa9b9535fc69479e299eeb20be1cf6ef65885caeb934679a31517ac4 2012-06-30 18:26:26 ....A 2500608 Virusshare.00007/Trojan.Win32.VBKrypt.bkxf-d4678961e230cce0b05a6a3171703d2e5885712a64fdf0f8507192a7c2470ae7 2012-06-30 17:47:20 ....A 741376 Virusshare.00007/Trojan.Win32.VBKrypt.bkyp-d00faf8f6f21451aca867f7b78b00f11c8cd94dbd4525a1f05c5b850a1296b4e 2012-06-30 17:53:06 ....A 794624 Virusshare.00007/Trojan.Win32.VBKrypt.blbz-dc1dde2e28f7fc71059580bc9f7f38a82503c9e181dc9172c8e238741ab150f2 2012-06-30 17:14:46 ....A 1486848 Virusshare.00007/Trojan.Win32.VBKrypt.blcb-891eda702f57402b040331df94da7e39b55f81edfc7efff156554b2eb59f9780 2012-06-30 16:23:22 ....A 200704 Virusshare.00007/Trojan.Win32.VBKrypt.bli-20dcf49f802e591c1de3d18a8fb6a02b7bb80dcc216bfc587cf1fa7724f97b4d 2012-06-30 16:22:22 ....A 344576 Virusshare.00007/Trojan.Win32.VBKrypt.blnl-1efde1927a88d0277c6a17503d886c4c6f2b58159b9cf14f2b550d57633cab5d 2012-06-30 16:41:06 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.blnm-44b01b1bceed75587569aa7bcab28c305bb0deca0adde98789f570e318f2948b 2012-06-30 17:13:06 ....A 163858 Virusshare.00007/Trojan.Win32.VBKrypt.blnt-858e31fbef067a3ef858e9f490daf9040eb3825723650fe6a812fe3f52c41480 2012-06-30 17:48:36 ....A 897024 Virusshare.00007/Trojan.Win32.VBKrypt.blnx-d2848f2dd8bc49a2a70e99d5d6ab294c9faecfacb55fb9a0b8b716e0ff4b7ba0 2012-06-30 16:11:50 ....A 380928 Virusshare.00007/Trojan.Win32.VBKrypt.bloz-0eecc5a8f371d219df47c6b4fccf70f544700b1be467a24fc89acb94050f08c7 2012-06-30 16:55:12 ....A 471040 Virusshare.00007/Trojan.Win32.VBKrypt.blpl-63d34b442b039ad7904dde40bdddd563b2240d18e79f476ca687a27c58da164e 2012-06-30 16:09:50 ....A 491520 Virusshare.00007/Trojan.Win32.VBKrypt.blpm-0c46bf2c788c7658429d163adf21126647156bc74913ae74dca26479a89777f3 2012-06-30 17:25:06 ....A 409600 Virusshare.00007/Trojan.Win32.VBKrypt.blpn-9d76f2e81278886431448bde30567c7e4bbb7687dadf796a730a20b804532e68 2012-06-30 17:45:00 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.blpy-cca41d90cfe1db0a45bd860696a2868644a4d2f7464dba06da65968479bb5134 2012-06-30 17:14:40 ....A 536576 Virusshare.00007/Trojan.Win32.VBKrypt.bltx-88e00b938d16ebd5e7a875962edcb0c04bb83b8dd0fa24423c40011864d599d5 2012-06-30 15:50:18 ....A 650752 Virusshare.00007/Trojan.Win32.VBKrypt.blty-034ce11d64af86582d9cae63643aa1d6ede714587f749b6c4189cb88cc9c8363 2012-06-30 17:54:40 ....A 441344 Virusshare.00007/Trojan.Win32.VBKrypt.bltz-df923a043a84e990450e79a46947b369813c562d8556649e2dea9003ea9bfa4a 2012-06-30 16:09:22 ....A 376832 Virusshare.00007/Trojan.Win32.VBKrypt.bluc-0bb3805c94f229fe79dc0cd1eb065b676c32c554935f0aa557ee376159955d23 2012-06-30 17:17:30 ....A 397379 Virusshare.00007/Trojan.Win32.VBKrypt.blui-8d15eb3340c6f4a34e137593bf6ee7de74219aa3780ffe2d410b80a3b2d7af92 2012-06-30 16:15:30 ....A 188416 Virusshare.00007/Trojan.Win32.VBKrypt.bluo-1430cde014f96fd896fa3886ef75c3372c24ca1e9ce7f8cc3fc9c8190949a52f 2012-06-30 16:50:36 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.blva-598e1576ac00e5263072f91d43bc0c23d866779677f60c1e547376e1099a89e0 2012-06-30 16:41:10 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.blw-44e61d4d930ccf998b0325725fcc4c522aff41595f12648b35517cfa7ab4d688 2012-06-30 16:24:40 ....A 127080 Virusshare.00007/Trojan.Win32.VBKrypt.blx-2327eb68181cf35c6bc49ccb61fd81cbcdaa282bfc1273bc7bff579b76f55e00 2012-06-30 17:38:20 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.bmcy-be714f21088a158fc921754edd27fb308273dad5e1bc3361a2f0dbf18ea4c354 2012-06-30 18:25:58 ....A 460832 Virusshare.00007/Trojan.Win32.VBKrypt.bmqs-1aea6f6dcfc0f7b27e2cb94c90b30327d256a10b2808f9af52a0fa770fd166a8 2012-06-30 18:21:44 ....A 466976 Virusshare.00007/Trojan.Win32.VBKrypt.bmqs-275e173df355230a962b086f62d30c7bb96eb53a7262a0321b14d6dd2f8cfa5a 2012-06-30 18:18:50 ....A 540704 Virusshare.00007/Trojan.Win32.VBKrypt.bmqs-ec308ac1fe7529cd1a0e255508e8ca7c01b5f8f98174192be89e0f41e2653bbd 2012-06-30 18:16:34 ....A 287613 Virusshare.00007/Trojan.Win32.VBKrypt.bngl-4342d9675e1d54b4a4352ebb33a9071a657740b12e5434df888eed6ee0033ea6 2012-06-30 16:28:02 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.bnpv-298ef0068509daa721a3ff563a35081f1e37981c4199d2d9ded5738b6dcf3384 2012-06-30 17:30:02 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.bnwp-aa4adb7cc491e405033a6af5e4f6f7a34ac9ac63863c1860b647e8bde7b8d443 2012-06-30 16:41:50 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.bnya-4690b7aeee02a9ebf059756999b011bf2ec4466176ef55740302446b17201d0c 2012-06-30 17:42:10 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.bqab-c6600fa2d7a6bfdd3d814b2e28a15eed732ce22e42e1d38c656e5a8e5f704ed4 2012-06-30 17:34:20 ....A 253952 Virusshare.00007/Trojan.Win32.VBKrypt.bqdx-b46a4f26d02cb2c6e25307b21dcd6707e5933a4278bda6749ac6993750adb312 2012-06-30 17:44:30 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.bqed-cb64f7e1c27cf19b4a125ff3ef6eba86badb1d1de4986c160137ff15e6785f5e 2012-06-30 17:28:00 ....A 37376 Virusshare.00007/Trojan.Win32.VBKrypt.bqj-a4cd77ffaa2dfa30a148292c36e3f5690b1e6ce482374acf0cd8833298df54d9 2012-06-30 17:48:32 ....A 247296 Virusshare.00007/Trojan.Win32.VBKrypt.bqnb-d260877865ebd1bba5e3ff96cf6da98dc7fd1e2f2bb915fdcc1c0b5ad79b303d 2012-06-30 17:45:26 ....A 95744 Virusshare.00007/Trojan.Win32.VBKrypt.bqvr-cd8aa3719c5bf61b01156f9c5118c06052b639201d2181912db433681d8d683d 2012-06-30 16:53:12 ....A 71168 Virusshare.00007/Trojan.Win32.VBKrypt.bqzk-5f75eed7b09622cb7a8b824fbdada567997c131fff2da3ad5d1612219ab4c7f4 2012-06-30 16:56:02 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.bqzx-65887c5e331e8ea28f7dd38a4da2009a72b8a1f55bf15613c06639ed76614a1a 2012-06-30 16:51:50 ....A 47989 Virusshare.00007/Trojan.Win32.VBKrypt.brcq-5c3a17f2153a2bfae8508c42728e94f6eebab724fbf3263697a6dc377fae0f6a 2012-06-30 16:52:06 ....A 1200128 Virusshare.00007/Trojan.Win32.VBKrypt.brgj-5cebc87350844362d8b3410c2fb652600745ecb1d9a71fdc8c518d6e63cd1eeb 2012-06-30 17:33:00 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.brgz-b102824ddc82e2338eb22bb5cd99ce2ba961bfef808c2ceb49778deb8056b06d 2012-06-30 15:48:50 ....A 208896 Virusshare.00007/Trojan.Win32.VBKrypt.brhd-013e5e23b2c0b6bc0d2dded4dd5969d53f1cd2457b65c0361efefa312a14771f 2012-06-30 16:37:54 ....A 264192 Virusshare.00007/Trojan.Win32.VBKrypt.brhq-3d06f0013e0873add816a2f7862b59c43b3844c0297c6fa9d9f1720c3aa7e3c3 2012-06-30 18:03:22 ....A 614400 Virusshare.00007/Trojan.Win32.VBKrypt.brki-f193a3a9f1cdede6c35b00eb510957bd1712ea78d9c7d83ecd61a820e7cce0cc 2012-06-30 16:29:42 ....A 221184 Virusshare.00007/Trojan.Win32.VBKrypt.brow-2c7820d215334fd0f6ab1a37e546769e409f1b8f4c353dbd34581a4239ad329a 2012-06-30 16:40:24 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.brsn-42fc0e4c510c9fd8791aa0acc2907b06f54839e930a6f44691f4a3faababe607 2012-06-30 16:18:26 ....A 168960 Virusshare.00007/Trojan.Win32.VBKrypt.brtz-18381416b4488078050182f43e5ca0ab8cbb51f7cb6406c36db408637c94bf2b 2012-06-30 17:02:52 ....A 761856 Virusshare.00007/Trojan.Win32.VBKrypt.brze-7276e02e7aa3c712f7a946bf123bb51e6e8fb5bc29665af241346f418b31a545 2012-06-30 18:15:14 ....A 765952 Virusshare.00007/Trojan.Win32.VBKrypt.bsbi-c12326201b851afa05ac856d36ae13ac1cdba69ce2ea19468d2462d811b52c2f 2012-06-30 18:12:12 ....A 635392 Virusshare.00007/Trojan.Win32.VBKrypt.bsbm-5d1076fb10704a883f1651a3b90f1d7b9a7bba3da15828d215bb17760bb13566 2012-06-30 16:30:40 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.buq-2e095d8e5252fc017b50f63c0bb688babadb5f61ba21049c1f13d4f23b1c6c6b 2012-06-30 17:27:04 ....A 282624 Virusshare.00007/Trojan.Win32.VBKrypt.buy-a249ae8ad439acedc6fbf41a50cb39840b56454889ee11c5023fc4991ccd1e93 2012-06-30 16:12:32 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.bvhr-0fdae2f5ac048daca9cb5234e55942367ff873188d3b7d5afc5f4f844bd2696f 2012-06-30 16:43:22 ....A 712192 Virusshare.00007/Trojan.Win32.VBKrypt.bvim-4a290dc78ba5839760b6b9dfe0e146b6fcf0cf1b0599d6fc647dc85a89c2f15e 2012-06-30 18:17:06 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-035e61bb27cee4c2b6fd2b8f4f5ef7371c70efd43dd464708c22614e3bae96ef 2012-06-30 18:27:26 ....A 478936 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-103aafeaaffa2edd99b1d250bbaeea88875e8f5b071c88a0c7ac5bd5752697b3 2012-06-30 18:20:14 ....A 532480 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-241c0a2ad645a27c47ff82f669b3f352015e4985408ff18daab0b57243357686 2012-06-30 17:04:42 ....A 573440 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-7b310e8a9997cb9b79f0396413d62d95c4c0496727586c342e4f45d3a27aa59d 2012-06-30 17:09:50 ....A 540672 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-98b60d9f836151a9c9d620f8e0c51b5af2f258c1fbb8e209978e1d45c53fe538 2012-06-30 18:14:30 ....A 459776 Virusshare.00007/Trojan.Win32.VBKrypt.bvsb-c61aed7b1d01c1d93d6f13631e5a9035bd90686a78accfa3009cffe23d97ddad 2012-06-30 15:47:34 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.bvvr-000acb6211403d2440b979298f24796cce1aab42ebeeb885e69fe7cba3ab0b04 2012-06-30 16:34:54 ....A 402494 Virusshare.00007/Trojan.Win32.VBKrypt.bvxm-35eb5a2016e1084223afa0cf8d0ca09cefcb4770fe5dfe46e97d65d3c70a92bc 2012-06-30 17:56:52 ....A 156160 Virusshare.00007/Trojan.Win32.VBKrypt.bvzc-e395f34e263af2ebef59c25346c20d341b1045122f77d428d6af6866da6ff4e9 2012-06-30 16:20:28 ....A 610304 Virusshare.00007/Trojan.Win32.VBKrypt.bwaw-1bcb326cb4d9008a9258eb0b488f6b9d50d2a6fb41585e16c152e078de31822f 2012-06-30 16:49:00 ....A 53434 Virusshare.00007/Trojan.Win32.VBKrypt.bwch-560a6fa4c14c9e13633e57997f9160f9f4e661fcdb4aba77ed0322e694123f13 2012-06-30 18:14:38 ....A 1798144 Virusshare.00007/Trojan.Win32.VBKrypt.bwsz-62f63ffa565b84fc479690cd34331e5819939b17f4272144a9208ef971045949 2012-06-30 18:18:26 ....A 1804288 Virusshare.00007/Trojan.Win32.VBKrypt.bwsz-cb74d7478680cd919abbf2f14ed698bff29324220f6a81e3d8ac3dc14da1608e 2012-06-30 18:18:34 ....A 755200 Virusshare.00007/Trojan.Win32.VBKrypt.bwti-2d19777015f350124bd2f453e3e2e35349c7bb6a17716d61b815efd1295b3c1e 2012-06-30 17:16:38 ....A 110600 Virusshare.00007/Trojan.Win32.VBKrypt.bxef-8b8859a0866cc1f8f56fdf2130c7add7daed4b98c2af53adeb93eb6220fe758d 2012-06-30 17:27:56 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.bxgb-a4905b95fc79a14cb0dbf4d603d9b11e969bb140bbe97898fbef006d865b658d 2012-06-30 16:06:30 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.bxjg-0adfe3477f72a44383ca5e432b93d81bf4bf53fa1804d92d1de3b1df8fe0d27d 2012-06-30 18:20:36 ....A 2534912 Virusshare.00007/Trojan.Win32.VBKrypt.byim-3e55d6ba0e1487f3e4b42d494c9312898638d35b027426af6c4c48641f2847ea 2012-06-30 18:25:10 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.bzfj-c2dedc85b3b1076452542825937fd3b90160b5208080eeb7ace1814b2157e0aa 2012-06-30 17:12:50 ....A 343040 Virusshare.00007/Trojan.Win32.VBKrypt.bzfr-84f030570a78aa3772bedf1bdf18827738c6739ea5f8a0834138bb9ea2a7591e 2012-06-30 16:39:56 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.caei-41c807c0d2d1b5bf662bd0ea6a986a6177c6f166c63cb28b5acf19fbcf3e835e 2012-06-30 18:09:26 ....A 159752 Virusshare.00007/Trojan.Win32.VBKrypt.cazl-f4fbf67c8df657895a8c132abfee6710157bc893c65e7c407fa8b8b19a477d47 2012-06-30 15:55:12 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.cba-07a1dfc041723c2ea4239986dab56664fed2da71271b536f3f26e5155b92392d 2012-06-30 16:21:24 ....A 109056 Virusshare.00007/Trojan.Win32.VBKrypt.cbxk-1d568e8436fa24c2445bb4bc2afb64571e42fef06813f2a03d8191dc5f5d84d3 2012-06-30 16:56:08 ....A 1033385 Virusshare.00007/Trojan.Win32.VBKrypt.cdc-65b82a7afe0f565bb5071189bb0583a2b500ef279c80fcabfb1dce9232456de5 2012-06-30 16:15:50 ....A 22376 Virusshare.00007/Trojan.Win32.VBKrypt.cdsh-1491fb1c20dbcf91c3fc27895954e0b1104e79cf236dbcf6e948e71e399a9cae 2012-06-30 17:36:42 ....A 176128 Virusshare.00007/Trojan.Win32.VBKrypt.cdvw-ba589da7d105394f45b5e49f63cbc05301dc4d54541ee5e15335d4d00c2d78c4 2012-06-30 17:50:40 ....A 913408 Virusshare.00007/Trojan.Win32.VBKrypt.cdxp-d6b6ea90ce2a7c2e5d65b0f875ce20208e5e40c47b2e200031dac06ff07636ef 2012-06-30 16:31:46 ....A 397312 Virusshare.00007/Trojan.Win32.VBKrypt.cfbv-2febdf4c78ebc67982a2d2934ad84b13d9a5ea7c1a6c11c57a9d0a1167b0f3dd 2012-06-30 16:35:14 ....A 122712 Virusshare.00007/Trojan.Win32.VBKrypt.cfg-368de4166b99737606383163abac93057a94b094268370422c0e5977a3a47ece 2012-06-30 18:11:30 ....A 536576 Virusshare.00007/Trojan.Win32.VBKrypt.cfjm-151945d7157f150a781f28f6f4ece4c40c3a636417c2a53da5e1f6c8b2941b07 2012-06-30 18:25:16 ....A 465920 Virusshare.00007/Trojan.Win32.VBKrypt.cfmg-845a07afce6c4d192dc45ce6d889fda67767418d4974b5e20cfc79152592567e 2012-06-30 18:10:58 ....A 464384 Virusshare.00007/Trojan.Win32.VBKrypt.cfnj-f1f9734a8c594cc18e6f5ac9a119550bf924f814d8cd842ca5ff95ccb9a2e1d9 2012-06-30 18:13:12 ....A 757760 Virusshare.00007/Trojan.Win32.VBKrypt.cgg-44a58fbe4edbaac7b83625f6bfc9983f4c51da7961f98567a1acc58882c325c9 2012-06-30 18:10:26 ....A 409600 Virusshare.00007/Trojan.Win32.VBKrypt.cgic-e6ef30d42643f4011617411000c7a8106ead02f33edf81d6e87e1ebbf2917c03 2012-06-30 16:20:32 ....A 1380352 Virusshare.00007/Trojan.Win32.VBKrypt.cids-1bdf64f4ae1ef95c6622528e1bcdb4d4e50964d9457f26a60ce2eedada732dd6 2012-06-30 18:14:30 ....A 561152 Virusshare.00007/Trojan.Win32.VBKrypt.ciih-4f44d690fdb225a03c15c034757e8b83a09c1ed27ef44ac3050bd47650a756dd 2012-06-30 18:23:08 ....A 472576 Virusshare.00007/Trojan.Win32.VBKrypt.ciih-961c55d1b3f8865ad01ecf1ae860dd43ee84944edcf551a3c2729472b7a459e0 2012-06-30 18:12:44 ....A 465920 Virusshare.00007/Trojan.Win32.VBKrypt.ciih-c5c81d0dfb821062eacdf48005dc8aace18abed7e477d27113b2bc24587ff27e 2012-06-30 18:18:56 ....A 478720 Virusshare.00007/Trojan.Win32.VBKrypt.ciih-e5c11428286fdc2abe091496b44f78fe22d3d2f60963e01283252b894ef9a90f 2012-06-30 16:46:36 ....A 57352 Virusshare.00007/Trojan.Win32.VBKrypt.cikr-5112b04bac6afde65aaa98ce2f1dac2ab155a2e9b9e0f1b6541dc0d1408d5ea8 2012-06-30 18:17:12 ....A 236907 Virusshare.00007/Trojan.Win32.VBKrypt.cili-2d2b97a3b37da59e02df345fc70835ab2d142730433fb2f72a0e20a969dcdd09 2012-06-30 18:23:26 ....A 866304 Virusshare.00007/Trojan.Win32.VBKrypt.ciwx-f9bdd0a38454c41e73a55f71219f8b105756eebdad12ceda4051a77bc600fc58 2012-06-30 18:14:46 ....A 64893 Virusshare.00007/Trojan.Win32.VBKrypt.clfo-7167bf095a05efe396cc3487e59941d82d8bc116d4941677acad32782f771697 2012-06-30 18:15:56 ....A 465920 Virusshare.00007/Trojan.Win32.VBKrypt.clfv-dcb3172988def32c1fde42c93914f8869737595191bf67f316223a1e8c88fd59 2012-06-30 18:12:16 ....A 1507328 Virusshare.00007/Trojan.Win32.VBKrypt.clgg-f44c3bff8f50313f655e5725622438cfcfb1b63d6fc1cc6b4a015fdebab45e8e 2012-06-30 17:45:52 ....A 74310 Virusshare.00007/Trojan.Win32.VBKrypt.cllq-ce068b1b2fd02ee0ddf4a9950c8b73883969efc61cd0ce628ae5440f286f8982 2012-06-30 18:18:32 ....A 361885 Virusshare.00007/Trojan.Win32.VBKrypt.cmel-701f837aa9fc88eaee50c9dfb002d1dde0b17ba0b4f51f60dc76ab31e3893870 2012-06-30 18:22:22 ....A 48640 Virusshare.00007/Trojan.Win32.VBKrypt.cmii-326a5706bb6260eea39a425f24c5c4ae12337584f76b51bb90f3939ba08dbb6d 2012-06-30 16:38:54 ....A 667648 Virusshare.00007/Trojan.Win32.VBKrypt.cmjm-3f6d9c3d577227f8ae8c0d73c4f89894a98d05cd80990c9cd6bf9132b608b00d 2012-06-30 18:13:40 ....A 154600 Virusshare.00007/Trojan.Win32.VBKrypt.cmqt-affcb8ff1e1269d9e512e7415fae5821d035b1965eddd7844da08af11754065b 2012-06-30 16:22:36 ....A 1472000 Virusshare.00007/Trojan.Win32.VBKrypt.cmto-1f74c84220b1e988cdce246320a4951ebb6d0edb686680dbbcac6c9e23a31952 2012-06-30 18:13:32 ....A 356864 Virusshare.00007/Trojan.Win32.VBKrypt.cmup-e2d635b7a0cdc2c67b414b9a8d8ed50664a1b2866c5b7515a1ff10ca762877e0 2012-06-30 17:09:30 ....A 436736 Virusshare.00007/Trojan.Win32.VBKrypt.cnwy-7f2bb4feb00baa185f2ee702304646937c1f6d33e60f447e81fc6b5833c79304 2012-06-30 18:15:42 ....A 4760576 Virusshare.00007/Trojan.Win32.VBKrypt.covu-9bc2537a36b2d6699870ab4d007d32807ed26e16801ee9efb2daa1dff0af5821 2012-06-30 17:06:02 ....A 188797 Virusshare.00007/Trojan.Win32.VBKrypt.cowf-78947f4c7a387d3c94d497d1e7dd3c9b96f0550e0e35c52e3c0738e4e129b4df 2012-06-30 16:10:24 ....A 93184 Virusshare.00007/Trojan.Win32.VBKrypt.cpar-0cf2a967bc2a521d178af6c76bee1f221a72ac37df8f6c61ba8097cea910ab9c 2012-06-30 18:24:12 ....A 2657792 Virusshare.00007/Trojan.Win32.VBKrypt.cpug-596eac013d7d6a363335ad36f2c328f53544f8d0ab8fee5427fa7bc5281a591e 2012-06-30 18:13:54 ....A 452182 Virusshare.00007/Trojan.Win32.VBKrypt.cpxc-5c6078f187f7173e2ae9485399e4a8c9579f0519b9a6c376080c9f1dad12615b 2012-06-30 16:31:28 ....A 3289088 Virusshare.00007/Trojan.Win32.VBKrypt.cqer-2f70f02f9339b52168f919be224d2398abced3d3bb0ce4da1bea5fa43bebfc99 2012-06-30 17:36:12 ....A 86065 Virusshare.00007/Trojan.Win32.VBKrypt.cqn-b8ebb6c3c36d474d2e7d562fe07903d26635dc958d9808f6304a7530791035f7 2012-06-30 18:13:24 ....A 315392 Virusshare.00007/Trojan.Win32.VBKrypt.cqps-8383b078761aeb195c22e6ff301a5f9864b6892a6d83a1d03ca7d87f87aac701 2012-06-30 17:42:14 ....A 223744 Virusshare.00007/Trojan.Win32.VBKrypt.crcn-c681fb025fa74f6c01a2963aedd715788d461cea4d431f33dbffc239001165ad 2012-06-30 15:48:14 ....A 33280 Virusshare.00007/Trojan.Win32.VBKrypt.crha-00aaf574523d1a8a34c0dabcb9f1075c8b7aaf1694f0d7e5bb2ba97d94a60bf0 2012-06-30 18:26:00 ....A 123915 Virusshare.00007/Trojan.Win32.VBKrypt.cshb-346b9515fab109f32bff793a731ed7b90d44ec2ca72d729af05cf98df21adf7c 2012-06-30 16:14:42 ....A 109437 Virusshare.00007/Trojan.Win32.VBKrypt.csqv-131a911337254ab8c6c95cc374c77b3e2e648752e807c29c5d30c082a4440bb4 2012-06-30 18:13:32 ....A 401679 Virusshare.00007/Trojan.Win32.VBKrypt.csqv-76400993d118b0e6c8568d1f9744b4a898c86097fa289870655eeb4c85b30136 2012-06-30 18:25:04 ....A 143368 Virusshare.00007/Trojan.Win32.VBKrypt.ctht-bd82ca05ab6c88a67f1c6a859ac05c578fcfe9ec3f06316ad4034214a10b95ad 2012-06-30 17:57:00 ....A 343705 Virusshare.00007/Trojan.Win32.VBKrypt.ctk-e3cbd28d502b14718fdcb7d0819d3420dea4da55a1e2e25dd2c22e85f095371c 2012-06-30 17:41:54 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.ctkg-c5e0a25a074fda7b3c2c51a6fe61718c4d19e06ab5a66ed389192e84761f7f79 2012-06-30 15:50:02 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.ctvi-02dabb588aed178153103fb47954506388f4b9d7b019cfd9493f8d0d263cb817 2012-06-30 16:44:32 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.ctvi-4cbe857ff376ee48f1e5dccffb11e00cd098823148698dd97f126e3a516266f5 2012-06-30 17:08:50 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.ctvi-7d9b3921728d49b1641ccfa9c024fc9edb03299ca185b7da155efdbedfdb2b91 2012-06-30 16:38:50 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.cuhq-3f44cec32d200c185aaf021f80f7b1d55d50b2a9f2a629d18a57c2ae2beab4cb 2012-06-30 16:11:42 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.cujs-0ec8dc8b3f2e2265ec38dce51d14b519d0a131fc170c26884a71fb4cb779ef92 2012-06-30 17:55:04 ....A 123904 Virusshare.00007/Trojan.Win32.VBKrypt.cuki-e02926ba38571063c2d3ce622ae3fe5b1d494dc9352ef71815f09472ed8b97e3 2012-06-30 16:11:30 ....A 122880 Virusshare.00007/Trojan.Win32.VBKrypt.cups-0e98036a1127fa89bae31042190307ca978babb5601ad605f1e6f7983dd18e57 2012-06-30 17:13:16 ....A 119808 Virusshare.00007/Trojan.Win32.VBKrypt.cuqr-85fa962e1428baeda9d7e4030b94b2d97b4b8dfe8a27bac8349c6e4b98708983 2012-06-30 16:31:54 ....A 192008 Virusshare.00007/Trojan.Win32.VBKrypt.cutm-300dc8c3c70ecc648d94a3a9a644cd076428c419599c2844a4afc2ae471c8fb8 2012-06-30 16:50:52 ....A 61448 Virusshare.00007/Trojan.Win32.VBKrypt.cutx-5a0ee3a126af9d45f8fc08d50cb8bf28402e7c3ea0bbd927bac48d64220ad7b6 2012-06-30 17:20:28 ....A 23040 Virusshare.00007/Trojan.Win32.VBKrypt.cuva-930d37334b5586828bc5aa043411f5233373a76b4e47351f710658a60fd49566 2012-06-30 16:19:56 ....A 1226240 Virusshare.00007/Trojan.Win32.VBKrypt.cvcc-1aadd949f955280b39d3a5ac76c75ff743ce87e8574af96d3855759c2095c909 2012-06-30 16:24:46 ....A 573461 Virusshare.00007/Trojan.Win32.VBKrypt.cwb-234cbf2471a5793a68709f2e449e6b40d08c0401443b414da8fcf3d17de50709 2012-06-30 17:59:52 ....A 1088000 Virusshare.00007/Trojan.Win32.VBKrypt.cwbe-e99502245c68815b8da7baee3a79c3f4ef0557021be740d186ff11e4731bbd1a 2012-06-30 18:23:10 ....A 55808 Virusshare.00007/Trojan.Win32.VBKrypt.cxlw-127d2055290c2c13fddc2bc149a890dcd1a3b1f955f05b0b31eef50b16ff2dc4 2012-06-30 18:23:00 ....A 603656 Virusshare.00007/Trojan.Win32.VBKrypt.cxnj-8aa448b12525213dc7d6ecb905f975ff6a2a3756367a95e671d134a6857a8901 2012-06-30 15:53:44 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.cybp-064d90263ba6a025a90494dceaf75caf035898fe9c4fef549311ace5716f1ca9 2012-06-30 18:11:46 ....A 221733 Virusshare.00007/Trojan.Win32.VBKrypt.cycr-edc11f5c189b52ea437909fa7971ba2fd8084edb1c8da173d23420da1fea88d2 2012-06-30 16:13:46 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-11a97b5519eb30bc2f83e3e4139ba00a2fe4016a8708330da59f664b83383d5d 2012-06-30 16:21:26 ....A 185983 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-1d5b0ff6134dc2132c3472759c0190f2c356a572bf01179a1950ed3f40e3324c 2012-06-30 16:21:48 ....A 185213 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-1de33421c082b08e3af0309dc148ef5e99fbd1cd5678304707e20e9c6da06b49 2012-06-30 16:24:36 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-22ee3c54d21f5bf7b6659262e812958f7803996fa84c0a9b11faefe18f815616 2012-06-30 16:37:20 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-3b9b2303d08282b24b62294bede11b132311ede1474f23f4d88bb530d625f44c 2012-06-30 16:45:58 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-4fc50f8479b392cf0dd7726a0f7b366c0e881b0a20c9299fd765fb04990b8493 2012-06-30 16:49:40 ....A 185983 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-57496cb501f16c96f62a94ba0300444c5dbcaf82f12d1f5975d24257ba4b3d60 2012-06-30 16:53:10 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-5f57606bddfcfe26c74beccd7bf41eb5e037359c58b90deb5a20ba67a49e392d 2012-06-30 16:56:16 ....A 211316 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-65f6829cb4e17dc64d54c824fdbeaf278b707dd8fd845ca361b267299f3b1216 2012-06-30 16:57:36 ....A 186015 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-689b14cb8326b65c72072d6bee3e412fe30e46734bec7394402d36845d3bb511 2012-06-30 17:03:52 ....A 210015 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-748024c1e2c376c1813c34f05c9dc91823e4519130979f9b36242df053aff8ea 2012-06-30 17:04:00 ....A 210262 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-74c873c05cc7a81a7ec5a0d1f7937b85fe8e1b913e24858cb9d55734c97fa8c9 2012-06-30 17:10:46 ....A 185309 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-813c16852693da5bdb38653791d12dcc8f74cd99ac10d6437d6db1e299abb3d9 2012-06-30 17:12:52 ....A 185213 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-84ffd8e74675737dd2bbaadeaf174ddab711b27de417425d687b10f33288ab65 2012-06-30 17:13:30 ....A 185983 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-86533157fdbf217a715cfaf1999fd0f42be8d3dcfda498f4d7f6e528af80106a 2012-06-30 17:21:10 ....A 185245 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-94828634f9eb8777f8b85cbab8cf0f1bbd78ffc9f6212972121d86ec2e1b9971 2012-06-30 17:35:14 ....A 185594 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-b67a32b8811f924f635a5d5f79bc8eb678116efbd8646b97658df9a8c6ae9be1 2012-06-30 17:41:54 ....A 185983 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-c5e6cb2c2a9380d3d70f53c68fb54aa781a1907ab1154c0e97e97192d46debc5 2012-06-30 17:47:56 ....A 210413 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-d1312aff34203908b051d4df880578f653431c9521610841ef3c2773296d7a23 2012-06-30 18:04:26 ....A 185213 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-f44483bf41ab3fd0a5e057f79c0482fc3dbd3b38f872d989a63b1bc6b08a8413 2012-06-30 18:06:14 ....A 210140 Virusshare.00007/Trojan.Win32.VBKrypt.cydr-f94d039a72d61f8875bccba5de8de41101f9e53ea585dcd5927063ca23b4e8ac 2012-06-30 18:25:28 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.czxx-1552b28a4b52a00a1cd803c3c38de767316d932a2056483dddda57b98fae24ac 2012-06-30 17:23:48 ....A 19922944 Virusshare.00007/Trojan.Win32.VBKrypt.daxw-9a1f6f77798c9dc735f4af42ae8c88e763e5f8aead464da62c206656bac27345 2012-06-30 16:50:42 ....A 200704 Virusshare.00007/Trojan.Win32.VBKrypt.day-59c8511f215187c078f57ae108bd2846e70f9335df74a8ec87e477c4f5a88712 2012-06-30 16:24:30 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.dbb-22d9e608707a6608e1395b1d4e1df43e48ee279f6a861b0a20ee22ab552891d0 2012-06-30 16:22:46 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.dbid-1fc1f278d63962b9486ce4fd2bd8a8587f9d7b5e455f803ee8ecedc09b0a2804 2012-06-30 16:20:10 ....A 352256 Virusshare.00007/Trojan.Win32.VBKrypt.ddbh-1b4200fb1746e01b83c406935665b0affd2f122431720b7c2cd0defd09813420 2012-06-30 18:21:38 ....A 745472 Virusshare.00007/Trojan.Win32.VBKrypt.deww-ab55f4f16220230b71ee6acadb799765cea1ff6c2ff28523c26ded218f058db9 2012-06-30 17:51:26 ....A 307274 Virusshare.00007/Trojan.Win32.VBKrypt.deww-d8411293700a0bc4e305098bb9d8c1fb130e7c0879b2393bc54bf0fb9c6e4a8f 2012-06-30 18:14:28 ....A 272939 Virusshare.00007/Trojan.Win32.VBKrypt.dexf-2a6259995c0773dd8b707e5ad903f68ecc94a1e92d78fab31640d928ecdec49a 2012-06-30 16:14:12 ....A 13800 Virusshare.00007/Trojan.Win32.VBKrypt.dey-124dad49360db60591b5a94a1db4e422830b73b8cb153fc5053303500be4a90c 2012-06-30 18:17:26 ....A 329061 Virusshare.00007/Trojan.Win32.VBKrypt.dezr-bbd56de85da075ec2eb72d419b17669b6fc167dc5977879924ed291c800308e9 2012-06-30 18:21:32 ....A 1900544 Virusshare.00007/Trojan.Win32.VBKrypt.dfgs-fbe3846e72613f907c147debe8e4be08b2a5c497c1843c34a094fe490c24b559 2012-06-30 18:15:54 ....A 421245 Virusshare.00007/Trojan.Win32.VBKrypt.dfsu-d8e63ddb0acc894ddce195546b58c41e0f75936d493ab9fb957b274d4a6312bb 2012-06-30 17:54:34 ....A 1001936 Virusshare.00007/Trojan.Win32.VBKrypt.dfx-df6654509208c329abf429450276c9dc66e3ec3e3ddd4fc0817a21fe2d17b40c 2012-06-30 17:19:22 ....A 73216 Virusshare.00007/Trojan.Win32.VBKrypt.dglp-90eb980f8b5d9a4f7ca84926a25171e8890da09622154a7b9b62699a5592ef3d 2012-06-30 17:48:48 ....A 57856 Virusshare.00007/Trojan.Win32.VBKrypt.dgva-d2ec07d90de7d02c2ebd5a7a278fab4b99de7e9895b24239b45e0ca26be1a5bb 2012-06-30 17:52:20 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.dha-da3b492a214418238f0c32ba9efb1973b08ed0da0bb0fe5db51bafe9fb6c3d15 2012-06-30 16:44:40 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.dhd-4cff7f02e38faea6ee60eaa02581ad90744b5881394805e27c4c7e0c8e5c9fe0 2012-06-30 17:26:52 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.dhq-a1bb0ac098a52996455998fdfbf87e07708a4f60488ab201336cf1014009b544 2012-06-30 15:53:30 ....A 102400 Virusshare.00007/Trojan.Win32.VBKrypt.did-0622aea11f564fea291e68aea712578664f7c48f0e05bf81a35c5ea0aecaa9ab 2012-06-30 17:27:10 ....A 111104 Virusshare.00007/Trojan.Win32.VBKrypt.dipm-a29b920a5b51f7ba2288b21e4ba80aea6a87968c7078ca3b2640a437b6a4aedd 2012-06-30 15:52:58 ....A 659456 Virusshare.00007/Trojan.Win32.VBKrypt.dirt-05dc9bdcfc391c81ef6a2d75a25f4e8474d37924ce043fdd097fc7dd6d5bbe71 2012-06-30 18:16:20 ....A 140800 Virusshare.00007/Trojan.Win32.VBKrypt.djbt-97dd5700dae79a40ee8489711f9776d93f1a3deed4f1bd6cac364e8c42f5c9e1 2012-06-30 18:06:48 ....A 56387 Virusshare.00007/Trojan.Win32.VBKrypt.djsw-faf00e88cb664d4640a778dd103a67624793c1ac9bbfd84a836181d30fea1b75 2012-06-30 17:04:16 ....A 41523 Virusshare.00007/Trojan.Win32.VBKrypt.dlni-7555f4f0d9de0908f37cd66aa05f005a520be1b744b7d7faccd5a57d346c86ef 2012-06-30 18:09:52 ....A 2228224 Virusshare.00007/Trojan.Win32.VBKrypt.dlt-009f0cc475dcd89d245621b83fa3140669f98bd2efe934691dbddcb9d15e0671 2012-06-30 16:28:32 ....A 86016 Virusshare.00007/Trojan.Win32.VBKrypt.dlz-2a7987e2140697a9ca4766ba88ca4c6a178e3ab7324d31bb200fdf397f852f66 2012-06-30 16:50:16 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.dmv-58d77246e2371a0691ef1a0c4da128a099c7aa58e0c464c862396d30ef96b4ef 2012-06-30 17:13:40 ....A 495854 Virusshare.00007/Trojan.Win32.VBKrypt.dnv-86b9d047b590ca8302f1f2c42cb40928479c6716f19454b9fc7772342f9f3b67 2012-06-30 17:06:50 ....A 1011712 Virusshare.00007/Trojan.Win32.VBKrypt.dodk-79d4e51208fb44310017fec08c7f67fbf91c5eee8a0a752e7180645345ff5452 2012-06-30 16:33:24 ....A 122888 Virusshare.00007/Trojan.Win32.VBKrypt.doez-330ee46b7b7fce4debfae076e6b4c49fcb6401133575a09ef09706894fd91a1a 2012-06-30 17:31:36 ....A 1245696 Virusshare.00007/Trojan.Win32.VBKrypt.dpl-ade15f4b66f4aca3865114791520133df4adbc74306a8084b958d31da30bb574 2012-06-30 15:54:44 ....A 256893 Virusshare.00007/Trojan.Win32.VBKrypt.dplb-074407798d79207477e8fe4843ea2eb6f502f818df54de0b4bb67313ebbf3c03 2012-06-30 16:25:00 ....A 401408 Virusshare.00007/Trojan.Win32.VBKrypt.dpt-23cc506a0389ab150045c372aa44aef279c5aed5177b47f049eee52ad3a316b4 2012-06-30 17:02:06 ....A 536576 Virusshare.00007/Trojan.Win32.VBKrypt.dpx-7101ce23a344a4aa84ef697760e5813a151c4154440c47c8ece5a17d784635da 2012-06-30 17:31:12 ....A 499712 Virusshare.00007/Trojan.Win32.VBKrypt.dqv-ad16e0b2a5405015b73aee7c2606892b2aa8e1fafa60c02df672077cf72d4348 2012-06-30 18:09:38 ....A 4602880 Virusshare.00007/Trojan.Win32.VBKrypt.druf-b603d1e61707fb2c20956776b2cb9c206792140a662b5725ff225d60a24adafa 2012-06-30 18:11:42 ....A 271245 Virusshare.00007/Trojan.Win32.VBKrypt.dsfd-ccdbbc59a0e328472ac0b20d0bf1277fe8af609b42eebec985fda2d1696b91eb 2012-06-30 16:53:18 ....A 416256 Virusshare.00007/Trojan.Win32.VBKrypt.dsvi-5fc5064434618a4b6efd52ca1a52a28268630a1f12fa9169f6bc6514fddc2934 2012-06-30 16:13:34 ....A 455680 Virusshare.00007/Trojan.Win32.VBKrypt.dter-116d26bcb3309bd5ed60eee569fa9ef1f6c1c10df5312430d4c892ea76bb3ccc 2012-06-30 17:35:58 ....A 544768 Virusshare.00007/Trojan.Win32.VBKrypt.dtf-b863ce6a332f9d3ef66fdf1a58df60727ed45ad1db63e94ff6b7bd299a1d9a9c 2012-06-30 17:44:34 ....A 1068544 Virusshare.00007/Trojan.Win32.VBKrypt.dtkp-cb8fe95d6168c37bf1a92e72474e26d94088007340722762eff394f677dfaa19 2012-06-30 16:30:10 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.dua-2d195c15bbb3c9971e31cbf42b972a933ee199499dece72ce15edd1388676d64 2012-06-30 16:22:46 ....A 118916 Virusshare.00007/Trojan.Win32.VBKrypt.duge-1fc2d744dc5613b1339404265868d970b96ca5ebe745631f36590ec8966ac251 2012-06-30 17:57:16 ....A 68608 Virusshare.00007/Trojan.Win32.VBKrypt.dulv-e465f84d511e43ab6ec664d0f1e0c250b7fa73bf2cf7f8beaaeee56cffe82dcd 2012-06-30 16:42:06 ....A 950272 Virusshare.00007/Trojan.Win32.VBKrypt.duqq-473c6a27cba609ee5d83ece2da968d03107403d56364721f36323ad55c4432af 2012-06-30 16:35:36 ....A 10240 Virusshare.00007/Trojan.Win32.VBKrypt.duz-37589df3306dbce2491e01c99e5be9bc1635facfe6fc1b4a496a26012f3c7eb8 2012-06-30 17:57:16 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.dvhm-e4640de7ad420030792179f821e9ef372eeac9df3472afde38593de04dad90dd 2012-06-30 17:01:34 ....A 68608 Virusshare.00007/Trojan.Win32.VBKrypt.dvnl-6fc5197d88ccc56fa4e8b5650f44772fc34aae26e5a1f8afe573991315822ac0 2012-06-30 15:48:54 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.dvo-015fe13237d3a3684d9ff90b35a8feaba510726c92b46903176c1d18be37e518 2012-06-30 15:53:32 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.dvv-0622e411611d6a834c060de3b431db9567c34cd29504824fefc78f011d0cc315 2012-06-30 15:47:50 ....A 610685 Virusshare.00007/Trojan.Win32.VBKrypt.dvvh-0040b9166f09670f4c3b16d247f4fbfae7aa5e989407dcf5237f05594c4c150e 2012-06-30 18:02:58 ....A 211968 Virusshare.00007/Trojan.Win32.VBKrypt.dwbt-f08cf20452a88db5fff09bd21eedb1b0215ecd475838874bd0f81da6560ea94c 2012-06-30 16:42:12 ....A 79360 Virusshare.00007/Trojan.Win32.VBKrypt.dwdm-47768a9d308a0b704de8f3ce21fca2d103175abc6ec745a2705117c333481a7f 2012-06-30 18:03:12 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.dxu-f131a62ea5262ef9582b4128a4859a6d0209931300ceb2b892c80fabc0567b08 2012-06-30 18:15:06 ....A 770445 Virusshare.00007/Trojan.Win32.VBKrypt.dxwz-2b8e9f54091af03611fd22fb2e774aa2dcd9550be37109ba2b51da94ee3443a5 2012-06-30 16:40:00 ....A 806912 Virusshare.00007/Trojan.Win32.VBKrypt.dxy-41f396bb3ce0a3e40db22bdaaefb634870b89ff6f69c4f365c09462554efa9a5 2012-06-30 16:09:52 ....A 83968 Virusshare.00007/Trojan.Win32.VBKrypt.dyca-0c52a15fb0ada9d5084c64f85f55644b073fd81199f3181390f597f96cbb73ca 2012-06-30 16:31:04 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.dyr-2ebc89b1981c573fc715a8ae946547659fe407d75ac9ec601a599ef62c803e9a 2012-06-30 16:58:52 ....A 334848 Virusshare.00007/Trojan.Win32.VBKrypt.eaay-6b2440799bdeaf77e470cb34f1292e1e4b0682ccb8e5d129d69cd806a1602af7 2012-06-30 18:11:32 ....A 457216 Virusshare.00007/Trojan.Win32.VBKrypt.eaie-63fa4eccde0ffd6cc7b64d82c2bbe03db4fae44428c6d3fa1c3fc2d2fb9c23d8 2012-06-30 18:06:12 ....A 630784 Virusshare.00007/Trojan.Win32.VBKrypt.ebbg-f93d558a65b49cc7f07d489b7922a585084bc96bc5cd55eeef1bbcf1dcf088d0 2012-06-30 18:02:24 ....A 72061 Virusshare.00007/Trojan.Win32.VBKrypt.ebhn-ef454b96f0a382865d19203172c3e6064733a4215b15638b6ae108f370ee293c 2012-06-30 16:12:00 ....A 1097729 Virusshare.00007/Trojan.Win32.VBKrypt.ecdy-0f2eb3b023de482c650d81cf2a8702441fd5c0b666f4403d0624888732564183 2012-06-30 17:35:28 ....A 616960 Virusshare.00007/Trojan.Win32.VBKrypt.ecns-b72b973650448879131b06f0bc5eb6487addcff4d683e78f4927c1e1d07d7a60 2012-06-30 17:34:38 ....A 626688 Virusshare.00007/Trojan.Win32.VBKrypt.edbf-b51d559729eb8272696404bebc4374fb5e46e6f490b8ea0f86f11876621d86dc 2012-06-30 17:34:38 ....A 955904 Virusshare.00007/Trojan.Win32.VBKrypt.edcv-b51e895e7e45ce37eb64da081ffe7187e5f0bd54f7689ef37f81ebf26ab17f6f 2012-06-30 17:29:04 ....A 290816 Virusshare.00007/Trojan.Win32.VBKrypt.eece-a7a9b655e37f55930ddbe8a463978bdfebb290bf0d0ae4437ce076363c2f5b3a 2012-06-30 16:17:16 ....A 133121 Virusshare.00007/Trojan.Win32.VBKrypt.eesv-168b784f2e7e2d1233a1db6c9eb086487a01a4512389542d780e3c40a0dc24a2 2012-06-30 16:11:04 ....A 79773 Virusshare.00007/Trojan.Win32.VBKrypt.eewu-0def0b8ce3913b952db3b84cb042c1dba60ba16700a87954a5132a03f04ed11e 2012-06-30 17:17:54 ....A 447143 Virusshare.00007/Trojan.Win32.VBKrypt.efon-8e146afa87484f4a9309a8f27d2c56525044b97049b8f419c0d5b58e6d3301a6 2012-06-30 16:25:14 ....A 280576 Virusshare.00007/Trojan.Win32.VBKrypt.egel-2423608b8e286bb1ff7bf3b6265b0d78f30b15b163b15634467d77c2130683e7 2012-06-30 16:22:56 ....A 363008 Virusshare.00007/Trojan.Win32.VBKrypt.egeq-1ffa2dee6a22d542d23c8a8734430ef732ef640ac0a2511559cc37dda222b7bc 2012-06-30 17:30:48 ....A 142717 Virusshare.00007/Trojan.Win32.VBKrypt.ehgy-ac23b355c903ce2e5d50b3a2af46db6469b7b65bb1aff5f3338388421967269c 2012-06-30 16:56:16 ....A 422590 Virusshare.00007/Trojan.Win32.VBKrypt.ehn-65eeb98a11300c0a481886efa15025f76c39147c4ff83e01972f387f4bc89180 2012-06-30 16:58:00 ....A 421789 Virusshare.00007/Trojan.Win32.VBKrypt.ejan-696c95b6c193d25dc5102ede374658932030ee7b6bca1a348e568091f5a3d79c 2012-06-30 16:52:32 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.ekr-5ddcab66c42f77cae5d5343525a6f1c410968dc41fceba62e3e30f36d3c366f0 2012-06-30 17:53:04 ....A 230912 Virusshare.00007/Trojan.Win32.VBKrypt.elph-dc00dc01e8d5d6d22aeae2ea175465177c78f063f4d4f4cc4093d1cf63e85084 2012-06-30 17:07:44 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.emn-7ba291dc01fa1e4c2e4c156055ff6bc2f45e8207a107627ee7e3238abf3b87ef 2012-06-30 18:11:50 ....A 675840 Virusshare.00007/Trojan.Win32.VBKrypt.enht-7cf7ebad73e731f937aacae33ac51a7ac2cab56213a132804cafbeb45a785ae5 2012-06-30 16:16:36 ....A 384000 Virusshare.00007/Trojan.Win32.VBKrypt.epkd-437444c37cabc754ee64c8bfcb69fe86ee80517d6a2bb0b28affc5b1106e65d9 2012-06-30 17:08:54 ....A 1177157 Virusshare.00007/Trojan.Win32.VBKrypt.eqax-7dd289cb1b4facb06fe209c72717a4897b536bcd11dc7b6a7a1cede7e4894810 2012-06-30 17:08:30 ....A 240640 Virusshare.00007/Trojan.Win32.VBKrypt.eqoi-7d1354b1f6e1d48f83783b120af30b39e5a8e99262575f865f317d2c22f5ac8d 2012-06-30 18:24:14 ....A 239616 Virusshare.00007/Trojan.Win32.VBKrypt.eqrd-cd3dd7761e308013f5154c753a9724f3713c654d9d1f63f0a46aeabfd28e5b71 2012-06-30 17:29:44 ....A 167944 Virusshare.00007/Trojan.Win32.VBKrypt.erfa-a96a8001e457c6299f681689b6ff61fddef95d555d9d254f702a7fe2bd635d90 2012-06-30 16:11:00 ....A 235799 Virusshare.00007/Trojan.Win32.VBKrypt.esfs-5ff2c131c50aadc999bda56adf0d8ea1197101b1426e30341fab5c85ee833895 2012-06-30 17:38:54 ....A 102400 Virusshare.00007/Trojan.Win32.VBKrypt.ess-bfe1f9480bc46cb62837018b1ee6bb826bb98e3368f7d3c80834de567a134f28 2012-06-30 18:20:58 ....A 7183872 Virusshare.00007/Trojan.Win32.VBKrypt.etfh-113627881d1365333743b006616e5305019a6550a6e44ae3986efed04a3b956a 2012-06-30 18:14:06 ....A 161280 Virusshare.00007/Trojan.Win32.VBKrypt.eust-c63d5e01481365ac7dd9f96f0b51267a1feeb1c9fc31fdf6340f2b78de5ad134 2012-06-30 17:00:42 ....A 962560 Virusshare.00007/Trojan.Win32.VBKrypt.evcu-6e486f9d00dafb06abf76f527425bb2161b2bee66370de491064f1a99e81c713 2012-06-30 17:26:28 ....A 161978 Virusshare.00007/Trojan.Win32.VBKrypt.evo-a0c28a9f0135534de814bb21d9b7e7c93c56193575ea1e9e23bc7f6a7fb7faf7 2012-06-30 18:13:22 ....A 717000 Virusshare.00007/Trojan.Win32.VBKrypt.ewcu-40ad506c6c2b625034b3d9ce2e5c50ac61de5626ce0ddaf052f2a801e3c1b616 2012-06-30 18:25:20 ....A 1224920 Virusshare.00007/Trojan.Win32.VBKrypt.ewcu-b1fbeda324278f26649a7244db045efb9e6365f473e750f334a8051b1c43f06a 2012-06-30 17:34:10 ....A 530432 Virusshare.00007/Trojan.Win32.VBKrypt.exsl-b3fffd48eebd3e934179778d88839106923eca9d1b7997644756a7d0b0e358e5 2012-06-30 17:34:20 ....A 208896 Virusshare.00007/Trojan.Win32.VBKrypt.faa-b471d7d8c861ec45e833e7cc8615a6bb4fc9795010dc61bc1532e0170959132a 2012-06-30 17:35:06 ....A 2351104 Virusshare.00007/Trojan.Win32.VBKrypt.faw-b630c786118886481a197c6b739e93ad90d798a089b50db95d24278da5d16eb1 2012-06-30 16:58:56 ....A 180605 Virusshare.00007/Trojan.Win32.VBKrypt.fcle-6b41f1d287b36741f4384152aebb61e4ed22b2a30cb5ad96ab9138a151698577 2012-06-30 17:36:12 ....A 457304 Virusshare.00007/Trojan.Win32.VBKrypt.ffkf-b8edacc7d112fa37d5b3577b399847e96f4588bc794526f71ec1db1a26c7e582 2012-06-30 17:30:58 ....A 597580 Virusshare.00007/Trojan.Win32.VBKrypt.fgo-ac80a63fa5cf02c58aba49e140f54f1b9c8c809d76374e086136a3d42ade2083 2012-06-30 15:53:54 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.fgzq-066ae50706c95bf6caf5c5fae6a4788af6f1341f10ba93e0b843bd576308d9c1 2012-06-30 16:20:32 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.fgzq-1bdd42818fc6e8210b420d0c3b5c9e5c0b7dcc22d59766cdaa411b27079b224b 2012-06-30 17:44:48 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.fgzq-cc11c08c0fc4312a8618ac6f4eeba4b0af02e37a4fa6f55a9ba710e94f64fe22 2012-06-30 16:36:26 ....A 66000 Virusshare.00007/Trojan.Win32.VBKrypt.fiki-39600abb3788f9f1ea75bc84045013c8936dc8e830e1206fa16834575f1d916e 2012-06-30 18:01:54 ....A 36428 Virusshare.00007/Trojan.Win32.VBKrypt.fix-edfcee47b705d5c25d06d1257a13608a255b41a04c17fee276435a4175923e6c 2012-06-30 18:13:26 ....A 979475 Virusshare.00007/Trojan.Win32.VBKrypt.fkxu-8df321b01da6d135e0b5b611fb64b922c869df6453e15e8fc7ec92408998243d 2012-06-30 16:17:54 ....A 278528 Virusshare.00007/Trojan.Win32.VBKrypt.fmpv-1764ad0b75d98856d304f8e97bbb8d58df7ced070b15bb2eab45aa3959fedc93 2012-06-30 17:50:44 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.fomo-d6e8128fbabf427d2e83bc012f2ecfa5c015532311c7f674a7125849a4c4ecd2 2012-06-30 16:29:14 ....A 84992 Virusshare.00007/Trojan.Win32.VBKrypt.fopq-2b93efab222b794a655804b33a5fbe91a9dccd8d5a0cc56a70428a624ea8f677 2012-06-30 17:13:08 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.fqdp-85aef3280f8aeb73028cee70579da564d022003cbffdc90b64b697be896a0afa 2012-06-30 16:18:36 ....A 86016 Virusshare.00007/Trojan.Win32.VBKrypt.fvwr-187ca758ad74d909f32f7de9ed693f8c13a0940880146ef255794c474e6a2912 2012-06-30 17:42:16 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.fyft-c69d81642a2c3bf31417787dce0d92bf54ec2bd03721678c392a14cd66b175a9 2012-06-30 17:42:22 ....A 732672 Virusshare.00007/Trojan.Win32.VBKrypt.fzku-c6e1fc9506b7ae74c3651dd06a64d6ca8fe164e0c7aa4c91e73bf4c59f0bed25 2012-06-30 17:33:06 ....A 372736 Virusshare.00007/Trojan.Win32.VBKrypt.ga-b11c01446259ad7f6a2d1210e8b5f3767b23f524fbdf8e95638af444bf28e50e 2012-06-30 16:08:34 ....A 147456 Virusshare.00007/Trojan.Win32.VBKrypt.gabi-52e9d7feee3ea610224682bc9f3a0d779b45f66ec9188ec8544efe012936e2d5 2012-06-30 18:22:04 ....A 331776 Virusshare.00007/Trojan.Win32.VBKrypt.gark-11319f71bc9d239b5cc52c171c4ac98beded80ac8a185f80ce0ae43d63bf8de3 2012-06-30 18:24:14 ....A 70656 Virusshare.00007/Trojan.Win32.VBKrypt.gddk-5606ee1ace2a78c77d49e2bc6513503f2edc52bd2ec2d536e8d53f9efd7e1ceb 2012-06-30 18:16:04 ....A 114692 Virusshare.00007/Trojan.Win32.VBKrypt.gdkf-4b60c51a39c15c0131d4a497a540615d15a9274d26742cbd6d35b5277462c9a8 2012-06-30 17:43:46 ....A 168032 Virusshare.00007/Trojan.Win32.VBKrypt.ggx-c9dc7eb9332368ec199d9798f15c8898542ab2b846afd7f7e000ab0c60739863 2012-06-30 18:15:18 ....A 316416 Virusshare.00007/Trojan.Win32.VBKrypt.gjdn-e84844e845955b0ec91ede08d591840970f54c0a04ecc358e4e794d64f8e9b13 2012-06-30 15:52:28 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.gkqk-058ba9ba285ea0faa31ffb599818f2c79a645b55d4f60b448dc5ba2c3beb0b9c 2012-06-30 16:55:20 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.gkqk-642b070dd66682f150ca90be9a9f00a1dab238b23278cb133ac9ee59194de8c6 2012-06-30 17:24:00 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.gkqk-9a9eaf451621739e28d62d31cfd5781a999063302f7bbdf7fd8c4c951f378e3f 2012-06-30 17:52:58 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.gkqk-dbbc7ca2bbf4b350850165be5937345567dc2a56feae4810d1c8d0e3dd26b594 2012-06-30 17:12:50 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.gpar-84f5448c77e1491abf33696531c3bdb4fe64c62e3ee7c3c25ff1d0b9ad5d964d 2012-06-30 16:36:54 ....A 86024 Virusshare.00007/Trojan.Win32.VBKrypt.grcg-3a7b5d62bd91141b4d08cb12fcbc4e3ed9ed66acb5d4993c37396839160c4af5 2012-06-30 18:25:28 ....A 86016 Virusshare.00007/Trojan.Win32.VBKrypt.grk-61fa206208fca436ba57ed5748726d6a641d019d66c21f2f434fa56d1de40601 2012-06-30 18:10:30 ....A 1614205 Virusshare.00007/Trojan.Win32.VBKrypt.gsgl-2c7a329312bd424d42b0b0ff40245f65a0721da7105de0c63e4bef55d7f22e05 2012-06-30 17:58:44 ....A 59392 Virusshare.00007/Trojan.Win32.VBKrypt.gvdb-e7554af4aea70768845a70e8e1699b7c3c6e25b68685b793eba7f422f8b9f8d0 2012-06-30 17:25:54 ....A 532480 Virusshare.00007/Trojan.Win32.VBKrypt.gvec-9f590b9b27d6da65f19e05da8d10acabc4977dd1cc9cd76aa3388d9ae288d6db 2012-06-30 17:39:16 ....A 310784 Virusshare.00007/Trojan.Win32.VBKrypt.gwpc-c0f7a5253ada089e02b125b3543bd4d8d024ebcb0bec62dfa56b5e256a1ceea9 2012-06-30 17:28:20 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.gx-a59e75fc2f08092983f0d81e45a38357746aebbfa3c285f7bd4b07d9714a7b5d 2012-06-30 16:39:10 ....A 356352 Virusshare.00007/Trojan.Win32.VBKrypt.gxii-4041358fae9966ebb32118000b073ca892297f7a8772bd2dcbccc2daf650f369 2012-06-30 16:37:08 ....A 45140 Virusshare.00007/Trojan.Win32.VBKrypt.gyhi-3b103450e06e9f03edc1ad4dba2f90206e817374dfcbeda2c25cb95910ec8ec4 2012-06-30 17:13:56 ....A 3211264 Virusshare.00007/Trojan.Win32.VBKrypt.gyjr-87574041c4b37fb5ee0d6c7054a1da60d9823a3e358e368b3c2343c2477866fa 2012-06-30 17:09:26 ....A 270336 Virusshare.00007/Trojan.Win32.VBKrypt.gyka-7f034cdadd04472ad4099f68d820a7ea56ee2b2a96eb676a2f7e914ee7919574 2012-06-30 17:05:20 ....A 547709 Virusshare.00007/Trojan.Win32.VBKrypt.haxe-772a773b3d693b5974aee5d6c9981b80cb6d003d6e0dce7a21e7d52256f2a950 2012-06-30 17:00:14 ....A 472125 Virusshare.00007/Trojan.Win32.VBKrypt.hbxm-6d6deebce31f862451d88a864e9ccc9dcd6294e2f2cfea0a0823e186933a1bec 2012-06-30 17:49:58 ....A 10256384 Virusshare.00007/Trojan.Win32.VBKrypt.hbzl-d5486fcce9ec6ba0d24dd3b71eed05ff42038100f3606e5e2d0ffb98e4b15515 2012-06-30 18:22:56 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-122fb678e50139113f708793e50e97f941ef5bdad929d5dc8d39fb39c8d0562d 2012-06-30 16:25:16 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-24299f5e60cdfca03355bddb856849e228413152bba9a0b37cdd2bcb46a290fd 2012-06-30 16:27:20 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-28218a504756c938cd8c17fca92bd1d2af9de68915080a1b7bd15025d4b4c264 2012-06-30 16:48:36 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-554536e9f5615b65c6667b723de99afb0349cc878a13e1768493554c6080a87a 2012-06-30 16:52:40 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-5e2c7955094cdb35b47d50066f27ed7a4f98311476f6db3d54422ca0753e41a9 2012-06-30 17:07:46 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-7bb0939756a8e1362ad3b6c5780e02566d21a079fabe4637bd5e24d197c7d43d 2012-06-30 17:27:42 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-a4065851db530a29ba30cfa3e8459f0b3f8af44d2d3b86e08cb6cdb057bc47fb 2012-06-30 17:37:30 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-bc766892af4ddb2899f062b103dc5ca5d53f20b4318a5cc09a820369bec21319 2012-06-30 17:40:48 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-c3da40dd096bb92612f109e596119cfd1ae59e6893979a9c555c40c10f7457ad 2012-06-30 17:41:40 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-c57bc0ca62deeb9c71c80bf9aead16933759f80cf61ff0722e2faeb678a0b0fb 2012-06-30 17:55:44 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-e17fc7796f7c813614e73ac8f2499f620a123acb9e0df635295ea82d815eb0a4 2012-06-30 18:03:26 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hdbx-f1b822d3579ac50db06d507c8f7872c0c26326c2f6f71a7912b2b89c54ac6b71 2012-06-30 18:25:28 ....A 322973 Virusshare.00007/Trojan.Win32.VBKrypt.hdch-0cca063433d1ca950becade81446adadc46e088f897f7ed480c6824e82e57b2b 2012-06-30 16:40:30 ....A 241664 Virusshare.00007/Trojan.Win32.VBKrypt.hdes-433165b6ed89cb0c7d03d419fb2533199aa329d69c0df06e31b41ae98c142a7f 2012-06-30 17:13:44 ....A 405504 Virusshare.00007/Trojan.Win32.VBKrypt.hdxw-86d530df0986b3655cbe623aa4929c71e3201275672cb7cf1d05cc1e20b21ea0 2012-06-30 18:19:50 ....A 724082 Virusshare.00007/Trojan.Win32.VBKrypt.heaa-8fa6f064bb8a69f01fc5e7cf99e9839bced6d0c48aeba6d585d6005299df5d63 2012-06-30 18:14:34 ....A 227872 Virusshare.00007/Trojan.Win32.VBKrypt.hens-c5968a64e269a8a721150fa9b234ed4dc3504530a0dfad28f6b31aadd851bf3d 2012-06-30 17:14:40 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.heuv-88e629c683fdebb27c922495ba28328f985fb1075bc9b92c07a6bf1367a9215d 2012-06-30 18:10:40 ....A 888832 Virusshare.00007/Trojan.Win32.VBKrypt.hevr-5fd259c6bbf666d38a431bfb3944324cb7d189aa99357ef166aba57b2f5c64f2 2012-06-30 16:25:20 ....A 159752 Virusshare.00007/Trojan.Win32.VBKrypt.hffw-24477c0bb97f7467d3345f4818084cbe9b42124b4caaa656f2d04e85b6b62149 2012-06-30 16:16:42 ....A 208896 Virusshare.00007/Trojan.Win32.VBKrypt.hgik-15d2500e127d32ca25e7784c6da57b2e8544cbe6ab94e84ab6f473c8caa824d5 2012-06-30 18:15:40 ....A 105472 Virusshare.00007/Trojan.Win32.VBKrypt.hgof-3ef0f8b1bd559aecf6316bb008e63ec05861218c4fd685818aac362676d71594 2012-06-30 17:32:50 ....A 106505 Virusshare.00007/Trojan.Win32.VBKrypt.hgoi-b0a79b154fc9011fdf5e41ee33e4c0561f0e37f7a713369e7b16a7e0fd08b62d 2012-06-30 18:26:14 ....A 203776 Virusshare.00007/Trojan.Win32.VBKrypt.hgzj-e012dbb0c747f076554d85fd19c6b8f06fdae03d187a61f14cb0750e5e0e502f 2012-06-30 18:04:54 ....A 401408 Virusshare.00007/Trojan.Win32.VBKrypt.hibk-f5799398259156e4601b4ff275e823b6ecbbcc174a05d3020721c7e1141b058f 2012-06-30 17:38:42 ....A 847872 Virusshare.00007/Trojan.Win32.VBKrypt.hiww-bf6590811da58c6550b9bb560a7adddf13d811272fb6d878954f7a14a0499a92 2012-06-30 16:09:36 ....A 19918 Virusshare.00007/Trojan.Win32.VBKrypt.hjcg-0bf5e1f67bbefcb2df5237f3356b14b6fe87e89f613464206a001f804d9a9dfe 2012-06-30 16:38:40 ....A 17691 Virusshare.00007/Trojan.Win32.VBKrypt.hjcg-3eccfe7eb01f77c223cb6b98031360f9ad3427379ef5de10c4467bd6f5f905e1 2012-06-30 16:35:54 ....A 167936 Virusshare.00007/Trojan.Win32.VBKrypt.hjle-3803cffaf10cf7a0f061a69bb2e63a1f4694bef2d4dc61160842ee440425e110 2012-06-30 17:52:14 ....A 167936 Virusshare.00007/Trojan.Win32.VBKrypt.hjle-d9ee5dc6fb3b69747cd05b0f6333a83a7dd3f1eb966ffd67afe5743fc906d600 2012-06-30 16:46:16 ....A 278528 Virusshare.00007/Trojan.Win32.VBKrypt.hjpp-505c86862aa93af1f83684ba3701d045cca5b7028ef824760da2415614ca86b8 2012-06-30 17:23:50 ....A 310255 Virusshare.00007/Trojan.Win32.VBKrypt.hkbo-9a2dbc121aac6d5cb791334f6b5762e84c91c00590724adbfb0810b4be970172 2012-06-30 15:49:52 ....A 341176 Virusshare.00007/Trojan.Win32.VBKrypt.hkbx-029f73f7822a1c213886432faf0d36a1f22e349e2acfd7d41ad96bc4c24a5b06 2012-06-30 16:51:06 ....A 61952 Virusshare.00007/Trojan.Win32.VBKrypt.hkhg-5aae9cc7299f51c010d325e6ac1da6d77e88800fb0fe362187ccb90dacc0f7e7 2012-06-30 17:20:30 ....A 1236155 Virusshare.00007/Trojan.Win32.VBKrypt.hkjy-93296103be3a4132c50a621793545c3c6e80405341911e042f8bf866ed40b927 2012-06-30 16:22:34 ....A 35840 Virusshare.00007/Trojan.Win32.VBKrypt.hlby-1f61875a17c9e366055767b19997df4c84b2e0e5dd6a90e5586d50320fd51114 2012-06-30 15:58:42 ....A 507904 Virusshare.00007/Trojan.Win32.VBKrypt.hlpl-08640373a572205050d3162fb17a26bb4d5e80438b5fa4f2e687e02a1684ac8e 2012-06-30 17:31:46 ....A 424960 Virusshare.00007/Trojan.Win32.VBKrypt.hlvu-ae263801e2376ddd9513275c44be3755a377ca8d6fe4fa5da3d14b06be507283 2012-06-30 17:23:04 ....A 200704 Virusshare.00007/Trojan.Win32.VBKrypt.hmly-986b620e1da3968ce3eb129bb4998cfd322279d90795ff66738064a40b5309cb 2012-06-30 17:56:10 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.hmqe-e2375e9ed225e7a8a274d73f4bbe8b125d0c8fa1194041a27615d1d241b25ba6 2012-06-30 17:00:42 ....A 694141 Virusshare.00007/Trojan.Win32.VBKrypt.hnbc-6e3a73a1c31c3cca3ff626b749ae6c69dcad0ef5770056d700eafae808e7c239 2012-06-30 17:04:20 ....A 1171456 Virusshare.00007/Trojan.Win32.VBKrypt.hnbe-7576970548f9965de4d97f93d3397724b940e75e53b13ebdc1f89bc4f74f377d 2012-06-30 17:25:10 ....A 205693 Virusshare.00007/Trojan.Win32.VBKrypt.hnbl-9d9cd6f9f9c92ef5fc721df43cf2242bb08871c520cc5102ea2f7a2ee49b3a4c 2012-06-30 16:56:28 ....A 460800 Virusshare.00007/Trojan.Win32.VBKrypt.hnev-665460b857ac2b211a2aa32347d60e3477a2be2b3123668a77be3cc9a33b267e 2012-06-30 18:23:04 ....A 274492 Virusshare.00007/Trojan.Win32.VBKrypt.hpek-3cbb497e2419779a655bc8af550ca942ca2981338c8bd7764d733e830ba9ed13 2012-06-30 17:20:16 ....A 2764800 Virusshare.00007/Trojan.Win32.VBKrypt.hpjr-92b0ff58bd65c604b9313e9d7d5ad5a99002e99b84b0b715a81493526b3bdb31 2012-06-30 16:51:02 ....A 270336 Virusshare.00007/Trojan.Win32.VBKrypt.hpob-5a8d9b8f57e06d83f51c5f82616be57b10d2386568f6b3d1ba9a2089fc0cdcf8 2012-06-30 17:29:10 ....A 671744 Virusshare.00007/Trojan.Win32.VBKrypt.hptb-a7f2d5bf103e2d3ce9193e3bbbd2ac6b2225fa8f3735e6c9acc4440eab053763 2012-06-30 17:27:32 ....A 35848 Virusshare.00007/Trojan.Win32.VBKrypt.hptk-a3add57f2b9087908aa5d86b97635b5f8c5fb8731d5845ce649abdc2578356ad 2012-06-30 16:50:10 ....A 1094144 Virusshare.00007/Trojan.Win32.VBKrypt.hqct-588f076782849e9c18c801c8e4748a617db4cd7cf30f57dbd7363d79bb7a9e3e 2012-06-30 17:30:30 ....A 106472 Virusshare.00007/Trojan.Win32.VBKrypt.hqcy-ab5b7c7f90a64c9d9309da030be06960c4d55780b0534a0b59bf63712179dd4b 2012-06-30 17:23:50 ....A 495616 Virusshare.00007/Trojan.Win32.VBKrypt.hqec-9a36f5f15c4dc9723a0611a2bf2fa73e46b7b5d1af6795d1db5c1e2c813467b2 2012-06-30 18:12:48 ....A 104318 Virusshare.00007/Trojan.Win32.VBKrypt.hqoa-e2e605187025f3d81a640711d208f076a2d0721f15076b58758e4f4f0aebc431 2012-06-30 18:12:02 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-0392980ef1e0829b92654baf91db1e81fb371163896841a3737484afe00ba8c5 2012-06-30 16:22:20 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-1ee9a4e373ff8d7b26bc48b31ad98e03112025b853def105152f32b1c25d74e8 2012-06-30 16:40:26 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-43155b4d62214611ed31ea3d173b30fd15d0457a82ddb3424fd1c8a4085b4257 2012-06-30 16:47:02 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-51f2dfb5eeb10c69e02c9594b785efecb684b5619c20492645ec24ea4cf65a1d 2012-06-30 16:50:06 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-58541568e743aae6537018cac6ea0ae2d251be04697da25084c222419f452114 2012-06-30 16:52:20 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-5d66c3fcb3ac422623969328b2e1f9694b6e03872cc3c58fcb5a1f9fbd95b788 2012-06-30 16:57:10 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-67b753e43b020e431b952f47b2612d2bc1ccd7479ea0cecf1825d1aa0f5d2e05 2012-06-30 17:04:14 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-7539ea1d1f4418b5231969e9d71251d49cc885229f13f04ec26180b4076a464e 2012-06-30 16:20:38 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-902d345bce2078cf5d27f1ded4ba8d57d3e032b28b42f2c3b595c004c9d16b7d 2012-06-30 17:23:52 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-9a3c6eace26702c7af62cac479f5deb2882fbf839bae9a1f3cc65fc22b7eec27 2012-06-30 17:35:24 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-b70233ff0af906fd4449700b0b8ced1eb86ab8921166ac82ead3df0afea1fac6 2012-06-30 18:05:36 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-f755dc1cfda67c4a89c7fbe2ac1b246256366fbeb6182449685bd9e6e29bdbc5 2012-06-30 18:06:12 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-f9316880f8b648ef8bf900200fa59b7b6fcbcb145cb6b0a500e4be890c471d5b 2012-06-30 18:06:16 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.hqrp-f97ef5bc42a7a50182e6ea8aec03432e312734b69718578d1ce184338eb0f0ba 2012-06-30 17:57:46 ....A 180605 Virusshare.00007/Trojan.Win32.VBKrypt.hrbi-e569ea8191782e8a147b96ce79e577008362f713b63fb51603fd8d20c14a1ffd 2012-06-30 18:15:34 ....A 1066909 Virusshare.00007/Trojan.Win32.VBKrypt.hrug-ada2e76514d3e615fd3011d79dc787a61b559665ad58c71386017cf2190397da 2012-06-30 18:10:34 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-0a8529725fbf25de776f3c8dc6ebcd640aeaa9d62d556b6ce2679f78cebe3409 2012-06-30 18:09:58 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-2687920cfe73e3c922caed46399f1ce98817984962c567cbfefb1e4143bd4a31 2012-06-30 18:21:12 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-51755ebbe8e6a80cb4e1a4108f41380c70b62f130cb6ca15596093c3f7ca870f 2012-06-30 18:16:26 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-59ac047763e924a303efd8c7b5284c8aba337f0fa63ed7f8289833e1fef93ad4 2012-06-30 18:09:44 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-5cd0cbb23812e84f21875649b41e3cf4ca84d1d9b93669e22d27e740b7511bf5 2012-06-30 18:13:56 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-85e7e0538b8028c8fa57ec763d20e338fb32a6a3b555cb93cb8c5cbbbf46b426 2012-06-30 18:18:08 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.hrxq-fce1b3805d2c16362a9f941653ac89cd5ff514c5dd96a111b23a005a315f957d 2012-06-30 16:46:52 ....A 81109 Virusshare.00007/Trojan.Win32.VBKrypt.hsdn-51a4e6b63033726d5966f63b808e6cc861ed6b3ba4500de9e70ee5afb5744252 2012-06-30 18:19:22 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.hsmn-2287e032fddc779e8e70252a8dc722d40ebf1a0109bffa8820086a364e6204ee 2012-06-30 16:20:48 ....A 55808 Virusshare.00007/Trojan.Win32.VBKrypt.hsmp-1c4d830b7ea69294ae25d07a807fb88bb90c70c21feca36fac5c3d4083848543 2012-06-30 18:25:06 ....A 721408 Virusshare.00007/Trojan.Win32.VBKrypt.hsmz-933ad9a227732b7e7fb14d5ac0c80c7c0634dc0e9e649523363dad2c1f82a513 2012-06-30 18:26:02 ....A 547433 Virusshare.00007/Trojan.Win32.VBKrypt.hswv-2045ec0fdd2d1cd6310f74ff6da22d0bab7748d2b96a8830c12535bb42e9102c 2012-06-30 18:13:08 ....A 540265 Virusshare.00007/Trojan.Win32.VBKrypt.hswv-a551621243f7301c3cac1d0490b7ae29e1dfef66818ec4feea6d0619f08527c7 2012-06-30 18:23:58 ....A 533097 Virusshare.00007/Trojan.Win32.VBKrypt.hswv-cd2c117e7305dc62b7f1c149f2d90d30be0006f7b099441b8da49c4578f15de0 2012-06-30 17:01:52 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.hsyf-7072f4545206b4004b05a288cbfd75cd5011d87c9736b791f38a419168127060 2012-06-30 18:13:50 ....A 2109640 Virusshare.00007/Trojan.Win32.VBKrypt.hszi-3c2a266e17eb63a3a2781788e55c6b6894914fe2c1a10013a63e03e5b96d945e 2012-06-30 18:24:08 ....A 188416 Virusshare.00007/Trojan.Win32.VBKrypt.htdg-74c09aeb932d9f3b451fd17f50a17ba6e8b2c7f3bd43a239d6a84ef83fb9963a 2012-06-30 16:25:32 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.htep-24c5f2ec2bb7a8d89943285b6eb08684eeacd08076b687a60159f1fb6ed7e1dc 2012-06-30 18:17:10 ....A 647168 Virusshare.00007/Trojan.Win32.VBKrypt.hteq-2eb89a7617156c9764ac37824279b4a6dea26f5329cce6c1ca1cde27c6eed275 2012-06-30 18:21:52 ....A 228875 Virusshare.00007/Trojan.Win32.VBKrypt.hthl-a92f188a7d81fe45cdaafae47242fd1a29f28f9b00beda98e52b044a5687ebf1 2012-06-30 16:00:40 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-092ea104811b075b46a81f1d36f79cb4d6624b76e7f389d1bd4f7dfda7c47863 2012-06-30 16:41:20 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-454d7df4c359aaaf89046d5988f9461ec8608a4501524407397edf8d37696f98 2012-06-30 16:47:18 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-528e33b8454c1c1030079cf6a8a7b5d7297379cfee7765d9dc554513dc9a06f6 2012-06-30 17:10:00 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-7fefc09f242a3e201b77e7d9d8cb9d62d9bd099807a144be890b7b878fcb8ff4 2012-06-30 17:18:20 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-8ef0cd4d796602560669f78ce7487dc95d1403829d506da9d8d6acbc67a92946 2012-06-30 17:24:38 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.htjf-9c4b5d660eaa93e3448d4ce0e78ce81281fe77fee2506744489cb4f266a3e25d 2012-06-30 16:49:54 ....A 110425 Virusshare.00007/Trojan.Win32.VBKrypt.htlp-57ecdfe926b51bfb95ee8173fc857cc652d15bad3ed6bb82f6ca82c6e0d6eee1 2012-06-30 18:26:12 ....A 569352 Virusshare.00007/Trojan.Win32.VBKrypt.htlt-2a1c20b0c86cad24a1d3275d884c841457ead47b326ccfa3ed4ffa521f0df6f5 2012-06-30 16:31:32 ....A 262144 Virusshare.00007/Trojan.Win32.VBKrypt.htmg-2f8c5ae5fa7fb39c91dd0604ba47c00e036b7c870504a7bd19b2f509a1b875a3 2012-06-30 16:33:20 ....A 262144 Virusshare.00007/Trojan.Win32.VBKrypt.htmg-32ee4d294792e50d234ddc1a0df68de097c9dd1b402d550e26f81636d9d9db76 2012-06-30 18:22:10 ....A 449024 Virusshare.00007/Trojan.Win32.VBKrypt.htzj-1420a9a25dd6ebe0bb265dc54440c7adc4a17eabc10c7ff8f324d5d94936090c 2012-06-30 18:14:50 ....A 348160 Virusshare.00007/Trojan.Win32.VBKrypt.hubk-6b3da7b0cb842819dd75fd160d0a65faa357ddd8662d43bcbc55868361f3a930 2012-06-30 18:26:56 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.huev-17695ac6f0e37bfa7444fa754f75ba6626ad70a175f94c16409b6712be1b3b65 2012-06-30 18:09:40 ....A 545939 Virusshare.00007/Trojan.Win32.VBKrypt.hufo-1d286f5c027ba8e36b5a99fb60c4ab4fb078a60bc5fd38089d937acaafa203f7 2012-06-30 18:12:38 ....A 669439 Virusshare.00007/Trojan.Win32.VBKrypt.hufo-a53a17e2450d5bae74f5b5262eb18cb9700b14d5306292fd94a7f1b1e8549084 2012-06-30 17:58:42 ....A 217088 Virusshare.00007/Trojan.Win32.VBKrypt.hufr-e74377256805e73ef9923c69db4a43f3327106eed40c9df756db175e37db2703 2012-06-30 18:24:12 ....A 79872 Virusshare.00007/Trojan.Win32.VBKrypt.hulv-e1d8b3ffce9d1333f6b5e15a0a0db79446e4602e14a0c6d33de33f74536bf3c2 2012-06-30 18:19:24 ....A 659456 Virusshare.00007/Trojan.Win32.VBKrypt.hulv-efa463927469d22eedf3d0e22d016fc9c73e48b58d850c07f519af48c2aeb307 2012-06-30 18:14:22 ....A 160256 Virusshare.00007/Trojan.Win32.VBKrypt.humd-7dc31c149c5c2e0e145413965decad7d6fb605cc3a99593e407b9f760f56711d 2012-06-30 18:24:06 ....A 283136 Virusshare.00007/Trojan.Win32.VBKrypt.humg-59b085206b09cf87da6d34137c6a11be9dafb4a4035c1f9ade71f2fae67be39b 2012-06-30 16:47:14 ....A 1096258 Virusshare.00007/Trojan.Win32.VBKrypt.huml-5260a9b0ce9a82f55333fa6345be62f919310604d761a9727092ced0ef493df4 2012-06-30 18:22:34 ....A 1260544 Virusshare.00007/Trojan.Win32.VBKrypt.huqt-121f8eee5d4f5cdf3b81776d35b38792f090b6f0cff00caa655a178482e73ebc 2012-06-30 16:52:48 ....A 163328 Virusshare.00007/Trojan.Win32.VBKrypt.huuo-5e82ca009518579162f0755b4e0159c7585558f7aba3f6a64380f24b2ca85ade 2012-06-30 16:33:34 ....A 352256 Virusshare.00007/Trojan.Win32.VBKrypt.huvp-33590ae49901ff463687b214ae86ac3eb32a31b4aecd3d440c2b9ce39a1402e4 2012-06-30 18:23:14 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.huwk-976905552d4a32046fad974f4878db4b9f397ed399e9fe846414eca4cd493ec3 2012-06-30 17:47:10 ....A 369021 Virusshare.00007/Trojan.Win32.VBKrypt.huzd-cfb590f465837eea0dacbcdeae11d64c0f8861083ac187c1cc90e99f3103bf95 2012-06-30 18:27:20 ....A 284672 Virusshare.00007/Trojan.Win32.VBKrypt.hvaj-ce2cb755fcee1742a554bc633be313bd1b86ea8706a6a62b1072eb84e0ded64a 2012-06-30 18:17:40 ....A 109177 Virusshare.00007/Trojan.Win32.VBKrypt.hvlg-a8898c4ce865d7ba3830a182a61d8ca8547a9e4f7a661f73218a9663faba4bfb 2012-06-30 18:14:10 ....A 566653 Virusshare.00007/Trojan.Win32.VBKrypt.hxsk-69da16d19ff0886cd59e959576818e3af5e0ef45a90488e6c573aa6dd0baf1db 2012-06-30 18:20:36 ....A 172131 Virusshare.00007/Trojan.Win32.VBKrypt.hyeg-f38571cb06902a6a94d43cd1995a123346708542b71f18d16f7611d85d22e03f 2012-06-30 18:10:08 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.hytu-a07c461e5016c6940b7b7f8a17d636bea50aa59069267a98e530b362ad1b306d 2012-06-30 15:52:46 ....A 59904 Virusshare.00007/Trojan.Win32.VBKrypt.hyvc-05c6fd88b93293908ad2f677a4820ad13ec37c284ae159ab3f966b8ec4ac55da 2012-06-30 15:51:20 ....A 167936 Virusshare.00007/Trojan.Win32.VBKrypt.hzeo-0485b72511d65f011250153524f56cb8b5ef3aca559001cb3d0907c17de0c52e 2012-06-30 15:50:20 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-035c2bb641a59f3cb8d08162e98a5ebc255a76d2383298725ac00953e3f83644 2012-06-30 15:51:40 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-04ef89a6f03b40bf405c5877142f37be2708d7e68cf2abddbb71a4e3615e9528 2012-06-30 16:09:34 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-0bee8b9e7a7e68f2940400714e223bb3389dde8847887a5d29f35b6612fcbea7 2012-06-30 16:09:52 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-0c54b2651ccfd574a0f69fd5ac84973cb78c89e2dcd456958622a5eb4aed7ebf 2012-06-30 16:09:54 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-0c60a024e39f6d2205f7a6d8beb777e21946a57339156208e51fc20e36056ddd 2012-06-30 16:10:56 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-0db78cc817b821e7fcd83362ca1ccb19c12b5237f85fde2ef87cf0fe800e2dd0 2012-06-30 16:35:14 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-368e398f2becbfce8040058df1f923783a1409e560ab26169e3f81b0632924a2 2012-06-30 16:42:12 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-477fbe7a28c9b9afc0f0a0f4a97f7ee3594f2d850054e667de55ed760cd46960 2012-06-30 16:44:16 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-4c1ab34972097403ad9482376486bf6d7b1fa1d9033adb32b1073c1a97bd90bb 2012-06-30 16:51:50 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-5c46ba58839ee8b3320e5aa6b8223123986a9d355c434b38f1d4ea237847f042 2012-06-30 16:51:56 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-5c81d03d811402c8ebfeec3478834018c53a3cd41ad477f7e04793d885eeabe2 2012-06-30 16:53:50 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-60efa98dfa95746d179939a5fda6d91897d7f64175e97d05f8af8e8bb930df77 2012-06-30 16:59:50 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-6cab4c2a26c86dc6348e6de1ee6315fb968969750f5bade31e1d44de8f25c24b 2012-06-30 17:05:48 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-782b757a52925d054157a2a3a6fd20097b8821c391e7efdc9b194e44e368c07c 2012-06-30 17:08:00 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-7c0f6ebd6aad180b35fa8eeee0396a46398a7ea89ce5013526c1b9229dc00851 2012-06-30 17:12:48 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-84ecf6b17a7a9be9bddf193a6fe51843e73b217578b3371b36e72b20e2840f67 2012-06-30 17:16:34 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-8b5736c6a0370483e6fdb64d32f9ee152b4ffed58f2caa4464292a119207dca6 2012-06-30 17:18:22 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-8f0738bef306f15b48fdad9d1df75b78de152473c8efe05cfd4bfd5d7711dbcf 2012-06-30 17:23:22 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-992fdf40b53aa01002bf3337a5b2de1bc437742a65f50bf32155acbb43d61d1e 2012-06-30 17:29:58 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-aa0cb8bec7ba7b2ff719565a9f490ee346062428f920ac788ba6e4c3b37197e1 2012-06-30 17:33:20 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-b1d09fa897d9186137e8b76afa1f78b830d09fcb4b85569471b62be0f4d74495 2012-06-30 17:34:56 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-b5d49aa3a3e8b3f6c6fc5df4f1e42a80737f7e39798ebf460d24f178dfe05fe8 2012-06-30 17:38:40 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-bf48317065ae2378b2ab467233db0dde324621ba3aafd46e4ba8d3ac7013c3b7 2012-06-30 17:40:14 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-c2e5c07440453aef042594c6ae062efc55295fee5ca0e2d6feb1f83b47977bef 2012-06-30 17:46:38 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-cebcb20818ab112e7ccf61af4c57fd143fbe04b44a92b8fd3fd990a34c954440 2012-06-30 17:47:00 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-cf57a237e2141b9d404de564f1c8f51adccaf3470843b0e634bc5eb100da90e8 2012-06-30 17:47:48 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-d0f24bde75190a6cd0b01da0f2b0f8f770723c58107566f6cc50d4bbef760271 2012-06-30 17:51:46 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-d8de5c06daa184339a025a33241ab52422ee29ea8cfb2d9e2bbf2ce53a86e3b5 2012-06-30 18:01:36 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-ed3836959ab2255a82f47bfa53b7d2014ae24262d6a2c524872950bf4c816649 2012-06-30 18:04:42 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-f4ed63caa295610f4f92452ae6d2c68e3b64011df03eaf6909b28002bd70f1ad 2012-06-30 18:08:14 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.hzgk-ff4b4f0389c03debb7f3f2f49c01919dd69a6123a3f34771e2429c36a95401d1 2012-06-30 17:32:00 ....A 839680 Virusshare.00007/Trojan.Win32.VBKrypt.hzld-aeb771273b09a85548393e8a155f72aac775c8fca1f0fd1f5150d3af5db5c396 2012-06-30 15:51:48 ....A 319488 Virusshare.00007/Trojan.Win32.VBKrypt.hztc-051fff1f8f95a765c1a8982e156ad70ef6acf21200cada0b31727bfb7375792a 2012-06-30 17:14:28 ....A 128620 Virusshare.00007/Trojan.Win32.VBKrypt.i-88775b51f9ddba02f1823dbfd49f1fee200de3b2c512dd6b7584f2421b9c1510 2012-06-30 18:08:04 ....A 1073152 Virusshare.00007/Trojan.Win32.VBKrypt.iaeq-fed6b3b90e140a0568717a2a6e7e7f17055989e058e1d5afbe6b09fa2ad3004a 2012-06-30 16:52:16 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.iafe-5d56d165b7e79543ed98f33435d5924176384f0a43d3acc9aeeacd83650db43b 2012-06-30 15:48:50 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-013b82d94dd9afd29cad44d72ca5a44709baaa28b13276a44638c22cb8a88883 2012-06-30 16:08:42 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-0b6e4ba065680aa50cb9d09557b325779da2bba9befb6307686d24027ba963fb 2012-06-30 16:18:34 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-18717172ef6f9bde9f4b52bc48eef2c329c67dfca2ba94bd43af8dafddb30e44 2012-06-30 16:28:12 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-29f99deefb99d290cc369e58bb3a6d5ba3289628cdeff36eb56e8d0ae8bbeb0a 2012-06-30 16:41:46 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-46737358e4909cf27c84d7f98d3cf60c04abe28a8231b7f586fd6f5060adce8b 2012-06-30 16:42:44 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-48ad9d8011f13a3ba098ff1b9cc8480c0a493a21022f0e27a5164db5d63b2dcd 2012-06-30 16:56:08 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-65af8a5393646ffd8201048d33a450c4f4ef26d7d91daa9415a60e3a111f34c6 2012-06-30 17:09:02 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-7e28888d1c42e2b0742fb399e2a0a87e7276f6d225d910d5b3c9a0d2d594377b 2012-06-30 17:12:30 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-846b2b7c877526c0d2c05cdf0fd1e0936750487ca4240ebed5001a20c26f4ebd 2012-06-30 17:27:34 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-a3c3a784caaa2bc0b65be7a3962b107f8b3b66ff82878147ead3b9e9fb371db2 2012-06-30 17:29:12 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-a805d946aa647a326a79f96b5f4f6f3a41c8d17ccc5805aba7f398a75c51999b 2012-06-30 17:45:12 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-cd13d602cb3b48d4026d7f1dd9631215df1768a5b56a2665098727f99385b87a 2012-06-30 17:52:14 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-d9eebf1f0dc5e0f40a42f323637a5f4e9251925196e2bfa62098d56e31e47a40 2012-06-30 17:52:46 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-db44a3b5c63c6ac6c9f1ab6525a12b8ada5d6808382d864dd76b3773836e1619 2012-06-30 17:53:04 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-dc058f8ef1432c1d186eee0f932145d29e464a6a2e74618730e419c5124a2aa5 2012-06-30 17:55:54 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-e1be039103bd00442bfe45b7a0a7080c7a5262a10a18fc11a8f8184e1d628596 2012-06-30 17:58:10 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-e63834891bfc6d6579c62e477539c22b3a201c1516a268273159b2cef1be8dda 2012-06-30 18:01:56 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-ee18cb3f88fd183764e8ee6bff16e6b0afd7000052bb02c1fd94e56695a64de8 2012-06-30 18:02:48 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-f031e88ecadce854a2f75eddb58feea0018e9e0cc7e4414576f5cf40809889da 2012-06-30 18:03:28 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.iahg-f1cff8b8cb30809ce85e6b6dd32bfd15feb3ac2c4c90972e75b2f8d6da5d81cd 2012-06-30 18:10:02 ....A 692224 Virusshare.00007/Trojan.Win32.VBKrypt.iano-42d2161d9c38320d480d22ec53f8d54c3841c5cb2dbda248bd428574146cc2c6 2012-06-30 17:33:04 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.ibtx-b110d754f9856def746a3a3d7d42fcc2837dab59d3bd6fcc3c31940cecf96ebc 2012-06-30 16:44:08 ....A 93129 Virusshare.00007/Trojan.Win32.VBKrypt.ictw-4bc9aeb22e75c3056427f91001cdfba4ba35071d2e1a54b7b6f1c0f01982a071 2012-06-30 15:49:36 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-024529d0c5b46a6f68d3bf51990ab6748e8d37f9130aec952cdd9291813ccc5e 2012-06-30 15:52:08 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-05517557083ccdbe16aac904f6cd3894f80596b8aad486b72e8e39c493cc21c4 2012-06-30 18:21:16 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-10405f7b01225cf543c8424359a41173e62ae91bd1296b6480d42b5f734f6ec4 2012-06-30 16:14:04 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-121c8de11a276f3b5290bbe2f7c710e27e19c38feeca9eb17b309796599bec90 2012-06-30 16:16:30 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-159ad4dfb03dc78f1c6bae1877d3b351db08364f2f92680b04fe73ee67333873 2012-06-30 16:20:28 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-1bc89124fb59c5729dc1239501ab0bb6e8417f2a56efd0c95606512881f6fba4 2012-06-30 16:30:14 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-2d461773c1a3df399704e86b070549e9ccb27f63c5102bbc19b0ddf526b97080 2012-06-30 16:32:30 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-31292556859eac82d4bbf2c5394d488a4b6fb460dea412a42f5b32ba340573fe 2012-06-30 18:22:24 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-3cc2eb1298043d83c3f095dfbbeb5290cd3302ec500407c2a2944127a399d9ba 2012-06-30 16:41:42 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-463053e22bdcedec717991fdd0a2cf96a17176b5f006f2a7983f200ee2affbd5 2012-06-30 16:44:32 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-4cbbe8e01b7bb8b0c4724155c62323dd14a2c3c76e92bc1c895c88da912b0691 2012-06-30 16:50:38 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-59a4220d5ad13f5037d2c361b1e55c748bc0c7170b8bd98c038a12579578bc4a 2012-06-30 16:57:52 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-691a4f2d53b6fe7e279347828f88a4c7d2c6560f44028510c137d0e32cd61735 2012-06-30 17:05:14 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-7702422f64bb3361710508449df409e0cef378916307cdd858d38aa25daf2569 2012-06-30 17:05:16 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-771100f4cebcdc9a849cdfd5d42f47b00ee61fa3c2b9ce90892e43aa7ec381a6 2012-06-30 17:19:16 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-90bc943cb8b80f08b04d5f8a175b17be03491b846fb188ec9aaad0709187cbd8 2012-06-30 17:27:22 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-a31adf366a2bbe3405a2a70e5fbc67a17a641d79e228cb725ba63fbbd17471fb 2012-06-30 17:32:04 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-aee6c540d9576261d078ede28da2d185bb89eb27b0bf1269d5f86ce23f444936 2012-06-30 17:34:22 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-b47fff1bccdbee0d5196607109c5423ac16453afbb777a7610b54f95cb31d76b 2012-06-30 18:07:28 ....A 258048 Virusshare.00007/Trojan.Win32.VBKrypt.iech-fcfa04735b09995eec6e5c4e7ea210e2e509a03e137b9a0f0ff03fd9a8b94e32 2012-06-30 18:00:50 ....A 720896 Virusshare.00007/Trojan.Win32.VBKrypt.iemp-eba872b57785c555bc564f89268b846861a3b6e2b084c82e30ad2bf539b49815 2012-06-30 17:10:46 ....A 1355776 Virusshare.00007/Trojan.Win32.VBKrypt.ifby-8143ba75ccffdd8c661f4cb00ce85fba236ea6f2db6721b31b18d4010c6a332b 2012-06-30 16:33:24 ....A 463608 Virusshare.00007/Trojan.Win32.VBKrypt.iffw-331336e6d9653c650cad621700137db2179e13b1eb0798873b90fe9045eb89b6 2012-06-30 17:01:10 ....A 132632 Virusshare.00007/Trojan.Win32.VBKrypt.ifjn-6f1ab7f6a096f9d72d11b3c6e90c7d0464b74a0fd70d371a4289ce5e1cb50d94 2012-06-30 18:10:22 ....A 497276 Virusshare.00007/Trojan.Win32.VBKrypt.ihlk-90ecea9cd92084b32c6d69bf19dcb501c19e2c167fd5684aeeddf166982b75d1 2012-06-30 18:10:14 ....A 278528 Virusshare.00007/Trojan.Win32.VBKrypt.ikbt-062121b1ff136c9c2b5dd88fc41110b19c7d8d55c680cc82a401f264d370c3c0 2012-06-30 18:10:30 ....A 257613 Virusshare.00007/Trojan.Win32.VBKrypt.ikbt-4331e0a9e4ab4a88d3a979b1012e188eb2679f9998bf20b4b80a64aba994123e 2012-06-30 18:23:04 ....A 381528 Virusshare.00007/Trojan.Win32.VBKrypt.ikbt-8ccb2600fe8a256eb68b6e514b01d7aa97ac438336c6ead4559463db2c4450e9 2012-06-30 17:10:00 ....A 167936 Virusshare.00007/Trojan.Win32.VBKrypt.iki-7fea139277abbef307a1bc4d32bf86cda310b57a521dd052206eae3300a75cff 2012-06-30 16:27:40 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.immd-28ce00744a4b8d688fa58d28a525fe67154b0ede8cb6ccf460e314ed5b392014 2012-06-30 18:03:36 ....A 331989 Virusshare.00007/Trojan.Win32.VBKrypt.inex-f23acff185068943c5b3a2a3c6eb744b7dd1bc2327c5eb70d1ba70b4b9663323 2012-06-30 17:00:44 ....A 358921 Virusshare.00007/Trojan.Win32.VBKrypt.ingt-6e5dfec5c2343a6fa4576e74126380e956a34576db86de525fa351f6d2bfe7ac 2012-06-30 17:08:42 ....A 180224 Virusshare.00007/Trojan.Win32.VBKrypt.inpx-7d6a11f9d17bebbf64a08291ffdab2e1796a6fe67938a325844101ace2b119a7 2012-06-30 18:20:06 ....A 167936 Virusshare.00007/Trojan.Win32.VBKrypt.inqh-13899c32763b58d7c89b94ebe7fed407a9c8b5cdceded9a80e9fe121cb08328f 2012-06-30 18:17:48 ....A 1183744 Virusshare.00007/Trojan.Win32.VBKrypt.inuo-0c092295912a1ff2f7ca30b445ee384668d5f1bbd2195f28e3d12f465ebe06dd 2012-06-30 17:24:00 ....A 520601 Virusshare.00007/Trojan.Win32.VBKrypt.ipiq-9a9f3e8b54669cac98bef456e1c16d0ebe43e19bcfdd2cf1c6b814807eacc3ee 2012-06-30 17:25:26 ....A 61664 Virusshare.00007/Trojan.Win32.VBKrypt.ipit-9e45a6cf161b1bfcceabbfa357f3ee793a62d874aa766110224b4c3675582c4b 2012-06-30 17:25:06 ....A 337161 Virusshare.00007/Trojan.Win32.VBKrypt.ipju-9d7ad9d33f5904b4024b3a93e311023410c75d4e5f268edc3169bc1da471455b 2012-06-30 17:57:48 ....A 212992 Virusshare.00007/Trojan.Win32.VBKrypt.iqnr-e57e5343fc1679cd9e37819472e871941fd7b8244767c5a1535c5bef5a663294 2012-06-30 17:16:18 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.iqvv-8af06e16886ece2b56e93b965f53b0de94ffca3dd42dedd15745b99ddb0ebfe6 2012-06-30 16:26:06 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.iqvx-25efb9f51e6d6d4e08ee64011c3640d4cd0c1a955527ef4b46e9c1cbe6e6aa95 2012-06-30 17:17:46 ....A 143368 Virusshare.00007/Trojan.Win32.VBKrypt.ircg-8d9d6241f012a4c840f1cd06f37bcfc4a8c94f04aaafa755f14985d1c68910b6 2012-06-30 17:43:54 ....A 147456 Virusshare.00007/Trojan.Win32.VBKrypt.ispd-ca2d9852f15df4f63a2698c34f4cc3d09efe143865957384e09476a0028b2ca2 2012-06-30 17:10:00 ....A 188416 Virusshare.00007/Trojan.Win32.VBKrypt.itvt-7ff3326053660092f8e7b7470f7ee6249c5a2659491058220eedc8ed67c72d84 2012-06-30 16:40:50 ....A 107520 Virusshare.00007/Trojan.Win32.VBKrypt.iufg-440ecd95dda9f092482b2a1bfdb02a6cd954d92bffe90dd1e447bf63fc305ef5 2012-06-30 18:22:40 ....A 130524 Virusshare.00007/Trojan.Win32.VBKrypt.iugb-6597be51fee3f7bda9b3295d20019cb78cd7964e26aac62b2e5dcdecd2673b9c 2012-06-30 18:21:56 ....A 129987 Virusshare.00007/Trojan.Win32.VBKrypt.iugb-83d990bf05af2b4a5ef2e6c424d61fe6902550f870bc561f80bcc6617b76ce84 2012-06-30 17:29:14 ....A 405504 Virusshare.00007/Trojan.Win32.VBKrypt.iuow-a826a63ba3ba8643c2f1f6e251ad72e554f2557c1eb5b4c6cb8478b6a8328e98 2012-06-30 17:33:46 ....A 507904 Virusshare.00007/Trojan.Win32.VBKrypt.ivmf-b2e353bda3f652987fd0cf8ca46d3977123267dc2b5cec97542678798e9dd253 2012-06-30 16:21:10 ....A 671744 Virusshare.00007/Trojan.Win32.VBKrypt.ivml-1cede16295b600ccf2c758cbde63e0a8404b092e7c94aa344f78a8345ef15b9e 2012-06-30 18:23:14 ....A 339968 Virusshare.00007/Trojan.Win32.VBKrypt.ivmo-5ebf032f383faa80506054c83f206619fbee13fec6adb07f070ad33a20b74286 2012-06-30 17:41:50 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.ivqp-c5c7571cb2d846eda01aecb30fd1eb33a17f734acd87d63d24cda3a1b832c01f 2012-06-30 16:36:56 ....A 237568 Virusshare.00007/Trojan.Win32.VBKrypt.ivxj-3a9368214b06739c75e021b2c83bf6638e430f5a04dbfd754ca5763e1b7482b1 2012-06-30 16:15:00 ....A 190845 Virusshare.00007/Trojan.Win32.VBKrypt.ivys-13871c9ba763e55695d0e681b6ab1bd2ed2e885247784e37f635b431eb21303f 2012-06-30 17:17:30 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.iwfb-8d272d405d72dce0963f6b9c9b6e2a2f14d6ab41f63fd860bc3f9a5a908a685d 2012-06-30 18:09:28 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-000f782ea9eee4889fef53ef0b7de4a96db83a5380ee13a62ca1038224abcd8b 2012-06-30 18:13:34 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-06159fdb5e8eff4c22300416561bee6f11cfb3d2490847c9134823b0eda55bd3 2012-06-30 16:11:16 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-0e4e0f18a6a81faa0315f8fc2f40e41c5126911995fb52060e223051fddbce65 2012-06-30 16:18:34 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-186a194252184374833dc12829ca4253db70615032b398a4a78934f0e925cff7 2012-06-30 16:19:10 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-195758c3bfbae507c07534916e9df4338095791908e5c557cfdacd41b7583f41 2012-06-30 16:31:34 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-2f92b8121acb6effdc25d998c0b427fd9a0c722405e674ca2dc5dd6572337ef6 2012-06-30 18:14:26 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-4b0ba202c60fbcb21e8df52bdaafbcccd8238c8d74085f18c42314fd51fa7416 2012-06-30 16:45:26 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-4eaf6ee76a4177b14e0fb2c964ca105306acf64e18679c44ff037488f451ce1d 2012-06-30 16:50:00 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-582432a77f81ad10b7b18400908f26c95ff53711b8757e6557666dc092dc5d8b 2012-06-30 16:51:58 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-5c96f74eb578aff825307c79e84181ed4c74c5ff562f0b6a70b8c76f06d892f5 2012-06-30 17:01:48 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-7049517a3c9efb1c3bafb1d9702fcbe437fd03f0afa7fc8b057da71d0894b9ac 2012-06-30 17:07:40 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-7b8cd452363ac6256746c001484e220d8bfccee9477a77f3555e681196a3d7b3 2012-06-30 17:18:46 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-8fb6932ef74b5ff32e342a74a89537c6c11ccfd77c96ec2f4b2f262df4669f07 2012-06-30 17:40:50 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-c3f75e010af7a23aeeb1e720f73f7514811cd2de5d8e6c8719a1fbf58e5f07bc 2012-06-30 18:01:58 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.iwma-ee2da75507e83555a894154c523e88370b1311d4edc9198e1a86f67a217cad09 2012-06-30 17:01:58 ....A 1216512 Virusshare.00007/Trojan.Win32.VBKrypt.iwrx-709bdfa0b09ceaf9c3437ec225a3d32890d5e2bc6a2533935c890fd3c3623fe9 2012-06-30 16:48:56 ....A 153600 Virusshare.00007/Trojan.Win32.VBKrypt.ixfn-55e4990aee671ce257d96340f008f90b365e55aeeafa2f4ea30ab6874aa4d927 2012-06-30 16:55:40 ....A 128512 Virusshare.00007/Trojan.Win32.VBKrypt.iycq-64d93de8d4518713d2f7ed28ded4a654cbf75119bce9f1659b7932bc6390f5c4 2012-06-30 16:30:30 ....A 2026089 Virusshare.00007/Trojan.Win32.VBKrypt.iyff-2db7551911c36d822953f308507c27400c73e5a3910e7fbf7750a6cf835b0cb7 2012-06-30 17:43:52 ....A 2017897 Virusshare.00007/Trojan.Win32.VBKrypt.iyff-ca21663c6e9ac91b9564af07a3c9e1d539685982bfc30f8abb9ed65ba695bc7c 2012-06-30 17:56:38 ....A 3625478 Virusshare.00007/Trojan.Win32.VBKrypt.iyff-e313b3341c08f3b93c6a9096a91b155f90fcd1e92afc3ccb3ef5ae6f8557e74a 2012-06-30 15:49:46 ....A 380928 Virusshare.00007/Trojan.Win32.VBKrypt.iyou-0274193654502b74f4576f44934621fee02521961767ff0f0e6946f294d5d30a 2012-06-30 17:34:56 ....A 426369 Virusshare.00007/Trojan.Win32.VBKrypt.iyuk-b5de7f9ae612902101ca20eebecb39f952cfc022b7443dd66fa121427a50cd53 2012-06-30 16:18:12 ....A 696724 Virusshare.00007/Trojan.Win32.VBKrypt.iyuz-17db6a984e834441f005ed2d08c845d525ee9d66d5ac14e387c222b5e80685e8 2012-06-30 16:10:36 ....A 704916 Virusshare.00007/Trojan.Win32.VBKrypt.iyva-0d38a15091bef87417a5be0ad0945707861a2ea59becd42a66d7a03f6c14c24c 2012-06-30 17:50:56 ....A 598932 Virusshare.00007/Trojan.Win32.VBKrypt.iyza-d7518a04fd7b288c1962f11ad875a6c7f2f3937ac76ddb7b8ef748af87a332cd 2012-06-30 16:20:26 ....A 49664 Virusshare.00007/Trojan.Win32.VBKrypt.izwi-1bc739ea877a6564db54bca8c9ef68b97afdf9535242f7c448cfd0d904b4c5b1 2012-06-30 18:09:52 ....A 503307 Virusshare.00007/Trojan.Win32.VBKrypt.jaev-6fed8b0b9cd0362657e33e16a8f2d2d46891d412b580d572131182d0f0955e0c 2012-06-30 18:13:52 ....A 503307 Virusshare.00007/Trojan.Win32.VBKrypt.jaev-ae77484829007f2f0a8ffc71277bcb8ba68b4a636a0ad1b1cecf690f8640d207 2012-06-30 16:42:24 ....A 52224 Virusshare.00007/Trojan.Win32.VBKrypt.jatn-47dd4064c352a4110ed993ab31ed628e9690d1939862762fd0e6155c34a36fc8 2012-06-30 18:03:42 ....A 337696 Virusshare.00007/Trojan.Win32.VBKrypt.jbfz-f26433ca717f2e02377346b03e81d8e299344e3df8bf9f7a63558132316836d9 2012-06-30 17:40:04 ....A 348160 Virusshare.00007/Trojan.Win32.VBKrypt.jcyt-c29dfa34dbc76555c4da869ff962b20bad235d6b93b1587c720984bb08b315ed 2012-06-30 15:49:50 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.jczs-028e508d6521120cf1a098f627b4db39cd8460b94c7394ec5a323ffb54d005a6 2012-06-30 17:11:26 ....A 1441792 Virusshare.00007/Trojan.Win32.VBKrypt.jdbo-825b87b7f5f1e52c39323fd1ff6f2208509f87add3821e2fd95eee34dfc6e3d4 2012-06-30 17:52:00 ....A 649728 Virusshare.00007/Trojan.Win32.VBKrypt.jdfw-d96aae0161ec356fb765cb0b92085757dffdfde8341e7236e27384e90d8a9606 2012-06-30 17:27:04 ....A 233472 Virusshare.00007/Trojan.Win32.VBKrypt.jdli-a25138f196f55f1ba701dd6fc1363ab0ec8e45f6f22b49abc628b9a4084a4b04 2012-06-30 18:05:44 ....A 874474 Virusshare.00007/Trojan.Win32.VBKrypt.jdnc-f7aa50a7027c5b6bc1e4a8f0be78a18c8c7ce2bb172584f0ee68857cb86b17e6 2012-06-30 16:26:16 ....A 102400 Virusshare.00007/Trojan.Win32.VBKrypt.jdso-262bb781f0f32c607124ec1c207a9492048cb1c2c5a85d6f9a8d41cd20843a66 2012-06-30 18:01:46 ....A 147456 Virusshare.00007/Trojan.Win32.VBKrypt.jdsx-ed9fe810f634b9953efd7ec4f4309a268cf9a37fb4ff3163a18065339dab5f82 2012-06-30 18:03:44 ....A 61952 Virusshare.00007/Trojan.Win32.VBKrypt.jgv-f275090731f2524fcf9f3db80905a6cb32746c85266980ef0f4b001c1d226579 2012-06-30 17:17:12 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.jlin-8c8ac86486ba75d627551a4896b519d06bc7a6ab23f04bab6cdc580952d8ef8f 2012-06-30 17:42:30 ....A 64050 Virusshare.00007/Trojan.Win32.VBKrypt.jlu-c7224f2e1f33623b2685676ca33b91e657bde002203bd98280f7ec65bb15e87c 2012-06-30 17:42:26 ....A 524288 Virusshare.00007/Trojan.Win32.VBKrypt.kphe-c6fdd3a7426cfdd8c43c8ae090fea6820ba9982d9afddd5d7edf1be5b9ffa523 2012-06-30 16:22:08 ....A 445309 Virusshare.00007/Trojan.Win32.VBKrypt.ladd-1e96e6a9a0f9f638f5b824db6cfb668a738115918762514de5cf2d7f8a66cc71 2012-06-30 17:16:34 ....A 214568 Virusshare.00007/Trojan.Win32.VBKrypt.lezl-8b63168048a02acce3049cd39524aa61c1b544d4c8746d45d850201e4c39287d 2012-06-30 17:54:22 ....A 745472 Virusshare.00007/Trojan.Win32.VBKrypt.lezr-ded8f35f356a9ae9615ef7c0c348cb56f455d7d77228e4d22815d744fb6a529a 2012-06-30 17:23:08 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.lgvk-988cc032e1433b09df6d67c1cc43d16827c0e0b14cd03b5f0f52703b16287c5b 2012-06-30 16:30:26 ....A 307200 Virusshare.00007/Trojan.Win32.VBKrypt.lgvv-2d9fa824901e85e5582be40a2e33c1ac5f00df3496182d898dbef91748767f25 2012-06-30 17:21:24 ....A 114176 Virusshare.00007/Trojan.Win32.VBKrypt.ljgo-951b4a1043ab83c344fc4c9262370ee55d7c09dcba45a08a3d99fda2593b0b18 2012-06-30 17:50:38 ....A 349184 Virusshare.00007/Trojan.Win32.VBKrypt.ljxk-d6a2c99740c9414fe99fc3e47e5b18cce0496dabef5943ca3193a4bcef38de9e 2012-06-30 18:06:02 ....A 895775 Virusshare.00007/Trojan.Win32.VBKrypt.lrxs-f8b6f0fd1d197d22da36eb36293336a9aaced71431ec8eab3f795cfdf876d1fa 2012-06-30 15:49:08 ....A 345538 Virusshare.00007/Trojan.Win32.VBKrypt.ltna-01951688cccb98b5d86871bff751645443234b3c3e9c0e965ec0d26495a0ad14 2012-06-30 17:20:30 ....A 236544 Virusshare.00007/Trojan.Win32.VBKrypt.ltqf-9315b8d0e388307487cc1e8a4bddef820710649a41f71c752ca74d58460b8ea3 2012-06-30 16:46:46 ....A 85531 Virusshare.00007/Trojan.Win32.VBKrypt.lzoj-5154cbfa8afd8e3b4f7b8e3826f20c32acba7d64c420bc5632bf1056cea43742 2012-06-30 17:22:14 ....A 300059 Virusshare.00007/Trojan.Win32.VBKrypt.lzoj-96aa29a2c4207bab1d90a2b77cbc92ac014f705362d2996378ade4eba5b1d3b5 2012-06-30 17:47:40 ....A 284699 Virusshare.00007/Trojan.Win32.VBKrypt.lzoj-d0a7de3e4d716a30d6629c106f13c2f3b9ddaa47efb0df4b1e714567f7b78b33 2012-06-30 17:58:30 ....A 36352 Virusshare.00007/Trojan.Win32.VBKrypt.mmf-e6c5cfe7e300ecea6da293268a52695c40803fc7aaa58a2e9b17ccd4870dd5b2 2012-06-30 16:33:36 ....A 250144 Virusshare.00007/Trojan.Win32.VBKrypt.orfw-336f04221cbc7215d0467ce1675fdacfcb35860eed348c0213ea5a01d66e2970 2012-06-30 16:48:34 ....A 548323 Virusshare.00007/Trojan.Win32.VBKrypt.orfw-5532785cef2e243e60dc3cbcc3cc8d815a5b98c66b3f2b2455bfc18c22dda293 2012-06-30 17:08:28 ....A 279773 Virusshare.00007/Trojan.Win32.VBKrypt.orfw-7cff8f8f50302c346cf6795e728c683b97542a06999f779f16d1fa9b99f76c87 2012-06-30 16:06:06 ....A 2736465 Virusshare.00007/Trojan.Win32.VBKrypt.orqg-0acffab39e049093fa1687fa795b883c76ec29918111c1a639d4a41821d02a5a 2012-06-30 17:54:52 ....A 227755 Virusshare.00007/Trojan.Win32.VBKrypt.orqg-dfe3add775ff2f3193e513644e67ceb77583fac9e4d24471f9646a9c2fd991b3 2012-06-30 17:37:54 ....A 1456483 Virusshare.00007/Trojan.Win32.VBKrypt.otfu-bd41314faa90bef83edf04652cc570f9031b1197d3be71e7f3801ca66b7d28da 2012-06-30 15:50:36 ....A 316771 Virusshare.00007/Trojan.Win32.VBKrypt.oycy-03c871a176bc76c33c2645b893ea298bcb9ba5dbea589502d70ec1a29a830b54 2012-06-30 17:47:06 ....A 255582 Virusshare.00007/Trojan.Win32.VBKrypt.oycy-cf92faaff0faf0555d694cc21b10cda6b823e5be4b60b12856b7d40b7a4b2658 2012-06-30 18:12:00 ....A 164897 Virusshare.00007/Trojan.Win32.VBKrypt.pifo-54a6c56a1bdcccc940e632177431718fe9ee08009cdab0ea1cc001cc517e72c7 2012-06-30 17:01:00 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.pky-6ecf739864ceafc4c242d81cb568ce7629b242164548f2471e79a746a5ee00e6 2012-06-30 17:04:54 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.puzr-76678757f7420757567ceddf5f86165e7cee6bab442dd35a2223c3dbfe22383a 2012-06-30 17:38:12 ....A 524288 Virusshare.00007/Trojan.Win32.VBKrypt.qaz-be1fbb00b079b3f12579a3c36f6edbb1453f0046491df72ae8ccb3588544ee83 2012-06-30 16:39:46 ....A 454656 Virusshare.00007/Trojan.Win32.VBKrypt.qjl-41775dd23a46709d83758a7f0c5bbb50fd6c0ddd08d328f76cc5d03b0e4727ad 2012-06-30 16:14:20 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.rst-127d5db1d25e07ec71d9c5b8f8f18fe6133ff15b42e023182ae9c7a7725b73a7 2012-06-30 16:28:56 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.rtg-2b11f080bdf759eeb1c14b1799d01011018ac7eae16037ae6e17108e2a5dddd0 2012-06-30 16:19:22 ....A 90224 Virusshare.00007/Trojan.Win32.VBKrypt.rys-19a41349b8b64ef116286002a06835e66c6ce2c3ee9704b4c4ba9e0cea1e84bb 2012-06-30 17:53:52 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.ryy-ddcdb357485d90a98b087a6b91fea164e361fe59600129d7394e15f2f6257f0a 2012-06-30 16:42:50 ....A 122880 Virusshare.00007/Trojan.Win32.VBKrypt.rzb-48e7e9cd2de09633c2c87af7c05823accf99b70ca3174464701b073fbfe7af75 2012-06-30 18:25:54 ....A 352637 Virusshare.00007/Trojan.Win32.VBKrypt.sdje-fae164f0c2c74760254c33765deecc3996561287aa7104fd7f18e19ecb29c9ae 2012-06-30 18:19:36 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.sdky-1c69eb845530ba49289279e0aa786049f232fe07756fb959e0bb1a6fd92eb972 2012-06-30 18:13:12 ....A 144086 Virusshare.00007/Trojan.Win32.VBKrypt.selz-ab666818cccc10451e4a7a165a1fb478a12587df88f81ef5fc862a2d99f95c09 2012-06-30 18:15:26 ....A 348541 Virusshare.00007/Trojan.Win32.VBKrypt.selz-fe1d1e7a120d7f557724de5fe684dd9495b863fd37845f25625567ad36489c50 2012-06-30 18:10:28 ....A 290816 Virusshare.00007/Trojan.Win32.VBKrypt.sfnx-5197b7cc3e72e44a4b4977f22099c9fc25e3955f7c8de38fc600616d8a85b855 2012-06-30 17:13:42 ....A 926208 Virusshare.00007/Trojan.Win32.VBKrypt.shbu-86c7d3b67ae4ad9b261eb4afcbea628ec925193e401c3a87f8c133d2ce06a134 2012-06-30 18:10:24 ....A 385024 Virusshare.00007/Trojan.Win32.VBKrypt.shdu-57feb4703bd1c7bd46bb4a37ff735e891c9690e37f138b1516df67689e732dcd 2012-06-30 18:08:12 ....A 24584 Virusshare.00007/Trojan.Win32.VBKrypt.sijx-ff2d9342d69b5964cc179f21d64bd11aa377cb237300922a0583b677838f47ef 2012-06-30 18:20:30 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.sjxt-f85a8774cebc473146817939149104ce488c2671475176f587f270974e845e7f 2012-06-30 18:26:46 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.skgx-5a09edb2c7d079ec2416e9e9ac3d5087b6e90db3e0809c0daf584f6d5ad39d27 2012-06-30 17:24:20 ....A 118909 Virusshare.00007/Trojan.Win32.VBKrypt.sltc-9b8f1fea8f626d9c8decf2e49f7b83c055c26ab0945724bfb4f9d4cc7f8a478e 2012-06-30 18:23:10 ....A 217088 Virusshare.00007/Trojan.Win32.VBKrypt.sluu-1d7baeb2f771ce2307b90ad92983a5f9f270caa2b61c9cd30d5c40270aacae7c 2012-06-30 18:18:20 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.slyx-46bc1cb48388af038fb65a9fb8a7aa97e74b8afe42dedc26bd594530ec37b847 2012-06-30 18:26:20 ....A 191500 Virusshare.00007/Trojan.Win32.VBKrypt.smot-68dd863c36aa2da4e258c1612187595f36492d2c1976951cf449564077bae2bc 2012-06-30 18:22:16 ....A 24584 Virusshare.00007/Trojan.Win32.VBKrypt.snsy-3bcbfa3d743eb09a0f75fdaf62a50d260251d451abbbed4c61d148e1aaef8932 2012-06-30 18:16:34 ....A 115200 Virusshare.00007/Trojan.Win32.VBKrypt.sobw-0a1cc94f1d4ec0936f47dc43e51af8966125836039186bfdba2b4521311ddad7 2012-06-30 18:09:36 ....A 25088 Virusshare.00007/Trojan.Win32.VBKrypt.spvv-772cd6bb80e4469192e9ab3c5aaaa116197a000937d338ac95a3cae4b2dc3c82 2012-06-30 18:26:52 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.spvx-24c6ac6c03b67c4540053afe9332d63751a66fa27a76b83357b71c93aeb832c7 2012-06-30 18:20:26 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.spyi-498ebc86d1bdf5c53b124321605fb388cc5dae2cb2f4d4d64d084e8f0dc22734 2012-06-30 18:22:42 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.spyi-9a382738be142ec803ed9682b3d5fb0625f60c75b26760f1b8a71bfca2937343 2012-06-30 18:15:20 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.spzi-9d3bb936311b62092a93d3a832c6eb1b6b143dd38f2a98dcb941989eee09b5a6 2012-06-30 17:36:30 ....A 57859 Virusshare.00007/Trojan.Win32.VBKrypt.srat-b9affefdcef5123a27da8be802fedc04da118320b71fe0f72d2e8a06826ccc7e 2012-06-30 18:08:14 ....A 432607 Virusshare.00007/Trojan.Win32.VBKrypt.srat-ff5ce67710476ef4f60cf75007b56e08ec8ea78aecb1e3f6b5dd8eca1e4692dc 2012-06-30 16:03:30 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.suj-0a0d8f5c0decd2b828d25dae44ac1ccba2c096b39e2d088a04102c1bbcca8a8c 2012-06-30 16:49:32 ....A 24613 Virusshare.00007/Trojan.Win32.VBKrypt.svqt-570fd4f776cebfce52eddd023674612e25300dadd8f57f82ae55c780b0d8cd7f 2012-06-30 18:27:14 ....A 17920 Virusshare.00007/Trojan.Win32.VBKrypt.svuw-81aa4c439c9b81950c0d14b324044d8bfdf65fadb8c8c682fbbb509090f285f3 2012-06-30 18:20:30 ....A 23552 Virusshare.00007/Trojan.Win32.VBKrypt.sxor-0eed3ffcd00491b491e7a430a6d4deb5bfec28f03d62a9007dc744076fadbb44 2012-06-30 16:53:06 ....A 46858 Virusshare.00007/Trojan.Win32.VBKrypt.tbky-5f3745ae547a420e825d367203c357afa147e45f19729c30348aee208fe3e799 2012-06-30 17:07:26 ....A 43327 Virusshare.00007/Trojan.Win32.VBKrypt.tbvc-7af6397e187498464c8acc46ac50e5fb27fcb5ff9765ca42a5d7d4efd5dbc406 2012-06-30 16:26:54 ....A 192512 Virusshare.00007/Trojan.Win32.VBKrypt.tcbd-27614a40dbbbe0e8af126521d3f8455a11eab61a1b7efd9f8ac5fcaf82ff3506 2012-06-30 18:18:58 ....A 131330 Virusshare.00007/Trojan.Win32.VBKrypt.tcco-0d5135de4402e4aa95ed85701f40be983c1f39da80033c0e0bcc033489905d18 2012-06-30 16:12:36 ....A 929792 Virusshare.00007/Trojan.Win32.VBKrypt.tcpk-0ff71efd5c3a89f344390967e3c5215168f044b5626e507f2853a21006084c2a 2012-06-30 18:04:42 ....A 3817472 Virusshare.00007/Trojan.Win32.VBKrypt.tgmc-f4efdfb627b0c93de6230bb3b887f9ac0bced404fcad4b7ebb8ef7a7ad463288 2012-06-30 16:42:20 ....A 320512 Virusshare.00007/Trojan.Win32.VBKrypt.tgud-47c5e72859b19e35801b0379fade04d00af53c5c65c875a9788395798571c273 2012-06-30 17:22:34 ....A 128000 Virusshare.00007/Trojan.Win32.VBKrypt.tgud-97414ceb398e7f6412e8ba7be9a35b5afdcb3e51b78e807f676a1d8b9bb4ff73 2012-06-30 17:42:22 ....A 381952 Virusshare.00007/Trojan.Win32.VBKrypt.tgud-c6dc200b86ebc07a353f7208aef05e6a27597a1b8ee3be57e8c534f6fc6971da 2012-06-30 17:57:40 ....A 23552 Virusshare.00007/Trojan.Win32.VBKrypt.tgud-e532e720479f2ef4179757788df3e51ec6d20d6df232b24e8618fcba358cfb38 2012-06-30 18:10:36 ....A 610304 Virusshare.00007/Trojan.Win32.VBKrypt.thdt-58b7a8552c3cafc75ebe36ae2e91ce418d810c580774bff28f99fa27d15a346d 2012-06-30 18:23:44 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.thzk-b0758db25dd609dc9e1fa2e161510b5a5bdae74fa66d16e67664ec75ed681064 2012-06-30 17:03:04 ....A 278528 Virusshare.00007/Trojan.Win32.VBKrypt.tkaw-72d4560ce5f8c27b698fd0dab848d114c6c72ce4c7eec479f071fe9fd76a017f 2012-06-30 17:36:10 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.tkqc-b8bf8a96bed18b2eb8ee35ff6d3102d7d330bfec0c64bbd12c28f440a09e7830 2012-06-30 18:20:00 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.tkxh-0ece43486e01811a4d28df88fb18ef3703fe3e3c2f8060ddf2baf67016de3333 2012-06-30 16:14:20 ....A 22130 Virusshare.00007/Trojan.Win32.VBKrypt.tlov-127fc61ab3c8859bc6a8307d82cee0d04601750e62557c5e384c24b7effcf75f 2012-06-30 17:27:44 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.tlov-a4200c7a9993bfb4f40aff0231875abf76aaca757d883d5aa46bfb05e07e9fa4 2012-06-30 18:08:04 ....A 54784 Virusshare.00007/Trojan.Win32.VBKrypt.tlov-fee14c50f5d6a1fba361c5fdc6a0c5ad6fb13e56e7411ee258e72df487a3e3c0 2012-06-30 18:24:34 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.tlqn-35f4faaba2845f76b5de0e5855ca74d09bd3723dbdeb6f8ef4c37ac2301dac0d 2012-06-30 18:13:02 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.tmyd-6b4bea6f706c2724d5cec30a1e53bca8075b46c875b39bf28535548b81befee4 2012-06-30 16:07:42 ....A 197676 Virusshare.00007/Trojan.Win32.VBKrypt.tnng-0b08f611ef7cb9baf00206c10efa96a2de8942f712ff460e0d0311e16ef4486a 2012-06-30 15:52:14 ....A 630784 Virusshare.00007/Trojan.Win32.VBKrypt.tzkg-055b3183b9628abc45404368b579a5afffb2f7ee0b8b854e4f20f0e4a709bc38 2012-06-30 17:29:32 ....A 262144 Virusshare.00007/Trojan.Win32.VBKrypt.tzkg-a8dfe94196d8ff762235f24ab942ce195055a813b34a2862c3505fe269bc952c 2012-06-30 17:34:42 ....A 224256 Virusshare.00007/Trojan.Win32.VBKrypt.uamj-b5479527852ed45b3311284a9897c9939b934e54d2392bf5609e5ad9f0aada36 2012-06-30 18:18:32 ....A 327680 Virusshare.00007/Trojan.Win32.VBKrypt.uanb-c67f3457348829a5171d1b26765f60f1c270f6a5cf86f8f238e766de993a8966 2012-06-30 18:19:10 ....A 96333 Virusshare.00007/Trojan.Win32.VBKrypt.uarg-25efef6f6b7ec1dec5bc29110e99be151e674540aa0fddeb33a868719baa7dcd 2012-06-30 18:15:16 ....A 113741 Virusshare.00007/Trojan.Win32.VBKrypt.uarg-388580b3440aa9f2934b3ecc38521a3820e8aabae28cd57060c5523c52d1d715 2012-06-30 16:32:16 ....A 151552 Virusshare.00007/Trojan.Win32.VBKrypt.ubna-8067e61793e77f07762bc2203c61ad9a72925900de9a502b31787bac4a8c7ee5 2012-06-30 17:55:32 ....A 323660 Virusshare.00007/Trojan.Win32.VBKrypt.ucvj-e1238cf538471a7d2cd97e0018c53eb8bd90a830b76f81752d9613991482d3ec 2012-06-30 16:11:40 ....A 360465 Virusshare.00007/Trojan.Win32.VBKrypt.udqm-0ec0767f9a0ece548c2726e806ada50ef99e9657934b8c8f9ef21346b29ee0be 2012-06-30 16:53:42 ....A 111633 Virusshare.00007/Trojan.Win32.VBKrypt.udqm-60ad143d359fe3a72fdcb5332f2551131ba5561aab04e661d768667b840f1493 2012-06-30 18:20:50 ....A 804958 Virusshare.00007/Trojan.Win32.VBKrypt.uejm-1011579728abd16e61a238fa66e9062fd726c1d46d9f6cfce3cc8e3395046fb1 2012-06-30 18:17:44 ....A 63488 Virusshare.00007/Trojan.Win32.VBKrypt.ueju-daaece8b83c1e39b5d565360be04d542f49c83a5694297c5354080ad54357fd2 2012-06-30 16:36:12 ....A 268157 Virusshare.00007/Trojan.Win32.VBKrypt.uekm-38c93f9557eccb807549020c78028f2d426751b9f70ac0bd2e354f1857454e23 2012-06-30 16:59:10 ....A 1015808 Virusshare.00007/Trojan.Win32.VBKrypt.ugcu-6bae87dee5195386f9cd0317ce13be9d76bf9a85b7321bffb2b72cc63d2a5dd2 2012-06-30 15:51:04 ....A 270524 Virusshare.00007/Trojan.Win32.VBKrypt.ugeg-0439424ccae749bbb5e5d87914cdf066d90990fc4744df344f807b415030abb9 2012-06-30 16:48:42 ....A 46720 Virusshare.00007/Trojan.Win32.VBKrypt.ugjr-5581b6ccfdc36206dbc9aab5ae05cd979e49860c31b17559dc3a7630ca98367e 2012-06-30 17:05:50 ....A 47377 Virusshare.00007/Trojan.Win32.VBKrypt.ugjr-782fe04470f410494b88f9af191ab71f1f1a4669fe8d5b884cfabaab75b0fbb8 2012-06-30 16:48:56 ....A 185978 Virusshare.00007/Trojan.Win32.VBKrypt.ugks-55e3f768eb221bed5235659c1deda241a734553d7b7c457bbecbf127553f9351 2012-06-30 17:13:24 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.ugkw-8633a77d45a6f44b5ba9bfccf55ea5ee0bbba77d314c4bc10fc6792059bb5c0d 2012-06-30 18:01:06 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.ugkw-ec4b9268ef0295bf706488ea69a5f5c9b6fa2491846db05526047c8410a49281 2012-06-30 18:14:50 ....A 93262 Virusshare.00007/Trojan.Win32.VBKrypt.ugmu-ba495c94f08e25eaac5bacfd22dfc5c9f01f3e1e3fc34b8f066e6a8db49bd7f8 2012-06-30 18:20:54 ....A 68259 Virusshare.00007/Trojan.Win32.VBKrypt.ugmu-e4fb75bd0e6d8024b69d39588826c84d23e9417eb14e90ab44941de5cda337fc 2012-06-30 18:19:26 ....A 93262 Virusshare.00007/Trojan.Win32.VBKrypt.ugmu-fe970f4054b24788ece12c121cb2c239ab785beabdf31ba5f3a06844afecb91f 2012-06-30 18:24:52 ....A 35328 Virusshare.00007/Trojan.Win32.VBKrypt.ugqg-966d201ad5922cc8826beddea66ed172154ead136442a140a00610ebe1de700a 2012-06-30 17:24:24 ....A 724992 Virusshare.00007/Trojan.Win32.VBKrypt.ugrt-9bad0df5b9ec103f01b77783cd8eb586c1198cab759f4cdc23cff996bc0736e2 2012-06-30 18:15:52 ....A 114291 Virusshare.00007/Trojan.Win32.VBKrypt.uhih-a03637dd9c2a3d869d6306a5e200d636d41d639ca7272458596d143cbca8c9bd 2012-06-30 17:00:54 ....A 85591 Virusshare.00007/Trojan.Win32.VBKrypt.uhkz-6eaff25a9d19c017d61f5c21c0e13f7d0b92c6f1797bf7e21d0e59f9b24a5530 2012-06-30 16:25:26 ....A 126791 Virusshare.00007/Trojan.Win32.VBKrypt.uhod-24905cb43252fad67cd5e698adac040b0afb78d6071f5c00c3729a979e98cc88 2012-06-30 16:23:30 ....A 133243 Virusshare.00007/Trojan.Win32.VBKrypt.uhod-77bbd616316a3e14ac7874ed66050f7b943b7c7f8988d149f2b15bcbc9e1fa0a 2012-06-30 17:19:00 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.uhot-9010af18dcdfb06d7f874964fef871459f6193f30e17157e7e72a0ce2503d84f 2012-06-30 16:50:14 ....A 24676 Virusshare.00007/Trojan.Win32.VBKrypt.uhph-58bc3a2a5b0e5330a2b23c11a7de4bb8ccc286d62c6152b28cc2fa01a8831a62 2012-06-30 17:56:00 ....A 180946 Virusshare.00007/Trojan.Win32.VBKrypt.uhxj-e1e291529c05cd3b846d79d1f62476d53a32136378ce3b233b841bdf704a36ee 2012-06-30 16:21:54 ....A 982014 Virusshare.00007/Trojan.Win32.VBKrypt.uiba-1e10d2920c9c08af3540d2eed7ace371864da5b846bc97dfd58c10bd39ad2568 2012-06-30 16:32:48 ....A 336623 Virusshare.00007/Trojan.Win32.VBKrypt.uidg-31c5e621c2d8f37c502131dd89410c667aae3cda682b1d890559780e5f804e50 2012-06-30 16:52:24 ....A 300109 Virusshare.00007/Trojan.Win32.VBKrypt.ujvz-5d94608b4e1083e0226a7e063ca8ca569278419298263144d1af0ade809670f6 2012-06-30 17:03:18 ....A 300109 Virusshare.00007/Trojan.Win32.VBKrypt.ujvz-73512e572722f5d405c64e7e069f80eed639bf8cdc09db6ede7be84bd91de27d 2012-06-30 18:24:54 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.ulja-b27d1b00635bb345dd867dfd1c2fe26fbf7c85df2ab660037d011a2ffa4d267c 2012-06-30 16:50:56 ....A 167996 Virusshare.00007/Trojan.Win32.VBKrypt.ume-5a3988b54217bde32d2dbf58e4baf696ff85b8300dbf8fe0245518829fb5126b 2012-06-30 16:49:20 ....A 168016 Virusshare.00007/Trojan.Win32.VBKrypt.umq-5690da4d4ce4ca6a26472f8660d7b0b142cd731928e674d06fec4191aea3e53a 2012-06-30 18:08:10 ....A 168014 Virusshare.00007/Trojan.Win32.VBKrypt.umx-ff196ce7056e2eb6ea39d5acf4b1e725dda73a7e1b67bfbe4725935505591378 2012-06-30 18:25:10 ....A 59857 Virusshare.00007/Trojan.Win32.VBKrypt.uneq-71ec666139af5f9619e9d41dc44cf3878ebbbb4f8dc82f7d2bae1c1c79542009 2012-06-30 16:24:36 ....A 164040 Virusshare.00007/Trojan.Win32.VBKrypt.unxs-22fbab390dd8c051e73efdf7ad2709c083fa31c19261ad3e13dc20e841e32425 2012-06-30 17:26:08 ....A 482344 Virusshare.00007/Trojan.Win32.VBKrypt.uorr-9febab2e649523a8c4f2ce858ce94306c3dabef37ce58ab62d20ffe2b1153e84 2012-06-30 15:50:46 ....A 802816 Virusshare.00007/Trojan.Win32.VBKrypt.uoxk-03f5e130c49cea8f464306abae36d56e063cd88ddb1e2201e04ec16650e6d379 2012-06-30 16:20:28 ....A 450560 Virusshare.00007/Trojan.Win32.VBKrypt.uoxk-1bc884b215730be4f3b46799c6c997375385b7930d0c6276ad12c1c188ec60a3 2012-06-30 16:38:34 ....A 2469888 Virusshare.00007/Trojan.Win32.VBKrypt.uoxk-3e83d9c270628f77e97fc27b42c45126977fddeb5b56eb7c09b3a268869f94f5 2012-06-30 17:14:18 ....A 5025792 Virusshare.00007/Trojan.Win32.VBKrypt.uoxk-881d251554d72073cb090727a96e9ffffc60abbf840171918ba1d09da48fe3ac 2012-06-30 18:14:22 ....A 598016 Virusshare.00007/Trojan.Win32.VBKrypt.uplr-83dcfb7a0ef6f3957f304c35f7da680aef7621707ecc96b580d058b49092cbae 2012-06-30 18:14:36 ....A 353799 Virusshare.00007/Trojan.Win32.VBKrypt.urnc-2fd34274cd26c7f34085a3724b7f206bab353d20205bcea3cd7756e038103bda 2012-06-30 16:47:56 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.utov-53db6882ddb7fd9bbcc32f6929bc02a147572f17a3013fab7f72447fed4df84f 2012-06-30 17:09:04 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.uue-7e360a11433cdb83311a0a313baf969b6fbf1aca7a3e3efd02ee80a49f7993df 2012-06-30 16:31:56 ....A 229376 Virusshare.00007/Trojan.Win32.VBKrypt.uug-302a212e817bbd7f0f8ddd0386d9c57c80486d3ad4fa9db1a97ec7de1e9a1dc8 2012-06-30 17:01:18 ....A 208896 Virusshare.00007/Trojan.Win32.VBKrypt.uui-6f513b49aa79e8de92a767754bc7a19da383ea09a2b0f6e3318b91bd105b874e 2012-06-30 17:09:34 ....A 899106 Virusshare.00007/Trojan.Win32.VBKrypt.uumo-7f3dc6d34e4f0994d69afef006dc6b2f1c21d5e67d2152f7c13e5d3c371f3f18 2012-06-30 16:33:16 ....A 23186 Virusshare.00007/Trojan.Win32.VBKrypt.uump-32d90d3d71244b6bd90c23e15539c392e19c036ebb71b6b54ba2fd92230a2452 2012-06-30 17:24:52 ....A 232983 Virusshare.00007/Trojan.Win32.VBKrypt.uutw-9cf8fa7d5d026c2f0f123b8d752d8e3330a78dcc00ae052546d28f8b2d4e346d 2012-06-30 18:17:48 ....A 213192 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0081b8a6b2747f2e4c113555b178fe7fd6d44ab1bd0cade3ddb50126511c3fb2 2012-06-30 15:48:52 ....A 155848 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0151858fd450237870de5b0b6b70b64fb00c65163fdc833f5d5b4fac51a27a67 2012-06-30 15:51:22 ....A 193157 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-04964923c200e7e67d59d4fee0c9e38c3a76fe625b5380853812f82b7661945d 2012-06-30 15:51:26 ....A 191071 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-04acd6abd5ef72fe4b9ec8a50d832906567a252b67e085b76059b97b4552e632 2012-06-30 15:52:54 ....A 218458 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-05d89e7f4ce96b61c613fcdb4261802b6cba751a070fd645ebfdc45dcad60ed5 2012-06-30 15:54:38 ....A 1683656 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-071f575bb83309c3445031a0b98f7abb9bc5f6e204b4cc80aea59f8380270709 2012-06-30 15:57:44 ....A 3399168 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-08196a42c9e4633201052906453a8d8ef596871124d49dd2eb96b712bc89a938 2012-06-30 15:58:30 ....A 284711 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0856de46cfcf5dd907f0da831316e1dd5994382f034868aabca7522ff6cc4144 2012-06-30 18:15:30 ....A 324608 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-08987d43fa99490c5a52aa0bc9d3d03503257760416c66a9525a19f60af7a8b5 2012-06-30 16:00:52 ....A 234338 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-094e163fd8a1a9f90b7a29d0c89104420c38a3399df2f7da1994f438bd8cd73b 2012-06-30 16:03:04 ....A 180805 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-09ff68f7b8ad07785a0db3472858cc1634beb2099182ffdd17da1f570b6ebded 2012-06-30 16:04:46 ....A 189310 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0a85926a427ed6e65e3a411455b34125f98b9e678ac006570878892082bb9e2a 2012-06-30 16:06:20 ....A 405860 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0ad211618fc1c3f7349cb7fd6b104bd8476e7597efb1d47124431cf98b67b526 2012-06-30 16:09:14 ....A 250825 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0ba13b3e52b4518eb89d12c42edc0fd893bb5c901df9b9e564d7e9748360e9e3 2012-06-30 16:09:24 ....A 188929 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0bbf7cf50d81c53813926af5f2df40720434f75e6cb0f162b4ca94659c55a99c 2012-06-30 16:09:26 ....A 25088 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-0bd0280c2192a490ddd7682f34e5c152ebaee427585a3c7f4e7188308fdaac34 2012-06-30 16:14:24 ....A 60928 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-12976e5eed5ede0d2d4b0b0cf57d4191f68ef667d5a8988e3b2cb3fcd2d061a3 2012-06-30 16:14:58 ....A 160257 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-136e31875b5d54661b694786fc82a01e2146b961af6bdb13a7378df573fbe693 2012-06-30 18:12:56 ....A 176128 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1386ebac373df17015774104ca6373721b0848e4b2816d148f9d066860e203db 2012-06-30 16:15:42 ....A 180805 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-147292c7ff69cb0fb422df31187de20952176b45a2b91719f4b9c97182e1b286 2012-06-30 16:16:00 ....A 22528 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-14c6569270f49971f92b88a936b47b9464ebf4ebb93bdfc9e2a92749ffe732e8 2012-06-30 16:16:06 ....A 333824 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-14ee060d1f63464af69055ec670432a0a8f33e2d43d277ced9568fba4cb8fd5e 2012-06-30 16:17:06 ....A 201598 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-164fc51f24b3e8a76179f91ca876a58fab1ad6ee189570fa943900b5b6634a82 2012-06-30 18:26:42 ....A 217288 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-16eba476e48097d89caf37a53f5bda32997593a40afca44f5717c95b8efd443f 2012-06-30 16:17:44 ....A 276876 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-172d18ed494b37235ff5fb1eccdc46caae43e27299fb8a3e17edd73e803e9ae5 2012-06-30 16:18:20 ....A 184933 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-181918b8f2305f93dabbbd7bc367444fef2b02ac952bd8a7fba09816ab8ba555 2012-06-30 16:18:26 ....A 251134 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1840b491850c5b70bfde1d59fe9289464257e31d02cf42070cf9a477faaf041d 2012-06-30 16:18:48 ....A 189310 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-18c59fb077bd10b2fbd43510b922f5ea79c8dd3c65046e2a5d7de2b8d861ba51 2012-06-30 18:21:20 ....A 363720 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1b3287f92a38fcec9995d32a999a51f66d064e6a39b5d6116d88f873d387417e 2012-06-30 16:20:36 ....A 229957 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1c0c4857e84ba0e428352d81a15b6417966f217b9383f5d85c78c1a1300265ee 2012-06-30 18:16:20 ....A 460288 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1cfa429a57a5b17a615f8bc6a0258728c5881cfac7e0971faeff264e215e2d29 2012-06-30 16:22:24 ....A 148480 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1f060ed4f026137c3d684c132fb462d7a38d3098af0f319771f8f43cb4f6ed2f 2012-06-30 16:22:32 ....A 209096 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-1f5773988d7af08fbe13c1d05ab3b4b6d8e6b2ace96c2e4bc10557d94f405acb 2012-06-30 16:27:52 ....A 32256 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-294660ff9514ba9e81fb7dc72951d995415570bc8c23e1b7639286871c285447 2012-06-30 16:28:08 ....A 385224 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-29d84f8dcab9fcf77366c242f7634382a2470a0a3222ea664d89ea050abb5bb6 2012-06-30 16:28:22 ....A 217288 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2a31342b04a04ee8bc1042f2254bee1f7ee83c5ee0d24dbfafc33056467deba3 2012-06-30 16:28:52 ....A 225480 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2b03b453638fbd87e497e86ae84e7c10300c15ca91127b5307ea4bf8e0497cff 2012-06-30 16:29:00 ....A 27024 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2b2337b25b96ff9e92e7d37c6ec9adeaa6a4fa648e0440caf9847125357318dd 2012-06-30 16:29:08 ....A 532680 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2b644f51e6adbd59a69765a9c8bf60aec2929d5daa22659d113b840505215837 2012-06-30 16:29:18 ....A 159944 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2bbd8dd78b37df22d8f82d240077a54227809cae29fa422a3592567825cdb860 2012-06-30 18:16:04 ....A 231936 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2c6b3e617125a0cfb5432d4f6dafc6e1de9ea1237de13d5099e353e6e8390376 2012-06-30 16:29:58 ....A 217669 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2ccf8f637f5dbec5b10fd573426e2a92ffc02d597e59db8ed04da61c82a58764 2012-06-30 16:30:10 ....A 180424 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2d1bc135c3c3d1c0ab1865d41e5d2bbe042dfaaefd1e6fe604202b3c0477e8d7 2012-06-30 16:30:50 ....A 184933 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2e513e7eb03e867624f63848ad3e8e76c121779ac6b064199ef688df8d4c3dbd 2012-06-30 18:12:00 ....A 393216 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-2fb1dc36c14a25a9218e4a5b4f806410d16d04541c3a7abb0f983b56920bbfe7 2012-06-30 16:32:16 ....A 520392 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-30c4dcb03ec4f36b76d7621fc84e531f727ce65a28c9680d9f78c50300aa8c73 2012-06-30 16:33:16 ....A 214266 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-32c6476449189145161e1c24b78346a650d1fdf0f131ea5683e475c286760182 2012-06-30 16:33:56 ....A 454856 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-341b31e0b690790549a494e9ffd67da815b7f93aa62977f234e6078994e5d721 2012-06-30 16:34:56 ....A 214607 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-35ff670bc263519387fcabe5c93be98d07f338e2544b084e27543c99dd8886d4 2012-06-30 16:35:26 ....A 258248 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-36f72028433b99d5f21dc5fef870bd0cfffff6e20fac9aaeb115b751bd296170 2012-06-30 16:35:52 ....A 26624 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-37e0bd109343ad03fa088f5df3eb5a8cf68db6358703e009dbc851a010113877 2012-06-30 16:36:56 ....A 181137 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3a93ecb973a1f2a9f4f8e0b2d01de8ca436be36d58b2c5d6aa209703a3a2d416 2012-06-30 16:37:16 ....A 630984 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3b66858c2095fdb99706faae6040aa8700386a65147803830c144b922d2eaace 2012-06-30 16:37:36 ....A 60797 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3c33e3b4b064d3afedfc8fd8cbfdcd46410301879af9e1c902bc07d6d6234b7c 2012-06-30 16:38:16 ....A 210432 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3e003765358ca46e98df07a3d350c64a5a86df479c6ec045a8522acd027d0f47 2012-06-30 16:38:54 ....A 188997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3f5fe4e049e3ae03d036b3eeaf77200c711c9ef8c56e01641449f2ee4b08a1cd 2012-06-30 16:38:56 ....A 65917 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-3f7f44ae48a9f291e993603e1a32ba7e3bba5faec80f4bb465a1973abdbe6230 2012-06-30 16:39:10 ....A 193093 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-403c8353691cd561194ed8a65555b7fd3cb73bfa5abeb2b20d33ce33d500f7bd 2012-06-30 16:40:44 ....A 213968 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-43e1a60ed06325a3cedae5f31d1c93dd32a3d744f775cfdd0cc1d55a50fd07bb 2012-06-30 16:40:46 ....A 251081 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-43e669cf4495079fb21ae3ca32b8d3c3d27d272857eaf3a852c62b3e6c7b71d3 2012-06-30 16:40:52 ....A 180805 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-442cc6446b2b79a2a3673aae6a144b50e0fe4d800501aa10c93288e084cdd402 2012-06-30 16:41:42 ....A 208717 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-4641f7cc7fe84f55a63c90eab878a214c3b1e1e6624e9bc1b2186c5fcd875753 2012-06-30 16:41:46 ....A 233672 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-466d5fb74a424d71ed9a167b261ba519f1a736bcdf4cc294098405421a700bcc 2012-06-30 16:42:44 ....A 299208 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-48a2df1720b9b44312cf06c3738d8d6b9da99bad7812b04e94c6de2b6ae787d7 2012-06-30 16:43:02 ....A 454856 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-4957eb245c1437e11e4e368c21616faf3a07b8d8a70395f156b56d2aaab94d0c 2012-06-30 16:43:44 ....A 155848 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-4af8625d455f13fec1cc04b6b42cb899ad180e31026e8ef533b04e8087706256 2012-06-30 16:45:34 ....A 246373 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-4f04b8b74a8c3df2be2730f6dc529df1426597a0c6a4a483d0efffe802633cea 2012-06-30 16:46:24 ....A 245960 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-508ede8c80cc82c9ee2b44633e76166834a37854ceba8c3dd8f2c3edd593c635 2012-06-30 16:46:50 ....A 184901 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-51922ecfa2e84e026cb0c2225b013e0d05fe84a9843dd69c651c6c40f56ebdcc 2012-06-30 16:47:12 ....A 255195 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-52580f11f69b7b1a1cc707a3af78637da2f6c5d643381e29076a2cb3c455f6b6 2012-06-30 16:47:16 ....A 225893 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5273c5a4b19783d86ed4e5c815e16117b4764e888aaba7ffb6b97208b5069669 2012-06-30 18:26:10 ....A 262810 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-54ccb04a730b35612b1b61fc258e0a6dd00caa832cb1eaa570e33a6099b5069b 2012-06-30 16:48:56 ....A 184901 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-55e924761e7bd4c2b2a013ccf09dd44fafe6f33b11ac5fc35d85cb113ab4e393 2012-06-30 16:49:26 ....A 237768 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-56c8f57998a6cf464bc14c4d51fbab44d4e98ecd31b63400c90ee95ba4b59979 2012-06-30 18:15:06 ....A 393216 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-56d5cf53a2b75fae5b00820cd977af48f881845be77f870f65da641b77a8cb03 2012-06-30 16:49:54 ....A 817128 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-57ef5da82e9ad79d950a948d054f32f19eef6a7f38a795edd7ef5c9f87ad9216 2012-06-30 16:51:50 ....A 254152 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5c44e0b980cd205aa114a20e16a45a134733088dee39381f39b2ad54fb2ae3d8 2012-06-30 16:52:30 ....A 210168 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5dd7a9d25b0a4d1c88ddc6f3ed5c32393acfeb9fadf6dd8fb2189ad30272bbe8 2012-06-30 18:15:22 ....A 344064 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5e211a1f6af4b4483b64ce5b7bb18c1406c08b8b9c3a0c472ef89d722588995e 2012-06-30 16:52:44 ....A 242245 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5e4a76da4248fe7b036dd7e60c24afa69e3264d32a49d1a584d6f3bed5e0c2bf 2012-06-30 16:53:04 ....A 242245 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-5f1a079db8e27cec34b2fb4ae287b1caae279bde9577c816d4130556fde5dbd2 2012-06-30 16:53:34 ....A 598597 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-605d6dd5e9ee92e7b3bba24912c73d4c9ab173089b2bee23cd8ace6d5e7bfddf 2012-06-30 16:53:42 ....A 217669 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-60a48e528e5477f9d78e474385909466dc45a41aa99d71e20b6bbc0e5fb73b30 2012-06-30 16:56:10 ....A 1687752 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-65c34fb15d12da3a8bfcba4e71eb563764a86c3797562eb2405f098f0b61ed8c 2012-06-30 17:00:16 ....A 225893 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-6d74de949dc481e690a231fe973e199dd6f7fffe6159baa1be3b0df0bdcddc72 2012-06-30 18:21:04 ....A 169341 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-72d1c3ecdafff6c3d8a60729f292a1c2a3a694fa3dd047cc53116b00ad09774c 2012-06-30 17:04:20 ....A 193917 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-75720df500dc5779b68b1f460f2dbd0f1a040e11a312c4a31ca14b9b63805647 2012-06-30 17:05:16 ....A 188929 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-770ee87a7377373dcdaaa7c84e001a7a52733d059b7c4c1c8d8c869c6cc2f040 2012-06-30 17:05:50 ....A 189374 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-783262997eb9ecb649f5b46bada6fe37cd7e76b24a42b26aea622be399aa87ab 2012-06-30 17:05:56 ....A 393416 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-7872399888d2227b4362dbb744154964f94c5878127e80206eca4e37018b5d0b 2012-06-30 17:07:42 ....A 438472 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-7b99282505eb141db35e4c0cc238f69a5d9911642eec485d6ed851f8e6f54218 2012-06-30 17:08:00 ....A 225861 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-7c0850551674622b98ba5207c69dfd42427fa30bcd06e8aab16b2f4ba349ba3f 2012-06-30 17:08:22 ....A 217288 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-7cbc5813d5694566b5ef2b42fb6d96c56297fe7c5f2027665f0fbd31a2eba9ef 2012-06-30 18:27:10 ....A 1112064 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-7f522cd4213562eff2e91faf9aebdfa083faafda1927faea515f8e0f10994ae9 2012-06-30 17:10:56 ....A 217288 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-818922dee070e81c23e69a72ce7c72c9eeb998c23c0df7ff339830f5f312234f 2012-06-30 17:12:50 ....A 34304 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-84ff5f8ce7a486aa9bdb81130c1a2acd661bb0aa49620251ce31ac21c16be73a 2012-06-30 18:17:50 ....A 321844 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-864a451ff26aa6d42f54cf6069bbfbce02275ad511cac79c8aaacc792c08ec0e 2012-06-30 17:14:20 ....A 1058304 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-882f711df0afc3eba0a05d8ee84499f2dd457ee4578881988af648de11f3b72e 2012-06-30 17:35:54 ....A 294912 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-88e4085da24ceb3aec83b8aa17c5c3bb2e7c9ab0ec6efc0b7681a1c6632046b1 2012-06-30 18:23:02 ....A 514560 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-89847e85e7a8b6df797f13c5ca0ddadabcf1731370304d84d03d448e94a1b4a9 2012-06-30 17:17:08 ....A 119296 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-8c681053362a0d5d97570be7c903454151d23f2ff8e0392d3982b0f5fc28da61 2012-06-30 17:18:56 ....A 417992 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-8ff4919a4f9f176183e583093b09bef4d7a23260283534b782a80087233159ce 2012-06-30 17:20:06 ....A 159944 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-926ed53a5f546450579d3f48272bc662e4c0b92027481d5ff830b6325a58017c 2012-06-30 17:20:10 ....A 218403 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-92886bc337cc90ddb3b5492c9c8eb1af9a3d5dd8eb4c11d2692516b6f98d727a 2012-06-30 17:20:36 ....A 245960 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-935370abbc3dee62a2095b3a2943b0c88c741f2f683585679372e29522a15086 2012-06-30 17:21:56 ....A 46743 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9622a96f835a1942ab6f5bea29ece62e69432768602590a566deea1ef7cfcdec 2012-06-30 17:22:28 ....A 205000 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9709f838df2f44b1cc8744698650a13c38918dfb89657778e232f6ca9f25f2ba 2012-06-30 17:24:14 ....A 159944 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9b33e65186c0dec651ff667e93e347452b54276dc7cfaea8a8a51312c510ea0f 2012-06-30 17:24:34 ....A 188997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9c2009ad5e88b30210ed31c9693318723f96d88fdf437c93697fa0bbb67948ca 2012-06-30 17:24:50 ....A 557256 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9cda8abab347ec4a0d443ed4af0a6d728dc602fcc79d3815fbb47c640f81a0d5 2012-06-30 17:25:00 ....A 292137 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9d4bd3b31bb0411d31156e9abf8431e38923b7905de4f505f1728d12d5f0cfc4 2012-06-30 17:25:10 ....A 189029 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9da7d67402f6ddfadda975a7ab0497e1812026182d9b814b23edee45ad5a0a60 2012-06-30 17:25:16 ....A 213192 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-9ddb8255ebde506aa89ad13dde262575a945676623ce3b62168a88addc12627d 2012-06-30 17:26:40 ....A 184901 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a13f45654b3241aaf05822fbb09493fc30f4d029973adf52fc898924ece9d883 2012-06-30 17:26:46 ....A 329005 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a18da0a11675c35cd821e32b9003404a068b490a81ced13d62795036ee2efcc6 2012-06-30 17:27:00 ....A 54272 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a22b0f1b67477feefce9226be8c077559ee55642cd24bed3d43866fadeac01b8 2012-06-30 17:27:16 ....A 164040 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a2e293f854a2d3e0e01a16c9679c2fd7a62b94a6841ecf010fce48765d61665a 2012-06-30 18:15:04 ....A 128000 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a398eabd28d3099699bd3db19abbaa1171b25415845cf8dfaf294cbde9d8ccac 2012-06-30 17:28:12 ....A 188997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a5453d696eaba651e231175857b771f2e801754b235cb6baefaed28d6c6a10f7 2012-06-30 17:28:24 ....A 325632 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a5dc7dde3cfc58148718cf5251d33fe1719d75b3a4049a545f5203b70fcef320 2012-06-30 17:29:10 ....A 159944 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a7fc2d77ab752bde13524cd0796035d236950c5a6dad62803e9dbcc960fb0da8 2012-06-30 17:29:30 ....A 226443 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a8c43b7c2654ddf704100cf89cb2e936777bee90d25288c7130b6411efed14e6 2012-06-30 17:29:32 ....A 246341 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a8f2717f061d6af998e0024ada7afa0e3b6ecfad7483d281e5f018f524c75a5c 2012-06-30 17:29:44 ....A 332694 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-a966e12c336b6c9c4938e46c16130feb3cb55242079c97c52069bc2e71629aa5 2012-06-30 17:30:00 ....A 193093 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-aa21e47dee710f5d0af8e63ab606965d7e62d9181f684e84f6278246380ffa4c 2012-06-30 17:30:10 ....A 221384 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-aa87176c5990cfb9efeee4820bea20a200437e8eedd13f00a554ed008b95c262 2012-06-30 17:30:22 ....A 189310 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ab1267bda73d0e82ab5dd5f574d6e492f72124041367dc8fbb0b27a54f0c8eda 2012-06-30 17:31:08 ....A 225861 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-acedaf097f153d1d7e0ef2d7fa0fa6c375b9c5701ec54edb424a2b32d0550a86 2012-06-30 18:18:50 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ae527dead9bfa4783c35a86bacbb9dbc34152ebe35b86041a73b7606d4e232b2 2012-06-30 17:32:30 ....A 247039 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-afe3527fa0c066d5a28d2a1085b888dbd8f80afb9454d53412d530135075ff0d 2012-06-30 17:35:36 ....A 164040 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-b78cc27e18f761cedf349e70983e940cc7f85c9d73f839ac8f6444ef0676c740 2012-06-30 17:35:44 ....A 185082 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-b7e955d209b9beb2c33106a30dab8e7b9877c6b9f1bd14c804a52d51c3ec577e 2012-06-30 17:35:52 ....A 226597 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-b8325e87c12755a6387a7f375b7b6951e099965afa9d88212bef3d1868dcc65a 2012-06-30 17:36:20 ....A 299653 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-b9322e2fa1d8591f3f6b1ac4166ed428df2c07a1d03a8b22159180e28e7b39c3 2012-06-30 17:36:24 ....A 189342 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-b95efccd79bd168cc8f9d3ce3251d0a35a5340cc0851bcfc1093c237adc3d614 2012-06-30 17:36:56 ....A 231385 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-bafdcafe494a883d0cedf57ada0eaf05c2f601b5fef444d936cb33d5f69323b7 2012-06-30 17:37:06 ....A 676040 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-bb8405ffae4372ad7def1fa51ddd9144a160bfedebbe6e6caeeeb290d14b8134 2012-06-30 17:37:10 ....A 234385 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-bb9dbe97ed47dd74e84397a1aee5bad08be318d5403e397d399024e1afc01a59 2012-06-30 17:37:16 ....A 225480 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-bbf63efbc63a39e6303961dc999db748ba43502033f0b138eac6f10cc410d51d 2012-06-30 18:15:02 ....A 401408 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-bf2759f6ca74df0bd7f5459648acaa81955fc20598db9bd8aa232416c25a1ffb 2012-06-30 17:39:14 ....A 181125 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c0d4f7c391366a6dd8ccee4460e568da4b4bc741c7baf1c3f07e25828d1ffcee 2012-06-30 17:41:02 ....A 21711 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c44af47a54c15262e1a4bfa4df20ac254759fae6fb6236afa10cd59bf2646895 2012-06-30 17:41:08 ....A 202066 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c47cfadf895587096ba31a06dff7ba648a447194fbce78d3e13bad824d3272c3 2012-06-30 17:42:18 ....A 180424 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c6baf6398f81d0a6a8df402b3c21a2192765dc09d54a55f69378fac7d3f82fcd 2012-06-30 17:43:20 ....A 230518 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c90f66725c7b6946553e73b235558a72c000f0a6702bdfe09b46739658e22acb 2012-06-30 17:43:40 ....A 225861 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c999f837d08e6483b24564c272e586ab449acf51ffcca76b97252215b8d22935 2012-06-30 17:43:42 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-c9b08fb401c62a505b42af62c40beb652aa2823e2c5792f7c3704604ef7bbd1f 2012-06-30 17:44:36 ....A 246900 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-cba5de40deff11e989343ac7f1f84f2922112794c6b94504327d117ecb48d232 2012-06-30 17:44:48 ....A 155848 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-cc10bed354e860d40a8ee48cc9a6de44385149c0b194458f5f7693dd9e6151fa 2012-06-30 18:17:00 ....A 333824 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-cdaad9a7d89e65353bdec77c266cd47d3f3e7b2b8809eff07a67cda6d2784a27 2012-06-30 17:47:16 ....A 520392 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-cfec5181b5f624544d281e3fdb6baff48d0bc9031906875b585390f9afe60bdb 2012-06-30 17:47:26 ....A 307400 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d0375bb3f0050c1000dd49c0ee5c074c730cecd8d7477b634f804213e3ae501f 2012-06-30 17:48:14 ....A 217782 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d1b1c52daf7f14686d18d557b393d35485ec69cb40327d07e54bd8173cb0b781 2012-06-30 17:49:14 ....A 246611 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d3b02252d3653a9556283b06cafd5d01498a7dd4217a5bcb4cb2d322aa799bfb 2012-06-30 17:49:46 ....A 594120 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d4d118e491096edff8bf1a721fa3c94f7d0a88c0ccc6cde1403ea8f8b9935584 2012-06-30 17:13:50 ....A 184933 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d520d9dadf411e00ed93169e162d5c70b5f7415d3e12e62712a8012b5822fe78 2012-06-30 17:50:44 ....A 188929 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-d6e0ef403112ac5c0737530755f38267c165e651778afc1156c60053cacad85d 2012-06-30 17:52:42 ....A 320688 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-db03893f45e09b3f8118e0dc623b3982556b6587812f8b298c5c6c32f60edfd9 2012-06-30 17:52:42 ....A 893440 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-db0ef7f30877af5db36b90593cb037b99bf63b97830dbb0d2d5830879bdc7b27 2012-06-30 17:52:44 ....A 231348 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-db1afd97b9ec50883cef4676ecde517a6161621f2b6b4001689b6489782ea9d1 2012-06-30 17:52:56 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-dbb1128dfc5b42ecb8bfc9047ffdb342e144eb6aea28bf4126498654afc3f3b9 2012-06-30 17:53:32 ....A 188997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-dd077c79c0025334fe8f0397bfabf10317fdc6c7d8d4a26a3ec758f92c877a89 2012-06-30 17:54:22 ....A 303685 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-dec530b634d4ea3eecf20f7547bd9fadcecfb4698fc018c4503addda6ac43f08 2012-06-30 17:54:46 ....A 221765 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-dfc2c2ba68942d2c6e06e68390b9f14aa8a65725c7e98b17945788d5a6dca4d9 2012-06-30 17:55:14 ....A 200904 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e07ec26be699e03a611eb99b02edbd7063da3260e6745a41ce50b8b6dfce5dd5 2012-06-30 17:55:52 ....A 22528 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e1bade083869385271888b346814433dbe60810b781ca862d2c365447639a39f 2012-06-30 18:10:28 ....A 910336 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e20ee2d34d6aa982bde1a11c5cd998ae69846bc6c30bb643ebb15a55b97198e8 2012-06-30 17:56:32 ....A 328734 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e2db72ac87f4b512621baae125f15c7f7ce594eace9dbf28d19bde9d0ca398d2 2012-06-30 17:57:14 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e44caa049be814d7f53c81bd4e607e33aae0262178638e0f6f6a927b1fbc49b3 2012-06-30 17:59:24 ....A 879997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-e892c2454a2c79664b8d1283166d8778871ce3abf4cdcfdf96ba94ad0572e112 2012-06-30 18:01:12 ....A 438472 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ec708600b55595d1398099f8efc384e7ceccabdb88240f79d2ca3a6896a367cd 2012-06-30 18:14:14 ....A 320069 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ec7bb72bbb2f391595ee027cd6e5cf217014265e5b7e641a9458498f03097d30 2012-06-30 18:01:22 ....A 536776 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ecdb2398bbf7b43b84b80a9edc8ee0cb685f6b3592802bc709af21c129dbe7e5 2012-06-30 18:02:00 ....A 180424 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ee31b5292449146461fd176e181edffe6c13491baaf52718656393a10eb5bedc 2012-06-30 18:02:00 ....A 189310 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-ee3940e806aff6eb45df997ed111872d917a0ef7ccf297c51c7b88cbd84503b8 2012-06-30 18:02:38 ....A 189310 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-efcedffc1d6fba4a78ae157ffdc8d02246db6d1996ea311c8cbc283eed2f69d0 2012-06-30 18:03:10 ....A 226615 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f118d1591b9f312a11d618713e4e6a3c77ebeb291a33856ec3872c170d4e79ad 2012-06-30 18:03:14 ....A 250056 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f1387544697efe869424780711abf0b84c90f89467f982b009222ab52f14c128 2012-06-30 18:03:16 ....A 155848 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f14ee4d5394b7c64c31efa273b10d8651c73b2a5380d7ffe170b8141e0ccc543 2012-06-30 18:03:56 ....A 200904 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f2e5f16b79c080eacb00923a479b2a66519b9e1100e1346440075cf8cbfd8731 2012-06-30 18:04:18 ....A 184520 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f3d70829a84e27f7f87f2c8cf8bfde265cc39715ceafc6e83cbd7e2885e37394 2012-06-30 18:04:36 ....A 454856 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f4b29e409606f8d6fd08a3d5d1d206b241e864d072db26321dfa6c37d211ee89 2012-06-30 18:04:40 ....A 127488 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f4d7f24d41415cbe88b6b3174574bd3e3960c18fceb1f681722e08256e7a5f8f 2012-06-30 18:05:00 ....A 155848 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f5ba39e7357f1cdbf185f276e32b67681bb568d9f878ebf16047346e6cb7a58e 2012-06-30 18:05:48 ....A 205000 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f7df76d03a323be8e0e36d964676dd567247e1e273c21eb28549d543c318db66 2012-06-30 18:05:54 ....A 188997 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f83189fe1b3f0bda5df4eea0a2cc901d0fad49b3bec1ac9cfcb36a3b18507001 2012-06-30 18:06:26 ....A 65917 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-f9fa1673600c356a14413511208f10401cc7f8c56ed5eb5038ebef6e11f06b1e 2012-06-30 18:06:56 ....A 193093 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-fb5c2ed1d9885ce0d8b5f9c60f82dea5586222e0d0803cd8a6bafe5173a1fab9 2012-06-30 18:11:14 ....A 116605 Virusshare.00007/Trojan.Win32.VBKrypt.uuvz-fbcc27ae92eda83a66ca312265e501f4e7796d790b503547369dd049db05d207 2012-06-30 16:52:46 ....A 790702 Virusshare.00007/Trojan.Win32.VBKrypt.uvpa-5e75384ecf3348917951fc55d49d375dcdce6f448c9a054b7c0f7b7e7fa256c7 2012-06-30 17:31:50 ....A 28160 Virusshare.00007/Trojan.Win32.VBKrypt.uvxl-ae555f57183f5be888a85e9bdf7dbbc99ac55d7cbe509bbe173956653ac8ef45 2012-06-30 17:00:40 ....A 27136 Virusshare.00007/Trojan.Win32.VBKrypt.uvzw-6e1dbdfb86990fe29dcfcfb91162f7d341dbd92b1adf19b00e3d16e175f2ce8c 2012-06-30 16:42:56 ....A 95232 Virusshare.00007/Trojan.Win32.VBKrypt.uwaj-491994c102aaa83622b47abc333aeeb7fc389e8e2444c2ee2e92cbd33bf897ca 2012-06-30 15:53:28 ....A 274432 Virusshare.00007/Trojan.Win32.VBKrypt.uwcu-06112d80bb19fdaa4a842f6c06b04fbe2638fb5d9aa309e614eaede51096e8fc 2012-06-30 17:36:30 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.uwfy-b9a907860061626a06b20ae982f3324f363e08356708148b67ca6ae81d574cf6 2012-06-30 18:20:56 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.uwxn-a2ba83d5c859a1d921af474bdcd6d587638621124ad02fa8239eadf22de13da9 2012-06-30 17:57:02 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.uwza-e3e8cab93cb1f0e5813b7a646d5de7d68b10608c67c1f8f1ec9615267588cb9c 2012-06-30 16:44:08 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.uwzg-4bce42fbb61ca5ea37a50e9bff91ecec9bd1b5d5b9d2effeb7b026fb98995224 2012-06-30 17:27:06 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.uxam-a26296c4a56a00bae8c915d90a510e58aef20ba3926ecd98d62c73a0fe64ee64 2012-06-30 15:49:28 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.uxap-02183302a3f4e11b67a7a362869e7e5204d999e496430a699f7f544b24c7af18 2012-06-30 18:00:16 ....A 25267 Virusshare.00007/Trojan.Win32.VBKrypt.uxgk-ea6cb0bf373ce20961955e15e27939ff3cfaacb29269f488a41d5da2e46c571d 2012-06-30 18:18:32 ....A 51200 Virusshare.00007/Trojan.Win32.VBKrypt.uxhs-cbf497b2f0857d97f556129d3acf54cdd36b47f57f0a520d0246796e6ffc81b7 2012-06-30 16:52:02 ....A 1241473 Virusshare.00007/Trojan.Win32.VBKrypt.uxir-5cc5f992ae3e0def58c84ebd811a42c458d03980468e1f6f287092b1e7ebcf59 2012-06-30 18:05:18 ....A 294912 Virusshare.00007/Trojan.Win32.VBKrypt.uxri-f6853ab7be57191942e7f7fce1973d69d1303576348e712e6e2dad462a3098a6 2012-06-30 16:48:36 ....A 29696 Virusshare.00007/Trojan.Win32.VBKrypt.uycd-554047f8657fcfac6583fe8c9d6368d314a119619df3cb2e1803d30afe20dd39 2012-06-30 17:59:34 ....A 424511 Virusshare.00007/Trojan.Win32.VBKrypt.uycw-e8f188e5943b701d935cb0ce42a25582be6dd6fb36fcc8405efffc91a37287fd 2012-06-30 18:06:02 ....A 163840 Virusshare.00007/Trojan.Win32.VBKrypt.uyes-f8ab46f7cb00c85d49b701e5d7c102389c3296f6420cb5c6e0f98a26b2173e6f 2012-06-30 16:23:34 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.uyhj-211f7ad4d721f2b9f824de1dd35e0f017044863020a4e2028dd4d4f2bfbfd20f 2012-06-30 17:59:56 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.uyhs-e9b1b55c341f9579208ff81043b2dd82f30344566a0cc886702398175ee58d4f 2012-06-30 17:41:16 ....A 290816 Virusshare.00007/Trojan.Win32.VBKrypt.uyif-c4b4f1333cd750290e7d4819167ccbbea98459eb0ee0fbd66b0ee675e0802113 2012-06-30 18:24:50 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.uymu-bb57729600914f0e35a90da88a2ac1ea9b1d66893d71d973ad7e99a5aa9c2aba 2012-06-30 17:56:58 ....A 471040 Virusshare.00007/Trojan.Win32.VBKrypt.uywt-e3b9aa0d378c555e5dbba3e755470b4d4ff516c96a4db49c8cff9bdb07a9fb32 2012-06-30 15:46:18 ....A 450560 Virusshare.00007/Trojan.Win32.VBKrypt.uyyf-f4f70091f743a4172e04fe1a5e062d2ebca4e2fb7bb388283c90e740cb28f758 2012-06-30 17:35:22 ....A 544832 Virusshare.00007/Trojan.Win32.VBKrypt.uyzp-b6cd44acbcab326551d69570c8c6ea7d8a6d6fd507ef612451ad8e3d40441f02 2012-06-30 17:40:04 ....A 184320 Virusshare.00007/Trojan.Win32.VBKrypt.uyzq-c29cef924571ef005f0a7cc4728b6d3b4c3eb95bf768464ad37595f4c15806a3 2012-06-30 17:30:44 ....A 394052 Virusshare.00007/Trojan.Win32.VBKrypt.uyzv-abf5c7111a90c6308ceeca1101d86d1b1baecb12504d82c8ac0c5906f7a7fa92 2012-06-30 15:50:42 ....A 462848 Virusshare.00007/Trojan.Win32.VBKrypt.uzbm-03de5162b64f1cf1e07002b934c90c37a73b17fdc8312e892c4d11f0ca44f303 2012-06-30 18:07:04 ....A 107520 Virusshare.00007/Trojan.Win32.VBKrypt.uzk-fb9bfd30c1e0a4bd6a243849e7e879f081741224236cbb389fc8893efd1bbaf4 2012-06-30 16:48:08 ....A 303517 Virusshare.00007/Trojan.Win32.VBKrypt.uzkg-54424072d85dc06134ca1d4b6e12f80d9017a7de2245c1c5d0bfd346edc15696 2012-06-30 17:59:14 ....A 123904 Virusshare.00007/Trojan.Win32.VBKrypt.uzl-e84df32e67dbcf256e256c2f20b330e5a5a3fc514b5fbdf6eb4d19201daf24c4 2012-06-30 16:56:20 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.uzmr-6610d2ae2f3ab9c9da54cb6f83a1cc7b0665ca01b25057f7c57452fbaa6420dd 2012-06-30 16:34:46 ....A 204800 Virusshare.00007/Trojan.Win32.VBKrypt.uznc-35a3ff832bdaa6606a0feb1dd2d0251bea9b7ddf067cba68a4039ebd33954be3 2012-06-30 16:25:48 ....A 446464 Virusshare.00007/Trojan.Win32.VBKrypt.uznx-255172c2c784a6cd02cabd223a5d09e8c35e03389130f9663024a9fa9a28b706 2012-06-30 17:19:04 ....A 2486272 Virusshare.00007/Trojan.Win32.VBKrypt.uzpv-903b0b5c11ba1bf37464fae0fb9cb673090545fd0f080c2d6225628e3bcd67e1 2012-06-30 17:23:34 ....A 176128 Virusshare.00007/Trojan.Win32.VBKrypt.uzsf-99988ad95c2fb154794e4f48e83ff061d874ce3114889837d8720633b25d3664 2012-06-30 16:58:32 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.uzui-6a7f49b16ff7d7e5314724d8b5ffd39779d4dea373ef743c673d1ce400ffce85 2012-06-30 16:50:04 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.uzuo-584a84d1ff1630f8401ab91a349c12f62c4b00575bb28a1548cc54b921d57b99 2012-06-30 17:35:16 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.uzus-b6899c32e8ebc91ce90dac3def9a6a6699e734fab835a6bc8fca632c323596d4 2012-06-30 16:30:42 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.uzuy-2e1dbb596ef129d255f3cea3c47c433cd051d480dcf181dd16cd45ef9965d20d 2012-06-30 18:07:42 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.uzve-fd9e6f7b5c9bfacc735e64507debf4c12341e7c3da3a7fff5fd66f784bc1d488 2012-06-30 18:05:04 ....A 307200 Virusshare.00007/Trojan.Win32.VBKrypt.uzxf-f5df4df8eb08d384ed0d52b88e78d40ca38c8ff4ed58ebf3a7ecb109010c8739 2012-06-30 15:50:26 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.uzxq-037d0b28cdd2572e47f5a3a4118af1860659faab27476c6afb1df0f985dce31e 2012-06-30 17:14:36 ....A 552960 Virusshare.00007/Trojan.Win32.VBKrypt.uzzi-88c3df14ba5e42892e1f57f79d2985831f4d2d60e521cb08e789df6ad24c09ac 2012-06-30 16:37:10 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vabq-3b1eddc1214afa73c520a669cda54b853890eeefb2b59e9ec24f621dee9c5a9b 2012-06-30 16:40:52 ....A 323584 Virusshare.00007/Trojan.Win32.VBKrypt.vahr-442afb3a27bc6d1affbd9b89d22526bddaab1438265d159b3a9478b41b8a0333 2012-06-30 17:53:44 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.vakb-dd795bc0b28de093649398303fde478dd05fe9387358ce7705c790b8bee40611 2012-06-30 16:14:22 ....A 1177600 Virusshare.00007/Trojan.Win32.VBKrypt.vanc-12936de3b7f4419b7005981e330add7b90598415b6240db76c958c6e7c9a5df7 2012-06-30 17:37:26 ....A 217088 Virusshare.00007/Trojan.Win32.VBKrypt.vatq-bc4bc43223df314d913b7cb99b5c59c475fd8e602730fa7e06c4fbc792ea9d90 2012-06-30 17:37:08 ....A 469504 Virusshare.00007/Trojan.Win32.VBKrypt.vaui-bb919f26c7147af3781ed17878abd24b127f061faf0039f9378726e6616e8515 2012-06-30 18:26:00 ....A 430080 Virusshare.00007/Trojan.Win32.VBKrypt.vauu-3f6aae68ebb96d702ce08785cfeddf95124567954b48e314635077a376e11e37 2012-06-30 17:40:00 ....A 905216 Virusshare.00007/Trojan.Win32.VBKrypt.vavn-c26798f4266945ee6b62a20ee6525c9bbca31ca148cf90a9a387354fb9a0fe3b 2012-06-30 16:50:28 ....A 700416 Virusshare.00007/Trojan.Win32.VBKrypt.vazt-5932f5d7d1c1587698aae31dc8040ad9b0e68f76b7140bdf83ad766d9f87344a 2012-06-30 17:00:10 ....A 303104 Virusshare.00007/Trojan.Win32.VBKrypt.vbav-6d3ef41ea89a83758f733714a4427f649c6f6dc9387f03450951118dfafef9a4 2012-06-30 16:27:32 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vben-2894206ef9662def2b1cfe2e211238e18084af4ee45040b15d955c84e350da4a 2012-06-30 17:00:52 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.vbep-6e95c47e3cc9f6e98c7738b070aae603811b43997cdbf56e6f9a424400cc3b49 2012-06-30 16:20:48 ....A 19456 Virusshare.00007/Trojan.Win32.VBKrypt.vcpu-1c3f3e5c9138472025447eb19113c7851c2e604756cde6ec3c05e649194292e0 2012-06-30 15:58:34 ....A 2015260 Virusshare.00007/Trojan.Win32.VBKrypt.vcqj-085e0b199deab58f9c818da31db11c72e377dcf07522c702178a01cd35b5cb7d 2012-06-30 15:47:38 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vdgu-0012d86014784ab3ad55c609509e13e684fe41991f597f9ed80d187c2ed7e846 2012-06-30 18:05:12 ....A 517632 Virusshare.00007/Trojan.Win32.VBKrypt.vfxg-f647bacb275d74f34e9c70531c68ca2f81a8a0c71278df663523ba778452101f 2012-06-30 16:31:08 ....A 40470 Virusshare.00007/Trojan.Win32.VBKrypt.vhbq-2ed93c87639f1d4bbfa18baa4ef333cb8bc5c59561b5879473598e6c66bcf204 2012-06-30 18:26:56 ....A 48710 Virusshare.00007/Trojan.Win32.VBKrypt.vhbq-2f6d9358878b4f620eac3c9eea668e3b38d240c8f94fd96afb28965e03f322d5 2012-06-30 17:44:32 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.vhee-cb829d4e6da3c1b7af2fd8e778fb26bbcaa0c9a176db4649aa7b3dc28718f24b 2012-06-30 18:13:56 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.viag-dfc13c52953d3cd4cfd4dedb936d69bb6b3d2869dbfd44cd520e3cd0a31f357e 2012-06-30 16:14:30 ....A 319488 Virusshare.00007/Trojan.Win32.VBKrypt.vils-12d32eaf3cd15be06c5ad53f31473253f0fdee40381719409c28f89f0e6b12ae 2012-06-30 18:22:20 ....A 135680 Virusshare.00007/Trojan.Win32.VBKrypt.vivw-e0b72949ef83b105a311c09cd0155599c886773dc04066fa3c8453fd22bb4c8c 2012-06-30 16:34:16 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vjct-349b2dd98c5027a332e997e7bd2e4cb527d11c7d6ad0a3ee510b464bc792abb0 2012-06-30 17:13:46 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vjct-86e48634886332a5dd01978141d063f26871e50c0c0780be13471a0f86e939f0 2012-06-30 17:45:04 ....A 377856 Virusshare.00007/Trojan.Win32.VBKrypt.vjct-ccc8f40e3a5806e95d677bc096a93074073fc9d5af251972cf89d4ee452566e9 2012-06-30 18:04:26 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vjeb-f442dd1cfc1bd52b997db52b5fc1b7895e58b78463cb4935be5c30204f8009a5 2012-06-30 17:03:24 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.vjgs-738130e12745250912dbe7818a5fb30f30d714a82c0e3a87202eed7b106028df 2012-06-30 18:17:18 ....A 18944 Virusshare.00007/Trojan.Win32.VBKrypt.vjgs-9bbb5b24fb8974bc43d6b72047af758bfd315bb586829d5d98888476cca49ca0 2012-06-30 16:55:34 ....A 590848 Virusshare.00007/Trojan.Win32.VBKrypt.vjhb-649b3e312cfb576122016fa87bac7a2ea94bcf80291dc6f8d6493b3eaa24c768 2012-06-30 18:17:14 ....A 16896 Virusshare.00007/Trojan.Win32.VBKrypt.vjid-1ca92df4a4bdc95002b86ec19d6f4e8b0486057d38e567c22c3ad5aef02522d1 2012-06-30 17:44:00 ....A 143232 Virusshare.00007/Trojan.Win32.VBKrypt.vjii-ca72ea1da8bc30f1a79e63f6ddb1f2c2282f5b6994e661b0e231599edf480dd2 2012-06-30 18:13:10 ....A 708608 Virusshare.00007/Trojan.Win32.VBKrypt.vjjs-4cf006e1d92b7bff2a2b5360bf46bb88aa560e6bccb02b0411e3a3c0f01ac0b5 2012-06-30 16:55:02 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vjkm-6374704f72a4a101a1dc0dc138ed7e2c97a04fbdb278611fb859e138a470563d 2012-06-30 16:23:00 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.vjkn-201d8f59e746f3116b39967bce0a28147f0d1e8d35c5a4fb07d425ef09847a1d 2012-06-30 16:34:50 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.vjnm-35ba6b0c501ae24ca6813b3461a257b707369dd5ecf526079817258523a9fa2e 2012-06-30 16:39:38 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vjnz-413a09207c16ea76783d3896b6f6830ed5a5bc79bfafbe1fea998a3a2ac5e5ac 2012-06-30 16:31:12 ....A 356864 Virusshare.00007/Trojan.Win32.VBKrypt.vjoh-2ef35a897f115dd9c251e797c090ac56149b8c6ff98106a2b5129b3cc0046f5a 2012-06-30 16:40:44 ....A 442368 Virusshare.00007/Trojan.Win32.VBKrypt.vjsf-43c7bcc8434135f5ab09fd28f03faa9927a4b793e913d2ddde1e05e081ac0315 2012-06-30 16:26:14 ....A 307200 Virusshare.00007/Trojan.Win32.VBKrypt.vjsg-2619ea0fcbc378a9157e9c0d648c04f330d03203f2c1124d8dcf09da6ddbb722 2012-06-30 16:47:54 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vjuf-53d4242263343a3bbb3caf8a7a90e176af98602baa8be756b526bcfb6e4c220e 2012-06-30 17:31:40 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.vjuk-adf931a882c63a752bbe6cb1338da8a8794bbd2daaf8ecf3c0a329418c5902cf 2012-06-30 16:34:24 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vjxb-34d2d004a39afb339e650d12cd3035f1b2e2d8d9d37d8f5cf0ff350064abddd2 2012-06-30 17:25:00 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.vjxv-9d51d6409ec18637b6e5e52cf5bf15d4e30e53e92595a67ef698e60937a34b31 2012-06-30 18:21:26 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vjyn-0a009dc65d7916a80af17c4bc0c2586aa16890e77b5a2339ab7a742d148eb903 2012-06-30 17:07:48 ....A 487869 Virusshare.00007/Trojan.Win32.VBKrypt.vkbx-7bb9acb19b3e4b9b84491dccbbee87dc4d577c5108891d700388ef911c928dd8 2012-06-30 17:22:12 ....A 1220608 Virusshare.00007/Trojan.Win32.VBKrypt.vkcp-968f9f19f12cd1dc8412681c5715f47f18e4e66439b0a75c3b0083553c40085e 2012-06-30 16:24:26 ....A 147456 Virusshare.00007/Trojan.Win32.VBKrypt.vkdd-22aa3d7371b39093251ca9eb1afecbfd6543e1050591211199b0e10715eed885 2012-06-30 17:42:20 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vkek-c6ce53f108b4da6cf70782208bfd24b2c6b44f60257fd472d80230286843b1c4 2012-06-30 16:42:22 ....A 86528 Virusshare.00007/Trojan.Win32.VBKrypt.vkfa-47d3772a897c03f570869e8e78560d3d63560bdfb2822fa4d95141b8f32e959d 2012-06-30 16:29:02 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vkiu-2b3637151f3ea762d2bb8cd9242aff737595e8c6e571ee70c20409fbc086a0de 2012-06-30 17:53:04 ....A 782336 Virusshare.00007/Trojan.Win32.VBKrypt.vkju-dc1197b9963256bc0eac7f0272efba5e40c6676920c99440f4c1c5526b2d06e9 2012-06-30 17:48:40 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vkmy-d2b7e147477e43878a5b6ac8f6e65c682cf22e217fcf9c6a83ad130e997eafd5 2012-06-30 17:16:20 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.vknn-8afc6ea7f25083d1c776fa89acfa02595f1ed67ba6513543d1ec2c60d044b110 2012-06-30 15:48:52 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vkvi-01501f2d1016f542ccb4753af8e5662aa73de1fcf70794fe189e4bda43bc9b29 2012-06-30 16:09:26 ....A 26120 Virusshare.00007/Trojan.Win32.VBKrypt.vkwd-0bc6586f25d9d8d5c6b7dff661ea74743c34ead6b8cccdb6d1a960fd850183b3 2012-06-30 18:01:46 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vkwz-ed9e383a013a2d5c62284f8e7e2b9d9b6f825870adb5c23f17b56dc795885b01 2012-06-30 16:24:24 ....A 23484 Virusshare.00007/Trojan.Win32.VBKrypt.vkyb-22923dd79b2969399eddf1e9e181e141d91f928e0688e9a34773281bdb6c0f4b 2012-06-30 18:08:16 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vkyb-ff7c259148411a145ed0cfec8959fd5b691d6cca09ede557438833320ea90e64 2012-06-30 17:20:06 ....A 270336 Virusshare.00007/Trojan.Win32.VBKrypt.vkzv-92699ccc980db0e84368834460cb067e398e12dc3adbb5541cec3fd7fc312f2d 2012-06-30 16:48:24 ....A 90624 Virusshare.00007/Trojan.Win32.VBKrypt.vkzy-54d048e0deba54ce81d87d6ce7b4d925650ed0ba76bdc797eb9665c8bd973f33 2012-06-30 16:50:26 ....A 1810432 Virusshare.00007/Trojan.Win32.VBKrypt.vlan-59132585288b1e12f6864a715f2d7a1492010fd922af8c8ad64f50191c252bea 2012-06-30 17:41:14 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vlao-c4adc744e1abcb6657b752e9cea3c663350da81dee6da1e49afc2a8630ad9e50 2012-06-30 16:16:22 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vlbb-15575e044cf7c28478159cdbc39590330b0f5e2d318823f342fba8d9167de23c 2012-06-30 18:01:20 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.vlbg-ecc563b5faa771dc37bbe309116bd44be8914e2fbc1dc4dc2ffa2514327ed3f4 2012-06-30 17:11:20 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.vlbl-822802d75ed413464ea649cd433ada56a98f970eece37a787f48f32516532d32 2012-06-30 18:01:50 ....A 69132 Virusshare.00007/Trojan.Win32.VBKrypt.vlbp-edd05087a1a5a5362f8a3c7d38028a62090b085cb81357872ee4f869bf5e91d3 2012-06-30 17:20:46 ....A 13312 Virusshare.00007/Trojan.Win32.VBKrypt.vlbw-93a0733fa48ce6e30efcfe83e85816e435711d9cbd809779031b6a2b1481de08 2012-06-30 16:22:06 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vlca-1e7e6d74f618f85c8cce3b189b208229c28deface87157f11e053b7baebff9e5 2012-06-30 17:23:30 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.vlct-997bce618b931e074ccd5504ced0f6cb51025fb1db85fcb8de33de83a58056aa 2012-06-30 15:55:00 ....A 102403 Virusshare.00007/Trojan.Win32.VBKrypt.vlcw-0784bd12f900344d23572b227d2596e8426f5e6d82734bf18b9c08df9beb3af9 2012-06-30 16:22:14 ....A 102403 Virusshare.00007/Trojan.Win32.VBKrypt.vlcx-1ebc2e22ad471b09c1977ed956fc60f255a8814ab84cabb9edfef829e085d83d 2012-06-30 17:07:12 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vlcy-7a7599835e30c598ce590e4e26406816308e2605c31f6a683824866bfe29669e 2012-06-30 16:00:30 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vlds-091bdd5ac44af72fabf0eded842e93a2f17788edaed5b0700d0e3730280b4f55 2012-06-30 18:00:30 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vlev-eae921d8380cb354ae164115905041f638af2754939770b982ce420d931cead4 2012-06-30 17:58:22 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vlfv-e686e4067f24481f461d9312a0d70b538403d9dfe6fa91a3a167f3c41bc967b3 2012-06-30 16:49:04 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.vlgn-56209ab6b844ceaa472473f49204403f9ec62e68b42be087c0d82dda5ea69157 2012-06-30 17:27:40 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vliy-a3f0dea9b6aa93665bdcac5b7e071332910d5a4e91a3d978b383334d4edd649d 2012-06-30 16:10:08 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vlkf-0ca31e0efe29094c1972ebdcf9559572a6f31193145884ab70b680500e61abee 2012-06-30 17:09:16 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vlku-7eb65e90de75cae8020f7b2a8cf130c646f3cf7c557b730e095da667e756e606 2012-06-30 16:37:50 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vlol-3cd6c4c53ec6f3af856e58663c899187b0082a50b05bb06ac186866a04944858 2012-06-30 17:54:50 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.vloq-dfcfc3e5df7e3bd127e726a9e5cfd30ad7628513ca7e0ccdb53f712911188a85 2012-06-30 15:54:38 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.vlpv-071db4ea82db445e700f5050890a51fa8a2761d8e7fe63eb189de1db59b08497 2012-06-30 17:26:56 ....A 102400 Virusshare.00007/Trojan.Win32.VBKrypt.vlsn-a1e8581ee90b769c53a5bf47f3bedddd03b2f366de56005c727cb0ae8ee2fa16 2012-06-30 18:04:30 ....A 409600 Virusshare.00007/Trojan.Win32.VBKrypt.vlte-f461dcfe12bb896e60410172f36676f21706233fe900588dabfef6a15be84aa7 2012-06-30 17:34:32 ....A 319488 Virusshare.00007/Trojan.Win32.VBKrypt.vltk-b4dde69802d2e02b9a4e89e21acd724f93b0c0bf8e0facecd6b226e3d01c7f3a 2012-06-30 17:08:36 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vltz-7d2aaafa353b0b2ffddd7509d4ef23addf8f8abe24d76070fde00bfb449a2eff 2012-06-30 17:00:30 ....A 21504 Virusshare.00007/Trojan.Win32.VBKrypt.vluo-6dd8834f984eb4883167c7d548fd53ac6a86d6ce142bfbe2bee6bab35f9ccab3 2012-06-30 15:48:40 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vlvb-010e86d605d3c2e9935ef9f68a7245b17e56ca751e1176d2d627762402c82a93 2012-06-30 17:00:52 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.vlwf-6e84561762613eced2d02ff28b7f3496c09761b9c95e9f0e5b0986f60f154c79 2012-06-30 16:51:12 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vlwk-5ae332cdd0d74e829c783fe2af5747bda7e8144c349b70672f3251c7083f8912 2012-06-30 17:22:14 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.vlxk-96ac1cdd2d34367ffb1e1eb79d5da5fe8d59b5ebcceb619b34abb534d8b6fd06 2012-06-30 17:47:44 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vlym-d0d263fa1d39c25c422d6f4bc3b31649d5569c62cccd4150bcfa719fc3f9f82d 2012-06-30 17:10:10 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.vmbo-80313551f9e7a4bb32324c88e1c2203598104481b07a44ab2954983b31eda3ba 2012-06-30 17:32:38 ....A 2449408 Virusshare.00007/Trojan.Win32.VBKrypt.vmcy-b00d91b8f0c1bdba73337eb21385124886e4601d3b5f0b31ae7e547906638e01 2012-06-30 17:54:30 ....A 2420736 Virusshare.00007/Trojan.Win32.VBKrypt.vmcy-df2b17fb404a2de8dd98c098fe5998df4fec47b9093b232284289e5ea0f78e22 2012-06-30 17:55:54 ....A 2642347 Virusshare.00007/Trojan.Win32.VBKrypt.vmcy-e1c015f7e025b864e9822b9894e46f48129016638ff734ac1ab4060e780382fb 2012-06-30 16:31:10 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vmcz-2ee6cc934d47a9bb094daa4e0af447c068d8ed9249068c360d14b684bc2a129c 2012-06-30 17:31:46 ....A 110721 Virusshare.00007/Trojan.Win32.VBKrypt.vmdg-ae29392fe9aaf1c8a4e80be7dd8b2ebdbd26acac43f9a3431798ce44592beac8 2012-06-30 17:56:10 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vmec-e245537e30aa29290449acb922b5601a3281327bb3011cee3e1f4b5ef6870455 2012-06-30 17:56:14 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.vmed-e26710196ab4d5016dbb2ac37fe4b3268aedaa14399e94b201b5c21e38c44050 2012-06-30 17:50:00 ....A 172032 Virusshare.00007/Trojan.Win32.VBKrypt.vmef-d550405a285f986f3e1d6e0449ee21763163fdb5b92b4abafdf24c2fe43d11e5 2012-06-30 17:25:12 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.vmfo-9db0e8808aec1c6c633cbe6565419f233f0dd211406c4e4cc22bfbc026aed73a 2012-06-30 16:44:00 ....A 444975 Virusshare.00007/Trojan.Win32.VBKrypt.vmgq-4b82a923311b2e8bee93001b3822149f9fef50cc79d94b1ff0123f0d0569a868 2012-06-30 17:32:10 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.vmgw-af19bc0bc1ff4a04322b209ee94165e1c96d416fceda9552b4f49ca940aeb90e 2012-06-30 17:51:50 ....A 20992 Virusshare.00007/Trojan.Win32.VBKrypt.vmig-d91b4c70c34f49936c22dc51f945206e0893b59a068e98362027c01c3861c78d 2012-06-30 16:47:30 ....A 15872 Virusshare.00007/Trojan.Win32.VBKrypt.vmik-53105b5a42c26cd46ae1b46ae60a03e77715a8f8f1751731b9e22758af6e5b3d 2012-06-30 17:02:02 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vmis-70ca17fe0899ae51dc13437543b92bb50748fea39b003defbf6c7b190ec4f397 2012-06-30 15:54:02 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vmiv-068976c10206a455534a960592c08d24e3536317890ad6934cd6da9c3e55de9b 2012-06-30 17:06:56 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vmiw-79ff4f7b87af955244f8e16d31e649e7dabcaf5e814eecd2703e2150b221019e 2012-06-30 17:35:24 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vmiz-b6ff269d3a77728400bff5777af640c6f1a290191096076ad92cba28000ad744 2012-06-30 16:56:50 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vmjb-67139aee92327700bf79774cd679065ecb91da47c16b8205b661c4e587a2c593 2012-06-30 16:31:46 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vmkc-2fe6f7647e7ab9218b748b2159b8b9d644227a367b3e108dd9d5117533e686cf 2012-06-30 18:06:52 ....A 2269184 Virusshare.00007/Trojan.Win32.VBKrypt.vmkg-fb0e032c918f6015ff82e71fe56176c3cfcf95e89bdf65b8e29225e236db54e2 2012-06-30 16:45:00 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vmki-4da2fdf9bda86403bec6e8b4101c02c0e0a20fdcb0284896e8c3518a39e33c1d 2012-06-30 16:32:24 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vmkq-30f7cafd3a860812f0470b6210725719320c73e0b1ab68d5b4d50c646686cc80 2012-06-30 17:30:36 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vmkr-abac1a80c9545d6d2da573731ddde10d93eb74ba79c24613bba1e3210f312fe5 2012-06-30 17:36:34 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.vmlb-b9e9d93e7b70beb7e9ff61b599ef89084b30b95889774805d71c74a8c24f4ece 2012-06-30 17:06:46 ....A 131584 Virusshare.00007/Trojan.Win32.VBKrypt.vmlf-79c9203a5b634ec7fa316f273d2d0b985dfda334dee6fa4b9699c34f285794c6 2012-06-30 17:45:26 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.vmli-cd787ddd9e888725602f6b1ed29eeeae82c574878d9761801d2e5a68cf1a47f7 2012-06-30 16:13:38 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.vmlq-11866e3ea22ae51cde713491a56ee77903d539a6e407c88ff55e8e98c2fd0dfd 2012-06-30 16:17:12 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vmmg-16799675cb3095cf974e2a33419946e753b977399e521eb2a7449d4c37d930da 2012-06-30 17:43:06 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.vmmj-c894b46177a1b83b65a1cc7e6bf89c06d3130af8d6398b824106fbecb4a22eaf 2012-06-30 16:40:58 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.vmmn-446405dae98f71936ce0f228bb09ed1b9dd7aedc3db09e749e035c863f1f39ef 2012-06-30 17:51:50 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.vmnj-d8fde860cb891ed674887a2224ea84c61e26c11b0609b0b4a5d5b94cd9ff7aef 2012-06-30 16:23:50 ....A 176128 Virusshare.00007/Trojan.Win32.VBKrypt.vmnr-218d09e015911704a5202472a5144bb7b7deddb85319de08626035126468c25d 2012-06-30 16:13:40 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.vmoc-118c8fc9407eca60f51003a5fbd1e732a2cc6fa10d993e6ea64a8bdfabd08b29 2012-06-30 16:12:14 ....A 172032 Virusshare.00007/Trojan.Win32.VBKrypt.vmof-0f857d87eb72a870eb07da3dcd12246c4d513fbc89cdf7f689c054e405955bcd 2012-06-30 17:04:30 ....A 1445888 Virusshare.00007/Trojan.Win32.VBKrypt.vmog-75d37a42724097c7d1d01831bb46e733152df9b360e52ad2e1e955f02cc1fa74 2012-06-30 15:49:36 ....A 291856 Virusshare.00007/Trojan.Win32.VBKrypt.vmoo-0249fd64750c2fdb32ac71d92a3153b4594bd88dd418cc8759c5c75cda7c02d0 2012-06-30 17:14:56 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.vmqd-895e8af8a9ce709bf633343e46228b9805c2c71c846dcaf8a95ca0d3057a10de 2012-06-30 17:27:26 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vmqh-a35a342006082a39f8bb26a6237e891a2982f56256494428345f42879598468c 2012-06-30 16:53:50 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vmqo-60f0ed49e77c5e5ca1394422b8aeef08acd020c9a428a9eb056cb715450328b4 2012-06-30 17:33:58 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.vmrb-b37cee68f32596376f1fbb12a52c8acad10440aa595cfdcb1d76fc38ec5325c4 2012-06-30 17:09:56 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vmrg-7fd512bc7bcedd63604a5223ed875d94b55f7a14d179c6789d4ffdda450e3995 2012-06-30 16:15:16 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.vmvu-13e75cdf5908a8a089b617aed52a32439718c50311d2ef73f20f95a8aa3470e0 2012-06-30 17:09:20 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vmwc-7eca65948cebacd3bf7d5559a744695049ef994ac9dfffe3fac66205aabfb18b 2012-06-30 16:31:16 ....A 390602 Virusshare.00007/Trojan.Win32.VBKrypt.vniv-2f178720da568b2e15a966c685506cf9a2ade16a890c0634a66bd11adf5a4fa1 2012-06-30 16:53:32 ....A 387218 Virusshare.00007/Trojan.Win32.VBKrypt.vniv-605877cb88c6c0f17d796a65f5a93205f8b0da6dadb0d8938e1514bffbd4b2c6 2012-06-30 18:02:58 ....A 280064 Virusshare.00007/Trojan.Win32.VBKrypt.vnum-f091c7ab3e75d71cbd343231be74f9e85cfbf432655b9256aa794000cb1ebcb3 2012-06-30 18:03:42 ....A 106496 Virusshare.00007/Trojan.Win32.VBKrypt.vofc-f264f94955092e2c611c60270ea75f92240f0d6e10a99421d92c2c267418c57b 2012-06-30 17:02:00 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.vofk-70b96bb4992da7c2d193f38c8b1d4d5b63be0dc411d242d3d032e9f352760c9f 2012-06-30 17:29:02 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.voip-a79a15620c170088e4319129ee26c1f262ae4d17e499255541e6524e9de83afe 2012-06-30 17:01:06 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.voiq-6f06dad49a623d1a6631858499d189a9247e05bff123a02c2cc741d82fe8e617 2012-06-30 16:59:54 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.vojm-6ccf443088990d6e24081de75b25df99e454b514237fbf7bbae932037b6bd14d 2012-06-30 17:48:34 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vojw-d2793f428882fcd9a3d4d016e406acf81378e77011c16af7cfc2a2e7208b644e 2012-06-30 16:10:16 ....A 1430433 Virusshare.00007/Trojan.Win32.VBKrypt.voka-0cd2ce995e71db4b61495c518df322df9bcbe1c897bced0bfa88511bf02396f3 2012-06-30 16:31:38 ....A 418256 Virusshare.00007/Trojan.Win32.VBKrypt.voka-2fb142a0210773a4cda2e557689f2306b1993ca67a66dc7bbac552b4f7d2cab2 2012-06-30 17:07:24 ....A 421376 Virusshare.00007/Trojan.Win32.VBKrypt.voka-7ae966b539cf4e8f34bd953096da1a41c1021c4fdf55b25a71a8dfdf3314461e 2012-06-30 18:07:20 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vokk-fc78f5d66f6a01fc92654ebed300069b7bdd90cd26d3831910a0d60db3b40d48 2012-06-30 16:17:46 ....A 40562 Virusshare.00007/Trojan.Win32.VBKrypt.vomd-174006967eb7b00314c4ee77bffc1bb856c5ab1f00c4c90ac7105a5e79e712c9 2012-06-30 17:50:06 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomi-d58ea73bc2ce87d61b226ff266d2560d53d2ab938bdb360167b6f819992d0dca 2012-06-30 18:03:40 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomi-f2518f41e6243d22d582dc062d900cc637b4686b16155a00dd9d92134347362b 2012-06-30 16:14:56 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomq-13670b45e18cc6ffa569f5ed42e3a3b2d49ec497213ba09d1af080d6ddbb12d6 2012-06-30 17:32:42 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.vomr-b03f346faa6fd7ca2464d28d3d0b47a3c51f97079cff7dcf3e4361ebc08a4f0e 2012-06-30 17:23:30 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.voms-9970f8fce11215d476cc6844787d67d0c7e5a69f3cb685212c3d634562ea4899 2012-06-30 17:19:22 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vomu-90ec7dea67ea84bca98c4d70db78e32eaf3b6420f0cde2781e0f5b73029f4433 2012-06-30 16:28:46 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomz-2adec3f02626677abe1ba070d136d42965244a3c32400c1edf0a739abf0c743f 2012-06-30 17:04:16 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomz-75532024b702cb2b7f01b0aa23618cad0994e379aa2d2d83e1351dd0669e7187 2012-06-30 17:55:38 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vomz-e149bf0a6f97fc1f30dce0a6825695e715f19fa629d8f63e3d00a6a9c9ca9bb3 2012-06-30 17:52:22 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.vong-da40f68c9b572bf926367b956c5e99731dc3cdb30c3012463ab52d5dcffc5c51 2012-06-30 17:15:04 ....A 139264 Virusshare.00007/Trojan.Win32.VBKrypt.vonm-89a95a238f4519edb5aba1d0ece03ffab44143c89ac15789660f8cc242dc9d2a 2012-06-30 17:24:26 ....A 188416 Virusshare.00007/Trojan.Win32.VBKrypt.voob-9bb4fa8816a90d38102f0671f33ae31e7afec7078718a7bde7c4122e38bae7d7 2012-06-30 16:41:26 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vooe-457ae41fc8e9cb2b03b7717066dffd94cf463e5dd3498f38bd7f3d5bc5690edc 2012-06-30 16:32:46 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.voon-31af54338cd6ad3280501f5aaaa8d5184b5db437405e8f7c3afc27c48ace5d2f 2012-06-30 17:14:00 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vopf-877a48f2e2dd960926f0a9f2a4e6ca5af2c6b6d0c092ad5dcb5566cf0d352af8 2012-06-30 17:21:24 ....A 286720 Virusshare.00007/Trojan.Win32.VBKrypt.vopg-951e10d9bd800adb26f7b5d74321ed331d3bff9b8dab5119e4d47049737135b5 2012-06-30 15:52:22 ....A 401408 Virusshare.00007/Trojan.Win32.VBKrypt.voqa-0580a57615352c829555a3be384dc8df75c8795ab552f77a6df7b00df4ffaea0 2012-06-30 16:29:18 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.voqi-2bbe63428f3f046b7d7d5acf30312c9cd74f7fa21b482a492817a8fb93e5c61e 2012-06-30 18:01:10 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.voqp-ec5461bea9ed996a17ddd8605d2e2e2197af932bc059bea56822375de6f78344 2012-06-30 16:41:46 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vore-467b06f20d08e5359f43ee374e34cbf5dacfb70748ab56ec48470f8f72b2d289 2012-06-30 17:54:28 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.vorw-df17e1ead6a1599f9d61cd3115f62b88cfd366bfc7eb4fa22a252bb37c6330a0 2012-06-30 17:41:24 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vorx-c5067092b74e9a90fd4c8870e5a3c726b00b359a606b36d0aeb8e01fa3522676 2012-06-30 18:05:18 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vosd-f673b11fd9c196840ff5833e5fcde97922832b9a69bef80ff890d03accebab98 2012-06-30 15:53:58 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vosf-067db823bde372c4d0b361f5296b5c8e9496a37a838e625fa5998ddd82e5093a 2012-06-30 16:48:56 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vosp-55f04bd30f3bcec877ebe386d87f57eea29042faa050de8540e2564029df9a31 2012-06-30 15:51:24 ....A 81920 Virusshare.00007/Trojan.Win32.VBKrypt.votc-04a141258bbdf1eecc16d98ce9d6bb5b86fd920e8113efccfbba4e0e90aa6530 2012-06-30 17:56:00 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.votj-e1eef48bc6f8d9a2bbbf7f3e3358d6d61e90ed4a13751191462db4502d230499 2012-06-30 17:55:22 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.votp-e0bedc6e10c87c687f5e394dbb3d24aa090b8a8cb2efa0d1934cf9b0e5a3216f 2012-06-30 16:29:20 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.votu-2bc2a0ff39815e7c2341714f82d67091867f305862ed86a2029292edf401adba 2012-06-30 18:07:10 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vouk-fbf00a671f34a64c22ed3a80fe941e6f6c7a600e3d9b0a518cbc3f6e4a7ed66d 2012-06-30 16:32:38 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vouv-317290584e1ad20d97c57e4cab0662a8b05182b6ffa84aed6cd6b72ffdf5c05a 2012-06-30 16:27:40 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vouy-28e74284e7af7b2c787bd3b6ef5749b7c953e2f7feaf3095f82675ad5211d367 2012-06-30 16:21:16 ....A 98304 Virusshare.00007/Trojan.Win32.VBKrypt.vova-1d105cd211a0b5495f0e42894b595849a74f97d13e2ccab125bba49c2cfdd832 2012-06-30 17:24:34 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vovu-9c2e3e6ecc5a6e05206eee31c51b2188e47efa033f02aed11e693f5fbf7d864e 2012-06-30 17:18:26 ....A 86016 Virusshare.00007/Trojan.Win32.VBKrypt.vowg-8f245efc9916c1fd1aac5bc0ecc86b257e9bf962f5b3dd6d39249edf8eb21216 2012-06-30 16:37:40 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vowx-3c663b130fc0e9ab77d54bca7018b5640ae5d285fd16903435b56c50b907f9d1 2012-06-30 17:39:08 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.voxr-c0679fbd29e40fd36788bf746c03e8d483793be9f3bc6a9f323654823f7c6621 2012-06-30 16:47:52 ....A 786432 Virusshare.00007/Trojan.Win32.VBKrypt.voxy-53ca483d3108e5c7599cca1f7632f17d19ca85fbf45e8537aac72536e529c700 2012-06-30 15:48:32 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.voxz-00f23bce89e19574202b8e0c6bcfb2820efcb44934a742aa10b5f7a22daa92a1 2012-06-30 16:07:56 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vozg-0b156816930e7cf4ea358c8b957a43716517c36d9498aa773e8cfe1f493724f7 2012-06-30 15:49:20 ....A 31428 Virusshare.00007/Trojan.Win32.VBKrypt.vozr-01e146fa0c3ad2702ce76b379fed0d39a5629a3f7a1dddb90e27cab4a8504e45 2012-06-30 17:34:56 ....A 217088 Virusshare.00007/Trojan.Win32.VBKrypt.vozw-b5dc7996b62d877ae2a7df7811f4b4c72b156ed8e88b43755fcde3d1f9c9230a 2012-06-30 18:10:34 ....A 16439 Virusshare.00007/Trojan.Win32.VBKrypt.vpak-0192c6d26eecd942782824287245b5bff46c652e33566052362ae3623fd23949 2012-06-30 17:20:50 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vpam-93cefd3a251e88e25725a45e27340c29058b2a8364a98711c29fd87c8aed38db 2012-06-30 16:59:48 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.vpas-6ca0b6e535169d4859422558b2ceff85995f8e4908f9f447adbd77250b6a2306 2012-06-30 16:16:00 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpbo-14c0256273b9563ec37b1134864da4af10a217aea79dc5a74b95835774269e04 2012-06-30 17:20:10 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpbs-9287c333894633e90c2975cc9c8b1745af2a74cd6d1003845f59876a0d1cca47 2012-06-30 17:23:42 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpbu-99d957c0a038ff1a41def8d6c0dcaf49629ecbeaa1c4ed9b81ff59805ba9ab23 2012-06-30 18:03:12 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vpdq-f132a0431049b7fd04a0de0a7b8ad050008754e1e2a9942d21ee3d961c8ae0b3 2012-06-30 17:25:22 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpfg-9e0c9a86d897ecca87b412ea5c3c3cdddd745eef305242f289cde470f498fe43 2012-06-30 16:20:10 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpga-1b3c39e91c3e1680701ddbf86812c210d6bc84941d97b80dc4d0a5faee5f4849 2012-06-30 17:38:54 ....A 32771 Virusshare.00007/Trojan.Win32.VBKrypt.vpgs-bfe820cc751ccf1d89d70c7e9a4ae9619de4f2be583da7020e2c8ba425e648c0 2012-06-30 16:59:34 ....A 126976 Virusshare.00007/Trojan.Win32.VBKrypt.vpgx-6c503d9e385115ba8b22b5caa352027a0e2c15f729272502d6119ff4d4ab6bb7 2012-06-30 16:39:58 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vpht-41d997e76d39505d4fb53e0efa8c7e53d6a9183793b403d4654101b156f6937f 2012-06-30 18:26:56 ....A 328960 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-2bfe3edf763645ea434d7ea1196a65470ce7ef1a367b6a6e7347bef74e88cc44 2012-06-30 16:42:10 ....A 330441 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-475881810c99c3df1628a78b87987b028bd9b706610c34b0511473515e6075a8 2012-06-30 17:03:06 ....A 1237474 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-72dfcba84538b528221398b019b7b7049892bcf2c0f949ccbf9279f11d034080 2012-06-30 17:20:14 ....A 472546 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-92a0f75312a27426b3ea1312a8da497eb64a506ab55826794d0393855bd3e683 2012-06-30 18:15:30 ....A 328960 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-c68893a6ed484d39c77358499f7d4d2eb2ee41fb5c87e04bdc41aa0d86068b88 2012-06-30 18:04:42 ....A 1237474 Virusshare.00007/Trojan.Win32.VBKrypt.vphx-f4f631903361fbaf309a5b219563c875fb7729c35381f3cfcfac8bc908570ce8 2012-06-30 16:56:58 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vphz-675b405cd8fe479f86b49903336a40a3390208974fbec0a7dab3aa3b6d30a310 2012-06-30 18:06:10 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vpib-f9259249bb3addf23f14ba3225708153f9597d65907293713db39e051cce88d3 2012-06-30 17:11:34 ....A 139263 Virusshare.00007/Trojan.Win32.VBKrypt.vpip-82a1df65f5abc0e1c00b03408a1342c660c1e71cef37558ec5124fad91c857f2 2012-06-30 17:12:44 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vpip-84c34709347cc80df91a4dadb193ec8e41a35bf5445818bbaae75e3506316857 2012-06-30 16:59:20 ....A 336384 Virusshare.00007/Trojan.Win32.VBKrypt.vpjf-6c0668d343a3ca30430bc3306f5e057b08c657231ffa1e4bcbd46eaa25877551 2012-06-30 17:15:20 ....A 589824 Virusshare.00007/Trojan.Win32.VBKrypt.vpjl-8a14b14144d310144a86f4564f972e8a9cc6dba7e9fad78c42902be1ce31bc23 2012-06-30 17:00:56 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vpkt-6eb6f04e6517045504b8df9a1a1ed0e05201921eaad2bee1ab2dcbbf386d2e78 2012-06-30 16:24:50 ....A 151604 Virusshare.00007/Trojan.Win32.VBKrypt.vpkx-237824ed6c92944a47c1545518289e7b247d9b3f8a16e699725cf3e0c2c882a6 2012-06-30 17:32:04 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vpkz-aef342fbfbf4087137b015b42b5e7bedaeb32bab62b4f33c767acf7e93298a7c 2012-06-30 16:53:10 ....A 64552 Virusshare.00007/Trojan.Win32.VBKrypt.vplo-5f6bf91965ce1cc5046485fa98f773c4807bcc0c4a1ce5e1be617c72ffd04ac8 2012-06-30 16:27:54 ....A 532480 Virusshare.00007/Trojan.Win32.VBKrypt.vplr-294826e7f56582f438d317f11bf77822f76a96a43f7ec4a9e8b4223cbfee33d2 2012-06-30 15:45:44 ....A 10752 Virusshare.00007/Trojan.Win32.VBKrypt.vpnp-f05204474a744075a7d3387ab7af02d0dbbdbcb564b96fd05256e4b43c4c1de1 2012-06-30 17:29:12 ....A 216285 Virusshare.00007/Trojan.Win32.VBKrypt.vpnq-a7fe761b30855df66e38750b2f08ac369dfff472b2c81cdcd269e562b96361b9 2012-06-30 15:53:34 ....A 1290342 Virusshare.00007/Trojan.Win32.VBKrypt.vpnt-06358c70495c7ed70e9f41a4f315fb8d8778a8f1679436b49084f15c16febce2 2012-06-30 17:37:46 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vppd-bd103176ce00c0dfc169c53b22a13508b50e25f13dea63c099d871c327bbf31e 2012-06-30 16:42:20 ....A 69740 Virusshare.00007/Trojan.Win32.VBKrypt.vpra-47cfdc73c658916693a460a4ad55cbb0d0e2d668c0966897f93a0ff30bd30480 2012-06-30 17:58:24 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vprj-e6973ede4013a5fd17564b3cf0db1643e4cbc6ea3494909752c8234330e0b4a7 2012-06-30 18:01:44 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vprl-ed7cc5faeb5d0a8a02638bb0aba2451aaa70fca4975e78f174101abbdc81af27 2012-06-30 15:51:36 ....A 40978 Virusshare.00007/Trojan.Win32.VBKrypt.vpsh-04d6a6cc19f4a3c9d50b22bebc5d85f758717e79b6e6d08199085ba73c1e33dd 2012-06-30 16:05:54 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vpub-0ac4164342e1904958e1446e7d8121057a8795d83639efecfe66861ecfbcaaca 2012-06-30 16:15:52 ....A 260608 Virusshare.00007/Trojan.Win32.VBKrypt.vpys-149b24427e893dbf9ffb568081101c4473041c144fdc14c522a6f270a578253b 2012-06-30 17:18:00 ....A 534016 Virusshare.00007/Trojan.Win32.VBKrypt.vqcg-8e3ad8bc1ce5fd1ca981c8c0024beecf6b73a4e83edbc032bc65851f0bfb3880 2012-06-30 17:38:44 ....A 841216 Virusshare.00007/Trojan.Win32.VBKrypt.vqcu-bf77af8ccc82550a3efeb265280320946cc898757e52286fbd3edd016668a32f 2012-06-30 18:19:22 ....A 311316 Virusshare.00007/Trojan.Win32.VBKrypt.vqhl-5f601cc3af274820eadde298875ee89a2f8f41736dd24d1fac89793e72102643 2012-06-30 16:10:52 ....A 42496 Virusshare.00007/Trojan.Win32.VBKrypt.vqjl-0dab0f9911bcc09d54f2e0562dd373ec869043f99b6288806e4734be027788ea 2012-06-30 16:21:16 ....A 172035 Virusshare.00007/Trojan.Win32.VBKrypt.vqli-1d1b1bd02fb3186fd3ce301849ad425086a2478b4ce48b6fefe6f309b8c01e5a 2012-06-30 16:34:50 ....A 368840 Virusshare.00007/Trojan.Win32.VBKrypt.vqli-35bc46cd32170be16fe181093ef8bbe34f39629f52c9ed6c4af241f4f96c4747 2012-06-30 17:30:26 ....A 114688 Virusshare.00007/Trojan.Win32.VBKrypt.vqli-ab3a73bca380bfd055d27539cb2d131c8c3554835d4056282ce3271a590b27b2 2012-06-30 18:20:34 ....A 116656 Virusshare.00007/Trojan.Win32.VBKrypt.vrbk-8b2fbcc0805894310a64d766f7d5959ac321338b622ca69c2149c2cd4c5ee400 2012-06-30 16:57:06 ....A 749067 Virusshare.00007/Trojan.Win32.VBKrypt.vrdi-67930e5eb19b5422404dbc04ed01f46ddaeb1241652ef82151711729431fc93f 2012-06-30 17:47:20 ....A 499712 Virusshare.00007/Trojan.Win32.VBKrypt.vsml-d00a94b6aeb0ba843e8e2f9ce9d01d1b8162e30ddb4762a543614597a7d6b6f1 2012-06-30 17:39:40 ....A 194700 Virusshare.00007/Trojan.Win32.VBKrypt.vsna-c1cd431d4a12cb18492a4a7edad32360e7a69b003cb69b83dbf8dd6d03ff7b50 2012-06-30 18:19:30 ....A 602323 Virusshare.00007/Trojan.Win32.VBKrypt.vsvz-4222cca6a0dcbb87a20b9fb82938b225e18c50bda7544764b474573484694f37 2012-06-30 18:21:14 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.vtim-334e4c9212061066e91e71c6988faf2f17fb71f979f77c6145b1ef93e3bbd85a 2012-06-30 17:33:52 ....A 562688 Virusshare.00007/Trojan.Win32.VBKrypt.vtow-b34b8fcb75e0c08a4a7f97f5696244cd63422e225a779ed327eb14eb10029164 2012-06-30 16:22:54 ....A 458752 Virusshare.00007/Trojan.Win32.VBKrypt.vtpk-1ff550b26a6550fe3c6dcca108ed2345c4c5af09d3c840844ca53758b5f1e291 2012-06-30 16:13:30 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.vtpn-11519c8855499139f701392d63af9ecc44fc9da592053dd24695a6e1b75ed6a3 2012-06-30 16:09:30 ....A 868352 Virusshare.00007/Trojan.Win32.VBKrypt.vudq-0bd5322e9493a63ec44164758036d7b2e6ff3d48f2440d510cbc0ae80ced9f0f 2012-06-30 17:13:30 ....A 134144 Virusshare.00007/Trojan.Win32.VBKrypt.vudq-865e3b0a4ecc238e71175f188a45e623e6a233e13db678fe0bfc72559a8c24b9 2012-06-30 15:52:54 ....A 94208 Virusshare.00007/Trojan.Win32.VBKrypt.vuew-05d629ce3c5dd7caa1faefb60ff66abda5dcd5c5f2e80ab653875897262e7a4d 2012-06-30 16:57:12 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vuhf-67c64173ee3bd7538cb655c34324e096b9a8aa447f56c239842e8d75b363b82d 2012-06-30 17:03:40 ....A 328061 Virusshare.00007/Trojan.Win32.VBKrypt.vukz-7414d539b05e219cbd76795764bc8870cd515f0371303f333f6ec7bfd0896603 2012-06-30 17:11:28 ....A 554496 Virusshare.00007/Trojan.Win32.VBKrypt.vvay-82664fd6462f7b582462b4d15b9a46caf6a963e4927ff4fc18eb248119feee75 2012-06-30 18:06:52 ....A 241664 Virusshare.00007/Trojan.Win32.VBKrypt.vvba-fb26e8224c3b34701c7533236f7585bdbf624f9fd35d1449a54dfd881d94f646 2012-06-30 18:23:10 ....A 165277 Virusshare.00007/Trojan.Win32.VBKrypt.vvor-aa3df2e474f8a80bbca7b6cda7ecddaa4fcde339c81f8f5bc086a04d3666d52c 2012-06-30 18:24:20 ....A 315400 Virusshare.00007/Trojan.Win32.VBKrypt.vwcw-28ab813e7097ba92f4ef3e8481976f958a9b9b3b7450b2304ed1436d1451a0ea 2012-06-30 17:15:12 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.vwdo-89da0a07b4f60e86c823cc020da070f7d2a31436d22f8c53b7a74b30bb5b6a2f 2012-06-30 17:30:26 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.vwdo-ab3947d1be9fbd5356bc101559d7602cb2ef9864fc510bdd4199ad85495a07e6 2012-06-30 18:05:42 ....A 57344 Virusshare.00007/Trojan.Win32.VBKrypt.vwdy-f79356b13f5613ff81e67607c9266d14f2df970dab0adb50423256d1e5009136 2012-06-30 17:49:48 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vwei-d4f2f427b486b3b18cf7288c611b6a1f2c2b371607e38ade3a5852408d3523dc 2012-06-30 18:23:14 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vwex-0f9244e5203b8a047835a6d89b5b7f9e84c54a29e0ade0a444ea611049a9adbe 2012-06-30 16:38:34 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.vwfa-3e82ab9116bf7345d1a3191fb11283adc4a9817a73de29e2b7679a6dcfd83bd7 2012-06-30 16:17:20 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.vwhm-16a8076569f2f4ca6a11cbe03705ed9f1f3c5543fe2af422d1417883fa3a6260 2012-06-30 17:01:40 ....A 92672 Virusshare.00007/Trojan.Win32.VBKrypt.vwjx-6ff1eb2616a6525503c881ae0f87efb03dd0900d624587ebb1771f31cd72bb19 2012-06-30 17:09:04 ....A 259072 Virusshare.00007/Trojan.Win32.VBKrypt.vxjc-7e32c35741d715a49c533440fb6aadc7f59b44dbd8a2e463aee07ad7e5f407e2 2012-06-30 16:58:02 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vyey-69732108ee52b807ebc591c7bb7826032d4c1e788fba0421e5682c59b85c9ed1 2012-06-30 18:20:12 ....A 33285 Virusshare.00007/Trojan.Win32.VBKrypt.vyey-9ad7b99f7172faeb2ce34c09da28599b5d47be21ee62b43bbfd49db03704f260 2012-06-30 17:53:26 ....A 26629 Virusshare.00007/Trojan.Win32.VBKrypt.vyey-dcbc901a98921656f3a38e26333232944bcebbb1bc75c060389405f95c505626 2012-06-30 16:31:26 ....A 48002 Virusshare.00007/Trojan.Win32.VBKrypt.vyjb-2f5b701d111e0cf0500b6d88c0e6e339366c203b216a779118030ff1714cc06e 2012-06-30 18:05:30 ....A 65536 Virusshare.00007/Trojan.Win32.VBKrypt.vyog-f6fe0b06c6c886217c0d0e23ee46ab263184b96e44d299dcd605d0086d668965 2012-06-30 16:36:34 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.vyop-39a5a93c558189d6ad654fe4eae298a8f3bf97c53508716fea0c009cab87d356 2012-06-30 18:12:14 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.vysw-03df8e1713b93528567583ed306bffe2e9fa45ee32586224bf8f74ebaf0491d4 2012-06-30 16:47:16 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.vyuj-528104fb76a56accb7659b483726b7135af7180a2c6988eaff3fdf50a19b6991 2012-06-30 16:09:16 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vyvt-0bace649cbb20f9bf220570241cc8adcbf77fef40972fb98eb589a8d26b502d1 2012-06-30 16:16:26 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vyvt-15798216b057d7fd12098393758426c19baa6082e5fbca252f10fc54a0c02d23 2012-06-30 16:29:14 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vyvt-2b8e1d8b4f8eaff30d88846582fe462c56a6c7e5468f89e5839d35139a053733 2012-06-30 17:22:48 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.vyvt-97d188847057f680167226dc8ce1d325de45b36556ffea8546ccf6c6243aec02 2012-06-30 17:22:50 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.vzay-97eadd7f337eb0fdda147554569616ce612c795e8a5223dfe3f4d372d785b58b 2012-06-30 17:19:14 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.vzdt-90b30afd9629298822e8e8c8e5e035f927e472cdc39b6cbd7a9622cbc45d11e6 2012-06-30 17:04:02 ....A 335872 Virusshare.00007/Trojan.Win32.VBKrypt.vzeo-74d5b111858900c2945d4a023a3e9630b155c956b56f030b5bd1b1b225867e1f 2012-06-30 18:18:42 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.vzfi-0cf8718de6aa5eae30e54177440be59b09bd58aa1c158811a2f32f04a4ecc573 2012-06-30 18:15:56 ....A 286720 Virusshare.00007/Trojan.Win32.VBKrypt.vzgh-f95494ad191d0a685d95f1fc402205313668693efceef2e70f63a06d20888b62 2012-06-30 16:18:40 ....A 405504 Virusshare.00007/Trojan.Win32.VBKrypt.vzhe-189693e4e00f70770148c36c284858d1a03be8d07f991d8eabe1670bff63a871 2012-06-30 16:24:36 ....A 45140 Virusshare.00007/Trojan.Win32.VBKrypt.vzih-22f599c4b0fb28992b6d99ec1134b10804dd4b0ddb734188ae3148f16667f2f5 2012-06-30 17:18:10 ....A 266240 Virusshare.00007/Trojan.Win32.VBKrypt.vztd-8e967be9873ee836500e35dbe8348a49466165d1dfd39cb146549c8640529b1d 2012-06-30 17:26:14 ....A 20480 Virusshare.00007/Trojan.Win32.VBKrypt.vztx-a02bedcf92b0897dc14ba4f8c6c195d1cb81b1592010cb270f781fd43818af08 2012-06-30 16:57:36 ....A 172032 Virusshare.00007/Trojan.Win32.VBKrypt.vzyc-689dfaf78e792d569161e28f9bc3a622caaf7b4b33e620df8198924db2495bc0 2012-06-30 16:37:06 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.waan-3aff594f965002a6c7ad566f13eb4b49ecac0b86a662d0eb25ecbfdb937f8d79 2012-06-30 17:26:24 ....A 32816 Virusshare.00007/Trojan.Win32.VBKrypt.wabm-a095d292b20092903b69ae6882dfc163385c71395541d2663aa994ba7a798af0 2012-06-30 17:34:56 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.wacc-b5c663dd61a84d44c90d778932c1148b7f223a2c35d1ee8a24bd74a9b231db77 2012-06-30 16:19:58 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.wach-1ac9a881a10f3f29b3ef837241ff4f65c88025f95509b6e5b36ee862211d81bd 2012-06-30 16:30:56 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.wacz-2e78c7dfd579aad027cc0f35818edea44fec3e2293b98d4365d5c9db9d563f56 2012-06-30 17:36:22 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.wahh-b945c6e88954d8974d3052644b65c59c0d3cb654f7face2ea0e66806ae7d82ab 2012-06-30 16:19:20 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.wamc-1999ed53dca10ee386d1af0b831f2ddc434a306d0179f43c3a2ca871f3d003b4 2012-06-30 16:43:22 ....A 425984 Virusshare.00007/Trojan.Win32.VBKrypt.wamc-4a1bf9e8c1d8705708612716599a645a36f334240788dbeba810f03fe0c2110c 2012-06-30 16:08:08 ....A 122880 Virusshare.00007/Trojan.Win32.VBKrypt.waop-0b2420ff957bb48f023d5da735e40ad4660f5b0d1ad66dca0f37ad8d788002de 2012-06-30 16:42:50 ....A 1433817 Virusshare.00007/Trojan.Win32.VBKrypt.wapo-48e0b6f0c80584a30e3af4a58bbfba0bb4daf2c72cad888b00d8418d78a87ad7 2012-06-30 15:48:04 ....A 69707 Virusshare.00007/Trojan.Win32.VBKrypt.waqb-007a1d4974bd5ebd8d87dcf9f39a4d334633065b78724e2e058b5215f6d8c419 2012-06-30 17:39:16 ....A 2302852 Virusshare.00007/Trojan.Win32.VBKrypt.wara-c0fc7f9d49fd0f5787495f95c2542f968e8bf9a79741275f2c1fbf489ba0622e 2012-06-30 18:22:38 ....A 400896 Virusshare.00007/Trojan.Win32.VBKrypt.wauy-02df641c76450be87a90a776c790e0ae1ac715f8bcffcd2ec9dc60ba25c7d54e 2012-06-30 17:26:54 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.wayy-a1d97ad0d7fa706dd58ea02309ca690ffa2209cd5fdcc173e8b81aa1da59e72b 2012-06-30 17:56:00 ....A 16384 Virusshare.00007/Trojan.Win32.VBKrypt.wbap-e1e6fd21f04bf1a15389170530faf6e5871ca2fc67705f68b672a1a9a522fcdb 2012-06-30 16:17:30 ....A 258044 Virusshare.00007/Trojan.Win32.VBKrypt.wbgs-16e484f71038dadbebf6b358d353d71be7dfde54ea8d907646c9a7c597fa8e10 2012-06-30 18:12:44 ....A 250478 Virusshare.00007/Trojan.Win32.VBKrypt.wbos-2b65847f5d3f14ed7dc300dab2b126a28fce6ed88cd7fcae37c06d034ffc3c7a 2012-06-30 17:21:14 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.wbsj-94b616eef19e952615200fc316e42ea306794ef166c2b8c0909d9e3c036bc9a2 2012-06-30 17:54:54 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.wbyf-dff3f87dded95259dd045ce90f0fbbbed4e69ee2322e28664859b11767ead102 2012-06-30 17:01:26 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.wccn-6f8816b94a5dc56790f93517c17ab9c62f7df9f3d6cc25f48c5c75b4eef7abf4 2012-06-30 18:08:48 ....A 30208 Virusshare.00007/Trojan.Win32.VBKrypt.wcdd-c622d8b6adcb66a4873f5832f3914b17ad204f35a8c1d0d94963b97b00b7e567 2012-06-30 17:20:50 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.wcgd-93cd00e79d52d88c5e1438bc0392447b8bb77559b116a53072c42a5b663d67a8 2012-06-30 17:31:22 ....A 40960 Virusshare.00007/Trojan.Win32.VBKrypt.wcrc-ad5437056aa148ce0f812f708eb9e185e8952178c5a37a2f6d44264574c5c65f 2012-06-30 15:52:42 ....A 250195 Virusshare.00007/Trojan.Win32.VBKrypt.wcrh-05b2f52a9465607019f33377cd92090f02d96bab31b3baa74014899e5fca0583 2012-06-30 17:33:36 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.wcro-b272f4ae3079d613074f309634d3b8acb8e9338d678fd222d543b8042ef68d1e 2012-06-30 18:01:36 ....A 88091 Virusshare.00007/Trojan.Win32.VBKrypt.wddx-ed4f1ba8870f1e033f1419e85741d4e0e31cc389fae37a5f7c6c4c1c9a7bf394 2012-06-30 16:50:34 ....A 15872 Virusshare.00007/Trojan.Win32.VBKrypt.weau-597735017baf561bb311a01188aff7bd196a9d5cec734d15661aa1f76c9df659 2012-06-30 18:15:26 ....A 425984 Virusshare.00007/Trojan.Win32.VBKrypt.weaw-73fa91ac7319ac2af133d57b736652b65259821b285967740d314e0239fda391 2012-06-30 18:25:52 ....A 425984 Virusshare.00007/Trojan.Win32.VBKrypt.weaw-98c0f76128187c030abe4f9937b7d1d72a5a236b6e6135ead90025a3c9ce3e00 2012-06-30 18:20:02 ....A 331889 Virusshare.00007/Trojan.Win32.VBKrypt.weaw-9e305d63effdd88d5edbc284cd25e26c94d0a2b48d05d7cf53e5f611796b8c41 2012-06-30 18:15:56 ....A 330889 Virusshare.00007/Trojan.Win32.VBKrypt.weaw-d8ed89832c8aa4dabaa899fd2102ad90873bd684545b2a072c6e76838bdfa0a6 2012-06-30 17:50:12 ....A 279655 Virusshare.00007/Trojan.Win32.VBKrypt.wedu-d5c2678d050e73c7888f3b3ccb65a797d84dae0c74c9a48aeca2a7aa808dfabb 2012-06-30 17:50:30 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.wefg-d6644a29269ea5afdfb613d3ba8d68caa3de99ed4fc516230a5a1e847900f903 2012-06-30 17:01:12 ....A 69125 Virusshare.00007/Trojan.Win32.VBKrypt.weih-6f2070b3f758fbf4e16bec462df18ba6fddc96c88b04a477d27f1db7983cface 2012-06-30 17:35:00 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.wejp-b6016716d7d7b697fdfc0e7da293b94fe5afab4ad6907bca8ea20892638fc102 2012-06-30 15:47:52 ....A 188416 Virusshare.00007/Trojan.Win32.VBKrypt.wejx-004d1971457308acd8be8ea92ff1aaef5798e5ae6966b88320e79757f69975a7 2012-06-30 18:06:06 ....A 118784 Virusshare.00007/Trojan.Win32.VBKrypt.welo-f8d9d155a5a932c0fe239accbdf59da4abdcc67ae8b24b985602751e665045ba 2012-06-30 16:53:00 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.wenx-5efe15a76d0ba35c8875dd979246ad782225a4ca5dda7b3f6830ec2a377424d0 2012-06-30 17:36:40 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.wevk-ba386bd04df45a43d60bf4e4a4898884462cb51ad7add1511c7a2d60af253920 2012-06-30 16:30:10 ....A 32232 Virusshare.00007/Trojan.Win32.VBKrypt.wfea-2d159540ac4e695173b8849a7924c30362b8ad69fca2ad1c1e58dc432b29c2cc 2012-06-30 16:31:42 ....A 749568 Virusshare.00007/Trojan.Win32.VBKrypt.wfeg-2fc6cd3db1f6313c25e72f4f0dfdf059d77c10f3baa86ca1809acd2733bf8c4d 2012-06-30 17:14:08 ....A 190931 Virusshare.00007/Trojan.Win32.VBKrypt.wfgw-87c0b6eeaa606465af6bdf2402ac8e732b47993220079d430c4bafb2e43085fc 2012-06-30 17:19:32 ....A 159149 Virusshare.00007/Trojan.Win32.VBKrypt.wfmz-9138a31aae905bacc12917a3c7cd2781d07a7e3e2301d4e58784b1037813f982 2012-06-30 16:50:48 ....A 22528 Virusshare.00007/Trojan.Win32.VBKrypt.wfnx-59ee8f6d1d9c092c70fa7905bbddf66258f23c24da9f01d9865dade7faa049dc 2012-06-30 16:16:28 ....A 394752 Virusshare.00007/Trojan.Win32.VBKrypt.wfpc-15860b00d16f2b51158c2afee865766ab351056599a1acbd1164ea4c40a468a6 2012-06-30 15:50:46 ....A 178176 Virusshare.00007/Trojan.Win32.VBKrypt.wfwt-03ef8c60dcba9593862b6e375cb5435919ba30d0bbdd62a2e90e633461658c3a 2012-06-30 18:17:40 ....A 419197 Virusshare.00007/Trojan.Win32.VBKrypt.wgaa-74832329d43311848593e56b8925ce34e015ce63bc02aa15473279e6191e654f 2012-06-30 18:17:06 ....A 100367 Virusshare.00007/Trojan.Win32.VBKrypt.wgal-19c88ab9f6665c9f60dfc2e6cab820aaca2f53a36acd11e4ef6bfc39855db369 2012-06-30 18:18:30 ....A 48640 Virusshare.00007/Trojan.Win32.VBKrypt.wgav-158513682a05fae5f2353e2605b32da24b3103d85b9bcef23e7336a0ad29bd37 2012-06-30 18:10:50 ....A 553766 Virusshare.00007/Trojan.Win32.VBKrypt.wggt-f8c6590b5e7bbf0a148bef40a990dce10617145aae267942ca427ff6d1a39ce8 2012-06-30 16:00:10 ....A 782336 Virusshare.00007/Trojan.Win32.VBKrypt.wggv-08f4303d633f82763e33e73d9c18f8c70d2ee0cf71e02ef3b4e7c5b6df84e14c 2012-06-30 16:36:02 ....A 245629 Virusshare.00007/Trojan.Win32.VBKrypt.wgiw-385b0e94aec47498803a19d8e5fa046cd7d908aa7094abb75f21e03e04dfdc60 2012-06-30 18:17:48 ....A 131072 Virusshare.00007/Trojan.Win32.VBKrypt.wgjv-b367d30c044123f7397ec42aaeab774f17524ee196f0133412c0f793a7ce425f 2012-06-30 18:05:56 ....A 17920 Virusshare.00007/Trojan.Win32.VBKrypt.wgnz-f85c151baa60fbc7839ccba36d0f2d1a0d4b0164fbe525108ad9788c6656c479 2012-06-30 17:03:28 ....A 696320 Virusshare.00007/Trojan.Win32.VBKrypt.wguh-73aa970f89a48410adf30e2a198a51f3aadea7d210fc60ce03e88ab12d8eeabc 2012-06-30 18:15:32 ....A 783890 Virusshare.00007/Trojan.Win32.VBKrypt.wgwe-55aaf0daa8ebd987898371be16e9afa082e89a96a05da3cae725640d78e1809c 2012-06-30 18:25:38 ....A 12800 Virusshare.00007/Trojan.Win32.VBKrypt.wgyr-6c37685acf4bca70ef5dad38da508d5a308962278b26dc2dd6f03088c1cb0477 2012-06-30 16:54:40 ....A 215040 Virusshare.00007/Trojan.Win32.VBKrypt.whey-62b048b5f0053c40c72364e64862df762c6e64a035f95b3197aa3b2752e1a2bd 2012-06-30 17:48:20 ....A 19968 Virusshare.00007/Trojan.Win32.VBKrypt.whga-d1dfbb657e4cdb0da89166aa04e28522a75a6e33b40d2a05628509215319ae7e 2012-06-30 17:30:16 ....A 225280 Virusshare.00007/Trojan.Win32.VBKrypt.whhf-aacaa388e144656cbbb2d40ab3bef4347cb5c34b398d85aca18609a4bbb0ba9d 2012-06-30 17:27:42 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.whhi-a41353436e9d5ba65d2b3037483c7aefd387639843e33801b7734105c429b8c4 2012-06-30 16:18:28 ....A 12800 Virusshare.00007/Trojan.Win32.VBKrypt.whrl-1851a8dbb3b5b23867aa588c30bbac52d2033f094eafa108ce51bcd7ba6d6584 2012-06-30 16:26:36 ....A 90112 Virusshare.00007/Trojan.Win32.VBKrypt.whtu-26d2cf6bdf57cd1cdddecd923143bdeb79d32c81f3318c6a2b628bef1b7499ce 2012-06-30 16:56:36 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.whuu-668ddadaf3a1f3e0beb65265d5c817466a9b81ca14e679844b90b289b940bfff 2012-06-30 15:51:42 ....A 132608 Virusshare.00007/Trojan.Win32.VBKrypt.whyg-04fabe11ebae9ca38f7660d32cd219ed60d445a57af51220d39aaac4a65f4395 2012-06-30 18:21:32 ....A 410187 Virusshare.00007/Trojan.Win32.VBKrypt.whyx-5d49004693334b82eabb8bf50e3c9d8648f2f48e2e6b53d3cff8f7bea9e52412 2012-06-30 17:00:30 ....A 69882 Virusshare.00007/Trojan.Win32.VBKrypt.whzr-6ddf8a5deaffd28f0e167221c33dd60ec85b4c64687ac249cce51e186c59629b 2012-06-30 17:52:42 ....A 225280 Virusshare.00007/Trojan.Win32.VBKrypt.wias-e7518d39769acb1304e389e724e69a10da960861efe149b45cd48c60697f108e 2012-06-30 18:09:46 ....A 299008 Virusshare.00007/Trojan.Win32.VBKrypt.wicp-0075ed7d302942c466fdeae4f8dba1e34e34748afaa11d9628cd4977250bbff0 2012-06-30 18:14:18 ....A 318645 Virusshare.00007/Trojan.Win32.VBKrypt.wied-ec8da2c778365b003c58232c2f18a8ccc25f5ca293ea8f174a76c5b088719d20 2012-06-30 18:21:32 ....A 451042 Virusshare.00007/Trojan.Win32.VBKrypt.wiek-3f1c3a7828c2049ba7fdaf54dc2012a72c7b6acf32e53e5a15cb1f107ddd27a2 2012-06-30 15:50:42 ....A 107262 Virusshare.00007/Trojan.Win32.VBKrypt.wies-03ea6ce47345be149016370d5581ad8a83711d37f64b853fe5989cf955dbb475 2012-06-30 16:21:34 ....A 1118621 Virusshare.00007/Trojan.Win32.VBKrypt.wies-1d86173aace1ff287caef5b1796ae063916b53905afc49244539a62ad40d1721 2012-06-30 16:41:04 ....A 819200 Virusshare.00007/Trojan.Win32.VBKrypt.wies-44a45e8141e2ae2fdc2158b96e25974639cef311fa952ed572a37ba5b1e66ac4 2012-06-30 16:55:56 ....A 373149 Virusshare.00007/Trojan.Win32.VBKrypt.wies-656f34fad7041ed80ac6d74a87b069188ca1ca22abe4944a7912e881e84fc534 2012-06-30 17:18:56 ....A 390700 Virusshare.00007/Trojan.Win32.VBKrypt.wies-8ffa73f949bcfab7a08a11bcc17add17f891a33a3067752b7a7bbfc0427db7f8 2012-06-30 18:16:10 ....A 304509 Virusshare.00007/Trojan.Win32.VBKrypt.wies-92172297ea30b742af1b093630c1369cf5cc52fd48ff2e00c2fb208c4ea12d8e 2012-06-30 17:25:34 ....A 52224 Virusshare.00007/Trojan.Win32.VBKrypt.wies-9e8b539c6e8b3ac46fbcb1419f11a7f964736f3583a24a69d090689d6216cab0 2012-06-30 18:09:32 ....A 381725 Virusshare.00007/Trojan.Win32.VBKrypt.wies-ba0ed90ce8275c4c79c05cbd7d77a30af24ad340e29c941e6d3a5915cae3ba18 2012-06-30 17:42:06 ....A 1486848 Virusshare.00007/Trojan.Win32.VBKrypt.wies-c64bb6d29c6d4a06c82a99f8f421fcb13210b3b58ca3a2fc8e907d311068db2a 2012-06-30 18:11:12 ....A 488317 Virusshare.00007/Trojan.Win32.VBKrypt.wies-e1baaa45ed903ea8f35be1b6d90c16fa7ec71c43eef4a16f49d79c8d289707f6 2012-06-30 18:05:36 ....A 438272 Virusshare.00007/Trojan.Win32.VBKrypt.wies-f75c591423bcddfe56e40272f51d10c02a0c07e5bdbfcafb4b35572edb679c06 2012-06-30 16:19:22 ....A 335692 Virusshare.00007/Trojan.Win32.VBKrypt.wihz-19acdc4c0cb34e2e162d41bf9f2765c5a3446da586d8a1ccd1c997ca0094a6e3 2012-06-30 16:46:46 ....A 379028 Virusshare.00007/Trojan.Win32.VBKrypt.wihz-5157ae4ac37752b33deb5cd2fbf7da2a495ae560c8d5115119c010db03abb9df 2012-06-30 18:16:06 ....A 60828 Virusshare.00007/Trojan.Win32.VBKrypt.wilh-09887c4dc7bc9c6cd4a017687797f76a8738e944effafec010cf8464dd9e9936 2012-06-30 18:17:22 ....A 32172 Virusshare.00007/Trojan.Win32.VBKrypt.witn-319231e04042b177f6fee4ad16d1d56ae0a81d48a0b28299e0708b1a25adcc72 2012-06-30 18:11:46 ....A 124349 Virusshare.00007/Trojan.Win32.VBKrypt.wjeu-5c09fd5be3664555341094ba5cfe4624f2e738ef815ca9a7e475ac3e6f27297d 2012-06-30 18:24:44 ....A 126845 Virusshare.00007/Trojan.Win32.VBKrypt.wjeu-9ac633f0a6b882c0e916cf4efcabc8d05e1198689dbe4981bbe5baef5262115a 2012-06-30 17:26:42 ....A 303104 Virusshare.00007/Trojan.Win32.VBKrypt.wjjq-a16a4a7a263b0245f6790d9b9c879a02678cdff432e1b19f006827c30c187aef 2012-06-30 17:32:26 ....A 176328 Virusshare.00007/Trojan.Win32.VBKrypt.wjoy-afc8d533d9d4a782ecde8a5aca6323203f3bc50f341b7e189f10fc971bd56518 2012-06-30 16:22:30 ....A 560128 Virusshare.00007/Trojan.Win32.VBKrypt.wkuc-1f421a959a5e8c9a70fb69759f0478b5fd444d05b2f272804ca071bb95d65d69 2012-06-30 17:57:28 ....A 348160 Virusshare.00007/Trojan.Win32.VBKrypt.wkwr-e4cc66fa6d999d36758e3dbe84011f5c6100a21e35bfb52ebe66d73d68305456 2012-06-30 18:13:04 ....A 169472 Virusshare.00007/Trojan.Win32.VBKrypt.wlcc-5b9196892e4ed4e3e7a8d63076c610da2c91f6c2a809e0dd440b2cbfdc214fdc 2012-06-30 15:46:42 ....A 122368 Virusshare.00007/Trojan.Win32.VBKrypt.wlef-f9d1b327e3c17b52d488656e032fe520bb27469875acdb389ca7b54ca3bf151e 2012-06-30 17:48:40 ....A 421277 Virusshare.00007/Trojan.Win32.VBKrypt.wles-d2b7c2699e3a22f02787adbe4c78c64fdc1dbb6c6e7261bc348377704e17d3ed 2012-06-30 18:23:36 ....A 122880 Virusshare.00007/Trojan.Win32.VBKrypt.wlmw-f2156e4ffb42b9f3dfd2d9ae1eca2677b3a93684dfd30bedbf3f1d938140edb9 2012-06-30 16:52:56 ....A 159744 Virusshare.00007/Trojan.Win32.VBKrypt.wlzw-5ec7b31f5b2c1f234afab4bfabc56d9a62ce9b17f93991f18b522c0412080bfa 2012-06-30 16:30:06 ....A 298496 Virusshare.00007/Trojan.Win32.VBKrypt.wmct-2d09fca9c9467c7935e167416cff563e2c7b17b3d3f752fc3e303c0edf377d54 2012-06-30 18:26:46 ....A 49152 Virusshare.00007/Trojan.Win32.VBKrypt.wmzn-170f9096871cf776d34c0f992e03329da6115699cde303e7da9259c360b588c1 2012-06-30 15:48:48 ....A 217088 Virusshare.00007/Trojan.Win32.VBKrypt.wncw-013713d61c4e4b225bb7a5fe70072088ad56379d7de321c82ab27a744659be89 2012-06-30 18:14:26 ....A 598016 Virusshare.00007/Trojan.Win32.VBKrypt.wnuu-27095e31bbb128645b4e52ce11cf42de4ac1ce7aff07473aaec45e10f80ae6ff 2012-06-30 18:27:20 ....A 143360 Virusshare.00007/Trojan.Win32.VBKrypt.wnuu-e21f16ef7a20ebb431213cebd0deb2d14c416c7b09f1bd599a526a5a6f033948 2012-06-30 16:49:32 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.wopm-57121c66ddf53b11cf3db4673e7ae56961400ffcb6030d578d57d0b1fbfe82a5 2012-06-30 17:23:26 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.wopm-9950d6d2ea801b6192f50226ab3417770189b782964ce5409cda4263dcee26ac 2012-06-30 17:30:18 ....A 1024000 Virusshare.00007/Trojan.Win32.VBKrypt.wouf-aaee78471a900f026664bbc2b966c37b974593ee397722aeefc3895d4e076a5b 2012-06-30 16:21:54 ....A 659456 Virusshare.00007/Trojan.Win32.VBKrypt.wovg-1e202cbfa1c0df4ec07f8f265e567a2eb2ecf5ed280fb4fb1bd8a85724051477 2012-06-30 17:48:04 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.woxt-d15d80ec9da6ae707a120ac601e34fc25690e1f7fda56abe0809ff6beffde3d7 2012-06-30 18:06:20 ....A 16392 Virusshare.00007/Trojan.Win32.VBKrypt.wpad-f9adcb6035ae920f63ceb9475b9085ab39ce8c921a6e7e447a8c4fd0e863306b 2012-06-30 17:13:02 ....A 213988 Virusshare.00007/Trojan.Win32.VBKrypt.wpah-8574812c4d9346643c803a3f4c15bf1ef0b55fca15dba7458d7e8048c9d15473 2012-06-30 17:18:10 ....A 233472 Virusshare.00007/Trojan.Win32.VBKrypt.wpbi-8e99bacd3853753b14d0ee7a02c657c1a2239743f2774bc9a34175f908470c7a 2012-06-30 17:36:34 ....A 73736 Virusshare.00007/Trojan.Win32.VBKrypt.wphb-b9d66a43a7339ec3bff0dc7961a1ff2d79efeab76b9d9f135de331da0dadc67e 2012-06-30 17:14:30 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.wphc-888581cfaa26283a7c47652fbe639bd4f305fd7910cf712c27cbc318807757a0 2012-06-30 16:51:22 ....A 322560 Virusshare.00007/Trojan.Win32.VBKrypt.wpiv-5b4211a4e7a71740568f023671656e0779590e9335e09c57db4e0bcca91a6a2b 2012-06-30 18:24:50 ....A 213504 Virusshare.00007/Trojan.Win32.VBKrypt.wpkf-a959b6b843a507d8c4e9e10c3ee5fc42599e39746d0b7a536fb21b9435914db1 2012-06-30 17:53:50 ....A 475136 Virusshare.00007/Trojan.Win32.VBKrypt.wptg-ddbb8a49565e389cd04171b38e92283f4b1cfd1437d7dc48224f8e27dfff3783 2012-06-30 17:10:46 ....A 319488 Virusshare.00007/Trojan.Win32.VBKrypt.wpve-812f5210c9776b295e976893a21335cb3e60a4bc3a98b4902817ae5e48072db4 2012-06-30 17:47:56 ....A 135232 Virusshare.00007/Trojan.Win32.VBKrypt.wqki-d12f530e51281fa468dade0366403b5a843f38e5736ef847c8989d0836458e8d 2012-06-30 17:34:54 ....A 303616 Virusshare.00007/Trojan.Win32.VBKrypt.wqkz-b5b9792c17b630c1fa00acf924d182a73da84f634c90ae6bcb0291b13a5eb0a3 2012-06-30 16:56:44 ....A 97792 Virusshare.00007/Trojan.Win32.VBKrypt.wqpa-66d7276920cc2d3692247733bf0bc42fdf664435300c33664ba9cffec762616d 2012-06-30 16:29:32 ....A 39519 Virusshare.00007/Trojan.Win32.VBKrypt.wrfy-2c2519bd6359959d26e48f9ed9bbac34048fd79283e9d54fba21b2ef40402fbd 2012-06-30 16:52:10 ....A 371101 Virusshare.00007/Trojan.Win32.VBKrypt.wrqn-5d0597e7d833af3049aeb80b981d445447cd7ef8de3b72614ab235c48cb06e40 2012-06-30 17:47:20 ....A 160125 Virusshare.00007/Trojan.Win32.VBKrypt.wrwv-d01ac4503fc2f23276534b4cd43fb82afdddcb5dcee4ab4d983fbdefed2cd4d4 2012-06-30 18:01:34 ....A 332189 Virusshare.00007/Trojan.Win32.VBKrypt.wsep-ed30e1ff83428fcc3b5f7df7eb2a275cabbf95255f4d4a17a0877aaace9936a5 2012-06-30 17:20:06 ....A 1458176 Virusshare.00007/Trojan.Win32.VBKrypt.wtfv-926b28af53685ff69b63b972c0b6e55d7b629267e138aaa20d70435d6e1b8d74 2012-06-30 18:24:20 ....A 323584 Virusshare.00007/Trojan.Win32.VBKrypt.wulf-a5c8cf0635610be39e152c84a2816634b6c252bd6f82624af1ba3f74327f5543 2012-06-30 17:03:08 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.wzzu-72f4315da45a36bf008621fa373d8af6b1a3257883fad3e1b737a4fb24baf9f8 2012-06-30 18:16:02 ....A 155648 Virusshare.00007/Trojan.Win32.VBKrypt.wzzu-98601954b21d69fe8f621066a5c979e427647c35f55f7b7b1e1ea99b56a1ec14 2012-06-30 15:54:30 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-06fbec59ae461daa82d5480ac0baf103787d885435df09fcb7400dadfcecfd18 2012-06-30 16:11:12 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-0e1dee3186054dcc15900c20c03d51c9c9ffcc0a0309ee7ea83c56629c1c82b7 2012-06-30 16:29:30 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-2c176aa3c467f784145cb9565681684773ddd5c758587934b3455f3d72d5513b 2012-06-30 18:26:06 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-63c72f90e44d1a3007a55ef3024995b5f3fb3383894e55434ce559452b3e46c0 2012-06-30 17:05:26 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-92ac5d1a3812880327bdb43eda49624b6669cfb5c7940af789785bcdc6c8940b 2012-06-30 17:28:42 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-a6a409a032bcab299d6beea776376e5a9081bd45be3d5cf8698de9e6187bf288 2012-06-30 17:53:36 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-dd2fca4140dad114a49c6973bc3f5a0f4261b97bf682a3baa43e2746dc8d7364 2012-06-30 18:02:22 ....A 135168 Virusshare.00007/Trojan.Win32.VBKrypt.wzzv-ef3949028a6ad50ab1e165a26e4d99d494ed069dad596799cd935ba7ed97749f 2012-06-30 17:08:34 ....A 487424 Virusshare.00007/Trojan.Win32.VBKrypt.ydtt-7d285b8b90a1b0e0f1cedf3f744739d38191c50552d8d198f205523b7cdba2f0 2012-06-30 17:46:44 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.yduo-ceeaebe94a19622eb4a721718805751a3d3269650965210498db4ccdf5356891 2012-06-30 17:14:16 ....A 327680 Virusshare.00007/Trojan.Win32.VBKrypt.yhnr-8800bb4e6656b7af44139ad97730a9fad85cb74791bade530a7be007fceadac8 2012-06-30 16:30:12 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.yipx-2d33ad5f07c5b22a0302d4b9ff25a40fd8477b66894ba29a2706ebc5327559bd 2012-06-30 17:06:22 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.yirf-790f34a729479f01327f5985f50c930d3c86b130dfa01f537a841ab6e4e4d532 2012-06-30 16:12:52 ....A 28672 Virusshare.00007/Trojan.Win32.VBKrypt.yjdw-105b7bce55aa5d51d3835092e45294901369b8cd1a9d62bb498f119f5da6b0f6 2012-06-30 16:54:24 ....A 45056 Virusshare.00007/Trojan.Win32.VBKrypt.yjjl-6219b9f10b84e12ab6d371dd0bca5007913c8b2abe84f9a492583e8940069188 2012-06-30 17:03:50 ....A 225280 Virusshare.00007/Trojan.Win32.VBKrypt.yjqj-746bd29108d68a2d70a0df04b4cb36e5ec2ebf3bf483dd7e40c7af84131eec46 2012-06-30 17:17:48 ....A 323584 Virusshare.00007/Trojan.Win32.VBKrypt.yjqu-8dbffbde0a5b28ce493d65907ce5004a15673df44e3ee75242a76a2211f6248a 2012-06-30 17:58:36 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.yjuh-e70e28beb4f21662d2c4fcaca035343d6d467619d66ae1d54509ca1a2b361196 2012-06-30 16:39:04 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.yjun-4000457c392926fe2f4b532cf9d5e17fc23a0baf0c21c417a165e0752d81f370 2012-06-30 17:49:30 ....A 413696 Virusshare.00007/Trojan.Win32.VBKrypt.yjxa-d438ad5f6ad92d1e0dc05a1aadd4795d633e996bc967ac05fac9f1f12f6c2239 2012-06-30 16:11:22 ....A 503808 Virusshare.00007/Trojan.Win32.VBKrypt.ykad-0e6df9732ccc581cfbdcf530fdd44de89255f71238f55005e1f67a05ffcfe5b9 2012-06-30 17:34:34 ....A 60986 Virusshare.00007/Trojan.Win32.VBKrypt.ykae-b4fa1cf22892b92f46da1d464f4b533de9283fbc5925895884ff1bcd5e0d3c75 2012-06-30 17:59:40 ....A 344064 Virusshare.00007/Trojan.Win32.VBKrypt.ykdc-e927d25815d807d68a93367801eaebc7d6c86d0f5d6533f530a6fab1a48df609 2012-06-30 16:45:22 ....A 110592 Virusshare.00007/Trojan.Win32.VBKrypt.ykeq-4e9016cf7d36224071bdf5e5f008a6c8769260d0513ba07a9eaef1092a4a2a96 2012-06-30 18:17:34 ....A 180605 Virusshare.00007/Trojan.Win32.VBKrypt.ykpd-c9bd1a848334a581bd4f8f689278a35ae5bfba1ebb3bb38cc7775f9820a88889 2012-06-30 17:15:02 ....A 704512 Virusshare.00007/Trojan.Win32.VBKrypt.ykph-899adb6daaba03c2684f90ad6fa4bc9a1bd79f6796acbfaf3c32540ba9691220 2012-06-30 16:53:26 ....A 53248 Virusshare.00007/Trojan.Win32.VBKrypt.ykqj-60217e62c738210c5a16a3bff520621f50bd458e4a23bb73cceb7f2d678afad9 2012-06-30 16:49:32 ....A 742400 Virusshare.00007/Trojan.Win32.VBKrypt.ykwq-5706b77575565f64d62285ce52b466b6b21c37719c49c852adfc04f0259b2e25 2012-06-30 18:19:22 ....A 307200 Virusshare.00007/Trojan.Win32.VBKrypt.ykxb-0dd757e82e372710c5d64df7bc4a21d9ffffdd385658ddda775fcb126eaa14f4 2012-06-30 18:26:26 ....A 55784 Virusshare.00007/Trojan.Win32.VBKrypt.yl-316aadfe366b91a6b662cf25fb32b373dd10afe0f725f6a95962facaf194b581 2012-06-30 16:46:34 ....A 335872 Virusshare.00007/Trojan.Win32.VBKrypt.yrhg-50f52b2751bdee4b99e68b9f119b362d42f4ea85e1ef6abbeb5bc313d1256a37 2012-06-30 17:46:36 ....A 583561 Virusshare.00007/Trojan.Win32.VBKrypt.yrhg-cea69c540b94fb3ef0665548d0ccb0c9ee054886400bc8235f00fdd46f258374 2012-06-30 17:48:10 ....A 361984 Virusshare.00007/Trojan.Win32.VBKrypt.yrhy-d18249b4605f09a88d97e9edeb4386cb8bb1cd54095d7b60cdb001bfb7b41a95 2012-06-30 17:30:34 ....A 22016 Virusshare.00007/Trojan.Win32.VBKrypt.yrmi-ab930ec7ff737b04c1b3777bd8cf800fd624399b46c79848d7cd8357c022b35b 2012-06-30 16:24:04 ....A 22528 Virusshare.00007/Trojan.Win32.VBKrypt.ytcp-21eacc7fbe985e5ec21bc038b5095931b961297bc154588d1ef39fa7294f9e41 2012-06-30 16:50:10 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.ytgh-5891e7afbd82bcb477b044b6bf0805b6be490c3e4162335c286f399b0746efc5 2012-06-30 17:05:26 ....A 2482278 Virusshare.00007/Trojan.Win32.VBKrypt.ytgy-77675e547c686f299239bd9e270cd31cfe45273b42ca47dce566e163e37bfff6 2012-06-30 16:47:32 ....A 22528 Virusshare.00007/Trojan.Win32.VBKrypt.ytya-53214c4e948f2786c5cbe689a99db4a99879a7570c81705a7cad8ffef04a8f19 2012-06-30 17:48:10 ....A 180224 Virusshare.00007/Trojan.Win32.VBKrypt.ytzu-d188e655d69e9e5bc1ca764dba1492e8073c8e455b12f16cc9b53dbf9362bc1a 2012-06-30 17:59:02 ....A 186880 Virusshare.00007/Trojan.Win32.VBKrypt.yuag-e7f52fb7bcaec9127d47232c760eccd0e73c28df285313d7a43c897da89feaf8 2012-06-30 16:22:40 ....A 533002 Virusshare.00007/Trojan.Win32.VBKrypt.yube-1f84fc9c67bea9112a9db95f5769f2f9694e0f9e860d0dc486427853b9ea3a96 2012-06-30 16:31:42 ....A 416561 Virusshare.00007/Trojan.Win32.VBKrypt.yuom-2fd40fcdc3a78a6e3055a710f54ab8f0714d761599e6245908c7c47ae1d07ed7 2012-06-30 17:38:40 ....A 48644 Virusshare.00007/Trojan.Win32.VBKrypt.yuur-bf447f6e13de95ef2880fed25d835de40532968408ba8ad4aa68de6873eab3d6 2012-06-30 18:13:12 ....A 167439 Virusshare.00007/Trojan.Win32.VBKrypt.yuvl-212509674ff004bdd8f15642954a750e5affc92c800eaadb1672d0b807da7b16 2012-06-30 16:26:02 ....A 196608 Virusshare.00007/Trojan.Win32.VBKrypt.ywvt-25ce846155d9c0395a25e3ff8bb404335f3ecb38a45e6bf33c83000d94651ba8 2012-06-30 16:10:00 ....A 163914 Virusshare.00007/Trojan.Win32.VBKrypt.yxl-0c8017d85eb75d34dd6978bfa7b5bb55c4d3b03a7630e81dc9dbb7a4517a7aca 2012-06-30 18:00:34 ....A 1096809 Virusshare.00007/Trojan.Win32.VBKrypt.yzhx-eb19cc775badbb60209346e0f3867da7ab227dc3e4bb17a9a97a2549ce523192 2012-06-30 16:39:14 ....A 24576 Virusshare.00007/Trojan.Win32.VBKrypt.zbp-4065d4bed05de8bb39d1f9889b46bec073280a84e97f652084ec6280a8085d2c 2012-06-30 16:21:02 ....A 69632 Virusshare.00007/Trojan.Win32.VBKrypt.zdq-1ca4fef474339cffe7f0dededdf7ef1d954d22e8221fb4366e887dcde7a3ee77 2012-06-30 17:47:02 ....A 12288 Virusshare.00007/Trojan.Win32.VBKrypt.zexw-cf67d79e60159443bb8e6dafd7f3098244274dc246641de47518eee13e569daf 2012-06-30 17:26:52 ....A 77824 Virusshare.00007/Trojan.Win32.VBKrypt.zgf-a1c09d1cf553b2faa3e4771fcff0bed309407428878bd06ad30c4a3b7d9431c5 2012-06-30 16:57:00 ....A 26112 Virusshare.00007/Trojan.Win32.VBKrypt.zgpt-676d3a5ac1b09f0ff227af86af3d66c5c1f0b47ebbad2532f69f759c235244f2 2012-06-30 17:42:56 ....A 1036288 Virusshare.00007/Trojan.Win32.VBKrypt.zgxo-c8273620882531fd886fb96386be74d6de458f5e9aadecf1e5d90fa2fecdeb5f 2012-06-30 17:40:12 ....A 663552 Virusshare.00007/Trojan.Win32.VBKrypt.zhmi-c2c8198218ffcb4f441e9453cdd5b5c3ff41cd1123f1026ed9f1f741816170a6 2012-06-30 16:17:36 ....A 61440 Virusshare.00007/Trojan.Win32.VBKrypt.zino-16f92cf60fce3aba36a0fbc46d30014a3218e98e96e4200f01d919ac281b7f77 2012-06-30 17:12:50 ....A 25608 Virusshare.00007/Trojan.Win32.VBKrypt.zlvu-84fcb414c5510d2420779bf810f3bc1735f30dc7040dae8d7c23b819d5be988a 2012-06-30 17:29:36 ....A 4632576 Virusshare.00007/Trojan.Win32.VBKrypt.znh-a90daf8a72fba5d22b972fea077f930256fef823decc9b6c10b4e0cf33cf6fd8 2012-06-30 16:52:24 ....A 73728 Virusshare.00007/Trojan.Win32.VBKrypt.znu-5d95baa45378adea80dfcc1c9905c70650f68a348ab0e11b1626a96ae8c2fb8b 2012-06-30 16:17:44 ....A 667648 Virusshare.00007/Trojan.Win32.VBKrypt.znw-172f8a99c35e0a8bf9bd9990d5771336101e5a703fdc7a3920841481c43ec58d 2012-06-30 16:35:20 ....A 5908 Virusshare.00007/Trojan.Win32.VBKrypt.zvhs-36ba910f9f7f36b99bcd7a3ac83a913e23a8c90c6047d578329bd2e0d0079ada 2012-06-30 18:19:30 ....A 36864 Virusshare.00007/Trojan.Win32.VBKrypt.zvpf-0e07838cc38c77235efa7e55afbe543dd0f670d4f43f8eddced58587f006b31f 2012-06-30 16:55:04 ....A 73640 Virusshare.00007/Trojan.Win32.VBKrypt.zwmj-638084f8e8a91b9667f5b97b034ce333c7da8ae92149a998061ba9e5442b26b0 2012-06-30 17:03:36 ....A 675840 Virusshare.00007/Trojan.Win32.VBKrypt.zwn-73f98a7be57d27991df18a9f6962b994243f7f2dbaa58f149446123f982c5479 2012-06-30 17:17:40 ....A 26112 Virusshare.00007/Trojan.Win32.VBKrypt.zwo-8d66b2bf237d0c9e2789a1e9c3e837bb7ef019d8649b62b4077be0df46948c90 2012-06-30 17:53:42 ....A 33012 Virusshare.00007/Trojan.Win32.VBKrypt.zwxv-dd521e77d1ff0e88b9401f9cb1733b16f7e9eb843528c6f384d8fa32d15518b9 2012-06-30 18:09:30 ....A 16438 Virusshare.00007/Trojan.Win32.VBKrypt.zygo-2535ce6a04db824599db214324f2f35fc9b5ddccdf5dff3a7c187746f0ebf968 2012-06-30 16:57:36 ....A 233472 Virusshare.00007/Trojan.Win32.VBKrypt.zyiu-68963d8fec32ad813c12e2407743c897a1c765ab2b1abc9e15b4093d479cd9ed 2012-06-30 16:58:26 ....A 32768 Virusshare.00007/Trojan.Win32.VBKrypt.zzai-6a4bd84f00067f6016584cb800204228d6f7528d4d314d3f1f80ea6781f358dc 2012-06-30 17:25:06 ....A 64000 Virusshare.00007/Trojan.Win32.VBKrypt.zzed-9d81e0d2dd5f6a7851498aec1c6631ee093f596cafb66de4f0b73792a5cf59f1 2012-06-30 17:14:58 ....A 103669 Virusshare.00007/Trojan.Win32.VBKrypt.zztm-896fa7e0649bd6495063e2c50e860b97cc928adf7bf4ba938d93305c82ccaaae 2012-06-30 16:32:06 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.aag-306f500e0c3cb3560f7cc372fe445373d51b1bab636da0688043f713f870edf8 2012-06-30 17:47:58 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.aai-d13acbaa44b548f5bd27fc3d5a987e4487ec1caa62afbc86208d7417a3a4a18c 2012-06-30 16:44:20 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.aap-4c38c81be0cb7dc3658ff3273741e5c683d6041b3a6d59427e9eae71c1f8959e 2012-06-30 16:41:38 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.aas-460c5bfb09a4716c3e529811211aacd61bc59afb1d44c221b734fc7b1f36fdb1 2012-06-30 17:57:04 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.abc-e3fd52c976a0e7da1cddfab38cefe41d87980e3867434617f5774cc0fa24f318 2012-06-30 17:46:44 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.abk-ceeb7c7c32fe807e47f473a16815b9b9558aa9ec383c04fc98f73862569d7276 2012-06-30 16:24:16 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.abl-224948dd6ba7dabc5e9e57a5cbaca9ebee1a6e9bdfd47ddf150d6023716613bb 2012-06-30 16:12:50 ....A 32768 Virusshare.00007/Trojan.Win32.VBimay.abu-105143fe01cfdddf470dc36f9832e9f4e8b09669e3e484c88d5479d561c5f3e0 2012-06-30 16:58:04 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.abx-698bd821c028babb51f4cb0d0ec7cf607aae3c3defb7bad362a8e3f8799c8d46 2012-06-30 18:03:26 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.akn-f1bb982489166d19c22f2518fe3ea59a155964b269c0888a6ea1e5118dbd2b93 2012-06-30 18:00:32 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.ir-eb02817749e41ef670107a4e71cc0f664d0cef54864cec1355bb3748f83046ee 2012-06-30 18:00:14 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.nk-ea62b6c2f7c180f103613f36b822602fb0ec29b811c857078156ab230a14982b 2012-06-30 16:19:14 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.o-196cefb3000521bff2b25d4101ce33ae18f7395c30f04dfb05fad254d37aff28 2012-06-30 18:07:24 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.oh-fcaabf8a2c13d17ecb581528744cb6b6107a89df7d49d43ae3dfaeb477ee38f4 2012-06-30 17:48:48 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.on-d2f68929388ea324bb571d37335adbeceafa4459533b1c5651d6f52f491a0672 2012-06-30 17:34:30 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.oo-b4d5a28bf092be72633c49040b4c3b0e21a72fb437d6da5744870adbf6deb361 2012-06-30 16:59:40 ....A 40960 Virusshare.00007/Trojan.Win32.VBimay.pm-6c765683a32a0c503ed41391cfacbbadcc25594c285ff8a5710728019b542b4f 2012-06-30 16:18:06 ....A 32768 Virusshare.00007/Trojan.Win32.VBimay.qs-17b42f7f21787402c6b47de85036901867bdaa586fef7abc92c295b823376da6 2012-06-30 16:35:00 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.rn-3617a46f58753303121df7e8f84b025f88bf847e74d9260d9c38aae819bf7dba 2012-06-30 17:23:34 ....A 61078 Virusshare.00007/Trojan.Win32.VBimay.rt-999503be7e579e73d041ec1422214850b771d501210a0d53e9da02e00af66ae7 2012-06-30 16:15:04 ....A 32768 Virusshare.00007/Trojan.Win32.VBimay.un-138b4d029bd822cb13ec14c3cce4aa2642a331953eaed02f104e49bcbec8ea56 2012-06-30 17:35:22 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.wa-b6dbd2c33d81b89c6cf1c1551bbebd9b62263cf7ab3484a0bf79da09082b5b9c 2012-06-30 17:31:06 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.ww-acdfc90f9fabc4f97fe89aca97b2190a4604c4e7cf033783fc99591f8a2fbe3a 2012-06-30 17:23:20 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.xf-9905764c1e50bb0b274457e54f4bdc2bc0035d9b59605068b74706581757ca99 2012-06-30 17:40:52 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.xg-c40a5c7d9e4445f6706dc46482f549e979fbce524e674132cb782fdf934c9847 2012-06-30 16:43:20 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.xl-4a00421df42a5e9357c2183937616fd0860d0ae4a2c9061569655fc34e501edb 2012-06-30 15:58:32 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.xn-085d09ed26fb4703ac8e63d93dce91e96e627873047bd98c323a16e62e95132b 2012-06-30 17:49:16 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.xx-d3c5f46c5a24f05bdb3112aaca1aac0c654c07d81a0ca700f0087f757f9f8335 2012-06-30 17:01:50 ....A 32768 Virusshare.00007/Trojan.Win32.VBimay.xy-7061bbad1b13db4777a0088545c8c0166e2a1609f4558c68feea8e2916a31f16 2012-06-30 16:13:48 ....A 32768 Virusshare.00007/Trojan.Win32.VBimay.ya-11c07c14d56528e652441f9a8c34f5e895452b7777acc6e54e6f1c85b1035703 2012-06-30 17:03:20 ....A 69632 Virusshare.00007/Trojan.Win32.VBimay.yq-7360db9c5b1049ebd3b14e5fa5b5f7852811be1eeb3ae7db0bc5a7fa8118001d 2012-06-30 16:41:44 ....A 36864 Virusshare.00007/Trojan.Win32.VBimay.yu-46527b0ced83e40a71f17a9547c4a308759e36ffec114c6a9e5aee8b78edb9d1 2012-06-30 17:56:40 ....A 61440 Virusshare.00007/Trojan.Win32.VBimay.yx-e3285a8a91f317e40d552cc628fc162a7b69b12a0cae0b91fde6953bd28c0c31 2012-06-30 16:54:52 ....A 65536 Virusshare.00007/Trojan.Win32.VBimay.zf-6323a2ec9b37f50fdb4d3e7ee8760440be86e5d0c0f1d06c7b296770a6161c9a 2012-06-30 17:08:10 ....A 425984 Virusshare.00007/Trojan.Win32.VBok.ah-7c5acb0f2a11563eaf9d9f81c63b04a2098232fd70ab7d951fd3d228de514ac2 2012-06-30 16:37:40 ....A 32768 Virusshare.00007/Trojan.Win32.VBok.as-3c5e1e81ca567c0fab1c5912c2b59d5795a3f9e2e3c5c9889b429113ff42ce0c 2012-06-30 18:03:14 ....A 471040 Virusshare.00007/Trojan.Win32.VBok.dm-f139595b23275490bd08e72dc2366cf3239ed142c4ad42fea1b7403600507ac0 2012-06-30 16:53:26 ....A 149925 Virusshare.00007/Trojan.Win32.VPuzus.qr-600d8c30c53cc91878463b88136aa74473445c70827e11c650807e528f8bf9e5 2012-06-30 17:12:00 ....A 191237 Virusshare.00007/Trojan.Win32.Vaklik.dyk-8368186d9b5e392c0aa75d22397f25841a6e34d5ae399843f69cb552bdc108ee 2012-06-30 16:24:28 ....A 909312 Virusshare.00007/Trojan.Win32.Vaklik.ekc-22aa9be6b86eaaa7211cf80ad92a53b80b1228751c01b60ff4d4148a67137db2 2012-06-30 17:57:18 ....A 535521 Virusshare.00007/Trojan.Win32.Vaklik.euv-e4728d98c6f480f7109c276cc96b0ef4ae0e76b8a41b0ca16c394e16b800b702 2012-06-30 18:04:04 ....A 1104384 Virusshare.00007/Trojan.Win32.Vaklik.evb-f34f9f57578197b8d3b645a555f12608b1d8a4a830ccc15fca602d275da82169 2012-06-30 17:36:50 ....A 428544 Virusshare.00007/Trojan.Win32.Vaklik.fmr-bab57a2702631538ad538c337bc859f7dc60ae8ba27e8641419d255e30d6ccc6 2012-06-30 17:16:20 ....A 262144 Virusshare.00007/Trojan.Win32.Vaklik.gdg-8af72833ac25fd88e97306cfb0a180ff164bd6884b2c3c763d764b32e3fb0596 2012-06-30 16:07:56 ....A 33792 Virusshare.00007/Trojan.Win32.Vaklik.gfo-0b1834ac9c6e8035a587abbebd6764e134a2ea8b229e60dad7055b4c41b31f93 2012-06-30 17:00:24 ....A 429056 Virusshare.00007/Trojan.Win32.Vaklik.gmu-6dbe75f31b24054de9842954f8122a09899df4b7e44322bf22912dcc08e72117 2012-06-30 17:20:46 ....A 44671 Virusshare.00007/Trojan.Win32.Vaklik.idp-93a69d657cce2b73d6ef40fba26ea36e27fbee1389ff8899d5677c5b9bd3f8c2 2012-06-30 16:59:44 ....A 425984 Virusshare.00007/Trojan.Win32.Vaklik.ifj-6c88e0fcb0db37104be8e7dd27c5e8327b950f1d61dc8df6e89926a9e70f4a03 2012-06-30 17:47:08 ....A 57142 Virusshare.00007/Trojan.Win32.Vaklik.ipt-cfa8751e5a113a0039b25e8ad325767815002c35127d8703a0a37fcd3ee2536c 2012-06-30 17:29:20 ....A 50688 Virusshare.00007/Trojan.Win32.Vaklik.jsr-a84e655c2fd0b8613b5a1c8673e45993535a1fb70230609ccffe87aba8583bf8 2012-06-30 16:57:16 ....A 145920 Virusshare.00007/Trojan.Win32.Vaklik.ltf-67fb2b9194b894c68a3fb19b0c901cfe349e2de19d41006bc51597dae0cc66ed 2012-06-30 16:44:50 ....A 115712 Virusshare.00007/Trojan.Win32.Vaklik.poh-4d4867b4e340e973de84d8fbd94358f97f5c4f45875681ef93eada6e862e4415 2012-06-30 17:22:40 ....A 402738 Virusshare.00007/Trojan.Win32.Vaklik.vna-97814b3b0a9e09a47d7ee3c3154acb27f61d13dc715264c4c96eef3d42700392 2012-06-30 18:19:24 ....A 33792 Virusshare.00007/Trojan.Win32.Vaklik.vvv-cd6e2c2a420851a5f1c8c6632a0ce16d25950b081114d7631dd061219eb3c9ff 2012-06-30 16:58:36 ....A 1448960 Virusshare.00007/Trojan.Win32.Vaklik.wcw-6a9e8429dc34af0401233cc47a50ab6394833b2d363ea9978b791e258395053a 2012-06-30 16:44:18 ....A 218624 Virusshare.00007/Trojan.Win32.Vaklik.wdm-4c31f12b9f8316bf128e69cf4b9aa22724299d7580c13d58aebd92e6886800e6 2012-06-30 18:07:24 ....A 47616 Virusshare.00007/Trojan.Win32.Vaklik.weu-fca4599cd3bd3df4e5e8ff6414e535c7dd68801acab800508c22dbd959b16fd7 2012-06-30 17:54:00 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.aao-de0e1c5056a92e5f4e5b5e1582a7fd3ced24da161be989880c4fdfaed5cdb498 2012-06-30 16:51:12 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.aba-5aeb63cb3be17703665e34cd37293b13a89c740ffa20eeb417b03db3411029e0 2012-06-30 17:50:16 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.abf-d5f182a2b10e72e0a01582274ca0a5dc033f38c91f7a2908695c73297356c173 2012-06-30 17:11:10 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.abp-81e980f7760c61878c4f78993338cd36e6ce58e7f6523dfa5c9027bf9be5ef50 2012-06-30 18:18:04 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.abr-0c112b552c4a2878f03d602e0c420f7c3ce61db6487a634679efc61e2fde0032 2012-06-30 18:12:00 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.adif-038b85b9c0b43d29440a872d75cb3a6f6d3bbd52ab5d52794acd6d5eefe3fc43 2012-06-30 16:14:58 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.adig-137101ceee86a675721b97914c43c5d532f7a32cc02ec88f139f1423a75e91c2 2012-06-30 17:29:04 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.adk-a7abd2416adf3b7a71cdb19d939eac026eefa7563242c4c1427b420376bde0b8 2012-06-30 16:54:10 ....A 299008 Virusshare.00007/Trojan.Win32.Vapsup.adm-61ada54268bcde6bae4714bf464758ec49ada417664ff4d42ac5ce2a019c1239 2012-06-30 17:27:20 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.adwy-a2fb17f423b1fdb76ed3daf0ab580c0a76309ad76550f3cc3093fb0ab9acecc8 2012-06-30 16:08:20 ....A 327680 Virusshare.00007/Trojan.Win32.Vapsup.afd-0b30c4bc27e4a85300fd1969fdf9aa8164805596ae631b5287b406ab62758899 2012-06-30 18:23:36 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.akg-13079d5a09c57eb16cbca53355684d32fb73597d15de071ef9dc9ce3df340004 2012-06-30 16:33:36 ....A 303104 Virusshare.00007/Trojan.Win32.Vapsup.akp-336d8742af542d92a3fa4e9d6b4797da89998b3406e5b4b8bbfb7afec0a79a24 2012-06-30 16:30:42 ....A 258048 Virusshare.00007/Trojan.Win32.Vapsup.akx-2e22e311628ca051538e0b78245462331b9564b622a88eaff5821cb54a603f13 2012-06-30 17:21:22 ....A 344064 Virusshare.00007/Trojan.Win32.Vapsup.ald-94f4c2e00b4f0c0cbc4eb38cf4c804b995b67b320ec1e91a232fd4b65d588fda 2012-06-30 17:45:08 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.amf-ccf51c6b603b9df41bc2ab90d234e99f0505727464697ef791a7710cec875166 2012-06-30 16:54:04 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.anz-61730a81e77141d26db5c5aa609acd731c9e3c4f9be168b8ea3a44df78f5a9fd 2012-06-30 17:51:36 ....A 319488 Virusshare.00007/Trojan.Win32.Vapsup.aob-d8ab928873d8fa310ee356c3cb40e5adf671f6cce112e3f60c92fa68bde91b49 2012-06-30 15:50:30 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.aog-0396795360bdda984b480d64ebb82341073783e8f193f5b8a4d08315013338ba 2012-06-30 17:37:40 ....A 299008 Virusshare.00007/Trojan.Win32.Vapsup.aom-bcca226b88e3f8b03093e753dc8c0928af048a2a002252a8fc2beb11882f7f19 2012-06-30 16:45:56 ....A 311296 Virusshare.00007/Trojan.Win32.Vapsup.aoq-4faf1e9b93fdd8053b089779f11ed875fde28f82f32243cfd499a9674c0b33bd 2012-06-30 17:23:56 ....A 290816 Virusshare.00007/Trojan.Win32.Vapsup.aql-9a6c203ede1eaf805e7403f9fd79e8a9d4e2fd45606e932eb2e0b7ff1e08ced3 2012-06-30 17:23:24 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.aru-993868a416509743e76303198599476d8beb254edd384bbb5dff96284af9a9c2 2012-06-30 17:04:46 ....A 303104 Virusshare.00007/Trojan.Win32.Vapsup.arv-7631fa7bff6714b36ce89c89d4c2d4c53f55b90617330360bf0955b2da137a8d 2012-06-30 17:43:48 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.asf-c9fbc7cb1291f085df9a29a053079fdf0a068c12fe0fde773ba915c3b4c44bcf 2012-06-30 17:35:58 ....A 319488 Virusshare.00007/Trojan.Win32.Vapsup.asg-b85d8ee6db8fd3efe8f1867d7e3aa64c5b263ccc485d69100950f5696e8d5aba 2012-06-30 17:15:38 ....A 303104 Virusshare.00007/Trojan.Win32.Vapsup.atc-8a5d17b30f3f3010b92063ce61353e026f81950719b7a2ba4544c1129e7bcba4 2012-06-30 17:28:44 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.atf-a6ab0424649122c05771bba786eee04a3d4819f0e5aaac56dc7c20e02557213a 2012-06-30 16:33:24 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.auc-330c0e5f7b5bba08515b84a5310295961c469d002b45563494bf088175ac514a 2012-06-30 18:05:58 ....A 90112 Virusshare.00007/Trojan.Win32.Vapsup.aut-f8674c3a788034e414b63ff215f029ecb70ebb2fde59b342365e7ffc53f3e49f 2012-06-30 18:05:38 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.ave-f760a7bcc07e323a87d3c021f73edfbe8c0be8c5c8a8ce2861bea31cf4e68b68 2012-06-30 18:04:40 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.avn-f4deb2422ef28672263761f7bd01320442e690b2738cdadc10043ed00098836a 2012-06-30 16:38:20 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.awh-3e33ed5bf4000a938846667e3296e1f3b49adf87184fc5d61df451b37938167f 2012-06-30 18:13:16 ....A 307200 Virusshare.00007/Trojan.Win32.Vapsup.awl-059769d85512fa3988d877f813d9a8824f8c1e21b208ffa02d9206d2c69f238f 2012-06-30 16:12:36 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.ayt-0fed291aabd1ead80bd02593dd125aa2824856985d025ca966cd5524086fe15c 2012-06-30 16:37:50 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.azd-3ccdc2fe810c581b677f1979f1aefb6d6fb5e68e0a0a03f4f163409333684c55 2012-06-30 15:47:22 ....A 225280 Virusshare.00007/Trojan.Win32.Vapsup.azf-fee8ed2b00d1affe871a9d84670f0ec878e85d99a3b5f293b05eff2dd1c7dad1 2012-06-30 17:38:14 ....A 270336 Virusshare.00007/Trojan.Win32.Vapsup.azk-be436b983e7274c0ff46281655ac4654e8cdadd1700fd6b9f10a1df97f388713 2012-06-30 17:11:46 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.azr-82effb446e7c06a146b87a070252f3aaf4eae82e0d1db259bc2b1cb40e998bf7 2012-06-30 17:20:02 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.baf-923c3f14a8c56197976e8b21b0b1e6bd753aa4231bbf6230b3dcd3554f3ab2b2 2012-06-30 17:20:04 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.bap-925822f06380f5d879899135eb79a6eed7aa300f6978ca554a13470318be8f20 2012-06-30 18:02:00 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.bea-ee4f24da3f825d1840dd7b5b747d656d5b1b26687d5da1ff64506981d148e951 2012-06-30 18:02:04 ....A 196608 Virusshare.00007/Trojan.Win32.Vapsup.bed-ee746eccef11c17164ea67555f91c67f434e02a51063ea9bd4f7fcb36fcc8b17 2012-06-30 17:38:32 ....A 307200 Virusshare.00007/Trojan.Win32.Vapsup.bel-bee5add57d28794f28cb7e7d04af766ab979699b92cd6bea1dc1f56b4313a78f 2012-06-30 16:47:50 ....A 339968 Virusshare.00007/Trojan.Win32.Vapsup.bgd-53b82698b331177cf01e83765ea3b394085e1d147a482b7fbdbca494407c2c21 2012-06-30 17:19:16 ....A 270336 Virusshare.00007/Trojan.Win32.Vapsup.bgu-90bb477f44a7cabe8df00a248153a14928f912c6201a96bcad03a319d4408615 2012-06-30 15:45:36 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.bgz-eeb3b9ee235a9c595e4e049777d8ab620c6e9375e5bff8afc58bc9ec16055f2a 2012-06-30 17:10:06 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.bhb-801b10ec09a99a252fe6b9ef4fd765cabb60048dc5176441258f11cf538dbab3 2012-06-30 18:03:46 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.bhi-f27f4d0a04baa494f21c520285f15b8b45751bd3f38c779dd8652eacb230309a 2012-06-30 18:07:04 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.bhj-fba03f3cc4755a8f2c96bf38605a3f3a045ff93eceb632e7dbda63df96d8818c 2012-06-30 17:32:00 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.bhq-aed46614816050c3817707f2cc14c96709991116f609d9c4b66f44d25129c219 2012-06-30 17:16:48 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.bir-8bd46365233a9051f45519fd48ce2c7d603aba819e28bc78aa8eefe0feb6b2d6 2012-06-30 17:59:36 ....A 217088 Virusshare.00007/Trojan.Win32.Vapsup.bjj-e90c7296b09d5f292a4fec039f154af18d3572060cc10c6df6a83df3515f1f3f 2012-06-30 16:55:48 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.bkm-65164ad64ef438672ff7ef584e5ca00b4eeced20efb44ba9adbf7a2169f20e63 2012-06-30 17:48:24 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.bla-d20f7b3a9f528d63bd0462821ccf44bd6531da95f63e31f42ea9598d3fac1115 2012-06-30 17:49:56 ....A 270336 Virusshare.00007/Trojan.Win32.Vapsup.blf-d532b999960d1566e5391ac1b588903ad1a9fbf1bb6b863d8e8005b49617cfff 2012-06-30 16:47:42 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.blh-5375c846b9d12a7914ee16e94d8ef9fe847e41b04044d30b61040258d7d9e659 2012-06-30 18:02:26 ....A 225280 Virusshare.00007/Trojan.Win32.Vapsup.bln-ef5d86fff5f43dc976b12687a61c85b62b6c3a0f83dc32998e2ea44f92209058 2012-06-30 17:35:00 ....A 258048 Virusshare.00007/Trojan.Win32.Vapsup.bls-b60e71bbbd7bd0a1cbfaf20ed49403eff3ecf8bacd07f5b96cabb3d54863be8a 2012-06-30 16:37:52 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.bmf-3ce64e534765ce9fc59963d6826137a4c60063286e079a0fad3a67fc3199d2d3 2012-06-30 17:48:26 ....A 237568 Virusshare.00007/Trojan.Win32.Vapsup.bpc-d222b5dbf851b9b06af8794b26ba2a681868fc2c607a9f5a851acc805cbbb2c7 2012-06-30 17:09:14 ....A 90112 Virusshare.00007/Trojan.Win32.Vapsup.bpg-7e80651308bd689dc8ea767017b4357a428d2341939d4024faaa6e3d2f7e415f 2012-06-30 17:30:16 ....A 180224 Virusshare.00007/Trojan.Win32.Vapsup.bqa-aac8f3b00fc083a58a0810adaeddf90307ca628adb0aca84b5a6256fe96546d5 2012-06-30 16:58:10 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.bra-69d7a2c79e78e60b897a07d2cf18e089448cced8b0b9759bfe699510bcb68fe9 2012-06-30 17:05:50 ....A 180224 Virusshare.00007/Trojan.Win32.Vapsup.brd-78340a04c9a365833c6e8192264ee4c22c7fd60abb6cfae420055eadafeac267 2012-06-30 16:40:22 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.brh-42f2fdd9853b00238ebe79903c751365af8b12f25344c6c6753ae736b3297bd1 2012-06-30 16:21:04 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.brk-1cc16d0ad6527b7c6fde8b72cbd70a5069b3e2183df7d16c687cdb7319423f26 2012-06-30 16:25:04 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.bru-23ddf620efaa036b830d561e0b226bafe6fc3a6d07abfb059384582905bc933b 2012-06-30 18:23:08 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.bsb-127569a2cf95d58e769499affaf29b528d6defd4f0eb20547eb12fdaffb305a2 2012-06-30 17:34:56 ....A 180224 Virusshare.00007/Trojan.Win32.Vapsup.bsf-b5c67ec494197bd67eaa5dff98f8442dabe41d79487bdbf6891447d2a080bd76 2012-06-30 16:27:30 ....A 315392 Virusshare.00007/Trojan.Win32.Vapsup.bsu-287305c28289f41f8fa30760ecae5f64d9b2ab632350a230e735c3c25ff4983a 2012-06-30 17:25:36 ....A 102400 Virusshare.00007/Trojan.Win32.Vapsup.btp-9ea2ba1ca4673d2a3ce5544fd586b68d8d526514418c62e4fbf075d37912f6cd 2012-06-30 17:37:56 ....A 331776 Virusshare.00007/Trojan.Win32.Vapsup.bue-bd6b12585ad3aa170264261e65b1ba8716d150313b97db88632c1e718e1fb764 2012-06-30 16:13:34 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.bum-1167108ae28f850e08dc948a64d8a28bdebe977290da2e67732f55bb2250914d 2012-06-30 15:50:02 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.buo-02d9e38686ad78ae5a367420f511b33257dc3d79536ecb229a76961d81650c38 2012-06-30 17:30:52 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.but-ac4d9c4c8fe1a08f780c8e74a740729ec34f47fa8eaf9ddec11bc5f83dc25b75 2012-06-30 17:23:56 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.bux-9a797191fbf2235d6c1381f8c5fa2908e50bf678e9cffb06fbdb3b62291ec13a 2012-06-30 17:05:52 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.bvk-784c2cded674725be42b77c3fc85f190253195119121163037b21eb3995afd88 2012-06-30 17:08:02 ....A 327680 Virusshare.00007/Trojan.Win32.Vapsup.bvv-7c1ce2e7d8874c55fa38c50e4983c8f21f600e89a7ed0737819f5c9d69f053da 2012-06-30 17:10:42 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.bwj-812600a5950ddcb0504729bfa92b15a01892cbfd09f2e0fbe410e810adf1bcda 2012-06-30 16:21:16 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.bwk-1d1a68cba3a0790787512e46fe0418f3662fe3965e19250810634a984b2af59e 2012-06-30 17:31:00 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.bwn-ac95661f72f4c80a8a9dd7ca66321468168051cd7d005c7daac76a262b4e1d93 2012-06-30 16:25:46 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.bwr-2543956d02ee92a76a06dd9d888e932609e8dfa2ea013b61464ad7cff6716531 2012-06-30 17:32:12 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.bwy-af321403097d8f495858a7cbdc22124920ccaacb772f1e9759a2c85a29532902 2012-06-30 17:50:06 ....A 221184 Virusshare.00007/Trojan.Win32.Vapsup.bxe-d597f29cc5d23eb8507bfc00b59a79817681053db9ee25bda6a9ba69cf0af370 2012-06-30 17:31:32 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.bxf-adc5ea9db1ac3a4d7220f02faf49a4e1a1f28bf0dd9da9cbed3a232e92f9f8dc 2012-06-30 16:51:20 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.bxh-5b34a03eba326a5247bc5742f2c28e2cc32bda403cdfdacc4b85cef2d2ea3d5d 2012-06-30 17:10:52 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.bxs-816648c7b4898cf5528581a535396d34be03fe0a953b560b4b864f1600e96264 2012-06-30 17:39:12 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.byb-c0ae18817dd59f24e495a9eb4d54a36060e012b140f8abf393eb0b57ab30da76 2012-06-30 17:19:46 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.byh-91c4df9f555d172ce4e5d89af00371c12cdb56034be48d51afae9e4d1acfb669 2012-06-30 15:52:42 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.byv-05b35386ea7e075e8401c079335245bdd543c2fcc82aa1b6f942ee28c8e8ac33 2012-06-30 16:02:00 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.byw-09b8ab286f957bf0516b68c2648023443e55c71e37b38d9d56d51d4bb53e8c9f 2012-06-30 17:03:00 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.bzc-72b3518aab3c583d33d69199809c97e64c39b1041e5c22080824a186eafa6d11 2012-06-30 16:47:20 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.bzh-52a48edc83dafacdfd589bbe1933823902beb102cec7886f227b436134ff42d8 2012-06-30 17:40:38 ....A 327680 Virusshare.00007/Trojan.Win32.Vapsup.cat-c3811294ec6a71c9cd38fe0a41afe5a77256f77fdebfc697a8d588d4c9d403a3 2012-06-30 17:30:12 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.caw-aa9afa6acfa462b66d54de145efd59b47bf9d8e5501e709271422de95422e31c 2012-06-30 16:58:30 ....A 311296 Virusshare.00007/Trojan.Win32.Vapsup.cay-6a7929fc07efca56db2d70555ce9238b3c2cd1c95a92afa1977d01503acc263b 2012-06-30 16:47:04 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.cbc-51fd0fd3ef77efe9d6e6a6aa6fcfcb4155838bdd989ee1ba115df73373a62b74 2012-06-30 18:15:14 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.cbg-083420cb2c7900135a494e01896bce0a00d97e5a39faca171ea58d4799385b7b 2012-06-30 17:19:48 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cbh-91d213498b647bd2bc6c2d2457f60daff5d8c776357201f0a92cf6fca4d42dbd 2012-06-30 16:29:12 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.cbr-2b79ca997d5cbe8fa523ebc94d405d326b9ae04fdee1f68d712edee58d6d97f3 2012-06-30 16:49:26 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.cbu-56dc7c0e5ccd3ca45eb31d57af13b89f6f7bb71c42a6abda4f0d7ac008d4c74b 2012-06-30 17:38:06 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.cbx-bdd32f3b0dcc2c8f691b231418bb7f6df069ab94f4dc9896c8e0d7d5dd054d80 2012-06-30 17:10:00 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.cbz-7fedce2ae560ffae57875276f35e2a207a6c784a011f7a69b8c24fe72486608a 2012-06-30 16:17:36 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.ccn-16f9ed8ff7f5a10eef05ec53f15ddcc6756f364a0c01ae5ccc44f8dc6fd6e83a 2012-06-30 17:36:46 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.ccp-ba75622b6485ba64d2345c59dc84e847ef448900a4142233b69d02a2f31621e2 2012-06-30 17:10:06 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.ccr-801665d0f15244d1c0d4547556264f7193e0ce3a6afe4a86f3e3ff2b10e42298 2012-06-30 15:49:40 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.ccv-025b7c855fd42a3e0d228bca7f250a97081dc093dd71134554ffd27919b702e7 2012-06-30 17:39:12 ....A 348160 Virusshare.00007/Trojan.Win32.Vapsup.cde-c0a9961426b8b9bdb62f8d7f87f10ecca15c488e2f6a48ed6c9fbe03698c00a8 2012-06-30 18:03:24 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cdo-f1ade38bcf04a7b0d135ec20117a8077570cebc46fc4a7f5daf0404ba69ccb13 2012-06-30 18:03:06 ....A 221184 Virusshare.00007/Trojan.Win32.Vapsup.cdx-f0ebb8ebb3ee2b882eeab7d2042ccd46a351e7edee3e175c7d3664fc4dba483b 2012-06-30 16:19:54 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.cev-1aa51bc76f766119f237846a37650fa2290b34e392f7894a0c6e47ff13f75afb 2012-06-30 17:16:00 ....A 282624 Virusshare.00007/Trojan.Win32.Vapsup.cgh-8aa2c8996efc361e7496f14a16a5ab4335a8e35b9358cd19879981c5f0fe9cd3 2012-06-30 16:40:46 ....A 319488 Virusshare.00007/Trojan.Win32.Vapsup.cja-43e53030a32e8ea1f59680842315c666b2f4ba83fcfd7576366db6e719245026 2012-06-30 18:16:06 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cjk-096adfccf3bdf4a62d300b7ad3039f3a0eaa3bece525f3ef3b1864df11c84383 2012-06-30 17:03:26 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.cke-73a2dd677bb73dd3489940136ce1c09ae66c6059a6eae9f100eec9d2d6b0c1d1 2012-06-30 17:51:26 ....A 217088 Virusshare.00007/Trojan.Win32.Vapsup.ckh-d84be201b75e0c09545e72b896357a80c25cb9169767c2f259bd7ab841d1045e 2012-06-30 17:39:56 ....A 315392 Virusshare.00007/Trojan.Win32.Vapsup.ckm-c2319d32b6faed7a2b7019d24129660c8ad0ab46b7defb6c06a32a5485ce93b8 2012-06-30 16:47:44 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.cks-538039cf6c91e64f8c6421a7d039d1f068f53da75185a937659d9b03a433cc99 2012-06-30 17:36:30 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cla-b9b8cb49f1bcdac27b85dbfcf370c7511046264c6669c01b595b13624dd2685c 2012-06-30 17:16:56 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.cld-8c0b0ab1efa706389892baae8b4f0a79ace3402cfffadffcb740b5f27fb3905f 2012-06-30 17:09:36 ....A 172032 Virusshare.00007/Trojan.Win32.Vapsup.cli-7f43ced8ec43672cab4da986d0d8afa74c8bc7c36e68fbce0b2a9849f33e3dd0 2012-06-30 16:09:52 ....A 278528 Virusshare.00007/Trojan.Win32.Vapsup.clj-0c5427564fc78ee61d697ea9db7234b030afbe1b9b52641f8743cce6e491e282 2012-06-30 17:48:10 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.clo-d186fe46a10a9836c1583b172ddab7714a8af47dfa58f162a7aae0f48c5c2b3f 2012-06-30 16:43:26 ....A 307200 Virusshare.00007/Trojan.Win32.Vapsup.clu-4a4ac7cd704b06e02109f77d5287bee1185cd5cdf0840df29e900489877f2df2 2012-06-30 16:52:16 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cmj-5d4973ba21e2cf638d70d5c3cb99905279fb6527a0393c71e91f1a09d5554e9a 2012-06-30 16:42:02 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.cmm-4705f1a228c475afcae4b5aab3aaeda465d8c828d8055e8b46ebf7c53f9fdcff 2012-06-30 16:53:08 ....A 294912 Virusshare.00007/Trojan.Win32.Vapsup.cmp-5f41f1f982e428e15cb6e6ec63b16426ce6ede9ff9f02fcc9a0e0abe818d5029 2012-06-30 16:33:10 ....A 303104 Virusshare.00007/Trojan.Win32.Vapsup.cnh-329900936be249d82646e90ed13bc403e13543a012a048dbc5c198ce0dfaab24 2012-06-30 17:29:28 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.cnp-a8b16db4d27fe098c7c6a97d2a6e8d342d720a9d2aadf0cbba6a5dcf00f62ac2 2012-06-30 16:28:12 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.coa-29fcd41775c235aab5a24d87262cdc83c00fb6ffeccf1274e1fd41363e7ffe14 2012-06-30 16:57:54 ....A 208896 Virusshare.00007/Trojan.Win32.Vapsup.cqq-692a3432feae5bfead0c3baa79f5d72a868a9d38fccc44dce9de14f1d8ec9dd5 2012-06-30 16:12:16 ....A 245760 Virusshare.00007/Trojan.Win32.Vapsup.cqw-0f91f6b046c604fabf83fbda195b25c6fe26e4b03412116b969b072e0e769101 2012-06-30 17:23:34 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.cso-99a5366a52f72d9a6a0412c82ab65b030051071e1b52afa1d294ec9a953146de 2012-06-30 17:46:52 ....A 229376 Virusshare.00007/Trojan.Win32.Vapsup.cth-cf20cb86ce86987d76d52129c340ebfca14545c0213f5e7ec68b516cbf6a5c55 2012-06-30 16:38:20 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.cug-3e33bdd78fabf41f2e416c3351480e1761aef387d6340b8adfb489f1df462206 2012-06-30 17:56:06 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.cuk-e218f7869b348db147e6cadb87c00f0a442c1365aa4b721ffe38f8189ffce34b 2012-06-30 17:58:26 ....A 212992 Virusshare.00007/Trojan.Win32.Vapsup.cul-e6aa261f03a32470b1cea7e7eb3c249fcd5ce66d9c70e270b4a287273c257207 2012-06-30 16:59:00 ....A 270336 Virusshare.00007/Trojan.Win32.Vapsup.cvh-6b598a2a1b22602021d4f56a5c05f275e006240bc79b9de6ccd06ca0d7af803f 2012-06-30 18:07:26 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.cvq-fcd7a280381b0ee1e82436b242d8fcb8be7787e945a1c5b6c87322d31b39d3f8 2012-06-30 16:17:02 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.cwg-16355980b369ca3df11ba91506afd5691b2e2c93791e86f7e06158aa2f144ae2 2012-06-30 16:39:20 ....A 135432 Virusshare.00007/Trojan.Win32.Vapsup.cy-409692a8c1d0c5d0da760a6b6034cdbb4eea2bfdddb918caa368ebccf6b9469a 2012-06-30 16:32:04 ....A 262144 Virusshare.00007/Trojan.Win32.Vapsup.dah-305af39eeaf94244561e9a3d372c76138789917bfbddc54494625b863923ac8c 2012-06-30 17:20:18 ....A 286720 Virusshare.00007/Trojan.Win32.Vapsup.day-92c823adb2b980475695849fa10382b43b7b4e8c1178b0fd1a609cfe31f12697 2012-06-30 17:09:36 ....A 155648 Virusshare.00007/Trojan.Win32.Vapsup.ddx-7f43c523b61a4835cd8e56f91c80fce76ecaa9f56b0799012d204eb50f20c0a2 2012-06-30 17:30:02 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.djd-aa3fede6b294d5cf0edeb499116fedd8379eb075d8ebd36fcd04dc572e01b041 2012-06-30 16:47:14 ....A 155648 Virusshare.00007/Trojan.Win32.Vapsup.drf-5272f3db026a75db8b83519997bb9dbb471f7f3dfc0393e10a1155d64d302c05 2012-06-30 17:36:28 ....A 241664 Virusshare.00007/Trojan.Win32.Vapsup.dwl-b98ab4707d3f668ea3975b6a8644b58b511478768f593301dde9eb6db6b46c7d 2012-06-30 18:04:00 ....A 90112 Virusshare.00007/Trojan.Win32.Vapsup.ewl-f321d6a08795497a5ba0f305e9e54e0806045f19ae582e79134356ef120320cf 2012-06-30 17:09:46 ....A 81920 Virusshare.00007/Trojan.Win32.Vapsup.exz-7f6ee56f691c0165ecdc57e727dd314bd525e0d2a6619a4b07cf1eb6c480b7f7 2012-06-30 16:30:32 ....A 77824 Virusshare.00007/Trojan.Win32.Vapsup.ez-2dc4c9225c44f3f4c7bc7d9080b4f701945032f1cfd9606fc2cdcf296ec9d739 2012-06-30 17:49:14 ....A 79872 Virusshare.00007/Trojan.Win32.Vapsup.fa-d3c4452a149cbfcef40de338a4c2c5cfda502b7d7607a31a232f16eb67b41a91 2012-06-30 17:48:16 ....A 30208 Virusshare.00007/Trojan.Win32.Vapsup.fw-d1c3099455365d5f0cbc1b23c8dc5d4b2835e549e6ce6c5557e2bf719f61e142 2012-06-30 17:28:06 ....A 63488 Virusshare.00007/Trojan.Win32.Vapsup.ga-a4f2891f52163f96f450f71ef05ad3d91da22e08b90594bbcf311ed8dd0fd605 2012-06-30 17:18:00 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.gm-8e45412bb48a7f90d444a3b56959dc01c920e9105b3dbf326a482b3f4bbe736e 2012-06-30 17:26:26 ....A 204800 Virusshare.00007/Trojan.Win32.Vapsup.gu-a0bd1d9fe2d10be25b564b31f30b58760e0ebf7980d64b9c2ff3a0a8974189c6 2012-06-30 17:16:30 ....A 270336 Virusshare.00007/Trojan.Win32.Vapsup.hb-8b37d1dda605e260bb25a77512a088c90aacb16310207afb1a7620fc2634dc1a 2012-06-30 17:12:44 ....A 295424 Virusshare.00007/Trojan.Win32.Vapsup.hl-84ce5eb8bbb510b99591a430dc4a0d8d22ce81891854e7c25b9bd5e186727bb5 2012-06-30 17:50:10 ....A 352256 Virusshare.00007/Trojan.Win32.Vapsup.hps-d5b07dcbf88e32055ff59b93a36f8249de13bf5ef0d543846d4d6f89c8cf2175 2012-06-30 17:22:44 ....A 188416 Virusshare.00007/Trojan.Win32.Vapsup.hpv-97a1af2ad0cc0ee15a8a0900d8ac62761a16df1dc6755ae49c2cb6e88ff74996 2012-06-30 17:51:20 ....A 352256 Virusshare.00007/Trojan.Win32.Vapsup.hpz-d807c443c72bee6cc0b373c6e30460b42972d86e2dda6e383599f0b7be96f323 2012-06-30 17:18:04 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.ib-8e6b6453755cd91f1eb20957e8cd31955fcc829b110420a51d2d066e457eca71 2012-06-30 17:10:40 ....A 290816 Virusshare.00007/Trojan.Win32.Vapsup.jn-80ffe31d9cd990c7391587b2d1351e37d41f7ea9d76a63763849a6d1b73475fc 2012-06-30 18:23:44 ....A 159744 Virusshare.00007/Trojan.Win32.Vapsup.kyx-d7a8ee2c16a020792784edbc10d75de35f19331d6326b5d59fa8efe0209d91c0 2012-06-30 17:49:36 ....A 266240 Virusshare.00007/Trojan.Win32.Vapsup.lcm-d48eb40d0fabb4440bd2a128066e2eed3f75c8e60e080b34f292833ee3cacb1e 2012-06-30 16:28:22 ....A 249856 Virusshare.00007/Trojan.Win32.Vapsup.mnfw-2a421fcc35a75e306957a4b0def2f8e595fbac944969dcd13554b37efc636fcd 2012-06-30 18:18:36 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.mqqk-3e621a1535efba3028b40e1037a0bd86c4bd336625717f2087d3ac697008d354 2012-06-30 18:12:20 ....A 301056 Virusshare.00007/Trojan.Win32.Vapsup.mqqs-0422121330decdeb4b27b98286cc55a4c2297fa66f3868adfb09d7ad8b720160 2012-06-30 17:44:36 ....A 114688 Virusshare.00007/Trojan.Win32.Vapsup.mxr-cbb56264d1abc9c77502f93b0ad7a4d1749f60dd3bf916e9fad41f7332b0b622 2012-06-30 17:43:22 ....A 188416 Virusshare.00007/Trojan.Win32.Vapsup.pk-c918e6b0fd7b60266315f8af521cc321ab2767087cd8dfe069ed363e89dbcbb3 2012-06-30 16:57:42 ....A 217088 Virusshare.00007/Trojan.Win32.Vapsup.pmf-68db2eabce46c7eb1936ed9b917b1a209633c434ed4c53d871c1724a4074c05f 2012-06-30 17:47:24 ....A 200704 Virusshare.00007/Trojan.Win32.Vapsup.qt-d031c6259e8d9327527816dbb8e6228f32243ee666207645dc09a63922748620 2012-06-30 17:52:30 ....A 291840 Virusshare.00007/Trojan.Win32.Vapsup.qxo-da8626ccd217c868df414d40edcba102bf6122348a711bdde450e349760f1f9d 2012-06-30 17:37:40 ....A 217088 Virusshare.00007/Trojan.Win32.Vapsup.sw-bcb4f2ef7669994652d1facdb892fc39af015b99fc15323d7c1e3cb51c9347df 2012-06-30 17:33:22 ....A 274432 Virusshare.00007/Trojan.Win32.Vapsup.vu-b1f09969a49d3e6cdcbf7d7d28f991935cb51de8b763fa6978ca6fe7f431473a 2012-06-30 16:54:58 ....A 188416 Virusshare.00007/Trojan.Win32.Vapsup.whx-634c9bd25a70ca05af3af8f5300c54265ee77d8f56d91cbbd0743cab804d4d1f 2012-06-30 17:25:44 ....A 176128 Virusshare.00007/Trojan.Win32.Vapsup.wp-9ef627ccdab8bdf921f011d8c04497596f571b4ab7b08b44ad6deea47ce9f87a 2012-06-30 17:56:54 ....A 278528 Virusshare.00007/Trojan.Win32.Vapsup.xd-e3a0df3a334b788c521a148fdbd578cd8ce66252cbe0d81f2e46286867620f9b 2012-06-30 16:24:04 ....A 98304 Virusshare.00007/Trojan.Win32.Vapsup.yrm-21e9df41fc27c05c8ffa52e662e909df4a03fc12a02875df800bd3a3a30b7d77 2012-06-30 16:50:26 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.yrm-5915ceb32e075aaddc8081d7923121c0516c537f4679b3fe8e01fda6f502e028 2012-06-30 16:52:16 ....A 98304 Virusshare.00007/Trojan.Win32.Vapsup.yrm-5d56522d34b53c578f11dbd0f83f86a1155ba18f08aa91c2ada408b7005a14d5 2012-06-30 16:55:36 ....A 260280 Virusshare.00007/Trojan.Win32.Vapsup.yrm-64a64ff7a55cd5352974337407ca329fe2dd94a21da0d5aacfb70bd983fcdafa 2012-06-30 17:00:14 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.yrm-6d63f9d984b1b15dfe2ac6ea67f1a582cbf647260616b5b3e4b1dfef0a3667a4 2012-06-30 17:11:00 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.yrm-81a5ef4ed97a66d68592844c6889155e34aedee714d0d3072c83ff1231b0e146 2012-06-30 17:18:14 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.yrm-8eb3d1890a20d39a9b141506f3a15f8abe8c991ecd98b19736059d7f75ab2747 2012-06-30 17:56:00 ....A 94208 Virusshare.00007/Trojan.Win32.Vapsup.yrm-e1ed6928a9bb143b639a3edffb7649005c7030e33ac36508d8ed5829d9eab31f 2012-06-30 18:06:10 ....A 98304 Virusshare.00007/Trojan.Win32.Vapsup.yrm-f92b70263dfd07edb8080cb4e2f637e55b9eb6586f32cb25b7e8e0acb65d51db 2012-06-30 16:12:30 ....A 131072 Virusshare.00007/Trojan.Win32.Vapsup.ysd-0fd55d265a0d622d2d1cd90a51259b2d49b007be181145395b234a700adb42bc 2012-06-30 17:36:30 ....A 126976 Virusshare.00007/Trojan.Win32.Vapsup.z-b9a641e619a64afd498bb9f5711c13ceadda3789103849870776042bd2cbb4f0 2012-06-30 18:15:20 ....A 253952 Virusshare.00007/Trojan.Win32.Vapsup.zi-086a7ea2e9f60615f0b9984a669dd32336fb745e5240a4549888bd1ca8708303 2012-06-30 16:47:30 ....A 180224 Virusshare.00007/Trojan.Win32.Vebzenpak.agyz-52f40860833ce5f16f2f890bea96e391c7af9b09a1366edb285083b16205cac2 2012-06-30 16:21:52 ....A 49664 Virusshare.00007/Trojan.Win32.Veslorn.fd-1e0710d3469c86baad97334fd67d725a51a233b9111560dc1c585b4d12f69f3d 2012-06-30 16:26:12 ....A 65292 Virusshare.00007/Trojan.Win32.Veslorn.g-2613ac2272c436bcc0ef63277af0e9476e76eae44211a92d7f1424793acc44fe 2012-06-30 16:13:04 ....A 54540 Virusshare.00007/Trojan.Win32.Veslorn.si-10a955c24cc288503daf0348a74e291893cf74732e003e490e42b81a97973a37 2012-06-30 17:46:48 ....A 34060 Virusshare.00007/Trojan.Win32.Veslorn.yb-cf06a8988683e545ca299981757384f8090689b9645f479ce36d8b25f4c5ecbb 2012-06-30 17:53:58 ....A 23040 Virusshare.00007/Trojan.Win32.Veslorn.yb-ddfb7ace775d7851531ee57d63efe1fab85b574e1d46d86932a3aa080a639399 2012-06-30 16:42:56 ....A 158208 Virusshare.00007/Trojan.Win32.Vilsel.acwz-4919a66124445ec42f8a727f1cfb29e2d98823cd909e517c302b3090db70fc14 2012-06-30 16:44:30 ....A 360960 Virusshare.00007/Trojan.Win32.Vilsel.adex-4cbbe05a25b8275a09ef36bd6c07b02cbb184aa9b710cfd5ddd0cdbf69d0d579 2012-06-30 18:12:20 ....A 548864 Virusshare.00007/Trojan.Win32.Vilsel.adkv-38cf67674c5fcd0ad21d09b9c02c3cbbac18ebedfdd71f7111f5a9f1fb3d34e7 2012-06-30 18:26:58 ....A 323584 Virusshare.00007/Trojan.Win32.Vilsel.adkv-e42edfc2334451ac01aa4823790ef2a8794a652f65e0985307335f76abfd8b39 2012-06-30 16:14:04 ....A 104960 Virusshare.00007/Trojan.Win32.Vilsel.aets-121a65e9f750c4edd373304119e3860892e0d9faf0cad9b23233e80fe943bc39 2012-06-30 17:01:00 ....A 816640 Virusshare.00007/Trojan.Win32.Vilsel.aevu-6ed2b220d92811d5e3ed1aca1b3fb1520a898ae9fb47d4ec349155bb715c667b 2012-06-30 16:32:02 ....A 622592 Virusshare.00007/Trojan.Win32.Vilsel.aezm-304b1f2094e1b01b634ca613a04715faef02b2c53d605ff117c2092ed162a209 2012-06-30 16:55:30 ....A 43520 Virusshare.00007/Trojan.Win32.Vilsel.afjm-64836631f9d0564aa3c05567ab450d3ee3e2322acd6225ccf83897cf29945edd 2012-06-30 17:55:38 ....A 42496 Virusshare.00007/Trojan.Win32.Vilsel.agro-e141af3954e6016205f00b06042c6c0a42a6f910c49e356f7e404886522f18cd 2012-06-30 17:25:10 ....A 388096 Virusshare.00007/Trojan.Win32.Vilsel.agty-9d9bf06dc9db5be9cb0081d2ae964cbeacf23c38b7f0d69e9f7069346e3c1cbf 2012-06-30 18:13:54 ....A 141824 Virusshare.00007/Trojan.Win32.Vilsel.agwv-b00b5ca7063234b428cceabf595e49e4a946250578734356abed9337f0a8c74a 2012-06-30 17:21:38 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.ahbm-959bc137408ca33057d71053441362090ac5a6b304f2a991e6fe4079cd0024d3 2012-06-30 17:32:54 ....A 28672 Virusshare.00007/Trojan.Win32.Vilsel.aiea-b0ce0ea68ad62e2bd349be18ebf6290e4b2d213c3daf625b6069a3c4b6a78bc7 2012-06-30 16:47:26 ....A 19968 Virusshare.00007/Trojan.Win32.Vilsel.aiiq-52da1b42b5f27d253f186346a3a414e87e993f305f89cbab93f402c04016e688 2012-06-30 17:12:34 ....A 143360 Virusshare.00007/Trojan.Win32.Vilsel.aior-84863456267476f76840b3c3249d91b2703e3d37ae2ef818d0f65be4728b21c6 2012-06-30 16:09:54 ....A 319488 Virusshare.00007/Trojan.Win32.Vilsel.aizz-0c60d16d9824f4d8185145460809861eb38665cfd39194055a933fd8c7930685 2012-06-30 17:30:30 ....A 114688 Virusshare.00007/Trojan.Win32.Vilsel.alc-ab63ea63b4ea77b61c6e46a070edf420b5431dcf12e55a27adfd8fdbab569946 2012-06-30 17:53:42 ....A 1098752 Virusshare.00007/Trojan.Win32.Vilsel.ammw-dd57a17bca083ecaf0d4fc4db4e1dec369620b1794783be23a13bcb3c90aa031 2012-06-30 17:11:50 ....A 110595 Virusshare.00007/Trojan.Win32.Vilsel.anfd-832498c435b19a37ecfc5147480d9b6d98cc3a658917cb50870731c662ec97f2 2012-06-30 16:03:30 ....A 51200 Virusshare.00007/Trojan.Win32.Vilsel.anfp-0a0e7888c12ca756fbeb89c09d0946f64957572453537c71e0d3a69c78406c93 2012-06-30 17:13:42 ....A 1699840 Virusshare.00007/Trojan.Win32.Vilsel.aonn-86c0ff084c9db2514ae2adbb99733aa4336b77f3aa89befea52db7ebbd2a3e8a 2012-06-30 17:36:12 ....A 3982336 Virusshare.00007/Trojan.Win32.Vilsel.aonz-b8e8cd302bafe21a61c32202272d294dc7e83b464221127c3aa0374500ebb1bb 2012-06-30 17:29:14 ....A 394240 Virusshare.00007/Trojan.Win32.Vilsel.aopd-a8175bd33e59954176c3ed1c698b02263dbc3c3bf47fd3036c2c233aeb917409 2012-06-30 18:19:02 ....A 552960 Virusshare.00007/Trojan.Win32.Vilsel.aqym-ccef7488c9d73da7599103ffee2897efc6bd431154874bb1be40a7e4b1362034 2012-06-30 16:24:40 ....A 77824 Virusshare.00007/Trojan.Win32.Vilsel.aumq-231f51505991d552d925b13ec5c36f7b00193e026ad0142139b8105c584fb2a2 2012-06-30 17:45:26 ....A 55296 Virusshare.00007/Trojan.Win32.Vilsel.avgj-cd9020210c5ea438737f2c083003017a8c5266279a738ed70e82fa5ee853de44 2012-06-30 17:09:06 ....A 54884 Virusshare.00007/Trojan.Win32.Vilsel.avgm-7e450dceeb9b9e693c1885f65c3aff4c37db51a5a9852e886f519ed175e5730c 2012-06-30 18:19:12 ....A 363008 Virusshare.00007/Trojan.Win32.Vilsel.avhc-0d9907874ca8ad3b949499e16739b4ba80689a2a43cb04e30ec6e78bf2fdeac5 2012-06-30 18:04:06 ....A 488095 Virusshare.00007/Trojan.Win32.Vilsel.avjq-f362b010108a6099a5c0173ef20b5367c644090e2e8b389f9fa6b3f5dc4b8857 2012-06-30 17:52:52 ....A 131072 Virusshare.00007/Trojan.Win32.Vilsel.awbe-db74419bd0c59146207ce4259781314aa57f0f656df3c98ef8f174fe4f42f39a 2012-06-30 16:27:42 ....A 73728 Virusshare.00007/Trojan.Win32.Vilsel.awog-28e966d0b63f4680567efa37411ab555745d7e974b989d942f1dedf8de1db036 2012-06-30 17:36:16 ....A 644800 Virusshare.00007/Trojan.Win32.Vilsel.awvl-b90432a6c79c14d28ed8bf7d401f44fdcf014746d6892d4c007a71539d0d41bd 2012-06-30 16:26:26 ....A 748939 Virusshare.00007/Trojan.Win32.Vilsel.awzx-268922555d96e70f83e12113648139fa3244e1e9a89537a0c4a23d47f3637cc5 2012-06-30 18:26:54 ....A 540672 Virusshare.00007/Trojan.Win32.Vilsel.axdp-ac3ec112f453dffb0fb60b2ca5464df68a3ed5aa8044e6e7d5e3de64e96ad950 2012-06-30 18:26:42 ....A 540672 Virusshare.00007/Trojan.Win32.Vilsel.axdp-cdd11f39c104a67e7842fa16d2c0f7bb33fc7975da55564e3d4512e33880aa7b 2012-06-30 16:27:26 ....A 36352 Virusshare.00007/Trojan.Win32.Vilsel.axfe-28560d297dcb8b847d60fe5bfd6d946a05a3986816272c9ee1da56e70e1fa84b 2012-06-30 16:51:36 ....A 614400 Virusshare.00007/Trojan.Win32.Vilsel.axjl-5bc56d94a4c747ba870a09b30fe9d19d464207afed7b12b92e94ba28a615eb42 2012-06-30 17:52:48 ....A 20292 Virusshare.00007/Trojan.Win32.Vilsel.axlg-db4ff2630e68b8168b7525ac38728ab47bc544fb4d5134a28f11f3f6e2ad9a27 2012-06-30 18:18:46 ....A 1377775 Virusshare.00007/Trojan.Win32.Vilsel.axnd-640a869d7d541c7dc89d98373c8aa8bf81148a6e8d4f2af5c984ba0857f99f33 2012-06-30 18:23:42 ....A 870896 Virusshare.00007/Trojan.Win32.Vilsel.axnd-ac7b659bd789677a2cd2b3d1753a425f9272e3818c6c2a9bfe9329d30c7aa590 2012-06-30 17:19:02 ....A 676352 Virusshare.00007/Trojan.Win32.Vilsel.axsv-902940dafaa222b15320b7933fe8c95795fe2f116a8488e746e61ccd72b56b9a 2012-06-30 15:46:02 ....A 76800 Virusshare.00007/Trojan.Win32.Vilsel.axvf-f2915e93486acf8a05757f4ea8c5bd717737dfcf636d13ccd2574fce77748e2e 2012-06-30 18:16:38 ....A 131072 Virusshare.00007/Trojan.Win32.Vilsel.axvn-bb1f27012dd99cbabf84de27c318253412024eea473351764b9c23cda11fa55e 2012-06-30 18:05:46 ....A 1860608 Virusshare.00007/Trojan.Win32.Vilsel.axww-f7c502f1b42ed1ab5c38d920c74ae91defd3b6d9da53cd7b122af55c1392a206 2012-06-30 18:10:56 ....A 78336 Virusshare.00007/Trojan.Win32.Vilsel.aypp-9b56832fc7134fc22643ba0e658496f800db5ff571c661feda9d38a85e0de550 2012-06-30 18:17:56 ....A 573440 Virusshare.00007/Trojan.Win32.Vilsel.azki-261cbcc9708025d0d3448f42dd515e9e463ba19cecc148da74d762b884aa573e 2012-06-30 18:12:52 ....A 174080 Virusshare.00007/Trojan.Win32.Vilsel.azki-d051cc48598d5515b9478beca72552371c839ff397ebe969173ee37daaa194d6 2012-06-30 16:24:36 ....A 794624 Virusshare.00007/Trojan.Win32.Vilsel.bbcw-22f56408ac2fb649a87297b5e6ddbb037915e22c3037dc0127624e3da6c54748 2012-06-30 18:25:14 ....A 561152 Virusshare.00007/Trojan.Win32.Vilsel.bbmc-e65664f2cadc9b9b0864fa266d823989a6bf39c7f5bb5b99381744e0d0b098aa 2012-06-30 15:47:56 ....A 105472 Virusshare.00007/Trojan.Win32.Vilsel.bbxg-00616f4dfdea1c3572180868224c5e17ac76702c0e9808f8085472b938e15ce5 2012-06-30 16:38:50 ....A 847872 Virusshare.00007/Trojan.Win32.Vilsel.bcd-3f47e742f0043331642c7d5392c5ca02d77c28dbdb3ae2ec38d3341d8dd93320 2012-06-30 17:39:16 ....A 583624 Virusshare.00007/Trojan.Win32.Vilsel.bcrb-c0e6ff26529c89c41f22ccb13ccc7184ecf47f3e86fc9d11a0815ae0b33f3083 2012-06-30 16:33:40 ....A 2342912 Virusshare.00007/Trojan.Win32.Vilsel.bcva-339c1b33915b9b7557084e31f0318e7d32046e8963c75fa7c9d834668a0f750b 2012-06-30 17:02:20 ....A 888832 Virusshare.00007/Trojan.Win32.Vilsel.bfyf-7165c16bfd1df0f1d0426269bbb7bc363629dff6c4c757ae5d5359e2289de6ed 2012-06-30 16:54:38 ....A 266240 Virusshare.00007/Trojan.Win32.Vilsel.bkom-62a0e99887dd603d18a4213e48ceec6d94191f8778bcc3f537e9c3a9bfd4fe57 2012-06-30 16:35:16 ....A 434176 Virusshare.00007/Trojan.Win32.Vilsel.bkz-369824d4f380604a241a82b56384bb3f887d39e5d246b6753c102905c4985bd9 2012-06-30 16:40:06 ....A 741376 Virusshare.00007/Trojan.Win32.Vilsel.blka-423f079d7403c94a7c18b49a523d8f0c7ab4e8954a8e62d7719cd52a79d56d01 2012-06-30 18:04:22 ....A 776376 Virusshare.00007/Trojan.Win32.Vilsel.bllg-f41297d798f71e41744f230bf6d1bdcc0a7770475a33d75974cefac2b5b5d181 2012-06-30 18:08:32 ....A 178176 Virusshare.00007/Trojan.Win32.Vilsel.bmaz-62ca32a078d7dba3d72dd51a0d352339759ccc9ad75a93c84df2dd9f847951c7 2012-06-30 17:13:34 ....A 40960 Virusshare.00007/Trojan.Win32.Vilsel.bmq-8689019d5899ed018d10bf2d4ab61e1e2d5882e46a5212441e9216502c7a9c9f 2012-06-30 17:24:30 ....A 25800 Virusshare.00007/Trojan.Win32.Vilsel.bnno-9bfca5f1039f32096e340b0ca7cefd4e3b5f438badcb398ae61e74816756b423 2012-06-30 16:45:06 ....A 98304 Virusshare.00007/Trojan.Win32.Vilsel.bnxc-4de408f3229596791dce631883b5a472f844605fa8bd84ba4a6e03207f526db0 2012-06-30 17:02:06 ....A 28672 Virusshare.00007/Trojan.Win32.Vilsel.bnxc-70efe1e2f050733d00e4d52d726997dbe82a2c9452a532fe2f326bc7424bbb79 2012-06-30 17:10:36 ....A 110592 Virusshare.00007/Trojan.Win32.Vilsel.bnxc-80ec2f0a1d14dfb6b77371f6acb26b30da3dde3af943ad0cce509e78dc9859b8 2012-06-30 16:49:18 ....A 82020 Virusshare.00007/Trojan.Win32.Vilsel.bow-56843d06f9b5f1e72e942dc2650de7aceefeff1280b0b3e862a93513a59ea7ea 2012-06-30 18:09:56 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-0399c1343cacce61a10674ced79ce5135e158392e5b45907e3992002474152c7 2012-06-30 18:25:16 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-03a1ffa87e97985f57973bdd673d219cf9617386088ae2c567e9517faacf278b 2012-06-30 18:17:04 ....A 73792 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-03cf4d69a280c324e80c47ed8ff99d7e26a7dfd1683fd9a06e7c6ccf274a8c15 2012-06-30 18:15:54 ....A 73812 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-03d0a81e6e47ffdbec2afaca7df40903859e223e198606dc560b0bf3143d7e8a 2012-06-30 18:20:30 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-03eccc5678ce04788ee3806439cb691e5ca0a6b9b299c4c15d49203e2703573c 2012-06-30 18:12:52 ....A 73816 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-040abadf311351738a2ae969c21773161ba809ee3c170ea4644933886330e37a 2012-06-30 18:26:44 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-04188e8cb4ed31302ada7acd03be318de112a353e95fb127948f6ba75b58ef2f 2012-06-30 18:16:26 ....A 73794 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-041c888869cedcc1a41878d9d3e88e12c20dfdfba3d8997a10e83f455289e454 2012-06-30 18:20:54 ....A 73766 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-04b25a3fa67e55f58850447746036ff12cd0a41aac34523e38039a25d8f1df20 2012-06-30 18:26:46 ....A 73796 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-074a96714c0c3ab098468cc4cdd5c09b99f8d258fce30374d1d675972935492e 2012-06-30 18:18:56 ....A 73796 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-0ed8a67ea3aa403e8041316558e313b10ac8393f5636c88208f144c77333e24f 2012-06-30 18:21:52 ....A 73802 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-136ad95b35d4afc799f1f4011b0ebaea68129e913276ec21121f3ca646cc2032 2012-06-30 18:26:48 ....A 73818 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-16ff7d1d54b35453a99af614199aca50ada772dacee913a392d4b2cf2183c8b6 2012-06-30 18:23:42 ....A 73792 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-1716838f074504dc81300c92b09f9e62e275a9ae5ef02f60b04189b234c31851 2012-06-30 18:21:12 ....A 73806 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-173076650b78a06858889bf66f4b1078b52d5db96b98639fcc707dacb7dc2ab7 2012-06-30 18:20:54 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-1783fa2241cbe2c9a0690c5bb53a4af47def294d9f3c4342fd245982574956cc 2012-06-30 18:15:08 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-178bf5c7fad041f9fba76cd49b4f9096bc8152bef772c3605c339b2ac280dc15 2012-06-30 18:16:28 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-17b067a3e20a6b3a7914ccbed4104277b52e59e9309d1bd8ee73c42f7a81cf21 2012-06-30 18:18:00 ....A 73796 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-17b83edea697c7cc552c34dbbe62ff20b9fab06775dd45926a03a06e75681950 2012-06-30 18:20:32 ....A 73798 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-17b876167f1aa76b81b8c01621d336387762011771268708bafc079633473a10 2012-06-30 18:11:24 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-19b30257dd0ccafa16e48de9acd8c15233e183d46634c3d1d20ca7056608b858 2012-06-30 16:43:18 ....A 73818 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-19b6e5f4afc3fb45d52dba259f8713f45b6566601fdd465f43ec5d6c7da69660 2012-06-30 18:15:30 ....A 73804 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-2a1b6a1dad100cf7d5e536e730fe8698cb9fe57f03b1e6d6b875bebf1a1351e3 2012-06-30 18:24:26 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-2a58c3b45a08df6d581181460142c2986cd279f50589d47ae14a53a998c2b1db 2012-06-30 18:12:36 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-2a8b537f76c37eb1800220e3d4865c1a0380a3f2672649f769a86169f8ce784d 2012-06-30 18:25:48 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-2af2cfa5f91332aa8a5dbb5890c0dfc7617cb3c692c45ed42f99f35464e9fe99 2012-06-30 18:17:40 ....A 73762 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3becd5fc7137772650703240c51d7c17215ce6920e6ab732be44b16a82e2abba 2012-06-30 18:15:02 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3c1df2a499dce5c75d19bae0fd69f4dcd66990fa53055ce137463f67ba561896 2012-06-30 18:20:54 ....A 73808 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3c45760407fc4778ac11bc85ebb2d9c4a05d8c4d9c03947d859ade8f6486d7a1 2012-06-30 18:09:32 ....A 73796 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3c7b574dd28c34e0999e597ceec0b2eeef57f2a9175199f05f116b218326f366 2012-06-30 18:19:14 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3ca8006d11363e354fb83e7cd47e6863e6c635c5285925f21a41c70700207c68 2012-06-30 18:10:46 ....A 73814 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3cadc5992b70439b3c7efb70fb59cdd57e0850317d7ba5d4436a886a805f4118 2012-06-30 18:11:56 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-3ccfaf09f21cda2a4a228c37cd5e3dba08213c077b0b7b215ac170c20fcdf9e7 2012-06-30 18:13:04 ....A 73772 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-44aa2146236ff44594f464f9f573cfb237d90f2f8bb8b8bf566652d5adb0b532 2012-06-30 18:12:52 ....A 73824 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4f2fb4435dadefcac3c64feae347cfe7c478b28c6b16889c179be2087b04e761 2012-06-30 16:58:20 ....A 73796 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4f44f72ebb12bb135c5be02445abab636347f711575aafd1e16e0f27bfd2645c 2012-06-30 18:27:22 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4f4a45c0c997137280d2afc12a25e7200ca78ef82e2a6c33ee6d526a8f5ce8e7 2012-06-30 18:26:56 ....A 73798 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4f942c4c2e03eac21ad44405927b49dd30eabb61756056dba6b5d9036da5df4d 2012-06-30 18:24:36 ....A 73820 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4f9b3da54cf07569be12670b3b70d23a53e8d934a231f74fc3014df075332fe9 2012-06-30 18:11:44 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4fd0626b7878af8b96ddf620a5d6f006874dd08da00bf7dcae37b1742e71bb5a 2012-06-30 18:17:32 ....A 73798 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-4ff6ecfc3909467a70b581cd3eee7c54ba4611d40da2253905553088bb8cff7e 2012-06-30 18:26:02 ....A 73804 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-5076861febace55e4c13ed4ae5834027927d08349991474844bde218cb9d3fe9 2012-06-30 18:18:22 ....A 73804 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-53c331fa53eb6a9218375b6f445d9d03398cf4aded61cd4420c41e50efe1977c 2012-06-30 18:25:16 ....A 73806 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-66bb6b7a989e4317a0fa2d6f49da90460e886ed09953670d4aa8baf0154acef4 2012-06-30 16:32:24 ....A 73790 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-70c9c754c885c26b221a320f758b9742758edc0d5cdef0cd46dc7cae6b5684d2 2012-06-30 16:27:46 ....A 73788 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-7738a8d1825079d24754e847287cfa43abaa55fce93ef3e9dcc31c7aa2e8fa37 2012-06-30 18:22:02 ....A 73840 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-776647e243f0a2347bd26539be7e87f9710287ce96ccaa9c7d3da2c044e86957 2012-06-30 18:17:50 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-7bc292cdb2534451712b6dae46ca7e8e95f2b4c1acd8c4996e617fca5ac86d0a 2012-06-30 18:22:22 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-860c2f36400529c5892e2151fa1a9fddded348c2e5cbe4816a2949e0281fc6bd 2012-06-30 16:24:38 ....A 73790 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-9dbac03414b63a9937c1577d63453d1e4bf782fb89b1fee508014b9a3dcf7ef4 2012-06-30 18:15:40 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-9defface9491f95baaf34ae3a491f90a65d94ff738d04d99cd1b2f08a0026fe0 2012-06-30 16:21:12 ....A 73790 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-b02402cb7588c2e6de15cd6a60b679646d06575fd85e657a01ea4ffb0930b930 2012-06-30 15:58:42 ....A 73794 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-b03623bd0c52e854af3761604a46eec6aede0e9b35b8308186370de1c2f3f675 2012-06-30 16:26:40 ....A 73822 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-b063ca373895556f367d2e8384122012a3a9711270cf300ac91085a4fd754949 2012-06-30 16:25:48 ....A 73806 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-b07dc6cb5737cecd363296c5a5d8e3b3111ca089c90a3d744f90fe581352dffa 2012-06-30 16:21:14 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-b74d982a06cc933b3ba51ccc5b4569ab37ca50dfef7c1550b9802de98598dcde 2012-06-30 18:17:34 ....A 73800 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-baa424fbcafac2cef5abcd533e627524b9c7700a17745ae4991ee376b4840c93 2012-06-30 16:25:18 ....A 73824 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-c2d59a9771d4cbb40a105177e02857087b6366d78a8bd7dbf2d5b6c2a1a5a7fd 2012-06-30 16:45:24 ....A 73818 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-c2fd18b1a6ff06b3921210f1a3c36d70cc772605863dd5c7a4ee685bec4f0a6f 2012-06-30 18:10:50 ....A 73768 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-cfd4e13acf8369ebbcb919ba24ff151a74ec0d13029ba8791b54cba53a803e03 2012-06-30 15:48:52 ....A 73826 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-e869a0c78a0bd684e2a324f3f223fc3a2faec65cc2c3e7a8316d186781fe81ef 2012-06-30 18:14:16 ....A 73802 Virusshare.00007/Trojan.Win32.Vilsel.bpxe-f625e985b36912a8955eb2d07045a0d0b30775c0265b53a19e95e0ef4153c490 2012-06-30 16:37:10 ....A 561152 Virusshare.00007/Trojan.Win32.Vilsel.brqh-3b1c574ccba48f41826f51bd19c27f4d070d9e587dbf922a9203f3dd52b21381 2012-06-30 16:38:42 ....A 238080 Virusshare.00007/Trojan.Win32.Vilsel.brvf-3ee69d96b5c252b3c0633c9a8763c9b5fea9749d852b2581fc27fec305d435aa 2012-06-30 16:28:36 ....A 1040383 Virusshare.00007/Trojan.Win32.Vilsel.bwif-2a9aee499f3f87902a7150ba2fbd95bbd687b4016600268e0afe09bdbcf06ab1 2012-06-30 16:45:40 ....A 307712 Virusshare.00007/Trojan.Win32.Vilsel.bwzy-4f24cf01bbe8433b43bd58968fe73dc2557a95a9b4ce833280eb7b95e73eac4c 2012-06-30 16:20:52 ....A 341504 Virusshare.00007/Trojan.Win32.Vilsel.byf-1c63cdcd83832227ea7ac228125383fbe0916d0480ff4ded227fb4f19562541b 2012-06-30 16:39:52 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.byj-41a7a14e8512db6b1d56cc25f8f659dc956776c4bbc2e6f43cef9cc2bc9c59e5 2012-06-30 17:52:46 ....A 36864 Virusshare.00007/Trojan.Win32.Vilsel.byk-db417e53811b4c419df5ccae7b32ccc6069d511ccb01e094b77c10ecdc25fc38 2012-06-30 17:46:38 ....A 16388 Virusshare.00007/Trojan.Win32.Vilsel.cga-cec25ca6294b212b92907a2858fca038e0d994df89fa9ab90cb727b6f305de22 2012-06-30 16:15:54 ....A 40960 Virusshare.00007/Trojan.Win32.Vilsel.chy-14a613c015d215e5e5b3be6d2d44e454f451203490bad1ea95b961d87e088946 2012-06-30 16:55:02 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.clc-6377b9658d763f45fe865ad2018c0e2abfd1495cffa1321b60fd142fd427df1a 2012-06-30 17:56:20 ....A 10793 Virusshare.00007/Trojan.Win32.Vilsel.cll-e28eb61b268aed5008b538ed99c87856e609c12a8e76fce887bd8ca1ea47093b 2012-06-30 18:00:50 ....A 17408 Virusshare.00007/Trojan.Win32.Vilsel.cndd-ebad37b2ea8b2c188cb35dbd1f5b2ab9a8855477265c30d9ea91fb02476ae998 2012-06-30 17:04:48 ....A 77824 Virusshare.00007/Trojan.Win32.Vilsel.cnfy-764393694aab0ff725d424d9dd52c6988853ed11c14775a3d24f81cb1754f341 2012-06-30 16:38:38 ....A 77824 Virusshare.00007/Trojan.Win32.Vilsel.cnfz-3eb19c058418ec9a300d238e5ef3a11db545dbbf4f6520aa08458053774fe92b 2012-06-30 16:58:44 ....A 57856 Virusshare.00007/Trojan.Win32.Vilsel.cngx-6af1637d9519bfb64537389d28212d3856db4addd4b2132d1ede1b984b558caa 2012-06-30 16:56:18 ....A 122880 Virusshare.00007/Trojan.Win32.Vilsel.cnpv-65fb507b29dd97744134f9191c939d0d2e590b4fa849a02dd70e1bb13174849a 2012-06-30 17:39:44 ....A 9728 Virusshare.00007/Trojan.Win32.Vilsel.cqcn-c1e6dc2be81d49a4d05f4a1e876eb5cb9511139116a1a95933c0ff0f2ef9e59f 2012-06-30 16:43:22 ....A 33792 Virusshare.00007/Trojan.Win32.Vilsel.cqtt-4a19c071ad018c59fc95e97b3c8d5918aac9dbdb27ef8c14f0c3420aa0ef17db 2012-06-30 16:15:04 ....A 31744 Virusshare.00007/Trojan.Win32.Vilsel.cquc-1392b12c4345b41bbfc5f108705302a72442f45b3c9e5e6292dbffc9096757cd 2012-06-30 17:13:56 ....A 10752 Virusshare.00007/Trojan.Win32.Vilsel.cqvu-87566f4e5717d6ec05894a8618724c3856dbbd3c70fd7ce8aec5b3396a00a86b 2012-06-30 17:09:16 ....A 31232 Virusshare.00007/Trojan.Win32.Vilsel.cqvz-7eb34ffd1ae768d4275f64ed62d8b701a74857b903ebcb5bed53a5f649e594dc 2012-06-30 17:32:40 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.crae-b01ab5264162abe239b352c9c159808e44d8eb5e26560df7e904f4f16c8efc75 2012-06-30 16:41:52 ....A 11264 Virusshare.00007/Trojan.Win32.Vilsel.cral-46a2c3bdbffbf68f9a2abc1f661ce7e6f1bb9a7c4c22d859e14d2849cc90e907 2012-06-30 16:17:50 ....A 360960 Virusshare.00007/Trojan.Win32.Vilsel.crcf-174f8b3794e9923db4702311b45c2bedb747af14153c3bc254c8ad3df9f78712 2012-06-30 15:49:34 ....A 31232 Virusshare.00007/Trojan.Win32.Vilsel.cres-02304e3fcff859bfa02a26b053eeb6c35c1d5945411b01e1d24d964bdc14c2d5 2012-06-30 16:33:12 ....A 536576 Virusshare.00007/Trojan.Win32.Vilsel.crkl-32b0637fcf10ed511c8e47a20c9950654a897f19435b76f2ccc232a1ff8cce41 2012-06-30 16:54:28 ....A 282624 Virusshare.00007/Trojan.Win32.Vilsel.crrb-6246c393c15fca9ac786ae4e757fc17ca5a5e30d7e0a8bae53365b92a7c3c6c1 2012-06-30 17:46:12 ....A 188416 Virusshare.00007/Trojan.Win32.Vilsel.crti-ce5c79da5c9f7deae90b9659b0d81414a093e4d87ed32ebca2c734e8f953586b 2012-06-30 18:25:06 ....A 99328 Virusshare.00007/Trojan.Win32.Vilsel.crvg-17d9e7e5a92ff8478e328c783c6c7c1dd13ddc59bf2e2332ee9a1afc569b2ea7 2012-06-30 18:03:38 ....A 188416 Virusshare.00007/Trojan.Win32.Vilsel.crvq-f247a8fa9af1baf209fbb24bc4e378c79a0821b138a0bc89f4bdb331ce76108a 2012-06-30 15:54:44 ....A 234394 Virusshare.00007/Trojan.Win32.Vilsel.cshy-074bfe02b318e813146f1981901cbfbce0f571ac3d4bcb66397b8fffec0a108a 2012-06-30 16:20:10 ....A 22016 Virusshare.00007/Trojan.Win32.Vilsel.cskv-1b4394ab64165e29ddfb074d8bb4ad3d0cf761103a4faf0dced49a062119592c 2012-06-30 17:06:26 ....A 483328 Virusshare.00007/Trojan.Win32.Vilsel.ctdi-7944bfa3c3693dd99275c00b4f566ccee42635c9cea8172073ceb37c14b17019 2012-06-30 16:46:00 ....A 28672 Virusshare.00007/Trojan.Win32.Vilsel.dbgn-4fcb4c9053c8c196ccfcf3462e151f0ed41b3b6dfa3e054e69c85d0ca5fc5dc8 2012-06-30 17:36:22 ....A 696801 Virusshare.00007/Trojan.Win32.Vilsel.ddtc-b948d876a0942af8f900be84215a4358d69a1e47811cfb79f41af80334b79c27 2012-06-30 17:51:22 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.ddtg-d821207a54990f4e4f269b086b0100ccbad3d6334bb06d85a0f4f896ebb2f6ee 2012-06-30 17:41:44 ....A 1036288 Virusshare.00007/Trojan.Win32.Vilsel.dfqx-c5a11504dfd64939b5fb8036307e55862006c70a2882fe4761d06e8ebc08d2ca 2012-06-30 17:43:52 ....A 90112 Virusshare.00007/Trojan.Win32.Vilsel.dkz-ca25bb4be3f615b71c3b125a37df639f8031638dd42b2496967aaef097eecafb 2012-06-30 17:12:10 ....A 204800 Virusshare.00007/Trojan.Win32.Vilsel.dnjj-83c80d50d05130651a988efcef37df1b4ac09f66dd64f30120a7950f96567b68 2012-06-30 16:48:16 ....A 20480 Virusshare.00007/Trojan.Win32.Vilsel.dnlr-5496874d1d755f4071eecf53e774b2be8801b053662adb17bda4ae220f3f41a7 2012-06-30 16:33:16 ....A 1380352 Virusshare.00007/Trojan.Win32.Vilsel.docd-32cd92a2a2fd094a7a204eaffedd6c375efc8b94809f70126fa9df536e271e67 2012-06-30 18:08:12 ....A 28672 Virusshare.00007/Trojan.Win32.Vilsel.docw-ff4297fae5af69cf81d4829d97dbb37379198351d97d78d5b77c6679d10daf2f 2012-06-30 18:12:10 ....A 581632 Virusshare.00007/Trojan.Win32.Vilsel.dod-03cc1b197c2b3086d199fa0b7543ac7a305229e191665ffe2c607fbbd5a762a9 2012-06-30 16:23:48 ....A 436666 Virusshare.00007/Trojan.Win32.Vilsel.doxc-2f9dd1001fa387acdb4c62a0044a5b12cb7561a565e097d726f544b7e440e3af 2012-06-30 17:09:12 ....A 730624 Virusshare.00007/Trojan.Win32.Vilsel.doxc-9a59efdca16ac627392991fcc2cf025fcd13031bd1216f4473c4e7f3123df2f1 2012-06-30 17:18:00 ....A 390684 Virusshare.00007/Trojan.Win32.Vilsel.drcf-8e557def2393518dc8bd7cf5564255a3090bea1979729a0935e84cdbca31e992 2012-06-30 17:33:14 ....A 15360 Virusshare.00007/Trojan.Win32.Vilsel.dsjk-b181b6795f731a8faafa67e84514fd1767b4b986e49d922f6ff1eba6d93a9864 2012-06-30 16:48:18 ....A 1235456 Virusshare.00007/Trojan.Win32.Vilsel.ebw-549ec44173cf8349456c32188b0e250a02356681450c558bf6af21b288b206fc 2012-06-30 16:51:30 ....A 4120064 Virusshare.00007/Trojan.Win32.Vilsel.ebz-5b86351364076a919d2b250e2b09c3ae75c7459d0a571758c6e1ed52abdb71df 2012-06-30 16:42:30 ....A 2191872 Virusshare.00007/Trojan.Win32.Vilsel.eca-48202e198f1c8e1c9be9938dcb9d16fb0d75c8cabcefb71219eac14832a044ed 2012-06-30 16:54:50 ....A 2889728 Virusshare.00007/Trojan.Win32.Vilsel.ece-63190784f510b3d9bd9a7c0c03b99b2d7416a2fcb4e569557472dbffa8597a6e 2012-06-30 18:07:34 ....A 4078080 Virusshare.00007/Trojan.Win32.Vilsel.eco-fd4979f8917d2f0b73093a5299bae429bd1fd7af0a87360e3966000f353e55f4 2012-06-30 17:46:22 ....A 37088 Virusshare.00007/Trojan.Win32.Vilsel.edx-ce76f7fabdca301c60c55be1e189bb5c2c393a40ba12f836371b3fd51faf3b8e 2012-06-30 17:50:56 ....A 344064 Virusshare.00007/Trojan.Win32.Vilsel.ekg-d74d52d88c1db9fccb03a85b2dc05b48177b6a1d4b39ce0cdb24dd4106eb0174 2012-06-30 18:19:36 ....A 16384 Virusshare.00007/Trojan.Win32.Vilsel.esr-89e84790809fbd935f3d552e5ff411190b60fe7ffcfbe14cdc3c9a52ae3c9419 2012-06-30 17:47:40 ....A 208896 Virusshare.00007/Trojan.Win32.Vilsel.ewe-d0a542d4f24085588e87aaa0f2cebde8f6f313da11bdad4077ae680e2f1b8cd4 2012-06-30 17:46:18 ....A 417792 Virusshare.00007/Trojan.Win32.Vilsel.eyg-ce6a0b301779d1c293195940e1a4aed2981259f4e7e6b2432e70fd9593934158 2012-06-30 17:08:28 ....A 226304 Virusshare.00007/Trojan.Win32.Vilsel.fem-7cfd3ac8a9184db1f460024f488fee32c1152f763edff4fe584d77fd807637c3 2012-06-30 16:51:32 ....A 40960 Virusshare.00007/Trojan.Win32.Vilsel.gwv-5ba57db752106d4927bc8af2838f89621236ea326a00bbcd504887dd99f8d29d 2012-06-30 17:33:54 ....A 4707840 Virusshare.00007/Trojan.Win32.Vilsel.hc-b35cec0be67bcee3d1c423b72d7c2132d8d18f4ac674a591066530c229e1550e 2012-06-30 17:21:02 ....A 477184 Virusshare.00007/Trojan.Win32.Vilsel.htn-9443174ded10190e3cae2695c1af2a87c5da3ff0b9f329504f00522045bf9475 2012-06-30 17:03:46 ....A 445868 Virusshare.00007/Trojan.Win32.Vilsel.kee-7450a936443bac8fa4f04fad1c4f3b1b1fc572f85d386553063d8a6bf9abe884 2012-06-30 17:42:04 ....A 82944 Virusshare.00007/Trojan.Win32.Vilsel.kjq-c63318f3bd18c5e3ef6c8348b26c979157936116e2093e6087e452469dc5a0eb 2012-06-30 17:36:42 ....A 1438208 Virusshare.00007/Trojan.Win32.Vilsel.kmd-ba48c088e20681114405432c38e9a2f89e319ea65a42327ed5d1ea600dc4c496 2012-06-30 16:49:18 ....A 73728 Virusshare.00007/Trojan.Win32.Vilsel.kqz-568a8278b1f0c442ee7725473d68dccd9c048db9c41b55b4aca7621ab4b0c81a 2012-06-30 18:08:04 ....A 26112 Virusshare.00007/Trojan.Win32.Vilsel.ksh-fed5d2bfd05f4c69c22b6f0902333562bc629a6cd57571b823d3106ea39ea71c 2012-06-30 17:53:04 ....A 65536 Virusshare.00007/Trojan.Win32.Vilsel.ku-dc133db590a4ea4fb2e582fd90f89f9b62636f17bb720711296d0ec642d59b5e 2012-06-30 16:36:22 ....A 2641920 Virusshare.00007/Trojan.Win32.Vilsel.lea-3922f7a8bd633088399049970aa8dc35f4975ccde3210a1a901185b61f13e7af 2012-06-30 17:22:16 ....A 73900 Virusshare.00007/Trojan.Win32.Vilsel.loy-891ff7c6dcede4bf6ff197f6e0538b58265849c7c3dbeadba225616d247bac05 2012-06-30 15:54:52 ....A 73914 Virusshare.00007/Trojan.Win32.Vilsel.loy-89a0c8904da6427759422368c8393e5ed9e48575a59c2709b55376905b0321f7 2012-06-30 16:32:04 ....A 73898 Virusshare.00007/Trojan.Win32.Vilsel.loy-9b95c54a0681a5323faca3cef4702d82c3e36f7cc3239f5bc9dfac04cebc818e 2012-06-30 15:58:36 ....A 73888 Virusshare.00007/Trojan.Win32.Vilsel.loy-d30bb02ff3c03de257333a831f79f4f9fac5a8670fef0c46ca9e89243f23e572 2012-06-30 18:12:28 ....A 102400 Virusshare.00007/Trojan.Win32.Vilsel.mqn-044e3dbdf2ca59f1cd2ea34ed69545bc59ae5acf170aff98bfaa8228e88271e7 2012-06-30 16:39:10 ....A 1056768 Virusshare.00007/Trojan.Win32.Vilsel.mvp-4040e647f23e3542050e50e492430501ca237961ca62d7c9e34fa39f05b08e8f 2012-06-30 18:13:08 ....A 20480 Virusshare.00007/Trojan.Win32.Vilsel.nkl-056520d91b7c7f99f934817849ff6db9b3a299ad8abe3e1d076fbd8bb06b3dee 2012-06-30 17:03:36 ....A 77824 Virusshare.00007/Trojan.Win32.Vilsel.nqz-73f4b9d230316a2885a62ae9ab952512a1fee14363e777b09c4097b6b5335869 2012-06-30 17:23:50 ....A 32768 Virusshare.00007/Trojan.Win32.Vilsel.oh-9a241494c602821a147107578b6f861edabcb2baa14d900dd9d13c603fc203fc 2012-06-30 17:26:26 ....A 111616 Virusshare.00007/Trojan.Win32.Vilsel.ohm-a0ac56eddbf9fc4525f38f2f3bc6e0916c4264136f9a836ac695e1b239ea8ad6 2012-06-30 18:26:26 ....A 282624 Virusshare.00007/Trojan.Win32.Vilsel.orh-48640b4ce98932b3c9b91f11008234268b58556aae8492681f30a41339fdb1c1 2012-06-30 16:19:08 ....A 90112 Virusshare.00007/Trojan.Win32.Vilsel.pjr-194c17f5a9b795ed2f639acf7bc7e891bb114496d9d4d3313eb4f5eb6ede8ba8 2012-06-30 17:12:10 ....A 17920 Virusshare.00007/Trojan.Win32.Vilsel.qat-83db1113dceaa721dd4de14c2848f941c62977b6d5e05f3f24f75efed89365d6 2012-06-30 17:52:24 ....A 764416 Virusshare.00007/Trojan.Win32.Vilsel.qqt-da5fd905da9880835dfe6928c57065eba947ab0585bd9cf8ad3924c83cd6b261 2012-06-30 17:45:54 ....A 90522 Virusshare.00007/Trojan.Win32.Vilsel.rjo-ce117ae71e44575645e11fbcbaa81021c387a7bccc38ed936eb481aa1c6fb0f4 2012-06-30 15:44:44 ....A 40960 Virusshare.00007/Trojan.Win32.Vilsel.rxj-e93a3f93e2e59bf9164cf08fe347aaf27f543149dacb66bf1c91c7ef0da267a8 2012-06-30 17:23:14 ....A 615424 Virusshare.00007/Trojan.Win32.Vilsel.saw-98c8a1645f95c8288d3c1ca7cac29846c7a9b094aef6d7dbaa0699aaf2d28d60 2012-06-30 18:04:42 ....A 149396 Virusshare.00007/Trojan.Win32.Vilsel.sgq-f4f0d4a5cb220b8ee23f4bf8717063fe88e27e0ec3b0b86c3d9571c515889880 2012-06-30 17:20:30 ....A 22528 Virusshare.00007/Trojan.Win32.Vilsel.szo-931efb3ae02496c7c37c634b7c10c9904fbf40a68e9fd5866268b041dff2494e 2012-06-30 17:44:30 ....A 31291 Virusshare.00007/Trojan.Win32.Vilsel.tx-cb6be88e1c2af2b6b5a5f068d1206063e4d25d48cb82e708681cc4203af5c3c2 2012-06-30 17:26:10 ....A 23040 Virusshare.00007/Trojan.Win32.Vilsel.uak-a00817efd80478ec19fb9c703cabe6ef28e01618f366a3bdfd2d4a5bcb58041c 2012-06-30 17:01:48 ....A 34816 Virusshare.00007/Trojan.Win32.Vilsel.uyu-704318457dd57dc82b90cbcc904e62f1b7f133f9c1db2cb3e6405590a334c5a6 2012-06-30 17:00:12 ....A 47104 Virusshare.00007/Trojan.Win32.Vilsel.uyy-6d5925ba0d1a1f1a397c66a84669fd0ac8d571a0cd5accf94c73886690bbffaa 2012-06-30 17:54:12 ....A 94208 Virusshare.00007/Trojan.Win32.Vilsel.vfi-de893448ee0fcbeb2e5a9e5c0b07a72c8643390dc1f225239abf6f02cc141c85 2012-06-30 17:38:56 ....A 360960 Virusshare.00007/Trojan.Win32.Vilsel.vyg-bfed14282f44b9fbe143caf3879150914dacbe1a64d7218ee10b12f84f9653a5 2012-06-30 17:20:16 ....A 77830 Virusshare.00007/Trojan.Win32.Vilsel.wao-92aeebc15b1fa92c7a442aade198856cbb73f6e93d29bcc316309c407853b6c2 2012-06-30 16:58:16 ....A 142848 Virusshare.00007/Trojan.Win32.Vilsel.wi-6a0f79ec138eb88a134cfe520cddf3a01d598b1648b8401e064aa9c70b506930 2012-06-30 17:01:46 ....A 44032 Virusshare.00007/Trojan.Win32.Vilsel.wjj-703755a5c69e8ce711a60e35acda5e6c3a39f354d1e4e4c8e71bd38e43014ab5 2012-06-30 17:20:04 ....A 69632 Virusshare.00007/Trojan.Win32.Vilsel.wke-925afd5d0f65ab5d01d67a8b4c0f360264e95356703e350765076346f3867d74 2012-06-30 16:22:14 ....A 46592 Virusshare.00007/Trojan.Win32.Vilsel.wne-1ebb56db58a042236795e24503bb9ab718d3bd5e959e31888a4e7963413168ab 2012-06-30 18:05:54 ....A 302265 Virusshare.00007/Trojan.Win32.Vilsel.xbz-f828de16e7a0ceac7d99a4c961ba6378abb6924210f1fc93fe42173377bd1119 2012-06-30 18:18:28 ....A 312832 Virusshare.00007/Trojan.Win32.Vilsel.zci-fb65f6a3a381272ff2db7e7d0d98a184b4ab74462574bf0a61ec1839463e6e88 2012-06-30 18:06:56 ....A 234671 Virusshare.00007/Trojan.Win32.Vimditator.vjo-fb4936b7896dbf0b186f8756972c4cd1d7692a79d7c6a1187f7abdb6199a6765 2012-06-30 18:16:34 ....A 72444 Virusshare.00007/Trojan.Win32.Virtumonde.adg-0a1fd011bd9b028c5fa40e4b41a9dcb69935f2d6a6b16d27d52bd6d9c08b0010 2012-06-30 17:35:22 ....A 46093 Virusshare.00007/Trojan.Win32.Virtumonde.am-b6da3def548f34cbbe51db41de401990f51fa36e32043390e32e0733149a44f8 2012-06-30 16:54:00 ....A 129024 Virusshare.00007/Trojan.Win32.Virtumonde.ar-614ce829c6c272ac735ec39452de7bc8f103eaeac9c28a66631e6ee88c857fba 2012-06-30 15:56:50 ....A 134656 Virusshare.00007/Trojan.Win32.Virtumonde.bfyn-07da49be2a8254f9349b147a7bfe3fca125526925d6196d7e728bca98f511a07 2012-06-30 16:01:10 ....A 135168 Virusshare.00007/Trojan.Win32.Virtumonde.bfza-0971da5531a68d910790b9aa2e6a9eb92764272301e593efdbb52adf9c0d21ae 2012-06-30 17:30:36 ....A 198656 Virusshare.00007/Trojan.Win32.Virtumonde.bfzd-ab9b198159d1e23c3dd354620d8d11072ec2637c9b0c5231fa18ba8cfb8de91a 2012-06-30 16:54:14 ....A 199680 Virusshare.00007/Trojan.Win32.Virtumonde.bgad-61d0fd28f18bb120e28ae0b61998bb4ef7313d47bd68c062c0eddba5f0d7786e 2012-06-30 18:24:04 ....A 196307 Virusshare.00007/Trojan.Win32.Virtumonde.bird-4915b5a422148a2f9ec36f8f1c4e7c0b77bfffdd72e483789951c720364b20a2 2012-06-30 15:51:26 ....A 34829 Virusshare.00007/Trojan.Win32.Virtumonde.bq-04b3150044f3b7b49b96fc413f78ba75b76b7f4d872d2f285921e7aee90f5ade 2012-06-30 16:54:30 ....A 277190 Virusshare.00007/Trojan.Win32.Virtumonde.fl-625a60a0de1117cc9ea5a5f53462425f610dcde2aba8221dff15bf21ee760518 2012-06-30 16:21:28 ....A 51725 Virusshare.00007/Trojan.Win32.Virtumonde.fm-1d6016d6ae8f4155524bea0b26ee774d001347c73fc0c4a16dc77f6ca8e8805b 2012-06-30 17:36:10 ....A 262708 Virusshare.00007/Trojan.Win32.Virtumonde.fp-b8d9d9ebbad4b71b6fde7be31d9212f46fa60ed662daa65d66f655f7ad25820d 2012-06-30 18:07:32 ....A 51725 Virusshare.00007/Trojan.Win32.Virtumonde.fu-fd324a618f3ce9c0f82706818adcfd9774a4cde8981aa30bb58ceedbceaea35d 2012-06-30 17:52:20 ....A 51725 Virusshare.00007/Trojan.Win32.Virtumonde.fy-da383bbc8a87ffcfef78c9b91966741ac2f699c325b830124341eaea1f8737e6 2012-06-30 17:58:04 ....A 10752 Virusshare.00007/Trojan.Win32.Virtumonde.ga-e6102c9c597aa571bf16d603e0412f834292ecb9a8fac3ff5e5d8859eee85dea 2012-06-30 18:22:58 ....A 2224404 Virusshare.00007/Trojan.Win32.Virtumonde.hb-12371e0f8dcf377a7aaa76827c6f252c391e39caf46362fafad340801a197051 2012-06-30 17:36:28 ....A 281652 Virusshare.00007/Trojan.Win32.Virtumonde.hj-b97908d6896b606fb2dd7bf8b03f24d1893742bf3c8fb4c65b8119ec7b4f2367 2012-06-30 17:47:56 ....A 280676 Virusshare.00007/Trojan.Win32.Virtumonde.im-d1348cc6c831791a560b2eb8389b034babff670fc3827aec70319700cd9c532e 2012-06-30 16:52:24 ....A 31264 Virusshare.00007/Trojan.Win32.Virtumonde.ip-5d7f7a688010437062939d95326e4b591c3f66cb19ba15850cae20692402c32f 2012-06-30 16:12:36 ....A 30752 Virusshare.00007/Trojan.Win32.Virtumonde.is-0ffcc91a4682240a5af98b6b5f2845bc8e5750a6598246880da96e1bb0078d0e 2012-06-30 17:44:02 ....A 26694 Virusshare.00007/Trojan.Win32.Virtumonde.jp-ca9148eac10b2bd7837242c35d149c62203556542e518fc21527511658b42f88 2012-06-30 17:48:56 ....A 128069 Virusshare.00007/Trojan.Win32.Virtumonde.kk-d31c4c7ae740156ef110e093909f8dc054ac1b01b3da27c2395be2aeacdd2fbb 2012-06-30 16:55:40 ....A 38413 Virusshare.00007/Trojan.Win32.Virtumonde.kn-64d7ce0585d5466c5c974ffc711923e9c5b929f18dbb3b97f58e57b0102cc917 2012-06-30 16:51:42 ....A 38413 Virusshare.00007/Trojan.Win32.Virtumonde.kt-5bfefe35bf80ab50a191dee1446501abcab9097f53d7f93b7d2cbe0a0f89b2cc 2012-06-30 16:58:26 ....A 31232 Virusshare.00007/Trojan.Win32.Virtumonde.ky-6a445f1339c510bb9c28c3716db0c141f1ca2309d4f7a3799845faba8eb2a9c0 2012-06-30 18:07:34 ....A 52749 Virusshare.00007/Trojan.Win32.Virtumonde.ll-fd4da713f5fa1039c38f24a0865cfc3dc4f05c9e9ccc637888b94d1cbfebd54d 2012-06-30 16:52:52 ....A 200403 Virusshare.00007/Trojan.Win32.Virtumonde.niz-5ea90d42a20128b1963ed67f16fc2885c90f1e9ccafbf74bf355e10dd7a0320a 2012-06-30 17:28:56 ....A 331776 Virusshare.00007/Trojan.Win32.Virtumonde.qts-a74469eee9c4fa2a675e5ac6b1b7b683da1e363c2dfc47560f57b924272427f7 2012-06-30 16:55:06 ....A 90304 Virusshare.00007/Trojan.Win32.Virtumonde.rrh-63a8fb2b0c00c339d2761fc5907951dc9aad92c0a2c4021e4716f7eefc349557 2012-06-30 16:56:20 ....A 114688 Virusshare.00007/Trojan.Win32.Virtumonde.srh-660a842430e781f151ce53ff7c503f834c9ad3ff528bdd5980e4bd300b342e89 2012-06-30 17:32:02 ....A 38925 Virusshare.00007/Trojan.Win32.Virtumonde.ve-aede30003ed3c7eaa4106b66f3865439fbffc9a07ab1c971fe616d85688fc86b 2012-06-30 18:14:52 ....A 499200 Virusshare.00007/Trojan.Win32.VkHost.afq-5071c95678a18dedecb403fe5c85f7411dcee2f10bd29e636c754d01292c958f 2012-06-30 17:33:46 ....A 70656 Virusshare.00007/Trojan.Win32.VkHost.aml-b2e49d3b14a780fa9d8d885a2270845eb73845cbf945f638a214b9cec016e73b 2012-06-30 17:17:14 ....A 91648 Virusshare.00007/Trojan.Win32.VkHost.aol-8caa64ef71ca65a3eff96ddac7181b9b2a5c45bcdd8c0bbc68915764acb65fbe 2012-06-30 17:35:30 ....A 91648 Virusshare.00007/Trojan.Win32.VkHost.apu-b74dc3095bb68e5c181303ec729f064c951e302fef72ea1323d749f8ecd6ca11 2012-06-30 17:15:24 ....A 113664 Virusshare.00007/Trojan.Win32.VkHost.aqb-8a217facfea4917446676bc8c7041672e5d1c6366bdb1005817121460517674c 2012-06-30 16:21:04 ....A 91136 Virusshare.00007/Trojan.Win32.VkHost.ayw-1cc5ed408414439ad0d48b397c080a1fa742ce6b31625346b7ca463e34e81439 2012-06-30 16:33:52 ....A 89600 Virusshare.00007/Trojan.Win32.VkHost.az-33f461803d9d288c03a5a07acc627dadf76c30ea03718f8da9f8c6a2ca5da376 2012-06-30 17:36:30 ....A 393728 Virusshare.00007/Trojan.Win32.VkHost.bbd-b9b40ed36a97d468b03a78f7feb590aee8f0b26b542a9ffe6f1987c9a9184298 2012-06-30 17:37:26 ....A 1650 Virusshare.00007/Trojan.Win32.VkHost.cnq-bc423fcd2fa066c38b7841dfb90315e38028641724a7376a2f8dfe4e7fc69ec7 2012-06-30 17:25:58 ....A 399360 Virusshare.00007/Trojan.Win32.VkHost.daa-9f899fa121987619dcdb7d3485def0eaf8d8999f371296b8b2a2b00b75fffe8c 2012-06-30 17:57:34 ....A 460800 Virusshare.00007/Trojan.Win32.VkHost.dj-e4f104995e423147da28449c9d62b2b3dfe84ccf446bdef7736f68206aa12d92 2012-06-30 17:07:40 ....A 460800 Virusshare.00007/Trojan.Win32.VkHost.ft-7b843fc082245b5e7d97cdb35a167bbdd25a81af9a4020b95c6402d882f20980 2012-06-30 16:09:46 ....A 546816 Virusshare.00007/Trojan.Win32.VkHost.jq-0c38f35a9e3d1063ac9dc844dcbdc49c2e2d9892b62d534a5b545a0188ab4651 2012-06-30 16:47:26 ....A 58368 Virusshare.00007/Trojan.Win32.VkHost.uga-52db533bf0aba5688b01428da1f58052205043330823cb00fee71598b08373d4 2012-06-30 18:09:48 ....A 81920 Virusshare.00007/Trojan.Win32.Vobfus.qvc-0ace76afe6ad56d8646caceafc4f70a387711b86002107279035f52d349d6571 2012-06-30 15:51:32 ....A 291328 Virusshare.00007/Trojan.Win32.Vobfus.xtu-04c4b11bb022acec136a35a25b2c2aca51a967fc979b443471e620bafdb66dc7 2012-06-30 16:14:04 ....A 86016 Virusshare.00007/Trojan.Win32.WSearch.amu-121dab44c5ae90b7a16323be0ddd98c189e6461843d66ff489a072c9e32c7af5 2012-06-30 17:41:34 ....A 38144 Virusshare.00007/Trojan.Win32.WSearch.ana-c549b28bc3d317e08b64b95af946d9fc43ae502d74a0442d6a0b237168f48797 2012-06-30 16:26:54 ....A 49152 Virusshare.00007/Trojan.Win32.WSearch.ane-275fbd9185cc99c5b8406792c9f68ddaecca0da73afb3a5953da5fc9209417f8 2012-06-30 16:43:36 ....A 36864 Virusshare.00007/Trojan.Win32.WSearch.ano-4ab80f7bb2f92ee3123dbd1f17a841c9b665c17a3a2947e1254a6d761f4cb69c 2012-06-30 17:45:30 ....A 24576 Virusshare.00007/Trojan.Win32.WSearch.anp-cda302856fbd3f4bfa189d5b2640fe1843c9e077b7180ab30eba98c0675f89c1 2012-06-30 17:55:44 ....A 114688 Virusshare.00007/Trojan.Win32.WSearch.aod-e184b01850773a787fa8d8ed9906c09d24a8c4025fddbc60f3ced682e8c76fa7 2012-06-30 16:46:42 ....A 37760 Virusshare.00007/Trojan.Win32.WSearch.aox-5139c2346813bb1e6adca9c8e58dced6c9df5ac450b5470efb4f57eac9e7336a 2012-06-30 16:11:04 ....A 475136 Virusshare.00007/Trojan.Win32.WSearch.aqa-0def1a78162f8530685638f715c857a10bc4807a712af78f894e22418e33de6e 2012-06-30 18:06:56 ....A 466944 Virusshare.00007/Trojan.Win32.WSearch.aqn-fb70edb7cb2d7de2c3df76ec9f3af321ad79ee57c47dc2dd1fa2a40dce009ee0 2012-06-30 18:19:28 ....A 770048 Virusshare.00007/Trojan.Win32.WSearch.aqw-9549a1b8cc4c31075a22989865cae3e45a9cc132da99a7fc2c1f57c8fe9396fd 2012-06-30 18:20:16 ....A 745472 Virusshare.00007/Trojan.Win32.WSearch.aqy-84290900fbff65860053d481480b945662b76183744ec3ca993c23f4049e7053 2012-06-30 17:08:24 ....A 847872 Virusshare.00007/Trojan.Win32.WSearch.c-7cc6fc9183a586951662e76f87a7f35bee7bfed48ea70060763b1f71709c8ce4 2012-06-30 17:21:30 ....A 1110016 Virusshare.00007/Trojan.Win32.WSearch.cr-953e8b3fc8a72163af0a56b9409692ed5142e66a0db0f99b071e2ab048c28773 2012-06-30 16:28:06 ....A 135168 Virusshare.00007/Trojan.Win32.WSearch.e-29cc8154efdda8e4d98ee24a46c9a5b2effd165a3f2f092981bd5f00360257e8 2012-06-30 18:00:00 ....A 135168 Virusshare.00007/Trojan.Win32.WSearch.f-e9d93a41af03e42e01a736ef2f557a7b73d412f26fb7e63fd7e02d7600add9a6 2012-06-30 16:57:50 ....A 364544 Virusshare.00007/Trojan.Win32.WSearch.fg-690a21515e4a427602664f2c355d65eb675052df89fd4bef89ce94569246d964 2012-06-30 16:19:20 ....A 28672 Virusshare.00007/Trojan.Win32.WSearch.h-19993944558c8514a6400c48dc0af83d26c3d17e3b370b57fd8df6f36278a6de 2012-06-30 18:07:30 ....A 135168 Virusshare.00007/Trojan.Win32.WSearch.i-fd1a902112f60ac6caa1b6b0660cb734fbd3ab438ed5e348891e2fe0f22b64ea 2012-06-30 18:26:50 ....A 1126400 Virusshare.00007/Trojan.Win32.WSearch.ix-1736daace3f83c48a1c99ba75a98b337a99b9b245fdc3f8e47a648897baeff80 2012-06-30 16:58:26 ....A 38400 Virusshare.00007/Trojan.Win32.WSearch.mn-6a5c8e1f4c7d90c6a0bb125b0fe465cb4797c8777c21212d591d894eb85f4981 2012-06-30 17:26:04 ....A 96506 Virusshare.00007/Trojan.Win32.WSearch.pq-9fc8ae9ea91807bdaa64235aeb3486138fc1984c956fc109b8c4b1e8ecd0f163 2012-06-30 17:25:44 ....A 847872 Virusshare.00007/Trojan.Win32.WSearch.tu-9f0486e8eca9186dfd73cbbc23a7fdee4d5616681e842554e61d1c2a9b51ad45 2012-06-30 16:53:32 ....A 847872 Virusshare.00007/Trojan.Win32.WSearch.xw-6048ead0f3f40fd6412f216e2c87dfdaf822e234d6f6ca2817a18248b5048d31 2012-06-30 18:04:12 ....A 847872 Virusshare.00007/Trojan.Win32.WSearch.z-f398a3ed45288a8808212a8568abb261d3a5c2732d5f9f07c7f226f8fb7d3be4 2012-06-30 17:35:30 ....A 74752 Virusshare.00007/Trojan.Win32.Waldek.mzq-b75456c70924e2c849e641777913c3b3c5bda02f038060b092846d35f80e05f2 2012-06-30 18:17:26 ....A 192512 Virusshare.00007/Trojan.Win32.Waldek.nyu-40b0782561667cedc60a269047119ae11d015a35b4583ae417141a4ba295188a 2012-06-30 17:37:40 ....A 18865152 Virusshare.00007/Trojan.Win32.Waldek.ptg-bcb5e2199b2696fb756b1f775ca14c0cf1f3444e1e6a0780be092193208c8b06 2012-06-30 16:37:42 ....A 135340 Virusshare.00007/Trojan.Win32.Webprefix.cuz-3c88b63321748ddc4ed7a8d34c4ac152b86940c5025319a2f7ee9cb92f5c3ccc 2012-06-30 15:45:10 ....A 135352 Virusshare.00007/Trojan.Win32.Webprefix.cuz-ebbe2972c24d4460890b2725ec06588b42c2907a10dcce5bb0556bb695a64cc6 2012-06-30 16:29:46 ....A 135864 Virusshare.00007/Trojan.Win32.Webprefix.cva-2c9bb78ce7522c06982332986d4648b7e92e3ed89cf307eb9ad47a16ed1b2dda 2012-06-30 17:33:44 ....A 127212 Virusshare.00007/Trojan.Win32.Webprefix.pes-b2d07d0d5d8e522d485ee216072a72dfc108f7c436c25c90af4ff3530ab0f694 2012-06-30 17:17:00 ....A 128173 Virusshare.00007/Trojan.Win32.Webprefix.peu-8c327929ce140a8840ce6addeffd79cd57e95d80ec4db557df0f4c1b5a3abcad 2012-06-30 17:56:36 ....A 121570 Virusshare.00007/Trojan.Win32.Webprefix.peu-e30df921fde4f10de5bc4544241263bc19b6d5dcbe0eb2e2b98b886e28e46886 2012-06-30 17:49:56 ....A 129473 Virusshare.00007/Trojan.Win32.Webprefix.pfj-d5393c7433308d9b31a421deb49a1d6cc6dac5d18b92104bfef5446e0647e6bd 2012-06-30 16:48:00 ....A 135800 Virusshare.00007/Trojan.Win32.Webprefix.pfk-540870910e01c32ebd91c2e392924cd74fb4d071a2bb82b997a284dc4d5e4497 2012-06-30 17:36:34 ....A 135808 Virusshare.00007/Trojan.Win32.Webprefix.pfk-b9d3b1c89530f5535fdf5c85730a68131d315fec6fd5f8c2c4e652749f7bd206 2012-06-30 18:00:12 ....A 135800 Virusshare.00007/Trojan.Win32.Webprefix.pfk-ea513560a3cb5573d738877f618cbccaa92562991e3c19e03773c7a3717b633d 2012-06-30 17:05:22 ....A 135808 Virusshare.00007/Trojan.Win32.Webprefix.pfl-774b43a1b829a994bcf32ed13ce194dff890abb02b495f8c4ebc2085c5997a19 2012-06-30 16:11:28 ....A 117328 Virusshare.00007/Trojan.Win32.Webprefix.pgl-0e85e087b0078d894c228f66bdd0fe9a349f6b07ea82f027c32ec88d67a772b7 2012-06-30 16:45:08 ....A 9958567 Virusshare.00007/Trojan.Win32.Wecod.adie-4df9a2a265633ac53c02e2d7c5d66241549109e3e455c246bd622f2fa74a3973 2012-06-30 16:46:40 ....A 6864423 Virusshare.00007/Trojan.Win32.Wecod.adie-5126d3923ccc83be077c0fdb7048c0107cbe52195edc30ca23f353c243602ece 2012-06-30 17:32:20 ....A 2120430 Virusshare.00007/Trojan.Win32.Wecod.adie-af8ff530739897de48b36d8433a5490cbd59a4d4c2a2653a41aad1854ab677ab 2012-06-30 17:18:54 ....A 200704 Virusshare.00007/Trojan.Win32.Wecod.afij-8fe13a699ff42742b8cd9efe9a3a1609dd9cbd565247c7bd89477b1b9ad62eda 2012-06-30 17:01:36 ....A 301839 Virusshare.00007/Trojan.Win32.Wecod.ipes-6fe0cd056ee5f5fc0315843279ae134685e7098abee486048f304937a28390d0 2012-06-30 15:49:22 ....A 585728 Virusshare.00007/Trojan.Win32.Wecod.ipno-01f3c8d290af0d2135010c1d150fb17baa90fa29a41ce76b8deb7f1dac0d4128 2012-06-30 15:50:02 ....A 86206 Virusshare.00007/Trojan.Win32.Wecod.irov-02e50abd1ec695c378fecd95f35303d11d976dfb64d54ae8b5902dba24081406 2012-06-30 16:09:56 ....A 86201 Virusshare.00007/Trojan.Win32.Wecod.irov-0c6412fa69aea2e5062213c1c57e45ba690d6d9f5b2513d24ae3ee3095a0c029 2012-06-30 16:47:02 ....A 86220 Virusshare.00007/Trojan.Win32.Wecod.irov-51f69e3e3ff06839e21533e1ccb135df5a5136c265293d4ab21f98c333f2f653 2012-06-30 16:56:32 ....A 86220 Virusshare.00007/Trojan.Win32.Wecod.irov-666cd58c1387efa5df98f87fa02006c05b586bf98bf3dd11bcd291b7f0d655e3 2012-06-30 16:58:10 ....A 86220 Virusshare.00007/Trojan.Win32.Wecod.irov-69d23f733bf2517e090dd076c27f2fe380d31dcc5f1c0c4e9821e9a0f8509543 2012-06-30 17:25:40 ....A 86206 Virusshare.00007/Trojan.Win32.Wecod.irov-9ec7ae25c19c497f4229efb132b888c56e917158589ab9bc152bb1ee7d024986 2012-06-30 17:32:26 ....A 87154 Virusshare.00007/Trojan.Win32.Wecod.irov-afb3ba732a2b39af9ff2c643e5380ef6d6faf242b9821e90196ba8484d40b152 2012-06-30 17:47:44 ....A 86190 Virusshare.00007/Trojan.Win32.Wecod.irov-d0ccce5e59aa99e12cfb6676946c28402ea24033a040014836413b0fe518040e 2012-06-30 18:03:24 ....A 86214 Virusshare.00007/Trojan.Win32.Wecod.irov-f1b0a6026b024d6243e966893a99059bfa5f3f5973c116b8efa0000f1c8be79e 2012-06-30 18:06:42 ....A 86219 Virusshare.00007/Trojan.Win32.Wecod.irov-faa0b7f1719b981a469a56c1e284e7980c1fe5128f680511129eca69a9d98e34 2012-06-30 16:14:50 ....A 194804 Virusshare.00007/Trojan.Win32.Wecod.iwwz-134461ff356bf588914053fc18a3fcee3124eb15001ce76fb244633917a1a8de 2012-06-30 17:49:36 ....A 65536 Virusshare.00007/Trojan.Win32.Wecod.izox-d48748230f9ea55ed0ff651d033ffbecabc6b314fbc7acd3615c9126bf71def2 2012-06-30 17:45:08 ....A 270336 Virusshare.00007/Trojan.Win32.Wecod.qim-ccf2fe848bb850d98702cd33bcaefcbb877f976680868d099b08987ab423ce57 2012-06-30 17:39:44 ....A 339968 Virusshare.00007/Trojan.Win32.Were.cr-c1e010212a8ef421cc36c6e77194d8a3bfc048ade4528760b1387a04f3122fea 2012-06-30 18:17:04 ....A 430080 Virusshare.00007/Trojan.Win32.Were.cx-1419577a2d3258e2123c56dd9d885aa1bf3ea594a5e39b1b9a01179b9bc1c810 2012-06-30 16:44:12 ....A 248832 Virusshare.00007/Trojan.Win32.Wime.dx-4bf6f7aedab93bad98a5dc95f093628d3fdb37c46a143253121dd6571956e01d 2012-06-30 17:55:42 ....A 12800 Virusshare.00007/Trojan.Win32.Witch.bis-e17687c47ace5d1251be02d3150783a17ef30248e52f288f197a03bf54c9eb6d 2012-06-30 18:14:22 ....A 1128172 Virusshare.00007/Trojan.Win32.Witch.dbu-07132b6918f1d1cf44f2996818c6499f6525a51f90cbcad64721c1556323e806 2012-06-30 16:37:18 ....A 1128172 Virusshare.00007/Trojan.Win32.Witch.dbu-3b8006d9a44079fe794a9f06adf0ab6a202e9d49bc5f2c9aec7c2fb1ff9eb31b 2012-06-30 16:37:24 ....A 1132046 Virusshare.00007/Trojan.Win32.Witch.dbu-3bb67d0ce9c10db108cd4c10a31433b824f14c602076c3ed48b519934ad46533 2012-06-30 16:45:56 ....A 1132045 Virusshare.00007/Trojan.Win32.Witch.dbu-4fb08aee5688bec189a45a028d1b507dfcfe758849d15ff64fdbfc12ea6b80a6 2012-06-30 17:31:40 ....A 1128172 Virusshare.00007/Trojan.Win32.Witch.dbu-adfddd283bf54dc775c27cb984a783ac26264b24a72cb1c4134887c564a90b4a 2012-06-30 17:52:36 ....A 1128170 Virusshare.00007/Trojan.Win32.Witch.dbu-dac95318da526d76d2085c7b8707ea64996db0c6f1352695b6ec9c970089925a 2012-06-30 16:58:52 ....A 139264 Virusshare.00007/Trojan.Win32.Witch.djk-6b31cc89bea07ee0c35e92745850553d8c2e4849d185da93270c700a3b21edfb 2012-06-30 16:48:46 ....A 65536 Virusshare.00007/Trojan.Win32.Witch.hfv-559d31fc9ab7de5a7765e9ee83ce1a3eefa36c6e578ef3ce161960cb21b6195f 2012-06-30 17:32:48 ....A 28672 Virusshare.00007/Trojan.Win32.Wofith.wi-b090a2aa9d0708c19d44fa5864b01a1ac89b6841d3019152c84b654cc4aeb3fc 2012-06-30 15:48:52 ....A 57549 Virusshare.00007/Trojan.Win32.Workir.a-0151ed0545f5c818d318b97dcfe58226269bdba60d71b0cbd6ffdd86c50e45a7 2012-06-30 16:14:00 ....A 57557 Virusshare.00007/Trojan.Win32.Workir.a-1215aec51a218d8869311ccfbd695d00c6d359e4ce5697db7b642f1eaba9ec07 2012-06-30 16:33:40 ....A 57569 Virusshare.00007/Trojan.Win32.Workir.a-33980534a701d6bac4c5f5db47efed6eb2e40b4c1216e61722b32860a13a634b 2012-06-30 16:52:04 ....A 53461 Virusshare.00007/Trojan.Win32.Workir.a-5ccb55c9fd7a078c169523af5dae9feba08003f5ee6b2c3759b6f252f599abb8 2012-06-30 16:53:48 ....A 53476 Virusshare.00007/Trojan.Win32.Workir.a-60df10d931f18862e74215a68318bec9dfb31caf2c7936af7acf3d646125a061 2012-06-30 17:20:32 ....A 57550 Virusshare.00007/Trojan.Win32.Workir.a-93408d952aa63bc0355d79f13643da170d6815ea558e218be9192a2301278f70 2012-06-30 17:31:16 ....A 69838 Virusshare.00007/Trojan.Win32.Workir.a-ad2b6b2a139b443f151bbefdae7518ad10dbd1aa2b371724e8304e030bad5de4 2012-06-30 17:43:26 ....A 53478 Virusshare.00007/Trojan.Win32.Workir.a-c93818f56942ab9439f5b6f00fa9c476773db0e5cbf156c1bc4d10748a63c96d 2012-06-30 17:51:48 ....A 57548 Virusshare.00007/Trojan.Win32.Workir.a-d8f9b4e05c84cc14a1c9fda4046fd6ec2cf2efdf2a5d2381fe90242ebff79365 2012-06-30 17:55:10 ....A 53482 Virusshare.00007/Trojan.Win32.Workir.a-e06852568fefec83106f5aefbbdfac81be28f020b273e590740f27462a0ad96c 2012-06-30 18:01:22 ....A 57579 Virusshare.00007/Trojan.Win32.Workir.a-ecde81804b6581647fa0ac3fdc2c117b2dd13e645a403413da7b616232830709 2012-06-30 18:05:36 ....A 53452 Virusshare.00007/Trojan.Win32.Workir.a-f74774939443d3a739cde2674514fc23e832b554b49b4c825fc039296cc50eac 2012-06-30 18:08:04 ....A 53478 Virusshare.00007/Trojan.Win32.Workir.a-fedfd0a134037aa408497893dc1ec1ed4c8e0e4ebe0e2b86bb09c209f26d0fba 2012-06-30 17:19:24 ....A 965632 Virusshare.00007/Trojan.Win32.Xih.aiw-90fd3b004e3a9d8d4c7196796b22ece498a186447a7244d777f3968bd22dde17 2012-06-30 18:05:44 ....A 703488 Virusshare.00007/Trojan.Win32.Xih.apa-f7a32e60af36c2930cd88b936a4c3dd844afc53fba087caacf0824e778797aa7 2012-06-30 18:01:42 ....A 1122304 Virusshare.00007/Trojan.Win32.Xih.asj-ed7ac433232b30e776d7c8f86b4a06aeadd42b7d05fdddcc57edfa8083569ca1 2012-06-30 17:43:12 ....A 175616 Virusshare.00007/Trojan.Win32.Xih.sg-c8b2cfdb40cd144b0923b3d25dfa562af505abccabdfe0598a4ac481f0609aae 2012-06-30 17:15:06 ....A 164352 Virusshare.00007/Trojan.Win32.Xocry.gd-89b4f081128610df8ae0c7ace047d39b27d8a80508dc75aa148243a6021a3219 2012-06-30 16:49:50 ....A 406110 Virusshare.00007/Trojan.Win32.Xtrat.von-57bba66b367fafa76fe079cfeef39111e8847b47edc05cac82941b84fe4c9cc5 2012-06-30 17:56:42 ....A 105004 Virusshare.00007/Trojan.Win32.Xtrat.von-e33b255a580d450d7b9f5f7c72cbefa7df35c8789e53e98ba5ee48cfcdf8130e 2012-06-30 16:22:26 ....A 326144 Virusshare.00007/Trojan.Win32.Yakes.arv-1f27342125bf3bc9790b40799e1eaa950e1d75e537c4bfcaa684170f2cae3ce8 2012-06-30 17:07:16 ....A 97792 Virusshare.00007/Trojan.Win32.Yakes.bdg-7aa151e0a96c7fcec5783ddb18b98f3a3d4cbc3dba91b1e7cbf44b839ada656a 2012-06-30 17:40:26 ....A 27136 Virusshare.00007/Trojan.Win32.Yakes.cst-c3469cdaf76db0eaff9b84b056c99574891e39ffa08e9f0741a59e413990ce90 2012-06-30 17:14:46 ....A 35328 Virusshare.00007/Trojan.Win32.Yakes.fsgv-891fab41efe53a811d98a7616981d86b876479327b50da3874c3cc896c795f74 2012-06-30 16:45:04 ....A 259584 Virusshare.00007/Trojan.Win32.Yakes.fxsg-4dcc0a0cb8110cf089aef52d39c113a27b938084cf814e4eaa654285568994f8 2012-06-30 16:51:00 ....A 1287680 Virusshare.00007/Trojan.Win32.Yakes.fxsh-5a7307bd09b4f0ae88af4758daf10a0ae793e5433be8435833e7551957768306 2012-06-30 17:49:16 ....A 19968 Virusshare.00007/Trojan.Win32.Yakes.fynw-d3d44a60d22d408b6f776209d719a44d421d6ef8c8282a4bd79cb5fab0c63d2c 2012-06-30 17:40:52 ....A 19968 Virusshare.00007/Trojan.Win32.Yakes.fypb-c40c4b1696347041aec298fc5f331a28985e0a5e66140b04cd7f2031f670b3fe 2012-06-30 16:12:42 ....A 51200 Virusshare.00007/Trojan.Win32.Yakes.fyvc-10135981773d6206c436819da7a595d7c3ff23963538a0174a4442edf2df852a 2012-06-30 16:05:54 ....A 19456 Virusshare.00007/Trojan.Win32.Yakes.gagk-0ac12d867d5c56f8b982a58c968e24badc90875f5a6a3bcca8492d18fe00c0f8 2012-06-30 17:41:24 ....A 24568 Virusshare.00007/Trojan.Win32.Yakes.gbrg-c4f71af2490caba45ecbe0168d2ef691a7b409e575b0496baaa62ffd2c04bf67 2012-06-30 16:25:36 ....A 44544 Virusshare.00007/Trojan.Win32.Yakes.gcbv-24ec0f966457f7a3fa6ae4617c3432dffc6cffe0f58170a0bc2674b7890aaba9 2012-06-30 17:26:22 ....A 39424 Virusshare.00007/Trojan.Win32.Yakes.gccc-a07dcc611ca6ee1e9a7818fe75109c208b384694159c37e86fa76d6ab17bbceb 2012-06-30 17:18:20 ....A 110592 Virusshare.00007/Trojan.Win32.Yakes.gckb-8ee1e07009940b0b62a1ea9a2b650bfefbd0b1cda0ac86d81807b033c0be7118 2012-06-30 18:24:30 ....A 40448 Virusshare.00007/Trojan.Win32.Yakes.grs-a9e273e10d41b7c0b0c1cde18cdbe7c8cd280d683fc96c4e49eff1ed5f1d7d2c 2012-06-30 16:17:46 ....A 58369 Virusshare.00007/Trojan.Win32.Yakes.hfm-1741b22df8fc8ffba892786e344d85ee7cdfa920b8fd1317fbac48734fcf350f 2012-06-30 18:03:30 ....A 26624 Virusshare.00007/Trojan.Win32.Yakes.hld-f1f591cb83c8d89b4fa46fca6a3608c8af884830012ac3a956135d4ec83cfbcc 2012-06-30 16:09:26 ....A 879104 Virusshare.00007/Trojan.Win32.Yakes.igs-0bcab6cc653e07e37d6bd4578e1b5d82d091760e2e442f125e99d18275a0b2e1 2012-06-30 16:46:46 ....A 42496 Virusshare.00007/Trojan.Win32.Yakes.ixj-516027dab3de54e58a97cd78f34c4b82ca37137bdd0f7860e9cd1a142331833f 2012-06-30 16:20:08 ....A 31744 Virusshare.00007/Trojan.Win32.Yakes.jep-1b2d15f8ed56852b2a9d0e2f8b9bc4510d28ffd9ad667f5969f2ab9ebda056d6 2012-06-30 18:26:56 ....A 51712 Virusshare.00007/Trojan.Win32.Yakes.jol-4090caf4ed647080ae1b3c140298a42d6981aef93ec5d456dad8442cb2556d6b 2012-06-30 18:14:30 ....A 51712 Virusshare.00007/Trojan.Win32.Yakes.jvk-c9623fd43c8c3233386df0071be0b5871f1e21e521b1f224b6a5b67e6680c1cd 2012-06-30 18:13:02 ....A 49152 Virusshare.00007/Trojan.Win32.Yakes.kiw-74f5000e29d012f7456ffa894002426f74dffaba8ccb10aead401769e23046ff 2012-06-30 16:43:28 ....A 405504 Virusshare.00007/Trojan.Win32.Yakes.kub-4a521febae3f7300e9232613f86e396cb498bba34813dada818dd076b741fceb 2012-06-30 15:53:58 ....A 224587 Virusshare.00007/Trojan.Win32.Yakes.kuxl-067c45f05a320ffcf65e112513b75d650e9933c4b66c5691858dc87c748d2b86 2012-06-30 15:47:40 ....A 124467 Virusshare.00007/Trojan.Win32.Yakes.mnmb-001df8c6cb683dad30be80beafdcc6bcdbde90d9af5590fce4ab48f358563fa6 2012-06-30 16:48:20 ....A 676704 Virusshare.00007/Trojan.Win32.Yakes.mnmc-54ab72ea3235bc33fd1a8d1055a3e2291d34f0ab7cd63130a523085732e6ca2b 2012-06-30 16:42:40 ....A 32768 Virusshare.00007/Trojan.Win32.Yakes.oqk-4889a1b424fb4f1708bd8ae31d26466ebd0a52cc51b0d8fb12ebe12ea73f1b5c 2012-06-30 16:14:06 ....A 129536 Virusshare.00007/Trojan.Win32.Yakes.pjg-122e3841ffe102ed7df54c7a0731c0c588f58b260a870cd38159b45f98dba25e 2012-06-30 16:39:20 ....A 72192 Virusshare.00007/Trojan.Win32.Yakes.pqao-409e13433025f06a6d30b7c18e103774730f5190a7ab71795b790d154d2ca288 2012-06-30 17:02:48 ....A 17920 Virusshare.00007/Trojan.Win32.Yakes.pvrm-7247f34fcb9e697b1cf8fdfc2c9006a26ae166e5ecae267c661fe11159e3447e 2012-06-30 16:31:42 ....A 1085397 Virusshare.00007/Trojan.Win32.Yakes.rgq-2fc48f0b0fedcc4529a97bf77aa7e40f5b08aeaf3805a5e8b467bf71872fce43 2012-06-30 16:53:42 ....A 1291914 Virusshare.00007/Trojan.Win32.Yakes.rgq-60ab22613f0535c96a8f8161ca26f2a7966a26b24481b9cdb0e8da702aad6f88 2012-06-30 17:27:08 ....A 1620936 Virusshare.00007/Trojan.Win32.Yakes.rgq-a284798e86cd2ad7c7097a60f0339d20e4a4bccfc5fa5690cac054d2b3bf4830 2012-06-30 17:40:08 ....A 553439 Virusshare.00007/Trojan.Win32.Yakes.rgq-c2a1d56782473af643ae619606412d89f3e5e9eb3a172f5c84336b07026e2171 2012-06-30 16:26:46 ....A 226304 Virusshare.00007/Trojan.Win32.Yakes.rik-271b8aa765bb52aa5a6ca7e84b187583c9604ef086d48a6a9546a4c4dec164b2 2012-06-30 17:11:06 ....A 95232 Virusshare.00007/Trojan.Win32.Yakes.ulsx-81ce3e595995be860b89970f577fb83374136fd6659c50d6c398244ef42c4212 2012-06-30 15:50:34 ....A 41472 Virusshare.00007/Trojan.Win32.Yakes.xwaj-03abfaaf848a32f28d9914786bd5c6cccd497726c3d12576cb4a8ea50a6014e9 2012-06-30 17:02:16 ....A 33280 Virusshare.00007/Trojan.Win32.Yakes.xwbw-7142a1a70a67a7c5306df5e5ac2a1f9a2e2d7183261cfd9695e646f3e1b4a4a8 2012-06-30 18:00:12 ....A 72704 Virusshare.00007/Trojan.Win32.Yakes.yrsj-ea49dbfee28560e08c9beb99b10a3b2e53de2d109f3297679a7c9eb3c8683692 2012-06-30 16:04:10 ....A 1020928 Virusshare.00007/Trojan.Win32.Yakes.zjvw-0a52248c16a504d7e5939fbf9cf47530382a767436e54e643847ad374d01f1e9 2012-06-30 16:44:26 ....A 313368 Virusshare.00007/Trojan.Win32.Yaryar.i-4c7d468acd554865777cb9aa64ef9465384e8695c5d95e60bde96de6e9de286f 2012-06-30 17:36:26 ....A 1971712 Virusshare.00007/Trojan.Win32.Yoddos.vvs-b96403275161113a3c248794704af444c4e1950738e8a01991f13bbc13d1a8c2 2012-06-30 16:24:04 ....A 351232 Virusshare.00007/Trojan.Win32.Zapchast.abed-21e7ff6cfc39ed69949583eba551e6b1e2958a54c27851eaaec316e8557a1041 2012-06-30 15:53:26 ....A 3072 Virusshare.00007/Trojan.Win32.Zapchast.aboq-06074798d4296478874338892b2a20cfd2a07dc9620c39fecae5c4b6657e2543 2012-06-30 16:35:02 ....A 131072 Virusshare.00007/Trojan.Win32.Zapchast.ael-363477642eb38e6eca5d5ad512f820cd9e93b753e39eaca4812e88aafa7591f3 2012-06-30 18:22:26 ....A 784 Virusshare.00007/Trojan.Win32.Zapchast.agac-9ae1596135e669627c36889a3732463cb78fd99af670258a6bea8d7f8dbbfed1 2012-06-30 17:42:50 ....A 784 Virusshare.00007/Trojan.Win32.Zapchast.agac-c7f4d31e2fcf46d1448951ae5855641a36cdc3e796eeece7b45a47224e5d190b 2012-06-30 17:54:30 ....A 784 Virusshare.00007/Trojan.Win32.Zapchast.agac-df3290d7da0852de2158e430b6a7c1cc472b206cba870c46980d13db39e4884d 2012-06-30 18:26:56 ....A 42496 Virusshare.00007/Trojan.Win32.Zapchast.aix-17537536452f8485e73a21c100c953babacb869b314273b730004b79bdd69411 2012-06-30 18:01:58 ....A 40960 Virusshare.00007/Trojan.Win32.Zapchast.aix-ee2ff7e285034687971cba4aaff898763bd3c356261605a47c83487bb5f37f75 2012-06-30 18:06:46 ....A 42496 Virusshare.00007/Trojan.Win32.Zapchast.aix-fad25adfe0eee0cb575f0d96d90fb68921744511b1260020c051d4c883f19ba6 2012-06-30 16:46:28 ....A 24576 Virusshare.00007/Trojan.Win32.Zapchast.bx-50c518f9a452dd13f1c901d982230297e95949897132d1eceb539aab8a13f79b 2012-06-30 18:12:52 ....A 6213 Virusshare.00007/Trojan.Win32.Zapchast.ce-686221d24c3abc765d39a8b936de15ff6b73c70e2a476b254d18275246f7bff7 2012-06-30 17:53:46 ....A 31744 Virusshare.00007/Trojan.Win32.Zapchast.fv-dd8c3418f8ef8eb9a2b43c432394cd0bdd873c04f130471b0eed71d74ed09b07 2012-06-30 16:10:36 ....A 386048 Virusshare.00007/Trojan.Win32.Zapchast.lrh-0d3c7099769c7fde3885ff9fbc25cfe98c94ea3960fa8214ad4c1fbc34b7fcd0 2012-06-30 15:49:54 ....A 375296 Virusshare.00007/Trojan.Win32.Zapchast.mvb-02a05003544b73660c3d7a19aea42d503262410a7a463578d268eacf01cfb043 2012-06-30 16:37:34 ....A 354816 Virusshare.00007/Trojan.Win32.Zapchast.mx-3c21f5cd578eef68db991dedd3341d1925ca07e0a20e6dd61c15885c05e52266 2012-06-30 17:44:52 ....A 52072 Virusshare.00007/Trojan.Win32.Zapchast.oc-cc67072fec14e855f47faccede367dbaaa3ddbaaba1fbf3104e7c9273bf423b8 2012-06-30 17:40:00 ....A 370176 Virusshare.00007/Trojan.Win32.Zapchast.pdr-c26fee85d7685a3e4b221b1f3b95d0a4f55d57fa2bc00b87d5b3cd32bc90c649 2012-06-30 16:23:44 ....A 320000 Virusshare.00007/Trojan.Win32.Zapchast.qzg-215f3d252a25f95651c9e0d9117b73fa3d6ed1ccfd675e1c49bec2a58cba9011 2012-06-30 18:10:16 ....A 69632 Virusshare.00007/Trojan.Win32.Zapchast.tav-451a067c42344c806b3c070415c7a5886cb461c14dc21fd4239c8ca3d42e3e92 2012-06-30 18:15:30 ....A 69632 Virusshare.00007/Trojan.Win32.Zapchast.tav-6c2775aa2206fe2e1ce727c1a2f80bb210baf90a3c90d2b5a57a4ac4e71f9b52 2012-06-30 16:47:38 ....A 4185600 Virusshare.00007/Trojan.Win32.Zapchast.v-53580fd251b8a92a793b9ee9d4e8025730deaab77a70f52a41e8e07e9f5eb921 2012-06-30 18:00:50 ....A 16384 Virusshare.00007/Trojan.Win32.Zapchast.xo-eba4e28054c6026e5701db52034d81327090d6bca81843a0d18730b087b66506 2012-06-30 15:51:02 ....A 132096 Virusshare.00007/Trojan.Win32.ZbotPatched.b-04359a814e5710cb125fc96e837c4e2bc551475d140ce905a244ddfe98fe6bbe 2012-06-30 16:12:40 ....A 231840 Virusshare.00007/Trojan.Win32.ZbotPatched.b-1002891a1bcacd3b61cbed5abbe646c417020e8d62d8ffc54257fa9ae4855659 2012-06-30 16:24:34 ....A 98717 Virusshare.00007/Trojan.Win32.ZbotPatched.b-22e845c7fdebda96ba7fea3f09765d83ab9d2c64cd3b50e6d78b5b70577a5809 2012-06-30 16:54:36 ....A 90624 Virusshare.00007/Trojan.Win32.ZbotPatched.b-6288d4605921ef274a1ed410fc1cff1ffd371b2e5e03d825e017283ab30c4444 2012-06-30 17:48:40 ....A 88576 Virusshare.00007/Trojan.Win32.ZbotPatched.b-d2bc019dbbc135b392237045397491ced8420c6d0fc44a39f6884daf42460d96 2012-06-30 18:02:18 ....A 141824 Virusshare.00007/Trojan.Win32.ZbotPatched.b-ef27b50ffb8688e7a303b8d41747a22de53cf350bf1b4259c3e697a991b7e17e 2012-06-30 16:40:58 ....A 53248 Virusshare.00007/Trojan.Win32.Zegost.pgi-4465e856b2ca121347dc161c49ed63529266cf44ecd53e5c3acf934ceea80b05 2012-06-30 17:58:04 ....A 40448 Virusshare.00007/Trojan.Win32.Zegost.pid-e61ba05cf0e70f96a459d20be1726edd5d9585cab26d4c9314307ca9ffed17ca 2012-06-30 17:32:44 ....A 703675 Virusshare.00007/Trojan.Win32.Zenpak.bisn-b055ccfc3b26a715b177d49835a910966c4beb33a11b2394fc3ecb65f803ac7a 2012-06-30 17:38:30 ....A 4481024 Virusshare.00007/Trojan.Win32.Zenpak.ff-bec6e8fc566e9f70ad513545e4cd1e41cf1b140927eb07864be7d9090852d3ea 2012-06-30 15:49:12 ....A 196608 Virusshare.00007/Trojan.Win32.Zmunik.akl-01a65a2a138291e792aefc1d647986dd81857979e71c2d757d54e915de3b8afb 2012-06-30 16:14:20 ....A 135168 Virusshare.00007/Trojan.Win32.Zmunik.lm-128b656be55362986cd5a45d658e38ad8783d074ece3ef6d934f951b4f291ec4 2012-06-30 18:07:58 ....A 134656 Virusshare.00007/Trojan.Win32.Zonekiller.b-fe68da2da81156c77425eae25e80c358445e048f88aa694c98588b6347ec9126 2012-06-30 16:27:06 ....A 14336 Virusshare.00007/Trojan.Win32.Zonidel.cjl-27b76d7d3e5d52b8beefa61634030f817bd8a0e1b2044c8e77b17c7b0f759360 2012-06-30 17:37:34 ....A 154624 Virusshare.00007/Trojan.Win32.agent.hvub-bc8ad245ab0a7cbf29580a3d6f62f031545ff335d71156b027fc431a397d66b8 2012-06-30 18:01:36 ....A 216672 Virusshare.00007/Trojan.Win32.agent.hvvu-ed4f1d9c0eaf605f9dab02896ea45af2d1c32d159fd9a818fa79cb135d92976e 2012-06-30 17:34:06 ....A 5805056 Virusshare.00007/Trojan.Win32.agent.pvrz-b3d5778468a119e9e516ed7f50d10747b174ab896a5ba38fdf4194c335d195d7 2012-06-30 16:57:12 ....A 68911 Virusshare.00007/Trojan.Win32.killfiles.cyq-67cf540c45848ee5b3dcad018876b5820125c4fffaa092430beacfc327e84867 2012-06-30 17:03:58 ....A 409600 Virusshare.00007/Trojan.Win32.patcher.hv-74a52bdff77e9932369a88731b4c9659d4b2d612fb574109a9f1100a1f00b633 2012-06-30 17:56:34 ....A 395264 Virusshare.00007/Trojan.Win32.patcher.hv-e2eae55534397adcbf1ad8d3895efca7ee1aef9c020e6ecad2aa56c549f6e5a7 2012-06-30 16:11:54 ....A 233984 Virusshare.00007/Trojan.Win64.KillProc.di-0f0f4617a73aa8ae7156b78645b6e8c40faf48e357d36bf81c6a5671c05cab59 2012-06-30 16:29:20 ....A 128512 Virusshare.00007/Trojan.Win64.KillProc.di-2bc7d2ae038716467be7944a546ed36fada66ca06cfedc0f6479939c07ab5992 2012-06-30 16:39:34 ....A 78848 Virusshare.00007/Trojan.Win64.KillProc.e-4115e93cd2ed5fad99285f0d7c9a543edb81ae9e1bf1d52546cd11c03a81e68e 2012-06-30 17:28:04 ....A 29184 Virusshare.00007/Trojan.Win64.NKWiper.m-a4e07e5f432a4e872740d6c952ac02476c22374d1bae138d55b9eebe7900e2b3 2012-06-30 16:58:42 ....A 161 Virusshare.00007/Trojan.WinLNK.Agent.ah-6ae069095cdcb2feb21513c768ae4449b214639c9ed67a7310c776b4ea7dbb1c 2012-06-30 18:15:22 ....A 1449 Virusshare.00007/Trojan.WinLNK.Runner.bl-56acd79402e8fa425da1492bb9205abc3cd3128aa6a4a7ab3f69cf9b9741a797 2012-06-30 16:13:04 ....A 1868 Virusshare.00007/Trojan.WinREG.StartPage.cn-10ad97153dd174dd2f5295545f54a82e3a3fb5e45c4e0f86f9dbb9109898e314 2012-06-30 18:26:08 ....A 302014 Virusshare.00007/Trojan.WinREG.StartPage.cq-8a9a6241112b85e8ff464f35486d71880d5d41eb060bc32c49559fa028da65a7 2012-06-30 18:17:58 ....A 327407 Virusshare.00007/Trojan.WinREG.StartPage.cs-fcde6235c636ac30817f26cac67c50b7e6fae0cf2a2f979762e32e594e838dfe 2012-06-30 17:49:32 ....A 1185280 Virusshare.00007/UDS-Backdoor.Win32.Agent.akdk-d46f52c89bf1688bee7a3eeab3198f6bfbb782f786cea10a609ee7bb59d24d2e 2012-06-30 17:17:14 ....A 28946 Virusshare.00007/UDS-Backdoor.Win32.Generic-8ca02381856d2b7e8aeaafcc4dc661fe40b81196f4ccf1e4999debd8f301c936 2012-06-30 17:31:46 ....A 900224 Virusshare.00007/UDS-Backdoor.Win32.Generic-ae3d7a5b191abda67d725d47c1ccd12801c5973fe3d44b92f048ab6cdd93696b 2012-06-30 18:08:16 ....A 427520 Virusshare.00007/UDS-Backdoor.Win32.Generic-ff814484d40ff97ab34e70526810163427c4e87fd364678c790b09d932077fbe 2012-06-30 17:24:46 ....A 1245696 Virusshare.00007/UDS-Backdoor.Win32.Hupigon.lrtl-9cbec1fef739b09a1ca2e88991d9e089dc36e12287836fb78066acae7d1fe0e3 2012-06-30 17:09:56 ....A 329728 Virusshare.00007/UDS-Backdoor.Win32.Hupigon.srnm-7fc2c8c0648f4c38fea4485b35837f351da53d04c2791d2aef439207500c5366 2012-06-30 17:35:26 ....A 128040 Virusshare.00007/UDS-Backdoor.Win32.Ruskill.emv-b72036bf54379a88cd6b7bae46c8ece7c5c6d064207b9f58bae998a5742a9a2e 2012-06-30 15:47:34 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0007a2d0c1e29397c00e51f60522cce6774d790206a328d9c88a9d754fe02515 2012-06-30 15:47:34 ....A 25429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00085e8b990aadbb5adc275a43c1ccc38e7d6d635d7f6bb71c51ecc68f941054 2012-06-30 15:47:34 ....A 27132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0008dfe901f8d36d6e9f5e3492893395a165c35fde87402dc585f81ff03ed683 2012-06-30 18:09:28 ....A 22027 Virusshare.00007/UDS-DangerousObject.Multi.Generic-000d797bc7c4658dde67ea840457b4433616617cdadf4e5302b258bd9135e25e 2012-06-30 15:47:36 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00103652fc1a278f1ff2018ad0af96784e054179f6277287cb17d22ad44e0290 2012-06-30 15:47:38 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0014ff38548e85582e872efb93b98b250b7e37851d56fae1267d601c9d9728c2 2012-06-30 15:47:38 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00176a28982ed517193bb603f77e7a9e201f4f173f8345678051d3f708238cff 2012-06-30 15:47:40 ....A 666624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00180f950e1902196f5b9aa705eda6eefd0cf5fe2cd198f1f443305fbc056a3e 2012-06-30 18:09:30 ....A 476672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-001d46733e0bf6f24bcfe4540219c4d06237c35877c5d7e087093766637c8150 2012-06-30 15:47:40 ....A 114761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0020552e07a439fed92cbe8de4f1dad285fb3972719900f44fbf8a506c6e8c41 2012-06-30 15:47:40 ....A 497152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00206ccef9ee8da111cc547c698b7e61736b328de48ac5c307d05f2921ef0b9c 2012-06-30 18:09:32 ....A 403142 Virusshare.00007/UDS-DangerousObject.Multi.Generic-002222026dab338df8708d6acd59bd871ab684edeec6bf028e16db28a734725f 2012-06-30 18:09:32 ....A 648704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00238bcecab4a57985251b9084ca5134f0e7b640d7f3b347a37344096d30b967 2012-06-30 18:09:32 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00246c7f57ad7d21fcf0d761ca28f1f3f98a40b725db2695a5c7db3f61cf04f3 2012-06-30 18:09:32 ....A 674304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00252e1484901de111bc4dfe29a4d0779405421363423187d8b07dec34383551 2012-06-30 18:09:34 ....A 16756736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-002b29800e2c4a8daeaa3202b00209cb1b07569fd459b1adedbdfbc67f94f997 2012-06-30 15:47:44 ....A 1736704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-002ff5e37142f9a1f0664a650132e0daee5a97d26b88b2ba5132c2742dc53e58 2012-06-30 15:47:44 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-002ff8de5ee4aaf99a0d934a6e98aa0a2a93337f8a9747946e6a58214234b9bb 2012-06-30 15:47:46 ....A 1404443 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0030ca3cc20e4187e4caa48c042a93109d303727107a497995df0cfaa96b6be9 2012-06-30 18:09:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00318e419b691d086ba4a83f2fc591a66799f255734d4e1967331e4c104470b4 2012-06-30 15:47:46 ....A 346624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00326b4d67f8f28cd3d68eb80703accb285d907a1dc45a3545d4afed92c4d96f 2012-06-30 15:47:46 ....A 962048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00327620d25cd635c3d3c2345fbf0256b1de7a3f1bb1de5c06b6d59f464d3fd2 2012-06-30 15:47:46 ....A 110981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0032f44c4a5575832b355ca37d8ec0ecd77c33c64ed7aa22d21eca77f3d65c42 2012-06-30 15:47:46 ....A 983604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00330a073eec3afcc8f66b8b3d9a9dfcc95ccbe89d06dc210632ba0f5ae1f1b9 2012-06-30 15:47:46 ....A 387584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003314b691698014ff3c0b1379863cfd46900a8a51df41e2d890eb2156bedfbd 2012-06-30 15:47:46 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00334aba86a355ad7f89043480db7317b90daa7b590b5024e6bf85248939c36a 2012-06-30 15:47:46 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003479131de05761ce384702f1a8e197c52967a3c8636c6b7aa5e729cb2be759 2012-06-30 15:47:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0034fbedbbbb3aad6f27bce1f27661417c6b6e80cfa4442b86cb0062d01c1bd4 2012-06-30 15:47:46 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00370ac113c65b9b95a2a84b8cd2fdff4dc232eda024dc22837568e55f225d4b 2012-06-30 15:47:48 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003aca23a24ffd8867fe88ab4e9a9435e697de39ab46a28cbd41850b9564188b 2012-06-30 18:09:36 ....A 521208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003b1942bcaf1465439f208a53dfcc0124732e79b3a837d79e2846cba300120f 2012-06-30 15:47:48 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003d6fbda267ca92ae7b28ef1d4791d236fac5032afcd3eac38ba417b084f1f9 2012-06-30 15:47:48 ....A 20026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003d93435eb7e718d244d115bcd4bdbdbb6711f6f00057aa43949bd251b0075a 2012-06-30 15:47:50 ....A 638464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-003e05ef2dbfdac5f3332b98948b69ae67695a7eb36d0474f78f440e74dda8c6 2012-06-30 18:09:38 ....A 194048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0042526d4daa395b5779265e83266299bcd75d2960e9b2a33df23d2861262bdf 2012-06-30 18:09:38 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0044c549e5142a75784385488741ca07aaca5e9cefb8b58e84be08b1380be647 2012-06-30 18:09:38 ....A 1986560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00458d0c95a3faea13e0d43e6fa347448213647f06cceef14e12c3e227b9b939 2012-06-30 18:09:38 ....A 387268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0045f00fa3d5091939440ebdda9e2170910ede594c5b7530c4617b75c9bb95cc 2012-06-30 15:47:52 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-004d71c51345308041128376a41d2654128c2650aad4a8c47d07d0428c9f94af 2012-06-30 15:47:54 ....A 151588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-004e89e1aa30af6f4992b58b6ca79e01d255ae065b911caeca326623d14e1f3d 2012-06-30 15:47:54 ....A 80072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-004fde26ed113079a15814cc892ed232206ab5807cb13242eb4a642c695bc1cd 2012-06-30 15:47:54 ....A 913436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-005338f95d7a49ef1a7f96fcfef090d21fabedb5478e5880c219b5d92e62f367 2012-06-30 15:47:54 ....A 412672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0054e16684f05650fb333f1a73ae943c56499632d8b43bc535610c3732fd4a28 2012-06-30 15:47:56 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0055acc661e279cc3f361abba9388b5db27984dbfe1d1576b3403399f8e17933 2012-06-30 18:09:42 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-005f0829a1106428c423332bc0bb4d06cf24bcb05e225726d44de0499614b501 2012-06-30 15:47:56 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-005f4900653203526e1ced82a99422a8c90d0881378e8b9fb5acdcbe40eaec03 2012-06-30 15:47:56 ....A 958274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00612c7be9075418032809e97f585890ff88a40a32e8e3dbe5ebf974f703f901 2012-06-30 15:47:56 ....A 1967904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0062c378440e3a10ba9772a6955239c9456dc010665ab4c28a09a0eeb07ef1f8 2012-06-30 15:48:00 ....A 12912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00680a5d40c68e508daac249d9d5eff4de1e4339e1ee48ad7669e471d3de0e9e 2012-06-30 15:48:00 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-006b2ea56c88fa125b2526bdd06c0fd021526aa12c705c6aad02eb1de4fbe936 2012-06-30 18:09:44 ....A 14657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-006bf13e8249148ece6e6f4aeda4a66891dc5722e61430b0b0636febffdfc259 2012-06-30 15:48:00 ....A 580096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-006e003a5f0afc3c39d23304fd320190b0edf4d7de0aaccff16bb8e3fc99ee49 2012-06-30 15:48:02 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00719c9b17b541c7253202b0012a1db50412cf9270bfed0eeaf1c3e536056449 2012-06-30 15:48:02 ....A 1151488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00730751e702fcddf5a7caa9fca9c2d4d936da9386e71df809f42fd3961c546e 2012-06-30 15:48:04 ....A 305859 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00745eb9bce84e3b793c45cf1831ea6a3840c568f1edf5e8f7e1afa1b241aea3 2012-06-30 18:09:46 ....A 48745 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0075e6853c1f37832c27be7388b951fac3c468ea6bf8ed7b0b150ee8f58b47bb 2012-06-30 15:48:04 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00763f63c86d9f3392a9ea0e619980c94e49ca0e8a40e03aabb747fc4dcca821 2012-06-30 15:48:04 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0077eadd629edc13ad15799e0542849f498b1b78e811f6d892c59c8adcbd4ab4 2012-06-30 15:48:04 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-007aafa3f108c9e6fd932de380f649ed6dfa22324f43be5cf924283f50aa3d31 2012-06-30 15:48:04 ....A 12386816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-007b16e0214978e59501b91181768d3d008689d6d7723992fc37a9ae75c13aeb 2012-06-30 15:48:06 ....A 1458152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-007d3cc9c140d3f5864fd95480c2296004cf3cd1a1989983f3a88acbc76f36a8 2012-06-30 15:48:06 ....A 1105920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00822a308b57650c435c33505ba195c6d25a97ef3358a0491438da671ebb9a79 2012-06-30 15:48:08 ....A 522780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-008a95f9bfeedd343c725d47c0cf28d514d57555102e44b7ea7c8af4b10a7ff8 2012-06-30 18:09:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-008f2ed4a99543cb7028031c40c93ccd04d9d4c0ac84a4dfc671db328a61d797 2012-06-30 18:09:50 ....A 745532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-008f52d32dc29b6252648e4caa44074d719db4083f3658dca3bc5a399d0fbf70 2012-06-30 15:48:10 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00914ff4d4f6f5842b0c520a5864efe4369b5463b82b7452bcd81f0268f36921 2012-06-30 15:48:10 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0098bc91e018cdc70b72a6d98c8a3f50d9f293f2d455018ce992485c86d806fb 2012-06-30 18:09:52 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-009a101d1aa36e5b55d948a4fbdba8ba1aa24e474cfd114ca8adaec4655d661b 2012-06-30 15:48:12 ....A 312348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-009ba7d17483a3cbdd00440775c9c3bb19a8d9ef179c3bba4ff8d88dd084f670 2012-06-30 15:48:12 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-009c136f2806bdb6e7d332c4f5f184445fc35f0802689e8d2ab8775bf7e8dfaa 2012-06-30 18:09:52 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-009c3a8aff2070dd9f1a7d7affb08955cc1a38f183bc7d5d3787bbd03cfa6592 2012-06-30 15:48:12 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-009dfa89f75728f2229bac65e1e2b98765cb78ddef93ad0cf8b155dfcafecdcf 2012-06-30 15:48:14 ....A 427520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00a77c24626d29ac5e04f7213b214b3ec358db2c653eb21cef1c51e722754edc 2012-06-30 18:09:54 ....A 1113728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00a7dff6ec5139aabedb5f1bdc1fae0001fa906bc3df6d2608a192f6714c8c9c 2012-06-30 15:48:14 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00ab88213998ebd72e53c1735d4b21e68d0c7c41553f54a8901babb4083ee31e 2012-06-30 15:48:16 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00abd9aedd9b3673df68aa4005f16f54706881cd450d5d8dd4be550d8ef97586 2012-06-30 15:48:16 ....A 851456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00adaba2ab626c9a29f88d90a189e2d4cd52b540aa8a4ad3fa239a04c4c0eb4e 2012-06-30 15:48:16 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00b1fe10d59e562e6acbaa6c0b5dc11b4d2a40f101342ebf9425a61b2089b746 2012-06-30 15:48:16 ....A 1440256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00b3e5a9d391399dd658cb10ac34d45387dff3eecfb6afcd0f24cc27a1aa98d3 2012-06-30 18:09:56 ....A 637548 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00b87659b3a8e837ad5d97f0f3bceec3f6c5d91b74c725cdf0fdb2eeb659cfd0 2012-06-30 15:48:20 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00bc8220ebd7c8af660b8d885580333c8f76df345716da108ba7faee039d7223 2012-06-30 15:48:20 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00bde46397db705b96b19349834a553fe855b082bcafeb3d38a6e26fd15be7f9 2012-06-30 15:48:20 ....A 950272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00bffab5ae2ee34b9f87221668e79ab6785b35cd4f4a9440330c3c067b4373e1 2012-06-30 15:48:20 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c06bceda9bdce9e0824f660dfdd853b507635235e5e1c6aca9421bd627a7e7 2012-06-30 15:48:20 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c118517894f568bef23272424d0d23f05435592d3531883145cd1e3bd344f1 2012-06-30 15:48:20 ....A 1155072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c1a5badd8f58c13e46a6c211412958e8d52a4c38972e1d66c81b44e71522b0 2012-06-30 15:48:22 ....A 172847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c3acd8206594175ab118df9d1ff436cbd4ca26ee4b92fd545de6c0b9fe8fc9 2012-06-30 18:10:00 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c5a4ac345f1dda3d994567095411406eac83352e0746067513748908829c14 2012-06-30 15:48:22 ....A 814080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00c77c64b3a17b1a67174f208e3cfcaae70b261feaea3674a07298685511c135 2012-06-30 15:48:24 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00ccf2c06c2c4e54b33e292e0fa19759bff06f82e3ebe33b111c800e85e10911 2012-06-30 15:48:24 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00cd55e21ce7c712e9e6126fc8abbc73fc062545ab4cfcd2a3c1d5f3c969ad5e 2012-06-30 15:48:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00cf7d7f485b945aa9f65ae8c759a593a2e63f8ba1cc9beac87d64d2863efb1a 2012-06-30 15:48:24 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00d0f7ae393fee4213d465b42fa878cda0b3031c3b290b6a5edfe8dfe0062731 2012-06-30 15:48:24 ....A 358953 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00d1c41223d86a6af7fe97540684665489737b875f6883c1ae6aa27945aa7502 2012-06-30 15:48:26 ....A 1444352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00dcbcaaa805050715aa79a4c73343031b936314c3a0fab59184ad4a680dbdfb 2012-06-30 15:48:26 ....A 84009 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00dcd4972e0283cb863aca5000ac0b3985c3a4fd2da30efda332fef6bb762f87 2012-06-30 15:48:26 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00dd4111521b21f4d9164e6252b12e34ede1369923905fe2c1746ba1784d68e6 2012-06-30 15:48:26 ....A 542208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00dff393e8d80047b8052e5742abefeb0bd5faa191239527b5364d0f087f37af 2012-06-30 15:48:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e057608fcd6686497310f856f0b7044cd4fa019965565c56b7f8235d20fd5d 2012-06-30 18:10:04 ....A 194035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e18a6f54785b6e18222f3d8fbbec007680b9e4a133ffe2608edc66b43f8912 2012-06-30 15:48:28 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e19b0f02e82a83bb678f58347f95f7eaca92a640b0692443866a9d652514f0 2012-06-30 15:48:28 ....A 442368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e2b079a1cc58c0e435c4d6075263f638065b32ce9088fd73cb32cdb0d00db4 2012-06-30 15:48:30 ....A 491565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e564670c5425fd3579a5d79375f099d0d111a78711875ed70806dd851e3232 2012-06-30 18:10:04 ....A 3272192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00e6ec5847f7bcbad87d4fcc915b83625463ba38e40dcb80767774d346148388 2012-06-30 15:48:30 ....A 792576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00ea51748bb68c321c140b03b6fb28d0e68ab0053228c7881f1b907ae02d16d7 2012-06-30 15:48:30 ....A 3712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00ee4402f77fbfc13f8ad6bed9f1d69dc4eec0e7ce2d8d926f7be248c75d5ec8 2012-06-30 15:48:30 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00ef3c14583a56848da81a9d54b69e5124b9ae0b58361fcab2d96c23312ea922 2012-06-30 15:48:32 ....A 126054 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00f000dd918ca681c762132bc2862ffb083f8fcf3dff2523d16dc5a0e32efe73 2012-06-30 18:10:06 ....A 3726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00f2b708c4fa1141bd234c1f4d426e2151d1f93a20b006c02be16ce2dd7aefe1 2012-06-30 18:10:06 ....A 358168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00f85d0e3eacd2af7e32800b8cf9c7c45a848359fd1a3d49fc844a234aff3231 2012-06-30 15:48:36 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00fd20c1bf355bf177afee0310c84fbb8274dfce6899490288c43e6038aae6fc 2012-06-30 15:48:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00fe6a8df3011c30c172940d32489134ad7e52e70a7c1a0e5eb4bbf541cdfb92 2012-06-30 15:48:36 ....A 262039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-00fecc744a89778a76702e6814e952850e1dc39170ce283c1717620ba340d459 2012-06-30 18:10:08 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010000ec75de1722256cb1b2ad3338f9f32a2fc7a5e34b00b828913330d659b8 2012-06-30 15:48:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01006470c23d8e0b96f780d6b6f35a53dc1782ec34dfadbaa5be79546d11af3d 2012-06-30 15:48:36 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010101e52b79c7f4642912902b1c73b20e4e91e94001aa0234c72a5ff69b5740 2012-06-30 18:10:08 ....A 322048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01028c528fd06c415da27defd378a85b8d6daa94931178c0c7106c32cf7758df 2012-06-30 15:48:38 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010a497ea704b7a9a98cbb74adffc511afbd5b6d78bf3ccf2fa90b4d54ff19b0 2012-06-30 15:48:40 ....A 1327104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010cd178920442af63e164a459f51c281e57a54f43ee77a17971101f46ab10cd 2012-06-30 15:48:40 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010d5e850dcab7b4ee45f76918aa279884054494b5ea60c559d1e5443bd1c140 2012-06-30 18:10:10 ....A 489842 Virusshare.00007/UDS-DangerousObject.Multi.Generic-010ee71db2cff5d2646f40c63aac8ea7a7f2466eb4d71397ae6af2578c6291f8 2012-06-30 15:48:40 ....A 789096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01156430b06638b44d0526f15fa48a59c43e374744c44c65438ec45ffc570e35 2012-06-30 15:48:42 ....A 62153 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0118d65aa7291ab2690f7413f421b56983829d51b85c90026d0f7d298805c22d 2012-06-30 15:48:42 ....A 411648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0119978e20dfb8fc001466c0c49994587f6352f9da13e2ecdd44e9417e6db1fa 2012-06-30 15:48:42 ....A 1540608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-011c91acad7bdbdd9522f7081b6621ee7366f7d3aca50f016e961994ef066fa1 2012-06-30 15:48:42 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-011dcfab2f5cf86646fc250b8aa6b99985e3dbe24665bc1b22cf91a770bb1c65 2012-06-30 15:48:44 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-011ee14426cb65d2240109ab78facc30da1a69e033554fd140bbda9d2253e43b 2012-06-30 15:48:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-011facb3ced9a2c9089a5ad24a4419588a5627a713c70f305e12e596f59a67d8 2012-06-30 15:48:44 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0127090652011d621f14500e99a782912514c90a81ba6c70008d92c357fb0f55 2012-06-30 18:26:30 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0128b202fa6f5c8e9af643d8bf82b702aeedba4acf4b90e4520891eabc2d5e6e 2012-06-30 18:10:16 ....A 397824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-012af288f23c6526e4f4cefaa21bb002426f6b61f65896efcc73160d822a96f9 2012-06-30 15:48:46 ....A 12513 Virusshare.00007/UDS-DangerousObject.Multi.Generic-012ce02ba1e2d39990e75391b562f6663438f3c2af295f55ede163adfb74ad27 2012-06-30 18:10:16 ....A 3160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-012d33a117ab71bfa0a29349ad47c926cd9eaeea1ddc3a5e19bce027aad037ca 2012-06-30 15:48:46 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-013016235b39e0641f2350db25b4e6f60855ce2bb86769a95d1058b7bd5136ac 2012-06-30 15:48:46 ....A 717165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0131b8e20d7c4073849981ad1a6f7418e469327bbead4b522461a1341f1f03b5 2012-06-30 15:48:46 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0131e0fc9cb1ac83805d923aec69598c649c6c15ed7410f2d2fab1a9ff6f3e51 2012-06-30 15:48:46 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0132a755f104bcf6a7cf353e54517ac133fe1ad7fe931ec74f8aa6f24710c2dd 2012-06-30 15:48:50 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-013cd74b2e0564ccb63afa2e308896b5e02a7986e8df4e2475e21081f034b915 2012-06-30 18:10:20 ....A 2033664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-013d2065329bed8b16e1f92d547e182c839c87c5a81f55d053d3a94f61bf2942 2012-06-30 15:48:50 ....A 141496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-013e5d18ea463ac653ab85f4cc8894eff76f3cbf661d94760bec68aa0142c353 2012-06-30 15:48:50 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-014028201bc6019d47fcbac5756ae7c63721ec761a882feafacc83fe72bfd261 2012-06-30 15:48:50 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0146709261b961e0747548c84bf3eec83a9ba69a6048bc195fb9209f926846c1 2012-06-30 15:48:50 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01498846233196daeb746a57ad890b4752fb2d7bc376c756014b485f93cc9659 2012-06-30 15:48:50 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-014a76e8413954628f29e7113e6da13b42eb4fbdfff69160b6855156a37e0a1a 2012-06-30 15:48:50 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-014cc667ac257d3001c7be9db4ffb0510ce7f8364c93ea89c379e8b288a064f8 2012-06-30 15:48:52 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0153afd20765947c6b1b853259f6264faaddaa7f9400abdf119c56f8e3413c81 2012-06-30 15:48:52 ....A 148480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0153e856d3ff787e5b7a87d4d1dae4503823a172510dda07b8098dadc0012ef0 2012-06-30 15:48:52 ....A 1895936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01590979bcdbbb2a35bf101782529c26451b7d51825e387da713a253dcba5817 2012-06-30 15:48:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01592bfcab52d296e6ad85bac75ca4adc602720c7e2dbf332a148fd4f4f297b4 2012-06-30 15:48:54 ....A 990940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-015c79723a7f52ee871e83a2e2cffb140fa74d44811b4b817681102b405979dc 2012-06-30 15:48:54 ....A 25653 Virusshare.00007/UDS-DangerousObject.Multi.Generic-015db02d1708846381265bfeaea7fabfdbbd834b05aaf11e611b6a2e9ef16c8a 2012-06-30 15:48:54 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-015ef5d7d6bf871ef4e0438d5960d37c84ecfbc1032077aee0bd442c11883bf3 2012-06-30 15:48:54 ....A 516600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-016064a948073decade61791ecf29bfbddc984b775da2792577bc339e529e3ee 2012-06-30 18:10:24 ....A 2019328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0160a8646367fe389f9cab8230b2f93546165abe0d5b222dfe040a03e3fb3cc7 2012-06-30 15:48:56 ....A 1104382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01614a39e7333b7aaddf43766fe648046a96a839cb4f8516205dcc89a83c5072 2012-06-30 18:10:24 ....A 389164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0163876aa78ce2905ccd0930557ad3cf3d2163013d583640cdc63bf8036ae93d 2012-06-30 15:48:56 ....A 740959 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0169db5d3687773148782f37c5552663d3fba6f3176722f5639327cea5f35dbc 2012-06-30 18:10:26 ....A 117307 Virusshare.00007/UDS-DangerousObject.Multi.Generic-016aa34caa496f78306f6981b81131b3073419b959e695d49bd16f7b265a20bf 2012-06-30 15:48:58 ....A 633344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-016b8fe6b82a59d8e650cbb67bb4a135802f3a0f808c23e1d0cfb86ff35e18ca 2012-06-30 15:48:58 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-016c71bbec8b162622dcd1d39121cc66a00aeb07cef8ecc7729857d37c751544 2012-06-30 15:49:00 ....A 1474560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-016f4925f4b79b508c244dac121deb88d6d4341816e4344f033181a9ccabccf5 2012-06-30 18:10:26 ....A 300544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01702c2484c238637d783aca0be54eff742980a19cc1b9453144c35440616438 2012-06-30 15:49:02 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01723719711adb1af3066b0826c67516046b6bddf8abfa70a498ecfbb6c9a554 2012-06-30 18:10:26 ....A 281088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01725609cd5f9e6d95037f767d2b20be8471f40f80f0fb9887b8d7d76bd906f5 2012-06-30 18:10:28 ....A 219672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0173beffa29cc4c7cccdd38183966f6e48853b2e194c127128fdc454f78d3424 2012-06-30 18:10:28 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0174b24b52174282173724294f101d19b605fe2b315c1b96e42507f96749d9ea 2012-06-30 16:44:54 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01756f879402d5adbe0967d226810e4efa6eeb91d1d1457822c3bac35d0b2d8c 2012-06-30 18:10:30 ....A 237076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01806cf7d4991ee9d7d552ef970e7e47f75880eb03facbf723c4d5161ab2d5f8 2012-06-30 15:49:04 ....A 651776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01825923253c15868bdeba293079f9d29578308008a653a277ff777b40ba6d15 2012-06-30 15:49:04 ....A 78205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-018521180ff78420c86f9feede2c3efa5da01af5e1618b54872266c1f92269bb 2012-06-30 15:49:06 ....A 1911296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-018a3f8f0bb852b0ed805146857beea0794d7de3e6ac63ec69657b8f0e5c2a96 2012-06-30 15:49:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-019021d7ed8700fe8b949ff22ca00e578c8a63c069fc10fdf99e6cf251f36d4b 2012-06-30 15:49:06 ....A 878080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01906d70e56c637ce8c64f10ec2b58a654ae44bce63dbd2b0a43063d5c4e24bc 2012-06-30 15:49:06 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-019150e69f888505e5c85f2ad7a8e1f8a1416b7991a1fb6d8dfd73dbb077c9e0 2012-06-30 15:49:08 ....A 1220608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-019228c9febfa7acc736ff3bcd2357ec2108177e0f4896e0a9e85c9079fcc5d3 2012-06-30 18:10:34 ....A 12695 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01922c52dd85e36d25f88f911d29a18993798684cfaf4003511305397d6ae135 2012-06-30 15:49:10 ....A 137728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0199c19fd4811ed14236878548260047d9432feebe70a89e78b7a725e6df4714 2012-06-30 15:49:10 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0199ee93117177bfe53ff75e1e608b6c6502c72e6f24cfe9f5040105a1de1434 2012-06-30 18:10:36 ....A 631052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-019c300909b0c749e699bcea94a6e2fea6c070684d49568e9ef91feeb4a7159b 2012-06-30 18:10:36 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-019e99eda621f7e1f6529021d5edaadc4bcc9111fdcde2be86f45f82676d54e0 2012-06-30 15:49:12 ....A 897024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01a35a6cf29de429ac742555af8aff32a6f7657ee5ac6307b0b01b0565305f31 2012-06-30 15:49:14 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01ad63cd46eac880f98214b1436e8886c79fc19dc236077d8bba832f2754055f 2012-06-30 18:10:38 ....A 2064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01b1625fa0fe52db4094214d4968c92a07d1291d73348a759c64679c6dcecd61 2012-06-30 15:49:14 ....A 326144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01b1e4e1880501a39b379c882129aa42fcdc6c79b61d38cc09ce3d4b23302b59 2012-06-30 18:10:40 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01b6a94f7bebad12b9f04e7740b5c064b5f17f894992712d1df93542ac327106 2012-06-30 15:49:14 ....A 174592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01b95aa30dd38314ef0ad8571d33efc7089b529c5e215462024479f7e9d742c9 2012-06-30 15:49:14 ....A 337885 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01ba0bce45c0f6b283b737d5c43dbcbc1795c6e5522208289c9866c77f1ff223 2012-06-30 15:49:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01bb95ef806ef18908214ed401b373cd57f62fba48665029d3d35d85484c11c4 2012-06-30 15:49:14 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01bee4326b67b014a6966ea2a211988d192888a980c90ed58f0fb71459a38940 2012-06-30 15:49:16 ....A 813069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c322041c83a88a29801459ce7e9321a5e17ada98ed0fc52360e5af6d02d1e2 2012-06-30 15:49:16 ....A 101611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c3dab03ff8aaf079b74856c4a897db2ec9299fd10b847d4e7f433c44ab8dc4 2012-06-30 18:10:42 ....A 524432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c4941132479c6b60614787d9e0d61cfa09541ab06e8c80c2c560a89d613509 2012-06-30 15:49:16 ....A 53629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c4bf5699f59f680b15865b7da7fdce9e135eb6ebdc9097018b2970e6371265 2012-06-30 18:10:42 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c6181290017f9ea6b1000f25b89699a51bdfeb6cd6eabdc6253a03184b7bff 2012-06-30 15:49:16 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01c78a0dfe4585cf6c64b1ec6804b06ef22fbd27900504856c1cbaac705fd6d3 2012-06-30 15:49:16 ....A 305901 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01ce3f438710d56a3a8052e4cdc93798cb6b7636d4fbb8d9865fdb3e0d79d458 2012-06-30 15:49:16 ....A 119714 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01ceb09e7889aa5001b30d5473f43f046751970c9023a16af9f02801441bfeec 2012-06-30 15:49:18 ....A 805376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01d0f1ad879d229606c3d676ae5e1f3d41cbce2a79c6d9c658080dbb0db0c346 2012-06-30 15:49:18 ....A 573440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01d45d0fb750f0846504a9f08b555fe8b4d9faa54776afe743ba5abc72e1b1d0 2012-06-30 15:49:20 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01dc6d2dd5bb09ed91e3b9721aa39ce0e767ac795022ccd3de455317d76d2dd2 2012-06-30 15:49:20 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01dd82faf2c228275da261005405b51d3659bafc2ea40ebfd5297149a20a84b8 2012-06-30 15:49:20 ....A 42617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01e103a781741a86292b3490b78cc1b5420fb653412c6a905ea7aa6af42a30d8 2012-06-30 15:49:20 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01e559661a186424f3a1452b875ea5eb604e6a129a15bb6d805478424d3ec29e 2012-06-30 15:49:22 ....A 2386432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01e69ea5072e0f9602ee6180691b2648630df73334aa20410deddea3f1498f03 2012-06-30 15:49:22 ....A 227482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01edd8784c99365d2c7517985148972228ccdc1fdc79a19620c231d97281a433 2012-06-30 15:49:24 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01f55141babcac13c060501bee15b3aeb21c43529892e2543dbec01b22f1acda 2012-06-30 15:49:24 ....A 653824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01f89aebfc2a128c0b2a3a5bea148fbb91f2e98d408aaee868c63a312f96409f 2012-06-30 15:49:24 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-01f89f914b8d289a0f249893c5445ef2311d389500c2a1fe859dbe0b65421ced 2012-06-30 15:49:26 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02025fd27060e693535ff19397ded7889696c6c3069e6ba87d05c97df33fddf7 2012-06-30 15:49:26 ....A 93748 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02029ea3db0e6ae871eb08fc053f2f3afa6a1489b94548b3333b72d6a019d4ae 2012-06-30 15:49:26 ....A 1452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0203cbb631113210b4368a3136d6945c889c804411f92a771ea65297119a53ab 2012-06-30 18:10:50 ....A 1949 Virusshare.00007/UDS-DangerousObject.Multi.Generic-020749c570fadfdd1a7bea647f1fd5f31c656566f5e1b015453a9e5977cc98e5 2012-06-30 15:49:26 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0207ee037e1bf61f7d6902fbbc882ab0deb67b6b3169e490487cac98af94afed 2012-06-30 15:49:26 ....A 279040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0209d8881ae5a3e6709fa57075fafdc6b4cbe528faf146260eaa338d9aea793f 2012-06-30 18:10:50 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-020fc73801aec01628e9596c91f781199671ce6776cf82da905e8bca2180d716 2012-06-30 15:49:26 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0212a85c7f4d084583ca0a711cd18cfe2af61c50e44636e707da124acecdf3d7 2012-06-30 15:49:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0215190cb1e750a0dc1b7b1a8b7a6529666adc3f314b5da876736837a94f28f8 2012-06-30 18:10:52 ....A 46928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02166a0fbc60a35933ec553dbb6cc210910bd44680952a8ecbd4315c26dad51f 2012-06-30 15:49:28 ....A 766340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0217d50b9bf9ca993a628e29a623f62499c3079b4d000d407bcdab6e5934e7e9 2012-06-30 15:49:28 ....A 142980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-021903f1f9e09e784e29225992fa654d67f1cd749f9c1bf8df1e615ee59c30bd 2012-06-30 15:49:28 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0219460b3cf0d3d2273484ba96c570e4a6f1d17f46737bc8befcbb2e3a09245b 2012-06-30 15:49:28 ....A 515072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-021ae1c3843538da2783bf2d82d07d909a2565d77741f7688f1760c641779bbd 2012-06-30 15:49:30 ....A 1408987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-021cd35adf6a7793226a97f73b34426ff72ede73044fc8173002c15ec749f9cf 2012-06-30 15:49:30 ....A 1986560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-021d5f7d81f8cfde810dca7d8fca6befb451305a32a114c840306b2da407d12f 2012-06-30 15:49:30 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-021dd99ec2a4452471e6dbe2790bccf7e202e5cdd6652aedce92abc54252a412 2012-06-30 18:10:54 ....A 147200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0220d278021df5cf3883b651a280e69bf73e85f484c33d9d04825d156f4eee59 2012-06-30 15:49:30 ....A 98345 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02211ffc9755f7f36c2c0fc8a313e9fe7d9cef4ae5d3863ab32636d9d123ebf4 2012-06-30 15:49:30 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0224f4b063095c0ab7ff174c6d00bb78f0715b5657dccbb142035f051aa79fd2 2012-06-30 18:10:56 ....A 82826 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0227a3efd8641c66ff9d68cefed19ad981aa7b87a61b58cc0a8da57a7f46decb 2012-06-30 15:49:32 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0229256b2102bd2df8ca33e8ba0a6e31448d8aacfe05988b150ac3ec3bac3950 2012-06-30 15:49:32 ....A 4100608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0229649abeb86fc8cb11604002a20b71cf7f2d0782fa9fee6d01a4ac92a5ea49 2012-06-30 15:49:32 ....A 264561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-022996dba26d37f2f3c85256c7fb72641a8f5add63b307ba12d33654580f0533 2012-06-30 15:49:32 ....A 1310720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0229cdb82ce203ce3b3cdbb27ce9d7d90b54e4b22fe24143fd16a38e2b9e4bd0 2012-06-30 18:10:56 ....A 259126 Virusshare.00007/UDS-DangerousObject.Multi.Generic-022adbc4e64ebdd28aacae3599e4540944f23497bdfd344b6afbb94da49264af 2012-06-30 15:49:34 ....A 20946 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02346952c72dd9ef2ada897edb8333f7d6663657c8acae996598940efec17ff6 2012-06-30 18:11:00 ....A 3705665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0236800b2950bc36150f15be402355dea99073c6f6fde0560527e7289f89ae86 2012-06-30 15:49:34 ....A 138833 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0237aa56e45c572ad9a282367daaa481a7f1b143dc63bb877c473a82dabc4673 2012-06-30 15:49:36 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-023cc032e451ecf2b0e4df5fb4f567ea5c83f8f4d7c99eb7d0b7937e3bbf1dd9 2012-06-30 15:49:36 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-023e560d3c3c80d7147af830ab21c9a8e72aa77e48062c9b2d53925dda628813 2012-06-30 15:49:36 ....A 929217 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0241506fbba2a3610df40ca09758f26498a03d536cc06bc6fd8306094e1065fc 2012-06-30 15:49:36 ....A 728815 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0244a5418d3b96f13b24e6d58381124698c16120efd44ccc9dd0a469d48d72fa 2012-06-30 18:11:04 ....A 374616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0249afb4db84b06f8ec59d96ee354074ea7d44be3b7caf6ad4b348288bbfe9b3 2012-06-30 15:49:36 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-024bfc94e746d87082e4ba766c31b7e7d3153f0715a7fb00aab2480a6c69320d 2012-06-30 18:11:04 ....A 504320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-024ec659e6652fdc4ff7a6aa1bcdc854bb203e31092d1b909b0ba4a6b152d2e8 2012-06-30 15:49:36 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-024f0c4877370d7ce840c850858d48c1eb9936a65931b3c19336ffd5ca25d389 2012-06-30 15:49:38 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0252d06d8d23ca028818047347cd43c32667689049d458a085bb11ddc87e9f82 2012-06-30 15:49:40 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02547ad06486759460309b15cbf594556024a5e448adf9e42ec9fa668feb7691 2012-06-30 15:49:40 ....A 1019904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-025831436df0c5d045b0e9874cf95757b773392be6dae090fa57c914360abc51 2012-06-30 18:11:06 ....A 84992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0258e8ae0c785e9bc98241e91ad91e9d6b23f19d460b97989a10557ef78a0a1b 2012-06-30 15:49:42 ....A 734720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02617a34a23812923b5c03f7bec4b51c8e44446ebee530ed7893ccf4bbaa5232 2012-06-30 15:49:42 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0261a45345754b74953e049b3aa38e7aa27070487195291f1647892b3accd909 2012-06-30 15:49:42 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-026629b4a39bb2f2bbe4ca9c14bc606a0ea87fac8d55e312610977d5dc52e798 2012-06-30 15:49:44 ....A 1064960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0271fa1ce98a72382d6b469efe8b600b99e3d3a3c6142c5db6c7bb8d1f53c4bf 2012-06-30 18:11:10 ....A 397889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-027242cc9ba302447397044acc87a6e4708ac49d4d0247e1f14e7e5037fe1655 2012-06-30 15:49:46 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-027385dd848c87602ae8e5ff7550d0110b29b138de81681ace82ed5b7eb1b3df 2012-06-30 15:49:46 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02771103e69f0332844b013da79cf6f9f3ebcf495e60f0cedd5feb38396925e6 2012-06-30 15:49:46 ....A 31131 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0277ad734748319d2cf716365a59581fa0199e3fa1da79062dc1b3aea25f52ec 2012-06-30 15:49:46 ....A 407552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-027c255ac42f66f6fa575dab4d7e7e10a129c627252a3a6c4b0deda68b760db6 2012-06-30 18:12:50 ....A 253440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-027d6cadb0427128a7426f6cb1b08e67a0e3c453c9f6e299579922a9f58e33cf 2012-06-30 15:49:46 ....A 255488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-027dad7fc2fc3518c4d3c1f958609c098a57f1dd086f28cd51a48081e2b55f8e 2012-06-30 15:49:48 ....A 1062400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0280b42a075eedf9e4aa7054232f4a97383731007aef5323afe67ec416ceec47 2012-06-30 18:11:12 ....A 409088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02820d03995ac9e52765663e7c79c8e57d80b3f1a3d8a41496824fd12e6c0977 2012-06-30 15:49:48 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0282cec6110c22904b38bb557c2a0da26df90bfb1ecaa1aba121ac14f3d2ceb5 2012-06-30 18:20:12 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-028560ca64d1b5a971918f71ff70787c2272fd97ba644fbc3a1d71e81b060587 2012-06-30 15:49:50 ....A 3357696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-028600fd37f528d09629a4e7c7bd7f794837a198d85efbb43bf3a33ff49f0c7b 2012-06-30 15:49:50 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0289745755b2892d76aeaf3c7bfc496e0d1761363234bfcf4b31b7add945a0c7 2012-06-30 15:49:50 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-028b21a97f227bb1bbb2b61f20d9e85a6855fcc0b4cbb1954967bac88b0a20df 2012-06-30 15:49:52 ....A 112128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02958c2e3445194051f5d7442dc90b2a38d0f338183e635ddf5d8e38bfe9703e 2012-06-30 15:49:52 ....A 18696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0295e9041dc0164e104d3b15fc8581547d5636f7692a0dfb4886a8373afdc477 2012-06-30 15:49:52 ....A 85383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0296ace0dc51a6847f266cb5cd15030c433b6779a9db2a175db8db5975f348da 2012-06-30 18:11:16 ....A 632832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0296c6d7a63499f133e8f7ea9a728b8873000df615623495aa2d2f7af40c924d 2012-06-30 15:49:52 ....A 266306 Virusshare.00007/UDS-DangerousObject.Multi.Generic-029fb829b9906ab97f5edcb58913a5cc1ac652eebb27d754e7e02087e9b49e42 2012-06-30 15:49:54 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02a43250d765e08cca3476ee387bdab1b729c788b34bfba107b64383c13a17c8 2012-06-30 15:49:54 ....A 200053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02a5be89deec79aa4a8cdf1147211e791b11f9aaaa57f28e988adf72bb0f5e13 2012-06-30 15:49:54 ....A 316416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ab727aabc80e69de4ff600566d897a3be96f333c43f92c071f27ba11fff9dc 2012-06-30 18:11:18 ....A 983040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ab805b2481d15d985454aa49d44aef800c33fb4a5e761cf4cd6b356480822d 2012-06-30 18:11:20 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02aee8a3ba859ee6099a51109083bcb2df1669f82ca612b77abbd9a92424a9ac 2012-06-30 15:49:56 ....A 37526 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02afe88a7038ceaabf44955cdababddd72e283ff13a797f26bd1fd4c0e0798ee 2012-06-30 15:49:56 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02b74d5832bb424d2b612ce2a09662df5c5d2dcf923d1657bbefa02320ebd9c9 2012-06-30 18:11:20 ....A 23056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02bd98c2aa60142a9f1da2d80a4615cde17f6b2cc457b515297add77fcd11b99 2012-06-30 15:50:00 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02c60d4a69d2995298bd6a8f3ff7e47b2ed3906d2548c03189d6791768caf843 2012-06-30 18:11:22 ....A 4114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02c74272cfc446b5fbb7db674b959a2e0a5689cd0d4dde0cc79a504d210af4ef 2012-06-30 15:50:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02c81f2fd84a5d071189f21b225e1841be3ac79bd5421bb799cee640ea558a98 2012-06-30 15:50:00 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02cc69f2650cce8c05c26c5a06662fcb86ef36b16720a7a25f861fea2fca57d9 2012-06-30 15:50:00 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ce6edc8354da98af34ebd2c39a518aab7c2005d3b56b9bcba511875bd9736c 2012-06-30 15:50:02 ....A 581412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02d776eaa02bf4fe7d27a162fddbf1f01d714c74ac11c5e1da1ca15a620e6491 2012-06-30 18:11:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02da3a19bbb4af8218dce953b1b652bb72cf30b0f13fc4ee476658378f64bdc5 2012-06-30 15:50:02 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ddac393e2a08b590d18d664719186a54d8cd3ba3a5b96f7088dbb2aa1a6613 2012-06-30 15:50:02 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e65bb9f2fc689e655d6f1ed6df90541823a933be2fef3cf5d548f13d056208 2012-06-30 18:11:30 ....A 957952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e66f012785f5f2a0adbbc7aa5f52e3220d088f0f34837da6691a85e1483458 2012-06-30 18:11:30 ....A 494592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e6ac5169effbb3425b8b71796b3dd5730b393ca5c4c94ac55a355c5074ad61 2012-06-30 15:50:04 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e727aab61a2c48507f87cde2462ca30f91e46b144ae076a00000d1e6225919 2012-06-30 15:50:04 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e7b0bf6a197ee7848dc31ff54a86f2ebe93b2fd24ddedfc3ac5697edda3958 2012-06-30 15:50:04 ....A 224768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02e87bc05cef5c214ef23ed8c2e9b3f0401800f5c8a7c73d5d5caf1ef3374dda 2012-06-30 18:11:30 ....A 37714 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ea4f54a827ae1ba41c2b7d8ffc85edde79f7d07ece1e0912a6ccd28774f3d8 2012-06-30 15:50:04 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ee5358514bc685416dd62c3f42af8d61280f3d0024b16209dc8bb8a604de80 2012-06-30 15:50:04 ....A 1845760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02f0423883fd159df41a6df350aa9b099d3c6e67271217754ed91872aa32a71c 2012-06-30 15:50:04 ....A 657198 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02f11dbd22827f05d099c032211526b5dc278f4851e587fe3d77b557b65e1c2b 2012-06-30 15:50:04 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02f150595e80951bb4bdc63b60ae9179c8a9977ddd5568112d791b537d4a5a7a 2012-06-30 15:50:06 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02fd9da5f429a937992900a274b2475b6a3991fd2924319fc8c32ec5bf85f419 2012-06-30 18:11:36 ....A 42557 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02fdd5e0aa7db488703afe3e632ba5d26c83ebd091810b9c5da2125815375326 2012-06-30 18:11:36 ....A 2630656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02fef4a49c6f82077db292e222e9c57ae95dc6e98d8e0eb481389135abdf8c0e 2012-06-30 15:50:06 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-02ff51140c7149344d153cdd7aa06f89e7b190753ab3626e23ebeec8b0a19abc 2012-06-30 15:50:06 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03005135034ef0a854a6ae77b4f1475fb3ad9ebb24ba7b12abbf45cb451a8f5c 2012-06-30 15:50:06 ....A 1792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0300974058b06405c885378ea4d3a1b8209c62cb8123e5fbc5201bc7aa7718da 2012-06-30 15:50:06 ....A 298523 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03014d9b5156c3a144ef18443f95bf2810a8c2b68c17a08c93e73fce351df90a 2012-06-30 18:11:38 ....A 1478656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030277932ce23065e67e527de81353f78d62a28f793a41eb6f1d59351d15c1bd 2012-06-30 15:50:08 ....A 652800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030438ea0368857874961251141d30f57c7e1fba5f7b4fcb7bd327ccb5deadfe 2012-06-30 18:11:40 ....A 648704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03064a0a1d0b7f5d8d8e8612a55c8f957076d432d07810f5a350e2391e426f5d 2012-06-30 15:50:10 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030b8c8561224cb784b4c345ce4f2b27719c8d2b853b79f0f7927e766116d6c2 2012-06-30 15:50:10 ....A 1538463 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030c9096d0038c00346483a3efc551fc45b12e477ae10deb6f996495747e6306 2012-06-30 15:50:10 ....A 2025472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030ccb18ae010aaad6fac4d58b243f4dcdf6e16afabe305c2b7ebf5a2c211ea3 2012-06-30 15:50:10 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-030fc31e1ea97ba3ecfddd8abeec64931a2fcf5f7511c342102c04959b0b8117 2012-06-30 18:11:40 ....A 553476 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0310ae91a168042143456b1f1b4fe076b261c36e828ad2e4c9cc5c6a12b9a76a 2012-06-30 15:50:10 ....A 103232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0315b25ecbea12627be5c3c4f51b2716400f0467f0e62d0c944bc491b692197c 2012-06-30 15:50:12 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032086517fafd188fe05ce648e3249bb1d2d1436134e903d04d63188b0ed0105 2012-06-30 15:50:12 ....A 49028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032404845b604d3ba18c42e7d7b72a5267a7e017d05881e24e2190870a7e8d01 2012-06-30 15:50:12 ....A 20345 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0324858f8383a528e83636074ed6894ed3c285f966c9d9abc824d65d909f5640 2012-06-30 15:50:12 ....A 105472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03298001715343c0ee9fde695de5a69f5035ac70411227581b23eebcb9c7e687 2012-06-30 15:50:14 ....A 558592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032aa67642c4eb62f7468b9ed72bd63730c4c5ee76bc16bad8f29f38f413ba7e 2012-06-30 18:11:44 ....A 2259 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032aaabb89a1ff2414c1f9e7d7fe3f376b25a7cfde5072e37cb8ec3a89edb99d 2012-06-30 15:50:14 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032b88f0ad29c6d64f8e5bab5cf45be8908c9e1374a44685d26ee1dfd7caab8c 2012-06-30 18:11:46 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032c7a2ee2da6cb78b2b89dc94b7bdb94ec9ccac588c10b1f0f2cff5bc8cd5e1 2012-06-30 15:50:14 ....A 475040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032c7a896450f3329a9e362f7fd70f427e3115300f3bd6414ac7b6f8a18f252a 2012-06-30 15:50:14 ....A 57064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032ebfa517c9de37352c22b9b43918c098ef12dbc5c92e5e2e8f8324a4dbc3a3 2012-06-30 15:50:14 ....A 905728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-032f13cefaa59c674e1e9f1262836a5e4ec8d034b019f6f10c928116fad6e744 2012-06-30 18:11:46 ....A 784898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03315d612eb523c87853d69287158269b5c11ea0349bce662fd7d64616f904a0 2012-06-30 18:11:46 ....A 165376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0334137eb34cb0913e02a124b6d799d937f48ff95e18b11a7c505cad7421ea16 2012-06-30 18:19:32 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0339ce2e833c8f79da8b9d832aaac401f2098bb07668d136c8d739e541858b22 2012-06-30 15:50:16 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0340015202b5b111c7550fe37407cfca3e4e6198be6293d267e503f44f283201 2012-06-30 15:50:16 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0342376132a23c3f9986554c8e9ec7b006e01a4920d5b29bf7436519660db13c 2012-06-30 15:50:16 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03444899b962318fcfa33f6b344586061126ca2a38f4f165d21b4bef7270aa01 2012-06-30 18:11:50 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0347e9998602042baa91d71f6a0cf78a934ab6ea2ffc183f305754d792a557bc 2012-06-30 18:11:50 ....A 202752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-034a17295a210607e07d77d91f5acf2d67c59461409c070defa7d07053a87a20 2012-06-30 15:50:18 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-034cc47ebb2402b4cc27c315bce10fa8cdf091fbdcdbeee2caa56aee49d48263 2012-06-30 15:50:18 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-034d533f6936c5da66a87665c9a2e538739710b46e45d063b933c48763adc894 2012-06-30 18:11:50 ....A 691191 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0350502f0fa1854ce36e6e56abfc84e5c48cae5debb2666220492a3913ea05fd 2012-06-30 15:50:20 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-035463d35bafdd731b8859c66c5723d586dd74b9a49d324070dc12f160526194 2012-06-30 15:50:20 ....A 105984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0354d5c9f5bdb321f5a50703a570b6c3cf6ae66dba8192ac6b31f59fcd24bcb2 2012-06-30 18:11:54 ....A 10611200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-035bd06fb377b1b0a6094f841568786e0ba24e7994886b9d08879ab114a90600 2012-06-30 15:50:22 ....A 376052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0361e27bb886d621c5ebf7979589308ef2e77b14d048ad8acbd103c6032e2d36 2012-06-30 18:11:54 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03624109476202491ecfbde2ed7ec4775b2da40eb0987075dcc08e642be3dc82 2012-06-30 15:50:24 ....A 355030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-036c41f3655ac0c7cbf1358511f28883c015c9640d68684213a81eb41ac0c24a 2012-06-30 15:50:24 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-036ea2a3e26df5ed804fa33d558adbba8b390933ba165929922981e7d40081bb 2012-06-30 15:50:24 ....A 6242608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0370444cd67ff74bd61bbad9884d75ea2feba6caf46f7a41fc4427105a32639e 2012-06-30 15:50:24 ....A 1150976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-037320f4ec89f34c75255715185d88f258ea1647c2ed1d90677a5e6d5af83d0f 2012-06-30 18:12:00 ....A 6022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0379e488d648652800eb73cacae21a30b8454555f4ce9e77c866b62cd74e96dc 2012-06-30 15:50:26 ....A 77915 Virusshare.00007/UDS-DangerousObject.Multi.Generic-037c97dd106b0eb49c2020e7917fe6df3abb08720402a4bbdcdded4d0ff01afa 2012-06-30 15:50:26 ....A 200192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-037d849cdbe1c48c65a9d29f42f9abcd12de38499467aab57a28508f7822d9e5 2012-06-30 15:50:26 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-037fbd352ce2ef874e71b78942f7362a83b4869369b75bb0269cb111f9ab885d 2012-06-30 15:50:26 ....A 80996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03812cb60ef65470c873c3d61ac7a9492743d066af0c7fea0329e61d915cd73e 2012-06-30 15:50:26 ....A 193444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0381a94caf62e77d7ef58efd870406edd0f548799b46cd38768a77e9ba9f0698 2012-06-30 15:50:26 ....A 539648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0381ac7c32001ac947ddd16eea9521400e7cae447ff65b9c3fcc29d6f648a6a0 2012-06-30 15:50:26 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03825a39ae7e4cf4440af830c8f61350b238901568827bd5137fbcd88675e72e 2012-06-30 18:12:00 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-038372dd9ae976319c2b9e72be070680925a011c2af1d3764d63afdcee1ae7fd 2012-06-30 15:50:30 ....A 6608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03921947bec62501ff845f022890586c4f1f9c3ee1d56a3416db60e2070916df 2012-06-30 15:50:30 ....A 7690 Virusshare.00007/UDS-DangerousObject.Multi.Generic-039703e2a7feff6ebd3c4d339d157d041cdb3152127384a7c13c680231cab838 2012-06-30 15:50:32 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-039865020479f4e7b0ee3a377d0809345c412eedb753ca39ca3a3d3a98b6c828 2012-06-30 15:50:32 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0399814de8ab12bf47b3d4cba127327af30f07d4ff147c6e2c2804f94060c0ba 2012-06-30 15:50:32 ....A 112128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-039fb8fc226f776e127b957e544412dd932d0871ba2325c4d873b4269d31ba1e 2012-06-30 15:50:32 ....A 283353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03a158ecbfa98c6a038e1fbd53cba4fce5c47b6beeb57df9d6fe9b9e2f667aeb 2012-06-30 18:12:06 ....A 135274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03a7ee0426f71123c5d0239eb85cad0704ade0a08aaa2b8e7d576162c3616701 2012-06-30 15:50:34 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03ab458dacaf83d2fea3bd0ceeb68e2ee4516fd790b5f663cc3e3dbe020fcbc9 2012-06-30 15:50:34 ....A 1921024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03ae488c200ce446a05b6cf135ac75069dc8278123787f0b54789daf9d12a926 2012-06-30 15:50:34 ....A 1092096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03b1f0923f533dfe85ddbd8f32ff9997102121995b6c41c218eb00f12b2dc5d2 2012-06-30 15:50:34 ....A 233886 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03b2ce7a0ffa8839a1c8a776f19469b24ef76fc01987b128019310aeb649f255 2012-06-30 18:12:06 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03b55cb2920959c1b45c37d7258ca08471d586fbbc20acf5ea6c82e4483f1ee3 2012-06-30 15:50:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03b94cca2a538ea55e88bcb9bb16515aabf547543e0fe3359160a7956d6632cf 2012-06-30 15:50:36 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03bd726450f541d7d32ba17816f31f7161b678b14dfde90919f4311a0790b5ba 2012-06-30 18:12:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03cb2e90eda49abd11a5742873d541cc86d388f42bc9fe195d8f05fbea055f55 2012-06-30 15:50:38 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03cd11952794696d9c4361c7cd11aa6085954977cfb3abb8fab06415a2e48d70 2012-06-30 18:12:10 ....A 72704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03cda13e673f94f404339f17e7a150af3d32facbd2ed7c99f47bf579a9189a5f 2012-06-30 15:50:38 ....A 4288512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d01f71a22f9816c7e0466566c58c6584dff9fb808d5dc9715e076c343973d2 2012-06-30 15:50:40 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d03bc30b4b4e2b7b612204f61c3793926d95446cf3ac8c6fb62437018f5888 2012-06-30 15:50:40 ....A 656384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d0a33c52a05cdc41e7d91b3571949f3eeddd2c875f358bf7ab0f9aebc814d6 2012-06-30 15:50:40 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d13e822128b8291a473cc5cde9d525df8d4ab33679eb35818fe0dea38eeec2 2012-06-30 18:12:12 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d6e20e98897a7244bbd81af42656c450193a75c64b61701d3d1a6e874fdeec 2012-06-30 15:50:40 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03d7f0064f7a873f47ce16517c7055dcbbd3e46b6f8c3b2b9e29f37d28e6350c 2012-06-30 18:12:12 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03da0006eed4458808960a0c3af08f48103e11abb3735a27ca035292179d8de7 2012-06-30 18:22:14 ....A 362242 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03dfbef6532d0098c8be83d4c6cd4129534408b66fd2abef605a78c13b83c064 2012-06-30 18:12:14 ....A 292352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e11e406c806aa1c62de2610c60276d951f5b596e9577aa76a61a98f04786df 2012-06-30 15:50:42 ....A 290846 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e4c9f1252b137c44e5346def8059c88a7de542627c7395d16f651cc580b867 2012-06-30 18:12:14 ....A 266660 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e4ee56dff731b2365ac59b37a1164e49aff08dd05d955255dfce8465a73cce 2012-06-30 18:12:14 ....A 87378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e55c8ce86fcf72b16976e7569748a7ca3e2393a5646c9e99a7b8a4bc054aa9 2012-06-30 15:50:42 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e84f151963f27a2e9a3ce09666ec44d0951e562a7be4204b70df78334a6cc9 2012-06-30 15:50:42 ....A 303187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e89493c4b95f528a859826d445a261e6f156d0f3f80c48087679d94119bdf0 2012-06-30 15:50:42 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03e93e3dcf074b7f0a1b19125e619dd0739568219d9cd9ffe14d10248d5c83a8 2012-06-30 18:12:14 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03ea9fdc16840cac17ae792f709f4222fe8aac432d6d7f0295b6c521f2572280 2012-06-30 15:50:46 ....A 321536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03ef83f6a0d48ce6894936fba9d3be425b384b6150e2e1fbb0eea4e03ec11073 2012-06-30 15:50:46 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03f640198fd3ec7bc052dd0237221a55ab891674a3008aa81de1d926902d6e1d 2012-06-30 15:50:46 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03f657daf96a2b3689354a05fe4e909eeea858bf97f762c27baed33ddab83d3a 2012-06-30 15:50:48 ....A 26585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03fac039a09650899060ca56d2d84a2c0fc8c93944c1e3cff9d6774bdda1834e 2012-06-30 15:50:50 ....A 202240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03fc03abe3626f94307490779be79e8a5cdd32fded9d8dd59f8d1c02ab4ae824 2012-06-30 15:50:50 ....A 77826 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03fcc032798d6d6827570e43ec2ff6a580b5155ea1b118a95572edc7b8dd4b0f 2012-06-30 15:50:50 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-03fea0181ebd0ebaa0e7247233d4c743cbdbe32166564019b0d58779b158d1e4 2012-06-30 18:12:16 ....A 1153334 Virusshare.00007/UDS-DangerousObject.Multi.Generic-040049143d56102d195ad74b984654dbc9dbaec9f2df8e2bbc642609b0dc6d05 2012-06-30 15:50:52 ....A 87600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-040182d1c64230113d45866294210334755e518adeb57888c18e6c065c3a0f2d 2012-06-30 15:50:52 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0401d14b6486b3028c3e99947b505afbd31d8068dceeeaa2ea305b3877d84f25 2012-06-30 15:50:52 ....A 154017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0402f2d80315193f31af3affebe268bf0b074b4159153db12be9abf6fb993056 2012-06-30 15:50:54 ....A 228352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0408a2fb5d4412cb68a0868ce3b433487348742762efa051247dab1f17dfb9fa 2012-06-30 18:22:58 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04098f1576f829cd7ed9f3d080edf828a0617ecbd18d2aeee624b536dc66ed43 2012-06-30 18:12:18 ....A 90248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-040ba39335a3042d6e5042eb968a6366b7bb2057cfc824717fc6150af1644b9e 2012-06-30 15:50:56 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-040c0affee5cc7daf314d15636a6d476b0161cceb09f36b268e9abb0c6a6a41e 2012-06-30 15:50:56 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-040c6703705d3d53a7b0efd0cd375950ee9e21155530262581ad3ff182284b27 2012-06-30 15:50:56 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04146d8f4e35a76f115f3a6310ec6334c7cb0d0ab31c369854d569f5a28d39dc 2012-06-30 15:50:58 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0417cc0fb6298457a68ead0303db58cf72d60da6edc6d3f01e10883899702b52 2012-06-30 18:12:20 ....A 748032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-041bf3f3efd196655e019ec400a5e2dfa60957601939a557cc4bede17d37bf70 2012-06-30 15:50:58 ....A 28395 Virusshare.00007/UDS-DangerousObject.Multi.Generic-041ecb8e40e8ae29ff755c86ab6a12494d43a571ed8c9cbf457c0ae76a18fbd3 2012-06-30 15:51:02 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0433927115e1ef1a57e7b3a2dbc57f34a50c42760ba3c171abd8e8e481cb0877 2012-06-30 15:51:02 ....A 955368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0436025b87a971c29140a876a50db424cbf0247b2976b81030312fe607356cc7 2012-06-30 15:51:02 ....A 233984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-043658579324af1a38e485dbae073b44e3f4d73118c4a0df9358ef22c0a63a9c 2012-06-30 15:51:02 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0438d21083f38908237b9a5938bcb400ff8be6c239d999d86ff7a98bf26fb601 2012-06-30 15:51:04 ....A 2570240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-043a3abff6d18e06b67b760615b790846b495f9c08727186ab47ead024bf8cc1 2012-06-30 15:51:06 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-044135df11effe6b70473d32d277c029a49de20200a24e271ab7bc26279fc482 2012-06-30 15:51:06 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0445f720b705b808542f0334bdf371383b0a05e7133fa25c843488ff289093e9 2012-06-30 15:51:06 ....A 1424384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-044885be446282a2ae07ea0f1f9a4d0133b17f9c0f16dfb3f4af67fdb43c7a0a 2012-06-30 18:12:28 ....A 2176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-044e445621fb7c287238730fd9dd90c945707390f52429613d7ae8f1cd6188ef 2012-06-30 18:12:28 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-044e7c8cfcc3854d6cbfaa2584876c617a0af8f646e3efcf8edaf2f3ef6c564e 2012-06-30 15:51:10 ....A 60810 Virusshare.00007/UDS-DangerousObject.Multi.Generic-045301533e0993ae24f2cdf1c46aa619cc70a9c1ae34a954beef927c55ed01c0 2012-06-30 18:12:30 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04573b31b45e8f657da8c9e4cb6cf61d7dfcca2b803cbaaf88a9bd4f5e9f7c3b 2012-06-30 15:51:10 ....A 27181 Virusshare.00007/UDS-DangerousObject.Multi.Generic-045b1389a97dca6b73fd8b3242638b68382c355c902b3e891231bc7342d9e3ba 2012-06-30 15:51:12 ....A 606320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-045d7536023515bbac942adf26d2a973d05b86cfd4120b0b16deb4cc79a2ec70 2012-06-30 18:12:32 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0463baf4731ba103a39418b97cc3e86b786b1b82c35c80c279dd677ed04b8171 2012-06-30 15:51:14 ....A 51287 Virusshare.00007/UDS-DangerousObject.Multi.Generic-046619b57613fdb299f978f34f4e3ae8834c38e2842734fce364099bc6662794 2012-06-30 15:51:14 ....A 673280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04671b3ede8dbb50e03e3c6336b1711c87552dad00cb684e84a1ebabeafe07ae 2012-06-30 15:51:16 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0471e708a75af189294d911ed8b8e190804b3ccb26bf10c6d68e42711725ccc6 2012-06-30 15:51:16 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0473900ebd1115f299baa1079e61982170855c331f37f1c4e90f573e2395d7ad 2012-06-30 18:12:34 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-047430da4e1cc45ed15538370af170cf1eaad65e09038d73ca84d225ec2105dc 2012-06-30 15:51:16 ....A 57807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04779665ae1a9cc33afe04ffa4a720126b34c85bd0cfcb87859698658c863161 2012-06-30 15:51:16 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-047a846745d558a25f0090f0c94b3fdf766a0ada97d1ab0b382d08a68603acff 2012-06-30 18:12:36 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-047ba7b04c55a8c1ef412688da9582a8300a63b556034ebbed8c3fb2ff5984e5 2012-06-30 18:14:34 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-047c6003931e99bb5b06968e6c4c23d993b84efb3bffea94fd98c2041f479b8a 2012-06-30 18:12:36 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-047d78e454b58aac3dc4cbace7248f8cf21fd2f0284ac479ca226c4b967854d7 2012-06-30 15:51:20 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0485b994a049b3540e1f4c5fc41b8a44599b4cf86e6b0a1c28db48cd1888640b 2012-06-30 15:51:20 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04865d1ac1a6b5008e393e687d13977900b8f9aa0f3f6233b9248ff0864d301a 2012-06-30 18:12:38 ....A 162816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-048c8d42f612a99c5570e4685c6e606b9579436811e6164459a97944f24ee9b6 2012-06-30 15:51:20 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-048e1cea288703218152b045fb2eab4ee100f8a0d5e60864e119869494d717e4 2012-06-30 15:51:22 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0492a1e5a501b40a32be63771b81fa2f69e3face5439aacb926a3f69096f8a64 2012-06-30 18:12:38 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-049342ac614ae520b059c88fd089fd0dfbab85acf53815cf07be24472575ec78 2012-06-30 15:51:22 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-049515b35b176759ef49d3abbb70bca405d5da21d34e7717efb150d2a7990b43 2012-06-30 18:10:04 ....A 98952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0495b3043882ed4de7150d05fb5450ac002789e4c11a2c52ce0bb44306a148cc 2012-06-30 15:51:22 ....A 21074 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0496e343b41b05b0873a5046916192079d97e089308f517c317791c721ad6284 2012-06-30 15:51:22 ....A 606368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-049a045f0235ac3a0d40ac9735951f8163f5e2c4176ee9f4604633a0966ff878 2012-06-30 18:12:40 ....A 316664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-049df1f6328564774839c370b9032e8940c3ff40c15e01bd758ebde42d6a05dd 2012-06-30 15:51:24 ....A 2195968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04a74fce43d3c21e9be157c1794dc35ffac660e6254dffc658bc5c50d945a867 2012-06-30 18:12:44 ....A 104586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04a7530d2e81cf5b7d91385c0b992061b0a63ce1a7fb9e73f9f94e23f87128c1 2012-06-30 18:12:44 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04aa81c7c43eb20fc495353d382217c038f5a237e3f57450ac67fcd7f99eb9e6 2012-06-30 15:51:28 ....A 1957976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b31dc00b66e2f6f1ca0065227d6aeb2ca1ee355ba08b6041732a50b0521510 2012-06-30 15:51:28 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b3488c0b8d2549e764e03e54555cc46b176c8ac03bb3fccd070cc434242c23 2012-06-30 15:51:28 ....A 1318110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b53739a905c0dd2edc1283b108eeaca74899b3527378e12db436ce99a75ad6 2012-06-30 15:51:28 ....A 1502208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b6634e6befad84642e35a6251f84afe59b82f48be35c8f915353ab6bece527 2012-06-30 15:51:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b6bf28a63e9dfcdc0f841805e1051a6d51789938273c5bc45c638594b64b49 2012-06-30 15:51:28 ....A 1228800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b7235d48d6f7aa90d09e2c691f9368b7d16781215affeb6fb5b867e0cd91b9 2012-06-30 15:51:30 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b968d6d6571d61712aa0d1ae18c12ad622d8000f503be4b181f2f7aaaad3a9 2012-06-30 18:12:46 ....A 3516928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04b997afdc6f4aa60324983ecdf6d4a18e112fbc61bd1887f772d1789139f94d 2012-06-30 15:51:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04ba819a4c166289a00207e152486dd427afd53371d99a54540db4f9fcaed8d5 2012-06-30 15:51:32 ....A 179712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04be4e98023ec19c6f9afaefcba56106d8b6a66a1db38e88f84185b858454b4d 2012-06-30 15:51:32 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c159a010667722c47d505b54794487f630c2811c6fabaff1d6720480d72f28 2012-06-30 15:51:32 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c4a4dea4ceb6aba373125d83393ae574fb6a6d119e26ec6d78cccb0ae7f92e 2012-06-30 15:51:32 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c4e716b47976b2395e4c1c46b2c0dc5e15df86b6ed8074d073c7f61622a83c 2012-06-30 15:51:32 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c5b74075330541b36e67db614d12e0d5051cc9c9984f8693f1019befb89b82 2012-06-30 15:51:34 ....A 446263 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c818225175c2655ff87cc93eed447ee04e91b3731be948ee35a1b644cc99b5 2012-06-30 15:51:34 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04c8b72bdf0fd17bcd581781eedc751ce4e951233e1e0c3b54fc6a70d0d1ecda 2012-06-30 15:51:34 ....A 17856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04cb9d6e3d7b8ea5dc14da485c22ce5782ade800597c4364958950447502049b 2012-06-30 18:12:48 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d0e3de3d8f12d025af585a321158cf940d97f04576e45b813836db35fdf895 2012-06-30 15:51:36 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d3148c3419ba0c1166fa23f02fbc2486b4bf798c52fdb4f80740abda3a4f05 2012-06-30 15:51:36 ....A 516096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d3a2deed06aa27991884f707a8ecbdf5dcf8d289a460158aa24fb2c0d536be 2012-06-30 18:24:48 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d7947e4816c5a84e569590ef73705bb20dc32de0f7b1c5f3974534660acc03 2012-06-30 15:51:36 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d9076cb1b4d48ce30bdcc2f39a47fa09a5ac7d963c70505979e9ff23142256 2012-06-30 15:51:36 ....A 54722 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04d9be2d8a48c055fcd1dbf69e26a0909b443974cdde881e4066745033e84352 2012-06-30 18:12:50 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04db0abc0069a8d7a0a237cda9261872e546307fa8f4c5a37a255a3fc0f5c0aa 2012-06-30 15:51:38 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04dfe03bf42702cc67889f4c6c28b945e3197e8afd59ea3dc62d875ee3019c4a 2012-06-30 18:18:46 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04e2fbdfe816fe05d3b0bdde1924c99f844ac899f3b1cce48b11ffaaed419cf6 2012-06-30 15:51:38 ....A 437248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04e5c5daaa3a2b94582e7458c7a625d82b05daa6840953e5c115fd48b282feea 2012-06-30 15:51:40 ....A 156732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04e89f24e2a170b532e75ba4854cf08a82b5e8cfa259560c218e6fcfd1f66351 2012-06-30 15:51:40 ....A 1081344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04e8be80c1fd148ea5dcf454d447b7d33cd7828381ffb9ed0d7bd97ae73d8160 2012-06-30 15:51:40 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04eaa6529cd1eb16b21fcbf7cf05c3b42047ce388145b83411a6c787020a1238 2012-06-30 15:51:40 ....A 68290 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04ec1a6326743e9fb4ad8babc224fb212e06c8e4dfbcd3b92936866c499d66d3 2012-06-30 15:51:40 ....A 203776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04ec1d89589b7a7ee6e2419bfaa5ee5dfc5d823c733faed25fb110e23eef58ab 2012-06-30 15:51:40 ....A 256554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04efe2d72c97fc6a619372009721c78b9d9b9dede6d0e58d8014329fe7476133 2012-06-30 15:51:40 ....A 1906688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04f3cfc8e3a5ad3fd426cc783b0f89816293e55ed89c0373cc8b706b8c7073d0 2012-06-30 18:23:20 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04f7e1dfe65f5d0b21f2be5bfa1404c5536ac104d4f95dd2cb50c8165baf4eb1 2012-06-30 15:51:42 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04ff476caa13731ea897e63de5e026788def3391d92f0d881a7020f042a153e3 2012-06-30 15:51:44 ....A 227328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-04ff62d8a31917e447ca4b4a4dacb49c6c9210f8af0b837ac43d3d39fe177039 2012-06-30 15:51:44 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0501a72b5747424920f9114a046d5ca1946bb04a913ed3620678c8a455a5d1b7 2012-06-30 15:51:44 ....A 176640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0502a9f6de8814fd7f20eb177129a583f2462566e00e6644f911ee361c6fd88c 2012-06-30 15:51:44 ....A 941568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05066f4a6b5ef40696e5273d0dc1ccf5d926e3187860c9b21c59075194ca7d14 2012-06-30 18:12:56 ....A 1168896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-050e0dceaffd5fb50830ff8677eeacb287942fc377247618e8c480a427a507c4 2012-06-30 15:51:46 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-050ef2d4fd69010355e1431eca4b27ad159280ec3cbb95621eaad702bf2a5e1f 2012-06-30 15:51:46 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0514e192fb7676c539692c8f83d80f3c5b391810d575fd105eee68d563f7aa95 2012-06-30 15:51:46 ....A 72495 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05189e3db939aadd3db3db1a50968ae8ca915ee05848a35143b93da2472da495 2012-06-30 15:51:46 ....A 35293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-051b2c29fb8364367a0fd3cf96c0b436c8194e1a9b05d861d19ed33510b43885 2012-06-30 15:51:50 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05234d256c37fc77075128b231dff4dd456da6d210c0b5e1521bf9820c92fce8 2012-06-30 15:51:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05238beeee9332baaa3a0b6a2f3b139fa3cf7afb51f5692d24d2ecd768ccb93a 2012-06-30 15:51:50 ....A 236032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0524616d74e95f28bc9f34c2d211534bd0061801f2164ed13bafc1ce6f742d3d 2012-06-30 15:51:50 ....A 208835 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05255762683395225dea17671e35273bf473bd2bb66899a8ca0a91e2b20074c8 2012-06-30 15:51:50 ....A 2543616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0525f610945bdf95a4925dcb9249482d99afd4a3fc4c89d3b0d341bbab7637ca 2012-06-30 15:51:52 ....A 197632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-052f44069aa77994c75b40cb8773fe8eae899633618b64ee3dd20bd577898d59 2012-06-30 15:51:52 ....A 2000896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0536fcc572f3a6e1cce093faba9d682561f8cc29cfa751137d505ebb1236b661 2012-06-30 18:20:40 ....A 530944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05381f4cb21e7193f3ca85706fbc4f4331f97e0281226f5cffe3c2d5387ca56f 2012-06-30 15:51:52 ....A 56940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-053a4e0ab86827cf7d22e5e1a9a6dbd79de75891bdc7b2cd487bbe4a9d36f313 2012-06-30 15:51:52 ....A 371200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-053d67798f5cada08124a907d3edd7257ec43dd08366ed15bc4a1a4ce9ba5fa7 2012-06-30 15:51:52 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0541418d6b60d1b6ddc2823d308509fd4615fb17249f59cf43e483926bb34275 2012-06-30 18:13:04 ....A 48828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-054200ea11e1d109c74c23bf5424cb2488d299ab909c63677e3f438bdb338f47 2012-06-30 15:52:04 ....A 235008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-054c732bcbe5cff9dd78c835d63dd9dabefa26f99eddf2fbcecb348e9d9e5186 2012-06-30 15:52:04 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-054d7ce0f5d3595b886a3872a1542533056fbc37d92cc015f9cd9d9a776c4f15 2012-06-30 15:52:12 ....A 89280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055a1c4fc8e8061dd713f18742638668cbe064fe9c834e9848d32a7f95107ce9 2012-06-30 15:52:12 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055a6ac355f9d7b73631c9594817b32ef200a4fc24e960025571328baa3091f5 2012-06-30 15:52:14 ....A 1750016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055aac771b1095e619bae6badddfe3dc46893975cd4835b308c748b465c555e3 2012-06-30 15:52:14 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055aff4877e3856c5960e93c55055f64310453d7bfef962c86029e6718077143 2012-06-30 15:52:16 ....A 1291264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055e42da36b0fe6d28ecc3947b74351979faf76c5365ff4b21e833b380feccc3 2012-06-30 15:52:16 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-055fbc5ac4bf0c632c89abf3b122dcb6413ee91d8e907f65fd95a5d6cc2f6018 2012-06-30 15:52:16 ....A 275968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05613750d9fb997d260389638b0c32a2f68cdd7df1ebd646911f90dbf02a3fa4 2012-06-30 18:13:08 ....A 12192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0563fbaf1d33134b85176343a66677a91fa05ec6838695afdf80907796e4d630 2012-06-30 15:52:18 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0565c0c48699097a121045c8e27eb65f5a6e92f8f2b3aed140d59535efcd8cd8 2012-06-30 15:52:18 ....A 1034614 Virusshare.00007/UDS-DangerousObject.Multi.Generic-056a2b79d6f8a69e1f7f8b233ec3af0d94811083a9f75fbad050148daa1626bc 2012-06-30 15:52:18 ....A 84201 Virusshare.00007/UDS-DangerousObject.Multi.Generic-056ae46f6af6424e4d02f1186578d9db4d4be258d7302606813b1b18faa1b714 2012-06-30 15:52:18 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-056bb7f07aa9a3324c472c4ce0ec35b08d6b3b0944129f75de034b45ac07bdca 2012-06-30 15:52:18 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-056df9b2272da70140b5478118f2748ef84fc0b257c8615a36140765dd9a7d34 2012-06-30 15:52:18 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0570b6965e87f4db533a38adda1990d0ca72bc9cbf3a95be3e336b3590b765d1 2012-06-30 15:52:18 ....A 1519616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05726d2882fc1b24e806fdcf731856dcd0fd535bc8930684a58599e1289571e1 2012-06-30 15:52:22 ....A 537088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05765fdb0da5e825935666b812da36c838d47d1f3ff432cbd76e49b5e96087e9 2012-06-30 15:52:22 ....A 520480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05769ed5db89874a79766dbbc8c7d82c2bd7b5ba810069ea6dd17227adb78277 2012-06-30 18:13:12 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05773bbcff1c9e59fafd263c2409226a85df067d2f703da19322fbae7462201c 2012-06-30 15:52:22 ....A 135680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0578fe4420fef8fbd80edb90e8e10bfdd8493a300d230dae396d75135fe6878a 2012-06-30 18:13:12 ....A 4936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-057d27f6ca1489a4db0e11c9e1c76a7307b6635bee4ea7b00d8d000623480a24 2012-06-30 15:52:26 ....A 475165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-058229a13a4f7e1f9c841676a63ee7bee84047f87c7733665ccbc211cffe45ee 2012-06-30 15:52:26 ....A 4056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05828f619e0bc5ed3e7fe458f542543556845138a62102569478f9f66cc4efe6 2012-06-30 15:52:26 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0584c8138bd38d236eae2546be427eca543260ef28f925129afd07c1e811ee99 2012-06-30 15:52:26 ....A 1039565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0585b8466e1c48971a16feb39d1a63b8b00b72c40aded652d8bf6e86cd8b96cb 2012-06-30 15:52:26 ....A 598185 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0589e36e70dc2c8ead61c80b638c0a223c277b88a7126dbbbd425cc04718d0f8 2012-06-30 15:52:26 ....A 67767 Virusshare.00007/UDS-DangerousObject.Multi.Generic-058a05f7a418e7ff2219b9d07d1c8a42fb9b98050dd7ec438a9ec29cd7b37011 2012-06-30 15:52:28 ....A 956416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-058b5ed80a2aeb6d07e9733da223888e3046151a61a2dc9e9508276d73e9f6b3 2012-06-30 15:52:28 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-058bde8f0d595efcf62a5ae2195a0419e90dd83212ee00449cba827c487660fe 2012-06-30 15:52:28 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-058fd0b835281ff93fd2faa51b745608497354d22fe6a7b1b95e39a1186acef4 2012-06-30 15:52:28 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-059089f594abd0cbd2d8484a6f1e761948857bfaaa45ffe2e5d77e4d8040a958 2012-06-30 18:13:16 ....A 15106048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-059424caeeb0a229d3f0dee0b5c5f42a5b651bb9e3d4dab1c88b1636858645ca 2012-06-30 15:52:28 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0594a44978f3746ea452288e585d07b66c21db3dacc7d77c51994659551512e0 2012-06-30 15:52:36 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-059e27aed1ca3d58e9503af596f683a0220cbfbb3d450c6c9e52f6df35403dd9 2012-06-30 15:52:36 ....A 533504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05a12c95b7d5a5de396b3ffcf001f965ff9422bf8f28dc068836c1ef4530cb0d 2012-06-30 18:13:18 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05a3d18949a0ef30705a744cb0eeeb56fced7956f416315b7355186b52c35852 2012-06-30 15:52:38 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05a42325cf0192de00554157494119267e08a2685a310f06c9c5facf1a8f0a36 2012-06-30 15:52:38 ....A 137728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05a87fde39d10c618fd5ada8a1981a7ccad55e867c62e79252a8e42707feaa23 2012-06-30 15:52:38 ....A 80134 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05aae17189865cc478ab880fbd14afd6fd4e43b86c37324bbbbcac8f164c4836 2012-06-30 15:52:38 ....A 393728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05aec9f93a49d19b4745a4f9c12b463b8325ede87ed23210ed4468c6831f70d4 2012-06-30 15:52:38 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05afbf7f25206938f1fe86b66c5ec5cf39cf9162888df4f4675b5b248307e5bd 2012-06-30 15:52:38 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05b13cad611791fc7b41daf817d5a20b18b5e5b2c37b679f7436051c34924128 2012-06-30 15:52:42 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05b3381047ac3287bbd84d8783c9642d90089a9933956f2e5aa53fd7c95e2130 2012-06-30 15:52:42 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05b60677cdc52e8d8b71170cd39912e2257e7bb9b75b5c70caeeb267418fe4fb 2012-06-30 15:52:44 ....A 215634 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05bc9e6a4033cd5bd9d3fa9de657a188a16bf36b4f77c5a856a52913d1615e78 2012-06-30 15:52:44 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c22f88a45297d6a9e0a7d2f1694abc5c7963284641fb473e7f5828ad501c23 2012-06-30 15:52:44 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c24fe54f55d1d54d56908d5e9f55672d1eda52cda1e1fff73ca9e2cb83dfe2 2012-06-30 18:24:26 ....A 77840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c28cd9fdfa7aa060d673ec912af46e63bc98d6bd51431e2e5c880e456b548c 2012-06-30 15:52:46 ....A 346028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c692f52f0090b349f2bae53c53a663d7ed8612ba8c21a154856ec14b092e65 2012-06-30 18:09:36 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c6d9078e62bcb230cfac3c68a7247fada56cbc208517e5d9dbd650d2dcb8e4 2012-06-30 15:52:46 ....A 2316288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c78e85f3b1ade2dd221c4b9bf6361db732dd1a7fe4948038ce0d83c3080fc3 2012-06-30 15:52:46 ....A 766976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c7a4f7cba87dd2565ba342498d37616dc1be40a0835ce1c9ec3f8840f1050b 2012-06-30 18:13:24 ....A 849920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05c877c557b634a3520cea9605cb43591a49f7c0545b5cd8570093ca1d41af61 2012-06-30 15:52:48 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05ca8e64eac88b7de0d1a629fcd5475067e70e0f81e7471f18b2825dbf576e9a 2012-06-30 15:52:48 ....A 147303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05cae75046974772cd69a07019f2ecc38d165799c14d4977697db3b2bb9868b0 2012-06-30 18:19:40 ....A 706985 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05cb552d9c0c3d97a8ed5968a46c0aca9412bdf113ef70dbe3fc02395eabdbf7 2012-06-30 15:52:48 ....A 1087488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05cc970ac66db0d52868e154b7860ced7b5fddbb6115679cbd429d8fc800672c 2012-06-30 15:52:48 ....A 3207168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05cf6f4e3ba09ed4e935bbb372150382409b965c2f10423ba321852bd8d62822 2012-06-30 15:52:48 ....A 1879328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05d1e2b43ab538f746f9e989623c4bc3332e77020b4507cd21a2051032db7c4c 2012-06-30 15:52:54 ....A 105472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05d3f2145d26d6f102d5f191781cb2d088e87e8d8f720f331839f0d0b8cb145d 2012-06-30 15:52:54 ....A 604160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05d53aaa93e1b535ca42cb760d7f3f9a91e99547e29b7e1ef547d00cc87a7b9b 2012-06-30 15:52:54 ....A 523264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05d5bea6d2ea244aefe9c4cb9476d495f8eec3f51261fe04038f35832df178e3 2012-06-30 18:13:26 ....A 399872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05d82b46c3a1dd27f4c7ee8089191d056c5fcd590028e8228c65fc317c16922e 2012-06-30 15:52:56 ....A 54783 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05dc227ac73c8485d142dea649585ce505f28a72af8071bfcc64109f8cab1751 2012-06-30 15:52:58 ....A 432128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05dca3969ebafabd185a48daaf9d3aca9ab0bcc17141d1951841743ba9d8e4cd 2012-06-30 15:52:58 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05ddddb2efd5f941365b5beb95c89ca805be3b3cefa293d0d481bc5162fc26eb 2012-06-30 15:52:58 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05decb13dd9ee79b555dd6c1547e9a9a630db457eba6765b1301e41d6f9bf506 2012-06-30 18:13:26 ....A 1140752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05e0e22cc485e7898a0cfe885c1a3f286829d7c6d4ff63e5edfd603f0f7c2c37 2012-06-30 15:53:00 ....A 4659 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05e2078eed002aa407a61cc8fbcf8bf488af715f56292274803770853517f0ad 2012-06-30 15:53:02 ....A 592896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05e501adb3630f93ed0bbece25dcab24925dcfd6ac94ef418a4aaae1cf5d845b 2012-06-30 15:53:02 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05e9659680c04c9b53436deede706012db747f29cf7901b9b1f4519aee486548 2012-06-30 18:13:28 ....A 1564672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05eaab2615413f4fff149a746185ae6328361dc31b6e52f79b6a8ea2878b8554 2012-06-30 15:53:02 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05ece431aa3f6ac01db9123c9da1a178bf9c272acaea2784f91d074caeefc856 2012-06-30 15:53:04 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05f074ac4616ea3261687655bd7f80e7cf00bc35b49239b8bea33988d233cb00 2012-06-30 15:53:14 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05f56fb429fc2c6bd3e1fa0f7178200922cd7a7a69b6a8ded6b07ea73271275a 2012-06-30 18:17:44 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05f5f04cb938a493069514121db00315abf0a926928630966cc0182c498fb778 2012-06-30 15:53:14 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05f66853bb6402c7992edff41bd0b62185b72a625377cbaec1948797151d1561 2012-06-30 15:53:22 ....A 1000448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05f94ba3699858a0ddb4782592afa64482d05f196dd402a5788831e04f4dc7f0 2012-06-30 18:13:30 ....A 137252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05faee144de255c858cc3dc5df337580b34d7056d7f2d5cc1f1296553be7cd62 2012-06-30 15:53:22 ....A 1469980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05fb539e54788b26b95d9b64458f3a45e8673d319c7b152ec85dda0e9e6dbd36 2012-06-30 15:53:24 ....A 1455104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-05fbef9c5777b5802c4fe0c0c60c06fceb33a1df672b9d4342181ce622919af6 2012-06-30 18:13:32 ....A 1281024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06003546d49c3f34b6694810b1fb977772128632a8e5001474e9e792f8fe051c 2012-06-30 15:53:24 ....A 490374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06007dbf3859645ebc50ac6de021f158c51e28d26da4bfce6a54f7fa0ba42aa1 2012-06-30 15:53:24 ....A 5105664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0600c4c9c07782a32002164de30b75254b8b2d7e470d919600e3cf3f7a8b3570 2012-06-30 15:53:24 ....A 265728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06010c9730f72eae0a1a5e0ce2624e0a46b208546672ffaae1942a0d73a2ace2 2012-06-30 15:53:24 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0601f6f18ca0fb4a8191b6db7860e933367174f5b63d48d2573a165223cc1a58 2012-06-30 15:53:24 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0602cab0d3efbda3b6af66aa4cc8a78cc207144ceef01e382d26ad7fe8a76452 2012-06-30 15:53:24 ....A 288768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0605414d3aeff907167d1933d79ae83155dcdb94e735e8e6e1d24c8f74d86e50 2012-06-30 15:53:24 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-060557adbfd4374a4df1af96a12b8e18fdd6d74b2c1919ba93696d6b4e01cce7 2012-06-30 18:13:32 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0606f9012ccd58c7b510c341d0df67e64f0fe088034be3f00d59f365c4bd7e06 2012-06-30 15:53:28 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0609df3c6afe7f54b0608f7ce557bb9782a83ac6f06259160518f4fc1d5cfef3 2012-06-30 15:53:28 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-060a0ff0ca788ea10999e5bbc64ffbb97cc52a615866bb15e72e40d9cc9cf7bd 2012-06-30 15:53:28 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-060f02e5c62f6fdead114281de3126decea1ab11e59c1b09e6c725076aa50c7b 2012-06-30 15:53:28 ....A 191114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06127ea2195a7d95ad3f9cb703bd72241ecb8bd08c083bd654f5333e95384fc6 2012-06-30 15:53:28 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0612be8038dedacfcae6b0db1e6b12346debc12a0855a9f4833ff97ea2cf9b41 2012-06-30 15:53:28 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-061307ac64c846ccf2c32b9c136c1617092e2367dd4b31693bcf81f1b71e1d94 2012-06-30 18:13:34 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0615ca58e0b1cafd1f88937f54cc2f399478b3345d32393c9bdcc6ada4b274b5 2012-06-30 15:53:28 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06166028b05de5a127dd5ae12a42b9ea64bf6f2a4b81cf9d7a5cb1125304bc71 2012-06-30 15:53:28 ....A 2482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-061832d102305273296907d8e6af55e8c4ebe8625e760e63373c3bd9040ddf8c 2012-06-30 15:53:28 ....A 18829 Virusshare.00007/UDS-DangerousObject.Multi.Generic-061a602d949002d9ffd8818ee76797d18955930ec124183834de4b842389949f 2012-06-30 15:53:30 ....A 209456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-061ffed1e635de35c0580d64a0aeb47110801444c4697e20f1507339b70e1852 2012-06-30 15:53:30 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0622aefe733a781e732893bcc61a0b65e7f9a1248a743792756ea344afd13b9e 2012-06-30 15:53:32 ....A 1300301 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0628ed0a5f58661b5a5a79392ecf27fe2645057f30fe567b8f9f3ea63fdf34f9 2012-06-30 18:13:38 ....A 7064576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0629a7a7076ab2a0ac2fa475fcac78e1aaa1804efecdbd2a544860bcacbbdddf 2012-06-30 15:53:34 ....A 341033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0631a2fa3678881022e3b8d57f94d472b5473d667209d8c80d59bd4192fb4f15 2012-06-30 18:13:40 ....A 43616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0631ab36db630df002ff41e0751de869ea851d82532bc7cb2fd2c565b1970024 2012-06-30 18:13:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06352db219f871d24760a7024d1d7bf96fedaf5b1a4529c79e8cbc2dc5e16272 2012-06-30 18:13:40 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-063537e5fc1ef190e3f19bc8c608303858867d14932fffbe7c5949de51e3e61f 2012-06-30 15:53:34 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06381efd583e13d5944d1c87ddad6f7a670b1bdfaed02d6be5ab5ac555745ade 2012-06-30 15:53:34 ....A 1155072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0638b4c16400950a17dcca37c49384cfc4f3b647b35328449a1967f5e312dc0d 2012-06-30 15:53:38 ....A 630600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-063ab92b5e1f68fbb2fb8b6caa134cb0fd1a5ec9eafe0db3150b7ca3015c6166 2012-06-30 15:53:38 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-063b0fd371b7317ee57499f05d6c7575196c101756f4279e77cb214abc959619 2012-06-30 15:53:40 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-063e2180bf5a71ac43820281638576bda4f9fa501a9eeb584ad0c6323ec3d9c5 2012-06-30 18:13:42 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-063e63f24f861406a9bbe6d2cc605ec9740e0e2a22e2819051c3fada3f09fd21 2012-06-30 18:13:42 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06404cefd9ffd47bf0aad66d621fe1929874fe3a80c5cb421ac949add37b7236 2012-06-30 18:13:42 ....A 1928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0640deab3196e5181e08e4ed9e41d28c887a9054e1e37421ce2a83f67f1d0a1c 2012-06-30 15:53:40 ....A 644096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0642632ce00ae9c76c46dc18ee72672f9ebbb40b955a84f766e70c4fabdf2101 2012-06-30 15:53:44 ....A 849408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-064679eeaf5236108c87295e17dffaf72672c04d1ead6f30cbecd988bc0f60d7 2012-06-30 15:53:44 ....A 381952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-064f7bc16ef0016bb08fddeb94d916518b45d42dc73fdc11a0b5f6760a54ba3e 2012-06-30 15:53:44 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0651eb8f70ece32b777ec7e836bb4498c6fd137a9afb0515581d6cfe95e44688 2012-06-30 15:53:44 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0651fe75af8980699c6e1d911f9ec04cbdfdbf59c5ec30459961e009fef061d4 2012-06-30 15:53:48 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-065379f041a7059f49908db26dcc1bf01fcfd7f367bd827b3f045e0d2184a9f0 2012-06-30 15:53:48 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0654c07e2a20896904f8bb4323be65fbcdaa34633e9bcb5cec76e929543d3580 2012-06-30 18:13:46 ....A 17457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-065947410f6962f823c8f48ca5d4fd54459075f8fec4e5b8c2642389677c0d55 2012-06-30 15:53:48 ....A 1588944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-065bb190dedf0a7509108b85c1b7a2bd5c9e18192ab8c02cee3d34884c13cc5c 2012-06-30 15:53:48 ....A 53761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-065dffb863fac4159eb800a625ebac00afc9b997551cf46f69ed0e5420c18272 2012-06-30 18:13:46 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0662beb93da5d170f2048b350d82f93815e8dc178d91f34a54e3005bde524c5b 2012-06-30 15:53:48 ....A 281613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0662cc04e02188ecfa8e7691cb3c9ddef2c8ad40a2cd532235daf3d0838b66b0 2012-06-30 18:13:46 ....A 61539 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0663635491f1889d5b0bb4efebdfccde61c3b7a98a2e3fbdd3ffdd59cad851bb 2012-06-30 15:53:50 ....A 43080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066509b21a1a710027ab2eef63cc4b8ef462854254fe613c9f08ecf8f1147755 2012-06-30 15:53:50 ....A 192065 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066706e6e7ce675a9ef01230d74b10e66a37444484363528cb8645c3749ca0a0 2012-06-30 15:53:54 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06691c26e52d3f5ecbbf312dab9fe581b0dccc7e7f19c0cc7df9894f8223ce2c 2012-06-30 15:53:54 ....A 391862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066a00cc65555300e841942e4042bb10345a21b2bde7e035f449067954d7ffba 2012-06-30 15:53:54 ....A 560128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066a0ebfe23d0d46937c1be66ea20127a29e606236d64ee6736518b1af66dfdf 2012-06-30 15:53:54 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066b48992b1de8d9ed4b83337200cd2ea6a3fc1af5a58267d767c7b2f5edda90 2012-06-30 15:53:54 ....A 3353600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-066d2f97e2a9d2ce579afc63a36ac1d86588e7c561c1d94406f2ff2cac36f834 2012-06-30 15:53:54 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0673145848decae8c97341f316185064c53df6999e265cae5e0a38ebff1e3fd0 2012-06-30 15:53:58 ....A 119348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06772b2bf251d5fb9b4ba3e66cea1c93842f3441d6f89d7c401bc9687b2a2808 2012-06-30 15:53:58 ....A 32704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-067955f86ce756a3bfccdf876c3c49b9f0b5f9d7fff74935014e7179634163fc 2012-06-30 18:13:52 ....A 410303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-067993ab46c507a1ee22e5185240289c2833f192ebb2fb37cdaa178f3312a27c 2012-06-30 15:53:58 ....A 201216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-067a9401f164f4a5936bc39dc36b145b38d90c98eda41e8bdf6ff89b095f9201 2012-06-30 15:53:58 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0680a03ad6731b39cd9dfd4e4597a83f9438dcf015184b9dcb9bf57476cc5e6c 2012-06-30 15:54:00 ....A 1051136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0682d9a3e97eb0efb1a70264371318c10ce1e575fe351c0ef1c4b597986836ea 2012-06-30 15:54:02 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06851bb6fc8e64b5c61a93a83d0a0107274d63505b64307a41c85c6de1f848b8 2012-06-30 15:54:02 ....A 14656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-068823fbb04562d2722258d8dd44e1d9ca93c32c642ff11c347e51324581e6da 2012-06-30 15:54:02 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-068cbd2b82ee95c737e9bef79a5d67d0e84592d0bfb3537c43b2548fe9272bcd 2012-06-30 18:13:56 ....A 451584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-068f8117f80f3ffaddb23a54b3f504707b81de1b3859c90239b41af20c9d8666 2012-06-30 18:13:58 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06983074d44963ac44b2dd35f99a788a6900f40c1eea88b998ea3c7674834e4d 2012-06-30 15:54:04 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-069cbae3b231cab51fd6627ab679f94d41df5b8d04ca64c4bfa552cf835a9dce 2012-06-30 15:54:04 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-069e3f6ffa9619985ea9cf34f2da7e9303ffe815b385727f35721d2bc991f334 2012-06-30 15:54:04 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-069ea98a9c0d8e7ed276d575519a25e6c11ed089cb293c6ecfa10a506ed37080 2012-06-30 15:54:04 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06a091165590fb36dd9a085e4f689430365fdd1a94f4a5fcb853378b013386b6 2012-06-30 15:54:04 ....A 22657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06a645186bc1e992eb4b45b8ec55e0663533887457f436654f8c9883d19a5bc3 2012-06-30 15:54:04 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06a7293c432e26e96b66afb89228ff9d881ab927bdac5f623c6fc3206eac0689 2012-06-30 15:54:08 ....A 372669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06aa5a140ad4a2e0a3b045940cf2ac0ed6033b9082aca16c0bd977f70b85ff1d 2012-06-30 15:54:14 ....A 338432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06bd8c2e6c3daaea85961fc97d54f2331b8adbe37dcf00e1b093a409f06b267f 2012-06-30 15:54:14 ....A 579681 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c0952b813b950a4073a42fcc5994ee675c5057b5f55e06d652cb998a991113 2012-06-30 15:54:14 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c16cbd192bc73b0886aea959267ff7857e40a12395705ce518630f45272799 2012-06-30 15:54:14 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c185f38e20c24833fead30d27290c685a6a6c279508a8229561603c9dda5ca 2012-06-30 18:14:06 ....A 846392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c24bf727c6b4af6f886e43e33f9b9b6271abdcee4dac1c3ce767911b126db9 2012-06-30 15:54:20 ....A 517120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c8b32ea66cfb9e71b6a74863720db447348d6aecf11cb2ed161f6afc2bfc78 2012-06-30 18:14:06 ....A 1028096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06c99e17a6adaabab57dddbaf0914a2f5af3467fba4941fc60cbdc873fb97e7f 2012-06-30 18:14:06 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06ccaf6e6bee326d576a878dce5c7b5731bdb23862aa34322b103b7bd30dbb40 2012-06-30 18:14:10 ....A 406016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06d4e0182f49bb5113ca41e9d611d3849fad4c8c9a6c70acc049a25e22cad6d3 2012-06-30 18:14:10 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06d6cb54fd051ce7e1ac58fc7f6dbbf87e03ff7480f108035a6c24f8684147d6 2012-06-30 15:54:24 ....A 6303744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06d83c38ed19ea746afe746536edeea54c6668cb35bbf6c82c2a2b1d0040f9c9 2012-06-30 15:54:24 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06dee6c8c4394f6b5968bc96adfb8a544dc3c880eaadc0033b94bd5fb65b1e01 2012-06-30 18:14:10 ....A 4452352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e03928b7e6fa872f9b70d2cea1ad2c984a2c445a86e58a002fe9abf8880185 2012-06-30 15:54:24 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e19302b614b950e49f171138cc80c55905dc0ea7228998413e29dd1c25e18d 2012-06-30 15:54:24 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e34820ec3848676ba2626afa49337ecd6ebeabbbd7bcda816b20d0979244a0 2012-06-30 15:54:24 ....A 9260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e5054dda4aea67658809cf280589e081ed41ca6853eb18af7cb591cac46c9d 2012-06-30 18:14:12 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e5c7ce64604b3e89282b1558f66a0c7048c67eef84db7f08ff9d2c634db425 2012-06-30 15:54:28 ....A 2088960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e67b212c91ea67ec300245991e8e7643352bdbc020c2a42d31641c3b3dff4c 2012-06-30 18:14:12 ....A 2310227 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e68ff0c89245e42d45ef60ed34308f2b9c56d0cc14022480e1aed48d430156 2012-06-30 15:54:28 ....A 249344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06e72b5480eb667f8ba1519ba966f3c64b922be7d6f5c07cbdc93daea50d0cc8 2012-06-30 15:54:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06ea2f74937f6a02f3d403e3f0e1d20ea7da7023d0dd28febfb7d58e7eb56a4f 2012-06-30 15:54:28 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06ed477a958c30b92184c729105110d5333c6e1ec967c7dc43c6c83045ab92ae 2012-06-30 18:14:14 ....A 76688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06f16977e7dad57e7de930baceba60b21ce152303934cb918f8e206f67d94e25 2012-06-30 18:14:16 ....A 3149312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06f4a8ece10ff4bc72ef2c5aad47a97309ce4fdaac4ae957464e9d064f459564 2012-06-30 15:54:28 ....A 2304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06f4bf54ee7f88a2fb393bac784833777104536a7191bfac7c6ecfb0d3bd825c 2012-06-30 15:54:30 ....A 923648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06f7eb6d133797dcd44a5a0001663ad09f056ed14b9e0c0159716ea5c9c10184 2012-06-30 15:54:30 ....A 612864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06fab18f5d5fb1c64fb960eee584c092a6cac3dd3e0468cd05be4d5168a2e991 2012-06-30 15:54:30 ....A 126823 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06fb0bbbf66c1d5bd8759f030a890583052dcea4a9ad4e37a65bcb42796dd08f 2012-06-30 15:54:30 ....A 178535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-06fb6bd6305e7464ac8f55e33d1e2b75f65fe0bb1359df71db4f179f153f1435 2012-06-30 15:54:32 ....A 1246720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0700c019137a9fc9634be84bc18d04840df44732acb7aa99b5c1f703cda41518 2012-06-30 15:54:32 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07041e95170d5ea798103d12aaa129ceb98ff1cae4be8548aecc6ab19624488c 2012-06-30 15:54:32 ....A 1609728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0706457768125fdb43d41fa3137acb56cc936d47c9679384177436aca0d2ff9a 2012-06-30 18:14:20 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0708336ee5875197c38a563bd794f8eda958ec3acd8a43c9f919173373bfa3c4 2012-06-30 18:14:20 ....A 144384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-070872fa3a4746f3b920c4fc536987c7c13c6423b6f720ee5b1566234e5ad7de 2012-06-30 15:54:34 ....A 497760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07094489d0215370123e9308f864c888e15422657fdd55dbd03422d8a88c0988 2012-06-30 18:14:20 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-070c742a29268825727447db2f485de97520957bbda5b5248fbd43a0fc73c548 2012-06-30 15:54:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-070d15423619b838dcdeb25568b5f89bdc709b6a99de2e10347e4b533180082f 2012-06-30 15:54:34 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-071111c25a51838cfd10e2feede348eff3c943d2c46543463597ca453631d284 2012-06-30 15:54:34 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07112861715663bd83e7f044b4f257b684fa3c372c4a3241b43e7bd0d69f0b63 2012-06-30 15:54:34 ....A 2607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0711f924985bff5ca33951b7b163ac6286ef6acfcdf47520792f3f507dd7f8aa 2012-06-30 15:54:34 ....A 605184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0715f367ecb14057251e56e70b2bdf1edbc49ba83767c4741904ce2c01e32772 2012-06-30 15:54:34 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0716c3e8e636a0d681df2e24c0303f564b56b73a16f8bcf1f2b095c58efc628b 2012-06-30 15:54:34 ....A 68477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0716e608fc2de856f84d23bb711670eb7f002d7e276edc2e352fa75cb62e2675 2012-06-30 15:54:34 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07179698d9cf4e2861ac4b8afa6be24d904228de3413a79b31ec4f6bb0f331c0 2012-06-30 15:54:34 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0717a6515622802ffb67b88fb0830e615920303fe1ff9a57e3e7c4f179dd167e 2012-06-30 15:54:34 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-071a85fad7dbbe7158a82e46ec9c622b8fbb0da12512ab732d808740dd77a2d0 2012-06-30 18:14:24 ....A 2613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-071b4792682df35cd83d0245e4488f69b4ede33dd0edf2477bb3b6cded3fc85a 2012-06-30 15:54:36 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-071d8cf53aff9381b15de86a76a079b89d145ce1b4de523586f582570cc04a96 2012-06-30 15:54:38 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0724d600f7df7235cadfb530350be5a071a3bf65da87e5a8564fa915e057788b 2012-06-30 15:54:38 ....A 396800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-072a4fc301fc557bbab5564a493d5b4b074c48bdd030822f3bc6ba91fa6f12aa 2012-06-30 15:54:38 ....A 928768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-072b72373d6a0f7561a44f88e0d6273b0662433bddac9fc63362975f51597432 2012-06-30 15:54:40 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-072f973d6d31c4cd634319665e8b2cc34c5eacda6d95f8605859b8c401bcb632 2012-06-30 15:54:40 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-072fb7a6f14873ed6a88b24cf58e1ccc4998d99b0e5edaaeb950d88acd9767f3 2012-06-30 15:54:40 ....A 126659 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0730822f92901fd2920917889d09b0a9dcfb89d538c4d942ea6cc4c9b379e60e 2012-06-30 18:14:28 ....A 155260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07318fadc08c5d14514f742191a250f84111eeb819635e5f32951cede2d9a902 2012-06-30 15:54:40 ....A 756720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0732c866e198e4bf8a7be7298109572295569f6ea38ad7deb8312a64919f4ef9 2012-06-30 15:54:40 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0733342ad05924ed0c0aaae8aa9dcadab2dd4a150a5bc4563c2f08f10ee5d02d 2012-06-30 15:54:40 ....A 3219456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07335b6075935ebe59a7095a200c43a977f5ddc366d6ee76ffb4fe933f9da730 2012-06-30 15:54:40 ....A 847872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07345aeff5e834eacc3adf7052bbb5927767c44300a153a953530b6ae5459e3b 2012-06-30 18:14:30 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-073546d8c24083d15ff534dc76ef918ba9f91965bcd6a1a487588c6e0fe0f99a 2012-06-30 15:54:42 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0738021b204185f27e9abcc3c1361a6b5c672a42aae5f97d5222ea1ab2d2adbb 2012-06-30 15:54:42 ....A 1693184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07383c2c00b7cbff121405ef7930663730ac5f8dc8d5ea2b5db55df4cf6ec861 2012-06-30 15:54:42 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-073baacd9ce862a4b81b6a35d4841847fee839f7c11d4f910930b53efd5a0c6b 2012-06-30 15:54:44 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07404feee57bdbc90d69e5ea51ffc843b83fcd36949775cbab6903e19a19fdee 2012-06-30 15:54:44 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07408440af30ded842b238f7c7136eb653bad38f1b0365061d2e166c5a9f42ac 2012-06-30 18:14:30 ....A 7365 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0740ddc710c05e7b3139c9c53f7bf38a370be1f2f855250c353f69acbebc5874 2012-06-30 15:54:44 ....A 116736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-074934901e742551543c57a328f2da8a3e5e0a9da5e2718a3b3dd0e015d7103c 2012-06-30 15:54:44 ....A 276992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-074993e860b423da514a0c90782b6f5df26587a35ae44c9af570cc2d4acd91f7 2012-06-30 15:54:44 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-074b0e7d331e95acee18b468a0f26e6c0139cd4fd6c477e075cf091017685fd0 2012-06-30 15:54:44 ....A 35329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-074dcc4f68633d9c9277e42d549fcc85127df8619bf9dc033eb43d1b2d42aae4 2012-06-30 18:14:34 ....A 167713 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07520f470994903b854e5cf45f71f4b43b3952994a52c27dbab240e41349f9b3 2012-06-30 15:54:46 ....A 319556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0753b923112086aaf9a506e52e14053fc52e21271d7adb472185f475bcd28500 2012-06-30 15:54:46 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0754a60e7a0ae0291707a8a8cb567f4f905b3e7829d5ffa550253514add4640a 2012-06-30 15:54:52 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0759031271cc700b9939f099a6e951407d0c817e59e931b768a1685a278675f6 2012-06-30 18:14:36 ....A 52268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-075bdbe663314297d415df53b2c151c9d14aa319c0d1c818a2dfc101486d28de 2012-06-30 15:54:54 ....A 731363 Virusshare.00007/UDS-DangerousObject.Multi.Generic-075eb75d3dff31467ef652f59bfce04058ef211c9e069569dfaec1c837f39c8f 2012-06-30 15:54:54 ....A 60210 Virusshare.00007/UDS-DangerousObject.Multi.Generic-075ef784bd1a6a3bb6a3b20775aba209af48769d36acf69ee226fba052ed1a9a 2012-06-30 15:54:54 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0762832f94b5e3fdd19d07c86f014f5601c2820a811dbae2663370c64871076b 2012-06-30 15:54:54 ....A 25877 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07628c86bac55258590aafefc91b49014ecc0617381a08bcfc017135bc6e717b 2012-06-30 15:54:54 ....A 2138112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0762f6444d50780a8b6fa4ab2a2baaa42e9e951948f8d464343ecff56bb4fa6e 2012-06-30 15:54:54 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-076640a8a88cac1a17ce9bbd212b09e5e149d08aa65e3afaef9ddb0fadcb66e2 2012-06-30 18:14:38 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0767863a3694de95c5cebb23347a38d135592fd4e203c02eb7b0291a1f24ea79 2012-06-30 15:54:54 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0767bc3d0f1b5aa21a255533531d4778149ac0b5e07aed19d78a9b419ac7f258 2012-06-30 15:54:54 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-076b743def5f9d9660587becee3bad17f526cb7638845a61c6762bf9f3e78424 2012-06-30 15:54:58 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0775cdead49259ee4b8da601681e1653da0dd0cc6d2dd54c37d1ed67d992e51f 2012-06-30 15:54:58 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07767d3a6f4e0c076df831bbe13520e100c69fc8338f7d7385e6cd8fb1ddcf62 2012-06-30 15:54:58 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0776cbeb6f7a38d3cb7c8f0f70c2e6e73ab1cfae411dfcd64fce824f7f2481d9 2012-06-30 15:54:58 ....A 181760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-077930b2a41c02117892b4ba10e4665e0f348e907d0ac2a62e09eaf3d5c93431 2012-06-30 15:54:58 ....A 2637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-077c5c1c0720fccf698330c9ae742a00e74302d11d7225e9424dbf983f1fc5fb 2012-06-30 15:55:00 ....A 195072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-077d59b5734af1f3e3eb5f84adf20facb3b7c2b942f6e62bb7cc3a1ea5a637c2 2012-06-30 18:22:34 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-077d857b5951a419cec1c20a492ec8df6df80287e953d24402fe3b522c06f31e 2012-06-30 16:49:32 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-077f0a049bf0b93fef76fc5da76763bab3caf73e659d8edda699b3aadda0e336 2012-06-30 15:55:00 ....A 172544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0782f29ee69f05b42cebe03a4e723002f42920c6826fd5662598c7349d6d0fdf 2012-06-30 18:14:42 ....A 681473 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07833dee71e72291d8e1195a3d89b35652b7508369d514782c312ae8d12a468f 2012-06-30 15:55:00 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07838f6900d8b404aa5fb5e6cd5a4a4ff5fae1bf8ef7d9efbaf26ea49aa07a8c 2012-06-30 15:55:00 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0783c459024a8260e3232975c5f45388cb5e192cb0d07ea165f800fd732952ea 2012-06-30 18:14:42 ....A 870912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07851286221d9aa38645786ee85deb7ac4338df6604731da683a0c69eb27169d 2012-06-30 15:55:02 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07866564cec0b8c11f5d13ebf73b67ca7f666c488ef158c4b8bc977624e73975 2012-06-30 15:55:02 ....A 1454080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-078742ad735d578e9678ff0f9b8d1fc314ab5c058f54ec9702772c9454bee6ad 2012-06-30 15:55:04 ....A 20481 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07883c3d676319c6f7cf9b82f8f1a6dfc04dfd449698eb22b0a98d2419efd06c 2012-06-30 15:55:04 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0788b9155970962b092adb4c86fa250eeda056287613aec3a8de110b054a8063 2012-06-30 15:55:04 ....A 527872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0789b772173eb29fd9b1ecd0ca6064039fe8d367901e3d644e25b665a1bf4509 2012-06-30 15:55:04 ....A 599552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-078dc3d9f742809b86031d7a6557e29704b13b4ad2d11e55b6a27a315827417f 2012-06-30 15:55:04 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07925329bbb17c7a92b8f8127ea72d2e0472602f43764364bcd83824d217381e 2012-06-30 15:55:04 ....A 214512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07928ffb43b1e28f42ab34e3230220c455f92cf47d0bd1befc4cfa0ac8107a07 2012-06-30 15:55:04 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0797c481e154756bcd44fd2b48c5324e3b35916fd69809d4972ae39033a18a84 2012-06-30 15:55:04 ....A 1188352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0799c54f415b19e42fff2a8bcab3d0d120fa7922297a5e231e201370815776a9 2012-06-30 15:55:04 ....A 446070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0799cc5510a0215d3444a0d929af08ddba173bbe31cf7235d5ec259feafd7523 2012-06-30 18:14:46 ....A 1977 Virusshare.00007/UDS-DangerousObject.Multi.Generic-079bb659ddfbcb429d99a8a30c3c843f478b62c39aafddc9b0b3feebe162b769 2012-06-30 15:55:04 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-079d4dec06dcc10933eabc24c012fdc7a33f451720762eb64572b754eb9d74cf 2012-06-30 15:55:04 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-079ee70ccf0c2ff54e27d2c1e5256cafab04393b0acf2057bb3f2505bafa6692 2012-06-30 18:14:46 ....A 410304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-079ef20d13b8025513fb0128bca6952719f5a79862d1a196d765562b670a6f60 2012-06-30 15:55:12 ....A 15975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07a4a7710428cdc268fb909ab3d2710a1d30902857ddb5ffe3ce8e77422f30e9 2012-06-30 15:55:14 ....A 410436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07a519dae8361fec34ba2a4f5ef7a4a39da5cc069f81bf1bb11693f36984a713 2012-06-30 15:55:14 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07a884b85aa405ef999d71764d339eb5fab7f04a75bde90458631895541a8278 2012-06-30 15:55:18 ....A 459264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07ab82b0285ce2aaa8de83cd47008fb6384cc2b4eacc613a8d96e7bccebd3c0a 2012-06-30 18:14:50 ....A 268800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07ac60d7f96c100f312dfaa2280e956fb1e762b7fd2ed4ab5976b4d93113153f 2012-06-30 15:55:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07acced18e82f4ff595dcd817fff89c4aaa30e4cb5b9d34c5034e169187430fc 2012-06-30 15:55:20 ....A 3297792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07acff9b945b62a476d8989ed3a8e11c8ad9512037ddb63c44b17175922a0c9a 2012-06-30 15:55:24 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07ae7201129c60fac2d5370be0a955da37bc6d4fc964263c0296f2c1c0eb0123 2012-06-30 15:55:26 ....A 53412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b12ce37aa4ed6b467016fdcb53f7f51bfeb126c655b908ffb4b98f7fe3f804 2012-06-30 15:55:26 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b18ada07ff55364a6fddf39d16c813cd454577ecd9524be8d40eb5fbf5f7b5 2012-06-30 15:55:38 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b592d92d1768d8f08b22d7c9e0bac4415f33465b3f6b0dc7ea435f4e6689c0 2012-06-30 15:55:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b6d773f73e5cf440ccbf5fe5642b7c943ca7cd9cd7a08c6848c9ac39870c85 2012-06-30 15:55:42 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b7215add79229c3418d98244079082981ecd434682b557a3da9dbd7accf834 2012-06-30 15:55:42 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07b8b953bc21d6a8d6ad93488aa31a3966b2d69e338ec7f7a727c6302148e416 2012-06-30 15:55:42 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07ba298ba293b939c0e6a6c695f50afd5a6c1e1f9771be94c8b1105d6d6a9788 2012-06-30 15:55:42 ....A 71173 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07bad040ab05e739a9fcd2ac2b9a7c5b2313eaa9f07af386ce4f33465c5a02d6 2012-06-30 15:55:42 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07bafd4541c09c3557c0534f376a1a2fd274c6d2716cabc08fe05bd3f2a7f394 2012-06-30 15:55:42 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07bd12f48e3738d636bbed3b0e8161437e4cef0fcac816b9f34098ad5df678ed 2012-06-30 15:55:42 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07bd29ff114492a5971ef08bee8d97612a659a4a5d34972f87410089c7535469 2012-06-30 15:55:42 ....A 445571 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07be68df31f3300d448d88c52f1ca59ed2ed8157b82de2d9a77205b5ea0e558f 2012-06-30 15:55:42 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07befb1f2971fc1ee445bd975103fb6fc512717277762588960a89c2e20b21ce 2012-06-30 15:55:42 ....A 1294336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07c0b65cda624aad6fbb07d743216017e8b1510a619cf0bc668e9a80ec972839 2012-06-30 18:14:54 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07c1d8bff14f4d36ac276ddaa1036974fa3fa39b48667bb6528ec17c40543948 2012-06-30 15:55:48 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07c35ec61454abb8a962d0cedddf9388a77696f719830a0e8c87b4adf82238dc 2012-06-30 15:55:48 ....A 637952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07c390953687b17049ad874931cf431b19d9dfde60188ea5e0c6e822b6b3373d 2012-06-30 15:56:02 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07c7062839d94fea8162c7b95016ba740d1f7359409ff38f9acdb0572887a8fe 2012-06-30 18:19:38 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07cb6200f086594f04661cef387557059f7deeab7f15f3f27b589de824a25220 2012-06-30 15:56:16 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07cd586d3e77504b36fb39fa59bcdde0792d68e7c28961347348c12edc236eaf 2012-06-30 15:56:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d43cad45610bed968f21c4b5d19e9475cf48b1c8bf67e279dac708a5acc36d 2012-06-30 15:56:44 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d44334f078eacc0df8ba0a82f1700879ef3e2498fe60d8d4c4ed3f5eb19635 2012-06-30 18:14:58 ....A 414720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d4be0f1199a9ced33a3d2f84a26c3b6b21fcd27817937dbe3549e5d6993b04 2012-06-30 15:56:44 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d4d4c9e518addb78fe582a3713b2115dd6b73bb42eef20665a674e9a9bbc66 2012-06-30 15:56:44 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d58d385066d4baf319c1cb4b1e030d704e6dbce791de9d2451b2bef785162a 2012-06-30 15:56:48 ....A 348672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07d77a6cead61a83eeb268c0761079251951c7df4be8c6610e3747b95d3113a8 2012-06-30 15:56:50 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07dcb1431c3e2ccf6e5ddf7165d3c8027f5ed595504cef1341a4b965bc433efe 2012-06-30 15:56:52 ....A 623104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07dcc8d188ee493f74e55147a30c86614f16c1596c772baec5d0c97738bdd9ed 2012-06-30 15:56:52 ....A 319319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07dcffa79fb510e61475d734074e688c82fbc729104d514319ef0bb387ed6159 2012-06-30 15:56:52 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07de10c392f5d716ab2a06ed121eb7ae7b1959e449a710b794c074e06f1317e2 2012-06-30 18:15:00 ....A 313920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07e16a74095bc53247ab3afc40cd8f3eb9a712e1c2e47243df288e165517bb6a 2012-06-30 15:57:00 ....A 139689 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07e483a39016a4656023023fa6c5e79e79ff1bcc00bbf2ada83c0f266f006c3d 2012-06-30 15:57:00 ....A 483840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07e621e9f904f5b7e58fe477c357b3154d7afc04e89dcebaffe8cb959019af75 2012-06-30 15:57:06 ....A 8291 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07ea91ff2d43ac368537320ab2691fe1be7462ea503ca74a87dfefcc0f1df01b 2012-06-30 15:57:06 ....A 698368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07eafde217f31c3fc22b19e35c69fb91542e7b2a2d4ff0b241ee5a4019664a2e 2012-06-30 15:57:16 ....A 4154350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07eeb6020efd82f96f19f0955f059fbe1a4eac6b0344299defc00e2ae116fa5a 2012-06-30 15:57:16 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f0633d9ae2a352ce1749b6c0b9c76a3602edf5cb853409924ba248705a37cf 2012-06-30 15:57:16 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f1e1cf98cae05abd08f614df9e2aa133f95070bd0e1ffbad0a56ea84ea7615 2012-06-30 18:15:04 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f3eddc9f7dc5c6eb2eb1372c075ff95587dad4df90734ecad67efc61771946 2012-06-30 15:57:20 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f519e7cdb2af80ffa88a250343b0d4932cd71e2a624a8cb31f2c4b7f62a546 2012-06-30 15:57:20 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f61a09009e4aa97850ef623b259db62350708508b82401fecd121fcbab40d2 2012-06-30 15:57:20 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07f733f8d06c06e22efd7d2fb8ad04ae18722276596eb6de6750f1696cf4e3e4 2012-06-30 15:57:20 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07fa4022208bd71b1ec637dc797ec5d3a7886d249bdd84966f4d426e053cdfdf 2012-06-30 15:57:20 ....A 149253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-07fae5d713fcdeda1b45bab581fe8e5fbe545bfee0ebd2ba3a88aaf0bbb426e4 2012-06-30 18:15:06 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0801964f3514c332e44589fcf32abccff0c1b4da82908e26012b0e4a696db988 2012-06-30 15:57:32 ....A 360960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0805e29203156cc08898db3664eec4220b06f0ebf9fbd2d0b379d6606b1ab354 2012-06-30 18:15:08 ....A 80402 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0810cfd3b56a03e0db6d5acc2e0a65ad9d3a7e6e81ae8a6a4877a5c90996de5e 2012-06-30 18:15:08 ....A 225564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0813a1e74fa91620863a8b1a8f54e442266935568a66500b292d370dbfb30336 2012-06-30 15:57:38 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0813d0d772d7132d009a1ee1d4a4c2968e9670d91e72301e9ba964be43bea9ad 2012-06-30 15:57:40 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-081624165919e43e80c204e67bb886efc39f31b4f713baa4d74196c693f6210b 2012-06-30 18:15:10 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-081b55868e1a09bf1c017dd1c4f2920f71a7bd68e2bd007b08a3b26d40c9d89b 2012-06-30 18:15:10 ....A 12610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-081ba3b010ebeb3af256b869e090250b308bc41ad7afc580f4a504543cdc2756 2012-06-30 15:57:48 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-082373eaef760da6ab20892a933aeb52e04af9ccb039c299cbd7196ce2f3c672 2012-06-30 15:57:52 ....A 1773568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08277959be8c04142540e2ea489c82e6d0b4cce7fec624217cd7ff9995e7edaf 2012-06-30 15:57:52 ....A 625152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08288a94a7ba651f829746537b998291e1401ae1eea66bf3ce660ad76ad32e13 2012-06-30 15:57:54 ....A 310272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-082ac6fb0adbb0c95f6812397deddf2bdb10fbfa1405d2c66e1f69082ad47754 2012-06-30 15:57:54 ....A 183296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-082ad2144235550e619642717941daf5f55581221077923b6811bd3bccfb24e5 2012-06-30 15:58:02 ....A 1014377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-083218c66da9db52c79fcede275ff71f907bc9741599beae2d3bb0cedcf8b658 2012-06-30 15:58:10 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0839e32977ac3ff3632f2e6e84143471c2dc82e22019ecdcc8f3b619ac7e1304 2012-06-30 18:15:14 ....A 2574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-083bbcd17b76b665338144bdd4b325c8c2a3ba0f83f4907bb3c76c65839098da 2012-06-30 18:15:14 ....A 71518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-083d1f6ab6722dec7a1346c667573670959beaf7a478460b03bd3db537110b16 2012-06-30 18:15:14 ....A 300760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-083e1cffad995d662218c89e57d27441960aa8e44fd1f12fbc121be50e40130a 2012-06-30 15:58:16 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-083f340e832ede359c0a41d083261befc5343aaf5b64f2fe58b11009be729051 2012-06-30 18:15:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0842028b971ead3e5fdf69b032401768c780b69a818388bfd7a63b7f864d952d 2012-06-30 15:58:16 ....A 52428 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08454c7f383ec732a8021ee8aa153c5c3b645b08f434b5f65de827c20dfe8830 2012-06-30 18:15:16 ....A 988800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-084a8c3a4dec6f10bf0ba772b427501429127dec798e0bda3685c99ae8f5faec 2012-06-30 18:15:16 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-084bdabf6813c916bd760e02c7af98879dda69af895e1d3e05711314c718885d 2012-06-30 15:58:20 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0851f51757bc89398558caa8ac8df0277e785da0726aeb44b39ed5e7790190dd 2012-06-30 15:58:26 ....A 78528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-085357c377201192e5cd2317ebff5b25b05dd42399984122a205cd9679ff48db 2012-06-30 18:15:18 ....A 12736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0856673d3e1a94be4881439889f09e95b3409b09bb1b5eb1b567fa06a5db07fb 2012-06-30 15:58:30 ....A 248088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-085765ce43a41bb8eeb92169878526064d149d178119dd6182436ffdb365c588 2012-06-30 15:58:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0858ede7bec47eac9b4b5181488340abb7d18607111a4b91de841de9ee76fe25 2012-06-30 18:15:18 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-085bdb00de1af54b6cffe5df97f6ddbf1c1a0054ae545e4eac486945580e798d 2012-06-30 15:58:32 ....A 16618 Virusshare.00007/UDS-DangerousObject.Multi.Generic-085dda8c61cd175a3ac89a5fd7139f38a941ab3d4bb7594e04d266a72429af38 2012-06-30 15:58:38 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08618e8bf4069b1c50aedeb4d958563f435fac6f88eb1aab0fd2fda73ea76c42 2012-06-30 15:58:38 ....A 97661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-086276e938e192de9133b30ea5ff61c90982497c96adef0b3b8627c89587b522 2012-06-30 18:15:20 ....A 490496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0866aef1db6e23b021dea6066fdfec3a63ff695eb00e1ee2fa2e4f2f0c3072eb 2012-06-30 15:58:42 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-086727b914a56a2046d4622c08921e9ad8629582b2cc2a13731d1208e1b76752 2012-06-30 15:58:48 ....A 1473536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0869a6a58597cdec60911fccb3f9e9a67d5db602394612a3d00eb21a894096ac 2012-06-30 15:58:50 ....A 325120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-086a2ad91888fd99eab000016cc35e0ded027d271663afc39606f9a0430a0fa7 2012-06-30 15:58:52 ....A 411648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-086c8bdaeb741a62b623a27d54c8655f5098744a3a7035de603b78c4217c0257 2012-06-30 15:58:52 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-086f37f0faebb3cfcdcf9c9c425e8811347f129c8fba4634bacbe2a6864f5324 2012-06-30 15:59:02 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0873f87822345864fac2bf61a35231433444df97cca63058ed525d7a080d0a91 2012-06-30 15:59:02 ....A 347648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08748f573373080ca35e773883c987acad2f496e03eec0e543994694e5378950 2012-06-30 18:15:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08759f884a3fc73e1ed66339e8c14fcb31661e26ecb3c38eb2e3abf207984243 2012-06-30 15:59:04 ....A 261120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0878c67cab0631988ca8d91cc319a7082a169d4f23d97eca4e1eed8c7ca06c82 2012-06-30 15:59:04 ....A 729454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-087ba69fa1fbf0c10f342a9dcc86e206684f913d09150efaa3e32770a2c9ca2e 2012-06-30 15:59:14 ....A 2058997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0883dae43bf034355ec82b96a3f4f0fe98442bbca008ab965320564f3baeef6e 2012-06-30 15:59:14 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0884ea46268872bdd050f4a9f30ec9fd3532130c47d343bf28437b6ccd9252f5 2012-06-30 15:59:14 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0887a1a0fe72c76ee5431d36803214cef049ed0dd487e23a614042d9d0820b31 2012-06-30 15:59:24 ....A 85493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08951f64b9461d7eb5f5d9861f32e11e9feb36779c9122e90ea22349e5d9ee78 2012-06-30 18:15:30 ....A 2441216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0897f955924664c9797c6d1b1a80a035f1b43a087722f69fe2f51a65b19ebc59 2012-06-30 15:59:26 ....A 286208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-089baa45776805489941a95004825d83f134efed9f1fdbaccb204fc113cc1900 2012-06-30 15:59:26 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-089c96d31373f0633114443c89ce1b44b017442b57d5e994c4881df76e9cd50a 2012-06-30 15:59:26 ....A 125522 Virusshare.00007/UDS-DangerousObject.Multi.Generic-089d001f28b8262d31bb44479bcbeb0e5c1f3b52140f3c68c92a07bd6d87df86 2012-06-30 15:59:26 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-089d45f98b35d21acb92c7907740e975d14181cec959c5617bd07e588aec6096 2012-06-30 18:15:30 ....A 14360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08a238b9505f21a16929ebb2e541dc0c27c9973333061fd3b78e353bd0d9d6bc 2012-06-30 15:59:26 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08a34798711199942b74a6e2a830a3cd1993cd4866ccd738471d30a44033be84 2012-06-30 15:59:28 ....A 289792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08a48eb532839b477dc955e9e1e7ca5028029a96d7e165952583beade0d52972 2012-06-30 15:59:30 ....A 1961984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08a87d3d883265f4b80775121fab80a4108af3dd37dd91a72a5f0f4c55ad1f94 2012-06-30 15:59:30 ....A 7612 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08a97f09e3d8a6e39b2545f0cc300dabaf3af094a41f2feabe10898dd7a298b4 2012-06-30 15:59:32 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ab7dd12654b5aef41532a5adc37109e4517c66415c2eadafdbf7605541bad1 2012-06-30 15:59:32 ....A 201009 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ab880e73383375de405577d78f7cbeabc3498f6a7aebd91e4e5f4ffa85395f 2012-06-30 15:59:32 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ad443f652d8e93fda6ddcc69e8f250f42bffbefb0e7e65f9076f2a67e85c27 2012-06-30 18:10:06 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ad6b37df6283015dc7e63c3681c4d43302f1bcf2c939e0b6d8470ebc589f1d 2012-06-30 18:15:34 ....A 3407872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08b1ab1aded90451615cb5ef2ecd97a5ea31a29c905f445ab37d62d7c31c295b 2012-06-30 15:59:36 ....A 40700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08b5e5ee15b3acf7c02b2316b50da9bb5127d6bce62063f632ee0c4deac5b431 2012-06-30 18:15:36 ....A 2355 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08bc628a14ce6c57814277776e4342fe86d72093194a01bdc96f38323aee4281 2012-06-30 18:15:36 ....A 174985 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c13550bea6432b858f21c3a6f2af7bcee208bf37f277260c244a6e241d65d0 2012-06-30 15:59:40 ....A 168480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c31ed40f1b037da8ed647019cc72965c756c20bbc3119c8027de050495f585 2012-06-30 15:59:40 ....A 5534 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c3ec6e934ab57d73144302f0d34318cdcb9647b62b5d4363b3d01aa27333f3 2012-06-30 15:59:40 ....A 293706 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c4cf55b5b47d47805915cc6b437f4611300ff421e772991a3245e8e0efba54 2012-06-30 18:15:38 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c74ef2bd6fb659d54fc087d6d7e658f122b687db65da0c5e28999d2b4923b5 2012-06-30 15:59:42 ....A 1180164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c7e6a61ca086f4c8e0f73a84750ab2c2da65825b4a52d64bd9ee9d8b24bb84 2012-06-30 18:15:38 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08c89c00b3f0457d7b2aa7f4e205fb95a18d6f6255f95fa4b99c3c321df73109 2012-06-30 15:59:46 ....A 957440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08cc461c0fb218a49506861a65b3b797500942078c6399a764d2513d262572b6 2012-06-30 15:59:46 ....A 2365952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08cf47d3de0b35b9baba9c6065611c9cca2c6e6bb2e73eb48cad74920abe46b1 2012-06-30 15:59:46 ....A 224264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08d0434885f6c1e3d08a65af2b554a4db33f600368164c235453c57700a3bace 2012-06-30 15:59:46 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08d1bf1ba0c6d8dbf795347c61e67a64dcfd20fa581967eafafefe80e8432f6a 2012-06-30 18:15:40 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08d3c4d42e8a71954696ed6bf3eb150eef4aa54b15a67d34cc6be11202be8a79 2012-06-30 15:59:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08d3e352537bc93cecfa804ca89e2f52b80d04989883736f2b058aa098cc09c0 2012-06-30 18:15:40 ....A 277952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08d4b570ca39b86ac646e3b4349099b0a1d992c52a69bbbc466777e9b72bbfeb 2012-06-30 15:59:52 ....A 438272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08dddeb06cd8593c5bd93ddbd8b52203e3b08240c8b3068478d662e054b4d20c 2012-06-30 15:59:56 ....A 1549312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08df39bbebfcfad96812986ff378f1f0ceb87a3f1bc8637bd2a4e5808aa0d1ee 2012-06-30 15:59:56 ....A 488448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08e037c358c88e4531932d47bb125eeef8647e88ac8f387740cff1a5e2434932 2012-06-30 16:00:02 ....A 263680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08e7940d0033485396214d11fe3af0ba06aefcc25307860cd6b39f54fbde79b0 2012-06-30 18:15:44 ....A 1519616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08e94e0839ed449b8ebbcec45fd00774c4280f9f79d56bcc47739482f124f729 2012-06-30 16:00:06 ....A 463740 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ec484d26f3fde3452c25d512e2b271f9b0f4b50c157b4351692f422b7d74ee 2012-06-30 16:00:06 ....A 509952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08ec635ce7f7fb45902b56a5f9301139d1264f2c207ab132e69b2ff5d0845f95 2012-06-30 16:00:06 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08edfb30d02ae41815bbcce0bbb890785d91c21dea924a376970577131f1e121 2012-06-30 16:00:10 ....A 330752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08f00338849152cc7915965b9c1e3c846fca5d94601d48f32292424895ee7a30 2012-06-30 18:15:46 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08f2a8e747fe9e792dd854ff1dd8d1667f78a5c4cc780db7bbe0cb3a44c3d196 2012-06-30 16:00:16 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08fb9edffe8e463b88f987fff0f530a0c219a78363e1480b63baeb50a1e7f9c2 2012-06-30 16:00:16 ....A 98427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08fbbb1acf085ecac3c4207484c4a6bff23881713e7da941e9c2a2344bd6b5cb 2012-06-30 16:00:16 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08fc1ed4b0d51f018c1e3601cd44a7158290722fd94d4880c63826b3136ba359 2012-06-30 16:00:16 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08fe750c95a9b12f289309a652d7410fc5e2ece95ab301ed1d8360a4d158e46e 2012-06-30 18:15:46 ....A 2562 Virusshare.00007/UDS-DangerousObject.Multi.Generic-08fee42b603ab9f3ce460ca7e29f95d69ad3931c93edbee143159240947bcada 2012-06-30 16:00:20 ....A 1135044 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0902f887866184edd37272e788c6c55b43eac575d0d551aa60d0f0dbc98f334b 2012-06-30 16:00:20 ....A 947200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0905d2711f47b2dd5defcefae7a741c02ec8601968b04fc64caa2fa29d3cc630 2012-06-30 16:00:20 ....A 1608704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-090868c1945fd9ff8c2195f075af52ab41d3c85d4d3ae3cdb94fbacdadc771f2 2012-06-30 16:00:24 ....A 5363712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-090ba9ac44a5c8586abcdd447896d5f2dbbd758fde4994f60484fdd1f91c926b 2012-06-30 18:12:10 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-090e4f1a32a9810b9e874f86e744d5ace9315619daecaf34922011eea6174cf5 2012-06-30 18:15:50 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-090e6673d1bdcc85fe85d21ec84df5ecf752398e5a81b30acceae9b244f26cec 2012-06-30 16:00:26 ....A 289532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-091005ee5287694a52f61a7d5b6462d80b5aa69fad13f5874e0c3dfa7e81b862 2012-06-30 18:15:52 ....A 6189 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0912d3dc06ac70e9542f0bcf897069c76e9f2c1701030b443804223c43569f35 2012-06-30 18:15:52 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0913eaff2eb36f52b61161c499a0aa9e6aba2ade1940758aec5cf028753ea4a4 2012-06-30 16:00:26 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0916dbf49df2116d9ed8f23c26aa324ae3d62f3332921c60099a76d813bbeb91 2012-06-30 16:00:26 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-091764e9d9ffb324ab9c484eac87fdf91aa07358d188a5e83689be6a3f22f96d 2012-06-30 16:00:30 ....A 1196032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09185ade3c7e540ce71dfd255818cf01d242a4c5e7257896841ffd27b96c6a58 2012-06-30 18:15:54 ....A 891298 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0919b4003a9c1b353169e2a3485b14c868053a871e0dc2cd83ad705854878dd4 2012-06-30 16:00:30 ....A 235902 Virusshare.00007/UDS-DangerousObject.Multi.Generic-091cb9f4376c446f1262fa0d1cd393b71baca0cb3ce2f84d3daa60e988d63bf3 2012-06-30 16:00:30 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-091d6e44b416f32f402b075645738c71c675dcef6a344f823560da031614dfed 2012-06-30 16:00:32 ....A 2330624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0923ad7956668dfa3478df7ab830516ee27b4835e674690e511d5f3426a621d3 2012-06-30 16:00:32 ....A 125952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0923d9e0e7e7e518f3d9414c461964f37997b20254adebeee12cd7c07135bd9f 2012-06-30 18:15:54 ....A 270045 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0926a632fe1d1e28d1e686433c18643fab8215c34558d492fac5ad6873cb541d 2012-06-30 18:15:56 ....A 327168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0929596832d35248d433d5a4010064db5d6c460499f60c70f25b1414fc3ea1b4 2012-06-30 18:15:56 ....A 587776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092a5f61253bbad66e969f28a729cb046a002c8bde6227a939ae94bb2f630bd3 2012-06-30 16:00:38 ....A 974336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092b15c5356024390800a4ea482f26241cc6a70fc67efcd2732c318e38ed329e 2012-06-30 18:15:56 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092cd2580ead6ed8a40fd6868a95b308eb8a62083d7de31f79ea9ede60e7f01e 2012-06-30 16:00:38 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092cf46a89610e9c0598e52bff29e8cb842fe2ae91183ddd40ed776132754bb6 2012-06-30 16:00:38 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092d2418252a6912ca34e24f1b4490414f31ad40178042a68cc9535f456e51fc 2012-06-30 18:15:56 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092e6c76cdba1dc667d2aea9d07ded49044a92994a88dc31970d73a51bca3704 2012-06-30 18:15:56 ....A 333584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-092e79e9608c503ebbeeca7cb314296fcaea9fc14f29fcf0a08da2dfb2097a34 2012-06-30 16:00:40 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09320ed5647070a1170422bfe797009c88f9945d80e6b105b093f74db337ff9e 2012-06-30 16:00:40 ....A 24264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09323c98564de0cf3d67e684967db70f24a02ce07a790cb598ad4601e5cdbcb0 2012-06-30 16:00:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0933e8594c62c516f8693ef3d8eb19f1eee86e59bbbf9352ce528504b50ada8b 2012-06-30 18:15:56 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09342b8ac59e1a662b5e1663c549c54a3ab2f2b767198af9f7b6878a319734ec 2012-06-30 16:00:40 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09362b35b09ddedb3d30e9ca04fc2c361ecad39b7b59c8829f55d7a37e7030d0 2012-06-30 16:00:42 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0939889307d24ef9698a33625f77f1d241e5bec2240b2272b5ad3a284c01610f 2012-06-30 18:15:58 ....A 6528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-093d57d4d7a981e6e91c98d9dd3e1d2b51cb9412b7da7045f762bb3451298bd4 2012-06-30 18:16:00 ....A 1415278 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09450516a39e3eacc7c5423a44e89acb13f8b8838d9a000be4b2cff8ca09c1b6 2012-06-30 18:16:00 ....A 472576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0945e0d0f8de85aec4a7f03850e4c61a1de1a0951c681a0a12482331e774027f 2012-06-30 16:00:52 ....A 880640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-094e95656d918c178211a7d458d1a44132a8508fa22d36008bc108e5f6c609a1 2012-06-30 16:00:54 ....A 1245696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-094f69099f6ab54f1938cbcbe07de13833da0227f8dcb3bb2a98580bb76f9162 2012-06-30 16:00:54 ....A 876806 Virusshare.00007/UDS-DangerousObject.Multi.Generic-094f76e6fac6ffee3549c8569fd64abc17988a7a3aaa4f8c8106c3eb27eb06e6 2012-06-30 16:00:54 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-094f93cd4643e108dce3e47843839917872b6e67e9e5ecf3f6448c3105eb41e7 2012-06-30 18:16:02 ....A 213517 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0950b7f3471d8de709b47907ddd965e09525ca21e40810adfbe9e070dbb12dbb 2012-06-30 16:00:54 ....A 49373 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09513f306cc5be7af7a7c10bb7dbf95889ab0878e10f2667d90b7bb83056b17a 2012-06-30 18:18:38 ....A 216064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0951946c0ad67c63a44df606d707e522ec04bf8d828cdbb0039f074727c9b553 2012-06-30 16:00:54 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09530a2f6f78ba2f91a33f0c08ebc87bfa345902bb40a3d3967830776258c5f5 2012-06-30 16:00:54 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-095aaba6a43ae5f3726580b28d98d66a599986c256071810833ee3c2bf3a1e8a 2012-06-30 16:00:54 ....A 488960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-095afdcc991ad2bd236d65998bb7459818231b14e5da834afae06adf324f5f28 2012-06-30 16:00:56 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-095d73bf93be9a6cd08dd4078471c7460ef8efbd5c538d8d05c797e3779f6675 2012-06-30 16:00:56 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-095decc7eb7a42440ad13e3754cbd3671b0c9ca03d025280867b0835df15afaf 2012-06-30 18:16:04 ....A 259584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-095edd4a235e8a0642bfb51c1c1c6aa60b8dbb716858a2d0f8fab68b6fae6cb6 2012-06-30 18:16:04 ....A 1341324 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09602763b26334923c1adbe003b1bd09cc4ad58390524aa01384c03edc81042c 2012-06-30 16:01:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0966a45ac92e220014dc3ffd310ea75590572b69d29472373758353e28d8f028 2012-06-30 18:16:08 ....A 781750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097674d727070711ef0ed7f7fba87e5ef0d5a63f388213fd05b44f732a03c540 2012-06-30 16:01:18 ....A 698880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0976ce3449d1910a570239d0805a3cae4c6c039e758496246a6e94c67755b156 2012-06-30 16:01:22 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097ab38a0096e9c3b5ee3e84bb345d5231f53f35f5707e06e005fe31069b806f 2012-06-30 16:01:22 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097b13921f9832a47c19a10cc6d7a8efdb699aa8d8017a25625da51a3c79ecb1 2012-06-30 18:16:10 ....A 17040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097b13d69b10dd26b3032015e379d8293be94c4a303539bc2b856eb3e53add96 2012-06-30 18:16:10 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097e0f24b73aa96fb3496abb958861f8dfe71b8ce46c7e637feceff67b798f8e 2012-06-30 16:01:22 ....A 1783808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097ecd32460853962a116e9c76001f542a7097f6134e1873e6bf64e72fc39740 2012-06-30 18:16:10 ....A 215040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-097ee7e0a51b0af31b80ba6aaeec1d313bfbec3e9a4ced64cdafca41687503e8 2012-06-30 16:01:28 ....A 71600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-098198dbb0824951d328dd86a105d5833fa8b2ce5cfd9dd1e061e9ff4bfd1366 2012-06-30 16:01:28 ....A 1206296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0981bb50b8128c35c483aa337333dae00bddf0fc9753cdd20ccee224282e6ce4 2012-06-30 18:16:10 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0985d74ed9161c61b23351ec548d08046864b3d392de9b110842807c3c9b6c03 2012-06-30 18:16:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-098665f837eefe3377e684c0f92a0d93a4287f3a44cdeddb0c3292e655f38faa 2012-06-30 18:16:12 ....A 8593408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09890e4bc0819d4a1bdf53972297f1a8a4035d07f2d6796c0fe083b6dae6c73d 2012-06-30 16:01:32 ....A 2523648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-098b7721b0d560d6b83b4ef6e293bd6f874bfea16bd1970930407dcb728286f1 2012-06-30 18:16:12 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-098bebf45b902d450cac8dff917007a1d2b0c9a1adc860d4a4bc46e3a80f6b45 2012-06-30 16:01:40 ....A 1441792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-099078949ebc4a0dcc3f6e83f02d0a4896ad3bf7187657bb9df1028697e9ab48 2012-06-30 16:01:42 ....A 3846144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0990ac5062b0f728ca8b3ed8c4732be27810bd1f92df131998a438d88682fd9c 2012-06-30 16:01:42 ....A 101203 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09924bd400a22b26e3a646319033efacc9f1d414ecbc7938854aa0fb81756d7b 2012-06-30 16:01:42 ....A 332028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0994e7cc4f841c05bf1cd4e52d85a2782a11c1f032cce2bff43af81d39f3e415 2012-06-30 18:16:14 ....A 1369603 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09955714d2df0f7fe650c87b7ded32386f5ad79967efe2347ea61aa205f9cb4b 2012-06-30 16:01:46 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09994849d0d094a1b7949f0ae436fdae90d5eba9ce04c159f6be771b71e463e8 2012-06-30 18:16:14 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-099a755c3800c8cdb5e1b635fe5e5dd3128ebdbaa47d6ed987d39be3c8127f17 2012-06-30 18:24:10 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-099cae2bdb450014f7b5e029be6721be66f68c4418d19ae0ff169504c134bbf5 2012-06-30 16:01:50 ....A 983040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-099f26f29a2d64c883461d83b482a96d0b31a8ad28be8d5abbb48e2324439cd3 2012-06-30 16:01:50 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09a0b211395c23f9680096d1e41f65027015042ba9f31296c9567459e19ba702 2012-06-30 16:01:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09a53437a5cade65751acfdc8008b3d75c98895a9a673e6995ff9066283da63a 2012-06-30 16:01:50 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09a616b7b0e1c1699a4f424450abc14e7dbf98d6a3cb4ca08af8f07f304304cf 2012-06-30 18:16:16 ....A 43216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09ad7f980bebf60ea2a3cf8a0cc07fc79dd3d804cdabcb3a0cdf515e56ec88df 2012-06-30 16:02:00 ....A 90735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b04f65c6eba1a7af4ea94ce2dc13437fda5198fdd5eb9a8e95df2a1b529639 2012-06-30 16:02:00 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b33553f419d6afd6ee855f6a975b54c92b3edf4603f389e9fb9eade4c5bf6f 2012-06-30 16:02:00 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b8655286fd14fff284c663ecd96baf831f9647e16970af287c8e253d163af2 2012-06-30 16:02:00 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b934e35a69b07518d74f477698fcad66a0423bb32067551364ab2e62a136e0 2012-06-30 18:16:20 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b94d509d72ed72cf5af60cddfd1e7c9dd05b9bb5712df5ceb68bbd0c5582d4 2012-06-30 18:16:20 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09b9e5c4faa982ff7298bd928ebd1fa90ae970427e06c37d7f9304ff94c8ab7f 2012-06-30 16:02:06 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09c1d5cba383dc8010d6dc15a6afa521c6b4123618e0787853a08642f326b723 2012-06-30 16:02:06 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09c3bb5488109e89a5e905359ddcd94dd68600ef7ce10442c717b33041ea567c 2012-06-30 18:16:20 ....A 231975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09c9e112556ff0dfa04315bb361b7b58a31fa166752954b40f5215a12043716d 2012-06-30 16:02:16 ....A 581120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09ce97c35fb9b03fe51aeb09514635d468a424f8c07bc6e5796f187e96e9a837 2012-06-30 18:16:22 ....A 129357 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09d1f02393aee54f5a8d0fa096385fb3af3dbaaee0819d39ef95681764b77f0f 2012-06-30 16:02:34 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09d604fe29cba85844866931cd8ae494e1901896c16dba04f62b79ffba06f87b 2012-06-30 16:02:34 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09d67cf4796f1df88a1031e18c55eaef3bac4550a0a32a67813410c3801ed833 2012-06-30 16:02:42 ....A 7521520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09dd561c00ca0cc3c326a38127d1e53ec3d05b0a7fc2fc812680875a0b6bf287 2012-06-30 16:02:42 ....A 18184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09dd5c7ac6afe03f15d22aabe032778acd079b29570a1d3a7d45fd0f16bbf540 2012-06-30 16:02:46 ....A 3730184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09dfb264d16b6fafbc0818283021900fe1fe07fdfbe92f70369730e828e6f419 2012-06-30 16:02:46 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e2045398e7fe77b918020727c24db5c3c512b2a07b14d910f6adeb7189d883 2012-06-30 16:02:46 ....A 53250 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e2bb5d0d601cac8d0afc8af26dfdf3229f858018afa7043ea154794cb868eb 2012-06-30 16:02:46 ....A 315461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e2fa52526a1c4d2737999ff366088e3b19e4778047eedb978f92ff17e92d5c 2012-06-30 16:02:52 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e5d1b9968120eff3dc36f26ce66ab56fbf4840dfb24f1e9f955abb41f4d745 2012-06-30 16:02:52 ....A 646904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e70d2dbde442dc98efdde90d4586826a83b6707ef52be771aeac6e4b1d8724 2012-06-30 18:16:24 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09e81aec67bf6e8de6dd383bb54d947ac73541a61bdca02fee0a78d14e363282 2012-06-30 16:02:54 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09edcd8d103d0ad474e7fc56536eae8207bea1255a46d8625cc12b9060768254 2012-06-30 16:02:54 ....A 660392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09efaec8248131e15433f5d7c711c626e46b5c78eae321a481c52d2815af7995 2012-06-30 16:03:02 ....A 2824680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09f4b8e0383281a2233e643705468b4e11e72c7f037372aec39829d2cbe5e0ad 2012-06-30 16:03:02 ....A 96646 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09f61b73b1c039f34a7d2a192f245cca726ca836970dea8c36b655177d87c222 2012-06-30 18:16:28 ....A 339514 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09fa75bb6e07223ca7736a72e5ca5e81155492a0d0600f92d87fe130d4ed9f89 2012-06-30 16:03:02 ....A 216418 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09fa7b1291ec86b48b8a8db895935e62c7c4c61ea6e434dfaf2224b7585057d8 2012-06-30 16:03:02 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09fc2dd6f2955f41f4b4f0289286c2aae09d4d6083e77bfafb8a0965886deeb7 2012-06-30 16:03:04 ....A 1114624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09fe79c2339fade14497b9118f68e3a35b65e07bf0e9e58f6b9366202f785efd 2012-06-30 16:03:04 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-09febc64736e4e65b4d2dea393a9dbdce196c8e3bb3bf06a0f093cb26eee3911 2012-06-30 16:03:18 ....A 400896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a01681426b809dd0d8c10d9c56dcff8cfd5596727ea1765ce6449ed4be0a8dd 2012-06-30 16:03:22 ....A 127733 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a06851035a09b9e927cebb948e27554e6e73ded5a34338ea8400328e756925f 2012-06-30 16:03:22 ....A 144384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a08255c199dd7e64a2554d4632489ec829a874ab6808fd75c88c3ce51f89610 2012-06-30 18:16:30 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a08f3b2cb695643e39cc43b3a40c91f7f05774bc18c5607c79c31aaae925fc9 2012-06-30 16:03:28 ....A 215040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a0cc435bcfe8daa4f372091c8637be3a59419cb3284bfd11df41d0a989bd96c 2012-06-30 16:03:30 ....A 2130432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a0cd6b5fc66641a54deaff0931e7d99ee469a5052fa0e57d51c961cdf985946 2012-06-30 16:03:30 ....A 478903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a0dd72872ab711135f4aee14add6b1c9070c459503c314243aedc1955175e20 2012-06-30 16:03:30 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a10ab543f6199b631380166ac95f08668d39731e456743a5210187ed6fc63ea 2012-06-30 16:03:30 ....A 49921 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a11cd0a98779f2af0e5e5ac5368a8bc4c87f921f652c887703af0b3f6bbf365 2012-06-30 18:16:32 ....A 357251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a15aceeee44366167055ee064dd92a136d8f1883a6e1e4de97f76a829b25319 2012-06-30 16:03:32 ....A 1544704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a15e3b8341e9d2c04a157789dc52364d90f960b7ab9ea66bbaf4da026cef906 2012-06-30 16:03:32 ....A 59470 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a1637750bb307dc10f9a34644281346851ead82c8498f2ea820170864f56a1b 2012-06-30 16:03:32 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a16a6f3018be8e5abfcfaf389254d88ff13535c1882fe0b102b7166a6507fa3 2012-06-30 16:03:32 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a18e9303282cb7a9cafbfe9b40915d7d06e442b3e05fc3faca0175eb5ac1d00 2012-06-30 16:03:32 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a199af591a46c9871ce60d40f09bcd3075c3bf03bebbcc04f25d108fb1f6210 2012-06-30 16:03:34 ....A 954368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a1b7db07cead924278d13ae31ca9b61c4b72b64b8952014122438647f54f549 2012-06-30 18:16:34 ....A 10448896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a203f8df04e818827dbb38a36c93f3f901692a36446acf974a9f8a1f67ed985 2012-06-30 16:03:40 ....A 498688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a249b2cb4f5a09736c3892a3a680e01640610e489c37492d38925c3e44dfccd 2012-06-30 16:03:40 ....A 187188 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a25a50c16e4f736ceb5d5cbb80fafd76337ef289679a83a76372b5945c32d73 2012-06-30 16:03:40 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a26267f905ec87d79ac37d943d6c783b58de54ebfcf3ec4c04a11cd3de60a71 2012-06-30 16:03:42 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a2af965b224ed782e53b5bc9e9c31479940a8cc444010a24adc78532aca855e 2012-06-30 18:16:36 ....A 158720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a2b5f195cbc63e54b08e3cce7cd3fe8ed61d5fe83930b4961cce60afc713185 2012-06-30 18:16:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a2e4498e84f6a4c54f6c7d20c766d5f4d63a3b588bdcf4b82952f14af8ddbbc 2012-06-30 18:16:38 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a316afab246692b896d44ce966affcae83e06a314e0550426fbe53e3f2a0530 2012-06-30 18:16:40 ....A 873182 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a3eb4341d831e7804568b4d96865a9775ee1c4cd0c6f18fb9cda868d0567151 2012-06-30 16:03:52 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a3f8335dd85b6fd88297caeb0ca46670f387ed719a9765f10a66c32ec8497d6 2012-06-30 18:16:40 ....A 673280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a4169bf3c52988ceb54c2f7441dc5b50d6402f82fc52d4ccf3e73c3be50d4c0 2012-06-30 16:04:00 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a4263e65126c5cdcb0b2802f539980c5b24267af173b705c45265a65581098b 2012-06-30 16:04:00 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a42ed1b0bb48ae25b5c81b65c81286d1a7fdf8bfba7a4c49674cb0d796822bf 2012-06-30 16:04:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a4548ab1b40ee6b09661d9f401573eddc4064e57a2431e531fecbdea7a296ef 2012-06-30 16:04:00 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a463d8dfe88f994925fc339ac3e6b6ea19411aa69764ce2405c3a69fd999b41 2012-06-30 16:04:00 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a471b0be25ff2e89b23ace1cb5689951cc9020da82b4b011dca0ef402926ce1 2012-06-30 16:04:02 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a47b5755fb9a9ad5f0eb156ace5e71b012aedd5dd2e674e9b073f2d9fd00996 2012-06-30 16:04:08 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a49bf0c76728b51b17a282929c8d958992d8dbcd42672e5c465540c7c58d970 2012-06-30 16:04:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a4a852a9b6197ccb96aaf2f90efc36626a8eed92ac87cf9d4c2d481e021e107 2012-06-30 16:04:10 ....A 1871360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a532e25ea42cdd31f6a73506696823e4aba78c02269421988a00d6dfda89991 2012-06-30 16:04:10 ....A 324928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a57f6366d283ae5c0370f82c0954ede6034024ee754e021654b07136ff1d8e0 2012-06-30 16:04:10 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a5b293b6a01a11758791464461299b4bea347c983f3f153300a81d370cff931 2012-06-30 16:04:12 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a5c73c0b32aa91b9ac99f7083280ce2441ea025b86e1954d39408956aa3f722 2012-06-30 16:04:20 ....A 1901056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a5dea89084dfc88520495b6f12fcedbbe4be6303e321dc89934dfe96cda2af2 2012-06-30 16:04:20 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a5ee709337a14a06d8522a5e773e37ba6bd35c351b4df94d706af128f0bb92c 2012-06-30 18:16:46 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a5fa9f41a45eb88df84fd98ee45458a848e91a54a2e1bcb5db9b1c52ee4d211 2012-06-30 16:04:20 ....A 81580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a64f0b8a9c426f252491e10645710a9a9154b98c66f04ce325a97f50631e4fb 2012-06-30 18:16:48 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a68ae8d122e1e8a2106bb98e3af39c9a09c64dab5963812e4ed7273c91bbea2 2012-06-30 16:04:30 ....A 150356 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a6be3a86e65a5b9ac8607c83a4084f35f1fabd74eae520a9f9e0bfb713b705a 2012-06-30 16:04:30 ....A 587776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a71674030de0e7138b26a09682a9ec4f79d920795eba8e622c36d2f0380e8d2 2012-06-30 16:04:38 ....A 840944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a77e8f18420ddc937d88d5bf70c2ab83aad3ec4f77dfde801370bb78d9148cb 2012-06-30 16:04:38 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a792fed9033d24773ad6b3b495c87e87cf17ec6638bf776c64ef47f7e58f2df 2012-06-30 16:04:38 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a7b9855c6da20ac77412d1b8aadbf37d5c996e2294591e272c068cd08189875 2012-06-30 18:18:08 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a7ca33402b164fe1dcdf1938a96c51e9a0d3ecd400d47c4f2fe58179e783de4 2012-06-30 18:16:52 ....A 209975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a7d2976d1be93cb58b947c14ef1fd307e3079da88e918843d6d66d4bdbe51ed 2012-06-30 16:04:46 ....A 1923612 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a7fe053c8de974b55ee031aac2333887b66bbc9954b1fd91ec95f8db799e129 2012-06-30 16:04:46 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a80457ac974a1f025f11d914e86fc1c1624b143d05190fb758d52345afafd67 2012-06-30 18:16:52 ....A 8832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a812591be9bb87932b4aa5ed9b0f93bc8ecccb1c98b566a537085f9e064b102 2012-06-30 16:04:46 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a82760833c00bfc6f8d30a24de7270388f5734ca8478da2ad98ba54b376b999 2012-06-30 16:04:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a83a528078caedf0799803a7f69ca0f566403fb5691e37ca71389cc4d87bbbf 2012-06-30 16:04:48 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a8789a22d766fea284a392fbf3625b51a5d6b35d38dd8ae86eb2d4a11e2905c 2012-06-30 16:04:56 ....A 533320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9445a4aeafa3f01f11043240ac86d374122c606c166dad358736ed21823568 2012-06-30 16:04:56 ....A 1646194 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9ad6733bf39bc4634838c5d227291c0959b837655ca0a723e2529905e6fc56 2012-06-30 16:04:56 ....A 10755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9b5e994a059d5f4ea04ba409c91b75f6d7d96a7ad1c0d0001a0cafaf0450ef 2012-06-30 16:04:56 ....A 404150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9bc415a123f9d82021fcd435d9083911a3de11a41de07448e83edb55cc1ae6 2012-06-30 16:04:58 ....A 1287680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9c569d784fea9607e33fa880fafce9a8f3f45adaa0c27660d68f72c4488b40 2012-06-30 16:05:06 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0a9f9072967daeb52b9f97a15e60e1b752fc5c99294e1b2410d2fec11ace02e1 2012-06-30 16:05:06 ....A 784896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa2fc77c5adef1f77c278d98bd336e2417c8846e11551cba34fa5a842516e0a 2012-06-30 18:16:56 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa49c9c928f1c11807e60fee9e8b52b63d6ff37a710aaf86f44cf0506d3d1ac 2012-06-30 16:05:08 ....A 164352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa57b4d5f6aa04b6be2d8d7034c69224e546a798c9b73c21b88a689358e8773 2012-06-30 16:05:08 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa5c03503dce0134884756a9dae8bef39197050ac7b683d4bb390a784aab088 2012-06-30 16:05:08 ....A 54764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa5ca29f65f64e21fd80ec9c2e6d441783b65d8b1c169052a01aa4d6e87e875 2012-06-30 16:05:08 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa6bcdfd95eb949bc98e739a2343ae7bff6288a3f46fd03b3d9a3fb3b768493 2012-06-30 16:05:22 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aa9095a17d0ae89f95a5b8a7631af11bf3caac848105ee15ade3de4c596978e 2012-06-30 16:05:22 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aabf5e80d6c0206f79ec38090a3750ced4b44ed6cd729614f661a65832f9077 2012-06-30 16:05:22 ....A 634368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aafc4007da4747ca239ebae57f228ecda089950398772a464b003c4b1f336db 2012-06-30 18:17:00 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab04097d88c4f7013d1d9424257785eeab63727f30df9fe474cf9e21e3e5187 2012-06-30 16:05:24 ....A 495616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab0d4375211628c126803beae1da929fb9b733676a0d4bad39ffb17c3a940ee 2012-06-30 16:05:24 ....A 29378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab2f8448c5e314360cbc29c1c1d65da49a60453fff6db7bb8e6eca6c4f47248 2012-06-30 16:05:38 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab4ebd655fbffde63d4d50811ab496f275b83718a66c0bf07175e83e334c075 2012-06-30 16:05:40 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab5e3e49e12fbc2f07e389d97bfa14323061331490ba266990151737318ba33 2012-06-30 16:05:44 ....A 379392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ab8962b99ad8e7b09bbe583130b9b4de632c5cda4e9e39b3e0a2c6af64614a5 2012-06-30 16:05:52 ....A 168370 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0abe2039e8fd47aac497958d9464d5bab001afca807c304c20d750590acbe33e 2012-06-30 16:05:52 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0abe560cc2fb121a85d70d76bed8be42c4335869be3ad669ee0cee3c20db88a3 2012-06-30 16:05:54 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ac2e3ca29d93c5006ecbd2c149db5e13ef64cb45a92f9b6668204f9804c04f2 2012-06-30 16:06:02 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ac849c6f32adb00558ce72acf016411a3a32c105101b327dfc4ce30c8120f6e 2012-06-30 18:17:04 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0acec15152440c3656702d19bdea07e0d3788011cbf4f0ee48af70c2c46ff1ee 2012-06-30 16:06:06 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ad020e89bdcd6ba8f3b303964cfad4e1e8532596c9c10a64f8736218323bd47 2012-06-30 18:17:04 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ad127537f56585ee8f77fdf7de58effb72b480feba7eb159a181a10cd88f0a0 2012-06-30 16:06:20 ....A 181115 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ad260543bf2263580542d9a3493b9af38827ad40e100bd5d489bf427558ef3d 2012-06-30 16:06:22 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ad5b2e4ebb368087d5cbef6fedd2db7da34f237b6e3d5eb48f31e5fe8ab0e47 2012-06-30 16:06:28 ....A 2905088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0adc2d77358d04d69617991c904bac3f1a3e5a4342736fe6002c9a67b00ab236 2012-06-30 16:06:30 ....A 945487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0adc4d1beee9d705278881c78e3fae617aafab998cd6e78b90cb96708ab7f555 2012-06-30 16:06:34 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ae34f472f6c3bab3e0be42b4711ae0f882fb7bfa891bc2f59d7bc98ec71022d 2012-06-30 16:06:38 ....A 207888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ae7245cb39e4a510de05f9d455a7d574094854fcd7c5e3a7b4d57eadf05556d 2012-06-30 18:17:10 ....A 62780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aed802461553c4a5ba342d6ae195e30677112f63f7352a99e10cb32a9e08244 2012-06-30 16:07:08 ....A 463934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aeeb50e11d903da6cc9dee72db80620e226b58b51f0bd33bf9d502a010c5983 2012-06-30 16:07:08 ....A 463872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aefcfff3199d3697079770e6656810df128b0571c079bc3a68bf76c076e50e1 2012-06-30 16:07:08 ....A 852992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0af64c609c154523437c1f3e144c1475c123099094365d1d165d6ecaa7e419a6 2012-06-30 16:07:18 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0af9b0f53425e53cdef92412fb56687ee1f683bae7274fd13f1b44e45d97871a 2012-06-30 16:07:18 ....A 1155584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0afa6748676bb49aa7aa981c2c83fc392b560c9ddcf96a49eb28c9ea5e7db3ba 2012-06-30 16:07:28 ....A 4685824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0aff0f8fbe31eb1978e6c958291d272770dcbee7b9365c2b1841d32cf83d85bb 2012-06-30 18:17:14 ....A 191505 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b00d5e8b48f4d0beb357516a62625b68bd3251aafdc135199d659e9e96191ea 2012-06-30 16:07:30 ....A 2582 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b02651afca0502fac51caa7e876d4555523ce58ec6b9ca44fa10f5bf36edac6 2012-06-30 16:07:32 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b039fd0f16d260007eeeee29bf4e1d1680700f48bfd30ad50b880ac8ad31d37 2012-06-30 18:17:14 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b043729a754b70d0d9e784d665d80f0b9e2b535d5bae8d5b430d8d6e0a92f88 2012-06-30 16:07:38 ....A 82448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b045c24a049b974ca74d8bb38b08f66ac2bc462d9d44a181771c994af43e123 2012-06-30 16:07:42 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b065239dc96323a017cee1c4a9da830382e119ddd55424d9dbb69667562aec7 2012-06-30 18:17:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b0719a3209d1edc2946910cee842ea59f2340becd041847c9feb601b9a1cbf1 2012-06-30 16:07:44 ....A 26369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b0c5676087d8fae857095ea1be76939f6791b2575db7cfdf71bcafdc8bfdc8e 2012-06-30 16:07:46 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b0d45bc4a4d283722ed4cb79f383fd9054ddf27670f35a605a8fc8576c45c2e 2012-06-30 16:07:52 ....A 1341952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b0fece0c012f725dd6caeed9a9c1155c68ff03545f2b3e65fdd54ee5b46a54d 2012-06-30 18:17:16 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b1155c9841fd0094aa954c09c0a01c166d9492a86ebe03c282bedb0c0fa8361 2012-06-30 16:07:56 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b138664305362cb1fd3b972233ea5393d03e2096931aafa38c6080d915f4e86 2012-06-30 16:07:56 ....A 711168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b1882ec9b2bbc7f8bd84ff7dba54e1180698243e222179c05459130eedc2adb 2012-06-30 16:08:00 ....A 137230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b1a484f76b4bb09e687a44b82680059aefef7a63d1662fb6e8205d1c05ba6e6 2012-06-30 16:08:06 ....A 5414912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b1c6ff39eb1a01e095b94b1f0669344fd189b1338a7afe0ff2a51b898182da3 2012-06-30 18:17:20 ....A 1847296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b1fe3ce07d17c209b8c3d332f39c105a5ad507ca7f704257b88317e5cbef846 2012-06-30 16:08:08 ....A 165899 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b2063ba60b172b9bb31fc96bde81136b7105a4494dfcf96b7a1970c0d2b2db4 2012-06-30 16:08:08 ....A 259391 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b25de91bdd83a76247108bb5197d2778a238b3b449d40a6ee528865d9a0078e 2012-06-30 18:17:20 ....A 956900 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b2bb36bb42b5af93a945124385b7d366a100c97e49b2d4d127c0bf3f7df8af6 2012-06-30 16:08:16 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b2bec3f9901bf84f161a706fbe9147d43a033d04089dbe76c2066199c8491c0 2012-06-30 18:17:20 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b2c306329db97b76fc360f47927d34bbdb36c09f1f416177f9c8a20f9b67018 2012-06-30 16:08:20 ....A 771072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b2fc62d3090c9c09b8ea254597423fe57945e996df71d2da5d5e235e83e9666 2012-06-30 16:08:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b3165e294b1381ef5d00693f719cd18c28caf4e0a320eab875c2c15c70c4592 2012-06-30 16:08:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b32fea7d6286336b82a71b3aacefa68fd5dd525ac5f456fe3067b5d117a5364 2012-06-30 18:17:24 ....A 19426200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b35780fe04d8c0b476359eb7b7f9fae2beb11330254cae90ebee5a70917fed1 2012-06-30 16:08:22 ....A 891904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b3936e36becaf15d67e375b1f6d16d81871511bb70a58292253bb085c56675b 2012-06-30 18:17:26 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b3f44ffa66b3025b935cc306568602b2795f0ca1a352ac92e80890bdb201afc 2012-06-30 16:08:24 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b42bd12bbae7948b6ae46daf123348be06719ce08c8b4f016df1a5943de3454 2012-06-30 18:17:28 ....A 787968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b4407065d53c978885e12e757993fc2f0b7d5f2b86962cbfc5d4c74b097b46e 2012-06-30 16:08:26 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b49181affebaa8116ed81141c961fd1682a05ee7d1798aee25c72990b8de4af 2012-06-30 16:08:30 ....A 1427970 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b4a90d868c342f8cad60495fb195be68342c6a52ed448314c0b84c589bbf870 2012-06-30 18:17:30 ....A 31606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b5074fb9e0bdc3b90a3b07848504d9033bf85ca84b10b128015805881917100 2012-06-30 16:08:32 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b5141cf714bbabaff06f18d624215c64b96df8f2273a3dcdb6300439f5f600b 2012-06-30 18:17:30 ....A 50400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b516b2ea3e74ac94002e1b338cf50b0a1f603510d337668b949817f33d68fb4 2012-06-30 16:08:32 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b5512a02e4bafd67aacdf102e7f2610d7015437fe3a3afb01f7ef9a7fddf9ce 2012-06-30 16:08:36 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b5f29502870ef59ff77db64a9f375c212f4e54ecdc82b640f2a17199bfccebb 2012-06-30 16:08:40 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b6a2186d331715d78ade9db36fb94ec7e9eed438fa94ff80b980d80a162ac72 2012-06-30 18:17:34 ....A 1967744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b6cff387a16c28236600c621750a3fa2b1f28efa65724a01368eb10db312d78 2012-06-30 16:08:42 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b6dd048fcec1c80f43c4c0237a094d0aacded03aff8e49caae8fba2bbca9c76 2012-06-30 16:08:42 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b6dec84f7eaf12c39a9f744a9fc2defb31da975849445f25a2274ffa447f28e 2012-06-30 16:08:42 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b6e3a42872117a173127bf6df6caee713c3345f1743d82164aca4fd1bef3095 2012-06-30 16:08:46 ....A 316416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7350b0437e50717487fa4e4b7a5217a742b0e1b60c0125f52c9c8fbea332b3 2012-06-30 16:08:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7883bddf8a3110e3d66e515e040509bc8d76138c9d113a34ea5d9b0f66cd15 2012-06-30 16:08:46 ....A 119936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b79cf1723f7171cb6cc7a2ad3557ab7612aa6d5c30c7da60e77bc7cd78ce1dc 2012-06-30 18:17:36 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7a2a51c82a2b8a5bba1e16b33d50a84091b6e7528619cb733ef6aed01d9aa8 2012-06-30 16:08:50 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7b31eb3ec02f1046282692208238224cdf27b972f3c5a147420bca859adeb4 2012-06-30 18:17:36 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7d1612962ae5f76bc32cfb1fd6acf0898ef856d0d0eb870332501789810191 2012-06-30 16:08:50 ....A 490138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b7df08eacd4646599c3716cf8b43da33ff068098c4d2739cd091e6b7562b6d4 2012-06-30 16:08:56 ....A 971937 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b85f9d218a571c2ca623a5000c384480a1e86690f3fadf155f0294143af3d23 2012-06-30 18:17:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b88add8257095f9a985674e3c070ea2977e4a9c70efafbab3b999c0fcfac673 2012-06-30 16:08:56 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b89452c8106a5329265c8f911b287c79293f230efd35fa94c19ea38e2942c10 2012-06-30 18:17:42 ....A 8291 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b8c1d6e1593743ea3542b5aec74873cd8c5585dd492065d33e08f48ea27a646 2012-06-30 16:09:02 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b8ec47c7f229850004634b0a409241f92238444834996b093462670e9350503 2012-06-30 18:17:42 ....A 3173 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b91facdf63455378878aede5b8387177fe0852d770dd6d972edb2659d9755a4 2012-06-30 16:09:06 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b97ce6f24525d3865a2ddf8c9d4e091397415e95cc8fdb9e8c48e84e385360a 2012-06-30 16:09:06 ....A 72800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9a4135794f04ceb1f388bf619251bda429a38ed5e3c001cf994c6b7d512652 2012-06-30 16:09:10 ....A 209084 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9bee02cc670646b1a738c402bbc5e12ba2e8fcb876e564bc0a97d5554f78bc 2012-06-30 16:09:12 ....A 87641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9c552cf982543ff2ae165f15353d62e942d2deb2eca5b22487810bd2d0ffac 2012-06-30 16:09:14 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9d94cdf879c2191cb669b0ce13f845948c13a099d4eb4c345ae4a491aea4e9 2012-06-30 16:09:14 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9e53e8856f163d6e26f0f0dd5c53c79e536181b9af6608e836f8e97915449b 2012-06-30 16:09:14 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9eca5ab6af2d2a189424ada437ac8ba6425af033ecd3df85a0aa23f82cef19 2012-06-30 16:09:14 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9eeabf24d0728bd1627f5f447a4510acd4dbbd34501dbd6cd16173fbf8fb2e 2012-06-30 16:09:14 ....A 136141 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0b9fe282ac622364a97498a75abb9a3c3a19dc50220d9c443cb5b57585fe18d5 2012-06-30 16:09:16 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ba32cbf65d622ce8ac49e2120c1675516f10b75f6ce35a6499cd70dacab1f49 2012-06-30 16:09:16 ....A 919040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ba518673a150ac310a564976ce72a50c5870455d915e1ed07eafaa090c4565a 2012-06-30 16:09:16 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ba9d1dba6f9ef17b58732cc6741e414ded1740f8055890572322dca743f9aa5 2012-06-30 16:09:16 ....A 30308 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0baa278abd8f97c7d9285ef56d510342e8df956d9e138dd9fe145a5eec1c7073 2012-06-30 16:09:16 ....A 576000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0baa79a99171f58c8863296a61256e7add8a45924180badb136cdf59afe476f1 2012-06-30 18:17:48 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0baf2ea35cd466fbd5b36c620c785e3a9e4dcc26f5ba121f2281569f2c1e16ce 2012-06-30 16:09:16 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0baf3210a3951696d3032f2bd7ae708512007089bf4b2f9e6adf43ee89e0d593 2012-06-30 18:17:48 ....A 144888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bb0105a1bb06d0b9795d9922a1269ad726dd223288f2385010e73403275c4b3 2012-06-30 16:09:18 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bb3417b5cb61f3511c5de2f8406300e67e21cfbcc4bea6fc12c5727f6f5d0bb 2012-06-30 18:17:48 ....A 2520576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bb43a97adb575c6a8cf228e4963ac9f8f4901420920b44d526dbba46560ba07 2012-06-30 16:09:22 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bb5ff32cb4e2e2c69eb137f6953b34300a143e8369924ef3ecd2f226ce05077 2012-06-30 16:09:24 ....A 2117632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bbd0000bde79907163af64013f676b4e0c567b49ca0b443527123b12a861644 2012-06-30 18:17:50 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bbf80b10a8fe691a0213535c05dd6310a24d8567fd705737308cfc8af78f045 2012-06-30 16:09:24 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc270559f43c03247fffbd193caaae6784837a41231d4221b036acb77d25a47 2012-06-30 16:09:24 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc289e03f3fcb600d96d9e12929461cee1f8bb210e474e39e0dbb8427166b74 2012-06-30 16:09:24 ....A 3715285 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc2cf8c07a92dd8bf3403d0ab71afcb12910f957a219f7d2f82f26da7b0d4bf 2012-06-30 16:09:26 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc6194991458fb10a7a56ba41014a1d2fa190034b202486c303359a916d566f 2012-06-30 16:09:26 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc71513bbfe0a5c12e83d9cf9b24988deecd37edc6aedd2f73295eac11e9a33 2012-06-30 16:09:26 ....A 2601148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc75f3af7c5b05e9393e7205f6a676c2baaf865a626184387c275860664a573 2012-06-30 16:09:26 ....A 1880576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bc8522b2c023ae6bb1ffab4e1ce88c429e39db6f244d9f82cd39292d24ea6ec 2012-06-30 16:09:26 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bca9d629debe80ed0f769aa57228f5ba4e836a42355d2c6ce1313ab610757c3 2012-06-30 16:09:26 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bccf6b9e42a7975b19df5781df5dc27ea2343c5cd410bc07df55f62325ea221 2012-06-30 16:09:26 ....A 49024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bcd61b4edee7c3d392811f3d9436b55047f165ba97d1ffb738ced30106629dd 2012-06-30 16:09:28 ....A 1843200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bd3d28d3dbc4e2bd3305f48e58c363efb00cf42763b7fbfa0a99da09f75c841 2012-06-30 16:09:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bd5b1ea85747366a778d4156e88d5d6a97d3402c60b0f86e43d77d8974b6933 2012-06-30 18:09:54 ....A 47421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bd96d6a80d1c3fef23e1faf92ad05689433ac7cac67fd5517826657c923e580 2012-06-30 16:09:30 ....A 2691584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bdb4543bc8e426dad51942009f26566945c9df741f4568751747fcd87ca29f7 2012-06-30 18:17:56 ....A 81974 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bdd9dd955cad2b0344e382346436c6839f4df9518fc72adc17bcb91bd018f8b 2012-06-30 16:09:32 ....A 678400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0be0ee169680d054151b99da5887ab6c31fc670f2f776478a577f4b840759011 2012-06-30 16:09:32 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0be2fb8cc19806ff4712aa4c05f13d2ddb52297f37d312dd7ab0dc999ba48745 2012-06-30 16:09:32 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0be4dc8322b4c86933c041918e88a474f1e4b95313affcedc4102fa21168c95a 2012-06-30 16:09:34 ....A 127663 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0be9334950ddc460221e864ec8946974a3732991f987b3b65df2464757783b18 2012-06-30 16:09:36 ....A 638177 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf06d8294c0b2e36a2ee4e8ddfe351cb95e597f31541247bfdbf717a03bba9f 2012-06-30 16:09:36 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf419310533fae17730697dd8d9d0e4d8cec9b67c787c96faf716371d4de908 2012-06-30 16:09:36 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf5c91aa23d0f9a1b297d293a5c8bab95f25de7027741c1cb0f1b34d0d4918d 2012-06-30 16:09:36 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf7018712579d204a94c3ee270296025d5126c7a1dabce95cf978a7335d7416 2012-06-30 16:09:36 ....A 641536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf717d61e7148d1613319617c03a5e4d789deb77bff4481915cf46d68dd9463 2012-06-30 16:09:36 ....A 393728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf8235c0f040fb2b14879d471c7f33c91c2d01859210d921e9152b82c98be6a 2012-06-30 16:09:36 ....A 737280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bf91ea9cd72c5a68779a071f1e7d5010819141d32224b8dd3dcb1894be3a71e 2012-06-30 18:18:00 ....A 196473 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bfa107f62bf7ba59339faa6e9ce873fb607a9efac3d83a2907773cfa502d787 2012-06-30 16:09:38 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0bfd6afd3395c9edf899a5db3060a7f7f982dc9aba6dd1e7d990d7ca149c52c1 2012-06-30 18:18:00 ....A 88800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c01794f511cbc550da5c12d39f6342328a7f609b9954d24244ae5b7f5997335 2012-06-30 16:09:38 ....A 41554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c0234b029a1ed30fd0ed1f231e6263a0bf3c15a7af1597e97386a1061afc261 2012-06-30 16:09:40 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c036e8e09a63bceaf47844a602627dd06b3d652701362921289f4438d01d208 2012-06-30 16:09:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c04fa14f4ef30e02106b771fbc5d6e8b6abe3037a74f68422b49bbb951a80fa 2012-06-30 16:09:40 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c056089c91b4bc1e5c7d615ac0122441e746c85f1ccc3bd4139d3315b9796c6 2012-06-30 18:18:02 ....A 1677448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c0a8fbea5d28dd93d3e00411adf33964fa000ad45806a973ad6a2ddfb2a6b53 2012-06-30 18:18:02 ....A 17680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c0b4b7a845aef727688e2f341ccf3ad6a96cb75d53497f7ed0da4d463eddd61 2012-06-30 16:09:40 ....A 1150976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c0c319825baa4a3286fdde9f0b31eea9a8923b07172875295e1e583bccb4279 2012-06-30 16:09:40 ....A 139776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c0c99f0847af578d4c38b6e0ed4919ab6c7435069e015b0876cdbe5ced7f844 2012-06-30 16:09:42 ....A 263680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c11fc182f684346311a6969cdeddcc9b46458502beb2aa5e1d6375fff05c0d5 2012-06-30 16:09:42 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c142cea6e5c09feedf9d266352c4936a1b4828ab6b39575de2778dd95ea285e 2012-06-30 16:09:42 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c1488944ee1729bd2008ea6c2c015547a750505a25190a12c735122afe9ac41 2012-06-30 16:09:42 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c15e8e50dab13c0b95808377526fc7ee8eae3d871fa070a774fb14a20b35634 2012-06-30 18:18:04 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c1bce67dae1c1a7f68ff6309963fa0537d4ff01c643cbb1e1504d44d0d0225a 2012-06-30 16:09:42 ....A 776192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c1e56c189086900eb2298aa8a83b868e4e4c178ac534341e10f7604df72cc75 2012-06-30 16:09:44 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c21b39b26f9ab1556b463c2d4ac9d67680d98ad62da73e8c58c0c7cba1c222c 2012-06-30 18:18:06 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c229432f861195c08ee400990ee260cf2923ffb71451e85799e934ff05f381c 2012-06-30 16:09:44 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c23fe2007c382915b0c04ace02b844909198e6cf770e0832d07acf5b0d8cfa1 2012-06-30 16:09:44 ....A 121888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c256ea5d04c7eee0119c27ce879de10d132429e87f37de6c06041210bd7302f 2012-06-30 16:09:44 ....A 492032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c2822e982db12ebc1b4596fb59ef5bd4e30697ae8b51fc1e41c48da54d5738e 2012-06-30 16:09:44 ....A 144898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c28d0dafae638236089430d17c12f6fb7387b44de3d44603557568953372379 2012-06-30 16:09:44 ....A 1490944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c2cdea63224a36f54ef7edbd2f94d901c5e9e6681f32a4c939ac7a3ae921b23 2012-06-30 16:09:46 ....A 49703 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c395ed9615eea8274d15fed9966758bb24106b4fe4aabc0b4e49041846a4e5d 2012-06-30 16:09:46 ....A 1294336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c3cc4642b56d88502513b937fcc1c95749db1b0d6fec2f1546995b30591c980 2012-06-30 16:09:46 ....A 2499708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c3d8008d94928c12c3c236617a3935271bb9ef15a6562a3d7155762df11c97c 2012-06-30 16:09:46 ....A 168961 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c3e6a64cdb2507cb7e3b4b978cac829e6802175e804368aed70ec27b3d3bcf6 2012-06-30 16:09:46 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c4129ff1f2c9a9c23373c99e79d9c7116b1baa300398a5117c1a512d7e0ceb5 2012-06-30 16:09:48 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c437f240a379c5ac5ce70a65d401b5949c3de1cde9c312d08776f1dafce2915 2012-06-30 16:09:48 ....A 477696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c43d6bda37d27949daaf0b058382245f3c2ed9110acf5b0c165c408a0dfbcaa 2012-06-30 16:09:50 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c470e1de0c8b3ea2f414f035c5f30e4ffe8e2e3d8c45f2b60917f60ecf16136 2012-06-30 18:18:12 ....A 5543 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c4736f9de8091fce52e53b501c0a2aa09dadfa4684f63b7b2e3c24a10e698bf 2012-06-30 16:09:50 ....A 17038 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c482fa903d29a86c4dc987ad9953ff0d2f8ad4503bd270ac38147104e7d7a0c 2012-06-30 18:18:12 ....A 1499136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c4b1075134727f9b8afed677e2562529a4c6f63f17ce26d387ed7ec375a2591 2012-06-30 16:09:52 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c515112459ad8725bb388e8d6a4c89dd3f35c96a74fc3c849e2a8cdd7f921d1 2012-06-30 16:09:52 ....A 1878532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c565dcc578453426b2e6160acca00d487ca1bdbd58dc0c7322c535cca3c8f5f 2012-06-30 16:09:54 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c5a90b5c642f15f460108dbfb5c35583974918e011c00dcf996dc31f36d35fb 2012-06-30 16:09:54 ....A 820224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c5d9edfe5cef6ff51f579672a5d089fd35a30e77f116035c95d631501a2879f 2012-06-30 16:09:54 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c5dfbb7d837140b53a80535fe1929049bc3e339c7a84cfb8dfdd322e29f6d9d 2012-06-30 16:09:56 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c648a0585dd2bbb9aa3247e3d06596337c82c1f33da70a7538c851b3bf1be8f 2012-06-30 16:09:56 ....A 1105190 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c64c72bed8f8d77fbafe07ecf9d0a75e9e7401b3701edbc7b029d0660dac0c1 2012-06-30 16:09:56 ....A 680960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c6b15473a95b110e3ed15a75c4de70c9eacc751430e52216f768af4097c7c44 2012-06-30 16:09:56 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c6b744824f1b2a99a7ea7f79a8a04605b5bb8999a937f51ed5baf549f587251 2012-06-30 16:09:56 ....A 668672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c6df6910d8f9d4a5e83225843cb0e38fdf78b14191c5e603dbef236c0476a94 2012-06-30 16:09:56 ....A 1157408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c6ed90dd52e40c773ce86683b0688dc5b8d0f0dcaa29f234177468bc1f13030 2012-06-30 18:18:18 ....A 638976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c6ff1ed6e4c0367793f521b5962e5bbb397912842b4ae8884d219e0c75479c3 2012-06-30 16:09:58 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c712614311998f39867675586551471fee932f48cb130bbdd190c106bc3386c 2012-06-30 16:09:58 ....A 391680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c73eb1194dacc692dd31a8d71ea71d109ab909d009267462cc070fda96ee62e 2012-06-30 16:09:58 ....A 1951744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c77fd809f9db782e2e5fa26330be0f664870b71e2fccc731a33b9fc83350ef8 2012-06-30 16:10:00 ....A 1343488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c7d95ddca46d39bbfb4569ce1be3cde8b3b288951f9e9368d0dfae4cd9f7160 2012-06-30 18:18:22 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c7ec789ade8c1dbabfdf0a7414ad6aafeb4d5942cbd4495cde14044321b8837 2012-06-30 16:10:00 ....A 234640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c81407f4059655616823bf7df4f4ff2585a48496e7692714e50805113308a9c 2012-06-30 16:10:00 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c84fde89fa376dd0cd577d36595fd2a4fc061676c01f81e2de9472082496f48 2012-06-30 16:10:00 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c853ec49c9fbbbe373431dad45af763ed53edf6a2bd9804b30af1c951061178 2012-06-30 16:10:00 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c896dd4d6278920aa896c06442252974cc8afff6ce00f437d45e9fc617a8400 2012-06-30 16:10:02 ....A 1086794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c8ad4edd14daed83a9d78701d260d75e4ae561f8f71e8a4bb290bc522effa91 2012-06-30 16:10:02 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c8b1df955aefc76818488317066286a9aa08d2ac19d666b6cf5d957ba11334c 2012-06-30 16:10:02 ....A 228534 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c8e9826467ea9a03daefac33e928e0e8d1239f32855e9cdeeea842bbefd4809 2012-06-30 18:23:08 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c8f46e40d1f959ab3742d07d72710940a8801f26a19bd9f620f46dbce3a55bb 2012-06-30 16:10:02 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c912cdc88539822a9877b56d8ca57cd58e4b04d1ce1df591649519ce5bcb137 2012-06-30 16:10:04 ....A 716452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c94479a1fbc6dc66dee54d67d7aecbc248faf5b721b9c2c729629a8e5d0d263 2012-06-30 16:10:04 ....A 1858827 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c97a2574e41ad6c1f7f1ebe512256d843d46073376727c1c1a635f7f2e8dc95 2012-06-30 18:18:26 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c98d761c14a27e43a32699b0f9e7e24d6f022a48a136e367441f2ffaa2b8edf 2012-06-30 18:18:26 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c9a6798d38646406c2e8df28406e2d950fce138761b23020caa94f76254d90b 2012-06-30 18:20:34 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c9cff249a8abce7d57c654f57730c25931a0b9d8e935b471a5d3681f7718b6d 2012-06-30 16:10:06 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c9d3f1f25bb02dbaef7f9693f4ddc54fe66c63f159a7c4aebccc3f935c0ce2a 2012-06-30 18:18:28 ....A 8624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0c9d5592fbfb40ace334729f890736f38d046e1a9618b7e56286f13effa0efbe 2012-06-30 16:10:08 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ca875804348789598de4bd67100705a2b2bf5039ae84c8aecf024a738116850 2012-06-30 16:10:08 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ca8b86114551e63a8983779cb5da17f7d32310c9a0bc699669c90d3e793132d 2012-06-30 16:10:10 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cb013e716108d4ab110698adedd853582bb5f686bcde96d97b8b800d8ebc213 2012-06-30 16:10:10 ....A 6435 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cb3eadb73e51f014c0686cea347517dbfe736ade87ad7bbded28f016bc1c66c 2012-06-30 16:10:10 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cb56d4a1ec6ddf16dbecf073626b3eccb6b9e1b28e5e1ab58019c1c4ec3edef 2012-06-30 16:10:10 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cb86f91bd771f034a212c8d98f5e4f31a35370ed042845250aefbb5835a52ec 2012-06-30 16:10:12 ....A 775814 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cbc3cb274efec2f75b9e415f5aa20a7ec25544fa608e7f93a6a9e7e0546288f 2012-06-30 18:17:00 ....A 27549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cc0326ca194a7aa0edec8f72ab694443adbe0cd2fe4f1861b15ca4dc14e8e2a 2012-06-30 16:10:12 ....A 932864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cc35f113c3070eaef004fa445903c0de975d940a9c0a63b8548c7dbcc034e20 2012-06-30 16:10:14 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cc4abdff7bbd0cabf835c2943d4d6732bf748b75d00b762e043393396c7e87c 2012-06-30 16:10:14 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ccb6736a825ee6f44d2cd969f3d09633fffdbb640a30274211a54b4258cd7e5 2012-06-30 16:10:16 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ccbac792be3a79d72b54b87390825358624e5c3fe90b49450e64ae858890a75 2012-06-30 16:10:16 ....A 27207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ccd99e3cf835f6ee85272a7d935a7ecd6f6ca110a374fd6a2e8f6cce55f0933 2012-06-30 18:18:34 ....A 387584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cce472e9a4937e956f2ebfac776234a0c3f9a0215a3a60084820ef657d55441 2012-06-30 16:10:16 ....A 39613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cd1114f53eaaf6bd7bb4416f40c54a63cee01740a9576d237a53848d85895cc 2012-06-30 16:10:16 ....A 1741824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cd24e94f996152119f1b90ec399a245037d51bad162935f058cad55c92ff1e6 2012-06-30 16:10:20 ....A 737320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cdc0100ee5e6065115e7e41c608561b5342d7f2f9d3559ec4239aadb49e70cc 2012-06-30 16:10:20 ....A 1443840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce06e3a87d7907bb32d24dedd0a7400f7f23b29943627a88947c0fc96cac7d5 2012-06-30 16:10:20 ....A 55960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce29b43fc0ffffbfff759aa0c60a535de73b976bdfc77fd5862926e13f8203f 2012-06-30 16:10:20 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce2ca9c39d21b490f0d2fb56c4bed4ed01731a07e7719620795ce191b490f4f 2012-06-30 16:10:20 ....A 445952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce2dc309bb06f65a86d57712fa2d96bdf73fe4d62caf0637d7a28d81296c0c0 2012-06-30 16:10:22 ....A 545280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce311b5f3cbcf9d8993d58faf840150e9e8bf990a167b19ca3a802097799b03 2012-06-30 16:10:22 ....A 1765888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce686ab3dfed475359bbde1e7a27eac16b22127a872e675bd27db35296236f0 2012-06-30 18:18:40 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ce69cb2e9b0b0293723bf375b3c02bd1961e0acf6324f825f200572373c0396 2012-06-30 18:18:40 ....A 25486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ceb635ea9ef9ac0dc7d3c418193280dde36f9fd57b1e8ac38d54d587ba1473e 2012-06-30 18:14:14 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ceb7a397517e2a85fe00af9de7dee6deb0db0cafbb4980c5f889a840c279aa3 2012-06-30 16:10:24 ....A 2604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf1482ff1e4a5c9884c6fbb1163a566c7270ac5fd474b0ecaa115eab1c3f8bf 2012-06-30 16:10:24 ....A 1740800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf2033e236b4a1cde6ddd857d6d26b7a45afa123504f8349c773a40047fb89f 2012-06-30 18:18:42 ....A 142421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf345955a1b01c4485a3009ac2f55b6ee0ad00f8fd5f626998b286c41ebb606 2012-06-30 16:10:24 ....A 517632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf44da136c1dabd618d427885d98a1ac35c995de13b49e5f094baa34df6ce2c 2012-06-30 16:10:24 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf46fd2eaad2905c1f434982a9ff5d7b6dbf3cd775cec47efede1a07ca4adfd 2012-06-30 16:10:24 ....A 119741 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf4896f7af245d2d275b1565b464f91d01d2e2eb9209e0992230186a2a75689 2012-06-30 16:10:26 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cf8be0a4d9a3f1b348568fb3af99dfec47285c9ceb5c7651c4a310b5b23efec 2012-06-30 16:10:26 ....A 411648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cfc3f633ec74cf3b8a759d87844da74129e6d9adc520f96c477d1e78bfbe645 2012-06-30 16:10:26 ....A 194539 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cfd4ca70ff7154b8810a2794406504b0c96943bca49d6f139c290ef04ed1aaa 2012-06-30 16:10:26 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0cfe7767e7a3f5de5a1b31901c8d9c23665cceb1257f70de702e79361379ab5c 2012-06-30 16:10:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d029ffc2a8c94e79d26013081928dfdced8124214746d26506704c6c6d057c6 2012-06-30 18:18:44 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d030bab176e44e3ed7baddef51f7c414915e48018679439af831a2e3c5f4eb2 2012-06-30 16:10:26 ....A 214528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d06b3ddedcd9df7183530b62c92affa37f43ce9f771999372328d0175911f74 2012-06-30 16:10:28 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d0a665e7e065ee797c685f45c2e6e94f45dfd14289dbe7ef484de7cca1be5ce 2012-06-30 16:10:28 ....A 79738 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d0b9e214a0cd8e4847b3f04e2a3f11ed04985ffb43a5ac7d41e71e4d541b1db 2012-06-30 18:18:46 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d0ff1e0b54d7110b0c15c58def919c78c646f1a412f44949f3fa1036602f68d 2012-06-30 18:18:46 ....A 423938 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d11786d537fdec3dcc4ec4b943ac11625ab25ea0cd67b70a98237905106c7ff 2012-06-30 16:10:30 ....A 915054 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d1603f26f9f8ba52196cf5a7297f7075355e4085898bb8b8e2fa7209064bab7 2012-06-30 18:18:46 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d176e08c11cd845b8df341c957dc1dc67d0f1473a119354c6776f0a4a2f4079 2012-06-30 16:10:30 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d18e9b247721cfa61c737477c24587e0502126ac37e01aa045e65c93c1c8287 2012-06-30 16:10:30 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d1b23034d179e39185fbcd863ace00745ee183b9b906d5f70ac7f85cb35183a 2012-06-30 18:18:48 ....A 566784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d1d1439168793b0996a85a1a940f6cad4204deb8fb9a02ff86f60bcaa1f9ee7 2012-06-30 18:18:50 ....A 1943716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d21d06d11aab625525c386515144b27c28bc498fa24df37ef1efa00f51c5445 2012-06-30 16:10:32 ....A 72544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2381f4702d0189b4cbbca57d5c73caab3b825051057770fc5346b9283a80f6 2012-06-30 16:10:32 ....A 4050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d24ad87d0d853da9fd5b3f118b4ce3c501908a2a32bd0d8d5ff33434b1846c2 2012-06-30 16:10:34 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d27cd9597d606f9c00d25eb9763b0a758504b9f662a9ddd15ac6ee72a806842 2012-06-30 18:08:30 ....A 80022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2889e7570770be25e062d9b96b619574fa34b1788c774558389d5a3fe13d48 2012-06-30 16:10:34 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d295b33b2903d719cedb6eae19751669237d10bf07d7ef74e3f6cb4954c0fe2 2012-06-30 16:10:34 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2a691865d0356e431572a5fc0c812b3440a656c9a62aa896f94d21ee7a4987 2012-06-30 16:10:34 ....A 1523712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2aa2e1f46991ce6fcb99199997b31796282eec97f29a7d8ca13b6e31d4c0ef 2012-06-30 16:10:34 ....A 194650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2d260ecbbcc87c14c699edbf43eec2bc89e0f376f59c717d040e35cad8f10c 2012-06-30 16:10:34 ....A 240097 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d2eeabd6a1abe4078af20fc2b93292414d11a9e1327daa1b00e47a76bdcd4c8 2012-06-30 16:10:34 ....A 671232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d3009d509d36dfa00cff13f3d7f322badaf60cde96bab0af86b50677788eddb 2012-06-30 16:10:34 ....A 47136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d3071b241a8ee8e9cc7d7f74569b55ffcd54c971909f9ef8e06196742ab2339 2012-06-30 16:10:36 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d336bbc0110c9b1e077200ec717c72ed3c0b149a3a5034c06317097c1c2c031 2012-06-30 16:10:36 ....A 20463720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d391870431126b789924bc953e63f91fa362ed0de1710d185c6b89e3a1006d9 2012-06-30 16:10:36 ....A 3078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d3eeee5ef04008a33ca4fb5516deb46fe9062671bfa286fb6c44f5fab184b9f 2012-06-30 16:10:36 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d3fcbaa65f120fb80f92986a6126d15844b3ab1ce5e84260d20818bafb7fe53 2012-06-30 16:10:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d4291ebc572de71db057836d0d054bb9b46c2941edb4ee3003235096b5ca77f 2012-06-30 16:10:36 ....A 311422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d4434912a3bec837afd808f9bcbf451580a487a2c6100e23d713768a7aee94f 2012-06-30 16:10:38 ....A 1433600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d48c4383c671010ab8172c0688b2fefbe1ca491192905186b289a1adb081300 2012-06-30 16:10:38 ....A 5182 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d48f101ac93becb880bea3300ada95e1588951822994f0758dfcdb354636c50 2012-06-30 16:10:38 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d4b9d80b4881c9a9edd20271f49c1aa2f0da002827029cfaee9a7e8ffac8d04 2012-06-30 16:10:40 ....A 994816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d4fd415bd26d20ef16f71ef19c55524a2aa019b1f1d634342d7856c4eeeffa4 2012-06-30 18:18:58 ....A 3561880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d50c27da2655da4850b8700ee56671b5c776e5db16914da234372f1b3ee9bca 2012-06-30 16:10:40 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d53949a02ba2aef24aeb35892ba1fe690d970e9afa333be4b6a7e09d02ccd6f 2012-06-30 16:10:40 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d53b2877ab1d37ba2df9d8bc83d35168488e19f01c6c0962969f44e85cb96c3 2012-06-30 16:10:40 ....A 22804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d55c3f0044e4d7d666937069f319c75008ad6e2ecb26faad30516e8d2b094fa 2012-06-30 16:10:40 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d59d518dce036a424ca29983ed21b98fb0efd31b1b04fabef8999358002f18d 2012-06-30 16:10:40 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d5ad1294f5811d2f61c8b9b7ca81b44855309ae07c5f2aeb6130005d20770c9 2012-06-30 16:10:42 ....A 1938432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d6064d543e8d04fa4faac36298bb63a5a789caecbedcd14a3192c4de708ef08 2012-06-30 16:10:42 ....A 185344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d637bc44bb37f55430498b88d89312ceb4d0bb9b5016d725043d2e67b395b22 2012-06-30 16:10:42 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d6481d960e4e8fa15b7984a708cac92e12b3ed1e6e6b2d23618de369ab96cea 2012-06-30 16:10:44 ....A 92217 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d6ab31fe288148ce2fd85770030c0331e01009b8abf466e229d7bb3e9c27146 2012-06-30 16:10:44 ....A 372224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d6c97429e306a404cb8050718cecc07e574b351ed96294f64a0b312bcf9cbe6 2012-06-30 18:19:02 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d6f0cb9e9b900b5787cd7cfebb6a7099462b58a4650e3153a017d2d01efef51 2012-06-30 16:10:44 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d70e4d03a494677920ec03cec70869cee501923985c9455bbbb3a193293de2f 2012-06-30 16:10:44 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d7123568686f1f2b874f554595c89220a0fe1cd1f2b57f11d9eaf82230e636c 2012-06-30 16:10:44 ....A 42549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d740196fb8790460dc3637daf5de4c515704f9f098afb29709fa4cce314437c 2012-06-30 16:10:46 ....A 675328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d79dddd750e26ed40cb8a50d250414c6e9b0e659ab512f777889382891ebdfa 2012-06-30 16:10:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d7b73d8cbfe99e69261775bbe412d86d187934028f4108b2689784dc307a911 2012-06-30 16:10:46 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d856c20ea27d45bb2ab01a2a1b3b6cfdc93874291635b3492f9dcae5ca1a033 2012-06-30 16:10:48 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d87154e23e53de93353a121f3e598fda14ca920aba4ed00377388be7a4257cd 2012-06-30 16:10:48 ....A 2590 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d872dc2185218013065ce5be1b82a2306898952ecf3fb72d3a03a3b50c06d38 2012-06-30 18:19:08 ....A 49464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d88b7b0078f4e7df870d1965e80da615e4705adb08111788551367437a3ed18 2012-06-30 16:10:48 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d893efefc6231a1c64fd21fb4c3e830602d5605655620270011ac122ff82230 2012-06-30 16:10:48 ....A 585446 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d8b2083a4ed5a167d227ad6eee70c05ab6ba543f2e78dce08e802c3b7c8952a 2012-06-30 16:10:48 ....A 142191 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d90fb92827dfbcb20fdca71d555335dedb8d1a09070adfa62f328a8d356e6e8 2012-06-30 16:10:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d92215a7a9a9f37cfb2a67f888bb0beca4f1ee15427728cbd172c63c645f2ee 2012-06-30 18:19:12 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d97c967fd40e65a0252ddddcc1d46f59ac66d3606d3c5fdec6bddaf88164805 2012-06-30 16:10:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d98235aae01565cf771c959919c4af7b84e6e6e25f913933c27e2b419c31aca 2012-06-30 16:10:50 ....A 2664930 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d984fe3a44117e15962a4a927777d360f7dcbe346cae2ad89627839c70d3c28 2012-06-30 16:10:50 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d987b9058acacf75f444e1160edb894dbe47b140bd42f3b16f483da1cd255cf 2012-06-30 16:10:50 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d990d54aaacc8749f57d23bb9ecc7d0fb21df36a1162aa05992791fb77665f5 2012-06-30 16:10:50 ....A 458752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0d9de6f29a416b3ff1d7ddf497bdfd8dfe57107dd72a9f80a148517393eca00e 2012-06-30 16:10:52 ....A 8367724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0da052cfa5fdda3c5f2b1c287f1ce8d86855add3c2f6aa36686abfa6d56281f8 2012-06-30 16:10:52 ....A 37624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0da488780c6ff19418b2259a132a4d4eeaaa8befad78f0030e7525c0b6522bbb 2012-06-30 16:10:52 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0da75d2fd8676bbda64944e4e0e73cf71794554ad09ccad4372fdbbaf5f5bf35 2012-06-30 16:10:52 ....A 707072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0daa5d78e358f50d9702d88d1c3fa3d7f757844b53bf603a65bba9a9ce8c268b 2012-06-30 16:10:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dace7d95d4551c16461ea69d49c5e53cdd6147d0604054af5029eb7d42e7d98 2012-06-30 18:19:16 ....A 1113728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0db22f00525c5b9489f56e9e037280777b5f36bb993651d440bc0166de677df5 2012-06-30 18:19:16 ....A 3509 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0db6f3dad5ddec40dc8c1b87683d6fa3f1b81b1a1d3ba9a200782a0561768015 2012-06-30 18:19:16 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0db77618dfb97a83de27e19991a80672fcd04da3bf58f903188ad3dcb7520c2f 2012-06-30 16:10:56 ....A 1331168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dbbc6339d586b4b6d8c09accd2d646f448bd2b31ba8599c4282f198b7c028f9 2012-06-30 16:10:58 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dc64df7a9eb9f86d49bda80cbdd934b0fa3b141a87fdd6e1aecff8e843d131d 2012-06-30 16:10:58 ....A 573239 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dc6679a11b2c1ff7b76ecffd572bb305294284c3cac8fec5f273773f345709f 2012-06-30 16:11:00 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd07526742c2f5de7ebcbba613e63b9efca69bb8cec191ca737c8c51732dc50 2012-06-30 16:11:00 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd1756eb58c9c73128fa53bbcdae380dd5d2062e9ef0925e7dcc168dd42ddd7 2012-06-30 16:11:00 ....A 18847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd277f8bc61c8a83242bc12e73002f551ce406c10069f5dc995b86fa19bb8e8 2012-06-30 16:11:00 ....A 2179072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd29357b9c3288f4e8592e0e657634ca11ad2cfe0c12561ce4e99adf483ff39 2012-06-30 16:11:00 ....A 114286 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd484f1f2a05ee0aebfb176560ef196ca38308700835ccf94975cf764d2d2d2 2012-06-30 16:11:00 ....A 509952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd5cd69f961e342b58a00d20146c9e4a0c8a472a20275c08af3d259d9e88fa6 2012-06-30 16:11:00 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dd62320e77a62c248889bae2d382381997df1ff5dcd110af9cb21908d8cc427 2012-06-30 18:25:50 ....A 210272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dda949097c3a21e4f1f33e1b8abd08fe122b51eb510ca6fe63c03eec09d3c75 2012-06-30 16:11:02 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dddc7f160b058f30ed30b70828f83213e257151c97111bdeee24925476ba1b5 2012-06-30 16:11:02 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ddf6efd44ef650fa010f0609cc4bef89772add1132201329cc0ac0bd1f9be26 2012-06-30 18:14:40 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de0c8b452d814e4e3d7fce846d2f68950a2d80f4301875890aede79e0e9891c 2012-06-30 16:11:02 ....A 20215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de14db8ff9757f6dbbd5e3d7db675212fedab5b38a15d4ba450598d8510bf26 2012-06-30 16:11:02 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de205ffebcfd23f4a86960d2de62556c12a29630bc3a596b97150500b2d2ce7 2012-06-30 16:11:02 ....A 150969 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de2a0707a95cad5e6c92e3b30eb33c30a698f4cecf58329cfb5a6d7a5ee8ac6 2012-06-30 16:11:02 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de3d21873f56e233c045cb6c94122bdedc69ac9dde0479e8ef09fae8b0c48f5 2012-06-30 16:11:02 ....A 223139 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de4e66c7d8e163bcbc00f454e0cd7ab7f7132e1fa027d05f1037753bc204c94 2012-06-30 16:11:02 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0de635c87499ea30faac4e0b4ab69e28c3ff7b2267e49914c6e2cb0ff67be208 2012-06-30 16:11:04 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ded9fb5dd633908be05029a9f1b463a9b9ca676abd79ae094c2eca5da150245 2012-06-30 16:11:04 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0df0cfb442a90c347dd4cc6bebfc994298f8ef1443001c4e338a0a748a08bf15 2012-06-30 16:11:04 ....A 412160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0df16d73eede1b76911f2718d9d320f6b8e3566b49f834937d40f0e6887cbbe4 2012-06-30 16:11:04 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0df240f877024dd1b637d6d30ed80b9b2f5ff410a15f7c633ac8bdfa91f03f77 2012-06-30 16:11:04 ....A 193536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0df36aa65c2ae79f61659d1be91fa42f6020465fe894c17e835bbec7b842c57c 2012-06-30 16:11:04 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0df7280b49d6db6da83cc79d4d6e0aba7607480e7af99c3c5328039c7f0f4d35 2012-06-30 16:11:06 ....A 55836 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dfb5a463c73146f59642d96ca7010aa08dfb0d32179accd7af55c4541cdaf56 2012-06-30 16:11:06 ....A 597504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0dfee31b61aa2f800a6aec2d89f18f4066702034216b95b213cfcfece7db5bd5 2012-06-30 16:11:06 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e002118812b1eaea94a127f038f79565523c5703ce32dffdb7ba1c16f3c354c 2012-06-30 16:11:06 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e0271723d0974b78ca58cfaf2864607d49cead940203ec284fc0ed8328aabfb 2012-06-30 18:19:42 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e02fff54bd95f064381a6208c388ff2f9f1d4aa8c47a39f3957164e2dac29a1 2012-06-30 18:19:28 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e0327b68dd2abf165dd72dc437e9b57c14e8ecd3a1829ed83b1e0ffdb7117df 2012-06-30 16:11:06 ....A 9217 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e062299c0b1cb1cf368a25e41e6ce9cbe76d6b05eb3a64de2e414b805db2bf5 2012-06-30 16:11:06 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e06dbbde171224e24ea855ee91b8819ef5196ca4dca8e979424f1a20eb45856 2012-06-30 16:11:06 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e09037c79ec1e2f9257cea5eb0941c34e1636a46c7eb534a4f10290b1985661 2012-06-30 16:11:08 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e0d5e9994259c24be55e325d15b1cfcc849c681a6b5ac213b657152bd8eb0d6 2012-06-30 16:11:08 ....A 23855 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e0e8fc2940d3c0b49732d4dda2b03de585bd89aecf10e365a898d64821d6120 2012-06-30 16:11:08 ....A 702976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e1082c30dc7f08091b6fb38e5913f7eb890fba9dd9b4d8812d79315e57b5a44 2012-06-30 16:11:10 ....A 173568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e1284b1cf811ef1beab59628560dbf6f4b853a6a04a3ec8314b5665ea30c86e 2012-06-30 16:11:10 ....A 673280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e12d1b9a2d1815c2e7c353459d9236ddab83e3f94d4945b73cb56352a0537b0 2012-06-30 16:11:10 ....A 500736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e131dd60f61ed646b03a826f08bffebe65fad827bc693f4f7ee26c327e9ec11 2012-06-30 16:11:10 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e13efaef285b76672174b2bd0a085c1d08169ba383f7d1ec2293848ddd34519 2012-06-30 16:11:10 ....A 45160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e147fcf8d6a6a7b375649d0cf0b8d3b0b1f982dfe9074312e1fd4591a25381a 2012-06-30 16:11:10 ....A 13052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e14a126e7e60f0b451380f5cbc6f356c80d1bcc4e9ca0daac768a12d6eb45b9 2012-06-30 16:11:10 ....A 218096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e1b8cf8a25c8462167cdddb5565309e447ecf67f636cd72b7c6ab5839a3620b 2012-06-30 18:25:02 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e1e7b02cabcb4a9b9038322f53085bc4b463ef7aed0dca9f49d0d94115e82f4 2012-06-30 16:11:12 ....A 7804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e20b85f077e99ef13cb9e1ac481713d60018b6e9d794c75f0550548e9b02e5c 2012-06-30 18:19:36 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e25d3920ace52dd1306e34c84bdb68283b37257c00a6a465edf08dbb1a61cee 2012-06-30 16:11:14 ....A 328936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e2c54519158bc31a0d6d2da6367a68ec1630528aa6b2c81f417937f915ce4a2 2012-06-30 18:19:36 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e2e6cc89164a9f343e33bee2625c6ca9eb2624ad320dea8441526e6feede040 2012-06-30 18:19:36 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e318c28cd42ee48192eb1168d716853834cbcc9e70377a4adb1dd1f64681e30 2012-06-30 16:11:14 ....A 61351 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e35ce984b49b7feda74a8528a7ce42b653f300d54b54614e93d1398d75ce2d3 2012-06-30 16:11:14 ....A 516608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e371757195d59708b73de76f14fab032db0ca3f3798afbd76ff64951d69acb7 2012-06-30 16:11:16 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e39e2a09abd9dd5e473ea16eff7bc7c9969ab33f750113ce8e219e6278f0507 2012-06-30 18:19:40 ....A 437248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e3c0ec6661b8d2b635034607b967d85a4f9f26a06625c7b58d6fdd8ba5773fa 2012-06-30 16:11:16 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e3c2a511f5a64693f73a38f2ece069f35e8ccf0a017eb919267c4d07dab894d 2012-06-30 18:19:40 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e3c2ea5ebb280ec36d472225410f5a1998f077dbf4ec972bcfae3248e6ecbd2 2012-06-30 18:23:42 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e4337fc1846950b8c080fce5b2bee8cc4ae874c67b2d1dbb482bfd23570576e 2012-06-30 16:11:16 ....A 597504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e44725658d66791fe3f9abfa37593d83613c817fa32c5feaebd2374eb2d9322 2012-06-30 16:11:16 ....A 1387520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e48113e316246e83b71fb5d1fd7470d79e6ae067df7aa0bf1886152941d6e70 2012-06-30 16:11:16 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e4a324c77253a75d19741f443e435cce6ba7896ac3a1a8d4ce5099211a62617 2012-06-30 16:11:16 ....A 10762 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e4a9702965c5dcbdf7446bc82aa3283dd53186455105fdba2f385a99bc2ad6b 2012-06-30 16:11:16 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e4d26dd9f3d0d6b86f92d767f3f7919ff5bd45c44609da352af2bc91dd7c279 2012-06-30 16:11:16 ....A 11085 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e4f540458dfabb0d24316ebf49bf4337aaa67d6f46b97ed602aa4fe94cfa647 2012-06-30 16:11:18 ....A 1192448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e5079be78ad7de9bb6f5dffed514f947a45a94a44d97bd6912ddf57e2097110 2012-06-30 16:11:18 ....A 310784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e5081288b875666ecb31307fd036a960887c8478426bce47d0df7cab26275e4 2012-06-30 16:11:18 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e540d7580786f59a0b198cc05e014070984ba19a8edb7061b5253442292c499 2012-06-30 16:11:18 ....A 53213 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e54a7551402e376ae127e02a4247952318e956daef644497a8fda0d07e0634c 2012-06-30 16:11:20 ....A 629430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e5d39b48fb8b1a786fedbe031c25364f11c8d8dba85fd07e791b6d0483f0da7 2012-06-30 16:11:20 ....A 843720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e5e84ac574543bcecc476a2cefe94f1733d081016786905b549509e46406153 2012-06-30 18:19:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e68fc3ebf2b04c886ef2eb41e3332622fc2753292e1c91146d08ccce70211bc 2012-06-30 16:11:22 ....A 1282048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e6cf2b51551b4a1331c94d7811da6e7f68126033993786658a5c747c3fa7041 2012-06-30 18:19:46 ....A 55629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e6d5941aa076995943c38ce819f78d2d26389bf949a3b1c458041d330d959da 2012-06-30 16:11:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e735ac9847be5713bc457a96e3035cef7c889f82bc965bb615ca7d738a0827c 2012-06-30 18:19:48 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e76c0182b008770f5e9b018e2612695fa4d01919815e8b3c8aa638e6ffbddb3 2012-06-30 16:11:26 ....A 30000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e78ad1fdd82f6f8bf9a73288fd99b02b60dd948460a54791d60c03f9c8d880b 2012-06-30 16:11:26 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e7cac2d63cd606f31fc3565f168c8261a26890cc4ec459fcafab209f3e6f56f 2012-06-30 16:11:26 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e7e1069567feb106fd2913fb292ec1ace169b54bc86a77a15489706e5c15df2 2012-06-30 18:19:50 ....A 703488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e80180c12f4449672ba88cce52e3730f17f03dcb98b0e2868804769ec52e9f1 2012-06-30 18:19:50 ....A 12189696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e810ee994d1d5374e4c98c685c500858a518676d045f9df49944ecf1880b431 2012-06-30 18:19:50 ....A 915968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e81494ea38c6b427c56577e358b0514f1d00ac1dab11eb74afee026a77b5cab 2012-06-30 16:11:26 ....A 724971 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e81ef2dd50023b29615e1e568bcf34df781f7834bc32c545c0dcf247fa86ae4 2012-06-30 16:11:28 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e85734d1d95ec891a6f8fb678ac085131880e3615c2d01a039452e622de176f 2012-06-30 18:19:50 ....A 1151488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e87446108943ae0ca769145a77b5540a210e58a9c965e33fd2a4197a8801b73 2012-06-30 16:11:30 ....A 315430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e8fc5473b3863f36ea3a698983bc305d83a0a799160af6314c87e089001a265 2012-06-30 16:11:30 ....A 1052672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e9237087f5b4b03f6d0adff133f1c39918b4825f81818559d4e77026089aedc 2012-06-30 16:11:30 ....A 1089024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e967e82027819c8b4388f3d33f80071397ea59dac2a4828170ae15e4e40a262 2012-06-30 16:11:30 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e9894c9b3584997d02ca07b3beecb6d7db08d2cfb9b45d091da904dcaa76ce4 2012-06-30 16:11:30 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e99e172262452227784da1597ef447f1f179bf74b2b6e97d879145d57f9ff9e 2012-06-30 16:11:32 ....A 236549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0e9c21cf16d7d08ab93d8c080e889da483a1c34f008377139538f655c6836fc4 2012-06-30 16:11:34 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eaaad01e5a687843c7da6503cf6f1551896b0c5da0d0d85bf947297ef351090 2012-06-30 16:11:34 ....A 311716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eac6f090f0939f9ede0a48669dae3c1b688a9762edc0a169f701d0c9c932a40 2012-06-30 18:19:56 ....A 3362816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eacc3c6dda47aa11c67f6d5fd53cc20e62ae993f74a7322977931277d94322e 2012-06-30 18:19:56 ....A 607744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eb05ca660911a1afac07c66a86faac6e5696dac70a0fe5998de8ee22cb44cad 2012-06-30 18:20:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eb447b12aa63a778e72470856a5e66ebdda9aa4c3591577ad28d1ee4c0ce739 2012-06-30 16:11:36 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eb4d6be9d85e3d1e129fcbf835bc51bb0e53342430e6634dd610c72d5a2691f 2012-06-30 16:11:38 ....A 2064384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eb8e0f6c2dfeb46f1afd62586933ab0b468a210d29de272f6014147ec831c8d 2012-06-30 16:11:38 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ebccf8bdf7ac75995c157b56e60e6d310afea0a3d64ec4b3723d04bd1119935 2012-06-30 16:11:40 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ec30afad62550d6c6e1a66c48b464e8f2feb38255725e1d806560fedc9b3ca5 2012-06-30 16:11:40 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ec4f1a461e54b66c4a7ad02be19b0f667100d3419faadd26ac643dff399167e 2012-06-30 16:11:40 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ec6d89983c82fed9bb35c460db6d9a10231eb213e71d2250012b6127fa708c6 2012-06-30 16:11:42 ....A 3917312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ec8b82e55a2049a4d3e96ae94cd4651457940968b1e7e9e417047a040e6005e 2012-06-30 16:11:42 ....A 1250816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ecb1f3ba016d40cbcf68d130e24574114e86eef49c77ad36634a0c4643a98dc 2012-06-30 18:20:04 ....A 1544192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed0e31c7b09ca19a1735ccf45b999381fb7ccf0cb52b45d5b7116d0fc0d3a8c 2012-06-30 16:11:44 ....A 412160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed1f0eed5dc2544cb264f9ff593a9b9e5a0e491cbb489ad1126231947799b4b 2012-06-30 16:11:44 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed2dd566d1666ad849e80a797b25b2709afcb7d3ef19a8b90f38fe3ca464471 2012-06-30 16:11:44 ....A 768000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed57df1ad27cf1dcc992e46f3f5dbb67110726840bd96b13e4fb7b249e1519f 2012-06-30 16:11:46 ....A 893918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed803d2e854355fcaab37c5edbe6a7256627af83455e26e3626048939f0185e 2012-06-30 16:11:46 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ed953bca1f32653255772648f54df4bd78ec3ab42d9d30074e8345f89d4186b 2012-06-30 16:11:46 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0edc2fe5b33fe6c9d615f6c0e2a9b5b5f44fc250e3df782141272e0216c41cdd 2012-06-30 18:20:08 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ee758a41e6fe109e070c2c33a7fac79907ff6ca0c4ca918d2a64bbfc4fe7274 2012-06-30 16:11:48 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ee77f35639a265729f78ab5646133330a3acec99fbbb76be1f48b56e1639c35 2012-06-30 16:11:48 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ee9a6eae539c40c4cf6244861f883d122fc1a9b312590f655f6f59f1dd463d6 2012-06-30 18:09:50 ....A 1306624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ee9a92dea8740b15cdce255ceb428c118294fb87bc59af5b130809972fff298 2012-06-30 16:11:50 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eed9cc6edc54068837ce65a64ec6c977c740f822b09bb633a42e0ef5ea89ffd 2012-06-30 16:11:50 ....A 569344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0eef044aec23549b9a0d16bc15fd8b3fba77bfaf1e16cbde151de7ba76f615d2 2012-06-30 16:11:50 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ef37e9f1a1fef04bd8f0aa34e0421d018d61d3f1c9daa6c8d119cd273b4d048 2012-06-30 18:20:12 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ef635efee0785e4bd8910ba889cba94380493b7a65e63a23ec697f4d972e67e 2012-06-30 18:20:12 ....A 2007079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ef71be3c8c9a5c1aaf2a0480b70c857e381416e6eef3692db804bb1fbebaca8 2012-06-30 16:11:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ef9392a51b2b05338ea4e693d0c136de2ae8d7006dca30270b2c683f85f614a 2012-06-30 16:11:50 ....A 47887 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0efadd6f3753bd4d840355d1552bcda949d370c9379596380fc0bdc17471226d 2012-06-30 18:20:12 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0efd0c416da0a24d40bc7cbd17cb6113157cc540d28ee2f25e25a2cdd7bbfb54 2012-06-30 16:11:52 ....A 32587 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f01efc7acc307850410acc8851db2d6c80a71b58d893983b44019ba78599576 2012-06-30 16:11:52 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f024fa45a153f3f2cc6cac02fa7d3b3dcf426924902f68007e6ad0c8fe097cd 2012-06-30 16:11:52 ....A 24554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f05bb42dcc703b3da226a3d442443e1306b6322893b365bb50529ae595ea193 2012-06-30 16:11:54 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f0e5019f9543e4fc0a8abd1d357b9094b60569c84bfe2e496c1bded964e150c 2012-06-30 16:11:54 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f0e8e3a9ae0738ef1b8ab3f2c1c74812fe9a0cd568d3843d25dff1c55282785 2012-06-30 16:11:54 ....A 771656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f0fffe44a14ff4f722b47d00cfb78a5e39d3995057fbd6c1891aa012f07254a 2012-06-30 16:11:54 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f131f9c5df41f7e2c97c85c5a557a842dea74f017755d864b4920c0595dea29 2012-06-30 16:11:56 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f16d03ecba07a5cb8ed76f44ab0e204273c6ce97276d8820501cb8ebe638a11 2012-06-30 16:11:56 ....A 391680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f16d8944b934d7a019eb1bc4ef81d539e6b713ee382e9b40dc9617ab31ed7de 2012-06-30 16:11:56 ....A 5855232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f171e8b5e0252ebd6b574e9277ee3a6f1b687cb4351898a9c1fc10f4180e26a 2012-06-30 18:19:12 ....A 81853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f1839327693a77035a2d8d6ec4a7ce028501d9c98f61fa21bb5ef55028936aa 2012-06-30 16:11:56 ....A 35131 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f19acc12bc957fb2c32d00326fdc3da87cb0d66f5f837bdc748282a3571ecd5 2012-06-30 16:11:56 ....A 77910 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f1cceec8b28a8eeb07db4bb0fd0cbcfbd916bd1eff39b8e122c460f3f1d8127 2012-06-30 16:11:58 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f2751a7977038c1e3417a35b728c952440fd257107e5589513e8a433bb58ed4 2012-06-30 18:20:20 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f281736be399b1335ed9426815e06dd3cdbb2fb3908b661d6b310ab230d7781 2012-06-30 16:12:00 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f293a7f25b798100da588a362de68f3bfd28d73d96694d1d09ecbda7317f46b 2012-06-30 16:12:00 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f2b405d088e58acd2710e013234a46079ffe2c614d9ba2824dcd048dc04e2ff 2012-06-30 16:12:00 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f2cf415c823b5563f8d5934687c4953db506b735e7e45c1a2255790ec31e37a 2012-06-30 18:20:22 ....A 52033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f2de5256b58ed579374eef1e8d6bbdc7524dc6f87b9d4fc2014abb36232d499 2012-06-30 16:12:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f2e36cfdcdea75d16869f9ad1680c82887df22b0be1dc4fae574b80e26b92df 2012-06-30 16:12:02 ....A 939522 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f305f5cac82dce9a8806d51792b00e216025242778ac42ae8cdf92462ace864 2012-06-30 16:12:02 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f31c1add148d6a4e28485f36869e67a647c42d3ae1a128127271e79882396a4 2012-06-30 18:20:24 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f344ede5dda243cb2c8ae203f72f6c4d13f725328dfdff900415b93c9ab185d 2012-06-30 16:12:02 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f36827de0bcd1c74a0a0a0c6f04061f38dee22f298589f818e23912d6732b25 2012-06-30 16:12:02 ....A 34800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f3b6f3be0d1d15d0449f56bc3bb640e0640c3d34af3e85fdc71e542f0ef64c6 2012-06-30 18:20:26 ....A 76512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f3da2a8f5dd7d5335e9f8bedd38e8104e987cae1fbce43b6b0eb97c9c4abb7c 2012-06-30 16:12:04 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f3eca45d40aa745f38600a3d4f7b8b945e8e026d02224b0ed6f3c98e793182f 2012-06-30 16:12:04 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f42a4f5d6a51e096ed32a05bb650833ac4c549cc38bf25397aee14c5d0eb8af 2012-06-30 16:12:04 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f4634b955df5665565e99309f1443274bb672a2657e129f061f6c6b0128b15b 2012-06-30 16:12:06 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f5252147e6e93ba74de3153a96e3a9b25e8af9f254b46624775473bb2a97e84 2012-06-30 16:12:06 ....A 285458 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f52a875a7ce640b4e97ab76243bb2f681612b561c460d9861eca460a0aa24e2 2012-06-30 18:20:30 ....A 445952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f54557ae77f6c46b5800a158d23f7f5a07e6d7f8dc425e52e89a199eef1bee9 2012-06-30 18:20:30 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f54a8a0f79503a816550eb889fcd48ab989eb766764532c6e78ab80562ca482 2012-06-30 16:12:06 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f55dd662c52d537188707ead71bcb656ea2e05f0103c5ccb46a9157ea48a630 2012-06-30 16:12:06 ....A 560128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f56d5215522c96ca278f03dc4b6bc816d4cd4e9610e21eaef19e33fc51c70ed 2012-06-30 18:20:30 ....A 1503937 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f5907503fe9d737f1d3f10d175169af6ee0261fb8654275d0250bb1e1f6c68d 2012-06-30 16:12:08 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f5ccf8843ffe158605e98288c09454067e5fd2c303c53eb869b10bb26b05142 2012-06-30 18:20:32 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f5f792e9822dd20511be588245e55c44a7ca739deb2d0b1d1601664e29ed3e8 2012-06-30 18:20:34 ....A 4062720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f650178f62dc3aaeb98fac55c6261ec336a81bfa3771c42d61ed086c719d86a 2012-06-30 16:12:08 ....A 2079480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f65ead02dbddde73e413073d924df3d43aeea729c5f2ceeda518ba6908347e0 2012-06-30 16:12:10 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f6992912fc058886c70de6f0d6a12a6e73e40088fbdb50b5a92abe7882d15eb 2012-06-30 18:20:34 ....A 339456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f6b69dd50c2153c0d80eb43c984aba9d58ac1b372699bf404ae0381beb5dfaa 2012-06-30 16:12:10 ....A 17441 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f6d7b83a658b16265e6a07ce6fcc57381bfd6421c345623ba23a6fe00e3a729 2012-06-30 16:12:10 ....A 1766400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f6f4f550f504651382c3a1f11fe3cec562172bcec45f646eea6e4183293330c 2012-06-30 16:12:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f6fd88f251dc27f6a597130343e66914caf03c24c9afb9bb6e691baecdeb514 2012-06-30 18:20:36 ....A 146432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f74d449a4abc40d820afeb2e5674fd6dd328fc3b35666873177aed319cf6db1 2012-06-30 17:28:00 ....A 92833 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f7a4820cfad798ec364d9bc7e1c56e1a2b3216127a618d83eccd5ab4316689e 2012-06-30 16:12:12 ....A 358110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f7afd6b32ab1b419324a70d627e69d96cd1c0532319cc4941e85d648bdc2e52 2012-06-30 16:12:12 ....A 1521576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f7c0aa281ac20d685d182e0a9927182fa514940be3bf1fac31085ec4b75e507 2012-06-30 16:12:12 ....A 607720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f7cc5d446397272e5275983459300892a364c5d9a748e1548c7606ef9316bf5 2012-06-30 18:20:38 ....A 2621 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f7f95d69b66023b8423db5dcb80d27d670f9380f95781b05da8df097a4e7c92 2012-06-30 16:12:14 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f8813dbccbc67f2a7d3ee013f7881cd9deabcad8f48881dbe12adbbb164f9bb 2012-06-30 16:12:16 ....A 868352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f88ebf67f670464afbda03d999a221a90d6d1bed4cc8ef10a1d8666be1f64cd 2012-06-30 16:12:16 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f89929967b8978e85a506c43cab5c9d149dafc89cd001e502489fa20adddd57 2012-06-30 18:20:40 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f8bb925480e6e79b737148b36252227f2680ec25ca00eb448c341c9e626fece 2012-06-30 16:12:16 ....A 481155 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f9022e922843aec01f4354963c0ccc0f3ead9a9acede0cf53f1fd3dcfd89a42 2012-06-30 16:12:16 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f914b01521e41bd11487afef9782a14a5260dd1b15538306d27749d6033242a 2012-06-30 16:12:16 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f92aeb1547c1f770762ad77d368f6015bf9dac4c087f08518e5092719b973fc 2012-06-30 16:12:18 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f932f2690f5bfff7bc02cd008831eb4b37b72badad8b07ffda6b053542ce534 2012-06-30 16:12:18 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f99079b41a635a2ab1e08f3eb99b7e14eca37438a651de0111276e09d4b0cc7 2012-06-30 16:12:18 ....A 440832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f9b86059af3482487fc58e556117926e139b98916916a2befde935de2c511c6 2012-06-30 16:12:18 ....A 2521152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f9d4f962c32cae4b23e6bfd18bfcb83b25aa38612635c4ecd356c6ce4e119b9 2012-06-30 16:12:18 ....A 2080256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0f9dc67a862dd8f47e184f8e86655a2c8d462c4c3f967d782dfe2d6d82d6d711 2012-06-30 16:12:20 ....A 937232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa11c622b9b003929856d0a7ac2e41cf046797e5240b3fde8e02ac3d0c8704f 2012-06-30 16:12:20 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa5f2ffedcd743790e949738fed2bfc4ce0a91ad9d57675ea120823a6a061d5 2012-06-30 16:12:20 ....A 408064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa879006091314e1ad3958161de309cba112d5f8946d5f7cdf4072640ba4db6 2012-06-30 18:20:44 ....A 2854912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa892cbd988030e8d1f9563a1b214755e1a3694ae2a44dad377c895b6299589 2012-06-30 16:12:20 ....A 27489 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa8a2ef0bda22d5ef72c03a58876bd46f162b853bae2770ce4da5c92c1b325d 2012-06-30 16:12:20 ....A 406528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fa923c5cb8f05d3018dbfb6eabb8426e73ae9efad9c92e8ab29bae54d7e5d5d 2012-06-30 16:12:22 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fab33153103894cadeb833160de8ee13ac1e8bc8675491a1ca5a2afb1a437be 2012-06-30 16:12:22 ....A 115456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fabf5c07ccaa83090d3dcb651e09ce90895d8ef044e01abdc7baa7b51f5786f 2012-06-30 18:20:44 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fad004830c120617991b548a7d1f05af91f80826bbaca3991f6288504287442 2012-06-30 18:20:48 ....A 14960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fb5b11d48716b5e40335476539374302cfd3b560266885515a835262849deba 2012-06-30 16:12:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fb6a4593f63fa618f3b120323b06ea3ab3486ebc44cdd94fb6e3f4a2c166359 2012-06-30 16:12:24 ....A 93208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fbb7ca2f4f58504bc0eed80fe92ed0e4ccdee3235e80736b57b007cd9acc437 2012-06-30 16:12:24 ....A 486441 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fbdb3f17176066c165c1e4354677b96d8876f92abae11fd57b7d802bcbf390d 2012-06-30 18:20:50 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fbfd6dafe95f9f9ced7fa4195c070d40b2a411600dd9d16597f4e1ff9dcbe3c 2012-06-30 16:12:26 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fc13390a6cdb98810619e4fa68dbc24e3267b7781bcc972a59113449d1b9fcc 2012-06-30 16:12:26 ....A 2537 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fc30b0572645119bfd1b61d4db4e2219db4e253da39a9cca5dc583c12b852c2 2012-06-30 16:12:28 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fc48d26bed5002ab15adea4c16389781863eae3b3ab47cb31b384f567e9a9b3 2012-06-30 18:20:52 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fc67c6ac77cc9ed4941d81e89f18d1ad37b1ee792b47c47dfd76918c9ceb5dc 2012-06-30 18:17:58 ....A 89293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fc6ff060eb052b6f1bec4cad3ea1090bc4c5f8fa9422d81d658548b0af2161c 2012-06-30 16:12:30 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fcc1084f26d36ce294c9728857522e136c6c66c38ff9953717bb814a983615e 2012-06-30 16:12:30 ....A 589312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fce22baaaf8fd8099140b7a8941b9d557565d1aa5a13caf02f83631b3713858 2012-06-30 16:12:30 ....A 869376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fceac36254e30c2153e9798f58c00903c92e4c55bdeb97e3f629ae392d1677d 2012-06-30 16:12:30 ....A 6916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fd4b5d9be2dbd2101e2fb2da704731fa278ad8be7997160832183416820c8c6 2012-06-30 18:20:54 ....A 288265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fd83b55272dfd03a0a5ae1d02bdbf406ded9d52443ebe7fca61f2136295a955 2012-06-30 16:12:32 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fd83fd4fbca1134d09b7b778cbb5a7370a5c1b64d0cba01aeed0d05dce6bc7f 2012-06-30 16:12:34 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fe1c9b15002c5efbb385264936992e9bf82eb84d90040eda8995629d55a2891 2012-06-30 16:12:34 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fe350f3278135c309d79b87b3a0f79f8d58f0a5db41fa266e6d84fea2a3112a 2012-06-30 18:20:56 ....A 262487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fe6867478de86d56a62634651ff990917296a4efcbd592e6cc04dd7ce7d685c 2012-06-30 18:20:56 ....A 3534848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fe8631baae2e09583b940dbb194fd3d8b1b9390dc8a31e1d13221a8af3a6ca4 2012-06-30 16:12:36 ....A 33750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fee5a21d81427cf3de06f4172de162eb78dd92f77124e60d9f0ebe4e404f5d3 2012-06-30 18:20:58 ....A 723968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fef7221225c9ceed232a0b802b09e9effd1588f72cc9915ec962b3af90b9ec8 2012-06-30 16:12:36 ....A 1923584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ff0f59a4c05c6f1473892f19b88358f3b5430e96c0e1ee8c4d34f7beb0fdecf 2012-06-30 18:20:58 ....A 171832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ff14ff44d2322e096f0cd8b3ecaf5a58547cb13e909ac4095af88ba01f6dac6 2012-06-30 16:12:36 ....A 707072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ff5af47e4fec6a55e5d26a257d416279e86fa86fc495f9fa3dc1c80bc5d3e1f 2012-06-30 16:12:36 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ff7fc5554f4a68370b89126317d5c02aa72107a25ca8a5bfe67c84e71bc905e 2012-06-30 16:12:36 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0ffc7faa715228da81b124b0cebdedc72ce7140269e6f0a99dced68794b41102 2012-06-30 16:12:36 ....A 66769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-0fff5dc079f09e0f5d499447da82654cb5d179f65e1926ec1cfcc44957b5f203 2012-06-30 16:12:40 ....A 1332224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10036833aa197c53adae2df950b0f672042531cd9936ab97f8f480dc6fa1d767 2012-06-30 18:21:04 ....A 113514 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10043092199b078caaba7a7fd27a8aec432ebfc64f7f602de7fe9f60d96c79ee 2012-06-30 16:12:40 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10079f177ab8652e0c05cc932c69cd54f2f97c10e2d706e64c78f232b7c389cb 2012-06-30 16:12:40 ....A 608256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10097a4e6a39b90fb6c9db2eb1dedb4a1f22d8bec2eb3db7dc9428d6ee2980ca 2012-06-30 18:21:06 ....A 95880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-100a20bc0e21290564bc5a8d1442acd6a4ac9cc298db932415c05a074050caf5 2012-06-30 18:21:06 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-100fce787ff7fb6c81d6d4563a3e03bc2921af0b5cb6bb84e29451559d7b165f 2012-06-30 18:21:06 ....A 91750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10101b1dd9a23533198307f4c56904bbce83d007c5009f7f3707dc6fb4904030 2012-06-30 18:21:06 ....A 742400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10151e8694d185744f4fb73d1309960575f26e690277eb88466f1d04d5c8f9aa 2012-06-30 18:18:50 ....A 3354856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-101a107de8ed9aa6855ffb450f4086a768cdf2f74100aa5ae3f7d7cc547db141 2012-06-30 16:12:44 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-101ac6143755f57b4b9c269e3270523734b1a82ffe0fff7061f765fce366ba7b 2012-06-30 16:12:44 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-101f2b52ccc4c7f2131c798c35b8b9700ac1064dd22916336afb1ab0f3a3ab8d 2012-06-30 18:21:10 ....A 1024000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-102105eed5a334c755e9e3ddb1601ed3f2a3851477dd902d452194d5dac7cecc 2012-06-30 18:21:10 ....A 942080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-102154634aea8b03a51c3aa96ee8f0eee72b2b3e6fc3e6d146bbfc8df14a7a6f 2012-06-30 18:21:10 ....A 1269600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1021c26d2978dfd8c413b888eae2aebd75e32a82dedfc4f201873e6fc0d8b9b4 2012-06-30 16:12:44 ....A 206919 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1022dba6a647ea484dcc1f496f84370a44b3c7367bbb2aceeff73cc71177a0ec 2012-06-30 16:12:46 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1026690defa634f190dfad8b1399fdae2211f96355891784b3f843caf67cda09 2012-06-30 16:12:46 ....A 347648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-102748e520dc5f9f0b2f98fdbc4afa511b2c09b6770ea0280315eef4966dcbc2 2012-06-30 16:12:46 ....A 1126400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1027638c343f25c52633076f5f3808db8ccbd6d9691625541c510eb64de6a3f0 2012-06-30 16:12:46 ....A 286019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-102a78c5470a86c3a0bccd01741ca8e27cac96fb9529ff8e2be5db140657e7b9 2012-06-30 16:12:46 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1031adb170aefebb5dd9ab7f6eab5ca22541b90e617abf27be8ea7ab978770dc 2012-06-30 16:12:46 ....A 72765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10329cbaebfc1ce551bb33645e8759407c01414a3e03934521aef4011ce12934 2012-06-30 18:17:02 ....A 707584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1035d8869291039faa3ec6b7f7581d3ad557b96eb06cae18f012d960ff0d3f09 2012-06-30 16:12:48 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10387afc82afea4ac00344a6046033746bd9b9a3e5e06090033162c591b55ac1 2012-06-30 18:21:16 ....A 171002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-103b394bb0bd9e486bf8cddea27ca8abd407716be5fe6564088b0538b5b03be0 2012-06-30 16:12:50 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-103b6e4692efd462d4604ab56223638d5a35b2bc25e21c071ddf5c9a036d08b3 2012-06-30 16:12:50 ....A 123392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-103bffbe7136693b60c38821f788c5f24cade3cf76b5be6e91d9727a8a7ea05e 2012-06-30 16:12:50 ....A 677376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-103d51433cfa042c2bbb5f8632dc21a097089f210caf44f32c723e340b2529e2 2012-06-30 16:12:50 ....A 445440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1041f6d296ac761c0d18ed21775501430b5a47d8df6588d90e55de565ccf18ca 2012-06-30 16:12:50 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1047e11cdfa17e20f4242e9b255a2c2a5fdb034b8ce8f5da8da7cd236dbf76a9 2012-06-30 16:12:50 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10484b198e7b67b81f30746017c006bc39b3ebae4f73750cec4fff0e50303750 2012-06-30 18:21:18 ....A 959260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-104ebda6323ac3a544b9df7d57146da89d6515d304fce71df881aa1af0e37f9f 2012-06-30 16:12:50 ....A 743992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-104f0198fc5e28bad02bfc24a4133c0a22aec6f34c48f5a781a25f0a79d02390 2012-06-30 16:12:52 ....A 1826816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1052fc40fa4ed8526518ab6250e22215003254bc6b0590429cd940098263eefa 2012-06-30 16:12:52 ....A 1818624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1054d010cd5798b7bfce5f6c94e83e4a9e4adaa40e7ec97b3643b975795b2829 2012-06-30 16:12:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10554aac13477ee1b0d744d8977f2253993cb0a477086a855f9d06e26b4e23b5 2012-06-30 16:12:52 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-105991b4628f2738855f93ca54a9b9c47bfc82432305a798db9dec06cf67480f 2012-06-30 16:12:52 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-105a2365265c25fa0cc6087132ff75f74bb83a13b50a61e280a4aceeff56a50f 2012-06-30 18:21:20 ....A 169110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-105a6bfb8bfdd51b1a95fc0bac9a8627617e7ba7b24a4e02b9aebfc0d0c3181e 2012-06-30 16:12:52 ....A 1176679 Virusshare.00007/UDS-DangerousObject.Multi.Generic-105c519aa9a2fa16ddc12cbd3fb328df3ab3dbfbec20a242a9384c8388a9542d 2012-06-30 16:12:52 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-105cc85e075f9eaf4b1c980a7bc2473e110cbfdfff76d262f19fee3e1ab6b8a5 2012-06-30 16:12:52 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1060c807ffb1f00588e851ff84e94b4da72fcc8f9046dd765802029e77b52ec8 2012-06-30 16:12:54 ....A 2388480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10639d4cadab21969f69466313fc626da3579ecc0e36353931d7a34ab6725310 2012-06-30 16:12:54 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10690cdbfb50ef7a6652efa0bbf9a8cc00060ad32eaea19be4863b411e140db7 2012-06-30 18:21:22 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10692a9cfeecc092e87acf2d0ceb8b6ec8d06a03fef34f716e54de39cbe94bd9 2012-06-30 16:12:54 ....A 5454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-106ccef457145fd51ccdc9c2b44126b5c8cf610519247637229bd1b4ac8132dd 2012-06-30 16:12:54 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-106f12fa502df71c716d7d841658d690f0e9bfb94648f97dafa0225f2b09ebb1 2012-06-30 18:21:26 ....A 1113728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1071926622aa1dde8a8ab00f6ad9585e2af3641c0a9e1924395e0cb43ae8ec3b 2012-06-30 18:21:26 ....A 1031328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1071b833a68fbbb888f4bfccc8642d634e3c336be8afa68a5d7f67560755b8b1 2012-06-30 18:21:26 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10738b9ca0048be887ba20e3573f469e617cfc0c5f0feabb225e925fdb1de02e 2012-06-30 16:12:56 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1076b941d2592aae1e2ac3bd012bcdf15d448c6c41c01705fe16f46002d17a31 2012-06-30 18:21:28 ....A 422912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1078f5caaa520dbd598c4086112ccca96631584d7f4899f9103fcf8386cdf67b 2012-06-30 16:12:56 ....A 5096960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-107b026c6512e981f641344bf32ec4bf6b7e422a3815d376bf7b8d50917ec1db 2012-06-30 16:12:56 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108178163da3224afcd2f32808b41c3a578f962813c2b84daa01ce876da23b25 2012-06-30 18:21:30 ....A 1503232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108256f669a2b6ae1298c9c4266410063762bc56f9c50ca34279dacb4362ca3d 2012-06-30 16:12:56 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10827b31b55b10200ee574c8946680417bd90da483311c8a79ab4c8a6d42f9e7 2012-06-30 16:12:58 ....A 17789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108906b43b04b36844281575d4adec1e26b138f0b3e2e569b5f66863a176876c 2012-06-30 16:12:58 ....A 33278 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108ab23db2f32ed913909abb3f7e48e1d4b50727d9ac96e4696f02557d7540e3 2012-06-30 16:12:58 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108ca2057c3842af99c4b5af04a5bba8fe5a579d2a95343308ddb1842a4b02a0 2012-06-30 16:12:58 ....A 1705472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108ce59c2d5cb6598bd2398b3a621439c91ee818ba79ec7d32591ff4538757cb 2012-06-30 16:12:58 ....A 124416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-108d5b6c25c8f62dc7de0d0a2363c560d5e642f8d88559939c1e7fdaf72a497b 2012-06-30 18:21:34 ....A 294247 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1090acc37f1d0b9a8d5f358d13a2fcc0b0a31747f498bf4e34639b0ecc4dc629 2012-06-30 18:21:34 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1094ee549d6b05029be64effd30ca97269a919821469e223c5820d72b802e8dd 2012-06-30 16:13:00 ....A 238080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1095a303b739b2d907e1b20a8377e365b581a634c825da7ffd8f0bafa76d8b34 2012-06-30 18:21:34 ....A 1876480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10961ae0f3f413b8408e89c67eb3850c330031ac052a5423de1061ef504687b9 2012-06-30 16:13:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-109675261abccdb03fd08ba7035d1f21a9790113f1c9d49eaac4b69bc15379da 2012-06-30 16:13:00 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1097f9f28504e483596d8cf92d6753c878b7e29f9f3302674a39a652641f56ab 2012-06-30 16:13:02 ....A 422912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1098ac5b8fcd9292e05231844daa1194d0027e16d000e642ccf5d7c2dffa1c16 2012-06-30 16:13:02 ....A 213504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-109a7fe63ccaf1e18b17d6eb660b142ed269f45b9afdb23d29af757b4e1fce95 2012-06-30 18:21:36 ....A 2428928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-109cbb22d362341c52352d89234cdb3baf5917059b0f51b8616bc58fc0f75590 2012-06-30 16:13:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-109da1d97b4099d94da141600525132ec03e5a9cacd7774c2057bbbd15890a5d 2012-06-30 16:13:04 ....A 511945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10a3b4ee7c6806779d1fa7295fa6ee1e164453c0ec89f2c10f17373f90519828 2012-06-30 16:13:04 ....A 387584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10a880f4c3a3733426bc10739f2f4b4c6783b100d4e4a0c434d8469a60200add 2012-06-30 16:13:04 ....A 281292 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10a9cedaf16deb02b34caccdf5c96ce9fa65ee6c45dbce3eb5023e9d4fdf51d9 2012-06-30 16:13:04 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10acf4b022bee7151211fb6dc671f5430a3d2acc553e57977d0896dfb5c6cbc6 2012-06-30 16:13:06 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10b84de8422fef5cbbf5ad90aa81a809142e15cbbbd4f0bda993e29372ccb668 2012-06-30 18:21:42 ....A 21782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10bd93b5da6ecb289563c5dc02608f2ead940450585c140dbcc5e221666c6fcd 2012-06-30 16:13:08 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10be41ec0ca8dc64f0496725ee28924a9e7ba7a4a109714ffd2c61c979cf4c66 2012-06-30 16:13:08 ....A 233984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10c0930c3972b475d5d4a063eccb6190962f1a75cbbb5ec6c3a74c358a059f40 2012-06-30 16:13:10 ....A 652528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10c41c52078c639a96bcec696d78a032b039fee1756ad01404d6d0424994681d 2012-06-30 16:13:10 ....A 582563 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10c85d844817d84c3dce675b48ac017185288a2aa158133992085a0d3044fe7b 2012-06-30 16:13:10 ....A 2566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10cbdae53397b708ea020e94e429fd1e5d57085e3d0fb5e39f62f60250cfd031 2012-06-30 16:13:10 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10cd03545ecc9b6ec90f4895a87f871df50c0e14b3f857c1ce3e5b62e4b2bb10 2012-06-30 18:21:46 ....A 1200128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10d0777160490a5c8318da32a3adc818fc13765ffa320306510f9b97f1d5d3bd 2012-06-30 16:13:10 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10d1f7aa992f42f70de5c68229417d3062013d9b6708d97c4d4802570d68678a 2012-06-30 18:21:46 ....A 82723 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10d314e9060d67a126247c802011c1b9e56a566553908e6796e05240543e07ba 2012-06-30 18:21:46 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10d4cf115470900715641e94d261e03838a580d0fc7187e51ba404f78816e326 2012-06-30 18:21:50 ....A 5611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e132c6581ca57415691df5a39f0c1f9e4e9ea372c161dbb7445a9d151749ad 2012-06-30 16:13:12 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e16ade90a0b292b15a2e70ab915610b798d30545a1bf20aafd77a241d4b1e2 2012-06-30 18:21:50 ....A 703852 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e73de6fdcdf20ca987fcdea16bf554f101d586b86781038e22bb160e4c83f8 2012-06-30 16:13:12 ....A 272384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e7dd997f35579bac1d0a221427ab4ad968ee654ec9507e47cb3226c6c91d87 2012-06-30 16:13:12 ....A 1165788 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e7e250b50a5c702dd7c4a97f7367956cff911c0b4c28b0bc60b78986c4faed 2012-06-30 16:13:12 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e8a12487160554393f10ccc85d32d37dbbfc06e712fa11e3306e244d7bc444 2012-06-30 18:21:50 ....A 21760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e99f48f8448a7c81d84559d877632dd289268c861d559b13f9f23cae7d65c3 2012-06-30 16:13:14 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10e9f64a3631f5f7a1ad2e0a330780928ccadc8a0e41aacb4fe3ab9b9c9d4807 2012-06-30 16:13:14 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10eacd79703af205ea33f66c390c7ff68023a0738a619bdc2710b2a126293b4f 2012-06-30 16:13:14 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10eba982ec2f9c6301cbe0ab77b3aeaababf9c8d2326f596228c891fe463525c 2012-06-30 16:13:14 ....A 335360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10f61506114de6e5f663274969c3465a8836f72c4359393141bf53ab24167d67 2012-06-30 16:13:14 ....A 1320448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10f6d7b0a59689f61d714b918f562f0d272677e0c1894ecdc7d50ddee87edafa 2012-06-30 16:13:16 ....A 73967 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10f7b4487df68484c1f335e6522dcb37ccf90bf9de63acdc311681fad3cfb66a 2012-06-30 16:13:16 ....A 631808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10f95519b70b5fe84a6678935b5c4c483634887f87472532abcef85053f184f3 2012-06-30 16:13:16 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-10fbd8cc975923b3fb186f3824b99fdf22eedb2f7f34bf1b04d399942ee5e7c3 2012-06-30 16:13:16 ....A 348672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1100dd6d07cd3991e57692267d22cac1574bc8906cbd1da2126cb84c9b88d5fe 2012-06-30 16:13:16 ....A 68393 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11025391315d09d5ca573f88917ab30b054c82c508af101b4e7f51998cc0edea 2012-06-30 16:13:16 ....A 1695744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-110544de21e8a05777f8f8882ea0cb24e1303325d8950e3f0607e2cce773800e 2012-06-30 16:13:18 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-110c675c37f89cb97523c4eb74bc32ee57c9e5e60d4f5911ae35836f3901343d 2012-06-30 18:21:58 ....A 955392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-110e110e8e18ba28c080add180f4a2e8020d21abb21f2e691c46633552d6ee03 2012-06-30 16:13:18 ....A 1859584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-110f4e8e6d05bcfb0aed98bd9ce09c9be916b07599146bf745c3b6f7344c84cc 2012-06-30 18:22:00 ....A 6368583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1110796ff6db9012035be6e2943b25b6bc42579210ec1e3b3d9f8bec022dff8a 2012-06-30 16:13:20 ....A 116441 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1110d839ec3e7fed4b13d8266dc45b39ad688693740461da434aafe747026a11 2012-06-30 16:13:20 ....A 180024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1111d240411d40559e975fdcb9a4a2b7cbfa815014d5d7a822c85d10ecddf0e4 2012-06-30 18:22:00 ....A 194978 Virusshare.00007/UDS-DangerousObject.Multi.Generic-111298fafedeb07e0b2b7916570d3d94dfd276534b6764db0ce0f7e8bfb32731 2012-06-30 18:22:00 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1113c45676b3b24c06cb06880e660ae92e424052e2734e8121f68ff665ecdbc3 2012-06-30 18:22:00 ....A 24635 Virusshare.00007/UDS-DangerousObject.Multi.Generic-111400f8b7e17fe7c42d62063397e97769f3117a762b64dca74d7999b037096e 2012-06-30 16:13:20 ....A 294518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-111646738f9fc41a9c377fe4e034b400b516bb5eb72a52c9c09646fe539e7d2e 2012-06-30 16:13:20 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-111d71a06f66cee738a9087d1f81306b7b761cea70cd62013e27595fe397b062 2012-06-30 16:13:22 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11202d64f571138bc66305cfa1382af261f569cd7693d9ac991ea4c166f631b3 2012-06-30 16:13:22 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1121971c0ebf20dc5cdc852539107581cb999d9337f7eb6d295bb5c07258c4a5 2012-06-30 16:13:22 ....A 427878 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1124483b672c8d284e61f4ed58a6e9822b1b083dae08b0058a74db657a593ab9 2012-06-30 18:22:02 ....A 900988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-112827dba599c1a4cf955b16a5eab2e768ad12171595f64559696345e356fe14 2012-06-30 16:13:24 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1129dc45e0fd72c90467c02f61c2d4461ba0a309901ab3412768f387490f1699 2012-06-30 18:22:04 ....A 680448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-112bf974b6f7c765b729dd0eb0a55d8d52fcb74db342f268ea15610f805ee1aa 2012-06-30 18:22:04 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-112e4142fc148c41ee6c5f6f27c521b90106508cb2509f3c3b9f741eadac9c17 2012-06-30 16:13:24 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-112f127c92b99b27e20b18054da7064c417ede4fa88b0472d28154a45941390e 2012-06-30 18:22:04 ....A 404800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-112f6805efb36235a0ae263b0943b80b1bec0b6d79465b38e1e3692f1eaa5def 2012-06-30 16:13:24 ....A 289280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1132d542107cac06cf724a3660e43d628a11db937dbecea3f78e85cb7135484b 2012-06-30 16:13:26 ....A 1147392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1133862c5895358e9636506f6c70bb557cc0fff58cb247bcb026ce23644c2a8d 2012-06-30 16:13:26 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11339f46522003a400305333579c9cab32b1a5c41604b06932f6606a69c8277c 2012-06-30 16:13:26 ....A 1527296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1135fce4774a3eee844581a793cd0fd91500586244eafa2720b0150b0aae433a 2012-06-30 16:13:26 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-113767142a5f99079431e5cfeb8d260f9dbf35776fb95e9edb00fbd15acb7de6 2012-06-30 16:13:26 ....A 526848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1139249dcc32db069fd37eb117db5db79869ebd9d91ab830baab408e1587c1d6 2012-06-30 16:13:26 ....A 385825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-113af4b5ce19f73660b797306e4a69110bc0c05645c80aaf862931e552fafb82 2012-06-30 16:13:26 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-113dcb95e9486fb222d61d9b3d3173077141594f8fe8dbbf078f7e08258c7a02 2012-06-30 16:13:28 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1140a32bf81217a02956b70da0f85ce70f970671536c3f3bb96485ae711336c9 2012-06-30 16:13:28 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1140c723c2aa45993cb9cbe7a0bb82ac657ad2d2ba88c30897b7127ad6585145 2012-06-30 16:13:28 ....A 278663 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1140f68de90491d1a7a721ee793627b687099562dad75dd6f956014e224a0d5c 2012-06-30 16:13:28 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11424c3b2a07350470275d5b22499e9431cb7f96171d988ac85248baddd64e75 2012-06-30 18:22:08 ....A 9072640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1142d77c9721dfa89df18cdbdc55bab375fd14358900e457a69b1edd4ea739e9 2012-06-30 18:22:08 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114483bd5fa8cfa2e1d21bc2e86419f08672c0730ad086ce35a03f74e07a41c9 2012-06-30 16:13:28 ....A 101743 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114689e9776356f01e421aba5569dcb20d3c4eb9f4112c67345a3714ff326067 2012-06-30 16:13:28 ....A 3827254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11488c649d1ba9aa8f41b30f7d52cf2670fa0abace5c7c5e18fddc79bac17f56 2012-06-30 16:13:30 ....A 832000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114c21a7f2b9c0899e6a1ac57b782e1c85405dc3925da36ba8aa76678d262801 2012-06-30 16:13:30 ....A 27177 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114c7d7f85daf675c268c9a563840235b68ce672f0d56eee49176271d8ba7773 2012-06-30 16:13:30 ....A 1843200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114f77df3e40ef37f7afe057850d541283ff8bce971bbc7c8faf3c41c0785cee 2012-06-30 16:13:30 ....A 467968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-114f87958aee8c90541ecca74294b94bbc248becb1560e4e32e4abf6237f4bb3 2012-06-30 16:13:30 ....A 31240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-115289f47460e2969754d749313c0315ae026bd722b8f78bf5552d15c817d545 2012-06-30 16:13:30 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1154b3c15d91f94efcd4655b798eca5419c363499257cc44e88887c6c100a6c7 2012-06-30 16:13:30 ....A 288768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11574cd6b4e968fc8f0322ed1a9d2f47f648c8096d1ac1379d1140465f53bedf 2012-06-30 16:13:30 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11583c7e07a10c64c0496313e521b44d07d1b0764048e44714b8b50edae7eb14 2012-06-30 16:13:30 ....A 316928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11587b57d5f87b209c236549e327ca655dcde3834fa084286e05909ac4d68e40 2012-06-30 16:13:30 ....A 193480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1159d38fc0376f663f944dab75fe3b2eae953fb190ff7c8c32e461b249541506 2012-06-30 16:13:30 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-115aa0fd84182bf83f604957957bbf2af610a5df729779f057a6dce1708d8133 2012-06-30 18:22:12 ....A 2201088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-115c2cda145907b091c8e215fc52872cd4b4e5ceb80764c354e3da1574e405fc 2012-06-30 16:13:32 ....A 5760000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-115c583ee9a7ed22638254c99916dfdbb9e392f93677afbb13923206a2890d55 2012-06-30 16:13:32 ....A 1581568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-115ee93e7ec6bc31ef749d8b4325e0170945a97360796b409118b875e106833d 2012-06-30 16:13:32 ....A 161792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1163dbdf59027bf8f14e733417f0a01b5e2de89bc1f9f1557c95b80819ba4a2c 2012-06-30 16:13:32 ....A 181872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1163fbf4d737362bb09e54afff9bd38354a6a05e317d69905c0f0f14ef019d34 2012-06-30 16:13:34 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1164f8d2905a011bcc7b1c1d2a6e09067f484b6827962ee015ca0d2bfa240370 2012-06-30 16:13:34 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1165524a4a04d23dc26027f0bf39a3fef75c4cef98a85aaf3cb59869c43009d7 2012-06-30 16:13:34 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1166030d01f2031bd80aa952a5d2d0eaa709b13dfb298bec324fa7ee0961a605 2012-06-30 16:13:34 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1167801314a96059bc09884b64384322875d3c27c9926fc3f8eb2eb06e532f82 2012-06-30 16:13:34 ....A 561152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-116a2379de7ffb3ccaa57f65aa648a4cfeb37b8f15944053c7893aad37be0a6a 2012-06-30 18:22:16 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117270e8200cd56324e99e2d5ff4f71edb81064b932e9b99d2e11a1757e7defb 2012-06-30 18:23:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117281b14e7e0c9819f01b115d86a18cf179acd4796f60c480edb36a44875dbc 2012-06-30 16:13:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117393370b8f0564acf15c38a48c896d9f24a980f29e03d26dd506223b5bc8ce 2012-06-30 16:13:36 ....A 1154542 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117405a80d9e5e9fd840d87e1821d00755b1d44bb329893b6d55a9a5d81b5008 2012-06-30 16:13:36 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117641a4337cef007ba494ae47fe00030ec20e65fd192a3b959a5d543a01ac27 2012-06-30 16:13:36 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1176bbad44d0c4cc4fda4c6f4c593195ca9997074982b37897b9b2e6ad6d808b 2012-06-30 18:22:18 ....A 1081145 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117a8ae8a2d5a0ad6a16a5492b69d438d94584db6e8c91e84c6ab3de38fe711d 2012-06-30 16:13:36 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117e8e5ce1f55f5a67dec1714e2d4e232c207c7018b5534fcb750ece3aa3987c 2012-06-30 16:13:36 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-117f1bfe494d1e18cb76d31d9e7ff6f41e3598781994264d86e0fb896cbafe90 2012-06-30 16:13:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118006e1b80f3cea336a07682ab58357da48a0e7900ab1f672ae61e993680237 2012-06-30 18:22:20 ....A 3747328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11822b88de41c65361756cee1a8d4f1cc8586dcc883d80995d6b4f8b1ee7485a 2012-06-30 16:13:38 ....A 29905 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118298d10379eb46bec656a355e79aec39b845379100cb8e15d832092271fa11 2012-06-30 18:22:20 ....A 17143656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1186b82120473199c3cdbb204ed743f0876bc1ce5132730c3b4c7dde05339a5b 2012-06-30 18:22:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11873c586c8989c37c999b06f36941a77e506438b7776dd84abda6b704d160dc 2012-06-30 16:13:38 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1187dddbb1b25a90c04268a00d6a02e53fdc6dc3d022ab5a2fd9d9c64640d7b9 2012-06-30 18:22:20 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11885acee66cc6d1590b05f9b1b593ae7bfa382ccc2e0effb4b3bfc8fcde68bd 2012-06-30 16:13:40 ....A 2588672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118ad8a208c3bd3a8a556df81a1e1ba58fee5fc5aad51d15da4dc374fae2d891 2012-06-30 16:13:40 ....A 304761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118c88428e4999fc239af3ff84bc0c9e28bccf57837877527e7d9a7acd0f8c68 2012-06-30 16:13:40 ....A 239616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118ca6b7a1fc2ce81a7b51238dbac9e4d810b83bb5f367e7f60c1c6c4ee9efbe 2012-06-30 16:13:40 ....A 571847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-118d449b77b749fbed7f809a57bd128519c62ef7c49c4ece8ee289028b4d5e74 2012-06-30 16:13:42 ....A 2095616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11917897c4d359fdcaa147279c5623ccba6b23861b99bf862db16deec9c03fb8 2012-06-30 16:13:42 ....A 374272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1191b24a25ab61504979617d3acda3c58f1ea521dc2f4b009899d98555129f87 2012-06-30 16:13:42 ....A 3553792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11948b031979e900bb8e9a814005a5d780faaa6c1204127b3740367ca618e73f 2012-06-30 18:22:24 ....A 720384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-119813287d7750b503687dbc5f03582ab00ce69dde5047610002f25bbaf1e29c 2012-06-30 16:13:44 ....A 1009152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-119b4005baa4ecf218bb280710b4aa98c9423bac8d26af4bd3ce6e8237c0db60 2012-06-30 16:13:44 ....A 985800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-119c8f1c845bd4a8e6df0cd94f93fcd9f2318596ae2cb75925b54089bc14b561 2012-06-30 16:13:44 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-119dda32dd8bf8969d068d246432aab06b983a3ed73a8d92d75f1e820175593b 2012-06-30 18:22:26 ....A 1606144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11a0b59e976fbeced4a73503a8e5aac1d2252b618b283430c77c4cfb9e459f8f 2012-06-30 16:13:46 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11a2f29d833a79c62a32b9e118600890fb702ca04f3a8904b44abc35ca07743b 2012-06-30 16:13:48 ....A 2272656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11b377e36ccb757e52d31d355712b0286c71cc75a8c3a0c01ff950ca49763486 2012-06-30 16:13:48 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11b3da3930bee0e6d76faf088853df2032840fb85fb9dd38fe0ee20e8e54b873 2012-06-30 16:13:48 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11b82f435884f5efed3262063cc6e6b150ac56f2dc4a8acb3318a5b93187be1a 2012-06-30 16:13:48 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11bf5736650e05f4a0378f452fed65cec16ad7fca3b2af4ac91267d067a7654a 2012-06-30 16:13:48 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11c0bfb6523d5f4999ea404da74d757c97379a936fed55cd4e4a54f7b5bb31e6 2012-06-30 16:13:50 ....A 239616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11c2d22b92fc5b014d28a4bd0fc18ca193005996ac3d7130728931795ab4aa92 2012-06-30 16:13:50 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11c43abcf55716c6e9e7b0e6d47eaa88515ac69cc69b0f50a0dfbfc86e986eda 2012-06-30 16:13:50 ....A 244152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11c720de4fd73ddc03f054bd1e7e85bc6c3f1c21d54111a836e3fccebfaddb65 2012-06-30 16:13:50 ....A 1697792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11c94ef4b5f6ddb40a634fca7703c727a42ba3df4428f2cc25de9f17a1b2ebb1 2012-06-30 16:13:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11cebfdd52f7615f2f0f9c8b34844ca739fb2eec024da097bd8ec1f03f49b3ab 2012-06-30 18:22:36 ....A 2928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11d60772322c80976f04638d772d31d4646c07ed5a29d01365f4f232465b3980 2012-06-30 16:13:52 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11d80a43bd4903e8aa8aaad2253d2ec0daad6e34bd75559f4f93e74246b2bc8c 2012-06-30 16:13:54 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11d81c4dfc64ed85963b9d12004303ed9284a61a18b30bc268734eeb5beb83a2 2012-06-30 16:13:54 ....A 44102 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11de6dd8f6b8744be7d1925f6245db7ee921615ee054ea2b2be75d52978a3da0 2012-06-30 16:13:54 ....A 755712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e0cb458745c625b53384086d500827181e9eba36bb4a721723032f0e105782 2012-06-30 18:10:32 ....A 426305 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e1d2092ff2be2df62603bf4052fecb29c25cf430fdf92da054ca0e41b04feb 2012-06-30 16:13:54 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e2647b14f26ffbb40a729eeb9e958d1e732bf682f6d209a22c75b84b275859 2012-06-30 16:13:54 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e51bdfa4726852164dd9fc8a3957da3c39979d3e55746d9265edf74e17b4c0 2012-06-30 16:13:54 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e5a93398515a157f4f3fa111da6012896bd4a2c12f4d0a05627054ef36eea5 2012-06-30 16:13:54 ....A 774656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e5db4b46a1af86d4f62e50027286318ac64882acbf5cebb1daded2f70f7667 2012-06-30 18:22:40 ....A 4829184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e9733c1079ef3aba221771e0e0852c0bd975ad7013f5c9f09a81e4e0f7f978 2012-06-30 16:13:54 ....A 3567616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11e9c8f4feea0f35d51056f8af80dfeee3c8a5edfdb19c7a373ed2fde08cfc9f 2012-06-30 16:13:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11ea76daa329553a70e91efd19fce5515ae2f8233c2a02cec62855a5f7679ac5 2012-06-30 16:13:56 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11eb85a5cf79d81605e600206aafb7c9df8296c96c73a7bb72b41cd8f811cf96 2012-06-30 16:13:56 ....A 1431064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11ed09de94016d2ad9d5835804f0495372cc40b26bdd5703244ab8be92b4ffee 2012-06-30 18:13:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11edd681f58f6a9ef1c7ccf69e365ae8656cfe1f547af3d295b204d4f064bbdc 2012-06-30 18:22:40 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11ee97a723f06b60adf8a60b28eb056d1a43ce2140e523b7552dec9b28f23aeb 2012-06-30 16:13:56 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11ef801a352a2d0a55f70566d57b1476a06e153b00e48a314a6a1b29f594f040 2012-06-30 18:22:40 ....A 110167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11f0c4b1cfb29a0bb4fc1e258034a97ddb9bb2d50f048f7491bb8760f6501b75 2012-06-30 16:13:56 ....A 721932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11f0f9699ee01da422c7689785527f5ec5c5132750bdb53b046a50bab688ffec 2012-06-30 16:13:58 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11fbb67c0f88bd17dab9da0e3efbe58eec21ad1717bb298a24c93b2988ea2fc0 2012-06-30 16:13:58 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11fcde9a5582f3fcca071ecee62f1c89b46361289c6bd99341e31fe029739ce2 2012-06-30 16:13:58 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11fdd93dd29a7af8ae4fc3652312bbedff974321683d3ee2f13bd06efbc60409 2012-06-30 16:13:58 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-11fee90e6ba2e80995291f7f59f68c8bd02ff87382813f830792be42bf55db3a 2012-06-30 18:22:44 ....A 1150007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1203ae4733e57d2287100bf4bcf2ebdc7fe638930626de26bca1e5e775fdf9b1 2012-06-30 16:14:00 ....A 88127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-120844a07a6f67c53c72c1d4f5e13170cc8c87b0ff81417a5e18b91fa28d98ef 2012-06-30 16:14:00 ....A 1089024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1210c93f1bbb5de80a101b5d6cccbbd52cf8ecf6d7a4a75028b915dc111ed0dd 2012-06-30 18:22:48 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1211e0ae71a61a30d5665e4ee4a37203f8863f21b3eb45730199bbb362f6e871 2012-06-30 16:14:04 ....A 16560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1215fe2ead9dc710b07dc5e0a85c7057b7b776a34ce687d32b5d3463cb18b195 2012-06-30 18:22:50 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12160c8388ff7c97dd6a1d82af2effc6ddb8b4577c0a0e6422b1f0df2b4fc509 2012-06-30 18:22:50 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1216401c5fc130fb16292e47f6ca7aafdd878366a1204d8d6b291929d6c87918 2012-06-30 16:14:04 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12190c4464a904b5e1d7e021ee611cfa55484be6cca5e5e5de87121262d864e2 2012-06-30 16:14:04 ....A 4938240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-121a10a34e8664b483f176d88748c1e958948b05215c81eaf901199e276efba4 2012-06-30 16:14:04 ....A 80484 Virusshare.00007/UDS-DangerousObject.Multi.Generic-121b82ccf81658020d558cbd844bbb9755624828b68e0294a6e5b8aa921b292e 2012-06-30 16:14:04 ....A 25389 Virusshare.00007/UDS-DangerousObject.Multi.Generic-121dd3ed027f21a9d8ee677b10822278b25ebd33283f04afe5d97bf2ddca4dc8 2012-06-30 16:14:06 ....A 384000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1222a6695e15d0bfde98f78da4ad6089f9c4a5625d2069c7fbd400e2f88ec7b4 2012-06-30 16:14:06 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12268ea377f7b5ca37dec2813c367cba8a2b17788933c6897c3fbf2726fab763 2012-06-30 16:14:06 ....A 3719680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-122784a795cec0ea7267ebcc4572e53f4ed7abb1013b39bf62cddef7eded0d53 2012-06-30 18:22:54 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12288767e63ecbcf96c1021b845247f6c57f1b25420494f59d56c1524a01bcfa 2012-06-30 16:14:06 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12294e88a48cf490d0555f1416466015b707d9a2fc03123061c9f82fe7b68a12 2012-06-30 16:14:06 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-122c50236d7145fea92d99a1d06b0f604337e830e1cdaf6ec0b43bcf3f4b0e5c 2012-06-30 16:14:06 ....A 1351730 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1233593b1027dc208f59de757b3eda2f3518f24033f93a8fb8927d3fb5d136b1 2012-06-30 16:14:06 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1233da4a58f912d0ce94bbeee2bad0ca2633fb8ba6c240380ce72ec5865ec62e 2012-06-30 16:14:06 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1234737a0d4aaed5591c1456716826e214ec6181b1f0f645af5eaf9a3f6d13e8 2012-06-30 18:22:56 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1236b94ef4c4b43d43ea03e5ed9e4006f56d0bcaac90bc9a6288156f06a63cd8 2012-06-30 16:14:08 ....A 49150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1237c36e1089ec90cdcf9a3c4c3d78eea24671b8ad4d2b6f26ea06d27ef3b6a5 2012-06-30 16:14:08 ....A 235540 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12384e98c46b79dee7738b8958ee62f8da1a86561e251f674d24ad94eb72d0c2 2012-06-30 18:22:58 ....A 1405952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1239d775f9e1f5295c72b715c39d7ac1621cc1558aab3269629ab26ec009dfe0 2012-06-30 16:14:10 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-123abcdf64460487fa215332c8e18fb71981e134d8423cc2cdfb1160dc016843 2012-06-30 16:14:10 ....A 841216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-123b0dd7c4018dd799996a657253ad20e7dd00874351c0ba502491118c93a449 2012-06-30 16:14:10 ....A 182371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12433e444ea2f179b8b99b2ddf81158a714a112019b2363e73d35b2be8b2fc26 2012-06-30 18:23:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12439df04c0b7199d2967c0dd40c17d1e5f66e68ef1c94ad70a8e0ce056aa13c 2012-06-30 16:14:10 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-124a882c6795939ba955fb67d1c44e602e05a7934e70aa6b7f8f52da7bb3704a 2012-06-30 16:14:12 ....A 592249 Virusshare.00007/UDS-DangerousObject.Multi.Generic-124b3f3cddfc43902a8d2cdd95399dafc02d6021e234cb2ee2ebff341cc43b01 2012-06-30 16:14:12 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-124f58d497b5794035d7e935ac7ff35aecfa545a47bb590bf79030d75c5419fa 2012-06-30 16:14:12 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-125039e9eb6982cc1c39c534e73aa5def819a0435d5fa01ac53342a7581ef53b 2012-06-30 16:14:12 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1250a979bb7d8647ec335b6b695f61276f3dc0d0c13a5e9ece1ec2d2d963ff7a 2012-06-30 16:14:14 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1253b019044261b029a253134036d5e78160ecfd5f30277e0012a36aa29fe940 2012-06-30 16:14:14 ....A 232448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-125a505f133bc895996ac35e63bc07014598191fb2d17288a20f403737075046 2012-06-30 18:23:06 ....A 1523712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-125d5c0b235f12f571f7d1bb6fd9fdc0f7856d44ca8d9b65bf0151709eef1ebf 2012-06-30 16:14:14 ....A 170752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-125eff3caa5bfc63a93936d76be45d845943ea2b4be9ec5d9e330dd88b7c8036 2012-06-30 16:14:16 ....A 140312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1261f5fedf7a052e2130ed8698af828a66386c8ba8dff4866e621b8932509b8f 2012-06-30 16:14:16 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1263f66cfb259994c7b7f65976fddbfc349220f55257f395fd86c9a98dc5242f 2012-06-30 18:23:08 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-126e841dc1e19c5ffa7be2da40ef60507cc00fdf11be37b7f9054728e6ce0e74 2012-06-30 16:14:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1270675a3c29ac195c97c8a4ec19985954155db0441cca0d37e54b4205c182b1 2012-06-30 16:14:18 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1272a288b7d158210e03b346f50c1383ed933a33f07b94520bd24b37720c08fd 2012-06-30 16:14:18 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12733009e1d5ed01af45dff1a190534a2e5ee057ea801bca44f884181bd2e061 2012-06-30 16:14:18 ....A 474112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1274c0cfa331ee7129becf1464ec0515690d1ba7a6ec8c1c5f5d494bc8191c16 2012-06-30 16:14:18 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12763252a8c0d078f288bf34150b1a1446a2e8490d82b1eceac3ea655abd61d5 2012-06-30 18:23:10 ....A 116736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12798e3902d166c2a91e2ed6b35d0b78a22a03669adf63b6cf49240435a67d0e 2012-06-30 16:14:20 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-127b39fd64c70c065fdadfa4580d25b54bdb690a3cbbe4428b38cf69179f003f 2012-06-30 16:14:20 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-127b9d50d8ae5c0d177909fdce0c61a331117338641026e260bc3b1b013b3411 2012-06-30 16:14:20 ....A 1867776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1280f6ae307931fc9fc780d5e960afa432ab1bfff3f62bcbc94ffea553250ede 2012-06-30 16:14:20 ....A 306920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1282395f21b11749d06222541f42d989bcc02e4c9a9c8ad0b4424ec4450732d9 2012-06-30 16:14:20 ....A 200945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12837e57988557ed758b73987d9d076fce944053773e5a1a23d1d2f0c9b382a7 2012-06-30 16:14:20 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12859229ff48089bc1cfb706729bbdeaba500477a7b7bf11a3cd34234c6fbd69 2012-06-30 16:14:20 ....A 1302528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-128c745e63b007b94b069f30537eafbe86f1d26101cc8de386bf0b7e25ceda26 2012-06-30 16:14:22 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-128ccac834ccca00f495dfcdd0411386f28093ae03d9fafb3f19a6cda3d8b7b7 2012-06-30 18:23:12 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-128f992bc52e2e408070bb69e9a382403f55f7ecc951b200057038470d0920df 2012-06-30 16:14:22 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1290470bd588c530fc27eb48ad64f02a77b8bc1e78441d6d68b31af288e23a74 2012-06-30 16:14:24 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1298379fbed50330da87565f614411320be3f9e2c86414a69b37f230bf74d8d9 2012-06-30 16:14:24 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-129ad564bf7536dff7c3e769692826e8272bccc1d842dab994025906698f1042 2012-06-30 18:23:16 ....A 5760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-129f2ba3051f7999948b525dd9d17e1e46a9169579bd378d742a0c011ab714d3 2012-06-30 18:23:16 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-129fa8c63687c43324cbd30450827752467f2ec6f4ec210aca525f46756b6c51 2012-06-30 16:14:26 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12a14b19e0cc203c3446e3ea2907a3ec7effc4c47bdd2d9b45724d2413e28984 2012-06-30 16:14:26 ....A 648192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12a23e99dc3280cd5a3b22bba72d02b29c1b94117c51621f816ef7ceebec3981 2012-06-30 18:23:18 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12a5bc675fe48f5be36939ffc5bc00d156df37dedf929b33fd503ab59e62d78e 2012-06-30 16:14:26 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12a709d10f9bd57b4b5eafce75111086e0decf69ad3c1d26d4715de6e2782d90 2012-06-30 16:14:26 ....A 88551 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12a8b0c23009e1501c60f02b763992f3d9d6e14dc0542cba6f73e934abe4c821 2012-06-30 16:14:26 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ae796271384aed8ef3e5545730ad39ff16e24be6e5a9139399668e0b761cc0 2012-06-30 16:14:28 ....A 514048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12b4b30182a40e61698a059a2aeb26cc9890f6189cb896a1d915ee61407855d7 2012-06-30 16:14:28 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12bf8f6f33d4b15a3c4144245af29c7d682096876e65103ac890d4b39491db08 2012-06-30 16:14:28 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c3280a4dc4daa5209d6e77d242523942b5523cb15f26f357da5f467ae37aad 2012-06-30 16:14:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c433fcf11f01474120714a9b7fd3ba1a39c883dcf393728f65f98e9c59fe7b 2012-06-30 16:14:30 ....A 117431 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c52af2bf16d6e0270244aa9d616954d6fd1b7e816b8a586ab52bc015e98c51 2012-06-30 18:26:30 ....A 670720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c54630481db31703c4d016f912591afaef72ff9c6b3053a43e514a2714ebe5 2012-06-30 16:14:30 ....A 194667 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c5b2c53c4b3cc4828c1abfcbd060c5c2a7cf8a06f9431b704acc52014d305d 2012-06-30 16:14:30 ....A 344576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c610013861f4d0da19b603fd39afec0a1a9f7dd3a8686626c41ac9ea217511 2012-06-30 18:23:22 ....A 160928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c633c8d52764558ced3ec3964e4d35066ebf091e21f85e4ccbfe92d5a38bac 2012-06-30 18:23:24 ....A 1933312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12c9cf93f468af95adaa6f9cbf9ea192c5040ef4dc9413abceff0cc3a915691f 2012-06-30 16:14:30 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ce5fdbd852c96aef4a2d7b646b851acfd5b269cfff9aa4e78d9520e277dbf8 2012-06-30 18:23:24 ....A 147416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12cfb64ad8f064ae9fcb35907e02b0b581aaf2f4f3abb6390dbe506b658464b7 2012-06-30 16:14:32 ....A 357163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d5b56c63250c6d35f5801ce820c4f1f15750bf0983a2228e2a778be88506ad 2012-06-30 16:14:32 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d5e31a13dd6ce126193f5b3daff1a981a87ced63100aa43441ae53dd583b39 2012-06-30 18:23:26 ....A 9817 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d6433d31218ca44e3c408030cb12b118e26e5af3138bc1d0c5482f23f3a160 2012-06-30 16:14:32 ....A 163328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d85a26292390a0aee8197fb15e0b33d31f0414bdd281c9f80f1a3e28ed9c20 2012-06-30 18:23:26 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d953641b2b46dfa8839a65ffd79e9f93432f0209cabfc50fb210282ee2984c 2012-06-30 18:23:26 ....A 535079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12d9b38ea5accf032c5c04f500a2395f8bd8a7a858434d46844f67cecc6fc1c4 2012-06-30 16:14:32 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12db1eb37100ea39ddcf2b9bcdaf81b06c8a7cc3590e56f5d3d7442022cd02b3 2012-06-30 16:14:34 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12e18cb87dd30fda92d55b9f089ac514f5c5edf1680fab5ba1293f069ea05d82 2012-06-30 16:14:34 ....A 16316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12e4c402accd98c70dd812500cfe2f2977b843c074680eb4ed5f152bcafb4138 2012-06-30 18:23:30 ....A 131672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ea717d944073dd58842f099fa13218b68091fca945692e25c0c040dbf18085 2012-06-30 16:14:34 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12eb7ac19b6dba426e00da48566bffc433fbccd8c535c359f77a21490fcad68f 2012-06-30 16:14:34 ....A 112176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ebe517e993ce3cdaaa27a19f059c9960cb9341d6807bebef5cd8020071aa50 2012-06-30 16:14:34 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ece4413e743a117110e4cc1aaf4cf89315fedccc4214210113ebcfa26d056f 2012-06-30 16:14:34 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12ed419ca5382575a0dbf74a55e592f93923724cb788676898e13ebdfa31dd34 2012-06-30 18:23:32 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12f022748f251a4be782148258ae59a1e6058b1a36166df8bcfcaf7f1575d77d 2012-06-30 16:14:36 ....A 34381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12f3b080a1310a3f59a57317d511242aef3dc1e686a67a246baef85f1248ae57 2012-06-30 16:14:38 ....A 488960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12fa40a12f87e04aa9050c012c38903f8f7778bc4cc15fa756a533239cc99673 2012-06-30 16:14:38 ....A 228864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12fa5af60a25dbb31f7b61c9c2e149545f7b71f283d07dba1f31c968ac41f5d2 2012-06-30 18:23:34 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12fc2b03ca4c420db2079189d28d579bdcc1036d3100fccf00cd4fc63a721588 2012-06-30 16:14:38 ....A 31287 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12fd9f5dff55c1c889e98d5f20e2bf703c055c27eab6ba94bd86ba7bd2608883 2012-06-30 18:23:34 ....A 653824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-12fe5e405929f2b9a25df25fc1c641329b63382346bd6de17c1f4729a2c14275 2012-06-30 16:14:38 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1300e4978f6ee8ac00aca8e1168bbfaf1b1d91bb2d25b62e74831b3894b93fa1 2012-06-30 16:14:38 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1301f994e2e12da4fcc0b49de0710afecf40d8a9b74030bfa51b6781db4f0b90 2012-06-30 16:14:38 ....A 98375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-130225d1df2a39e729018e9767cadd5a394e088197fcc8bbbee0b474ec4b6e74 2012-06-30 16:14:38 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1303a1f16f6ca72e930c7c92a538dbafbfa5a3083209c21ef8033cffa364970a 2012-06-30 16:14:40 ....A 2895872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13045367899a47fb867864d3986dfe1aab0988fe73134b9196e418884179f318 2012-06-30 18:23:36 ....A 84992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1304d3e09207c8b17915a4fad0ae9a87ce89d503c03cf3793a4ac327f34eba8d 2012-06-30 16:14:40 ....A 251924 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1306ed199832f909c4824cc73a1d0f582ccf239a4a5ebd8dfcd49c5c0fcc377b 2012-06-30 16:14:40 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13102d6b9e35bb71181e63bdca7db2cbc9cd51b2271290f0b19d561a0532eb8a 2012-06-30 16:14:40 ....A 32125 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1311af53014b47ac80380ee8d2d5a2122d0f27a3608cdd301c380b434a2beb83 2012-06-30 16:14:40 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1312a2ae93e11e24ebc165d6b784dcf100c77b4ed2ec1367d2e836b4dbd6443d 2012-06-30 16:14:42 ....A 42348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1313dbf4150057794209d02315058430ad3087f6a8a230e5a1a8d0e0787150a7 2012-06-30 16:14:42 ....A 264192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1316cdeca9e36b5c628cb5da9649073993b946e6f7e9c189de96dd4026bb9b1b 2012-06-30 18:14:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1318852508166a00b7178ba9bdb57de1f9f5ddbba90d68b9f80b6048d20d0381 2012-06-30 16:14:42 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-131a0d214aafc8488b7392d42f63976b1c79ef3ed7963ad8546db5a8ada5157f 2012-06-30 16:14:42 ....A 26600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-131a74504d0dc8d95fb6270b090c706fc50f60028eab74e1bea81a2afef1b411 2012-06-30 16:14:42 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-131a9613cca3a953480dc033cc71220b345a589bcfc905a97050beeaf2e37eea 2012-06-30 18:23:42 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-131c730201e7ea1db5002c2e9164e0e2c4c0b37a0721f11192656b1947e6f8d6 2012-06-30 16:14:44 ....A 8852486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-131d4b2a8002b38248a95f7cd956eba0b39a15f8d802bb0be875fd8f66116503 2012-06-30 16:14:44 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1323976839b2269a583120b54304db4b45e4a27536c66bfc490dcf10a89ad2af 2012-06-30 18:23:44 ....A 336642 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1324201ddcb6653ac08717285c13fd5280fb82d13818f103b1e2e87ed7bfbffe 2012-06-30 18:23:44 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1325d6d60d4c72474f027ccd9ab2d642349aea8e24c6eb3905667869c7110d94 2012-06-30 16:14:46 ....A 4490241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1327a1964a4baa48146a576b92653d1cfcd087cb3c8124b1361e813a99e7b324 2012-06-30 16:14:46 ....A 473686 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1327ac0120f096cf8f253d6de384478f8ca70013d871c134d9600f53b3a9734f 2012-06-30 16:14:46 ....A 721920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13281b2bf51bc44d29003e46e77a5f7f0f8e9fc02d24990b8ef9668c682daf51 2012-06-30 16:14:46 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-132927e11046805e5773092a6586453b26bf61f4643efa157b43a03e820d506f 2012-06-30 16:14:46 ....A 171566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-132acfd912a891b8f527a560f8cddb2f484bcc985255c2002d571dcd2480400f 2012-06-30 16:14:46 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-132afd36404dc393b789273177f3d73ed1711753fdbc0e18afa139088a13b635 2012-06-30 18:23:44 ....A 47584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-132b9ff078e2556d25c36d9dee5e71306b0676a150331f207803dfac481e66c4 2012-06-30 16:14:46 ....A 580096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-132d73b1e957f7f18e06005b7802ad96056957aaf996ac2e09c7ae862c1a7f95 2012-06-30 18:23:46 ....A 1714176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1331ddc55c1743ba11cd8e6a6d8827bb66ef27912084378ce33dbfeff6ad93c2 2012-06-30 16:14:46 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1332d4eda51f85d71b8eabb4def854995fecfb0e5321e490fc86b18ec77203ff 2012-06-30 16:14:46 ....A 498716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1334e0966f26df3808308f2661b476ca09562c6c0a4da27907d665c7a9c810f1 2012-06-30 16:14:48 ....A 147968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1337bec91a79b9f9af2fd18261e16df9c3f3b3059ab0ca3bad8ef8dc3f7a504a 2012-06-30 16:14:48 ....A 277011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1339c7438e1251770c79515aafc03df71f84b04bcb5f7778e5bc6d72877a1a0d 2012-06-30 18:23:48 ....A 274068 Virusshare.00007/UDS-DangerousObject.Multi.Generic-133ad9cebb6783b8c24aaa2dd28adc50e87493324b3222bf920ec8e0abafd1df 2012-06-30 16:14:48 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-133c1fbc5df7e71dd106352d5431f4af4bd569551e194a7e23c05d6db0966a7b 2012-06-30 16:14:50 ....A 1826816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-133f99f9496b21b0a5b7a81b56a28d4d51fda6f4839e8ea02414fca84152c1fc 2012-06-30 16:14:50 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-133fe96f5f1a6ad169de403f2ce7aa061d217b1cacd989760e04746b5aa0fc61 2012-06-30 18:23:50 ....A 991248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13404960e0fc4043ff29f9388120a25b67587f3f6b8d445be491d719cf470b79 2012-06-30 16:14:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-134276ea8e218664a29cd9d07e8a4ede6534031be7bc0774434a14518fc13dea 2012-06-30 16:14:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1343454ff6dd34eb2affef96d5af0cec43d2142d9c137729a8bd37348f001b72 2012-06-30 16:14:50 ....A 1329605 Virusshare.00007/UDS-DangerousObject.Multi.Generic-134388ad83f2bb53db84427bdf6b083f44f236e446d036c7798d96721c885647 2012-06-30 18:23:50 ....A 391862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1345b28320fb726d6429e6a7c1ea308c678097706683d627771e93d6c2f18f00 2012-06-30 18:23:50 ....A 282939 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13473f37cd859f1bc719ef0ccf03c044eb0743a3a8105e701e3c6dadbcf06e06 2012-06-30 16:14:54 ....A 103140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-134f892c34a18126ed5e4b52c24c0a017be97f9394e9b924b7608aff3169ac55 2012-06-30 18:23:52 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1350e4219d0a8bbe286c156e289cce190ea938c1f3fb44b7a2aa9a6f768eb306 2012-06-30 16:14:54 ....A 426857 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1351fc023c1b29cdfc47e7a92fcc758164701da052f44cb6de30d4725efa94b5 2012-06-30 18:23:56 ....A 631296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-135c7a6b8c056bce3e627b2f2546f180dce3beaf8b0b6199304a6c113c148cb7 2012-06-30 18:23:56 ....A 523712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-135d468a267e288f9a4b578b395cad1b50e582787c634f4d1795574d3134c1e5 2012-06-30 16:14:56 ....A 1834496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13647d5733dabdd690462c5cfaa7d1fe217b6ed8f4a50247d42f709f1e6ad6ed 2012-06-30 16:14:56 ....A 2977755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13657c0d7541684fd4a84b33bb487c2118447aff2c74ca4316ec3ae1e2897fd5 2012-06-30 16:14:56 ....A 1582080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1367948a158c8dd68c8589fafc1286b71332ae2f0fd3e6be06ede1367dd96ea4 2012-06-30 16:14:58 ....A 1888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-136fe397aa30d1120289060da040065d5f415e9f485193bc2dd5dcdc99b37589 2012-06-30 16:14:58 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-136fe3e5e2ba7ddcccd4094d944d12b2a2de2ae69226625a4a7195572b449886 2012-06-30 16:14:58 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-137059526fc35dcacf99ccebc6a8bec7bb1e4d8bb6ffecb748a41fdf2c50783a 2012-06-30 18:24:00 ....A 15478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1375c37b1099ebd5309a0856f9b0db88b2878b58d4a1a9865c2a2fdf42ce2541 2012-06-30 18:13:30 ....A 282575 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1375e865c4479b0c4e300da4f294920fc5040651457e05fab8d515cfed40c39f 2012-06-30 16:15:00 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1378b0c1812009ebcdb64132ed88d727740a9513bf270a0faf477868f05d9fb9 2012-06-30 16:15:00 ....A 600576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-137c42b80627ceaad503670cc357d44ada1967b6b5b3829cddfd05ec0d94e21f 2012-06-30 18:24:04 ....A 773644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13810bc46d92d1637300a3ddc607c77f7ee279c9951e08031620c4225d0c117f 2012-06-30 16:15:00 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1382b3100e0c477b4d5d3ea9836cbb6ac8840019019c9ae4660106c862b69c1d 2012-06-30 16:15:00 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13844cbbef940f123c751cf23988c7b7192d13c40218d02ba4ead7f50c4dc124 2012-06-30 18:24:04 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13870cab848fa5a0b46156cc18aea7224b5348a71b2ad4bda21745153c90eaf4 2012-06-30 16:15:00 ....A 19200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1387d21f1cc09d8fc79eff636b4600ffe57854b8973ae78f87a4073df83f1e9f 2012-06-30 16:15:02 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1389967dd18b15acb2a36ab8dfea4cb809e486cb3c99205919e27ee013e6c989 2012-06-30 16:15:02 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-138ac03666cb1a850866704462e6065fcd1534a3e9ea3570207048deae4b2721 2012-06-30 16:15:04 ....A 150932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-138b65743bc7a0eb6c48793aa0f501d053cdb97eec95bd819e7cb1f3fc759ec2 2012-06-30 16:15:04 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-138dcb647675f7c8ff70f3aac07c2f8767185d586cde33a92a8b752cda2a3815 2012-06-30 16:15:04 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1392f032a5d37a474ece89fbe66db1b71e27882a2311030a9ecb3b755502b90a 2012-06-30 16:15:04 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13993676b50b9572b34903a1902acc791a32eb46537442d17c91200d3de9ab7d 2012-06-30 16:15:04 ....A 35575 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1399e48c77b7ce1bca5f00a3b9979016207924e877440f50dbebd2e91dd432bb 2012-06-30 16:15:06 ....A 198656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-139d7af7c74ecb4d3266813b82b7842d636986c410a0dc0ad73e779ea2fe928c 2012-06-30 16:15:06 ....A 892416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-139d92ea61cc5bf291d771391287febd15a129b5c5e8904fe203867dfcd1f71e 2012-06-30 16:15:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-139ece749653491d82e9e713a068056ba47d7d6d84b596574680727e805fd2c2 2012-06-30 16:15:08 ....A 101899 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13a6ad393ae9e049f5f842865b71b45e27320c400e85c941e50efc1b46a129b4 2012-06-30 16:15:08 ....A 3915776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13a7779701137288bc4928726398ecb1fbc5a0feaaad0e9688f6005db8274f7d 2012-06-30 16:15:08 ....A 2638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13aa277a19215cb6304140c904a18265dfb9e1e40992057188131412f153a715 2012-06-30 16:15:10 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ac7f9d9e61169d9155e9a4df51e5401423bfcb6b0c246f1dba84ce20fe49db 2012-06-30 16:15:10 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13add38405a09e8bbc1ad52c933de951fc14621a9a5e3e744359b4e9ddf44060 2012-06-30 16:15:10 ....A 41010 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13b0a65ac436b7b16c5d7f7acb4605385122163012feb7fed704d80eabcdc316 2012-06-30 18:24:14 ....A 18919424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13b515165d13c98e7e69d8abafd13f6a7f25061e81cbeedc898597867a20a8e8 2012-06-30 18:24:14 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13b9af6d93788a8dc659c7e740ee4f681282b16e1f448486601f72151642c29a 2012-06-30 16:15:10 ....A 573110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13bbb4ded76d27ce50dec198365fd2e379dab9909719512d6caf911bc774d6cd 2012-06-30 16:15:10 ....A 706058 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13bcb529c785a6f78a63e863b71b9b11608561db3a0ab44988f4668ca1e7804b 2012-06-30 18:24:14 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13be419285f552d5937398211e269ad31ca903650c3c90b5d14284f8ce580b8d 2012-06-30 16:15:10 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13bf57e382b80db20dc0cdf3e299d175556fb7171da2a0cff5f219b4760f96ca 2012-06-30 16:15:10 ....A 53490 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13bfb8f058c41aefcae363ebfd9dbfe0c3e75bdff2b5d470e55d25d22ace0733 2012-06-30 16:15:10 ....A 364032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13bfb8f61958a6cfd62f58b73b028598c11b11fe53e4f729d79718c0f56a9545 2012-06-30 16:15:10 ....A 4951552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13c0e78078a46067427fe3cce7c1eaee0c2faafb403ac89baf5ecf6062259ed7 2012-06-30 16:15:10 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13c2f2306280a9d24de2fd0e9fcf41c1c280a4509d5f8ab86cce0f11599659a3 2012-06-30 16:15:12 ....A 337400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13c39019bf6904a494c80b848bb9ea84019ed4711cba0d75b63f2defa1442d4a 2012-06-30 16:15:12 ....A 501656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13c7b7d537e0381ad025f426d005c8f0b5392556cc56405526327b513e54a4ee 2012-06-30 16:15:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13cbf78499fe102819caa1f88cbde4af8736f779e914e35f3651f6a9662b9e94 2012-06-30 16:15:12 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13cd539d6bc694760bd63e03683c37660a890526db543ff204f79feb22f4016d 2012-06-30 18:24:18 ....A 4145152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13cebd077b4015a3c8204457e43449aa04c26df92aaf2e2e4f73efcc4b1f9eee 2012-06-30 16:15:12 ....A 46578 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13cf3756ee2fc8eadfb130109bb4472f9830e13a504078f226c5bda4da4e5a65 2012-06-30 16:15:14 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13d9ee4300e25e17f6b2e980d00040712220b4bdee8cb6cfcb363cc10f061533 2012-06-30 16:15:14 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13db663fcb1634149ba12853fe532392145f5d57973176af54be106f866cc066 2012-06-30 16:15:14 ....A 154266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13dd4c2878def58d7d698b27089d496a95a728a6f455f54d1a4b1fe7aeab88a7 2012-06-30 18:24:22 ....A 36950 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13deb80feac1400f712430905bdd055c8b76c190a9a26ede78c9b8be7299db1b 2012-06-30 16:15:14 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ded4d7ad840a66e7b3058069229b3b97947bd0057f276bcaf262422346bb86 2012-06-30 16:15:14 ....A 7760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13e1ea0519b2e4b1303fcadde489fa118e0d3674d9fb49c01ae07dab9cd3d0ec 2012-06-30 16:15:16 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13e527b33ccdcdf4e9b309551b44b1bc28beb97752e5363a68efc8c2c7c6ea8c 2012-06-30 16:15:16 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ea7fcba46353f1e1ea65cacb39cc95f3946df5ad335423e101ff9e7042a465 2012-06-30 18:24:26 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ee0489bb2e3810834452d4f582baa1f1610fbbbe66c591ee4d0fb89fba2009 2012-06-30 18:24:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ee5e1fddbbbc97b820271f41ee9cff7991e7c9fc105a8b25144e24f86b581d 2012-06-30 18:24:26 ....A 504832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13f18cea20ae080f01e3e053297d189c87ba7f72922bfaa5dd45f28f2e88bfb9 2012-06-30 16:15:18 ....A 4003 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13f46b09b448fafe2a40505a0a218cda2c8ff6b1a932eef82043077fa68c939d 2012-06-30 16:15:20 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13f5607ae54e7dd273993ccc1e690107e882a9f018f9ca85077ef9a80f7deddb 2012-06-30 18:24:28 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13f865bfa068821d3114cba3f0144f9eb69b52cea1f5c9dd48b1c4d0e95cf39c 2012-06-30 16:15:20 ....A 1079970 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13fa1829867ddac29ca495bc3cdd97b52d0bd3b9982dec1d454af83b4fc58822 2012-06-30 16:15:20 ....A 2056192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13fb116fac2917f99b37720738e614a2dc95ce9fcabea18f2b2503f9d46ae0e7 2012-06-30 18:24:28 ....A 21760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13fcef6341b77a23e872865dd8af2eba867c4bdcf6867f731675315471a6fcea 2012-06-30 18:24:30 ....A 768876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-13ff35676c8e0de3c2ff9be575e7f0a3d3315b2b42dc6106956e28a7e04b2e9c 2012-06-30 16:15:20 ....A 731136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1400dbe824dc92fc1645e38bc6d9193c7e603309cc4777c76ae8ca8e819a5a32 2012-06-30 18:24:30 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1401e7b15740787be4a525ccb25fd58ced27ade7ee573d90a351cbaed9355a6e 2012-06-30 18:24:30 ....A 32271 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14035a0780e823f62a75b572124a31364275324ae6fa96826ddfcbbccb6e39ff 2012-06-30 18:24:30 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1404fed2329c8384670f92ea15d4151f725cd1dcac5ed9b206815169708dc43c 2012-06-30 16:15:22 ....A 19904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14075e77842d54f59a18ecbb607d24bfc5672109e9752532a62aa6dcab86f9e9 2012-06-30 16:15:24 ....A 12603 Virusshare.00007/UDS-DangerousObject.Multi.Generic-140a4dd7c547e57d3669417b22b100158148352627be7f2503708afbf7ff6420 2012-06-30 16:15:24 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-140aa3805df27a72abde34178de4a37cb8f400b9f995a751e51f8ac4e3335f6b 2012-06-30 18:24:32 ....A 1513662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-140ba2fdd4690ac39d4e20e3c1ba7faff7ac551e024e9be01bb2b285960d4dc5 2012-06-30 18:24:32 ....A 10180608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-140e8a8407b624e4645934fc11e240cdfb2742269ad7bef80ac0fd76f9d6ce1e 2012-06-30 16:15:24 ....A 1014848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1410349397f15550b4ef1910008ed7df801e71dbb637ca0141940c75e5808eeb 2012-06-30 16:15:24 ....A 303572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14119d59baf21a0736cb3e3f585565853f6fabba15c2f7b192de0811c2c7f985 2012-06-30 16:15:24 ....A 868050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-141312f19e9bfca9109ef24924be0d97d283efe6c6e6e8eb7881e8c31d47d7c0 2012-06-30 18:24:36 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-141ee9fbf34c237d10d6713bb365a3668f3af0c603ee7f379842b2a716211f22 2012-06-30 16:15:26 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-142009db9f62b4f4b5dcfd99660c623a43b038a02f3e295b84a969ef181b8cf6 2012-06-30 18:24:38 ....A 461901 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14228157a910324f00810882ad96ee9dfedf6b0aff5717282344a4a6f6854faa 2012-06-30 16:15:28 ....A 2150072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1428b53a451895ba1e1512292ba893fdae8315feac5ba1e57d77a067add433ee 2012-06-30 16:15:28 ....A 448775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-142aeaf33f242e062bfeee35273939b117ca4bdee93e88d4f782e228f8d2769d 2012-06-30 18:24:40 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-142c2def5ab20f62fec02bad431d7a2181d16af4fb60c0de162426c8e67334c6 2012-06-30 16:15:30 ....A 308224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-142e310c9db73579d5fbe367504e979e3e4dc2ef1ff604c1093702c894fc7738 2012-06-30 16:15:30 ....A 48673 Virusshare.00007/UDS-DangerousObject.Multi.Generic-142f117e3dc66e96fb80b652adbcbd6aafcde6b5abe45f4a15940e0ed979d217 2012-06-30 16:15:30 ....A 189071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14323ead133bd68af0e9ceec556fdc773da560395f727aa3e1f2b52a6714b742 2012-06-30 16:15:30 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14370980c3011af6a10d96178553e1d3a98a0c8223c2249e8158c92ecebc355a 2012-06-30 16:15:30 ....A 275456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14378d6fee6149a63ae4d48d8f77d7dfb7c00b0c2c0af4d75d2d9856d0786c06 2012-06-30 16:15:34 ....A 445179 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14439c2d5d7809061fab3ef137108635c3137d20e7a8e28b5d5adc00f00f826c 2012-06-30 16:15:34 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-144b5d46ec9ff1ef8c9b3fd09b1aa38b2e30d14dfe1451d863edba379c82ec24 2012-06-30 16:15:36 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14518ff5cd286327189c70f40e1243337a177456ae843a3523e64a0af876b01b 2012-06-30 16:15:38 ....A 43140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-145200bd5ec242422cdad336a821f84209a506942a09c9108336cf7ef24e5e80 2012-06-30 16:15:38 ....A 46044 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14564f147fb151e94680b35095fe8642690e10683e69cc3f6b47528c4963d70e 2012-06-30 18:17:46 ....A 355840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1459df1ff3a0209a3bb7f9e81f3310cf3b42a58d7a67699807082d6e4e2b665f 2012-06-30 16:15:40 ....A 36011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14693fef3553469bb267c59265c08a5449a2eb6c314dcd61d2591b4d934e9d1d 2012-06-30 16:15:40 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-146a5cbf7899623b683cf2d31b6d1eed9e30edaa8a9455c17590b51cbd50159a 2012-06-30 16:15:42 ....A 1240400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147101ff6861c9f4e4a7981fb9aa0a8bb5b297808f78b5260f0ae91bad7af967 2012-06-30 16:15:42 ....A 866816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1472bcbd280f113b6f2f4ef41d8c5ffc52b3649a922c7aaf31df67836bda2ef9 2012-06-30 16:15:42 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1472be08e4c8d8e57b7ac316c5c96eceae41b046b123fdbc6f76e6311f3da580 2012-06-30 16:15:42 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147306b2242a7f15f4ca61363ce04f46418b10bedb0bb1aea02069ce169fad71 2012-06-30 16:15:44 ....A 19255296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1476949ef86d2ad4734214c5a76a556eb65fa4dc1c3e58cb304dead39de240df 2012-06-30 18:24:54 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14775bd9f5abd7fd19ab1adb3e146bd23368831c47464bd4db4ab923b08d136f 2012-06-30 16:15:44 ....A 3366912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1477e1f85d207e51246aa05b5bc82312c4502ad4b01aceed82bf6f39dba165ee 2012-06-30 16:15:44 ....A 1888256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14787728a5fd045dae02f6f3c2f5dd7ebd2fb6f16fbfceed6dbe8acf9321aff1 2012-06-30 16:15:46 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147a277dd792479ea9e89856a27734c30290b1f72027aa0bded599b6d2970762 2012-06-30 16:15:46 ....A 743424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147ad736ce49d7c84d595927caeaf7b65138e61e6d4fa94c38927fb097d70107 2012-06-30 16:15:46 ....A 206848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147ba61952334891cf300629b8a18578a4a840b5fbef35f4f9ce7de4a968bc51 2012-06-30 16:15:46 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-147c6801027d58c3a8685ee29bae33a088dae2656cd7c054cdb622ae27968a81 2012-06-30 16:15:46 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14800711586575dcdcee7da5a1d6e9fb6b7c2773c958c1f5ff5528dfddacd42e 2012-06-30 16:15:48 ....A 465920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1486169953502e28c54920b4084ca107157044d73bb73dc30a7482b3a5f5c5e7 2012-06-30 16:15:50 ....A 407040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1486cd262ad3d963ccc008aeb01472f6ef6597eff0f2f2462eab8759b869ed96 2012-06-30 16:15:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-148a7ecd7ce0ffec79e7eaafb04ce3f6aabb7d99654dc0c6621e1bdc7b587793 2012-06-30 16:15:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-148dbd28a95a2b2350ab98f7166b27420ca9074102e70ff8bf342176f3dfc611 2012-06-30 16:15:50 ....A 30348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14915333d1475a0583103e8312e061b5829d66d8a8fe67af98e0bfcce3d84dc9 2012-06-30 16:15:50 ....A 205125 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1492e6769ba8b1a9934b4afd483651014942036641c453c0f802a5c01e8ce5f4 2012-06-30 16:15:50 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14939e73f85b0fce092f5d0f6bc3d04470ce96400f7d037441160d9aadac42c9 2012-06-30 18:24:58 ....A 6844928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1493dcaf2f2f0b4ceafd19d142a559aa25f8c13fe5448476044d2aaa4b6b56b6 2012-06-30 16:15:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-149b1cad51621c63e5aa23643c1a3ac467768d90aadb2cf1e708675bbcc1b3ef 2012-06-30 16:15:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-149b77b762fc6f272765cc774a7908ef33755debf64cdfacf9749f6cf495ee97 2012-06-30 16:15:54 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14a203f3446a96e4d5a5e9dfd273d4e5af87e3d223e0cef1882dc5eb0f4deafd 2012-06-30 16:15:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14a3bc0b614dd69a144f66e84c12ca72bf70a23584ca96182bbc93c4ee0a232d 2012-06-30 18:25:02 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14abf106897e92eeeb91e07ec4a23fe27a99df44ee9f9b468f222c08f1fca6d4 2012-06-30 18:25:02 ....A 2420736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ac21290a11216abbf6dc1a5a7d1b7d5d73429ec60d854783c4966a0e7a784a 2012-06-30 16:15:56 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ade3a8451d8726eabe4bad83d0a3ae1f98329fe902f84e260a1bf026744082 2012-06-30 16:15:56 ....A 40479 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ae393968b466848c13d7e984b8b479394aff44c72a6b530e35caadffafb749 2012-06-30 16:15:56 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14b2e800ab2592ab038b9b9de98b68d85cf401cac27693581a967c7fac3061f0 2012-06-30 16:15:58 ....A 353280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14b70336cd626a6ad2f56d5f3058016db672e2c85d589c5542176cf55f6e94dc 2012-06-30 16:15:58 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14b7b2a59146d499d9744c2dba2fb3981f3ac77f9d8e7e34dfe98815d4df1f23 2012-06-30 18:25:04 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14b9c593385a83629bf0fcd930b57fe389bdda4c035f4784bc3fe232f9f44462 2012-06-30 16:15:58 ....A 744448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14b9e7768070ee409ebb2059daa3965e7ccbfc03186459d965fd50019949ed26 2012-06-30 18:25:04 ....A 5824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ba69ac52da580b945a650346f026d711e8e624b186839a0c56366351b2ec5f 2012-06-30 16:15:58 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14bc8f2d875b2f84a6f92a0b648ac6426ca3cdbcca08810d62904882b6f981c3 2012-06-30 16:16:00 ....A 1028096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14be4d0b9ca931332fed831c0ad9f19e67940f9c127d33b7ab52a05368cd28ae 2012-06-30 18:25:04 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14bf4eca5985aec05c41f3a9b9630b059cb45ed6321426e2d02bc901ef393e4a 2012-06-30 18:25:04 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14c13a91213e3372e1a4a695e75d1d433249b775234602e12b8b30ae5007c9ff 2012-06-30 18:25:06 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14c328ce163b5db71fa7a646de99ec0d6f7c8d941bd42b3c61030c064d415463 2012-06-30 18:25:06 ....A 2880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14c84511d606833a45cb0f6eb2dfb222e14ab8808afe777b4ebb9d401370b24b 2012-06-30 16:16:00 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14c94d351a204446e4d6907d3592c99b5a3cd91cc1bdb59a04e738812bb2d9d4 2012-06-30 16:16:00 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ca50d0b8ea0e7ddedfa1ed9f59a4e6e6cf6858fe270507f6a1f1c5bf9faffd 2012-06-30 18:25:06 ....A 621056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14cbf65e0f737f61cf8d68a90332226b70c70f5d25223c673ca2ff214bb4a9b4 2012-06-30 16:16:02 ....A 232490 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14cf142078168321c262757168c2c72eff3c54ca4006f499f6bbdcc1db4209b6 2012-06-30 16:16:02 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14cf2b45ceb8ea6c016eedcba88c71fb6a7062acf9bbf2d6b4b4c1d508111808 2012-06-30 18:25:06 ....A 989068 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14cfc9616c3ab4b41e0a7a2b5e1fd1b087a44a3e18176fb10f0e149461e26f15 2012-06-30 16:16:02 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14d025445f2416c54d7d73824b6f4704e6c57c36e4b8cb534e91346c960ffec9 2012-06-30 18:25:08 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14d3a322be9e25e30e03344a5c9b293bba4f051389967cf6157e04680e94d296 2012-06-30 18:25:10 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14d8e083b964d0d270cb66cb5039a6ecbb84711b316b79198e9d7a00b04ba3de 2012-06-30 18:25:10 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14da95ed1d1e19bc9c7230bcbd7f84fba6268f07609ad2ba93721b2ac84e0a1f 2012-06-30 18:25:10 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14dde3505f81496188e4edd48ae0c45e663901be563effe552c24a7dd5198dd1 2012-06-30 18:25:10 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14dfda67837656ec8af86de71d43f818edef1751928a898eadd1368ed3a21945 2012-06-30 16:16:06 ....A 8147 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14e32f83952603c47ac495580abf6a26eae13a322f3290415082b3dc849c65ea 2012-06-30 18:21:00 ....A 375808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14e51e515683faa0e5662e05c0bafa1e24c901e1d54089de64a863b3cd6b3d2a 2012-06-30 16:16:06 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14e85cbed2e99788afec577a5c22dbfd82f5e3edf7d6e3e9810b42554199d85e 2012-06-30 18:25:12 ....A 26505 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ebe218f5d39e0e3e894c0f50d4cc40cd1a4e6cc4dfef198ec45a2dae37bf35 2012-06-30 16:16:06 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ed1e49f1d76e711b827a358c5709e614642e273dc392ee0b5f37442d6a0bef 2012-06-30 18:25:12 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14edf0413daa7c66c62128bb422697c54a4e2bf8999e988febedbd172e4e0f63 2012-06-30 16:16:06 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14ee591130c740839b8511dd3e79d6901cbdb3ab5d07bdb586d02595d5933ee4 2012-06-30 16:16:08 ....A 379392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14f098119ecb036639eae6d8f2f8b73cc896d566bb51ef42b06b742db9e3b0d3 2012-06-30 16:16:10 ....A 1540096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14f2bb9ca424c8e9aa4a51c88e787d0c923da65884aae4029c48a85b688043fa 2012-06-30 16:16:10 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14f77a0c0ec1b7f2cd6ead4b8b6603aed4734e459c027f8d395a049adfb2389f 2012-06-30 16:16:10 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14f9bb266c3fcb8c28bf2eaad7054ebf5e261ba914cc106da277c8a8557e94ad 2012-06-30 16:16:10 ....A 309248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14fb2bf5dc1c37c2f37ab9d918e5aed659eb2354fce76e0cfa4f2c8f2057933a 2012-06-30 18:25:14 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-14fdef7b7f9b1c5740ac7b61a3a99c85594fb9a46bf4ccaa4228393d22a9ead2 2012-06-30 16:16:10 ....A 234444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-150157d27456a9f080864f6835ebb555fc5301fb45aefa3d8c9891adf4685fe8 2012-06-30 16:16:10 ....A 53256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1506ef153a716d1f7848232fafda23560641da7ca532037c1c43e91c0069f75f 2012-06-30 16:16:10 ....A 1482752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-150934dbdb28d0e8ddfdeb99ca23f61bbe6dfc1ced19344efddb3d05810a5eb9 2012-06-30 16:16:12 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1512a6074d22381dfe6895f4f6b586121cf12e51deea6a9b9fb8e5f409d40436 2012-06-30 18:25:18 ....A 299086 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15190eb9dc25dfbb259e200bfe5348f94791c47cad325df0f4a2086fb17704b6 2012-06-30 18:25:18 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-151aaa6947a5a97edaeaab493c8f37dadec75d7f7da604feae59e37e5bc2c2cb 2012-06-30 16:16:14 ....A 8712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-151d9fc2829a4483851bbec7ad23ebd06b4135da2c5c4464551c147839bee268 2012-06-30 16:16:14 ....A 187392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-151ed51f60074f65bc676198588fece53468eab2b52a1f40da3c7cfdaabd0bf4 2012-06-30 18:25:18 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-151f25e6f20e1528c5909c1840345c36eef8d1adbeeb076931694a40007d10ea 2012-06-30 18:25:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1521dca96804d215277ecf3c7764c9c68a36adf003bc4e52ecaafc1057c17cd1 2012-06-30 16:16:14 ....A 13339 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1522cf63d548bc7fd9d4fb65928c22c924e2d39efe9b4658edf1a9666e7e8830 2012-06-30 18:25:22 ....A 154612 Virusshare.00007/UDS-DangerousObject.Multi.Generic-152aa5d50980c07b53002148fc83008bd8a40e051731340da5cfd64f5c9012c1 2012-06-30 16:16:16 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-152eadf248437c43fd53b037271472e272c0a23b686528f27e58b6a03e8af280 2012-06-30 16:16:16 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-152f5b38524d3215a3ac9803ce2171c6d1721d0229fd9d3ebbe278e29124f8d3 2012-06-30 18:20:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15359a2900954a0f45b9d5d5448ec1f3f3c6567222a384fe3b8571f9b5ec54bb 2012-06-30 16:16:16 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15383515242602c87df4045f5abed1d113341d8fd45deee781d05026b04786f7 2012-06-30 18:25:24 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-153b829f972bea146a42545dd08b24deca5353c44a8ce14507352155e2cd5e41 2012-06-30 16:16:18 ....A 28568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-153bf90ee3f7fbdd92613970a0fe9ddaa24cdf7608f672b2b69d465532762dfd 2012-06-30 16:16:18 ....A 409601 Virusshare.00007/UDS-DangerousObject.Multi.Generic-153c01c15d4b7d89e9c303bb1c077b581d1ad2b3a3c6a0ec8b00fec7c15b1e81 2012-06-30 16:16:18 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-153d6ab543f361979982675d9861bc02d4c33fae9fef31005dce65062c265e6f 2012-06-30 16:16:18 ....A 545280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-153e6bfd15aadbdaa5c2877450700a678fc2b30b7779d16e036e4b19b6447182 2012-06-30 16:16:20 ....A 458753 Virusshare.00007/UDS-DangerousObject.Multi.Generic-154101112ddd947489d6b4952f617c3a31b06ce83aec9f7652df18003c24569b 2012-06-30 16:16:20 ....A 2855936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15426bd17ac2001c569ec23aa7ca9332eeb6b86d11fae989a37c3594a1c3e16c 2012-06-30 18:25:24 ....A 312065 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1543f649345dfe87e9e18e5a84ff0cdccb3443696871eddb314259ad75387027 2012-06-30 16:16:20 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1547436a1e7c3102a996fd5733ea6792d07822d91f56139a41ea0783e86741f5 2012-06-30 16:16:20 ....A 1153024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15516fa99bd235fe4a96e2c54bcee8b59f620a407efc914ed21a42f0cb47008f 2012-06-30 16:16:20 ....A 1508283 Virusshare.00007/UDS-DangerousObject.Multi.Generic-155192acf419dd6abdeed5f3bb6252e7ec70f8eb9f8ca39a0db48a4eae2f2074 2012-06-30 16:16:20 ....A 654693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1555b73eabc3bf8924ff06517d381eb4d0f9bed94072855aa2bb04e17c05c70b 2012-06-30 18:25:28 ....A 99640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-155798f3fe4717f220a9b1c64ba00fcb81bdb0a253384d84ee0b1506e9ecc35e 2012-06-30 16:16:22 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-155ebddc291aece61d82dde3dfe6091775d7e14d50251fd595bd50a03be31545 2012-06-30 16:16:24 ....A 25452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15662e8d5f0fb61eeaa01753612d84529338fb34f32358eff904aaf6d427077a 2012-06-30 16:16:24 ....A 490380 Virusshare.00007/UDS-DangerousObject.Multi.Generic-156b59b074307da84b49d970be3aaf25b6d9185817000eafec6ec3518bc12b21 2012-06-30 18:25:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-156c3e0945efdafbf25cd3b22cfa63481a5bcf7fccc47851b903a93d22e5edab 2012-06-30 16:16:26 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-156e44a70e1016d8f284e76b6c491f88ed2ad866564d39d63568d4ca7366cb76 2012-06-30 16:16:26 ....A 15420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-157084d92a0a4b7bb9c7fd594892d246c0858402131495699b5736f94aaddcd4 2012-06-30 18:25:34 ....A 84661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1574ee091eb2998f728474d518332e3816c027b0ea96adf88345ede99d3f34df 2012-06-30 16:16:26 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1576d86d6b34412d84a6dcc952d2df99370920936030e30f278ac4ca4980252b 2012-06-30 16:16:26 ....A 59948 Virusshare.00007/UDS-DangerousObject.Multi.Generic-157af72f4ec24a9f9ebf8b79bb277c463eef4af173d7b56574335ead68511df7 2012-06-30 16:16:28 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1582d9158f36914e343c2071c3d3e304bf57652d1d3112cd2b2bb7faeb82935a 2012-06-30 16:16:30 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1589ce71ee9ebbe64e0b38261ff7f40307a923fe57ec03773a6103c4d517f4c0 2012-06-30 16:16:30 ....A 499200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-158de411c6fed43ea460003edc689fdde078f520a4aebc35f0a0651cb92f4e0a 2012-06-30 16:16:30 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-158ea6cbcbf0bd0410289cbbc50352644efa4583bbab2669413fb446953c3c27 2012-06-30 16:16:30 ....A 158720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1590f2b6b56c2de05777921845999829ccd7b71f344e2b7b9fad2f421f4cb66e 2012-06-30 16:16:30 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1592261631599f2eae98400a15ab171c7198cd91c2b734b1d9a9cd7b51ae2337 2012-06-30 18:25:38 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1597666242e35bda15e4dde6af47ce8160cd367b4b69e2421e7f0c6b83ca8b77 2012-06-30 18:25:40 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-159801fd041dc4c2a36363a99b4a20e12ca8b5fb4db693d363db700ff452f004 2012-06-30 16:16:30 ....A 825344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15995e1c8983cb380a6ab078e4c2cebeb9b6f6f28868c37659b3ec3519d32dfe 2012-06-30 16:16:30 ....A 147457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-159b337a4dc6273358858b487353e52f632ea788870a2bd1a4305480ccac7d39 2012-06-30 16:16:34 ....A 199364 Virusshare.00007/UDS-DangerousObject.Multi.Generic-159bbf3e1e2689413e575e21ca10a83d79f76f5aa931271356f2f866a1203c3e 2012-06-30 16:16:34 ....A 111152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-159e88ae31f3baa6702a343c1051d1446699d3006093c5acad733d8b086af74a 2012-06-30 18:25:40 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15a0f34f42272881490e6685ae660b48af3f653a59045f16de84896380c4d4ec 2012-06-30 18:25:40 ....A 2636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15a5e3a42f0cf5290613588a1348bcafa66961fe80e97735018a3182029eae3b 2012-06-30 16:16:36 ....A 523264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15a5f6755009044cab13833dd75f742f93db1500cb5d97b088ea48775d5f2d23 2012-06-30 18:25:42 ....A 622080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15ab0affa2bef35d327805d1cdf3dca475de56ae29aa6704ade79774f5741374 2012-06-30 16:16:38 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15b5e1700ae7f179b7d3dd275770e6f939eb9f80316baf980ceb89014fe0ad0f 2012-06-30 18:25:44 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15b7c4697151892f7c7d78cf2967283e7321c00964d22ac8de6166a6b385ca1a 2012-06-30 16:16:40 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15b9f41b3a592b9be60236708c52978bcd4dbdffc63a60e167989b1ede9fc7a7 2012-06-30 16:16:40 ....A 130048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15bc0cd7477385655e9159bc4e5984cb78b9de6bbb3f2da5d0e2563f700d7d12 2012-06-30 16:16:40 ....A 13936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15bc97103734bf6bb55d3eb92f00c67cd07cb60c10588510b0a10e7e5604ff6b 2012-06-30 16:16:40 ....A 2080768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15bed42a75db77f34324e6e015c4b7778730b5ace61899ddd5e16db80401a63b 2012-06-30 18:25:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15bedfb3a4d49c54e6ef6fda8311813d077fc72f178ac09356c5ee4fb78fd4a3 2012-06-30 16:16:40 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15bfe56fd7077255114706aed864c47355ab4de953dfb33c2d8c7455737706d7 2012-06-30 16:16:40 ....A 130560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15c1494fa5a393a5f9a0cb136cf6692d3edc7765d1db3888615f2665816e343c 2012-06-30 16:16:40 ....A 57347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15c5f70d74f6adf9edc837daefa8264ae10a95c45ee2fb7d9c8a945c6cedab08 2012-06-30 16:16:40 ....A 1846545 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15c6b8736b9fa2834c2aa0383a2f45cda55eb6914225f15eb14cd30a2903406b 2012-06-30 16:16:40 ....A 116960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15c7dcee03b3ded452997315c4f4aa3bc9899bd3a4c533fa14da452bd49b9120 2012-06-30 16:16:40 ....A 2637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15c88d091b7b804c89ba2a49a8e76d2af052f9357da1a8028346f7a423be2aac 2012-06-30 16:16:40 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15caa153650e89ef7041695a239be8a07e1ff2ca722c9296d8350c496e2c206c 2012-06-30 18:25:46 ....A 909824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cad9c98caab1bd5ac0fc1abe69a887845bfd22edcdff1c14c7a5b00efc6178 2012-06-30 16:16:40 ....A 247296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cae965bb154c25ddace489b334d20c619a4ab1c66127acbebf9b62f1014a6b 2012-06-30 16:16:40 ....A 100864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cb6fb964936dc7056740a19be308c452b18c7e1a8bd4cd8bbcfec037498bab 2012-06-30 16:16:40 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cc3d7825814b248adc36d192b27b25d9dec4c00be99807a854e476d6871854 2012-06-30 16:38:14 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cccd7c2a596613c79b3e5a37700454d288c33e543e963a4694afbd361995c8 2012-06-30 16:16:42 ....A 216773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15cf5f02d95e98d86df498b13294896b56a794ca369f2c4aaecf7dff019d7b7e 2012-06-30 16:16:42 ....A 1712128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15d30360077661016eb4dc1685108711a270876cf8ef07d11937695e754ffde1 2012-06-30 16:16:46 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15d66c2c59911f163023be9bad2bf61f1162e7914ea35aa878bd7d60222f6479 2012-06-30 16:16:46 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15d84b3b23007de1073326cf58b99c03c0120d2369c90707f9380b1e11a83cbe 2012-06-30 18:16:32 ....A 51914 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15db9c7c9cf1ac72a37d5a62c52c03ee93c6e5dfceee1a2e1bde455799766114 2012-06-30 16:16:48 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15e100bf7fa78c0fe59eef46aa6dc37cd3d7d902310afc347849acaeb74a0329 2012-06-30 16:16:48 ....A 5256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15e17c997fc6f9ff6cf21b1b53a560f985896c4876854125d299a670b048fe0b 2012-06-30 16:16:48 ....A 158279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15e8ae5f7b9fb2bb1e1c928098d0ed95d5e68b2bd58665a733f3984bbd522178 2012-06-30 18:25:52 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15e98c75202e53e78b799e5b51c4c2cfbe76925b4ea73ed613463f47e965d23d 2012-06-30 16:16:48 ....A 893769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15ea556050b321b799e7c735e173a8199d6705bbb0c7024a2a56932f4f6e59e6 2012-06-30 16:16:48 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15eb3ff86a1f9cbab6a89ce659e04732508a015c5dc22f17fea1b6ee585831ff 2012-06-30 16:16:48 ....A 42869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15ed609b134273a6a5b2b5f308b288860f4f0ac8148dc6de2f4dffe62b4dbcdd 2012-06-30 16:16:50 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15f3d0e7350a01b46bf9cfed7e0b90e8ca69ae7fffa0e0a11ec833e6d87d4803 2012-06-30 16:16:50 ....A 8990720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15f45a8643c4b04171e75244a5dc3e9aabd0624ed81d3f159b0b2bfa4fd39fd8 2012-06-30 16:16:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15f9c9fa4bd4027a8e015744b425abb32661dc9d5da0f6a154fc3020cacba6d5 2012-06-30 16:16:50 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-15fa961d8558e90375ade2286f2c22fd77874557c31db2cd60389af8681b7a8b 2012-06-30 18:25:54 ....A 913499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1600c5ed4636682aefcfcfbbb25d6626d9613b02d6d45d598f3df0903c56af61 2012-06-30 16:16:52 ....A 62510 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1601712f2a66cb917cde38b0383ccb44ac7ae8c9a10071246a2edeaca76c611d 2012-06-30 16:16:54 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1604fbd1f33a9fb468b1e8eda114c8922bafcbca3d9b0df79d4132d178a81882 2012-06-30 18:25:56 ....A 9027584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1605c160f61edb5cfacaa104c79271fb3f6df1adc355bf6fe87fdd7bea7cfb32 2012-06-30 16:16:54 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1605e92701b0192ce6d7a6cf6caaace6a6cf4ec5213e8acd6cf5ab9810da75ec 2012-06-30 16:16:54 ....A 75645 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1607be1158d928e0391aaca203bb86e89eb63a5993a89296284c38dc6fe6ab45 2012-06-30 16:16:54 ....A 53871 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16080cd9faea838d587f2c534902a78f30982ec9b9eac1aa67dc7410c1271815 2012-06-30 18:25:56 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-160abe884d0392b27e4da80159fd7075ab9b9a7360a235ae09c6297c203ba525 2012-06-30 16:16:54 ....A 24626 Virusshare.00007/UDS-DangerousObject.Multi.Generic-160d9dc270ff669f3f1aee220b450618c6654abb514bbea81b31502a71b9f837 2012-06-30 18:25:58 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-161102d931f669a71dc9a0c0dd648b6746c09726bdb0ee59918d3face53322a1 2012-06-30 16:16:56 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1614a8edcc48e6f1984be39ab0eacbffde8a160f031306f7d85ba805275a3591 2012-06-30 16:16:56 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-161551b79ea3b6f0f440af3385b583d9db144ff90beb60c3a55b230d75835084 2012-06-30 16:16:56 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16157a50f94197ede8a6c79c8547d7212703a59041512838433a0c3d28a20c0f 2012-06-30 16:16:56 ....A 111389 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16160351b22215f226caac2f0ea07eda0edf6a87e01292e18a805974070a80bd 2012-06-30 16:16:56 ....A 6794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16175f8fefed08ef4417d50a0c6c0e1f1985cf5f9b316bf5b1603307d725bcc9 2012-06-30 16:16:56 ....A 2764800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-161850fc8e341a39a7ec18439fca205b5a04940489f42a1cd3dff493852b4e82 2012-06-30 16:16:58 ....A 333312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-161b460ce9739d8dd0dab763e645de4f60ed97c69a3b8b32fe7efd9fb6cb5e3f 2012-06-30 16:16:58 ....A 215207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-161ea047e0a695c46bbb81c76d94d123704171df70d023f60e2d7f487e0d847f 2012-06-30 16:16:58 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16200b4e75a29eb2ba3ff737f1e3849583a8316e5078287b3ddabe8e23f4d204 2012-06-30 16:17:00 ....A 1282048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16238f70812d07b4eee09dd5ad7643ae4a9243f6c0d78603c18882d382e515cc 2012-06-30 16:17:00 ....A 687104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16257a199d51816c5c00a2988ce959723d00ccd06d43c5547f03adfa3521ad80 2012-06-30 16:17:00 ....A 1351680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-162bf15ccaea74a2112a678752b210fe52097819335e455214ccef5f41d2e188 2012-06-30 16:17:00 ....A 70674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-162c33bdda61b7f59914e5cd611ab8403dede2783d77770c20c512a31720e7d7 2012-06-30 18:26:04 ....A 5933 Virusshare.00007/UDS-DangerousObject.Multi.Generic-162c9b7f239c55279bd6c2630064e6a1b582ff966831bc8d0562a5ca36f8ea75 2012-06-30 16:17:02 ....A 11383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1632e8e3d8853b06b5cac6f249b1cc8c3e50dd17ba43065686cfbba79cbe43ed 2012-06-30 16:17:02 ....A 233248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16399f11e539c834a9795710b2bc4e310d17688ad3d6b35b6ad49c104bdda4bb 2012-06-30 16:17:04 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-163e3426b287b7f26c8d6d18744e78ba1734b838acfb2266b1cf7bcff0a35b24 2012-06-30 16:17:04 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-163e35a7e9245dc3f52df72530c8d3c8477ea33ed35d563f769fd3f0e36d276c 2012-06-30 16:17:04 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164170ccebe2321d83026a21bac547d53e8c752af464494da30864d6e1fff320 2012-06-30 16:17:04 ....A 316664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164906ff71eb812f0a13147bda1c43756845369225ade8bb021b537c1d345eda 2012-06-30 16:17:04 ....A 320000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164a924eb88e91a4965d35347fc97fbac98ca76aae933a284c529a1248091e02 2012-06-30 16:17:04 ....A 459133 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164c50f96c1e50a041a2151dc704242e8e70ed2f25f3d05c1d148a287a924334 2012-06-30 18:26:10 ....A 1982464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164d1c38664eb6fc7c757e5c58953ac3aa8136247e792a55b33a068273c81585 2012-06-30 18:26:10 ....A 2007552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164da43d00dc458bd03865325047df52a7d50931ae3ef843bae49d833468970f 2012-06-30 18:26:10 ....A 3487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-164f4d280aead093d2642ae30e5bb6ceb08edcc8e7099b1291a151b7b0822c8a 2012-06-30 18:26:10 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16526ca06372728b4c520798d56add306523443a5b04ff71a789bc297abd9259 2012-06-30 18:14:30 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16535006d98928b7f3b3235d68090a20d61d17987f82d5d78905ff9bd9821be6 2012-06-30 16:17:06 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-165b1f6bded6933de185db299799e9ad6ea228c5efb0b82054b129f38ee538e1 2012-06-30 16:17:06 ....A 114607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-165c8ee2b23168dfd57b0ebe9766f4147e60366b36692daaf411ea84741af626 2012-06-30 16:17:06 ....A 876544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-165f6cb51fc7be8a6edb13af27144cbcc4ed2085535ebe2ae1f87e296cac184e 2012-06-30 16:17:08 ....A 21922 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1665aaf713a8f36560685cee69ca9421f85ab26ea64b89a9a4b5833ae194adca 2012-06-30 16:17:10 ....A 4230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-166a79ff856dc50af0e103aeedeb2f99c9d41aa5f98dea6bc29044d8796cdb84 2012-06-30 18:26:16 ....A 890087 Virusshare.00007/UDS-DangerousObject.Multi.Generic-166c4a28a5ab37dfa556e374f3c424ca66d06e4b8f3e7e916d97df2107b53cb2 2012-06-30 18:26:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-166d0bc76269003db23aa7213eb75cb7fb599972b8cf641684d59ebd6baf3d8b 2012-06-30 16:17:10 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-166fc0c02fc23fc94638181eb6addbd7ed6f2bd974bcb324aa019a6097c8ebfe 2012-06-30 18:26:18 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1679620eb6c75a83161fbc84c6075c3711265cca18d50db07fc0ee7193638885 2012-06-30 16:17:12 ....A 517632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167b8a94b74d2f8d9693de86a1bed39c58a2634aa950dfc9f4fd05f9b9bc7264 2012-06-30 16:17:14 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167c9c0ed37b8da3c4150db7756858811409784ab5191fdbf6f45208a5be37c1 2012-06-30 16:17:14 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167df3a30a55a7692ee60fd62e3ae74ca534eff4d480d8909eddd755c5021c62 2012-06-30 16:17:14 ....A 200597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167e05febc7f5f8700808848828dac5e1c3e586e54d22f840df33fae605c95d4 2012-06-30 16:17:14 ....A 396405 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167e1e2cfc9d285e9898d1025c5a74cddf7e79a9512e44458d3e3c2ab1404583 2012-06-30 18:26:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-167e20451dbc0126d8600431223dca627de13c093f96b16774170c4a0d95b885 2012-06-30 16:17:14 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1685079802e817065af1918c85e6f4c381c09bd979957ace9739d15cc741de6f 2012-06-30 18:26:20 ....A 181472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-168a213e59ddc999432cde3b945be4cf8a5e778fbe7a998a68ccdac8c9508d9d 2012-06-30 16:17:18 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16960174762ea09672d768d1245ab45e3ea5634c7811dec0f7ace38bb18d9cc9 2012-06-30 16:17:18 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-169835e908d74f8ff0d40916e568f1a2fa5649027aab03dbb58f028ad73adbe8 2012-06-30 16:17:20 ....A 433152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-169c5080480dcd437c8fd5dfdf71e2c32a118a0c15bbc1bb04c49a3078d1b5e1 2012-06-30 16:17:20 ....A 170240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-169f90935a532c5c3216aadf182b571697ccea712d226f752c622b483384437d 2012-06-30 16:17:20 ....A 1204224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-169fdc3f7064eee3f0bda5a5b9090d03f0bb5c58171559c9e48e923b3a15a40a 2012-06-30 16:17:20 ....A 244224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a0b2327ce49decc8d64a04b62d026216bf597f3e9893c7fc046a419b2ab10b 2012-06-30 16:17:20 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a2eee6b8a4d15a7234891f7a227afdc745366b42b4ee9f7710452f37ca3c6d 2012-06-30 16:17:20 ....A 1988529 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a4490bafb75b72b981c9effa7fa036dad2bdbff6851e0df6aa18f018e2b7c9 2012-06-30 16:17:20 ....A 625664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a4f5f9508e64feb95ba7f831b786da0ad76e49254c1b079e9b43f160d5f256 2012-06-30 16:17:20 ....A 121053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a608a32d1e7e8eb1e54c5c25e216ef6a7b661392efc1f503aa1c985bb1a4e1 2012-06-30 16:17:20 ....A 777320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a7c26d5b4017f1beefec8ae2a5f9a0dcfeaafc69d8122aa2e14dc34d8b977a 2012-06-30 16:17:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a8071b150f6d17e978cbce1c9396859b32b2b1feb6efeca1e046511c2517d2 2012-06-30 16:17:20 ....A 28772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16a8bbda94c0c4ab60d0fe744c01f282eb579ada40a4178ee8bdee56f3bd8201 2012-06-30 16:17:22 ....A 824211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16ae847e7d5126248ac0cd3165c44ba883a36b68ee60f51658c9b03588ca855b 2012-06-30 16:17:22 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16b1320066c2caa8d916afa4f47aa3b3a0c6d26dd3d77ba79962e8ab69e5616e 2012-06-30 16:17:22 ....A 1321984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16b6d5d3c64cd4862825b2ae4b94b309029a139b7b6fc76e26cfd954c91ba505 2012-06-30 16:17:22 ....A 993280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16b81adafdf291e6673b8a50aa7d651f2e800d4f30dba9e258d1c15cee515d82 2012-06-30 16:17:24 ....A 410112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16b84b8f5343d76c13d15b0563a955aca070ee11c4d83de3f93e3bea818613ab 2012-06-30 16:17:24 ....A 315426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16b9456afcaef53581efef5c03a31e93040b96b6947ff47f7d2ab19d89c3259b 2012-06-30 16:17:24 ....A 35482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16ba5f2bbe533ca48e0250837297bbc5082cf4107b1813447da1723eadefd815 2012-06-30 16:17:24 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16bfcade54074c48bed56480e87627516b20ef8f5ae3cf6ba108fb891a374922 2012-06-30 16:17:24 ....A 1447664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16c11aabfae710b11d58b1d74456586a930fb614471f1e2484e763e6690b75e0 2012-06-30 16:17:24 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16c14f85bcf2cd87983d3660179aa3658ac10ade50ad1fbf7442704b0759f754 2012-06-30 16:17:24 ....A 940544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16c43e578a9294ceefceb226f625c41e1ab1cd2e546a0531f4915ca6ece0c2e7 2012-06-30 17:39:24 ....A 175652 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16c6032ff3b65a88e7b354ba1d2d08023bf18ef9538f0a318cfde46a71bb25e5 2012-06-30 16:17:26 ....A 13693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16c6db9ff9df40c0df998a635c93c37dc32fe1c6000c6e221ff203645a1f6985 2012-06-30 16:17:26 ....A 207868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d0e8ed8193c0a7b2b1da0155c2efcd9c48b9258f77f9177be774e9b450774c 2012-06-30 16:17:26 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d14d43d9445dbba3fe4e5b8e1db9841133347d118bb5f63e4a841b10285742 2012-06-30 16:17:26 ....A 632832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d21abe67d8e8b68907e407d3be4ff1ef364c92b01bcb348a87989a4882527f 2012-06-30 16:17:26 ....A 144384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d29a98a4be6a871cccfbd8ee5a6d9eb985733db4e7e89900ecebb8b4f3ce7a 2012-06-30 18:26:34 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d38914eb2fd9a8c7ba2c5ba73886ec7ebc5b47bc16936d1b9a82eb7d12d851 2012-06-30 18:15:50 ....A 2555904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d5c00a0ba18efcbd09c921e2345696a892cd5ac235da43532c0f1d1ef65f40 2012-06-30 16:17:26 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d76163ccbae6d6e99596598d438b78fd692dc7067c492ac5dfc2ea7b7da9d4 2012-06-30 16:17:26 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d7b6057d6a73cb2d26f7b188cc9093a0f16d053fd98f6e8725d5580dfe9042 2012-06-30 16:17:26 ....A 749588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16d7f0bdeaa331640b150c56d2fcfa515cae79c7381acdd34bcdc477f7c6bf56 2012-06-30 18:26:40 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16db8e8b04b25b5ebb3a8e647c66bc2cd4e9357bf6cde964d063cc3a084c0276 2012-06-30 16:17:28 ....A 174143 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16dfee37224c4fac1bebfb2754b9defc9f32288c79fde1882658b25a6852d1f0 2012-06-30 16:17:30 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16e4054f411b4a00bebf8ef0648eb9de14edc601500b249e0e4e8d7b04e00771 2012-06-30 18:26:40 ....A 1949696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16e46c407b2aacd0757b454e5f2cc19c2463d61ab5369b0e44a61c4f500b9cf3 2012-06-30 16:17:30 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16e5c77e705ce6008c0a539441043e990ad44ae31d68fa02fe0bc53e824c5c8b 2012-06-30 16:17:32 ....A 72766 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16ec1cc38bf4b19387896de2157eb43cbcd02440d9aec112d824532dc2a8edf5 2012-06-30 16:17:32 ....A 511488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16eec1f8317c7ab505c7faa5502e1895bcf9c06b6e4d303b9b571bf40e21f107 2012-06-30 16:17:32 ....A 2531840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16ef40b1fde7de6acab90921b8c320ee08b03ce54598db281a37ad688dd02dea 2012-06-30 16:17:32 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16effa7ce0664d0f101101b9b43057790fa2231a25c788ad3e9515e02eee5d1a 2012-06-30 16:17:34 ....A 1163264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16f5122dbb896964ed93745b90860588d4b4b9efabf0078f183531844d4d7944 2012-06-30 16:17:34 ....A 68325 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16f57a223e134cfaef4317900c96c92c0fb2a70d862195334b1af59d1a2682ac 2012-06-30 16:17:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16f9fd82f3ffc31bb002e7732de92f853939d8fc64317e610b86e5b196de981b 2012-06-30 16:17:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16fa4948be7c178ced0ff88d106a64ca1b6820823cd77825eba5ef986ac7fdb5 2012-06-30 16:17:36 ....A 191903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-16fc032eab04d67db3c171a10102e1edd3912ae618405a5efef47e534da17e12 2012-06-30 16:17:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-170424ac9887d38b497d437257234f95cf71e8b9ea06331a0f2bbbb43f42b72b 2012-06-30 16:17:36 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-170b207de13d6e12056de70f26db0ebff4b0c26f8539250dbab56a3a9315dd7b 2012-06-30 16:17:38 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-170d0215e0fe2c961268cf3d7767ef0136e62ff4ffb877f047a51da269f4840c 2012-06-30 18:26:46 ....A 94930 Virusshare.00007/UDS-DangerousObject.Multi.Generic-170d5217a964f3332874ec181bc403826f1ce5f12beffe16a176f3c4c9a3b567 2012-06-30 16:17:38 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-170db514875e96b943b4f7a98d797bad4752fc6f830c8694bf4751c9f4e4a495 2012-06-30 18:26:46 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1711668f362583baf9fac7bc8d1e927555a413c2ba0bb78a9e47624df1a6f2a7 2012-06-30 18:26:48 ....A 1265664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17171d2b9e8be79b957575ee31175d6b89e1a26f37bc480b7b5bb017412461a4 2012-06-30 16:17:40 ....A 19816448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1717f6d230c8afd50f9fcb70e857b2aa83c0a3aff137ae4534c03463e5a9e691 2012-06-30 16:17:40 ....A 400872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1719b01a3df95556b835859fb6d0361a8b9aafb22f1a15e8680705c140f961c6 2012-06-30 16:17:40 ....A 169984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1719b31633905e71a0241ed94bfe436573e6e832f1d884fa6a69ae2574f6b58e 2012-06-30 18:26:48 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-171aa8472a11ade9d1f94fc12beed95b92e85ed48dad0cae4995f7e692edd6af 2012-06-30 16:17:40 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-171b9d927523394d33a57ae75da8556b39fbd98d0358a88b7d262ca7995dc73f 2012-06-30 18:26:48 ....A 1430528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-171d9aa5d841ba04c405948515f6ed7a32dbbe9c0af24e5580285e13cf91b0f2 2012-06-30 18:26:48 ....A 138240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-171f22295b8452de7ed013ba5a1e1b75e03c38c518f8b3ad2574fa743f676c0b 2012-06-30 16:17:40 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17211b0930fd2d13030e17850da21a5fec74500f6c328f387850cbb524693f40 2012-06-30 18:26:50 ....A 943642 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17233b2e86d54b0a80c46f0d26d578c816502077766939914d7bbd42e1aecdf8 2012-06-30 16:17:40 ....A 704000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-172367eb22167504a3edf5110b0b15febbed087a4aa70141e214ef7ed75dc0ef 2012-06-30 18:26:50 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1723c55dcf09757ce8c07336ec923ffda735cf983b8831778121b427e2054424 2012-06-30 16:17:40 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1724149684a2b43fe65373697333b74eec39e751f6b2408e698dd118cd82ae69 2012-06-30 16:17:42 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17280f9a3824773396734a46ff35d8ad0f8ff22ca42d12c512bf7f5cbfa0aedd 2012-06-30 16:17:42 ....A 711168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1728973e6bf3c8b2fc40f013d5f8602bf2c5dc6eb9847094e439f255f2a7c258 2012-06-30 16:17:42 ....A 631296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1728bb6e6bb4ea4b6e242a33b3cde599ad34b552176b31ffd6ca6043913ed4a0 2012-06-30 16:17:44 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-172babece34ec56007a7948f64115854e94af7c83299192938a834becd077aa8 2012-06-30 18:26:50 ....A 100106 Virusshare.00007/UDS-DangerousObject.Multi.Generic-172cd51f0e58c216536910779021fd76c413f457a224e70067ebdfb9fa4f5a27 2012-06-30 16:17:44 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-172fe91bde5c49eb8d3547935a4c86623dd2791e4075d233e2c6354f6a8a24ef 2012-06-30 16:17:44 ....A 733432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-173207445cc4fd9128fd771b0d7cc1b7045f38ddb24f04676003bb27e4a89bcc 2012-06-30 18:10:48 ....A 702488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-173490e2a1876061ea114b8f051b7f3d372181895c7d6e8662a4a91162bd717a 2012-06-30 16:17:44 ....A 387072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1736a2241d93f4a81068cf32f2cae2c2e52a7cddc3b6f327b33b7c6c925afd2b 2012-06-30 18:26:52 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-173b8188f0bc2e74def88ab4d060055e18499ea2f101da044cbd67295e3084b7 2012-06-30 18:23:52 ....A 40962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-173e25a9379882ce18697f069067f7413cd55aff1a81af61e992cceaab8c8732 2012-06-30 16:17:46 ....A 402432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1741660fca2b348eef95d598b5631be89587a7cf8d9663c1b1248042b0075ebd 2012-06-30 16:17:46 ....A 78674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17422d7528347421f34ca9981550d2f098780d1e0acbaf6c3967eef3e80aaf0b 2012-06-30 18:26:54 ....A 25654 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1743aa29dba6995bbb514c7ee0ec133daa673434d8e02b7daadc1d1b33479b00 2012-06-30 16:17:46 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174502c1c99f8776f5ddd73193e545e6223420eaf540ec3ff5d3c6f2518f4730 2012-06-30 16:17:48 ....A 232266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174687aa631458724ca644fad17dc34be2aa9f4356beb05cbf13609f026f6553 2012-06-30 16:17:48 ....A 57368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17484b5bd383c26fa83915fd1762813bfdc6163744cb3f4fe141c6ebb0934515 2012-06-30 18:26:54 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17491d6c37cbacc8875685fab89c6e93a555d65ff82a0533be60adf6424a71c3 2012-06-30 16:17:48 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174a8d042f6871fc4251de78287b7176fe96c3a92860287cb8a03e7cd4a774a3 2012-06-30 18:24:10 ....A 81853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174bd4a7f8c27fb06ef023a7dd8f26ab1b61416f755990b537f2e39813acb029 2012-06-30 16:17:50 ....A 151623 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174f4550974d8d7c973bcf8ee8012cdfb0cc633f1adf756b76187daf98c2126e 2012-06-30 16:17:50 ....A 8016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-174fa2dd146fb2b32e4c9596deb7918b817de4d4fb827115e3a75d0324c72dc0 2012-06-30 16:17:52 ....A 1842176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17515dcd2f4405b2ae5a66f8335d96e79ab6bc765af8adad168b5f635d9c170a 2012-06-30 16:17:52 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1751b69d115883ffe5c3eb13953ae8371a25ebcf28b45c1e7cf00f519efb83dd 2012-06-30 16:17:52 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17520d626e873a44966d290d9d63e9eea4e810dfab6d95b1ac1bd7faaa36d78e 2012-06-30 16:17:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1753f1a4a6f0440c1aac378307a8aed4e8887c2f9a3984431f1f3f69968dc64c 2012-06-30 16:17:54 ....A 2547712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175b5afe2cb3df6f304bcfaae118f47df8dde748a8bfdc8b0403ef17162dac71 2012-06-30 16:17:54 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175b7ab5b9e87a7731ceb83205144c9655bfbe244e814a959359871a1d6570c5 2012-06-30 16:17:54 ....A 752128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175c1e7710098605134d97e75e0b993bd2be9793868c843f5fa379284df51f1a 2012-06-30 16:17:54 ....A 409872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175c9a4245a0a3624775c64dbe9388f6a45a608a9cd78ca03ee8fe696d53f1f6 2012-06-30 16:17:54 ....A 214016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175e561be57a6f1c5681202c04bcb3ed210c470435f752ab52cd12669150c230 2012-06-30 16:17:54 ....A 37088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-175fa632a37b4357019ccea3fbcb32912c04e404ca838175534cc464723dc100 2012-06-30 16:17:54 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1762d808d996637e8c76a9ca5f64ff0d7582bd27776d1f53763bba96ef82a65f 2012-06-30 16:17:54 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-176752723b61c3a8e3836a6710a488e888699daf73a648b90f4b56360278a036 2012-06-30 16:17:54 ....A 731648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17695b6f3b97a201718525076b6cbf5141acaac0d9b7fd4397010bb70166a4b7 2012-06-30 16:17:56 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-176b33b17366dc3196f55135d3ae4377de359104c43a0e64cbcd34aad07d5696 2012-06-30 16:17:56 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-176d03fa64e0f13979cd8af11f2d5b6ec1d67960108f96bbd03e298849de9c34 2012-06-30 18:26:58 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-176d5e07f6d93bad7b9bf624dbcb75060d0941f670facfcf6d5ddc466f3c6b99 2012-06-30 16:17:56 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-177144472d807cf6ab156d181a1e27d53abea7d3bf314cdddd716932ba35e192 2012-06-30 16:17:56 ....A 8852484 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1777f72fe78decc904d6b610b53456b7de07a5ee4a7c93292f06f6add7a02731 2012-06-30 18:26:12 ....A 1505792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17790faba560a04c55e1f661cc9897c56223caf487f2516a17ba684ed0e0635b 2012-06-30 16:17:56 ....A 90424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-177ce0a1861f40f7caa766986553a337c91f1ffa4fb54a22a0f5e3adc06867a8 2012-06-30 18:16:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1781bf03d1d9e386780704fedc0a7ee5d9700ac94a0fecf4e60cc30a5961f722 2012-06-30 16:17:58 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1781eee0ffb2a928b086170e10c75efd60fb7fd302fbb36352fdaa37d3cc8b54 2012-06-30 16:17:58 ....A 83968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17821a02cd86130f6db00b128deac3a46c6cb90f912604b8b9f65b32e78e5ab5 2012-06-30 16:18:00 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-178495029ef864ada50d10d2465327c1611f93101deb4ead7d85350d950c7f12 2012-06-30 16:18:00 ....A 486401 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1785a4fb18b9ab41c618d608cff965d2acc83a693d9b7a0c0a98eec0ff3c6393 2012-06-30 16:18:00 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17879f9cc8c4706ba4372cbc9efb385dcde2adb0d27035b30b177a80b943f467 2012-06-30 16:18:00 ....A 61310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1788d01cc6335233e4e997e7b0822f685c5a86ff2c058b67a133f6e4b26b0f7e 2012-06-30 16:18:00 ....A 73727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-178c46bda849ef7e2ff5a1857d4136fd51cb38a1041c15d8651ee31a0da16cd9 2012-06-30 16:18:00 ....A 22768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-178d077eda3ddc3f2d181bfa982bff5b4c1d0bf6bbb1b91b877d35b779346f86 2012-06-30 16:18:02 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-179193c52df0def0d792c37219a969da780998f00c88e557bf96cec35b2ec7aa 2012-06-30 18:27:06 ....A 2944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1793ddc00ca05eadb6a67e59ee15640f34f1dd2884a5e1b670d665e3f22ea42c 2012-06-30 18:27:08 ....A 17742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-179ebfb0e38b1e4af7fe493db6c7f4e66dceb5d7d6c5c76832ac8db848282d32 2012-06-30 16:18:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17a86d2cb6281fe8e07091483a86f118b55348f0fcc698a86396deb793aaf2ca 2012-06-30 16:18:06 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17a9ac72ce603f9d0919e287bf1fed0ce727a64be53f77e0396581b19864a595 2012-06-30 16:18:06 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17abaa3b6133bc9a64cfc840b19579d496cdd8aa4c4b5752003acf5891ecfb78 2012-06-30 18:27:12 ....A 281327 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17ae61444a1382b50cfa1ba571f2c8d137cb7f225b10ba75a8d727ae1adab8b7 2012-06-30 16:18:06 ....A 2359808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17af4362dbdac70d8db21b072ba3a6bdf723d8ae8a7b78dad7a1bf0ef330faa1 2012-06-30 16:18:06 ....A 784461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17b0802de195c3e1b155ead601884e76e6702e1abb0c526554fb9ad9f549e617 2012-06-30 18:27:12 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17b19e052fec7cdc77dbd90d69507920ba0caafe962000e4d08d8ba9dcc4bcb3 2012-06-30 18:27:14 ....A 14536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17b8373cd717a06ab72fa25051f494430e09432e0de32f913d1190bfd84dd52c 2012-06-30 18:27:14 ....A 4054016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17b8db1586726e34210d0a6f4ef5ddde871dcc30e49e27ba7eb7af57c048a5eb 2012-06-30 16:18:08 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17bbafe66eef16fca0d2dd3876ac290f99805abf913309ae4a5227f4f5e68b70 2012-06-30 16:18:08 ....A 1200128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17bd2dabf901c1da28c57c3d38b88e1abccc20167af35fe8500f87459607845d 2012-06-30 16:18:08 ....A 3065597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17beb6423fa9709709c4946cc7280b56c3a2ee2642d8144807fb9e78d8af8789 2012-06-30 16:18:08 ....A 412672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17c04e3836bfbb1d0eb0acc07d64fb0b0e04a77ab03b243622664651691dbff3 2012-06-30 18:22:10 ....A 305435 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17c17e7fdb9477d967a8e62708c9f1c9c7a0b339125f67ef26a13f7fe8409cca 2012-06-30 18:27:16 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17c27b43b05d8897cba20c2e16ff703b725325bd31977221d5983fe1795d6c42 2012-06-30 18:27:18 ....A 545280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17c9096679a0fef1e68e4d4e6c383387331295f8cacdfc8062fe5792d18e7f97 2012-06-30 18:27:18 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17c9fdca02eeb88e8cd1a1b7361c18886da2dcfb422e2102438322de9703aefa 2012-06-30 16:18:10 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17cf03326464745ae0b009a939b4cee36afaed4d936778c9f8b8a10148c84996 2012-06-30 16:18:10 ....A 59130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17cfb4dd9de1c2449c5d2f5283eb722a31223ee4c531d4b893e843762e453c14 2012-06-30 18:27:20 ....A 714240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17d2cb93fffb9dac1cb5aa69379c7d0df6a44e246e8b57d7f5279959e78e83ea 2012-06-30 16:18:10 ....A 8368133 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17d332d9cddd46edac2a2e2046e3b7dc5a75ce5ba1110fb9324a0485182fefb0 2012-06-30 16:18:12 ....A 1860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17da0b4ff29ef15fac19cf2f3b8ff5a3487df6193d88402c34014b95de5bdec8 2012-06-30 16:18:12 ....A 111090 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17da393b86c91db19d128c168460ce60fbb5247d2972a97bf74d8f32d48a2896 2012-06-30 16:18:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17dbdab18153a73394a92872443105f45c0eb6fde48475ac285218baaad3c407 2012-06-30 16:18:12 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17dd59cfef9dbf7bba36ccd128f142267c8d3ed8eb815f50a18e61b68c068ddf 2012-06-30 16:18:14 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17dfe632df6fdb46e4b72580376101f120a49c44993e1651b9014ebab54ac0b5 2012-06-30 16:18:14 ....A 491008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17e1419c2d6c45d5da84b3b2add7233cb7f7e16918bc8c91fde084ed4fa55dd9 2012-06-30 18:27:22 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17e2a71071debf8017b557933c7f8a1adc202c35cfc136833059be48dec59477 2012-06-30 18:27:24 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17e6cb9ff89ff7dd34b887e246903e1fe6b755940015e28da64bd18eb4f47601 2012-06-30 16:18:14 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17e703ee080d0b02e319a6202ddbaee3e893cd988964a0fccd68556999dea6a4 2012-06-30 18:27:24 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17ebd40791f64a0fb8de5ad5cdac9ba787f72bd4a82d4e410b3aee6ad644609d 2012-06-30 16:18:16 ....A 130048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17f0230fce93a4fd26d42c261d5ae49af083ba7fc13a3042e2209f6a7b67f360 2012-06-30 16:18:16 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17f848bf68ec8834d61790cb78e1e39a62bb15933ca7c66f42b1a7941d1bfc70 2012-06-30 18:27:26 ....A 3395584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17f932640ec2a7f391e5c293ac2654fa27bd0806668bfdf1fb6047da42cc9fb0 2012-06-30 18:27:26 ....A 5422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17f9ce0ea13cbe39ebbcc7c21a3581998cd3e06a0fa37c5497c1cb06207e6474 2012-06-30 16:18:16 ....A 400384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-17fe792614561268a354270dfc05982ce6a49b8ee0617306e82e7d7634443973 2012-06-30 16:18:18 ....A 1350076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1807705f24f160c7bb12fb206d6de05e1206e1ad94e42ff4d174b7b7ee04ed87 2012-06-30 18:14:40 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-180891a125a646082b51057508c102c34c75b7f1c4fc9ae6540472dfec55cdc0 2012-06-30 16:18:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1815b688572f3f8d9eb1bdf4ff86a33ebc48e3a129d4266d2b395e8faebc304f 2012-06-30 16:18:20 ....A 458599 Virusshare.00007/UDS-DangerousObject.Multi.Generic-181c9564d094f54a070fbe959a9b0c0f6a8d0b99bbd9b3a7543a3f741cd1e1c0 2012-06-30 16:18:20 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-181cd8e4e297fb52a3c3e3df255666c4c3ea890eec7c26246c56dd533a139bd6 2012-06-30 16:18:22 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18203d39fc10bb8e27056d224714a201b0d3ba3f3e6d266098efc6145b1c05d6 2012-06-30 16:18:22 ....A 246109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1821990665a2479011f97486c00c8a9ed370370f68541693188df526b5498af9 2012-06-30 16:18:22 ....A 3600966 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1823b67c31862be39190797671ea1b3bfaeaeaf8773801f5735be738500a3805 2012-06-30 16:18:22 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1825f913422096b9f17812c85e0eb666f523c464a1e467f43f0168404f152f45 2012-06-30 16:18:22 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182971fe1a0f43f690c3a3556f8135e9057af9a9c4013b1f0712443aac99b2ee 2012-06-30 16:18:24 ....A 5406720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182b7b1a782e8eb8524fa4f60179f5093320295aea8dce997e0dfa867fd2c822 2012-06-30 16:18:24 ....A 607232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182bb6e730a13ff6a0dc7554f052dc0f88036f541e24dff9f46450fc4cd85eb7 2012-06-30 16:18:24 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182c29795cf40eaa0ccb80b318b0a317273f819a7dd6b878ca06a590ce993888 2012-06-30 16:18:24 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182c327671494a615017c810e3afd06c4fea3c3dea6f0cc2bb380a0defb85842 2012-06-30 16:18:24 ....A 565873 Virusshare.00007/UDS-DangerousObject.Multi.Generic-182d6eeb57b9a0b009ccc624a552ad2ae9a63cc31cea5fb0a081ff17fca118ef 2012-06-30 16:18:26 ....A 825920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-183b257c942ec4c5a60a7dc6bea280af149ea364b0610b6f9cb318a1805b5354 2012-06-30 16:18:26 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-183c1d8a7a9cf61dd06bbe7d8408a6741a14970fb12e0f20879ded0a68aab547 2012-06-30 18:17:12 ....A 620029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-184364b130012fc04d70333b2dc97bd41934b227a9cf7a80e2cedd8046b7c475 2012-06-30 16:18:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18446817ebdba891472ca2dd6606e5bef6760e2d1ca5eb9d76e23c45f1ae4e02 2012-06-30 16:18:28 ....A 34296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-184b9c69655041aa478d10417f8fc0fed5451944c400a23162286a0e542e8075 2012-06-30 16:18:28 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-184eac290de56904a855d185d7107bf940479f9384f883dd1b9417c180b19b91 2012-06-30 16:18:28 ....A 172676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-184ede56935376fea51eb9aadd047fb7acc0fb845ffbb7d0fdc254bfd1885a65 2012-06-30 16:18:28 ....A 629224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-184fdff0047abc2bc41f0d51e03ac0a5ff4b23ce0b25305cc5094eca9b5fe154 2012-06-30 16:18:28 ....A 310272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-185066343c5037941c6ffbb6cc6db61f7194f529a2b528fa0d1124a2d869f3dc 2012-06-30 16:18:28 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1850ce51d49a948010a41f8f8d7383bd31349b8daee1ec45ae7a08cae0b0f11c 2012-06-30 16:18:28 ....A 315430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-185673f00f5bc362219efae62aff4a5238cda6c987bb8de76a13219757ca42eb 2012-06-30 16:18:30 ....A 55629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-185a4a3df1d177ee8a96dab257069731d141febfc9313b1dc1873f09c8efeed9 2012-06-30 18:11:12 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18618ae9101df33070b9c244d613cc998e2d526a17e8f59f2fd187619f20a2f7 2012-06-30 16:18:32 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1866c29c9dd451960094b59875f6614798d6ca239e7c9e065eca065acf7d9ce8 2012-06-30 16:18:32 ....A 1050199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18687ea385842e7a5efa16c76d7c676175dee5d1ef3febdfc52c72c81a305690 2012-06-30 16:18:34 ....A 1169920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-186ca380d76de37bf4d6acb21842f28b614d2c4e11f9c4efa6002f05ee34c426 2012-06-30 16:18:34 ....A 86702 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1872beccb7f0bb4afdd68d44ef3b2293743ec6c22da0f1ac98468745f935b88d 2012-06-30 16:18:36 ....A 573622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1876370e9b2add5ec7ab6d2aabd1e7fc00bf0ad6fd21182333f1747f23a1e026 2012-06-30 16:18:36 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18773e544f0dbd964e5b7e4da56eafb8b9165268fc6e0da0d577ec50498c574e 2012-06-30 16:18:36 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1877b0c8d4ab37e6b87e6b3e4c352c3d64c85590582f0627c8f0e77de052c199 2012-06-30 16:18:36 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18783adb7b2c2a8d1d8b1b98c29e427fa1bc85cc34104bd459d7f576e021ec5b 2012-06-30 16:18:36 ....A 483607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1878d5c2b3d461d9929f288359c86f0685d6f3b6dd645b19ec75aba2081eeca1 2012-06-30 16:18:36 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-187932302f03e587338a49f8768dd247f871c813e62e546a74129094cbaf2f04 2012-06-30 16:18:36 ....A 2422154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-187cf0fc3695755c624896e26a55f55c606b881894758df49fd6e994fa05e516 2012-06-30 16:18:36 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-187e3a52363f6fd6f14c8d3538534f84f674eb1152a81a55f9aba0470415a4f0 2012-06-30 16:18:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-187fa9aad89e24c1b654d067bb704e6ed2c0e630c17ddd525113cf5f7fb879b1 2012-06-30 16:18:36 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-187fe596f68c2cd7875a9cbba76dc7fc07b6bdc0a93abf287818cc0801268d06 2012-06-30 16:18:36 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-188036fbdddde88595a9e483a99689a77596994c752861d0968d41d491b609a1 2012-06-30 16:18:38 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18832b24e27e188c8197fc5416d512a463a26d5a54f59f56c267eeaa926e372d 2012-06-30 16:18:40 ....A 1901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18896d00d2a15b808a45c37c8ccbc5d04aa3378a692eb36de49cbd55388863be 2012-06-30 16:18:40 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-188a7ac4bef3ec6ce6ad5dc969a6bd08f507ccf6d8e72feb63e338bd8a4fdfec 2012-06-30 16:18:40 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18921281a58ab4ca133bc8e1a836ed839bfaa01a49e6a096cbac9dbc14df7814 2012-06-30 16:18:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1899e068e09d8218f65cf3dee44a53725955d2a49a4831a0eb3e6b8e6ccefd85 2012-06-30 16:18:42 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-189c87dce89e01ce6fecddd0f6340a3ceb49e47d2601797d28315ecffc5ccd8d 2012-06-30 16:18:44 ....A 64164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18ab2eca6d27810a9595bc57d2f550717dc5e8a6498c46418eaf4605eec216ac 2012-06-30 16:18:44 ....A 36636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18ac5c485d7b40a24a34c496e1d3943eb30f675b66dcdbb305d65cff1ad9f360 2012-06-30 16:18:44 ....A 1487031 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18af72f6f78995783a1af5f752f3bf5e502d4afab39628feef5bee297b9a74e2 2012-06-30 16:18:44 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18b248adb29262067ebdeb95cbbf4003da07a9a7b765d13917af5a7e19b81d37 2012-06-30 16:18:44 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18b60a0115816611d772bf47a135c974c9a69fb783fd52f5d27b3922a310bef5 2012-06-30 16:18:46 ....A 5249536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18bddc7f87bd4819b7cc304ec279142c43c046a2c1bfedd6123daf47cde45889 2012-06-30 16:18:48 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18c282e11ae30dcc0a70c053aec215cbd11c8f5842f02f0b4f04493d0d101547 2012-06-30 16:18:48 ....A 184064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18c55f805e5a70d9f7d9e4b334ba084f97c51d8baf68d81b3cee85c2fb5d9f0f 2012-06-30 16:18:48 ....A 136894 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18c8aa88c80751be84003673a7a21c6f91b1d5692fbc2c80d025cc7f8a061acc 2012-06-30 16:18:48 ....A 68884 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18ca4ae90ff68fb3fdd4fa2ebc8f6ff55cc5a850d74bd04369afde8c359023dc 2012-06-30 16:18:50 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18d9af119fa1b5018da6cfa6ec009d041e2e4817a72dd7864531eb4997923f9d 2012-06-30 16:18:50 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18dc4ac4f06b7823f4b71e585bdf7567b4e88f4d103d28e757d35a66ea9ade60 2012-06-30 16:18:52 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18e0dc5e42d6ea8473608fdf1f75fa2af0d8c2eabf9efd12af7bb784c5ddd698 2012-06-30 16:18:52 ....A 299049 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18e565381c7b4dcbb86ccba9ddfaa4c68a8b9b41b1fa8300361ca60f1e75b51a 2012-06-30 16:18:52 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18e96cbe7df24f376bb2f7cabc617303fca49af61a56b91e553eb5d7ac863c83 2012-06-30 16:18:52 ....A 909312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18eb394e445647a7cd23d12b923a063b686b9779999456ae776736c952d67ea5 2012-06-30 16:18:52 ....A 399872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18eb830e0506469b6d1df8c070912f7a5666d7c335e20bb95b010f5058ed3b05 2012-06-30 16:18:52 ....A 90239 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18f2401f6b26596f2dedadab94a50399b7c7a3fce583aa9e63ddb994e58d55fe 2012-06-30 16:18:54 ....A 21918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18f563de023edc0bd171748732cfb26815e08b36d982d4b66c3a14d83c967089 2012-06-30 16:18:54 ....A 927744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18f5c12f369a2c32043354efa0a73ee14a44059dbc8d2fc4b88543a4407ee6c8 2012-06-30 16:18:54 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18f76d4b365381c9f2499f1b80976266b4de38bc8f4c707e71e12cb1326abf38 2012-06-30 16:18:54 ....A 49229 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18fa8196427d2867f7ae5ccb7ed352ddd71ff93ebaf1a02942c370dc6cddc9f5 2012-06-30 16:18:54 ....A 633041 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18facf3770a452116b39c6f3efd677a2c34eedeb89dbc55ccc9bb937829ab761 2012-06-30 16:18:54 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18fc4936e1fc12a902c9110f301a8b6dabf355b3d5a01b907dfbebeeacfe68f8 2012-06-30 16:18:54 ....A 727811 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18fd42fd63a491c02411e94dfe944c4fcde0f256b054af7c7df5cc6c5051b257 2012-06-30 16:18:54 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18fd55d2b943167b9a52ac9c1a0e528f289a7c8ec3d200ea35a056655808fb9c 2012-06-30 16:18:54 ....A 748544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-18fd8aa8148661d95dc0432be988f33d121c98e157fd618d4fd8a8542e00bd9d 2012-06-30 16:18:56 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19015d863e6688f13b04447c81b724b681020ba39202e125e543176072416c83 2012-06-30 16:18:56 ....A 33953 Virusshare.00007/UDS-DangerousObject.Multi.Generic-190679fbcd634490925f53ce7f955f6b9ab2619935e8a7e5a83b4f08a5628598 2012-06-30 16:18:56 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-190790c47cb218f9f5aa2a3630f8ebfab27042cde01d21066e56500ba649fbf1 2012-06-30 16:18:56 ....A 369052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1907a7e056e5aa237632bc8be9573dfd32f31313af27d6aadc81aaea3578234c 2012-06-30 16:18:56 ....A 117196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-190d893d56894f733e8bc798db9c75dd8a8d9d586c64b54eeb0beb4653f40a28 2012-06-30 16:18:56 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1910efed9eb254fd345bc31c6f7aa60b12c73cb0a2a922a4635778af760a0e23 2012-06-30 16:18:56 ....A 6898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19113fe4aa1fd18038fdaef08a5824bff75fcdd16a60de71f23110ac65f8083b 2012-06-30 16:18:58 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-191481f627c542d19b1dddb7d1e3e57b54e774db8a6a9790f7991d6ce27f6a15 2012-06-30 16:19:00 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19166142c6c73d146184efbf329c0fc6ee1a5f09b2eb65313f5324d30321b55c 2012-06-30 16:19:00 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-191b0024048bcd1c96e1a941bd769d567595e66671c542058714fe6ceb9b1b1c 2012-06-30 16:19:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1922624df4b8507626cacfbc77197bf8d1563d9a9a1f598aa80af0d31022c898 2012-06-30 16:19:00 ....A 601178 Virusshare.00007/UDS-DangerousObject.Multi.Generic-192307045a55c31fa20eee8edd8185f6c368c5d5e0e922bdf336a2d1b33ebb20 2012-06-30 16:19:00 ....A 2875698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19249a622df95c7147423514819d693f0868b5f64b3ecf5e10683322ee94045c 2012-06-30 18:13:06 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-192561c9549df5e082f286fd9a3f072c4a28c942876d45c90c84943fe8f9cccb 2012-06-30 16:19:02 ....A 408871 Virusshare.00007/UDS-DangerousObject.Multi.Generic-192bd895146d7eafb6532f494ac8f312d0196ed1c7ccd517e7dad7f6462c1017 2012-06-30 16:19:02 ....A 3168352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-192d95ce87964f372794c0faf4b83f59471cb73d24e70849526204047ed5de4d 2012-06-30 16:19:02 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-193aa7b12bc21e86e53b93cc94b8c48a86c081d04739ce1c9a6a1558f8032cfa 2012-06-30 16:19:04 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-193e1dbfc2b247dd44059e1dce81040966834555bdf729c3fb675e76d3c048ce 2012-06-30 16:19:06 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-194201f4645e3e87000a39c5f6606980c52f97480c061e5d6acfde27a1c574d2 2012-06-30 16:19:06 ....A 2999808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19453045ee2ba879d7613defc7c2f48df9175e8ca8d1ed0378de7cfa2c9be76e 2012-06-30 16:19:08 ....A 25168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-194d0cf103d1577e3b43509bf5be2db94f6c4f74d7286c4692b9d4eaf5dfa9d8 2012-06-30 16:19:08 ....A 17784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-194fdb05ecfcb007ad2145210f03d91c133a0f1a90c6b241b3c7dc91d0ddb18f 2012-06-30 16:19:08 ....A 66381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-195049a12ca16ed8a1f4017513597a87a3937602c5a2265362cb62465daff2a1 2012-06-30 16:19:08 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19509c8876e75ef0d46f44019e66e42b6ee03bac0b771842ac9102ff3b248f5c 2012-06-30 16:19:08 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1951fb6da96a8d3529e568c1ef4437992f4d25650730ae84d93abf1123087e51 2012-06-30 16:19:10 ....A 237334 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1952c2687d8fd8c63af4db77858b5edd6f9fd73f5e8c52bafcc77bd5a96c2e52 2012-06-30 16:19:10 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19537304d87e4724901ab5f228f5d093b2077538dccb996cba7c7269ae899ef9 2012-06-30 16:19:10 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1954473c4adeb4a420b4b14b427e8f65b2af1f77a272dc3e621b9ef78e184096 2012-06-30 16:19:10 ....A 499200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-195598cb8262b9b10852d5aa9e8446beb2ea52bc16daead8d5164571f23e6b6d 2012-06-30 16:19:10 ....A 72704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-195759640f256717b0c97fc652111a17754916ce9af4add301bbf5e771479235 2012-06-30 16:19:10 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-195eb8ea61cb434d6829431acb67012d03442d04491de7a0680d39d278434a08 2012-06-30 16:19:10 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19600173771727b47b791648132f8b57367452a688e755751a1e05fcd7ce3757 2012-06-30 16:19:12 ....A 700928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1962b3a2e53531056608a50c63cf95cd285e43fcbebba952c68c5ebd5fd11647 2012-06-30 16:19:12 ....A 5451 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1966a243a81b88f88d54457f5c668ee59c4607153e6128bc267550a064e42f90 2012-06-30 16:19:14 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-196ac4b4efac9f0d84ae72674c83ea57ff430424371428fb21b6054066b43fa7 2012-06-30 16:19:14 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19706d411ca2d4be43747dff9754180e1ea82a3376e2023f36b9719e4ab372ed 2012-06-30 16:19:14 ....A 371200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1971b2c36017730a2e4f15309d83e85638ab026559f3f8cba4f6e1e00342f7cd 2012-06-30 18:24:28 ....A 1602248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1975c5f2041fd6bc9b8fc487dccc045d6c4d19cc23de85928a082370f8beac1c 2012-06-30 16:19:16 ....A 1330176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19762c7e0ad8a783adf3b0574a09882fe200dab45b9acace4f709e9dda47c5f9 2012-06-30 16:19:16 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-197b31d7274b5c4e36553992e0a6d1aab5e09343847f457e1cafe274c284863d 2012-06-30 16:19:16 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-197b84ddb5ed1021ccd0f16cf078abdc7b7488aed33c0f78ddb267bb6a46d738 2012-06-30 16:19:16 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1980d5734fe322ad3f2ccf853795a4dae6b72fce7c588b79d1bb0df0f0d1140a 2012-06-30 16:19:16 ....A 19354 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19811857bdb82550dc790edca6aaa80e168e612246bb8fd1eede2201278640a9 2012-06-30 16:19:16 ....A 172413 Virusshare.00007/UDS-DangerousObject.Multi.Generic-198297ecadba3f7c74779fa5ae62068cd0bc6466bfa6c2f51482fe4926299ba8 2012-06-30 16:19:16 ....A 202240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1983960464844819264f2258e1856f5366dd8ce8bac63ae71a42b3e6f135d622 2012-06-30 16:19:16 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1984cb81affce53b72cc8f8865e26b8301ea8a134be93b025856297ba5ce7385 2012-06-30 16:19:16 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-198510ef9874870f69c9d02ce1a06990d50ef1da1a8eec79dcb790ee10cdda47 2012-06-30 16:19:16 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1986440ca98c16c925d345a51baf738687c10710d03d56b8bd9a0d3cab9615e4 2012-06-30 16:19:16 ....A 234611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-198aee76916938cea389e162448b6742eff9d684c665a5f0eb70e957142865d7 2012-06-30 16:19:18 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-198d19092851d7c72816cbf611e73eb0e97170bf10edfe8d969ba224b8673813 2012-06-30 16:19:18 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-198ee820339fcdbdd1f4de6c592f1f289436233a6f03cf2165ac6fa0b879302a 2012-06-30 16:19:18 ....A 79102 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1992fa071c6f72125c61a063eb5df5579086655f86391ffd370fbc57612e4e8f 2012-06-30 16:19:20 ....A 26752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1998d37eef2cbb7b915003e399f9a000ac7c0e141a0b22e69ecebf526f80bec8 2012-06-30 16:19:20 ....A 3854336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-199a03b1c0e9e109de161d55c6751f883d73eb4c03d53d781d72ca9a27b1e8b6 2012-06-30 16:19:20 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-199d78fa6327be074ba1ec28ce19e514359eacb5ed2af883a4f7ba3b4bc20348 2012-06-30 16:19:20 ....A 130128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-199d935f3a6db2a43e70b1a1e7e7f76fbb47bdd6426235a7949e41acda40316e 2012-06-30 16:19:20 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-199eba3b552e675a1502dbc0e01d4ea072e7a2ead9193162cba14b4672661ee8 2012-06-30 16:19:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-199ee11245e1bb48e90a69767283950171af1b508b8d2a94ec7b463741ac9cda 2012-06-30 16:19:22 ....A 164791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19a9fa51cc9722592df093db9c458153e8ece1ef037ab5cde3fbfb3eb9429087 2012-06-30 16:19:22 ....A 598528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19aec0db8221e5715b4ed22bec230ff7cc54cd2f74f5542b0f2e65546f91f3e9 2012-06-30 16:19:22 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19b07e70de173db383bd00dc3b2eb96df3d3007860728cf5abad420ee2053e08 2012-06-30 16:19:22 ....A 287445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19b36155591917d8a260723ec19ea763d818739cb722a1c139c22f78ad8d7247 2012-06-30 16:19:22 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19b5191479cca8f2879fe5715397e6e82b7134066f88bde58158b85b4e7f91d1 2012-06-30 16:19:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19b7c6f74a35cbde548e74af21b4cc27109fbf6d1697cccd59f7d5957161cd12 2012-06-30 16:19:24 ....A 228896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19b99ea7efcb2941352cc8981415e01096324d20ee5f966c1716a9f0f12be074 2012-06-30 16:19:26 ....A 67406 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19c88a5e4725bd13cb9849965105054fb64f7d0cfb82060f99fb04cd426f742f 2012-06-30 16:19:26 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19d2896011e49971533e54c66f2a3338f6d09e56429f6ff940676cc7f037ec50 2012-06-30 16:19:28 ....A 27265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19d694587ecf756de01f7ef396255918e3c7612d6d4bf7d4ad19d1fe2be81996 2012-06-30 16:19:28 ....A 6602568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19d6e230b22f3f449cdce8f62edb1e56283d7906d537861d245b8d14b0ebfa4e 2012-06-30 16:19:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19dba4fe2174c0932a5fb2ee61f4c219f14de4401717bffa5848f7a2e067e2ce 2012-06-30 16:19:30 ....A 47713 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19ddc0233159204b3795d2e344206f34340d14c8bc442cbadcf8ffda595b596e 2012-06-30 16:19:30 ....A 18184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19dfd53f7b970fd682140f68c0e2429343d71b2fb3b0b02ef6ebeb2ef3c399e7 2012-06-30 16:19:30 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19e117bccbfd7ae37b25184c0fa1bca340548e8b1424fc3ab39d089973cd3105 2012-06-30 16:19:30 ....A 72279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19e3699684b58bbf61afaf532cb13a3c39f304db12f032f6b6d8cc279db48e00 2012-06-30 16:19:30 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19ef657b4430bc9f6ed694f1cf98dfcc05a16461fcb557468c2aea60b0b76615 2012-06-30 16:19:30 ....A 1018880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19f092adba989f441d9a4a44106298d0ff57a4c66f35f7b5280342b20519eb94 2012-06-30 16:19:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19f25dffdcf450c25107083ed02ea44f6ee5fd54eb8d77d465d7338ab36f5441 2012-06-30 16:19:32 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-19f63afdb203b4ccfc14e2699934c1ed92aae5cf6d96c09dad98cffc9007b665 2012-06-30 16:19:34 ....A 797266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a08dec41857565d169456c77b6a7f8523f895c799239e13b5233498672fc487 2012-06-30 16:19:34 ....A 1789440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a0a7040f9074f728786fa326361597f3455a19485fca43fe14feee0996155e2 2012-06-30 16:19:34 ....A 846848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a0cda76c9b1968b44d221720f550a4da4be55f7ccb88f3dc695c6ee92ac3cd0 2012-06-30 16:19:34 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a0ef9e8cfc2051f8893a3c037531ea1f69c0d58e1c0c18fbf89a566425af0a2 2012-06-30 16:19:36 ....A 429646 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a110fcdc169eac3411690486ea0be250702070f543091a29386294b6e295e39 2012-06-30 16:19:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a1321838850f8e2aea7701fcc7bd3c2f75466aa0dec2f172e72d93c21119ac2 2012-06-30 16:19:36 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a19d041179f960136d06c618963570990ebb1163b0e288c525d8b0ab962e201 2012-06-30 16:19:38 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a1fceba9b4fdbb338563e313ebead6d0e4ec97e08204243d1f9bca2bc84ed60 2012-06-30 16:19:38 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a23684d06eacc97279a1868e8072adbafcd9b9aaf0dab287813b7cf81a468b8 2012-06-30 16:19:38 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a273ae49ad6fdb1e801c5955ece59ef3ba1a61dbbbeba7995333a0c0ecf37e8 2012-06-30 16:19:38 ....A 1769472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a28581f861c2b7c55c4aeb29ed9ad94650c164bf3408bc58188ec9cb79b9833 2012-06-30 16:19:40 ....A 189464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a317186675dcd331a92f218c10a1d42dd183a26a40d44a94b6b3b2fb8d726f6 2012-06-30 16:19:40 ....A 650240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a346de7980906ea1ed9696a5754a3abdaaaa2a599120d9d71bc8b2780059f5f 2012-06-30 16:19:40 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a381b21b9409b10ec4ce217a9d1da87646b838d81f3efefdd94f76a84ff332d 2012-06-30 16:19:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a3dbf64672fc9424a9be185fab1f9fd4f5ae6a91b2620c812b352424873e857 2012-06-30 16:19:42 ....A 584192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a3dcd024c98865545705b623e7ab4d238ad1899a7c8a0b3110b82b20df44cc6 2012-06-30 16:19:42 ....A 247808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a3f137195c676de2c3b37b557ea50747f4c0b0b9deea546eee409e4638235b9 2012-06-30 16:19:44 ....A 2589 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a459492e2a18cdaf5e76e4120a866c7797e1042f26d7e85de69251c769dcf6e 2012-06-30 16:19:44 ....A 17833 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4a2e550a0b0d92014a0d9b221e5235e01cc26a9f1a1a2c61cbbf8d06784402 2012-06-30 18:20:26 ....A 206848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4bdd74d237d6af24b068305fa1425f75a83b7336cb35f8203ca889e27d91ab 2012-06-30 16:19:44 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4c2622acbae2d5232f15a66294f2a78ff4f5ec4a28e3b989e6768cc7cf13bb 2012-06-30 16:19:44 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4d45eb2da65b0d3ba7d142bdf76eeb2daaeb766bafe399954be5043d2cc2c3 2012-06-30 16:19:44 ....A 197280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4e464daff87c8f3aa52671db0cf0364dd7286484501768fede2ca83f6406c9 2012-06-30 16:19:44 ....A 103576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a4e8ed0b6350b177faab19467d776d26ce9feeb67bc89c485721083c2c88e61 2012-06-30 16:19:44 ....A 25353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a52f04c1f9f2122e391e06c1cbcaa232ae103fc07932d909f7d63fe2d706085 2012-06-30 16:19:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a574292515d1cb7674de3bff8f2af1a664e93c96027bc88fbefa6224f8fab5e 2012-06-30 16:19:44 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a593e65a8496ad040269019f513fefe8aebcd2fd13a984f7ade5ca2aae2b6bd 2012-06-30 18:16:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a5eb4b51caedd08ec63587e763676a091bf0071a43efb05b9a86efd66d1b8f0 2012-06-30 16:19:46 ....A 290304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6100333c4411a58027c7a1fbce702eb0fbe8e9484db8ac4c164655f01278f7 2012-06-30 16:19:46 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a639fefbfad208beb3fcbeeefa2f6f3f9e7e9d0ff8fe55167d0825ed10207a9 2012-06-30 16:19:48 ....A 564757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6a7dff4a8d5b33711bef2a8c6bbe30cb77dc1f7ce0606e01b2a0b58bed0d92 2012-06-30 16:19:48 ....A 418878 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6b3324ab5b9f1e68366f9ca6a8215b751729d2c8ddae3556adb6d37e2441d7 2012-06-30 16:19:48 ....A 78533 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6b48364a4162328a6b5fa18983ab5518a7c19e9f87f6c9eeaf4ce8877b9a63 2012-06-30 16:19:48 ....A 40920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6dcc292724a73b0fd090b8e50fcbad4477491a7594e7207a2b3321bdea7b58 2012-06-30 16:19:48 ....A 2422765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a6e966891bf1748ccef10cda6deb52830f4969146cea90fbdbc7e2d86518bfb 2012-06-30 16:19:50 ....A 431485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a7cc14d6046c8d47220f5ae77c5a7e618aa005a36df9a0152b29cbfc176095d 2012-06-30 16:19:50 ....A 446561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a7ff012986c6412b36cea57202f326103535091d0e40e3881a0ac60ad80911f 2012-06-30 16:19:50 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a8d75eba85b8570715c4959642745d865f5e993208c0d08aba21b35c7b63460 2012-06-30 16:19:52 ....A 687987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a8fa63ae0699785d896d33382a5d784a635494a77e96d52da8d050d0187769b 2012-06-30 16:19:52 ....A 1061344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a91e915d32330eb073902be31c165239c7db0f3b8dde941d6002844d6312e74 2012-06-30 16:19:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a95ed8bd34eaa67c0b8a0b25e8147d34cfb078b294326b5b339bb0430f582f4 2012-06-30 16:19:52 ....A 2015232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a98c0bedbe7f2c1c27b1ad1950bd7e1c7567b52e6da64d0dfbdcabad40d4c68 2012-06-30 16:19:52 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a9a48ed4fd9dca41845d9c8c68bfc59d4c8a37daa290547f225ade8e942d66f 2012-06-30 16:19:52 ....A 241254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1a9e66b87f3ffabda42afbea3bc3887a5d52090ffe3f8903e443894fc0178d1b 2012-06-30 16:19:54 ....A 435712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1aa1ea12ccb71b3f5c5405cd29fe919502b71c02a0f6ba58d74fb399de272a12 2012-06-30 16:19:56 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ab02f0fce638999997d6684786c3a5a46ebfa0aff2bdf0e510d25d52ac0a810 2012-06-30 16:19:56 ....A 9908 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ab495b839fc776a33ccb5235a9ac623fd5d76a7bf8f73fb5934f419b0d9d617 2012-06-30 16:19:56 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ab767f8a385ef7110fb6844567adff6883b6f8a8e2b75cfa97f0fbe42e7f0cf 2012-06-30 16:19:58 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ac0fd5ac3ea8f6b2551c177ec5f2d82604c6202373cb1dea880e245d8a3b823 2012-06-30 16:19:58 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ac13ba2666f6a6f88f1bb64b1873d1785c06994399ea01f3c1fce6939c7202d 2012-06-30 16:19:58 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ac2b234d789b743fc9163a26d670b2ab749a2e3510534388576503fd806aa98 2012-06-30 16:19:58 ....A 7040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ac759a424adbbdb21a87f72e7c5ba3d38e69e4f304f9054dc206d405cb45a66 2012-06-30 16:19:58 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ac7a155b373c2012f6d389fe8ae0708084c3b9aea6bc204663064742903d2a1 2012-06-30 16:19:58 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1aca60d353e43dc37ab1c15925418ccc7592102d4343786d9b4d7250a050c1e4 2012-06-30 16:19:58 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1acbfc9d80ce24aaba4e05ae980a65b3fe92fbbe74ef5b6c0d0699c1ffbaed12 2012-06-30 16:20:00 ....A 33847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1acd6e3b8d186c22ca39adbfe9dcd089f93dc56b36178cc58ef0eedd85ef6953 2012-06-30 16:20:00 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ace32b7ca07bc0063834e3194ae682582e5c352c5c374c00e8d29f16d3f267b 2012-06-30 16:20:00 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ad51ea05a2052af6bbd33560e39d35a434e2f2f3bd79e65b77c484f7c05d64a 2012-06-30 16:20:00 ....A 85056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ada09927f5690a75050d642afb75d3172474f3364bffcc9c029920857965b06 2012-06-30 16:20:00 ....A 26625 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1adc252340d1c56cb07076f6b5a7c221411ffa001dd9fdbf5605b41984b948eb 2012-06-30 16:20:02 ....A 207872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ae4639aeab256677a232a8e0c98ad585fb48cb5b2700d6a0a392ba478c453a9 2012-06-30 16:20:02 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ae61163f34864625c4daa20a21ee17e94198673ef20e447bb49f741254ba7a7 2012-06-30 16:20:02 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1af404ab4c9d34a7477e9914dcdac87409d89918b6750db09b1528222845227a 2012-06-30 16:20:02 ....A 524143 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1af87024f12d89aefbfff8eb0eb7b9bfc43cf37e1b40384936198778435da2a8 2012-06-30 16:20:02 ....A 1109411 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1af8c35ddb6f9bde3c3f34f3fb5eb25f1e870b8e40ea2cffe7338f48bb742d60 2012-06-30 16:20:02 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1af9d74baad691b6c87488c09fdad12e161f0f85df234f01a525ff1df8c7d849 2012-06-30 16:20:02 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1afbc00764ea0455933caa476f82a0a1a7b56c9c491f5ffedf211ece2cbf3e0c 2012-06-30 16:20:02 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1afcbc80f7a965cd7635ba08840142279a5fdc78328f8d1f17334a6741b7c829 2012-06-30 16:20:04 ....A 448721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b05366e4fcae92823872582d4193e8b1964031304a0b9383aecc61fa5d39528 2012-06-30 16:20:04 ....A 1213440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b06f809aefdc65a150db6d912fa70b4ffbb7503f554700521f17f9bfc16ba39 2012-06-30 16:20:04 ....A 281536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b08bc206ada051ff8d2c6c15773e6b47e905dff27e370542770f7fc754d9383 2012-06-30 16:20:04 ....A 7860643 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b08dec9b7b0c16e60ee30294fcbc075055ca9c1901576d58ca67b5b55c3d2c1 2012-06-30 16:20:06 ....A 918016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b13f25acd50d422ed609543428893f8246d4c5e56c68bb759120f60b7c8fde0 2012-06-30 16:20:06 ....A 2400256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b14476ab53ae58caaee394611959c9f790df5a2b625a1f354d0bbd187c47969 2012-06-30 16:20:06 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b15ce224e0e61fc8e1dd88adeefa85451b5509ca9b4e38d3deb056a6c6230db 2012-06-30 16:20:06 ....A 153600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b1b97e5aca2fc018f8888eac3aa5af8015cb1493df3f691ca633d931e64107d 2012-06-30 16:20:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b209437912b67d771f4db83b229559a35ee791a72e8fd4fbf914106a9745ec1 2012-06-30 16:20:08 ....A 3565568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b2707088e4ecb7c557097a0aa65a89fec6d0ddb0038e251546c9cf68e12d29b 2012-06-30 16:20:08 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b29af1b81c9bbd88160ed76d4c75ef05339e1a8af8ba377983e74d97c94b212 2012-06-30 16:20:08 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b2dc1af5205c32d745859f9bc5f725b80c9a93290f92ec5bf72158cacb96d7a 2012-06-30 16:20:08 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b307081c1216c07566e912bbdbeacf3bbcf176543bfb5ac930194b9333d6ef0 2012-06-30 16:20:10 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b3a4f0b08ca28daee894e84ad991988302fd284e2448c22c1b4e3dfd8e5b123 2012-06-30 16:20:10 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b3f692e7d3a6ce209b87c665c3ce99bad63c654b6799a7240b8b2916c7164bb 2012-06-30 16:20:10 ....A 23923 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b40fcba46965ce00c05be290b6af28838bc39e647d5d217b0ba45756f0bc294 2012-06-30 16:20:10 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b4796956f0cedb28764d7aa90f56eb81cdbf9d6070504c09550f3c9bcbb82bb 2012-06-30 16:20:12 ....A 329807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b4c3de74fca4602a6cf808ea5a701b7068aefad6f642d61ff4dc2278f94abde 2012-06-30 16:20:12 ....A 5221 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b4d394942cd20141a1c4bea872f987e66f20ca7bd1ff2b51b82fb7d6bb5d526 2012-06-30 16:20:12 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b4f3352ed6be3c90885cfda01fb676f0e3a7759fb3ec41870502d9e36905b6a 2012-06-30 16:20:12 ....A 173252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b517c2073114d77e2b87ec4d765803f05c1984726a45942d5ae9f18af4ab777 2012-06-30 16:20:12 ....A 32407 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b53ee469d59164d60252a70d6af4f0ebd89c0f58ebd1c0d5ce3f48cc93b55b0 2012-06-30 16:20:12 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b53f0bd0d9aaea6c851695370d838b85fb047e7fd35e22e743ec6cb915124fc 2012-06-30 16:20:14 ....A 511702 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b56afa81ad64cefaa3dda61c44b0d759b24f5b635fcf56870ea27849f7d9090 2012-06-30 16:20:14 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b5da4ecc0a9ed58af8e0f5ac648ba767fa2352d30a2f33020acdec0af05cd35 2012-06-30 16:20:14 ....A 1414656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b5e4bf9c9ffc74381ae1c78a1092cc3428957cfa4d0dbd8bd5f93dc1c71cf47 2012-06-30 16:20:14 ....A 931175 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b6214eb8efe23a6b3b275807562ad4a91ff9f2a0f11bb9303dcdbd3084071e9 2012-06-30 16:20:14 ....A 3501568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b626786b0f0fb5f997f0964f2844feb64b98fceaeaef10c8d124496434fb417 2012-06-30 16:20:16 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b63d53b4d9c190aee680751aa369444fec5ed9f9e282fb07c0689fff979da04 2012-06-30 16:20:16 ....A 182369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b651e90dae10e1629ca6772de425e6870cf0d37cb12282195082ecb780f5a59 2012-06-30 16:20:16 ....A 3344166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b6d664ad216cb2836f45413539dc6147f95edf79152625816fd6134dcd85d71 2012-06-30 16:20:16 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b70dedcf8479baf2b46eff1c4c68434333c7bc065f493a93c1e7b968fb9dcc3 2012-06-30 16:20:16 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b7177aa8bb10c67c3acc4bcc14e0d22bd96d15625ae0a88e8b85bc088902701 2012-06-30 16:20:16 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b7ee8fe98adac6b4adda02ee8415395866146921651769bd3418e22d3b4c74b 2012-06-30 16:20:18 ....A 1089776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b82ff4b1fbb6963396434950a3fd5893430ccc8742ed0dcba5967256c5d9959 2012-06-30 16:20:18 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b8899f4a229d201b72c86e61bf0a0a825325e8ca5c7c098132984a8488c0bdd 2012-06-30 16:20:20 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b89814563a227d4398edc2ddefbe2a9cffbd15e7906b55b637ceb5bb6621926 2012-06-30 16:20:20 ....A 64796 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1b90a82ea286469d35aa303f963876e091221b8735e7c43df400322150016890 2012-06-30 16:20:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ba2b555e4fdfe0339f57b320b8d38f5419780c525755e07e355de7f99d8ea20 2012-06-30 16:20:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ba79ef52761a8b1f610652714e0b2c7dfd9c9823b954836840b2fb6800f4a40 2012-06-30 16:20:24 ....A 3549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1baaea884803e040706fcf7325611c2bfdada00a26dd63319d7a4195b25aae9d 2012-06-30 16:20:24 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1baf512e1b390ec6730a989359a881d9336ad674adf5af78822e7eb9f7faea58 2012-06-30 16:20:24 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bb21dd2c197913bf3fe53b56f71105bd54dab2282a026ca924b43720f9259af 2012-06-30 16:20:26 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bbf4302a00395102af3de951b32f1094f353a3d3331855b94256f1df9c2f145 2012-06-30 16:20:26 ....A 116280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bc20f2850c09f8c8ba9062b1bc73af39d8cbc4c5a09ae9e3000ec18fc487f3a 2012-06-30 16:20:26 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bc2364e4c0c74a11dbe9a90de2706fd2ddc6c55b8948a22064aea90484a873c 2012-06-30 16:20:26 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bc5e2766e7d686fe007690c937e7edb8972f3c3cb818f769d6ee310ce82df25 2012-06-30 16:20:28 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bc899428d44676b92731e7ef5c788a572122e214a48adeb580c6067f51ff5eb 2012-06-30 16:20:28 ....A 407040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bc9b29c7fd5949b5189695863be85f06c60f1fa19e5d981784be946857f59a4 2012-06-30 16:20:28 ....A 25794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bcac79771117546f6eb351b6da13de6c28cd0d3e06943ba436fe4d13c481484 2012-06-30 16:20:32 ....A 124416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bdb1b27ce18096ede3b17504844a9ffb029fd628113e3c1c9822beccc8b3f14 2012-06-30 16:20:32 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bdc4422917cefa78f6e8c4ca469574e7d0b6b711151195d0649e599ba703dad 2012-06-30 16:20:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be05a0fc7ea7da2e3c2b5986dc01ee57509140ffc675e8630448601d67e956a 2012-06-30 16:20:32 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be1ad4b63835f3bebf77b1706ab526fb1613c62cb54e2ee4fae209dbbfef337 2012-06-30 16:20:32 ....A 101292 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be3c9f2dc7c38024ed03a7197d8344a12646b1d0cab78c9f2771ed7fb01a1b3 2012-06-30 16:20:32 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be4b33a3a5fe4764bd3e08337833a545dc727c0fb7719266141c04f981ba752 2012-06-30 16:20:32 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be784c3dc44be54e9f1ccf92da75eb96dcc52e3c98f5b37fde02560d8a1bcd3 2012-06-30 16:20:32 ....A 1719808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1be8df752a852df845262cb3b0a73a62ceefa235ae7c48cbab83f4b0bbc772a3 2012-06-30 16:20:32 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bed8282781c230570af6992bcd88aec64c6c2f6939c767fd1b13081e4ec955e 2012-06-30 16:20:34 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bf9abec466d7bfc3c33d02de23100e4991b2d992841c3fc06c0c813c100cf6d 2012-06-30 16:20:34 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1bfa1d27fe9cd51b17d411d48e3633de4e44fca1caf2b6e610fe5894aca544a7 2012-06-30 16:20:36 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c056252779e8d03b8660f82cb2485215062276db640b4df0bf003e39267f647 2012-06-30 16:20:36 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c05df2cfddfbba949dcdb01941b50ca4c781cd000caac7d123e66f6beb80e85 2012-06-30 16:20:36 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c08d0b37d8065aef7aa0e9a82db2182a147f349b07ab57cefaec7a34fa83919 2012-06-30 16:20:36 ....A 621056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c0c43e2a6802b342a93be8b21fb02ed6ea8cb1accc5da3f723d82f3af691cb7 2012-06-30 16:20:38 ....A 1244208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c1637dd62123c4cf16ac76a5e57694eb74fda05d1d79ea6ba917814b8f7c074 2012-06-30 16:20:38 ....A 147492 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c16c7ad49a73bb441b75655213f790ec31a58a9676d5d8405b4e8cc027280c7 2012-06-30 16:20:38 ....A 244644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c19aa043d9ef23192c71f867a138074d56ecff60c251a8de3599d6c9ef6a699 2012-06-30 16:20:40 ....A 202278 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c221bf34e8bb7a96fb5cde43c806f1ade726886e20c9f84aa22d547997d3b66 2012-06-30 16:20:40 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c24c3e42ca489a5be0315abae199b1cbca61fcd41731c7d2abf85a673b04eda 2012-06-30 16:20:40 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c282d086f75364d392ccf6e19a63b1bb4b9656332ab9f82799054c31966e4d0 2012-06-30 16:20:42 ....A 21872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c2a46f78cb78ed49ea7421c0aefcd39efbacd37e533fd3691d958dba81e0efb 2012-06-30 16:20:42 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c2ccc28e8d4ee60a55f557b3e6ec05b33927b0ecb39b7d48120797c5ea3c7a4 2012-06-30 18:19:12 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c32382bcb05134db5f0338b58ed41732f2079d3f46d7c7f1be90950cc4087cb 2012-06-30 16:20:44 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c3825e8a8426401d7b0fecad21feb0105a34be803ebc35f48e51c8d7eba75fd 2012-06-30 16:20:48 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c3dcff50681f3ea96125f587b8e28c239196738f2b4a73b530d4c06ef4685ce 2012-06-30 16:20:48 ....A 88608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c41dffe0309d86166ccc2b33371145e03b516e97bda48be8af452ad47acaa11 2012-06-30 16:20:48 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c4378feaebd7d3cdca919266b4a6637042ab9c0dd5ff324196cf116efdc1081 2012-06-30 16:20:48 ....A 473589 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c46bd59e69207ff783eb40e46d7f0230d84f881fbb8de4ce7bc446dd808e308 2012-06-30 16:20:48 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c4833ccd7eeb60eceb0bdffe333d2394a4ee1b1f8104a89b1860775c3c57ef1 2012-06-30 16:20:48 ....A 5323 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c49ed0ec5f658e7b6e418350edf3e1406e7ed7a720fdb1f3ee2d78c2f530575 2012-06-30 16:20:48 ....A 67323 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c50110fbc6a63debf80e7c63b383543f425b8841ebf3c06a7941056b1a7a539 2012-06-30 16:20:50 ....A 284304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c586407bb00864430bd04eb1036d53375fae09482bf5fc08089bc781e03880f 2012-06-30 16:20:52 ....A 909312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c62f223fee32ab790907e7a0b0f75b138320fab480473c288bd026ecf8123fe 2012-06-30 16:20:52 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c66d8ce16a4126762cf45a9bc13b9b70ea5a1351a8a7d740505cdbc618362b7 2012-06-30 16:20:52 ....A 2731520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c6785b5b605a35520b7a005f84753ef26c0487e58fd510c74fd6406912b3ab6 2012-06-30 16:20:52 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c68e2728b0de00377bbb9cac7ca0943fadf4f0a853713a3985e6615acbf44e5 2012-06-30 16:20:54 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c6a60ddc7f7be39fd8e5bf8d0d6aafff98bcd879bfd379de840c281480148b8 2012-06-30 16:20:54 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c6ada2ab020bc1ea3857bbea7cc3f5af40c06601dccd025a57e1969c90fd69d 2012-06-30 16:20:54 ....A 316022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c6bc7ef4f7e1ae5219c6bac559e236e93f18673d4d4a675eafcc3cb586466b4 2012-06-30 16:20:54 ....A 905216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c6cdb306ba566d49c37e1a88932b53710cb869be3444439e5c1465066b62cbc 2012-06-30 16:20:54 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c7671cbed26c8eb890b83cafea00e4fcbe691f637b0e7020fd604929028f69b 2012-06-30 16:20:56 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c7adc9d252459c01fa9bf7fdb0589ab449f02c0a754e7065c69dda4ef62ab4f 2012-06-30 16:20:56 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c7d0e7d39e02e3c032f87e045832e2c7be63fe1649fed0894af6a9507331b67 2012-06-30 16:20:56 ....A 277925 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c808c39f378b158f31e12f07d0f2a40a6780b8a191787daa89c4556407dd32b 2012-06-30 16:20:56 ....A 66103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c84c7e094c1018172bf58961f31ceabcb5fd8c3c569dc59e93442e14b00d0df 2012-06-30 18:17:20 ....A 883369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c8c9c1c91ffef7767078645a3613a426edcbbd927ff6edc12968f2da2efe363 2012-06-30 16:20:58 ....A 47347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c90143b7d817fe112cbaada61093cdb19c961140933712e0035f327a6d3722c 2012-06-30 16:21:00 ....A 87609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c943559e57a1baec473f86674c61acb150c1c5e6d9996c55db95f9af63e179b 2012-06-30 16:21:00 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c9924d97789f4d6786e9f7210a91cf7ee85913eba37ec05911b2b65b510583f 2012-06-30 16:21:00 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c9a3e1cb98a8952d8009c04a146d49014e58f11293d035c11eabc87c2b57de0 2012-06-30 16:21:00 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c9cb8ee3b0e86a675dcd0f567e997e12061ad9ef1dad2deec09b38fa1ff0d34 2012-06-30 16:21:00 ....A 4224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1c9f37277b3d6d39e7f49e9979d8ebae7a1641750b9b28b9dda21daeceddf005 2012-06-30 16:21:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ca1032474d245939879458a98d918dfec513ba3804dbd95736b2a57626553fb 2012-06-30 16:21:02 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ca142ae36e5fd76682a1ce5802cd68193b59d505a25f02306b768c14e66ae55 2012-06-30 16:21:02 ....A 755200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ca5e7bbdf81e3d1c703bef210c1092b309f847fa97996257d140510ace60787 2012-06-30 16:21:02 ....A 29975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ca7f8ced42a3f5f976fffd8b1792887292c17011e4d4af0cd5bccad1de12627 2012-06-30 16:21:02 ....A 1712128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cab00f5e0e4acd55870f7e3383de3365401c3f6635c939cde9dca74c799f763 2012-06-30 16:21:04 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cbd51bf616a9dd7ef26548b4795f3779964ee40ed15f1d97773f699c6a1a561 2012-06-30 16:21:04 ....A 609792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cc3e8ddce35b09e3023c15d9e77e3661c5f2d062c89811a38ed30e8065aedae 2012-06-30 16:21:06 ....A 295303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cc6e623c13e8c8a0aebee0aa37d3f1fa7a50e0f3757a05e6691facb327c8386 2012-06-30 16:21:06 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cc824cf748be093c0c79c29d512c4463bcc5a0df3bd1efd5f25f7827e09720d 2012-06-30 16:21:06 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cc84f479162d6cb1bceaaf7c8bcdfcaf1a4fe8a61de543056faeea5dd0e019c 2012-06-30 16:21:06 ....A 147482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cd36866b5b41df3ae5e4d47ede512cd0dd294a3e407c4209ee94d1654bbc800 2012-06-30 16:21:06 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cd3a0e991cd8b55e13d645fe8ef0de7a80f855e05bc2cd02466cadce14cdbb5 2012-06-30 16:21:08 ....A 1685017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cd8f92a7924f97b75e0f56c860c5f789d862398138e4fd993ff3bc9f56282b8 2012-06-30 16:21:08 ....A 26935 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cd96c001f389e23932feca88ee472d14c154302e97b668c21cd91bca7f90bb2 2012-06-30 16:21:08 ....A 1063936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cdb96a18822d7b44b4754b98dd550a6f2bd9da13d576a870e722ca347579fa3 2012-06-30 16:21:08 ....A 546304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cdbd3d9e2f0f6c464edee685bf9772bb12b8a551fe23dcca7227fb50aa6dc86 2012-06-30 16:21:10 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ce5feb686a8c581cfc3c79750228c2547cb226d1730487190bbbde21704ef63 2012-06-30 16:21:10 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ce87e361a73ffb23ca4e34bd0c03851c45e04f15535384e12285a3e158f5d0e 2012-06-30 16:21:10 ....A 11916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cf08cd718f48d00beb31750be5bf27dd27caa912ce1291c103009cc5931a3e2 2012-06-30 16:21:12 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cf3869de56e9ba88c33b7fb61f5610d66ebfa56d86b3448ac094437bf118443 2012-06-30 16:21:12 ....A 282112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cf7cd890c1c2803c5ef7ef3ccc3d2d8a06101e8156bdd6ca2ee2b090efaa099 2012-06-30 16:21:12 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cf9abeb546f6c060bbe448798d938226a87cf4875f69feca563bb7736fdbe9b 2012-06-30 16:21:12 ....A 560128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cfa213cc0cc7291bfc666e6f922330c060298e77912ec80ca75c506bd7049d3 2012-06-30 16:21:12 ....A 73828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1cfaed17b387adf0f32d23cc15bc24d40e0f6c64ab77150c13d1e2335d64d2d3 2012-06-30 16:21:14 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d027155cec2c65abef75a6e01bdb9891b54986d46020b6f439b24427a7572a8 2012-06-30 16:21:14 ....A 16338 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d03bdc3bf2518b6bbc5eb21be0e7d17b28c950de1fe125cdb67b980939f8e5a 2012-06-30 16:21:14 ....A 645632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d050e46a038d70330ff375e8c2a6c7d2d1915e420bd0e2313619ce0867c986d 2012-06-30 16:21:14 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d08814dd673c7432d798a83cb88309ea21c2bd626f3fd918342748a49d7454d 2012-06-30 18:17:26 ....A 54317 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d0a95b99ca617473972448a8d67f736e57336bf60684ada0a290687cee8926f 2012-06-30 16:21:16 ....A 460187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d236e3a4ee8c1c50328c26289f8cdc4edb2f38f2da630bac7f6608317ecc678 2012-06-30 16:21:18 ....A 492032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d2a1687d3259ce66941f95aedc3a1ecb5a236a2fbbc598517bdc0b77aa5f7e9 2012-06-30 16:21:20 ....A 998912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d2f08babead4f4e829028dd498cd282016b630d8f0dac444a58703dd79a6aa7 2012-06-30 16:21:20 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d34a94b21f8517874ce172197e116c05a95f2cf1f8921a42369ce6f5eaba178 2012-06-30 16:21:20 ....A 1287258 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d357e677d8eb25784ae1a88dd0951cf078bf7fb0a099cc89201426ba34801bb 2012-06-30 16:21:22 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d417dd699a6036bb653b00e7f55c7a9445675401a60ef8be5333e1de8ef9460 2012-06-30 16:21:22 ....A 537600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d42df0cd0d64b423acd0d47ea7b7b06bf5ac652580ef52c85ff72e130e62757 2012-06-30 16:21:24 ....A 1654784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d45066e22600b5ff94efd8526185ec8c386323d5a668c3b3011fd45a2290d91 2012-06-30 16:21:24 ....A 316928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d45a359db66c65ec4825b8b510b9d0e5c2822d73a04328a2743cb627d4452ef 2012-06-30 16:21:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d46421cfcb8b6867165305db698aecf120c3b373692f0af79e64621c9a567ab 2012-06-30 16:21:24 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d465caa830bd1cd94c94aa43454d85feab80d102f82357461c57a3b300bb533 2012-06-30 16:21:24 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d46a96a983706309108d5a80705036d0efc2c596133623e454f0367924004a4 2012-06-30 16:21:24 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d53a674e17c78a280d214bb932fa8415fbfeafc2bdd30bb86e39839a2d3e397 2012-06-30 16:21:26 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d5912bb776eee5c16b1b5d5d26fb088e2ee8d3c1b664b9a8166907ae0230ab8 2012-06-30 16:21:28 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d5cd8c38d25c0a8c2f381e4f25142d51bc2a3db9d9a95098766ff0fc0457605 2012-06-30 16:21:28 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d5f29adbe2e88622e96a910ff913cdc87a9940ce3e136856372ff7b616d233d 2012-06-30 16:21:28 ....A 1082368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d65313ecb39b9628962451351942c56d0c8bd81108e265caa6bd0599b6063cc 2012-06-30 16:21:28 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d67d32d8721b330b9f5755659bf8cc6a3d8d25e75f0ae2af7ac586ca690a785 2012-06-30 16:21:28 ....A 26880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d6afcf492e480b349e789d6d3122b3bed132589697f9eff21dea7a8e97bb9f9 2012-06-30 16:21:30 ....A 1763727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d73ba1958ff4edc8e2bc0634f7a4b66fe69fecc70686b11e275aefc8496dff6 2012-06-30 16:21:30 ....A 419328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d7712d3839de856cc80d55926aa8130e7114be658180419dac4801af0696468 2012-06-30 16:21:32 ....A 583047 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d811fe7d6c566b780e08807b5d1ec297403e5d98e85899e4e5b029d20b80cc7 2012-06-30 16:21:32 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d83d30947f97e0798b7accd550cdb1403f3a047aa67195bede9475cf3bcc3cf 2012-06-30 16:21:34 ....A 86258 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d88d680051dc584c72567ec26e57ce7c1afe5fdaca5c7b86063e65f98fbd207 2012-06-30 16:21:34 ....A 10077 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d8a0727c269429bf0fe0a64aa6af0629c79759ea1b59bdd0f48783614900a66 2012-06-30 16:21:34 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d8addfb8eb007a2ad84617c59a3ffce121f4745cd597a3bbb5add8608a8202d 2012-06-30 16:21:34 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d8ce4d965b74a6552717d87aa09056763102aaa5f22c0e756d397fbff0e8c21 2012-06-30 16:21:34 ....A 719412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d8f8523648e9dc969ae627e021e36a964218a74a0888b15a395463e55a30e8c 2012-06-30 16:21:34 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d92e8c84766268a3d22c8210bb82e49527b5368ce2126980b67b0e3015ef296 2012-06-30 16:21:36 ....A 214528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1d99d1dd973a3bbd0dcebd288f1e2c31252d00b368095f7ee8894adb92619a10 2012-06-30 16:21:36 ....A 129536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1da1ea8c5333d356f7428eeb665f38099cb3046b9f4388ad14c5ffa45bbbdf28 2012-06-30 16:21:40 ....A 5519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1da96eb465df9b4d9b56fc443f14644fbda0b5503b7300cb1931b2939f19aec3 2012-06-30 16:21:40 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dac541c4f0309c2de82266b93cc42331c3aa01200c2d4eb57a7d2437f9c362d 2012-06-30 16:21:40 ....A 20419 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1daecf2dc9d86e89c05aa233b7f684e2486831b872e24c9a6c4f7df7ed255fd9 2012-06-30 16:21:40 ....A 993721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1db29994ddfebb424a3c4b0e953652ec611e495f0cc96fd20b260ea914589e46 2012-06-30 16:21:40 ....A 39056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1db42ca91b630ee156cde4c8463289b43811ea4a518aa31ff0ac9f43b18aaeae 2012-06-30 16:21:40 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1db4bda16f34bb847dd11fe5f4dc339ecc36f8fb3df437dc81f4f4e3bf6e7f9f 2012-06-30 16:21:40 ....A 372224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dbbcdb1673fd0b60c35210e96898bb3521b8983a179574353d21e9cdd0466a0 2012-06-30 16:21:40 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dbbe2441d3f95a2ce1f78e373b73ff92c69215af73237584bb09f0ce1f17da3 2012-06-30 16:21:44 ....A 376860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dc297608222f6d1fdb455d5ad6ddadb26b407b60e0c4ebc7ed713e9a966074b 2012-06-30 16:21:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dc2f6a2e842e7c2aaf0782b3b57eed293cc4ccb61cfdfaeaedac71968b6e4b6 2012-06-30 16:21:44 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dc5a2ea1cfe9726585bf865ae473a926642f8446aa715344f1c75ef30198a12 2012-06-30 16:21:44 ....A 2000000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dc5f0aeb26c7d674da193a19c635636f9d2ca8795f5942df17b8c5cdd4842d8 2012-06-30 16:21:44 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dc78abc4176dd91fbc6d63ccb66b6d18284cb9de3f5c6ec50790921dafb315d 2012-06-30 16:21:44 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dce7046cd752290b76f884346930f297fa62063591ef22c6c069e6d18cfc61d 2012-06-30 16:21:44 ....A 772096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dd323926b2b5a2c3eab0474d05f08f5b7aebb7f9016a429107123d51672175c 2012-06-30 16:21:46 ....A 321024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dd64b048b2c4147e8eb40c5285f1f742b602faac67a8edf9cee4f9a9d627bab 2012-06-30 16:21:46 ....A 470528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dd66d2320104e426a9d8ae390d3199a6ae2ecadb85e35eed9c6ed7a1819d478 2012-06-30 16:21:46 ....A 73759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dd84470983b0c39833b7b3dd9c108892d5d33d10c6cc103667315dc9d2fb9f4 2012-06-30 16:21:48 ....A 1868233 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dddd0067079afbda9ac0215e554e61018641245c7a2cf2242e445cec0504a86 2012-06-30 16:21:48 ....A 698460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dde2f5c514b3781b586d923401161404f59ea2a97a65498292f8c5181227740 2012-06-30 16:21:48 ....A 53841 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1de41d2d5b8b92fbe4fd3123709b8e6f467928d9ea7f9cdae538f2a9419d749d 2012-06-30 16:21:50 ....A 6256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1de4dde394168f20b4aa3ca97beeeb1c3d7fa0a17d1dea4d8f58bddb0a245e02 2012-06-30 16:21:50 ....A 72704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1de5b3ba6f212132744d488be871abf4ff97bb1453a5f99a818a53d85cc1b18d 2012-06-30 16:21:50 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1de952d6cd3549326f65b558ff1dba65ff2c74c5951f4ea5bfb7a2851d96f3f2 2012-06-30 16:21:50 ....A 660992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1deb097e7b0ce19bbfe2c06853dc01ebbd013a45049be4161c3bef2536eb6750 2012-06-30 16:21:50 ....A 428544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1deebce02667e0dacca8225915da9153c86bb4692ee052b2fecda94dc5a266a3 2012-06-30 16:21:50 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1def583dd46d7802be893c96107b10c64810f733e8de9361b06eec07c0bda1b9 2012-06-30 16:21:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1df9dae6322693ce7ed6961b97ce1eb81fc2bf6c2bfd667c1b34b1770a1782b2 2012-06-30 16:21:50 ....A 507392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dfb35e54bddd588856b590bd79fca18a3c3df07ba2de84419485a30cb90fa25 2012-06-30 16:21:52 ....A 1490432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1dfe3ec7af944e60bac7b932a192423a98f2b03211ee14db1dabfa8484094008 2012-06-30 16:21:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e013227ded7de4097637adf0d2171bc9cb7f41cd6e46efafe1e12f007dc813c 2012-06-30 16:21:52 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e07e39f1a2f5872e102e21ca73006736659895fe4800343f29a3ac11f641f77 2012-06-30 16:21:54 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e0cba93e1fb901fddb1a8d09b1e9fa2ac0af8b27a6e21914baeb8206d7d293a 2012-06-30 16:21:54 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e1575f9ffc6169faf779b260a1a67b5fc45229bee8e46f41e6ae2c969ff7d04 2012-06-30 16:21:54 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e19eaffc9e19c9c77f6a44c52e7c8b740ad737b5c8c24165c96af2773491b5f 2012-06-30 16:21:56 ....A 898560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e24d785307efdb0ed09bee358ed465cb24b739a691d2dac7dff07732256bac1 2012-06-30 16:21:56 ....A 610816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e300885b0c79a775d14966f3cd914ae56e7af0e72d214611ed99b1ff1ed937e 2012-06-30 16:21:58 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e3459d3c15dbdc7e79b3c6681bd98d280c7add73705be62d3a5e6b875a8ecea 2012-06-30 16:21:58 ....A 712773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e3565bf74625de554e15cd56bcd56e0c6f52508be0bb755bf233baef233cf88 2012-06-30 16:21:58 ....A 760320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e358b7419969d7488726f48b285c898b0644527a7bb717e978534b73d9f240a 2012-06-30 16:21:58 ....A 1865447 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e372400f5f46e71394bfc8798c45a48a55f5c296ece44bcbf2e2b8d8c6e4403 2012-06-30 16:21:58 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e40cb90247ec20fdd4b60ced02842c33f316f871d4c49434f55215a156f419b 2012-06-30 16:22:00 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e444d9912d991ef69a864cc0fd89bb1655fe943e325524a4c1b43d4e989edff 2012-06-30 16:22:00 ....A 1470464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e45bc67f03d17b41bc0f0242fac8229fdaab32db80ac8f996e5f0ec7846c821 2012-06-30 16:22:00 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e47dce436bf471efdac8c13edef23b31c146a41bae716f2a065810128cc685f 2012-06-30 16:22:00 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e4ee49759c1f932ace3b23e24102ff344908f7373fe0ea83153277c730df151 2012-06-30 16:22:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e4f41c4da19be4d6bc55ecf8882fc8c231316c61d7f05953c27ff4c70ed4394 2012-06-30 16:22:00 ....A 15264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e5629fba4ff1d5c114c3176b3c79e6ae74e94a4667e5e7f261a4290963bdbca 2012-06-30 16:22:00 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e57362660ec654b6b27956e0589bd49e478c9277e887fdb74a99262b81ca788 2012-06-30 16:22:02 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e5a16001af2e9607d723bd1a2c72ad4f4fb898ac480e517e601f6a04a73c478 2012-06-30 16:22:02 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e5df9b4908f9973ea629fbe66e0d8cf1f2de99997ef3f94eb0d6633ada8ba7e 2012-06-30 16:22:02 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e7100f9143da3269e9ac01995c08d74ad6e86315719b43ecf072eca868fecdb 2012-06-30 16:22:04 ....A 141312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e731a9c5f973b8d2f5e40d53e26a9eacd108b9ff727f4c5ad87a2bcd18c231f 2012-06-30 16:22:04 ....A 2526720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e78d91aa30b92ceb91f75226fe765a2d8c727de2eb3bac5594e93c0c717131a 2012-06-30 16:22:04 ....A 498760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e7b248393147a22dbd8a792502f6919538405d850b8b8d2ced3fdcfb59050ea 2012-06-30 16:22:04 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e7ba5a7175c0ce03d74b0de23aaf5b58ed34413aa114f1d33caaf4b6c94c9e4 2012-06-30 16:22:06 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e889d93ee0322a0512de019dadded95bf63cb714e4923cdaeebe6db6f69b85a 2012-06-30 16:22:06 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e8ba9be9e6933713a8c90eb9661e5cd48889c2b8f6746ad062b13bb8e27361d 2012-06-30 18:24:36 ....A 54592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e8f00b52eb8ac54f1d2d6be692ef5dad95cc3562e476a34e59ca45e9cccc0ff 2012-06-30 16:22:06 ....A 243219 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e8fae4353013a32a772e02df9ebbae3bcbc9b156095509647a29dfadcb13297 2012-06-30 16:22:06 ....A 209433 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e8fd008eb3130ea317b5792bf75d51ac2a538caa00b1838cbab30138a13468a 2012-06-30 16:22:06 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e90cb1315bd34ada2e8925f1e7ffd6929955893e38858cb4d4174b763de7988 2012-06-30 16:22:06 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e92004f26cd556646424025e996bb8bc5012d8ca4a552de44f329d890c6f9b8 2012-06-30 16:22:08 ....A 2993528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e9485029d358bc1fa72c1c7a1ed1b9e2dc7014e6910fea32ef7fb648b9764ba 2012-06-30 16:22:08 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e957b0130d0a24e03a5a5c7a75f8692bfb18c6eb343bb3c7a401c15cfd5f8fc 2012-06-30 16:22:08 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e97bed84820d44601ce835f6f865a85e17b13d9f0230ddb7d3ffa66505978c7 2012-06-30 16:22:08 ....A 681984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e97ef14bbbd06b5fed2256adbcac5fc634276963c6061f7c2b80559dabeeb99 2012-06-30 18:11:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e9a604c86c94467cb28f799ba2b76239e85ce7863662bf14a8e99e613784c6a 2012-06-30 16:22:08 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e9b2a6c3c50b4515898250e3f54887b429a197ddbd6e5179be9b986b82f443e 2012-06-30 16:22:10 ....A 485888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1e9ce1fb9f9a033f8df68d1da7052a799f2138b578ae14a5e74436d0b7d73ac2 2012-06-30 16:22:10 ....A 804352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ea558c90ca23f2b781f6580e4a96f66b8a6f0df8afac11d4bd8002306a3a356 2012-06-30 16:22:10 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ea716a4b6d47579a08c355e3c7883e87591f89a329ba9bcfd6586b51ce5951b 2012-06-30 16:22:10 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ea90dacb5d0d16b955e2194e3469257c90b877015a0caec892864e0b372338d 2012-06-30 16:22:10 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ea92edd275628a4f0ab0ffde437ff165c82443da7035d3514a7d7acbe4cebeb 2012-06-30 16:22:10 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eac926e74fc6a6d8542453128172cdfc794db9fc14140dc28540b3813363285 2012-06-30 16:22:10 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eacec8d41533030d08d6c7fca0fc5aba65c90bf65aa5960c4b4281b2cd7f9f5 2012-06-30 16:22:12 ....A 1170944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eb29783f478f4295c174a49d29e347af7805ce312b09d4659ee39b8ea55c841 2012-06-30 16:22:12 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eb4e355ba0142c99e0ba5d9972895139e0a59bd9265a3559f06a358e19d68b1 2012-06-30 16:22:12 ....A 931951 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eba1b63ba8eac0f017643745968750448eb43744e94f1c291a5d34ee9ff54fa 2012-06-30 16:22:14 ....A 874496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ebab728c06be327bf1dcede9fe15dfa52d5fb98e49b77a388f24b5649983242 2012-06-30 16:22:14 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ec31ef33b6b5f0d5879f2761f8cac552dbcf7f118122290f49d541a9af18e17 2012-06-30 18:11:36 ....A 1977892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ec532bb2568dd8fd7cd51f7535d5ad015e97af2fddcacf0da06c1bd18ac8ba1 2012-06-30 16:22:14 ....A 80794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ecdd3dd07a3b797ce62e1adb3eb45f4fd5432503c487b479a862042ac4624f9 2012-06-30 16:22:14 ....A 124928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ece5a66176ad3194b2f55ba538540fce757eb005593885ea1f95de96545e19d 2012-06-30 16:22:16 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ecf35bebd555acd928f8062e6ab6741e52dd71608a55b6c30c037dcd3f0ed0d 2012-06-30 16:22:16 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ed814c44b26cac9c963d365dd661a16307f7c4c267b139c84b96b8a9c2cfee5 2012-06-30 16:22:18 ....A 587764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1edc77e6eeefc11edd32e726900028bcb9e0287da021b4ddd4c1b4bfca341351 2012-06-30 16:22:18 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ee653cc64a39bb72bf6d4405f9ac90ad2065b5af632f92ae283b1ed013436ed 2012-06-30 16:22:18 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ee68dea890f8806a74a125cf3b7d375b3e6e3c3335490cb225d2e20c060fcf2 2012-06-30 16:22:18 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ee7ab2d042917248f74aed63611e1956040b1ae8f088ad7fd96e848c971d51c 2012-06-30 16:22:20 ....A 1859584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eeb7b47be30af5116821410b915a8cf011dc9f7c90659e714cd436a7577c620 2012-06-30 16:22:20 ....A 2367488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1eeeb3b4ce52acb9d2f50ba510215c5fe5f48fb8561c2e8f9e6f790658caaaa5 2012-06-30 16:22:20 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ef188cf480af6e9f1557dcf75a40b9070f22f3cbdc8ae6ea04f6bea8dc6cf83 2012-06-30 16:22:20 ....A 142419 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ef1c5b2b04f6dfc696ffab88c5c520ea3fddb2d284a87faa2570ee687150409 2012-06-30 16:22:20 ....A 646656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ef531546797fe90de97af2d9ff2ca4309f1088adf13aacecac0d1250bc166ab 2012-06-30 16:22:22 ....A 81580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ef932967b6b8ef73a94add8620d194dbebb873196133fbb4228b5cd26ad25b1 2012-06-30 16:22:22 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f0155b1ff8e99da57197e8aa5cc3b6f9c7e57c0c331a6df0b8d9727e788d3c5 2012-06-30 16:22:22 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f02997b2e39b8aca8b6bbaf23b43b7c806acc8940050f2381f77221139a3b78 2012-06-30 16:22:22 ....A 2426617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f02cdfee5c635d605089416a93723d28d5f31a9b79d04ce95c2f7526364a65b 2012-06-30 16:22:24 ....A 88732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f04387c474687c14edb5c6b0597cc3dcfc6d5aa100d4664b88501cf33181e9d 2012-06-30 16:22:24 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f0e59c7e0b317f210fd72029269da5ddaf07744d1f7f4a2e93dbf9d5eb92540 2012-06-30 16:22:24 ....A 49552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f1277c95b44e93189e603162104e5f45e0b4337404ac81d3e700cdf32f5366d 2012-06-30 16:22:24 ....A 842240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f14ddae5a32855ce7f01b8fa1cd090a074137848c046d0df16eec1fedccff21 2012-06-30 16:22:28 ....A 259584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f2e743f5fa423d938643fb47d25c74527bd09fbf86fef8f4cd1ab0f4f64a3c3 2012-06-30 16:22:28 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f2f75ffc92c10ab30b12c8f6a630157be00d9ca0b2743bf0f86f122d064db86 2012-06-30 16:22:28 ....A 1499757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f3489de9b64fabc2f9cede8001c431dd450fd3232e2d5ed744617e3164bf1ad 2012-06-30 16:22:28 ....A 242243 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f37036f4d6203b755daead3ee02a48434ca45ac2f968d3a8f6caa12d4442c4e 2012-06-30 16:22:30 ....A 2789376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f3faae6cab0e7359899eede79291c63fdffb44a9d0a7a8d56ad11e251989be4 2012-06-30 16:22:30 ....A 236032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f4a6514d5679466e577c821b767b604f2afbca5349e45645685276aadbadebf 2012-06-30 16:22:30 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f4ab2f9eec99395b64a7916b7a52417e41d824f979123761b39e14632da23fd 2012-06-30 16:22:32 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f4ca3ae8d75d6974f35d316db9168e399b924bf60427f6b47fb7987603fe2a9 2012-06-30 16:22:32 ....A 182888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f50bcd5557ff9cc14a5a17afb7cfbddc5a41b5420d0ec5139382a07d5a21280 2012-06-30 16:22:32 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f52dcce9a535adf19c5542358bcb1d6708a008a8283f1e6e480279282193122 2012-06-30 16:22:32 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f5809808aa90abd457c578e9148d5623d55364cb626c62ffd221423a673e050 2012-06-30 16:22:34 ....A 27728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f6109d6a261e3c2ffe188a098d05d238a05104653bd1dade7cd347f201cc7ba 2012-06-30 16:22:34 ....A 235130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f6353715c80e38740faefd27eb1f73bf536d273ed6e40c8591278334fd2f0dd 2012-06-30 16:22:34 ....A 38180 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f6c5f8e3bcc422a2a17f8fc84a87a77971bfb7765307780005c049f56bf9707 2012-06-30 16:22:36 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f6eddd3571d8e34b6cef3e2cc8c919cc42b63356606a5a3a9a250f2d4bef164 2012-06-30 16:22:36 ....A 423936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f72c2bcddf87373252c7143d58efc7cad455497ae8dc07cb6131ff273867d5e 2012-06-30 16:22:36 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f754b98a28437d26bece29dce77c8441dbe84c88375e6d4c0b25c2388ec9393 2012-06-30 16:22:36 ....A 1581056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f756b82fac4de368c5895f49ef5de8704251ab42da4d717fe7212502964fd42 2012-06-30 16:22:36 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f760a141a4f861c32ed25c3749b814869cd96d8a1f7fad3dbaf6a0613e21511 2012-06-30 16:22:38 ....A 218624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f7abe76c0c3c4eb3941c3fbd43124200d395334a66ade0b8f82b986dd45b4f5 2012-06-30 16:22:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f887e0bb1da627d196fc3f9e2aa9f0ca1d485d96ebdde493e4ac0b1a894d3cc 2012-06-30 16:22:40 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f89573ad78700d466819d2c7dec6361482a4bb404e1b2acdde0c735185fc2ae 2012-06-30 16:22:40 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f8ad8f1a4c89aaa89c90c516d9b69947bf7ebffa4d71019467f7024ae3f093c 2012-06-30 16:22:40 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f8b119799297ef46ba46e7ce1db21f8bad45e4ffee8bf5a3d95988373ca4f9f 2012-06-30 16:22:40 ....A 5276672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f8dd3cb644053197d550936cbb40adba3d2480c85d6ddf6e4c3bf226e936056 2012-06-30 16:22:40 ....A 343552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f904cd93342b8f6e75bc1202950b1b7ed6defe6951e6534a530850304cdaf48 2012-06-30 16:22:42 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f95ee2f7c74bef8240042914bf0c24ffa6585d99fdf60d9715a76928f3463e1 2012-06-30 16:22:42 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f96549c51d84f14e74a81853159a745d692881d903e6331d16d178561a67bd2 2012-06-30 16:22:42 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f9921c421a0c08c24e7378d5cc673bf995341ebd22f8ac65d62c0a3fe07729e 2012-06-30 16:22:42 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f9921f7efe19f66f73e93c7bd790ec7a722f4a0e4290b219a80c9b5c13fbeff 2012-06-30 16:22:42 ....A 220443 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f992ad91d46f383c076a6bbc1c03a29df06f178bff6c1cdaeb69b0a7d3493b1 2012-06-30 16:22:42 ....A 833024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f9e3d88a869e73d0667c67703af7795ba8f368c8d3aeabc09cb574243aa1317 2012-06-30 16:22:42 ....A 410112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1f9e8b4d27a42052046e3cd3862654f6f3940d30c8c935ece113715326dfecf8 2012-06-30 16:22:42 ....A 915456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fa05c563c3371e557c19d32249bf8457e3b0b9489613152d832632328a077c7 2012-06-30 16:22:42 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fa197ff7c55c69e0a85278c1cc1ed140a7f9056ec3864c1ca1c5869aa31d833 2012-06-30 16:22:42 ....A 131824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fa3efec9665fb511c17ed03411bfdde4bfda881ea51d752b893594f59148070 2012-06-30 16:22:44 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fa9ee611d8e62f4e244ef2d267cb2a5e4a111e53b5c2b50a7b76404a86cfdd3 2012-06-30 16:22:44 ....A 105917 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fae0c0c90d14b56c3131dabed7d4c55fb8f63d56a121cb38269b42d10a38358 2012-06-30 16:22:44 ....A 92980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fb08697153df7745790d5f8cd2cfad92ad1321143c79c8ca9ddc712a48886ed 2012-06-30 16:22:44 ....A 1776640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fb7938dcab2780da38e68d3ceb0ab99bb16a249412e71a3ad7a0f6b0281ca9d 2012-06-30 16:22:44 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fb88fec15489a8ade821df152578a958dbe32ae00e0a3aff5d3d6377ab96ae7 2012-06-30 16:22:46 ....A 138752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fbb67cf54c2b0b2c5ead64064c21d97d8739f2066dbf2fe70b6b87d014d82cd 2012-06-30 16:22:46 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fbd1f0f0d2611a5b0722ae560a2d320e5d8a35c495feb7a15613bb96dd423e5 2012-06-30 16:22:46 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc2eb71e00373a9811c151dd1c8992549d0d8abce4eea496b279696f9a747c8 2012-06-30 16:22:46 ....A 909312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc4bed670f8bdfc32bcbd61a17602813f4c6a4082588aa7c5ed01ab4bc12a61 2012-06-30 16:22:46 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc6357377cf59885e4532b313b505e45875dfce5acc1fe02039a2308ac89fcb 2012-06-30 16:22:46 ....A 38470 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc78318779312193516c391bfce011ed2502a76c44440ed0951c224f814da6a 2012-06-30 16:22:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc7dca2354eb2bf29c7fb797231952be35765efa729b934c1dec624487e2f74 2012-06-30 16:22:48 ....A 371736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fc88ef3ce2ec67d585d76bb27ddbeccb59cc99af21ffb5c033a7958f34a704d 2012-06-30 16:22:48 ....A 84707 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fca1d58791642937a21248a5627862a14d8d978c56e2e1cb484673c4174ab17 2012-06-30 16:22:48 ....A 1345461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fcbbdc4567ca43b379c3e87d8c36453e6fd2c25d771285d6b6f541b560f1abe 2012-06-30 16:22:48 ....A 1105920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fcc6ea8e6835fb3de91f36091ca3967657d8766c34e4bea66480f05f94102d1 2012-06-30 16:22:50 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fced0cb8012f2bc8181c9161250597189b7b468bd990483c7e6753820211350 2012-06-30 16:22:50 ....A 10701 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fd14cdbc431d3624275b0ca1e06e8180dafe90415099f7220a0a8da866e0c79 2012-06-30 16:22:50 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fd27a93738e1d9cf723170d1f75776f22d456c5eb362a150a33f377b9306ba7 2012-06-30 16:22:50 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fd2aae17910c2bcc66b127fc966c371e9de491835d544b2f785398d89828911 2012-06-30 16:22:50 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fd9a2309c5c7b312feab3ff48b38909331b4c9ebdc0aeba1af1f47c99ac8f54 2012-06-30 16:22:50 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fdc5dc33573c1362cb0089e63af34ac683ffa1c754394207187950c77c10356 2012-06-30 16:22:50 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fdce3ba89e67aef30d7b2ffc8af083656a15f425790452a1dc0dd9453cd3b80 2012-06-30 16:22:50 ....A 3286016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fddea4f9c63d8fab836988b44f49aaf0bc8d2567812c709c34edceaa52e4c62 2012-06-30 16:22:52 ....A 1356457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fdf231827c45d0b9f249fa148508adad05391746aef58ec75d356d720eb4a65 2012-06-30 16:22:52 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1fe0dbc387526f8386726fec1360f712ca466b4b9260186556d48b316842d8a5 2012-06-30 16:22:54 ....A 1172487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ff83925159874d42ad110ac04343880672011483ca4b3083b8efe2729b6986d 2012-06-30 16:22:56 ....A 27453 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ffbe966a7b57211504800a290e36dd70e0355019a596128e4f69ecaf6917b97 2012-06-30 16:22:56 ....A 66336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ffc3a31aba2fbdb596015cbbe9c58aef8ebde9f40678abb892ce977da75c489 2012-06-30 16:22:56 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-1ffc84b03a9e2931284f272bfb73affa0c1a4de444eb22a8ba0a9b3334a11394 2012-06-30 16:22:58 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20147f7b10161dfc467c802c8a4a05028c571680858ea11ed4cefe02178ec6d1 2012-06-30 16:23:00 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-201936fd4c5e8b77791adce3c0b3dee3a335da1fc5dd133af79369e3175f657e 2012-06-30 16:23:00 ....A 404480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-201c6f50f6848b605c70d8f9660f9f3a5f09db3451f159fe9a181221e700e8cb 2012-06-30 16:23:00 ....A 7665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-201c9dd539d18e2cacdf8856cd3e73f26a2f59fd9a9fe27c6e760963e10fcdb0 2012-06-30 16:23:00 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2020ccfb5d8310cd57b5cfeec14af529b8ae046a185bfb38e59c1a2ed3a5b128 2012-06-30 16:23:00 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20214674f352105864b7b988482d557229ab2c175ebb06b86b9bf66b3a48e275 2012-06-30 16:23:00 ....A 33606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20261d964f98b4ee8c981a0206b6defa811d07a2bbb6a889b48a0f4522e5d6d0 2012-06-30 16:23:00 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20296ca6bf490710ffadea9f257b1dac576073e73b6823cb8e22a323c84885c2 2012-06-30 16:23:00 ....A 96984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-202a7449c74f9d9ae72199e646dff835fbbe63cfe76ff52b96927af64e0fe650 2012-06-30 16:23:02 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-202e26de7898a90c4f4ba610a62cc16084cb71952595ac8d01674d4348786fea 2012-06-30 18:25:44 ....A 803840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-203216a9c424ca56f00db47a18eea175ee5b525ca5225e891e6f1e4eede8c7a5 2012-06-30 16:23:02 ....A 217348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20330e6417a27fd4cd226ed55ceb9feeb95346e02b92c0e840aacfd8f968f90f 2012-06-30 16:23:04 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20332e9f10252f3f31dede02d6fcc9ee7acdac6764b8c37f8d6504e482303e82 2012-06-30 18:22:20 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20347f62c980010a10738a8adc3ebabdf994025394b11b7df988248a7699ca95 2012-06-30 16:23:04 ....A 188516 Virusshare.00007/UDS-DangerousObject.Multi.Generic-203493532de022abe948844b67bb393c47a5860ca33c253e0f9270b748a8d4bd 2012-06-30 16:23:04 ....A 498176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2036066a2b5ce786fd3df4bf64131b980f1ab91c0bd4b731a56603dc0e7cc023 2012-06-30 16:23:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2036d0f65c38e2ccbd5d9b1005c38a998621672512381735d324cf218d99b5e8 2012-06-30 16:23:04 ....A 1144832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-203ffbe0eabba8ee27400324e536e4f6badbeebb42b611217b88cecd994b6588 2012-06-30 16:23:04 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2040b6d8f3286d5f2a73bf96db4291d7593046fd82ae075b132d77c88c9d01be 2012-06-30 16:23:06 ....A 768000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-204473620f711bbdc3861d45f9bcd793573daeffed9131933d821673e55b39a6 2012-06-30 16:23:06 ....A 224768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-204ad2fe74cd5dec5400538e300ef400ecef1850727c7d70ae5e1573cd278188 2012-06-30 16:23:08 ....A 6323712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20510bf88339cd395e4e924096ae77101752be7cfa914b8a1fb7b927a2be0632 2012-06-30 16:23:08 ....A 149778 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2053babe21362430ccf0f9688897c05628c540d7a03256a8c5780dce8e08af6e 2012-06-30 16:23:08 ....A 1159168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2055be6e64564265f19270ceec903c93bdf3e923e283b87dfff6b00f72ae61c8 2012-06-30 16:23:08 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-205667b92782fc3ae505a7194acb9e97e07d91650b0f87a8f78decf5e624fdeb 2012-06-30 16:23:08 ....A 7169 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2059ffe2b3b391aead9fdb02b77ddb54299dce9aa3f418019422e6143cbadd03 2012-06-30 16:23:10 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-205c91b42e6ddbe22f84fd086a8350559159b30b15f4ff2e5c50e6ff1600e3d5 2012-06-30 16:23:10 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-205f56f93fe0c80792b27dcac18fa481fa3b5cfea29915ef652ab3751bb2c674 2012-06-30 16:23:10 ....A 197632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2060f62883b692af5e7980aff73fec5c73c53d9179fb69dac239ad67184f5ad6 2012-06-30 16:23:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-206597bcd26b783f5d5b5875d1f107eaa87438382c9b79af3a3aece55f96a001 2012-06-30 16:23:10 ....A 16316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-206829c877271903d3fcf7bef326ae538fae24cf1e6224526be4a77fa25a2a07 2012-06-30 16:23:10 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-207570898eb475345b513525eb5c2d8d248334658ce669b568bcdd6f8cdc4d07 2012-06-30 16:23:10 ....A 10048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2078c3cca0f6cc94c9a074ff547831c54f9bb728d4736b60105b8b3fdd49f3da 2012-06-30 16:23:10 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2079c65af7390de144aed370ca7b76bdeb40cf9d20e970a7f2da70ab45f866cc 2012-06-30 16:23:10 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-207a07945b076f76d54a9a5d0a82703c770d95b26c46bc52351656b9652fae2d 2012-06-30 16:23:10 ....A 1190912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-207bdcaeedb4a8e961ef4a5d8e296bd0350940423236d3f7d3131b6e30ba49d6 2012-06-30 16:23:12 ....A 43093 Virusshare.00007/UDS-DangerousObject.Multi.Generic-208670dada19cbb97b72fa233a8b538f40f221aa9494686435805f6c9026d452 2012-06-30 16:23:14 ....A 40657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2089aa56eadf5927adc6f015180f7370f23eb2998b878c3b481b964e13b357bc 2012-06-30 16:23:14 ....A 737280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-208df321ba2f8b7ea0207e5e3ccec7b835df5ae99029f4ae394bd5a5043aeb53 2012-06-30 16:23:14 ....A 2668032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-209477657f2c0d6129649095d20e2f16d02e7dc767221f628d397acc63b14218 2012-06-30 16:23:14 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-209496c0df3fbed69d4a46068ad92da638eab6ad5a7e981dd30b33259a766efa 2012-06-30 16:23:16 ....A 606284 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20993a15a22713e9edea8f9d124314c4caeeec41dfe527dfab7147eb10b80b29 2012-06-30 16:23:16 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2099758909ed66071e7cb0de615b5f624dc5a15a19158b6518553f1ac946eb36 2012-06-30 16:23:16 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-209baf2f937726364e13b5f519e4ce76729757cbc8ddad9a232836540c3a33ce 2012-06-30 16:23:16 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20a7c96e5a6336d13479fb322bca1024605a7a5e2f0d1c935694db7fba6af261 2012-06-30 16:23:16 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20a7fd332155182f45010ea68a43cb3ed79118055cfd2ed5618f824fabb801e8 2012-06-30 16:23:16 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20aa9f3ef5cdbcba5a7cffb8d88d9af16acb93fdd548f7e736ebc7fc825c1256 2012-06-30 18:15:24 ....A 598322 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20ae50d8fc5a88440ef80bab39a0ba93866e0da25882cd5b19ec23a191e0f06d 2012-06-30 16:23:18 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20b3ad6952b66454341f12c96833521d0c443f58117da091a66fac0ee2602f51 2012-06-30 16:23:18 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20b79f578423c050e844b56bc734326b13b52a15b15731793b1859d3dc407594 2012-06-30 16:23:18 ....A 408064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20be2c2b1e19bf60b82a94c66213bd204ed60ca6bf87061c6e1dbc5ad51729a9 2012-06-30 16:23:18 ....A 170939 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c06c285490a2493b8a9852e2d0acceadfdb4a007d01a1a68ece02b63de250a 2012-06-30 16:23:18 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c07ccfd37ad41038f5a8391c9d2297b14d36e2bbf82a7a6ebb3e674d68d392 2012-06-30 16:23:18 ....A 538112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c14cf718620173bb26ce79e11b135c86174b3da11571f151162ad702dfdda2 2012-06-30 16:23:18 ....A 144504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c1ce1a97a7bc8cb47029f04762dbd1b5b92c6d8b3d113331ab7b7054711a20 2012-06-30 16:23:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c3dd49105491382f4d397bbd953f38659653f6cc6c8e3ab6234c6b3d5df9c8 2012-06-30 16:23:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20c895701c0bf330b9a27d27ca39861a12edd2d8c00c8fb254f33897dd2a57d8 2012-06-30 16:23:20 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20cdd2b4ba5571aa1f10fb19f87285dc308383523c8a2a91262c42001de7eef0 2012-06-30 16:23:20 ....A 1761280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d12654f273702421fc61c9b0ac326ec0a083ea2e6d96f34981897c8b2dd7bd 2012-06-30 16:23:20 ....A 140302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d2bc2f23453ae802baacad340a89fb432732f54d9d49b2d1086f46db0baeb1 2012-06-30 16:23:20 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d74c9986e2ef22ea5af180460c7b215848c45c006ec2b367dc5d3a1066b48d 2012-06-30 16:23:20 ....A 52847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d7fdfaf3a9ec41cc06a25e6b98064b4760c4ee4e0ab6fb85e206166406efeb 2012-06-30 16:23:20 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d85b288d258d70ad38d4a80cb6ccce77c1c7131d88544210de2b5cefc831a5 2012-06-30 16:23:22 ....A 520704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20d932839ac14aeb0162c325e2f0f36b21c26aca3eab1b6e603614930baf8a2f 2012-06-30 16:23:22 ....A 3505152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20df7e4e92c0b3a5fe1e7a2f89027f9fe96b32bbadec1d7d3007a21c175d2206 2012-06-30 16:23:22 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20e20610edd670e817b227943c43e171863aa8aa48c91e7ad87f6965ce5d1d82 2012-06-30 16:23:22 ....A 1145856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20e3394e6f9c129aba98db74800eeffa069b7d91be49835c292d8f2fc548f0de 2012-06-30 16:23:24 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20ed6e23c293fa6bc85ab164885ac0d60320a865c548ff5a5a9f1ce417b49f11 2012-06-30 16:23:24 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20f0e984bc966fa066418cc9063352f479b10c5b589a3dddae903be6c5d5bd77 2012-06-30 16:23:26 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20f50290e3ed1e4ff8f7710e515c0c22aa3f948477bf754f1d113512fbeb6d0f 2012-06-30 16:23:26 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20fd6166e5b6bd0900a5cb03c9a122c091319524d7cf26074d4785650096cc21 2012-06-30 16:23:26 ....A 5690651 Virusshare.00007/UDS-DangerousObject.Multi.Generic-20fe251d0e0a035ddb4e99784676a450c33a627478d2c1b1e34e83ab8ab1025b 2012-06-30 16:23:28 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2105de9f482d09c834ed589be62d5cb4362f85c5f8b43ad3e5eab3a47cbe1d83 2012-06-30 16:23:28 ....A 1773568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-210695c9625823f71d35ef056bdd0ee1d11579821390b1f552f11d678b0b60b1 2012-06-30 16:23:30 ....A 1134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21103768d7ab088d8d7ab177a5a8b6ac60574091abb857704fb9d1ac61888424 2012-06-30 18:13:22 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-211078510819d3c1b98435add172032aa3f3227df6b37beaaeb279ea4a7bb948 2012-06-30 16:23:30 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2114bd32940be840f7d7455ce1c46b3126b4f91e30614851cf036d79989d7e21 2012-06-30 16:23:30 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-211656f71eb7fc0007861b56d10ece705c0b72d94a5476b2089e1aabb0b51699 2012-06-30 16:23:32 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2117c338fff8b266e18bc1882baace721c7607c9ab19daf9028a206913e91193 2012-06-30 16:23:32 ....A 1310376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-211a65963314b96e8b34770d15942aad0fa951ec8d119385495aea74b37d8fe5 2012-06-30 16:23:34 ....A 181248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-211d23d794b2b24a641b344966f7072a31937e47ee91d09cb7419367e4cdae09 2012-06-30 16:23:34 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-211fd786a187656fff4b89b92293a86aac0ce64aad28cc6437c708a1f26289bf 2012-06-30 16:23:34 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2127ad7f94ae6a0e18dcb35a9fd64b7df96a8d8bb2bd34aba4872609539741b6 2012-06-30 16:23:36 ....A 2456207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-212909bd03e865e44c90c7bb09499881e3a869dbccb733517111cd7ada02fcba 2012-06-30 16:23:36 ....A 194736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-212d4f97730600040406fa7ee25aed01d1c24249bc93db0885692e3090083b11 2012-06-30 17:07:42 ....A 727341 Virusshare.00007/UDS-DangerousObject.Multi.Generic-212ead92c86b5b6ceee651a80a7521dd592dd5b2d28a4c04d2e0268c0950455b 2012-06-30 16:23:36 ....A 418304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-212fa8d228eb5bded4a374d6bedabd8f944653c09cf2d5cf3f33e3e91f79030c 2012-06-30 16:23:36 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2132710d9dd879b767be85ba985a639864b713b184dd762d7ddd1a115d2dae3f 2012-06-30 16:23:38 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21351c7121c514597326f41c29e5d0474b31903380c0b25e1a511531a704dd7e 2012-06-30 16:23:38 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2136a3ec9a2019bdd21c7bd241203cb60ae06e5277d44f6134d62138afb8150f 2012-06-30 16:23:38 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21384c6ee00404a4ce7a6f5c205596ca67b477cc8547731618dd4531f3614c97 2012-06-30 16:23:38 ....A 2529792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2138c9ab71929fc30cec72fa650f7bf099bfc25bb2bba7302a0d5383ead3ff36 2012-06-30 16:23:40 ....A 1511424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2142eb07670cca805418acf005a082a86ceb92f4494f179d26b0980e39041a63 2012-06-30 16:23:40 ....A 1468715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21447211f0fadef41f9d5877cf093d5244bdb894a3d2a597da651e9224ebf8f2 2012-06-30 16:23:40 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21457c5bbd54b871ae4ce354e0e19232ea7ff7086e1356d3d16d5e2f9c255dbf 2012-06-30 16:23:40 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21463504cc2bb1cbb3a151d19eab9243905f1dc0bfff7b2738c3bd0a86e8342a 2012-06-30 16:23:40 ....A 2039808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-214a0af60d6335216d9650c32a4605a3201758760f57a1e1f82a29e72a172b95 2012-06-30 16:23:40 ....A 500224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-214b4704cc77c4981e2ca3e9fe2731d569cfe6681fcfc0156bfa388d4ade3d4b 2012-06-30 16:23:40 ....A 602624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-214d8507dc7ac16d37f7027dbb41dd76b255a62e1767f5ab04043bca0e89ada1 2012-06-30 16:23:40 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21509e28db1bb047dac7814a86f3a0599f81a461644b9739042afaa61868ed4d 2012-06-30 16:23:40 ....A 1781760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2157b2da20ddb0f88c238f922160b8dfb7c97c19a53272eb229aa2a513bab2ae 2012-06-30 16:23:42 ....A 323449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-215855b5fef719b88a1a97ff2bd6780665b37f7012dd19862cc6b013693204da 2012-06-30 16:23:42 ....A 274944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-215b460b1ede608897b3baa296eeb3f4ea5ee0baf3a2fdd795cab81cc579f4d1 2012-06-30 16:23:42 ....A 3000896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-215c6a149716f2a54f75e48852ce67ff5e49e01d476bf38595d92ca78c0047c4 2012-06-30 16:23:44 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2161e36ea0988d355cf3a9f4fce37a6ebce66a91dfe6aae38912db2c115f5462 2012-06-30 16:23:44 ....A 902656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2162a31d665211b3c4379d92bf8e2f4c5f8ab9191e04f5a02661bb475e0ec6b9 2012-06-30 16:23:44 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2163c580d6f2166d2472bcb18c5b522128698257c302c85e22ed263d6712b9da 2012-06-30 16:23:44 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2168cbb82f0ccf80be59baa1272c49edbfa97a036d95a62e4a81e79721e53ab1 2012-06-30 16:23:44 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2168e29abd5975ed549e7c924632d104aebda365c46f1d952ed67a177ac3b3fc 2012-06-30 16:23:44 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-216b72e237bf2238f2e122df400debefa155c3c5fe672264749516e4fc103ca3 2012-06-30 16:23:46 ....A 339456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-216cd51ac809b0700b2920f06a8342a5801dfca8d3dc3601fd722339f36577f9 2012-06-30 16:23:46 ....A 492544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2171716f70d5403202174254d894af588d46741ef1c11c8a308280d2671d9da8 2012-06-30 16:23:46 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2172384b62d14381254804bd5824326cb133a89bd24d24704f7745c3fb5fb898 2012-06-30 16:23:46 ....A 6078464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2175ee6bdcfa8b3830fe6be4b0ee3211d5f6fc22a6c161d43a685371de0b810d 2012-06-30 16:23:46 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21768e51d41e07d1e2d30aa51bf3329c63a2ea236905b0fe07037b04effb2dcd 2012-06-30 16:23:48 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2178cd7543a6cb5b01c8d66a922c0e406041043507df8baaabda35c13cc7594d 2012-06-30 16:23:48 ....A 90002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-217ae361174b0f57325f84a166e2e2a93d4f6da6df67f690252097badd464030 2012-06-30 16:23:48 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-217e174ec593dd3d3093f5149b52db38abe7a4fa6de54505e20be9b404ef5cf1 2012-06-30 18:19:14 ....A 411136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-217e94bcb0b5ae67a03f35362728bd163a85f2fa8b4d87d846b4da739099618d 2012-06-30 16:23:48 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2183e4c251a2f553a5a7099d3f8ace6cf0533d1a87b2bf34f8d26d65d83de9d9 2012-06-30 16:23:48 ....A 1212457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2184a56354307fed54f9d9293722e82529afed7d05dfeb505e161d561efb7698 2012-06-30 16:23:48 ....A 445887 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21853a04459635177dfe6594f216a52459e897e0fcb5c347ecc1a54ede2435c4 2012-06-30 16:23:50 ....A 1523200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2187706aab7bf931bfb11df2e0374137f1cc4ed69618c74ec57bbc44a3731cb6 2012-06-30 16:23:50 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2187f928469bcc8648ce1aa45db490041f5fd87ff5887e14163ac3340e58fe40 2012-06-30 16:23:50 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-218c32007d23ab6816f196dceded2e302237fe7c60e4428e939126a8c46793f2 2012-06-30 16:23:50 ....A 562688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-218ca8aec69807d2a926982d2a6ea8b116e3ff0f81b50ab9affefe91d76f8914 2012-06-30 16:23:50 ....A 702976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-218f62e4932a70e16a3c1a2e0734e7dd01184953b679f8ded0f97d52d801eba0 2012-06-30 16:23:50 ....A 16608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-219286adb939407f95ff6133854d50226642c2eb0be36ee9bccd180e35b7c2cc 2012-06-30 16:23:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2196a90d238e0f1d67dc3134401afc5cd8e7395e1fb0e8e6355a0d1134cbd0a5 2012-06-30 16:23:50 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21984a177ecc08cfe8e7316407a4576cc29da5b767d35d0f7b09f340aaf8647c 2012-06-30 16:23:52 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21a05429fb720bef8d1c2d2261cd64f8cdc5726cbc03818d75ac8d9f16a9de85 2012-06-30 16:23:54 ....A 1368576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21a37b4369d393c50752c9cd8e530a1c930ecf6d6e29ee390ee1bca3f719088e 2012-06-30 16:23:54 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21ae974671a4b1cc80e4c9043fd587d117759c253f592d8f3ec9b116fe223834 2012-06-30 16:23:54 ....A 786944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21b04c9cb56c899ff4c3bde8df5427f9290e2ffe40d87a30119d8dcb0c5e7627 2012-06-30 16:23:56 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21c2c01967d96efb01f18a1b0cf5b0859cde27a4c2422c4b609a2ac868113ef9 2012-06-30 16:23:56 ....A 40683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21c54c0f9ce4a4eb2a8d4899585614f20b5d748bab527b080ac5371119f8316a 2012-06-30 16:23:58 ....A 2455552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21c7774d968c4daa5d68e0b9bc3ab4ed383ce4318127bf8e53ab1170032cdb2c 2012-06-30 16:24:00 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21cec7a779e4617ccddc1c80a1967db931940b33c8ff5d0f5ce959cc7c2e8472 2012-06-30 16:24:00 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21d05ec10778ea9688838d4ddeced69263c569047fb7bdef424d21933e3b3ff4 2012-06-30 16:24:00 ....A 214016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21d15ee3773599bb062362cf43b0339228b9d39cac2c0ad88d7b612807be65b2 2012-06-30 16:24:00 ....A 81640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21db4f8962f46b13046b51270460bfdf24965ee63663c0d0351bf6c7ff37669f 2012-06-30 16:24:02 ....A 684544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21dd1c8ae109a57356d124a4c8913825e32cf60381f493fb2d875212a4f5b365 2012-06-30 16:24:02 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21de65c248c93028c9bbe630754bf57e98cb1adf282a682fe9f8958702addc45 2012-06-30 16:24:04 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21e58aa0126529ce3738d245f97d713eec32d916e517ce491df65e1433f41d1c 2012-06-30 16:24:04 ....A 879104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21e66cc7cb1200f7eda682ea2d8ebb1515f3def40a86fc8834115ce20aa0168f 2012-06-30 18:09:44 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21ef6dfb61a5560b6576289ce921b3a4ca1ba7e2cdda455bf179d81145b1a92d 2012-06-30 18:25:36 ....A 11232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21efa25d922f3a771585687b8e08a9099a9d63b4334a48fd14e61355a173c685 2012-06-30 16:24:06 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21f3361f7e1d665bf597c03f2eda6c5df09335a9a2eb13a05921aff9bc0ba77b 2012-06-30 16:24:06 ....A 19777 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21f66d3e1e13d60fcae7744bab894914854df5ed64031b99c372653bd33b579d 2012-06-30 16:24:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21fd75b1c79b44c4caccce25c6752cfac8a91f4c1ba5cce6b23437f71cb0774e 2012-06-30 16:24:06 ....A 390656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21fe18c9b956d97e9a58b79c6bcd04d29e49a2d57deeb9bbda1bc3f870dfc41a 2012-06-30 16:24:06 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-21ff26a7a7752ae8ca86bd82768642c6aac6e73f96b133430fd7272b3cd1b686 2012-06-30 16:24:06 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2200ebc00034d8b23e5436c1831ad06650820f3c78e3dd48983cd07017527db2 2012-06-30 16:24:08 ....A 527404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2206e49e127b77f7b8e6ca6a6e1add24e05c92378e6162061da1e84013645d47 2012-06-30 18:12:06 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-220b2524073d128203f46d2b6285d39e70600702cee9c72bfe70c1626501d81f 2012-06-30 16:24:10 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-220b566cf0f404591a696590398e9c1b8b95d393ba5ca001bd9dd3f3c48cd0f7 2012-06-30 16:24:10 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-220b9f595350c4dbdf7d6a542cf74aff8fd7cae6ac5a033e4b649277931e9381 2012-06-30 16:24:10 ....A 1867019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-220d601f56a6879e8b1d78f1db960fbb24e18d5b9a0e0990b645f01e3c4dc4af 2012-06-30 16:24:10 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22108a51274bcebc0baa93f0a7f9297b41600f7fe2d2b68fc1e32a086a99e06f 2012-06-30 16:24:10 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2210976b9693d5b21720c57529707b07fe0c5e4a40694dfa3305aae2b35ad446 2012-06-30 16:24:10 ....A 810496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2212c9ab7be28282ca3514a15921bf048ac3bca307ffe96ff126d506724ab11a 2012-06-30 16:24:10 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2214cac36c1c08c06b7951e6566d209f5a43f5287c23b6d7aca1026a28d85130 2012-06-30 16:24:10 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-221a29d8ba039b0eb3ec83c98a8d2e74843421ef69e55ba3e4276bc445153b71 2012-06-30 16:24:12 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2224c3943f60ee60dfaeaeb209d792d45b5388e257d766195383bc206e58ebc1 2012-06-30 16:24:12 ....A 75391 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2226e07314f5efa987a1c391edfb2b8d59a13526d547dbe75f0481c17b6ad0d0 2012-06-30 18:10:36 ....A 192581 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22328c74580af08853f76939c804860f7ca4233bad8d1daf2d11eb609ffd8b15 2012-06-30 16:24:14 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2235129b4999eedf80de87f75e0d4e930f11395432434df075b22cf36dec34d0 2012-06-30 16:24:14 ....A 886980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2237dad57305b70442f96b0c44b61a2c4af18a600a3272f240bf9aec51d15d88 2012-06-30 16:24:14 ....A 1244696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22387fdbed1691ed159d07812a9cd468c3406eb5cb395f9754162eb27fbdbbb0 2012-06-30 16:24:14 ....A 328409 Virusshare.00007/UDS-DangerousObject.Multi.Generic-223b45c8cf3dcd76332d32d2d09c7117eeced23ee62e58a1fbc51c6d4fc39930 2012-06-30 16:24:16 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2241469159901b93c782dee98ab96d487ef930a9e672b8b96150c857201d9c1c 2012-06-30 16:24:16 ....A 187392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22416f2a6fae6ce5877bd7b2e5ef720947bdf60d1661dc42d5f2ff3d38fbd544 2012-06-30 16:24:16 ....A 381215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2245aff5eded2aba70a93d20a8d7886cd7ce699c1f4659aff3f5a3a5c3b9d32f 2012-06-30 16:24:16 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-224607aa94c02899564f936c8acf873016f8dbcb6a93e3106fdbffb19fc434c5 2012-06-30 16:24:16 ....A 715824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-224928396f38edc92cb6590ed4e968854908b4d658d7e280a10807bb247e6084 2012-06-30 16:24:18 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2250206a1e4955023a188259d168ad634768fd3e7e77a514dba1fe9f3e24200f 2012-06-30 16:24:18 ....A 50026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-225451312bddfa6e3b89af7cca04f9ea595210c6b0aa364a6ff7adc3d49a7125 2012-06-30 16:24:18 ....A 194697 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2256bee5847c18abf08e461b068f58ff23cb35e127dc35703d5043485b1e2649 2012-06-30 16:24:20 ....A 39784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22614d504de39a2ac5d0f5935ac97c7244ce216ee5b34c48dc640f4c5ee92d24 2012-06-30 16:24:20 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2265a816813aab5732b7298c8642a4036a4fa052283403ca96e72eb7537b2174 2012-06-30 16:24:20 ....A 154936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-226a07ba6826b96ee9648360f7f116c9c8b4abc71cec354033da8e7796bbd5d3 2012-06-30 16:24:20 ....A 428032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-226bb70fa9bbd60fe3202c1b4d76b30475f7d4542896141e14522302ebb90bd2 2012-06-30 16:24:20 ....A 161072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-226f41f6b438d5d0ae5d679b50bee730a63b6e6d1afe6ca4f221d2f390c1bc2b 2012-06-30 16:24:20 ....A 251168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22707057e821fe87da4d06db0e681c179d8d2d901991b5ad1d871241180d383f 2012-06-30 16:24:20 ....A 306031 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2270cbb4d0218457826a5e89878901e8afdd4235d00cf335cfe1e524c8d09a2c 2012-06-30 16:24:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22737a5455e42c80b266c3f73f887f488e99b3e6b611976ac21029fdc8482bde 2012-06-30 16:24:20 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-227634afc36c90de57afc67b9318dbf2aae8fc20956e7135cb3c6761e5387752 2012-06-30 16:24:20 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-227640fbe58a884e6f5409231da8e658078329d650e735a216cce54c6ea87370 2012-06-30 16:24:22 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2284f0078838cedddb6fe501cf03cf2805bac1babf74a7bf21a51116f4908c1e 2012-06-30 16:24:24 ....A 65025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2286d932a952a3e9751a2bb589bca06a5ed8d7d63d29eca108a862b9b0b424d0 2012-06-30 16:24:24 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22883d48887b9d5b5a954119271fcdd408eac8fdad793efe126c7e77f4d5a510 2012-06-30 16:24:24 ....A 95704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-228c35bbf381853d09c5f6fd23b988f6069f73bebe190ba0d983998cae8e84a8 2012-06-30 16:24:24 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-228d9fb266141d01900fa80182e8bc14410be1389e109f29ca77e31b7db7644f 2012-06-30 16:24:24 ....A 410112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-228fffce0ad54ac2dc8179a0d49bb5eff1079b98ad1e9a90476f9a0d2d1cddf5 2012-06-30 16:24:24 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2290d4c616713f127a068af5df306012f56a63a8e4b75f5402113cb280f034c3 2012-06-30 16:24:24 ....A 30775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2292176d5f9d9643ccb016ffe2542ffea73646401da32b541faf99b2d75362a3 2012-06-30 16:24:24 ....A 33026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2292c04e04d09352a93c6d48c2a0dffbfdc9d7973ca8e3a7372bb4af743a895d 2012-06-30 16:24:26 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-229a626f6d070d0f014e546e49c1a91958b006719727bc8f4defb1ffe79f09dc 2012-06-30 16:24:26 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-229dd6f5a448adae15c97e6555e56afa4c8d7195dd8eab9645393e1fc31e6e6e 2012-06-30 16:24:26 ....A 336140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-229f758c3078be821ba5c776d1a938a77062d39cf3d176f34e1d7e7314cb9d1d 2012-06-30 16:24:26 ....A 404744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-229f92121cfdf7d84daf2fcbc63998132d973370441b521d3f1ce5a34551fb66 2012-06-30 16:24:26 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22a027e5977df174b47e5369bea6ad4bcfef7441489abc478df50f8bd599c294 2012-06-30 16:24:26 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22a0317efb3fc52aaff26a82efb7aa58eb72ca1214309300dcd29b2dafc1fc4c 2012-06-30 16:24:26 ....A 1052160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22a274fe5b2f56ea49dba682c1a501e2f7782adb555e935fcde046dc97b3dcf3 2012-06-30 16:24:26 ....A 28872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22a69e4e740267d7fadb9573baaec094845c090fc0a8c980b681f7005befbd68 2012-06-30 16:24:26 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22aa06df3fc270200c6ab0813f3b78eb0950914c1ea4bd3ff05bab4d46215ccc 2012-06-30 16:24:28 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22aece65e91642b50f44b649f1ea0739e1315a384ef53624e6c14abe6619ea7e 2012-06-30 16:24:28 ....A 52303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22b3b12b18810dce400c62cf16c2fbcbeeb6ad95753af59e48cf896948c63f39 2012-06-30 18:20:06 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22b4c5948e3a6ec7a2af255dea685c9cb3120ef74cb5a09227cba91004b2ec82 2012-06-30 16:24:30 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22be84d8b90c3563171a5d7168530eda3165cf36d24e9d7b88a3e3bc69d9477d 2012-06-30 16:24:30 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22c111ea80d209604f690f9bfee84b3fd7655f50badb90d83ff1b727a491bf24 2012-06-30 16:24:30 ....A 711773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22c93f90d666432074a0de722ffcbf98698726cf97fca3626712fd138114acca 2012-06-30 16:24:30 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22cab52b0a2303733f5bd7a25495befe5de4f90e3f7c4a24e7c7efa359504e3b 2012-06-30 16:24:30 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22ce5a35b41f4748e9b3821c07aa717b42cecfe34ad70fb333bce84deb156a48 2012-06-30 16:24:30 ....A 1075200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22d1484fe6d36c2e2f8ce914c70a057c2d2ac947fb665196fd9b210a7fbf9605 2012-06-30 16:24:32 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22db8d268d146cf623c58acc2f594b114a5e3edb21463970b6d1b54acfdd5b43 2012-06-30 16:24:32 ....A 6793 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22de02af043b3da7167bb86592b1c5bbb34db6905dbe29f9561523ce158dd2ca 2012-06-30 16:24:34 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22de36abfc0a5c5567e466d332ba46256a6fc0a316fde7d175f328e3822ed5d4 2012-06-30 16:24:34 ....A 32868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22df7733ebc8ad9049c495fbfe9aee213f44591ccd14d1ea097fafb3ed869f35 2012-06-30 16:24:36 ....A 2191360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22ee221980808fc3c78b62af87ee33715aacecfe26596f33b3f4d1ea16fb147d 2012-06-30 16:24:36 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22f625ad48c010edfed8d890df39abb5cc33c17b657bed69489176b2ee822109 2012-06-30 16:24:36 ....A 279694 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22f631f9c90e1f728f9b5fe9fc6552c7507654cf4ccb6df0c784ddccfbfcf26f 2012-06-30 16:24:36 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-22fb4d1237cc031870db893aff0bb70f685a3bb2603a4fed77ce9b0d7df9151f 2012-06-30 16:24:36 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-230584c71ecb278ff0bba49e2b1d1b8d2bc08ef4dbdbfa3605b802dbb8c5d520 2012-06-30 18:24:34 ....A 23360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-230d563227079663aa8679368fad6fff5864a577b55ee65fa9c1a5c90a28b64d 2012-06-30 16:24:38 ....A 45680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-230d6a426df9ee572109f9f8762f10903393896b7de7538f2e050b68bab61a57 2012-06-30 16:24:38 ....A 4894996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-230e4de6f54236cb48b9a47ba8e3cb28bafc0ac4e9a7a0dc3b2608688dcf4368 2012-06-30 16:24:38 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23105bed7d3d65ccfd08dc6c3e51dab9e1f6e196464cfc92aa7214e8376c72be 2012-06-30 16:24:40 ....A 643096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2313b74e87d1b157466d23243fcf0fcaa67a5e81d3a407469bde498940e63778 2012-06-30 16:24:40 ....A 25272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2314e5ca54885ee17c45d2152f3cce69ba8276be68b2bd6d3ae1fafbc5ad1867 2012-06-30 16:24:40 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23169d35a774adb030b046688035ddd9b255cb4c3c792cf2837c8c563801c4a5 2012-06-30 16:24:40 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2317e00ea9be375498476d6a89e63e4529ba5b28a29decc2e8801f67dbb4b799 2012-06-30 16:24:40 ....A 6676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231823811e5a21f1d6ab4b6319c0679c544eebe9c26759a1ccf0f0a80494fbb6 2012-06-30 16:24:40 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231a36fd58eb4d39faf002d8f7be02a63c8faab39f62bc38b505902e68f69454 2012-06-30 16:24:40 ....A 74389 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231ba9cd36f80f4925df73dcb32d3ddde14f7e2f5f8602022bcf50f825d285cc 2012-06-30 16:24:40 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231bdfba996d17a4e106968a00fae0eb4016da8d0322fb2e18b17c6027b1f3e0 2012-06-30 16:24:40 ....A 104960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231e244754b8fdcc7fb929c92ff3829986f21b46f3ebc79cc22ca2c0cc8f8ece 2012-06-30 16:24:40 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-231ed9e2d5659b59baa9b43ffdf9d317c9d6a5f4ead3d661a3fe857633fa4c7d 2012-06-30 16:24:40 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23203a4b8b3c9700da5e615b8c457d3ddd7476963a8d10d400b263f262d024a9 2012-06-30 16:24:40 ....A 18319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23210e33eea96c3d0fc845ac6819d2318777492aefacaeae711b65505d187938 2012-06-30 16:24:40 ....A 24342 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2328ffb11e23e2bde9eae20abd336fb4131bafde268c4f65d14c3ecc8569a739 2012-06-30 16:24:40 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-232b262a5a75e76fe2c1fc87d01769408e6d89bcd34aa5e96f3468dc11eeca13 2012-06-30 16:24:42 ....A 135403 Virusshare.00007/UDS-DangerousObject.Multi.Generic-232d6b0a266bf95d953036c104da745549bd1868ae473410ed06f65e55f6833f 2012-06-30 16:24:42 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-232dea9c815ebf306ab73ca95770c3541cfe63ceeba929ba7d8149c5380a97e8 2012-06-30 16:24:42 ....A 3808768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-232f28899e57d1b7f684aee7e36e06baee54b98d39de40e3b0a8ac9fd5af2735 2012-06-30 16:24:44 ....A 47069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23316b23d5074c4824dac44947a93b3ad14797953c0d82bea7d5c7d8d76e04fc 2012-06-30 16:24:44 ....A 847080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-233abe200e7a9271cd2cfa6d1c3efe80b491410a40e6e5e2135dad37fbadb469 2012-06-30 16:24:44 ....A 1129984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-233cf7dc90ee6eb790b75d2523272aa92e8b396878624f792e3e63530e081433 2012-06-30 16:24:46 ....A 2240640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23461f1e30ff887292912b2ff2171600fb530f312e8257b14fe268b8aef62c53 2012-06-30 16:24:46 ....A 416768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23491e3b6e1524b818d84dd23c863b416a2967873a540807c26768b6c7144e1c 2012-06-30 16:24:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-234a07d4be10491b36816f63433a580be2388be3e1645adcff040f450a297e20 2012-06-30 16:24:46 ....A 1015387 Virusshare.00007/UDS-DangerousObject.Multi.Generic-234bbce557f67189590234040b9b36e212ae1bd2e44e249eedd81182ad4247c3 2012-06-30 18:27:20 ....A 2318064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23542236bd44068f047d61ab45dbf794692ed0a7922001306bceae8ba877e3eb 2012-06-30 16:24:48 ....A 219136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-235e84f4aa72986bb02e551b5dbe665f2768ca794f7705bce37564e90e7aee92 2012-06-30 16:24:48 ....A 106191 Virusshare.00007/UDS-DangerousObject.Multi.Generic-235f692c5d823617a0dba9381fbe1c78e7637e58666d68d8bfc6b69cb3c8f8b9 2012-06-30 16:24:50 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2360d87ed9c7d6db644044f96d4cc92188031eef31e3fdb1b6195d8beca2c8d0 2012-06-30 16:24:50 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23649c6e49de3045654a7ca6e234653d5dabe41ca6aa0d867183857b096a5afb 2012-06-30 16:24:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-236b2b3b78f169b9223db72215ea2a3938a2aac9447fbfd9e3b6942093d4705e 2012-06-30 16:24:50 ....A 73220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-236bd9a77625e1852149ab0fb05acd6b3879e3d909f4b326f8630b2f2c4e1efb 2012-06-30 16:24:50 ....A 139883 Virusshare.00007/UDS-DangerousObject.Multi.Generic-237349643db502e8648d2f4ad42b1ef73c2c8e7a778c9715ee3047577be2826a 2012-06-30 16:24:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-237738c0a164b82bc179d982fa8d01daf0808d579a4485e86d8b3761d97ed9c4 2012-06-30 16:24:50 ....A 547840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-237be0e32972eab3697dab7d05f4afc6d089162269a95f796b78b091c42db5dc 2012-06-30 16:24:52 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-237c0ce8ef17922a33e5131c71ffaf445c89a1a21e88f9cca90359533f5e2713 2012-06-30 16:24:52 ....A 157482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-237d093798d5cba4b7424cf1b94833e707c2b2dfd7c06cce74c6b09e44b84010 2012-06-30 16:24:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2381a899c556159ad9aeac3535b811c442b64485806286eb3306f42ea314fc39 2012-06-30 16:24:52 ....A 288440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2383bba349108546536d60b3bdc784a7eb1e95892b52fe808246a743786d1116 2012-06-30 16:24:52 ....A 147712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2383e47bf98f15f860aff1c2bc7f8cd3c0edff3f14831ff6b0c92573e434cc2c 2012-06-30 16:24:52 ....A 414720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23864fd521051dea39019b5c88a7c5e53230e1a8420a8844d01fd691fae89f53 2012-06-30 16:24:52 ....A 550549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2388324066d2e94b8534608e07f75b36c0f387423c82b2a4a64eb470c1ea46b1 2012-06-30 16:24:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-238b0cfd1787622ab0f65e39cb2c04fb32ad60f057f197f8ff5263c85151e62a 2012-06-30 16:24:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-238b740a0fa1f5227a16850d31f7fb452bc28e0458509feb39d5731711f478b3 2012-06-30 16:24:54 ....A 3344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23947b67f0f44706efb9ace58d9f394bf10a9bad6c2493186a93214b3b5c28aa 2012-06-30 16:24:54 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23988fd64dc0bb4cc3c6186033ff73ec3f04680aa028a2459fec0b1faff16cc2 2012-06-30 16:24:54 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-239ae82c088afd6c23b13d34af864f94cf9ebadeabe3d161275d29265a14bb13 2012-06-30 16:24:54 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-239d62db162871203606c6adbcec0cfcf5158e8cf3c0bd1e7a97d1c3bca52afe 2012-06-30 16:24:56 ....A 660992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23a3006941f69e7a93ec1848886e4f0bc7936ae9b37b6f5b2008fe27c290e674 2012-06-30 16:24:56 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23a4abe0bf9dab0362a98b726b409af6391c294a05e519e3974c6973b352bd45 2012-06-30 16:24:56 ....A 16336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23ac851547d1f8acd9c5374282cf7803a07d3b1297950553ad25c4e45c23cbf7 2012-06-30 16:24:56 ....A 491067 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23b069f07c52b3531a61cd8368fde19ff634b947823ace1fbcd387e2fd83d48a 2012-06-30 16:24:58 ....A 1864704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23b50dfc1e52dab1c78dae1d2586acc0d7c71039644f6c4546a9e4b1f49c2455 2012-06-30 16:24:58 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23b80b51b7cfd915b3054634d8e7a6e8f5c439ad5c3ea1814d59aa3f2e5b153e 2012-06-30 16:25:00 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23b85759da34a480386103825f556e82a78c6735b2d6929d391804cc86802247 2012-06-30 16:25:00 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23bb4c0dc1786c50866bda5aac404c6a2710de08ec00f52bef9c1d4f55d7e904 2012-06-30 16:25:00 ....A 53398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23bbf0a6e47cf17491b0f5d1e72796b2f288462bda1cea5c3500da5841c09dec 2012-06-30 16:25:00 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23bda5a697ffab19e0a8ef081541d770bb519f53b8df3abb016a86375de70d93 2012-06-30 16:25:00 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23bef03aa16777c6cb823d8c5114a2fad1d7c9dd0c70a2199b193fa8d0d462ce 2012-06-30 16:25:00 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23c5aef84a94e5d8a519196e280faf0289af252b72cccc9660fa9b88db1740b0 2012-06-30 16:25:00 ....A 498358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23ca0ad9b99c71b37a814b349b7a1fa484e2c1b0afe325291a977bf2482a4728 2012-06-30 16:25:04 ....A 714759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23d2ce88bbb59807fe2357edffa883ae98f5cb1f59f2bf0c50d8fa5ad8cf45b7 2012-06-30 16:25:04 ....A 11206656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23d57af73444e22415b6903b7d8a45f31d0ff812d043ee4239cb4c5e4bceeeaf 2012-06-30 16:25:04 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23df7d311d9fee8a33c3695a28f6fb5938c5170357a8221479a2c7d5e5ed957a 2012-06-30 16:25:04 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23e1969aeeda15965323474a1dfbc6233fa05475f674e705acbc8570a26ac1a3 2012-06-30 16:25:06 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23ea8fcc9a45bb576d54d2355cc52cfbe31aacb3eb9fb759936de7c2744e8e89 2012-06-30 16:25:06 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23eaa5be9662fcd9749f48e28082e3f768bcbd881d9d59aa9e95a5bcd8781e7c 2012-06-30 16:25:06 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23ec0696f4337d9a755f7ba0680bd89c1e36c32db47e2fc4729efad610f86dec 2012-06-30 16:25:06 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23f19811c367898c3ddc0846d10f7f2cb600ad3ed462bf37e3c292fe957179f5 2012-06-30 16:25:08 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-23fe17edb99e5a6ed18b8f6bfd40ad3bebb75571cd5afdec2f0fd1165fb569a3 2012-06-30 16:25:08 ....A 361797 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2400c8222e6397b871d180279828ab57f8dceb259bbbb67c1af214f2afd70227 2012-06-30 16:25:10 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2401c8116471cd54761054f9885b3eca5b622fcca277dc54b3a2b62addeccf9f 2012-06-30 16:25:10 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24022162ce5d23ab1ecb18dd729c7c9d1e29b96ef31f174de1388065d5d6268c 2012-06-30 18:23:20 ....A 635392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2402c7ea95b1a85c3e606dc542fefe4c7bb81679280b20f60396c104e53f3b1b 2012-06-30 16:25:10 ....A 749858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24045bcdf136cbafec9568487c261a43deaff1f8ea6b2c69f982565e361dad6f 2012-06-30 16:25:10 ....A 1208320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2407b3c710bd92c8279a9915ac3e0ef773bf4306b76418c7124553a16f388e52 2012-06-30 16:25:10 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-240b822c73368a7682b2bed508933ad1d9c8a6ab46c4858c5c43c1a8bfece5d9 2012-06-30 18:18:40 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-240d773540ce41dceae6f8022c308f64346b184e8069d1bb6af81a9bc965ee46 2012-06-30 16:25:10 ....A 175245 Virusshare.00007/UDS-DangerousObject.Multi.Generic-240e1dbe888c7b32c6212520e3c9ddc2e6f5f4dce90481fec95c836cb559a503 2012-06-30 16:25:10 ....A 335920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-240eb2d393b7aa17a3151b94ba5b678abc8dba8eefc71f4c99149b1ee0942e82 2012-06-30 16:25:10 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-241662152cc9e4765e35db301fec1dda408a48de70479e3e640e964e3375b51a 2012-06-30 16:25:14 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-241fffcf4e9707799fb3d37dbccaa5d996393491cfd76e90191bf14585c8fecb 2012-06-30 16:25:16 ....A 2958400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2429e8b52ca78eb92c8c7d146518a99aa2f6f1667ea6f0a193b3192f55f20bc1 2012-06-30 16:25:20 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24414026349139ff5f2ae62af1bc479a924dc350af60233cd60d6c0ed4fb74ec 2012-06-30 16:25:20 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2443dcd0c3993bf3d7c18d50e74fdf7f3259e294947e6a4861b8adb2d1f30e71 2012-06-30 18:26:32 ....A 717312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24440f112730659870db2025deb08ff8f222d494834dc2ed3361bb09c8272e9d 2012-06-30 16:25:20 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-244ded3cc0d47e4283a3c68ccf38048434e4d4dce11166940fe8b6188b77e081 2012-06-30 16:25:20 ....A 794936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-244fc060f6087666e1f2707c9b1b5745d1c05c2875b0b030c2ce397a37098403 2012-06-30 16:25:20 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24510cf4869a5af20228587bd0d92731567dfb7060bffd0318400f234c42fa39 2012-06-30 16:25:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24578ca9f68c4865e845dc77773b4d52d012c800d10f97e40ac247dfe9d934fa 2012-06-30 16:25:22 ....A 57352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2464e6123a0cad539c4c79adebd1488d591ae495d7576ea33b40020ef935771d 2012-06-30 16:25:22 ....A 2176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2470bedafcb958bcba93d641330db57bfcd8bd6a0301088755b7442a59ba011c 2012-06-30 16:25:22 ....A 287744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-247108e840620adfe728c9e4b31005e6daaf5ae1d7fd804718bceead792100fc 2012-06-30 16:25:22 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2471831b584db5f34b6913895384b4b075d695b7468d69c8191027527deebf56 2012-06-30 16:25:22 ....A 75205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-247248430545f3ac51faf992eff5c1293c177c4f90f187c039baf3bf64bfc605 2012-06-30 16:25:24 ....A 91667 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24764d2dccd8028c68f924a8c7e650f3a8a715d3e09cb564001c262780b40839 2012-06-30 16:25:24 ....A 1326296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-247d46dbc17976818294833690f6cc6a37c752633fe87a65d59ae231d5b679df 2012-06-30 16:25:24 ....A 4054 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24836aaf000767db054476711bdd3504005dcf41d9cae003b508d8eaa1d2819e 2012-06-30 16:25:26 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2489775480f0a2eb6c3d9bcf2c059de16498916b424b3136f9d1d576f17bbf09 2012-06-30 16:25:26 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2489b6c8b20f6ab35ba542b5133a465c2086c8a5b6a4f7f51103b5f230c632e3 2012-06-30 16:25:26 ....A 520704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-248b9fc8104df27e612d08c71c135cd01e5bc91ab9248b34f97cfa4b5c53582c 2012-06-30 16:25:26 ....A 6955036 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24903272ee7b48b0e699c09b43624755e5fe8d6496cb29e5d825aa1084f70caa 2012-06-30 16:25:26 ....A 1500949 Virusshare.00007/UDS-DangerousObject.Multi.Generic-249b67ec9d0be4f86dd7ec983327cd541a15c02213452cb21c87d70de8b19fa9 2012-06-30 16:25:26 ....A 182371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24a009b4cd0e4f9e1738a16750cb3e24541f927aeb209ee91e82b90a5d65c926 2012-06-30 16:25:28 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24a34f76ba43bf71aa47563bb8c66da2debaef3719a816fab663d3e8640e2916 2012-06-30 16:25:28 ....A 103560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24a3ca82889247c5eda40ee5f66efd81896248914537fe471c3ce4dc4772921f 2012-06-30 16:25:28 ....A 161572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24a492a2bdd73562ec6b62ffdf5d0c6949757af7a114774049f0ebc5b861e5da 2012-06-30 16:25:28 ....A 89772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24aa318fd93f438c29fd43e547cd88c23d7cdd25f687dcfa3f04e8fc1a9207f1 2012-06-30 16:25:28 ....A 1724928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24ac3972dfe30e8c10b2b453c393f9e6a4fc5fda29a72e0a47b9f5eeb310216b 2012-06-30 16:25:30 ....A 165888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24b0c58e6f91906da5e8fd3b8a28817e129c367cadbdb75de7f30f12aa63e5d4 2012-06-30 16:25:30 ....A 117941 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24b32182c8bd83407f354325d76a145962b358630ae60ea85ffdba9d02bfdf7b 2012-06-30 16:25:30 ....A 1147392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24b593b823230d7aafc9c7398da8049702a8b09a480cea54340257e3cef364b5 2012-06-30 16:25:30 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24b830617f99e21c92ca4289ae7f9f20c12c359eb56420c158bfffa91e3770fe 2012-06-30 16:25:30 ....A 364576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24c197461ca2797310020e5fd955c171f31b6add90a8a8a0dc087b6d76416b76 2012-06-30 16:25:32 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24c8ab98e8455788d2a030b254ec43d77bf26463d9c4e10fed5320842974db0d 2012-06-30 16:25:34 ....A 832745 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d37794f6f783fff589d51285d64083240dbad3f14393e9526c5187cfc388a2 2012-06-30 16:25:34 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d52fc6c395f8b5500992c96dd909c75b7eebc32ad2169d0e4c4c16ef44cc74 2012-06-30 16:25:34 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d7007c0c8f7696724e2aff1316aef9f83133c06011d03cdee7913551104f21 2012-06-30 16:25:34 ....A 22503 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d741efbf583b7f1ba04e01b8528bbc59b3d7dd4d70123323f08e358d538e19 2012-06-30 16:25:34 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d7c6a9588957606226886b5aeeeacfe6bc64e4959266849bd61ee3cd680d23 2012-06-30 16:25:34 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d7f2dea6074f4dcd25340af64e9fd3a63eabc27703d3b9fb5be7c8bddb814f 2012-06-30 16:25:34 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24d8cf74bd6e6c9e1671afc3c020a051193e5c0955816f4feead543e06598c16 2012-06-30 16:25:34 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24da4a188098861752567ec47da8ee7b5baf4581f3b403426e28f5c2cd489dcd 2012-06-30 18:25:02 ....A 96683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24db407e4b401208a14d96f16531073462b290316fb42b03835c09fa5e713771 2012-06-30 16:25:34 ....A 35742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24e098f69c5ea2695aa3b32ee16dde822845584ada4ee0261e9f6b2ff698f8ad 2012-06-30 16:25:36 ....A 2735238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24f81a05121d5f95c31b12d27aedd38779a31398852f44b8aaf69270d691ee7a 2012-06-30 16:25:36 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24f9c72cf89712d705a8d658355db382b7cfa59a04b2a76825f776b371c2f03d 2012-06-30 16:25:36 ....A 5855232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24fb8f55fa92f920d2caa99caf23ded3d05f589b817960e8dd9e8c87f26d4add 2012-06-30 16:25:36 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-24fc549c0909389a4a09a307369ca1e7eb30d78463a40efc3de28b9da0790907 2012-06-30 16:25:38 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2504caf69fee356e5350d0d83cea815d2b735fd7abe869de2d00e9d96e22b3ea 2012-06-30 16:25:38 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2508749d75f0768be1e8e8124ad17ed710092e30ff1add8f972f72820ca94ed4 2012-06-30 16:25:40 ....A 6936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2509bc1226346888fa7f4298b8884d01ae15a703dbf6534b7b8f96cb5b82df1e 2012-06-30 16:25:40 ....A 99990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-250abd54d3f15d4e5c76a4c913f895961b2f7077f91e6b269f5e572436531515 2012-06-30 16:25:40 ....A 1609728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2510a9280d013ec319d6f88efac6f535eaaa1011971fdc46b17f6fc6bf29ff8f 2012-06-30 16:25:40 ....A 365929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2515adb6537abc205681b201b698759fb78e619bd8b442ea5f6a2d7aed6174fc 2012-06-30 16:25:40 ....A 513536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2515cd836e96b3bdc13e1dfdb260b1de01d4e1ad4e4856c4f549cb75042dfa07 2012-06-30 16:25:40 ....A 43199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25167651818299fb3b613e8f21c9e7bba4c04d9f6c2c99a3c4aead699cec2b2e 2012-06-30 16:25:40 ....A 281088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2516780049cf54c6a01a704087801158ba0911194255a60a2f419905451d0510 2012-06-30 16:25:42 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2519718a921012c2338133ea8fabf21cff59019234322bbb746832e81826b0c4 2012-06-30 16:25:42 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-251c0445352588842fc482e6087b4167b76ac87f1662ce65f7ca64d5f721cb2f 2012-06-30 16:25:42 ....A 53944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-251d1384f8973b14da97c37768b66bfb7a28c014b6d97ae7ff1c2cf06086a34e 2012-06-30 16:25:42 ....A 299520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-251dbb072bc15cfaf42618b6e4a56d98291ecc738a4ecf5f9ac606780e6dc7ad 2012-06-30 16:25:42 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-251de94679d191f6818fff22a0c47d429520342107b11c1b5970da30b81b37a3 2012-06-30 16:25:42 ....A 20336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-251edb2564b45dbf9bf12481bde7d35495eed9b89b06d58b9ddaafc828a4d9d6 2012-06-30 16:25:44 ....A 216064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25237096f59f42edec819e61e61f15cd5b652181a095b1fbcd90b14821604082 2012-06-30 18:23:42 ....A 724340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2524aeca03330f1b5b8f6a6accf142764beec773b4ff316cb9acdefe5e86e5ab 2012-06-30 16:25:44 ....A 625456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2525bd455190f17a6a9ff90f7dc0c89b1b37ac9c1185fccbdf8ec9eeea92edb8 2012-06-30 16:25:44 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25290b7efbbeecc523cd4960fc600ae51fd72c1a8b851f9135bb8ad6ff93594d 2012-06-30 16:25:44 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25291dfe773a4527d91a1d05e5a7baad61b328ae10ce7b43de44e26f2be6661e 2012-06-30 16:25:44 ....A 8064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-252a8aee3fbc30f240be5225da4d8941f9f226594c3f2eeae2eaf319abd04147 2012-06-30 16:25:46 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-253298ae0157bd01388c026a5b687b3b30b65350096a2284cfdea8a7b4b8ec36 2012-06-30 16:25:46 ....A 776704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-253433d728bcce23ffe6ede9760ede26f5a6db0ac039919e20b226fb069d6991 2012-06-30 16:25:46 ....A 747520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25379769c688848b49dee7ac969e728f45d8e342283c8a7642f3070e4517075c 2012-06-30 16:25:46 ....A 172708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25417b7685d4f17d14c3bb190139d69e87fb2d0609962014f56cfd3109fe0761 2012-06-30 16:25:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25454f256d5f1a96a1bb27c9ef37a4f5f593e18181f13599f453c703d67b05ac 2012-06-30 16:25:46 ....A 130003 Virusshare.00007/UDS-DangerousObject.Multi.Generic-254600f45e6bdf895905bad85e864bf4323b486828c67af242f654426c37470d 2012-06-30 16:25:46 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25477a857ad07267c127356fac71793a1db31dd15450388344d6f2920f0bf28c 2012-06-30 16:25:48 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-254a83ce1078a619b8caceee9ef009f21dfa08687bd792b5640797fe44761b3a 2012-06-30 16:25:50 ....A 110613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25529fdc1dbcefab96928df7c65a35780d9feef1e927aa620d4dc699170865de 2012-06-30 16:25:50 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-255dc94cdb0c5138732ff6290d15dbcc024532c1968af914034671e6cb83f688 2012-06-30 16:25:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-255eae884e5cd3aa6f965645098a71702e2c375e86c2403de647b05ea103ed27 2012-06-30 16:25:50 ....A 2433466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-256137f3cd009b79440d7f9a2bd821fca9da3c3ac0788f1d979cd93948db5e81 2012-06-30 16:25:52 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2564a053165979b388b4b981a620dd683967435e80cfc709bff50d1b3a82e14f 2012-06-30 16:25:52 ....A 42528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2565b90cf7b5f8dcf04a6cc5b54cabca079794956a9baf357b7bf2db6cb83113 2012-06-30 16:25:52 ....A 209216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25665a0b289dfd26fb481a690352487834491a245ec2e18b0f6b422b97352cf1 2012-06-30 16:25:52 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-256ae7207a89d6af1d205a9278b65b7816efe8d43790776f8962657d5385324c 2012-06-30 16:25:52 ....A 47398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-256cafc528849464b0c7e2f6eb96fb33b6a329626087d3a2702430c44cdc556e 2012-06-30 18:25:06 ....A 2040954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-256e171aaf277fc2fd9e1b48edea1ad80e55ff089d417d7b7874abd9bad1f50d 2012-06-30 16:25:52 ....A 10178560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-257085f3d9efb06da5e8ba9dd17859aafa88fd3b3150cc6f1d035db854dcf6d5 2012-06-30 16:25:54 ....A 38709 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2573f6d1c13b94fcb43c3beb54f7d8f5f72fd33bd57bb4f65003ce6bbbd73a5f 2012-06-30 16:25:54 ....A 1543168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25748a518111e685ce65c33d231ee4da95768a94a7f7540101a6865945894407 2012-06-30 16:25:54 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2578bf126395fa638fe64ebcd3934cf4131451eeec39727cda7023afab1583b4 2012-06-30 16:25:54 ....A 97037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-257a3f5e81cdc0f796fd10e1df8104e8d6aeb9f168d195f468cf477a67c1854c 2012-06-30 16:25:54 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-257ccaba8b857e519e8e8f941491096451b20d6801742089fbe61751fb8ca9e7 2012-06-30 16:25:56 ....A 142250 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2584f6686c04f06c84a07c3b8c07f50170ed2990df9aad0001c9a8118ed39456 2012-06-30 16:25:56 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2588049df65c5a2044a70de8b41d65ce2a8291a4088dbed194d7780eb646f341 2012-06-30 16:25:56 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2589647e0cb88b3e71794188766a36aa9e3b76b90653cb9b8b8dca1e3a2d16a6 2012-06-30 16:25:56 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-258e680cb0ae77c556d37299fd15fbee4d4457b5df4e531b3907d8dace93d5ad 2012-06-30 16:25:56 ....A 30535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-259174ed8099081d936c7d3a49537ad328309adacb873991d3348f16c5f53c53 2012-06-30 18:20:22 ....A 856064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25932be036e7cf66a13c6102f15a7003b1a29cac4e6336db28c4db33623d6c41 2012-06-30 16:25:56 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2593dda138ff635ab5c4916b46aaa034add0e8abec49e8aa4f630219292a0c69 2012-06-30 16:25:56 ....A 2101248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-259649b2480bd6dc15c36e53bd8654d9837da214c7637e73f2e053b912eacaba 2012-06-30 16:25:56 ....A 27414 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2596f08b7c14c41f022d46ca7548513322a3a7f5c68b90b5bee6c81d3c3eb023 2012-06-30 16:25:56 ....A 6073 Virusshare.00007/UDS-DangerousObject.Multi.Generic-259a9ffa7c92cafa4a55f01da62c41b65f467531f0d15dba755558d5c3dc7cc2 2012-06-30 16:25:58 ....A 14958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-259e3d4c3f3c250a2b1825b622ec4e6bfd00e9a9cb6f41aa5fdb8aafc842f11c 2012-06-30 16:25:58 ....A 505856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25a2c40e0b6c976d564d0ad940cd7e64ef509169b61c58c1f07e39d2c3bbeab1 2012-06-30 16:25:58 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25a8227515b88148b01718f926ebf48ab87972d414a32d0634d6707f7c647192 2012-06-30 17:35:56 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25a848a66644d50d0026f017e2d24c2b53f8d7f656214ce806d225696341a278 2012-06-30 16:26:00 ....A 5862916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25acc012a19908ea247069559616bfb39ddbb69fb6665dd9e0e71cb588b63b64 2012-06-30 16:26:00 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25ae09d759badcb10438914d85bd8016bb9c50a4057902bd5c18df3c87f20c2f 2012-06-30 18:10:40 ....A 353700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25b22810eb8f724f69ca1982d239b2afe1769d871a2658a8299565960404f2e6 2012-06-30 16:26:00 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25b26d345083aaab1b4705f7bca477e3c4b6b7cb9695d23d82adb288cc75a3ff 2012-06-30 16:26:00 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25ba3a348f68e5ec65df53b1005bed32df051501b0fd4256cbb4a193c4b9b944 2012-06-30 16:26:02 ....A 16920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25c992869dd57c169cfd896bd4874cefa05bd792ebe2c0ac75defb56a47a339b 2012-06-30 16:26:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25cea39fbff55670d9296383a129a3040f4ed27fc60b301e5b5552d84e76ae7e 2012-06-30 16:26:02 ....A 65472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25cfa87cdecc8102306664d3dc14f6849f07311790a19599cf9bbf8d9ffb1757 2012-06-30 16:26:02 ....A 292961 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25d300ee628404f2409f7147b2bfcbedc6d99ad6ad44677fdbf63a34c6078e6a 2012-06-30 16:26:02 ....A 63716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25d70bee68777362e9576d3d593d27fe8cd63bce4df894bf79e9461803dfe9ec 2012-06-30 16:26:04 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25d7e4a9fd50183d6aa1da38600dbb390c7b6650dd7c3f6a9ed13972adc5bd98 2012-06-30 16:26:04 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25d9ba37c0948420cc16e0757a8a3be6e0777beb7681c930aad07e4e4c27bf28 2012-06-30 16:26:04 ....A 901153 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25db57dff96ec7d4e48fb03a616920f82d705b0e67fddd1505c280e8ee7cc93e 2012-06-30 16:26:04 ....A 434256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25dbfcdfcd8f3759a9a6ae367d74278628381cd258a545f187bf5f3970d6ca15 2012-06-30 16:26:04 ....A 205312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25dc0ef7f0fd185841bb5ecc33bb5dd58430576b474fec30a9403f3ef4553b4c 2012-06-30 16:26:04 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25e272935ee71444691452f3868054f49f57e1ae41536f1d0f4c713b398045a2 2012-06-30 16:26:04 ....A 40745 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25e2ac2c439e08a250f7fb0c2c27a3c4ae157353fe6093e79b794d5bb063f37b 2012-06-30 16:26:06 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25eaf7149712e5debca1cb028fcff1d43d4c75239fd3a75b240a8968d5645dd4 2012-06-30 16:26:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25ebce33ac617d5e0903338f5ad63349742b1109d760d4af386a6e4ac42ee518 2012-06-30 16:26:06 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25f263854885b08b5c525bba0ead785b503a84792aeb0e1af818841fdd2d94c2 2012-06-30 16:26:08 ....A 61699 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25f6721cf5cf357523f3555173b598d20dca602b8541080e427d2d1625cb5ace 2012-06-30 16:26:08 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-25f806b0f6ff7ff15de396e8e3de6e9b1115fecfcf6f3363ea2f31d6fdeed388 2012-06-30 16:26:10 ....A 338334 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2600c8ebea55bd343d2cd37f2548b43a924c9c0c9cace0261dae6591168c1471 2012-06-30 16:26:10 ....A 1600000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2600cf0ed5f7629829d5b8f675e03d6d0b376c0d106b37bd0a18a302f20b25ce 2012-06-30 16:26:10 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2605aea9a72e47919618410032d13bbc3cf85015780d41ee77e01e2c53f21053 2012-06-30 16:26:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2608c15c8d93c30d339291f48408c56a7b70b4cbde394d8623347fd265d35737 2012-06-30 16:26:12 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2608f27fe095600e6f4fec9368bf1b4644e1573d3a183e04e77e709486a4436c 2012-06-30 16:26:12 ....A 716854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-260a3bc0b0f9e40b99bb6b0eb4b65c7846c71944386787512012f0cc29877ccd 2012-06-30 16:26:12 ....A 573943 Virusshare.00007/UDS-DangerousObject.Multi.Generic-260a93b66c9dda75c059776cfb4dc3c5666d6134e9903b4e7a91ef96ada86e07 2012-06-30 16:26:12 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-260c024db4b2764efd179bf9fc3286824f9ece484041f539ba030e6ffd6a8721 2012-06-30 16:26:12 ....A 428544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-260cc752f9acd223f44b7f02b2f1953e2ee4ddfea51edc3c8649677611569090 2012-06-30 16:26:12 ....A 193536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-260f7847d686c75c2c4da39dceeee865418d8234fcec1cdc6df6d47a8078eaf6 2012-06-30 16:26:12 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26105ba64c430e652a50aefaf8597a236b0e73037d6214e1daf005261e0b0e82 2012-06-30 16:26:12 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-261199baed135c15ff43c6a2a4e64d458bd85e5f1f3f6ab01c58b3db4a8f3a4e 2012-06-30 16:26:12 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26172a6478d2b2d9522c05f64f1906b54d212c257e25fcc6169f2bfc9e12f6e8 2012-06-30 16:26:14 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-261a6f4588256d0145f5bad5f9fb33c0f806c3885ff61cf1f9e22366acf839ce 2012-06-30 16:26:14 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26208e8d99241334cce78a4a7aec32df650214efb2590d99ae994d0f79118640 2012-06-30 16:26:14 ....A 3197952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-262361aa68a22ddda48f76ac8f32105790ca88f558a95d003a4f2d342b176c99 2012-06-30 16:26:16 ....A 40020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-262d58a6fa7f28562db3b0681edaf047ed07e16bde00ade9a2412d52286d8191 2012-06-30 16:26:16 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-262e19b10ec0375ee319e5c131499325054d7309fda74bc3e90f01d1112017f9 2012-06-30 16:26:16 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-263105da805e471c6befe5aa7cf772c8698521c39b1f18332657770c388271ef 2012-06-30 16:26:16 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2633b6042e3b9aa45bbab073545824d18f78e5c47775cc706159a8fb9e74d560 2012-06-30 16:26:18 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-264090d567bfe4a4ab4df2f95c0604d290ff3327a43a38c5c0ea5c1eb9ca0ebb 2012-06-30 16:26:18 ....A 203776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2643261cdf136d919f153e7cb20e9ef8245799fd01fe200d43eb5f4e0b023bf4 2012-06-30 16:26:20 ....A 2427515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-264a08c994cd3ab41b55ef3829dc358e1552bb670c49a36c7a03a47c134f0749 2012-06-30 16:26:20 ....A 691712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-264b614ace95bbe08c3af89318b8a23ad9841296ec352747cd5d577eeea02919 2012-06-30 16:26:20 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-264c8cbce7f187b66a380e118da18f8292aee72b3f8d7b5916e8d8d6a42e13f9 2012-06-30 16:26:22 ....A 222207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-264f02e18dc7685bdfe60f3bf31d5c93a80f76ceb040553e72182c9fbe03fca7 2012-06-30 16:26:22 ....A 722478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-265ae4884f7a1a5a516be5bc381298849876cca5c37e57e258041ac9049c9b59 2012-06-30 16:26:24 ....A 901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2669535f3a31cd0d657aecb58c84b0e3554e211af55f13bfbb1864668a1830fa 2012-06-30 16:26:24 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-266a41ec73bd939e6f8a426e90a8f40ff6c36908a0de1ba13b780d8c97fe1a7b 2012-06-30 16:26:24 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-266c27dde229f0138dde7c614861c5c8359309daf0d19847e9386f89f3963256 2012-06-30 16:26:24 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26701e15f71df1b7fb6df766afa6d5e770f396f4c51570ed00a910c5d765aafa 2012-06-30 16:26:24 ....A 655872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267cca7c0d6e309d1e419e1f2ac2e4f0ddff791cd74342c2a275e1875ac55c1d 2012-06-30 16:26:24 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267dbea4ce1a677a7aad6410f3db874be2c3157ade88503112015c4016a2abf4 2012-06-30 16:26:26 ....A 698880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267e11cb2bb9dce4cf0c8c355090e0622d6e3eb3a796d0928330e32673521179 2012-06-30 16:26:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267edfaf723438a21770ae4e391bcf9b006035056a88bfe8841a7e8462d182cd 2012-06-30 16:26:26 ....A 225575 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267f5b658d27069867566b675d9a3131d94e699609b3e298413cbf27552e5715 2012-06-30 16:26:26 ....A 81657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-267f85a4b9a20f83b1d873feb249a933706227133c2b9c7bba22bbc85cbf84ff 2012-06-30 16:26:26 ....A 267609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-268bcf4c6f123604b0472d51af00c790c0f84d3f325c8af4bfd1b23697121d57 2012-06-30 16:26:26 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2690295ffe3400218c93c0e4d1ab599eceae5019dfe3edd892f2e4772754c37d 2012-06-30 16:26:26 ....A 315426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2691706dfb8a55d5af63ae652e8384808c95dc1fce4ffd7f08bb5eb1c5c07b07 2012-06-30 16:26:26 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26977eb79f0c3a81bf47dda6aa9c1acfe3610dd8aa31554e3eba82bdffa49334 2012-06-30 16:26:26 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-269d10afdafde67480aca5e49caa11a654074ec00dcdf0bb786fcd1880d7f647 2012-06-30 16:26:28 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-269e4569450eb9d5f197657c37b8bac630230a6556133e6769cff7308d3b78ac 2012-06-30 16:26:28 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-269e4efc8383552d6b1ede70606abb90393b8eb51b7b0f1d05f096c3c90d4441 2012-06-30 16:26:28 ....A 320035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26a2a194704291b8129559634ceb6c018697705a9b1b5f8d00bb63e6d08f1644 2012-06-30 16:26:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26ad51d7a08a1ba605a0640f0af8b10b06bf050f47ea6d1bcd2d1bdbeed052d8 2012-06-30 16:26:34 ....A 988800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26bdd8aabd37627a41c3dcedef42e0ab7b5dbe4f01b5af4790cae2827df32770 2012-06-30 16:26:34 ....A 1719808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26c254a824923ace40c98098e483451105edd9d22f6651d25f13c996adea4af1 2012-06-30 16:26:34 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26c5214dba704117cdf63e968649465a910f449db4324fd9fdde1e4351e20848 2012-06-30 16:26:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26c8dc46e96f193d14a76df469dee886e480a296de351331b61c5d3167b0956c 2012-06-30 16:26:36 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26c9820262c7854ed841b075365323dc3139cbbaa51b974bf9e87ef40a1cb55b 2012-06-30 16:26:36 ....A 979968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26c9c1654589ab7e6bf9f3e16d398abaf246223c105b9c6772f22a85ed6b3b7a 2012-06-30 16:26:36 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26d683e8335b2fac0c7dfab5fc4621a0a97945c27e2c493968d15b4853b10cf8 2012-06-30 16:26:36 ....A 772096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26db3089f39922878070fca918b8663f6d6998a5c28e751e669d77e1ea207f10 2012-06-30 16:26:36 ....A 516608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26dbd4af57a95d4ebe115dbc2d531749d55111caa67549354eb8fdefaef21f0f 2012-06-30 16:26:36 ....A 334518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26dce063ae2b9b5ab9ed14ad91921404627c48dc13e0f19406961f92b52c6b42 2012-06-30 16:26:40 ....A 1340416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26ea865f297d2acbeaf0b1fad71b05af69fc98ea5e1e68f16f5469f60b0c99c5 2012-06-30 16:26:40 ....A 2536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26ed3aff1011ff4f39cd291db224aafb3ec8de2de5a7885b6a2bdf95fad79ff9 2012-06-30 16:26:40 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26ef0bd679f53375b3ac1b3b0af8619447150965e38ad025b4460e2d62184c12 2012-06-30 16:26:40 ....A 122896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26f342450b0538e036cb3b6617683b07900f7bf9a0228b5582b99bf40666d587 2012-06-30 16:26:40 ....A 1470464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26f4004fb7949decb20ef3f38f7a7ce805764afc9ab3fce1f0b6a5f767fc1c8e 2012-06-30 16:26:42 ....A 168612 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26fa5ec7c0ba51d50b39462757f06f932cbb5e1824556372a847a39b5e5ef04a 2012-06-30 16:26:42 ....A 69786 Virusshare.00007/UDS-DangerousObject.Multi.Generic-26fe0be66cd64be305e18fadb4f0f5dcc7b425a8ab27d8fb416937098f39940e 2012-06-30 16:26:42 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27028332026774eeafde7db045f2e3fb4aa4edf0ace3c530145336657770eba6 2012-06-30 16:26:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2708d8681127eb5e2740590352467ee5c3ef7e6eb9682750ef4f60e1468ccf73 2012-06-30 16:26:44 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-270df8fedd740406d75c116d7f7d9e620f7d66ad8bbb16efbf7a031dc966b221 2012-06-30 16:26:46 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-271201a79a6715fd19f6eee78c3b6fccac7d2a41a8c96301c6f3487f5f7efbbf 2012-06-30 16:26:46 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27122e6da7036aa8767795c6935f35c2aaf508bb66f9743046a8d15623b681dc 2012-06-30 16:26:46 ....A 66160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-271388e743d0d7321ac1f87f4ee466263ee692695c0cb941ba76505c20f8b658 2012-06-30 16:26:46 ....A 705892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-271848f3eef318e2685d1a209474bcbbc5ef067b5babd39bdfe7def146344754 2012-06-30 16:26:46 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-271a2a205552cbc833fbe623f5ed7e49ba8efc4df4890be4b8cbd8add6c8302a 2012-06-30 16:26:46 ....A 55029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-271bab42b566052d0a610cd74bdc5a99a4c57ffbe9d9d3e930d175fc9462a8d5 2012-06-30 16:26:46 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27224f2cf568018051ff09f0850b268f62d109d98c4b7dabf3e28db0df235f7f 2012-06-30 16:26:46 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-272268f708f38ec9d50e6fc0e4b646164038cbdb1b1264cd0503adcd17ff8f6a 2012-06-30 16:26:48 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2722bee591550f56def2ce6a33d99d60e313d4a80c4429c5fa724cf06ad62d35 2012-06-30 16:26:48 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27239d540cbb7b03766477a5db4ec780cdfa5e3be046b95b17f9974743bf67c4 2012-06-30 16:26:48 ....A 800796 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27261b15b79184522b875cf07a84dc388b934340cfdfdc697119053cb3d66f5c 2012-06-30 16:26:48 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-272873fd5fd7ead95185c036c27d7982ea5a83e2774e8b080138f65e5f158d95 2012-06-30 16:26:48 ....A 400384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2729a5a58667910148e25d2bc16f556f4777a6b759ef22d745befcc8ef6adb49 2012-06-30 16:26:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-272aca47e0c2a9b73d8ee85cb1c84d3db2b2f14bbf1c0fc8442264a5a1f896d3 2012-06-30 16:26:50 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-272ba5a93d1069bff507d89314faf39371e6a7a9325d76bc312b6b98521593d3 2012-06-30 16:26:50 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-272d2858c193e7e4cfd9fd2c79cbc960bdf16747df7aa089bebff55943ba1116 2012-06-30 16:26:50 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-273949a6e8bd5a92e6873447b11e0b5cc64e52b197b0640b614459c9a7c5784a 2012-06-30 16:26:52 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2740bd88aac47a60834e77c70d8baa270c9c763f83cfcc9fb8020c267961c9d8 2012-06-30 16:26:52 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27410bc63d50c82827bebcf645654a5b81e60658aebfca3c1bb02a4bab44e231 2012-06-30 16:26:52 ....A 197134 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27463927787d8a8b1d7c801614d010db0d16348920e408cb4dc86c9b1dc78291 2012-06-30 16:26:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-274698394cebdaff8a1212ce2cb275db6a86cc1af9ff1f567737bf3fccf7bccc 2012-06-30 16:26:52 ....A 97595 Virusshare.00007/UDS-DangerousObject.Multi.Generic-274a8bb0e517c6aa447f919a5a03280f1a5ffaa381ff16eb75451e3df5ac95a8 2012-06-30 16:26:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-274c29cc7f85d8b72f41128d2312660511e74aec03511dee9ca089f621b8c1f0 2012-06-30 16:26:54 ....A 621515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27507ef80d9414ad262e52478d72b52420428168c4608a8e2a5e9861bf17f659 2012-06-30 16:26:54 ....A 91530 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2751ed760274a005d1f62748e0eb2b44f1870b756fa7e50c4968de6af4dabe68 2012-06-30 16:26:54 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2755cecdf208073e04049988d630b176a58cb9a53b32ec24fa5245e8a48c6de4 2012-06-30 16:26:54 ....A 200703 Virusshare.00007/UDS-DangerousObject.Multi.Generic-275dd25414068d4929160d87232aa9e91b2301341ed264df241450513d2c7de2 2012-06-30 16:26:54 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-275fb4d73a3e54b7b289f11c0dd270e8b22116c7029b3efc03d856ce4d012255 2012-06-30 16:26:54 ....A 23424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2760698b5c0904e67fea2a978b2bca9c6585a49e0ddfe2a69ea378b900866aca 2012-06-30 16:26:54 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-276306cdb6b2386a2497c6676a0020efc9ead1b2ad6eef27c66dadf3e1a52d5f 2012-06-30 18:24:36 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-276850764d2812c1e255a41c04ddaed2dc1c9d7304a88622066cd2b6e10546b2 2012-06-30 16:26:56 ....A 67024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-276d78d5b94d5efdaf90e3387eacfcfc88ac89da3cdfbbe53e152ab5b2168df7 2012-06-30 16:26:56 ....A 626788 Virusshare.00007/UDS-DangerousObject.Multi.Generic-276e3a20eaea7aa5fee5e199fa06eab7d9c56066ec7b33e6f1de7fe7528a9356 2012-06-30 16:26:56 ....A 2260992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27719c8c990d868d6afdbf58849efdeb1eb4cedfed318de7b4b2af90164fd1ef 2012-06-30 16:26:56 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2771bcfd0c4c603312a51ead74096169be89ac2bd17a8bb43ef0e9d9bd63fae8 2012-06-30 16:26:56 ....A 418304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2771ce49ba6c08ce5064fed77c9a8bb61a87c23fb688b0d3b7e050fcf3d5bc8e 2012-06-30 18:11:00 ....A 32464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-277327464d7b8c35d3c537989bf51dc50e1d09db6e67367a71a3c50995a376d2 2012-06-30 16:26:56 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2773b2ff9167b68edf62abcd636e117271ee1db049be3f1cba9337fc86a99411 2012-06-30 16:26:58 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-277a46413b55a53b1ade11b7a5a5cd534192918b6d3962eaa9ebbc600fa0b13a 2012-06-30 16:27:00 ....A 620544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27846ccc2062dbf2b5b3bda94b006a8110a811ec5c21b6d3b57deaf0706ea675 2012-06-30 16:27:00 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2785ba80ba0ed15e8a64c2398288e3d634a8ecdcc0efdbef683e4d7b320550f0 2012-06-30 16:27:00 ....A 39453 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27892724f1737e76923cddcaa26c74ea92575eff12ca0a4a5d1b0ad91d0d2f02 2012-06-30 16:27:00 ....A 122544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-278a1ca4575a7965d72eabce1216aa2c92de1116989f5dbfa4a6b56ce3828264 2012-06-30 16:27:00 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-278f7b961c616225f7218e3cf8e0c6e0f97011e66627aec16d0f71a339bb5023 2012-06-30 16:27:02 ....A 2415616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2790a64872ed6f631a842af8ae78827c9b2fbc66b25ce6b741118075bbd76b49 2012-06-30 16:27:02 ....A 157719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2790e3167ed4f82ba2dd5d673c14959460522e72282bfe30a2500b831d276535 2012-06-30 16:27:02 ....A 366592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2793af96b997db87a897d9dffcc4c88df2a35fa4ee208ad19ba80fd9287ef129 2012-06-30 16:27:02 ....A 342801 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27964d6251b406b8fa4b4560bb733cb1c397eb9ee8ebc26d64112839c45e5bc2 2012-06-30 16:27:02 ....A 615424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2798c458d9b153f1e15683ac83e8e8c61785c215caef211ac78db679f97f2b2b 2012-06-30 16:27:02 ....A 359040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-279a6eb0eedebace0b04b001a4da1aa71d679e25259bf07207b1a9885504be1e 2012-06-30 16:27:02 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-279b7e20abd5280253d54bf605d7c1534eb748668b9345652a30d4d9a4d20b54 2012-06-30 16:27:04 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27a3b2cf52d487e8e526705aba8ec0bf5091a9a6b4f20f3c5e4b9cc2578d3666 2012-06-30 16:27:04 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27a6589cfa8367fd9e4d72aceb9b99f67d1b4539a1f3160a1645eba2f2b19082 2012-06-30 16:27:04 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27a844344331e6ee84ce412853f37e6a5a99e7ccbee4e673047c8fef1a590180 2012-06-30 16:27:04 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27acab0b9a8e92b64a8ddf777fbe09248548400de467a90a1641d7eedb08e413 2012-06-30 16:27:04 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27ae98928b72e342db9f732a20a91c5c1cbcff925a4d5a54568fedd41cd9442a 2012-06-30 16:27:04 ....A 603136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27b16157809c5a370dc51ce9f9add6db27b81b8f30774783823fb640edba9a12 2012-06-30 16:27:06 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27b4bddd94698a0609b61b13aefb27e2c4c4925e05f8ee7690073a6ddad17912 2012-06-30 16:27:06 ....A 147304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27b59cbe4289311f790efd4be8adca808b49dccd3bacac5266c12caee6a66886 2012-06-30 16:27:06 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27b7f3f9550ebfb816da7b1a1e57d5bf127b353893b6cee96f4c177ad82d597c 2012-06-30 16:27:06 ....A 891155 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c0992254d83268b5c16fe78ae7e4de018331d211b4d074442ab5fffe4e24b5 2012-06-30 16:27:06 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c2559b0ea67fabc72700ff24d9a66be60e1eec8351416ea620c78e9f5be402 2012-06-30 16:27:06 ....A 1200128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c2e232f093c041eb3ee1531c5d714a0399c7601e073197d03b05a98a24ea3b 2012-06-30 16:27:06 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c708f3c460ee8779ad03d006f8efbf9a570de4e2437e920924c0a6d4447387 2012-06-30 16:27:06 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c90daf62425ddbc53fdc9f78699ff3a040d16c466bc61fa00129c8006fbf78 2012-06-30 16:27:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27c9f93688c86403af7288a7c03b148f4f3b2ccf8729a997980d14f6b8cb2345 2012-06-30 16:27:08 ....A 5047742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27cc96010fc44cc3e778788c7573847a5f014c7deb66f30ce8d982d355ac9102 2012-06-30 16:27:08 ....A 740352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27ce5dcf5f3ba24d49c51d8a9f3d0d8aa66946cf83911aaf1775e79e34a734cd 2012-06-30 18:21:36 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27d0ce2d5bc60dca030f234847628d254fe953985d6df0c602e9c85a67d1db13 2012-06-30 16:27:10 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27d2da2fbb73253da458f91a63b635af80902d09678f34d2844b03929e0efef3 2012-06-30 16:27:10 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27d65a8d042c940c8bde405d8e1b94fd39d0c75ee54f7d752da37ea86f397463 2012-06-30 16:27:10 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27d81b45ba53f66d6d2b42c90dd88d6e2c56c765324cf52a89aae22cf68cf11a 2012-06-30 16:27:12 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27e379aa1a7e9eae66c391e39e29b7189e1a091b4071543edc56f2fd69fa084d 2012-06-30 16:27:12 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27e467f35782e465cd7862b6e039c582ef714f5614ad4405b5c80ccb8f720cd4 2012-06-30 16:27:12 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27e699d74aa5c3f3ea7f574c9d39f55631145ac2ea3543b2ec1e00bdde9d3e85 2012-06-30 16:27:12 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27e76705d91dfad4bc2c2a82009d0b8d23cc0014c6b6c6aa21401096a8d6e472 2012-06-30 16:27:12 ....A 1688576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27e819a717d1594c0cb9aa3005662c66523c8f4e8a666f595003456855466ceb 2012-06-30 16:27:12 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27ee4c2b40f315b96453ac16fd9bbb711947f10e206acd09f1665b7cd496eda8 2012-06-30 16:27:14 ....A 535580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27f356e3f896acd40ec2ba0490c666a87eb155694f70c4999a5d89f8192570d3 2012-06-30 16:27:14 ....A 42608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-27fd13aceade0e820502f2da61dcaeb5437f04617d0c4da6fab0dac6836611b7 2012-06-30 16:27:14 ....A 1147633 Virusshare.00007/UDS-DangerousObject.Multi.Generic-280132cee161b95a8fc5f19699cc9879e40b156539d88689e89e413a92ffed86 2012-06-30 16:27:16 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2805d0e14fd9e6f73240634eeebd5d5ec7e17735e5dd2e5add474b4bbbb371fb 2012-06-30 16:27:16 ....A 752128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2808ef862ab1fab61ef30761a18eb1f99fc610f14af8b0afcf37073839b314a2 2012-06-30 16:27:16 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-280b70939edd1ea4b0c1a27eb209fb102c42de19675bd99aaabba8e49f2f0491 2012-06-30 16:27:18 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2818e779c170c56f24ccc3812aac18d4589af3524111285277ef7762746e3560 2012-06-30 16:27:18 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-281a5af5a23e68e9cdc83b6a7b4d69387dc3fa4eba9816fa404a4390d6496b00 2012-06-30 16:27:18 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-281b597dc004694c3f25d7288902174cbf50a6d84a40d752b2e932039fa96451 2012-06-30 16:27:18 ....A 713420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-281ddb9ba87d9c5cc2c4dfc1a990ffb995e0e55a249cad30357ad17cc21e872f 2012-06-30 16:27:18 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-281efcced1b9b0e626020657ca446c1cb1b91fe0e49c0697d41a1af588dcb684 2012-06-30 16:27:20 ....A 280576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28245c1d6e16bc7f92ba0feb4e083da1a1791a681988907794260c80f0c3310e 2012-06-30 16:27:22 ....A 500671 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28260a0ce184d61bf1f2009201e21f078f859ffcba1265b4a480547f8b3f02f1 2012-06-30 16:27:22 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2827c2b6225f08b9f6ab318a333da5bb0cfa40d20b57754658499be8b27a76b6 2012-06-30 16:27:22 ....A 1607286 Virusshare.00007/UDS-DangerousObject.Multi.Generic-282e791997e3141fc2fb64e2cda33f387d43af9f292bba1f7ba7fa44c72d9cfb 2012-06-30 16:27:24 ....A 213615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-283711f3c88ad2bc31181e5c383803c096c9c20ac426df34fa66c32207d77a6f 2012-06-30 16:27:24 ....A 1638400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-283c1e97cd1ee43d94a327009e6f00187029aac56047ea387e765a1f028bb940 2012-06-30 16:27:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28404677ba96c882d2a1fe3c2e29d244ef636cf0df7ac5abf3f3b229062064c8 2012-06-30 16:27:24 ....A 988672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28422919fe9931114d79d02f21f75c8ef7ee53c27338b22b432368c6c45c950b 2012-06-30 16:27:24 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2845a28bb76b90874d63043b1946c9efc68bdfb3873db8dcbde61372578d5b71 2012-06-30 16:27:26 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-284849781f152418c57db7e7dedc332ee7ca78a914b65a01ba1e3495dc6456ce 2012-06-30 16:27:26 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28518912db483958dbb8fe0604e8968afe62ffd239f0b114ae1fef9d38546596 2012-06-30 16:27:26 ....A 512512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-285451d18922f518e71ed6f031f1dafa09d4459fbb8b63e3c07e53b1a0ec7b24 2012-06-30 16:27:26 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2854c47e99fdb12c9c29ccacf3b9fe1abd531711addf26389edd630884218cb9 2012-06-30 16:27:26 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-285549f4c0cf06a525df64a35911790346a12b48616430764c02d3050ceb538d 2012-06-30 16:27:26 ....A 145038 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2856329fa8b2ddd7804f90f594430a80610eb9fffe4f4f75a85411fdf2dff226 2012-06-30 16:27:26 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2857ff17856781297020ccaadf706e86ec421c21dc98a3a7e07b907f5a99a074 2012-06-30 16:27:28 ....A 765440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-285da1c05c6fc4de029e6049e42f83c64e26976488aaac6ab8103ee3c602b5ed 2012-06-30 16:27:28 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-286158d6d35f858ba169adb1e61145b6eca33b9c9fae119ca289d7d60465cb1f 2012-06-30 16:27:28 ....A 124416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-286308bb3f4a8c7d972865a73c40adcfdb6595ad72de86587fb995583a9bc09a 2012-06-30 16:27:28 ....A 1450496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28646a7b9c0f2ee4f6be6cab39c30e743e2cc9361cb7223c2533e416f1a1b21b 2012-06-30 16:27:28 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2864e0d5f80f2adc45ffb4ca0c79842d97c7e2b84dcc7c50e35bb0e3720cfb65 2012-06-30 16:27:28 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2867d5f45236e7d782cfdf3942de66a1d703e5ced67684b6a3f84fab252c7f46 2012-06-30 16:27:30 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-286aa3d94c75a7c5023cd6cf25b3b0610f74589141e7ef73ea72e1d69205e597 2012-06-30 16:27:30 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-286b5a4ef888924e520cd04de2d265975b8386b33e0c250c6bc6d5df2e084319 2012-06-30 16:27:30 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-286bce7a3665041be7d8816e337274c9ae09b8b1611fd30512b0e5534e9545a4 2012-06-30 16:27:30 ....A 490374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287545da8cf5a2f0485670e9e1ea68144a3f26994115c0fe461175968315272a 2012-06-30 16:27:30 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287838830e2d162631da9012311cfa2cb853823ef25a44612b30ebc68de1c10b 2012-06-30 16:27:30 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287a47dda2a608404f6eb368101556878e3da607cec6d29e437880ef410a61a6 2012-06-30 16:27:30 ....A 1936384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287c75b426ea7b9b17e8e8bcc2c6e34c74ef0dbab23dfbcfea2279332b85d1ad 2012-06-30 16:27:30 ....A 150437 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287d75dc4d3216f96724c1ec0e252dc1ea916ab872d4cefe23dd84a0a939b39c 2012-06-30 16:27:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-287fe6d7fb2e788ef2fcc01ec4ca46f26e7a1ce0a088f48171c8c5e8d235cbba 2012-06-30 16:27:32 ....A 1895424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2880ae20d21fefdb4f1a5e175bac4fea7ed0b0964e36655ceb3de26bc88c813c 2012-06-30 16:27:32 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28834c74444d070f8a67cd19647200df639e5cc50c8b6047bba62dd80f1d28cd 2012-06-30 16:27:32 ....A 748544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2888696e666d89cfaf5c3f1672f4f4e277711cc0311fda7f2fd588228edf1624 2012-06-30 16:27:32 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2888a062fa2ce4dcb3cafd517e34521841c8b1afade7f41753066d2a5def2228 2012-06-30 16:27:32 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-288edee517648e60934bca06a8ae662609f92031deef233ffd911ef20944b3de 2012-06-30 16:27:32 ....A 146652 Virusshare.00007/UDS-DangerousObject.Multi.Generic-289402248935f922d4149009153f362a342b347293219d38ee3e79915f9f6353 2012-06-30 16:27:32 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-289b1cd19265cb039990040ac55dd5ede77a65e458b307d0fb5357e641bb0d68 2012-06-30 16:27:34 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-289e389dcf0857c0f9c547b2610882efec1cfbc14c84a22aa7bbff8a5654b2fe 2012-06-30 16:27:34 ....A 596992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-289effbc4ef233819c3829d19e25179c25a92cebd8712b46c8284d54d7af9814 2012-06-30 16:27:34 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-289f5713e23c588ce44d97d8c3e4bae3d355fa75ff4e239b14c91bc5f3f5f204 2012-06-30 16:27:34 ....A 42062 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28a5a9cdd353cd25075017c63584df7db8cfac8d724267a4af782e9c2887b35f 2012-06-30 16:27:34 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28a69077f3f55f12c97043de6e8bac382125b0a751fbc25d23e42251a4b3fbec 2012-06-30 18:12:10 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28a910dbb23cdec17325e89087120bbbdff0ff868bc2017b5b5d8541b824684d 2012-06-30 16:27:36 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28a998a08ed352f1964978c813df0dc48764da3a6c576ed8ae330f212931c643 2012-06-30 16:27:36 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28ab4afc4fad03fa510dd0366e85c0be2bbd6d68f499845cf7b630f462115903 2012-06-30 16:27:36 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28ac186d638684152ab97a44d5760d6babf1d57c4ca5ba0b303c9dcc3c5c3d5b 2012-06-30 18:11:22 ....A 104431 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28af162ebff1f29005a1ee07e99c4ac58e0ac27e7a9bbb17c89295ac383c52d1 2012-06-30 16:27:36 ....A 1170693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28b53820347d8223a2bb39459603cbe5770cae8cc733b973f08df74540e6fe24 2012-06-30 16:27:36 ....A 60798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28b56f4245bd2081a8d0885bcd0cad7b384ee4a927d87ce8532c5650ac532916 2012-06-30 16:27:36 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28b6dc3a52f383266916d16be14f8c2ff0f06dc86c44561db81fa362260e4969 2012-06-30 16:27:36 ....A 345088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28b8037aa01868ec542a96535774116681349e9d6d3e83f84b37e79216d67a7c 2012-06-30 16:27:36 ....A 11943936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28ba511452204190f87e7a93f08b7b6367cc51bb29ec801e2310573e463164ef 2012-06-30 16:27:38 ....A 520192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28bdc9b4fd6d2735cd4f1f2308f595d6dfa0e7dadf2551cda96b405fada65dfa 2012-06-30 16:27:38 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28bfef0244a627a39faf28bd951ff561b599bbc815921e9e2ab6641bc7095d46 2012-06-30 16:27:38 ....A 490310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28c3e48ca1e95af112f41b232c503c51c51dbf59086bbb30df22ff393ddbb6f3 2012-06-30 16:27:38 ....A 62888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28c621095705bbd64ed0e74b7a9a72c1a09e1ad7f6077433adbb7358f7d958ff 2012-06-30 16:27:38 ....A 93523 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28c8c79865e30176637976056eab4276881fa5370008942dd90add826ca212a3 2012-06-30 16:27:40 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28d1a20b12c055a022990d360553a16d7ca9441d203c096d2857489ff914a239 2012-06-30 16:27:40 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28d92c64798c10475dbf7254ff1af1c189f331223db3d332432f401703fac963 2012-06-30 16:27:40 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28dd2feec71e6aed571e5745b1d50608ea7e58e5675a422feb2e96ef7bb022b1 2012-06-30 16:27:40 ....A 103140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28ded99c7e6151b2e195509bd4b88fdc242942de5d06b09e6cda4e739e16f08b 2012-06-30 16:27:40 ....A 943104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28e2e8ae72d442b3bde19007cdc4e8951117743684db8f36d0929c45597e9969 2012-06-30 16:27:42 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28f0f5b3eacc4a22297fa6b085975c94c9f0df1aabf1ca5dca3c7a2f4df5ca9e 2012-06-30 16:27:42 ....A 1473860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28f16b70ed51f06bf5c687b030d5c3bb3574844dcb37a73916705e077f31cd16 2012-06-30 16:27:44 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28f8bd1a46b55caa09090868ea156dded559425ec9943ebeab178e1e50655bf0 2012-06-30 16:27:44 ....A 192195 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28f9b8016c7a42bb5f38c36a506aa60b5924c722e07e2de0e13d6cc8154fd2dc 2012-06-30 16:27:44 ....A 11488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28fd6cd210a2f35d0b283c58660261ff8607fb3c4d417f496c6cfaa5af52991e 2012-06-30 16:27:44 ....A 4414124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-28fe5d27b1762045b64bd695588402a208af1c6a81af840d92132b1e5e2b3674 2012-06-30 16:27:44 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2902a9e7297469d8a8ffcdb8f8255ab8a8004c298a8bfe37846626d5a64994e1 2012-06-30 16:27:46 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-290f0b289b83aed6ed96f25eb35b91d709cf89f3b49e31d02bdfc88bac05c81a 2012-06-30 16:27:46 ....A 16335 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2911804500fe5619b25e96a18b7495812d6d460c6fea25a4a53b8248686b411f 2012-06-30 16:27:46 ....A 1859 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2913c35dd61f3a36915af10e3477c1a6eec905ecebd32c3978c12383514a5c81 2012-06-30 16:27:46 ....A 10604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-291713a07860d45b6f924859b245fbb622972fad4ee74f8a832ec10acf69aea5 2012-06-30 16:27:46 ....A 1104896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-291a19d2221a50639040b756118d8d7e1c26ecfe5a7d6ae941186084dcd9a06f 2012-06-30 16:27:48 ....A 5242880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-291df82a028441c32424465013cc15fc398725729d76df9c17d0a0d76d3ab554 2012-06-30 16:27:48 ....A 470828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-291fca3f4dccf63e1448efc6879820134f3bc3d6e4856fda1eece95ce1c4a67d 2012-06-30 16:27:48 ....A 388096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29253497eaa62c4b1a4bc74a4afb8e0711ea42f6a9ca8950959ace27eef5b37e 2012-06-30 16:27:48 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-292649e5600f09786ccb96a754c1a9af2bb16a5159392d4034c8c6d10cf8ca6a 2012-06-30 16:27:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2929498a05c9c632390c6f3d525ee55eafbfc40a8a58d6f46cce81098c736041 2012-06-30 16:27:50 ....A 244862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29298e91225b0d539aaff9832679d14ab9b47c4ff76b18be9af3d75b56c9706b 2012-06-30 16:27:50 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2929a70be102faab4a133d587b38c82a08a4c5c333dd4e0a5722361d2408df3d 2012-06-30 18:25:24 ....A 91574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-292b6c3a65200b5bd33f75f56b49de061ba431b35dcf075e06a0d67532e18e04 2012-06-30 16:27:50 ....A 410624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-293524b2a88d21c71b8097bd5ace9c85f99f37b172362acb3c1a063e08eceeb3 2012-06-30 16:27:52 ....A 1303040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-293c9310a344db01ada4d6d89b5d0e2023e964349d28dbb848c4b87f2589ac18 2012-06-30 16:27:52 ....A 280341 Virusshare.00007/UDS-DangerousObject.Multi.Generic-293e18343997a99afdbe97f85a730907c7218383524a43916cbf96ef093f2dd0 2012-06-30 16:27:52 ....A 987648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2940379a9299e1529118b498aa4e212527b4f3ef263007abca138978c8e1f569 2012-06-30 16:27:52 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29432924705c740ebb59c7fc79b2e55cbd741049fe802d0281f74f41a90a77b3 2012-06-30 16:27:54 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29471ae01705686cc55327ee4679ead74320b2bd118c29405ee131835dcd6f85 2012-06-30 16:27:54 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2949496d887d22a18e6286caff8c7bc1555b5ba9fa1bd3bbbd4ee18d4a571f3f 2012-06-30 16:27:54 ....A 2964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-294b587f0ca35493fabdcb74508991e90a566cfa0e1934e77becf11359662322 2012-06-30 16:27:54 ....A 1696834 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2950073b085c47773cfd00f468294c376a2cfe83902430b29a7f90d18849905c 2012-06-30 16:27:56 ....A 764416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2955bd2c547aafcd9fb2b545f1ee5930ee2f89ba38e94e3093877674c97f4f66 2012-06-30 16:27:56 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29574d5eb246eac0ba4a7d1f2a3af1b952771ec84c60e412607c97ac6a861271 2012-06-30 16:27:56 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-295d7f8c5a9409d90b4668c04946dc0cf4796169e4ad26ca32c8743271254eea 2012-06-30 16:27:58 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-297232a60fc95b0ed95e197e6a0982c7de61d8b2417fdca48b2128d829f7c0ff 2012-06-30 16:27:58 ....A 1067520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2972e958b45a3c74c541b99459eee484edd5b5b72571f63f309165c9f3709d4a 2012-06-30 16:28:00 ....A 1420800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-297776e636fa2969cbd4b241964580f2d8ee9bd5751d9c1ae4d180424cf75972 2012-06-30 16:28:00 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-297bc0621a799b998c98053eaac4c3bde423423e6fc2b0c41fb8f5aa5f317ce2 2012-06-30 16:28:00 ....A 1032192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-297f10c44b7c1edc66f26eefda90247f85fd8b25fbc22b20fc6a4b037d4f6b2c 2012-06-30 18:24:36 ....A 58672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2981c1c07442f20624e8c9824d3f04232dcf50b9054d6d45d036267ba2e97165 2012-06-30 16:28:00 ....A 79956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29835036cbe778482421a346039748c8c559b04bd70750be28e535b2933120d3 2012-06-30 16:28:00 ....A 118846 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2983f07e848641c64448114dd12ebd91f322f55225a64721fa38310fee5d8eb1 2012-06-30 16:28:02 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-298675b25fb598043409f87fcf41a523aa033d49883fb23fa0c96147e5fd1fd2 2012-06-30 16:28:02 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-298817de49f02341cabe4918e969db7d8c2b96c0770625b985600c5f1b77517e 2012-06-30 16:28:02 ....A 46391 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29935e4f5e7e997b55ae9d6f8db447b96e5fc6dd76250ffb511a88e1f969d465 2012-06-30 16:28:02 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29947f3d07abfcf13971a43b4f5385a3f1bd0cd3021f5d7c190e2f71baa565c1 2012-06-30 16:28:04 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-299cc13a2c6af8c0b518adb23208cf2f0973fe3ffd42ec8369088e667c42a8e3 2012-06-30 16:28:04 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29a417bc16af6a624cc4a8b65b61b6d5c4ebf9556ef34d07c8a6cdb48bc64cbc 2012-06-30 16:28:04 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29a843b917bf98403c105bcce0550d6120c390d82b5d8961f30f1424210cfe0f 2012-06-30 16:28:04 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29aba61db3b68cf42dcbff578b5fb1579b99172707fb3979a35b997163f20b44 2012-06-30 16:28:04 ....A 509808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29abeaf22cdb97d43530b002644f4d9204ef000fe278ddd0e86b451d5ab78f06 2012-06-30 18:11:18 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ae418a25fc9d4ad90f736a4fe23e3d8a1c03169bd52041a6053c007b72f414 2012-06-30 16:28:04 ....A 1501696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ae54c25e061f540e3055a7bddc482822d54e038f21879c667fc63fddf79c09 2012-06-30 16:28:06 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29b8471a5050c6c66201173662f632ec74d1e4cd7d328f1f3083bf759a96d7f2 2012-06-30 16:28:06 ....A 442211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ba727548af68ed6dc92a6551efe74cce2bfa072259b3d2cdb7365934b3d9b5 2012-06-30 16:28:06 ....A 656896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29bb9faa06867e9457fdc63717e03747897d69166147daf788ea9061f740f8d4 2012-06-30 16:28:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29bd18c022b160704fe5e8078ec91bdb757db3551a2492fd8a455ebeb64ad22e 2012-06-30 16:28:06 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29bd6366349388daaa63130617768a8ee9f64deec8471f95545f301d3e40463b 2012-06-30 16:28:06 ....A 2638336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29caa79c0b64f85a69022432a1f8e15670c8f083029fc21c3f41657ca21f58bc 2012-06-30 16:28:06 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29cb000767e21cc7ee8763e032b17a8633701db3fe1718867a8b7b1d1e350cf4 2012-06-30 18:18:36 ....A 302928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29cde91b19bcf2e12821379332f419c45afa05853a58a6665cd6ac8a696957dd 2012-06-30 16:28:06 ....A 303698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ceb20ba5afe438ec65e9b7e5703e1558cfef213fab7c15e92267a28db341c6 2012-06-30 16:28:06 ....A 74275 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29d0741725c4164cb30e30764267509d933ae5f2208f79982cd787734e42b9a6 2012-06-30 16:28:06 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29d12aa3b182d248b90ee7c8b338b6cfb7f2de99757375df87fd846cb398b0bd 2012-06-30 16:28:08 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29d26c0a8a7f9d8e046e4185c6b127fbd6c4cfede701192a7c1372a8ba32b93e 2012-06-30 16:28:08 ....A 10280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29d5c68f87d8df75bfbbfe7c1a3084460c9d1d1c9e18a5f4efcbb02ae0cbd97b 2012-06-30 16:28:08 ....A 1866240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29d67c99faec78b614479133ad1f4084f8e65f09a9b49200042b782f8687ad22 2012-06-30 16:28:08 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29db6a738a6052f0598537e2bf23e45f47d3e6ea36d0cd07de9c2730c51b23a6 2012-06-30 16:28:10 ....A 257024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29def219c05e0b5fe7010a091b9d204fbbefdc0b5bb1dc09eefb0e9655344cb8 2012-06-30 16:28:10 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29e6354081f7eb0b513dff64f99eea7710ac18eb9efeebd12b175a0b646dc27e 2012-06-30 16:28:10 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ea7e7c02198bbf0cfc7628f826451b9e8f5d3647951a01c6427a4e5e841bbd 2012-06-30 16:28:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29ed3a78c744f4bb04ec51318cc57efa93f8dfef430cbaad50fed31926a773a6 2012-06-30 16:28:10 ....A 9716224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29edc27dbda3a64dfdf1325ae0974109cb83cf7e9b0690912d126cbcbe4abf99 2012-06-30 16:28:12 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29f692664db6da287ae23a37740cde7be0d1a242117dafb15ff0bae31c805a3c 2012-06-30 16:28:12 ....A 1563318 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29fc2ebdf6d7d01b1ffe743bf735dba4767bb75e7e0b74f2ed6ab30f0d3c8819 2012-06-30 16:28:12 ....A 141312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-29fce6ebc792f3c8807e3a78769262d1a3ea41b9e1e2989f63c0117d8636b820 2012-06-30 16:28:14 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a02344e68adaa48903ccb0ebc3cc26ee9a6aa5b3f32618cddd19635206050a2 2012-06-30 16:28:14 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a0418a1f53fa957bebf745c02b57e3d42fd0046df505ec995dd0f9baa83ae45 2012-06-30 16:28:16 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a0ada40e9590694a41637e8d41cdcad723c4259a21be4da418826475fb110fc 2012-06-30 16:28:16 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a1832a5d2cffb0567e97243fa4d53a288e390842ecbc80466fe726e00eda18a 2012-06-30 16:28:16 ....A 124416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a1c7b3fd230ac1d9ae10d84003e3e71cdcee0371cf5d45e32e93858c1a4f62d 2012-06-30 16:28:18 ....A 357376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a22959a3527d9f8ced0f46c2470722a6c090f2d60ee2036b9ea2170848d7e42 2012-06-30 16:28:18 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a235a6f8ea906c561354e232eed6deaffbc19f7028d7d0f43dee60fe50fc6ac 2012-06-30 16:28:18 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a28ac458b3c23edfd06b70dd38f04efd0614fa4d9dffd25689f9909c1326209 2012-06-30 16:28:20 ....A 312590 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a2a9bffe8226b23de2d86dbf274ab617b106b16306c937f1ddaad18728094b9 2012-06-30 18:11:00 ....A 327124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a2b8637ca229466851c59d49c920cf802ba9964412e50fa1bcc582f2bd5cb80 2012-06-30 16:28:22 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a2fc1ddab1ad37d9e30e1e6dadffa92c28b36971da212c89507f739f688bb66 2012-06-30 16:28:22 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a30194c58d23b8db6c6fe0bd289dae0c05bb6ae521d5899bd31fed4e6f06802 2012-06-30 16:28:22 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a3649f47384a991f3a372e4d0897334536b38a09f96a7066b7f631487575a49 2012-06-30 16:28:22 ....A 441856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a41fe30aed8ef823bb2c510bb6c39e75b178834aa30c5bc183e1a0584bd7911 2012-06-30 16:28:24 ....A 3343872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a45f6e25fe428e0c70a8085412673572bd36a45669efb12b8db3a973ead89ba 2012-06-30 16:28:24 ....A 3166208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a46112f4df1c8c083016970e338d998a3bdbb2bb65f5891e0085277dffe2301 2012-06-30 16:28:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a4c2aceda6c7bda944f413010db3624371cda9647ab0cd0fa210f707588e760 2012-06-30 16:28:26 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a4f23e66b1a4fc27892310095e2ae1915ac34ba6d49b43a29d653b35033ae82 2012-06-30 16:28:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a5201427b7adc853daf7082b253e5e50e063043feda52972e17843bc78c9196 2012-06-30 16:28:28 ....A 20562 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a52f8e7e68832ae6257d2db1044fa084d9be737000accb7b9b1290d23f22d09 2012-06-30 16:28:28 ....A 218885 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a534736fe38a15e150082dee1717cd74ef58532e8009a1c8a35dbad8a59ced0 2012-06-30 16:28:28 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a53e3f2c318619b1960c02bb7b8bbd0859975a323a2b95f9582320de67ae2b4 2012-06-30 16:28:28 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a54789869711bc3d9df9a6d0843ced18680620e6cefa1945ff5b2805d87ad1f 2012-06-30 16:28:28 ....A 550400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a55bd49acaca1d0c3142bad1d6b13d6acd939e94cf7f3d3bb8738327abbc7fb 2012-06-30 16:28:28 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a566146139a93f158585e62f2ec1c61762281fa9157eea47fa6c4d23001ea6e 2012-06-30 16:28:28 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a588974b50a8be82e6e268ebdb63262ecf10cdec78161cae417418017ac12ea 2012-06-30 16:28:28 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a59b9f46b438a1ddb4f5535d043f4746f8713ed19b81b8453e3bb6413cb0aeb 2012-06-30 16:28:28 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a5a9bdfa86b0485bf1685f2be0c91f537c9c4b44e5290b4756d0f002a899650 2012-06-30 16:28:30 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a5ccb3df0778f5a1ba5e62a7bf3016f0eeec005667a8c55922ba5c267ada91c 2012-06-30 16:28:30 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a5e2d362e52d6fda44849bbdaa6e6550cc2e990275e255f0b019e987c71a184 2012-06-30 16:28:30 ....A 151312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a60808d6cf7f59d86b1df69ae9d92852c84faa9fa1fd3d847f28ae6f0d5b8f8 2012-06-30 16:28:30 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a64543d27925109ceda569531160621865c2e1a57ed83069782bc6a6b7f1ab8 2012-06-30 16:28:30 ....A 54672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a6be9c9842c4859684f25a90f6ddcb6436f558c35d033fe2ae8a680a4a30838 2012-06-30 16:28:30 ....A 292352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a7446fc4f57b19d0c72115745298c57de756e8dbc8a1dfe3e25596686c88197 2012-06-30 16:28:32 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a79d0cf25fc0aba6ebaa8ea010bb7ebe6398681e182938bb4df4d2269f39c47 2012-06-30 16:28:32 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a7fd3a99d16b0d6fb92dda4a140882a6efd679aa796dbe95e7e32bce21ae3b7 2012-06-30 16:28:34 ....A 394752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a8527a3fce1a218e45fbd324e0eef7ed3c4a11e856afbeb35313503c66399f1 2012-06-30 16:28:34 ....A 205598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a8a0738a287629c2ad4064e5b0e92f002745e82d27a50cc22a4a35ea2591a8f 2012-06-30 16:28:34 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a907563594232266a69dd7c092d11b939a1b8f396093ecef06c1d09bec2230e 2012-06-30 16:28:34 ....A 355328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a913edbd472f6fbd4ecc3f4604f14d87ae0b997540142793c01a5c804923943 2012-06-30 16:28:36 ....A 420352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a98a2a7b7debea52aa8c3401bf657e3187832eab79fa86b81df04da14734cdb 2012-06-30 16:28:36 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a9b02f66e7b6f960ac98bd3bd193bb12f84d813105ef5e3487051c4acb28bcb 2012-06-30 16:28:36 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2a9b1777ac341bce92a900f74255597204df54f06b04ba286df76d841911881f 2012-06-30 16:28:36 ....A 406511 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa1da2a566e5318446410d1fb6c3a8c828ccf22e7b277a7c594b3e34f03f988 2012-06-30 16:28:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa1f49c89b7f72bee74b81f00bbd692e95cddb644d801812beaf776e4f44896 2012-06-30 16:28:36 ....A 46162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa2dc9138e99e8a4ed9fe43142952eecdedc230afad13f907d36e1b15dbdae2 2012-06-30 16:28:36 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa3952656d578391796d3801c97e01c114f60cdeeacb4c94243fd7a5068040b 2012-06-30 16:28:38 ....A 397367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa784eb1277697a70ef6e491fb1afe2a8c955f0b49f2352184358d892634840 2012-06-30 16:28:38 ....A 390468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aa95bb7879201ea00c85104c87911dfb7c9e51c24e1f048816faa1717f67b47 2012-06-30 16:28:38 ....A 456683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aabcaac96671ce8b69f04a9d00e3d46a325810b5c5f8d3166554f1b809a27c7 2012-06-30 16:28:38 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aad7a93bbf7131408b1907704471b4db2a438991abf19ad8cb489c531831358 2012-06-30 16:28:38 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ab2498891fc1f0cbfb81fa11dd0e5f1edd771901059a3bb53b1eda3ec2e317d 2012-06-30 16:28:40 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ab5981293647fb67fc3fd91015be1ee853ed14d080405cc55693034186ce5b2 2012-06-30 16:28:40 ....A 1060864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ab98cb60f57ee1f9c2ec4b5711cbf356a620e1a164ad9947c12615560002f80 2012-06-30 16:28:40 ....A 407552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2abdc1665dfed7342ad7a5cea66dac3c15ac051744e786bc2335996d93a9eaac 2012-06-30 16:28:42 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2abf4ab6de887da38c3767d35e2bde1bc71c610b77af710a19ba173ffdb0e02b 2012-06-30 16:28:42 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ac48ab1d39c5d58ebf72ca00bc493f57351253aeeb1e5af26dd55f5425222aa 2012-06-30 16:28:42 ....A 176304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ac8eee192bfa35bf6f24f93829aec8ff5755ff061eda3497558a2de1c8ee15f 2012-06-30 16:28:42 ....A 104195 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2acc6963ea5a11e9f61fd9d785386eb720cfc24fa134b1edc2edca6d31de8269 2012-06-30 16:28:44 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ace6cdd3f849f409e307a78c56b486c68a02ce76750b9ada83bb41faa3d4a6d 2012-06-30 16:28:44 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2acf2b92f4e957c14539a915c0fdb29f28178334bd05cdde138d26a12ea70ed2 2012-06-30 16:28:44 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2acf43a5fe6fc31aad099b968c0d93f5882506cd33083d5cf42399468ea5f011 2012-06-30 16:28:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2acfa7178bac3bf0406b31599396e8edca65696673da9209fb90d2aaa66ebd36 2012-06-30 16:28:44 ....A 701680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ad1935fb2f428070c807a90d0795ebd83cedb961f32ba7b1af90e9ca5bf6ceb 2012-06-30 16:28:44 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ad2bdd86d012d9e61ee312f001ef8dc47ba4e64bd73d30aed5895b508ac7b87 2012-06-30 16:28:48 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ae31eb761887ae69008cd8c04b104528e229d85659a3d3a11b4145516b1b595 2012-06-30 16:28:50 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ae691ab30d49b1f263ba016e04ab9aa86a03f3d07f383ef23fd5ba8147e6807 2012-06-30 16:28:50 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aeca798d303694c75fbef9a8a128e86648085e613d1d94c626e81eadee8f499 2012-06-30 16:28:50 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2aef9c3fdc394d12ab33016a5c49fffbbea73a44114960fd0e1162e1da9f830f 2012-06-30 16:28:50 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2af15e00fe4c0e0262e498952469aecf3c760440098bd00e9b700e24bf6dd7eb 2012-06-30 16:28:50 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2af1f6cfd3eef0084a108f23824112439a68fd44728a7118a1cf0a991e2adbac 2012-06-30 16:28:52 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2afb1092ad8e2152aa83d3e3d0a61a1b2250370067561a1b798314e4eefef6a0 2012-06-30 16:28:52 ....A 893413 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b01087ca9793eebe61e4fd50fef2a1e5b3f7808080626b949ce75c1b4198cba 2012-06-30 16:28:52 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b02cb448af433b9c476bfc9a0cbc31fee09c5012aaccb30b8fa2df9fbdd7151 2012-06-30 16:28:54 ....A 187906 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b05bfa288e17d02c75f5efe3e777182f9f3ba26dcdfc95ce0bc29c37a95df11 2012-06-30 16:28:54 ....A 556544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b065e63fb8bbf975ea11a8cf760b261fb917dc7b0a3266526edf94524f09ed0 2012-06-30 16:28:54 ....A 315460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b09da4ca28408d007dc315206f1fe28503d4cdf9c2c733b4ad808f85b4eb2d2 2012-06-30 16:28:56 ....A 227556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b0d0c6a94958b45d26a88e1f021287b3ae170c56d77e3939fa785d33432cd4e 2012-06-30 16:28:56 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b1007a3ecebed06213e146561429e40e200e6926fe4611aa03ca6c0de5f2b59 2012-06-30 16:28:58 ....A 173568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b19230e1f6bcf0111cf6d90281309e5172ffb8a3b0dcff33f98c5a6dd8534c2 2012-06-30 16:28:58 ....A 108544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b199237afe774207243b9e8349f99d57ff70cf315a455e06c04e0f4a955f33b 2012-06-30 16:28:58 ....A 766976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b1d35d446901f2d6eecf6ec950e22fabe39a6456b60f0c199307a798f081051 2012-06-30 16:28:58 ....A 760182 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b1dfb703c265f43702a3280bf018c0e0ff0fa8813568c21fe7ebff1a3720935 2012-06-30 16:28:58 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b20297fde4062bdab62c6e937efbb15bd74e92da997f4cfde6d93176bdd65e8 2012-06-30 16:28:58 ....A 706048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b2037015c7c83e1c5e7b76409ae1c83a19261e99c377d6c376029d0c597e555 2012-06-30 16:28:58 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b2249ce158e5f1747aadecb6017d4a134ba4bdb30c7c102f4941c9d303733ec 2012-06-30 16:29:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b22f9884349aaa6b04e31b184f0ed269f35ba2a3ef0328de8e8f6023da44814 2012-06-30 16:29:00 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b2327f4948d34d7bb1d1e7f0d15e90c470d2fb72763616bfee8d8c426c91ef9 2012-06-30 16:29:00 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b25ecc3f4a451f5ce98ce3f39daf97d5272712d05ee45e6b4602154d23a3ff2 2012-06-30 16:29:00 ....A 4719616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b2d0f1b078ddf9e686ea67692299a0cc26b053caeac9e57292be02ebdff4667 2012-06-30 16:29:00 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b33e9dae38646fa7156df59e1e913a0f36bf32f45957cdac501aea094cb24e9 2012-06-30 18:18:04 ....A 3031175 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b39cbd766b4dee54ff34e678648c2340897f9e3d6e486365126e93a5d12d1b4 2012-06-30 16:29:04 ....A 6023168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b3c6b6077de5a282877be48744dc247ad18fbe07e50daff6b3ac18400f52231 2012-06-30 16:29:04 ....A 825856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b3f2a47c8eaa56fe5f7a64367d439403609779d8b6f5d34ac191b1118b4e1af 2012-06-30 16:29:04 ....A 860672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b40cd0d9196ff70bff83d9c485be81c6016e483aa1c7279a5144dee14535abe 2012-06-30 16:29:04 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b46b596aae29b65f5f922b987531cfd754cb54a0355c5f15bf1740552e8228c 2012-06-30 16:29:04 ....A 797433 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b47443d9bf9b94cdbd637dd7163863d81f6fbca31e144fe4f3fc210f9c05386 2012-06-30 16:29:06 ....A 78336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b4d8e167b86e85cd516fda3daa6ee8e5701c6044c70487729d7f32cf73db1c2 2012-06-30 16:29:06 ....A 304128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b4eca7785dd675be207f18e90fa04204160f95e6638b6e85a0a227f4034af2a 2012-06-30 16:29:06 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b4eeba41b0e638aabb7c7a47227d89ede921323bb29dee0bc66a6dc6ced1aac 2012-06-30 16:29:06 ....A 22954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b50535b6563b7a41e6dbe69bb28245ea049cf4e2c693d712f26112e060f8df1 2012-06-30 16:29:06 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b5f22897bcac29029b792b0bb78f5ae48861498d0f51ea4735068e4434af991 2012-06-30 16:29:08 ....A 44999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6414196af26f42dc31be9d23d22422b2537b6e81517e612bbd95007cefec30 2012-06-30 16:29:08 ....A 1954304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b66b62ebad81b6c45f3f555d1d9f527f0663d6c5e7ba717612a6e0e17dee78d 2012-06-30 16:29:10 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b69d979e9d59cb0d67b00fbe367d8825e9b54b54c03730afcbca5820a17bf09 2012-06-30 16:29:10 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6cd2f66e0189f76908aabc70cbf9b23d04ed5368693c2019436506a0f03eee 2012-06-30 16:29:10 ....A 29936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6d53c3487aa99046a9aa455977fb5d1c2081cf4c2710cd72fcc533860370e7 2012-06-30 16:29:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6d8f51ee7ecc8774fb2d93a19c32d20224ca3e84b307fe51b870116a32f335 2012-06-30 16:29:10 ....A 1499136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6db417106b71a1d301988e8dc5ba6d323dd50227d77da17cd98b2b7c297031 2012-06-30 16:29:10 ....A 384512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b6f9df50736b837b46dc704f9e47df27ab79ae43c8ccbb28a8734653efeca41 2012-06-30 16:29:10 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b72746ede46c5750f6d30aaa9e55a9d30082b7e72fdce2d1d05ae9b27438c9d 2012-06-30 16:29:12 ....A 1699840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b76a98359e828c95d69e32800be407fe7950633ec346177a7d33946841bcb90 2012-06-30 16:29:12 ....A 799232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b787eaf699c521b393ef1ad3994b22adf1e01138d65e571fd691767e83145d2 2012-06-30 16:29:12 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b7f334e62a839286652625ca32f4f58265cf07d6b0494170d60eb6f8cc3babd 2012-06-30 16:29:12 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b81a19cdae0c68bde82dded5b0627e15fd6386e54635f06392d68fb1927c3bc 2012-06-30 16:29:14 ....A 67880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b924038622a2ccef1941ece4e13c9f41acd6d4b4b333bfec40ecbd4312216fb 2012-06-30 16:29:16 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b96744e6912a82d9fa8b58f856404604f96a0002f3b8c5b3be809572efd651b 2012-06-30 16:29:16 ....A 315902 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b9814add36516c253e766f55a5957c1c462052aeb8c2492773d3fbb3b7f953f 2012-06-30 18:26:16 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b9b6a97db334d59fa772c3f68d1d34e74e2bb76d180b0013ca0c7c9e90b0194 2012-06-30 16:29:16 ....A 119808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2b9e2a20ad06910b32bbc996cb0ae566aa4ce070b25c05323f175e0da5c6b188 2012-06-30 16:29:16 ....A 843264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ba2facac5ca50e42ed4e8b0f6d271240d181e975e24331d73229aec066cbb28 2012-06-30 16:29:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ba444db102363eb6f5cc5b6b4e8c9f85cf325aa640731b2dc03ac972222b920 2012-06-30 16:29:16 ....A 1368064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ba44b79113239e2a51d236213c30c765b4ec41e45ad337e07d9b68bb9befa0b 2012-06-30 16:29:16 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ba9081bd49e7de3341924de07e0d769c7acf10dd6e35a4867e8a64e451ea2bc 2012-06-30 16:29:16 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bac3bfbd9d3dc076ce1d0a2b312c5f499519d75f72d8da63a6a968f42361f98 2012-06-30 16:29:16 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2badd4e485c8e7b32759e25b9fa83358f40b46f95561139a8cf0d7576aac31fe 2012-06-30 16:29:16 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2baf1a50848a5d1ba5065216126802e3bc4bad41abd56c2f31ae96537b4ceb61 2012-06-30 16:29:16 ....A 244224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bb37411f39babc58fbfabb00e713616426080e3978815953c7963ede0c8f7c3 2012-06-30 16:29:16 ....A 1152448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bb48633799ed6bfe1e71d444cedd8f1e4ad954579b4d6d7fd8d2434e39c0803 2012-06-30 16:29:16 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bb6e37513adc060e50ca5055bb35f7d709b413c31d8c258ae2f4e17989bdf26 2012-06-30 16:29:16 ....A 30721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bb8dd87a6ea23f4ec2140043e433552081153b9238c4fae3783ed1a5e5d2c47 2012-06-30 18:16:08 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bbab339c34dc3d58e9043b36e63226d35b5e53cc76161321b5817b89d86b6e5 2012-06-30 16:29:18 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bc05a926583011110690aae4b92b2d6a00808bf8292f72813c0725a5178106c 2012-06-30 16:29:20 ....A 109348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bc607f1f1147e49de012362b7e97abb327cfb2cb133aecfc39c61d7d496ba38 2012-06-30 16:29:20 ....A 1398272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bc6fb397d67a0a0cbbfa89006e6bbd5166aca5c5384612e75c1ec285c82268b 2012-06-30 16:29:22 ....A 205326 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bd6713ba584025a492e0de51306bf2912bcb10638ee14dba4eb049bfe39f83d 2012-06-30 16:29:22 ....A 526918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bd71375e23481e2db5fdba14d054d39b1b422938349654782da483203b85f7a 2012-06-30 16:29:22 ....A 379392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bdf228889505b415f8a4cee1472335353a1ecbea6a19ddd3d32f19002662afb 2012-06-30 16:29:22 ....A 241152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be1844d4927ef31b830b7588f10af5e07b672bd0471742407d40a8eb382c558 2012-06-30 16:29:22 ....A 1775104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be2de02e70436d48ff7d4797bd34cd0e8d794978978b6c4d4423a269c969e50 2012-06-30 16:29:22 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be4a98a65f1671688e085d9a6160c7dca4bc2d3e228df1f19472b76415cdb18 2012-06-30 16:29:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be6b6cc9a47ebd55704113359e5df9824a8247e9b0525050da3aec325f166c1 2012-06-30 16:29:24 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be75e28307e7a04a09a14dfe727900c23a7886b074e52cf5ad9aa03b56ef80c 2012-06-30 16:29:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2be7f2b86fed1272ae1afd032add0fbc397a113864e186662093f096e6ee4b05 2012-06-30 16:29:24 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2beb7169505f96d4c308d9a887d2c41bac783f9569d75881a6cf342ead8bf334 2012-06-30 16:29:24 ....A 41847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bf348fe221b4379af69e07880bfccee7cf857864331e92cd90e4ed7ed7eea07 2012-06-30 16:29:26 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bfca856e3a05849f0deff49ee84e87769f888933f74b8d1397a5bacd5190eff 2012-06-30 16:29:26 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bfcc887e47ca2cd8063dc26784f90c46dd3be5ba1f0068cbc96be6b55147dd8 2012-06-30 16:29:26 ....A 957952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bff1cbdf34a174172f4a5ea43690b58764ce1616e01c07a73c00628147a204e 2012-06-30 16:29:26 ....A 822272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2bff6d841d77e2f595a027dcebefbfd832695004d2ddd2180cbe5b70f0d8a194 2012-06-30 16:29:26 ....A 1773883 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c00d41923d995f8b258ab2930bfb264e63a050d8ff04c9fe34b5cfe400924b2 2012-06-30 16:29:26 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c03410f4d02c07f7966005ba15c2613c76b7478e886a4a3702f8bb7c27af3e4 2012-06-30 16:29:28 ....A 22718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c0bd68173ea9ccebf50c92eb01e76e10a94a73f0dfa2d08bfe10c1c89691dc2 2012-06-30 16:29:28 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c0ce907107382a60096b378aa47a6b011c8685f3ecbfc382ea5b92568283dec 2012-06-30 16:29:28 ....A 1243676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c0d3475d67220dc5ef1486d5e067b08a6bd8653228a4cb123c0203bc161e6b1 2012-06-30 16:29:30 ....A 61824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c109772859de04d5ff969aff7f8568b219576288ae6f8aa54af7bd8ccce2115 2012-06-30 16:29:30 ....A 323928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c1deb5af78c6112581cf5f026b1d447ccb2d824707ec3f221c534a32e6f1374 2012-06-30 16:29:30 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c1f7220851a6f64c2615d9ea804ef09dea6e2bf1d2334ce939d91b9a8e5a252 2012-06-30 16:29:30 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c1fd66a352e5c9604cf7efff34ee8cdfbdf614e9fb657d4926a7dbbcb35dae7 2012-06-30 16:29:30 ....A 928808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c20af047bf2cd876ccff58d8796d406d07a9f4e6c608006c4b6c1cb428e80fa 2012-06-30 16:29:32 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c21bd91904f8be4633ae3c9fbbab37cc033859ce0298ce62acdae469e7864cc 2012-06-30 16:29:32 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c28d8e3439cd44063435a16bb535b29bd1da954d555b25e733e0401159be0b1 2012-06-30 16:29:34 ....A 208976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c2b443a2c5b43dac59a8fa55d757fc9542f53e29345345e6530b93384bcdaa6 2012-06-30 16:29:34 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c2e09a3529b3f953d768c7f14619f53b54721dee551f603d4aebecdd3916527 2012-06-30 16:29:34 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c3157fe034e6954ba4f1c9248fd3eb79738ff06c188fa010324629d24a6043a 2012-06-30 16:29:34 ....A 991232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c31714e904cb4cec491489c742fbcab7acbf5c3b05f9ec236b367732e769e76 2012-06-30 16:29:34 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c33e17da3fc5c51565df0fd2aa919ce449cccefae3d062ebe2859765c90d711 2012-06-30 16:29:36 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c39faff609893b23d510b87a32e9a207ed916b7991447d50f9dcb57e3f2af92 2012-06-30 16:29:36 ....A 237056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c3c1e2f1389dbc3412f5f7cbf93c3d5cdbf1445654377068097f9f9d6367506 2012-06-30 16:29:36 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c3dfa0d99f2eb96aead819d0cd65c958f2692ae377d2c32b7b5a848b8d36a85 2012-06-30 16:29:36 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c44c89726092ba0fa4f1af4de4eb2c2687b7569f56fb29b18078dc99d48bcdf 2012-06-30 16:29:36 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c4bbb5da523ea31faee0c7ccd6207e732c8157d141380eb8e4866d5fd67e169 2012-06-30 16:29:38 ....A 279535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c50d89a856d39655abdbeb2bf13e115f18b758c873c36d9a8d014c74364787a 2012-06-30 16:29:38 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c53a7586ae6fc42c90f62ae48305dc2b1db1603e5b8b9b5985c1da08efd5639 2012-06-30 16:29:40 ....A 1742848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c60c03b6b5307c4205f7bf75b574d57e4bbe75e10f247122c1d2d73b142e969 2012-06-30 16:29:40 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c61901b191aa96abeec34707e92b84672c08c65746c54d536fada06490349e0 2012-06-30 16:29:40 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c61d68e115f60d6ddee571c352514a1d18da2ce9c5a7a17166e9cf085a3a2ed 2012-06-30 16:29:40 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c651026b6f01014814a4ce89412b1c8ec761b85e0965a57e5af71a880f85e2b 2012-06-30 16:29:40 ....A 78564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c6525baf09f79fac60af4792eb5647b4d5bd027b26f9b63865ce38c23187678 2012-06-30 16:29:40 ....A 607408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c68e8cee069f64eca1cfd10a977bc5611e51b86540339be36f5cf88c048bd5b 2012-06-30 16:29:40 ....A 2109440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c6b3086226a134483ba0f43556867548d7301ce7afc6983c473a10d8d389eda 2012-06-30 16:29:40 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c6fc838d617c823e6fd3a916c870f3ced6530e73b68e248dc36d7bc8a96d8a7 2012-06-30 16:29:40 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c74271415f62c1915b6faeae1d3e8ec5ef5b3b142fc2545180e3324de789767 2012-06-30 16:29:42 ....A 301056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c7a2448a745830d9bc0358b8b69010c640f234de49304414a2f61bfae813806 2012-06-30 16:29:42 ....A 2170880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c7d69ea005d62ce528c5dda2bac90831552b3c95f3af605bfec44a67313a71d 2012-06-30 16:29:42 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c7db4597e3a32c882fb22ec57186df36b0220679e538361973483ced2e8f8b8 2012-06-30 16:29:44 ....A 496640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c7e83e615d20bb0d4e1aadf4e2c461f6ce1febcaf984ccb7e365a19601c141e 2012-06-30 16:29:44 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c857ee4c815b71c1f8163af345bf3a9599b7a8f476273ce9e8e18bc212bfc6b 2012-06-30 16:29:44 ....A 76814 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c8872346d2fb9c824bdfc2ee9a1047eedf5548a8e9979f7e238fde051f24e7a 2012-06-30 16:29:44 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c899617a9f9191688e4f25d17a6a26d90e1d06be7104805f9116ad5cfa36228 2012-06-30 16:29:44 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c8a64a574ed34244440064734869530a24c3c9b7b4f085255c27dcb0f34ffe1 2012-06-30 16:29:44 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c8e57e5cbf63bcb644b0193b71190ded9033b0af84650d4caf111871d5ad54c 2012-06-30 16:29:46 ....A 48153 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c908b1faeba2ad6661afba4df4c908600a448368c0edd43079d7d97bb2688d3 2012-06-30 16:29:46 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c9a9d47ccdb0c3dc27a8174e04af3d3b0b0245af673942623e2b74846dc4719 2012-06-30 17:25:16 ....A 411283 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c9c982b09bab231c2901f030a1e188657f62ac96d1b3a3f55e95f35fa793147 2012-06-30 16:29:46 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2c9ffcd573e7df80686e9873d8e0f969cd1b6a8a94910faf3dbf40026beef484 2012-06-30 16:29:48 ....A 2556092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ca368ac2d2c5f61bf05936fd97a723e184d6584f7582b41f2942c3498bf22b2 2012-06-30 16:29:48 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ca5678a9032fed7a13ff05e9e0972a36a4529101b3d4a15da32e92209e8d514 2012-06-30 16:29:50 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ca5f8015d4ed4209f9a6fc969488d3946713408cdc65f3fa618120e0cac614c 2012-06-30 16:29:50 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ca6531a0442797a22ba161d4280f8d0981160d8f5beb9de77690ba7a6333453 2012-06-30 16:29:50 ....A 206336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cabd6b18d0328a960510ab607b555f025ee501182ff8c78c8550111520890a1 2012-06-30 16:29:50 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cae0aabf27f97ae16464d41b6554689207b46a83e8082da5ecf72657543982c 2012-06-30 16:29:54 ....A 6012112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cba7cd10d8ec69b5fd9373af0d08040d0051d8cc6917ee781c3d3054056876b 2012-06-30 16:29:54 ....A 128256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cbac81220979f262cf2469fdf0d2cdd9ec6fac3dc868f36d970682e4fdbac00 2012-06-30 16:29:54 ....A 667136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cc37c089914bf537d1a746e5a1ffe67c661243d19be3d87b5ef7d97f8d21a28 2012-06-30 16:29:56 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cccf4c3ebb7da6387a8f097b474e0af827a9b3f0089e023af6ffd65b957aa0b 2012-06-30 16:29:56 ....A 1270912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cce2d2de56cbe17bea5e1308e537e26679fd378402d9aeb71e3fff0d9b3acd2 2012-06-30 16:29:58 ....A 1793635 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd4e16967524a89bc1c47708f5eb067788323c15f77a7d54b422ee361b4907c 2012-06-30 16:29:58 ....A 180736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd595ffd0834d638627cb5d91d60882c1e16aed2a8ed2414e88999051c841ee 2012-06-30 16:29:58 ....A 232053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd6787d0ce0672f7ade683990f066295755a3da45f35f333b61ee86af333eaa 2012-06-30 16:29:58 ....A 2429508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd6a9b8963c21b9d0e48f79088ddebc7f2a3a86f5d28b970f47a72707e77779 2012-06-30 16:30:00 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd7c264443bbdeb1a7e88f9e5dd9c0cb1cb92ef7ae4423f6834bc0499d364be 2012-06-30 16:30:00 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cd9babede41bd08ef6049dd5cb66532639588da60f8d6ef43224e3e9675b486 2012-06-30 16:30:00 ....A 166767 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cdbd6fa82bc63ee210b996404ae747bda24d671aba61cfcb1e8af0858e02b42 2012-06-30 16:30:00 ....A 192102 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cdc9d021fe68821a69492f904d6432c42e337df57c8a023099c21934a477a95 2012-06-30 16:30:00 ....A 687104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ce5186d6c43c47786c7e56cf3b37c711dc52f7583bf54b491380bbe23ddad2e 2012-06-30 16:30:00 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ce8b656ce16c2fe85c6bda12a76266d4627d9267a664c919f93f594763b5aaf 2012-06-30 16:30:00 ....A 1531904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cebc1a833ca79d7d39733d0ee5aa14ac69a49811561532d1ae3e58a82f9e989 2012-06-30 16:30:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cef5cd774ade856436bc7c7705b076d886ab20dadafc29ce38fa5b87c53f85b 2012-06-30 16:30:04 ....A 427520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cf167051d8d41e0c53ed6c63115d6b3587a644ca6e2e4797fa9977790ca0053 2012-06-30 16:30:04 ....A 1396420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cf250eb2b632b18487f1dc8babff6af72710a78ecdf8e0c185bf271d9837fc4 2012-06-30 16:30:04 ....A 399360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cf251d719c61a57685723f79c922e8c6a03b264a7dc2218a61239eabb9d1976 2012-06-30 16:30:04 ....A 290304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2cf6c588eed51f92aca449ee60e595fc378e896da3fa4384e3ae7c9baed86d16 2012-06-30 16:30:06 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d085201c1cdeccef1a50a9f2061ae62bd21de16838490726da352b340b99474 2012-06-30 16:30:08 ....A 162304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d0b43786b2943054d7c5eb27e7edd25e164d7ef9831a91160d3f8672beb46ec 2012-06-30 16:30:08 ....A 392504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d0ded6fa2c2fae2d8afb2713d67e307d242b62450c9daf8335c5978ca88a79f 2012-06-30 16:30:08 ....A 168028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d0f539474aae2f69e24b2488cd1f3fb7551ad5aa10143ac45b83c2f7bc0e47e 2012-06-30 16:30:08 ....A 621056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d10fdbf32329f5247750af471892e28064eba9af2b24126dc4ddabc513e9fe4 2012-06-30 16:30:10 ....A 67685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d192273b9a8129cf543c3232a26fff8ebd8509f75ccf6f380e0259db89ce842 2012-06-30 16:30:10 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d21336cb21379dd2438ec13a3a5316e4b9e424a91cd81f25a58ec4fe9b10fb6 2012-06-30 16:30:10 ....A 1695744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d2163f90d4d8e6e41c8496d0a194b2073697230333185bad44e95d6179f8d75 2012-06-30 16:30:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d24a699bee5041da437b582d27bbfcee1b16f9269a221721c98dc648e909a2c 2012-06-30 16:30:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d2d267d86c5199b663605ff2cca69bd9eb6a59f0e439cee15462a8e314e4434 2012-06-30 16:30:12 ....A 97062 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d2f2783af26c5cd02d0994beb34dd7248a5c3f534a663d3929dda7cc2716fc0 2012-06-30 16:30:12 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d2f5e9637ff548a9a637486f7fe0661309cba1c9219011bf0f4ecd0e153e286 2012-06-30 16:30:12 ....A 27152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d306a93ef0aea6982fc2374ab0ecd8f3d7f03b48f6844b35d2ea1ea498d01ba 2012-06-30 16:30:12 ....A 285824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d31498a28024a1660b1b96244c93ce4d8eb36b2daac54831ca15d8a6e0e4553 2012-06-30 16:30:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d317ef74138843ca2edc8808080af52204b8395c8b650b89c88bbd76f9f38ac 2012-06-30 16:30:12 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d31f0d4a17d5a8b1d2fdd51ce38ede5868dfc36701d27dcbba4919ab6ab3f32 2012-06-30 16:30:12 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d347e1e8e268ed6aaebe898dc818ee1ccb81007257722a97fc14aa16f7187a4 2012-06-30 16:30:12 ....A 103936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d3c6973c64142130cbca27b57ad4d1dcf3963527a70171c59135df9618b1e5d 2012-06-30 16:30:12 ....A 1117696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d3c861e23d1328b8d1467f88bb4370f2d1313189589ee2b8021fbad2f9c13aa 2012-06-30 16:30:12 ....A 621568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d3e1f737ce343171400a6e982a3fccf3bdeb524a45cf9ce5b3c871caa81479b 2012-06-30 16:30:14 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d3e8f9e78ccde825c36a133fa2655cc74c9aa7994f66c46ec9d3297150d6ddb 2012-06-30 16:30:14 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d4359fa4066514cc77b39b3c9aed3c4c2b068ecfca9f1e296f32398aa826fd4 2012-06-30 16:30:14 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d438a0783cab580ba240e1feb860f9d48fdadc8ab8d6346db8d0d7d17579522 2012-06-30 16:30:14 ....A 370176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d48189e4d551807af26e62f7a91d1b419728ca8318835938c2dd8afb8f87737 2012-06-30 16:30:14 ....A 501465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d49a752f3047333b9ac9d0a8a1323a86e19ceb7ae86ae8110db9dca7267f950 2012-06-30 16:30:14 ....A 2600960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d4e13e30efff546cba32f8586f48bad670dc80d57bd9893eef510c210462755 2012-06-30 16:30:14 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d4efa9115dd781f0d11f9f21ab0e31e2ac74a98a41bc83a0ebb95c7cca59bda 2012-06-30 16:30:14 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d5084e9771c585654c70b6862160c56d6a69033435e7d2843aea93d1fb8e7f3 2012-06-30 16:30:16 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d59592d08e4168eae21c2f9b1832b90370e0c7300d1a2df55a6e63bce0e0388 2012-06-30 18:18:22 ....A 9334608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d5a09de0c0242faf391ac58b34df37ac2bd005221a4e9aa8c06837f9012407a 2012-06-30 16:30:16 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d5adff3856f87e8b3a5e30b76468d701631486808bf6941c3ea0142adcf87aa 2012-06-30 16:30:18 ....A 2432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d5ccab2c03dbaee8362693cbb806aa008c556916a2d2af53eb27e5202511d28 2012-06-30 16:30:18 ....A 595968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d5f4507102287ba474f4ffa9ee5e7823ecf783ff7f3f22ef164a78a97a4d418 2012-06-30 16:30:18 ....A 34515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d67bf06fd6792fd0738e9a8439f38deb15eb51a09a29581ff8ef20cf1c9222b 2012-06-30 16:30:20 ....A 872960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d6811ea03b31f08a0901a78a1a4e5a60082b4ec422cf0b0f0657af60473fea9 2012-06-30 16:30:20 ....A 2304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d68512ea52ab005b9df1723e36352e3ee4b07b1a0f77c60f96c54fafde79b18 2012-06-30 16:30:20 ....A 277260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d6948a119e85b6e6bc876268af3aabb92921b1c94d861f758a2e9fff59a8a59 2012-06-30 16:30:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d6fb558c38b7218a649bed71e90308f43ee611bf91dd4a5fda909b9dcd5d708 2012-06-30 16:30:20 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d70cc5fa2e18f499db71882a6ad0873667bc125f73db21e48ce6fd07fc813b2 2012-06-30 16:30:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d72918506d35afedb1142b5e7494563e82fd835e8ce055cd0372c4eedc8c517 2012-06-30 16:30:20 ....A 61588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d7558e87e89ab85d9bf0bc198d6b25db0cf41c84d4ec544dafd3092afb832d0 2012-06-30 16:30:20 ....A 666112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d777c6db9815497d25cac477122783baa47fd5ee456af622f4f1e6e8fbe5517 2012-06-30 16:30:20 ....A 87018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d7ac95b5e7137deaf9108c06a3c614b2af532fb501103abcaef1ca21a5bd62b 2012-06-30 16:30:20 ....A 374272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d7eff18ab9f7718f5d00e51ba41472a5c9672b9ac8e7cc6b10f0c39347a1c3e 2012-06-30 16:30:20 ....A 244736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d801da2d7ed86a0c3f2eefc682a3c4b1e77f706b26db025f8a175733175e55b 2012-06-30 16:30:20 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d81e1224028a22eb7d9b12b71f048cf5389ffbd0624aa2e4c36142471a6d43b 2012-06-30 18:17:20 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d83111bfd753a7e41e10e91b018cf6e24d6d43f7cc7ae53c04f666d704f0669 2012-06-30 16:30:22 ....A 2469376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d84f0e2385bc4c374092767ad3724799ce65a8173c56d528694c7de0cd8ca2e 2012-06-30 16:30:24 ....A 388622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d8baff4ce69c820ead8c2a99f4dceeeab93c23b5a8bbac4d6fa0b498a80498b 2012-06-30 16:30:24 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d8cfc3a5fb85f864acea464722593d8d20f5ce1b5e0fa737b344bb2dc5e25ec 2012-06-30 16:30:24 ....A 1574912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d907f70f358d023f2d76292cefb494d05a1bcb3a8b1a22ef6c6151baf74380d 2012-06-30 16:30:24 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d90e6e98a9f57675715b60b1271381c2fc39d5100e32d1e0352c93a2ba4db03 2012-06-30 16:30:24 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d91c8ca0b92a86db1918221366207fe541e6f3f83a458e9246503e8be9e487d 2012-06-30 16:30:24 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d91d5e3328b3aa0723ababfcbd644338a015824dff33fd91de048774cd534d3 2012-06-30 16:30:24 ....A 316656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d94ee2db3471f17a13fc44977c59ae175f3074457bdfcc4331d04eabe084d6c 2012-06-30 16:30:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d9636a1711eb6eb11a41a3e5826456a7baa9c46fe0a563f9847e2c43c6dff0c 2012-06-30 16:30:24 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2d9ad67e1bd355deaceabd5400060f53bfda71220c559b5d114716b82738a76c 2012-06-30 16:30:26 ....A 12736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2da0793d49ce9ad7038a2c56decc631ea2e86abcdcd16bf6878cc696d3e43cba 2012-06-30 16:30:26 ....A 1069568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2da1c26a498aea643453d3fe921458374079325ad7836c97385c0a15a36c72fc 2012-06-30 16:30:30 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dabcea848671abd3d4bd31731ef4da00c942dc92de149611ccea48f0c9ef831 2012-06-30 16:30:30 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2db0eaa37a6a399bd5c2a31881f28e4253f36a7aba71613f9ad796494260579d 2012-06-30 16:30:30 ....A 828416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2db20f3dd51d32eddc6950965616b0461ab422262b2fdd83ce97eba58afe14e8 2012-06-30 16:30:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2db4ed987156599289a90642610a6c44fa0fdb5aa219295019e69f96f53a3d3c 2012-06-30 16:30:30 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2db867bc6b706f03195855855d2065f19fef58e7d5345a3daaada51fed31202f 2012-06-30 16:30:30 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2db8bda145ebaef45db924b80338b20dc03971669b636c1325b0c7a0e7aded4e 2012-06-30 16:30:30 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dbb67a3d43cada035f3c97974104f47e36d765ca4a9b8dcc2d55c313b19a933 2012-06-30 16:30:30 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dbdfda03e5deb67462cbf879cb03c77c3804e5d7a9bfb78c61c2777c8df602e 2012-06-30 16:30:32 ....A 704984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dbe801feb654fa768ce03e61620119ac082d5a8ba0767e65deeda3a1e3b42bd 2012-06-30 16:30:32 ....A 22464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dc1c506e92399b0a6583bff050bd9f9cb886071bb1c172e33fa0a6ea133cf5a 2012-06-30 16:30:32 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dc5956eda855bd41394b57b1cb31d381c56a246e45279deed9d7b1d1c005741 2012-06-30 16:30:32 ....A 49909 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dcbaa37effa945b4c3f8dabb99b7ed55647462b953034c5a765ee4d6c287be8 2012-06-30 16:30:32 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dcc8bf042b283e60ab10da6c6a7c03ff977b9833ebb154cd3b862bcfd25b883 2012-06-30 16:30:32 ....A 2362880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dcc991f36ae0112415990bd17e17a3d40c1a309fe0ff7deca11ac3e14ef3c3e 2012-06-30 16:30:34 ....A 704433 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dd168d9960625cf1124374dbaeb54bedf8b3e22eeb00a39af02df3b86b33fd2 2012-06-30 16:30:34 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dd2236bd6bb1f0f6e8563713ef231cbc2a58f4c54b797deb5da8e6e7536c59c 2012-06-30 16:30:34 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dd3d351866a228bb8f5f9008a4aaa124f8c6e80745ae413222655977d7db1e4 2012-06-30 16:30:34 ....A 826880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2dd942c1b313f9f6ed364a0ec4314b02b600c68f1ac7a9ceefc3720c7836a777 2012-06-30 16:30:34 ....A 66192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ddc28ddb0390c67b86b09c768917a2ccfe68384e5fc18a54cae8a96b4fcaa7a 2012-06-30 16:30:36 ....A 207169 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2debd146138710a226b491a4f22247f08ba14e4df296fea8e0ea095354fe9b83 2012-06-30 16:30:36 ....A 330240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2df09c6cc7d18b4d7ceea698771c99af533698bb674342f3b555239feedf997c 2012-06-30 16:30:36 ....A 2080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2df23312cd76ad087808dda9b4bac98e2ad3a57fb5d881215a9383c26dca8f00 2012-06-30 16:30:36 ....A 34421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2df2ae15b3db1b8b2b503592510417c8fee7b9d09f49626c8b6d4ec137a3e1d1 2012-06-30 16:30:38 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e007ccfe26b568c03f461a3d6d7221f940624f212168c5a5f9e2a3252d4a1db 2012-06-30 16:30:40 ....A 520161 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e02d6bc3d95801f87b09cd2d2020cc3bcad176fabded4badecc6e81645a686b 2012-06-30 16:30:40 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e0f3fc04576b4446d5f7e0afd282f5beb5c2e3a4b5202ec039152ba68fca5fd 2012-06-30 16:30:40 ....A 437978 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e10d31a5529f74054572e583378f71363e30a50272ac21b44e3edffbeceb1ff 2012-06-30 16:30:42 ....A 52036 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e19cfe01e81cd7c5e317fa1b98dd3ad9e11cf550b18e42dd9d84c4831d0966d 2012-06-30 16:30:42 ....A 1171456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e1be90517b0437335d89704a6764ed8c4c39d9681b354f990d96e6e720eb9fc 2012-06-30 16:30:42 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e1c8070b891ee4a6d34accfcda19496d5cba79b2486efbd7929150b61232d77 2012-06-30 16:30:42 ....A 19055 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e21bcb463cabd6030cce812155dda4ee21bc7e486cda3a6c20338cad65ab0e6 2012-06-30 16:30:44 ....A 2844691 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e266f8e7ada661e99e010ed2da77d86d98b13db684234f926df6c8693c01ea9 2012-06-30 16:30:44 ....A 560640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e2b85483c93ac836690c2955c130237b2350b6fccbed04966ec6830cf077e2a 2012-06-30 16:30:44 ....A 300544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e2d830feb32bb0e9b546e6e88bf34bb2963035f9fe3398a5605aa64cc46f045 2012-06-30 16:30:44 ....A 33251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e30015695bd047900c9fa932febb04eee359c5c0f727bbffb45c23b852b350b 2012-06-30 16:30:46 ....A 103032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e328509d811e64877dd10817b262324aecdfc1695aab22d284f5bc86e7a04f9 2012-06-30 16:30:46 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e36a1ffc052ec99a1f78fe07ad3ee271061f1e13cc0dff5665ee33b6da3818b 2012-06-30 16:30:46 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e3e715174ef9013bf6c3210cba4f1d4aa0e5313e5ec1d1269031f046dc8c6b3 2012-06-30 16:30:46 ....A 139071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e3f059398e9fa12c46d0f3efecff8d11ed93030ebc685802b312dc721db239d 2012-06-30 16:30:48 ....A 21630 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e45c2c3280348cf073abe596f08853206de81a5edfe3c8da5507947e39341f6 2012-06-30 16:30:50 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e4db55854dd9eb8641aca925c91180379639647c90a3e47569e9e64e1e40b31 2012-06-30 16:30:50 ....A 1253376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e5266b9f59296fd3a4133d5d33fa87b75cacba0d406e0683e93ebfe714f8b17 2012-06-30 16:30:50 ....A 2064384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e52b6ce4576296817ae1980b8a18c61be5c2e944893ad4e82c4776212dfbea1 2012-06-30 16:30:50 ....A 330932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e57c7a050bae65eebd04ba086994d9c4129157c623190152054c2afc382e956 2012-06-30 16:30:52 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e5a3dc340604063695ca0e7aad8cdfdc16b17af0997af8a44b72e38fe57c96a 2012-06-30 16:30:52 ....A 427008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e5d7082def99dc54c3e8ec136e62075ef8be159e7c5ea036580b3c91d14c498 2012-06-30 16:30:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e5e9bfeb985a3fdc4f78206825d8d6bd3a56795ba00685c1c6a3f2d02754ab4 2012-06-30 16:30:52 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e6207214fb7c6b3dbf0638b077b8543961a21f7d8565d603cd14e710d648803 2012-06-30 16:30:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e62b1a300dc832f44d4ebdc35d9f3a58c06ec8030ad55642938a5bad83281db 2012-06-30 16:30:52 ....A 1022073 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e632087bc6d83f87148eae835f6d6942553e8e07c60e83c91fcbe7549e98271 2012-06-30 16:30:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e692cb8ace75374a82711b3a01dc03e9f7a1f00eb4511f18285c0ebe21802fb 2012-06-30 16:30:52 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e696cb41448c6f0db741861936c23aa49a79c721983df2a09b4894c6af22d6a 2012-06-30 16:30:54 ....A 581120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e6c8750455e4dfa45e4eb445bc5c995c72fc1cb14cea179c0e823e3717731ad 2012-06-30 16:30:54 ....A 98326 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e6f66b94be2cf3d7e1e1b6d443c75408ecaeaffbcff253c503e5fd481d29f24 2012-06-30 16:30:54 ....A 31588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e6f88dc7d1abb7cdc64eba601ad97407ee1cbfaf6ea406a58bf112d8783e07e 2012-06-30 16:30:54 ....A 276814 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7081458149fbeea6956d1cc0647b059e51589af05ff013787f7f977113a9f1 2012-06-30 16:30:54 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e70892135689b4e549a52e0f5c782198d9805caa433bd970f8868dc7be0bc5f 2012-06-30 16:30:54 ....A 469504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e741b98483ef34424fbf12ed9e6c6534793dfed84fac8048490d9cdf24db157 2012-06-30 16:30:56 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7b50ff41f3779da8f96b84702d241c9aaa04efa70500d61bebc73d4e7b91c9 2012-06-30 16:30:56 ....A 104177 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7bafafa763d247230081f69962aefd8f5f5bef01e63b0efd989ced025aad07 2012-06-30 16:30:56 ....A 108945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7bd1961a45f8676040837fd4fe1bc5937a399a0f49ca5e99ed971f9f3aea6d 2012-06-30 16:30:56 ....A 73729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7db116676c34e00b3acba1f46ed2901b0c78fc04e3e89a3a7c44ba74baff8e 2012-06-30 16:30:56 ....A 13815 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e7fa3fa2bdc5f62920c5556a2898572e4f4bad7209ba7a11baa53d726d89082 2012-06-30 16:30:56 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e810607fc685ee85104a5b3af9019d2870691fcf7b5ac98c07e1f20258b003b 2012-06-30 16:30:56 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e821ca07c23b8c7ec9d8e3e97ec2ea076b54028a7544b098e4df11086e6530d 2012-06-30 16:30:56 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e828c4375dedf0a9c9af825b3bee8fdc250ba677a734926f121bad9b176da6b 2012-06-30 16:30:58 ....A 370200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e9058088b78536767af6b369d3597dd6bc5e8e0550313cbdfbbe17a5614a050 2012-06-30 16:30:58 ....A 1480192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e92a27ba7fc845372835326d9ff48bf9f04eefe3ae8b484750470b189ab1497 2012-06-30 16:30:58 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e932bc4f993e536a1626c90e908031b6ed31bbd236e15ef4bc7ac384497564a 2012-06-30 16:30:58 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e9524cd0cfd0b6d051e55021484bf9a50eb984825d0a9094cbaf4996b34ea1b 2012-06-30 16:30:58 ....A 178176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e952bbd65a3d9d85193c1afb45bebb289bcbbd36880b4217ef2e65ad82ee1db 2012-06-30 16:30:58 ....A 388674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e97463f9698aa53af08d2b7875ebc7b3380bd26c6a3ba32fc049374f530ba43 2012-06-30 16:30:58 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e9a784b598410ba35743319e9950c1aa02d15a533d5cc4ce27040a6b52bd629 2012-06-30 16:30:58 ....A 1093632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2e9eff44f576f78ede792884707389f28b51e96eff44a03aaaceb75c9cc533c7 2012-06-30 16:31:00 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ea0befc3509f9d2866d2a34bcd3848ac2a137f5adf0a5595c18e0f2553cd108 2012-06-30 16:31:00 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ea36296b376cd38307aa0448e25f6948b9cb4d72285c2575f6c4f2af746cc5e 2012-06-30 16:31:00 ....A 946688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eaf4156648ca186004bbeabc3f6cf748b4bc2e2361dafbb51eeba43f5af9b03 2012-06-30 16:31:02 ....A 239194 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eb548a8b20063a7f0d65e090cbb0ded978957629706b237e089a5df1678db04 2012-06-30 16:31:02 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eb9e1234ee329f7b4fbe34ad02bd42f905a7a92f6828295432fe6542657482f 2012-06-30 16:31:04 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ebf4336253342bc54e9ef09cb5985adc1b8159a4dd87eca2d020725c89113d8 2012-06-30 16:31:04 ....A 8511488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec0d22e12338a20d756b5cba2da71f2bfa80b9b416118236ff02e29cec7f8c0 2012-06-30 16:31:04 ....A 103936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec10e850306d2b57a7115c023c296b0e417c0b7ded0043e539e23de45ccb834 2012-06-30 16:31:04 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec29fe0e9c7a2dd1407d7dc33267f9b197e66a9b3c99b36f72db34b67915fcf 2012-06-30 16:31:06 ....A 335002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec4f1cb865d52a0b9371dd73ae5625c949dcb413dba8045a0d550b2f25c40b5 2012-06-30 16:31:06 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec770368fe91ac848d4368367c7ac834e2c8652e11d47c4c5a94f37811a72c0 2012-06-30 16:31:06 ....A 1347584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ec8c65fcebef25dac2e64681fbc2fce8177edf1b6bc34d12b91a4652e2cbf00 2012-06-30 16:31:06 ....A 637952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ecc265efbdcd7221f2c01afaca98a5befb416531d6262ae3f7dbc6e338d4d1e 2012-06-30 16:31:06 ....A 1220096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ecc87245dad18b839a1f261c13431f415b687240a8532558779731f2d931fb0 2012-06-30 16:31:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ecd711cb59a8843d253498dc76e669ccc01f5220e768e1b84ffeeb240c5f252 2012-06-30 16:31:08 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ed91c9b251f0463c093ba6a6d14a07c4c8706d6828a7029c8eea7b9aab00383 2012-06-30 16:31:10 ....A 2465792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eded558164f34bba978157bddc463f9900dddd8dcf04164512df7eb62e989d6 2012-06-30 16:31:12 ....A 2272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eea3fad6bb84056926def292e8c3b9adf37a7c881cd13b519322f57e2832c7c 2012-06-30 16:31:12 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eeaccccef32a43cc8ee2f0e5e51a05d0630fc735ab6449622493645ce089f76 2012-06-30 16:31:12 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2eeacf34caed3e276ed6f4d0e3e75e050342dd81415a0fc6f33e8e998778a212 2012-06-30 16:31:12 ....A 1920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ef44036d377fe9dd0d0e11ddaa7e4fd6586b55c84ade4f7c625e09daadafc54 2012-06-30 16:31:12 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ef84a4cba33cc1707b6a0a9a90c3d320729828dc54f9bb7bead9f5370fb9c7e 2012-06-30 16:31:14 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2effd9dacd9b51a8abe6a74a19ef43726a6c86d16f55138ef1639f7c4cb12374 2012-06-30 18:14:24 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f0118117f47b8a5c813ca036f05cf9938b87dd810f3c45d948aa36767ffd648 2012-06-30 16:31:14 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f01eec30a4d94ba62cea83fc47aec2fb25a42b7c4ac3ec4663280b297aa793d 2012-06-30 18:24:48 ....A 57688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f02b586faa8d77e3b35b2c5b8ae08e31190069ccff508933e13f310afbd71c4 2012-06-30 18:14:32 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f02f8554fbe6844f1808151acb3abbdb0c2cd9c162586f77fcb233d68f85647 2012-06-30 16:31:14 ....A 352768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f04784fb2ec1d7682ef94705ccc90394c1c8499b34a2dc777f8329d494df40a 2012-06-30 16:31:14 ....A 1851904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f07a290afb5fac0edaf942e2928f863e1717640ceb9e7eb2539ad7c4683cdfd 2012-06-30 16:31:14 ....A 214016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f07e64cd296e16bb2d4c95ffa4f752d007588df39cd99b9d6fd400982669259 2012-06-30 16:31:14 ....A 59561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f0a21a8d598483a092077f81c90a1b646f373b71c5566d9505c2127bb99daa9 2012-06-30 16:31:14 ....A 468992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f0b5a833625ee8604bff10c9f056611d098d0538c974c95f39aaa3e7612cfa7 2012-06-30 16:31:14 ....A 725504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f0c6ffe6dbc5ea0d17b1a95b32c477f1b3ee715b3883d87ad04525cecb17be0 2012-06-30 16:31:16 ....A 823296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f0f3200b1e42d6a3d1872eeb19e43e60be3a688081d6a22b060895d1142c88e 2012-06-30 16:31:16 ....A 446143 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f12b7380ae8d11e15812ba0444b28e50445d99e30648da72f93033a6faa9d9f 2012-06-30 16:31:16 ....A 85216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f138c3dce3f9c96bf7ce439a1c285cb2e10100f8531e831ed9a96e8fc41b213 2012-06-30 16:31:16 ....A 1526272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f168ee585b63a17985ed07798ca84bf76dfb11dff841ccff09545b6afa78d1a 2012-06-30 16:31:16 ....A 7188992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f1945ce256993e524d34d1fb869c8be5743bde94d5710bbdbe964d35956ade6 2012-06-30 16:31:16 ....A 171778 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f1b052cb1d60339b987badca45e1393765aff40bffa9cacb614cec7ed0b0a27 2012-06-30 16:31:16 ....A 196096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f1d30de22ec4ec5793ba1c4b0ba8e071dfa55d344dc23150b77e3fbc6a5804b 2012-06-30 16:31:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f24bdef79b1bd62011015db460bd42cb99a69e7013b33771672d8abc1833add 2012-06-30 16:31:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f254eae2f8b2206b90d13959a573243a980a8c3c13059e5a41593f9808efb49 2012-06-30 16:31:20 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f2e9ddcf5878ee061670b6bb47f7e083c9920e4c4305b303b264d522148fd4b 2012-06-30 16:31:20 ....A 1410828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f34023862a2200b42d12a05af61b68b861e14f227977da2b790ed5e485eb7be 2012-06-30 16:31:22 ....A 944644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f3db5001c50d198e4c42d58aca6ff08f76ed226a409d36c865fd87af246746f 2012-06-30 16:31:22 ....A 163623 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f3fbdb34811d7d909c6150d0fbb80e16e23291bb00b907763648cd9a0e7276e 2012-06-30 16:31:24 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f4556c3f1a1e205b71c0815d864e6abe1ad37c5163e5e8cca5ae597248e4ebe 2012-06-30 16:31:24 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f46c39d6d1a454797c1f5d55d86482b6de982a8bbda1d206cf0309cabf3d383 2012-06-30 16:31:24 ....A 21508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f4a177334209d6574012f1dc474561c4f595c0820ac53d2bfb77c76468a0b40 2012-06-30 16:31:24 ....A 1217597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f4a61126214f6346eb2af64d38f146cf8075eb37d9ee54c608af7b6b48dbfde 2012-06-30 16:31:24 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f5621dbd3c5d591876d7db5e967b441ae010c7d997d7b9d582cadf439defead 2012-06-30 16:31:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f5737f58c7d1de7e8a92064dfe77680b47bca720e39fa1e8a8f8f46a63d41c8 2012-06-30 16:31:24 ....A 1654272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f593f2659693c025ff0ea84c5a64c5460b53732a0aac907df43ed4d1edcd27b 2012-06-30 16:31:26 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f5a2ac21b218c34ebcbda4d6f35256070ae54e8e99fd5f03a60f8cc154a4a2e 2012-06-30 16:31:26 ....A 1503232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f5aa3f4fd610d5a25f583d9d91d4ab7758c9b9d7ca5d6a7fed82fceb589d3e9 2012-06-30 16:31:26 ....A 745984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f5ba7a5f0367004375cf63098c991e7662300dd999c8a8be63370ab5eb9cca1 2012-06-30 16:31:26 ....A 604672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f664866961a6e6c12421203c1426ce34f225a0e9c4fce98823291d7a74c05f8 2012-06-30 16:31:28 ....A 116019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f693516638064b92f9de24c2d609a0a4ff33fff70577e3940fe70a1328ab57c 2012-06-30 16:31:28 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f6db35b7f31a6914a41dd2ea0c3d9c57cb1141d1309d2d93988890bb9d45dd1 2012-06-30 16:31:28 ....A 522178 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f6e1b19b43ddd55de54566d2ce6b3a3f885e1ae4534026899d9866644b03c8d 2012-06-30 18:08:50 ....A 290304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f6e21b908b19d1f7b0f019f1bfaa9d1c8246edf3a990035b6e39131f61cc3a2 2012-06-30 16:31:30 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f7c0ce34306a71b27678de881b037678350d69cd746a4ac3bd6468e63360570 2012-06-30 16:31:32 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f81d34ddcc8ee7507ee300b988bc49c7711cba1c4e40e84765a7f2b57c0b5be 2012-06-30 16:31:32 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8a5f3b8d394763ad8d283b4feab32a3c1cd6e52d295b88f7c754b595211074 2012-06-30 16:31:32 ....A 400165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8be7b731c70f993144475aed6705403d713cd78937629152e098c4c23648a4 2012-06-30 16:31:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8bffa3469adac5151d0c9c12b8935766ed1fb70802be4100d2c618238d94df 2012-06-30 16:31:32 ....A 173568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8d0462d266d82e33ae9ed5b5050443a63b207603373257ef9ae221dcab14ff 2012-06-30 16:31:32 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8ea1d89209db53e32031938d2122e4f02d79e3944603f74fa689ff7e1677d9 2012-06-30 16:31:32 ....A 2002944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f8fe168e790da3d43ffb20ae285da8e1cbd9f791941a8825cbf63da86bacc9d 2012-06-30 16:31:34 ....A 1276144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f934d710fb5ef384b2fba2d5507a458e0f9fd6a6cf7d2ad9807286b470b34aa 2012-06-30 16:31:34 ....A 187448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f9361024693c1ddc048e8ec5378997ce2ca7c38c16f994071b0804f3822349b 2012-06-30 16:31:34 ....A 409088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f99444ec90c4416d7930e54ff92fa440c27871faa5426cdc98d844d57690dba 2012-06-30 16:31:36 ....A 194711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f9af60745dd346b15c9716e13f99af73aa18d4c360bd8ddfbe038646f10b9ba 2012-06-30 16:31:36 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f9c01a284f7e334d7308fcac2cc5537367e3205e3233a705cddcf58237580cd 2012-06-30 16:31:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2f9d81ee044b8fbbcaaef7773b4857864366cba2d7ebc88e7b093ea31e435a5a 2012-06-30 16:31:36 ....A 804885 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fa2fa1a7817c9fc53ffc8177d8855d648b1481d883f888e943479b0f6710234 2012-06-30 16:31:36 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fa6372facff2beceb1227c0245774e34be65972a61160c1f2bf14b38376ee03 2012-06-30 16:31:36 ....A 1829660 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fa81d958f80d724ed52704f542b9950d4fb88ac5add1fe5462b930295507679 2012-06-30 16:31:38 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fabde2fc5dd6ae43cdfeb9956b3a0a3c450b83c2a8b9606e3776b3c2ccdee79 2012-06-30 16:31:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fb27299e0b4711f16efba78ab09bd3f6ca4e3c44b528cd1a229bca8636f791c 2012-06-30 16:31:40 ....A 28685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fb7312163ac8f83e452bab2e87f5d82a6b5e98adcfa408e620d5f1de69ef6bf 2012-06-30 16:31:40 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fbae9cc469d5a5fc3120c11b114a5fcc995a2c551e0ebcede2dd52a7894a752 2012-06-30 16:31:40 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fc046286d0cb044d5f5311512a4420207ff9d9f1789058ea028f583ad39cca0 2012-06-30 16:31:40 ....A 5900352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fc1701bbb892f185cd3500d32a8ad98c852b5af5efac741a3549b879026a68c 2012-06-30 16:31:42 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fccbc30699470fd13c6a5a4d23a9f5e7a0489f936f9a2fa2ccbb2d74322a0d5 2012-06-30 16:31:42 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fd0a317e051714528141d5a0156e38ea34f7b80798a54abb794e130cbef1894 2012-06-30 16:31:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fd6f8da5527904fdbb01dad9b11e044e6be0f4ec0b288b5c08458a3bad9fe2f 2012-06-30 16:31:44 ....A 105012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fdca30296abaab56031cbf6735dad80b363ad5fd7992a0f123b68b185ea6912 2012-06-30 16:31:44 ....A 197120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fdd9ef21f699e103dd4314bd9f789d55e542880be60ed7aafd8f80d180dc1b1 2012-06-30 16:31:44 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe03eef28183d24dbf08aa171b67295e70d22d74658683462215db03f31e593 2012-06-30 16:31:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe1556f06f17fed8da80c31530e251361661eddc0e5fb4c37d72daf5a740a33 2012-06-30 18:21:54 ....A 81853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe2aa720aef6a02aac4f82bc7435753fdfd79b3af9c830e88161954c08d2a25 2012-06-30 16:31:46 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe5dad956786e3b2922c1191f1e3c61131382412304e353580e2a932401e4c5 2012-06-30 16:31:46 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe6110444143a2c809f11b9c78e9c7ce879ab615c2069cca46c0bd683f1554c 2012-06-30 16:31:46 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fe9522c3b5e0fbec5b35455bb4da290ee4a3338444883c0e197f6584c3bfd86 2012-06-30 16:31:50 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ff4f80babf25306a08cada8fde89f8b01554192b0d2a9dae9fd98f336077320 2012-06-30 16:31:50 ....A 944128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ff80adcfcaffd9023ac6fcc2d08bed4bf58fec3aeda1ef9db4779163873ad7c 2012-06-30 16:31:50 ....A 578524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2ff8210e9c50e612bfda7df368a6de9bc9866dd5846c1b3cb6026644ee36f287 2012-06-30 16:31:50 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-2fffa73761dbabf36efe41fd4532bc03d5b107732293a59b110a78d5b1b1eb6a 2012-06-30 16:31:52 ....A 8854022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30037edb33774c56669289dbdf2a813f04f43f383f30ea1301b950a924c795ab 2012-06-30 16:31:52 ....A 341504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-300764c33275ad31f7a5ba2bb154116cccdf71a2b9c02a22678babf5d471c509 2012-06-30 16:31:54 ....A 27889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-300af23308f04a9990885f94855e26ffb7018c5498d32ba9ad068b31d36ccaf0 2012-06-30 16:31:54 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-300e71b6ae1aa9bef268766f6ba71c63fc46012862e25a05c24722477fcbc8d7 2012-06-30 16:31:56 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-301643d7c617e8bbed2d9b178c291735bddee24e1668a67ce0c7e8ce5d5231a8 2012-06-30 16:31:56 ....A 717824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30196b91b6a9c18a6a5d8e91c32bdc9bf1e4a9b668a6cb82ecff213363132587 2012-06-30 16:31:56 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-301a46fd513fe568b37f17920dc441b434588fa6526bf5b34bf27e63d75a5e65 2012-06-30 16:31:56 ....A 306176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-302228767ea53030bbd4f1ed2fa5b6a464d9b138988f367ce51634220242c302 2012-06-30 16:31:56 ....A 534704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-302402f5b29361b60a376cc049ca2ccf67f3e201e7f77e06dfc13a341317d2f6 2012-06-30 16:31:56 ....A 539895 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3026a336082bfd6b4f8d778e55a433e83ad0de1284ac76568cfe7e8bbc90d78f 2012-06-30 16:31:58 ....A 673394 Virusshare.00007/UDS-DangerousObject.Multi.Generic-302ed7e0d3d2563e8a1e39a47a928f66e6f99720a3695e70ee8246ccf0bc423b 2012-06-30 16:31:58 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30305f5cfa46363115ce622f6cbd44ffa15ea1ac34635d69be4acd9b5922bb2e 2012-06-30 16:31:58 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3030703a53eb82e57969c4b5c299b47980808b68d46d92af4c2100cb764b1ef3 2012-06-30 16:32:00 ....A 3872768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3035bd02229281cbaf53506ee00a093b096f44312062a317bc1ccdb56327119f 2012-06-30 16:32:00 ....A 692224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30363423d7de1e089054877b1af20131be3b4ff4ef4c2bd8f5b2243e4940477d 2012-06-30 16:32:00 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-303b44dc3bc7ff75913178e591467e7db6f6d6a563fa3198d3e9ef2e5586c1f5 2012-06-30 16:32:00 ....A 165089 Virusshare.00007/UDS-DangerousObject.Multi.Generic-303b86038e71e1e293c65fb7f91106e9d7264b9956e99b6cd928dd82714ef0f2 2012-06-30 16:32:00 ....A 494586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-303d3b68f7790e1c0fc90d9b412622bec1cb0de8d144b1b216c518a018aeaf2a 2012-06-30 16:32:00 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30402f6ed4eeaa378bf8bc11bd1f2cff4cfaf97eae46cef9c9df15c8b8925719 2012-06-30 16:32:02 ....A 572416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30435c51b78b74bc0db9a8c87986d2a2bcc1455753508675ec0baba4117be66a 2012-06-30 16:32:02 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-304367ff3bbd58bdf5210327440e90c8d756172ec3adfc6250ffbe289c24fceb 2012-06-30 16:32:02 ....A 2358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-304420a45180246b797d4ebdd3cffaf3d2ca2571d37facbb6ad28d7c5573592b 2012-06-30 16:32:02 ....A 481792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30443a25b0f377dee32e241de629866830b77c6363de7fef5c597e64ed75a6b6 2012-06-30 16:32:02 ....A 107972 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3045c8f5b7e199adf90aab74905118e9ce01002d8125c49139f9ffedbf4e12d6 2012-06-30 16:32:02 ....A 329216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3046670b9a74534c15fb9c4531e32d88576d99e3d02fa6a2d2edc644628e8f74 2012-06-30 16:32:02 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-304dbaac03d25a61082f0870deda8e9a8726b8e2e817ee7c50af271d3109f8a8 2012-06-30 16:32:02 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-304e386635d1f3a8a3bf6b49ec43ba4862ce18d56e0fe4a2248832cfa190c059 2012-06-30 16:32:02 ....A 42962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30555bf8dfbd39934aee8963b0522e7619919225ff581bfabcbe7dffbeac041c 2012-06-30 16:32:04 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-305caed8bc7a8c0b0850a489df22aa78e4a1b359201d781bf01bd2f751dc1d37 2012-06-30 16:32:04 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3060e443e14bff7bc4265ab4b7d2c79ccea47313d415d80dad1847296da3e550 2012-06-30 16:32:04 ....A 500736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-306e0acb5692e1804e14cfe02f7ffb3d49debb05cfc6541667fce9e7e68c13a7 2012-06-30 16:32:06 ....A 170162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3072d43f94af81d6a499f657cefcaf6e92510ab0389e9d5fb7e18bd3a632911e 2012-06-30 16:32:06 ....A 400900 Virusshare.00007/UDS-DangerousObject.Multi.Generic-307bd191a8773d2e89a696b296731fd18d265583d1efc85c2878799d6a30735b 2012-06-30 16:32:06 ....A 1701376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3086a5ef19d37af29ef57b5a1c2cdac70ecbf6ebab25b023788bb5a62eb305cf 2012-06-30 16:32:06 ....A 507734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3089a2504e53d0d049e6c7bcfcb4be08d6915cf661ac1a8f5637532ea45b8669 2012-06-30 16:32:08 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-308bd4f7e57406b701d459569f96ce22d974547a804449c25790b9d010cc50fd 2012-06-30 16:32:08 ....A 89394 Virusshare.00007/UDS-DangerousObject.Multi.Generic-308e8107692f8efeae33a11708fd374f6931dd0d74c82d7fa23458fb5ebd0b2d 2012-06-30 16:32:08 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3091252c3b483780762a386477cfdef42d2c2fe53284bbb409edd3bdd52ff396 2012-06-30 16:32:08 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30913166b438d57a28b65b6dad04fc8fe11387ea8f593783c4ea9a9a30f1d08f 2012-06-30 18:25:30 ....A 461312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3093d0b93bd65f6d61aaace45c29c2b9441d5dc2c098b9cddb69e758a93f25e6 2012-06-30 16:32:10 ....A 4636672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-309526158bab7a723452fa722741cfc63e9bcceb42a981aaf1e1570191087cdc 2012-06-30 16:32:10 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-309f87ec03721bb334333b627edc293b0b19e040e2e4b509fa33e302d86da742 2012-06-30 16:32:10 ....A 2273280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30a108f6e04e1c9f79c118b6f10f97edfaf68002ddc5b96294e5679ad660c7a3 2012-06-30 16:32:10 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30a3168193c517b9f0d1be284da72426482a730c582fdf69bfd43fbafa8e0d11 2012-06-30 16:32:10 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30a31f07081e09d5b72c958069cf6ed078da1d9672797199e0684a04e134fcab 2012-06-30 16:32:12 ....A 2100736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30a6571c714577ce9e5e39093e79caeff77bda5f8efeceb66a95d956c322cc77 2012-06-30 16:32:12 ....A 400532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30abdd841e45ae18623275774656391294b26d738c4647b240fa6ed9a1ec8605 2012-06-30 16:32:12 ....A 161756 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30acb8a691ff06ce2482fad88d65d291b27021fbc20f593f5af6e3473d106a6a 2012-06-30 16:32:12 ....A 1372160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30af17e90734e9277c8f3219ee722183bc2a0637cb9e7a9bfb8eaecab56eb3fd 2012-06-30 16:32:14 ....A 1613824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30b25cdcf485db52767e4924aef3ffcc8df859e5f0821ccc8ec3f8bed12ef893 2012-06-30 16:32:14 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30b301b16e7e4bbb929a2468d60965355aa6439ec3a0def5542e21168b9758d4 2012-06-30 16:32:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30b471eba5c5e0ed4e5125b293798c2e891ae9bb2906b7f5879f2a7fa60d61e9 2012-06-30 16:32:16 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30c5b7c5e26d01390e08aa3f7f8f9c5522bccc1af274f80328fb0d881f1ee2f9 2012-06-30 16:32:16 ....A 87022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30c931bef3e5cf6214e85a42e57d9045a453dcdddfb9844460b6eba5c0dbb401 2012-06-30 16:32:18 ....A 256640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30ca45f6e724888573bf38ee2a82a2661270110f4dc0fd83285a6376fdf8fc92 2012-06-30 16:32:18 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30cd0bbe3a62bd588a55a1ff6970dd1e26c3dc9e6815c14252d7fbf135246374 2012-06-30 16:32:20 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30d16aa992fc3394a960c9fbba46a7f610bf07146690f9c221a3130cefca13f6 2012-06-30 16:32:20 ....A 5467136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30db246d814dc22ecf11321a9af28450b08a42b630d53cedd0070827e334f584 2012-06-30 16:32:20 ....A 1634304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30dc0d32a49a06413cd2900f4ab3d86574a005f0fab7de4cdd02fcf5e4410511 2012-06-30 16:32:20 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30dca127909c79772d7537353713c641772d5a9d0091ad1b6f28ae0fffe50656 2012-06-30 16:32:20 ....A 1216516 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30de8facaee58f0c7f1aec0ec28546f1b85a3cb18a1c658bf97d38dfd90d516f 2012-06-30 16:32:22 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30df026fb0df2580a52797deb89b58b5862b58ad26e005e819088c37af3497b9 2012-06-30 16:32:22 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30dfd9a64e81ea424311c6097aa2126bcc2239f1fde1b912f267c42037b075e8 2012-06-30 16:32:22 ....A 235570 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e0115557d743a2a2dd8c0bc15db3572df9804d0608f60b04a78c9a03f3713f 2012-06-30 16:32:22 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e1dee59a9436635da53e58fbdfa285e272842798f646a5551a304370b50cb7 2012-06-30 16:32:22 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e348842774646084ea580266a294ee4fe81259c0d429e1f35ea61ece008cfd 2012-06-30 16:32:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e49c27fecffa176065a33166782b5a0fe0a8774d88de4b626bf79e18a4058f 2012-06-30 16:32:22 ....A 315456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e5ce0d8f2f4eabacc047b81fb578556fa38943b89df84b728c9c2bcf27f385 2012-06-30 16:32:22 ....A 466432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e866b8413791e31ce20fc2b52628f45b38ab5f8d4a48d9ceab0923b9319b44 2012-06-30 16:32:22 ....A 1826816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30e98f1ca421a80f5ad5f11739f3e882f438ebe68574311f44fe698ebe14415a 2012-06-30 16:32:24 ....A 7927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30ec8cbe44186d7f8aa076b3d3554cec5497dd8146c20540dbe9fdf30c11433b 2012-06-30 16:32:24 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30f599348cda023019ee93a16b16af86030a82c38318ccfbf7739bc16d182192 2012-06-30 16:32:24 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30f5feb6b1c16525c55b453c33054adc54d188191b0b0fce2308755834ce0df3 2012-06-30 16:32:24 ....A 299496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30f68b277307ea122f411b53426c51755b2d31a7bac5bafa2df11cc2dcc4d59f 2012-06-30 16:32:24 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30f9c4e706a17572bce76a266b1692d8fe0ba9a49c3d62363940babb7679bce1 2012-06-30 16:32:24 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30fb79b96180ebda6a489fcc3d00a85f288ed25f6bacd3a2cd19fb988214070b 2012-06-30 16:32:24 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-30fb94b1398353fafa351270d53bd411739c820e19e47aee48ffe11e2e86c115 2012-06-30 16:32:26 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-310043d4b4c52b304367922dcc51a56a67ea6159991491f957648c7e9c46717d 2012-06-30 16:32:26 ....A 2206927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3101d558dc3a999a993a47ae3d804f47ed84063934f2d231652f1bb5fc80075d 2012-06-30 16:32:26 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-310412ebaac767ef25d6db0e12b789c76b7905610b3f4969b4c7545c6d26966e 2012-06-30 16:32:26 ....A 2073894 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3107a2916d8cdf750c258abc570a77c7590481aa895db1faddab50a6ee4d706d 2012-06-30 16:32:26 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3108e83f20826d1abcad90bdbaef46bb77fa2b32abd480fb6df261e9bb624a78 2012-06-30 16:32:26 ....A 400900 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3109a260d2de3b33e3e5a565c8ee0f7d7eafeed6ec58af2479f2ec57f92633c4 2012-06-30 16:32:26 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-310d65b9f2176d83f240d06c11e7a7655bcf8804df3cc12457c38d08cc3e6182 2012-06-30 16:51:44 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-310dd1d3ce22c245cb4adbf7f10c2cb26f4a21a00c82985cc791580fecf955f6 2012-06-30 16:32:26 ....A 133081 Virusshare.00007/UDS-DangerousObject.Multi.Generic-310ea020d29cb7bef839a6c9b4f3cbcc8aec1861cad4e61152e489d95ba94cd5 2012-06-30 16:32:28 ....A 913920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-311d4799bd1880e6519042a337d98ca7099be3f03cb6ec21b4202bbe02b1f871 2012-06-30 16:32:28 ....A 334336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-312040cb52a880a6fb842a91b15ce933144fce59061774ad7255991f188978fd 2012-06-30 18:20:32 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3120602ef6b292ad8363006bddad66966f5d2fb4a0c8634b8b760f8012658cf3 2012-06-30 16:32:30 ....A 1117184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31225d1d95a014c286f187eb6f9586cd22e648652fbead472012d80e6c01f1ca 2012-06-30 16:32:30 ....A 256000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-312629678d5347b5e19ac17ffe84637c10e6f3116a828b21a34ea9beae042500 2012-06-30 16:32:30 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-312c4ff45d25d4c76c7e957766ffa3575125209c3bcf6890c2c02ce6d85dcd9a 2012-06-30 16:32:30 ....A 523719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-312fe67eae72e4b50443658e10b77fd56493c273c473afd04f7c4b97498d2078 2012-06-30 16:32:30 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31330ec180f080c3b5fc516853dc704ac9f72be9ed0d4178c929dd260a590014 2012-06-30 16:32:32 ....A 1258496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3136727c38a009b65febd26e98df437952efae3eff496a0c2c0c8b7a89967f85 2012-06-30 16:32:32 ....A 1268736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3136a76cd26e7bf2557dfe9479167e6f390f0bc7c70407878dd41e11409dc6d7 2012-06-30 16:32:32 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31372e4283888b47c377aad018ec688d44fb0b361126be9e7c8b482fdb3d8ff6 2012-06-30 16:32:32 ....A 155685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-313d4bc6a1d28b4c06b662295084327bdedbd07d63e9c261174fa39daf840e1f 2012-06-30 16:32:32 ....A 88015 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3142a0a0879528419b75903cd6573ec7fd4dbde76b1f412954bd9d54630c4f29 2012-06-30 16:32:32 ....A 27912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3146cde5c38b2780627ca2c2da11aeee7c2701d9f7019d8a4d0b8f748453ec0d 2012-06-30 16:32:32 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31479997b010ac2fdc0106efbdc42fcade588b83ae2f9dc811c9a8586f9eb29a 2012-06-30 16:32:32 ....A 15284 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3147aa7a3e79d49d22e5723a880864bbdd5a5b8f68896f12ac12b89a9f900caf 2012-06-30 16:32:32 ....A 607251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31493c791898da7ee67bfe053e887525a0a707704dbb83f0ba62209f27655815 2012-06-30 16:32:34 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3151b57aa9ce0f606cae5514f697c2ddbf4c2540fd0a48ca74e9aad7185c6533 2012-06-30 16:32:36 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-315adaab17f96f0d94110af3d2af93cf9938a57850cf43a8512c239c204a7d42 2012-06-30 16:32:36 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-315ff638b04762c3d19b5dc33654fd9cacd7b286554846721bbe76fa3c1cdbde 2012-06-30 16:32:36 ....A 2762752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-316005b64c081222031ba6f879092c49f43d857ad44c643cd7ff98e9eb88c2f3 2012-06-30 16:32:36 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31645e89b6fca8f74008f5e2700dbfcca97e550b0fd36222d558964b456c49e5 2012-06-30 16:32:36 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3164fab4c87ee93915c3c752265f091cc8cede574cc3317fccc311ed91c8f64c 2012-06-30 16:32:36 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3168bb77af759c873b60807fc45dc5fc35f46c107794d01bfafb914256557d1c 2012-06-30 16:32:36 ....A 2656911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3169e8790193b8a51ad3af81fa56002542547aed258ba7df2726ea0201fcd1d7 2012-06-30 16:32:36 ....A 1920512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-316ab80abb48be7c9db633ba5c3a7e8b00618d4fb061d4700ff42487dda6f01b 2012-06-30 16:32:38 ....A 216007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-316eb7df4c0c9f54bfc1873f1a83d379dc082b5cad211a13c6e2dff4dd74e887 2012-06-30 16:32:38 ....A 710373 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31711c7c95e8d4536d07895188c9a2185395d5369225bf2b18318d787c82bb6e 2012-06-30 16:32:40 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-317ac7c873632bb7e8414f49610a1350240ea266ecd7523cebe73ef818ccb0b0 2012-06-30 16:32:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-317b271f8377e2ea53513d92ef261f1c619e9f58a31ff03d0812dcca338835ea 2012-06-30 16:32:40 ....A 2035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-317c33ba99be6793ed41e79e54a58e238120e40a4461c55713d6337a49d112f2 2012-06-30 16:32:40 ....A 299776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-317c937d7e835e3ad7287b0b7819b02fe39c088d13b04bd2969226194b64ffca 2012-06-30 16:32:40 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-317d3e6e847f380ae2e35e8873975584a245119efc948b50012d6db18e8f17c1 2012-06-30 16:32:40 ....A 1570940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3180a5d8847433c7c65b68600e40dbd871eaec5176d155f06ef133f36c121987 2012-06-30 16:32:40 ....A 144896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31819c78822f5cb18a53e9235c5db7f5ffbec9feb840c77af9fd1fbdd158e554 2012-06-30 16:32:42 ....A 1008128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-318577dc506b6487383e884bc5abb10994986e70bed9901b080d8c5cc84e9554 2012-06-30 16:32:42 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3193af4736d7f424394edc1c050a5bb61799499c15266bfd1a7860123a6662ab 2012-06-30 16:32:42 ....A 297131 Virusshare.00007/UDS-DangerousObject.Multi.Generic-319a06942e7a0c0f6918fa84c1b362c91e7d629c0ae5f74b17a94754959e4baf 2012-06-30 16:32:42 ....A 304128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-319a19fd02c446320d24512ce9723e5e44e770691546d2ae100fa6442d03a31a 2012-06-30 16:32:44 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-319b299b4f6314c7ff76f353b0fad441872ef898506b382fbe99dec769d11089 2012-06-30 18:23:26 ....A 479950 Virusshare.00007/UDS-DangerousObject.Multi.Generic-319f12f12c3e4fdf3a1440ffcba180125a2c5368b0c38311f681b6d16d639197 2012-06-30 16:32:46 ....A 260782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31a546d0012b71572564cf8943a1e6d708426f6714822182e22f631118b2f3c7 2012-06-30 16:32:46 ....A 30314 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31a5fdff642cddfd8dc308dccdd4b4b654db3b9d54b62dda6ff8cd2865ca661d 2012-06-30 16:32:46 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31aa7f5d7e91ab0f5302ffca2bec68c54583e27f87ddb6ce9726326a3bceab1f 2012-06-30 16:32:46 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31adc1689133da38c038abc2f07a4c496f51abf8ae55c2ca8f69d8752c212bd4 2012-06-30 16:32:46 ....A 23557 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b1256319517481fe3243730838f47363c191507c191b3c904c830a56adc2ff 2012-06-30 18:20:42 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b29f99d901363152b7dd4e3dab1de76c93cb074ebc9e6b205f40334a6db38b 2012-06-30 16:32:46 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b2b604a92e8146920fd1023d09447b330bb1381137ac2efd271a19ece03d80 2012-06-30 16:32:46 ....A 336206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b46d79926fd673bcd86bfbc80b96fe94d43f35d4af2a698ee7f3498d75e6f8 2012-06-30 16:32:46 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b500853dac76324b63ecd460da0aa6f62dac31095679f116c3b9bb2d65a7ce 2012-06-30 16:32:46 ....A 2154496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31b847e23b3e4bc77c4c9aa6b72af97f01f01c34ef7233c1be9205b4a03686c0 2012-06-30 18:12:36 ....A 2674688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31be127801f4e58724dd2e03dd4b9ec7eaf554a34be658a9c3ec1e7eb45b74ff 2012-06-30 16:32:46 ....A 291328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c06b4107c975218d3483d9eb30940bb94353cdd5e087015d889122177addfb 2012-06-30 16:32:46 ....A 507392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c0b45abe73d0bd16557e34d552596291ae3a7a2051a0a1fe2213512593eeea 2012-06-30 16:32:46 ....A 268535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c27ceee958b1593250cf7edcee7d757dc5adc981dde4ee1f12a40fe289c6f3 2012-06-30 16:32:46 ....A 22435 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c5bc86286dc444fc1d42419a47d23af01970c66df1e535511af3bbf1dc37b8 2012-06-30 16:32:48 ....A 583432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c7bd9534843f9e6eda5669243adf52404e290e7f41036a2d21c03d792a754d 2012-06-30 16:32:48 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31c9bdd3d9f72a71273405e79c35d020307efd6a985ecd81b70a78e382664fc1 2012-06-30 16:32:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31d2c7bfa94cb5d31c8279aba85479fff8c828958ebe1384b5784afca56006af 2012-06-30 16:32:50 ....A 712796 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31d708d279347e4d617db8370f602b52b7d6624a9c14957be6592fb3ffd20c8f 2012-06-30 16:32:50 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31d742b8aace0c1863207f9684f08d977116aa0ca4b7f6d0552a118afd8aeab7 2012-06-30 16:32:52 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31e92d0ef3224379f397c23baa31718da78fcb05357e43e14446d471a44dd3ac 2012-06-30 16:32:52 ....A 2457600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31ec4b1af53b5531b18718145a565e41948705e6fbf093d772cc218b9c13ea99 2012-06-30 16:32:52 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31ecf17e33560ae9fd822f5a7d1d22cb72b043b353b97c483cc71d94346790a2 2012-06-30 18:19:20 ....A 1896448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31ee0316ec4f14109accb4976c6253eb460e9824fec07fd65e1f47a57c1d8a2a 2012-06-30 16:32:52 ....A 1926656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31eefb0da0623ab874743a41d5bba736c1acbb3267736b0b187e9f6bd8352165 2012-06-30 16:32:52 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31f275cc5f5c56524995034c4aa44c8294798b4872ecc76e01ac706f91ee4121 2012-06-30 16:32:52 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31f4d2c1330ef10fe179c3e0cc07e31230ed040faf276667b150674dd200aeeb 2012-06-30 16:32:54 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31f8d45473cd90780f8ebb3fd4e47e288298879334964cc555a4144208e3620a 2012-06-30 16:32:54 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31f923c15b07625c3101506581691ae039e435c63ff2f157c03b351994b6e2d2 2012-06-30 16:32:54 ....A 892928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-31fadd2342c2eda788b1f789495b2a3561707845d3ec2178b4de57c658b33599 2012-06-30 16:32:56 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3200bbceeb641e294b82ecf7438d31e9e281e19bd877f8828f1e123b9e4d8672 2012-06-30 16:32:56 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32075c8aa09543d2d212aacbbfb1152a77904c190fac1a8b0f65fa250ca13ee4 2012-06-30 16:32:56 ....A 267221 Virusshare.00007/UDS-DangerousObject.Multi.Generic-320aa97ffe1c918d2d8daecaacb2f901cc48c25338eed813937d0df764f2cc90 2012-06-30 16:32:56 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32104500e80937d9684dea564b5959747dc5aa91c66436193f302637398a4609 2012-06-30 16:32:56 ....A 1117184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-321b561eebaa3b4aa7b88ce2c5121a521fabc97dbc64fda69efa83942500ded6 2012-06-30 16:32:56 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-321bbef6f2c083fa810167bdb21aeae00acb6f866fef03d0111bd616001d91ea 2012-06-30 16:32:58 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3222688460a1531e9336ca571f5a1208b4822ba6e1470b1b3239d861c78a4f4a 2012-06-30 16:32:58 ....A 125440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32231b3db0141cd32d4ad29580fb670db41cb89011ddff25b6416a966612f50f 2012-06-30 16:32:58 ....A 551424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32248c61ac155c52840379f710c8116b849cc8db284b5f1ca91677fc075107d8 2012-06-30 16:32:58 ....A 462336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32253cf7b3f32549f7fadb8b6fafac7d278e75583b658756c65e3c7d51b8c8b0 2012-06-30 16:32:58 ....A 210601 Virusshare.00007/UDS-DangerousObject.Multi.Generic-322794986808f105f8a1bfd2d8d1e1fffb3a3cec11306b3553e19bc2f1fdf6ce 2012-06-30 16:32:58 ....A 562176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3229b6f0e0ad61553023a70f4de6b5de6c295f50ffc53f45d5971a4d928f23f9 2012-06-30 16:33:00 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-322af9c0ca3985bc538102c74b31dbaec8382a701b3d0b4932f4c9ecd68a4d55 2012-06-30 16:33:00 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-322be856cd657b77c9fa768c4d39233735df59d965a4282506dc7aa46522fef0 2012-06-30 16:33:00 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-322c115f39fb82192c1b77d4827a10663d2ebb0b182736f45cd5c39629da4506 2012-06-30 16:33:00 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32327ede2b9614e23e738cfc9a71d8651d21ef692866bd1cc252d52507c68044 2012-06-30 16:33:00 ....A 679424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3233509d01bda0fa624c37247c8c5a486170e7d5d5bb5fee9ce742e98e28b6cf 2012-06-30 16:33:00 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3238d01bb1f27a13520e223c4b5237ff556d849a59e7c18a1b21d12ffb3398a7 2012-06-30 16:33:00 ....A 49719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-323be177c385c43a0e3883b5a152eef684d300b4ff8f5a0ba29abce8c7a647f4 2012-06-30 16:33:00 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-323e23046fbb1ebf205901a4f0479f8ca32698316f715f6a6b796921a9a35980 2012-06-30 16:33:00 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-323f3b3b8c63b27606aa42e37fa76b2bdaca60d165b70be2125da8058494e4ca 2012-06-30 16:33:00 ....A 2113045 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3240c109a4646d05dd9ee7f9df633b3430060660a150c6f8db552c4c383c7fa6 2012-06-30 16:33:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3241053a8e7144f46f7cacbae539dcb4dbed94c6aaaeb4b9eb23b4a4fda7a927 2012-06-30 18:19:18 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3243f6d0dbaf774dfc47a8579ca9d04a61adbe2ca7aa3e599e3980a590001459 2012-06-30 16:33:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3244599722a446d79a2201eb3faa1eaf9a9e17bdad9e97902f727efdf88e2d13 2012-06-30 16:33:00 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3244ea248e4cc7c8fa1562493668e634f34c1d134802c0e2047e2dd04ca7dfc3 2012-06-30 16:33:00 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3245dbd12bf1807b9665fe89037300d4a951d7598659750bcacb6403fc12a2b5 2012-06-30 16:33:00 ....A 83973 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3247b40f9533bbf344109b72311895c22aaff078a5f5926f41777836bdbf6a81 2012-06-30 16:33:02 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3258afb08cc8a978fc48bf94a523a129272b8b01829106906803da124f3716e0 2012-06-30 16:33:02 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-325d5cb55ad59a15afd05addce4ab00a173054f8922ac12286c105041e282943 2012-06-30 16:33:04 ....A 1462272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-325fd3840882135738acf927ba559dcdd45507c5f25ee55e021e4d8e6743114b 2012-06-30 16:33:04 ....A 351744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32617d6b0e3c84f61c8ddb6c7a85ee0fb63ac6a418c7cbb21df9c87d8f7ae157 2012-06-30 16:33:04 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-326638003ecbea39b33f5e6d34a54d040adf4058ee410eace82af3678794f4d6 2012-06-30 16:33:04 ....A 169984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3267416bb41bdb43ff8bc24675e981a7bede181c74dd6f3faa05d8ba34743e59 2012-06-30 16:33:04 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32674f54d78c3dca9f487f4f7465c8051800e7959c775f93c66e88ba20682e03 2012-06-30 16:33:04 ....A 890368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3269af78e2c9646844782c377fd728aedd5978ea32955c8d19c5934ee8d3f08d 2012-06-30 16:33:06 ....A 104152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-326caa408decb6aeff6eb6b7f0d1a8a79cf0fa304eec3be87ac8bf5b090e0940 2012-06-30 16:33:06 ....A 308224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3277925dd8147cfac35c387f8b2232cf5733c14c4ba40f739efb7ac077b7c16c 2012-06-30 16:33:06 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32823b987c86dcc7e0ff1647f8fcc0f3e281781cc8ce95be7eeb6f10620fab18 2012-06-30 16:33:06 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3283e8030a735203e7a81fe60909ebb716db38e07948cbb622bc1e4971882891 2012-06-30 16:33:06 ....A 1461412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3285eb9627a4a87eb75990ddaded425c25d935a5d0195910bf9ddb39796f3c07 2012-06-30 16:33:08 ....A 367104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32870120d4e4461267fe34c8a9abea180e1d9c117dce9117ed998a64d2e04396 2012-06-30 16:33:08 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-328dbe0d864d9c6b0fad20adb7d756e8e32f997ca095e6053586fa4e6705ed64 2012-06-30 16:33:08 ....A 163684 Virusshare.00007/UDS-DangerousObject.Multi.Generic-328f8a8e84f5b0257c4a25dbf40eab2104dcc8119b821d89472351b1b64edd0a 2012-06-30 16:33:08 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-328fab59452b8eb6e6c0279af16a06104255f83ffb36bf9607670f26238b4ff2 2012-06-30 16:33:08 ....A 768528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3293651d8d84e8c0679315291d3fd9c5c1dbce26af057cb9cf963abeb919658d 2012-06-30 16:33:08 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3294a4da2380bddef480772da8e8d82b7443b8f98342b39a6d637b14b89dd7fa 2012-06-30 16:33:08 ....A 466432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32965474da5c74bffe1babe289e91e150a6fdfa8d420c7efc4511a2a16b0d5e6 2012-06-30 16:33:10 ....A 503324 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32978f68f2802cefeeac1eb4998fc738467e6c4c386831e94e96551a7806b8b1 2012-06-30 16:33:10 ....A 989330 Virusshare.00007/UDS-DangerousObject.Multi.Generic-329812257160c4cdf748924ea5b151a70a7d7ddfd2e112e969b26b16782ab344 2012-06-30 16:33:10 ....A 33259 Virusshare.00007/UDS-DangerousObject.Multi.Generic-329952d89b82edb0ffda588c908690af90df37a11ebbf87993d90cd57ce20eb0 2012-06-30 16:33:10 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-329b355c476d0b09bc0ecca6e4468fc5cc2f8cbf5ae439c3d95a22347a31b86a 2012-06-30 16:33:10 ....A 29117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-329ea8916cf4aedb2c2681a3fc3cd04f1700d7c49b67d6d04949661136fa61d4 2012-06-30 16:33:10 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-329fb26dc18f1f3806c837a83c941746a7153c3f05400be6eba2c2b2bae9f952 2012-06-30 16:33:10 ....A 160456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32a32c737eae965f3fb997843315e36743d675053aa4c48f107039e3f37a4a24 2012-06-30 16:33:10 ....A 641840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32a5b23e0ef0ceee5a9f7eec50e9134b1ea3f5de4840867542f9b8f7faed6585 2012-06-30 16:33:10 ....A 6016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32a7a63d3e2eb4a973ed02f5e6e3838ae008f914af52f2a9106a021682c0cc1d 2012-06-30 16:33:10 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32ab4326b1608d9cb2759d52bc5212db2f208b77836fe046c73c75c1081bdf18 2012-06-30 16:33:10 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32ac3a7aae57e4cdb8290cabb26409988996b8329730a276917e3a875077c36f 2012-06-30 16:33:10 ....A 195584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32aecf4f39c934ee1e15653cd17ce2bbf27472b75e7fd81f2aa99c7d425ded33 2012-06-30 16:33:12 ....A 80927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b01643e00f7379c0e15312d1f1e4f7f06830666923f69b5c7626fc51aff481 2012-06-30 16:33:12 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b0843186494f8eaf8187c7bc1009b8838d219cfa03f530112afa4fb87ccc69 2012-06-30 16:33:12 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b0b4b3e62783a98160ddb5df793255937af7c8a9cd7163491aef77e2006abe 2012-06-30 16:33:12 ....A 6669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b0c8c0d954f45d7606fb73cf6ba84b270e46755e593fc8370d70e4555f9a95 2012-06-30 16:33:12 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b81b2b5dacc5bafd67258308614ff68a6656cf7d338229b0a133d9d1b84296 2012-06-30 16:33:14 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32b94cbe0cccbfa942761cf5c54e47305d5e035be6ed9c70f5f8d7b094f987a1 2012-06-30 16:33:16 ....A 1613465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32c35535fa6c1f2ad65f595c9459833294628e1bcff9f09105f686b833210ad8 2012-06-30 16:33:16 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32ca36e2486b2bdcf15ed06cfe736e1058eb7b8d9d8f27072e9899b598144a1c 2012-06-30 16:33:16 ....A 621056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32dd2b81f156f6fd42f1dece9dcc186cd6d78ccef8b98eebf6983bc653626bba 2012-06-30 16:33:18 ....A 73472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32e3ff31560d41a2d86dc6c40eeb62a8957d906c4884ca270ed649a2f081a746 2012-06-30 16:33:18 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32e4606bbc467252254745d8b195d3c55cf67cb5db8553986ef0e5786b35ad01 2012-06-30 16:33:18 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32e59397f849bb7b261b2bdf75b2f2277b065d420ac28a19e4a5800843035d74 2012-06-30 16:33:18 ....A 28742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32e67662a56717da8499191dd7c58b60d1769e2f731c219847e24b468e683f97 2012-06-30 16:33:18 ....A 2141184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32e6bbc5e418b5b00a38fb73ab3c34fc887d88c2be5bc6c46b7f31bd33219aec 2012-06-30 16:33:20 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32eb042f4a7fa5ac2674979e4d2f31ee818c8cb26ceb7872b50ad74e582e9c0f 2012-06-30 16:33:20 ....A 147968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32eb39be4e0ebf55687b69f1bf497c4853a1cb86e5fc731b85f6a6354a1c2398 2012-06-30 16:33:20 ....A 442368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32eb3d008c8b0f6eefd860c7bba622ed524d77797f9141d2f5fe86a90a79ff35 2012-06-30 16:33:20 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32ed4910621edafa528f4908b5cfd70ff3431734c43cfd567ead0f54ce600f54 2012-06-30 16:33:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32eee9f155fb415426ef85bfaf7864754057f216596e71063a41e4f66a15044f 2012-06-30 16:33:20 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32ef523f58a897efeea1d8783a7c45a4bffaaa061fb6c526696fce6d7d926577 2012-06-30 16:33:22 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32f52a7738a0dd7bbf49af6b6d33751c40aae950637a8f2a02921bd07453d1f2 2012-06-30 16:33:22 ....A 79377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-32f7193e74e4278467cc765c73b6c67e73aa8ae67a5bba234af14701312bd6ae 2012-06-30 16:33:24 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3300e488c524cee3263b49c46dd0eed37fe3bd79af799888b0fc7f660c81c12e 2012-06-30 16:33:24 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-330495d4e708741672757b9d23290eb78578eefc54bdb9554ec774f4d9a50f24 2012-06-30 16:33:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33059bfb4357a346caea2d80fb3cd87145cc3d20a0e0343e1220236486fa7c50 2012-06-30 16:33:24 ....A 169672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33083a7631bc2fc1775e35211a0c06b986ca76b95aac83a48841fc1093fd5eee 2012-06-30 16:33:24 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33181021ce14463f91d907551e5e647b7b327aa891e0367bb853a76a137bfa38 2012-06-30 16:33:24 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3318c777b1a6884e1dae3fb2e14e47e43d13f4bf50b9756e435a55a4000041b1 2012-06-30 16:33:24 ....A 903199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3319143b5df4022122c9c4cd70b90b2fd0abad0774f7102d1d024afd51dcfce1 2012-06-30 16:33:26 ....A 897561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3323dd372bab3c49fa5c8a051ffa5c36f10699ee7c4fe460c3f1c4bafc73f09e 2012-06-30 16:33:26 ....A 378280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-332540a04f08740cfb08e6267cd861f427f905d817c953735cb794b8cee713ad 2012-06-30 16:33:26 ....A 2535936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-332a13d85d1d8783b1e1c0e3b57a835e042be2a64f0fb3dcb830b9a564f9fa3c 2012-06-30 16:33:28 ....A 641024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-333331692e990ed00f929b603ada1c65699f177465847717460a0e3a2f59b04c 2012-06-30 16:33:28 ....A 6581248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33353e22541b1e11c26bf3551289aa93567498ef353fd903e66197346abe9b2a 2012-06-30 16:33:30 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33377b612085f5ded5e638625986d7f55761a3d5a319df5e573cf6966def7ec5 2012-06-30 16:33:30 ....A 8373 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3337dd6e4f25a27028d900953e45ec352c0077d60bfeabb92c874f0788ba6341 2012-06-30 16:33:30 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-333af28cacfcd220327b8247a0f9b354a5f7e70fdf16a4e3ab8126732efdfd17 2012-06-30 16:33:32 ....A 211132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-333f4dd26e3ffbac8a63ad8dc6546ce6f41c8bc8c9146be0905940ae4acd425a 2012-06-30 16:33:32 ....A 931124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3341d010eff52a594ded5955b5bd4e6ebbd2261a7c3ad3829fb9000d1c30af76 2012-06-30 16:33:32 ....A 387072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3345865044618f4418a9accc84dd2e074d7f2477d51387dcfd8cb65731101c83 2012-06-30 16:33:32 ....A 17385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-334a22193143d5fb3a6711cdeac6f606bebccca35c6287420ddead0ad207a27c 2012-06-30 16:33:32 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-334b5187adf679519dd094771bb40b85505f071cabea3bfef4fc8795cda4b559 2012-06-30 16:33:32 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33501b4efe2451d9bbe252cdd2d50472dca33b1c541bb4e013c4b0889f931b2e 2012-06-30 16:33:32 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3352e9f4a35eb55f1370f9ad3804af1d636609cbe8ed28e2538013c257bae79d 2012-06-30 16:33:34 ....A 580039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-335441ce4bb371cae949ecf8108a4fc10021f0d352e37e4cebe4e1383631d113 2012-06-30 16:33:34 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33549c0d9cc5661634f968d68f4a3d821ddba18765b9f6efe5c6549795e5783b 2012-06-30 16:33:34 ....A 87018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33552c4ff5000b9c9b8c743c102cdc9e2500b80145e51b9452445d4d2e63c328 2012-06-30 16:33:34 ....A 287744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-335ced130139e79503b69f6117defc5fcdb815bf3db3ff64836e01e2f6dd76e7 2012-06-30 16:33:34 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-335f76b6b4ce771055bf54c2ea34aef90634965ed9e58b0f7d7e33d88773e259 2012-06-30 16:33:34 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33625467bef9240d42b2f949de2b573a77d6feaea4c8954102c9b3ca12b4d015 2012-06-30 16:33:34 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3364067e91e1b3c280f5e6b81494992231543341c435d870f1adc35028f3f35c 2012-06-30 16:33:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-336ca3bc780b8551f3f65dee9d459430ce00c3ed2fd5afd8410907e8655f6b80 2012-06-30 16:33:36 ....A 300078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33784f9a15d43c649cf2761b263e55cf80e8ca73d234fd1a10f24d6d190c2c38 2012-06-30 16:33:36 ....A 38555 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33787859194a97d62568c9614c1cd3ff4711408b6bff37a7059304b4f90a0caf 2012-06-30 16:33:36 ....A 1564672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3378a4d841f825773fa246b402998644cd5206886b047c54a4ec7fd77f28f795 2012-06-30 16:33:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338008bc71fdd3ccc9ce7dbb12817c9aac11b096f7927e13de8eede16b9856b2 2012-06-30 18:12:00 ....A 1276045 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338157567f97307291a25157d3779433f207db2b4175bec8c3f90044395694a0 2012-06-30 16:33:38 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338468324c123c1b5f13bf1104ee5d4f085d72e0cfe1119af2e44474f9759ff2 2012-06-30 16:33:38 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3388128ece6d4ffb13449d450d8920df61a062fd1961751bd50e23648f076b1c 2012-06-30 16:33:38 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3388527b8d108cde53a160d416507122046b582672ab3b104d7421e2e12b076a 2012-06-30 16:33:38 ....A 245248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338d481ec37cf3bd07c165773ddc3c9516f1ff2bca760cbf8f31804b1c430226 2012-06-30 16:33:38 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338f5c62a23ce85bb7fd87197a923e89c2a1439eeb9f9c7d41b65dcf1f11d99a 2012-06-30 16:33:38 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-338f8fdf7a185d4d12554c33d8612fe344316b7a6d96cdea2cf7864b1677c038 2012-06-30 16:33:40 ....A 20980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3395d4ec0a3d1763519f8bc4e52ce82fcaed4a0af18adfec95886f94e38ed73c 2012-06-30 16:33:40 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3398b009684883563380f34ed39ca8fce0acf621e6714e2e6f68e81bbae1e200 2012-06-30 16:33:42 ....A 449148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33a11eb401110d47b0493fc3c51dc690bc0455e67bfcbcace244646148649dda 2012-06-30 16:33:42 ....A 102730 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33a1a89a3d5a417fad3c481c435107dc0d28bdda0424493e2fb3ae3d5e378f38 2012-06-30 16:33:42 ....A 651776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33a74bc8f128f88d54443193e4a65fa31377b08aff03b3457fbc8c56baaf3a37 2012-06-30 16:33:44 ....A 1386742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33b6a464e580ded9e722f42118080df2ee1795dbe45f93fc68cb09cbfb92cb54 2012-06-30 16:33:44 ....A 107119 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33b7da221d8f020092f77ad7811231492f695e54bb1b4e0bfe62c8e933509866 2012-06-30 16:33:46 ....A 1978368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33ba4f99c5f85cb131cbdf1e2e6f955a216459d3d87c9ee43f6ef9d8a563492a 2012-06-30 16:33:46 ....A 323908 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33c34c2a4cc4479bbbeae513b26d13cd6b78770cc6a7f1d35ac0a8127a9ff289 2012-06-30 16:33:46 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33c3e7fcfa97ecf1587aaa9fdfb4ad7f78447f867ec32fb9f47848d34559f11d 2012-06-30 16:33:46 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33c6d0befbff6e31784dbc8231deb603fccdacebe1e4ac63403a001507eeeec3 2012-06-30 16:33:46 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33c7a3be7de302486163f4cf74a28626313dbd90d117d8c4d26181bdc4c6eaff 2012-06-30 16:33:46 ....A 178688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33c7a5bdbfb5186e73b92abfe2d0a3bc1998293931732241cdff750e6f42097b 2012-06-30 16:33:48 ....A 2936832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33cbd0082b25e9f68c9b713d6cb5ccefb9480593fa906a124a82e93316ee4aed 2012-06-30 16:33:48 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33d8871ec9d65e0edb669eb856ccc0824dbd6e76eac932ac648806aeb6684479 2012-06-30 16:33:50 ....A 1101824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33ddbba48dd389c5caf66dc30416756117ee2f080453f43ae74ceb1022a36de4 2012-06-30 16:33:50 ....A 754344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e3f263bc22985b63f7320986eae686cf5e466370a768646a99eb63b90dabde 2012-06-30 16:33:50 ....A 1710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e519e65f62f798965e4f063443c892f765e29aae268e949ad264de7554dc7f 2012-06-30 16:33:50 ....A 653824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e53527e50b4b8dd454f3a286228f565cc6a6383872a80678e8d2041640ea85 2012-06-30 16:33:50 ....A 461312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e6c927865ef170ea5225e42b844da79e038da10e6714efe4e6b4f095bbba05 2012-06-30 16:33:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e7861f550357ff97af73f7d7deac5c4775638f87677a826bd9195003bf9db4 2012-06-30 16:33:50 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33e7ed960d94e87da9a421b6b7f691850e136ba050bb109cc0f435d6fa43f832 2012-06-30 16:33:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33ecbe31d429617a84880b86370c60c722aec21b16d1dd8438994a722c0dbfd5 2012-06-30 16:33:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33ef8e815490efef963baa468ed795d42e834877a7513159d8db3e3e59693755 2012-06-30 16:33:52 ....A 2158592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33f181a71d169ee6bb325deedf1fc81dce1184a0dab3f1931e515fbf6fa33782 2012-06-30 16:33:52 ....A 13198 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33f28f32be4d91f0814c6a1ab6e24e7d592087af81f71e2c21447034572d1091 2012-06-30 16:33:52 ....A 4088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33f59a05e134858410395e596bdb28e3e8534a91162e44af7573c56c4715eab7 2012-06-30 16:33:52 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-33f7769c0c66807e407fdbd000e56fb2e333a4e983b35cea2961b4ad8d20b26d 2012-06-30 16:33:52 ....A 37040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3401cab161e09ba87c97d23f6de90102160b129942e5826a5e2d6623c55bf851 2012-06-30 18:13:46 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3407124c42ef23d29290bcff3206f1099fb1a1d0090bd8f0315ab8b28ec45eec 2012-06-30 16:33:54 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-340838a8d6186583f4f040a80f0c4af03fea91a0e284d34b8c83a4284da2fb71 2012-06-30 16:33:54 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-340d0b21e88a55e58aaddfe5c36c92bcce27c087a1fffc232e61ed6a6ed606a1 2012-06-30 16:33:54 ....A 3016192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-340e7b276a716c05268b3e6909aa76ecb5cbcfc1a17343e394b6c5d73f34387f 2012-06-30 16:33:54 ....A 205358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-340f7b68d01db638b7e40c56f3f02f4dae532d5b45f72aea2a13d9a0985bff7e 2012-06-30 16:33:56 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3410f721c1e1d552f46b93e548300acd2b709774f15d7fa0cd0e8a3929628852 2012-06-30 16:33:56 ....A 73652 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34134ac1d971c65aead2097e5b2d99f82931858affd964908b4ac593861ddd53 2012-06-30 16:33:56 ....A 807936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-341397a34d8498edceb2559e929c8bbe894fda528aecd3f6d829cf6e54986bd8 2012-06-30 16:33:56 ....A 17780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3413bf13408f07504b838021862b08960bee351c204044df960c00adb2ad5893 2012-06-30 16:33:56 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-341773b66359bf63a47be092928b32c6e98201ae23b83d69cabec5a9ad1e538c 2012-06-30 16:33:56 ....A 656896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-341f8b23e4d965bd547346daa3e218721d3248e5c0fcbfc7ee1141cc34160c1b 2012-06-30 16:33:56 ....A 2614 Virusshare.00007/UDS-DangerousObject.Multi.Generic-342196847319a7dae407f29358964be6f4901b340543871f5f2d5286feb8f487 2012-06-30 16:33:56 ....A 1359872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34250efc6a78428eaec41a504b0c0af71aa9a16d6bcd6ffc103b24be5f50094c 2012-06-30 16:33:58 ....A 356864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-342d41f0dafc409628c37d09ad7da70b536da52993a83b3e81f005995d3dac42 2012-06-30 16:33:58 ....A 336896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-342e4915e199e3e7d5f04f776de137031e3ea5d3f477b43b396c169be617612b 2012-06-30 16:33:58 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3432ec1c4aad3c9eb7cd50058d1cf728db15447aa05751f0708fd7b512aff350 2012-06-30 16:33:58 ....A 284672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3435f8f81eaf3bfb974693f565ada1cf3a5c6f3e7992cebac7ccd11fae60fcbd 2012-06-30 16:33:58 ....A 27200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34360a1e20803fabe8cc1e8dc739bc55bfb47c253c64b00136ec0e6489d7903c 2012-06-30 16:34:00 ....A 760832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-343ac30303153b5c8b4944c08b5594ca991bd4fdbe37decfd2f1bbf1e69e19ca 2012-06-30 16:34:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-343bf2047cfe9d21404f1bf640d5a28c76e28ba095b203078f39a42413d73de6 2012-06-30 16:34:02 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-344696839fc0828a72c20ed2070334937044064a252640bd24ce1788074117a5 2012-06-30 18:13:48 ....A 2503168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-344a8b4f9766736c1e9caaca01c779801371b0cb9593d89ce5f2d6d39bc8fb11 2012-06-30 16:34:02 ....A 1187840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-344d169bf7f8aa5cc245d27061af103daca44e11302f3182734fdd1edc2f7705 2012-06-30 16:34:04 ....A 465920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34540b81a9c3815dba0ece59290a11a7ce5a41582b02a248d9e5dd1a7d296861 2012-06-30 16:34:04 ....A 354911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3454514b0f185ade6b6740f253820df343220d54154c17498a493f97adf64a77 2012-06-30 16:34:04 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34588f07e7cfdc8418433a25deb1c12170eab8f05862fdc145012887dafdce49 2012-06-30 16:34:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-345c56b36b0428a90df752b42f572a300bd697c1e44d7eb91d5ab22069e1043c 2012-06-30 16:34:06 ....A 59679 Virusshare.00007/UDS-DangerousObject.Multi.Generic-345c6700e6e88ad2a21a2a672f37af2156e24c3a7d38d51bf2c2e14af7cb3973 2012-06-30 16:34:08 ....A 156160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-345e24a56fec97b8a1ad0cae8d47fa817081c21ad430f0278881645a75eba73e 2012-06-30 16:34:08 ....A 6017024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34602a4247cf37dbc67602b5b4aad214d5ade6750f3673c243cdce5c2b5ee095 2012-06-30 16:34:08 ....A 83004 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3467c6e169511215ad8a02f725ae505577bf3569040f49743d64de3d945cd19c 2012-06-30 16:34:10 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-346f5772e8fe323e97afcb8658c7b4799f73b1707e4bd7432b9f79169b495524 2012-06-30 16:34:10 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3474f626329d3944a716b28fe112d025feee1d9a03753d6d6bcd62c39b259213 2012-06-30 16:34:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-347505f433d8279077cff1fd95d7ec7e023ebeb4779a039b77d8a25c352e16c2 2012-06-30 16:34:12 ....A 2404640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3479e670e75341bae1f028055c9ac59245d0926991291a434c7c4da4402d99ed 2012-06-30 16:34:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3480005113b38bdcd7501cb05f03321b859ac22f0e5d976b25ff900069f36e72 2012-06-30 16:34:12 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-348019b0566b51d2055fc3f4d3d07b4a221d52c77282f1e53cabf42a284c8be0 2012-06-30 16:34:12 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34805493147337fa054f2590bb75dddc955b4a3a998426dbe87017184917ed6c 2012-06-30 16:34:12 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3483f1dffae5a42a33acf6f261181cb37f065cd655ee1cb83ad8387553cefc4a 2012-06-30 16:34:12 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3488215bb83a84b6613dd2139a3826e43a9aafe7664ee2dc1cb67ec3e7592483 2012-06-30 16:34:12 ....A 324608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34887e8517ece552cb925b3befc9bd2fbdb4aa8487ea405b9e94e9e403eecbe6 2012-06-30 16:34:14 ....A 341508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-348b9a513e431b3b916caf2bb341a5f64bd5be511b47887662be4520213a02bc 2012-06-30 16:34:14 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-348def7da504fc33b2e46dc7ea8e8deb786df8fc8e59fa8cd61951f4b8095c23 2012-06-30 16:34:14 ....A 40145 Virusshare.00007/UDS-DangerousObject.Multi.Generic-348f543164c10723977fef8972a6a98271a6f845adbe22da748347469c2acb31 2012-06-30 16:34:14 ....A 865280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34928c91731718e84d5d3389532c124dfd7c220667686ab1fa54c5787e869b35 2012-06-30 16:34:16 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3493b150fbad352f2b13491377fbb3c488093ef6d9e1b0bbe5ff205c765fdbb5 2012-06-30 16:34:16 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-349581d5dff68e1fe3cac2acc138d91e40120aac7b22099c2442c6296298802b 2012-06-30 16:34:16 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3496448accafc15444bae3822f618a9e0983b5b1ef5d3afae6c1dc02219d3fbb 2012-06-30 16:34:16 ....A 644096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-349ab3a3c67d706bacc324c65708386d55b2b38af418ff27d5782885351beb2c 2012-06-30 16:34:16 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-349bd4fdde0367bc49d92b8e7204447536a4a728e92dfbdc7fae3f51026d86db 2012-06-30 16:34:16 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-349f8bc0bb280d27b84a7c9f8b7da2b21459856e799c89eeaf7838959db03373 2012-06-30 16:34:16 ....A 69696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34a416a82148edfd4ed282e35e7d91c5a9d67c0b7ac4b945e8d8ca829592aa87 2012-06-30 16:34:16 ....A 7050240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34a495417c6078ac7fbf6e8be19af135ba83d7049cca23943b7dc4c87a8e7873 2012-06-30 16:34:18 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34a931401220b05c74db21331137f6fb5e0506bb39fdfedf38aab5fa739e4f70 2012-06-30 16:34:18 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34aeff7564209acf9df07a7abc06d781a58d06d26231a6e8e4a1ee50114904fa 2012-06-30 16:34:20 ....A 473756 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34b86ce823aa9db352fe9625e5dbc94a0bfcf64d72ab2a65eb97af0422a9cd48 2012-06-30 16:34:20 ....A 315430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34ba3dd55c92115280ac2321f9904f22c678deffe1d78b943a1febea13232bc1 2012-06-30 16:34:22 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34bcb15c1a0fbe9de45c563449112874e68f7fcd8a17dac3d8145da482d7d8c3 2012-06-30 16:34:22 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34beb48c09634adc993442ca430de63db7f8b6ff16019ee449b74f08efc26ce2 2012-06-30 16:34:24 ....A 22289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34c7fa3819f880701a1c6cf0773dd5382fa3be6bb0a5661568d7c01dfab3b8e6 2012-06-30 16:34:24 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34d23a09b17134de800ce3918f21a40faddb9adffbedbf6e4a069a57355c2537 2012-06-30 16:34:24 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34d2d2d61fde990b76dd2a2ba7af211d525d30c68316cc9f49585e6d58b1504b 2012-06-30 16:34:26 ....A 500736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34d876a4dc82c0b95106b37c343362db84f2557d4bf66dad2b9281ffd5654de2 2012-06-30 16:34:26 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34dee906a3682cdf90951691a377e4c46ba40d4d9d7cdaad455208bd1238ce2f 2012-06-30 16:34:26 ....A 1413148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34e7331a81a4f03c49fccf32c8ddc9ff6494ffbf6ce1e6166364f0f9b4e94fdc 2012-06-30 18:23:26 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34ebc8150fc06a0d75f400f4f213edbdc41a6c759371ae8812bfdd5ece1424fc 2012-06-30 16:34:26 ....A 721408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34ee265128ffe36a657aa69e49a94b8fc10e56519c3505d0926fb9da42b3be13 2012-06-30 16:34:26 ....A 33796 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34f12d0adf614eadab8a547ff5ca625cfa18d25a20f3a0de1b0345ab8d0b87ff 2012-06-30 16:34:26 ....A 415232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34f3fe3aa2ed926064998582e06ad6d3e4730a0c9da5bad2ef0d1c5823283a4e 2012-06-30 16:34:28 ....A 223232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34fe087687414b0e042e41e01227bb232a6cc0eaec9c24c8cc3999b963a9be74 2012-06-30 16:34:28 ....A 770560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-34fe3773e172261fba6aae342c64fa984cae181b00273da81ec81b9a22a9247b 2012-06-30 16:34:28 ....A 3936256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35006f33deda99eb434927bf515d2d46762b919d062c243dc368a0c9fe21c61a 2012-06-30 16:34:30 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3508bf678d68b591f106e9a1f2c65509d4d1326d340b256393d3e7e11aafb607 2012-06-30 16:34:30 ....A 704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-350a18fbd61ed5074a4a6a26e9f07085f002905d73dc7279f31c486963171d75 2012-06-30 16:34:30 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-350b2bf82a9319026571e54145b198c5005d7a450ed5abbfb93ccce65d771dd4 2012-06-30 16:34:30 ....A 1306624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35115ded0acf5f6768dc8580a4e9f042788dbebaa9fc7e8371168b317901c11c 2012-06-30 16:34:32 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-351aada6361c8d145f99854b4575d9979ac2ef76f1b14ae0dea0adc7d85dbaed 2012-06-30 18:18:36 ....A 99843 Virusshare.00007/UDS-DangerousObject.Multi.Generic-351e1bb47494a10117ca4164db7737a41990165fddbfba9a5402fe6572bde2e8 2012-06-30 16:34:32 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35224538139c2d89854b82911ad4eef3d38b946fb65b2e30566c7fde527d397e 2012-06-30 18:11:56 ....A 514606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-352347bbaf2a7f3af8f9397b9daa2c5b593b6eafeeea0f1bcd8d69144778d768 2012-06-30 16:34:34 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3534b46b247d2a04c86ee3f5ddc237f42dba32226b9a4ac94f1bc3223de09d0f 2012-06-30 16:34:36 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-353e8a5094e4fe9e969f40c9fabba0a7a12a91023ccda9bff07b87533904c953 2012-06-30 16:34:36 ....A 186899 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3543c04cfa8236995fc57fb82cd6a88e54518e3ff1a3432d10d35769adb3494b 2012-06-30 16:34:36 ....A 36865 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3544fbf8046cd49a38be8d36c7b924afa3783544f172da0546599d2c062fd6cc 2012-06-30 16:34:36 ....A 143376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-354525e9df03ead1d2b2c3c9eed6d854b81d476411c335ca193d281413293364 2012-06-30 16:34:36 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35463e2a2502c8e1537f2954316b117bb0336c8a91c0d7388d34f0d353f2fb60 2012-06-30 16:34:36 ....A 1359872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-354b9f211b78a64a76519803ceac75fbb52e8958c1fb66f5ffbe3e04a52d0390 2012-06-30 16:34:38 ....A 5237 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35556aec29ce27661692ae3480ec82e2260f5c1dae4ec40eb8ed9cc02bb53e8b 2012-06-30 16:34:40 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3558a5d896fd7dac619ae97a786ce1edc139edfe2047c33112c70b76a616f5db 2012-06-30 16:34:40 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-355b202e71f361a07c20c73a5713fc120b4b3aa208d74c4b63b54f72de60f5ee 2012-06-30 16:34:40 ....A 1150976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3567d6790d7d297f719d32550f03124608d0665e5a037804cacf532e2f3a609b 2012-06-30 16:34:40 ....A 89662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-356b8d7d237c613d885aaf7d22c408ff658f256c3193aaf60cb234662d6bfc91 2012-06-30 16:34:40 ....A 15488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-356cfbfadd04bd45ab2b12069225e390d74f54ef796c9ce15f7326d88d9b25d1 2012-06-30 16:34:40 ....A 10422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3570a5343b4fed9159f34b10a2398dd42b2d3e090a59fbff3797f398893917c0 2012-06-30 16:34:40 ....A 669696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35739bf4168a9833383b75f0d1c13943954df2af32f140208d47b62efa39418c 2012-06-30 16:34:42 ....A 344647 Virusshare.00007/UDS-DangerousObject.Multi.Generic-357f8437db58d87688e723c80e142daaf20f3caeeaf3328fad85ff6064f3ce64 2012-06-30 16:34:42 ....A 562533 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3580522ea33adc794c4a3ae0ebf954a09091c937e793e159e791ca0908e0e174 2012-06-30 16:34:42 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35844f7d66869c35c70527330cbd2a498cb7d1ddfbc038ee8137fc7e71bf7d04 2012-06-30 16:34:42 ....A 24616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3590ce49206d5203dd2d6f92e871c044c3329742d59b943a03fd23b6d402b196 2012-06-30 16:34:44 ....A 511488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35914d120467c800dfd7a20c927ef543ca55629f67987b4a9e6caf6b20877462 2012-06-30 16:34:44 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-359f112cb95e2c85fb8b7588cc63b24642f766ed632c89b065f682a1ee47ecd9 2012-06-30 16:34:44 ....A 45724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-359f8106a8685be9abf47d2b530c84386c3ead2ff01905de8d54c61c2655ac48 2012-06-30 16:34:44 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-359fc241072cf98a9c671f920fcbf89b48718793022c8d634b35d1bee21b35d8 2012-06-30 16:34:44 ....A 14903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a112cd58677c05c02807fa244897d413f8f4dc41fd376334ec3969fe76e383 2012-06-30 16:34:44 ....A 50218 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a14644fd17c174efb26f033de2c6d4988da5e7955ce2124eecd617e87141f8 2012-06-30 16:34:44 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a14cdcd484fa7695e7a6145396a684a97376af0607062627fa7d9968ea738c 2012-06-30 16:34:44 ....A 99941 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a31b17f9e48e23d29703bf16c586f6e69080d2525202ebd48589d402f39353 2012-06-30 16:34:46 ....A 8839168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a41495b2dfae9095fdac963b6cd6cb4f95a45d27586ea6fa507beb29b7dd1c 2012-06-30 16:34:46 ....A 747720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35a9bb6c8b567046549398bc658ad90cc1f5e8b990e4d442fd3b423888ae0712 2012-06-30 16:34:46 ....A 391295 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35acfe8f65c868612882b6a4afc1bd22a5f766025807ff884748ceb74d545e79 2012-06-30 16:34:48 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35add62a2fbfc2a8f63f59b3803de16370eaab8621c0dfd74b98ddfdce6db471 2012-06-30 16:34:50 ....A 1022464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35b58721329ceb8d334984c1f2db361480d827368e9747376e760f9a0bb90c04 2012-06-30 16:34:50 ....A 334840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35ba62dbb97743c00020d0812cad8fac01ccf7d755529d4d7f79f6f8839a92ce 2012-06-30 16:34:50 ....A 122024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35cbb2b6e47034f61cc98f189a25409f2a899cb6f42ee20e60e48f1565923868 2012-06-30 16:34:52 ....A 167424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35d247b2b2bf67b825968ee9a7eba66be80bb7b98b1481b49089f38632a09d5d 2012-06-30 16:34:52 ....A 293376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35d980cba9f24967e59e1d6eeb0ecdf2e89b16134246c709bfa70c2893051c40 2012-06-30 16:34:52 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35dae48d20ac14e37059c906568bf8007886fec764d8d9c6f0afa299fb4a8cc3 2012-06-30 16:34:52 ....A 414720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35db1858054ceca5be91f1ceae25764a10ebd57b78cf4bf31a27c44317df23d3 2012-06-30 16:34:52 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35dc962309027e825486f2a5e2285f28b079f94fcc7356c9bc6eb2fabeab6c85 2012-06-30 16:34:52 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35df1c3f6332d7a988592c71b623316c837b4a5ca807155ab0ad426ab279520e 2012-06-30 16:34:52 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35e4edf27156d2f0b08ab13608153c142527cc1f0c1131e7976500402d222480 2012-06-30 16:34:54 ....A 286208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35e89b63360dcf86c0ab8032d1ddf5efc7686f9f2528253e6c64b332be52602c 2012-06-30 16:34:54 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35e8dd285ee7fc546dbc42b3dc61b6f691467dc361d266cf2f0b772507de46b8 2012-06-30 16:34:54 ....A 614804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35ecb5804c1b34cb8d0708e06804b679d4b6cc5969bb880c9e7d7aa4e9fec7dc 2012-06-30 16:34:54 ....A 304128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35ef56830050e15f2b318087fdf2231755582ac6297cfafdb44861a093ab31c5 2012-06-30 16:34:54 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35efec8b736e9c6f9b39fa5e7659936694f6e43cf431b0a72afcd4a20e62a162 2012-06-30 16:34:56 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35f039910643d1596c244e6233b35e9c987930aab15d10aa618679ec2698fce2 2012-06-30 16:34:56 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35f6bcf11beb49c098a22795ba512ae2487eb698e76a833cacbe5cb4397971dd 2012-06-30 16:34:56 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35f9ed178fc22d6ad473cbcceda19cefeb233c02d739cef55c931c14817b8a8e 2012-06-30 16:34:56 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-35fd4007b32b3b7b702b8a1d40aec986e052dab142fb6095656ef7a241400c57 2012-06-30 18:26:28 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3602f0775479187db5a05ed7945f28b3fa09f370b676b470d905fdd341bedf29 2012-06-30 16:34:56 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3606ad2be37f9a69bd56ee22002ccb85d0749776305eaff0aa02728b6bda953c 2012-06-30 16:34:56 ....A 868352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3606c5948633bc3b56dbf1a8cdd5e055302e075ee03b455c47fd21d9035f5f0a 2012-06-30 16:34:58 ....A 41656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-360e2b2fd3c919e6ee6ce12efd55f13f022f8197572cfa851c7552755566ca77 2012-06-30 16:34:58 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-361371dac4b9da940197fa0a24267d089141ec5deaae2a29d3009a5587087c9a 2012-06-30 16:34:58 ....A 2817 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3614438da411824d4cd9c51ee4c3703fc929024df92ac1067a0c4ab6fd83754d 2012-06-30 16:34:58 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36146a1613572742857bed7fc2f362708191c0f2b156629baeba020e16ab6999 2012-06-30 16:35:00 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-361df623ddd2680f4d283ae2a029cb11972992b19ca9d3bb9c46c7c23217bd1a 2012-06-30 16:35:00 ....A 1372160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36249fdc75c820bc8ab55c871c40f52016c6fa8057fec5d7f957113d1022c8a5 2012-06-30 16:35:00 ....A 2591556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3628403afd05a90d5fd8ef0f6c998a394ac4f9ba088fc64a7804cdc61b6941d6 2012-06-30 16:35:02 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36336104afec213aa1bb8c71cb909028f6f413aea74795d60d42ea61f53d08c7 2012-06-30 16:35:02 ....A 255488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-363650c9fdd41c84d6906df3cee71eda6d8f80a861f4ba1d3d36d24f2616bcb5 2012-06-30 16:35:02 ....A 223677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3637b4a2cffc86db9a0e4f3d127d40e1dd31001d5211920e6bf361439cd83bb4 2012-06-30 18:21:18 ....A 1375744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3637dc9c666b7b22217d9c3dfaef330d83133546bb5dade75a83022eb43a8d4c 2012-06-30 16:35:04 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-363dfc01df53f338c898624e6a2a61848ae8288db3fb9ebbc953d9dd91a58782 2012-06-30 16:35:04 ....A 306692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-363e214d297e6925dd950f20b5ba6e6d80a8157b1a8d5b5eabdf618000f5ab92 2012-06-30 16:35:04 ....A 156160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-363e5353197f321d3ababe0e07520b4b089b056399471cef378e01700275a458 2012-06-30 16:35:04 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-363fedb2574e231e5d4e759e1be49e2d0b33ea2d992c77aad7bb4947559a04d0 2012-06-30 16:35:04 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36470f795f8ff2a460c75b1c38f626907df4c77cf70915a9b1b06f6b4039a14c 2012-06-30 16:35:06 ....A 1089536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3649ef98bd9f7107ce5ea96dcbb77e23f961b87b94b2eb298a2bdc94f57fa514 2012-06-30 16:35:06 ....A 11242 Virusshare.00007/UDS-DangerousObject.Multi.Generic-364a951a3d710c0125bc276887b3eb68126c2a6e703285621d542e773071e4e4 2012-06-30 16:35:06 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3650714e635c5deb6525b761ecec70a4edf8a507700c928547bc01f0667b5505 2012-06-30 16:35:06 ....A 2166784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3651b1015c9e633ef98ccf18ba35a6c2d8cb4ee9867cf44d7d2e2af74933f32c 2012-06-30 16:35:06 ....A 651524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-365388c20387a36fd7c4259960554944449167a882808e1590089728214969da 2012-06-30 16:35:06 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3657c705f5188c1794b01c5f508c490fc2eb56aa43e30b22973dda117e03cd70 2012-06-30 16:35:06 ....A 2564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36582d9d66fd8cf8088b77d40433fd1f0f38921ac36117f64f5496a5eb989145 2012-06-30 16:35:06 ....A 25862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3658e1629bd26f93aeb66cbf5256c7eeb9844214c263d620b03237ba2bd2968c 2012-06-30 16:35:08 ....A 174180 Virusshare.00007/UDS-DangerousObject.Multi.Generic-365c2f10559fbaa7088adcc7846db91c81f6c13f6a917f6ccab01111b945b845 2012-06-30 16:35:08 ....A 260096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-365da4c9c1181ea87debfb949d52876ceb3aa6fce620f28f76f81fa8a3c4ef04 2012-06-30 16:35:08 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-365dc833c35e09de02729aa34d75d3719dda2586a7306946bd751a68a9011d93 2012-06-30 16:35:10 ....A 694016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3666c4dede578e4903f8ce51f85db9a4a36b6313db42782dd43debfd67222068 2012-06-30 16:35:10 ....A 32265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36677e047a192709e2c959aab5382aa56bd8db3c7bccfe2b8eeec61af956a670 2012-06-30 16:35:10 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3669c4a0cd1409b12092bdeeb50714c8692d335f2f9eedc188dd5178c44148f4 2012-06-30 16:35:10 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3671edce890302a2154567ccc05de6a2b0cbbfd5614143c3e3531b352f88c4b9 2012-06-30 16:35:12 ....A 1187840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3673629bbf1383e1f58cb6a1eeb5017ec7bcb515655e702042b18a430609f717 2012-06-30 16:35:12 ....A 235797 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3677362719b9593a346e564c2bea78ff673d2f5e55a1f881d4d2f0ffa4ac1b57 2012-06-30 18:19:16 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-367c2ca40256a0754f3c3e4e99e87311c8988bf5a11775b14a70d442953136cd 2012-06-30 16:35:14 ....A 202240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3685323efecdeaaf6adfaab947c1412db0744dfb1c864f1bb4de027b66cedbd3 2012-06-30 16:35:14 ....A 81377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-368535fb34cf283fb7f58dade19568e68402e9da50bd0f44daa46a384e30c586 2012-06-30 16:35:14 ....A 458077 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36873761808068dc42f6f2b682c7851c94dda1eea9b0205a0cbfcb0100a43551 2012-06-30 16:35:14 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36883374880093dc8f685452bd810cd25ae7fdafa7847b07969026795365e107 2012-06-30 16:35:14 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-368cb6a09616ae18bcc7249d996a879a1ef2b7b61587bc358e1f4fb46d36b0ea 2012-06-30 16:35:16 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36921e60d2b889b7878e4826601f94ff94277136e2b792fc7aba0d9e32600273 2012-06-30 16:35:16 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36953ff4c0b63533c648e06c08874d4f3918ee154ead8620abdd3da14bc5928d 2012-06-30 16:35:16 ....A 20481 Virusshare.00007/UDS-DangerousObject.Multi.Generic-369db391eeefcc03e02036e38d02504db45c782bf5d5a2713d7537b5f946023e 2012-06-30 16:35:16 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-369e82913dc0ce1bef13fd69cfbb877ee73aff10cfa4fd5a902dc98b4147ddcd 2012-06-30 16:35:16 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36a37d91f08a09974859f3e3b85e973e57b99dd06a470d4b8bac819e431928f8 2012-06-30 16:35:18 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36aa55cd2edf300b8bb4bd3afcdc446e0ba6b28c144a22b89b9ad765e3f4b4e5 2012-06-30 16:35:18 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36afb7bdf561405c682cd384e3bae6171d16b8742e48fc0b43357593e99e4dcf 2012-06-30 16:35:18 ....A 2957356 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36b310d8609d96d2289a9b0d37e2074d386cd575e97c87edfeceb13568e0d57a 2012-06-30 16:35:18 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36b3cf26c63737af036d96be1c5fa48dd31297d5363a4ffe562a71810c3716f8 2012-06-30 16:35:18 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36b47a59e4e46898a6b89e08487b37f7c8a0795c48a3eb7fd42dde8a73cd3299 2012-06-30 16:35:20 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36b75c10be029c123c05180003e21e2db091f8fba58a8ecec42b03081e570d19 2012-06-30 16:35:20 ....A 1896448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36ba26292ea99e3f45fe3e9e87e7d03876d52ef26d5303b8dcc3dc4330b1f412 2012-06-30 16:35:20 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36bc755103304bfdb7a7dfa5614c238243d16788b6675ab39fd29970b2dba37d 2012-06-30 16:35:20 ....A 862720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36c34a2ab935c0db96023fe0f789f16425c4650c6780689cef1bb1591d66eaaa 2012-06-30 16:35:22 ....A 862208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36c5bbf43fe61ed02657f666aa9e3e6da31cf210a09b0cb8a990705e29f86337 2012-06-30 16:35:24 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36d252f66320c67e2d2f3d503159bf5eeded81f8c0b5e31bf384b283f0f857d1 2012-06-30 16:35:24 ....A 543744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36d514e755615dcdcfcec2a9820451ec582062866755b9884a17a01700a028ea 2012-06-30 16:35:24 ....A 641026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36d5a1a0381dc4907819f3d41c101ec5a827ec8ab2a3a824f6e1de38c1b1bf79 2012-06-30 16:35:24 ....A 390656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36d7f8bc8da2fb60f77d4fd749aec2469d8b6192a59ca403e1a04f02b7753d75 2012-06-30 16:35:24 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36d8d04f01aa38e8fcbfc6aad7635dfdb1f5511847839dc4205d005a1c618e2a 2012-06-30 16:35:24 ....A 823304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36dab4ebe95ffabc2af6e3ad6b1f97c3758925bf6dbc9f1a693757fc41a77dc0 2012-06-30 16:35:24 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36db20d93ad9e6a99e5d096577bfcf0db6d6edf6bcad6a78b96f5f25e547026d 2012-06-30 16:35:24 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36df8d647bad1c7a5d09decda4daf5767bcda9fd7e4754fcaf16fa908446acd5 2012-06-30 16:35:26 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36e6849ae203b5317752153f6b2b9a9feb71709c5fccc6464721b4a66461596f 2012-06-30 16:35:26 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36e7d97cbc8d555de7e1bb3385ed3c469f1019c0c62b0dcef7c3bba92632cb85 2012-06-30 16:35:26 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36f0b040faf9a8aa9a47e9ad4fd2d698e269b3c9e49b4c94364d6a24a13a57ec 2012-06-30 16:35:26 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36f3f2bd4b34b7b43c6ec9d7dbef09101d70542a5d6da071b1e0e1406d8e1f46 2012-06-30 16:35:26 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36f40d5786ae9311e0b6bb316f8b17161d4bf556e4913c4efc674f9db496f39d 2012-06-30 16:35:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36f4da91cb4312c520f70829303ffe4ce9251a26e7f631ae5af131d1b488c241 2012-06-30 16:35:26 ....A 377856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-36fc5b945fc7c0711094e2c6726b8e9dd484480db9e681832305137075af279e 2012-06-30 16:35:28 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3703e86eeb22d04159fe7250d87e0243596c8e669ec20823f0f82af8137d2cf7 2012-06-30 18:26:18 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3706a4d6969164ab5a426db65a9790a6b382435139c373e7d3cd11ccf967403b 2012-06-30 16:35:28 ....A 126980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3709cc30fd29ed39a22aa848c56b576cbef337b67eaf78b5ed4e81b30ca8e0dc 2012-06-30 18:10:20 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370c36c27f1946cb7de086e8cb0d59e5f0474edb27d2ec71da3adb0572442bd5 2012-06-30 16:35:28 ....A 776704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370c4205f88505b75307d5df2b0dd68bcb464da80f6941c6a81ed63ab29363cf 2012-06-30 16:35:28 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370d2fdc7ecec61c47b9282e7448071d61aaa6ce83b1046b321b6d6dac747fef 2012-06-30 16:35:28 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370dcc2dccc4d162dbd79a674ff4da349c7684ddaf91bfeb63f54f797818a351 2012-06-30 16:35:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370deb8408ac412a77c1a91848bc32ef9e9b8d7c900886ff17b688c3961e6f32 2012-06-30 16:35:28 ....A 266546 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370ed2fef4aca013bff778556d9b592d54aff01e9958270fa67553e63517651d 2012-06-30 16:35:28 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-370ed7aee6c035ed1471200b408be7bef055c729a77cdbb3fed8acbb213cc17a 2012-06-30 18:22:12 ....A 8278 Virusshare.00007/UDS-DangerousObject.Multi.Generic-371073ccc778d53e3cbb45baddcfae7d9791e31506df9763559634df099b6156 2012-06-30 16:35:30 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-371446f75a8e02c37f6f0c61176e076a4faab1ced62f992240a0e55f4627ce15 2012-06-30 16:35:30 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3715a3d784df6314def7cd8cfb8fb4055556db3cc0d8685e55557a5a99428a02 2012-06-30 16:35:30 ....A 14928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37174e18e2635072f94295f7bc4c5bc0400565ce27d94ffab57fc7a87a5e538e 2012-06-30 16:35:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3717cd4b0a3d81891a42c03f3200386d9185b16e9f0d1ef0210bd0c719312a1e 2012-06-30 16:35:30 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3719be889b80fc064d24b9c124e379d0f6e5e3acf317858e6c55d0d4d83a93b5 2012-06-30 16:35:30 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-371f6183bd9014dc05b4db491f80c94027560cb97a8cc1535c0d3b3733293aaa 2012-06-30 16:35:30 ....A 238378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-371f7ebd51c03ff65ecff8abd85cd666fd6ca5e7b3df6d205c6b56ac5777bc1e 2012-06-30 16:35:30 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3725a4c8b169368936800147caec225fc74c538008d3aad970ad4e6f4ea2994a 2012-06-30 16:35:32 ....A 780798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-372fc2c3417510dd6b379db66483e100697b73870d969c1c040e9a262498504b 2012-06-30 16:35:32 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37314cca146036d7248ba6cdf01bfbecfb6b3d7c37394989e7463ee7ab780e98 2012-06-30 16:35:32 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-373482b3395185b330646492a8de59c6ef392ce45deeb5873c91b80c7164ae32 2012-06-30 18:22:46 ....A 81853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-374081d345492a42f5c87c4274b15b618a882e35cf5f1628f8d0cbaf477b4694 2012-06-30 16:35:34 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3744bcb7f04169d7486667f0b5e0b54c0aa619e5ee3be935641405c6d1b8f799 2012-06-30 16:35:34 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-374be534bdb4f7433290b22d07fab48ae1a170ee557cee1547e60ac09ef8c007 2012-06-30 16:35:36 ....A 165104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37513d02140e057d83a72eea006dbc6fc2fd1634e2c326de009dfae2ce325b58 2012-06-30 16:35:36 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-375785526bd59a604ac04b477e1fa10224797d69fcd3d2db52c3f32d3ef5eeef 2012-06-30 16:35:36 ....A 61521 Virusshare.00007/UDS-DangerousObject.Multi.Generic-375915e593640fc6e4e6655bc8e4785a807e56e6519e347c1762fd643c782904 2012-06-30 16:35:36 ....A 261120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-375dba854969dd194bc89d8b18a780998b58840b947cde5f749086ef34de8385 2012-06-30 16:35:36 ....A 82132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-375f5b1441ce25865d0bf272d771c77dd499874b7351cfeb2a946a00e44300cf 2012-06-30 16:35:36 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-376120e189465341138da42602816f342ec6ab89b3cce015bb84550879f0093b 2012-06-30 18:06:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-376d131d161268d9126ff4759f6c7acc0f80250153a40360fc844659809ac5ed 2012-06-30 16:35:40 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-376d46dbe62a2c09d200d45707f7adf9f4a73d4322e9bd5ae47e5a43a8c018c4 2012-06-30 16:35:40 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-376f6fee335a5870079e446c3201964b3da89f98e5fe363966a86d59fa55d0d2 2012-06-30 16:35:40 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-377ee0c67e37941ce414f87aecda392a79ad999f952527c60672b4e9d5a82241 2012-06-30 16:35:40 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37842130cce3e3429401e94132183d8ad1f0647bcd9d7d293143adb912fceece 2012-06-30 16:35:40 ....A 42033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3784960b03384d156bb7c3e06fb4b582d570933454689cdeb143950fc7481bbd 2012-06-30 16:35:40 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3788c8fd9d9c7a99818e6dffa8f49fc8ee32c82957bc54d2a7bef81dc575206c 2012-06-30 16:35:42 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-378b7e4c39212109e44978c76bcef9c9b431b74777a5faaf617451336700f197 2012-06-30 16:35:42 ....A 777216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3792806d053f839ea0b326153131afe742e4535cddd1edf4a4448870ab947f81 2012-06-30 16:35:42 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-379770aaeb1ca1068ce7431987a051fe4f9be88e3c35a0b06aeb6dbd00de6861 2012-06-30 16:35:44 ....A 421376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-379b9ae8ed27e7efb880b6cb674734391d9dfb03b90ccacffea5dc59bb2ec32c 2012-06-30 16:35:44 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37a66cd1a571ba9022785f579b0877872325f0dcc47924915eee5e34d1ce8bba 2012-06-30 16:35:46 ....A 131112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37b91dcdf9e2cd508316b4677cdc1da167d355e3beb77623d8b9b5dcaeabe1c8 2012-06-30 16:35:48 ....A 1002118 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37bbd1403bdd75e376f63e3a2aa11ae795eef99d672a5785b5ba965378bfda6b 2012-06-30 16:35:48 ....A 1032192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37bd66468476b6a791ef87c9ec475d608133ae14d8124bca06d64929673137ed 2012-06-30 16:35:48 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37c4f3dbac137391b445a1b21559da7efa2b8b1a7ddb0abf2d53722ff44adcb9 2012-06-30 16:35:48 ....A 85056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37c8495b10c0741240d6df2e46d5d6b06f36cf03cc8a5c5072e752e2eb344dff 2012-06-30 16:35:48 ....A 32656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37c9f473cef88da554f06ca097e814fe6b884301bc6bf94edc31c439c6b9e487 2012-06-30 16:35:50 ....A 1463241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37d20d693404c744e664fbf6bfaaeafa6bcd1936a16502a7e440e2df9da24c83 2012-06-30 16:35:52 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37e007bfc819b98113a5b2afdaffb08fa7a2472b1050297a7ea0735d4de31dec 2012-06-30 16:35:52 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37e76182ae4d284c7fd3b3dff97d586b03fa5965a7468abeefce395c100e0396 2012-06-30 16:35:52 ....A 156160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-37e98f68e6cfacc535f44494c7c3459e405930f8bf68ff3e1ffdf8230c7f4c55 2012-06-30 16:35:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3806295bb2ab0db8e8bfae7470d08d4e723d1e10bd95741a6266926ee497040f 2012-06-30 16:35:54 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3806d77d55dea4ad5572b3dd6288c14a71ebb93399a8d44d70d0c47cd5672ee0 2012-06-30 16:35:56 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3811df035c281967377a0b7cdd8c6ad226243e8a3b95c5e787ec03e677553570 2012-06-30 16:35:56 ....A 1490944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-381655a4e927525a9ccc029caab0f489fdeed7cc7155d22716f753cb87281177 2012-06-30 16:35:56 ....A 1464320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38173421e9b9ff232019777f5b98a39a04efc630e6d0b19e0ff2df202865c954 2012-06-30 16:35:56 ....A 37281 Virusshare.00007/UDS-DangerousObject.Multi.Generic-381e56105a3e7fbd25fd7fcc92a792eb844e9f35f0d77443a1f148019a0f7211 2012-06-30 16:35:56 ....A 2985330 Virusshare.00007/UDS-DangerousObject.Multi.Generic-381fe2a28b3801d46f06da66d4b2b5f2e25a8ae382c57db2d25bb73683206ddf 2012-06-30 16:35:56 ....A 400942 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3820a5885e9d8401d8f36c1b6a4c8cb23c61319e39d35e1a98073bf8cbfd91ee 2012-06-30 16:35:56 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3822c7a5562d12e0a116df0a140871687ec4d0bea79ec873d78a736e82bc8cb7 2012-06-30 16:35:56 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38248f1aed1f3f67db31bcefd9a21e79188fe235ce2a6dabe92de41173c96b57 2012-06-30 16:35:58 ....A 144896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3827b3d5239a1ff22cd0d2b45d932be690fa5eeac3dfb7dfdfa2fdf759f0dabb 2012-06-30 16:35:58 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-382f78e4681f9dc01e1469cbc29b9cb9e0f9077b1e1ec4423420bb65a8005c3a 2012-06-30 16:35:58 ....A 25700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-382ff33c25ee10185aef26dadb83367dea1f58808f48ff8a63bf883d0aa54ef4 2012-06-30 16:35:58 ....A 298208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3830769eb648701bb87ae741f5f5f44c75b76fb6297f32375cf9a1ce00a4c2ec 2012-06-30 16:36:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-383b876ca13166ac19dec3fedb19b0c5b7d9b85c7e4653608c088e7217eb0b64 2012-06-30 16:36:00 ....A 175104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3840cdbbef8dcb99edc9cf944ac940013c4a237d4dffa7e1bcb39c7fdb316c05 2012-06-30 16:36:00 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38456cafecac7d01c09495355005764c319c72dfdd09c08ef9cfef830349fbc4 2012-06-30 16:36:02 ....A 364662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-384f4b636e4a73eeb2a132f43623e2655553a32993baf28eb608e0cc3eb554c9 2012-06-30 16:36:02 ....A 102734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38573e4c00ec6c492b18261c0428618e27a75c87756e74b38189f7dd9ee55fbf 2012-06-30 16:36:02 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-385b271470153392f47912ce4d5d47b4fa84c0009df78d58da762ae8f6f7cab1 2012-06-30 16:36:04 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3868f5f11ff8cad13c17247c4818c9282d3bf7766f022cad90b4dfe1fbe8ca0e 2012-06-30 16:36:04 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-386e7ee1b96f06eac295dc4910de45c0e8a72ef5361f6a797d4ba2f540eba556 2012-06-30 16:36:04 ....A 278533 Virusshare.00007/UDS-DangerousObject.Multi.Generic-386eae6cb110682a5230f143236bb5fc784fb6bb3509a5b6b9bcd9b40b2dfb9a 2012-06-30 16:36:04 ....A 3276800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-387025ceb96c3514a50fd3877098f247925c48b799fd831d931db63f8ca57d08 2012-06-30 16:36:04 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-387532e527abfe34e48f8c0482b016bafaf3e0f4b7a4fe7868ce74ab58c68e32 2012-06-30 16:36:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-387759303fd58019246f08df6c58c996f304964621f56b00bb7d512fcccbe0eb 2012-06-30 16:36:06 ....A 40174 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3877ebe28d07ef3c77034b8bf58b3da09a21396e85d441344d155db07b290ecb 2012-06-30 16:36:06 ....A 318976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-387cc538f76384a4ca6b8fea669730e467e6ea167e05e28dc36d135b8cc807be 2012-06-30 16:36:06 ....A 375945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-387ce8051d7b91e7894de77b7fce87c5808159df8aa8598c14b02f57a16509d3 2012-06-30 16:36:06 ....A 939008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38864c32eef2d94a2769a06f05cabe7f46fe368b1628f262300c1c5cc977ea0e 2012-06-30 16:36:08 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-389318f0bf6dca055f9204b804073f088a5768175287d48b8807f5c4ddca933e 2012-06-30 16:36:10 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38991edecb1a1b582ac08605ca0b3fda8747ebcf3aa570a33fb8b5ec5d9162c1 2012-06-30 16:36:10 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-389b6c28ad9a4942388e88c9203175ed8183abfe6ff41acb5a7b9c1fbecd7140 2012-06-30 16:36:10 ....A 331264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38a283f6d28e24a1dbdd96879450ab6cc7fc7682397ed898de8953292e54e422 2012-06-30 16:36:10 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38a43b6c078ed18c8e053755f9a7a39a60f73443a21cf1f90a1d549930e276e5 2012-06-30 16:36:10 ....A 59121 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38b0ed2d552e5ec40fcf7b07fd4e276021071698eaff2f9e348975a2934708c3 2012-06-30 16:36:12 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38b1e2174261c92f3a81bb38880943a8189dc5c628b68a318f9b53242c5e7164 2012-06-30 16:36:12 ....A 17728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38b29c1303fe56ce9e371d72524ddc586b1389867ac279389bc4642467d38951 2012-06-30 16:36:12 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38b2b809761e83aa43ccb6e2bb48ef20dcc347d3d8c8cd662f38266179c5bf81 2012-06-30 18:26:02 ....A 64766 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38c392b4c635a0a43819fc3e2011e7e93bd5d6a2e7637b62d4f783befeb24215 2012-06-30 16:36:14 ....A 266442 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38ccd0fb03020a9dbf370c97a6dcadac76f870cbcd4e53eb7e854225e7bcafde 2012-06-30 16:36:14 ....A 414208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38d5182f0db179c41a410b32f74f98b97bed4e1dac14c6405d2b93b2a969d7b6 2012-06-30 16:36:14 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38d603faf820071a22aa6a4d624822d3701e32039939ebca74f097283f1c559b 2012-06-30 16:36:16 ....A 1557504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38d94bd91e0d73779b3e5affc9236b46b62ba5bb01c07aa1c0312df5161735e9 2012-06-30 16:36:16 ....A 110012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38ddf47d7a87d0f3ae08099b7adee22837b5435bac80bbb327fbf4c18d261bbd 2012-06-30 16:36:16 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38e1f01e032cd5d91262f8090925a9755007f54f05c856840579d348062d1c3d 2012-06-30 16:36:16 ....A 237840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38f0de6a6d0199bc679e48f3af6c92f0710988c8e04739c7c0426585ea9e9ad9 2012-06-30 16:36:16 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38f1a3855758889546c193c7422d7a24ec4487f14e9ef82209647a5d7c2b28a1 2012-06-30 16:36:16 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38f2e219004b147983e95ce4ae68c4b8acf8950538fcb337931e4e43a91341fc 2012-06-30 16:36:18 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-38f78ef4dff468a1b23f0cb3fa4117020c98956ec9cad9e2a7781880793d3ab7 2012-06-30 16:36:20 ....A 395264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39096f8711f2565ea387296cff18b03d703e1ffaaa6f31d75f6c99233411bac2 2012-06-30 16:36:20 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-390c859242161cc62da3f2ac3cef3b493e98a0ccccb96a17f092c33e908414da 2012-06-30 16:36:20 ....A 106103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3910df4b7d04365da7cec324896dcdc5fa153284000929405d9b7c209f603145 2012-06-30 16:36:20 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39156e253e61ae824477fdf0bff00ed3a6d9ac669ac22bbe326b0cb8f046427b 2012-06-30 16:36:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3917347b990396dae5ad4f6637abaa12204435e05305952066d32cd38b2766c4 2012-06-30 16:36:22 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39239cd8dad6113178136bca6ba5c15607b94a47ea68030d385a5778160e2e68 2012-06-30 16:36:22 ....A 73775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-392c19290ce6beedf4c57836de6db59df3039ae181f180b410cb81c23fc8cfe4 2012-06-30 16:36:24 ....A 688640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-393405b66e85f4ef7b0ddaa8568e9fb0cfa6acd71bf2bd70fdc52dde5bf2c458 2012-06-30 16:36:24 ....A 266752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3935d3894fde51bdccc5dfecd007474a43af339d96b5737fef3d3f77c1e57a80 2012-06-30 16:36:24 ....A 1397248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3935fb3d0c8022c89e73eab71b1ceb7aa498d934a1bbd19cc1bf352f51a0f367 2012-06-30 16:36:24 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-393738955258882a0494e3789740c6f7b28d17ccb67ef77a322cffe9c713dabb 2012-06-30 16:36:26 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3947a263fddd7a075d24d5338276c0939901052ab8e02a575fe8b69a202d6618 2012-06-30 16:36:26 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3953a96b02023cb661fe74bcec10458e96dfc7e4b565793d1631b9ee98f583d8 2012-06-30 16:36:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39562ca104993eab9f0ee64abc925880bed642b0e888e9dae2659c184de626c2 2012-06-30 16:36:26 ....A 7825920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3956eaa80f6c8c2e8aab41892ebb4b88eabce3311cb858edf4f18c7c49c04d14 2012-06-30 16:36:26 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39572f73f38213d18d0e1bfc62a3b9573a34d731d912a0a6b5ff943c122fb195 2012-06-30 16:36:26 ....A 293386 Virusshare.00007/UDS-DangerousObject.Multi.Generic-395b5b07f0700bceb36780fadbad30071ea373ae4f381d81e621fe4174f63415 2012-06-30 16:36:26 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-395c0e0f57490de6013eda68886882ffa77dc1af137e69a2d1802c76e61f6f54 2012-06-30 16:36:26 ....A 159492 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39601a02c828212aa3682fdc2ee201db5ad41a89152c6527b48d6a7a4bd99aae 2012-06-30 16:36:26 ....A 418832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3960452c8c3245dbb2c44f73986774bd4bc23d4b9ab56428ac4f1591d995331f 2012-06-30 16:36:26 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-396138a96b64eda216ca804aa4ea989a62016de54bf08f645b44e95b12fe2bad 2012-06-30 16:36:28 ....A 9555 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3963b52409f3f42bcf61a8d16cab949e3079827f36397ef07f448ca4aa59135f 2012-06-30 16:36:28 ....A 58053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3964d9e1cb35bfd8dcb0071636e43ebebd68554601f0d1695d808982c3e19a8b 2012-06-30 16:36:28 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-396e279e0be1bf865a99f67c765a9087166493ecd1e12d939090556fefc35bea 2012-06-30 16:36:28 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-396ea6808ff7801483f3974021576ddf3612974acb798a9fff2bc19bf59e1cb6 2012-06-30 16:36:30 ....A 84992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3973c938d495894baa122f738c1bdb18596b7f80b4cd68797fba39267115b3f0 2012-06-30 16:36:30 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3979cde46e09ca883c962eb610186d76e11333c0412b9174592101ef14cafb1d 2012-06-30 16:36:30 ....A 379904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-397a9b91e3d812890491ed55b6f9f31e006d124dfb7a26212791c43d08274dc5 2012-06-30 16:36:30 ....A 215040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-397e2d788419f7dd26fd0b5a1c16c07229384fe0b7bc71b0be2c0189defb0f00 2012-06-30 16:36:30 ....A 205544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-397f208a6506d300a84857fad11aa0584698c5cc74b5c8f11a3eb24be4222339 2012-06-30 16:36:30 ....A 1067520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-397f786b3d42c192eda3191d5f32f222382f53fd67000a3b02ecd63278545e87 2012-06-30 16:36:32 ....A 312079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39839c9ab6fe8de4de3e26efd260f033cc1860d3f3d7565f76981dde14a2891e 2012-06-30 16:36:32 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39852f2be4ca514c29084bbb22e063adc79f30855490893b0ca252deed351f5c 2012-06-30 16:36:32 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-398d1fc1a444cc9cf87b88364a0c9657560dbd0b3a37171db63a05fa3f62e449 2012-06-30 16:36:32 ....A 45107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39931b0d91ca77a26dcd1e6bd7a5ff5fe7b0c64616063e0b91199b9365978e5a 2012-06-30 16:36:32 ....A 1614526 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39935894068a6313a6f7980c7f2835a550d088e55e68b71f8faf42ad8463de57 2012-06-30 16:36:32 ....A 125440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39968ad8a11301ffad22a3e0573670d525bc7031b130393a6f91e87e761c6b3d 2012-06-30 16:36:32 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39989c50718d8e60be8bed249e4ca7a01bf80a244434d0db93fa7ef24cd975f7 2012-06-30 18:27:20 ....A 3354856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3999f06795017e427e732696cd82c7a48f2b72de7ed53af71f3681e4ea777f24 2012-06-30 16:36:34 ....A 36964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-399a8451af63ab1d0747babf156d8afac7b2584ccf4f070f6ce8eaded7300061 2012-06-30 16:36:34 ....A 291851 Virusshare.00007/UDS-DangerousObject.Multi.Generic-399d9015943d3a793a8c003de7dbdbce45785c1e255415431f2355859bbdebe6 2012-06-30 16:36:34 ....A 189649 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39a0ef206ef0b927a116a6f6ee14300770d405856be3b32c207b67ce0cd12a87 2012-06-30 16:36:34 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39a4d9786a7c9c47208f6e975709136a5188d298df0dcbe394e731a897a81a80 2012-06-30 16:36:36 ....A 67825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39b49ca312f636f1ba89b48600ae76f120e4733fc328e9122f288ad1af53d9ab 2012-06-30 16:36:36 ....A 916072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39b5e823ad7594592de1d2cf984e9ae3aa9278e355fca4378702162d50af1ac0 2012-06-30 16:36:36 ....A 359448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39b9e68ac4c9b95df91a90672404bf72ea7f82e07e85e9510c45eb15dc22dcce 2012-06-30 16:36:36 ....A 139993 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39c1783f25861d27e09217f3e7c570d9c319bc79fef02412af31876a13426cf2 2012-06-30 16:36:38 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39c2b9fa6673f5e2daa55c196c5872b7feb8a82076af6d7f5f2c27f99642e4f6 2012-06-30 16:36:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39c9380237aa4306eda4119fd66f3e25f5a34c4a1566ea4f8a061a92ae6b1677 2012-06-30 16:36:38 ....A 36043 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39cc44f498f99a3e29557a806a831eaef248cf3f4c9da75c329e06ebcb7959f1 2012-06-30 16:36:40 ....A 574976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39d149000c372f34a216a0359b2a105ace28c5ef3e8de9f6f8f29d002618daa3 2012-06-30 16:36:40 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39d7974c362d9337a7866d070d412016587428fb79e38e1cf9d659a64ba5877f 2012-06-30 16:36:40 ....A 8717 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39d874a40e2ba223dc27b71d4e87b7f1836579ed6f924c09192c1d2f86fd2232 2012-06-30 16:36:40 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39dd20799f0a0c3a0bc386cab649861eb81c9e4b3d7c99b7a7045e0089116678 2012-06-30 16:36:40 ....A 6365 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39e17f82817065addaefebc5d022b8963a2ddf70fa12713e6f2a8b7f97069471 2012-06-30 16:36:40 ....A 1033216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39eca55958bf83ba52814badd2114794bb4c71c2ef2300a38e5d8813ebb909a0 2012-06-30 16:36:40 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-39eee667708073f4b46ee2a0edd79249eaf7ed91b426bbbff36e540d289544f3 2012-06-30 16:36:42 ....A 1165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a0028483456171036068cf9dae6cdb514e4d98194f8a31eabef2b58f298c856 2012-06-30 16:36:44 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a0750222e2d57dbbed0c222204f9421b64d40e9007c82b300246561bfca1fb0 2012-06-30 18:14:38 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a08186148f09d6c9b41985cd9972a8b21a3bf9091967e1bd14f0b9ed83cd974 2012-06-30 16:36:44 ....A 275968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a08f3ea385aa006e238968f632da148a9a5ac54a84a73fa4c449244f581433a 2012-06-30 16:36:46 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a14cedb32ad59ff4aeebf3f2eb31128a9f38180dd846aebb395ca8b121826bc 2012-06-30 16:36:46 ....A 43069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a23e8201aeaecdd9f01983fbf1e69987b13c1867dfa92836826b48ff57ce09e 2012-06-30 16:36:46 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a2576dc4586911ae8d2f8dd02cc28518fcddb33b0834e9002365bf2fb847af7 2012-06-30 16:36:46 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a2647633f90148feb3da7285cbce6db212e84f31b1567d5fabbe6e05967e6e8 2012-06-30 16:36:46 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a28005bf51a2d2edb78cd4a4c85cbe1418dab7fd520e36a5408772b7c50bb7a 2012-06-30 16:36:46 ....A 861184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a2a16625c2c56945c53753d13245bfc6683f3e5c0b853925ef5377bb6e3fe7e 2012-06-30 16:36:46 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a2f0f5241bc02e83b1b1b687dea9fccbae5f54258332cc2b2152074ad73553b 2012-06-30 16:36:46 ....A 579584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a330a571fc8228c2aa5e7d8d7e037c4148219513cfac22232359cd1919f4bbc 2012-06-30 16:36:46 ....A 1400832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a33af984ea8b159a6fbde6fd37f644292d03b771d9955d8b3a9875babd24492 2012-06-30 18:13:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a3b1bfd467e47c48d91ae1cc7588dfb8ffac51a0730bd9c84195d99d0b90234 2012-06-30 18:22:14 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a3ecb6a64a157bdfe8b8aea2f7b4cd6a6d4d9fe3bc458f0b0304af61cc47a85 2012-06-30 16:36:50 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a4140bc07f30d5160caa955d996b591dc086764057ead28ff6099bfd4d1d4a0 2012-06-30 16:36:50 ....A 958976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a4404826efb38f042c609aa2a7b19d6757f36ae6a7ddfb29b7e3cf8933bd87b 2012-06-30 16:36:50 ....A 165376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a4ac15d9e217e95be2642993b4e8b1ebd81f19fe8ebb4ccc0395976988effdf 2012-06-30 16:36:50 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a4ccc207e4d71fd1e5d9ccd63687a7e83c4187cc3fb3d72fbca7c172cce850a 2012-06-30 16:36:50 ....A 844062 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a4ea9ebeeb8999068e6c02a2583e984f09195924f01db2e327381cf8b552911 2012-06-30 16:36:50 ....A 732672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a51252cb8b4c4383029a75bf61682704ca7c19bd5e1cf565146d3194d4b52df 2012-06-30 16:36:50 ....A 3939328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a5400f2db5f95351622f5bafebb5d7aeefc6b99fff078a4b50dc8e897916760 2012-06-30 16:36:50 ....A 93184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a59ae6b961cbd6b54160cb420e5732ba2801e52f05bfac876808bfc4c56a71c 2012-06-30 16:36:52 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a5a12d162f85e8f4a685a5d614e9000be6d1160d7ed983cfd7d889939bd5ae3 2012-06-30 18:11:04 ....A 598919 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a5c24d6361d6cf0b6aedaf3882eec032b1672851e46fb5c05bcc5f9b31375d1 2012-06-30 16:36:52 ....A 1025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a60a4c9ec704632bb3bdbb390a957916f7dbeb8623478100329c1c078a6e909 2012-06-30 16:36:52 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a613f29bebd363c83f7fde56839a4eb59eb99a54e10721ed0a058217f07783d 2012-06-30 18:21:04 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a62799d9f0c162502b896aba4117d759a973182a713eb6a72024b3758dcf947 2012-06-30 16:36:52 ....A 603136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a6740491656bc77306a4eeb7dc80df5d5a0526387a6981193f0fc378e49660c 2012-06-30 16:36:52 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a67781c4a9e9179026a2a643ba47186a4519c927efe691527e66f37e9b6c30b 2012-06-30 16:36:52 ....A 2932736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a694c0d55de37d7c129ba627ac1fb8e5f76d66d8373c0551cb677350c74b689 2012-06-30 16:36:54 ....A 665600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a699ff57e36bc05db57632a4c5147c8b6c8adf71a4628a2a544ef9f47156c97 2012-06-30 16:36:54 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a7684178a015f8959a86c1dcd871f6b060e77bcf4f4885f9aaa5ade5de61e6c 2012-06-30 16:36:54 ....A 188489 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a786284424db2f4378ab3a9aaad647a95d05ed4c15d231bc2d365317eece609 2012-06-30 16:36:54 ....A 101616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a821c77a0f54592aebc895e54440d82ba32ee52185b25eed8171f1ca40bf434 2012-06-30 16:36:56 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a863140207649513235413705c29df36bd17ba18ea8e6c10ac45030c71254ed 2012-06-30 16:36:56 ....A 456704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a9e06698f1593af1191c243baea4c3f584b9856443d646008c1d54b5559ab1e 2012-06-30 16:36:56 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3a9f1119c715507f4a1a61ad00d5efcbf6a44c70d1b755c7eeb479380062da53 2012-06-30 16:36:56 ....A 603136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3aa1b5806e2fd4373ca8aac987aaec899f95e704be39838c457278dd3fdbeec1 2012-06-30 16:36:56 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3aa584616c0b7bcddf53c37af83c69dc4177c5894f6bd7e192928a4f1676433a 2012-06-30 16:36:56 ....A 179200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3aa60b1f73b69550897ae08455da58336bd1fc97206123a3a78704030f416c5a 2012-06-30 18:16:34 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ab3b042e4d85530d9a3fa0776ba53589dee91e61cea1e39b517b663c623acc1 2012-06-30 16:37:02 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3acbc2dbf056630e51c2c2a522cc7f8a82635e19a6b9e567fe25786880bcbb20 2012-06-30 16:37:02 ....A 121860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ad1b2395b92e52910067ab945783b62a21146f4ba6ac54c5f1daba654d78203 2012-06-30 16:37:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ad9898ecb75a6298bd42fc95e1db7dd9338e228963c4a3f21572b2a884b0650 2012-06-30 16:37:04 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ae58d70d45b46fda182031ba2b169c2a919b5ee4b205258162222670557ea2c 2012-06-30 18:13:42 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3aeb1cca14d7892615bf44f3bac2eeba99d5b037e93bc5a93d183635ebe17d09 2012-06-30 16:37:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3af1a35f1ede816d6971b9128739bfa40a796bd283fd4ca27e5672ea820389f8 2012-06-30 18:15:54 ....A 1794048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3affe45a233a0f162f0b9cc841650c728bf6e23f77c59cfe675a22ffd3ff066b 2012-06-30 16:37:08 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b05243a9d243d42758fcb97f03bc080ca9563058f9af20f337427219fdf2766 2012-06-30 16:37:08 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b06270d93c542d519f27af31bc2113615e0a3d6328408a9ebec4ac2357495ff 2012-06-30 16:37:08 ....A 90159 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b063bb967ee3ef05c6eb60efba9994edde61b3f161d97c13fe8f91e2934537a 2012-06-30 16:37:08 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b0745fc807bd3e2f12cf2397ad88090aada4424eb4471d9c85b006768999bbb 2012-06-30 16:37:08 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b0ac8e2d1c1c8d173c9524aee3c09dae40ea6482103e645f06e27c9d4776e8f 2012-06-30 16:37:08 ....A 13261 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b10593cc5ac09d34d924daf0c9ecc75d3ecd3f39a7db8653f70d2b7e5b2ba7e 2012-06-30 16:37:08 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b11154b47bc3c2bb626835e7e9803eddc481de60bb8e66879e65cce92030f0b 2012-06-30 16:37:08 ....A 264858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b111e4549971b294fb887a74134ac2903138fc417c8dbac867056d5db0a8d5c 2012-06-30 16:37:08 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b114ffd8c2283480513435df1211b265b611d237b7ec13cdf5733c15a541174 2012-06-30 16:37:08 ....A 2078208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b15fb6564eca6b65bc9c4fe358244d37fff1c16c7f10768b57d89d7a1d92800 2012-06-30 16:37:08 ....A 1849344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b16d69ef632a08e6b544e9b56f1919da952afd0e9f8afc29ff8a23e7f06495d 2012-06-30 16:37:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b1c824c3d5e44d3c19a16f2f15a8bc62dde6b270eb7835912016340102bd770 2012-06-30 16:37:10 ....A 341624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b25a1e91abed49721592f345ffd21f9f127170c3c582cb35269c68339bf4160 2012-06-30 16:37:10 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b28c621aa64352f2297b784be73eedb27edb48aa85fbadb9f88d6a899b1bc1f 2012-06-30 16:37:10 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b2c17735c04c322a43d05b144ad4213c37cd94db2de7fb28c4cc998e8e689cf 2012-06-30 16:37:10 ....A 1929216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b33648d1edcd1ccb056264755598cc3cddc21ee699e0637583bdb88017a89fd 2012-06-30 16:37:12 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b3806bdb1bc34cfee4c39f3b7fa0b68697090f2374a0c6725d03a19550e95ee 2012-06-30 16:37:12 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b390048d12906a2da6981af8d7eb520bb75dea7b0c18b3f5811bbf4a304538f 2012-06-30 16:37:12 ....A 44936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b46f5a8748441374d75382a8cb47268bbccc66571df969e5efa9af2a1d5303d 2012-06-30 16:37:12 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b48b506f943e4ecf6d651815813d186505003d2551f5be86621bae54508e589 2012-06-30 16:37:12 ....A 4513792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b48f678388a0bac14f63c49ab695b28c955435bc86b0df00cf30f3c888b1c9e 2012-06-30 16:37:14 ....A 1669888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b4f7f3f350de1890a7ccdba56c28224990a330a25d843fbbe28c7037fd7eaf0 2012-06-30 18:14:12 ....A 5210624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b5749531edc389c372ee535ad7d699511de26b46e22ed29912436272f597395 2012-06-30 16:37:14 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b5c36eabac2c9bac4b46dd38243d0a319a6a188cab32a1f11280d612cec1a99 2012-06-30 16:37:14 ....A 455168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b5c907db136390f44e0b1778a7cde61db159a514a498a06cc0854b8dbe33d12 2012-06-30 16:37:14 ....A 53026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b5e105de936abf3b45df84fe9e7f7776dbeb344d079b673349b3ba5b56d1bb1 2012-06-30 16:37:16 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b67c8aa8d84d6a6e52095f156a6b7b539498356aed9fed23e516ffec6314ca8 2012-06-30 18:17:58 ....A 1310217 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b6b4c6cf942bc35d6beaf2209f9e014b8f6c6e4f90a02bdff2397437c62d1d8 2012-06-30 16:37:16 ....A 676514 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b7274d408793104ee3386210be4abbb2c73a7dc0cf1f6404937096a9b46f5fd 2012-06-30 16:37:18 ....A 901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b776b79328dab68e954a408b4ec2524116a0d30e0212ae31386e21dbc9996fd 2012-06-30 16:37:18 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b795818f66edd655b8046197fa82b8fd69169c2f208479ecb5567888dc0fa73 2012-06-30 16:37:18 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b7e39f1908c71f2fa89ff4296479c0dccf2b39c8905ca14f95fdd8fc23d5083 2012-06-30 16:37:20 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b8324b4becf53729e3569e77be2a660c2f962f2e0c72095bbdde1c9625441a9 2012-06-30 16:37:20 ....A 1744896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b87f0bc1041b9ee7b3c91b88f3c5f828c2eb9927c89daffeeb7fdec46359780 2012-06-30 16:37:20 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b8af1a61f5b3741713badf7eeb7496e60b428fcf749e49ac5df73794d7635d4 2012-06-30 16:37:20 ....A 58248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b8e1cf9ba7fdd29ccdf282409f3c40cd45162625b417ff6b998e65878b79b45 2012-06-30 16:37:20 ....A 27524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b96ef0124e5aba519707502d7a046067a2c8fcee72876ae09a3324d72fbf561 2012-06-30 16:37:20 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3b98d21cdc87607c93cb4bcdd7bad44d7c08f99e0d5cbbe329ed7421ddc8a67e 2012-06-30 16:37:22 ....A 353280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ba3895dd2d443b96dcd639bb14d15b0cac666d15423f1c42215b1abe4cc2559 2012-06-30 16:37:22 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ba49495e1da8e352123df0a2060cf32eab3195c9af6e34e7f2b37578027cd54 2012-06-30 18:19:46 ....A 248168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ba7747ee654a1d7f3314ae360e8ca9077144760ec31ffbcb7480cac91c71838 2012-06-30 18:18:22 ....A 145620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3baed94b373fbbb1cce9dc72bdf037aed738eaa6cab12fe6fb9e4f8accc6812f 2012-06-30 16:37:24 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bb0f43b43a1376b7069196e694684e6b61b9cd0a86dee232f0513dd31a16a4a 2012-06-30 16:37:24 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bb6116084430a11262d49cab4ef9e81660837b68956ac3803a01b13f613278d 2012-06-30 16:37:24 ....A 864444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bc6148d790d1edfb7a01bad5848a15cf6c9f5394bf924d2e695c091db480329 2012-06-30 16:37:24 ....A 73734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bc62580af1e1856b35d99225b6c283eb6b133e2ff304bb7c949e18fd3a8a486 2012-06-30 16:37:24 ....A 818176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bcb95eda8122542d1921f137e8d6254e877b065f2a058aa566ac13aec78baa4 2012-06-30 16:37:26 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bd15b6d6a81ac33da4a0199c09be7ae06c0356ed6c8d733b1fe3e57fdd588a9 2012-06-30 16:37:26 ....A 1188352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bd19d735c0513e429c9cb0e1fe8f4fc6686940deb6cb422476b0dfaabeee5cd 2012-06-30 16:37:26 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bd218dcd80343b7847f19e87245fb78d7d628c6521fdfd7809d2b2135b431d8 2012-06-30 16:37:26 ....A 521728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bdb4271250883ed3a64647201a7822831a22e8a734b34a17df4473ebd8b9677 2012-06-30 16:37:26 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bde9b3a44358443e372bae4895fb4d2ebb72b893e3c6699e98806c8b0e894bc 2012-06-30 16:37:28 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bdf92e14b8663dd6baf05a5e49c49e78dc9817e1db49bb5643b7d900d35abf7 2012-06-30 16:37:28 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3be77171de728807ae0a2a1507c3294aa9884ec4ec26cff3d9454feba098374f 2012-06-30 16:37:28 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3be8a08b0a463ab4b1d37a28d2dea8ba138bd4d4012fc9b82aab3cb44fa98a0d 2012-06-30 16:37:28 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3be8a2c2f797e1fddd8cc98316b9907bca1fdfeb51a1836c7b06a14156be9f6c 2012-06-30 16:37:28 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3becf49da631dbe1acd163ad66f74659e22d2019f81f33729aa975e42053a88c 2012-06-30 16:37:28 ....A 595968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bf0ed0538e5a0874bbb5162145bbcdd18da2ac8e6ff2748a6d8d0d65ed86405 2012-06-30 16:37:28 ....A 3284992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bf122897d8f3fcbb7379f35b155451f603bd9e8d1b2dfe26ee415cbbcc5c83a 2012-06-30 16:37:28 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bf44da621b464f510007408f16c109b8bc1c6cf46a56f067dc42f53acbeee87 2012-06-30 16:37:30 ....A 719872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bfd42e31f3b3edd759d9a6e61f5d96b498bc87720a9aebaf43fdf9644e47f41 2012-06-30 16:37:30 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3bfe9ca7d941302e4f0b472dbe5767ac87b5ffd26dc4d554f509a946f7eec4d8 2012-06-30 16:37:30 ....A 3452992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c0299629c34ba8afe55f73218dc2c7fdd7cd794c322a5a87f9434bf4b8f5d18 2012-06-30 16:37:30 ....A 422912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c089be89c3e295551cd3c443b41d0b874f07716334d3453558750bd86bfa0d8 2012-06-30 16:37:30 ....A 612864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c0b0c7d286d6b1bf32d252963586ea5863e191e6e7acd1072206de8cfa7d208 2012-06-30 16:37:32 ....A 865280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c1014fbe2966c14e82b74d90a81ca1f52f4a6ae122e6d0560fe0fd09bd4cafb 2012-06-30 16:37:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c168b487cefc66e7f43f4c92f9e58c0103ff603e1be59d159c48d3215912886 2012-06-30 16:37:32 ....A 10809 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c17a3ea16e94aae4e4f423466f61fdbdaea2996206d885fda2790a766e475f9 2012-06-30 16:37:32 ....A 96486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c184b892ea0f2e8e84e1b1bffe8fd2890c6832c8f2da48ca25a27cf3fa504e5 2012-06-30 16:37:32 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c1b7e3979918983ef2a447c6e87ef468afa50932458af3d08e5b68c90ca705e 2012-06-30 16:37:34 ....A 2248704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c1cdfd88d1bd8ec776e8b4a06177423493f395763d3e0e26a225e8658b164fd 2012-06-30 16:37:34 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c1ee46952dcd32686ba9613f7465e07759ca1d76a3f4351202f5282058ef173 2012-06-30 16:37:34 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c1f31609976768b50db6600bf2e4a853f4c0378a067e8f387b37f56da197f7a 2012-06-30 16:37:34 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c21b9a6dddba08c4b4d67be08feb1419c9151e37787952af4bc87e1af64bb34 2012-06-30 16:37:34 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c268dc25a7790b6ff9748c3acd5e066b8545a5fd9a01b1f2edbd240b38e9834 2012-06-30 16:37:36 ....A 252065 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c3331a5805d8eb0669024c55289e39fabeeb7b2e8b849cdb655d83acf155181 2012-06-30 16:37:36 ....A 311808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c35ece5dceeaedbea0772970ad02dee528e98de26a35f3825772da5c531a30d 2012-06-30 16:37:36 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c38348ef2452872a6d0a36dd8b42bfc4afba2372141af4042bb79007e55c949 2012-06-30 16:37:38 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c454063343e5f3166728739ce053113712e869c7f33b4d2965213eae48d0fc8 2012-06-30 18:13:56 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c46512d709e0e6f6db42b702a7d089ebc1ca97aeb3c631a08f2fd2546f17a35 2012-06-30 16:37:38 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c46eada84fe2393a3af82f4b89687b66a5f2ffa635ec129f52e532dc899f3f8 2012-06-30 18:20:24 ....A 136185 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c4770ab653d7adbf8dfec4f1220d8bf0684e504b896e354b722501e5c178ebf 2012-06-30 16:37:38 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c494ced6f915f3b9f90478b928ca4989113028725d19ef91f705762dc2c12d4 2012-06-30 16:37:40 ....A 351718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c58889d301192143abc4a08ac0e6c7f603ece8c502b1409a00280a4db019b3e 2012-06-30 18:24:36 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c5a60144c82928f13914f3266fab358ff4d5bc08626c31551fe8f8ad45eb21e 2012-06-30 16:37:40 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c5c556ddbf004fa9b3ce989df8444e68232d51e5407f95e61eeca39f50b33ba 2012-06-30 16:37:40 ....A 438784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c6266f5b867f5e60977918cf791b948014af1e159739692111d04ada5f26d9c 2012-06-30 16:37:40 ....A 65179 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c646a90e826df5847e8554d3e1998f46d2facf241752f035c3b353402efe60c 2012-06-30 16:37:40 ....A 458752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c66374f623c7f1161cce4a194d9f4a37ac7cadc8f589bd4ac2851e635aa11e1 2012-06-30 16:37:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c6a4be81670518dc08a4e88b69a6a674b26e556b92cc8e4cd8522c9a8b5a115 2012-06-30 16:37:40 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c707738faae14fd81d4252be8f65c64616fd190cd4e613646b9ef097b5e8196 2012-06-30 16:37:40 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c71a7bbc279c9d1b81f93e0350048cab52eade37a89bedc58e13ce9bdca1752 2012-06-30 16:37:40 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c71c5bf66cce96051d4c0c0d214abdac2bc18e0c8ea87bc508827e3ba0ba71c 2012-06-30 16:37:42 ....A 2125824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c72d6c012c118ea65c14ae3993c7d66fa8680d1cfb6e5c2f469f881655ad545 2012-06-30 16:37:42 ....A 157982 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c7908c3d2b5f25a7934d30dddacd988c04295e9d0d10d2d88f830bbcd9eafce 2012-06-30 16:37:42 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c7f4c70feed7f67e96f87e4b5608457a1877d5c865d77a2e80c4ac334c80ab8 2012-06-30 16:37:42 ....A 911872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c81221d0adb4b47505b870ec2eb9607e8d3e7b9819feb0a72b6040fa39294c6 2012-06-30 16:37:42 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c8a9fc0ebb8b5d4403fc257e7093214e8036b0fa6c7495ba2a07510bd1bafd8 2012-06-30 16:37:42 ....A 457728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c8b29b181e150fe6c07c46aa814b2ccaf792ad8301e0dd62a2f174dc3faba78 2012-06-30 16:37:44 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c92ec159c0f90953a2f0dc3a34ba1617f758dbcb27c45b8d85a55c42268995b 2012-06-30 16:37:44 ....A 198962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3c9be9bb97001e4dc4e43edcf132cae53d810dd8f3a0a31e96213501dfe117d0 2012-06-30 16:37:44 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ca7f5ca833fdbab7be5cb1af8f35e0a11808ceadf56cc683f2eeb9cd1f51afe 2012-06-30 16:37:44 ....A 372936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ca946c0f997f494e617215c1e33dfac79f3b6af1ef2f13f242ca661d4bf4634 2012-06-30 16:37:44 ....A 185502 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cb109cf03f1519ba0ab77061fce66ebaa86d36185b76a98b5cce71466711377 2012-06-30 16:37:46 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cb47333622ce949872b4d28d1dcb62e92204e5f87ffc7cb58b337cd4f22cc96 2012-06-30 16:37:46 ....A 105636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cb7df2382db6b019bd1be178231795bdf4075d3a99cfd4a250042792aa4f5fd 2012-06-30 16:37:46 ....A 5587 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cb9cbd1954fcc356bbab88d39ae82cfa4020b287e2a85653a5cba2c4ef89596 2012-06-30 16:37:48 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cbb71ea47b2dc67b782c137e5bf7eefefed27727e0205cc20eca9c95fb37325 2012-06-30 16:37:48 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cbbcd43768e59fc5fe5046268a7b4d20cb96b0e0234969163d3893fc1aa0efe 2012-06-30 16:37:48 ....A 249983 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cbebcda4114114a1f99f6b1ea6bec22665a80dc08313f5d202fdbcd76ace3db 2012-06-30 16:37:48 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cc05e99e334ebce1e36e2e8ba129b8978144c095de7eea4162139aff29cdc74 2012-06-30 16:37:50 ....A 966656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cc28758699bbadd9a1d9468ee0432198915b168f078d8f13800e095222c57d8 2012-06-30 16:37:50 ....A 461312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cc2a3a9c03e22c4cff857c9fddb62fe31a050e53b0ae36fcf06f5814d22ae30 2012-06-30 16:37:50 ....A 421376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cca9f21a03472ec9c4f35ae34c64b64e94b48d452d1e727c10f7caffa88c437 2012-06-30 16:37:50 ....A 459776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ccac9396019fb8caa9bc2f99c1e050d2c46b50d56fa357f397726938471d2e3 2012-06-30 16:37:50 ....A 393944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cd67f4a8354521868dbaf6d963616dcce0242174f96f69d5b2b90f3bf1da266 2012-06-30 16:37:50 ....A 788992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cd7b06832335b866e7dee95d7636c16ccb69dff91653e47abaee70c3b23fae3 2012-06-30 16:37:50 ....A 522240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cd86df62edc5b536997c06fbf7075659f0a1aba9e8bbf0f84a80e35a2f9fbc7 2012-06-30 16:37:50 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cda45e882b33a33a4d52527c999fda73aefcb2a8b02ee3eca914f35c7865b6d 2012-06-30 16:37:50 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cdbed688fa6b30309af755d0665e3049975791293da1ea68462bcb57bc1968e 2012-06-30 16:37:52 ....A 71734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ce2b388e6ccd7b618d276819d3f97dacc023f19751d6f8978db72f046571629 2012-06-30 16:37:52 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ce3dfe9f8013aa45bee59e805f0be2a3075c65e42e5ef933bdf919a0dc89787 2012-06-30 16:37:52 ....A 1226952 2506724592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cec2b15da9f49a25a28a25bdd58e2d008334f38ea9fd62426e18ef37d4e7dfe 2012-06-30 16:37:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cec6bb3f4813aabed892adb6996b254212b5e4bcd198ccf983c922ec45505b4 2012-06-30 16:37:52 ....A 309248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cf09802f134931dacf423cc86a0e1be2f015f7b95573515d9e3393db2c89bf7 2012-06-30 16:37:52 ....A 1975808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cf1c07c814789701fd41030a5c3af48e81031ad02a885b0b5e6026f7f37e9f8 2012-06-30 16:37:52 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cf4a84160f5307bba8a3079f61ae5118564893c51b21709258a91cce137146f 2012-06-30 16:37:54 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3cf8ee203c98cf73cbf9bf01bc141c41a4823bbf20bb668a8d955fbd7fa7d5f4 2012-06-30 16:37:54 ....A 802844 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d0293c610386cecc2547d9fa9d0b077dfe9f5c821170f852f1e1f1e6cb4d67e 2012-06-30 16:37:54 ....A 36856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d0448a4f5d1ab35e3deb4df7f4b0095431822bb825fee62b225460a0a6353e2 2012-06-30 16:37:54 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d0771c1b56acb957ceadf90ee4f5b43d64b091e694013ed68f8d3f23460416d 2012-06-30 16:37:54 ....A 812544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d09b9c77976059f1a23e38e0f3ceca999cbee03e39362a1e69b0fbb11d6953d 2012-06-30 16:37:54 ....A 363593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d0bdb8fae9331b46eeefb5ddbe0dc26a643d425a82a0756ffe733377ad9ad6a 2012-06-30 18:19:08 ....A 573440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d0ccbc4d8caa21d855354c699517eef8624d6e253a729227d7216f02d9f34c2 2012-06-30 16:37:56 ....A 631296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d14737912be24ebf9ef41432525295731ec58738c7a54c83e842265e5e8447c 2012-06-30 16:37:56 ....A 517331 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d1825a3a79c800dd3ef74784111b472bf5e4b1224ed8d2446b9b1a7bab2a7c9 2012-06-30 16:37:56 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d195a945ec637ab95a670677eabf2b622ad2c158fe07b8102aa667bf8949856 2012-06-30 16:37:56 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d1af4d66a4cb0e5d681a29c6bdeacca8032681baee05546d9f52750a222d916 2012-06-30 18:24:52 ....A 743424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d2457116cc4fecd24d9ceb8a584367eb4854f4015f9df893f09c7f573a1b452 2012-06-30 16:37:56 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d2b40910d16f48b40c3c2f3308e351826ac2ad7f41abf88d118be29375cec3a 2012-06-30 16:37:58 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d30a90e592d5c7245a029f70ff3cf4ead6f4e01247759897572db626d0993d3 2012-06-30 16:37:58 ....A 196416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d3446a5506b4d7060d1c5aa7e8b5ff8c01e04f9bafd6fb70504b80b0f1ff7be 2012-06-30 16:38:00 ....A 72202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d38b6b01a499e0239df15f533d4caff90810989177713e458ad3e41b3d51198 2012-06-30 16:38:00 ....A 591360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d4033061dafcdf29f4be2a3ca4c099e188b862dd889f73559537baa07d8ec1a 2012-06-30 16:38:00 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d40e33ef48227844fa90968ad0343819b71d21da0ae6dce3eec392a0dd59594 2012-06-30 16:38:00 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d421ac8b51a7894a6667485d98fa09d7543e55b72445ebd78edf5435a922656 2012-06-30 16:38:00 ....A 39987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d48537b7459e86d1033ddf566d13d9173b8b1c53992cf7ed3d47612ee440994 2012-06-30 16:38:00 ....A 424144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d486523a9a2bb752182636cc7b2e393198b3df402706b6f8b94b6ba508d8d77 2012-06-30 18:20:24 ....A 618607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d4e78cf5c2a65ad9b808c53408eb0d4413152f52fca11bb364789d1530297df 2012-06-30 16:38:02 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d4ebb3cc1a089a15e834a49c57d4053b0197f23dd282bfc8886be9893cb53cf 2012-06-30 16:38:04 ....A 356864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d57fbcefff75d11709f8d0d2fad639907a2c65657934e1a78a34e7fa56609cb 2012-06-30 16:38:04 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d655d1a2b276ba08dbc708a59e429ccce65cc4d994fc1d8ff383e900e551d0e 2012-06-30 16:38:04 ....A 63666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d669ddac3d883f32495ae78d96bc181999cdf9f4c884b62946d6bd5992ae700 2012-06-30 18:13:06 ....A 440832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d67029c08fa9164493d0afa128b7d80ca371723e4fbc9e5f401e5af45d1f5e2 2012-06-30 16:38:06 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d7142aadf1ba3df545f9aabf8870529a2f5dc5b43b716229d06a4cd2d658f86 2012-06-30 16:38:06 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d74327bce6ca5233965169a1b7504fc0eb70bd507a127abfb95146135ffa8c4 2012-06-30 16:38:06 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d7527735c7223c7cc46870967d12eea5c5d9b7294696c77663dba3112248a0e 2012-06-30 16:38:06 ....A 811520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d794bf429f06c218f2fbab39a41e71a3a09eecc0609ba1a592a58c5bc145938 2012-06-30 16:38:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d7b486af22c645319c12a38e2bde55a9acfd5cee82090a2e42d25f08ec34202 2012-06-30 16:38:06 ....A 847360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d7d4bd2c2c3dbce0207ae85f83f56a36060db268d9d4ec35e5565dd17341cc1 2012-06-30 16:38:06 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d7e9b6e6d208bc37d4c26ce556c35b715887df5e956b99d714226475434e78a 2012-06-30 16:38:06 ....A 1540096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d84d186d099d95d569ecc625703932f0caeae706c383f6402763893be1fe215 2012-06-30 16:38:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3d9c8170a26eda48ba38e0dd7a47e17c16a1491668b909e504bc40b9c03c782a 2012-06-30 16:38:10 ....A 161793 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dae5fe468234ad7c58cd587cd84c0e82f849578317ca9a8af230137d943da1d 2012-06-30 16:38:10 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3daf00811191c57baff28000122026836bf7d978342ad67f0e985c9fe4b8c29c 2012-06-30 16:38:10 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3db505ab55beab0a7f7fd29dbccf1b2b9b9d93765c3dd91e78ce82d2d7183998 2012-06-30 16:38:10 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3db5bae692d534c737790df95cb4bfc9dc49568599b526f1531676c7e6402ea7 2012-06-30 16:38:10 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dba5f1715a267f19880c0a2b10d1794901d8973f69f2596068c5df931ec2086 2012-06-30 16:38:10 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dbd3c37869ef2e5f523592dae7d77a1ead366bda3de898b9a4b695057460e7a 2012-06-30 16:38:10 ....A 77864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dbfa4b2e791fd42afff504a0eaeabc1ed1fe1001d2ba191bf2f29532833099c 2012-06-30 16:38:12 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dcb9f8a4a657cf5abbf30714c60bd9c80f2d3dc6fa95137134a7003f058ae34 2012-06-30 16:38:12 ....A 11251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dd206f6f3fb47ed7e450df2575147caed4b04c51256f1eac1a6cb8ab4c1b35e 2012-06-30 16:38:14 ....A 900989 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dd91fdde9b42b54cd43a0d199ce5a435367071da859dfca5ea9aa47cf31ae7e 2012-06-30 16:38:14 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ddecff56f9df99e8485c7d9c010c6b6689ea80fb20c252b2fcdf6affba07688 2012-06-30 16:38:14 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de1b4cd4a9b34598aae86860e08204cc36151d7c4a8487bd8711c20227a58e9 2012-06-30 16:38:14 ....A 748544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de5736e6a1b11cc5326edaeec74eb4d3a41bc3babcd70e2edaea94d62da807e 2012-06-30 16:38:14 ....A 1695744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de5e458b82464b70008cc6356019bed0d2e843c509b4678f269a778e155d7ed 2012-06-30 16:38:14 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de759e92df1d3d845433d9b20e6d14c7096656e605b1f860d8adb7c64056e82 2012-06-30 16:38:14 ....A 217886 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de7998ad1c56ac85991ba14e1c311aedb48cdcdcce7bde53fd7d8820c136517 2012-06-30 16:38:14 ....A 1241088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3de918347d88c149f2e4e6faf1cb1b3692e06e9822323483dda8ac0221dc0e48 2012-06-30 16:38:16 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dee0494d536f236a8ab43d46c076e2a6fb26ca457222e7aafe4eb74f6499c6d 2012-06-30 16:38:16 ....A 44213 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3df2c43ca0823e2f451d713cd9d263b7a39f4634bd7ed27c6322440a8ee4412c 2012-06-30 16:38:16 ....A 885888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3df7192769abb74a0f574247392e6edade9e67550f8e1e18b9f614f6c5954ba3 2012-06-30 16:38:16 ....A 335739 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3dfc61ba68d93dae4393efd4af8068c1bfcd70e2d7b3d30f6fd3422d26db0828 2012-06-30 16:38:16 ....A 113486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e0539438a179069b4f39747ec02181a04547bb2c474c814830bc571f167ea21 2012-06-30 16:38:18 ....A 15873 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e085d7ba19fff48ffaae521a43db67a4efe2381998438e7f0049195805417c1 2012-06-30 16:38:18 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e11725e904d0e374b4aaa2edb5a08454765eb6527133b0ac997291a04a17b97 2012-06-30 16:38:18 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e1adf38d40ff84e1fdeef23b8b24aacefe058e4c0e7246ebdaaca00347a25bb 2012-06-30 16:38:18 ....A 1723246 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e1b66a2d556c8bf5e2672f6d6cb4395ff45ceabbbea3d8275a2c4df18831738 2012-06-30 16:38:18 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e1b9632a9016c49688848d5ea1acb4ac3def029e9fe8e0f1b7cbc8394fbbb12 2012-06-30 16:38:18 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e1beead5d87a1fcdf9977554c6dabe9980b832f052dd6f80cde9469bf1c0fef 2012-06-30 16:38:20 ....A 331934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e1f1000d757c20c52a016fbce88d727151f2407248a034935015fa880a6eb34 2012-06-30 16:38:20 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e22f27fedfca71f7ad02c66126f8b31f23b3886f4c696442dca099611528218 2012-06-30 16:38:20 ....A 909974 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e2656590603e600515e366656df403571df49c45ab975eb3355c0e226496095 2012-06-30 16:38:20 ....A 1245184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e29e7dc92a3f72e17f865a61100fd527b27c0d116f4fbc93682e24a91979c5c 2012-06-30 16:38:20 ....A 1368064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e2c374cb4cde0e435a6335c5f46c3db11fd2fcf0123c83df18eab851ffc41e0 2012-06-30 16:38:20 ....A 1515520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e2d6394a3fefb07cf54ab939d16c93c62aea8eac39df3c12f1957e0e83a4f94 2012-06-30 16:38:20 ....A 2667792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e2e7dc59e07884bb33f2c69740fcd78862c3ef13fa8c2f9edbfebbfec2bdd29 2012-06-30 16:38:24 ....A 52301 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e35f2b4f2b1634ba4180f7d9fe892eb4c2795842f37ffc6ebb2d223e0dc4844 2012-06-30 16:38:24 ....A 276480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e39f70608eec74bb70cabaf33ba0d3d566e04d293c726aa9d5fc8f47cd4236b 2012-06-30 16:38:26 ....A 635392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e3cb2d7f0d67abffa65dd0d15a63c2d881112cd7d6b9ecf5328bfd26d7784f5 2012-06-30 16:38:26 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e3e84f2579a68d1e9a34dddbd9cba5bda1124fa5251f2cde55cbdc80ca1dd30 2012-06-30 16:38:26 ....A 7819 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e3ebb5648f71c8c569147c762fd613b04b84b768a2be4a7ea140e2237155c5a 2012-06-30 16:38:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e3fd4e39ae0e664840117af225a1f93734458453ef3890bcc9f94fdfe0c22fb 2012-06-30 16:38:26 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e42852478a850ad76f7e76f7d081f67816011a7b8eec13eb1df70facfbb6b82 2012-06-30 16:38:26 ....A 209408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e45abc97494c221b3dd8ef9146af00100a156b7c18439df4138f84ed206cc1d 2012-06-30 16:38:26 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e462128dffec80f03e6696bba5145fdbb196f08bf2a72f35534da066650fb17 2012-06-30 16:38:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e46bf540db5c26be4a39921caa0a855be64acea761e37792fcca0b889ea2779 2012-06-30 16:38:26 ....A 3206348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e4abe5194d192ac159d1d90c426997fcd52549fb806589405e4a0f4b5958b2e 2012-06-30 16:38:28 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e4f9d433b38ab232dbb7e96335c00a2f6b2e2edef343ce30af2911174f939a4 2012-06-30 16:38:30 ....A 2126336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e50c326584d32ec29d720b8e66efe4f0033c768e07ee3c3b084491dde3273c0 2012-06-30 16:38:30 ....A 322574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e59458de17c07a27050ce26db320234700813f47fa2d04809fab9e201e6b36f 2012-06-30 16:38:30 ....A 21168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e6704dd53c4238b9d4cd9179dd705df9987c4f4eb639c194def4bfae12ef3a1 2012-06-30 18:11:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e6776334fdf612741e3779237e0653d7811cf0e8d0405a7ae0488743bdc89b1 2012-06-30 16:38:30 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e684718fedcbdd8002ce30d726cfe20037fcc1c45767e25e9593cd11e14202d 2012-06-30 16:38:30 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e688a8d0091a7215c4f2ed680a2193426eac11b9df1e3db424a3d6ee1722f29 2012-06-30 16:38:30 ....A 919608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e69f6f6417b4830e11e4956cf75db2a2e766935f9fd9641c20e637cdb3e1b42 2012-06-30 16:38:32 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e6e9f275ec3425fbf338f8937532f263e1ca2f0a93fc08bd712d6f3da57e1c7 2012-06-30 16:38:32 ....A 378368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e6f5b72d88bb887071113ccb178405f8217d25c147cc08767bce34c7e0796ac 2012-06-30 16:38:32 ....A 466432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e70d387815937d111391e16b572a7b975846b194ca797b7b21c1c06e4a1d4a4 2012-06-30 16:38:32 ....A 8424964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e728d0520f6e6816fd986d116b1ca8944aa4e82be52069f02fb3eb7b2642e42 2012-06-30 16:38:32 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e7296b3ea8f307215417a621a510540f92d6ed27943d2886d0a5d2f830f6de1 2012-06-30 16:38:34 ....A 36664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e8238fdac95c6147c514c89196c34e97149b7c361d770c40662fda1c3550aed 2012-06-30 16:38:34 ....A 752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e8a4f69bb38d41e7c07ef7417cc55003cdf5053962e58a2723bb1d7c92a6069 2012-06-30 16:38:34 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e8d47de27c78ff2720ddeaccd8efaec0669071fa434b5ed2f0a350602ce867d 2012-06-30 16:38:34 ....A 53329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e8d712b3cf13245c68f3572c82a5bfb093cb6b95ad5824b397f429e059d2772 2012-06-30 16:38:34 ....A 2265088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e90958d55eadf34d92d2bf90e157ff674a23d75e0cd54ed552db5c2aca832cd 2012-06-30 16:38:36 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e92f08feee0af79c21c889d9ac96b6e6f4b30abb19de86fabd84668810b984c 2012-06-30 16:38:36 ....A 141904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e9360fdc35bd71694f4c44380bc69911ea013551316d822af59f7216cdc08eb 2012-06-30 16:38:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e95f77d16cd6bac669b565c0a71d1031b8af7171244886999bd5a1c3a3fa0c1 2012-06-30 16:38:36 ....A 1802019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e9963527435d6c315fceafe0a5f0cda9fbd6db8f61544702cfceac537fc17e0 2012-06-30 16:38:36 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3e9a702bb6f63bb6f53bde40c61b27e645b32fcfc22ba6b2bd86cb9892d85c65 2012-06-30 16:38:36 ....A 237056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ea08e2319239a99863574f7c31325ef159e567bd1600338f680fbb0b5b27096 2012-06-30 16:38:36 ....A 1263488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ea7dfb8d9dc3f09755c0de9cdbc8d0863b2084a430aaf0233e120872f9e77ce 2012-06-30 16:38:36 ....A 722477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ead7b22af70bcf6be855d14b2ca9c7a1dd392f8a2bb04cea1bff4de977eb727 2012-06-30 16:38:36 ....A 11007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3eaf5ea43b000d62033e6f28f35b7bacfb15456afb802252ebb420dc90c51b7f 2012-06-30 16:38:38 ....A 115569 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3eb5c9917c49d4d4622514e3e1ed6d88d975fc2e3af5c4185647b85dcf648b18 2012-06-30 16:38:38 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3eb755df32bf0b2455e7e9905672efda4e0f29ba3b1cf7679c605a364d989ffd 2012-06-30 16:38:38 ....A 49909 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3eb7c094f9a105142fa6fe5be0bb7a27c81316b8837f0e1ed72611b87b2b5c63 2012-06-30 16:38:38 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ebbbb2c56055bb532ab1a0c0ac564e1c343bc56e30d0783d292df853d47a032 2012-06-30 16:38:38 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ebc476b3fb5efbf33f921c913eec43fddf69e896028b52d4e90b51fcfacd0ae 2012-06-30 16:38:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ebd7ef9e616bda6220afdb3bd144d1e30ea5cf64c04e1ebcf56a78dd521bb10 2012-06-30 16:38:38 ....A 50196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ebed60d62f9814c611ae5dfae36bc764db57cdcee907ef2a0122fa7d7ce6a3c 2012-06-30 16:38:38 ....A 107662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ebf35e9fee1bb575f4b2b08e783da9c2cccb42907932cf3d4f19617b324cb7c 2012-06-30 16:38:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ec04d36a140e39d211c0e94485094332db199380d4e58587c8a9a5250692058 2012-06-30 16:38:40 ....A 932352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ec8eac86e6bfb3ed03d88b42a3018827f563ada10df03416f8baec5a61965d4 2012-06-30 16:38:42 ....A 527769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3edfc951d19861c7196abd004173ed8fc21906727e0c9284042150281cdccb5a 2012-06-30 16:38:42 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ee180eae28dfb2160048c40791f8c5b0f24b7acf363206b423eeca5e7e3bf2c 2012-06-30 16:38:42 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ee490341800bea390d956ac81ad98709d8b8808a394911eb1db802381f32ac4 2012-06-30 16:38:42 ....A 1638400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ee9a6fb7d7adcc02c38a0f5805590ad0e0fa7f46f0df4a6841b632a6cd124f6 2012-06-30 16:38:42 ....A 1166848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ef16b104d9055b586b7e10c10ff43c5105a6b8d3f7a5b0ab0c47e23779cd052 2012-06-30 16:38:44 ....A 152410 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3efb5552b232951720f5ec713e5d693c576e9a990df5024c23454f5efcfde980 2012-06-30 18:13:14 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f0082f9310d1e525fed03e3bf4449c645a94e39ec22bf0c104840c45eaecbbd 2012-06-30 16:38:44 ....A 444852 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f00d81871bcccd302c0cfa7ec828b77f4d937aa5d906b4168f378c50c44f98f 2012-06-30 16:38:44 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f0a8ccc3d91b8849cb639e313a46ca1466c5440ab70a7e2ccd8f5f5dd7ac747 2012-06-30 18:18:12 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f10691bbc8c1cf6369b8a4df36ba36d7a6fb90c1f6c0108349a84776a7053bb 2012-06-30 16:38:46 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f12f52d9ca7bcb8b00873e0ee7bc63919d1bfc5f5f61bf8605b4bc225e2d3c7 2012-06-30 18:13:28 ....A 392192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f20ff162035501dbc54b8f41b977a8583a9b8ce2090107efc737252b482f4b1 2012-06-30 16:38:46 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f21c109dfcaed3633f020fc3ae0a95bca66cdf46fc9c41c0cd83c8b797c92fa 2012-06-30 16:38:46 ....A 8445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f240fdb1b1a8ec3661644c22e9ea1e620a9fdfca94e94d843d8d2a495d182a8 2012-06-30 16:38:46 ....A 3985846 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f2704c433d4fa76786afdaa5cc9304d524677baae894b2147d9ab4ef4c443b5 2012-06-30 16:38:48 ....A 327727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f27916b8f6fca12f42e204ca0a1b80d2fe92383231ae96f0b90b8d67f57d08e 2012-06-30 16:38:48 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f2c9afef89c004ddb54f96db1867f920f016a4316c6e84559bf791e9f3028f8 2012-06-30 18:21:46 ....A 81853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f2d3fafc0cdb65ebe1956230ced2f3b82287b25440989ffd7eee111a12285ec 2012-06-30 18:14:50 ....A 286256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f2f4b866da7113c2dde7c44500e9314343edaff7c3ff8321b4f837641362809 2012-06-30 16:38:48 ....A 371661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f3282a1f69a1b6a730def2dfcf32dfca403f1d67974ff307975e2d4731876dd 2012-06-30 16:38:50 ....A 522752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f33885680e06b65221787e52c96253217229f12862ec6f71ed089a8909d4fa7 2012-06-30 16:38:50 ....A 215383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f33a6aafdca3ce26791498ce61072499e1b6c19af5791543c9da7c66abbe112 2012-06-30 16:38:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f37ca8de212c5d73e8b3c06f19659e3452ae0f5d77544d6e6c8c33f64f2a083 2012-06-30 16:38:50 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f3f9eadd4e1c8f8e697d383714e7935c5398a5b9c0ac41e200157c554257ac4 2012-06-30 16:38:50 ....A 484400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f4077172f9d527e4b139979af60daef8446db163b91c3317a470cff3373abf2 2012-06-30 16:38:50 ....A 239104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f4460c38deaf3529c0321d5bcf811f061d1f377aa3675f17e2ae2c6daf7e3a9 2012-06-30 16:38:50 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f448c60f8e5df7a832773ec049e3eb7a91168bf6e61ea3b63c7a392f1721999 2012-06-30 16:38:50 ....A 12672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f45ce53dc2e660685b4e192721b50f6722b10f61052b03121bc93ae6a67e616 2012-06-30 16:38:50 ....A 24677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f4a1151bffa17c94a364e64927619f6a8fb595ea5fa96111688ba52d35a7537 2012-06-30 16:38:50 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f4ffd08421920ae24d22e2ff3d235c249b12f3f2968afb221c659f7105c3845 2012-06-30 16:38:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f50927f75a11a411ec245ebf4ea66025cfb785deb887d875033b6cd0a5138e8 2012-06-30 16:38:50 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f51d98086347750a6ed3fbe35cfd2017363f23b39b6e10b399f0bbe3ac6d7b3 2012-06-30 16:38:52 ....A 641683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f53cf00d0ab9ed87011cbc96f06ac8035a50474a6e7f0d4fd86046bb1ace273 2012-06-30 16:38:52 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f590c844576ce415591a6fa8361afedaa662ad37f1a2a2988d1fd4ceffcc5d6 2012-06-30 16:38:52 ....A 73734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f5930b36d746f6badcfcb3ed2c43c642a102c78069414c2280c1456e5efa5a8 2012-06-30 16:38:52 ....A 1092058 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f5abd17dbdc0f5e5f451a3448d4dc37e0d91b8577d8c0df63f4024b63bb9e9f 2012-06-30 16:38:54 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f5ca65610ace34e444829670b0c2cdd6c8385b0b74dc2808ebe9c10d79eca6c 2012-06-30 16:38:54 ....A 49322 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f5e2f36d13507a85d57dc071ae29ef3b82e582941f043a116dc79f4455be274 2012-06-30 16:38:54 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f5f3d07c6e000380ddc096bf941a5ee42d0562bd0dcbff4caf34b53f6aff1b5 2012-06-30 16:38:54 ....A 188048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f61455770872aac6635c03549c90cbf6cd98539d3f0368c6cc7b82057b555ad 2012-06-30 16:38:54 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f628742337ee1b4a42562489fca8948b590a679bb2b3c88335d5a1bcfca4ef4 2012-06-30 16:38:54 ....A 30053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f649a96411cf9bd9253b35f49287ba1509909b73739880c6fafe7c421ffe830 2012-06-30 17:12:18 ....A 31032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f659f9f7b2d4e298a51a50c9fbb78d9166658366a62d8762724c428e73a006c 2012-06-30 16:38:54 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f6cfb65fb0af2a8fcabf3c3c5aba6113a517045e3b14267b1c63aee56cb92ab 2012-06-30 16:38:54 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f6e481d4125593764f3615f7e8fa38dce50bd36abc1b0f32ca4611202febaa2 2012-06-30 16:38:54 ....A 315456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f7141361ffe0650c91ef0967311ad0380a4e1cb2b72c0d9aeffc1d632c61ff5 2012-06-30 16:38:56 ....A 142793 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f75bbf71a9eddb2e7891b1d9214f1fb7de53013ce8fd70f6ceff29d1d685e0d 2012-06-30 16:38:56 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f7a5ad20415e33907ff65245b025530b298e1ca4d792b5c21190553d1447608 2012-06-30 16:38:56 ....A 1472064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f7e9bebeec6c3aa6b1353b2e58a08091b6b4d39e6666cbe3da52d516578a368 2012-06-30 16:38:56 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f86bb17cf1c770c9917412fe7e36d9e6008534ee17f7aa293a9d3d2ef215169 2012-06-30 16:38:56 ....A 1195215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f942c38f4482eb3351410765117cab67604162c1a6455b1486418fea1c8a248 2012-06-30 16:38:56 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f94a595414787799ddbc045768160e94ae27ed3b10658167e5bad6a629e6cce 2012-06-30 16:38:56 ....A 373375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3f9b480604467e84cdb7b7857cc3e0d851d6ebf618043983443160a489bd9abc 2012-06-30 16:38:58 ....A 121281 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fa78b38a9a679725f7a506b5d495c43f9f989f908e122ebbbfb392621046df2 2012-06-30 16:38:58 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3faa44635c81314b9f613ad517abc9e251846353b51540416fbac8accac66554 2012-06-30 16:38:58 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3facd5475805a730d244f180f810bf2cf84e80d0bf0b31a790a9d845cf4de8f2 2012-06-30 16:38:58 ....A 876544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fad087c5c706546be650cce78e6e677f9d47d5eb7f86177e344f7f338ca4971 2012-06-30 16:38:58 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fb09ffb5b6ab1d1586a90e04730fae6ec861c6fb6fe7338156a57122666cfe3 2012-06-30 16:38:58 ....A 42889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fb8ae0e5a045878af17f88f325419c7cfc002b5a4f3630e6e73bc6f094966c6 2012-06-30 16:38:58 ....A 4528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fbab6cb5f81eb1b6bd131125c5eb8a5102f7e01774a6d252761eb82c232980b 2012-06-30 16:39:00 ....A 526336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fbfe17b41cf230547d38dba88f316f07c299ae52d9a51a564532c457fdb0c7c 2012-06-30 16:39:00 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc044957a0593b8064b1374e8b203dd230da93d6c0bd224f2ad77a366a6208d 2012-06-30 16:39:00 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc1dbd5c0b6c7adb105789b9a96ff4ab564c2a32cc6e4d13bf6589e854bef93 2012-06-30 16:39:00 ....A 347648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc3d86cfa90ea7e6427440a5ddfa89f44440f8d73ad7f324241dc1f10fdd101 2012-06-30 16:39:00 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc539b4af2a2e4f95c733c679dcbb22e256046222caab0e873ee3f25fcb5d6f 2012-06-30 16:39:00 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc6dc35b4059131898595b00a7534e628cf1431c15356c237beb754962579af 2012-06-30 16:39:00 ....A 882087 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fc748064a952b0f63e5a656fa5bae3d27c49dabfa7244605300cdd47d10ca53 2012-06-30 16:39:02 ....A 716288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fe4c13d241bfbda27a8d96de26d4c8a6093fd7bf9e39a6b72ee2e4af4c0c34b 2012-06-30 16:39:02 ....A 354304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fe644d688cee0b93ded512de97db86043ba802d0041805f9886cdc56dd51753 2012-06-30 16:39:02 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fe989a9b46f901908b5b998699ce85176b4a970f1b92c17986732f2de252df5 2012-06-30 16:39:02 ....A 813610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3ff59d8e1c605b9da804b0c213364abe937e223c73fc2608ee51a3b022469065 2012-06-30 16:39:04 ....A 2597888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-3fff8bca420e102eb4b0edc961c0bae14b322737a356c8e8f10920c906a721bc 2012-06-30 16:39:04 ....A 182306 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4004b33f05f33fa9e44d7c694bf56ccd34099f1dae75197a75769fabf1995d6e 2012-06-30 16:39:04 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4007dd798cf974321606719ae122029a538088bc83ededb9476fac8e3bf4ea22 2012-06-30 16:39:04 ....A 263168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-400c96fa0e99b3f03d311ba574c65dc7b14b46a213fa50ff6454b7803c74957e 2012-06-30 16:39:04 ....A 208003 Virusshare.00007/UDS-DangerousObject.Multi.Generic-400dfc89d3717b5660a28739125f12589779b2efc701cdbfc4cf949ce7686b1f 2012-06-30 16:39:04 ....A 38275 Virusshare.00007/UDS-DangerousObject.Multi.Generic-400e528b3217ec5e897a27e3aa56a04401191a5e0e7907818e09bb477548aa00 2012-06-30 16:39:04 ....A 100123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-400ea1339bb6908b4e51465997a5fdc31016edc5f7a16db5a8b6269a91e36d7c 2012-06-30 16:39:06 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40188023c46d72d15465892650e34e9d950a85a3f4c07153d606694a7be0c291 2012-06-30 16:39:06 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4018cf2a410afdc1c25552ede4b874f65b225e6a57e96c2e136e3d0490722836 2012-06-30 16:39:06 ....A 339814 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4019711794a1cfab201202e7237ab0c23f75ffeee00b321ac6bef8e228125bd3 2012-06-30 16:39:06 ....A 54764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-401bba3d72b489984f73846d7f03ca6c59dcdfab7728a52d5d3e291352775fd5 2012-06-30 16:39:06 ....A 1005032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4020784860c727536d921188948dffb3b2dd2e43dc9f7a979e6d6f1a2c6afd8a 2012-06-30 16:39:08 ....A 1962403 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4024e7bf4c4a01fac342ac2cf67309e008df13dcb2ff5f20f9fb60ba14a2664d 2012-06-30 16:39:08 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40276ba83c444c6dc862fecd863d86eda24face41597d4b29779b68e40e75a7c 2012-06-30 16:39:10 ....A 588832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4031edc82d34e614d1e6ce563f286dc84d4e48aaf06752235e9112a1966cf90d 2012-06-30 16:39:10 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-403215fd6e470f032e97389d57fc3f845d73c339ee0d4488c0a4f1e0e5ea2b51 2012-06-30 16:39:10 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4036929b1d2a09a6e043df7d5ef225ab6f2fdbba58b48e0fc2c9f49ef9433932 2012-06-30 16:39:10 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4037641a2d75baf35bff9488aa9ae1adcbe374b61f1a7d21401989bc28ec9f7c 2012-06-30 16:39:10 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-403b640477beef3ac4e1b6ff915313da06ebfc2480768a9d496bcab2bc8ee5c4 2012-06-30 16:39:10 ....A 152680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-403b8d9785a44a05ad580604486f86a825cfb92783742bfbba3b18b7cdba6b96 2012-06-30 16:39:10 ....A 732672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-403befb57ac8a5bc6cc2a9eb51a4a1664cc5668221b82ce359092c29198ca5e1 2012-06-30 16:39:10 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-403f1eca12b8daa0a712f7401899ed3a85cbaf83d98417a10e83315772c4f02b 2012-06-30 16:39:10 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40433031e1bab27fbc2cff6a3dbc1a0a415be237b6e2d6681ea01ede39f3c102 2012-06-30 16:39:10 ....A 1845760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-404414d310ef2786585fd83f5f5c39227161b240f3e2c6995674d2b88417ce90 2012-06-30 16:39:12 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-404e6603b7f68a687f75c73c20c67a5ecfe67e78b23760b9ab79255e0311aa02 2012-06-30 16:39:12 ....A 447488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4055355fb66695949746438ff47e61e3703ed9eda7a8a23126677f7a87accba5 2012-06-30 16:39:12 ....A 670208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40560db2777b6f53a65c1823c0fc68ab32abe5e71ebb309abc7f6763b1c1923d 2012-06-30 16:39:14 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40580c7f18b6cbc739090846c3c6bce9744c0f3c7924ba79fd6f2157f3f72646 2012-06-30 16:39:14 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40591cfba6217fde4e67592980d0cf97abced6abac8503ee38bd7d0728d50cec 2012-06-30 16:39:14 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40594e03827e61a10027d502492f30dec5e92c8595cdba54bba0171ce4da7913 2012-06-30 16:39:14 ....A 148903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-405e13cfd7d3dd5b50606472be7c78e735629d3ec3ba9adf3b710f649e273264 2012-06-30 16:39:14 ....A 81376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-405ebbea52fe3b469334637227a9ab5e3b465918765e8785382d04613c36b514 2012-06-30 16:39:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40610f6c4e464df0ce82f632c48c3c656274a8bf72c972e5fe3922921207ab15 2012-06-30 16:39:14 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4065dbc6f178461cc362234ed3277e0f2c334ad89a6fe5b91e7aeb3b2a61fb57 2012-06-30 16:39:14 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4068e755f9d3f9f9c3b35df142c3c08d86bd7157bcba591545fc20e73a7a10c2 2012-06-30 16:39:16 ....A 50202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-406e33a97501f4462fc4ea67c1c28f6224c25a3960c6ae03b9e542b0c33d7fd9 2012-06-30 16:39:16 ....A 595456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-406e7299607cfc2bd049aff9d98c1a3fc05ae0bc2c3e6205ee733cdf2690f803 2012-06-30 16:39:16 ....A 165929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-406f6624864075d5ecb0f8f6bfbbc8e13bc5adac861a5bd1da631edf82606661 2012-06-30 16:39:16 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4071652c4aaa048bfb5caeb90766114b144652fec1cd8d542bdc84b918be5dc7 2012-06-30 16:39:16 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4072989edad39c7ecbab24253f1fcc98e31057be98915c24aba711fc660d3cc7 2012-06-30 16:39:16 ....A 29189 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4073c4dc133aea7a5c0e07e67cd827c998084a1952944df0dacc84a42cff05c1 2012-06-30 16:39:16 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4076808e71406b2368e3871785605f836e65e5cbafdcdedf214dc9c71f689efe 2012-06-30 16:39:16 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40785ee6d1e134cfc2a92278dd59c55be0c900c1a3ba1d5c0f32cfa5f9817dd7 2012-06-30 16:39:16 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-407b9fd0d14454dc0d34a67c0677cead36bacbc05a92e7fcc3b75d9912dceb24 2012-06-30 16:39:16 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-407febe60c551e5bb714e40a24dd48ec70cf009388bf96b7b30fd02f56c0374a 2012-06-30 18:16:30 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40823368b37d05245c8d0af9bd14978b80b5a679913c4bd5d05147bcfe962f03 2012-06-30 16:39:18 ....A 25602 Virusshare.00007/UDS-DangerousObject.Multi.Generic-408ba8be57444c90dee88deaf7460b30c74e7becec71e3d54849c9e5ea2d3afe 2012-06-30 16:39:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-408df5e1e8728449223f7cf851ce791a1d124359cf52037d93646db5d0828e93 2012-06-30 16:39:18 ....A 8854018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-408e4fc9b33f5d6a285062770d354a664da3def26aad7d70c2e427dddc9db3b6 2012-06-30 16:39:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4099aa3c3e0528086763782eb25274ddee0da2d7492fb6ae102df7a604127010 2012-06-30 16:39:20 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-409f35c34c539afa2e11c4477e9401617fb4fabea2eaed6bed340bb0fff02ca7 2012-06-30 16:39:20 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40a0f3fd398544cc5356e6c92c9ba48232142ed5340d11fe2cca68464012a08e 2012-06-30 16:39:20 ....A 84096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40a73bae087dd1d6be114a45e938b95b009157b679fe20dc9b1a1fa414f9da64 2012-06-30 16:39:20 ....A 571785 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40a78c02fe1c752ea2031bca5e7097a5008a0844bddd71208b569eb6ddf6ff57 2012-06-30 16:39:20 ....A 35584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40aa6dee240d1c421949a783b47019a736d3a0543b5f3ad44cf62d6a24f24043 2012-06-30 18:18:12 ....A 189961 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40abadd366b2cb2fedcb5639004abfd01e4b708f70b93c20fa6fed4e54b4d728 2012-06-30 16:39:20 ....A 795680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40aeb1a818c9663c6b4b6379e0bdff565b53d48363f0a1937abc92fbe1a8b26b 2012-06-30 16:39:22 ....A 280064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40af104e7270f930f54b9774e92b41ce6e4c240683d653f7eda6dd759543a2a0 2012-06-30 16:39:24 ....A 2230272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40b1c26e6b7370e6e36d1ffd17fd9e523c8edef8c21e2d3261f6c17560b1828a 2012-06-30 16:39:24 ....A 373079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40b9d7c527f843b0792e184564eb2c0ef6aa79662c0942174ff6d71a2dc31b7f 2012-06-30 16:39:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40c4849221482cc1ed5c2f6bf15261d444610c5d1cc44c98cc1bac746f793b91 2012-06-30 16:39:26 ....A 333824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40c5f23f9a00a0735a24351ed063475b811e30b9b0c880e0f2027a20f6acbf74 2012-06-30 16:39:26 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40c6819822b8a6f301849b6f425bbec2be2326d056ce93261e8df4a7020e9a3c 2012-06-30 16:39:26 ....A 831488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40c82d9d802c65b2a8518916e4dac008c741505547ce1dce30783c35bc960472 2012-06-30 16:39:26 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40cc8471285f638aa749d86e4dd89d2cfb7647bc6fa62bcb268c151f9f4c718d 2012-06-30 16:39:26 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40cd7d0e2c87dd7e43c4a20bca1f1653f5843759978ae3c53f5c447fee76f87b 2012-06-30 18:18:14 ....A 192152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40d2f6761762923732cec79459084150bbb5863ab052cbc79e8f9794f867d567 2012-06-30 16:39:28 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40d5f9a0971f013e942c05a799ad592e0eafee74e81c737047e2ac18716698a9 2012-06-30 16:39:28 ....A 796672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40d828c7fc956c2c5c4f3ad275ab8ec6c34133a5537a983806ac6b9bd9df570d 2012-06-30 16:39:28 ....A 3098624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40da5aecf418a55f66926bf75419fc0a77fc40c4c918c1d02805f816395bd422 2012-06-30 16:39:28 ....A 22648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40da959990efa51defbdda96584ca58d333caffd733033730830f5e55e0fb628 2012-06-30 16:39:28 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40dc0eae10967e1982206da7f4eddf4ecf2d587cc2844d06f2c6cd6f2576469c 2012-06-30 16:39:28 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40ddba77bd43d90d335a3b513bab0b7d6f7678dad228e29b66d62d3ce07e3847 2012-06-30 16:39:28 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e2b9e6b1953e60154ae58eb8ba8a4cee77dc2ed75351f28adc6297cf1ac6ae 2012-06-30 16:39:28 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e7ae6c8cdd81c93d8afd3f3baf0c96fbf421bc433a36be79029707c89e33b3 2012-06-30 16:39:28 ....A 74137 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e839f8214604c99f41037d97d0df1f40be19c6597a1e39f7c68f3843d526db 2012-06-30 16:39:28 ....A 2043968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e8c0a2d8d99887757c906f23d7fbce5de838040646cb836ee9283479ea68fc 2012-06-30 16:39:30 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e8ee0cf4da052fa72f779768d06090fe050db13e0c01c4fda21cad4e305fcd 2012-06-30 16:39:30 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e956d4e9d9a7cdaf8ef1f4d637f968be54ac8ac50f0c566be87ab634871c0c 2012-06-30 16:39:30 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40e9838ab6899e73b0d6115ea5e612b3610b1bee9d4035966399c94d5e6dab3d 2012-06-30 16:39:30 ....A 671740 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40eace099ac4f1441597f25df3620f8ec0db71768ee7f3bd5b3bbb807bac4df3 2012-06-30 16:39:30 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40ec6d78ec9e1a72e3b1ae8ee61f782e26f8e57c9f1624fa5a32d775b1f2e721 2012-06-30 16:39:30 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40f3e593b01541dc1d19c1958c435cc1b4fd04543b9b8d76547ab62e0d4ccb7b 2012-06-30 16:39:30 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40f40b6a0776b48765d9c836d66043d9521f50f4d707fc307ed01ee9855c2f5a 2012-06-30 16:39:30 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40f5030826ec681b24bd079f58e83e87828de08b23baf6fa85749798edcadf41 2012-06-30 16:39:30 ....A 712163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40f7cf2cfa1320750f9db16cf5e832e3f4b04f7042973fdc1a525f57237ce91a 2012-06-30 16:39:30 ....A 4685824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40f7e09da98d5f13fe5aeae19c4c61d789941ebead126e05eec0684799852918 2012-06-30 16:39:32 ....A 82385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-40ff0b7d84549bdd5f4cda055c79470e5dfaa9a02f6cf8910c6d3dd67601432e 2012-06-30 16:39:32 ....A 333312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4100ce5d0c75795b48c4a60f4825dba5396f3f524cd2ce4734d185e0d6ea751d 2012-06-30 16:39:32 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41039c83dfbc6c475330166bc94970ce59a3324b2c0de8eebd0443596d66bf3b 2012-06-30 16:39:32 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41043e76d8829c2a2a0484bf65932fb67d2ae65640081577f00f728c11227266 2012-06-30 16:39:32 ....A 195584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41052e176e2299b9856cbfc8d24d8e3f6465c2d99969b72386982788947e8f55 2012-06-30 16:39:32 ....A 144896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41062c9a09b6e992092f66d96d47489b9d4eef7ecc29f772c052adf9a8e62f09 2012-06-30 16:39:32 ....A 37940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41069b755740bc91544c17f6ad28f1104f52b4438172dd20c1c281e7676fa216 2012-06-30 16:39:34 ....A 1880064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-410af0c743b67d3c3d5b3346c12ac64689482af98a7b9b1011c835f4c86b2129 2012-06-30 16:39:34 ....A 2265088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-410db114c356a12b10bef193b3c93baace88a18d083657d317cc95df0ec03125 2012-06-30 16:39:34 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41152a59c567fdd47b7daa9a88da6dd49df0f3841176ead88c5dfe7eeb25268f 2012-06-30 16:39:34 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-411815e8eed4f9c8aca1d263b9f952fff28f324cf2bf9f8ce3771244f8352adf 2012-06-30 16:39:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4118eac2313ff7e01552a515a8bd1335ec4c20954be22427672dc2d058588bdf 2012-06-30 16:39:36 ....A 778272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-411b5223cae8de73f9585a4ad1c718e285b43fdd119e08565c83e5353f1ab030 2012-06-30 16:39:36 ....A 2424832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-411e39ef38898b584e64f00285d78a1d7a3dccf27be7e0d0e9bd99ce3f880bb7 2012-06-30 16:39:36 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41214470c5736082d1e5f122804c8405b3173ac0e23117c788f56e475f91f35a 2012-06-30 16:39:36 ....A 50048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4126b7371b45fa60114a40291a0c40eb858f7d4e1a3fd3ead8a0f3bb8b4296fb 2012-06-30 16:39:36 ....A 1689034 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41275c5a689f044afaa1f0584fe580fddabf4c8e23c360f3dc9619612dd74994 2012-06-30 18:16:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-412a6f17c2e6e278b542cc597d11e6f89addedcb6dcc221bff19a0a3b1aeabac 2012-06-30 16:39:36 ....A 67825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4132666b51eeb83a3f1aef8bc69de0fa0597a5a8520662bedb31292bccda2b68 2012-06-30 16:39:36 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41357e7c7aeca732d800891a5f23e9d1d2b88d8f9533545822f58ed7eb035e42 2012-06-30 16:39:36 ....A 277767 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4136d246848ac8cebde5522acc415994a15787fedd3b3be8b6064f3698eb8e13 2012-06-30 16:39:38 ....A 1051648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41390fac55a8a466320729d0fef01ccfe066e43db9db7201dc6ded92cdc32d21 2012-06-30 16:39:38 ....A 493056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-413be11693ba6eb58843857651f02d19eed8d47381de480898e4bf54ab809d36 2012-06-30 16:39:40 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-413ecac191ce501c3a4a96c2a51d7bb7f7a3498373ea5d8595419078453f57a0 2012-06-30 16:39:40 ....A 1850880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-413fb485fb99d52d729147f8a854812a6bcae0367c2eedae4445743807ae0e6c 2012-06-30 16:39:40 ....A 134327 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41401b20bc56fbc7e2a93ef83a1cc84a7bfa37b8a4ab7fad70cb6195ed300f44 2012-06-30 16:39:40 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414482450d80b0cf1d7b13b37ecfd1f1671f758153ff342f00ea5cfda7d5b544 2012-06-30 16:39:40 ....A 253050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4145e51e6d07ba9ea9387955efedf4aadd82a855fa9c14a835603a0d67f1476f 2012-06-30 16:39:40 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414707f1599e3a1fb73cc84046b03f12a969c32353d41e05971d6eb5a68d4ad5 2012-06-30 16:39:40 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41486dc639439d312f944bcf2fb8bf31dd43b264712d3818e56e4a864e49571e 2012-06-30 16:39:42 ....A 330861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414b69b159f88a7ea9e213137163873371a12e83cb77cbba52a3213854902522 2012-06-30 16:39:42 ....A 216621 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414ba4897900a6b2aef919333b749c3da2b7095156b81d000eb27a385f981199 2012-06-30 16:39:42 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414bb66fd0f9f584900f890eaaffe8a13309950956513f930537ceec4f25ba60 2012-06-30 18:25:30 ....A 138001 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414d1d2b40562be48c3714d14c8d0a44f512faca31b9096603a43618f6815555 2012-06-30 16:39:42 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414df006ba8e330b53c53b22a045cf953d776d00ac28308298dec5bf9e3869a7 2012-06-30 16:39:42 ....A 27282 Virusshare.00007/UDS-DangerousObject.Multi.Generic-414e5b66b8fb062b68563b5a4838f3a339a99a1f5dcbaee45468df44af282dd6 2012-06-30 16:39:42 ....A 2368610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4151494f9f432cfd4b9215d20cec8a8b2f8db025b7fb19900e5803064390156f 2012-06-30 16:39:42 ....A 633856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41558634ac31ab112ec7fa6325b2a4678070fbf5a7d8c83ba8d9a7354222a5b1 2012-06-30 16:39:42 ....A 62732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41587919656055c9b5898c53af3aca4520fee6c728b058b16521d386c3bfa642 2012-06-30 16:39:44 ....A 3080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-415d86bba877ce6d70b97d2ccabf1502771aa1fb93844b7e8d469f8f99f6147a 2012-06-30 16:39:44 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41676571e8a38e9e1aa50a5d0d69d9da35f974fcbbec1c97aa4b61bd5c8bab1f 2012-06-30 16:39:44 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-416843ab06b31dc34d33380ce54e1d50080d6c30347de4d133ba3fab0cb5109a 2012-06-30 16:39:44 ....A 232448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4168b6b96d347fb24d61c84547e7ace7ac652530de2e0a8fb3ced59af1f95532 2012-06-30 16:39:46 ....A 412672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-417599a8a195aa3eb7516a11ddae3f1c352f0d3ba12d8bf6277f7c564e8f643d 2012-06-30 16:39:46 ....A 929792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-417c3f661c329b8efd082741f6b11e38af70d50daea874b2d87d0a0efb9f79f6 2012-06-30 16:39:48 ....A 119724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4180588b78c344b56d36c5753c2e12d472db4903504c5f993196f10a102db39c 2012-06-30 16:39:48 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41836b28e650512f4ef59f800e8baa5b14bed8ef1a4f454ce9a09fe71525706f 2012-06-30 16:39:50 ....A 314880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-418b03f19522137db140676900e847ade3c8be5edf0f3bca83afe76e835c666b 2012-06-30 16:39:50 ....A 289792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-418b0d052dae2f4e13411d77927781959902314e45e7c403df8c973682ae5af3 2012-06-30 16:39:50 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-419000d44fe6e0a2f66708a26ef5258e97300847bb645df42a45045a49bbd2a5 2012-06-30 16:39:50 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-419995c1d68b4e26b010353c15a299381a1fd7f173982f6da802d6e62b6652a8 2012-06-30 16:39:52 ....A 571392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-419bef26bbdf3e220613a32e60677cf0fdc5f85ccdc7dab5d47215a2d26ef34e 2012-06-30 16:39:52 ....A 504832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41a0926b5f10ac5ae6dfbf86d57ffa6805c7b6bc70fdcc661d0af138f5f2a053 2012-06-30 16:39:52 ....A 2592611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41a1ef6ef26c3e292173c1948a6ca208a27dd3a91ec3d42ac41c44513965ea61 2012-06-30 16:39:52 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41ac784485f422ec7463356a268fcf2d635c079e007e7f2a344fcb6c9141cf74 2012-06-30 18:09:06 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41b080318dd709ede55978e4b7204ca51a7fa172afb199784f3b50b7d515699d 2012-06-30 16:39:52 ....A 491520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41b2f3ed92befc992dcc7ba0ba5d7ac18858555bd0c212dfc4498e0258d7a7e6 2012-06-30 16:39:54 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41b63676ccca722257ae31fdd9a5a46eea5ace91b332a5b6c2296e6eaac3feee 2012-06-30 16:39:54 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41b6cdd549bbf075520692378c2e9f7277ab54320f250ab909ddf0746b674be2 2012-06-30 16:39:54 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41bb52b515dd6b5d5929775042563750a36e18b3f3bd6fc70c60f1a7ed571296 2012-06-30 16:39:54 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41bbe792b1eca24cc397ec74fa5f94a7b1361ce1cff9640af737cb85ca5637f8 2012-06-30 16:39:54 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41bc04e522ed58b1f4ef8462e3c964b4790c48bae9568217a767ba9216a94171 2012-06-30 16:39:54 ....A 3469312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41bc461107efab5a1490dadba5e69df113fd33b2a3d623799fb3f6c6345355db 2012-06-30 16:39:54 ....A 532992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41bfb5e8b7fbcdfb5de4b2ee8905795211f33bee2bced8c6279f88a3d0102830 2012-06-30 16:39:56 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41c80ab056fb478e1fa6d0e124d045110ededce7c745b028049ef5d150c2d3b6 2012-06-30 16:39:56 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41cbda86efef74a71bd8d892945e8168fce2be4254d84c2b3df62ea2f16d6321 2012-06-30 16:39:56 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41d0e3e7bd94e14fae876438c14146d9bc79c9421751fb6a0970d51979fca38e 2012-06-30 16:39:58 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41d852eb71ebe42ef7926cc8165e8b2476b07428b68df716b4a9f9d86a8ce889 2012-06-30 16:39:58 ....A 872549 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41dabf18ceb245973805e56c21ed31921cc56a25b7aefa34f30e378adf90a284 2012-06-30 16:39:58 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41dd7239a308eede46aa865c6d8ca28bd8b6d233e8b55684a17f908d4752df98 2012-06-30 16:39:58 ....A 6828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41ddc4bb127bf6b5f517510d2eeb43aa30a8c35fca39f346b5fcc8af102d8864 2012-06-30 16:40:00 ....A 2581572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41e5c914d7f112bf11a73d7a20549518a0e9fd955ec2aafec3770562660026b4 2012-06-30 16:40:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41e689326aba941570c71b2b06c61893c176b14a97e10f2a7a6ccb2cb8057d5c 2012-06-30 16:40:00 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41e8730cdae3ae79f015fc9dbc3f63ec8b5aafe870e32ee8598daee8fc256f9c 2012-06-30 16:40:00 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41ed38ea3440e5e5f34bafe1e7a7f26fd116a2bc9076060a6a6cc35fb027bed7 2012-06-30 16:40:00 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41f3aa6a51f98f1121fb6eaad1fc78d97e12dec14022b5db6f3fc77adff9c1ad 2012-06-30 16:40:00 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41f4981f9e5b6fc407c985f2637d1ccafd2dc2b2272522a1a1340320991799d9 2012-06-30 16:40:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41f4e5207d8a12cd0dcef53a840e0f7c9ee039fe6c01c27a6f19b285bcd9bd48 2012-06-30 16:40:00 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41fbee94c8f7482266dd9053dbec8a74340dbbfecd2a436268e20c5c3e3d9989 2012-06-30 16:40:00 ....A 1875968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41fd216e72f66ded42e6daba73117f1cb315038ff483ba4cc23c0b0ff509a799 2012-06-30 16:40:02 ....A 35487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41ff01b4cd5ee030c138b8239373377c9e9d9453941f137808974f736f7ec655 2012-06-30 16:40:02 ....A 707161 Virusshare.00007/UDS-DangerousObject.Multi.Generic-41ff0359fe2cbcd207cdc8d36ab5dc86109423eaf2bf5cf071477c00c93b5a5f 2012-06-30 16:40:02 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4200ea5794b00bfc7d549929094c77875a7045b5f901ade45ff403df856a78b3 2012-06-30 16:40:02 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4202fa1f8e5ef43cd26596f54904ca539768ddef08eec2ae7b5c6f5b0165ce54 2012-06-30 18:22:02 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42033d1763d359765df6b4bdc4ae3715c538b0328fff70e2ce14c6506fa11271 2012-06-30 16:40:02 ....A 194048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4206dec02ec4341a90bc987682fe33710f362585d075abe9a78d95a712b7eb93 2012-06-30 16:40:02 ....A 50427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4209007754e44d1ccb4d66d51625966baf27a19aaf938dcd3da63fba18abca69 2012-06-30 16:40:02 ....A 5005312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-420aba734f737d490b338a67f1d49651b053a6082ea62cd98178bee65828af9d 2012-06-30 16:40:02 ....A 1355776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-420c746ec103a3683aaa57e74f6b03637ad25c490cf36b9890ff24f6004fa491 2012-06-30 16:40:04 ....A 767425 Virusshare.00007/UDS-DangerousObject.Multi.Generic-420cba7c2e9873818a1676bd544402901e79893ffd6715a3494b347890f585e1 2012-06-30 16:40:04 ....A 75277 Virusshare.00007/UDS-DangerousObject.Multi.Generic-420f5e6097f1ff746eba3e90eb1eaebe135d785a0e73221f3fa373c8c12ec18b 2012-06-30 16:40:04 ....A 473088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4210b687c63b7e718aec998954abc8d3ea5eb0e8bbb25cc054541ead980614b9 2012-06-30 16:40:04 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4212c2f19ca1cff6e5f32cbf9d665cb4492ec7e56df137aaf1b41403fd05fa08 2012-06-30 16:40:04 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42196899599b7364a36355ca22b093b7991a57c84eb76c032a7c5abcd2b045a9 2012-06-30 16:40:04 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4219ef605148d7668c990a7bd7a47fbff6de9425ec40d8331a21bf8065594b52 2012-06-30 16:40:04 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4226b50e2879e20e912a7f2b75d85f2a0e67dfa10a8841af9e0e3517dc7c4e96 2012-06-30 16:40:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-422bcfa4ff7dae0d88ab09e341874caf55b129a2ea8b211d24826bcb2b37918e 2012-06-30 16:40:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-423033f75a938b804aeca6f3900cd147f592d390e27e5764d903fb893d9573a3 2012-06-30 16:40:06 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4232634b31f4a351f2d88bf08d6366823a3967680ed693416e38b663b631b713 2012-06-30 16:40:06 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4234c700292327e8e7ff5e39e6bc1bf2df7a193ca7cfc909b445f2cf14c3a32e 2012-06-30 16:40:06 ....A 300544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42351356ea3264f037442682680b0fc8279d0f1a70e3fe091956143603a77507 2012-06-30 16:40:06 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42362d01a9b882c5ceabe7c8fb7a75119325cc19bcf506a0fb2f942380da2407 2012-06-30 16:40:06 ....A 26390 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4236d2ebfa9e406809c43ef7f4a579ec07aae16b506f2b37d0033e995b25bf7a 2012-06-30 16:40:06 ....A 180723 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4238046da9291f4b8bdd839bb7d5ad3aafa4a98d052e4034797921fe001a1bb2 2012-06-30 16:40:06 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4238aeb762ac7431c334dd32106b1e3cbefcbecc0eb03ef3eb39ea9d2d4a4b9c 2012-06-30 16:40:06 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-423d2dc7335678eb8e5b799b9f5c7415de500321132db46bb5d0b717cbffcf9a 2012-06-30 16:40:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4240283d9a85e01213177bb4a01ea22b1431f03a072792d69c043f91173bf6cc 2012-06-30 16:40:06 ....A 587365 Virusshare.00007/UDS-DangerousObject.Multi.Generic-424040c222ebbe53e80080536b8ef7b91094512d476e2291f892f89de74a5572 2012-06-30 16:40:08 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-424e92c6643e1cef7235321e761b21d96b684dce11f437af932701eae912fb7e 2012-06-30 16:40:10 ....A 224768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4252cebd126875f0c0bf8e789683ce7be36ca3a7a578f3f3def62e89cfaa1bdf 2012-06-30 16:40:10 ....A 340480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4260790b1f87c6d0a7c77bef42dafdb9e8b3970afde26b9bc84930c616720a0a 2012-06-30 16:40:10 ....A 277109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42631aae38441f9624a3d512b190559fe6275518b53a8f9fc247fa4f3f90bcf0 2012-06-30 16:40:12 ....A 322560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4268e6335d4809cbe8dcfe3eb02db500e962055e4bc675817cf7d16a59cd4c29 2012-06-30 16:40:12 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426906bb5f239a08e7c7e17836384235c510dddc36b7ff1b46f4edcd47fec938 2012-06-30 16:40:12 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426a2f3c736380356f62f9a9505432e9e678498db49e39ce6dcaf904bbf34c10 2012-06-30 16:40:12 ....A 2319578 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426af956d9ab7ff8fd62c03c08b1f2e3d132fddd021a2272934bdb881f297f48 2012-06-30 16:40:12 ....A 242162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426b3143a2465b64f2e9a3a9684f4d868df68ce11c120e6dd3afa0136d4aa6f9 2012-06-30 16:40:12 ....A 24424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426c152fee172f34d85fb3a1f94dcf006c77aa94065d57aa1432bad5c9f9a8bc 2012-06-30 16:40:12 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-426f59d97850dd17f8be90952ec29c0fe76b6ed21f5d73dd2dba1f6883619fa2 2012-06-30 16:40:12 ....A 175337 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4272a4a3838dfe17e79b67446bba8f08e300c2778d536578ccc28a23ddfc63ac 2012-06-30 16:40:14 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4278584ad1a070868e3111dab542f4ac3e59e28bc5bb716a5e38b538b5176dda 2012-06-30 16:40:14 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42789d5e69658e0a581eb8c539246f7d8cc7c501a321aa698549bffcfe9cebfe 2012-06-30 16:40:14 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-427a41c60598d1b9d042c935b73df91b542e4eb25ad2b21eed15fad5450bb23e 2012-06-30 16:40:14 ....A 121344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-427b29d957231613d098b092a20326b3992493695aeaa61d47f537dde88145b0 2012-06-30 16:40:14 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-427d57ba316321a307a29d9625e3979a701b134964b663e7bcd27a6ba1de74d4 2012-06-30 16:40:14 ....A 19830 Virusshare.00007/UDS-DangerousObject.Multi.Generic-428a6eda71afbb29cd17ff7c8c7a398923a1ed127e9960102d8291e120efd01d 2012-06-30 16:40:16 ....A 1091584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4297089ab6aa67786eccead3dee2d6f26be07dd62402d6a9b7bf284d8185d278 2012-06-30 16:40:16 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-429a1b9b9824a9a2b48b918008cb7acc50301ec66edf1f347104f96ddfe4d4f9 2012-06-30 16:40:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-429ec484f992af552f0f555476e974164b6f59a5da33c6aa374ece9f406d7bb6 2012-06-30 16:40:16 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-429f1b9ae8f6e571bc080e418403ecf748ecbe58ad3aa73058254153c878069b 2012-06-30 16:40:16 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42aa4517a9cd1506190aaa71ab4cd604984811ee3defff43489bdfa41dd84567 2012-06-30 16:40:16 ....A 730100 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42ae542c5ee321f3bcc546bd53efc469aa40a020b0a064311eeaee95205df9f5 2012-06-30 16:40:16 ....A 439808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42ae62a807b62d89c7ebb5728557102e282f4d9b346ce813bc14206b0b302049 2012-06-30 16:40:16 ....A 139616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42afd0e722df36a0ed80be8d1e0781b3d629d0f024cb4568f54b28484fe2c01d 2012-06-30 16:40:18 ....A 3280896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42b8c8726c62d860c909fba558aa3fce39680e45d501dd9d67f1cbcc96287394 2012-06-30 16:40:18 ....A 1282048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42beacedd6f73e0faef6407676b2fb4adf8450521ff6405e2ca8da66d3a836f1 2012-06-30 16:40:18 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42c4480cd21f3e5c7608057a422ef04535c3b0412da5b7cb7cbbd60275f73e86 2012-06-30 16:40:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42c7ffe3cab1dfa10e0768797679a63a47cbe78d3a3aa7befd7b64877eec9fdb 2012-06-30 16:40:20 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42ca6f9144eb1d9333d19c4b6e888a8df2b4ac8de97b9f93874eb3ccd8465555 2012-06-30 16:40:20 ....A 1711148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d0915a41fdb673f1bc12d495c1bfd1bc9fa2cff98a91b0a127072c6f83ba7c 2012-06-30 16:40:20 ....A 194873 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d09f9f7d4f69317d040022490bd2813f2dd451fec2ce329ba8f2ac3310c8bd 2012-06-30 16:40:20 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d3953ece638ffe554d6c83e2649de7dd6a5ba512932f6dfa78dc98821ea0d2 2012-06-30 16:40:20 ....A 1265515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d55d43b6f20097a1642ece28da8419d64af0886e07b2c35574dc067c475161 2012-06-30 16:40:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d8e57e8a6799eb612d74c435285b6e557302086b2cb254ef4970f6ec9428d2 2012-06-30 16:40:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42d9de8dbbe105cdc97719ac415a4b86a8b40457ba489b861e22d84a6203da0f 2012-06-30 18:10:22 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42daafe12d412f063354b32c81fbad6587eff4c786b0b4f335ae168f240c2d05 2012-06-30 16:40:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42db1a2edc7242f6aa969bc94122e99d4a940f5455745181faddd714ed4c5240 2012-06-30 16:40:20 ....A 236833 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42dd036812bbd0098f659b57dbce9e2920537d647e26c050c97c703327f610fd 2012-06-30 16:40:20 ....A 332288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42e27b588fb0bb8955b6f178d69e8552ce4759f9ec13ddae44aa04509906b58d 2012-06-30 16:40:20 ....A 1179990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42e53970ed3e80a359a84af515f8f85a564b3182999cf82ae9ce11890b856006 2012-06-30 16:40:22 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42ea2af3ce860c9e423cbc218640d89d9c06374b857006359085e69f1858b845 2012-06-30 16:40:22 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42ef3214f8ed7c469b723abc2e46478781250d62b6666a04a98d03353dde2bb0 2012-06-30 16:40:22 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42eff084c867987f51171692ae724683268df37569608aad678b3fff2ec7a319 2012-06-30 16:40:22 ....A 90568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42f0d3af83a53f3e2d65b5c96ce6b5af0b760b30d642e0f36807ed6d0489b093 2012-06-30 16:40:22 ....A 524800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42f3f38f953b2711d79b2261179baa6f35c031b275f564736621253dad1bb653 2012-06-30 16:40:24 ....A 227840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-42fbde2bc924f618e582aa725974e6393d699ee395bbc47a2adf38318039b3f1 2012-06-30 16:40:24 ....A 1439333 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4303832121fd012a201be6d13fc6b6fb95c5cb8a3c51c735aadbf896358c61d8 2012-06-30 16:40:24 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4306fe7f0c4050deff52a1b1ed1c5d689c92698b9d6c74472c1dceb73ec7c409 2012-06-30 16:40:26 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-430a9b95b201868f4c7e7643be250ff1c94696c8fc5639683984281497dafcad 2012-06-30 16:40:26 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-430cc48fad46a986dae984aaad43d484484a372d80d38c6147d42763de4a9455 2012-06-30 16:40:26 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4311402fb7fa656b5631d5ab1f8ba70bfba1a75b4ffef7b4bb8df52c51955753 2012-06-30 16:40:26 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4312d6e20c6c239d64dac75546cf90d8cdd3863183836f4273c4b15892402087 2012-06-30 16:40:26 ....A 78799 Virusshare.00007/UDS-DangerousObject.Multi.Generic-431b01ad61d35b236affa8910ac6d03e32d4e00f4cf31171fa6688a6fc2ae921 2012-06-30 16:40:26 ....A 236028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-431f6055f2772a0358b45237263443160ffa30c3eeb7619341fa78b72a2db8da 2012-06-30 16:40:26 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43202e91e4668e632ec5f468253b81bf12cf0c11fbe843c443793adb9db09773 2012-06-30 16:40:26 ....A 94920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4325e4685da4c4bbf69a70cd1bd3467806a84fa2ca57b041ca6af4ee9d05b686 2012-06-30 16:40:28 ....A 239680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-432776d608197b0ad0cfdf73eab5c2b0c3ff52d782d392e63f965adc3bc753a4 2012-06-30 16:40:30 ....A 685253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-432b4e16e31df0f5bcbf95e7ba64e85f0520127c6e5d21d203d6dc14ca01cfcd 2012-06-30 16:40:30 ....A 96251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-433128a96bceb9bd7a8d8f71c6df34a31a29757d09a93cc4396f22a2953c6bea 2012-06-30 16:40:30 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4341d15c9a31dff42d568572ccebe6d017cf1c5f9f33b21b76b9e742ff858986 2012-06-30 16:40:30 ....A 26289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43473994d8f634946646b197a216cde64c4233c881cb1d9deee6ded66a816669 2012-06-30 16:40:32 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-434b040a0f41e6d3d80a1431be2bdec4495ff578a6516c8204f7f4e6e6898cae 2012-06-30 16:40:32 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-435172fc6f891db10a32814f3922f754fcbeae9d2f081805ca5055e2d8af5584 2012-06-30 16:40:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-435794fe9bf1cac845145f0aac0851d83302695a39784c8efb7bd779cba2d014 2012-06-30 16:40:32 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4359543400d6e47ca9ab3e1ffd512545ce85d3efd876f1af8556f930dc12739a 2012-06-30 16:40:34 ....A 344788 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43604f4fad33537add53d65f29b2078db0dd751ab33d4d55f3e1ca67111f7c9b 2012-06-30 16:40:34 ....A 107816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4363b3f98eedffb02e4604cb7767c985e23e30b21c2ce992ffb7e4da4021e131 2012-06-30 16:40:34 ....A 551936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4368ee6a39810fcf5644423c93708b74906f75ae976191b43a6de4a051585148 2012-06-30 16:40:34 ....A 363688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-436b9942e4709e275c59e7e86e20d46f95ff0d9bffad4f7a260baaac8f0a1e16 2012-06-30 16:40:36 ....A 828416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43707090572d8fe9c309cb973aa43ecafcce275060cc22851f059ab1d75dd395 2012-06-30 16:40:36 ....A 755200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4371609f4953aa6acbc9143e93c0a98061199fcf994acf536d7767a0ba87bf89 2012-06-30 16:40:36 ....A 13828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4377f8c4d6784b63b4eec3634322b7e0ea21dbc51af1ce0d995a27d95f61c228 2012-06-30 16:40:36 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-437d53144ac857b94bc7a14db3a1115a24694382b67318c3bc23a24f16d6a9f5 2012-06-30 16:40:36 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-437ffeff2087dfd436eaa8cdea7c4dabbf71b552c2e571b3f88c9a40e1d3b702 2012-06-30 16:40:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4382ba7cede41eae658fa8706b287bf8626b5f61fb491f6c1e06a57fc2ca27a3 2012-06-30 16:40:36 ....A 711168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4386c4ad84c57a7a3deda0b2be26fcc845a4c8b122101d505f049954888dad76 2012-06-30 16:40:38 ....A 4811918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-438c00ca3ec1b60d7ee4497bcf0c043fa01cb864c8c2f4dac567d05f00637320 2012-06-30 16:40:38 ....A 851160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-438d2af26dec0405ee6edc06f7e83139202234b8ebaddbd036759b84aeced618 2012-06-30 16:40:40 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4390425a624e7adf85862deba8e457926e1744795a87428031915e032a4bbee0 2012-06-30 16:40:40 ....A 92166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-439080fac390e1c611809da1363425671a321e663cd56fa435fca4dbb9a5f285 2012-06-30 16:40:40 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43916c9ed5ac7caab18dd5bda98bcd56e82f329a59e8f16665b16fe20255290b 2012-06-30 16:40:40 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4396ed38129dba99135bc2c2e6d0b9024cc99400006328104c738954094b1233 2012-06-30 16:40:40 ....A 5468160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43982927d5e8d3476811c14984351dab45914718df912d00076b18a3da2db39a 2012-06-30 16:40:40 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4398c4cd623b3ddfc41f0c58dc02980f8e3736a527a9f25632350ed7ceda4600 2012-06-30 16:40:40 ....A 5168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43995797f0fef7a06892646ddd738679af37511dfd433f74299ba7c62c1a8117 2012-06-30 16:40:40 ....A 2036130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-439b80a8d5b4fd008712aaa584532370c23580e313bb8cf624dace640e2746c7 2012-06-30 16:40:40 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43a1b9b8210b1ec1c057a972517ec9749c3750799eb2e14c4db7ea5af5e2bd73 2012-06-30 16:40:40 ....A 523379 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43a6ce8fe0e855ad2920fe76539986eff1f5d18db0c32eb6d261e8e79f28a88b 2012-06-30 16:40:40 ....A 164040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43a9815af5a79e75d7fd53ff27fd6494d7b37181043caf192d8146de30091eda 2012-06-30 16:40:40 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43aaa570234d154c1e828e71c40d7840900a689bbf71613ad9fb4480a4291c46 2012-06-30 16:40:40 ....A 408576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43af66e8bfd34920f538e8e730a92d78636462665e7f6f668f0aa2b06b2e8baf 2012-06-30 16:40:40 ....A 82009 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43b68cf9d7d5cfd98f69ac6afe968b8bbfd78f4236847699fb4bd65048d3922e 2012-06-30 18:22:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43b6df021e05952ddc75a38499b44d3b26726c35249c6cc06562893ffe6071b4 2012-06-30 16:40:40 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43b7c6390a9aef3a6c56f4b7db2a7a2db9115465ac825fe6a2cdfc6678c10f3e 2012-06-30 16:40:42 ....A 130672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43b87dcad9d76dea64bb4ce5edf414783de2fcbf51faa6914968ac7da48b3b2b 2012-06-30 16:40:42 ....A 154720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43bd18ce49a98c2cc4c7641bb489bcca0f1de1eba1693645cd434d16a68e5908 2012-06-30 16:40:44 ....A 52763 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43c1990a041fa15e509eb64c46ffefc7269d165d8bc49ff1b07397942fd47e36 2012-06-30 16:40:44 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43c68e48e0e3f37ea41c70724c2fc938963accb01ebaf91ef440e13da1b2057a 2012-06-30 16:40:44 ....A 23221 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43d465b3d23c65373a54c03883dcf8c37f633c1094459c73abc54176f0ea61d3 2012-06-30 16:40:44 ....A 496128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43de7a2a2703abde4555591bcaf3979bf0977f21ee481e0f4cefc505997b534f 2012-06-30 16:40:46 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43e636c4a52bc8fe62e6710a92fba3e74ece0ee453ce3f21417eb05ee7a95771 2012-06-30 16:40:46 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43ebfc7ecd29b1a4ccc02464c2233a4d164955be339d336c53bb526c9fb37ca4 2012-06-30 18:16:56 ....A 305665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43ed3427aa25d38af081920e1cbda1bb31c0beed404dc5c8566b76af60672ac4 2012-06-30 16:40:46 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43f0ca4f146efca7c73687ae16c0c2face22dff7c395bc16621db58a26818d8f 2012-06-30 16:40:46 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43f4c43a149d92c395b606b78bab1b6690b1df91567e5df3cafc4ad08fa1537c 2012-06-30 16:40:46 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43f7049ef998380e55dc5d11b6f0d94a0c465cb70875c8cff963e05c75ea0f22 2012-06-30 16:40:46 ....A 2097152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43f72bb9f22f8112e8651c7c3932c750a9e1406241dbabb5fb361037f97ebfe9 2012-06-30 16:40:48 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43fb09b06bee3a3767b71722684b2f1407d8a215ef9417836e2bc03c85af86c1 2012-06-30 16:40:48 ....A 797696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43fb09eb59ad8921db1156953fb07e085f3cc5d878504c19fd60fa5bc246f519 2012-06-30 16:40:48 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43fcbbd704a91672dc9e8caafb02c21ccec4286d7a484b05d35fb8c204d0e44f 2012-06-30 16:40:48 ....A 963343 Virusshare.00007/UDS-DangerousObject.Multi.Generic-43ff23bb816cd17905e90265b49896c4552d84265c1ad69ed6c415ccef977a38 2012-06-30 16:40:48 ....A 44711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44037507945a3270259766b3efee31dbd98dbc66e7bc8174d2e977269222d376 2012-06-30 16:40:48 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4403bc05715d18d2a41bfbd17d41f638d1bc81ff85e2cf244fc6af30e7511aef 2012-06-30 16:40:48 ....A 242035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4403f2f48cc2ef910e04989435db57e6544204e5776c424e74a0d9ce5379f488 2012-06-30 16:40:48 ....A 218114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44040bcadabc0e19d511ebf7c68436003cc75cc10c90f9abf813213137c0d936 2012-06-30 16:40:48 ....A 379713 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44042b814e631b29e3c0d9998a2b5589478f37f6ac962520853d653be43cdf7f 2012-06-30 16:40:50 ....A 188415 Virusshare.00007/UDS-DangerousObject.Multi.Generic-440564d93b2e689ec27300168ec5c3a9294b7554e2223e91a15c07371854a132 2012-06-30 16:40:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4410d40ba1244a117f04cb7d6937991e535a4cf099463076bf179df6bc9b1de3 2012-06-30 16:40:50 ....A 1592832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4411e37d4ea00b19ad64c1b737f909bb57d354e7bda6370fa67b5b2e40c6f2f8 2012-06-30 16:40:50 ....A 35172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-441323a6ddc56466934a2b74e9dc089503c82f1bfbafa012bc069e1935447ba6 2012-06-30 18:12:50 ....A 192000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-441676135f1c1805ccfecae5ad2f3a9c5c083fc9204ac91d58086b5420fc34e7 2012-06-30 16:40:50 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-441a7e3ee59cec4cec82dd647a25459509b6f714bf5ad3068cfa5c58f370c7cf 2012-06-30 16:40:50 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-441ea4fdaa54b2e70ba25ad9665b2c20b42f4dd6423da4e10c25b5f557e7a8e8 2012-06-30 16:40:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4420835c5913387c58482d997bd0e6aacf95758b368b1a421e789ef3f9509ac3 2012-06-30 16:40:50 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4420b07faa4a4183df754408f039ab2ce52850558f06701a8206d857f9a8a2b2 2012-06-30 16:40:50 ....A 14642 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4423417e7fdf52e5582dd895f028ebe76b45a6ad1d37783a44be3fe6fbeb470a 2012-06-30 16:40:50 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4423bad6303f78a71ea01f0a1e289a522a65036cd60cfad473bd32dc1ce44aeb 2012-06-30 16:40:52 ....A 316760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4426df64c2b1ae429cd067ed7f49d0db2ebf45913dfd7fb70274041d966170c1 2012-06-30 16:40:52 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44297e2600133fb7bfed15558f01fdc01ae3f96cef662d5f7fbb5b2e238f70cb 2012-06-30 16:40:52 ....A 154760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-442a1fbc2e0729a82a447209550558d6057e664cec4fbe4e3e8ddcc8788b7432 2012-06-30 16:40:52 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-442a52865ef335190ebed2dd40702dd5e82937cedb2f9ef164ac14253fc46ff8 2012-06-30 16:40:52 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-442ac93ab9e2ff9a436fb0b32a926c962225b574a9dc61f833605282fcba2083 2012-06-30 18:23:50 ....A 109596 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44377a5fc4ac7c89768322c6d6f77a50ba5ca1af3a9ad6281de50fa9723126fe 2012-06-30 16:40:54 ....A 637622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4437936a6a7167dd12b29319bd607f426c8993d8273b206a1b67bfb8decb365a 2012-06-30 16:40:54 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-443e3002e6e211c4d1067476124867cd74ba6fb070561710299e70208a1d3bec 2012-06-30 16:40:54 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-443ee2f7de8b738b896ab749ed08fd747391002dcbbed793f87fa171782aaf23 2012-06-30 16:40:54 ....A 1370040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4443c6ad9e780153b0abce30dad7e99d2519097d7fee7b89408aee6e5f917314 2012-06-30 16:40:54 ....A 21700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-444479f61bd13eb79cec2525676578efc508ff2ca48f31e9edab62ab00523826 2012-06-30 16:40:54 ....A 427664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4447a78e7009584a98e2ac6275a8174d04699dba02c5205124615402190eb268 2012-06-30 16:40:56 ....A 330241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4449af055038749c9c7164039b81bd0bb687ff054eb593ba4c218337ffc2a5f1 2012-06-30 16:40:56 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-444f88c524c8d895fb7d5024702525ce49815c81094f732e8074eb0645ed1678 2012-06-30 16:40:56 ....A 651554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44542c838113f8dbf421c991c0b1fa2fa0077cfe3d6a385a1c2cc11249320431 2012-06-30 16:40:56 ....A 97164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4458181576f6b0f2d955eeb9fbb3af55bb01538406763b41575280e765e1bdc2 2012-06-30 16:40:56 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-445a24c80b4a85b7efcedd6f75062f317f1c8c6a97cd51dfc3d861909e2e79d3 2012-06-30 16:40:56 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-445b35c04446d9772ea3fa28d1ef2bc17c5087e5b3c8302f81b27ea45219693d 2012-06-30 16:40:56 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-445c8249a8a9ee1d8143fe0eb6b2576ea19e8eeaeae734579e3c18595596e1ac 2012-06-30 16:40:58 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-445c8532cef9741532742e1cdd91714c40300141fc04b0ac77e78214d30f5112 2012-06-30 16:41:00 ....A 1628672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-446cc4f4f1cecb71afac280d2bb6e96414e0ab29eed5fb219c40b0bdc731c14b 2012-06-30 16:41:00 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-446d3c84a4f26f361369952cc8b34948a2029fe3d5c801232fc3a492f173b384 2012-06-30 16:41:00 ....A 237056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-446e5e69a1fd9d41a720198b1bb884b433eacddbc398a8fdc8e14ef97c29f326 2012-06-30 16:41:00 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4471fc8065df55f1e677f0d23f4532dda8983f11b0b6058a1484ff73e48fe4cc 2012-06-30 16:41:00 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4474c96207cbc3a31b0c9b9d0b942ab025f65766edb23d9428d78edef8d25c7c 2012-06-30 16:41:00 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4477019b881502779031b0e1520fe7ce3d8c9bf834dff3a37eb68b7cbabd60b5 2012-06-30 16:41:00 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4479d49bd44bd2a02cd653d280a84ff28a7453b7581ad37c1e4ce9013f4b2d62 2012-06-30 16:41:00 ....A 2691072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-447d5449ca9e1b4feeff44b79bf426877ca8e5652e81c6ee7c8ff1b3e7b9bd21 2012-06-30 16:41:00 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4484779feeecbbe94d2fbfed75400baf1943be25eeb329cae584b49519cca565 2012-06-30 16:41:00 ....A 147968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44860592690bbd7eab6ee225eb42fcaebb31c13bef2d13e91a69de6a137edc0a 2012-06-30 16:41:00 ....A 41076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-448765cf5b6e3038491ae157542c8b80f126ee99d8fd131d4241046470868198 2012-06-30 16:41:02 ....A 224772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-448fc6725eaa2f0afe0e5fabc7a5f5ce6b4697b43eb027785b1108fffe67d638 2012-06-30 16:41:04 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-449bbb856a6f1f629c5313ce55b5298ef88caa35bb9429817ec51e69b053de32 2012-06-30 18:26:18 ....A 524800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-449d77398fec1617bc4d6656192a00ac0ff4a7b811fc9d33806e7201f589c478 2012-06-30 16:41:04 ....A 142848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-449f1f67c08b126f21e6d7847135b1eb5554227d2cb784a81deb25d2c5e8aee0 2012-06-30 16:41:04 ....A 742448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44a0089cc73f80028469eada5582062bb932ebc937187b3b8315e293273c70a7 2012-06-30 16:41:04 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44a119e81122d5436f29b71912f825dc5e920af5094d4dc6551ecf43b306c39a 2012-06-30 16:41:04 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44a425b5e22a9b3ab6aa33a34b9dd4cd9f04c656ac3b942ff065c2403cb4f2f6 2012-06-30 16:41:04 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44a4e4e0809514e40a31f41c77dfe52a3e80597c12f9c9c0a908d010d5c6c980 2012-06-30 16:41:04 ....A 435200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44ac2c755e7803ad63f99976a138adff2814be4db6367ccbba2381bf8630a278 2012-06-30 16:41:06 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44b1c276c0413aaa17c0df81e7e0dfa845faa0e323870d2bc085ba43fc51d82f 2012-06-30 16:41:06 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44beba0034c700cd705f628188c2547832d2f0ec04ad65e5b3a885482b21f7c9 2012-06-30 16:41:06 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44c0219a2ed3f61c90e14d58f392c50ede9625d33207a5865eaaee5ca5fbdadb 2012-06-30 16:41:06 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44c083072c97b5c2a0f2bf56da06f8d6e4750ce54bfccc3b9437d177c4c14371 2012-06-30 16:41:06 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44c13db19d9f514afbc4037b85cec13ea1848cb0ad8bd9b60dbd37fdb8420022 2012-06-30 16:41:08 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44c4d93670d88bbe11017d29fd48603436dcd9bf5fc86dae050d4bfe1b3fe1ae 2012-06-30 16:41:08 ....A 106035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44c502dc4d87a98108880f6c4b5909e7d4afb7fa99c1fa67f889a7fe16a87f9b 2012-06-30 16:41:08 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44ca68d889f1e0bcab033e030a1c37ef5d14814ffa25aadf0f259d447241deba 2012-06-30 16:41:08 ....A 274396 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44cc47ab44aca326603d8b30652917e59b74b1b70e4d8f3dfd989c27e2d08ac9 2012-06-30 16:41:10 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44d0f1d332f12be0fd5522388418efa7b62f4faa78381b48c73617ae21e58c03 2012-06-30 16:41:10 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44d3f6ec6feb3bcf56d6671da85360a5b69239e9250000a3f168041763fe90d3 2012-06-30 16:41:10 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44dc03043ccf4aae13a2c142ed8c4b6767ab18bca4de207cb05dc90d047c03e7 2012-06-30 16:41:10 ....A 83248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44de41f5c85b09e95b2b8f68560e7f837f868076f22ef5ce83c0c635d03055d9 2012-06-30 16:41:10 ....A 279552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44e19603064efba2e555f06451ce2603198835da0241422da9ea4a746ae50e8b 2012-06-30 16:41:12 ....A 749424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44e9884a67c1f77235735a5d9302399ce3661c2a444631ea55ad142d87fe096c 2012-06-30 16:41:12 ....A 1733632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44ee2cec3ec9395d0b156c380064904729c7830a2dd5d313da239d933ad7ba94 2012-06-30 16:41:12 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44f0015580531a61252a9891d33d3a22429099b6412f507e0ca8ccfbbe7c1869 2012-06-30 16:41:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44f9f36ce645af60b5f5d87acdb565c3da0fcd1a1cc0785fb0e7348b199a0a1c 2012-06-30 16:41:14 ....A 631808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-44fb3258a7645d9b56eff295f283496017b2c95512793fa5c5a6bccca248e4e7 2012-06-30 16:41:16 ....A 107008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4514347158c65e1fab20bc55bb33eb0521b02668d4aff0eb89d9b93ce0b0286d 2012-06-30 16:41:16 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45199371a4155399d46bf8a53ceebd2d41e33321be3e5518b3bb5e5210047482 2012-06-30 18:25:04 ....A 908395 Virusshare.00007/UDS-DangerousObject.Multi.Generic-451ac4b76cce2dc516c1abcb20dabe790a03e434823d0e663246062d66d7d147 2012-06-30 16:41:16 ....A 422912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-451d3095e662e7aa2fe4a9d6740f6930cf47343dde4fb2783593469744e4f025 2012-06-30 16:41:16 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-451e0e647de7522c10558e5ddf82099612f2e8d85111aa963d35a1ce1a8becce 2012-06-30 16:41:16 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-451e3f5f6c4ed4ea5bcedea6874ac8f64a1f903075582d4b33a7a123e22c185d 2012-06-30 16:41:16 ....A 145920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-451f306914bd5a846230f02bb098942132988938e589603e3afd3cc16e4cb512 2012-06-30 16:41:16 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4522f6670668083a7b6481809a53ad8ff6b8b37777927364fbfd2660041f2fcb 2012-06-30 16:41:18 ....A 221075 Virusshare.00007/UDS-DangerousObject.Multi.Generic-452f409e00acd8424dddbaf47ff6f1667bda8745f7911e533039601df3fc3918 2012-06-30 16:41:18 ....A 273449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-452fb924909255cdaf161a255513e786e7f595e90d86c18b6586db8ba41b6de4 2012-06-30 16:41:20 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-453b0607c0b03a4186454f01cee0f8d5653db70173c914e9f6783ef3e4491572 2012-06-30 16:41:20 ....A 75328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-453c5a84916633169acf033b48f308392ea6d6f89f5da4e9c5f76c47513b5c81 2012-06-30 18:26:32 ....A 1331200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4542236baa4470a82646d583688a1219b62a7843e449ee72c163b03be3c39a03 2012-06-30 16:41:20 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45445058d7796a03b9dedefd5017c7d966e515fef74e89cd7b6a13c16697ac42 2012-06-30 16:41:20 ....A 64090 Virusshare.00007/UDS-DangerousObject.Multi.Generic-454cbb7076eb403b6577a60b19f7a17a78777c6d32ad9ab2755b10b851b3c0d3 2012-06-30 16:41:22 ....A 880640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4552fcb1f113d8e910165bfae4e2547e3e4281219811bb2a37f47e0ee15fe6d4 2012-06-30 16:41:22 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-455823fa7a19201d9bf75782cf6e5ffc5f583d9fc5d5f1019a8f7db79064e24a 2012-06-30 16:41:22 ....A 448512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-455de299febe38785b5fb4daef808aa117359ed38979d9375587706c59551593 2012-06-30 16:15:30 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-455e85780a3024f2b7652ea2ba2313d7b3ac3585c47de6f172bc865b0539b272 2012-06-30 16:41:22 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45653c1e3de471be608ec5812b8d1d39e865ac3ebc952941bfaf688b368eb943 2012-06-30 16:41:24 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4567b9c37ae9464fba3dc3e13f73e2714bd1a849d6a6cdfdd8c9728caffb89aa 2012-06-30 16:41:24 ....A 525312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-456b756624b633c802d28c4d4b24d87127b856d2cde2ee9a87b394f06a166b3c 2012-06-30 16:41:24 ....A 65728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4570d63510333b09891ce085f8887f5ec4b92a42066cb6a1f9b0e598741f5acf 2012-06-30 16:41:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45725fd8958317e7ed9723a85fc80b04e97b8c3489ae841f98e92b133ee8adfb 2012-06-30 16:41:24 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4577789e5215d1bf776c0e24e4c35985aed03cfe6dcab547d35cbc822927ed82 2012-06-30 16:41:26 ....A 230496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-457bb897643a72b48db38650a0f79ecae32ad72091b1bb0cca068d347634c7b6 2012-06-30 18:19:54 ....A 324608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-457f876d64640b6b55559baa886f43d09a4e111dd941dbca2684750af2b3397b 2012-06-30 16:41:26 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4580903ddae554717b3289654cabd35e8cdb8f171d538538aad71122a3e68299 2012-06-30 16:41:26 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45878264469d6e883ee40ed314b53ca92280e55d1deb79142459a0b59ad53bff 2012-06-30 16:41:26 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4589bdf73d79f43c8590e972c0ad2fe5fb31aa9fe293b3ab25c03222a6cb4fe9 2012-06-30 16:41:26 ....A 451487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-458cca5d4f22c60c3c070ce876f4f5476afb8cc71e63dd3b7d525814c1833444 2012-06-30 16:41:26 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-458f1ae45eb48cf8d3a2b198f7ecbf52747aff2e1e70fa1c194533a5377c6263 2012-06-30 16:41:28 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4595a9a055a06d44c8f6da2b72fbff6aebb41a815cbf0ae6762d7f722734cb82 2012-06-30 16:41:28 ....A 991232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4597fce089c7ea9fac3889a3ff9a6ad92cae116b590b9261475c3221d780d5ec 2012-06-30 16:41:28 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-459877d5e63653522b39a5f2e6cb70794a93763c46e75884618ca084cd0e87e8 2012-06-30 18:19:50 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-459c39b8b07a0d4e54b8a46ffb64e024cc2174fbb067a76d9c181d08b63a0456 2012-06-30 16:41:28 ....A 410112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-459d5050d569211a1adfc2d98ee2e8f803566c795b9bcc49919a626dd358a286 2012-06-30 16:41:30 ....A 54926 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45a5df1bdc02a6711572acedbfbff08c52a6a4a008bcdf945d0a296b4a354985 2012-06-30 16:41:30 ....A 31240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45ab69fb925d84e4f10126599c54d5e8e09b1cc86793bef30e027b844f423ef2 2012-06-30 16:41:30 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45ac304eeef7eace82653dcc3905c66786de7d2617acca8daa61c0660badab6f 2012-06-30 16:41:30 ....A 1371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45ac35b4ac0c8ff2a525ea4e91afaf3e6eeab1d6b9e640a04f2bff1bed2acba6 2012-06-30 16:41:30 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45b75b37f4ede9b3cdd2fcee7e75358a33f48d5e63b121c11906cdad70a716b6 2012-06-30 16:41:32 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45b7d7123d1a4be874d7ab566e2c07673c85553d7275bbbe313abd5995e1602f 2012-06-30 16:41:32 ....A 428544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45baa1277945350a9b8c56d6eb78cf20ce74c878268a51e31b67b80d0e4b9a16 2012-06-30 16:41:32 ....A 678604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45bbb53c9ecb3c375d206be4db36d3ada4a950c30c4df7a653b81704c4e53731 2012-06-30 16:41:32 ....A 41227 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45bcb6a35067d3b8549d3393985ec0cde9c60c0a46f28bb39c9a7038f02e33eb 2012-06-30 16:41:32 ....A 920057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45c116a9cffb2abece5f42c082f5d88dd353c32a8dcd4ba8bbaddd2afb5cae6b 2012-06-30 18:10:14 ....A 2764288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45c4889e106c39cdc41a9b76d0f0393eee7b80919c39f26b032a8325d6bf8955 2012-06-30 16:41:32 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45c608d04963fb7ac8b3ad935820dcda8dc1aba237a9944efdb0291847305c53 2012-06-30 16:41:32 ....A 40210 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45c9eec764d79ef9228d5087a6441e0b0736918ae9c6d5f2deebdb97e08c266e 2012-06-30 16:41:34 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45cc9d4f6207440d8e6a2f2780f4283f980f0994e15dffe710ba286fc58df9fc 2012-06-30 16:41:34 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45cd76827b36fc52d80cf3612fa43558a83831e8216f29f1dfd20f0cc633571d 2012-06-30 16:41:34 ....A 27821 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45d14fc59d42b875aed8a04becd2149e4e89893ac289fe6f43afc8c99026a974 2012-06-30 16:41:34 ....A 4911104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45e2f55ff8e1e2bfffefcee8cbad7d01954500df282ce03fb2a3f9db8b204714 2012-06-30 16:41:34 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45e3102e23519f775af7dcba1732b83e2fc1b18b09956b02e0ffd4a08598b390 2012-06-30 16:41:34 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45e8ed72864b14cfe878bc711223d886a8ab1e9d8c5cfe28bd890c29870ad814 2012-06-30 16:41:36 ....A 293128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45ea3602ce1dc3fa3493b6b902981ab50d4ac5ae80bb68ec1c842f80c5422c03 2012-06-30 16:41:36 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45f2dc7ea516dadbb7da39bd3f145c2b1f545b67432455b36d0a5c8f9adcecb0 2012-06-30 16:41:36 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45f7f715c61ba4017bf6928bea6c87a84a60331666f30fafbe0c1a71f54c4a2f 2012-06-30 16:41:36 ....A 21176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45f80a25f672579f30d0b42ec4ed47fad6bf71506e7badb8a67e8f8fbd0f03b1 2012-06-30 16:41:36 ....A 424448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-45fe4f4fb2a733e7be449f348c631b7e2e7485b1b67b6ec2b2b3c3473c44d31e 2012-06-30 16:41:36 ....A 33039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4600be8882059e13be12f94a990911039ade4589d9ddbc4cc2b98fa1834756bf 2012-06-30 16:41:36 ....A 201449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46011e9df65a8bd5a6399d5febc7ef1bc451ffd4b819c7de3a97745acb6fa3f6 2012-06-30 16:41:36 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460144ac81870ef6ad78f249a3808522c9cc7e645a05a03388d1c693d7f81a89 2012-06-30 16:41:36 ....A 470848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4601a9a953760b3a412ec5c9c817af184ff8584341b2ee890c31300db653130c 2012-06-30 16:41:38 ....A 1548288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460341695d61a6ce94c8afd20da79fb916393beaf031bd2acade20629a15972d 2012-06-30 16:41:38 ....A 310784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4604bb99337079a9eb99810d61762621c65ea3cc0b5051f466defa6b302d241c 2012-06-30 16:41:38 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46089231a1dad4839c82ebe7f15156b4ee452ddeb008601ffbe390668a9241df 2012-06-30 16:41:38 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4609476fa2326e8a4f35625f3cc3c7be2dd951d84a48beec9c82b2efd717e58e 2012-06-30 16:41:38 ....A 1474548 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460b032b4b58d1ad721c17a131ce95ae78d1f8827b546db1309422d4b8b93da6 2012-06-30 16:41:38 ....A 184064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460bb49e341913533da078545d99317ea2a3d86b426f2f8a9daa12a770609a52 2012-06-30 16:41:38 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460beb60dd91d1651d3494af8074ba195ea3a0f6021b4f884620eb546f38ebb5 2012-06-30 16:41:38 ....A 690416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460e1c4d6c233859703b0d50c72b5c40a0969fcea75b26046044360e1e053cc9 2012-06-30 16:41:38 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-460fc0d130efc6191857d63c889369d48c995d712005d1e8f8dd142913b109c4 2012-06-30 16:41:38 ....A 87806 Virusshare.00007/UDS-DangerousObject.Multi.Generic-461000a973f876db338816c476814e89c5d03b37ec4e07871851d1ba448e76bb 2012-06-30 16:41:38 ....A 1359872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46116e92db305c8f695171abc30cbfcac23bbeaadebed6eeb0540e1a37e1da02 2012-06-30 16:17:44 ....A 120013 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4611d946ab852163b2f79fa6c3a6b74276feeae875bf512b745c732c2befd1c5 2012-06-30 16:41:40 ....A 640000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4617cb15de041b2da2707f0f286c7c46a006c91f12ef44ac714ac656ad20c4dc 2012-06-30 16:41:40 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-461cbb892355e8f7df8730e21dbffe575588e1a22c8505565dad1cb04bd69e8f 2012-06-30 16:41:40 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-461e5473de1affad6665e93df08c2c2361451d6893613252156f79852ea03ff8 2012-06-30 16:41:40 ....A 285947 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46206d672a4b9d2c2697b8a7979c49e618063b6cddf0c09f01fedabdd20b4378 2012-06-30 16:41:40 ....A 735505 Virusshare.00007/UDS-DangerousObject.Multi.Generic-462123a226c74c73973aa9d870c54916439482fbf22b30d655f4178ae0d1c3c9 2012-06-30 16:41:40 ....A 2944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46213edd4fc176788d635a3e3e0243ed3cb075ac69e1d339580b87d3c859cab4 2012-06-30 16:41:42 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46352f9d2fc28c277c250a44f5607807dda776af936f3914980e098acd35807f 2012-06-30 16:41:42 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-463756b3ead5b8e0b8ce70093fdf73b042b155b1d7e308e0660c7ebf539d2c26 2012-06-30 16:41:42 ....A 303678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4640ec49726c605573bcf2be4857b59a820d8df972ea3dc58ecbe9725d9e52be 2012-06-30 16:41:42 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4642ba26207c951f7747e6b6900311273c3d74aecdc1d60af456a353cea62e09 2012-06-30 16:41:42 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4648366816a639ac3a0b1eef05655bf29d45a6bbd8d7d7b6bffdea6945415d52 2012-06-30 16:41:42 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-464a69f8e6d1fbe84913e13cd0d075b4ce8fdfe0ef287da3452d6d791414b7f9 2012-06-30 16:41:44 ....A 27752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46564b29866f5f0d4c83f0658b24ffbdaeaa602da7efe3f4d86a359e790dad13 2012-06-30 16:41:44 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-465ce35289638b7c10c829e1dec72188a9f5d9f93e41b39893ea248f8d4f854d 2012-06-30 16:41:46 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4660bf0f77ea11a3c92473bbd896b0d92274f5905acd1c0064de34454a26face 2012-06-30 16:41:46 ....A 984576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46629ad3b891fd033638bcd2350317600a8288bb01bd384a09d91a83e75f9457 2012-06-30 16:41:46 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46649812141219013c6f2ac1b75bb7e52fa474bd8c5ab18c5cff0536d5b92ce0 2012-06-30 16:41:46 ....A 756224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46685383894c20c3ed32d9cc8fce20c3f4974cf5cf9cd3cb2e42a56fbb66f3fb 2012-06-30 16:41:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4669b8660d87bf1e7c7b0d14a5458aee315c50862365d55ef1054ea53a7194b0 2012-06-30 18:14:16 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-466bb73fe269d84a0863b180e8e5025127c165ba47a1d1f548a80b6dac72a767 2012-06-30 16:41:46 ....A 1453940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-466e3cdb504c0ceda9038839fd90a732893a9cfc3f4bd73086a9f71696ec1d21 2012-06-30 16:41:46 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-466fb60e0f552d3295cd94a9a55c8f1bfd8b54f72f508064ddd389274ad00aad 2012-06-30 16:41:46 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46743d9aa171168c11c7bfb03f4e0bb4bca9cd562e3490f1fca899ac22a33d9b 2012-06-30 16:41:46 ....A 78205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-467b9b4f7e6001dbe9533955448287dd85e52bd966221f80aa41f55dac624e4b 2012-06-30 16:41:48 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-468955a1366390134fb5ef53c4a2971313f92fb70cdd81e69e76fda62b7e0639 2012-06-30 16:41:50 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-468b76260877cc100962028cd5792287c2043b7e1660d80563de24387de13774 2012-06-30 18:12:40 ....A 5525504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4690f9be4cd547c26ef6dd49943da1cf0567e265adc275f25e9f206e2d7ddd71 2012-06-30 16:41:50 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46922a3817d24c9983f5278ea6b306541f56d579cc72e6a5cab081b8dcd89696 2012-06-30 16:41:50 ....A 610816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4692bafda68f3ad64382b55a2ff619ec57cf50d6bc8c143a818fea6d1a5a8261 2012-06-30 16:41:50 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4693b08494756e181bb417786294dac3b0d64e71d1f6db4a19e85f56f6db8f24 2012-06-30 16:41:50 ....A 13847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4693fb3c33b1b84cd78e2c38a74ddbb4de3f1d719a36b61fa87d89a1ec198098 2012-06-30 16:41:50 ....A 168484 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46964e7ff646826699a926abb36561c96a20096f9e2cadd2d88b5564912d497c 2012-06-30 16:41:50 ....A 8613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-469bc4adc0720a341a71499138626fb2ab1858ed5a6a30e80df7e936afeada46 2012-06-30 16:41:50 ....A 81155 Virusshare.00007/UDS-DangerousObject.Multi.Generic-469bf1525d9af4a388c92fb1f42b51a2e908903397bb7c78be53aa0f37c39944 2012-06-30 16:41:50 ....A 119905 Virusshare.00007/UDS-DangerousObject.Multi.Generic-469d2489e7d07780cf6f507cf7a4b166a85a62a699dc7db1b8f6f7baf3bfdcc5 2012-06-30 16:41:52 ....A 84890 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46a073fccf3276513acfaf81a111dfaebab0f9d32e67ea9d288803784a8d784b 2012-06-30 16:41:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46a63292ab91e0a9d83f636c4c3ea8aef532d812f719e3a5229a3ff22d7e8fa9 2012-06-30 18:17:44 ....A 1978397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46a8ee20d6693048d6943cb056dffb581d31dd065105870d4d8fdb3c41271861 2012-06-30 16:41:52 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46ad537e2db5fcfc97d5eb318ab8147c6c9fa2cea5ea4163d53b374474be8be3 2012-06-30 18:17:44 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46b10026cecd233969d5f8e6d5ed37232215880d742a92d85d6f91f9c22f1321 2012-06-30 16:41:52 ....A 1147392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46b1b161e1e365dec038d117671617e02b1a4ee44250a731a7350778555a138a 2012-06-30 16:41:54 ....A 2423808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46b945a530404268013e2d6e84ff085881911348de344da971684b1d095a920c 2012-06-30 16:41:54 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46c319f2f2683f87f7c37133d0ebed83888bd9e7db6275a30597caf9168f44fc 2012-06-30 16:41:54 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46c3c424389a73ef9eea95f87e41d2bfde6667973edb4654cea3367051614611 2012-06-30 16:41:56 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46cce072d8ee6796d5b80ed0bbe0518c49fc59e57219ed7c5e4bdc55e992557f 2012-06-30 16:41:56 ....A 419328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46cdb8c3987721bba29fb7fd15fb63f0463a2a163190e5a863a8b914a096c675 2012-06-30 16:41:56 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46cdc15ac8a2c58ca08a89de729e115a960e121af4a6ee43c0f29835a5f67dc3 2012-06-30 16:41:56 ....A 293322 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46d8bde71ecc80188b5fe9f460c9df15dfeae02ea567ef76e8d6428d6044796e 2012-06-30 16:41:56 ....A 498436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46dabeec2c5698f59cce4d46fb1a516b805a7574674fb7469f42fdc07dbd3f53 2012-06-30 16:41:56 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46dace6eb4700a3c96a9e99a8fd94f94c92e4e0c04eb6c4b7c48ee6343940a30 2012-06-30 16:41:56 ....A 524325 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46ded358dbb9c15974650d4ff13fd5b3d919f75ed616eed7ae807a7e0a1e87e2 2012-06-30 16:41:56 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46dfa843a7822879500f559b849f326a5fc2129fc1e496286e13ee4170ea45b8 2012-06-30 16:41:56 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46e60428bef7094b5fa438d993e009626bfb3f52f39fe055748c7e3106800fdb 2012-06-30 16:41:58 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-46eedcd747b1e015feea2b673aad17041855e7a1a9416c74bcbd96e2e58b2874 2012-06-30 16:42:00 ....A 1245184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4700811f33c2c1c63edeb0d66a383c60ac3dc83dcc44fff4505b965cd81b2409 2012-06-30 16:42:00 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4700ba0bb14a2121b93ddec0ef949f6d6174d78b2b46c74b09dd33533f93c1be 2012-06-30 16:42:00 ....A 346112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47035ac672c0bc65903b5f7cd40e2ef156002cac8d547bd8ee57808a45144f4e 2012-06-30 16:42:00 ....A 2795520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47039669cbd23784296741f336d28675505cf069ebb6d2c94b556f52ba18a429 2012-06-30 16:42:02 ....A 2526 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4704d32b31f1dfd43ba92acb21069a2afe6008d2af576e6ec0a73b38397e0aa4 2012-06-30 16:42:02 ....A 43624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4709a09226931d586bccac84f588297619881dfb0d29f24a59ec9dfcc9bf8315 2012-06-30 16:42:02 ....A 1859584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-470a0deba90a557b4cba2d9ed7cca9fc89b6848e241e0411ab0862548b738285 2012-06-30 16:42:02 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-470da06447b1f04d75b317a68d385cddb38de01a104ef2dd2bf28509f7f8375f 2012-06-30 16:42:02 ....A 14592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-471020c3d2a1df25f6f737e97872fcf5a499bf8f70dc5f91756e3f056e8b8e82 2012-06-30 16:42:04 ....A 33121 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47136a398e8223bb07b2ca19ebefcae713f7c919b49c05b7b456456cafc65478 2012-06-30 16:42:04 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47159ab2ad1659d270f02fab293ec139c1a0a9f81c32c9d434f2a66c6406f219 2012-06-30 16:42:04 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4717a6457964381f061512be46546cce1209a0ccbf56396af1675ab8c365cac2 2012-06-30 16:42:04 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4719e1944a4e892fb3dc26ea6ed1a7c833ad422c93dce01bb2b4c72cfe42d7e8 2012-06-30 16:42:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-471dac9e7711ac067f6f6ef671e7b6f0d6a1505523304420b9b989139a5f0303 2012-06-30 16:42:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4722647847c1ca6c844b1add3435d24d555a1e801c33592ce4cbe507d90fa8ef 2012-06-30 16:42:04 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47232a7a546c4d4f5fcd1cb4ae91ed8e2e13277c2512685e5496d88628c6ef89 2012-06-30 16:42:04 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4725674c6b61aa76c806c5ea6992ba988269c8e2f155b5cc8fa584ae648e3f08 2012-06-30 16:42:04 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4726b10050c7acb8f04ede530e99ba0fe7aaff4dc8b12004e9e67b4b6b17ea46 2012-06-30 16:42:06 ....A 5472256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-472b61669122501389ad0f6cce0b4416d49640b86aab8c3a8cb0fedded4169f9 2012-06-30 16:42:06 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-472e52bb7d63068c45435fc3db52d0144a2784567cd130ff9f2dcb0df62c7bb7 2012-06-30 16:42:06 ....A 1203712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-472e9de0fdac9097d5b5a49e598153822dacadec7b0c6f5b5903e90d2fc79900 2012-06-30 16:42:06 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-473627c17ab83d8faa5a9cdf07f14f3cf1ff6b9fdb3e2c801877aac178c7af45 2012-06-30 18:26:02 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47365e9b52f87849c7b3f4b09b97f03de1e360e61bae6e8f23f0a091551b69db 2012-06-30 16:42:06 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4737333ae5f3e26c245dcb24660ef983441c28ef56003ee26969109434d0a0d7 2012-06-30 16:42:06 ....A 849403 Virusshare.00007/UDS-DangerousObject.Multi.Generic-473d1b589a93ec2592372b2cac4967bcffb31c1a3a83aa5b8abfa988c4f5b995 2012-06-30 16:42:08 ....A 183040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-473e1a5d8cf3dab8ae0edfd54d08fef0f5c1d232aac48c956c6ba3a488833ca2 2012-06-30 16:42:10 ....A 60883 Virusshare.00007/UDS-DangerousObject.Multi.Generic-473fc99fed4a9cbb795552b8161309d8973ed50abae1e56e135a4ac00e7602b8 2012-06-30 16:42:10 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4741db15fce47324103750df0e21ee509f526d1d6161cbd74c8f491f12ddbb62 2012-06-30 16:42:10 ....A 164950 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4744b7d0d6ae8590b6997f3d21b204567ea6db879352838de02b8df9a8b1c528 2012-06-30 16:42:10 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4748168c3fd8bee41f4a45d3791d1633d04c46ee4089b0eb381af3d915355747 2012-06-30 16:42:10 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-474da0cf19fa73415eeed99a283ec63972f2eb0cce0dc9a861eba0ac461899df 2012-06-30 16:42:10 ....A 583168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-474dbc6678474d64c32df1baaa230515e96c83a888afaca6e6b13dacb08b7719 2012-06-30 16:42:10 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-474e32a6bbc8465308f5c0d5caa22b1f7adfc598cbab2af32f8c5a2e77d2b334 2012-06-30 16:42:10 ....A 429568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4753ea484488d9a707836457a711333a66da24f6d66263de4af0528994738ce8 2012-06-30 16:42:10 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47595708e60083975824129be1bb45091d1456138c812b4d0b58a2383b4158c0 2012-06-30 16:42:10 ....A 48098 Virusshare.00007/UDS-DangerousObject.Multi.Generic-475d8514b33761dec89fdb0d6e878a4acce1656cb33e13af73f97e9e0e26dc79 2012-06-30 16:42:10 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4762ca23458409879125739564ef9c5536ee8047f338d06000d8c33fd8781c83 2012-06-30 16:42:12 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-476c877de6514e23da32253a342761ac0262f7fb22b405e74fa8e6883396cd5d 2012-06-30 16:42:12 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-476e3d0a1ab3ec24b3594e9c698685ebe5a40798266d3f7ac86380d531ca09b6 2012-06-30 16:42:12 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-477017e356b20eafc45589dd540b48c98efd21712dce983c3c4e441d088370a5 2012-06-30 16:42:12 ....A 5266708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4776da27413feeb9a7023ffbff1aed0d60e06a296d97999cea0f8c50452cc28d 2012-06-30 16:42:12 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47771439650d674ae45cefdb20eb6726ab4bf180a407ba76149367633dc30810 2012-06-30 16:42:12 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4779652c7650cc4c36f2f8d2f3698cb78470f4e4fac004fe45d620c173af4524 2012-06-30 16:42:12 ....A 43967 Virusshare.00007/UDS-DangerousObject.Multi.Generic-477d4b87ac185aba119ad4b10bd8a2cdd3b0ded33e3567dec857ad3840b2c19e 2012-06-30 16:42:12 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-477d9e32a9b4dede60b1ee17dd40520b99e08ae56ee0f2a6671498ea94cb10e6 2012-06-30 16:42:14 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47834049e9764bdda6c546f3b6ce89e6c8ddb05605a64f48f070d31e02d053e3 2012-06-30 16:42:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4786ff07e0ac781392c1166dad6f2f979756971ab7ac7cc55b20477aec7224ab 2012-06-30 16:42:14 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4789c0f5053057e3ac564d9b57dbe6c0e9f7e5e359741e6691bfabdcd790d3aa 2012-06-30 16:42:16 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4792b5db0bb4d04dfbd1db29db09ddc242373fa39a1944313ff0dfd4f0977fe6 2012-06-30 16:42:16 ....A 28812 Virusshare.00007/UDS-DangerousObject.Multi.Generic-479476a7198f9f4a3b9b0d464e03fca462f1ed1b86c76e87c9b69d6a1b97374a 2012-06-30 16:42:16 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47947ede4a2d034242d5e66b8c1596b9f551780691999eb07ae5ff2bf99bdd05 2012-06-30 16:42:16 ....A 1789952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-479689638bf02a1e2080a33e6fcf69af403627252205bfcd17604638df96353c 2012-06-30 16:42:16 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-479b6a1e0b7badaeac98441e96fc85c2891102faa4b7db249f51e5f730571067 2012-06-30 16:42:16 ....A 1677742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-479e8eba91097f0b4994641227bc56f34f262d27b4c9f6b0be5f233e663921c1 2012-06-30 16:42:16 ....A 43816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47a22e9926da3ab22a9c973c71f0b502f471925111f62de4c4f7bc1ec899e528 2012-06-30 16:42:18 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47a49ea5514d620b20066dcab8d3b813366140ed2c2bd844c5fcf5d84dcb1d2f 2012-06-30 16:42:18 ....A 57533 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47a54a99d8d58c6d8cc241f68afcae2149c23799b6b700c9fdace81c0e81a5a3 2012-06-30 16:42:18 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47ac6cff76dd3c03d1e62e78c8e04b0cd49195c69c160b89a8d8f99cc3013ccd 2012-06-30 16:42:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47b66c573add6a2590722521326f0b940502bc74228a9682b40f228fe139c1b8 2012-06-30 16:42:20 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47c045de5e08ec8a0443c8578a93025fe3aa1e86c215314c17123eb059f158ae 2012-06-30 16:42:20 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47c39832cde96ee2333e147119fc74e1620a904b4dd4e21dcdabdbbe9196a1cf 2012-06-30 16:42:20 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47ca23097cfcb315e6ab097575545f69a57c675dcbf2d753daa067623683a994 2012-06-30 16:42:20 ....A 413507 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47cc95e2f3d017da3e0ce1b7e28c9c946549887a72170463b814858a21b5290f 2012-06-30 16:42:22 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47d2108227207f3f4dab6b06b72d08ece3b0a7a3aee10e4ea94397638559f811 2012-06-30 16:42:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47d221bbd677015eadafa9942952cfcd0204a4775b5466783c092b81cab9aa9b 2012-06-30 16:42:22 ....A 88120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47d6eb7dba70bbd796703ba3231c55cac39fac9dda380f0a6cb6ea0fbdeebf4a 2012-06-30 16:42:22 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47d833fef41c26d06568b81f9bf52d44066f3df107f039b8c46ad0868193b08f 2012-06-30 16:42:22 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47da3479b6ad1c49eefd070be2dc7761c90224cb614062580779aef2be46d2d5 2012-06-30 16:42:22 ....A 1134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47daf797e635928f54d9c56d696a532b45add8b119bcaf4c77866d89b60e2eb7 2012-06-30 16:42:22 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47dbc6793c93bf638af9f83935a842e6137b91f4ff3b3d26c641f665d1819527 2012-06-30 16:42:24 ....A 188103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47e1442a4066dee978fd3fce396db56c517f9392a2ea00006b356ddbe60223c1 2012-06-30 16:42:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47e3c38198cc5d8f3e66b63d1c56c878748c2f736236751dbce8e7a4f70d9e49 2012-06-30 16:42:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47e4b3090fcfc2afb785be5c7986c11b551c9862916e6f91030f9e2075343726 2012-06-30 16:42:24 ....A 9023 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47e703026c4806453e50ba177198e2c003d6493ff548891917882bd17d3253a8 2012-06-30 16:42:24 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47e7a844ec4ce3036d45330e28924bf0b7986e6a9362e3e57894c7426c1b3e34 2012-06-30 16:42:26 ....A 26026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47f62fef1065e3a8adad2794fc07df6e198a0987f3f011a4df6575f1d9a75d88 2012-06-30 16:42:26 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47fa8236efd68b59f2b0d9a453845207f2ec52135d9c0f11e91da6571fa63b4c 2012-06-30 16:42:26 ....A 213504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47fb8e50467ee5fcd926853a6323e224697e579c2f6a098556c5ca89e138e7ca 2012-06-30 16:42:26 ....A 52200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47fe47f197a0239c29219726209a294c23d059f56f1b1bdf5ae1c26b769b383f 2012-06-30 16:42:26 ....A 486912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-47fea404451de80e3b6ec64d069fd39ad545d5483bd8194c36209908587af419 2012-06-30 16:42:26 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48013a19573df28982322dc8557a8f0a857ce4b85f5a4d78bef02587421cd301 2012-06-30 16:42:26 ....A 332861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4801a998c7b732c75d7d5451d3470741f9a5ea0140659029bbd7766b5eeaff99 2012-06-30 16:42:28 ....A 79247 Virusshare.00007/UDS-DangerousObject.Multi.Generic-480a442c722d6f4fb48ca386ea47a609ffb9cf48d7a71aeab2c24589585dc366 2012-06-30 16:42:28 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-480cf95241f47ae3e28ec22a04320c70c91c978c08de185a3f12ef748e46773c 2012-06-30 16:42:30 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-480e7cd751c5bad6eeffb31ab6c9a9fb031641e4274ed637dd05838a9fe2eafd 2012-06-30 16:42:30 ....A 399187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4811b9eb376bc260bda2f8dabcdc65e7336aeecd7669c910dc5f7a2bcf54afb0 2012-06-30 16:42:30 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4816bf1913db89df65ccfcf9d241d2cdc384842c7e919552a53d45b29fcb570c 2012-06-30 16:42:30 ....A 1051648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-481749557b389602cd865a43c64c7dd063044794355a7e79868f7b94b74387fc 2012-06-30 16:42:30 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-481c9b8316d2dc6c29559fc3721a0a5bdc9326b02218c2786820c39d94160c39 2012-06-30 16:42:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-481fa5bcca2500d9527e62b37383b1b8630b629a60ac41fd24565cf9af7f82ff 2012-06-30 16:42:30 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48200103ab8ab3d8fa9b8966595cc19a0aa258adeb2d9cfdc8d1bcf15cbd2922 2012-06-30 16:42:30 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-482347f51923e11b2e606cb92e0944fec6c8660dd4a7fcc15159869b9c434e03 2012-06-30 16:42:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4823792a04a518b8bd0b06144a111265382568d5586e2616253db62f5bb788df 2012-06-30 16:42:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48241e4abb98cc970187b2630f082bfd7039b529dea3c242874d92dce4b96343 2012-06-30 16:42:32 ....A 157528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-482ff9ee456ecba52fa0539642001c52439e470c2086173f5651b0cff3ab0814 2012-06-30 16:42:32 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4831bfa392d9674fee751012f4ea23b9f8dec74c8ec2eea1c5a9a3e47606ead3 2012-06-30 16:42:32 ....A 8462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-483c55de62790778c60f718e342867c12cff5836de5ec149d142e485f671691d 2012-06-30 16:42:34 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4846a2b540af4890365803dd14891220253b723c8763ff3d526e8f9472a4d463 2012-06-30 16:42:34 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4846a7db9f3ca16d1d323f943f5c5ee593203a04a08c72712f5124a1bf9c4e58 2012-06-30 16:42:34 ....A 78336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-484a229167e1b9cba8ede7cb114fa6f3667412f1f14d5a8d00e566d1ec492d90 2012-06-30 16:42:34 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-484b45ad7918f8fae9855fd443d83fea84018fb968bb79678dd472e04d35f79e 2012-06-30 16:42:34 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-484bb46add6222afe0c289d483b2cc26690703475efe7aa2d37bbb2f77b5722c 2012-06-30 16:42:34 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-484c0b1a3258b997658ac93e7990fc2cdc38ef97e7548e546a971838eb7e8ad1 2012-06-30 16:42:36 ....A 1250816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-485838141f56cef1cc18832690cc71f0d7332bd9a441d97e197f5000fed17c5f 2012-06-30 18:12:32 ....A 370176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4859dc3456d9bed65c397e2c3f3bb438d5da577fb1b819cc395816bea3193d5d 2012-06-30 16:42:36 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-485aa215f7784e4d50ced22c16811f1ca5957c1b0bd6abf08d1f4cd8a323d8cc 2012-06-30 16:42:36 ....A 155718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-485afa09599f80098370ea2458f5e1c631de4189f933e9a3ab94b434e78052c8 2012-06-30 16:42:36 ....A 804889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-485e3062633f30eb6bf1cdcaf552021dca7587c971731a4dfc23974248bcd658 2012-06-30 16:42:36 ....A 25512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-485f4b75249927f501bff70040c16ed1f28bc946c828859c3ecd09f50ac19678 2012-06-30 16:42:36 ....A 164379 Virusshare.00007/UDS-DangerousObject.Multi.Generic-486075457f931a6afb8e3b54e413751edce766a129901c13b59123395352eb9a 2012-06-30 16:42:36 ....A 747944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48637b5b900162ce0e373cc1bc781acda1042a03176a7f1210a47360833b01ee 2012-06-30 16:42:36 ....A 1042432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4864f89aef43dd9d238d3e278848124deac237232cd424be6c05b70be87c50fa 2012-06-30 16:42:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-486685fefd7ab210c43c2f5306f134da1ed2573c269bc903dd07f76fc64b0e42 2012-06-30 16:42:36 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4868590a129f26f1ec553b322b02620a46d706ad5492fcc23a9cf8c8956d01db 2012-06-30 16:42:38 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48762138a2db1f545a990f822b48f84d9594570af1e0f9e5a8e81dad24c5f269 2012-06-30 16:42:38 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4879143bae4d507e867a7110a2238d862875a2410e63846d78b635f9c9a44a2f 2012-06-30 16:42:40 ....A 55807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-487ce90a3e98abe73f797054406888fb0807fa8a61922f3bf6146629a495f851 2012-06-30 16:42:40 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-487fe31f606aa5e38aef112e9d49dda054c7e24b3dfeb1fb51f033ee79b70c46 2012-06-30 16:42:40 ....A 280323 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4881c8e42a440d95801784847115d938a060e03efb671911b58e292e0ba0d0ef 2012-06-30 16:42:40 ....A 7016960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4882d37fa5bea9b31875957a64bc88116129d4aa9f439895d47315202834893a 2012-06-30 16:42:40 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4882d4c7ccb454fb36b49b6e4ffe854f9d2c7e6855566f7bf455d102613207ca 2012-06-30 18:18:04 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48850c9c9c194b603216c64c6745dd8822abc973be8e4565a8cc9f2ebb8921be 2012-06-30 16:42:40 ....A 1129984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48876cebac340482b1471d45ffddeebdb68470e9c19ac4783d41bd92516ba30c 2012-06-30 16:42:40 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-488c386c0ca50b18af7971a160f04c972b264c71fb6e71b4fd514242a192348a 2012-06-30 16:42:40 ....A 23832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-488c6f58c5af14f2ef5054d28e23a29408eec9ca6b5aa23efe2dd3ad6c974580 2012-06-30 16:42:40 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-488e411a9ff4403bfc86738be4d890d2af29805bfe286a5e8a7652129b185675 2012-06-30 16:42:40 ....A 496317 Virusshare.00007/UDS-DangerousObject.Multi.Generic-488e5d47637ea523544fa61c40da46e853d67f5341871aa6520b42acea884fec 2012-06-30 16:42:40 ....A 260084 Virusshare.00007/UDS-DangerousObject.Multi.Generic-488ea28685c4e8b86cbe4f3f6639ee303dc7b18b66288b342b458520aa5a73ce 2012-06-30 16:42:42 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4897563313c67710d645997f9e24ba32b54e254316eb2a75a7c7c5bb25716fd4 2012-06-30 16:42:42 ....A 885248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-489d7b0e2caf890ed0f132595478e1825e736aae072bd1b1a4ae5044078c5e86 2012-06-30 16:42:44 ....A 155172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a264783ceda0f6d199a33da969801351c67f0612ab7e8538726d4f648d77dc 2012-06-30 16:42:44 ....A 84255 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a2d09f029ca08756ee79e876ed4ab0a55f96749fb875ae9e2d2958c8b2c84e 2012-06-30 16:42:44 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a4c545636c2c496f521d16b2a07ce58a5db6d083183fa095b6ccf8f0782564 2012-06-30 16:42:44 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a50441a637379a5d356933f04bc96c85c71ffcbbf81d700870e11abbaecd71 2012-06-30 16:42:44 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a6b307d7a0822d525fb3e6a8ace81b5580cbbad903a6bf675d805a9659bcbf 2012-06-30 16:42:44 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a6eecf0cc1e9659113a6036f8254975dbba7b67c508c431c2bf2724d837dd8 2012-06-30 16:42:44 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48a9ab483335f4ce830a0c6373f29b5946a4c4aa97b910aa063401b1f992c7ec 2012-06-30 16:42:46 ....A 2405376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48aec2adb7195725f5a9805dfb408a23c2e207a1ab87d34a699e1cae626bf006 2012-06-30 16:42:46 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48af7cb7a612f08c2eb49ea598a9788cb9054c281aeee0ac0a0535c48b0c7487 2012-06-30 16:42:46 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48b5d6b785df74649a42aa0884135af0db7c22df7fd1f8b9b6385c4b3f7d28f6 2012-06-30 16:42:46 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48b9add28390be1760408536d9bf773a87f4f472f5d2a4a2c4fbdc26103ece55 2012-06-30 16:42:46 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48ba22a34763ca2d5338f2d39b88e48dfb7fb578c40fef01220e1fe2ee14ec15 2012-06-30 16:42:46 ....A 785408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48bea8ac23f3a03f80a79ef3ba7b6511baa68524527adda3ec0f28dd76976557 2012-06-30 16:42:46 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48c2cd340d879e0f41996c9e37eb71bd63f2846d708b84709966a34ec11a22e9 2012-06-30 16:42:46 ....A 195235 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48cc1f41106a68f5271bead5168d38f75b9f40a158534028900928cc17194eae 2012-06-30 16:42:46 ....A 68440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48cd031f11ca8b86af201979d680dc6780d99e33eab360fd773ba27e13012f16 2012-06-30 16:42:46 ....A 162304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48ce0f0bd8039d76da543ff59dd65324d11b010ada6b035ef9a436cfb6fd142a 2012-06-30 16:42:48 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48ceaa817bc770c660d77117c31b33733e77e2129bc44e27e028b05254c14e36 2012-06-30 18:17:58 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48d0c406914a4f3f180d8d3d0a97aaaf66c9d1a4519638f2f9b0d7cd323ccd55 2012-06-30 16:42:48 ....A 315206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48d6eab64ef9584d0cbb6c082d6a077fbea75dfdeacc21a2cb26e0037d98b1f5 2012-06-30 16:42:48 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48d73271c4f6abd13e80a614c6f15c0552faf27a607e3da9fee8569607caa069 2012-06-30 16:42:48 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48da94aa1b7d3731722e8096fa338e86e9fe62515b440afbc3e9a55a096bb670 2012-06-30 16:42:48 ....A 2008576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48dadd14ee0923e377a8fb9c8694faaeee93e5b9e884a565d4650652caa32dd5 2012-06-30 16:42:48 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48db31a7e14bec1a65a11ed1d95d8689bb4ebcf4dd546f56aabde48b329249b7 2012-06-30 16:42:48 ....A 20554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48ddef41ef302f714c47584ab96b1eac1f4f7c7c7288421fff28a71e4812fc9c 2012-06-30 16:42:50 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48e1f53e14ab3987ef3ec1d0260883e2ac1714093545bffd6644964a8a0ca678 2012-06-30 16:42:50 ....A 2338816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48e9b08f69c894946935f51856d20479f10c1fd83024f25e1ae845a235010350 2012-06-30 16:42:50 ....A 2662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48eaecefeb1fb33955744c7d19aa158b5e1ae5d31a78cf0edb1b4ea2803a9857 2012-06-30 16:42:50 ....A 213504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48eccbc1cc0b8710d64085fc56f330845f5ec4649f208905a271ba5f33ea2f46 2012-06-30 16:42:50 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48ed747b01e6582481914b54b1e4c79f0d31cdfc9c0e78cd6d1859fedb0e1125 2012-06-30 16:42:50 ....A 194775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48efc31a7bd154ed71355ec133a621f7d6990668dc7f0c6067a8280518f9e6ac 2012-06-30 16:42:52 ....A 527360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48f39609364e3501a790638930eea774b0534f18e714ca4cf25d00250c0e0abb 2012-06-30 16:42:52 ....A 128624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48f4e3581774220e53c8d7c81339764b54eaaffd571da6a29bf207fcfdb462dc 2012-06-30 16:42:52 ....A 854528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-48fc59ec809b1dc47db37c550f104594e30d878c82037b349ccc4b89b52795a5 2012-06-30 16:42:54 ....A 387173 Virusshare.00007/UDS-DangerousObject.Multi.Generic-490b3f5b6d3cb8352855f82378ef7df69a6f43ad03276b765b98836a902b0475 2012-06-30 16:42:54 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-491029b5829c39710d144ca5a64ed08762bdb82f82457e8fcf4d9c094b20a0ce 2012-06-30 16:42:54 ....A 1441792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-491271dfacd6f08d06ba6dea20202239b3944d53439b5344674af856ec31ffe5 2012-06-30 16:42:54 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4915506479c7851fd428712f3e7bd9c14ccb2bb95f89a85774a9ae46baa05fda 2012-06-30 16:42:56 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-491aff96d2f54baaeb9ce29f50f869060fdca43655ad450d9e5345f90dccf44c 2012-06-30 16:42:56 ....A 235804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-491f9adb8855f4bf315aecd6ac2c43b26d977e3e1cac3d824ddd242b837b4476 2012-06-30 16:42:56 ....A 126437 Virusshare.00007/UDS-DangerousObject.Multi.Generic-492129c541210ef9f96ba0aec8cc829b411784f1c73d080b88d5f6f82905c06e 2012-06-30 16:42:56 ....A 160437 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4924ac2f7d4a2e7d9c20514f87f08117c2841c65a56367e2155a665a04ae9f53 2012-06-30 16:42:56 ....A 1724416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4925953d4875cd238acd0d54ead24f7fb8a0188e3f500595951135d5a4f615b4 2012-06-30 16:42:58 ....A 66779 Virusshare.00007/UDS-DangerousObject.Multi.Generic-492b097b3e63965105f92ba61ebc3abff517fc1863fc144f457de29157db4244 2012-06-30 16:42:58 ....A 434688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-492b581fcc0efa4834e11c6fd4c5ce65b34f1ffb078b414a176fdc8048867059 2012-06-30 16:42:58 ....A 807424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-492e951c9b58d5a03d1f716d9f7c29519fd5a4d9497f74cb4a7baed50f6e3ca8 2012-06-30 16:42:58 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49317c09914cffc7f9aab10b7e45ff66364f8d80c3a1e44d18fe44cb44652d57 2012-06-30 16:42:58 ....A 353032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4936d9c555eeb0046d9c070988b2a9b6a8264b1ab5033ce3efcf6b6f9dc75130 2012-06-30 16:43:00 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4943707d24e3abf21df2e23d307884eaca1c99d5c519e40af858ce449e1a68f7 2012-06-30 16:43:00 ....A 381440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4948d2a1724dbe8e3d914cba9427dc54700dcb9502560520f39226e6fbd3b009 2012-06-30 16:43:00 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49497e396715d7a807e992954fd705b9cde7cd7dd55743fd6ca4911496633054 2012-06-30 16:43:00 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-494a724d9167e49938961ac2d19c53846eb9df66cf6b187685a98dd0f4c9eb17 2012-06-30 16:43:00 ....A 1347584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-494cb8d828dc9d3955a78062db996c89d67ecfa1fd566b284c16de10beb62453 2012-06-30 16:43:00 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-494e6592a7f93ed2805fd33a9f0d4ae17c60c63c41f25fea19f5da2912e2aab7 2012-06-30 16:43:00 ....A 205827 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4955bc468a6627ce6469164c2246540cd63ff0f6cdb7adb8dc0e0c40ed43dbf0 2012-06-30 16:43:00 ....A 441344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49575e65c7413824e06d6f2d7dda918e9c663b1460da2498038a442509ea9dbb 2012-06-30 16:43:02 ....A 956416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-495b1ada6a8c3d9f9e72bcf5115da244731f459b9936d3bca5e2c7f7513344ad 2012-06-30 16:43:02 ....A 128048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-495bf74835429d6d9bff490bd8557205887e78cc0068715e174e6c527b316bb8 2012-06-30 16:43:02 ....A 100916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-495d6d6a28a8493565e01262e751d1c54322c01e38b0e0784f4238364fb3b227 2012-06-30 16:43:02 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-495f023f901e5ba9b0e974a0e27b68cc2c54859e07176db40a3b948b04a2085a 2012-06-30 16:43:02 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49604dd050b0635d4713e63b07b29f888a55d5bf4eaa375dba26f82368df6fd9 2012-06-30 16:43:02 ....A 1035776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4962b6675978a27ddc711af348c346a8a3e7f07f4e81293c2f40a5baa2ec1b6c 2012-06-30 16:43:02 ....A 150016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4962fff4c84024c9b7cd21fa3a2c9a516aa566738008f781fd4f03d9a0666613 2012-06-30 16:43:02 ....A 82448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49635912aaeefd712a9e3c2af07fa753894cd1804aa9335cd645e0d159d25aa7 2012-06-30 16:43:02 ....A 1611790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4964a1776f41000a8703e595aca960b378f20f9109846bc2bac4498f7ae9388d 2012-06-30 16:43:02 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-496ae161a2737d3af64580a90538814a742f5d19274002745ad7ab2222b827e4 2012-06-30 16:43:04 ....A 87861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4977149354d53c4111c8dde006f12e8dd6ad1cc538f754dcb7df05618773d11f 2012-06-30 16:43:06 ....A 1677820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-497a4a568ef626529a273689962931a3bc1f0a1388bc430e537d6ffaf8631723 2012-06-30 16:43:06 ....A 110685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-497b68bb184f12a619e0dc0b4c6ace1026d39c335e7e38946fcc7c87fa433469 2012-06-30 16:43:06 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-497f7921577339ff9d4d4513af66dc30a96091341e27dfd3350e4620418911fb 2012-06-30 16:43:06 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4982ea902d8318818aa330c45fcf39c73e83e14bd8cd5df2b5a82937e5948de3 2012-06-30 16:43:06 ....A 32640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4983111af71a30f0441f2834f5aeb4da80f5e83f328a2d21c631ac6575c8cd67 2012-06-30 16:43:06 ....A 38872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49861d457a2ff0b9c58f7ec7b25ff9a778eb8dc9fd951f472efd42c73e82d0fc 2012-06-30 16:43:06 ....A 131597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-498c14c59cbe845d736713478cf6f91569a44b930a687efa3e6cf40a34c337af 2012-06-30 16:43:06 ....A 289280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-498cc7cbcab1e91f3ce5b0e4b8ee8483ea2dd03bb1af7e4037dd6e79c69a6774 2012-06-30 16:43:06 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-499150acf1bcfe12b3e7fb1959dcca26eb7e22d8d2adfede59250caa406de13a 2012-06-30 16:43:08 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4998c8a961c7d6b571ca9366e22723345c457cf482074e1621596e9e8951abae 2012-06-30 16:43:08 ....A 1868760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49990268a16fd01cb1ae01d9c328531302e8d777a4da26e528d2dc3f29df2a0a 2012-06-30 16:43:08 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-499be78ea29f8a5723d72509f64136f6dbe0f800a858f2b62cd40cb0a8b23ea9 2012-06-30 18:15:24 ....A 4313 Virusshare.00007/UDS-DangerousObject.Multi.Generic-499cd5bbea92e15cce2c3e4f47a5c8662c63e246bed448c7d3061c27e510cec5 2012-06-30 16:43:10 ....A 49604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-499cf372b2c29c3505f007fc8400d9a3ead284656b1242e12d1a56abe94863d8 2012-06-30 16:43:10 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49a0c5225e933cf80984fb2590dffa400bceb11e99bee6aa0bee1ee2176c8c56 2012-06-30 16:43:10 ....A 445752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49a455253fd78285e20bcab9a2c47a9d908efff664c6672c1cc9b7a6b942cf67 2012-06-30 16:43:10 ....A 3249664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49a9d9e806e92ec5c2b3dd2223d3e3d15f12bfe2b92eb6f5507fed41da12d939 2012-06-30 16:43:10 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49aaf87a62616154bb441b7470428a0235f86845f8ca57e37d7fb3b420dba2c0 2012-06-30 16:43:10 ....A 32901 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49acf0d85cf7a3c4f1c34bf887b02be58558c6293b5819b1b2f7f54aa0ff8be7 2012-06-30 16:43:12 ....A 468947 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49b54a0babef136bd047db6f9c3fdc3ffe598ca51e700c253342ce155197ae6e 2012-06-30 16:43:12 ....A 12130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49b9d02039dc322e6a9f5aac4783a869ef91ea8a026e03c67ce4cd5746ae3ce4 2012-06-30 16:43:12 ....A 2682880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49bb8ad6be20653416ab2ad62ecf0f5f783a2aa6f247a0b5628bd504725fb304 2012-06-30 16:43:12 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49bc098c945e8e9ebae98b300d4490988d2c5986fec851e8d6cba631025e7411 2012-06-30 16:43:12 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49bd38e854b02e241b250deb5f5fe6ce14c3dbd97078ab0c802e765b86d56145 2012-06-30 16:43:12 ....A 196152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49be8a27cfa3af25e3e7ed2147a317ff0327704a74efa73f8f07b7afeb8306d5 2012-06-30 16:43:12 ....A 310784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49c12557b64009ef83daf9433338259155a6d312df038267d188e9f1e9d13137 2012-06-30 16:43:14 ....A 2908160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49c3f157aee1d77ab7afd9a0156d8146c46069b1282eee8e069b761cff89feb3 2012-06-30 16:43:14 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49c67601e396379200d97ad659908bdc977a2fdc22a4cbf3a98db1003263a89c 2012-06-30 16:43:14 ....A 1517056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49cac179414180cca4f34b1a28d6c28f61d6e0a6290045e830407f7fb77edeea 2012-06-30 16:43:14 ....A 2191360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49cd4d072e221e3402f00571a8dc1a0ee5537fdf01ee7313b4a1c01bfa58c2a3 2012-06-30 16:43:14 ....A 3936750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49cd655acb8ce6dbcf3f9bb6a0dde5b13158c2980ae3edfb5b4f85520c74df24 2012-06-30 16:43:16 ....A 28512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49d2f1bd4e91668f5ae334aeeec730ed6d20d7ecf5dd8599927a8b4edd4b6f17 2012-06-30 16:43:16 ....A 821760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49d8d24af20cb2bf7dbdfc4586f80bab8925cb8748e9576242dc7ab18d62afb5 2012-06-30 16:43:16 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49dbc5bd5ec2e2ae0b9c5bf67dd45d5b0f4360dbe4a24756b1bc22bb1a695062 2012-06-30 16:43:16 ....A 1757184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49e04a13828649cc2e086205d1bab811d3ffdbff9d3df6751f9db65ce8e89a9e 2012-06-30 16:43:16 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49e1a864e370c2d13cda1ff5db784eaa469b39dba746c24b8a0195d1e98d7880 2012-06-30 16:43:16 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49e2828217a7214bd2fba659f33bf8108e3574db1e36bf573ce57411f8665df5 2012-06-30 16:43:16 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49e657ac56c0ea3f792dbab597c209eb78a69e351cebe7627604420941a99811 2012-06-30 16:43:16 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49e6fc12aa424dcac4a24d73f2cef9e5530e215df178f7ae136f0777e6ce54a1 2012-06-30 16:43:18 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49eecdde6fb491e075e98182dd672c0a7a3172256b94acc5aa51d8e1f603e6b3 2012-06-30 16:43:18 ....A 189440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49efe4c0e110bfa562717c18ddb5bed8edd4d1387e7fa8a45b184f1ddb9b75ec 2012-06-30 16:43:18 ....A 523264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49f7b56e2d9dc3d2ba0cce23048fd1625a9de6f06384863b6f43fdbe57dad8fe 2012-06-30 16:43:20 ....A 466432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49fc2151d0c9f49800422102af9769e9c40cae42043a2f27acde999334ac0389 2012-06-30 16:43:20 ....A 208384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49fe1130ea0da0f341ef731a4fa7f0e1e7a6d1e5706aff392189af0f3302bd71 2012-06-30 16:43:20 ....A 715264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-49ffd0355819443d65cac132cd8f318a5911bf603d80c1e22ce5aab5eee41214 2012-06-30 16:43:20 ....A 23593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a03d63a187c3f82d600f731aa1681891ae171088a28f264792b404b91e3b4d9 2012-06-30 16:43:20 ....A 26861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a07ac861c5fe7b821340800123d5d56332bce549fb0c7f12fdc63822ab3b338 2012-06-30 16:43:20 ....A 320512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a087356bf0e29a34a8ad9006aa197780587db3112ec273f3595f864010d6b5e 2012-06-30 16:43:20 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a0887fbce014883716c95ae40933696c464588a587dcccc2b621c772317d1da 2012-06-30 16:43:20 ....A 1440256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a0dd5406c3759906e1d8d7b931484597c3ca581b844f975dd26bd2007eb398d 2012-06-30 16:43:20 ....A 750818 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a0ee7cfc62cce88e3821a3aee870dad557f79d4fd4a2212a8395e415a8086da 2012-06-30 16:43:20 ....A 706560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a11430a412e300eec37257e6b7edc7bfe983cfe1259ee21fa3ddd038c47df0c 2012-06-30 16:43:20 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a1149c2cba49c7e8f40ea14007b41cb658eccf24170148452f067329c422369 2012-06-30 16:43:22 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a152e5f288b01d3fd62a51fa716f010e3cd986fb33eab101af592a529ceb77f 2012-06-30 16:43:22 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a1596ee7785c0883feb916241a5d314e2ef8daaeeaa20883c90c8411775666f 2012-06-30 18:15:20 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a1dbe9f7ec6dab27c56d607ebb12f157143f4eb96e82e9e4b29c4a2e60622c6 2012-06-30 16:43:22 ....A 341504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a1e384c293096a5d46005472c92fbeea1ce6aeecb99a1b2e5729472ea830678 2012-06-30 16:43:22 ....A 3328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a26fcb93e82e692c89e26030c5e92d8a2f2ccb8c8b28cced4f5b23853b31e2e 2012-06-30 16:43:22 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a27669e712d3524a39aa3f343f8e23c9209633f6faba4211997ee7120bd2a17 2012-06-30 16:43:24 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a2b56581285ca7fcd884b674a3df2a4199df60b47d846319c9028a3c33727fc 2012-06-30 16:43:24 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a2d03883a43742b3ca01f84097a52fe45ad1db07e3200323eb9d23bd46aaa9c 2012-06-30 16:43:24 ....A 795563 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a32a0cf78163e1010af080642879265557a48a624388cc658cbb1c5364b1737 2012-06-30 16:43:24 ....A 668672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a344025f8a7d74fcc19eadbcc6edf7853316f3d8a452c212f0de97b3297eb39 2012-06-30 16:43:24 ....A 970240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a3c9bce72222d21b4f8cd7bbb24358e9c9e131792c0707a1e6c88f231998a11 2012-06-30 16:43:24 ....A 687616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a3d7780a84234fa1573e087aec2ae89455c53e18fcadfc634fa88bc95cf86e0 2012-06-30 16:43:26 ....A 1107372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a3f6b24cbac82e586f44683a3c7e4934211a261ecbf12cef69495ae6de25a59 2012-06-30 16:43:26 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a41d85f2f2931b71bb512cd1247c394908357bfd06900fc12055bd8b510c479 2012-06-30 16:43:26 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a426be566bdfd68d8ceba0fec140b32ab990bd7d8d215d96bc1d3d191f41efc 2012-06-30 16:43:26 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a4692b388bb38d2f1e0e4e96e7675f94e21dc35e6426f38f2cb48dc65883b6c 2012-06-30 16:43:26 ....A 509077 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a4841e8fb4bad78adb5e6766a3d1253b717f27fc093e9dfaa71f1418d3652eb 2012-06-30 16:43:26 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a4ba641c0d542b869ce2dfb6bc56a82f13909e2b75510cf08e6b4a284cdb14a 2012-06-30 16:43:26 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a4bc6b259df6d94eb9d1c689d0d66c6d92d1aece275fc2d6c5c319f858fedba 2012-06-30 16:43:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a50a6e8b1d13823fc4dc07735515613d994275d29dc4cff57c8786d1a1c108a 2012-06-30 16:43:28 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a5388cd5ffd68a12bf8336b2beb848cce08d90171565b282c3ca2cb384cd9e4 2012-06-30 16:43:30 ....A 2944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a5ec858cb872ce546a61335dfb0f1af70c8102739851a78f385cebba554f95a 2012-06-30 16:43:30 ....A 702496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a5f953272b9f914f81f2e91bdab8076ebcc07d71bc04e2299f9f682004fddf2 2012-06-30 16:43:30 ....A 559562 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a62505272b320409517905a61434bddd17689ecc347a9e6ecb16fb88173457b 2012-06-30 16:43:30 ....A 160620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a63b698ac5305c48409542c825432ca1f756d613afa9d2fbe893c7e4ae87e37 2012-06-30 16:43:30 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a63c25798797769166a559c13f9af1d598c24995326525bdcf35fd1426d5b5f 2012-06-30 16:43:30 ....A 434988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a64ddaa2303748a168ab5ac7b628bce043b3b57c0cce2139d5a4ccda7322a52 2012-06-30 16:43:30 ....A 115870 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a6b030754b1faf9c770db12f2e84272b75d91236a957f629fd11be744996b1f 2012-06-30 16:43:30 ....A 132657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a6cc8d4aa14953fc01f74866c121290b762d3398a186487442ddaa0f6426665 2012-06-30 16:43:30 ....A 693760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7c06fc360928ace582f676759aee44ec3bcad6c1e971f7230cee06af7f583c 2012-06-30 16:43:30 ....A 43300 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7c9ae78777b943b7e021418e3427512ef601f15e78da05f249aa5f89ab38b9 2012-06-30 16:43:30 ....A 468511 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7d4fb45597a56ea51785cb378598ab249b45b425c53c1901ee93e3492b0d71 2012-06-30 16:43:32 ....A 876544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7e39850d50e6e2328fbf35a2b0314f10246d0b899f237b46f756bdaeb08afb 2012-06-30 16:43:32 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7f7d5dc7a15ff73c0c614c0c0eff65f088620b710a8e167c9c980f359ff1a6 2012-06-30 16:43:32 ....A 2224128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a7fcff4b9fa2e4b85b60e6f811259a7f2fe5eb427002222f1e55ad5ace694e8 2012-06-30 16:43:32 ....A 1940898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a80b088a68c84cac5ad11d98c5e78eaeefa5ffe1410e3f1120fd947a309cdea 2012-06-30 16:43:32 ....A 1794048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a81307ea7de0537ae37f0e1687a2c2d7039930a3cb39187086854737941e2ff 2012-06-30 16:43:32 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a883c88fe3289f4a6ba41571dfe9b99375b157e6f034c6f122d5f782328434b 2012-06-30 16:43:32 ....A 445783 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a8e76b84ea2da4c5d1b4a66f7fe4c37f5c1a0f9cc00c2855c7687165d00850c 2012-06-30 16:43:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a986d7ff73d6cfd18bd870865b08f9b906b30e771e858aefa1187112282c962 2012-06-30 16:43:34 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a997f7ce977e4de3762f256c32ff3b944374bb1cb13e170e56786477a45eb9e 2012-06-30 16:43:34 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a9ac8822daee5026ef7c84429dfb3dcab8a32f8c66c22e7a0b6fd5966248fbb 2012-06-30 16:43:34 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a9b729083171df16151086ccb7894ae4d7db3dde4b1f41fe4aeaac8f33318fd 2012-06-30 16:43:34 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4a9f4f89937ecbbfe387bdb7e7dc180543ec82befcc454dc53350dba668a26cc 2012-06-30 16:43:34 ....A 263680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aa0718ec1f47dd9fe66fb400c3a3f3caa0ad8ea06144818992997cdb082ec14 2012-06-30 16:43:34 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aa5d721b2f832453578a9999892bcb021c3198ae4d363b3c0095db5a940ad4a 2012-06-30 16:43:36 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aa885032fbcac76d27fd8c1cb0e792f28619743ffddb7ea924fcd206d4344c2 2012-06-30 16:43:36 ....A 795431 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aad4ec27a284dcb559cd64bb524e48c9c4da9d0b1c7e595aee11117acd6ad68 2012-06-30 16:43:36 ....A 648704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab048501ed19039d88693a4787e3ddc70d3f81ff03469e8ff240d5f6a81e67d 2012-06-30 16:43:36 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab073068019381f6cf03d56286f8e7e75d528a9819d4d11d11f1c5378c300de 2012-06-30 16:43:36 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab0c3b36302d363d2388a26fbc33afa87db47374e2d936b5984906901349d9b 2012-06-30 16:43:36 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab1c3f5c6044540a6ca5eb054bc6108c7da968938ddade7f9520efac52c405f 2012-06-30 16:43:36 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab36b2c90e2073100758718c4fb74a0da2e2d0880ee1829719a2dfeca3a3111 2012-06-30 16:43:36 ....A 896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab3b3de4fdd9606c39cfd1653fa967d7241ffa95977b0298138e743a025ea9f 2012-06-30 16:43:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab42abd674f5d66377f44b65af8aab2cb354b58248ddac8e1b64ed388263a84 2012-06-30 16:43:36 ....A 1593344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab48cd7aac2286b7d0c94229739ea58f65e0e22f8de22035852031ef9092894 2012-06-30 16:43:36 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ab7116b0f6f5f31f464c4e872c2d61fc3651b26f9f316f597fa5eb9a8f93db2 2012-06-30 16:43:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4abc0d953bd2f990a113f6eade5438e66c2d721791c707ea72f1f9b1a9d3c0d5 2012-06-30 16:43:36 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4abc88981747701f920b150a3cb43a1f8be7fcd6e319f4049e975f622eee5c18 2012-06-30 16:43:36 ....A 1244160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ac197ac3c19bebbeb4c920522ab559fbd72876353b9b49d9e8d8889638c0f2c 2012-06-30 16:43:38 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ac68d9b3c6fb3a59d00f3720eec21e618267c161cba0fc42b4f1d7f0138f1a5 2012-06-30 16:43:40 ....A 722944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4acbc5ab29e0073249845160b9b064fc4906f66e431c6c18d278459b17cdadd6 2012-06-30 16:43:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4accbf10ddae6a14e43b60a93009d6ee5e0749b9da289b4260df79665362023e 2012-06-30 16:43:40 ....A 1001254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4acdb02779a77ae0ef5c3058d0ccb875f424b123a34ab59b3fd979b478abf7a1 2012-06-30 16:43:40 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ace3f453406a069420c5214f3abbd7c0440047a21cc0b6241d9ded3b1e4369a 2012-06-30 16:43:40 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ad002b69bb354be629eaf1de23894757b2a22509fe4de5b84d7e0a15a737684 2012-06-30 16:43:40 ....A 643584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ad1ac5f52db6be66644788073c92e50aba9ce1ea1aa4543b72b41f872706599 2012-06-30 16:43:40 ....A 4834200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ad5a637adc73ae9ef07a31acc056cc81764b5ec0442ef06bcbbc7555834831a 2012-06-30 16:43:40 ....A 30492 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ad74fe4517a96633f215ba26ec64acc707551fdc2cf83d95737f07f429261e3 2012-06-30 16:43:40 ....A 1220608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ad86ed86abf5d91e8473867fc0dfda888ab020ab94890577001536b94f27e75 2012-06-30 16:43:40 ....A 963584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ada87e4911215e4ac1ea0114d4388af5263fae16a58fce95191c8a268449a0f 2012-06-30 16:43:40 ....A 8069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4add22f2cf8a2a0802faaaad3027bdc811c5d62cc68bd6de50932a5f12ee1a99 2012-06-30 16:43:42 ....A 1196032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ae0f779366f19ade1f06f9ebd883ec4ea6d128f662a42b4ff8e7a5a50d51c5a 2012-06-30 16:43:42 ....A 84141 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ae186a3482ae104a604df2efaa1f7eddbba194aef5173d164d209b9c6ea6533 2012-06-30 16:43:42 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ae8690cb097c03b416649273ee1515665556a728ddde8825ad3e7e2ac56d84d 2012-06-30 16:43:42 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aeac3b61187462bd1d33704c40d3c254fea9332acf38ea07b3d54dcf5debcbe 2012-06-30 16:43:42 ....A 514400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4aed222f2a689fede96983e5cd2226cda3220c56ade4dd150befb6d806f35ccb 2012-06-30 16:43:44 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4af1d6bd7a4f584c72ce6def02071e6c60e2dbac536bcb31136f5556ac236ee3 2012-06-30 16:43:44 ....A 7200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4af3fd2b554cefa39b0f989a5bf788a18532505aecc6af896afdb6aa49cc0660 2012-06-30 16:43:44 ....A 4571136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4af5a737b303206e159230e9f43a24d1db6e6bde3aee0e2edc6f1434dfb5ab46 2012-06-30 18:13:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4af703af6989764976b3841fdc00f84f8605d08b3336b9ce55132f43fde64a52 2012-06-30 16:43:44 ....A 468480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4afaa34e7eeccfa9dfe752ee9fe85b7094c27457e2b59710bd46afb2903b9d32 2012-06-30 16:43:44 ....A 950272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4afc864f453eb0eb7bc57ba745007a3a862c9e8826a4f5e2b241fd8485e780fa 2012-06-30 16:43:46 ....A 1656320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b04d9a7be32bc9e9654baaba1d65a1325d3b999c65e3500d8d3faafb83df175 2012-06-30 16:43:46 ....A 1830912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b05fb378fdadd56e6f8a00356fdb5cd80e8a0556db23eaaffc808b1bb0debd7 2012-06-30 16:43:46 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b0f3dcd15099de6e314f6a562f982ba0503f2e718a452c3815fd1e6e6710437 2012-06-30 16:43:46 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b123e47703b975ef50a0e7d452222490eb4ec54b81defa7afbd905da07ce8fc 2012-06-30 16:43:46 ....A 1454080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b144546bc044e65d8c0549fbd8baed276d979f15ea0072cef5fb629545333f3 2012-06-30 16:43:46 ....A 158208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b1a01d14141fa65814678631fe9657e0994c1fb6dd3b6bae7ffefaa2f309c03 2012-06-30 16:43:46 ....A 3457024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b1b4f51e5884c688aca13571947c6d5c35a203f183fe97660ce8b5915581773 2012-06-30 16:43:48 ....A 11884 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b204536dfb19c0c8827a523f7787de9a341697aa12f20c2c441429e9137d0ad 2012-06-30 16:43:48 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b23d9ddc09595327bff17d23f98dc36280b5d56213a1d544c59a02e523055d5 2012-06-30 16:43:48 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b23dbda01267f8f130ef0ab4a01b5c42b52af87ca4c3aa861def238f68bb0b6 2012-06-30 16:43:50 ....A 789504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b267b85ba6abb0a6cbad2f5465ccc010c25dc429454b2b49497f7b4e1a998de 2012-06-30 16:43:50 ....A 277536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b29bbdbc27300f8ea3a29060dec955d18660a172f152916b03803140506de6b 2012-06-30 16:43:50 ....A 305152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b2d6aec1d55581b5d3b68503b5821c4101513b688f7a6a31fe114d4292e2e9e 2012-06-30 16:43:52 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b3a68a98eefb4ffcde2461c8ade3354baa45105295060c18e3d35c81f2ef655 2012-06-30 16:43:52 ....A 394752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b4460da16cc7df05375320f4028a63c3d05cb14f04b69095c30d5d1cbfbe19f 2012-06-30 16:43:54 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b4a0d160d12150c5ccd633b4c5a6eaa33bc255d30eb11adb5c8778e245aa577 2012-06-30 16:43:54 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b4c8a84e7aaa5a95b4983a50baf654cf74ebe12ec8d6eb050fd8480d25dd384 2012-06-30 16:43:54 ....A 358383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b52a2a310d89274d165f2993e7e21308a40178780654d2f0978da2eab04db23 2012-06-30 16:43:54 ....A 259584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b552ca12120f3f9f1e0c6448f49b5952812d0407a543e34b59300cae0e0716d 2012-06-30 16:43:56 ....A 147968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b55686960d55e539cf46cd5ccb50651c043d7a4031108834c8450f0de2a009d 2012-06-30 16:43:56 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b571f37a08c7752915e9f536c70bc512ec87a02735904e22af6a4a3253a23f9 2012-06-30 16:43:56 ....A 1165312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b5e6801ac864021509487dd5a29ec03b191a4c96b412b57c315a5f63f115884 2012-06-30 16:43:56 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b6aa77fc5e9cfe4b277bb9169e9d5ee525ec5e5cc6906513288e52dd51aabe9 2012-06-30 16:43:56 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b6c2bfe0e7a393e66c7d46a987c0ee2c62e4143bc162544b9d6ceee36a6f3c2 2012-06-30 16:43:56 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b6c43c7075e5f40f3124ed6b7c36bccd932d18dbd737c8e5bb10c4b1ad3480e 2012-06-30 16:43:56 ....A 1105920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b6c772921a60e9814a34ca5d1cebef1133d26d69ab6d37a07f145b6c57f7811 2012-06-30 16:43:56 ....A 198984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b707d6e2e0349a8bc87c8193469da745437a2e3bbaaf718587735d607763f90 2012-06-30 16:43:58 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b754abfebc5e94c2ab2dc86744b36e80b4a0843e5dd75fec4744159a974aec0 2012-06-30 16:43:58 ....A 97650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b79dadde9cdb54e795d0d6e9905559b8fea09da5dbb252cde9e646993f37dd0 2012-06-30 16:44:00 ....A 53283 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b836d3dfa20aabf5e65a1ed4a1aaa550774b7fe069cd51f5e195fe7998bc5c7 2012-06-30 16:44:00 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b8a551f64a3deee2a69a3fb8c41b297e0516530b9fac6af94e233098de3e2fe 2012-06-30 16:44:00 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b8b780115bd39cf46a236edb211f9270b38a49ed355157dc464ec19b38a15f2 2012-06-30 16:44:00 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b8daf41ebb87a52e1e2fc8cfcc32d570891e80e78b145147773098599ae6130 2012-06-30 16:44:00 ....A 523264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b909058ab8d90392bd06c7eef21e7b781f3acbb47f7fc5251dd716db7129324 2012-06-30 16:44:02 ....A 1007192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b9ab6cedead3fbebadde84b31c420c400df610fa101f31a9333f65803c95856 2012-06-30 16:44:02 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b9c100abf677bb2adccfa4af921dc884046ccb8d0d9d75f15bc02775ea28aff 2012-06-30 16:44:02 ....A 560466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b9c2ff09205a103a58775facc85d58fc29301fed8b8e1aba8724bd6ebaa24ba 2012-06-30 16:44:02 ....A 602624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b9e2e3540b151bdae82f4204ea14c05f6a12ff64ca117ba1729eeec1a946424 2012-06-30 16:44:02 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4b9ed73fd9816e6daf77662f0e7f1f2ad9e5c3409c6878433ddde5bfb073ac33 2012-06-30 16:44:04 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ba46e978d28eda14d21816a41bcfc9052d0d4cd36eb9830f6eede284ea76ede 2012-06-30 16:44:04 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ba60490e5a8c936ba571fddcdb31d970da89e7395bc76c851039e28ca3ebc8a 2012-06-30 16:44:04 ....A 57384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ba8783ef844d9ac7e1d00e4f55bd59e8df9bb14029e904e69417597259083c7 2012-06-30 16:44:04 ....A 440832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4baa44899d76384c002c66981b86672955ffac0946992d3e0171a688ff4cada3 2012-06-30 16:44:04 ....A 31207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4baaa2c1b5dc4eca535f04ec0aa39e80de704838a52c5a77002dc861ce31ffb1 2012-06-30 16:44:06 ....A 396288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4baefa204f54422ba3a5ed39fa5fef7dc107f889e5c208c485b7101117d02a7c 2012-06-30 16:44:06 ....A 404266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bafbaa2c3734a248b2aa2ff143f732fcb2e2233657b55b1b0cef85b0a9db942 2012-06-30 16:44:06 ....A 66578 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bb560ee31a3cfd1272ff21ea51c0546d2d1020a9186e6a885978911f5986fae 2012-06-30 16:44:06 ....A 589958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bb760b13cac6dcbd7ab008e469b4d2e092157f92c814e8ad51355fd75128d61 2012-06-30 16:44:06 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bb9bfb16767bc1e5a51c408980df2d2023c9682e30453895f41a1d98f08c6ce 2012-06-30 16:44:06 ....A 88967 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bba3cebe382a21043cbc22b0acb0cd3dd93a5a6b8ae14aa50da3a17544f986c 2012-06-30 16:44:06 ....A 128000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bbb954dbb82be43c2755d06428a16315146aef0a2e38d0336c24c72aaa755b3 2012-06-30 16:44:06 ....A 20566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bbc8ab990e5e903f6d14ea0214ac83a78c8790ebeb9f65024971b5cf715e306 2012-06-30 16:44:06 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bbd17f750cd2c6e8eb48e79b2474658e7cf14a27182945cab9013fd808db185 2012-06-30 16:44:06 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bbf495192812e32944485e861b4e1ab9b88f2126545d35b6bdeb52bd67045e9 2012-06-30 16:44:06 ....A 357376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bbf7edbf394a2013ded0a12a68ac596482f7d48b7b2fb41ea43982ce661ea61 2012-06-30 16:44:06 ....A 117345 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bc5aae2f9ee24acf631f4b96d0d47067c85eca9e7a12d777a701fc73fcabeae 2012-06-30 16:44:08 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bca6aab4ce4ecd06bfa9cb431e789560741a657f2f2c1ab850a2a8567b5e9c5 2012-06-30 16:44:08 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bcfdccb74722a731954c3978f0ff3fc959a64db7a759b12f25fa48afc1a8060 2012-06-30 16:44:10 ....A 8854019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bd9c7379aee41096431d4719399229cc77ff0699746f3cbf946694593bdd19f 2012-06-30 16:44:10 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bdc60ca3673372f708096d5d0e66b6df6fc888b02de8780f8852708e0621adc 2012-06-30 16:44:10 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bdf3a90780727ee6729cd9846cf0c27dcb5660a05a1e6cb5a817978e1102d7c 2012-06-30 16:44:10 ....A 1085452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4be17c8c47129928e005aa08a3dd1fe30aaddcc52534e618960e9e3b945fc93f 2012-06-30 16:44:10 ....A 14358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4be5436aa7d9a28fa415b4addf2e811cd56461480b9c9d656e27154d51d05a0d 2012-06-30 16:44:10 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bead3f88809d343c8942325c708a50009c25d8dfa07ba123b7561dab91f8705 2012-06-30 16:44:12 ....A 605696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bebe6d7e4a4778f71a21b1731289b1d2fdd31270af0cf88cf644500700cb748 2012-06-30 16:44:12 ....A 277504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bedb2e05cef0802c48ab98d7aba148e5021fca91a4e4e24e8ef0a700cd56815 2012-06-30 16:44:12 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bede46dbd0f953c5ee5ace352eff643ec396ed44d66518483fd665204c9df00 2012-06-30 16:44:12 ....A 402176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bf2c67ca39a116645b685c8daaf89537199959adc62e70744b65c8a903b8252 2012-06-30 16:44:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bf62d16a45006a197e7f9de2264599713c9f7a88201178fc3a3a1010efbc247 2012-06-30 16:44:12 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bf6cc6a552fbc47f658fc216340edcf609e5ef8a1814e49a5a99b1df9f3f1ff 2012-06-30 16:44:12 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4bf814651f3f86bb8f07e914e50fa23c3bd17abd550802524b0ec24c35b0a002 2012-06-30 16:44:14 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c04fa1d47fea47526aaa6a19091ffc0ed91febb35853ad44383a7bcc5020e01 2012-06-30 16:44:14 ....A 1306883 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c077ff43049aa0651b1c8305a9de79ddbc6745c6b9d8a30f9e7d6dd2111d779 2012-06-30 16:44:14 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c09649ef65062ff5619481c8cf210a10375f9a287261f34035d7385f32d4926 2012-06-30 16:44:14 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c09f9fb37d84e213579b34e522466748456ff15909a8e5b01760cde52fb8e0b 2012-06-30 16:44:14 ....A 207872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c0b35bb6dea457329b90e3bddace699b8a6dae45043a8c01c20135c78c84acd 2012-06-30 16:44:14 ....A 228352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c0e6c6c321bd4df9f567e5671c4ae2718f33a467ad47e225aad8de7c2920d70 2012-06-30 16:44:14 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c0f22d6e0f8787673057de5d6bec3c509315fcd9eedf1e9200a3cadcfc3e2b0 2012-06-30 16:44:16 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c18303f564c69355c81b430cb40907ee853fa468a8c1ad6b0a22bff8c4a93ce 2012-06-30 16:44:16 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c1b9cf51562aa9dbb6ad58911c5e3a468ffe5b902c236238b1cf138102aec25 2012-06-30 16:44:16 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c1d94b6693baca9aa6742235d2ffd1468d63b83ed51a6944025be641c7efa37 2012-06-30 16:44:16 ....A 1968517 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c2205fdf4613511049187a6ab93dc906230cfb0fb0ab32ff3af90f45e35cc92 2012-06-30 16:44:16 ....A 1296384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c2e3e1b76c639e5590dd1a49e23c14bb7782766fcc33ec90c9a2b724302defd 2012-06-30 16:44:16 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c2f96a789d94f1004a96c71ace3f89143048f9b453874c3b937fb67088ec77c 2012-06-30 16:44:20 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c3e7293067dd472c7c0b72b0f0323837e97b9a70b64c1fba80c2c2f24cac5bd 2012-06-30 16:44:20 ....A 275456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c3f0d1c3f36d14773cdc4071e11a42664b159e0940e1f641f1bbef5c72223e8 2012-06-30 16:44:20 ....A 8061 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c4074a331320619c3c33f47b14152898209b00e0aea99521ae08c537eef48a6 2012-06-30 16:44:22 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c49a3377037c8954432a3ff33d9525f9a4e61269d367a371e9188498061c6a1 2012-06-30 16:44:22 ....A 72681 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c54fb4866d7718a37ba8e2df18982ca28cee9a721a4436348b6b2d3ee7f79d8 2012-06-30 16:44:22 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c55ed2757a62138349127c9e3009716d4f95684b8c7901d8c4b391165dfd93c 2012-06-30 16:44:22 ....A 59110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c572233dc1c3a9eb6be49ecc32f4c1551c1fc97884f83ff4cc3906a201e2872 2012-06-30 16:44:22 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c5755064d67f81ea7a09660501b0555546df45a406dcf09395c298fb970385e 2012-06-30 16:44:22 ....A 1290240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c5867edef5594928e7918cf11b9001490a0db1a717d49ab0a0480f774df954a 2012-06-30 16:44:24 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c5fe4660e19f54c50b49cf37faf1de7b000e4908cd462f8aff20b14a4e63222 2012-06-30 16:44:24 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c62bfd20303ef19145ffe230aca3ec97682183c66a62a37017baf9c585fbb26 2012-06-30 16:44:24 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c63e35eedd28cdae33aa35c582ed1a9422af4935daf1adde1ba8e017b9d4229 2012-06-30 16:44:24 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c6416c1473c062c70657ae2e7ef17bf779dbdb9d9d1c1028f38ff7aef3f7f9a 2012-06-30 16:44:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c652fc13275fcff04a68f2b01abd75b771bc8112e46e4aac1ab0d803bbe181a 2012-06-30 16:44:24 ....A 58286 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c672e9ead8b2077b4afea3dc094653570efbe7b2b7e5526562fd65a80488e25 2012-06-30 16:44:24 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c68c725790ad19dc051ca850406cea1956381590e597fc61f8c98ff693c5dca 2012-06-30 16:44:26 ....A 69648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c76f1140ae332e699f5a4ec68a38867ea3ee7978104b7677ebdfc77900cc0b7 2012-06-30 16:44:26 ....A 1231089 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c8075cb4c80e9a47ffd1d3b0dc2d59b0eef96a1b120ef47dde8918403a070ab 2012-06-30 18:14:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c824057dd98331d831657fd3f59e1a3bd3ae7c7ebd413dd1b85c822801bb0ed 2012-06-30 16:44:26 ....A 379904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c82597817996c82edad634ecb091169be1f81027cbc359f31b4203bfb748e13 2012-06-30 16:44:26 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c8259f54b5ba81d603096a8d8384ac06a794b0896140d6a75f64b4a25dc4ef9 2012-06-30 16:44:26 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c8a973a3eeac95d11fae616c9211eda2e38013c9be8e52fb65a4e4c65c03b93 2012-06-30 16:44:26 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c8ce1aaa1c19b890d8ca950ada31fc9a1cd140569d90d6df916a62a5961ed10 2012-06-30 16:44:28 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c8fb33eac911ec81b4b650d338d4654513b03d65f2b3427a0220ad57e926ee5 2012-06-30 16:44:28 ....A 41473 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c928521fa32b209ae1d34a22b6e6eeb6869b3fc7c9b668d04cd2ab0a5f9b493 2012-06-30 16:44:28 ....A 161675 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c993720c31a2be90560f80e1a5af6ba6a3a4a9c5de46e1161c8fe160b81f164 2012-06-30 16:44:28 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c997082f671c21ef85887f78e9829eabb714f2debad0366aced99b1ad70ffed 2012-06-30 16:44:28 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c997813407d6554bc9f9991a5e056591af0f07ae7e0a19b08f5711fd0fc08b4 2012-06-30 16:44:28 ....A 160256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4c9c6afedc3fcae35febefa2fd9357640b3ac1b562a3ffe0245c0f0bf3e8da3f 2012-06-30 16:44:30 ....A 433672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ca4c56e977ae9deec069591e3c7db34e379610d801aad3316a5808e47443471 2012-06-30 16:44:30 ....A 1363968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ca5ac9d21f440b463ec5b45cf427d8d2f1de9c749b48f0ae143d3a9c6c3a5d1 2012-06-30 16:44:30 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cab3f04d8b7e071976938034efa8e5dac793cad36eec30d5c4f6eccec549a6a 2012-06-30 16:44:30 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cb414f900bf4ee0aeb3365a19ea04397c75fc81930fa4adf8a121c349862176 2012-06-30 16:44:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cb88b12612455957a48a875223842da21d5b7682d575ab5adde195ee17ef443 2012-06-30 16:44:30 ....A 231328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cba2032a7015ba135cc11669f30aed30dec968694d0c635a2c8654b5e62c64f 2012-06-30 16:44:32 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cc279d2d94c3c45d20a172ad49b400194e16d72a9f7058c68d811b82c998810 2012-06-30 16:44:32 ....A 47421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cc815b9abd4a8ddd8b7543f5d519c20e70de8262ab1784b1aee4437f1866fd5 2012-06-30 16:44:32 ....A 188580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cc85faa6f9844fbf8fb9cc1366310ab3a880f07202f70ab0d45a30f611e7880 2012-06-30 16:44:32 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ccb87fc5bbd5646dec69d31fb150f2640d5040284a136d1bae0dbae720a88a1 2012-06-30 16:44:32 ....A 16060 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ccb8bcef6c21765f987d467098a6e64cffde2a6ecb70d0665ed82c3c3fe1a08 2012-06-30 16:44:32 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cce7277b4b7e705bb2c5f3dbb419fe357a10e0736e5dd6b39740a682f7053ee 2012-06-30 18:15:54 ....A 746397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cd135474f6dc1824432d0fccbe51dca16e1eb44757fba5de18f9a75ef4c826d 2012-06-30 16:44:34 ....A 477184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cd635c2ad2cd16c7d06421c1e72fff2914264cc496a51067dccef887e294030 2012-06-30 16:44:34 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cd643f9adabbd3b0bda1ed25c12d6e86f5143d7a7d20c74c7579bb1d73bf1a5 2012-06-30 16:44:36 ....A 773136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cda14b1eeb4dd9bdf236a7fa76636cb52c607ffb277b0960ae2ad21e6235402 2012-06-30 16:44:36 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cdd9147b97a904cdcf360379069ab702d0676e4866d4637f3c1cfb062de9fd5 2012-06-30 16:44:36 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ce740587a6e3ca6d1f0c35b5638c4e2e4a8f5275669761d66bbc820f5a8dc78 2012-06-30 16:44:36 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ce75e7d760260dd88940dada8f331d26b0a127aa597fc6281f165b2258227cd 2012-06-30 16:44:36 ....A 192000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ce7ccd1df774e3e7113e0f656e97805758d14048bf5b9e03612129c8abd4463 2012-06-30 16:44:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ce9a6ded6ff053389a06d0eba9cf4af4d93974587d44a8a7e5d30369aa34154 2012-06-30 16:44:38 ....A 36616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cefd6ec455a2fe20a939629030793eb3e6a45f294e969064c6107e9fd334a21 2012-06-30 16:44:38 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cf3f382b481f03e115bacc599bf83878749478d0f4de328f44e5f9893afc48d 2012-06-30 16:44:40 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4cffc77a07717b911bdde253a1e3a81423e4ba27de1680d221a1e820ff397f31 2012-06-30 16:44:40 ....A 158343 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d034cb140ae1cf15d119da4518a3f687cee9b310e03f2e1dc5ed6d34053fede 2012-06-30 18:22:30 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d099c7865ffd0e6d18e42909581b56c98579024c5a3f5760399528bf54bba09 2012-06-30 16:44:40 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d0aa059d93d810ac7d515d63af09751d8f71ac88b541818b9fdaa8b75234b90 2012-06-30 16:44:40 ....A 100916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d0e66f13d29a3ed283777f9548957a631cab08f177cdcea8936046ddc667a21 2012-06-30 16:44:40 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d11007e923257e40a0fc6721b5b176428cb7c263de007a866b7f068c2862aee 2012-06-30 16:44:42 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d1664807479ba5275e9563ed6690276a0ec50196ce710bfbbf629bb0e67e0e2 2012-06-30 16:44:42 ....A 343040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d1cd96b696583f256048ff100e2b02e895eb3626b627cdd5675c7fdcedfddba 2012-06-30 16:44:42 ....A 173028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d23f4ee55e6eab7dd9563bb62ef6f35f1b1bb599d53a40b2fefb65979924bfd 2012-06-30 16:44:44 ....A 358605 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d281dcb88be3c103a865326871a964629329ae6848db6045fcec335be6045f7 2012-06-30 16:44:44 ....A 156720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d2e39de9a8921e5e5f0c3298b3d75ffc8b00c7acded888a30feebe4baacc06f 2012-06-30 16:44:46 ....A 647168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d310c88a75a4380bbd1b3448a4709feb628a864cf41230961478e05e33de413 2012-06-30 16:44:46 ....A 37010 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d34ec359fdda5eb81304953c002f5b6ae6e8aa1dedfeb0820d9081ae9384a08 2012-06-30 16:44:48 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d39c5ab05b657a2e5d7186121bf3b29ce2595018ec8b58a2869b9cc497857dc 2012-06-30 16:44:50 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d3d600fdc2ff6e6e2edc89678ac53511a90e676dd2197ba5bd792677f51731c 2012-06-30 16:44:50 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d3f04d43ae53bb4591c683e8a733fa9795e5228785ca850bf2d465094931924 2012-06-30 16:44:50 ....A 141876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d474f5b09a74787725b4c6521d8500fa186efd746eaa677a9fd209cecf11eb3 2012-06-30 16:44:50 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d47ee51508e774616d3c5507a2d4f2e66138ca6d5d1cc0c76e52c6a7139faf4 2012-06-30 16:44:50 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d4bc80ebbef55b1b88f5e700bbde600444218431e22a5a8af69b5a0bef5bf8c 2012-06-30 16:44:50 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d4d829741f9a43f7490e09879b5cd0629858ed8cbf28c064c50b2823040058c 2012-06-30 16:44:52 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d529b1b4b3870ea397baf9d340f6db7070a31109ccd82db633703301b068815 2012-06-30 16:44:52 ....A 429056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d5c29c4d819210c91dbb2988253785a4dd83ea3227426de4bdeb101614ea9d8 2012-06-30 16:44:52 ....A 66386 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d5c2ec7f73bc7c6da5fd00bf8d947df57bf30993e61dbe28d17dcff02fedbe5 2012-06-30 18:23:12 ....A 305152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d6183bf49ad2aaead45187ca10dc264d378207af10117d2bebc1d20f788c547 2012-06-30 16:44:54 ....A 1620992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d6b907f22296b22e0e74099038a68dfe09b199b17f13dd4b2f6c464c878f239 2012-06-30 16:44:54 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d6cb7616879fb72533c0b0709c9e43ef0dafa3740dd7fe9ec988fb1882a3f2f 2012-06-30 16:44:56 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d7382f9e392dda6f9da607e6b8d979be82c188abb487d3f15bceb75cf3f25f9 2012-06-30 16:44:56 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d770095f6dc1fb524d632cd2c20e915e43b834143255242a1b8955fdab981c9 2012-06-30 16:44:56 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d7a8c0b48a30985ff878006bb3db26dddcab72e72c66cda2451bac12c496f56 2012-06-30 16:44:56 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d7bec84ef381824b21027eeecec543b234f8d1e33eb3f4a1516b2067d17a676 2012-06-30 18:10:24 ....A 393728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d7d4853cdb58d08dd942f314a252d534a3d6ee2d1eeca485fe6fa549d2bf0c0 2012-06-30 16:44:56 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d809ac4d0adcdc6dde997fc97389858e9365e20db38fc078d21c9477af6d829 2012-06-30 16:44:56 ....A 366592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d82e25bc10449d15cb24b9a7bc5b1ee64afef65579063a0ab62fd313261db6e 2012-06-30 16:44:56 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d82f948806f5183d04616a33a105c97aeff38c437aedcd27ce264640a97fc3f 2012-06-30 16:44:56 ....A 1859072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d841d389400a8a5614deaa5e75c503d241777436f16ed6c311fdb100bb1520e 2012-06-30 16:44:56 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d8a9b8ca4b011fa796da37e5c8797f68378627c051a0493c99a944c2849f272 2012-06-30 16:44:58 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d90734da4c57ad73777777b47614ded0ce6363eec9cfd72c1bab4cb529bed05 2012-06-30 16:44:58 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d922ad160708dfb0cd315bed020ed123bd9656358348b4e998e38b07736ca13 2012-06-30 16:45:00 ....A 1800704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4d9ef8fa2e4c0a048a195609adfb2880614e7a98590b3d1422babab22c60b739 2012-06-30 16:45:00 ....A 170496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4db85201454db1211b500870deff4413d78d4aab221220e7637b4bb582e36933 2012-06-30 16:45:00 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4db9d987bc236456f4740736c6e97be10f796ba7a229af21927978aa7bb715b0 2012-06-30 16:45:00 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dba89c1b6e27bf77ced265de23cf73cf654bfc134231b8fb90ada79f807660a 2012-06-30 16:45:02 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dbcef64879e57af3559894a4cbdb40c8c8b9768bea43994fbf6a0a9ac8327d9 2012-06-30 16:45:02 ....A 400384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dbd996c4cabe7b69ca0c9ad9777bc7afab98944ce22dc7b9fbd07394db1762e 2012-06-30 16:45:02 ....A 1480704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dc89c271337c884b511052e710e97d11684478d76eae90049800bb698387954 2012-06-30 16:45:02 ....A 121344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dc8a19de41e6924cca11c7d805fa1b5548c9e26a7527a7bbc25d492079eed68 2012-06-30 16:45:02 ....A 2107150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dc90e0fbdf8df586209e646ccd21b3709458ab7a69633c17dbd662de27e8031 2012-06-30 18:23:02 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dcac0ebb3c8e65aee8018409d9fd76bb91cba83de8da8fb48a400c7c1d7272f 2012-06-30 16:45:04 ....A 89449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dcb745af6a03edae8689ec0757168ee17adecacbc9dd8983d87868175fe4b4b 2012-06-30 16:45:04 ....A 627200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dcdff7255edb6a4b14790f87e0a5f67219da7d3999f78e770e07b4e3309cb68 2012-06-30 16:45:04 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dce89c2ae3d713092abd5575d4a338e245a9251485850b6d55ae9380d3d9c60 2012-06-30 16:45:04 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dcef70b61e48bd746d7bf6ee5cf0b83caddb275609f6a4c43aa8736ca4b5f74 2012-06-30 16:45:04 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dd363819148d66572f4a576e01c992c7de90b2b3d47fa2486f050683af8688b 2012-06-30 16:45:06 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4de59a0699770e38cbfed38a254d8c46a7cf6566db6495a295fbb4659bda6de8 2012-06-30 16:45:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4de6ec248509c4cf0f6f9f36a4b3aaa4a44bac5c8065db3b13a814686916a445 2012-06-30 16:45:06 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4de8b5eaedc2041d7e73e21165db7e50155c4dfdf95be3f5d632fbe53ab54bce 2012-06-30 16:45:08 ....A 289056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4df17f62fb41d88ab08e1f93177364903791bd33283bbb4f8017f9bf98f1eaba 2012-06-30 16:45:08 ....A 51100 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4df80dcb173244cc4e106fad3c5b07bfbdbfff89c3befd09afa913b943636c91 2012-06-30 16:45:10 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4dfb9668494910a608b1388fa7fc01da884db7f9c5981fef66bbb95f8f6d5617 2012-06-30 16:45:10 ....A 3341425 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e03c57d28be721e584d5081dad548e528f3a73b38277339702f3ee977b434ff 2012-06-30 16:45:10 ....A 757248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e058f36f643019a8b9bbd35471c97c3026b8ccb4beded32dceab22a05b1b4af 2012-06-30 16:45:10 ....A 446033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e0670e328b144a62ccce4f39a906775bb0f98cec94fc0c6f8b4df2d67f2f998 2012-06-30 16:45:12 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e1113eb2dc4f08a9e3ab7b4a6acf55ca7182392447a178bacb2298cb1ca8d8a 2012-06-30 16:45:12 ....A 155718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e13be6169f4c7e54a6a8142a660c121cc479d1c915f263d7b5913dbb8002a9c 2012-06-30 16:45:12 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e13c68f1a2f8a86679a091eb5fa52e1c9a8e99e953f2b7fcdac01b36e03a240 2012-06-30 16:45:12 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e144836ddcfa5b7362adc497cab7f43e5460de425698073ca437a5629658c6c 2012-06-30 16:45:12 ....A 437120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e19ee9407eb8bc9b1488956bf7c9d40d98964ccf8640ac370d7456b5bc5ed0f 2012-06-30 16:45:12 ....A 106844 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e20010869743a380f879e6d9b7c4cc8ed19ada901c7bbf7066cb260b871f9c4 2012-06-30 16:45:12 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e21ad35f58ebacc2776e70ec6a6bc927c8154ae3d5354c284e94be4413025b1 2012-06-30 16:45:12 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e22ee6f320455edacf15620ea2c855f7b756570a9581e1cec6417f667301b1f 2012-06-30 16:45:12 ....A 17632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e23718d403f1bebfde707cf89da958ec7791b8cd92fb766e63e82c21a560185 2012-06-30 16:45:12 ....A 872710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e24460208b5a67af96a54aee45e45fd8fc3100a3c3764c66e217a0f149a8036 2012-06-30 16:45:12 ....A 7671808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e27386698a4d95e143e055378cda9a8be2ede81436268a81827548b97b5ba1e 2012-06-30 16:45:14 ....A 1154048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e290875353a320dfc18e3cc0a5db13ca767ec1600686fdc5420c369953cf325 2012-06-30 16:45:14 ....A 21016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e364091b9c75e7382b20f0ce0aec6451118b4c99df616aef2361ac3da1b4110 2012-06-30 16:45:14 ....A 519680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e36db5c338b3b0c0e2061f15adeaa95c4395a78dbb673ea617548bdb010041b 2012-06-30 16:45:14 ....A 1664512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e37534d7b5c1511b296ed5da5f5a6a7647d324b9d57a536d3c0ea191680afb4 2012-06-30 16:45:14 ....A 1612496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e38904150ce5595d2187a6a647d8ac501d0d41975785dfefe7ecb654dd60f07 2012-06-30 16:45:14 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e38fd279e49f9a6d68a0eedc795f1fdf16b5002bbf2f28b6e8a1d988777ddca 2012-06-30 16:45:16 ....A 29635 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e49cfeb672212b3fd54db10f446c71d16cfe749d7ec6a7cf52fcc7d55835a69 2012-06-30 16:45:16 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e541cbad527d4e0687c42f40df6475672bd19bf17a7d977143eec0b68152560 2012-06-30 16:45:16 ....A 375933 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e541ff4f06e25ab2343f8e2e3966413e2d5cac2ab337b8a5de3eec704fd3d0c 2012-06-30 16:45:16 ....A 10766 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e57bd65da4217a55b09d90ae09543cd2e4bfed9dbf329696dbd0d5db2b0a0cb 2012-06-30 16:45:18 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e5a860a474c0e021c19d54a4ce0f44a39b7b078f53a5d075eff4d318bcdc937 2012-06-30 16:45:18 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e5e1d24f006a7919f570dd66ee912afd696d03042f70ef650d25679aa8fafc5 2012-06-30 16:45:20 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e70e0bb03fa25ce3b6a3d258d196d52626679d5f1da9aaee2985d3fa6f1e92e 2012-06-30 16:45:20 ....A 286457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e7c65a13920d40af7c7a504af3cd0ee75cd78703d81e5f013759f39038668af 2012-06-30 16:45:20 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e7d343b461ff8c47c540262270d3b991db006e5b95b8d6c8c12bd081dfb51d1 2012-06-30 16:45:22 ....A 71905 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e802d2389d17c77c9ea260857e18906eea0bb9395cd70149f8cee37949e0203 2012-06-30 16:45:22 ....A 124835 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e81dce8c24db8706c7b81dffe5d8d09acd1f08a5d982ce7352c814fa57b5559 2012-06-30 16:45:22 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e8203ccb5701132ebce6307c89bf482ff4b023802d6034eecce9c3199190dfc 2012-06-30 16:45:22 ....A 368786 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e90bf4840a9b06fd786a05b8ec96c58db219f0a5dd594f8866a126af5caa5a8 2012-06-30 16:45:24 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4e9eaa361065076158754ec9a14dc206d477a0b2b1bc4069d35b264f6de3a38e 2012-06-30 16:45:24 ....A 1217024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ea0fde5415b11dc9b8c15fbda5eaf68c8e39abf25f08b5fe7fb0d4b1d8fe066 2012-06-30 16:45:24 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ea43733a458f96a8c58c03533e210eab6283e81761a97c8d46cc7b10d82271e 2012-06-30 16:45:24 ....A 37436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ea44234348f786abd35cc807841b7efb5262333d29d9296c35c99ef4eb9bf73 2012-06-30 16:45:24 ....A 901632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eab330a426ddbb67399573107b88417baa909de84380243c397d4abcd430020 2012-06-30 16:45:24 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eac814ecf3b8ab1e8d427a8a403633c1c93282644daf81423ad196c099ea24b 2012-06-30 16:45:26 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eace48d3e69f38c5075af9bc3cd882ffa2b3f46fbafb721e302dc3f25f732c0 2012-06-30 16:45:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eae3337d1e721571ff1aec387f1c51cdf70dd739236f92002c37254c5eb165c 2012-06-30 18:12:32 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eb17829f477c9360134fb90a097ccd413560daf2f190f4c4912ff4c75b763c0 2012-06-30 16:45:26 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eb1f7c5d6d78f44a0f1280ed9616003027570a2544810a2a5046fe28335ec57 2012-06-30 16:45:26 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eb6917e85f7dd9ef35d77e4b9937e99a42753097d5f968812d8370c5dad8f2d 2012-06-30 16:45:26 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eb749fce5c7688cb0916c43a636db42cf6050dac269a02c946e66791706d60e 2012-06-30 16:45:26 ....A 199273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ebd7f6dfe4911fcff6fb87676e685bcc5dcf1322bc230e20fe11c33dcf40388 2012-06-30 16:45:26 ....A 231651 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ebe621367b3e5ae1ebbfd9442693dcb956c338268d08fbf149b152b4f6739bb 2012-06-30 16:45:26 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ebebd1be30f6824692482844e60d4c88492a58094900e54fb21db6562841056 2012-06-30 16:45:26 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ebf50a046963f5f2cd1c89cc991ea3e535bd13d36c733aadf02513627f33a79 2012-06-30 16:45:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec081eccd3006e0a9ab00f6ff93933e61c19459ab2a302073a28fe7f1320dfd 2012-06-30 16:45:26 ....A 52527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec11836f4cfc3a55cf8fe099666c8ac1a7838d97bc16b51f8f494bb570ac738 2012-06-30 16:45:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec2608c3ba4cc1e7c58fc7a1efe097582fbd074b589731372100586acfff8c9 2012-06-30 18:11:18 ....A 1454080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec2de10a0515b84d304882e5065e25c44ce4f3110a15631196c91ee931bddd2 2012-06-30 16:45:28 ....A 84515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec3b58a83381b2c2746b9c252253f14bb869d4cabfacc6a33a6a71046dcbd47 2012-06-30 16:45:28 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec4afb5673c05ebfd603b076e5647a2be0dc7b609f4fe197a14f86d5dea6a07 2012-06-30 16:45:28 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec6d5af26582a09ff029758fb1de010203e58fc8d66c253b1bacbbe6702a5b4 2012-06-30 16:45:28 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ec98d3757960db1a14342aee789b03855046a0a3fd00a9ef3857114d706ff9d 2012-06-30 16:45:30 ....A 179124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ed372c8df33af9bb7c8e65d5db0e85b68bcfa3149079a8e48413ce4b7db803f 2012-06-30 16:45:30 ....A 260096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eda082d6a1d0220719ba6e58fa972725e5cb5719ef9c80a922c3e745267d17e 2012-06-30 16:45:30 ....A 2293760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4edf2396d6a67bdb076917e3997fda198ef633186886849b8b404734b0124131 2012-06-30 16:45:32 ....A 433664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ee381872f16de3abe8839429693a7f28c1ed7fd1a13ee123063b2f649477876 2012-06-30 16:45:32 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ee5e5c1633ce3375d48b034039f89ad631ca28e087c6ad8de37bc5fe6a6c9d4 2012-06-30 16:45:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eeabf2a21750db9460a18855714592b9d628aef107a71a19ab9409cfc902754 2012-06-30 16:45:32 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ef10355b4958a10252f4bedaad288f5453c480010a7a7e7bb88a9d5b9268e94 2012-06-30 16:45:32 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ef458593802f8626cdfd35aa0d568adac0a9dcda49adbbc29534e321fad16d7 2012-06-30 16:45:32 ....A 836096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4efc310a7641668df3909541dde5bf297973368bd97776f14bab6267b46ab086 2012-06-30 16:45:34 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4eff85bacf47799f9d505ae5fd91d7ad1681dc8e02a5931cf5fd7fcc817e3a84 2012-06-30 16:45:34 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f01101b99a64a6a8c204a508e4b49abcc5b1cd76431b3616f9efbe80f05b402 2012-06-30 16:45:34 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f03e0c4e9ef625ed71ad4c34ffc1f66d5becb51d9f3ceec4d395d0e48228a2d 2012-06-30 16:45:34 ....A 55310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f0603f8624e7e97d9585955aceb8fe8c832ffdb004db5000b985a0a3b8d36ca 2012-06-30 16:45:34 ....A 1265152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f06f47335e7ae725cf7952b5bb4a15ee5974466b115de6e6a08e336a294b8d8 2012-06-30 16:45:34 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f094fec0fa27b5984a29c07a83d074d05e8cd98bad645da202d198a0abdb72e 2012-06-30 16:45:34 ....A 1721368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f09c241e46997228155a45626bbd828fe5ee71d6aa63dc4e298ee596b045e82 2012-06-30 16:45:34 ....A 689664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f0c05324cdec6510187de6ad4411b01fc0886f301498f19c720099152f22da7 2012-06-30 16:45:34 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f0e58c0ecf53e479d376cb03ac49ba4b0e0f39688bcaef2c75faa8cfb952b2d 2012-06-30 16:45:36 ....A 676367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f1543efcb6599f0424ba80ec949cf0b0b0f144862edfd083da70c157211e5a3 2012-06-30 16:45:36 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f15895d9f1c7ca56bf2529525002179708443ceb0d2f4a425752175795dbfec 2012-06-30 16:45:38 ....A 94755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f1d82f3cbc049e05055ba181a081ee76d91d075a479898c7fa94192a03d5288 2012-06-30 16:45:40 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f227a90e308c6a342b111f4e965af65c03d06e02b7df7f9674e05940a139101 2012-06-30 16:45:40 ....A 702464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f2588a2131020bdf89f0e8ccb21a6f453cedf71e3a461b4996f65b92db7710a 2012-06-30 16:45:40 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f25b547a50155dfa48ef18a82412e715b0b7633e2dc19abb7cc662ae1aa55b1 2012-06-30 16:45:40 ....A 373267 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f28f883c4a7dbc4b90c3947513a7773e2fa0ae0b2be388a988f992a7ae7ea8f 2012-06-30 16:45:40 ....A 263501 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f2cd6d17ee1ba6b4b2e9c3a8a214a088e979519619611ce57619dce4f104325 2012-06-30 16:45:40 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f2e1fdfe11be9d5c7a1965b2f0532de18e3f4085388fd2ceaa3c5df6c84b1b9 2012-06-30 16:45:40 ....A 104448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f2e8688e506180fce85dcaae17c6a88fad452bc554bff4bcec5e469f11a3464 2012-06-30 16:45:40 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f2eadd1f8a3394bc0c3c08609c4953db53b675583651887059a39559a5f209d 2012-06-30 16:45:40 ....A 10485760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f31bbde1e28bfaab2537a9eb822d6b54bc95ebc4e2bd7b535684fafc287f817 2012-06-30 16:45:42 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f36735332e4977f823a8a6844b26ff7369432e12b4ab1877b0d6d7958fda466 2012-06-30 16:45:42 ....A 244736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f382c26d609ae468f2990da48f920f587d2d6916401e6864ad8a1481da5a1cc 2012-06-30 16:45:42 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f3d5997ed3afd5d5b9accbef6358fcd6db68d13d7a9f60e32df26b93376de78 2012-06-30 16:45:42 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f4211e3802d7cc51bc45ed311e9487f503fd1f7f0f3d9bea45585c3f5cf05e4 2012-06-30 16:45:42 ....A 48314 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f43365fef946ddd7c0002988dc921726dc7b5f5a93dca97d2ea1b919c8feac1 2012-06-30 16:45:44 ....A 201928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f4505fbc94b9ed2909537ce0279b6eba973879a7c24a86af2b336bc6a9ea47f 2012-06-30 16:45:44 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f45d393a2c9bbf3bb1be8a853754f0ba9ae478509d24af604a531c7f872e8da 2012-06-30 16:45:44 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f46809336e982dfa65e92d1434f5b74907c6d42407693fb503620ca336e888b 2012-06-30 18:11:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f47c63593d4ca42a0e45a0622d741aa2d25c1adcdd6eff19dfe7826f8283a8d 2012-06-30 16:45:44 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f47fa9eec4704a90c55dfc2ccb9a64d3288f969f23028e0dc40351b0c67a57d 2012-06-30 16:45:44 ....A 697344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f48597bae883f14b6f1e62eb1b7fa8421fbbf18a50ab9eb91f6421b89d2ac7c 2012-06-30 16:45:44 ....A 177664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f4d26ede7bfcffa2b8eec35e57ae466046512f19a78580ef42721bb189c8c03 2012-06-30 16:45:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f51b55e0c92a7aeaeb2154844d940094c50eca6a2144af893428d6a4bc53c10 2012-06-30 16:45:46 ....A 2638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f5a40544c6f18ed924e485feab9420de6cae86048683443b479f83849359896 2012-06-30 16:45:46 ....A 420864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f5a8c760dab139eb7b379a4f1a0a918480db5350c3382b6ff414aff988e3e1a 2012-06-30 16:45:46 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f5aa1f3b7198ac59319929c36d0776f50d13e055aa4687b1293aff8336781ec 2012-06-30 16:45:46 ....A 449536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f5caa1ef81812f95d04a492698cca0c5e6f97f75cb345f4aff0f7ca1e9a094a 2012-06-30 16:45:46 ....A 1441792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f5df364feaa24163f9a02916ad817bfe5fff663ae31524daabef38b67f1c384 2012-06-30 16:45:46 ....A 263168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f62a76dfdcc07a98a9c89cc63749f6728e268231ec20bb391a4d805d11b6177 2012-06-30 16:45:46 ....A 467456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f6825548b32329c3360ed9abb7c0a6809a2c2291cf0bcaac511a9fa32a6336e 2012-06-30 16:45:46 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f69019fc6da3613367a9ef1b4c1861e03a6b59af0297427f6eca21de46ff0db 2012-06-30 16:45:46 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f691d500e25c1fc2c7d75da438f7083f0c4b4bf0046fd82286e0ba0c1d94a1f 2012-06-30 16:45:46 ....A 413184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f6ba7e8298ee7f2052d4dbbd1054b9d09602d1201b31095fa45bfbef2152831 2012-06-30 16:45:48 ....A 260761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f6fc00a6d3f774093da45b3a302e83c6eeb376af013d9b047bb5640a97f66c3 2012-06-30 16:45:48 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f702d5fa1406b674411a2635d4d2b3fdd609cfd22d3f3fa8301e145a626d799 2012-06-30 18:11:40 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f756dc0b6129c5e38385fa8b4d960fb6a2ef8771134d9405105e95cb96e451e 2012-06-30 16:45:48 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f7b6f6f24d48142b135b4b85d8fe24f44923d1b02c26d6094827cc14b236414 2012-06-30 16:45:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f805f5cb0f6dedb589ef6d578eeaafd6122cfd7ede95f0381d23d47e6818cf4 2012-06-30 16:45:50 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f8081a14dcb016dc97a41c5613c1f1f193a5b71b561b327a482bdab7480f5c6 2012-06-30 16:45:50 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f8133592cecc5d1d0813ccb4634b352b2c5bc1f61a828c1a1c7f526bb347242 2012-06-30 16:45:50 ....A 117424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f85403b471278fe221fb31e539734c1c417ef12755d7ed85bcbc737cdd9d5b1 2012-06-30 16:45:50 ....A 710017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f87eb25c8015284f9ff28c2ec0b4243dd3c54c1f24c40d93eeeee5a94fb60d5 2012-06-30 16:45:50 ....A 725504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f89a55f746ebad47e8ccd900e57824bc4a270c21b19fad01f9f92459cc31a5b 2012-06-30 16:45:50 ....A 203264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f8bbc845f57bdce739681089840473c255731c19566a5bfdd6f568c0945a505 2012-06-30 16:45:52 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f8e0fa98df0e6b1e79f1764f4a3236c9d89ab8e1cdb94393138bdaf94cc87a8 2012-06-30 16:45:52 ....A 412638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f8e97dd8fa7fd0ee525d7240bdaebd9372a22f2a149a9d5a550f61b8e4a8991 2012-06-30 16:45:52 ....A 4534382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f903841427efa3199b7a1421e1b0d94ad042c28f88bdd084d7e01d36ec1fbd2 2012-06-30 16:45:52 ....A 767952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f9f143b7b1e48c268fc3d0f0328f216f832f9f62efc86313db568b1abe447d3 2012-06-30 16:45:52 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4f9f6f4ab185644eb33ad9fca16672b77e443eb3f02380737cee32c5e7ce4732 2012-06-30 16:45:54 ....A 634686 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa053c0e3ab6a65a1d6f9e843981946819659e4dc30d7365417d647356571be 2012-06-30 16:45:54 ....A 491520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa2043484e2335b4d1c73e1a61a53789ace399bf5db065b8da5b335d2a5c44d 2012-06-30 16:45:54 ....A 89394 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa2ffbd22d30534dacce4b40494d40e92945ed7c3358cdd0b5d4ef38f58c2b6 2012-06-30 16:45:54 ....A 98347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa41ceb471eadd00a7e0e88357dd556db641b92f3a43f69df4386b97658edc6 2012-06-30 16:45:54 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa626a0a462e65055042a27d4334145e28fe87bf35aae2f5f2bf01c78af121f 2012-06-30 16:45:54 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa7d564375ab202df3a933d09c6957d872ad8bf51cc381d9d042b5b7f5b716b 2012-06-30 16:45:54 ....A 5022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa85f3eb963a732be48223fe28240182924fcb3d2439b2221fa54562742ddea 2012-06-30 16:45:54 ....A 345088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa8fc311de7ddac743cb34494758dc9f320a18d6c50fb976a56e35caf5dc294 2012-06-30 16:45:54 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fa9177fc24a113e20ebab869d5c6e71ed6554233668c81292afa5ead5ac8fb2 2012-06-30 16:45:54 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4faa99bbd6897ab41ec107e754da2d372f8b3ce19bc0133333e78dfdc55f89f1 2012-06-30 16:45:54 ....A 655729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fab392ad4fa6d4d773b533f4634e021f555c28b89b46df05cca13ec3441035e 2012-06-30 18:25:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fab97ff63f0922300e33b81c673febbfb86fdaaa3f0b2a751c863611746ef18 2012-06-30 16:45:56 ....A 53600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fad6708f5be03ffc1be71d143128fd1fa776e242010f6abfc52abbc994c844f 2012-06-30 16:45:56 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fae42836c79a1a2f2b93d757854e25e83822771eecabe64d7ac743b3598e5c3 2012-06-30 16:45:56 ....A 151040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb18f8a3f8121cf75caee7abeb1cb42c262733d5343fdc19364bec1986a41b6 2012-06-30 16:45:56 ....A 362496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb310fc2daf15a11d9e16f5898d1124810f6711c2efe70f2732280510d6af1e 2012-06-30 16:45:56 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb51ca96177d18be97e26591287358e13e868d69c7b2794c8af06568658ab3b 2012-06-30 16:45:56 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb5712a32825301d19cc4c581470f1cb7c870969307b2759d20986b2818c49d 2012-06-30 16:45:56 ....A 387072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb708c8babd5f2cc8057efef225c63ff5b5e8eac84f16901e5c92129289aab4 2012-06-30 16:45:56 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb7d879dca37143e334f46f7da254d484c2473c344a2a93938d58fdb9186562 2012-06-30 16:45:56 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb82c4083d7377754036291a76c4904003e103dc598ebe0cf01075666bf63f9 2012-06-30 16:45:56 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fb9e17346c95028735a12dd22b51a2301ca48e624cf1ee9f775f3750112330d 2012-06-30 16:45:56 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fba5c28a60535f6cfa60e0f86efa08b93be0cf35f1a62ec185d6a1e5dd32c5d 2012-06-30 16:45:56 ....A 213860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fbb1942d76b20542f4ec25fb780435a2043f6ad4cf11ff6567339e1419eee62 2012-06-30 16:45:56 ....A 928999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fbd963a28a70325a7735f3ab6a2dbee6c56747ddcea3e2b6f9a2962e71e3aff 2012-06-30 16:45:56 ....A 666112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fbe05502344a6f81eb484cbaced31eac9a4c69be79a5c7f6d6a286c228c4026 2012-06-30 16:45:58 ....A 248080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fc876b1701300d69c8cf6127a90984ad14efd23dce803decf2ca7d248679d91 2012-06-30 16:45:58 ....A 3526656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fc8c52d07a4a3c98853c5da1e2f0dea0986fe78063195cbdb753e32774fb923 2012-06-30 16:45:58 ....A 290163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fca80d6d284638af76f179d25920713675e189fecdc6899e6341d7f777e3d2d 2012-06-30 16:46:00 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fcc91cfab58355ba30957ab074f1f4a166ad067046de267211999feb38e91a7 2012-06-30 16:46:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fcf606d4b0f654a7608afad769fcd1856707df3c2d2dd6986048374e5c6ad3c 2012-06-30 16:46:00 ....A 163328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fd40aa8a5fc9c34fb5dbbf7399162b5f77dfebe3146c0e9fa15d7f49279f77a 2012-06-30 16:46:00 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fd7b211292c282e2cec6eb672b29e8f25edfd0d83ce43ae81b03b22a79c3e28 2012-06-30 16:46:00 ....A 321536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fd9f980c5a5bb5b0dcb0ad501b63b3d4ac06f7bfac63ec27753655af7cf140d 2012-06-30 16:46:00 ....A 664064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fdb2e77d9ad844a8283e89f526b6d425e655fcd2b2f2086222dc371ba1ef0ac 2012-06-30 16:46:02 ....A 817664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fde0b3b3d90828fd8f7d4b8df85239853a7362482f5ed969289b4eded5ea0df 2012-06-30 18:25:48 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fe04bb4e7186a05538dd72304ee3f26a2bac96cc19cdfdb16560f0afb3f376c 2012-06-30 16:46:02 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fe3208b7caaefd8e66582e0baaeb0d9d5f600ece9a70911362335bc4aa510f7 2012-06-30 16:46:02 ....A 1152000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fe5b22caae3b4c066c9916b164146af0785d97869a406e0becbdad5151d722f 2012-06-30 16:46:04 ....A 1155072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4fe8659ae96e06cb8e33533a5469473fa7e206aac6ca26659d03244d7c0c2efc 2012-06-30 16:46:04 ....A 410358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ff3a55ce59e20c05d894cf90cebeff81e3c0ceed54d58784bfe3bda486aabc7 2012-06-30 16:46:04 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ff3ce450e22fdf30d00fbc8c4d6f3a052b1ee98f4272f2572616b6b56c51bd4 2012-06-30 16:46:04 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ff9b16b91a6fda6d6e9d171de19754ad1a88d4f4498761a6c52dabfadf72786 2012-06-30 16:46:04 ....A 1049088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ffa13ba4414c8def931aac449efd5dd5f7b264dc0f453037c07a05ec0407cd3 2012-06-30 16:46:04 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ffbb6c40275e5f76902ce5727c9710bc20492f699e4ae3250377ea231fd6446 2012-06-30 16:46:06 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-4ffc1bd56db1ecd0ec8de6e6da8043e3107104273971f5e217c539e06c7ecc45 2012-06-30 16:46:06 ....A 340480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5007a0c91cb1bd0b59dcbf69e0b9b52d17c5aa0e7e30d4ca15a9ebdbc32cd6a4 2012-06-30 16:46:06 ....A 838144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-500e3c7b681ba6a7fb1c19564535fbf89d336b69c96e7e677be8591a5d5f4a44 2012-06-30 16:46:06 ....A 292864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5010dd307f7c3782a7fae1b3ac6aada473b297ff5eec5337578b443dfde2062f 2012-06-30 16:46:10 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-501806a19ac2887b7eb234772c5e6c9eed64a5de0a1673c5496eb79eb5f0c5ef 2012-06-30 16:46:10 ....A 1026080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-501815314c8082d40d2ebc2e1c0358fa768e7b80a5707ebfcb76b8e7732b9cde 2012-06-30 16:46:10 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-501ca8c0ab682d9ceb5db196e3e7526f54c6a723ff0a735f8854087426f85b80 2012-06-30 16:46:10 ....A 386560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-501ce65ef87e4cc70ecb25751f77dc7f0eea3225f9e6630368ddf0477b9db3d4 2012-06-30 16:46:10 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50213674f8937a0640147f186acaddd7cba064193fc83c5c8baf5530e7cdbd7c 2012-06-30 16:46:10 ....A 707424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5022590da9bd4f64e121db9f8c49521ec44415447b7fc14509a42c660cb3a7d7 2012-06-30 16:46:10 ....A 689664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50226088110006a486844001ae7dca2563dd3aa55245a783b6b23ca6e837a5df 2012-06-30 16:46:10 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50242e0dad3c6f890251f154562f210d07f163738619e738a4f5d1e30bcd08a8 2012-06-30 16:46:10 ....A 652528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50265bec5a70c09acf5907c4d4ed6a32283c46d7dc4a31bfe2ccba5bc19b99a1 2012-06-30 16:46:10 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50277da4500816ca843c069f39fc3becc160a472c63df9a859eaed31e062f8e0 2012-06-30 16:46:12 ....A 2014208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5027a244ccb92501b774a0d9dd8abe6c024dde933c1780f4b31341680828e0a7 2012-06-30 16:46:12 ....A 36558 Virusshare.00007/UDS-DangerousObject.Multi.Generic-502bbdcc4b4312dfe50b4f479ab9cf06cb4147bfc729871ff3aa2e2d7f0868a6 2012-06-30 16:46:12 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-502be2d31113c173df0334174b117cae97ffc4d8b7e7660f5372d2684a2e1054 2012-06-30 16:46:12 ....A 780800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-502c028b63669285f97de5240c2a9f036727b44c4da395c3e0c86792e7be22d8 2012-06-30 16:46:12 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-502e233545226e9059d80521b4c6686474fefa0b96a521bbf833e9dfbaae0e28 2012-06-30 16:46:12 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5033e1f6a46e95e600841133fc3a69c97e2ddd0338ce969184773c579351cbf1 2012-06-30 16:46:12 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50357110d37c0d978167a3a51e4e9e23a717bc598676de243ad16564b3e12395 2012-06-30 16:46:14 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-503a70dc53cb3d4df147be16c2e828fddb4c180aabf6361ec441aa2442146a7b 2012-06-30 16:46:14 ....A 638987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-503bcf3bee3bc073eb3a3a0c4ce0c4f5fc24522a2ff74dd5d15b0dcc42961a8e 2012-06-30 16:46:14 ....A 327872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5041f4c968f9741b06ec5883f692f72dfc713515893141ce106ffd1fdd086fd5 2012-06-30 16:46:14 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50439d36443808709c92607093f85c02466dacbbd020c893b318d4b742adebbc 2012-06-30 16:46:16 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-504733eb4e8e71f5f09bdf451a521c54bd20687129c2442b710d44b757f112f6 2012-06-30 16:46:16 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-504aa48432b38b67f07a095a509485b4cf8665e22f6aa81e2cff4e7bf9d262e4 2012-06-30 16:46:16 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50544e62d2f449de723841112b5a77a86bc65b851389250fd43a2350ad365051 2012-06-30 16:46:16 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5054871fb1a9ddd94ab04536357ee9d69d851fd6d8dc6dce5199b01ccfa72685 2012-06-30 16:46:16 ....A 315422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50565fd5b854a476736497a5b6f045b507aa9c02f5494183f8d54a4541fc86df 2012-06-30 16:46:16 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-505662ae3a8a7357a35f1375a0168bfd5a8d37b89cdc2ed645a4bbfed04e8fa0 2012-06-30 16:46:18 ....A 86757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5066d0aa23d366fc272688a6a2c39a613566fb925e8e03a71ebe2be25285a386 2012-06-30 16:46:18 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-506a5e6fb344f1e54e99d9e22d40109f4111c5b7260a793bd5b3b9c1539a3812 2012-06-30 16:46:20 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-506d5813628c75b06c37bf5deaa697dd08aa0beb2b344a1da2db8a296058ad19 2012-06-30 16:46:20 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5078c0a0e0af36ebd6c5181db9166e87a10c166e4b1c94151706823572fc9461 2012-06-30 16:46:20 ....A 144896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-507d362776642faa0cba0593b22a9b0fe022e7182faeb0a38925c8cfd75b25a1 2012-06-30 16:46:24 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-508d8217beb62dabb23ac8d52744ac28cf5a138e16aba495f38d6141dd37d26b 2012-06-30 16:46:24 ....A 273408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-508e80eedcbf582639ca305b7bea10df35ade5ed06e326f9b50a2df3077b8e0b 2012-06-30 18:17:56 ....A 174080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5092ae75139f9e8e672df3c4ba52df118c020d60484786d5db49dd905e65b9ba 2012-06-30 16:46:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5094f0c0f8d6ba09cda7586ad9cadd1643987a7f9bcba8f655fc5dbc89c5333d 2012-06-30 16:46:24 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5098b078c7cbfe1dde1ef1668f32295d6ee9081584c0068a138f9512ca600beb 2012-06-30 16:46:24 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-509ac5396df8171110d8bfcde3e4b9d8e57e773998ef7294c33f3a3ce9457f40 2012-06-30 16:46:24 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-509c9b8ed3dfc0db44b4260ee5303320050af3c93c8ad6bd71a0f38558df956b 2012-06-30 16:46:26 ....A 308224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50a050c32097528c6a5c4e75896e8e351ea46094dc98e6aab86ccd52bfeb6617 2012-06-30 16:46:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50a5267ba2cef3257d8b6833382dc8f1f2984b9f3e06c1eb965f914a62b95d9c 2012-06-30 16:46:26 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50abaa8225c45edab490b4bdb395a2cd58712f4bc023885bfbd33d68ae86eca8 2012-06-30 18:25:52 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50ad31186004969479852b593648cb9d15a25a339feab9b37605d2e98060dd61 2012-06-30 16:46:26 ....A 633856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50b0c94f72c3f4c4bb55b7246e3d323a5d5c9a565594382b2ce14c7da7755c66 2012-06-30 16:46:26 ....A 14145 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50b3032ca72ada65bdca18817ab47955094de081833528b109b57dd99005aa8b 2012-06-30 16:46:28 ....A 59473 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50bc442b7401850c1f25e0978624c5c077d990bc81c9933254e37ac86d731681 2012-06-30 16:46:28 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50bc5ad21fd301c503f4013e501ece11cfeae690c678c171bfbf39a2589f3c7b 2012-06-30 16:46:28 ....A 491520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50c41a11dbb440ee3abbd9bdbdaf329381b363a4358b47b36e4a19caf68c7e2c 2012-06-30 16:46:28 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50c80f0b5c4c8b202f3bbba3f950184fd718b83c1c5de3e38b51f5f8d5d2d8d7 2012-06-30 16:46:28 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50cba98a46b4aeef71381f175729b3ee4f5899c90c2262de1e1bf65e43fcb9d7 2012-06-30 16:46:28 ....A 844993 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50cc528a05385205e23990efcc58ab1793cc29f912674fc4339b9804b2d3ce3e 2012-06-30 16:46:30 ....A 143888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50ce5834e0deaeddf041874d8fe700618090e4b375360c5984770ac18b9d3f1d 2012-06-30 16:46:30 ....A 1404416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50cf2084e40297447a5eb62f2766b9c537ad920f77ef265fe6d22b631d83a2e4 2012-06-30 16:46:30 ....A 644906 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50d284a1d5a09249241af599416d9a5b497057e67e323d4ed0c46955a8812ad0 2012-06-30 16:46:30 ....A 3367936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50dc6495a88979637897177c960b1f10df56ee5fd879ccfb4820a60523008ce3 2012-06-30 16:46:30 ....A 34227 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50de58de1d6fb99dc07c3e1dc371bf834a65407c4121f3a8520eee1d609e96cd 2012-06-30 16:46:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e0a3ab0ceca67c568b3846322e860ac013ca1a16dfdd68ee58cbe99c4e6208 2012-06-30 16:46:32 ....A 322560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e3fff3b89b51fc6691b31753016e1876a20e52c442332ee2b162cdd44ea38d 2012-06-30 16:46:32 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e468f14d331fb30d9d25f172e980353a35607f583c874957cf0e00f9aad9df 2012-06-30 16:46:32 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e7439e224cbad8eadcfc70689d05cff968a16a8259384e41eecc3e6ee19a42 2012-06-30 16:46:32 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e75c182a8640794eef57cf3810d4c2e31b3384173820fd379ed79eb649e3c4 2012-06-30 16:46:32 ....A 27083 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e7cc17f173464d2de357aa58855a38d42e9fa8872dfa2ccf84e13836509b7b 2012-06-30 16:46:32 ....A 879616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50e845dfcea30548c6b2c49f77c9f1ea806e58d766571203f2fc0f2f78dd8ae8 2012-06-30 16:46:32 ....A 195657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50ea97d92d35bf087e4887cf4995da68844eca4da67cb7baeca6cee9c684235e 2012-06-30 16:46:32 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50ed541e1ad7eecf0395d5529158dfc8582506ef5f8d6768ea4ea8050e23406b 2012-06-30 16:46:32 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50eebfcc22c967c873272bc948271178d2b010e0121f3e306a4cdabd26cf486a 2012-06-30 16:46:34 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50f6bc9fab91132a41e4ed6aa44d8cf0cd8f73bb26142ef75e9c4a250532afb6 2012-06-30 16:46:34 ....A 263592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-50fd7cdfa10551e49489b5737648b66c87530a29244709740adbbe07495fbf12 2012-06-30 16:46:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-510794d8c5ca76a4ead7259b8421ccd47408bb25b35883e0006fbea98da1f83c 2012-06-30 16:46:36 ....A 80030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51109a8a3bf0e83c3d064c80b8bc855f94efbaa27bf3370795719300a5d5647b 2012-06-30 16:46:36 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-511254e86ec1fbb38d4378f8daddd7e00f0cacb960c1534151f61dfa7aa12fe6 2012-06-30 16:46:38 ....A 1161440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-511e3724203f67936ddcbc471118ca393f58d62ffef7d001a6a46ef1a68b57fb 2012-06-30 16:46:38 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512011897f97a681eefefc519148a565514f0d5bd344f989b4dab52e20881990 2012-06-30 16:46:38 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5121425247868919f312bda202489b874181542860d265327a29737b252135b4 2012-06-30 16:46:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5122a0a262056215a10b5397b4ce4c2dc2ed7d8c372eb1f540a4c9732bdb257e 2012-06-30 16:46:40 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5127a97927b621ff8ea40a7cf3e91a6ec2f30dd0679e557bc1c9822258d2b8d4 2012-06-30 16:46:40 ....A 370176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5127dbf735f2f685a14807f91552e33640f4ef9503e6452653eac034a63dd9fd 2012-06-30 16:46:40 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512b2e63e46841e5161cf6ef806a5f99f7bfc2213e4493a00c19d6f0b7a60ac8 2012-06-30 16:46:40 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512be31faa63c38ea86521e102e8cfd82def8a2dddcc4b6101dcfeaf5e538694 2012-06-30 16:46:40 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512c7aa29d6f6d7f1bde9190ca5e374069c6a176b26d24a7df3ab489134272c0 2012-06-30 16:46:42 ....A 2744320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512d94bf3b3cc28bcec575ab0658cb910d77a739e016ef8a62c8073112d76139 2012-06-30 16:46:42 ....A 19349 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512eef02e4f508f6d8b8fba03670d0ff44dce9fa8e43e3480de208343b935408 2012-06-30 16:46:42 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-512f4f3c583753b5c259c975e53b99dce8dbbed602a651d5cf14ad49d22d1a9e 2012-06-30 16:46:42 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5130b4b50a3bc95e4f47cd14007c65f67574ace2100e8e84adac4ca216732246 2012-06-30 16:46:42 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-513143ba247166a9dd85f62c7afcb13c941cd9ee7c7fa86e690855980c9d0633 2012-06-30 16:46:42 ....A 775312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51323f3db4eaea0687af05d340e0ce6aa05f5bd7fa7e5c39d35e353856c2c553 2012-06-30 16:46:42 ....A 10384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5132cf562d3213535469b9f1480796bb9e02fe52dadb3f9e7454301a3cb972d5 2012-06-30 16:46:42 ....A 672256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-513408418dfe73400fb7dcf2b7b9a7eff7c8da7e70968160d721db085986e483 2012-06-30 16:46:42 ....A 201728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5135916c92ede3ea212df5e9dc5373fac59eae1b0a5f4d53010b1d3021e4954c 2012-06-30 16:46:42 ....A 1212416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-513a2c16aa882b96c8b55a03c4610008031f69bd9c214014464d16e96443684d 2012-06-30 16:46:42 ....A 78205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-513b433bf3b4aacb5c1c414714f9d4f092f078f9f5ac4b870edbce92f0f18b40 2012-06-30 16:46:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-513beb50083ba1d2d385081c51966a76e35ee12be7834d0ee6d384da3362e071 2012-06-30 16:46:44 ....A 10368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51415f9a67fde16588498ef1479aef8419f42ff307fd8d2afebc272cc2f89f80 2012-06-30 16:46:44 ....A 33768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5143c9af97db75da037c1d110f519a21c4fc0be3703b319e8a6cecfa77ebea09 2012-06-30 16:46:44 ....A 134959 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5146d124f96f5da6e0ebf29e94f584e49c72748aadc887af393d6a8a7ef76a5c 2012-06-30 16:46:44 ....A 1689220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51479acf46789d095b2a2dcb7500f8d0a77ad08c37071166370ccbd1c31000d2 2012-06-30 16:46:44 ....A 3678208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-514869fec4dc718dea4aefd1486a166fff62026f83fd39a0f36e3a26ed213cb4 2012-06-30 16:46:44 ....A 628224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5149fbc304bfb95f053530230776d5e10b925f5866fa48d0a96bfd3940d5157d 2012-06-30 16:46:44 ....A 6395392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-514a086d8b7d7fd09651effb28864eff92a59581c5a6fa9fa7b049f71cee412a 2012-06-30 16:46:46 ....A 151040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-514de465a5e6853a3f20aa6569f162d725c29841c2ed29bb5516a9a5a9f15d07 2012-06-30 16:46:46 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51504211769261d90ddc8bc592eaace75bb8f219f4f27e15f4e483b89f53db43 2012-06-30 16:46:46 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51523177f18afeeb427b5eaaf4dcc975b71526085066b7d9c4faa83c656bd07d 2012-06-30 16:46:46 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-515328fe1d381a9b99ec2d7c87520780ae2f25bb6df66f62000f2129251aa1d3 2012-06-30 16:46:46 ....A 53692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5155a9da683395810fe732bb687402bc38ab23882b815b23d5e4af261683dcfb 2012-06-30 16:46:46 ....A 392704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51590eea220841ac6105a700d8b084c4b07d2a03aba6bea0b5d00e238227a608 2012-06-30 16:46:46 ....A 110720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5159d30a0ceeb7ffc37ad049c42505736f0029a85e161e7cb04147ff0bdc8246 2012-06-30 16:46:46 ....A 182316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-515b0b6a5195ba5c44c43349bebc9a47a115e20f3f3bf08152b99e4cc2a5945d 2012-06-30 16:46:46 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-515bd81cd275d67f584b812abefb1be9bf43ca86abc7d844c2711f6c28352034 2012-06-30 16:46:46 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-515f85a61442667b7c5602528649ca409a30207467ae091a879afc29a79ff3eb 2012-06-30 16:46:46 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51605c2b53422adf3b7859d86ec704b70d7518536d9d8b51b31a1b86bbbadf0b 2012-06-30 16:46:48 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-516e602d13d63defc3dafc1f839641251d216475e65ea809740862dc4c137d4e 2012-06-30 16:46:48 ....A 5398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51732c72de16cfb795298cc8d6d1ef0e809b5c832818dc62f78923de68dfd5b6 2012-06-30 16:46:48 ....A 183808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5174b698e31e144ab90fd98d65d77db1512f7cbdf4ed051a6b2ccf8f9db729b6 2012-06-30 16:46:48 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5175cdcdc2a836dc115e6a2f690db4f55dfe5be02b0938753985209e8ea2a083 2012-06-30 16:46:50 ....A 563712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5187e197fe4a5f9ddf6f05820957190628176abc135636de11d79eedfa7107f5 2012-06-30 16:46:50 ....A 244091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5188cf7467ec92fad9bede4d763169ec639a47a3fab985ce0212dfd0dab93f23 2012-06-30 16:46:50 ....A 180736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-518c14c68dcb5df9c9b6f6984020c8b19a38b6708ae1bceefeb7314e7038fec6 2012-06-30 16:46:50 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-518d62c2d6939e86826fc0045ad5e697d9f231c58a8daa0bc311856f449f80bf 2012-06-30 16:46:52 ....A 1404928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51a5aa83433a2534a4866622288c007b6522e00463a1df0f49e30e0017041cab 2012-06-30 16:46:52 ....A 677256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51a6f28ac6ef0297b0395d908c547ec1dc82a8c0413c82972b86edd0d0e48ced 2012-06-30 16:46:54 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51a95dcec213d9897e870e55c8a081d6f1fce48a62dc1e74a05c5e6295db92d7 2012-06-30 16:46:54 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51ab8e5dc61d02a3a1b9f559229b12b97ce74d7d18fcf93d91d0ada17ee95d37 2012-06-30 16:46:54 ....A 182784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51af050e83e3b1f51608268c48ed273c957df0db6a1c314dd310dfa2cd614056 2012-06-30 16:46:56 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51b7b58ca1235af6c6468cb4afd7d0c027c1cb543376fabb7e2661bd55d26077 2012-06-30 16:46:56 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51bd972f5c3b993921f1ea94ee29bb8d58ee98549aae3e445141c971ee64e730 2012-06-30 16:46:56 ....A 28706 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51c125b17eebc7ecbc20450be4077087e598dbb4c7bcf42c57b8c8f8a50654d2 2012-06-30 16:46:56 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51c4d118db84d665612fba937ef3273682ee25585064089a17a31a0065f28866 2012-06-30 16:46:58 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51c7ecb0649db209f67bf510628ee85f5455bbb2bb915d400bd039863ecade3b 2012-06-30 16:46:58 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51c978552e2c3f9b586ba2b3f9e783a7ef3683de02715515a7349764827b5560 2012-06-30 16:46:58 ....A 1019588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51ccc71eaae6cb4a4dcf2da2630248df94bb91c085757413d9346632d6366703 2012-06-30 16:46:58 ....A 162759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51cd567a3b032e65bfa4769dc33d573cfbea92eaa7f00202eb63a2ace96e637e 2012-06-30 16:46:58 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51d611d0a7595db4dd67e5c113830b339aedd70dd1ae5581d0ce545fa1487beb 2012-06-30 16:46:58 ....A 21513 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51d7567169730dafcdaeb348f731772b53bdb54097a67293dd621df599fbc4bc 2012-06-30 16:47:00 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51d8008f4388c8e0118235cca2186f2d00fc471e1607ed8e27c748fd5c9a72e1 2012-06-30 16:47:00 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51e14a9b5354c3ad0ae65f2f5d5ad6c6a4d7915a7d43c05539665734ae0e770c 2012-06-30 16:47:00 ....A 767488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51e34a7da168433e30b65c6b3d867e4e804baacda6c760fdb2162e8de6fde4e1 2012-06-30 16:47:02 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51e730b85b5ba41106e77be263062d2cd1ca788f109463f73cb49921647b0625 2012-06-30 16:47:02 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51ed3b8ed250d241f902436ae09d27280c4b0b98c35122729b85ae035d165d0c 2012-06-30 16:47:02 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51eeb3c4b71012cc2a5b0060a44fcdfcba99039289c549bdb0bbcdc3404d2a2f 2012-06-30 18:17:04 ....A 866816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51f465ffb815667a773ebb0e844a19570ee5db9efb0e7ba804fafd24cd19e9ea 2012-06-30 16:47:02 ....A 977408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51f695ba4fe0d8f5b6ad73f0ba1fbdc1ff9d18e85b1474b165ac746341b433c0 2012-06-30 18:11:02 ....A 65353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51f917692dfa52a9add32e2d0f89e2d6ddda6509cfec6c765a5c5fa6c718a21e 2012-06-30 18:26:50 ....A 933829 Virusshare.00007/UDS-DangerousObject.Multi.Generic-51f9de1f61bd4958b6b55c5820c698388347669d0dfa53591afcfa989deaef3a 2012-06-30 16:47:04 ....A 330190 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5202f4ae1b8f067a008f9f93d0d0f632a00d6b9480d1586a36f3ae15dedc02cd 2012-06-30 16:47:04 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5208ea7ca43b294de5b03573dde45ef1ea7ac575930378cc5865ef58d2879a0c 2012-06-30 16:47:04 ....A 129261 Virusshare.00007/UDS-DangerousObject.Multi.Generic-520baeaa55b20bdc8e802c54d3806178d38ce5e91d523519bd61c13573e225df 2012-06-30 16:47:04 ....A 1028096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-521118800ed8efbbb49d433af16a0e954b7a6389a950c3ea836388d417fc25d7 2012-06-30 16:47:06 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5218c446092de54d2dc89ee685e07f5106a069d870f32244395a092bf692a46e 2012-06-30 16:47:06 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-521e0955be7449d0825d85cfe3916c9431e338a94ea5998ff33833731e43ba52 2012-06-30 16:47:06 ....A 852992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-521f88c1dafd186b9e4d3ed198695c0afd145120c9e20199e94c34466b7d12c4 2012-06-30 16:47:08 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5222855ca9eed0af2d7a43495c58256eec04a5739864fe45f0f1a0331d22a48d 2012-06-30 16:47:08 ....A 543677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5225cf00f602dc63cf8c794dc82a69f5cfebc1a974e663c83e81c9a27515ad81 2012-06-30 16:47:08 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5227fcb63ddf4161660b8f2a6f6c6c296b30d0a4017c563a199b66950adf1220 2012-06-30 16:47:08 ....A 19364 Virusshare.00007/UDS-DangerousObject.Multi.Generic-522d4ffae246c3df67af659056c9083492e6bf11bc5aff899e80e5cf267643cb 2012-06-30 16:47:08 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5231dea0e00ff942a52a45460b2bbe36f7e4a371e9282e30cd943b7d77e969da 2012-06-30 16:47:10 ....A 49778 Virusshare.00007/UDS-DangerousObject.Multi.Generic-523ab56abe84299312c4a9ae3f8f51ac2c94945b645ab7ce4b71ca70e53ac54a 2012-06-30 16:47:10 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-523bc8e293572df63db99fcb4aea6f03de871dcde811f6fa5e94b4f60ae4d995 2012-06-30 16:47:10 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-523c24d8cfc8d6289dce392e81e435f88b95f7daa5b6dc463ce94eb1a19a92a7 2012-06-30 16:47:10 ....A 290872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5248b399efc0bedf308a47349d4534b0dda923581bfc0ef1d6d1ee7397cc4134 2012-06-30 16:47:12 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5253a0c6cae5050511b1208f7a23c7f32e12fc8076e1b6b0e9ca2cc204ea0966 2012-06-30 16:47:12 ....A 564224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5254d99985e0af42f6f1b5e4af4475c41c7ce50a2e191db5c22d402958558d71 2012-06-30 16:47:12 ....A 304772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5256b1aad6c7434483db7355b78235bcb1fcf51fbd83bb74af412bc5fedaf69c 2012-06-30 16:47:12 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-525d3e91d17cf628610d091ca82f3eba57ff9a63c404f57fdb9be07f645c33aa 2012-06-30 16:47:14 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5261ca0f6cc66e078836fb1be8383f3f145cb023a0ca3b0484c4254e9bba143b 2012-06-30 16:47:14 ....A 4563968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52625946ba66667bed36fbed4699ff7c62217b9dc3e92e8a9a305efc44c76f4b 2012-06-30 16:47:14 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5264a375c7c294c78d7a427fc15d72b5392ec45f8ce5acb00e38bb0403f3c6de 2012-06-30 16:47:14 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52660d1e150c04d2401de0fd2f63d6e4b89df3946edae4f17221aa30774f3571 2012-06-30 16:47:14 ....A 4091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5266cf327288ab5ebae85f58105dd6bda3df5da0e01a3d9e23f07129130f60be 2012-06-30 16:47:14 ....A 1716736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5267e53384bf4b509404c2d0977e9bec8f635c5d7e0d162901e885bedb3314b2 2012-06-30 16:47:14 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52684ee79a04f6c1d7a8d6091e6cb462296b1da8939bd25a9e086775f1276aba 2012-06-30 16:47:14 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-526bdd9ae689097b9e6673fd120ac5257c7df5c270ffce88aa01b0c2a43261b2 2012-06-30 16:47:14 ....A 259584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-526c01c08527173f79ebc5cb7db1743a1ecc8f750cc2d28842d3845a62431832 2012-06-30 16:47:16 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52746833f5eafec01f771e70f2c313cc27737e87a1b21b6b2d00d70d38fe1828 2012-06-30 16:47:16 ....A 138754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52754656d8fac40d85435779c1110bcd43679c72e079a7fed4b859160cf17653 2012-06-30 16:47:16 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5276c730fc3f6190fa8af1de2930b5791afcb9de26a7f4d0ffd0954ff907282c 2012-06-30 16:47:16 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-527d7520159bf27c7a6d090f5ff59b52300dbde084d2cfc111c9e690f96b994c 2012-06-30 16:47:16 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5281dfd9c8cf24fc1465341450f6e038fe7fe65c840691fc49067f0ecc1e0cea 2012-06-30 16:47:18 ....A 256512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-528471e79daad885b544b35d4f6122b9a55f5be58f88349fca50d5e9888d42bf 2012-06-30 16:47:18 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52864df7d6697ba6ed8e3b60f555c5e92e157b98590d299665e975d9afcec91b 2012-06-30 16:47:18 ....A 23696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5287aba4dc99052fbef55d777adbf88351f9877a12687306cd95bddfb62ee50a 2012-06-30 16:47:18 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-528931d986497d00ba96e2a56ebbbf87e4fda994f244ffa2c0b9ad09e1575650 2012-06-30 16:47:18 ....A 1155072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-528d52a061ab25b67517cffad2b138641518242d438372e3c9204ecb1c9dde89 2012-06-30 16:47:20 ....A 938021 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52912cfe217fe96dd406bfbd75054f9ae4d2d7561e8189834fd39f07c463e398 2012-06-30 16:47:20 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52971b4a7f918b194a1a9ecdcb62d523be07accc7e25ab8aec3863b5e06fe15e 2012-06-30 18:23:42 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-529bc2115c28b5a33e7829085d3031ef788aa71f97ea458ead051f091a6449e9 2012-06-30 16:47:20 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-529edd496456332a7d6d79398fec87dcb17572faef0acee2592e2c7e4745c548 2012-06-30 16:47:20 ....A 3291042 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52a11d9d9a0b5ffe637158358d4da8564a57c75cd1bb5146a7546046ffa76904 2012-06-30 16:47:20 ....A 208384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52a2f84bd5abfcfd511668eb3326fb4e13cfc27f76ef75a925fc12fb4afe1572 2012-06-30 16:47:20 ....A 342682 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52a908799a095c9eb64fcbf4eac47491947d7f505839d22f6e86f0575835e1f0 2012-06-30 16:47:20 ....A 576640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52aa646b844ce6503acbc51cde486d22827b422a99c87ce621860f6931d9e005 2012-06-30 16:47:20 ....A 52961 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52ac367717aaccde214111799d8d1cf27771fc8ca05fd1be2e9b5f4d230409bf 2012-06-30 16:47:22 ....A 866304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52b056d16220f5b82583f311e2a2de4bf118e6862c2b432be3135159b5e63ca8 2012-06-30 16:47:22 ....A 1350231 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52b0ef6aea11d00ebda44dd675c7fe2687f5415372fac32598807dab84d6a43e 2012-06-30 16:47:22 ....A 2100736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52b5e40afbb78ffc94dd5876919697a158beb99ada184fb75ec7e37f7e5da8ee 2012-06-30 16:47:22 ....A 65535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52b62be3dcc8868cbe8996be08b9029dc2f57c09e2936433d92803f4b4541b2c 2012-06-30 16:47:22 ....A 2630656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52b69a8050e072537c1b01dc5e9b06c8504abf0c44786f5afd9db9ae3ef34f57 2012-06-30 16:47:22 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52ba09f8b1a6f0780197f10ddec94cae88ed64bda9de6e8f13f158199c73cc13 2012-06-30 16:47:24 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52ccaa49bb362c4212d56d2070b22122fe61c54a32e7d0e3a147268332511898 2012-06-30 16:47:24 ....A 226053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52cec22d9f879c82e728d2cd66e85bdcad97ab39b7809a18745de13edffcabf5 2012-06-30 16:47:26 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52d37503897c78add69453cba3095c9f202b8f59c6414d9c43b28fbe901badb0 2012-06-30 16:47:26 ....A 219136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52d6161599c3d14e5ae01f53a81f29b54586114b20cadfb454fb87ce67661869 2012-06-30 16:47:26 ....A 363008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52d6e92c7994147a403f3c2e725682845ed397b9d3419527ab0e0bf76b159997 2012-06-30 16:47:26 ....A 4104918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52da4855e221ebddb95336be20c9f87aa0a3cfcfdb80480861d8c0841082d126 2012-06-30 16:47:28 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52e4fa0055efe4a3d0383a4a809f7829aec971e700c25266e17c89439dd48af1 2012-06-30 16:47:28 ....A 116855 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52e736a3899835f3ecbcb4f47c67425f906c83dd98a4e86ad9c97d99a469fa75 2012-06-30 16:47:28 ....A 1542144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52e95e6fc4c2de7796ec216a56105b72c630dc252658896f5191bf420127d7ac 2012-06-30 16:47:28 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52ef10e2c4d4e19dd26eabd06b9fcfce00fc260310a9b59470d08114efa54252 2012-06-30 18:18:28 ....A 287800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-52f55a629bdb84c78c96f5ed0849c8b7a255123be51ce3764cdcdc6d94e0939b 2012-06-30 16:47:30 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-530074f88b215f1765449d52a304c22eefa7e6b1707b09200bfc31f3ad4b25a6 2012-06-30 16:47:30 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5302a0377a594cca5cb78d7e17a3c5065f4165b1070568a32cf408066fea1e67 2012-06-30 16:47:30 ....A 7936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-531094811c8ec19af4afbf3301b1317a8038439fe960bcd2b0ecdf20cbaca70d 2012-06-30 16:47:30 ....A 105472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-531501fcb67a2f9bda42cdfa6100286555447243b92394b5cf445304cb45cbd2 2012-06-30 16:47:30 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53176aa2b0457b99e3e1b986a355b1aa5a5ce73f95780c4e3a884f10e0755f6e 2012-06-30 16:47:32 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5322596748c95d3d89694c6359f63abf72379289650d51b31cb0b0e21326dfee 2012-06-30 16:47:32 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5323cc52816af1516926aaa99d8840421fd0a0c9e06da37290fb67c0825c53fe 2012-06-30 16:47:32 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-532971f4193f8db63268c5d2ce0a59e11565f6032fea10d543ee2aa21fe12a8e 2012-06-30 16:47:32 ....A 12816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-532b952e3b8df78838e08b8bd8a4b3fabbfe3a5de23ba75030c572d106484f71 2012-06-30 16:47:32 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-532c5093987ffc3c73d35982fe69d33e857bdebbcc02f9aaf438681b0870b256 2012-06-30 16:47:32 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-532cf88fad4bd28a593b16673f87b4a0b0fd56f65f64bd8371cd372c46cbfbc2 2012-06-30 16:47:32 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5332533cafd7e54254dee875b0a471bcf1c42463ad3a3bc891af8a3340885600 2012-06-30 16:47:34 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53348408ace449f96accd8bb91f65b44c30858cdfe05ff723fff8314d4c7f0c8 2012-06-30 16:47:34 ....A 36932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53352b0bc629d13220b0025b754cbac0d96e4f886f5e2aa13b9854c6aac2e58e 2012-06-30 16:47:34 ....A 1006080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5339e26ada6af517f3b3d562f32c69baefcca43f78ef1a37c4e20640fe7dac48 2012-06-30 16:47:34 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-533a207f067e0d2f58f0f60d06e006500cf0a170da0a77e85f6b976e9b013106 2012-06-30 16:47:34 ....A 3006464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53401822c4abb295e5439afde28b16fbad1eba64edb8d9051830f3d9673bdf3c 2012-06-30 16:47:34 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5342b1eb9f78b9a0c5088c3048242d6c5f6ce668a3a1a33e4b8ec643e40cfad4 2012-06-30 16:47:34 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-534374b81f845b7eee3a56ef4650e4a4ae3cbf45d56201c109b00096fe0ee5bb 2012-06-30 16:47:34 ....A 3222 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53454214307be706e5e971c652235f9381ba139afcec537f19ccaffdfaead600 2012-06-30 16:47:36 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5347a135f7fec23aaed5ff8cbffd226fe46c13c932353e4a6852c06f865cc0ee 2012-06-30 16:47:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53487d589c1297093b419ba31f10f52a3dc3a408a7bb44a4006eef20d2269fa9 2012-06-30 16:47:36 ....A 607744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-534ec218b8dc17adb18d178d85613a7d502221e28c536ffd4a58ea876506813d 2012-06-30 16:47:36 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5354b801fae9d58fc737d42b1c2f479dd665e737716124bf6ff05effde058663 2012-06-30 16:47:38 ....A 991248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5357438ecf1233ba7095084a23bf6908f182b3288d009cf693c5d1af56d73f0f 2012-06-30 16:47:38 ....A 139057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53592160fd30f3196cec6df5195ada064714eb2b8971a676f16b697e7ff22324 2012-06-30 16:47:38 ....A 83460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5359b08f2dc1d2030e9b52da82f47eded47cf5551fa15f1e82accc287aba3c87 2012-06-30 16:47:38 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-535a1da5b376673bb270f3d6ae580e462e8524ad335e7c355c17e71b6178a15c 2012-06-30 18:10:50 ....A 3136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-535e4277c46756ae8c01bdf18497073fdef7de9a604b937468d14f29f53699a0 2012-06-30 16:47:40 ....A 49236 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5362b79f53594d9109d52917e41c0ed942f554a1adf428a37226df4aebc2cbb9 2012-06-30 16:47:40 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-536339028030601eeb901f6d5279d7467253347b41998d6944c3f6cc13709ab0 2012-06-30 16:47:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5365b85c009772ba701bfb2132c98d596b3422a74880aad8bc6d273ad1f591a8 2012-06-30 16:47:42 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-536b1d0cebc05eac44fa681c1107e4e963c8e3ca64a7500e0de95ed7178042a0 2012-06-30 16:47:42 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5372023d787f3b7f7300e575e6a247b16fd13c352b5c853c9e40d078f6a33eba 2012-06-30 16:47:42 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-537430934318db11f0a69e14b8c452edc2b9ab6685ba77ace2b5e8ab041da035 2012-06-30 16:47:46 ....A 6706688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-538785e55034cf15f0b9c225a451fa8da02e9c791a3b632babf07f7c33b29412 2012-06-30 16:47:46 ....A 2005123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5394126d5de4d4ae1b1378a76e853fc0a4cfee0ea9e1eaea30ba4bc7d80b001c 2012-06-30 16:47:48 ....A 594966 Virusshare.00007/UDS-DangerousObject.Multi.Generic-539b02d0674e794a068e907c00a468eb89a26ec3bec8d26a5f7ff5b5fa1d1b17 2012-06-30 16:47:48 ....A 460721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-539f918475297466102b68c601ae0aeef8ab7313913ac6db1a2a8e23a9896d11 2012-06-30 16:47:48 ....A 665088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-539fd67a061db58e8f088751abaa991b0301db7d567bfd7459cec5078d7a9fbb 2012-06-30 16:47:48 ....A 6406144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53a17084fd13d3470034c2aed52d8cc99a2d7c70f879d5447fdf478095fcdf4f 2012-06-30 16:47:50 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53a76f02a314a7c8dbdd6fbdf2ea1069e20c7e6ca61cab335b4499782f848c5d 2012-06-30 16:47:50 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53a78877ef4e0687cd31c9b18a17eaecc24d1276fffc24ef0ee99d4e8da9bd7c 2012-06-30 16:47:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53a9132ba5ba6d66b974cf83d219eae5d3fb6a1bc4864b57779df393c4015f97 2012-06-30 16:47:50 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53aa8ebdfad1a09001b58ed310224d736dd349abc0fbe41471fcfd377ae8eec8 2012-06-30 16:47:50 ....A 220160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53aff2c564510210b5247934ec8e50af0ddfe2423039886cf3d73af95adc024c 2012-06-30 16:47:50 ....A 1786368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53b083eb9020025269b27e501f2662f24c45762c70ab9ffef241e02efa63f3a9 2012-06-30 16:47:50 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53b7aa4b14781284e7eb9985285ca9312c91073500a74ae7b419add2ff6f7d4b 2012-06-30 16:47:52 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53bbe92584b8fdb455623c238e56bbc4cbccb6375b12644b597340d4a69777af 2012-06-30 16:47:52 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53bddbe4d894091d6bd37a2b70241f1f384244e7cdf3702732e466cd15707abf 2012-06-30 16:47:52 ....A 361091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53c15ae5daf21530805e09d821178c2d61638808b10a1e31b449a4bb9b401f67 2012-06-30 16:47:52 ....A 18511 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53c93df0d07b8bbabad3494be75a18124c61644ab03844b3c126e1d8a3603ab6 2012-06-30 16:47:54 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53cd228d75cad9a25b2fc28d8649d86733b477681ebdbf4af2c11220168ec86d 2012-06-30 16:47:54 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53d19f0538638d05a87ee639387237375661c47bfa7993e2540db443ea7b2c19 2012-06-30 16:47:54 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53d6a75a44806ebdbf459cb0d8a95d53ed75f007069aea0c3959736456ff3910 2012-06-30 16:47:56 ....A 348672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53d87c4a2ddba641af56a7f40cf961095c1d508d63fb0966b030f60415514d28 2012-06-30 16:47:56 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53d9d4d1b7b8a87d83ee9d13c34a22879182d5a9f3dba2b3becfa70fae84f2d3 2012-06-30 16:47:56 ....A 42118 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53db2014ba2339714154e001ad8fa2e964b9f6508af4aa2ce2fdabfb66aab891 2012-06-30 16:47:56 ....A 173380 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53dc721d5d28e47b2c70b0607756bcfef8b5c1b4146f46ace43cbb935420fa39 2012-06-30 16:47:56 ....A 209934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53de1c650ac0cb007b3b4200d7b67ee885efd3ca5fb835930f510a0475c5f4c2 2012-06-30 16:47:56 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53eb9ab3bf48886d25e124f35a6ab0a2808ccdfdaf9666eb1ae22b8a552a7f91 2012-06-30 16:47:56 ....A 62486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53f1f4eb7baccbfc960a69f6b7f5d3b68e84d3aebab6a615a1e424490118ef86 2012-06-30 16:47:56 ....A 43000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53f20147b4a31a4045b6bb03f9666543b6bf8bc6f2993cfd6b1063827bb14a47 2012-06-30 16:47:58 ....A 2118259 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53f7a2ae43298acb23401ace7ffe289e8932106e56b0df932fb3d2bd0495a3ae 2012-06-30 16:47:58 ....A 541117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53f8b2a04a33812569df17a2ab90c98890429b489f100fa73754ec1ff99f29f0 2012-06-30 16:48:00 ....A 2955228 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53fbb2cb402278c37cf4cfb311acaa1281786b4d805bcec2b9a21fd2db47a40f 2012-06-30 16:48:00 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53fc44e1b38f22d682950d27552051524110cef3858b09501ce869b206af69d6 2012-06-30 16:48:00 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53fc628882218139f569ff8ef50765dc5b700a696ef2b7d586b9c6c76459892a 2012-06-30 16:48:00 ....A 26280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-53fe85d089ad689c055f83a85351bf14779d27f4fe1547f2fe101f960083a6a3 2012-06-30 16:48:00 ....A 943199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-540275b8938260328cd7b68c6f0f530bf414d7923b734018aef4f78195d23043 2012-06-30 16:48:00 ....A 115500 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54057c2fe6b8014d293c69f481e2d7e90d3c266f36d3917e8d3c8676847150fa 2012-06-30 16:48:00 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54057dea138edb084a749f37705e2196fcaeaf9c7391bf52e14f98e999241aa8 2012-06-30 16:48:00 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5406f3cbfbedcb8188814075d94200a85b60361d40a077289599f46663cc948c 2012-06-30 16:48:02 ....A 1527296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-540b769deb34eaffaa95c0e36471778f4aeaea6965a0c1b68b0d414b6876847b 2012-06-30 16:48:02 ....A 265216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54169420d2e6e8795b58bdc98dea76ae75985e464e49fa1c8ccef7b164ea1b53 2012-06-30 16:48:02 ....A 1797307 Virusshare.00007/UDS-DangerousObject.Multi.Generic-541768272f5561cefeb7294347b0f96eb32400f3a2545a1808d899844fb64ac3 2012-06-30 16:48:02 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-541d6dd926f06abc5f715e7f1d984c9aad8e57a425425a5999cb1521d9af1bd0 2012-06-30 16:48:02 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-541edeca4dc434ee7fa24206b863c279bf3630198ec8fb976f962ce117aba870 2012-06-30 17:33:36 ....A 277674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5425c622c78c6a40743aa4863abda8e4b9d1e81ba02c19126dca4a2120434069 2012-06-30 16:48:04 ....A 4831922 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5427216bc5794d80d542ed4b971cb5605e3d5fb5374ac9e0c4babc0d75d49e80 2012-06-30 16:48:04 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-542abf6e850ee293ea1a949a0e5c5a584a7743d37e499f1157320da6e5845095 2012-06-30 16:48:06 ....A 587264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-542e4208084981c3c8986846ba5c2dc9d240b62e6b11fd982cd5106f757ca2db 2012-06-30 16:48:06 ....A 812272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5430a2bec8b4e415dc7f024ead1b23eb33ab8261b2ef52e8c292106c82fa3715 2012-06-30 16:48:06 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54331f0397d93d303435f73f5c2d7826a276c17ca00e70cd3d3b1cd368bc8e0c 2012-06-30 16:48:08 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5434ce0ac5ae8a18ea9d0391c91884e8a30bba17d62db8eb105d0bbacc6a5e26 2012-06-30 16:48:08 ....A 889344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-543d7500a979e9332a454040cde8df2ad16b5ba16f94de4f0b53d2f5c67b0a87 2012-06-30 16:48:08 ....A 1155072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-544524b1387633befa60356222dd7a919fd8dbe4ee5901123e21d76ec7f9fe7c 2012-06-30 16:48:08 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5448be78afe386ee2803a2d6c56a26b0e7cfc9e08ed06a1673c5f0ae2a8486fb 2012-06-30 16:48:10 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-544a1bbea4acf585b311e10c830db1aba8a5d9349d6fc022165d5f5af27994f3 2012-06-30 16:48:10 ....A 84496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5450df699e686e3fc35a0dc4e5eac83730fdec1e6da3014ca5623bca97e666fd 2012-06-30 16:48:10 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5451a3b18a55d23be3b0d37ac8d3ed002fe7954f79ee1350a06966649d54ce16 2012-06-30 16:48:10 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54535d6a2927523151cbace672eebbe8d44bdbb4f3a2ae323e944bf870b343a7 2012-06-30 16:48:10 ....A 451277 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54545eacb6930abfef33f61024ad7156d758e0a4a8508d5819a6f612c0a03290 2012-06-30 16:48:10 ....A 7362 Virusshare.00007/UDS-DangerousObject.Multi.Generic-545678396c362fb383340998c48f64848276b1d006545fbdb76b86c7577ac0f4 2012-06-30 16:48:10 ....A 201728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-545a87fbb52ca76c12ccd00cdf96ec3a5864f9704dd877f98aeb9af9520841d4 2012-06-30 16:48:10 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-545d6bf66c6cbcc302b9b365a7257f55440d9e0ad544d32a4e2791cfdbe0c52b 2012-06-30 16:48:10 ....A 410624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5460b2406e14f4cd830e9c250b34864a521ed0f5b0597fb1618fd314df05baa7 2012-06-30 16:48:10 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-546284924d01e2d02c6d9ca1a615d7011a4c2cc7ab62eeebbbd2c36a7745577e 2012-06-30 16:48:10 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5462c8f60c6d38c7b7f9365d561aad7bff71963e16373a9224c13dcab9141331 2012-06-30 16:48:10 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5463cd7d870133bf36694da36f9d34bb6c75c45bd2015934807ae5899e9882e5 2012-06-30 16:48:12 ....A 868051 Virusshare.00007/UDS-DangerousObject.Multi.Generic-546954926b029476b097c7352735667362cf6880d70cc0bd9c7a171f0cd04617 2012-06-30 18:13:00 ....A 2235904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-546bf5bc72d3e7b1029cce4b9262dd2ad8706b18096c653171f2782477c6de1a 2012-06-30 16:48:12 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-546d97c086ad9e7a60b8a485744db2510989fd057cd7c288ba95fc7c9a02097d 2012-06-30 16:48:12 ....A 498688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54713f055141be01a46e20f4d122726f49e1797d07a307d191a4809a1ffaa00d 2012-06-30 16:48:12 ....A 1016320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5473db90deab70d030d2e595e060f51340ac63ec11e301b3ec26cc86dc5585b6 2012-06-30 16:48:12 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54761f088cb384147b28de32af2b352a23044eb3751bda14f42acda038704e3b 2012-06-30 16:48:12 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5477309d250e77910d5590352437508eb311cb14fe85dbaadea3e63a03b03a63 2012-06-30 16:48:12 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5477d72d6fe3dd83812a192af5296e9b9fbfdff82c96f55dfa6c632858a271d1 2012-06-30 16:48:14 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-547ca483ba9f5a125d9a520eca95666c6487262e83b5291280ee61b25f1fe7b6 2012-06-30 16:48:14 ....A 1379165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-547ca8572ae9077f75139ab47f2c0d80329a75f3edbd02c42f7052ee0fa79813 2012-06-30 16:48:14 ....A 258533 Virusshare.00007/UDS-DangerousObject.Multi.Generic-548122242090e40182f3fd8c5d7e03a55a93390e75896d2405f34c0e90869f10 2012-06-30 16:48:14 ....A 285184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5481f02072047609fd5b73c26e149ddbe880d69cbca54d780f0aab8d1858991d 2012-06-30 16:48:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5486aa469c9c803e390898e60fe71937252bbaee624d96c967865a0e9dbfd71f 2012-06-30 16:48:16 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-548aa6669d75f62b55ad7e79b636d81e0f602a8eebc2f8d8a037a4d81cfc3d03 2012-06-30 16:48:16 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-548bf33eed0bd131b7fedb1d1f7c3789da802798ec47577715337f37bad2de61 2012-06-30 16:48:16 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-548d230d2e2098f4d4428d13ca468eb964438c9f4ae7ea1a3190ee72ca90b6fe 2012-06-30 16:48:16 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5490ae19c56a1f437ca6c8fccb8954234a2f66d58fadc0edcbf3d763de7be878 2012-06-30 16:48:16 ....A 572416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-549100943a127c4096396395a56b147d596c1f2573c94d748515e9ff4f6ef799 2012-06-30 16:48:16 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5496c01504caf3c681c7415518e27a99a5cc69992230a1ea5a53ab6bf40a18a5 2012-06-30 16:48:18 ....A 509030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54a71f4b11c6ed62fd4ad5762a2392a6e526afe6923b933beb4d7082f11d3ae2 2012-06-30 16:48:18 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54aa0db8c12a285128e4200b065bb92bce8f6f36f5886750f8805257de7972ce 2012-06-30 16:48:20 ....A 29728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54aee781fce8f3f90fe64b3f010408d5e115e523558503e364cfcd5d95f36873 2012-06-30 16:48:20 ....A 475184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54b57565ae1c9afb64b2626da7bb29839ace08cd7b5b1ea124b3f7fb739db782 2012-06-30 16:48:20 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54ba79464f5ed5c79404fdf0477e4dc53338d93204f994f0895a6e2d60f46773 2012-06-30 16:48:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54bd2fd5bfa2950469b834e60845c22e11253a783d0f0568a40102615e1c543e 2012-06-30 16:48:20 ....A 5404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54bdf988d62a3d88dacb2ccdc0c5870f2b0fb4d37a6f406af16078e68006e4f3 2012-06-30 16:48:22 ....A 335037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54bf63145b1109657ca660a2728c413b1a2e1ff6769e3355970710ca17c4117e 2012-06-30 16:48:22 ....A 709183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54c5005163c9a1ad57f8331bab3721064b572796a94b36e5aa29a818cb22a037 2012-06-30 16:48:22 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54c592f3b692db0543e746267e7cdbbd8440e56ed8c5e7414f711ac0a01e3c08 2012-06-30 16:48:22 ....A 1291731 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54c69d925415911ceb58173679aea3d23af45ffbb42a73aa3bdd82623663f407 2012-06-30 16:48:22 ....A 794576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54c6e7b3adc09ef55136c1d8c94fc8e4afd81970979f6548f7d0efbcd72ff10f 2012-06-30 16:48:22 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54cd08b86769a3a4dea211d60434000bf165920549276866b4baacf4c66e9c48 2012-06-30 16:48:24 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54d6a95bf92d0c1332cfaef8489ff0c83a0ba3ec7f6ec704759df1aab50ab50f 2012-06-30 16:48:24 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54d6da595103395f6be869f1727029f2a04246a64690e81e7563bc0bd7c102cd 2012-06-30 16:48:24 ....A 5299712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54d9f578b6fb4d9f73aac4433a72394c35c43f4458b8cbeaf4f97b3546c9d3c9 2012-06-30 16:48:24 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54deef73ea9d27515467d36066d33f5e19e38222bd4cdca2e1f7541df732fd64 2012-06-30 16:48:24 ....A 1247744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54e40fbe26f78d79f1468a7393b48f477a458631019ec7a760d4414fd23e0d36 2012-06-30 16:48:26 ....A 199241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54e862d1bc2a4a3a369da75afe886359cdf8eeed3341eecd15cd655bbf16dbaa 2012-06-30 16:48:26 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54e8c672876aaa9fa8c8305465defff1237bdbd6f3958afceedf2b1c905b292a 2012-06-30 16:48:26 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54e94ef50bf1279ff6a17f917d44fb71dee28ddcf4f932c383226d340c502cf3 2012-06-30 16:48:26 ....A 1478656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54ea5d43c180435b6af1de725aafe47ba48945db0bcaa58bee4f8505df8f5130 2012-06-30 16:48:26 ....A 261092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54eac334139f5554f8d07d94fd58e9cfa9c904920c54bc28ca3be2f6fffad6e1 2012-06-30 16:48:26 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54efddac190beae907e0a892f3b8c42a542ec5104fb2ddaca63c629539159b05 2012-06-30 16:48:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54f35e468b47a22d52e1d59ed5b5ee8e92c840c5c901a238d8499429f7337104 2012-06-30 16:48:26 ....A 12406 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54f5eaf5bae39c2d7a9b4fc99d3e595c00f912d0762b377aff316724cb0fc829 2012-06-30 16:48:26 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54f6b9f3379801dd9698ae0364231a41f0488ade0655b0c665d1381c20bf05eb 2012-06-30 16:48:26 ....A 531968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54f857d31eed6a76b635fddc9e6246fd861b3b35b522a72d22222eb2f188ed7a 2012-06-30 16:48:26 ....A 1314816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-54f85dd5ac22a7797e68ef5a9228d78ac88ee962d9075e06c25f0c5ea22d607f 2012-06-30 16:48:28 ....A 126464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-550000d6c4eb09bfd454480ada1106d852f7ecd28efc2b8f209f1b04d5e3dc34 2012-06-30 16:48:28 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5500150e3491dbda37f1f4d5aece926b88cedb6d726615d5e0484ede8d3518f0 2012-06-30 16:48:30 ....A 767488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5505903eba600fc97481b28466a97b1a5602c5bf6a696187ceeb8d612ec35cbd 2012-06-30 16:48:30 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5509177b50d4e41fc8dc40fb4b1bf5c6e86f0a65adbe3bf6636df7b8b8bb2964 2012-06-30 16:48:30 ....A 51114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-550b156cfefaaf6cbb3c2eab58b0ce828c613485aa89d1dc785afa9118367f60 2012-06-30 16:48:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55139379e89ddda06c16f45c148e6f9ac0355de8dc906db81e8da988cb3cbcdd 2012-06-30 16:48:32 ....A 625727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-551f85720587875cd8ec0c60eaa0238a6eec54b14114d66a7e753d3b75fc75e7 2012-06-30 16:48:32 ....A 340034 Virusshare.00007/UDS-DangerousObject.Multi.Generic-552022a637641054730955b1177508c0961f2ceca3932c01a9f52b969324c405 2012-06-30 16:48:32 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-552180d95223d1a1d705bfe4547476a90dacf9a25cd75c0e1ddd8b47d24d98fe 2012-06-30 16:48:32 ....A 67825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5523d8e5e2eda55a3828b6b93237e21b2c56598a617232f3584141d62c1aaa0d 2012-06-30 16:48:32 ....A 3919360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55252bb0635ce53bd26cfdc3f1341d2351a71fad0058d57f072de42640fb8230 2012-06-30 16:48:32 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55256778e30ab43b0a102e697db326aa46e1a8d4187d766f885117a83209cc10 2012-06-30 16:48:32 ....A 995840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5526050ad290de1444632c2d2a05e3dadb74be7a8885460608fb996cc557a64d 2012-06-30 16:48:34 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-552e9156834dfa4dfc05e577f09081fcb5a9d80f880dd4a10396cd29b49b88da 2012-06-30 16:48:34 ....A 261081 Virusshare.00007/UDS-DangerousObject.Multi.Generic-552f11e7f8a1466876736ff9fcc7446d31f8be05ec8b145bcd6f0337b04092d4 2012-06-30 16:48:34 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-552f6e42447dd854b031c936eab066e51b274e47a78942619af3294f8a9afb3e 2012-06-30 16:48:34 ....A 16199680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5530cd996194a35381a3aed777bd33fa32a42915de624240e83474ce1da19663 2012-06-30 16:48:34 ....A 90907 Virusshare.00007/UDS-DangerousObject.Multi.Generic-553645b2076eca9629d621e24a31be7799e91b1f67ed783e37e3f61a005b7597 2012-06-30 16:48:36 ....A 1279488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5538c450ee442c207f644d80278c41726f7c416dc43b701b52d03be232a7a12f 2012-06-30 16:48:36 ....A 356864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-553c7cbff5f23851f9468b456b3139b4e46f1d2e25534e0a7529c5e5b8450aac 2012-06-30 16:48:36 ....A 854528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-553f49cafbc38fbb646fea8587dba360833be4fb629bc01e026b00f9cb49be08 2012-06-30 16:48:36 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55440143980c8efb30809c06e1f1d76f271a93cb09a35bae718c534666c2df7a 2012-06-30 16:48:36 ....A 150016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55470e14186a6d701a6046f4c5f56131f8f2a4f869f1c97ccb614a10b1a85686 2012-06-30 16:48:36 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55480dd306e3612baea5dee5fc798d6d556f9e773ef1d554419464f07cd6fffd 2012-06-30 16:48:36 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-554e12abbe8813945adff2062e2fcf37535bfa532fab0ecc233d0b0744010e97 2012-06-30 16:48:38 ....A 9154048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55505f9ff5127569996b92f28df5e7cca767ce5df88f69bbe89489a8fa2a1efa 2012-06-30 16:48:38 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5558483c2f3fe33e33bb76dc52355ad4b543181d20b0e45b3f31901458382f19 2012-06-30 16:48:40 ....A 387584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-555a8e32d4e78ec2d9e290d087c930243bff9c119200a2b720a238b8a623aabd 2012-06-30 16:48:40 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-555e53d90f1e0291c0814b849ea59dc210971300962208ec84a4fabe90fd01a1 2012-06-30 16:48:40 ....A 417820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-556071e09e70be3bb3ee389a21c925d45e68c79a485b5c29e43bd05d5c411e3f 2012-06-30 16:48:40 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5564933e55fb2074e3ba280f79df5fa1cfb151faf51ae903afedfd2e8936a5bf 2012-06-30 16:48:40 ....A 320512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-556a84823057916eab84c195f0dbeaf4427da582340a3e5005280b372aff0dc8 2012-06-30 16:48:40 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-556adf5526ee05f8da0f21c183d382003062927c82ecb86909552cb0696131d4 2012-06-30 16:48:40 ....A 569236 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5572d383c7451e132ad87a163208bd152484559de7c4102d15b50ba0420d1003 2012-06-30 16:48:40 ....A 5566464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-557376f7e5640528adf886e44a57372de841b8f1fd582986e17dc9a56b3c3cac 2012-06-30 16:48:42 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55783fc3ef1d1f0689685294cab4f051b038e0e87bbd1461458b1582cdf59c91 2012-06-30 16:48:42 ....A 960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-557be96ae5e7a463fe90f7b99058dd78418184fdac1d6b7889e5c543ccb973f5 2012-06-30 18:27:10 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5582474492f35661174b212e75f550ffd169b776f8a72d346b4cea8cf8e9ae4e 2012-06-30 16:48:44 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-558b19e1b72660268cf50db0deaa084cbbc12ff54954d18e2d5d19fb674d056f 2012-06-30 16:48:44 ....A 87945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-558b3833c1584726a7752fedf2526bc80302e264769e8b64c34eea6eaa938ff7 2012-06-30 16:48:44 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-558be5f7acd1516652164cf844e1baa8eec384843e08d7f83d49c2f4615612b1 2012-06-30 16:48:44 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-558ccf420dfd24a74dedce58a10ee0f815f13c6ea061ad4a0b2ed98b2d0168be 2012-06-30 16:48:46 ....A 140288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55984496d784474428edfeeb9e61b8171c9cc1a953399ba2f578218a958e0c61 2012-06-30 16:48:46 ....A 553984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5599e787444a6f084b4f93a648acddada8e216bae798a8f7c1777cece91e438c 2012-06-30 16:48:46 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-559f7ce2a1d71b11cbaf4ca2f57589b8863a2ff383a2476e9b135007dc7964c2 2012-06-30 16:48:46 ....A 26253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55a220fd346b4cbc3533d8a5b053c694c02eb3c4f04105935b45493558e06284 2012-06-30 16:48:46 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55a315f98367d8bd503175238fabbaf4a5c0cdfebd2ce4bae7300448d210c147 2012-06-30 16:48:46 ....A 312832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55a440fb2992f416b6b5fde51c00ea7b05663b7b3e0d84e9f6313cff1bc71e38 2012-06-30 16:48:46 ....A 151532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55aa44f0b4ba533830758105d921744d5b279e26295e453cae09b56eb52c9bab 2012-06-30 18:17:30 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55ad747456c42dc32a49c6d8e1687a4b8e7059a81fbda1e718f4c965c794fa44 2012-06-30 16:48:46 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55add1bac4d00131bee4dc1e77834475fb9d6f58136f6b134a7f46ded9d865f7 2012-06-30 16:48:48 ....A 1368096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55b6d8140898c51125aa75194388b28be9455bb04d575e479b1499f296b26b0c 2012-06-30 16:48:50 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55bbf9b96f3dbf05484d0291e3d718b26a169d9013e8d0941161843bba45269e 2012-06-30 16:48:50 ....A 483091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55be20cdbdd802292d6ac64511dc83a87db1702893a3650309c4674742cb29bc 2012-06-30 16:48:50 ....A 25866 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55be2b44173d76c909ccf0f9c41dbe1f9ff3346fbadf2fd92bb3cf9437c97b13 2012-06-30 16:48:50 ....A 761856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55bfb8f45e77ff3aaf1a7d5060041c481a2f33548913f22619866b82cb9d04f4 2012-06-30 16:48:50 ....A 839680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55c4993f37fad00f62ccf30665447685f7a9a662a4e374d3b34c3e37ad8f000e 2012-06-30 16:48:50 ....A 9458 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55c7791a78bb8ed6d40ea8bbb79ac64453ee7563b735126b9285de50bba240e7 2012-06-30 16:48:52 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55d11e79f577fc005f64caaf8f9bb1c6637e578d23073677dfa5d97b184457e2 2012-06-30 16:48:52 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55d3e9948bf493c010f244e465f8f08981e9bb417d7597f959c8b2e83b96c78b 2012-06-30 16:48:54 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55d9b51c87a8de4eb3c5ae9bee49f5e9ff0cbaad44b55deba9b989fc4fac576a 2012-06-30 16:48:54 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55dc56a9dda0be1630b8dce40973b2f6345cfa8622e1c33f645791a300a8f0bb 2012-06-30 16:48:54 ....A 482304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55dea24276c1dd4e3a1d57a57705cf4403ae0cdfcc4e5a049a11e9c32fd377c5 2012-06-30 16:48:58 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55f84cd225cabf06080c961aa185ee71616b09d1e727feeedf5787fabee775fe 2012-06-30 16:48:58 ....A 615182 Virusshare.00007/UDS-DangerousObject.Multi.Generic-55fa18a37ef0570d06fb1da1174985f5f25668d4584c40051be276bdf016fd12 2012-06-30 16:49:00 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-560218f0a92505e7501c6cbb99bfdea4b173c70ed844aef904adc2a178b1bf13 2012-06-30 16:49:00 ....A 419840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-560a518f325701d67470109eaaaa6dd9a2c0246de4fea17a04af46521c5764a2 2012-06-30 16:49:00 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-560c077f7b4fa31493470a2dc45e71964520a36b1fd28f22e59d8a812cdba57c 2012-06-30 16:49:00 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-560fdd0496427f136c7831e441dc9bb7bd95d727b096a9b668250fe6512134d2 2012-06-30 16:49:04 ....A 9155078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56144140c9fc747c033a17ff0c2f91ecac20f9722ed624151a7b021510101c7c 2012-06-30 16:49:04 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5615fe59da09fe15399c638a8ed6c6369a257442201d5415ab292fa49e9b1d85 2012-06-30 16:49:04 ....A 381185 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56166f779a9f804df8751acabbc6163cb941ed33e212e5f8948e7fedf5d45641 2012-06-30 16:49:04 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-561ad8584c4d5d6b4577fafe235688e8dc6022e25748ebd39faaa8b0fd587c2a 2012-06-30 16:49:04 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-561d83ac0926288be189b68a02800b217e50e1bfe6d71b7c68e166e20916c135 2012-06-30 16:49:04 ....A 868864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5625b0188d5190f0e08ec0c930debb4321096ae7100fdfb901564200e4681e00 2012-06-30 16:49:06 ....A 358400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5626cb523f4fae3dff89ba776d9ab474c6c6401d877be647307928790ade1a21 2012-06-30 16:49:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56322816b860bdebccfb4bb6f98ebe122a84df0f25b4c6fc63234dbdcd8bcbe7 2012-06-30 16:49:08 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-563f3dedd1b65b29a0fdbb1d4605d6f9ff53050bffc81eeca0348f19e98f4767 2012-06-30 16:49:10 ....A 38120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56408adddb985d95b1d77c5012cd7f671bebfff52c8c4ea7bab123cd1ba282db 2012-06-30 16:49:10 ....A 686592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5640ef402dcea1d5ede8f5716055fca7061684f34745c5b6fc661c40c1a1a31d 2012-06-30 16:49:10 ....A 302152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56480754fb5d7b6cc20c6af9cff0029d3ab3e459f5b4a2ac2c79415cc90ba14a 2012-06-30 16:49:10 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-564b4f56923f6ff74447888e68374772d35b91d89c6d7fd65743bd90cee29f4e 2012-06-30 18:12:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56505ace5051f5271e413322d079a6c1ae8a2d8bbe712178d1f7413abc90be07 2012-06-30 16:49:12 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5659059003899dfd0ad56aaa79a96eb31cc589e7a2a58d8d96fede7928570910 2012-06-30 16:49:14 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-565cc52c407fe7f6dd3ec5fbe48f7339ca3f5a729c85084a4568949fee02c164 2012-06-30 16:33:32 ....A 220574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-565fa7467b4fecb3b81f1a556fcbb2c35f05b5c954cbf43acc7fe00a06c8deb8 2012-06-30 16:49:14 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56605b757a8e4157421ec66036e6f23d409c00e5da94df5f533da07755c53101 2012-06-30 16:49:14 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5664932d7217ac3b2551830e16869514b9fe06710be79c1d3295b1bec2223f20 2012-06-30 17:38:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566579ddf0441f54b65a115fc8afee36c577a347611864db1bd08ea8bb1e0c1d 2012-06-30 16:49:14 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5665927073802c80eebbd5d4d1d602e8a5e5871b916172a8a96096a6c948eb69 2012-06-30 16:49:14 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566a7b9f44cd8daed00e49c5cebc21d97d183f68594474784e51830c54d0bc4f 2012-06-30 18:24:24 ....A 556032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566cb20a02cf397a28026ae5f66fb00469da817898a668498df63fd3af5f40d9 2012-06-30 16:49:14 ....A 978539 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566e54dc04143203be3227eaffc12f2b865474a28e05d5e84843df207134c6fe 2012-06-30 16:49:14 ....A 2669026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566e62e7e7b9d813d863ae448c8d3c1d510043e1b6cd1d4b5a3845aed9c1bc00 2012-06-30 18:17:14 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-566fff8837c5ca39e3f8efb2b05db1d811b5bafa32804fd13e216ee4f3399804 2012-06-30 16:49:14 ....A 51337 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5670027d3f8475d7e0f44be6d9892bacd327eec7beea9ab9c0581c3246785967 2012-06-30 16:49:16 ....A 359782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-567806b3ba2c09ef3ab3d44ee06977ce9c2d30253f62b5b52871d77cdf73ccf2 2012-06-30 18:17:26 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56781ff0056239db4a9d779c8c1647209fefadba2e50dd87e508c877926f3ac9 2012-06-30 16:49:16 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56784b7e2c47896dfc210194e7459bb4e1a585cbf3fb9f38fa6739f5386293e3 2012-06-30 16:49:16 ....A 25727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-567fbe0e512ced99efa320f5ab6deccf1f12998b0b2e130d77b7bdac9543a72b 2012-06-30 16:49:16 ....A 58479 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5680dcf7bcada52ad6cb75541919c3d4a42bea854ad2252e5290062ef25c7da8 2012-06-30 16:49:16 ....A 82131 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5683345d7e876206aa7f2a3c4e57c2733a5b00e8d9a376d16775faf84e2f1bdb 2012-06-30 16:49:16 ....A 526848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5684278245570e06db46f051d3c71f59c7e57c3957da2221f98721c5dd15071d 2012-06-30 16:49:18 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-568681e440312b5a0b518873b65aa0619cd3b057106431eaa4b2a9c86a105fe9 2012-06-30 16:49:18 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5688ec281b69cef6ae6b8a97094be25b1a137510856b0a6287706a96b9c8a3dd 2012-06-30 16:49:18 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-568cc8cd039d8b8e848a3dd0ab7ba22f91cd705fb8e86c1ef967d178ee003619 2012-06-30 16:49:18 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-568d57004a9876ec97710904eeb05c0e099e0fb8516b0a1c1572ad843a13ab54 2012-06-30 16:49:20 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-568e96633fc65f4e51d1ee6949a01125c1f0ef235c7fc328f765bd5b22432dbf 2012-06-30 16:49:20 ....A 2640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56976d16d14fc45a025f002139403aea5f85fd05aadf3766316aaf221b213565 2012-06-30 16:49:20 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-569f3c37559b851adae26ee61ac1b266e1d71c34d7455d4a8a4ed0b3fd7b8b05 2012-06-30 16:49:22 ....A 34034 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56b72349bad9ca84ed021f86e8dfec9abff67e758e8a984a36d11c6c73b7e48e 2012-06-30 16:49:22 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56b83599ffb6d77e1fae236ed2a111fd998594e195f7ec3ef8644ad043fba835 2012-06-30 16:49:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56b9f908c009b5d96f93642a1391255c817a3860a67c4ea3de18951507a11aa3 2012-06-30 16:49:24 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56be36d862ace8c6a77d9ea19f5208058444a4e9f3678d505be76b93efdc3a90 2012-06-30 16:49:24 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56bed354c08beb81662e9af9f5b39b129b93da736014d6dbe56699604ceb0cc4 2012-06-30 16:49:24 ....A 43932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56bf69fb6e5db2f4116191665b8724633c0c7c05077ef74aa80ee001849ba5af 2012-06-30 16:49:24 ....A 459776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56c78a06e5f0d765ecc385b5c649e08f618c0c2b738689211679221de4c7f513 2012-06-30 16:49:26 ....A 416768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56c9bf7ee8b069ac6bedd55a4461d76e00972f5bae10038bbe6fe85e441635a1 2012-06-30 16:49:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56cbe6f70f99d37a19f1507bb1269fb0ef258bafffdf21968f804172e35733c5 2012-06-30 16:49:26 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56d7b6fe6a5d99389d4c12c92738efa71859cc8383295f1797e6a002c9c6390f 2012-06-30 16:49:26 ....A 3351040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56d9029a2c3c5a7238534539f2bd3d0993502b85af4227f5ba296db44b3a1f29 2012-06-30 16:49:28 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56e59ba37a8a89fbffab0a85ca2f795ff4f5c36c4d3cb13ddc7e52e54cc31598 2012-06-30 16:49:30 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56ec19a234eb7b686e16771d211db28ace899c4e4894bb5bb922f453d258cb4c 2012-06-30 16:49:30 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56ed2688dd02ee2d551f12d53c45c8cad5540761ce6cf9c9280d06a25e7defb7 2012-06-30 16:49:30 ....A 287232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56f4910f63d7658d523cb8f1ffd90de30359763348aacaa299d79c83d801b1c0 2012-06-30 16:49:30 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56f52dcee99dc6f001d8a5d3baedeef3d26be85ce804dc7864e09fa82176ab6e 2012-06-30 16:49:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56fe241c3338a459b736cba8a2b849a409fe202d41c8b048bf1c2318f06ff16e 2012-06-30 16:49:30 ....A 48733 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56fe4e661e049b7f6c63ea37955fde3b63d95d32f2bb7109c17709c595bc9583 2012-06-30 16:49:30 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-56ff517ddfc85f0b9433298278b7b6994c8c96c158c4d5c04cc178f00a395b37 2012-06-30 16:49:32 ....A 1785856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5705980545d700a6ad948dabfc36276ee8fb336948e4029bcac39fe7c061a4e8 2012-06-30 16:49:32 ....A 170098 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57069f6f57304dce404ef30c98dd63081e8e9d2843468b284da1611124df845d 2012-06-30 16:49:32 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5708d48915f83cba6d09c1c7e8dec92cde3cd71ecc8f42c8d318f24c1d7abab7 2012-06-30 16:49:32 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-570f0bdacfe570446b62829bb551603e52124846343ac2c3345cc12ed54d98fe 2012-06-30 16:49:32 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57132f7b65aa72d8ff7dc5e177b175fdb24135704f67594df743d91e08e052f5 2012-06-30 16:49:34 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5713c517609024a48b099296d72a8d6ac2e1ca97056cbb9684843c766eb79fba 2012-06-30 16:49:34 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5717ededab4df35d36c6565e5edd0e68a0e5f8019829e5e11ac1ffc96f67e99b 2012-06-30 16:49:34 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-571a68ad63cbaf577c1f904a2e64ce05c27d0f73991afdf459566e21f6f52def 2012-06-30 16:49:34 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-571b2577429478d9f4c0ea94d337d37c8ec1a2f4b14079a932a7ba749dfcbf19 2012-06-30 16:49:34 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-571c6045f39d3157bc2ca4bffb7431bb6e4f132e23fe1d258f1d93856bfa278a 2012-06-30 16:49:34 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57256ed567f58651fe5d7d75845def8698b2c283c4325441f30ef8dee4dc8e6b 2012-06-30 16:49:36 ....A 1818368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5725c7d5e51d1ddae9c54e40987b08c222b6208230b89497eb73807bbd2bd2b8 2012-06-30 16:49:36 ....A 583485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5729153f93e3f65b460e0939591017e622c48bd818c559884d024f55a328ccce 2012-06-30 16:49:36 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-572bb7978da25b8d972b1ebb6335714bed9aa1e262757be7c971a997c1ee7153 2012-06-30 16:49:36 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-573050f229871141d482f55152cddb02401fde8fd51f3450cfbe27b7cc3e7a14 2012-06-30 16:49:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-573281824b3f00b10b7d48aef9779a95821639545bf713dfeb2d1e51c2f14495 2012-06-30 16:49:38 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57428b1b1b1a96fca7bc84b23a06177ba08299c70ea995f328416931b8455e2d 2012-06-30 16:49:38 ....A 2626560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5744854ddbe2b827277d899a0fa2183736a6c2b041b98a6f79fad8095c7bf1d8 2012-06-30 16:49:38 ....A 440963 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57458c6ae9a1e9c51077cb0a94396547e8f165e78bb6f8fe686b1e6294000bf1 2012-06-30 16:49:40 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5752e3a7f4a9ade8459197709fe7d2b5240c9b3b1aa53f1815f5900ab26c2ca7 2012-06-30 16:49:40 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57536133d72eedd1a2e7ea9db1d71416298433a5aa1961e1b52f7c14fbaab166 2012-06-30 16:49:40 ....A 686020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5755601a87f966a40eb5e367b48e54527a271faac51b2377fd53ed825fb10490 2012-06-30 16:49:40 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-575961feaa81d3d69b8ffe8a4fd293b225058e264b3069c378a080c5bac1b9a0 2012-06-30 16:49:40 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5762f030d9cab8751d4f471ac5b342682a9ff473c5ab1581a13bd48edaa14a02 2012-06-30 16:49:42 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-576990189e6dfca1d58e8704ff919e99a295351712fb99f675059436dc2f24dc 2012-06-30 16:49:42 ....A 4433156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-576eba260e2a7dba6966e6d79de142d243442016cbb03a0e6b4436b292b62586 2012-06-30 16:49:42 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57715bd300d2cd7b319a6a13a5a509e1ac6490aa8cecc169ac906bf6fe9be612 2012-06-30 16:49:46 ....A 301568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5787f74ad1d19ed90f10cd8716e89da4529dbb57f047eede582258de4d12d40f 2012-06-30 16:49:46 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-579248f047e9844710d65f4e0cd8c59715653379177c30cc5edae7764bab60ed 2012-06-30 16:49:46 ....A 119808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-579471ff1b36e80b8d5c96ff37b780b0861545cec44f739f8376683e232aed02 2012-06-30 16:49:46 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57990c4bfab178c3a6375ced85f703bed7af7019eb91a4bbe20341123c118f23 2012-06-30 16:49:46 ....A 12024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57a0cfdbd3f6424db7fae63353ab7ba05ea25d3980a8825c9121165e9bb99dc3 2012-06-30 16:49:48 ....A 692224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57aaed9f029ab6bac3f00c1c7033c6e0e637a90167502cb6b77925dc63f66d36 2012-06-30 16:49:48 ....A 4669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57ab218007eca4aab245a1476474782db14854d6284e297f28064b0ee5db1a3b 2012-06-30 16:49:48 ....A 29013 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57b312253dc9281b376484b03245bd8392824c58af44be0119d66f1b6b9b5d51 2012-06-30 16:49:48 ....A 2248880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57b3afa29690e8fd6f406c74a813504de4b99628551de98f7fb818b7db2a88f1 2012-06-30 16:49:50 ....A 390144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57be99ac4127093394ad213f993679b4406ed9c03bc388510d73a3acf6541d27 2012-06-30 16:49:50 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57c5752f30fbafe6ae78d5af0ff314e191dcdbfb60e233fec74ad7a6253f0bff 2012-06-30 16:49:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57ca3ea6499c7641de7c67cdcd941a052728d3aae73adfa9fc746604e79ed64c 2012-06-30 16:49:50 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57cd29d5a94a117ee33ba79302d57211033318069e2bd5d67569f87009c34eb9 2012-06-30 16:49:50 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57cf1cfbc80ad4d109a7fcbb792108e3dcb38e84cabaf363de9b501fff60e41d 2012-06-30 16:49:50 ....A 234066 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57cf7174bcf36dfd6fd4c9be29be363067bcabb163e4d5793c2b2642ac930426 2012-06-30 16:49:50 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57cfbcb1adbbde99766a2eb20517f8bed1ed9cc116c36bde21356869e8049f1c 2012-06-30 16:49:50 ....A 1028096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57d704ff288bb578695b9bc0d2a053acf08d3b53ba752183ce18712475667436 2012-06-30 16:49:52 ....A 59396 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57d98512aa269d0b6dc651130494b6ac0ae20e41b614f7e5ac74c1a47d979e9c 2012-06-30 16:49:54 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57e54e3dcc102466c03a9da1e97a0eda183196ada985108e8d94966bb317af93 2012-06-30 16:49:54 ....A 445727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57ed24cd479eef4db73b6d81749e1d80f942ae14d2c172e736bb1e780c4ce7df 2012-06-30 16:49:54 ....A 689504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57f0cb5b32475f608195c3fd32c9d249d5884c5964b6646dd4ef681a928e7d71 2012-06-30 16:49:54 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57f75f555cd72c43c310e7247563bdea5cce294de5e47a8a160bf4ba30f151d4 2012-06-30 16:49:56 ....A 579584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57fb48ccc037610eeaf17baf0cc7da7a3bceb4785cb794b7cd4a96e2f4fa5522 2012-06-30 16:49:56 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-57fcc0d6fdb7e0e909d3dc3bc457d729c441b58a4a82faada9413e1e3c0ee35d 2012-06-30 16:49:56 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58024e446abd988b463a8740315662c248b8b96fea7c162336977062dd59f632 2012-06-30 16:49:56 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58025b0e6ab90b7da8df1824d5bdab37a654ef5171cb85f1a0402084e223912b 2012-06-30 16:49:56 ....A 413444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-580826c4db693939312526df2d4e683e1654cdcaab7170016b4911697e5243d9 2012-06-30 16:49:56 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-580f9a2ce8bbc7f40fea2a502f784e185d50d3e70913b40f41da541ceeee6359 2012-06-30 16:49:56 ....A 2409 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5816e158949de8fa9f59b166927bf0a93b66ade1bc3b8100e2cb5fde082c99b5 2012-06-30 16:49:58 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5817b93b6b66630ae623c96a5b0feeea03a43d2a06fbf55f8f90e3e022032790 2012-06-30 16:49:58 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-581bacee9f25db615200fe75424f55fc8dca3d02c8dbc62313ace3cf518cdf22 2012-06-30 16:49:58 ....A 183808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5820daad59b2d04cdab312d3a5f6e41b7edb8205aa9bddb58b52730a26c0df91 2012-06-30 16:50:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5826ab02ab1bc6b608dfc169887590af357a925857ce427e03025252881fb065 2012-06-30 16:50:00 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5826f2d205e65d9df282aed6adf19a7cca02a5e145be5f7b94382850e26a0507 2012-06-30 16:50:00 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5828f72ebd8346f4211607b06a99c90da0950600c4071e0a547033698fc82bcc 2012-06-30 18:24:40 ....A 247132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-582b5fb9516773ff42edc1b521b2e3916a9a2837cc137d7748791310248959fe 2012-06-30 16:50:00 ....A 537088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-582f0f4ad83aab591f999fa760e74f43dc288bc91f29e96f2d1bc9fa0d9a8f1c 2012-06-30 16:50:00 ....A 149967 Virusshare.00007/UDS-DangerousObject.Multi.Generic-582f43697e74d3a7e6e4413761ed064c1c8cfc8b9e8059600a88b80d8c06a6ea 2012-06-30 16:50:00 ....A 837632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5837ab618d1f8754b246ee5d0b1f1199b3391e53127bd74aa47027ac6eacda0c 2012-06-30 16:50:02 ....A 692224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58381200411160bde90d251a6865fa55988f88b7d91f584d9c88a442d46e0a7d 2012-06-30 16:50:02 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-583b12f6b59840a1c168b7b2471ba542234f2dd65db3d201602052813386caac 2012-06-30 16:50:02 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-583dd93b8361fe76c22b9282baeb0c2083e1be55e39bd1e7bb26c64e3923f517 2012-06-30 16:50:02 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-583f8ed4ace1c3ff0cea7aa83997f8c4f22ca4bb040dd904879c60f7d5e6d2a6 2012-06-30 16:50:02 ....A 9980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-583fe2aa5a9516075d2bab37f1553c4b8756484dee849f1950b14f77fb0483d7 2012-06-30 16:50:02 ....A 37340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58461b1c0e09897b97b352de18e499c1fd9e9819eccf53ea99dddd6e71f25f10 2012-06-30 16:50:04 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-584b15535762dece850a4052eb06a5d57fc6f390ad31655b4ea09b3ea0eb63bb 2012-06-30 16:50:06 ....A 347637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5852c79fe7e29a66eba5fc26e89f9c25afcac86339579d16f63d976ecbacaec1 2012-06-30 16:50:06 ....A 66736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5855da8cbbc3fea9b1505e5de1ad47caabfa12860b90192a0040217edc1c4741 2012-06-30 16:50:06 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5856b22ed337c119ff838aa38020fe4da20783d56d351133eae6331e0c84caca 2012-06-30 16:50:06 ....A 5152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58598aada68c443ceef0d36d7a8c008e3b7a8dd375f439795aef98026240fce1 2012-06-30 16:50:06 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-585a2b113380aa4be85df8b76813f79beb32675a55021da74b01e3c0bd817d57 2012-06-30 16:50:06 ....A 639488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-585bff60b415a04e5008d116eb2a63dec4cdba87cd93c90a943b39e656ff0b3b 2012-06-30 18:13:10 ....A 134802 Virusshare.00007/UDS-DangerousObject.Multi.Generic-585c4adefe7c3db5d267d3b7364a2d6d84b3abafd2a51a808aac1f9a629fc957 2012-06-30 16:50:06 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-585ea3e4ea8f2c2fb247e04c280bd3ecb407b5151eb5ad47e878dec98e0c0806 2012-06-30 16:50:06 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-586558ca25a60bf3ee5c80c5dbe65dda011b6ff4ee60779247b15ced2c5587bb 2012-06-30 16:50:06 ....A 318960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5867c6af9da2ac2bb59bd0984688c887fae97c7f37b2c949ea57a92f7de5a3df 2012-06-30 16:50:06 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5868cf1b9e44015b4fb0b9428f316eaed12b43e6b19bce31d6f91712c2b04975 2012-06-30 16:50:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-586d678318605ae729a101e1cdc7e843b31bd78e5e18813bc11eca85cc11f8d1 2012-06-30 16:50:06 ....A 987648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-586f2be9f69a2f0458fa7ec33a77deb4813ad019fae0324437b8c57b02d9b9ca 2012-06-30 16:50:06 ....A 18070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-587544217ade4f20ff51cd63afcc4fc95805ddb0a9f1a79227f1388b735da2a3 2012-06-30 16:50:08 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5877432882c148bcddc94eee58412230bbc91f708f8eb6db301338222adfc85d 2012-06-30 16:50:08 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-587897f807223f7177436f330687724c3ea41b0d827b69e88e1d077520104a32 2012-06-30 16:50:08 ....A 169472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5878b82167059406110a6e7fecd6cb6db7732718bf09f8845f4d08e7ae6af4d3 2012-06-30 16:50:08 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-587f80f9b37881dbd61d7dbea38574972c46f5ecaa45fe0787bd84a3e8db8443 2012-06-30 16:50:08 ....A 249344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-588188d0759094230e53c6d4bb2e81c37130ce353ca0e55803f25bb4defe12f2 2012-06-30 16:50:10 ....A 1134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5888e5a4091a9823306c2dc34412caacc7a83a30cc8e8dd9b114b64ac1d14bd1 2012-06-30 16:50:10 ....A 80561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-588a1fb4ea732e72e17fec12bcf9cb0f33c3fbf5fa5a1714ddeb8de5a55bb356 2012-06-30 16:50:10 ....A 321088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-589480147ba58ca9f6cd8ab8482fc7f4fd580b16815b55dfbdc24b47754682ea 2012-06-30 16:50:10 ....A 470016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-589d61b7193ac4fe95bbe0fb9b91d7a7341369d8c523f8a62432591753c51faf 2012-06-30 16:50:10 ....A 183986 Virusshare.00007/UDS-DangerousObject.Multi.Generic-589e562d828d6d7345b014bab5ba8271f8e92e3738aa7926b4de229c83924bf4 2012-06-30 16:50:12 ....A 3719680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58a0ff9a3e7fac69ce19c65850679ede126e0cf77a8c94ce3ed3ca47a8af1d67 2012-06-30 16:50:12 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58a1b9f7e7ccb94d7ebf3bc55fc662037b85f8add48b0fc06df720f7b0ed5a47 2012-06-30 16:50:12 ....A 586099 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58a9f7a6c8be423c2999210afcf510f0860abb2d76d4fb9de68a04496107ac9c 2012-06-30 16:50:12 ....A 634990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58b0d6d1f6b54e3b1aeb5f6034d9efd8532c5ad2e1931efcf038321e0e569135 2012-06-30 16:50:12 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58b537695910d0b293e713bf2d8067d5c1727173307180621546c4bfff1f7cbd 2012-06-30 16:50:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58b6b0719790786e57106a39a86aca15fd350db3b230f9ed583d6292e0d272a8 2012-06-30 16:50:14 ....A 929792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58bc169d4ed9873127215beb955b05bf3a3dd164b9dcaafb74cbc35d3f24bd89 2012-06-30 16:50:14 ....A 8324 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58bcdd6814c1ed849e7d42cb24a809149c1b000470c48cd0273a8d480284fc47 2012-06-30 16:50:14 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58c14e5765f54a54afab64006a074e99cf0c35343defea3699d8ffdae037481d 2012-06-30 16:50:14 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58c290e4da6e336128c191118ad1dafb1d655b50443b514d20383c001a540b5b 2012-06-30 16:50:16 ....A 240713 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58ce5b9275b2937802ff656910d639538679f04d5e2d21b57fd118a5cd3fbf8a 2012-06-30 16:50:16 ....A 73769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58d0524db959493bca9374895f043ca46c547112286b08ef3f1025c028fa2ce3 2012-06-30 16:50:16 ....A 17711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58d0f19d73506fb28f66ff8d361184a38c094494eb28289a6ce01759d872f779 2012-06-30 16:50:16 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58d10430dc6eb16d7eee8fea5e0ab8fc56276bc42acf5238b76a6b5fec1f3074 2012-06-30 16:50:16 ....A 413184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58d5a83d046b1c9b556566a657276af2c4ca84967cdd904220d185573cdf9797 2012-06-30 16:50:16 ....A 1239715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58d756c1b982dbec2e3b5ad80ba35e91bd06ef30f434e0481098e94537b029f0 2012-06-30 16:50:16 ....A 460800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58db48ef716588dbcb08b053a985b262a9c939bbe905e80818127ed516c0023e 2012-06-30 16:50:18 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e0038b5d35916a5b23fb288bad951a61f1c74eb1b51c55ab3faf514075e3ca 2012-06-30 16:50:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e22dc35a62fa3cc932bab9560b050737cfd1d44a4913df02aa5a77a1c26f59 2012-06-30 16:50:20 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e30364a43e61bc5024752e35b8a8ed2821b15997feb5c897d661426679ea9b 2012-06-30 16:50:20 ....A 1645600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e592ed214f8a0c3bc76579ebf35737e6127ff679c772133df8b509e500ea6a 2012-06-30 16:50:20 ....A 140288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e95cfa4778874978ec40ccaa07b7e0d4ca0c68d77d28711c5620e28f532e29 2012-06-30 16:50:20 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58e9f35336da23f1fe551a62f3fc2a0896e6da769aca9375bda4313d79284a69 2012-06-30 16:50:20 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58ecea41f4204a873adc14c8191bbaf1f7f2d568b1928fd791b7486288d83799 2012-06-30 16:50:20 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58eeb2aa6898fe6c2baad70f396376a15b3cdab6add9b066e9c7f9f15f6b89bc 2012-06-30 16:50:20 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58f05c4c876ab5c9d65fb54652e3f97a3df44c4ad61a0877dbe481b6c9296a91 2012-06-30 16:50:24 ....A 368427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-58fbd4f490b47013bbcad41c9b1e34ee7fecb0837701cf2a2522994a328d6a25 2012-06-30 16:50:24 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5906dd70f1f06d1c55db1d426045d3aa160c9f05207c9c61a3d3f20adb39598d 2012-06-30 16:50:24 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-590dfde8b393186ccbc50ebc1b6892f58992597b8145c25156238f5a6a511c74 2012-06-30 16:50:26 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-591208b9106f9a4a154302d027aaf34314c9518bd44bd0d054277846ba9a3e4b 2012-06-30 16:50:26 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5914ae82babf20ab48740953eb5d3efdf8858192f88673c3c9d35b889b6a6904 2012-06-30 16:50:26 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59245c2546605370b42db1341df9c858d791373d5ed962d1d3ea32bddd81375c 2012-06-30 16:50:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59247a7e5f65a71748541faa63ecd7f720e3a7c9e5eae967386b3a041f3d9903 2012-06-30 16:50:26 ....A 137740 Virusshare.00007/UDS-DangerousObject.Multi.Generic-592936d7c5d1e7b0568002fefb4f99b40f47f5a493898a66fdd3a51e867b507e 2012-06-30 16:50:26 ....A 3307 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5931078127f5e7bde1b1d94e57b9d0f909ec4986530e36be1c51ca52affc1a5d 2012-06-30 16:50:28 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59356bb5fae175dd005f33de2d5adac70480cfb26aecb5dc24c08c5ad945e436 2012-06-30 16:50:28 ....A 1912832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-593f46e2da480474d0da175c28e86bf1f8b97d7e5924b385ca9c27ffeda4e9fc 2012-06-30 16:50:30 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59406c08eeb8760a8c4a1604164eb98431dbbd3cb98832de2035b58f89de34ba 2012-06-30 16:50:30 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59415daaca838c27897135c58ed7b82bc4c827a49168ecd8aa35f4a661d709fd 2012-06-30 16:50:30 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5945507c1968094c518b99aa605fac171160ddefd470875b95be4b73ab6ca0ee 2012-06-30 16:50:30 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-594bc9344b19aeb06a661b542af94a5860bda994824bd927355eded48c80b215 2012-06-30 16:50:30 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-594c90fc6cba841fb95ac0da12f3cf697a60f85dc011e8f8b34e67a3d0b88203 2012-06-30 16:50:30 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-594d923fb27c161ace0693d3cd099ee2dd2523ede67621e579f4f5e54a00f792 2012-06-30 16:50:30 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-594efb81d2d68e463028c9414a31a68d0cbe701acf17449dda12a6ed1ca80396 2012-06-30 16:50:30 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-594ffe0ad82ecb42bcab7fc4969d7fdd662956d9dd60d09d1a6524b67d6b9d28 2012-06-30 16:50:30 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5958cacdeb930fb6085c76808dcbc4d0b3171486a804ff73c8daf1e4225bdb24 2012-06-30 16:50:32 ....A 5711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59605d38ed7ef42e1843719d1c0ff79e4f607dce03ce90f45788e76e294fe87e 2012-06-30 16:50:32 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5962155dbb93ea0aebc9315a9047307a3c35f2d041630112f231f466596b6492 2012-06-30 16:50:32 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59648400ba11affcee9ddc98d90a8cc15d714323a5aecad31b39ecf42009453e 2012-06-30 16:50:32 ....A 84992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-596522554e73f37b5c00c4622d50811692b73c1dc038f3547aec11143d80dbad 2012-06-30 16:50:32 ....A 98991 Virusshare.00007/UDS-DangerousObject.Multi.Generic-596743110a37327d0727ab062c51a35848d71c4ea3c955c9fa99a8e211cbea0c 2012-06-30 16:50:32 ....A 11135 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5967a3d029f23834e01352d5ea2b580cbafcd4a2ac9f0f18d632e13dc50445b8 2012-06-30 16:50:32 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-596ba8cc4f6a3e0355ded53604425f10b7ebb2804b2d1e3352ec1228b68e8cba 2012-06-30 16:50:36 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-597ed878b635a4efa429bf91b23060fa8ac5cae605be28b7b863dc2c6e9a5cbb 2012-06-30 16:50:36 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-597f065d6643ea79490c13abb1e67dda4be8c03ac702e115291bdec61247a9ae 2012-06-30 16:50:36 ....A 1667072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-597f4c3dc8eebe14e123a0029ecfc9689a76c969b8c9ce63ea205aef4b0a82f6 2012-06-30 16:50:36 ....A 130824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-598076559912c200e358ff0c62e64093ae7727723c2d17f448fc759cb5baadd1 2012-06-30 16:50:36 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59829c63604bb66b3d6dc8bc251046df9b460d50e1e09777ab780bd24f213eff 2012-06-30 16:50:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5986c8d71bb1240c62428887478e5b36abe45a48b6ece90ed7ad91b15dc4e7f7 2012-06-30 16:50:36 ....A 766628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5989c2d5635228508380b463448168a23bee05f221a9c1d28d35eef74863599e 2012-06-30 16:50:36 ....A 67011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-598c62fee297b07b380e236cceca05dd26a8970be272e941e4a748d510850c09 2012-06-30 16:50:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59938a2a0ea9ce255b2937b57cb584002de457a03072cfb41db8b70a2fc41b66 2012-06-30 18:09:16 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5993cb8a6b35939218843a05845d6b62af266d50a73960d18a38eeb043fbd812 2012-06-30 16:50:38 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59963aeaeedc7f7c2ea3645a77b16d9841787b2491626eec6c38d1ec9f95946c 2012-06-30 16:50:38 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5997bdcf2807e1acd76e570fb32a0c94bde923dd5bfbac715456de09d6626007 2012-06-30 16:50:40 ....A 1115136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59a89d4f4afed5bce35533649cbe878f815a7da3befe2801b1c3d8d6aaad1c6e 2012-06-30 16:50:40 ....A 761856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59aab16b5609360c66fb5d4d72cdc0850082e4be19a8e1d177e9350f5ead6b0b 2012-06-30 16:50:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59ab5961d0c559143b172657dd286e115c895f9b8916ec8f32b2f6ddcae7e2f8 2012-06-30 16:50:40 ....A 946587 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59af52bdf4e36cd1cfad9e18d17ec8a3b9a9505a25eafded53074d1480c6d035 2012-06-30 16:50:40 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59b4107ebd22d17b8cb5a397f3cac63dfce8c0629b02a99b8744e938d9a47fa5 2012-06-30 16:50:40 ....A 44386 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59bce716542a9b1d059ffd1c9430d479a6e837a40794d8f48c5e21581f00a241 2012-06-30 16:50:40 ....A 1122304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59bf528b1230512b4820598f7c13474c495222db0e0a3003914a2d54219b9703 2012-06-30 16:50:40 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59bf77f4e142c65f7d2dc15c630dd9b613f9a48c0165f6cc8bab4729e8bdaeb7 2012-06-30 16:50:42 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59c380021fa14a8fb982238c6c4f4dadfc5a0b95a1c9af279c61698a4ad772a1 2012-06-30 16:50:42 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59c94aa58ea24b467f334abafc37800b4339fb0d65243982d06799832ba04070 2012-06-30 16:50:42 ....A 1038478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59ca5b8b9d1021e6ab6f6995fa97e3239eef09dd2746d19300ec957dcbaea500 2012-06-30 16:50:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59ce0e263fa670c8b053c4903f616c63d61ae36bda839803c30107e20f7cd3a5 2012-06-30 16:50:44 ....A 726016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59ce9115215f41473ab67545c8b5207ffc6609134b89102327ff22480a3dc0ba 2012-06-30 16:50:44 ....A 3968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59d48b2300fdf50b2b5b1243750b0a48ad473dcdf29f32aea83656a1542e97b3 2012-06-30 16:50:44 ....A 114725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59d5a01a0ef956915c9950a0421062c0ae9dfb2c2c5aa58ab513b904d230a57e 2012-06-30 16:50:46 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59d97c9d4979a7861e205a072b7e2c34e379fad2813f36842f236da8cf765d4d 2012-06-30 16:50:46 ....A 365568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59dbc5a718553bf9e85f4d5093c6028d8d3351ffc9bc8854841d4289d649ac6f 2012-06-30 16:50:46 ....A 453120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59dbd3b2766f82ecc3db662d35eddd5a9ffc938014c5035aeceeb1ff9c1a6284 2012-06-30 16:50:46 ....A 13412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59e08dbdf5b468c8d5789e0dc7e7a33b364bb902a4ed3728f26cc17db722a111 2012-06-30 16:50:46 ....A 591360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59e21a0e7d6cb509862434e4906537af4fb9e4ce7ffeb43cd7243a260e2c03b4 2012-06-30 16:50:46 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59e77861e4facbdca61ff537baa3322106d11026020c294366856033a74ced5c 2012-06-30 16:50:48 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59ed5e302c827d1b4e3775af164d826c9f36767387011f5506ef79d62f1c1c3f 2012-06-30 16:50:48 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59eebe27ba415a44aa700b3baafd7e17b6825d0af0e61c789af19f9dd11e11ff 2012-06-30 16:50:48 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59efcaa2ac9946cf6f72fd4d21654a0ac5de64892440a4754c2221564e1b122e 2012-06-30 16:50:50 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59f0b903cc9b627d0d87e34bdf2f47c5517e6e8c390fdfece76af6e64863e3f3 2012-06-30 16:50:50 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59f32784c8a46e12e98b174cbd437d69ee045d3f73807d37f13ad097131af022 2012-06-30 16:50:50 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59fabb064e0b5ded71591b33db4b63027a6bb3369ec18932d1915127fd50b257 2012-06-30 16:50:50 ....A 1073152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-59fd53c8b31fe60447eea7df333ea3863cf0380d3bd1cec2f265e1ff1cd12325 2012-06-30 16:50:50 ....A 36910 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a016cc328b7b81ecb89612b259af7df665ef66e8588113bbbc9413c7e48e6be 2012-06-30 16:50:50 ....A 1363968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a01dbd962dd2429eefe6ebd43d9e3eb0aa37f67837b318ff5c517d196ec52ea 2012-06-30 16:50:52 ....A 366080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a163990a67cc8cdaf79991ea10381370b6207bbe50b302a7cc9757281fe6c1c 2012-06-30 16:50:52 ....A 33700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a1ad6f8a229beb07f16c46c50cc04ff3a1fbbeadef9cf625f00eb4add557945 2012-06-30 16:50:52 ....A 559772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a1ae539b655fd3904eb693233342122d6fb6f099c58a691c1478ed0218ccfe7 2012-06-30 16:50:52 ....A 209425 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a1b8b332bbb912ccb179971cefee7c7d9fbc77e754023c95d763ee0a94d5a88 2012-06-30 16:50:52 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a1c4fb0a843bc12850424270aabe2022254903923e18812276ad44ddb91bfa1 2012-06-30 16:50:54 ....A 74762 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a203737b3c9492ca91aaf9461a8fc8237253584bd1a0a54810010c24e9e9b18 2012-06-30 16:50:54 ....A 194048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a211ae2d173275c23022ca88ac9e9585b09ea8b5b263f7b342cced83b23e5e7 2012-06-30 16:50:54 ....A 348672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a2252f0800be33e30dc33c194b7f99c14fa98de47ea253264d3d6be222938aa 2012-06-30 16:50:54 ....A 559616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a2277d347e03550b91efab2b38d1c3bfdaf4d82cbc00f564038a7658fcb4862 2012-06-30 16:50:54 ....A 499302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a23b3f03801acde114ffd719fe24e1a443b13106ec95c53d72755f7a352460e 2012-06-30 16:50:54 ....A 459264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a292409807a7fc6c81b4e532271dad45f48fa56dbddde8b931dbc2cf8907821 2012-06-30 16:50:56 ....A 2631 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a35bcc66cc35418a7e0f05e382a10382b1d0820733379ca7e12971c1cec0dcb 2012-06-30 16:50:56 ....A 929792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a36827426b9f7adbb651efdefff108ac19b07956c87dd35d499d464da6af923 2012-06-30 16:50:56 ....A 19648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a36b7773e9c0c3ce29809c009b768d6363858a465ba919eaf2d7831a415ff06 2012-06-30 16:50:56 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3a7d11664a0a7489a41330cdb48f49f5b33ad627d36fdfddaeb96b56df0fd7 2012-06-30 16:50:56 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3b6527aa6dedd6c5124d8977d41308bf5c3c4946daf8737d2ba746df164e82 2012-06-30 16:50:56 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3c53690ee89460e19add203d47ddc20a35287283a683ff858a81f4ab88c9fa 2012-06-30 16:50:56 ....A 88070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3cf7f94e5de0a499afae7571847d9b1429ae8e78ab62d292610b45a64b5dd5 2012-06-30 16:50:56 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3d049bae73b4af42d7cc7f8fa0b9b830941b14c61cc8b16326936a27ab9185 2012-06-30 16:50:56 ....A 20019 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3e1f81665fcacd9d67eb02c23fd4954edc55d8de94713fdfa9818fb1c56913 2012-06-30 18:20:06 ....A 1507735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a3eca512e8ffeda2efb3159e741c3841731a69057beb640de6cbf097949e5d7 2012-06-30 16:50:56 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a405fedd397b1f5dc9e5a69eee2fc86d8628590842ac453ff6c4bec1b5c25bc 2012-06-30 16:50:56 ....A 150016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a41408573613a0b512451fba55dc0ef8167d881ca3679e8dfe4a0d74f42b764 2012-06-30 16:50:56 ....A 116736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a446e063d4ed054f972f9d0b7f2c5644da897791c1ebc62052f603ce3f386f2 2012-06-30 16:50:56 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a4c454b2235a7c174c3694817c68c2656f4ff9625b222d2d7bc132876a2095a 2012-06-30 16:50:56 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a4ffe264a718e1d55110a1b61bd418c5bcf5fb7cfd9e69ea3b5cade3cb0d115 2012-06-30 16:50:58 ....A 422912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a56511acc0ad49b0938cb8ba720b0eecb54401d66e2ef3c45d410265a50452c 2012-06-30 16:50:58 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5b1657ee1f7ffd04dabace2fc060d25173e9b883dc465bfbdd9096833ea38a 2012-06-30 16:50:58 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5b32c8d3fee04254d649de363b5c82ceb107aaa7dc6afc8ae7b38fc72a72a8 2012-06-30 16:50:58 ....A 1187840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5d46cc25e1a154c894b070104e3b5065cc15c9a708b9569aded5f6edfcb4f3 2012-06-30 16:50:58 ....A 384000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5e2b2716551e92d7281d6b3b4e4ec0fd0266ad61c5a58c6438fdbc1cd58a86 2012-06-30 16:50:58 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5e6103ba07acb0838a2b2cfff0245aa74e2799ce0ac3ee9db805048dda263f 2012-06-30 16:50:58 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a5f95b605cbf2a617db43d6990e6e2752d65a91fbf1ae18724e0dfe4250da7f 2012-06-30 16:51:00 ....A 126984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a62fe3aec8944bf65380ef7dd8315ac802337b8b27a486180267332dfe1c3b4 2012-06-30 16:51:00 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a63f35e7f25882f203ea09ac2953b87b7b8965599bbefad7dd32b281b633447 2012-06-30 16:51:00 ....A 4502640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a68bbdf03d53f1f9902227760bdcf49ad8baff14dfdc5c44d917efbbb47bee6 2012-06-30 16:51:00 ....A 827495 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a6bbd9a1d6775af44c556dae84837b573c6858d283136675d881fbc0613cfea 2012-06-30 16:51:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a7326731c795406463180daebb84a3cf6537b5888e5c662a620b7078956049b 2012-06-30 16:51:00 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a75eb71948022e843d13f57e435644f75ca025954ccba00fa3c6dfc192e7592 2012-06-30 16:51:00 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a7b3a9e21e4695a11b0d5014ee22fe8e4dca1177f714c5c086229a2affa5570 2012-06-30 16:51:02 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a82cc48efa75ae24251e97ef5c351d8b4b67bd71791b84dc131bef305bb57e3 2012-06-30 16:51:02 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a84904ec80b7f20c5de17a8d8e036cdc4826e26e24d229e622700f87572e3d7 2012-06-30 16:51:02 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a87adc30d6c58a12412c7d0caac58334b823c3f6b7f8a12aad2871a9eed9920 2012-06-30 16:51:02 ....A 28886 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a9276d2ff08a4329738f07dc1a605ada602b50ed14ed5aad7f8dbc89f05cf5c 2012-06-30 16:51:04 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a94a56379e8d964820acd5e8ba44f7bed80e15434d7afb0df04f5421dfa1753 2012-06-30 16:51:04 ....A 108544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a975760e04c519de304d488e47a305fbec70e323d37452d0a8a5cb5e78c8be4 2012-06-30 16:51:04 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a99d38b2adafc5951134498df30605924524716f72be42f0d5532f1ced1205f 2012-06-30 16:51:04 ....A 107299 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a9b91fc88c137b47b4e2834c1a0c7322aaa2990671d088c407b89c1fee602c2 2012-06-30 16:51:04 ....A 842240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a9ce241ef5f06dc8d96e22e8a9c6911235484b2f3e8a2e8131de2a4a4a9a4e2 2012-06-30 16:51:04 ....A 746012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5a9dcfdde4b9677b877daa4002bdc17314c97a742bc840373ed0c939862afa08 2012-06-30 16:51:04 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aa07a5213f22e731cf956886ca75c870caab20c37012ac45d47407b5407442f 2012-06-30 16:51:04 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aa0cb545fed4e0c9d7de9fa4d0e59b232e3589f6b614cae69bd0ac5f3097494 2012-06-30 16:51:06 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aa2512e0a304dc04e70eafc4942a4bc33786def71fc657585887ce2078da580 2012-06-30 16:51:06 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aa4c41db66db4cb242534cb2ae2a72383ca3ece5b7c1d2cc1e5910e4508ed42 2012-06-30 16:51:06 ....A 73882 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aab194c304071922b7b82d514881d3d55496583a3e4ba65b0a43864b8fd6983 2012-06-30 16:51:06 ....A 186420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aabd5c248a0a2802bf93c5de050306a18cd606bd5ba871752ce299273447c99 2012-06-30 16:51:06 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ab326a66f684bdfdb71ada94d13ab8ef30b3af85f4508956651f82cc35450d1 2012-06-30 16:51:06 ....A 991232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ab66718dc8097befde154e5d2b1ab05313e52d606175c87596c7328238b666e 2012-06-30 16:51:08 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5abdc6d974d300b45cb339510b1db646dbe88c42959b448e2b796519a70ec8cc 2012-06-30 16:51:08 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac2311ac5b75d90376d19f91a2167a40bb0a263e9e8015ad5c1e43576c7426a 2012-06-30 16:51:08 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac33746f7e9e3b044fda2a4d720328d72433f99070d50d17556b908e15ee726 2012-06-30 16:51:08 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac34c1311438dab940e780eb48be32086ac1f8a2a4777d23568179003e29707 2012-06-30 16:51:08 ....A 605880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac3c586b2099f51b1925393945ca4d34888eb6a2f23de18392ec5e6de0cc6d9 2012-06-30 16:51:08 ....A 19561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac3de786b7c30229be9786df444f8f50bbdfb398ef5835874a39036c586124e 2012-06-30 16:51:08 ....A 653312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac470fb072a1015bccc0f5755fa635196cb1eaee2820fffdfda0e89d9b41655 2012-06-30 16:51:08 ....A 301056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ac607e1923d2fe61d11c2ec92d6b72286bb45927634bd6e5f691981d3d0c413 2012-06-30 16:51:10 ....A 2158592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aca8393354a3ae9bb1f83ee3bd1136746ddf8743bec8a5b1929e80fec35dbcd 2012-06-30 16:51:10 ....A 1318912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5acb8cda91b1e340755d6852d20220dacb374c594f7e126caeb33eac2dea67bb 2012-06-30 16:51:10 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ace92a3a426e9d2441bcd2ac61ae1c570ab6f615b6e28242276ff7537580e4e 2012-06-30 16:51:10 ....A 467968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ad32b8dab72e801c3a0acc3919c1d2660372d8c49c99b9eeabe3973de0907af 2012-06-30 16:51:10 ....A 328936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ad4e91d9ad54046b9e5dc80ad0956955488d2c5fbdd250baaee4ca81206f28d 2012-06-30 16:51:10 ....A 474624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ad7008ad4202a29b1a45d55625db3c583216934cbac6aa4c1414f69ed8e6693 2012-06-30 16:51:10 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ada07726d048fcdc50efd117422b1ef5a62e67ff7197a002bb1f1399e64e581 2012-06-30 16:51:10 ....A 1163193 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ae00dd663b8bb0a30c0aa3e3dfeebaf6b79d81a9cf234b66b7baf9076ab2373 2012-06-30 16:51:12 ....A 853504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ae368a3a975224134cc95b354f830822815860600809d5775a39d2b4d71f302 2012-06-30 16:51:12 ....A 177366 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ae4ee511490e61f2acbfc631459d6baef893438e616ac5fffeaad35d9448238 2012-06-30 16:51:12 ....A 441344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5aec29bb4134ceb68c59c310d86597f6c62ad18f373d7b36cbf5d8ca504d38a8 2012-06-30 16:51:14 ....A 616960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5af6768781e0ae82178736433180d074fe9549b313fdae773ffcf0a405349293 2012-06-30 16:51:14 ....A 29929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5af8dfc1121537963c10a6c9d1363d2d98434b8666bb74fe4183d9edf21f0b30 2012-06-30 16:51:14 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0031abc34612a9f67f4a07edba5bebfc64a7ebfe99e1ee8baab1af985253fb 2012-06-30 16:51:14 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0157bd6f7ee4fa132571cb548abf8ccedf9888dd1f998d343824c81be0534d 2012-06-30 16:51:14 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b026c0fee4d3f9822be21970c99a99310625b50cc45a687dbd22412f74d8be7 2012-06-30 16:51:16 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b07e60b628a9efa46e42364c98804f955695cf983f43754d695e78fa74e737f 2012-06-30 16:51:16 ....A 574976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b081a4dea804f45e3b28b0793f43c032e0b1d54139cc581cf5614f1f456cd33 2012-06-30 16:51:16 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b09290a4950e32f27862e554bdc692a729dd1753b5991afaa99005329d34b8b 2012-06-30 16:51:16 ....A 1300480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0a53cb979288caf159ae79c45f451434e3d6e1a8509691adbf63872b6eadc3 2012-06-30 16:51:16 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0ad38a506e45b8aa54f5047264a8016896a59235be21fe6efb1bcfc4fffe31 2012-06-30 16:51:16 ....A 543488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0bd1b2348b73f19fce7755a4e390ab1a7cd928f8a5833812fc4e4ca3b78387 2012-06-30 16:51:16 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0e68257fd8be9abe39faedfccd85085678175993249b085e6168ee221f8455 2012-06-30 16:51:16 ....A 708680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0ea9942daef6b8ad9d7d90fc7dae9ee6846e289b5a8a082ff91fcd3fe6a23c 2012-06-30 16:51:16 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0f42555f532766bbe5b8fddf318beef88b2e163b2f9d00e320831525632e25 2012-06-30 16:51:16 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b0fe3c1390efc5e3aec0e87cc2ee27139e507d882008adf2ff403d1393dda6a 2012-06-30 16:51:18 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b15b8fd7a8b719f36d2a0bc0cd5c9e202ede585a1a9f554e0c8091af7fc5d9e 2012-06-30 16:51:18 ....A 56379 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b1d860d2e322e0ad524a5a08b6f9a7d7b84c7f4b059af492a78ed2bb412be41 2012-06-30 16:51:20 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b204e647e6a887d0b2b536127aa5fec5ed46f1c69aae951d88c48b6354b46bf 2012-06-30 16:51:20 ....A 47628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b27ca17793e5d1d32110e91b249d734ae7e460c8ed19f1ff53fd76d23795044 2012-06-30 16:51:20 ....A 22532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b2a42e6c9f95442551de049584e279471d1d9532b81e428e0d4957509dae0d3 2012-06-30 16:51:20 ....A 1032192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b2d034610f15bb5ff422bc67068a9e8813b99436b285a11afbdc37b6c473497 2012-06-30 16:51:20 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b30ca816c944cf7be054f3ec372fb42ad49a0523fdf9546973fb8f042bc0c07 2012-06-30 16:51:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b3702ae99609c6548a83cfb7e94bfeb1f829f9b56eb4f86fdbb3814fb4278b0 2012-06-30 16:51:20 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b39219d6edd6d37a182ead37cfc05f5894feee014deb01857c99821957931c4 2012-06-30 16:51:20 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b39931635a8809628ba26cf37bed530e71a2f6e66025e4f81d81651a34187ce 2012-06-30 16:51:22 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b3cb5b1d29a8ce83f750c0719dc371c9770bcef0a13a9cba960fe0b7766cd6b 2012-06-30 16:39:04 ....A 212232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b3ee3a509bd067aab7068909f4dac0708979a8504f7763d6cf19247266247cb 2012-06-30 16:51:22 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b4266c71ea93a1aa30f6e198c4f8729414036718a02052702447a3e37d3994b 2012-06-30 16:51:22 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b43d1df0a0b6ce8e7753712bb9e20ed705c62e166c08780d20ca76b5bce3e4d 2012-06-30 16:51:22 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b455bd6d58c50a40b364a4fc7b6efc9ac97d583bc7db6f3932e36b630515b6e 2012-06-30 18:23:20 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b4a5ac928af5aab21e14be7b4fc3a5a69fcac48fc80f2c539c2b259395162e0 2012-06-30 16:51:22 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b4da17ff57f009595c73e0324f8f9946540083ed3df261b9bd9947711d90f9d 2012-06-30 16:51:24 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b4ec3b36b6690c09d5eea1f044357f61caf9f0b754a4c184500f18dfa5be234 2012-06-30 16:51:24 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b55f1f0aa59fd68245d4211261d229222b8f1a1e6056b9c36c4a7c714072eca 2012-06-30 16:51:24 ....A 1153536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b5aa2e3f381a3eadb69b78b9206868cfc5aa066f1540032766e4933e80fcc8b 2012-06-30 16:51:26 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6238b292fc4408353b593fd334a15684d7b113620c4d82cfcaf5200e3ed3fc 2012-06-30 16:51:26 ....A 487936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6259c4126bbc2d462b4fbd09f35254a8a3ce1ac01294583524074b452e71a3 2012-06-30 16:51:26 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b645d725e2edfbb3ffb1318bf1c1e0eb47a67c549a2c8a3f1818be6dd282011 2012-06-30 16:51:26 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b64c19918d1d2f25d8b27f49593d581ac3ae3b6fdef111fde61570af39274b5 2012-06-30 16:51:26 ....A 6026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6a4cf666df6da31a652c84e720279d3e160d54e72764f5e4b8a40076e5affb 2012-06-30 16:51:26 ....A 18709 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6b97753e1152e744688a9614f9d6628bca451461596baceb7f5562ac96e3ba 2012-06-30 16:51:26 ....A 1147808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6d1954eba5517fb2d9c7a6839bc71b74c6d58a8d2075ca4b8ffe6ef98f1af3 2012-06-30 16:51:26 ....A 699904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b6db211821604b7de8705436a33048bbbc23a04bb952d619902d72c589a8e53 2012-06-30 16:51:28 ....A 323072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b71d139e7793ab7657881aa6b8001540c0a8fe78405f7152a1b637ce4ae548e 2012-06-30 16:51:28 ....A 141824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b7260bc506d2b2bf3399c6e6b46628e1a22c4f12b55874d5054362dc388552f 2012-06-30 16:51:28 ....A 976384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b738add6a4cc8027a37f2076bc2bb99d678ab845324b600feed90628611464d 2012-06-30 16:51:30 ....A 581656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b7a322ad1c5cb0200bd601a791ac465955ccd52a221ff1d052fc1eda85be9ed 2012-06-30 16:51:30 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b7b95f96a566f5a8c2b5ba4c3aa9bf4e0fa0ff7e8fabde79d958c95a9e96f96 2012-06-30 16:51:30 ....A 740380 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b7e0d1e0bcd38cf0c2036c07e204f9e2aff3e7f8af5cff6eaa5926c4eed1d38 2012-06-30 16:51:30 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b8d892dc99ea19c00ef44d77a8abea685222e5e921e35e9a9dfebc8b97f540b 2012-06-30 16:51:32 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b93c9e6f0189bd1ffc6df4b54dbd4011218d075d100082b1d9531627b1c3133 2012-06-30 16:51:32 ....A 898584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b993387f9d92d18c1dae14df3f0e7201a042a15b2cdc011866af89a72fafe66 2012-06-30 16:51:32 ....A 240982 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b9db02d62e406365f31717d65e6f62dc0b9c6a46c69a668a2259f505d7e1c1e 2012-06-30 16:51:32 ....A 35080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5b9ee631796e563726dbea97902869196d8ca51da983ed999caafda3f4efb650 2012-06-30 16:51:32 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ba76b81e9a3bf39376b2f14c308575e10ff61ebb44b6ea4ffd8713750e6e9b6 2012-06-30 16:51:34 ....A 27973 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5baf47c7f923d245520ee723bd828b717c58749805e381c1bd30c4c3efcef3de 2012-06-30 16:51:34 ....A 202752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bb79c1caae563773659de3b7184679d833cf39f1b338e8d30bfcbdd3364ed72 2012-06-30 16:51:34 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bbd0dcd06b7967947391605283e57592c460cfc651f8b4ff80b2a3b7d4343eb 2012-06-30 16:51:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bbf8e0c7b3508c2b538f397722a2b45286ca34c7793b19bc345f48be9390288 2012-06-30 16:51:34 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bc119192b0ceb7c61d09629a13c78adba42ba32a352a01733ce6b83c8d66cc1 2012-06-30 16:51:34 ....A 594944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bc3e1d8e625ecf9cd1d50015dc48fc7425d9286be22a8736236d5b7e88e1504 2012-06-30 16:51:36 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bc701f2b9a4b6e288da4485643860dcb2ff3533e223bc77228b3b96c61e9fd1 2012-06-30 16:51:38 ....A 148480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bdd30da9dd86b48708e955cb13210adbfdd0467f3379c56ee30b041817011ef 2012-06-30 16:51:38 ....A 87908 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bddc00ddac0a2f46aaead76a09c9d012481f6bea688d6a2673b2b5698d35110 2012-06-30 16:51:38 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bde8075edb7367c9b1b2d0f7ed9d24f8f40a0d870b08b8f894217c38e434dd5 2012-06-30 16:51:38 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be0318b25e3927da367914b2b22a21b15f292f5f83f55345862d114e14e7dd1 2012-06-30 16:51:38 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be1844558f554a55e47acfb9c00ecde2c06a8b678ab3138d48ca025db681f82 2012-06-30 16:51:38 ....A 166252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be238891d8f13f889846e86a2dc1f91dc77b0f8ab824f20d9248511e2bf3d09 2012-06-30 16:51:38 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be5d23a445326fdc16e8f46e4a71a0564e00970e4e034ae17c36604f42290ac 2012-06-30 16:51:40 ....A 56095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be5e21d79c9bcb775caaff01cf11352e17db492abfabd4d7694c47142a005b0 2012-06-30 16:51:40 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be5f538ae69ba0a261b944f4d0395ea43bf1fef757214e117a4cbd2fbfce72a 2012-06-30 16:51:40 ....A 566784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be707b859fa15eada04e8aa55df8e1397ead5ad49fb52f949fb492b0d6df8d2 2012-06-30 16:51:40 ....A 502784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5be7643490c885a71c451edaf8c3eb658b28b0ca7ebf989c64f5a09796f3234a 2012-06-30 16:51:40 ....A 2175558 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5beb423495689729185403fb54449cab2d4c989b0ef2f5a0ec80f95df97f7827 2012-06-30 16:51:40 ....A 633344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bf021489ed6963f9c2db7cc45c5b03a60b8fcfaec1115ea1a0b377b652ee40c 2012-06-30 16:51:40 ....A 162304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bf30a5206210d8ea801a8baab6bd9ac376b609ecd70398905db998fc8c9f01b 2012-06-30 16:51:40 ....A 3444754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bf50830b242378fe62851caf653b10d279871e2d92cb624b1f2eb6c20e8b13c 2012-06-30 16:51:42 ....A 1275398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5bfd58c24eff524c1d283481f7aa41a72423987400c25ae83de68221051f97fc 2012-06-30 16:51:42 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c00f316f8a0286032a33aaaad452afbd6939d3cf709ae5546c88b511f469752 2012-06-30 16:51:42 ....A 102488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c038bf6d2eac544495f2e05309dfab73cdbe3159d7c7930659e71bfe29df8a7 2012-06-30 16:51:42 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c039d1ee81058f14b831a3cfcfbfe43c730be749670dbb54a234ebfedaee160 2012-06-30 16:51:44 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c09f874c6fb1b1e43f69f3880af8fbbefbcb8af938ae0be755eefcd82b49b2d 2012-06-30 16:51:44 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c0b8d0d1382fce2c931a1d6f61c122eac661b6a775f3432943c36c78020692d 2012-06-30 16:51:44 ....A 1024000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c0ca284f5d164fd5cb08a794e87a6dcd25a8484fd483ae636fe4398a037efe3 2012-06-30 16:51:44 ....A 743936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c115b96ce59226126b6c1bfc56a7e88f0e4ea134d2e717014b3a02b87d4f360 2012-06-30 16:51:44 ....A 73531 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c12a3c58a00e9bd7ff3aa1a69f7274b247c7210bb98c73c97a90f26be1c27b1 2012-06-30 16:51:46 ....A 6589 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c142d6d7e94fd1d67751be2d0819e33a4a32294a3116a999a1ca2eea7cfa863 2012-06-30 16:51:46 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c15771d5ca7a5ad76369dc40a7292c1c3783965367eaa46cf61f625042414c1 2012-06-30 16:51:46 ....A 36626 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c18e14e0c2e77361b28cca4c8f954380febaf10d104c42c9285afaf4b799498 2012-06-30 16:51:46 ....A 441841 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c1c9d73eb6b9089ff0609753de700a9016ffb70bf0c51f5195473099130ee37 2012-06-30 16:51:48 ....A 279235 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c2a1e7d67c66efe63e07ccca75e96e35262d66683cb18fe9150703a20bab659 2012-06-30 16:51:48 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c2a96ee3a2fa81b412eeb6093ca1e32d9d216ff5647e042e1fa136cdd522d86 2012-06-30 16:51:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c355520051de1738b8deb75cb18b9eb2ef62fb7e2267a4c244c6f1f0873b90b 2012-06-30 16:51:50 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c38e52de8a3deb81adb14a62fbd3beaef5e584ccbe00559d01e8181e7e741dd 2012-06-30 16:51:50 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c3ab6fbd2b67d422c58232a0df0431dab32881eb6d7c28bb2df16527d99655b 2012-06-30 16:51:50 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c3d1deb6033b01b8b733b5b3519d2e4851c29fa1d308da99e71803f65bb927d 2012-06-30 16:51:50 ....A 58344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c3d973e3150105e071c4797cc354453630cef09e8bbb51b5b2afd6619406415 2012-06-30 18:17:32 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c427d2bbd839a97a12132a97e950f0ed2d2c74559cd78fb75e8feee035a88d7 2012-06-30 16:51:50 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c432e8c8cdc20dbe49501221982bdd731fa7048b096699174d5862a8b4917c2 2012-06-30 16:51:50 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c43cecd5ab06119cfd82609de54488aa12a0244869c48911be5d778d013da5b 2012-06-30 16:51:50 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c444f938eb818d7b478b6fdb4757940973ccd46429d30a87c6598737d5af007 2012-06-30 16:51:50 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c4594f755fd86ad2cceac313f614afcd091af16b3b43bcd920544a368a3ee14 2012-06-30 16:51:50 ....A 32512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c45f90cebb9711894392e9d6a35b5e314d5eaf9fd387d166e95b51e7784032f 2012-06-30 16:51:50 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c4846cc82fa1f6485fd73668470043adac726c974f47db74483716846695385 2012-06-30 16:51:50 ....A 46248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c4a5f5ee5187cddf8e5bff60db70159da3db7a4da95ae444b843152b507f657 2012-06-30 16:51:50 ....A 384000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c4cd3489fdcc8dee05a64a2db6add2a7597167fff4da8c8aa323935da197cd1 2012-06-30 16:51:50 ....A 36500 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c4d07b3a6779f6d3f1fa6cbf5ccdede3bbc6edd5eefedb47db40b205611d36a 2012-06-30 16:51:52 ....A 718336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c54166d1f77042c3597cc40adda7a29981f9265d0598a4a05e26f54640f2da0 2012-06-30 16:51:52 ....A 284696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c569316fbd8b31ca0b30a8437cc7fd075024d1fd7a7e915616e5e8b7e59a416 2012-06-30 16:51:52 ....A 502216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c5c746920d50acfc3c4b6116aa500285e7f961642793369e58f4f923ece602a 2012-06-30 16:51:54 ....A 85784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c6c1028ebaf3e75b58c33e388fc5001f8736517605b9cfcd72dc08c179e3d57 2012-06-30 16:51:54 ....A 39712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c6ffcf8ce18fee856209032d8fa8b2e34e8d9dd6f788fe037452a87a759c747 2012-06-30 16:51:54 ....A 366080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c70b9c0b8a59da12da73acbbcd436373abc5fda1cf58abe734d800f5dfea1d9 2012-06-30 16:51:54 ....A 285101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c7c4195a8475194398c4a27a85c52a4ebb7fbf470323da899cceeb98275cd76 2012-06-30 16:51:56 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c80a7a36309d56e0bcca2b3ec534d463f53dcf233ad2104bdad309fc81f55f7 2012-06-30 16:51:56 ....A 207360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c828a0a4e56541a9ca61215cb20ccd583e0e29f68c1a3cd73ff98fa2227f326 2012-06-30 16:51:56 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c829007ef60bdf8850f14d18746f947369cae4b8444340353d483e1c933c5a4 2012-06-30 16:51:56 ....A 83868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c83052cfb8d188650861b2dae6dacd981d588f27c0c32c32bcdc7b5ab2a04ca 2012-06-30 16:51:56 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c8461871f15d9e732a65a4a465de1ca3d08a22daa0b06af8721b663bb1b110d 2012-06-30 16:51:56 ....A 566272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c8c1d1b9d2c96e73ef3583bb68c37d8e06e00fd3dae1d4b8b9fd47b08c5530d 2012-06-30 16:51:56 ....A 157696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c8f655e0b74c0e1cd871229cf28bc0397ded306b7c70d3beec5686aae0f132c 2012-06-30 16:51:56 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c8f80afe946a7da55343e6fa5383fec7b6b23f44e3d20417587477e3be8e923 2012-06-30 16:51:58 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c9a4a7078fd623519dbf26bb59358c66b37c4d45efd4c9129b339e029f1d2ae 2012-06-30 16:51:58 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c9b2f8b22078b75ba73cf9804366eb537e4300ab3ebd6d9114520a09f0ec24d 2012-06-30 16:52:00 ....A 174592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5c9fdc6ccfc1eae86bb28cd74afd61334d96dca493e1348c1b3f29936ca4130e 2012-06-30 16:52:00 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ca1c1ae4d681a03f5927312fb4964a006f1240a3e2ed43fdc3132f2d7269dad 2012-06-30 16:52:00 ....A 483101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ca2e48627a773bd92a80d26ce32f1ea1be5f83b60794c4bc37d84ca3b1728d7 2012-06-30 16:52:00 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ca452db0f06ec8cc16e5b5c3156448ffff441edec592209915206f1fe05637c 2012-06-30 16:52:00 ....A 295424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ca5b0109cb28b6054f17f6192df9ef363db7aeea40264aa81cc206d70f0f84d 2012-06-30 16:52:00 ....A 21648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cafb5649529872755b684eae5a1b4554383c930cab49d8ea852c0aeae050733 2012-06-30 16:52:02 ....A 435712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cbc6eea4c083ec5bf66913c1351d0fdb439225e5e231684a5ac553c88a195f7 2012-06-30 16:52:04 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cc9e14a83d77a84bdafcd8a460733597f0163e66447d8aed921bf8f62c1e526 2012-06-30 16:52:04 ....A 1969664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ccab528cc8fd779b2121417032395fde5b601f874ddf758f392f6efc0af00a1 2012-06-30 16:52:04 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cd7466ecf9bef99e99dfd3eaffcb95daed11134a6216eed009f9407a43a2f93 2012-06-30 16:52:04 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cdb6dae7d58720ca86508b87ac9bf17d0e57b9e0357a54b86b3803ef4340728 2012-06-30 16:52:06 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cdfc2951b54f3d6924039dd4248e123730251aaa8f2e27b00df9344f081ada1 2012-06-30 16:52:06 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ce4855b38e3eaf23a810c27ad374115d375f1d2063f5c093ea54b174ba53ff3 2012-06-30 16:52:06 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ce68dc457f22189013125ea76b186f8584130f86ec8e2b891174d22bd6e4049 2012-06-30 16:52:06 ....A 1013248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ceb8d64ea6fc9315623e1b8dc6a7dd783a020014c0a4c308d3275fb9532dfc0 2012-06-30 18:21:06 ....A 985088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ced3737bc0cf46ec4d4cbcbf57cf65b1807fc98912a0384f23f0a752501ad44 2012-06-30 16:52:06 ....A 565600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cf3f55e7cd39708d065150e6ea0972bc14467813c47664a4504672b256ba6da 2012-06-30 16:52:06 ....A 152917 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cf565cdb008a9e423838109dba0a1bb443d35a2447e2ba0a02f1985a334ea27 2012-06-30 16:52:06 ....A 5758662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cf887f6c0d6308abcd936960772f61965e57a6a46173e39b2e8f7c52f64af7c 2012-06-30 16:52:08 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5cf9b860c8923a16594479f3baaf8c599b8fcccfb190751bd31d15d080494b37 2012-06-30 16:52:10 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d07a7b7ebe0881bc5475a784eb75ad9a8f703224c60c155272e8be4dee1d01c 2012-06-30 16:52:10 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d0c49ef54858caf6091ceb4ec76e1122ee52d8e3254f4c2602346bf9b9b3fde 2012-06-30 16:52:10 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d0ce91a84a6b65d3bf69cde623b3fbeee5f12f236ace9a2b9ffef9ad79753d0 2012-06-30 16:52:10 ....A 864256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d16cde0c1d4c00faf55dd0d7e233d307338d00f1f0fd7d2da10eb7b0928a388 2012-06-30 16:52:10 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d1a04032d0e7e33233f3ff69e56b4ff16d19c93b59a50e98b678c0767bf268f 2012-06-30 16:52:12 ....A 913920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d24b6046cbb5e937ab3db8cdddbd9726231c0e31a5dc175345826daaa1fe64b 2012-06-30 16:52:12 ....A 116736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d24ce722fff01b71dbab246054b8c55e47a6774d386d5b462b8f8cefe1e4afa 2012-06-30 16:52:12 ....A 209936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d27d821f52dd9ad88abaa73db002b8cad8bfc29c4da2854e4ee89f99f71c480 2012-06-30 16:52:12 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d2bf0fcebf65cdb305243b632cfe7aaa5c9bfab933176ca4284c31e2dace54f 2012-06-30 16:52:12 ....A 72193 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d2c47a301f9ec11c274ab3711cc942b00c9212ead8121fd0cc0492d72c1dad3 2012-06-30 16:52:14 ....A 1154560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d335dcefbbff5c32e3685ed064155ee610ea02ad2e24c7c1b41589309e626b2 2012-06-30 16:52:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d37d00a50d88bc9e684125b5b628f75d5d5ba255c449923323467b04bc14ff0 2012-06-30 16:52:14 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d3a1b53156480d66d88c281b4241883a9bcb26e71bdedda802436610982734f 2012-06-30 16:52:14 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d3b4417120d2ac44060fda68088e5a0952812263b0474c6a574ccc0853acc78 2012-06-30 16:52:16 ....A 3293184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d3dacc36624faecda631f418bf17ba9da223e4e58a605f6bcdd79ac22d3c506 2012-06-30 16:52:16 ....A 21253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d4d643545b2a01809b5c093aba55ed6b050e92deae0f9c6c6a1d260624c7614 2012-06-30 16:52:16 ....A 1105920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d4d85d9e633290cc461a17d53d9fd93ae35a4c74c451bee1d5a75149b8bf6a1 2012-06-30 16:52:16 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d50557d8f7199291314ea929c525e239239a52a0904e97dfdede3be1fe62bb9 2012-06-30 16:52:16 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d51c546f7d03c11b261be4d85592ac303a7fcb0e0677072aa14a723fa4cd24b 2012-06-30 16:52:16 ....A 40215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5201412023645dc8011ed3008467dcca732dc491f73ecde72f18b1cec1635e 2012-06-30 18:26:28 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5816913c0611f3881219d8cfff1992f02f0e3ba73404bf38679f8af1c9a2d3 2012-06-30 16:52:18 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5919b2428762771f7e548b7e2a18b428124a42ea21bac15299b5be4a0790d1 2012-06-30 16:52:18 ....A 4774897 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5b068ffd5793e1103fd3a9bfab7de925415b5376d53dc9288a6fb2cc4e94bb 2012-06-30 16:52:18 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5b6cbcf5265e7cc82d6c27a04f385aef8e98efd3265792f63f8284f74b387a 2012-06-30 16:52:18 ....A 489472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5c295f044460c390e032e4eda4908ea80f89e0754c644894e58a4c2b0558f0 2012-06-30 16:52:18 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d5c2f9eebdf160a32203d228798ad7676e299dd57a1f6e554fd56ee66dd5697 2012-06-30 16:52:20 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d60e44673717cf1c807a502399b312f8ddee676b3effb34f870a2c3e3be3228 2012-06-30 16:52:20 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d63099bb7df984702389289706a6fd1530abf2cdba7818abe837dcc0f4bbd0a 2012-06-30 16:52:20 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d64d540688d54078c430d7d28e71afd3ef6ada6a03ce772f6703779f52007d4 2012-06-30 16:52:20 ....A 54204 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d651d9a696c9d02e1afa0e9b6c5abf1fde2da7520c57c0f0bff48a1f293a49f 2012-06-30 16:52:20 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d65a529364c76ad97aeb27170397ae8d68b0c3b836e83787482e3cb6175710a 2012-06-30 18:23:18 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d6b276f4d42560f7dd8d16d1346ceff5a230752c41b380b69055998a2789604 2012-06-30 16:52:20 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d6c0a11c8ce9827aeb157881cd03fe13ea309f3418f9fd42b772fc77da33777 2012-06-30 16:52:20 ....A 603136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d6d41c9b543f2c8b3cfa334f67142233f045d56ee758fdb7f0ba87713d4c093 2012-06-30 16:52:20 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d6d9a8d08927b1b5caae2b1cfff96ad3391bdc2c33dd9f0348e3d75c897f698 2012-06-30 16:52:20 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d6fd8221f6a593a08e6397fecae41eb6b6c5d249fff0ee10541aa1a032d3b4a 2012-06-30 16:52:20 ....A 1074698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d717c526f894527ccb992cd16c5fe3e32456a20d16cff53d9417f7b4fd990a6 2012-06-30 16:52:20 ....A 1887232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d732bfe4454727cac7a782b3316a49e44fb507fd3f5981a7abbdfa596e70327 2012-06-30 16:52:22 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d7b8fe230503a9df2b7a3a78e65e09247d64153956014f69c1816fbb3e3217f 2012-06-30 16:52:24 ....A 1159581 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d7efa9329ef073c34f0ef6c904150226804d5fb96ad43cd2118445ad7cb6389 2012-06-30 16:52:24 ....A 259226 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d7f0eb7c939e298d6fea8b304fe7088deb064b24a42936dbd474b74973ec5eb 2012-06-30 16:52:24 ....A 73063 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d81d7b165b73f1d5308c2076a00d1eb43fbf17322afed5e95dc466fdfc14874 2012-06-30 16:52:24 ....A 572928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d82796e769e677c0f66885deb310a5a9c7d6b3707a0ba15faf8b6214ccabb5f 2012-06-30 16:52:24 ....A 10076160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d8bfe5019626494e8c5045848b433f1557fbf6982b35ff8a093a5ce57b36737 2012-06-30 16:52:24 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d8f9494dd47fdbc4d6a73bf61d6b05c8cd6cbb3e6ed09a94be5f1c9e1a661ff 2012-06-30 16:52:26 ....A 8366640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d95d63f8d25ff4ca341ef9708050c2e544646a257d1305f847dbe029a9ab9f9 2012-06-30 16:52:26 ....A 1771520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5d9e65857d44f939d858adbe2472d5ce1a018b43558fe7477257f8304c1d65e2 2012-06-30 16:52:26 ....A 391944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5da4d62bc2ee85c0994102e5900d140f8a96ef82f8c81bdfdcdf2825c16c5741 2012-06-30 16:52:26 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5da661aa58c48c2e11e9b3e2b5a56949794992d3a4fe4a91edfd647f11410458 2012-06-30 16:52:26 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5da7d7bda483513ad02752081ab6332af4648166bf67ba19c81ee69dfd5596ab 2012-06-30 16:52:26 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5da8650abb26cd757a76e69eda11ea5e068dd8bebfc2098d15ba41c1de73c675 2012-06-30 16:52:26 ....A 375729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5da90cfff52d178e305e5af2583fd5da467df47a2147171c9c63a6fd72999f69 2012-06-30 16:52:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5daa7589d1c2b817f7ffc907473eb563035e7813ba17ebcab5660a76970164d2 2012-06-30 16:52:26 ....A 4005888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dafbd0d93dd50d25c8b127c61a0cb894b6160cda842b6ebb268478b698619fa 2012-06-30 16:52:26 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5db00734d360723935d5b9154a32d7cffd1632eceede58df9bbc86db31ee10be 2012-06-30 16:52:28 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5db16b609fa0592dbb6e1b70200c5523deea65e1d51dd15c3c95b4bb05f6aea0 2012-06-30 16:52:28 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5db1e61e2597fbe198d62efbb852ba17e090feb5a8c7b3c7a83e85d17beb9683 2012-06-30 16:52:28 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5db3a72c745ba0de6b5dc7b07902cfbcc86f0ca368c558a02da74fc0cc7f5590 2012-06-30 16:52:30 ....A 371200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5db87fafb3495c881676c1ae21de666fb6ddc8fd0ecc7e4b7323b2b5ce0366ec 2012-06-30 16:52:30 ....A 1974272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dc7828e8ddfb1f60a345468bba3ac1f925fb75d7281571f725b6acfa599a349 2012-06-30 16:52:30 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dca456eb6e5c3c5f145f3dc5260de8abec2e6ee9fb60dcebd483ecb356e65db 2012-06-30 16:52:30 ....A 409020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dd46074626f9c2ba7ff33d0209c365954326a900406d95233087f8b302b99ee 2012-06-30 16:52:30 ....A 2822144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dd742b7400a0b41319ff518e6a586a512c97e544100350dc1b9cdcb6d9c2152 2012-06-30 16:52:30 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dd8ce3a941ecd308262efd372d557cc7a3df204e88e172e3d308eb96bdde541 2012-06-30 16:52:30 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5dd9661b2a436c3dde2ab376a45b2f8168853f09e9538704c37f6040c8cb0803 2012-06-30 16:52:32 ....A 73744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ddbd73146a1d79798fbd8fad4ba655346b3229e64d467cefe9e103ddfae2d0f 2012-06-30 16:52:32 ....A 3843072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5de3550470726bdd174e94ad8e99290b9a0c330fa65fe7f26effdfa0afff82ca 2012-06-30 18:14:28 ....A 170496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5de6b7b0e5a27fb26268d13bb890e63ab3ea307bef60aa5b3adcf7c4ac6d64ed 2012-06-30 16:52:32 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5de735c1f289a3a9030c65c59154ed29fed54ffd7de830bec32bca345a4c25f8 2012-06-30 16:52:32 ....A 38928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5de8ad516737e1ffa306721c5b3a7818223c25961ea3654f858dfe50ff06b1cc 2012-06-30 16:52:34 ....A 343552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5deff5b5cd0c2de9a7a16b9368b7f682f0c41ed82316fe503f1350ebde19b9c6 2012-06-30 16:52:34 ....A 5922 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5df0c76c2ae404c76403fabe0bb1ca31b865535b6f801ddaf30df51d0ed91352 2012-06-30 16:52:34 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5df474c8a3c3005b1da5c68580fe98487ce4ea58b69e234ead5f287637b6c335 2012-06-30 18:25:48 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5df819edf9baee2cd82966ef366c1b1b15861596a0893e692eee1aa22bdb8088 2012-06-30 16:52:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e05259f6104be4191798a3b752f4493866c9960ea575b3d216488a89e4aded8 2012-06-30 16:52:36 ....A 230912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e06c0ae86dd006f9ac9f69ff2b4b32dcc78587ed60e7d28544de82930bd264a 2012-06-30 16:52:36 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e08ca14ded4089fd2778e076f4ad9ed57a06db0463638b9b0dfc70909e067ce 2012-06-30 16:52:36 ....A 625916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e0a815ca53268388125af42988ba582604d6424aaedc61a3e7532f393ab47ec 2012-06-30 16:52:36 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e0f1b12d80493640ba2f62a1b9983063c41597a003c9841658af53b622816a8 2012-06-30 16:52:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e13c8f82b191743ae6f99f338b80a58a5008180f96f78c838a7a273af124144 2012-06-30 16:52:36 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e1b3b3b9828223232db6dd0db4ae53c47e8e031aa231acf3500c37525fae18b 2012-06-30 16:52:38 ....A 21454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e20ba1d50abc3694d572af7edc2259502784bf63ca89171236656ccdcba4bcc 2012-06-30 16:52:38 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e2782f5ac0dfc55924c9aa6b4e2b85c6cdc4d1b409863c856ebdb8a0126c841 2012-06-30 16:52:40 ....A 661504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e27d88265f6af59b2752d6baad20d96b3cc05796ab7565d53ed565c2e00a1d7 2012-06-30 16:52:40 ....A 773120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e27dc059fcabab5d102a2e3f197c766fe2d88e6ff24eadf8535ebdb3f0587fc 2012-06-30 16:52:40 ....A 165837 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e291b9c3968c1534727e33574db3278f34372fe0f0961a4261c0431adad4e02 2012-06-30 16:52:40 ....A 393041 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e2a72f529d0903aaba10d20d24b916dccf1e5625b5f26b4ce8ee795a583761a 2012-06-30 16:52:40 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e2b37f8df3b519e4c9f1d75eb3e1f3882bd19a89180cdd282f7dfd6d95a2fec 2012-06-30 16:52:40 ....A 571293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e2c613eb5122c94b74963b5cde40faf4f28370b625b1f252d17a9d12a032748 2012-06-30 16:52:40 ....A 4734976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e2cd9431ee8002c7ed19a8655b8f943a0ba2b14d878265e2d796a10606758c6 2012-06-30 16:52:40 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e30055b968a76e2b16ced8b60fa4b291aa588c0518de7fcdfa0196dd86c34f2 2012-06-30 16:52:40 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e3aca7105de864f551707ce03422099828e98e7c7788a74a68ef1d34f2a2ff3 2012-06-30 16:52:42 ....A 28000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e44c8b3d873d366f5f6c7d36ce791dc290a31bfbd0a22ebd4a03bf237b07c1e 2012-06-30 18:25:42 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e46f61542127727c6bf1a761f8a73a9e8d7edb8397cc18f4aec508036b53a86 2012-06-30 16:52:44 ....A 471092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e49e521b392a1a71f2223ba5234eea3e30c393ffa84d03a280963894c27709d 2012-06-30 16:52:44 ....A 1270272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e568bb9f8467a0a6b8ad91018f094f12cc9f9c9870db83d34fbfdf6c85ef0e4 2012-06-30 16:52:44 ....A 569856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e5848e8cf10af10f88e34a99fbbdb7f9e31069e0a6f674495b258bc03bed4af 2012-06-30 16:52:44 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e5c9ea281ba82b1d3e11e703cdc6406aaea5b8897156068b4c487198b8067c3 2012-06-30 16:52:44 ....A 392256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e5cf2c5f48b92bba95a652f495613dbbe66dccb10141158bea4d982cfd8d045 2012-06-30 16:52:44 ....A 551424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e5ec19feff7cb30d9a7dded60c115c30b5e22cee82919ff169164f8f2bcc654 2012-06-30 16:52:46 ....A 569344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e5f75d4471e8397b4de6e5cd1bd621af056e06c6453d95ad01fcd93091fcf20 2012-06-30 16:52:46 ....A 1850968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e624714f70a5b8c44e885ac59b47990db34a7fba6ea56e7545cb82e62f24fda 2012-06-30 16:52:46 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e6260c9cab1fa417796c7c5c65d0732b4223cb56ed37fb618ea857bc847d069 2012-06-30 16:52:46 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e635b7978347e9cf8b0f8ac3e6265b5d8dfaf72523ff969704e7350203fba7c 2012-06-30 16:52:46 ....A 338156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e6bba287452ca924ae68958b34f2a7b1eec6ebaa0195b8ab0fc1cca1155f1e9 2012-06-30 16:52:46 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e794e209a0472025f925c88f8eadc6f03bb43c77c1521a448c7c2046b6f552f 2012-06-30 16:52:48 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e8606ca2f61b62ad717985eee3fc1e84ad3d620a74dca8568f4d17e08ff9690 2012-06-30 16:52:50 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e88f02bb107c609a846d61b7a38cfebfe49d431b3d278a1516c9affe3db926d 2012-06-30 16:52:50 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e8af32cd442a894a632241cf78e255fb79e7aaa686b566f147be065a62b964d 2012-06-30 18:21:20 ....A 492544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e8cc0579b6d5df170542427559492d1918eddb4740066713d896deed80b2ba3 2012-06-30 16:52:50 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e94f86806546d23f7614b9ab58a148832fe9bb2e52e82b7ca190251097f3757 2012-06-30 16:52:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5e9ac394c4bb978767cc330bfd6fa08bee9bb33e305508167bd8b3d71e9fde6b 2012-06-30 16:52:52 ....A 259693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ead7aba3dd7275ec9fce8027490fe98535d25dd6933c41c839d16dfa53d4560 2012-06-30 16:52:52 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eaedd0ca54dfedd50460cd328955ab9c56ae3aa3c0fce690050cbd352125599 2012-06-30 16:52:52 ....A 3585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eb0ba9ee2da3edb595c5eab2c2d5ce03a4af77547833e3941e94f27fc01a510 2012-06-30 16:52:52 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eb5b85950a2a921ef8a19fc1a07792ff99ada6db6482b2dd3e99cd6092182b4 2012-06-30 16:52:54 ....A 663040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eb6efc15d6e7d7f89ab39e58d270f8335696e65ffe576fbe95476041f70f6fb 2012-06-30 16:52:54 ....A 1665536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eb7267d3ac0633a1614fd0f128024136416fce21027165f35c20c721f2fc299 2012-06-30 16:52:54 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eb83541d8f49a420167fa9070e4957dacd10215104029171fbcc724be40bd36 2012-06-30 16:52:54 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ebf7e6e2ca4f589fb4bc23bcdb8bfaed1ae79c24dac58dace888f660c9b1df3 2012-06-30 16:52:56 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ec637ba8d4363887f4c41cb86c1e5c05d3f788b7ea6039e7e0dd66bf06ec4e2 2012-06-30 16:52:56 ....A 81743 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ec6f644d4132e43ca9cbca944227e668b1c7906dd063742e4c4418c537c24f3 2012-06-30 16:52:56 ....A 222605 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ec7f7f1dfdfa403aaa325efd267a3b821b5debceaf05fb6cfbe92e627f7a8b9 2012-06-30 16:52:56 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eca85fd96a88b0640a26070dbb0c45b01cb4eab0b6d80aec7a2b6b230cf2c7c 2012-06-30 16:52:56 ....A 1586180 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ecb7e9ca5916f5a80f9e3ec1be4f9dcdf8d914204c7830c6131d0458d31e8bb 2012-06-30 18:24:06 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ecccad1747cc7178381fdabd89f3386901ad67a830f9052fc16c83ef91d1cd3 2012-06-30 16:52:56 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ecef67024c76f74d4a903e249fb4037d2c8957c4ae386bcdf731351e3f2a022 2012-06-30 16:52:56 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ecf008a93817d09bf53d4bb3188ca116e073a5d2366c12ac27c1dff9dfb297d 2012-06-30 16:52:56 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ed2dcc926943dfdd1ca06efc28aeefdce9e26d7451d1c125dcbb5657984047a 2012-06-30 16:52:56 ....A 5723 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ed3659eaa02b89f786c7908d893b0242088d5b786158d4bb297db824c514594 2012-06-30 18:22:34 ....A 402720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ed4732222a395fda516d1984647c8fd98f438d1f0fdbb13899f2a74e3d88e46 2012-06-30 16:52:58 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ee40baf2234f6c7ac036fde65ed9a4d4f2e01cd3085ceadf2bfaf4d2c8b54d4 2012-06-30 16:53:00 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ee93d241737a1a25b69ccde8505d0aab8423bfc5b4b8f880fd4f7a17b65a8e4 2012-06-30 16:53:00 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ee96d773aa3e0af784f65f7b6981d6153ec525f2ec896459597cce7be2d9dfa 2012-06-30 16:53:00 ....A 65670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eec28826db8356bf2dbd5fc2112feb3a3c02ee86e8cb2788de7bd7802f73cf3 2012-06-30 16:53:00 ....A 894976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eee765165b863a8c647b41d16ec2a90f1ae3345215efbdfc66bedf3706307e5 2012-06-30 16:53:00 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ef3d0fdf0e107cbd21fae6d1c18160063d493d315ad95531c33e51219714c21 2012-06-30 16:53:00 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ef483bda29e2d7ee7cb209498db2221a4280983e258bc235c38a882d5a47c56 2012-06-30 16:53:00 ....A 390656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ef4e930cc0e2ded7add9dfae21ec0d8c2e09c7046c9c9d82082122d03ec5f79 2012-06-30 16:53:00 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ef552a68899fd01ea29f42e09e86867fbbbcbadb89b95326552870b79841790 2012-06-30 16:53:00 ....A 335360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ef863ccb7fa1ab88232bcc9214cf08c2213a5999736c70b4863c8d85906531a 2012-06-30 16:53:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5efae360de6614a448467bafef8abeb4bdea4fa68da35cf32620bbd5a25e6e3e 2012-06-30 16:53:00 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5efb2f5d158765611f2d5d016f079dcf3ff6e56ff9edbd36deec260fcdd1e174 2012-06-30 16:53:00 ....A 1252864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5eff6f3c7218698ddda2af17ddfe85ef6ae1e7eb23ee3aacc4c10b1deae98267 2012-06-30 16:53:00 ....A 1463808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f014dc8eac6019629a90519797fe071f37bb7ed0bb0225d7885a0fbd5f689af 2012-06-30 16:53:00 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f0169c2069d99921016c697b85a4fea44d9e5129896cb718f66db04cf2593b4 2012-06-30 16:53:02 ....A 531968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f0a6ad125cca60f21a68413a8836e0e09da2f35d8fc45988c4721f8aa81198d 2012-06-30 16:53:04 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f0c26aadefaffa445c029edb64d4cc54e129ec54cb6f8a1620593c3ef4e8426 2012-06-30 16:53:04 ....A 973312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f0eb5b57347629a88b0671074827973c4a3d51f49930933e1efc2602bde78dc 2012-06-30 16:53:04 ....A 768512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f1345a3ce2c7d30360197681102ff65c04297d2ed74fa6bdf85e76f6edcb10a 2012-06-30 16:53:04 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f196fdab9fb7dbc2d9cc85c4a651db98dc13a1ff377f8f242d056627a27711b 2012-06-30 16:53:04 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f1c2bc59b19957a12ba1f5cbcc59abf64b2815ce322cea408a2de148978765d 2012-06-30 16:53:04 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f1c50743994b5539d77404370ca430eb2eab52dec9a141402fe5722cb2688a6 2012-06-30 16:53:04 ....A 27265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f1daf328d426bed4f027e25b081e89c3435e796168d4eb08453f3de080ff732 2012-06-30 16:53:06 ....A 97572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f1de4e539b148b314b9de0c5c289a139bc06f0b90543ac5e8b991d28bb814e2 2012-06-30 16:53:06 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f248aa498694198289dc0b93f9d9df45aaed827e4011e652bb7365359af6c0c 2012-06-30 16:53:06 ....A 10068 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f2624bbd112a46122c6ca4b26c2410dfa8f1de0a68baf57f52d762c8ad60986 2012-06-30 16:53:06 ....A 302032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f26a3aa3e5b0bfabfca7b56a5a5c27d6b5cd57ed1d4f3c809b33c2a99cb8bac 2012-06-30 16:53:06 ....A 1318912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f27bb327ad9ec74a6c951844441ac997c92ea4055c9babea4b2e73a6060b092 2012-06-30 16:53:06 ....A 263168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f286b1afcac66e5bee3a77b567925415ccec2ca9a698b5e3b1671d82c8d1cc8 2012-06-30 16:53:06 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f2c5773480379b4480116a549849c6c29d4f28588a269abc221d02d61f9ab05 2012-06-30 16:53:06 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f2d028635a675ee54579f35fe99619e331cfab35f556466f25eb021f008978a 2012-06-30 16:53:06 ....A 71289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f330237a9eb71b8075a1ea37cc6947138fb6564981b6f9515e0a9b4b5e529c2 2012-06-30 16:53:06 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f33b58b32c816f0df21fedd63f138e25db10c2bddb3ab326467335896a61987 2012-06-30 16:53:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f33f6b13e39485728d4a4339f111fb547b49d10ecbd6f390e05205ddd7b0cfe 2012-06-30 16:53:06 ....A 185344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f371cf226a051a19f3237c6e837a1dd6e5a6d8a006293d779c70d9eda26245f 2012-06-30 16:53:06 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f37caf73ce90fcea49544f978305c1db49258261a88becf356cdddd461b04ba 2012-06-30 16:53:06 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f381c9388c428d082facecd2d6bccab63ca67eac04c4e1b57785453e86c546a 2012-06-30 16:53:06 ....A 336772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f3c3b1a71d42b8690c819efab1119fe54c28101ea42edf8100ef15da8b569dc 2012-06-30 16:53:06 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f3f292548ab66bc133bdfc2aa45c1b12d8b826d8a3628e3d8a0eb109b22e290 2012-06-30 16:53:08 ....A 541184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f4113b034175cad5d6b10eaabe25d379b5501db68ab8ab446c69a694bcc007d 2012-06-30 16:53:08 ....A 315429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f456375a3770140e1a9769f442fb4f7aa4c0b67a7ea6266280df28ef09cf26d 2012-06-30 16:53:08 ....A 287894 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f4b37acb9cf8ed923b7b58f5ba5191307267d55cdf33273ea48feaa16706acb 2012-06-30 16:53:08 ....A 1507328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f4f5d15333bd6a9c137f94546ed1aab3f4bbc5246e7310ac29e1a0771102b45 2012-06-30 16:53:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f50a3b7e35e4562e34ac63cff995935aa52e560771e0bc6a871f921281dbb8d 2012-06-30 16:53:10 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f50debbf7effff896735bf26cb4cc53680b3839151dc973b4da830e173d8d4c 2012-06-30 16:53:10 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f521e29c51953e716f33d77a74084a84f934adaa85c7e5243976884909c376f 2012-06-30 16:53:10 ....A 255448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f55ff45ccf018fd6b9019d0dd6eeb3a84fae511ce3ad5d1241ab6d8060f2b15 2012-06-30 16:53:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f57249f82ef06cd7384178c1c89f02cf30e4d8e9367ea370cfe75410c343a08 2012-06-30 16:53:10 ....A 181248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f5e88e1073ba60a42c3f2a78c6211be7b04366a372dccddd42dae473c8b2917 2012-06-30 16:53:10 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f5f1893684004e89632aff16d94fe053e2fc043dac78736560134f96b20833d 2012-06-30 16:53:10 ....A 1718784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f6b1269a532a080cbebe06a7d2ef64dca0983c5b97c2d359255ee35e8680c31 2012-06-30 16:53:12 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f71dd88bb8b03de4ca5eb42be5e2c979115b091497d9f58f1b235b2b910c8d2 2012-06-30 16:53:12 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f723c120e452a751d5a4df1e8db5357bb3ba271bbd1478311c19985d9447ff0 2012-06-30 16:53:12 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f7a8a828ab707ae26e77c0ffa8228b1a00df84a45837b268dc2fda53e56d766 2012-06-30 16:53:12 ....A 265216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f7e5c491cf2727b1c41ed44384e4ae4c064ef0e406957831336dc777232f827 2012-06-30 16:53:12 ....A 445839 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f8485df8b5a835a58980f2e39f214f538f0955d961d46d6628efbfc229545ed 2012-06-30 16:53:12 ....A 320618 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f8546604c2d225bc9a427721fa8ba2ab4db406e7b5dc98fb6e6fd5872f43e0b 2012-06-30 16:53:12 ....A 685568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f86aaa32fb7d5b83acd6730a9b8b353381cc9ffa29e00da17cb086183bfd8a4 2012-06-30 16:53:12 ....A 54656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f87255517375185f53cfd088e340100a426f71966d994f3b12e020d46af1bc2 2012-06-30 16:53:12 ....A 1676252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f8a968a458ad25ce15ffb2cc205659bfb14794644aceeda57d4848e9e0df969 2012-06-30 16:53:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f8cf2f2d9c56e62d7f6d88cb1fdb18cf0a3181d0e8549f7827e29f5b43cb039 2012-06-30 16:53:14 ....A 15883 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f8ffc9c6c12918ad21b930073c5f47f0311aa573e55a0a1c8767f148ee096b3 2012-06-30 16:53:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f92966dc585f3e13475cd3f9e00a798f4481767edd133cb8c6338ea272830c0 2012-06-30 16:53:14 ....A 289280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5f96c34026ba8faa95eae42e634332f1a12da0b9116c866ca86348009b41dc5c 2012-06-30 16:53:16 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fa4a8abf0a14f0244f3cf34389901e00acc53756c24ae90d71aace7255a3c1f 2012-06-30 16:53:16 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fa9b7ff45419989b0e0658d904416cca4ba60fc947ae957552c6d0d88de3da0 2012-06-30 16:53:16 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5faa89b807054c061da2a6f575b87958269b3dea475c0f5f8a364a75f6b6e687 2012-06-30 16:53:16 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fb050e74f50567efca0ee8cf31e341f0c65cc044eddf970fa14761efd762abd 2012-06-30 16:53:16 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fb201b50dd7dc927d0674dfa1271009f1b018a9fd8dded38bb91f867204e4af 2012-06-30 16:53:16 ....A 21712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fb2cdc05e2f03a81a86b7e833a8cdda2d685b1abf30f22bc5f6c196adc893bc 2012-06-30 16:53:18 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fc0b4c9c2744088625e0c4871318d9b0e6681fac05ad4b77170687bc95a56a7 2012-06-30 16:53:18 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fc2929fa35cb741c6f72a59ddc20dfaa7355ba787db165057c5acae021cfb69 2012-06-30 16:53:18 ....A 761440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fc2d839615242e93774cde6f2354b98a855923e5f0000bcb54dd1bc9a16f4ae 2012-06-30 16:53:20 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fca12ed7db3ea4edd743c1687696971ca02d00caaf330d4a95ac3113e359176 2012-06-30 16:53:20 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fce400a310f36c8bb6b2c6e4b533dbb25df9700036d902fe18b7e9cc71d537b 2012-06-30 16:53:20 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fd30d185d72f5b67883ece2564b37c4b0fdc4e3b0ef94ed5ccc2b02e607209d 2012-06-30 16:53:20 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fdc2e760fcc2d3518fa627fad7affcbb7b657be58477ff19acee42e48abee2b 2012-06-30 16:53:22 ....A 1749504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fdd52c2eaa600fd84e4b41c5e74759e370220c71e657ccd47c73601251ff80e 2012-06-30 16:53:22 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fdd548d9c3dd440e7d946684bd59db6525ea857f93964f0e51355aea618adf2 2012-06-30 16:53:22 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fdfeb1c01fbf054a555742358488684bc7a5b287a6d568e8959d07c29f43e3f 2012-06-30 16:53:22 ....A 308736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fe1051314be175661c28a2c58e8cf399fbf934cb65af37dabb6a18309e23223 2012-06-30 16:53:22 ....A 244736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fe13521bef493b7b16357a6411d9047a50754aa2b416f15f1126c3da7406e84 2012-06-30 18:18:44 ....A 645120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fe277f9c18c610a4897828f63ab6d65a89333ffeefb6dc339f40c7aab5bcbd7 2012-06-30 16:53:22 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5fea0441d58f8343a8b9235bbc90bb9c1a86dcf42d9acb2763e4eeb03cda190a 2012-06-30 16:53:22 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5feb668caba6ff1a96b96475f15ea3160cfc815d1a3b0777403b5fa8905c7ac5 2012-06-30 16:53:24 ....A 1091757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-5ffca1d57d1058566ed1582dd850a6f2f7fd180e47ba9afbcfda1abe8a21eee9 2012-06-30 16:53:24 ....A 88378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60003626fbe1767c96f787d483ea0cce6044d96524bf4909409b52a5cd4bab05 2012-06-30 16:53:24 ....A 285696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6000afbb5566d5eb7a4b18bd6926ebf54aaa6ac2d39f4d10c04d6de958ed7e79 2012-06-30 16:53:26 ....A 632320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-600bb8eb218b9d138b3f807d005105eb266a15a60a089dfc8f89838fe973218e 2012-06-30 16:53:26 ....A 2073600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-600d57636e858497e265478383cd666b9501114ff391bf6677b9fc17041626f5 2012-06-30 16:53:26 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-601077ee75bae712325b9f67ab1b6648ab4bebcc95105590d9ecf9af4ea7c14f 2012-06-30 16:53:26 ....A 28568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60161e8f1d8b9b8c3b30a8e61c53e6d3e9499cb0c3bd99d694fcb436650dad30 2012-06-30 16:53:26 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60172b575af8d3a0cf0f233033307ce2f4c1b1b42ed8bf686f4f998d5adbfb35 2012-06-30 16:53:26 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60186516599312a27a4470e686350b5758fed264b58af12271085fccdff27503 2012-06-30 16:53:26 ....A 1339904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-601d0fda1fdbfca5b8dd5fae4afc72868f412d94f5dbdc66ce7b84b9e1ff7896 2012-06-30 16:53:30 ....A 4752896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-603e2a816517102c4f20196699bc330f056d3a18f765a0cbe988c1ef891ef62d 2012-06-30 16:53:30 ....A 613592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-603e5de5bc06fafcc31b5108d2d357ba79c31d0f27a904ca164a173125b8aae6 2012-06-30 16:53:30 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-603ed2ebe15d98711f3af8bf10c92461bd9d2babf782c10d7d26ea211eefead3 2012-06-30 16:53:30 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6041ac207ae770cea89863c062eba2f135284cb54a4ce9010b69304c7d127532 2012-06-30 16:53:30 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60466b80eed546e0e578b36b1881665808ce377d330ddae8a892f2d144c39573 2012-06-30 16:53:32 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-604925dbfb5115d6a1745a94b3806c53902d865b2fde44440f40c5c7fa3f72bf 2012-06-30 16:53:32 ....A 2301952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6049e0b5f9f00d5e9c2c60b66e663a785f3c44b2a3eb93e3b06bf432b235c97f 2012-06-30 16:53:32 ....A 330240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-604a2ebb608c2dda17e76339fadb04d1d6dd0d10430157dab5b2198534d9886b 2012-06-30 16:53:32 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-604a85e40fcf250606044cbfc2d1b89b3051566243d8f6e883df9a1a9b3c137d 2012-06-30 16:53:32 ....A 1126400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-604ed3072a35e05ad6593566a51a7fca4da2d1f009a5971de6fc54bb1f3787cb 2012-06-30 16:53:32 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6054370e728646ef99c0b16aa9383a5d4b87ad5f6eb1b89579734b4f0c862e7f 2012-06-30 16:53:34 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6059033948b642622cca1c46e93283c69941378fe2256b488099b303938ce9ee 2012-06-30 16:53:34 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-605d703399c3b4ce2fcce2e6c4588528c4777becd9b3db74d454a7dd6117259a 2012-06-30 16:53:34 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6066863f7a81e1f3af8a8b2917076ac75d0e602de87e74af4697cfff8b5b1fe1 2012-06-30 16:53:36 ....A 493659 Virusshare.00007/UDS-DangerousObject.Multi.Generic-606e81c9fdf406b38bbcec57e37d92a8984edf8162fc31b0c0adfde23eeb1725 2012-06-30 16:53:36 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60705a5d61154f513338aabde451a911f5da8d3e8d708028fcf7476f74b788bf 2012-06-30 16:53:36 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6071f899135df848a2a3ef2438c0aeb89dc874b6a5defec164b544caecef3b7b 2012-06-30 18:10:58 ....A 219615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-607203923af86c088da2b55e01ec3ad6fb0e26e57c56bd9aa4ce87034956b489 2012-06-30 16:53:36 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-607993de55265e385c8258c972586f9d4b393e3cfae1973e2020a12213582659 2012-06-30 16:53:36 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-607c5d92db3f6eafa4a1d4cd14c71f4a81fc0cac1df524b9b2e32a2e9382c922 2012-06-30 16:53:38 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-607fa98ba5a21784711029c142834b917468b85841d376b0827a3a4813be08ed 2012-06-30 16:53:38 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6080b28dbfed50f72e2a8affa3ca4519b704f972fbc2b63353612801928bcc5a 2012-06-30 16:53:38 ....A 134353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60832c5d183411ed53030b1c6802d2a311ec3202b55dd0ae8d963d6571f640f1 2012-06-30 16:53:40 ....A 67641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6088d28b2bb02c04a94b3dfcf9be3cadfdc4c4296b0c1ce18bf75b9f090d1231 2012-06-30 16:53:40 ....A 934949 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60918f1d27c1cac95d3f230bb3867b46e7ec3293e3da7390a5a7d4fefda88efe 2012-06-30 16:53:40 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-609824b1147019c40b2cc2cd130b6c882b6f0ca034bf5b1d8bb2f4e9045a5d19 2012-06-30 16:53:40 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60985832ade38b60cb4a8388e0ea9f7bd0634c7447c0c6df330df0b34c4a131b 2012-06-30 16:53:40 ....A 947712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-609ec7dd28d3425eaa43e8c2554856fa1585f4cb76abde157b75eee550c18431 2012-06-30 16:53:40 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60a0fe8149df4e9e5268445690ae17c00335c6586ea1408dc035479375b47699 2012-06-30 16:53:40 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60a1717f813d90d8e2a4b3923a8a542084ee9dec3a1a50dce06dbf2ca897ea9f 2012-06-30 16:53:42 ....A 386560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60ac8ce086c9a1b1c07b9b0bb588c8189227016df020285f4e0f65232748ccfa 2012-06-30 16:53:42 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60ad1fa2178bf87a862358b85bd6dd5e5231862671c02ac07b8cf4175459095e 2012-06-30 16:53:42 ....A 279552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60b06ee4814fcd38f59c7993d3224b6c4e75710eec7716619005213b8e47d954 2012-06-30 16:53:44 ....A 1371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60b52517c03f1e45fe377e0932862dbc8337a76ecf070ea1733ace8848b09d7b 2012-06-30 16:53:44 ....A 1706358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60b5f44a280d875708226b637b5fd845e5d3627f28e8ace5c14301f8e7bc908e 2012-06-30 16:53:46 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60c71680657d3e9a0ee7f4e188f4078b1978c3a127e3c28ad080fa343dab09fa 2012-06-30 16:53:46 ....A 1650208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60c746d74f995be1d6f97eb7f804641b9957b695cdf3cd8aea86ef97ba54f058 2012-06-30 16:53:46 ....A 209912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60cadf1da53fc5452916ba5f451174ae02454dbf5f8946f1f5ac0234ff6f03fa 2012-06-30 16:53:46 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60cf752aec72939c3652944654fa4b1349999de2edcf2ce0931aba6ec3776038 2012-06-30 16:53:46 ....A 2305081 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60d1bd44066e56876b6a121d9ea23df668d0617fe24a46394cc2bfface3df121 2012-06-30 16:53:46 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60d465329855d7b59922bdf29a93247bbec7f3662b796a9a935efce654dfbd49 2012-06-30 16:53:48 ....A 1273856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60d593e9e54d31d4fa0f9a44ad0477ab82cb79605c7a86c401d333b4b35d8676 2012-06-30 16:53:48 ....A 195820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60d8dc8ebf53a6086051f703394b6b8f57ef2b13eb0b6a77c78c3580a4ba9eec 2012-06-30 16:53:48 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60dbbc8c35d5d90f9962a643bdf39e45d7cba67a046f8509a298acb7e17a5f35 2012-06-30 16:53:48 ....A 2304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60dd0ad5a274f29cff73e50078a3dd1329448b39793e818b25db14262ebc2650 2012-06-30 16:53:48 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60dd7cc339cd8163256b5b05d020fa1e643ed65f5cfa1bf13bb077b16e4be043 2012-06-30 16:53:48 ....A 48926 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60e0693b8bb726d2c610ca15a17ca66d8f212b2781b7797ee93e76b43d3b7bf3 2012-06-30 16:53:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60e0bdabef2e7180fada619b2ea5e10801959a5f2bac6299253d8a5424ade1c4 2012-06-30 16:53:50 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60e271277123eb39dab827c00025f50dcff50730872aeb50b07186542cc7acdd 2012-06-30 18:18:50 ....A 287744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60f59511442c9b541245eb6ec1351631ef098bcf57dd5a538543241df04653be 2012-06-30 16:53:50 ....A 638976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60f76da28385ca65638aab0d59114e92fdf74cca6ab8a5a326a94888e93a9d8c 2012-06-30 16:53:52 ....A 986112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60ff377fa76e7e6d06f4a649014ff42989015044beeac8b75ffb73a640841251 2012-06-30 16:53:52 ....A 2315264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-60ff3b08109f7a9f9d1ec2e17d3556601aac67d028589e0785c10060e3ab3e59 2012-06-30 16:53:52 ....A 607232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6101a9fc32738a26206236267167ffc27da010c9e26f22d7fe5dfbce8159d8e6 2012-06-30 16:53:52 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6102ac5e12f7b5289014ba682449a76480a094bc247d3aa8bb171c6ca9266a8a 2012-06-30 16:53:52 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-610762764a523e695ccba37ec3d6be33f6c27d17cb9967c6f3e049a7bf6687ba 2012-06-30 16:53:52 ....A 1181106 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6107d135f9ea508a5f0217b6023855f266ee0364192c20269d90abbdc7b7b061 2012-06-30 16:53:52 ....A 1773568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-610b8f839da5b4e68d0a176b4b9fbdb1ba15ecef6c68cd6d06e47500bd7146ab 2012-06-30 16:53:52 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-610d170c521c15445ae16133da9b1eb7b56ac9fb26c0e3126f0cc82c3ac3819d 2012-06-30 16:53:52 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-610edf2127593c46cc37dc606b28c4f059a3a49050effce168122428d3bf04d3 2012-06-30 16:53:54 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6113632b419142822a56a5c04ee66826c517e31600e064fd57eedc62fafd0837 2012-06-30 16:53:54 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6114ed9df26e2de33d5ee8888dac1e6eda0ac4e91ec5e352d1dde8e8c08e6a60 2012-06-30 16:53:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6118aea7d36942b4d0783cae855ec4367533bba9cd21e764bac8524d42d6308b 2012-06-30 16:53:56 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-611c5a502947b75baa9b377ff37217e5c804269335dec72cd4ee863637b442fc 2012-06-30 16:53:56 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61286a7afa9409eae9332d799b8c0e2cb2fe216c5c622b6b52843119294b3e7b 2012-06-30 16:53:56 ....A 446976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6129d064959514f337805a47cb0f837d3bbcbe8a70e92c396dd4f59bab134f98 2012-06-30 16:53:56 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-612afaaa95985c85f35bae3a4c6b1e5c619cd31e0820fda60c58314dcdcbdac0 2012-06-30 16:53:56 ....A 195072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-612da66a384da37b5d534993eb82712ab31d26de8da5f409f2fc168106eca636 2012-06-30 16:53:58 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6131e60aa6f9dc1afabbf0a9d8034cee1566bd9e1084d9c941bb6c3c8bb9079f 2012-06-30 16:53:58 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6133b826221c3a519d3b0064b8fc936cc0bc37779c3e5cbcb8b3641ce824f058 2012-06-30 16:53:58 ....A 44040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6133e35901adc8e1917b47d80f2636c8af354848f3a81af31e2ef5f601543ef2 2012-06-30 16:53:58 ....A 145113 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61364df277092713303e8b7eadc01704731c7d71e3ddfc9eb6bc7720f361f508 2012-06-30 16:54:00 ....A 490310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-613a8d4e85acdf53ad87cec57d82f0fca39e647f8ef132642beb9231ba531fdb 2012-06-30 16:54:00 ....A 307408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-613c5f65895e3377275526d9fa1af06a30df113ba528eb36fa8c063d07df0c77 2012-06-30 16:54:00 ....A 29152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6143dbc97805ac4c531d7c21a3117a6497bebb2e46258a5cbc4c7efa78d713e0 2012-06-30 16:54:00 ....A 27466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6147c1c4e4fd02b76997c93198a51b49b4e94ab36930b325c0f48dcbb243a271 2012-06-30 16:54:02 ....A 199823 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6155a5080ee906274d6bf615ea296e7bcf40f72eb9fbc58373613e191960716a 2012-06-30 16:54:02 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6158a391419a0955ec619f25779b004ae86cb0df87a47a4bb3b194105a5443a4 2012-06-30 16:54:02 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-615bd6ebf6c8c65ab42c26e9851cf3edaa0ba610d92db81af63fbc3a8f6a4ebd 2012-06-30 16:54:02 ....A 262187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6166701832e4d3ce116446feec6c94c02bb54b78a374510f14cc1c55dd27f6a9 2012-06-30 16:54:04 ....A 17648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61668bad61363a93ed1f7820e0b5c4d3857bda098d49ed9fbac2e351a262787e 2012-06-30 16:54:04 ....A 138240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61699be60209710b1506f665d78d3cbe20ac031b9b51a6e552fde78cf3f73b65 2012-06-30 16:54:04 ....A 396288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-616ca947b70d171d2321649c3836e9e42a9456b0f85771061cab7016b06777fa 2012-06-30 16:54:04 ....A 1010688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-616d771283a46ceffb0868890afd71c84ff89099a72b0dcda72335f0023d7994 2012-06-30 16:54:04 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-616f3b3db47c50580794cf9d04dca8e7411735d65c4963e6c1702d1a1c9263a5 2012-06-30 16:54:04 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61746e56017cb7f413c6472a75d4060e5713e92954124d3a0eaab4ae66f0bd51 2012-06-30 16:54:04 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6174f9b2f1283f7e5439af5cc35827e067a84cf2235c860282962e0ddc63bd36 2012-06-30 16:54:04 ....A 275688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-617633815a344f4afaef9e3a076619199c08dd1d742a781418d1cfe1c9715f58 2012-06-30 16:54:04 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-617ad986227eedcc7476f124506ae5e2cfcdbf567deba48c238b2902fbbdc504 2012-06-30 16:54:04 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-617b3e4494c41032dbdbe71b825fa02fb595d37b21e542c1704ed522ca525b59 2012-06-30 16:54:06 ....A 823296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6185ce79cb24a182639835e4f89b0341f2b6eb6be7548b0bc1653be7ac9b4064 2012-06-30 16:54:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-618baeefef0f78947fbbf3d3d84a49fa7e48ea2afb22b1c9e4e9c19f72c0fc8b 2012-06-30 16:54:06 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-619105d3d72efb2008f22066505f09d6fb4cb3f68baf69ae31a592e27fec1dbb 2012-06-30 16:54:08 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6195fbc8b8c12f7706d8be4e95ebe1716862142b7878f3a588a6b36222bbf2ae 2012-06-30 16:54:10 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61a46dc15d256a8fd6b01fa5ee7777a9f8a0adcadac0783c61a158fc6e74afeb 2012-06-30 16:54:10 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61aa1af7c19262cc24ead5a6d3b59eb7b2c78440ff0a330762a4a358bea6a036 2012-06-30 18:21:16 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61aa62f0ca2259589121de76a790651ffdf656ce8b7ea9f5cdddfbd6f13c7ed4 2012-06-30 16:54:10 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61aba5f2b48cf4388972dd8d4491ec9247bf29946b336aefaa5903156ac41179 2012-06-30 16:54:10 ....A 2847232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61ace4b2fb948ad06651ff242d4cca68dbcad2a9efd8eca6a6b213be725540d1 2012-06-30 16:54:10 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61aec5bae432403e6ee2b337937c9aa0dbee51dd476f229511fda92ffcfa0446 2012-06-30 16:54:10 ....A 126848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61b0bf0c2dae0c5d874ada1160e42acc2efa871e30fd2751412d8df47b7e4f76 2012-06-30 16:54:10 ....A 19969 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61b0fde511b08879a38c70afdff2226835a2460747a4bac5b135d8e2d71e22ed 2012-06-30 16:54:10 ....A 1351680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61b26d5404a486f8127700215bc7957f6ac6ecc3e28e5a61335235bf355e6c53 2012-06-30 16:54:12 ....A 345600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61ba234061f8376c21ffbc8be108b73afa5e2946ad9b3e1bf0a4948ee84ac5f4 2012-06-30 16:54:12 ....A 738888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61bfd079fd8fedb59656aa0a628d655248e16a080152a33189a73241c6d51216 2012-06-30 16:54:12 ....A 123920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61c3912b6fa3597a567e53d596cb0851ea225833cafe202c095b9c2cc86d24e6 2012-06-30 16:54:12 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61c447b06ce935b7e9930514e9da297029a93a7416d5db5d8caa0ad3d53cc61b 2012-06-30 16:54:12 ....A 235008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61c6e127c7cc92c830c6b70a130a54c9e914071842c307b6c85e9408216e17f7 2012-06-30 16:54:12 ....A 139776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61c70ffccb59cff871c958a8aad39b69141aca6fb3369c8d33fc906b6c49dbd2 2012-06-30 16:54:12 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61c8d9d87e261dd45038f01b9a34b26c16188c2b3b4db2c6a822a1dff6fff844 2012-06-30 16:54:12 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61cd02dae9675420e2c008ea59bee440eaaf9858ec7612d3fb65467f384b1f07 2012-06-30 16:54:16 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61d2e40ce3cfbb8e061ebde7519346cc65a93affcea466317a90fe5d41a49f20 2012-06-30 16:54:16 ....A 52944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61d8ba982f8a68fcd86f6a04b3a049fdbd1ca2a2b27e348f7e41c63593a30586 2012-06-30 16:54:16 ....A 61983 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61d91cf0005e8834a54cb3511886d47b191f148ed91d281460c4e72cd26f5e79 2012-06-30 16:54:16 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61daf383949b1f231220f432a073cdfb689acb1fd35a3653eef53a6547360ed3 2012-06-30 16:54:18 ....A 406528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61ec1e8de82d5d4492badd02e1b445d56aca024085277e29611bcd1b9488f42c 2012-06-30 16:54:20 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61ef2a8ad5fe591e0df038e1fdb0db034be3a7c4398e66c5c5087e9cfb5815e7 2012-06-30 16:54:20 ....A 329728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-61f72fc3a299e79b8739ccc53dc90474b8b8efa0a2e7ce8d1b8bc8e1c31bf16b 2012-06-30 16:54:20 ....A 202061 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6203164285f92fff743afc84621fe81184467c1f47c376d29299124a78c30aaf 2012-06-30 16:54:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6207b9b914d964bb2306b32601b8ebc43fc72f47ae4e004410cec006fbf56356 2012-06-30 16:54:22 ....A 841216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62104b5cdb5234d0d52a74308e4f0fd2d729a02b779a434f144d281216cf340a 2012-06-30 16:54:22 ....A 2222080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6215c0e473f4ddca7f1ceef739c6e96184fd2cf2dbafc03786c77d6de105ef77 2012-06-30 16:54:24 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-621e2af2da6b52a3b626684e1bff9dc2f1f01ccf72b5b66004b3139655375dc1 2012-06-30 17:38:34 ....A 276997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62307a46fd6813e5f5064c096eaa9d293fb4428206eb2775648936bf07088817 2012-06-30 16:54:26 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62377f8ed91789ccff8d77a750ab5cd6054cb5215fd93c815583a745667c5445 2012-06-30 16:54:26 ....A 2263040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-623ad6c319116c1f486ab93fa1df61ebd87740bc005aac6cf48259c26cb17be5 2012-06-30 16:54:26 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-623cbd9670b1554b9742c3407eff53590b43aca6403af77958d9c0154b8e11c6 2012-06-30 16:54:28 ....A 1400832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62448385a14e57fdf70e411ea62da178a7affc014116247835fafc3d182691c1 2012-06-30 18:14:30 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-624f64ae828b5030ca56e041d5f16f367b640a7680772dee55db1bb47e5cb7ab 2012-06-30 16:54:30 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6252628fde663b8f2301d4c0d2c8f0aca6c0efb274cc79f7211ee90dd0496f48 2012-06-30 16:54:30 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6252b2391dff5750370f04a9a97ef42ae2116de88b8ff20977885429a1ca999c 2012-06-30 16:54:30 ....A 82007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6256f53c05e4a6632239e9c925f131908b87a8dce993725f04e96b37560e475d 2012-06-30 16:54:30 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-625c020352cd6bdb7bfd3b6d7ab4c5a4038a43cdb3878d923246210279b3194c 2012-06-30 16:54:30 ....A 499200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-625d103b973f0c35f6ecad9b1d64f67d5a430825721f1085df074e5aeaf80969 2012-06-30 16:54:30 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6267a61c1de6bb03eaef741c1600765c91da0e048fd574310efb65be3a671b8e 2012-06-30 16:54:32 ....A 960000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62725693620df519498fc3ad689367b1803e187fab98822f686c9b56b63c02cd 2012-06-30 16:54:32 ....A 103740 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6277e8d9aa68729c348bc9ce10d076883f3ecb59c76454686bd068e13cdac82f 2012-06-30 16:54:32 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6278752dcbb087b77146de79471c016bb060a8020e2c449c59e931339f0e75a0 2012-06-30 16:54:34 ....A 498176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-627a787fbc058f6c5d59718c28d9e0f740ceb34f49804755fb19f2faabc30c2a 2012-06-30 16:54:34 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-627b50868284484c83d696fffc8b79e6e2d5b02a8f27694cf4c4cc35e95f499c 2012-06-30 16:54:34 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-627ea573e3bfebea1aae0ebf3451395801a281001e260d8648ea5f8df405a207 2012-06-30 16:54:34 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-627f966da1e0d6210b1e4ff7e6c0d8dc52db16d283bcf8c32ecbb28874776171 2012-06-30 16:54:36 ....A 1330992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6298a6b909c0c632001a3885c4899aa94d1d55a7bba8c58bb014d950b1aea2d5 2012-06-30 16:54:38 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-629a3e25b0100c8c3c7881aaec262f146ac0af9ff15f2186cdf7b44c350149af 2012-06-30 16:54:38 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-629ebf08de6edb462e6a17e5491388d0074df8050b360e94f025eeb5097e9ea3 2012-06-30 16:54:40 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62a3c6c7922d270cb6720ed7931fc15ce94bb318b6bbf63c411a1663cb837a27 2012-06-30 16:54:40 ....A 756224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62b8581104c8c4f5b3e52e7af2d46225b2e64a05209ff29e3b70a8da38bc84a6 2012-06-30 16:54:42 ....A 392192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62bfae142b57e6c54f2e38d1ee0e44b325b6350fc685f62b5d49c38ffd0fc5fb 2012-06-30 16:54:42 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62cf156938da13f03c548ba5d5e21681f84c86525f6e30c42a8f3f6b7d1fce5c 2012-06-30 16:54:44 ....A 203264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62dba837338dc8decec17966183fddd553429554a5c2856276654c66b67cd2fb 2012-06-30 16:54:44 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62dddad4a04df8f4225a2172e78872fb2af5615fb968d2de07bc3e9d8574cc5b 2012-06-30 16:54:44 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62dec285417c77652b6b5cd823076385c1053247002e8da3eb26d74fdaec61d5 2012-06-30 16:54:44 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62e21fa12fcd1584b15486c78b5196e5105e6655fafd72b1ed4fd9dd72e0606b 2012-06-30 16:54:44 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62e519fddfd5e5c374e2d15c3d458ca4a469188178a1c38a161b190461fcdbb1 2012-06-30 16:54:44 ....A 109246 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62e52b8ea6b5eadda5a695b021628ea04561dc57681e517a28782b019db60ec9 2012-06-30 16:54:46 ....A 608256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62f7f144166636c3a2682c7195cdbe5711869f095b9d29cb0f32bc4fe9698045 2012-06-30 16:54:46 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62f940c45428a1bcaf9b84aebc36db36762f54ad83712a828d105727d30c9d78 2012-06-30 16:54:46 ....A 226946 Virusshare.00007/UDS-DangerousObject.Multi.Generic-62ff6894a79aeac03e6b8745b5f18e1cee54dbc3513698daf684566bd8fc5862 2012-06-30 16:54:46 ....A 238080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63025fc57e5bba4a73b6cdbb8b7878d2d28da26c191be5b48caa754a709603bb 2012-06-30 16:54:46 ....A 695296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63029d335a236a946a51486253ee82b577dd6aaab99fa5a5fab053ccd75aa215 2012-06-30 16:54:48 ....A 372223 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63055ec511e5c11bdd973cbf1339a89d7f6b4ff96b45964cfc822c90b2b9a0bb 2012-06-30 16:54:48 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63067a941253a2eb3f25ae1e31c08ef6296740d8604478c28ecf68e6f90a317d 2012-06-30 16:54:50 ....A 9736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6307b8d56cedbe3e90c75f08924b00c4c60a6177ca8740aa1764b6ea4e7f137a 2012-06-30 16:54:50 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-630bb189761c99795a2dbb0cff92226c3e7f16adb8d33139f08fbcacde24daeb 2012-06-30 16:54:50 ....A 509440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-630c2e642ec2d99ef6441bf452bde8f60ce41bfc6249daac66353180b51cff07 2012-06-30 16:54:50 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-631198bf5ac0d77433e1e1b953ee55106613794e9bc82a3a7a1df96a712c2f3a 2012-06-30 16:54:50 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63131a1ddd2163c41b1bf0f06f3ae2ad373db15bf7661588355c3b1ddfc127a1 2012-06-30 16:54:50 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63132e9fc5fbc80c9b6e323baba7a2a5144aec8c802091605b3c01e455cfb917 2012-06-30 16:54:50 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6313966cdc93de143b86b4d8745875c7c2531c7d58d3b840037e89ec5a0a36ac 2012-06-30 16:54:50 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6314304ec5a4c3f394aa98923b6ca0760e7ad9ddc4be8698cef5d6cd2c5e9100 2012-06-30 18:26:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63147ecce2405bfb1f76d95a46c052a61b46d39e9b83ef5e82e93fb8a9514637 2012-06-30 16:54:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63170914835c3e118ad457adf3112d116974e71550d952f53b0ed4d5921140ff 2012-06-30 16:54:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63175bb8792899d005165bff02f54407bc9db14420767a05f4e7b50b77ee0e29 2012-06-30 16:54:52 ....A 671232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-631cdaf8b84d7ba9664d8b74bc81359ea84951ae3847b396b3dc1bd7fca5f1be 2012-06-30 16:54:52 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6324a5441faca21f2f603b7ec505f6fe79f232e36cd611afe9888ded45114d81 2012-06-30 16:54:56 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-632b099c0a88c8ebd657123487f112f6a5412adde95f44303cb053848e8ff2b5 2012-06-30 16:54:56 ....A 97477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-632ea55d0d7cadf7dd4ef60cf06d76e0575db2c3bfad64b0a434f77f398decb8 2012-06-30 16:54:56 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-633738af6d3d1855a98f2f3e42db532aa025a8abe9dedc113e0895e14a66e252 2012-06-30 16:54:56 ....A 270295 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6337562115df25d155ab6705931b11dab2a238b762a984f6201e1b8f688e54e5 2012-06-30 16:54:56 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6337acdf34fc20fb48abfac59952d788fdc883fa5a7afc32f42c3745f82bfc90 2012-06-30 16:54:56 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-633b1a9165f51e1d019a8aad28ddf7e494c1f58986d94ab3ce9705d77a548e99 2012-06-30 16:54:56 ....A 971776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-633d2aa68f45f570677f0ff96e15ce4e53f19d3a1ea5404e58ce53284e4cdfaf 2012-06-30 16:54:56 ....A 41749 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6340b35095203addf8c58923dd4ae4c7de74fd7a58754a57c58031a7706678cb 2012-06-30 16:54:56 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63447b619f22c957a496bb869572a1007ad7fee190330a3f2a4321435a56a9a6 2012-06-30 16:54:56 ....A 2383872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6345b46f8165abcc70d777cc7c2b8d634a24b9ffa2f1a090cde0b32613913ec6 2012-06-30 16:54:58 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6348bb2bb89019d169ef707a519504021f4a0ed17b5e6db30cd619bf0c8c334c 2012-06-30 16:54:58 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-634d57b2260f499b05cccba694524bcb67caca38563886f1fb4998c90391b189 2012-06-30 16:54:58 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-634d62fd12278df53effcbf385adb8669fceb6b84f9bea0ee1614b22801df287 2012-06-30 16:54:58 ....A 3772416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-634ef2ce3b56d48c9d7807f575119db1b39e5cff7fa41b7154e40eef924564a3 2012-06-30 16:54:58 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63519a6bbd7f8aa44ffa9ad353928551bc81b57d2b7a54481dd960fccb10d4f3 2012-06-30 16:54:58 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6351abad607e904dd8cbcffdc0f3cccc2a21b2b23a2b14888f4b64903ae3e939 2012-06-30 16:54:58 ....A 737280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-635536acfc747495ae6c311149f45064e48d1cd2bdc3390a0f8d0c985c2fc379 2012-06-30 16:54:58 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6355749a9e72b2dd5e54ec9277c72171cdd4b8a5fffdd7de6111a82df63a7657 2012-06-30 16:54:58 ....A 31741 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6357d4a252ddce31dbe935070f23e7a5a0ba007503ac4bdcd787a06a1af85210 2012-06-30 16:55:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-635cf673bbe417522318448ff44ffc4a3e588a52ad4610296272b313df4e0a3c 2012-06-30 18:15:16 ....A 756736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6363055204967d4d4daa125b93b1b4bd42dd56ac4e1c85e73febfb357da2d98e 2012-06-30 16:55:00 ....A 1125382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6364118338807f87216401b3714bd64383bdf79bef11ba429c1b6938b4647dfc 2012-06-30 16:55:00 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6365d6e8f7ddcae493f4519a65190bf7fbaa6f9c41a08c6a8c01fa018dafb4eb 2012-06-30 16:55:00 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-636b5b46423062b44baa05e99700a07fd2a267e767f27e719b666c61e38dfd07 2012-06-30 16:55:02 ....A 241108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-637b9d49749acd3007ce349103f8d6b410f43cf0ab310568838c1d16447a505d 2012-06-30 16:55:02 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-637e020ae5483670d1dd14b0260c368a675c53a2807bc795f5b39e2cfd2b03f4 2012-06-30 16:55:04 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6384860f3e0302ba8fde8d515a426b0d0ddc27ed953433bd4b59078dd105f540 2012-06-30 16:55:04 ....A 88508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-638585f6ae99948b3623c3566d2d2e4d5e52d2f5a96888eadba8030f0bf6ee69 2012-06-30 18:24:02 ....A 853472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-638913715522df95d6421f8eb7ffbf95ff0904070de54b4d992d6957c912fd5d 2012-06-30 16:55:04 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63904647248ce378b5ddcf9e1c386689fd2711d3c1e66779006d03395aa1aa4b 2012-06-30 16:55:04 ....A 427009 Virusshare.00007/UDS-DangerousObject.Multi.Generic-639410b09534f92fc51bd4eaaa23f1759f82f26628aba9396879954d2c3341ac 2012-06-30 16:55:06 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63975fc316e0ba784f091c6297346dba35337d437b766708bc357f5e854d14aa 2012-06-30 16:55:06 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-639a7416b52f7bc153ab41809da0cab6f1d1f5b31d81166ab99c5593ec73c149 2012-06-30 16:55:06 ....A 669184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-639c76d3716ce684492fb3012944915a405c88927c90e5c44a4d587673f75ec4 2012-06-30 16:55:06 ....A 840441 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63a800009159e69e9a5bcfbee8e35e621c6053bd0e9f06a4914f100cf22a2818 2012-06-30 16:55:06 ....A 71296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63a92d78a0667460cc40147731254f4dc5686b213bf9b5aaaeb0f985b977d311 2012-06-30 16:55:08 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63acf8e3f261775ab8c584771ed26fd06ad665112b43fde39363d48515d58ba2 2012-06-30 16:55:08 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63aea6a0f5aa76f6f384e88de92d99fc79dfcca14638b4711a946eeea984f79b 2012-06-30 16:55:10 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63b6407f3d73d65b7bf1bec05c1b4ead5abebe27a2c60d86e852266e99b89d7e 2012-06-30 16:55:10 ....A 7296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63b824356ad113d53c35b546b5bbff8524571b20009807ef68a8f10554edfc77 2012-06-30 16:55:10 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63c2b699229f7a1fcbafea0afb48d8f5bfdb8998e794d827417adb64ba85d590 2012-06-30 16:55:10 ....A 247920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63c67fef02c3d8155788150e00458cf32b170de26772ac577ff8b973bad935ef 2012-06-30 16:55:10 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63c7a55738a251d4c153510cb5debb5d1e69c3062c7a1b7820513cf53f5e9991 2012-06-30 16:55:10 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63c9afaa8a2ddffcd2913e6727854ac7cf13017cd2f73226794f488dbf10017c 2012-06-30 16:55:10 ....A 779460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63cb590157c728822db921111fb1a62a95dc33aceb9f6b52e05e10d8b16978b4 2012-06-30 16:55:12 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63d14181327780fce383994ab88d80b695d03730bd66e6858f4fc286a4bff075 2012-06-30 16:55:12 ....A 543744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63dca3e50243125c966b120bf6b7021a7bc5c372c18fb6169705be2d72969eba 2012-06-30 16:55:14 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63e01da3e8fe823f0d4d846052a56603f56a9b0c04102791954c128a529e621a 2012-06-30 16:55:14 ....A 214220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63e051467fc88438220461d4727ef95a30bec109d02798b359e728c33a0c1e53 2012-06-30 16:55:14 ....A 463872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63e571f54c47a1115b572848ada529e0c8c5c6b650881f242e6bc7c116f85c68 2012-06-30 18:20:26 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63ea81f5e4207c656a30d6f7bae1af40f835dda2df569582c0247646f45a18e2 2012-06-30 16:55:14 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63f138b551318bf73cad466f8db858c90408cf3fedce9f352ef3cf847a2109c6 2012-06-30 16:55:14 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63f1fde7c8d9b75a5a587c2df4bef090fa0acab7a5e64b6e7865609da9827d62 2012-06-30 16:55:16 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63f41b677c845e7e65f6720ead4972367e2fbf73bf1c98ea47523dff3c811797 2012-06-30 16:55:16 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63f5ccbe950df5fca3a112a9e54de69f743a5f2e8c64a1d915cd65a2e2fa859a 2012-06-30 16:55:16 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63fbddd0499bb663b51b9a55762ef9868a0cca4aad9b8cd8d7360780e68661b9 2012-06-30 16:55:16 ....A 351352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-63ffd8fff1ea02818a451e64851ac9a88495b4a8ba6d6dfcd61b6cc9dfb80603 2012-06-30 16:55:16 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-640a08cd718dca95045ad622339b513b10ceaa90e38a7da9ea20e5eefd86eb73 2012-06-30 16:55:18 ....A 1835008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-640f66ffee50949c1c6cc0a030302a401e6b19a193685d7e34dbf7f077a13fac 2012-06-30 16:55:18 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64120cd8624e42a31cd47df96c7a1780961d7acb11436daf62d52df1a83f4a5b 2012-06-30 18:17:50 ....A 963072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6418fe987986a972ffa7680641bed1d52dbe018459d43c0d6592624cc66b5829 2012-06-30 16:55:20 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-641fa68214137aff2767e9a6b01328abd1fb3de231035f61260967eac0308eb3 2012-06-30 16:55:20 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64227ea2597b8c18ce40a49fd6974091b851a91300a95d9523e146e149535cbc 2012-06-30 16:55:20 ....A 38047 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64236805326f0196ccb589148c5f2f4c70a0dcf798126118d0748884718bfcc1 2012-06-30 16:55:20 ....A 1105920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-642c4bc35d08e703cca090fe2f16e9a5b2d1b46923cf4f890c459b9749604a07 2012-06-30 16:55:22 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-642e89a1a475ec148ac28fd3743ab5d9ee743b93576f4ababbd5577689bb2f84 2012-06-30 16:55:22 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-643304d638c0e5ebafe48e716f57b1cb3fdc058d9c32144174f6f33536071311 2012-06-30 18:22:16 ....A 22708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64338c646fac41ab63d8d726a9f3e7d88d65ff3924d793defe221a16d8380dc7 2012-06-30 16:55:22 ....A 1405376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6434d6deab6ed64c2f08065e4fd8f7f4dc62e4bdd817baf9fa751b442379e3b4 2012-06-30 16:55:22 ....A 18407424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64393556b61d9fb07c4b93fb6f2d3e97cfaaecd7e5b835d7e20b992224353fd8 2012-06-30 16:55:22 ....A 744960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-643d9b87c08e0e984bfdeda90044ede16dcdec16207de4a625d790f33823cf90 2012-06-30 16:55:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-643dff2ca9b6b2f7e60e0171ec0cc1046ece102e82a745396437170fe2d35c3c 2012-06-30 16:55:24 ....A 47693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-644325cc0ef26e04945101723e61d30efaed9dc317835d29a85aa4a4a522a37e 2012-06-30 16:55:24 ....A 58266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64442b436c056c5e3ed10c43ba00fcef9a7d817eb69e76eb355427defc31f46e 2012-06-30 16:55:24 ....A 121396 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64456bd79e6c6ac2673015e0de99faf841ca4f8d28657868c187546f5e342c91 2012-06-30 16:55:26 ....A 1979904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-644bfa35783bbfe5c9dc3f4d46f69f751aee150cf827ac39c5a0f784683e34af 2012-06-30 16:55:26 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64547d1f610ce03e2d2c50cbf69ef8934f43c88b90db339f9c15562826c6b47d 2012-06-30 16:55:26 ....A 57774 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6454a1038d8a8706724a8c66dc558156abd45a226bbbfd647165f379097fedff 2012-06-30 16:55:26 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64571ea5b9bbda05293b019aff21cb1503b7784ef7f7bbcf3b3c38d3e158bea9 2012-06-30 16:55:26 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-645cf708615d1ad6ad8bb789e68f33e0035fee0631c93cfb31f4c3b117c9fd06 2012-06-30 16:55:26 ....A 29828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-646110041c60afbf3937ea62cc6a4192c7d79efcd732aee1f2fc6b95559e2815 2012-06-30 16:55:28 ....A 705024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-646804939b715d2ea7243d4e576ceaa32abc4f86040f212541564d14ecb41ba8 2012-06-30 16:55:28 ....A 324096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6468e2e9f2d289102b7cff4e45cc15e8f60e5ef1bd7a6532ac02bb6c9bcc55a4 2012-06-30 16:55:28 ....A 211858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-646b5ce194bc79dae5559f27bd6b342efbaba296657189d04d31ca96663e64aa 2012-06-30 16:55:30 ....A 823316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-646d1808495d4453d5fccbc81ff7eb1ee162286c9db3c393d6d1a8fffaf8419b 2012-06-30 16:55:30 ....A 1252864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-646f8b00c2cec8af860ed3c89b8f1950bac4fb34a18100b889605dfd3b9f0348 2012-06-30 16:55:30 ....A 572416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-647186c43af5f6031c46229492f7e3da1df429bee692d050f78168707b754bef 2012-06-30 16:55:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64719bf2cf390701ffe2bd5d1b1c0462caf950f2a5fccdc09288d4107aed845b 2012-06-30 16:55:30 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-647e07094881c5c76e958f2aa53a227a1deaf253ade43461a56a975a7a09665b 2012-06-30 16:55:30 ....A 10270 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64801f3e8bdb726dd7ac05ec3afca10b568912e3f10e7f6bcacd6a40bad83b54 2012-06-30 16:55:30 ....A 1575731 Virusshare.00007/UDS-DangerousObject.Multi.Generic-648083154a876a4af0a7ad8cf18a327b25646d599b19ee05d174a913efea8f8c 2012-06-30 16:55:30 ....A 180736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6481021544af6c677b5bb7d2001c21d5e93907c16e60884a70770009b485a347 2012-06-30 16:55:32 ....A 77060 Virusshare.00007/UDS-DangerousObject.Multi.Generic-648c582579e7766fd91eae80ebd936d346e180b31aceff585eed1945e75f5b98 2012-06-30 16:55:32 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-648e5d9de02ed2093c93f41a3f642d8254b39506213ad23e39a73ac45b347339 2012-06-30 16:55:32 ....A 538112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64923162d8f417c0c260f81530e46ea40cb7c27a485d4f540afa311346698f43 2012-06-30 16:55:32 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6494b507b1f5ec4e168bd367a0a9387e8e5ab54f5f51a61a5f08d72f01997bc5 2012-06-30 16:55:34 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-649a3bdf53c32233f2d32b947c0d0f152147063fc88f7d8057f34067dc4320cb 2012-06-30 16:55:34 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64a167c3a91f6abb17a2354a66d1445c794266b51ab7177d46ce7622339e6c61 2012-06-30 17:19:56 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64a2e2578644d11409ae0745ae2a8793bcfdd30d11f48a6de3bd01d25045d250 2012-06-30 16:55:36 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64a77f2fcba1139e4b9457eae580e5bf7f39dca107d225ce7707d7fb721d52f6 2012-06-30 16:55:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64b1c28f7f241620457b6ad2c66995ae8622241f220edfedcf8e493c4558dbc3 2012-06-30 16:55:36 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64b8ab670fde79d2c94549baf1f0b36acee54efd1a9069e4bb4aa53b28dd8563 2012-06-30 16:55:38 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64c0271076687a54e2104322f4e8ae8f94079589efdaea7082a222ecdd8cddc9 2012-06-30 16:55:38 ....A 1115860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64c10235a5ace8561bd96484f7c88e60b8679d0fc90f1fa99e453b07a833d30d 2012-06-30 16:55:40 ....A 339201 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64c4597f5d4ad30df8dac027deeaf0be8babb119cfdf1755d25a841e3911ca9c 2012-06-30 16:55:40 ....A 558150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64c910403c993b062b37c4d8041172450fb928d5e8c1d6a105286f4b3e159d2b 2012-06-30 16:55:40 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64cefb310c0166072f7e0fa2888c8202b23709eb72cfcfdfd63a9deeee05c448 2012-06-30 16:55:40 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64d0ce5e585bc5ef15ed7296c89ed35753f06848be478e5d30612d27be5c18c4 2012-06-30 16:55:40 ....A 1314816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64d22d897776790a7cf30c57ac0f9ed6b905fe38919ccc39e1dd70d93c52093d 2012-06-30 16:55:42 ....A 153580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64dad199ee27be31d2f6cdae8c43dbd823d5f5431866b138bd2b4eff0b9c9670 2012-06-30 16:55:42 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64def5dc6815185ca61661510296cad23a0b406058bca213d2652d408604151e 2012-06-30 16:55:42 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64dfd0521d4c43e97973d574a2c6f4d504a78fc4926632279bdca66b9b37aa41 2012-06-30 16:55:42 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64e0b86fa2b226cd74e086e499372b800bebe9f3442fd4503b5879a27eabeb72 2012-06-30 16:55:42 ....A 2109440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64e322de6192767a2030ab5083f9c03d1656267008611b7920ccecbf17aad765 2012-06-30 16:55:42 ....A 2339328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64e376f1453978f2ee85ff4953499931c05e6408546ab4e6fbde6b5678616510 2012-06-30 16:55:42 ....A 181808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64e510a292d7cbb1facca6a09dbe5bdbf915ffd0629919b699a8778604c62380 2012-06-30 16:55:44 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64e7409566069e528f52b23a6befd02d35b24d143e577b9cdf550a7c8b8089c1 2012-06-30 16:55:44 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64ebf3f0f37a22ec17b4c211b6c78d953a254a072ed3c670f4ad0874a962c157 2012-06-30 16:55:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-64fe356ce8f465a2583d155f25ba412b4b3113e393a9adde67477846b88f8799 2012-06-30 16:55:46 ....A 1868288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65042987d4b06914cd8a2ff5a51558c3cf9dfbbbb40dcac4644c07c629bfd893 2012-06-30 16:55:46 ....A 602624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6507f5dad1bae5f4074f784c4145b1a70c27d5faff54ba197aa46247fddbc4f5 2012-06-30 16:55:46 ....A 1252864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-650870bc37a1dd687cc725b9e24e0cf085c17fdb24d95325f25abc8d81a9eed2 2012-06-30 16:55:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-650f6325a9762673681fbcb3cea3afc7521d6e40f8a46157eab3282b7d219518 2012-06-30 16:55:46 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-651026c18e6feade99f46bbdb2a7ba0396f52f35c2e1ab9412f3b1df987883d4 2012-06-30 16:55:48 ....A 1228800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-651332e7d47741db01b82d0de52ea7aca5d4b466164eb2d8db0d539c6886fd17 2012-06-30 16:55:48 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-651468897aefd22245c0fe6e7458c916fd77c32cf9ecff21616bb5e8e3a94768 2012-06-30 16:55:48 ....A 2523136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6514a8cfbd1bd3a23f8a4e6040f0bc9b1e88bcb3c58992acd227270cd122b465 2012-06-30 16:55:48 ....A 5007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6514eb286b1eaa626381517096d676a0d289c0414b0ecc649698871fe862514f 2012-06-30 16:55:48 ....A 4502936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6514f077798e5cfcd9b0027ed8f8b5c2299b3ab3daece00663082c6e4b88491d 2012-06-30 16:55:48 ....A 1708032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6517628cda94a81e1eb27f1a52b7adec737ebe2ee3beb62288f0fa006a217f8b 2012-06-30 16:55:50 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-651a83cf0b9c313b9feeb7bfd73ae95f422ef3a0e870fda9d22e01b37af18d96 2012-06-30 16:55:50 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6521751fc722e2b8674e0de31990beb39becd30a7090def045e97a94b18353ee 2012-06-30 16:55:50 ....A 846336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-652927e5b64a891fc0c3a871549302341cc4b1842f6047b4346d28df6adbd24e 2012-06-30 16:55:50 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-652b9374121e81b43cb80d18532a4ef2df6cff327685fe76727fdcd8b71cd90f 2012-06-30 16:55:52 ....A 213504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-653113177f252996962363e87fd6e36d434ba9599a3952e7d7f085792f11c447 2012-06-30 16:55:52 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65363205852dfea559c496fcbd4ffb8d4649ff890464c4183b199bc80cb73ba2 2012-06-30 16:55:52 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-654b397a8dad62b33b82f08e707c25c730b6cf3b9515aec314a2b04718b4cc68 2012-06-30 16:55:54 ....A 36150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-654dfa62bf0a597ce90405244edd0e7a7687e25dc704d51033697cd1a299db7d 2012-06-30 16:55:54 ....A 867328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65506d1e851ea5232e2d514ade911fc396293b868d52389d005a004b55a695b2 2012-06-30 16:55:54 ....A 937698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-655325b9e427619a70460a67dd925bbf7100f06c9e446d3d286267418748fd2d 2012-06-30 16:55:56 ....A 576512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6558d9cec58bb61e9db64209ca87271adfece6247cbb615c39250cb3b318401c 2012-06-30 16:55:56 ....A 665600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6559472b1c0fa46384991c085593a70a6b5d45cb218cfcff5bd658a74b5ca92f 2012-06-30 16:55:56 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6559f5461ba9103444278b77eea32464deb981a3575de4f248ca3b5bda40e58b 2012-06-30 16:55:56 ....A 108544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65619b929ce91a53288151e1fba31a089fba5c15535a5d28b8832d09f8ca8e71 2012-06-30 16:55:56 ....A 168448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6561d6378802e9eeea576f8e5bbd20c6d5a73e0705f4833f5ad6f1538f47c47c 2012-06-30 16:55:56 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65698dce5a203d2d6b9714e6114a016972dbdfa8baf2447e8d58f9f26a690bdf 2012-06-30 16:55:56 ....A 325632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-656be66626c759c8413bf43f7fcae3d50138afe25507729ea1508c6b6fd2777d 2012-06-30 16:55:56 ....A 1322429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-656cf28f7728d6344a8c8ae205454116ad8cdfdd96b32a863fbb9fe00dfc1d8d 2012-06-30 16:55:58 ....A 538242 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6570e6fbe1e8a720dabad5a0a96cf45b34f91629ca81f1d62fbeac718dc22ad1 2012-06-30 16:55:58 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-657230ad6f8f2f95155f61acc27a678ecafc5e0c9db33846388d889b27a38ecc 2012-06-30 16:56:00 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6573f2bf29b33545ef2d508073f17d79d1be28bbf2a9d95b59382b8d058a0018 2012-06-30 16:56:00 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6575975436649ee5c815be3c9590f96af57c7a0a80eadfc2070dbc86c7e66d74 2012-06-30 16:56:00 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-657688d9b34d17bb9a0c796ecb5273b5d2e57f866dbee304b31048fde4bc359f 2012-06-30 16:56:00 ....A 72252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-657cba60bc7242501713857e18dc04d8c962f512df89ea6af64b9753367abfeb 2012-06-30 16:56:00 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-658093abb79c0e8c39a59e373f8dc9aa8902aa6637c2b29af80fa8620ab789b0 2012-06-30 16:56:02 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65830f491226ddbf035e4c56e2c8a4fd76200abc6a1371d1799a9d5ac7a748e1 2012-06-30 16:56:02 ....A 104598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6586b927ce8a4fb44e825911e51aed27c882c20ebdfc426aa07cb3977d6afc29 2012-06-30 16:56:02 ....A 62525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6588261198569221b4ea3d03f57c7e7fc732f1222f276c929c59b9c8188ab0ec 2012-06-30 16:56:04 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6589402617420afed29343be68bfdad175316bd43d48e2b9a5efd016ad24630f 2012-06-30 16:56:04 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-658a5c2a5a30c6ee87ba41d4fb2475cacd12c6798b69103689b9fb12aa0d2fb3 2012-06-30 16:56:04 ....A 91482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-658c982265389ef794244df157fe1de99d3cf19c9f91c9d778a64752552813d6 2012-06-30 16:56:04 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-658d3027f31bd54578352b593f70b6a87ff60c3ddfa0e6705207a3fc6ced5824 2012-06-30 16:56:04 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65900df307ed7a12640fb2799bab2453f7b97efd62252c2ffce741d1414e983e 2012-06-30 16:56:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-659a905c5c369ee5a111593efe5a883dd44998942952bae1be74437d343f6b19 2012-06-30 16:56:06 ....A 650752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-659ce894c2b6cdf7d2f1b72dc23925cec908c2bd9539a7818cf4f188fc1f3b4c 2012-06-30 16:56:06 ....A 521635 Virusshare.00007/UDS-DangerousObject.Multi.Generic-659d7c82c89289ef6b13604a1d7420940e339f227d98e12659fe718f9c3ae99c 2012-06-30 16:56:06 ....A 1646592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65a2b4fefa5c1fc62c1ff338fd6877beb2fc45a2bdc3c733522ef839cb15577e 2012-06-30 16:56:06 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65a55fc6ecb787159ad61e00d01fc57ba92656b840da2f64be5df8657c4011a6 2012-06-30 16:56:06 ....A 130048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65a61b9d77de572501b42c66ebedbb34a234fc7ac3bf237373ec3e7c607487bb 2012-06-30 16:56:06 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65a8396e7e53fda4898591e51d33fca46edfa1f9c021f78970249df2273c6889 2012-06-30 16:56:08 ....A 425477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65b3db22e42d011e31c8e5d892a67dc092a41414b504bef26b92ac671349fbf6 2012-06-30 16:56:10 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65bed704606047a67465dde251f0aa52794bb12ee92ebae7c0d11c9d49133b54 2012-06-30 16:56:10 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65c23ad54604790e072fd3a5055f1485793c51292811167f5094796b92fc3101 2012-06-30 16:56:10 ....A 5952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65cb3b306a620f2fc3aa0be51320103d4988b213c9b845c4d3c1ede5b2872d89 2012-06-30 16:56:12 ....A 315454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65d024fa7ec10e0fc736496e8f514eaa69a2b72b24239c79afc1e7726d0cf932 2012-06-30 16:56:12 ....A 94412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65d3a39b3f153e34beb40f63093104403ad6164be7d43d588a6bd9a68c7ffd63 2012-06-30 16:56:12 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65d866510f153f968b6b47916a99a1ec37aae6dc843acd0e1e9e4ed5b7ec7f3f 2012-06-30 16:56:14 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65e04db8231bf6e7ba834e66afc9a3f2decd59c05356c33141f77ca869d0e061 2012-06-30 16:56:16 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65e5568e846399fcef07542abd0da172a3dd872deaa9de442cbf7c035c34c15f 2012-06-30 16:56:16 ....A 2648536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65e70e671103512ead81f2fa53df2af7591a34f09c35a9f0d27820aee9b6d35b 2012-06-30 16:56:16 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65eeaf7a834d5ab0ff89d4f19d037059625bebec2831c5d85a860dd296c20895 2012-06-30 16:56:16 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65effd9744dccc1c299c38f6e58b6a083dafeeabf964a10a341aec1d50667e53 2012-06-30 16:56:16 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65f14438c3154a74767131a427fbdc50c28a6cbcdcf47f3d418b92c4c168696a 2012-06-30 16:56:16 ....A 1089620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65f478cc12813a5e826cd37d2092018779cd7db1b0fd02bf466acd7921b371f3 2012-06-30 16:56:18 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65fc0b090ff8352fae1d932e6eecbe5ef77d5d6903477d09618ab64c85e8159c 2012-06-30 16:56:20 ....A 888169 Virusshare.00007/UDS-DangerousObject.Multi.Generic-65ff950f1fb454e4d14c4fa20d4cd4c04176ec1b48602d26c9d8defb38d19910 2012-06-30 16:56:20 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-660262f9c86fb7cddaafe6258b00b83af5cda1f1307e607d1d84e2380785ee89 2012-06-30 16:56:20 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6604458c1b30a5ad91c3883383b391624160425145515424a53c93a8bec09ebc 2012-06-30 16:56:20 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6609a67b2d97a4729d8e1d5c1b282cf1c7eaa0ff91c13e519957a2554f44670a 2012-06-30 16:56:20 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-660a68c1188277b69c0d39b70c9bf7cbc0b8b73588862a425381c2237e57dd25 2012-06-30 16:56:20 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-660dbf6e47189c65348a6462cfd259d908f4bcb670c2a02e23fedbfec2d90383 2012-06-30 16:56:20 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66105e83117cc4430b5d9416b6f93ddb97e81449430f06a57d4b3716a5c3ac47 2012-06-30 16:56:20 ....A 4321792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66151f54acb72abd291f5c92117c5fc9dd9af8888451cf1c1d90d2d10768c83f 2012-06-30 16:56:22 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66172c1e5d12fe3e0173dfc3077307680550ca5a8bf67bc541d655876abea95b 2012-06-30 16:56:22 ....A 1272320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6623cf50f2022b795e3194aa8c532da27e1861f381f06c0fb2d35325c49e1f25 2012-06-30 16:56:22 ....A 3536896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6625ee8122d667886fb78a1e25151a9e50bc44b99f458547a93662e30f6c98a4 2012-06-30 16:56:24 ....A 33077 Virusshare.00007/UDS-DangerousObject.Multi.Generic-662813b1ae98d75d5cc871121bf7d19fb2b6778540fe07f02ac90bb950e982d4 2012-06-30 16:56:24 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6629efb8709b4f5ac0f66856accf7586add4453cdb2ab655e071a5b7a5f42889 2012-06-30 16:56:24 ....A 121344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-662de4dc964744dd5b24fceb4cfb6446ee5e70776e8f8a266f1f8c13616beb64 2012-06-30 16:56:24 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-662e6bae6ea2ae5499f84236786a2ae684a1547479c90268a673e5034ac750fd 2012-06-30 16:56:24 ....A 67108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-662f2db23beb4033fa293b391267c189de33879e7cc7f26bf38317ac23b6334d 2012-06-30 16:56:24 ....A 1773568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-662ff450d3532a2efa0f9c8dfbd16264af976e52c33ea2cff0e05eaaa8632f07 2012-06-30 16:56:24 ....A 56909 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66300975e722afa6593fe4685495b34554052071a794ea352f9b254d2c1c6b64 2012-06-30 16:56:26 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-663ffdccf7e0b94849271f4f66c154a9831e3fa1ef67fda51babdb3ec4c9d0e0 2012-06-30 16:56:26 ....A 1039463 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66426c805d331967ef62c136d85d3705ed36fbf386a797d91db8ff84c3a1e47d 2012-06-30 16:56:26 ....A 76183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6642b1ef93055e88b6a49a589b89a62f45479f285f7f97b70b5233657d430128 2012-06-30 16:56:26 ....A 315464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66438c3d1ce52869edfa02ddc62ac95739debabf148f7aebb4316d7b3ce698ee 2012-06-30 16:56:26 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66460f36b2ebbf5a9daf6759a70b9103634ea4891676db724a2ed45565b64885 2012-06-30 16:56:26 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6649f2b435dd83f77481c3e6e5439a6b04dd765d13bfe5d4a7bb36e9b4454c42 2012-06-30 16:56:26 ....A 20682 Virusshare.00007/UDS-DangerousObject.Multi.Generic-664b41337ec29ef6bf49986e77e6430379ba0763f7d1e5e2902917aeb429f4d0 2012-06-30 16:56:26 ....A 87414 Virusshare.00007/UDS-DangerousObject.Multi.Generic-664c0bc012d3f389688ee37433da2a82923a4f10592acbcc8aac2b30472c1b8f 2012-06-30 16:56:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-664c925b123a577a9de4053931f1b1f3ba9b73799123be97a0cf1d3360a7f357 2012-06-30 16:56:26 ....A 4407972 Virusshare.00007/UDS-DangerousObject.Multi.Generic-664cabb8fe37a48387d9bd6631efe3bacf540823aaf6236dccfeb2fcd0f87a90 2012-06-30 16:56:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-664f2108aa3f860c381005835f7649b747f5bcf5a82b676b85584eb51f028045 2012-06-30 16:56:28 ....A 1917440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6652e5c01d9a68480f920fe55974d0c7d1a4c44ec5a14a34c08ca74086abb64b 2012-06-30 16:56:30 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-665ec438ee09fad79e2b89fea08421d5d522cfe6afc3839a6fe908c1cdf10231 2012-06-30 16:56:30 ....A 20240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-665f140ef4bdc5f40f3f6e2a815868e33582aec4eeeebab82a706c6bdc386a03 2012-06-30 16:56:30 ....A 3264512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6661b212f50c013909d2bf53a32e7711c8dcd5a8c5a53bf1d12c5f44e14e88a7 2012-06-30 16:56:30 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-666447ee90d93d0ec0b10dcede3257e2f5124197a08f760c91be1b9a3f4f9a09 2012-06-30 16:56:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6665553c18b05ac64b56d556d01dccae0570e123d04a5b5b78db2a5e65c20f07 2012-06-30 16:56:32 ....A 58274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-666a44b1fdac2b9bc0ce5a3a070f793de73100bd75f620855d863b8684b5b865 2012-06-30 16:56:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66753833a8253fc0ba3a37c62c3e78b4cd4e9dd519c089ddf3c15eb6917e462f 2012-06-30 16:56:32 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66770f8cd76626c6dc52812b2978510e95f0d8e8b11e799072e02d11efd8b6c5 2012-06-30 16:56:32 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6677ad0248fadd56df29ea08834177e70c4bc87fed699d5727dd35e9252eb13b 2012-06-30 16:56:32 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66793791e5b9b1f6e6bdd14d9e76c8e20327e6af0f0484c64037bc86bad33266 2012-06-30 16:56:34 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-667bb94246ff75e3b2e825502769d506213f3150345e6c2a691a91b154fe58b0 2012-06-30 16:56:34 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-667cb43dceeec9e5bb3daeee579ddc8dbb5ee44ae92303b5381b97728b3d1283 2012-06-30 16:56:34 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6682089c0702b74b498c011fa13f58dc957ec410a7e965cc4813a36d4ae08902 2012-06-30 16:56:34 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66830ce884d0d691ecc2fa94f1f615237e56f1eecdf1c1c992d03b712480c25f 2012-06-30 16:56:34 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-668349e6c64d31e4fdd69465a2ce1c0a97918d1dff8b55dd6e702581bb282cbe 2012-06-30 16:56:34 ....A 242360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66838897157d73929c0e207037933a6a7f40406648486644da7171545a0612f5 2012-06-30 16:56:34 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66854c870c3cb8ec8bd37f66ac808f83b1cf92112b95d4860a55ff50a2155077 2012-06-30 16:56:34 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66889fc92236bb35b11a677e5c211132b76ee48513a0163f85b5ad25220cf373 2012-06-30 16:56:34 ....A 28772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-668a2e0d0bb77b95b50d019ddfbfcd776f862c7d900d65e8420a0b8dd09c7b15 2012-06-30 16:56:34 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-668c2b178a901beee079350d1bd94395b5b0672ab7644f4d4c4a985d27faede2 2012-06-30 16:56:36 ....A 950528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-668e44982c5cbc4625a098da2a9d4ac9f8327d80f310d164d03bbf8fd6137933 2012-06-30 16:56:36 ....A 296520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-668fe7c15ea3780d1ba49edf51a907af79156e23fa9af1f7e94f1d592e4c5a59 2012-06-30 16:56:36 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66903755fd6eecd28890a3b7f6e0d422aecf83bca914106e3f16ac377a121687 2012-06-30 16:56:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6690aa172fc3d50cec98bd1bc2ef5e330956d76bb269bf59e3c6d6e7cfac3b2b 2012-06-30 16:56:36 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-669111720967f13e56894548d36c16b7a1fdbfbed27abc2879121c60674b3cac 2012-06-30 16:56:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66928b6f4a648c428cdf980848c7a95a3c03c7039621ebbe59aa3ad858df2985 2012-06-30 16:56:36 ....A 239616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66947e02d0df4b312349df6c3f8b812ce22f8ddb92c878f15bd9ef9455f8e83f 2012-06-30 16:56:36 ....A 952832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66997e3db0a3feabe43557911793bf937314e9a1dd48c80d549702b244df1372 2012-06-30 16:56:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6699f4958fe3dabc0ba6be0647f96f2ee0d3da23c92aa5d733aba4b1bf4b1674 2012-06-30 16:56:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-669f9e5207d62acc7e45bbb982fbd72a76a6d91db4625ae597e836004be6ff45 2012-06-30 16:56:36 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66a197ab10402444b76e74b985d49a451e14e93100f0789996d80241c6fbf5a9 2012-06-30 16:56:36 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66a4cff53cc74bc6f614147d6f2f63dadf7b40dffd6507febb625d1fbae53c38 2012-06-30 16:56:38 ....A 1145344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66a91b2d6b13d12d943feadeff0ad1e805e24d1d6a06b397fbde0f9d9da3a225 2012-06-30 16:56:38 ....A 1958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66abb3e71268aac27ad1c1207498d636d38a9345d08e83ffbd0ad2554332023b 2012-06-30 16:56:40 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66addd490053cdc80b895eff3dc7b01dde8ad1d227dd53fecef8f675fb0ecb3c 2012-06-30 16:56:40 ....A 217584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66ae8077759380f885c03a25288208ab608878d6a51007421d33e97839acbf02 2012-06-30 16:56:40 ....A 768512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66af99ae1785ac648101d67a694eb90a3fcfc0bdf63d7df17835f5e809850ec2 2012-06-30 16:56:40 ....A 28279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66b2495cb4214d985b6ea8467b81088e440b40c72f007607b37baa6ae525efa0 2012-06-30 16:56:40 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66b284f10444668163402c9aa4475364383badffaf5095399445a604486b6a50 2012-06-30 16:56:40 ....A 1245184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66b51a9603ba5933c54aca5afc4db464ef6f3165bfeb3ad5c7df36ce4ac137cc 2012-06-30 16:56:40 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66b5cf0c04fcf3934d109cae9e170539ddc0f5fdbff9080d2bb899f8c766168e 2012-06-30 16:56:40 ....A 1769368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66b6c9801b965155991885230392f4b6f6705430bf52522835c7a1af550086fd 2012-06-30 16:56:42 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66c24ea1637670321efd3a985246e97e43051f37e9191afb87399ad53a691823 2012-06-30 16:56:42 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66c5ff80ca9adbc75456152d4bac462c397c9ff81ae9ceb8c38fe3c6dd844aa4 2012-06-30 16:56:44 ....A 717824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66cdfdfae5f16e877c6c193bc964e4a92e1283cb443f36eb6c04093b5e773697 2012-06-30 16:56:44 ....A 140302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66d522789689bea8b665d12bf77efc0e67c5e30edfaf405657791180bce6e885 2012-06-30 16:56:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66d75056ab26a68c9c92f4226479d8aede4671a8d45def223f21a26fd0206027 2012-06-30 16:56:44 ....A 1142784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66d9a2827a3ff3467fdb9fe522fd5ead398fd7f35e393c064f19449e8a419bb7 2012-06-30 16:56:44 ....A 3243017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66da98e27d50f519f1a5e58a4c4616b20ee1662145e0b704642e3270ca5ac70d 2012-06-30 16:56:44 ....A 522752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66e5d5e7cabbb5d0ddbb2023054887147c178c185e5b6beeceece802f89005ff 2012-06-30 16:56:46 ....A 376272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66ed74ef0aa2998a1e0e20c3e8fc80911b525346d11fe46d90dafe6833308b22 2012-06-30 18:21:16 ....A 361678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66f8c1659d450c674d9b1573aa6e99e536cfe9ffbf84b3316f1b4ed64884f2af 2012-06-30 16:56:46 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66fadf87f24a633c040b4794d638381bb1f75547abb0d8d19f6aab6a6b458009 2012-06-30 16:56:46 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66fb64aaae8f180150514ca107500e9f2b5f827731175fb99d88867ed94b8259 2012-06-30 16:56:46 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66fcacc08bd2e3a2776b6508bafa824a46e13aee4ff6568d89b29c410776b189 2012-06-30 16:56:46 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-66fed1ec23cf567f175476de82302d3c6d8f8de22a4503ad4b874d5712f13e84 2012-06-30 16:56:46 ....A 580608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6703df26f6b91272ca57d8218dd27ed48b9b823dd03c7139070aaa4a4064e6d7 2012-06-30 16:56:50 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67122e7a5e78e1dc5f4acec60b192a98269acec3d91a701054b943cc2b1a7373 2012-06-30 16:56:50 ....A 126082 Virusshare.00007/UDS-DangerousObject.Multi.Generic-671898a62e8d7681b4a63378f74a2ddbc144876266b773dc82eed4d2e337b60c 2012-06-30 16:56:52 ....A 88483 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67227814d0c999027c28230ad9ac330b0e5ddf4e23c96d226d179ba3c9d748f4 2012-06-30 16:56:52 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-672817fa79c5f54dc559eb4cfde854c263dff79995ce10fcd07eb524c28ce6b2 2012-06-30 16:56:52 ....A 987136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-672a5ce0892fbaf03f02ab40df36375af5d4b552457081c7767333aa024cbf2a 2012-06-30 16:56:52 ....A 26729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-672b9580228438c57183db7a41e87ef61ca659c967fb8addfcd43307fea908d9 2012-06-30 16:56:54 ....A 135680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-672f1537d125f45b8943282edbceb50e28e95015514adc62b4155febf754c367 2012-06-30 16:56:54 ....A 682470 Virusshare.00007/UDS-DangerousObject.Multi.Generic-673868caf948522427570131d256716926f2349c808089e5eea0499facef9167 2012-06-30 18:15:34 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67453fa05f9a204c817e5119ab24f8b2bb63f615fdf700cd81c7c5528e70b28b 2012-06-30 16:56:56 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-674dbfb2fdc1ebc272d4eb15a289e77ef1b420185b8141bdf83409f59cdc91bf 2012-06-30 16:56:56 ....A 568587 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675132e4ec048e5e844f9e02533d7836f347607608baee5bf5f5f3e825e17c38 2012-06-30 16:56:56 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67518956fef94180b70c06a3eb865f06645bfa027670aec6f0f63279bd65ce06 2012-06-30 16:56:58 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67571fd20b73a5e83ac82556dabdd577819e78f23753d5749c92584c7b1826a8 2012-06-30 16:56:58 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6758d29c6aa39bc08f5b9bceb7e18005791ac86a21e87ce7a6558181e12976fb 2012-06-30 16:56:58 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675a49e9f4bb877302b7861c2559c1e7c48aada7405998471988bb49c111efa2 2012-06-30 16:56:58 ....A 1847296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675b0f5ae6322457f9d10991cb21303b0a97e3e4742f6e0b5c7e1823c476a3d0 2012-06-30 16:56:58 ....A 91669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675c5a685597d7771da39d5be72913ff9feff5be86d94382c2f58a259043436c 2012-06-30 16:56:58 ....A 126400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675de2bbf130ee37bb6ef7714cf788de750459b305d4989d4947eab4f5459db0 2012-06-30 16:56:58 ....A 548352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-675e9dc9c0705115d7469884b4a11deadbed4b47c789e47d4dc1377d88275350 2012-06-30 16:56:58 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6761e6a10168348388946bedb108015cb7c165917e4f860e65d32c16b67e5c98 2012-06-30 16:57:00 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-676497bec809f89c6931f9e2dd3db186efc74c25fa6e487803721c86027362fa 2012-06-30 16:57:00 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-676be4ac0949c680a17567bd3a83980ed912a1b0a0fded2f928424ee1ef33d8e 2012-06-30 16:57:00 ....A 337355 Virusshare.00007/UDS-DangerousObject.Multi.Generic-676e486622296ed6b2c98070d27375d69bdc39cd021f38b48cb11d5a23501443 2012-06-30 16:57:00 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6774fbccaa73495ea61ab8e7ec0d38488d177c85a6f3720e03999c0ee471f2c4 2012-06-30 16:57:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67758925315ef3224692ccc7e1fae83e62715ea0b1cf817c9d72f08326ed2010 2012-06-30 16:57:02 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-677789ba86c650165c3850e0c9b293b605f857be35e4e249ed501e6093eb31fe 2012-06-30 16:57:02 ....A 363784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67779816842a9ae7752c3d9ce0486d0763747609df4b598c5f70b632641c8a95 2012-06-30 16:57:02 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6777d6c3bdfe4b703b8c74ae46f739d4e4830cab288941644c1a09859ac92262 2012-06-30 16:57:02 ....A 492032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67789c6e59460aa943ba7ffa21b6d6251be90a9c319e6ec8af7a0adc66095ef1 2012-06-30 16:57:02 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6779bea10af151d8df75db58a79ec9702d9496d7482c49a311881f4f532e90ca 2012-06-30 16:57:02 ....A 7793 Virusshare.00007/UDS-DangerousObject.Multi.Generic-677d7a641d31009aae97a232f71fb18392372d6ae8eef498248cb8b18b7c2193 2012-06-30 16:57:02 ....A 1950720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-677e702666757fa2a143a01d9fc7d6cffea0c86b0e9a95681591a4a9166d2803 2012-06-30 16:57:02 ....A 1373630 Virusshare.00007/UDS-DangerousObject.Multi.Generic-678539d5c0b47e9d982244718e42044a2348928057e4223df3a8ce2f21f2e84e 2012-06-30 16:57:04 ....A 10731520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6789f0c94f199d8b455a552beae94e5760e699318c4b6764d75bcbc1cb09ff80 2012-06-30 16:57:04 ....A 1457063 Virusshare.00007/UDS-DangerousObject.Multi.Generic-678ce125dd223f04fa5ae1b9e3e8e7370cd34a3ccfe44f4d68a47af36e8fe22e 2012-06-30 16:57:04 ....A 250000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-678d0dbb5e37856f4ca86e22aad96aac9f63761284ab26ed0f66b5d64c95185d 2012-06-30 16:57:04 ....A 5652480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-678f0e07751772ec059d33b85b567af17b1aa9537c5dee5a013f2be6431b91c9 2012-06-30 16:57:06 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6796f8598e49cf1a5753991a9455cf1c41a93b16ca56c93acf0510b90e06184f 2012-06-30 16:57:06 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67985adc9e1a79429771a5ea5039dd461a6e8c8fa1650dd7ff08d08e133041c9 2012-06-30 16:57:06 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-679d89fa571fa63b8e1aa22385a8ff67a15409719d4af03d78db1f065aac703f 2012-06-30 16:57:06 ....A 995840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67a1664b1de035f2237339a7e5d64082a1a63683f6160bfb268b72393fd9709c 2012-06-30 16:57:08 ....A 32586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67a6b405af7b587df97e9b74e73e927c86d212d5e934ec57b24b50c54123f6f2 2012-06-30 16:57:08 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67ae5afd7ebb48fad4c567aa037035d31794cd5cb6bb3c0350bab70b962719fc 2012-06-30 16:57:08 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67af883c7cb47f8cc3484068690e03fd86fcea608bbade248184a4c4e7cc6bfa 2012-06-30 16:57:10 ....A 183824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67baa4846d200760b0a21837b9eccfe4ea676e37989b1a9bdce1220f15fb41da 2012-06-30 16:57:10 ....A 96326 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67bc899ae139b8d7c6560b2c50f0d82d2415967a49e5c3f2c1c3f7f537a9c5bf 2012-06-30 16:57:10 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67be50648cbf0329075695864eacbd9965d9393ca090754f0904832b08de7c6a 2012-06-30 16:57:10 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c0a25ca0c4bbac14d1ebc66d885b831ed52d550c430f903ea4b7a7662c4772 2012-06-30 16:57:10 ....A 296448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c0b4ac16ce5c6e8d2612e2165ab9389d883dfd002043035abe0478e461f026 2012-06-30 16:57:10 ....A 2812 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c1a65e89035755c72c90607c202cda9cf78f040cfbb91d4861092d21ea1da6 2012-06-30 16:57:10 ....A 1122304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c2c7643b14e7592afa3b85e9c9e6cbfb74c7bafe48e1011532cb588c5e67b5 2012-06-30 16:57:10 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c3901366b8d9cc8272b9114c11ca4002956eb685f735251b7f93cd7ea07dce 2012-06-30 16:57:10 ....A 441884 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c3945af11d3f9aab53aae6adbcdac5a29f4d224513f6900ab6f6fdcfb5e25c 2012-06-30 16:57:10 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c3f43b5d7b2a7ec3d535e87af177f979a81301a2435e8ff5fe5ad5a2e43209 2012-06-30 16:57:12 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67c4536fbbd33de83c3a785ffaa14b4f409e47785947ab173be5b3a8357a9791 2012-06-30 16:57:12 ....A 2032128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67d4ccc94f525b23057b29dbe5ca425955003e2fbaeb1835c7217ba6a705b5b3 2012-06-30 16:57:14 ....A 3813376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67d50bbc298391457879ba20bdce79ebb7c57d71bdc9949c9ebdd96e54ca04f8 2012-06-30 16:57:14 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67d5517149aea4aa76d0c215e21ff13894f1887641817f0dd753090cd13dc530 2012-06-30 16:57:14 ....A 484864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67d82edcaa88f1f253996dde53f80173cea481da08d4e23069fd6aba42274281 2012-06-30 16:57:14 ....A 33168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67dbfb83f67ecad01bda487ab854d44deedc627e481344f26f3d4907f85121d6 2012-06-30 16:57:14 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67dcbd7a32fc83b2844525b853d1847f83dee291a578f336987c2442545250b0 2012-06-30 16:57:16 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67f34f51ae46a65e08d9b992d469f0fd6e7e5e8b5952826ae3916970c87f7c33 2012-06-30 16:57:16 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67f58c4120d50b28feb015e481f9f5632032d12e9ee5457d2b2b412b00a589fb 2012-06-30 16:57:16 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67f5fde4e0137e26ed92b24d8a32733bcf3e548505d7e25d8114d1015e0b7c8b 2012-06-30 16:57:16 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67f69e9584f27acbde8bc3fb922f3c0788e526d8c28670e0cbc0e827f1695a38 2012-06-30 16:57:16 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67f7a82a01816a7f75d60448b0e1077c990dd2980406ad3717d4ee0325bc564b 2012-06-30 16:57:18 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67fd4a5fc4a7fc8bd8b5d174e8a19dac023e41604b30c7b69f6b09c6ee1d32e9 2012-06-30 16:57:18 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-67ff524c49d3458ae91caceed301bdcf3050d784b5692001d1435468f86344f7 2012-06-30 16:57:20 ....A 856064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6809fe4b6acd055f608e4559fc21cbe6e53eb497a86daf0891df7ee890bd5003 2012-06-30 16:57:20 ....A 396800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-680b38749321075a0c457ba388fd70f6b4ac3c318e55d80768ca3aee722c91ae 2012-06-30 16:57:20 ....A 389632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-680becfbb6b2c8226a49d5a4b277b1aa4dcb3cc8f3ba5beb2590e893a8980b22 2012-06-30 16:57:20 ....A 35676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-680e3b7f2e3fd0b41db69be71baa307ce34caf03894ae7e2de276d6e1040a466 2012-06-30 16:57:20 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-680fcd98328c425b9e6fe0b5611b3bd232a9d47df2d494ad206a692d5caa57c5 2012-06-30 16:57:20 ....A 383488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6810af8c148d08e75dcd94b728be8018bbd7eff7dcba2619f13c1cea158944b7 2012-06-30 16:57:20 ....A 221570 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6810c881450f22e99632fe7d23ea27de7162a504a79e7d807bbbf1c3009e8b55 2012-06-30 16:57:20 ....A 12928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6811f6ba2981c2260ca07da50c66a02d5fdea3947bfc578448441f12b887c7c6 2012-06-30 16:57:20 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68156ef5c6c153815de085d0e61d4bb45da37bffba3277602fd8f1612e09df7c 2012-06-30 16:57:20 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68198a551e83bd753b99f2df8dc79b1c34f1239af96b1e56d586d585f223f6cc 2012-06-30 16:57:22 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-681ff060964ae21f0ebcf694d091cd8f92e8c2bfb1fd5df2085864a4c31aa6e3 2012-06-30 16:57:22 ....A 2938368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6820136d0661e9c3d199e2a8f181cfe2691745f34f3f67266227e284bcffac24 2012-06-30 16:57:22 ....A 318976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6821b9bebb3796bf52bfcf41009c4dcc763ae192c32ac31c28d641d2b35a200d 2012-06-30 16:57:24 ....A 16550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-682711c827deb21e2c2a973afd71635a2e7abb5c03f4477eeba05e560621264c 2012-06-30 16:57:24 ....A 718336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-682b66407baa7e3cf54777da47dc1de209ef140bfe7d85198c7271122213d79c 2012-06-30 16:57:26 ....A 154305 Virusshare.00007/UDS-DangerousObject.Multi.Generic-683072ef137c12d14c4dc5074abee455d02fd2b9c3b0e9aa185c8cb41e052ad9 2012-06-30 18:19:56 ....A 7860138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68338aac9ef1403e583d3d1850d4b7d3ade4b976291ef59a2a310ebc4a749e41 2012-06-30 16:57:26 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-683d98fb50b2fb575b34f5a361f4cb2418fdcca749c9f5efe2340bcf65dd3993 2012-06-30 16:57:26 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6845dc81bba9181e64e58ade1e02b4130f7968730853d23f4aaf92e59711c3af 2012-06-30 16:57:26 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6845e0ace5c202972f63a4b6b6b5a9dd74b552485fe44934a27f1ccaca668bf5 2012-06-30 16:57:26 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68483479738390a2cd4a431f3ce87e407c224c2fcdb65329d322b322aa332677 2012-06-30 16:57:26 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684b5ef18414184d34c08ffddb23470f1b369e07ffe46dd7cde86de9fc1f0552 2012-06-30 16:57:28 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684db75abbac478452e5a4b083a332e053ad9e04997ded640aac14a17c5c877e 2012-06-30 16:57:28 ....A 708516 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684e24c8cb35813f27b8ddbcdbf7fd993386bc39bbe0795f22dafd2206d59f39 2012-06-30 16:57:28 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684e5a47331fe0c3be51ba7128d6e72567c789c342c090b359564f7a08be5333 2012-06-30 18:27:24 ....A 139776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684f6cc85cddc1a1fe3572e6126e6d52bbb5b568881f4ab2c13cfad7dd454dd9 2012-06-30 16:57:28 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-684f95f034f52103c16cdfd41296eaa39a56da85d5c32cd918fc5256027dd607 2012-06-30 16:57:28 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68529fb142bdf7c3d76127554ee74add9c4f119772a3abe06916da36e486a30b 2012-06-30 16:57:28 ....A 1158144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6852dedca03b26911b044966580ec802ae74814616d21c559fbcd4cf8e88461a 2012-06-30 16:57:30 ....A 791427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-685baa4792666cdcf01d6871ad8932e0e07687f53761583c0dd631aead718d7d 2012-06-30 16:57:30 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-686d9a7ef54e1cd603cde48ae0200f2c5297a0f2edd9780b84b62c57aac868a4 2012-06-30 16:57:32 ....A 315268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-687a19873986fbf47bef328b3e15b572b7df1d49e2bd2cd8620db46233e8bf5a 2012-06-30 16:57:32 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-687b83bf8f1e5ae637e9d2553a88f851f6b3092d56fb43d7acc386690539078e 2012-06-30 16:57:32 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-687f1260d077c1666c344d3104c0a3d66fbc115c91ffc12c2be8a586422d4d94 2012-06-30 16:57:34 ....A 1642496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6882643ccfc60085d3d2c8de489158af66b49df828411203b8f3f51a6e150759 2012-06-30 16:57:34 ....A 276861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6882a3fd217a8b43e4b2599b1d085329b234f20240ccf367d935d1080c203e39 2012-06-30 16:57:34 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6884c2b9ab37a224f44db2edda91be4ddb672e3d157f5f74a78191df5641e296 2012-06-30 16:57:34 ....A 1875968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6885b46f0f348532405bcaf84396578575190abdf7c172c48d37b0513c4f7a84 2012-06-30 16:57:36 ....A 23525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-688f95de4233da21167432a3ffa50191d78f389c89b7a9fb1fbdfc7ce2af09d3 2012-06-30 16:57:36 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6890877219752e7c09e281abc7af7359b279ea4eaabba4755e981f1243a310cf 2012-06-30 16:57:36 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68a034d7c505e93d87ed68e3445b562fb5daeac5d64d87afe4657cc79811bd86 2012-06-30 16:57:36 ....A 1248768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68a0442d912e8d0ca1e64c11e35a2cf6ecaf89b68104517a71fc422c53f7a9d1 2012-06-30 16:57:36 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68a43714856b0bfb431501b8adcf0cfba94a82afa75a2ec8590eed14157326b7 2012-06-30 16:57:38 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68a6c4a85a67c42632644dcdee08ede07416c4868c4a9f1d3a994cfa9a4e88a1 2012-06-30 16:57:38 ....A 80199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68acd5e3c43b8c2e0c543083596dad1a8a49e6c054ac1de1372191ccaa6394e0 2012-06-30 16:57:38 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68ae576b8bb4eb91c4fb1dd0c0841c050802fde23302715c643c80720dfc72a5 2012-06-30 16:57:40 ....A 240054 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68b17627090ccfd2be02606ff7a77ce85725b596358a83323ed26916c4a40c1e 2012-06-30 16:57:40 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68b5dd29b8a252f73dfde2e34a220db6856e31e92ddc6b55cc942b12205dda93 2012-06-30 16:57:40 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68b6e18e9d425ca290868530abd8ab0c6ab1aba47b43620b86f56c70ce8eac7f 2012-06-30 16:57:40 ....A 1357 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68bcdef5207cd4374efaf7fbc37d3059e128ca8ff43c98e961c8620c21b72edb 2012-06-30 16:57:40 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68bf4ba601c5bcf0bc314e74ffb5cee210f57bd5b325585af9dfcee913e50899 2012-06-30 16:57:40 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68cb18f87638a9b97a75267c0c6ca193cbdda3c25dce7031a6fe8aa06d629448 2012-06-30 16:57:40 ....A 491520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68d58071bac9da3c907ded8b13277b0c4748afc0646d3c6274cf2a98242f7715 2012-06-30 16:57:42 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68df48445ff88828d18be7851f98416e3d6cb49afef6f11bd8aecb5e5fba7d49 2012-06-30 16:57:42 ....A 1967962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68e1a5e469b96f8bc196a034e1e74d0efc911d86ed8fb1ba64bd8916befa10dc 2012-06-30 16:57:42 ....A 99480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68e281a5250ab2d1b8921e6e00a0e3a199b5b1c7ea9881cc71dda33faa89b271 2012-06-30 16:57:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68e3061f04a8488e7962484856bd50ea6c35298ef1598ed3ce571a386702e7e0 2012-06-30 16:57:42 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68e54b351876a00c97ac18c2bcfb9373765abe0871f900953242003a2e666815 2012-06-30 16:57:42 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68e82e749af0a7b262f38f973e07d6de00feb1f6f3a5213d1f6117768c6f805c 2012-06-30 16:57:44 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68eb008a9987611db8df2b650744a677fcaf9dc832be2a8e607bdb3ee5b68b02 2012-06-30 16:57:44 ....A 20550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68eb27e781c43f2e236ed661f0feb252fc5293582c3ae83d45431dd0fc2b370e 2012-06-30 16:57:46 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68ef74d0ca322228ce63b55a218257055f895a757a29266e2c2c01d96f2b5013 2012-06-30 16:57:46 ....A 181248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68f2e33a7443a0594517f3fbc8b371c729e794e509d268fcc475c9abec17cd5e 2012-06-30 16:57:46 ....A 589312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68f5f797dc1f2bc59138b145499a1ad93412bd0306e94ae86a3cc185a10f5505 2012-06-30 16:57:46 ....A 260096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68f602cb3bb7ce7e7eafeee7d21209350202401a3414fe4979187a87b82afecd 2012-06-30 16:57:46 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68f905f21f7069c697a3cba94d5469a38c576fef684a9ef7405b25b0bf71c60e 2012-06-30 16:57:48 ....A 396288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68fd7cd920b5fe4d88e72a6440401e54fc3528f1c18792b7d8dc2c7ceb60c49d 2012-06-30 16:57:48 ....A 183809 Virusshare.00007/UDS-DangerousObject.Multi.Generic-68fd9e83733ea53115aaa08ea8c08774840e252818fa89ed3681ec0ab711aad5 2012-06-30 16:57:50 ....A 298496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-690c8d7fe9646c1d802c5dc698e0cbbb2517ed8cb950813c5c2d37dfcd75fba4 2012-06-30 16:57:50 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-690ea7cd9c1e608c70e6c626f4dadbb9ab2378f0fcf3c024ed4f1094d1943a80 2012-06-30 16:57:50 ....A 26744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-690f3ebc2fa594dc73c3d55aba9bd6f6abf091a6b090aaff062f54d5936a61aa 2012-06-30 16:57:52 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6915240fc4e625e20eca0961d8c69ddea9b26328928b1e0dc6e5a6a5b9fcfbfd 2012-06-30 16:57:52 ....A 2663013 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6918f1d61401a18ab827f03290d14dcbf6c19a6c362262b7f92831c1940d4db2 2012-06-30 16:57:52 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-691bf82efad0eea3fff35a561a0a01214dc346ef670df9d5130b801703e123af 2012-06-30 16:57:54 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69284725b2a8ca635b894fa749f6886a9d0960af64d29234a3afc2db04f79492 2012-06-30 16:57:54 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6929b1fad5df3ff947b4cefe9a0b147c70501db83b3258632b3fe511cee01a7e 2012-06-30 16:57:54 ....A 103936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6935373e0ac7c49868494d0fefa49632f6f5317bb4499ee1a5954e74d1af75eb 2012-06-30 16:57:54 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693716494c65c8a77b0d82c836775eb3e6768277b7af7408cdae112bcb30c95e 2012-06-30 16:57:54 ....A 156739 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6937c8fe895f0c3cf1ed6aa3783fbe63e201cdac570a00c0c7e1e97ab6777725 2012-06-30 16:57:54 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693a4786f4d101748f358c3c8fde115555f807802baaf0552af782a863166810 2012-06-30 16:57:54 ....A 2943677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693b3fe2635e707f23b4a5638196e4ee4c8f2d96be6193eebccf8a62921f2050 2012-06-30 16:57:54 ....A 3211264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693b422d97b7610f2df58768636640b319ccf8044a10716e320a36ada2918c4d 2012-06-30 16:57:56 ....A 68520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693d8ef976f67b4e2a6fc957b7a8200062f8ba3da442bff04524cc568891b3f6 2012-06-30 16:57:56 ....A 302283 Virusshare.00007/UDS-DangerousObject.Multi.Generic-693f8570691799f05ec5e92dac6dcd69bd77bac571b3448bbecee5fcc8aa0b47 2012-06-30 16:57:56 ....A 66096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6942894730a9368b5ea6cf67af57f638e6b2a2f77b2b193161658b60ef1a106c 2012-06-30 16:57:56 ....A 2387968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6943f85f058ffa3c3a91db3ac659206d686d528f74ca401229c547049c2a388c 2012-06-30 16:57:56 ....A 18577 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6944fa656ec8e7ecd69e0693d8e7ae22d6a47c3364c21e38d36388ed62d1e0b5 2012-06-30 16:57:56 ....A 4325376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6945507ebbae4b7048c86b236d8bd6f8d92020addda997acde4e05baf4aed4b5 2012-06-30 16:57:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69487b225504b6da4464f928baa217b81caaa53d0093926df268021200f7847b 2012-06-30 16:57:58 ....A 9358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-694cd6ccd79e2a04241f58970ad3a8159bbf940107c24fe7caa386931ae01978 2012-06-30 16:57:58 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-694f5e0bd424d5fb29b71a36399370e675a7c07eaa41c74b5a9488eba662c878 2012-06-30 16:57:58 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6950b9f4633e0fb92313dd9e8e7ebd2936d84f51c8f110d1ec3472528c621f27 2012-06-30 16:58:00 ....A 1335296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-695506aaafee25c822d3409c399a2a2f0336f3f6f479f7facced7daf647fbccb 2012-06-30 16:58:00 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69582e76e1edc270327e34ca491a80b2a5d15c74e7f80501a88b74c304707370 2012-06-30 16:58:00 ....A 364989 Virusshare.00007/UDS-DangerousObject.Multi.Generic-695a208d637ece8e5f38f6533cd5d0dddd4d73404cc9558f1466fc6439c24e68 2012-06-30 16:58:00 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69633f7713cfc1ac04157340066a9b549bf505f238ff0a040a342064ab62800c 2012-06-30 16:58:00 ....A 1144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6964af1b97bf19f547930f6aefb7f6e52008d6e1126376dd62b62081ad4f8067 2012-06-30 16:58:00 ....A 25025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69677f010af62e84ca7529ac1733c6646fa0731d16a2e201147931242c5cb384 2012-06-30 16:58:00 ....A 197632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-696a6552424e0a627cd5ae315467ba9700c1cd6a35914d2ac29dd1e2839f1d04 2012-06-30 16:58:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-696c12bd2a7a15682477ccfdf6345876c475784fd4e0fb7ee94b3626e32d77d3 2012-06-30 16:58:00 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-696d21c4caa2c77a8403619dc2b045396aba70b6eaf1e293b029b59d308d61fd 2012-06-30 16:58:02 ....A 79360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-697567c2b97f19a14b8aa74c7dd776fbf641443540429fff4f3e9546bcb8114d 2012-06-30 18:20:20 ....A 1743748 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6977d5ef66c624b5d020921a5be19350f44d7839adc12734b74a5e2917c78f6f 2012-06-30 16:58:02 ....A 46282 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69781f2e0dd5f20e70c610add5d7865fb731e8ea44379fd119ab36ff82eb957f 2012-06-30 16:58:04 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-697e4d8083350808e0941b9a08834e598576e4d53896015dc91732b7c03ef4f4 2012-06-30 16:58:04 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-697efa8a8694fedaca9336d126ae6ca35e75ac26af2ecc6f5b1680aa8f7e1492 2012-06-30 16:58:04 ....A 379904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69823bce6401a9e6db611fbcb8fd56efbaf21329570c2e377d66a9af563c8108 2012-06-30 16:58:04 ....A 1114212 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6989ec86acee948c229248908805affe448cd907007d15a0fa8429fb3f24b5bc 2012-06-30 16:58:04 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-698bd51d78bf07b81bc96b7e768d93939ecd15e20e22581216af1608be4e942e 2012-06-30 16:58:04 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-698f79572a4bbada3c94f1692260500d4e3a5c121863732a879c2943ae4415e9 2012-06-30 16:58:06 ....A 235520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6990a09345150a4d1129c599420360519c4b62b6b70e3d8a3a1729f891f458b0 2012-06-30 16:58:06 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6990c833c044c18bb4926f6e303e0a33f7086e3f5fabc1c581fbee15067e257d 2012-06-30 16:58:06 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6990feaa01c24e534ecb5a3715772a7e6ad2451d0a15dac7aa6c3db854a26c15 2012-06-30 16:58:06 ....A 867840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-699134754fa0bf24e25df2475b52ecb237becd27750116e52bedaac560b8833b 2012-06-30 18:16:26 ....A 431620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-699519776df21222f96af3dafe25321eec0bec9d5ae1852ba9f15d4e445143fc 2012-06-30 16:58:06 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6998cfd50cfca4cffb56980f593023efe45e810a17226dab179f326a037c6acf 2012-06-30 16:58:06 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-699d15ce0e875ccffa6b7e8b64b58ffff15d9c6d6e356673797a9b19490e771c 2012-06-30 16:58:06 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69a086d1916be4212372b063d7f756ac545a450dfe9b819abbcbb3c884e144b5 2012-06-30 16:58:06 ....A 81760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69a1a7b2c0fd51d5711fd213d8f6878be843e2af9f010086227ddafab7acc63d 2012-06-30 16:58:06 ....A 459264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69a2e2407d667f388618507fe0c6ee043b4a92f1b2e3c5fc141a8b35645e83b2 2012-06-30 16:58:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69ab03cfdb35944a1cd41e255a96ebe1541555c6ee79ffdd9349b029d3e8ae95 2012-06-30 16:58:08 ....A 26083 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69ae9cbd699b596c960c45b99fde4aefb33bb3dc6bdd426374538892969bdbd4 2012-06-30 16:58:08 ....A 116350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69af0ada0e8b6c82d7987f728b18acdec9e572d79827d3a82e6985014f7c1ca9 2012-06-30 18:13:42 ....A 522539 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69b2a26199df0375ccf62f8d70389c6c068df1bd7690b16565c6ff6de33cf4a0 2012-06-30 18:17:30 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69becd6b1f7c60520fc9b24c5dc74ccc00b89fadd0e2cfbec012d04a98a8f5a1 2012-06-30 16:58:10 ....A 309760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69c11fa9321d84c38627b1fa1f1dd8f17c6a22755b7ede2974690f8aefd4a946 2012-06-30 16:58:10 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69c7e2e5119c91a0c6eb544df6925ba25f5d94acbe69a55a436607e74607ab2f 2012-06-30 16:58:10 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69d008ed7c366e3048422aa7a6f441ca6bb44004082f857cc79be9e43eeaca3e 2012-06-30 16:58:10 ....A 490138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69d761ae0f038c2bee174d353343b1f264088ff4b9406baee8c1c7c3aa00e759 2012-06-30 16:58:10 ....A 747008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69dc1b9f7faf4acafe7d5e610209b62712b2ecf2633ca7edd660ef3b08c3cbf7 2012-06-30 16:58:12 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69dd83ff4e1137fb62fa75d3a18e857538527df2e2800056250f5ec4a71571a4 2012-06-30 16:58:12 ....A 455854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69e301a0ef4c9931b48ae28492b46d801bb2c6b394053f30fabee0925ffb45aa 2012-06-30 16:58:12 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69e421e4dcbac7fb00a0ea32b2382f1b0b742e2d6f921d55ecb5eb82608825a0 2012-06-30 16:58:12 ....A 1329152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69e6649d1f71b73f050ca01f871e9722939affccdb93e061e7d1900ba3479bd0 2012-06-30 16:58:12 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69e72eee37be1ae4b803af752d7886d5ac6ee73078c17f3dbab38ee595775117 2012-06-30 16:58:12 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69eaa0a213a8a28e0a920852688c9c21644da5c2404d0e6fe60342b63ad0433c 2012-06-30 18:22:22 ....A 110263 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69edf41792f0ec97fbf9747fb58196b6aee9804ed394dc6a07ac3189b74513c7 2012-06-30 16:58:14 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69ef42572b9b0cf48287f98ff22a365d7d33ab82ab8fc650d5ae40e54d0abd9d 2012-06-30 16:58:14 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69efeae73daf4ac256ec0abbb5d90bc6436b086175be5f822bb623e1e8caed61 2012-06-30 16:58:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69f66ff034d881535cdab74a3a863faa349964c96814c8d941929beb4411a962 2012-06-30 16:58:14 ....A 381440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69f6eded42436718321396382be9dce013981374f79940c5a27d81c5f92e0b2a 2012-06-30 16:58:14 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69fa049ce24890ff12a3a74d086fb94bb2c31db1affad63e056351f34963b236 2012-06-30 16:58:14 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69fb0ca81a44c9b6e26fd69988ad6ad6552bb0f7e2ae9f20fe208168e2c5f965 2012-06-30 16:58:14 ....A 55969 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69fddf85eedafe638f8cb0502a9d3d74aa005993800e42ccf08c6c622823e960 2012-06-30 16:58:14 ....A 595087 Virusshare.00007/UDS-DangerousObject.Multi.Generic-69fe19d2d21587b7e776a0c701b17d2ed1eae075d5ee2fbd24cea57c6c90e398 2012-06-30 18:20:52 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a0719974800bbfe5bff16cdaeec648b3f964bd23b7849828756f335be91e1eb 2012-06-30 16:58:16 ....A 621568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a08fc06702e83f883dc7801239fb0c099e3accc089f1ca00c6ba7ce3d79a490 2012-06-30 16:58:16 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a09a33e7092df79cf4f072ae37d2412285615d73377e3ff24246e22669fd2a8 2012-06-30 16:58:18 ....A 1141248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a15b9599794a94ba72ca4c97f76020ec337bbb75c55b9b25f648792ae00d192 2012-06-30 16:58:18 ....A 24190 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a1623deb5672367ffac23d474e48f97e51ebb000002f5b29f10d9cf05469a69 2012-06-30 16:58:18 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a173abb7d4f65eb3b3c267137ab5e922054e01be4e5794905a64a57848eaf74 2012-06-30 16:58:18 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a184c35d9bba38f401d53902ae3c98139a4e58380ba697f593fdf2428b2b404 2012-06-30 16:58:18 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a188a7f00cb75100cd0bff0a56d16e6745fadf0e2e3e450cce59d6f767a5967 2012-06-30 16:58:18 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a18efbb74eda16d679cf4b4d3223a1b02763b1613393ac257cbe0285c8818a7 2012-06-30 16:58:20 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a1cc2bcc0c9a7b944f9323b35fa30681a803b24ae937e46a2dca5f06442958d 2012-06-30 16:58:20 ....A 896512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a20941d824a37d1a05f4edceb088db17f54fc3430f1b7d059ceda0ada44142a 2012-06-30 16:58:22 ....A 56464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a2dbfa88031ac032b73c6ddaa6727184035c02064af61268ef8ff8467367af6 2012-06-30 16:58:24 ....A 498358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a3482898c4e84ca06372bacf751c3cceb581773cefcf3a3b4450dd80289da8c 2012-06-30 16:58:24 ....A 218112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a349b6ae0035c4ad4f0885762d3a58b326eb6e2fc6da6272a6f24c533fc0610 2012-06-30 16:58:24 ....A 4254720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a380684267f48cbe87427ef933aa11f4ba0e23db22d545b6edf089704772b99 2012-06-30 16:58:24 ....A 406416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a3f8e40f1d35f32a07f227ae31819b15ef31cea9b4bcb5756b0265e8a17a4f5 2012-06-30 16:58:26 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a47b3464b8fe30baa1797bae65395ccdef256056010beaa25b979db17aac82b 2012-06-30 16:58:26 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a4c62ea5bcdbb69b41c9eb62bf3e8825e9d29884080cb528a7ac4b63c263383 2012-06-30 16:58:26 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a5017646ce632530fa83bb4621316b9e87ea09a34ff86fe4861283e1f4f8394 2012-06-30 16:58:26 ....A 361984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a526df9c5c35d73d45bc270afe610c8efb4bf2bf5e827f11be19d7aa1f2b80e 2012-06-30 16:58:26 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a531a61d3ff9f3957f6e8fa785d64d4728644efbc9bdb7f4361d8cad9eedc46 2012-06-30 16:58:26 ....A 28203 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a53f910dbfbb1e97244edf6d02a1569423d45e6a75c26dd9f3e79fb84a1bd4a 2012-06-30 16:58:26 ....A 778990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a555e106988fa770f24d09353b9adb3d30fc8002f06f8b8aa983295f1e38c7d 2012-06-30 16:58:28 ....A 310784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a5daf1a07f681f577490e238e27ed878d798d4737107100f45d3761e2cab2dc 2012-06-30 16:58:28 ....A 49730 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a5fa850880af61fa3affb319345f7d2590898fb8186d12fd3b677aea21df121 2012-06-30 16:58:28 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a5ff82233d7c2af25dd542c1816ad28063ac9b54328b096c054c5fd29e59134 2012-06-30 16:58:28 ....A 1162371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a608dfc2803842be61aba8ddcb93272f6d07b0c1526f80b00130df222f04a69 2012-06-30 16:58:28 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a67d6d193e90ee5187066ca6fca117d5876a2e55190f785ee35b13c5929066c 2012-06-30 16:58:28 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a68655af8d0c169887ffee95653bc168df09153ae6e29ae238447fba931a92f 2012-06-30 16:58:30 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a6d77a6aa2869c660b5a15bdfd91fb5a3851bf245115277695937353e65a6c9 2012-06-30 16:58:30 ....A 72704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a7a61e6ec0b2f1e5c17e54510c1b7d29d7f6b932d79d7b3b43fe484f45f83ae 2012-06-30 16:58:32 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a7dd2dcb0abe349aadb7bcc2d682aa872eacef11536ff30bb76ce42b8e201c4 2012-06-30 16:58:32 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a8039afa7a5bed9d83682179857829ee89fd06f55f8e14d4c5241a1c2f80acf 2012-06-30 16:58:34 ....A 5332992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a8aa8651f8e04443de78a6f2650dca22ed83c784688874f66ba3d5a4d44d37a 2012-06-30 16:58:34 ....A 332288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a96f799256bdeb65d9eb615f34ef0c3f6f3baadbe1588574ea2c47ba2196481 2012-06-30 18:24:40 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a9aa34fac694c49a6be20ebd798395356b5080e91e6c2aabe6a8d3c90e7ab49 2012-06-30 16:58:34 ....A 105984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a9b8fc134d9beddd33707f6e53bfabac317159fc0b6e03a4554fe2b6624d19e 2012-06-30 18:19:52 ....A 294499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a9badebd37db07560a8361c68c5f39bc56c04f2478222163b54281f5cea1780 2012-06-30 16:58:36 ....A 772553 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a9e51ceaec0d0c5cd84c25b4be05e4e89ce2133e8a40d127906c40df7b3c0f8 2012-06-30 16:58:36 ....A 867328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6a9e5d81046816291c25b9f465d83f5da9fb7755c50a66ae315f4c3117fa14e1 2012-06-30 16:58:36 ....A 2354688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aa2f80fbdad2b6e9edf1dc900fb333f076d7407ff54eec35a53af1e3aa79472 2012-06-30 16:27:40 ....A 175508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aa92bfeb7180769a2667002ac6ee38ed9a3b548a7c9af50f334b511d02c1c33 2012-06-30 16:58:36 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aae13767c70ccd3056d3319681b4920c24507f15e4424fc169a767302e204cc 2012-06-30 16:58:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ab8077601f5d52af30e5addda6a94f16d35546e37489e868b50c3193342b50a 2012-06-30 16:58:38 ....A 550153 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ac13b626942b302463ff0c76f3056e13759d8430cfe3221a8b7f4461b7bf9de 2012-06-30 16:58:40 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ac6a491e60e1a248d5c99894b7815800e62279b743acd7b0c4b5899bfea3fbb 2012-06-30 16:58:40 ....A 2352176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ac7363b17172a96682c4722904dc4899565e4c9b644c762c59bf3219a07e63b 2012-06-30 16:58:40 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ac98b3e788fff59ad2c4b688e974c02a1de926497d2ee2e189c7ad5538946ca 2012-06-30 16:58:40 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6acc4b4606d9f91907555a6243d0c90909c33771623ba87a124c7c5666ef30b1 2012-06-30 16:58:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aceb96785cfc70aff382f5ef0dd44c6be3f1b7ce3d0a0230662f5aeaabdd27f 2012-06-30 16:58:40 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ad70b28ba8ef8b8b1c58a40eab295b7f622972b5b476f197e415b07efa4f566 2012-06-30 16:58:42 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ae1c5fff3624bbbf2ff1ee7e353e8fe952c604c19df57aaa5529d9b2b5b4bc1 2012-06-30 16:58:42 ....A 15448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aef69787ac3619ad4c112c9d4baa2bea1710011284224b9234d89ea409270d4 2012-06-30 16:58:44 ....A 228706 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6af2cc59c1d392b003aaa2c8a69ee5faaf15ed860736c063073ae99f9eccb55d 2012-06-30 16:58:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6af4db5429cdd703835e0da8143d71c2d83158266d8809b773f69d609421e213 2012-06-30 16:58:44 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6aff0e50ac2f87a4d8cfda518f296e724a3d5078d9b1e390198ce43ffbc06988 2012-06-30 16:58:46 ....A 26050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b01c1c19944f9e8292b71b62b70624c54897e452042d0e66a76f6e99d694d84 2012-06-30 16:58:46 ....A 430081 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b052d14c5dadfea449a03e2fcd9a7ac243697b7c37d88dd55c79f239a0a524f 2012-06-30 16:58:46 ....A 412160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b05c79d53bc616932cb005c8fc376db9b990f6d80df3dccf87772df9491bd90 2012-06-30 16:58:46 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b077b1eca73880792ec5335f9fbbc02e82f51673b34dd3dc55c3a8085085c1b 2012-06-30 16:58:48 ....A 1918976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b087c2b088841e50af6ea2d92198f3f39b70995eddbfbd9fe40c7a3c7355ee6 2012-06-30 16:58:50 ....A 557007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b113992238b4485ce3c3e9909b9d1023257f26ef07bbde34eb3203ae9e1aaf6 2012-06-30 16:58:50 ....A 3222 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b1739c2be0d6d78c7c9fdedb57e942a6505ec844d2deb7c34bfa32d7b33a4d3 2012-06-30 16:58:50 ....A 161320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b1af143755437b265e10e07150b6c826f84368d2a31efc6d6b4992447a94c30 2012-06-30 16:58:50 ....A 4243456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b1c0e51ff00527c9c16f2c30a97f8ed4a55388cfaed7e52e37ae87679ada389 2012-06-30 16:58:50 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b1d4155ddabcf27d8c2087626da00f5b25293fa3bfa77a02d3922dbd565aba0 2012-06-30 16:58:52 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b1f7457a6ce247fe902bc5c2ff727419caa1a6c3ef52924513c46a96d165948 2012-06-30 16:58:52 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b21efee29b3f8e816846a449c68ad2a040ad750f35513754efe327bad8b2ac7 2012-06-30 16:58:52 ....A 769536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b229072889d2633307cd09d7aa1013e460a6d921f7643194f0a906234fee6e9 2012-06-30 16:58:52 ....A 6621 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b247eb0140424a07c8a13ef3c6d700bf2ff13940980c78dd503e75bf091a804 2012-06-30 16:58:52 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b2f5058a5f6d35c7bb47efd75d73cfe9897a024d8a365fff9d13d21ad953f3a 2012-06-30 16:58:52 ....A 26028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b32111d99506e271c409188b48af48077ddd5376e642116f98f705490741f2d 2012-06-30 16:58:54 ....A 1120768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b34516733023520f0f55971c38035332be68ff67b5d84917bcf08a9477b61ba 2012-06-30 16:58:54 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b35cb4a8027e442fb8a0ddf683f65deb7d9803dc984bc3a8af83d49928468d6 2012-06-30 16:58:56 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b3e090f7c9265baad8f68585710db0af2fc3831a5597fc1475ca54a8e7625be 2012-06-30 16:58:56 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b3ea195e64d38aec031a499be4e262b26b6f8471c6cd2b1df58f90a7ec4be89 2012-06-30 16:58:56 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b42ca481dd55b0b1a35f4fff17c97bd665ac3f64d481d605f58533385283ecc 2012-06-30 16:58:56 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b48436650ea2ccb4e186165095b286c772144d46ebf9569ba91e16fc5504f32 2012-06-30 16:58:56 ....A 194560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b492bb53ed99e04018bd9fa6ceea46f213c6a85ea1e7a897d583f886a606f68 2012-06-30 16:58:58 ....A 492544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b4c1e4f03ab22ae9d8e85a45cbfbf01fef08428e624cb9fa6506c64e08f3af3 2012-06-30 16:58:58 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b4cdf0a022270ebb7d1946ed2d991e449a5d23ec68c698e39cda1f265223000 2012-06-30 16:58:58 ....A 185856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b516048fa89c16c594f686223f5f4a94e848db2695bfe0489b396fb1f956953 2012-06-30 16:58:58 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b574d5c8e5d4db2eea221d5e61243ba48215673d82b7245fd89d92a1898b40f 2012-06-30 16:58:58 ....A 22784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b583dbee7c5edc14d46e4f5a9a6b30892ff74c4d075e442636300c2ca93d3eb 2012-06-30 16:59:00 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6181620ccf5b81e817e74b7cf54b27ce339c253633a70c53df0db331863818 2012-06-30 16:59:00 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6755d2c0f742a8161e01a1e4e50519f37f89230ff21a111aaad9cdbaac5634 2012-06-30 16:59:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6850efbff554be968a22e87806670198f20bf8997453d27e461d6c3b05c417 2012-06-30 16:59:00 ....A 995192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6b000337ef8f4b40056017a7f975134b607302018850cf49435d67b532973b 2012-06-30 16:59:00 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6b759ad4a368b9a38bee1193a959a107a4bb1767385abd14c85313cca08165 2012-06-30 16:59:02 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6d413692d4ccb0784e1c307cee6f8d2f2ce56adaeae485e41c526536ca1e67 2012-06-30 16:59:02 ....A 223252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b6d76de9c5de45ae51c161f0f6080f31fb16648a73c551e8f5c0944cd982eae 2012-06-30 16:59:02 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b70732951a59f142b0fc5daa3ebc1521c89c7c35f5dd27e8f2cfd627c8e1de2 2012-06-30 16:59:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b718c14c81c93d78fd9410a666313c38ac14d90789c84770ce155d6773e6134 2012-06-30 16:59:02 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b7a4c78d60ca27b9248dd688d7bf937fec721f232d5fc34bfb0441e1fe162b1 2012-06-30 16:59:02 ....A 49195 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b7b9d3e0f61928da91941087cf6c7eaacca262a0eda248699d7f974a1cc3895 2012-06-30 16:59:02 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b7bbf4cd3c16e0cdfb4ad01de20ef39681d0764d336e873bd6622689b15df00 2012-06-30 16:59:04 ....A 1962272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b7e70fa5db235edbd7fafe9b8010639eae9ac7ab02ef283bae0458e9ca13d9f 2012-06-30 16:59:04 ....A 905216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b7fa60c21ef6e2e65dd362cb3e25182c55c11e46a38eeebd6a75b4ad49da297 2012-06-30 16:59:04 ....A 412650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b804a426cfccbb21d65dace6fbfc12631fd1f77a7deb4dc7ae37c372e893cd4 2012-06-30 16:59:04 ....A 1155938 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b8152cdfdfcec1743744ad1ec1d80cd42141a8e96fc08a6f7da6fc1c526f392 2012-06-30 16:59:04 ....A 516608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b858d4327aa6e0b32274583d4133a837bb649a789562f2e168532e35e05812a 2012-06-30 16:59:04 ....A 18984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b86ab3383d29339e6064dd7188a2e36a6d8669afd7f6ce4e7b4018561ee9c2c 2012-06-30 16:59:06 ....A 4180480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b8c491f69462e7b7a64c2020abd0482911af313e4e2dc6389a7d17e0d4b6bde 2012-06-30 16:59:06 ....A 53398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b8e44da232f44f23cc4a4590f5445a02a4ea035d474d31217948c75e4835ecd 2012-06-30 16:59:06 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b928a7c7c355355275ed0430a13ee99aa83173a6f54304a34a18a9be2f33e5e 2012-06-30 16:59:06 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b9477dbb4b24ea167940055d9ff1c7960761da96ab9f7b3ba6c244c0709d84c 2012-06-30 16:59:06 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b98810a2b88ca43e7014995c75f942a8020c80aba7a06524bc4ff44a4ebca2e 2012-06-30 16:59:06 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6b9ffeaf8ff89df5da70de1543fe30a3c2cc79beb9795e639ea8a418f9dec89a 2012-06-30 16:59:08 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ba24aa19d5317ab1ce956e8956003c0335e7d2f06f769a72cf10fc3688bf864 2012-06-30 16:59:10 ....A 5255368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bacb219c5586f0ac6a35efe0f09dc1a049df653be6cb396c14949dd26214e88 2012-06-30 16:59:10 ....A 177664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bad6e69d12c12f986be9aa76f786da18799afc016f1fc7e858c8edb78c5a361 2012-06-30 16:59:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bae33c0636866da8494bbf9f9cdfdbfe9e1668808a618095d824ae70d7399c4 2012-06-30 16:59:10 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bb58a518fdbdba5bf4ed03ad823568e1d9ca34845b812ebc244b977835a4eec 2012-06-30 16:59:10 ....A 50047 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bb99ad0499dd908d9d0179a4d5ce16609f9d2b219b40645876b19bc859ffe6e 2012-06-30 16:59:10 ....A 18127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bbae89f7c63ef571bb550f6bfce3695a1da65abb9eedbc30952f96aca769305 2012-06-30 16:59:12 ....A 6866 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bbd5879c3526d20ed450e46e6a1e4b114f4481d556400488042733a2b08fa98 2012-06-30 16:59:12 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bc0abf2658e9bcc1b32de5e8228e9709702156dd38d8fa2b4180cbbbf3f28b4 2012-06-30 16:59:14 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bc8d04ede7c8ea7bfd304c1d3d82eb8cc5e9cd43e2aefef265e02f4a5bfa6bf 2012-06-30 16:59:14 ....A 104416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bcaf0b10031bb735a4f1031307e6c8069c75f853f3d20c6cbbd6c0f723016a3 2012-06-30 16:59:14 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bcdbe88586da4918abade1a4c70a2b1b5e207b27a302bb3900ebcdead36827e 2012-06-30 16:59:16 ....A 19037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bda66b54cae9bef212b4bb8a249df8675bec5aeee55ae372c0ab0618dc47b1a 2012-06-30 16:59:16 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bde4b78b2afe763f462a8553ff9ed5688a02051a9eeb7ecf730b4911b25e42d 2012-06-30 16:59:16 ....A 56320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6be546cb11e9c1b9d214bb6e1e63376a83c0b92d681d740b83d08dfa33edea46 2012-06-30 16:59:18 ....A 54732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bec7f679b2b2e376c78e1d7ec7d88331e17f7471bf2415ec6e72499286834c4 2012-06-30 16:59:20 ....A 8318976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bfc617fd21ec6914800a334c90bcbfe9155ce23af719c348e84f023ff4c4097 2012-06-30 16:59:20 ....A 1142838 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6bfde9166e6203fd38d979c0484543696f701c9460bbeea28608070158d87d43 2012-06-30 16:59:22 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c0802062fd09e12f45032b4797d4ce43aaf5b9cdace9ea735aca606f1c61ab0 2012-06-30 16:59:22 ....A 1102848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c0ce30dd9d02a6373b56b43de9d57c1762da8132907c6c43ca39c3a7de1debe 2012-06-30 16:59:22 ....A 15405 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c17cd640386358d0fd2db86deed18b796e6865245afb7c66c946b0afca1c1be 2012-06-30 16:59:24 ....A 595586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c1b9192e7ee911d9645addf015d91203383fee4fb96132e8e91d082ea696fbb 2012-06-30 16:59:24 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c1fd9e5d713b4ec9265317e512145914280abbde4ddb464f93371c95e5347eb 2012-06-30 18:20:10 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c20199f3b686fc665a0d64e28209f994a4d60824185ab0639f74430b34a08ad 2012-06-30 16:59:26 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c2029a8542ec2bdd7e72cdc9b7444300fb3e6ee392c58ed7de99b5cb9cc4014 2012-06-30 16:59:26 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c22b076e16a752fd47309c2db947c1a8553015b14e4b071cd654fa34105c4ab 2012-06-30 16:59:26 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c252ddff918df6d2200126e341ac8c0ac4d94fb69fa5b130a3092be0331080c 2012-06-30 16:59:26 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c29618542bf01a2c16b02238eb77299f5c32c2f7bc8c9841452eafd93feeb20 2012-06-30 16:59:26 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c296f1833bd1b818976dd00f4a9b07027593a341b51dfa5e0652e8b0ed8c54d 2012-06-30 16:59:28 ....A 171456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c2adec6cbe53f071d3eafb38cf110e138f37a97fc44ca8a62863ebf11a8eb79 2012-06-30 16:59:28 ....A 65824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c2c31e34da96777dfab103cf2a67d8884627ad8497f32d8fd956d89edb0a0a0 2012-06-30 16:59:28 ....A 357838 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c2cb92776e08c1fe4f6c183803e23bb4b64c2a33ab45674a87d0ccd2c5df57f 2012-06-30 16:59:30 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c350994d3724a419bbfed743c7b32673f0ae98016df1a75643bff0a51204dab 2012-06-30 16:59:30 ....A 1388096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c372ffc7f5cb9c50e7e549b5751fa1be646b05b43f7e249c4a2fbf906871f4f 2012-06-30 18:17:56 ....A 251392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c3a4ec93d4d1bd61f3b1239cb10931dd612ff8ff5e21c7f49914e9bcf531378 2012-06-30 16:59:32 ....A 477696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4921fd13cef6c08a32d3aaf1c364023c14dc2d8e472729b74d7a8b17f3faac 2012-06-30 16:59:32 ....A 1737911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c49fb7632ef471e7e647ea773c0a8dd21876bbbf11b47838593a8e2e693bbd1 2012-06-30 16:59:32 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4c43e7476a929c7c55c1ca55da32527cb90929aca24d307cc46bfb06ecaf9b 2012-06-30 16:59:34 ....A 4000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4d152aae58c7901a0894694fd49f088edb731ef95e2df15f0f0a9483d94e21 2012-06-30 16:59:34 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4d5db563020bd63763c36e7e9da19c8b1f392d1a44f991743918a26531efac 2012-06-30 16:59:34 ....A 187188 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4edd5e99c32f62affc1bf420c0ea28567e5b1752e5c6edfaf147aaef412716 2012-06-30 16:59:34 ....A 817664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4f4f5dc2b2f64d6d5b2721e1a87e617ea5321257d4c6d06e121ec7590660d4 2012-06-30 16:59:34 ....A 36301 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c4ffc9cc9497f4a6ef4f23da87a568f5dfedabdcbede6b1bc3530785dc5700f 2012-06-30 16:59:34 ....A 128998 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c516488a7037f1090db2674eef7347fb5a1a2b9f34b2747a7c5dd636811d9e2 2012-06-30 16:59:34 ....A 477184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c525f374f746fc82704164201ce83ac02417fbd8f9eb312476cf3bc25e1ad5d 2012-06-30 16:59:34 ....A 608768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c53efead5c3da87d92c030a93fdd4ce8797fed818bf0fcb67ef59f82971405a 2012-06-30 16:59:34 ....A 3712117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c547dc0cca806a990f9c28f0bc48d6df805690b5d4c210128581e043cdf6305 2012-06-30 16:59:34 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c55c8d8db84b6957ab90e8721ffa0e5f771322eaee1268b0b832d3597da908a 2012-06-30 16:59:36 ....A 56858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c5aebf6ac59084590852bae5f9ffd9b84bd7e1a6de1364e11d33e6747348a89 2012-06-30 16:39:50 ....A 225305 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c5eaf8318dd60fe24e9fb272316afb6b26557e1e3057132eeb2659ca4bf499a 2012-06-30 16:59:36 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c60a7a39b857477a295f418a9f31a820b6098045700cab0c1715141a2189832 2012-06-30 16:59:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c64fa90fad1fe67f1ad8d44d53ee694f49ab3874478023f06a17073746d4825 2012-06-30 16:59:38 ....A 628755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c66678d04b608b6810827e671604231df7f585b2e79d336c735ec166ce5726d 2012-06-30 16:59:38 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c66f7ec699a7b44d2ec13cead475de0cd94b2c9f7d658d90f86c5a72f1ec989 2012-06-30 16:59:40 ....A 142336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c69acb7e6c1633d2d0f81910ccde4e704ebd7934d38a9e5523e8aa9e0b7faf3 2012-06-30 16:59:40 ....A 694272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c6a84529d3b8e2d630b516e635732f97662210e5d39fcde37a6f4243e7f17d7 2012-06-30 16:59:40 ....A 315425 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c6fe71c21e8531d8d31827709a9494c80f90f19da813eae14b72c8ff1d9f2bd 2012-06-30 16:59:40 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c700aaeeef00510cfce27d229317b8474c2ab3f953e12186b6f3e15f0e18a56 2012-06-30 16:59:40 ....A 103560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c701041e26f79d8f3d1196cf2d0d247dd9a475091e8fc5841d42026166cf4de 2012-06-30 16:59:40 ....A 276480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c753916000ee840b6d73813e537a0576b3311a1086037a8be27570b6bd526f4 2012-06-30 16:59:40 ....A 15617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c756dca46825f0ee7f8eaf0adc5ac3d194daa9153cbba227eb709fca41dd44c 2012-06-30 16:59:40 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c76df7ad486392535282ba3a4889733f5e6074a16deb4abfd68a380b6e25324 2012-06-30 16:59:40 ....A 1440710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c791a7f76bcfde5f1128f546b95099f5d7109256df0d7e4b4afa922a64524b4 2012-06-30 16:59:40 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c79b8dc1a57c8356c7837f237dcbfd8627e180cd80d2963e3370dca7ddce607 2012-06-30 16:59:42 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c7dfc4f2f3dc16b9d103972a9aeb942d93ad39554231cf61fee3e908e2a5ae2 2012-06-30 16:59:42 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c7eef48adb7823116cb4459a0447a728d098e4075e1427d93698e8f36b00387 2012-06-30 16:59:42 ....A 718336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c863f322077f896818e16593ae4b75d19faee1c1d7e1d0807e9d983d911bcdf 2012-06-30 16:59:44 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c8a5cf207a1210db6f558029cd00bee9ebf18385cca66df871774b918de66d3 2012-06-30 16:59:44 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c8e65a994abe19c90a527562fcdb8336e428dae197b9230656a54ab1aa2e107 2012-06-30 16:59:44 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c9062d6bc946cb415223e1b58a9477dfa5b29b3532d92ca1fa6821f94b601ab 2012-06-30 16:59:44 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c91f99e95db53fa1c69da497b4ecd4cfc791f9d1707a12dbc022d568524e4f4 2012-06-30 16:59:46 ....A 284672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c9b0b1d2c2e3e73be375e66520000b28ad951cf518ace0503eb969f6edf44c8 2012-06-30 16:59:46 ....A 1090079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6c9dcf97c46be1367121d91012a3fab042fbf3c8a8eb47f1c29c9d841279c347 2012-06-30 16:59:48 ....A 1760256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ca0f288624d478e3e33daf598f813c3f2b117c605b99bd778837914695f51f9 2012-06-30 16:59:50 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ca4d5991f373740a81ea9f439d491c0ae9be3b11c5d8ab008d298906eea72a3 2012-06-30 16:59:50 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6caec3cc7a381739d0879c59f308b28fcc3cbde80991cce8f04819c20d23ac83 2012-06-30 16:59:50 ....A 1769472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cb45a6df936d88da3ef11a1b4760aa84e3f60e34d56ddfab2d2b372aec73703 2012-06-30 16:59:52 ....A 1073152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cb498ef523475cfe9115f1608c8640a6239e5742c2e6c1b3b37338d3a3afaf3 2012-06-30 16:59:52 ....A 345600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cb5f18187a993a383565feb2714a16bb9a6a865e364f2cc1743836e890ad22f 2012-06-30 16:59:52 ....A 232469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cb6c3a83a821df853217226d5a6d92c99f40c4272e595cc81474764d181ed4a 2012-06-30 16:59:52 ....A 531621 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cb98a8626dc166654552b7216194dff51980cc9c14a44729693fca115085403 2012-06-30 16:59:52 ....A 1093632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cbba03676ace1f0064ec70a927ca084aa00fdae2c6f5440bdc9a608f7471d85 2012-06-30 16:59:52 ....A 792688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cbf6b926719b3491c2eb8e0a6aa19938e386dad4ec41a2092f2a66d7bcb2cc8 2012-06-30 16:59:52 ....A 451338 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cc050bca09c44e783bb83de1bc53945318bfa4f6567484f5bb4e0d7c2aedbdc 2012-06-30 16:59:54 ....A 155140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cc381052dd9c77d136f51e4743e6789879dd212fefb05711e968ab3d44ca033 2012-06-30 16:59:54 ....A 503464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cc820833216567ccd1f8b273dcff927038f4969845228c833c15dbe156018d4 2012-06-30 16:59:54 ....A 874674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ccc4871d749bf9da064fb2a4bb584a658d800617c035ffb8324416a1711a46a 2012-06-30 16:59:56 ....A 1466368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cd520419b5c0be6a4b1801637e6f8c713743ced6865b5155d36681d12ccb9f9 2012-06-30 16:59:56 ....A 18559 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cda288d1e9d2df1818904c1e22a15cbfd13c09e5056932f21172061b1ecb944 2012-06-30 16:59:58 ....A 227065 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ce43aaf014f12a34b1ed542f7d6b520b603450c19343dc1b878131107181727 2012-06-30 16:59:58 ....A 535552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ce6959b7f1d3d4c74e380532cf1fdf16d611145cded94b1974b2361e2f8d2c0 2012-06-30 16:59:58 ....A 81508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ce7690f23158eb22f29d5b93579e2a75ab695d17536971b299199555a0cce5e 2012-06-30 17:00:00 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf111d1582f018be12217f07f64cf852d98b78ad84b2d098dc8ebf4fbe6cec9 2012-06-30 17:00:00 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf163a4371e90f357fdbe5aa19c8910c6c3ca5df48ca8b2b913a900413132e8 2012-06-30 17:00:00 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf2d452b799ed247820f6dea11a6502da65dd6c022b3dbe265dc14a4c81beb9 2012-06-30 17:00:00 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf4f28b94ddfbd15985399304bad367d97a4510ebb52c04649c0f1eff2f9c69 2012-06-30 17:00:00 ....A 235055 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf65985842fc3b7f0ba64c59836ee7a2e1b9de8cdd6ef81773585ed976f8934 2012-06-30 17:00:00 ....A 4857856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf6871aab29ae37b0280c7eefc7d8382ddab4cd448b1edf421894fa8cf40bff 2012-06-30 17:00:00 ....A 159254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cf6b5b242114b434c51cdbe14681afc911edd17af7733511e213940a26e1e83 2012-06-30 17:00:02 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cff38e83b7614ba5ea55652f6c6076f08e7876c309751030f637c0fd7bbbfc3 2012-06-30 17:00:02 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6cff56dccf86f9c59ab16bcd12f3445572fa1daaae4664a3058896cada6ff293 2012-06-30 17:00:02 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d0a6392ca78966bbf88e9ce30e340f895221deda63ca290798f03ee8c25c94e 2012-06-30 17:00:04 ....A 1076456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d0b57cf846526ffafd0035051d02e310f6a53c90dfcaa5667712d6e80d54cff 2012-06-30 17:00:04 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d0b728fcab7137f566f41c6d1049ae90fe984835de2c3c9ba3a2da29ec1a020 2012-06-30 17:00:04 ....A 28206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d145ab1f0ba37ac29a50630ba49c5d1f78f031743ace49c582f6b19e694b53a 2012-06-30 17:00:04 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d145faccfb1c5f04397682bada067588ef0e982d30bde0a9883140bba94fa3c 2012-06-30 17:00:04 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d14b2c720ad66b558ac209c03550fcff005a023984d49c6149ce6f32e3e3eef 2012-06-30 17:00:04 ....A 1021952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d158c34e2af17e625c3ed9857571db6675dd6341e7cc0b1d94cc2357804cdb9 2012-06-30 17:00:06 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d1de032755cab3fae0cec9050042148caf90d12b1f38f19624ed3ca79862954 2012-06-30 17:00:06 ....A 330240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d1eee8b728047c52bfff95b1f943d4908d54772bf587546a8d78abc98a86b7a 2012-06-30 17:00:06 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d25e2a617fc30045c5c1ed072dda02d00abb801097025c7d1589cd1c313331e 2012-06-30 17:00:06 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d27c51367a717e5252dcc782c65f18b5bfda5a4c8e90a09f33a95997eb10220 2012-06-30 17:00:06 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d302939483f99764c81f1c3985e21693528827b658d3449a8cf0badfb039093 2012-06-30 17:00:06 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d3249cc339a92db36fa78345015382ec0b5336458394d75e55f9bde6a0a5be0 2012-06-30 17:00:06 ....A 81760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d368c13bf3e8fc6a31a34c5deb60ad9260316205bc33e897a258b5e29350496 2012-06-30 17:00:06 ....A 392192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d370c740d2684cc9f2e4a2aaa0cf8a94ccf1c7f9ae1b12a1ca188a60d538a94 2012-06-30 17:00:10 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d407d1d136cf14e235c89d34fd6b7eae41a334503a8f0f0bb0fe7c709a7c5d1 2012-06-30 17:00:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d46ef62f0d0b6521d75087612d179de28bd35d45eddd91833ebab690fec6287 2012-06-30 17:00:10 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d490a6eb42ae4da61e181053d9e270f06de0e52b5b12d611ff54bdd068b321c 2012-06-30 17:00:10 ....A 2310144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d496f7c89980bf0723a92aa90e42bab418349f69bb5bb0925a490cb6fd14821 2012-06-30 17:00:10 ....A 175230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d49db1047ec8da9395c354410b84a917a667dfc954c63a5ccad63c3e7176a57 2012-06-30 17:00:12 ....A 472032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d4b051e8fc3889f414442548eb13672188b23e80e5cc378209d7f12e73079a7 2012-06-30 17:00:12 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d4cdf6ab8c0a86243c07e985b2cfc30d37e4f8713bb03ed804a48d7c5eeee38 2012-06-30 17:00:12 ....A 61603 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d50ed5947560385e9685aee10f453a2761b3b5089bd9207c26bb5bf685a2794 2012-06-30 17:00:12 ....A 690176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d524d762e09e12251362dcb48e148b46102b46f6c57bad4a0d83ce1d0f86a2d 2012-06-30 17:00:12 ....A 1326594 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d52f0e54aa8a5629592163a98a7e6163c61d366560e466d5716078e9ddebe20 2012-06-30 17:00:12 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d56922632ae0a88d2583105d7c9cbd283a741dba5d47caa9cdff37556d1dba4 2012-06-30 17:00:12 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d5907e3fe43fa6d344a589da0d6057da7dd320080757f5208ee070c663eba59 2012-06-30 17:00:12 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d5adf4f306ec1df0e36f9f3d1376ea81d4e04e32644f43df44d520b165f9ce2 2012-06-30 17:00:14 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d5cb28fb42fa093631c0568bc3f0e06f8e1f7e2324ced293f78b27fd8c4a92e 2012-06-30 17:00:14 ....A 4057600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d5f3a9e2ee4e0f54df532311c9df9d087b39edc9247a85aa0ea6936b8b42cec 2012-06-30 17:00:14 ....A 270848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d6645d566df619b87011e8c7e3bf810f40d27b056bcc4c94225d012d84681a0 2012-06-30 17:00:14 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d670f53bd0c4a21c41fa2c01303910feb243812f2746139492c816c7d2e82a1 2012-06-30 17:00:16 ....A 220160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d82404c1aa87080e80fdb3c3e65c884648a209cd7e231b4f4e3648996b1a7ba 2012-06-30 17:00:18 ....A 346112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d8603e50230f9296fd00c0e5f03776128af45c40c6443dbc64a4b4a8da3b213 2012-06-30 17:00:18 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d88e6815dc41eda0498ecbace1cfb9c14a8375b3dc5f5c673d54093396ce655 2012-06-30 17:00:20 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d8fe9169f5313ce6993f3e58a614d35e72031b0f5c3a739ec9398e39eadc24f 2012-06-30 17:00:20 ....A 2025553 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6d954d95d964b9eef4ece96785651a8e824aa0d40e336c8f7f35deda20eae5cb 2012-06-30 17:00:20 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6da271db5399353bc8cd1eaae24522a0930af3cd3249247fbaf87907e7a8cc5b 2012-06-30 17:00:20 ....A 356644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6da3dc567e51d1d3ab5b41290f068585a220618be36e88c3f4c9864822e54e47 2012-06-30 17:00:24 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6daff56a9a9fc7348d997ab386e927488a391a1f64c9e91591bba9e51fe3254d 2012-06-30 17:00:24 ....A 6851584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6db45f2bc0d98663e6d623f3b8f4fc04f76c33bc6282d6030db11906146f2462 2012-06-30 18:11:56 ....A 141344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dbd30f7ea90b8063bb379e76162c15f77eb8c37ff9e002347c6f01217de2007 2012-06-30 17:00:26 ....A 6342729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dbfee4c5af35adc9f8377b48800c706e7fdcf14aa196a951414164f3f0f49f2 2012-06-30 17:00:26 ....A 1207808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dc1da5c5d697087d5afa66dd20ac4e81cdee35429e8e419f0532b520772637c 2012-06-30 17:00:26 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dc9a05904c19c027709f07fce70330eed74823d91c6c9fa93c34960756e4793 2012-06-30 17:00:26 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dcee8aec6878ba8941608885072f49eb87dd160b9276be296b8732712ae498d 2012-06-30 17:00:28 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dd06c8e52082b318e1802b211cf37a90d3260f0c116aaf026dea6d5a11f8eab 2012-06-30 17:00:28 ....A 429368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dd5eb6cd385e3fec347958417800fcdcb782f90e97e57e283d4636357b1d33a 2012-06-30 17:00:30 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dd7cf65e987cbdcae9713be7f260cf495fa0ef023e5bf4eca2566ad9f4d996f 2012-06-30 17:00:30 ....A 329553 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dda1790f5511edb5de6da45c784e6c2e58edd0f81523cfd16efd4171a4307d9 2012-06-30 17:00:30 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ddb398c129b69e585764e12a418199f86e00312d16140cad6f54db08921ab71 2012-06-30 17:00:30 ....A 164352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6de9162ef1073e4cc26625733fffcbd7dafa8f11ef9d7b7a849e97db4f269d92 2012-06-30 17:00:32 ....A 503139 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6defaaeb8150f95f57b948981e6ef33d50cf990600000d9bf0504960bf6f19a0 2012-06-30 17:00:32 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6df12c869c2ce41c62232f847267dd299101dfacb0f6d7f86dd66102fb5f69e4 2012-06-30 17:00:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6df265dbbbb0cf8d33eef0ce6009a9053ce9eb91309c9a4331cd782e9eab13bc 2012-06-30 17:00:32 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6df54a6f441fa6e43d21b78e573c65c8ec7ac253029db22c05730d902ee4ce2f 2012-06-30 17:00:32 ....A 10455 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6df94e97d6f6013a3d33b68aaa9a4ebbd0e7fb66584f04e000ba277c17fc1c90 2012-06-30 17:00:32 ....A 213020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6df96276be8a192c67d2ae1a011322528ddd0dfe88b574693128a25f7cfbf9da 2012-06-30 17:00:32 ....A 299344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dfaa44c1ef82e154f9e1e361abf9135a9f27652177cc4682f0fc67f60fb78a9 2012-06-30 17:00:32 ....A 40454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dfac36a1006004ce191f1d77309e5abdde3e33ea6b53223938d26d5dfcd1e4a 2012-06-30 17:00:34 ....A 838144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6dfe9effb5ee0d6f667a07558372dcd14efe6fba7cf8a9b39c96834c4cb874d0 2012-06-30 17:00:34 ....A 989184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e046037502e31c8e38129b3a4bdb5b1d9e1a9bdcc6ee46450d17c491f104790 2012-06-30 17:00:36 ....A 870912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e12093352e821a876b18120aab03d12def2bf6865d25b0a3c701a899b1d0b16 2012-06-30 17:00:36 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e131ce441087fa8953e957131761064f5cba1329f7dc5b0abfeda85ea51efa6 2012-06-30 17:00:38 ....A 963072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e1b91bbe1a7fa894a7bf57c237bdd65b1a3fdd5e4f2a94af0bf2b3b15e0c104 2012-06-30 17:00:40 ....A 416159 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e1cd4dcd8f80f4e5906be1f08bbb06ed03aca0ac767a7c08b84f2c939b93011 2012-06-30 17:00:40 ....A 9547 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e28d6101101c2dee60b1a8be10d66033bec147815a823667678ce093e40d15d 2012-06-30 17:00:40 ....A 662534 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e29ce4d0140ee92fd0c771a0330e8f794e240810624b39331b55e23e7949343 2012-06-30 17:00:40 ....A 20528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e3151493ed5767ec02f1c141defa90589800a1717c924c04d0d47a3d8c0fc96 2012-06-30 17:00:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e31c56014f03dc02a9cdaeb7ec87e19fb5ecc4458298cf28408772c77b11d16 2012-06-30 17:00:40 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e32a6823a9fb75c8447c4f624be267c79241baf2464faada6f1dd1c0dda92a2 2012-06-30 17:00:40 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e3439b3955e90d20e63d454c3046e1cb05d917fb7d42d628aa03bf4b8c06d19 2012-06-30 17:00:42 ....A 34834 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e3a36c0335a3f199eeda05715a846289896e0ebd4ee48e739260887106305fa 2012-06-30 17:00:42 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e3a42035e9c25bf005112646d44b3f32cc5075d655b746131e9f22cac1d2d8a 2012-06-30 17:00:42 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e3d7389f9c481ce9ded5dbe750278dc55470be5d8cae71b55606b75fc1752bc 2012-06-30 17:00:44 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e4dfaeaf0580ca571c7e0608df5ea879d657ad50f540d56fd6b876002e1a7b4 2012-06-30 17:00:44 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e501c2097862db34024bec38ea63fd352268a60543aab2494dc1d8927f1a500 2012-06-30 17:00:44 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e53be006b68693adda22af9cec1d04ae766dbcf612547fec858ef79ebac5366 2012-06-30 17:00:44 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e54459ebdb182892b37e67416d25052b95e8283d4d579645ee030ea2f91aed9 2012-06-30 17:00:44 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e5881b9b210c0c9a9b54fbe1187b2eaef8ea0a409b8324f353be9899995f94e 2012-06-30 17:00:44 ....A 744448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e5aa87c5cdea1bcf26266e2fe72fdd107b17c80689051e6f6a722c0923db7e7 2012-06-30 17:00:44 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e5e61f1246675331d2b1e661aa1ae8bdba0a1f9cf8852d581eabc9c2a6325ec 2012-06-30 17:00:46 ....A 1242624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e5f477265d16dd9a94e85e40f44efaeeb80e36e42b89f269fbac539541be6b1 2012-06-30 17:00:46 ....A 205312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e60a7981ce029c9168cd2f5f306fe6d60ede5c35408a186f533e74832c59fee 2012-06-30 17:00:46 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e60de5e046d01c2e39c713cb35956fbbac29103e12510effe5e02ad18fa3619 2012-06-30 17:00:46 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e624b2a9fa30fa641122e0d3a07f632dff659d8017129da90cdf2a7d0941151 2012-06-30 17:00:46 ....A 2346387 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e626f12d9f2470b3a803aaf54210a72ba1ca3b9c504c34d9538aa83b0712736 2012-06-30 17:00:46 ....A 942080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e64c4fbc3399ffa36dc55b3f4f361e23aaecf297d1110d90b5f561a25721b57 2012-06-30 17:00:46 ....A 1382568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e686e08da5656c251fcc088d9a453ee9b92c171a8294b7d31267d7b8e481594 2012-06-30 17:00:46 ....A 66633 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e6a4f649d0470bede3198a77db3a09feb9f6c0d76a0f79a0c48aff6b4976fd3 2012-06-30 17:00:46 ....A 14776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e6b15a27d026c77fdcad0ea3b36fb7b5c6fd959d2da427e49174f9e697aaa5f 2012-06-30 17:00:48 ....A 105734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e6f0ce4a2df6a2705514434d81d424ff906ef59f85df41bdaa7b29f3cc409e6 2012-06-30 17:00:50 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e745ca269fe54e9da422a319634893da6a320b90fe442bbdcfe5c6f5cd84213 2012-06-30 17:00:50 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e75b4f92d904475b750e6e1e19087d595123948bac1226d3240e3f7df6be074 2012-06-30 17:00:50 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e7a3de483d85f0c685c9b59cbfc9b46c0d999e2c61e546730281d3a4925dd32 2012-06-30 17:00:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e7fa2ad6cdee3217d0e66a4d0d4705a99db3db9e5a96941720bcd2bbbc91e8f 2012-06-30 17:00:50 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e7fe92c84c1b3ce867953d11d7ae308eee1c46578188470ee318675f0597569 2012-06-30 17:00:52 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e806d9e12606837e95fbd8d24b4b7df59332d47ee5fab63286271c948f73671 2012-06-30 17:00:52 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e84307af74c662a9e87611f456e8d968466d8b5c0218338051a0162dfc82802 2012-06-30 17:00:52 ....A 104448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e873aa8aac33d147f44c723524c79c56dcc94c3696efa97b6a744d022eccf1f 2012-06-30 17:00:52 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e8d90acb578a5097654257cee727ec2d2c7377d24e5d68498a5ef3cb1f358c4 2012-06-30 17:00:52 ....A 261896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e8ea89fe13a841e47827ad22daabe13d937787be20be9ff88b2c167039af798 2012-06-30 17:00:52 ....A 201728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e95fe745f2a620be126e06e9a8890383ce13a5482b3a450cf0de64aba9946e7 2012-06-30 17:00:54 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e9834a7440cb1a6b2b1ee6bb57b3b396079f81839c689c0c4a065f12eea6869 2012-06-30 17:00:54 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e9994bb5af2c5d2426442b026e48a5d5f9bee95e56b7d67509937853147896d 2012-06-30 17:00:54 ....A 36205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e99be0c4261a8cf2bc0ace76e77b8b6556aab9ff622fd4c15c4b5f4bfa5567d 2012-06-30 17:00:54 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e9bc31bbb6338fa1447ba0adb4bc9040b4fdf2cf0b7997a4bc803f6a649960a 2012-06-30 17:00:54 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e9bf623c40783e72fe0ff35fcd7642066ec045f6b9cc3e54770a8f8d0d3a9e8 2012-06-30 17:00:54 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6e9d9884a9d6d04eaff65de13d4198c29727a4c0d021d63c476428a0a83d1f3b 2012-06-30 17:00:54 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea0d998cb6b8cdd7d9de36f52176de1a91fe772cb7d2c4b93caa8ce6c326174 2012-06-30 17:00:54 ....A 373361 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea0ff61c041d33d6b8a15ff4f4e853eb2f1b1d93d496041fa40b48544b00c0c 2012-06-30 17:00:54 ....A 402432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea1bfa5618c4496d574c861614a67cbf190494adb37809906bce4213eec7227 2012-06-30 17:00:54 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea4918c7796f06ebcbb9d9c38e6ba01c937550c14228640dfc9e8886a68ea97 2012-06-30 17:00:54 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea5069ab860fb9a0bdc175bdc18d15f2e1ab1ad7504fd0aed27c10c82ab7e5f 2012-06-30 17:00:54 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea68a63dcff7a73e03bc2afea52665692ef56d82b03dc46b9b38aff6dffd58d 2012-06-30 17:00:54 ....A 577114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ea97f474bb49b6cec4c5ec1a9641105e666a7d8a964b936f8cae793d7873292 2012-06-30 18:16:22 ....A 939875 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eae6208b1d478bf9b1ac020a456ab2404e88bc7e4b626e72b25c6c6d3ea203a 2012-06-30 17:00:56 ....A 599040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eb94549aa1f17f61c29d452434e9f93c9468243504b4d556b11fcef39f71a79 2012-06-30 17:00:56 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eb94fbba7cc597255d5865dfbe6ae2e9e10081d09e8ec42f4207464d2ab7983 2012-06-30 17:00:56 ....A 991232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ebb6cb363966aacd3ca9f5fb1c775b841e122a0ccaee62e9b09f0efcbcbcbc3 2012-06-30 17:00:58 ....A 162816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ec18ead0fce1b0f84657eb4146151e569a68befbfa3295c3cfda0c47df22560 2012-06-30 17:00:58 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ec259729b115754fdde59bcc9be551fafebed7d1b2ec13c372c3145e5c5de6a 2012-06-30 17:00:58 ....A 620544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ec2ed27429997819ef477934feafab845861caa1fd38be2bb1cd131345a2153 2012-06-30 18:25:42 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ec3eaa7859420cfab164cd0cbafd67ccd041b5108b3ce163f3b2db441796bde 2012-06-30 17:01:00 ....A 2671616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eca4c64c0939439294a1924fdf261452ea573b42da89fa73d30b7b717846411 2012-06-30 17:01:00 ....A 223232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ecd4fad131a2d80094f6b8b67e8663ee2c045cdc7ffffa02a1d0db7286dbd6b 2012-06-30 17:01:00 ....A 46936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ecda42eba8591fd1240d8f9daed7ae8c2c3945a1d27ddd4ed784d8ea75153d1 2012-06-30 17:01:00 ....A 395834 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ed01b529f032093a32f0cfc4e7326bfa4ad67dad5915a89b1d20e3aa4f7fd08 2012-06-30 17:01:00 ....A 555548 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ed1936b69da236201b91e9b46be87bbf2bc30ddfa569977a28e5632231fdfa6 2012-06-30 17:01:00 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ed42c5e6bdb6159cb4cdc085e8f11cbfb37f2162fada102c982a8fa2b4911c0 2012-06-30 17:01:00 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ed5f6b5cdbe0e9658f2dd6066de14d13d1e00d2ed3fcf7fdfb1eebf180d15f0 2012-06-30 17:01:00 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ed609d88b33e349679a4870625324a2cc5676411ef1037b2560477e4b951cb8 2012-06-30 17:01:02 ....A 69138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6edb66f032894cf27b7efb7178c2f9ac903cd77ef5ab39b6471eae7b46fbf666 2012-06-30 17:01:02 ....A 2654208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6edf39321c86c02ea7a43002a8a189170ad3efb712a75e2f170cf96b4ea391bf 2012-06-30 17:01:04 ....A 65312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ee05043adf4be96cd81973bff53a0896553581807fb6b0cdc6537893c397d58 2012-06-30 17:01:04 ....A 105472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ee095f893efef42d917fbff401f35be4b639ad304eb1d7a26c5c9a454b79ad4 2012-06-30 17:01:04 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ee7f18ed6cb97ac41112750e1d978325367ebad9006ff8671e48070fd20eb1a 2012-06-30 17:01:04 ....A 515384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ee8c857f67c663a8b454876b9d7d6c164de487a95a659b455d3c88760e7e1f4 2012-06-30 17:01:04 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eeb77baa0be02ac32084ff9c98aff6c04eab7e39f925f47dd7fe648779e1b1d 2012-06-30 17:01:04 ....A 890368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eee0cb7ce1b5d6de358987faf18b0ec3998aca060c7053e1030686b587af30a 2012-06-30 17:01:04 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eee53fc96e7cd52d6b6c33910c5e161816a6af5caf75efb80da98686de56b3c 2012-06-30 17:01:04 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eeec2f8518ae729ea8a861df7b4deb5f7e9fd879c176a5f9535954209e4d511 2012-06-30 17:01:04 ....A 161020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ef0adb675258cfa9dd10f6401aea21550fb622403ba14977d5b0516d7698971 2012-06-30 17:01:04 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ef204f05046d6feda01c8248a67d89d9045dae6cf42c791ffb113dc218e1618 2012-06-30 17:01:06 ....A 63464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ef4ac93dd7aff2e9c840164854e26af754c13c46a01e48aadebef57b3596171 2012-06-30 17:01:06 ....A 210303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6efd8b882816ae5d173aa6e87ef19351771e199557ec5b872b9f171371f2739a 2012-06-30 17:01:06 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6eff4120aca8f3c1da09243469e53693fcf0489bb6464aea894be515e446a9ab 2012-06-30 17:01:06 ....A 517641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f0170a0160fc066bcfddcf25d10982fdb4255dc69ae86824c371baa08ceceb3 2012-06-30 17:01:06 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f01de3051915862cea0ef7ef987d9690fdb372af450a6843d8f93d5ec8d22bc 2012-06-30 17:01:06 ....A 364032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f03793be8317a13383971498d5fafd2413285331da4f05468112adbdd8d42f9 2012-06-30 17:01:08 ....A 531505 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f0c1334a4ee10393bb57fbe900e62135ec38d81c768787b45b5b52216d0d136 2012-06-30 17:01:10 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f10518aee2e572acf8b52751805272e54a327536d06ec117859b887b2a1c4f6 2012-06-30 17:01:10 ....A 901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f1313b3ea7fc97271a6a694fa5777ec25f70ce717009205dd53cc6fe23f536a 2012-06-30 17:01:10 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f15ae699d8c8e2144be1d17cbfad439801f59ad4e8036da78501e4274af9133 2012-06-30 17:01:12 ....A 1113092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f1f258e5d30015db6206f2336b96b4c8dc6e37f00b9d9f3384c553a847bc46f 2012-06-30 17:01:12 ....A 1658880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f22a40b2ccd6458001cec6b5bc0b03d7d0de8cf0542270cdb303e6239e242a3 2012-06-30 17:01:14 ....A 201856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f2a69bf2d83f6faa636524c6456eab54e1fc483cb419510333001c2a6615543 2012-06-30 17:01:14 ....A 22640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f2ac5ff52c3952c73218e9d7008524ac47d53740dc50b6624bcbaf43d662bff 2012-06-30 17:01:16 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f3038b0d859f86d39a5492cd787e1ce711172de5734ee12d16549c76aa2a86e 2012-06-30 17:01:16 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f3346dd210d148bda343313267a0ad3b7db0d2ab0f7ca6150cb22c054ded8c6 2012-06-30 17:01:16 ....A 1054396 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f3c1aa64813926f3d65f933bd509dece2744cf103b7bc4daaa6ca687e741c07 2012-06-30 17:01:16 ....A 907776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f3cf6c3a21e3b9810a35235435b5cf75b2987171476b26255ea27dd8fa61bad 2012-06-30 17:01:16 ....A 172076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f4072ddcc6773c4f80885095f09003c9d8834ffd7692697cceb7ca75c972165 2012-06-30 17:01:16 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f40ace370797a49f9170fa62da7fe71618691b3e4a1cb5ec2370b22c4bd7d91 2012-06-30 17:01:18 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f4449795eec222edda5d6156183e0e28923cf0fd5bd0e30be28b75db6c72fe6 2012-06-30 17:01:18 ....A 78205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f4551c167d41091f1b4b40c47050c21cb30ade7ac5151db21c07fc33e92900d 2012-06-30 17:01:18 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f470aa2d521e24ff88c97b66ef8453f8e90f8fc335bc68f1cdf700087aea356 2012-06-30 17:01:18 ....A 590554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f47f813b03e12b37e5bc037df2d68b86248f04d8528900085c7c16a3c58ff37 2012-06-30 17:01:18 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f50073b7228235c90dd5f788e7e07bbb528e972c233650e93f881b08aa6077e 2012-06-30 17:01:18 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f51e8f9cd21a01569c24f1e052b7c64486d78327220f17183f9541daf52ab34 2012-06-30 18:14:42 ....A 80893 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f547794adbd6d3fe66149ee6b71fb8a953a9d957d37052f48d0088d5206c4c7 2012-06-30 17:01:20 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f54d2c77b958e640b769c892fd8b1d6d9839377881c1cb2fc7fd52daf7b8a26 2012-06-30 17:01:20 ....A 49134 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f5c7ffebfabeb4906f548acc1ac50c38806b304f265c1efd6051129b161eca9 2012-06-30 17:01:20 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f5de1bcc41ab3670e7dc2582279050e171004eec4bee416ddc217322bf54300 2012-06-30 17:01:20 ....A 482304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f5e3b6978e14f78bf514fb313fedcf31bd71ae725b3fb6b873faf54a2f166b8 2012-06-30 17:01:20 ....A 490380 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f5f963a6a8c38a32ff77532037435af35a26dbbf049245d428e6f9065bc2d36 2012-06-30 17:01:20 ....A 58254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f64c72cd310d83708341e94fb9d12264997486f766565a176c0db9a262d3812 2012-06-30 17:01:20 ....A 1273759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f6560a0c8af5afc9572b7271c9e662b7a370b81fce46814cb3442bd84a3ece3 2012-06-30 17:01:20 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f67b6c3f01b801d5dfec8c4858545ae7d915af5623cb31f199cbf684bf0b0dd 2012-06-30 17:01:22 ....A 1325568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f69e60f5429fb9e1a3e5f1ca46da5cd697a9f99db716c6cabbb79bcc2db6876 2012-06-30 17:01:24 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f715f25f083fef4650e410f6a4bb6a8d54796446661806eaf5047d32d814eb4 2012-06-30 17:01:24 ....A 27680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f719802b1ea9264e5ef1ae0093fae8509df2e17ac16e697989461194b6f4d87 2012-06-30 17:01:24 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f7208727f2e14d1142c8b42dc7dead50d9db6a55ea97993c1dcf7a51e6c7f7c 2012-06-30 17:01:24 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f72f1b15ea16c847c0cbd9d702e0e945943a24d99055d4479d40ca11d5f160a 2012-06-30 17:01:24 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f767674529609f17eb9fd22b5491502f9ce325abf97bd59e1c28610778ef406 2012-06-30 17:01:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f7e54e1bc3a2ee3dd7c0a246905075c818a78a445b745e81cb51056ebcaecab 2012-06-30 17:01:26 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f7f0f05eb06f7da3ab6f1ba3856a9fe9b0844ecbc161db27c544c541169d317 2012-06-30 17:01:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f8629c8c170154f5ebf3baea612b6bca9114163f4b09a0b0835c1655b3a0c40 2012-06-30 17:01:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f8abc1f279d8cf5fc18035e2b6e37d7f83efb2bb2516a785bd6d2c5d1e62eb5 2012-06-30 17:01:26 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f8c03aad0b256415b9b809ed0f7d50b3978193f9ad22e54e00b56adf554de80 2012-06-30 17:01:26 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f8fc204dd7a4c7bf3188ce0170250574f1c62c4bdb8f0b89ec8bd7882246ce1 2012-06-30 17:01:26 ....A 1253888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f91a31d49c70c8c1a1e5d88e98725e497c11e42fe7060285416e353c29b1da5 2012-06-30 17:01:26 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f93f7712d34539fc96c7dde6a28c46ee00d0aaae0d887af0d617c8a8dc19e51 2012-06-30 17:01:30 ....A 41463 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f98694ec4c6b11447d0b3615fcea1ae87c0730978fa11c8fc492f3b05bdb6a9 2012-06-30 17:01:30 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f9ce9a26bf2c77e0dd5fd63fe896829bbe6c800aaa244c318ae95afb11e4123 2012-06-30 17:01:30 ....A 2969340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6f9f2c7d6e1454147f5374d1f001a03a224787a89b6b798364447019888381b3 2012-06-30 17:01:30 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa1c9b681869237661ccc5b580f870271419638621a21ee05ed6f58af8ac368 2012-06-30 17:01:30 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa2ef3c775696481f227d385d6e9d35652a6a1249e482de7c5e1134adfdf34c 2012-06-30 17:01:30 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa370fe0cf1426cfd01d8c2b95bc5049bd05351a775686c09d748e3832bbf13 2012-06-30 17:01:30 ....A 969216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa3f557ab1b8099f88d7b8f03990a5aa930dd2a6e153c8ccb7227a210b8a0e8 2012-06-30 17:01:30 ....A 3898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa9a50e2203343ffcaca081be8574968bfa6d6be5fd8ff90e4f1216480b2b47 2012-06-30 17:01:30 ....A 671101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fa9a927680e75982c97912ea9e9ce526f91400e64fe2029a42d8cf0476aae84 2012-06-30 17:01:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6facc9cdb3bac4bc868b81d62b9b1232ff0560041a682a157fd524bc043c59c8 2012-06-30 17:01:32 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fb3fbe6bed10c30ba2cc56f2d678b215055f69913c065bf8a12d41350a42746 2012-06-30 17:01:32 ....A 56242 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fb47119f16b7ce54772524f2f4a24a6e15c33153f0b54ab7d20ef055298caa8 2012-06-30 17:01:32 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fb5577a55f665a3a1c8422e6ec18dce52deff336426c3f94fec493be77b83c6 2012-06-30 17:01:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fbaa646bb684a4ed761fecf6a4342676e2753c5c897347a3405cf9d6f4ee1e5 2012-06-30 17:01:34 ....A 56320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fbe35b75267e50b4288a3c7b8d383f3be98cd5854a24001f1ebeccce62fdfd7 2012-06-30 17:01:36 ....A 267776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fc58c818ccc785618bddf8902a7a5a3296e6c95ae47b1e1836810301fd61e9a 2012-06-30 17:01:36 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fc5d34854865a4396e38328c40bfa34743b0612f6e9b410909d6e774c976a51 2012-06-30 17:01:36 ....A 105052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fca50c7fce4088e399486e7b0e5b61709ac3b20d3709faed0a2859a6795deb7 2012-06-30 17:01:36 ....A 282272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fcaebba1c7687f2f5004cbe16c8b584dc770bd2ca85fee9d9d8f3cbe4122d35 2012-06-30 17:01:36 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fd345c4ca60bc9db629ac6e3b69a90b1b9ed88690c8c71be7b6ed76b83accd1 2012-06-30 17:01:36 ....A 19020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fd7314e8888d9c59a68c3b061f8d2eb88bc28d26c449cb831d008d337361395 2012-06-30 17:01:36 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fd835dc6145657d09e6ad840bf55479ab46f1e9c26ab96022097743dcbcd61f 2012-06-30 17:01:36 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fe248c4023f666dd454cfa9e00a5d080cb817aa806ee9822de5bc9d5e90cde3 2012-06-30 17:01:36 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fe473f6f2362115b17a76fd9af1e2a8f424cc9502346f70201cb384e60c084e 2012-06-30 17:01:36 ....A 502784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fe47cdce6cc00d82e87c7d8e46b3b1d72c15e83f2e09f67a477421071b0f9f2 2012-06-30 17:01:38 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6fee2f561f4d21189275f9aac6a59d1efd2538edea896bd77cf3583d6e322a4c 2012-06-30 17:01:40 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ff64d590f0446243b729e6d5589bddf8842ffbefcec03fc38337fd34e32d223 2012-06-30 17:01:40 ....A 810524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ff857713d1805e31ef18ce1a42e772f6f7d4b317edcb4619f66e14f69abf3a4 2012-06-30 17:01:40 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-6ffdd9dbae3ea4ee503ed7affda3d2127c0aac320a42ba086e89a7fe443ae426 2012-06-30 17:01:40 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7002052daff3ac3ea89c428ec87dacac79b8829a7fa919933699672fba0c4ed0 2012-06-30 17:01:40 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-700323e8c4a097b4d89e5f09bac022a7a3f81ae2131a8fcbd4fc4d574c6f55bf 2012-06-30 17:01:40 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-700badcca5fe303fcbc18921a2b549bae6fe36a32a3558359013752734c143a8 2012-06-30 17:01:40 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-700d31b543892cf59c93b33e6f936b0c72fba9410d48b6c055364bf29e4416a7 2012-06-30 17:01:40 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-700d45fcc3ab713226438b030a3e14459a7eb5c6776168d6ee2023715179f460 2012-06-30 17:01:44 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7018cd87e3ac3df07109beee1d5f75c58f426f208f9ea412e0dad13fea77e4d5 2012-06-30 17:01:44 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70196be18f6dd8b74dcb879ea9791143e10b44e71b13f5226f819a7ecf1afbb4 2012-06-30 17:01:44 ....A 1542144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-701e1a63c1938e268608fdb6ab7a0564c704aa87a65fb1488f540d228027277b 2012-06-30 17:01:44 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7020c11c9ba6684a611cb7e930615d7aefeaa56860809416204e6a382611ea56 2012-06-30 17:01:44 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70215a46fbd2e0b198f1245f3b3b0b35ec6af9c06df1bb4f69cd9d7d9e9d3bdc 2012-06-30 17:01:44 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7021f6b624f7a05e179a18dad637d8d490375e88771e41e01e17b9851ab8305d 2012-06-30 17:01:44 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70252f107e8bdd6378995eb98beb4d990f49a977eae2be89a8fd67a94534d1e5 2012-06-30 17:01:44 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7026af1a8d3945e0b467b24b4840cdb3c9d948d9984943323407a410f301973a 2012-06-30 17:01:46 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70291a7fddd4f1fba9a51e37e9a9d12d35e48979bf24716c7b2b20e3d35ef5c8 2012-06-30 17:01:46 ....A 82595 Virusshare.00007/UDS-DangerousObject.Multi.Generic-702d86fe95fab07948fffc44bcd97af64ab9f7af21cb3c4450579a8db55e849f 2012-06-30 17:01:46 ....A 37436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7034e6a1b6bec09f8e74e57091e3f2de6b17e3dbe8c63363b6d7e337293610c7 2012-06-30 17:01:46 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7037e0a38c53f29e40b106e0739ef96cc5eaf65adecbf24ed179baf078e2161d 2012-06-30 17:01:46 ....A 347588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-703d6cc43bbecab62751f9dc2d4eb5b39e61d023d29308555e1b84f137113135 2012-06-30 17:01:46 ....A 1473040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-703ee4f2dd5179644f190599ceb433ef592ae9b561b6cb1b91d1a3b762a14245 2012-06-30 17:01:48 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-704438f714f4e64367548a4ff829962c8f0070c80bd4bb7a2e06dae8e795bf4d 2012-06-30 17:01:48 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7044e0c3354a47924b310032d1bb81fba177642fa2652b62ac3957f0c04eaca0 2012-06-30 17:01:48 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-704956e582ebd70ff3b29c39688cc14b72bc6de251b8c335a0750d866672f951 2012-06-30 17:01:50 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-704cba76a89216c3c3f2b93f712cac1d1dd1905696ff94bbd505adf8c1cc81ed 2012-06-30 17:01:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7050c04708fe0a8d4d64ad0b492a504912de1cc49d029aa31844bcf53eed5ec6 2012-06-30 17:01:50 ....A 364576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70518c4b9080096e7a4c81ec639ea931e979ed7b8b6c436e379faba0cff80eeb 2012-06-30 17:01:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70558d3453bc2c252f3ec048e2f5ea1c7a40cf7eea7c65bf6a20028d2b1c65e2 2012-06-30 17:01:50 ....A 395264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7057892758497fc6a25acaf884e1a95c9802c48366c3e796bfe27a0dfcf183bb 2012-06-30 17:01:50 ....A 266752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7057dcfb8e9f506f7711f9b6847cdaa65157053582de2536c13897be13aba317 2012-06-30 17:01:50 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7058c9a299da43582923c6cdefe6789946fdf37dab73a82eeea50aee0ed51fcb 2012-06-30 17:01:50 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-705a8ab96a60e07ee121cc758c0c2c822fefecc195c98d6a4519f8f1e8609c45 2012-06-30 17:01:50 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7060370538222e4cd87130993f0f92ff4be612e071383e9b97fe4a82f489b31b 2012-06-30 17:01:50 ....A 205641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70632987fb9ea8499089d538c050f00c1416d8f5c9828fb89a2762b89c8c5fd4 2012-06-30 17:01:52 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-706e696492a439cbff3e68a333db79406b8ffb169c4dd3ef12ffce23765b4020 2012-06-30 17:01:52 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7072a2493e0426ef02dcd18a8b070927dd0452812151d7e562158a8e5830cbb9 2012-06-30 17:01:52 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-707ec7bd0011e11b7724045fe19849c9a29c14764c6fbe40b6dc0b03dee0b8f5 2012-06-30 17:01:52 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-707f1e4791c4d527ee3eddba00aa303685c1502bb26677590c037daa96631b57 2012-06-30 17:01:52 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-707f4a7f1e4195391268a81b8e8331bc76d2828aca27a5cddea371f9b3e3e7b9 2012-06-30 17:01:52 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70801b2bfb4433763af878b73e2e403d323ef2e274638d6152578a92a917e292 2012-06-30 17:01:56 ....A 1577064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7085908d875e9675720fc5340ab3759d3b008939b9dd2b20f94478341c6bc805 2012-06-30 17:01:56 ....A 812032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-708a1d84dad0da25eee526ae0c4833080cf27d9d55e488f2603976573d594dea 2012-06-30 17:01:56 ....A 329728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-708b33693fc3caceef9f809ba892676a186384ea52bb27075576df4ac44b123c 2012-06-30 17:01:56 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-708ed55613c1ca48002e80b0e946b599851760bace5d9aa17747c077cb23d634 2012-06-30 17:01:56 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7090973775e2ce65f10d074c919f9d3b0d3c6df23990b87ac8ddae7d187c290f 2012-06-30 17:01:56 ....A 2229252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70920b5d89fe6f118da206bae6d6335793771e8e009ff9020447c5485a0ec0fc 2012-06-30 17:01:56 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7097ac34cea56ab2df6841a84ebeeb7c6cbff9c0e098b0cda9368196dce3583e 2012-06-30 17:01:56 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-709b3a57992d1b93efea970ff5ddf308736f362ca66003deedcc0e3b38cc0863 2012-06-30 17:01:58 ....A 2260992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-709b497f715493cf6a09d7bbdd8db8832597b260da4438c3d0b213917daa8779 2012-06-30 17:01:58 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-709b89d19fdcb821711bbd1f5e973ebb7b5d62ce1d252a0d381e54ac13742a3a 2012-06-30 17:01:58 ....A 419840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-709c4808dc4f1e5a4d608f30c7f196b2763b81dfaa68a39e7beef928eadb4447 2012-06-30 17:01:58 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-709f1b0321868a11d0999c1af50078f1385324d5e2869ab4cf8b57160c8d509c 2012-06-30 17:01:58 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70a2260056d55104f1cc5120eec301d9bc424cd5df15b8aa23e3d37f806206d3 2012-06-30 17:02:00 ....A 367616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70a47fd68530cd1c37baf84623aa3d180fccf06f208cc25f7f3472b9e1f2e279 2012-06-30 17:02:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70a8c30615d99072571859b63424313f8d6d8fa21086ed5eb1e9b52a571e3e06 2012-06-30 17:02:00 ....A 157739 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70a8f30f80bb1d084f2492226cb6d35fec7fc9b7e91e7c970e2c8cc33a376663 2012-06-30 17:02:00 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70a99e70123691b351fc82da184f373d8768363094769e5fce4d72d1258e72ef 2012-06-30 17:02:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70aaadf3e09d6bb97c86cfc884815e699d57d1c32be9d28a1fed0d8009f8769a 2012-06-30 17:02:00 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70b4bce8bc45e1bd2201e8ff94d4671103e31d8f3b228bac331f9967924d557d 2012-06-30 17:02:00 ....A 662954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70b7fb41249c84ccc55417472fea386d52920264dcbf4c2069627abb38cc9fa9 2012-06-30 17:02:00 ....A 292864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70b9dd115f2b5e1bfa61e95031f04bff4cefb53ef4f2cd0a47f1cbca37334ac1 2012-06-30 17:02:02 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70bf7a1e57b1e92378af492b0c1c6583076d513a48a0328d1863eaa9c96a1612 2012-06-30 17:02:02 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70c2f333f95c366150437d96447b772e0e8ab858ebfb7c4e723610ce6ddae984 2012-06-30 17:02:02 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70ca5af457383a9f7a270b1cde4ddb834c8877271bb137b2e53f12984a3daf7f 2012-06-30 17:02:02 ....A 2748416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70cc4e473c5fd1760d4a39319de37bae4e75a6d8891f08e23ac970e118159bea 2012-06-30 17:02:02 ....A 46397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70ce535ea4f0f932c7fbef54195f59b9edc08f0a851b833df2cef9628d3b0b25 2012-06-30 17:02:02 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70cf2c3a4216152bd0fe034d33f2e042a90d31c23be36f8d6c272be7ae0671dc 2012-06-30 17:02:04 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70d44d8aed7901924751898edfe5b6bca3837f24111e373c68f2e88428699c6a 2012-06-30 17:02:04 ....A 400384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70d73742882ade97d82fb3b921b4ac8b96a56d7386d55888da884279043ae8f2 2012-06-30 17:02:04 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70d7945a9f87ff840f346927ded3fb92ca64031fdd3335109770fde82218c88a 2012-06-30 17:02:04 ....A 13909 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70db9f2424925d9880411ff9f64a92becf6befa37323cfbcdf4ee36a98513dee 2012-06-30 17:02:04 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70df164ad4f9cded1c61230e6da7cf8abc3280ae7f3875298423db5a4a538f7b 2012-06-30 17:02:04 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70e394beb7ebfdbe10eb3109001f5920f3b5622466b2229260a2a9eb8f09b281 2012-06-30 17:02:04 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70e5e7224167d23ada2e1753b8cbc9a06fcfdcc7cdcb930a73a3e1b0de46ba82 2012-06-30 17:02:06 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70e8e066de1b2ea92ac5bbecc0e7c1b6045813731f25cdae183dc82fc3e97633 2012-06-30 17:02:06 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70ea245673e3a1d6b9ba78188b16200101880054d1e6398a5df6a2d3e456c152 2012-06-30 18:15:26 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70eb5f8fa1e6b69d944ef8feee153f3a03d0a948c4d06ab8f3393c636cf60dbd 2012-06-30 17:02:06 ....A 5073408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70f22deb9c86dce49bd5d18fbdc0336012ddb28a395c2e8e066db78d6a8f0ade 2012-06-30 17:02:06 ....A 137728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70f5dfe292e9d8aa126232605a07b8425cda2e010731ec1ce7e11a5c60e27a34 2012-06-30 17:02:06 ....A 21488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70f8bf372e0c5189ee597f13bb4dac8bd47e0c589ab698d39927822d89df8b4d 2012-06-30 17:02:06 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70fa38dbcdf20f474cdfde7ccb19409605fc644ca273d2e209338363ee48caad 2012-06-30 17:02:06 ....A 168960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-70fc63b147aaf4abb0c9a6d0b7194b2a679b698001d212cdebb57ba1271447f2 2012-06-30 17:02:08 ....A 510976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-710328c060ccc3660b5dd95329b25d8440b2f4b747baab9cc0f993d04f57e70d 2012-06-30 18:09:06 ....A 714807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71036462e67552a9962ff87a7a7a6a3a9f8f21b3afedcfdfc58b70a82becec14 2012-06-30 17:02:10 ....A 1740800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-710dab82903750a0497fe8dc8cef3631331c7b0143770810b648e3f3f28fc294 2012-06-30 17:02:10 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-711285fd248a2f0641bf017d8f4bd85efb9f81cf895ebd006947aa07c3ccbcfc 2012-06-30 17:02:10 ....A 54586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-711447cf91659d6324647df0046da4af28c065f15d2e10b0c08e3c1d9d6dfbc9 2012-06-30 17:02:10 ....A 244736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7117d825ac715cb10e814fe7694d208b205e4b16e1f5770f99af324d5052a1b4 2012-06-30 17:02:10 ....A 1236992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-711a8ec0e5071b67ab6a2e9a8c4806ae50af28282797a354d2ab32d8558719bd 2012-06-30 17:02:10 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-711e03364f1c01726ba9fdedf42bfd2dd3e3c299484842f68b83d750bad31bae 2012-06-30 17:02:10 ....A 40541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-711f951d1dfebd8b1ad66fbdba574ff1edd76ca02a49773eb8e240610436d5c4 2012-06-30 17:02:10 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71203860625b612dd418e3b1c28b461c385fbcac7602f5cf33c7ada1a3512c1b 2012-06-30 17:02:10 ....A 8815 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7120978295eb9290a29cf60a55f9f4a49d99baf21ec104517dbf922ed5865723 2012-06-30 17:02:12 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71274d85cb8b93287dbd6db9679ec37974e14ddfc97f5cd896c09ec80a969535 2012-06-30 17:02:12 ....A 72493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-712d25316223a37ad5afc8ea9239671fea12be1b21f61743ee796e92311a72db 2012-06-30 17:02:14 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7131854ccd5218169e86e2337eb59c11f8be3e2892648585618f49a002944344 2012-06-30 17:02:14 ....A 50029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-713478e06d9f8ee3e047c531b1bd56ae34b8e32d3a60067cf5e9e2cc4c3df1bb 2012-06-30 17:02:14 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-713de5befe9390b54b35f4c035d968d73136d29eef5bbf81a5d01cf1b805b9ee 2012-06-30 17:02:16 ....A 1003588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71410b6d67b65475f2a9a82aad461fb3847b76dbbacf472bff5ef26f6516e2c6 2012-06-30 17:02:16 ....A 189692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7143a659603a76de3ed6fce4d69e81d3baedd6a38b11828a4e4ef5cbfb75ca92 2012-06-30 17:02:16 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-714c11de82013137d51c116e9e0693eb800cded461d487880bfc546fd17c4a1b 2012-06-30 17:02:16 ....A 1814047 Virusshare.00007/UDS-DangerousObject.Multi.Generic-714cae31c5604bfb42d7da89efa79db7e07a1d01d01c05d4bcf2acaa2a455f1f 2012-06-30 17:02:16 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7155b364f124ec19aa73826a327cdcc76e4582852e43781a2394b9d4869b52a1 2012-06-30 17:02:18 ....A 1589248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-715aa3f0b21d7f75baa5071befc35789bf735aea379af8645484304b706ea1fe 2012-06-30 17:02:18 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-715f0f0f5ab2f2a840847653c7b52c9e721df1741877ce17b8dea244382753fc 2012-06-30 17:02:20 ....A 819712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7160694ccd208a18260c0c4979b63566c544e50f1c2b845395843760b149012c 2012-06-30 17:02:20 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7160c705d6bb2962965bd8266785790a401bd25328267909a851ea7a5dd12b3c 2012-06-30 17:02:20 ....A 991248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71646deca55f686b85f922e8bccb22a5c2190c9c1db2c271f1c9f5188447cc61 2012-06-30 17:02:22 ....A 1119232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-717149bbbf04d9b09ae10d4c30f6901a1d19ba25057145b45ea60a851811166c 2012-06-30 17:02:24 ....A 91576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71736bb4f105f92f47c2d6afc1a6d5a640ae35cfb5d3a557db95c06e580517e2 2012-06-30 17:02:24 ....A 311379 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71737255656d46d01edcfc47fc3b80e142abf3589a7b475dfc3fd7bf2121efc7 2012-06-30 17:02:24 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71751716180c12859d28d608ffe018f6e31b0e048994d79e6866ac429e3e32e4 2012-06-30 17:02:24 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-717616e0034962486acf462344ab84d59ab74a20783d735d3530b0fefe2c8689 2012-06-30 17:02:24 ....A 314481 Virusshare.00007/UDS-DangerousObject.Multi.Generic-717e9e8f2d6ad2f6a0face5dfe916ad2a333c20e517c5d02e4bdde070fcd59ed 2012-06-30 17:02:24 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-718049a5c7d547c24bb52125f2226bb2802b8630fc4c2ea518fc965a1204cf99 2012-06-30 17:02:24 ....A 1424384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-718169f537932fd5934c0acc7784ef768bf02212d2ccdd6060ceebe7b66ae7f1 2012-06-30 17:02:24 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7183b0cc0c3f68d7ac08cb774f6c5513581361adb0532f9d308a1fb92ea648d2 2012-06-30 17:02:24 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71841b0f5cd62384c75b952c0e04e639ebed2667d899a4155291f00ce649ef7b 2012-06-30 17:02:24 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71846cc2c95209976895cce0518805ed07589dc03b690222a6a5871db5f17d7c 2012-06-30 18:20:40 ....A 318976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-718e105108ffb5e41637d9ab0a8bfe390b89d52daef562fd8e3fa7f3eaa074dd 2012-06-30 17:02:26 ....A 1037593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7195de3db1f929edcd9a17e17726a199e65654956261b14f70c7a6bcf807b240 2012-06-30 17:02:26 ....A 47416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-719c08e2e39da1c40e705b55759393c1ec82be36ca0c0c0523f85872ddab315a 2012-06-30 17:02:26 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-719e6c39ef8ea78bdba71448e1afadfb4674139c8dbd8cdd90b5dc8f31ffc449 2012-06-30 17:02:26 ....A 18382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-719e94bf663051a9634a5936224e9b8098e2fb2c22390d906d9dff342f661d0f 2012-06-30 17:02:26 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-719ed154668fc667c39ca8639b45cec6c32b91e6dcf500825f6cb97b008975da 2012-06-30 17:02:26 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-719f00bf8fee32cf2c87252de20a8c8eda3cddb0f3539a25be75cae3c939dd06 2012-06-30 17:02:26 ....A 1261568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71a1a9ab6e3715f33aba134c0df4487098960736e40c94be92d4386f2272bf75 2012-06-30 17:02:26 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71a3856744687075549ebdb7862d991999da41dd965ed7abf3110f82bb623aee 2012-06-30 17:02:26 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71a3fb4289d1cc7f5faec7e3ff5fa6f5a8e72ae010f1535b5f20d519ef3a3de0 2012-06-30 18:25:08 ....A 163852 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71a4ecf5525faeedafb07a927ac926d3e2cbf551de5a8a099dc8b72888169f53 2012-06-30 17:02:28 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71a819aaf57c0c43803b1916bdedf85b41934adda2314eb73af21e5b7911dce2 2012-06-30 17:02:28 ....A 871168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71aa331cddb98fa13c3e1c108c2c5bbc9ca13bc96cf53d073c2f5dbe31232c04 2012-06-30 17:02:28 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71aa87c139611907939f07c902d28f7bdedca809e60f3f49dc2c3e4666a53c30 2012-06-30 17:02:28 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71ab1ca52351fd6ab2d23890aefb6718ce690f93bd6f21744838e19f819d7a5c 2012-06-30 17:02:28 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71acd122cbb26cd45d3ed8ea7c26480b5484f81755bfca670372bc06e96774e6 2012-06-30 17:02:28 ....A 2108704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71b33c5e1067e3dc55adb2f91b9ecb73170f9fdac566776a1fb4ae5c94cd8559 2012-06-30 17:02:30 ....A 25236 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71b3caf91eb73c566d1c5902282c97badcddc421850da0aecc0c916a296c0194 2012-06-30 17:02:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71b850845cf9233dc13aff518f80429fb62586b66ed0806a167cbbe1241d8968 2012-06-30 17:02:32 ....A 397824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71b95aca9dd9cdefe44f95a5d88c513c1a7e663bfeba7e0a101bc2d77ac4e17d 2012-06-30 17:02:32 ....A 127576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71c081a719afdeb2b504064123fe28e634595bdb7ff658aa6776732f6361cded 2012-06-30 17:02:34 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71cef25778a3afcd3b4144f99a559854e0f9bc1343d9729d8820578aab0fbcfb 2012-06-30 17:02:34 ....A 15733 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71d9d17b92ee677c04676d71f998a3625ec6d114605e532aa85099fedc2ac4db 2012-06-30 17:02:34 ....A 2166052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71daba80e3ff516f002b0e8cf1180441ef1660f593703831209ba12ca3cdaf53 2012-06-30 17:02:34 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71df283ddb3007981e727c0f1522c0425fd5a10b553a2161759e076995201c14 2012-06-30 17:02:36 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71e016deaf0465cb182928c842ced617af13ddbfed41a85b9415e9a28d208045 2012-06-30 17:02:36 ....A 559616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71e1c39cd4cd995031e926d178bc330e52652631d5d0ce49511d18bc056f6ba7 2012-06-30 17:02:36 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71e35ab4f649c0b1fdd7deabc5fe62fe972701c601372f57236fa28a5d99e356 2012-06-30 17:02:36 ....A 2048512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71e5a2bc047634ebde93a054e5f83f25a0235a0e1c4122c45f232d5eb1b79904 2012-06-30 17:02:36 ....A 5309 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71e8441766e35cd2c4f51dfc9ef26fa13b19811acf44d59a296857554dd64967 2012-06-30 17:02:36 ....A 7708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71efbe952e4fde8d0deb6da119f13f5ee22016b0ed538efc29ab5a2dcb15acd6 2012-06-30 17:02:36 ....A 77840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71efc926a1e9cfbc169ddad695cdc05564e45189410a2e60196f839e4f3a6ecb 2012-06-30 17:02:36 ....A 896478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71f2f7f51c4e2e03b1fbbbaad0403c56fbfc4bb3d132f3c12b3b46f0d228ad2a 2012-06-30 17:02:38 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71f4047eacc8dd7be41b6c61d9837fccb88c7791c859e3b001475a1dab4775ff 2012-06-30 18:23:12 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-71fe96cb78c7faf86befe4ecb6561078205cfcaed510689568bb2ba68c74a3a4 2012-06-30 17:02:42 ....A 128999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-720bd2fcf8224035137e3539236f2b39efc22c3a815df9d219bd670866e835a0 2012-06-30 17:02:42 ....A 11373 Virusshare.00007/UDS-DangerousObject.Multi.Generic-720cac1bd74d315869e4df15ec268f6bec998ffef8897325ab3c563fc7b0bec7 2012-06-30 17:02:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-721178977436ea7f9c191373ee2525e9016735cbc07e006f86ab01776bd5ef8d 2012-06-30 17:02:42 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7214ec49c00ef2fce9c2779185b5dab05cebc2ca0d30583de3dd9c2cb594c375 2012-06-30 17:02:42 ....A 2658985 Virusshare.00007/UDS-DangerousObject.Multi.Generic-721e9e5fbe3154136196a8986aa0620718d4e9e013f7f19c937c7d9633e201d3 2012-06-30 17:02:44 ....A 1646592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72229e45312f394cb04fa25a91a15bc97e5d6e460e8b71b3baeac9181e82e9fc 2012-06-30 17:02:44 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72234141d774c2b724d913de18180ec8d88a36063c76745cb1f8fdecc1971772 2012-06-30 18:15:50 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72253f95b240d9411ddccdf51cf45b9bb5d0495975745e741df9a0dc9e98ec1a 2012-06-30 17:02:44 ....A 6367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7225650978d61ae6540878a3267a91e98e97dc6e977278f294500215a7b364de 2012-06-30 17:02:46 ....A 875287 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7236f4ee828ce7bc85b6190adbc368ac3273bfa84f9bf74b422b858a408ac997 2012-06-30 17:02:46 ....A 194560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72384b61fb34318688048d83e15314d10604f3d0b1dcb2c719cfaae6065d6f0a 2012-06-30 17:02:46 ....A 370176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-723b3a85d3a6903ae1bd5fec146863cd5070dfbe06114e0b711ee82566289c72 2012-06-30 17:02:46 ....A 216556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-723b54faa4009dfe7355a40ae7147517b25c95ab26b849ba154083e0dc15b62a 2012-06-30 17:02:48 ....A 508172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7247d976919c0e04259ae816fe996fd2c5ca5fc43a677883d47957c8cf3476e1 2012-06-30 17:02:48 ....A 3168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-724962a1fa90753eb739fa45f22bceacdf9d16acc30f2d6e935b49c0aaafb7c3 2012-06-30 17:02:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-724f9ba1414ecbbaf17638150bd48ee7097178dbe167c372276891439fc77df1 2012-06-30 17:02:50 ....A 1776803 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72593ef8fe7010c99e31968fa9bcb4c0004f9d23dd354ee897a82f39e3e70184 2012-06-30 18:10:14 ....A 2871296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-725c3fa1bec99364af3bec54dd378ace0929809d1aeb79eb25d7217eb65ccdfd 2012-06-30 17:02:50 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-725d675051d6bab325ae164b555c061f1354a87dc55c9e1c8353344770ba2ebf 2012-06-30 17:02:50 ....A 49527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-725d92a7dae162e8cb70cd584b151e5d501a679de8d4880ddd8880284af2ada7 2012-06-30 17:02:50 ....A 3059285 Virusshare.00007/UDS-DangerousObject.Multi.Generic-725df217ff4f2d91be4db4be87bb4a35db4473b50d76686330e638edb77a1d8c 2012-06-30 17:02:50 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-725ffb6ec18432135c561ca61d564d96b038542092971f23706c0ffa050be4d7 2012-06-30 17:02:50 ....A 582144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72645f7a2852513fc4258c97cbd90de7ab19716faafeccab941acca5d56676f7 2012-06-30 17:02:52 ....A 39807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-726dacdf67e2a9ead48c8c6c8a38ef250d14251ed265eea5897fc105a6da25f4 2012-06-30 17:02:52 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-727400366e408eb9186a1932816561e1a4fc2cffd7def03e037cfa81084f4cc5 2012-06-30 17:02:52 ....A 1321472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7278a0e68d155488f7cad6387b9cc039a273306feabb182b18c4f6bea668545e 2012-06-30 17:02:52 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-727a5565ebdd9990e6810e8159c54ca7e511d24d0cbfea68e7a9f4081677adc0 2012-06-30 17:02:52 ....A 452096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-727a947c16df8bab62204f1df7808aff736d8f983784f4696776b22be553aed1 2012-06-30 17:02:52 ....A 2228498 Virusshare.00007/UDS-DangerousObject.Multi.Generic-727a986d2bfd6a1d70ae88f4709410e1d5ff5d5dced05a83bf9eb8e213b9eb9a 2012-06-30 17:02:54 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-727cfb4dd7e6b76e085bdf16c9807ff4b0626e528b9c4650ac078d39ca349f0b 2012-06-30 17:02:54 ....A 4274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7283f3be042e486654a207ea95f3045aa46513ec5927436ab37bd07f11eaa216 2012-06-30 17:02:54 ....A 3052544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7289e70c56fa42e2069d4c872ae67a3229d036891c030cd9f102213aef412522 2012-06-30 17:02:58 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-729fa47e15d5fd02614a9a4694b100b19e4ecd8d8d5e3f549f6d78054353bc23 2012-06-30 17:02:58 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72a15584af18d814e1ca18eab3fab7f0148599d2cbad505347c08099485d2e73 2012-06-30 17:02:58 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72a41a94a2313dc683a90d654e9c95fec7a9c74a82d020e5595374738520bc92 2012-06-30 17:03:00 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ac0968f8573b44d6726aeab504257f4bbf938f9bb944e2e62af1186d5c9bdf 2012-06-30 17:03:00 ....A 79364 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ac763360be18987846a4bf4539ed186cb0d988476edf2bdd8422ec751f2639 2012-06-30 17:03:00 ....A 84312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ad96639f0b672018e2cd6260108090b14a21b05a916c5f54a85c8f85edd74b 2012-06-30 17:03:00 ....A 263168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72afe252aca57fa26892fac9f3b8aeef921be647bf0bfa7b7ab9d23a4c4fa56a 2012-06-30 17:03:00 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72b54165c10c6df0ab28f375b936b8c887f9c337a9ba063173132ad3bc358acd 2012-06-30 17:03:02 ....A 82183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72b781917603155aef7d9053af7e330401d617d3bbbd645ef5e12b9c2aa73193 2012-06-30 17:03:02 ....A 61046 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ba5329cf6aece95418e84a36dca66ace6bae757ade1a1c45b68f6a66b11b95 2012-06-30 17:03:02 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72bc8fe90c32c6fa087c5277276122763a43776c5992ee5a6782d382035250b5 2012-06-30 17:03:02 ....A 815109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72c240b87176673814d4a98ef1dd54fc61f6ad664a8093b3b7a6ea1b9742a372 2012-06-30 17:03:02 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72c3358e84073625b75d3d443b78674df1f304e072617f4f743649cee0ab44f9 2012-06-30 17:03:02 ....A 463976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72c448242812cf1a6b527e1e668a4e0791a71e9a4e7f920e97527392fea13440 2012-06-30 17:03:02 ....A 125952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72c59171e3ffb7540259e1f04ecb8fd6def4fda455ad2523ee7570a907cd4678 2012-06-30 17:03:02 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72c71ffb4a42043f794cb2e024bab631e271aac403ed67ce04da9d15e607abd3 2012-06-30 17:03:04 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ca8efa3e69f21d705e69d0a7ea217b051a6033e0e8ef2cb68cbab6bb4ebdec 2012-06-30 17:03:04 ....A 1634304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72cb42e602fae120df444aadc2e3ad5c027b1f3e21f21eb2650a5e39faa747f3 2012-06-30 17:03:04 ....A 1425920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72cc93526370baef16618cc408d3d9b9a2a474c1c2875cbff1555b4b0e418832 2012-06-30 17:03:04 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ccda0e9bad43fba90805eb764d0d6459993e58c4295c0afd5bc1b58ad84251 2012-06-30 17:03:06 ....A 129536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72d97f80ad708d860ba84d96a7efb6e5e610af6f068e4f1bb58eeb14cc67b435 2012-06-30 17:03:06 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72db8682ec0831792022552f75c9fafc680b596a06b1f8d0b6332a80c47ed47f 2012-06-30 17:03:06 ....A 5977330 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72df3aed5cb1ca80c66f61e72eb9986618957cd36a1997dfbb4df4dcd332ed8f 2012-06-30 17:03:06 ....A 856064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72e5169d85c5ed4886faf99d1a3763293c20ce694f6238c5b4b01f47177eb699 2012-06-30 17:03:06 ....A 38583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72e7a6d1231e6f79f4c8e32b1f3ca90b414c8a1912d6d9bc1b0d695f6aa1d216 2012-06-30 17:03:08 ....A 256000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72eafeeebbb3bf5e76c1799223fd04312cb075a927bb0ec58ec2062493d2fed4 2012-06-30 17:03:08 ....A 363980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72f08710fa73eace04d67b3b11be443319b9a6a13a43808f4267a7f2cc757bae 2012-06-30 17:03:10 ....A 4027611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72f9d78f175bb2bf612f59ca0a28431259f44f46b8e2ae626d50bd763d03579a 2012-06-30 17:03:10 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ff37dc30dc5f39744ef8c92ca51996f13f0ba5897f0a94f662e3076c16bc30 2012-06-30 17:03:10 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-72ffd1798a96869cc82c6f7369c74c0224c03c381443de86a108d5faf527baf0 2012-06-30 17:03:10 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73040b6a3e7718b69bbcc3814262eb471a1e224d1323a655d3cc1e4e6bc681a6 2012-06-30 17:03:10 ....A 88541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7306bb274a43fabf6c47e76280f591f95b61f28527e0ab2e0eb9665c9faa50d9 2012-06-30 17:03:10 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7308bff1be1c6d68d1f777ae6f1d2696660e05a388f2d31d384610ae6d377b71 2012-06-30 17:03:10 ....A 45236 Virusshare.00007/UDS-DangerousObject.Multi.Generic-730b90e14fee375f79b6e57dbf51be4afddf9e8589ca2b70fd72e5931b087b37 2012-06-30 17:03:10 ....A 859136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-730d8888d091cb9379d8aa4b9dcf5ae238d7de5f89a5d4f705669d08c6a29092 2012-06-30 17:03:12 ....A 141312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73196baf02d460f60cb4e084a3699557a9f567477e4eb2988b3681935da858bd 2012-06-30 17:03:12 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-731b3eb5eaddfbfca72025676697ae500ace49c21ef022bd6c109252a1329bfe 2012-06-30 17:03:12 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7325cf293976061c93ddca4608d1e6748a63a6f97dc829ca21093c3fc4b700b5 2012-06-30 17:03:12 ....A 471040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7328e09b6f4bd4c01177235c9d8c4855cc5096062dc0d5089b9f813f44e1aa70 2012-06-30 17:03:12 ....A 77840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73295329835d14f404f8677c2c9c31efaa5a420390e992d69d322bb2c1936e07 2012-06-30 17:03:12 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-732bab9b58112c8c35ee53a715862dbc9e9a339af4551723e0812196e3de9d1d 2012-06-30 17:03:14 ....A 2179584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-733124c5a621d00df0a53c3cb44ec57dbc2873b7f32feb16d4638682a45ef9c1 2012-06-30 17:03:14 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73321e50a2001974bb689b053745996c613ce7e3fa151a385ffb96e634537d4f 2012-06-30 17:03:14 ....A 3794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73336b1ebd61915c4b06be8d51bf67b22a04ce43a70cb09182e89668d4106ab4 2012-06-30 17:03:16 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-733c78fdb5257f897060cdff021211180c3493aeacea26ee5a5fefe8d8eb33e0 2012-06-30 17:03:16 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7340482c88590b8732e320d4a69b563c1cfa50be39f8a0083326d095d07627e5 2012-06-30 17:03:16 ....A 240640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-734881c3c24ab9eec396094626ffc11e0053a4f2a9f15a7f9aeca8ab46023f7e 2012-06-30 17:03:16 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7349bd069793c1685cc0659edebfb12cfcd5cf7accdbf5ba34cd332a46afc688 2012-06-30 17:03:16 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-734b156c38e527585c3d815a26d4d94750938b15f40c770667dc6d1ee7fbdcc3 2012-06-30 17:03:18 ....A 164864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73528a1aa25fbd00d63747f06647c13ca27d4efa2f993b01c94387b8b098b137 2012-06-30 17:03:18 ....A 2040033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7358d03caad858aa2fac741a6a80c9529a0f44adc69740f24ca41dcea3d5cb51 2012-06-30 17:03:20 ....A 732159 Virusshare.00007/UDS-DangerousObject.Multi.Generic-735e2be705f62dd403094288426e5ced8210b96e70c2a13a8a3e7b000f2c214c 2012-06-30 17:03:20 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-735f22fca69645ae9f522480681942e52ef44b9d8bf34fc69ee46adca1828b2a 2012-06-30 17:03:20 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7363c10f4230f2d2e12b7456b5747467b9693c81599031c9c0127249fb6e7c3c 2012-06-30 17:03:20 ....A 755200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7364201a5f6925d75a23b24fc84d38bcc9b663e5f4d78a44ecfb2b76e8bc29f8 2012-06-30 17:03:20 ....A 520704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73669524625cf1c02c0102aa161f2336e59ced41419b856cd19f2f5b941d4eb0 2012-06-30 17:03:20 ....A 96576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-736711d5b3d809ab34f616bc68985a3192b37a487fb110f162dfcc6c74e8bce4 2012-06-30 17:03:20 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-736f2db28571682c771ad5a9c75ea8ab4c46989addf7f0a7f91589402e41e1c2 2012-06-30 17:03:22 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-737576c8ca7c96b4e6a526782eb7f95cf8092b8ed17bdac2ed1deddd928a32f5 2012-06-30 17:03:22 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-737a27718d1f6b6618e4ae3659ef1702b734135e52d75264fe8e5b3789d8677d 2012-06-30 17:03:22 ....A 196096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-737b19bd41dad83f45107ee74f983109925948a044be0aa57a33f4b4b541ba4b 2012-06-30 17:03:22 ....A 6098944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-737d52dedcd1e0b48fd06501af507420a3017ddf5c7f83e63818158beff9d700 2012-06-30 17:03:24 ....A 3154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7381081117d4d653ba2481425c93ac4ed62d7996cc51dac0a7928d56b078f883 2012-06-30 17:03:24 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7386c5996114f93634b3b769b0f1ae88f374d4c56cf819ee312a2f8e606382a6 2012-06-30 17:03:26 ....A 54329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7392e13983285868a44ada3b4e15674db09829138a66ad3e8bec9f394b12fb2c 2012-06-30 17:03:26 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73969e51330e95730133271bbdba63c5e5ee5bba8b78da0ff7ef6f51515b4c75 2012-06-30 17:03:26 ....A 176206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7396cca75982087a7d7697a58930913267124ee9742758a3b10cca77ebe6eb2e 2012-06-30 17:03:26 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7397907e74b32b0ea2a29938ba006d233e6a361630346fa29ef1e7567bb53f6b 2012-06-30 17:03:26 ....A 2544156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7397a337f1b6119282276136409ab953407bbc57e8479d30f261cec4aadd845e 2012-06-30 17:03:26 ....A 34425 Virusshare.00007/UDS-DangerousObject.Multi.Generic-739ec6f6a5de709d47e7d00f0e4d5db479b40aa201c51b83059645af6629bf37 2012-06-30 17:03:26 ....A 2302976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73a09e72f5de4472b74139c0b85a7c4adf2f4173f80edd3da823c64839a43f8e 2012-06-30 17:03:26 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73a0db5e3af46250cf8070c8371111eb3b4b512ca7faaaf71a164b18c12b89e4 2012-06-30 17:03:26 ....A 2031616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73a15106e05dbe4db7e828bf8e56b6289770f5768a3261167bddc47ad64bf0ed 2012-06-30 17:03:28 ....A 103069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73a7cc6d688569ccf00ec2d8aa1fe434e005a9b262f40454f58eb82796510dd3 2012-06-30 15:54:30 ....A 175736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73aaacb3ade8dffc188ceebaecb07c46a7d027095c3b6cdc193a4d0db9ad9ad9 2012-06-30 17:03:28 ....A 206104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73ae28fdeb1f269419f2c67afbb4954d816d26f4ceaabd7be7efe6daafa20771 2012-06-30 18:17:44 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73b25272f08963949dbc53a5552cb0d0c54f7408bb5cde37a918cccc4ba86290 2012-06-30 17:03:30 ....A 1440256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73b7ee9aa9797f14c7203f37ccd78ec992e80788a5f7c45cc63a100ca39ca3b1 2012-06-30 17:03:30 ....A 17113 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73b83fac1229d422608a25495db8e7b3f78beb638d1b842beec36940a62174c4 2012-06-30 17:03:30 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73b8661d30ef26404b7e42acd0781ed0e437198131ad993054fbbd3c978b2e0c 2012-06-30 17:03:32 ....A 246960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73babd7db532a61e67a26eb3567207213d9a96fece9ce5091d17910512d4061d 2012-06-30 17:03:32 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73bc1d3dd583ea3388f1f43a74aeafbaf5d92f96874a558d874d5a268336c636 2012-06-30 17:03:32 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73bfe1d855011bdc69f90268ec8ba9de20bfb12660d08388c97ebd35f6295629 2012-06-30 17:03:32 ....A 146640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73c5d7e48ceef6317634d4f4093a7c80ebffa19f51b2cd1ef6b4d27dae6a6f96 2012-06-30 17:03:32 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73c5fad355ad9cbbab661a71fe67606345fe8ccc169e3f0862811e930a8f3345 2012-06-30 17:03:34 ....A 73734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73cdd5ef21099c80b5a0260504b6b4195fecce5063465e7e4b0d32c602e7fa84 2012-06-30 16:26:48 ....A 175653 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73cf4c1cc0d294fa55d2a11360d4fbaf20a1d72a3cd40148eeb692286c73e3bf 2012-06-30 17:03:34 ....A 319934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73d174752fdf472a17f22eb25b3a71fa1ae5541ca944649b64b08e31cabaa5a1 2012-06-30 17:03:34 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73d25633a275d339e8a499428d05729dae53ce9b4e3521453ed90ea86e590416 2012-06-30 17:03:34 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73d2a8266a95f25c5e8ab4082fbf041c9dc4e36d64f61653e4dc94bb087344cf 2012-06-30 17:03:34 ....A 153108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73d4cdbec179c536ca295f14bfb51460e76434929b04d07be3abbc41c8c7688b 2012-06-30 17:03:34 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73da1bf9578b1cad82e226592c46a3ec670cf378c0b41e521dd34fdbbc6609eb 2012-06-30 17:03:34 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73dbf0690c082df661ea07773b2dabb0178a13346dc8aef8c41317c2237feb75 2012-06-30 17:03:34 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73df018d1647bad4ca3e00bd7486d2f2849f4243ff26d2fb54bb6e8567a6989e 2012-06-30 17:03:34 ....A 137216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73df432f7fb98d6d76fd9316b0bc93cbfe25e7bc071184d2f2c05f7b500c0caa 2012-06-30 17:03:34 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73e21d258855c634bd66fb5a261a3de9ca01d2495059c628a49d9fa7c1032398 2012-06-30 17:03:36 ....A 866304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73edac79c7a0d47ffefe6ca93fa0ea1f7c7f79e96858633051042af7f99b774e 2012-06-30 17:03:36 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73f3d1b3b0c2e73d3ecad0c8bf13c931db0459c88b9d9ffb56b44994c668a606 2012-06-30 17:03:36 ....A 176640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73faff6ff20778badeb0c2539ba5a3b4696162f80d7f4886fd921867881eaada 2012-06-30 17:03:36 ....A 368203 Virusshare.00007/UDS-DangerousObject.Multi.Generic-73fb323b3c22b6c0293ccd1396b59d7db2b43bcdb0ed5da4e0195c4a82cc2430 2012-06-30 16:22:16 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7402865e3fb5608f4f1a107b604c73d03f7d6682e1a25903b36288ca633cda7e 2012-06-30 17:03:38 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7403534360c7ec3abd1fa542833a9bd3ab221a43747ce2046ae7412170baf0b1 2012-06-30 17:03:38 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7404597d40ed8a3427db59bba416fa365be68d9548ef6c5b9dab55058b26f7ee 2012-06-30 17:03:38 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-740633b71bbaa4ab9b9f35ef43aa0770440b8d8e94634fa0e51dbb14ce4bbaa2 2012-06-30 17:03:38 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74071c9e260afd03d3cc40a9414639546a3d6bb4ffa77259d4ce0b090c053bbb 2012-06-30 17:03:38 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7407c6c7fff716e5c744982f1a563fea582f6d43832d779fb8eadf587af56c9a 2012-06-30 17:03:38 ....A 269312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-740df6bb38e7a7848808b0c5a6f6bb7abde12c89088dac4c51061012973fcf80 2012-06-30 17:03:40 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7417b478f5367c6888cc017628a9559b120f1b3d1095a1e71b9914ce7a588913 2012-06-30 17:03:40 ....A 82541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7417ffcf8f968a7bb6369bb7b15e2cbf2c680d22e47af7a111c308da9833f7aa 2012-06-30 17:03:40 ....A 315430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-741d9725572973f713cba1e4b0b99624e3f2ffefec07db5a69bc187ea60dd240 2012-06-30 17:03:42 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-742d6ea33bfd56fef4c90bc82d68bba23f2af008efdd4cfdefef555f8c6dc9ba 2012-06-30 17:03:42 ....A 676399 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7434e719d41286f3dbc824ff5443cc5f8f47f6bfcf110d87f7cbb354996870a8 2012-06-30 17:03:42 ....A 112725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-743781d5ca41e7fa90d2bb16c1d78b0b7948ca93afdb8dd053efb98f0514f46c 2012-06-30 17:03:44 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-743c0a375d30cfc912fd637c428ac10e3c93ed96fc77c7a06e39e672a4988886 2012-06-30 17:03:44 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-743e6ab38d96cfa227e42b53748ae9dc900c4c5399de51d0b6515c627e53e951 2012-06-30 18:26:02 ....A 13805 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7444942c3da4b9ca2bb6873d2fddce3235be8e707a1d881410bfb56081027149 2012-06-30 17:03:44 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7446bf394ab2af0925243949f133cfcbed8ffafc03a390a7c83b538968e49d59 2012-06-30 17:03:46 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7449d14a3948207ef18b351cadce0f73768a823526e99eb14eff43bb80bea2de 2012-06-30 17:03:46 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74530e3cff26d9870f268aad1927ee8c42b85108ecdfdb137b67cae1dba55d2f 2012-06-30 17:03:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7456393245da4636c3093991f853aa058241495c925eb710eea689b45ba6ba74 2012-06-30 17:03:46 ....A 1121245 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74564f1b0103308a6c1205953ce0799132a22b5210a7287edf44bc3972922238 2012-06-30 17:03:46 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74577db76063ab691dd76ccadd380d62187f16480616a75e06ee3c3145c02e7d 2012-06-30 17:03:48 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-745f79084416b2e0518ea90f0343ad46a4156c846bcb9f7ca29144a84d433848 2012-06-30 17:03:50 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74600d228f113e28c5100f02463ab78a1b566750bd7e031436e87f13bc0e4fdc 2012-06-30 17:03:50 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7467f85c89f68d5578048aec79e3fd66de13e174780f8c716d23e4293ff3c8fd 2012-06-30 17:03:50 ....A 1478144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-746d576c40d244242bf32c6110658f5975a3a914b3e7525c49149b0d54190614 2012-06-30 17:03:50 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-746e54832d69cca513eab79f8493d24e4a1e4dc05bfee01c192460854689ec39 2012-06-30 17:03:50 ....A 4308992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7472e09131f4f10b2f80ee0b11379c56f77eb0ba01ae5f2b64f04b18e5ebf9cd 2012-06-30 17:03:52 ....A 868352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74782911ef76fe183865df7d58cfc54142e65d4a39b5755534291939f65cacfd 2012-06-30 17:03:52 ....A 847984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74792c0a28d5b2d95973c0318689ac17ca6b16473e8af9ef62c625289cdbc24c 2012-06-30 17:03:52 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-747b9b3a7e9717325e0ff7d8bd810f2c6589a30c5156419c667cc28c8fcc3f62 2012-06-30 17:03:52 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-747cbff0ce8e7d60018f4c55160d62304f056853994cef41f297b546ee3e1de9 2012-06-30 17:03:52 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7482690e82668b71bf211883d3287bb55615b1efdfb5a7d8016886753a078ecd 2012-06-30 17:03:52 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7482dc66c9dc917b5871756fd7b9c3c7bdc38fdd4105e2486e8c60bcb317e185 2012-06-30 17:03:52 ....A 366592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7484c115f4dbc7928c18d4de4f09492879876c7349ab26bdc977b6aeabeab962 2012-06-30 17:03:52 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7486f2fe299bc1f281ec1d1498ba51d82ef389a8604f140b95a90bb1a835ddb0 2012-06-30 17:03:52 ....A 353792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-748a2792f5e6500ab15ddfb84f38d47d7d73c44b2773318ce5c26497331b13e3 2012-06-30 17:03:54 ....A 1437696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-748c52bb084c1dcd1496de9fc73d9236eb1321dcd066a43d76dbc858c2fba6f6 2012-06-30 17:03:54 ....A 45748 Virusshare.00007/UDS-DangerousObject.Multi.Generic-748d43cc3083ce6ba36f6769406ad35569ec9da2d0ed06441fc3306043da1fc7 2012-06-30 17:03:56 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-748f0bf50e4bc488483d2c9d43f5194e020901eae919c486b2404259638ca8c1 2012-06-30 17:03:56 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74904a6608aaf24a9b980f4b9dd6d7f82ee4192ae9860050f74258803c086a02 2012-06-30 17:03:56 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-749691ab353d6a96a0384ac28853471bd5eb2df84ad973089aa57d9c455aeb8c 2012-06-30 17:03:56 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7496d29ef4bd0a570cdab970a0df84b776de6166e1d38c75d1d4cb00032ac902 2012-06-30 17:03:56 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7497919f342a5744895b6c5f95473390fa6c3877caf257701ceb0e429fdfdd28 2012-06-30 17:03:56 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7497afe747d7823d7b3b5c6a34420fb2d4c94e640b89f1908f7364271317076f 2012-06-30 17:03:56 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7498a34bdb531d291bb9d76a6435c581bfb1f0519d6be5430a6907a98c48d8ca 2012-06-30 17:03:58 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-749cd50178da2221c5d7dc431cb6d7daf4546c5162d83b64078c321a53d39ccc 2012-06-30 17:03:58 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74a49afb4c7e0ce93d622e22d5f3faaaa009ef05703c68dc7152c52aa88e94a1 2012-06-30 17:03:58 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74a7477450721112cd6af8ba9bb4e0192e6ca0eb5674e2d1d2e6d8b171edc21c 2012-06-30 17:03:58 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74aa36cf34c255d732b3c3399f2bea2ac386071675b1df490e5dda1d922ea0da 2012-06-30 17:03:58 ....A 111377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74b2b98b110fc6bcdadf9a5352228dba03c565577b705e57fabb25ebba6d511a 2012-06-30 17:04:00 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74b5afd6686a22c43430783a1731444b6e70e37a294797c5c073dd6c5ac7cea1 2012-06-30 17:04:00 ....A 3981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74b6beb435c0f123789a4608367dcd75f78cd2638580a4e86c0c93283c4d6c93 2012-06-30 17:04:00 ....A 460288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74b735ee2e928c09de72c96588aee96f436ea75227d5ea08a1ac0d1265c73b18 2012-06-30 17:04:00 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74b796ad6859f42a314ed4a3292d883306cef184ca4f86562ae160c4fbf2fc54 2012-06-30 17:04:00 ....A 2056216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74ba31645767f070b7c7c5bbbd4cbf9cbbf599ce87241665c006d527ba2ad249 2012-06-30 17:04:00 ....A 1388544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74bc0dd54d6a5b287561ea40b3a648310e6516698e8daecc4389dc2d2345e9d2 2012-06-30 17:04:00 ....A 10280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74bf177c04c4300502035ee898425abf0c3e206f7b73d6dcc514a74562b78dfa 2012-06-30 17:04:00 ....A 1111040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74bfb36c5af5ae20d169844cfe29ff33584a72b572161351fdd4eb68347cb48c 2012-06-30 17:04:00 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74c712d0da3cf02071850e8392ee28d767e27556eb3677a36ac8c7574659f7e8 2012-06-30 17:04:02 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74cdf6965f435323398349685bd657f9ef634e69ea71799b218070cf181768b8 2012-06-30 17:04:02 ....A 784384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74d13e3fd81896eb07f2884321c51a1ec2ead113b8b21d545ce9da6b412be658 2012-06-30 17:04:02 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74d292a09f5e57b30f0a584dd9a992a9030b79595a905018a11f834bb808b96d 2012-06-30 17:04:02 ....A 4435956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74dc0de2233837222cfc8cd986e19adb842eaf91dd3ac28290864c95364b9f0d 2012-06-30 17:04:02 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74e02e586cf09c05d8fff0821a0149398144c7852be2bb8c2e1d2d84a6f0a234 2012-06-30 17:04:04 ....A 1693729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74e247ca424e18f7aebe0717bd225607f72754365f9fe39041d60e0ad01045b3 2012-06-30 17:04:04 ....A 289280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74e7c5e5c4c8633f25ec65de4e7559c1e775cc05e9b124c7fcac4785a529115b 2012-06-30 17:04:06 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74ef46be63a3e4341c018da2712664b966c3194e504f2c0213047ac092851bb8 2012-06-30 17:04:06 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74f10c73754dfb9d9072c3d03613c3a8677531941d0dfe42480812c41a93daa8 2012-06-30 17:04:06 ....A 55004 Virusshare.00007/UDS-DangerousObject.Multi.Generic-74f82eb3a9c9b06ffa99e74295c7bb48bdf7893f9aaca703a8a1ec490111e34a 2012-06-30 17:04:06 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75014232d9e780c987136e15bcfde63a013f9103a0896b3b772d0d87df49a5a1 2012-06-30 17:04:08 ....A 638976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-750749e4ad1b3d4d32e9d7a2852f98eedc224135f1c9aab466808c46c1f109b5 2012-06-30 17:04:08 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-750f0ebb00d22cf7457b7962db32c91a2176ed47e9f5bb100a5d1f25756b211e 2012-06-30 17:04:08 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-750f134907d1f28238bf0a2c8d3f67c3780bca396c3fa75c402f6b1859052732 2012-06-30 17:04:08 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75154d2e4f144a185a34ac6a838630970a35c21a262db07ad30e55253051cba6 2012-06-30 17:04:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-751594c26410411a14fc95fed295f1041f95739a57160397bcdff54a9dae895c 2012-06-30 17:04:10 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7519e7be6916a8e17e98dfaf36bcbe74ce3c41bc91bb58a83b2dca1d6b32dd6d 2012-06-30 17:04:10 ....A 84960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-751da65d13e2e3d3e3c4d0da33cf42374e7d9a58d268992b9ac018fde79f680d 2012-06-30 17:04:10 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-752062113aefb8d64e1f245f0039cfde7e35ca588146ea0facccf112f382c380 2012-06-30 17:04:10 ....A 1316864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75237cf0c43ee44ad54479dcc58240b6d22885e26c53191016d7d86bc00b52e9 2012-06-30 17:04:10 ....A 517135 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75239aeed3c6667d4e8a82bdadae13a7a8671819a5fa7650a3f27c2e37c72148 2012-06-30 17:04:10 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7524b0f786be63a6a6c7935cce771bf3409425b95a6f2d1765bcba7f74726d02 2012-06-30 17:04:10 ....A 33227 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7525d4bb1241691f9304e018115572c5d87b5db95217e1d3db57c949924a8920 2012-06-30 17:04:12 ....A 945359 Virusshare.00007/UDS-DangerousObject.Multi.Generic-752c1ec1b60ea1f73fc9f68f275aa96a59038b96e4315843f676160e7f686018 2012-06-30 17:04:12 ....A 460747 Virusshare.00007/UDS-DangerousObject.Multi.Generic-752cd01ffab319f5061a069cce1eb9e6d49566ea65d0475f323b20f6990470ba 2012-06-30 17:04:12 ....A 392704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-752cf4deba4c93317550912a6fd96eeac5b17c0173ff8e516d945361fa5d2270 2012-06-30 17:04:12 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75318fcc0b5029f857c8da28f58b92e4d997f32d678cdf1ec744c6a34f7ecf89 2012-06-30 17:04:14 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7533c5a66a8fe655d9a4e464fac0f9725483236fb0a9648ac1ca0c92a6d7126e 2012-06-30 17:04:14 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7537dde46c1875afe49934fba08beb97b0c1cf0f01ac76c9d3834ffea9ce6b6c 2012-06-30 17:04:14 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7539369241ab22de36c1aa1a63909fd6fbcfbfcf6eda32daf905a3e369394209 2012-06-30 17:04:14 ....A 1325568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7539e93d9fc09b3dbd04ed8a95717c0152c01a982a2a27fea344a3f807e484cb 2012-06-30 18:14:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-753aec41fa482b418dd270d9628c2691262239774d59048250ba06e56eadc099 2012-06-30 17:04:14 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-753b353e90291f84d82d4ce8cf13a6399e2628a05e3b6f85fbaa54787be1f855 2012-06-30 17:04:14 ....A 1001984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-754188e2ec88eff6c58d1b46052ae9449b8b8b0ea86da03c8faea1f634ded5ac 2012-06-30 17:04:16 ....A 784028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-754297b584b5cfdd65d0f51d35c168678d0eaf5de7d22e27ed9190a1d7b50fcf 2012-06-30 17:04:16 ....A 22607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-754bd1ffa38ef09b23c3b021fac1fd63405db7f1105748f3f25a17412f2a25d3 2012-06-30 17:04:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-754c74225725ec6cf443878a50c873487ee3dec7b79c1a569ae3fb76f942d91e 2012-06-30 17:04:16 ....A 572086 Virusshare.00007/UDS-DangerousObject.Multi.Generic-755053e9f64849b0ace9b4683b4c6cab3d14109f7c935d3dd68a7b339af6bd67 2012-06-30 17:04:16 ....A 672256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7552b0267adcba89c7a0b771ed56ea51d7d14e8f3a15d1f6f0d22a165847cc73 2012-06-30 17:04:16 ....A 1273856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7553f9997d421193f8ccbdd17bb6deef9f5b884a84cb208942e1f7c2ef60d3ee 2012-06-30 17:04:16 ....A 1225728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7555acf457c08e640324e158909fab720e662e704bbbe54bff9e5ebd9204923f 2012-06-30 17:04:18 ....A 545792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-755835f5c5373199a6e96599f332443e51e9b6f3270a10123c7d18343a42a777 2012-06-30 17:04:18 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75596dfa98d45fc1f0c401b83292f277a139ba418476be80bd057297697db09b 2012-06-30 17:04:18 ....A 2176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7559f66d63ac067b8e724486daad3902a39160d0d98fce5e9595d383a98a2b41 2012-06-30 17:04:18 ....A 567296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-755bdb3412cf3e1313d0fec24313d1666b79dd56538380131069be973cc440db 2012-06-30 17:04:18 ....A 78336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-755fd4e1884c75a38d3114fea15c69df70cd95b28490cb43a38f0be661e95ee7 2012-06-30 17:04:18 ....A 11877 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7566021ca78ccc78140d9b0da34ba4986c3ab815dbab4883975a51c231b03b83 2012-06-30 17:04:18 ....A 342017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7566a3bdce786ac08105caafa6d81dcb09391c2142042aa9cf0d6d49c9ec9978 2012-06-30 17:04:18 ....A 229888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7567af45381a9d66391dc806858f0c57ffad9720f0bcef651b5aeac9fc069fc7 2012-06-30 17:04:18 ....A 216576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-756852ae84484af79d54eb3065478203cd701c4122b798b41bb27860338b5e03 2012-06-30 17:04:20 ....A 2727936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75721f30c18b8b5656f3048300988418a3c13ffed1df403484d6d66ddcde7e5f 2012-06-30 17:04:20 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7574955d218f482240153ac8c1b9d6d9990743fb4ed7c5c4ac2d6cf25fbf9a85 2012-06-30 17:04:20 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-757d7ccf8849acfe4d747aff0c8d5292247c7ef872db624c8045bb9d9d3b83c8 2012-06-30 18:25:18 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-758c914f6a2674b71e475c585757beb2ee9072fdad08efbda5238da013f153b1 2012-06-30 17:04:22 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-758d67af3ad23ffbc7638e96a38a9f7c385ab952f0c27dfc089085d432e32617 2012-06-30 17:04:22 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75917002604aa5d0c151d4343516c1aa46df4c62743e2411b5155f783f6c65c5 2012-06-30 17:04:22 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-759b8f009f9b380634739714af71f7d088ea6fa497aa91b3b9b47996fcd202b3 2012-06-30 17:04:24 ....A 1474560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75a2bf2517c905447d3b6986af137d76d39aa9a670929af3f1d03d1373c92e25 2012-06-30 17:04:26 ....A 386560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75aafd72c66aabc54ee3b550abb14dc0f3a28874b25d20b3210f8173efe0942c 2012-06-30 17:04:26 ....A 4353536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75b85b66783f9edd025406d34944d6b71e93e143f6e62a27c86c63d44c36311a 2012-06-30 17:04:28 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75c2b32f6df46d7da322a4a17454a0250842fd86291edd82d439dbde71afcef5 2012-06-30 17:04:28 ....A 235520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75c2c3bf5df27a939a8cb75dfb40167ffb188f30b1cc1bcbbdcba058fefdd459 2012-06-30 17:04:28 ....A 791040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75c58cda3963a38e072748bd7c52f728f83fd662e944fc27bbba6586347de9f4 2012-06-30 17:04:28 ....A 19364 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75c69aa9239376b8cf2c725a255152ec77e94ba2d5e9d569b37378d93f0f9c13 2012-06-30 17:04:28 ....A 239104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75c7715b7695bfba3c3679544094fb66ae04f836990fc0959034dafee0554421 2012-06-30 17:04:28 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75cc0f5015bd99429a0ad92266c6e9ef06fb9fdff3b058cec2b43a35179c617a 2012-06-30 17:04:28 ....A 202603 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75ccc9161c9bca92ed104280c8e57dc474b941b3e2d9343ec7fc4e5cdc3bf06c 2012-06-30 17:04:30 ....A 516096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75d028b8eacaf2c223b5c6ad40319e828d69020a79da54555c29c15ea6177000 2012-06-30 17:04:30 ....A 390257 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75dbced42ebba23361b978e3a4cb4152105948d800410d3115f46abbbbbe976b 2012-06-30 17:04:30 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75dcf75fe332d976df1575bd70bf4d135461c68497830647bd52f76604efe8d3 2012-06-30 17:04:30 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75ddc1323f367c4cfafcfb9bc024b2eef51912e55cef9041788ef3068269076f 2012-06-30 17:04:32 ....A 647168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75e47658ac49e029609c6405d48e294f9df75b0e46481dca21e4aa2162df813f 2012-06-30 17:04:32 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75e4c236316ac565e71e940c5b52424de48a770d886513c4b3b4d69018606bf9 2012-06-30 17:04:32 ....A 245880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75e90158241651de0b2856db8af36ce5ff450b1bb50c00bbc36e79cb26ba8665 2012-06-30 17:04:32 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75f24ecc7293338155273dacd53179565e065105b8d77e10c0d8eca23309d0b4 2012-06-30 17:04:32 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75f524650cea39b61b82212276be125e83690dd8e22ff95299f61d483b754e8c 2012-06-30 17:04:34 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75f8a89fd7224ce2313d28c83bd3d57b1c22f4f3c7a145f8b34b40512858770d 2012-06-30 17:04:34 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75fab6ffb012511a429baee654ed2e6bd66700b3606d0ccd16f09014b95e63c7 2012-06-30 17:04:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-75fc18e3704974a13b6a4f516a4fb15b23393969a4e0bc5c959fc8ae0b020281 2012-06-30 17:04:38 ....A 301838 Virusshare.00007/UDS-DangerousObject.Multi.Generic-760b041827ce2f01bc21d3a66ea036a641c4441a94587a7ea47dffb9d25aefa8 2012-06-30 17:04:38 ....A 239069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-760e0debc3faa5a3b9ff0e7cb4ed0189551f740ea67bd03c3a7342886c12c38b 2012-06-30 17:04:38 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-760fc76888a59080ade2e8b52d4414080e487c9611e786f59569e6fdd75e4db7 2012-06-30 17:04:38 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76133759d07a9dfb39a2c8727ec8fe7a74a5fe3682e5f906157307546524502b 2012-06-30 17:04:38 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76139bb9f0ccd8eb0ccb02aaa99947ec88a33f46f42892fd3dc52404993b4b94 2012-06-30 17:04:38 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76147d7f9033dd7573a401c6a8d1d3da2423cdf913b376483b538a8e73de12a4 2012-06-30 18:22:44 ....A 228376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-761857bd506fb354f672b0e158a846330f5e23d199507d9f83919a5af425c81e 2012-06-30 17:04:40 ....A 484864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-761a3287d22979c266da6808d1e9441b6472d754745c7eb03f5f8a12b80f4cc6 2012-06-30 17:04:42 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-761fe358ad51694496ee44fc49ed39177e2523980f0a989876e952cfe43ccfc0 2012-06-30 17:04:42 ....A 609792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76213ed5c20b0857616cbc65ee4e2ab0da869e4c0adeda5c5f04214d7d4e72c9 2012-06-30 17:04:44 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-762816d04ad0d765e14ee932c3e43694fb86c5a644afb171afecb4364450dcc2 2012-06-30 17:04:46 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-762fe7dcd57f663f4fa0f0d2cb12aba9f16145a8c470f95f466ea81de5eac8d8 2012-06-30 17:04:46 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7632d7a7f12b3a18757e4afdfc81a29b21c1dd0f14ea6094a30770874591d81c 2012-06-30 17:04:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7638518eca891ca5a3c48cbb12773d76027669033a838841e45bb3c4adc5f855 2012-06-30 17:04:46 ....A 2459540 Virusshare.00007/UDS-DangerousObject.Multi.Generic-763de9befc86f97692f034f8375edbdbc70b00c98a20d03dc995edf9729a4bba 2012-06-30 17:04:48 ....A 65556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7647d936581a32a2696a64d23d77757f9f1e3a25982aa6c03222fbd73e9b8d01 2012-06-30 17:04:48 ....A 24957 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7648fb6703c9c29d21a281d8f440eeae4207feaa837ff4f51b4ea4ad96708bea 2012-06-30 17:04:50 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-764b5d174ad8dee50322e6e85b4d309a81be2ef3fea7c9b6eeb58c488bda2495 2012-06-30 17:04:50 ....A 766976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-764dee6a993fdf2fe3f212fb3669f0ac97cb60f6fa21440eb273ce075fe72cf2 2012-06-30 17:04:50 ....A 127080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7650e9de9b3de93d24f60cf4e993118a0333ac2b1d94468b3b4fb48b3d35a6df 2012-06-30 17:04:52 ....A 1162240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-765b1874dc7b989e3a6eba82bab1bc7c7a32a972637b6e75e01377bb161ba23b 2012-06-30 17:04:54 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-766461aefb8943b59b383b159d93b03eaef3e9d5b8f83a069e471580942e21bb 2012-06-30 17:04:54 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76648606a87c21a62e4158bc579ba543d2a13f8287e2585139692976a433263b 2012-06-30 17:04:54 ....A 479800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76661bc083169ae20cf38a89d5f96be2dd07055db0698fc22a120abbdbca3252 2012-06-30 17:04:54 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76662d8a705fc10ffcbc58cbd5807cb39866808861e9c6629e70a65cd698decb 2012-06-30 17:04:54 ....A 1442816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7667e6b990498c051a0ffaf183496d0454e513f0b0eb4bc7f2372f5cb37e9c73 2012-06-30 17:04:56 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-766a397c09b2f2cd879a7777130781aa23142231727786190f88bb1c797eb447 2012-06-30 17:04:56 ....A 196631 Virusshare.00007/UDS-DangerousObject.Multi.Generic-766b21eb3ea7ed83cbba653871e0029331507124adfb4bf6429d21ec3c5b0c21 2012-06-30 17:04:56 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-766d0c3319ef06bf3a237a1c54120b085df4fb2b44905ccaf1fd4d721e553e79 2012-06-30 17:04:56 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7670383b4dc166632a18f82c008d373e3d57d0f82651074b0f2c226c88bdc315 2012-06-30 17:04:56 ....A 293888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-767487045598fbb14258f7ab37ebeefd51be39cc797a7d2a3e3727de47c398e6 2012-06-30 17:04:56 ....A 198656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76830199238dc9742e56e76b3f6bdc4258bc3147f0e697013322ce112f5cc2bb 2012-06-30 17:04:58 ....A 640000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-768bd193f13897ad2cc7fbd46adde492b60351236df5fe893bc39e75d20d8f26 2012-06-30 18:23:52 ....A 3142144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-768e48e510861bd05c61191825b48db5a91a5cee4624eecae59665e03cffaafa 2012-06-30 17:04:58 ....A 612864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-768f66cf776a80e5af7cadaf746b97021a3e700d1f5481acd6b86ab7e8b1e68e 2012-06-30 17:04:58 ....A 101813 Virusshare.00007/UDS-DangerousObject.Multi.Generic-768ff3e7438699af1532af977e6ff3dcf31c89b235b283959078e9cfab8d1e80 2012-06-30 17:05:00 ....A 833536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76919b5ea9bfb296d5e2e304c69a4633d6a1196ddaa5e04a1f38d316b8f8be7a 2012-06-30 17:05:00 ....A 325632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7691ab6688e325bab7ce93399fbc1f1d3f81edbc9ce382c5536da5244cb2ddab 2012-06-30 17:05:00 ....A 123707 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76927ed746dc5b7db5d5c80a107878006ef1032f38e9556a0513843c16ee1c6d 2012-06-30 17:05:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7693d02b5583655705d45bf6a8e017b523004b2b4546478847d69cee285f4c71 2012-06-30 17:05:00 ....A 139975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7694e7699a64a1bf72ccabfb89f630de86516024917bccf5da13dc25e5cd6e70 2012-06-30 17:05:00 ....A 813568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7699fa1aee18700393fc4d9c9dddb58d20a6a29520bca1b5be53df34ebe4bba7 2012-06-30 17:05:00 ....A 134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-769bba0c0ef210a81f4743555eaa40685caa78427d8d96872463955e08b51f0e 2012-06-30 17:05:02 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76a1a9758bfcefeb059e7a8879244b2b4ddcabddb4ce40394f9eeb2c6a4bdbb1 2012-06-30 17:05:02 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76a531067be92d6128dce8ba8cf9fb5dddeb64353f2987ab02c9e99d6ecb21e3 2012-06-30 17:05:02 ....A 4070979 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76aa32c56e14032817d2de8eb53b3fde4e4df57af7f6c8e3f1bb304a10793d48 2012-06-30 17:05:02 ....A 3358809 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76aa3d67cb6cfefd9aca988f7df4c59fe66016a04844776c8dc05062fc528597 2012-06-30 17:05:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76aa5b9c9db1365e76f9a139bfc9fd2accb45107d5d1ef3bd1ed7d5a8227900b 2012-06-30 17:05:02 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76aede735109942b427a1b49de3ec010b1451eb321563e8e3fb5c8011f479b3a 2012-06-30 17:05:02 ....A 93844 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76b19a884728e1ad1dec0eef327843a63f0046046b5118d3891151d68d6c803c 2012-06-30 17:05:02 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76b446726e45227005cb3b5bfe1c071e0443d10ffdcad914e21cd906c9f29926 2012-06-30 17:05:04 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76b9da26ebd40aedc71859e6e539d5c9ffed2679906a432a6200c717e8242cd2 2012-06-30 17:05:04 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76bc4e71b825c7d2efcbd363d3299d344b4e9be156869de0c4a15a6a7d684593 2012-06-30 17:05:04 ....A 1719808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76c3f6564726cbd12ca1d1d7d7e54992a38e7a581a48b9a9a8c8fb11ab189dd6 2012-06-30 17:05:04 ....A 864256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76c678f9062bec7abc8f3d023d0760ee3a9967d3fd4d6df2866c7a0ed9fdde39 2012-06-30 17:05:04 ....A 18426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76c6e28fc972a4db107b0f75eb399a55cc29a1a9817a392860c2c06cf602eebc 2012-06-30 17:05:08 ....A 2600960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76cb6688425cab5aea30cb1e8838e0cd87058d866a47c584f6ca328d1fd760d6 2012-06-30 17:05:08 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76cc209ad5005bd8d3093b88cde7ca5d2522b372a655ba4009f9d612ef4c6590 2012-06-30 18:10:04 ....A 4017664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76d31e9faf0757ddeb3269d2f7a171aafe4115ff43fd2bc9a61c89883023355e 2012-06-30 17:05:08 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76d6b40381403ceb2ff15a201bdd461ae626e20fa693b527c1d6ab034cefb0b0 2012-06-30 17:05:08 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76d6c9e07ee3fd089801f5f60cd31092853c73c4507dc587cf5b26f80d518c7a 2012-06-30 17:05:08 ....A 1056256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76d93fda9fd561f7a619aa428b58ed7e8a85c4c3b846b7048cd07b4bcc965c8e 2012-06-30 17:05:08 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76ddf092c4065ddddef8614bd0aac529b28367f0c31705e97e3777aff587fcef 2012-06-30 17:05:10 ....A 373362 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76e3708787b3a254964440cc3a955bb67fb71dad8633d4a9091b4af905fc6d81 2012-06-30 17:05:10 ....A 86140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76e4846d5c952fc3b64cb806c7df051083da8a026e98029b53496aba7a8416d1 2012-06-30 17:05:12 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76e5777219d089d78a54efceb214310a05d854740dd980ab19b1fab4d0b19b63 2012-06-30 17:05:12 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76e57a2eb58941c9017217a73b9579e5f675577ed2a761337f9d80ba8bd64bf1 2012-06-30 17:05:12 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76ec72a466d0c3699400baa6420f5d9437941a32f8f32cd913821bee4a1b21ba 2012-06-30 17:05:12 ....A 644608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76eeacc13cb8b6d20f07dcd693a4f99e1a00d08ed4cad42c9ccfe72e9604ff74 2012-06-30 17:05:12 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76f0f0a2db9378cd76952f1115bbd24f151640c1dd08907f6a17be0f04c51e27 2012-06-30 17:05:12 ....A 229127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76f681fa82fc6dc6513ff27eb032a655d8efd0e17db65fec18e82de26835c2e7 2012-06-30 17:05:14 ....A 5710155 Virusshare.00007/UDS-DangerousObject.Multi.Generic-76ff361d1a6df9aed3616a552e417eab0ba97eb6c7fa54a640902afc29ffe085 2012-06-30 17:05:14 ....A 207712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77001e9389373ace793ab493f90bbfeee7dae77ecb0c8c093bc114519a19a5a4 2012-06-30 17:05:14 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-770208d9f3ca53fdfadaab74efacc05470f418c3d76213c890a8ca8872d96817 2012-06-30 17:05:14 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-770480c5d759776a5aa731cf294b2fc5c18284a374ddd27739337a0f1c1e0272 2012-06-30 17:05:14 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7704eaa438bf66096f9665d34b9b1ced00ebf0043a0d3e1ceba37392bc6e7562 2012-06-30 17:05:14 ....A 30724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7708910f8cd0e8697f9b866e466bf68d2cd9097d6117c0823adba730cbb9d59a 2012-06-30 17:05:16 ....A 6101504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-770b885a42060d492fa1ccf341c7f263c26b429f6b4e15be0a94b94912d2aeb1 2012-06-30 17:05:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-770e85e2e03b27f2c8b86fc3e770a1b335c3d877eccf89f7547560dd686c28e4 2012-06-30 17:05:16 ....A 1552586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-770e8d9ab875370123ac96b541a77ccded6ccdaca5076ea65bab560284621da5 2012-06-30 17:05:16 ....A 364032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-771e5562f3f02992737fb16ad6f64bf217113e621fdebb7e63abc5fedd3ca9e3 2012-06-30 17:05:16 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7722eb6a078d54d91f620542702c5f2e1dce4c227cb78e1979a2dbb5763f335e 2012-06-30 17:05:18 ....A 840704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77250e599d9359d6047b9ca53376bca4e730ea24b9b348791dbe50f29787fc74 2012-06-30 17:05:18 ....A 516204 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7727677e46e2007c10fd5e52acdd979a6611c06ad5f80752ff2edc334f777530 2012-06-30 17:05:18 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-772944a819dd6458252dd54bbc48f0013c81b9aa6e9c495961259d72b30cd299 2012-06-30 17:05:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-772f1e7d51086d932b0d9f9c39117c45f97ab5809e8be353d329e605257beac3 2012-06-30 17:05:20 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-772fbe807ccd09710c9501826e454ff11e7e29bfc94327f89b633081bf72832e 2012-06-30 17:05:20 ....A 247100 Virusshare.00007/UDS-DangerousObject.Multi.Generic-773210f460c4b6ddfb25c4767824e5cb89fe2a574d91802a627748d3642ba375 2012-06-30 17:05:20 ....A 449536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77338f788ac5fc1aee98dd9cf5843d7613c76a860220a400075371fa2139904d 2012-06-30 17:05:20 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7734839fe121230e9ffc5aa1f3220e26879efb07bf4ef0a59d61b77d98330f5a 2012-06-30 17:05:20 ....A 68876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7736798bd270aa07852f691387c77a667f7e5e21b205a3967f6f899375bddda9 2012-06-30 17:05:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-773a9f678d37c4a5b3a6295d6ef79ccfca1b8d76d71b0b15dbab3b9fbfbca834 2012-06-30 17:05:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-773c18db8e4c4255bd71866dc145e9a1b05eb5356590ea1da0dc511162186716 2012-06-30 17:05:22 ....A 126980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-773d78a129eaaa75320936ba8d73512d6c505ef8c3f74ddb67fd370399e06899 2012-06-30 17:05:22 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7743f07b3892efdd1d42e272d8d23d6bad45a38cc7626824f3c500e1cb7ba6e0 2012-06-30 17:05:22 ....A 382995 Virusshare.00007/UDS-DangerousObject.Multi.Generic-774c7386518c8d043018ad1e91fc4f583f9fe837ff53b4d4c0b8cf8bc1de05bc 2012-06-30 17:05:24 ....A 200192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-774f68155cd463092a5562a40c358d8be70113a883386ddfadefa60365168976 2012-06-30 17:05:24 ....A 559616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77502d41b6f08253ed7d9d02e224b1722bfcff7a53cd8e3f6a19668026f39e48 2012-06-30 17:05:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7752269a5d27d4e0c98a81238448263d396b1ee9a6692be512698f7d2535dded 2012-06-30 17:05:24 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7752884a8f7b73cf4a9c8e0384d7ce3d20d7f9c71bdfac0fdb56d5052a11b6d1 2012-06-30 17:05:26 ....A 15367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77609a3cf4f2c507caa794a0a7a969b31c4e586ea327e5a690efccc8e56e8fb9 2012-06-30 17:05:26 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7764e36a801bf1a1579fc2ee11c100222ee0b788ef711782caf74a5fb391dd11 2012-06-30 17:05:26 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7764f48f1a3933cd6f730f61fedc189fdbaa9c19cb5df57f993b801eea2d1caa 2012-06-30 17:05:26 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77658277c8818b85e0da6d2021089e2499bd3ee0a6d225b49413c126d973ded7 2012-06-30 17:05:26 ....A 14720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7766bc02085ee52ed55324d11f389a0cf9455d765880aaf834717ab3b38e234c 2012-06-30 18:17:20 ....A 68080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7767b92ba35f7c4af6dccc4e92c0c1cf285549e3f9226497500a33d4947ab001 2012-06-30 17:05:26 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-776deaf71316d7ece745c66abeb89f3a1ba9ff551774569a7b813ebb4f317603 2012-06-30 17:05:26 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-777c1862e23b427c86f8dc3a482f0702f5032fc5251078bb130947833a8e2eac 2012-06-30 17:05:26 ....A 95504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-777cffd09e52fab3d316f426b22f1a4891d0aa3277e129e8313b86c2bb18ce4e 2012-06-30 17:05:26 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-777d16376647ab6cd2426cb6d890b128511ef2392fa54ffc86c5b3d04378a5a2 2012-06-30 17:05:28 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-778207a0718ea326ee3ec37081dd268eaab3239592c59a08a9a6b29cbc5760a1 2012-06-30 17:05:28 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77848fe8b35395d53cac0db159e4fa6dd35704492ca577f9bde2efcfada672d3 2012-06-30 17:05:28 ....A 470016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7784d094ba20caa88fc3b443e172eadb13fbe0b237a144a7269987a4bf541114 2012-06-30 17:05:28 ....A 215552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-778d0015a78e0fed1670c043b9dbce26e59b439601f175578a14c4bcc8dc89e6 2012-06-30 17:05:28 ....A 933891 Virusshare.00007/UDS-DangerousObject.Multi.Generic-778e9c8c0f3c7bd2db6038e9d44b90e24d95b56c608aac0c1329f5c64c701908 2012-06-30 17:05:28 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-779084c8addedb24fa550d9d588e95899e09ede43b878eeb7050e33515d7333d 2012-06-30 17:05:28 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7793cb4c3cd787f99225f308618723fcbfc71711522600da34d9842b216cdb33 2012-06-30 17:05:30 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a081949f63e1f30b1572acb5c3e1ac9c26291089fabda03173adcfba57eaaa 2012-06-30 17:05:30 ....A 530739 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a399c40015a211163a32ea53b310d7eda3dfebd3ef9f9baf6cbc5a623172e4 2012-06-30 17:05:30 ....A 991232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a52130d66dbca853fb4eacfdb709581afffdd3c796a08515c2757f374b308c 2012-06-30 17:05:30 ....A 391680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a530d810f61e74041ca6c4656bb6671b9a87bffa760882740ea1087f602bd4 2012-06-30 17:05:30 ....A 71651 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a6accfdf4a2c826e69b8bd97bdaec2991f9d659b29e25402e86ece883684ba 2012-06-30 17:05:32 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77a956cb6a2e9bf3523b951ce349ce559bf783cc49ca42ced39f76ec7ca875fd 2012-06-30 17:05:32 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77b193b8a529baad5112eacff0c95a61bd1a56c2d1e4c08cf2f06434f8b13a58 2012-06-30 17:05:32 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77b768f89134d8e04e8fc8b7a3f7f74332204ee65f7b4eb29cf2905080ccb1d4 2012-06-30 17:05:32 ....A 67685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77b83244ced134ead23e7b86b85147649d889f113a43b54a7bad58653f8f588a 2012-06-30 17:05:32 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77b8e18623a2a079dcb67d7043c39afbf8eb30d9d4942e90f86388ca9bd6e6e8 2012-06-30 17:05:34 ....A 50103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77bb66f450ae33be5817882c464b078d2f5caef87fc628451770e5149733b13e 2012-06-30 17:05:34 ....A 236103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77c15571d80d7d5a8db822eb5ad4dfa7c0f0912a2c4fb62180b4f4d7f21805b0 2012-06-30 17:05:34 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77c22bcf959216583c17920a7f68bcc7a9d570e8f43e1cafa81337f4afe91ed0 2012-06-30 17:05:34 ....A 315424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77c74cc6b5cc97bf144b713c32e43d206ebe1b0594c65d6b5c7258df4bf47e04 2012-06-30 17:05:34 ....A 4556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77cbe67dacb70ab10ddc5e4e54330df488ea0137a0158414a43ee381e4dc80e4 2012-06-30 17:05:36 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77d401b9f2e5c16f55e5a37097d3a9bf87c41474584f4505b22d10297987e785 2012-06-30 17:05:36 ....A 404480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77e096efd4c3118a51a721ae601b2ffd98040b5f54bd846fc2991a943ba876a2 2012-06-30 17:05:38 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77e5bae86927361cdbde0f64cbad618a2c9e2b4a1d45e2445f9d14c46dcaed71 2012-06-30 17:05:40 ....A 782436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77e8f6349b3ca558de95c0b03eba4091061afef97d9c6c6c1bd46eaca6444b25 2012-06-30 17:05:40 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77ec895baf9889f1dc14f9f1651cc43ed784db7d56ec943d76257edadbb11061 2012-06-30 17:05:40 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77ed907157232aa7c88193b90c5d91318f9cb2073005214ea44d5b3ca6b565c0 2012-06-30 17:05:40 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77f247ca5379d542821d1f1bdcdb8b7c8abf349eaf2ec3f016410e27f38c9646 2012-06-30 17:05:40 ....A 34123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77f40ca2ca81a3ef4f8960f2edb7cc8efe511858aa0f36a1c5fe671b319a81e8 2012-06-30 17:05:42 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77f789f6040364417b302e7035187a7fd126ee1a6b084380723538da623bea6b 2012-06-30 17:05:42 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-77f9fb660751a97e1b334596a7f3649a2b1c10ffa9581cec5918d98be1abd67e 2012-06-30 17:05:42 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7805c4f781fdda29768c9b70099b82ad7f527905bec4d7f4e08a256a56d8fa55 2012-06-30 17:05:42 ....A 16899 Virusshare.00007/UDS-DangerousObject.Multi.Generic-780742e8f174638cd4ea07b1b2d5aa30572d2e4dd2932bad222e75a7bb105f01 2012-06-30 18:27:08 ....A 22399 Virusshare.00007/UDS-DangerousObject.Multi.Generic-780cd4c4199a4f1a99456ca7ce1d9516f6e75072a10d670ec7b45ddac79eea9f 2012-06-30 17:05:44 ....A 24580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7810633aa0145315dcab1a0aff6970fde55afb80862653d001ea7636c3515079 2012-06-30 17:05:44 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7811872f07493cfd12a23d4aa569c89c7718df579a8cc605296a40d66ba049a6 2012-06-30 17:05:46 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781b85d01862348f5d18c07e8fdfacf3e60b8635d41e4eb3ce3eaa3938713f59 2012-06-30 17:05:46 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781bf75f0f11c0c7a5f0171ed6cfcface0eb2b8b4dc23f843424b99dec7f67de 2012-06-30 17:05:46 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781c185a52224a09b67e390acf83f7fca3f491596e588283626eecfb148f16dc 2012-06-30 17:05:46 ....A 23940 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781c5881b86b2c26b0fe0d7e04ba44fb566f87605387ab5fbda2ec1e170e1c8b 2012-06-30 17:05:46 ....A 1202176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781f3c7dc326e32760e43e106e0860c333ee3740916cf938c7b05711eb994601 2012-06-30 17:05:46 ....A 1596829 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781f48917bfbca8f400808b129bbc84963aca27ac2c33f6bd762ae0056ce9a2a 2012-06-30 17:05:46 ....A 133632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-781f95a521bb92cad9bbc9397ff92166f7bd76cd4124ef04d98402df6721ef72 2012-06-30 17:05:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78231eac496a5fa16dc760acefae9eda664e457a0a85a9ded22ad5e28fd09843 2012-06-30 17:05:48 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-782f2c31ad2665e92b3d61314161f8832b99e0948f08958709126d00db85f4fc 2012-06-30 17:05:50 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-783a465fe2392f992dc4d29954512f41feadd3635ff85f9a25e7478adb4f0062 2012-06-30 17:05:50 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7841179810b02b0147dd8fa1b4d78c3998d92a2c2abfaf3805141971370b5df2 2012-06-30 17:05:50 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78423073fd69ae498e58d1b11ca8b65472a046abb2dc64a8c2626a547bc5a655 2012-06-30 17:05:50 ....A 563200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78446e3b9051eb1217426bccc2434d0e2465bd2bbd4b66b79b0ebfb2dde2e5e8 2012-06-30 17:05:52 ....A 198656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7853bcf6ed54041b520ffba0cb8064aed37dcb2231adbf960c4ac1ab29e39106 2012-06-30 17:05:52 ....A 6070784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7854dec457f93947653b4c4b1d846874d86d901a291fb56e14cb870fb7278fe8 2012-06-30 17:05:52 ....A 234496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7858fd0039999851b0896b42f0007316d0bdea0d9bc487de4d6ee1f89a1f3f3b 2012-06-30 17:05:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78613a776f9904507d3a983e92d5dae24fafc17919ebf83b2b4c7ec6bae3efb4 2012-06-30 17:05:54 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7863f7645dda7c4c09e6615ebd45a9eeff6cf5735ac07f603e2c4d2b65729dbe 2012-06-30 17:05:54 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7867383a05d4fc5592703eaa93f4a59ba903fb3a7e7e30d1fb6da4a29a4c936b 2012-06-30 17:05:54 ....A 61712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78698a1faffc54b1c04dbba6cf1586a37bc08493ddede754c6eb92b557dc5606 2012-06-30 17:05:56 ....A 780283 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7871fc3e6de21d4a70f3a7b9ee2e9a5a723d8b1cbcd1924c08e5638fcbee776d 2012-06-30 17:05:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78730a12975fac0b268276e1803d8b5f2de5ada9a4724109a17c220d5bc23627 2012-06-30 17:05:58 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7874c563fe642fc22e22bea4cfb19643bb95124fd08d986fc28eb3cc7dc7d962 2012-06-30 17:06:00 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78783f79550d21c5809f45e70d8b4940feb66895d36d279eba4fd48bd2dfe28d 2012-06-30 17:06:00 ....A 363203 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7878fa5ddc57cec4ca799943474600966f5ef7a694c854a9d74bbe1abacbfd4a 2012-06-30 17:06:00 ....A 10480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7884c940a90289c7f572df38d2ff063f14337ae33da3e857163cbac0bea1c7fd 2012-06-30 17:06:00 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78869863fad73d37151451dcfe1a0ddd4fa5e5160953f3adad6ff262c4a4e9e9 2012-06-30 17:06:00 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78897a1d8c0e4d0f4600049a1ae5efb855c7ee450fc05867d740f65c21ff483b 2012-06-30 17:06:00 ....A 58776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-788a2800ef1b0faae1da9836211a8be321b39f2ce65ef287d2cdf092220f5aa1 2012-06-30 17:06:00 ....A 22212 Virusshare.00007/UDS-DangerousObject.Multi.Generic-788ba864d1e847ffbeb27ef9d9263911c578179c1579a6ff3e95347d05b686f6 2012-06-30 17:06:00 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-788e063c21cdfc7e2c02fbde2234d3e781342ad0c6995b458d79373f0734eb73 2012-06-30 17:06:02 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78942d78a92bb507a152b1357c93f4373ba7e2196435ba71e375f45cf8fac0d8 2012-06-30 17:06:02 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-789793364f84f4f066d8e7ff06504ed28497c9a97a28ac648f3d5182f57ed710 2012-06-30 17:06:02 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-789b22069240daad8c8e0655bf552c5403c0d0eea4a40391e8cca34ebe5b80ec 2012-06-30 17:06:02 ....A 436063 Virusshare.00007/UDS-DangerousObject.Multi.Generic-789b6fef41ab7e9f2446fd008bdb5b22189c7ee9b8646608dd3f162286132f32 2012-06-30 17:06:02 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-789f74a129b10a8e1c5b671b5aaeff521620f1f02f2ae3102acc349a9844e5e8 2012-06-30 17:06:04 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78a0aaba6569d285878f2c83687a74d88b35bc1ce3e7ba0baa4583ab5035e433 2012-06-30 17:06:04 ....A 34343 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78a1427e82b2830aa2d3b82eaee91c1b169ca7df58d65aa8a44224edbcafc385 2012-06-30 17:06:04 ....A 1290240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78a757da6dbca4c2a1fdda290a1693aad0ee6f8ca69cd6870e98eb67545b6d64 2012-06-30 17:06:04 ....A 189281 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78a95d19c6f5ba6969793352688af3390f421aea7ad2d0f684026fb0adc8c18c 2012-06-30 17:06:06 ....A 523776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78b0585bda0167f156acf2aeecb46217d2f7108501c09270dfe2b39c6a812e26 2012-06-30 17:06:06 ....A 570880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78b23d2e8f9960785305de6c42caab855f88764e08cb4d7223ff28b10253066a 2012-06-30 17:06:08 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78ba3d477eabfd39b2133782f541b190d7c4abb7da65646aeb1a69dcb6362d3e 2012-06-30 17:06:10 ....A 1786429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c1911330caea533a5f5c9cdb47c6e1850d955486bd4cb544c8494c3714b15e 2012-06-30 17:06:10 ....A 3686400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c208e2279065d4cd126cea719d672e7020aa06a26d1d87f11c0fd724ae13c3 2012-06-30 17:06:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c25450267c67d99b4b5cf21f8ece177bac2c8b77a1a95c4ec64b72f35a1e7d 2012-06-30 17:06:10 ....A 100864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c32d770011a7b5761af86c160b5003edadc79884b299be313207a0a32f2b36 2012-06-30 17:06:10 ....A 376411 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c5e898a372c26e0cd13752be734ff493186a97e0fdaaf4421413e7b332bdc3 2012-06-30 17:06:10 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78c78db775486b15b5b54db12841ff781275408cf9b3ff1f74f726c1f8b5f8a2 2012-06-30 17:06:12 ....A 657920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78cb2d5eff4bbf278b17347306f7e8c7189605a05d860e93e61afd122bce4f74 2012-06-30 17:06:14 ....A 652520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78df84a787daf84b4c2ce8bffacd1baff9a78896d22a8929704b12f4295c302c 2012-06-30 17:06:14 ....A 629328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78e4c6494ad3d2ee060f29dea7b01d26c8bbcedd8aac8bf4f4bdf0969e4511a9 2012-06-30 18:26:36 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78e8945ac71b41cd408178dea7377e78238dc3538768bac732250296ac16c616 2012-06-30 17:06:14 ....A 642048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78e96dc1678da31e0f8b793683893e71ae04eda18aaa729b0d935e79a4dc37cb 2012-06-30 17:06:16 ....A 1626112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78eb81a2090188ef4cf10b08abf7fd59dd68e4190649a5697f8f6fb8ddb3be91 2012-06-30 17:06:18 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78f42f5f63389e724ea67bd857e20cd4aab294e64dbd4557b5b80f0f0356659e 2012-06-30 17:06:18 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78f560c900cc4994a4e099dc9b78d0cde5591621dcef08a5111e2d79f5c19957 2012-06-30 17:06:20 ....A 519680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78fb1060fe2c7d564996582242c3c6be66e3d9684344e771e2f5a8b7d178c524 2012-06-30 17:06:20 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-78ffa3cdfc2c0cfb12821546ead43b97ef5447c5e8e4ff4196a52d8879b08328 2012-06-30 17:06:20 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7901ccdaffd4f22adfba77956488b37356b951972897c5d7d4840f1c7d87f72b 2012-06-30 17:06:20 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7904e93da2eee0b5362ff7732742db7c566babc5f6695f888faa126b06a0ddb7 2012-06-30 17:06:20 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79071c5032273bdae6e7bd592102f19aa3ddfb1c2b676c3718bc81a299259dcd 2012-06-30 17:06:20 ....A 154044 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79079e78587a347b81eaf06f43e45d36ccb5b27d9926e3e7cfdaaac36e637674 2012-06-30 17:06:22 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-790cf10043a777fd1b7659186b86a543efe8bfa618d435579781fe57aa5cd293 2012-06-30 17:06:22 ....A 229888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-790d8cc071ef3399f8531ee5277876f599a9ecc79fd054923867b8d9c88bc026 2012-06-30 17:06:22 ....A 189956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-790dc1a25ae690eb25637752549cb5038a178dd8493adb8d8cd642018c8df6b3 2012-06-30 17:06:22 ....A 574976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-790f44ddc7b5cb9e765996d5ebd5daad0cb2cb01197744e83782226fb90fdffc 2012-06-30 17:06:22 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79147f8096a3b14592aa55f128820bc1f276a762c0f8ac3642164bea9d7909b3 2012-06-30 17:06:22 ....A 6974 Virusshare.00007/UDS-DangerousObject.Multi.Generic-791e9727d1108c0fe6ac8b4206f13d65fb7a5d96157bd3c560baf1ecc10ba291 2012-06-30 17:06:24 ....A 419840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-791f2ba79c328afea13dff50f6acca56312e1e58a07c78a14c526e5cd3ff1a66 2012-06-30 17:06:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7921f4a80f966422fc9cdc5eddecb8d43095f5f4f36b72eca7689717e7e94f7d 2012-06-30 17:06:24 ....A 338432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79230186541689ad4791af62ddee792422f34632adffaace3252503ec12a692e 2012-06-30 17:06:24 ....A 6352474 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7923a1345a92f49656db0c7da0c8712010c1fdbc89d26ad5bdfc4d360780c467 2012-06-30 17:06:26 ....A 262172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7923f874059ca91014426fb8607b9ad39f3f36d2c636b5ab646b392a286624a5 2012-06-30 17:06:26 ....A 187310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7925c48a0a949a5b3b7f7ffdf46219faa6e82d7b76e5f4c0e82c756df732e713 2012-06-30 17:06:26 ....A 773120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-792632ab053d9a5123a4c11c1d6568a793cb021804d5db54aa6dbce3897a1641 2012-06-30 17:06:26 ....A 264192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-792b9abd7a73a6f4c9e050992ce220212f3a77cf24e7250c7eadabbe83b736a9 2012-06-30 17:06:28 ....A 526848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7946c061d08c8be69a57e9b121a24863c619afdd5dd7f06878e4f179ef482ef8 2012-06-30 17:06:28 ....A 9678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7951f3587f605f36376a6641e35bb05ea11b7656d860e767de803d720504277b 2012-06-30 17:06:28 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7955014719a940da2647fa01401c3e6dafddfe99e35b937a9c3789c38d1183dc 2012-06-30 17:06:30 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-795902b99bb034e7a9e92d26ddf928d571ea5cd009a5dba0fbcee6bd57b95682 2012-06-30 17:06:34 ....A 155329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-796823be85c69c190de1579516c891b559ebd9dc3e82bb7cfde872f6d778acb1 2012-06-30 17:06:34 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79685e15fd0beab47758b8c0acebabf3890d2642babc142cda854aca23cc0071 2012-06-30 17:06:34 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-796a98eeda5d609c2b892b0d9b73395f80ddd9242acc7a649c067b9fddaa2038 2012-06-30 17:06:34 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-796bcde2125295d9758ad2ae473189e9e4550a01aca87b161e0bc2ad8e8e1373 2012-06-30 17:06:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-796d2206750774d6ad6550351337bab55798526d0935528fad3c2a6366e3a00b 2012-06-30 17:06:34 ....A 1056768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79711cdb45fb45b82f6a586b6bb3205108ff76980eac322e6e18672397909903 2012-06-30 17:06:34 ....A 296015 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7975e2b12e005d495b0a0e6e54ad19938342eeefa95d757a96c5119f7d13010a 2012-06-30 17:06:34 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797a6483a105adde01ca547f48fbb08764223efea40e5178416ab5c2c034da3f 2012-06-30 17:06:36 ....A 611840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797c0af2a789afd625e2e7f415d0d6b047ea437ef79a9348d670d9bf375fcc77 2012-06-30 17:06:36 ....A 1146880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797c5b7cc5ba9dec968647f6c8c5aa437ff5b998359ad0efb14be91905c312f2 2012-06-30 17:06:36 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797ca7777d7a1ae9ec6f3201850b57c08fbab0e9f847b940f4753f655b62ba68 2012-06-30 17:06:36 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797d32655bfc55fbccab7ab1b50bb94d415410997251ab03cd71b11e88ce591d 2012-06-30 17:06:36 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-797e5fb05be99cec5ab036b63b7e58adf7cebe6d4ac03c4acd55e81499f597ab 2012-06-30 17:06:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-798035252c1fe01326cde4859a9ae0855097c3bba380cdb5b196591af93bf68f 2012-06-30 17:06:36 ....A 572086 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79830d295e3492c20cfa86360075e9406e756167db60439a6cc06a6f9f1cb746 2012-06-30 17:06:38 ....A 2311064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7984fc319c8293d4fe727015a79bb66b45e414c3ba13a1c33db12ee6aa016f28 2012-06-30 17:06:40 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-798c816ef5868092bb1f7feb5afd975eb402de84b10bf0ff020e6d7f3f0b8cc4 2012-06-30 17:06:40 ....A 259584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-799132a08f13d543ad9e009d030dea84d46b7a897aa57690f074bc40f0517210 2012-06-30 17:06:40 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7991c4873a3511d7e19c1735f3d1da52efb8edeb0c526153e79f19a862e04f01 2012-06-30 17:06:40 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-799fff53550053c4d0a4e05ccd7e103e4ee641be15f4adfc511b53c8c4a877ee 2012-06-30 17:06:40 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79a0a9f556caf0823fab412954ae8394401108ed2580f7c33d11c71c15aa4303 2012-06-30 17:06:40 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79a13467f8eee31ca9d500e3510dc00a44cace99b3ee46f169628518660866ab 2012-06-30 17:06:42 ....A 503816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79a55a6a231f4db806c8132ed38ed443b2867d98e52acafd68564d6ba59e68a1 2012-06-30 17:06:42 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79a59d658c0a5dd766f0bbda4bee3e070495a129f227c91846dc9bd473140a23 2012-06-30 17:06:42 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79a5e96edddddfff72607f04c9cd8170548224da9943b1ae1b22670222c6a8b4 2012-06-30 17:06:42 ....A 3535360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79ae57eca4d827d436be1567db910f4b92e1aaedb33b26818c1c39a7db1c63f9 2012-06-30 17:06:42 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79af871e360d4388bc3cc84abca6d52e20226420ec02c86f4296d2fb057fecfd 2012-06-30 17:06:44 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79b30497acc20b005b0ff0590fbe457252b58c444b4fd139c5ed403bf8dc6617 2012-06-30 17:06:44 ....A 636416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79b3a6655d349a1813657869391c021329f612a1d9da440d1ec404691850720b 2012-06-30 17:06:44 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79b424bd9bad81b474e9c4e378e3cbb35068c7306d2b480aeb68d21687e8dfae 2012-06-30 17:06:44 ....A 16899 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79b5f27cedce1791ee2101b27410baa55022cc0c34e51dda559322e19ee360ce 2012-06-30 17:06:44 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79b8be4a64f8cb92695a1267030f8c12d320b04b2b6836be43fb178388505669 2012-06-30 17:06:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79c1b24843ab21d6a090b784efb1fc5e422d39b7c4b7b186a19e487b96bb3213 2012-06-30 17:06:44 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79c2ae16f2a76d62fc025bfef326dab44ecf286890ecafb6d949887cfc27516f 2012-06-30 17:06:48 ....A 1157632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79cf2ef94dbd5fa7028f47be6767bddd2357321fd73331ff2234adfe497b934e 2012-06-30 17:06:48 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79d035bb0bc18a2919559a83d78995c8b7abdf5f7f4285588054617fee5e2e82 2012-06-30 17:06:50 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79d1f1bd8562afaea3cef32faa30f95815544f6974991b8427ad7a0c525c35e0 2012-06-30 17:06:50 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79e726269aae4ccfd88dc41a266f0512aa4ea73fa945f21293098787c076993a 2012-06-30 17:06:50 ....A 518144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79eade3a38eed65b8b04676556822b3a3fd8f1362d872bb29b47bdb243fc7094 2012-06-30 17:06:52 ....A 2351104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79ec2738a33efd49d6abf41811625b2fc7362118ff3eb8334497cb912af6563e 2012-06-30 17:06:52 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79ed4a37ec1e03b54a126d02b6c3c29d1ea6c127414341bb9f7727bb714e5914 2012-06-30 17:06:52 ....A 1187747 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79edc4376b7c3e28ae0e0b8d657f2f0dd8568a109cf6ebff3c55ee5b08dfe2b4 2012-06-30 17:06:52 ....A 714097 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79f3f38a41902c5715d27b033338bdf2aba61d8ac778e42239c8effabc0d664c 2012-06-30 17:06:54 ....A 1406471 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79f9f25432512dfad0277ab9191a20e5264eaf1ca4ef0c47983359720df92fc1 2012-06-30 17:06:56 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79fbf8283fee407f1d9a7c8694847f907e2a99682eeddde65af085ad986af25c 2012-06-30 17:06:56 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-79fc356fac092d742a340ad535f74bf20aabd5829fcb6266e9045ae324b898f3 2012-06-30 17:06:56 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a004270330e8c6a3261c145619267ec3eeaff2b5142446619974ace9085d5c9 2012-06-30 17:06:58 ....A 271360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a0602f845af0d2da4e5465460e08c6086c20a2fc9ae760f2a7af27a0c3319b5 2012-06-30 17:06:58 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a09f473e1109829049a43c6f7df4cd0aff2a018e47a334c3556ed0dee0d5ffe 2012-06-30 17:06:58 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a0a6e4091ce779cc88acd31346b70f1496d62b54829f93e9f8f606aa88cdea4 2012-06-30 17:07:00 ....A 37447 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a1d90329e245efa8857c73f5e3bed1ddc69dd4d54609a4ef83020045b9a5980 2012-06-30 17:07:00 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a1daa7eb65eff38171b3c1ddb07298b02d853a3a080975245aaae98b7da3f74 2012-06-30 17:07:00 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a207154586123f4deee6291577125618e6644169b5c06792ca712cb3f08516e 2012-06-30 17:07:00 ....A 29735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a296d323960036cbaae6428d371c6223e2d237925785f31e89c254c43c4b006 2012-06-30 17:07:00 ....A 86092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a2acd0c47165e7b0d6001fea93208db711a9f5aa44605c5095c16f33fcbaca1 2012-06-30 17:07:02 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a2b90953d6653ed792bffb3acac12ef666bbb99aebc6b62a424dcaebc4d7d67 2012-06-30 17:07:02 ....A 540556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a318d20968b81bccb557a39b8d06ca2eefc95612c5915f810042c0d5ab30649 2012-06-30 17:07:02 ....A 722432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a3748617ec42e3fa11355c5a94a5e929ee8cbf49af3d9f5926330a82e9b6a39 2012-06-30 17:07:04 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a3cdbfbf5954d5e8a7a7f02b214604390b9eba8af0d57ac70b7d1a4c8b16d6a 2012-06-30 17:07:04 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a3d11cefc9719d3b156fb0e91b1e89bcd2234672955aee39a505acb36e97032 2012-06-30 17:07:04 ....A 371409 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a3f7a5c134ea7084a93c8cb040146bef2a088958519541c618d6f37b14d755a 2012-06-30 17:07:06 ....A 287409 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a4a909bcc01502765abfc2eab45987e4806f41787f10f2ab0ed0b70868aaf37 2012-06-30 17:07:06 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a4c77c9b2d3cb75f1e48e74f8e069e6445fa8621a464c9144da9e12be403418 2012-06-30 17:07:06 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a4f5051ebcf62bdd7cb689ee6bb4fb567b4f66133f9a5271e692d0cd0257f8a 2012-06-30 17:07:06 ....A 277069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a508324391097b4c1163565219c0fba067e83c3a2f51c5b24e17f44b2d2c300 2012-06-30 17:07:06 ....A 98347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a50b07a863fb5bb8827740ce6714bc08fae1efd67b7e7e8a4fbaa7b16fdd2e1 2012-06-30 17:07:06 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a515a911bf67088b4e7916e68ce3a18aa8197f3ba1bd352b4b4531258292290 2012-06-30 17:07:06 ....A 1761792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a51862dd16706e7088cdfd641ece02a964bb9022dd98b6cc376f0b8a4a9340c 2012-06-30 17:07:08 ....A 1192334 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a51bba6ce73701c4bb2d85c382baf89b8327340b48407cda0002290c75ec72f 2012-06-30 17:07:08 ....A 95779 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a5561bc64dd96aeadaec324b36b3304be162f0bb41763888e8dbf3ef3b2dec4 2012-06-30 17:07:08 ....A 180837 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a58eea33c19d5fabff58dd76bbe798b9cc4d74534945b62e128e3f8f2b28fab 2012-06-30 17:07:08 ....A 32880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a5a06b4d6a8c1271da36215430243f5da9262bea50556ccfe4733a8e92dd2e7 2012-06-30 17:07:10 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a6270eb665413b7a16f3bc3c785455444c25b0f73078bcf36b10995d6a766b2 2012-06-30 17:07:10 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a6447112dffd54d7fd254cec0decc849d82757664ffff7880b0fbfd9d4d9f36 2012-06-30 17:07:10 ....A 1024000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a6adeae0d14e2241a9ab0bf0be5414d75545fb6eda1443bd62d0daa0b1ee002 2012-06-30 17:07:10 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a6daf74c5d4b2faf92d1cdeb4a5e9ff97c338b73da1b35f7f0766416a1a5fe0 2012-06-30 17:07:10 ....A 574464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a7232e9b87f5c237dc2d6a7839a3de2140d7c005d736471fd6a30ded920c296 2012-06-30 17:07:12 ....A 2062336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a726ba753c60136f1b3131c2a8a8cfb76b5eb488b6d1481fda9147f5c81dee3 2012-06-30 17:07:12 ....A 216777 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a78ec192cdb029dfb7870fbda7a27267ca1a0af4d375fd40199f6fb4a2a4a0f 2012-06-30 17:07:12 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a7bfcafab1cf79aec65389cd140a596abd4192180ed4193c9f01c8996e46d55 2012-06-30 17:07:12 ....A 2671 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a7d6d6ab77b5cb38d4cc352f4806a3b1c6ef7dd82190f6a9ed105438d137030 2012-06-30 17:07:14 ....A 8230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a8ef54f89b4d3d216d1f91bd7d1715fb8553bbc1582acb8e9b2dc093dbfdd6b 2012-06-30 17:07:16 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a96650f7a33c61005c8d4ef5e3f4cd2c3367d36aeebe4c9f6dafedf57d88517 2012-06-30 17:07:16 ....A 1149952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a985e2cacf9093fcd84bb34c815e5560aea0530034890fb1ba662c87100a892 2012-06-30 17:07:16 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a9b7b810f64f664d86e5c35db50a54e7398284493eec865474f62c313a92c2c 2012-06-30 17:07:16 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a9ce98ea1e2e5e9e99c1a4de828a6dc3dce840db84ccb7cc5d3e74961fe990a 2012-06-30 17:07:16 ....A 1564672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7a9d3daeec606c47493c8da3de2e5a7f42e61065c1f715724b8ba00eef694262 2012-06-30 17:07:16 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7aa0c121e509677637d3f1d3c46d9cad0c2c0997e132ba8234744acf19022ad2 2012-06-30 17:07:18 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7aac6a9f82fcce6c04a61dda8e536b8795ea4fe400d33fcbd60d51fa5920ea35 2012-06-30 17:07:18 ....A 1058304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ab3263481496a9571a2e972839db5ddcea5ca6b4beb6ac7efbc3bd5716c30c9 2012-06-30 17:07:18 ....A 536064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ab38c04f28ea54b545117395cf8c846a0ad5fb2edcd7449cfdb8da84c592c8b 2012-06-30 17:07:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ab3fcc293aafff409d0b231b2390c123e13ea268759fb5973e2569a41419c2e 2012-06-30 17:07:18 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ab5c34935e3a1d54068eb7db8505b5b19a2af2aa220b71770aff5baed668d74 2012-06-30 17:07:20 ....A 355328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7abf4bc794a362e45902f9fb695e34b99b93189eb01b6c7cda0d43d65136c77f 2012-06-30 17:07:20 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ac06bca94e61ecde0e5df34d00181429aba09e352629c0e437561e0a4a47b53 2012-06-30 17:07:20 ....A 1291264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ac66da0ed2cc728557fb276bea2f9625a9da16a44551ec9178622000bc31aeb 2012-06-30 17:07:20 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ad27cf3b7bf46b35a29f630bc60d5c5fcc1426f5645c75aef3bdba8efa8c21a 2012-06-30 17:07:22 ....A 31668 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ad3f83cd2b4c60d5648ab178879b063bd019d0b8f9da5bc81b3564345822fc9 2012-06-30 17:07:22 ....A 1118208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ad4caa63ae70d62032c166e184120732456c15232fce48309a16ba8ebac9d74 2012-06-30 17:07:22 ....A 491008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ad7243cb4dfd7fac07ebb17f59c154a8c6570af77e09a5c3a2e5e7d7f2bdd4f 2012-06-30 17:07:22 ....A 312320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7add042c5b2fa34b60e4d071e2b89c75b3e61b1e2569111524671de462516a78 2012-06-30 17:07:24 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ae33eaf40d447bd9707a390cd62247b887fa29047c4c76d375bd44f236abd89 2012-06-30 17:07:24 ....A 32189 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ae5dc7f18be8ef7a5a7972823cc095275cbfc69e82255a06556bc46123fa35a 2012-06-30 17:07:24 ....A 31202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ae61da8f7c01712aacd1cc469e7d056e98123a8cba6f7c23eaff120146fe2dd 2012-06-30 17:07:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ae81ca91cb47f85cbcbac4d32169f5ee1c9a2b38554c14188136c82b9d8076b 2012-06-30 17:07:24 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7aec58bf442b50be275cd280fda3a9122af357962f7eb189648f58e70960f350 2012-06-30 17:07:26 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7af6ba2d7e63480252bab2b685c77bd5bb48398be1962e51a4c3e701311fea6a 2012-06-30 17:07:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7afa7570f945ee4a22c229a67d2924a548a0904ee81c966b45b5fb21d48fd947 2012-06-30 17:07:26 ....A 139776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b0206f18ba6e7705a77e647b9c3cdfda9a444ab13fd4480f25b68036f391e55 2012-06-30 17:07:26 ....A 444780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b03af3a67a3626896450550bebbabb4531bf6ede19eabc0a7e1f8ae209a64c7 2012-06-30 17:07:26 ....A 133078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b0a690d9cb82c767c978763eb468170f77bc847a6721bacaaf561ed9269f79c 2012-06-30 17:07:28 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b100188373b8300297d5e90968ff115755cc8d0f6d17c2747d8a4f230345172 2012-06-30 17:07:28 ....A 255488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b100e4e1fc2d97222846ad9daa5a0a48a0c3a55f581f485434f9c11a1e11075 2012-06-30 17:07:28 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b11839b093ce7beb497e97a5458761d5e3570d8b4b66bcbeb67c56dc390e170 2012-06-30 17:07:28 ....A 170166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b11f2c80d70e338ca05f629259f6dd851c52fbd7ab487c407ffb89f198ac2f9 2012-06-30 17:07:30 ....A 232960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b183dd1733e91f87d01d300e62294fe07b3cb315efb97b6f4c34205efe1f0be 2012-06-30 17:07:30 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b19e952e020ca7151ae2333725a0ff8e32dc97a798fe20774183cdf5701d367 2012-06-30 17:07:30 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b1a48dfa30029fb581b2bb3de1c5ce1f42edf91afe180de1db2be0c43f7308d 2012-06-30 17:07:30 ....A 308290 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b22833afbc779b57d697c843df98357cc48cccd29670fd68e84aef0d982a614 2012-06-30 17:07:30 ....A 412672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b23ca28b5a0cc231a9cce83991c0e309d05101d2de3de20da6310482e2fa272 2012-06-30 17:07:30 ....A 358912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b25796851011d2ef3325d3200b93acec68e24c7736ce34f6e94e63619e3cea1 2012-06-30 17:07:30 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b2afdf5909ea900d0d034323126d2150232de44b4d59c86127bb59761963f70 2012-06-30 17:07:30 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b2da04ee938acb2c63a48b05f81ef7ff848bd2be30296aa4bfc42d2f845e9a1 2012-06-30 17:07:30 ....A 586240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b2ded2f64de81679ec3d4ca72015390bc6eae1767a75a4cf0eb1102dcbf465b 2012-06-30 17:07:32 ....A 33910 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b31878677d74579ba36f813fdcac10b8ea3bdad219224dde1c7fd0e6ab6963f 2012-06-30 17:07:32 ....A 553984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b36ef668a2665dce737ac08db40a13297600443bd14eff885e2d08efc0531ff 2012-06-30 17:07:32 ....A 89913 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b3bf012a3a332454d1ec22fe53622e1ef804c1f748ebcec4e49b4125f42e61f 2012-06-30 17:07:32 ....A 4288512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b3f3c26273f3483846e52af7810535c586839580dfe759bec31b5e7ea172d30 2012-06-30 17:07:32 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b4284806ff70f24773a528ab77b8909e9a3256da8f66eef91d74822bc991385 2012-06-30 17:07:32 ....A 1175552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b46ae46982b2bdc7a68e3eb1d5ee2e5e35aeafe01db369254ef231ee7b2b376 2012-06-30 17:07:34 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b48374a275e5219063ec798f109254229a48a63161a6f32bf65768f6677f27d 2012-06-30 17:07:34 ....A 230817 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b51d56bb3cbfb7e53e53646fb863910f591951df749a1836072958d65dc7a32 2012-06-30 17:07:34 ....A 288256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b56387dfacfd221f4436abc4933525586cc4f983d4dc73411b19c7eb6a9bb10 2012-06-30 17:07:34 ....A 1487111 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b56d9aed7b4a4f6e6dd2dced0b7d6aca622537347c134ce1bca2e21db20fb50 2012-06-30 17:07:34 ....A 695296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b5b2db3a0a6f2e57bd5e38ffb6b8dfb624fca7ebf44b45bd0d8f76817ad4c80 2012-06-30 17:07:34 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b5e17e242d32b20378d86a15586200ae80a2c880a49e117b268f69456e99c5d 2012-06-30 17:07:36 ....A 164352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b67374128d239256d0d5fd081c86be44bd3b6862b9904c4dd6e9ca3e533a669 2012-06-30 17:07:36 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b693fdec953068d82a19df14362f59acfb1d52d01db010624d220008d205f76 2012-06-30 17:07:36 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b6c20d7d64770eef69b094ad49c41331cc1a2e518dcf028a87a4ba893b0a5e7 2012-06-30 18:10:12 ....A 281981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b7868890fbdaad7f5a69812aebbd82ee229d911b29cbf7e66c0b725e2e653ae 2012-06-30 17:07:38 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b79e4cf83f2c49b1ec1fe64b875d0d51ab6f4e870983788077cf359989218db 2012-06-30 17:07:40 ....A 609792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b79fa6fd53be7a9ed5d0850d949f13172bfb834a7c4fb397c755d0e0ee9304d 2012-06-30 17:07:40 ....A 43560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b7c6e9452bfcca900fd509d21940f77c6148d9fb127be1a55988192b776039e 2012-06-30 17:07:40 ....A 213616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b7fbb61ef950d0764b756c6dce2000a2d4a7dd645445da223e9ed8f7da34f00 2012-06-30 17:07:40 ....A 263168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b8774faa90b7a711343aa21351b90dbc80a7a8d35601d0ca79e44abdbb86aeb 2012-06-30 17:07:40 ....A 349055 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b8b08977b71b457075470e2aafcc556095b4c735e216631489b3ce5634fd20d 2012-06-30 17:07:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b9070af622d007fdd23cc092163853b39a135c5021cb2f96e9ae4715e55dc92 2012-06-30 17:07:42 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b90a691bc3da0aebb86e2a67c338de90fe4c4d4e80fd02730ba3de2ece18320 2012-06-30 17:07:42 ....A 3371800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b94744819a69c45d27c9b87fc92f3fcde890f3db5cebe70c6a06b92887d4ceb 2012-06-30 17:07:42 ....A 197120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b9c7cc067fc05f2ab162a22dd816a62301112057c8e307b3be19471591cd32c 2012-06-30 17:07:42 ....A 378368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b9d6fa5f20ff2f223b4942f1bf937187547eca35582144da9969bf6ef22dbb2 2012-06-30 17:07:44 ....A 284416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7b9e42e8867cb278b694e1c6ef4e5765ceabafe4260d1334033fe4edb0d96f4b 2012-06-30 17:07:44 ....A 1337344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bac3d51747910fcc6e4030ee9f4205373c3cc004fde88970b4040b504670cf8 2012-06-30 17:07:46 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bb2c86cb78fbdc3116ae6778bd1b20b0a4ab112287de386763e18ead2b487cf 2012-06-30 17:07:46 ....A 429056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bb3ee05af2feeb4539e21b6d6f4ed0480848e4271d382ea4c016816b8e9e4b5 2012-06-30 17:07:46 ....A 471040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bb9464a4b111004b77c274d9326ea347771f3a9085c7cce9bc898ab1baa3389 2012-06-30 17:07:48 ....A 619520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bbd409b267cd6f94d6e058bbaf42211f9fa206205a972c2e4bc2b3f03d9e082 2012-06-30 17:07:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bcda3dd1b99b6286d294c715d1e27766de07cef9299f95ad42f92a8a762e2e4 2012-06-30 17:07:50 ....A 1965568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bcda57f814d328098528cb0cce853939b219c09232d730a29f4a9846b35a963 2012-06-30 17:07:50 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bcf4fc6cef00fe6952135d104e29424d23acdf031fab0f54b5c0a16977b4827 2012-06-30 17:07:50 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bd29e3ec9780725b2b2dd624af230d5fec9f019530ff3eee90d7c9d223a0e4d 2012-06-30 17:07:50 ....A 286682 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bd3f2037ab3953b0296d83f1b3d698873b214fb3954fedcd21a210f5081c09c 2012-06-30 17:07:50 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bd446524f7c630c2fb62eaae60f8402246098e0aa06c37ad91ea9a24e33d6bf 2012-06-30 17:07:50 ....A 539768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bd67c26d7f7d3c6b500843bcc1d4f1e719963867f8db33d3e781b3d9bd4d447 2012-06-30 17:07:50 ....A 6037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bd826efaeaed126887914f2805806c218a16dfbfaf111d2e12202cb1f91ea6d 2012-06-30 17:07:50 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bdb84ebe8ac849f55c5164a5f1d5c833ff2249d7505ce4a5d954f6948d68b2d 2012-06-30 17:07:50 ....A 807397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bdd139c78f41940a3c5a78498c9981b38dce6b11f251b1d85c0fdd18785e105 2012-06-30 17:07:50 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bdf0d5f69d64c7ebb3947b2c72930db5e6b3b136e422f3a3e3e16493a354d3d 2012-06-30 17:07:52 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bdfbd86a3b9cb0c1efd47510557cbac8796fe17f4e3349599a04569def37fa1 2012-06-30 17:07:54 ....A 261740 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7be50559be949bbf87b4ad60b84ddc6c8e3a892f354d1357212a6f3235075f57 2012-06-30 17:07:54 ....A 657920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7be9b58d57bdffa900a4fa76fae6f0f64c3a66ffa94fd92578e3c090dd29a474 2012-06-30 17:07:54 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bf443383eee41fdd15f238af34d26367644ddbd6f7cfd7c0ccff7fde124e773 2012-06-30 17:07:54 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bf5f592c5a4074af1db120b4ed93499c3fa26a282575bafb79a9df61843b58f 2012-06-30 17:07:56 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bfc4f0ee86da3adbf5630a54da863840c6db93e71f2088961df433b5b97ce9b 2012-06-30 17:07:56 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bfd4c784eac3e014e4cf146d1d623bb7c2ed2e5fff0bd26360c8bac67226ed6 2012-06-30 17:07:56 ....A 87021 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7bff5871c6f4b1bb6c2fff2405d259286e792e417b5667773d08edccddf9891c 2012-06-30 17:07:56 ....A 7315456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c02604ea47456b5e32ca96407a87e5a393fe6e660f9a80f813c4f80205bc392 2012-06-30 17:08:00 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c05fd9f1807058ae446b7263e301d87d3f80c8c750908ca4511954c9cca2f07 2012-06-30 17:08:00 ....A 490753 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c0803d554f2de3afad889c4e9dc4383008aa7facf9a3e3b26412713d82931df 2012-06-30 17:08:00 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c0d28755785a53798ae5389403ebe1994f2ffc36e74bcd7b92e7bd32f0aa8b6 2012-06-30 17:08:00 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c0f8b82ad1a932e0f9c49aa18074ca83c1d68e9cec03da11da5c11e9b33ec2b 2012-06-30 17:08:00 ....A 1736520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c17e92dc9894c0636c654adbf5d7ec5ebff74ca8cc244bcdd4ea8eb13ec4ade 2012-06-30 17:08:02 ....A 1060864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c1b449a281382154a8137015d2d8d492fdbcc58ad5ce2f58d9dd65e08488e00 2012-06-30 17:08:02 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c1ba49d6e144580a265efa2ad08c61aad4a2e50aec12d6ab6b751459d4a884a 2012-06-30 17:08:02 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c2282b89b6f4cad0cc514c63742812dd54bff52a86be7befb08503127db3eda 2012-06-30 17:08:02 ....A 286374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c25b33dabd266a371a02587226897dcdaec80e85c431552c91cabb562bab293 2012-06-30 17:08:02 ....A 95053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c268d6ef30a52f85ed7493e8aaed28a6b3d9fc154950314d2cb1ec0751ecaa4 2012-06-30 17:08:04 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c2eb951ba67b68fb9b3fa193a270e6b816386ad2f23d6ba6254e63336c06564 2012-06-30 17:08:04 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c2ffadc05da4cb644cb8aab649afee353c5a7ebeb4090d223dd53cee6c31f83 2012-06-30 17:08:04 ....A 19485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c307b19b5cb6d6d1dc5e245a5359098b2ac86f7114f0e3f9eac14a88a920674 2012-06-30 17:08:04 ....A 1500333 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c31065e91eb0690dc376263eecf0a163a1a2a18cff16d3bd1885af7c6857ae2 2012-06-30 17:08:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c313558888fe64fbabadaf5dc2569980c560f0003cff7c52a3736ccfbb940ec 2012-06-30 17:08:04 ....A 1561088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c3d18edcf22717efd5cfa6ab62933a97ef7b3b37183e6c806c99af89d7c303c 2012-06-30 17:08:06 ....A 257024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c4006ca4fc53460f89b932a4f9dead5b998eceb38cc75c2511151be8b684dcd 2012-06-30 17:08:06 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c463bd2c70283eafe6b8487c01fa709a986da9746d214d006beca5715c90184 2012-06-30 17:08:06 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c47c98601cef642d09e40b1fcfcf84e70c34fcfcb21ddc5c65fa7e3b8f81e85 2012-06-30 17:08:06 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c51da1da5d6f8947b699da89d82297900e3f167f6861c6147d20758e0b0963f 2012-06-30 17:08:10 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c54577d1d19f989b95b3793bc8162f711139a8aee6e42285ef464d0e028336c 2012-06-30 17:08:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c54b0831b5f21504a8d75e77e0e5ce2580d61c70610e61b7477649509763a02 2012-06-30 17:08:10 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c5b24a0e95aca9b3736d2cd21e772fdd9094f1c85c48e3d44c020169b673619 2012-06-30 17:08:10 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c5b927d832adb309891badb9e1ce856f28cddf77516e739f212dba84c805e86 2012-06-30 17:08:10 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c633eb1f07d099778350796112691fa7850300ef6431a0bfdbd44c49ed19b5a 2012-06-30 17:08:12 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c66b371a2f328b95abce9bc7953eae138883ff5073114be3085385e4524d73d 2012-06-30 17:08:12 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c6b5cf382229c6f4d286148d61d3b2ceae546a1c1672d37395499d98dc7c4b1 2012-06-30 17:08:12 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c6df6049ff09f298f14cbfb1d76f6b62d9e396a79c2835d37a3abb9c08f2f57 2012-06-30 17:08:12 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c6e65281e5da77b0bf4f0ffd52e9224f335d838e50d497ae2581e4156ab4618 2012-06-30 17:08:14 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c732434db1c3843ecdeae697ab6703b69360f80bb3881e9b06f7e7dd05b4ee8 2012-06-30 17:08:14 ....A 112355 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c76974194313d1e5981657aefe7911d46583716fdb801883200be7000a2117f 2012-06-30 17:08:14 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c76ceda6a93c47903be5c4a8c9432a22d931bec072177e92bc31786bc331bc5 2012-06-30 17:08:14 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c7a146bcb805030556657610cf998a1d727405daccbe2e7db7701b73c1e9e16 2012-06-30 17:08:14 ....A 3950016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c7b842416e30fba39292e188d693ecb05223ecc1657e440321418989cea8d02 2012-06-30 17:08:14 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c7c5d5aa3281f9505c18286146fcbafbc45baf9cffbd3b83d54d4ae36409f75 2012-06-30 17:08:14 ....A 203488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8121f754e670a741e47e1ca939fc027e17c7ec03c5e8d4e87fd1793a4850db 2012-06-30 17:08:14 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c85f07d8d30f2beb91c396f8e1de472e6beee3bc96fc2404947fa05ef0ccf4c 2012-06-30 17:08:16 ....A 387204 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8c080b22f71fe1797498e22dafec2fe06c64b7a2e9f5d25f8a224ed1760ee8 2012-06-30 17:08:16 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8d13e7c8d49af408c483d9525f948572be453f7eadfa46fa23031faa2e16a4 2012-06-30 17:08:16 ....A 50312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8dc7fcf5ae89ab9e215ffbcbc0de742ab36cf12d7306cd1a4e719b5d2971c5 2012-06-30 17:08:16 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8dee626b3061ea81b3f8086dd08f79cfef4d9fcb58dfe6e1ea4dc7cfbd2b3f 2012-06-30 17:08:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c8e8dce404eea68d007efa11c6ebf7d3d3aa8143d423e3501a51c04c1d12682 2012-06-30 17:08:16 ....A 394752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c94b1fca0b91efef244c80e05b5c8bcb4ade2f92a610d3fe7360f943e6a327c 2012-06-30 17:08:18 ....A 1672566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c9b1683df0f29ced3453120a17bb0130fdb7b0d2262d91d143baded666dd4dc 2012-06-30 17:08:18 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c9c955bf3903420f53c4ca9d5540a8f0a2c1e6e2f05c4a85af93334edac6f01 2012-06-30 17:08:18 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7c9cbc65e4bbdbc67ff752c1388452a0565d47c61f44768fbdcace66a049a3a8 2012-06-30 17:08:20 ....A 471092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ca0e048cae870662b00d1f0668e569f070ea60b77354e8b936f4cbee6df1832 2012-06-30 17:08:20 ....A 358912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7caa2f81cbe62269ca1f0e26be9672b96b5bee0eb73b19d48cb40bb277f04765 2012-06-30 17:08:20 ....A 901632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7caa9b12ebbb74bb279acda1d940092847a29185e7a0f32850cbc45270db35f9 2012-06-30 17:08:20 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cb030c3f6ac40d603e526184942ec26886675b4fc6ad673902fa8fbcc2f3804 2012-06-30 17:08:20 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cb089555140d7b95c05115296f043d6941734925a079d83d3e462275c413c4d 2012-06-30 17:08:22 ....A 376611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cb6521139ae61e077999bf539245829cbc6ef286185555c3508e054f38c5bce 2012-06-30 17:08:22 ....A 83968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cba67fc6ca48706e3ec438c2927bc5a090fcc9e111799fd8bd8f3a3bc3d8ba1 2012-06-30 17:08:22 ....A 126000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cbab782a636933957e2738476fe63b0bc3594c82da7a806984c10fe09769e28 2012-06-30 17:08:24 ....A 229184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cbf1b0182ae1e2318d5a7e346db6f7aae9836dcecccb7931e6ed44e518d6cc0 2012-06-30 17:08:24 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ccc2ee0c169afadf7f7672bf48d6c59238ac9cbca3d63206c6d1211b59416d8 2012-06-30 17:08:24 ....A 564107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cce651235c150137c7e9e7e12b51ef91304fee59ad0396f9c218c6e1f4faf8b 2012-06-30 17:08:24 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cce82b57eff79abb4fd7ead13836a92937b9513d75b5ddc588f2d764083d5b7 2012-06-30 17:08:24 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ccf31c9f587c5acb2569c0fedcb90c258899b2cb51a8d42dfbe89df646a2cc2 2012-06-30 17:08:26 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cd090b675a85e0fd52b2ae972d58ade3732f72918e1a3f200477d86ab2e67bd 2012-06-30 17:08:26 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cd200e7d3122fd7faea984776d03a9a45977e2e423863a6dd72caee76b1c856 2012-06-30 17:08:26 ....A 363520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cd36b63007ddf68e5354e358a8f34564dc99200053bfca6b7ad18cce469c753 2012-06-30 17:08:26 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cd8b8261d83ddb8479f88adabdde80ba47643d65a8877dab225384e2384ff6a 2012-06-30 17:08:26 ....A 11984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cda423cbd551ceae454b1b32655ea069b0a775daa9b4b927a765bc3a53fce9c 2012-06-30 17:08:26 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cdb88d5763ae1bfafb07a6992541176ecb7288f6ebd73d22ae51bb7abd6340f 2012-06-30 17:08:26 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cdd3d37fa462d8af2bf9d6970ca38cf6b9ab13e364187b0a7c74b3fba88ec62 2012-06-30 17:08:26 ....A 20000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ce11dddecf3675b33bcc630c1830e423984054974b4762065c4826d94debb64 2012-06-30 17:08:26 ....A 835482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ce3387820511aa21fc70871b6bb3d550561521d9c6f6441b1998c9235e532b9 2012-06-30 17:08:26 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ce6843089d00d7997e8ae614646195f648e3c0faa61963a65049be9239880a8 2012-06-30 17:08:26 ....A 892928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ce919b3dce990fe4f9d9dbeae8389df127c9540abd577720b04b444400b6106 2012-06-30 17:08:28 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cf3c788952ceeda6f803027180c04c6a567abbcc7fb845332667711536344d6 2012-06-30 17:08:28 ....A 6945685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cf8e8e806dbf6d9ff991d766dbaf4fc3fbf730dc21f5b2a4dbfa9f77b4d6833 2012-06-30 17:08:28 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7cfd1ace89dcfea00c04c775e4d083cdce863d8927e447be85ab5da0bea30e74 2012-06-30 17:08:30 ....A 96774 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d0491c4524ab64a2d6d684bbf7604e24cdeffeab52334a6c4a65d6033a16b6c 2012-06-30 17:08:30 ....A 295468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d0fd2d7ac5bbd169e6b49efb545ddaab24c92a48b644cf2074342289b7f7977 2012-06-30 17:08:32 ....A 850363 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d180b2266356c7b11a898981a9862e0901a7e3f7e7aca8e88347a122d2a4534 2012-06-30 17:08:32 ....A 2105344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d1941a84b5301ed6f9974fa2bd1179be8fc180d93a666611c3a41ac571a1096 2012-06-30 17:08:32 ....A 328952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d1978844fe6383d4edb8449fbf06fb1dc8144d4c13fd46e61e989c70d371ed8 2012-06-30 17:08:34 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d218f83f0985921720ea6262d3eae7c7b070d983d3399c4579a6815b8eb2fe2 2012-06-30 17:08:34 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d240b66cc0c8e628de516ec6a2f8a92f3710d5dc66e20bb4be6ee9aa366ecdd 2012-06-30 17:08:34 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d274ee32543139c3b538c6653af8b6bee20789d99d8680dc32fb266ed6b49fb 2012-06-30 17:08:34 ....A 57640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d27cf367a90f3392a717461c9da27bab8b440a3e854f3775fec917603f53386 2012-06-30 17:08:36 ....A 32796 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d2a609fae448d2cc9f6942a16a8260f1c362a8578d0696c1be3ec4d30bb62dd 2012-06-30 17:08:36 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d31ca89f49056caa4640bf430111a1dc5a8d5b110b51e39dc28cd0df747ea62 2012-06-30 17:08:36 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d330f3ef78262bd2b821eb9845bd52faf1308f4648e2e5311552cdf9550982f 2012-06-30 17:08:36 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d33d0652095a664fea93d520f149ff97af8694014fab6bc87937789340443c5 2012-06-30 17:08:36 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d3a23d7a73dcefe11aa887cf21c2f9620e7bff38513a1fe6dd2437b90556cc2 2012-06-30 17:08:36 ....A 408116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d3f76e8c70bc8838a950ead6b752f481ecb82adc5c5863d219a42ed2ac9b9eb 2012-06-30 17:08:38 ....A 62369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d41396e6d490fb06f426fff187c2c9e3ba3d5fc2aca1c84fd2912fc2899b931 2012-06-30 17:08:38 ....A 805888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d418e6f4ccc2cfb9a9d12b2511b961eafa47129ef417d63f767802350296078 2012-06-30 17:08:40 ....A 1466368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d42ad6462f4a9b46968ee288499ef894954a2318b9e29c340e67c889180e560 2012-06-30 17:08:40 ....A 319208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d46846c28fc3d1321034f6bf6a9d32e3fd47aacdc6ce9daf1eb85d55e51288a 2012-06-30 17:08:40 ....A 633344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d4e447767e3e5d3c2eeb027d68c82bfd35d6141d406932527f54c90c2aa6549 2012-06-30 17:08:40 ....A 3928064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d531286784e1cab8d5d61defffe5172384f3b8376a8f47aa54f4c6ba80995aa 2012-06-30 17:08:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d5390cf866bc5f30dce7ef99be845df3aecfaf9685e397f387aa3eeaf4983f6 2012-06-30 17:08:40 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d550f3bd1e68f8725139b05a3e9d16e9472267ac2755d9cc419a13ace843c92 2012-06-30 17:08:42 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d5ff00b69e72832b6fee87497d7edf8e4e1dd8cfbb6bc2b124c3f2b547885f7 2012-06-30 17:08:42 ....A 1962272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d691b794aeac727ad1d05ac3b52e961173db80ccb1e75eda05de10786580fa5 2012-06-30 17:08:44 ....A 41244 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d6bf8f8ff2aa7af7ff51245ce346007e319b8fc8204eba97e9033b99a1dbafd 2012-06-30 17:08:44 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d7099a503b81b4e4bb0c837ff09252a671aea0dfe496ff2e235fc8f5eaaefa6 2012-06-30 17:08:46 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d75a7fe5aabd9164bcd0963730127e93315591430759098028a3a120d128519 2012-06-30 17:08:46 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d75d5e5d87a779c4a6f901213fa2d2d4de3aca9b090eadab5bec4b8e6ed94b2 2012-06-30 17:08:46 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d7c66a1bf76d60a7d5c3aa53f2a55ba67fe8211fa420648171c930ae01eb9eb 2012-06-30 17:08:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d8641ee75cff39aa4b3d79159eac677418a65efc5bb14aabe4e97f3a07d4949 2012-06-30 18:16:06 ....A 894868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d89577abefe1793bb914d70789daef7f6de6d4c1d6aa16ed0661728f03a8951 2012-06-30 17:08:46 ....A 119990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d8e1d7837374ee610097e676fc653060d0d266ec73ebe75ef7d97b6236b2243 2012-06-30 17:08:48 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7d96eb871e5e1ba470984dd1b33470d155589b0dd1627ff5df12eaa16e39112d 2012-06-30 17:08:50 ....A 2778624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7da35463a37166fc12b1361346875dd48aa92dfdae69ce469032600301e55b93 2012-06-30 17:08:50 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7da7cf7912e6ac0164afadd0a246d929b49589dde3ec328f2d3d1e2349995d1f 2012-06-30 17:08:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7da9a18f2e6c1e9bf787f348f005bc5b65d99b61c4cf7b265fc26ea229a02ccd 2012-06-30 17:08:50 ....A 2420736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7daeb4fc61abc418d99eeadef3f1b5acd3b7ec4b1e695c1536e01aa491a970f8 2012-06-30 17:08:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7db009a59ad4e373a28ece760b706b8933f0799c1295b792aad681cf78247be8 2012-06-30 17:08:52 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7db8b5558d3ad96cc3e200ab222b112ced36b12d69e26142c8a27dac2a06fa88 2012-06-30 17:08:52 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dbeff841883d499c2c464374a6df2bfcd647ae1129f1d911d9c2bba84104fcc 2012-06-30 17:08:52 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dc40de7da1bc47dbc4b4af1831e3f79dfa913d01b3902d144cc48f3f80fdcdf 2012-06-30 17:08:54 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dcf4035d399634cb158b351607d6c04941cc4ed3b06303ebfe3dcababd3579c 2012-06-30 17:08:54 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd30118cb03d247b1d4c804f80dbc9e10557c13640add0a89533ba7bce048bd 2012-06-30 17:08:54 ....A 3379200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd3cd815db2d6d6bb33214fb0e73eb95cc69d63ada74732ba13f27120fefd86 2012-06-30 17:08:54 ....A 525824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd40be8de243551fa9fb6feb79554fa2e64940a551a9a4bc62374aa44d43080 2012-06-30 17:08:54 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd4dc2162fea6699a01c1e98aa196207cdde2f9b4a9a57ef6c10db7732eaa78 2012-06-30 18:22:54 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd94db71a7cd4fccbda2cd7a4f7dd05a5172630d9e139493f4a2e1cc9df39c3 2012-06-30 17:08:56 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dd9a7153562c8903ca725b714ec71622e9abd4e7d23be2e22ff9bc91f77a5e7 2012-06-30 17:08:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ddfc892e68746804a8f4365797160998a91dfd9dec467f693d5afb495813e44 2012-06-30 17:08:56 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7de2f2b5bad351fc12755f50360c90dee39dbee342e1c0a35e390661cd108a21 2012-06-30 17:08:56 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7de53d51fc898f9fc4632e62bd66a83e01ee8afc4ca098d7beab134f8329dcc2 2012-06-30 17:08:56 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7de58f148a8d60aa38832125c8882baa174f3a8c0581b209f1a0cfd8832fdc35 2012-06-30 17:08:56 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7de7e310b3aaa9b64ce2cdb356e96645c9d935aba12d3d8c104e5de7624d0c60 2012-06-30 17:08:56 ....A 832000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7deaf588e445f9b02dac2e956627a584ae0c7a3c21155af7c47a39c433bd5a3c 2012-06-30 17:08:56 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ded52b59d5ba17adec6f3ec43144689a730aeb750c388318cac81cb7ded6f09 2012-06-30 17:08:56 ....A 4220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7df52f360e1f98867c2b43de9ceab0f25fe9ee4f36575483b9c0db49af1da999 2012-06-30 17:08:56 ....A 291328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7df5a49c459018a11380d37b559fc48451ed787798d47a0140ede074841cec47 2012-06-30 17:08:56 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7dfa0263dbdab483f9f20f7ed10d9c9e7a09019651cfcbee094ac2dadd24b81c 2012-06-30 17:08:56 ....A 388835 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e0102af06b31d6bf76f3e70d7de6ad8dfd7402c24a9192e958cf3416689bca7 2012-06-30 17:08:58 ....A 2727749 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e0372d02fae25f6da8d5c7c81ec387365b6d2ef79973de131f0e197530573a4 2012-06-30 17:08:58 ....A 4090 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e05b84b3dc234097b3499af349348e49a09d2af25fb7bd5aab12f4d4d3f13fa 2012-06-30 17:09:00 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e0a23bf30cc1952e20d3a64e80675ee7ab7769fe40d88b084ed7d1648eea7e6 2012-06-30 17:09:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e0e6c4f9d629531707b7640ca70b56f1bfe1f7b839048f9899c1a7e65548a57 2012-06-30 17:09:00 ....A 85266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e10db8ec820df7ba0e954c939f61747b011c5bc1659e883b5fe225fcf4b9164 2012-06-30 17:09:00 ....A 415776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e17cc81a2c24811484c9788a72cc9341a6677be86d8afa349297384895c3c49 2012-06-30 18:14:34 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e1e5430b0a082099c01906d310ed9bc5959d0f796806f036752b152b8cf0f3a 2012-06-30 17:09:02 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e22a3d10c5088a9bedb594fa2cba3748af3f206fa910d516bf4f16e5bcea425 2012-06-30 17:09:02 ....A 4049024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e2678e7f05880a9fcee1d71493435e52860573820714b23e24b9f77d45861cd 2012-06-30 17:09:02 ....A 856064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e27e4922e392c9be371953205f425278c6780d1e3e858411e7cf10a2544cf4c 2012-06-30 17:09:04 ....A 662528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e29035266744638927e9773142820ed829f6b7634c076d71e4ae8bbb9d57193 2012-06-30 17:09:04 ....A 2895360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e29ea746e8a742bf2695019fb729fa4d569dea7069cc88d5b271386efe2e7ef 2012-06-30 17:09:04 ....A 4379136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e2cfdcb35f1857f199b13b50f3f943e40b67865c690e879820fafe9841829a6 2012-06-30 17:09:04 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e33c03cfb93a1c41e6c3ca80df18210a701cc0d222490d08348d8e0b91f743e 2012-06-30 17:09:04 ....A 1235968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e3a6ded7792c94a6501e1127227d7ced93165eb3da7f2d1bee4fb42e7606fa9 2012-06-30 17:09:06 ....A 187392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e3fb0b9c58e686b6a3d1ed4db825e552fa9867c505f6deff5bcba919bb5bc74 2012-06-30 17:09:06 ....A 5982314 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e41dc5615b32fc458bc05ea74e734a4e99685ac2051ba0eefdb2ed77874806e 2012-06-30 17:09:06 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e439434f1d7f1a2e5415c9e605056e06a32b14731ef9e6d72ff724a26a71b51 2012-06-30 17:09:06 ....A 12723 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e49a3dce55ad6e3637e7dd67fc8c9924708bc89126a35feb2f48744ce5ed8da 2012-06-30 17:09:06 ....A 138752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e4d46507d1edbe570ebdf74e57d1e2a2bffc04aa061d0139fe74ff3a788e5d0 2012-06-30 17:09:06 ....A 16008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e4e39392a60fb230e175b262932cb97a4724e0d0cd5223023f7cddb8b86a606 2012-06-30 17:09:06 ....A 489942 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e56ff23460a13380055f30bf857eb8ca637279bef3338e288e81800ea2dce53 2012-06-30 17:09:06 ....A 607744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e57f485e8bd297cab5e49c85ca0c05a7e237a0494d9f26b0019081ece72a517 2012-06-30 17:09:06 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e5d41b38756bf99d5a095a54a78d941ea08a5edaf53e06e0a1621b26a9b8d1a 2012-06-30 17:09:08 ....A 124987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e5e385b8f28531d63c29c18ca92a9b2a2563ee8061a6ff2d2c03a8871627fe5 2012-06-30 17:09:08 ....A 259072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e5e94e8f08f150cba0a56f8732b186e46e5e0b936a1c664900f31c54e24d43b 2012-06-30 17:09:08 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e5fe6c67148ffd026c7c199d00c20886e440fe44d16c68586c84de19fc60bda 2012-06-30 17:09:10 ....A 2985984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e61795a53d2343b13aadf9cd188b45a3cccb742e7c3567d16aa0de923b5161e 2012-06-30 17:09:10 ....A 25601 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e632adc3e14ad9c58427e308231cb440ca8d4001c8b7e8f9ece941f70c6eba9 2012-06-30 17:09:10 ....A 809295 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e68f102e3aec1f8cbf3754773d2c0b24dc64e7db47584e1baec63f27e8d4119 2012-06-30 17:09:12 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e7425cec0851d3c3e3a6375635704e765544a419b87722a490c76e04251eb03 2012-06-30 17:09:12 ....A 1472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e75a9bd70633fc5dbee7d7d7b8288e05156b1b98655ee919cba8b2ad5185d5c 2012-06-30 17:09:12 ....A 25671 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e767d707be13e5b040437c5c9ffc9e89a710a0eed67974dcbe05e0fe82cb12b 2012-06-30 17:09:12 ....A 378880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e7aa17c8908038253da5a6ac975e46a26e8cc8bdd4494a6dcbc6b0b3b7b2dfb 2012-06-30 17:09:12 ....A 673792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e7d37b299c305c92b7d0ff42060abfdf5078ce3cb2c4c8fd3d24758273d2c50 2012-06-30 17:09:12 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e7ea252ad165704903915dda907cad6563e36a9a90fa5cb6807178d317e9ea9 2012-06-30 17:09:14 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e8407f19956a9b2ef4e379d89de8ef3bf283e9323435456d1969fd184460a07 2012-06-30 17:09:14 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e8eb6ffb97f56b4f45fd0289f17975c10a7fa86e293c57d0c7e390a879fe50c 2012-06-30 17:09:14 ....A 2699264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e9333c9c5108b5648e343633a25bd17be91ebfcb6152e45ff53430a465e6d78 2012-06-30 17:09:14 ....A 456704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7e9e814fa858dffe73db52ce39a087fc46e04dc522ddf6ea30d78f94f5abd307 2012-06-30 17:09:14 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ea2fda124eff763582661e9f56107f3ae04210c9341da2ed16d69e6c2e6c641 2012-06-30 17:09:16 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ea44c0b2363b328c3eef06be1e7303d911d14585b312b3a2d56585e2b7684e5 2012-06-30 17:09:16 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ea62fe22119cacb6d0b5fbc7de7b4f48969f250cacab3a94936724699831cbd 2012-06-30 17:09:16 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ea65fb4a08db7015ee70a71e80a84fde0c8adb23adc5e2384cd6d05ff0bc745 2012-06-30 17:09:16 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ea76d3d9ae4c9d10ad0d8342e6ff839330b3b722b32bc3b77a809825c51f7c5 2012-06-30 17:09:16 ....A 831488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eacfba83ea4fb9699ab9ff651ec5ec025e922f2a5636c641feae531234cd382 2012-06-30 17:09:16 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eae30bbc7c5bc434fa06143dcc81776dd3d6a0015184398243ceb99cf849ad8 2012-06-30 17:09:16 ....A 683008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eb147f4f4a53e32d543fbc96c54964d3f335ed886f375364e9da4230e22aa5b 2012-06-30 17:09:16 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eb4fc2db074307ab8ab77a05f94418bb5b985bd52a4f11c92acfeee80fe3b7f 2012-06-30 17:09:16 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eb859fea033ad5573447002ffebbc67b2ad9ad18c5d926db9315edf2202e696 2012-06-30 17:09:16 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eb8a6f43c92dc16f8055b44ec7d01ef3fe7f238bf7cb9048bd62361b936e2ed 2012-06-30 17:09:18 ....A 126464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ebec5b2dec96f1654c7e3426da32d17743eb90bdb0b8443a01057fc2449c847 2012-06-30 17:09:18 ....A 4392868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ec1373a8bbe9943d8d3221fecbec583a8c4d19fbd50a0984082829cb1f6fefe 2012-06-30 18:25:04 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ec3e388813eec0d53d038e2d628631ac36d1314cdfe2594050b575991c08b25 2012-06-30 17:09:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ecc5471375fa96d68917637fecf4401bdda92fbfcff09826ab8918dc1c9218e 2012-06-30 17:09:20 ....A 581724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ed80f05b23112486423c1b5baca1546ba5d763ed01a8d0202506c6d1d7cfab1 2012-06-30 17:09:20 ....A 131317 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ed84061cf858252a52262b180770804188406272fc8d422e36a44691deb0aca 2012-06-30 17:09:22 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7edd86ca1f9e2ff8a8aebf2289451385e890a8404e4eba2b713890b686e2428d 2012-06-30 17:09:22 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ee14d10c5bb561e977942f29cc54a24bbd2adcfbcc4b2a950db837df47a8f90 2012-06-30 17:09:22 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ee59ea648730f66f7163f9d1dbbcd9e463d9d3a11f57cb1d3912c3ac22b1297 2012-06-30 17:09:22 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ee61032557403f2020e00796baa744d75ec3fa0262401e86561a4a73e26d93a 2012-06-30 18:27:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ee6f4d5d7835c55bdbc6873d2fac6551cde91887168655f9c0b82d3786dbd2e 2012-06-30 17:09:24 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ee914252d9a84da4ea5e7234f915d673ad2dd5aeaa6d6267fcc44a665aad831 2012-06-30 17:09:24 ....A 439037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eee5eb1a388cc039b68b1addb25554362b197b7056484dde0e355f3265f12b4 2012-06-30 17:09:26 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ef209b21f58a34c9feb23533452f4e5722f964c0de5214704c146f11a27d831 2012-06-30 17:09:26 ....A 418312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ef75d9d079f16b4aa8fdda55be6c364560a8c7bfeeea9e834c3896bd36648a7 2012-06-30 17:09:26 ....A 692736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7efa2c0eae9a5ee4275088aaaecfacb4a07c2f6b5abd0a9c942dadaaf8ca71ce 2012-06-30 17:09:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7efb5980829a2bff97108d955d854341cc269407d0764b2021b194ed5546f6de 2012-06-30 17:09:26 ....A 48719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7efba193e1941b13b936aa168ee312066aba4226a2fa9dd8c91074d1c82942c7 2012-06-30 17:09:26 ....A 81875 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7efbcf73c8745f778efc3f27dee3b0f68f44f97863570b5e16f35ae6cd5ab0ed 2012-06-30 17:09:26 ....A 185601 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7efcc633c320aee0b63c4ce899293342f82d2b29a3bcd9c3f1346be3215a2cc9 2012-06-30 17:09:26 ....A 67108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7eff920f8c34ece382ea9d58de9c9a3be6e00dcb6741b9fc0691407246af4fda 2012-06-30 17:09:28 ....A 768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f0ad1cfb2f0685dda39fcedae5d9c2422ffce4c6eedc95199f27b32eafa5238 2012-06-30 17:09:28 ....A 360960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f0f14661fccfac30228dbb2beb0ac0c83ca45c8cdb06e14aa84424fe2828f2b 2012-06-30 17:09:28 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f11a2a00172d1f5d5d83d0617261fd3774e1a210e97ae3ea51e1e8223ee49d8 2012-06-30 17:09:28 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f1221739fba2f0e3aee04b2bbc5989e2f1bcf8e0a244dee3461db0a08590b14 2012-06-30 17:09:28 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f16d39bb5f20475166068ebdb86be80f513684d945cfd2bdc29b613aceef5ee 2012-06-30 17:09:30 ....A 47213 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f1d0185deffaa9e0d2ec24705c18219f74a9be845b95b48b0645cd6feeb2ec1 2012-06-30 17:09:30 ....A 811008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f1f137d3723fa58c60ada026f3a394688a0fc31b80ff6d4ca39b0c1371215be 2012-06-30 17:09:30 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f1f8f1c31d26971fe08b3fdf0d156e61da3cab1d1c7bf5a5cfb5b6603ead876 2012-06-30 17:09:30 ....A 685568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f234df66072a88fb1dd8ff1e1bc17efcb4dfa2103a212a3631a8866858fcb3d 2012-06-30 17:09:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f275dcb358096bc89a1a3bd1e5106c5fa9115e846efd59815cd791e9cea19b4 2012-06-30 17:09:30 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f2a6eba12e3c411dc8cd69ce682094c66a443a7755c29edc64f2f410e28287a 2012-06-30 17:09:30 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f2a9575c22805dee3031ceb481514f1d5606bdd822f0748ed007504a7f4c206 2012-06-30 17:09:30 ....A 58446 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f2b2989ce61773bf3ac004cd63b2d251a062fc23bb412a118a9347a08e7c22a 2012-06-30 17:09:32 ....A 9457664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f309a12af60627fe57678fe63e920df9ce9b2e131f04bc05e53efe2f43ca416 2012-06-30 17:09:32 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f321d8c1480f2e138474c4ae0ed3bbbb10600707446cfd268ca84f5b318be3d 2012-06-30 17:09:32 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f35114e1c8aa1d699baa58cfd50c00f94856f132ff5ae2d4cefbfab9a24377b 2012-06-30 17:09:34 ....A 34280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f36ce68a7e73060bba5d4c5ffd8d89a3ad78690e6602f8bd89e068a31193c88 2012-06-30 17:09:34 ....A 510451 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f3eab2d2ccaf52cf1b4e0fb0c2bc3475af05f98068720b604fbc101d0fecc6d 2012-06-30 17:09:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f43ef395877b84561221b5f4e11bd61121528ff57d2265ffb9d3121137c7a0e 2012-06-30 17:09:36 ....A 331264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f4b0e0b0fcbac4ffa1a6ed5714fb3ca3033871d5f22da213bd585080e89dd8a 2012-06-30 17:09:38 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f54bbc45a8a580282c950c37c9eff8d9e566d79d21b8cd50e111f3babd55657 2012-06-30 17:09:38 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f57d51b3673624d91fcb64b9a9d4e9d19d884568d07c46cdd8838703f89499d 2012-06-30 17:09:38 ....A 1318912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5833ef90643f39113e49ae476528e309616d9a0d907093b33c0ecd8f222795 2012-06-30 17:09:40 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5ad8a85a935348ba95f0677efaa0dc9c665c62e74f438e287687e454b3c04e 2012-06-30 17:09:40 ....A 418466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5baedb2de790ba030adf000b40d3845b7180829fb0ba42336af8965a1816a7 2012-06-30 17:09:40 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5c8dbf455e72b97cefb8ff65b33406aff12cbdd66e2e6ef0559814ecfe6d68 2012-06-30 17:09:42 ....A 3022848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5d77364ce0e43fdef847796aebabb0f7d95091ae1514393d48f3e81c025666 2012-06-30 17:09:42 ....A 63816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f5f18c12208c8766cc68e84cf25dc2910c241dcf2cef0f8814aef0af05b19ed 2012-06-30 17:09:42 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f6086a9b3abe4ef4420f802a56dc3fea084ab95d7a154c491d03cad7ceaa0bf 2012-06-30 17:09:44 ....A 591872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f632314311cb4354ed2f85d742004c4b386a3d6f0d9491ceb17e7aa400060d2 2012-06-30 17:09:44 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f6945299aff3388add621976053962dd04ba7cc2f448affe65e96bc5f496e0d 2012-06-30 17:09:44 ....A 87116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f6c09552812db6f1a123f497f99df1a7c5d43e3d5e64d24b928e409bbf528b3 2012-06-30 17:09:46 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f7054c24625fc89063bc96703733ee0d33dacbbbfee3bf4e34cac2d36467b49 2012-06-30 17:09:46 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f72962ef85fcaf63eb94d582b92c54571aa939f7942f21803c8397731a02454 2012-06-30 17:09:46 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f75e1fc73d8b5f52b029d74ba0bc5f8c89bae771bb31eef1673d8036eb161f5 2012-06-30 17:09:46 ....A 181831 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f7792b699bc216ff48e273495a06a7df9c062d0e63ca7b2dae009e8736e538c 2012-06-30 17:09:46 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f7bf78072f31f88182cc9c578638d2158cbb6d1ec27d2c4081c740f2e38bb80 2012-06-30 17:09:46 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f7d849d4a066a1a835bccd658446b76140765ebaea561cbd7d71a2dea3d90db 2012-06-30 17:09:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f846dc0aa485037b82f2dd217c7a607eb61fed926d087161a98ade66c45b014 2012-06-30 17:09:48 ....A 568320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f89862c336d8ead6fb35aab9536799be4e840860cdbbe9cfb9740d2812f378c 2012-06-30 17:09:48 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f89ac8a6778c093914c7dfbec5c29bab7d733d7e3bc66490cbb2928c0637260 2012-06-30 17:09:48 ....A 79898 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f8c44603644ebab62f6d5c31b62aa10cf77d43ef3cb008407ac08da8ad1b512 2012-06-30 17:09:50 ....A 235130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f92e8ce9f9aff8699cf3bf9337ad8c33c204c7baf748f181b482ee5932a50d5 2012-06-30 17:09:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7f9e873155ff2f46ecbfee182527a709cec9ed0864304d4615ab71a8075269ab 2012-06-30 17:09:50 ....A 172832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fa1ec6d120a5ab334a1017174f8f4b32552b0789c429c802699d90f1d640571 2012-06-30 17:09:50 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fa406f08f28217216389144ec8b676c2e69ba6ec6dcdf4544c028812d69103e 2012-06-30 17:09:52 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fb105ccdc07456f14d3a08dbbd97ea4a0c8aa3c439d58368a93e1d01dcacad8 2012-06-30 17:09:54 ....A 578048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fb6ae5e5c9b0ba9c23341e17b1eb49406de13b06d7d93df9c0c563483a551b6 2012-06-30 17:09:56 ....A 3070464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fbcacb017c12b91f52a45e1e732fb9faa3829f19e6d54ac206904cd555e6e93 2012-06-30 17:09:56 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fbde7683ce7f3ba50180fd52f8043ef5450b4e0911a8ade66005d62fcdb11f2 2012-06-30 17:09:56 ....A 464853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fc43a3b051fc96281fd6213b286bd76dd8d0391ce93dd61fe3532f1771cf6bc 2012-06-30 17:09:56 ....A 830418 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fc58e0c896cc14c14321aa95e049423b5a976689e288652f29ffb67434e39aa 2012-06-30 17:09:56 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fc71c050d1f99ed5f7d52038b25ddc194bde30ec98f3bcf0f95faad111a62c8 2012-06-30 17:09:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fc72bae2567ce83dabe8aed471c271757073487639ee55c97f0e50bd2b9e53e 2012-06-30 17:09:56 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fcbebbb42764ccf586c427b9dbfbbe914027fdee8ccd4ca94bc46a71d1de5c6 2012-06-30 17:09:56 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fd243922f65fab892aec37526eed11a6f45be45ff9b30237bbf98d242dcbd34 2012-06-30 17:09:58 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fdb10eb872d1f6848c84b62dd8f4e0b357c1c02cdefe54ca1c03c4f081e7025 2012-06-30 17:09:58 ....A 195529 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fdba2b6daa501699a541cb1e9fbe596b064036b4b08f1f6a07485f4ad0fd8c3 2012-06-30 17:09:58 ....A 6932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fdf33c820bb89f3fd84999c71b3c2df0bde028cfe06d8dce37bd48e95fc3902 2012-06-30 17:09:58 ....A 1614861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fe22b141755c92307ce97dea04c70ac7b9f9fb1324432347047bdd8bd21aee1 2012-06-30 17:10:00 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fe7dc67946f232ecfe311fce8e496ae037ac0410b7b9ea3cb907432bce13e0d 2012-06-30 17:10:00 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fe8d47ed05009923a87e193fea830faeaaa99930fc4cfc4ec37cdb0ecc5a30f 2012-06-30 17:10:00 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fedae7699066989ece54f13f6060654c4f6040f2bb8bca9e04246322ea4d8de 2012-06-30 17:10:00 ....A 27030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7fef1413e6d6af937b0bf37bdfd26c7e24ea5f3c080a00851156d61acdb397cc 2012-06-30 17:10:00 ....A 633376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ff4413750726104356fdfec8f9bc87d476c3fee3ce50eb0f8ebdbc09a883772 2012-06-30 17:10:00 ....A 392704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ff453a0bc49834b12bf6e339991a56cae933db7737462af926f663aeda8f827 2012-06-30 17:10:00 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ff508328cc26bd62322007ac4bb39ec66462d49f7c937310de7dd609a965f49 2012-06-30 17:10:00 ....A 2028032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ff842933e6ffe0ee8b04d77a970deedf4993ed16af472ada3779f08a2b279db 2012-06-30 17:10:00 ....A 367616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ffbb4292b47537214e54db056b6ec0843ac12f4877d9f0373c9a6712746824d 2012-06-30 17:10:02 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ffbfdbdac7e54abb08fcd3fb17b57aed112597cdc452aea1c5e538d92c7c6a7 2012-06-30 17:10:02 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-7ffe044c113d66aa76d0a25069c96b86befd717b818e46e1f656dd42bceb0882 2012-06-30 17:10:02 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-800171037c8c2c745bb87f86c0b88d21476b2cf453e87f819b678471d41622cf 2012-06-30 17:10:02 ....A 9311996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80023722488f835337d1a7dbe9365085559749ae8368ea580b31469c9c197fe2 2012-06-30 17:10:04 ....A 2714600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-800934b608ea405de506efdef57552e06c82d9138b133ae4fcadaa9eef43b7b9 2012-06-30 17:10:04 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-800a522c423f82a9bcdc2a263717100132b24b7a6f0fed7a3a71dd87a962cb9b 2012-06-30 17:10:04 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-800d1f4ae2b35f5439a73ece86aaa32d88cd9e6ee3d507ec7f71ed74feb1fd4a 2012-06-30 17:10:04 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-800ebb4d60b2bb68d9ada7d19df8ed132bb310509b1b93678e024b7b92bfbece 2012-06-30 17:10:06 ....A 199400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80160ddbeaf19ac9300b21c12893b4cfc580625a9575fd4e1024aa100d5a6c62 2012-06-30 17:10:06 ....A 173252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8018ad0959c7b6cedda69dcc422629d645126cbcb8a3795cc4dc24a9cd98699d 2012-06-30 17:10:06 ....A 440832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-801b5bbe2d40471143ab38257d426a0257f8b03a2398b7b4072478ec31a437b6 2012-06-30 18:19:26 ....A 546304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-801ea10deab65e2e5d0ef047179db13581c9d210d22e350985601a3dada84b14 2012-06-30 17:10:06 ....A 1331200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-801ec18cc75bf43dbff070d7e1b0de83f1bdd8836314c1db4973de6a88d2badf 2012-06-30 17:10:06 ....A 188928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80201709ef9d9f7e86b5ea704adc640a03a6422bbfcf3de2fcc49065d55254a4 2012-06-30 17:10:06 ....A 1860860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8022812474be105592d4bee1e2b946ed1cd1cd341265b52c412d4381c79c673d 2012-06-30 17:10:06 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80233025a466fd286ddfd2586322961e94c11e58e894646ed558e7c1082111b8 2012-06-30 17:10:08 ....A 2007040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80285e9a1c6f85b4a5531cc15203541c663c3903874b59167fdbef173419183e 2012-06-30 17:10:10 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8028c59ea43e722827da24ae51ab6cfeaa2da0825377a01c7c869d0831d90f63 2012-06-30 17:10:10 ....A 2007040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8029547bf543535fc54893110e5a02ca0e8b5ae6c856e47d319f4bf681873795 2012-06-30 17:10:10 ....A 190696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-802957e8e1bb7eb7f753ad611683c928093e14d162faeddbecf9edd120af550e 2012-06-30 17:10:10 ....A 8532098 Virusshare.00007/UDS-DangerousObject.Multi.Generic-802ab3c25088aed7644cf5a74f0eb241b5677d893f8ef5c10cc7312731c7c832 2012-06-30 17:10:12 ....A 168010 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80316037b8a070514ec3f0483056df33b0bfd1592ed5bc2bd0c36314b274e073 2012-06-30 17:10:12 ....A 584507 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8031b5bfa751434f0080b7b97f85b4d5cb883a5c853cb7d2eddef05a102445c5 2012-06-30 17:10:12 ....A 796160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80343ec2919a3d723eb613c768047c22ac5dc507b5f9d856fc94ebf072a53c4b 2012-06-30 17:10:12 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8035759832d46b3a3d0e8c36d7292371da5dcc7a8a58db49382b149c3c9a5ea7 2012-06-30 17:10:12 ....A 1182208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80376aa0da77a9421ee284c4c803b9adea73e1a5b47c3a3bd6e0e39293496d06 2012-06-30 17:10:12 ....A 835984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80393950b5c896debaadd7e1865641aed83d1f68fc5b478f34f1225a5a2f8305 2012-06-30 18:23:28 ....A 2326528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-803fd950f4493ce45d0160ebde62f5d6c40c16185a104a348a30f20b365145e2 2012-06-30 17:10:14 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80409ff9dffcf0f2ea9a3c674bee1bd5d2bd7b6050641b71cdfd109920f93018 2012-06-30 17:10:14 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804152b9d781c05c6df485aed6bb415c236a265053deba0aec76c7ad0943058e 2012-06-30 17:10:14 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804155ed2eccd65da410414006ae453fd44dedfb43fc0f7ecf1f21a3e6b10f55 2012-06-30 17:10:16 ....A 1127636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804509ce886ca6d493b5e24920f4b627d5462ada4b3c80ad80ba1f0ea2d84a3f 2012-06-30 17:10:16 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80469e51c05914f549ccdfae9b942c7ce2b3a4e99aa6b8a4e73f93df563b827a 2012-06-30 17:10:16 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80473c20f649148a8821e091e2d779faf1c360c808666b28434e865547398142 2012-06-30 17:10:16 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804a20b846637b8bdc077116f717459ecd47562c857eafdd79241f1508f7eb5e 2012-06-30 17:10:16 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804a41ed80e69e0dc174a138f0db5c2405baf86ae019ed2651b5d13e9cb9f4f6 2012-06-30 17:10:18 ....A 650240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804d79c9465af297fe501f7352a13b0d50f171dcc1234d4c5201d22a1b2ae158 2012-06-30 17:10:18 ....A 1031680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-804ddc4d6dffd7a714dc8fe51e3753a06c32d36da85aebae57f41e75fe13aa4d 2012-06-30 17:10:18 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8051788624311e7b9a592295d6fd2b0869f6d04333fc6973d932943b6633e701 2012-06-30 17:10:18 ....A 548067 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8052a0c1bfde288a3a6e33c2cd9360926e5871c7ee394f9dfe9b402de69a1e1a 2012-06-30 17:10:20 ....A 1998848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8063067c0e124887645aab21d831a600e0444fd36572ba23ea0abfa9d3ec8c69 2012-06-30 17:10:20 ....A 695152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8065ba57b51ce0abdcebb97dc778906a40b5d6e517b366ad32a0d091f256f4e1 2012-06-30 17:10:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-806606d22561208ca7535dd31200584a3486efedad44bdea60311c408e8012e6 2012-06-30 17:10:20 ....A 48701 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8068d58d41e75c46787a93fe77b948d73a519ac737f1dfffd94fdfcda6a85565 2012-06-30 17:10:20 ....A 1142912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8068df761a68937bbe719e4fd28282b2ec000a724f9c6c56e8dbe5c836c4553e 2012-06-30 17:10:20 ....A 876544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80698e18aee6d5451d565e8f7f142289fe6649f29446ebe80f925e7750448bbe 2012-06-30 17:10:22 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8071c85be5b5562159540c70f7b0f6ffa0e6cd183ea9b56a41aa5cd66c9296fc 2012-06-30 17:10:24 ....A 274173 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8079d74d7545082fac4d1193c7ac7f25e8e9e1254ecd0e8e5854aec7cc6349b8 2012-06-30 17:10:24 ....A 2081792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-807aac86bc762a8f6e2e43e2b8d29774ba36169de46462a58b787ffa8eacbf1a 2012-06-30 17:10:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-807acd4d9fbaf5ef3b4414781fd464b0ba5839280c65b0903eea3b40c0cf9bc5 2012-06-30 17:10:24 ....A 974848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-807d8e4e461458d8377aafaf38d14553d485102493dc301689117c7789b7ed1f 2012-06-30 17:10:24 ....A 85666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-808062a8473c5a0ddda7330418dc5161fa6c06f9c3953b14ca5b8d743f7483c4 2012-06-30 17:10:26 ....A 129536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-808bfbf66584009ced6358073dae64ae4f1eb56de0042bf75350cfcbf267629f 2012-06-30 17:10:26 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8094bdc7cf98b814ee0d748c8949c180c2d2cfbed18a3eadf77fef7cebd2129d 2012-06-30 17:10:28 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80a34d09ac204f963a2cc9b45d198f83dc0dac73af1b72ca80c82c80cafebf9f 2012-06-30 17:10:28 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80ab70bba710acc92d1215e47ffec9a7898d69f934a0d68cea57612260afe135 2012-06-30 17:10:30 ....A 2221568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80af7bf36209a4a5f418f5dc6295bfb6edbf8bc1ea74f7adc386abd521b2f95b 2012-06-30 17:10:30 ....A 1809408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80afa0bc050f558d5218e185b9874e8f2438021e7f399db09aa30eae2b9a6ce7 2012-06-30 17:10:30 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80afcf559c1f60a4fefe76c35f1319f39fe0fc7bdcb1fd51fb51cc9b31540076 2012-06-30 17:10:30 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80b0d77eddf11ac7581f489387be840003e61edf9ee4f4971cd79a297c6c2bce 2012-06-30 17:10:30 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80b6bc37c01781b0c44549eb4a8c9e2cdfa4321ec50ae4d86488766125c5d534 2012-06-30 17:10:32 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80bd3b8d82c24f347183725fbbe3584b461e17db84e5644918335515368d606d 2012-06-30 17:10:32 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80c0d7f8c2e2693c184dce6f03c417bff0ce7317227f6ccd281b81aa2d04943f 2012-06-30 17:10:32 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80c157e3fc52f48ff1a0be1e62e26df6e0a77cd269a68557957c082321d89057 2012-06-30 17:10:32 ....A 61242 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80c1708eaa65b85c9f0f5a4828313d3445587ef5226ba956442bd8d927bb3978 2012-06-30 17:10:32 ....A 719654 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80c22206946e42dfb7ce176935c8e4ddd01e6a50ac074a36828e59eb4bcb07ab 2012-06-30 17:10:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80cb0e72d2e35ec622bd257c6c454eddccd95e11a7a66158bea3bab2ef76a4c9 2012-06-30 17:10:32 ....A 1748992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80cb15ecb9126e8e49ceeb53e443fad31873ca0168b55ed09ebdb4219ee546d5 2012-06-30 17:10:32 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80ccb4a6fd001b72e733901b689b341c011780b130a1c3589f3fce63cf06c5b4 2012-06-30 17:10:32 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80cccd98ae1550bb7702922d60cfd6f8113be690467516d37866aeb25d09d7b0 2012-06-30 17:10:32 ....A 523776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80ccfb57e7ce8c6ee63b374a331529c5711bedc5b90bc280af13065cfbe4f07d 2012-06-30 17:10:34 ....A 145600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80d59b5b2d2f9a6cb3dbca704026a73792939574912410f1e43721fd1931a61f 2012-06-30 17:10:34 ....A 36625 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80d8269115fde5ea9ef31125b5b3bd70f9aba9385a3c34b4213f2ee356ce2f36 2012-06-30 18:19:16 ....A 2067431 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80ddbec131a4504d12758962c26b2f62ca42f98a881b1397c2cd52d435501570 2012-06-30 17:10:36 ....A 51682 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80dfc5760022ca9c9295886a1b837f9cdf2f83a22d990ae3a4dbf2136e212b76 2012-06-30 17:10:36 ....A 188928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80e29c65500738cbdbd2af4f73d0ee15788198a5ea9f7257d849f03ae5614939 2012-06-30 17:10:36 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80e2c65722159b349c07a5d0c4ed5383e876f298dff8d07662228c22e973af85 2012-06-30 17:10:36 ....A 470016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80e711139101dcea5cb3b0b460f0d1a9eed852327913451c2c4c4a8351ce5eed 2012-06-30 17:10:36 ....A 242081 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80e76457cd557440644dd2b943f3e2444d6a37ef47c28c724f30c72cc0cf7894 2012-06-30 17:10:36 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80e84ff6e2f792478bef1eb3f3f806f0ab1e9dfabc5e812aed25047e8fc88921 2012-06-30 17:10:36 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80ef3fd05474021f6de73f719d3070d552592c25be3d779c5f28658f686e00a1 2012-06-30 17:10:36 ....A 5672065 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80f0d86e6db3e62947b46fea26377a58125cdb20fdb4deef32592c18674683d5 2012-06-30 17:10:36 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-80f0f6ebbbcf4166425111e440ac1a5be8b040c4d401596751cad55838609166 2012-06-30 17:10:40 ....A 525824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8100e51a53eeaef038c5800dc243a5bc8d09c1a32a6a003eb78f5e66e873bba3 2012-06-30 17:10:40 ....A 24580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8106cd4570fd4473d6d5f56df00c3f17f3c4ee1ef12a8d8d5ffd14b2f0f1472d 2012-06-30 17:10:40 ....A 233496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8108a94166678213541b39579031190b6b401caa0ff624ab9a8014088c5e5a33 2012-06-30 17:10:40 ....A 2429095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-810b6b7dd4f6e31d0cc8551377a068b678f7a3419becf27235323b52bc76bcab 2012-06-30 17:10:42 ....A 1055232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-811167f6f1f4ff44f50ef7bda8a27b8becf53735d0b20528b9ab401b39954b32 2012-06-30 17:10:42 ....A 1919488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8113e290794e56a968dbf43607e059d55e50aecacc1dcbd33ead7a446fd640f5 2012-06-30 17:10:42 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8116d3a7fa6264232b8dc45f5aa7707e82029b2fe5030def8b04db704f2c2ebe 2012-06-30 17:10:42 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8120aea83724e353997daa0af4f5ab13a61da7b66639694a3a9089e24a448ec7 2012-06-30 17:10:42 ....A 185988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-812396061bb16641408172ee37d932f22348143dfa8f883bec4eb61140b083f4 2012-06-30 17:10:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-812b36b91e9c9d1fc5d932c7284629c653eec007ccfbe231db165001b37296ac 2012-06-30 17:10:46 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8132820cf59bba288ff4bfd55d99de123489bda0494287b71c78c214c20358b1 2012-06-30 17:10:46 ....A 828416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-813bac14f1def4baf3c5a97eb5064ff0adbe3358c55c41ac3ea0e2d762f54a63 2012-06-30 17:10:46 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-813f56ff39a9cf0d4bb1102b4ad468f07097144872f4a595fa4c81f839ef582b 2012-06-30 17:10:46 ....A 746496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81452d00dc6a6c4994b841e0533c77fd04049436dc59707db9080b73ee08cea8 2012-06-30 17:10:48 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-814ae9a33c556518d0754f777307673f1fd68b81e24c62d45c68baaf374b3bbb 2012-06-30 17:10:48 ....A 127705 Virusshare.00007/UDS-DangerousObject.Multi.Generic-814f36b39995d1c075f71e557e9cab932abe7b8f36ead69073ad9d0fdfb7f4a8 2012-06-30 17:10:50 ....A 937472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81517efb87f5009a5a28ad4a2837e6a8d735b222d2244e8ee6f77a30b351589a 2012-06-30 17:10:50 ....A 209266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8155092e14b46f8f094bfcb840144bae27e0aa6eb58b423739ee0805d3441ad1 2012-06-30 17:10:50 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81585df1a400029d20b76130f4e9917a74275e410919e21a4c10c7ea987c2579 2012-06-30 17:10:50 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-815b0f8eded356eec6917d164bf9e3a314abc7b2fba66bacc9c73d802af219c8 2012-06-30 17:10:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-815f8a04d3d2ed96c3d2806a9b53c017455674400b9fbceb39080acc75f1f111 2012-06-30 17:10:52 ....A 5229568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8164b5b0127d91850a87e4bf6ca710be7a0f6f43cde987c44c193e4e0bc38d1a 2012-06-30 17:10:52 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81666e62addc76c45c5a7ee4cc29ca0c27d95d27c433e98882c2505744dc1a01 2012-06-30 17:10:52 ....A 460628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816798be6b6395e84d2f07ab91257bbdc5f2b79d931bcd21c9a9aca87f797168 2012-06-30 17:10:52 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816af1f89157c71dc42560ae1c95892e92577f48a16441fb9b296f778dfddf21 2012-06-30 17:10:52 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816b34e257d989c7660fda7db824d981478ec13faa18239792911d2da00a9e51 2012-06-30 18:27:00 ....A 94572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816ebc96242adef6a5cca277e502d0e4dda4cd938da6ab8a822e0f92b5c40fea 2012-06-30 17:10:52 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816f3ac03868c7da8c72d461d4dac365f24668ea97ff3966b3ddb77ca245a548 2012-06-30 17:10:52 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-816f704773edce5683de41607842d54a5f54db68c77c0126e51acb7d0e20b8b0 2012-06-30 17:10:52 ....A 64852 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81701f0b2ec63d3ddf1e68d7767a822dd4afadf43893b567beb54666df7e7de2 2012-06-30 17:10:54 ....A 103424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-817b199a7dfbe17afe9bf1f029d6a5dcc690e870b54638d334c4c97a65c27487 2012-06-30 17:10:56 ....A 206336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8180c46f886a8c0635bc110c335be9b8236aaff97a0cfd7b64c429aab0e9c968 2012-06-30 17:10:56 ....A 552448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81817b0e22d6b36faaf8fc0fffec526d0658524f3759d7dbabf2dccc2f5d2806 2012-06-30 17:10:56 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8183b661bf85c70a43e1349a4be5560fdbff9bb4d0a98ed8d2eabde022be5ea2 2012-06-30 17:10:56 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-818ae633430c97dac12fdf563d163ebb30d3ca755624428ef2dc49a1c07f860e 2012-06-30 17:10:56 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8192e0a10b5c7c4617ef7fa333fa253699b7f5a9dd9113734a3258b67856e528 2012-06-30 17:10:56 ....A 506550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8196a7d5d2d1e9a49b6756a60bfc87b92678c9e7a439ec32c5940e1d8c0a64be 2012-06-30 17:10:56 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8196e173387edcfe3b0013925882eeb3bb74ed3bf5d06ccc03aa412519df90e0 2012-06-30 17:10:56 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81976778f284d40e4ed8141fe1ed324cf19ff96adabb12a1b8de788a2777d505 2012-06-30 17:10:56 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8199441fee366e8e7c3d0e75c5043e86536189794e7de3e5d918e3175319aae0 2012-06-30 17:10:58 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8199f5691b25fcb703f9c88b2fcdb62557e1e2eeb760f1b7cb237527b64c680d 2012-06-30 17:10:58 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-819bb658e53f32dbe5863f6876404e880ed3686dee876a5def150d5f5d2ee227 2012-06-30 17:11:00 ....A 163430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-819cf8af3478b70e4a4565a3a70b2237c474afdade27839feac0f82047c4d3df 2012-06-30 17:11:00 ....A 1188701 Virusshare.00007/UDS-DangerousObject.Multi.Generic-819d97ccc198000110e5496d1a7c317adc51c92b31b7cc62ecfe694e77abb977 2012-06-30 17:11:00 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-819e81e0c38eb3d3b0dc623c84c8b4e26fbf1f09d70d36e9a22aa54f31c8faa1 2012-06-30 17:11:00 ....A 291328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81a09bbae7fe9d6f35916c019d04d415f5219577b0bb4ca3aee3a11d76e51ac5 2012-06-30 18:14:34 ....A 1736704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81adce9c03b7615b49abe9268966a1c072c55028b0cf4386aab16614d9f90009 2012-06-30 17:11:02 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81ae4e6c9bb9884e179e2742528ba3df2f12aaee493943f984523248646d1c06 2012-06-30 17:11:02 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81aeeea73b23e32d322c15910010a029672f690a7b6277ba73152088f33b28da 2012-06-30 17:11:02 ....A 141824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81afb0fe3253b89d3f6d6c1c2ce94394bc48ceb38c5c6751c5d229de289dc86e 2012-06-30 17:11:02 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81b01099d181d0673810daadf73133799ad72abc9334f143157813d541eda299 2012-06-30 17:11:02 ....A 468069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81b24cca73558201ad31133ff57a1b9c9627bcc4c4fd7edf156541a32b7f73eb 2012-06-30 17:11:02 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81b340ab5e79c35f69db6563c531d0d25f4c4d891d0a8213bb02f1e7dd21afa1 2012-06-30 17:11:06 ....A 147312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81b99e527be9c6fc2e51921b20ac8a8bbff5824fbb7be90483cc6f075f811cde 2012-06-30 17:11:06 ....A 278530 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81bb99fac55a0b5b0bc8ffcab6439b7898585bedba2e41096b007ff22be8a621 2012-06-30 17:11:06 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81bd038bf72491a6f9ecfa9efaa7df49c8a5acd52792f57bec76f199c61b2e26 2012-06-30 17:11:06 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81c2c5974fba33b2c9a3bbb276e3f10c0eea8b5b7cfa8cfb23ea515cb59f8ea3 2012-06-30 17:11:06 ....A 508416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81c4804d94fe8e51478e6625fa9be7833ba35203f4ecde4e966bae8ddb3131a7 2012-06-30 17:11:06 ....A 96961 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81cbe43105cd1c50189325daed461d67b5cc239155a5c923c5bb8828484922ae 2012-06-30 17:11:06 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81ce9e6808f5903c5470ebe9a628da6a1dfcedd48e8502b254acaaa32142e8ef 2012-06-30 17:11:06 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81d14918198f1a1bb685435fa8b5cf6aedf0edd4cd12b748423cde316e732619 2012-06-30 17:11:08 ....A 765469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81d277003d41df493602933264b93615a73a5c19e2ff992479fd40d02ccc8684 2012-06-30 17:11:10 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81ec19ceb7c663925bfbf70d0c1e787ea24d97d7981f28394e7a997d0355f179 2012-06-30 17:11:10 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81ed6cec40bf7961dc2b8a05451e83fca11dfe72d70b675d61fbc8121920424f 2012-06-30 17:11:12 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81f4444e695b146be0b7f5d6898b017294e1dd9743a6b916f48ef49e3f019d26 2012-06-30 17:11:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81f6d78a8171833a51414055078aee88cce728f050b6190412a99f6c9363e24f 2012-06-30 17:11:12 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81f744f7500621bf0ff9f038a71d40946bfdff6b021ef9cef79e4ef1109e1bdd 2012-06-30 17:11:12 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81f77db4a3db28e4689e6027e58b887500a8189e02247d162f5397deb1e6d87d 2012-06-30 17:11:12 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-81fa3773ab606601bc5cb7ea165ec221471e11a83a19f27e2efba33bd012404e 2012-06-30 17:11:16 ....A 2859 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8202399bad1f845692c13aea4426f5249ec0df2a94ae97d945685ed1abe84134 2012-06-30 17:11:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-820833ca950aa4b6bf819192cef0ef029986bbf13689302f87f9a77da162f0ba 2012-06-30 17:11:18 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8209006acf0b642566962c52173a32d3ab67742b199bad1b407fd6a1f566272e 2012-06-30 17:11:18 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-820c352547d8917070685d9fd31f3fe5b3134b8b3fa9d660e2f2268fd8cb54b2 2012-06-30 17:11:18 ....A 9403 Virusshare.00007/UDS-DangerousObject.Multi.Generic-820e63c73b110c5e97627426983471181af9799868e70fabd73e9c43f085feea 2012-06-30 17:11:18 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8212cd575deecc75de995be11d156da95aa42ec0e49a8754428081eac5679fbf 2012-06-30 17:11:18 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82159b8d9f8f59a5bcd1ee6d7d1fa8e5ac297d853a3abbc4698770bd5e1ab2dd 2012-06-30 17:11:20 ....A 1650688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-821678f699a3229b545aae2f5f1ad72967e0989de4720cd750462bd12fd804ff 2012-06-30 17:11:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-821c7fe2786752a8e08fea039ffa461095cbc6d93c8c2172b2e9f1ad420f866d 2012-06-30 17:11:20 ....A 2420736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-821f103532aa19c635ee5510406b2e637b4a1fc2d3fca9f1986f85ce580887a2 2012-06-30 17:11:20 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8224ef753ab039eca852c31637a1f40414002f70b981d30ab3958c8fd46b3a4f 2012-06-30 17:11:22 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-822903259dbc5023c745191dc06c234557425fba3e510b48e8f6912709aa63f1 2012-06-30 17:11:22 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-822c3e9e11017f393924c057b40c5d568ebf0b5993e1adf9d2f760d32fa06e30 2012-06-30 17:11:22 ....A 53845 Virusshare.00007/UDS-DangerousObject.Multi.Generic-822f71a23f23b928755bfb538790dfc20a7df9cc4c17c931fdd7deac45f17705 2012-06-30 17:11:22 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8230fb8e7d7563d707aba121c3c753389d4e60b6204a17a1949e097c60294676 2012-06-30 17:11:22 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8237b472fcd8dfcbbb019ebb9353f5a2377271f843f4662436843b6374614aab 2012-06-30 17:11:24 ....A 328938 Virusshare.00007/UDS-DangerousObject.Multi.Generic-823ba142927871dbfa0d9d657a089706babb160d1f99b47a70c01428c81d5e91 2012-06-30 17:11:24 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-824274f2b6f9643c2e0867f3408ae7c3d3b9c6059f454a22aa35ca120790b584 2012-06-30 17:11:24 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-824358b5926b24c1602518703f3b0bfaa8aacb3537d6be9adb18aeb197f2916f 2012-06-30 17:11:24 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82457efbcb80e79c57c37439d77b349da442ce406128daa116d384708d621a05 2012-06-30 17:11:26 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8246e776fcd9b350dced190d081edf888b30d0293182228ff9d25099a0528238 2012-06-30 17:11:26 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8247c43fc2d0f1e9f5aa856ccfea74a527c3d488b89bc2791d65de496defaf96 2012-06-30 17:11:26 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8248a8a178643207f1dc66a3470e9de73da39784e95d0842f2b04930ca29e904 2012-06-30 17:11:26 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82492e441df02c18556469fca32581da1c80b80760085aa7b197b63250bcab87 2012-06-30 17:11:26 ....A 30541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82543f42d983023055de04120bb7b725b86ed4d769682155bf0dc8ab97095db0 2012-06-30 17:11:26 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-825905cd34031815a67181a405121e8eeef89c86a7e49822903ef4615cb5406f 2012-06-30 17:11:26 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82597135e156790cdc0d6111e49b4e3868bfcc961fae13a503ba10f7620efbd0 2012-06-30 17:11:26 ....A 580608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8259c8b498ac1b21b84536676eb85512d9bf030d219b6ee9be960026a67687f2 2012-06-30 17:11:28 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82667e9c33d90baa1022338719ea16d054480affb524927580e0ca7aba4b5ed4 2012-06-30 17:11:30 ....A 958464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82771c15b0d8278593fc6ccc442684cadf832df08695f466cd7493a490964384 2012-06-30 17:11:30 ....A 39608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-827724fa03765a4acd5e03943bca4d8cb35a1d817abf50a0c21f37469c64cc04 2012-06-30 17:11:32 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-827a42b64d9a6ffd9e88f08bcde800269cff1c09692f0c8329381b85108fa14f 2012-06-30 17:11:32 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-827aecd593e1a4e232e6f24c71d6224bfba57f04014090c43ca0d3b9c9e082d4 2012-06-30 17:11:32 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-827d038c96a972cbdcee3c276e97bdfd9f02de81a5813f2031e191e6f628e45e 2012-06-30 17:11:32 ....A 1409093 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82885beec15f923a59a032c7ff113fa31a969cb9a42e00d399def3f3ea63ea4f 2012-06-30 17:11:32 ....A 617472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8288c9cc2f062fe91fc14cf0eeb40b0119679e75a9aea2c5dcbdc145c0b7531f 2012-06-30 17:11:32 ....A 363520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-828950f47e374e9cc7b2f5898b05098dc8d8dce8cdc87375f25f99478fcf3e69 2012-06-30 17:11:32 ....A 5043 Virusshare.00007/UDS-DangerousObject.Multi.Generic-828bb7882809828994b06fe8144648deaec5ba7235ce4d1ab914cf85c076cc76 2012-06-30 17:11:34 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-828f83c4ce679af049ccf72797f326d0ce2841138a4ba412689ac05bcb184fc1 2012-06-30 17:11:34 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8292282af3ad1fe70240408f7fc4c48c1ad611291d5be8ab8820dc6fa49a1726 2012-06-30 17:11:34 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8294c0e17eebf447d10a4d9b51614df2eb7282e32e396373e29906439dcb0a76 2012-06-30 17:11:34 ....A 671232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82956ed142ff88b1f455ed217f761a83dbbc462a03c37bcc8168a908ae617be1 2012-06-30 17:11:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82999c6045c4e447cd28ec430123d6e038cc0eb0039fa4fcd9c21b0f6735a61c 2012-06-30 17:11:34 ....A 721408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-829b2cde5a60edbd360f7d2a7ffbc85ab5fbc2ad1d9445e99ac95ed7184a2db2 2012-06-30 17:11:34 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-829d8f00d68aeed5e9ea3a0e475d0d85f1a3b9b5073007285e33ea3db47a2be2 2012-06-30 17:11:34 ....A 2588672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82a080f5a4e4212dad59b8d41b0d6d68c2e1e68bd4867109e1c0b636940a957b 2012-06-30 17:11:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82a62078406102fcab803bcc221a2394ccea178ecb355e4a9d5f415da0dab721 2012-06-30 17:11:36 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82a67fca474e52477ae8e609ab85f2c49512154aaca4b45c2203922ae94e4a6a 2012-06-30 17:11:36 ....A 2027624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82a7224c2246fee5858bd714567ecb2dbdd72eb82551d76e88c1d7995c76cd57 2012-06-30 17:11:36 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82ad22d94b0d15239422f9decd8b97b69885980ea8caf07dce14ebb82e50adec 2012-06-30 17:11:36 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82b080e6ecbfe056046e920fa408a762360998490d44267ec865026f7ca41ebd 2012-06-30 17:11:36 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82b09375faed336cc1e8cd0497c1d4d4c85916e1139774dbb9ab08dec739e02b 2012-06-30 17:11:36 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82b870d2ad09b8c3b81581a0f761c65aef518fcfef1d249726d96f1727e077b0 2012-06-30 17:11:36 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82baaea028697f2ceff62c46057545dacd0b64ea63e6aa7fe5dd7f9d1f2e09b0 2012-06-30 17:11:38 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82bd50ba5abb445eaaf4b3c2915c97b117b60bb5db0587472c7346430266d58a 2012-06-30 17:11:38 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c0ba2360ae290e6a722a5c43218104355d342a9098c2542ea7837ff7aa05c9 2012-06-30 17:11:38 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c1486ef3d142cfc9d48ee64e3149dafe3e92101a767534b6096e25e4ed7523 2012-06-30 17:11:38 ....A 847872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c3a36641bcb7755973f6c1e4e435aa7a7af2b983943edd0473733290632309 2012-06-30 17:11:38 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c508ebefe150c241f86c71edd704a5329bb1d1ef1a4d621ba5949af28f8aed 2012-06-30 17:11:38 ....A 140238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c51835d35af1590305fce1b2279dc8c20abbb8f40e2fe5bf22cc2a657d1b17 2012-06-30 17:11:38 ....A 89916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82c5b2a5f931899649eee9840b5cde0910b94df78416329001cc674b337e9973 2012-06-30 17:11:42 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82d4243736543d79e494fb7b9df180aee8d15315500ba9701f9d68781394709c 2012-06-30 17:11:42 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82d440f7a39f6cbcc2f7f23ebe7158c158409d68b5cd68801e2208bc1f3872cd 2012-06-30 17:11:44 ....A 1028114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82d9f908fbb6f51683d7d912686138d1e4995319922d4286b6bfa8733d8bc7b3 2012-06-30 17:11:44 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82dbbd2146b6f9dc4ca4667ab2123aebf47cdc0683a1f80ab1d0717273d450c1 2012-06-30 17:11:44 ....A 390784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82ddd75111599b7e4788e8be47b9c8a974b54352a535d0dd18d2906b20c69da3 2012-06-30 17:11:46 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82de385835e211807cf3b70ea7b18e0a70514a8fd764ac952f48e42b0f2c360a 2012-06-30 18:16:16 ....A 665088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82dfde0559c56349eabad43709150cf55ea29bc26072b79e95051c887b7fac0e 2012-06-30 17:11:46 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82e7f4512d5d73a3cab1e07763dd7aec04811aa8fed2a58229a04169c15265d2 2012-06-30 17:11:46 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82e8d309478f6f8cbb1edf0d0f91c3446ffcc66b0e4e2437150ea726c36eb1c0 2012-06-30 17:11:46 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82eba6233f93a0984e3cfdff4102d3635c93f11282de25dc543f234508064bf2 2012-06-30 17:11:46 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82ed87157af4ab0cd62df80f4de02fcb143217f78015eae41dd5c0d9f2aa4b9e 2012-06-30 17:11:46 ....A 930896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82f5a7acb928161ab3c9942a1c93a3d67dbe568dd71ec31e191daf137ae51e4c 2012-06-30 17:11:46 ....A 109592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82f695fbdfe3e8101f0610e8a78e583fb61ce5956fccf9e36f9867b2f4da2489 2012-06-30 17:11:48 ....A 1011712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-82fd82a8be92d32e371fa34b5ce863466cd39256b2de08f35b10267211d77ab0 2012-06-30 17:11:48 ....A 235520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83008529dc259a4cca7673b5b6b91ddca6b2f1caac94dddae67cdbfe75cad9ed 2012-06-30 17:11:48 ....A 36230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8303716320ade47290cb1d77da5df33fe3f150750afe11e40de8df3dd5ecdc49 2012-06-30 17:11:50 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8303a79e07ad2a4fe751a32c85dceb97432708e92cf68fa6fcc64cfba7c979cd 2012-06-30 17:11:50 ....A 68789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-830534a1217c51d0b3936abe43ac36b5d868b4d56dbf7b98ad568adf163c617b 2012-06-30 17:11:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8309f3b9f0b04f7ff8a98a847c1f555b370360cbea8f1460e33f7580993cf79d 2012-06-30 17:11:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-830f43c48d245e94427428e57a4582dd0a6d857edd06d06bbad9eabba2fa5693 2012-06-30 17:11:50 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-831066e50f004e15c8d00ef5568b22cf3c1d08e7f86e1729a459900c4d684a9b 2012-06-30 17:11:50 ....A 1960960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-831a5549601f500208a59396c86d749c3f3462dcaa0423e6f8c2296161075d48 2012-06-30 17:11:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-831fc6f78f407442c31429dd1957c7609a3c3f3580b4a0073c3b99939b486975 2012-06-30 17:11:50 ....A 1282048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83203af557b38bf130ae1c3a0b3dfca59a59ecd692032512555ddc063b76f5d2 2012-06-30 17:11:50 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-832740687c040e9cf36428232fda0cce188472022f8e078859cc5d47e936e858 2012-06-30 17:11:52 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-832ccb2e99775aff22c3257433eee72f71bebd9c661860b5eb399a053400addb 2012-06-30 17:11:52 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-832fb89ebc1e5f7bc37f6dab68e33368f072f7bf7eeca46921137356500e5482 2012-06-30 17:11:52 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8331a947f47940c8281253ea0359656c87b10ea32225a37a5d5a33643231d516 2012-06-30 17:11:52 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-833265d66854b048d5f3a8f9f46d1fbde52fb2fbb0b235fb891ce61ea82084af 2012-06-30 17:11:52 ....A 84343 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8337608b0263631b4607cb724026607b45256785299dfc896a5d606a06534b45 2012-06-30 17:11:52 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8339635a88d57f6d7590a9fcd48fe8e41df9cc5538962a436a8306524cdec780 2012-06-30 17:11:52 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8340828901aacf769d7f5b80ec7edd1a741110979485e48a951b23966e338f9d 2012-06-30 17:11:52 ....A 34433 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8341037371ac354007f21db60ae89e379e3bcc5499e0909c9fab6bfffb97c4fb 2012-06-30 17:11:52 ....A 174080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83471627051feae065b492405ec81b16dc08ee905e798d6f431dc8a9a7030c42 2012-06-30 17:11:56 ....A 580608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-834b7eea5d6948ae39436dbbacd0a73e8400a614a79d4a5ba00a172ea72b4dcd 2012-06-30 17:11:56 ....A 18113 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83503a23b7132d695b54a8e970c643d961db940cbda3ac9bc7549eff9933d562 2012-06-30 17:11:56 ....A 5021696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8354777cad5fd88d93fcddafab1753bc9db26cdc686a4f0f73ac239374f6d81d 2012-06-30 17:11:58 ....A 1082880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-835bcbdfeadbaa9c5c8459feb2029825ff431f68bb2e770490946e18391a61f8 2012-06-30 17:11:58 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-835bf17bc6b6224da58a3055c0799fd722ccaa3a90fdd8a7de0340d967223346 2012-06-30 17:11:58 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-835d246dba8f389a5c5cd1b1d92fa2567002465c7765abf1630bd67eb0dc2aba 2012-06-30 17:11:58 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-836130a2f470417d53953a3682d713bd6cd30feea9a51d5552683cd774a34909 2012-06-30 17:12:00 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83632f1b8a10d794c481e28eabaa19ad5facda5a48bbd7d7dbda6cc67bae6739 2012-06-30 17:12:00 ....A 225903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8364ff267459377b57d2d915aa763a779836fa34a8fd6a0052c01cdc475f841d 2012-06-30 17:12:00 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-836b8b5c1a7692919a0680c330a3ec942824c30b6fecc6cd63557272b584101a 2012-06-30 17:12:00 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-836c55b8e75cad9340f4ffbd6e6d57f77155980fb179d2f10cba9b5a88fe7531 2012-06-30 17:12:00 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8371e51f375f815a9b33415f3229523a383b5634346bc4dd552230ca06d76cc7 2012-06-30 17:12:00 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-837376cd17398bd2d457e70da75bf479dd2a0a7749cbe8865a419428069cbe8d 2012-06-30 17:12:00 ....A 19508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8374ab38736fd4e688ca0e1fd1949c142a80b506e7e05aaabfbdd84e40d8661f 2012-06-30 18:12:34 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8375133d600c5a5e115cb2c9016f28ed52f06dbdf3576533239325803f149825 2012-06-30 17:12:00 ....A 21600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-837bc75d5ed7f53a5a96fa0f20f23cdf2ab4c7ce00bba35ae09584bab2faaf4f 2012-06-30 17:12:00 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-837fbee2b8fda9e67c6fdb26ef9c27dd638b7a38fe41bfd31b760a078899fdf6 2012-06-30 17:12:02 ....A 18691 Virusshare.00007/UDS-DangerousObject.Multi.Generic-838882231106e24178bd2775359f41a87499753b9cc6303573acbc64a2bdad98 2012-06-30 17:12:02 ....A 1449472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-838c0cae0ddf001cf099dec890ff1525605d4f0087bce8c3c40721a422eaa1aa 2012-06-30 17:12:02 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-839023b792eed0d717a45cc4987b45bf0f30e84293d5f7acd324124704a91dca 2012-06-30 17:12:02 ....A 1539370 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83915b1893ece789f760e2797aeba1dce6fd44b5df40404f382d089788de0e56 2012-06-30 17:12:02 ....A 755200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8392e189ab1038abc914c029fe8bfc5588dab70e96857372d63d779a550bddf0 2012-06-30 17:12:04 ....A 7072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-839ba3dcbca5a57af75b64da98da9e68d7153d9762abf2d3c07f402d2a4ef341 2012-06-30 17:12:06 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83a6eadf0cdd757d484d1c4c9c4a195353610a7cb52358e4e5f21468a9ed7cc2 2012-06-30 17:12:06 ....A 1942016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83a747adaa346db95e644d3c3371d61cd7608c38761fd3ca897d66bd6b660de1 2012-06-30 17:12:06 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83abff97d3bdef9ee9cafdfa9020a9838e6f322fc0417eb4cdf99e2ff6ffeedd 2012-06-30 17:12:06 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83ad0585d0784173f7710f07cc8bc61792cab16ad2f778c0546a401936dd06be 2012-06-30 17:12:06 ....A 57739 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83af43d22368a6cceb3847c61b4ea9123ff35f3bd43bae4306b0f144d063d18e 2012-06-30 17:12:06 ....A 5148672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83b455b41f612f61c186903e868fd54ac8c0608afda8e6898ae19b528606b9b6 2012-06-30 17:12:06 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83b58e57c8cd8f48a9c475d351cba9588ed31467960e627992dd1588c39f9f88 2012-06-30 17:12:06 ....A 96264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83b62ea26fa5b81cf46e227df7c9da5ab4f870963a95e315ac90094059aa65ca 2012-06-30 17:12:06 ....A 222208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83b722cc292ad0d5220aa831e19ce0bf6caf5a5192d93908d3626fceec5d21a4 2012-06-30 17:12:08 ....A 72552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83c3251ac7f35f093a67c0a5527e2ffb1b11900d66d767bed96f42bf91307993 2012-06-30 17:12:08 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83c42e030c6fe48b85b7ae7d200ddabc5e8b87176a147794ec38f96b0fa8ef0b 2012-06-30 17:12:10 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83c6492801d1fa790211b99f8256d69a6799dd8b0a8afe95f83cff31b1e2cdf1 2012-06-30 17:12:10 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83cb8b24940aa308db275cc4c7772205b78be8a674ced38d1d00d01adb861c1c 2012-06-30 17:12:10 ....A 16952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83cb9a8e6dfdd1b02cd21b695574aa132a9726d00508e70bedc5dbe9072b459f 2012-06-30 17:12:10 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83cce651f09902566131b221745a86a4d009fdf4d516f8c8be3f6733a1e2ec45 2012-06-30 17:12:12 ....A 134656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83ddd7670a35aa338740d69e8368ca92022553433a3ee03f9ad93ec87a3fccb8 2012-06-30 17:12:12 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83de341ae6882b089f725cbf334ed0ba76d7280be17c1b7f8a94617ce49836d1 2012-06-30 17:12:12 ....A 102200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83e2af94b35fa040cc2c3affa4932551801e6900f136acc4242d6ae0343163b0 2012-06-30 17:12:12 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83e3ed74404a39ecabe25c1ed200a735b0edc74bb015cd73d1703b8f719e5635 2012-06-30 17:12:12 ....A 1558016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83e4e90ed7c4d046f04070cd32a4470d455b853dc610bcd26b1d2d8942dae4ad 2012-06-30 17:12:12 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83ea6fdc95e4e8a497f0cd0f2d77be7c993053a200475e61c5a818de26c1ad1c 2012-06-30 17:12:12 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83ec30be4a61be6cf19dccb7ae580a9d70646cf29888233015b9fd8404f97bdc 2012-06-30 17:12:12 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83f0b345dfe02d8e99d22a777f8468bdc40d9199e54a45f4e9d3048443fda428 2012-06-30 17:12:14 ....A 202752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83f479ddf946ed296762e3a2503f794bd59e5908f5ade162ed7560ccd7fce8a7 2012-06-30 18:18:22 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83f861028dace23bd41b061a380ec04d80e6d81b8a6c1ae5733b2c60c56ed9b4 2012-06-30 17:12:16 ....A 105000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83f8edc10e4c0438aa4e49ea9208ab31f42f31539a07d118080797c01d3ea0f3 2012-06-30 17:12:16 ....A 1765376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83f947e040b5137d5b779652b0ced9a127cf94a32f16e29985d6cdb6d910f7f0 2012-06-30 17:12:16 ....A 1132071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83fa89002d34532bfab4f20a2385f31d56ed337bb9ddb1a262ecb1455006dc6c 2012-06-30 17:12:16 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83fb4e340ff007e79a2519467df830aba80dd3bb4c8a222da09150f69ccb7d51 2012-06-30 17:12:16 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-83fe5457c1f7be8e89b3c484ab4c00a678252e40d96e3a1753a4e55d960db931 2012-06-30 17:12:16 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-840458099b521aad22a4737e1246874e5231ef326b7c95883a15104ee26ff3dc 2012-06-30 17:12:16 ....A 53832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84085850b50cc755ea248a6d2a950ed0c7a38775303913d45c9abeddd82e259c 2012-06-30 17:12:16 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-840a13adc0223eecff30a8b79edd7c23956a79cc9331f1f3b877215ee8d69dff 2012-06-30 17:12:16 ....A 386048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-840be921cbd079bdae24d3484c44b19caa5fb4648123c635058847ea007022cb 2012-06-30 17:12:18 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8415b7b972719e4c863ad19b76690e282722f68c1d13b1cd0661060eda0ced03 2012-06-30 17:12:18 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8418adbcaf74572eb6fbf3f564bd24612f37d16c7dc3116f9bbad406627e3540 2012-06-30 17:12:18 ....A 541460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8418b49409a6b5acc23f06c262b94c03faf46c034798b29cbfd44d2a87446f6f 2012-06-30 17:12:18 ....A 711680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8418f398fa02214a98efab0061c43aae9229ca96e77d3e104cb9f08b8a9f1491 2012-06-30 17:12:20 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-841bf85288e58f118989646877cecbe81074235cfb55a372b3fed716e7f13f42 2012-06-30 17:12:22 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84252aef101a7b520bc2b730965eff2501bf035c60f804a127b709208609bd73 2012-06-30 17:12:22 ....A 2049024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84265781073c1ac22a1fd1e884611206ca56db21577871e89c1b4121fca11dde 2012-06-30 17:12:22 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-843015b3a8145467c62cabc9905c2d431771040f5b6b3fd9b0bc7e775023690f 2012-06-30 18:25:24 ....A 526848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8430c48d58b5b165af09397cd950f25ea2d144acbec710ad73be9527f4f38200 2012-06-30 17:12:22 ....A 747520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8431f0c8354da3c1e86e19399a0578185a9d68a00bd83f7bfd9b95a8904986c7 2012-06-30 17:12:22 ....A 458752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8433d27f1631c9e3e4d1cb7155c90d2821b82dffe4ddb47d42bcb62a61c5001a 2012-06-30 17:12:22 ....A 325135 Virusshare.00007/UDS-DangerousObject.Multi.Generic-843f2a31c7f60f4e6865f22b2e960ed3c904a7f626a264cee5f08c39eade0da6 2012-06-30 17:12:24 ....A 7504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-843fdf36345b5b7c0c5e8f0ad0f7e68b27512e1f6dfc3cf285bbc2a77a325b30 2012-06-30 17:12:24 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8440f949808b96d07f4cb3aa8cd0771d971027abf307e7abc7dd86bfde8e0e60 2012-06-30 17:12:24 ....A 275735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8442172beaa0448328b37724547d38785ed947c597420ac988eb8451be63a1bd 2012-06-30 17:12:24 ....A 646656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8446db792b77142092135baea80c5172fab81461ba78e77c0e82a58753ded4b2 2012-06-30 17:12:24 ....A 1650208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8448b0bc0a3c643431d98084b1ad412b49c57264d2ed4b2fb60d2b8c6b8485f5 2012-06-30 17:12:24 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84491bea5972a9ffc104b3c52a53140f5a980c815a23993523607964ef2c0963 2012-06-30 17:12:24 ....A 2797568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-844c9a4b4a9925dab54664ba68269dafe4209e4c99c2d84a786b0e58794a16c2 2012-06-30 17:12:26 ....A 60531 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8452c31277a8a26934388ab50c42532bb39440a5ab7f145d7757a5104a79d984 2012-06-30 17:12:26 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84551d1764c4c4dd7d7d8baf3d5acc361b552167b923bde03b87768e005302aa 2012-06-30 17:12:26 ....A 429568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-845a24e2c66422dabfa86afb5b11419339ab089bdf4d3d65a523f1dc37bcfed3 2012-06-30 17:12:26 ....A 2506240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-845d554102e1b5f1a58932330f71856e6b0269f49436e8bd5c58549d1dd69f85 2012-06-30 17:12:26 ....A 240233 Virusshare.00007/UDS-DangerousObject.Multi.Generic-845e7665f4c21cca53fcbf15003270b5bf39058c6156f0cf8023a402b7b21a9c 2012-06-30 17:12:26 ....A 538112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84612354c477ea477b0c7d036d5c7cf64359cebfeb3446d044e128803439eb66 2012-06-30 17:12:30 ....A 606720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-846b1f20151c767269ee27118dbe27d29fcb0761875fd8b44324e91e1da02349 2012-06-30 17:12:30 ....A 6618795 Virusshare.00007/UDS-DangerousObject.Multi.Generic-846b9f793b3ab609f48c8401f0efd9774a6ab4ed67e71f87ba817f65d4cfcd88 2012-06-30 17:12:30 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8470b190e142ed7cc24cbf2cf700b347c39d788aa1698b381c6f08336836c7ce 2012-06-30 17:12:30 ....A 541760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-847365c9301c7159813712025d5416c30d2378b106fde526ad0143c6f6fdffda 2012-06-30 17:12:30 ....A 22683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8474c6fc1f4fea1ca16479edcfe811e5ff7a5f9b5a9bb7028dd8ab92a0750ac2 2012-06-30 17:12:30 ....A 274238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84751261556f48619c8345afc545dab25fa5ad890b7eb62089ba249e3d5362e9 2012-06-30 17:12:32 ....A 538624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8479b0ccaf8bd8137c72a6ade247d5c82321cd1a73b0089b80bf1472f2bf61a5 2012-06-30 17:12:32 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8479b31c7bdc38b6892784ebcdb0672e16c53ec05f02b14ecb8ed229e40771c3 2012-06-30 17:12:32 ....A 3706880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-847ea946994c733e7fed87302f3ca231c533692910ac59aefe1e6c99bb65f2b4 2012-06-30 17:12:32 ....A 792064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84805e240852587ba34cacca8a91db374e2eb673cd18870618c4a13cdc4a4eae 2012-06-30 17:12:34 ....A 2685273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84864a7f4aa1149c2cacbfce2bcbb9e332604a4490cdfe92e315bbcbaf0b14ce 2012-06-30 17:12:36 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-848e6e5cd4034c8bc6a2f7a499809a6567c3ef8115aa7f1fa0b5661a6f8e9132 2012-06-30 17:12:36 ....A 3534848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-848e8da05b2700421ad5ca159c3908defe72a2ee2a83aa2c4630813f2d31dc46 2012-06-30 17:12:36 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-848f7ec486d9e6439120efc3e10106744588e7871751711b3a1935ca0f6dcb3d 2012-06-30 17:12:36 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8493fb277221304d7f8b637f2b1e72131a70d4a3136757d817ede8da9b6ddb68 2012-06-30 17:12:36 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8497a0eb8d19a9af1c8f319df55a8ebf1fec110278e7ff2aa7994e2c418e2221 2012-06-30 17:12:38 ....A 382464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-849bdc13aec26397b120eeabeb19e3db26c9b4d4ce6d0060e8189aeb6ac78957 2012-06-30 17:12:38 ....A 391615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84a01b70333ae7e2b75bf410de352daf567072ad3cffaa7120808d2c853781b6 2012-06-30 17:12:38 ....A 138707 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84a0b45df8686d3e31e8a6a4efd5345083ba22b3b791bf059cf58e71f795b284 2012-06-30 17:12:38 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84a21c05c3d89a4fa95b62dae0a1ed54830b0c2b625fdd93cf036b06cb1dbf84 2012-06-30 17:12:40 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84a9dd2307be3c95e7cbb18c7e6aaed7757877e6303969c9ee1769dac5c8adc8 2012-06-30 17:12:40 ....A 317952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84ace7017f994bb131ca2387df9a304647748e8a9109e608b64b493d9cd2e9f8 2012-06-30 17:12:40 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84ae5a5e6e7a8ebb2ee89d17ffb2818b20ff4670ffcd0da55e042d372024ef6b 2012-06-30 18:12:46 ....A 12302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84b3d288300363cd916b802d81b185dd4282a0a0d19b8c32a431825c074dff22 2012-06-30 17:12:42 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84b80cd7bb23d363394b17d3a5f7caffdf59a73b631e0c1c46691dbbc71bdbd5 2012-06-30 17:12:42 ....A 32718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84b95088d0fa0746df4b4ae4118cbd981ce69a82151da6bd926beedf8550d6a8 2012-06-30 17:12:42 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84bd1a93c7fc6a23bcc0038c24a0e0e6c4689d89823d159f345ca081e79d05ae 2012-06-30 17:12:42 ....A 127806 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84bf06f6b24e59765ca94feb5b8267f278c4f74eb31446660e010e3ef5504706 2012-06-30 17:12:44 ....A 240640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84bf0fe7b4be79d4c511dfe5984a4bab7d6ea3a54392b126f6df6ff46a8e2784 2012-06-30 17:12:44 ....A 4305408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84c7fcf6f74ab09d89bafad312debbfdb16816a4d7af0023674733fbe43fd756 2012-06-30 17:12:44 ....A 540672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84c89a115935bf2d0b2ff565020db925b073ff33cfd33308636e7bac37769aba 2012-06-30 17:12:44 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84cc52469931b04a577f7d82705049c901ce6a83d56abd5d18b64c6bb9a64b77 2012-06-30 17:12:46 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84d633c0dd4ef0a275823bff27acd7f0484a7e58a7eda06b7342b68aa1ad7ced 2012-06-30 17:12:46 ....A 6443008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84d8100656689b42062f3a4ed1c39a663c5ca6590bdd97a7f857cfc41a348c07 2012-06-30 17:12:46 ....A 1664608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84de4ea00b894d47d4981e02b720e6a9e038eaecc9dafda9904f8bc53cb6ca8d 2012-06-30 17:12:46 ....A 896087 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84df288d22d8715b8d4d8c5b5ec43b2e3d737329e84bec1a38150c468039505e 2012-06-30 17:12:48 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84e2132c59c2df2851feb69931062469fc6592e4dc0b9a550cd7eb14ac5645e8 2012-06-30 17:12:48 ....A 32215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84e3f6893d067ec3b6c81b72ecb872c892bb6ecf52d60ca23d0f8dde43b7dad8 2012-06-30 17:12:48 ....A 20093 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84ed4a57332d193ee1949b2be1fe9ee877de854783782b64a9115c1bd5d38034 2012-06-30 17:12:50 ....A 551424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84edb164d34905708ac0821ca362cc9633176610f28b1d0919c926aebaa3d730 2012-06-30 17:12:50 ....A 218137 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84f7468947a2d13e4490f10507e7e726cd24d7f01e6140f48516ebf9069cb26d 2012-06-30 17:12:50 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84f809d05a3fcf3e75945312098f381bcfbedf741a20d5f4378ac25b29ee3418 2012-06-30 17:12:50 ....A 2058262 Virusshare.00007/UDS-DangerousObject.Multi.Generic-84fbae94700152d1d9ffadd390df6c55b97e8ce7e09a92bce688456e76c9ff85 2012-06-30 17:12:52 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85051429cc5874cb6de97024b08724ccdab4e98aaf90b0cb8f31c41176ca026f 2012-06-30 17:12:52 ....A 378880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8505a0a324443febd32c93634409f282029b6a95779f5e56262f3b5966df934b 2012-06-30 17:12:52 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8505def077eed0703e472c06d74783dc921ae966bf95af3d7c0658193ce0f81a 2012-06-30 17:12:52 ....A 331784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-850a52a1b39fc0002af556f7530477b136ed5e5567d98418443c3d20463a9890 2012-06-30 17:12:52 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-850bdb874797cdbdac4c0361eb39be94ad1683b9ed1a686a85ca0c803f89dd2d 2012-06-30 17:12:52 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8515ed9522685bbe67b9965787afa15b4284593e6c934e902c09e82e2693237c 2012-06-30 17:12:54 ....A 19688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-851db6cf04b249f1bcab2019ff5b3dbdba5c00e4289518308ec490c2faea6f4c 2012-06-30 17:12:54 ....A 8436224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8521f5323676e79f9b3934b669228bb57f55b6df4a94d4186871b63a8ae22930 2012-06-30 17:12:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85277ce80c41c2abda7a9e54d8f4d2256d09596b4f3b5bf158556975ebe696a8 2012-06-30 17:12:56 ....A 581500 Virusshare.00007/UDS-DangerousObject.Multi.Generic-852a33da03a533ef5499822ab061c4a6b7b54018a025383f26aee58418e322aa 2012-06-30 17:12:56 ....A 764991 Virusshare.00007/UDS-DangerousObject.Multi.Generic-852c852dfeed103a2d1924f9b2123f0bbcedea600eb0dd8953e6bf9846e82c2c 2012-06-30 17:12:56 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-852f0ac76438c89d932c029508f223c60004decac12fc818b91351be1c217d14 2012-06-30 17:12:58 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85370f65244b7cf1af1af3fbb271a931f749dd8a39389f0950d6402a5eae9114 2012-06-30 17:12:58 ....A 554454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85376d08d791937e9b7370e7345fc4494fd33808c98c13418d40e6815c4a4e37 2012-06-30 17:12:58 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8539718ef26dd2f430cf04e1bf75d15d5797b7e67eedb1df85d4007574a6554e 2012-06-30 17:12:58 ....A 11447 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8540f3f8a86a8272eec4d530a9e5add99dfcae6a6beb5f52b6bf688fc2e77273 2012-06-30 17:12:58 ....A 1202892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8541127e7674e4209f46df5d9db1f587105971b174304c44bf0f71420defb0d9 2012-06-30 17:13:00 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-854712827f7a77259372fec14c20ee878dc7d5c56761bc0708d7e4d4db46bee6 2012-06-30 17:13:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8551e6774ffc9a07a25484417f3f6ea2c0a6a218ecc878e44d7e06a02abf42e5 2012-06-30 17:13:00 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8554fc9d95dbc08130c2b98075d0acc9ab49ce69d17e03815bf3cf9d10449300 2012-06-30 17:13:00 ....A 8397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85581bb3b492f7066a083be1ec785a15cf9cb5face36ae06c2a34fb83c00daa2 2012-06-30 17:13:00 ....A 299620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85596712b750dd740b84c1f21d733c68deb3e0371a0f5b3bc4bd032ae5b4f085 2012-06-30 17:13:00 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8559e4b438628c7bd23e3360626f210a24bf1392c511fc8350a44451a11961b4 2012-06-30 17:13:00 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-855a2722ab5cb64033f36ef9dde1b8c6b585300c1655408202449c574af1a1ee 2012-06-30 17:13:02 ....A 3918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-855c2b2d448e6a9ff2ea9ff9503b76ff85a2d0ee61357e06cda36af6ed1fc3d6 2012-06-30 17:13:02 ....A 420401 Virusshare.00007/UDS-DangerousObject.Multi.Generic-855e43241e2b641f281cea3a6062d38617741d52154824440d0983894d314959 2012-06-30 17:13:02 ....A 231424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-856393c7b778effddb95674d6511d8e7c0a054428fa32d744e65e825a08f6fee 2012-06-30 17:13:02 ....A 374784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-856439c6077eb992d109f940cd66c512eadc6e3cbe3c5cf1911679adc1a4e1b0 2012-06-30 17:13:02 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8569c43362491763a1ef4cbca73a7f42832c5b90e2b2ecb176ccbbd2b76e7f16 2012-06-30 17:13:02 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8572bef7f6e5f03dafefc56d7ca1b22557628d5fd7696cc92679246a967cf5f9 2012-06-30 17:13:04 ....A 522752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8576e7655b72ce91763c88975e50546b50b15ab6c78ff8ade7acfa454699e103 2012-06-30 17:13:04 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-857c5d0a829681506a7427bf6c045a3a2dae47e012c35bd82060e0b992982a4f 2012-06-30 17:13:04 ....A 1869735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-857df54995e62c7a108cbaab6a9c9e10325cb1399538d5fbc8471acc7d9895d1 2012-06-30 17:13:04 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-857f2cbc0c8d0e1a842d8f287f5aa824dd7314a3450cea854a2be83dea6d3954 2012-06-30 17:13:04 ....A 53524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-857fa2c7c2e32e81d72ca1ec73d094f2929fec75846dde73041dae171ede1ddf 2012-06-30 17:13:04 ....A 195548 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8582bd8da2009fb5109a1b4f2c5a38c03ef7774f3f327b5a9a307939c9d35045 2012-06-30 17:13:04 ....A 24368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8584e798f5f1f0f1b5de8fe8aca52813185bfdb29f6a914d3a6a186f50324982 2012-06-30 17:13:04 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85853e737f8ecd4010d546964dbd5bba049c6b675cc3306c10584159d33f4729 2012-06-30 17:13:06 ....A 6676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-858c7d065ffcb0bb3501041df537b1bd6789487c79416047028fb5f6ea66bd55 2012-06-30 17:13:06 ....A 982528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-858ff239c8cfbb479b4c96273e9c2a949a137fb9f84217c1d55ba12ef02f9352 2012-06-30 17:13:06 ....A 1617408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8590897dd66a6af99b424a8d8167c78a7b94f2e4ac8f51e80076b976656b6210 2012-06-30 17:13:06 ....A 735813 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8590f034df4fae88a5535b065e7614c085c0195d2f8408da54721410d39b1840 2012-06-30 17:13:08 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85994a1022c6660c3fd2bbc5d2d278f5db5e1f1f50e5abedfdb0f0a202a03e5a 2012-06-30 17:13:08 ....A 3477504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-859b59c3a025877307e4d88328284ab67bed308fe44dfe69dcad134211e881ff 2012-06-30 17:13:08 ....A 199168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-859d5d977f7edea5db1cc43f9023a5e39102474eb0c919c5090573fa468a68ab 2012-06-30 17:13:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-859f675c49f2a211492e09581c19b05e9da65e0f553f44a16d3a4597df35cd5a 2012-06-30 17:13:08 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85a06380c150a8eda8c6f9bfc3c6ac8914d31b7cb01bec88a51829396a65f250 2012-06-30 17:13:08 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85a15b4224adc2e66471fc801aa3ff8399475a905f204fedfd750d6b487cb47f 2012-06-30 17:13:08 ....A 975529 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85abccb7eea59860b71c6ad6edc433851cea868ebf314337da0700cd877a5fb5 2012-06-30 17:13:10 ....A 495472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85b1fbc999e03a63d46524b926c00c9d16e19edc58c75625912d4a4d6fc9bdcc 2012-06-30 17:13:10 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85bcea4d855a0155a8fb8bbd5be295294e36fd047c5df4927ef0c2b11ac67fdf 2012-06-30 17:13:10 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85bdaeb2dccecb408447bd6347e491fd5a8edbf99601a04b4a18fba92903105e 2012-06-30 17:13:10 ....A 53253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85be322b1dc68ed272ac98513be65cdf39b41ed39179f3b598e3acb88627b12a 2012-06-30 17:13:12 ....A 1857044 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c2bc46f4a6753ce04a01d5b43ba462ffb0bc4ec532d8928575bd009fa58726 2012-06-30 17:13:12 ....A 98916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c30e4a7502dbb0fd8392ecc03156921f8844b8f7e8a7453160f22561a08428 2012-06-30 17:13:12 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c5557b0d940950e8524f7c310003fc4efb4e7216968aeab5049cb5d48d678f 2012-06-30 17:13:12 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c60d6fd64a79f4ae6fe3d4ea6bee6684af23d73d295a16837b82b466170df9 2012-06-30 17:13:12 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c75a57513b9ac68a2e292abd4fb4d8aae2d146b66936ebc878224b29f8425c 2012-06-30 17:13:12 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85c8bcd8e76fa7a41d81f63a3edc2873af3566dbbe4cab7e5e00e7a9e2eeadaa 2012-06-30 17:13:12 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85ccfe10070d573c61c627a228367e29b41cc4f4953fe812ecd96e2033754586 2012-06-30 17:13:14 ....A 397824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85d37f7788c0bcb08496a78559d473e571782e2244670d48b8f8ec3e51542ce1 2012-06-30 17:13:14 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85d3a973542231194fa151b716339e4db02bc1925bb234669d7b9bfec0c6ef3a 2012-06-30 17:13:14 ....A 60685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85d75987321fabc826f272f02d4cdad22309d25cc3cd4662b04ee20ebc6ee2d0 2012-06-30 17:13:14 ....A 6531072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85d84fb60c0ff85b1d26576af5250b9cc504b81967cbaae08f01e169b543c6d9 2012-06-30 17:13:14 ....A 467968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85d8ed97458e015514fe01e8ceb860015ccd9961656200430da793d866001c7f 2012-06-30 17:13:14 ....A 5164032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85dce9cc7967264746bdb7f65245a967584198e36768496503a65e69003afd7f 2012-06-30 17:13:14 ....A 1527808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85ded27e7b5cb529db9493fc34729aac449981b5dbb9a04c81cc87e37f5960d8 2012-06-30 17:13:14 ....A 578560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85df1e815f109e7a10e085e0f3e58ce28ed1bedce05d7a629f2864f71a5a3484 2012-06-30 17:13:14 ....A 116568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85df4645d63e4b41da355a46c30bde53bcf451c14a86949beef0bd46e65a8161 2012-06-30 17:13:14 ....A 380493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85df9eacb0fcd3d7a481e1d59fa355e36cd3f8d46b793fb8f7415344e9e52d71 2012-06-30 17:13:16 ....A 247232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85e63fc29034d90602968e8f2400de160b7f50fb2f2675404280aa5fc8897b9a 2012-06-30 17:13:16 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85edeffa45813e3a23639510b91537563fcd08f39099381dffbc9f21c9bb1829 2012-06-30 17:13:16 ....A 273096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85ef7215036d9f0b25c16451cbc9123a847fc0fcf3c99808b0ce0b9c8edc8b2f 2012-06-30 17:13:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85f694ac0a03a05918054f6eee771fe66fc7c90e3a609c6cc53f5af5d3316ed5 2012-06-30 17:13:16 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85f6f0414ded1a2bb565b9c7a4570a535009e17e68100e2f4c83eb1e9ae0a623 2012-06-30 17:13:18 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-85ffef8bd9cf12202becb109a042f723e582dc3b911b37ab210ee072c1421625 2012-06-30 17:13:18 ....A 218670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86038b24fde6b911bd599738f2dfdde20816d3300a8417fd1120702ca843ffc5 2012-06-30 17:13:18 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86075c273aa2ad5e91bb0d29e35ec9e94f656c446439e617d6d80690a60bb8f1 2012-06-30 17:13:18 ....A 8179 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8608ff43c378daf156c0db3f7fdcdb81342430b879c3da0a4d4896f56673c66b 2012-06-30 17:13:18 ....A 717824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-860947f4fe0ff81e60cace81fb982339191f8d4dda654e4597e4300445925034 2012-06-30 17:13:18 ....A 670720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-860cd0a7db3a81885fe5bc3e1c5a5eb98d86cddf7b27a0111d80906783fdb80d 2012-06-30 17:13:20 ....A 2088960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-860f65fd1c4a507f65fb71f8d6bc093867c38bc3137554c605ce030838ec9248 2012-06-30 17:13:20 ....A 534704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8614581376c6f60b285792d277c940ad762035000304a7ef49b4a01480131303 2012-06-30 17:13:20 ....A 1925120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8616c4a81a784e01a3189fea840919b6f3323fe12feddc685c3ef77878ab8545 2012-06-30 17:13:20 ....A 251392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8617096e63159c4bb09c338de8fbfb8a9dcc28861df124f04b0a5f1be3d20a58 2012-06-30 17:13:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8618167f64efc85124361e0a60ec3eb17c35648e03e1021bbfa3206d1bcb31b2 2012-06-30 17:13:22 ....A 112128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-861d55857629f4b2241a61cdd8f7239657cf3f68a448fd9dfbfac0fe58af5700 2012-06-30 17:13:24 ....A 5001728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8623c171dec95f405db17eece01358aea0ebee0ef4cd324bb2726b727958d1c3 2012-06-30 17:13:24 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-862454e6c30e4eec795df48b3fe22931e4201531f3fdbd608b3f820710033b7c 2012-06-30 17:13:24 ....A 28472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86260786c07d19b90e6c33083aa7461680485b2eb1f6e41064ed12019f80e770 2012-06-30 17:13:24 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8628842994bc56ff521bcf7de05a2d6b76c5923e9598d75dddf0a0d09091b52e 2012-06-30 17:13:24 ....A 35620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8628e00b0967d35e79d76216436245e640594e0da62e88147d06ed0de43c76fe 2012-06-30 17:13:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8629aff9f780c6354b0107df6a5611dcd62da26010fcfe34ce153af248eadaf6 2012-06-30 17:13:24 ....A 40964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-862e19e773463cd4e90bda9d5b85f04b405f576c7629493e6a580a9cb2bd5d5d 2012-06-30 17:13:24 ....A 32496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8630f697539110d3c82cfa979da12e69f2b5d30f37a9c2109f37a792536e83d2 2012-06-30 17:13:24 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8631ccab3149b6cc20e6e9933a51a35b6acddf47896d6835c06d10ee80f1c426 2012-06-30 17:13:26 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-863943f3d58732cd49d12469485ba668a4875e6c4c20b56489bb60f00c5a57a5 2012-06-30 17:13:28 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86432a588ff927c5b9ef7c9df669cd1f2883a7b110386a3a169b5a0549562443 2012-06-30 17:13:28 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-864a00d846eb3b8e4c41355b29f44273fb4f2fde733a9123062d48c488042517 2012-06-30 17:13:30 ....A 929280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-864e3eed7497437da429e86093dd29deac6203fa493461140706843b47ea1812 2012-06-30 17:13:30 ....A 157696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-864e60b04e54193c7235c959e1251363e35fb703cd1ef7c8dd6e229ecac8e45b 2012-06-30 17:13:30 ....A 1338880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86510e3f3b35209fdf3dafe578ad7ef2fa6f323f14594af6c30ed310ee53fca1 2012-06-30 17:13:30 ....A 419918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8657d06536c601a45882cc857896303cbcc945bcd652bf19c0d7d4f92519f1c9 2012-06-30 17:13:30 ....A 516096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-865a3afba5591e79b62714b54083b96df03cf48e4a70db43ee256154e801b1e9 2012-06-30 17:13:30 ....A 460800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-865dca986e09cda2f2a37cf0986f93fb4bf606ddf54ca8e451f7d9da57463113 2012-06-30 17:13:30 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-865e62b125ffef63488395703cbca03282e2c941b796534be2aeff56896e94e8 2012-06-30 17:13:30 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8661ae841817fd250bda3e86801eaddf1f7015fa7d9d58f492826d51a45747d1 2012-06-30 17:13:30 ....A 23666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-866b559a0a4a56fc6f101c9a97dfa5f38e922d46a31a21350e2bf8b42d88b3c2 2012-06-30 17:13:30 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-866cd54dbd2b3a0c2bff2189dfc720ab3641ccd5d3c1ce514a3671791519ec51 2012-06-30 17:13:32 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-866fa4159f0cb48cca6699d579c22f9d4fedcf2034b9dd87f563bbd6f39a5b6d 2012-06-30 17:13:32 ....A 5349888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8674917edda9d7e94071ad31daad24442b1a750336dd290b44d7adf1b5898373 2012-06-30 17:13:32 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86780cd259d762fa5e9e2d44302c055d543ce836127088d94c4cfa9d85bd996d 2012-06-30 17:13:34 ....A 3157860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-867e9ceea7133199269c7d55e963941e49599bee617cd3c22e52d92857f6a7b6 2012-06-30 17:13:34 ....A 604160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-867f20aacc3b0fa2bbf42c1828b834f0e2848e2764a5cb1bfa174110671424d7 2012-06-30 17:13:34 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8682b1b11c6f3099056d3e2cfe435b4346fe65f3521cd0a714e5912348a7bc0e 2012-06-30 17:13:34 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-868681265f8b49a067b65b7e24f2c40c22971fc8b77041aff04fccaddd69159a 2012-06-30 17:13:36 ....A 1617920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-868a4698bd9b824f3de09a83234a8843e108ff38ce7730c2d3367d12b10e585e 2012-06-30 17:13:36 ....A 674816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-868c33c01beeb909e5c87826603ae89deeb63146da65db72d618d47dfb289a44 2012-06-30 17:13:36 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-868c9773deef3ece06334ea309394c44e6763ee1c03f6c83a03240a3a38797b5 2012-06-30 17:13:36 ....A 151669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-868ec9753354efed7169477a0d793159532087fa41ee9c6598fe1f80118c8c6a 2012-06-30 18:12:50 ....A 597120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8691115aa611b812b2467102cae5db5885c96b16ae218c7a2d005c2372c22d89 2012-06-30 17:13:38 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-869495377015eb101a94075a3e79e129d8c44ddaf11a7a2c80353426feb516aa 2012-06-30 17:13:38 ....A 216576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86979f1cdc6263293274185c1a8f3cd3116b2d4625e2220a994813f60fb3f61c 2012-06-30 17:13:38 ....A 164864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-869f758eb900670510b5430131818737a4a64fbd6c1b3a2ef267f4552fbb5fb1 2012-06-30 17:13:38 ....A 46086 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86a41540dbd76c2bb432d5bce2a8dbad98f78ba1a5dc57be6fcd24084b55a364 2012-06-30 17:13:40 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86a89f8d1e4a5c26d1b807fce4432d41921bba11d4699e88d65fa8cb9517a4a8 2012-06-30 17:13:40 ....A 251975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ac79e0bcbdf6c4279e3f0aef6c76b2a96394493db8db7c117c6d22105d9366 2012-06-30 17:13:40 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86acac8d578a074b420d33bf12eb569ae5d5639e0f5d15320fac797807ae1e71 2012-06-30 17:13:40 ....A 75293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ad7254730202ec9b2a6d0c8e08e19220f7a9a533646ebc4a665d68a45fd45d 2012-06-30 17:13:40 ....A 613376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ade2cd6c8bcfdcfad2b571216fda280cbc31aefdc1e328d01c3183e1cabff3 2012-06-30 17:13:40 ....A 108544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86aecda28e90836cea32b10f52f243339c368667e240366209f9f0f1d4d7bde3 2012-06-30 17:13:40 ....A 175616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86b354acd3753427ad0ea6aff54515b7ca935ca9b1b217189dd575500f6fb9ed 2012-06-30 17:13:40 ....A 350208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86b5d3d500563d73283166ff86b48f9e5af848dadea15c8401582ae0cd4bfb7f 2012-06-30 17:13:40 ....A 879104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86b9c4da8dc1168991c0ee815af385384211bf86e5e299c961bb83d82b1b825c 2012-06-30 17:13:40 ....A 1859584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ba63094224cdfd77d9af39de177eae87856d2c8ed05ede83ce086adfa546c9 2012-06-30 17:13:40 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86be8534f03a8acb5b6f95b8f37b7f73ec206226039b66fbcbc91f63574dd703 2012-06-30 17:13:42 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86c17baa706f8324da58fc09e9f78fef27156c81caf2c9f3337e9afb8d51247f 2012-06-30 17:13:42 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86c35490e8134398f01e43dfe749af851d0154c351e3f5d75bdd99ef33de4624 2012-06-30 17:13:42 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86c53248e603da4cb5c9f07fd7f9c6406d8c1b48eaad81fb2d01fa1f779aa6c1 2012-06-30 17:13:44 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86cc0073ab4170d5122763ae9034a3590317939b720d4e8a81a765b3bb0fc698 2012-06-30 17:13:44 ....A 1683400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86d10e47a488e8ca50b7e082ed8c0d99a8ff03d0d05f5a221d89fd16d80beee1 2012-06-30 18:09:08 ....A 599196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86dc716a09dee8c607cd818f935cc5a52cdd913da564df55285861708f6e7d8c 2012-06-30 17:13:46 ....A 3053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86e13523e65d1d3ee77729dff9c052954f824024fdf4388e167e4f78f99bfd28 2012-06-30 17:13:46 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86e23c8b513669bb9545b5765b211ac3322337449d84db00402c0ffa3708fe99 2012-06-30 17:13:46 ....A 2071552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86e9f59101de61012f010b3b533c956f463c948d7f0f52a631dcaa8577a49b42 2012-06-30 17:13:46 ....A 669960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ea999c0026fbc198c287df141852823858096c8d90e81496a8ec069a04332e 2012-06-30 17:13:46 ....A 184800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ebf48516addc294078b8451a257f1c3d1ef74af5b93f962da05ef2b59af2eb 2012-06-30 17:13:48 ....A 262781 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86ee6ca37205e7eab062995034eb97c35e840a5894e1bc62774a322540a5964c 2012-06-30 17:13:48 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86f35724e3e5c2e8e5073994452cc7ca2ddeb2dd464362ad79354419709fd65d 2012-06-30 17:13:48 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86f8891626c4d260b527f01b646d94f6473bb6b40bdc048d36075d6ac48b9f6e 2012-06-30 17:13:48 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86fb06ce7e94540996d199ec3a8336eeefe70271aad4020c80d471f8eba25677 2012-06-30 17:13:48 ....A 267264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86fc0cfa976eaf31c48b27cea7c91e0f17d7e999eeb812ba9c85783fe3dbcfe0 2012-06-30 17:13:50 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-86fe9037dda22e8cbb376cabddfc7bc8d13bd0db188dcf63ee48e5a41ba36925 2012-06-30 17:13:50 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-870136513c868cec3755c40aaebbbb8e984f89e87744535f602e664677e1ae33 2012-06-30 17:13:50 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8707ec6d2bd50e272ae26b8c111016079fbf014468fb798c63e7ab8b32bad794 2012-06-30 17:13:50 ....A 1351698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-870a414d75e131d90ff237705a24256410bc2b5cc2c6c976f7cda9f57db4a430 2012-06-30 17:13:50 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-870f0a0348d4c2c1faaf24000ab6bf77b758ac90db6db7fa5555e69484a3afcd 2012-06-30 17:13:50 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87102908b962b4bb1b4ef6b4c73127b3a22bbf7a888f77dfa3059cc592216da3 2012-06-30 17:13:50 ....A 175921 Virusshare.00007/UDS-DangerousObject.Multi.Generic-871111f1643ea7dea7dd348d9094105ed266a831b51aec8245735c5c6bff25c8 2012-06-30 17:13:50 ....A 16988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-871bb1b97d97553498ebff731ce33eb862b10e967ad078bf7ba0b9b9f16dd5fe 2012-06-30 17:13:52 ....A 252812 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8721c3ab8ae9caf9db122643226e2df07ec97e586bf498ab316a1afd3a4e9a8f 2012-06-30 17:13:52 ....A 9344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8728027bc7664f492cbe97f78ece5ef5e5cef6bcee0178a64c0f7433bc6f806f 2012-06-30 17:13:52 ....A 201790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87297122dbec22123823615c93aae8955022b9dc10639f3ccaa4b62c0f137cb4 2012-06-30 17:13:52 ....A 24121 Virusshare.00007/UDS-DangerousObject.Multi.Generic-872acd6515c3c9680bf358237a2ebeca3540a09690d1e5f6070e72a4c4239b35 2012-06-30 17:13:54 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-872e8b82204305166be017b477095921ad38114c9040b5739dfc26d2671525e0 2012-06-30 17:13:54 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8732c60791bf8b81a0da1c4362a457eeef61c3469036fd3e6bdc69affaf71de2 2012-06-30 17:13:54 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87351582f7c4a683516b3664d8b1eea3ca96fbd67e33c181543fe3e542a3551f 2012-06-30 17:13:54 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8739ea7969626bb04679915daa34d22383cbb45d9e6415d16d55aea5d0aa873e 2012-06-30 17:13:54 ....A 15430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-873e8e750616ca8659e06c62458da5459e9e7e6c361ccb18ef71d4fa66abc502 2012-06-30 17:13:54 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8744b8ee50148ef076a99a1cfb33f0de14e5af006be7fa2f09674843685525c9 2012-06-30 17:13:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87462aa803d8e925bb2e67369fdf572c733c061bb4458de27f9b81aefc29b07a 2012-06-30 17:13:56 ....A 125440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8748cd9bd19ec5ecccfad55f651b4f1eaeed1f7d080f4bfeba19776788298565 2012-06-30 17:13:56 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-874b1e8bd061850050b921e4e071f30352019002ab34a3ac8fa88a5874932640 2012-06-30 17:13:56 ....A 1101824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-874c66a8b7a4dfee2313c8fff75e3c4eabc269db4692704e25e8f38036ab22c4 2012-06-30 17:13:56 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-874f2ef6b40237b1876d6be527d17fc904e15407c131984dcc93ac41d67adaa5 2012-06-30 18:25:04 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-875013f8c2cceeb3147c4242eaddc74ce334a97ce6e3cdea45db91dedf189573 2012-06-30 17:14:00 ....A 18025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-876ad14d93e27cc2f4a513b270ffcd307a683e08c8be0d44630fdca94ba90a7e 2012-06-30 17:14:00 ....A 112997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8773d71d0fbf8a52ff34b63a17b03138d6c7089e6d0784f816a7af109c83227a 2012-06-30 17:14:00 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-877428b278928e2335098ecd36f9ea98dea59eeec57d6eb6c3832f6af3ec013b 2012-06-30 17:14:00 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8777d7cb99ede38eb32230b36b332861c5559544ae237ab02f74451c4accb742 2012-06-30 17:14:00 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8778cf440083ff20b89cd702e8a40c6304a62c35f7b4b5cb631ce3851e9f33d9 2012-06-30 17:14:00 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-877911b952563beca5039af93b5e379bae3d6e6e30e2ab0a06e5d1064776fcf8 2012-06-30 17:14:00 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-877b753c4bbf6e756cd5b480008fbe6f1e7fd387c82a9e69dbf91d78a4642b8f 2012-06-30 17:14:02 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-877d6c5cefe239a8c5bc502e25ab30424f8ce3eb984b9bf3746457ecbe6d1cd7 2012-06-30 17:14:02 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87804e5d6f8ba18fb9caee00ed645908e8c09677e0a0f7c2828d264dcd326148 2012-06-30 17:14:02 ....A 155027 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8780d8411651f2b210da71560d2d223b2edc4f843b4bc95b38d69ee1cd456b91 2012-06-30 17:14:02 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87872879cc3a4a1dd35505ed6a91eb5edc2100329883028ccb82e9c8ce630bd4 2012-06-30 17:14:02 ....A 642048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-878aac7c98c7006488d814e1d410c1b9cb9e47c319d573560ac961e4474548f4 2012-06-30 17:14:02 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-878afea97982a9d398dd1bd03409f1bfbb10bbaa2382ae9ebdbff0cb87b48642 2012-06-30 17:14:02 ....A 62769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-879045295cfd1d5fbf73f73975da4ec16085e9cca7c6c36c7a0ff98816f72501 2012-06-30 17:14:02 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8790473e2d2a255e7d31ec1ed97a9958dccda422bfa1783838b3cf9f88668ecc 2012-06-30 17:14:02 ....A 274944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8795ca152cfb22a8b69a856c6e82013d74b74db40d9ab740c6eae643ae527615 2012-06-30 17:14:04 ....A 112980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87a10bb89ad80790cdd0b269b12f0780c730f6f68a5a6e442267bd352bdef6b3 2012-06-30 17:14:04 ....A 675328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87a1e0be5c5204b6db7483d8df2495ff0ad2222a20beefd988a7cb93a5347027 2012-06-30 17:14:04 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87a54f7d142e6345b3e812691b2a238d5bd39f185bc781105a8e03d5390f8551 2012-06-30 17:14:04 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87a7449b3917bb89c05d12e79f93fff1d5f4b78e9ab81ba58df2b0946e08cc16 2012-06-30 17:14:06 ....A 846848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87abf339b1327b87356d2a68c899256366adab43298c60f647646c6d6be4f358 2012-06-30 17:14:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87ad131667e61880b5a7c079b4881553b165a49dd432aba1ebf8d0545a9ce940 2012-06-30 17:14:06 ....A 199771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87b26d59492db60dd8bcf929a3b9a0acef0e7d11127ab6430fcb0b9095947e7e 2012-06-30 17:14:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87b9b37f04f849532551446c28e899755c7cb00933de3f90f801a8594700c7fe 2012-06-30 17:14:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87bbdc95697179fa3d2f448ef1c4183d8bc5b6ffc96302989da24cefaa7e38c2 2012-06-30 17:14:06 ....A 820496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87bd472ba37056b66cc5cdc7480c58b8b61afc57e1984138b5b4b6dc7731d1a2 2012-06-30 17:14:08 ....A 826529 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87c33ba15986905d5a199ae5e6c4d0df5d601a5ac8f801e3f2a22becdfc0147d 2012-06-30 17:14:10 ....A 2050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87c8d52fcac7d341f468270144c237d8d28d74f3c7199017610a70a5fb1f1ab7 2012-06-30 17:14:10 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87cf5b06e214b7b50cd7aa0fae749e0c4dc24ed65879d4b4bad9e7c6e36c89c6 2012-06-30 17:14:10 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87d4b67ea1e473de97d6f8b48dcde9eaf651ec6b075cbc533f721e5d37423aa7 2012-06-30 17:14:10 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87d77804e585f776d21055b1904d8f9f090759be874b43ba2bef89248c8cd260 2012-06-30 17:14:10 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87d817ea12e38923642e0f74a99ac8e21d1800f903d6cbf7704a60a3000f2beb 2012-06-30 17:14:10 ....A 260632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87d8ece4feed304ad25a3bc49ef407e0e822e25a4b0ba2331b2486a022904852 2012-06-30 17:14:10 ....A 21774 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87dd3e9ed53b5ac153fc300f20373e3703ebfa595c09af3781e5b2254a9002ad 2012-06-30 17:14:10 ....A 2146304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87e240c57e8d87cf72e8158e19cfe2b52633455af2783e271f2088f1e0abc12a 2012-06-30 17:14:12 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87e378d2caf698bc67a89c653c4323c759f1b7dbf7833dc8f8466c5d0338ea26 2012-06-30 17:14:12 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87e673cbb741a5b11c496c018846110d8756b99c57f40a711ff615df56cbba67 2012-06-30 17:14:12 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87e6de61167fbc5076ccb7b9152d61a3b67f7056caee396f8225aa28f15e257d 2012-06-30 17:14:12 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87ec2553680247477a9dd057a40e1b7e5f255b925bb0a24e0a3aa3491106f3b0 2012-06-30 17:14:12 ....A 502272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87f25698b17dde524a5b4eb5d687c2cf07afe146ff47e10efa3dd046284dd56d 2012-06-30 17:14:14 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87fbd096cd7bc61f8e6f44e21a05dd3a2fc3a92e09092436da8a8cb7f3b86e16 2012-06-30 17:14:14 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-87ffb4b143e329d573bcf980235daafb362eb30680d4eb0e3510d630b59359e4 2012-06-30 17:14:16 ....A 76444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8807402d5ce1527bb888ca1595400659122c5c6701e8a9a7b3e96ce1f23847a0 2012-06-30 17:14:16 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8807f584f39a1c8bed2cf48156b5e2f4905ecb21921980072c19945bbd464149 2012-06-30 17:14:16 ....A 646144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8809a251414c50f605781037ed6534d56dbb8f0d69bee7028f98862461baf91d 2012-06-30 17:14:16 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88113d53792b1fb54780cdbcfe39d8f8ad0b5b146fffd3ba817a364f268e7a5d 2012-06-30 17:14:16 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-881218501521aff6963370db36b4e304c6ce73dfd4789803a741bcca19b33c13 2012-06-30 17:14:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8814cdec9fe93c5944a025870161163413940f2af1ce2026a8cbf75236d8206b 2012-06-30 17:14:18 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-881e3de73babf1a4421f1a6f6be47cf98bdc155e81cabc592dc91e75f52f84d2 2012-06-30 17:14:18 ....A 439808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-881ebbe739e4b026259b8bea8ef990eeed66dfc52cf1d48c3c6e144b9d7fab46 2012-06-30 17:14:18 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8824f806d141a847237c625366c2baeef7480c2251be5046aeb3cf8eeb7bc48a 2012-06-30 17:14:18 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-882771a071828c4fa0f170124278f9008b2562e372d91e2533b918582511e895 2012-06-30 17:14:20 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-882bf11876d6ff191456609b4879cadc9fe912ed04b87c8d3f113cfbea675dd0 2012-06-30 17:14:20 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8830b42e54f147c5fe4066db88c4f134af7d3472940fdcda8553d9619d59b89b 2012-06-30 16:16:40 ....A 91405 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88377f8d1a64ed237e877b42ee945bffb176a83856c8e8e402038e92c2c5c2da 2012-06-30 17:14:20 ....A 503296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-883af55f8456d8819f477c5e7feb1db4d1121f5c9624f5300d655c75e33ef0e4 2012-06-30 17:14:22 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8846913737bf06128f69bb294d8e9c931a107083ed47149578de7032e373af04 2012-06-30 17:14:24 ....A 48630 Virusshare.00007/UDS-DangerousObject.Multi.Generic-884fa5dfc7e7d1ee6ad31ae592d881c1dbefc6ab5705a87ee131038aa2f58846 2012-06-30 17:14:24 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8850073d5d954024f551286440dd29737e711d005567326f0ac11220fc282745 2012-06-30 17:14:24 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88556e11fa91934a3354c5baf638af3dd35b8ebbadae414cdb4b515cb0ba284d 2012-06-30 17:14:24 ....A 208671 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88557abd21256aa4447346d0e3e9e05c84d2361b5ff5035ad5c33903de90cc29 2012-06-30 17:14:24 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8856c57344fc4941e534454e9a3b1db8146263438642463ae6da4330c9bbfd21 2012-06-30 17:14:24 ....A 355328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8858ae4a7244a2629df96e43c13587d34d0225874626f8865355a1b5645a1fa7 2012-06-30 17:14:26 ....A 275968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-885e2c1f727944d2d38275092187284fc572204bd737de6c8318884c647159a8 2012-06-30 17:14:26 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8860f1c428600dba1a7dbcdbea7befb56ecdcdb71da60213437349e4548ac3c4 2012-06-30 17:14:26 ....A 376374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-886979565cf04d841da05a0f1953ed076402e05d48e985c4fe01aed1c920316c 2012-06-30 17:14:26 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-886d2cd9feb172a719a065e4419df1ccf461af24fa56f4aca65f278274c07dd6 2012-06-30 17:14:26 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-886dfa4f2f6e434b292a92af68f642828348153c2325e22d9aa798187c472d7f 2012-06-30 17:14:26 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-887172da788267fd4bf21f1499eacf690267c940a94422de1d34cd4900311a55 2012-06-30 17:14:26 ....A 45156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8874e217cec1a440db70933c1ad4dfdceb28ebc3fdd7dd5f4accd1ccef81dc7b 2012-06-30 18:20:42 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-887b95e1a61ee537de59f02877628ac0ce2bfe5712b2acbd514b30a3ddf69db9 2012-06-30 17:14:28 ....A 550400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-887bb7849b461fa7aff52108b3bb81cff52ec2832170a77a9e6dafc6176b69dc 2012-06-30 17:14:28 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-887c22ae2b61b652d7287d5eabb6ffecf8b0b0de9d73813193eba5896cc58e4d 2012-06-30 17:14:28 ....A 573952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-887f681efaec8962258830d9c0819dd069e56eddebeb5e894c820ff1e4546c76 2012-06-30 17:14:30 ....A 165888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8884beb65978ae639db5fb75841b1c4decc2b1537d58020d011d6d1fa1e86aab 2012-06-30 17:14:30 ....A 336398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-888abfa3d862fa9e1dc32b03e84c789f5b0d22b614e257b2d4f4e1781314db53 2012-06-30 17:14:32 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8893b0a8f1fa701f0edcc8338d28d44c57b9165a76108871a6ed4f4ce88c1a1c 2012-06-30 17:14:32 ....A 175616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8898c794e04db04ae265b392b109773e3af1ee458a08d16cf9961c9644e61de5 2012-06-30 17:14:34 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88a8a101e70ffa17d8a9dbc7d82a387a31494607ccf4ffb9dc3cba59a47b5d08 2012-06-30 17:14:34 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88aaf8928eb9c2abbe3af51e64b28e9b852f64e2e049cbba778d013ab0339262 2012-06-30 17:14:36 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88ad9537dd1cf841c0a344111a3d7e2235d3006bc40d347bb40ae274bcd5c9e3 2012-06-30 17:14:36 ....A 478912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88adbb32826d7d1e832a116e5b0be35fc7d8e2d5d8d1ccbc1c6bca0e8d481b97 2012-06-30 17:14:36 ....A 1233920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88af07c63cb947b3265c3ce1703eb6aadcf9eb0fcb4dbdc98b3cd7b08c779998 2012-06-30 17:14:36 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88b338f3de290f2561dabfb3a7460c0e0d3f6fa01b689d4ff7c8a7416c815463 2012-06-30 17:14:36 ....A 381440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88bdd189fff61bb7a7c7318d7b493f015d57482153f1a7528c63461566570701 2012-06-30 17:14:36 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88be5a1d1c4e84694c320ace39ee91b33991228f03190de153c5448f8c86f261 2012-06-30 17:14:36 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88c09a0d0596dc16fcc5704bd9fb0f3dfa80299448a3de1480a78e549e5f38e6 2012-06-30 17:14:36 ....A 227840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88c0faf8fe85667e45b801e9118f61b57e26d86ea46c14650728d2822b9b68a7 2012-06-30 17:14:36 ....A 712382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88c476e95e4816b5d96510da5994ee6078d6b1c6e1e7877f38be8889b817435c 2012-06-30 17:14:36 ....A 2379264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88d2bb4e8987fb6dc9bdad4481fd1d649b374ec9f2c3cb6e86bbf449d4f2fbed 2012-06-30 17:14:38 ....A 1581568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88d87c5ca7ef4f5991f7ba05e1875a7a74a1f6dd8846e7d0f82b105cd478ba2c 2012-06-30 17:14:38 ....A 1544192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88daaa358ec1613e6bc67bf778644dfdc6046daa608d90502d76fe083b91f703 2012-06-30 17:14:38 ....A 249088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88db16477406156d7fad283b05b0ad5911d0855f3bb5cfab5c593474d92c8a38 2012-06-30 17:14:38 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88dd817e50c586469e7754010a5f5285beef693abdf1e9d56c12e49048b507da 2012-06-30 17:14:40 ....A 5574656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88e390d82842a5e3b5e7185147050523820f5c3837cfaee47e07c15083c5c159 2012-06-30 17:14:40 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88e58764f746199be47f47b16df0554617df5de612a1cc227c2b682d42cc01d7 2012-06-30 17:14:40 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88e7b9d69027f9fecfd82baa6ed65b99e402c0ec3ce014bc9140b34a3485f122 2012-06-30 17:14:40 ....A 1835008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88e7ce48d8fcb6a3cb8741ea71b560fe997580dcd0b195c3294da285c1307ffb 2012-06-30 17:14:42 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88ed48dd8761835b8b7bc0e00b8d4378964254afe406accc2a8230e2eb61a815 2012-06-30 17:14:42 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88edcef18078fe7a13c94b674ec2910a2fdca9077379653115bb4ed79b5c7fec 2012-06-30 17:14:44 ....A 70248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88fe18ee0d136e38df80b93fac5e017dffdf7034b386b245b4f81100a4baf8ac 2012-06-30 17:14:44 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-88fed162e9039257d79453fa8aee2ed8cd57deed4946ee2b9d6c0029ea6b69ba 2012-06-30 17:14:44 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89009e5eadffa887bb5551f978b5fef12246b7692a619bfc0bb17aea287229dc 2012-06-30 17:14:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8900df1235df6ccc859d6026ef7816ef06d97e98ba9368c7dcadb3f1f6a67278 2012-06-30 17:14:44 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89023e0134f140259de3c872c8026ca109620f0f716e681fabf24e5bfe783afd 2012-06-30 17:14:44 ....A 842240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89034eb676b083b63c0f60bcd03517e57e052a4d20754f4544a6eb497be3c962 2012-06-30 17:14:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8904f3d2dddbec683e10a7a27a52810b197461a7c5a2db25a1d6bdc1f715a1f1 2012-06-30 17:14:44 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89122e95268c37ac8cb25a757f47c89184a60d7291118a8fbc116feab88b86cd 2012-06-30 17:14:46 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-891572ae681df9d620dd9825fef15ac0b0964af661e541bf49ad0273757ba4dd 2012-06-30 17:14:46 ....A 1914937 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8917c2688caf824e5ccaabb4b6656d11f6bb7ee3b24e30ee07656b6e0bdec815 2012-06-30 17:14:46 ....A 16880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89183efd4ddb3c019e2d7508ff64ffb7b89770fc6d4c78888071056225f2e92f 2012-06-30 17:14:46 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89213e77693708bf8865cc16875791f8c89e951a95509895dadceafbe8f65a52 2012-06-30 17:14:46 ....A 644096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8925da5cfb34af20d07e0b2e5642c837433d390875f856356a6d080497512b1a 2012-06-30 17:14:46 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8928c6ecaf4c02ee73c433225bc1f2a4b112289782a96963408773429216950c 2012-06-30 17:14:46 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8929806221d547bafce9ed1b0dff0fa857877c0083d8cb17ba92e4224431b843 2012-06-30 17:14:46 ....A 11244 Virusshare.00007/UDS-DangerousObject.Multi.Generic-892a0fe3c2af1133d9b39014cb0aa9892ee5ec614c3a0cde4c774b98a77026d9 2012-06-30 17:14:48 ....A 709632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-892d1add0cf9668d181b4418a8b642b41ee5c4401f252b86a080d52e79388071 2012-06-30 17:14:50 ....A 807936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-892e941d66ce9db892e61e405833b6a19149e605438813d28cfcefc53b4a83f9 2012-06-30 17:14:50 ....A 378880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8933a7818db847beea9c1083b3edaa31ca122d4f33028d0a30c5917a24343ec8 2012-06-30 17:14:52 ....A 2720256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8936834d70d0f6600d7caa9fde28ce74f3b1b63c80d5a0e9c99445fd0b716437 2012-06-30 17:14:52 ....A 782277 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8939973961cb1b77c58bb84c9fa2dbb8fbdd23a08ea8faf8fb1875714921521b 2012-06-30 17:14:52 ....A 1743872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-893e8303f3de4f14c04b928434d4af7148a584c1ba31e0c491339a97f3f9776b 2012-06-30 17:14:52 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8940da54bd1103832f277514686021c342e4b4adbef20b3e4883e781b1b186c1 2012-06-30 17:14:52 ....A 3138048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8942de99b58b327fd7472b26bb38e8c0729dc62a42abbbe0c9146f0d7659c1fc 2012-06-30 17:14:54 ....A 523576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89565bd10f9bb72a79294935971ae6387de74862125adcc5704761a5d6e7ac4c 2012-06-30 18:22:52 ....A 698880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89579646786209c6ce57542777635a6b246e7e3456d2af05d30b71f1f13f6e1f 2012-06-30 17:41:54 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-895dbf1b6a44750de720fd5f11c0c22fb9b22069572987744c3e82d3e81985fd 2012-06-30 17:14:56 ....A 788480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89627b7c2fe442171182b7b20ba54885a07722e28230f137aa5dae30a82b3ec4 2012-06-30 17:14:56 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8962df68f363a1aeb442f79f01987508875e8a3a4f5d89e548833e075ab4f5ae 2012-06-30 17:14:56 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8964f7ed190f425d1d0a56f9d910e22c7c2424b0b09bd735b0f2dbc6019dc8ec 2012-06-30 17:14:58 ....A 2260992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-896e1efefc6c6c313e781d0ef4f0e1103c392ed7f12d212174b11ceb749beaa5 2012-06-30 17:15:00 ....A 2358695 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8975e2c14ba53f0f6e2e671b76cfac269c3c3e23e801daac60fa8595abcf7610 2012-06-30 17:15:00 ....A 13952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-897b50a2963423088a7fe62f5a10f5beebfa196524df50e9c4aadfaebf247416 2012-06-30 18:16:06 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-897f74f0c430b3faa8cb10ae937a8c68234e3f4a594b70f0c62f165929b242d1 2012-06-30 17:15:00 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8984ee60899b7f952c68f1328626ce7bbcb06ad46523e1cb9235b58a093798e2 2012-06-30 17:15:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-898577b2a0b6e873cbfb07eaaa273ac5ae99442381c8376fac134a09776f3755 2012-06-30 17:15:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8986718af5b20c400fc8d088fde74c646315cd1f08b76b10f543c02dece5c7fb 2012-06-30 17:15:00 ....A 297984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8987918c1dcc034f5381221efe2b0946cea30b99e692a75018e6ed16bd8400f7 2012-06-30 17:15:00 ....A 374784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-898a959bd5ac1dcb6d9cffa3e8cc5c6f12f7ef37f7420a66226b0e1329386efa 2012-06-30 17:15:00 ....A 164171 Virusshare.00007/UDS-DangerousObject.Multi.Generic-898cc0efb9c0ac086ad7af3b6e28272648dc5f3e5231bce9263474a66ac886a6 2012-06-30 17:15:00 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-898d6befef38cd3a81c2eb195e836f710a7211ee192d823331c482f8f45649ea 2012-06-30 17:15:02 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89909d878e9219ceba6cc6922d252b3ecf686ae917e53f82e4c732d06c158d82 2012-06-30 17:15:02 ....A 668160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8993bc2add492e58fe2864ddb0c75ed00251e336620f00105c0e421e639acdc9 2012-06-30 17:15:02 ....A 4380 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8993f7cc3d93ed047a2e6f074fd54e7a0ccb43cca34f69d147df29108d744ffb 2012-06-30 17:15:02 ....A 355704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8999f2c40bb660f35d1a1f820502585396711603b2bef51f1ecdabd0d84b7123 2012-06-30 17:15:02 ....A 550912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-899b0010bf0c165dcc960f52d9f47a3863e862df12ebcd61b1c7f17ab993a2e8 2012-06-30 17:15:02 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-899b4dc9fcee6889eccbb0fa1cb5e9abbf39951060a93cd2eeffe3c78288b103 2012-06-30 17:15:02 ....A 522240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-899bc1b615c3dc06c95208f9a0a578ba2d29208cfd999ef99fe3dd4fc071f12a 2012-06-30 17:15:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-899eb35676ce9cdc2c7257de49e3fe888ec8228e1b5a33ddcbcf1146bac72af7 2012-06-30 17:15:04 ....A 836096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-899f6babc22ce5abb70d1d15b01b2962a01dabbac671977b8aae033df8dc4d5e 2012-06-30 17:15:04 ....A 866816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89a149933f505ce532ef5fb2844b4f13a9981a1c68f3538cc4a38b234a866279 2012-06-30 17:15:06 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89b6cf8a652b6800ca4840d3bb5d3a257ab9a76860f0a4317b01f72c2ecd774b 2012-06-30 17:15:08 ....A 201216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89ca3e84b1db24f704b55f27eff70a5f9c0e430be39d579cb0319046b97d106b 2012-06-30 17:15:10 ....A 1147392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89cc2f569408fb2cfe7f55f9d90f6752c9beddf080860f51be8957a686cb70b0 2012-06-30 17:15:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89ccf4b78723acd46a0ff34912515e3a5a163ef452bc43c52abf605229004908 2012-06-30 17:15:10 ....A 102421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89d2798a789c0a3572e6b5f774c9642452aa2f417d134b6e15bc6ee33236c2f6 2012-06-30 17:15:12 ....A 525824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89d4e1e7ca3a7e0936c20c2741146db01bb51ba1ed1f03948f12ffd327ef685b 2012-06-30 17:15:12 ....A 3981312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89dcb9307ef18d7e24576267dd04ceca9c9c2de9d51979e1099245beb36e3d1f 2012-06-30 17:15:12 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89dddb639bc94eee21f4691f55aa6654d7a28633d7c8e72f480d200d49719890 2012-06-30 17:15:12 ....A 576000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89df77c553efb8247aa9feb1c88e5241537ef1019d7a11339eaa0e07e4b94a4d 2012-06-30 17:15:12 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e0ca10e006df8c7ad89e8cde9b0616dc9031833dba7352d3d743368f430058 2012-06-30 17:15:12 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e0f698529f35965561801f1c87199c3d795c46f2f612ab1bc5626efb04430b 2012-06-30 17:15:12 ....A 40573 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e4bfd8ff20f31bcab6d90f031c3de34d30c859480abe60edbe67771670a68b 2012-06-30 18:25:18 ....A 2094271 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e4c513c3b023cecacac5acd56691550efb85e9ee3c319d7e31404e87a9ad26 2012-06-30 17:15:14 ....A 20368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e672bed8edd157151bba273a7741b0a72d4af21ab272479f1ff405ad267f7c 2012-06-30 17:15:14 ....A 1030656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89e8ab6f02ea53a594b5d9aa2fadb194906dec461159f48a686089be827ce38a 2012-06-30 17:15:14 ....A 1235719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89eb10826d6d8244456cf0e2acb23d5ef1c6ced42797320b344330b6c3e20d06 2012-06-30 17:15:14 ....A 94637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89f043269a050b49dbbeb3f2495f02a05489a9f3b992893d5bbf76dad283d998 2012-06-30 17:15:14 ....A 652299 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89f1dd9d79cf91a72a27563d23031dd8bb18d87974e2a41fd20e995d906b39fe 2012-06-30 17:15:14 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89f33d57d396eb871e9b5ba22e92f71dd4634108345a1c0b63dcb559d4478eb4 2012-06-30 17:15:18 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-89fecfb2c61efbd0cd5d2aaa107362894ca0d165f4f49157c8b8a260cb3aa92d 2012-06-30 17:15:18 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a01607591d6d477842cd21bd5c441a47ddf48f2994d9cd5bd0dae65945064a7 2012-06-30 17:15:20 ....A 397824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a087ca4863c58854ddd34283ff9fc15105cf12e6985324af49deb5e4e029f27 2012-06-30 17:15:20 ....A 85669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a0bc9508b15bcc7349474170aebddf81d09c57cfed2e0e31ef2c75c917e3a2c 2012-06-30 17:15:20 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a0be6bc2ab889f264466712e946eaf7420a7f8afb82a3ed07d615c2c9a964fa 2012-06-30 17:15:20 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a0f20f189cf05c71b9cc718825fcce68709f9b4e65a6e28b89303fa8ee8e7e6 2012-06-30 17:15:20 ....A 1964032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a116fcb7d4c65651c2e139c325e693f8ce4cd7682aaf092389ec7d0b1f9df87 2012-06-30 17:15:20 ....A 223232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a141f55c56515d1d749f32435460515d2182c999276394c4f26660db9b460ca 2012-06-30 17:15:22 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a179cf25332d77b216afce3af16a3960b34d01c71d95dd73dfea871e05fe273 2012-06-30 17:15:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a224d5d20b403a06993571eaf60af9494a8d70d637194544ce761d8bcfbe01b 2012-06-30 17:15:26 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a266f8fd0999cc5b9efeb5f06b6d17de13b0d753cb41eea24bc3f8d6460a810 2012-06-30 17:15:26 ....A 429924 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a28c76d0c8d8eb33d603d9e4bb967b5802fd85814ede600250c58721752dd34 2012-06-30 17:15:26 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a2c324ff8e6cebde300209df7dcf60469fd81e68d0c22e3f907f30c72793473 2012-06-30 17:15:26 ....A 194598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a2e0c592ea2f462fca8dd7fd474e5fcfcbca21b2629bcd41477705d6637dbf9 2012-06-30 17:15:26 ....A 650240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a31f411dfb71635977bfcb14f9e8f7a9f4654cd3e494d0c9d75ce2c2325bcad 2012-06-30 17:15:28 ....A 228584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a39a8a4fef527d452828df0f70e33627585eadb3bab0d23ce9728fe2dee1576 2012-06-30 17:15:28 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a3a57e8798cbb24f5100244964d20871d364036248829b59cc94655c5c8125e 2012-06-30 17:15:30 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a3c5e37e95d194285c53cd0595c0580dfe541c075be928b15d97aad1ad8c3cd 2012-06-30 17:15:30 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a456a570c7af432212b58cf1b6bd1e654ccb0681cab0b39c825fabd344c1cbf 2012-06-30 17:15:32 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a4611afe371833d2adbcfaa146560e508c75b581e87769db1ee695f21701475 2012-06-30 17:15:32 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a4bb425b2dbabd72c19e13ce320d62ed83805a434a55f3f8d3780a44ef1c6d8 2012-06-30 17:15:32 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a4c7761f612662fc99e1c769cd19440831538267c54cff39400ae8e1748a6a4 2012-06-30 17:15:34 ....A 193093 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a55c9ca7e370672d968fcd3baf5540c64af3e3dcd4104ac8123b7a7f08d1aef 2012-06-30 17:15:34 ....A 25420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a5673e9195bb2a2f2edccba53c79af20ea98458194ecf7d71dd673a448fd327 2012-06-30 17:15:40 ....A 7497488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a6169abe5ca01316f4f8a4795821c59b80f02345ca2ac6547960860bfec178f 2012-06-30 17:15:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a63c9b06a879fa129f4061c132f889c63118a3e7a62e02f7e73370358c0507a 2012-06-30 17:15:42 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a657f8ff058ac01a417e0600302552ca67eb15c784fb24de7502900977d12b3 2012-06-30 17:15:42 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a67b76fd60efc69dfcd9c7ac617b4444fe17776da196f9d3da09ffadbfa80ec 2012-06-30 17:15:44 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a6f1d8d33e62c7090fd5203989b4633d60a4e13500cf8e1a1c93dcc965d96e9 2012-06-30 17:15:46 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a76414a406abe8d19019fe9f91acb89b64e2ed9e1502c9288a427b2be51b21b 2012-06-30 17:15:46 ....A 66856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a781c48f10a77263508334f1f7450db38fc72858628c2eca938b6d9253cd32c 2012-06-30 17:15:46 ....A 159286 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a782d4fe1298fa110959c41f763b3bd1eefbce4c482d6328edaee56f356e143 2012-06-30 17:15:46 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a7a9088c64d6bfe51aae967f9c6e868b62e8ed8802bb3ca0e263ce871eed781 2012-06-30 17:15:46 ....A 12816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a7b4024a9a05c984bf0160e818c09d6562478dc412056173f14b08b186d030e 2012-06-30 17:15:48 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a7d153bd0d479b43b4ee19f88dbfd54f70fd51ba4301f9dd451c51e1b5bce3a 2012-06-30 17:15:50 ....A 1528320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a7e596d4b4a2f041b82b80aaabd626c1d669faf303f81999fd92f67a983e35c 2012-06-30 17:15:50 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a87204bb34716573385ad9254fe5b0c8f6ad8905f17d12b0c8f4a01d64dc64f 2012-06-30 17:15:52 ....A 10917888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a890692898bd33702a25567f235761c1e155d78cc3363c2deac41692825f17f 2012-06-30 17:15:54 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a8c3960e866a4b26bd1e6e38ac6e5cd6aa8fcbda705d03f5095b04f4d655f60 2012-06-30 17:15:54 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a8c8379ffd0f9fbd15d940a374b05cbba3b768f9bd7b7c8e36b0410a5dda6b4 2012-06-30 17:15:54 ....A 265500 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a8ceeb9b0651d0e3f547fcec9139afc4f660a541959c864ff372777741b91c5 2012-06-30 17:15:54 ....A 265216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a8f390dc8597ec6dad6bd7684579f3a0fde9025c5efeca14dbe60ccf22f3bb3 2012-06-30 17:15:56 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a919d1e0a70511bca44893eaf80106bf4a715da85e152fbb77755af489ec63c 2012-06-30 17:15:56 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a95b546693205a120db7a045d1a90b4d49e6a367c7687cefb744002cf25f88a 2012-06-30 17:15:56 ....A 753664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a9898df7fdf9b9ec4df51247fd2fbaf591a0aab605103786e0f31ae07448522 2012-06-30 17:15:58 ....A 1462272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a9ccf3d013993a89e49cacdb0394458aaf5a363f1ad545093b11fb3a15dc964 2012-06-30 17:15:58 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8a9e1ff88f5b79ea883780625faeeec7dd2d970979f73044677d3aa9249f2dbe 2012-06-30 17:16:00 ....A 96756 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8aa687d4579ada34f85592f8d0a53d512b3d30c02fa942bc5cb93dd3b8c113e5 2012-06-30 17:16:00 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8aa80f24ab78772f0f97fd0e4cb7d18860bf496611b4a2a8049d79f1eebefb0d 2012-06-30 17:16:02 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8abd758247ce444196a76b68aa034c1c4bab2c39fe55c1bd3aa5d6160070757f 2012-06-30 17:16:04 ....A 759808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8abdcdab3a6fde5bf416eb641d6f4b5d082ace5082ee69fe3e56a332906b394a 2012-06-30 17:16:06 ....A 270848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8acaaaa1e3d86e1c20e3481869cb7f4e2d12315eedbce9fdb41cb02cbd779599 2012-06-30 17:16:06 ....A 102676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8acb8b0c4171e5b4562f312fc8df2a68a8a9788c01240f6cc37e6a767dc504b6 2012-06-30 17:16:10 ....A 294400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ad567cff9da20eb687c08df64ea62805d53a95645603d28211f8ea8bdae7a2b 2012-06-30 17:16:12 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8adb5d2b6a7a862d5c1f03fd9547a6ac0c667e7e893bb1d74ee6a66e5c8955d2 2012-06-30 17:16:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8add14d6149979cf93ff76ee2bea6f37c3b4af678323f8ddc5d073387fb2bd3e 2012-06-30 17:16:12 ....A 717824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8adeede2ece8216e21c22eee2c0316fc08223c0786209960c02a6bb014a584ac 2012-06-30 18:20:46 ....A 76197 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ae0c9bba2b479ac8f2ca3fa5dc9e13038176c88b6750cf5a2a3b158db80fbc3 2012-06-30 17:16:14 ....A 249882 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ae345f7ec96d113fdd1455924d591c1b106faf215ab28f9f633ab61fe3a4c09 2012-06-30 17:16:16 ....A 532558 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ae91dd02ea819855e1fd863ab4f320534bec6273449d16921ac90c84bb81fb4 2012-06-30 17:16:18 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8aedb3b7dddb6ed6b76c637199ba1d04212d91983b2738b93bad32fdab30f6df 2012-06-30 17:16:18 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8af0873c6b5d5f6789dd3f4ede671abab4e49497af26d0e86b0699f685b8dcda 2012-06-30 17:16:20 ....A 2539520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8af3a2a0ee3c40d4212c182cee7252844888727d8b3076847102044775c10308 2012-06-30 17:16:20 ....A 1647030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8af568f1b9384d246ed4b77f3b4030a4d56838b6c0de08690c397647892075ef 2012-06-30 17:16:20 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8af59187f2bfd9232cdd8d0519762a98d8367221649d7c9d2cfcdcf01c82f1fa 2012-06-30 17:16:20 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8af8e95828fa1aca8491322a72d3178b3870e85c6b88d7b26e1e8a54b1085d7f 2012-06-30 17:16:20 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8afa328e8f50d26ce6bc3cca57548bd37e20b8fbe308f33eeb1e55072bdd9a56 2012-06-30 17:16:22 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b03b12953d520939d075379db4d5d45de2538dfbae5e3b6f8c7fa7cb01f92d9 2012-06-30 17:16:22 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b043b88d802714ef6f3ecb9a9c36d29b12e3bf1c8385ee5ca4838ebba913697 2012-06-30 17:16:24 ....A 2930688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b082b31ab3a17f67b07533569de8541e88fef521dfa328698f124f301b1d057 2012-06-30 17:16:24 ....A 727040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b0996b1eb7f3ed0f96756c7ed5e9bebd0880351090b054927eb52af61bd5abe 2012-06-30 17:16:24 ....A 726528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b0c94f2775d0360f357c611ed139244533ee83fbb861633de8de75265f7366d 2012-06-30 17:16:24 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b1436d3c9384cffaa431446b29fc58e6cdf117d8926dd65be5a5b1bee5dce33 2012-06-30 17:16:26 ....A 575897 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b156b4ef10a07da6737cb5924a5c48928c5160173891ecc3d3ca533d1aae90a 2012-06-30 17:16:26 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b18efa4be6b66f947e63165ff4d25ce538beb49f9c75b03bea31d19f3e61fc1 2012-06-30 16:48:58 ....A 175543 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b19275bf4c1d2141fb3936f9ef6f3949ee06e35013e7ccc549eb8d0bb369cb0 2012-06-30 17:16:26 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b1a283bee000cf164f0aa58b27649d947312fdf21502d6900316fb976c0b7e4 2012-06-30 17:16:26 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b203ce874a96d96df6d848a9c4fba82d3594d52de024d2302f080cddc11267d 2012-06-30 17:16:28 ....A 1888768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b245cf7f351bcb307d57d18dc3a0487eae6158bf9a2fc72d29269b31e90cf8c 2012-06-30 17:16:28 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b24e03e8d868c3e5a2f3813f764b31ae6507abab356f7f5b04bd60a53c58bd2 2012-06-30 17:16:28 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b254954fc28de6781c25cd78024e32620db7d398d838de66d0495a44ab6f773 2012-06-30 17:16:28 ....A 468480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2812a938f0203dfb943c658c1896ee301c1c4c319c764e73fc8e1befe4a084 2012-06-30 17:16:28 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2a0b1790a6b18fda391e89ebfa83504d9e2e6fccfbba1202816eff181409c6 2012-06-30 17:16:30 ....A 380366 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2a3b0fd019e42d970cc842472e7dbc7b4c3b7d729777633adf02e54c01bac5 2012-06-30 17:16:30 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2a7f00c1530886f9674e5b015a56e8049c22f8e6a8a32d26b07ee633cc0a9c 2012-06-30 17:16:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2c13148fa5cab93dfe726d9e22f365f61a44f4fd6353e9103205e8e6fb3e15 2012-06-30 17:16:30 ....A 9617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b2d01027f675b7cc03b674fa5d1fdecda8b1b15b15832681777176a023a1e66 2012-06-30 17:16:30 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b3444575ca597f2761f2086bb518025d0d454b44cdfce1400d89a3af84158b9 2012-06-30 17:16:30 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b391be13193c2b39f881a439afd8a5ffa0b6a67db2c53a9fc293115f19f3b9f 2012-06-30 17:16:32 ....A 1490944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b4177ffda0d3301a0ab2995e2b5e515f0f9120433fc52acf2ee15c3e1d1eedb 2012-06-30 17:16:32 ....A 2924572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b45206af829d89110b67b59799717fc70cd6881d41755c2e355f142f3eb517c 2012-06-30 17:16:32 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b46f93445c059e804c6b98f9e1a61d30e2adf6d1776918454d6b1a620ee471d 2012-06-30 18:21:38 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b48bae8a5bda821af41b73686895f25fc4342ac5eed782e77de1851c5d65205 2012-06-30 17:16:32 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b4a644b6b342010a98ff1d16a524c4c27aff0d7dd989b38efc754cbb6494afb 2012-06-30 17:16:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b5c39c44bb38fc47ddc73407848a460b388f34302dd8bc4ff330ceabc4ff440 2012-06-30 17:16:34 ....A 749056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b60b6ade29419b8b548ad33afc06e941ec3afd0baa06839f3e0275c995fb797 2012-06-30 17:16:34 ....A 1007616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b6a3e1bb2c7558676d83ab2950c21b53104e2e545d3ea5c2e136a527a548040 2012-06-30 17:16:34 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b6a9c53632b62bcb52e80be366f80bef7243d6adac26fa65b2df50afbacf061 2012-06-30 17:16:36 ....A 1130496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b6cdf1c06f23f713d10c6087f55dbc8a312896526d8a9ceecdf48b5856cef9d 2012-06-30 17:16:36 ....A 213591 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b6d3cbaef5e2e74596e2be2bcd00bb9ceea68b5560b120acf4075ede9cef3ed 2012-06-30 17:16:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b6f1d6d57a48693e142c29bf9ef832870f906a1c0bb738c763ebbb5f37973c3 2012-06-30 17:16:36 ....A 736768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b733cddd9a97a2af98f69fad64b74a284a45f33f2748c4a6b60ff11f57463df 2012-06-30 17:16:36 ....A 134144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b79cdc39aeba417bece99a2de3208fafef5527ef2287c2998ed579805fa4e05 2012-06-30 17:16:36 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b7c0b0df26400d1777ec53594c44e782b5c88b7d41666cf061382ca2197ad56 2012-06-30 17:16:38 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b81c0d5749784e8ceb2511649f35fd1c15a965303723a8c1762aafcc50e287e 2012-06-30 17:16:38 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b857714739c01d05ec230a04128c545f8742c181cfc50221c92d4c419a15104 2012-06-30 18:18:16 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b8651141b136d6e7312a206bbaa4bc75b5b13a67595f6e19433404220d9fbb3 2012-06-30 17:16:38 ....A 1472358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b879b1a30f47da60814564fc7359f41759d670f47c36c0729d21652eafc25b2 2012-06-30 17:16:38 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b88755d1744e15bb71a477156bbf7ce663e0257edd6db2d190c58ce684b8821 2012-06-30 17:16:38 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b8bbb7d5eb5b6390077cfcbec21fee4e607c0c4c420e7d690c14c0328984cd3 2012-06-30 17:16:38 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b8bed5e32bebeaff325ecf1948091c5e886a4a3a818a55ace36dba54a3ca76f 2012-06-30 18:19:02 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b8f7cae62cd0a13812f6b1fe5383b6c528e5a9bd74d267e6fb7a229d8fd29a1 2012-06-30 17:16:40 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b90ae2ffd4107960a650268019dc4f19b99b2ad9f9c542f217303886b84cfac 2012-06-30 17:16:40 ....A 2680312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b90cab9e8fc0b6283dd7f4f7929c6c58fc261fd5dfa016877960402d3abaf67 2012-06-30 17:16:40 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b9a23c28d8f8d8fc858155270dd0acc30640ec71e27eb00b29ea99b2bdeab42 2012-06-30 17:16:40 ....A 209408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8b9eb0849fd3592d5ebee7cca1b6220fcd36979f4d3755849c2d3e4f250db593 2012-06-30 17:16:40 ....A 419840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ba99e007f24dd749ffed2424dd61afc6a864ea3bc7ea966e9e601f020da74b2 2012-06-30 17:16:40 ....A 1113600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bacad5f1ec9258359e326e8f6f5debcf4293931a81f1cf5f5461c3f348492b8 2012-06-30 17:16:44 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8badb4e136b74b3c4aa460c11c4f552d5c4c3ace59893e7dae9afdd63938f483 2012-06-30 17:16:44 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bb2a889d3a3dee89ed8ae61f9cfb2c50f6785d6eee0e022ae803568315df05a 2012-06-30 17:16:46 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bbaf80f170a0e391930973aa74c5a76af9389f385600bc186ac610aefd7ce4a 2012-06-30 17:16:46 ....A 794389 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bbf273b04005238e4e015ed47b4aeffad0119109ebe834e5fb20bf2e5b0ae0a 2012-06-30 17:16:46 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bbf5233991aed03eb2cc51cf34c2d71d246c10fa31d2bae7b1965bd9168ff99 2012-06-30 17:16:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bc22dbee47bc466df6789a0b3e5bee0be18b278467ec66de08757b44a0271ee 2012-06-30 17:16:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bc391a988262f255fdbdf3906ec4e165b06c162dd999d7b922c236c951580cd 2012-06-30 17:16:48 ....A 283712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bc42095e99fa9bca2e1c66fd3ef5ef800db0fd93590c21f32db24e47b950bef 2012-06-30 17:16:48 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bc5cb4aea396624d7bb81a42d70698d0fcb45a734a3675c1e93142d8aec48b3 2012-06-30 17:16:48 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bc745d46c9e6529fbb0166c7f25e0b8c9f54954e59002f28f71c0053b0c755a 2012-06-30 17:16:48 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bce556b21868c9a31a81500758d89b6f40741a51ea2d0e8e4f63e65117de374 2012-06-30 17:16:48 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bd7331b4284262708faa1f3feee20536702b16c5ca6420a9f947dd81535aa81 2012-06-30 17:16:50 ....A 246493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bd9fb1577dd94417523aebaffa93f788418b0efb49e7a5f0d799bbd9247a5b0 2012-06-30 17:16:50 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bdd23652aedc64127d5d4d5a37e904f24b023425fc804ac8929ff42667484a5 2012-06-30 17:16:50 ....A 393728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bdf18cb712990de6740fda61c6aa8351f5e77c31e98d0014b2463ce73aaa874 2012-06-30 17:16:50 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8be59f13abfd0abfbb3d3dd8d3d4c2842f12f97f2ea4aa810685cd5b2c98c2e3 2012-06-30 17:16:50 ....A 277462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8be8989e10446c39d90473d61793f9416764a59f720eba8e33da64be44e15854 2012-06-30 17:16:50 ....A 4091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8be95f944ddd83b57943879866871aacf9d2c08ce8ad86457814c5f0f1b65c51 2012-06-30 17:16:50 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8becce6c6ce1030a3462b38a10819f6ab7d9e4095e57e6b3dd2dce789162d084 2012-06-30 17:16:50 ....A 2461696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bee4b03356b42562816e82c6715c19f60cb042be2bb5a9bf76317467d1380b0 2012-06-30 17:16:54 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bf3b108546042559c0bc652f8ce52d162a5285fef0f0f5eb31ec3481fcafc0b 2012-06-30 17:16:54 ....A 31240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bf4bc1a54d8ab28e34e2fad3bf9b8d3ebaf27a60ad7b92b7eaba0c9cb56a17f 2012-06-30 17:16:54 ....A 496734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8bfd2f758bdbb639e91d6b13e343a80946a0842becac650a57ea3f683bacb2fa 2012-06-30 17:16:54 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c02a600070ce2be3982813b3a8e86df80e9614378b01289f858e241ec15c9f7 2012-06-30 17:16:54 ....A 201600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c047a7bd15e2b6a3a88109eab04196c01921ae4adf32f645ac5d30fae36cfb9 2012-06-30 17:16:54 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c06c0f03ff270525e3fd23144249230998fca02f87994183446e10c8468f563 2012-06-30 17:16:56 ....A 683520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c0a44d8e09b71f003c34830b73ae52247134171473e0a601c2284b0eadeaa91 2012-06-30 17:16:56 ....A 2255360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c11183aafc2489c794f48e630d6fe3fb9950cdc272ebcb9ddd7e1b8d1c7387f 2012-06-30 17:16:56 ....A 608785 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c12871f3c3bd038f3dcfde828665a807dca902bb093fd5b31e03cc70b84f555 2012-06-30 17:16:56 ....A 48114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c1432251c5411fb33da104cef6df48426098d3f2cc8a9a399ee8682dbe5787e 2012-06-30 17:16:56 ....A 678400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c14d2d318ff62c172cc5e5f14aab82badedf0a4da43588fe49ddccf41778b55 2012-06-30 17:16:56 ....A 1134610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c181443625179036f000ce0bb483b742b425671a97cb5173b5732f74768a9e6 2012-06-30 17:16:58 ....A 298504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c1fca3b7b79103ffe8b7ee3a9e8599288ccd7786fe75adf994df4727a21e645 2012-06-30 17:16:58 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c2231cecf9c404991740d385b756070165f072952284098631eef2ac0c37874 2012-06-30 17:16:58 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c26d8fe337d306618c5ae5e4df7333e2ec7a41bd5c2f13594f951226a88b112 2012-06-30 17:17:00 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c27a0bf61ac7c9f610b87c46013025d6d25a7e43d0dd326ff16d21f312f5097 2012-06-30 17:17:00 ....A 465920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c2a83e45c63397742a79438c0c5b02593f41004612ec3e32f0c294aa960b668 2012-06-30 17:17:00 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c2aed41ebf1b481cb1efd96a00a31e606f84ccf270f31302a137608e6189cd3 2012-06-30 17:17:00 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c2b2743aef356b63a77b1504086f1dfea675ac5c134a4f41ecbfb3ac014cd1c 2012-06-30 17:17:00 ....A 147393 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c2c4ef8ebe3269fd4cfee7e73fd9f0fb4f684f75bd42ef21303f1b0ff38e627 2012-06-30 17:17:00 ....A 1581056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c30848bd6392a02a1602adc087a90e0b113e984e074479ae37b78122b9401c1 2012-06-30 17:17:00 ....A 785408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c33469d9b46f340fa72b0b1e5609980c33f12721d8dc0808cbe88ac04bd5625 2012-06-30 17:17:00 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c36c3ff36e8a2d1502d03f27e65f9001d33f41f793ecbda991ac4773e28c4d4 2012-06-30 17:17:02 ....A 629430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c392b9ba673ed2aaa4fe3193e047ffb8752806a72ba45cfae743ec1878851ad 2012-06-30 17:17:02 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c3ac41e1baaf4a25c610a7b1cd7b365a557a4c9592e8e9736a3dfe8b646e7f7 2012-06-30 17:17:04 ....A 12312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c3ebc974c857fabff4b01072c19dc225ba93278c082ae16830c8e9c072e6713 2012-06-30 17:17:04 ....A 1340273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c3fd67aa36b9f65e8678c082dee7b6df5f26570502c63fcc1761a0f0f0e7a2c 2012-06-30 17:17:04 ....A 157312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c40bb1874a6bf29b4b04d696b065ee1bffd4c04151e58025d2f1e2b050dda0b 2012-06-30 17:17:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4605ce30db07d2e9f5c63e682a89a90c5042d0b77fd3e446b5c326e6dd101e 2012-06-30 17:17:04 ....A 586240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c463478bd6168bfa46118514ca1f610f5e4a770c58b222e13b86f9b8e32a7f8 2012-06-30 17:17:04 ....A 336778 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c46c57fe554543980bbce4ee74e2bd26c39f756a5e36ee8bc5e49f89e1765c5 2012-06-30 17:17:04 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c498e8d4e7d321c15c87942e44bd017027d38a487c54eeb7f8ee31fd2ec26cc 2012-06-30 17:17:04 ....A 863232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4bc8b046f55483e5dad404b32bd0b89280d0aa2b92d9d49b00f768dc673027 2012-06-30 17:17:04 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4c328c498cac1179f1cb8da9e56cdb52ee422ccb1b75585fed6439e2297bb0 2012-06-30 17:17:04 ....A 301584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4c46b7a9ede6194c4d160115dffdf055dad2119c44f80b2f22080e15091541 2012-06-30 17:17:06 ....A 905274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4da22ed90e8a320204b12c3640aa5c875fa3418a114bfd265fff4e533ec7b1 2012-06-30 17:17:06 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4e4deef69fe198eabe2a530cbdb996c41919cb14adf231dd74108f52a6b86b 2012-06-30 17:17:06 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c4ea46e8597a7d8390fa9ddd2151911b56bccc18649348f7f8e105b8cb959c8 2012-06-30 17:17:06 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c5b74773a2ee63b94ff3fb8d81cdc00e837c7793c5c2c9c7ea538923383709c 2012-06-30 17:17:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c61b98f577fe53d23e8522f46faea4c23a1af68f2c7362c6e5f661b0f9acb5c 2012-06-30 17:17:08 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c61c5526044627c92421b67fbed7fa57f57f7e020dd315b7017d7445c7414dc 2012-06-30 17:17:08 ....A 1962272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c6ad2cb59085ed3674f3ee60be16f1a9bb791599b780f2ef95334d41d99cab6 2012-06-30 17:17:08 ....A 239616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c719e82dd0f0348d6d21c5e965bc565a84cde95e8c471b575cf4d04f2890e3c 2012-06-30 17:17:08 ....A 642352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c731925f592a4c3c6825ba903e38bd0807ff405a30cfc8fb86b193534afdfc0 2012-06-30 17:17:10 ....A 65606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c81af6b3e3beab3f3e8ac7f4dc1ae4081e0c987beb8e5740dc2938604d4626b 2012-06-30 17:17:10 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c8446a2edaf126930983436d10a7043ed8b22d839f459e654bf5d3129c82777 2012-06-30 17:17:10 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c88b9a1a653fc704baf329dc1a0586897fca6da207c39ee8fde671881eb70bc 2012-06-30 17:17:12 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8c98625a33e03a9c07405d2f03188484a443e9f4c41cd88d35d5467b16fb5bbd 2012-06-30 17:17:14 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ca099ddf01246b3c00182560025da7e26f8f358d1616bebdc54d2aab59d95fc 2012-06-30 17:17:14 ....A 41618 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ca19c9573739f339efc38611c17a3226bedc9e2907ee408f7d8b4e39ebcced7 2012-06-30 17:17:14 ....A 1715200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ca59b4267f603755f72e6149c509e10190a8fc13668d05e6fcfcb78b755125d 2012-06-30 17:17:14 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ca822295e3bb2bc9f27160b540130e2556433e84dacd2b24e1ac1a1918dd537 2012-06-30 17:17:14 ....A 1275392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cab3f9dbd22e69b1d3951013978aab0ff78d234a711e7948106915b0ee073db 2012-06-30 17:17:14 ....A 51267 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cb06321c4fc93f8f54cc7584901b5bce24366523f431e1b3aaf4fc05a079f19 2012-06-30 17:17:16 ....A 249305 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cb220440dd8f76e6af92d96a4f8d139a375da8accf14d8414dee7286e114269 2012-06-30 17:17:16 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cb295fe623114b36a3cd5b25770daa5231e400857823fa80848a087b98ba2d8 2012-06-30 17:17:16 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cb986b9ba1e6f80336a709984537bba415d31f76ce46b3ce2a09334589dbfc0 2012-06-30 17:17:18 ....A 158208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cba3d90a2eedbfc7fc4e31340ca5bdf80f47df633e7f2db4dd815f8226671f8 2012-06-30 17:17:18 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cba937f78c78bdb3c540b0229cbe21e4de598bd56b5fc151a8f517b5e8136b6 2012-06-30 17:17:18 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cbad141c0e3d897b8414e9b207bf14184a9deca8b512dfee7087e2842560122 2012-06-30 17:17:20 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cc091430cc71885e0b0d7b226e1982b7eed4cc3804207f8e7cbc36aed60bca4 2012-06-30 17:17:20 ....A 315466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cc3d4c4cbfcae10a93b39cf408517f0f7ff8ac167308be5111de1929d671cad 2012-06-30 17:17:20 ....A 103140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cc53f358b47130803bc16c7f47f7d81e1f19918535a9fbd0446ede88216fc2b 2012-06-30 17:17:20 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cc6d8d02154946ef74917fada04935c46c58a2402b70d44b2f96aad17f69f04 2012-06-30 17:17:20 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ccff418332f23a6db76a79f20e8581789b4a71cb3f0ce28701fab330d0b6184 2012-06-30 17:17:20 ....A 607884 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cd46aed71ad02ae24709dc8d6b6bcb41826e360f24a9760708b89181e78b040 2012-06-30 17:17:20 ....A 130860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cd47500e0c1f2e8f71fff21bac95a76935b20ce157d0ac4337f005677042ad7 2012-06-30 17:17:20 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cd5215186f42f3033f94a6780ce72b159652c4b3e7c27d87379dafb6dd3fa46 2012-06-30 17:17:20 ....A 719347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cd7cb400ac599fed0d88f7a8e0a17423172d52191b8d4c9983528b4d32813e2 2012-06-30 17:17:20 ....A 165053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cda4e036fe21e3c152afa9b229d3d96ead716099f62893c84dbc8799dd2e5f9 2012-06-30 17:17:20 ....A 83610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cdc98ba90f537505ddc8465274f839cc732c4ca4189e4a83daacf6a5ffccc9d 2012-06-30 17:17:24 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ce4b2335d55e33466bfee15574a68af7d6f1aa378f0bade28552c03c01a3a40 2012-06-30 17:17:24 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ce85d95cdb67d498d52370900159b8cab6b1e218bcc199877264bd0379dfdf3 2012-06-30 17:17:24 ....A 261123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cebd2a40d1c96e96e8cc540ececb21373d2aee5968fd776826f651af0bf9b0b 2012-06-30 17:17:24 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cee78010fbb83507e2ea44a1b57bd6793393f6c453bf3e2114c2d6d78dc3029 2012-06-30 17:17:24 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cf15a0d3cd614accee0578c6b840b8eceb90d7fd62d613b2d11537cbfb9b76b 2012-06-30 17:17:24 ....A 78304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cf3c234021638501889680ea0d4d4c93928b3114085707d45d17a80f037f162 2012-06-30 17:17:24 ....A 594432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cf588d5b51b07798e3bf14d54e94bf2ee1aa5770c80318da8de00a57e7b17e3 2012-06-30 17:17:26 ....A 1748992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cf86f9ae585cce08b16ba6367a0ac2cd1b54a59716a4d30d9f3f58e7a18af0f 2012-06-30 17:17:26 ....A 604318 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8cffc18c448f7886e26f1f5b1fa63966b3ca8953c82ad256828036db2866cbea 2012-06-30 17:17:26 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d027bbfb08934d699e3c645d941d2356a3355aadf97f0c3defbbec705f134ec 2012-06-30 17:17:26 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d09e25173ade8735a1db43436451d0950672684d25be384777ecdf82a389ac3 2012-06-30 17:17:28 ....A 34669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d0d20bee93d45bd6bda103e951fd4c671f7841436c0eb9f332e299518a173c9 2012-06-30 17:17:28 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d0d7ce21d4e12f599a8b280b982445380cd21680fa4c43528be3420459bc316 2012-06-30 17:17:30 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d14c24c75534d1debc200fc976f9635026d2b62ffc8ec06ce8a13d52664d38a 2012-06-30 17:17:30 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d14e6e5247408a6e9b4795e7c95c70bf58e69f988ab49e61fffd7fa868c8cb1 2012-06-30 17:17:30 ....A 1179648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1b05911f5f4a750ca961975c2a44074a4fcb6901f05756436da9b7e251c4da 2012-06-30 17:17:30 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1b3941a9310afdaf56900f3fb3afb668546886838819898ea2d0964b960759 2012-06-30 17:17:30 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1b9a9b0aecb719c09ea75ce199cba04e8fb0c6f90be9dcfb8ad0cc6a613ff5 2012-06-30 17:17:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1bf253d31c348167ffd6dfb155cf081ad2e7b78140141fe114df93d11dfb7a 2012-06-30 17:17:30 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1dc85624f92bb23581d8e4696dbe483668399a26730ef377a556c0494c0470 2012-06-30 17:17:30 ....A 12718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d1e4ac649f0c79999700f74cb53fc2bff7766159292fec5fdc99eb2ac2babe4 2012-06-30 17:17:32 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d30b1bcffafdd61f77b3d83c24df945fbcd38ce8a0078433594f11eaa398ed3 2012-06-30 17:17:32 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3520ca69ee68eaf288821dfc32152c913623015c939e774947de60369e5041 2012-06-30 17:17:32 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3656a4b3c4c38aaacaa7ed4ae6a359b8f94e258340df7837e2367d52b7e9a7 2012-06-30 17:17:34 ....A 190617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d39e7d6172265f62f608d9cd00d76946746c0845506ed9a355471f8fb52ee87 2012-06-30 17:17:34 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3a7ca2f93141e4588a6e3383a9902e474ed9b8ecb5c58abcaba17f5d8e4f23 2012-06-30 17:17:34 ....A 1484800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3c3733db51c48feb1d63a801b2536e8b41fc04732f5a6ac9cffafea03d83c1 2012-06-30 18:12:34 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3e6ad1f72cc72cdb9b0e4e33839513dca15fa9a79a529a3eecfec5d53687dc 2012-06-30 17:17:34 ....A 301056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3ef890c79035641e73054f9db1858cd691637ca16f62b24f344a323208d365 2012-06-30 17:17:34 ....A 56593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d3efbfb0fe41f0a000a50eab2129024ddca9e5551a31c2f0f827bde1b7e69af 2012-06-30 17:17:34 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d4374780ecde65d44145ee8ee94c88db7b7744821bc99858efb2af1b45ee733 2012-06-30 17:17:34 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d46767e57c7f7090a515cf5d70263eaf6e20916a537756780583781677bbccd 2012-06-30 17:17:36 ....A 5050368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d4ae4bde695abbb7bde924497cb77db7078e70ff2c4aedf395b3df9892f7244 2012-06-30 17:17:36 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d512eef94d8d73fdcb8370a755a2cf5f661f7b68b22e28b5322b2b10694079b 2012-06-30 17:17:36 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d544dc15dc78e3ca8ba5dab887354e082a80eff598cea0887bae8baf64ed2ae 2012-06-30 17:17:36 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d54a000bad860c14bba5e28e129ec226252306cfa07be56c229c7c6b1eef7c4 2012-06-30 17:17:40 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d5e2a59ee8051160b83b4029b7574b316986a0c0df8580ddff87c26331ca4b9 2012-06-30 17:17:40 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d6343cbad699eafa06fe463bc8fa6b88a865103264552d6311c26da7b51884c 2012-06-30 17:17:40 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d63eed3d45038bfb2350e3b207fc73daea93ae25d05e98482153988032cbed8 2012-06-30 17:17:40 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d64e41bcae0d58533d526aa7cea727736ac65759c0a5d2aa1604c2bf69cac4b 2012-06-30 17:17:40 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d650b986084ed680981728be31b094236376731a55f5b170d02789622bc25ad 2012-06-30 17:17:40 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d660960459244cfebec0f949b101364eff4dfd55f6ee87695fcb7ab128f9163 2012-06-30 17:17:40 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d6823ea641426688865d423950419a7e6d0bdc7a308724f198b727c539220c5 2012-06-30 17:17:40 ....A 69637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d683a593902569d47d0a2090f0f36d865acec44c400352ec52fe548cc7c9882 2012-06-30 17:17:40 ....A 905216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d7200f46d5f35c9cd9105b0a72a84ff8a179401f2fe19a7306835027103b4cd 2012-06-30 17:17:42 ....A 12151 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d79dca8cdc1294dad3af796457b4c6a51dfb33fba5eaa995484dd76a78a6ed7 2012-06-30 17:17:42 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d8378e368f3ef8aed1307cd770bec0bda55b0b9f8610b4ec520fc3acfab44f7 2012-06-30 17:17:42 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d83ce5f927f77843b350a37d8947fae1495d9ed313d81b2c1fb94f4ba083f43 2012-06-30 17:17:44 ....A 56397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d8986080c902c8ca45ac7cc05180f7db3d4b4d6413df58f96eda79c43cfd167 2012-06-30 17:17:44 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d8caf96444019034590bf48235f4cd652662bb1f50433418a15bfcdd00c48bd 2012-06-30 17:17:44 ....A 172128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d901880b3289c1dc2125628ca8b89c3427bbddea002c2369c50eb49126dce4c 2012-06-30 17:17:44 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d986cec7ef56da5bc84d73c4d0f6800342d6eb0f7a09226838cd5e4c1a4c81d 2012-06-30 17:17:44 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d99f6bd045d9f62a7d7e05284660f1faa196ce0ef36098d8751c31630593178 2012-06-30 17:17:44 ....A 87496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d9b9d2da7b81c928dacd1b5641a8a60a1188acb6e00e21a82846e6a7fea4f68 2012-06-30 17:17:44 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d9bc428d6cf73b2b3e6dcf843b0e820ec05b7672412b7e3d9ed40af1b265981 2012-06-30 17:17:46 ....A 173056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d9dd5d73c2ea910ff07679c54096e5f9134b51ac43c48bf7ca366715030fdf4 2012-06-30 17:17:46 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8d9f5366853fcd97a223d69c4a91b252f7c19c1028aea00b1b58292217377fdc 2012-06-30 17:17:46 ....A 942039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8da0a8f6647943ae60b50c355666c922b4668012cfa1a999d1b0cf681e1019c0 2012-06-30 17:17:46 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8da37694cd81bc97c79a12ca4a69ce6601874e2a670873dd0927b0245d39fcf4 2012-06-30 17:17:46 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8da5d40714d398d10909feac81bfa6681cb265e989c7ffbede79e7a0df2f5206 2012-06-30 17:17:46 ....A 40522 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8da65755cd05d7b45e38a92c7f4ec04d82b178218c3640b67d8f7b4a8b1c6677 2012-06-30 17:17:46 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8daa4f2f47e533b9d39acb26643ece55e13bd702c0ca1cb1e2f2b1597c22ab33 2012-06-30 17:17:46 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8daa6e65af47a173e787bb1da3aab861201104f5bb892a0a65370f70f23412c3 2012-06-30 17:17:46 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8daeda668487e83ddaad7d55bc20f974916c80aefdb9735d43380f9f66d134fc 2012-06-30 17:17:46 ....A 49154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8db362456c83b1e2623d641812702a1856b04ba96fb19740d71758c72d2a7ebf 2012-06-30 17:17:48 ....A 54672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dbc0aeeccafaeaa447419ce68cd3b3e7d6d7d48e1e953666d393315bcf6bfd8 2012-06-30 17:17:48 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dc6b47c651f01dc3913491a40ebd251eac2b57a35cedd80ce9d863de5998136 2012-06-30 17:17:50 ....A 1548800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dcf76461a51f6f592cb979b5c6ef490c02e000cde7155b40991c864c74cf8f6 2012-06-30 17:17:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dcfa72f60a93d391ec69e1f2ad4a8ff89af860bfcfee0fc8db96971a6a7ac3d 2012-06-30 17:17:50 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dd3848f3e974cf3bc11ad63259bccba237c48222efcfd3dd774ef05e03cc37c 2012-06-30 17:17:50 ....A 69372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dd5a3d9f824ddc5aed86bb6725494b011a32f05e19c5e4f47f6172e9c2192cd 2012-06-30 17:17:50 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dd6d8d79c2d62cba2575fd81d4ba107893ed728859655d57a77f895990e139e 2012-06-30 17:17:50 ....A 423424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ddc3320714d3f6e617baa4c0a68a28b9acc23d6f30c4ac450cdc4c525527e5a 2012-06-30 17:17:50 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8de7993f950e6ac5ec0467c7239f8540797f74ce553559c29531903fe0d4890d 2012-06-30 17:17:50 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8dee67fb32a8a261aac3d088b7e04ea8e96164dbd43a4b89f3a53e0b3d39f7e5 2012-06-30 17:17:52 ....A 87276 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8def8bcc8a72c98b0393a60951dd36b1c9d735451ec1ea2c8bcec7fd2b021003 2012-06-30 17:17:52 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8df0c7877f4e26fc7a46153bd20d1ca44b8f01f02cb3e42d87a4f0be3aff142a 2012-06-30 17:17:52 ....A 217485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e0018df1d0a5e91272108157d07a4305f06a71daf68c1fc6597f441adb25f17 2012-06-30 17:17:52 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e00a6b3522bcb717984a3cfc29d1b7bc9ecb34947f8d034046fef2d5925935f 2012-06-30 17:17:54 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e048aa41cf6a60f00417a7a7fe9d2c95b1b2b64babf7ba781ab59ebd134f339 2012-06-30 17:17:54 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e055395c650bded5b02f8b2123974680e216994cc1854dc22714dd1aad7480a 2012-06-30 17:17:54 ....A 2602232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e064c111a087b192c1a260003f0c5cc6f52681dd3eab1232665544c90bc4830 2012-06-30 17:17:54 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e07f3c1d29b3cce8d5709cce4644d9fd181f43d0f7186b12d980f4a0600b87e 2012-06-30 17:17:54 ....A 1863680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e0bf3279ad7b01be2880cecbf026b9369b6c9812bd94848c4753f8b7c4930c9 2012-06-30 17:17:54 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e102596d7062b396f6dec5e1a2018c72068aa21a488f562e209612d4a04b63a 2012-06-30 17:17:54 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e11d1e49ef350009c079af858d2fa6e91a89731cfd67a95e8181325ff26aa8a 2012-06-30 17:17:54 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e12730af6014ac77d5f7c3985edf4bf675dc65d29597e0b24333b5796e88f6d 2012-06-30 17:17:56 ....A 220672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e1c24f6b64dbade17d62d299c0b197c1d31b0f74ef8526bce23e91b4d085a59 2012-06-30 17:17:56 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e24c73a394bd22413f5a0672de54331d450591ead5ebd38e59bdef34b46a470 2012-06-30 17:17:56 ....A 158720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e2540a08ede356e605408394c8b541c0632b1d15d76d3b2204e7d78cfb74085 2012-06-30 17:17:56 ....A 245248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e2b49d7c173eda11f4f3660a9409e960eb309444876a2d1d5adfee5efca150a 2012-06-30 17:17:56 ....A 78024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e2c2b2a6d3b8e780247f73e27964e5af83a8ed409ad243ed18e89e3a5bef552 2012-06-30 17:17:58 ....A 290917 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e3693622d3d494a9672775fe8be0b9ef51e9ea0aaff1877dc83e21eaf1a42f5 2012-06-30 17:17:58 ....A 604160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e370e548924287704ac40e4830f37f17cf061e5edf9f0c629629587179e01f9 2012-06-30 17:17:58 ....A 85988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e377a67b2dceade1be05135d3af24d19264b61020064e1379146a687a0a7764 2012-06-30 17:17:58 ....A 2376192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e37b520710bfb48823bee9f31d3c9f60aa040ecec83f464526b680cec237cf6 2012-06-30 17:18:00 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e42c03d392439e45062c42427cc650c6382e376eb342a2cf747c74dfa42bad2 2012-06-30 17:18:00 ....A 50835 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e43fa6c31128e667ed02d50ce378b314edcd69536f0c9d36c6036add085ae3b 2012-06-30 17:18:00 ....A 1011712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e4ab5ee2cf31dce3a423671f4da53f725c2396a7f0618a018b4f5afa9ce1e43 2012-06-30 17:18:00 ....A 25611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e4c8a32839da871a4dd5aed3fdef8691cf53c5bea064b7f1065bd4d6edca0b1 2012-06-30 17:18:00 ....A 630272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e4fef2e7850fd1ce73edd2e5a5bca00f36ad8b9e4bf68e514daaffd6a54731e 2012-06-30 17:18:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e5159845b29ca422659a3ca583ee12897d7b4fd5c93bdc2526131569a527f18 2012-06-30 17:18:00 ....A 1616384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e55bb4b50b02bb9a4d320caa8325a7094dd2e4a94d3e8b3c4f9418e5c084be1 2012-06-30 17:18:00 ....A 68699 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e57befe0c15f56959f3804591089e99197c7c31b148202e046ceb2e3a7a64e1 2012-06-30 17:18:00 ....A 4632576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e587ef6698c97f5efe71d191f0f8fc9278e2429309e26c8dd6f7f1eae59a617 2012-06-30 17:18:02 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e5b6b1c3661e1f2a7510a43451c679cd7cdc692c099d9bcb37acee8029e21eb 2012-06-30 17:18:02 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e5c66cc9394c538dc6631bd8bd5f39f0b0994bd54df20a1d73fa70491862a2d 2012-06-30 17:18:02 ....A 1519616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e5ed9f03ae53dec5379f79b90f1e1b90daee8f3903bb332fcfae98d4aea0693 2012-06-30 17:18:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e603d76d608adff608831c6138301f554318864c4e8ab3b74aae56173482e2e 2012-06-30 17:18:04 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e6294333be124f69d1faebd35a21aa73aa361f12e706eabf880a6bc75086536 2012-06-30 17:18:04 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e7121a15d32c1ce47ee8250813b8153c881cb9fc374f1de5d9971791a8eb3ab 2012-06-30 17:18:04 ....A 2078208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e73d308262064b42be1e539f56d03a5ef52bb6fbc8a0456ef1ffa6aa91f790f 2012-06-30 17:18:06 ....A 270488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e76f5388fd4f9aac2cb2720c851c7c20ce0baef9a74661a789be67d5aed57ec 2012-06-30 17:18:06 ....A 798720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e77d949274d13308f0265cb45bd536c14b1724683ab1c0a74e68f2b9f8cfe29 2012-06-30 17:18:06 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e79bc4f7e882c3d1909075d52567bcb6146ded7471f0b9eb7887ab26040729f 2012-06-30 17:18:06 ....A 212946 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e7a9dec12a908cf801a7d04f88bbc365e38af5b39b12bab32b099b325b86a62 2012-06-30 17:18:06 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e7e4e8c433aa50721133581f5a5c760204fa488d9f2dc984dec03fbd1b7a108 2012-06-30 17:18:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e80d216edb5532e813e77c388458dbf2d302addd2c6155429526c0c65066def 2012-06-30 17:18:06 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e81686c7ed6495f49e4ee66a8c30ef8d10b9c584d67e8972ef7863eab2f2d73 2012-06-30 17:18:08 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e873548868b0f718a3f967ecdfa5639553cce312f1e594a466689ffbdc2b994 2012-06-30 17:18:08 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e8ca0bce2905b02b7cadedf92fa9ff81ea7066fb5e46e010c8d6b9746ffd37b 2012-06-30 17:18:08 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e93690bce823b8908a8e61f69c7ad9b60fce7dfea27b3829218ce5b6f598660 2012-06-30 17:18:08 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e9505beec2d60598e358a8fb778138e32a2291b9e174dc47d72297e4d1eab2b 2012-06-30 17:18:10 ....A 298496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e9787edf7ef58aa7f89dc1aab04cbdf2deb39e2b7bdb725ed5752beaa0e84fa 2012-06-30 17:18:10 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8e9bd2a3bf9cf3789bd0a547880e931e7df553573e6ddd14214faca1004782d3 2012-06-30 17:18:12 ....A 917504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ea7d5a7f52b1ae69e1510371c32aaeecdfed01cc9d6db786af4cf24a54d3ffc 2012-06-30 17:18:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eaa96d8782d1af102df7a68be4ad061722a9f95903a77bbf574db06a575771a 2012-06-30 17:18:12 ....A 5414912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eadd2610fce2da6fc573c643841555bef85737e126d1ecbcc4c3ff5b04b8b3e 2012-06-30 17:18:14 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eb086076eada8f62ef141a6a63a0fef2d8e0922f2aa6ea20d5475605296559d 2012-06-30 17:18:14 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eb1594bf88702551fb3912955a2d23eeaf582f92ffb650841ce47719a8e390c 2012-06-30 17:18:14 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eb813229e559c32fe081325a21e58a81cfc771ee691078375e91a47d06563e5 2012-06-30 17:18:14 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8eba0cfabeb39f547a66db0eeb96112d64cd867a3b841d83886c8975c8457ab2 2012-06-30 17:18:14 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ebb19798cd74e68a35e92b59f12d3c2cff168c446ee3b5ca15fea1de31ddf0a 2012-06-30 17:18:14 ....A 645632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ebca58e74ea9d34ac419fe21bb3a36276332efb75bac52b93c821a71ea1bb5f 2012-06-30 17:18:14 ....A 232960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ebcb3e524f5923e2fce195da9c97bb87bd230116ab64d3499ac2c5e5498ff40 2012-06-30 17:18:16 ....A 299116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ec0aec2b95b97914251f3350f36e966f324f3e3d8d7e4a86f6a8da2abdf961f 2012-06-30 17:18:16 ....A 7808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ec1d64f542b512666c2b9e1324c54b15cb50ef0ae4e81721cd4c71822c6cccd 2012-06-30 17:18:16 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ecca410d63f26d05447a82382adc96740988cc3f4c81cbcf823853f24b8068e 2012-06-30 17:18:18 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ed00e242196e1ca59bf237e952d1cd4147e596c4acb7dc88eb21b828a8fd962 2012-06-30 17:18:18 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ed239ca6e81d6d40d86be825392c6f143f239efa0a3159573ebe0960815c0b5 2012-06-30 17:18:18 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ed374bd916c1c236ecc0be9c32c67819380601c120cc76344ea80a696c12c56 2012-06-30 17:18:20 ....A 720384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8edd837d38c1e6864cd36d908ecef7a62507f50182e3abc8db1b4af8d5ea692e 2012-06-30 18:20:06 ....A 1260544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ee1903e499ae06b0d4442a5044c2d5b10b71cffda5aa47934f6a21e5de0fd79 2012-06-30 17:18:20 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ee39e61f6e3ea512f1e86cc45a520f8456d65c60bacd08a1a0f411399f7d911 2012-06-30 17:18:20 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ee894d17f554e7a38076c22cdc40f1c9d7cc090e1823205fa656a368e6bb8a3 2012-06-30 17:18:20 ....A 19132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ef0e66d3a4de81e803f6bf2e4c5962fe3f46cda3a6205d1a77c1324be7c2b84 2012-06-30 17:18:22 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8efdbb0d6d00adcabf4250c8104243704ac914261611bf3b390916c47dded1b9 2012-06-30 17:18:22 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f078e8c8bff1113991f3438d72e715802bab5208c278f3cab3c7e822347aed5 2012-06-30 17:18:24 ....A 140302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f0eb6f2b982dac362e3aac286549265429c29dd0bd8a5aad006f49f5971eb66 2012-06-30 17:18:24 ....A 496640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f0ef0d5832d649a75c6d4d48656d9a2d66b7a36ee9d8d296a5ae3ff21554fe2 2012-06-30 17:18:24 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f17d913f663cdd8f779f3f9d4f355700da532bf56e1df3bcb091afb063f8f29 2012-06-30 17:18:24 ....A 64238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f1843636e49384bc3e9f334cc631d52ee6a583fcdba963e33046ea996c0a393 2012-06-30 17:18:26 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f21f7cf90618b7efebedf96a9df647592dc6752465f7c3a44418febf72bc96f 2012-06-30 17:18:26 ....A 11616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f2967ec1455fd536af0e11fa25ea7162b01b30393877863ebd9a546760fc4b7 2012-06-30 17:18:26 ....A 13094 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f2b9108f81e2d82808c07bb17d788a9fc6de2bfdc49d486738aa9f42dfbf3f4 2012-06-30 17:18:28 ....A 1662987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f2ff6fb43d989201b997fad59c586855e81e2e80900f34be9f130d9ea166995 2012-06-30 17:18:30 ....A 341184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f32f1c72786566065b2c5d46a81aecc87287ec6f3d03bec7b528a474e54c000 2012-06-30 17:18:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f3499239eb0a086a6ae606dc3d60ebea8d3ffd5e13ee0a5d664dd2a3b8fc0be 2012-06-30 17:18:30 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f357b91159e082d5b7610fd74d19396a5accc9a51a897bac77301415d476bfe 2012-06-30 17:18:30 ....A 406192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f3c75069bc079102d990ee2971314479ae31ee27d01a0dbc5deceaeba518231 2012-06-30 17:18:30 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f3c831616210c462918c7ec09f793ed240af0e693e6a47325d2639a2dd20355 2012-06-30 17:18:30 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f3d8f7ebf14e0eecfcaf5823aa185a0a9eb410e6b268969a6c4db7544a06c2c 2012-06-30 17:18:30 ....A 326144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f3ff244b6351bdbcdd87017ad6f85d5fec47d3943f91df01906e24e209f27b5 2012-06-30 17:18:30 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f40101c9771ddf8525ea763feecbd25dfb977d50415a39060952a646bf34fd4 2012-06-30 17:18:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f40108766b2457ed877d70193f75fbd2461494d723d4fb3a4e0cc0c9ea97a87 2012-06-30 17:18:30 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f401fbf6d287426f0669deba286e46c6f7ae5991afa79b2b60f16d2d35d7c77 2012-06-30 17:18:30 ....A 337920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f41703d9c1014203866beb7baf44ac01169ad1dba2bda8fb683c5f2e9cd09b3 2012-06-30 17:18:30 ....A 455680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f462a087484f0ef675488d32c312fe0013935fe76a0da452c7488938d3ecb65 2012-06-30 17:18:30 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f4a23a93f0d311c99e4092e47acc5da5c3e96628109a06246ba3b01c78deff4 2012-06-30 17:18:30 ....A 80402 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f4b5e11767e9a87fbd20b4975b3dac90b288d0984f815939aad752fac7a8fa3 2012-06-30 17:18:32 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f5192fe1eaf6459a59c08d776eb06b61b8c3619333032b6bbd07c66c7bd40fc 2012-06-30 17:18:32 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f54d54a198d420c72364003184e9a90556e788189dc1e3282f299892bca17b6 2012-06-30 17:18:32 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f58468c4bcf00af2ea3ab9dfad7be1bbcda28def9a4be3cf68fab71e829fda6 2012-06-30 17:18:36 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f598b17ada25176171b7052fa1b0df77341ff7762fe49b42208f734312b67d1 2012-06-30 17:18:36 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f5d4856fb7ab6cf4f3360160651df1aab53495affcae72fd0d741899535f4b0 2012-06-30 17:18:36 ....A 172106 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f5f3760217e16efb81a88df5c760c75b55e6ba046c3649bbe25cfd1118f75fe 2012-06-30 17:18:36 ....A 675328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f64db06b449f03bd5308e8fca3b0528192173e72f30a1cd6db664673d1c7fce 2012-06-30 17:18:38 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f66f6d28fc881d5ddaac5380d6b22e071c325f5ab53836d7c6d76eb84a789ae 2012-06-30 17:18:40 ....A 25973 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f6955812f210899be042a721dadff4a761d69677f1ae784c734c919cbdacc40 2012-06-30 17:18:40 ....A 2422888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f6b728d6cca3c37ea786fb2ecc455801c6c810416c0d07171e42957059d7e90 2012-06-30 17:18:40 ....A 448282 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f6ca7e4d4ff087b82179864dee68bf9d137f782d50a974925aee5fd307cfc35 2012-06-30 17:18:40 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f6d7adf2e520f298f2849aa4773da862ff9ee34e7565c67f2a57ec7be90479d 2012-06-30 17:18:42 ....A 932352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f77632989a09b532947513dee5b225d390ce296a901f80d7c2a306dbe719652 2012-06-30 17:18:42 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f790872354e945fa48aec83f3247c218d92dc5cca8534bc6fed065b4f6c12a6 2012-06-30 18:13:00 ....A 2740224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f7cd29230805c0ef0ce2ca6ddcc83add8164e948c6e287d60408302c14b59cc 2012-06-30 17:18:42 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f825ecba5da207738a20be948207cc30f5480a9f67a53bb04c97a18c2cbbb39 2012-06-30 17:18:42 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f857c945925a7a6e511481695ad0ca95e8ba240c672f9a4c9f2c5e0d40e133b 2012-06-30 17:18:42 ....A 627712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f86610682d91af9afa2e047f89b82609c855c04400a1c6075ee7ec41c1c5e5a 2012-06-30 17:18:44 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f92729386e3d15b2a1d66ee3aead74e8945128dd441c26aaeb6c386e9ffdd19 2012-06-30 17:18:44 ....A 485557 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f98b8c2151273555d76e4896bafc8d6257364265fb71071c6456aecd715b247 2012-06-30 17:18:44 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f992c639f040a5f22c9504a8a58716580fee5fcd44be7304619227a19e6f338 2012-06-30 17:18:44 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f9994f0c3e0644e091cc0d55e41239c38178c289a74d0932f934effcc4e9f94 2012-06-30 17:18:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f9a52f7331b3fef5a8caa4d3dfd3ade8e2ce43e9c9083bf0c37e6e154a9d8ac 2012-06-30 17:18:44 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8f9d747bf245626bc9d0dff4c220cc146d26b0633150429e12afb7310f731388 2012-06-30 17:18:44 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fa1b1fe0eefbb77a3265afb88cf6ec520c56ab5cbeb98bbd2288432cc3ec35a 2012-06-30 17:18:44 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fa3db872b18a34f255d8fd9bb54d25036678f923b42d74f1bce1daa9108efe8 2012-06-30 17:18:46 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fa8e7efce0c462fb46260a71b1285941032411402f1f0ffe4795bb3c0785c1c 2012-06-30 17:18:46 ....A 538685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8faf999887fe90a083bd573224b500fac78dedfadfab8a9730cc5f12003eb9d9 2012-06-30 17:18:46 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fb1a7df5e703e714d9e93675881e2bc333a4fd1b47673331666383ff1f67e94 2012-06-30 17:18:46 ....A 783360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fb1e5f73bba54363d67d3ec392f57375b0b03bbd82c1a106f8c9502ea40113e 2012-06-30 17:18:46 ....A 1757184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fb637a1f234f705e19741ebde8fb4447c12baa9673d6032375bce77a6d0570c 2012-06-30 17:18:46 ....A 71706 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fb6ee6e7483b6b9d65bf01bf8e158ae9049cbe51e8cd7c7e6357fc844a58558 2012-06-30 17:18:46 ....A 1167872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fbc13bc1d4fbc0c7fc4f65fdf7b34aa22addbfc73c416f41a06233972747d65 2012-06-30 17:18:50 ....A 705535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fc6395b5643793083e54eb808213c4d2ad7f687cf223e74c35e9fad9fbab554 2012-06-30 17:18:50 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fc6ff7e905638c7a50ac65fb5b0d50a7765da05c592942de792942289140560 2012-06-30 17:18:50 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fc8f6e01db27919e585b1bed17f582a2dc6279f087349de5f22c239d066e84e 2012-06-30 17:18:50 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fc9258c30da1c9fbb8022e4b369fdc1ee432a19975fc937c5f07ddd818dc776 2012-06-30 17:18:52 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fcb0d7f07decd723ca2e0ce90cf728f2bec626e25306cef3973177220290c04 2012-06-30 17:18:52 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fd0eb7048ca16cbdca6839ec2d241f5a415a66d82bb896347af59961018f8b2 2012-06-30 17:18:52 ....A 808984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fd6e4ad7587614253cd7400408992d8e8474b6d8efc4621638513d8449afbd7 2012-06-30 17:18:52 ....A 1813607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fdbde3b7ccf850cb147aa79f251797d808afcd1136e8f990fee1a6f3bf68dac 2012-06-30 17:18:52 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fdd5f767d1504cd615810256f91ab7a6cf8c355a6e52d0bd9735b82853e87c9 2012-06-30 17:18:54 ....A 418816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fe02ebb1d1c5f09a031041b0d0677573fc393964a99dadae9f6b5674bf15e59 2012-06-30 17:18:54 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fe2229cfa1ab1457766ff450aa6238a5503d51108346023be41713b7490ff33 2012-06-30 17:18:54 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8fec395404f82dd66eabd9375ac95f44c72b4a1e50b3bc98e45e9852077f1b5a 2012-06-30 17:18:56 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ff0721e657a0692aa180b2b7cb97d56c91e0f8b63f6bf25cb71214e5b125e33 2012-06-30 17:18:56 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ff7db992cf32cd85bfd857ca3ce3f1ef7201c3a6577a27f86ea4df55e090900 2012-06-30 17:18:56 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-8ff85c4d813c438bfe5721c13f18ca78b5d4e5e38a4981701ed9c8f9b11dca69 2012-06-30 17:18:58 ....A 609402 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9000a1dfef0754a3b35c05ca784d4e9715a70fee21f54a48e9da486ac31ac52f 2012-06-30 17:18:58 ....A 2289856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9002b84054bdec6a8fb62dc831d0a95971fcb8db6fa63b707189a7b56848ccb3 2012-06-30 17:18:58 ....A 1600512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9004a540496a5e25d0d5ce27c35353936df0ce5739175f877a6672c22e28495b 2012-06-30 17:18:58 ....A 40143 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90065b7f649d9589af00a9900071b56929153aa9a91b98e4c055400b7729c4a5 2012-06-30 17:19:00 ....A 124928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-900b4f2bb5dc80d4196e58d2f5b5567bb459b4d19413ce4233f3ff968258101b 2012-06-30 17:19:00 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-900ee64d57d459f1af9daf12f83d30c4a26cce2588c3de7f5ff5afb5fc642525 2012-06-30 17:19:00 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9011d37cb31ab7603640f027aae565c9be78f1b8b72903ba9c3bbc73f1955a42 2012-06-30 17:19:00 ....A 103968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-901213fe370f771edc9dd83fa0710f303652b5ccd82b8f8f4e9530254874516b 2012-06-30 17:19:00 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90189de85008fe0a8b61f4dbfb08a0fd198f050771fed7ce04f5eea5687b4c4e 2012-06-30 17:19:02 ....A 2568704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-901d3a0e2cf9e4d11466374f61acc4fa296895bf35dae03a1d804dd7979ece94 2012-06-30 17:19:02 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-902410db535d72d067cf8980bd65b797381bf78f8ea3acd7fcdca0b28fa3d7ff 2012-06-30 17:19:02 ....A 110499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-902a0041b9d5d4c9dd2e7221bea9fbad99c134e7e1cb917af01a603b73b662ee 2012-06-30 17:19:02 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9031610d955f3ff00b708febb01e827609df0c030a458d8b01c882b53d197f21 2012-06-30 17:19:02 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9031abace6a176e282f591cbc82a844f5bf83687835cbe62a749b068528f8887 2012-06-30 17:19:04 ....A 6243328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90348592f1053f6aeac719080b7e512142cd43810e0d9f89b874447b8a1ae4c3 2012-06-30 17:19:04 ....A 108544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-903a8d4062343c08b5d2bbfe4b977cdd8db2e95d579557bdf95e3044ae4b44c0 2012-06-30 17:19:06 ....A 55905 Virusshare.00007/UDS-DangerousObject.Multi.Generic-904367d3b4b7d88e65d516e5a0122348b053c1288c6bb18ca0662d42b088ed97 2012-06-30 17:19:06 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9048171497ad24b36d050491ac57fef90d0f42fcd6b985eec623ebc5f93915a5 2012-06-30 17:19:06 ....A 406016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-904a72b57688bc980f931cd75fe2297bdac07cad1a013b6d169434075eed64e8 2012-06-30 17:19:06 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-905861f43452ac375de7f873c0a29141bc8506afe84e5688784c8be5d5020564 2012-06-30 17:19:06 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9059807c6d0468a63d52d6cd8f070be0d4e131d5b37a497ddab90dfaec4b1f11 2012-06-30 17:19:08 ....A 303616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-905e004acdb2a84deaa85447c5b80c3b3bcc4a115d03edfad9cf4a6ac62a200a 2012-06-30 17:19:08 ....A 175104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-906acf85f769b3114725f57d70c391e19d8c56adf5f96eeca23a11a663ccf568 2012-06-30 17:19:10 ....A 215040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-906df450f71e0de1813f44da7f78b822af841c484b0373c101d07a977163f650 2012-06-30 17:19:10 ....A 355840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90743f8a7699a612443f76ece0bee853ec542817e067a63b9522ddbbed626407 2012-06-30 17:19:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9076c742231dd59ca0d093d9d1ebd3779fb4bfb2af76ab3393566adcf8ec5f6c 2012-06-30 17:19:10 ....A 58112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90780e5434a674bc304086ae66e4b696a9ea3d0846316e19392c1d554b6d9212 2012-06-30 17:19:10 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-907c845770cb9cfb6defd84fe69da4fe22c1ee8dee4c4e57b401e4fd61b08a7c 2012-06-30 17:19:10 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9080f76dfd3d918c04fc0f2e9d4c1b8505717b5d494305ab27f2d829d623ad3e 2012-06-30 17:19:10 ....A 120008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9082f05bb9f0c12344980bae54b790b5333699f09a3ab560faa94ad27e93c119 2012-06-30 17:19:10 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90853b41ec6d5972db296984f0dab9cad17f598350e1c56bb72c6dfb0aa44ff9 2012-06-30 17:19:10 ....A 264192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9088bec5dac121a8276b889342f91e505ffa1cc201448bc539ec2d796952a436 2012-06-30 17:19:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-908ac7980cb0393ac1f3ea17f697dab76aaf86be18cdb2021e5e9f43ff3776eb 2012-06-30 18:19:50 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-908b86e127b7d0987a770b808e4cfbe601a81020ad17a6a3a8d58b658b863861 2012-06-30 17:19:10 ....A 57908 Virusshare.00007/UDS-DangerousObject.Multi.Generic-908d257f0b7f51b141dde7a27fdf16f4cf68f312fb03a51555a2c00047e840df 2012-06-30 17:19:10 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-908e9314d71ea3efebe1a96bbe6e9fb7acfde4e5514b5afc31fad1ca41c02821 2012-06-30 17:19:12 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9097235a0d787eee5c97966d0f48cfdaef69d6f32bf40162efaf93a65e62562c 2012-06-30 17:19:12 ....A 2611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-909b8b30e2e415ba80304c22e58b938221398b7cce29321b20aae4ae775f8811 2012-06-30 17:19:12 ....A 21499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-909bb550c6586eb78eeef43a5d7216471529ad25ddad1bf37c51215b395769f7 2012-06-30 17:19:12 ....A 1027584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90a10689c1fcd1bf5cfb74e8068750e08a6ba38a40fc9998a60e03823a1ba3a5 2012-06-30 17:19:14 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90b517a1ea7be535e6b219cb494e61c01a003302758e285e73d313d304efb6e6 2012-06-30 17:19:16 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90b7728645fb5ab60d14c0c05cbd4e0da063ebaae929e0ac23d73e780bd064a6 2012-06-30 17:19:16 ....A 673297 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ba096422a503dc1192ffe469693690b94eac7e4f335e8871486a0ea2790bbe 2012-06-30 17:19:16 ....A 171008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90bc1e7f3efed964dc4d423ce60302fcbd6c7879e6cdb3fb43f166311c034494 2012-06-30 17:19:16 ....A 234496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90bcd50b279c8a6112c3cc793908b1bca9c3facc6d95affed230587f60dbac05 2012-06-30 17:19:16 ....A 80794 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90c23f3622ae3da6c92431f63411d03aeefe46c04a15bc0f4dbcd08026b902a3 2012-06-30 17:19:16 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90c264d623751aee4b371e7c85135afd500025d4863cfa4c80c8130fd28a9022 2012-06-30 17:19:16 ....A 227570 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90c83fa375a50c843187df0054b4a7e9b0866ba158301fb4c46be1108f593530 2012-06-30 17:19:16 ....A 118864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ca74d60a884cbac39b156d472d54ab126b0be2a689cf5870e816af8f045040 2012-06-30 17:19:18 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ce910e33a3d24e49894aecadf49d473f096ed66286abdc1c564675d1223621 2012-06-30 17:19:18 ....A 131690 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90d120b0e91a290269d0dad37b711899eedbfd685f41596db8f6b6f734564093 2012-06-30 17:19:18 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90d13df333565eed4c913b9fbcf018bf3e0bf7d707fa18b2c1af72a79fe31dc3 2012-06-30 17:19:18 ....A 676793 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90d44eaa807bcc3ab55b47ded74f418bd3930e6d0e2a47fff87ef944e4ea2f25 2012-06-30 17:19:18 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90d84a3142f3658d765d6e16acae3e2497db9ff76beed8ed75d13b700da749f1 2012-06-30 17:19:18 ....A 622080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90da38946b4dfeffb633778cf3a9c9f74b927693a99eb63b7ce27b0fbd2537f9 2012-06-30 17:19:18 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90dab90d9deb859f1a37c17b834fe6bc69d0a88a196972e4f3cd77175bcc9e3d 2012-06-30 17:19:20 ....A 104448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90dcc7335a53c2ba14120a12e1803e7b028dea8013051b6d026f4264b928218d 2012-06-30 17:19:20 ....A 1673216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90e2710b2b8804152248bf902f129a1698d0e267a2be2bcb74aca3be3679ff89 2012-06-30 17:19:20 ....A 685929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90e613d04bbbc45f41bba52c7614946396ab356fd3687e415cc61b740f5083c1 2012-06-30 17:19:22 ....A 376320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90e67fc931c9ba4f3a75562f32b50029128d1b421ea534393b73b71c3a344b3a 2012-06-30 17:19:22 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90e7fb0ed12aa8c3f4f49b2a1e394215583ae8199523ca4c3e1d2c5ae23ad567 2012-06-30 17:19:22 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90e95ff845db4f103fca2323c0d3cc2f08fd3023e1bd5e79d598f10cde6024fa 2012-06-30 17:19:22 ....A 194868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90eaf29beccfcefe10217b5f1402d1281248e56818cdb5b4bd41f8234b0c8aa6 2012-06-30 17:19:22 ....A 1896448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ed6c7fadca3229a5e4e7e32ba2737c80d42eb7b11b46652d6e572231c15cd3 2012-06-30 17:19:22 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ee891a281b06aab786d962601bfa661f4168d945ccf0e634a0b790de02067d 2012-06-30 17:19:22 ....A 3194880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90ef434486c236ac63f0a1590a2211cc643d548e4753a3dc96deddafa21041a9 2012-06-30 17:19:22 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90f15003f26877aca2dccaec5d9d65ed692c059029d17535537acb6a8909892f 2012-06-30 17:19:24 ....A 315458 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90f4bdd9abe1b5f1b8a64f19d347807c6dc1301acc78669e78eba4a7dc2c606d 2012-06-30 17:19:24 ....A 36691 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90f8896ac837f0ea0ad3e9606fcf2bb9f8da00f705b6686b91150fd7d0707317 2012-06-30 17:19:24 ....A 382977 Virusshare.00007/UDS-DangerousObject.Multi.Generic-90f913fc026dbf0bfde659c8c06a22b93f82ebd4a871e6a06be172924a51dd4a 2012-06-30 17:19:26 ....A 195472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9100eff4d1a1fa85286a9207aeddbfbbfde7b3883b7ab8a20930ab836f16e157 2012-06-30 17:19:26 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-910223c78c33857d58156ec0fcfabf1c05eac993d2f5693f058e572b577a995c 2012-06-30 17:19:26 ....A 1927929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91025b1b56d8be035b8c1b8b74cbba79cb04fe39e06485ad1377230fed03f4ab 2012-06-30 17:19:26 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9102da7e18ea8a45aa64ab1fc36d12faebc8b1fab30d0d7c94c6ef4d066eef87 2012-06-30 17:19:26 ....A 2441216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9103450ea6c2af84e01b0320646d1f8a7184d276bd3da84442e7139666b0a95c 2012-06-30 17:19:26 ....A 373335 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9105234e88a3833ed9d37b44036c14884720886a27a2d97ef5761679a9eec00c 2012-06-30 17:19:26 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-910a4076aa796f8514112a77a6d1aa8a333b7b607268dc50bfda266b9bd9ae32 2012-06-30 17:19:26 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-910b09e0fa3ddbec5747d3ab5b7af6eb93d9f7c2974a2f18895a196b6d2ad021 2012-06-30 17:19:26 ....A 22026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-910b48208b6dc0062a732e3e5493c80a321d17cffca3205da860d4a83f2f6711 2012-06-30 17:19:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-910e33a4290109cbffa0038b07d1bf3cd8ca94db4e44f725eb26890a52621e82 2012-06-30 17:19:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9111e6ca70c59d6d00dcf56e53d60b9e1c7a51a4c3f8e13c84f0e8fe44f23b21 2012-06-30 17:19:28 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-911382f9d4687e9892374ba501477e5574ed30a8527f6cf08a47fe6300860c14 2012-06-30 17:19:28 ....A 7988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9115372702e03532e817c363bd4e43178e01b1a743909645066be012c4b491e6 2012-06-30 17:19:28 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-911a25b7caaddace5eea602c574c484d7802cd075660baee9739af60e1cf800b 2012-06-30 17:19:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-911dc16c2f8660003e21d24d0ce49051089636b47be9f8f7a348ae20e13a223e 2012-06-30 17:19:32 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91280afe56e5b6352973e4935ec80c9f24c9edad681fd66187a47f9b4887d22b 2012-06-30 17:19:32 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9128d6030c4da191131ac27824cbf9dae24d912406d81e8ba7d6eb173e14f116 2012-06-30 17:19:32 ....A 1241088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91296b3d0ac9d9378be2860f96504eaffd3873780300ab3b188792d5ce403728 2012-06-30 17:19:32 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-912fff1da5729952b8b9e93416f8e8224a150d8950f039f60cd97757fa16a688 2012-06-30 17:19:34 ....A 119250 Virusshare.00007/UDS-DangerousObject.Multi.Generic-913a11756f603786ea069a013e1aad95739896d15fa86489b3b2c8aacb631f2b 2012-06-30 17:19:34 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91402f322eed3509d7233dfd2bbafe4e11bdce795f60efb3c03dd67ef1617f96 2012-06-30 17:19:34 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9143f702c7afe9c4acf7f1bb2a80f9a96558d9e19cb4e4bf427f0fb0c3f1825c 2012-06-30 17:19:34 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91444056ce45a85209263674d79fbafaa0ccb2c88303c01a31be2fbeefd55932 2012-06-30 17:19:36 ....A 639488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-914ed5e3cbd990dd172673957272af1fc4f59c9d57d124b3ab3d34f88a697473 2012-06-30 17:19:36 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91581bf3b1b38a2bd06201d1f6df774ceb30113b66eb60c9ec7b763f68043b92 2012-06-30 17:19:36 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91593d3fde3f623cf0cb584250ad3174229b52e5f83f7ba2758d23e6bffccd9c 2012-06-30 17:19:36 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-915b0ff87a7545c0929533e218a9698d2256682cc38c2b942dcdee82023405d7 2012-06-30 17:19:36 ....A 332802 Virusshare.00007/UDS-DangerousObject.Multi.Generic-915d751fea2359c75f9177a70dd65099f84d9792336094cbd2da5e10b5508a57 2012-06-30 17:19:36 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-916096351060f1aae8fe2a0ec7c83241e0e3a716abf801255dbc28134009ce35 2012-06-30 17:19:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9166d5b44a7457cb3bbae1f0a160ff0e2a109a098064f2bd7b4db12156ce3303 2012-06-30 17:19:36 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-916aa3f08a9bae338c2aca8b42fb310c4e9660212bce3bef2dcfef5e6994b14e 2012-06-30 17:19:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-916af8b655630bc6ef9deafc7417d18169569865c8047a1f7d4e4dfb2dedad06 2012-06-30 17:19:36 ....A 47423 Virusshare.00007/UDS-DangerousObject.Multi.Generic-916d1763a7c0dccc70f191ea1dde7b6ca0c65c706562f2c0fd2b3c6d3fafc713 2012-06-30 17:19:38 ....A 206789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-916ff9ecaa36c5cee7c8e9b91e3deb8554230771968b4f876657977a0ef73bbd 2012-06-30 18:09:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9170f25256fa4b95caa9f2a74ac7337c00fa4514854fa588cd18871e06581a52 2012-06-30 17:19:38 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9174fa699b0040c02d25d868660b0366c11e9ef75409fc72d2bf1deb4a710eb6 2012-06-30 17:19:38 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9178824a794f01d79a3225e903f0c48bd4f48da36cc0fb03133614a36e68170d 2012-06-30 17:19:38 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-917c61f01e12f03e0d5f75371a36b7b821868e91a0eeb13c3b793a24e9100ee1 2012-06-30 17:19:38 ....A 158208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-917e3f354efba2a2dfa621452f2a1d9ac610c4136b39e0f6f56dbddef42d3b03 2012-06-30 17:19:38 ....A 137230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-917f0c10fb76ffb3caf1597470b1efe8b262cb7d49eb0c380cf250d384a889be 2012-06-30 17:19:40 ....A 309760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91836d7d3f645c27ef545a8541fac1b54e035deb5fe257a7233d3bf727c7cebf 2012-06-30 17:19:40 ....A 1038336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-918438c10fca0200179819c508a2b67bfd3db86cea72753e57a5ceaacb061f07 2012-06-30 17:19:40 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-918751b64e8dc301b9fad0c8b8ccda9d282094b17d9eef077426fb8fdec47813 2012-06-30 17:19:40 ....A 315459 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91895e8df0069c8c8513d8081cff4e77e64cdb291fba36676784c618724bd953 2012-06-30 17:19:40 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91898a8071cbf2ebf59cbc1498f8e9b4b106b96d5fa001f132e7791df150edd6 2012-06-30 17:19:42 ....A 852992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-918ab2d16acc33ba244baa93cfb63e4d0881f7ef52a465a52024416959d925a5 2012-06-30 17:19:42 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91920fbb10da62a4421221e72e82e2cef9362f863d0eff8027900190604c1b5c 2012-06-30 17:19:42 ....A 171008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9192a1ab71685780d92cd9b16ce6ded09529fa6a46db3d247d1d30f1018b1ce1 2012-06-30 17:19:42 ....A 83008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9193b61b92b28c00df4dc0af6d008cd632bb56e1bee29dfe62d2db86c1eb5afd 2012-06-30 17:19:42 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91946187c29af609aae273c5120df4dc0f6924856d90a08eecc39b1728e2998f 2012-06-30 17:19:42 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91981ccd68847b13c995628733022f66342722b67e4070f3c541165273d4e4ad 2012-06-30 17:19:42 ....A 273070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-919962421a62d58e0ddef809a53a2eaa803607d9ca43275879a4a2b198f1d5e6 2012-06-30 17:19:42 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-919a8b85a4653ef419afff485db88aba57757770c0a1e9c9725f885a1d7c7c3a 2012-06-30 17:19:44 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-919e258322117cd63024cbfa6730f763c13eaede8d77c62969343816885031f2 2012-06-30 16:26:24 ....A 91384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91a4847aab49f149b7c3aa133457d361095facf06e30a94f4f6ca89e5fd94e07 2012-06-30 17:19:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91a9fae5d82d226b0b4348660489433b703e73bc38827ec422b9bfd7b7e868cc 2012-06-30 17:19:44 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91ad571fd14e4a1b82fc9fba73569a9c883d311159e55b7fc08c6349294fbde4 2012-06-30 17:19:46 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91baaf3bfb1ac5a4933570f84abbe4eae6c0e153ee41a39b0818d708ef974e02 2012-06-30 17:19:46 ....A 93248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91bed29bde38e69a5e3bd864fee6eb48462a833ef63aa9d80e85cbaaa80f0572 2012-06-30 17:19:46 ....A 16444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91c5725bb6d0b2d88db9a4195d6b17d00ed66f39c67908c476405e99cf7d10f2 2012-06-30 17:19:48 ....A 1194154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91ca366eeef0da89fb7bd383f4ffb9f8ff915c7f41215fe837b833174f52d18e 2012-06-30 17:19:48 ....A 40704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91cd52b0d6d8d3f79c836c8c6db73090742f905b72615491187cd446a9d3ca72 2012-06-30 17:19:48 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91cf31beb5a588635737f2b432f1b29d50969317b4cbb30ff7e5bc8a08615bdc 2012-06-30 17:19:50 ....A 25332 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91d5b0e6706a387f63f5a2f9c0f7cc917a96de60bf4536c4659e8d141edcb53e 2012-06-30 17:19:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91d5ea95c96816fdd8a87525bb843657c592d28efe099b1b0a4de6f490112496 2012-06-30 17:19:50 ....A 850432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91dca8ccaee730c659e7768a5fe3bccc44c611e13171e5d6ac9370ba30f2a87f 2012-06-30 17:19:50 ....A 14174 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91dcc322534a10a2e5adfbef23cbaad6dd7e207455c15147b2ddd55ffcd34e9e 2012-06-30 17:19:50 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91de9c746d3e177c7d067d9615f6610e3fb5d3daf82e976bc8b275299dc025e2 2012-06-30 17:19:50 ....A 387551 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91e0561365d1ab38a9d926b1f5a9aeb62dd3fd59b8622874b431bd2a4a40f140 2012-06-30 17:19:52 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91eabdae82df5d642224cfd7ab5a6eb47c4d594a29dd50e7bb779ed99c800c86 2012-06-30 17:19:52 ....A 759296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91ed83fd97eaf535d8f974f3b81a89f413a4502b5c0a20c3be3ee2fdc00b3462 2012-06-30 17:19:54 ....A 1048576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91f325c54c85ab0686bcd81121bd610026e9120e2443bf3345e9392060151bd9 2012-06-30 17:19:54 ....A 1123840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91f4772b40c9d8a50f8e12f70b2ede17a9a9fc63cfc117f4ca3285e400665797 2012-06-30 17:19:54 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91f4944b150f8f08666807f9c164740590be93d852ba0a0349e61d3d4dd5083b 2012-06-30 17:19:56 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-91fee6911260196d5132855882194be0d1fb1079d262c20fcd10ec8653b5c976 2012-06-30 17:19:56 ....A 175104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-920731de6edaae18ea8fad3ee1612e30c6773a333f2f5b836cd2760e162acf79 2012-06-30 17:19:56 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9208bb4b37e51b47c4b88fbfb17e00ca76b91352268216ef4787e5ea7cc8b365 2012-06-30 17:19:56 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9208fe6d08d42a609812665848dd4bb1629c801841ab12e53541d8ba6a17125a 2012-06-30 17:19:56 ....A 503296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-920bf204bd031c01adde2d6d4c1142ca685c5b23aad87ca7a150e385cdc0eb77 2012-06-30 17:19:56 ....A 67196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92135a7e5481ede0e2c17cc639ba8ceb96d671a7493c87af66bbbd78f79c0bf1 2012-06-30 17:19:58 ....A 209920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92169fbc755858d6d067138e599080d746a1f37394deb74a19bf70c7783fff6f 2012-06-30 17:19:58 ....A 863256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-921713efb1669638c220724da27031b846dde68d51f3ca56730ffac8d4fbb8fa 2012-06-30 17:20:00 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92291c64bb23ce3944020a153d9a110a7ca185e8bd88fcd2f2b9c8883f470591 2012-06-30 17:20:00 ....A 640000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-922cd17d946f43cf94c15205b4af0747aaa8fd3639b8e651b5b3f380c9dc26a0 2012-06-30 17:20:02 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92324d08e2f65caad444a63f3f51ca533496e99b42395afea3fcf12bff594272 2012-06-30 17:20:02 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9238e2393a43d57b5db77be00130091b1082121c4da98c7f2ccff743b6480a61 2012-06-30 17:20:02 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-923eacdcdb1a0c71af7ae3dbc5f0b209b3fb3df2f09ab2a70134ce52a5237b29 2012-06-30 18:19:54 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9241898eb7950185d078a35933335693a90d3629a520e422fa75e6b05f1c46c1 2012-06-30 17:20:04 ....A 24676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-924f3ce92f364dc4d9697a71eb7fa1a56de2690619d3671e138800125b32a3a8 2012-06-30 17:20:04 ....A 198856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9253c2070941c48c12ca8d66be13b5f9655e65a55d7f08834a75e17265533485 2012-06-30 17:20:04 ....A 150016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9256f89ca0d700f3921ff556255f8dd3bae932fba2cb37d8a74c35ca166a589f 2012-06-30 17:20:04 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-925788a7d2aca05cbae2c925bc628b488de3a8fff69b21d5fc17123f41396888 2012-06-30 17:20:04 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-925794d956eaa96082d597d98259ab5157b1f9ad4073330de516282d361c68a0 2012-06-30 17:20:04 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-925b1e5f6074841d1e21a626d7770e1382103f4925369dd11fc49dce884340a6 2012-06-30 17:20:06 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92627e0493f9179e271b80b39154c129dfb5a802b94dd06dbf4f9144bf221f70 2012-06-30 17:20:06 ....A 24860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9263ca776902e0488fc4862e1e390034f0b6076217cdb0dabaa595d0fe4b6167 2012-06-30 17:20:06 ....A 176529 Virusshare.00007/UDS-DangerousObject.Multi.Generic-926b68098677c347c626d7626d631d616618d133de1a7bd3220f1229e3c6494c 2012-06-30 17:20:08 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9273058cf86bbd7b80393a06332509afe9c11b68e04c0a59b7978648305cdacc 2012-06-30 17:20:08 ....A 297472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-927376277a90403b044dc93d20ae760b0c9a2c395e01abcc17728d36c9410ddf 2012-06-30 17:20:08 ....A 1990656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9277a7dd86f6863559491949e2862f318543b5ffc30ae8fccba7c4f9bb14f97b 2012-06-30 17:20:08 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9277b3d2429f43d459f5dddd1978772e7107f37b99bebdcca00f091ff9139927 2012-06-30 17:20:08 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-927b211ab3a56d8dff2b936b2d5a87c3fe825e95db2fba33d95505a5afe88f50 2012-06-30 17:20:10 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-927c6764d0ea2da92aa2a49f4fa640dbc2c156612f6baa37d9665b95289baa38 2012-06-30 17:20:10 ....A 619008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-927e0efe490396921cdd153ac23e12186db5476f9e44ba04c99a0b14dc992191 2012-06-30 17:20:10 ....A 583680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-927f95e3d536435554fff0f4808e6c72d69eaedb01ae77521e7bef4b2294fa84 2012-06-30 17:20:10 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-928430058f4b01f52146b388bf473949e63cc25d2d873c69752ec482302bde38 2012-06-30 17:20:10 ....A 315423 Virusshare.00007/UDS-DangerousObject.Multi.Generic-928df71927f418e5dbdd7592c3e7ae44fdfbb40cc09333cc1a2b6853d294b1e8 2012-06-30 17:20:12 ....A 2138624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-929089fe331a98d23e91def8285299b08d752d8f6c4cd84ae3b3160bba2dc22a 2012-06-30 17:20:12 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9290f1d58f3526530cb01ba0a79bd29df02b95b4b269ad567f1768311dea2d9d 2012-06-30 17:20:12 ....A 152576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92929e8b805e5f5e9bbe821b95e7477e8e9899b8743b1b8057a5ce0da4db5d72 2012-06-30 17:20:12 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9293cea40aa4ad9b6e0c15612554f12a118d3a3d26378b7a5d59ad773565f4c6 2012-06-30 17:20:12 ....A 218604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92954ffdede78d2189e99104059201eba66137bc98f60c26731d905b4a844edf 2012-06-30 17:20:12 ....A 909312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9295c4f35df1f7bcc38626cdc95762d9e54d83e28756c1b21ab8d1b8db8a6c32 2012-06-30 17:20:12 ....A 337361 Virusshare.00007/UDS-DangerousObject.Multi.Generic-929af3e40f5bc8f77bed65565fc185ccda95e9eccddec90622a6dd39809d49cf 2012-06-30 17:20:12 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-929e7e662df3cff739d36d988b90dbe40749f7a105c2d5422d3fcc7b6d6d20d7 2012-06-30 17:20:12 ....A 500294 Virusshare.00007/UDS-DangerousObject.Multi.Generic-929f07e955bd2380384d8b0cdcc4e1bb2510d8997161549060c14e4548acb8e0 2012-06-30 17:20:14 ....A 1251328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92a9a969f27a41e3ccc50e3236384546b0fac10a8e9b711c2711763f170830f2 2012-06-30 17:20:14 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ac445bf756babe08008b6c12c5a92a182e07d95d1ef2aa1e3a7069bc747c1c 2012-06-30 17:20:16 ....A 20585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ad2548ef7b2c3ecc4305dab58f9bef3249f4e6a0928e0244ca8443467b7f14 2012-06-30 17:20:16 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92adbe4d611573ff87aa6560076ed07409f03f04e296b2baf09d6f74393cd220 2012-06-30 17:20:16 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92b170b92500e0e8ead0fe2db504361947f017c6866d482a7a7509a8979c96f9 2012-06-30 17:20:16 ....A 710144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92bc78231a4660c0e6e616c93be28f81f97eae6e28235c203e9ffd32ffe3099c 2012-06-30 17:20:16 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92bd4e3fd1993ce4dd210ab6c16369ca285d27c3ba709c2f6e296eaf6e4f2d27 2012-06-30 18:16:42 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92c3a070c98e99f3f993204accdf06d2757db4e0b1bb0a8ccc9b9fa7cc1e9588 2012-06-30 17:20:16 ....A 165104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92c4528b17b7acbc8a8c93a8d8cf88331e01191cdcbf2e06d6330ef5d22ff9c6 2012-06-30 17:20:18 ....A 715170 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ca82fecfe709c81cf9c05dc04903a631af26c3c33c8f724b66d22ef758b99a 2012-06-30 17:20:20 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92cad46571fd0b786f9530c584bff49e2ca55f359f7b03d5cdcbbb849e2586ce 2012-06-30 18:12:54 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92cd1ce6d8dd1cedb737edfcebb283e01304c438075807b5ebb6f5856ae296d2 2012-06-30 17:20:20 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92cd7eb38249eca4c1d50dca9bf628e2fe553b35b62b18c27ea26948bed4d2a0 2012-06-30 17:20:20 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ce0787f469fb95e4e919775a8514a9efb7b7c74f8dd1d6c3c676170b2b1c8d 2012-06-30 17:20:20 ....A 64801 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d0bb3deac7dc992888a19f90b5735b40ea71570b4eae490d5b90a2f338f571 2012-06-30 17:20:20 ....A 544256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d1e67dec731ca21a6eb71ccd6dac1fcdf12fdedac62906391e3ef552510360 2012-06-30 17:20:20 ....A 3486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d4127de6aa1587a16d94b41ed2324d374abe8f0b510faecf70b8aa1c735808 2012-06-30 17:20:20 ....A 143371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d4d00e3b96a11e1ab7241572376d86897f84b02e42b08230bf8d8b1cf42003 2012-06-30 17:20:22 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d7ea5788f5fbedf9c98a18bd2242ce1b1f353a5535d7c5004920c75f497ddd 2012-06-30 17:20:22 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92d8535e01f920ebecd2014332b921aa3842f8959866a8b13c7945e821bff71e 2012-06-30 17:20:22 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92dd57303c013cd487aca6cd4c98481feea639b01c66601026a0e1b35d8497c9 2012-06-30 17:20:22 ....A 183824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92e00698648f75306d08aefa7a12d8a8d5a86c8926c8e156b4c610f9f7b08d03 2012-06-30 17:20:24 ....A 660508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92e33d8c11a31e5c12b1c6b1ad9d641b5d2b65edc1284865948987ed5107890b 2012-06-30 17:20:24 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92e430fd1dc7725c19a17ed275a69cb804d1866dc94ba6a5be9426bb927ac7ec 2012-06-30 17:20:24 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92e5588794391560d4cf28a64ee3c7251f02252851b8f7f8fcfb60f2281a542d 2012-06-30 17:20:24 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92e5899d37a61d0fa6f6c1ce68c970a21d3e6fe966cd86a8646cea547f477331 2012-06-30 17:20:24 ....A 565272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92eb4e56be194807de36073104e1bdb8da739e6775e6bcc1842d39dfd765c485 2012-06-30 17:20:24 ....A 454760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ec9f780b32323088ebd1a25baf00ce169d1cbf428d2c229cf04838fc6faff7 2012-06-30 17:20:24 ....A 28732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92edc53a2daa92e7fd1205f27b4a5852f71eff2a0ebede25d43b492d0c9fb979 2012-06-30 17:20:24 ....A 1781760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92ee471f0be814f42e5449ad1d9d17612e3c2302a1f6a9ba38aeec32555046f2 2012-06-30 17:20:26 ....A 738304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92f146ad242bdd6457aa6c6ff0130f0b3d3946fba4f4f63394d6af9e5cc3f1ea 2012-06-30 17:20:26 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92f5a11478e9c38f6b73c4068d5503f06b7a10ffe43d63726ef385d0b497974e 2012-06-30 17:20:26 ....A 33183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-92f9bccd7783f96b15e8f782108b346d402990a15dc99ef36f96f750fc65e37b 2012-06-30 17:20:28 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9306625ffeea68f4550349fdc7e0f7d783b9b365696f1a4b57ac54492a144925 2012-06-30 17:20:28 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-930db53e6e6f3562d34118bda15c2caf6f1f08b1078c87b0527e197716da7b8e 2012-06-30 17:20:28 ....A 772096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-930df30165ec39539e7c4e86ba9ec31765a1dae1166c8246f45ef47aea0e746e 2012-06-30 17:20:28 ....A 300032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-930ec65feaf82233a5a7064ec501eb9c0230899c5d8b8947855aea87c545aff3 2012-06-30 17:20:30 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-931ad13b50b884cec34a740383e08945548315f48d3e1b7bec51327f96216edf 2012-06-30 17:20:30 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9321e1f2cd719a361cdb4fa1e4fbfb25160e0801be7ed8c1f0c012639f0ab998 2012-06-30 17:20:30 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-932da9b9d28d3098e59861f0a93e8286f3836d6a7ade1aefd0ac185987151086 2012-06-30 17:20:32 ....A 103479 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93321e887737d346b5a86b83879e58cd936edb1404a2663cf9f19c5824cfe1f0 2012-06-30 17:20:32 ....A 182240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9333afe962bf8aecfaa0b11489eec36053ca82168530abc0555ad442aa6a0bfd 2012-06-30 17:20:32 ....A 2018128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93361291327faeb6ece894499bbd4a2101bb3b797e5dc0c9119148ceb8e7ef6d 2012-06-30 17:20:32 ....A 3002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9336ec07a62d238e114441c04ed5eedbbd126d7f0547533ef538b79ac59a823a 2012-06-30 17:20:32 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93388eec465039e0ec2400d800145afaad0f9df0da1044e0497e279807b8ed62 2012-06-30 17:20:32 ....A 126192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-933daa9825faecf3092608781581ab56a68c6b0edc8b710765d940702e953c78 2012-06-30 17:20:32 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93475c52e9bf4c15089537e133d670305a0c65b9bf9e43ef348d6c4f776cf863 2012-06-30 17:20:34 ....A 2269184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93502034d8a3ab7f63bd1e457c576df53060f59fb8d3275a405cc67eb314db16 2012-06-30 17:20:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-935048846e0d7b5ce2b2d6a2785a3f77657a7280e29bc66eae63065a5d354ec5 2012-06-30 17:20:36 ....A 515584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-935a0a1248bf38a6773ba5b5dc7726a6627aed65b37bb8356fb1d3714a3c6644 2012-06-30 17:20:40 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-936501df4ccf85a78a5aed1dbdaa7cc159b10063386f9addbb8ee6f9a85578c2 2012-06-30 17:20:40 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93667ab38196f0e09ba4bca144a3d73ab514edcac2c29b74b3f17316cf782537 2012-06-30 17:20:40 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9367230d3caaa3e4ddd2f3ab77f4433dbbb717b0c3bdd5a637f80c37a276253e 2012-06-30 17:20:40 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9367889d6ecfea3102302a74d921d0650b5ccd58e3313e8878ac5333195a9b36 2012-06-30 17:20:40 ....A 62322 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93682e1baf5a6d9f7d371965debb6071258314b5d86061e61b356d7d864076ad 2012-06-30 17:20:40 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-936c11ce502e355524bcb40af4950ffbf303f220d967821abc0993c7efe5b444 2012-06-30 17:20:42 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9372758b2f849b2a86c6ca69f281805f716c80b2aa1651b92414a642789cf2ba 2012-06-30 17:20:42 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9374e37d9eb650bc2e671b52672026a5d7d5931c434b555e68d2cb37ec382426 2012-06-30 17:20:42 ....A 964958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-937645a1e918a0adbf577c9b01888875be27c8c394630da3327a61e5fe9c8ecf 2012-06-30 17:20:42 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-937b238f823de5bcd1c7fabc86bf33ea9c4daab403ad269cdb7039a03041f2a1 2012-06-30 17:20:42 ....A 3194880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-937c464991a7cc142ef45c2c69857ad7c45ffe9e367c54b9c72d679982194855 2012-06-30 17:20:42 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93836123e93b883307289040ca42de861cb2d266858154a4a6a921903794c53b 2012-06-30 17:20:42 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9383b0cf990be3371cf6a5012142f284fccf918999a4a120ddb600ecbb86d2dd 2012-06-30 18:20:36 ....A 431620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9386c2568d1b8017c34fce81327f9f93b56d35c45aa17fa31df4bb295239004f 2012-06-30 17:20:42 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-938aefc5b8c69b39036ecc702d257cc3d4681e213c16544325b23190b2ec978b 2012-06-30 17:20:44 ....A 226816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93913596742bd8928e1a9a5e4f6e75e070155b3629827fbd43605702ca1e9261 2012-06-30 17:20:44 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9395e50c1a5eadc9b4883d69f83108bed3ebb117d0680dabbdcfdd27c8a04fda 2012-06-30 17:20:44 ....A 323072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9397a41e5a5b396864594e99d71b6f53b07b225d055b16e821a21bbf44220843 2012-06-30 17:20:44 ....A 392704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939914fcfdf2b3e8dcabfc6f9ca387f63907a6f0d198648027f97acd31a99a6a 2012-06-30 17:20:44 ....A 1261568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939b9b52b27f5719c7bc720119221a8e295d6cd30a10253a99809bec4d2ea0ea 2012-06-30 17:20:44 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939ce162023628d92e5ebae5e76220ef134a469aea29e2d81f991bba15d1737a 2012-06-30 17:20:44 ....A 1573192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939e154ab3eb07c24350600ab8e73dad04d3da0bd4ea82abc5e9ebdbe30daf78 2012-06-30 17:20:46 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939f2d6e26e23add56d8610491d391ddaa827ab3cdc96c45769185e1070d75a3 2012-06-30 17:20:46 ....A 424501 Virusshare.00007/UDS-DangerousObject.Multi.Generic-939f3c573e2161900a442f667a5688dcbcbce7e1c4fe855969627cf43fc95278 2012-06-30 17:20:46 ....A 32132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93a258b85a863fc97e86935d5b73a6ec085333edc6a6cb81a8183764183f5afc 2012-06-30 17:20:46 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93a60be3500b682afe6613b9280d3d68b80051080a7f2ca252d8f476fe58ce02 2012-06-30 17:20:46 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93b28a39c6b15c0d2f1e0cbca01b4b2be1045fff739eaf29909f16deeb9a7c50 2012-06-30 17:20:48 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93b739516cb55a5d8ce7df6c92ca377a0b8c3298cb67d72405864d51da125395 2012-06-30 17:20:48 ....A 7807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93b9d022a6b5bdc5c1ab6b3e775a005a4c77f986d65d6dfc5a5690f111003fdd 2012-06-30 17:20:48 ....A 161911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93ba00022df11569c54dd2b384118081991ebc52b741d5420534a6d0975f95cb 2012-06-30 17:20:48 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93bcd75b9d0c559b1ee93cf187386fef04923e62a1c476fb402530dbe9d91297 2012-06-30 17:20:48 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93bfab3e1cb85ffed525d0760eb2bd4aaec31da99066af3810f19157237088f2 2012-06-30 17:20:48 ....A 40964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93c1ce009ad865b2f5bc91eb0408a3de9d989d337c5e6693f4ae68e47b966fc9 2012-06-30 17:20:50 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93cf8ed264e281139917cebe16dcc16282cea4394856b7794a57ff95a8636ec7 2012-06-30 17:20:50 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d2ab074f2e1b17f60c424f3577a3a81d6c924118e36ec443a029d045b59a45 2012-06-30 17:20:50 ....A 69377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d2b0680adfc1c46456b9662993cd9c53753399af601a59952c5d7d0c8c9123 2012-06-30 17:20:50 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d4b6d226dcc212c2077757f745b1f9f5c2acadf24cce9ab5db3a4e4929e05e 2012-06-30 17:20:50 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d57305be004c0b24d58d2439d3c7012d8290ebf9fd972729154a0002b853b3 2012-06-30 17:20:50 ....A 188996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d643406b4abe8f295300ed4bf7ee9fc50bc86294dba7b317aea890b84b7fe2 2012-06-30 17:20:50 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93d84636d0905260ec1d788f68e7f45e42378951ee539ddf48249e579abd1bb1 2012-06-30 17:20:52 ....A 2269184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93de74d0bfd8b04ce1450cc236d2cd157f627b9a8d92a4a4b1a4abd302b7ee91 2012-06-30 17:20:52 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93e631c557acb335801a928cc6e513f288783b80bf8ad56e41f688e4f1dec1b4 2012-06-30 17:20:52 ....A 896000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93ed7d0edf742d6f59270b0421f418b0c57ee901fecab9863f15bfcd84ffe030 2012-06-30 17:20:52 ....A 748544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93ed8321a0b24bef2c005a0ea9d22bf04c921669d5db28e020f165893756b9d0 2012-06-30 17:20:52 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93eeb7b014226aac3bcb16851b447378f26060235ae8899ec87df55223e5692e 2012-06-30 17:20:52 ....A 2119323 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93eefdf375b777e95ac706f890c940c1ab169df940731818f757f9bc4f6a591b 2012-06-30 17:20:54 ....A 6238208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93f0f04ac0cf0c62873ee8b509237fa95f0584f00cfddd6c2080c1e1cd7b9e58 2012-06-30 17:20:54 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93f3b16fafeae61371985e217616387888af210ac6e5b489ada740cd1f854138 2012-06-30 17:20:54 ....A 1110528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93f73d55701660b17409a81e6181345ec3f370011b05a2e7acb689d96f0c2edb 2012-06-30 17:20:54 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93f7489d9b27982f96066d661eee9b1580511855de024c62b55d430d6dc5c7c1 2012-06-30 17:20:54 ....A 804408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93f7d2c4df4dc43ad48202cf50a0930f47a05a46e787e89f9174dec27d53402d 2012-06-30 17:20:54 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-93ff48c330cb829d128a905049b8b891884ef640e0e773d3b4094f1b0b48d899 2012-06-30 17:20:54 ....A 1736704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94009766adcf594108a4172f3e202d4b0c5c23c8015534c5cb87cd2e095e70e5 2012-06-30 17:20:54 ....A 520869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9402a4baab23ba800cecec81e2032e2e68cfa44ba964f3832c5cf84074abd795 2012-06-30 17:20:56 ....A 974758 Virusshare.00007/UDS-DangerousObject.Multi.Generic-940ff472bba6d01381182e82b7fc8c401ac0c8091723a49956cd3721e8d094e1 2012-06-30 17:20:56 ....A 676835 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9411664ee9736c9ea0cdc72c556050e96c5e2fdd05c420138a21534b0087f567 2012-06-30 17:20:58 ....A 36881 Virusshare.00007/UDS-DangerousObject.Multi.Generic-941370a49bc1b79991e4dc9c4c66334d3201e18d6b581150f0398c8ee6400332 2012-06-30 17:20:58 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94147db13252f2dd6742b4ae9cb605145d7bd3cb072738079f7b9c0384325eea 2012-06-30 17:20:58 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94167b6f16a870cf9633a898d9db797f5506dc84f0ff76bf2323127e26594583 2012-06-30 17:20:58 ....A 492289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94193c6981c5e7c229fb02da6e0916e969da5b850bb5a9aea70f21fe466190ca 2012-06-30 17:20:58 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-941b8bf1292e34cc0ecb0bd88e474f64bf6d54b39e8d65342f1ef350eb8bc1e2 2012-06-30 17:20:58 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-941edc01c4c09ba4ac5d3e9bb8909245787d695667449b61fb4de1846d028073 2012-06-30 17:20:58 ....A 899160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9421773b1b03c96e98c73ef830701e1c84a8976f02f0539840aafa14c8778d1c 2012-06-30 17:20:58 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-942751bde3d9eea89a0015e76c89c49fd8771c1bf7e7d04caf88a8d069d846f8 2012-06-30 17:20:58 ....A 8701 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94278106035cc4f21a18982677686c83151f0ed0cf585b9664bba5d41f492c47 2012-06-30 17:20:58 ....A 246272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9429663b1f624732f868762bfe7e988470a15370ec1d8e0b1834399c48776881 2012-06-30 17:20:58 ....A 2080768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-942ac9c1ecd2689cb95661cdc0b94df891d9de2bd4356c82091220a5c72ffba2 2012-06-30 17:21:00 ....A 60025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-942c49a9003872e0b916af7f82aaf7f8a780854c9366bd3e87d6d28aa037d930 2012-06-30 17:21:00 ....A 349096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-942cb3cf6a75cd852928e0ae5e2546b8e2e0adab5924caa8e05bd2e504ab76f4 2012-06-30 17:21:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-942d90d55191e0a5b5b7618eb408a2c1aa442e829d652bb600ac80f155c44c24 2012-06-30 17:21:00 ....A 630272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-943d4344a5745bbdea1c9912e3a7f4ed919c03f1215d7095a0e2c0d8d7509041 2012-06-30 17:21:00 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-943e20f50765d912b4605431b9bf997e674e2b0740f49c8a489b11da614778a0 2012-06-30 17:21:02 ....A 789504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9440f35658e5b3559afcbfe6e8bba91fdc780c9804b1b09aed36b832726fa5ba 2012-06-30 18:23:50 ....A 169392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-944224851ea23e4d1eccef08523a605c713e5ad0d968f4770da78197619b6f1b 2012-06-30 17:21:02 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9445cc20fb03251752f2b3becc35a00769f557dc55c634f049487b6fb221003b 2012-06-30 17:21:02 ....A 5698048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94484b13d77874484d4cd1ade5e5540a32e2e847d7fd38a5aee77b87c98727af 2012-06-30 17:21:04 ....A 7118848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94552b6f035f17f43dc7fe2d0cc40c6a095a9aac1e124ae25a6e55b72f595d49 2012-06-30 17:21:04 ....A 2404028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9456760d1fe381b68f9895610800d0c3540ec99607e1d15d10fb1ed0139d257f 2012-06-30 17:21:04 ....A 310352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-945721a129b0a9b74cb9d7826826451f3868724f3f6112c32534e09ac4851da3 2012-06-30 17:21:06 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-945dfb437420897d4a6b9e8ee757dda981d636e794c3cf70284ebd782da9a4ab 2012-06-30 17:21:06 ....A 1115115 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9460119e65492b5d37e5302308f7e10552a70a19390bd2c35b985c001b12563c 2012-06-30 18:18:14 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9462d8a4f90923b92fbe56eeabf50dd29b5945d2797e47fd87d4087acfb26f40 2012-06-30 17:21:06 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9466912deb4dadec3311fb2437322341cec7ea72a6ac924bc023935ab64090d3 2012-06-30 17:21:06 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94699f9fc54575236206c24a8eb8e7e58fc9109d9671c798fe3d08835ffb93ea 2012-06-30 17:21:06 ....A 981504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-946cda561bad20698d10134c4652edc0c77c7b6b642d5615af3e80a3055b09ba 2012-06-30 17:21:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947116a9359ab018dac7bd660debc675eb4f5df10c2fdaf93f0fd214dcda62de 2012-06-30 17:21:08 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947999ae317135c9516c8840457d8b80bad0847dad7c3ac55622d3d9fb7ad01f 2012-06-30 17:21:08 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947b44e7c88e018964a4d8ca565465d6f8d09bf56533c35e58218563d1bb11e8 2012-06-30 17:21:10 ....A 125085 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947d7917534f3bfb5ef23450306c2fe6e3a297c4ea2e82c19c093a1b05c534c8 2012-06-30 17:21:10 ....A 677888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947dc71e0c630de866c988f693cef5d422005e03c190f4a57bdb6f9535d332ad 2012-06-30 17:21:10 ....A 427008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-947e481fae15463fee21cb530a2168120faffe804a037468eb568ead5318b187 2012-06-30 17:21:12 ....A 88152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9495252278fb609bacbfd235911ade50555ffd563ee3cb4e1caaeacc724cce60 2012-06-30 17:21:12 ....A 783360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94959a24ccc18b7ba6d342af597b9b1fcb5522f37b249a8451ce9ed38a16050a 2012-06-30 17:21:12 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9498670925a673cc9f749946b277bb15b5f9f50195426cd3fa3b7ca2ec0cdc1a 2012-06-30 17:21:12 ....A 1998848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9498d5867a4d4c5b303cf4df45d88353e4536c638e889a6c9d8f546e44b58dfe 2012-06-30 17:21:12 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-949c06bcef4b12bdb9fe294869e510e7cd40db6fe03a4421e306b69b40e38736 2012-06-30 17:21:12 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94a53c74bc1666ec6ba7c74eef4263597a75a06767df3463414756af51af4fd4 2012-06-30 17:21:14 ....A 564224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94a5e8bddc792b492a09cf18754a73a90c6c9fdfa77c2a55492cf54e438fb5de 2012-06-30 17:21:14 ....A 1820687 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94a6b8814bd01d42c5144f8eb960e03cb19ce43d9ad38f1ad1f6d6df42c72028 2012-06-30 17:21:14 ....A 189440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94ac356a29557cb436873ebab044f81c6dc36acdd8803fdf88fdd7cf6e54e4cc 2012-06-30 17:21:14 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94b39bd607f9ad23899b6639de341570670c07425e820285473e463158b21d87 2012-06-30 17:21:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94bb54ee57dd668ce5ccf74a21c522acf8dfc6d0170f0ae165019046187c6b42 2012-06-30 17:21:16 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94bca18601234ff855ea45da30c16bfafdbee7bf857bc74b2c3d36d67c1d4fac 2012-06-30 17:21:16 ....A 426496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94bd9968152a90d6dd5c4e12f9e6c314e3a1d6a9d6245ced10419abbf65a4c35 2012-06-30 17:21:16 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94c013ddcc4e31a6175141dca4e36fa9ca2e98b087ca30f24da6201f2d13eeff 2012-06-30 17:21:16 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94c2524182e73e17272b10fb888266d84c49172df26d46c33fa681ba29965837 2012-06-30 17:21:16 ....A 367104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94c27ec4495ddc4e2aa1c853fbbeafb8859b83076fb19152515c376f1224b362 2012-06-30 17:21:18 ....A 69314 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94cbce3689507e6e1a8fa0efc5805ae1ae32c3b9970ce5ea493b62e25086a486 2012-06-30 17:21:18 ....A 93184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94d5d83450d7a51bf119a6f30fd38b22ab6fba30e8ff7359710940e5291d035a 2012-06-30 17:21:18 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94d9e16a8064a5c9bd260132c94b541e50069dcb697a28c733d7cbd4918a2258 2012-06-30 17:21:20 ....A 547840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94e98e9ccddde460b4c7fc7af16d43dae2de6b66e0a9ec462e8da1bf38e79361 2012-06-30 17:21:20 ....A 1110016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94e9c3c1fe2cbd4894bdaf40a693a953bc5c09264cad77bcb1c558cc820813cc 2012-06-30 17:21:20 ....A 85531 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94ec7a75d5ecc562749e051a60e3c72dc04cfec9f4c2c0c30bb2f4ac32a5bb07 2012-06-30 17:21:20 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-94ee30ddabb9642a8577ead2815e01bfcec7e00cf8338f8ce9bfc72373b4dd5c 2012-06-30 17:21:22 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9503d1396dda93177792f94d099db5684c7de8ca01f870e988f88813487b8ddc 2012-06-30 17:21:22 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-950643b1538008f4e8efbb628804e46e792b68efdaf2b81acf10dd4ddd7c7e75 2012-06-30 17:21:24 ....A 499200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9508da5dcf01dcb486d52e267a94cb54666dd9794adb3904c3f26a6baf274981 2012-06-30 17:21:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9510c08956aee444805c94ea07d852e71f5559f04e47338ce7d7556da34cb347 2012-06-30 17:21:24 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95163b49521532ca8662047d9bcc216a18463033e6d4bc59e887fe07411e295c 2012-06-30 17:21:24 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-951ad92c3687eea5029def109708646e6cff99778feff194a3072a2a311ebf15 2012-06-30 17:21:24 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-951ec0803aac22f0ba391cf5f876636b5cef6e609527ac3b66088e77b898cb86 2012-06-30 17:21:26 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-951fbcd13a0a37e1704ac3e386eb20f47a425f1a46b341b1ce428656ebc15f69 2012-06-30 17:21:26 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9524fd8ceee52cea8fc6ae8ecc6f557e63fac253587e29d0dae9c0ab1392f8d2 2012-06-30 17:21:26 ....A 2240512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-952be6fc4c615d7bb0baff95fe0799f9f728f042e9a93bd5b6028ad62261eafd 2012-06-30 17:21:28 ....A 4734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-953369922f9a321a13b70ecff5340e5e9a426997efd2943d17b04375842d8ef0 2012-06-30 17:21:28 ....A 1464320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9533f1d4e0768f399a4a20a87114308e7b0a5096783cdd1a6ffbbbc087805b42 2012-06-30 17:21:28 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-953519ac479908b8540d94be183d891aa47483c29321b5df286f3789fb3b4ab5 2012-06-30 17:21:28 ....A 230400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95371d68008dd970ea4dd74296e6ef7c826099df4bbbfb1bb0815ec3f3f6f9d3 2012-06-30 17:21:28 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9537a06dd4d6f143fb2d2711e87093f83f90d497b52fb43bb98410dcf81bd440 2012-06-30 17:21:30 ....A 63518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-954297bd77237cfb9548b05cf89e39363edaadc06d0624c568243465bc7d9668 2012-06-30 17:21:30 ....A 932864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9545a72addef454590dd71ad1db218bc1145cdda032f40e31de1df61c13c17fb 2012-06-30 17:21:30 ....A 785408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9548cf7e8be34c5ac40a6b46f401183bf00a9024532f1bbc68f0e4e775503789 2012-06-30 17:21:30 ....A 5486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-954ad30fa8ade0d2ae229c3818fa364d1076801521b904ab5f2b1ae507b10a7b 2012-06-30 17:21:30 ....A 277504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-954e6cd882cf486b9c9563d9104a8cf3c398d9881fcbc6a66e1c6f62d7eebbb4 2012-06-30 17:21:30 ....A 495616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-955709b1b2752e82d95f7f8cda0e1ceea95428ac551b28f33f240425172f9f09 2012-06-30 17:21:30 ....A 100648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95580545a037cf58db15bdbd295f0c28127127aa002f3f265a1798d2a38a901c 2012-06-30 17:21:32 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-955eb5c97f4065518b3067b714044588f82b55335be23f991d93e36638804d39 2012-06-30 17:21:32 ....A 1340416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-955f534bbcf41864a74acefe6c3f7e6a1a364a11963094b860df79bda8c222bf 2012-06-30 17:21:32 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-955fd593582f13059790d137f8bc08fb2ced0f400ee8474bb24f79ffc0a97711 2012-06-30 17:21:32 ....A 713216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-956b8ba4a2be20936b8cec1cbb5f6211cb3b631871633c68ce9033146b7c77ed 2012-06-30 17:21:34 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-957e41a2d5591a52c2c76c361080f0b1df5f053756cb85c3f584cc07f1e508c0 2012-06-30 17:21:34 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9588fdc006920197bacfd44295d97096a326907c97b3a419a0d8417d44072dd0 2012-06-30 17:21:36 ....A 844288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-958a58bbe9711475de8cdb47b9e41efc0b38e420c964a1999ea6f22a5c939110 2012-06-30 17:21:36 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-958ec45a9af7aa4003dcc47d9af5096af2b119ab68ad03ce691e4889835b55ea 2012-06-30 17:21:36 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9592d7ab216d16ccb65bd0f74950c0bbc1497d2241aceb011d507adb0643b1b7 2012-06-30 18:15:00 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9594e0b8957bbabbddfd437ed1a84bd72c27f06b8042b0eb1691a92834e3c64a 2012-06-30 17:21:36 ....A 65466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9595bd59f6c44f05d1f4522f0c904b6936f2a3fc42b2785dda2a768b2f8d3a03 2012-06-30 17:21:40 ....A 1343488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95a14cba4158d36c8baaf6ab9f27956276386deb7b9ca6d6efbcaa94a656d849 2012-06-30 17:21:40 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95a29b9293f082698301bce84b222e85d0f7edf1a9c6632a59d8c25a6e20da73 2012-06-30 18:20:00 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95a3796cd66cf909b38f679ee13689d819a5460c0cb8540a40143a10dc619376 2012-06-30 17:21:42 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95b597d73daa209fc51e983861335bc0fb340859758492dfaeccac25c0a466af 2012-06-30 17:21:42 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95b82221e5a4eda94b218e2a7345c010c15f60493cd43991bb2e3421c7bd5768 2012-06-30 17:21:42 ....A 150714 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95b9aae570ce875a4e93c8662a86aea822311e8887b99bfa05318ba0e6318f0b 2012-06-30 17:21:44 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95c027e5d211a241f65f2bd3908ae256931df4341ff664fcf729f71fa1cf7a2d 2012-06-30 17:21:44 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95c3064f01e64be10208d238e0771e72e3870aa3437737f3692c78c16e11834a 2012-06-30 17:21:44 ....A 1193358 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95ca45ab9d01e86675ce92a8001503316c6d7e9b7cbe771d61fda8c7444832e6 2012-06-30 17:21:44 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95cd21781e72416f7dd3872285e0dd8e87bec2f84c51250fa60b1a83a2c5947e 2012-06-30 17:21:44 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95cf9d1d6c5746c2951dd0d818031bdb8753a82ef8e68be21c8ec5ec1c5d219c 2012-06-30 17:21:44 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95d16b65e2564be74705b20182bd00bf8dffd92465c31342fea1b856662aebdd 2012-06-30 17:21:46 ....A 787400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95d63593f7b354b4fffbebf914e43e16de3f45a389a2199e6fcf57c078d9a93b 2012-06-30 17:21:46 ....A 49507 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95d7dbe1d59b9a8c664f92b7b4f92b8aa145632e1f8b29a7a7d0264b06096f18 2012-06-30 17:21:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95dfe0fb37fd79980204845c59f3bc2ffdee2c05112bdb56760a23b556bbf68f 2012-06-30 17:21:46 ....A 403968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95e2baa7ad709cdf11567170773894eedde7fe25c608362a1fd50f471cf0f662 2012-06-30 17:21:46 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95e325506ef8ce8c54deb149d3844e4c79d6c5b73b53c52281a8ca580a9e6f75 2012-06-30 17:21:46 ....A 210479 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95e476b4d24345a640db97dd7cd8ee4a0638f41b2be513c416f6e5ce691923c7 2012-06-30 17:21:46 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95e51766841f09b34f94d86baac4d3ed63be8fe2208759c3494bb80abcf675a3 2012-06-30 17:21:46 ....A 1097728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95e9d2c37b43ae6a7ea923437c5408d63bee48dca28980726da3dcb3af7df845 2012-06-30 17:21:48 ....A 17206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95f08923572f4dd7ad2c9547d79832f5cdb56b97d171713c77a331ab4c665a35 2012-06-30 17:21:48 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95f20a884fea22027bc9eb7212591b6f8c6e5e2f6892104ddc2aea5444d13ea5 2012-06-30 17:21:50 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95fa502b5852e632726b52f6a6c531ccd5d8a9075cbeab0b58f8090cd9fc457b 2012-06-30 17:21:50 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95fa95ba108b7cda51ba1776791c80b5cd9f0c43ab6c9e76b0f6291b1502e045 2012-06-30 17:21:50 ....A 519099 Virusshare.00007/UDS-DangerousObject.Multi.Generic-95fcd47b7933f89a78f2208fa347bdaf46d2263fad4ab269f3dd065b8bc9d13c 2012-06-30 17:21:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9602509558d504f8e11ce3a94b7c5b3987ec7f5a1204e473890ebaf90c7699ef 2012-06-30 17:21:50 ....A 21066 Virusshare.00007/UDS-DangerousObject.Multi.Generic-960387eb57418ea390898cb970a8ddd724a2e7f3d8244b7183243376d5795fd7 2012-06-30 17:21:50 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-960b8f5220aa4068c5aa20d5a866e330257e6265a02e405dc85895e868d6096f 2012-06-30 17:21:50 ....A 8484 Virusshare.00007/UDS-DangerousObject.Multi.Generic-960d1f473cceabfbc790a71f61ae4520581999552f40f207ede8cf2d61917f65 2012-06-30 17:21:50 ....A 1170432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-960d8c5d91c5e246706b10e4030960cbca324b2103cf4eb9a77663ff101b3135 2012-06-30 18:23:44 ....A 165376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-960dbe2349c6ac3ddbf01750078188f7afaab744fadee7cd251d116ae0c8e8bf 2012-06-30 17:21:52 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9612cc7f647edeeaefb9af9c4195fe93a07f7d69b0a9e8f8c4df8ef434175446 2012-06-30 17:21:54 ....A 2097152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96195b4e237b4f4b54c9eae7abed5885cd3b4d8a083906079d048a91c6f1f1e6 2012-06-30 17:21:56 ....A 37632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9622a819e4842a0701d926dfee64849228c167e884a38975a36d160f769cc0f8 2012-06-30 17:21:56 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96232ce876765851a5c724bb6e98ea99d90ab9e626a3150422e0596a680d1ea0 2012-06-30 17:21:56 ....A 693710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9626351c6e50d31d818e4a72aea6fd78c5c7b06df3efac0e551efc37a1b60c3d 2012-06-30 17:21:56 ....A 635392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96275fc5660c404e8203daf341c68354614093304cb033de755516804582ef10 2012-06-30 17:21:56 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-962909d47080b0b09af3b015c1e5ff5b5c8198cf0681157a1d18f50c0a3aad61 2012-06-30 17:21:56 ....A 1052672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96298358be5f8cf65ffc631b3e731134c328b8ab2b91aacc55228f4a5098f207 2012-06-30 17:21:56 ....A 3998 Virusshare.00007/UDS-DangerousObject.Multi.Generic-962acb855da096e625872590eb2fd8b52f973d28da4c5f69bf3c5c84ee27304b 2012-06-30 17:21:58 ....A 4908032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-962e1434d759882f3aa814825b6231f0916acbf6ea25d09ceff472e335a95389 2012-06-30 17:21:58 ....A 375808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9632bf79d4aa2ce02744e21c8abfb27a39954c6bc2bdd1c74904e508b5f05eaf 2012-06-30 17:21:58 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9635339507a63ba4f2fe4c8e99c5e6b1ff9f2f7de2f45cfb9d792867dd7cd12c 2012-06-30 17:22:00 ....A 928768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96364b8c71ab3b253e9ec051287d45ffffd85ff3dd543f24d969ce9693fb8617 2012-06-30 17:22:00 ....A 1269248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9636aebe035a285c89369e450a0ba332786e14b691cd00ec983998ea26d90ae8 2012-06-30 17:22:00 ....A 333312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-963dcc7a8966e953f7eeb6a806d364e3fa3f9f0e0bc48a854448e8d987871b38 2012-06-30 17:22:00 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-963ffb3a4497a5993144cc5db142366e94c75bce91ff76341b44c319193e3689 2012-06-30 17:22:00 ....A 5606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9640ae2948cd02cce056e18278e44ba2202ad871689d314b9897668008f251a7 2012-06-30 17:22:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-964433675182fa396f6a2bc11594f6a99e694c6f33ff8dc1c603e59b260ad69c 2012-06-30 17:22:02 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-964cc8f017d5468418f437cf9652e46d54c3a7c8a71b1400106b07e2a0b286a0 2012-06-30 17:22:04 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9654a2dd90021d4b0fcef1d3dbf34ef7ad7e6972f1a44109249cb4144b2acb77 2012-06-30 17:22:04 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-965cf71d86b93401430b6e109e313bb425cdbee1df5e3f9cb325cf8524f452bf 2012-06-30 17:22:04 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9660a0335d68d6ecee4ac4858fe8eed05219cdc7ab6abe1f8c31a06ff10db3d9 2012-06-30 17:22:04 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9661405bebced983b04e8a02b4f6d44fe8ac059dbcc77007e5a1487bcbd600a0 2012-06-30 17:22:04 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96616a1d7c2e345732b8a0f644af2c8c32715153646f152d1b6002561ca916f2 2012-06-30 17:22:08 ....A 57213 Virusshare.00007/UDS-DangerousObject.Multi.Generic-967640e5c94073afffb614ebfe0e2c70f2393b7dcc9248790bf97ee3c47098db 2012-06-30 17:22:08 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9677b71ce38164069686c2c1d34a2f28cfae59cafe307649bccaa154462011df 2012-06-30 17:22:08 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96793046b765eb8bc0d4cfd1a3582f93d0ff9a4cb2cf85246457ca09cf28e9fd 2012-06-30 17:22:08 ....A 991272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-967c8d904e578ff78368de91397d665ad7c8c89c574ece89c7321912abfcfb84 2012-06-30 17:22:08 ....A 240619 Virusshare.00007/UDS-DangerousObject.Multi.Generic-967c9b0187f05fc62a7893ccb6999a820453a67477a03c4899f086a31de5f465 2012-06-30 17:22:10 ....A 1427456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-967e3f0b66213c6ad49e40b472823f4f62e4f42429d31e500ad914abcab2618d 2012-06-30 17:22:10 ....A 61275 Virusshare.00007/UDS-DangerousObject.Multi.Generic-968343dbee6387bc70cc93f60a40e65adc4075366d930e520e22bf3124f1d142 2012-06-30 17:22:10 ....A 647680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9687108484031e99bc0a1dc269b0691ac231f7a1241469b99a403cc441a65175 2012-06-30 17:22:10 ....A 407040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9687be8ef5ac47c4d89a6fe14e91a7780e19a7abd06c4b514a3414bb096aef24 2012-06-30 17:22:10 ....A 328658 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9688ac75659f171ebf96c66b0cbebe1e3ff211f1f813b680a125b85d27db6fd6 2012-06-30 17:22:12 ....A 626734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-968e74f7213f2f8abdda6d7152c8ff76a8c830e73f5d92bbde7c591c5dde9ef0 2012-06-30 17:22:12 ....A 77112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9690b7c84064eca2b5ce0b60a249c7c75e91cccbefa2d14b215248155e152ec4 2012-06-30 17:22:12 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969246133af60c2ae7240cf308ebea9669402fa6e04e068e29c2581a959ae6c7 2012-06-30 17:22:12 ....A 772204 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96985759f43aeb0f77db2071cfc5475ca9e7dd4dcf85db5dfc32d27916e61675 2012-06-30 17:22:12 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96994a9c738149c1f803533474a187e7db12642081704683128b7bee5938be78 2012-06-30 17:22:12 ....A 26527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969b863e1d8e21077738503b40a3a36fc182a7bc770dbb0742899a7e800fe696 2012-06-30 17:22:12 ....A 291328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969c8833f8d4af4e1bf64a92ea914acd50f092e5521d4b6b3ee6ae2675c254d0 2012-06-30 17:22:14 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969c99dd4f5f1c0be8f9a55c47942458c2209f248fb2124a2514fc8d8d6bab07 2012-06-30 17:22:14 ....A 474990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969cf3ba41937d6daabb7bb4cc93736e49415631e5611ef7bd9d8ee7814ad864 2012-06-30 17:22:14 ....A 1789952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-969f198fbfeb50db7fa2ef92f21b4620ac893c5e0f5734af7cbe5578e1269d72 2012-06-30 17:22:14 ....A 468992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96a9be652c1b4ae66f20fdbc3a6da6928ab1af663898262d354a32c9ccaf2631 2012-06-30 17:22:14 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96aaf4789f673e468b222398d1c0c8d959c15d470bf68eb84f45afb70e4a494c 2012-06-30 17:22:14 ....A 474624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96af80e7ba0f3997d59ebcb5ecef619f980d71ca29113e2cd2f2e8adcdea3061 2012-06-30 17:22:16 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96b840c890fd1e08bb15953a568763094eca89c93a06ee2a40b4bd614911e494 2012-06-30 17:22:16 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96b8768ed70cbc2f56cb9d39f68383d58015afbd5dcdc254164586e869d122fe 2012-06-30 17:22:18 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96bd30ed66b79e1886f827ed0063320e89c7c25050f7e45eb848a5775cc6404a 2012-06-30 17:22:20 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c05c1acb934ca863c56e1be8701781d7dfe1c35e9b5268cc460d2e305347f3 2012-06-30 17:22:20 ....A 762880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c0c86a083a6492e4b8df237a6ac6bc561ed6731988d432189ca5e4dacaa37b 2012-06-30 17:22:20 ....A 990208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c1145cc74503cc7f178e499e291aa579f00cef9f1dd5a900e8fab78b0fbaa5 2012-06-30 17:22:20 ....A 2084864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c33b1d31285e071e82a73b426436ea7e2fa47efe76fd2987075010c3ff3d03 2012-06-30 17:22:20 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c71f36afd57b72bf516d5da8c3a2fdb979d62c30c47960b99527118e65410c 2012-06-30 17:22:20 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96c9a37ec138c56a6fedda9378769073378d116114d0e921323fcfc19ea63bc7 2012-06-30 18:25:40 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96cca1d77564800af07789c90a7c051d7fcaef21c15379cf5c39ccad4b41f623 2012-06-30 17:22:22 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96d332d5e2e0e9208462e944b3eedcd3473440c48015b3721b8efe528f53efbd 2012-06-30 17:22:22 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96d42729133e3f7b82188568ce12bfb29f75a6983949540cb7d3e6b0b33b6a7c 2012-06-30 17:22:22 ....A 168498 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96d67e569cb6973f3fb8afd571fd87aa0fbcec4faa8f7c5c823d8ed17fd7c20e 2012-06-30 17:22:22 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96d8786f25b36dfa940b3a278a19e4aac561566e479b4cb9c33a0ed6c1b1ef3f 2012-06-30 17:22:24 ....A 7950869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96e1c48dc271065864bca479759ddf46818d55988884b9affaed6155a3c6a783 2012-06-30 17:22:24 ....A 587520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96e68404c40fb23698d71b9608097d41cf9deb0158a7a150096dfaf6c1fd55de 2012-06-30 17:22:24 ....A 437248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96e81ba60fab8a3d2a8a2d40afdcb0c4bcc0dc145bc6f940a87750282813066a 2012-06-30 17:22:24 ....A 3485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96ea68f8864aa7041997a1fb703b4c9d500b913edd92a2789c7d7a54c90e901e 2012-06-30 17:22:26 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96efbfb2eb3ec537264a91aa8f12ffe44f98b727f212fb883c40175c6650e99a 2012-06-30 17:22:26 ....A 768000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96f3d3b1150348933565a5ae5e7d0e1c977d3a025a4a92e229bdcbeb62fc82a2 2012-06-30 17:22:26 ....A 370421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96f885f862d9e8881a5cc2510607bf8f49db2045dd951b8ad5d7718a69f37a14 2012-06-30 17:22:26 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-96fa4a2e91cccc1390c17ef644e1798ff4023f60c5cfe0aff6ed7583ffa2db5e 2012-06-30 17:22:28 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-970757c0e33746475fb364d16169bec237cdf4a582024a3aebf849dfa1012f8a 2012-06-30 18:25:46 ....A 8692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9708dee5b2db24996c76ae431a86b2edfa563dcdd63a8f7b796dc869c4f38cb5 2012-06-30 17:22:28 ....A 339997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-970f75e6143062394b3c222cf44eec9363c734567b85492dc02807432d3b175f 2012-06-30 17:22:28 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97114c79574b06b374b03892193b8f80cabb8ede9cf248ad899e6e33b30e1bb6 2012-06-30 17:22:30 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97266e1f372b12bc49c1f38d6ee5c86d7157da4f991e1ea0d338c18881c303c9 2012-06-30 17:22:30 ....A 754688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-972d42b8fda14a558d269fbb43359b1bb3b1f7a3a1a9e688bc725b4ebe485a16 2012-06-30 17:22:32 ....A 2763148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-972f53cdde9ecd103df85664306bf858d4c8446a606116f956b6423cdf4857e8 2012-06-30 17:22:32 ....A 646656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97303a8fa198a88e0e2edc67595a16a2227975ac740859f71e88c1760e76593c 2012-06-30 17:22:34 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97336046befb5bf1fab990753c0fb322abe284686780102e5e5d788309cd8c0b 2012-06-30 17:22:34 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9733ef3a5c4c9feb21fab3eaa7db62e9492ce6688db7ed5010e16eaa566ec0e5 2012-06-30 17:22:34 ....A 22492 Virusshare.00007/UDS-DangerousObject.Multi.Generic-973cb4be1841ec100314f1f755cd73f758854ca81a94fdb7a0ab76fefd0f3f59 2012-06-30 17:22:34 ....A 6194 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9743d1a93fa35fcda900cfc1b41b365e26318669189d56b52cb4544071c7ae90 2012-06-30 17:22:34 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97475ff993ba9d6937ccfdf14b68891d82a9d8ca2a7b9c7207625b9d0d75896c 2012-06-30 17:22:34 ....A 321024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97488a464c89ae341cbf651e1082ea9d45debf05a5a5025dfd9528cee80748df 2012-06-30 17:22:36 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-974b3337d4d7393fcaf039d6b272d6498832a8d8a52a536c35ae7755727f43e4 2012-06-30 17:22:36 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-974db55afb49b9a27d48f1faa4b60542e90d6539f712ac523118869f0f6ce842 2012-06-30 17:22:36 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-974ebe65762f3e74a66ec8fcbde5934e54375a2cb210cd0e823a0a0a4a67301b 2012-06-30 17:22:36 ....A 350783 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9754fce7ff2f7e3b06eb6df3985b4d1cee0139e0358368cb3c17f8c5c4f2efc9 2012-06-30 17:22:36 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9756005a51cc0b0aaa26a7fdf77ba649eed99046311b1dad2dbf6051532ed8ea 2012-06-30 17:22:36 ....A 680832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9757052a41462b1a0bf8307d95c7b0fdc2330a91b6fe3545f5ac5c8db6e88de8 2012-06-30 17:22:38 ....A 182354 Virusshare.00007/UDS-DangerousObject.Multi.Generic-976039b6f69156ad2ce4bf9e6df31da18cecbbe48474f9be3bfdf8b30cfc73d5 2012-06-30 17:22:38 ....A 162606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9761b95df54d58e84cf5f46e115ee2657484117cbe211b9786d8b1f938877e77 2012-06-30 17:22:38 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9764376542705d0ddfc97f582f93ee977c4b94e4842954e2c2d7a7c0d1892d01 2012-06-30 17:22:38 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-976b6276211c43bd33f01057de9bd08773310ae1f4bb551f290e4062e9f144a0 2012-06-30 17:22:38 ....A 482304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-976f72daa17d783625bb0c9da898a7bf3557b8c84cb7aedd091eaa06021ee93f 2012-06-30 17:22:40 ....A 133350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9770f50f89ee1b36325628a023b88ca2f9310cad266066d040e2b95d0a085536 2012-06-30 17:22:40 ....A 382976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9772ec53c2342377b8ae4c19e502f2345febfdfc5b272d6d1e388da67c9932cd 2012-06-30 17:22:40 ....A 839520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-977475b83017d6c2c3a1aa899ab552561f5b7eb85a9fddf899311a440c1eeb0c 2012-06-30 17:22:40 ....A 2585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-977843af167133ac8d52dc4f0dae0ea2a9eb6801b28e8b127cf129fa1055e817 2012-06-30 17:22:40 ....A 183808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97799a472bbc58fea032fc07ef35379844a9add52aca9edba7abad56095542ca 2012-06-30 17:22:40 ....A 710144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-977bc769f28ccf9271fbaf6b662f2ac922897bdc806591faafe29b4ff0c6b8e8 2012-06-30 17:22:40 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-977e856aa3d947c70e47434f779d0d02ad221dafeee3f046775ab187e7d8d16e 2012-06-30 17:22:40 ....A 1257472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9781eff3221bc5ff024b44ca65ac3b4d13b97f8bb07590f8605fb4c31ef83f11 2012-06-30 17:22:42 ....A 2367488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9787c3a4b14565c40e0b3a1623103358860b1c102df0fe534ea968006fc21c30 2012-06-30 17:22:42 ....A 859136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9789635a69c39112435f4f2ceb6d026ee6eba92886c7024598206ff0474af8f1 2012-06-30 17:22:42 ....A 698880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-978fd54dc92a0b30499e1e5e8ebfc903a1d01e8fbf2269708bc70a48cec56282 2012-06-30 17:22:42 ....A 1262592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9794798a89109e8b72e9e02a41b626823eecf7a0b7bc290fe331994e5790aba8 2012-06-30 18:24:44 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-979c1d6b5d897bd79d35a1c9373174ea99560258a1e742764cfaf6779619c4ba 2012-06-30 17:22:44 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97aac46aaad98f572aab26ed3f040182603d0ea60d6cc96e3d9d4ed42341b91c 2012-06-30 17:22:44 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97ab917c01c23fbd1340b5ca6c48991382cd1c980ff638adf1e54772cd70a481 2012-06-30 17:22:46 ....A 8615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97b077cc0a34a546e80628aac6429fb4cb08616b49413b493b2ac4befcc3282b 2012-06-30 17:22:46 ....A 144274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97b0d451332fa3018bea33400d9cdda789283d15069dcfaea8d513ced40d5897 2012-06-30 17:22:46 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97b30217706e6dd963cef351bd399c087e8485dc723c8e67e52eab0befb05608 2012-06-30 17:22:46 ....A 62565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97b4579ab79ffc52fb629b989639fdd4ae36c1c475ae22a9d0908420c562c675 2012-06-30 17:22:46 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97b96b0fdea9f07575a1a09883d0b9df7549ec3d4dfa26ec42ded48f08fd8e7c 2012-06-30 17:22:46 ....A 81132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97ba0c20c32b8feb4b931df9d266be1ed65b59279827971b68b294c755ef216d 2012-06-30 17:22:48 ....A 66741 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97c3817b2e489714e6e970fa22746aa91b0e3b62f7997477c139d162a84a1706 2012-06-30 17:22:48 ....A 1020416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97d1a1d51c9d3a8ee7b3f4a6a604c36645f33b67e2342806e7829a5d99f95ba0 2012-06-30 17:22:50 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97d301e2bd5f914e5a43d9da09c36ab1999251fb48b0702854b36a84166e5991 2012-06-30 18:24:14 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97d34e92b3263991fe42d78c9d9dcd50565bbc98d2d62fa657e106e80a432615 2012-06-30 17:22:50 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97d3897e443aac8ba3c34da280a213b40405856d3c1d8115403fdb1d449fde1a 2012-06-30 17:22:50 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97d8b741acd70a3a5f9f823e1ec6df95c137fc4231d56faca93176e117d9ca18 2012-06-30 17:22:50 ....A 324608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97da541cd368f80082a239da63298490332417d86419a0ca57b5c8de7155bfa3 2012-06-30 17:22:50 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97ddd6166bba6390ad5b0c1a65e443bf0d4a7a407e4ada01168ce10c42fba33c 2012-06-30 17:22:50 ....A 163761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e17b1ba59ba2db94d25eb8e7acb1ce3d3dcafee276f5d1d435fb91b1721007 2012-06-30 17:22:50 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e23ec4f49d5bee06580e37f5481de7b110c1d6764abb77ff8bd66cf8edb315 2012-06-30 17:22:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e39271e7d9e5475362616e38b05810cca13d53fce5e4ecb4b4ac01ac1d6bee 2012-06-30 17:22:50 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e3a329ef03140fccdadb53e65fa5d77885061c78a3d8f551cd81eb3664755a 2012-06-30 17:22:50 ....A 529408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e8bd57ce8a6115b190d5dab6b8c0c26fee40f52e5b3e7076f12d299c662fc7 2012-06-30 17:22:50 ....A 578192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97e8e3bb4b9c4e36d1bb4eaeaaeaffc0aebf23b697356b26867ecf109700df2b 2012-06-30 17:22:52 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97ef0119d3dd09b2f388318f6d0eca19b2b380bcba11c19e68de55a6ff1020b4 2012-06-30 17:22:52 ....A 529920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97f20d62c46859a93bf1fbbbfbd56f00d712a0652eaf33b1ce9c1b61f9d7e356 2012-06-30 17:22:54 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97fb5f8b13fcccc447e3a5119d56bba8420c86b7568ae24656e6b4697e6e24e8 2012-06-30 17:22:54 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-97fec05459dbe25b3d8f60db1cc15109836f8236c07228f64d4f6e2b2b808882 2012-06-30 17:22:54 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-980a5946bf5f2dbb4e0958fffa144dd6f01f3669cad2880fc880c0b8dd78c6fc 2012-06-30 17:22:56 ....A 580608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9810f5bd5af0fb41be32244a6d51bd573599cddf0e818a03bd24a429805c4b03 2012-06-30 17:22:56 ....A 166588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9813de09ebf84078372c552d1b1d5778270da9c6c269a0285ab600d729fe7887 2012-06-30 17:22:56 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98158dc0c647c268a1f2264a18e11b483f66bda6158c3e45f7f88eaeeeb2df80 2012-06-30 17:22:56 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9818cf99ef9a620560ac75c7272dc191a54887e915742429e2b29c59a675d7a3 2012-06-30 17:22:56 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98197cbba297312ba460fe62a2949d8d205fd88fcab308fcb569d61f94319c51 2012-06-30 17:22:56 ....A 1351680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-981a8c0b03ac424285cc7893da83d1c677c631ce7709509f39489aad277bafd4 2012-06-30 17:22:56 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-981ed3a6dac21478c09f8d7250362cb4745d43a76299b9c8752ecc03f27ce963 2012-06-30 17:22:58 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9823de94893a08332e13d6c0da767b4cffb69eaa50c44b8568168d68a4089728 2012-06-30 17:23:00 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98288f81a994f6bd3658f7e72dc9f08977cf01600a1b0d60b344624b252a30cf 2012-06-30 17:23:00 ....A 179820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-982a24a7c805c6ce427d09ee94099d14fb3ce973df94abbd5f1e0cc5e17534bc 2012-06-30 17:23:00 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-982ceff2c06db9aa5c8c5a30748b73d5a73ff24637c509d5ae94a4c65dc5b2e7 2012-06-30 17:23:00 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-982f3300a095442d4e94a21200ae5861245c573c877dcb5a4e2c8f02b316f181 2012-06-30 17:23:00 ....A 161780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9830a0a5b8d69a9e4a3fd5eefbaa0ce1927a36d84fa297f47bcd0c5c0983a12b 2012-06-30 17:23:00 ....A 119859 Virusshare.00007/UDS-DangerousObject.Multi.Generic-983713f64f88058039295a0eda555471127bfb9431fa948700d97a222c62b112 2012-06-30 17:23:02 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-983e7d8158655d0cc60c1529a6401fb8fd4e5f69486dc41ea2d5d9f5281f39d7 2012-06-30 17:23:02 ....A 1351680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-984296ea72a447d99039de65ff4002f8b85d04abd3935f017ea6c5f541b278ce 2012-06-30 17:23:02 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9847e2109876c9b3836688e9b360d583d0a4f44557a5c7eac14e81f87fed20dd 2012-06-30 17:23:02 ....A 53628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-984b07eb5be7713c6f847f98361a5efa29da438c3339f2aac9836043cf8e8d13 2012-06-30 17:23:04 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9855584829ef2dc071bb17d4bc0ed567102468ca1436800e2081ed3ef81a38ab 2012-06-30 17:23:04 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9859d791232183cc949e54bdeab7e25256f299511820d88c0889c9bf359796b7 2012-06-30 17:23:04 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-985df36ed8a4361498284ae7cf40adb61db909b09895bc4be7763847b7501408 2012-06-30 17:23:04 ....A 24432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98614bfc233593b668daf645838cd4a17fb65c9b71b12ead19e91e1aa2abd5b0 2012-06-30 17:23:04 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9867b357a190e590134f52ae0585788a3de4602d8dc3a275aa1d6634402aab6a 2012-06-30 17:23:04 ....A 301371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9867b73acab1d749cffd8940297efda8d3ecbe6aa378afecb69c2cac3ada8b9d 2012-06-30 17:23:06 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9871ee51ea969cac690805c081e4ded2d937c23bda7932f6a90f16b2007e0548 2012-06-30 17:23:06 ....A 598265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-987999606ba5fabc5a7bb0ff3ac23b4ebf2ccb0310efd6b0c5153d7bf38c2a0a 2012-06-30 17:23:06 ....A 397376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-987b1848e811aa5f861198242c8cddfc6dad47fe3b68758a11f039fdeb2681bc 2012-06-30 17:23:06 ....A 104519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-987f375f4e11f0caf531729a03a44d67b159881f42df047b859dfc0c9e1b237c 2012-06-30 17:23:06 ....A 1138688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-988715fcb63eaa4c57f5ac5f5fd5ca5f861efc7e90f96b23a5f411caa08a359d 2012-06-30 17:23:06 ....A 253964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-988b0a7d0341da6b8a1d458889d6458cead1ac2a6e23fc4bafd9b119b4d52243 2012-06-30 17:23:08 ....A 259088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-988dd1fbda9ad65ae633f31513cca79b83bb3f378ef0a76148d9509711e5d18c 2012-06-30 17:23:08 ....A 3321856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-988f6a4a48ee6509077dfe02df5245751f95d6d4d7cefd818c968cbcb370612c 2012-06-30 17:23:08 ....A 107374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9890fdd0e24941013f37a8e9b529c4fc710617ea10680fe0f54e32825b6e1350 2012-06-30 17:23:10 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98963b6ec95288d5299f4592c1bae39610238d0a7e657f39f3b0488819a7810e 2012-06-30 17:23:10 ....A 2524736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-989a92be4ebcf34c4e443cbe7793295592b5808cc5312d85b2b370972268ae1f 2012-06-30 17:23:10 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-989f2fb3f8978f817416a42056d109e920d38128854c3c9ccfd5f0b3a9fc95bf 2012-06-30 17:23:10 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-989fe8af324439e3c87b1e6724d85b0fc35b2ee4e3bf6c8fa16ef0d399a59c46 2012-06-30 17:23:10 ....A 429568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98a2d369957fa76560f2385df3a1b6ccf1ddd331f90ba6353ceab1a4e280bcfd 2012-06-30 17:23:10 ....A 31030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98a3169435d352b2b2fd93b9f25d3666eb8efce4cbfe7798ea1c5f5f0e356211 2012-06-30 17:23:10 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98a45ff70f9b164e2bf35dda0a40257e8b53439f93af7d77393e401791762ba0 2012-06-30 17:23:10 ....A 118535 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98a98797760165f7893c6ed7cbc81c64b95a2098a39782dfa01d03a00fbb2d66 2012-06-30 17:23:12 ....A 326400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98b1b70620375fdfd16d0e69be0db66bcb2c8e0afcc4ce598cd97f492bc0e8be 2012-06-30 17:23:12 ....A 168039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98b475722f912672092fb50c19cb551fdb964cf6a44ff330e72f8363ffbe666b 2012-06-30 17:23:12 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98b4959eaf7b7cf20e496fdf89be3205a0c4072c64358a0e6b7ef4388a994942 2012-06-30 17:23:12 ....A 498688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98baee15c36baa1715381b7dc815a2eb9b7f203fce960421c480b67d5a368684 2012-06-30 17:23:12 ....A 3684352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98bcf26c56d2bf927ba9107245b9601715a93b7fb526ed221809c35f0028e4e5 2012-06-30 17:23:12 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98c2c1a9d8c505992dc6d3d8103db46a538c4da0bc7947828133d8ae51c72248 2012-06-30 17:23:14 ....A 95485 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98cac7d67d85bfecb6b176ddd8d001766e4517e54675f635b06bdf0d99992ebe 2012-06-30 17:23:14 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98cbac07f07c89adb86374f2633e8cec449713ce9ec86e08584246fb31a3b5b1 2012-06-30 17:23:14 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98d017cd44d8c0cf8564e0e410defb02cb8c2328bda45327025409a984f2bc82 2012-06-30 17:23:14 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98d0ef3f169f5ea2253bb4e1964303c06d5577e2b1122bfe0fd9ff510407355b 2012-06-30 17:23:14 ....A 1925632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98e17b40cd1603712bcb3df9fa4159e97daf788691d59a52177b11adde230031 2012-06-30 17:23:14 ....A 375296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98e2ffa48e386ae01b7e6b5fd22c5417c47dc32621f576492e4e1ac41f3f0b26 2012-06-30 17:23:16 ....A 2223104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98e57e3046edf709285a5a46a8ecc40fc893715fb839048d1ee9e4bf4a0c5bb9 2012-06-30 17:23:16 ....A 25428 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98e6b66b04ecaed4497db7dbff75628be31a89b0ebf76f9f4f840236bbd125c3 2012-06-30 17:23:16 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98e8a085aad5f51f62ac28f313a0d799ed4820fdd9c70350a2738460e9db1708 2012-06-30 17:23:16 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98ec7df8c74a4f44af67b20d1d723b4d8b9356f2514c3d7fbbb820075a48f826 2012-06-30 17:23:16 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98ed8774d914b2b60c1312caf443ca2ca1b4bf0b0d363a5825954c341d71653a 2012-06-30 17:23:16 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98efa8636154455d8323dfad8b1b7193aee7f70bd2adcc83471dcab8e937f40c 2012-06-30 17:23:16 ....A 2298 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f056c7fcd2c84382b02a53dd3284fb058d5465e70ab8589a8e692c0c664bef 2012-06-30 17:23:16 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f112b63689e8d0b46ce78b2c3af01a1d92b0e2abe21f9b552df992632db2c0 2012-06-30 17:23:16 ....A 180335 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f16d93332c02c54d42b452492269ed445f708899bced86a5674451487215af 2012-06-30 17:23:16 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f18a2e7c94c6de979c65fdd8d67f819f628ee8f32222576bfb4a5b49d48bfe 2012-06-30 17:23:16 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f31b2a11a92521382316f6f6fa7966c4fc6c2b6cfbab57d7c6b551d6fcfd28 2012-06-30 17:23:16 ....A 479080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f4262ab6e033cbef5c9341a802b188269dfb07779db58f8d87a68ab18472a9 2012-06-30 17:23:16 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f4ff8ce7aa8d43b763c84ce7399cba2b802bde66191abc864f614252218fd4 2012-06-30 17:23:16 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-98f7825e96654cbfa416c3b973b1b9d2ffa285d7e68026a4630c5b55746c7e49 2012-06-30 17:23:18 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99046c67c80c5109388e8f993b3d31d3c6fcf1598c7fcbe23505a75d9b73509f 2012-06-30 17:23:18 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-990537d6b5c5aba45e1ee5a448f3b8890d2f87df7b344f54b0e0388a67c26e50 2012-06-30 17:23:20 ....A 473092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99062a2fb83dab0fb56f11339657f24e00320fa515b3bea6f12cc1cf453b8d1e 2012-06-30 17:23:20 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99177fef5b7b7b31c3edb97953975ca28126b04cf834664682dd974fd4b45586 2012-06-30 17:23:20 ....A 34311 Virusshare.00007/UDS-DangerousObject.Multi.Generic-991c1cd60d3b192fc9997b585d200113dace86f891c7c661e1f10675c216a16e 2012-06-30 17:23:20 ....A 27643 Virusshare.00007/UDS-DangerousObject.Multi.Generic-991cff646e14db6decf33f0b3ec41692141ca6ba3d686c78ba37522a990e7435 2012-06-30 17:23:20 ....A 18574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-991e7220c20022da5e3c159f214136be7ef13eba0da1af9d32502e3c6f05a96a 2012-06-30 17:23:20 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-991f3a28c5982f021ec8c93f910be2a4c6f375aecf03226f7fef07b62df58c69 2012-06-30 17:23:20 ....A 717312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-991f983063ddcee5f552f66f7bab7c401828f29d98546759e20a6aaf75f75c2b 2012-06-30 17:23:20 ....A 69781 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9922fe9532893231f71fad453b320f72fb27f34cf67d0be678839cce7e21db52 2012-06-30 17:23:22 ....A 86105 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99280c3dad127d75316a73b99b1c55a75e7be65da1b4bd02d984fe73526bc5b8 2012-06-30 17:23:22 ....A 567808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-992d097590faf110cab5ceea501a5ed72fa45916228f7dd951ae291ff04abe1d 2012-06-30 17:23:22 ....A 111864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-992da79554cc006c459a7ea7c08d83e77584dffb2620506ee1af00c633a6c7da 2012-06-30 17:23:22 ....A 60478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-992e86d73a993a24c64f1eeeb62dbea9518d2d09beab106a23138994a6e5b71c 2012-06-30 17:23:22 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-992f464234fb3a427ad33d7cb0d19a81b578a74c531f43c313a80f25ae57106e 2012-06-30 17:23:22 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-993008e0bcb3e0ab684ac0a5f1e30059a35f60dc7a80f48db3a703ea2bb52887 2012-06-30 17:23:22 ....A 433664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9931fb9cd9b893df3976a063c12ef801a8de7c91a351bc6f76ecad8f31cc9f6b 2012-06-30 17:23:22 ....A 304039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9932f2a7b3377be88f47690bad7d58c06cc2a6f91c8f2fe226524ab5da9f016c 2012-06-30 17:23:24 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-993523206492d81849994ec51e3873f1368db2a2b790f1dc65c25f3f0bc67a83 2012-06-30 17:23:24 ....A 1462802 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99370f89e79223fdd85227af4f8337b2555b14d01c1b8453374520fbd12fcb9b 2012-06-30 17:23:24 ....A 8064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9939d7353d4a3369cb86f43229033a57afa18616dad73bc12e6e0953d3195567 2012-06-30 18:22:08 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-993ce32bd721ae61cc353215f7928cfbc8eecf933b370b4f3f36dc724f268242 2012-06-30 17:23:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-993d5be2344751a4f16dbcb0faaf45f9eefc62adf92e12fa52ee001516099803 2012-06-30 17:23:24 ....A 612352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-993f57f5881ee60e37a98fa62d1b6c7cc4afbe4b48428de9d3128fad49a87a9b 2012-06-30 17:23:24 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9941500be9bb02176454d445624b092bb2ab828e0cc978685224b9021ef2aa35 2012-06-30 17:23:24 ....A 276992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9942c6eeb36021ce2866b50ddfb625342e6d4ad7e48fd5ba9537f2a70e52e7f8 2012-06-30 17:23:24 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99432b10a16dd132fdffceb2dfd4d3bf3a0c2dc3b5063a16a6e6d3b381072bc9 2012-06-30 17:23:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99432cb41baed920e7c5c0b532271de4060fab50a34778fe084513a78699b2f9 2012-06-30 17:23:26 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-994a3fd4991a928bc16d572c3a199f61075ea9bc5e4c2b5382b6f413fbbb3fb2 2012-06-30 17:23:26 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-994ebbb01d23cc1966d0d15288b43db5a9f78c2ef818014e4bf16891365aa303 2012-06-30 17:23:26 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99501e9267a6eab37fe6e55b7e88b15f48aac31cc788d1a3237bbaf80625929d 2012-06-30 17:23:26 ....A 1116372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-995293e1ac8a23b460ac62cab822d56f356b7aeb020d23af8206027153398a8e 2012-06-30 17:23:26 ....A 707471 Virusshare.00007/UDS-DangerousObject.Multi.Generic-995303e6f0d02d701e42a440d03f79e7dcb66c84ed1d525022516eab972fd879 2012-06-30 17:23:26 ....A 104937 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9954f40376ca43d52e8cc39342a3daef37b6cd3aa5a44fc04f8cd6f467524df9 2012-06-30 17:23:28 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-995d073ac615dc166b9ca408160c8aeea0f2e76afae6358389b177010fa1e7f4 2012-06-30 17:23:28 ....A 25632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-995d91e3cce83f016512d4ba0c0873c6fb211ff99d9757f88d5b4a20b6fc405c 2012-06-30 17:23:30 ....A 159360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-996289dd2a1e410687eeddbcb99643f10cbbe77744304300d06bc9e1ba9fc18e 2012-06-30 17:23:30 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9964d0e06792520bef282cd6f79ae57388be74990308941eb51600176e050ff5 2012-06-30 17:23:30 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-996a0b5c634709524f8b089b506c540c7685f931831df50c7e49c56abec39879 2012-06-30 17:23:30 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9971f840e7a25d30194ba5eadcf955b61733efef55eb55d09d46d1bc8857c3cb 2012-06-30 17:23:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-997321c035718ab09f55ec5bc8cf73c4658a019539985217df739cfeebd9bc73 2012-06-30 17:23:32 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9982165b01838517a76be44d5ca01127b73f464415f49ffc2b85c8c2db737188 2012-06-30 17:23:32 ....A 238239 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9985aa573dc94bd981329b8fdf9474d2d59f786164a3fc3553fe23d57438c938 2012-06-30 17:23:34 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-998f0b39f4620c3325866fbddaff6da2c7a68e26bb33e320f97e7d07c9108f21 2012-06-30 17:23:34 ....A 63372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-998fc4297faf994f37f799266cefb304fe4c7aef34b42c2a76090b82d44d016b 2012-06-30 17:23:34 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-998fd66fc4d7d1ede03ae2ce439c2cc9bb49eba71d68ccf38012921ebf021d32 2012-06-30 17:23:34 ....A 163546 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9991766d8a8b1de3634e2ebb0f9d89969efa516d35efc4ab2e05039ef74f10b1 2012-06-30 17:23:34 ....A 191676 Virusshare.00007/UDS-DangerousObject.Multi.Generic-999e34b78e364dd7a4837953d9586512b1ed1a936451431c56ee32214b005a40 2012-06-30 17:23:34 ....A 1481728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99a3a96ffc7c9966ef21f1258a63bda477dad1222980e99f87614a7f817c14f3 2012-06-30 17:23:36 ....A 20824064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99a7a932dbd4da856842bbe0e6a05208372ccc085fe601235efd6b5b701e4819 2012-06-30 17:23:36 ....A 207360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99a91864b23f94dc9c17179fea14906637707448cd3f083b873a813a7f206f4d 2012-06-30 17:23:36 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99ae6c77fd72d0ffad328e92f256507c4ae862bc051dfdd66916cacc54ccf034 2012-06-30 17:23:36 ....A 514438 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99aeb1acd5a292e42c5664e0afd0c6c9c0a819e5ed365038515acf8857698f7d 2012-06-30 17:23:38 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b02559b907fc80346f11977b67cf905f5c06fb2eba2654c029bb4f83c6f3a0 2012-06-30 17:23:38 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b0b7778c74e6a148e5a6ebe9992e06f7db96613638f063430d89158ae2e9d6 2012-06-30 17:23:38 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b118e99c2c0f589001da33ff5a9656f4d0b922eca2d2cc1891f4c0ec1dc879 2012-06-30 17:23:38 ....A 616736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b28a32c946c322709b830e34a74098a86148257f0bf2650ccf734636461012 2012-06-30 17:23:38 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b5ad98b1a6f59eef9de0d893da4a73876bbb2548cc0f3a01a3d96ae47cd069 2012-06-30 17:23:40 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99b9d251d323727c8cd05ad4de241980e9464eaa2128c1013767df737545a38b 2012-06-30 17:23:40 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99bb2af733171b920765a8d4751ac95e5b20d7f10f5a8ee192f94645878a3780 2012-06-30 17:23:40 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99bf97bed8e5734d5977d1a8589e2edf97b08d54104b9c1fdd9114d26f7aa683 2012-06-30 17:23:40 ....A 777216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99c0c64d53677b70354d50d6efeb6133dbbd2c3c5ff8bcc95a58c966353cb94c 2012-06-30 17:23:40 ....A 71071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99c8ec6ca12591d531e6d085aeafcc61e21c70945e3d756fa7f5f5dff9fff8eb 2012-06-30 17:23:40 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99cbf7722aa1944ea5a0df344b1372b87d47c25ee0b7dc05835ad29203959831 2012-06-30 17:23:40 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99cbf780445b857c6448e38be1daa464346332a64e89e71dd245b90e7c819082 2012-06-30 17:23:40 ....A 73088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99ce88bdc620cc0d0a5e6d3441c9d5b535a0efd2cdcd38b254078dd22c4980c1 2012-06-30 17:23:40 ....A 246240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99cfb4a5f39a76d37b2fbec25d711fb9d07efa568d8796eca0594d612c6cfc0c 2012-06-30 17:23:40 ....A 45617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99d1d876155fd3e367b0c99315c295e592b090169dce315d2c08a4bfe160f440 2012-06-30 17:23:42 ....A 216486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99d5ec77989003550da8ffb88fb03b39b2c7b922bf99abbd620c5dbf78d79259 2012-06-30 17:23:42 ....A 256000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99d8da06205205b9f2640587c290ccd81f87c14072fc2d3e759593dbaee89868 2012-06-30 17:23:42 ....A 5284352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99dbf55f0d8a4c575e25e6db60c6473789b28da5cacfb7e78a42ecc7b661dcad 2012-06-30 17:23:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99dc7901ab510f5074c3bab6921e71d31e55ff7d7d28a53897e1fdace4bd4938 2012-06-30 17:23:42 ....A 110722 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99e040006ea3ee97b317318bd1ded8ac785082900f6b103ad2aba760f667d8a3 2012-06-30 17:23:42 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99e0421fcadcddf6e1b7c9e794fdff288fad1533c220c80395633d469a1c0c5e 2012-06-30 17:23:42 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99e535d404be55baba1ab1ccf498cc4fd9fa36120cc3cb03767c251d911493bb 2012-06-30 17:23:44 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99ef82a096a2444421758b083ea1283e6cde3e9ed34065be18336083dd69c2ef 2012-06-30 17:23:44 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99f53eeb29e91ebb29d026c632967be21d28eb462143be58a386bf2d9cefaae6 2012-06-30 17:23:44 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99f6c3afb3be929abb3188384f8c21f358a548dd4e89a0ab43c2136bbfb71bad 2012-06-30 17:23:44 ....A 211677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99f7a974f43b03849faa1262218faad88a3bc009c1aa5d51a5bda15a9cad52f4 2012-06-30 17:23:44 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99faa09c087cab34d60e066da3abf13d0b42e758fbdc11fbaabf825365fff199 2012-06-30 17:23:44 ....A 377222 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99ff16b3da08884f935c41d065a6fb401f7ef0ff1f6e36bce0005d82ff722877 2012-06-30 17:23:44 ....A 23460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-99ffd96c1a8206694490aa86dcce4e06c490d6dd7e29ff606871f217915dfa2d 2012-06-30 17:23:44 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a029c2e47fc4d7256ccdc28ab14c044bc813ceda1aa1754106e63b317312402 2012-06-30 17:23:44 ....A 561152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a03272f4d82fe166897aa4bd8a6371a987de0b64ee97971f4f567a9136b3d69 2012-06-30 17:23:46 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a0745ea9da11823fdf40c8a3d8d0517157ab32fff3af29d96deb1b0baf8e9f8 2012-06-30 17:23:46 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a07f1ea821c5ccdec589cee1623229a7614f5219c85397f3be6a1688e4b2ac7 2012-06-30 17:23:46 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a0aac83997f94fd6f2aee2ef4888aa08cb5ac6b0fcabfa1646207b33d65bfd0 2012-06-30 17:23:46 ....A 341097 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a0be5fe5929b71e688bde7413685ac7f6cbfbe2f5acc02a855bd956313e8fe9 2012-06-30 17:23:46 ....A 191163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a0cf9eaff0deedc25317400c3961c33a5b8992d246c8f59c85af740f2f1c0ff 2012-06-30 17:23:46 ....A 653312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a0d362e58cde6b7180c89f6a1de0fe7d277ad71b4e59b105c89f460946ac6fd 2012-06-30 17:23:46 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a12a2d1c19a68b29826e9abfae9c8e2447d0e48d4ccdefc5cb878556589d41a 2012-06-30 17:23:46 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a18aac5bf9bb87abd8f268f3807a473cd607cdb1101e324dc57aec493c160c7 2012-06-30 17:23:46 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a1b9f1bec688a2970cdbe8a05143a5430764efbe09c3cf603d1dd265d43f2f4 2012-06-30 17:23:48 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a1fd518c7ac7794e93c15f7025d17a1bdfd7202bef2044c3f26a3e9772acb6e 2012-06-30 17:23:48 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a1fde2c0544480622741ad9243ca2143361b2171cdfd0ba128285967d8fe815 2012-06-30 17:23:50 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a21535e9ecb2192705f375083d5091892956f6bd9218be38aef5bcf38d8f885 2012-06-30 17:23:50 ....A 353530 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a22af7aa62d1400340651948dba6939bb5f93fa42a659c007b1584b07d72c86 2012-06-30 17:23:50 ....A 1236992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a2b41fdd95cd42fb9600a7985dcd96d82e612d364630f2fb86d0fad876759f0 2012-06-30 17:23:52 ....A 8398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a3b7764ffe20f0e42299beb2f28471a09b75f6d8e4f3535f0fa8019c035a2e6 2012-06-30 17:23:52 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a3e55f9d4593685b6f7c0795008baf13d76f995f0395d54d665c6a76cee20a8 2012-06-30 17:23:54 ....A 145920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a50fbcf8cda9cf4f57070f60056c9956f5551428b4dcd0031c7664ec5a5d2ad 2012-06-30 17:23:54 ....A 38164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a5670b98ea432c5b080013cf688ad81e2a35a326fa3868ee248459106196886 2012-06-30 17:23:54 ....A 761856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a571f6d97e624acf61f8ce59a04759bb5b7623beb34cdcaea7dff9976011a24 2012-06-30 17:23:54 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a5c31f6f8045f413f979530c46cdbfd092f2e34b02781019dd38f7f7594c124 2012-06-30 18:19:56 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a5d099f4adae37e2a0e326e6c753f4783a5753dff3ffbd218e54556da995343 2012-06-30 17:23:54 ....A 355884 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a695b46b23c45b018ef12d24eab2ee47bfe24325bd3e0f7589b8032de61dd7f 2012-06-30 17:23:56 ....A 2080256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a6caba04e7acfec73fa2a94d48f614843325b07a871e4df49c5d497bc77ba4b 2012-06-30 17:23:56 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a6f83905308309bb7bbeeeb4172a452bfb18751b450e5738ec040445354e521 2012-06-30 17:23:56 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a719d012ad677926c0f47eabe5b056d7963fce1ae8cf4e53a3f29e6fb5f3ce3 2012-06-30 17:23:56 ....A 663787 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a74776a6b878c5bcc73855c26c737f8bd972a472ff5b2b892c264ac953d30f7 2012-06-30 17:23:56 ....A 400896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a75f9571f0fd574242097d091f5aef235ddc4cb3dafcd777f1a3c2235cc3c26 2012-06-30 17:23:56 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a7b6ee3746b41b01abe14a3662f13ccedb634ba211a9d23c42bb7fce316f1c6 2012-06-30 17:23:56 ....A 3428352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a809275a9e054eb5848f73a5898f603fb9d788682e224768070b620ee07cefd 2012-06-30 17:23:56 ....A 458240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a811de006c345ead317f77b62663efe180428e7aa16084dfe34db84754f44d7 2012-06-30 17:24:00 ....A 2131469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a8f458153cfed7ff3c8a320925fd5088672a68e03505faa773935400258ae2e 2012-06-30 17:24:00 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a91d3bd2622122c5e269e22ae1b45f8d4b93b0e2033e7b03da2c196a66bc3bf 2012-06-30 17:24:00 ....A 16640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a967f1bb30332a43fd33d234340147f586b04de257b62f9efd81ec27ff6c447 2012-06-30 17:24:00 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9a9eabf73bd62cffc95895835a05468df8e4b4e84d07cad99ca0ff86db677ee3 2012-06-30 17:24:00 ....A 753152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aa184afa462f5f9b389c9eab9e3c93986a58466ccb269e25bc747373aa4eee5 2012-06-30 17:24:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aa310a26a32aee926e341b8b31d3dc9c3443612a0c66d62edae25ca9c47f8f4 2012-06-30 17:24:02 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aa3d17091788b30b3109d7ac3472be8b5a823d86d527389e0df5e3cadd0cf7c 2012-06-30 17:24:02 ....A 82020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aa62b1d9906513711ee64428034024607ec1732f551e7b21d3dd8f0cf7073b8 2012-06-30 17:24:02 ....A 453120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aa7d464fe049d560b3d9071d2d8f3fec1df2c3dc5ed4b82cfd07e3ff3e15bb5 2012-06-30 17:24:02 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aabe51f0ace44dea5688bd1cb1d4e16f2c2604cd1d89fc9c7618bfe0d25aa83 2012-06-30 17:24:02 ....A 2521907 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aae1d35fa83700e59022d3436d0035b045fc95c07c5af2e2a7400de8d8f0def 2012-06-30 17:24:04 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9abed4bc7e2b71cb2edf36059b4fb59f0616094371687eba1ea858d7b84c0482 2012-06-30 17:24:04 ....A 109824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ac14d0efbc6506f283a5cd4fa6a7e4bd05a8dfd59896c52c7975089a8d6f23e 2012-06-30 17:24:04 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ac41df602675982005677c6064363c9797c4c302a420964f4b296c480ffe336 2012-06-30 17:24:04 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ac470cb5a0534e2209657c243049a9baefd62268d89407b153f8a4e06af54ab 2012-06-30 17:24:06 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9accb449944b00733d507b40bd852ccdd01a0d168ecd69493985d40d0b2cbea0 2012-06-30 17:24:06 ....A 261612 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9accf6b97a04cc2352ced971db6b2cdb0485a5915af973f8b473168357572673 2012-06-30 17:24:06 ....A 392192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ad137803317a325ad2d4991fa1199a7456e20b9a8708dde6241a069590b46d6 2012-06-30 17:24:06 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9adb03769038cd82dba845c7fad15f19ad9f279ff513f9687cb468629e5305c1 2012-06-30 17:24:06 ....A 49157 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9adb0709921ad902190f2a9aa36979abbcc8cde46bf14539be509be04d153156 2012-06-30 17:24:08 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9adf7f8b7ba74d8bceaab24569f7e3edecc545a74ba73a29bed1fbb6ddb1b249 2012-06-30 17:24:08 ....A 7344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ae2a8a18a5316153c305199dee708d90f6e2b5b2a06d1cbe3970bab528dd4fa 2012-06-30 17:24:08 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ae44b8846e63fd38c0c112fc6e67d25cd8d3193f1f30c4da4b02cfec6214a8a 2012-06-30 17:24:10 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9af581a22ef8c240a0d4500837961218532d9f7814354d68bc843158652a3f8a 2012-06-30 17:24:10 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9af5feeab5c682d55f561e60ca43ecba1abdb6f0f7b853427b1b4678b2500b91 2012-06-30 17:24:10 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9af65d44d75474d179b49cd07f23abca30f2a9886790a9baf52df278d3d6fe46 2012-06-30 17:24:10 ....A 101120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9af8c21d8c55e16794bf500056eec8de3e382bc4cdd4526bbf19d45346350656 2012-06-30 17:24:10 ....A 656216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9af8dca2865e18b5d707f34098264cc4294e7309c891f354113b664ccb6bb18b 2012-06-30 17:24:10 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9afc38b07f76b76fc71380c5a1edaa6466296ffb5430b0fd86f22c5d2dffb128 2012-06-30 18:25:16 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9aff959dde52f8bf8f9db638a20b39f966ff9d3f0a03842a281031d09bd5dfc2 2012-06-30 17:24:10 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b01066c9533ae9ca412374fe04e4ce5a37f062fdefc1a3a663da207ff9e9b4f 2012-06-30 17:24:10 ....A 81241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b0670bd67687bed1559090c50eaecc9d404a84f9461b782f2de5d1f61745778 2012-06-30 17:24:12 ....A 1970176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b0a1083a648715ae79789ce674c0fc31ccaa1d77826d2f93eaf2c87945d95e7 2012-06-30 17:24:12 ....A 38848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b0b31734bf18b848aa1ac8ce27009ee270d303177306803eda3056026317b0c 2012-06-30 18:17:36 ....A 5525504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b0b670ae9a64be4c13a5411d31ca470bd52f4c6578fdab122e62348a65c633a 2012-06-30 17:24:12 ....A 506445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b0e42371de6b3518d25ab974a0d6dba2d11394e5f61323f81dbccc3481c1ba2 2012-06-30 17:24:12 ....A 489593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b129872d598c6e1151f20dfea66f391b578c7484d5b96ac68b484c6867341c3 2012-06-30 17:24:12 ....A 232448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b13812d371ec468d6dd73e66baad058ad85dbbca23ce6dd09940cbeed9c38e2 2012-06-30 17:24:12 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b1c1a16b5e9e257f7c57f89612235a0e47df6f0e0c3b37e5590dc60b7cbc9c0 2012-06-30 18:22:52 ....A 2436632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b1cd42ba78e8ac224131755763257e965edc6f1a8641ddfbd7153f93332c32e 2012-06-30 17:24:12 ....A 731648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b1cfd959656bdbe007c0962239716c8c0f848cb78a69472ed2813d8e88fff1e 2012-06-30 17:24:14 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b25181a90ae4a9fedb8fd2169c0cc092cfd17629003696f2d3f0ec769ff13f6 2012-06-30 18:20:16 ....A 4113632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b28e0cdd082b72a4eee5f87c33feaa8f876735cc5656ab24c96c05cd81b1dd1 2012-06-30 17:24:14 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b29bb519d5bde1fd241b547a40752d2a8b6cd33106fe9b4a8b6385bad93f2bb 2012-06-30 17:24:14 ....A 420352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b2a47f4570bc6b2998a40f3c996de72e28fd854e4450ebc7e01d01f0b752600 2012-06-30 17:24:14 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b2e088276468de8a3327d47a687dbf2f190920fd6b7b6039abb0e46d323e24e 2012-06-30 17:24:14 ....A 57385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b30e79df415fc2714ff7e7af05f2e0806ea16e29bea6730bf2857a0f8f235e0 2012-06-30 17:24:14 ....A 269692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b334629070941a11dd468df4c37c744729001c0ec985904c1e3c7d50ba9506b 2012-06-30 17:24:14 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b3afdbaaa0ad6822eef2ce19271a78e213c953d69fc9f3a48a84c45de4d6ceb 2012-06-30 17:24:14 ....A 33865 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b3feb1900da2a26cdcfe4df4923d7dd99e54665b7cfb6e390537ff3affa1a65 2012-06-30 17:24:14 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b416a3123f8c5fc45c3270edd11be1881e8185c1ad281bbdab21ee59c62c881 2012-06-30 17:24:16 ....A 15606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b468c3a3a66e2d86ca17a5d78a540df8f236647b2e4e5d80197ead1dec94753 2012-06-30 17:24:16 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b46be115c938cfa2b5e3af70afe4eb15842c26d9f5223c1bdc1cd87217a5d20 2012-06-30 17:24:16 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b4ba770a44eca5a2931b1b8d25a60a75d07e1f93d2a4c34fb8eae1c503399c9 2012-06-30 17:24:16 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b524697998b9b8c89695218bb98ce4f7db0e28880af2ad172dcab29185d34ac 2012-06-30 17:24:16 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b55aefcf9480e73d625aba429a876c41b707d516c348ccdd5da27744aa20e28 2012-06-30 17:24:16 ....A 1496576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b57cdf634d6ea20d57e848d1f03a614236be51bb80d9c08e0ec447b92dd247e 2012-06-30 17:24:18 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b6802f4d12ca16909d10e2822dfc465f9f8daf575b68be74e0e2bd622f45d1e 2012-06-30 17:24:18 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b6b0f142b7e7802e0f06bf46a31548fc2cda65b071ff34917d61f9d2a4712d0 2012-06-30 17:24:18 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b6b55df3c530c7817d492c781970da145b2bfa749ef8ee61fd05bc38c5f9d93 2012-06-30 17:24:20 ....A 514048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b8138efed865052830daabfca01adfe312c30a2d0ba0bbe16fe1906088f394e 2012-06-30 17:24:20 ....A 2461696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b8178937266e92a3d8f8d56f77c64a5f7f11ec2e79b1ef8d71cb4c8e02b2b50 2012-06-30 17:24:20 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b9285536a670e024fb7666e3f443f9fc69b568e57478e22debbeea279119fa5 2012-06-30 17:24:20 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b92de2679bb387b401a167be016335a472595ca096d0845839cc0cf690a87f8 2012-06-30 17:24:22 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b9cd1f443191e5f2ad034880335f27fe922ab901ed62cecb8c67bbc70579752 2012-06-30 17:24:22 ....A 47107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b9deb2914d3db2b007eabe22b5f813a3490829f0513b0bea25109338310f2bd 2012-06-30 17:24:22 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9b9f6542746c394518547f6356d8c00de4f175b3db4d34a9aae113a12f4d70dd 2012-06-30 17:24:22 ....A 102437 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ba1efb61b00c9267c8b90e609628e28580dd5583be2132c303274edd77c569f 2012-06-30 17:24:22 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ba2a4cc6aba0fcd774bbbc65974365b235190cf4c3b3b8d428eae8b3c6c1909 2012-06-30 17:24:24 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bab7c1e703a757b4152b3383e69ab2e451381083f2ef010f130afcb706b8c18 2012-06-30 17:24:24 ....A 638464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bada16228b5b680cc1af930f3d94a1e4de743b0d9fffb3825e7dce73b229df4 2012-06-30 17:24:26 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bb5cccfa55bffa093090a0d5d8fa515dd733e7f778314ed38d860cf2db2524f 2012-06-30 17:24:26 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bb8e13ea74aafd51c083aa27aa8c64d08cb4b673f55f117243ee194e654f0db 2012-06-30 17:24:26 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bbb1ad475d35ae07501051a2bbcd378bbd2c33a65ce6aa9c35514ee3716db48 2012-06-30 17:24:26 ....A 413184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bbb963b57a53112460b5d6b4139535e170db9541635680e3769c322e4a5ac09 2012-06-30 17:24:26 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bc23334bce0b689b39db84d3ad311bb2cf27d526f3188421a337b3817a23bbf 2012-06-30 17:24:26 ....A 930304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bc80adc6b0e28a64d1a10bcfe90aa8502c52d0b713d06139563787551b078c2 2012-06-30 17:24:26 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bca833cf83c04bfe0151c98f6e290c9b75ee14a818757a50287bfe2b1b19754 2012-06-30 17:24:28 ....A 22811 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bd8f35029201faeb5eda826f54738601765914ff9a5fc5f53c52b7fbb503e82 2012-06-30 17:24:28 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bdc884bc80829f1401626f05a4ddcbfebdc0db5f00e09993e8f7cafba0288dd 2012-06-30 17:24:28 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bdfea9c4e70727d70dcabbceb0a3cdb26697dd4bd0496d7ceca7d3f57561e6f 2012-06-30 17:29:32 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9be7a8ad2eca2cd7b0262a8fc872b461ea39047e366ee66e2362a503fe8341d0 2012-06-30 17:24:30 ....A 252416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bea26a0da7631e436494ef39145c833ab93b2df21ab81e9a732a6d1dfe02ef9 2012-06-30 17:24:30 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9becd72ca4e71401e04fd031de5261b2e9c91d1a87e08fa7cbf5921c94669172 2012-06-30 17:24:30 ....A 605184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bed7d70750afc9e951357e70040ff64d343993aa217d9dd82785207b4543829 2012-06-30 17:24:30 ....A 4388864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bf33492fc3d9f6b4cf688e36ff87652f2640df7d12abdcf3f0e408fc24bf55b 2012-06-30 17:24:30 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bf445fab46fc33d0d15c0564b490e1f0960ef37db623d237eec556556511a59 2012-06-30 17:24:30 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9bf9f68b641ec7092e1605e858c316e5a0f73eae83f0fcb23c10e709b17a0d38 2012-06-30 17:24:32 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c034e9da1f091203c973457f5ae7c531e2df6a56395f0b5dd4d3a5a7c17fea9 2012-06-30 17:24:32 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c065fe6f67bb80ee53bc2b254ffc2966a994ca285f2a2803575f85a2738aa30 2012-06-30 17:24:32 ....A 564736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c0973454fd6cd7a4f50914eb517ecb96af064c28f8147259ced1139664dc2fe 2012-06-30 17:24:32 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c0a89e662dc609a86d3af9e6010d082423b7beb1018be451e143084b146baf0 2012-06-30 17:24:32 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c10a48d0ef57ac5c67df0afaac04f13e29260209c87dd98541de338e23cd0fd 2012-06-30 17:24:32 ....A 630272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c119f2f01c523fdf3e00bbae1974dffa0424d7d5ffae59be13979e6ddb693ec 2012-06-30 17:24:34 ....A 576088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c1572cf9b58b71daafed567113194f38f4aa5490f16c84e5404b25be40dfd38 2012-06-30 17:24:34 ....A 567144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c1b013d91f2f5e539b4531fe3580237d47d68c6ab1cf5c7c7c78d713f613d53 2012-06-30 17:24:34 ....A 162304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c1c286cab1b3c982185c7037905beffad0a438647345bcee78f982368c7a42d 2012-06-30 17:24:34 ....A 518656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c20700cdeb45b4cfcd178a292686069928840c677e61d23be1d7be674ec23b5 2012-06-30 17:24:34 ....A 81592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c24bd5cbd74a9b35be5d22fabdaf4780d0aaa76d0236c82b3b977ebc122d72d 2012-06-30 17:24:34 ....A 90114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c25b567ddd6ce3e39894090afbd82fd8bf15855ab23847fb9018ff0bed49dd9 2012-06-30 17:24:34 ....A 198144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2a02ed6c1e5ef9e88726297bdb77bb1dee1b49d9443e5b34c7bee7eced7d39 2012-06-30 17:24:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2ae5ce9dde592aea8773c8c757ac30426939b313791037276f0c7602659db8 2012-06-30 17:24:34 ....A 519168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2bb804af98433447dd87fded6d8d2366219bc804240b0d47aba4c987dca0d0 2012-06-30 17:24:34 ....A 1633280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2bf2d3f6009c4c1dc11f37354688bdc8022a470af57a59a0a735e8d98b8b68 2012-06-30 17:24:34 ....A 284060 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2c0b820c239cdecdbe3d82236fa2eba5cc331a1700d3d78ac1ff41bb9ffb87 2012-06-30 17:24:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c2d84c1e495e20d8048d434abd27fecc08efee19337e72d29b02483b1214b80 2012-06-30 17:24:36 ....A 28952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c31fc4b263c9aede8e3e693231ce23d8704abf09237ca711381a387467cbfb0 2012-06-30 17:24:36 ....A 84187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c383f04246d2a72699ae202fb9fb81c5ef37fe076f0e31c2e44523df439f453 2012-06-30 17:24:36 ....A 2678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c3c16da1991d02f41372df257ef99f6d4c311c4dbd962ebd10faca32e65d5d0 2012-06-30 17:24:36 ....A 46011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c3ce131125e0ba742a374ab500aeef5da4652f4c0183fd862bd2e0c7b915382 2012-06-30 17:24:36 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c42d4546ca5cd3ba7ce911bde3d8af7e12f478e69b78124130ce3426ebcafc6 2012-06-30 17:24:36 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c43bf00e9c4386ff5e0583abbbd7d5c29d72821beec4e22c40dde1b8938445f 2012-06-30 17:24:36 ....A 1012224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c44128fdb54598e81bf68a428bdb7d883d2ad849ecc316bd70160ac0adb8993 2012-06-30 17:24:36 ....A 1179136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c451d70f5ca4ceb3e599a511d1217939f5dfa3fb506d7e2f15439f0680ae784 2012-06-30 17:24:38 ....A 416768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c4938daef7d56c40444cb1da1e4844dbccb09967c8ff054b7bd2d5ec765531d 2012-06-30 17:24:40 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c53753f688606d3a8e7ad1309f48c6ee450b2292098cb9e9be2a7105e57951a 2012-06-30 17:24:40 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c57aaff5e4898c6ce1e4119f387279ca0e37873547e0e32b96378a276f23553 2012-06-30 17:24:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c5b4cf43e4d634c20519d51fe55923ae90037321ecb3d9db388d83ba37c1727 2012-06-30 17:24:40 ....A 24668 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c676ac788d7aef152cfdea56ffaa25bde45b988b0a80f7e0c93d7d9af1e8e5e 2012-06-30 17:24:40 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c7442c6f0dc91e92230c9f4a548433bbb3eecf50ebd9ad17b790088222a94e1 2012-06-30 17:24:40 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c74939ad93f1d2a03d80a4e00974ac6d0d09d3c1675c3ae21bbf4152b9911c9 2012-06-30 17:24:40 ....A 31295 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c78ff763771a05a0822e0081a4ae5f8377006f370dc9f534239cf71ae81e48a 2012-06-30 18:20:16 ....A 68508 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c7cb54c769fc5623d26b9272448ccec1286a3331265a8c880bd4d19d01ddc71 2012-06-30 17:24:42 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c7d6452d3af29f1855b48621606c0b219bd06e98cb22d0eeab126daaacbd9db 2012-06-30 17:24:42 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c7e206db3d0926edc654666f2a83e5e6b3dd4510ed9d4f2fb3c379448f6cacd 2012-06-30 17:24:44 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c918e0cc99a2ca55a83e55fc3c33892b654a6907f6766a4e740083105b77846 2012-06-30 17:24:44 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c92a5262c2e3903850e2838af1830f6fa681c24d7a5a8f1235eba881960cab5 2012-06-30 17:24:44 ....A 3674112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c93a2fa6214724242f1da90c009c59e30a498d7b4389ba3f8feb03d0a0b04f1 2012-06-30 17:24:44 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c96bcb3e5a2e308c2952b78e32cf0cbf566fe869892bd334cce2626d1dfc38f 2012-06-30 17:24:44 ....A 138240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c96c2d83804a8cdfdbe2dfaba0991d54f550ca62b9e003dc83effef9cf8fac2 2012-06-30 17:24:44 ....A 1490944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c9813b43e64d8d4217acafad4e5a50a3e708aef449f308492946a59750b4331 2012-06-30 17:24:44 ....A 282112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c98bd2c146c6636b3fcd0b01d37e99855b52f0910ba9e5b23016a74a19564d4 2012-06-30 17:24:44 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c99f7f8891229fb18444f4effdb69dac89f52965323956a1af3140f1526687e 2012-06-30 17:24:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c9ae407709ed824ef53fc4057ea163a381b1af0dbc717575d6c413a0685ca86 2012-06-30 17:24:44 ....A 87045 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c9bb1adc56d9853c646b52caae3c159ec9bd2b3133b1ee1c772879bad96a564 2012-06-30 17:24:44 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c9c5bcbf35822ee085e787d28bf19985a4a12ba66c3dfd65d1f542d9e5441d1 2012-06-30 17:24:44 ....A 30417 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9c9f08d0a66af872ac6fb233944e96a42e6afb8a9e04c808cfff282c01eeff84 2012-06-30 17:24:46 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ca351a19d5f5baf98f657b05e347398c55acbae660c13a96155a842a0b9d3d6 2012-06-30 17:24:46 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ca63852d9ecb674c9974dd8e86b1efa89696f2f9be7b0306dc9ad0be1924047 2012-06-30 17:24:46 ....A 5532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ca642d8e3bd5467a4c30879665d9ac9c97442ebb79a19501abe6960139a828c 2012-06-30 17:24:46 ....A 61223 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ca6bb021610064afa24c9c336e6269c73f740b3c2c34ec8864e4add9e0b1fad 2012-06-30 17:24:46 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ca6d2bd5713e4b6a70728f445739d7811f5585ee83a0cee15372941d5c9e56b 2012-06-30 17:24:46 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9caaeadc53d546e011d959633d05f988f5bea1c4a1d30dd2ec67e38ec9a5e044 2012-06-30 17:24:46 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cac71d04ccbdc876ce6bac223c1e71af106ee1c47d86c8596934c4d98c00b76 2012-06-30 17:24:46 ....A 596480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cb5df950ee28fed91ab06486b63c25ac11bbd4b5f996468822250416acada5b 2012-06-30 17:24:46 ....A 28637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cb64e464d3be55688e6bd866682fadf8d0bd83eb42422c4eec733f0bf7b5117 2012-06-30 17:24:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cb8b3c415e771b840f7c02dcde4f11c6e52710b69dfc8f9b2c6f15a9b747ea7 2012-06-30 17:24:46 ....A 320057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cbfd64183378c931c382f04aad8a1dc86728211b08af0a69ad0037bd8c3cc0c 2012-06-30 17:24:48 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cc0eb8a2bb4ead9205ddafe88a65fc89f8a318dc91fc5c9f1083171457da36b 2012-06-30 17:24:48 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cc470fe0bef39e3c18aff5fcf1e056d71fac27e498c26a1f0a243fccc2e9bd6 2012-06-30 17:24:48 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cc72897710bda10d90d624dc08d8eb0a038d0a9ff4bfd180af13b5e0eba3c83 2012-06-30 17:24:48 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cc7efcfa70c0d436e62f8e7f923a30fbf60ba677a41c084f12e51f1abfd1f75 2012-06-30 17:24:50 ....A 305664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cd1848d4d2f7eb995af423637f31a131db33fd9bbf48c72e02c8908887e8186 2012-06-30 17:24:50 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cd4cef0fca452b75f42c3e9c4dc319c3ca78184336c820e44d64a2bd6ddce8e 2012-06-30 17:24:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cd7af2abf70268e27275da5bee6a106922ce86cba1c7a86fd2eacac72354b8f 2012-06-30 17:24:50 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ce1eed318ca72a6afe2816254a8a2a91ca3ef888e7431124b65634265879c9c 2012-06-30 17:24:50 ....A 86820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ce6ddde7f44b09ffb5bfad3f2e094ee5e0f75f06c3d85672bef32923d3987a6 2012-06-30 17:24:50 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ce82da4af5f3cd15afcd61e47326dee5d31387bca979132f6b746665385fa08 2012-06-30 17:24:50 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ce93b3229bb8ea5edd3aa769e04c7495d68eac254cb9686d074fe47efd000db 2012-06-30 17:24:52 ....A 4734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cf32622d3011516ffd414c66cef595a5b21462412549f1eb1528b8b57b15e05 2012-06-30 17:24:52 ....A 947978 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cf482172dfcda228ce6ad229406464ce51b8fe97f9538186d4ff243cd60a60e 2012-06-30 17:24:52 ....A 124913 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cf84c92c850fb46de9a463aece6661f5cf761b5cf21eafcfbbf8e9997ced586 2012-06-30 17:24:52 ....A 84992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cf9bc6733b6556c1c5adb6bb36f202ceb3a932318f8acef38ff889d2ead29c9 2012-06-30 17:24:54 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9cfc0c160f5c0491588a10017b628cdc33cceabb961e13ee98c462e91eab1307 2012-06-30 17:24:54 ....A 61320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d046497d3cc62a833e532a4be5afed378a2dd4b85cf8f9703810a80bd657a0a 2012-06-30 17:24:54 ....A 587976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d06302e821244649c045334e38b8c6060c896b90153fcb361616d35cd0a8437 2012-06-30 17:24:54 ....A 91640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d07a4c3f371a025f3b2c1bfc322812aa6e29b15824ebb6c1ee2b9ab982ed61a 2012-06-30 17:24:54 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d0a0500c8e99966e9e79cdf211ee4180638ef1e6f063dc8ba5cf7542999ae84 2012-06-30 17:24:54 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d0f6967124a5cb8aac2beed24f2f82286a460661b21d9128c40ae01eefd095b 2012-06-30 17:24:56 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d169aad471972e85c9497539055ab37b02edfc47bf2b24787510d7fcdeb837b 2012-06-30 17:24:56 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d1a134b3a6d52e9c42fef9740050d717bd177ecd7567f2888eb8737ef335029 2012-06-30 17:24:56 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d1ef418b4998d6a09112208cb0be4505aacf16a2cd770d376fde3571b76d3f8 2012-06-30 17:24:56 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d25456e49f8a9cd14e81a48460b173d1c6c4e5df80dbd48e461ed76d4449d40 2012-06-30 17:24:58 ....A 66090 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d2db5823d0432545752b050d380d5a56c050b9e4f7174e9cd41c4bc69b3de96 2012-06-30 17:24:58 ....A 177188 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d37a4fd3d6f88d31b03b65da793f31ef741cb6b9aa190bd7c20696729149fc4 2012-06-30 17:24:58 ....A 1067520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d39720ec3142f86dfed7815bbdeae1513f213668f6abcc7009871854bbc00b0 2012-06-30 17:25:00 ....A 195584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d3b4692fc666cf469679628e4f10b34f9171123574b88486f57dd6aa6f9301c 2012-06-30 17:25:00 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d3c17634fd292ee387a58b7fa3f72541a4342ad971da0a2998402245445fa00 2012-06-30 17:25:00 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d3ddbea55dd6346f4393a51af751474cc50b1130ed8c96418be577cf09d6382 2012-06-30 17:25:00 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d40b75fadf39811e67ba20928a7a11e5ebf78436cc4794bb615e027cd7a8e3d 2012-06-30 17:25:00 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d40d43eeca407671bbb78159affe91845c70ae961222602522bc40f6e4cfc5a 2012-06-30 17:25:00 ....A 1101824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d4184aa437fcc87d2fd6278a3cf854aa2d66234949ad6a8a9a6654663def63b 2012-06-30 17:25:00 ....A 134144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d4b971a8edb7d816a9e3c7f2aa7b7a5e6001dc7c0e77d1ed2747d8f69c5f6a5 2012-06-30 17:25:00 ....A 6804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d504040e3e79995e5852d88266c3a569af3d0d40c41145c0c94c511887bb4cc 2012-06-30 17:25:02 ....A 1579008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d560a3886b90c42d45e23683c3c5d8ee5c21164c8886e4fdb19c6c10bb7954f 2012-06-30 17:25:02 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d56543837c509fa685a1060a1263ccb8948c1c502b410834c1961e7aed16cc1 2012-06-30 17:25:02 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d578980fa17874fd734745a649d598b15e864baa957c68952325cf6302f70e3 2012-06-30 17:25:02 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d57f605b0e97f76d452654d2ca022fba2b62f745dd9a2bbc503a33b13236348 2012-06-30 17:25:02 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d5854a92ad84d2ea2c330cc148cbca6669c0bf8009dce7dabf82bc7b26281ec 2012-06-30 17:25:02 ....A 98183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d591195190bc29fb616575e4a35ab713827edee03f814621a3ca377a0616d8c 2012-06-30 17:25:04 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d5e1787139c52438b6a7ccaab55c28c1b67b22ea9d9dce24bd9b78ff45bd1d4 2012-06-30 17:25:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d5f5cfe68bc136b9c50b5fd22429acea3fa1873fa1318c66224521310a0211b 2012-06-30 17:25:04 ....A 288768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d6bd247dd3a82445345e448391a13abab55cb911ac7f480dcef22e79c46ac6b 2012-06-30 17:25:06 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d756912124bd97b630c0ad6f1c21af9d263009f3bd36855884268b3677d3ab4 2012-06-30 17:25:06 ....A 2438669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d75f4d625ccb89970353046d684e7336b9e53bbf838a4dd20649879bd167896 2012-06-30 17:25:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d79c8d10874e2d6807955e74670615ebc5e1b1ad0069e6e6e03a95073ceef32 2012-06-30 17:25:06 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d79fa15db906458885fd59d087e16ba1759d510643e27860b3b9d574c2ec9d9 2012-06-30 17:25:06 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d7bc3acb98a23055d9d238e4c7c4314aa9f9d140e3e1a4205aa5ba569681b86 2012-06-30 17:25:06 ....A 167988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d802a576a859f3a456f24d073fe0f62e19a5696f65b273cc2bbcc129a367579 2012-06-30 17:25:06 ....A 10934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d8195d77492e7ec5c9fe8caa335e66edf038eb636243aca4aea3a6f2a95b076 2012-06-30 17:25:06 ....A 585216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d825ed094aa540ae772512ea9b54061dd1aaf74cee0653b3ccbd244bb4e8064 2012-06-30 17:25:06 ....A 299120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d82d66ab595f419069b5d161926faa04ba686e621734d026a6b932fcece84a0 2012-06-30 17:25:06 ....A 559132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d84563e7db9371e24b75dd747d2a22661514b7dcc9885e74033eeb4c576ac4c 2012-06-30 17:25:06 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d845efeb6ff75b31903a20bd815ffd768c0535d1cdacf2dbc2e3b5dd39abd41 2012-06-30 17:25:08 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d8869b1f3a7751a59ea0a54dc6871bfba5635a7a70de398edb795e7e09c04cc 2012-06-30 17:25:08 ....A 217167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d8a8a778a99de6fae8c90bceeebc973c1de3ad1665f28ebc5d3ac8c61e2bffb 2012-06-30 18:26:00 ....A 73744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d9c4d72ee81880646b77e297424e0bc68e7a132b7bed1d41ccfccad1516bc73 2012-06-30 17:25:10 ....A 722944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d9e875733bcaabccb67780bda89217707bc1431efb45bdd45c7137ba0a62e0f 2012-06-30 17:25:10 ....A 323072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9d9f48bfc6475abbfa36238009ff35eb7153d32a19c89da9e4328428e2e4732c 2012-06-30 17:25:10 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9da04570080e6673eeba0a73d3cc7e97f3658445662b4482b251ec647e5966e7 2012-06-30 18:18:56 ....A 40976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9da13cc58ceebd0b01d8cfa973ca8a0d36c467f4007f00ef5a022f537cd11e24 2012-06-30 17:25:10 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9da4bdd5b8ddd11a1e83345972c65c91163feb50780ac4bc607944a549d6f0d3 2012-06-30 17:25:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9da5e697d0aa90e2a2f45bca9219f0458d2e7cf03579b41c570c775fe66dac8c 2012-06-30 17:25:10 ....A 508928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9da6918a06242c270f455f064a5876a1d0dfe9282eb4ee255f2f9dbcafdb6123 2012-06-30 17:25:12 ....A 1961984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9daabaef3cc5675161347a17a7ff0e8e00edd1bf84d12b422fbf0ca7438f0e18 2012-06-30 17:25:12 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dadfe11dd3dec24cadb85b979dbc66515fe7d05034bb46440a64263bad5827c 2012-06-30 17:25:12 ....A 156672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dae7dd12f98d1dc20491283f68a8b10b73644ff639b8621f752914c45b8d41b 2012-06-30 17:25:12 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9db1e06fe81921f934790bb595ffd0fdbe73eb598c561252f90363ecfcd7c6a3 2012-06-30 17:25:12 ....A 349267 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9db557e0bb2029e6505e67f2857d7793f5b4ec04735aaaf6b6060515d9d2fce0 2012-06-30 17:25:14 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dbb6933ee2648fd16397d295b9d7f7bb60af3eed49de185535212ad668ed682 2012-06-30 17:25:14 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dbed9d1b86998cd8d66155e6e1c1680186caaf8afe2410a5cc9c7505d9082e4 2012-06-30 17:25:14 ....A 386048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dbef52910c1a5d52d3ed47601d0bfe196744328b529864f51571a27b67b905f 2012-06-30 17:25:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dc5cb76d4c149db559d260c2efe17205cda1ea7dd3a670b428d61e7dde27f46 2012-06-30 17:25:16 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dcf327abbbc04bdfeb8b4852217782c5276f8a876273ecb3ac5ff388d65493a 2012-06-30 18:11:20 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dcfc6c4900781e21c3df344d0a9c40ef90c4a3cadd4ab6b3e2b10e3b9d8923f 2012-06-30 17:25:16 ....A 719145 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dd16ef2e0749c5cb520dd179720202569fd8ee79ceab739fc6453a533300db1 2012-06-30 17:25:16 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9dd4f376733c00a60ed31e03e2821c02a0ad8d51a118d04cd50a27f0397f48f3 2012-06-30 17:25:22 ....A 742400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e0bbbd866cb054f73dd9c406cf675f10c67c10e1043d4500fdd89c259311e45 2012-06-30 17:25:22 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e1269b7b02567d3db3608855f731370937e53f9878488792d92aa003bc84a7f 2012-06-30 17:25:22 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e138229ff921ba93b70cbee03b9e7cdf14b06ac648b0813b850baa1076c1c2b 2012-06-30 17:25:22 ....A 723228 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e16377e87bbc7cb3548b2a121b6444db6f10ceebe2e5c7d65f42d96f4b31202 2012-06-30 17:25:22 ....A 14116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e1688e333a1fcffed8e382c697b48b2bce3f701814b83c51607e9b73bba910b 2012-06-30 17:25:24 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e1d5122dfc70eb089b4963d00ca3174653a1cb24c8b3e848de798d73251418e 2012-06-30 17:25:24 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e22bc03649c6483b9d9d6431e83225c68d0507093c1c040861cf1b39673551d 2012-06-30 17:25:24 ....A 1245184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e23e6f6d211570d6420568cee3e53cb8e72c9f72466e1f5f858da6eb641748c 2012-06-30 17:25:24 ....A 2330624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e281b7cc976f336d7bfbf1b9a3dc09e63854a1fbe618c148dd7e4263aef67f1 2012-06-30 17:25:24 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e28539f50c51161eff5d0abe77bfde0a51ce37c86cf721cdb85afe079747f0f 2012-06-30 17:25:24 ....A 234989 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e2f295f636fe46c20ea2dc1a5cb1e28d4702a3ae68311eb3e0a26a32c417e9b 2012-06-30 17:25:26 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e303f01f0e2aee7bde8391338d21e4cf697e88f2c7ff934f6930c637215a283 2012-06-30 17:25:26 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e3747707ec09a451a3aa4ff9ea241bbead17dc48eeeefae0235e6f0803d1c9b 2012-06-30 17:25:26 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e3770371c25b7a375c1dc47c5a95a3a563d0a91ad1f13da744d85f62fce6d50 2012-06-30 17:25:26 ....A 16848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e39bd0caf03f5616c439559818442d4f7992ae2be4b3c063c2a2324f42cb3bf 2012-06-30 17:25:26 ....A 925696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e42906d20fac6345fedca07ed50c4f97d18683a5da2f55069d46afc74049a4c 2012-06-30 17:25:28 ....A 4279772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e4610455074af1b4ecf54e166e0d7fd02065acf002fc2320f9304451f59d81d 2012-06-30 17:25:30 ....A 403950 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e5358dfcaf579d95d8afdd659e0d47dd4d8d79ec8f82a5ddc952df50d35a3af 2012-06-30 17:25:30 ....A 24290 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e547bf5cc47c189a90c46a53d31c1e9e27916e5ae439a75270e546c44a687d7 2012-06-30 17:25:30 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e57e7355f14567fe38ac12e848786e502bcb6418822aa0bdfa1fa3342d06d45 2012-06-30 17:25:30 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e5daaa787cfcde724651efe0fca4794741a4dedbdc18573f20d65cea31cbaa8 2012-06-30 17:25:30 ....A 1295360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e6135dac6e2164cdc653a1217ed330e7b896b4d88b54dee74d9c6700a7b9b61 2012-06-30 17:25:30 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e63348d80e336ca626b36982ad3af4bd17c7672f56c17a83677f0f650964d5b 2012-06-30 17:25:30 ....A 103936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e650b34e35d55e137da0a107983374b65f6b544ebab7f576899d71ea076489c 2012-06-30 17:25:30 ....A 643584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e6607640efa8029cf92f5f5f72f35372ed3cf11b30e2f3126ed604d8c285b0f 2012-06-30 17:25:30 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e6b251e7ef4e8816e009ccc67b4291ad30a4c0eb6fcef8a7f5f398529880dc3 2012-06-30 17:25:30 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e6ee90d625b1a54e9d0966f06285db0b83075ca49ae2debbc7cbd45cedc269c 2012-06-30 17:25:30 ....A 3286162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e7256d5dc53583cc2ba586c22f6cf0e31e39f7c699814f7be927e66badc8243 2012-06-30 17:25:32 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e7b1ec2e4b7de8626214a8ae19f7e3e06b70fe18be7ba848af7943de52652f8 2012-06-30 17:25:32 ....A 68626 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e7b6d8b41f75333a6107bca1450554e13d500a384fa15fdb94c06295d5a16ca 2012-06-30 17:25:32 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e7e9a7593058769ad298b86606c6a975c33438d0ed891aaae99df5b2d5c4b11 2012-06-30 17:25:32 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e844d03ff42083bde21f8e97bd28e1c431f137d1d768b7e62063eb36f212ffc 2012-06-30 17:25:34 ....A 333623 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e8ac74827237d7eaa1e47ab9f6b221c87d1d50d7d1f1bea4e40e89fc8bf8826 2012-06-30 17:25:34 ....A 20566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e8b0ce1646a8b0ec7b4a3a849d825aca4dc3b296a5273d6cdf5b1e70f14e036 2012-06-30 17:25:34 ....A 689152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e91afac99eeeb3975006c18928c3b03c050410e955c1389a7d88ae1d089c84d 2012-06-30 17:25:34 ....A 244742 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e9348f06d62ee000c0eab8bc43b49ae310ae7567ae1788546fd320c896b8f9b 2012-06-30 17:25:34 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e96b3ac1fe9264129216f0b3b0e37aa649a402063ee203cd7a7055f11532c2a 2012-06-30 17:25:34 ....A 2464297 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e98d6153aa9607de61412f88845dba3ab03d3f487cec19805e55af3db5b23be 2012-06-30 16:17:04 ....A 70057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e9a089c6b3091cad9a7f0d38dcd6e5aa07db2eeef9ede1683b45f42db1149aa 2012-06-30 17:25:36 ....A 529980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9e9bc7f66f5750470ec1d46add7dbc1eb5911d0a81f479cbc7a4d682fc530117 2012-06-30 17:25:36 ....A 379392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ea337ebdd036ae4ed7b41fb19b95e3d43efa2b33a99b603eb5b6511d81cd12c 2012-06-30 17:25:36 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ea3502be256a124c42f195ac8a843e1fc1ed5a17856564710c4758c621ffa62 2012-06-30 17:25:36 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ea555d45b11e78512269d18403c8cff74d2996228ccd849a8317b144bac83cb 2012-06-30 17:25:36 ....A 75994 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eac809ccb05d8b3b7c48c566ce49b457ec266f38256f5c87d91fe29225593a2 2012-06-30 17:25:36 ....A 1748992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eb064bf19551dfd05bc39e5baf75c60664dada177bc8f9d626dfeefabb4e10f 2012-06-30 17:25:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eb10afce3bebc4112e410d89dd3fb570dd0f7678a161b56c981720db4572337 2012-06-30 17:25:36 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eb4fa913db47296e4483fde86712b275df94d7ae51445208a6cfe180e614343 2012-06-30 17:25:36 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eb64dadd60bda9844750f2bac286fdf3c5b3196bc21c8c5f3bbed994a9f8431 2012-06-30 17:25:36 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eb77a11d289686cf2e44518616f7f1b594e86068fcf41045d89d09b7ddc63b3 2012-06-30 17:25:38 ....A 75181 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9eba99c82d1fe96b6222b5323e5291f04693dbe3781d9510f52663df282b662b 2012-06-30 17:25:38 ....A 517120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ebc9465cf00a268aeeebac92fc3862f978d3e597c54e407d7bf5a66d600b69a 2012-06-30 17:25:38 ....A 1308672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ebfb6d486f8859a6b14d03b125b29139eec425eed3da8f9804a0f4849650782 2012-06-30 17:25:40 ....A 768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ec26b6d4d5f3009754ad0ca4ee327d363a94c3aa26035bb1d5f62fc012c9ea3 2012-06-30 17:25:40 ....A 441856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ec59209d3cba00c35ae82a5110ece9c5a82b6b3049dfca877e75cbe6c24158b 2012-06-30 17:25:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ec9ca21b975917b28a11e52e6001e522f3b2809059055b49e83cbb67ed564c1 2012-06-30 17:25:40 ....A 498176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ecb007f054e8b3633dd339834c080c0d9e181ffd2da526fd38a0ed6b008127f 2012-06-30 17:25:40 ....A 2222349 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ecc56b04c8cc6e00da57c074431de059877cf621de58a960673df2c954cd6bd 2012-06-30 17:25:40 ....A 299520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ecdd94190b3d96a0b0b7cf70e66fe316915753637a8576b665a471e1125aef3 2012-06-30 17:25:40 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ed30f508d9f3cd4d8ad2f6934f8dcb7f3a3572922537b251ab82aeeccf0bdc1 2012-06-30 17:25:40 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ed8bdb16a6eb1e380c4613e1dd0f58659b271c5ccfb9002c603a961eb8058d1 2012-06-30 17:25:40 ....A 1335296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ed9cb0c0a0eb7f25243a5142618255fc08245c2ad8572dc7a756aa69fa82f6a 2012-06-30 17:25:40 ....A 571904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9edb0789f4379797e017baad59afdb66b0e56cbfc20286a5dbbcf785e090898e 2012-06-30 17:25:42 ....A 283648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9edcab2ce20c510246ab8828c7ffd6839c778183fee27c8df290d886c7abf901 2012-06-30 17:25:42 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ee34557b85c484fae5d39e01e0c316def478ea1718aae6aae16054c2942e102 2012-06-30 17:25:42 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ee429345288a85a952d0b7e5d0679ea9cda6872baf661a319f9e41279f22ea0 2012-06-30 17:25:44 ....A 321150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ef39d4cbee08b0aa10f262f3fdcd0cad7e1654d65514f9f84bff3e2b38598da 2012-06-30 17:25:44 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9efa69d7591a2bf5da3b2d74410ca6f88e38bec02ee2bee7d06489eb97949393 2012-06-30 17:25:44 ....A 16433 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9efbbbbc5bc692da24bf7b272aa4dcc0b6727c20f75e7e147de24134edcc0cf3 2012-06-30 17:25:44 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f03803defc7f786cbd5592edff37598c1e2bf1d0260b8ab11cb2ee85b3df097 2012-06-30 17:25:44 ....A 174947 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f04d2810ceae28a1376876b6b5faea3ea319bc5ec72f972906431b3fb82d517 2012-06-30 17:25:46 ....A 564224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f065d9e1ae73ad78b4145670c91ab2e610d1e36beda6e560e56ab25dc78f0ae 2012-06-30 17:25:46 ....A 39078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f0663dc7b5512bf5b40c2227e9f1a90f2331961482754b5a49ece15b4b40ed6 2012-06-30 17:25:46 ....A 1008128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f0e04634878568fcd6a6612d4eb40b5b0a5dbeef37c46e470b910e28ffe4406 2012-06-30 17:25:46 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f0e0794abd5914565245c8b0ec7692443305615f65647e16e4dfe4a83a7a5c0 2012-06-30 18:15:44 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f0e125a873b9dd5025d50eee6ba00c6455610404d83bc660caf9081b8ccc2f0 2012-06-30 17:25:46 ....A 801854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f1aca50d716843236adf15d949b72e2a43241eff0e49ddf2dae7004616feede 2012-06-30 17:25:46 ....A 256512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f1b8be8fa01702df3a2c201b258be0c417629c70c3eb08cb918be83ce2b99aa 2012-06-30 17:25:46 ....A 97584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f1bb7436db9780de37d671d78f9e6c36ebf72bb9e340187c61f3ee2e7655c9c 2012-06-30 17:25:48 ....A 4343296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f1fa85545361733a2996159d50f618876f58e41b8170738f58db5c0529847c8 2012-06-30 17:25:48 ....A 34737 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f272368e570162e7f2366cc2f065da8907fff29cc119df5c5c6f5067a17c9b6 2012-06-30 17:25:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f297dd0b7e87403620bf63fa909ab234b847d75e80b0a12343b104ee8647532 2012-06-30 17:25:50 ....A 917608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f2c42519ca575bbff6e0609e5b7d9b3ac2fbbfa0786a633a775f295020ef8c5 2012-06-30 17:25:50 ....A 561152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f2c88f2ce8fa370ede789fcf37177355f9873ccf37e1e9654e60bfe76f4f011 2012-06-30 17:25:50 ....A 285696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f30ea8be735e6aeb7f5c780755b757ac997d8b49700cf54664a63d78010233a 2012-06-30 17:25:50 ....A 445440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f3415f2db184c1905bd02126d83e5ec733501a0e118a8cb1dbf86060ca1d4cf 2012-06-30 17:25:50 ....A 1795584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f3a9b51929f43f7af29375110f88c50220216852048a80b7383cdb626a2844d 2012-06-30 17:25:52 ....A 1126666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f3d5f54f221dbc43363a5ef5fa74c5043a32cd3f13136bbb5cd45f3d86363a9 2012-06-30 17:25:52 ....A 1151608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f3d7b900bab39dc6610c4197c53b7f02b50a797b299aff6ac45664b7f473c6b 2012-06-30 17:25:52 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f3ffa7af3fff740c4085c38864fd645f037673b465ea22fe5c74599d5204cee 2012-06-30 17:25:52 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f42a922da1c0bc53d1b48a2a07a6de73eb42e7273339fcf09d7ecb45917624e 2012-06-30 17:25:52 ....A 846848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f42b94a8d9d5c6c7bf3f34b9f5041c56579167d9ed4b75537f1bd47a31fa46e 2012-06-30 17:25:52 ....A 9215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f442d430e2821b2d691d85dc45baa554f8709d17ea8e213063b42f7bf7f6b28 2012-06-30 17:25:52 ....A 12154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f48e57a1494db9c04c51c2e6af0f766c429753b79f05eb1cb56376979d81d66 2012-06-30 17:25:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f4b876e07655d3f7b6e5fa4c282ea4aa38f5d1e7338daea45bc13ac9679ec95 2012-06-30 17:25:54 ....A 363456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f4c3d74d2f5f470dbd2f7515630b0c437f93b11f8bf7703158304e6f1a456c7 2012-06-30 17:25:54 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f4f3cc16c8d0d2c08223593c0a5c0bb543c94ec9e9962617cae4855e7efc87a 2012-06-30 17:25:54 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f525111ffa6a1d3d189b209c430e8329443debcb8a51d920ad9935f4eef4c66 2012-06-30 17:25:54 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f57973f745c3de9187fe53b8529630fcb63c59c526bf4b62ee4c3c72ef233ac 2012-06-30 17:25:54 ....A 130391 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f59ef442f615a8246b047391c6e521cc19291d8513bb351e0e3007a50679271 2012-06-30 17:25:54 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f65bcdd4dc020ab84a4206efb81b2f809445e234174f66b10c810d15966c8d6 2012-06-30 18:10:46 ....A 1714737 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f66391ba7df06a65b25046d5933d7fbed4506ddda548f42a0d2762bb6fd5129 2012-06-30 17:25:54 ....A 61853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f6e139ae42f8311b27c8f151eb1bc321d6b3bab8956a8a31692b3e8f7de2052 2012-06-30 17:25:54 ....A 47964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f6e842f4db94d59338d3505ad1638a7bdd5ae9bdac6974f4c6f599c04765a2d 2012-06-30 17:25:56 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f72d556349a286dc1d352b9e5357f0c343da4608635b783e9ef99dd34fdd52c 2012-06-30 17:25:56 ....A 954368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f73ff03dd3fc2ddeb9b1021d5e6954314b68fccf337e5b0305ad1157970315e 2012-06-30 17:25:56 ....A 288768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f77f9a8c3e57bcf2c20b18e5e22c8c0f2b43441f8287e6a14a803066e75cbdd 2012-06-30 17:25:56 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f7971c8424958b7745c408dda4f235a2f838b42fa0b9c1cb65161cf750ac39e 2012-06-30 17:25:56 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f7c9dc8994fc3c9d3404c0f423f32d70e7e62a58ff6b558734f5bb1af5d8d67 2012-06-30 17:25:58 ....A 126464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f83226564ad20208b9c16971b1ac12e5de7419afe11bcda210c7f6b10daded0 2012-06-30 17:25:58 ....A 1450721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f8356b2761097856a1dd2a5afd9a8ce5ef9f7c2bef793d51f60630967adc3d8 2012-06-30 17:25:58 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f8525a66344cd9eaf4aa4706ce1cb29ed3b16b5b19ec0dbb93bfd65e68e063a 2012-06-30 17:25:58 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f86142ac8b760b913a24d2e9cf781c83afce00e09502deaaf1dff3d1518ee40 2012-06-30 17:26:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f9804c39bbabc2b8ad18e8442ee0a14e8e894f6268aa5c0bd0dd3a751991396 2012-06-30 17:26:00 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f9835e8bbce89b3be75fb86c6e9f6fcdbd5e9d4d6422875fe02d3dc2a05260f 2012-06-30 17:26:00 ....A 230962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f9b55abf375fde0fbe1c2a0980f8ffb7dad6ea4ad1fe8aa738440fb1cc89e6b 2012-06-30 17:26:00 ....A 494592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f9c914459d66698d34934ba9987542686260ac82f752b427313b4d7a0471db8 2012-06-30 17:26:00 ....A 543744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9f9e4f64a124965b687bfe54ae0370303a38deb9bef2130b7ffc576f3d50058a 2012-06-30 17:26:00 ....A 349696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fa2399fc87e66c9aefb09eab49e347eaf08557dee3c809a246c541d36e7e947 2012-06-30 17:26:00 ....A 2642432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fa4022142aa15281a4ba78c140c0cbcdf3b67cdc4b3f974873b861592089e18 2012-06-30 17:26:02 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9faa8ec8b207cb64de1dd19e5d4688afcaf8f5e01fed45114321d1c4d067f7cc 2012-06-30 17:26:02 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fb2304d9e2bdd620f61cc99ec85acfddcffc47811cf23c95859ab3975111731 2012-06-30 17:26:02 ....A 1741824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fb3038ec608cd8e67db69d1a1414503f97aa09ebbdf93ee7d2380404345dba8 2012-06-30 17:26:02 ....A 4966912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fbd4c05006afc99ddedb7ddeece453165b11a25bb02d48b339607bb39038672 2012-06-30 17:26:04 ....A 74088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fbdf5577505db2a8a62886935158df5ae789b49042b5624d07ba055f1679323 2012-06-30 17:26:04 ....A 182381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fbf1fc7e853ec0ee73a773dec77c4d55455d37ddd846c0272ed5acbc38da2dc 2012-06-30 17:26:04 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fcaea1c851bef31c95d51b6495d153dd06abcd3e7bb77f8cc6f9ea36a2e4057 2012-06-30 17:26:04 ....A 62748 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fcbdf8f2251f5ba1d0f5c7a0cca167d356317ef7749a9a38a661dded59317c6 2012-06-30 17:26:06 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fd2981ab91de3c880a269fa2cffdb4e706b407fef664ba7ef20a4fce9bd38b2 2012-06-30 17:26:06 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fdea0b28991d21756dd10a0ecaa4a212c84608422a2fa1158ce82dc591efae2 2012-06-30 17:26:06 ....A 407552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fe680f9c70f149225cd2366a5d01645197b31d311280c1c77142506d8bc0488 2012-06-30 17:26:08 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fe9c52973d680bdde43853aed56b1e5ab7583a9986ee10d2b3149132a123201 2012-06-30 17:26:10 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ff1640eb3ddedadc54adb1a603a4725e8448f20234fd7587b9d8d1bc3559efb 2012-06-30 17:26:10 ....A 16398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ff6eb6b416feceec5a0eb28cc5e41243e1cace9b2d437296efe83b652de43a9 2012-06-30 17:26:10 ....A 1269760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ffd83c888f2b4385d20faf22d8d3a9e6f84b938ef00ee1a87650ee5a3d7a940 2012-06-30 17:26:10 ....A 5005752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9ffe8ffcde2de1a608bda606e21a6a28cd639cfb59d0ebb6b0317abbf7efc04e 2012-06-30 17:26:10 ....A 442368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-9fffd1289829caa752b3fd1eecbeaf59e89f3ee48cdf5b44b5025404ca84c801 2012-06-30 17:26:10 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a00023c58be0efa79eb0e9f1b9251985f8aee0fcaa0a87e6bce3cd7acbed5913 2012-06-30 17:26:10 ....A 418304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a000e5768ac442ee39b6785800a3fc04758ca3626999cca903a80b6bd68d3ed3 2012-06-30 17:26:10 ....A 468504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0023390475d9b92ae41c9484d5e9692d9f652fe3706182a3d9968b5f1e8ed59 2012-06-30 17:26:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a007696fee6014219e9fa77bf51ca01f105e822e8c2073ae518b18de3954a122 2012-06-30 17:26:12 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0098e50b98390520df5dd6c3a569bc74a014f6ff8432011960f75c788e0f60c 2012-06-30 17:26:12 ....A 9392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a00a5b5d6c41b1234d26a506536bf4565d45076b1e63fd3cb1fc7846c62ed84b 2012-06-30 17:26:12 ....A 336384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a010ff7132d553ddc27f75de8b5be646f246618cc0ad311ed067ab94e88b7ebf 2012-06-30 17:26:12 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0157366690ec498f2517f42fe9aa9bbdbab1a4ddd6936bc5397ac9fbda46c40 2012-06-30 17:26:12 ....A 1168016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0196980572a78400f817375da8d2f3efa5d4bd8ef8fdb8d707b4bd157c23290 2012-06-30 17:26:12 ....A 154063 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a019f3be235ad4f3dfa823499776495dcdb6827eb7af115017c8d639192d5498 2012-06-30 17:26:12 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a01c1df80f7d0acdd04fd26843a4dc34b660e4baf4d3a453a27feba16bfce7b0 2012-06-30 17:26:12 ....A 136552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a023b134fd04933ec60ffa78ce5afd8a33f39375cae59280901de2591dd675f0 2012-06-30 17:26:12 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a029532e3bd728a7e908fde37d6929c745575449d07f177d78503dc7924dce4f 2012-06-30 17:26:14 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0299aec40bea38392c1a754edad734621043a765ccff1fcb4c0a2439ea9680a 2012-06-30 17:26:14 ....A 4480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a02cf6741063040c847717dda9db4fa2f8160a433d2a091da114f97e19620a4b 2012-06-30 17:26:14 ....A 6217728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a031247aa660558381a4126f3be26c46054ce13b56167d241fa85eef91bc457a 2012-06-30 17:26:14 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a03378cc2fe17be0ff86ce02cc376df657f60c123bea859eddf3e60591766095 2012-06-30 17:26:14 ....A 1372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0341a29a8cf8df91b05a98620efeb6cea40eae29a860b71152a35ff4e5845d5 2012-06-30 17:26:14 ....A 185344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a035b480143b31861b2baa2150d5ae34394a751b5a572d362124e49173d110ff 2012-06-30 17:26:14 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a03a3f4303fa4ed93776349cbff535cdd9a9b4f594ce5d8ab7fd74d1724dd106 2012-06-30 17:26:16 ....A 1372160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a03c5f6242ecfcf7231e8bfec98493f4051615e9f0bc277ddf3d5272986b3f5d 2012-06-30 17:26:16 ....A 417563 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0416eb1713c1f934b7e10a45fd74d38aee8190a255852121746d6bca40ac673 2012-06-30 17:26:16 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a047ed45e719b5480b92683f0b84d2bb67a26e879237ea9a5185f9a0019ff5d1 2012-06-30 17:26:16 ....A 29758 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a04906e082c290f0162b5b64297aab15d7a8c073b8e079e3cd811efc59baedba 2012-06-30 17:26:16 ....A 296960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0493dd78987bed430a6232c4c06211e0c4149289c1e13ed2855c5b259851e52 2012-06-30 17:26:16 ....A 264759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a049c0142743b7e3868c554afd5290f6d33a325564314afa6ef81338cfbd65d6 2012-06-30 17:26:16 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a04cbe3506e6a8602559499067fb4217003b05d4267f448e417f871165e7046e 2012-06-30 17:26:16 ....A 177152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a04e20abf6b33003ae72a7bc7b28a6c1391a118bc760701fd88b26a7112bba2d 2012-06-30 17:26:16 ....A 12268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a04f06d9f6df4599e6205520bd925827c4dddcdbd00b660f094aa1190d1809e5 2012-06-30 17:26:16 ....A 42420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a054b997388d593993b4a938021dad5a610141afbbb67beacc0dbbc5a1ffb724 2012-06-30 17:26:16 ....A 744011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a057382890c2d7e761761e800e75276acd8cbef90a86bc3890439f2e3d215913 2012-06-30 17:26:18 ....A 77844 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a05ba53300674450086f48ed04cd66e45e8528087fd7bbafa9f6312e057d987e 2012-06-30 17:26:18 ....A 1142 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a05c488ae2414124137f1e082fcc151e68f3b5764aec44e478580bdbf2dcbfa7 2012-06-30 17:26:20 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a065f5acec50b3a78ba070658df905f6efbdc0604923361924e4b8b56b4082a2 2012-06-30 17:26:20 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a06979211ec31c19f4c3d265bd8cfd5cd1d5ccc30360d84ba64d98cbba479d17 2012-06-30 17:26:20 ....A 573440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a06bb9e033addbeb6a18a0773593ea5459a925507a0fc4d6517e0bf11c50f1b9 2012-06-30 17:26:20 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a06def8e77bad102ae0b800c4bc1381ea27c0e35eb2c86ed4e38c76e2b9eb784 2012-06-30 17:26:22 ....A 744988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a076310dec56f77dd64b1cf3f9b16c37aba4e005f57da75e9e25d44e6eb19255 2012-06-30 17:26:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a079a6f7e545258808d3e22b93abde06da431f307125e2799eb4e46aa6b32226 2012-06-30 17:26:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a079fd5aefeb2d1d04d4f63b6b8002567b1abad0962b6f830d1b62a278f326a0 2012-06-30 17:26:22 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a07a00f9f7366b1079d49e76e0287014795ccc951c2715ead486384312b7fb9f 2012-06-30 17:26:22 ....A 218112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a07b4ccd7162b40d307ae3fe608c83ad1d1b199d09635dd5ef8b29e3f842223f 2012-06-30 17:26:22 ....A 668160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a07f58d549c407289785cd423515e683cd67bb262bdee63159ea3ea4baea6a9b 2012-06-30 18:12:46 ....A 17918 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a081ce694d90482f55cf03262c343dac658a05f8f960a8db9c5597be869d77ee 2012-06-30 17:26:22 ....A 863655 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0865848f5d77c35186cf4b6fd268f0c6199b54aa1daf5fe76cd307c5fa98770 2012-06-30 17:26:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0870210b85f89ea3a7a0c01cb4e83299933bbd983aac3a9222fa92f2eedcacd 2012-06-30 17:26:22 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a08c0c9e98f424d70885f170fb60e97fff4e271f1521142738b534a7627baf78 2012-06-30 17:26:22 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a08c32f7d95cf04a4533a92aed2de31f111c0d1f6cd91c243d38e86b410627cb 2012-06-30 17:26:22 ....A 3076096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a08c8e3416227e6b0e3c64204440dec8d6d77453edc7a78c7a5aab93efde0bc3 2012-06-30 17:26:24 ....A 15580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a099f63e15e5abf89ab5ee4f0f1b6ff2aae1be10de05ba426667beb43070f14d 2012-06-30 17:26:24 ....A 181760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a09aabe95f79b68f3f7e994d7a84831a934ddcf2f6e2e3dfa9260b217e75f06a 2012-06-30 17:26:24 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a09e56dd0370786d3543c5489bdde582ae35d164d1042e6f14269944374588ca 2012-06-30 17:26:24 ....A 120249 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a09f47f2ec79c994b69bddac66f053bca5a4049e209210ae4668ebb9b1101bd5 2012-06-30 17:26:26 ....A 1387008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0a035366ebff72a1406ce2687c4c0565f7667b20ebc7e7a4b8fb61d90b76d20 2012-06-30 17:26:26 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0a1e224b6dc44d0d061d23131ef49c2ef8af2fcc899f1ef6483a085c9641266 2012-06-30 17:26:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0a407eb56dbcc40dbb17e5ffbde9f220d13d7dad52b63644275e2c80339be0b 2012-06-30 17:26:26 ....A 363520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0aaccf37d89040b2d0954517896063b55461e9999f6efa017b9253c8789d1ef 2012-06-30 17:26:26 ....A 402432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0aaf006118a8f317ab3b5a73ebb2c02bed3beae5e84310e4ab6afcde8820acc 2012-06-30 17:26:26 ....A 262656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0b9b9cbadd977a7904f57d41a55a4d76867f87659439111bc07e266f1eb4f88 2012-06-30 17:26:26 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0ba7d879f667ad57068627f696352928f3f4158bfa6ccf3393b6ad18d3f66c1 2012-06-30 17:26:28 ....A 4288512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0bd8ed7fcd61383d04efeb2b0de0e8a0ef9ba7b785eb22e1cf86c19bc95a7be 2012-06-30 17:26:28 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0c0c2e133a957288b1b6525ef97fd5bbf0f8b4dc5f5506f68aa3f18695c01aa 2012-06-30 17:26:28 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0c5b138f834b6cb609d5adffa837811701b29acaa068188a451ef78de9514bb 2012-06-30 17:26:30 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0ca662a3788eca9866e92c36a9b7d081c84d43ff2994cd72a8912aaa418ebb5 2012-06-30 17:26:30 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0cf827f96935be68cf9033f8513e065d2008c20cc99f0dbcb639783349780d9 2012-06-30 17:26:30 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0d2dbbded7a12586d8a45a1627db975045cc5b46f3e6dd2e617e71c2254ae72 2012-06-30 17:26:30 ....A 33238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0dc137b18b31477eef86218d0cb8190ae0c1d0df7b79e6a86444484ca285731 2012-06-30 17:26:30 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0e15f199490b55d9c3b6fb2971b6e0c5b9edf34295a2e6f865e58c416a8befa 2012-06-30 17:26:30 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0e4b7345cf03308341c0434daf495747596df25c2ccae563e6d533b5eac6402 2012-06-30 17:26:32 ....A 561467 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0efab4274da47a320c482d3ae5690090c30ecacd64d76a5be6267b2ad19e7b4 2012-06-30 17:26:32 ....A 75995 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0f10639684533285b275e4ca021b90fbbffafa741cf2b90f843fb0250993687 2012-06-30 17:26:32 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0f72e570ae497d232b70b2f64341b1d5ac31fc040e2934ac490622ea6f0d533 2012-06-30 17:26:32 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0f83795b418176bbd6733ad13c98c60c022192effb8f79f2794128e4b5805bd 2012-06-30 17:26:34 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0f9f757bd6c6752917351cc6717101c23ebe6358bead77019d1be21459c82fb 2012-06-30 17:26:34 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0fc36be5f6d25e03c56bd10f10cbc3c463696bb53a98fe5157c0695caf00bbb 2012-06-30 17:26:34 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a0fc97a37ff5895a030f1817ccb8b135ce29fa9417617f6fe4cf8f9a8942ee13 2012-06-30 17:26:34 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a100ae260d26e60677b792946c9b13f334cc37f80622984d20f582b007de1529 2012-06-30 17:26:34 ....A 1184963 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a10b1f249f81c2310e15e0e63fe2d241952171915358329672d67ddf11e0ac96 2012-06-30 17:26:34 ....A 559616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a10b3036fcdc5d9f30ebe551112f838f2c441d02a41409d5934ae71f24b8c8a8 2012-06-30 17:26:34 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a10c864dd45e3d13a3d054005c7fe3deaa6042764b1e6a5092286c2a8b35676d 2012-06-30 17:26:34 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a11169dbd86e08b018ffdf1b055d0dd05eb502793f9ba0750acf1e6de1432bcc 2012-06-30 17:26:34 ....A 1919889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a113935c0a8cc2546c73ccd1b7d58e78cffec6d25ab374671d3b99867c2596c7 2012-06-30 17:26:36 ....A 1600000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a11ae48a8e405c876fb647b5383b7ffb69c6a6ea059c977ea222fe6508597974 2012-06-30 17:26:36 ....A 650902 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a11bc1875a47aefb0c5dc39ac46fd70a2d8f883f49e9889e1bd6daceef77e5d7 2012-06-30 17:26:36 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a11c12d880cec83354b9dfb9043f64609fde5c65846b58691f4e043feb0cc8ad 2012-06-30 17:26:36 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a122c141df45085301a067eff2c8cc046affc9280a86b77ca49fe7523d6b5f31 2012-06-30 17:26:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a123c17cb4ee577f6ca3c2585c50e8f94c97f9a4d9853f953418b575201a5343 2012-06-30 17:26:36 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a127dda418080e02355f8242d3a363133ced98e9e2bb4d3ee6e821df3a0d1e27 2012-06-30 17:26:36 ....A 26058 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1294e958373db7cb6f0168b337feec55d993defa97f3c0296979a19b108bc97 2012-06-30 17:26:36 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a129556367c6f5d9996dd547e80955add13c79af5e0c98a8b6a7a66fe43a6983 2012-06-30 17:26:36 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a12e3b0eae388ed26168ee0032aa0751b70a72210ef887110707da2227b7eb8a 2012-06-30 17:26:36 ....A 522752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a12fa314d2447489c109b593caaf68ad0221ddbf4b3ad9bae1e1d73f30166c95 2012-06-30 17:26:38 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1323bd5faaa7f95ae50daa9fd0e42c8338dc259258a423861d7508d2420f25f 2012-06-30 18:25:04 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a13877de63c3cdf731eca695f28912553dfefd7d4404259b2c8aad3c963e4c33 2012-06-30 17:26:40 ....A 1404928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a13f594be6b508f7edfd83920025542593dbd2ff67967cdf90b8d7fc97f69fc6 2012-06-30 17:26:40 ....A 4154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a142f91d77d9267ecafe51836dde4dc3a1c48b5c3fcfef1c6babe78dca77e2af 2012-06-30 17:26:40 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a143c0b42b87f6aaab9c9be067bdf3a68692d6c84c10f7fbcd4fe7d15d380c8a 2012-06-30 17:26:40 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1460a97cdaf34bbfdc6ea44388707b24748ba1a120750da80fec5a947417281 2012-06-30 17:26:40 ....A 30271 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1496ece3226cdbd4fdb903ac162868e8470ee7f9e896800ec0afb3c51f72573 2012-06-30 17:26:40 ....A 764928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a14a5596d344c31ac6bd711ab5c6f3fd03cea1186eca6617d6df06c865c76fbc 2012-06-30 17:26:40 ....A 1505144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a153052f96c1c1539020121bd571252726954e761d21ed0556b38b4cb0573689 2012-06-30 17:26:40 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a154e9226998f52fd8fafc8463b9d5bde61b7e2ae350a6b5236061567586c124 2012-06-30 17:26:40 ....A 186494 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a157d255f594dab8d3829f8f0804a26aba458d3ac3663b675247f51e351d0eed 2012-06-30 17:26:42 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1594b67cf2b7853cfbe296e1c079474585e4347cf07239862641a238f656efe 2012-06-30 17:26:42 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a15a3c46a253635346e32b2fb2784180cf59f06bdd2757d81d28943e8ab3c1d9 2012-06-30 17:26:42 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a15bb246626cbf595f5bbf95556b44d47bf31a741bbf80eea0018e6c11891792 2012-06-30 17:26:42 ....A 26680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1602b584e69e4008927796db0502398b04701b63ba1551d1c5331bb13cb2320 2012-06-30 17:26:42 ....A 164864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a160b6e65398e24dff3fe7e5e6ae0799670b5eb805144b33797389732658981e 2012-06-30 17:26:42 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a165dda0485e81542612816ac33ca7244a49351f9ebb0a8d00c057f082993757 2012-06-30 17:26:42 ....A 1527330 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a16bceac5c094d6d5d53693d57d284250eb84204a014f6e3d392b58f4dad831d 2012-06-30 17:26:44 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a17273ad23c5b232b80b46bc238164b587029e41b00720f6001bfbb2c6295ef8 2012-06-30 17:26:44 ....A 650751 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a173616b9da98a39cf06f2ea495cad65e7b0372b3ec4a89dd81f22bb5eb0f327 2012-06-30 17:26:44 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1765e0ab5cd9d25f1bc867e5ae1d7ff2e4c4447714f120eb27e64edafe3be17 2012-06-30 17:26:44 ....A 880640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a17ae2f2eda4ebbd04a3a37199d37449fc80afc84ad0e40b82e0e07d70ee3166 2012-06-30 17:26:44 ....A 689267 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a17bf69073e654a2f79f222134eea5f32264516c6604ad594d69e554afc94080 2012-06-30 17:26:44 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a17c86568413d80099a257b698fe9a91a97506ff34fd57ade9740948b6e686cb 2012-06-30 17:26:46 ....A 974848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a180bf6ec00d3c173042d5559d2ae153e2df0f2beb7daf94732d906d9c9e8d88 2012-06-30 17:26:46 ....A 590848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a185e6af3fb75fbe6aa07acd5b329f5b17ebc808cf61dd23640d9ca63ce94617 2012-06-30 17:26:46 ....A 257987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a18685bc55adbd25d464bb8a9940bf1a9257d4dd04fefef677c49089cf2355a1 2012-06-30 17:26:46 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a18c27a6debfb169ebbc8b0aa6dc3c3d9ced9ed3bade4e092f7217182b2e63c4 2012-06-30 17:26:46 ....A 551936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a18d0a4a5cb87e53465c9d59945a49bd88959a1fa37a7c553fbde83dfe042dff 2012-06-30 18:20:42 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a190556e91342a998564587bafab55b0abcc85445856a974dd3301af5fdb8ac1 2012-06-30 17:26:46 ....A 380366 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1908aeccf4139e01654db0e5304ba5943975f4dbb2240e2f7bcd725d6f2cdb4 2012-06-30 17:26:46 ....A 347136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a197f8b4995e4e16e90282fe18a1c3d9249b93aeab5d369d9161ad13aa849106 2012-06-30 17:26:48 ....A 504585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a19c8080471668efceedbf08d3307b215f99df545c25f34e04a348074d5f32fa 2012-06-30 17:26:48 ....A 8198 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a19d7112985a40b1dd3b5731af1a625526584bcc34106aa7cf780fbfca731d6a 2012-06-30 17:26:48 ....A 3032055 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a19e0e94c2cf0498d3741408cabe9bff9db79f3d757d32ecd608e67b7b0082dc 2012-06-30 17:26:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1a2ec179eb396c2ade917de1728875c108cdf89d6b2b2c70b07e47abb9838df 2012-06-30 17:26:50 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1a4e0e0a012f0f8be2d8e899bfbf2770915385c0d500cfed86cd3067c651b95 2012-06-30 17:26:50 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1a91da7b508f351c5d64eba889e51cd541690da65f50f8c7a0642d6482d599d 2012-06-30 17:26:50 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1a9612da7a9a5a0d753477ce955d2b7c1846f189c3bc1db8f09bd11a05f69f0 2012-06-30 17:26:50 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1ac8add2f30ea84e0abf951366c78356cd16cc0b417d99f6a3eddfc2abdf501 2012-06-30 17:26:50 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1b2dee5d55cecd433b52b4ec14b62eb0416e044ce5b207cd56c7325f1ddcd1c 2012-06-30 17:26:52 ....A 651776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1bb84c58e20b274a84dabce0c98ea0923ac15ca45162af2c9d0e9c9e666501a 2012-06-30 17:26:52 ....A 327260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1bcc1aac068868a10ce677531175546325e3cb98caa024893f6beeddf84b5f8 2012-06-30 17:26:52 ....A 185856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1c0c0eec1331b3df8c18523edfea6aad2241d4e4a62bd0c2d36ae4eedb4ab00 2012-06-30 17:26:52 ....A 7721984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1c7ef12464cbef554c1a86b0d00ef1de7aa3645192b38714c0d7576d76ca315 2012-06-30 17:26:52 ....A 5188020 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1c80f2ea77db2724f935d4468c4e7758bc4e1ffaf3e074ed13d23c10e126000 2012-06-30 17:26:54 ....A 109296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1d639e768079d29b66e26b7b45867332d89ffb18da7aadb61b45cd253c54a60 2012-06-30 17:26:54 ....A 189440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1d96a58177cc274375785dc2c19662033e9a6350a9b0b21eccc23310349bd3f 2012-06-30 17:26:54 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1d9b6652bda1982f79a5d3531a59f7609b9c8183a19243b5dd38f172b5ed164 2012-06-30 17:26:54 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1dce71ffbe41c0b97d6b5cf30272f023e449af86aca9d051bdbf9d4a3338d58 2012-06-30 17:26:54 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1ddc0cfa68786fa9275d499caa99433be863b7442fa67b38f5c95317afebc81 2012-06-30 17:26:54 ....A 45124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1e02ac9eb1ad8b9e6b507dc2ca1dd1cf8151a4d40c3a57d34323d48efadb887 2012-06-30 17:26:54 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1e0617d529cb85be6775bc1cffdf73e5dec290ff29bfd9b054abaf94f932cf5 2012-06-30 17:26:56 ....A 46875 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1e70493e87efeb69de9bd1d7f1311f572d45ff5e95e2a58e03e99680c21d9d7 2012-06-30 17:26:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1e9389c7c4d68090f2826f4aba50c6ae9cc484fdc3496ee8fff6e406fedfcf9 2012-06-30 17:26:56 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1ef1bb5be36c9285e181f30c4017682872c18254e97ffbab07419e8d83874bd 2012-06-30 17:26:56 ....A 133632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1f1c012dcd33b7f2e8abe53069ed65168737cf7e28720c8177153f51cf22ace 2012-06-30 17:26:56 ....A 104622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1fa27b50e81dd421332f99d524c5ed43e31acccd6bc7fbc773c3e393f89137f 2012-06-30 17:26:58 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1fbec30c1588f3bedb9e32218e947cce709e2c8af4cd6553f1e32b6197ed5fe 2012-06-30 17:26:58 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a1ff4bbfd766ae2192882ee32bc9879a1026b1baaac400b5414eecd373bc3212 2012-06-30 17:26:58 ....A 448000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a200c853df1a0ba2b71905b5ca6eabbe07dd4521b33e14ea25b81a90487e1f7b 2012-06-30 17:26:58 ....A 3104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a201704b490856ddde8f13110c782b39cdaf46d7aa4228ef98aeaadff013f435 2012-06-30 17:26:58 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a204d00b9a1cae88e0e60ce687e11b934efb3d1a81ea70b1dfdc08a3a48cc1ab 2012-06-30 17:26:58 ....A 26352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a20877e25b5a459f0c147a5d0f4ade44869c4ce1c90e789d79583e1f6b608a14 2012-06-30 17:26:58 ....A 167482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a20903a55c28a43184a3b4374a0e68e8027a3fc90ba83b4af73ac2cf807e8912 2012-06-30 17:26:58 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a20c095e3b5cacecbdeae1ec35fe433be4b810e6118e4d363a89e86e06e07cd2 2012-06-30 17:26:58 ....A 907624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a210c51e1414b4afc66b406ac5785641b1bf1ca4a35c3a84c2c90c7e8c0dff4d 2012-06-30 17:27:00 ....A 298496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2127858581c0efadd511d1764cb9b616879e1a4818a5dbe90b53ea7e534d0d9 2012-06-30 17:27:00 ....A 137629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a214b8a1b94131ac27ea00e63e23bb109e38e57ec5763c1a2f261d92114a20cc 2012-06-30 17:27:00 ....A 44577 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a217b9d2c25509fe1636662729896b39f0ce30b49b6de8459ce8e5c0249b3a8a 2012-06-30 17:27:00 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a21da8a61315fc6ae7fa239d7ab32a5a90006e505c310abe75f03f20a35995ba 2012-06-30 17:27:00 ....A 12416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a21efc4972aab369eb1f61535be01dc0524c289bf92ac668bf7fac784bfe7fb2 2012-06-30 17:27:00 ....A 29501 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a223673a1306ab0743b2c6d81e9f2ee1dd75c998226c8237c9e11cca159dd63f 2012-06-30 17:27:00 ....A 888220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a224cad1d2aa690367d925d871b16c154e4c041ec1a1862d39ee4608328e246d 2012-06-30 17:27:00 ....A 1489746 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2264cd85299d37d39da0870b3d0f2671231fe3f1de4d1f95ac7c8d3e4e6b1e4 2012-06-30 17:27:00 ....A 1551872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2274a5be79f104af11ea69b06ed832c177b4a12ab79bfed19bfc3f2ae54d339 2012-06-30 17:27:00 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a227629575d86caa664d70c1d6fde710808f0db813615f22b7dfccdae364c06e 2012-06-30 17:27:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a22766c3bdf5ff189e58bee367789ec0fc117eca84d017d85a6336993456fa60 2012-06-30 17:27:00 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a22f73d5c1b67ef7e6bf68c6a2131767a15c62f8d583625fdd1c96b667a9d4dd 2012-06-30 17:27:02 ....A 611840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a232ad2f29415b47abe903d59bf350507c21364c4bfca517744f2d5894d74784 2012-06-30 17:27:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a233c895b3a0b73093d106c2590ff2b52d284e091dc3bbda7bc505a8dc532eb8 2012-06-30 17:27:02 ....A 9826816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a236122b64e02e530b2596a6a0723c4781058ef813891d4d9e6c109afb559f7f 2012-06-30 17:27:02 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a23d885f3980d8d8d318d3eb162527f1d330d33ddd9ff66cc75d9b485da4c6a2 2012-06-30 17:27:04 ....A 4540928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a247c69c2f988a456a52881e03fe13a047d36436a1a682bc3387244567ae6ca4 2012-06-30 17:27:04 ....A 29181 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a24f87be517ba48c84fddfae9e054ac690cb4709891fd1ca2a54b4c64a5a2ba4 2012-06-30 17:27:04 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2518a9995d5c5f45a0b22de7671780a1d9f88f69694a59b46e1a37f304508c7 2012-06-30 17:27:04 ....A 904192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a253eda5b0e1628b5fd22307f5d24bf43fe321e88e2825e3a82011aea00adc38 2012-06-30 17:27:06 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a25bf58b87f2ea47c1f156688451a951b1e2d3fd74e33293663f526b8dc8943c 2012-06-30 17:27:06 ....A 1238016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a25e657b2a67bee9af49d44d953c9b69bce31eba470102f6c87e80a84ade5d4a 2012-06-30 17:27:06 ....A 1569064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a26802060829871885a7830229819f1e58945b22c1ffef84f9ce42938196be9c 2012-06-30 17:27:06 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a26836f22c654bc90ee22562f886c27643239097272d8f4c6b366b9ab3024a33 2012-06-30 17:27:06 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a26a7818cecccab4e565e0b005d79d17fb7f0dc715a02fa1660724b009bac8b0 2012-06-30 17:27:06 ....A 150050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a26de9cd51ec86eb4bbfeb0c3986357d77bfd4f8e5f5f45a7b3f63212acc7ed2 2012-06-30 17:27:06 ....A 1272666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2756598dfd51a35279f62caf8146acbf2d156918aa8f95ed71425030f203620 2012-06-30 17:27:08 ....A 767488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2771379901659f1bca55ed7efdaad31813cdcf466e93e1046e4c3c00f22b45a 2012-06-30 17:27:08 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a278e981c64b9eb93f6e31bd8c9f7fd94fde8e49a1bccd4fdcb52b2bf399b167 2012-06-30 17:27:08 ....A 49385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a27c5fa52dad6822d67225ea43d6946833078d23b503012e5cf8f3a42d87d011 2012-06-30 17:27:08 ....A 589312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a27f40ccf0deb1dd6a8dc58540fe4f59ad528fbada2cd173964922709cb2172a 2012-06-30 17:27:08 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a280bf27858f27e59200a31b236ff0e428b7f5a709204f77b8747dd360a9a2e7 2012-06-30 17:27:08 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2851be246a09e240821b190af96b13df37384da9f179add55eaa3b67cf2626c 2012-06-30 17:27:08 ....A 4009984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2861984847571ba3749d01e7a1aa899ffc1ad35f7f13c023b7021c0770ac281 2012-06-30 17:27:10 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a28b97e63d346c18fd43ae8db7e7f64c75ad0696e0454537af40065fdcfe11fd 2012-06-30 17:27:10 ....A 234496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a291d1a07239a0e08723ae3afd4cd90624470deab16ef3fcefcd508904a47d68 2012-06-30 17:27:10 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2938e931b4b6a50f0c27daa2632ee9644f448aa96aef5ad1f9d29bc6f6f3f09 2012-06-30 17:27:10 ....A 445440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a29983f7734ac553405bb17822891c0d0846f4ab1aa3d5d254d74af600abd5c8 2012-06-30 17:27:10 ....A 2465792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a29b76c2c6d896791be491c3472edac2f17051eecaa7bda6bcc2f807d908e184 2012-06-30 17:27:10 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a29c1471e39581fc902359472c9b471986b4342a52afcd281d91c479fe7953dd 2012-06-30 17:27:10 ....A 202752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2a073ff2ac8e5c84f0b81cb4338e8cbdb8678bb5ecb46438877a7ec0e08357e 2012-06-30 17:27:10 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2a2e6cce44d9763275af6960d3fb3f5581078efc4f71254ecf56ccdc886dfe2 2012-06-30 17:27:12 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2aab5c2616e7daaa46a2e9b73fac36916e9f74a715e58bf17a60d8ecd9edeed 2012-06-30 17:27:12 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2ab9f9ff0c0114471da9a1ae24e57ded4908db63a1ede76680509299e8b63eb 2012-06-30 17:27:12 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2b2d7e14b2791ec6f2197804f3fbaf32c5a698ce093e50d4808f847d2913c2e 2012-06-30 17:27:12 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2b42d92762d7535d5b412176ca4e1ca0445384cd9a98bd6afa307fe3108392b 2012-06-30 17:27:12 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2b6378d423a081467d04f99b15a29677bf7c05085f65ab237d91aeaf5cac7ef 2012-06-30 17:27:12 ....A 14086 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2bdcdbf96fb45796a74cf72974119750e22912e91c28396ad3a13f3aa95428d 2012-06-30 17:27:12 ....A 24167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2c3532534cf39ddcf02008dff52b0543fcd6fb37eba1928a063799786b88e92 2012-06-30 17:27:14 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2cb9126748cbaa8a7ceb025712666797b5853c1d13563de4f7b5412d4f624ec 2012-06-30 17:27:14 ....A 198541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2cbd93bdb9f69f23d2e777247b667edd55d40c5eb378d580e4f981858af279e 2012-06-30 17:27:14 ....A 507482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2ccff892a798a02044306ca1a4472f55afb1bc902e2b68203205365bad7c4c4 2012-06-30 17:27:14 ....A 77490 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2cd24fe8edf33467ce5ddda2bb4619e1c866f94dc5275794614b52a20f06870 2012-06-30 17:27:14 ....A 654061 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2d762037c5daa1c1f3168cc845adbbd910aeb8f9d06e26343930040c0b46ab2 2012-06-30 17:27:16 ....A 53398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2e01c9b2eede4a7815bfaf363cdedd9487d3f8e1e3fe3122e0c16e40d6e8f4f 2012-06-30 17:27:16 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2ec8b1b05564d985de2258930959a31e36f390a4bb4b28ab69f85b7c97c54de 2012-06-30 17:27:16 ....A 785920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2eca4e86e809e04e2ac7850af7d093ace2fbc88059793318d74da195bcca121 2012-06-30 17:27:20 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2f5744caf84d7ae0e40f6a1e45b0bee638e7d56a99b216a7c1f66b261df3706 2012-06-30 17:27:20 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2fddfd71bb8db3730cdedcbe332150383d94540f6204fdc728f1767354232d8 2012-06-30 18:17:50 ....A 2140672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a2ffd637fc2d958ae2340f1ceb26e10f0eab3d117c774a4e76e50d528c56778e 2012-06-30 17:27:20 ....A 84955 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3001edcf01ea9a5cf81d9fa8842f80c700e9360d4577f98fff65c7aecaaf9dd 2012-06-30 17:27:20 ....A 77088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a300228adcac03357b18a2b1e50100e87052b2073ef4be1dc8e0ff34f78e4507 2012-06-30 17:27:20 ....A 53617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3022a705ff47f252a4bcfa07821a547a75c09cfa83b44fe5e18ab3dad9c90a3 2012-06-30 17:27:20 ....A 390144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a30e6d17e4416f160ef26aed532b404467168d7581d6e43de454f089777f284e 2012-06-30 17:27:20 ....A 111512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31738e66124b6e659426ab74de1dda74cca4b09150217bbc7cd866070f3dcde 2012-06-30 17:27:22 ....A 177152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3193fbcb4f3ce207ef3c5707d16cc686a82194caf32a26e5a1cc863ac2e6d3e 2012-06-30 17:27:22 ....A 554596 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31a85a9288c2f3404128880169a46bda9852d06fee157a2bd149b0dd48c4dbb 2012-06-30 17:27:22 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31bf7f43ba020ef54af3254aac6f2e5dd575f540c1f15961b3136a2296781c1 2012-06-30 17:27:22 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31cca5b23a3a262f4f8c349911caa21cd3aa7fcddb1b754d49ac13bc2ae1066 2012-06-30 17:27:22 ....A 350720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31d3beff46ba6c9529808922f4599a9aba28a39a14f2f9b6d3c81f10014021f 2012-06-30 17:27:22 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a31f33946f47e13edb4e40f3ac96a76facc663cfa9ecf9ea92164c0dc61d8936 2012-06-30 17:27:22 ....A 40812 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a32326a95aa8b2305fc409aabb491c8bad947cce39f7e02aa549de020aef3270 2012-06-30 17:27:22 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a32500d57790e2e1821ca37ccc7472843548976e5fc0fe34fd85d44938139ea8 2012-06-30 17:27:22 ....A 56320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a32d05b5395a86a9c6f39337fd2ddb50ef8d4f59bcaadc45b9d1538ff70236af 2012-06-30 17:27:24 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3301d62e9c02321b6bb52e71e69dcceaaa47fe5459783a9639f6914d93cca44 2012-06-30 17:27:24 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3312b5087603348c3babf06dd6f030a6ecc4e825d19fa07c7b4bf91854d362e 2012-06-30 17:27:24 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a33a4c8a0d455237cef0a095c57f1640276a71ade045b1ced62bbf200ed979e1 2012-06-30 17:22:00 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a33bb440eef9fec5ec2030d2366f94d56481476808bf4ab57bbd1ac34ccf4c4d 2012-06-30 17:27:24 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a33e199975452c03192c6385c610b9abe06b8525a9e88ee0d6da5e0f0d8782a7 2012-06-30 17:27:24 ....A 163889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a343bc036d5b133c4b5bbeb4cf77d06465f454b82c6235f3d1f4ff5793a27c6a 2012-06-30 17:27:24 ....A 16496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a34942abcf2598077401b158f1a2991ec2048f62451833f4e5f62b152c11db5f 2012-06-30 17:27:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a360c1f74ef4e5eab8d8ebbc8064b3164b690285cae1f7cf25f51d2d6724507d 2012-06-30 17:27:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a36a269d1b11543aedea6f1019f87d8c607604b995182241177d570b94d040b1 2012-06-30 17:27:26 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a36b4dccbf52c35e92f797fae8a2e1b20b6b652f8ccc61ce44dc1d7ef7da8b6f 2012-06-30 17:27:26 ....A 333440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a36d9bd3bc28ad3fbb95b920b086fc75346eca728d50d977e2307b365a7f151c 2012-06-30 17:27:28 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a375a1547751166d0ee44f49e12d7a4e66903760fa918c233a208b34aeff6961 2012-06-30 17:27:28 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a377db7a3bc6b9e958584bbf19666da1ff34dbb3ea30a3e9c2faeef083abae98 2012-06-30 17:27:28 ....A 1841664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a37994448010dc60efcbca268d8b9db94945ce03398ffbe4ef12a4e62a2ccfa5 2012-06-30 17:27:28 ....A 422400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a37a50459b70ee2e0fd23b179276b046d1c973b49721a53c8e09b8869b1f9b68 2012-06-30 17:27:28 ....A 37726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a37aa6f7c9f6dbdd35ca0c60981274601c017aa62fbd40ed516047308ebd9056 2012-06-30 17:27:30 ....A 346624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a37e514c791c7e051b064c6d35b15ee57d855b21f8859d8bf175fb00d6b82d42 2012-06-30 17:27:30 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a381421fd6064ad8d3b0f47be1d08bccd19014399ca9d0247369271683467c85 2012-06-30 17:27:30 ....A 614912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a38634e3367d14601d16388dd0d4720a4e0a2c85f91bad11961a4bad2db028e2 2012-06-30 17:27:30 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a38a0ba60a61efd4d29f960a314095115f6f2badcbc9c2ae78bad4985fb83e66 2012-06-30 17:27:30 ....A 57974 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a38debc7a743eb00813b43430d90b6d70d4c42fe1c91f13b2905368488dea6df 2012-06-30 17:27:30 ....A 1212416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a38e375bdce2cae4deaa42c85f4752e51f862d31a3f9c0329e7bacc8d01f6138 2012-06-30 17:27:30 ....A 444416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a38fd5438efec2659ac4b7daaae7870daf19bc973db1ecd5d110403df9874fc4 2012-06-30 17:27:30 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a390ccc2e22ce7e628caeaeaa6de487a2c8da647ea68b1aa88047cb8fe291fd1 2012-06-30 17:27:30 ....A 1613357 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a394299fddc083f56551d2abffe04937c2eed67fd9c5afb0f9e9feb3a0559ed7 2012-06-30 17:27:30 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3976d790ff21521a73e9b22465c3aa1dac07211362f29e5b1c95e181cb42be4 2012-06-30 17:27:30 ....A 567871 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a39acbc2b7f1074d52678818cad73893a977a2371b0ecf6c9b4769e7c48727a3 2012-06-30 17:27:30 ....A 77643 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a39cd952d434e98a863bfa1ed546fbdcdb33c9955f512e4bc1abbb46f2f0c45f 2012-06-30 17:27:30 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a39eabcc1b2b7a55cb1d437c77a5aae7132c0e108426a457c82fbd56dd498597 2012-06-30 17:27:30 ....A 3924480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a39f42c1d28a24781d25d8adbe74d49f6242dda10cec2e2ae2c3d00c0287ef2e 2012-06-30 17:27:32 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a39fc504b4f369c63c478a8e5c3a698b15f764e5a0f4660cbbf4aad82db35b16 2012-06-30 17:27:32 ....A 402188 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3a2446403aa0b49bcdc4f2eba7c8de313b5612f707b412dd87a0ff747b2f54c 2012-06-30 17:27:32 ....A 984510 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3a25d888ed8ce9ee2574c78c787531aa6a56aaafb56c8d235ad2066ec5f7f64 2012-06-30 17:27:32 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3a2d6c5ec0cd8543521b2c4f732360a3027035e7b4081e4837ab88aa851c85d 2012-06-30 17:27:32 ....A 329216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3a369a2b3991f45afd32a1d686a74e4d943293cf50d03340e5697e368c072bf 2012-06-30 17:27:32 ....A 2802644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3a43fc797b64d106aca927086a6c73c310f8404a89cfa8c90c9fc7faae7c4bf 2012-06-30 17:27:32 ....A 195200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3ad224d83cceccf1b0cb1f9580239aa7da6d6a145afc3810c056921d2787998 2012-06-30 17:27:32 ....A 23752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3adf81ebc757c65af720deac7132e3c85ec438d39709d26b187425f9f154491 2012-06-30 17:27:34 ....A 46256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3bde5e11d82e999282c5f98e2e1d97a4fd4d479057c83f79234f9fb2983baf6 2012-06-30 17:27:34 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3c03c5ad4a1a25cd0ab83092faa57908853eab351cbfe1e8d5c3c347942b91a 2012-06-30 17:27:34 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3c3ef22e54273c7364fe92474d03c1a974b53386ba2ccbb05324719f6a975ca 2012-06-30 17:27:34 ....A 805376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3c486f6867ce502e6ec6de2f11c0e500c91ab497bc0cc74aa3012f2f9a3600d 2012-06-30 17:27:34 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3c5d4521e2325a73f5c407227d3a5738663205e9180daa323c52ef0c212ba43 2012-06-30 17:27:36 ....A 105984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3c8e5646b939895f79e344646f4152d0abbc36b938b9b31ef69889ac1f1ef0c 2012-06-30 17:27:36 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3ccd42786bf68099c183cc0795f318f0623a9db6246fc57311c5ea0d9c459f0 2012-06-30 17:27:36 ....A 556544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3cd6e275ecf956dac87c18b2de8afd584eeae46f100b5990cc04d674d007436 2012-06-30 17:27:36 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3cfcd7a837b7aaab6d0b772f9f44afbf7aa520b30d900eda0bcc1ae73031339 2012-06-30 17:27:36 ....A 2224128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d05539bb8f5cddd07feb6a9b7dd8da93e39da58f21cab40562af6ced39f186 2012-06-30 17:27:36 ....A 6277120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d428f574c9efff1ebc2b4f168f103e1cd79ceee63ab7a1f1278f5c1ef706eb 2012-06-30 17:27:36 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d5a55cb421ed8c75ca91a5df5c61641f75c3a56b9b97ee5d7320ba48d4a3af 2012-06-30 17:27:36 ....A 100864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d69e367f975cccda49c5f72b772f6809c661b925f279586f8fd4cd523f5ab0 2012-06-30 17:27:36 ....A 772096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d964634fe53b54ebeb02afaee04a7316c7de760288859fae1490c6112cd7a0 2012-06-30 17:27:36 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d96b094c6f30777c19727831f23f3c8fb1fc30b72b7809f075e59abe96dd4d 2012-06-30 17:27:36 ....A 768584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3d9bd689ad9927680d8967939bae184465175d0cb895de0facee04a51be8205 2012-06-30 17:27:38 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3dc03d4a32e15b5cdffe60f3e926757b88815ade2d55b73b22517e2693a8277 2012-06-30 17:27:38 ....A 375525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3de18c95eaa574a6f8371ba4efaa506b3f43914e6695fe2fde6bd9b83bcf545 2012-06-30 17:27:38 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3e2b511e3f15f0b673703643950d1b0a1c3bc8512b5f7f655c9dedbe7f7f328 2012-06-30 17:27:38 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3e65c3a47494586069e2f9cc1bde586424dab911dae6ab9cdff9af14a63213d 2012-06-30 17:27:38 ....A 504832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3e6f5bea050fff8ee373811861dd5a1acf2fff81872ab82310b050ed83a5558 2012-06-30 17:27:40 ....A 1239715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a3fae63004c5881d208a67b743a1538afdac319ab8c015426a6c48506799b03a 2012-06-30 17:27:42 ....A 782848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a409837a8a236fa8bfaaaef851a5040fe377c726358f6af7fa5abc73d4dfeaad 2012-06-30 17:27:42 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a40bcd8edda4cf95f8635c47f0ad3778d3c0c19e1d75ee7065df73a4ccef4a89 2012-06-30 17:27:42 ....A 1200872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a415aed70521f44325d38b01cdcbf4164a8d4c3b748dd10f4e76ca2caafb29a2 2012-06-30 17:27:42 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4161f9368aa3e42b4d951334d7b44a2e9025b4c6852f0dae928217f26a35457 2012-06-30 17:27:42 ....A 1015808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a41868996574d011aa009757d1eaab1561c9e06645bd14d978176f4ab22a01b0 2012-06-30 17:27:44 ....A 9154076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a418dd641f8000a644635c0eea1e5299ba151e724366fa4c3b808cb88018ea5e 2012-06-30 17:27:44 ....A 3420160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a428bb6dbf3f4eadb9b2fc992d726235f3440ac7b2e53685591f031855c9f5a2 2012-06-30 17:27:46 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a430f91997f87924e8f9d6f8dbe0e8dbf3f302029780f03859cf8da529c52933 2012-06-30 17:27:46 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a43725431acc4138ab4872c49a8fab723801ccc0f7b37b188657622c6877fd0a 2012-06-30 17:27:46 ....A 30613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4386632f4e73ceac177a61e81635d5251745ee6835b932fe862c572d6cbbd37 2012-06-30 17:27:46 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a438a7a134828279c94ce8402c7a72dc51fa52c1d345eb99ece846501d0e6b15 2012-06-30 18:18:26 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4396776c56d8330690bb4af9608564bc5560fa6eb49fbc826f9f916a2484d59 2012-06-30 17:27:46 ....A 59471 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a43ee05243589b25466dd96be0e82c2c50ab0a2239d8321c47fb22b4d87b1ffe 2012-06-30 17:27:46 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a43f24fd8bdc6274a9ae815df5931f204f324db981fe48ff8423ce2455e5801c 2012-06-30 17:27:46 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a449f271c5fcac681827c15868d78d7eef99ae903f18406bfb2373c7cb3da209 2012-06-30 17:27:46 ....A 465408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a44bbfed45941e433f5923ba55c04eacd6f67b3328b55bbdc35b4a73de183e72 2012-06-30 17:27:46 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a44dbcf841d1ff53cadb508649d0e736d6735e9b41e83d5bc28f7c650eff5966 2012-06-30 17:27:48 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a44e5064e093d32153f9e97d5799ecca4389961920994d114a92993bfd48badb 2012-06-30 17:27:50 ....A 1147392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a45bdc1fa3dfd3b5f41de7052bdfba12055fa94ec50dbd5d964d1737beaacce2 2012-06-30 17:27:50 ....A 571904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a45f97d71870a29b71abec00d2637f119b3195657f3214513a13420564ecb241 2012-06-30 17:27:52 ....A 1969152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a467e1968d919dd9dcbb999e366bb7d9d718d903acdd9eb74e16a12b233cf10c 2012-06-30 17:27:52 ....A 163342 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a46991f5df29e442a36337d1e09236d81b56f7b07f885761114bf0499c044ced 2012-06-30 17:27:52 ....A 1125144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a46ae7f8a0dca0466ca91ebc441d1f9949529001c2f0fd325eb38d5f9b9166ee 2012-06-30 17:27:52 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a46beff8da1e42b9a8eafedd85cd91da9389b25653379dec78af3b4e05ed275a 2012-06-30 17:27:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a46df8b62d8886284675ca689b95645299b66df8b01b5613228cb6505c179c9d 2012-06-30 17:27:52 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a472bb2755bc862381fcec0b9efca7df7fec0cb579c7f07ac1916e9bce610117 2012-06-30 17:27:52 ....A 20804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a47b3e98cbc10ee01dc5329530f5492d61356f3bf01d85f875dab75de955ad43 2012-06-30 17:27:54 ....A 475166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a47fca43325b0dd99d6fcff4e3601880690c5b51e0f2e0a8ab36f9cfb6b1aa0b 2012-06-30 17:27:54 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4833179a675682f412ca3ab616897a690630515132be2f5d8cfa310246552e5 2012-06-30 17:27:54 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a486d3be620333b4b9a5c437df8efbe263bfc54a09f33a3093729a8bbd0b023b 2012-06-30 17:27:54 ....A 4269568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a48bb425ce7d04ed4d1e4f0f1c72f3ab576181d1657f4b006ea598b7fcc148e1 2012-06-30 17:27:56 ....A 1140864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4937be961ed87b56e7c538b78e9532576895cf1887ac472c7958eea54cc377d 2012-06-30 17:27:56 ....A 463360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4939cb40a58f0331e146bc74e3e6014c6cdeb7d7d2c7acd8d37cea1db5a3f67 2012-06-30 17:27:56 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a497a0f62e4bd8171378cfb13f2aa7363423641eb834526300fb5bdba22d281e 2012-06-30 17:27:56 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a076af2570dcc2fa8fb6990f47d569e6faf6c62ec291f64a6796bd09e8d156 2012-06-30 17:27:56 ....A 97477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a1649d84247774f1d461768d4a79e8b3b9f482fc0f9f95506136a4a685630e 2012-06-30 17:27:56 ....A 315429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a19f31a91ffa1675b5c7ea2908ee6ce64dc7a0531307dc50ef3e79eef10b8f 2012-06-30 17:27:56 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a65d55fe2cf2e15f8df5e49f92d97384d52067ca1dd97bd295982c6565b08d 2012-06-30 17:27:56 ....A 389293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a7a5a136c7630a9a4fb004b080506b38dd5f90225b960b9c98070d33f07400 2012-06-30 17:27:56 ....A 435200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4a7febbc6a54a85ee42a6a10cdd837c68d66a5b7d4319e699e9ee6e9cae45b4 2012-06-30 17:27:58 ....A 551606 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4afcb6d492307c165eaf2d4b071ead70a2db1f0dd5cf8aaae1ae185a55ff5c8 2012-06-30 17:27:58 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4b253dffcbe8694a50ba66e252dd3621c1006529ac3a3468a3e738db2ae9c59 2012-06-30 17:27:58 ....A 217600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4b4022bd1c8f9a3686ec5676255e3e47c23907496203ede6f134db307e4a43a 2012-06-30 17:28:00 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4b60e040152b8124242ed466acfd20a2fb4c886bcd26700013bd3738a36fe3e 2012-06-30 17:28:00 ....A 1405952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4b8b2a228af0c187a2d3c574af67cc23ed201b4f3e797354bb167d2314fcee2 2012-06-30 17:28:00 ....A 240981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4bb7b0bab67e9688a0a9695eef8a0412a358c131bcabf8bc6c147cdab344bf8 2012-06-30 17:28:00 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4bd2679b4bf79f5523c7ba6f093be724748382c0b98ab544664ceafbb438716 2012-06-30 17:28:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4c168d5d19ebd2c8e77be9fed99bcfa94ada6777ad95672729cf68f50999f76 2012-06-30 17:28:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4c5f19a4e23137152adad6765b570e0a03ab0ee9f2b79720bbe72fbeacd1d4e 2012-06-30 17:28:00 ....A 1355776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4c8b45d614063b8844b3c511957cee3f34ff42dd9245ed9ef30e285be8671d3 2012-06-30 17:28:00 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4ca1c903bdef1738f0f148e6a86b486e48b5bf6686e2c2277881bc1a730f46e 2012-06-30 17:28:00 ....A 119808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4cc6237cf967dc87239e37065b366f0f4a09e856bc08f4491441216773ccb72 2012-06-30 17:28:00 ....A 3576320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4cd8cc1b92f2dbc48fc3923a87899c0ce4776a4176ff5ff31136e647397749b 2012-06-30 17:28:02 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4d3c98aa3e3f0738fd8be3b9ac90864c646d387bc697d2649514bf5a11567ec 2012-06-30 17:28:02 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4d409fce120bb1cbd83a6a281ba64f6bd9a4ceb835bddef51d23e02f41bd532 2012-06-30 17:28:02 ....A 722432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4d4cf2b8c492ba20a2cdab5c0c0cee704b12e10d7d2fba239051f1d8c54868c 2012-06-30 17:28:02 ....A 81984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4dbc00144ba72c304b74d6f9e016ac4ca2b8146c8f33fa1754c1333ad58e95e 2012-06-30 17:28:04 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4df14e6663dfa36ff876cea5848b25673d65fd44fa605f35b68ece261c19f6d 2012-06-30 17:28:04 ....A 2453117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e1abc5f32e71b903433f0aba470b9e9057e4dc19c8596fb342a4c8669227d2 2012-06-30 17:28:04 ....A 1257472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e2aa2cbf5d79d9f1653512d5d7393bb3ada13ba7c1266483d5e09d76e3daf7 2012-06-30 17:28:04 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e3f1a4e835d8c6e4c6869bc272dc8137d4a5c404efec4a31e9d9e2edb9f2c8 2012-06-30 17:28:04 ....A 509781 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e41afce7b9d839c12d6a7c944f9d5f810604c424d35cd181d2f842b205eb4a 2012-06-30 17:28:04 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e544244f856785d37c8a312abb45a0e51f25c7c18ead1a1b8dc1388aa524e8 2012-06-30 17:28:04 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4e5e05f1b8d91e32df39a7b8571feea4f625a4757798079b711556a16cec92a 2012-06-30 17:28:04 ....A 1508848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4eb90de83d559d3fca4a082a51158be2988580817f85c358bc10c405499594f 2012-06-30 17:28:04 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4ed8e0460eaefa280e3f628190a632a8d74fd0aaf5a682d127d21062c9c2349 2012-06-30 17:28:06 ....A 209408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f0c506f59ab43ecbe2c87ec9e5d175927f5784218fa15ec32a870a853d183d 2012-06-30 17:28:06 ....A 1202792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f159c7bb5e9f3401e4022ea7f79f793142cba5acda58afd6738bac54888f68 2012-06-30 17:28:06 ....A 1767936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f233d1290d1a5f6126f3eb57446b531ede72c3489e468fb6b7ef1edbbd02c0 2012-06-30 17:28:06 ....A 63615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f47b7bb7850e0664897a3e263beaa19d544c6eb661c8865b69fd2c91fa8861 2012-06-30 17:28:06 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f8102b075e520fe3a0f6805ba04795c5e9922a47f80568548058bd88c7fddc 2012-06-30 17:28:06 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4f9542b316805ff73e4d0ee5e3ef6fc11886a258023b3ebc9ab60c38fb56c71 2012-06-30 17:28:06 ....A 1712128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4fbf6854f0b487d29a05748f14d9b1f68e0b2c2d6eef84ff4bab660a08b38f6 2012-06-30 17:28:06 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4fe4796ce5b8115188f964e7ec58ab194fd0f94161cd13161fbf6d58210aa63 2012-06-30 17:28:06 ....A 160198 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a4ffb0e7046d9da18cb58ec9fcb307cc11817ef3170e7ab9a227f47e3899cd35 2012-06-30 17:28:06 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a500eaa5045f36ec011a30e6ae357d03b98610ca03ed9047b7d7a9231b6574ec 2012-06-30 18:23:02 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a502cf2cd46e694b6b1d9fda6e82684f0887aa74fe369fca6b815a60288ce2a6 2012-06-30 17:28:06 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5034c63944f26918dabe1028d0ae9db9d5a10e09d8f65d0e6a6ab705e09011c 2012-06-30 17:28:06 ....A 133840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a504e9f57a87e3f1b79429e9008d7063562e5c9f81b7d2a5aa346782ee147a2a 2012-06-30 17:28:06 ....A 1446838 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a51230ea11e5bfa12ad677f7a6bb7a5cceb1d37c4656bae9248a645b31ba771b 2012-06-30 17:28:08 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5142996f2c7555f1a55a1b264dfb46ccc9af453e823c63225a8b009a4fc09be 2012-06-30 17:28:08 ....A 298496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a51bb9a86345cd0891546a79d535841e7a2f0e2bb671c7359fb4999e4cf31115 2012-06-30 17:28:08 ....A 20800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a51be6d09d8ebcb68a1a1a4232d0384617a208a21a60e504fa8063ecea797e55 2012-06-30 17:28:10 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a51d7aa0837b62d045db64c1df6718cb7e1bfd5138fff92eb78148598759a75e 2012-06-30 17:28:10 ....A 1101312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a51ecb8291fcf7cb63f185a01c507340bfe95730ad0795d8ad84f7b27624511d 2012-06-30 17:28:10 ....A 301568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a525e912aed651cca2f1727d137ab7247a8a4614cdd39dc6c3af287ac912b5ba 2012-06-30 17:28:10 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a527c24e56105bc361838b9d5d0eb946a8c96030cff9f4d5e736c4f0d0d222e1 2012-06-30 17:28:10 ....A 190464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a529ec4e0f80c0ec15e1efe9fd248d1533d8aa6525c4be01291d0e1fe89ed3cc 2012-06-30 17:28:10 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a52aef5b9d9236a5d9694005ff50e30f8d23acbf222ad24273b6e7974bb5f038 2012-06-30 17:28:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a52d1644312f70724dff6c44781721fca6f6dc6a5f5fb0644e525f8e2a2e3b3b 2012-06-30 17:28:10 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a52e7c31e609fc24e6581206716aa96e4814b402a0097b35631b1f8a9082bbdd 2012-06-30 17:28:10 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a53137167356d10400ba878eda47ea351c90b23128384bbef8869d2fd3e44cc6 2012-06-30 17:28:10 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a531a451f63ffa3f13c2743625f4886856bc0fc345a23fd6374120a932b30168 2012-06-30 17:28:12 ....A 381952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a532f0a7870d4e5983807b3277a116e9bd9f02d44bb4b3af385ed531eddfeadb 2012-06-30 17:28:12 ....A 488798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5369db14e765eb72ee40d740c000d33d1356b1c4e0ec61f29a80e8b10e82696 2012-06-30 17:28:12 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a53f88950c47f9a73bc68dfdea5f6896a13e601b780811f9ac28ddfb80128838 2012-06-30 17:28:12 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a542481404e5a02872a612157afda1c95fac3ef8f50d16b4454f8a9f480833b5 2012-06-30 17:28:12 ....A 892928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5429d5e22696d09567af0ceff4219d52119d7e41041f399230a36fdcb96ce04 2012-06-30 17:28:14 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a54d4fb1b6d4c22d7d32de8added7970526e77d2d861820712fd25c9c359115c 2012-06-30 17:28:14 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a54dd0b76b01f99ef0ace1d2d5ba68d9a5f8e58ebec928b04b0b91530501271c 2012-06-30 18:13:18 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5506bbcfb24e80ea64a19fc5fe8fe3cb4b42af860b09da2f010be07883754f0 2012-06-30 17:28:14 ....A 119808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a553f681f7c814b6e6ecac3806937c856d412606665a5411054ea47ffcabe025 2012-06-30 17:28:14 ....A 1039656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a557be28b797e49637d4a962db79f0b840a3486bf988ff4295c2f3c33bdf9956 2012-06-30 17:28:16 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a55e137b1b5342af42b072ec5cfeedbaff2d9fe764b9e97ac27875e36807ca7c 2012-06-30 17:28:16 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a563f478a98f17a7fd008632a1c6364430f6cc1c60f9f9d7392a284273efd3d6 2012-06-30 17:28:16 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a56a9ee11d44df2013327646cfd879338ebc8fd4d7942b03db50704d85f1834d 2012-06-30 17:28:16 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a56aecee53243a6c41a4fbbf2c8f9b5c5e5e8b6ffc500ac3ad885f0ebbe8d541 2012-06-30 17:28:16 ....A 508928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a56bf5bb73b0d824e6d13522c24e111d59993b6bf3728f59a57f4607498039dd 2012-06-30 17:28:16 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5704ac43c101671490c4c7c279e3485ce9778247faf3dee004cb5831b063f36 2012-06-30 17:28:16 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a572bb03cc58c885864578c767ed5077834feddd2519ed94d96e0fda02e3f202 2012-06-30 17:28:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a575e9107ded689e5d5d6af0d6dd76669569f91a981acdeebf7eff34d16fadf6 2012-06-30 17:28:18 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a57fe4859d233c9cbb63fe2ab3d6dc049f044e73914dcf530e0d710a000fbb10 2012-06-30 17:28:18 ....A 85483 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a585116c6594153227771e1ee3d2a90ed850dec5a192a37a4f5f4c3e314ff3f1 2012-06-30 17:28:20 ....A 473088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a58a508ee5ca913718a13629d64bbbd7027cc3fedd03973c3cad41ba56cd7e56 2012-06-30 17:28:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a58d92e7c9461530882193d3059b3c49dc79358fc36932fd21ab6732922cdcdb 2012-06-30 17:28:20 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5926202bb08449cb20cbd452423d7bee32ca40a15015e38c0498c6d497e8621 2012-06-30 17:28:20 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a59d092fd98e73c7a63e5a67396d6b19545d4ed11dc3b670bfb35e5df6ea4487 2012-06-30 17:28:20 ....A 54332 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5a1608ceb551c113623fc82a81a1d5ed2dd4ab7f384bb82683425a005f171c8 2012-06-30 17:28:20 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5a262ece0b4d943c1b621a176a3d357630bfcf7e4879ad0d9a636d8a7218b32 2012-06-30 17:28:20 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5a2df904c5b7ce2f2f442e5b0d035c1aafc58e1ed2ad304c3b6b6f3bedb8ce4 2012-06-30 17:28:20 ....A 906752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5a895a1f4945d42b1941e0c904d78bfec0f4f556a075082b9419e11f1652745 2012-06-30 17:28:22 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5a9563a3f175987c7ce0b1e68e0a070018ad851901a338a430fa37e5671beaf 2012-06-30 17:28:22 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5aa03d7680804831b41ba9d5036b340d4a845117c7a721daf915da1ef0249e4 2012-06-30 17:28:22 ....A 1236992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5abc75728503ff68a5a1e46c0c2d26f5c420d8b481bdd83428edd2e11201a78 2012-06-30 17:28:22 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5b21ea1f228da617d0ea4b905fc23a671155393d5acf2063c2f4390fcc55c27 2012-06-30 17:28:22 ....A 91623 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5b37b747eec72bcee636c2c14b311089c8e43c14452527fca470089ab69f95f 2012-06-30 17:28:22 ....A 316416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5bd1a9ec8d3f8c5ead3a72b128168d9554947a0fa6843ead0ed8f357f0fc772 2012-06-30 17:28:24 ....A 443904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5ca2d5eee0f38382a27181558b1b1b0e220c235aeaa6555846f7ba6afc7dd4e 2012-06-30 17:28:24 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5cfec20f83f30d0c23663b9014d3b6a21fe2eff022728ba131645ab15aaa9ff 2012-06-30 17:28:24 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5d048b6a8af82a4d39f67291c62eeaa7e1e9d0d8a621967f7556e437ecacb2a 2012-06-30 17:28:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5d0cdca539b4d955dfe58951ade0813abbabca2a589b835e82ba2af8beb37a3 2012-06-30 17:28:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5d668d2914ecc5a1f4e46133e477f655ab48f4bd62715826b588a52bdd74319 2012-06-30 17:28:24 ....A 589920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5d9356e7f17397c5c06d0950b4582706eb4dd8b4fc665e5449da62e66a8b096 2012-06-30 17:28:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5da3b2d154c07e3a3f37707ebf383ea314c249ab57601f4107c4ad1b1d6823f 2012-06-30 17:28:24 ....A 606765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5db64a9aff32d446ee79439cbb2cef92c95ea8e7cdcc8d578a00bf0f041a72b 2012-06-30 17:28:24 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5dc5fdfb43a21c630e0a4c7df415e4bb18ee1e4917b033c6dd32687a4e330c1 2012-06-30 18:16:20 ....A 291840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5e02b4a605627d56a8e3080ac1a6128717ff7f0601d99b823451cbd4ac57582 2012-06-30 17:28:26 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5e2c65c3b9425167e0e3e932c9250e467a4e1f1eb9653af4700faf1a68240af 2012-06-30 17:28:26 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5e87eb6f7ca3d030fe8f640229c086d292107f46380ed45ed697ea9b0402e88 2012-06-30 18:24:14 ....A 197120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5f3e4f153736722f64682c38529cc68cd0b937d0a383b0141595a16e4a86cc2 2012-06-30 17:28:26 ....A 447488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5f96075f7adae2942f454239b8d50f174452d6992e2ccd0352eb762575f5d0a 2012-06-30 17:28:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5f9f59fb0fb10d52cfc9f35e386dc776872a321f8f7428a5050e42146c84364 2012-06-30 17:28:26 ....A 25604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5fb165d39d7ef2f66a580ee4058c8ab0d591bf10127f370efd374aa186180df 2012-06-30 17:28:26 ....A 191120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a5fe5895f4d094b8c300c3e226788c8e4dd660dcec811c808d83ebbda51908c6 2012-06-30 17:28:26 ....A 268800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a600fd04d9fc77a03bad065198aec57a766da25b7d534ecc94d7f9eec557c080 2012-06-30 17:28:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6026d958022f7b144eafb9d39f79268915af1654b2fa9806751f51c61f7c791 2012-06-30 17:28:28 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a60569e816d31f3238279a9e3b145fa53bb77c25fb7215e759606f288840ad1b 2012-06-30 17:28:28 ....A 290872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a60783ce5c2035df2dcef11e681a9b24320bfd4d2f097cac485764f01cbe3d82 2012-06-30 17:28:28 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a60c0b93ba76767da9a7eb0e43b8a5520a2d3d9588c26e1da7b2dc24a5da2620 2012-06-30 17:28:28 ....A 152773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a60da33832d4e0b66c666e935377f88b73b73d0ce18262742a88623b1db2e9b3 2012-06-30 17:28:30 ....A 62465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a614ede1cdc62f780395ed4b54f881a32dd6f53b5cca0e30e44c9d0f77882852 2012-06-30 17:28:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a617df037c436ac641bf43014c75a41e0b8fcecbdc50f12732088e905f2ab2ed 2012-06-30 17:28:30 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6197f53653f2a44a46586e93b00a6ec4bf7a1982887cef20cd5b1045fdd294c 2012-06-30 17:28:30 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a61b169505928f54c8bf0f1094d1d0aca94306f90f39f31be99d08c8a647725f 2012-06-30 17:28:30 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a61edc07ca0cf5ed3b8700e08e856dc5bf549b3d2d9c55c3a485868f5ae4d744 2012-06-30 17:28:30 ....A 47398 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a624692273fc61a52ea5225a42a5af6d63d79fd3555b823a9b1be16b907054d5 2012-06-30 17:28:30 ....A 361984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a62630e91cc67f84ab9724c14f7978bbce0aaa224a1df7471bdf6f762b97b34f 2012-06-30 17:28:32 ....A 492552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a63738ca9b31466bd454a5e9d38c85c5e6587b9d112ed37d0fe26682fc66f790 2012-06-30 17:28:32 ....A 1523712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a63fad90880ac34022fa4925251f3fdc0bea35a7dfc62559875911cf203d63c9 2012-06-30 17:28:32 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a642c68cfe2a304e7fd91ec4b782688e14e37e09372883ccccc6a457c40f6948 2012-06-30 17:28:34 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a64a6298e53b9a17f14706496c5496a62fa649ef203264c4ebc3c71036facbfe 2012-06-30 17:28:34 ....A 40596 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6596564c26d2963d8e25e972b50a1bf357b1e7ab917240cb9e0c3bdeda45952 2012-06-30 17:28:36 ....A 2540232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a65f35b7781221ad5b0bbc829022f02e7d59cad3c408e77caaa777c85c188deb 2012-06-30 17:28:36 ....A 54939 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a65f480fd589320b7486b10e68a9161c40976d63d16a1d39238f383f829017f3 2012-06-30 17:28:36 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a66cec1cae26f60104a7072d97f6a4c996e87fff9734eb5e8366d92fa9ebc5b5 2012-06-30 17:28:36 ....A 402944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a66ede4a9d6bc4db993a48cfc81605f39bd8c02e0b57cc56db810d9afb9d4432 2012-06-30 17:28:38 ....A 376582 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a67312a809058b599aeb472d0942eab374ecfae1ded7daf1fe878bbbd3664d32 2012-06-30 17:28:38 ....A 21736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a676d2c9397ed04df001967d56f22bd4b1c0fccb77d88a9d5f7b34cb87f32eff 2012-06-30 17:28:40 ....A 43644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a67b667f1b3efdd5f1f703061e68f1a16adec847fb982bf57fcaae5695432c39 2012-06-30 17:28:40 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a67bb4de0fb08d5bbca8fa8e2ba32cf61597c27c78513be72b243c69a62bed19 2012-06-30 17:28:40 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a686b4c096db1daae1fd0041f714550fc9dbac4fb54b37cd9df0441e1ab6a520 2012-06-30 17:28:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a68c5d6b2f917fcaf20457a53394875b5affa56ef5bc61b9cc6fb832171e1c9f 2012-06-30 17:28:42 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a69bf7d6221871a68b1db1fab02173b983485fcb5f2b1c6df0ef74d969dd069c 2012-06-30 17:28:42 ....A 56823 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6a154290d04811321454c579e33dfd8ef9ddc8929c2decb4eec84a28521122e 2012-06-30 17:28:42 ....A 10281 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6a720815a51e6de0356802ba0fea1e2aa55f4ea8a53c6e5af8db778012a126f 2012-06-30 17:28:42 ....A 827904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6a884e334f84571cd26e791e8c174d91dacc1c60e7540b6a70a6aac3827c3ff 2012-06-30 17:28:44 ....A 38547 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6b024dbf58a1e031400ba5e41220152dc7b4c0aed63c5ab4d10a04502a88cc1 2012-06-30 17:28:44 ....A 206848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6b1b42ec9edbb86096f5729eb9235bdeee33d8376189b753b610d76ae58ed79 2012-06-30 17:28:44 ....A 367616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6b5f02663307a51fd178c08a21751d963d4be5f067cb3135b1fcc1082f81cee 2012-06-30 17:28:44 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6b8a9ed7af439b0628c80b3a187756e13b65905e30b7c459870272d89d26333 2012-06-30 17:28:44 ....A 3555840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6c416c9eb0a8fce1b438b2b63cc6b025b052c2a080fbc394df5df64e662a071 2012-06-30 17:28:44 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6c6462d566aab5e1dc27fafeb48f4cb70ff578ac44255d16b9e6786aacba709 2012-06-30 17:28:46 ....A 6070272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6d02828933228963dd94caede69b01e0ce60d6397ec22c5f8db696943dbb149 2012-06-30 17:28:46 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6d156a1845af663158f89a4b0c6adfe3f587453d34721b60a10da835fb3b22d 2012-06-30 17:28:46 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6d354d1beb90d9ec92ead38268f0667a5b6323fadb502fb8d1495c794e7d435 2012-06-30 17:28:46 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6da5716089917e134f74e9fca8c1f0031d17a0ad66aa85f69b58979cf84888c 2012-06-30 17:28:46 ....A 8432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6dac9a84d8d4732dc562410408ea2ab42eb12f4d53f2365b3dae669c36ed6c2 2012-06-30 17:28:46 ....A 819200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6dc7904417ab82cbd63fad19e19cbe980e7e09a76ac45e79ab7f84a88b9776f 2012-06-30 17:28:46 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6de106cc45af8c37bae0b71ce2f8ffeba90019c791c46f062b178eafcf4d86b 2012-06-30 17:28:46 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6ebcc562ee8ac0690f5ca51db76e22298a1c130812b9a3d6b116d8fe9ff4339 2012-06-30 17:28:48 ....A 160271 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a6edaacf2d8f00259ac2ec0103699930edd756f40a1958c5fbd2f4af1635c486 2012-06-30 17:28:50 ....A 2544640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a701f96b903b9e3d4dddc0a031ef06e87209b38263d405e34013d6a9aca864c3 2012-06-30 17:28:50 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a70352e5534e0d7eb06e69462dd01219aeffda5928e45797142d01080058d192 2012-06-30 17:28:50 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a705eb4c2115e96d58700e4b412f2432d751a33f832830c6f867e2771ee92c43 2012-06-30 17:28:50 ....A 179712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a70bab4d139c841be7e61ec8d656f38706688432afd699deac63a2674115fdc8 2012-06-30 17:28:52 ....A 678400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a70eada9f514c0a0bf380220e407ac0677911528c6ada928926fd40564431864 2012-06-30 17:28:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a714e03f47ea92572c3b4864ca4a0567435f2677863f7d06da2bc492c2885ef8 2012-06-30 17:28:52 ....A 62440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a714f62fe3f706ec692f0650f599fdd2649a987629e5f762ff0767edbe37a591 2012-06-30 17:28:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7189e1f44c9db9b4922d833a5c12a6932fc6f176147dcbd5d7f66ccbcaaf918 2012-06-30 17:28:52 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a718e323182d49172775c24191f2d7a8f682651acd9c2d361ab4f3523c86d384 2012-06-30 17:28:52 ....A 494497 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a71e95daef4b82bd6bb87a9415d55ac4129ecc1f7bc29e840e04bc6e10a4292a 2012-06-30 17:28:54 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7232ac32f2ddb3ec61694d8a4f40c35e89506e3bc3c20fbbb9b00fac53a931f 2012-06-30 17:28:54 ....A 117764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7261b5a649a3e6d99c9209a75de1f5be8989322260104f6a5767f2f8cc750f2 2012-06-30 17:28:54 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a72852f8854b025a4b52e6ccf6d6f98e811be848736718cae4578ebe809e1f15 2012-06-30 17:28:54 ....A 153378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a72a961fa5988cb6785d62ab42da988c55fabf96f204722ce1af9c915097500e 2012-06-30 17:28:54 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a72c3e4955f0e3f7627a0b4325626e1b1e30a876b0bf2a6c46624a70fc93b5f0 2012-06-30 17:28:56 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a72f018d0dc3dddc35018b32a2424a424e57285ca8c7873fc7465a4accbece58 2012-06-30 17:28:56 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a72f6cfd47ed0d435e0d50b4cebecca6748b7dd47e9982977a892402688bd912 2012-06-30 17:28:56 ....A 234496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a730f0c7672ec751e5b70cd21dcb1e2d1adba5cbd5333f0c003acbc61ca746a1 2012-06-30 17:28:56 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a736766ed3c32880cb48b9137c12205091e294639533518bf69ef48fa515a83e 2012-06-30 17:28:56 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a737da8eec96a6d0f9e01f0267437eadd559cabf2c23b04241096b58b58910d5 2012-06-30 17:28:56 ....A 97315 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a73a302eb09f956d788d305ae078b13dad8eaa0f40fb1cc5b3dd561b715ac6c3 2012-06-30 17:28:56 ....A 523776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a73bc226f37a010d69bb8ec2c8217edda1e9a5880bb6d5c6a92386e9fb312751 2012-06-30 17:28:56 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a740d9f9090b10217e55d9b5c4170f087407a0758f94c1557c56d5a1d0d96f01 2012-06-30 17:28:56 ....A 606720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a742983bf8719efea9f92ad957c42c2cc0307992073852b3396721b341d2ab32 2012-06-30 17:28:56 ....A 81932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a744ec8fd3557a511374d102a17b02aa143a857275a495b6643fbb1f382c76af 2012-06-30 17:28:58 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a749ee83a13d0292f60568ea8b522cfd2cfdbd1f64e1916ca9cd737e13149abd 2012-06-30 17:28:58 ....A 223528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a74d1881f16a3f46078a26404582cd9289a625f63835b59271c333f3ba26385a 2012-06-30 17:28:58 ....A 592896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a74e8dbef4453b4b5846252b2cf2fd779813db1ad31bdbb3ce8cbe49fa6c4011 2012-06-30 17:28:58 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a750a89170f01bf8bb0ab5485833c0bbbad3470523e4116d0f81acce1db7f451 2012-06-30 17:28:58 ....A 31839 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a75aff31a36e343129f8366dc32eb908bb766927895ce2ca600c15c60d72ab85 2012-06-30 17:29:00 ....A 838655 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a76f5012a4ae9a18b4e84fe4bfaea7fa74a3981409da09bb2bc7bd4bd83528c9 2012-06-30 18:15:06 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a770a3a0e0d624e00843e8a08b2fdbdb08efc734232f8beb245d13f03105eeeb 2012-06-30 17:29:00 ....A 75657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a770f00ae8bc786ce2fff992fd5af80aabb83e45f18806cd9e5df74223cf0449 2012-06-30 17:29:00 ....A 227205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a771d4964d52644ee84fc9b88c3e3127f67d02853953f1f7d983c6b0c0fb3495 2012-06-30 17:29:00 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7747c5b82a926f1ee4935492f401feb5297b9f15c6500259218a13d92098f41 2012-06-30 17:29:00 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a776077d9c0b389bf521ccda6e21c82d78e03d92d4920dddf0aa1967400d3792 2012-06-30 17:29:00 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a77d7fc67d5c85da3f701953fe75e586824e4cb5e5ccdb0ccc857fd718c59171 2012-06-30 18:14:16 ....A 1272332 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a77f9bf10e6a8234f32fcfd83d4e5c71c83bb87c453abf88467d6d4b2cbb84bf 2012-06-30 17:29:00 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a784551a9411d1fe888363f071ed5b3fd794dc0f4e7e6f9fbb3b46d03844688a 2012-06-30 17:29:02 ....A 2736771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a78e57f3fe4b0e5f43dc874f9a0bb0efa3338509ff7a558c85e541e4013aad85 2012-06-30 17:29:02 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a791fbe28f7b03b9fdfebac0acfc78952ecd6f4adff1d82e49abdb82ac93a7f9 2012-06-30 17:29:02 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7925c93ddecd9580ba076892a77f39633e179d1f999834b591fe9f234704d16 2012-06-30 17:29:02 ....A 13647 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a795cef3c86388d308ff073dc4049219d967e2a64d334b6ca8f416400d1fba26 2012-06-30 17:29:02 ....A 78336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a798406aa4de719c0bf107916570eb602a6999622f1a1957a9909283938a58fc 2012-06-30 17:29:04 ....A 837632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a79d745e992a6182f40cf7fe53b465e75ad225891a6132761627d580a89cc44a 2012-06-30 17:29:04 ....A 32571 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7a767c75b8a2fda42c55798b5f0c481301661d22ca199e819161629a90b3a70 2012-06-30 17:29:04 ....A 2221056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7ad6e2dedeeb0c958bcf69ab7edc6418dc802ef059754a9d4a215a5dff0844a 2012-06-30 17:29:04 ....A 135672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7b690298315c018380e4246afdd47b971770a37fe2f419ab02fd90e8696ca73 2012-06-30 17:29:06 ....A 284672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7b77ddc8825d02f621d1a6610682490f63b9af1a24f61da0c8fdd4bb60bb587 2012-06-30 17:29:06 ....A 2367488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7bab6acc13be697bd75c9ee9c454c2409b152c3d296af7e638cf29bdd67f6d0 2012-06-30 17:29:06 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7c0031a46249f23018ad5d0b50a834bd607585fcbbcc04c46578e50d37c5473 2012-06-30 17:29:06 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7c17f1ed488d6b1eaa7881475caa2cec60da20eda8e770f071422938dd9f3a5 2012-06-30 17:29:06 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7ce8c0f3438ad7cac0603e6b2f9374686cc11b97c281d7824a213205ac86f45 2012-06-30 17:29:06 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7d1783b057cace26c430aae63cb45ead413843c7d3c8e2cf9cd9f9f8856a066 2012-06-30 17:29:06 ....A 841216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7db49b1132df779c5055ae708f848568821b20765feb1985b337b499ff7cae4 2012-06-30 17:29:08 ....A 608256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7dcd170d166419182af9733117d055ea2e53df0074f71d935f5f580a86a84cb 2012-06-30 17:29:10 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7f331d90adef5360181322ac1265a49b411b66c72887189f82e1c8e19c194aa 2012-06-30 17:29:10 ....A 1717268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7f430b0ef6e465af69cd6659935383b0c95234544360616108aed0fecda2415 2012-06-30 17:29:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7fe7945b2a1ec80e75767f788bf882517eecd5aa7a2c7f3f4eb31975e82afa5 2012-06-30 17:29:12 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a7ff66312bed41c3fea684cee22d53b334a1d8b489cd16dbb2ed3881f088416a 2012-06-30 17:29:12 ....A 1456056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a80173e9b955c9345acfe7462e3cd64233b8cef556f04723cccf64cdd707b303 2012-06-30 17:29:12 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a801e3d8bac7ba7ad8e0556aa89d49d2028ed84407c73ffadfd2b370dc1024be 2012-06-30 17:29:12 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8074d1a747c16fcb5ee26d32f226aae1a2a80e484c3a3be3ecd84f85554dd90 2012-06-30 18:25:02 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8083b1989e81a4f00a4261792fffaf616d1280aa3c05e76808c12832153d626 2012-06-30 17:29:12 ....A 919040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a80b394a33e5a521cddb569723d76b9435172aaa42b0e5a39bd27a9a1f8d3da0 2012-06-30 17:29:12 ....A 196096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a80e49a4ec5aab49a1c37b701bbfd830b3e31f7f4965bbbde1f9b857bba08085 2012-06-30 17:29:12 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a80e828a9cebfa320358c2ca833e8ee725f11d08e135149ea8391bc1ead46c5a 2012-06-30 17:29:14 ....A 750901 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a814beb1aaf0d662628b18f476b3e38b37100fac5fa8ea9346becfc07975c504 2012-06-30 17:29:14 ....A 628780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a816e92ef25f0d8ed6a12f555c7badaff6d99cb6a2e03696e8e96adcdc572beb 2012-06-30 17:29:14 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a817df35662b81056e629d34c0134c4197f03c9c93136841556e3e4d47c633fc 2012-06-30 17:29:14 ....A 270848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a81a4733c288aeb4c45482ceac8f0236943f9da53556deb55413b068215c782e 2012-06-30 17:29:14 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a81d6c5e5295a650fbb1062c48ae5f5362249d04c59e470c7b3dc1f9aeff0e5d 2012-06-30 17:29:14 ....A 86590 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8233e1cb132d8e2c48b9de4e7592febe5c287f902ce0775e27a68e137886b77 2012-06-30 17:29:14 ....A 55014 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a82363585eb5efe61631278bedb0db2e70d64cda71f2c059700de2df2a1a7343 2012-06-30 17:29:14 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8263c8db41cc568d0956330fd213cde1c8b5cc1b33065517316363209129993 2012-06-30 17:29:16 ....A 8270 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8283d7e5df5da24dc63aba511778c27feb2ed0e92a61750dbbabf7d240ff136 2012-06-30 17:29:16 ....A 709678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a82a21806de1f7a9a81d400987b1cec2b51663f62fed190ec390a680eb29fe14 2012-06-30 17:29:16 ....A 329728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a82cd68774b540e25f35cf4ca6ab170327da4788aa3e4766cf64b09a75358371 2012-06-30 17:29:16 ....A 382464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a83366a7c2e65a0ba8cc698f2900804158eaa60593da8305795bb18824960f0c 2012-06-30 17:29:16 ....A 8107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8339f3edf886b85a33752d4561955850b628df25e7f8c79322b8a89f6d2927f 2012-06-30 17:29:16 ....A 2369024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a83dd566e753ef9ac100ade42dbe5eab2f4379c0e93648a4068c3031094fa206 2012-06-30 17:29:16 ....A 1484800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a83f13d7dc8470326fe3b9c95a4dc7902e200c6b57b0015a91b847bf9b159e6f 2012-06-30 17:29:18 ....A 78336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8404508742fd85ea6f0a08f0be4c6032957ee2ce474dc5fa0c37cb463fad7b2 2012-06-30 17:29:20 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a84865e414024d332deee123620fa4ec5e9233eeea4c37534ad2e61f31eee5ba 2012-06-30 17:29:20 ....A 979144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8488377caca08ebb201317b3bd9632d26c46744c534c64d987f66f06fb0cc50 2012-06-30 17:29:20 ....A 799744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a848e9ca1c10ec01de6ab56b36ac5c15aab8a5d7cddd832f15345843908ece17 2012-06-30 17:29:20 ....A 44152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a84cbe260b35c4770aaf6caeaf03d6b450652fc4497e1cd69b7ae81da9d1f32e 2012-06-30 17:29:20 ....A 783872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a851b7394a40dc240b9c9ea8126758d4ee423f6e1d3086f733a6cfce087c8736 2012-06-30 17:29:20 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8560102ffd25e5979031c0316a195b6bec695f4269f3c64d955fcbfd2ea4f3a 2012-06-30 17:29:20 ....A 599040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a858c56fd965ec496f1b6793c35ba8f6f1623718d71f85801c0b897359872de8 2012-06-30 18:15:02 ....A 693383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a85c86b67205d101b41a25766081ba5b8033b23c9188f1946a7ac70b1b44aad6 2012-06-30 17:29:20 ....A 798720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a85d39f125e8368d2c1116b96f0c6025e2b880ccf8561f662aff17389849367c 2012-06-30 17:29:20 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8616a2e276232dd8395e8fbda310f1539ec9fdd9be4e2a2bcd641f62b8d5b1f 2012-06-30 17:29:20 ....A 2580480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8659634c11e8c99946eb6d4616e758c9d5da4d76e2d2ae702b933bb5dee6406 2012-06-30 17:29:20 ....A 25921 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a86829522c4c45b4ad7fdb346937f3f4dd85d0f6901a0813d24184c40d14953e 2012-06-30 18:17:44 ....A 325353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a869d3c43711359b7a38b0ba1155c5efbe003efb01d1315d681221f63fcc5965 2012-06-30 17:29:22 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a86d18627ca86400e9716ab31624a4bf98d5485c3c06489cda3b79d30109a48c 2012-06-30 17:29:22 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a87410bb51a47d9462fbaaa94e80e7a3fe63e8f8d355efac89249f4087b4e23f 2012-06-30 17:29:22 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8762bc34588495bd1c96c45d2c01a196fc081da481e45e5d245c13632d751fa 2012-06-30 17:29:22 ....A 804096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a876399e063c00b5bdc6210090d97eccec8ca9db0feb60e69f884c8fe848fedb 2012-06-30 17:29:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a87b2d3905634df4b79b8794af70e680c97175b585d04fee17e6af5bcb135f92 2012-06-30 17:29:24 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a87fc3d0582ce0a12a08a58c21a4cbd5cb7d5d95bbf4a39c41d857905657f8b1 2012-06-30 17:29:24 ....A 1306112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a882d42c1423cab78e52f3fd12f4da53fc541ffaa90c148d6cd5dd24c0dbdc0b 2012-06-30 17:29:24 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a886ee53682ca0da1a3ee15b936935a71c9e5c7460cc61a88a4541698f863fbc 2012-06-30 17:29:24 ....A 216064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8871834872f0d77477764e148941026276ae3d18f460d761c1a8d7e40c9a375 2012-06-30 17:29:24 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a889ec11e21a70643391f041587b3c7c05960f84b399c57a6f26b944fbe03cf7 2012-06-30 17:29:24 ....A 38781 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a88cd94ed80037002104bf0725f8818f9bcc4863129147953057a03c5e561884 2012-06-30 17:29:24 ....A 524800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a88d72ab2ec08be4f0d4580db87c2a3a3909bd0a11c3a7f3cc96aee2c7bd02c8 2012-06-30 17:29:26 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a88ecfe23c12011574e9b4af48358fbc0ff2dd19a6b886fd4a5af3649bd94f03 2012-06-30 17:29:26 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a894a795531dd0cc77eeeb1bd4b398fce4bc236be45fd444ab0ace613a97e935 2012-06-30 18:25:54 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a895c14fca396511e8ae9f9f768abee92464aaa5cb8251f461c1d39cb2b829cc 2012-06-30 17:29:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a89653131e0be3dd9fa0d6d816aac2b5afffa07816ff4370a214037d972e794b 2012-06-30 17:29:26 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a899684b62f1e7e7d5a939c7c3c262f07600124de3326ebc2211404e017556bd 2012-06-30 18:14:50 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a89bf61c583b6e7dae33d6dd2e5fda4012cdadfae6c035c20ea7f2f02f1aebfe 2012-06-30 17:29:26 ....A 303016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a89cb4d9cb14edf0411dd7902c8e8ea35fc8c0409889a804c2b1e68737090fba 2012-06-30 17:29:26 ....A 1630208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a89ea5a5f86eac77f504766f4c27de7c9bcf0e122afd055997e40e6057f1ac1d 2012-06-30 17:29:26 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a89fe77c665a69766b09b3ca887471a265e42ea6742b086e33bd0779724de296 2012-06-30 17:29:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8a4634d752d8a99fa68001c23aaeeca1f8c3b17b149d789bb39438cf1636460 2012-06-30 17:29:28 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8abfff8a7481b988f2630c74e31bc40bc03cc97d86ad3c0e3a0a61e9fa40a1b 2012-06-30 17:29:28 ....A 27206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8affc0c34717ec2e81f15f4911a60dd5c758efe1955b6250045dd137876dbce 2012-06-30 17:29:30 ....A 53629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8b65e422fe260fc07a35eabe909072a566b1c28620aaec81608579101c361d5 2012-06-30 17:29:30 ....A 1278446 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8b98dcbe9e869113e91c47c7e33b29cf27fed60679d689e0d4d004c2181de32 2012-06-30 17:29:30 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8b9dcc6e7319068ef345872d5813556be25cc858f30a5633f0bf22bed71bec8 2012-06-30 17:29:30 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8ba19e0a1d0a8a1e20fcd2c547c87ab5c5b16df60c22d2fd980180d3b28fdef 2012-06-30 17:29:30 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8bb3368a6119ef26cdeca8893c84046d9d0ef50afc0c5f00d97d644e31b49cd 2012-06-30 17:29:30 ....A 67765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8bd900166d5ab4d7455f5a005a0de080e0f49a95cdaa2b52136acdb4e023cdf 2012-06-30 17:29:30 ....A 1328104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8c4cb9ec57730d03777b390cece2672538a0e6ef64b1b72f9008021c3975f4e 2012-06-30 17:29:30 ....A 892928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8c4e52e236e2cb3133b3c043e5154cbd84059170a4a9134114ec596baf0b629 2012-06-30 17:29:30 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8c4ebed9cc33e5fc964b4d3c53c3e7e78b5c2761897d4cf6caeff45404bce1b 2012-06-30 17:29:30 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8c819f0d624401415c262fc406d03646b56abca5e70537dc274d8155e14352a 2012-06-30 17:29:30 ....A 302080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8c94985cfdd37a5b38d15f35de88000c5960a3ffca438488ca1474cddced43f 2012-06-30 17:29:32 ....A 36770 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8d6a4083b98e6aab3daa2a0570e88c2ad73c854f27da074d409c2cb0bfb38b7 2012-06-30 17:29:32 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8d8eebd0face3667486e087a5482adf3e6398eadcb181a39bf0991b46f6d4da 2012-06-30 17:29:32 ....A 897024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8e18e991644cf612d19d41d261a12fcda415135a4c898d48e98185b15e817a9 2012-06-30 17:29:32 ....A 334518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8e20c160cc8ddf251ffe444c38374a2a85f98eeea8bb329346e4bc8ffc10055 2012-06-30 17:29:32 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8ec63bbd403364ae17316e9e6ecf6bd0201554dd3ebe7c4e66a981c3f623788 2012-06-30 17:29:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8f3f018682755d34d47c4b22ddfe0835f3af06a7430ec91f3b063112c1e1e0e 2012-06-30 17:29:34 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8f51be4c4df1765927197019a8854424dd833976310fd174d0106c3258ee12b 2012-06-30 17:29:34 ....A 194048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a8f662a5980bb4bcfd907d82e42046dc1c0173de497a384d7d697915581fd807 2012-06-30 17:29:34 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a904ddc4245c9fe91e691130dd639abd57989fdbacb3b3fbd2f9a6f53fb25c44 2012-06-30 17:29:34 ....A 173252 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a904f73bc68a0f54435ba6eff7be2332cd05508febb258f87d588d3c62f6555f 2012-06-30 17:29:36 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a905899391bebaafb2cb7a0c4a986500d1fccffdba5acdd773ce7567c44d5427 2012-06-30 17:29:36 ....A 708296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a905a426033a27ee01b05c8cacaab4d2c1df1b222a4740e66c51e3f12e0496c4 2012-06-30 17:29:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a90c791cba20d7ef12ab21ff22760df63f46b9298cde3a83a292bde4e1db0e1f 2012-06-30 17:29:36 ....A 969216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a90d1f6a616ed4d1b7ce86c3b058e6957c19fa7ee1b0b4a001a1ae7a50df633a 2012-06-30 17:29:36 ....A 293888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a90d328b94a180e8dcf3829230f2dc54b1dd7b24b69b0759754182e0e965aa94 2012-06-30 17:29:36 ....A 2337792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a90d59c7636619dcdc5336f0dc35bc9fde4054372934472e98e9596b9a82bc02 2012-06-30 17:29:36 ....A 5008829 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9107ae2af1ee6e2401da305d4d1d34e7a138299cb5c94e4bd291db0ba7250a0 2012-06-30 17:29:36 ....A 621568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9118cb33858da7633f20a276c47e8e9f752eb2a2263038afca5aeb2996969f9 2012-06-30 17:29:36 ....A 10596401 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9135fa826e1636b5861c8a4d77d9d92ba8ac645d9dcee2325ddf96850b5edce 2012-06-30 17:29:38 ....A 2310144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9198ed600f8379abd0f52caf788d0c41fe2558b0f6be230e11db3b91c1f01b7 2012-06-30 17:29:38 ....A 3223552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a91f58a0963189a79fab255af17b46cb781c25447110e49e0388c39650120514 2012-06-30 17:29:38 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9288709f642060a0fe1622262630fa3bdc7bf0bf503da81fb0f58cfb8bd55cb 2012-06-30 17:29:38 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a92971d7fa22b92f66abf74c3db6c617714ac13f8417dca58a8a8e492a5b0ac3 2012-06-30 17:29:40 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a92dc8923d779154674defb6c027b479a5d0e97c66923753d918d6868d2b0e3f 2012-06-30 17:29:40 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a92de038269e83be5f2fbd778f27d396916dc26efaac325d4ddf3c649b2493c3 2012-06-30 17:29:40 ....A 660176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a92f178fe0ad65bc3c4eabe223ef4305ee1f59f86e46864dd9f7a6b7d631779b 2012-06-30 17:29:40 ....A 1967104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a93674efb3db572bd4667cb11dfcd7bad16b704417c4012b23a19c3ca8abc6a1 2012-06-30 17:29:40 ....A 918528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a93ae4d0c6a05ff1916773a13eab145e3f8ae295ce6bd2e92aa75ef580c5c25f 2012-06-30 17:29:42 ....A 277951 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a94ed77a41d2ccc406d77039d3cd3d8d5026c7022dfcfca452b5c849b257adcc 2012-06-30 17:29:42 ....A 1148928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a958edb9ff136805943492b447bdf2ff3027dece62516ba15c2ceaa7c83974ec 2012-06-30 17:29:42 ....A 12828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9592c433f80aa4150e223c93acb2d3efcbc83ce1fb03ca1a42922fe8327c1d0 2012-06-30 17:29:42 ....A 53430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a95d54b3a8fbb094491751a3f6703001cedab6ac1e2dcff1bcde7d5fa969894d 2012-06-30 17:29:42 ....A 1421312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a95fc8e907dffea46818d5282928bfd7f30e3d560937a7389c01b8981eaf2f58 2012-06-30 17:29:44 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a967d113106cca8590ae44f7ab52fa7192bf974499fa58fc3bcd76c7fb9899ca 2012-06-30 17:29:44 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a96c72f4ab0f48466398bee92848728e47f33344276dc5e4541e1ffb5d2ebb19 2012-06-30 17:29:44 ....A 274465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a970d12a46b478b7f3874e6d59e0ca5bbab2bff8db4286d3de5a9d8fb3d31e3a 2012-06-30 17:29:44 ....A 1020928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9758e1826c1c37e05d47c1fbb70b5c17d713601f5e302ed321d2381e9b4acc1 2012-06-30 17:29:44 ....A 38799 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a97ae75eb2a33e23618822b62d2b403771c0e12db90e9bf4e9ac18baec430449 2012-06-30 17:29:44 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9820e91797530f061151a8a18a43309992739971e0efb8df42083ea112e42de 2012-06-30 17:29:44 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9828b54d604b5f18d1205523593d5e408c95f494c4bd7f7610a8ea56ac1948a 2012-06-30 17:29:44 ....A 2494464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9835eed37ab28008f5166148ed41341860cebebc3d1603d433c62858a7a5154 2012-06-30 17:29:46 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a985e2d7df0475f8e12257c53502c88c25274e46e193156824b1bb7e8cef1e04 2012-06-30 17:29:46 ....A 4139 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a98cba5d679c89a466b6cb04b66450a61afbab99cf6548c4fa2d7de902724b7a 2012-06-30 17:29:46 ....A 3334321 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a993618c7e68e433dbc9447222f7da7ae3431e5e09e844627eb4522111589254 2012-06-30 17:29:46 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9958fdbbd8f18c149f2f28ae9222d7e1858551f0a4a36b6814f1a6d629daccc 2012-06-30 17:29:48 ....A 17109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9985aec270f52652bce9837e9ecc8115a16780d352982fd97b8ea9d74f23004 2012-06-30 17:29:48 ....A 1937432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a99bbff037403c3c4e6c407a125ef638f038056f761caaa1d011740260064532 2012-06-30 17:29:48 ....A 2035712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a99f7323f50af8f4de78f1923e56b9e49315a1f977cf85e169cd0bd470580f28 2012-06-30 17:29:50 ....A 671232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9ad557fe85c80c8b99f7456e54641609f99fc837a4a892f085e57c39132f9c8 2012-06-30 17:29:50 ....A 268800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9b3adc4171958ab635c6f8008377913a06342a1b8d6c7bcf26d4d799237cef0 2012-06-30 17:29:50 ....A 921088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9b5495e4f74bb549eb4ebcb0685fd54fe54e3761330cb9facdf420ec214b44e 2012-06-30 17:29:50 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9ba2de52c945afc9648281a3a45272aeaa5074bb94a436ee36a7a7f82df5f62 2012-06-30 17:29:52 ....A 1306624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9bc67d7e0f71e95d3fad37991f1aa1063d94f57c9641f8d9521f98dba235aaa 2012-06-30 17:29:52 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9bf2f514e7ebbe18e996d34b586d68e2e91fe6a1dcd9d19870b130df090890c 2012-06-30 17:29:52 ....A 29187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9ca37a37e8a18c8c3ee1968d9593965c10ebce6c0413d0a205ce8186b687048 2012-06-30 17:29:52 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9d3eed1f768b6fa263b10200e3b37fa5dfefbd3e98711b4168e198b455f2afe 2012-06-30 17:29:54 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9d94c6ae81696cccd5444f7132ff34973e2507a9a0d1ff17f20f5900b1f20ca 2012-06-30 17:29:54 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9da245159d9910100c1610d11d0aad4346862d2966504c9c609496476286249 2012-06-30 17:29:54 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9db0563f521b9d8bbca95bc30a5ac1555003ebefe40dafc2045f2acb85e42a0 2012-06-30 17:29:54 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9e3b46c28a26bdfe1b0488286320b318512ed7fc265615149f5a26b8997fdee 2012-06-30 17:29:54 ....A 786944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9e638dd653888ef3f6d3728521e464222d69525bc4579bfd47caa3021d1c403 2012-06-30 17:29:54 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9e65ab30260038dca3236f75f12aa9deb7f3e28787f07aaf0371b7d28cb98b6 2012-06-30 17:29:56 ....A 1243136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9f0f2a01f2ffabb25ba1ad8a4f79725ff7489b86a12b65054acfee9af864857 2012-06-30 17:29:56 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9f2bccabea1c504780e2d84589368df80edd6c2676f948fde5631213c1e6942 2012-06-30 17:29:56 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9f4089de2e3626a752c37e726e401993b791e73cabb0dee2575adf3cc2cc330 2012-06-30 17:29:56 ....A 2573 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9f70cbec324775ff78ad441146ba58967db95ff79edbc2b1b94330c9f205be1 2012-06-30 17:29:56 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-a9f892a4a6e00f911bc5278f12f2b01c6b34972639ae9f408f209bc02c59fa55 2012-06-30 17:29:56 ....A 26457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa0337ae2102aba62779d0a661ce6b058c663ae5c029514412d36b8ded845180 2012-06-30 17:29:56 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa072a33219ca68aa82b7adc44102c2f5df56da3519278aeead24a4be1bee39d 2012-06-30 17:29:56 ....A 23460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa07af1697ddbbeb8002c28a2c6268d937593615aedccb7f0b07dedf416dd800 2012-06-30 17:29:56 ....A 205872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa09436d35bdf8f0244fa1209098eac418c1c5ad0048fe676662d30d82f87b1d 2012-06-30 18:22:20 ....A 59375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa0a840e5f5a9e1b6ca6deb4c86c0628ed90184527104b55e17691f68710feac 2012-06-30 17:29:58 ....A 1062765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa0c0e2fd6feb7b5cb1935dd717fe0887df679f6e40cbb954630102c799fad03 2012-06-30 17:29:58 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa0d252900b873203701dfe6592afa4253b5682569ba89501e36758f9d11af8b 2012-06-30 17:29:58 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa0ed15c39a14f55d2c725be316bd5194eac8a9840907f45317ffc3ce56b2661 2012-06-30 17:29:58 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa106dbcd0ff566afdabc0cd1a090dd441a5c086c82ffc7352fdae28e76de65a 2012-06-30 17:30:00 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa14b69b50abf584d7b01f11bf68df783598049e7fca797f904e616000217aa5 2012-06-30 17:30:00 ....A 1347584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa18c92d00c2cc9b699e75968fb089a37ab8ec1b7e10f0e607fc7d49fd6fa87f 2012-06-30 17:30:00 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa2356945ef8d66db3136dcfcb4ee5130244d12737a718b907d1098c778786f1 2012-06-30 17:30:00 ....A 454144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa26ed6c18c268cb22d517fad16f434a2d3be04a8e312a50f06aad7b76e1718b 2012-06-30 17:30:00 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa2d4c4807553a7e990cfa91e3dc13a13b188a5c5a701989197ff67add64a710 2012-06-30 17:30:00 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa2e02cd620b8906779f07a7b5ce66a4ccaf80f1505a4959fafbd797bf9211a4 2012-06-30 17:30:00 ....A 67583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa30d9e3f2d6a5c9dbb473bec8d0ace6a9910791c66657e3010c044e9300a49c 2012-06-30 17:30:00 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa328427423745f3e6568c93095ce8751e0e45819c4d77ae6b63acc405c9ddc5 2012-06-30 17:30:00 ....A 21524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa32fbabb8d28e6be53001f4282201ce8f756bcccb52a229353f668b7c7351e1 2012-06-30 17:30:00 ....A 809984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa34448185101623080f78db754ac48ea6240f5d7efd369b26873360d9da5155 2012-06-30 17:30:02 ....A 4474 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa45ed5307efe7afed2942eea2c09f0496725850e9518feff4ceac12caf20b2a 2012-06-30 17:30:02 ....A 181248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa4c68e1b06df16ce1ebe06b201704a829a002ddf6483275416a2df88fa54002 2012-06-30 17:30:02 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa4d078576cc6e42ad3495b3b7c9cb8340ae48e1c6a2e2ab20180e0b4f867d8d 2012-06-30 17:30:02 ....A 879215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa4d98ef877f8238cba68626d621ac4c6ade153567c27c929a0c3ba49a9d849c 2012-06-30 17:30:02 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa51e293b1d1af3a5cbf3fd806fbab7179aa58b2902704ada05d7f040f79abfb 2012-06-30 17:30:02 ....A 176136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa52f75216bfcb575b31fe08b1455d6781d98e2776fa01748db0949fa7ed3b2d 2012-06-30 17:30:04 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa5a0c5bde18f273190a6b1dfa51dfdc1bd492a11dbbd388781e5819a71ff75d 2012-06-30 17:30:04 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa65afc7b482e67323d695c307b55f11f637620846ecacae72a5475aea59bb3e 2012-06-30 17:30:04 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6880e4db4434a9a68f1daee17935a93174ae8d56626519c312322fea431871 2012-06-30 17:30:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa69a472b5ff736f68c43d60f0c96e1cabad5644d2270cb58c9e75d9e681d779 2012-06-30 17:30:04 ....A 5476352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6a07bd92e9f9fcb63e6e23ce2aeacaa99ba9b77245703214840aa0edfe697e 2012-06-30 17:30:04 ....A 152744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6a158680dd29e22ab01e2deb673b70279cf42bda03e06d9108b3e6cb8cf2df 2012-06-30 17:30:06 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6b3e677e953d9155317d6ce520c007f0adb98d43f48565a5b8acdc1356ecf2 2012-06-30 17:30:06 ....A 1350144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6b72a9760c1c5468f0b892e85d46aacc59d29190f277c5bdda1dd01e28cee6 2012-06-30 17:30:06 ....A 1516664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6dd884ab966466ad6ffd3996716f6518c3e9445e3c36c5ec9d3e3b9ff30ecf 2012-06-30 17:30:06 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa6e1888b3ef194e6da6c3269026c01043f136ac7e431b4522bef319aceff67e 2012-06-30 17:30:06 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa7376bad3e79e5155182e9d23aedb47b9fdc982824547f1ae75342a6f9b0310 2012-06-30 17:30:06 ....A 1917191 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa741b02077f6ed6af89f56e9e038416efaf58b49659c4eaa449b5de0ed38a27 2012-06-30 17:30:06 ....A 378115 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa75e68cfc1e450e90a497b8cf348cb0a0e109a98505b36cd048e91cd015cebd 2012-06-30 17:30:06 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa76b5d3f8d42966a5635c5b4f3cb7b9594bf7c59b6a43b14328663103c239d1 2012-06-30 17:30:08 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa7e6cc9ab4f21ee30145e6d382f6f38ad9e2d81156dac4c77385c3d9e7152fa 2012-06-30 17:30:10 ....A 2811648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa81d3c431590ac9e6052b321acc6868bf03cfd04e3201d36855b85669039e31 2012-06-30 17:30:10 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa8290391791bebab6a84288db467129ddbc56d462ef6b10c5d4091e2eba1e87 2012-06-30 17:30:10 ....A 30353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa8758b7383003096fd7da8ab4e72b276ff12c9d482f50a9199ded3839e5588d 2012-06-30 17:30:10 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa87bee5632b41c3058cc68f9720b66138d30f58c77a641c7b0962dcc3b077b6 2012-06-30 17:30:10 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa8f377e5189471503f4c97a7350e6d75037410dd824a109138fdcecce9e0b5d 2012-06-30 17:30:12 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa97eeb18d27f30a64a6089717ad2d6a2860262f6df9198bf4a242b8cf215e98 2012-06-30 17:30:12 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa99d131c093ace11a2edf88ee4f37bbd111ef49e6d06867790dbcecc9677eb6 2012-06-30 17:30:12 ....A 1097216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa9a1824c65b17dcbe76aa5e66c76565ec658ecd5dc4c5b9fa8296ede47fbb04 2012-06-30 17:30:12 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aa9d2f82ad13d4011ff465819b7808978f0a52d598853b33404ce09171298092 2012-06-30 17:30:12 ....A 48964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaa157ea8643d23263bc024fbf75d428bb72ab3b0f5b5f3d8888d1e734b72ca9 2012-06-30 17:30:12 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaa1800bd3ceb6552a574d814781ea0ff07c20fe669b937a481a54d776f6a381 2012-06-30 17:30:14 ....A 129536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaab7750e615bea414aa7d304999b1a605047168d929c63d3ae71eefda9909e7 2012-06-30 17:30:14 ....A 1962272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaacda68a50dd796da2e0f577d3faebc617bed54df4224dc7c89ae0fe6016a34 2012-06-30 17:30:14 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aab16580cc81197ce50da32462b44a41aed346041ee97d9e7a56587ba0e1c397 2012-06-30 17:30:14 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aab542a459765f6c325c72172a1765b6db9560776adbd9b0bce4f9fcf594788d 2012-06-30 17:30:14 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aab5ca6c68884bcd423f2c775e85ebec655151dff83fd1316373cd72c3c3a1c4 2012-06-30 17:30:14 ....A 747008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aabce4daf77c20fd9c65d5735e2a1cdc819ee67fb5813caa9b32d43aec4e1f17 2012-06-30 16:30:36 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aac34acdd458ff8d8e87e6eb262eda068cfb9125ba333f61466b9ac7b70cda35 2012-06-30 17:30:16 ....A 120545 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aac789f30e4fa1d6325c906daaa7fe63250c8644af875dae41b3830fe4978a4f 2012-06-30 17:30:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aacff7f26db7b353fe2b29f876da29e9e80f79664179bdd58c7b5acbdbadc986 2012-06-30 17:30:16 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aad349bc2c40de8fc5c38271dc422b1e8fbb2957458d5b75b137c2d9cd24eeef 2012-06-30 17:30:16 ....A 41985 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aae0010ad06a8177b81bc4b5160d35bba885ba23d3fa6c3264e2f7e7ebf41d71 2012-06-30 17:30:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aae27549404cfd76c5d16f18c02c67fe1eb935b4665b6c91ce83a854798e57b9 2012-06-30 17:30:16 ....A 2722816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aae3e1cecb341c531cefc5ea00f7a1280234a638758f51598fd7e7b25cc8dfd3 2012-06-30 17:30:16 ....A 679936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aae43a06694fe214355b12fcc5f01e1bb08679e1c57993fc6a2dd88ef149d636 2012-06-30 17:30:16 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaea97c5972f37c97204ad166ff03edcd1f03fcdddf10d48efab733c8770027f 2012-06-30 17:30:18 ....A 603136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaed2a2862399a41756a32861167e3e59bba5bef7eb5396f4de144bc5763b17e 2012-06-30 17:30:18 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf0ad5cca505c3e57624c23ac69e05373be8cb2ce82e6d0062c5447a82be0de 2012-06-30 17:30:18 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf101241680f913044279b2489285f335a0d0aabdc9808b0f1335fe815ee48e 2012-06-30 17:30:18 ....A 764928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf1463c9a5e2a18c5f1044a8abbca25d29daeb85cf5e9ef0b724ef71f800f37 2012-06-30 17:30:18 ....A 16531456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf25e447da3ed51ff66ac3f2bfc18238b1c5fb73a133d775c7cbc9951bb8df6 2012-06-30 17:30:20 ....A 183348 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf2f27e11a10bd03f7f306b92bb4d099dc13f15fa4f95b6ca17b02de9c88e4b 2012-06-30 17:30:20 ....A 190698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf38652bedbd33da150782058e780ccb3e3470cbd18f2c507178951ad151f35 2012-06-30 17:30:20 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf3e59ff9e60c43b049fc375d98a09aa8bcdc47eedae4a8b7a6c9723538c5ab 2012-06-30 17:30:20 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aaf9a5dca9b8a20a6e56fe0e99eb34fc80e79636568e0428b36a46554b1dbaf2 2012-06-30 17:30:20 ....A 6564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab03061bce438aa09f668cb8f09086d46327169837c934f4bf5755575717dbff 2012-06-30 17:30:20 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab093e08d98139d3ad2da6f10d00433a1b1abf730c18656acec49ba717fcc703 2012-06-30 17:30:20 ....A 467456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab09abd30e36e25ebd0965960eb68dcaeb60716a50c88dec7e2ae325360dfc51 2012-06-30 17:30:20 ....A 232960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab0c6a27f27466412222538c64d20a8e0e2e2399fa4f5a1214bfe1ada0da328b 2012-06-30 17:30:20 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab0cb0107157032989d457da80a3221dd34955967fddec1d31d3e9c022f06fd9 2012-06-30 17:30:22 ....A 70281 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab0ee7bebfc3730397d2fb7ae99b29901dd2dcef37157c8f655b044b45f6e2a5 2012-06-30 17:30:22 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab148b14334b4cec6a8a85b55c393b22520c2b8c8c39176fc1c43eba686bfd70 2012-06-30 18:11:44 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab1b402e14445c59ae117e11bdd3d07d6071de5c78ae202f0dda3280845e37cf 2012-06-30 17:30:24 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab2802fef116049c1bcc626795c3464516a0f7916319bc728cf82cf2429ef8d1 2012-06-30 17:30:24 ....A 1369603 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab29ddaf7fda984926b60b79215ca94ad9fe8886df491b915779e30ff63bd24d 2012-06-30 17:30:24 ....A 513416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab2ea1217f9fd087fde7d63525c237f13821ba10a51703a433723ddbec8fb559 2012-06-30 17:30:26 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab3035f52122507267b476661c5ed3b19041315041a65c6359f992eee2617dfa 2012-06-30 17:30:26 ....A 52072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab33438c25e76271cf1f5921ace80c0f31a131b7f66f46c43b0d2f072aac11ab 2012-06-30 17:30:26 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab3d3db669b47c5cdf6e4d400e24211a0fd9db26bd3d6dff779a554c5b6a2253 2012-06-30 17:30:26 ....A 351232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab487cde1017ff1412b91c627b43dec260e9e5e16987b506bf83e534c9072678 2012-06-30 17:30:26 ....A 469504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab4c320ef218af21482104f43f5a0b5e4729a8d790af3efa0aa2bdfa3fdc8eb0 2012-06-30 17:30:30 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab5a5289eccc8543ba14e7b5716f613d8786cb3962b52ad9d03cb4347ff457c6 2012-06-30 17:30:30 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab5b933716d5ad146d4885fd9a1befaef0aa240d19aa6b98774c76ab9802ea51 2012-06-30 17:30:30 ....A 2531328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab5d8790b0212bb51c894ca3340386234db3aecf377ca9a1b26335899e0b68e9 2012-06-30 17:30:30 ....A 416721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab656e7b1651223c6139f29cf3a6a5cc5f3494fc288444d349e540017c0e1ca6 2012-06-30 17:30:30 ....A 47051 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab685ac18753978ae5e0fe8a62dfa8ed89e371e2c4e7154838eeef00b79fc1e5 2012-06-30 17:30:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab6a857e03f974d4972f7b9addba7401f55062b70297195ade575ef843511241 2012-06-30 17:30:30 ....A 827392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab6cd80e1a235aca73a9807adbb8df99268e41af9f0f9dd118f5bcaa0213ef6c 2012-06-30 17:30:32 ....A 46256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab75a8abad0f376d3c036e7690ee015df39321342ff293d9211863775d88c8ad 2012-06-30 17:30:32 ....A 1705984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab76f0b97c917e6ba28638d585838ed3b559d68cbca2ae153eceec0967028475 2012-06-30 17:30:32 ....A 219648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab794838160bab2b76f916431d6542d34e5325b49e0e2fca20d0af4cc2d5e0b3 2012-06-30 17:30:32 ....A 818176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab799ee4f3d904c77fdb3e460612b98b32614b27bf3a856d608c10ae4fd4e09a 2012-06-30 17:30:32 ....A 433152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab821d4eb29875f47a54e76f6cf0ea3c1ba1974d69a7d79c44d8cefd02ce2487 2012-06-30 17:30:32 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab84f84784a82b2d568cf1f0401d4e3667dcdac7b71118edbee7e0710a789142 2012-06-30 17:30:34 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab89ee3912b895372002398cb6aea84bbad92ec506b4af334ae796301a000165 2012-06-30 17:30:34 ....A 991814 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab8becedc40e031723b24116ece0e0703bb58516aed76e8d1c0cfc9ba64949dc 2012-06-30 17:30:36 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab95b752bb1407525043abb24478de360cef9a0e9a8055666ab5f272af92e6e1 2012-06-30 17:30:36 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab95fc9c7883697827e7d7c9ed6925033966e06ff3d117868f7172f5ad4b4490 2012-06-30 17:30:36 ....A 268013 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab9bca3282346e438d7cc6f831ebadb5cdc87a03d340fd751a9acc3301c1d000 2012-06-30 17:30:36 ....A 59041 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab9cf5a493977097f9294e7784984080818d719f1aa5fea327b1593cecb3c50e 2012-06-30 17:30:36 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab9d8c6c2ce4a445000202780c91454c368657219266833c59f8b7b5e5c7c8fe 2012-06-30 17:30:36 ....A 10404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ab9e0be0bdd933301025c376e26985c59cc2e6c3407525b2b20bc413ebe68116 2012-06-30 17:30:36 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aba72066a4328deb623bd1d3055beeadaecd3a95dd714caf2c4e6b570c7e28e1 2012-06-30 17:30:36 ....A 236032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abae46d1cb8c43b80c1158d89a14a59d15164b3d0370428b9666ed0b2bb6a61b 2012-06-30 17:30:36 ....A 82428 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abb2d346d952b72a5350b940381c501065afcab83873e42f1dec196bf855f2d7 2012-06-30 17:30:38 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abb78264fd02d487df48e6e682a872a020cde6a3ecc5445e5dd9daff26c83e05 2012-06-30 17:30:38 ....A 42517 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abb83fd11c095b6623f5889885b690047163264358cee8ce5c4152a86aa34013 2012-06-30 17:30:38 ....A 19732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abb8a3053d8bb7a0c8e9e3befe97dbe02722e74aa69deec426c4b81d116120d2 2012-06-30 17:30:38 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abb96cd92e83a379768f4a59df180a72e5a8c0f21f9a87dea412b6aeb4b55fa3 2012-06-30 17:30:38 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abba1de632b21966af97aba8196599f3a4687a2e90d6709a661c950a7215da77 2012-06-30 17:30:38 ....A 120011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abbaa721a7072491c5f896d866a51935cc17eb72736898a5ba09ad4e7cee6aca 2012-06-30 17:30:38 ....A 547328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abbd4b34c9e2bc6f8adaf1bc2b60195ae64cf8a9cb653d89697947b60d959e70 2012-06-30 17:30:40 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abc16de53c8eca1bc996e1098afc219929041c2ad2a80f73a0c00a909c01359d 2012-06-30 17:30:40 ....A 1077760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abc2698effabbcc848eddbd4b27040a5bd513860ed42743cd31b128f39187091 2012-06-30 17:30:40 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abc529222f7eb2571c97ec3be8fd8726fbefb1cf0a263a42d4975d04247abdd8 2012-06-30 17:30:40 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abc9dff037532bf42722854b4e2fc5042ba41ea552e3944da8c6227d901d6ecb 2012-06-30 17:30:40 ....A 411648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abcc9ec4e3f1b6c4aac0c567e848714525f03bc926d415665f0783bb97c6ae8c 2012-06-30 17:30:40 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd0e977e565a72ab468c6d503cb59a841644cd471b2136bd67f6ae6ffe0e158 2012-06-30 17:30:40 ....A 10368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd0f373225e573060762cfc963a31b5f052632cba08e75b139a1555f13eb460 2012-06-30 17:30:40 ....A 40292 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd109ee3975874029a41a712e693bbeb8ce099d73138d939813d589665eefb0 2012-06-30 17:30:40 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd296994455a759ce9c5999ad22e5c9efa27feaa091dfa7d25cc2b8453249a2 2012-06-30 17:30:40 ....A 546332 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd2c1daa7285aca64fd55cc302bb14eae40bbfafde022cc87c114f158759682 2012-06-30 17:30:40 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd64a360432e62d079a1e86e4c5805a6257c1a7fa696875bd24d84e4170ff68 2012-06-30 17:30:40 ....A 1006080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abd9cedc92f10e677039f26fcc2e478716ae28fef814ac72be440002bdca981b 2012-06-30 17:30:40 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abdceb4e29e00c570973bc76331f2e713155bc2d6d9f83288c609c5793d6113d 2012-06-30 17:30:40 ....A 224768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abdd96debfa021d1ff60d332808f593849c2548438a2a01c59db09f187e2b8ca 2012-06-30 17:30:42 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abe70457e9a9deeae526db73adf998d206fc7aa30bd9c79d63b3633cf7751f91 2012-06-30 17:30:42 ....A 165104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abe76ed3232514b76e913233fcb8eb2208edff271c9de5b6a8e810b2396bce96 2012-06-30 17:30:42 ....A 31240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abf22e391c985a028e9c0c87a257822a57e44d0694d96784c06e542232f9e1da 2012-06-30 17:30:42 ....A 196144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abf2a1ba6120b266c506e2275b52cfee33ec39329b309daa77ae72f19a4d5344 2012-06-30 17:30:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-abfb4bd2a2e600c102c39e413cf9b99a5276a927139309e6b3535e0d89ffcb83 2012-06-30 17:30:44 ....A 20410 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac016be721ac725b55d86c04484197fd14b69ca2c20d0795a9a693d46ca770c3 2012-06-30 17:30:44 ....A 2671 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac0182bc86ac3c2b877f83ba80f0c980c56275170fd5c4fe11b2f9d11154dd3d 2012-06-30 17:30:44 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac0370c0b6b92ed7f91e886f7a049ec11c26802a3ee96c1bc19f95a9da32498f 2012-06-30 17:30:44 ....A 226304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac03b6c23c5277b79fa6504d9463a6b2d4e19fed37ecf86e76c61b70ff8f6c97 2012-06-30 17:30:46 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac061ae90b1ca2eb59b89a080419950186fa0147597e01a1ef656794d1ab858f 2012-06-30 17:30:46 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac07e805a2369fe570e676d6ffeb415cd4a43f5fdf0094b84c9c7d0a454ac025 2012-06-30 17:30:46 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac0ca8e647e932d7c822f9eaa766624252d1644135e95892511705c2cd672909 2012-06-30 17:30:46 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac146bd4eb97d0b93d5a8b00c801237d85e0a54c19498908a447d27b65ba0b5b 2012-06-30 17:30:46 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac18051e2419ecc617f162477495414eae404ae18be449c7004c1a159b3a9d27 2012-06-30 17:30:46 ....A 184404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac220f2a8442f29b6b005ad6cbe5a58141b458de4f908ed923a62820b37d517b 2012-06-30 17:30:46 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac228c78fb311793cb14009cae655ffc0639fbd486805a20d96ce410432e094e 2012-06-30 17:30:48 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac25a984db030652ffcdaab1e5234ba8b0d876b29541d61c316345a4009d695d 2012-06-30 17:30:48 ....A 249344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac2fff870aea891f8b85e84411a9100248f484b082613348fdfb05868b70b9ef 2012-06-30 17:30:48 ....A 77832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac34429a362a2789ac981b3dbfa6eb110414c0c4811f5f29e3f5190cb4d0da75 2012-06-30 17:30:50 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac37bdd97009de01de7615085ecf63e7c433971a3be61379eae5ec8ff5073a0c 2012-06-30 17:30:50 ....A 963341 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac3d7f3a65b28c4ce734dd4857f8b95b365a25fd3a2abd79a23c32b9c844f0b2 2012-06-30 17:30:50 ....A 219136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac40d8fa35ad6e53fe1b98109823ae9ae17968128f8ff84b26069d8ff4178b11 2012-06-30 17:30:50 ....A 631808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac41e1e25f86c15335c84bbdf0c608b5522425112d76b04ba2e1d0bf245f1d92 2012-06-30 17:30:50 ....A 111056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac449e9949e9f74ac248b79dc1d0e5f5ab2468274be858fc22c84fceebf0880e 2012-06-30 17:30:50 ....A 622080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac497bb0c9833fc6b995cf8484ee50c2cf856a069bb24e10df968e4ddbb86592 2012-06-30 17:30:50 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac4a49d6498ff7e51cbafe516b876c21b5adbd235271f7efd83676d0a0998f6b 2012-06-30 17:30:52 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac4dd342ae62e9bc5f1990a4daf7109bddfb8a28e84628fff84df6eb316a9c8d 2012-06-30 17:30:52 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac58ba06386725e558b8994370df7dab9610b0f6f5bc05fda53e9013b283a287 2012-06-30 17:30:52 ....A 8454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac5988e989a712c6b4d14cd02c4a8302690687b6e7032cd2aeca1b4855f4899f 2012-06-30 17:30:52 ....A 85927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac5e06c43122e5377aa8bac5291703d2296bb26254f15ffa40a161819f15f997 2012-06-30 17:30:56 ....A 315129 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac67ccb0e26edb9f9877ca523a897b08211e05e055b9df4b1a8a3fdf2ed3b505 2012-06-30 17:30:56 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac6e8f2cd6a1cdd538c57506aa0ca08da525f3e1553bdfca0d814c51d9503425 2012-06-30 17:30:56 ....A 2119168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac71761e376b4b181921334c837dc796c52c5a6da949685a870fbe417ce7202f 2012-06-30 18:16:04 ....A 235638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac72d585a47bacce0dbd079e86a02abe74829292184c6c4290ca8f9bfb62757f 2012-06-30 17:30:56 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac742cf59fcbdde37d1e45f7109806e70736ad27ed1cbfb9561099a0cc309edd 2012-06-30 17:30:56 ....A 746448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac7774b0043ded4b70f74452a85912e80d5e5d7be372063217b3922d6b571e40 2012-06-30 17:30:58 ....A 1069056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac801fbdab7e482ba46340680ca9b9f3503bc35921140bf4e3d7896afbef11cc 2012-06-30 17:30:58 ....A 3635 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac8094ca48de38749a5a6f692612b286454a013c346a30c9d593136a41ac265b 2012-06-30 17:30:58 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac83bba98fe2091afcf4d6d621878d193a8a6a1034b43e7d96728aabffdbf75c 2012-06-30 17:30:58 ....A 46056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac85b8c3be5807360825d28f87c938bcde3f30a4b3457bb322a460c7c44181db 2012-06-30 17:31:00 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac86ba82155bfa0f62a7fd174e3691f74bceaa4fad623ff581363f32a3316755 2012-06-30 18:19:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac884ee3d3f01f1a10934b39dafe536595d12546682619dd4c544aeee1fb9624 2012-06-30 17:31:00 ....A 18556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac8d9a646bdd458b1269264efad9c6d90b0b752d39eb11a346ab732c6b8c46fc 2012-06-30 17:31:00 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac912f2a03e2391fd758cd74af971a7669ed860dacd367a6a64a45dbd34c2a4b 2012-06-30 17:31:00 ....A 2559 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac9c8568d6bad4596b5d9d02cf3eaf00cd9f6c1fb972c5b9ba7586981e508ce8 2012-06-30 17:31:00 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ac9e6f30ab6ec3148e32cf3b8bee94d5013d2d6aed2a55310a7181eb71cf4314 2012-06-30 17:31:02 ....A 315461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aca4224dbcc2d79a8cb6bb83d8e10ab85bbba9ad661100ca55dc699c472a0191 2012-06-30 17:31:02 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aca8825ca0f1a25701a4aca96d0c7cc4fa786a1e399d950b75aaac5ba38bff14 2012-06-30 17:31:02 ....A 221382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acaf634dbd9edeacad08483e1748f559841a4c2ce1cbe6db04f000ff00e48dac 2012-06-30 17:31:02 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acb21771a78f0ed02a3f4ddc83eb5129bc85c9333dbc778072d766caf6d25759 2012-06-30 17:31:02 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acb2ef61a628ac8d2742cb67a0a39ea168fb6ecab3737773d776cc6ef4e068aa 2012-06-30 17:31:04 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acbd88250add3a101529b16f4aaef2c9bbae71f96dfd32a11cd24871d427f71d 2012-06-30 17:31:04 ....A 708869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acc1c02f1f3b6893a449728df985ade4f74fc53fc46e27bcb4b160c3bb66b4f6 2012-06-30 17:31:04 ....A 279552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acccd3e6dc37c0e4b4cd83bb91a3e3dfd302abd5b1cc4deb50fc6bdb1703a956 2012-06-30 17:31:04 ....A 192057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-accda23975e2b9bca27603803763e6d657286f6011542fc7641f210a1e8c23bc 2012-06-30 17:31:06 ....A 417792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-accffd2d7915987bd974de8503c1cdd8a669108d5594dad177dbe6c15b547c35 2012-06-30 17:31:06 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acd830faca15261b20e9902bf8d365697c2b02e18f73187b1ac80b8cf8cd43a3 2012-06-30 17:31:06 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acd851dfc059e7a33a38dc1329d5817bf4b916ac5588695944ea6a3112c94396 2012-06-30 17:31:06 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acda3b79b26f99a6ece5292fb69ac376c6c6e92cba3b6632ecdcf6385ea06ecb 2012-06-30 17:31:06 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acdbe891168e3bcd32416d970d6d618ab75aa5b4b69c58d9fb1d3a600cf2f8dc 2012-06-30 17:31:06 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ace13257d0e9f5cb9fa544a163b3232f877fdd680e6d0eb02ae901cd11f70203 2012-06-30 17:31:06 ....A 2615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aceae19fa48e9c7041a81144af1de435eedb29c38bf2280a696705dc2fd0b4a8 2012-06-30 17:31:06 ....A 529408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aceb88c127f5b57fdf8a1677e81554077c4e7effb1ac7adde7039e6feadf45e8 2012-06-30 17:31:06 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aced26be751ac6f3da2ee98fc4f933e9f7946760435514f5f15dbc4e9d1a80ce 2012-06-30 17:31:10 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acf85ce15c0656d028882a4f8ddfaa2eea522174b5b06091a4927085a4c56ecc 2012-06-30 17:31:10 ....A 78586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acf8bf40e398567377b8687d38d02d72221f5f10bd6cdc7c67e688be3ac7e60d 2012-06-30 17:31:10 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-acfb0a92be2b3aaf7d8b0b4dd3baeba59a6ac0e0831f9ad8b46b95b23014d2a2 2012-06-30 17:31:10 ....A 59316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad016e2c46bc6b5eaebdd888df7cb069feb98510b0bfdf63853f93efaf21db70 2012-06-30 17:31:10 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad06fa7636d3282454787eb87a8544a175c79658ce858f2e3c03ad09f9e3c3b8 2012-06-30 17:31:10 ....A 109056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad09fb297561023d3a1f9b095154a0aa35b8c2fa0c74242648c994b375f82a84 2012-06-30 17:31:10 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad0cc28be3e0460aab5c072640b75a69157022551c359847852b44b2886ded99 2012-06-30 17:31:12 ....A 862208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad101a0a47dd31d84331b2209c5bbf6e77fddb1641fb3cf8cc5ce87ba5905607 2012-06-30 17:31:12 ....A 2660996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad150adf7dfbd77e0773b7ea8e0d50e9336728c505a297d9b32389af8ce4fd24 2012-06-30 17:31:14 ....A 545280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad1d47ee1f20f82b3d45ab0e1a37123ca470b31ece6aa52f2901736063d34c7c 2012-06-30 17:31:14 ....A 125952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad2274d67d6a7956636d46455729c51a9e9fb3207e2851574708cbb31b93acff 2012-06-30 17:31:16 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad2b2ad04524ffec716bff2a10bceb8033749bc838eddcb72dea97259ac5d4ad 2012-06-30 17:31:16 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad2e7fb949185fbadc85884dce9f44f610d0ff39048467d5b8e9ac64e13644af 2012-06-30 17:31:16 ....A 204393 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad38a35ae9c192ca599b73fc180d1e3d0c7e843835fb4b906ff97c31cd8dc2bc 2012-06-30 17:31:16 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad3c44fea10b017ffc565494b27cdfaae3cea65e614c7e9bfb9731e2a3d4c79f 2012-06-30 17:31:18 ....A 1324032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad3f25a1ed73a8b08cabce8a69090bf6a13ca20a3b7b7ade43dfcccc89febf32 2012-06-30 17:31:18 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad430bea759651899fe971e87ffff0ba083c7956de98afd0d50d783d574bcf98 2012-06-30 17:31:20 ....A 41194 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad43376a8266583440899348b5ad86815473493b60cd4257577a177321c5b04e 2012-06-30 17:31:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad451c98b3ff9a5f69299ecb07c80872bc27b93549c534101a71dc69eaac1e99 2012-06-30 17:31:20 ....A 269824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad47a3cbaad5612c67413f63623427b0eb1a2f589cd0cc02873c020fd55c6bde 2012-06-30 17:31:20 ....A 464384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad4b9b6739ca72ae86232c9ac8ef09fa9cbb9664d84e40987f0f9dea3b704321 2012-06-30 17:31:22 ....A 47158 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad53506a1c6dc74282b82ddae07c09fbc822ea10fd6b4e56f11650cb5964c5b8 2012-06-30 17:31:22 ....A 37874 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad5445016e5811ec403195d21dfd0411307277887335b58ce317b8218a75d569 2012-06-30 17:31:22 ....A 173056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad565d077bd800ca1250a82020f5db083ec3dcec912251fb76d94306915a9f38 2012-06-30 17:31:22 ....A 121360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad5fba6b8bfa6c28dc4372ce7d763f99071e5b7b2e5593ba56d2530f940b76f2 2012-06-30 17:31:22 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad61d3112bc1f56dd467fef3392e872fffcc67736d296d5eb798013a8a73e6c3 2012-06-30 17:31:22 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad63299d7727c32a6355824e62c20f0347225568d45e67632c05ca908e4badde 2012-06-30 17:31:24 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad68d544fde968dcb56138701206950399e536a642c8b5659e1a3cfe816f0ccf 2012-06-30 17:31:24 ....A 901632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad6a38ba46770ffa6c462a70b8c35c3c1a8890ae9a4f4ca22526d869e3ddd72e 2012-06-30 18:21:14 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad6cb0788574b89c1ad66bda70a36030f6f9372519eae258351530944135e37e 2012-06-30 17:31:24 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad6ded849d0a58a4d0decf31ab0ece991e1744e68b23ae8e0fd5b3b62e3266ad 2012-06-30 17:31:24 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad76300f5bf46b4e0d7ff4b390dbb5a4a9b20bd0dab9559ef35bca6aca6366f6 2012-06-30 17:31:24 ....A 302080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad77201f40e50996b2d0674c93d76771a2b404982adb148c5821144be49a9a32 2012-06-30 17:31:24 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad77b33f16710047815eb7176af41867f5ce4a1d9e0692abc05d30655ae99928 2012-06-30 17:31:26 ....A 1448967 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad8013dd2fafd1f86762a2098f1b863e4e22be0f736c800d33cb230c8b3b1bb7 2012-06-30 17:31:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad8295fc80d1e3c1ad0d2bb45de1232ccdba1137a35e2633452ab912d141081f 2012-06-30 17:31:26 ....A 7808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad831fe66f537013ff8788636a723896969c480f18021bbd492534c207e78b13 2012-06-30 17:31:26 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad874201ffd112adb97f6159148cc56a64784f9fa40852cd0dd6769f5fad60e1 2012-06-30 17:31:26 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad8a04b67fc383cbdb0c109f60c8635aab3f6ac32c6555771856bef648fe12ec 2012-06-30 17:31:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad8ed6a9ee236806996ea8b98068be6e7881227818c7f89428854fc7ac99bcbc 2012-06-30 17:31:26 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad90648ab8c4b72436b092f5d0758d3cbd492cec7d4d1b1a4a9e94939ae2679e 2012-06-30 17:31:26 ....A 45640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ad9274edf4d3469d8894206cae5e1b93d2780926580efe720bafc8784dc2f161 2012-06-30 17:31:28 ....A 1778688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ada233d73030595edacf0c7644009ddc77be0bf759445c5091aca04fadaec28e 2012-06-30 17:31:28 ....A 340992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ada50682f948567e2f7d6dd7861d91abbf35852f6c3440ed1dbe5a7ef403ae08 2012-06-30 17:31:28 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ada96b46661b9d5f54b3b4652347b0b0d666fce0ce6cdb0dafabd3c6bb1bd7ec 2012-06-30 17:31:30 ....A 678582 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adaa4a78ecbf092b42ccbcc62d6f2ed0eb8d9f2a20674504e60d875006b0fd41 2012-06-30 17:31:30 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adabfa767ca1b7bc1dbaae63dd25ba83cb9d76afad39c142d677bc5d31002c09 2012-06-30 17:31:30 ....A 224741 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adad61c1d7a6d56ed64c0b825c47bd61e61050d2e6ef96fd9847a1ac3b52f33d 2012-06-30 17:31:30 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adae0358cd7c7f1c1455c0040cf596bdc80055b47fc209b4cca0fece311ba39b 2012-06-30 17:31:30 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adb3245ebdbb440a03be23a92ad4316e9785891b92f4738a197176ca5717ecf8 2012-06-30 17:31:30 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adb487273be18001d73945b819e2f43ed22d1aaf3a365f693d32c3e9ad01cec4 2012-06-30 17:31:30 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adb64800690a3352967ab8686dcce9f5ad5cc134ddac8757ce7655e6d035a1a4 2012-06-30 17:31:30 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adb9cb34a11debaaec2c820ea27ee4403012a6dcc121cae244d1cc2544e1e743 2012-06-30 17:31:32 ....A 256512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adbfc659295a7396eb77e0d0b479dc37ee5f473ad5b6a76b187169e5b66a01f4 2012-06-30 17:31:32 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adc949928ebc3caaafe311f66d06af10aa11f844cb6eed0c9445426361537633 2012-06-30 17:31:32 ....A 195862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-add1ed5033e65699c8819d3d2af8d8f30f00b7c2cf6557a9abe5092d377a75e4 2012-06-30 17:31:34 ....A 171520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-add9d5563a44886c89a558f5f97370283ddf1bc1446a6c334d4d25ab13fef759 2012-06-30 17:31:34 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adde4b348f47e5d4f2a66054e6274f9d97ba255943b1fc57a68420adfbde3cad 2012-06-30 17:31:36 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ade0bb49141a2c91c286f5fc72c08be7380e02835eb520c48f4f88df573562ce 2012-06-30 17:31:36 ....A 254052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ade2338c645b99ace22714ab752992e1ab12d41ba58083f12d0c471aa23ae992 2012-06-30 17:31:36 ....A 486710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ade79c8355b1b826a5c5b320da677bf9ba73cd0d7254a0d1a8656245a4e1439b 2012-06-30 17:31:36 ....A 406016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ade79f001b1c6109fe2a94179af8f9a7f80e8268343a817f640f38d4d8e90a30 2012-06-30 17:31:36 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ade84d32efc417199cadf05edf961de3e82b3737fbd9ef98fb74f47f7d0db3dc 2012-06-30 17:31:36 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adeb4f21e11e40ea9c68dcb6f837bc8881540aceff5bb9d8d1dab2fadf11f7b2 2012-06-30 17:31:38 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adf6a567debbf4088e8bdc247cdf1c0c08ca145b3ba552c3039cf2fd2820aea6 2012-06-30 17:31:40 ....A 2001920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adf872b8e538be3e60b3ee937fbd37c0328fcfbd59de13d07ae28115b17b3793 2012-06-30 17:31:40 ....A 445927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adfaa179f04da63f781cb11bc2d74ed7cc66c88dc4bce69766273088ff62ade8 2012-06-30 17:31:40 ....A 509440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adfe2523bd264784cbf82ebf2d16520df8dd266f50b684eca17a7b5ee942403d 2012-06-30 17:31:40 ....A 104960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-adfe62bb2db4ca8b4702ead33fe205ecfd3ad907aa56fe658584bb3364a9cf91 2012-06-30 17:31:42 ....A 189634 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae014a640072d0fecdddab74946459571919cc2acc62ab8b5a4999d18be8be16 2012-06-30 17:31:42 ....A 754688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae02efe0b493fff95ea711b30b5680fc0c7c653752aaf3a1753d7c30a2b3f0f7 2012-06-30 17:31:42 ....A 369664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae04dafe5ebafdf146437557faeae55b051ba054af9ce9fb6050592a328d3ddd 2012-06-30 17:31:42 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae0718af0c56d572174f8c98dbd0f8fb8f001623cf538f6bfa5b3b91b734761c 2012-06-30 17:31:42 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae09e253abbc1e912f98eeb4e8078fd39dc66cbf568937f84930b345c4edc636 2012-06-30 17:31:42 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae0d2e98d3d48c84449dcfdb2fd213f41d73e7eaa0f897699de5ee73571e437e 2012-06-30 17:31:42 ....A 546304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae10095e694bafd1e31eb8994dbe37ab6f36c8b5e515827ba8048d932a8e2f5a 2012-06-30 17:31:44 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae16183d83ac82b75cb2741b8fd907feca540ba425ddfcbd70079bdcfd505d96 2012-06-30 17:31:44 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae195fdc184c1fb75e5419524271ec6df84137523f58461448932c0796589b8a 2012-06-30 18:25:14 ....A 2117504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae1cdf6a9f04f571fc55619637a8daf3b484b65bbe3cea0c688f8a291d5390e8 2012-06-30 17:31:44 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae1e2002fe69c8223f3b539d73aa68cd1950f1a8d00893bc53fdb267132ca901 2012-06-30 17:31:44 ....A 1177664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae1fe14284ca9e0a5e52186a63513114648b433466368c1139bb23507b64ce7c 2012-06-30 17:31:44 ....A 1234944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2133835e6d295319b35ce74ed37300811bcdde7854d26f9fab10bc518d302e 2012-06-30 17:31:44 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae21978ab63228bd044d0f5434ed976941521dd5aa16ed25171ac967193539ff 2012-06-30 17:31:46 ....A 131516 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae229951f128cad9529f6ce61cdac571ca5cbfca58edffe7bf9799b87ce961e5 2012-06-30 17:31:46 ....A 201596 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2ad546c05549ae85cc6017e8a4f9a53163bec3973d111a5fdce6e34a09595e 2012-06-30 17:31:46 ....A 315460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2bd5e40bdfe397ff840d3984ff0111638401124666f569cc9051fc0cec3133 2012-06-30 17:31:46 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2de2efe84dc7c3f8a57ec8f6eceaae006c29162b7781580028c595e07cd81b 2012-06-30 17:31:46 ....A 45064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2e1b4bbb51bdc0ead9bd9e05841788e4db5100f176d1483128fa21d0082b78 2012-06-30 17:31:46 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae2f1bd5b65aba2c113c97bb92e00c0bf2810776b11d273c5661308d3e1ed2c0 2012-06-30 17:31:46 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae35b2d202b1b6e457765515c4df1cde52caa96e9a0d9bea1e1edd5adc17ac57 2012-06-30 17:31:46 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae371e06df6077020d2710bf51692b9410b11bccae22176ffbd270b7bcc4b844 2012-06-30 17:31:46 ....A 1813504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae38aa8d0425e054fc2d4656753a1d3e18f832b216b55120d4f905b0afa971f6 2012-06-30 17:31:46 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae3ad404ebff234d59137988144916cac36c4d3c8b6b9123fb3663d78574c5da 2012-06-30 18:18:46 ....A 428544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae3b91840645c955cfcbab5a47251aacb6bdb460485a6f865db9dff40d192330 2012-06-30 17:31:46 ....A 19468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae3c8cb684229fcaa6e9c82550b3eb0cfee44fada8d5b0df9975270e4066bca5 2012-06-30 17:31:48 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae4479f98f2941aa2091ffa599fff4781f66b8f5331cc71be3a3516ceddfadf1 2012-06-30 17:31:48 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae48b5c0051a60528f162872bad9134b6820b7b73decb901c2bea585ad1d6888 2012-06-30 17:31:48 ....A 942080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae48c76ddbc7be8b35247ac533e3dfc3f4766ec0d1c5be988ba19e1e5ae4fbd2 2012-06-30 17:31:48 ....A 423354 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae49bf6840516b3e8009ab68dacb491780f8e7be0ea8c0545f335fd3808fc001 2012-06-30 17:31:50 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae4ec339a879d525fc0c5cf1f9cfbd05173706f4a6ecdddcffff6faddb077586 2012-06-30 17:31:50 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae54ac88efcb1c4a8c21d36f0e3c171c205184a9594c4a9d7fbff35ea85c3149 2012-06-30 17:31:50 ....A 975872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae587a336292bd786a3b3af87b2c9da88986b975e90f377b4d6c885cd3da5968 2012-06-30 17:31:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae621135e7299ddf240960206dd27ef04ffc92a6d9370f6af86a77105f3fccf8 2012-06-30 17:31:50 ....A 1556480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae63317c3f069e62e02ab387a63aeec4fd58bbf6b996b6f72ac6bfd2fff26458 2012-06-30 17:31:50 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae6689b22658a706979b99b704fcf118b147abd7aad08560cc3bd16ecd10b08a 2012-06-30 17:31:52 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae709ee2711b0a24d7a3a66d1c30b955cb3cc43ebc74a4d5f137ebdbe3b387a7 2012-06-30 17:31:52 ....A 228352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae7195473f8116385808b76ef52ea25bcf8541140e37f18612b6a26aba718a71 2012-06-30 17:31:52 ....A 236527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae7365dc3d6034c0fa0d1123a9923d152f3411d78be15f06ab3be6dc6030466e 2012-06-30 17:31:52 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae73e437e105d91c5b7be86317c9f4409e9e18c9a2aca77a9444826c366f6190 2012-06-30 17:31:52 ....A 683008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae7c5db337e1b1009aa4cdbe17f56112652ba4984a496aa45d6789df58ea41b1 2012-06-30 17:31:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae7dd731e62ddc8e7eecd6731fe2a7df86c96982775d137786425e813a3ab3e4 2012-06-30 17:31:54 ....A 162361 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae84327d5042821b6bae268ba9cd0f9b8666db6c44182a495ad4105409417c14 2012-06-30 17:31:54 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae8492368de3c23bf0abe5f8cea48e30d5256505f302ba2106ce5fc0691b4f1a 2012-06-30 17:31:54 ....A 727552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae84ee9fb6036e1962ca8f47193f52c8cf98c39754ad77ab36fe1f2469a13aaf 2012-06-30 17:31:56 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae9369314eebf0dfdc2df98cf26616ccddf8f7e43fda370fe904605179405142 2012-06-30 17:31:56 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae941884e3cd17924b4bbe35f76ecffaa49d2d71c3fd8c519e4fad302b1c15ef 2012-06-30 17:31:56 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae969924a29bb882a0659e41f9c723b35e8c553a4d33f60fc3b130b38fecd160 2012-06-30 17:31:56 ....A 46048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae969977df746c37b1cbb72d152ef70b5b4c60ed5a78cf62b40e0ff154c44384 2012-06-30 17:31:56 ....A 1781760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ae98e2d03b83f1bdd76268813e8762215c4a76c8d4fe27f0dbd33de72a7c16ac 2012-06-30 17:31:56 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea5577e15a760d0abf9a88aa03f5ec0829dc47e26bf023c8b5f52cab0bdba10 2012-06-30 17:31:56 ....A 6576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea56ae77de205bb5262724a5e38b577d2142d0c45ebb457816a38919f53f4b8 2012-06-30 18:10:22 ....A 4203369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea5cee78eb6eb2419d4aff4e29bfd9483d99078d8733b3ef38dbdf12e1d4028 2012-06-30 17:31:56 ....A 135116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea5d1fca56d57405572cabbba1157c9f861f43e526f9fbb455db49f6b707f27 2012-06-30 18:19:00 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea6d4c5fe06f4efdc9009c2deb255b30284276f6a51a6db45fab54c3c73b483 2012-06-30 17:31:56 ....A 47399 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea97affb8fdec33e2ac6ba4ea9f70411f74d98ccefaf65c8b871cb381d01ff0 2012-06-30 17:31:56 ....A 538112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aea98fe61d3cedec9b296badd2e8c9da06e824ffe0a4abf65a9340075a092e84 2012-06-30 17:31:56 ....A 642560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aeaac6743962fde992b448b6f38940eb9f01dbbca1a07c6106165d38822ae6d4 2012-06-30 17:32:00 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aeb548fc119a1daae48adde4344e27ead5d9a49ee4adc55d052100af5ff83311 2012-06-30 17:32:00 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aeb8e9627eedf050acd4d01eb08d6604e1bdc9a4ca3f55b385ce3e2ff25aee3a 2012-06-30 17:32:00 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aec40d043ab6323d7d7c9a642efef26e6aa644cecedcfc4f6a350c9af03ec8d0 2012-06-30 17:32:00 ....A 887808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aec4797f5bdce5ddcfe5cdbf143b3ce935690684a04a758a8420399bca9c0ab0 2012-06-30 17:32:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aec8d86b22c4fd869f266916e31ee92cd3616fd8d389cc1c2134eb88a5000688 2012-06-30 17:32:00 ....A 153600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aecc1fd6c5b9494c2c71f52b14e6a41549693ecd539abe30efb03690f2f99ea2 2012-06-30 17:32:00 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aecc8ceafcc09e33a1159363f82e0e01a2cd2f188367d0e69144f50c06c13559 2012-06-30 17:32:00 ....A 7609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aecd3c4ccbcd1339d08c5ca1187bfd27fab4f4e8873f1df49ef11578a8193a10 2012-06-30 17:32:00 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aed0b707cdeab8530ce36b3ce23fe5ba7a56566dfbe1a94a2395a8c353c1ddc6 2012-06-30 17:32:00 ....A 197052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aed4d04daf6b1a3ee4d821d2abf985b2ebfc4f63f95a9948bd16896db57ab2db 2012-06-30 17:32:02 ....A 74472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aedd39e3e2553aae861f2aa40626e573e0e459d07be39a90124f11092c592697 2012-06-30 17:32:02 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aee08a7b86c2efe3363a829b4b5c22bf1afcdc67a2beb106b1aa955bbd13e16c 2012-06-30 17:32:02 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aee16ab7631f9ef84bc5a8a7f6c8fbf0ce880d4df298a4a56b67342b21da5a11 2012-06-30 17:32:04 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aee47b7c1bf1240740786d33f519d879fd3e524dff1cb1fac23387ee6af0ce1a 2012-06-30 17:32:04 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aee6736fad664528fcaa930d6dc3da3cf8003e58f0fa61ba6d4b8c94005fb6c2 2012-06-30 17:32:04 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aeede4f5c2c5f372d1121976b833e5daa225f7cba6376668daf2cb6e383f444d 2012-06-30 17:32:06 ....A 934912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aef4b23e3a200c52b7a87f8a1496880444a447fd8edb2dec8bc8187942f1fc26 2012-06-30 17:32:06 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aef4e209c11641255b646be5ca6c31c2e0d1440d499f01b937151694b3c2bd3d 2012-06-30 18:27:12 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aefc5e98d5029c8a7e37d1f30dc071fcd309f809ba601efafcb30bfcaeb98640 2012-06-30 17:32:06 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af0358bcd86494c6197210e472113f7fb88b3fa545beaebf7f223f81b142de7a 2012-06-30 17:32:06 ....A 942080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af0369af51bdb8de1934e4c3d20b103dc3b2c9f068a52be2c2933e9a896ee4a4 2012-06-30 17:32:06 ....A 626176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af038141358208cd52a7715ee8aa510f3ad165fdcec62d119632f3db5765b603 2012-06-30 17:32:06 ....A 378368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af08bbda08b30e3ddf977a6cf4e10c0b8e56ebd47401ca8c158ceadde6291b29 2012-06-30 17:32:08 ....A 2503168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af09e017f3e390d7bf82007e68d8fcc5891287f7bed2d9ba9997ada03e283f8d 2012-06-30 17:32:08 ....A 192784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af0a39e81c2aad75ecafb3f4066f8841940af60383766f52bee22231b2ac97d2 2012-06-30 17:32:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af107aa2948fb851d8147e47e85ef170f4889f0d46d7b6b7552aa3a33d351bb3 2012-06-30 17:32:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af10d628c99ea3dd098d921e97cf1acf4f052b7537fe089647df8d6aed257ada 2012-06-30 17:32:10 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af1b486d24ee953e9830bc0e8a0310f3cfca3a9fd011989b4ce975f175e5af3e 2012-06-30 17:32:10 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af1b9f1f51b6afc52a9a86708b879864ff12406e55e2e47218d2f8e48c103486 2012-06-30 17:32:10 ....A 1503232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af1da379083cc5eb78c1f4ccb0bfb0aadd40fa9c16dc15571c6ed40753909f7f 2012-06-30 17:32:10 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af24b5ae1d4a41e038c80dd8fff4b9741a077a54b77df4b41eb260c63e06e888 2012-06-30 17:32:12 ....A 5824512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af4026e3d5a88936a6be1f5da562bc429896dcedfb5293a3891cdb62dfd871a0 2012-06-30 17:32:12 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af45de656ba99fb986065ea71246ef5fd05b33aaccab5c442a175855e389c699 2012-06-30 17:32:12 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af48b1a025b85e01202e8ce26f62ec2948a9b48e88453edb667124ff52b98a15 2012-06-30 17:32:12 ....A 538624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af4a50692b57bc6439c151479feb7448f363c5850500cc14ddeb48a38e29f75f 2012-06-30 17:32:14 ....A 27916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af4dd767432dba576f5cbb163046dabbabd091bd0ef641549d25d6bdbe7c5242 2012-06-30 17:32:14 ....A 873211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af50f2395c5403a5d549dcffb195c8bafcc27e103c57316c70e0d072e97c3727 2012-06-30 17:32:14 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af5148f99c62d313d7b27aa8c9275e6fb71be31243f73c8282f16869ca98e34b 2012-06-30 17:32:14 ....A 7746977 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af525291304876f7dc2655804871ba6262ac29bdb7c7b3c5012454412ec7d2b5 2012-06-30 17:32:14 ....A 73376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af5b3cc9a364f94f11c0841ed523974c3e9590ccff2aa54603ceb8dd506eabfa 2012-06-30 17:32:14 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af5b49ceb300ddb2c83ac5576e3f866eeb810a08405b160833936c783395eba9 2012-06-30 17:32:14 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af624d56e0513e710962410db28209f52b94f3da3c6e2126343c708717d2ec90 2012-06-30 17:32:16 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af69f4fc0df44e85c2bcfc1b028888f911f4d15eebbf359f67abd7501f3c17d1 2012-06-30 17:32:16 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af6b0c63a31bbb175f27383a37b8b7e26f745cba4116f440ccd27609e4320a66 2012-06-30 17:32:16 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af7422132f4411ed0b7ebd534810e1e9c258df8feb0a2f83ea203c4af5b782fd 2012-06-30 17:32:16 ....A 823296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af757738659a203184bf0a2564bc2d44a36b36e4aaead7aa246f7c42ead23abc 2012-06-30 17:32:16 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af76e7dab5636b2bea86a437745472f24ee7adb617c76b84ce4bb55ce4975f00 2012-06-30 17:32:16 ....A 293858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af77a94b2dae98a0a60a24beac1a459d34f750a18be899be2c03ae7a43ddd25b 2012-06-30 17:32:16 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af77ae1048bbd93ea80248ae0c0c95dd00366e7de174ad4db5c41c21f8e28eae 2012-06-30 17:32:18 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af85e1bea115cc5dbfa53b762392cf852c33536fbfef322df3dc9acb3e4282f9 2012-06-30 17:32:18 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af8886a04ed2f7cff1e1931547d25cb2ce1aa8c53895753250791e265c54421f 2012-06-30 17:32:18 ....A 195849 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af88e05ef7065911a5fcef6c941890895488f3a2ee43a9b0528d4392715b76c5 2012-06-30 17:32:20 ....A 594944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af8d2f89c1a06061b3e71a0dab67c6f19781497745579bc81c38c9e00041ad3d 2012-06-30 18:25:32 ....A 19496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af8e70046288cf8414dda709d7ad721c1ca167c87edcd303f3bc17a391d52c82 2012-06-30 17:32:20 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af90632a37fd1f9063b6a05494cea3ab7939cc32bc63c59916dc1e0c29e1662c 2012-06-30 17:32:20 ....A 367616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af92cb242735eeb9615677a355d705963f7fe59c8dbf89700826f11a9707a256 2012-06-30 17:32:22 ....A 513024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af958c0aad17a97ae39201f3e5e9682f1967bf724145aa7861b4ac1fa3e58346 2012-06-30 17:32:22 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af9990a0c6205479994cde205fbc3cecc1bdcd69b8a78cbcd43cba625fc53fe9 2012-06-30 17:32:22 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-af9a18774391c532ac69fd78bb2d6b521bd6c0dd1632ce519139077059bd60bc 2012-06-30 17:32:22 ....A 141824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afa1f7bb568de9a798bbdc325a90caee19413f9464403d8c1a9187a40f603062 2012-06-30 17:32:26 ....A 1223680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afb208943c7cbf44e289b27fde3cd9b0e64cc80c154c924d4c1942041d7b30ca 2012-06-30 17:32:26 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afb4ca2395aeed278dd26597d649b28a29adb25c332ac7794b5efbc24619fb6a 2012-06-30 17:32:26 ....A 59114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afb628d756ab75c06bcd5902fb71d7e24cf3fc49aa274afb3631d2f98e337fe0 2012-06-30 17:32:26 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afc026d4d1ebe9aa4651152b33f14078347d86858f8daec220493c45c399d66c 2012-06-30 17:32:26 ....A 1002556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afc6da307fb008df3cd030d47017047951f3dfb7d3748a1be6246bc7c4acb51c 2012-06-30 17:32:26 ....A 41670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afc71fe0c14072697110921d9d238dabef53ebe5ca9bd1fbc633c2344c42eb0f 2012-06-30 17:32:26 ....A 370211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afc9e86ecfa81f2612f582d1aea0edd3423098aed49dd3ae6e4f508d2c59b595 2012-06-30 17:32:26 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afcbae2e44cf0e38838795f4ce226dd2d55f9e4927af36914cd6e747d15fa039 2012-06-30 17:32:28 ....A 832056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afcdfe7b1c6519f764bef8524f2de0b7f2ef7f7e884835c6ba9cea69ab4a26ff 2012-06-30 17:32:28 ....A 1479168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afd0e9a33f044bc244d2c16a53b9c069494c5ebefe59baa7dd4770d621a321e0 2012-06-30 17:32:30 ....A 18737 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afd9ccf25bd7b45bac5b52c8d3f2a1920d93970fcce91dab2a750ae0e2803e78 2012-06-30 17:32:30 ....A 3876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afdad768ce4989cfc2fcbd6dbccd9444e1a334f59e0f67a5487970149279ced5 2012-06-30 17:32:30 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afdbb92280f85f57d60231d5fc1aa1006acae9e0cf901e011dfbaeea33efcf57 2012-06-30 17:32:30 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afdc2109f627cdbb313e1ca25c87db091e4da6ea37d0d222fe69e63b598c3926 2012-06-30 17:32:30 ....A 67493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afe1b70721b3d2c6231b7dd460c3745934a13792a4b6f79c7ba0ba1bfe049158 2012-06-30 17:32:30 ....A 554496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afe60c345745a6b6f154ae3ea6aefea7495b81b7cfa5fdcab7cf333bc742c5cc 2012-06-30 17:32:30 ....A 514624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afe72041050b35e4b8e8872c1ac612027ca1620af8f3a31c074bb7d58eaca709 2012-06-30 17:32:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-afe78c5f37ac5b79e0c6a26635616eb5ab0eb0fc9fa5e3b1a26e4818bca5409b 2012-06-30 18:10:04 ....A 12696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aff1f344dac9f4e91a8164a22a4729a3893c719bfd77631cd1dd4865484e22f9 2012-06-30 17:32:32 ....A 201216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aff5d7aacfcc9f85594ba40a0c78864a73185f9e27c457a83ab1d976d215ff2b 2012-06-30 17:32:32 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-aff63cd4ff86cf1e3fab21b18db7cb7de02d23b0617a25c1cc9ec558eabd247f 2012-06-30 17:32:32 ....A 580096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-affbe6f6037b9292db21bd55c33f97e840874af450ec94f90ce403c1ce6f6ce1 2012-06-30 17:32:36 ....A 70900 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b00157c18a404846a2315f492c91aa6d459fd95caa7d6c38dd5a7deec63e56b9 2012-06-30 17:32:36 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b003eef5de5fa4722685554592c7fa9169b201dabf87037048d5b1a10c092f66 2012-06-30 17:32:36 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b00cb6fff4851848fee16861ef0f75b556f52d2975ee3e9aa28632e6c5f636db 2012-06-30 17:32:38 ....A 602624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b01042c0fa17ea630fc1a98c6a6eeda7bc3c9967aadb1fd1513bcf9f06c13892 2012-06-30 17:32:40 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b01b27fee265f38fd52a2b6d0ad6322134655d210ab26ff082ad16c78ae17229 2012-06-30 17:32:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b01c087099374a90a0e82353d1d83bb8db1e38be3cc16ae847880e8102f209f5 2012-06-30 17:32:40 ....A 65128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b01d2957691b1d38c4c4bdb9b9cffdd4b655ac615598f00420565ff8525d1738 2012-06-30 17:32:40 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b01fd78b9300f519e030eac496ea17be87222c655eb90ef7f666c4cf21ebd609 2012-06-30 17:32:40 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b021c378c68a10780e8a50a5d946adb433e5b140cfc257d42494b49646a919b4 2012-06-30 17:32:40 ....A 2088960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b021d7f8ea34f3bd04b524c00cea1c5fe3e37a94fb85c564938a38b09d9f44ca 2012-06-30 17:32:40 ....A 111378 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b025d0bb876ead0a539a3371c1ebf1f223b8e8c390ee477e74af9c949c6f68b4 2012-06-30 17:32:40 ....A 1527808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b026f640196fb3668a775fa603e7d7ea5d84f9779e0e67eea765449ed5ee6eed 2012-06-30 17:32:40 ....A 457268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b028b974ca6b5ff80cc1f38edc1d470729bd6def9e973c3ac69fa89593ac5433 2012-06-30 17:32:40 ....A 141948 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b02e7a4d7e7022b229f04767d6ccb7945aaf3f052546d462815df0dc8969c57e 2012-06-30 17:32:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b03064fda7165ccedcebaa999dd7433e0d59655c35e96c3f6801c55908b59883 2012-06-30 17:32:42 ....A 2265088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b03143dcb63ab3b6ffdd49ec0c7c182acd3434efc9be719d77ce4366c3368987 2012-06-30 17:32:42 ....A 594432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0314deb29d8ba8f0fb5d5d704bdf0a48f6d3eb850b17d536f2572e89779d103 2012-06-30 18:23:40 ....A 54875 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0315d92e80c7234f765debc80469d8599a01d138c6e19fd3e37ee352112b460 2012-06-30 17:32:42 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b031e30e3bd2afdb3563c853a5c41dc1402cc2853e7341979c212cb3eb194e7f 2012-06-30 17:32:42 ....A 45302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0359d854063871613da83bf6d74bac096db37dfc7c983deb036f19b829ad1f1 2012-06-30 17:32:42 ....A 219136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b035eab256b4fb122adabeb7abe8b090601d54ba06c3f2e683c90958910ae7d2 2012-06-30 18:10:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b036e68944105ed203413a7f6285a3c910959cd36cdb8775970e6f513e77ff78 2012-06-30 17:32:42 ....A 505856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b037a9315efd86d78b5bf0ad8040f1cf68d7796f91324a14f328c57ebf7c5531 2012-06-30 17:32:42 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b03d11158e501a8480a700c01d774bb31849015a79124b0a5e4be6c88ef96605 2012-06-30 17:32:42 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b03da08f72f768b5bb045b9e3ed2779df524b4ae9ba030960480ae8af1f569e3 2012-06-30 17:32:42 ....A 647168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b03e0fb241e670d6d5d5a8166ac4f0b0f8a29df0b58e04dcc3c53391c52c8de8 2012-06-30 17:32:42 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b04279f5e9e94fa552c2b6d51439cf2b62d7f9ff25dfd20fbe945b7e4d6cc307 2012-06-30 17:32:44 ....A 19861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b046493eab6df821d80946e7140e04736d342955c94b2cfcaa6738da28d11ed7 2012-06-30 17:32:44 ....A 122344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0495eef07d4e1cf0d33b819593b37c8fe6a4cb8fe21f552557a636a43821d67 2012-06-30 17:32:44 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b04af276fb96c0821a3989bae5b821a1cb75ea3f6793046111d38ceffd4d2020 2012-06-30 17:32:44 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b04db39f915eb65163945b04bc2f7629e07f91b5e59d983d9616e59e4903a91b 2012-06-30 17:32:44 ....A 1481767 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b04e224bd4633a0442dc0ebd787a9b6a55d27013fdde93334a6ac5b3d01e3904 2012-06-30 17:32:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0512e93c23820fc9c64bded8efe98810e431b3d0ca366634e1880fe9fcbf321 2012-06-30 17:32:44 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0534054b2b2411bf15e2387dc44ea9266cdb87a2a57e0325e749a6dc93a595a 2012-06-30 17:32:44 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b055290929e03b0baa112a6e0e55a54738d8922b823cadc8c693e0baf4418df8 2012-06-30 17:32:46 ....A 658175 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b05fad07a6fd9960a67e5eab336a5a64bf221366c3a56f1a03ef2b1276787215 2012-06-30 17:32:46 ....A 387584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b067e771b5da9431ce2311106ad438feb81886123fbc4a0066c81f3868351897 2012-06-30 17:32:46 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06809a1e5b3373ae05c46824fb2273851d3790789689fdf1881329979cfea5d 2012-06-30 17:32:46 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06bf69d82d10e719c320b48be4ae35d43dc356d9d5424ac8d56c0baae7051e0 2012-06-30 17:32:46 ....A 987136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06c1fe1576d435151359f64411e7e9e845efe544933c6dd7132c8fea8be7e2a 2012-06-30 17:32:46 ....A 190057 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06c7a308ca9f4004f856ac98772707128b693ccf14a7a192e9595f9202a4577 2012-06-30 17:32:46 ....A 528449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06e7fbbfc17751e91ddb2dd9719309f2efeda4dedd05d634be4b7f394de5dd3 2012-06-30 17:32:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b06fdadffce8a4bfaf263a766f7ef511f150441001a2b7a5469bd04b66f261ff 2012-06-30 17:32:46 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07531672e385dbffcedcf76f71fcc7228167b6db78e0bf6f2b3e953f62cd89c 2012-06-30 17:32:48 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b078481e247f2efdb74ca4f18793b7508a250f6317484e54346631b560131ae6 2012-06-30 17:32:48 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b079528e1589d22044483baeb096b19110b5e83068f347404d58d7e69ea09b28 2012-06-30 17:32:48 ....A 4172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07aa5c63e0681ab813f1ac6e03b74787ec8fce8747c97a0e35a29a598112d29 2012-06-30 17:32:48 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07bbdb2d81a630422ed011ad0086a492f266c3bf7847b300a4de30e8b29593a 2012-06-30 17:32:48 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07ca4576a4caf9a66304f9e9081ae246c3b7a2a32cffbf90bf68b7ce45ec66e 2012-06-30 17:32:48 ....A 461999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07cbf0e6e2762ba3f61f25ff7543ef7a38511bd606f612a7c1976bc811595c8 2012-06-30 17:32:48 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b07e6dc73e087534adea1edb5b6607ff9ee65ae3ff6b35c96f26bd4d0c55330e 2012-06-30 17:32:48 ....A 183335 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0829cfb281df7b772b93292fcd52a7c0d18ab1fc08d9bb41031b66f0dbae37c 2012-06-30 17:32:48 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0840dc44c4c821a3d08b188c7e261abc69f5a79b835c219e7c91cf063d34226 2012-06-30 17:32:48 ....A 244615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b085ce62c8678ad3e9cb8c2013f30ae1e7119179fe69b97b305a114cad07bffa 2012-06-30 17:32:48 ....A 4053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b08e1aa6a27e27eb2cf5a9d204790c923b5faf3a04125d4cb38b1bea6d6f30e1 2012-06-30 17:32:50 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b090d3251bc2542a379522780494bf4aba1376d24865b2d7845890f9772c4842 2012-06-30 18:22:36 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b09cfe533f6d39847a4fd581019cf7876a5c082c520c3d22a18f9c464deeb84a 2012-06-30 17:32:50 ....A 192000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0a03f4e13b42b3de29dc5dabf511c4fdd2ec759cb3e0b8daf2de3cf9fe8d725 2012-06-30 17:32:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ade808bdcd926fffb8c6427502cbc168d4fda208c7647b9b0ea64e58dfbc67 2012-06-30 17:32:50 ....A 319564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0b22e56d29be70df795f32cb7284f0eeb4464e22ad941fa0a353e098373a4f6 2012-06-30 17:32:52 ....A 2162688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0b516994c8f68099ccaab4052b15772db982d8141af56374618fa7a5113b4b3 2012-06-30 17:32:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0b607fa393ac3f9ff594d3a98faa2ea96b2b21d79fa009bdb33ceec0af4ad20 2012-06-30 17:32:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0b684813284ea32ec298e07ecc8a064f0000bc0dac5eb5d2cab3d412b401795 2012-06-30 17:32:52 ....A 1180715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0b69b32da4749d71d1ff18d20120ccb9419ee8a9fea54dadc8c9a1ee704fdb2 2012-06-30 17:32:52 ....A 3328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0bc506b384f34ca8d4e94abaddc30cdee39d4151aaafb2150af49d006f34cea 2012-06-30 17:32:52 ....A 79360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0bd8d250a91dea4535ea52584c04e38dd665be8a4b4403f3d344fdf5f49209c 2012-06-30 18:15:04 ....A 5599232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0beda02c8df15ebd0d7079a60e41579d25aa00a8681e22e10645ccc848c321f 2012-06-30 17:32:52 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0bf85312b87ac451a566d1118763e799698b363e7656c8fb22ae5f3c15ab085 2012-06-30 17:32:52 ....A 477184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0bfcd2fe31639af0af01aaf7bc83a944cec62df51a078426c5bb2ea15341ebf 2012-06-30 17:32:52 ....A 311808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0c3df4531f66b62885ef090292ed5cd9bcfe8c07e93763e83e1bd18b2a6ef60 2012-06-30 17:32:52 ....A 505071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0c66c3166bc62aa59adc3cf4e3f114ae9e5bb8ab725f9f229a481d219a8f9b7 2012-06-30 17:32:54 ....A 1736704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0c84bc48fb60b50f40213db2dc052fd6cd4a320aa142f0a482e6f1e214b8b84 2012-06-30 17:32:54 ....A 3205290 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ca5ac3137f07add077aab2e04ddd81b081efd2808972416d3e9b4318f4b02b 2012-06-30 17:32:54 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0caa3e5cad57e72ffb8d422668489653a4aa2d557805aae35ff0456e0a3defe 2012-06-30 17:32:54 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0cd0ba6d229b7eda3ccc9ac3571b0c4379dd6657f9f636f6132a5cdc2f18d9a 2012-06-30 17:32:56 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0db29b069d63ab9adad2ba43aa12c9ecac8f3ddf6f9c1ac9c05615c5f7fb664 2012-06-30 17:32:56 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0e0478f982158a12a09fcdaf8a83ddc9db214cee230cf87d211553959789648 2012-06-30 17:32:56 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0e0b0fbe4c775df0e89200add5ec2e4ef8bac7b80780ce735677079483b0581 2012-06-30 17:32:56 ....A 15795 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0e2042c1620efaa16e83dc1113f6040c94467e31649ab7b738b6ee073a6f0d8 2012-06-30 17:32:56 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0e37af2bef6ad81b6b3f93fb67522bc47d317477b94599db2ad5b479f822ca2 2012-06-30 17:32:58 ....A 967735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0e62a522018b9c0b8f9dd850a44d02c07ec09eeaae7403736c4e866263c43ad 2012-06-30 17:32:58 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ebaf6b90897d49376708b089315cb6fc735796ef962a93a4b25a97daa556a9 2012-06-30 17:32:58 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ed97f86c87119229ade6829968ed993067f1b59e8565bca47c5ac412b82364 2012-06-30 17:33:00 ....A 692736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ede7fa3b13a2e486f0d483f6b6afe13c602aad938932e7dc6371574004e980 2012-06-30 17:33:00 ....A 11069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ee64d8486166b65910851e82e9bdb8ae5fdaeed43732f6ae86d97f61a8d3da 2012-06-30 17:33:00 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0f0b557f1a62d0dc0677dcb05f2ba15ce0a1a9d9b4282ef676fbd6371509c8c 2012-06-30 17:33:00 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0f2ac0825ce3dc2258d58c77ae20be4eb0328016382920108a2b734975df723 2012-06-30 17:33:00 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0f41e2f910ad699d3a90fbc6fbd6fed6ce6c5423d1180d0f3354c1e8281f261 2012-06-30 17:33:00 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0f49d9148f77e27341ae40c7f5a9002b01262a48f45ec2d6c3a36b6a4407598 2012-06-30 17:33:00 ....A 669696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b0ff3d2d648d209c3ffc1f3269875d26d6d00def14e9d6547b7d0216f43dccb9 2012-06-30 17:33:00 ....A 513024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b10111999748b6072251625a5169aee51c51b6f1613b29c61f2af6e941036ff1 2012-06-30 17:33:00 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b102a0e3c6d64248e0f6dbb9862be9c57ee303917d52889e7b76d54a73fcf53a 2012-06-30 17:33:02 ....A 394240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b10335984862c5a19d394091867614b31f9cd638e78b6dce6b31dd69b134bf07 2012-06-30 17:33:02 ....A 127148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1049c383f0e4b6ad8d27f44680cfa1c3f4fb02c926187456ab94c14101e2019 2012-06-30 17:33:02 ....A 112725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b105dc09160ec94cfba7e54f7d75dcc74ad3e31ab4caee1a13d08af87ae0015b 2012-06-30 17:33:02 ....A 809472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b10623f4c617f5262e0be86d91a032374a5ba6cbd59f90966a104dfd7b1936bd 2012-06-30 17:33:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b10636d16d3a03828aa8349b3dab20bb2c5de3f600ec5fc0c00301ee20a58d0f 2012-06-30 17:33:02 ....A 181760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b106a0c26f9b9eb942657d72e3d08e1a8a834d017b9b4e5e01e46d7771a52200 2012-06-30 17:33:02 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b10ba58192e0680c3d21c1aa4d72c675a007a7c17bb121c5acc0935e44f8a392 2012-06-30 17:33:04 ....A 325632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1160ea5ecc74741088058ff5b1687ceacd7c38584131ab9c3c5a5803388a17e 2012-06-30 17:33:04 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1179a0ad58781ac68f29607ef924e22dc361b0d3008931e050e9c4b4eeed1a3 2012-06-30 17:33:06 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b11af56459cd2558a700e7de7d0aef491ef7e06e8244a16c62a474e9db6c8554 2012-06-30 17:33:06 ....A 420608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b11da37b44b1cfc7ccc2a2ca6d094ca1c66fc2d84e47d3ed3930f8df12b76510 2012-06-30 17:33:06 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b11f37cdbb8326ee73ba478e4891eace89a99786ef7c74c2abe5adbdcb49d1f2 2012-06-30 17:33:06 ....A 758272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b120190e22861ba32efff4abe5eebb537996818b3897e9a807f407556ff57bd9 2012-06-30 17:33:06 ....A 511488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1208bcdcaee0d4edfde493e579229c61d5a1f483c5f5fb8a9098ac626ae08d6 2012-06-30 18:10:02 ....A 240640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b121e6f6c20e6b9200caba260431fe484b3e9749290f55e36cd00a4799bcbc44 2012-06-30 17:33:06 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b12356b78d58aafe73cfa3de26913095708ad6a494adc1e78512e6e93979878c 2012-06-30 17:33:06 ....A 2662400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b124233d8f5fabead165a7a3b7d8a1fe9a1fc605a2abb118577c4ba6747ad53e 2012-06-30 17:33:06 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b124e79d3316645a2fbea702fc1f9c827a754bbb9289047b128966c4a4ab802b 2012-06-30 17:33:06 ....A 34976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b129fcdb22b76ad9a8c486fdba66a8c81a748dfe4903050a4f2856424a95f7af 2012-06-30 17:33:06 ....A 701680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b12b958d5cbb4bff00718369ae7d3260ba38e71685f8da9e23f99cfe695d9e0b 2012-06-30 18:14:26 ....A 1714688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b13310c9a70560e191aebf9ebf4f8ee9bd28c9fc56ecf7a26812586fc2fb4a0d 2012-06-30 17:33:06 ....A 73298 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b13492a3cd4e088348103fadaeecdbcc232f0da8ccdb448c46ac84865c9bdc98 2012-06-30 17:33:08 ....A 1634807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b13bd7ae8535c5a2a0993157aff5b14772aabf7545692fea24ac8ce22739a104 2012-06-30 17:33:08 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b13c565efb815850c2e5c250e394d98545ee54b9648ed58c2dd9323cad04446b 2012-06-30 17:33:08 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b14020da693a3cf24f6768fc184d6bf4895a38bf5c633c5423a95f3d39e27a86 2012-06-30 17:33:08 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b14065b8c8b6f420fc001c23c798d7af3b56b2d1162bef36ce6974ca3f819a22 2012-06-30 17:33:08 ....A 256512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b142e0ae7fd38ff77a287a6b1cab076a449b64f009b839a89bc9532120a65130 2012-06-30 17:33:08 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b143a5b6234a5e557b86dc47d2b28520c2bbf86521739b12d7404eed1b5e56c6 2012-06-30 17:33:08 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b14a2ecb0e5ce33466569e8be4b039ff113e622758000476c9cad2259afb4c0a 2012-06-30 18:07:44 ....A 697856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b14c4e313e71a899f68c2cf6414732c2ad0b63b0367a3d925b09f177f281737d 2012-06-30 17:33:10 ....A 547144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b16195f9f9e41cb76b5ffb8e6f4f6c85f7d9a23dd06140fcc285b60b52ae4dff 2012-06-30 17:33:12 ....A 7211861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1673d8a8577a5a995c9cf27b544f97e93bc98c39eaf81f283212d324f3833cd 2012-06-30 17:33:12 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b175bed08760fade45b1dc47d3174cab05d4e2b000e6281279272f9709d73263 2012-06-30 17:33:14 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b17e295a24eb49f1bb6426ed6b3270bad385b4b7c7d6c22751da9ddfee2a2994 2012-06-30 17:33:14 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b17ee12db7de7ac8bd6092078754d5e9052bb51967c04bbb4d4f3771923f1193 2012-06-30 17:33:14 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1857746c0e6c058f82f1a1b08e58bde6bfdc2b8eef5f1317452dff207622f6e 2012-06-30 17:33:16 ....A 930638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b19538742b0d0e17119c18d70a312766e24bc9b8c52315166c78a7c1dd97d3c7 2012-06-30 17:33:16 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b195d59c78e241baa84ad78efcce3455f3ba97108f068aa57f30f415bee2a290 2012-06-30 17:33:16 ....A 1589248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b19879dd74db3881848633939c337d81cda1acb370af46e29d523c10a500406d 2012-06-30 17:33:16 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b19ab57aa147ed66f59d3b7df9a5384db06482bddc3cf1a111aeaa570ed68adc 2012-06-30 17:33:16 ....A 428544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b19c3e5bf1f2ad1d267251205c6516f37d6920ae00333f8b63e66d049f13bb08 2012-06-30 17:33:16 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b19f71aade38a4d6a4f336939df51caadcecaa15a03664be00b6b73c56aa8186 2012-06-30 17:33:16 ....A 1307313 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1a39863834b3ea1f4af59e0a5be4a9d65834a78fb2c4fa6ad5d3315b63d561d 2012-06-30 17:33:16 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1a9c4f11c3cbeb74f3d17a6a5c84d865e1e6bad9868cbeb7724d943ac2365f7 2012-06-30 17:33:18 ....A 2962432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1ad7137c8f07420a11754ffb9904b324c7d778b0b9b6029276ebde7dae4a0db 2012-06-30 17:33:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1b39c900000f7f1f7be2418c4800ed1ff3180514915d7dc60c44b800537c64d 2012-06-30 17:33:20 ....A 6008320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1b7c188ca82b9e24d49e3564c4a36468c933f839c517c8def5fde0c03b2d8ea 2012-06-30 17:33:20 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1b8bf87f340942d6dbd54bbc360e7263cc17011d511ec971bfbc2dc8ddf46be 2012-06-30 17:33:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1b9e06bf2a4e0c972758702f10f86fd45f0316edeeadfb933666617abd0fb81 2012-06-30 17:33:20 ....A 310328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1c0aaf4404b062ed71c32f52587f736e2c139670fbe602f47cf652a0cfe83ab 2012-06-30 17:33:20 ....A 90319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1c47f2d95fae994ea4478adc2fbcfefde79e41c49ee0056b591ae4989910a07 2012-06-30 17:33:20 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1c5eac32c99c75ecf1949d43b23bd3893a441c9e42e817f1e4ecab6669c189c 2012-06-30 17:33:20 ....A 525312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1c772987a987b295e6342ff9d16781256ba0819f379baf8b15958045c61a826 2012-06-30 17:33:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1c7c73deaeb8e92d523a09d977c9dfe6c4d8135aef7208693c568b642cb23e2 2012-06-30 17:33:20 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1cb05e6fe68cd04b27153fbb7e918c0abba3f2f98a045d2674af2df0a2a7252 2012-06-30 17:33:22 ....A 32496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1d440caf8759563d55fa382b51987ab3b5ca7730137f96035ce1ff1760715dd 2012-06-30 17:33:22 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1dc297be1e39f9671b834590a87be6ffe86e2acf43116b832d14179b4d20a83 2012-06-30 17:33:22 ....A 317981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1e4522afec099865b82b1b8925a998ba6f6d1ad6ab4d6d3363603d115362f0b 2012-06-30 17:33:22 ....A 636928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1e49e39400538f6827cb67e5f3d9b6ca4622e711cdb0917b50fadd2b904c39f 2012-06-30 17:33:22 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1e4e1ba4558867f0fea99864a80fc03168600ef7de00abd47758b3837d0f7fb 2012-06-30 17:33:22 ....A 171520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1e85ec360ede09bb89dcd150bd1f1dbccdd6948aab1b7447a1d65fd508e2e48 2012-06-30 17:33:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1efdca3c3a9592a41aed9749030061383ccf531b564d18c510eb68d0d44ba32 2012-06-30 17:33:22 ....A 1040872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1f32e9fa8ed6209cc81d8e608d9e44720b3cceaa697763054e1d1ec7df9c8c4 2012-06-30 17:33:22 ....A 421376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1f39e06c952d75701a42f4a0fe8175be215fb32583f168e00c86d9888d9e2a0 2012-06-30 17:33:24 ....A 9171 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1f8202a9350aa23a2ebe097a85bee9bf5db6a8ab75049716ffae30574efccf5 2012-06-30 17:33:24 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b1fcce3e38ac65d635d17fce22923f38a4a0a56382c54891dbb5e1cdab1d2d2c 2012-06-30 17:33:24 ....A 32127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b20018bc919e7987500c04cd4c0fe2da2ed3d0b94c9259b36e0a60632062e6d4 2012-06-30 17:33:24 ....A 45042 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b202065bee635e3377d7fa848e1c0583d9c7781fbad1bfeada25a9591f4c50a3 2012-06-30 17:33:24 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b204bccaf82c5160427badf8f2a485d7666deae197a26b14faddef99a45b956d 2012-06-30 17:33:26 ....A 315445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b20bccf313094a2f02697462a09fb9143c2103e6503fd32cec23350e4400e1cb 2012-06-30 17:33:26 ....A 819712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b20f56a7228a11a44a879c9d3b7b67eaa89f5d6f98bc8b8bac39b1854c61079a 2012-06-30 17:33:26 ....A 761856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b212e5fcd02d362aa0ce210e663a10c202129793ef3377253e0e839e8ca6030a 2012-06-30 17:33:26 ....A 65828 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b21803df4917dc5c9e5c7120dd0c68dd03a1565fe5c649b630e4d2ea3705c137 2012-06-30 17:33:28 ....A 2290610 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b22661d1e0ea14cd53d4bec1a2e8e8d4d390f56ea5c54c29e47e5bbc2e0e4f03 2012-06-30 17:33:28 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b228fc3569c7f9961724fb188d89941ccd3813a9e15a0b63cd8baaf40755cdd7 2012-06-30 17:33:28 ....A 277912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b22901dd8ece08e9c384452fbda6c47bc6d355a3361a636ca8c6d1f91ce265b2 2012-06-30 17:33:28 ....A 80136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b22b8f88551e166e5fab7f81f70ed66f0faeb06dbb68f21d098e7e396b6be743 2012-06-30 17:33:28 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b22cb00f255848595d365602ad78582591e703b59662014ce9c0cfb5fec372e9 2012-06-30 17:33:28 ....A 550633 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2333c6605e20421bd80240f1ae2dac1530d974364351efd7fef6e7b3e620932 2012-06-30 17:33:28 ....A 51344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b235596003f299a327d69089b7d14ff68007576e344960aeb5e443d6580d10d9 2012-06-30 17:33:28 ....A 859136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2373a7ce8ed4638aca4403e656b6ddf9d5fb647b3f11cb6ef0248b164f44202 2012-06-30 17:33:28 ....A 153374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2393bd6de23e20e1ac085d14d89d2fba41c045d7458367e9cdb5f003e5ce125 2012-06-30 17:33:28 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2395d467b4f5e45354fe3f42dcfd144dde4cd9daffdf2899bea8676e4ae44e5 2012-06-30 17:33:28 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b23b301afba61090122b7dae047bc40b70fece5ea2e2c2f7bfa8896e2ab2ba0a 2012-06-30 17:33:30 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b23d15ca87090ef41e0cffd6f5d431fe673ce1d8a36e398cb261e9f93cb75ede 2012-06-30 17:33:30 ....A 1197 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b240d4fe6516a1a1abe5779cd6c56a8d396648f46cf978c301fcc1c9fc8d2f8c 2012-06-30 17:33:30 ....A 1061376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b242c16645588ca73d27befa174e5ec3d062c8797781511c09e812bbd574dfc0 2012-06-30 17:33:30 ....A 2353152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2440a25177f1ad0a7b982714d876e57364228dea00cdee53ccf3dafea8312e1 2012-06-30 17:33:30 ....A 395264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b24935ade0c4ca70236ddcb380d54ecbe18e7d5c72542a1d3dedd929b40e7826 2012-06-30 17:33:30 ....A 3288064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b24a650e71d528e18efab40261b792b30bcd8456e472f5681c784d8b8def35b5 2012-06-30 17:33:30 ....A 298991 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b24ca430f80e1d7d4f2316b5a3fecf16939fdc8c78cf85b0ed1dd1fef233b7d8 2012-06-30 17:33:30 ....A 117788 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b24ca926a94a6e96a6a12300b4861cb76809fe84cc90ecda53608b335d24a0a8 2012-06-30 18:10:22 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b24e7bab1f36ddecd94b3c5c2a5490d2f4a4e1c3fe6af00b0e338a22d99b7caa 2012-06-30 17:33:32 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2512eec6dbea1f8131a70f6dcc5acccef89536b941f6bbb675801a55aeb41d0 2012-06-30 17:33:32 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b256a547a63b5f7cb2bff779a7aca2f728c2617f694fe32f552f5e4de68b86ab 2012-06-30 17:33:34 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b263f4a091d1321afcfe472126d3e6d37058e6ac25f38c48692bcdd96c0e4e2e 2012-06-30 17:33:34 ....A 107525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2653f91aa56f7929e454c1bbae0f8c459da263e72c41f306ac6ec8d7d14093d 2012-06-30 17:33:34 ....A 418102 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2657b1bc2b5c94c6ab5e7967e73a365312543e9ab92987263c5607bc74a2a44 2012-06-30 17:33:34 ....A 1159337 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b26b206efe4799721d45277c05a91161d933c62371e272937a53441ca367378a 2012-06-30 17:33:36 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b27481b1f14d7d4558c540681fcac4ee007923fab8dada60e4b6706097cbf2f5 2012-06-30 17:33:36 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b275ad90e8bf56b03042632fae04c9d0f82efb62a8560d5f409b6c89fd350f6e 2012-06-30 17:33:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b27930ba2777057c39bbb5f4566a7d0e17118b86f3515f6052b657540943ae11 2012-06-30 17:33:36 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b27af69c789ccaad7a0cbe6fe9faf16223a7df4bc86061daa9ad6864236b050b 2012-06-30 17:33:36 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b27ffe376a30083a51b746f1e69a7f625eee7ba52531c69e621a67cbe4a6b34e 2012-06-30 17:33:36 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2825da0347dc751fb01ecad9b9766aec04f6de1327a1dff8c6a07603b22f4f7 2012-06-30 17:33:38 ....A 27660 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b28f3a4a2a0a957054550b8a906d07e556ea28b2dca42fb8986841644936ddb0 2012-06-30 17:33:38 ....A 3233792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2913199f6459fa009084e768776b2a9bb09eed527bfbb0aa49de18c74d67db8 2012-06-30 17:33:40 ....A 453632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2916e67142f496bfe6e0faa1cbe10b2d1b6941d20eaf2485c544b6be1ba2f85 2012-06-30 17:33:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b29185727c6673311ccaa130045ab4ab8d32b1ce57b54babb9fc162a9cdeddd1 2012-06-30 17:33:40 ....A 3737088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b293edf478feedfccaee3c890f6d3e15f1b13246897a993b1e41a7192aa88fe0 2012-06-30 17:33:40 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2953f59a2f024a340e93006697270783689f5fac75b692780866cf38c7e6c63 2012-06-30 17:33:40 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b29bc8475adff936ad531f8a2561497e0ce2b3025462f23ebe83f69b00e77fec 2012-06-30 17:33:40 ....A 2174976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b29ed309135911dc42dab883e4f5210b8f9b1d8e56ac0fc1df2f08f5a23cef04 2012-06-30 17:33:42 ....A 1630208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2a2eb2c0ee22e6c16626b8874aa4b9354a93506493b6e95c275f248e9eb5a35 2012-06-30 17:33:42 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2a48ed5528adb761d10d58e9ce1aa9f7762eedd4d7db36c64d34fa66e2ab3ae 2012-06-30 17:33:42 ....A 476672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2b4061940a63fd9848a01f37518ff12c718a69f31e13232ef5f021e50b1b87b 2012-06-30 17:33:42 ....A 771072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2b5a2bd37cc04ff1661c6db1374ef802fbb7bc4d1f5934694c82e45a6a4defa 2012-06-30 17:33:42 ....A 27875 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2b6b35112acd60f3ed0ef911f8ec4469ad38eb202f2ed8b8a00e4f2a9a8224a 2012-06-30 17:33:42 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2b7400908f4a652d5c407415610702dbe50b9781408925717b43088b55350c5 2012-06-30 18:17:20 ....A 269426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2b916bfd614510c88ca2a22ea6b76a63ddbd4c5a66429704a2c42b85f1f6ce7 2012-06-30 17:33:42 ....A 226222 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2be17531cda85e818a9f04b550a4cbc91a45e1ba31048bc9712d65eb06c073e 2012-06-30 17:33:42 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2beaae55b61733a6a4ed693fb49cbe37bfb7a606a30c1e710c8141afe1a253f 2012-06-30 17:33:44 ....A 1513984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2c2953fae393d305e952bf60c7a38632481c61b194171293ae5a49c3cde7f8e 2012-06-30 17:33:44 ....A 29053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2c92b042c20f0c2cbbc631643984207722c4016cc1ce689501cf60d4253d51e 2012-06-30 17:33:44 ....A 1931040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2cc26e010a6e31cac01d19d741e1d11dac5b01cbdf1bc2af4a444a0db6a6798 2012-06-30 18:14:14 ....A 1454080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2cd38e8c9d36ad04700442291898f015aa986316ce79280ff4677b06961de0e 2012-06-30 17:33:44 ....A 337408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2ce655443e08e0cb245794f265b9886f13762b1fc69aa536bdaeaa121cc0082 2012-06-30 17:33:44 ....A 4172 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2ced135801a5b763395d0e70a1e59c5f600be5107bce100fd5f41df3575a886 2012-06-30 17:33:44 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2d068c3fb7af25d1e31441cbb5fb9838776033ecaab58c44b91f582951ac950 2012-06-30 17:33:44 ....A 5340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2d40e9b8ef92104bc2bebc671a6e7c58402b6009714c006aac52327bb4e8b4e 2012-06-30 17:33:44 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2d5575cad840e7033c033ee4c164fd41a4fab8388811e1b5572ad82fd8da333 2012-06-30 17:33:44 ....A 233509 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2d98af7787f6c1d48f7367482332126215ace7b2bebf9959329a3278e067786 2012-06-30 17:33:44 ....A 1135104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2dd72eda23495c0e0c2d1cf36039e34fec65c67e18f600a4cb11f6f29472bc7 2012-06-30 17:33:46 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2e277342e116d36a99c5df99d7079fb4561f87d4964f5c1833da5cfd7e4cedf 2012-06-30 17:33:46 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2ef579de4d1d138ddc630d732bd32ddbd15adc4b973f7daf3e238ce6692e945 2012-06-30 17:33:46 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2f07fcafc27ed60d03bb9815e2d0362477ec2c6d6e518e55f8edb67aa7fa96b 2012-06-30 17:33:46 ....A 24572 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b2fd48ecd752cd6fb6bebfe55c7692c558e4e840aae1fef48a505b20bcd50c85 2012-06-30 17:33:48 ....A 6207488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3043d171d7bd9e8fa940431a8b5b6eb71ee931bd31281a6f45697f110371035 2012-06-30 17:33:48 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b30615e72cc35b0fdc705ef9625f3539e30ddfdc1fbb6090f46921ef2cc6557b 2012-06-30 17:33:48 ....A 2433024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b30941a03fb25887b31d29959dc0ef43358a28a1c120017988584078d974a0f3 2012-06-30 17:33:48 ....A 48945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b30e5e0264f51a8fb86687f0e3099b9d23dd221310ee16bd9318efe685d6e560 2012-06-30 17:33:48 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b310f4811c59d94f47e3885c4bace844a4a71beef9f987285a47ad0b79b470cd 2012-06-30 17:33:48 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3135cb58111e9b068deb70e27c40cbde2cf559b82f32bee3c7ff9f6269fae51 2012-06-30 15:53:58 ....A 120014 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b314afbfe52ca6069e6e613f6504627dd478a45718effffa620d87ef08aefb7a 2012-06-30 17:33:48 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b31a75541ce1ff820df485cd14734998c9313e907f86393cda53cc631c731df6 2012-06-30 17:33:48 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b31d7ccbf991884906ed55f6cccd503db323d65b73a529474235a5c9fa250b4e 2012-06-30 17:33:50 ....A 27755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3218ea48a975ec90ca05e82319d43189af88eb2cbe9bab0990d51af090dc9b8 2012-06-30 17:33:50 ....A 7665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b32852cbf91660312b16c2c2df7caba924f9f12412a2293a8407631b78601308 2012-06-30 17:33:50 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3328b119681b4ccaa3bee2ab069ef3d60644e5b25ee74f713c3660b0f0dc320 2012-06-30 17:33:50 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b333662e50a7b5d8de063856d64be6beb4b433c1cbcc7a80c59e4ab78314039c 2012-06-30 17:33:52 ....A 890880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34387e1f57d895c8912ddcac09602ffb04916a904daee78761944ca6aa1fb38 2012-06-30 17:33:52 ....A 2656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3441cb6819e974e95d725bbeddc9a5e18a8001a3937445d710f01f17198d143 2012-06-30 17:33:52 ....A 1294848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b347833af284903cad6ca6b90d4694c262526a28ebb4e0b1b13f8fd4f63c166e 2012-06-30 17:33:52 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34bce3c4dc562a867b6e86e4d8ab9082dbec614965a62b657240db3b58b1b5a 2012-06-30 17:33:52 ....A 123273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34c192f6472856be41b6ed584a475e6ea2ed53daba1dd02df5c0adea8ac539f 2012-06-30 17:33:52 ....A 1340416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34c5e251c8f657028b6fb9e9f87ab0def5f5a2a02c56634848745d58889f814 2012-06-30 17:33:52 ....A 22874 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34d5a743b2bd7c0d0128a332c4dede6a4c7b290d9b576806b438290ed60b36b 2012-06-30 17:33:52 ....A 250518 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34ddb9347bc6687306c40992ca8d73a23183cfc183a873e277c437f4bd70ac4 2012-06-30 17:33:52 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34e60f444e88a1b4864e3fff3020d97bfac7f63f6b2fb3e5395fb6d3d048c27 2012-06-30 17:33:52 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b34f3c11cd10b28ad14d10b2c12d8e2c37077e520e787700f00a085199d22751 2012-06-30 17:33:54 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3547816b9442dbeeba36455587706d85cb1c1e1c8d800db9b76f5e6b9b97512 2012-06-30 17:33:54 ....A 23151 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3592c3db51b69ccaaeb527a0c472b099dd84b2e4255201a43fb8ebda570bfe1 2012-06-30 17:33:54 ....A 1613824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3594c44a9cd569a8ab8cfc357af22bd1f5ed592b316e20102e5ef2e42433c8a 2012-06-30 17:33:54 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b35951581d5d40a5adc569f5602e529d89573a1e82731d3ef54dff07638b9571 2012-06-30 17:33:54 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b359934a4e0aa36122128e754f78bac3296ee140557f4f0120e9d166c920f1cf 2012-06-30 17:33:54 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b35c8f2a0b33a1867c68e0bfc412ee4eb0862a18720848dce7aed44824382c13 2012-06-30 17:33:54 ....A 325103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b35e996f6201a997063c240ba738466af9d54a6e18a7a5c76a459be631031ac0 2012-06-30 17:33:54 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b36199e127ba1225f88d4cdc04003e84684320ed9b889a2d545166b939bf5ad1 2012-06-30 17:33:54 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3643ec10321d2072193541f5af4d5d7a61d6314ac48264c82d2eaade19c097a 2012-06-30 17:33:54 ....A 31552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b365666fd6c8bad244a620e21d7433a6d7cf7292c4e3bc8ee8277d9c243da554 2012-06-30 17:33:54 ....A 59392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b367eba0aed142af594111173c273d6295a67f92280fc5ad98e82ba057818af5 2012-06-30 17:33:56 ....A 1025536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b36b427e5a4832a69e40c125337342973c5b32496a1342477be3f4bd92790e0b 2012-06-30 17:33:56 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b36d61cf5cd863168597099fe88491fd7819cdd13725febafc7955659bef2b2d 2012-06-30 17:33:56 ....A 1017325 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b36ee095dfb6e82ffac2230646a6ba2e5ef264b984a9fb5ebc6c723ecc121208 2012-06-30 17:33:56 ....A 310784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b378ef14918d0a54c1217306f7c6eb2fce0fa1ae3773d8db5b767044bf9f6bc5 2012-06-30 17:33:56 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b379919989b7cf8843167ebe7dfa8892b8700f8c441cc39fb60af478b89fba7a 2012-06-30 17:33:58 ....A 244224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b380425e64fd7d4ab1bda5d4cd31887481dc51626b4d54b6df6b5944bfb4cc8a 2012-06-30 17:33:58 ....A 1340939 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b38139d1f88eda0c30749a1c721755bec389f8e1a6f3018d2876c951dc4cbc45 2012-06-30 17:33:58 ....A 36493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b384c678f2b7eb1c7149e18f11304e146f6ddf4efa0373d377f72e8357761a0e 2012-06-30 17:34:00 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3890c35200cd5b23af61fab84ed524df1f2d4b85a38131ab8f024404132514e 2012-06-30 17:34:00 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b389ae30956ef2555d99801890060bbd39a76c1a37cb9a02a37bbbd8d9c35841 2012-06-30 17:34:00 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b38af18a911fa96ca617330423528ae455c884c777d7dfeae15fbb233c46aa5d 2012-06-30 17:34:00 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b38b6ce51caef65f89e0b927b9925d831a6cba7bd5f51c30dc70738820e5ecce 2012-06-30 17:34:00 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b38db4abcf1333c2c44f5426f2cc29c5f29fc8263f4ff55061f5fb588110272d 2012-06-30 17:34:02 ....A 421076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b39cc41d518063709ecd9cea8bc67c82e80e5adad8e85c451b0d3a5b15c0e1fa 2012-06-30 17:34:02 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b39d3ff5b9a5d49dfc565a556b7dd3ae7ba65e14d76ba5c3e89d3c76ce90f737 2012-06-30 17:34:02 ....A 257855 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b39edcc37c1ebb4356193b70ae7f272072a52a1455af2c9bf1af05a0ee26a5c0 2012-06-30 17:34:02 ....A 2199560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3a55b34313fda203365a1423a21b1ab8af079878f44413f0cf26f7f70bbeb82 2012-06-30 17:34:04 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3a839d7f25a078294b1d707b86f679b1ac1ecb328f2a5eb920f511b34de5f84 2012-06-30 17:34:04 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b22231fdb686c393153a9dbe185b05b2b9fc4af0c49c09cf7e5240489983a6 2012-06-30 17:34:04 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b4a5ff46038c448ffdd17b83840f9d5011b4531d3f77ab8d6324193539b978 2012-06-30 17:34:04 ....A 323072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b4e8c9edc441096ccd4b227fb61420f829e92afe1c6d65ec293670fc37c977 2012-06-30 17:34:04 ....A 144097 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b5b2b9ff4d8b68d5d5b60dffcbca167a3c0075dedf9e726ef52eb3900ba7aa 2012-06-30 17:34:04 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b7090916312959b0efab3136e4a8b30ffab6907963e4bf7d2d637938aa7ed9 2012-06-30 17:34:04 ....A 36934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b75b40723c3deec09bc163ae4bcef9ab2bdc0b3974bbd7ce100e9800130a0d 2012-06-30 17:34:04 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3b969720ca42ba592bf4eaa91256910486a3786d725037b479d4b0933ba352e 2012-06-30 17:34:04 ....A 355840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3bb5a298acc18ec64923edfc38b9ad0e8d0ccbfd3f9268ca70cdb4c21a6d24d 2012-06-30 17:34:04 ....A 180783 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3bba4e179d4cdd303b94dae3688c6066de37d90f98332cce7d8adba3b37d77d 2012-06-30 17:34:04 ....A 1861632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3bc30eecb20c97c61c012c53aa82ed92045ece53e381ad1096bfa065070e30d 2012-06-30 17:34:06 ....A 48157 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3c2f61f1fe1a15f8277ba046f066a0577452767e612d89a3d85fe63664c11fd 2012-06-30 17:34:06 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3c5ee66c8b889eb48a158c96d8a2974755c50f9c9b9436130d4399734e920bc 2012-06-30 17:34:06 ....A 740352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3c94badfda1a537105bf8dd73c0c01495f71b9e5b72fa0ef329c945d88f6d0c 2012-06-30 17:34:06 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3cedc047f4c7d6dceac1c5c34184133a7e774b71661d4d703a94bc520aebc75 2012-06-30 17:34:06 ....A 85698 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3d0f03464ec16f57ad1321b69c7a4d40326f2d38f2038cd600b1ef48723b1dd 2012-06-30 17:34:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3d2679f1145f948c9c441ec5da80aae82eb8166fd7d9ca075899b1e1e9b3e36 2012-06-30 17:34:06 ....A 537088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3d292b9e42914f4e8eab35a6cf69dba849be7d1b88fed19ba74667dd7af3881 2012-06-30 17:34:06 ....A 2670592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3d60b909f6828a640a584b85629869d3c1465b76727cb477b3171c190e20b45 2012-06-30 17:34:06 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3d70716c65aea84e9c72b077f6aac1bb7e6efd6b3702ce69cad984873489092 2012-06-30 17:34:06 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3dfd14b757f8cc741016141eb169444912d69df5123bc9d6c3fe0bdec2551ed 2012-06-30 17:34:06 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3dff1a43538bb08914d0467b22d657f84e4ea46c1914cd36fe7b1b7383eb153 2012-06-30 17:34:06 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e29cc81b18379ce45cb115ff6123fd37b9d24e8f6f15e5cd6852f90fa27d3c 2012-06-30 17:34:06 ....A 1235128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e3422adfd71e611b3d4d95ad3142b648291508e26cdfd766cdc8a9d50bfd51 2012-06-30 17:34:06 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e43b39c6c1a1c8f65ff2134b5b8d2801aef66473afdca243231a156071c129 2012-06-30 17:34:06 ....A 1266202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e4a44e4043e438a93c4b3d6d1aa990b6c0a26ddf8ac1502d616de06c4802d5 2012-06-30 17:34:06 ....A 1142784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e7ee13e1def2048ea2f53ed31b8897ba97b386552cccd0c103c1020e9e4419 2012-06-30 17:34:06 ....A 31639 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e87d5699f4a231a11bf4927e76ce367e767ec8dc2aabaa058a8085aa7cd5f3 2012-06-30 17:34:06 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3e88ee6515a87652fbca30327797adc17ef7455904b4d0611ee276405f96892 2012-06-30 17:34:08 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3eaa3ad721c417a8b62a252c15acd409dec5f0e0e13013031b61b8683779054 2012-06-30 17:34:08 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3f00fb6e51327b2ef6f55a354a0503ebd33c96e1d0ae9dadd12385981dd4a66 2012-06-30 17:34:08 ....A 685056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3f37e36ad9c21dfecb473bb62883ddf2d2f08b245e0982bba393ef0791c45b8 2012-06-30 17:34:10 ....A 3977728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3f6f5bda29160e52df76dcd8445883da0b9c77edf66fa425f78f3e0ef1e6573 2012-06-30 17:34:10 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3fbc7d7d8ae2bb65c046a07f50c1e13640c1a13ab7f416f971df9049df15d92 2012-06-30 17:34:10 ....A 1056768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3fcd38c9ede14a67cb537d0d3f60911628417304722ee116e95844f9c177826 2012-06-30 17:34:10 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b3ffb2684dfe298f11d5c545b8c86c6ddc53108a3ca6c150ae34f738baaa02cd 2012-06-30 17:34:10 ....A 1888256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b409b6c89eeb0413a67f2adaed9837321ffdde0431441bbe379e1df712183566 2012-06-30 17:34:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b40f9b7519b29338ae75d22fcdf4b071f58e075cd9c829e117dbe45fb2fc00f9 2012-06-30 17:34:10 ....A 428032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b412add1b730fafeca9826116466655c11ee45f430fa822c4d2903f55a91f4f9 2012-06-30 17:34:12 ....A 680448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4145ff13c8e972490244de0d19a1ea789e9b6221c922bd76621664d2f5d8e3f 2012-06-30 17:34:12 ....A 311808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4153f5c468ddafd7c089fd3229ba0dc04a5f25ff055cb6353e214005c5acd14 2012-06-30 17:34:12 ....A 2935808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4163e157a7602f02904cfa4dbc17d53c919171942426457f5284fd5fcf6be43 2012-06-30 17:34:12 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b41a69de20bec9cdddf6859d31ad02f3139c3a0901969e64878bac0fa5957296 2012-06-30 17:34:14 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b423e315ca9aeaa580ad4058646038cc6bdcbdb18cf2468655aaf373e3649952 2012-06-30 18:16:08 ....A 49792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b42a7ae54ed150c83ba32770f29f85bbab4202c981f75a31b44b4ac7e0d0e848 2012-06-30 17:34:16 ....A 582144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b432a934e219b4ac8354e04363db64612085673416d68f72e0a4de6845b229e2 2012-06-30 17:34:16 ....A 1789952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4332362744fb978151506252de28580403279c32955a0520f800e972b3e24b5 2012-06-30 17:34:16 ....A 821692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b43627d9b41c803a2922dc31b3c1d880975c5ac32d4056c5264652c356aff950 2012-06-30 17:34:16 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b436b9942b4fc8a9d2a317432a98803c6f96ca0ae3ed49edcee99cccb411d4a0 2012-06-30 17:34:16 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b43b394811736e2e1f5df6f38425cd5fdf32baedb60235b38aea48b99add9d9b 2012-06-30 17:34:16 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b442edf1523a90061ae6eafce13c13a74116131bfac401162f159aed70014a50 2012-06-30 17:34:18 ....A 331163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b44750429e8781a2b4e46cb30f460b8c8cdb9e55ef6399b67a16ed278b7fabbb 2012-06-30 17:34:18 ....A 885760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4498d1bb77b51709e909abc3bc2861331a6de5023e825cda8b92b599e69c289 2012-06-30 17:34:18 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b44ff3b96d810276ab80efbd2e9d00855d9082755fe15adcfb80caf83db535df 2012-06-30 17:34:18 ....A 154624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b456bd4c4d5bfaecd9e2ce5aaeee544be15b38914ab79419a363eb629efc154a 2012-06-30 17:34:18 ....A 654879 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b458cb5af07126b71d3cb9fc4d437a1bf006747d2682bfc62173a6bfc206c0ff 2012-06-30 17:34:18 ....A 101120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b459a16825442228298c7c3f8cf38acd3b28253bc71a7cbd05be048dbcc866e5 2012-06-30 17:34:18 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b45aec8fa654eedc81b8226cb11657789b4bc4f846f2b398a5f5f9f88775c869 2012-06-30 17:34:20 ....A 463872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b45c588ccea2c9ca0f8581623a28a6c3fde12704c1400fff69b827d3854b8e44 2012-06-30 17:34:20 ....A 753705 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b45f465b48e6fd0da91cad9bc11b9c9536b4e16141c40253a01abc0769559d14 2012-06-30 17:34:20 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b45f836ec2ba25d24bd3f3120159ca05821201030cc6e7bdc389cc824d64f59b 2012-06-30 17:34:20 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b464c101286bd4da44466af9fc0b1a74491269893570a72e4c2320b107077bab 2012-06-30 17:34:20 ....A 381952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b467e692b8e54e50440ced25e43369e89d8270829feed271c77a0d738c79034a 2012-06-30 17:34:20 ....A 1244 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b46ca986060f17f17da2beac63ecf23fc38b795241f4ff10a5fa576bf5a2a522 2012-06-30 17:34:20 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b46cf37b204dea48f89868b8f320792875e7659755c120720f4b681c899abedf 2012-06-30 17:34:20 ....A 1171968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b46eda8651041cfdd37e350cdca780c4db2e2bd37257594ff0db0f7edc3bb22f 2012-06-30 17:34:20 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b46fb063d81cca1c9bf9f2d51c842718b09e822f37076dd328050f72da4f180c 2012-06-30 17:34:20 ....A 3247104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b475b925648d6b900e9052afc1c93acc5a336d12658155d0c05813671e88307b 2012-06-30 17:34:20 ....A 756736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b47918ec45f655a62d354ab24376d128f0eb25ac1ef475adc817cef5ab9d7754 2012-06-30 17:34:22 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b48a1b4ab4a8dc8d42fb29886a762189e174e1bf158059a06fb4c98920920543 2012-06-30 17:34:22 ....A 9444352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b48c83539d728b1cf14db3eac2c13c87b68079a0878b8a69feae83b181536b34 2012-06-30 17:34:22 ....A 878870 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b48ee861773c9a073e254b25edc3af9abc59e991bbfaff757d77be0c69e0a311 2012-06-30 17:34:22 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b48f5c94bb0b7cd067da895cc026d5af1dad5cdf9a041b3cde5ca8d8cc7fb9d7 2012-06-30 17:34:24 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b49459a83034b96eafd1ec0bbb6417bd4e46f882bf7be706195bad316f9a4731 2012-06-30 17:34:24 ....A 783872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4998370a7652b6df0671c5925cce8f9ca3f28c268b32701bd833a353b5c6cfa 2012-06-30 17:34:24 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4a05dee168e43af9931861df8f3dbb0e62d460f1d361e7fc8141a0e40ef01c3 2012-06-30 17:34:24 ....A 104894 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4a66c650e5e2e4deabc6f85dd6b632f262dae9f96f8601ce2358919695d9335 2012-06-30 17:34:24 ....A 741888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4a6997cf36885d9959714643127b2a71d5f8a1b5d26d1e5261dd20ba082c0c3 2012-06-30 17:34:26 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4aa78b30ae02a3fbf6116140e6117bdaf51e2fbf9a635ef54fe13b17d071551 2012-06-30 17:34:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4ac18058eb783a036105a280061dd1017d6786a469a6cccf3d524075a2d4c54 2012-06-30 17:34:26 ....A 486912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b07e150f6b4b90d31beb2150066a48696c7a3db46dbd3af5fcba716d66cfc7 2012-06-30 17:34:26 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b249189f36454549913dcc295e69a97a3a93d3c3b00ecbe8ad7fe4071a267f 2012-06-30 17:34:26 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b28ea790ed4f2013aed4c4604a544328fe61748c56f5bc5b2193b981d4bdc6 2012-06-30 17:34:26 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b64d9905756378e440a2cfd50e95f08e7dc3c8328c0cdea4fe62bc55eb6fab 2012-06-30 17:34:26 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b83f4ef38664361e9fe65e439cec1601ac36ff30641d8017d802631025acfa 2012-06-30 17:34:26 ....A 802811 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b91595e44e46aa7142ce41e2a1a5d80b2e7234d250d16d38ae80cbe5135ab0 2012-06-30 17:34:26 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4b9e4fa2d80fd0268b3a9055c2790676d1136a863d1aa6470fa88a5893e428e 2012-06-30 17:34:28 ....A 116840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4bbbc1d2b2cab84503d8573018b11546f46361d94515ea764ef0bd48e0c185d 2012-06-30 17:34:28 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4be46e719fcad78e3b1a6cdfaf0bcf07fa69822ff87f121a28ebe305765a23b 2012-06-30 17:34:30 ....A 101699 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4c20c2dad809fb872620c0a54eb09f06e8abdec55959a4a99a5554d61db3f9a 2012-06-30 17:34:30 ....A 530432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4c9691d8fabeff743c473f5ba1c728f83b7226e63f0b2e8157f5519706a12d6 2012-06-30 17:34:30 ....A 542211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4c9c8f702445824a5a2d9b9c38aa171608c1921647551158fd8e209620cac35 2012-06-30 18:24:40 ....A 604576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4d5653a0d19a2f9bd6f909e8be31ebdbd229a42ab97c8d6daba6b748f99be99 2012-06-30 17:34:30 ....A 189448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4d6061e3c99311117e4c6d9c2ee4d7c0a666545c8e228afdb61d85961e8e04b 2012-06-30 17:34:32 ....A 151728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4d8a3739e613c018fae18ff159952b83455d8627cd8683513bfa120e1608773 2012-06-30 17:34:32 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4ddeaab60f7ac5258d7a9ebbe3c72eb033189c0435e814196259bd4d85339d0 2012-06-30 17:34:32 ....A 520192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4e3a3e3fe2aa37c10f27950fb1eb918d31e65905f5a32ef8827cacca66d451e 2012-06-30 17:34:32 ....A 581703 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4e3e643aa5b972069425349a0c4eb03b88593447ed1dd37383994f325e04802 2012-06-30 17:34:32 ....A 996190 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4e7c8b31f71125b47e71f8d572dc7a7143a01cfec4031c4e38e9be02729993b 2012-06-30 17:34:32 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4ebf1b2111941da62b7c5e6f14e89c6af7aa04f0625e06e5bc79907dcb975cb 2012-06-30 17:34:34 ....A 721933 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4f0f14190344f530fddf6c5ac460c9efb533f6c6c331842971bec0dc814ed17 2012-06-30 17:34:34 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4f2fd42b8e576378f696a233a0ecc35c5b0f08aac0a0fac43b39f6819e413f1 2012-06-30 17:34:34 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4f753482ff483f2f26da517fa2cd1f26a0c8baefedc80fb527cc2b3cb8709d6 2012-06-30 17:34:34 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4f8f7d7d81b422becd3ec14c29fea48b15499f0d9e67fff5390fed828ad6578 2012-06-30 17:34:34 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4fd0c70204130c2ad262f49f389a59cbee3e1d0bfa5dc7930df44a6c12efbc1 2012-06-30 17:34:34 ....A 32770 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b4fe3c00c04fff2faf466ae67b5518d6d303709995b3028b7e833852a45603d0 2012-06-30 17:34:34 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5016bcac539d5123e060f7b766cc62de6c752614f3d751a2241f920b25654fa 2012-06-30 17:34:34 ....A 497638 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b503e554acc12f11c3a6add2f41f96e86ff3ba03e6f2ceeb76785b4b5200212c 2012-06-30 17:34:36 ....A 160996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b505f0e7e369cbbba70d64710782ac820e6ff1e127e8b7271ad6fe6cef3f4448 2012-06-30 17:34:36 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b50832314165f2a1497c229f554ac75fd83f37577e5ddea100014835b812cdf8 2012-06-30 17:34:36 ....A 395264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5086df89505ac79ed6fd74e0ad8df32d7baf221e3fa8928db4c642afb765623 2012-06-30 17:34:36 ....A 1351680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5089be1de6385640e1ab7df488ae95d75dcf0cd82733a9b0a1b63889dfd0ccf 2012-06-30 17:34:36 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5094acbd509ae7f9a278413e18422cab27cc35c510b20d5b4a2cc322d34225c 2012-06-30 17:34:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5105c2d8216b9c0335213fc6e799afde82749c588cf3f6bde9c2dbdea43b52c 2012-06-30 17:34:36 ....A 901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b51248451f8d11c9974a1e78a9c11086eb2e969fd8b724042307725b64d983fa 2012-06-30 17:34:36 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b517e9afb3714baf2ae81fdd078ef063d82828fbe8da86e465e8753306e47579 2012-06-30 17:34:36 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5181cbb22c76fa9c6cda8c65ad642d4052382023189ece2e91b21b0f1ad6f61 2012-06-30 17:34:38 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b51992eaffad3bf7e2d936ffeeb7eabc4aed42cfab291f4ab191187753038c96 2012-06-30 17:34:38 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b51b711f76d36229bdcc205893b3f6ef77ebc83cc6299cf2a85f1a61006328d9 2012-06-30 17:34:38 ....A 374272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b51eb041ef59989bca2d8f9ae51b90a2bd13a8bb258e9465b78ffaa309a5f2de 2012-06-30 17:34:38 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5213142d30509f451a8b1e55d60ed085fd27e9a7e0720d960ffc6d0dd37d011 2012-06-30 17:34:38 ....A 32771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5224675379cfa463d7f41890b385e5b5b48e720a6d80fbeae61837829c29fe1 2012-06-30 17:34:38 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b523c35a393a0cab13194b9ef2bb65b62264003fa39863cc1d7a41d8c070d62c 2012-06-30 17:34:40 ....A 1298432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b523eeb76778d85b327c7c985570b3b2c2456156de2946b3a84d00cfffc70a72 2012-06-30 17:34:40 ....A 1523712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b52417b7670ef54db9ab8e992171422c65a28e09c7ea239d91915876365e5c84 2012-06-30 17:34:40 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5253e25b80b6e426c297e3ee91635ae806b7b520fcd2b7693be03fbfc63b651 2012-06-30 17:34:40 ....A 294928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b528fcc3ddb0ba57d9e970998675cf349c3bde601264f42756cf46a8e3621d01 2012-06-30 17:34:40 ....A 1078272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b529e58ce9f1db25b0ff9739d7dd081ea9d72246f618058d8e8b37010e8bbb06 2012-06-30 17:34:40 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5305ae3cf00abc45df59ecee3a3b60c90e41a87d992bdc1da1e7010ecb96875 2012-06-30 17:34:40 ....A 707584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b530ce456b05f671094ee594a70d02f394f096d401869672dc1ee6449f40e92d 2012-06-30 17:34:40 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b531c9b8b4468c2d72ef83ca1b321df264a0ee734d86e405589cf23943e6e5d9 2012-06-30 17:34:42 ....A 7496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5336a808854171f201c25e068a69fe319b65c8fa1bc02694eae0bd7d3801828 2012-06-30 17:34:42 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b53884eadee25c6476ac06e14a9f71eb688f8a3dc9b78e38addce7cc96770abc 2012-06-30 17:34:42 ....A 194048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b53f0b3915d41f749c490bc959637eb49b88a6a9764268eb0adb4eab4f520e7e 2012-06-30 17:34:42 ....A 7734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b542c5334115dce01775fcc688db5285b7d6a2bd50a17831789eacf0310e420b 2012-06-30 17:34:42 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5441200fb5b7b02c934711fb424cc4718708a3641bbb5ae2b74dfc7afbd8b38 2012-06-30 17:34:42 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b547c7c4a8947a1bb04840c6d88ae0e9fd966f4a02b9be008e401215d2e2faa6 2012-06-30 17:34:42 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b548f06b4cc57c6d874cdce0f2364069d1fde615b2919cc94319399b57aaa8ce 2012-06-30 17:34:42 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b54b1e6bdbb90be599814038276e1d4ce2e77b20b5505f5632dd9fcbb2cb41cd 2012-06-30 17:34:42 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b54cdd7ec30c8ef123d8256e7ba21ba96591783dd653ff86bf92928ce8c175d7 2012-06-30 17:34:44 ....A 715264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b54f0af3ff90aa7ab8b415850949e5bb06a6fcb2ec18472572f0a56a0c392614 2012-06-30 17:34:44 ....A 4210688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b54f3d5c452d2e661c7c96d165764424896175f694d1acd7d3033c7049be6d8d 2012-06-30 17:34:44 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5500b77bc9674f56c8763e72d210f8a8220c77b4513bbc1609fdd48d23b5111 2012-06-30 17:34:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b553fdc021fef65b458662db61559ac8fb0f45aeaab192ff13a9ae1089e8103a 2012-06-30 17:34:44 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b55480b8cf751815a706f6d316bc8361700589dd42f67e7f8ef35d717cec573c 2012-06-30 17:34:44 ....A 13132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b554a2e776035bdb963a95e39a44bdbd6924476849dcc618fdd4838f96b2095d 2012-06-30 17:34:44 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5568269e8ba975dc93cb32a6aa0bfb05fa545726dc6e4501c4da87991f42e80 2012-06-30 17:34:44 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b556dfb26ea035c33ac2b0aa89aeb91864a8b94599bb18121562122ab099fc88 2012-06-30 17:34:44 ....A 36945 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b557497f95662f18a5b0aa68b6162e1b30f1ec39276a85476c139ca4d0523562 2012-06-30 17:34:44 ....A 171456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b55ea536fbf7d15147c305b50941c241acc44a2d2873048fc0cba538cd3bf11a 2012-06-30 17:34:46 ....A 104948 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b565558f136190c645162a0578f7a8932694577e672c9bf1d34f6b602a4c3403 2012-06-30 17:34:46 ....A 572456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b56ba4e1d526877ff129d7e0f6551cac9cae7f1c20e0ec775e895fcfedcc5dac 2012-06-30 17:34:46 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b56cd0640ff73dcb3792205f762d3a3ba0a057838ac2581bdec4c0ec82abe1c6 2012-06-30 17:34:46 ....A 635911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b56d7949d929345beae4c1cc965c699076170a1613a04d6cc619c8c297357384 2012-06-30 17:34:46 ....A 136192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b56d8caaa10b0f1d8f6c2c5ee3b2b8a5e8bb16e6486bc17187bf7ada3a529904 2012-06-30 17:34:48 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b57c1098678fec0b1131d134fa304ee577a14d19860684de350ebd308c6d4d71 2012-06-30 17:34:50 ....A 14959976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b57edc829a3fbb63fc7bdb9458e95cf27cec3327a76289da44c2f386c045649e 2012-06-30 17:34:50 ....A 254132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b580905cc3813dad437af829b5ceeff8d077f325b6a99c5909b420a749a3f71e 2012-06-30 17:34:50 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b581dec155cb349da20e0e5a76e0ea14286b24046a7d54e38af3081b01c41050 2012-06-30 17:34:50 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b582021f5cbb3836dbab8b272e36a92e66024f1f1e779949ffb4e461e85d737b 2012-06-30 17:34:50 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b588617e09554778a5f1bca47285536aed0f63763602546c086d02e230570784 2012-06-30 17:34:50 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b588925f817a83711fbcf772969965cf0996d880de3ac236ad98e7789d48d9f7 2012-06-30 17:34:50 ....A 384536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b589ff50320ba4317cba2f83f877f9cd5ccb8e0a2f9ba0227e12becf99ee5e0f 2012-06-30 17:34:50 ....A 352768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b58e13692c5358b5fa19a717d62a3b264fc66044821c826e4b30c72c5db104b4 2012-06-30 17:34:50 ....A 132688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b58fb87e733b700ab45ccb56ce95fff4ad63293245f170c9664c49c10ffdc24d 2012-06-30 17:34:50 ....A 110693 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b592faba4230dca2650c29e6031469b728d5f15c2263152944605d9308842076 2012-06-30 17:34:50 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5981b2a7a0c76e591e84f54d0b7465c88bc1cc34ab95849999a89388746f796 2012-06-30 17:34:50 ....A 174080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5996476ada63ac164ecbcc54219545541b944c251bdb718e5f88d0c16332ebd 2012-06-30 17:34:52 ....A 246784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b59fa902cdb95ff3cea82a15f33bda0031473a71bf28abce6e1890b52bb0fcac 2012-06-30 17:34:52 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5a34c3e25cd6ef3d40e76b80a117f9eb7c70e7469448ba913f2f5287a920f0b 2012-06-30 17:34:52 ....A 175192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5a549005c493e5210355848d97813330e6a2196d934459060f7c5b80852e8bb 2012-06-30 17:34:52 ....A 346625 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ab84be8d00aeedf99d80d622af55479950606cc57a7099553f302d8cdc5ef3 2012-06-30 17:34:52 ....A 607744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ab93584f75bbf05af3d99cf3ce298c62cb85aeb7acc845e0ac2822c6d688de 2012-06-30 17:34:54 ....A 66893 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ae065b269671f23124d8ee2ef610ab1d3995cf4c84e6ae922347ef09d6314c 2012-06-30 17:34:54 ....A 735232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5af3f56bedcde791a3d21d541acc5b1dadd2a4346009d6aeb150052d6befdcb 2012-06-30 17:34:54 ....A 2011648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5af401b932da0ea6114af39d53c3e7d569303677b5e82dfb0c1e1fbec054e94 2012-06-30 17:34:54 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5b0acea48c62aef506b97aaacc5ccbffbecb7bcc1531e7cf462f7397c7d13a2 2012-06-30 17:34:54 ....A 667716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5b12023f8145d674ef887f1945dc852cc136fae4d6f5a05a9ca9c48567d8521 2012-06-30 17:34:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5b126caf508fa40fbdca2dd1926d5b506980adf306eba99bf9df7b94a066cb3 2012-06-30 17:34:54 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5b2031a315221c08d8aed6e7c6164ea624400dc59e5d52b630d7758fb0c389f 2012-06-30 17:34:54 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5b70195efcf6517b06be8017984ae35829520a478b4440795d1b27e49a57665 2012-06-30 17:34:56 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5be2d132fe948b1060fcb66c06466d1b8f2e54971c86f47205d665c002e58a7 2012-06-30 17:34:56 ....A 530820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5be874eef261a465c5ad49994aeb6382413c58eeb36ae297048fe8f08188b44 2012-06-30 17:34:56 ....A 748273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5c2dd93def1b90428464dea7a85cbfc55001afb678e9394abe7952109f8e74b 2012-06-30 17:34:56 ....A 7845 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5c95a58ce7fe032ff1e9325e9dd84713028d833d4627bc6d2d6f6f990cfc0b7 2012-06-30 17:34:56 ....A 162816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5c9fbc4a49cb847f770712e59f98ebb415c3636316904799f9bc51d35192d6c 2012-06-30 17:34:56 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ca096532d7e8477e0573d10f2ca6fe29d4aec04c0fd9d349acca6883153c6d 2012-06-30 17:34:56 ....A 529920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ca0d137a384cdaa072e69374a5174a6ab96c70790a5d2895b9191fb8ca0e07 2012-06-30 17:34:56 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5ce099cb60597ddf5a3dcb00fd8c11f11e67c416d6d6323280de921d463eec0 2012-06-30 17:34:56 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5cf2e43120070d3c99539f114b06e361c60af72678461fd1898827d05beca35 2012-06-30 17:34:56 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5cf548887ca9826fba69e27366bcfdee46d07f1fa2ae53bb53a0ff0274c9eda 2012-06-30 17:34:56 ....A 6711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5cf8aa98f7868691d55f3de1b61a005c0500cc3d98ef6089b41ebb88371c832 2012-06-30 17:34:56 ....A 1974588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5cfcb3f370f6148016ddb65aef691c47e89866b3ec4e45b26de32b66a8aa468 2012-06-30 17:34:56 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5d210faa0b85d6af9ecb4bbb4eaaa957adf4d90e506371f3ff7cdb4fd652d98 2012-06-30 17:34:56 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5d785d09d1d14e616ce78722e186fca13e1e71439c6f65c9ed5e680674f2b77 2012-06-30 17:34:56 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5db99288a08b08ed7c468ba25f12e6b54fcfc8e2481e45c0d9d4e86e3a60589 2012-06-30 17:34:56 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5dcde16e1f393ce91efc388ad24c8a41b0f2fc143e03e690b40ad3223b55f63 2012-06-30 17:34:56 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5de3b4acf85e6e2a8733704b9b0c9a6188b2328891e5cd08bfa8488b1c59028 2012-06-30 17:34:58 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5e403229dbf1a8f1c2bf440a3f819932087cb911813f578086feb8235d8fbd3 2012-06-30 17:34:58 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5e56b3e3d3014f3b9178ea615e800d17a3002de5f9df6756174040093c6a188 2012-06-30 17:34:58 ....A 15660 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5e7ed013d34d3a571ac1c0266c5b7658dd49da2203373cd8999d2814e66c9a7 2012-06-30 17:34:58 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5f0762a209803b98163dbbf98044441d639a7b7802b6cac289b1f4cf4842629 2012-06-30 17:35:00 ....A 36261 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5f54ea33ff4051569b7608a9cf4ad5109e4a584b809290f8017654e0c659786 2012-06-30 17:35:00 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b5f79933543f7be7bd8df7e1fe6fb4c78c7423f63e1db2a16177042fd54f1cc9 2012-06-30 18:10:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b606ed2edb0add01a13916a4577f89491147e80ebb333b73b4b6bad43361b1a6 2012-06-30 17:35:00 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b60b7802cae9399751da2da2949f8c16c86e47724e8e237eb77434e94e4385a8 2012-06-30 17:35:02 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b614008919754d2401824318def0ec6662c39e0106ed77bec9f250c7c6ad5b45 2012-06-30 17:35:04 ....A 2011998 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6198943907a40597f5cf59100cdda37b73846fa0d3499bda6d55af321606dec 2012-06-30 17:35:04 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b61d013867eba25ca6241880a7fbfb6947934c7d8845890e96724564284f9ffc 2012-06-30 17:35:04 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b61e39f64a5c108144ac4fb77259b507638c960dcb3660990e8fc1b055c0a854 2012-06-30 17:35:04 ....A 1240381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b61f6a4b3b1715423b99a21c9b23daaab0e262096b7b94d47828795a2c0d4151 2012-06-30 17:35:04 ....A 4462592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b620c94f486df996606a5c5ef7ddc3d487d76d21a953a354b94f8f28f293bb09 2012-06-30 17:35:04 ....A 83464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b622789a5ecb19f999829f18a7d8aafea848c3f892e27a2b2b8399c1a81ece68 2012-06-30 17:35:04 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b62602a493ea8c179c81b3485373c7ba22c36dcc94f85f306cfff1ce811a4736 2012-06-30 17:35:06 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6313ee36dc0be583ca3a04af90da4f9a50a6171d26a60c3fc397e25de904f69 2012-06-30 17:35:06 ....A 27024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b632c74519c41a3ef5bc0108ff3e44522ebe24c210148bcf5dedc4c2e1c19da1 2012-06-30 17:35:06 ....A 21499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b636096d295137555d4bd410a1470cfd52977cd1a85db702a3fa76c30e818db8 2012-06-30 17:35:08 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b63d4adcdf30cc6228b0c4ae3974a8c9a1c464337ea5c592359457b4aeb95737 2012-06-30 17:35:08 ....A 348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b63e418f05fc9dbb1cd56d7b14f4ae5813c761dba067cb7cad0bfc2125d4a4b8 2012-06-30 17:35:10 ....A 3186688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b646f8955099e8c3f12062a6ab0ea19f53034f0899c3aa4ca9b6457287e580a5 2012-06-30 17:35:10 ....A 648432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b64b62882f3ef247ce9450149901e2ff2442700ba264e5555216e7faaf1b8e25 2012-06-30 17:35:10 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b64e7166c302171668be36b4a75398b062ff3531e433a486052615ed31200f5f 2012-06-30 17:35:10 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b651eb0f7ec2c3f0873ff13a44b9176ebfaf878937b418662a35265885f642ea 2012-06-30 17:35:10 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b653e388d3f9d6016980714d875e1cae807478b18ba7ea7a74856a85284cefaf 2012-06-30 17:35:10 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6569cbecf0ecca471f5172630fe1605b560895075c23abaaa82e41cf0f3138e 2012-06-30 17:35:10 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b657989a2b02b7fcbd36fd7bae018e8a06ed41a195c1c76146ee406ead4ffdb5 2012-06-30 17:35:12 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6586adf3ffe31c024ff3e67cbe97cadbc6642e414c061a20f3592fbdcadaf9f 2012-06-30 17:35:14 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b668639734368ba140d16c7d11d03ecb067ae7deb180a3a0f649d406b59852c0 2012-06-30 17:35:14 ....A 1478656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b66e4258f51391f739a0964eb08d42f20b4a4fbe27bdefdd49c00dc4348649d3 2012-06-30 17:35:14 ....A 650240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b66f4ea0c790f99ca2606dfe3154cf9cb17f3f848894bfecfc86c094ee162758 2012-06-30 17:35:14 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b670b8718049b060c2d0f024e132924a10c19298e84064b01ff7005662743923 2012-06-30 17:35:14 ....A 147374 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b676ff9ab7021b53c82babc7b60bc5c263da89ed74c279647530f7484c98e070 2012-06-30 17:35:14 ....A 367104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6794bcde020a1bfb9d23f5fd739e17465a573b7f8625e2674c4187916b19655 2012-06-30 17:35:14 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6818b8ef67a6b80c259a68eaa26516df39f225084901bac40b6802baa2b478f 2012-06-30 17:35:14 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b681c2f9fcb6e85a9985b545bdd7832fa51191b432487bb16d851d424cffb8ee 2012-06-30 17:35:16 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6852f1ddf5533f44b2847d6f7ae2db1459874de5079fc8dba49dcb4f7d267b3 2012-06-30 17:35:16 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b68863a942c47202942cd587d981af8a9fa7104f935cb15ab36a3dcf46f84405 2012-06-30 17:35:16 ....A 416768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b68986120ba6a6cde821a43d793ff3a7a8574eba72911aea3eeb0a8300d9d61a 2012-06-30 17:35:16 ....A 265677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b68c877019490665b7d148c7f2ef6a60a398d0f1763c39b94ea30ca2623aca1e 2012-06-30 17:35:16 ....A 62780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b68d05f0e1697d92838d3d2d93db5e49bcbc9a4c922196aa8a4ee686737652c2 2012-06-30 17:35:16 ....A 79059 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b68e325995fa0fba01d9d4b2c24b800c79bac59ccdbfdff913f1a7c0b14d12a0 2012-06-30 18:15:46 ....A 23424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b69d8664a655608d292aacd251be89abbe25066316d25061c9606ac3c1b48916 2012-06-30 17:35:16 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b69d968e1c120d42030168f8f7b7f7066c29632f7b6c277ea99bd4f8cb2750aa 2012-06-30 17:35:16 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6a094c716ea0138cdf2536f6e4154ca66482623cbc79058eec71694d2d50c74 2012-06-30 17:35:18 ....A 895488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6aad8269632ad966c6ce5b402b339e7355cc5586dd7575077a99621856356a2 2012-06-30 17:35:18 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6abeaf16d3245cbed520bea83482bbb9cdbdb0aecb5975c68197e2acc0c8cc7 2012-06-30 17:35:18 ....A 180736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6acc52642099e2d89e4dbb149c2ce27380b4c82c4a661d910e65adc819ed74f 2012-06-30 17:35:20 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6ae4ded5dfe1cf618e034bdf93647bd4384b280a037e9789275f31f9b01257b 2012-06-30 17:35:20 ....A 146104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6b88ed7c2449f7ec406026f53cde3aa79dd97eaa8032eda059cd2f69404fb80 2012-06-30 17:35:20 ....A 2087936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6ba36d2b67fd1d2953f163c1e7acc7e18c325d146752b615f195451e69b580e 2012-06-30 17:35:20 ....A 442368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6ba78fbe5f946250076989e4414648c8c706c8c6b0364b8361a8fa8bf163fba 2012-06-30 18:15:16 ....A 1055758 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6c996e760d2a170def72f7b73778d47017781c8b9e64c98fdc6fa8e1ba50d52 2012-06-30 17:35:20 ....A 27936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6cbbdab6e01225fc2a2b352be0cccfc541d25d644a91e3ba54fe5a7c76bbac8 2012-06-30 17:35:22 ....A 47517 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6d0cdcb971e68c19c55d70a3feb9503185fc7e1a56c1267dd449d0e72e17d98 2012-06-30 17:35:22 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6d1876564df33c820ab5b92cc994c1102d3e1a584185212e9ae79b485ce41f6 2012-06-30 17:35:22 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6d3c0355a4a01a3b639d499e8849178f49e96226e719cfd9fa7b051615201ea 2012-06-30 17:35:22 ....A 283136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6dd7377582c40f78ab7d85a41036409485d32466e376258600c8f0befa437a0 2012-06-30 17:35:22 ....A 602624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6dee3cfd4c448816dd047746eb30383b0a4a07c115924a60f9f20ddc6331667 2012-06-30 17:35:24 ....A 3970 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6e0ff25e90dd6817733b709e21bf050f94c7eac820afe73acbcc121dd51c49d 2012-06-30 17:35:24 ....A 56733 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6e6d1a3393b2821525b02972f7331b01b0dfd357f5e282b1b0eaacfb4933f45 2012-06-30 17:35:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6ed75c3cff98e39864197e45c2b85321c525ada6f40df5d508cc07585bf01e6 2012-06-30 17:35:24 ....A 239142 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6ee917a90d51169a69540f0a0e7084a98b345a7dd52259e98d019860f8ec331 2012-06-30 17:35:24 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6f05e96c78478db2907960e28f40cf5ac433b4196c7ea04c7fb00932fae8afe 2012-06-30 17:35:24 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6f2d91d66bcd2f39161c5ca034365334c9ae89bb30fcebb8145c1ff664da3f9 2012-06-30 17:35:24 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b6fa8b27171b95f0f259eb6160948a87e2783dc98e5175f054dece704b7f9d73 2012-06-30 17:03:08 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b70518994d319a7135771e1a72a1063fe7f1b88cbfb8b5f9ac0085ab24450733 2012-06-30 17:35:26 ....A 27341 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7099761a51f8b8813cf43e748aec9045227e500fd912dcad55f33f352bbc12b 2012-06-30 17:35:26 ....A 2562 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7191bf2081eccbe2e444425bac8d167db80960ac77a1623fd6771a9294ff259 2012-06-30 17:35:26 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7198582d7083a70c85a50d72d5a5672717bb98f49374bc8cf3e1657755039cb 2012-06-30 17:35:26 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b71a78b4fdbf03a71cb96df29cf68a03a650186630e2b35320cd45aeed30f43b 2012-06-30 17:35:26 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b71d3b4b59a06761c384472b602f3315030834ff1229f5dd7bad5bb9e0ed9637 2012-06-30 17:35:26 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b72225c7e6bd5e844c6e77ad4785f70e938b4a93f25d71022c0e047feb1df39b 2012-06-30 17:35:26 ....A 122640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b722c273c16c602be1e5a88eed628fded8ae494e3ff6c3fe198df47e247532fe 2012-06-30 17:35:26 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7246a222b59890ee3db3e50c42a859bdb5ebe721b6799c37c05033e3de5fa37 2012-06-30 17:35:26 ....A 782336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7272e06bc327116eb5904adfa556b835b7ef9891f27537468ac62f3e9345517 2012-06-30 17:35:28 ....A 220160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b72c5505716aad2eeaded258eff0d863f0328f5582c1d7a5fdb86e157f8357ec 2012-06-30 17:35:28 ....A 609792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b72ca53636ae2ac9749bd55a54dbb59591554147ae0f95ed941ab74080d80f8c 2012-06-30 17:35:28 ....A 547840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b730e2172103880a87a2d80f1924c6d643b71a8cbfd3769b91c4720b3898ac7a 2012-06-30 17:35:28 ....A 2514944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b732c622a11ffda7e01591e3af0b3fb7fde3fea6d3bb6545bf68170c6c158df8 2012-06-30 17:35:28 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b736db837c23059be0bc832c2144ed00982261679df574efec2ae73ac9072ff8 2012-06-30 17:35:28 ....A 674816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b73a2724e86674569aad195fcc05d6e97064adaf31379f8eee8e973a9e35e698 2012-06-30 17:35:28 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b73f4c00a198d8f1ee7dc5098aad85e0c4f29171688bc8c99b6568a1059f7a92 2012-06-30 17:35:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7422f69d3695235957480b056ae8c6f01eef37fa8b56ddac982b6596552a968 2012-06-30 17:35:30 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b746b9d905748bf604e05b05892160b0636932a73fbd7ee686d07f065382d121 2012-06-30 17:35:30 ....A 177998 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b74a9696245de4ace4c06a3043d1bd2078bf9c88dffc894ae1dfae96d70ff8f2 2012-06-30 17:35:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b74fdf6e6fbac1d4a041e7047d83bd3077080f7e5a8e90e6e3ac2a77028356bd 2012-06-30 17:35:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7516e40aa6bfa00d4bf3af2749e3c512a33038f2935d8358ac075cca0252072 2012-06-30 17:35:30 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b754da9051333f08cd4b3f85f04db69a2ecfab211af5681c024e11315c757728 2012-06-30 17:35:30 ....A 140302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7558b37dc9bc91b04653c57795a5084a08fe236647b12a26d5a71e6af5c9f29 2012-06-30 17:35:30 ....A 45012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b758da760c18c6fd1c39b0a9f3f803efbfb61fb9df006190e341a78375f1b690 2012-06-30 17:35:30 ....A 28277 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b75a1f9b47983d72d0648cc553cfbe68ae427664a16ad4bee5907056890b90c7 2012-06-30 17:35:30 ....A 204288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b75d00f242b655e53742ff848d1045159ca6b4252fd1b9ac3b0e844fe5ec7b9b 2012-06-30 17:35:30 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b75d0d32534f7675c857fb80886ffcb8f26d3b7a6904c2aaedaed629d8af3d68 2012-06-30 17:35:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b75dafadab431c295dfdcab7c3a9fb7415b27203a4e90c5c9255e83a43b17ef8 2012-06-30 17:35:32 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b767a59c762825300dcd371e1b0c3649849dced5e5dfdbe78270bda052404be7 2012-06-30 17:35:32 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7691eefc616e5bcbdd42fba76fb1d8f54b0a6d6aef652a5f1304e983b573801 2012-06-30 17:35:32 ....A 22400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b76ab80abee06b04a0de31b3d15e3e443e1364629ceebdfdb68e42d1d6f7c357 2012-06-30 17:35:32 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b76abee85e155bccce852abb79fea7dfe7a2d283a2ad5b15f9e16785832886f3 2012-06-30 17:35:32 ....A 107008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b76af86360f25462cdeb21d96af86228aaea8f9c9bda3109398c79592276aeac 2012-06-30 17:35:32 ....A 365516 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b76d7b94926503affacf3b931d666739ca955fc024a5f289774b3eef6e1be1ec 2012-06-30 17:35:34 ....A 1323008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b772b8afa20f0bc2365aa962e1afdba0d072acc89e2fa8caaae9e66a5c61028b 2012-06-30 17:35:34 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b772dec4356b3ed8ba2b8286b206df698cb10726aa241c40e69334006276d234 2012-06-30 17:35:34 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b77aa1540e5c53d3244d464e8a011e707620df5a3f4761e840028f2a136984b3 2012-06-30 17:35:34 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b785779c7901d387ce185ed1368f224e655427f041c96ff26f69b2d247000fd3 2012-06-30 17:35:36 ....A 438272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b78bc96113b3ee8f29c81fc289226f12a8cc4829d0b520f812d9db8a1370e7cd 2012-06-30 17:35:36 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b79036cf4eaeb88f0dbdfbd60adf0002a2ededaac6d47bb8a26996afc9bc0e7f 2012-06-30 17:35:36 ....A 541696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7947dc2785726442b1d9f5055e87496fb5d93d39ee6db612b110597236dbd45 2012-06-30 17:35:36 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b794b9600bcb2e38afa3fa4480d18a334c76939db2b4276c41eff8b5f2024cb1 2012-06-30 17:35:36 ....A 4355072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b796885c8ff05d793b369039da0cd2db2e1faff0e5ffca1556595521f59468cd 2012-06-30 17:35:36 ....A 416808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b798fccc190df5e6cbddca07c2b03b54c55e151b5d4a4da37b7ffceb0515b0e9 2012-06-30 17:35:38 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b79e89f1a204a10146cdbdc3ae150b22133f093cb8d1cdb9835c2889c982c966 2012-06-30 17:35:38 ....A 269745 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7a69d32963078b20c326281c6e5fc958f8ffefabffa4819d9d09077f0132cd6 2012-06-30 17:35:38 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7a6d1c6e9b05f038266274e979f6c44e961971aca3eeb810182b9b123ec4bf2 2012-06-30 17:35:38 ....A 521216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7ab25ad82dd3012b870173ba57627f34710977ad54fad3624c02efb7ca7c519 2012-06-30 17:35:38 ....A 896607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7ad921e1bda6343b3b22d56a4f14d7b334eed989901e20e6005e6657500424d 2012-06-30 17:35:38 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7afdc39f74c88ff5a60ea0b9ee37578a7ffb6d48431012f337c169501781a5b 2012-06-30 17:35:40 ....A 5516965 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7b1b20a081ef22482ccb93be72e4634fd6e1572452a56643f265e3059cf43a1 2012-06-30 17:35:40 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7b424d89fa9236209ea57c5b1579cd6da1e80eacc71008c7926602fd148b0a4 2012-06-30 17:35:40 ....A 1458176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7b779254236bf0ee675b97fa4562b72f212540824ecf430e16291eebe32d440 2012-06-30 17:35:40 ....A 127491 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7c55231a70ea6eb07a17fa7f2174ae10290e309720da00347f7b236a75c026b 2012-06-30 17:35:40 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7c957eba5b386b122615b71bf93f1bda2fe261659b99b9abe518eb4fb30a5eb 2012-06-30 17:35:40 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7d18bcce0088ef03474da19e9c84c3be39dc93e7cefdd6c711352519e200b96 2012-06-30 17:35:42 ....A 229947 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7d65265d17ac1277379fc07d024da5f557de8fc76dfae53afee76793f8305d1 2012-06-30 17:35:42 ....A 11983872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7de891470ad54a580b88099d87f79297c613d0e3b7c065b1e47a1a78d6a81ad 2012-06-30 17:35:42 ....A 857088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7df8118e9debd5ea327041c44be8ef56904e94f5131dce646711b60402f404b 2012-06-30 17:35:44 ....A 2250260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7dfbb262541c2fadae34f13363f3d42329aabb380ae9d16021954569c4cb77e 2012-06-30 17:35:44 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7e2b1e35f7d99215d214f6823afc65ca7b2b4f5c0fde34659b2826106122629 2012-06-30 17:35:44 ....A 479613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7e355ee378600936bb8214d4a6c2f2ccc057f1c533791f0277ab9cba77b52df 2012-06-30 17:35:44 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7e4db3a31e4d3f4b84ebe5b30dfbcac30cf254961513f0778f6357908587dca 2012-06-30 17:35:44 ....A 601088 2186423776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7e6c91b7918d04acf7a41f360eaa5642f5195651cc444ae7cc3110641883df3 2012-06-30 17:35:44 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7e95f2cb4973febe6cc93141d689fb3c381f336e790b7f95be9c8ebe2635b9a 2012-06-30 17:35:44 ....A 137230 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7eaa17aab98c9555fb6b76ee8650a87c7c633b9ac903f9e1cffd6014261003b 2012-06-30 17:35:44 ....A 16571 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7ecfd823c90ceb6a7586587f5c440ec6d68ae1a9648f1916b362afe7fa88a2e 2012-06-30 17:35:44 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7f138fd7f30f295683dcd89f70e0d266ef05f8fda89334727ce30e606cf5212 2012-06-30 17:35:44 ....A 36225 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7f4d3b443cb3659a44377c99c3a3e922d704f8bc2829efd264702bafc33d7ae 2012-06-30 17:35:44 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7f5796e7311aca8495bc95345cc0820f4ea7de3c9546c08a1f438113aa62b8d 2012-06-30 17:35:46 ....A 470848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7f7eb9c5980697567e8db6df43c58a32804aae852e734c53c41fe7efdcd0658 2012-06-30 17:35:46 ....A 170496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7fa2d20ac505ed9a2c8b10cd2480899b454082faba8a900c9d66eade804a28a 2012-06-30 17:35:46 ....A 1302528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7fd50acae58dec3b14d69569d97e1f4ccf23916c54a6582583f1e6bbcb9bb7b 2012-06-30 17:35:46 ....A 253760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b7ff7585ebaaf2f68ea67d055fcfc27a72112aba444c446beaa319be75e3bfe2 2012-06-30 17:35:46 ....A 2586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b80012973493f0490450a2a8c62f8901666d818531c3bd2cf00718ca52ea5da5 2012-06-30 17:35:46 ....A 103949 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b800582f5260570ec5ae39c2f6c4ea66806e4fbcbb867270fd148a359cd1ed06 2012-06-30 17:35:46 ....A 920064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8033c5258dcc258aed6c28c5b8ebf38d1729027b0de8f55d006d0607474d23d 2012-06-30 17:35:46 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b804ec95ea2a0fe2652dcf5dd810d9e354e4503044e3bfa894d3449ee7ea0b7b 2012-06-30 17:35:46 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b80744de23dce61ce72c5d398ac462c8342ee3cf106fc8849652faf7393102e3 2012-06-30 17:35:46 ....A 892928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b80e139962a33f94e94fcc2ac23535fdd8b396b2ca28ad780890e1392a18417a 2012-06-30 17:35:48 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b81184145d7b5d3dcf8f7f8554a1b6fa05bf6a040d3f78faa8fc5b0f3a3419ca 2012-06-30 17:35:48 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b812ac0b8951252dcf8a30d0489e50ef30cf13b1827837d386a068233ea88fe3 2012-06-30 17:35:48 ....A 1189376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b81667065d5e4e198e7143a3352df01ec8bfd1b95c375c10a79db1fe7f130fce 2012-06-30 17:35:50 ....A 5387776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b816e0c064003b49deaa2c4ed05605a178210d76e9e6b2676a8321dc1d616292 2012-06-30 17:35:50 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b81c133e8291f7f67eb9eb827b54349436e1c9de46577495d6ed9f0aa853ae22 2012-06-30 17:35:50 ....A 1497632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b81d1443ae48c7a85ba4b2fbafe13bc72ca791f494d18d133e57d79a145804ca 2012-06-30 17:35:50 ....A 1507328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b82312fb6cd3e0d521c6535a4e03764e3f91893ec4b47d21d3e29546cf3dcb1a 2012-06-30 17:35:50 ....A 987232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8233671da3a9542ea78962ea0788beb144de4d92b77d1e50f2997ec7dd1df80 2012-06-30 17:35:52 ....A 145920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b82afea38d1ead158c89eecefd524119d867978981988efd9ec8689f34ec0fcd 2012-06-30 17:35:52 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b82f89be46e3469aafd8581f144597fb90ec8ae24b12c51c4572fc969cbba5ea 2012-06-30 17:35:52 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b82fb1af2c606db7e20b80418e0708234b4b19edd0a313ed01202089cac5f275 2012-06-30 17:35:52 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b830688131db2e42dcb4d4e516a35db5735a2ad0c058a113a642330ebd358a42 2012-06-30 17:35:52 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b832c09432180919bc91bae579a508667c539e86fae09a3411435819f4bba894 2012-06-30 17:35:52 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b836ddf01737503a775e574f570c5e025c38c63ef4b9647cecb29727e0ba4fc6 2012-06-30 17:35:52 ....A 535864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b83745e030c1b488977cc2fc9b8c42ba66b41095e339692cc894f9c0d87b1164 2012-06-30 17:35:52 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8385cf34211032aa822943c8db9e5b0277c3876f318d5bac2312bee12f156d9 2012-06-30 17:35:56 ....A 465408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b84abb0a3abea98267f032573819f6be6295b4e72c258aa0629ae9eb5975d8d3 2012-06-30 17:35:56 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b84ced389e52ebe04f5b9b5d0a7480d589292e31d4c29ce2116ec8542866cdd7 2012-06-30 17:35:56 ....A 1519616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b85126dfbb836acf45ae2a10f9fb72743633a5877b976fbdc4de03d308dad29e 2012-06-30 17:35:56 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8541da304e0f1d74ed2c0654596609ce6a948ac46d3b4c0d15b753913994c85 2012-06-30 17:35:58 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b862aeeada80eaaa759f51f71cc013a535c11d11af016bdc12e96b4cf3acc482 2012-06-30 17:35:58 ....A 98308 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8672bd99ce67acddc34d5e394d578c2d1ed55e1b203e349e9bb573f630b7b15 2012-06-30 17:35:58 ....A 3678208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b86b6558a13fec37945f19dd2889275f04c3aa669de3ea179b7fc563d8f1dc10 2012-06-30 17:35:58 ....A 10091 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b86d7e286b2fcb05ded8477e633b59efaf61d834cdcdf217897cad63341ca79a 2012-06-30 17:36:00 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b86eafd32017879aa71912a6425d63e989c1ee66550df92c545e31f07d2bc5d3 2012-06-30 17:36:00 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b87120ae6f45c441ed66da7af08a6c63341fb119ca5a55030237455b28056659 2012-06-30 17:36:00 ....A 86531 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b87414b4c41345f2c21e6f6ec0e9bc05f101b634aee6ab54dd17c03ef5a23d97 2012-06-30 17:36:00 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8756a1fb9ddb07c1bce903cdf3ce0edc65a1bab71bd94f579b2723c11bbdec6 2012-06-30 17:36:00 ....A 563200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8763d5c82f43dd6a656e910da73d8799b372c3c6237234a823b863a9b936b4a 2012-06-30 17:36:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b87a33ace234e0846831fead6d1218400452390670eddfc6740da0aaeea63bc4 2012-06-30 17:36:02 ....A 2613248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b87bf7e657d7d131195ea77562946faa3766829d6d0fd5655dc1df4b3865b05a 2012-06-30 17:36:02 ....A 119296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b880d1f3c8f48d5e4f3fe8010e5626add271cd879771a6d8180e0e5dafa28dd8 2012-06-30 17:36:02 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b880fa36898c75cdeae4f3a5f2adb686d4be73f6ec47a2d6af9a5f6263ead75e 2012-06-30 17:36:02 ....A 1118208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b881f87d875f7063ad2fe4c85d0a13b2c6faa477a14e034bea3506a5e0aaca0a 2012-06-30 17:36:02 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8865719eaec9f067ad1c6797de579e778bafe2cd9be2e396fc803e7b68ac596 2012-06-30 17:36:02 ....A 1033216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b886573ce2819825397d43087a96d9058b7d1de92c31ba2652f0780dc022534c 2012-06-30 17:36:02 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8888b5b573151ff0f323047f18bc49625f38a632bf4879315ffb2366fd194c3 2012-06-30 17:36:02 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b889e2adcc6dd473d63dd2dd7e0cfe2caee78918e9d2d7a8ef219ba7ff499c60 2012-06-30 17:36:02 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b88a9c9b8358068b050be0c002ae685fb871e7cc438884a4a900b65988b9aef4 2012-06-30 17:36:02 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b88c51dd013e2590bfcba47cc6d8ebbde602950ddc842115e348fd549ef4b0bf 2012-06-30 17:36:04 ....A 1458176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b88e36d78f35db4c089132ccaca96b0eea484f75b6614b026b928d400a1a3ed0 2012-06-30 17:36:04 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b88e9d9284c3b01c5eec9ab72cacc7ed2a1f1ae3efc387219acb34db04457599 2012-06-30 17:36:04 ....A 96129 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b89198e213db1fc7efd78c02a27928a1e91338f5e97359817b2a34820472fa71 2012-06-30 17:36:04 ....A 38150 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b89500d31e9c0d939a8a38d5abdd08d96d31c17a02e2ece40dba10fa7be2f54a 2012-06-30 17:36:06 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8a4007409807a747b01f1c31198f72bd234b6d1057924f8f5183f4f1f37d5b7 2012-06-30 17:36:06 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8a48c7a5bf6bc04af42a1fec200257efa349978c8b9a9cca8dddd1a96a16291 2012-06-30 16:17:50 ....A 208216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8a5c1a5a01c4cb1b8023f47004ebbd44135ac6e2e3467cfaf7712e7dab632b4 2012-06-30 17:36:06 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8a79e267e5904f1e54c08cf2a74b922cbc5af453d6219fde555c95288ca44c3 2012-06-30 17:36:06 ....A 391680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8b2eeaa7d784f79ce06ce1806fdbc2ae0d7cf6b9f8f9bbcccf59eb0f954b573 2012-06-30 17:36:08 ....A 161792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8be8afc46c0acc9a124b1b0c996500ce752e85969abd21bb04457b5d8765026 2012-06-30 17:36:10 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8c574281c77833d224d8b4cc586df7dfd23a4e5eda53b5d36633cbd5e5df5ee 2012-06-30 17:36:10 ....A 1104384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8c68b47a6e20c65664bae6837cb9565578992aa610154a5e1cc86a2b44276f9 2012-06-30 17:36:10 ....A 360960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8d06a55a85aea0f05e0c042d2976a08348f44231b2036a14728f5b0cb3c950a 2012-06-30 17:36:10 ....A 83670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8d1c7733db96e9804a86eb4705967852b97d6869f713e3229e4f17d7c5da7f3 2012-06-30 17:36:10 ....A 66675 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8d4b8683d7ff2e598796b0a648884ff60e2307a83ee584fc7f276d738e262cf 2012-06-30 17:36:12 ....A 52986 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8dafb5f90452672ca6b462bc5470b5bb1769366a5ddf801cf9aee7fd689684d 2012-06-30 17:36:12 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8de201b802d5a5c67778832f0a096939e98c87f8157fc51b6f9ba95dc0f1b7f 2012-06-30 18:12:26 ....A 17302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8e489bb7656558d3052e5e87229acdfe5dd76d077f97a9c0f2e18a19e2f15a4 2012-06-30 17:36:12 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8e652ae27526467f3cddbb63ac29252e50747ef0e5a3520eff121f5c0f6d6c0 2012-06-30 17:36:12 ....A 125440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8eb55649c3c224a5faf6c56d8ce911f5893f42ed49350837be945969ee05d61 2012-06-30 17:36:12 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8ec9b50f1c9e7c3287a166f631cf62d421e424823f284dd11e2c60eda0a867c 2012-06-30 17:36:12 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8f0d226374d03e084356d61186927df486e41e116ab84cabaee00bb3c68f2a0 2012-06-30 17:36:12 ....A 709144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8f231e92a614ea36a1b1ed90cd83f8af0dfa630437928ebb0b8b900e8ea6804 2012-06-30 17:36:14 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8f89d6e3695a4e728a4f7aa456cef91a34fb04e09b15a93fa009a7081c270ef 2012-06-30 17:36:14 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b8f984e3fde05a447375adee6227fcae42115ed59f3eb5abbae29acdcf146f23 2012-06-30 17:36:16 ....A 148313 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b909f1b2cab554c1933f7a8003f68c868eb2354cfea4fd4ae5d856a5072b9577 2012-06-30 17:36:16 ....A 258334 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b90deef0d58c797fd37f853d1cb267122e961335121bf0ad5adfbf4a552492ae 2012-06-30 17:36:16 ....A 315458 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b90e558cf69a0575cda409b32c228ae6cb8c0faf1a4e0d3792dc65415ec48fae 2012-06-30 17:36:18 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b91240ffc3cdd9bfb03eb3c74946efef0df7d8685b2fb4e828c360597870e859 2012-06-30 17:36:18 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b912ee9ae56e07b82b591b42f82e84702e58f42cc7c7ba1bb788f8ab4e5823d9 2012-06-30 17:36:18 ....A 2176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b913104f423742e274b71c2dd10b5884b102c07efa70d84c7dd301cdcf9598f5 2012-06-30 17:36:18 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b915ff6487e71492f60910065bf9977aa7a566eaedd7dd442e68862f27a27645 2012-06-30 17:36:18 ....A 147968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b916560b9f110ebe86d4906757d21bfb5d831ddc92622b4c26a07c93c38605b1 2012-06-30 17:36:18 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b91b0bf445907ed8ec1a12ad7ab3953c5c03888decb55004d4fef0263cabb51e 2012-06-30 17:36:18 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b91d535a26ac757fedebf37c1ef3bbe1080cd8b5e58ebc1b82ad27880c436a9a 2012-06-30 17:36:18 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b91f073bce385c2bc8b6748145aad20a8f5d00ce10bc5fd3353ae672e93163e2 2012-06-30 17:36:20 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9240d7e1e40e0a244992be6d4311213bc43b6fd596597eedb85aa1b13c81f37 2012-06-30 17:36:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b92413448d90fb3ac304f8d517cc024fb3d0e6183b041856149a32a084f78056 2012-06-30 17:36:20 ....A 620544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b924da612e1f4714d41dfeed98362bab743e52f760f58ffeadcf658fb8dc0776 2012-06-30 17:36:20 ....A 45039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9259f5a672bc3bbac5c8d946f560d5954519d1832f7a25e2f4d8f2a7cd50633 2012-06-30 17:36:20 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9263f2549817568a6f304d3256744374747143e57422c20b7709d1d2296d958 2012-06-30 17:36:20 ....A 302080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9273e284b41f06709ca81626f1a5f3c585b89dfe036a30305601b97e123f30a 2012-06-30 17:36:20 ....A 868868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b92d654921d1602e42e6516e724f45dacc52fb5b19a7b3cca2c312e965047b0c 2012-06-30 17:36:20 ....A 1842461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b93156a2ac482ea7579b813c41eb460133dd20f4ad0d33528319cf10722b1c98 2012-06-30 17:36:20 ....A 333824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9328c141056ad99644e8d5713b8e3503c5ae5e06d6648f6bb9bd839353d9874 2012-06-30 17:36:20 ....A 28161 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9345837d570ec5773c67a7a9f8b1348cb56a254e03911538a1546a60065e5cc 2012-06-30 17:36:22 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b93f2a9f5c137b4fda0b23deecffff304ac2370d83d1a5ae77f0536ee5727454 2012-06-30 17:36:22 ....A 168022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b93f2f106ec21f6761c322792f9e318a1dfde4785fa7433f8c0519ece204aa53 2012-06-30 17:36:22 ....A 497246 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9441a16ed4a400a508f8d6876b354918eb22cc8c3be60a7f36964c63c2d1908 2012-06-30 17:36:22 ....A 151728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b944b35e8706fa6049237a82abf9f07c5ddbc96483ce8b059b5f48645296fe7d 2012-06-30 17:36:24 ....A 195450 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b94e4aeaf3db50768948d531401b47e5deb2e03d0be690e8483255bf48f0aff3 2012-06-30 17:36:24 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b94e8a1d191174b9d2f555411259a097b70607918a4613e9a6c9f25ea0d1fc06 2012-06-30 17:36:24 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b95232c7303d9cc295a4e85e8e4d53d0421405b22e2ede38eab904f7d5c8683d 2012-06-30 17:36:24 ....A 61489 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b952526c03b570a3555657ebae90a8e65ec9c1df9a4a47ef5355e8b94942b5f7 2012-06-30 17:36:24 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b955295193964a91269d8f5af0e912be2d2dc28b40e57c8826ae822e9df910d1 2012-06-30 17:36:24 ....A 4186112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b955c45fe846292a4e812d08a9950524ead629a4b0369b66bdc9a1b18dfbc6c8 2012-06-30 17:36:24 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b95ab79206dd217cb0d2595d2e4d734b0313bfe1e8ded681dc2fa48ec444e5c6 2012-06-30 17:36:24 ....A 478720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b95d70b69f25cd455be08e3b89771849992d99cddc963a98f37849c0092a3092 2012-06-30 17:13:18 ....A 92215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9656a078efa8a7e03e3a973ae210f3ca37e63001e285927780c4055d04ece6d 2012-06-30 17:36:26 ....A 783360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9676640ecfc492f1060dd11fa91dbd3e5ea22a6e3c5542761472077d4830876 2012-06-30 17:36:26 ....A 84680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b969978368c7e51f7839e0e07c5e3d72a603fc473ac242597f5955502c35fd22 2012-06-30 17:36:26 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b974a43203ffabb878aefc36c4608ebe6915c4056792afb6296735f268173a17 2012-06-30 17:36:28 ....A 20321 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b982938e4ccbdd7b88bb34d5a5d2dec669e060d5ede0f198dc581147000b1324 2012-06-30 17:36:28 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b98469bd2f91326f4b2d93ae2046d6c6505492d41f0a28981c297e95d78ecf78 2012-06-30 17:36:28 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b984da92a3f6a54606eb577c6b919aabb965db739d088f8fb65008c9e8401130 2012-06-30 17:36:28 ....A 194655 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b986a9fae6b45ca30cc2a99c57e8c2a7940b3552c808ab3cf76fedea576421f8 2012-06-30 17:36:28 ....A 139071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9875f8d3f57d59ec3774b1bf4cdb738361919bc5c38923d897580761247a872 2012-06-30 17:36:30 ....A 87018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b990d2e317b438132c9e86dbd8d8fd304f670ed8b45e5502a0f60e657410e568 2012-06-30 17:36:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b990f1ce93a68e258ba185a4b1273b084df04441ed5e9e0ec7afaa2df2b27886 2012-06-30 17:36:30 ....A 208132 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9925e82c030761a24562c02d11594fc09d255ce1725a8a23281f2608034392a 2012-06-30 17:36:30 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99672278c04a2ad2e44830e690e7ce18803951ddad920e6f776b7d770c4f35d 2012-06-30 17:36:30 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99968b79a76607cc1473522832f600a41285c03d2a60cd812ec471c1d155402 2012-06-30 17:36:30 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99d6a0e25159dd341237d1ef1386fca190bcb593b44420d5eabe9f8ee7adde9 2012-06-30 17:36:30 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99dd87cbd186f44034196e7489740f9a7deefdf4269c5bbe1c83cd3409a3d44 2012-06-30 17:36:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99e1c61f0d10a20814c7e98b759964c7f3caf2c0382a8e5b2738d1fd9849ce1 2012-06-30 17:36:30 ....A 5119 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99ec58d7851ded5cf88064eba8150c3835f1e161f691a4d759637e98dbc0877 2012-06-30 17:36:30 ....A 739073 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b99f98ffadfff288e12e23702a20470b9265f3509fc5fcaf7599bb3826111f15 2012-06-30 17:36:30 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9a002cb258bd3da8183422cb00aa9d2efe56ddcf6a572e7f1f83819f5fbe7f3 2012-06-30 17:36:30 ....A 331264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9a3e5672c892513b80338c02e523764c6bbfea82f7a302274466add86bfccae 2012-06-30 17:36:30 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9a7bc000e440b2de397d798c5c93f22e4b6ae00a14b3e44e97d2eba5f51a8ea 2012-06-30 17:36:30 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9abae8f8a7af76a39b82f5c39c107c3517bfb49fbd49f1d6c97936e55cf3a1f 2012-06-30 17:36:30 ....A 232337 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9af7d92c79fd59feb3df5284deada3db15f436314a1b2b68e59279825e634be 2012-06-30 17:36:30 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9afd05a3179ff5fc2d58463613f214eb71e3ee4785d103f3978e11f023d1a85 2012-06-30 17:36:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9b068f55f8591210ab20653c6250d4f98f8feeef8d31f3660d1a39ee87dd39d 2012-06-30 17:36:30 ....A 85266 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9b141f25916566aa8d41e7d56931fc562e8f903abbdd701bb7f0c31e38095f0 2012-06-30 17:36:30 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9b165a05a0af21bc64d5b63aae171c5530f09929b95b1d0fd50548dfb2d0701 2012-06-30 17:36:32 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9bbb12809c8a2f3c3080e7a90aaf8fef57da3cba3b74a5ea616a293aa774217 2012-06-30 17:36:32 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9bbb796c7f7ef59b24ce6a7603c4d621b69627eea4c2c1e660e8bd8594bf712 2012-06-30 17:36:32 ....A 24584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9bf30cec19de580b7cebc18417d44f5b89363208821c851f451d8a0f6fb6421 2012-06-30 17:36:32 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9c4f3e82774f4f124ca4b6631e499cbbe124ee683b6b79247f0c4dc169a83ec 2012-06-30 17:36:32 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9c6edae42fb2eab15ebb909ba843d973103e53c853dc11055f93685dd5a9122 2012-06-30 17:36:32 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9ccc8cc7b3d9f3066ff8c36e009c406853f74f6fe69002c80416b5258f6d9a7 2012-06-30 17:36:32 ....A 67998 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9cd574bb29716247be64c4d57ae56e54db04b76373175088f2cae0353df8ff3 2012-06-30 17:36:32 ....A 569344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9cf42ffcd1719f95c0cc103b839c5f845696d2b29f5a65998bc9f799836aeb6 2012-06-30 17:36:34 ....A 1372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9d6f2baaf7c4bcc62294279b0c6850bfa898b234eed1bc47d8e51e6aa3ef6dc 2012-06-30 17:36:34 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9ddec40d88fa91754e814277172992ff5217a0bb0aa9dc6c527a694e865be5c 2012-06-30 17:36:34 ....A 932257 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9e64467421b92c47e209983f1a3f5c3f6d5e205e9b80bfbeb98c9981a823f1d 2012-06-30 17:36:36 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9eeec5134ef92af2bf1212f8b4fdce5160d9d513775215d57a97a5fc4ff7801 2012-06-30 17:36:36 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9f0771376ae48a90052befcdd18bd5a8bb20b849711e479367a2f8a2ae13368 2012-06-30 17:36:36 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9f27244b68c8208334acb4e2117002359956865273356bcd92d786680fb568f 2012-06-30 17:36:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9f377627ad7a249cabd25880a144f61acf49ad5856acaaabf92a582e0b5bfa9 2012-06-30 17:36:36 ....A 820736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9f4dca30c07668ea22f9e9bec98cbe286b65b6ac78485da90c79120a5e4446b 2012-06-30 17:36:36 ....A 660992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9f9494a76965e2b7c16dbbb310be68b6596b5ffc04d2d18e14a778937027562 2012-06-30 17:36:36 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-b9fe2e8908420ef44c809bfb9f346bb926455e788b681685c99c23834ac47b0f 2012-06-30 17:36:38 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba04eccc543cf469e55463a1c7ac3de934325c2769991dd5f407c376216f6e18 2012-06-30 17:36:38 ....A 336896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba0c0fcdd48bbe3be674b60201c7e56580fa4a60c6e8672d06592ec164d0d30c 2012-06-30 17:36:38 ....A 124416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba14dadf6f5635f734de0bef2d792c949eef0509fa9438f92c610fa0196d3b73 2012-06-30 17:36:40 ....A 537600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba1c9f8e67d50de9705e5ba14b3f8c5a893645f2721cf9cafdea292650b8c4b0 2012-06-30 17:36:40 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba1f5a0037c2009580c8451a1bcca1de8dd1fec6182c709c9e79a404e220ebb7 2012-06-30 17:36:40 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba272df8916a5de291200242b50d4eff525e9f6fef9a550f3b0a8aeef6a158ea 2012-06-30 17:36:40 ....A 871936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba288ca98b5cab82081f521c47671396875eab6e2b43cf4484305eac84b7ae7f 2012-06-30 17:36:40 ....A 27573 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba2955f3368c94487eb3fd22484112a9915b3782e8682b04cfc01836db068a7e 2012-06-30 17:36:40 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba2d8ad852188ee37e901a93ea4c4520e6a086958165660d821271dfcb396185 2012-06-30 17:36:40 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba2f9fbac2ef13f83848c6ef09c80af405cd3d72dd4c50ec2abba60e91d51f81 2012-06-30 17:36:40 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba34c4879c55649b53f65d357e6d91a0f9b0889330577baed26b36d95e4afc14 2012-06-30 17:36:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba35aa030b01aa7ee7f5fa4f533d713f7c3e20ae17a19be638c75a97a85de75d 2012-06-30 17:36:40 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba398f1f0f57c41184cb165caede41fbe1673bc4536d49dc990adeb297bf7ca1 2012-06-30 17:36:40 ....A 1317888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba3a0a32b3a17bd6ec328a4c135f8e9138b0324c4592c8f988b9ed34ff7612a3 2012-06-30 17:36:40 ....A 5140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba3bc811ced86bd45868ee43cd820fafefe9e7a3e42bf3a457ba6c86a7b704bf 2012-06-30 17:36:40 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba3dbff922326095341ded7505abf40d0f7ab7752a9d3f8cf6832d6f0c57f6ab 2012-06-30 17:36:40 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba44028da7681deece27d94786bad2b0f329175c3ce2202afb66289950755eec 2012-06-30 17:36:42 ....A 1548288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba4beabfb0ba6300efd0d5d77968d706b9dd77f5fe140397ad91a1bc423504c2 2012-06-30 17:36:42 ....A 299112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba54dd916084a6abc766ceefdb8097ac2ef0771f5e27a69513ebfd98b855c87c 2012-06-30 17:36:42 ....A 63568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba595169eb9a54087309472535859887d1a5b3e345c6e6a36d91c4abb4218b43 2012-06-30 18:25:46 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba5a7ed7e62c07818983532c0b70c20dadf825899f988c23da5d1ae3c1bc2f73 2012-06-30 17:36:44 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba5c20d36935bacfc6cf483b1719bcfe26916e16527f8c7b69c756216ebf4b16 2012-06-30 17:36:44 ....A 621846 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba5d95b7b3dc393fd8ba09dc04bb31bc8192cf1e807617bb295284abb87bcc10 2012-06-30 17:36:44 ....A 3601565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba5e6d813485a2f294ce9d96396dcdc00aaa04d8b23863b506a319350efad9f6 2012-06-30 17:36:44 ....A 892416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba6525e9d10ea3e95bd7edf00ca1c90da3b413a0c152ded727a648ae125d8ab6 2012-06-30 17:36:44 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba6d599a78db6f433f92afd5195fed215186987e3e58945d01fa6ca6fbb83fe2 2012-06-30 17:36:46 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba7367e40522cc9da3c340993b3dfd6c1cd5fcb13448a378f5c4ae25b353cab1 2012-06-30 17:36:46 ....A 961536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba753b080e453c787fe99c90784f441275bbecb8ec586cb4f5d09a038003c448 2012-06-30 17:36:46 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba778713b1653b41cb7332b50c125e5774085b4593bddd240ab3f1bab7bf807c 2012-06-30 17:36:46 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba77c1c88363c2d48af8cd07cfd3b3339a3a501cc983b69e437164e0439ab965 2012-06-30 17:36:46 ....A 156166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba7c29fbc8f6a7194505e4818f716c8123673f5a21d9057223aa54525a40f7bd 2012-06-30 17:36:46 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba812f518bad7e2086b3c93e9a95b9fb671d28aaa18374e6870b378ca58b08db 2012-06-30 17:36:46 ....A 536966 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba8298acc6b63e3da70ad8ff5157faee2a8c5dadd8550057a7d804e2ef422333 2012-06-30 17:36:48 ....A 5854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba8803a4baea89dc077de774554ba87e11d2cc998d6c997eed1d61e1aed59438 2012-06-30 17:36:48 ....A 1638400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba8a6ba5bce12ba0f70a534f0c445584c64e13b1f9ca7172de3cffc85ac85540 2012-06-30 17:36:48 ....A 33684 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba8da4f4893a3bc3416d6140feaf5c9691dc6c4204c26d594f8911118995551f 2012-06-30 17:36:48 ....A 906685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba8ec660087e6126f2881b7a80df31477251febbd09b64fca7e75a8cf689054b 2012-06-30 17:36:48 ....A 1781760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba9183e7cb52294700dd166aa40d8f347ab6441948cf57e22a75110c275e2a6d 2012-06-30 17:36:50 ....A 363520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba96abc1ab0b29071e629af3a07ad1c08ea73526712944bd25edb2f88d69ef4a 2012-06-30 17:36:50 ....A 627200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba9b2af4cece7c7071d446728c70b05eb11940a112c5f9c3ef8eb4f7b0cb3670 2012-06-30 17:36:50 ....A 304128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba9b677dc3d5190cd3a76dbc1979d132a4b03a78adadb84258cf6768b7f1c108 2012-06-30 17:36:50 ....A 182784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba9c490aec891532f6a4ece5c17672881d263b4edc2cd6a5cb0d0d9fe3c992e9 2012-06-30 17:36:50 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ba9c8e3ca1894f22234ae4cd24dae3379fa4f687516cd837cb9df37eb6f47299 2012-06-30 18:25:50 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baa44eaf7459f36f1335a42d0f740a83d33da520105abd676c7d35b0e9a4efc6 2012-06-30 17:36:50 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baa4cb137f6e2caa8000b555864710adf841293bd77f88c010b4da35c9fc5f85 2012-06-30 17:36:50 ....A 862208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baa8a122b81136cf5216118aa3cc66302661cc001ca419a19bd5fed70d58813f 2012-06-30 17:36:50 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baaa1abca670efaceab90af096c7663b686367e1cee52359683bda550710e8db 2012-06-30 17:36:50 ....A 52605 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baaa559932ed4bdd1c64820d2d7bb75830bc9b48ff9158896236f21c1ba528ac 2012-06-30 17:36:50 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baaafb4de5212be9ed0a620166e7d43fc296281522aa24f4d0e72725ca3a8f9c 2012-06-30 17:36:50 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baadd2deeb88c04ca9b44d866b6330a6d067f2eda6a102133d0a19d02257fde3 2012-06-30 17:36:50 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bab1e00d44d5c386e25323b7495f54490413ec23ba37380d6f7e80f5c8007d71 2012-06-30 17:36:50 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bab5d041d8b5373dcd4f5e11580f5ffca381455cbfbd49c94360fee89a50f702 2012-06-30 17:36:52 ....A 647174 Virusshare.00007/UDS-DangerousObject.Multi.Generic-babf7b42fd7addbd377be5a3cf859f173bf63cea0c997ebdda229f6938569a8a 2012-06-30 17:36:52 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bac3f83545206c8a0af81a2c74bb23c7ab01efbccd7a5c21cb0b49c356c12e69 2012-06-30 18:15:14 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bac3f8e4e85f3fa9534e4f3788eb5a928561958e304f82def6ce41a4f7ec4796 2012-06-30 17:36:52 ....A 339456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bac58a9dbf5c4a82df7ad9e0b469567e204fded007a132e5caea0256c9779ed5 2012-06-30 17:36:52 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baca178a59aeea492e79fd7fbb034d0d71ca94b7d1ad8c9db3d3a777717f76e3 2012-06-30 17:36:52 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bacae842939993c464687d5fa28a45c426d58d0586474235b70caff6261829f2 2012-06-30 17:36:52 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bacbed758fea35294c64b108a372e607eed99fa347727e374fae2bfde4e33543 2012-06-30 17:36:54 ....A 1228800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bad72706039f8cfc51e9cad0997533052f0fff9b06845cf4267e3ff290687b54 2012-06-30 17:36:54 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bad9407e3c15972fa82fb32bed44ea45a79837212d05f42852efb81a3d5dcee8 2012-06-30 17:36:54 ....A 170496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bad9b5b012ffb7eadec59589f367cf84e7c81c0d3302118d3d1129c3db102b45 2012-06-30 17:36:54 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-badfff26d8dcd21654f11b06a1d5b7468a1dec0ba6fe4c58fe14925bd2b00b33 2012-06-30 17:36:54 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bae365cbc303e993b2e39adc8ee805162901dee73b1d7a2bc8c9d21bf9109dc5 2012-06-30 17:36:54 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-baed32ab2a6025dc4ad1ec0163b58766f02b6c09abd28ec2c21c9247c9c1baa9 2012-06-30 17:36:56 ....A 1990144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bafa985bef0416fded3b6f96f943fd30f2bea5de61a817a5ca0515271e7ce85e 2012-06-30 17:36:56 ....A 535552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb047a419a8a18a9f12523f8d11cc3ab52acdd9ce8c55291f937c9491828e9a6 2012-06-30 17:36:56 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb07854354146234902c14fc5b5ea985fa8cd539bc3b6b73e85cd4ea57f1c073 2012-06-30 17:36:58 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb08614fe5c689ae08311b665d93605dd4b5973fe5e895ee09715ede6af4625b 2012-06-30 17:36:58 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb08ec5f7e7e95730b33569c175e46e11c837ec70f3091c90df3755f97200d2c 2012-06-30 17:36:58 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb11c870acc3eaa72af853702e9a63e997bf05eb370fd5594609b23d989c66ef 2012-06-30 17:37:00 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb1636d6539abaa166d6888caf737ee933d2270686a0c9ae816b273c0c4ff3d6 2012-06-30 17:37:00 ....A 1470464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb16b8a76f6de134929bdd9806d607e4f9e84f67127cbf0f75c6b4a46092aa94 2012-06-30 17:37:00 ....A 175616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb1b8c386322e11d1cb9d0a04e404f0a1f2b6f308a2552babfb6865ca59b178c 2012-06-30 17:37:00 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb1fd4f727888593eed3c364f34d6af6edf2cace0f609cbd0277286db1f486c6 2012-06-30 17:37:00 ....A 362701 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb24f247b56f1fc9b599899c1bb33ac5bb4239e1f99c99f7f1341eb85cc77415 2012-06-30 17:37:00 ....A 244147 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb2953350a62a72cf4eed16ca619971b2b0dfee1ab0a5b1f2740650bea2987ee 2012-06-30 17:37:00 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb34c8f190ced4409f2d6ae0afed2241bcfd93b0b3267b4021c748992bcd2a25 2012-06-30 17:37:00 ....A 444993 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb39ade11be9acc8b92aab6fb060a57dca4641796972d44da83d736efd9ec2af 2012-06-30 17:37:00 ....A 113858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb39d49c7c67d0dbf1967e8b5a8299833945777d16a16d6be47f16b27d4e41b4 2012-06-30 17:37:00 ....A 646144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb3ad3e78bdfa118cb90f4dd011380bec14cb329ee860310bdc86c4c4a365445 2012-06-30 17:37:00 ....A 20260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb3b86dbdc6d159cf33fa140b82b64fce7b58e557c93b7f2e2c691ad5253b389 2012-06-30 17:37:04 ....A 481280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb442a54a80a23ec04c167aeb58f24c4858150c5b42df6882b22d94e98e174dd 2012-06-30 17:37:04 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb4fe5789aac288703d6f0002357bd8baa443438e30b239908fb9d277043fc4d 2012-06-30 16:30:56 ....A 24140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb5288689409db466ec3723526d98d2eb8629c2535cc002a29864a08daca3849 2012-06-30 17:37:04 ....A 654336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb567d65f08a6cb95957a02d1d4f800558b934cfdbfc01df0f94e8e783910917 2012-06-30 17:37:04 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb5966d1818fc1f817a5bed1cfbaf1f55f920aa913c65e1b3c4667513c50da63 2012-06-30 17:37:04 ....A 2614 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb5b568a51921ea3e5a99b41c2e766294cbef8763ecd25d1f0eb960f2ebee0d9 2012-06-30 17:37:04 ....A 873176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb5e73cd63c7c506d0e403758981c90398a635c40086c0fd997eb4ec440271e6 2012-06-30 17:37:04 ....A 200804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb614c59fea1e3e558086cec5dd14f6e564a2582a82cf6138674c496742c8e5f 2012-06-30 17:37:04 ....A 109772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb63f3a0e29bb316e18437c9ccb900cfc4acc9d255c293183ac6f5665e9941fd 2012-06-30 17:37:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb6e0ccd730e9a9de23bdd80b3422a422447ca9a11a3357feb6042ef1acb8630 2012-06-30 17:37:06 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb71d850874b72089f8283cc01ec265a82e9e76373bf28ffc7c69a52667654b3 2012-06-30 17:37:06 ....A 533726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb74f58e782c832f09900acef9487d7efd08a650de8c0253ecfe948f335de807 2012-06-30 17:37:06 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb79d24115122a16cfd9507cd01b83a233743fb6c66b167b457149951e1278de 2012-06-30 17:37:06 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb7ce501e9bfc6d7e1d1afc42d14c229d222308a3526731c3c1cf0e12452c3e8 2012-06-30 17:37:06 ....A 1069056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb7ec606e31e681e5efbd5f057cd84f82edaf11fa4604b3ec0f66d7584cbcb00 2012-06-30 17:37:06 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb7efe90bb606413ebabd0460db2f79c49b26365ccfe85a12c2457c4bbaa02ac 2012-06-30 17:37:06 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb7f9aa2980600410911148d4b965575b0312693248f0b4655dcf1aba6a38746 2012-06-30 18:11:14 ....A 11288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb7fc73525c6fae51eba466261564727d14dd95deab24a8ab7db4acacbff9f8e 2012-06-30 17:37:08 ....A 2824680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb854f92fca87db5ffbba19d7ea9a90f50bfee1da4dce04d576f65b3195def1f 2012-06-30 17:37:08 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb87a9c3873e1b750b4b47278925fbfb0ef1f369baa474644f8da84806b224f3 2012-06-30 17:37:08 ....A 40986 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb8c5766041a750c3a4d9aeb2b1b7befb6527c1eb80f71c133bc3742b99c91af 2012-06-30 17:37:08 ....A 2150400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb904ceb2c10b04978683090cb3a822a9ff78e2699264db4a2fb1ce86694ede8 2012-06-30 17:37:08 ....A 24368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb905cc67fc49ba3b7344b7bdb89f3f785a5d167e9810e2ebccdf39fbf8cfa74 2012-06-30 17:37:08 ....A 411136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb90ed6de59ddd20a778cde8674756c0ea9f476e5103a4e25985454b1f3fff42 2012-06-30 17:37:08 ....A 458240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb92678fde4ba287fdbb592f376ea9bf19fb91d93c8070c6bc6edb2ff34165a8 2012-06-30 17:37:08 ....A 477696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb94bcad3074fc6ae55c062bb5c55273cf7baa00f78739daaf00a54943beba80 2012-06-30 17:37:08 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb95b031794072e2ba3737cbb9037a29bf154e8b673dee4d71e4c897c45475ea 2012-06-30 17:37:10 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb968fcee0db30d25a71fe7febcece553a3f8632fd1e1216f0c73ae56817a4c1 2012-06-30 17:37:10 ....A 91776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb98b706f26113c63158a7541b9cccfcd08a81ebe4c66bddd58f57278bdb00b9 2012-06-30 17:37:10 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb9a0791539654f2feb21a4b8a56dbb69b3b45b7a12ea79a6e8460e446cb5e60 2012-06-30 17:37:10 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb9c3df4be7182321e204193937347fcf59317c947fc87e8a6402a458742bd6c 2012-06-30 17:37:10 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bb9e73cdaffd6b258e7189e1176a21c8c99a460226234e7ce896162ae16fb7c3 2012-06-30 17:37:10 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bba59332bb7161e677967ab16b8d720d7de261948b0759538545867a0b2370a1 2012-06-30 17:37:10 ....A 6872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bba97815f5ddb11d681015def2fc5fb8a259d26c84712bd02369b28a57116038 2012-06-30 17:37:10 ....A 659509 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbb8499f70ea92378f6dc52a2fb6dae7d05ffc442239cb32abf7591810914b12 2012-06-30 17:37:10 ....A 36107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbb8ba65b299f8a3514d51175d2f1e23d488f363aae5024c6a8ef52b5b7ef1e6 2012-06-30 17:10:10 ....A 238256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbb8cad621b68db5e0a60e71a65958a1ca202786bef451b8d08146148221b454 2012-06-30 17:37:10 ....A 66395 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbba12666b404866234d3a9daa6d33dc288d9a04bb9a844c53cffe7543f4ae37 2012-06-30 17:37:12 ....A 49156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbcf89d8795d8befd504272fcc503e24a7f7cc4e104a0340a142493d2847c8ec 2012-06-30 17:37:12 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbd0d767a60f5f272d5bb58aedf654199f5f1e7f563059262190be11be3cc647 2012-06-30 17:37:14 ....A 2748416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbd14353a608e8cb02d8ae1a30031b7a98b30ab5a3d8e8355af811f6aa6976d6 2012-06-30 17:37:14 ....A 64126 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbd37263d8c7bd118fd8c7cf83293be5e6a428bd7509b262ae0310bd8fc46f27 2012-06-30 17:37:14 ....A 295936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbde7bc88b96ace117a06f8069d1666ad1a3216c37012c31ecb422af62ad4121 2012-06-30 17:37:14 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbe42b5cf46f4eeeab7bbeb0982187c72bf168871f3498a799e30a501c357b6f 2012-06-30 17:37:16 ....A 119936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbfa4847ddee510f5bdd43169e6e54292605879753bdd39b21fa27203d30e588 2012-06-30 17:37:16 ....A 566784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bbfb216645ed913b07eb6b2aca5e451996e9e008a3a81e744ced25fb7e03c2fe 2012-06-30 17:37:16 ....A 894488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc003841482f1a80080024a68e1ad705ea86e9303f4dd86c763121de8c0119f9 2012-06-30 17:37:16 ....A 499224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc00801494983668a6ffe085bbec00a98754398afd66034e50d8630e30617a80 2012-06-30 17:37:16 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc02dbae92c8df16e74b0b26b3a41baa6c75c2221ecac0edfcb2794060644f2e 2012-06-30 17:37:16 ....A 5670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc0401c3271f8abfd5311b16e2e2295d532b3118ba0aadc968a3fafb6f05f6db 2012-06-30 17:37:18 ....A 942039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc0486f8215eee8ceabca08e89a9fb1b61e1d9ce31bc18d01447c50a47e13687 2012-06-30 17:37:18 ....A 468200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc0820c2511cf2f4b36f15e62bf617c362f0aabef6fb67ccc521cd8dfbd22970 2012-06-30 17:37:18 ....A 1331200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc0999c6bc4d76d6828fc502b8aee88f3e27095f83aadc0cdb90e22def08df17 2012-06-30 18:21:48 ....A 2401280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc134f93fd890c974ab87ec2e92e722615c071663646159c246ffc4f7f7f252f 2012-06-30 17:37:20 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc1561deb14660b8f76ae1dbc82b2e8bfa19f745283db6b9f2648f8fb35af710 2012-06-30 17:37:20 ....A 950272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc168291a1993686bdf1b6f6f69350bd7c8f6a23fda0527a04c6634baedcb686 2012-06-30 17:37:20 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc1962c8c0a90244918188c534907c5284c476f171e0f8d79640fb763c16a83c 2012-06-30 17:37:20 ....A 1630208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc1a9217e710d5680e7a195d57f8ffe1875191602ead30246e6982e6d0a88b51 2012-06-30 17:37:20 ....A 181760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc21ee2ce11cf442dd84663324a854e34d58b717ba8ecb08c90901c608ce670d 2012-06-30 17:37:22 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc2b8d9c1e77cec8e1a96fdcbba29bdaac2b78b9002c24b36c1d89def14ea3e5 2012-06-30 17:37:22 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc2bf0e64a56b20d0d2be30d10bdb92facd8891d8f5f27ad8e5c2106922232eb 2012-06-30 17:37:22 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc2e57b6d6dda03b07eef61ec19bc2528293408fe52f0bd15ca4a73b43aa9af9 2012-06-30 18:15:32 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc300056c116a6076fce0809d889605140320aa226254dcd5247e001adc2699b 2012-06-30 17:37:24 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc33d73cbc341be8f81cca0e9d98bcf1d6119bfe72180fd86f23faedbcbec758 2012-06-30 17:37:24 ....A 349696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc36b34f82d3a1f8d3ccc3cc8f4af9cdf5c951f0dbbfc8962e3c1487214a51a9 2012-06-30 17:37:24 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc3c93cf6e7a0ebad10aeb4fc6bc55745c6683992810559242d83588da597c7e 2012-06-30 17:37:26 ....A 125952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc3fefd48029c13f8c1419e49eb95ee34e10bae1cc1360eefda3f52433962384 2012-06-30 17:37:26 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc4446b14bbb7bea81648d03bd582034370471e043306c8e03ba536b2060c48f 2012-06-30 18:24:20 ....A 281088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc44d9e5dff0cdb169ee29f4586c5e368ca207f217313f6b56973f667c4eef6e 2012-06-30 17:37:26 ....A 569856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc48b82d23f49ee6908daba16d4f5c4863d2a9d265d66a97b21daba07a5d892c 2012-06-30 17:37:26 ....A 182272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc4998872fa5750f270dbf0356bb6f5f65f0d364ed8e1c4a2d27838f1f3be2e8 2012-06-30 17:37:26 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc4a823c111078667f65e6bab80e2e907d597fdf47437bf3beccc2731350f100 2012-06-30 17:37:26 ....A 1867551 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc4caba794a909f586f3d972483e9100c4896874eec27eedd7a81dd393291b03 2012-06-30 17:37:26 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc50639ccbf96f7dbfcc4599771957be2d5b59b5eaa5e699e1002fb07ac934d3 2012-06-30 17:37:26 ....A 1560576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc53fc51d33aad3e676072a608b0d6ee0ed7a3e44db454cba4ba17ccf46eee78 2012-06-30 17:37:26 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc549a5bd2bfbe462326cb2d38e03d72f202e69e3fa1056cf2581c04631f8568 2012-06-30 17:37:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc5c3b2dc92a35bfed0b61ecfa5e1b9d0a001fe1e06a015b7b5002951abd0845 2012-06-30 17:37:26 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc5faaa71a06dd76419940da47aa3c3f93ece763ed668de00de8cd0bba2d3163 2012-06-30 17:37:28 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc609596ba7d4e16e2fb34c0e7410e1124d0fc8f1c8e4b377021d3933e2b35a2 2012-06-30 17:37:28 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc6558bfc024ed33a43b290b1f9ace30dbe7d408a268fac5c8fda341b602cb4b 2012-06-30 17:37:28 ....A 880640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc683e975a93982dc8aae63561e212c43f5e82d355c642cd507ca33fc8db4934 2012-06-30 17:37:28 ....A 3078 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc68c5b9ae7868f89bcff7ea106e7d57de9669c0a3f7d72db5a602177f8e8ddc 2012-06-30 17:37:30 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc74e02184712dc7744e7ad1080811020316eb9880a19d523e15d1aa1272a5e0 2012-06-30 17:37:30 ....A 587053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc7749a0c1c9eb96703dac7e5f91ca94278cf6f444e4216b6846d79100bed96c 2012-06-30 17:37:30 ....A 588800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc788f18b29831cefddfa63cbc948252c44f4c64fd44c997c56719f26b1268c7 2012-06-30 17:37:30 ....A 47432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc7986a4af430acde349dab9639066b672f9be0804266c5479ccb3bb6277ae07 2012-06-30 17:37:32 ....A 831488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc7af2fb3d5500cca62c2fc1b3fee406a897a443f1db95e51786be17e39d6b03 2012-06-30 17:37:32 ....A 363520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc7c3faaf2ca62a5acf9b9c48a9fe9755d2b6ebab0d357bdda298d29cffa8dfd 2012-06-30 17:37:32 ....A 68385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc7c7aca38c467a95d2e58f237d9f0279fe0e2d4d8413c11e81843489238ebc7 2012-06-30 17:37:32 ....A 264704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc8069a86cc52911e59781c567d8d9a500a1dfbcf496ac73fcc64b9bbba8089e 2012-06-30 17:37:34 ....A 786944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc897089142821aa595fd000497db976358689b32506af4446e1970decaf3964 2012-06-30 17:37:34 ....A 25726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc8bebb3a71b41ccd035b250b946a533be605e7249aedb3e24af4b9d294fc56c 2012-06-30 17:37:36 ....A 219648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc8e527b777febdbe9a693cd96e30032ccff7ab8cb56f3ea07669248600609e6 2012-06-30 17:37:36 ....A 16712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc8e9d6c48845e138c573c5096a9c1de5644d7aff0943cb215f19ea9645c1341 2012-06-30 17:37:36 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc8ec8bb50b5c83973d7425afb9f0896985454752006b6a43d618c6d7fa0ca0c 2012-06-30 17:37:36 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc90ad5114dcf73df388349c6c5848e30076d7438363ff20491828697884e8c9 2012-06-30 17:37:36 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc97588989aeb763be1f7adfebb05255c67bd5cd8220ce713f8d6b12a7fdd8f8 2012-06-30 17:37:36 ....A 162712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc9cb454619f6004e576d612d158f04e179db364256a4cf13ea5e8e450399286 2012-06-30 17:37:36 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bc9ce342bfc67f1a5a0d8c0a0515671203e105b3fabf481e5206f0a26fa96d86 2012-06-30 17:37:36 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bca393c20705a6d9aece4dda0dcc66bec796121f74621e63ca518d4619243120 2012-06-30 17:37:38 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bca64aa601abad0f072b8eebd38e63cbfffeb69ed891e111d53185a7d2535f0e 2012-06-30 17:37:38 ....A 119292 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bca97ced9f4e623b6c6d56ec0102216feb9b2a13e4008e32f6a3a68e9f5722c6 2012-06-30 17:37:40 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcadcd221f1be0b7a9ce381b4fdc391d7e4e32d2fbe3042bff1de6eda509d2ba 2012-06-30 17:37:40 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcb86589c3bb6b84e5e777dab32b54975d097696a2035f87a6e8764ba594d25b 2012-06-30 17:37:40 ....A 1291804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcc11d926f334653c2656c3f0d89be1070ba442de5fc9233c6dc0ea91bbd40ee 2012-06-30 17:37:40 ....A 912384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcc7286c9164ec96a525bee0d25c3b8ca712917e79d46b12d1fbf7ce79445d6d 2012-06-30 17:37:40 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcc9ce2ca115c778bf91534be7366a57e9f313adca4c753cd4b2237d69896a78 2012-06-30 17:37:40 ....A 383863 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcca396a470619c1d0c8bdeb6be8c1c1169827bee35a5f3bd5058c24e386638f 2012-06-30 17:37:40 ....A 89313 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcd02b9d9e973e9a0a76235b2ebf86a820a15002518433ea768e450283c57a6c 2012-06-30 17:37:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcd2d80ab38480f4947b1be0224292ba6865b1bb1188860b0b3ca5bafff37fd9 2012-06-30 17:37:40 ....A 32756 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcd5f5495c3938df934860fc41fee20a3efaead18dbab69e0d23cb7b410f016e 2012-06-30 17:37:42 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcdcdf4a6aa26ecbf78aff5dbc339aa1c7c29c3639ac9d11f07211f4ea00b62d 2012-06-30 17:37:42 ....A 8640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcddbc64c61eeee2bb7f3bc18fb8d9f6b25dc405ecd91ed10c7952b4a856647e 2012-06-30 17:37:42 ....A 240640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcdf3e8e8cbbaf7bdeb22cc38ba0cfaf6df85696b60e1a9a3acc94654921d198 2012-06-30 17:37:42 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcdfebbb5bc920f4ba87667b9401bd28b4785d9fb69d1a227949ac623a48f417 2012-06-30 17:37:42 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcdffdfbae598f6fe1e5f341f3a19f97569df83b2dc60a8bfc61ce8961afc7eb 2012-06-30 17:37:42 ....A 839680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bce0016c4953ca56e978aa48bf3668a6d1ca9ae99b64a1500d6e7dfd16a13fa5 2012-06-30 17:37:42 ....A 443904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bce08790f4f8ad7f296c34d1d092c6174013d91fb867ea861031d341b06236ad 2012-06-30 17:37:42 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bce232a8c1e2773b1f4fbcbf7d71788ecf4af7fcc681ea1ed9fa61f6dbde816e 2012-06-30 17:37:42 ....A 372224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bce4f8171fcc12e662a62bf9dde86096a2bb21a4a13383d42ab1e477c4d1dc73 2012-06-30 17:37:42 ....A 2014681 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bce638cf936bef41ebb4fa3c0219b685d095b907d11f69442d98c9933f87c045 2012-06-30 17:37:44 ....A 121714 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bced17bda666900f3a69eaea877c97fb77a0e8b69cd502b5b3b1bc043c64edf3 2012-06-30 17:37:44 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bceff5f70bf1afc899505b1af6bccf119aacd5634fd8e6a902904665e70ccb36 2012-06-30 17:37:44 ....A 10403840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcf02e69d4fa9539a16a2a24baab6c00317ada758e6a0c6a3b55a9b2bd8f6b67 2012-06-30 17:37:44 ....A 247296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcfbc02a82c43392987f3635001c5e4846a86e0174555f2ef7f3f774b377e686 2012-06-30 17:37:44 ....A 69504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcfd91245fa6bbd436b8c61635d66b11d7de8d8f4e8a80baf6446ac029888d47 2012-06-30 17:37:44 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bcff0013c824b7263228962f90270beddc5d56bb63c250c2177481866024e61f 2012-06-30 17:37:46 ....A 350520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd02e651c8312a10427b44e8e4d5afa4f417ea19dc401bd272e14f892fb54265 2012-06-30 17:37:46 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd035d745ce0058dd33dca4f3c7343bd13975da963204c4730a3b582313b4c53 2012-06-30 17:37:46 ....A 1329664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd10741052a6a8bd1d0e0f68cb6f248889899e4de5ece93a5e929167b9f0fffa 2012-06-30 17:37:46 ....A 310695 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd1085d3027b6752b7c4d1b3e14be874566be868b7aca020cc4a046c6da9caf0 2012-06-30 17:37:46 ....A 882692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd15afe049d3bf51b78dbb07db7b2f24c5d840b38400dd5566ee4b1426dc8396 2012-06-30 17:37:48 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd173676cd5edca1880be762f9839e9ef59b0932f55213ea9b8479ed0693e82f 2012-06-30 17:37:48 ....A 408064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd19e1b81740793dba5a5666e3840611707f897a8bf47cc86315266b23dad7c7 2012-06-30 17:37:50 ....A 416768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd25e9e07ed355492f98a5ccd856691200f4cfd654baad0625cff8ac12b82cdd 2012-06-30 17:37:50 ....A 1981440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd278c38a923a6309fc2f8e6446d5ee1c364cc92d6dde784df18e3c032b149de 2012-06-30 17:37:50 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd27eda4552823d523abf8b0076042213a02034818346584e1261d7f35b8db48 2012-06-30 17:37:50 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd29e609c8ae29ebd3500dc85077a894c8ed269c9adb7186bd9ac4525e7d39d2 2012-06-30 17:37:50 ....A 468480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd2a49da5e2d8618895701a1da5196bff38c02eb0a0b3e3a85a3d82fde942422 2012-06-30 17:37:50 ....A 669184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd2b12b54b3f7da35ba3dd5c870124424cced57499d08f3f14f2fc01ce9e2930 2012-06-30 18:16:00 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd2bd51b1cf52618c3e1ea158622a877f7109d91ee26a9c5e1247ea744009601 2012-06-30 17:37:50 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd2d86dcb1edf8e5a5d80038f3ca6093cbdb3a1128b76c3c0cbff129d9a400f4 2012-06-30 17:37:50 ....A 182148 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd308204df3a1cbee6960495f06f469d2c8bb49d6d2912c1923626b35184e95f 2012-06-30 17:37:52 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd33601017d3853a8b0ca32de2e7e4ecc1abe7eafd16eda9bd3880bc9184bfc0 2012-06-30 17:37:52 ....A 1482752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd357c8274120fd2d6d16e875347854c544a7835956bc65142f79011ecabdc43 2012-06-30 17:37:52 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd3607f2e8a9c79c72a4f83342001dc63ba3e8e02bee86b6193f25dda6588afe 2012-06-30 17:37:52 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd39686eb66e4b88e97663fc0a26d489c654429b34eb55f54dd32ba97edbae83 2012-06-30 17:37:52 ....A 104448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd39afce10cdae0aaf6a857ab6548f15f5d5d9ef5003fd5e4514ded4f61c04ff 2012-06-30 17:37:54 ....A 23527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd46d89d055b50cc08f5a0ae6fda1a69ea3969290d39b43d3689f77811938828 2012-06-30 17:37:54 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd48cf47384cceef1948402fd3425e242169b35ba9169d798ef3808e8c2dacff 2012-06-30 17:37:54 ....A 339954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd4eda6ace26bd5127adbc3576b7b4732b9f800c4d2ca2b5853109fcdc7ba821 2012-06-30 17:37:54 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd543fb30598fa1e71f851b79c320b7c2b75aca521b29dfa40960dc04a6ba91f 2012-06-30 17:37:56 ....A 495616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd67cfab796c87df696208f7e16e630efe27ae6de1f0cd86e80b6984c6d78f59 2012-06-30 17:37:56 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd6f9681fab8ccf7d515817312f628666569e9d9a6ab1b5e3b92137ef5d51135 2012-06-30 17:37:56 ....A 73615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd6fc2cfdb2d9e1eb8084cb1737f51eb43a9ad8d6b4f7b8ff4934ebd7bf22863 2012-06-30 17:37:58 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd7badca0ce8779031acced9f44a2884c5d34f633fe5719b0fd2e9cac5c623f5 2012-06-30 17:37:58 ....A 474112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd7dd2e9d34411c29029df78cdaa1544dcd9aad358a950bd2a1d5ee51bd411be 2012-06-30 17:37:58 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd7e846b8fac5daf7988661618375c1f15208fa3321a64159d96cd35d293b546 2012-06-30 17:37:58 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd84f4d69074336b559adbbf46cbb227fa4d75ae2f63148e732a6903e522af4e 2012-06-30 17:37:58 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd87b9bf4fb68cd455a45524e0a09e540b6bdf7ba4fe83fe4329d819db0d4b52 2012-06-30 17:38:00 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd8abdf3ece0a8ea16b8e62757822e9d84d506f64fc6193ba3c004666224b31c 2012-06-30 18:18:16 ....A 2650112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd92673fc653653f1cec5043999b9d35a70575ab1f715e58d9846fd9ec6161f5 2012-06-30 17:38:00 ....A 721920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bd9fb8ca69dc5ca7ddd96e4bf4a3dde7c6bbdbcca2976dbb0fe9c29585be9565 2012-06-30 17:38:00 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bda0365c926b298aa510e15f9e90d9071fb906a99336bbbdbe59a2b231889fa7 2012-06-30 17:38:00 ....A 1005280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bda2dec8967930565a9d62c5f6ef0b372f8e691e15dd20635b6a67d5d1d01768 2012-06-30 17:38:00 ....A 560136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bda425719ef6c9f09675ae68ede944b53d85a6b5b638faa0020fff731e052913 2012-06-30 17:38:02 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdb1a53b39eb577daf950cccd7ad5635328e643cce1dd567533a87a4ef348fe1 2012-06-30 17:38:04 ....A 1021440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdba392a7dfc69a77cf72831a48a1cbdd46faf5761272d06f841dbbf47f5bbc1 2012-06-30 17:38:04 ....A 608832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdbb63e797073a7ee792d2577aabbfb2c1fc135a4c9cd69f3d6e5ebd5acbd455 2012-06-30 17:38:04 ....A 274944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdbc0758c79fa0d7892f5cfd401da5b71fba3e230e252c6b1f06ef05ee8b6516 2012-06-30 17:38:04 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdbd7f4534c7db9f2f4736054dbd28b9c5697001a8940220ccd13dbdc125aeca 2012-06-30 17:38:06 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdc0a5fcec2509394b4c5d1c4783fe10d0053cec714ab273b8679fb12b3abfc6 2012-06-30 17:38:06 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdc6b4fa8b9791ed1738491e5a1b6aa948a0afdb5bd92886c0fd60bbb2227dc0 2012-06-30 17:38:06 ....A 237264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdc8051b65ea059f0554b0835c7cf8326220c79466ff60835fa1a339a4e268b7 2012-06-30 17:38:06 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdc92448ca8d40c325651d39251d554f9a7414f029df048987b3dee02a664ad0 2012-06-30 17:38:06 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdca36f7a6fabf4784656e9c889bcf7a31efa56e090382b9d61a047153dd0751 2012-06-30 17:38:06 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdcb687f32b635b5cd01d0afa20e190f7b4d1ac8f651779771bb5026f9fa3e72 2012-06-30 17:38:06 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdd128512836c6cef8166fa4440a789b336e060b21abf373c9a69ab1408be4e4 2012-06-30 17:38:06 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdd14d99e9986af106e5f5bc78831a99da43c8a3d9b1e139238c7aaed5bed4a1 2012-06-30 17:38:06 ....A 445440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdd2939df002deea59c0db5387b7fd4c5ce481cdff451d3af500d4fc8e9572c0 2012-06-30 17:38:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdd2d3952418ccad8c7b9e7aa18ebdf305153662cf25efaf1663b13b6968bd17 2012-06-30 17:38:08 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdda04aef6a6410503495f7b92edded3985bbcdc79c1cd2c243dfcddacc333f3 2012-06-30 17:38:08 ....A 377856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdda647bf0a85ac1c9fa36a2626df0a307dbb2bda0a72881e6e4a339a7db4cf6 2012-06-30 17:38:08 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bddbfd391c2abc772d58465dadeddf569ba9cbd9de65c0c4b49d3369f720daf1 2012-06-30 17:38:08 ....A 1303114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bddd7402e8585cc0b000361ef36f34cb375f7342bdbef4c82be961e653273499 2012-06-30 18:09:16 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bde1505d8581522cd66fdc0721cf28b755a6a27742197bd9cd3915141792c9f0 2012-06-30 17:38:08 ....A 2523136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bde3cc47a1287f0252bd0a0ee2f17b6f33c03cb007c5f575e1d7965bd79aaf7a 2012-06-30 17:38:10 ....A 111167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bde8cfdd7663cae947a517c49be972f02e60167a21fe784a6db31504e980c9e3 2012-06-30 17:38:10 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bde9bf7644157aa535720ad0cee57edaa2facbfff8cd8764c7ce0894e70ac745 2012-06-30 17:38:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdee2dcd4dfb4a367e85c5b54be8426f04591cb76b0c8a4c6e2dda1213128580 2012-06-30 17:38:10 ....A 112934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdefa3ab93e9c778345cdac7c1ba18dd718d35a49db5c07b743629846d008ee6 2012-06-30 17:38:10 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdf0347f643d667c4f216e791bff2355e5d11695d18d8fc4237d4edd2b9aca34 2012-06-30 17:38:10 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdf51b7656d20a2dab41f92b049973fffc06686e4536ef41e9274f9e8f314062 2012-06-30 17:38:10 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdf57764e92278420385e16edee2ba1335e8aea3f12b78f61dec8458e553f2a4 2012-06-30 17:38:10 ....A 1276928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdf8fdfbc8f5a2d8917785e4aacf2fe460808aa74353eda2abf99ba50a678b6e 2012-06-30 17:38:10 ....A 171520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bdfaf9af7bfd4a49ec690e3ac5668107c93d7ddb818846c70cdee0c01b8bd6d9 2012-06-30 17:38:10 ....A 217264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be00fd325590105d0cb97c26f625d9e351c02a5347d6a3660439c816562a962c 2012-06-30 17:38:10 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be052e69e1715a94a3bf5e021ad7747a118714795a579ea240bc2ab54a06c99e 2012-06-30 17:38:10 ....A 371200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be0ca908c425e766f6de68d1735b6d1a593bc6e9568f7c1b1ff02bf52bfc7035 2012-06-30 17:38:10 ....A 1781760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be0f947d80070d0c97bf6533233dc3806063c2302ce00ed4d50ca756e2d751e8 2012-06-30 17:38:12 ....A 1055527 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be13cda61f0167ae99c63ba50d3baf8c0506de07cdbc9a8915f4aac7fbb527ae 2012-06-30 17:38:12 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be18388b653fadd3300f7ea291c4958b6028a58a62112bebf026146282a05b1b 2012-06-30 17:38:12 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be18837ee880d30c87c3ea150d761c7252c0da6c813f9940c0fab057b2377151 2012-06-30 17:38:12 ....A 7101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be1fc3f51d23e002921e9c178491ad43b36074e5d92201886427a25e59253f48 2012-06-30 17:38:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be202b0774be14fd7b7df4514aa45eceeed7bab070ef2333052c2dafe2670d9a 2012-06-30 17:38:14 ....A 14678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be27a07006e5097fd28a8da745f8bdd8c7678dfe93ba20f507023f6c2ecff846 2012-06-30 17:38:14 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be2c660c2384756bb756291d82b97f6f94acc9820cc59298ec1a478c58bd856e 2012-06-30 17:38:14 ....A 262161 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be372cdba92af3f53eae388ae3baa37ae2f97d9edf48511a721a835b4b93edf8 2012-06-30 17:38:14 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be3a6aa5b04867e30ecf6deebbc644a8f60f24642154e030d50f85baa7dd5fed 2012-06-30 17:38:14 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be4406be4552b8f3f8a10a6843ba620d1a52e06fa1050042dc0062bada8f4c3f 2012-06-30 17:38:14 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be44a6f528e74e79f08f4e862c905e41e0a31224c147fbdcfd49277310a9ba3a 2012-06-30 17:38:16 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be48a3413b5398c70663f995132fbc0fbf990144190a091591b89bdbffb98f55 2012-06-30 17:38:16 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be4a72d1ba68968a487bfdce109e589e1f739f7a03670888e7eef5ead33a5001 2012-06-30 17:38:16 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be4a76377c181e6428a89ce798c1e46e878dba78449fa7387b7b669abb712b21 2012-06-30 17:38:16 ....A 706048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be4e193b93491a6b09331465fe6aaca86e7df2edad683698a28e3497346f8c7b 2012-06-30 17:38:16 ....A 4259840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be585286eb0e05dacf511c65bb070568e3b2470bdeba195a62809d25ef979498 2012-06-30 17:38:18 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be596c68417f1a5876cb4e330ed7282901530f53c45b0a0762f2bcac45384154 2012-06-30 17:38:18 ....A 384512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be5a66fc6107b812a204f24d2d4e5941b485e3030b7fe34a932387d941bb8e1a 2012-06-30 18:09:30 ....A 66888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be5ae120866a133da43ed6fed7388bc4072b3ad8c01a35e35841e9a4906ff9e2 2012-06-30 17:38:18 ....A 1541410 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be5b7963c468e845236b980d56c6b6fb1d397557e90c5fca601966c624dcc9b3 2012-06-30 17:38:18 ....A 725993 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be5d2e1fbd1bfa10977ae6b29c5c044fc17d1504e6baeb9d9f635c85493cc93e 2012-06-30 17:38:18 ....A 293376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be5ec41dfb2de3c41f29b8a9a8e503c54f2092bd454b750dbd78ead7dd39ef01 2012-06-30 17:38:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be683daf26e657372afccc0c6442794d77abcd5be3f7266028c73269275b0404 2012-06-30 17:38:20 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be71d655fa4e34533d3bb46e7f1dab48cc67c485898bc4c3a544c4e13ab3b6ea 2012-06-30 17:38:20 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be75aa92691e460a55e98f37d067e8e3435d608889a3e370f26026da483941d0 2012-06-30 17:38:20 ....A 1631232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be7c3707ff8aa376b36a2fac2fbaedc11a66948a0ea22fbe1ac187ef119b92a8 2012-06-30 17:38:20 ....A 179712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be7ce25bbf03f3442476f6ecd94fab5d3ec384259326332a6c0fce0b8bc3118c 2012-06-30 17:38:22 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be83a0d8912ba18db3b37a0cf39734ad5395b3c7c033f0e90b45527860c0cff2 2012-06-30 17:38:22 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be89c0537d29fc4eae3b68b6ca8c02539b949d209261b905024ced667fec2faf 2012-06-30 17:38:22 ....A 621568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be8e29b4acf137eeebe2ca3b7824d69deb6bf87f003aca2a958ba5159132efd4 2012-06-30 17:38:22 ....A 554496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be8fd3f67d99bb0f42e5068f51b6b949fce338614993ed8b08cf7abee91d8d6d 2012-06-30 17:38:22 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be94c591f537e90dfe1684bf906343268820490d4936b8948052e0c8a44c2c26 2012-06-30 17:38:22 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be9574d3cb09fd24d6b0362b08bf80c90e19a15aeddcf32a844fecee8dad7f93 2012-06-30 17:38:22 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be96e36b9a68f3bab08509ada727d2ddf82ae8f2dc04d6186163937470db3dba 2012-06-30 17:38:24 ....A 1247232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be96efdfdc45c724bbd38356c8999b74e8c8e8e6c4a8dde4921b1edd92d2cdc0 2012-06-30 17:38:24 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be995469fcccbd472e6426a413a7bdb331dd4924b6f12ce84188e7f2eb7ce62c 2012-06-30 17:38:24 ....A 416414 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be9af2e9c57d0c194da031631f4abf99e61e569aca84292515b0e78094e7b704 2012-06-30 17:38:24 ....A 855040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be9ef59bd4bba184814a6ef821083e42fdb43d6493bb36af7b7e5d361b353ad5 2012-06-30 17:38:24 ....A 3039232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-be9fe78a95cd1dba8b28471059d4a5d2369ebf84083bfd55690fc1a7d6a93bf8 2012-06-30 17:38:26 ....A 1612958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bea03e505aad36d15489cd2303dda67d7b2b808d38ba125195cbdcd0bd3dadc8 2012-06-30 17:38:26 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bea06facad770a953a586695f2083663a888d6fcfaadeb72564916962fd11344 2012-06-30 17:38:26 ....A 821608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bea1b5c5c47c8f2c868b8369e8917fb718a87a272af28b3ba6cecb5eb4814309 2012-06-30 17:38:26 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bea3d5ba31c1c7943f0e2a267bf6231c3e521d53bb052477b0054c18c58dc433 2012-06-30 17:38:26 ....A 399669 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb0583ed3189940b290b6cff4f8da9acb9d0279b68e1753fadf4171f52472fe 2012-06-30 17:38:28 ....A 187392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb6807e7dce04c304573b1d7705015a2921de794cb7a1ec79ea6a0e4253ec34 2012-06-30 17:38:28 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb6b82d3233591472d931512ac48163deaff780492f673e644be784e7c65638 2012-06-30 17:38:28 ....A 101916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb76743d5f3b426b7b2bee07433b22f597abbab52a11c28fcfe4bd40034a2c3 2012-06-30 17:38:28 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb7c86c18d06ce2611b0677374436de855a25d97efef77720373c33bca73492 2012-06-30 17:38:28 ....A 728576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beb8d67a691aa40f51ce002ddde0b196fa52eac798f10aa4fd55cabbe5118b3f 2012-06-30 17:38:28 ....A 7027 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bebe5a15117ef39085ae8ed6a7c1eb7bad35b16a7ae360f9780eb31ad87363d0 2012-06-30 17:38:30 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bec47f701e51cf35d4d67a7344aaf2bda63e4260d214afa36604f17740972b1e 2012-06-30 17:38:30 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bec65dad809dc0d002817af6845cc5943110f49a69a7003fe8f1ae0ab341b47b 2012-06-30 17:38:30 ....A 49216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bec67725ea431d692d26006d46f34aa592c219d5b8a1c34c8973683e2e0afd96 2012-06-30 17:38:30 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-becac4a797a000bc2c9e35d71f21c343bac74a72bcb8abeab44de3e20b78fa88 2012-06-30 17:38:30 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-becf1ed0a56962e367bcb35916cf1a4c7b05b3fad4ba65757c7d7f507f9572f1 2012-06-30 17:38:30 ....A 309248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bed0215272b8112ca0e30303703aa31d702336f71b720ecd2913a7ea43610a24 2012-06-30 17:38:30 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bed50f520cbac7bc0fa3c90929f5808c559cd0a172fdec09a72a5ee4f91e69a8 2012-06-30 17:38:30 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bed7f2a02566c245bdd91d03798d55e30411590cb9efc581122e5877f0c75845 2012-06-30 17:38:32 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bedad37ed21eeef13d9478992ca0ac0fcf7d53acf76d98f7ca15a0be0247330e 2012-06-30 17:38:32 ....A 762880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beddfcae4479621eb06205f65127ba49d5f763598a3b12ab2741be48cc4b252e 2012-06-30 17:38:34 ....A 1064960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-beedbdc25918d20cab25daaa95e5af70ac968af663745c60db55c1365fcff96e 2012-06-30 17:38:34 ....A 1851068 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bef3441a7a8647c05b6608ede11375963c1465eb387d3db87b10085dc2af0ff7 2012-06-30 17:38:34 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bef810cd2733d2b440bbe1aa021b27b0e60b52a22e504f32532d78554acb5ecd 2012-06-30 17:38:34 ....A 408064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-befa2e16296bdb217d5fbbcbb6d606ec2540bdcb47f18cb3030f8a19c53806b8 2012-06-30 17:38:34 ....A 8241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-befadae32d4554a75113c84807ca5803d281d74f5bbcd4165d33f734f1fba4bf 2012-06-30 17:38:34 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-befce2c0d073ee13aeabbd5842429cae7c4e8469a0ba8683d12b22c72c7092fb 2012-06-30 17:38:34 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-befd1b58d492d2c50a47de8d7cc219f66e7249b20c7eb792c6be74aaf5441886 2012-06-30 17:38:36 ....A 1094144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf0421765a1db2abf447a43bbf8b7daf824099b8c1daed2f557e7264c2c9e2ef 2012-06-30 18:26:44 ....A 2829929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf08c2f714c45743cddad3677ec77b788eecc0519545469acfade9deb5928eb5 2012-06-30 17:38:36 ....A 1744896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf09bec50daed314bb5aef730de23b187b88381c1c23e4c77968c33be006d1eb 2012-06-30 17:38:36 ....A 1064960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf09f2b24db16753ce44a0f11c7fc252e60fe7099b9821b841a9b2047b40a729 2012-06-30 17:38:36 ....A 544256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf0aaeae3e1fbe8bef9144f127e4ac39d3d0e59c5d919878fddf5206246825c9 2012-06-30 17:38:36 ....A 304987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf0c28e38353fef2d68e19e99104960db137ba20fdb2fd9089c199ef3fe35bbd 2012-06-30 17:38:36 ....A 625152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf0dd3c45327011d53aa4a853a96d04d9bc9b2ec5d55b110044b18c25663582e 2012-06-30 17:38:38 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf1c851efc4def354351b07a1ea05d335f1078de2a6df65485bc31c580ce3012 2012-06-30 17:38:38 ....A 1020544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf22493bed5099ff59ddc93574fd1b74f223e8de62177d2aea70018996e6da7b 2012-06-30 17:38:40 ....A 3620864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf2f9fb8f8534f882696fb2ae1308347ea9f4ab76e4a02594423f28fef762850 2012-06-30 17:38:40 ....A 82101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf3657dac1da90abb53d4b0cae293fe1534a56c8ae2df0a8641bb6bd80917982 2012-06-30 17:38:40 ....A 2908909 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf3bef41f4a7626eb7ee5e5f40b08475e7ca7979cc961174d0a530342d58f286 2012-06-30 17:38:40 ....A 1153588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf3c72851aba6d86e66a5d93f5a2435ec26087db03067fc7577e3aa8aa48e090 2012-06-30 17:38:40 ....A 734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf443a058ba492f4db86cd560c52671ea4f5174474404bb7a9755f23f5794170 2012-06-30 17:38:40 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf449b020d253a428b83c0e3656932cdf13a95f7ba94ed2973a2c6546f222738 2012-06-30 17:38:40 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf4630dd75de49dfca3bb429097ecc2e97f96f8c3ec32f9f60e6d48485b054c5 2012-06-30 17:38:40 ....A 797184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf493b2d13777d2b7794e1d9a54334cecbb17566f392339d4901177896bb5c48 2012-06-30 17:38:40 ....A 39296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf4d7c3b70577da4a164aacd24a92ec73d1756a4e00be59bf2023fd76a9936ca 2012-06-30 17:38:40 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf4e98ca811b18a15a6f442d20e6a41678c81279e6dd763f855d10eb89425e53 2012-06-30 17:38:40 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf52991afb0b777fecd4fedb2b3088eb6528628a2d8cd98baafefbb5f520d062 2012-06-30 17:38:42 ....A 479744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf5c30541630408b84c1a1535ade387f4facec9fa17d0169e134a783553b48e5 2012-06-30 17:38:42 ....A 601088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf5c34de4d3f8280ec6bdcc9dbfe98f29c059982458edd3f0eff679e1531d87f 2012-06-30 17:38:42 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf5d7cd7c1427c94afd4ef076746678a3f390bdb1ea97b00da181e40bc84d574 2012-06-30 17:38:42 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf5e6e8f61443f5ad7706c1422ec6dc561b2f7380a9fa7aec898dd0d5758e5e2 2012-06-30 17:38:42 ....A 157270 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf5fc6faebe9759dd0385eb13e98621a7662cea7819df78c608fb00c4b8fd3f0 2012-06-30 17:38:42 ....A 5443072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf601b9a10aad48cb192509c8b1abc808e368fae94417b524b22a281aca91b93 2012-06-30 17:38:42 ....A 1303040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf6118a092b3ad654f30bb2c3fe275f7309cdc96fbeaaec6aaca5549da839964 2012-06-30 17:38:44 ....A 28417 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf6b558f9b6d0ae5059479a1c60eb1b6e418450909810af477f74ba67e5b51a9 2012-06-30 17:38:44 ....A 693760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf7087c7aaba0cf81ac30c89e5fc03ea558d97eda21f60766f9adff747012137 2012-06-30 17:38:44 ....A 555929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf7392f82fcc929df6f1f23a7592126cda185809f3da6bf8fdcd4e6cee00f1d5 2012-06-30 17:38:44 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf75d079cd26483be9816bf1be585a7df141749ef0db476eb145c07439c94749 2012-06-30 17:38:44 ....A 198656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf7c8671e4c7997308135e1f2470b27224073792320364eb74173d83bf1f58a7 2012-06-30 17:38:44 ....A 165376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf7ea1c0ba0d8db45e319cd9f159ae450e6289be3f2923f0911bdb6cf38b6261 2012-06-30 17:38:44 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf827883cef6ac7513a8a446be83a1a43cf9993b601ca2ee7b440a948cbef63d 2012-06-30 17:38:46 ....A 2334208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf8380bfc47be41b0e976d31319772cbb732ba325f27c40e9ddb83e337543465 2012-06-30 17:38:46 ....A 312320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf88222203a459393d63648080f8f52f71b445bdd25c44f248e5ac8971d20a24 2012-06-30 17:38:46 ....A 4278272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf8a91cc8f0c20321552e5cce7f6b79c2280332c615364d01cd8ca947bbde9ae 2012-06-30 17:38:46 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf947d010ed75b6ad11294b1cabd7d0be785ecc81e2901d65e8b73931472d8be 2012-06-30 17:38:48 ....A 1404928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bf9c84112bcdc50938a51953db48be3923030bf3e49890228de9c85754abd56f 2012-06-30 17:38:48 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfa468f6460fcc2817a1713099e1c98fdf8d1990571d73e6bf68097b0f8a453f 2012-06-30 17:38:48 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfa47af74cdfe3f0e40fb48afbbb0cf1e03523ed254ef2cebf6e58eef4ee75fb 2012-06-30 17:38:48 ....A 1135427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfa9603d5fa2a17e5a9928d8f2037324348a022e0e21e6398f38a7aeabf53963 2012-06-30 17:38:48 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfaa300acdb43bd21791ecd811c7f93fa43895412f07cbe0c9b9c4a8719eb7de 2012-06-30 17:38:50 ....A 707072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfad070ab7178e7f86e1bb7dcaf04f5e8382ae10e3d93b466b882cbc3a1c6bc8 2012-06-30 17:38:50 ....A 2584576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfba1084215dc4c0241ded4e5d7606fd1db3a40ebcfcf2d77732c14498c0199e 2012-06-30 17:38:50 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfbbf3a95bf6fc3d3bdc46a42f1f374f0e5a76c1d5a356c64d23b2787091c6e8 2012-06-30 17:38:50 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfbd8125135fc11b6d0f2ffb126944bbc7f3ca5b70cbe6fb142ac58f75146d0a 2012-06-30 17:38:50 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfbddcb603478284727a010351c0010d41574d8e883ba1124f71a09e0f0ee67d 2012-06-30 17:38:50 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfbdf1c9ef3b9bc68af1419b64f596376894e4ee6b59fdeff103d0a6f0cf1078 2012-06-30 17:38:50 ....A 388096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfc47d2960da7de14aeea105071a7590c35cb6a71fa739f3fe032733ef9dcea4 2012-06-30 17:38:50 ....A 27536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfc7c5a35799ac143fdf8767d3be1929ca2d021472fb639183c5240d3fcc94e5 2012-06-30 17:38:52 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfc823108ed70257525afd572639fed7a952ad8c42fb51f80007e32723096478 2012-06-30 17:38:52 ....A 849408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfc986b1ea14f35aed6eacef95861044f8222703a254bb59f01219887ec6626f 2012-06-30 17:38:52 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfcffb6c77b1051d2f17b2c365a9b5122ebdca3f13e5d1ae9c717c990b68eda6 2012-06-30 17:38:52 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfd324a2f475c89d30ecf631f02983cc663f638351fa88a850dfaf35163b5d95 2012-06-30 17:38:52 ....A 196096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfd5246cf4230ead8f72809d3a40869c4da1dc042396e9effb0b11b9ee8f8915 2012-06-30 17:38:52 ....A 1006080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfd5a58257d38213bacbdb33546e3a116bf3c55ae3adf095838228db07ec4324 2012-06-30 17:38:52 ....A 1084416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfd65330aeca133599cb7a1e87c1bb53def40fa20dcb99fe4f3b6576dff527ea 2012-06-30 17:38:54 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfdbf75db2a451b466cba79e5abcf0c1c8f3d55c28eecfa11ce697b72d3439be 2012-06-30 17:38:54 ....A 440320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfe2548c867940ca33617f94397a3b1fed51a827ee6ac5ed61ca9fca2cf949b7 2012-06-30 17:38:54 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfe3a4c64f60f44b2737231b2dac880e0ad4682f705ca353a4c1bd1b2039b4da 2012-06-30 17:38:56 ....A 9345 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bfef0dbbd87b0ecf71533511bec188cb84592d662c0327c57a0af7422e4d7ea4 2012-06-30 17:38:56 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bff05c98b56703ccacfe243c17fd3df3212ea370aef1a65b00cc935b02cd8355 2012-06-30 17:38:56 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bff8094e5802da4c82462d6f3a02aefafe1a61642bd18337d30245a0648ecc97 2012-06-30 17:38:56 ....A 353280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-bffb66bc86193fe4b903e1465039752f262d7c98e9a135c6d88f7b8ab1902f59 2012-06-30 17:38:58 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c000c09ecdf4f73f13155e10a3242de7b13432fdec3a32a4930f48bbf25956a1 2012-06-30 17:38:58 ....A 330422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c009b668e17c92695cb68564f2e8ee339f6bf5ef4e9c3ae2df2cdf87df8e99b1 2012-06-30 17:38:58 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c00c1d5b8de34a18f97852af045a41161a5810aa60873c4fd346f5879d13d8c0 2012-06-30 17:39:00 ....A 420376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c00ffa39764c489a1171caaef250aa244499bf60113f5af6ea5b20bebaf558c9 2012-06-30 17:39:00 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0126bbe4da3e902986f25edbbaa8fa395e58303c4faf148d59a861a65492ca4 2012-06-30 17:39:00 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c01335310455fa18cbdfcb7a4a7986c5e44617819336046a1ac0027cbcca7c3a 2012-06-30 17:39:00 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c013e5544d73d4c829ee24993de13bbee21456593b69983b3054039c723692a1 2012-06-30 17:39:00 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c015734426744fdefd8723c9721fa3f2252f250e56869ac72224ffbb4342ed3e 2012-06-30 17:39:00 ....A 56080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c01c24cfd930a133e3220e456597ea6afefee508355f53a92eb7c6d3a4b58f67 2012-06-30 17:39:00 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c01c3872baebe4c7f53441645062ddf489f08fc65fd59a6b17cea0e193f4ad23 2012-06-30 17:39:00 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c01ea1b89c17cd4808c7467ec185c87e30077f9a6e81a47519c1c7ff78a7b4bd 2012-06-30 17:39:00 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0234758b684aec02a1cac48b60e3f73572cb631f42f6db2e50ca23446616ea6 2012-06-30 17:39:02 ....A 120832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c02d325dccd04f37440fed2be2b7eaf1146712b53de3d8b12b7217844c5a98bf 2012-06-30 17:39:02 ....A 514560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c02eb71fe10a87ddd647635c3c4c167d9b1efa334ceabe6c1905ac7479d33948 2012-06-30 17:39:02 ....A 104448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c031a86a4cf1d9524f371cd2ecc5399b4df0aa0b45ea33642a98b5331ad77c38 2012-06-30 17:39:02 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c032f318bad2a79b9002dc2c7e52ec7bee901a8f78d87e8d69fe73b3ec20d69c 2012-06-30 17:39:02 ....A 631296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c03705e4a8f554891133d5230ada97c2e0ff96a442e72c9688712e3768d46696 2012-06-30 17:39:04 ....A 2521152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c03e91c8a730ba600e5cd13a43f302c6e658a3d127f5c56946382f056e851bd5 2012-06-30 17:39:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c040ec388637eb1e46fddc7d32a81b4594d821982c161a54b1e54afea882d90f 2012-06-30 17:39:04 ....A 7173 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c047f90e9c4aad7675757b533729490aaebf2f3b0dc3a8d9ff14f33ddf506f09 2012-06-30 17:39:04 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c04a451dee9c394bffaa89df699ff1a3984cbc0946fc9cfce515f37e5f4992ec 2012-06-30 17:39:04 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c04d4b8fbe39595641b66bc9b35cb352600cf4f71d755dd06c393f6d0871b009 2012-06-30 17:39:04 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c04e31193b7c6250888d8769f221b4bfbe5ed24c5c899032398d85feb68f693f 2012-06-30 17:39:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c058c224db0cfd9319f129f221eb6b19f0a7e40719426206b3bf1a8486094cd1 2012-06-30 17:39:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c05c2b01dcdac36cb6f93ed95410d8d05e4b13c617d5cb6e8712d2c877626a00 2012-06-30 17:39:06 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c05ff46b49c69086228222f9a40438db2da457a7c75ed993a7fea3d95ca3cc6c 2012-06-30 17:39:06 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c064e01af2fc9c9088cb109c93aad36639d6a020501060670ee215d7f4352ba3 2012-06-30 17:39:08 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c06d3a2ac47abcc2e2974895ec9d9e90ce4a6b65dfe1806b3e7d880b348d5910 2012-06-30 17:39:08 ....A 6422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c072ae75cad2d4cc52285088fa7ff6f49b96e4c2464defd3d39a8fd0d6036f12 2012-06-30 17:39:08 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c07317c639c1b3f95933c4bbd3d27dd37e48e4fdb6e15deea7a6a9f1383f310a 2012-06-30 17:39:08 ....A 458752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0741122c9039b79442850d425f4fb9c4051e449cdebde0583b6421502c70be7 2012-06-30 17:39:08 ....A 512888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c076529833329ca4a609bd6cc47a94425a095437331cbef790dabc1f7013f729 2012-06-30 17:39:10 ....A 21517 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0808d32b40fdddec74d0be1b03eecd351714d7bf3ee9b520b6ce7588437cc2e 2012-06-30 17:39:10 ....A 344181 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c080c96e20ff1d7c92a31de75354f76791289b6819cccfd899248d52402a0d95 2012-06-30 17:39:10 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c08c869af3066d0d05d617ab1c8bcfeee77008fc9f4aa312cb4f824ced50c1e9 2012-06-30 17:39:10 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c09f89a6624a5eeee92f35de8a0bd1a07336153495ff55baef2d86d4c76d99d5 2012-06-30 17:39:10 ....A 1368133 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c09ff8c630f7e97a951f6b17ff6c7851c4f8d09aaa26e71dd6d6f44679556008 2012-06-30 17:39:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0a5f1211e7ed50bf489fdba5d358a9a2824e5f648841274920eb97aafff6625 2012-06-30 17:39:12 ....A 2947124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0aef316f87b7db703aa288f911319280b3ab0d911302111ff953d01d3344e9c 2012-06-30 17:39:12 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b0af16c6c20e88f8cbb4b1ecba8d00c06b9c3636073ffe266fbf17cfd9708b 2012-06-30 17:39:12 ....A 401550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b18e01b23664502bc228af09d8b7ae89e4ecd83a167e03388c6e3a4d7c0984 2012-06-30 17:39:12 ....A 97152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b2be97460c4ca78949c5cd1e4d2f653d9263dc18437160a4253292326e6c8b 2012-06-30 17:39:12 ....A 40006 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b81629002f85cdceee86c8ad60ed58c73e6cad990252f7fe6124571a8a36d9 2012-06-30 17:39:12 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b84289acb711cdbab21c3613e312661223e4c7828cd75ca788261ca984b847 2012-06-30 17:39:14 ....A 1593344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b8b43662901a2039bf977e08cdff3fbb757083fda31831a09ba4cda6011a8e 2012-06-30 17:39:14 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0b97d10e5d8b4814bd78244a84cfede37abda8b4f70872e929156a7fc8e2c9c 2012-06-30 17:39:14 ....A 354826 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0bb0b26c66b33d13b6919a1ad3287ec99e93f010ad579f56f3db1fb08b1b762 2012-06-30 17:39:14 ....A 155974 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0bb0b3d9d770eecc907b14f4dd3f7efb366b4cb99bbed9f810c723155b1ea47 2012-06-30 17:39:14 ....A 2834432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0be92258715b96fafbe01ddc755b6d97499c009028c0373bcc14bf857670c47 2012-06-30 17:39:14 ....A 596480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0d187ce9d7c2db5690a3b42febdce3f7faa6572e4ee0808117cdcd3bba4acff 2012-06-30 17:39:14 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0d916ff89ab631da761b9cae659bc757daefb90d9ec428a9c693e8e5d4e0a55 2012-06-30 17:39:16 ....A 2631 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0e5cbf03068c7182bcaa15fc96df496d7e063e481b3c4ac948308a7fe1028d1 2012-06-30 17:39:16 ....A 673792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0e5d134fb47f857d26a82b4002cd2291285eef40f0f7b6007b451b3c1349696 2012-06-30 17:39:16 ....A 868352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0e62ff28065747398ede70e0ae69e00584e79ef2dc55b4e2b63e4a8e03b0079 2012-06-30 18:10:38 ....A 517120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0e6cce30cac80f8733964633e892ffc9bde517bedc78ae786504510167a174c 2012-06-30 17:39:16 ....A 1993728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0eb82e19f96a4218d5f36a9834145ec5694a0d76a0f4627609da764f4f3a3c3 2012-06-30 17:39:16 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0eec0ce14e62b6dde60aa03a8a7184eddbf8a8c4f9012d99f3a80090bde89e0 2012-06-30 17:39:16 ....A 2193408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0f3400d87afc6a78384f7255ac465c376b63dd6cae580c6a361ee4770829e62 2012-06-30 17:39:16 ....A 41615 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0f408c8d1681d39813772635ec1506e4e60c89c01113c722cc121194424b70e 2012-06-30 17:39:16 ....A 427927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0f7efb5c6544276b997a93fbbea9967332fc2405f6f78019d7272c193e67379 2012-06-30 17:39:16 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0fcd9532da7a0788e6a54cf9118f0c2c1291629d3c64a11bea15ebfa4813d1a 2012-06-30 17:39:16 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0fd7e25a0d177f65f1afd99be0880cbf0c4482a1e38b159e08a6888b16dca07 2012-06-30 17:39:18 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c0fddea0b4beeb4eee3260cd669c18cbfb79e450126e553bfa19516b5df13a87 2012-06-30 17:39:18 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c102444599ee3c3c0adb14c57e51c8283d14d5ca71117f5d11fb9bd200616052 2012-06-30 17:39:18 ....A 271480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c102bb62682611b89eddfbb944c584da7fd0a1e29f6af3cf21d780f6475719c7 2012-06-30 17:39:18 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1087082440891851337653c158503f78c595d75b3078a005cdf6c506fefe0f2 2012-06-30 17:39:20 ....A 5072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c10bc2a2a924c2130ccde6bb5819a3244b74af2a502e2a720ba77b2794649b73 2012-06-30 18:24:42 ....A 1880064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c10f7813168d25c3a202332a400acb906082f36b593f9ee425a34ce8f42f2855 2012-06-30 17:39:20 ....A 11307 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c112e34631be5b4a757bd384d6454aa0493a080c6f7f4683718744a1976e772a 2012-06-30 17:39:20 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c116a9e09951254550cb292aabc8e1a11ade2447c0636a7ad4d6e894a62c1d15 2012-06-30 17:39:20 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1176047ef933d3dc81f277e3267271d8e94758cfdfedf74c9e31eae8ddeae01 2012-06-30 17:39:20 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c11af9a9c489d8dc275520f53da5d3051c66cc3f5cbbdf06be3d985e4c81e80f 2012-06-30 17:39:22 ....A 320512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c11b65b3b76675916c9c1d547d5049b9faf8640370668f1f7a7fc2c97bc4e766 2012-06-30 17:39:22 ....A 503296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c12279b10a2fe099ac1999dd2f0b7b0220f3cc817fe795f1de719cc6b03c978b 2012-06-30 17:39:22 ....A 188512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c127dc12adb0ba15a9fecdb03040569768237b295f1ac59850d211c89fc6dc87 2012-06-30 17:39:24 ....A 427520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c12ca3b4c5efe78b7972cb427a6683373d56dabd63c016b750460a3d4ba2066d 2012-06-30 17:39:24 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c12d05625526a91d1aaf4d8e0b4849dc4bfe9414adeffa4e9ffa3772813d374e 2012-06-30 17:39:24 ....A 1191936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c130c81427f2df659ca80c5a8ac202ad056bf7ff6b9fde726977dd76d50b0795 2012-06-30 17:39:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c13a1194e08731a1e0a1ce8ad927745d13b463d233c444047b9b9d208612a8e5 2012-06-30 17:39:24 ....A 107008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c13ab9bd4bde91377bf7e879499923b91d8f7b129ea3a7645e0c0b1d60397ced 2012-06-30 17:39:26 ....A 569344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c13f924ab6ac3efa2d1494c9bf07c3e81a58130ea4be94a690b9dd2a231d11a9 2012-06-30 17:39:26 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c141e6bb4068e385a03990116775c4a76288418ba02d322307f8bea9cccf1c25 2012-06-30 17:39:26 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c14822569c07313eebe585e85c9d1caa6cf1840b827863b0ee53e4bf0f76be07 2012-06-30 17:39:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c15a3ec8198920c0ee8ba3afd8b81013f5d545b5ef4815f1c00c3e6d3642acb4 2012-06-30 17:39:28 ....A 2455552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c15fa11e27fa44d1bc3f392d258f80c685e160e71a49d92e5b583900c47eef4e 2012-06-30 17:39:28 ....A 1060864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1617dad8f2ae56871dc2819f5d79b48db7137277ddc873b0221e83b80987cfd 2012-06-30 17:39:30 ....A 873530 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1675231139ee2af14b5d754cdb13b92711a6707ecc60cd8ca7521e7f98e1d44 2012-06-30 17:39:30 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c16af9ba7acd9b86011ce0fbcf46aae6aa606b7fbb5b2a7e9c9412abc8427194 2012-06-30 17:39:30 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c16b93984b50c4325fd5cc425d63bcae8794b8e9144765a2c4358e605b7afff4 2012-06-30 17:39:30 ....A 238080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c16fc4f00c181c8be43b5af93820cbe1e1c9c8d36a83e5a842efd6fb28732242 2012-06-30 17:39:30 ....A 476160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1719bed54f5e06cd0fd4343c125617f503296428916f585f036cab6a2b0c265 2012-06-30 17:39:30 ....A 544256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c172537448824c6cc373763bf28bfd82bedc62acba16570f758fb10badcb0f41 2012-06-30 17:39:30 ....A 464384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c172c8dd9400cd7568ce578e3263bbe085d98bdf0d1103d67f5724e5a4ce4075 2012-06-30 17:39:30 ....A 276480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c17648a4cdf22e7f15168e274b7141e30cb4e4d742adf988405ad5980f4801d9 2012-06-30 17:39:32 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c17c5e29be5ff7b8d22ac93c39a8efea6cd9e4252e6f86a28da130c07e5f5a23 2012-06-30 17:39:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1801a5e28bf57e995a7b0d19224b37caaab87d51c1e9f1ab3f19b108abe28f4 2012-06-30 17:39:32 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c188629209a4eca8b5e8a2b4bc0ccfc5c14a05c415e44511c6b3ecf00635a83b 2012-06-30 18:17:26 ....A 85056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c19180d94280270d5a30b327e029bae7b66bd1643843e82d0cd79e9f55d8a25c 2012-06-30 17:39:32 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c192475d4276a9f1afbd980a55f1d82ce1bec360aa5eadd0e3802728d35000a9 2012-06-30 17:39:32 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c192594ae1c2739d6f22e5ac7d967cfedef84718b0bfd66d547c1fe84ce6dace 2012-06-30 17:39:32 ....A 5912128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c193b7b714834edc39e43f268f3f99bd7ff26f0aa302d94c468bbe7200214cc8 2012-06-30 17:39:36 ....A 27928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1a2c2e8836c3767ec8695f6b85d1ea5833532f4a11e524a88901fbb02e088b9 2012-06-30 17:39:36 ....A 536576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1a2efe48b341d409c695dbf8daef7f98d6b44864a8fa17b0b5013431eebcd00 2012-06-30 17:39:36 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1a629e4e1335c247d2ff9e6ba5ac93908bb548b5cf709a0e401e66b7f8fa9e4 2012-06-30 17:39:36 ....A 12798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1b197f419db539430b6802e351868c36ce8a74436410666add89f7718fa6790 2012-06-30 17:39:36 ....A 1744384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1ba446a64e6ee4a038ef37062cc066c3e1f9ed5d7097a7f4b2da9e984dd8011 2012-06-30 17:39:36 ....A 501248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1ba512a099b8f897321f5c8787d387e1cecd7c07986f54f56755178f79bad90 2012-06-30 17:39:36 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1bd61c6072cd1392d3a5a576aa13cf6b77584f97abe3b50f0dcb9b3c734a21d 2012-06-30 17:39:36 ....A 15840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1bf50cee16b201f34e94c5fd21fcb5ab2edeb6351110144cecdc09524701fa6 2012-06-30 17:39:36 ....A 151235 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1bf54e823b8aef9c9f0f7ef1c4e91683be9557749f47366ff034c53701655a4 2012-06-30 17:39:38 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c2410868b1d4c874206780b0c8c5cae8b58d2a603418314276e0e5a5f43e3d 2012-06-30 17:39:38 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c2576472305f01ec75e1266b8c5e43208d1bef3bf402ae7696b1ee32c13216 2012-06-30 17:39:38 ....A 1708032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c58e41a9c6e82d4f075197a9af20684ae0f535103fdaeb01fd105a056846b9 2012-06-30 17:39:38 ....A 186368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c6635de0db20cd2059ce4b17a311054dba02c150c994c8e125a09de635f980 2012-06-30 17:39:38 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c6fd21e2dbfb3458bde1c0f474812567f91aa9f18f5ede11636ab834a938ac 2012-06-30 17:39:38 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1c92d50133476f7cc10041001b876ad69fa6c963979786695579b8b6323cca4 2012-06-30 17:39:42 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1cfcf3549390878e28cef5d142caa84e6002986908afce5a151c58d07af7b0b 2012-06-30 17:39:42 ....A 878279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1d39a03e29599e35def7ff4cf4756be1e8f8fdf661813df926c3aa987ebc552 2012-06-30 17:39:42 ....A 357448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1d7646f4a5b95b1ee99315994388a8c7c6fcfb8041a65e5765d3d9e1a54c6ce 2012-06-30 17:39:42 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1d76b58da4ac2806911c64040dc61b0061f4614d00ee4fbc9904e09df7300c6 2012-06-30 17:39:42 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1d8906dd38eb1a6d46d7c5c6e9db9412ed2d5f5242f11e163cfc95f4a6943bd 2012-06-30 17:39:44 ....A 206336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1da1cce72028290686b5843692ad48263face3f93849b5fc7024a43fec353fb 2012-06-30 17:39:44 ....A 576000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1db2d1d434193ee3ea7ae2355a2199febf5e1724045fd61b68eb0909af00820 2012-06-30 17:39:44 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1dc500ca291403569f7b5dcea98d84ae836a66f5afea2b861c92be03d9b315c 2012-06-30 17:39:44 ....A 579584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1e220ede93b3534c6567c8126074c6705eb7a8207bd8100ce6dd742fa0e3f29 2012-06-30 17:39:44 ....A 411136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1e4663f5361a8d564a5c972b625f6ad9744a4d29fb4ec99dfcca211e7a6cd48 2012-06-30 17:39:44 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1e7db845bee1a9a616a2ca702a9040ed86e338c60a43902abc32cc1e43af7b6 2012-06-30 17:39:46 ....A 6936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1e942e640253fd1365ce824b6ebfb752de88daa826abe9dd20c8d7a6158cc41 2012-06-30 17:39:46 ....A 1538048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1eb7a77d28b9bf756ac554078b87f4e14b4477947e4f14b19525d9e8b05406a 2012-06-30 17:39:46 ....A 32605 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1ee98ff9073192d3c5d0cde247333dd3bd49080aa46a4f3991533dcb0312bf5 2012-06-30 17:39:46 ....A 17672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1f3b128295af7b6ccfa9a28f45a6861bd6dc56c8a1305629d6bacafa093da67 2012-06-30 17:39:46 ....A 222207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1f55005296935a635316e8e8e90e726ddae120a856916c4da02648ddadbeb7c 2012-06-30 17:39:48 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1f58242effbc0524c7112247c188accc91c68bf3db99a236fec8144e7e5bdd3 2012-06-30 17:39:48 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1f8c1920e8c4d900af7e27c5ede8944eae77ced87fdc29bb58e0d62db048243 2012-06-30 17:39:48 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1fa02ffb0be0544c9096d8395baa07d83ec65862d18d5e4995e1982ef735292 2012-06-30 17:39:48 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1fa673c5aa010231ce6e6689356f676ad60602c04f17766e19028d745903f15 2012-06-30 17:39:50 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c1fce7c78794a1c4ebaf42b8561dc24a8467d66a30eee5af3004f78c8b84cf93 2012-06-30 17:39:50 ....A 347174 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c200377abfeab1cdb9bfe4faa53fad6015777534d89fcc58bf1c589f1efdd521 2012-06-30 17:39:50 ....A 779776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2024766f1320b46327e1c191b33a54abb31053eda516d424af502a09a78bb76 2012-06-30 17:39:50 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c20339a2ed1d24f6468fc7caa741c1bbf3cecaa9df8d9d8f028311e208bb998a 2012-06-30 17:39:50 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c207a665d0ad52bf65e1701e0d46cf31edd841c6a47932fd34e54ccbd8866984 2012-06-30 17:39:50 ....A 676864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c20d4540de056ae52ade39595c2eb5a25ea141960f507437f5bc7413b52ebb9b 2012-06-30 17:39:50 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c210a85c0235a4c0552636d3c9a71e3151c26b48a37506eeedc6d71b6d31fdf1 2012-06-30 17:39:50 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c211323ece7c8980abee73cf0380e6b89d2163cb08ff0f2b1a6079ff2f19454e 2012-06-30 17:39:50 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c215e9881dd8622e919166539234569913177175183da25811d8798d05c18f42 2012-06-30 17:39:52 ....A 965200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c221e4d82a6302b3e6ed8b66c8d4f7a549b1473c478a31ebf39d4e0f34dd4bea 2012-06-30 17:39:52 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c222131824d6fbbf1b97317257d7cf34f22557d9447c2480c1b60fd122e2d9b0 2012-06-30 17:39:52 ....A 220955 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c223b76869266cb1394b180a577f8391883cb7ca3294f5f13b8ff55c3500f152 2012-06-30 17:39:52 ....A 317440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c224e752d81c6fedf46ea826c8c879aa00214c1aaa1819b2204ffbf5b6d0feb7 2012-06-30 17:39:52 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c22617973d21e4cac25b3aaa211136e666a1271e404310f0d1fb0001ce61a25e 2012-06-30 17:39:52 ....A 132205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c228f7e300d09e69d216e4bb13ac96989151fc37c34a1f116d3524520467c8be 2012-06-30 17:39:56 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c23047a0b02f0eecdbd45496295e80d201d21fc331f3efe118f8bb622478a6d4 2012-06-30 18:20:52 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2375ed36622283e49e60424b15331a9ecb7c46007b5e6a61f95a12729266dc7 2012-06-30 17:39:56 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c23b3710242b40bbed924fcc87da987a577c22cd29a55faf3005db9772f674db 2012-06-30 17:39:56 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c23e1a18030815fd15c8a74dae8042bcef47bfdb91174d4f0360650ad213c7b8 2012-06-30 17:39:56 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c23ef908ac6ec9399c87e5bd535ef9d381800fa52769455a0c3a7f0a7d9c9d5c 2012-06-30 17:39:56 ....A 42052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c24181a6dc40b61470165497fe5dcd049a59c9007af5be76761653637f40c6ff 2012-06-30 17:39:56 ....A 446976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2450c4c7b23dde9a2331a3712e806aea07b54768fa02c00bab3fb4e4481ce86 2012-06-30 17:39:56 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c24622d1d6987fcc8322eb1de0b6b74394c5c2b0608c215ecbb69d01880297fd 2012-06-30 17:39:56 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c246898737a9ba58967cc522cabd61234e4f191873914b2f6c24f81cc5af55a8 2012-06-30 17:39:56 ....A 5140992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c24881f127493cbb6826c3b70bafc0858654f7c7283e0a53c3fa097867ff4727 2012-06-30 17:39:58 ....A 552960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c250cbe9cf9eb289370c048949931a562821ff353cf9d6897047a69a1651b193 2012-06-30 17:39:58 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2551abf472da66ec343db43a2c9e49f4fe99be39799521c833efc28bbb7a770 2012-06-30 17:39:58 ....A 183808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2563b3a4bbbba64c59a5c4529287fe2d4a7eb672107fff2228f4a7eb2afd6f4 2012-06-30 17:39:58 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c25a5220042f32b5a153dd4665a2aaee1d3cb37fd9a7c728dd5261959cbaddcd 2012-06-30 17:39:58 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c25c3b646c2fb24319eed394e0ec67ba59bb3f644cc35154d1f7acc7ea6d8dbf 2012-06-30 17:39:58 ....A 265695 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c25d389866ebc16db3f8791db4d38c348e149c4a36adc902b2b393217e87eb82 2012-06-30 17:40:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2606f2ca0efe7cc793de438ea324b44334ab7609e7357a6654abc0cc8c76861 2012-06-30 17:40:00 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c269b020a17327d13f241eb4dd0fc20dbaa4291991efe94eca87078bd3f4a9c7 2012-06-30 17:40:00 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c26b94baae597730c5ab3c67416abe2a5ccca94c3f7d7643759cf5d583c82815 2012-06-30 17:40:00 ....A 187196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c26bc832427611466703d5ea27c1148f81eca3b7ea0138a7161ffc62273c35d8 2012-06-30 17:40:00 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c26d0ed117fbbad25abb5ad820995ade663c06a2f9586080636ab3783e5b3c10 2012-06-30 17:40:00 ....A 106574 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c26d9f9dcf8bb0d3ece14d750fdabcfaebfb89f37b69a184b1e5597101c85137 2012-06-30 17:40:00 ....A 1785856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c26e645c0491026a5816d7cd8a1a84ab9394c12c6a61faf942f35de6057fae78 2012-06-30 17:40:00 ....A 514480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c27a157cec72b70934ed3184e0920119e0d40fd2d2b6156bdca6847c7970e788 2012-06-30 17:40:00 ....A 126468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c27bd1b37c6d96c55dfd82fb196cdacf8470bc857c4a4f858b2d76f0ad5c8f1d 2012-06-30 17:40:02 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c281baec2813f68158c924d47364b7cbab098699acc20ecedbaa610060621cc5 2012-06-30 17:40:02 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c281d47ea01c4ea3df6aec91497fe9e5e22a2fb632b04b8710419d15755feb2d 2012-06-30 17:40:02 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2832f374d9734759e8a4e305f459e47fbb8dcee4d8a12727cde43f267c7df75 2012-06-30 17:40:02 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c284a8800c94d287ce5d4293c57591950800ea5ff0a44a383bf8d67230af752f 2012-06-30 18:16:12 ....A 34916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2871e305960020e641a3bc3e6b6a723d81dae65b0fc22e0fbfb0e0d0a9a78fb 2012-06-30 17:40:02 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c287970e702b6d47c0609fda152fb4da3aa305d6cd9b2b3d7a3bf5fecc709b44 2012-06-30 17:40:02 ....A 279552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c28b7724468513ee20027cf6cdc0163df2a1ec7a30547b70ba38a437db66e4be 2012-06-30 17:40:02 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2906f8387be422ebd4a0f8020ee66d14ca9d70d2f45703002fa0fcfe2a85ac8 2012-06-30 17:40:02 ....A 169705 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c290f3d914df90ec15c339da091cb7af3b29947c649b0351d0175fc290abc5e3 2012-06-30 17:40:02 ....A 225761 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2914da941ffb82ce258f5a304a2093db07cbf377a16f0bb5d3818d6a949f86e 2012-06-30 17:40:02 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2978e392913463d460fd7faaeb26aafb203f09b98541ec0d8079d608cec1e32 2012-06-30 17:40:02 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c298cf2fdc5d05426ef17766e77f90bee4a6fb205443eb13db7141616b40a20c 2012-06-30 17:40:02 ....A 198144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c298d7527ae8778cffa535e5548d7ec2b6c795dab08e8423f084abf378506899 2012-06-30 17:40:06 ....A 5443072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2a0b31dfd18c306596bc5f6988778fdbcfa9f6c4f928ad10375d449fc5c271b 2012-06-30 17:40:08 ....A 2151656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2a1900adf373995eecd9f0b5777a10010d8c1c586dbfdefda40278750a3f620 2012-06-30 17:40:10 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2b8930886a8858caa4b238e806595ec2a909ef48d273d5f1b938521ad820d3c 2012-06-30 17:40:10 ....A 509440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2b8a054ba128d6f20a79a1ab96be953c4ca39d304edb12b6189ec8aae98ada2 2012-06-30 17:40:10 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2bde0401b761381ff372539d55ce393bc8c1d7aa58dc1a9cd764a411a1fdaab 2012-06-30 17:40:12 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2c0f752c443ee8fb6b5379d8439eb36c85d0428f17145460fd4bde07206e575 2012-06-30 17:40:12 ....A 34787 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2c60c26aac788079c44ebbd30197e9c6a55cf6c9d59884f48b096c4ce96fdba 2012-06-30 17:40:12 ....A 673694 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2c96ed0b46b8250ac3bca9aec1f072c6740b1fc1351f9e53a0559390c923e75 2012-06-30 17:40:12 ....A 129024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2cebdb41e5b348743a7efb95cc39733e36b2898699dcb8d7e194b6d173435db 2012-06-30 17:40:14 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2dae8598dee92cd89eea423bd1a1fea59da409eff2bf940697df7e66470e785 2012-06-30 17:40:14 ....A 315466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2dc675e138efc28fc8e2da40e4e44df5ddcbcec280397c20b182f7db927e85e 2012-06-30 17:40:14 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2e1c9dcbe2f05a67c57983ac0d397eeb3dd0cb0039151708c77fd645e2d697f 2012-06-30 17:40:14 ....A 458240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2e2412a77d06d83ffccdcffc586c1b1a1406ccad0f98e86ecb0a8d2d6a4a09d 2012-06-30 17:40:14 ....A 73234 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2e60861be2a22a2b225ec8281cfd047c260851f91a678e88e93a9ac9ab91968 2012-06-30 17:40:16 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2e8dd5aa1524e1c23a6dddda54878651a2244caea1000d36c3a6c1a8208bb85 2012-06-30 17:40:16 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2f3e16529ff8b778d1358244c346b0cd6043e3b428e13a61515284502653d59 2012-06-30 17:40:16 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2f5ed69a63b5ed216d1373e723e94154452da218c3ef5a8feb4c55620a15479 2012-06-30 17:40:16 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2f69353e62dfacd89c2c817a8723081e1985765f93e5de17a9178048550bf9a 2012-06-30 17:40:16 ....A 535092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c2f7801202f2f8955c60caa0e75ff5a7228f76af20b62b63a921fc8ab1ffb6ed 2012-06-30 17:40:16 ....A 122184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c300de7d7fcc620b34c4929650b72aa50949b2fb5a8cab79e195cee1be5e3fdf 2012-06-30 18:18:46 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3088c0e35a5247263dba053dde1744c66a1fcb099b51045376e283ce9acee76 2012-06-30 17:40:18 ....A 11557 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3094f5eefc0848a2677a1e0d033578ad7d01abffd3745df1d55e2bea51a67a0 2012-06-30 17:40:20 ....A 590848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c30ca645d1ff56c4eb94b622730fa06492290e857c594a8cb7168264a3ca6e41 2012-06-30 17:40:20 ....A 508928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c30d37f4a412703e3a1cac16eb48820c513e5311359155c99fbba85eda2214aa 2012-06-30 17:40:20 ....A 112296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c30e8e626752c57fea76389d85199139ccba191bf931582a57de4db34da05d45 2012-06-30 17:40:20 ....A 95649 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c312324b37065bed9b66121a6686e39d1ae2b9d1fd735efb9ea8d8a9bdcbc9ea 2012-06-30 17:40:20 ....A 1216512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c313756126430fb93e0427e0d3b105eff19f3c7a86c09454d26d145008f441ba 2012-06-30 17:40:20 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c316206a7b2dc60c710ed4d25b6b7c4820984c1d13b944c13c664b1ca9f24345 2012-06-30 17:40:22 ....A 487461 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c316d96b52e8797fd7d50ade85b95a6fc55a8a30b0270673adb05d3e58c0ef0f 2012-06-30 17:40:22 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c31a3889bc873fe05b4754275ee1ed85a4b302aca0bc6d789d4d88e59014b1cb 2012-06-30 17:40:22 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c31a4449a2c32d199739de7a46945abf2bc37a1584996845997ee3b241104fd4 2012-06-30 17:40:22 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3223ccc085e29bcc9a2d4dc66d3d59a9e83cb466cc1aa52bc0708954f4a9aab 2012-06-30 17:40:24 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3279ad462f334113fcaeeddaaf993ed8317456355202abac88acdc3cc0bff71 2012-06-30 17:40:24 ....A 1693140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c328490553f40690d7f7c5415b91e077c879e0255caeeb503503e7f2215a9aa1 2012-06-30 17:40:24 ....A 843776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c32d74571b2b0833c0252cece53c9849981cbc9f63f860267e581f28a4b1af09 2012-06-30 17:40:24 ....A 1363968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c32fa64ee5c2a2ece3c17b59cc7a3d141b87b864c36cb668268cd482ee35d805 2012-06-30 17:40:26 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c333fa7b79f634883d2934ba424961ec369e049220bd1e93688e61c78eaf2942 2012-06-30 17:40:26 ....A 28674 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c33477130f2f292ee0332306a41cba96a0dccf3d3004f5d39bb8e3abe7503d54 2012-06-30 17:40:26 ....A 1073152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c33aed072f7350e9ed67b1a9565513751d054d4d2f6acf056cd0d05ad6670701 2012-06-30 17:40:26 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c33d68ca8dd8ea3dc0c5deb12578b4790990a128080e7b1c691ffc1d6ef76645 2012-06-30 17:40:26 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c34502d89124cb7f769309fe1907e43fc587bb9f210dba7667db9751112416e0 2012-06-30 17:40:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c345ae215aa528c5b1a09c0457f9ce7961054d2cbce9961855d72ca98478c4d6 2012-06-30 17:40:26 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c34605136eb400fd72ff446273f62644a72ae71a9c904184ea8d374c0c671ae8 2012-06-30 17:40:26 ....A 449024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3476cf43db0e1cdf06f02f55356896c457658917702c82243cdc8addc031dd5 2012-06-30 17:40:26 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c34ca13dcff96347adf8afa7a8e2853b929ee8ddeedcd39652b9db2776397d13 2012-06-30 17:40:26 ....A 144384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c34cbd1a9c148d1ffc0a1e8089a42d35be1911aa0a19b42ad947aeb026dd2207 2012-06-30 17:40:28 ....A 17416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c34e1c2e11be7c666e6bc5284eb5ace0655b504728ae31d76ca336f234a9dd7b 2012-06-30 17:40:28 ....A 618496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c35552ca7e10d3b9250d9cab6d65e18413f259ac39eba3ab6b9a28aa84654ab0 2012-06-30 17:40:30 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3618fe3d095a5e72390911b98b3bfb173676c68c88438c9beb82d1d9aa3466e 2012-06-30 17:40:30 ....A 1170370 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c362b14448ee70d3f0acbc35e5eefe8b4486b27f8165671d27a5a7837476e9fc 2012-06-30 17:40:30 ....A 597120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3632bc72d104daad2fcda3cf393078d2e4d10c3bc1462e2a0e1b10791a3ae3c 2012-06-30 17:40:32 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3680e4983952d807fc7e3d78b23142ade067ededdb7d3af085da011785795ee 2012-06-30 17:40:32 ....A 66375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c36b9d74ae7b0fa0d50380724a6033b1247d4b6ae3d7b987d10d20075f4f095f 2012-06-30 17:40:32 ....A 887870 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c36f749ca244f0f7cf012b738324a3b55efb67036be91b0a8aad5a18840078b9 2012-06-30 17:40:32 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c372d77ecd2571861d5ff85bf69f2581f0a910a22174b499c7fef9f8e90b69f6 2012-06-30 17:40:32 ....A 562176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c37813697b86556f5908815a3662a81acac89be7d91bd81c0f36c8a1f394fa20 2012-06-30 18:12:44 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c378f3e2acc88f0270831647a3c515d4685d04102112b698f4ae1fc12f046692 2012-06-30 17:40:38 ....A 1477823 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3802decd4596d0d8ac9b47f19c15b1a80509c73f7d34f7ae4c4b63553739e17 2012-06-30 17:40:40 ....A 2384896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c38c96f06bebc763cc4b7fb1ee373c3cdc276cdfe105520c87db4533b2a2b26d 2012-06-30 17:40:40 ....A 737792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c38ce6186438b2c650ee858718964d00d17a18cb9dbf30007fde34d1ca000a20 2012-06-30 17:40:40 ....A 60383 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c38d0e6c3a8b0002dea5a125e90e57a5c143b2edba1761a33ac86fe1fb53456e 2012-06-30 17:40:40 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c38d155e26e470fe44fdefcf5ce344780d1263b6e34591551fe4d71b1d342112 2012-06-30 17:40:40 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c38fd292f980b9f8647079673e1d1af8b0f5bb4246a24d55aa65b38b46db9ed5 2012-06-30 17:40:40 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3933b99c57d9216f9c47dceec3032904768ad790efcf3a74d0b55b5a4aaf6b7 2012-06-30 17:40:40 ....A 32084 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c39659a174ffff2acde43621f6e99c803f6949a2dbd3702ed55d396b2c94b8bb 2012-06-30 17:40:40 ....A 1034752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c397dff0a0171491068225c1a965e506cf0446411b8cf8a3fd00e8c16d3f3f95 2012-06-30 17:40:40 ....A 98218 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c39c28110f24408a990d4539a8df143af30645911686aad2f0f9d2107e043eea 2012-06-30 17:40:40 ....A 256984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c39d4b57fab9208aab935ddcf70932255a49b11965870d2317033655249c4287 2012-06-30 17:40:42 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3a21c668106ef98498a739a7d052318642a6b4c54c2677e244e2bb5e2105b17 2012-06-30 17:40:42 ....A 344092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3a2781da8e003b3147353c3a74fc8639da543e23a8369d189757dca6572f29c 2012-06-30 17:40:42 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3a44cd3546bfe170b5c3d58f528c2c1bf157c966fd8586fd1e0fda347338ff9 2012-06-30 17:40:42 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3a8edb7f44ae7b0d0385e4b3be216ec77c8ebdbc4853e2def54e2386564e3de 2012-06-30 17:40:42 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3ac2ccc1ff7ceea0912bf52142299bdc3ec45267109f0b36a6e88311e9df679 2012-06-30 17:40:42 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3ad02c01c1b4a33d8b150b6f7d2bfe1d0ac9089d18875ec639caa9978829c7e 2012-06-30 17:40:42 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3b1a2d38284725430475489857d5df8590a67105135449bda0bf6b188409381 2012-06-30 17:40:42 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3b339ed31b8f3ac99619e6d9ebd87bd50ebf5ee7e2d5e41bd21df6e9188cfa4 2012-06-30 17:40:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3b6570feb09300b7c55349dda5f66400bfd700fcdebee6191e9083b8ba0b369 2012-06-30 17:40:44 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3b9e5a9f675f5c2b36c0c077381ce0f5d57eb3f3cc58e4ab8ad9cb3e1683764 2012-06-30 18:24:52 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3bb4dacf549a5b98477d3420d56c048fd0841956c5004bc56b7468f23295a37 2012-06-30 17:40:44 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3bcb43665b023380e8b63c78ba9dd584676aee874533fdafa213b39f2f5684d 2012-06-30 17:40:44 ....A 1134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3bd026eae4a00ea433227c6b38586f8828d57a9216771f7e6b4b6955c8a5188 2012-06-30 18:17:12 ....A 3354856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3bd39d0ba4064d74109bbb002b21288e59807c04df17645b7d6e963598827c8 2012-06-30 17:40:44 ....A 610337 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3c11e4406ded681094a45267e68ce9fc160cb18ed8a96089a35e3bcd0f57434 2012-06-30 17:40:44 ....A 757248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3c131c2ef08ebbad30e4fef40efaaa68e205357f5f8bd070b30a0e36202c960 2012-06-30 17:40:44 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3c2336b07d8e852b070fa098990aed8a579df741b23fbb2cb1ef50503aa75c6 2012-06-30 17:40:46 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3c8005b8ead37e04380392731fcde3e6c2d4617a3d6edaa2bcf7c1b837cf32e 2012-06-30 17:40:46 ....A 351744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3ce1720831e6732e6e0af3219f16e7105b298e2f1efb82a356d859b38025998 2012-06-30 17:40:46 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3cee94040fd0bd15d8d363ded48c78acff6fe1a48d23382351359420ffe35e5 2012-06-30 17:40:46 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3cf4ee807994f03a0f1375b220ff597b2d7392f6d266df90a653c7f29bf8bfc 2012-06-30 17:40:46 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3d0fb060424652a78e389c75d920ee80a7dad942d1e6a19e27ef0784c4ac550 2012-06-30 17:40:46 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3d1e0be3c3bbb859ccfd434b2900a13eec4857402dc33a7403feeaa5cd9b900 2012-06-30 17:40:46 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3d27ce6815b09890892bedef288ecbc287f5a98853208d81cd81d1655552fac 2012-06-30 17:40:46 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3d3d9aa6f42ba22ab7d513246b0b28e0366890748f90524b118ccf66b910b59 2012-06-30 17:40:48 ....A 94956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3dd5ac3374c5925bb17696ed002e71be2d546ab996b3b402e38e0c9c7eef75d 2012-06-30 17:40:48 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3e33af382272f856666308c2d6c775d7dd25c35061d2c9492b90e35a7640145 2012-06-30 17:40:50 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3ec6a4c8c1d803745fd619f3ccd2344b5a5585a2bf53d0e9a4e2507846435a0 2012-06-30 17:40:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3efcbd846341eb6aeb44ea74b83a1df6b7c957e99ad6a990e9dcaf1f358fadb 2012-06-30 17:40:50 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c3f7b6fb71c5720e8d335e680df4fc068cb1e4b9c775563a56363367518e8398 2012-06-30 17:40:50 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c400622671e7b84042d19a473a4f2397e2a9b76f1b45021f61674a623c936061 2012-06-30 17:40:50 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c404a5a7e891143b03d77bcbd992b06d51d990a0490cc573e599a5b9cd120489 2012-06-30 17:40:52 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c40d2ded22ddefeeaa323aa45ecd41408802ab4aa6b0b40169b2224852f40b39 2012-06-30 17:40:52 ....A 499060 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c40f7161d01575ed08bf945b60a3c27a2081fb6f6d8493fec2da3720fd3c6f0f 2012-06-30 17:40:52 ....A 497056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c40fa6e73f1652ea0c9ca1af4a180b588c949b395b441074248ebe323ff06a9c 2012-06-30 17:40:52 ....A 13556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c40fe4a79fb801d26f7f7737fab66f6de135279daf3260b45302a746e2fbb1d7 2012-06-30 17:40:52 ....A 363117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c412eddaef59b3fe35aefc3b30ff4b61f22133e8ca830caf4dd7b5f7710ad8ca 2012-06-30 17:40:52 ....A 58969 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c416b0616c386506e41ab20f14412b08ba894da5e9f6a8788eddc4218a3d0f51 2012-06-30 17:40:54 ....A 828416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4180f52febc01455ec69caba76543feda039b669b11d3f065a800b23021ef58 2012-06-30 17:40:54 ....A 1617920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c41f72bc6c2c58d27cfea679fd7cd61dea0cb5e7e03b5c7641781711572dcc18 2012-06-30 17:40:56 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c41f85a5606e221ebcc0014f58968e118eb8eb17147ac53077fd4404d5d03ff0 2012-06-30 17:40:58 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c42fa883b906c57b6b70b4e68f803a13cfc08d65be0417988f1b153993fef2f0 2012-06-30 17:41:00 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c434cb71f0f2b279412b96e0f197575969bf86fc6e8e0eb53b304d4e49d2c699 2012-06-30 18:15:50 ....A 1624844 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c435ae630b72751e68bc463a55745f8ae92fd88a28d0141b75cdaf4770d3681c 2012-06-30 17:41:04 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4538247a3a27b0b2f5ad3944190c9aea3ab0a96da06584e3b659d924055364e 2012-06-30 17:41:04 ....A 45104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c453a371d759bc4ee07a5cb938258bf2b0c08626cdaa1bb9f04f62458b57cba9 2012-06-30 17:41:04 ....A 1441792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c454243bd0e213acbbe522b46171e8f7e5cce48896b231cef81e388fbea15c27 2012-06-30 17:41:06 ....A 204263 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c45705e534512c81c7b5344d801b83593af45ba1f1c7cfc6e2658d311695777c 2012-06-30 17:41:06 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c45aab515d0610fea24a65e4ec65d6c8007ce4725d8df86a5518fa7412755a77 2012-06-30 17:41:06 ....A 568165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c45bcce6c4cdd0e0b16fc22a84e0886175b27fcab44d2d39ac2714327b8015ab 2012-06-30 17:41:06 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c463a5b05e60e2ec79a79078ebf7d38c969a1db09f94419c62252008bce6b86b 2012-06-30 18:11:26 ....A 152922 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c46aadc3514a6bedca88ce520803acc25651b68b5fd72cec497a2be79982e3da 2012-06-30 17:41:06 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c46c9c03067db102a8643fc4842cf0822a9c8fff0e789d967c50e59c431b6678 2012-06-30 17:41:08 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c47721a645ceddde828820fe9533d4f0f920f58c106606ea6b0cabc9f66fe962 2012-06-30 17:41:08 ....A 581650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c47d718ea21c5c88458e55b10891c3abb5622b69309cdd499edefc0448d0da69 2012-06-30 17:41:08 ....A 4176896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c47d9f5b78845e4a94442ddf2424a1fc81d057aa4e418b9414e87e6db69130e2 2012-06-30 17:41:08 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c47f9a11f35c6f9696b36a720838ed886c17f7b26655eb906b3ffe3d20f8d2d4 2012-06-30 17:41:08 ....A 841854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c48234abe521d17237853c5822310c21d6a9413480d1b15601d94c4d82ad5853 2012-06-30 17:41:10 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c483a7be914f2716e3d6e943ae1c26b1f682cb01a8851063d29a00211b1f6da3 2012-06-30 17:41:10 ....A 2562827 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c486d106d33657fea448abe7aead125c8aeea60a2ea50ee8e7f5f30afc2f7e41 2012-06-30 17:41:10 ....A 124928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c487a9c60ef97dac9589756b5bb09a828b6d5b378704ee37ba4760c53c262218 2012-06-30 17:41:10 ....A 3518464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c48852996429b967305d93e82e8a581208baa47fe8e01851d4611493f5ddcf36 2012-06-30 17:41:10 ....A 2568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c489727c7d668c791f0a291b4b794cef193196bc6ae08c2eb6624ce81955f540 2012-06-30 17:41:10 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c489f9de4a0e36a65a7cd63855e37711b247ee3cb256603ea76ab2392e98adbf 2012-06-30 17:41:10 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c48db7f3a0ff3d2811c9efcb928cfaea26dc521e851191b0fee8b8853713c613 2012-06-30 17:41:10 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c48edd821755d841b1c01e798d094a700f9469b6b24913d245b0d2f6fa426c38 2012-06-30 17:41:12 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c49426171b2163af7df6b88dd45fbb6801d4f8ef595ec77fc22faf4a29a46bdb 2012-06-30 17:41:12 ....A 145486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c49465b3242db62992833aa6d30c59da38d42149e0581ed7ff17c3d40247e71f 2012-06-30 17:41:14 ....A 732160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c49bf3bc8b2870ddddca135c513ebc2398133d3e2a9ccc92dbd0452c6f75c11c 2012-06-30 17:41:14 ....A 572946 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c49de34461c694be15276635e4ec4c8f9a12dd0257945abcf3729d8eee1e8adf 2012-06-30 17:41:14 ....A 504320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4a1e4e37984cd325ed8d6fc0bc96077a91804f9afb362e7d858f88e5d7e0706 2012-06-30 17:41:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4a83a74dbf23117efc61e8dda021f85bed80c7f11ddd7b121cea38a316918bd 2012-06-30 17:41:14 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4a8ff114bdbc81a45676c25f40dea34041d7f938361a83dd295b9904a6e221b 2012-06-30 17:41:14 ....A 615975 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4a91cc1b6372c5bb324fec648f475f514ecd068748abfe86cb3fc0074b0f7a4 2012-06-30 17:41:14 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4aa2edf6244723fe4dd41b130786592d0b0a59851ef481e3c919651f8b9ad1c 2012-06-30 17:41:14 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4ac2f170c95bc9f9feeec0528b60191f6ed0f0c55211b19614f05fb6e603389 2012-06-30 17:41:16 ....A 59032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4addbe7b1fe4bf415d1eca116fed51a006bc9aec4b99ab49b4381cc9977bf74 2012-06-30 17:41:18 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4b85dda504f7bac93f3e7f2e65f51131e016599f642a151842aa7e6764dff78 2012-06-30 17:41:18 ....A 489051 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4b8c54257abad2315d0ece5082a41d6278739a2d998826ed10752403db586d4 2012-06-30 17:41:18 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4bc86e9944a8c97d80728a2f7971aad0049376145c20bbd23dff11f60ed3162 2012-06-30 17:41:18 ....A 82754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4c7ce858fae85c8750c985a321657578ced4e83f6675f7da8238a63a67fa0db 2012-06-30 17:41:18 ....A 264110 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4cab4d938e140db67911474cd530a59fc4c0c861183f85f1bcb4c3a681aeead 2012-06-30 17:41:18 ....A 6846976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4cb6a5be87566d8acf24f23d82bb0b907702ba5d5a7c1aab6f452522604db4b 2012-06-30 17:41:18 ....A 68264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4ccb08fa8ed137135eb3c9dfcc8cea954a7cec25348d7abc4fe34764883598d 2012-06-30 17:41:18 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4ceaf8b701d16ad884e7a6bd0c92e6d3da06afd6a710fefa1617ca6bbbecc26 2012-06-30 17:41:20 ....A 1464882 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4d71fe83b1c4b8fb2b75c6728990c391990d59d6c24d52e15d0374c72808d09 2012-06-30 17:41:20 ....A 1359872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4dd9a6b5b0dd93906e7336b1a9a1f3a2e437080fa184a944bcd1071c54d6e28 2012-06-30 17:41:22 ....A 365755 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4e13bf80c4d25672ea468e8a8269820ba353531883801ca042ab9f234e78bea 2012-06-30 17:41:22 ....A 2052125 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4e35c0f0da1a6177e89a341b99e37d15a1dc9deb61ab159ba7b13843db3f541 2012-06-30 17:41:22 ....A 19244 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4f43e301d6df82b2d51b994a0229a3ae90cd049bb1b598b0b11964403fe70a7 2012-06-30 17:41:22 ....A 337920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4f6e0e14d002663e92a2c2255885ebb47e11605ca620831b4ea13b8ce9aa3ef 2012-06-30 17:41:24 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c4ff525044d64dd386b4b4c26e2fbadc79202a8f4b75cc1427accdc1c706df9f 2012-06-30 17:41:24 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5028d0ff97d595986be3a7834e2ba405a9e240bf35dcc7fc32c6534e48ec121 2012-06-30 17:41:24 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c50542c697de1adcee82dc4d260a8efe245a38fc034282fd4c434227f813ede5 2012-06-30 17:41:24 ....A 942039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c509631ed8adc078f8b23730b70efa720717e4d9420dd4f3db23c98aa4e36ad8 2012-06-30 17:41:24 ....A 117575 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c50974d563111a12c00da0c31b077206f002ae7d302928b5464a770fab8a6c03 2012-06-30 17:41:24 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c50acfa34b50b174d6581539e8e268e0e19e913b0e92afd25d812707c30d0cfa 2012-06-30 17:41:24 ....A 2797056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c50d8b20b665842186d5859bf3c58aafce7a53702b5ecb4b9b918e81e202dd1e 2012-06-30 16:22:54 ....A 199279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c50e33fdb93876b52ed91ca113c5deb70a0f3423eb3fd3d9d1727a27a942ad58 2012-06-30 17:41:30 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c511de6696ef77cea95f96c8c9fa5e1e27621e256be412bca787cc7a56937ea5 2012-06-30 17:41:30 ....A 834048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5134b3cbad330f1b7aeb87f5088ec5ebc4b65af24c785c934bb732d2a88cbf4 2012-06-30 17:41:30 ....A 211876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c517c87519765ad9b4f7bf8b645e264a4777ee6f7650310c8b1cf1d0d137f063 2012-06-30 18:15:52 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c51c7064527882dbda549176a1e3cd50344c90e0d1907d4bf2d29779c6488832 2012-06-30 17:41:32 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c520ea78cc5ae9b93e7c3b5ce2b16d0744b7ca360e478bd97c02fb0e8de49441 2012-06-30 17:41:32 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5248002f4bf4ace51b2674b2c2503a795b1acaecd2b33e2e69a97ced6a27c54 2012-06-30 17:41:32 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c52545e33211ae02566756eb0e5a8852702a1396c0bda0ea566590ef65f7cdb6 2012-06-30 17:41:32 ....A 734720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c52b9bdf37d7e810573eb7956092838bbdb4e53d37ced663c2037cb0cff78568 2012-06-30 17:41:32 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c52d370d0a49c35c522220238ef310cc332390843283eda9750811db4e1542e1 2012-06-30 17:41:32 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c537ad99a5d9f32ad3e6cc68e7b4eacfd24e07e9bc745ad8110594456c30dd4a 2012-06-30 17:41:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c53c245bf6fda5c3a5c0f4cb94fb3eb819dabeebdf9ae6fe5fa5dea682cabecf 2012-06-30 17:41:32 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c53e2d9e319acd8976e3b1ffea23940a93451ddb1959c3ddc8ceb79b6a8042d1 2012-06-30 17:41:32 ....A 254480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c53e9cf5692fd7fe77ab38f70cc5b5872a466b73f263cb92c2a3cbde2d9694e6 2012-06-30 17:41:32 ....A 9155075 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c540af6d99a7d729cff7a2640d77ea669fad8c1e38832d5942c6829f016b1011 2012-06-30 17:41:32 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c541d64bb3b30a8af3367aadbba24a755c45a776990adce779bd2a23b1b75795 2012-06-30 17:41:32 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c541fbc0a0bffe5ec4da5d09c97fb279b362f3211b5340c4de3f3f326eb0cc01 2012-06-30 17:41:34 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c543a7df64f8c85b3c32204b24d3bc9bb034f23166a514a099c05eb8b8365cbe 2012-06-30 17:41:34 ....A 3707904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5552d01662fa8ee1bc021c6113706da4a5d79f71dd108a9e5b232b1f70a1100 2012-06-30 17:41:34 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5585e5db01af5427102517d79e9d95ca52cd56d83addab3050426e35932fc46 2012-06-30 17:41:34 ....A 2849834 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c55885e3f6fa6d6b6455acbd1a69864e57be03f84e7df2e8fc02567e2401580b 2012-06-30 17:41:34 ....A 540265 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c55a86827a3b52c7f4715aa45b7880bc741cf132886843744e8118bab884024c 2012-06-30 17:41:34 ....A 58878 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c55a8a3e272a39043ff0c32f7ce0e0e2b36bdeb3d3e45253ae446d54221b7cbf 2012-06-30 17:41:34 ....A 466432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c56012552f5ac68b2cd1667b91b5be9bff3373bcdb16065cf1870874ab4496ad 2012-06-30 17:41:36 ....A 682600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c565e5c792127c340ba398cd8ffbeea6e6ecbc500c6d38f1f7ce9c48fa371b92 2012-06-30 17:41:38 ....A 122868 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c569bc2c0716d63fd90904938f67504df9d209cd88e5954637f40c3b3a161e61 2012-06-30 17:41:38 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c56bae45a384e566a52c7cf67fc693d0a14cb453471f932bb272e4896f6332bb 2012-06-30 17:41:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c56c0d774a0c233daba3416f7745f89d82447462083b2505b0c767188d893209 2012-06-30 17:41:38 ....A 115973 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c56cb5c4d52462756fed7d1c969d9196629a0886f2543214aa82650ba773c547 2012-06-30 17:41:38 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c56ede17915974d6b4d7df35bcf639e4ffa2e1ed40e5e3ac46d1ac315aa6bdc9 2012-06-30 17:41:40 ....A 1040384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5766cfd69d33eb246a758a7e4714077d9b7d0fba39baa4446f3a0294ed0e43e 2012-06-30 17:41:40 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5791a9bb5c43c18e73caa0f7f068fefcea8bab93523f046f4ce84a57af7fb70 2012-06-30 17:41:40 ....A 48463 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c580d6e077435ea1258389762102a31225be60299d5f50d533f7792f44991720 2012-06-30 17:41:40 ....A 32912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c582347244fbec55a9b9fbfdb3071e6abece11ec6c556b38d40b566e500c3192 2012-06-30 17:41:40 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5832668df1707bb9ec8fccf98b945e62a3ac6f7789de6de3d7e899e0530d6ca 2012-06-30 17:41:40 ....A 411136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5847f5f2e680351105cc549c58fedd09216658e5a6e850e425fd4df18e3ed2c 2012-06-30 17:41:40 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c585f1914d581a19a69270a2b469a39c5cf535526eaa03892e7c78d1a3dc5860 2012-06-30 17:41:40 ....A 297472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c586ebb8a7ed27d0e88a9fb620503d8dd55bddcd6e46676d4b84dcdf538292f6 2012-06-30 17:41:40 ....A 418304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c58b465d5a8f8e1b96ef943f676ede5e38bca625d83305920f572701b0dd945f 2012-06-30 17:41:40 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c58c956e1542cc948bad94253ec768cf0d427c1b6870b5b1e60731526f08b886 2012-06-30 17:41:44 ....A 82493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c58fcf0fae6697415fab7bdf0c2c16a9716d12a724a108724211bdc4d82e1c3f 2012-06-30 17:41:44 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c59888d4680a27a08c6df0a7a6f9d01c35e25a862bcb48424b624cd514afa43b 2012-06-30 17:41:44 ....A 205312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c598b5717016d66d8456e1c8ef6bbd3e262a0d94dc503edcc09a25194fcc0e0c 2012-06-30 17:41:44 ....A 2604703 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c59a7f8d75fb38e091d5b47ac94262e16b451ddcf9ebbfec2177bb62cf4473f6 2012-06-30 17:41:44 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c59b9f8c5cc986f487dcf07e6a9d4dfe67d71a413cc50fcb78494705db84516c 2012-06-30 17:41:44 ....A 156160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a0bad4dd158ec0d9a87757b0bbe594424f6817427619b52e36bfae7ea77f03 2012-06-30 17:41:44 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a1289b3d50b483144a413b59bcf2d08c3a5c8aee7cc44287bdcbffaaf120a6 2012-06-30 17:41:44 ....A 44582 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a36acab7d9a3aa0260dca152046b80dc93eb6f52cb08d3c58414b31be5f536 2012-06-30 17:41:44 ....A 769412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a419a8a11e4e87a66f7b9eda3626ea22d4ff1c526cf448cf57b281aa3cfd0a 2012-06-30 17:41:44 ....A 373248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a4685dd2f8b5cd50a8584672e628ed6f7b60b920e5a74a3883b9a49112c11f 2012-06-30 17:41:44 ....A 474624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a6f240429f687ffda86c29d70341c21125945b264982208de941eebbcdf7d2 2012-06-30 17:41:44 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5a8f8f9325ec2244a2b8c8146f8ba5ba4e957e92a4f80b413fb1390f61ba419 2012-06-30 17:41:46 ....A 460800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5ad1a70a8262ef7acb0ab86a91c072ad066b35a3a46596d83896d673d6e3512 2012-06-30 17:41:46 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5ad8be00d2b8d3166c1625c160d8bec020ec3b6aef4b2e07ec1d1a2704958df 2012-06-30 17:41:46 ....A 794624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5adc00356181106c5025e99520b751970b987b6d39d2a4b6d31520e4404298b 2012-06-30 17:41:48 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5b933b51e4765aa958508af5254f9ed9000f5fdb5a39cb2c7a66aa7ad50f691 2012-06-30 17:41:50 ....A 576280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5bf3de45345e49f5b13cd000c4d88f88b2ce5f6b2e2eb82adbf4f24a6832324 2012-06-30 17:41:50 ....A 339847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5c3a576f22957203cf91c4a8d1ecdadc62f750914beb0b17e87b43a3701cab4 2012-06-30 17:41:50 ....A 239616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5c6411ce914126e5470191de47e64633ea175ae8974630f3c300d079ff03a15 2012-06-30 17:41:50 ....A 38018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5ccc50f4e48cccde18b250bb78f6549d5bfc5820e54a0b7220d3c4a604c018a 2012-06-30 17:41:50 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5cd1c0803f447481cfbc65306854ff4eb2910ec5da2a44a5195902de8ec838e 2012-06-30 17:41:52 ....A 315429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5d1652d1f14c4f4d64f428a41004630cac9d0ae9adb4b777f4dc6c7ec282c89 2012-06-30 17:41:52 ....A 52948 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5d7cd26ef7a1fa712fe5e311b93a368d4f51a385bbdca680fcd2048005be160 2012-06-30 17:41:52 ....A 433152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5d9047ac9462f0059665247ecd4ed4da085fb81a1c1b8764945d0c347e0b1b1 2012-06-30 17:41:54 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5e1c4bd61214822ec2677620faa49e0183144562ee21943f4e15d17838f8909 2012-06-30 17:41:54 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5e2796cd2cd8e4ab2e903ef8e16b269ea4bd3e008929b9248b56a5513cc7c84 2012-06-30 17:41:54 ....A 209408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5e6b4aa55e89267eb27fb8813ecc52b65f31986aa4d6b2bdeb3980659379c99 2012-06-30 17:41:54 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5e75a557185453c16784fcefd97752ab729179639530ca4a3a34e0822ac42c9 2012-06-30 17:41:54 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5e7bcffaee6daa0ede6d743c838b6d27e98d8dd4a1bddca413caf1e5ab08147 2012-06-30 17:41:54 ....A 337408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5ec1458314bb3d817b0104bfd0132573e8406356d1900d96ef2cc95c9ef4e19 2012-06-30 17:41:54 ....A 1283193 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5f13b71ca5342b8ee899efee744eb2921a1879e8e766d087a8644caa3bbd3da 2012-06-30 17:41:54 ....A 23151 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5f22ba009a5bbd3db216dc809b59f38ad10c23f899f1790fa66358be8bad035 2012-06-30 17:41:56 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5f3886a61840037ae817708d67c3e278126cf5e76e7c89d2d323ea364a3778f 2012-06-30 17:41:56 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5f682328e76f40d5f317ea94a463e850db6b5a45340bb568a469176d110f548 2012-06-30 17:41:56 ....A 708608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5fd0a4dd164f6dd63008d2c3082c967f2aa2f0765a5a7abe499dfad9458d702 2012-06-30 17:41:58 ....A 433664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5fe04d42519543d182f69216617b0de914a983ce2f82c348a5aa609d8caf85f 2012-06-30 17:41:58 ....A 1298432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c5fe8a3ec64d11f258d37cd1ee832f625d8e21dc404895c74d3026afd7b45b3a 2012-06-30 17:42:00 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c60f2fc06b6924f5208760a8f029b64f54e47ff92fa55d386afac3b20e006cef 2012-06-30 17:42:00 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c60fb5510fc053b9d43b9ede3ce43abb8763dded3e78ff4b845bdf81265513d8 2012-06-30 17:42:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c61502db08987b0b0e3f4ad5e0d14ee9740c5383dab5e4b4f504788a9088b758 2012-06-30 17:42:00 ....A 250483 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c615f5e2d96618f4e6d70426c73775b275412933547c397c1dc87f91edfa05a6 2012-06-30 17:42:00 ....A 292352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c61818b94ea29242c85cc9a8ec45dc750c48a0ce600cddb7da1e53a773622b6e 2012-06-30 17:42:02 ....A 290904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c61c4e51474853770c3297fe53911a8f0331990934b3a7a45ed2a3ccd3474759 2012-06-30 17:42:04 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c62a4cbbec87344f6067e400952ebb7a13bca79c6562eb167d69f709eeb159f9 2012-06-30 17:42:04 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c62be643e7a020df84eb9165e2227d120751ca03513a4d1ab7e3317b1f7e40c2 2012-06-30 17:42:04 ....A 195584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c62c5358fe1a874367278fb042454799520cfb680d2efe4ce54d9f7c29e25eb4 2012-06-30 17:42:04 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c631b79a19f3b796db0b140643cfa8737a7db5fb3e1a507500763cf7e1f95840 2012-06-30 17:42:04 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c63419e0cab668f6da7af4f23d06135c188abff3ecd10dd345ea8bfbe19d0422 2012-06-30 17:42:04 ....A 2232631 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c638e9b65e776e7d7e50e0de6dd10f8309afcd82b3a77390f88a1e5c39847083 2012-06-30 17:42:04 ....A 600576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c63aed082a51e9c36542ca76903a17359b58da4e036c46df02ca1b8ec63f09b6 2012-06-30 18:22:54 ....A 2206138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c640d128384358a97852303ecfb353e1447765b5ea0c57779d71697d2ecd507d 2012-06-30 17:42:06 ....A 1160192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c646a3f04c6098d747ab23bdad79fddb384d21dbf70b9d4de8cf905e30b1212f 2012-06-30 17:42:06 ....A 209512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c64c95f72e38634880e3978ce54553cb4ec84b98e0190672051fcfb731bc8224 2012-06-30 17:42:06 ....A 399872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c65045678f50763610850374896ed2e9bda3742e7b9405194ba3a645b9ed9ac2 2012-06-30 17:42:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c658ca8b35798ac556fa0ba5800568fbf37dd149d8d91c402d6abe37283485ca 2012-06-30 17:42:10 ....A 1966080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c658d7059192441c9b5c0328fc65981679617e8139affede6af4c91777c326a1 2012-06-30 17:42:10 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c65c2e7ca21d741f0350ceb28925c62fa11d7724d00f2b6e529e9fb1b2375429 2012-06-30 17:42:10 ....A 981683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c65f2b0fdc29f98d73c852f15c309773c58bb71aef3ef17355c5bbf7dad1dfc9 2012-06-30 17:42:10 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c661e00d21af90686eb4669958cd879a9248d7000cb25b141c22a51b56ef3e91 2012-06-30 17:42:10 ....A 709632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c664d6dd3ed9663d73843208c0bfa3d913dd02ed12c93c2e7a93e1245f828e12 2012-06-30 17:42:10 ....A 151594 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c665188d3b37754f60b0d10ba99fdf3b7a253a067725583ab4cb1769473e631b 2012-06-30 17:42:10 ....A 128296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c666812a7368d46e1e82ccc289cac3ea774375ceb1858d187bdd275e8ad69de7 2012-06-30 17:42:10 ....A 648192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c667394f91199728e40379920164445f6622bc78a11b10d6a56ff2de1a128b5f 2012-06-30 17:42:10 ....A 399384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c669cba0f398837f5293b4e6ab7bef9181d388f192e4438307d4cdcd9ba14e4a 2012-06-30 17:42:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c66a076501a51595c67f8828de6995faacefc9cc2d3e201fd3222c37fdc38203 2012-06-30 17:42:10 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c66eefe978dd958a4321332964edb1ebd1d70b89b144d8c9d58f20ddeba62c9c 2012-06-30 17:42:10 ....A 1093632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c66f216b58063ce16dd41e9b0c93a1a76c9f6695b605da840c10de7e7220da0b 2012-06-30 17:42:10 ....A 4174336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c66ffc1df5e54911c18314f036420e2d75b4f21a65b38ba022f28f3e0762ea84 2012-06-30 17:42:10 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c673e9465313b58967ece6d366a06faab1bd02356c4ec7a6231820babea8b0c8 2012-06-30 17:42:10 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6768c50194bafa1d3a31246ef8f6388cac99ac2f3ba79ff43280f78a9cbb5a3 2012-06-30 17:42:12 ....A 1547449 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c67ae7e60b552f3408ed938a905dcad713f2743cc1d3bc9924c449f9cfbd9276 2012-06-30 17:42:12 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c67f04ef4baf8fcf006c7afe8419c51c483e20698edd66c1e03b0b3020bb9832 2012-06-30 17:42:14 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c67f4c71f91e1e9a83db3f6fcc36adbc699a01bf36173e04ef9587d97a017062 2012-06-30 17:42:14 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6824939b10f0820092bb26a2ef0d5e35ca27f893b10b4ef1c5f5c4ff6370c6b 2012-06-30 17:42:14 ....A 349184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c68cd60cf232cd99e1b5d5bc701d77533c6a4929cbbeb38fa59a52eedb48cbfb 2012-06-30 17:42:14 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6907abf9e231fdb6a88c6a59b652a6445c2257613eec17d151668425ff8b47c 2012-06-30 17:42:14 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6928a8156cff4b5da19d2b3674c05d7f8cd3424391d803007f61193f7b5739b 2012-06-30 17:42:14 ....A 478720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c693f8804f9afb32967d2fcfc0db4c34ce8c4f47e2855ea54063c620789cfbb2 2012-06-30 17:42:16 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c69a7b0cfcbfb4011b5ffadcc7694c8c9d75eefc606cc2dabb566b7425cb582b 2012-06-30 17:42:16 ....A 72192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c69a8959d6be374280d55eea88b96cb0b17fd2259f1b683f6d545e2a90d52548 2012-06-30 17:42:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c69cd353fcaac2e80f1f9baf4efe90e53030f658755c4532cf9031d389528917 2012-06-30 17:42:16 ....A 135680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6a03c404c72ac1459806ce65382ceb98316584c4c70d1af715e6770c6bb8118 2012-06-30 17:42:16 ....A 389632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6a12dabead4094bc6b6a9db7a29d1f0c83ff0b6ea2634eeb367773836bde0a2 2012-06-30 17:42:16 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6a13ff3248a5380a8d363d59e7e64e9e6d450ff2109ebde0d0decd844a16881 2012-06-30 17:42:16 ....A 120596 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6a9da3a1e0473440b6974319e68b2fe4df3ef9f21076fb22e55fe40756980ed 2012-06-30 17:42:18 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6b9521745b5e48734f45ab11e134c1ecb22275bbfafb1028236f9e3e2006ab5 2012-06-30 17:42:18 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6bddec91fecfc82e9ff479eb4d2a6336c71bd82ef1a49201ade0cc57bea0612 2012-06-30 18:06:20 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6bf6c222b7fadff47e3576d262da1eafb2d41971ac82ec65994881f903f1801 2012-06-30 17:42:18 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6c1c7691b9c6bb4ed891328a0c722cec0fc8f9f4ee0a221fad97dab3481b28e 2012-06-30 17:42:20 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6c3a7d4c21f0c235a94a2e51d4b9aceaff6404c3bbde5d6a5951fffc9d25de6 2012-06-30 17:42:20 ....A 1784320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6c4a62de6cde907c7059799326b6a4abf3cc83e5ce54eea065179f8c27160cd 2012-06-30 17:42:20 ....A 394825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6ca1c44cdb9e210ef2cb2bab9213cacd587c1c66dd38de9d8e938b1e1e8ea78 2012-06-30 17:42:20 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6cc74d2cf1722597d28fca719d6b2c6c4a22e9e6668e91e71adb4731c1010d6 2012-06-30 17:42:20 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6ceb96df7fd860229ef9eab5b89476d07f4c7d945c8492f88dde145c3db72f4 2012-06-30 17:42:20 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6d52942a0ecf4e619b4263ae923598a05f2df97b5fd291e2bde355ca488e288 2012-06-30 17:42:20 ....A 15050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6d58750da771e1fd912a7eb1ca2e227d75fe22789a745fe3f56a5b09e9ad6a8 2012-06-30 17:42:20 ....A 31655 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6d627a6fcb9957027a8a0162054830de5ab7819bdfcbf62f6af8f2b294e82f8 2012-06-30 17:42:22 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6d7e46b79b93f630aecc4400ec119d3db67c8992b06c22c59035a995848a6da 2012-06-30 17:42:22 ....A 18688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6dfe33a3b495565977de637e08bfb067ba5beb7f02c4c4772d8c64d0c40b222 2012-06-30 18:16:42 ....A 19580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6dfee067c7a3ff7baed10a5fb3cc836f43097b800559d02074305acb0773d0f 2012-06-30 17:42:22 ....A 330240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6e1f8c74fb9c158e8dd083d634a589027753ca34650d92eb6590f1cddc155c2 2012-06-30 17:42:26 ....A 965120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6ed3c12a06df28e713836530dfd795ec5f4219a7537003596c8fd2a1f148094 2012-06-30 17:42:26 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6f2ef0e51a79b5c522596e1ec3e1241f9e42dd1c526b9ff147efec07ed9ee7d 2012-06-30 17:42:26 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6f5d588d68c34d2f3586fd177c1f797d01bd4dba22c431a0dc168fad507118f 2012-06-30 17:42:26 ....A 478029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6facc75eb624b42ab9dd27fbba5ec8a68ce802839db84768ecc6458f3a74cf2 2012-06-30 17:42:26 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6fcdefc3163458f4ec5c5da206d1744d12f8f307f510ad36f05f2d4e7fe5515 2012-06-30 17:42:26 ....A 244224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c6fd8be54bc3ca03806b831b09615eae0431122c02aa6e0c2743db4c9332d972 2012-06-30 17:42:28 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c701b8088819b13e3848772bd4f7262591eafad539d2fccaca52ad77af97603e 2012-06-30 17:42:28 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c70528f41a8d092e98fa6d3393959be8e8e57ddc1b5c24bde3676511aab5a0ea 2012-06-30 17:42:30 ....A 247808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c707d3d91b70257a8c6e52444e50882a8dbe714e7978138662b4ccd97254daee 2012-06-30 17:42:30 ....A 776704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c71b3407df94589a5e314193a6d40dea3a0cbee79fc4476e5a97723cf5475c80 2012-06-30 17:42:30 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c72048dbb577e32471cb0d2d337ff7b62e9a5040ee4454c2ce0515b093ab48c1 2012-06-30 17:42:30 ....A 1200128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7262c911b77a5995cb56b4ebce16cb517cbf632745d2d953599c5e4601e2845 2012-06-30 17:42:30 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7286d7e5571e332c920efd28c15e59da24c0171d4f3d05733cf9f8ed5b9ff40 2012-06-30 17:42:30 ....A 76956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c72b891e20230d7a9cc7167e59ead782823933badb56aa9163310420438baefb 2012-06-30 17:42:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c72d0508e8227cbf16b1840cd6064d1b4046517a2a68de40f9a35f84077e971e 2012-06-30 18:13:34 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c72df5110a0affc3e35d995383bc779feef6d9f13587eb4433527d589724aa51 2012-06-30 17:42:32 ....A 2827776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c72f6b864b1d3d06ec931e36ed1abfecbdf77c6cf117059329a161ce6635b867 2012-06-30 17:42:32 ....A 1468462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c731ab1e7af90b8f6a7b46bb3660075162bb9e980c44057f8b248472e4a90b48 2012-06-30 17:42:32 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7368913df7b0a3d9addad86abb178982781233355322da84fcb35eae36efba5 2012-06-30 17:42:34 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c757960d02b768e21048e8c716a54a8427f7e6707b685b2fa108c50aab76649a 2012-06-30 17:42:34 ....A 162964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c75944781eb2ee2b722765f0488dc934a6d1044a2c02a5fb3132438b3c47c5ae 2012-06-30 17:42:34 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c75a93de01fd25a798cef2261b36b75d22b2d64ab211a2e89f5d7245aa873608 2012-06-30 17:42:34 ....A 2613 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c75fe7f936aacb8411ca93322f0a55f2eb0cee90ac98655b81db0081d24c3fbc 2012-06-30 17:42:36 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c764e78120d63e97d8ff33d320d12a6e47dd95bd038d34c62ddbd75431065c4d 2012-06-30 17:42:36 ....A 586240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7657359c91c0324e30aa9e7fdd608544830527b6f055e6aa6eeabf139338675 2012-06-30 17:42:36 ....A 79197 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c76a66814920ce34120a215bed410628bb9f2095322e1345132c985751fd6be0 2012-06-30 17:42:36 ....A 812032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c76ad48fd6f7a887f1c23d0fca9e9a6d7d36ba8c674cc222f096ef97cbbdc388 2012-06-30 17:42:36 ....A 98011 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c76b69327602f7f8671cd73a1a2aaac9e84faed703ebb5059ad6fae4f82c7c64 2012-06-30 17:42:36 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c76c6840d0fd8917e0e195eff8e8994a6aa8fedf97cf63388692f59c09894513 2012-06-30 17:42:36 ....A 206545 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7724fb829de59d849d4543c6cc0413e009614f30063af24f32034c653a7d058 2012-06-30 17:42:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c773aabd3ed7548a780b6aae46e1ef3287cdd8e5cc61dbef05ab20aa47b4da67 2012-06-30 17:42:36 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c77a0fccd876d20d245cae7b294bf8e30c08ff43f76addfa4223a13430e9112c 2012-06-30 17:42:38 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7813f9826d9d9673665d487dcef7d7c97bc0cbced7bd4c14829b411d75ee95b 2012-06-30 17:42:38 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c781eab9989830c3b7f0cd48be23f2c8bd78a820a3ffb31dd55357bb6a27df2f 2012-06-30 17:42:38 ....A 1900564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c785382aea6a984dc794ea4ff43bca872da532eaedfd4434b098d6a6f0ba3fb7 2012-06-30 17:42:38 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c789de18ab002e0aa366794c6a08fc738a99dda2fedff097be4c46d7fc663280 2012-06-30 17:42:40 ....A 17734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c78bc0b335a33d8aa62060bc5bc122232519910190aa108753b8933ab888a7ab 2012-06-30 17:42:40 ....A 214016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c78c34aef57069b83d6d82ca2b4a187868e714906e6c4f456e6868f29e1cf0d0 2012-06-30 17:42:40 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c78c9164e676863c7121cf9455221a51dd28068e2f778dab049c4b9e9e188794 2012-06-30 17:42:40 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c78cd393c078888f0295401d31ce9c14ef1aedab305f27bccdb18ab5c64e0134 2012-06-30 17:42:40 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c78d82df04a85fefc6923c61050139ffdc72a634b6e7cc7f7dcaded0cafa2687 2012-06-30 17:42:40 ....A 754176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c79c4bb108d1b4e006207e437d16e0d4f7d7a068143ded5180d7c13d7d8cb2aa 2012-06-30 17:42:40 ....A 82542 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7a0a307aebb072b0198329b9299be3d2c95b52d685e249d5d698bac51586bda 2012-06-30 17:42:42 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7a533dde0deb60b95112ed32a354cd5fa4d499ff3f7b6dc388cddcc787a4ee6 2012-06-30 17:42:42 ....A 1413120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7ac7f724980059b7a63a2d8934f614bce85fac2ce0dccf584eeb2f20b96dca6 2012-06-30 17:42:42 ....A 239104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7b42f8d1d7059c479c2252c4dc84300ebe114277780b06d5884615ed999ee49 2012-06-30 17:42:44 ....A 1480192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7bacdb5ad4a8c524dd00813f539f6088cb103dcaffffa3b8c0e88f7ab2f7601 2012-06-30 17:42:44 ....A 623104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7bca1ea2f63c5aef67a375a15d7331f12fd2398a04a192c15147ed840be4e2a 2012-06-30 17:42:46 ....A 754300 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7c47e72cc8dbc7feba49639a4d7f2b406f6e0b79eac6a368f4159ad70f1a14e 2012-06-30 17:42:46 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7c71cf48485144108b3c4c2c8ec8cc69a60b351dd1cb5587029ceea762398a9 2012-06-30 17:42:46 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7cd75975ccd416c767abdeda923e9abec19de8df1acccc5f9e416600733cf94 2012-06-30 17:42:48 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7d011f23818a80ef83237833ba38cd74fdfe5c684302b61b8cf2ee67e4a6697 2012-06-30 17:42:48 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7d9e148d4df628f3eb0142b14a115712bc7bcded4b18242acaf410b4ee0ad17 2012-06-30 17:42:48 ....A 686592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7da4f3801f3be72cab111f000287d129809d3487c0360ee99477df158830434 2012-06-30 17:42:48 ....A 235218 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7dabe1c458f4b9a9ed2c7ee778cdd16280c376d0df8a8c5e075f9f9c5bf3b53 2012-06-30 17:42:48 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7dbd6f9015eb1f6d430a2471490949fbdcaa3b5ad818d0f889c2ce38fb2af7f 2012-06-30 17:42:50 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7de1a2196b930e6ae1ada05e52a634921519add7710701c2580c5f5e4f4148f 2012-06-30 17:42:50 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7eca56886bfd40d4f28c585f8f78ab294fb05111623e44c83b15e4e22abcb9e 2012-06-30 17:42:50 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7ee5d77380ba5e51fec9a81940086675079c802aa0dadad2cfeb9bd6a9c0236 2012-06-30 17:42:50 ....A 55495 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7f98952e62d282fd0d3c986f611577add62c2d517258404ec9362cbae068777 2012-06-30 17:42:50 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7fcd0011ad9335d32c2ed5b86d652818cbc1e5a910594823e6239765c570605 2012-06-30 17:42:50 ....A 288256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7fd1de13fc6d4b4a2fa2bb3c34511721f81aad1a9eba61088a6bd95fce8bd79 2012-06-30 17:42:50 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7fdcd885156dc37d950f38d20c1906fb74560e1c4ba97eb09421fd13ea60c27 2012-06-30 17:42:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c7fe76ebc3dbb1c1ca3abbac9ffa7606c155faff5091ea4040ecf38f44140aaa 2012-06-30 17:42:50 ....A 1304515 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c802ed7b5dd8633272472f2d58d8b4f043d55241647d627f14f4b0d882f142b9 2012-06-30 17:42:50 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c803ceae5a7f24b6a1abf0887db907f67ca6aaaf8397ac7943b983bc1905446c 2012-06-30 17:42:50 ....A 531968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c804fe36ae86926b32bb70fffaff8bcc244eb7e07d1b563dc569cbebf18de88b 2012-06-30 17:42:52 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c80a09b4a27de6b06e8edc00bc561ae1e65c1ebe7c9e1b2c7cd14b8485b27d6e 2012-06-30 17:42:52 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c80c17cee0be93ca4c995325df3be15214f7105f89f8ba0860355be5d9fd509c 2012-06-30 17:42:52 ....A 848896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c814081d039424e92bb592ee2b774cbfd5392f5614d5cf8b1ef3b9a4c8764017 2012-06-30 17:42:52 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c81484b0f62a805247f232942f03c1ba54242996d842b8fdb32817a450212618 2012-06-30 17:42:54 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c81d933d844fea535c0c1b2fd8823f6537f8025f17d127acf827658bfec331b9 2012-06-30 17:42:56 ....A 35170 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c82728d9a2fe1a4dfc1064ae8a67c820e728714f039edbe04b229ad248301f53 2012-06-30 17:42:56 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c82b2fbc26e6dc388f8bd8a459ba8d1135deb10c90b3eae360e68654c52ff87a 2012-06-30 18:24:10 ....A 669696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c82bfad8a4850621af20d179328bdf3c4614ce2bdc5c10ec67081571ebdbf381 2012-06-30 17:42:56 ....A 867840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c82f4bafae67f7c18a0113adc94de46ebf022d9279dd4467149ab637e75e0e9a 2012-06-30 17:42:56 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8309c83c49b309d7aba28cb65c09b9f8ab01898f8ec1594d977aaa68907b3aa 2012-06-30 17:42:56 ....A 754688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c832f9d8c71b4f291162128a65652852333b72b574f14b7edef085a14b6e9ad0 2012-06-30 17:42:56 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c83aeb9d13ac072a58a3ccac04a4915e8f2741e07a2e9f352186c909f40bb976 2012-06-30 17:42:56 ....A 127488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c83d7a47d05d4db4adbdefdb2ed1fe9c3252fdd11d6eed95720df126c6cb344a 2012-06-30 17:42:56 ....A 762880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c83fb7a7a1e22f020e2f66876224c5624d9eec8aea055855497843bccb83de63 2012-06-30 17:42:56 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8439aa978014d4beca92a0318ab1d12c3bd27e42d0994ccb3be2261e4041953 2012-06-30 17:43:00 ....A 4526080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c84b73ed62e9bda391de1ea3bf97686444e4e8e303773f3c23bbf227feb474ff 2012-06-30 17:43:00 ....A 1235968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c84bb14bef4c25e8c77b485e28e2dc4a677ab148fff900c5669e2f88a3b1371c 2012-06-30 17:43:00 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c84e145ff5164b71bf7437fb4778b5ee00ba9f2c0f4ab923afbc2ea24f315674 2012-06-30 17:43:00 ....A 482302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c84e9877cf2456aa917d33f5e403f1cb843ae592f4ceb96802cb78887f35eeb8 2012-06-30 17:43:00 ....A 282112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c850a01add9bea2f1d6d724f288d64a90a8d078d945f39caab7e5a2784cefdd2 2012-06-30 17:43:00 ....A 854016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c85381e7bd2c5d4413a6c0327263beaf412efd5c57d648874f33a4cc2d78bc38 2012-06-30 17:43:00 ....A 472103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c856cdf1ca5a23adbbe4d95bf38bcf3c4420a2f5e57b0f282e0a1c8e178d42df 2012-06-30 17:43:00 ....A 2368000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8578544105c9abc5ab1384feee4d6959278ecf608c7ba743a2e3aa6de9f1f4b 2012-06-30 17:43:00 ....A 2798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c85c80f6b95112e1467a507988ca429e3ee78cb2ddad56fdf84a9b215ac9cc38 2012-06-30 17:43:00 ....A 280576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c85f450d3f5cb648ed03a0afd0a908c1505957d691a4e00424a153da9360593b 2012-06-30 17:43:02 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c86bbb24f75ec1d22bb95b583bb7e17164039629c333df9a802a418f74650af7 2012-06-30 17:43:02 ....A 74656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c86cb52a7f1c5dfd4a52ec9eae315b4ef460d10af9586948da684fcbfc57cced 2012-06-30 17:43:04 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c87000b0d97d833ad662c945c1fe4c8694f26fad0858b2fd6747dc2439d461a9 2012-06-30 17:43:04 ....A 501248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c87ac376bf88dc20ec0f15ed05a0f658393c410e7f8a5f66fe0e1b11322bd91c 2012-06-30 17:43:04 ....A 758272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c87b7e8077670c9f8b393e390d7bbf5ba041aedf38a10b67bad7c252070e3e74 2012-06-30 17:43:04 ....A 216576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c87c06f3f301006286b7910b41c7fb160349491d9a4f9cc0f7c707381fe0ea5e 2012-06-30 17:43:04 ....A 1186834 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c87cae639f18079c8deb01013dcf902add4feb469c5cab4b3edf2d5014e4699b 2012-06-30 17:43:06 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c886bed208b2610f077cb40dc560bbbf48a0301416a95a49e5a83b63cdac1d28 2012-06-30 17:43:06 ....A 905216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c886da1966b87c883ffb3fd6cd66250b51843c524dc3bb963122c2af3720cbe0 2012-06-30 17:43:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8905e990af3d7ba8ef58444c9656fb95572772e22048d8f8d5bc398915a5ad1 2012-06-30 17:43:06 ....A 123392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8940641dbcffa33cc6724d196c811e19b424d15ac635b91b105227b407aa01a 2012-06-30 17:43:06 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c89455349025ad045a5e6b6173691ede0e0104c70931d67f160d19fc9867ba1a 2012-06-30 17:43:10 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c899dfc9c810cedce3a5b1ea00bc399744fe6fa7ab040df8097e669186dea807 2012-06-30 17:43:10 ....A 75776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c89cd02f582124e88a68d1772ace6ca0713e457b4ad571ca46a8edd11c6a4dfe 2012-06-30 17:43:10 ....A 96320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c89cd52c9c95ae9eee25bb7ff9ef7fd2255585305fed9c25ce58120a03cb23a6 2012-06-30 17:43:10 ....A 2204160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8a15db1d4088027573f272864180d5e9da3b8ae3944a9c9c68dbc41805fb4e6 2012-06-30 17:43:10 ....A 1856791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8a4a412118b4ee5eea0a0ad8c006cf18bc63c598ab14a5538fd8f77cba34835 2012-06-30 17:43:12 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8aae731d46c2adb44e12eddee8218dce38e94064bf84642759ff08e7631b7b5 2012-06-30 17:43:12 ....A 160258 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8ac06099181f1ee7b706c2ea93eab649eb597acdf6807c912b21a1029e9e631 2012-06-30 17:43:12 ....A 15891 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8af38b00a549896db3942e9ef4003eb88a38cf1d16a6fc443a9d7a9a9160ac8 2012-06-30 17:43:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8b01e0a2f537b228eca9c85773e575c3626dff57ad2598df7134a04b5d0e900 2012-06-30 17:43:12 ....A 489990 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8b29ca65a37479cb891e4617d0670467e828ce66174be027380c3ff22633c4c 2012-06-30 17:43:12 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8b4f0f0d11a907d78dc3ea79c27faa13e940dfb45cb193dcf60d9c7db41fe47 2012-06-30 17:43:12 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8b70a72d24a4bfac10085df040319a498f36f4d55d60dea6f53c1e9620be11e 2012-06-30 17:43:12 ....A 14944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8b8e50f8028d732c2512699426dc6b073072fc3d59c842d72e245dcd4fe61db 2012-06-30 17:43:14 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8bd11f2e918ac890cd4982fd2580a89a9cda298f3bb7d29055206054db5386a 2012-06-30 18:19:38 ....A 170496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8bf7bb8d9a6210cf68eeaf3be338d62541349d023f12c04fc8410c837c5622c 2012-06-30 17:43:14 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8c21a4ea593342ea64a80cfc1620aefcf4d57678c74ec355fe5cd4dc947cfb2 2012-06-30 17:43:14 ....A 8016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8c4de8c509d3fb05033de0bb1a8ab398e74720aa0d022bb26e2e86bd91bbed0 2012-06-30 17:43:16 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8c8958bdfb3e2389c2abf439c3cd3960f33fae3d126a57d4c2f042a9e0c43d8 2012-06-30 17:43:16 ....A 62260 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8c8acc99f77ffd79d231938fe5f08b085bb03c3adcdfdf24cc71e9ecff00d86 2012-06-30 17:43:16 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8ce7b3bf432c16a8234434fb508fb546e9ca2f069d7b38a1e84b549c50c52fc 2012-06-30 17:43:16 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8cf331d5027733bd3fc2705a53b74789bb01331e9de9a46c3da7eb47a5c18ba 2012-06-30 17:43:16 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8cf600372912448f6118be2c788fe6d6f1f78daf0848a04eaed701dc2c35916 2012-06-30 17:43:16 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8d0011af540c39807f176d137ec361799a8bdee9f96efc732bf474c1a56a78b 2012-06-30 17:43:16 ....A 184320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8d028857d67af086b490ff5bf9c22099d402d633039ecab07014b1915d1797d 2012-06-30 17:43:16 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8d0a7aa706993b357a4154fa876ddac7f8bc119cd7855b015e2684265266db6 2012-06-30 17:43:16 ....A 204566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8d1240097e454f5f7fcdc0ceea69b1a6750326dfb00bfe553dbb3a0361bb145 2012-06-30 17:43:16 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8e10d4840264c75270963e4ff7bebbae0bc9559869acd08f0fcbccfb59fef84 2012-06-30 17:43:16 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8e4681b13c5f831af1f0a399585dc13e47188b3dc532183830cf8e10a4e8293 2012-06-30 17:43:18 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8e69aedb802df859a0c0d7e5eb69d4852420ddf3ce2708b2f3555dbd00b014f 2012-06-30 17:43:18 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8e6d5c3e081ab45780943374d4f42f450f07b47119c10688fa7a5aee4d04790 2012-06-30 17:43:18 ....A 1462272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8e74316bd819247fb073bd94abc14d9299a57d568a1ef503c58d41467fc4016 2012-06-30 17:43:18 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8f5ecb8c77070f5e1612e8868de1b382c28efb5d70ea89c975e6df91528a461 2012-06-30 17:43:18 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8f773f3fa68a75f997224a93da124ef8a200abfdcd08163ab979cb90307aa70 2012-06-30 17:43:18 ....A 495616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c8fb2c1f265ab298149f82100d4f8d81d95bb106457b5327c164ea78dba78d6c 2012-06-30 17:43:20 ....A 130778 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9004d1bdd39eacae1483bd00ee64f35c7cc3f4000f3455dfe2780196ed390e9 2012-06-30 18:14:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c90395b72ef32fddda8125e2d1f5e3ed6a0fe8d6166ea8aef45c8629c709ab08 2012-06-30 17:43:20 ....A 496640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c90423e7995490708d08c55c64a00cde1b4fa30cd3bf102e37e419aced7d4417 2012-06-30 17:43:20 ....A 1020416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9065f4183c30cd3e28f17ece7e8c02e13595ae411ebaad17e9804a36df8af3a 2012-06-30 17:43:20 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c907759123a600fa5dfcddf036e0036fdc10975be2fc1bbbb89b30c96f109373 2012-06-30 17:43:20 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c91128afb31f6b3370e8c7caf015a37802f8b998c64a8c14887bc785ea22fa88 2012-06-30 17:43:20 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c91565a97bbfb08e3f064ff37f5833098bff8798c975a0f24a9f1d4963958a89 2012-06-30 17:43:22 ....A 2141724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9161c064a746310c178b1e6694c103e7381c882f080cb5dcf86474605bc440a 2012-06-30 17:43:22 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c917610d6604cf4bd3e79d829c0c29ee2add8c9c7c9e135c39ede0531a86d4b4 2012-06-30 17:43:22 ....A 1841765 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c917fa0c416e4f8414de5bfe7fad43c023a6bec2aa9d6109ff208fcdb49524a7 2012-06-30 17:43:22 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c91e41d260f8327ad18eff0e41b3e865969d99670f55cd2332b023b4dea1f363 2012-06-30 17:43:22 ....A 7720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c920f4de9a8d942feec4d7af39587f979fdf76bf9253599f0d1b2d07627050a4 2012-06-30 17:43:24 ....A 204288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c92bfe50d90dd0d0f4105cf5b620c210de6914730aa1d33cd94a9ec3b83721fa 2012-06-30 17:43:24 ....A 700928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c92d28cfe6c8a98a04cf068c9bac58767f8290f877bdc7e52110b6134a77ec38 2012-06-30 17:43:24 ....A 1136128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c92eb608844dcd84bff5136af5f8987def9d62ebe5b7dc9a24c89d4c9ad48b97 2012-06-30 17:43:26 ....A 9155076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c92ef87522c1a3956967fab9e67bff587995403ae2921ab2bac9e001d52ed610 2012-06-30 17:43:26 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c931d85adcf0e2ea2285e14deba67fac599d092916c5997248cbafa76d49419a 2012-06-30 17:43:26 ....A 6657 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c932a7221cb6d4ab094bcee007c1e5fb3a5b9ef7a54fa4f66b28b4e4ad42939e 2012-06-30 17:43:26 ....A 701952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c933a5cc6282fd0f430b72d9256907b15a634e98de7a33e62a5a5f473f531304 2012-06-30 17:43:26 ....A 160074 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c935d237442be264e4af89d2d265098ca5e079c3ebe5411e5293823059600ca5 2012-06-30 17:43:26 ....A 2785280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c936660ea18ed5cdd482147779fb65b7978db11fe9c8a1d4adbd047e32938dee 2012-06-30 17:43:30 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c94d634156cc81d913ddedd01b0d8c47e53505fb10a5d6e49ca32e67186ed93a 2012-06-30 17:43:30 ....A 95744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c950e624bb01879cccbca2b40685ce76fd16f3b71adeab539bf072d1ad04e276 2012-06-30 17:43:30 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9519cfcd61487c26dd04001fd9ac5e397b62559df32a8ab4af33decf1f917a6 2012-06-30 17:43:34 ....A 596992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c95e6a8f59c961f03471e335a9fd185537e3fbf3febe0de76b16fd2f8cf36bcd 2012-06-30 17:43:34 ....A 801654 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c965d671beb05558170b00fcd7416b2347977bad1e69f71e2c5d5f3b6e50c727 2012-06-30 17:43:34 ....A 342412 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c969c557cf425daaac6c263aad40df81550e950f58bf7e16280f7b725f305379 2012-06-30 17:43:34 ....A 37888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c96d1273afa0e6f413f50136e612daa7c85654888c55f6ba75050fb2a0aef2a9 2012-06-30 17:43:36 ....A 1050192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c96edffcdc2e74c60b48fdc3ada3c3f898dc5fdb03bc4f8afcd70e9e66bbfee0 2012-06-30 17:43:36 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9750c026fcbb7d76d267ba6c72b5d20751d8f2e94a3df7274fd0471a389c2b7 2012-06-30 17:43:36 ....A 128195 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c975de36f679374f971689ed55d9f595747f1d2f6fedcab8926212d8b5b83575 2012-06-30 17:43:36 ....A 311296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9783d305694af78bce3ea2ad922ba1dcc8939de4ae79dbb35baed1abb25c8a6 2012-06-30 17:43:36 ....A 163846 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c981e1db8d98cd72ac9ce6648d182f7ad4bd637cb70d5e9999e3eabda027e80b 2012-06-30 17:43:36 ....A 1949696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c98335d36943302f1763ed9e02f008353b5896323b844bd84e24512c0857c187 2012-06-30 17:43:38 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c988cca77e4465a5cbdc6ea0b6d9d599d49d334261bc0e1ca71aabfb3a42a9c7 2012-06-30 17:43:38 ....A 357326 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c98b45b2ef548e459c9d163a23b16d9f8431268e00445f23f83b316431c9cfd2 2012-06-30 17:43:38 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c98b52927d9c117d9a8d060e7d3d73aa8a788ea464cdf8a61362e15cca6dca3e 2012-06-30 17:43:38 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c98e357fb6288626502dd209a41325444e0af00dfc408279d875e8da2c0e4321 2012-06-30 17:43:40 ....A 1922560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c990b88986fb8f767be369b27cc169e9a90afd904a9831df9bec2fff33a1ab51 2012-06-30 17:43:40 ....A 189427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c997bbd5c8d58eeb48cea76b6425611c633470d98eed514c364dad2ffac84be6 2012-06-30 17:43:40 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c997f25fcc2592f427a2c4dfc0c59308af321e2eead8208bd4c077646f36c2f7 2012-06-30 17:43:40 ....A 145754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9a017a52f1c8309cd07b40abe5dadfd5f5630076b16e658f046c2f0820b5906 2012-06-30 17:43:40 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9a1185ed11e89ee48f5c0fb7a2cc9fb76bc6bb4b3cc6f79753a042214e08a99 2012-06-30 17:43:40 ....A 839168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9a26497c335e332955cc0cbe2f15523cf76607ce3ea9530845c3cfd678c79f6 2012-06-30 17:43:42 ....A 940544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9aa230a291060d36d95ccec7536d12b582f092173916ade54daa4029f3ecd6c 2012-06-30 17:43:42 ....A 99328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9aa632d7ea7997e64ee93fd60929e619c76a2e8696bf0651784b86c898efd93 2012-06-30 17:43:42 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9aaf76904249502322042eb83ea383214853ec037a586d42c1e1b0d69f7d596 2012-06-30 17:43:42 ....A 2509 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9adc232278e4c56d42d9ea05b7ad650dc0014e2b4051a46184fe49ffd91ba29 2012-06-30 17:43:42 ....A 1766400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9b38f7a4f54f7c47c80d6f2a911e76d3dad9de7107d97f0bfae3d8641d7fe0a 2012-06-30 17:43:42 ....A 18620 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9b42aa67e63fdafff884f644de3b2022b69c1ddf24d7f9d22d71deac74b6230 2012-06-30 17:43:42 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9b6556709f59223cef920c033f1482658b0aad65b0d6c8b70db93408f393860 2012-06-30 17:43:44 ....A 319556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9cbcf60e70ed9e7898a02e8530b9a83c1718f17dddf55cebbe21256d563bc01 2012-06-30 17:43:44 ....A 482930 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9ccd1298f76137f8ede87ba638a382606478c83031a6ac9948a62a7c98d0c38 2012-06-30 17:43:44 ....A 72704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9ceef66e83f2a39b6549690cb46e270071e9546496bfc4f7c4ec315d43494b8 2012-06-30 17:43:44 ....A 2890568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9d63c965ba4c42fba04d804345222a99c5c42b5cad844fcc36f5a56d4178663 2012-06-30 17:43:44 ....A 72400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9d7c54cfa339e7842def72367e2022122cd72c0bba6b880f504cccad290faea 2012-06-30 17:43:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9da025221b5ff3b9a1dc0fe724a54d55402495e2124213735be5091fe8359b6 2012-06-30 17:43:46 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9df76668dac0cb3770eb4eaf3f44d24b6ee8b6a817cf97daf02a52aaed95f19 2012-06-30 18:26:56 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9e00f51f2c328e7b55b36f172a5bfa9a3e358359ae7fb4c87989051a244ad38 2012-06-30 17:43:46 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9e14a413762f6283674eabbb11e64f2370cd0f788f0c32ef14322274d344b04 2012-06-30 17:43:46 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9e2deeafbc0ec364cd01d6645bcb8fc3b98070fcee1cdec831d21120458a4b3 2012-06-30 17:43:46 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9e66097fc0f1dfe1522c1973430938bb4211fb57c314e0565ec600e6e2d48b0 2012-06-30 17:43:46 ....A 330202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9f075708c8856cc07ef581e72b435de19a89a8d4288d74d24dee0c4d96908cf 2012-06-30 17:43:48 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-c9f72e05058f4818a9730a061f77dec9c61bcaf513623887e58e53faf04656f2 2012-06-30 17:43:48 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca00e467ef799e19ebd6c2720abee72b8e8dc8d98dd93795b96bbf92a9694960 2012-06-30 18:26:00 ....A 145408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca01bc8ec0f8db0d9ee9de6de54f3cb714589eb8b5c5fecff5f7bb13bd763e3c 2012-06-30 17:43:50 ....A 347782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca047c9c065d0582c6b401f1346d49f711044f10cda2bfbdf12a0eec5c29a5a5 2012-06-30 17:43:50 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca0788516df0f9622c47625aac12c4bbe68a3e5d6c8b6c046d4f88afe6ac8ab3 2012-06-30 17:43:52 ....A 27542 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca0e609f7264547f5a47b525696fed3846ef1d32e8a69ef59330b7bdcfefe47f 2012-06-30 17:43:52 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca149c2b6dae41868b5ce78053b9be6ba7e80edb81f6564dc23de025fcfacc80 2012-06-30 17:43:52 ....A 1630208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca1cbc364d2bd57e1ca201fa5fb3591122fff0b1e372c79bfab3e27b787b27b1 2012-06-30 17:43:52 ....A 208384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca2097d8a6941f8699e663f307d90ad5ef232d32a983ea08906ba448ae326c40 2012-06-30 18:18:32 ....A 5902336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca221fc80a6887552e0d07d265e01a6e0cb149b3fbb4e6898d9151e2f6732824 2012-06-30 17:43:56 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca2f50c9d0734f4931a9abab923b18c8fdd31bd59a191462c5a8364430ec95f8 2012-06-30 17:43:56 ....A 50258 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca3607beb0c937ffae99a2d45fdaa713fd1cabd6ba3c8a214215c88c3358a110 2012-06-30 17:43:56 ....A 643072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca3863cfd03cad2eb647ec096cd97153387ea2ebe9b125ec6107c2cfc580568f 2012-06-30 17:43:56 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca3a41e8d735f958e61dcc41b12d75d727348431b4cb617e6d575675b6551a78 2012-06-30 18:26:46 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca3db8d6d17fdf8d75be4029e0a79c0527d768493b5abb3e9d947b0c7c595a53 2012-06-30 17:43:56 ....A 172056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca3eabf5c0e0a2937aebdac991d3aa182672f949c24e25fa16041db7776b9f38 2012-06-30 17:43:58 ....A 11686 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca41cdb538c6e97f39b999e461586159e7ba64d6e3d196dd0748a424a7ec7ae9 2012-06-30 17:43:58 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca44c66959d2a6608540fb83025dad04125297b3adaa10258323d16214f8019d 2012-06-30 17:43:58 ....A 442789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca49628b488fdf18b8716e1e5e568859d950998d1f81b47957f9c69d62ec8688 2012-06-30 17:43:58 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca4a696e8c2088eeffe89a2aead49dfb9492fc857ddb7a70cb312870affe11c6 2012-06-30 17:43:58 ....A 2068480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca4da54ba1e75381492e5bd18af31e4c4267ab1bbbcf9cdcd1a59f8a8700bb16 2012-06-30 17:43:58 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca4e2466054827b11c11576583b7b7c1fc01968d18dd663096407bac799d3d97 2012-06-30 17:43:58 ....A 404028 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca5029acb988cdd65df957f28e09c86434c03dd475061ca308dc8caf4142ee23 2012-06-30 17:43:58 ....A 3112809 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca526416e7ec2b7cf9f99155ff38a06bb54aacc628c227b0e6e378f0f34010b5 2012-06-30 17:44:00 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca5335e7dfccd4f0089ad1936bf0be663e5977d03caa63a6fc1560829f7bd916 2012-06-30 17:44:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca5362255a426e5e54bbd32a8c539766eb7bc0f4f2080ea8533ef8616a4dbe1b 2012-06-30 17:44:00 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca53d50be1c5620989917a802bf93ad40a324dcd497c7133ff1b90418592181e 2012-06-30 17:44:00 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca605406ce577fd7efc4b7dae5643d8958ffc5c3cf44f33bbce5d8ad173f900c 2012-06-30 17:44:00 ....A 355197 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca66ff8780a096c9f9d0885a9efb24f1c9bb2459f371c79e80574952644f7c88 2012-06-30 17:44:00 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca68b0ce61468ca6d0a226a680e88f5f778b28312796449187b8166e4cdb49f2 2012-06-30 17:44:00 ....A 460288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca69b6956a1d6008375b891f38325dce4ce53714eac11d6813ccf3c966b77256 2012-06-30 17:44:00 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca6a616b786c55999cb551610c13776eefc5b69dc3a77784ac0b190261321404 2012-06-30 17:44:00 ....A 1577472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca77ab06a64a405529f5d2b0aa57516ef8ca9dd35d97c64533dac711853b6d97 2012-06-30 17:44:00 ....A 706560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca77c5ff18ec726e7c857dc2bff1ece1edf6a44f2e32b039a114a5ca57bcbe2a 2012-06-30 17:44:00 ....A 1044000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca77fd6f9a6930bbaf790aa2a7c49b050b50cce3d739919aa1b63325f07bf008 2012-06-30 17:44:00 ....A 958464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca7884f181f7ef6ca10a3bf6f12e257ba79d1bdc89bc111403c308a43914a626 2012-06-30 17:44:00 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca7a62967a7cf4bd88231e1a2963e11ce8492155537fb6506adb2a85439e1135 2012-06-30 17:44:00 ....A 266336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca7a88c1ded38905a89f00c34c446465879339c3169a4c2efc38930cbfc80362 2012-06-30 17:44:00 ....A 610304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca7ac9abb64a66a0a53ef4cc58f5ee2000720eaa87cd6b7d1827be4e0fee10d0 2012-06-30 17:44:02 ....A 1139784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca7f53bb62864fdbf228c21381d377e82aadac5168450cca236b369a6bd40212 2012-06-30 17:44:02 ....A 11012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca8078bbf4468d31a532ef7877399285a432873b8c5a01ce6819ca55f79c475a 2012-06-30 17:44:02 ....A 88491 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca83e9986ed5409391a79a21d16307558cac2bcc5cb8f10fdbed3b1c9713300e 2012-06-30 17:44:02 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca8437491573cc019262a73239547af9919243e4a2cae21e17eb49082f76ed66 2012-06-30 17:44:02 ....A 418816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca86ac5f44064453e2449a2022cf99c5db2d33c66f25a00cbe5b1a6a67a212f6 2012-06-30 17:44:02 ....A 609571 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca8cc25a9e9ecac70dcd705577c3c1f96119e0ea1d09906325a77301a3a1dbcc 2012-06-30 18:16:20 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca8f52158a3022f88ab4023770eab5c0ef7f38eb1a303e685736169b0fcfe335 2012-06-30 17:44:02 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca9101aedca5357fd85086cb582f3cc9dbaa937d982662bbdb4b0d640ef8757c 2012-06-30 17:44:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca92e9ecd947bfdf56b003cdb62ca4377777be6a0132d9f6735e1af6d4b5991c 2012-06-30 17:44:08 ....A 845056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca9b5c86e2dbb9fa141944b91c432383fbf6011eaaa0a1568946526656ae7e28 2012-06-30 17:44:10 ....A 817664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ca9e7b3ac4736416931bc03780040ddffdc6ea1063b8b5a00221cfb3925d13b9 2012-06-30 17:44:10 ....A 870912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caa08384047852201c3911c338ce6734b544e8c2dfe5b79d2bd4e62e225ea259 2012-06-30 17:44:10 ....A 745984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caa0845692a4c397055d572dc7a609a23966370ebbdbddd93a8157f36c50854a 2012-06-30 17:44:10 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caa2aaf245f3bf1ef572e1f66825367edc57ffe2f6015ed341e9ab2d7a8bb88a 2012-06-30 17:44:10 ....A 490310 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caa9b65fd51ed6a8e8fa8a5cf97514e0b82a6f01caa5659d025f62fab222ed2a 2012-06-30 17:44:10 ....A 402683 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cab15e72427e925513de809eae674d9b4e23b8f78d06a6fd02dd0f16fa4efcfb 2012-06-30 17:44:12 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cab6f7c7c00ba88d816c433f0d705bc8ee1e09eb18ea0bf4561e40a395127d04 2012-06-30 17:44:12 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caba227eee65d9f323c57df9676d53f812232770af48da2cc87ce117b555085e 2012-06-30 17:44:12 ....A 406120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cac1e66d0f6724bc293b3e386f7ad9c59f997a242042e0ef62e72fdd1e08c7aa 2012-06-30 17:44:14 ....A 628224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cac50a4befd3d634165e046b53e510448693774e77fd48a0ac4fc9541f4ca8fb 2012-06-30 17:44:14 ....A 773367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cac5331d3f5a94f134cb85784cd1324867bb48e268fd5ae67551a2ffd508abec 2012-06-30 17:44:14 ....A 129849 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cacd99df32cf0b7ef97fcc10c459e29be13bb2ed36360f8e1d127b932def6c26 2012-06-30 17:44:14 ....A 772608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caced60451c795f6f71b7c94aa988c70bb8f65e794c1518f23945f78bacad8fd 2012-06-30 17:44:14 ....A 282112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cacfd40f3088487606e01cc75e87ec8dd47fd7c1fed6a4fc016a9bd083392f36 2012-06-30 17:44:14 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cacfd9b1279f2f37cfdb56a9b472fcd77b98ac109c7a499ec1b9eddbba91cac5 2012-06-30 17:44:14 ....A 65363 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cad104f8577bf55579073cabc22c92373d510db5e3af435f4e7f38a85f4e9353 2012-06-30 17:44:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cad2eba9d4a9415229754dcbe7eefe20400e7024b4dbf2845d6507863f189e9a 2012-06-30 17:44:16 ....A 267792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cad631f06544ed6dbea9cd3042e8c977f87a43ef484ea726b4f1d2340fa5a716 2012-06-30 17:44:16 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cad96767ef6b3dfb0c1d3d5e335f8ed62118784815c9eab65c374d03b6205fdd 2012-06-30 17:44:16 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cadb74c86e21935e1e002896225b8abc142160bdf1dec78998ac399323dbd1c2 2012-06-30 17:44:16 ....A 65366 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cadb94b5ff6eceab1ee0d9635701fb42e9c26a2195d815e86eb3d7adf0dcddd5 2012-06-30 17:44:16 ....A 447911 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cadc8b98f58cd55076a5ecff3eb89f30748164cfbe9e53fa1d61455657f881cf 2012-06-30 17:44:16 ....A 151040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cadd803853cae91527a9a69b1a4a0cbe658e0b147ce24609d911d85a63612ae5 2012-06-30 17:44:16 ....A 702976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cae028e12d38ab2b037d7bdb9a85685f6b1ebd417b3630aa0731e0e4d6945a4e 2012-06-30 17:44:16 ....A 4622336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caeccd894f1884a3e9d25cf406ea2bf2c6b624d2400a74b8dad4d3e9ce0ff978 2012-06-30 17:44:16 ....A 798720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caed46c954d722f655ad93250d530d3c4cbf06c4d8982461661e54e6687b8359 2012-06-30 17:44:18 ....A 297472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caf207896acbbc21088a9c54226bed39a466672b93c7c37f595ab1ed936be615 2012-06-30 17:44:18 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caf24506a7d5fd6af941e966f9f55e73df3b9938a405433390b4a71d8d26a59b 2012-06-30 17:44:18 ....A 192000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caf3d1e0650438ad1144167422db76d80c80bf0b2c481dd3a978fb8a5c19f8c5 2012-06-30 17:44:18 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-caf47d32fc3f5f44284324a05f586343dbae57a44c4cf2b75ec4bf1b2c02fae1 2012-06-30 17:44:20 ....A 540160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb00d99b89fa77c2301d2f146875e415adf84d6f0da3015c17cfd3f23186603a 2012-06-30 17:44:20 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb0165889cf1dbdfe7d9cabe8bfde433d1387552c3732c2f56c515c7044ac9f9 2012-06-30 17:44:20 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb016a6811bde05811ca3eb43ad952fe182d5d81e3ce96f4d508878589571247 2012-06-30 17:44:20 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb06517e92e85d1db68f85485acbf70bbb219d6f380b02d4bb1f9c602c13c6d4 2012-06-30 17:44:20 ....A 45749 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb0af94f0956c8973040ef94cea8739d18d5401c82aa7a8f018d7956fddd9182 2012-06-30 17:44:20 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb129689bbd522431c0bc30e72df95ad3d06b0f81ccb6104fbce7d64d991b27c 2012-06-30 17:44:20 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb1881feedb77f2453e9cffa7b5345ea1eaed9403d8b0ead2560f0d64a1b376d 2012-06-30 17:44:22 ....A 3043328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb232dd4aa9eb409b2bc4d86c727b025b3407d43cb240e7488be3ed362669013 2012-06-30 17:44:22 ....A 1100800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb24c0d7fb2990c5ef6130f55156d73a8092cf1c5bb5271a4d3f3fe01361c3c6 2012-06-30 17:44:22 ....A 762006 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb271bf776ea886aeb5af0d3ff3ae55a7bc8e87e95d713c73813ff527fbd6656 2012-06-30 17:44:22 ....A 214625 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb2ccb6605e43f25868964e9196e111630f741820deadee7f7982d9911a06568 2012-06-30 17:44:24 ....A 11911168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb30d46b0d55f1bb2af045cdee9a13c9aa8c56f1aaa84a5f6766adfca8d36568 2012-06-30 17:44:24 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb345c3aadbe87d7a1d29f02163a737647e1e53dc5926e4d52ea27d85e764c49 2012-06-30 17:44:24 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb358a5ce17866b9e4ab4f4c5163b47c5f7f73ecf1fa927b9c41888dc243f3be 2012-06-30 17:44:26 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb3fc9e0bc84f4e53070f88a3610ef1d8d270be509c8649a1d49caf5997d82ff 2012-06-30 17:44:26 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb43bbc2b764175445715d9a3168f201a2a9bd18ab988b4041daca0beb958f47 2012-06-30 17:44:26 ....A 1213468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb498d96d76c0355114c02b091d6599f9a71ac0fe59568f41e650a3358afef38 2012-06-30 17:44:26 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb4abf7fc732e65617a7f0cfc75aa32a3d1c4f7e1c080ae7092f8ac464620d6c 2012-06-30 17:44:26 ....A 443904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb4becb9eae1560dfd458843aa0a81531bd480931e7ec1724cf9633740df4a81 2012-06-30 17:44:26 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb4cdf0b258b15034943363c4ba0c43e1763ebefab85783419122bd189d306a5 2012-06-30 17:44:26 ....A 151832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb527ec9193692f82bfd7af3793b414e2fbfc9a1be5c565323842a000accadc7 2012-06-30 17:44:26 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb52980e7f2b668fcd73b895011da7243e72d8adc01f90a5c89d696a90d32272 2012-06-30 17:44:26 ....A 45920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb5445e5cfb4b0f5753a6bf9d95a1b28516f4fdcb8a9ebcdbf841062d60ce539 2012-06-30 17:44:28 ....A 245248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb5752a6d64b56f21f3378f6d81ef25f969191fe5f035ccd16893f47d3aef06d 2012-06-30 17:44:28 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb58ace72a15e91fee735451db05283f2cdb82d50aab1a99b7d717c37baeb38b 2012-06-30 17:44:30 ....A 1892352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb5a98d6b063e1076668da8bd32dfa0b596e1275dc21d2646810847866f82efe 2012-06-30 17:44:30 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb5bc599a8b26b7d2a6f5283c97770b138efe90102e339ed0b0859034d114987 2012-06-30 17:44:30 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb61688ea91db261f5db25f2a64f43c64215e9830d0ba6c83296b0475c79be50 2012-06-30 17:44:30 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb632a9371a4d9f846936a26c1587f50ca9f4f5b32020becb96925efd9a6d804 2012-06-30 17:44:30 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb66079e1e6701b56afe1c29d0a288c21401a1e821d0d724318745ff09a047fb 2012-06-30 18:24:58 ....A 36052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb66e784d4d75a30f51250340be9059b8ea70448a8ee395709224d07e9bbeb5a 2012-06-30 17:44:30 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb6fc5a272e3f5bcab455088a615ac8639e46f849a4d793220d76b2a6ee79fb7 2012-06-30 17:44:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb77420998fddea1d1684dfb91e5d068e7a22c0c035fc1bda2ddfbbc4d83e51b 2012-06-30 17:44:30 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb77df352cb03352c2c875f515140652be02cb3e64233b33aa2311bd60f410c6 2012-06-30 17:44:32 ....A 83888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb7c747a61e94a3d814f3f73cfd0bc6daab82c36ea6dceb52aebd41c6b802bec 2012-06-30 17:44:32 ....A 1063424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb7f102a2ecc85803cdac1479e15ef9491fbe26391ed3ab9746ce698d76bc45d 2012-06-30 17:44:32 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb8516a42af16b1423dc6bc78ef429e173af35f97c1dcff4f53ccd3c5672a79c 2012-06-30 17:44:34 ....A 7032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb92244ed7beaa1c66da75b4a6df07b6b1c52bfffc18ebed219a0d86f4228de2 2012-06-30 17:44:34 ....A 663552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb940fb7f07e55ef2e209a5f95f1cc0eca0e8da97d695c7ff60e52595578bee1 2012-06-30 17:44:34 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cb944ecf632a155150049365f0f78fa360f84b0441d1e084df18a8c780be75d1 2012-06-30 17:44:36 ....A 305152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cba565bff094beaccf93f4b7129483ec705152a0dadf659106cf4e2398af3ac5 2012-06-30 17:44:36 ....A 333421 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbaa0c8275dd136b161f0a42f00257b38b3d7aafcf1402e1833660eb9590bbaa 2012-06-30 17:44:36 ....A 382293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbaae371670f0227982d6c0f66700c6ae4b1fc18c9dd14f455dfbb72e07fd0d1 2012-06-30 17:44:36 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbab4fcbdd3220c2efaafb0ff79be3b4465471cbcec949a51fcd9eab7dda0473 2012-06-30 17:44:38 ....A 474624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbb61c56a5241138cf310f6454634c959dcaf940946e00fc971318d6848aae38 2012-06-30 17:44:38 ....A 800768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbb9ca804dd9c734a65439ba06337f251088401068a795380b7575b3dd1cbe7b 2012-06-30 17:44:38 ....A 279040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbbb15390778d5b4f10d1712c0b0b3c671a12a0424d9c9931dac5f7926eba8c6 2012-06-30 17:44:38 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbbdd7178d4ae4c6e4a5025fb367401572e6240c3be318b65cc4f2e48e722a52 2012-06-30 17:44:40 ....A 499712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbc41231bdceb2f93e355fcc802850a039e3d4ec677f7dc61ba285d25c1c3163 2012-06-30 17:44:40 ....A 983040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbc732a4d526a94eedb2fa6b2e56c039c1976462a14e6c6fab48e808f86e45eb 2012-06-30 17:44:40 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbca5ccd578627072d1aaba6176d7e6a4948e14464abad2901e5e95f2c964cb2 2012-06-30 17:44:40 ....A 94226 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbcbfad5320f9b6a4982e2122a6fccfbc132af11654958675cae45d36eb243f2 2012-06-30 17:44:40 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbd00ed5af677e2b3ce042aa4cb84919af7334924bbd1fb80130d261288f0b43 2012-06-30 17:44:40 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbd4dfe0ce980521a809e7f3185ef64cae3daeae6788a879f5f7b2df05236440 2012-06-30 17:44:40 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbd654e6af9f8ac4dbdc92144115250c0fabcaec9bafdb90617ab30c2fbb6da7 2012-06-30 17:44:42 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbda3bc854fd228b37002489a44752e54cd5eea88962feb5aa9d9fc8794a8b51 2012-06-30 17:44:42 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbdc97f517aec95c6d4465efc1ad10d69267a87fe8bd0c385c9f59e5e4de1b1b 2012-06-30 17:44:42 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbe439daf7944c63006dde44e300d27b3f4b88e54aa1cb09bf60802921df6746 2012-06-30 17:44:42 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbe789698de0f3e6b71efec4d7c09f0b09e9a4cfdbac6da339013be4a01804da 2012-06-30 17:44:42 ....A 168196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbe925c07f4cac23f5a4dd44cb8db96103ce77a3f03f09369ab2f657979390e9 2012-06-30 17:44:46 ....A 927210 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbf07e5481aa0f268c63f8ec8d37fea33c8dd215dd2021c96a3eb239dfaa8d96 2012-06-30 17:44:46 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbf092e6c2ded622a736ede026399e100542b31df092b3e75fed9a3b14e06276 2012-06-30 17:44:46 ....A 6025216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbf4d94c4375f8309bcc842693d3345c88718c4229275f6286ca998ec1aa1698 2012-06-30 17:44:46 ....A 287744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbf66ce58b75fa87c2e8554e0588c4c5282ab8b2590dc7c8cf3583fc40ab1afc 2012-06-30 17:44:46 ....A 2637312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbfcfd035099196f413082ad80a354946aa270f638f363b08c8c7a2eeed9c500 2012-06-30 17:44:46 ....A 1772644 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbfcfe964271037d92370fcb01a309a326562a7a5dd613024dc86bbc3a73d922 2012-06-30 17:44:46 ....A 8960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cbfdc96f9f52493ac335abe4d50e04ad00fc5ad4025ad1b21f8d5b56e74414aa 2012-06-30 17:44:46 ....A 378880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc013560a044e65b88185fcc4f2261b9d258a594f00d102779cbae512a7ca298 2012-06-30 17:44:46 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc0984471966772281b7b1f3869a6c01eed1d36fde48becaee13f0b987024c62 2012-06-30 17:44:48 ....A 37450 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc19d91e78d24bd85c3e80d8eab78e92c2af80d53786acf65d40a368593ff193 2012-06-30 17:44:48 ....A 662016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc1d8311116d3b2c8745214d14e31dcaa59ae136ac871ae06ecf2a36104ed705 2012-06-30 17:44:48 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc25003362b799a1844b8c0c852e9fecf7dfc97feb4a0ca9a5e95040d8110344 2012-06-30 17:44:50 ....A 380928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc2ef800f937da353ad45dd89a1d9097603f930679a16499f21cbaa25d49097c 2012-06-30 17:44:50 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc2f16c9b3b35502f117887d86f3f96a1c99c7d98c15448efc39f123ae7e0dfe 2012-06-30 17:44:50 ....A 2771456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc2f2d5b89429c081c085742e3f4083995d8d7b67ce886e85145bf9656d67364 2012-06-30 17:44:50 ....A 23128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc2f42143cc9115f20dca64259f317f4667aad01821207453cf67ce69e5c9aaa 2012-06-30 17:44:50 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc368bc01a630e8a40e42c34f7c10b75e5b02330456f19b5b96e088442954edb 2012-06-30 17:44:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc36a161b7b53dc14502a00e482eb253da0d7918af040764d7bbc24803d3a9c7 2012-06-30 18:14:26 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc3768fd240fa4e9c47ca9ac17492497d623d6e1c20b1246e6cda573f2184dea 2012-06-30 17:44:50 ....A 976896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc3daf586dc1ad036233ecc3c0c59c8d3a1075e97659c160436efd91cc383157 2012-06-30 17:44:50 ....A 1005568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc3f7be2fa575c0e59bc09a39292d45d80a0c0d6fd44e176e8f7ed85cb155e26 2012-06-30 17:44:50 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc40160d7ef10b93af6e0bd483bd334f4d922f4ac676db232df04547d7c59623 2012-06-30 17:44:50 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc420237c2bc0770f3079b41cd03cce17cc9a171edb117b50640fcb6b6305d93 2012-06-30 17:44:50 ....A 55808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc459f27425a6e164c8abbd55659b3e33be0e2474b093f4fda11ddbb877336f8 2012-06-30 17:44:50 ....A 50192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc46d1810fb3fd000694ef50dce17809cbac500a29285b444e2c5ed6f0290ed1 2012-06-30 17:44:50 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc47ecfa060c0566124610e672f4915b1eab9e94f22a7d59b88545df71d56c62 2012-06-30 17:44:50 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc4c980fe62a1cdfb412e2be2de09b313d63f736c53371fdf6c2763535c67244 2012-06-30 17:44:52 ....A 434688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc51aac4578350cd58f6f0a8c66902cab3f09f0df61e457760a4413b53e3e6c7 2012-06-30 17:44:52 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc5788729f7d394a1a9ac09ad39ea224dab6b4d159dcf1f3eb5966aa788e5e2c 2012-06-30 17:44:52 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc5d6e0669e08430bb9466850dc38733e7b4808431039bec6060346a63208261 2012-06-30 17:44:52 ....A 217169 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc60b1b3163ccc855f346f83acb924e5c2348c4f12ab20cfad42d1dc4a0557d8 2012-06-30 17:44:52 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc68151df071a88cfdd0b0b41a88e405fb277573b02564dd898a9cf5213f4958 2012-06-30 17:44:52 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc7070e0127dee6298027a9505c47575ccc9100508c6cf0fd0d60b60c76e4083 2012-06-30 17:44:54 ....A 130641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc744b25a2399742fd1d97381f84996c3090eeb987d69d8630cc2fcc41f3fea4 2012-06-30 17:44:54 ....A 36930 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc7571b4980a2a11a2bd396cf43bab5fee660cc25cb51635aef83a47dc8197a9 2012-06-30 17:44:54 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc75de73cde02a355cf8d67ac3db3f67ea546052870984f2ec6be7668bcafe03 2012-06-30 17:44:54 ....A 165041 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc77ba20253baed7190b2fabe85597863f1923ab5be6c6876e1a79cc96ffec60 2012-06-30 17:44:54 ....A 197120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc78d5c6fbe0e8f14fa47b1f47b4bc5e6c5407fa6a46d26d3f78bbb4238fa07c 2012-06-30 17:44:54 ....A 55824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc798ec5da3cb642622e178d31fb279016dbc8cd39ea7d342a01781d9819cb9b 2012-06-30 17:44:54 ....A 3239 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc7a36064bab4cbb324a78889926a4dabbcd249ee07f6b5b83426daa4c256932 2012-06-30 17:44:54 ....A 326400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc7afdef8e8c379d816f07c2c6b662d79471b254f8ddb27acd6715164290c99e 2012-06-30 17:44:54 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc7bd268652af4c653b49d1d8e7c7561f889e0976b4c63713291cea715e51dc3 2012-06-30 17:44:56 ....A 580679 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc85886f8bdfa0ac6d7508a8ecf98b2046619c6c0dd51fd3fa92f110640f4c28 2012-06-30 17:44:56 ....A 3265024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc859a8f1a7f5ffc19000830e0c06672d58080507b211b25f4a4954806925aa6 2012-06-30 17:44:56 ....A 396288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc86d317cccf5a0dc8510a064106ea6ae62a52b864be658fb228cb3e00686ecd 2012-06-30 17:44:58 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc8a3a27eb76f0110c4f3e28449a1b93f12ad27f3b156140d5919b85dd610c65 2012-06-30 17:44:58 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc9072f012280249b393bf856634c14994c743599fa8bc6e05fd229c17c64444 2012-06-30 17:44:58 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc937ffc2104df9c3eaa98e2f43e80f9335326b4bc532bc43a9f043821f2611f 2012-06-30 17:45:00 ....A 2392857 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc95a079ef21304dd588aa1359156b225725bf70b4b03738c8f2551572795ed0 2012-06-30 17:45:00 ....A 948224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc97a0a9bec307340a19f2c6f913f65ac85a112d03fa87728409f0a87b4af601 2012-06-30 17:45:00 ....A 508416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc9dc95502b12982843d96434fc9867e6f0fba0525785c8fed795cf906e53fe0 2012-06-30 17:45:00 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc9f916db5265bed5daff777150e181d0cda82427460ba0aa299e3e8469f0bdd 2012-06-30 17:45:00 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cc9ff03b95690402f340d0c90c97caed6fe6ecce68b3a14852753dab63089c7e 2012-06-30 17:45:00 ....A 234392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cca1f840efd8f69f9bece23e9263ce9d53d44135f9e9a989234297d2d4221a93 2012-06-30 17:45:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cca3415c946a8532c1f2a9613a81c1fa0fd496c2545b567b229f416b1e26b5c0 2012-06-30 17:45:00 ....A 95163 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cca5c13821ffba19e267991d138adee465955841b99fc7ed9a22be9bde382e72 2012-06-30 17:45:00 ....A 101888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cca9e7b571262a1b0caa5485ef3084452b82d94d3da29cc27ca568b9b0b42195 2012-06-30 17:45:02 ....A 351744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccab2283ef60db269be6a8ee165efe77d885d201952c0102542ec1c12acf9a6c 2012-06-30 18:17:42 ....A 1536000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccac8a6c5ec2b694519684910a23c777c6b0f980a412f1b693aaa0bca00f7b2f 2012-06-30 17:45:02 ....A 66336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccb0239bd05bf325a4bf7ce0356fb65a2345c64f7db0996a893b61307d6bb129 2012-06-30 17:45:02 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccb60b1c01adc256a7ff97e3eeb4605e220ed6c7a0a6d0859a5fbfae9464d3ad 2012-06-30 17:45:04 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccbd3db088a41731ecf062550d1471ca21319832ab0e90325333ddde7394e187 2012-06-30 17:45:04 ....A 21038 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccc1d511fa44bd894e48d79587f89c557f5967f04a65724afde5b4180eaa1a81 2012-06-30 17:45:04 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cccaef2a230aa0f050112c9ba80f6690c1bf84f39c64165beeb79ec1ad3f1aa6 2012-06-30 17:45:06 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccd1934a0f2851cfdb751c9cc73ac820907f6750b4ea649b53389596b5cc5c59 2012-06-30 17:45:06 ....A 471040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cce06cb9fd037214be8464630a68fa75b659d91fb87e75029cae05977ff5e421 2012-06-30 17:45:06 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cce08fe4b7f3a89b04f637cf2214bd094d15d90076c47d0657b44cbab2771c5a 2012-06-30 17:45:06 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cce093d9e7b6d71a472cc72f907b2ff749a6769d1ce4371200f4815f37470309 2012-06-30 17:45:06 ....A 409808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cce0ae6ba2584573fb4a53a3aa9bfda3069728e7167b25c44697820c3bced5a1 2012-06-30 17:45:06 ....A 580608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cce74695c85e57edad636e0872d0dbbc24e15bc0799152f695579f7a5599eb3e 2012-06-30 17:45:08 ....A 758272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccea194c8e4443fc693ac6b07d555ebb2942ba2079f6b802bc3ef41c8285c6a1 2012-06-30 17:45:08 ....A 138752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccf228d88f0c7f9ec9f88080d016033d43d413480d7a3a7be2a5d19edfd072b6 2012-06-30 17:45:08 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccf46f53c78ba6ba4c985254ff95d29d58496a8b32589eb0c2e9484f5b75c562 2012-06-30 17:45:10 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ccffc9671a927949583c096747e37984758b4eadc09330ca0f8f859c0823f1b1 2012-06-30 17:45:10 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd01e697b3723ccaf17e135cbed2983c071637dabc05ed22ce29a8ac3d453008 2012-06-30 17:45:10 ....A 95232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd01f3d80bfdc09148f2f364be3fd050eff2cc4b353e4c6f0c61bfb365a4a456 2012-06-30 17:45:10 ....A 947200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd06e282ff7aae51824fdc8fe4aed2a82646e284f83f28c370a50d5e55f65ec3 2012-06-30 17:45:10 ....A 180420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd0b17447b7399a54dc576daa1df4645c9ab8181db9326d2596fe60338cb314e 2012-06-30 17:45:12 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd1a6fe1ae6b85afa1f6683fca3ad085d2daf9380b6b81c86c6cf889dbf414cf 2012-06-30 17:45:14 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd216376bb00b9e9b0917d24d181e13b5334df01df079f5f3c022dc5cadd3e22 2012-06-30 17:45:14 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd23181a8cab2f0ff124d4cb4e741fb36de9eb0e08a71bc18c4e7385ea61cefb 2012-06-30 17:45:14 ....A 574976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd24406c1c95cbed9ea4f2016eb3b5d9353e1efd96686dee2b2d2180f71bb079 2012-06-30 17:45:14 ....A 168960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd2866a89253cfad717746e602f3224a11841c7e35fef9aa7245e6caf5817f93 2012-06-30 17:45:14 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd29f70e08e63302e9bc0d2ff40a4ca5bbbf6f154c34aff0c209b1ea766e6af7 2012-06-30 17:45:16 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd2b010fc7b64d4a14288cfe5a4b612d763ba2015d54fc0a5778de3e3cf6cc35 2012-06-30 17:45:16 ....A 17648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd2e2ab1b96411b5c1cc906e9ed6c0c2d923ce915a34dd69b8cbcb71d8c92738 2012-06-30 17:45:16 ....A 6149 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd328c30b157f5af547bb1bf21b013ca72029e6788dda60267ccf4cae16fe86b 2012-06-30 17:45:16 ....A 61233 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd33307a4b26c96ee169ae5f7a5b95565552c6087b37b435d7b41610ac5f1074 2012-06-30 17:45:16 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd402699658f58f40feb61a9c56dd4df8721089baa0c96a17ff8c2d4c1d44cea 2012-06-30 17:45:16 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd429de74aa26a97832809de981dc9b21c4fc9fccabb134830caa1f93d7b63c8 2012-06-30 17:45:16 ....A 274376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd432002acaeb7953133e8a2ad604a70923dbc6ded3ccb457041f0076c5fc3b3 2012-06-30 17:45:18 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd4dc529f81720decbba13b4fc82e011787d02b201ce8965d0e923231b49135a 2012-06-30 17:45:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd53ffc53b24fcee6f2e10ab0a201fb88390553343b993952544871ca04b1ebe 2012-06-30 17:45:20 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd55c193de0e045736b5ef38dfc2e083bde3c41101f420eb506259e99400a85c 2012-06-30 17:45:20 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd5a07c65a1db8de03f2236cdce8cba5798bbb192dd95dca024477baa2d26ff2 2012-06-30 17:45:22 ....A 315457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd5f4cba74da67588f209dff716a02708f17061a2f096ce5abd319db8881879b 2012-06-30 17:45:22 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd60785567d9d4a233caa54cc910a27177afb95e4bd1995095b8ef70b6f67d95 2012-06-30 17:45:22 ....A 207360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd6360dbf6b981addccf162801f3fc539d527542cf3ce59c9b8147672bb43fd0 2012-06-30 17:45:22 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd63d80ab729f78a06fc11c7b5cb2e79485bbbc91c1a7169aaae2324a8a20b08 2012-06-30 17:45:22 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd6885378b71d2f81fa98c77c3e8a5ae766c64938bf38f183ea28a56222b897a 2012-06-30 17:45:22 ....A 757760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd69303677db1cc020ed1b52b6a3ee0b3055a1afbfc86c5262786ad08ee36505 2012-06-30 17:45:24 ....A 992860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd6f03a5be2430f719cd86a7cc3015e64497a5d13848c5bf1978659c3beaa9df 2012-06-30 17:45:24 ....A 156206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd70eba4741f98a708d5374e32cf70f51f0360a19acce46870775a1e51be5c3f 2012-06-30 17:45:24 ....A 907264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd72de678a86414252f1759446e4032d8c88a67e15b7f6a2ccc85af4ea86d397 2012-06-30 17:45:24 ....A 581632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd72e97273c259d7f8c8d99397fddde5ebba50d5fc784b17db822c31f30fa7a6 2012-06-30 17:45:26 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd7f0d6321ed7ec5d62243f7d58123ea1b88ddc7c4445045155f17eb79c9eb1c 2012-06-30 17:45:26 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd8539862393f7d0dae6d60684f85915de290f6d638baca7faa1c7333d2c7293 2012-06-30 17:45:26 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd899ecf1795769ca1c25dc10cd3470ca6a0ebb0565578bd9b0471b194c419f9 2012-06-30 17:45:28 ....A 143490 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd91da97354906522087d3a36c941e3fb181f6782bc5e9b9b44b48d0f329923a 2012-06-30 17:45:28 ....A 966656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd958dc918a2fa47d8ce7b956eacde2dea50bc4c67a062b0a6cb1308d7743467 2012-06-30 17:45:28 ....A 538625 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd974e20feaf2074926bb312c27611053a878a0349eb5534d14630167f9a3f83 2012-06-30 17:45:28 ....A 117451 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd9b8c48be7ae6c2b1aaad8faccf60e4e0bee0b84ea711e0f2ea176ebb8a53fe 2012-06-30 17:45:30 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd9d392b35bb7e59c07649285b3967039bdad9cb6139a4058cfb40dd8f0ccb90 2012-06-30 17:45:30 ....A 7327017 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cd9e34ce51d3af973893f40a0bd5af6f04e97a695005527dc5ec1bbd2bf06fac 2012-06-30 17:45:30 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cda4c7e565962861c6f79007cd7a6ce157c3cff94c1588e5ac451e0ba7a40457 2012-06-30 17:45:30 ....A 40138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cda5457e820e9db5d43c3bb136765a362530db853af782157b293e15a339fc28 2012-06-30 17:45:30 ....A 865819 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cda5f020efed348731a301dce04eed5143606dc7a5abc453272c025f08eb1b22 2012-06-30 17:45:30 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cda76f1ef75c24f15e641a6ed9096cd42d0e8d2e51d97a85d53f0f4be9ee648a 2012-06-30 17:45:30 ....A 428229 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb018a9dbb60a68922cde469605a71a11eb8a81705d50d84ae78fd0e14e35d7 2012-06-30 17:45:32 ....A 96256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb3f735d8607820efa70f1b9e06ead1e18babdc6ca46d68bbd95d99e3e3e088 2012-06-30 17:45:32 ....A 193536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb541881eae45fcf3465bc3e9b58afc3fa3c379e1e66e6af2ab0b67ce35e8f7 2012-06-30 17:45:32 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb669a9d4db9784575564c74900eae38fb08c817fe40a0ce7832166169a85a3 2012-06-30 17:45:32 ....A 190856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb743f72ab3682effa2d55155418744824f83eed5ab402a4ef78c33af49d033 2012-06-30 17:45:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdb8fbefc01088549bbfdcb1c44403734f9881114b5378f5626d996d89aba63d 2012-06-30 17:45:32 ....A 826880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdbc320ceea7b1880f9e771a43c92cb6aec1b01bef25b0cf0b1e081c7e52933e 2012-06-30 17:45:34 ....A 82009 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdc6bd7bfb1e6b9a99a8834fb579b5388caa2a2715178c3db3719b6be9e73dd8 2012-06-30 17:45:36 ....A 661268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdc9fb39206dbc6012e73c223f0b302a2dfbacf274d346353d9a49a5c8d5d5f3 2012-06-30 17:45:36 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdca82f97794e732bdbc217fd1eadec2bf28227357a212423225ee416fe183d2 2012-06-30 17:45:36 ....A 561152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdcf396ef9be060161529a56f0db43a4b72ce6de9ab42e8402d2360610a59832 2012-06-30 18:24:30 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdd067c6ea9c66958cb681643f4dc35df63ab8e85ca817358cd35146c21ccb1b 2012-06-30 17:45:38 ....A 78079 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdd5c2230dbc165770d13dd18eb92f6f4b42f6cc442086f66c9930d994419d1e 2012-06-30 17:45:38 ....A 420864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdd7725974053c2d6ec6b0936791a296cf9606a6cf9878bddd385b976cc66ed7 2012-06-30 17:45:40 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdd8fe0bdbde3d81f3e44889e9ee12c117a2176dd3bacf21803b3d8137ce7735 2012-06-30 17:45:40 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cddd690e9c80b973de484db3de394eaa7ae3831d046fe9e1c8f7b6de368ecc74 2012-06-30 17:45:42 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cde5eb111122a5f6b282b043501a262915f3e8e5d0ed64a37a50709c5405abb0 2012-06-30 17:45:42 ....A 442880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cde73c2370a6588233bf5fa1c6964b7c462fe1f7dfcc2b29eeff8b06ba0b6931 2012-06-30 17:45:42 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cde84887563a4b5db7ef612e20d787068a0a246a35547a0be13d654b59a870e0 2012-06-30 17:45:42 ....A 239104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdeafd29ae47dccd5a448d743aa7aa38ea27fa926d1a95373e6f9ad5c560b936 2012-06-30 17:45:42 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdece3d9e0dc52b58f8605b55c824f67f7171686051308d2e6be8c16721b4188 2012-06-30 17:45:46 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdf2aac59309b33de952cdb84490443e8157bc235d0f737b206be7a6d6bfa516 2012-06-30 17:45:48 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdfb2bcdd7389ca52c7b13b510d1bbebf942bb85a3839886d84fb64a4c37f85b 2012-06-30 17:45:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdfd3d66da53a387e3cebc60e2c3599eca4cde29a32595580bace546106075a7 2012-06-30 17:45:50 ....A 119861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cdffdcb23ff355941f2a1324d4c52e2cb6f7766ebdb9aa95ae2ad272c2e45404 2012-06-30 17:45:52 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce04c7e96cb640a293a95a92af3beb8aa95e3d69da310b64160e5f29f9284a9d 2012-06-30 17:45:52 ....A 675840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce04c820121b8449806797df40be9452c04c18f18230e774d9445a7777de63f8 2012-06-30 17:45:52 ....A 133645 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce0fa391e53128481475534077a2c6a16f8b57178202ce8059b7059bc7adab14 2012-06-30 17:45:54 ....A 487424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce1b3cd25b0303d7e4701f3996d00f8656719b3fb96c2223463baf2f61a4b0c4 2012-06-30 17:45:56 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce1cbc90c4abb9948655ffac5618f3f7b52c4f5e759a09dd0cdd2570ba205dfc 2012-06-30 17:45:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce1e87936cf74cefe3e242c1f519e7837dce4aed2b00788d4c5a86577103a3da 2012-06-30 17:45:56 ....A 1195520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce2185e1d660858aabbe08523a88553d41a44cc219d70e322190d3ab4467e995 2012-06-30 17:45:56 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce237b7bb6954020a90d3a281b1fdbddb3afd1ff5d194517fb82e9aad145b459 2012-06-30 17:45:56 ....A 905216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce26508ca3b9d1178d2317da8ab24fd8b5991f69b48a74ba0b7296bedc0f2f39 2012-06-30 17:45:56 ....A 29565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce272c93861ec87e938c03d710b20d4d5b194a161fba5d2db57d399da242ca53 2012-06-30 17:45:58 ....A 2656736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce295f705a990694d070acdbadc91e713ec4da40d1b0bc673ce9320362887c7b 2012-06-30 17:45:58 ....A 2617344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce2c4cb2be7a7a4684a6369485bde018e3deb61a9a322753b83b9534c6c2cc68 2012-06-30 17:45:58 ....A 177100 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce2ccd2be30614f9062883fd875368e5e72c954b7e29a5b571e333e3406caa46 2012-06-30 17:46:00 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce2e1c9637c12c4ada9147b5c7c6e4f332bd5e118efec5136639f396b22d012c 2012-06-30 17:46:00 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce3232319a22c5df1e5bd2ed4d008b254a14a47e228c8e259dc4e1dda0ae4b67 2012-06-30 17:46:00 ....A 1558528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce332e840c1a576af3fe9d4862033da96e8da90d5067660e199de5c86595b79a 2012-06-30 17:46:02 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce346d0e9ca64d7116a5816b50a079cfd1c1c56f0243ebee559dc4ea73228d1f 2012-06-30 17:46:02 ....A 220604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce3490d4383593e5b29d4fa39ea903c6b830f6edb34b9d36ed903abfd180386b 2012-06-30 17:46:04 ....A 307712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce38f1d459e28565ade1bb52832e8e2eec1cb87b62ccccf85f1fd10c0b4f14cd 2012-06-30 17:46:04 ....A 48034 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce39df653f17ccf3d535d82746e177e28f5b094bb16d4a8766033bbeae09d93a 2012-06-30 17:46:04 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce39f47c61ca3f2d32627baad703421162483708a2aaf87372e36a2780feed3c 2012-06-30 17:46:04 ....A 1185812 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce3d588e2a8caaa53e284e97b3ff34854e0d367b52f389b57433b780b4d15d74 2012-06-30 17:46:06 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce40e4a487cb294b053018ac7cfcce92399e736cd58a286d7f1afe020382402a 2012-06-30 17:46:06 ....A 2838528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce41184ea824b7cf1f9055b3a81d08f1c7bfeb8a5ee04e0e2a627499b3d7aa21 2012-06-30 17:46:06 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce44614ea8fc1167605430dfc4d7f1e5d2c6abc2aacea592ca93b60770e02185 2012-06-30 17:46:06 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce47029b7dbf7130275d7c7b45ae097033e4798b8ddc675c387675f67c90e26a 2012-06-30 17:46:06 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce4713ad271753f46c4a05e115d37daf9d9ca0ca2dbcccdecb8ecd208bfe5f58 2012-06-30 18:12:40 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce4a7b548cca2cb72f6c1ba4d56434e8ac4d30df5f5e5cf0caa92409d49d605f 2012-06-30 17:46:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce4ade4ef99c373c796056fe62d87491137193ab015d8cdb9f167df1da4dbf30 2012-06-30 17:46:08 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce4ca875aa46889283c3d1ca1e8d77c5f9ee1e9924726dbed27e29f34ba2b871 2012-06-30 17:46:10 ....A 322560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce53db38467612f8e4bd28475ffbde2384fd2de3fd42bf519a9493cfd21ef6f2 2012-06-30 17:46:10 ....A 1243648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce550cad00bf54b4bc89962ef8d63a753184a194088b8d75f7268d39d091d02e 2012-06-30 17:46:12 ....A 28872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce56c2520d50e86f0471e8b550cf85a262ce41511434511a854be602fbaeb63d 2012-06-30 17:46:12 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce56dd89eb9a0b38701586442591ee7a70d4332261c76ea62bfaa0ccc61b7771 2012-06-30 17:46:12 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce59366ca05aaa537c809dda592cc8b6973ac3cf00aa0f81ac212693d2fb489f 2012-06-30 17:46:12 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce5bd5aa5a5dc7f4b28e59d0c908aab82e1a0484df3c1614a64758cd8ff3bb83 2012-06-30 17:46:12 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce5c5a4b33d0692d796ea0904f874161646a059d42d213e6cd19d378109e4974 2012-06-30 17:46:14 ....A 2409472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce5da631a8f7dcbde379666725872c7e4ec85a08be0c4bc0905a61b28f52dbb1 2012-06-30 17:46:14 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce5df7d0085af2432c187f898552a05d417df468dd4f9fdd75605e3df658e30f 2012-06-30 17:46:14 ....A 811008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce5eaa8da2931ae0bc4cdd68f112ef198ab8f1f297601a1cc44adaef25d4e986 2012-06-30 17:46:16 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce6083cd2eff5c1992c4b47ea4e05ed9dfcee0cae68f91a25574fe2e52d3c6f5 2012-06-30 17:46:18 ....A 32637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce685dd355b1de565c71928cd9bf94fa0e9d85b1666453d4d1497aa81750ba46 2012-06-30 17:46:18 ....A 117760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce68cd3462236c0aa6dd9c668086c09a7a1888caf9bee317f466f6946e388b09 2012-06-30 17:46:20 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce6a44b8a33dc9e6afbe08ebb90820f795c0b0655faa4498504cdf8775c43637 2012-06-30 17:46:20 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce6d8d8563e82bbc6b08e4bd64961467a8659640f2375c66a9a1f921a13440cd 2012-06-30 17:46:20 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce72461161018994a6f0f14d0d2826c9446548424500235c3954393b9bd7db52 2012-06-30 17:46:22 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce75d73cde0f328fafaee6274abad1c91486eb09978c8979069c84cbb5a91419 2012-06-30 17:46:22 ....A 31609 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce76d393029a7f3377eca3b0c71414f98ba08d328f425ee3d80b0532a9f96d61 2012-06-30 17:46:22 ....A 726016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce785a96349a5655037ea761d72193c5d8b8b4001cbe45ce558b4822d2c6cd99 2012-06-30 17:46:24 ....A 156160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce806b8ce5ffcbea875b0bdef8590cf328261485178deacd90fcf680ea967a25 2012-06-30 17:46:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce87b6e7a4597b3feec03eee0cec690d5a155c3228894e04ccca0afa836c6b3d 2012-06-30 17:46:26 ....A 784384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce8bb2ce7a254930edb7a7ed994da9d38d58bd96b1084e903575e0b97dbada27 2012-06-30 17:46:28 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce920a2a03da394a3e8a1049bca64fcef6e450fef3c2ae40661f56795d8a2f62 2012-06-30 17:46:28 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce94860b9def6bbb28f409f5ac929726bbb2041228c8d85e119a2c059423b4d3 2012-06-30 17:46:32 ....A 219649 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ce9f9457b6861025e9f10d426a2244c16525b401914fb0aff6b3f109ea629445 2012-06-30 17:46:32 ....A 638976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cea12657e64872051fd379d03f404fae6bd5ddeb36ed9325601ab33183af99d8 2012-06-30 17:46:36 ....A 274400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cea5efd7fd47f20d00e38e2da759ee553dea67e88ac447f3798aa5eba5d09b28 2012-06-30 17:46:36 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ceae10c5415a9f409ef6fe1878b463f2caacf9295680b855d129b9d4c8cea8fd 2012-06-30 17:46:36 ....A 697732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ceb1a4b677530e341e2cad8239d6e1075e7d7258a9b085b01f976879a7de4c21 2012-06-30 17:46:38 ....A 262827 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cebdc54e651a0713e4c906f5cc18e732cfdce8a0ab48d1176729c9b55445583d 2012-06-30 17:46:38 ....A 228934 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cebef0c908cbc3858f68b77428242bd044f6658f9183aa687ff5b08d5c8f79e2 2012-06-30 17:46:38 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cec4a81087521d85b60957c0944519bb68b094aff308d478b7d7be37899b8386 2012-06-30 17:46:38 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cec7abd849a60ccc3a5521532eb3f1c024454e50e7f225415e0630a49e0e69e6 2012-06-30 17:46:40 ....A 432805 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cec99aeccb3c77179d694984e5a5517280924b251a12a64b9beb5fa48a06f0df 2012-06-30 17:46:40 ....A 33661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cec9e3d81fe69e4e792c75223237e8ee8560e35060cc1ebc7351a0ade7277c89 2012-06-30 17:46:40 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ced6b4004f4398fd8c1580ca9949153d4f8439b447edb490d298eb8acb1bc2c2 2012-06-30 17:46:42 ....A 136101 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ced9e21b828f018142a17d0b9db8ca7a376ffbc3eaebb9c20f39d3fbaa8b863c 2012-06-30 17:46:42 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ceda7c7b4046cc9a093440c4e7479204be64297fd847ef7955cc2898b82de0f9 2012-06-30 17:46:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ceda9ca55128e28fd95f300737069dcd865b0d4f5ad85bac70c8ea2add9ff1f0 2012-06-30 17:46:44 ....A 124608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cee4890209bfcf676e0901e7e22ed30a0a880773e3db5aace19acca3781a1b2b 2012-06-30 17:46:44 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cee97fcf12e5f7cf4a956821521e93914a7db2a5ccb4f602e3577ad404d990c3 2012-06-30 17:46:46 ....A 13340 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cef01deb866efc02b1886906b7f2d75cf48bfbec3d366525280687b8a7c988c7 2012-06-30 17:46:46 ....A 65128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cef2ca0234aafba629910f9f8619c426a5a378dd8a055a054eb4a9029eb91fc4 2012-06-30 17:46:46 ....A 660992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cef55e43775118be0de4c64ade1567a62b0e812e97be6e8f7dbe8403ca6bf68f 2012-06-30 17:46:46 ....A 529897 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cef9e8d9c4b96bac0c44255116aef00d9052d6205b4a631425df4017cc7c24e7 2012-06-30 17:46:48 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf01fb74e111f8bba197a2bbaf1c9cae68525dc6c0df27110bda3982b942039e 2012-06-30 17:46:48 ....A 1404928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf0ac373a6f78b4f173e53308dcf0bc6126a4343efd5b5cc05c92acc64b6cfbf 2012-06-30 17:46:48 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf0ad701ef44cecdfd9953a246d3e7cc3de21575a6099581434bdd449085c85c 2012-06-30 17:46:50 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf0ccd9b41dc78825be8123985d33ad97ae8448af166e57a8623bd1366748247 2012-06-30 17:46:50 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf102043ced7eaedc68f63da204bb92eebac52658d990187808beb5aa1247551 2012-06-30 17:46:50 ....A 783904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf1aa552ee97ca35991aa6f84665134626c26ff7cc17464491d357c3f126e27b 2012-06-30 17:46:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf2070a2e25024ec5d0304b88447b1462e7d101dab6fb2040787e846cb3fb624 2012-06-30 17:46:52 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf268c763384f2485258895aee60b0001591c84798f5e6a0d691dac6dde4471c 2012-06-30 17:46:52 ....A 835584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf2f6104f0eb16094d80a74a75860ba69bbb040e16d1699a347ee92ef1f8e2fd 2012-06-30 17:46:54 ....A 327167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf3173e188daa562c8705e6c116415c0d662ab8889f68f4cad8df95c6f613fc0 2012-06-30 17:46:54 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf32fcce3331e63e29e87ca2c55934777f4ed7fa145c0fb39ff430ca767abbe2 2012-06-30 17:46:54 ....A 2011136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf354f30aa65f2333cfe2f1ea0284523d2e8b32a94770553f612a5bd1813d319 2012-06-30 17:46:54 ....A 19091456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf375490497d2684bc0739cda151ee47248bfb913ddbefd63aef667c93e509a0 2012-06-30 17:46:54 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf38995ba5e7f3cdb528d95d39749688264cf024fa430ad5c61741837d8cf5c7 2012-06-30 17:46:54 ....A 199680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf3a4da80f126361fc08c0be34804097eee99045490002b2924823c5f90d39f1 2012-06-30 17:46:56 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf422a4a354a573819db359d71d2324990964ad9167a55f032b4774210a48fce 2012-06-30 17:46:56 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf45d70b48da2a8314ae0e94848e0d5896daef7797f33065043b7271df9e6793 2012-06-30 17:46:56 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf47b8766a92a471416266bb4c51f61887109fe2201f88a19c2206f5ca0fe868 2012-06-30 17:46:58 ....A 56576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf4933b48f9f5261b6515f2a6b73d6420bab277042caa873af1f7654fa2b7d3f 2012-06-30 17:46:58 ....A 1712128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf4d0b8a02400444bbd0721d3823c7a6c10b3f343adfc82455035abc6f272207 2012-06-30 17:46:58 ....A 4469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf4d54fee9efb0d35a69802740d27853a2bfe7de2c7dd5bfb0cc065f38656b30 2012-06-30 17:46:58 ....A 1097216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf5046fa39ae270c674632ecba3addde18b2b3bcf7bd63de6efb49882760193a 2012-06-30 17:47:00 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf5341ed28e1031dd526b71d88450135f86ff4236339d2ea001ef47a5a6893aa 2012-06-30 17:47:00 ....A 724992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf545dccb548fa6c90d9ddf37e1066e96cbb9db332bb5293e5f2b23da76ee71f 2012-06-30 17:47:00 ....A 701307 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf57733683395d0914833a0a18798dec01a2ac913c98db4aa6116889165ea741 2012-06-30 17:47:00 ....A 391689 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf5ad5517d9b95aa76832587ba2f89bdb740a563ffd7598f9272515fdff55086 2012-06-30 17:47:00 ....A 1129514 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf5de3b03e9f9b221b399b305cb011fd2b224ba24c9b81f344248b62f05cbe3a 2012-06-30 17:47:00 ....A 719360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf5ef6945eff2e9ac98dedd433876c73d7927eb75bbf275fce045204b3329e03 2012-06-30 17:47:02 ....A 122103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf65295a05c69d3880a77b73713ebb8f5f5f1be484ca8dc1d8aa54f658711ce4 2012-06-30 17:47:02 ....A 143929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf6b0c01b09ae00be9369f59cdbf7987c728252006ae33b462264222dd35115a 2012-06-30 17:47:02 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf709c8b6b9d75f7891db8c2428853acb75df8875129645bce62b1cfebda4189 2012-06-30 17:47:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf72226a53d1c01d627c24b73a2a157ae71108f2b1eb967eb81c1a60bc34a0ec 2012-06-30 17:47:02 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf72449c6a03f20c5c7dfd98f6e0c4f0ffbef9c65da4810cab81b51af3bc5e87 2012-06-30 18:20:50 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf741070ade2829b45c22e61748af9b797a71f28f4743474bfc3f444338a8fe2 2012-06-30 17:47:02 ....A 1738752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf77c6ee97ce55040bc9bd8483a647ec983e48760ebd7edf870f63a54024b18d 2012-06-30 17:47:02 ....A 271872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf78c887d36579557eb616a5cae3c2cc6cf4fb8cb19b75f71ba02fbbe00e0ab3 2012-06-30 17:47:02 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf7ab0f462a6714eaddcbb73267dad877ad545961c16588f306d545966e59ecb 2012-06-30 17:47:02 ....A 220160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf7bf70c7bc5a15f38bed518523667ad8a37856522f0ff3340af512491aee8d5 2012-06-30 17:47:04 ....A 597504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf82d94c8c0829f2539b069d027ebc6455a8d51d094cf405fc975e43650bc19d 2012-06-30 17:47:04 ....A 15687 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf8445268aeeaf63117351efd3f2334bdfb2a2a2acee6c12b095bff05d1fe12e 2012-06-30 17:47:04 ....A 375808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf8545f318bda80d992f085b90bdf6eb393441bf1532519012fbe4fa10521a0b 2012-06-30 17:47:04 ....A 315904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf86b6e7df2ee845800990a22e87b0ee61067e0d4ea21349f48982958b37e1e7 2012-06-30 17:47:04 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf8795a147510dac2c2688407059166940e81155140d81d9c76b2305e7564163 2012-06-30 17:47:06 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf935722763a17a621ac7d61291dcba388c880090d134aaeaafc140639b1cb8b 2012-06-30 17:47:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf99838884e50f50c9b34758f5af6b3f69a3fc55371e22e03336b500efddeaae 2012-06-30 17:47:06 ....A 4866048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf9983ccbe38405e60b44ef3f97ee7c695ab4fc0ff6dba8c318740e6f2d55989 2012-06-30 17:47:06 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf9baebe80b45dbea3a9f4031f561f56c57ac27bc2ad3569bf056cb2d6efae63 2012-06-30 17:47:06 ....A 4932422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cf9f4d3a4340f780656ccaa80c6dc44399f598489a88d35e5a5cd8d9b3978e37 2012-06-30 17:47:08 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfa19729f74f9bce7f683f13659c5c921a241d13b9fa23f28b74b4ca629fb120 2012-06-30 18:17:26 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfac7fc0f76e8336892c1fa56862f3f621e16614c429cedfea80514727202c27 2012-06-30 17:47:08 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfaf1532f5efdfb08c791baaff707c59f3a1749060614a3d9ab122a73d8b1b2f 2012-06-30 17:47:10 ....A 364576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfb306283cf85729cd3bba5b50f4f1a5628bd6db4cac219ba8f32750f3e74a45 2012-06-30 17:47:10 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfb48e95789291983141be6a35d768004778561bf32080469293c9c8a6bfd8f8 2012-06-30 17:47:10 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfb50ba394834f0acb110eca885a5fa30d937472ba9dd2a1069affb59ade2885 2012-06-30 17:47:10 ....A 454408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfb6cb55b934da1458dd8dfdea657a6a5c6a25f00c965e4b6778f9fa48e79a56 2012-06-30 17:47:10 ....A 785408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfba458c1a0c7e6c91f65ebeaf3eed0f6824f7de675becb36a6b601edcae453d 2012-06-30 17:47:10 ....A 1703936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfbdbf59d7586de7c5ddfc2cf4ee4c1f5e866366897425637b03431fd4dc41c8 2012-06-30 17:47:10 ....A 3002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfbeeacfb99dfdb8d4966fe5f2196bc761937521c890d5fbb862c9ae1cf6ede4 2012-06-30 17:47:10 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfc469175dfe10d683a2299085443fa279ffa1ab9560f88311a6cc490189c69d 2012-06-30 17:47:12 ....A 103622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfc57df7c3118f28aac9bab4a4db05e607d4c48645467ee5a7154a02c42d081e 2012-06-30 17:47:12 ....A 527872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfc5907c84d1ab300baf2e6216ba08899ec9e921b2fb7efae87d3b7c4f6c1319 2012-06-30 18:24:50 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfc5d23ac64eac6d38ee0f3723dec50bba111ef18880b44c3a1fb1081d10902b 2012-06-30 17:47:12 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfc8de8a6fc6e60096a55166990a8fbda8ab05ba77c2abf7e3ca10ec9efafecc 2012-06-30 17:47:12 ....A 91648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfcf6ca31d9ce0df284091e8e58a07c14ba54a26684b42c3a003592c13834a30 2012-06-30 17:47:12 ....A 17093 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd09049f489fa7acd4550c8e54ffb10a8fb4708ecc3dfeac20149a3fb0bcaec 2012-06-30 17:47:12 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd1163746da83696d8ab7cefc2a1663bdd31b7c1512d18cbba08d62b18d616a 2012-06-30 17:47:12 ....A 758002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd355ff9e9375a201e049a90c59e08dd58e1810fbc8d268ea0a351d40f6d9e1 2012-06-30 17:47:12 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd58e4f954bdcde90ba18c0c8e5c90469e7d40249c4dc4c0f26658fe578afdc 2012-06-30 17:47:14 ....A 3899392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd98efa8ce28babdd827878c2d31de724deebd0ba8259639ca290887f3a472b 2012-06-30 17:47:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfd9ae24ad52ed0b135e9b891262aec08bc41ec79e0f39b3587901eee0e88823 2012-06-30 17:47:14 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfdc4755c14cc6632333cc9db606574dba2b01afd59d5b532ba143465ed907b3 2012-06-30 17:47:14 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfdf89d89890275b445ca4d8ecb0e19f4d57b3a7dc694585113a68ba571d86f6 2012-06-30 17:47:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfe291c96bb30d359e79c85ebec6947befb5d807e61ee70e617f76d819d47b36 2012-06-30 17:47:14 ....A 269312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfe5f18e76357878285faad875bb361844389e6ed3ff591b998c7b1555a0cc48 2012-06-30 17:47:16 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfeb75e586059b6edb791482690ecb011ff2b7dfa863c79d671841a96d4ea26c 2012-06-30 17:47:16 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfee24dbc3d32af72c49840df25e7e24dcf71b1df894477db00c9cf52b567c02 2012-06-30 17:47:16 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cfee4e8a5d8140bebcbb5d4844cd1b6bbae469811d487369bdea785f8e13af3f 2012-06-30 17:47:16 ....A 1026560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-cffc76acdf1e7607d46f64b4490009b57bf6afe61176207a0960ec63e598c716 2012-06-30 17:47:20 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d00f127bc7ebf3422d67e5f94dcd8c1a5333208f00bb1b815b3e512b87fb2fd2 2012-06-30 17:47:20 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d00fd0aa8df5c411b80232a64f68ffb6e62f5270fd69aefb5e89ec5631739177 2012-06-30 17:47:20 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d011500cc68941f7988bd8e144520aed15907c8af7660d0c8b8ef535b8cb2d90 2012-06-30 17:47:20 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d01a102549ece1386967cc2e5d717c3c7c9f24ae8c437bafee0cdb0c7b42c5a9 2012-06-30 17:47:22 ....A 532480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d028570d721b9a72cf65d554976495eaa00d500ac0bef22408098ab541166d24 2012-06-30 18:19:02 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d028e0f45b5ad59880db69615626b76f6489652f6ed74a24e0f82128db4520ad 2012-06-30 17:47:24 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d02911c9a85494a07146a08f5446b46f390e6985f664389e5e5d04654f78e8d1 2012-06-30 17:47:24 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0291b77f4985a2e40501d61889fac46e34cbf3999b416d1186f640f0f72dc3b 2012-06-30 17:47:24 ....A 361233 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d02a829e3079825a7a66c8d8353c0b6f4c0d4e2ffa1c00cde71def9384ab5963 2012-06-30 17:47:24 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d02fcce6732e93fd6d48334b16ac45d730d22aefacb2248c6fbbe81765e0ae39 2012-06-30 17:47:24 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d02fe3664113c5e6b9432c19df0a71e2e7c6e09120898e7507e173cafcb15928 2012-06-30 17:47:24 ....A 518144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0345cb9e2779915717435b86335c09d03bf7c4ff41b794aad5238b065790f7b 2012-06-30 17:47:24 ....A 823296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0372d2e6e31fb30cbeef892b476879f333141b375b5b2512970ca30850cf95c 2012-06-30 17:47:26 ....A 282499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d03ed7dc4451a6ed1502e1112c454445971da34578c6d32d71c09d310a150ffb 2012-06-30 17:47:26 ....A 1836450 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d041643e3a43a89256b1a51330107628deec8802acd1f3480e7134bca83c0e37 2012-06-30 17:47:26 ....A 660827 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0476ee1d033d3923ef50614081e0b3d9720d4ee411617f8af2028f160b6e8a9 2012-06-30 17:47:28 ....A 1404928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d04db26043836063e28e0a90e5bd8c69d8cb00a8a4a93574847613ee67de2186 2012-06-30 17:47:28 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d050cff65519708af2957b1d2c2a3edce32ca121aa9342f1bfeb3b86dbfe3b04 2012-06-30 17:47:28 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d05338a6f0bbc957f5ffae7479a4429724ff143707a3a5ec9ecac1afb86fca9b 2012-06-30 17:47:30 ....A 826368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d055b4f0026e04b32e57d108b82c260bd13ee5f8bd9b9c343b84aae16051ca60 2012-06-30 17:47:30 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d05b03e82a7f78da63ab63fcfc043dceaf56fea54363eaf135b2a3c76c224332 2012-06-30 17:47:30 ....A 768000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d05f36af265506e8b061f7ac35d75a3a5236b4b1986b799e03f40410fb96b148 2012-06-30 17:47:30 ....A 315426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d05f664ee4987c3c30b7ca33b407fc7fa990cbc6144f4a16b4e7edf5bea140ad 2012-06-30 17:47:32 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0693531c6aeecbd6c1c0269dd44aa1c263b11e4e2dfecdfdefc8bd50dcbdd40 2012-06-30 17:47:32 ....A 2825375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d06ec21ff7601bf606af80214f2595c2be00c3536d6de73b7331dd609e883191 2012-06-30 17:47:32 ....A 629430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d06f08ab451232d79c1d7c5f818824553c583ce176e31dd946a4319f732b212c 2012-06-30 17:47:34 ....A 113327 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d06fdd43580aa5f8e6444dccc98180aa03e1056c00e364819dbd9ed5cc25c6d0 2012-06-30 17:47:34 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d07396f3ef50ae8014e61af4079f4b5e6ff15f4229d6503899713328a6de7182 2012-06-30 17:47:34 ....A 281600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d073ae33adfe102e7e3a4a84ee62c1f0daa235d5309659e47844c121e3c7aa23 2012-06-30 17:47:34 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d07cfef9059ae2556107ac6a7844dcbbbcb6a012e7456709a9594aee369db00c 2012-06-30 17:47:34 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d07e65b711cd0be3113374d42de84771e7f217091af73ce96ed2cfd1866c4e7f 2012-06-30 18:25:36 ....A 17468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d07e92e719bc4b5c2193f988a61d66316e2c7ceee3a18075b0a45706958ab653 2012-06-30 17:47:34 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0827bceab3ee6d8b2872c9e389b97358cd73db6a5422597efe5b8d92234b741 2012-06-30 17:47:38 ....A 204288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0982ee0e8f6e3c747085a13e8ba0d8379a4babb218a8d8a885e0d227bd330d7 2012-06-30 17:47:38 ....A 235520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0995c722fc514b2904c40d271a42b2e5a592357dcf1c5b35d427b9edb2ad498 2012-06-30 17:47:38 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d09b93f5dc3b27a362744c5658324b99947664b02b506833dcc4b128e6d75b27 2012-06-30 18:12:56 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d09e540aa319eec895eb06ee6686de9f3f5f4f6bc2a4aa1bee78b1d63b0939b0 2012-06-30 17:47:40 ....A 112926 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0a6518f9cfca91800e33b82d64f1c5ac3ff2b2da0d172fd88557c435c2906fa 2012-06-30 17:47:40 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0a7863a53e110827ccd052820d9103ffec331c62a7fe6b32a25424b5647381d 2012-06-30 17:47:42 ....A 326776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0b4744c8d0543c84725ed607944d56d6a47640fe24d9c4f1d9f2ddf44ce7510 2012-06-30 17:47:42 ....A 300032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0b9302838531a4c4a0a1914885b7fae3ed10c8f51698a23f244c342a9b8f5a8 2012-06-30 17:47:42 ....A 316475 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0bb65e16a11b558bd69d3c44c539917fcf340e13a12638ea53b6e1e074d0161 2012-06-30 17:47:42 ....A 26220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0bd27661fe0926aa99b4ae7b0e3f86dda19302ba0bb09c832371b72c669dca7 2012-06-30 17:47:42 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0c79943b9f64747cc5d3cc7d1269c67260706dcc645ca142c5b3a86143c7dc7 2012-06-30 17:47:44 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0caa15ba654770384911aef123e17d2b6b9fbf587ef0f1c351fc0f661d7ecd1 2012-06-30 17:47:44 ....A 191436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0cc7953026a5686e054ce7a3e6c7c9c9ded18939f9e4707e21b4dfcf695009b 2012-06-30 17:47:44 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0d461d9ecd9e13746c5a009915a36ff4721119d17afc7202eb09ec7e4260aca 2012-06-30 17:47:46 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0dd09e0740a98c691d729462c55392dee4a80cb85a69dd15e21305833084a3b 2012-06-30 17:47:46 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0ddfcb9852607b028203fbedf302d3f9cf0ac84afc87e8374a5a3e013260105 2012-06-30 17:47:46 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0e92578263f5e188de2036dcd8d962f8619a0445a9910c554192423f91b529f 2012-06-30 17:47:48 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0f0710e17ee97ea8266510b0495d8ff3877a0d574a43cf51dc31c129e4b21a0 2012-06-30 17:47:48 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0f0a11ec72a965ec0c3e50a156bf84f0123df8dcdc78d21935f6935267d443c 2012-06-30 17:47:48 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0f2e740991988604e870cf64f0b2fc63857495ccd2998b9fb5fc9ce197ccdfe 2012-06-30 17:47:48 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0f31ece18a12f47fd83d8e77205583655a72e2b7adee71802920366e800a9f9 2012-06-30 17:47:48 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0fa2acaea10c61237df7ca45eed1c43c94db4c7a79d9dfaf705556a0135a070 2012-06-30 17:47:50 ....A 686592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0fd4e0ccf45a174e14e84659d83887f9a65070905af3fe828332e05dcf0966a 2012-06-30 17:47:50 ....A 454024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d0fedebacd869ef334d992fed447ea2f7b575923c4210634cb4d2d52a3bf2c35 2012-06-30 17:47:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d103eb0aee331cabea8c29f9fd64d3849e23ce4fde1a37149f0f63f8169cff1c 2012-06-30 17:47:50 ....A 8290 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1082e1e38fafc220afc84591e8895632f163b81ab75c1cf501009e7c6d36ae6 2012-06-30 17:47:52 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d11590d1c834447d584f025e1fbc13c095e7cd7730d9f83b8cc711e525392f28 2012-06-30 17:47:52 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d116c997e66baf2c09d43ccb019ade699a29c6a90ca420e5ea42f7ca920a1924 2012-06-30 17:47:54 ....A 11149 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1198f7966f95fb72554d68afaa72856ca5d0dfb53e4b8ee1a79dddc71308158 2012-06-30 17:47:54 ....A 731585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d119f0c2604072e37f963b921f985dfbdd716e7c22311a2074dbd1a301f356f8 2012-06-30 17:47:54 ....A 475166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d11ce02f2c83bb517e09db0b52d3392525a3dc8cd696a1ead15395e1e2f57a26 2012-06-30 17:47:54 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d123e19af0dff1c9aab63b0f34ef8885cd98313c5c6e84f2345dcd44a777c92d 2012-06-30 17:47:54 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d128f3a8b79f553bd414ba7eb8c61bd9d29dd026eea94a71ca7a75173904d8b7 2012-06-30 17:47:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d129ec4e788175dc490a53275f5378a5b873c882ba7521841cf21643da771103 2012-06-30 17:47:54 ....A 1675264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12a26dd13e5e72449629583bd51b103c37118c60041c35ac9ef6aa0222bb397 2012-06-30 17:47:54 ....A 265216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12ab1da6de6fe6634054eb0956d65e21e7d35bf058d5b0e1cfe643d29d8aa7d 2012-06-30 17:47:54 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12af954980e03e4f9f050a0d2fa0df98ea9442d6fd73ac7aa477d75c87aba34 2012-06-30 17:47:56 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12dc2a8f5e88914e5a42516a7cbe99150aba785e6bea61e1b174b320e59ff5e 2012-06-30 18:12:06 ....A 92104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12e4f85f6be98d2718a52b147ea9f8ee7874113e986499de762eaaf413f52d7 2012-06-30 17:47:56 ....A 272896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d12facb022182b88364a3b13a71fb9c55d61b4c05c685218f37851119febd980 2012-06-30 17:47:56 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d13043f23cc96947e43f26f0033fab6de2499a6c4f1c6e0ca9d87e9df8b1aeef 2012-06-30 17:47:58 ....A 270848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d137ae6ac17edc7f89283f6b13a52990ec58c3615fabf1c9632079b962f47445 2012-06-30 17:47:58 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d13b90516d7d876014408560d0d18142a3fb07534125a80a92e4dcddb916a87b 2012-06-30 17:47:58 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d13f4524f5fcbb5a8c5c65b76eb54aed39a80e37aa2267d6b9adea558bdf3272 2012-06-30 17:47:58 ....A 213504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d13f8b0d890a3c4411c63b6844ff6826af544c0f04561dede32eb45c8f7fdda2 2012-06-30 17:47:58 ....A 122624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d140b4a85480fb69caaaa80cb6e29050896b43257a9ff92c02572717a0fd023b 2012-06-30 17:48:00 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d145c55d593512e567973e62a46c09ccb71c3200a4f09fe8556c4d2707e3a5a6 2012-06-30 17:48:00 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d145db38fa0c2a58879c9df83d59129ef25507f8e5e5c268f9d417b1e1f7852b 2012-06-30 17:48:00 ....A 661504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d146379182e824cf1f7604f7024799af1c149c77a87f717cff1114a37a918bd4 2012-06-30 17:48:00 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1464ba0c2f68c6fe1909d1b627a232dc800744c287e49ac11dfc1aa016ac1d9 2012-06-30 17:48:00 ....A 106530 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d14a6ee012d434578bedebe1b58c9276c496585ab4aede60087e2bda051870a1 2012-06-30 17:48:00 ....A 3640464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d14aa95aea2d1a062813fa8b54a8be440aa0a9ead1f9688ec73893e21fe48394 2012-06-30 17:48:02 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d15140b82cbc3332dfde4665ae6b7d81cdc39d6deb938532e25f9ed59563e245 2012-06-30 17:48:02 ....A 182367 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1544aa3b46156a2681bd1185844a57bb1326457b913aea293a9c9a3ef5bec58 2012-06-30 17:48:02 ....A 325426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d15b1829995926fb086d6472112a1a53c753815ac802bd87a3b7c3b2a25ba457 2012-06-30 17:48:02 ....A 5448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d15c21e720dd5454e3956b660a210248a62b690f0b9a794ec7d06b42398933bf 2012-06-30 17:48:04 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d15fb5930bceb99ca1185af699b55567d11c98310fe92a88ff2931f6115ea6f3 2012-06-30 17:48:04 ....A 109704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d16030efa2c569a41d2a8a70e90dbd7bfb5f1e0ac2b773ff75ba12f1cba20c2d 2012-06-30 17:48:04 ....A 2693632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d160de77abe4863b6223dd78f94be6e20e0da02285be2d04eced4336196f3ad3 2012-06-30 17:48:04 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d16af610889b8bfe670180430d17bb5af655678e858a3ac898b9f83617739478 2012-06-30 17:48:04 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d16ed93fd3ddb014cd118df80eaba8fd90550f70da2efa9fa162a99c86115030 2012-06-30 17:48:04 ....A 253440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1713483e784549ddc8312c170d3f8f2597845237fab233abf3b6662b33ac5d5 2012-06-30 17:48:04 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d17229ded70546ac23904ffefec186e4556ec329777060f6d6f9bbfd72df506e 2012-06-30 17:48:08 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d17ae31726fe6a12a4e9ba61c5d9fb28108890d2f8e7910eacb54eb087e8d0b0 2012-06-30 17:48:08 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d17f631501dee74d8bcd07ae0d578574bdd82e4db38f1ceccf4b17f8bbc25264 2012-06-30 17:48:10 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d185caf022ffed7a753a4039a05750ca5b4d999d7f7bfa98eb1b4305a2ac540f 2012-06-30 17:48:10 ....A 535040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d192f2ea54a0ba23335afa63cd30333ff01979aaaefc949d1176900b62852272 2012-06-30 17:48:10 ....A 567296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d19f960841889023a3670a27b8498567d7c2072a8d567967ef8f23e1978e8087 2012-06-30 17:48:10 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1a05e8ea4a728580116cfccc82a9799c59bed6a6948f6e2c19bc700c1d578f9 2012-06-30 17:48:10 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1a16af7bd95a46a8f28b9c8f57a226b2f680df746f26f888e093e9dc25a1aab 2012-06-30 17:48:10 ....A 153600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1a2ec113f167a53e0e5532f3206f3f95b1e7822fbf856ee743b6c4a671f5ece 2012-06-30 17:48:12 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1a6fa33049e4eafb6450fbdc15612a11956519590954c9d2fa4a345cb2e01d4 2012-06-30 17:48:14 ....A 235008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1aee59c5c078db9bffb973a2bd6d401a896fdf32932649067db22685c4ffb09 2012-06-30 17:48:14 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1b165dfb4145d30b07aea5444bc3b2f79908b7ee8ad4c29d3d742820ab36807 2012-06-30 17:48:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1b2bbdbf3053c1c5931975fb573d5bf1bc6268bc587ce942f9393f34b9f5474 2012-06-30 17:48:14 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1b3c33348c1e479f0182b45647de8522f4a32ed89283bc1109171b7c3e9ed28 2012-06-30 17:48:14 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1b45f60afad4000d6443cfb4b3e81eff711df8558e7d0c0802475d709dac079 2012-06-30 17:48:14 ....A 42496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1b9f654a9b80f1b6b67d8b083078470abcb044dc5cc9abe8ff5e248d26228f1 2012-06-30 17:48:14 ....A 109568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1bb3dca8b1c522ab88cbfc0f83cc1f14bb13584f906d9236d47584cc0987941 2012-06-30 17:48:16 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1c0fd8eac34db3ff962ebf5b1704059599ac599c0358bc8e411d2d0bbae5b59 2012-06-30 17:48:16 ....A 312320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1c4305f2e912b5a276126b578839fe14e45dac44f0c45dfe0566d3f6ee87113 2012-06-30 17:48:16 ....A 424960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1c5da6d21b6488bf7c4a68dc0f17c5c7e8a04c2885899ed7878a7b0c79095f6 2012-06-30 17:48:16 ....A 673280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1c691147cde731818f84674c85d0af0cf5736d64087b674db8f2c8bee3a0817 2012-06-30 17:48:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1c9d0f9348820d1f7dfa80155df513e259e463c910fdd32e1b93addad27021a 2012-06-30 17:48:18 ....A 55617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1ccbaa418bca057626111924d511fc63c1d6451638365d89c027877b835e3e8 2012-06-30 17:48:18 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1cf424a4fa4036bb7d477af82d4930a90cd2a0cc9025735811e082bb5881a18 2012-06-30 17:48:18 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1d26b442f856cb655cb9621c60c66d8a84682ff6b4473d00ee0fed4ed868817 2012-06-30 17:48:18 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1d7276d37ea662ea2a3d94e6288f6fb4bf28c6f8d4bb243db8292d056b2364e 2012-06-30 17:48:18 ....A 370914 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1d746d30a87c1efc31e2f7c3a699421ca770e418f543c80a6e122a266d0e19b 2012-06-30 17:48:20 ....A 1486848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1d8d87a3b999aff97f23658eda22314bd634dee4d9261fe8b6e3671a07082f8 2012-06-30 17:48:20 ....A 701688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1e30df5f589d2dc72045038ddc58b721670e6df3ab8639fa3dfbf0222a1999a 2012-06-30 17:48:20 ....A 4233728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1e42d4e5884cdaca7ae76d4654536c976ef6f0ed5cfb71765110a7e10cd82e7 2012-06-30 17:48:20 ....A 627200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1ed9c9922a94ea9965ab05b6136901f5f53094b6113b14cc7984cfa29023c87 2012-06-30 17:48:20 ....A 2965504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1ef5a9a515ded3c4cebd3098059fb0b7ec8b8e8d9dec2e080c52c69a74fbf73 2012-06-30 17:48:22 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1f1d6797499c9ba3ff843c3cbb5bf1fdabb51f3645f065c7294e75e35b3f6ab 2012-06-30 17:48:22 ....A 3002368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1f551eb7a0dba535fb7c2ef6a351ba2f3959762c144a660cd9982159d559403 2012-06-30 17:48:22 ....A 81428 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1f8aa87af4046fddc414a49c82f007ffeaa43bf7ae0384fa6157610f1fb1159 2012-06-30 16:27:26 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d1fe8b470228628a9d3c4017288dbec7e3efeca8dba543dc682b9708b276c185 2012-06-30 17:48:24 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d20fa08327fbc74d3adaa2e38dca7681a99383e9854c4286b6b04900c34db58c 2012-06-30 17:48:24 ....A 193024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d218c6c6db8c5ea64f7becac78edd5c24fb34c4f382f7ebcb1221a258df8486d 2012-06-30 17:48:24 ....A 603648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2198997377641f875151596e6ff78eeb8ab353773d76f0b4392d087640f13f1 2012-06-30 17:48:26 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d22150492c32564fb7ec9ec3a5958ff4141d762e39c680623c0ab84d415d15f8 2012-06-30 17:48:26 ....A 835528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d225c3bdf334686caab2698f9a28f30aa13c61245e415451d79c92ea735aa01b 2012-06-30 17:48:26 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d22ac72a0584fa0b43560a2a26dcd6d69b397cc763c66dff185546b7f2f8ab7e 2012-06-30 18:13:44 ....A 2925056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d22bebdeb847a5a18e91e912b5bf1633eaca4d922ec2f25040b72d33e01ec1e9 2012-06-30 17:48:26 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d22c5b487fafc3bb2516546c903073ef1ddf558768d3d21288b4f26254b57444 2012-06-30 17:48:26 ....A 22771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d231752373f4709e08fd66c528e90400aca740f4699652162a00759a46654c3e 2012-06-30 17:48:26 ....A 28597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d232fa524c963cf32754faca76274a4c9f8d39293e6f30137f245b7dc9c3dd8b 2012-06-30 17:48:26 ....A 458925 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d234f12ec6fd1e1eadf8567e14db1a8e6f35990787e035e13ee6652bd63dffb4 2012-06-30 17:48:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d236d532580c83e887273d6fb45421ae72cc132123f5db3939e4053db91d46eb 2012-06-30 17:48:28 ....A 5954048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2385971c725b8dbbcc7b2e262742c30eacd7a5f0730113d33bcfad0e2541b86 2012-06-30 17:48:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d23c2452d76d39693790d94e8ebf140cb032bffcfe8a2fcaa66fb788f7c661eb 2012-06-30 17:48:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d23ff7aa491df1d7f4e351423282d7d3e3809ef4b92fe8925221b59d296b09fe 2012-06-30 17:48:28 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2438aae0f58112662e56e5b37d52e006428175a82e663ef8109781902c35822 2012-06-30 17:48:28 ....A 499511 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d24652c31e7c2515df6a368950fcfa16bdab5d3d5e1fc08987d1584af199faa5 2012-06-30 17:48:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d24ab7f8ef8c176600aac245f368c97fabdb44e97acb89ec40d8999e45e826c4 2012-06-30 17:48:30 ....A 3662 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2539fc6f8125b2068684e3156309520d64a19c8d1127670f6f846fdf3486ab3 2012-06-30 17:48:30 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d25552d5c0d277273a5e408e196e270ffac9fd20f6a54f239986494eda09a5bc 2012-06-30 17:48:30 ....A 49013 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d25798150a38f8da189f87b552ce2d7c9219f3bfd30c92d5e66fd6d46025e4a6 2012-06-30 17:48:30 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d25b6dd62fe62c6f58a8ef8f8f083a980c6a48661adcdbebca0ea4a70d809e19 2012-06-30 17:48:30 ....A 646144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d25cc2a176093ffbdd1ac37acebad4a363fbcdf93be3a2974bcdd834cb91d784 2012-06-30 17:48:32 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d260ce388bdb4ee58f7010142a94b4c3e5603d39710b79e88835f73a83d5c537 2012-06-30 17:48:32 ....A 174248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d261b8ecaa758b954b51d629e1daa95b64ba19f989215a667f0c13f3ac0d6ef7 2012-06-30 17:48:32 ....A 376637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2623b3529a4b14abb431f17f89199a5ed6344825d085de1e1e0470f42c1f4fb 2012-06-30 17:48:32 ....A 208568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d262dae7d8ebf4a9cbffac95363ea1865e839051ad2b30a3449545f79d717548 2012-06-30 17:48:34 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d26e40d1687fe6ce9b79aab11bef37aed6ace397f04eaa71d63061b00b61e1d4 2012-06-30 17:48:34 ....A 1522072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d26fbd17152a44ee9608a96dd95f19d66585ab6bf138f6326b51b4ff3db8470c 2012-06-30 17:48:34 ....A 729600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2762d30369c58d46f1fc6a97fd78fc51e179f2c6b4eea5861044f78d85d9038 2012-06-30 17:48:34 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d279ab23c5175795e734c5b3a943024d455a1070bbbb904354c3999ae7b7aa14 2012-06-30 17:48:34 ....A 107103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d27ba4ebd89e1746d80faa05bc5c4f34a2e2b2c6d221240aeb08e53ad85628af 2012-06-30 17:48:34 ....A 1017344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d27bc214cd92caf26fb535dc2f985e922e44e0ee34dfaf0ef358e50fdcac0fd4 2012-06-30 17:48:34 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d27d48f1f6acf84957d272ce11817f2d8da0b8fcd3bf1ccb836327d1fa434d99 2012-06-30 17:48:36 ....A 693760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d28be23a38422b849f4bd864f4f392dddf8698544f53c7054d1cfddab4305758 2012-06-30 17:48:36 ....A 203264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d28d8c612e5b564dabb8a00821c02ffe62b37188fd12ead6e4498c4854a30a37 2012-06-30 17:48:36 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2904770824dceb05f3a32ae0e6a491194b1cbf873c306f531f904432de99dd4 2012-06-30 17:48:38 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d29ad13b2773e1c27bd7243abaf5ef6aebafec952223493037f13cc9c169e3f8 2012-06-30 17:48:38 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2a43a29d580bbe72e066444347d6eb5e465e547885dfe42522793dcb85b65c2 2012-06-30 17:48:40 ....A 589209 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2a6f08379b85ef603ab04af0d392f4573a6f54b327cf258ba9fd20d5aaffb01 2012-06-30 17:48:40 ....A 322048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2a8c95172d05a40ac83675084a8c079bef7e9d48a7e24389d65c2bcf5b97b7b 2012-06-30 17:48:40 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2acc2ee3df5cfd9b826bfa6cdb7df66b0a2852402b02b49303ccf2203aebcfe 2012-06-30 17:48:40 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2acf1e4eddcf49dc9e1ffaac29acdc9fed143656367bc853fb5bad2d4919fa1 2012-06-30 16:08:16 ....A 588288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2b1a61ca1c6a4befff440f6882907de98e65238faa5a05ddb7a3f788bb4cc7f 2012-06-30 17:48:40 ....A 207904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2b2f49119e74d06ae9e901653b450e1851034a8906ebdf232100824d2e1b7ef 2012-06-30 17:48:40 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2b847cac2e02da18a7dd0ef4b05771b1a0a7dfdda07fc8b897307d1793941d4 2012-06-30 17:48:40 ....A 3653120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2b9c715eda04fc8c9282052aa351fc308e340c400d5742cf318b080dc96d92f 2012-06-30 17:48:40 ....A 1069056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2baf98f9a639627802407948a60e97cf18e1bbb02c9f2e5b668996829ead00e 2012-06-30 17:48:42 ....A 2837504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2be4a9b836fbaf1d15d285b628cc6e29123e6b6b54b4825f178bb62174d22ef 2012-06-30 17:48:44 ....A 56320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2c0801322008a02ab4ac9756d683fa1c4c4df6eb03d9798cb92b595867b2ab8 2012-06-30 17:48:44 ....A 913351 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2c2fc3f7ceafc0dc73b2cc9e9d284d00cfce91a55f30a036453403e39998329 2012-06-30 17:48:44 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2c3ba876a65b7896a9d31cc1f6d86ced61e15a7a6fed83ce3f268ab532f6d6b 2012-06-30 17:48:44 ....A 31035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2cb54cafff2ea2d7ffabcb298d60f421d03856c6160a093b7fc8af2fd26b2e5 2012-06-30 17:48:44 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2ccb98b66ea6e257fddb056d9ce0d15ceeb53166f886a9b68b5d1d399cf85b8 2012-06-30 17:48:44 ....A 692224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2cdac907bb3071335d9103eedc065c407398817b951d7b22a76a160d02d75c2 2012-06-30 17:48:44 ....A 83968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2cff21513a209df5d20ca2b9b8d92af51acafa2b0bcf5603433208b10d47ae6 2012-06-30 17:48:44 ....A 491520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2d107661489cf6bd38dbcabfbd6473ab2562ee7f741a427aa2a76b597d6e9b0 2012-06-30 17:48:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2d24b8d785e3445507561f87600f6069ec897d0ab671b423471e38669602073 2012-06-30 17:48:46 ....A 2437120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2d6f084c6ae5a837e14875d22f69d2a8b1c6835f4573875fff74b1eb6f77e4e 2012-06-30 17:48:46 ....A 1716224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2da84f8b5450c6b46f2ff62a616e788e465cb4dff22a20e8c33a3ac8d678c35 2012-06-30 17:48:46 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2dbcb6f6ab5480cf5b4ad410e670973f556a087d1464314ccb100818b8af293 2012-06-30 18:25:26 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2e5b72f05a3d3043a8d0d62ac2e4158ad6cab7a3cc43f8c3b2d8b7c4bcdfc33 2012-06-30 17:48:48 ....A 96768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2ec2d7831ac2a25867a7bc485b08a63a585b1cff80b905871d78e25bcbc95a7 2012-06-30 17:48:48 ....A 254464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2f9176aa5d1b365f470d6a0d2babbe656dd6b87b93e91d233139f11ce461278 2012-06-30 17:48:48 ....A 1415680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2fadc37d7823ed869313a6f738c01672937fa7a49cacf23acc13d01604d18c7 2012-06-30 17:48:48 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2fcf192ac99739f511c2c0bf660d92a3b0c2fed2c54431eaeb3c4cfedd06d84 2012-06-30 17:48:48 ....A 638976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d2fda574e35d60dc0011fd18e9f530c114ffb1312cd767918aeac094ddf4d7c8 2012-06-30 17:48:48 ....A 4559872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3012f300659648fdd89e920cb6ccd938ae55221008452bb59990c0fbdca4d66 2012-06-30 17:48:48 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3027aade003e5ad2a029985e93b7f8b6ba4e581896c9a240f14aa03b56ce0d7 2012-06-30 17:48:50 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d30623d6bf1fdb674d4d9a76f9ee76668fbbaf2061aeaac4b1166f3740ebf6ff 2012-06-30 17:48:50 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3102d8a6988f9751eed63425633ee4532d6141e03def9a3b5a920668053c4ce 2012-06-30 17:48:50 ....A 1703936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d313b739ce0f0255985512ffc83d2734d0dea6a98c2b1c0725395ee84916b623 2012-06-30 17:48:50 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d31430ee7de56d926ae7fc8ab18086f6cd3f0a830983763af4cb07ff4d37da55 2012-06-30 17:48:56 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d31b0d655cb448003946e225518c67bac71bcba81c78f395eb653149812a794b 2012-06-30 17:48:56 ....A 11775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d31ff291387b9cd19eec6d9cf2b61c36d180dc2c118c377cdc327c2e34288e37 2012-06-30 17:48:56 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d320e774c43793d999af962857656f5c5723848540e9f9a9ac76ce7375d10a1d 2012-06-30 17:48:56 ....A 26371 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d329950b88be93cc3c4f1b35a3662560cf2ebf75ad120eeaab37453cd20067d7 2012-06-30 17:48:56 ....A 1466904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d32a25f2cd18c270827a4c13fff505828350adc4b8c718ad800f2c31dc73910b 2012-06-30 17:48:56 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d32b0ade0004a378612f311727a43dd46bd4a46d8ecaf07a3b65ccff23e533e6 2012-06-30 17:48:58 ....A 539012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d336f42b12b6454c987c82c66c031ea67c972e7108eb0d615759edcfc71f518b 2012-06-30 17:48:58 ....A 2839456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3380f61e9d5c7e3036bef51ef247ada4af0b2895298cd3ecb6300cdbc05dbe3 2012-06-30 17:48:58 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d344544e656dd2a31292a334c6ef4ac702f52d90f5e2323f61aa03c43cee144a 2012-06-30 17:48:58 ....A 520704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d344f6902bc612940cd01d344edc5ae6c96585de751473e19c30b4fadb292d25 2012-06-30 17:49:00 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d34a813181dc4f2864318c19e2647cadc1c253ef94afceb6d83d24e73d6b590e 2012-06-30 17:49:00 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d34ac08f42199ffa1585579ee213ca8028b3d54fa3bb3643f88d8f158394cde5 2012-06-30 17:49:00 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d34bb69bf5aba39c4c6636c4947e767c0af02f729dfcf29d8793bf5edb93d09f 2012-06-30 17:49:00 ....A 1723924 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d35a6ecacae96280c1ef87feb96b676f862c7cae182f8a2695b5e5ec25ff86a1 2012-06-30 17:49:00 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d35bb252d8ad998356fa1b7615634a711efbbc1f0b3e2474110241d8764d4b74 2012-06-30 17:49:00 ....A 6042176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d35e4c7ac788bedbef0e5adef53d4f8f96b41531b04647c2dc94156f4465e855 2012-06-30 18:09:56 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d35eddc9aabe2dcbabd252e1fddc677858d7daff3c15ba80dc3cc5129a31a3fe 2012-06-30 17:49:02 ....A 118843 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d362450d5d948967f8eb319212ec5014a05d1a7e3c036a6a5574ca5cade166d3 2012-06-30 17:49:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3638f990b0cae4ed85d71c9cfd4c9a3800b5bb52c7280bffd3e670eacbb3b23 2012-06-30 17:49:02 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d363e81679aab084ee178812a0992934bf462d92eb759350a301dcd66dde8692 2012-06-30 17:49:02 ....A 192513 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d364a3c76f2ed17e7020d2507ad1905d5f0c84d98db44019a2ad15905d1503ab 2012-06-30 17:49:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3655aa7ac9795bec4b96c3db7eec6da0e490d5d85d8eafbbcdc207aec1ea23f 2012-06-30 17:49:02 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3663ce956df5c85a966a058266a64fb0ddd930afd59d314d097842bf1d692f0 2012-06-30 17:49:04 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d36c1e120764adc55ea41f01aa87e9532362d94c61ec76125e86943eec6baa12 2012-06-30 17:49:04 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d36ca43ba507a90efe6f61639ea82c1886612c3b0c17684fb235f88c8f640b96 2012-06-30 17:49:04 ....A 1672212 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d36d5639ee6d52f219206d784856d4640b0511a2427889a77c3f87c750945b42 2012-06-30 17:49:06 ....A 1957888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d37428179b9aeac53a0675a52a46ddb9e6daa80dec502decef5ebe4d25368efd 2012-06-30 17:49:06 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d37869de29694fdf8df36da4745695a46bdb4763ec21cdfed7a2f9855aef940b 2012-06-30 17:49:06 ....A 1425253 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d37ce113ab8a0f26272ed5dbb8bcf097a8f45c1b5367e068ac205dbadc14a2c5 2012-06-30 17:49:08 ....A 2225933 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d37f3b28db86b46dbca544c334a39aded6f9b8fe5704cba5dca82b3681458f54 2012-06-30 17:49:08 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3809f41a0fa7f8d2d990e3d70ff6d5aae1d475a892c210c0fcc528bca486bad 2012-06-30 17:49:08 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3814f2ac1a7dd5c1325a504b9cfd29b98edf665cca4ccecccc7acf3ef8ce537 2012-06-30 17:49:08 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d38269dd0f4e00d0688c18cdda840355ae76b9b24141c96a044dfb5c7a4d326a 2012-06-30 17:49:08 ....A 1315840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d385ae52ce50914057fc7b3fa6bc0a682bdf7eaf7629eabfc0574e13aec86545 2012-06-30 17:49:10 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d387070a97b5639259f8d5d3d35498688826c0cca64f9e97fe22330858c0d6f9 2012-06-30 17:49:10 ....A 387184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d387ff37b841eca7b8a87443e24b67e147496d8c699701ada7c8c411755b3d61 2012-06-30 17:49:10 ....A 1701456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d38a757f0d5206b862e71161b84027037df5a19252ff64210a5f109fb8ec7ada 2012-06-30 17:49:10 ....A 674304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d38effc401bc40d6af1d2dadba560a76b669d67dc281cd26cff9f740d69d3275 2012-06-30 17:49:10 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d390ad5ed0eca48fd878360de1ead84d2b82f4d40e17f961d59e916a63be5a50 2012-06-30 17:49:10 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d394f726ccd7103ae689b0fa986b1a7cf5d3f883e2e261218918cd245786eac8 2012-06-30 17:49:10 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d397151fa99a03e5d374ee7c19b285185e95251cba01ebc14932fab05d704549 2012-06-30 17:49:12 ....A 172136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d39ed6146bdf533cd69ed853c04407049a22a1386950d7d49adbc0ec48eeef3c 2012-06-30 17:49:12 ....A 2355200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3a422fc9406ff1f7b37f4df53bde3450b182b928f5e701f800f257ab2add4ca 2012-06-30 17:49:12 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3a479c1ba32b0c113300d63fc55d7e2651b6d56836386592d45eed5b79dadcb 2012-06-30 17:49:12 ....A 637598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3a4ad1f8a6215459acb1ad4be6bf7befbad033dbbfe866c570690f9f7f52713 2012-06-30 17:49:12 ....A 44052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3a4fb7ba0d16f4f13ce4d5510619b1f5cb6c31a946b2a9abe8e71ba132e4066 2012-06-30 17:49:12 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3abf5a08b50c2968ccedfcf0591dafb289875465ad34bbb63636231e0e0c5ab 2012-06-30 17:49:14 ....A 167680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3af8b19ead0d0068700073844f3d650f0bd30db22cb4a552d378bb71c6133a3 2012-06-30 17:49:14 ....A 5137408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3b507eeabd42ccd1e6d758cdf6507a70b69c37b64014cde33776111cc9fdb83 2012-06-30 17:49:14 ....A 530944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3bc1890b09b9196feebc463eaf49927218a870d5a0d987a9e9d51d3f9110766 2012-06-30 17:49:14 ....A 165014 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3c1ca636ee79e0197a174e41cc1bd34d7e925199d375e1aeb43589e65f9f487 2012-06-30 17:49:16 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3c73701fe75f39908a684fcf71d236ffc461910f12b002c307fd4bfb39b3dd4 2012-06-30 17:49:16 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3ccff9b551d154729f89a2152668e1714068785184a7cabd190f56a10866a4c 2012-06-30 17:49:16 ....A 1217024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3d908ae01c215cf2cc3a079b76ac5e6239e9c267844296d541a75edda19c8bf 2012-06-30 17:49:16 ....A 462336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3db0638bb9f77c938503c3b65e8e0c1ad5f44af4adb03c6bd653769ea543505 2012-06-30 17:49:18 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3e653155c357a5ca3fdb67b6143a66a76d50b9e9e1724e7a11370c45db2d7e8 2012-06-30 17:49:18 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3e8e4c7158bad77f6bac0809b28de85424c6f7c29e43b6f7404723a79f4abba 2012-06-30 17:49:20 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3f082fd4923b4636f6bda0a1314ec1208869a53bd8ee061bb8562092b7bc355 2012-06-30 17:49:20 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3f7191383ced82700d04b8876a710c36746e27646616c7464b7be88748023f5 2012-06-30 17:49:20 ....A 160125 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3f7d50bc37004ee7439b3dfcd7ed124e3279a4fcc25b9a7e714d0bd5a6b4509 2012-06-30 17:49:20 ....A 734208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3f8606b56ce6d7bd3b7c7d5c9e2b8682dd60a3a2db3f3284679e4110f502951 2012-06-30 17:49:22 ....A 483840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3fc3d8548b6348d32a3f942c378b0de125d14c96c6e850c2bddb46e196458f7 2012-06-30 17:49:22 ....A 236453 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3fcfce8af4e39fd83ba423287e8c5a574a15df7298a136462fdfa1e9efc1b14 2012-06-30 17:49:22 ....A 418892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3fdf8b481ceb74e372bf52c0a4deb6095ba25b9a2451fa84857fad30dae99e6 2012-06-30 17:49:22 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3fe03a4ad79179c6f2dbc8974e3b041499f99e2edbb94bb06e0385e6febe503 2012-06-30 17:49:22 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3fead5ebdee5af9868db37667c4c066dcc4247796393e71b4c26e5dfb2db0e2 2012-06-30 17:49:22 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d3ff98d0af5c5f96d6891acf362a0b879b2e37b809f4b21b23f63312a653c246 2012-06-30 17:49:22 ....A 218486 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4021394218b22f6f661059fc4b78055bcf3f172c7ffc3d822f05ec6b8d90063 2012-06-30 17:49:22 ....A 575901 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d403d340feccda2714dcd619668fc7af88f3caaff991441db304d028e2eab770 2012-06-30 17:49:22 ....A 584594 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4047855b8a14a7f570d9da9a415f386bebaadd3faac35298a9681509d1356b3 2012-06-30 17:49:26 ....A 1383936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d40a6cd3114df2c74ff071ddc46544b39ea3f96e81ed4ea6d938f6a08dcad80d 2012-06-30 17:49:26 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d41d3812a7114e85699e2998b03f0bcead9602195540b9452ffae4275dd248ed 2012-06-30 17:49:26 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d41fb4eb58d9159fd7521ed47f08c9d94269b67ad55c0ca49821fa6da83c2e40 2012-06-30 17:49:26 ....A 382976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4273f4703b5912ea295a48ca3a0b937553c5135098e8091b165cdd5ce824e65 2012-06-30 17:49:26 ....A 465949 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d42897acd43e927c21d01952b12af7adeb6298b68767c4a73984c4abfe7403cd 2012-06-30 18:23:38 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d42d0d361a4f8c3f779b24d3ca76a94c3885bf63845b35ec8dc21ecee7b94fa5 2012-06-30 17:49:28 ....A 2677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d43196c4d75135e08d141155bef98d7cf5296a01ec17cd11e02a38ec8e46aeef 2012-06-30 17:49:28 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d431b57e18ed37d8860fca54e6c47045cba7bbdc1ea04f90112e987ca7610ccb 2012-06-30 18:12:26 ....A 891680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4325591450f0de375ec9f4413419fcdd656933a72fe30c34ed1fe04d2b707e6 2012-06-30 17:49:28 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d432bf8cf5f94a247e9b871aa416e87a755b78ea51d4ec2207ef32af873b0ee2 2012-06-30 17:49:28 ....A 3175488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d43737290043f8df8dcd417887732316b3c56c56e56ba0075633ee1183b73e31 2012-06-30 17:49:28 ....A 105472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d437a7b45024b0867a0317eff3c71f8a614fdc144ec1c3387e7995657b189f92 2012-06-30 17:49:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4425a44ad0e8eb7f7a0485bb14f22089280cfe07376bff3c57e40a4beed53fe 2012-06-30 17:49:30 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d442b2651a350d4f39d6dd26ce6895e3ccba5cd523ea811e2939264c837bf785 2012-06-30 17:49:30 ....A 139381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d444e7b356bd66ac95c70d647069ad04c4f15f20521218daf65f12e9aacf779d 2012-06-30 17:49:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4468ad649c132cc1b71da0f23a092544b80f540c3537cee8656030bd12b7da8 2012-06-30 17:49:30 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d44f7d2c264179e92c8f55f42858876d43da02499c18cde4f0e2d9c819a5fef3 2012-06-30 17:49:30 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d453780e3d746fb32db30c87bb8d42d7e544a6557ffd820e4667ba40d0a940af 2012-06-30 17:49:30 ....A 196608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d453bb173167a6f19847d8b9187263acd86b0b7f747f1a6a0224a8423208bd29 2012-06-30 17:49:32 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d455feac64d05bf32a9fd5a3ee7886f751de893b5858c576216cd4915b88bf54 2012-06-30 17:49:32 ....A 482304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d45758062beadbc65abe2f7730c7818a056e6095c38fffecf4475099e880120d 2012-06-30 17:49:32 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d45f352d1be4ccff7d81afcd1b244ce3672c9c009cd2ccbfb04102b771e170ab 2012-06-30 17:49:32 ....A 474336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d46193e3f4d992b4edc11db848778c869385c51d69672c231059598766f440da 2012-06-30 17:49:32 ....A 463872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d46463062dc9e076c442163afac306c3d761b0e0cd98366931033f2d98c24e92 2012-06-30 17:49:32 ....A 892324 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4657270ecc5cbccc67a64d37235021f9914cab19018fd02671337e4cf7287dd 2012-06-30 17:49:32 ....A 808176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d46b1ed2308876a6d7ff8b8039e9157d979691cb57a9847d6794b0e62a49967a 2012-06-30 18:21:46 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d46ea38c58a938c3817ef70672aaa0c8b4e7bc424c5203da8913ac988f15088b 2012-06-30 17:49:32 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d474a970fca3d00affc11fb477cf1b65f72ec43fe5cb79382caff76c58f177d1 2012-06-30 17:49:34 ....A 205312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d47692a6db75579f9802d249e98fdb975d42774ab4ca03272b88a4cace942be5 2012-06-30 17:49:34 ....A 1609728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d47a37508430b29802e362af1d71078e8bfca35546f887430903d84dc1edcd99 2012-06-30 17:49:34 ....A 521728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d47aa92685e8b39d84e98581dcce21d1a108cc71d88d476e99d9d88b9e2b51bd 2012-06-30 17:49:34 ....A 194650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d47ae01479b7795cbfcec8282f2174588147d57200176810fb3c504c71e74e1d 2012-06-30 17:49:34 ....A 72643 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d480f9ba811d6920735130874f7854f26c49ae117e004253908117edb4ce3c65 2012-06-30 17:49:36 ....A 19636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d482a59e01af517d0c922151ffd0abb37940a970cf8952e505439d9a430a8705 2012-06-30 17:49:36 ....A 227840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d488af334a818ae8b0c599f8f72794ce49c33ef3e035c86ec9b77da7859c1bce 2012-06-30 17:49:36 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d48a6c0964b4a5d1a65bdaad556dc936d89e43d17839cb37853a7fe29e2a34ca 2012-06-30 17:49:36 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d48ac47357758fa83006dceaf594770fac49de1031d43db99e6d24a9ca8346ac 2012-06-30 17:49:36 ....A 179200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d48ae7e81ed0a7ec1399a674082814a6ab68bcfb58d6ad7fa1e612de37406c12 2012-06-30 17:49:36 ....A 522240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d48dd9c1ea4a7a1cf67144c2ad87df9835bc97cd265bfd2d5dfa0beac500180a 2012-06-30 17:49:38 ....A 350208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d49861bc049b0ddb1be8e761d1bff4851b98252d2c07ed240e44d4f07f6a6825 2012-06-30 17:49:38 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d498f05ba5cde27d0b29dddaea8abae650e781d17ae55b22b39423c553572b45 2012-06-30 17:49:38 ....A 891392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d49c161a2d245504a42678a5973243827019de3a47598ea15564797a40717153 2012-06-30 17:49:38 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d49ed05f7cc45140d8bf09ec6d71bfeb08232bb59ec36d8bd947e9e67c8b8736 2012-06-30 17:49:40 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4a0bf54f69f5ac8926f30484f1e7fc0933750aae91ddbbbe85cf2ab647c3cce 2012-06-30 17:49:42 ....A 500736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4a9999f26fb5e204f2e0b3181345a9ea71b32c415e7eee589994cbe98c1627c 2012-06-30 17:49:42 ....A 694272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4b51937805b2dbeb77a83617133fe23f154097fa056fe75b2eeeb09dc3b71a1 2012-06-30 17:49:44 ....A 1159738 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4bc8ec3c5520a7092385f4202090d68a6e85b113378c4ab1202a9d41be588ba 2012-06-30 17:49:44 ....A 47399 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4c26a1d949f1cb2c34d5ba1bf1ba02e8a4dbed05ae546d7f99aa56417bb85f7 2012-06-30 17:49:44 ....A 128377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4c94bba98ce45d96291884fdc2d2ef5f62e035e7813adbbffb47318c5da527d 2012-06-30 17:49:44 ....A 759808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4ca7cd7957ffcb182728e4a84ce28eaf48861aaa922bd45b2639f67e23d0294 2012-06-30 17:49:44 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4caf3916507a0f6f5d5e96f0a25223ddb6b45c87243ac21c93341c93373194c 2012-06-30 17:49:46 ....A 1792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4d00fcf6ac26843641a77d057b7d883ab24f7265b7a45d69232f43068073c64 2012-06-30 17:49:46 ....A 107008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4d1913a39d424964ffe20625db78e28c7eecbd29cb44c6609a743cdb0843dc3 2012-06-30 17:49:46 ....A 142385 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4d6a08c998764b860c1d5507aa43188576ebebac5c7fc3f57a44182a042a5f3 2012-06-30 17:49:46 ....A 355840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4d9300b8c3987141ab3d641b056850cacf41665b157acb31cad376a203079f6 2012-06-30 17:49:46 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4da4f963c892d31b410a6dcbfd019f0dd625fd243458b12bc89c616c6a945ff 2012-06-30 17:49:46 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4defe2a7ccf98c3e992412581ae4bf14c1dbe6596fa0e0a06af621e23912a2a 2012-06-30 17:49:46 ....A 5201408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4e0afed93b44c8fe77b805a5b6bfb736803f8285794a3fa352140e82665ce16 2012-06-30 17:49:46 ....A 1036288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4e2f1ad5860d050294c0395182e282cf6dc40d2d50ec70010368f09300a8e45 2012-06-30 17:49:46 ....A 392704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4e7c6c0ed31f980b88cefcab1e8fc0c3f2e1e15bd796bd53439f19ff50a0e6a 2012-06-30 17:49:46 ....A 607232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4e92eb72083684ef4e14ab15b576fea102ac0560f45e7d6688b572436e4c921 2012-06-30 17:49:46 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4e9592c0c33ff0a77da403b2ca075ee32c15c400222a27d98abd6015222b507 2012-06-30 17:49:48 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4ee6ba98c8619e3241a25a0fcaba4d5a13876e7f8316e32b83567645848258e 2012-06-30 17:49:48 ....A 128336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4eeaa56ef5ffa7b24a8d006d11a96b9697572dafcb36e6365c0da1e4c3ab522 2012-06-30 17:49:48 ....A 4157440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4f0d452a1e7f527ad34a1fedfb4af7acf245a53a2912333d880dd815c40c1ca 2012-06-30 17:49:48 ....A 1881576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4f59a60084cd5170315bf79c1f93c8a62624913e7d8dea4dee8efbc8b16f363 2012-06-30 17:49:50 ....A 195155 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4fdc8630e44bfc75fe5f1219c16da3d700292a60d9e0c790a4ba2bb8bd033c7 2012-06-30 17:49:50 ....A 115200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d4fe4debee8fa0cd2eccd23cf66878509ff2dd02285d95a363986621880cd093 2012-06-30 17:49:50 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5011e4a5d52fd5b258c9c97746c9eec4ae8472c4f2a01ef1a5bf998e5a18a6a 2012-06-30 17:49:50 ....A 40987 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d501bae4c0df55556d1043dd9d50ffd422a7c4e079f173bd8c3281404cadd65e 2012-06-30 17:49:50 ....A 356271 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d503270fb930022fc36e724579a75e3952de0df4ea138ace15c5fd0b0e85b04e 2012-06-30 17:49:50 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5067095d255550877eccca23984e55d18f2d45a8ca888d25d1865dcfd4a5efd 2012-06-30 17:49:50 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d509d93d6ada1a0fc23652eaeec932a9d2daaef0e18cc568aed0765b3514f364 2012-06-30 17:49:50 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d50c73bc1a17e15faa2d0c9f62787bfedf1eb10290c3d217efd3cb9e2bba44e2 2012-06-30 17:49:54 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d51b847c6e244512a71f5544c89f183c48de3421753d6169efa0f4f719696cfd 2012-06-30 17:49:54 ....A 171007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d51d06ac097effec21c8175bc1e1c2889a564dcc2517905e0274305cf1b05d74 2012-06-30 17:49:54 ....A 4116519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d51d2d71b9abee0a93091d8e240f0dd0d210c0ada133e9cd96c1fa6d2a13e12b 2012-06-30 17:49:54 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5220e1bb33052e0859c19dc73557bab828b188da1df2b90675031b002b59c19 2012-06-30 17:49:54 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d52756d63449e786403a6a1f77e9347ddc1605385d07485503583132b6546bac 2012-06-30 17:49:54 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d52d8a288ba9a1e2888b9efcd2f2fba6b727673c865c87f7362a53a7a257fe4a 2012-06-30 17:49:56 ....A 554496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d52e33ef7408f8bf559f4415af7bf4d62bd7ce28972009d1f160e8444f46b540 2012-06-30 17:49:56 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5323005fed4a40234e2c98798df5ba64740d7ae6a31cbd7f081c84460b4ff54 2012-06-30 17:49:56 ....A 58880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d532be3d1abe7a16ec522498f35381a2caf23ac1e6ad0ada0ca80eaddab6a0d7 2012-06-30 17:00:02 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d53b1d3a8b785930524309dc879b6f348898d23be4b84306d60d27d395aaf99e 2012-06-30 17:49:56 ....A 123392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5440c62c99b4ed24dfd4cf34c3f01e847807f45574f18c7e306020bdda42740 2012-06-30 17:49:58 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d54cff4e24a816bdd8a6703d95870afb841b8e84d195b37ad394e24374ce0478 2012-06-30 17:50:00 ....A 925478 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d55109dabf1190c2f27d8bccc7131a5153d88ebe8465f82cef0a0d0874e1c29f 2012-06-30 17:50:00 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5523013216e5b98bc3dc5a962fbf1695481325207f1b4f5903d12e142b7729d 2012-06-30 17:50:00 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d559181f0d014792905753a3fdd7dc9cfb6b9f3d4f70ddccb29e2b86c141e9b7 2012-06-30 17:50:00 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d55995ee1c26e8c6b666aa4bb11824bba6b3d6cc08cedbf88deb72737a8775ce 2012-06-30 17:50:00 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d55f11ffaf77fabd5b3a86bb990f48365d5de23eceea7ae708d1268d16fb1762 2012-06-30 17:50:02 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d56860bbcd5eb91ea000fa538f4208bae3eabda4b24e58020496b4c4ca34c883 2012-06-30 17:50:02 ....A 575488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d56a6072956eceac71701618f6bbba0224bc0bba98e76d286e9dd7fa4eac2667 2012-06-30 17:50:02 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d56c027056cb34d538f85b9dc56d378675a146d233a3c58483bbf8987d4c782d 2012-06-30 17:50:02 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d56eb02e6634aa1e908703a2d73bc7fa44994f3cf1df05d42c1f9d20dafc7873 2012-06-30 17:50:02 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d56edcc279afca7787c47b435bbaffb292f7ab4dc65fc7ee92efa17b41c59cbe 2012-06-30 17:50:02 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d571c4f32b72a223c5133b8eb4e6322f0523fad216381220c421ef629e006083 2012-06-30 17:50:02 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d572f48b3f6a5de4be47ac41099ecc667e2547834c14560c029aa60bf4e5e59e 2012-06-30 17:50:02 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d574aa8c7cca8804fcb36b72ed76cd4129993a65bdac2c8cf7044d7b9bcfd64a 2012-06-30 17:50:06 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d58674781b13430174e42ea99926cc9676b5b313cef700840f568828a1fe9683 2012-06-30 17:50:06 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d59d75203d1677179e817b5c4d648fe7125d833589aaf328e1b6bdb099e142d7 2012-06-30 17:50:06 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d59e9676e922ba2ddec2a547ae055bafc5e43617f390f6bb04e19f841be01b21 2012-06-30 17:50:08 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5a6e7c697dcb3142bb81f8f8035b5d21515ad6fcce9dd6bc1b3751becb52e15 2012-06-30 17:50:10 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5b0e0ff98821f6906597bb6f11e6eb1a44f85507303fb184945488f27026b10 2012-06-30 17:50:10 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5b515a23032d1821fd0923fed1b2e1ce4b8b41a7d0de31bf4f1de36605dc39c 2012-06-30 17:50:10 ....A 1121792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5b61c133f88df9a0f6ab71a2e863e8f4637b2a2c223b9410fedcf7ca4baa9b3 2012-06-30 17:50:10 ....A 2042368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5b61cab5b745cde9dce43f943f7c72cd0fe265285daec8b1febea81900fa76f 2012-06-30 17:50:10 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5b9daaba28663c231a46aa70a6b3820231b00130b4c4404b888c5e680c1a874 2012-06-30 17:50:10 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5baaf315b3f7dc91180306d366e8ae8b221a3db89a601748b9b1169b3999092 2012-06-30 17:50:10 ....A 799232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5bb42cec0f56c78c0f416929e4b07403ba0e1f96d1ec7d546681c1f3de5cfdb 2012-06-30 17:50:12 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5c575abbcec16874ce8d67857adeff80fb6e8a2c41291f77806e05ed5d99590 2012-06-30 17:50:12 ....A 204082 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5ceccf85fef69f44111bb779d9992407c23bf337514c8e1779d4437718a9925 2012-06-30 17:50:12 ....A 57210 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5d2b79e44512cfc2282d5cc4777bb8099e5d141fd00b120883688ff6531009f 2012-06-30 17:50:14 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5d55328aa0095049ed85ef6d837089d7e801398d60fb12703b514572d0b3a5f 2012-06-30 17:50:14 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5d5ef0c1fe2b53d3301f74d8105456c0be5bcb2a59d4e373da29474e3b4b580 2012-06-30 17:50:14 ....A 120417 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5d81a577ab86ec462043afebf882a77ea0c0fc04a6ee9396215015677ed3e85 2012-06-30 17:50:14 ....A 436736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5dbc104c255a8a01a3fd99312c55bc6cb74f6d43f74be0a1ca261b843c596bf 2012-06-30 17:50:16 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5e7c246a0b7e76724508c9303f55c672748dfa873be05309c68acb85ab8e511 2012-06-30 17:50:16 ....A 708096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5e9ab87043ca1f32aa0ecd88d778118d5765ecb866eabb516fc33eb8cd19921 2012-06-30 17:50:16 ....A 2703726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5ea52709fe9536d0c99cf3825bfcf00ff30a4d225d1d58089087992e70fdf56 2012-06-30 17:50:16 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5f3a5ec04b768b8d94af398473da20779227b0faa78a1bede3e5cf892b87c37 2012-06-30 17:50:16 ....A 82448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d5f8c58f7cf436091c9e756827c7c74d79c8e30825ce850bdf437898acae6ddb 2012-06-30 17:50:18 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d60230e32cb4633fb95ef0b9255af4323b8ee9a9a858c199267a8cbd62a64dae 2012-06-30 17:50:18 ....A 62854 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d60711f4580b9f62c09425e929e87515d8f4a32971ec0fb31b4772b05fef8364 2012-06-30 17:50:20 ....A 9658 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d607f2c3d916852220578df723d442d482e060060323b1b64794b1d8019496ae 2012-06-30 17:50:20 ....A 525382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6088c4478d54b226d03d164e3984a7d1e5b53e4ff9add3e245d6870d9a450be 2012-06-30 17:50:20 ....A 1027668 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d60a007950144881d0b5ee9708239601889d68e3c176780145480eda17981706 2012-06-30 17:50:22 ....A 270849 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d60dbdb2ac6b8186080344e9db26d03a75b7c1d16a9c1c8b113fc1b60a7a6e3e 2012-06-30 17:50:22 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d60df993c8d5bb1a25adcc86178cb639bbbd2e30974d620a27d08dadda819024 2012-06-30 18:23:42 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6106781c18d2912124a610e4024db059fc324e4cfc8c09d007ef9950e9502cb 2012-06-30 17:50:22 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d614f3ac29cc408b5899003b921f712e81fb2215071a9c1ef3985823156e3cb6 2012-06-30 17:50:22 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d615b9c7dad60029268dcdcde80d29d9438b80dbcc8af0aeb2aac7c884daa2bf 2012-06-30 17:50:22 ....A 107008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d620d8d34d4bd25d2f01a3a23eeb417d1681be3235219a5040754600514375c0 2012-06-30 17:50:22 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6242377209c6f21f75da31ec79cba6f5c08d4acdf797d481b790eb40494b403 2012-06-30 17:50:28 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6320f470edd33418be3097f0d87fdd5df32e6a73d60dcd2ad304f02382776ff 2012-06-30 17:50:28 ....A 109583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6322251999348e777cf69005c29e58b3ddd2b61b82077e98971904c5e75541e 2012-06-30 17:50:28 ....A 46661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d63365326cbac1b63c1a11a09e21ed5ce8e86088a9c185739aac275cac555c48 2012-06-30 17:50:28 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6363942d9b3dbd694d1370b3ec2696114a66725415a01805786be4d3ea0dc0c 2012-06-30 17:50:28 ....A 168480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6399961d62ba158d4cf1c4f2e981e6aed924442ea180183390f536c96f75cd9 2012-06-30 17:50:28 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d63c7288d896af308a17ad34aa9358a09e560f42fb9819a162644875ff924e62 2012-06-30 17:50:28 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d63dc90a55d5389775be173cee84d25275c7fc7834cbb0aa7f5a8cb7fe90b649 2012-06-30 17:50:28 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d63fbc4443e506b56ff49dddbb120fbd9080dfbb50292150c759903d1edbaac5 2012-06-30 17:50:30 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6411a9b2c18d075c96a06bbcec8813b2999e17f732138a8a7788c65f2e80367 2012-06-30 17:50:30 ....A 150186 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d641823c87ce9b8247cd5a8e187ac39a1de06b35781d2c1a78a25a842ac7ad96 2012-06-30 18:25:12 ....A 244224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6445b63ab861549c5fbfd5d58b2a7a37ce3903b02d0440a9ba8464a1afa35a4 2012-06-30 17:50:30 ....A 342528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d647607134133770882e0950201d192bcebfa7ad060962c1e21d46cf6b1b0d54 2012-06-30 17:50:30 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6489ca990d6b40503fa9390f680d8b883b3cd505577f990665675613afa82ec 2012-06-30 17:50:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d64bec9bc095605f1d96d268ea9a63d1260b06aca7c80c1f750aad571ea42899 2012-06-30 17:50:30 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d654826235577156bc02569e01139c998b3f028a68a3f1caf7ca61cb19b8df21 2012-06-30 17:50:30 ....A 66442 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d654f3db5d6508128d5cbe601669b3a2268aaa94f8e5ccee9492553bbd4179ba 2012-06-30 17:50:30 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d657b2dd705ccafda93f267bae7820ad0f1de3a8ad4673c3939a617d394ec399 2012-06-30 17:50:30 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d659e48216cbb2c875aac2cd0b4dfedc73e74fb273bc1000b64a923c0d552e10 2012-06-30 17:50:30 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d65a1023301af14bd101fa4d1bf385e2c4724fecc847406930c317205e97b044 2012-06-30 17:50:30 ....A 221696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d65a56ea3dbfbc0d8f300e39644a1857cbe03e963acb13e08a45d25eb3852fc7 2012-06-30 17:50:30 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d65dc35dfd3a5a36a62be71bc044343c1df8e760f9619a06a7ad57ce63a79cfb 2012-06-30 17:50:30 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d66316708d961b72fff30891fcb2b3f6a26866fd78da2319cba4496fd451d12c 2012-06-30 17:50:30 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d667e144e02b20b548181a633f587cb95eea7daf4bbdb47e56bd6dda5f4f68be 2012-06-30 17:50:32 ....A 2981888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d66ac85cb5db31b7483c481610784c61a56212d37ef73482ddbc0ac7541cf4af 2012-06-30 17:50:32 ....A 61869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6767a6b2ab881a0dd7d6e58949bed70b63268659a6e683ddf6aa5dc38f01cad 2012-06-30 17:50:32 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6780a29cbc4f8bb99b3c05eb9968206d2c13ff178b34723f1fcbaf933e79ea3 2012-06-30 17:50:32 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d67a1e76a71718d9bac10dffc813e21a95c5e27ae5ed27e9749d8aa03b682757 2012-06-30 17:50:32 ....A 36352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d681513b3a3175f0be9932547d7e799baab1f6fcac6ea44138637bc6a590fcc7 2012-06-30 17:50:34 ....A 316528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d68496977b282c7ea800c39edc5cefee2cc79e9a74c0afd974390c40dc9393cc 2012-06-30 17:50:34 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6881d68b76654729e131a814a3202d652911c2582cbd6bbdc9711047bb3aeb4 2012-06-30 17:50:34 ....A 108032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d68875859f0c5ec0241334ea6fa529bea5b2b179f4cfe5dbcfbe4143bfc80a93 2012-06-30 17:50:34 ....A 7936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d68fd8ec389a610c83c40b110ee1310d5364980d5007e212636d3186e7151d64 2012-06-30 17:50:34 ....A 166074 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6902048e0910675fe442f4bfbb82e5b07e72de314e130c163a040ed735603dd 2012-06-30 17:50:34 ....A 892416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d690c46aad666759f67333d2f4773d3aec05e68dd52fc9f28be7ef07f45ed5b2 2012-06-30 17:50:34 ....A 1270784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6915d862cd205006682a0451bca5c28fcb777ea76c9ca6107f7dcda96695420 2012-06-30 17:50:34 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6921aa67b39a9f0ff48cd3f0e9a2f9073f7eedebefa2b49f153ac8bdb4be3e4 2012-06-30 17:50:34 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6948c4473b804ec4e37fd44b46be4474aa2da54d87f4ef38e904d3e2c2f0276 2012-06-30 17:50:34 ....A 785920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d697daa81ed87ed254665fd1a6c76acaf26e9082840379d756f5990b2b33c629 2012-06-30 17:50:36 ....A 3555328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d69800aefb41c8dd9f6c3ae54f465ae2192dbc5c2f8e93ea2aaccc9e963d224f 2012-06-30 17:50:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d699ac18c8656b39016c331682f010e7548969b6fa8d2818b39fd1f2351113dd 2012-06-30 17:50:38 ....A 652800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d69b5bbed29e88bfc6998f696eeb3ed45e663884d895207b7408b54d4f9205d8 2012-06-30 17:50:38 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d69cfaf2313a9fb6829341a655f6c8b4f1967e495ad33e7088ab3d7da43d558f 2012-06-30 17:50:40 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6ad3af9a706b85759ebc107f985e17d3bd402245efa1488c369d15a3f07ca3c 2012-06-30 17:50:40 ....A 2093568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6b2bba13db673aab480c105119f7bee08c5577923d8d2ad830453de64794e88 2012-06-30 17:50:40 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6b82a738bbf7502aa8573de0c5572cdd816674dae2310b4b1fa48702d71f86e 2012-06-30 17:50:40 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6bd80096ef33d42321615bc1d32b1ba2eb5b7814a376763cc28ee7bb15fef47 2012-06-30 17:50:42 ....A 251904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6c1b78c878b5c66cc127853d939816c43723387faa2815f812c5058a64b4f1f 2012-06-30 17:50:42 ....A 593408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6c74561d963462ac304aa221ebd41f33385bccbc80dfa6cf5cd5cad673b3054 2012-06-30 17:50:42 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6c9e3e1b68cdac5111642100125aad1cc2eb5e351354ff744a0da6ca1a83fea 2012-06-30 17:50:44 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6cfdce3ab9ba22e9269d4e8ccef044485ed51f4114eef5d6bcadfe72c61d0ff 2012-06-30 17:50:44 ....A 84480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6d061184813911b95c63e57dbe543629523722bda507f2dc6b74c21b3e908d6 2012-06-30 17:50:44 ....A 334840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6d2bb7f4f684380a889b83abee76a3d7d8b16c4b4dbafa12ec6bc2c4d4ac243 2012-06-30 17:50:44 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6d9956bda022280a07cb3bcce07815c92073cdc51ddb21663178554b21dec28 2012-06-30 18:19:44 ....A 706994 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6da5ea59633d1bf7f529199f4010d815e6e417d73461ed7a07ca2e47a29d23c 2012-06-30 17:50:44 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6e2ff84846407e50f5068371e4eef73a4d82a4d9d5febe64413bdfdd130b18d 2012-06-30 17:50:44 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6e711db2c16e3f4b57c2cf29dc093c238f65ecd51f51b5c70e5bb47fcaaafa1 2012-06-30 17:50:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6e7efbb62f7c439b3c05dc14f58bccde9983afe3a9427ccbaa8f21d8df1d7bc 2012-06-30 17:50:46 ....A 275724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6eccbb0270db48743253d561b7a81f604e617dbaa7d2643b22ae8f45caf9dca 2012-06-30 17:50:46 ....A 420352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6ed7527eb980cdf2a44c1e0e92a86f7331539964fe7969f770e75d805048e31 2012-06-30 17:50:46 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6f1aa80a2e772b59856b9e8011975f9ca4ebc158fcc9a2a6308cd8004c4445e 2012-06-30 17:50:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6f2f68a9318da79b03fa12e02acf51b365a6e0791ee936fed9c26f7de08ad2a 2012-06-30 17:50:48 ....A 53540 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6f5347ffb54b0e69b9916b116c0b154386521468c1bb3801a4f90eec0e9406b 2012-06-30 17:50:48 ....A 1125112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6f6a0383b1718a3b01d1f1792301c232228299fe11a6ca214b96110c8b1b9a2 2012-06-30 17:50:48 ....A 62976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6f700f7694eda409eb9eed8f602f2b7aeef1f507e0433753215f55b6ba0b90c 2012-06-30 17:50:48 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6fa09c3f1c4bd91bbeb11125d1733c610f04f98a00155f4bb238d0e60941513 2012-06-30 17:50:48 ....A 529408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6fbab3b767c11e7f87762b8c044e4d67d315da9f4ac534f94693352c51b0614 2012-06-30 17:50:48 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6fcaa418aa7fa68eefcf1a192750f47320b7522eff94759a6532549630bcccd 2012-06-30 18:14:10 ....A 382464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d6fec43748be1f4df88cc149573a2afc4b8860b1e7417507a952c1e93b974d56 2012-06-30 17:50:50 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7110d32c6e8b2fc822ee05d90ac6ba63c1c411d8b00f37c32628492da5588ee 2012-06-30 17:50:50 ....A 696053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7178547551b8677028177225e69afbe58653a2fe45f9d9d96952d7145211eb0 2012-06-30 17:50:50 ....A 1054764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d71bf1bef92700af377804b14e29796195ecd9895b912c0cdcdaec26840c61fc 2012-06-30 17:50:50 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d71d4230b6019a2ef1c9fd3716d743ee8717e3cbd63383e77924e1e6eb847a66 2012-06-30 17:50:50 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d71dad42f2914b2d9363adf9b86b2912a74dcbb4c81a0a40924e582a3cd01962 2012-06-30 17:50:52 ....A 20584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d721991578f3a56603056b8e2bf33eed2e315a9a60e1c71e804621d84a781986 2012-06-30 17:50:52 ....A 4419584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d725415475688e2e9a1e050d388df5923cc90e185dfd35d520c418eaed35cb08 2012-06-30 18:19:22 ....A 5492293 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d72c8c1110bf59beea88a1f649613552bd2f92f499929b916413a4f768fbb558 2012-06-30 17:50:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d72ebe477f368ff681d3cb13baffb459071b98dc7364fc976d1fb7f78889ba07 2012-06-30 17:50:54 ....A 262152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d73288e18bc0830751d0be712b58ba22da846d0635d6da1bd5afbd1a9dea01a7 2012-06-30 17:50:54 ....A 431616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d732b98ebb69d2765d11c6f4c320fbbd6ef6ebea3f528bca9a2dc10a4fa339bd 2012-06-30 17:50:54 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7351123b5b34c182d6f7eb450aa3f7be402e69c9ac848ada5f213acaed56864 2012-06-30 17:50:54 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d736ca3bd4ffbaab39896dfc2054feb2281104b5df92f24c873e1a8a703cb429 2012-06-30 17:50:54 ....A 177152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d73fb481e01c15d040dc41aecfbc22af88b8f4b659830c4db35559e7a3fb4ee5 2012-06-30 17:50:54 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7464b7ae0e12b5c65e254241b93e529052754bf7823b8439f1b4fe9150d7a82 2012-06-30 17:50:54 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7478f72a86e1d26a7d629e8f81d3d8a8736c0436b7ce54cb0af84a9c7b1012e 2012-06-30 17:50:56 ....A 1003520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d74a6523ec094618c8334aa13aa8dd0418712194ce94e8c8a92b4dc89b337f9a 2012-06-30 17:50:56 ....A 479813 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d74d5b5b7bd425408e59e6340b32d4a416337688a15523250eea3a0cb79c3870 2012-06-30 17:50:56 ....A 382464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d74da42813012d7f18ac9823f4a03f02e4bdad9af63e9bc319989be029821d77 2012-06-30 17:50:56 ....A 131554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d74e1816aa1b0154f9a54f9bac7d2e8c656f0bc500029148c38b7f4b6e5752dd 2012-06-30 17:50:56 ....A 6471680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d752906a6f068fe520ecf3f0ab36d33c690ed09dab22547a109d7b5ff7059ccf 2012-06-30 17:50:56 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d753dd500d799545081bba6223381d465aa9d0e5ed01ee879257085be3ff7cd1 2012-06-30 18:26:10 ....A 354171 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d754d2cf94f680f78be6add6eb6b5de6a923ef55e41e5f15a39029ca4c66ea8b 2012-06-30 17:50:56 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d756e144cd58dbed3af9f1ce3feebe37b506d01f730ea95a1c1c3603376ca9eb 2012-06-30 17:50:56 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7589937c32a3dc31299bd4492515d188de3d15e503a69b640293e5a1f6ad6ca 2012-06-30 17:50:56 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d759b437fd2ca617e2b935f75dc343e66d2cb6b42cfe2bd433d8ab8966a115b5 2012-06-30 17:50:58 ....A 1986962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d75ccd3f0897e0ab65721185153acdf10bedf215852c0a7db4208a5294435b35 2012-06-30 17:50:58 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7624f0a77d84160c183c85477015c20e334a1385a361a817d00cdc6f5b8051d 2012-06-30 17:50:58 ....A 543720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7696556dd735a475afc5ed2d344ab38e062c998a39860c33021eb38080a096c 2012-06-30 17:50:58 ....A 501248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d76c8efef777b1d1aa67feb6bf2516ed3fd6dcfc7ed1ba684feaa85dd625a947 2012-06-30 17:50:58 ....A 609280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d76e0991535770c7eaec069d012220487d2da945804c0abe89df3f39d580ada2 2012-06-30 17:51:00 ....A 7032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d775d0d28a676092673512a3b939ff3ed53555e6423777c3cace38c5f2397b9f 2012-06-30 17:51:00 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7766980eda0db5aa118ddbdb12fc136098b13fe130329d1ac34aaa723a1d3e9 2012-06-30 17:51:00 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d777845c0b0e6807ee18071644b60f31dd227e224877dd7a6a6ff9fe5704fb50 2012-06-30 17:51:00 ....A 772096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d77c30bb4630f479830539f435306cd37c0334ad7f87807c484bb52ab67a8d61 2012-06-30 18:19:24 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d77c6b1a0aa6dd25bd07aebc70c88c6acfa51b0ef23f3c6170d6f3e7c39e0284 2012-06-30 17:51:00 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d77d2ecf932f8b5413540f082c0f67891df0269f0599fd07208a6459e096e736 2012-06-30 17:51:00 ....A 203406 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d77fbd53221dfed65bac488d942fe307ab52f108cec766cfc770f60212dee927 2012-06-30 17:51:00 ....A 1982464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7800334ba012d3cab2abb779fc923dfa0d45985f580593803c597b027f7fc93 2012-06-30 17:51:00 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d785c150ce84cd819c9036435093243ef5dc362c9014791ce991a1d9b59441ab 2012-06-30 17:51:00 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d785c2fe487044ed17b4a9432f977dcc7a8f56a0cbd855d7cf3d2258f39b7f78 2012-06-30 17:51:00 ....A 1119232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d786545a762a1260e571af4aefc69654eb99b5d98fd9c737fe8110d8a4e03ad5 2012-06-30 17:51:02 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d78982b48d0e0943ad99033799c735d33294f874aaccda14cc27a5c26d930aad 2012-06-30 17:51:04 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d796cf2fa1d4d3e8607119b8f8694cd11fcdf09b9d2fd1d629e632a0f2927d3a 2012-06-30 17:51:04 ....A 2762752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d79cb6dc638a889aef5e5f5cdb0fff43077382e35992ab9d3d421dbdc4064b3f 2012-06-30 17:51:04 ....A 512000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d79e9b389f30583dcaed2f747eb0afb6c7a5e65ef72ece7bbe318aaf78a9a987 2012-06-30 17:51:04 ....A 252416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7a3099b5114d186c1c90b3b194b3d30e226918a34eadee47dac919b6f597133 2012-06-30 17:51:04 ....A 61319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7a3fcf8a7e58cd71df0509b2486bd0dd03a4ef00c86de9f48c8f0b0d46d6624 2012-06-30 17:51:04 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7a58d7ad47f240f1576a9e2716df9c630fb02664e6209ec720cc7b61a8e6931 2012-06-30 17:51:04 ....A 291328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ab466bc2790a4e5b9105dfaa731659294c166439d0fc1c1bb8690fd8822471 2012-06-30 17:51:04 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ad331387abf76fd231428ab75b1c85cdef1293537e8bedce82b33f98908bf5 2012-06-30 17:51:04 ....A 288256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ad3a3bafcc0134a3d8829a37dc302804a5268111158a665cb4c7fb582bb419 2012-06-30 17:51:06 ....A 100048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7aefb41b72c1c2135080d1dab5fb567281b35fbae3a33c922a6e85b0e617c04 2012-06-30 17:51:06 ....A 1033999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b025e2ed5136190c706d78ff6b63c12a56bd467b1964072972db084a61ca6d 2012-06-30 17:51:06 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b50e01f777b80461c4c4a87265cd048f89ca2dbf0b6632669c65827784206a 2012-06-30 17:51:06 ....A 143376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b56224b8c2cb087d641e1d6c8cf7689478bb2453fecca1984767ae2eaa5042 2012-06-30 17:51:06 ....A 474954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b57167d41dfcd73c84cb0ec47b809c6de8a823933a0003e680b87d7f5ec2d9 2012-06-30 17:51:08 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b745bcf657636bfe8a53e46ce23c6b772c8cda8b76e83e0634cb581d1a06b4 2012-06-30 17:51:08 ....A 361504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7b90797ae3ad0d1e989870257bb553c039f884c8f5eb6aa8104087c16f29e25 2012-06-30 17:51:08 ....A 698368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7bdba755155489bec5730dfae2ce79933ad3cf5352e8c08a2bb552f28da17b1 2012-06-30 17:51:08 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7bf8c6c67a612ac6e05a3519add96ca8625f5c4f472782482159f9fd75026d8 2012-06-30 17:51:08 ....A 76800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7c1228254250e1e6a238d5baebd213b2c2c25e71b7701f7724e21d58e7af0c8 2012-06-30 17:51:10 ....A 5664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ca468bc9f2e4b1ca22c526db16f994bc36a943f9e3198e383d9a02e7265def 2012-06-30 17:51:10 ....A 3588096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7cb091d3162f8b6e7da05fece349d7d6c9483e44c3707ed6913c458ae67a073 2012-06-30 17:51:10 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7cb8efcead6b89371632c536407c1c41a97595922ec5b43ef5ee3815a09d312 2012-06-30 17:51:10 ....A 1662976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ce777cd2b70113999e5ad9bf5e9a61c36dc05e27efea8364333ae57ece7d05 2012-06-30 17:51:10 ....A 120109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7cf21930cb30064f9161e043a2dd4b9f6226b8a63896c799ee1c40d22a5307f 2012-06-30 17:51:10 ....A 59469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7cf30b643932b4a9fa42f53a6973c60fc5864de2d923c09abc10e6262387bed 2012-06-30 17:51:12 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7d2d84770b66535dcc5339201785231b4242a518acca79ad65a36763b904de9 2012-06-30 17:51:14 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7d8998e10c294af79583ed0a7861f4006236896ceca6bc56be6e6e42e7915c6 2012-06-30 17:51:14 ....A 97634 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7d8b45eb472cf43daa981ceb99c5851f916d0e65a5435236dc95ce32e9d22f8 2012-06-30 17:51:14 ....A 675328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7e2a13b8891d2d5639d43e64f8c33168d745996ca08ce02ccf721d71031811a 2012-06-30 17:51:14 ....A 589836 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ec586a8cdfb69c919225923291ab78e33afe8ab0e86af48bd8b7e5b8f5e1cd 2012-06-30 17:51:14 ....A 575488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ed2600a21ff29e3bbbb0effdc82bd857d1af5e6503871b1f68e3745932efee 2012-06-30 17:51:14 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ed508f96208e66bee76dfbb73db7c4ed274df16be6cb09c1a2efb7a4acd62d 2012-06-30 17:51:14 ....A 102438 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7ede17c3cb0d1f90ce1b240889bdb62470fceecda526aaa093123da2797c461 2012-06-30 17:51:16 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7f09af1f6ee18096bfa996e2cb1eafcd47eb25fb8cd3e4ed400db5f30b8d71e 2012-06-30 17:51:16 ....A 550248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7f0f7b66e60036edc633dfe2131889e5f6b28cb3de8714ae85c3298bf19460c 2012-06-30 17:51:16 ....A 45061 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7f31fda193d4681431506149b3f4a0c6e259589ec5171b8270f0f67d27196ee 2012-06-30 17:51:18 ....A 393931 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7fd8fa0d802d5e366acaea58b7474bc5d5ab1a80192459edd5ade13eeca7408 2012-06-30 17:51:18 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d7fecac42c541b4afdaacbe1a13027db1d62e8ea9c3fe5ebc60a53650b606d7f 2012-06-30 17:51:20 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d804be387df410a10d7533406bb0738b759e6f919137931799dff9f653cddb55 2012-06-30 17:51:20 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d805bc0fcda3b013e798f9bd7823f2572adc4f28485b06fd630f6f5ab7d4577f 2012-06-30 17:51:20 ....A 2457600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d806e18ef79d66bd449507348e027f929d2feade2baea488b0847ad919bd1510 2012-06-30 17:51:20 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8099ffd83fdb9cb0002d411bec17ae6db7ac9f2b584453fecd7bf70a546d2af 2012-06-30 17:51:20 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d80ba262b997acd3e0a61dcbf8b86d03b5b7dbae87916c8dd7673ab4b955b3f8 2012-06-30 17:51:20 ....A 1187840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8108363ef6a0dd97580257680aeb2db55523a7a5c25f1653d30b80f0a511e10 2012-06-30 17:51:20 ....A 228352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d811b49ceef4e8cabece6e3ab8710c837eb4e70dad880dcee21fb17c7763910c 2012-06-30 17:51:20 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d81547463fb60067b073f31577660dbcb6d878709f5c5ecb2d5f353de54a2bd3 2012-06-30 17:51:22 ....A 109744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d81921bba1806682892a65acb3ca44b598d27b200d9216bcbb0ccb530475c571 2012-06-30 17:51:22 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d819263ff39ab2c6786d0c5547c93260e965dc0086f5edad6b77253c1bf0a798 2012-06-30 17:51:22 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d81a2676f0de2541d5205545cb9d1e1053b259cb3a4f1c095d28a2aca097993c 2012-06-30 17:51:22 ....A 28711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d81f529bef4a5da589d69a7a9aabb5f6d628bcf42d309a01911e74d935576de1 2012-06-30 17:51:22 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d81fed03e436504a2528ab7edcd2dd5b336d346b87b6ef6c1fdb59f1557bb93e 2012-06-30 17:51:24 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d82498e0af4657eb9b50aa143d737843b1d498804da9d309ba4167ac5cd14b09 2012-06-30 17:51:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8250ab47997eec5853d42085f3cd7044640e46e34db3a85d19049631a4667d0 2012-06-30 17:51:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d82a1370faacfcf3004233bd44e41f3dcbe494555ad86505723eb7cbbd8eb77d 2012-06-30 17:51:24 ....A 295302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8317e44aa7be4221061f48ac3312d28c1cb03a65d1da98b61665df66bfd7f6f 2012-06-30 17:51:24 ....A 403456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d834b8ac639d3c245e1df5ad56ceaf04b1107cef68a579c548c7c1f0dcd77475 2012-06-30 17:51:24 ....A 99490 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d834c9f14b2495aa4b62f5627bdf048bd8d1da2429fe9939c9ca1e26f632bd26 2012-06-30 17:51:26 ....A 80944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d83b1c62aee7990239ddd720f0e297baab98ba3ce86bc50ac286b64caed6f05d 2012-06-30 17:51:26 ....A 351099 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d83d60f4618f3c9b618a0fa76df11ff109e1fe9e7878c7aa8c2b989a7092da3a 2012-06-30 17:51:26 ....A 876544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d842054f3ca3f4c0e0263803f7a027600ec01aba0c13e4d530c96d73792b589c 2012-06-30 17:51:26 ....A 377432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8422069456d4aedc87060e3a2a81b5088d5737210a9467ac69e38921cd856b3 2012-06-30 17:51:26 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8469c81c078d6e73a0056eb47abc6c2c6678d00c4f9f3cef68d4475789b4b58 2012-06-30 17:51:26 ....A 307200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d84b5fca7dd3945977be11f7e27ab5a0ac1c43de20267e209e08abea24b06525 2012-06-30 17:51:26 ....A 18539 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d84b63f41908aa13ecc3509de60c86f065c8029224ce0dec811ea5104da6c34b 2012-06-30 17:51:26 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d84d31a4bd4965312539b853c7e7db657f6bae5c3d19a42adebf5af7d99b5d3f 2012-06-30 17:51:26 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d850cc42d410b173d8284333145e744b319d4cb07a2eee08cac16e0fc520387f 2012-06-30 17:51:28 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8532f3578ccde918fc09d22f8c76a8800d5b84c73ef1da1aea3da07fd07022c 2012-06-30 17:51:28 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d859c0b567588420c7321f2daff08e3ec6a196cb3823ec7582f034851e557901 2012-06-30 17:51:28 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d85bc1d4c17b269dab808e32c0112ae95eac708b019d8340fafadba323328594 2012-06-30 17:51:28 ....A 141824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d85c4c22f14d53902981b38ee9136a844538bce693d4aee2bacdf62281bebea2 2012-06-30 17:51:30 ....A 178630 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d85f4fdc9dd506ae5b16be3437b9b7efdd8314426e3f5aea9160212fc7908ec0 2012-06-30 17:51:30 ....A 81214 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d86268e65f2702d29c2446c395534f23663ab721a078373bff3f128dc677778b 2012-06-30 18:21:00 ....A 702976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d86319e46b1bbe22cf8f25a297d4dd78ce7063bf71eb111ba33745908c126950 2012-06-30 17:51:30 ....A 12754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d865babd22267a49b2ec71ea9223e48d4744bb1f69ebf2bc15dd6b8b08d9911a 2012-06-30 17:51:30 ....A 37376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d86a17dda326c5eef62420d080e773b4a24f322f46b216bc2312fadeedc19389 2012-06-30 17:51:30 ....A 88853 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d86e2c00d60484d989c04715d1cbaeb5d10809cdee2636d91e79cfb9d9616711 2012-06-30 18:17:36 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d87179de94c257a9295e5ee611a95153a8c6d1ebeea5cb367bb34394fd63bc0a 2012-06-30 17:51:30 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8732888930640410eb075488d497585d30f2bf68e2cf2be7ff045ddade71e92 2012-06-30 17:51:32 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d874d56215eeed01f57a219805ddf27c8957f7312876cfd9b1ce0242e179f2ad 2012-06-30 17:51:32 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d87bcece3d9dc6100f57cba550a29e0b3a706e9c1c5a15138ba6bf595d0cc6a2 2012-06-30 17:51:32 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d87ccde66de690d831b95284da29a3a67b7d6bab6dade05f30176a212e882694 2012-06-30 17:51:34 ....A 1921024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d88b05e3b547ad032afd457d0d8e7fba44d013b6d66631cacd82996b8ee96929 2012-06-30 17:51:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d891c560e41405861061680c92db0f251dbc800f6757bcf87d52e684056bf97f 2012-06-30 17:51:36 ....A 1925120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8a3284e7ba253a4a7f1cab4f2fd74ee66d7661f7a110f7ba2c5da794dc64b99 2012-06-30 17:51:36 ....A 44544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8a3da92795620acfcc9bdcd8016c35c5fe6563f264a46db7fb91014083c1e0e 2012-06-30 17:51:36 ....A 583680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8a463d570cc5c0a30a385908721562cd2f96e0e3c1cc9494c1943ffd8834eec 2012-06-30 17:51:36 ....A 286077 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8a5fdae7e8e8a289af2fe1d96a0f6efa6b5aef556caa8401216dd2d26938d25 2012-06-30 17:51:36 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8a68c969949efa8c3ea0dd3f7254bc49548a9c9540f2e809c87db103c312c8b 2012-06-30 17:51:40 ....A 62532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8b5b605edb89e93b68cfca7539bbf028cdc3e62db32e4b8a9e935c9ea3e0394 2012-06-30 17:51:40 ....A 527360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8b5edee3b233c99490527db4b0d6d8ed3fc65f3cb1788a6867420321c778da9 2012-06-30 17:51:40 ....A 771072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8b800917f277023489f48d92f840e4abb0f7a18ed577671aa6baa9ab05c733f 2012-06-30 17:51:40 ....A 1490432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8b89957ad6fb18d1d505c0963399789c4750437033cf42025222a85a2841427 2012-06-30 17:51:40 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8bb6d528b334ff4ff49cd82dc752a4721221c2104eb1b80975865412009c9d0 2012-06-30 17:51:44 ....A 871162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8c9c078a055cf822580addf236abb8a034c44d6c4217df513dce7fd6f8a65ec 2012-06-30 17:51:44 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8d0a274083eba9c2dafb30957742e450e782e063001220d18810502071d7f2a 2012-06-30 17:51:44 ....A 218112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8d304c97aec074bcd8c1d7a773c96c03acb35aa542685ac4b02719e780ef647 2012-06-30 17:51:44 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8d56dbd57a81bb711b35679d6e98d4f6a836a5f930216ea2c38d203751317d3 2012-06-30 17:51:44 ....A 2600960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8d758b9aaf848497aeaae17b52bd2671cc62a5ca1813871dacd3af4c40859ac 2012-06-30 17:51:44 ....A 36784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8da960eda11f42d7dca69e65a0c3ce7ba9817ae5f517d969d1ad8d3db79f0db 2012-06-30 17:51:46 ....A 131962 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8dbd0ca4bbc53121a28d5d9726a209b11a54fd08f00aaf0862b5ec556dad3c9 2012-06-30 17:51:46 ....A 226304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8e08c3a5fbf7604ce01851c5e1a52c1e38e3e9b8b510159048be9f911cede6c 2012-06-30 17:51:46 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8e124aa095be5028435b8de91aa63f5e3fe83a2a6cf9e1a77d7a38147e24a75 2012-06-30 17:51:46 ....A 381952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8e3126960663e560bc29d81d81d62e00fae1b74e95a91b7ab79dea10f1edaf2 2012-06-30 17:51:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8e33cf8519c9b63a1e5d17a83badb95e09e3cd7e7d71310826a7996bf615aee 2012-06-30 17:51:48 ....A 1116672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8f243882862c4c74297908e71b5c3213a061fcf7fc96d30cc7c0a9fcb4f4845 2012-06-30 17:51:48 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d8f64bb9a143ebe2c8401085df93a7277c23c5bf48cd227a629889b9be73f87d 2012-06-30 17:51:50 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9046795a8c46d1ab04e4a18b01377e516e745c2d993521854a31131b09a2d2b 2012-06-30 17:51:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d911d8e41ab83593c077cb7ffe1a6f6904766e0fc5c176331c45cd861c5d4111 2012-06-30 17:51:50 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d913671e0ab66e4c7ce0ff40777151bb1d6531826c0343b575ff465c147504c1 2012-06-30 17:51:50 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d915c7c6a8b9c4a9fffdda7b7002e40d497220aab9d66e60e9352849e85fd77c 2012-06-30 17:51:50 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d919b9e55c37dedbc876d2deee7dc2d44f051b4901e3a41f6d8fde86e4d7b851 2012-06-30 17:51:52 ....A 138240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9251e9de150a1be9ac33fce5af48eedd011b3e8a043a47d85b051a14d91216d 2012-06-30 17:51:52 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d925c150a7a009f5fc7798c9ec365357109357506e542fbbf38acb339693bcb1 2012-06-30 17:51:54 ....A 22885 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d929b907fe731d828a5f80864c65b989ba59ef382a627e1dfe50e924b3c48167 2012-06-30 17:51:54 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d92be8e72800173f1c5d4d9a876ddeb769375cbbb0504d7245a2b9f64fa71da3 2012-06-30 17:51:54 ....A 227328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d92d8d25667ec0ff5e7cc1bd71a61011a6656d8007506dbd79ce3053bd6dcdac 2012-06-30 17:51:54 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d932f168b96f9ee192f45bbdc6feb1335bd32527e3b7079aef78b851746899b4 2012-06-30 17:51:54 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d939b99b7fc41b5bd55aa19360139dd3225690afb3c47be74543e3a749dd1cde 2012-06-30 17:51:56 ....A 864256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d941beb0da64580a660c900cada6ae703f60ef41973de5967ead31fc4ee6f80a 2012-06-30 17:51:56 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9469c3cd37343739796cecc5fe17891d94c4284f33bcbf5c1b62ce7afdcf0d5 2012-06-30 18:21:38 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9471c3ae0e235df638fa8faf2fb47352f4536e02b75b1f825178496f8c49ff0 2012-06-30 17:51:56 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9586339f3a95e1e8fb8ec556e8bd43d50f8b452b7fd6e8ee0358ac451003c1a 2012-06-30 17:51:56 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d95975be42bedcf04a38886da3d1b6cf8b336ec047001f375e1dae5366b01670 2012-06-30 17:51:58 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d960244fac32799d2b782f31d0d8181466753f92d590379b8b4c9e00d4fc4161 2012-06-30 17:52:00 ....A 645632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9680cd547a0d373da67b2821026d4d924a0ca25a30a1884a15d433856a962c5 2012-06-30 17:52:00 ....A 535552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d968c062a2f2c253c6655991d29b6e8082520b342d0c2d0568ff337e55d2925b 2012-06-30 17:52:00 ....A 559438 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d96ccbfc4d442aa3dadb88b3f124caa9140b9d6f9e23836d9074909fe89ae67e 2012-06-30 17:52:00 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d97065c440dd8dba580cefd00ff0f1378c900e0fd6be1f8efc9de7eec2a4372f 2012-06-30 17:52:00 ....A 1243648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9706c6d22da705bfa158c1a5efb255dbd7fe79b108fb7256c9a4b53a3a3dc4b 2012-06-30 17:52:00 ....A 16345 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9763d12f9ec5c4b2b2f9072f6ec7b7b9eede3c940a90562514555e69cf1480f 2012-06-30 17:52:00 ....A 13678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9792dfa25e92a5b1bff0536188fbaf86bc554aa97b6dcf19c1a38e1708bcf93 2012-06-30 17:52:00 ....A 945352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d97acff335ba056a5ad4d8ee5880d7ba21190c960c52746e43015a59a96e345a 2012-06-30 17:52:04 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d98ad29002bd4df5a156fe9c6d58a5cc9e785288c64d07fba07be84b27161a90 2012-06-30 17:52:04 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d98d5ddb76eea536dbe481e6221be7c0f4738040cae10776f5864604fcdf741a 2012-06-30 17:52:04 ....A 214528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d98e9d3ef0d3fffc4f7ab2e64347dd8cdc71810a844d65ddba249e9fa5d1e6c5 2012-06-30 17:52:04 ....A 180521 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9977644b52cd4acd683468665aceafeaf62a0b92ac43aa2bf16a4588a35bff6 2012-06-30 17:52:04 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d99a09eb131588399019409e2f7d816875af6e0d79fa3f255c55db0429476d3e 2012-06-30 17:52:04 ....A 91275 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d99cb8385c9e36a753738935b956dc04b4d411762f33a11b42a6c90e832cd9d9 2012-06-30 17:52:04 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d99cf6d0b856fd7dfe9f89acf7dedd9226615eeec36bef4490cbf85a4023d226 2012-06-30 17:52:04 ....A 169472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9a1872e23b1a194577b728abef35db6bde3eb6487de5ef2988d5fce44a374f1 2012-06-30 17:52:06 ....A 19532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9ac82a7f1757095fc69c2126d811b4e5fea2246f750035f0af3dad7c359720a 2012-06-30 17:52:06 ....A 326656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9aeeef20a871e767741d417012445a4e9e460009e0146b53232dc198b37f0f4 2012-06-30 17:52:08 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9b31fdaddd9358c5639f634b3ae9929531fb9e57d65665da6a182903b7fca20 2012-06-30 17:52:10 ....A 66578 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9b9a63ccc38f34d9e5b214821cb8a3bb751c6d929acbcb39d2e9ceb28f26d00 2012-06-30 17:52:10 ....A 271000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9c5e1b30bc2b67db2525f0f5e9cd1d8d80b89445c385006dfe3d1fa114fac01 2012-06-30 17:52:10 ....A 1510107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9c5fae6356520a91e6ddb6a2cc00b5bbdbf578ff42b1590d95846d14f1da3c4 2012-06-30 17:52:10 ....A 448000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9c6f8c66de323fbfe3b011bcae947ac6f80df3959dca59ce2cc1252050a723e 2012-06-30 17:52:10 ....A 874496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9ca283a10cb154a5fc86219bf0b592dc49241960b3769ec0d441f3ff16b840f 2012-06-30 17:52:10 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9ced1fb5e589215eceb4a73f795934bf1e489dae0bfe96e556e4c2203dfb13e 2012-06-30 17:52:10 ....A 304640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9cf12456aaee1582028c0d4ff9de317c1686c4ce02abf32cd83fe6aad774186 2012-06-30 17:52:10 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9cfa7d38e9a348c84c4cecc19627a55d7b7e0954aed303197f4207cd963b615 2012-06-30 17:52:10 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9d27dd4071ea63811cbfcfe1a712725720a616285431e395c30e181fef4f04e 2012-06-30 17:52:12 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9d8971e911173073f4bb32b72c21fcf8b62dcad1620e0c1422c3abfee247c5f 2012-06-30 17:52:12 ....A 67108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9d91b54929acfe6916506fc79b3b66e7aa6a3b05546ff636fe9f2a29c5abce8 2012-06-30 17:52:12 ....A 10297344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9dc6c3aed20190a5bf173735bef43572fd4573d7fffc6edf632b63f0e0aebbc 2012-06-30 17:52:12 ....A 1884672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9e0628c9e1e069e76d4a9a8aa9492a600838d8d1e07fbd437b11cb2ab049cd5 2012-06-30 17:52:14 ....A 297472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9e6233d44f6c26fd23dfec019abb20a5353e21e3beddf461b02a0737a17f5d0 2012-06-30 17:52:14 ....A 78429 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9ecd09770b4a9cf9eca0a4044df20c05b0b341b72c609e5bc45dff6dab20a2a 2012-06-30 17:52:14 ....A 267776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9f2a580da621d208d0f7b1e0fff431472be2ea7b5665b794c21838f19a5f449 2012-06-30 17:52:14 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9f32dab575bc57141e8c8819db27926ed280e620c00a8a77f9c18def666e421 2012-06-30 17:52:14 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9f691f0c7b8de2f9f434bbefe4df7fda893a6a951a82397c7999e2a2c2ef2e0 2012-06-30 17:52:14 ....A 897024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9f72ca171d73594676f18d7438f4ef4ca7526031b041f446db3c56265502b44 2012-06-30 17:52:14 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9fb22b6a3853abc0904ee0b002778145dbc0fb94a64a575ecee25bcd6cfb4e6 2012-06-30 17:52:16 ....A 1838847 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9fccc9cbe6574b8c3e15a1ac21cb08192160ac239aa711f1151db15d57aa867 2012-06-30 17:52:16 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-d9fd7ef660d5efd37f7728681b0d1838996f2aa48b3fcffb416660ea362a075f 2012-06-30 17:52:16 ....A 561664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da01aadc5062c9e6fd0437ca1348c69acb6a40d547bf7a5c3652733d4eb53601 2012-06-30 17:52:16 ....A 61869 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da05467542eb0529bd75b2c0768ee6e84c0ff7204f7ff92f0946b467913c73db 2012-06-30 17:52:18 ....A 480256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da110fe8f66bed7e31dbe24d7541c2b400b6ac9228a8f472c8f1174f3fed7817 2012-06-30 17:52:18 ....A 5564 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da13606c1044409b2c1ccc2decd5306e5634fb7672e3e0a1fdea6f3303d09bf2 2012-06-30 17:52:18 ....A 1425968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da15c53d6f16002af19f5697244a510f6493d42edc42fb1b6ac59bf8eed1cacb 2012-06-30 17:52:18 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da1652fca92b94ed935a4279393318dc55b8ec1b21fb73da84386f2fafb39c7e 2012-06-30 17:52:18 ....A 24003 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da191e9c4a314440cb8a818ae70089aad8d41216044dbc299da1da24f52dbc1d 2012-06-30 17:52:18 ....A 1284608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da1f0a2912d8c61df4661ad7eb2881ad6677ff3321ab40f050ecb0d7b437d6f6 2012-06-30 17:52:20 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da2081d51e997be1ee3c4e912de99b330b2113faa3ea9d95c97debf444fd0982 2012-06-30 17:52:20 ....A 147774 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da27c0328a315652288e143f218639cdc5e7e3963af2b0d47c760ec2e7853ae3 2012-06-30 17:52:20 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da298118985bc79361141c82a8ea83643d01c90a2c34f605326e1c1d9a440b47 2012-06-30 17:52:20 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da37f89a4011c4f87fbec7697266312c4946a3c7e0828c2bf7b9542fafc9b432 2012-06-30 17:52:20 ....A 441856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da3b13dc7c96ec7f93883eb71114b0bf7b2c6cf0917ed42fb3cfdcdb87b0bf21 2012-06-30 17:52:22 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da409cc7112110bd4ee80dc96e599b001119938b7d7bdaefddecbe7470969ed7 2012-06-30 17:52:22 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da40d658d252ffdfe69669a681667a8aa5e11ba364e30c44b6793a0d9515e416 2012-06-30 17:52:22 ....A 36759 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da421148c59be4301569a38bf0ef65ce3204e472d7ea6a40ef5a30d05180f573 2012-06-30 17:52:22 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da451d35052c9fb05a2e6b00e4fa7cb40f2524cff0341aed492035be753dd32a 2012-06-30 17:52:22 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da45294764053476848dcdd064c3a4a47761ea7369dfce571314b18b121089bd 2012-06-30 17:52:22 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da5272cc923d9313c493fdda52117c1a76785d1c7c569b4d051f4098a66acca9 2012-06-30 18:10:48 ....A 748725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da55fec1309873dcacde5347a14edfba2e2de419a5ade5348ac6ab1ccf652d39 2012-06-30 17:52:24 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da5ebc02813a2aeaa4ee0f1f623385a3c3added1bbe6fe992910a5c82eebb281 2012-06-30 17:52:24 ....A 220045 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da62e25c180ede314d508ce5fb57f2f9b7e94e4318ba7fc35079a3ffff2c14ea 2012-06-30 17:52:24 ....A 597120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da62e32d80e0ef044c33fba8f1e635084a71673439144f6277ec8e28f4a11b55 2012-06-30 17:52:24 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da6437a71b15cbcf463a86a288df9a4520056d4551e5b4f949aa7b6f14cfa78b 2012-06-30 17:52:24 ....A 1327104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da663c7467a78168f6b45878082bb7dcd4f339d31124245ebc077918cf3a71f2 2012-06-30 17:52:24 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da6879bb77440a253bfe1edaeed99a8e01025a99e2ae1e1ef4b5482de9388f52 2012-06-30 17:52:24 ....A 453120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da69aaa1c2d7fe39f211ec720e470f74389e5b96837d6a9d0449f52564c8bda9 2012-06-30 17:52:26 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da6dc67d6e84e0747542812b2559aa5066ed7a1bf4dee8f9bbc375fdc4c35871 2012-06-30 18:17:14 ....A 1030144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da728ed745a79f9bb55b09e4bbdecee085fafbb651050e35e704057dee7b6381 2012-06-30 17:52:26 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da74e6c2b97fe275d0caa101cd21ebc41c3cefbf8b7ede16b4bd0fe1135006f4 2012-06-30 17:52:26 ....A 51201 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da77b7550250e0b3cc11982234c3c22c67295868f81b487f9c5326e51eaedcc8 2012-06-30 17:52:26 ....A 2363207 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da7d14b2cfeeb2a3508e0f95c615442901994bdc54885983ffc86f06c7d2e260 2012-06-30 18:20:32 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da7eed389208cffa2e84832db50f1624d0d0a39cd9848dc0c720b2fd065b5fb2 2012-06-30 17:52:28 ....A 580096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da8268bc27d3a548fea62ffe1d71e46112cdabac5720e18b67e3ac36fdf1d6b3 2012-06-30 18:10:20 ....A 603272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da8aca4dbf9649441669376a6e06f23a5b093fb8937e45f4c45a5183137005f2 2012-06-30 17:52:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da9dd4fb5a16c06c6ba02a4ef133c5806a222bd72662f39ca5fe2bf6453c0701 2012-06-30 17:52:30 ....A 389120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-da9e58a3b5caa15f79a33f30c7bbdd572aff638587943c8c821387def7f21fef 2012-06-30 17:52:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daa3927b078e51af0ff7da92ddd871acd33f551dc1245b8858da694066ae4d91 2012-06-30 17:52:32 ....A 136704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daabeeffdd3125ad43519e41ccfacec3df6e8bd783fd62f5e02a762b50bd2c80 2012-06-30 17:52:34 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dab2213182a052119ec591de0078a2b612de7cf7767309690af09f5991ded483 2012-06-30 17:52:34 ....A 1612772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dab266e1cee7275dbe1b56419f9b41e3facbfe22fb325fde7aca9858c1be4730 2012-06-30 17:52:34 ....A 1924887 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dab9d209a5a56a06e5855a36526003ad1e5bff4f4bf2ef258017ebee0b08e684 2012-06-30 18:26:58 ....A 2220032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dabbbf29da4b3ad1f71a4b74be8b2de3a106c4dca9de324f370d0215e718798b 2012-06-30 17:52:34 ....A 191488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dabc14cbb025844d5fd7e726a985f5c8c81c40881bd2858a4cb7a5ba03535951 2012-06-30 17:52:36 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dac694908e32e0ace9a4fe9ca43f69784b0006e75eeaf111b5693d8bf7ca540d 2012-06-30 17:52:36 ....A 309718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dac804b17fc018518bbe9a9af66c83507bd1e462dd02f6ed8ecd4037b94d833a 2012-06-30 17:52:36 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dad0e015654408d93d2e438bb50383310718a37018bd7bd12e0ce0dcabe68f0c 2012-06-30 17:52:36 ....A 1083997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dad17a8e812b5674e28139d422cd4a59a16fa35364c31c46d92aea9dd52baa01 2012-06-30 17:52:36 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dad2af880f42001244c76bc619dbde5824793e7ce997fc71c84aef5889817560 2012-06-30 17:52:36 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dadcedb23b61fd6e89142f9e45c2c3eaad136308be95dba09d32c66504e27314 2012-06-30 17:52:36 ....A 21524 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dade510cc050a434ccfc052b611acb24df614a9369e47287ef098130443ccec7 2012-06-30 17:52:38 ....A 56864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dae2619e87ae3770dbab6156deefe7a00a79628d5ebb500007a99278e64f0b04 2012-06-30 17:52:38 ....A 2624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dae4449386d9f04fe67530143e474c50f60eaa73988a742130d977a15c784f15 2012-06-30 17:52:38 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dae6183ad8bd8eecd129d7e22e6991245f602aee525dd94a2035774f0763cd8b 2012-06-30 17:52:38 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dae8ebeebf142df7bae9db48e28a84bcf8c00847b5e9bf7db7b2b8cfa2cad9ad 2012-06-30 17:52:40 ....A 1480993 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daedcaae386181e2e46a171cea1f6f811643ffc3c69b430aa070604cb19dc9db 2012-06-30 17:52:40 ....A 389658 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daee6b88349e4b66f68a4876b238fc9f5f2a490ece34ba6e5ababbd7e3ff4df6 2012-06-30 17:52:40 ....A 6468195 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daf31a888c49c987df1e686385d30638111a47c1c3862b5c9b11f4971196c4e0 2012-06-30 17:52:40 ....A 962560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-daff34a90813fd801c4fad24d869adf332688c982b075e38d38555b40d89f9b3 2012-06-30 17:52:40 ....A 2424832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db017701dd53a6d0423217be134b23e0eedf8a955c02783a24bf54b3576ae144 2012-06-30 17:52:42 ....A 61289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db04a7529f4ce036bda9d667be7b89fc5f73c8733fdc70ab93bc453d1b627682 2012-06-30 17:52:42 ....A 109435 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db05a5e6015c3df9603e2e4276ea6420c53af0a99d3fe83f01852813982c6c73 2012-06-30 17:52:42 ....A 205824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db12c6bdd0343f6e9fb851b27dec6735094c2029dff40f0b67c58f05c690beb2 2012-06-30 17:52:44 ....A 443904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db178e11ba198237783053bf5515806a461ea21bb3c4023bd6bd21e9e9de6e02 2012-06-30 17:52:44 ....A 323985 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db1ec6aa2e7d7852b8b54884d99bd8091cf043c7b9a80ad13bc0aa1c1cf085c9 2012-06-30 17:52:44 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db226e8842a1641f1adb40ef20c39c895e151d3bab2af36e32b7aef9e17b036c 2012-06-30 17:52:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db241a2c599911259faf0c84dfd129199c30c2cab64f1e74723da940ff92c4cd 2012-06-30 17:52:44 ....A 4608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db270c2b1931303752a1484f866b20c41a4f90dd608a508d80140ba82c985de7 2012-06-30 17:52:44 ....A 322048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db2eb088076bb078766d32d2c06c737f034faa826f549b2e818671efffc54f6b 2012-06-30 17:52:44 ....A 193773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db32b786c33b921b226f14376cfc3f1981a1523ddd4c9a0bff6da7ba0edd7a2a 2012-06-30 17:52:44 ....A 42114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db35cb17efe75bbb17a0e5e7ebdcebd61a17e1a3ba14f1c938fd541b3ac972cc 2012-06-30 17:52:46 ....A 2872320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db3eadcfcefd4f82a288f642cf09ca79b4f0b7c37802f63400d362087a59c684 2012-06-30 17:52:46 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db413f1221e3c255601917788ec17f13557f4e64c86b3c86335f30e331578ea6 2012-06-30 17:52:46 ....A 994209 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db43539b3f1ebf8ecef5a886f494c0521c3cf598fcf0a7121d95641af70ecdbb 2012-06-30 17:52:46 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db45af86ff2a4d4053cd5e1b25022079a824c9da09fc666e2ca299dfbb5422cd 2012-06-30 17:52:46 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db48693776059ff9b033ec803af7dec07df3d625ed9f67addc13f247997d86e8 2012-06-30 18:17:46 ....A 53280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db4aaeda5df420d2f25bf1ab19ecf492ca27d8e3295c2e11bc99b036c0fa28af 2012-06-30 17:52:46 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db4b517aee33dd44a096230a46f730cfae37c60680fc584bd601033765dc6dfa 2012-06-30 17:52:46 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db4c7dd76f2daf4e70750a55b5555a79693dc10401b0060d5ec2448aa1764dab 2012-06-30 17:52:46 ....A 359424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db4cec39c27e47efca7e993cb2b9f6e57b96f78e9a5bb0002fbf14971a292d4f 2012-06-30 17:52:48 ....A 116165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db4f1f7c490bbfcce9eaa35b91a96fb72fde7d634e772cc825ccaa5ef642cb60 2012-06-30 17:52:48 ....A 1114112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db54027cc2e02b425b3ab2bb4787c0656a1baaa4d55bf0fb5885afb1b8748be1 2012-06-30 17:52:48 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db552a57914dcc529e2dbe3545f167a08b9bff8b93db4128f67d86443109e539 2012-06-30 17:52:48 ....A 367831 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db56151a6548607fa96909befb60f713bfc351c621f5b4354e1ca91bc7ec36f9 2012-06-30 17:52:48 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db57746c7cf77d43df27bef7ae15c2bacf178a2510525869ed30d16c41c91821 2012-06-30 17:52:48 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db595f7a092f2c73cfa6bbeb2afa2687d0d7629f2dcf29af705e08c32cbc22ae 2012-06-30 17:52:50 ....A 1846670 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db5c9208851de3eee5e1983b4ffecbc5ff1199238a35791cfd2150cb929d391e 2012-06-30 17:52:50 ....A 1890772 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db5ca761c365e39dcc6aea737dda8997f4a2993ef8afdb309ed73862c702a703 2012-06-30 17:52:50 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db6f6ca62c1c0672ef5fd871917ffb18203de643e696456808952e2947c40220 2012-06-30 17:52:50 ....A 787164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db730722d90f5e22b350b4b482edd53b344269c79d772fe229e77e2143a307a5 2012-06-30 17:52:52 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db7af124ac9e2cffd2b35b99ca7ae3f54ebacb44f8e71c71cad2277c6fab77e5 2012-06-30 17:52:52 ....A 168000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db807b22b3e63c80cd0c7f47dc06f1cd1df0b7f8313deed657ba6eb6106a1ea9 2012-06-30 17:52:54 ....A 112128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db8a6f311ccd3155ac699b85115ab5a4f529fee33fd052fd08c7aa706306f6ed 2012-06-30 17:52:54 ....A 3086712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db8dbf308bcc7020081d9cb2d8f00622c22e3c3d289cdf0a79e17495b3fa78ad 2012-06-30 17:52:54 ....A 288546 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db8f428aaa36af51057a1c73a9447ba0be734e32ac97c5bea315d3435dacf7c4 2012-06-30 17:52:54 ....A 187600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-db943c81dce1420b53a9d6f5a0d9dfc4ef78e4998deb30341d56ef9f1685cbe6 2012-06-30 17:52:56 ....A 15839 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dba4b78866db2b62d0eb7af828b644821ce2e9cd5e1a6e1b826657a4129c4e2a 2012-06-30 17:52:56 ....A 139285 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dba9979e1abeff17ac79a7159748febe5ac1c62f9ae1b6f719782d12e9240f07 2012-06-30 17:52:56 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbb3de51240c3ae871119b3fac92badef66a923b78c05b01b55d4388acdb292f 2012-06-30 17:52:56 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbb903e4bad25ce820ea4014950cbcddc5dc92ea437d1c3ee8c1f8db2a775c50 2012-06-30 17:52:56 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbb9748c41a15926cdb6894314cc55e81094f70f0b3ef3270794a6553539908c 2012-06-30 17:52:58 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbbb6a948acc00349ad1dc9b3fe4b1ef871c38cc4e91225664ce91853037531d 2012-06-30 17:53:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc0102d9d8ee9bcf3ad73530f1981f6a860b31d5b467c639df9cf22fc7846c4 2012-06-30 17:53:00 ....A 1127751 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc0964f6deb22474561e5196aede606769df1eabcc6b6bf066eae805cf21949 2012-06-30 17:53:00 ....A 622080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc25b621d734905155239888dc82edb3f9e5df2ca65e4122a5cc6aa15841e72 2012-06-30 17:53:00 ....A 35006 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc3446472c66bd4b73084fbb18812038b7b9cea44486ff4745b6571aee82e15 2012-06-30 17:53:00 ....A 674048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc66d4de3b1d673f476fe6806a0fafaa99fbc185689cc1b411a636f25950608 2012-06-30 17:53:00 ....A 1134080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbc6ccefb966798ffce7d5687abde20e2ae9b5e1bc6aaa66a12c843e1dc0cdf5 2012-06-30 17:53:00 ....A 279056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbcd718293cfa4b5945801c55d82bae898c700e73ba4f3a91ede1504f52014fa 2012-06-30 17:53:00 ....A 505344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbd35d6249d88c9156222231398b726a13bf88ad8d414ee4a110c2de6d206e6e 2012-06-30 17:53:00 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbd364513165196f1a9e33399a8f21e4597d5a20b11133b868f16c10603ed35b 2012-06-30 17:53:00 ....A 32300 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbd3d4ae16bbaf5239c557b33eb1142b5cf987be876b915e708e896b6dd266d4 2012-06-30 17:53:00 ....A 929792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbd8ac6db4e154db2ed577a5359f1a2837d334ceaf5b86e1233bc28166c006df 2012-06-30 17:53:02 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbdb02ea2b58116d61227e48e3bab899155d1165a5ac1d42827d3576fe1bc1fe 2012-06-30 17:53:02 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbe00ed9c980f79184a4b16a74454e2217ab84cbe113a2946d889c9716d24d14 2012-06-30 17:53:02 ....A 2497536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbe6cd8ae6ab36c4dd0b6b1669a76ddef6566b6633f47df7fd62b79829c0c070 2012-06-30 17:53:02 ....A 783624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbeade9afba7c129e34500c1c65204fd60571ec3ecb8b79b8d83e1c7d976681f 2012-06-30 17:53:02 ....A 34727 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbef9c02a191264ca51c2226c681f8f0d04e9f1805325318b49b39196e233922 2012-06-30 17:53:02 ....A 982585 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbf00b3f92d5721b009c791b220b1f1a86380b6fe9fae066b4188fea4daa4a67 2012-06-30 17:53:02 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbf5336415004c4444d9607f1eb464366318f6b7f162289c887ecd30b245c96d 2012-06-30 17:53:04 ....A 107520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dbf7ab1a65c4ee6fde3c23391f97c61318c9de3ea256e47aa75dab858e865c9f 2012-06-30 17:53:04 ....A 1165838 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc0035c81d9a8ac9ce520be326be808621e68554b16b32d953073c2bd94eba68 2012-06-30 17:53:04 ....A 12336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc04be7925ff4bd4d51bd9eca512d695ee8d9142a71b59f19454f57c14e4e732 2012-06-30 17:53:04 ....A 76262 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc060c641669fa09918b44654a288e2d99fd02e7017ce85801917b39a21959e2 2012-06-30 17:53:04 ....A 321536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc0a122a66faa395e919f0f48dbff021993230e4c39d4f42fcb5093331591922 2012-06-30 17:53:04 ....A 194560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc0db4d6fddf9c50a4273922f784f7667332c392b837ca45807455f3eb41d0f2 2012-06-30 17:53:04 ....A 1245184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc12ee11f865507ce9632cefefa1ce91492c9476559fdfad058f0ae75754a3d2 2012-06-30 17:53:06 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc142a1f11e04a987a33c464467eb91ee2f94623ddbf7b8353d0ff6f48426534 2012-06-30 17:53:06 ....A 67325 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc187659923a9b717112ec5f35caa208f7630915635081dd68fa830de2008223 2012-06-30 17:53:06 ....A 39550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc18f4e76ef02ac8d0149021644e843fd3fa2b6096c29583e61c333ea8a86643 2012-06-30 17:53:06 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc1b191bc78e592df2ea65571857f9aaf8c8adfc4148c90f2546a7f7b6328c87 2012-06-30 17:53:06 ....A 1887232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc1ff98551bde0d98825a918c16fdd8e90cbd8fde4ad7add5a1684dd272cdd97 2012-06-30 17:53:08 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc2401bb47e039893ed898f7ac6b2aee1062bad3d63aa7384866f88d64ff5b3d 2012-06-30 17:53:08 ....A 1048095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc25073f52b67c0b1d748115422c6f22b8b9b6592986d88e334d70363322b549 2012-06-30 17:53:08 ....A 29628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc261360071e57fad7a76611102158b53352fb8beeb94c1ae1fac430f711e745 2012-06-30 17:53:10 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc2d51a4d058b5ef9ee9cae127763e29281f7faaef3f1af718c34f01cff19bb2 2012-06-30 17:53:10 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc2ec57a8380c487b66ce8fb5eb773df9f36fae8a301ed126444d48c500b049c 2012-06-30 17:53:10 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc326a51b0604dbf4801b0b4d79236795fdc099c4ef64243c98dc6cbdcf18062 2012-06-30 17:53:10 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc37c5133d519bd9b0a69baaba21940391dd068f7549097db4dcda8a87ebfd98 2012-06-30 17:53:10 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc3a2c4031801310271aeda2f34099f4fe12008a7622c55537eb48b501341e3e 2012-06-30 17:53:10 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc3f0d82b5328f70c8215edece18fcee4c688d6633ba9e94c527c706bc116d3b 2012-06-30 17:53:10 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc44d41005cc2d8b10ea5cd92894d5e64fcbfbc392e08d0ac7b530ffac8fc7a9 2012-06-30 17:53:12 ....A 2981888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc487e81e4f47af683657a7c07bbeeaad754c168c61a18f91153291344dca0bb 2012-06-30 17:53:14 ....A 270917 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc4fa5dbdaadfa2bbaf5f4aa077b1998e91f0e9a4b0a6f097b071e46e0057ca9 2012-06-30 17:53:14 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc4fde9bfd719d6c2e77c0bd8628f983403fec1fa85636dbc62770c032643227 2012-06-30 17:53:14 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc59c351a8b00c30240f75df4f30744e8784ca0eed0a120aa3cf7ce83812af85 2012-06-30 17:53:16 ....A 741376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc7197c63552033b2344cf72a2906f81e60f6eb7cb0294d468ed11f4d35c3c8d 2012-06-30 17:53:16 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc7b6934ab16487b310d9029c5eb7ba3017d8935cd014ac4677a96d58aacdf16 2012-06-30 17:53:16 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc80a04e6b9213d55f623036446dac0f1abc0482e9f87823a1e1410e20d648e9 2012-06-30 17:53:16 ....A 805376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc824297241b57ec54ae5f0d7f1f01abf0ae784748f6ab480e565526400837de 2012-06-30 17:53:16 ....A 1400832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc849548ce8bc6ad0b1fd03ec32daf0e0b5760933e61a41084fa65db77bc23a9 2012-06-30 17:53:20 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc8b5a7198d7b2cd9a78a8e68bcc945d81be296c0b77f0ef0d61eec8c1ca382e 2012-06-30 17:53:20 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc8f6114122e53d7af54a8da39bc5732f59a7a2ad723492a3ffdf55d68cfe455 2012-06-30 17:53:20 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc915676c29be7a5adbd355db09ccc8f0f718be1c24ed1073531230402da0417 2012-06-30 17:53:20 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc91cdb49d4dc06fcbe2667db88f36c4f94263451f24c20e324af41ccdef5c54 2012-06-30 17:53:20 ....A 218624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dc99148df2b22da456e3ae33a2a810e3d7fe4b5a43b67a19fbb4583779b7677d 2012-06-30 17:53:22 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dca112b559096c8912a79a3689131f7ebbc1b9cb14c518a7cea5a5afabf7a6ad 2012-06-30 17:53:22 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dca15b3d2c65e4fb50a1e6385ec84d083c2cc342f5750aca6b58601648b6e91a 2012-06-30 17:53:24 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dca90d49f903926e838eccbde561240c5ea894a6252a4a961ac3465c80fd385b 2012-06-30 17:53:24 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcac1e0e4353d6e880e1cd896ccefa292b15551d158b5a28672d7ac07f9f4f8f 2012-06-30 17:53:24 ....A 17511 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcaf5d6508f2991661dc36e15b5c8edb32c638a9e44f0e29d78b400749ba698c 2012-06-30 17:53:24 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcb22d4a3814ff66ae2e78d400f217b1340a67d2135a35abc3aa6bb187487b08 2012-06-30 18:15:54 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcb66943dcee2717bdc1ac1261408b39f8630d70d71f90e0204a312c7d3a0330 2012-06-30 17:53:24 ....A 761856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcb7d0d3ba792cc2866b4e22af52e72c5fb1f6b5bf4ede76672ec7465c88aad6 2012-06-30 17:53:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcb808afb56b05230635f191716767d7c33c1a29e712b7a0279ac3282d34b14b 2012-06-30 17:53:24 ....A 324237 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcb8930e5db2aeb77997ea029bea67c3f202aa106dbc900f9d42604baffe9140 2012-06-30 17:53:26 ....A 39241 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcbeaf6211c476d3a9505ef5e44bdb0d56b9f80ab444e044f8671b9fd45da7ce 2012-06-30 17:53:26 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcc114c6e63fe716d4fc6ddcdd29b0d56736f142c7ee86b93ad98569ab60d26f 2012-06-30 17:53:26 ....A 11978 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcc5431452bad0c06c977bd29eee2ebfeb401d674fa4758efd01e86de91fc306 2012-06-30 17:53:26 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcd701ac0140266f7b3f973e02bcbde5ef14e4f14e882f07d0ed039dd72b5eac 2012-06-30 17:53:26 ....A 1028096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcd945afa2758f21088cbfe0499b9b1fd92ebb36205bab4c1d20958646568267 2012-06-30 17:53:26 ....A 696832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcd9764c4a639c2514f445ed6200b0159885d5e43be692cea882b340cc1ac738 2012-06-30 17:53:26 ....A 1546597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcda141b45f7bd436f809565e712d113616d15f412a1d02b6cd7bc31c4f66ed4 2012-06-30 17:53:28 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcdd1d0d2184a4d48853f53a046d6537b58b236fcbf41924474a1f552315527d 2012-06-30 17:53:28 ....A 550400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dce046c6b43f5fd2be7f219f45ac981bb7088c7920682d2e55ba8ee972ca8037 2012-06-30 17:53:28 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dce364a063d7346b247ca9f60fddff697cd2df93c2627098242d386274345827 2012-06-30 17:53:28 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dce5517e90e3c61069293327fc8b5058af4cc0a1bcc2b410935dcf72155ac280 2012-06-30 17:53:28 ....A 29053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dce5b2cfc2e0fc2d3f33afd54be4ce7c4ba4926abad10edd3a76ea74af69ca1c 2012-06-30 17:53:30 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dceeb23f5105cb2eb61aa29cd5bb6fdae04086a3fe572062ce010dfbb0501c15 2012-06-30 17:53:30 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcf7e3c96676fe7569b456feb230a288cee1310eaaa0a0a532b2e7d99c91584e 2012-06-30 17:53:30 ....A 204725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dcfaa38c57b39c1ddfe1fc8507b710898e37131602ce298e34b417233aae2e1c 2012-06-30 17:53:30 ....A 121344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd00233c5dc64deca47d9ff7439a80eaf36646a218de01ee52ce789ad18275b4 2012-06-30 17:53:30 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd015e3a1b51d2624c2128877f3c8c89c1bd176aa07ef9fc3f9ab1c881521745 2012-06-30 17:53:32 ....A 581120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd056ac281f344d20ac212be45b3a3e383b107a6cd59731acd8af83f1379f3d1 2012-06-30 17:53:32 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd07e64c90521171c2cf72563aad55f4feb702821f941bb2ab5c4590a04216fe 2012-06-30 17:53:32 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd0fad72e3c0d29fe8a22e42d777e5f875e9a3123ea3dca345a919a280fde6fc 2012-06-30 17:53:32 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd131ce0515526f1289ce388cd86067135453f1d00c94f76e69b211446af258a 2012-06-30 17:53:32 ....A 861594 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd152c083f97df7623f6830969692dc9a610ac2a25d59d3df7bb381c6d399fc1 2012-06-30 17:53:32 ....A 2838528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd164971c5b7555b8a5355a8cebc8ef75ea4f7dda1654fe5af6fdf46c2960dff 2012-06-30 17:53:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd1bbfdd7a709b51885b7ffb2d8e2b8003528abd14d8af6b9670fd5f9931430c 2012-06-30 17:53:34 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd1c46da9e5baf73b88581069f2ab5e8b4a0fcf42d67eeb6b7f457d13dba3b9a 2012-06-30 17:53:34 ....A 142350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd1d27148da3cc230db261c7feae52806e31784090fc7e673e96b94a7375c0f8 2012-06-30 17:53:34 ....A 321565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd1d3d7e5d6f68c48a7e0933f57813e1095d891b1d9d16bc3e09f461c3b1a4a0 2012-06-30 18:19:24 ....A 334861 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd245cd147800c4b30ee5f360d0e3d4a8934df24de6c8b48d2cb654e501b2a14 2012-06-30 17:53:36 ....A 561664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd2a6a1a4acd63c11bf32d316893170246434ff2da2db0181edb9aeb97ad59fb 2012-06-30 17:53:38 ....A 869025 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd34511095b6395af81a11c8d9bc7c4305f5cfd0a532bab29d8667d731d7afd6 2012-06-30 17:53:38 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd34a9acd285ee053e1218e6ce649d01657505a81501d8a87f46d75254c8e865 2012-06-30 17:53:38 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd359c0be7ff7ee2deccaa558aae8a8109650e2463acbd705ccbe0ef544c77c1 2012-06-30 18:26:44 ....A 334336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd360e462eea43d29c43ec094fba5b49e3fa99e96e2607a4fb99665b2fea2153 2012-06-30 17:53:40 ....A 7075200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd389b57b361071001a83826ed7cf1dcfe7220a0e006d43fbec093a2a3cfe71a 2012-06-30 17:53:40 ....A 132096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd3a7b10b6b99dc972ef6c31316471aac6c608cd33f7824fbef549762d0f9238 2012-06-30 17:53:40 ....A 710475 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd3a9a5b8f39b102a7596a85adb578e1e41c35cb5b5267fcf0b232d018b406ed 2012-06-30 17:53:40 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd3e4a64eef934675158d140faa5d221f1e733ea6df55a93a6e858bd77628d18 2012-06-30 17:53:40 ....A 2020375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd40770eee26be3a5d75c1ecaf8304b216ae7882e67f7b8ab7a473738058dc87 2012-06-30 17:53:40 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd41cd71fc3c57f4c09868b011c36f89a71367a7052449b59cbe11602721b47b 2012-06-30 17:53:40 ....A 640000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd48073a070757629fdc1ace6e72253be700a382b47dcb45be047cfb4aa55439 2012-06-30 17:53:40 ....A 529944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd4a92d3bcfacefdeadbf22c438b2c7b92403d2f6837f799b2c2b12d69817a34 2012-06-30 17:53:40 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd4c4d2ead486cb569ef4dce22ae139d8b34293ab342de9ed9b4358129bb80b4 2012-06-30 17:53:42 ....A 301056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd57468a75d0bda38d76de7acd563b587c47affdf96692dcd5f55f81209381f8 2012-06-30 17:53:42 ....A 7202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd5babd0c136a38770226c357c796f7ab22ea253db6504d7ce5db86a08ff9b3b 2012-06-30 17:53:42 ....A 24525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd5cefff5cb8c5fa178398dd17d43a0fd76872761e6d53605eaf039d4a768c17 2012-06-30 17:53:42 ....A 618839 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd5f51e78c160b59603759ca65aefca0bc1bdaddc52798f78b02e5b7755cdd51 2012-06-30 17:53:44 ....A 2993664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd65df4ba2f46fff6b8f924949a93d6967a7520149598ceb077320f5ed82d970 2012-06-30 17:53:44 ....A 122368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd68e06b56e5c4104a79783dd2229b0e90ca24c531f67a20160bf7ccfe2edcec 2012-06-30 17:53:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd6d0d5c96914c7817c12970031896571d340db43d638c70a846a682a25b9b1e 2012-06-30 17:53:44 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd6fd80030bcb62e83bc3e27ae8628b43b4d2b351374965b2652e2b6502d7d6d 2012-06-30 17:53:44 ....A 2082816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd7e49e7d87aae8f54ca689083b338053c5eca9007cfcef050bbc7a5bdcda0cf 2012-06-30 17:53:44 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd802e4a7f1c2530ec55a58490cba3885b1e3da23908ea61d9b393b00b3bbba6 2012-06-30 17:53:46 ....A 132826 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd89c640a1fd27f135a37abd00ae9220d839104577d7432093216a3b91881b89 2012-06-30 17:53:46 ....A 405504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd8dffa5e33bb71a48cb96458b764bab12c6d2f3a88ccdc14941417df6c3c539 2012-06-30 17:53:46 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd8ef1a8590c1effb4708b54f02ca14de6a1bc065a9d9decb05807b0e0110faf 2012-06-30 17:53:46 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd8f9ae15aba64c8a4e2124226723121970c8d8cb8df5234b26196cdfe8bf6da 2012-06-30 17:53:46 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd94d137c37701987789e6199e743b2bd7fe3f51bd37880a0bef2fecd26fa186 2012-06-30 17:53:46 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd964e0c55a32ee9211c447758c6c9aa4e57c0ddf04101de1e3baf737b7f396b 2012-06-30 17:53:48 ....A 1448960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dd9b50a22f6067582e6a6a7617547e691350736e5853fe960d79d899ce5b0009 2012-06-30 17:53:48 ....A 31932 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda02b113aedc13813e9b3a025128559016da6064b052c3ac5f3a6ab49f7db52 2012-06-30 17:53:48 ....A 75672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda09bffbe0e5be80a1750f5dfff8e732a78758a1c93881d5be08b2cfd9e15a7 2012-06-30 18:27:26 ....A 625012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda6cd0a0c9ab1f8d155e1390f3e0b66824f3eb1a67eb8007368471123bd8120 2012-06-30 17:53:48 ....A 146432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda83dcf651f3aa603a9372035f3b56752c5e93a8cf8447dd42af3ace98d7a64 2012-06-30 17:53:48 ....A 143666 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda912cbd2cb9bc5394640e4aee55fcac2043279cb31b13ce27487aab7f9ce5d 2012-06-30 17:53:48 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dda979a8d12b9ab3669adc07af593fd36edecb1a6c7a45046ea8549d94ddd828 2012-06-30 17:53:48 ....A 171520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddac0f7438d583b0b0efd8987771cdac0a7dab1351d4d0a064079a8d578fd6ad 2012-06-30 17:53:48 ....A 6667 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddadbbfa3cd00e6d75157a2b5539ff5fa303a9e7ada4c7922769f52e66636184 2012-06-30 17:53:48 ....A 700928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddae3faeca39e9b6601d039ad36500f3ace91ceda1bf305abcf2335fe6e98d4d 2012-06-30 17:53:50 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddb150a00a4e1d1d9369fe1a2e99211e388e285018e33bd2528b449377239d97 2012-06-30 17:53:50 ....A 3537124 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddb9f2e457ab41e9afefa036602495f553ae812912d48635ce0fd05309c2c78d 2012-06-30 17:53:50 ....A 162304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddcb8d21967d8aad3f79daf4b32facee8da7aaff346f6e6e3f8e895310d2efa7 2012-06-30 17:53:50 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddcbb7ef50457664047f3e765b06383477b84732f3bf289ab4468e50ce186005 2012-06-30 17:53:52 ....A 377344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddcf184d9fa0351faf968b8cb408b499d79cdfd9363a8fb307a51ab15f10bb82 2012-06-30 17:53:52 ....A 995328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddcf951296698f0c2bb01dfb02d20dcae7734b6b9c9681ba6d5bffbf86b546e2 2012-06-30 17:53:52 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddd6bffd32313c978196124d575830d45d5dd34710443ba011a15bf83ba298b1 2012-06-30 17:53:56 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dde134ec205aafb823f5c2481b901cb29e785fb7993d87224d1ea99da23d3279 2012-06-30 17:53:56 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddea8927e540a6fcb8b7b69c9882b73826268d2c67491d5d50c834725a09cfd2 2012-06-30 17:53:56 ....A 92294 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddea8e629a84c908da08c6d4727eb81e3b10b7e77f68f54259c990d4c3a1e790 2012-06-30 17:53:56 ....A 1623325 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddeeda961ee8384162f53459dec32a1712e570888d0f965d48013ddaa6653308 2012-06-30 17:53:58 ....A 2781184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddf7f04b7361bb8aab1dfbf8eadf5c08b4bafe26f0befc7266e7879646e3c263 2012-06-30 17:53:58 ....A 227328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddf95ff86634262c7d1ef651c0c05495ae21d665f8fde2493ca663b0fbd452c1 2012-06-30 17:53:58 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ddfd94f59573b398af7121924a88d42c9ab1278119e548dafc7d5899e5c838b9 2012-06-30 17:54:00 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de05219c9132b3627b496d2943b16eccb190a8a3c99efcecbc2c31bbd9fb2871 2012-06-30 17:54:00 ....A 1998848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de06b77ce77fdbf13834fef3a0ef5ef2869ccfceba16189dbbd806414b0e17b6 2012-06-30 17:54:00 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de070305b52cbf5bc2828958e42b26e9db6fe30a46a869000e3208c82651d7be 2012-06-30 17:54:00 ....A 160637 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de0c6c585d6adfae34ad1c74ebd2f3a14a705b03631acb5ad8a31d7873424ac0 2012-06-30 17:54:00 ....A 886784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de0e263d480438bbda10814cb0c108495141add42953e223124e9a84abfcb5a3 2012-06-30 17:54:00 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de10421864df06cfa27c34ecdb9e70e8d0857a627e4c4736f179bcefb2371923 2012-06-30 17:54:00 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de1173a7527ff5f96b88254693d7eb39efb43a5c721b82cce52fd357057bf6a0 2012-06-30 17:54:00 ....A 262144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de191e265b346e433f75a5047e03f2f20981bbf4fc763e7cdcb2787c4523fd47 2012-06-30 17:54:02 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2282be35994c8fc72003027b0e3bf1820b8038a4303d6921b61a188ccbada0 2012-06-30 17:54:02 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2574c1af2ed4b8c2c0baa7038beb64892455861d9b21e40c530926015a3116 2012-06-30 18:18:14 ....A 942080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de25b3cf4bfe11cc7514b7bcbde7a11ac73e9bf9fb0d87919a30d46b4a2ac6db 2012-06-30 17:54:02 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2844c296dcce0b9878df1f6cdb2403a0784ded41b4070e7ba61d8dda86f17a 2012-06-30 17:54:02 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de289116120b3e927a5a6951f50e9085933c4451bb4eac7435ccdbe509ed77a2 2012-06-30 17:54:02 ....A 43561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2a3d261a793e419a4f197e1d9847f52ce4917ba839381a6ae1b9f7b5eec3b6 2012-06-30 17:54:02 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2ac941bb5e9611ee4717319a4a0fe489c08bcc70c62d76d17743116a917326 2012-06-30 17:54:02 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2bc680af93f4afdd24463b0f2fcd2453b12922559f8ca91a0bb41444f4eee0 2012-06-30 17:54:02 ....A 383488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de2d4dc5fc7ff7d4ad92c78a38fabab4d193c7210c4d3b228f6b44609643df35 2012-06-30 17:54:02 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de387f97c70a3b4e44e70fdd466f5159438f16d2bd96ab8feaf25d835b078b13 2012-06-30 17:54:06 ....A 93841 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de41472a7abf5281a4b7683b5cb4ffd24c73a9f717bacf1addac5ebefb3970ad 2012-06-30 17:54:06 ....A 552448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de419733c51804e2d5e797b91c8dfe617460db7e7ce729ecdfcc138823af9208 2012-06-30 17:54:06 ....A 391721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de426002a1542d923dd4488acfdda78118c430d0d3f087fb0f4bb7c29f5ffb82 2012-06-30 17:54:06 ....A 126452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de49a0298fc879933dce9608238d312a379ea35d6642dfbfb011e95014769c7d 2012-06-30 17:54:06 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de49c731d87df4e820f0853f992f010eda61c819cc6ad428fd710c31a4cd086f 2012-06-30 17:54:06 ....A 98736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de4a88c5d7dc3722ada9d65f967c1922600e946c2ec7e6a72508c2239f4451b5 2012-06-30 17:54:06 ....A 1506541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de4d9d870a5741005dca094ac17fa0a375b482fce125690670d2a0c17e04dff3 2012-06-30 17:54:06 ....A 772718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de551476cb90b93d7d894510cf095a87e3b8ea93b933b67443b2812ddec6d2c8 2012-06-30 17:54:06 ....A 30208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de57ebd8c260411f6e0e47036fd2f2344f47cfece72a8d7ff37f65e467853203 2012-06-30 17:54:06 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de5a0c1eb8757b5feca9d26c18dab32d610926fe75df7395bbdce04d29fb371c 2012-06-30 17:54:08 ....A 749568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de6541a10d824d98806fa09c2315313887f7792be913b98fbc3e72e7e2a8863e 2012-06-30 17:54:10 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de665970716d16e94c9fc3ff95813920c8096c1c0e93dfecb0cf79207f645b8d 2012-06-30 17:54:10 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de795eccfa6ba067ebb1061502c1f6f196289409c668e90199bae78dc42be1e2 2012-06-30 17:54:10 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de7a0d5b84fa63444b7722b7006af0d68c96e509609df1a2df7a044a355d141a 2012-06-30 17:54:10 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de7dd141bf96668c06c780add72faa38b67b13eca344afd03cc26faf19d5962b 2012-06-30 17:54:10 ....A 600384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de834a40eb50d96445fde56132b843f2c2fefcc75daa0dc0e1d72dd240ed81bc 2012-06-30 17:54:10 ....A 538685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de861a1956c59c569ba3a8235caafdea787efe11473c256aa8860bf3fc6b24e0 2012-06-30 17:54:10 ....A 4224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de8805cb8a11225d94c24c4209a002b9b396a95a03b03b9797358c9cd367d757 2012-06-30 17:54:12 ....A 114176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de8a27017b8e488e9cbcb01858013964e1c492db70ef6864dffbd0315a7cb194 2012-06-30 17:54:12 ....A 102622 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de8c2a5d7462fe700ee405cfc175e4145e77641b03765f3de61581761542548c 2012-06-30 17:54:12 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de93e84dc9d64d7c24d1cb3c4a99dc588ee09ca6689fa3866ad63f6078d73f68 2012-06-30 17:54:12 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de961621ac08c8ea759343b685569c6ec56fd9e2a44670ea9dc8317ef89c0467 2012-06-30 17:54:12 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de9b12a7784e62cd3b4fdf11f5018182d4abd542352c0fa7969d8d795b89f396 2012-06-30 17:54:12 ....A 165888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de9b2a17c89042d3bc87c62927feadd839b5e262e587fc66716f9578f2a6a092 2012-06-30 17:54:12 ....A 488960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-de9bc7ece542bdaefb74ace3458d5be5ac0c7a422d1e928e181914ee809918af 2012-06-30 17:54:12 ....A 121856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dea6183e1604ae120233bf8e34b2c0dcc4f14a48baf63cb90a6e1a42c90299d3 2012-06-30 17:54:16 ....A 1388544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb1337c731e893a82dd8ffaa914e4fea6fc238cd15c62f66de89213d87a2e9d 2012-06-30 17:54:16 ....A 896000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb1c59554609355c838d5741d0dde0004eaecff1b473c8c39785303155335b5 2012-06-30 17:54:16 ....A 6249984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb28e60f0b25fefb9fd1002e23fc1149b3f216bf674f5e4d1c02200d04045eb 2012-06-30 17:54:18 ....A 2664448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb55b6ac74f7f6c98c8770b0c619c999c05eecee8b1f8f23dc748118937da0a 2012-06-30 17:54:18 ....A 316648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb8ced6b49d6c3ca2f7b9ce05257157c039dc32e76bd7753ce1bc9a64f4137a 2012-06-30 17:54:18 ....A 1668628 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deb94ab1a163e9a64e044811f13e14d2b481f6203cf4d475bcc88e3850175d84 2012-06-30 18:15:26 ....A 818688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dec6d11a0c7a0066e6f00b545ac45ff68f3b9416e33ae3f00e476cff5633ac6b 2012-06-30 18:27:20 ....A 2122550 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dec76a222358c1c1ece548a0fab8c90bc2e356a5bba8bc9629b658841e2b3f67 2012-06-30 17:54:22 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deca811079959eeb4d10876fc3a8bed84965af43ce2f686dda717882e64f5715 2012-06-30 17:54:22 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-decbf7ad67d8db08dc8a929b8d6eeb42e3b33c078aac6e8fc20b63a0ce0b8519 2012-06-30 17:54:22 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ded2a32098d487c8ddac22f876a11e51b065975778dcf3f7f965d647416e3c50 2012-06-30 17:54:22 ....A 2297505 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ded4d9558b6630412a293ab8ee7db65ece59c3c4890b770df2b9cb65093cc9bc 2012-06-30 17:54:22 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ded64ceadc6222fd8a9a162f71b20c4db0d02d344d1c4769588f1c9ed6b0e1c1 2012-06-30 18:22:02 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ded8d235c5427908953a766b463cfefe3a97035ba37e68fe6d40a7be9f644f1c 2012-06-30 17:54:22 ....A 333316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dedc8fab12cae126984479b861f654f8e4c217ebfc018930919ed5d489f0c063 2012-06-30 17:54:22 ....A 51576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dee00ec9437041047147a17f9dacd92f5fac074e18be0f200a3d8fbc4fbc55a0 2012-06-30 17:54:24 ....A 424960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dee3690c52eb14b2f12f3b02d579128bbd4760072c7a963f294895ff6911e8f2 2012-06-30 17:54:24 ....A 1666048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dee9853e6f01f1272cf46d3f03593699bda0561f4f5060c70164eb181d8e89fe 2012-06-30 17:54:24 ....A 7152261 Virusshare.00007/UDS-DangerousObject.Multi.Generic-deec52e20e73139ab2bfb911fe3129b9145cadf9b4d4ee11ba0903febd5e16a7 2012-06-30 18:20:10 ....A 229303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-def342246ccfa37e815196615af02fbdd8e92b3947aee5c33345a06e877d0639 2012-06-30 17:54:24 ....A 1765376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-def35240a6dde2db453a34944f16fe9e9b02070b800b29100323491ba9d55075 2012-06-30 17:54:26 ....A 94489 Virusshare.00007/UDS-DangerousObject.Multi.Generic-def3d3252683c7ab3442f17855c72a2e73e5bf5ae6d8f52bc5a262de0cffa120 2012-06-30 17:54:26 ....A 37454 Virusshare.00007/UDS-DangerousObject.Multi.Generic-def5241c83837779371fae596ce3c57c5f8fd9c3b3b77833d9e27d1166dc5b83 2012-06-30 17:54:26 ....A 197120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-defcb5ca06301c10025b0459d5472865072386cf370803d8d722a91755444576 2012-06-30 17:54:26 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df05653a7f12e2e4a9e8f22c7f1d333bc393b27e034cc971d3c7411dcda3af1b 2012-06-30 17:54:26 ....A 46397 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df06e132a22281b276e137c513f50aa2e202d28fe4b33493156a9e09bbb0db3f 2012-06-30 17:54:26 ....A 367104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df094ef7746449d883e4bd4d3787dcc387429b0ec686b56702e6a36338f5b033 2012-06-30 17:54:28 ....A 152575 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df0e84a3123a15d0ba5685336b0a0fb6c70d977084345df28be4a330378307f1 2012-06-30 17:54:28 ....A 2369024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df166d6cf358fb759c1fb32da07815e97f5ca1342873d062a5f12edfe2f40298 2012-06-30 17:54:28 ....A 102912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df16749f011d6c2fa70d1a5f11917ac974fee96c45adeb1a2e70cd96a7fca64c 2012-06-30 17:54:28 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df18e21373d62c7c09cdb366b41b922becad5fcd331c1af22c652e7f9cc5c97b 2012-06-30 17:54:30 ....A 474954 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df1e2b09790b54e6fe9fa07a08b069075b02292427273399b8fcacd61efc6a63 2012-06-30 17:54:30 ....A 35089 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df220bd2269947bf7517cbe2a205ec940bbb6831ae454852031756c5673a9693 2012-06-30 17:54:30 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df2b061423b97aeb5d28856da58862caf86caad9b7defb64e2b27e0a1e604237 2012-06-30 17:54:30 ....A 641462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df2bd8ec94f5342f3940b15a7acdaf60287f3f8adfd9447fa4bffac014a2864b 2012-06-30 17:54:30 ....A 1166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df2f0fa537bc1caf6ac632c8520824f06dd6a82cf8e7b6da87e96eece4d8ee6f 2012-06-30 17:54:30 ....A 18420 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df34591b888baf545fd46f0478f5c8643fdbd422389a52945131ad86f6565221 2012-06-30 17:54:30 ....A 421888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df390553688ac435aeb0ad2bdf21a71a8c71883c135fcfe50b7b19046a43733a 2012-06-30 17:54:30 ....A 692224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df394da26e0fcab6ebd3614a792cf6b4d3dd63b523894f323673f85b07a20c61 2012-06-30 17:54:30 ....A 649216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df3ad88c5c25c65d83816d14d816918cc979a7bd14c6b0df6bd30b5a0eea3c27 2012-06-30 17:54:32 ....A 709675 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df3d88d169438c99ac4c01ae7123383618d5b3085987c33a39c11b73ff00b625 2012-06-30 17:54:32 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df4812d6af5ccb564b1ea36d00cd905064895d7c237dcf8af5b52fcf59c32c50 2012-06-30 17:54:32 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df4ca701c1a18a1863c2019eda04ae8ad77f30cddb598340d3661c7612ce5833 2012-06-30 17:54:32 ....A 21481 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df4d5f3236e75d5f064ca6783fe35352a72b8929d6a11a12f33c8f7bb1b6a66d 2012-06-30 17:54:32 ....A 445708 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df587053cb9138dd63a5c43ba553f10355309522be192cd5b4fb74589f2e4206 2012-06-30 17:54:32 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df594203d341615265962ce5f132424a5d7d1f4eb1b2dbeecbd6c6a73f9025d5 2012-06-30 18:24:52 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df5ec149567a1618cbd73d86c8be0f871d27097898ae2359784aed2ecae1b59b 2012-06-30 17:54:34 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df6387f8a11442f7004ddca3aa1b0514708b0c7d38f2a22b8bcf57730ba4fbcb 2012-06-30 17:54:34 ....A 8808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df63c952046ed47b061dcfec1860e5ffcdf6af118f63447f501f7465dd2b82c0 2012-06-30 17:54:34 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df66e622592ae13f02cb9b6cb879bc2011b0d4a215edb44780e0e6665dae48de 2012-06-30 17:54:36 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df69417446bd7e15810c332232d6519830deaaa10e065148d0d2190e7c274adc 2012-06-30 17:54:36 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df6ac45d56f4ba1e0f889b05795a3db5bba2818a3512b16bcc2f6b76b8c962b2 2012-06-30 17:54:36 ....A 58368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df6da612cef684a17a67ce6447e057f7dc3b4f84f66fa22b2f4e19509136dd61 2012-06-30 17:54:36 ....A 400797 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df719b808bd9178fff2d560767633485ae37292cfe99a0976df75fcf3cd02b77 2012-06-30 17:54:38 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df756837326e4c7a3fe3007b6bff7dbe79bf37c53a7f6c9db364deb5ef636cf7 2012-06-30 17:54:38 ....A 118571 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df76356e78db673fd662858564fded56ebaba0458c2a2d64e85c42b05dcb2510 2012-06-30 17:54:40 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df7904ab825db4536b7c18edf20a7ff503d46e5f00b61960ecd9a01e9cf0994d 2012-06-30 17:54:40 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df7ab55d68248cafb56e6bbf9e0fa70fb50ec0a389f253d66adb1e5d7f011282 2012-06-30 17:54:40 ....A 421376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df8225589b0fc8e68dc9bbabc95e95725b1e3c6d39896d56e446c3f8c9782a21 2012-06-30 17:54:40 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df869b67ef989372ceb3008a49eb1f444a4783bb253c1c7682ccfec0191ae959 2012-06-30 17:54:40 ....A 74752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df89e703634fa0e4b3f28dfbecb32b865d9acf64329b6f3c66cb8129fef59c49 2012-06-30 17:54:40 ....A 479232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df8e6de61fdd0e1aae11c5f7634fb896f07e637ba4077fa1c177c95f6e804311 2012-06-30 17:54:42 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-df9e7c4f4323a6fe26d934c1e5e4dba76b6549107bc26639397105f95f0a0b68 2012-06-30 17:54:42 ....A 46528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfa28f5b39aa90456a04c87f087de087792261a06757e74b411100d7f0e05ff8 2012-06-30 17:54:42 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfa640f17c9bc84fa8368b2c7188f852ea4668f7993e29441d79a2145907e7d4 2012-06-30 17:54:42 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfabbf435647ebf891e68b1109c4f009af815bf92267bd51d4d34ed921c4bf17 2012-06-30 17:54:42 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfac1d0eb4281afeef0b68f7a33f04448353c72a460d22013c51288de33cbe81 2012-06-30 17:54:42 ....A 27594 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfaf8b1db040945e64b81bb684ca439b58e232384ec4da26b955d2d80acac82c 2012-06-30 17:54:44 ....A 1626112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfb37f1872ac8f55ca1fce1c1582583d89a627c851d8b3f5f61c5694803f842f 2012-06-30 17:54:44 ....A 121881 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfb6939e164d2aa22a18fe3a3b3f44e294c8a6df463f872cf93cf2df4c59213a 2012-06-30 17:54:46 ....A 8493 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfb82d4e5540b0dfa83bdd2120d3519963c0897ef1609ff195a4640301a74def 2012-06-30 17:54:46 ....A 73707 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfb9a720165e52142ace6a290b0c1acfbddc83f5547900757ff1578f0a7eb535 2012-06-30 17:54:46 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfbd3ae0d5bdaa09c5471c3f166529ecd65c1e47b3ee8e65883ae87b5ab9b104 2012-06-30 17:54:46 ....A 24767 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfbdf24cb05142b75db57ba01e8d2163d0ff8eb840fd388ea253e4f4b4b0c106 2012-06-30 17:54:46 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfc4b22189c81306df60a611230a3c0b74900b6f2ced5f43b9d189b9131bd034 2012-06-30 17:54:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfc5dd847b04130f30e9eaf7c9ce84a9df1f260eb3de4a289a077d3e9f57fa78 2012-06-30 17:54:46 ....A 458752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfc8dbf09073ee0328af20fbb381624919d508455ee9885bff260ab2d99272b2 2012-06-30 17:54:46 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfcc921e05c0279fa076699c63e4113390eff34f8cabd18fe7aaf86cbb640c5c 2012-06-30 17:54:50 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfd341970756015387f1ce5bc26ec06c361f65854f290d81feda82bf452a62e5 2012-06-30 17:54:50 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfd44d79e84dd44a2a8c19c2011a5d9383d036d95c6d21627b4c28061c48a966 2012-06-30 17:54:50 ....A 146066 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfd67a76c1468df07ce751ba70a6f0363c798f775bbe615137b785a1b1831905 2012-06-30 17:54:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfe04dcc375bea84b9440f5a1039a008b7c6196b88bfdb23e8e1bdd06944507b 2012-06-30 17:54:52 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfe04f227c2059d48d85970f04ab67b50f8d0190f6536c9fce87d3aa76312934 2012-06-30 17:54:52 ....A 1241088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfe0de56652129710e60298e28f76dd987ce0828cec630d1ef2afc0c95278483 2012-06-30 17:54:52 ....A 70140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfe3d22b0542f6216ea427ffc1c6e12f7b65e402f579cff1b3ad85b21cd81ae9 2012-06-30 17:54:52 ....A 272749 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfe56c528542637d68c5f807cdf9115668bbfd31126618205e30a78595d79272 2012-06-30 17:54:52 ....A 112640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfeb894c6bdef0622c39a6756e8786a3eeaa9195684ca23e2795ed3bee94efbe 2012-06-30 17:54:54 ....A 206832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dff441e7306023ff2bc2055a0d2683bbd86b9729d28601d8720475527f9c5f85 2012-06-30 17:54:54 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dffa0c623ffe99a4e80f37270280a5860b638ccbdf2d7cf295025ab6469520cb 2012-06-30 17:54:54 ....A 1757184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dffb05ede0b89e917f3e9aa5aa2eac235cf306082f858843050ddbfdc9f97567 2012-06-30 17:54:54 ....A 523776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-dfffdfd394e28b7e52e251fc7bb92faaf713b7727e846f6dc51148e57164bbb4 2012-06-30 17:55:00 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e005537fe9a1acbabbac6155d1a6c7cc842624b2825fd64d78db1ea0717b1296 2012-06-30 17:55:00 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0091abdbaa772e39641bc80add23941e4d73216f98ba3a748d8ebbcff7396be 2012-06-30 17:55:02 ....A 942039 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e00e0595bd7405c9076de09cc69b2172684021a0df9d21a4880fa52c46b1a431 2012-06-30 17:55:02 ....A 532992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e01192d7903c8903e65f993d793e3d386d4d1ea26511c3b45fa9a2b0d0ebf80f 2012-06-30 17:55:02 ....A 597248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0124953b2b2a030a61638d6dbaf9029e6b7a9ae0aa275c0712fe815124c3276 2012-06-30 17:55:02 ....A 39114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e01548a7e4ea38bc233198df458581aaaf485c2451cfb98e5be9939dd4f2bba9 2012-06-30 17:55:02 ....A 657408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e01778b9f03a1a8ce35ab1b1a10448595c79c0d581903fadc37159eee852c8e5 2012-06-30 17:55:02 ....A 168448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e01c1a51b9eff6417d6b98f4a48e68abdafda44372d6d6f063eefa67eda355c4 2012-06-30 17:55:04 ....A 133120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e01da8ca0c96a2989dbb1e86ace8973baa8aa3d8b87e7ab34a65d057bbf34857 2012-06-30 17:55:04 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e021626ed5f1851f37baba76cb674a85aba8f0b1c6fa149bbb935c3fd4ffb476 2012-06-30 17:55:04 ....A 1679360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0220d0a3e98819628bbfec8f46824a4fad2e479d2d24d4e20979b80f51ed5db 2012-06-30 18:24:16 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e022a5f5bba9b1d737baafb1b7c19ed5fa53fa9c713d168c18850f57c1ee2e16 2012-06-30 17:55:04 ....A 386048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e022d530cf37ff18f9502ca365e8e19532ebae11f796d627346f5149a18100db 2012-06-30 17:55:04 ....A 664177 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0235970c08da21d45b614b009a38b8b239426e69a34ab92395b758bf7d9cc44 2012-06-30 17:55:06 ....A 724480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e02d6260648f4bef95d7e601403640b805ebeb3c98c8fc3ca85395f55e95cc09 2012-06-30 18:22:50 ....A 39936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e030c95027d49ab72082bb6b11fd2f8c63e788dc242af16d441cc89caf8af0bc 2012-06-30 17:55:06 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e031370033309b0e0512decb7612bf0a9d181d7c9a89622546786f0e3c1546e3 2012-06-30 17:55:06 ....A 716862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e031621f790bbf5559269eaca9ec4a9ad0fa591c39aa6a351285722397351763 2012-06-30 17:55:06 ....A 702464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e03773a77bc666652f00ed398e6843f5c43eef66050e1a6d65a347a08cef0dc3 2012-06-30 17:55:06 ....A 4053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e037f1be5337228adf612ab9a8783bebf0d23d285afa239738b96703ec8d3778 2012-06-30 17:55:06 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e03ab3f22c2eb124143887cd2f63b75afd1e3592994f6d2dd02afc9b6ebabb23 2012-06-30 17:55:06 ....A 1053696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e03c458d0d3b6e52e0734d51598c2c0652eb86507c038f181530e2afba5e0bd4 2012-06-30 17:55:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e03cce460259fb5578015db15e0df39bd5b9cf713404f3765460358158c69ab3 2012-06-30 17:55:06 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e045758c6cff0702763db58ce9bd3d0d0bbae1d5941aff43e699b2446821d5ef 2012-06-30 17:55:08 ....A 18153 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0479a89300f55cf1f531924bbc7d9a8fe2d3616dcf4e51f1d844e090a4dabe3 2012-06-30 17:55:08 ....A 663256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e047fd30928c522f55ad78039174a4c4f851bdfdd9ac87a2f393607bf6920738 2012-06-30 17:55:08 ....A 1973248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e04e8a0ea805359b087511284883a27dee58aa6178c84b79fc65570f87a053e2 2012-06-30 18:09:10 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0509d7c6e356bbaf0b6b5743ea9b0c672ee77ed60d4799ed588844940e1fdfb 2012-06-30 17:55:08 ....A 155136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e05115facce8220a5e57b5d1d185339851228ba0ffd66d4bfa0957b5cc8f5c56 2012-06-30 17:55:08 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e055c1161831da703aa1740b229292e017d153f6f94bb4144a10b22ee217464b 2012-06-30 17:55:10 ....A 358400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e05abaa5f440ed17dfd0231e4287be90060d3148c51772a3d222a0daff8fc8b5 2012-06-30 17:55:10 ....A 274432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e05ba8a1099e0d816fcdf72aafbab7e09d8f9d9e5a4c5c7d560dc1aba50b1e98 2012-06-30 17:55:10 ....A 133282 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e05c42e9b80e959fce85a3820abf1661d2cbe2814b986209297eec941a06064e 2012-06-30 17:55:10 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e05f5cd1e109bc7d5790506830a690da674dcdb56b288f76fe88f887d77a1ebe 2012-06-30 17:55:10 ....A 284464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e062714e0d5e27aeddac05ee83fc40e5bb1b2d8c5f1a2de36d644ac745f92cea 2012-06-30 17:55:10 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e066ec67aeb695d8be2c43ff83ab821d21c34a74da4b2fad055f54d5460601ec 2012-06-30 17:55:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e06b314d366c6be8044e161e5ad683151a67bc1945aadd2848f1bee4cda29ebe 2012-06-30 17:55:12 ....A 85206 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e06f806c88d7ec9af438ea97160b1f65f3ebcb772a55d51d89e7d8812b387f1f 2012-06-30 17:55:12 ....A 29098 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0718ffb648c07a7b0a0bf30372839cdafb319de06608ef4b34e55f943735761 2012-06-30 17:55:14 ....A 66560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e07944ea077f0dd51740030d263e83d286a7910994528fd75bc4a4a436a8f516 2012-06-30 17:55:14 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e079e057ae0d6b9a1c9e8c57e5cd269b89eee39728dec52c60bf7280f8f03418 2012-06-30 17:55:14 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e07e70f62ae903c4b7cafe4c17bc69d249a77ce54eaf349fb38e14748ed489f8 2012-06-30 17:55:14 ....A 883712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e08697c6e9e746fd33d86a2bfde602e2e88003c4f27faf9a419fcc0de24d160c 2012-06-30 17:55:14 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e088a7af338b3cfb0e0d38448066de5e80d393f1c2619c48db554e1975da8bea 2012-06-30 17:55:16 ....A 75176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e091077b2d57cc18d6dbf0214e95b796c6d31db807999ffe423c4b9b9f75f25b 2012-06-30 17:55:16 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0915a086efa4960cd0344ea1c8dca51d91fcbd758a2a1632f3f05e5e8deb7ce 2012-06-30 17:55:16 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e092d8c6adbba2e9c4bcba5f0efe4e329e7fb513c979af1b6414eaa085eb2cdb 2012-06-30 17:55:16 ....A 656896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e093f55b0a84cb92b59dfb08a11cf2d860ad5d494114e6c48c09433d23b73895 2012-06-30 17:55:16 ....A 36653 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e095d6aba0018cf83399ad8d1f9cbf321b459499390b12ed5146f3de25d36766 2012-06-30 17:55:18 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e097f37aa5894bbcf21f7a35817afc01b001628c216300ce1764e65f8ab46216 2012-06-30 17:55:18 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e099c610832ae535fc010eb98ab993b32fb9fa8850af64ef796e7909d50b48e6 2012-06-30 17:55:18 ....A 60928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e09ad3a49a547de6829dfce3189a3067e4857534b3e855af6190d96baef5f528 2012-06-30 17:55:18 ....A 2879488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e09c8754a71a0fc6d124f7dd41b7ed106a602033711db24e97ae7f519019a1bd 2012-06-30 17:55:18 ....A 642560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0a09f1e37fc71c8e9649810f0c67892665e8745003cb86c80a4168aae1f5817 2012-06-30 18:21:42 ....A 38718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0a561d759a5697dd1abf62f288bdb2b0a99eb5700dec720671a333dacb071d1 2012-06-30 17:55:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0aa4338945eca24cb2136f3cbb6f5922d9ce452432549d2c1a12f2885723ce0 2012-06-30 17:55:20 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ac252270fc8202e5ab83a16c5af5c291ff1652f33dc2b2e9133b05389b5b92 2012-06-30 17:55:20 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ac3205ce5c03af2cb5ec94c9f73b4dbe4f91b91521354bb81675a7c4e5a92a 2012-06-30 17:55:20 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ac90851715ef9b9b34c30a604a6ac548e575207ca2f757495b5375454f9b75 2012-06-30 17:55:20 ....A 310976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0acbc946786384c6bbfd021510e8656cbf0ee4b555046c873c40686958b220e 2012-06-30 17:55:20 ....A 3297280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0acefc88b1b2c50f709d36940ac899b4d7951f245ea53e58b456c67be056fd6 2012-06-30 17:55:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0af30c9046c4b9e15500cd91cbeb61f44ef9b255e9d8397781f1854a6d630ec 2012-06-30 17:55:20 ....A 79795 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0b2be7e72600352ca133725bba8ad72483f65039d7a9ee720b07f72aa0561c3 2012-06-30 17:55:22 ....A 427008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0b8ab11bb0629ea0f5dbaad7fe1042409fb4bbfe9bd727632142e362265effe 2012-06-30 17:55:22 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0b8d14415928605555d9b93d86dbcfc9ee57153149dc0f72c1f61ce087d7fd2 2012-06-30 17:55:22 ....A 3222 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0bd1defe7abc83169e37136d6c145406a8a138c9ebce9e30fe836206f45e65e 2012-06-30 17:55:22 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0bdd42c8b7543af83dad620cfdce8006db4e209cf80e8fdf6a5f3b89d1af6c5 2012-06-30 17:55:22 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0be16fdcc8e3e6a2cd7bf7cf75ee5bc77725d175a4af3fcc0a77edaf4e98e0d 2012-06-30 17:55:22 ....A 24592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0c09654442106c26046e39ad66783c97c77e97da557dc3f29c218ca888c6b37 2012-06-30 17:55:22 ....A 1860608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0c4f9c5dadd3ee30153f62b8aa82bb520b9f2411a69581b186f30072895e0bd 2012-06-30 17:55:24 ....A 272404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ca46b259ae073ec3819b8113c57e07f4b06f84bea47d4f7512e87681b658ce 2012-06-30 17:55:24 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ca73e3ab514520992f5919f53b0e89b03f142b83b0e5205b4bc24a7a986890 2012-06-30 17:55:24 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0caebfd9580695eed01b4bde12773c8c459eb6cdba2f8a7d38922ac583da7cd 2012-06-30 17:55:24 ....A 1183744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0cafff15d691cbf8f9509720345e0a2845cb95420f87fc97dffa2999c1e555b 2012-06-30 17:55:24 ....A 26624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ccde4f8b81d870fbdc7e7a97b223f787ca666be397f15dadc8c36ef968d721 2012-06-30 17:55:26 ....A 1654816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0d0b272a3d2c8830e91593da23df15b1987abba490355b0c78d5cbf78caa09a 2012-06-30 17:55:26 ....A 1353216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0d77458770579205d93af37372f79c69ed609d7ac1efa0cf4574030a0e5f884 2012-06-30 17:55:26 ....A 410776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0d861ecd219def5f60ee2cb768e27f6953a0efa38542a15788698b3a8f3295e 2012-06-30 17:55:26 ....A 224256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0de3aa1151acea7a3115f07ed64f34d564ce66a4e3bcb211c50cae0c2540d8c 2012-06-30 17:55:26 ....A 1006593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0df3d9f759bd36c907d669e129deddc4e8b8fe6ab5b98198a9326e6d99b19af 2012-06-30 17:55:26 ....A 26914 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0e059551bbace4aafc17d12deeb0cee8efc333834070c2070d4525f0d5f5e97 2012-06-30 17:55:28 ....A 315460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0e2f46a305bcd97bd0178ef380419f04d589de67b6007ab27ea818698798b4c 2012-06-30 17:55:28 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0edf1bc8509e08b416254edb7c8f5caccebd3936aa2a576c2dd422ad1b24a9a 2012-06-30 17:55:28 ....A 260096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ee4529af8b7c067f81fe7e6feef022cb279fc20fa87e02e9d5ff897185a8bc 2012-06-30 17:55:30 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0f4873bdcc20b4e52dd790e0aad5a0677f814f599d8a73e3da6bd047a39ad14 2012-06-30 17:55:30 ....A 152064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0f50e3c1f76332dcf5912eb2650d79a42e3da1368952552b55b48ef60e2f46e 2012-06-30 17:55:30 ....A 690123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0f8cff94ecb8c928d6b5b80f6619d6cec1cfbf838d7213e18ab8ec21793c889 2012-06-30 17:55:30 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0fb98aee6ad6f0a61a3d0bc957f413bb918bbfb5556449c3cfb12e7c6206f34 2012-06-30 17:55:30 ....A 368128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0fdac01fe5febf02c35f6e5c84512fd31148788d574bc1967cd43db067efebc 2012-06-30 17:55:30 ....A 86098 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e0ff621953e6ed073857515a7fe7c2c4e996f4ed53045734363f57f32b19ffc3 2012-06-30 17:55:30 ....A 488960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e10436d30f9949cf1d94fbef706864310a160180788b7d39ef639600427b4d31 2012-06-30 17:55:30 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e104defb41322d0de809e787c02c2eb87cca4bd27730bdf3c4a5c861ee2a5e98 2012-06-30 17:55:30 ....A 648192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e105a22a6320eacfbc6ca30e6fa88886caf7aa30c06ee92522926419651ec8f1 2012-06-30 17:55:30 ....A 1111225 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e10700212d5fb144466a7d56deb4e33741887a36703eb091428e85f8e5759e76 2012-06-30 17:55:30 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e10c31c547b077af255b1c094d95e2b5eec022545eedadf860dad3fdc28d235d 2012-06-30 17:55:32 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e111a8e624d0d5fe1c9518ed6c0d1568221bd5fecce8f9c76653f1ba322ebec8 2012-06-30 17:55:32 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e116bb4d343b79d816eec67f015cd08c10039a2bf440bf7e8983702cbea0bee9 2012-06-30 17:55:32 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e11fd7d2b1ce30f18a4c98f4bbce0748bae52a22227ad435d87546b8a92ab2aa 2012-06-30 17:55:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e12041654228a5e09b10cda8420329467ff5a11933cf61f634fb5af3e994250c 2012-06-30 17:55:32 ....A 903680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1225b57e93bb84c926a451cc7b4c1c519803f442b7e2b4143a7636ab7fa03bb 2012-06-30 17:55:32 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e12459743c1700f371e979779613cd7750c8087a56cc5158a917f2325078d852 2012-06-30 17:55:32 ....A 103216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e124f5fa93a16de78b1c06a0ac4c7b94fc6b69b8845a92ef51756ae98876ac39 2012-06-30 17:55:32 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e125d887c36a0d145d505e8f0b4f2410dc1306507528dbe095a9a605fd6d696f 2012-06-30 17:55:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e126b1700127303442c727c18bc3000e8e79937421892cbe7e35705ea63f58c6 2012-06-30 17:55:32 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1273d3379c29eaddec08ae852fffcc8d7d0eab6041e55f60b525926bd4f6504 2012-06-30 17:55:34 ....A 189952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e128e5566a09060eec620dfcb1fd5906858233146e5e0c3de616235c16aa6503 2012-06-30 17:55:34 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e12bf3cf7e9532b42b9888f62f037fd09368e49dcbf0212d3555926880c98c84 2012-06-30 17:55:34 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e12f38281adca9e1c4f0422b5cdc658be1669a4a6df852fdcfeb059b6c3ce6f6 2012-06-30 17:55:36 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e13b266b7a710394b9997965a6bb52819ed32f190d2b033c9dfe06593104efec 2012-06-30 17:55:36 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e13d41b1782649d540a18cc40dfd45b694cfcef61e3f55cde9289c7c6ad73d69 2012-06-30 17:55:38 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e14413c4d7bf3a2a4c770c8469b36a0ae4efff1a4bd331863e8c332b0b6f3d58 2012-06-30 17:55:38 ....A 165888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e144605c8596f9c5be93c839b9e00fd284c8b9d328ff57562d9e10e30651bc96 2012-06-30 17:55:38 ....A 11377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e14cbb430c66337d844906896a3324bf98f620bc46c90f3c469bab028598d7f0 2012-06-30 17:55:38 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e14eabc03a48eaf1d8f224ebd02fda09b74044e98b1e1b2ffaa420d2a2b07390 2012-06-30 17:55:40 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1546f95a010703c3e1d8d54c91728850044e35e820bf702b5f5c0be05c8bbc2 2012-06-30 17:55:40 ....A 2056192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e155e725b5c6d1547ce51420a2e4bdd36bdf854b7033cba139c6247752d1fdef 2012-06-30 17:55:40 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e163a81c8d18a93a25cb8bd01939acbb07870bb09d4924fdf9e7d349c8bb6772 2012-06-30 17:55:40 ....A 66760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e166895ed2a693365763c0493f7b1e993aa36351aa0150f360f6a2f29e534213 2012-06-30 17:55:42 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e16b58e831780814ebad2cb6987ed8f6bf103ed83222f8b183caed89dc081310 2012-06-30 17:55:42 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e16bd400ee7d8f3c25f08d4623481ec081851f448282c696a01279a6e0b4a3d1 2012-06-30 17:55:42 ....A 1883136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e16ff439f88902ae3b90a7a5a1a2c9099506c6066b74008154775ad1ba94998e 2012-06-30 17:55:42 ....A 844768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e175a21d2e13eee7ab3c5a8c29f9c20761f072f7c8160f46be4ed078291d3cf2 2012-06-30 17:55:42 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e175cbc849fb40e79366e7d8c29d2067e6a8488c664586a3345411235e1ddf94 2012-06-30 17:55:42 ....A 113152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e175ebdf85b5c19fbca7384a4eebe8232e57432122c34a2fdf63078c89a66901 2012-06-30 17:55:42 ....A 11126040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e17846f3e38a01e99a4565e5fbe304cf0fb39a54bf7586109ad9780ac2060169 2012-06-30 17:55:42 ....A 54969 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1786aa4a735f18a4b0e67bcabd8bc6674677228c555ba9b0339550a11e95786 2012-06-30 18:21:06 ....A 209920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e179a11bb2cdc347dae2a2be36f281e5d1b10f9e3e2cdcf12c7f67d02ebdbaba 2012-06-30 17:55:42 ....A 1380352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e17a62beb914c01343e6e211c389c9c6d4af1dc3d24138ab03d1f325bf4ad187 2012-06-30 18:22:58 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e17ed9c677bbf3808ba59f8d64bbe2877bd360cb4fffc7d7cbf09d0706cd749b 2012-06-30 17:55:44 ....A 2587 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18439bb8bec4e34393d9a82b6dd8869b3669f04812c48566575405741db4df8 2012-06-30 17:55:44 ....A 561824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1847a909cb78186ef31aec8adad76c1e7137bcaedee54abf26c8bfc6a5dec49 2012-06-30 17:55:46 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e187fdea3a1c1eeba1cf5f65973cb514322558e920095589a659bc6d50d24e25 2012-06-30 17:55:46 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18abe8d6cdb97ef87676083ba3fa45ae1e169b4821611927033868c1d40871e 2012-06-30 17:55:46 ....A 225792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18d64ee9a6e87b1dc190948f644da6d2aa005e9be13a74ef99a4343c329e475 2012-06-30 17:55:46 ....A 549376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18d98dba90f00ebe1589203fa7fc600f420ae3249f16e994640060bb0dc736d 2012-06-30 17:55:46 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18ebcd4d1630396123985f5e5bef5200319c06169fc6dec9c948237c180bf3c 2012-06-30 17:55:46 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e18f0c79380fc80f11a1e38726415abfe6936a7324213a846bab04249a0834a7 2012-06-30 17:55:46 ....A 426037 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1904bfded8019e8a24b71d3068c05877d77a68150912320b19f2c41e6c8f79b 2012-06-30 17:55:46 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e190c2aa80014fc0a0f132871c9b3e4348a1f974900775d74b39249244357e4a 2012-06-30 17:55:46 ....A 532992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e192a242b547a49e70dd6de73ac972d034b3e74c128bbaa23db9e9b1e4483375 2012-06-30 17:55:46 ....A 10804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e199299a7bd928847c9bc43a067abdb677dde103fc0a798b6d42504178f05537 2012-06-30 17:55:46 ....A 31316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e19b30545dbbb77331de939ae3ce6e98c2c45fed345eadfefd9fed5b4d735a35 2012-06-30 17:55:48 ....A 61154 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e19fae1a2ef83e6c201a5ba3465264a17a4d284dcc540d4fb71682ec0584464e 2012-06-30 17:55:48 ....A 32115 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1a757af4fbbbae6bd6e2c987023fcf7a072d139abb27f355d3f0b8bf47b1fc5 2012-06-30 17:55:48 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1a9c16c5e2964a407d8b9a6a2f25b8d1904f0c73c6b7187f52342824ec2457d 2012-06-30 17:55:50 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1af97f6f0169afedb3389cb10ed1c533b1ace5ae2fee13c132d4a75be837946 2012-06-30 17:55:52 ....A 702842 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1b0423948e54993832b980ac937132d0727bed0545dfd301e1dc4f8e906dc0f 2012-06-30 17:55:52 ....A 1425789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1b87356810cf17602dd726f10301b17afdfb2a0757f7d573ca620f392df8b6d 2012-06-30 17:55:52 ....A 120320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1b96e03ab6db96d97f0e25192e3bc9c702863e277e73d2734550bd8995a4ca3 2012-06-30 17:55:54 ....A 1703936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1bd89e1bac77f08fdb7fb45f1b310869a7272ffe5ed808e21549569b51d9c51 2012-06-30 17:55:56 ....A 4919296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1c312518b4f373b18d60a78f5f155e06d654e35ccc4347fbc7186f0840c7194 2012-06-30 17:55:56 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1c636185f0a613bed1211f18643425b6a8ab293350efd88c68b59c300a0a552 2012-06-30 17:55:56 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1c97028abeb4faaf9e4efaa99e3946a70ae73a083a4e72031083ad7b359a071 2012-06-30 17:55:56 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1cb565de8f2c9d9a74939ed6414ce6805da216471e7e6b8b43a617c25d44129 2012-06-30 17:55:56 ....A 704512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1cb9853848a70fe066e0e539a6cb0edf63674d7ca18630d61fee0fdeadc00d3 2012-06-30 17:55:56 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1d4091e2b9501ac49d41bc97563317c6f6de913350d2d0a316081915f98f17d 2012-06-30 17:55:58 ....A 1101824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1d9a135e6b66cdc61238586a77a5adbb3409a3d550248548e1f9df153d37a29 2012-06-30 17:55:58 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1dadd4edb811c2076e0187a0ef0edcf822635d1a896073f1e496297784773cf 2012-06-30 17:55:58 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1dba3869059dd910e85f5f2281c4845752da4ecae6e13154b5680ea4ee62faf 2012-06-30 17:55:58 ....A 334848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1dbff782ec1d4b5553340f8a937227562878311244f34f024a695ccd5b2fb92 2012-06-30 17:56:00 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1dc02cf5e17bfbd628006ec372664571b8d5c30da313f77229e8628519d583c 2012-06-30 17:56:00 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1dd105f581d2e28330ac00dcdb9b725ecf1d1b68a0254217b554334ea3cadb8 2012-06-30 17:56:00 ....A 660992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1e101a8575cd0750ac805c2d10f5cd960d1bcd8182f3fc4451689ea48fee406 2012-06-30 17:56:00 ....A 113276 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1e17069d4456688050933a59af61bbc4e44e4b408df2f6a29b95af951b17a9d 2012-06-30 17:56:00 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1e1f249622b0ebd858784c3b1f2e8642f0e2585105533dbdc006f7965e61cc2 2012-06-30 17:56:00 ....A 1662976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1ecde065c21a84a284aee2552862fd022f4c9023e1615cd378e65ffaf5f778c 2012-06-30 17:56:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1ed71c8ae561b0efcb13c9e7713bfcde585eb5469c8ef3dca4a135136d2d571 2012-06-30 17:56:00 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1ee62adc8b68a1fd006d55de659d1b28cd10ef78916818a499dabdcbd1ea68a 2012-06-30 17:56:02 ....A 412160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1f4b604d29b4d8c7ecaa04777425e8dab9a474a1cc319074e1cf85d3ddec9d6 2012-06-30 17:56:02 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1fb946eb3dcdb7ea3014844e5e9dfd004bfaf003efac6fefbf620ad1dad8b3b 2012-06-30 17:56:02 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e1fe1788435b6123f9eba3a69689353aaa8ea5a206fcd97652c961a198726170 2012-06-30 17:56:04 ....A 488095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e204ac0a8144a66af59b5cc6be5dde5b0b8af6b05af0a68b97bcaeccecf5e2c8 2012-06-30 17:56:04 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e20a2ecf6bd1c25ff5a790b7d01191be2594a30043c8ff76e2a0d7bcc722dc8e 2012-06-30 17:56:04 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e20bfb8abd72f2c79d78abbbb711d8194bb6d2f543933e7c6c5ed00eeffa95ab 2012-06-30 17:56:06 ....A 97722 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2127d790e1b40f8be99d2d65fda9e63f4f859f681ba6b6d750e0ac40bffbd6d 2012-06-30 17:56:06 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2184df229f4d980d73e9bb412d3e6acdc52bfcb7cbb51d9fe2c66362a84c080 2012-06-30 17:56:06 ....A 432250 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2186817d5a47d65e5a409ceea0f3f60778a90c2728616ae09e45bd30b9e6ee0 2012-06-30 17:56:06 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e21e74e7ce839c4db37dd73d36f30f5804a9eb40c5d3762c66e20ae9bcb4c8b2 2012-06-30 17:56:08 ....A 227033 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e22a6060c8a2e7d28489a44d7c977e16b1dd9d78d37183c5b9795180d9797736 2012-06-30 17:56:08 ....A 3004 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e22ac8f991d2b81a80acbce3ec108e512d0d2c720aedc0376494d41617b994a4 2012-06-30 17:56:10 ....A 776860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2333eaa4e74ef926d5d5107067265222f0c39ac8e8f33a4488835ebae815353 2012-06-30 17:56:10 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e234094303335979fb0af7a5af5dc88fd1b0880babb56d361006f78974c37683 2012-06-30 17:56:10 ....A 137728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2352234b3df95c01b852ab3b52adc82039430350af405c559985d1e5f6c02c7 2012-06-30 16:12:22 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e23583f91af5d9696caa715caa1d3b371205045df83d59726ea36ef3689683b9 2012-06-30 17:56:10 ....A 882688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e23937dd8918858e4633702e202b2e21d6b8a19e6cfb28a9b4ef86323b4fee45 2012-06-30 17:56:10 ....A 69634 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e23b36c46733cb9785072c77da7d7c96d0579f0e0967e3f437d111f9913362c2 2012-06-30 17:56:10 ....A 545280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e240b00c21499725d957ceb64f2e16c20a874ef6098ffbdce325bcb1e10d936f 2012-06-30 17:56:10 ....A 114951 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2436c7798a1c67e8597f7c253f5dfacac183103debe2b708f0f55452aa5b465 2012-06-30 17:56:12 ....A 3162624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e247c265a48f842f503c156727074bb4c9b7896dc1aab8ca779ca89a8753ef74 2012-06-30 17:56:12 ....A 299008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e253ee33d319d4a190cfa7f04c4117276ad0f223008f4b584cf4141099be28bf 2012-06-30 17:56:12 ....A 332288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2614ec2c9843f348b5188b8aeb61b1477787cf57ea73ee646473e90bdec2183 2012-06-30 17:56:16 ....A 1474560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e26f5153d759faa1c70c04328174718281fae9a9a3bb62e7001a710b860139eb 2012-06-30 17:56:16 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e274495fa763fdc82d64ef929dd87690f68ef30726ce7d6f543a400ec2b6c7af 2012-06-30 17:56:18 ....A 8384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2804e96ec0aaa70e9fb0f4496a088c9343c65759b2017e78828bf4ecf81c042 2012-06-30 17:56:18 ....A 1880064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2813f71b7a68bb10ab22785cdf2c58cf3b2c555271e645b0cef32ea3cff3d35 2012-06-30 17:56:18 ....A 2832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2822dc7d719b1cc486034a70e16a28ca151029699c6cc36c1774aefab47b3d7 2012-06-30 17:56:20 ....A 1635544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2833d310ae21eef8cfc965858ee5fffdf01de88068288dcbe5fce4b95602d70 2012-06-30 17:56:20 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e288a626bd0d3ce103d4d26e1d4ec994a45c613550df6157fca9df3c38e067a6 2012-06-30 17:56:20 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e28c4ca32238490992b6d307b9d4d989ed6b5daafc0e1b00468d3f34fcf1e007 2012-06-30 17:56:20 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2910d2c367335676f8202b6bbfc4191c447bc503e988fa300c9b95cf3e47d73 2012-06-30 17:56:20 ....A 801280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e294a9fb80841635e8a11d5054bc993f14c8ed1efb288fc296f0ea59455c47b2 2012-06-30 17:56:20 ....A 43520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e297268b012e04468f36a4b0873a42c29700c8d75544ebd768b3362f41eda740 2012-06-30 17:56:22 ....A 649848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e29cecd12aa138b0c7170005103a92d5f7b4e1747bbcf67a7433aa423ee08758 2012-06-30 17:56:22 ....A 1136611 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2a108686cafc60ba38965996a58d0293f7829a277f1048188855b47a5fb84d6 2012-06-30 17:56:22 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2a1aa6bbbf67539e23687e690d1d6f6386267c8f254c27dff431a60268ca48d 2012-06-30 17:56:22 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2a8c4ae6479979898356e62bf7352f8a9752526104b987be6d96991858b8b2c 2012-06-30 17:56:22 ....A 74320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2b402d19c0bb606105ccec553befe7eabcbfa4f4b96f380cce692de194354f4 2012-06-30 17:56:24 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2b800136dcdd6228b8e6f4616cae32af25b614d5772a80f11b8e3adc9bdff12 2012-06-30 17:56:24 ....A 368640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2b970fdc0fd88854b91ce221f887100e95724ae3f7dc24f96ab860ecd186138 2012-06-30 17:56:26 ....A 881147 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c24cd35ebcf583437af0d1396cc38b610128eadf184ec9971797f7fce30969 2012-06-30 17:56:26 ....A 424448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c40978fb46c256de78fc1f82aaecf08f34ba1c36f34d6da11c9bc32241beb1 2012-06-30 17:56:26 ....A 328192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c675fcb9fa7d6818812a6ca1c4c9db23b4710c6872532020c916481044efcd 2012-06-30 17:56:26 ....A 1110528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c7869239560aa33dc356e50a247bfd6933cc5c701eb1567cd38bd059f49c62 2012-06-30 17:56:26 ....A 11312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c7e652e24b8db44df121c13706f71fcefe7d7860a510b6a3be61bfb770664a 2012-06-30 17:56:26 ....A 2784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2c9f0da46b3ba9b9c44217ab6cad58a6c15832fba0a5d5702c8995b0b50afca 2012-06-30 17:56:28 ....A 1252352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2cbb7aa29638dc886e255386604648cec29b3927fa06e6172bf009f27a9c38b 2012-06-30 17:56:28 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2cd04146384b515bfdbdd43692ec154a4cd474e27fcd41c1547f518268d3cdd 2012-06-30 17:56:28 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2d23f18007fe21d4ae245006df07d1cc390fb7c0a8c35ff8b60c2399012062e 2012-06-30 17:56:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2d969bc4e345426818fb8c805b0125c98882428dcaa81974d91c14edc554839 2012-06-30 17:56:30 ....A 267021 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2db37b5e90349df49ab3a640b752bd2a0473ed2c9d84f9258026ceb58920de4 2012-06-30 17:56:32 ....A 369580 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2ddbb4651f3c7448838a8e23689328d80595d083ecd4657e1101546c86e530d 2012-06-30 17:56:32 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2de62c3e04b9c67e73d81a4094efbe1346adfe7c64343b7c65ef0d217432bd5 2012-06-30 17:56:34 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2e9f052d5b1431e07b45a8034efb99d7334e526444db36ffbe32e80f66d3861 2012-06-30 17:56:34 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2ecfacef4d9651c84665cae38e0bbe92cba38055dc2288d49a6bc9167a83601 2012-06-30 17:56:34 ....A 2332160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2f0da2daec84169870ed1726c92e297f9687422065d432beb8b954722a2c0e7 2012-06-30 17:56:34 ....A 4408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2f6b2bfaf06b98ca72ffae25fa634c1fa11291a23fdb9d8c4431a4e2c2d0179 2012-06-30 17:56:34 ....A 524450 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2f76d2ccbf70375e3e6e3e3baeb2b81c1caa10f7729a0b41a1ae8417f394116 2012-06-30 17:56:36 ....A 71856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2f9c9cfa1f12158650f92e7c1875cbcd20cf59061116be724a2d61aa76d21dc 2012-06-30 17:56:36 ....A 821726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e2fe91b5820900eaa9bcedebd7117a0352c3b2d54cdfc77b7bf04640d6a425c2 2012-06-30 17:56:36 ....A 484864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3027625f78090872f16812e6249b91a0f76d9a371a8a03d97abb1e3b9f5c4ee 2012-06-30 17:56:36 ....A 1785856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e304cc6645777a27a74172aec9712d70e7c4f3cdac6a364cad4310094ea26ad6 2012-06-30 17:56:36 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e308f8d32b8e1f1ab531b2683a41e7bd650db1caf5563c7fbcf2e148f2a0a93a 2012-06-30 17:56:36 ....A 6030 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e30d01dae54f47719f7968b46b426d2dcad44444e88cc63a425a9c93c0fbc375 2012-06-30 17:56:36 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e31063e776b3caa2aeedb1d3f45da085ccbf0ffd30fc9d996d0568525cb7a61a 2012-06-30 17:56:38 ....A 12314 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e31189b71d79bdc8c24191747dfcbb19620e85a7eed9cea9fd2a4c75eeb958d1 2012-06-30 17:56:38 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e312d0f629e94590161ed92a13218c38653d640485567b314d88bf6abe56dc8d 2012-06-30 17:56:38 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e31668500049dc76586f9e30d34477b28aabefa120163349f35fda158e0747d0 2012-06-30 17:56:38 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e31d2e1d84414228d76d302769a22669bf84cacf8c8ec62b9d7891f5493df9ac 2012-06-30 17:56:38 ....A 45617 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3212495bded3e64a69e642dcfee699ba2b6ca9e736a3c0f93a89b17478d7a3b 2012-06-30 17:56:38 ....A 129003 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e322c19eaf9eb5ff4a93433982d366a7b1b91ee08535f9f51614c3815391441d 2012-06-30 17:56:38 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3233ab6d811da970afe37034afd3deb84f5eda34b628e729792b1458fc48382 2012-06-30 17:56:38 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3235349acf8a657cdfe958dbff7c845cede57d7cc400aebec0a72cfab8de61a 2012-06-30 15:53:28 ....A 175652 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e326a945e0d4129df1f5052a34c0a44525b9cc193159e382fce4cd25b0ac4594 2012-06-30 17:56:40 ....A 17183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e32bf110a7755211cf2e7a61e8a5b5acf7c6ae9ea19baff398aea6b3b35024b1 2012-06-30 17:56:42 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3327f536cb8348d2607d508cfe44345f0f36b080243750d7e6fcba00f462cee 2012-06-30 17:56:42 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e33e5752285d1b1c5387c8cf834a232ec9578d36471fed340414271c0e593798 2012-06-30 17:56:44 ....A 859648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e33f08f379f1273fcee5aa42e4cce008d7e9f93b4ee6632be19dedf966216852 2012-06-30 17:56:44 ....A 782848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e34279bac4d0e24ac379f93cce94d9eedc2e71087991e0c8796bba572a4b5419 2012-06-30 17:56:44 ....A 171970 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e345de644f78ba28f97f8cbec285278f11956f223549fe36c090e5f3310850ad 2012-06-30 17:56:44 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e346caaf4354ad5eac0a27bc9fcb57c614d1df7f65287dc0bf6cc3172d245efa 2012-06-30 17:56:44 ....A 681984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e347ae16e894c0a646dc99df2f6b022ffbcfd9f247a184d467d92dfb9e848e17 2012-06-30 17:56:44 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e34ac5e066e5964d4c9395369f1912d2ed9aad1f8e0ad88aa226b0b313643c59 2012-06-30 17:56:44 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e34bc899775cf67796077e1dbdea30a053d54f954f21c967ce40573ec95a3a76 2012-06-30 17:56:44 ....A 263680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e34e23f19779b745c34606031108f87daf58677bb33baf061f0c5b630845f7c1 2012-06-30 17:56:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3524e2fc415cf61acf304bece623542b7f2fe2384f0b341636b749c49011d30 2012-06-30 17:56:46 ....A 18426 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e355fb50bc5c87e762ccc6f4670aa07413c5e805568b8e49282513841fae8792 2012-06-30 17:56:46 ....A 1699347 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3582001fd06ee6ef4f110659bd1b74da3aa4d532a972779c0222139d6942fe7 2012-06-30 17:56:46 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e35f88beae507009983f5c58b1bff98d0d01f4c3115a7641d6c01b553f5aae1a 2012-06-30 17:56:46 ....A 2391040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3639f57d782d0934de337354521fecd04d4d6ad23422003ae38cac0b74c238d 2012-06-30 18:24:06 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e36777c1a8464186e9d8b0967ac7881d30a84f830b734ed7b23cf5e781c724b1 2012-06-30 17:56:48 ....A 3140608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e37612c75fed3ebbedbe0c1352c7a4f499a00ea5a2de178d2e2a410f7365ca65 2012-06-30 17:56:50 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3787497ab369b8d0f3c14477751ff278c7ebec0cdc2d680b42fc601f667e524 2012-06-30 17:56:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e379c9d590ff271b727a17a01f6ee33096c4eb2762988d1252b1e351051281f7 2012-06-30 17:56:50 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e37c0ff3918fc55f14a372c56512814638dd7d15b3ef2f0f48a8e3d9295f0953 2012-06-30 17:56:50 ....A 1146880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e37d629f97871b262dd0a8e4e6a9becf5f0bba8488d42daf2f3f0641253576ff 2012-06-30 17:56:50 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e37f0fe88b467befda421ecadeb39ac7747c2be2e7c787aaf19778cfbd523c84 2012-06-30 17:56:50 ....A 1301680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e380852e3d0f7907a492ec0a8296cf012482f882d2c425765453e569a6b801c5 2012-06-30 17:56:50 ....A 88070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e381b3e0a552b27afdd26be4f4a5659ef86d9c6abca97109c582562da7047246 2012-06-30 17:56:54 ....A 433664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e39a7a0f44b56dcea36d4b18fe4c3a800dd8070ad15ebe88449a1a0bb35962d0 2012-06-30 17:56:54 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e39e4e0db37e107673d53dd58fc97abe96a01255931e1393115e83ae8f3093a8 2012-06-30 17:56:54 ....A 620544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e39f0b2dda6f870862a923693e84ab3e4caad63073daa3278f787511ddcfda22 2012-06-30 17:56:54 ....A 2627 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3a38e87a4beeac4c017b7351ff77fd13818934228d7d7dd721ddaa9ced8da23 2012-06-30 17:56:54 ....A 319521 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3a4ae826b71247ab311930f882bd802142176a0fbb9e08a864c04f8c40811ec 2012-06-30 18:26:00 ....A 375808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3aa6bceafe8d3663002313edff9e610123dabe4334e7159f652ce1d0a9058a9 2012-06-30 17:56:56 ....A 29138 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3b1a13995383a411e1b2f3d9a269ae77583e7e319560c35cefd9507ca28e84c 2012-06-30 17:56:56 ....A 1124720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3b1fa85cbf187ad43b561e9a4cc37a8c0ce18dc2578e3804a274cb4c9a9a88f 2012-06-30 17:56:56 ....A 68718 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3b4406465ed7df37284c729af0a023a1324ff4f1256a0343fe026fa5f569185 2012-06-30 17:56:56 ....A 25211 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3b478226d240b59efafcaa19078e9b4f0e66ab9a5e6bfd6dc466bc640db0205 2012-06-30 17:56:58 ....A 701680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3ba1fcdaf5a5c9d691517d30387afea17de2b27d9ae24e6161b25f185ff617a 2012-06-30 17:56:58 ....A 44771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3bb43724bd7da1d3da689d26be9f8115590890f7e775269c11d32c518e3841e 2012-06-30 18:23:26 ....A 681472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3c340f5393ceb1769dc96e305d47d755799f2b4a251d4eeed4866c8e3573036 2012-06-30 17:56:58 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3c48e7b1050b42768d35955e68722f9fdfe2a4114175eab8b0348331cad7a98 2012-06-30 17:56:58 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3c604f326436ff4b2cde0866653c811e293cfb380eb8897824da949100fe803 2012-06-30 17:57:00 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3c88d288151ca9ec2fc6237675e3eb5ead05af5544370c4b36ff8cf6ac3ab79 2012-06-30 18:17:20 ....A 105369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3cb50cf81ab29db02c7ae274fceda809a60ba786b3a11a4249e6c85c86027ae 2012-06-30 17:57:00 ....A 1673728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3cd3306a38805c34a5275cce86102f0e123be89b5791aedc2aa8608602baf93 2012-06-30 17:57:00 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3cf2f076848b0363e5d6271362b66f2f6732812ee62d84b468ea003b596e702 2012-06-30 17:57:00 ....A 267776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3d162372a239dcb5378b8e13e15bf53d2f1d6e399fe459e32f67b6269cef2c2 2012-06-30 17:57:00 ....A 687616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3da6d1f8e47be226243d4b68c4ecccfcbbeac9d8ca76104f9251f178283f14d 2012-06-30 17:57:00 ....A 13593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3dd8aaca164aa652e4766aabb460bb6568f95293ed0f9e8245b673238ccc378 2012-06-30 17:57:02 ....A 1382912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3e1b03a8e47faec1dce77f782eb1d925aee47ebb50d541ad9e99765c5eefc1b 2012-06-30 17:57:02 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3e3a80773a030130c1972aba01d31b6ccc502a0e7b3fc816029d6994c859e43 2012-06-30 17:57:02 ....A 723968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3e44afed1c0dbdaed1252da55e844111f79eb14591df1c392eec59ee123d32b 2012-06-30 17:57:02 ....A 73216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3e77e85dee35fbac3d4bee63a5b82a4735c2528b1af748decc0657b705afc4c 2012-06-30 17:57:02 ....A 786432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3ea7f3fe1bebba4fbc50084c1b7cb8deaedd33c3aa71e2af593fe61d68df51e 2012-06-30 17:57:02 ....A 18108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3ec63ee428f07f6e6e5022eea2a6c3fa70eeb2b7096b72ee9e81e02b6830c80 2012-06-30 17:57:02 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3f147bbddfb31cd2879016a99fbd011abc6610cb9db63e757098eac9b95c495 2012-06-30 17:57:02 ....A 94720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3f27710fe7f760b270fc73d3268b0a5ffc6a8e481b72407d1c2b90bc74c677f 2012-06-30 17:57:02 ....A 246272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3f41547f5199fe42dac92ad3e70e3e9feef85e0e0d329fd1ac56644018545f6 2012-06-30 17:57:02 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3f5b27b2ed54e874c373c24ced18895cb229bb4c354242cd4dd2cf5aad01160 2012-06-30 17:57:04 ....A 11464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3fb3394b6f012031d61777512667ee75c8e12f0ffc09623344d79bfcbf60b30 2012-06-30 17:57:04 ....A 1224192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3ff0fe792ee86093fea9b0a62ca35353117715d516a5b4d88f1eb0f84179074 2012-06-30 17:57:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e3fff48dd66527ab74b051f13bc12bdfcda5c324ffd8dbf6b76fa159d1fb6de3 2012-06-30 17:57:04 ....A 28798 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e40609f05dd15ffac691ef3db131525a84c3f554fd3184b01f61035d1c4e1175 2012-06-30 17:57:04 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e406c14e8a53f64086b6d47f6b000bf85409e3a11a16f6106f0a6aa1260ddebf 2012-06-30 17:57:06 ....A 576512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4102cf02ac25fb81564368942d7ae3abbd27dab294136eeb8e69bbbe4a4f3ee 2012-06-30 17:57:06 ....A 4521984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e413497061138b766a1ad90e81dd1b1d98ab07c46474e7bf944f7ca50e10022f 2012-06-30 17:57:08 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e421c4ff049dfd466c55af147d659c9bdac5408be60de569adc2d37ea8fcf8ea 2012-06-30 17:57:12 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4309302c46c6d8102e741b0feb6d94bf79b3262b8de8019f5e817cb8a2e567f 2012-06-30 17:57:12 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e437842151a4ca562135fae616fbe76cb9a0304dbab0109e39691c3f55564e6d 2012-06-30 18:22:38 ....A 2715520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e445f6936fdd077c315dee4951cff4f5b53b3af6218b26df0cf6d54e17d88b56 2012-06-30 17:57:14 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e449367570494ee36385d41750b754b34f42a6bb38921af9b61ea4c20f74c86c 2012-06-30 17:57:14 ....A 299112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e44c0f26da01473a46cc42f8cb75498435bca704c9083d00918a3a90ca6721c3 2012-06-30 17:57:14 ....A 755712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e44dd104bcf538073e4bfbe1f0725f46657fa21474a8d6e4726672f532a50d90 2012-06-30 17:57:14 ....A 562688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e44e00a6a05adc7a66df5fef84a9688aca54b22ae73690d1ccd37807fdcd110a 2012-06-30 17:57:16 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e455dfad6dd568ff28b3aad884c517806268360659c69a72a5ad6044eba949a8 2012-06-30 17:57:16 ....A 658432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e45f1da6a3c0b08e90d6c6a7f08290019bf95974fad094e736e6d271e1d758f3 2012-06-30 17:57:16 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4648077dbf96b69cf65f3ea17b04814bd42e7b72dea2388c5faea3236e8473a 2012-06-30 17:57:16 ....A 45156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e46558ba6a84d1055c33e5d8377868669876ebc8eeb59a1686890e75c06e854f 2012-06-30 17:57:16 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4656286d28fb6f2ce305f1555d1c508332fd8ded3aae097fbdc5635f2ff0800 2012-06-30 17:57:16 ....A 101376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e465e30058f5262fd0e6c2837e46991b9a7724f8d8490f472fc08bc4e574413a 2012-06-30 17:57:16 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e466caf8f1ddd4dc370db707c49bac224229273a390d730cf9db31975d3b4590 2012-06-30 17:57:16 ....A 396800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e46757b2b47c76f9592fc6fae81467c420b4c14ceba24bfa97583c3593070dd9 2012-06-30 17:57:16 ....A 286720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e46aa0936deee855b72e7e491b95c95360b6c4f264f1a98f17e8951dde2fa969 2012-06-30 17:57:16 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e46dd6b555aab18514a59d7637d06260363432bb1eb55a533ed769dd8b4a4678 2012-06-30 17:57:18 ....A 443392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e47c7f203609c8497aad2fe3d92ff39b1a42916b030f61fdd1d8de180ec82900 2012-06-30 17:57:20 ....A 266240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e47ed9d8f76cd3575551fbc434eca6f40933484969191bae2c575202ed9f2ff4 2012-06-30 17:57:20 ....A 2404665 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e48383e47e5733648d265da385925ec56547626317a96ea572b12fc9c2c469bb 2012-06-30 17:57:20 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e485990daf1290843013aa869dc42ca7ac0af3a2f03b158df623d24270aeeb06 2012-06-30 17:57:20 ....A 78066 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e485b39493c09b591b7d4ffb60d4fbb0b27a7329c4b73888840281f4f3cea590 2012-06-30 17:57:20 ....A 1149440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e48c639bb79092d4cc1eb230651f760e960a09e348e3e23dba1f0c79fb0e9435 2012-06-30 17:57:20 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e48e353e037a518fb64b3721d254cb4856af793090411771b05c90b16fd43542 2012-06-30 17:57:20 ....A 18022 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e48f441b781c8aae2d5f04380f7f8191282f40f35914467ea6407ecc5f36c6b4 2012-06-30 17:57:22 ....A 30560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e49279d291d86f0578e53ccd0105e21c8323fd579729373edb8399da79bf9d42 2012-06-30 17:57:24 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e499113ab20f187bc1282be8580e8aeac56c7571798e8c4590a29a921ffb6ef5 2012-06-30 17:57:24 ....A 917504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a11d0a3280a1c903ae90ea3da54c00016d548e437b8d09f492ec76393aab96 2012-06-30 17:57:24 ....A 216920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a1e9aafa821f3dfa90d7073cf9647bcd79e4e69023fdf106d0333ccaf4b1c3 2012-06-30 17:57:24 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a33d049ef6c383232a0a284561c232fada2d7f1dc0d2260669aa37df033971 2012-06-30 17:57:24 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a398912174c989e987d00e0fd1e853a41a7203effff1816482ce3006b5d4c5 2012-06-30 17:57:24 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a781e24481e44eda1d26d8e8e6a41f7a83c30582c5e98ce9a64aa2b869cba7 2012-06-30 17:57:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a8a47a0c1e96009865f3a148e928faf8f2bc1799a2b76a86c78c3291360db4 2012-06-30 17:57:24 ....A 951808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4a9635a47efffdffb09b04aae507a790a393219394f00d3c21333eecfec6e82 2012-06-30 17:57:24 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4ab3dc8bc8f0e73846d1175c7bc2793ffe991b1a606211b670c8c754f972510 2012-06-30 17:57:24 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4af14f02fb22184b094e5ff8550422da36edd0c2a03a4f6fdc10292a604b002 2012-06-30 17:57:24 ....A 438272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4af49797c8365317dd6e05f90ca8340b6ad50c5f2b51d80a6bb4a0eb77b7147 2012-06-30 17:57:26 ....A 434176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4b65fda50873aa3424a09f4ec0000e10253288f32a7b269b7f00e170fb2456e 2012-06-30 17:57:26 ....A 796160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4b6a7ee20121a3d52019c15f0ce657f7498363d77ac1d37d7be6cee2fc82899 2012-06-30 17:57:26 ....A 184832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4b811b7b65a3e8cbab29f323cb23a4308f60ef8f32efe8b1b4d74245da5a134 2012-06-30 17:57:26 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4bb173bb80f5dd1c385e8916ed0dc081f10da0c046e1fd2554e7b578b4554a3 2012-06-30 17:57:26 ....A 12825 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4be98def5f640042ac774778fadd2478b36d1e716cebf942fca8b930527178a 2012-06-30 17:57:26 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4becf655d3b5d34d6422fbf6e486995f2728d275a28bcc5a8c19260c5b60dd5 2012-06-30 17:57:26 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4c139d01f6bdf53cffd60ffeac6c915a1f8b81d6a9e03b998ddc76aeafc2a81 2012-06-30 17:57:28 ....A 504832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4d32c17177d3cd4a3e4f54bd4365ca4e992d6c424babfeac6110070d00d1da8 2012-06-30 17:57:30 ....A 379904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4d8a7f5022e0c1fa496f085095913f685f7056e7d018e0b90b0dae3588bcf63 2012-06-30 17:57:30 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4d8b62d316493f208ed68b2fc1384fc8e366c34ac6c1ffa7be111034509467b 2012-06-30 17:57:30 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4dd9beb5a4b9231787a0e13a4381db4ca6b780da0fe9f9ef91fbe73c9d63208 2012-06-30 17:57:30 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4e4751ad1bb174e8e5aeaf4efeb1786f5da23604d9b408bb177301d4ddd2afa 2012-06-30 17:57:32 ....A 38912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4e5ae4dc04597531973a99b6244b3b56c91186daf113843f81dddf803dd9c83 2012-06-30 17:57:32 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4e73b94e13b3ed867eb126adc160543fe4534552b2e567d5fe5edfdcea1068f 2012-06-30 17:57:32 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4ed986f0b229a9442420cb0c21a155813fc8d441c676a3493ebb206676f4583 2012-06-30 17:57:34 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4f0af995bb94ff7fb299caa53eebc8b6887793fec454300c9a117e34934f137 2012-06-30 17:57:34 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4f3deca0ab186cb9bfc270be2e5e7cf0059612481894ca68a3b69366abdae52 2012-06-30 17:57:34 ....A 649052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e4f5ed7ed92c424b33f597eb58d3a8e7f3daa1496ee3986ae3d5f253664b6c82 2012-06-30 17:57:34 ....A 897024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e50556f537dc2110c6a8e3397bb3008b7eb1280e0fa7f1f8ce94cdbcf0d8543a 2012-06-30 17:57:34 ....A 123916 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e505ff0aeb5d5115e321857d61645f1d511c239df62268e0ae2f3a7f16a381c9 2012-06-30 17:57:36 ....A 226029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e50b2d912db10bcc3db7d27096830cce75a2c9e42b6ee7d07ffe89ff557791ba 2012-06-30 17:57:36 ....A 1446912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e50fbe2953e1109a623ec91f023e7b16067ba2f500e6795cb3f50b9124ae9047 2012-06-30 17:57:36 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e517691d9876eb76936f90bb2a7dc07b1a8149f7bab51964ae01332ed30ff1d3 2012-06-30 17:57:36 ....A 9984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5193201ce1b43b57940e08200ccb0f282de2f6653bd52c68b07cbd3bda85e82 2012-06-30 17:57:38 ....A 200072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e51fca676bfe8e2efc5454e47c4713e74d75af0b577b02ac282601a92dfaf893 2012-06-30 17:57:38 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5223b9901bc7c9b6d6b51113d0c9bc0fa9a180d9dbad79a8849a3a41812b56f 2012-06-30 17:57:38 ....A 2816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e525a63862e30418d530fcfe79aad6699f8b2ff373390d8f9817b4d3e536fd4f 2012-06-30 17:57:38 ....A 577710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e52a44ea03780a91d139029dc5347494ceb2d9a71cd58ba1044f67a69b64c1bd 2012-06-30 17:57:38 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e52f0960ed9202aebb545741e361bdf2f836b3225a36a88c94482c96b1413f39 2012-06-30 17:57:40 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e52f6b9918c7a1c1d9d70cb781a0da986b98019ea0bddb634323d3f213749e2f 2012-06-30 17:57:40 ....A 12139 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5385e75b60bd55ae61c662626330cdf455db881153c73d03e63169f060b71d3 2012-06-30 17:57:42 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e54797346750ce27569fabe559e572d4476601f6315882cbffef2520d503e3ab 2012-06-30 17:57:42 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e54d14cd1bdc647d92bd2fd0e3a7302c53af5d6a63bc2930008e94422ec483d1 2012-06-30 17:57:44 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e554aedef2a2c4f1e23fcad74c2b069380c58574049cb3caf63ccf92142a7292 2012-06-30 17:57:44 ....A 3932160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5562f11c9227b8007ed6b473832f8655dd06d84f2e9498c5571d04bac858c40 2012-06-30 17:57:44 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5584ecf3c9e7d9e017b790859f51eeb5bcddc80c2f7de652cf732839fc43287 2012-06-30 17:57:44 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5593d3e569413eedf5e15042692015e3b055953cb183b8809cfbd112d2b21d0 2012-06-30 17:57:46 ....A 901120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e56011786c8eb10b38e1d63b3e05217f7a863ec83124655508f934febebcddbe 2012-06-30 17:57:46 ....A 172031 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e56033f00eb67cc3f7ee200ff0099c82fa65bfdc9fbef3e960d88fb005ca8698 2012-06-30 17:57:46 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e563c33b83bc5c935d92ae323f695d1ac0d4a2cadfcff9a720de074f89aa1747 2012-06-30 17:57:46 ....A 489792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e567c668310bec7b7cb062e4e965dd3c295e8f608ace3483d6c171edd1820491 2012-06-30 17:57:46 ....A 600576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e56e6604bfbf59b4a0d473c3dc122da0610b0e3a753934ae07cd7063770db5ee 2012-06-30 17:57:46 ....A 59444 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e56e6a2e168997919d33a6d121bf20d97770c02965562d0621fa05d9f5ae21cf 2012-06-30 16:22:14 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e572983cce272cedbcf636aaad9cb528a8d04362fb2b9d6a8f9f276f1ea84c5c 2012-06-30 17:57:48 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e57decd30a7493a53ed80c1bd637cdd88c46469b12652beed4ea06ca06ae0680 2012-06-30 17:57:50 ....A 148992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5802a65179a69e6c501706f13d9f8f6888d4bd77b3cbc6e90047daaea5639f3 2012-06-30 17:57:50 ....A 383488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e58043b4b48d7b9da68d3f78a388fde4d8a103fea4ea56a7ee69bf029b91ed41 2012-06-30 18:19:56 ....A 792064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e582f83246d4ab7d662c7d65ca8d9177b8e9daf378b85b63b70f2d3e769c6fc3 2012-06-30 17:57:50 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e585941307566316191a1d8efbc40fa54a58bd95842bea552c160a8fca5b8f64 2012-06-30 17:57:50 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e587b7185021b923853ff4a84f77736ec3d7e1abe3481315ef7aedce58219e59 2012-06-30 17:57:50 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e58ac58f3f83e9cd021ddb1c2495589eb116e03b8335a6cc507a39c929078124 2012-06-30 17:57:52 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e58e28728bef70ab73f16f1a43ba88bcb2788a66d3a8e1611c0e9059ab19d377 2012-06-30 17:57:52 ....A 197724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5912f771ffc11f26bfe122fd62c22281323482e5c0b4cd4184a9b122229c830 2012-06-30 17:57:52 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e593017a65569b2c1fa71d9a16a614863bc090a55a3157394ea4a13e970c9ae5 2012-06-30 17:57:52 ....A 110947 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5936cf176220f6fe9fc072b25611775fe7a2c88f630f86d2846aa1585da8485 2012-06-30 17:57:52 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e593c492566d13c810d5b2a8b44c8323e20c15aa08b3723128480f58657b1b7f 2012-06-30 17:57:52 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e595e600993c0c08c88e2012c7e8152900c9466cb8bfd59f49cc697197e1a5b8 2012-06-30 17:57:52 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5978f33aca8bcd55a20d812d5ab31b065dfd7ace89ae356ec756a168ebe1a5a 2012-06-30 17:57:52 ....A 97280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e59830c9b78e00be76bdece3ff4ebcd73295cbc1383b856d0ca8a0b367137c66 2012-06-30 17:57:52 ....A 1671168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e59b8e6a48192819c528899da3f2b5634bf7666a00e6e69aa89cc7d4ac5e56d9 2012-06-30 17:57:52 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e59be8afa551a0bcc21db0fe79ef6639a6b7f61e5f1df68a9c0b4111477172d1 2012-06-30 17:57:52 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e59bfa556b245775d2b47840ba408653b4e5f7397f3d9ef0035f416eea300549 2012-06-30 17:57:54 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5a45d560a47cbca21ee45998a4945fca310737f17fc5c755e898db463d37f25 2012-06-30 17:57:54 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5a5c1d0e2ade73b3afcb571ddff34b57dda415250fc65fb1bca664a688524c1 2012-06-30 17:57:54 ....A 1625600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5a888d82493052ed4a3bd74ebafa546d315cb930cab048404dcee3d6090bd6d 2012-06-30 17:57:54 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5abee1bbc3c892f0e43f3cc71fe9f5c4fb63a94a98c26bc9835bc95eb832591 2012-06-30 17:57:54 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5ad42ea27d6b36d831aef0f6fb2516a51e5328e3f785bdad4e1ae2ad9023183 2012-06-30 17:57:54 ....A 23476 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5b31c17035bc6f9b87ccc4619d8ff882794aca6cf684e7315fe242404ba4b32 2012-06-30 17:57:54 ....A 454769 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5b83f001305d5363c58681bd647a2796bbbb0437c517900bf0f9d170accb5ee 2012-06-30 17:57:54 ....A 332288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5c17a170f216f7adfa28badc069b2292414ed21e987b85ca2fae8ee34427088 2012-06-30 17:57:54 ....A 1272227 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5c48c2b0a29f94a83f7d462f2189e00d4cd908217376a89d243ba1828bad380 2012-06-30 17:57:54 ....A 1589248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5c6ea7dd4c1547f0594f41659b2cbb04d47eb3e1867e5943cfd8edd3e3b248f 2012-06-30 17:57:54 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5cad8c18a2f358fcff6227e4aa350a108a8ecbaa9096f3ad4124418af8664b5 2012-06-30 17:57:54 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5cb2e07d45fd53807b4ab360c490f1d4cbe1591ed57e30bbab1e9c33888276c 2012-06-30 17:57:56 ....A 6144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5ccefa0daf7ad065e12d9a0c9624d9c74ae4bef8dfe7a67ee1a3b2636a45fc4 2012-06-30 17:57:56 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5d024366c5b04a47d2f6801d47cab67398290bb27cbf530aaafde71cd6f9650 2012-06-30 17:57:58 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5ded7cd28c7497ba07f4428cee07b477cbf70299922b200e161fc00f4074cf6 2012-06-30 17:57:58 ....A 139986 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5df210df6230c2973c5bcc70d330261c7638a6641ef4ea42c9b401501c4ae46 2012-06-30 17:57:58 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5df7c7c8ccf7923e6bbcade51985db2891c970ee95336620ae3d0d197585d59 2012-06-30 17:58:00 ....A 487750 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5e175e978426b7ad14eca26934d0dad05de1156c6d1c28f5440d0fee3fd4019 2012-06-30 17:58:00 ....A 385024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5e85a9d3f6f9bb4c0a53587747b0178c3d8273e63df5e58713ec833661522e5 2012-06-30 17:58:00 ....A 628736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5ead7a25fcb3daccf0b03734e6a050d63d5b92d8de4ceb4431ae6a8ac12e5ab 2012-06-30 17:58:00 ....A 3919035 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5ec51188cf0c780208cf5b6f328e9d64b4841e2771c28c84d02620bf2d0551f 2012-06-30 17:58:02 ....A 584192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e5f29ffcb6c0372143f75c69eef52f7836fb811becc20d5088a85f3b3bcd0a85 2012-06-30 17:58:04 ....A 341504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e606565b6b77422b9b0730be227737796314544c142d44a736a11dc3c0dda721 2012-06-30 17:58:04 ....A 22532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e60a91787dca35ded9df53023db318a073504665a82aa65c8e24f5d6a6a0554b 2012-06-30 17:58:04 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6130ed6505ed832156fe272fd22f5c8210855477db52f1100181f94c47c185c 2012-06-30 17:58:04 ....A 1304152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e61a9542aab0d7c9fe1d7b3b48d1127dadc1382b9d00b18c754d7daa55f18b59 2012-06-30 17:58:04 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e61be6baa4eb3a4af420801687353165660615f8a83be953c1957bbf024d9772 2012-06-30 17:58:06 ....A 218604 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e61e8e429527a64a49e607c73071f368ffc5b1cc1f861a41102968b9ffd2137c 2012-06-30 17:58:06 ....A 922624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e62207d51d47ba71d293e8bd47d2b10031329a78bcf6ef1157153328d61153e6 2012-06-30 17:58:06 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e622b121d4d3169d4d223d6574b4624f31a07a50e6285feb33c6d01082d75ce1 2012-06-30 17:58:08 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e626c53d54c0c61ec35d195e705e0335ff6a01cda3c3a97cf7958c28914ec45a 2012-06-30 17:58:08 ....A 358912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6277b0cf5a867b1d4405ef3bf0e8060d64f71fcbaf24496e3f7bf74e82d0552 2012-06-30 17:58:10 ....A 1228288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e629bd5cf533adf17b7dbbd740d4f7ff30959214ca82d724291e44880515ee34 2012-06-30 17:58:10 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e62b22c97a7be850a8821e26074719a80c2f6206497664fccc917bb81a22a640 2012-06-30 17:58:10 ....A 726602 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e62e088566ec0eefde1b9de9f4fe1f98a30c68191770a64d035411fb40297d11 2012-06-30 17:58:10 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e62ea7a17ae5b6b0547d32178d6fa08e3ad54e20cba28a8b3c00f9972c0671e5 2012-06-30 17:58:10 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e631329977ea1717cc9b9ee69d6c6f6c31aee05b47a8320df16673bdcadc91a6 2012-06-30 17:58:10 ....A 707161 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e635ec11ccdacc2fa08471667fc69dc36e2283bed403977466a5d1714adcfa6c 2012-06-30 17:58:10 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e63a45dc52280e90466974a2427bd67b409548975687606a600380e1093e054e 2012-06-30 17:58:10 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e63bd4ab035ec34247a89baad2b85c3ffe79022f507ecd6a84f278661ff2d6c4 2012-06-30 17:58:10 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6419ba32a2a9632b931c874a7a8413344e5295269aaf29115fdde44e69ddbf4 2012-06-30 17:58:12 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e647c3c1db93274f0af571bd014e88cf9df5e1971d88ee80c89ae51732dd2fcc 2012-06-30 17:58:12 ....A 1136128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6496ed3e2e749621570eec6b4b8a8a2edfbf07df33b314a36ce11b8299751a1 2012-06-30 17:58:14 ....A 462848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e65042200cd62c63c2240605351c452272bee254b996e514e189a7611af84ed9 2012-06-30 17:58:14 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e651b6b538cf7813754fb44ea06ab4f4c3a8202422640fe2b7e6d6a000b170f9 2012-06-30 17:58:14 ....A 254448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e65324e0a50e096ed28c0a10adaf92413141b8100bf7f59439144887bc3ad43a 2012-06-30 17:58:14 ....A 745472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e65ce20392522cae1e4f0076e8807e0b4375b84b13f97f34450630e01b401a1d 2012-06-30 17:58:16 ....A 1369122 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e65ea338378cddad3bb3957c945434521ea3d09fbca58c5a37d5cf633ee92fd4 2012-06-30 17:58:16 ....A 799232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e662a50d849a2bf34dd0553014e7db4fbad48a5f4ec4c35076467c1ef696cddc 2012-06-30 17:58:16 ....A 454144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6676b2fb9937b38520fcc84ed9266bb00cb94e11136d5be35de147afa85e01c 2012-06-30 17:58:16 ....A 770584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6698bf9e3ef4e6d64adc2c82bfc0085600bfa12848a2e56275d5be5376de7c0 2012-06-30 17:58:20 ....A 165560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e66d6dce6c8897cc9718da30097afeefb89ca04232fe745316688fb5e416f475 2012-06-30 17:58:20 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e676ea8c83cf3f2ccb284979586cc6f1e8819faf3ed4059b52bae15d9e6ef644 2012-06-30 17:58:22 ....A 206848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e68466b9c66f123451508189b1083d321debfde772b279e81eb9e8adb98b5e89 2012-06-30 17:58:22 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e686a48f7efd4e7d3a3da3b6e612d6bc506461c543da12a4a9e05d877edcbd37 2012-06-30 17:58:22 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e68730ad469325c3b6a3032b194131d287d875e7f0b02edb52401909d79c47eb 2012-06-30 17:58:24 ....A 464552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e68a7f99c7cd203e76b5561c0a578cb3531b045f5da29f990ec04cfefb3fcf77 2012-06-30 17:58:24 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e68d1ce066b77c87c45239256b61cd0e927b3f19bf124f954116c6f8df634788 2012-06-30 17:58:24 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e68e3d970887c06749e8ff1d92fc3136d9ad7acf9a0c3b12fa8168df651905e9 2012-06-30 17:58:24 ....A 15706 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e695cc3bc7bcf09e2ae410c9b6aaf3d53893b053c8cbf36795e33a8f3454d3f5 2012-06-30 17:58:26 ....A 2080768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6a585f8279d4caa252c928d9413fd306dbd94c0e4126969bb985051bcd1de4f 2012-06-30 17:58:26 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6aed17dd92ce92e0920232d98117d68c072df4592c263dfd13c30226f846bac 2012-06-30 17:58:28 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6b2bdc0023b459f0d4edfccbba0c8c4ce20039ce61f714dfe38773ac22625d0 2012-06-30 17:58:28 ....A 103376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6b4473e43157f65250f01ee141d06676aeda9ae86dafcc97fad16e9dcc38c64 2012-06-30 17:58:28 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6b5516585e1dbb60e9c600eb92177c707ab2a184880941eeb9effff5f0a5437 2012-06-30 17:58:28 ....A 103936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6b67869fc74a319effa5be47584c715530e26b716fe59e8ea7b41ed4c6c99e7 2012-06-30 17:58:28 ....A 82754 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6b78849f790444115db39b25c91dc2768fad2566a935e5062cc88b9c7b24511 2012-06-30 17:58:30 ....A 5030663 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6bb4b6a374d37a022b00401c9e54064adf420c744d430e2eb7845bb7802779a 2012-06-30 17:58:30 ....A 246272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6c3eaee20150b8fa87d00b3ba46b780ef80eab2fb1469f6491369cf19999906 2012-06-30 17:58:30 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6c8721512f6e107bcda26c7cc306c58c6fc3687a069e5279d764bdbab781c19 2012-06-30 17:58:30 ....A 1174384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6c90b7f3ffdfada2ff3cbb7160b8cf2f95a0480cf58122aa4fa68307a924376 2012-06-30 17:58:30 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6cdb41e2c197910f70c99c6a1e020db73c37201ee6f2dba4d668b9d36a1bc65 2012-06-30 17:58:30 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6d3041db4c97fab53764da320fcaec80cab587ed13f68f315e7afbe57b39001 2012-06-30 17:58:32 ....A 179200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6da578d22d764deea8551ba35011fed628630b743275e425077ca6cad803e9b 2012-06-30 17:58:32 ....A 1011722 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6dac62c57fe3a61969c60b3d5bd3dd05f6f7e3920003acc525553da2461095d 2012-06-30 17:58:34 ....A 424504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6e5c9eb80f70b8c4b074b6be24c2f1f33a92e2c3f45c54188a47a99d767a764 2012-06-30 17:58:34 ....A 50176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6e632975313e393657410f9b1e71257df2f323badaa1871493a115566b6e24b 2012-06-30 17:58:34 ....A 2624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6f1071dc6b8c281192afa7603bcf396ea83522de63231cb9217c0493233126a 2012-06-30 17:58:34 ....A 238592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6f1675db6a5bd8eb470fa120b02a92aa94f606ab4809b30bb4f44025b8194b4 2012-06-30 17:58:36 ....A 402944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e6f8177a5b1f8b61aefae22204bff057fbf2f4b665b039870c7b83e7714eff7d 2012-06-30 17:58:36 ....A 39427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7019b9b10fcece6bddbee2710aebb9458388148871e8d8a01e6d92796ba2b29 2012-06-30 17:58:36 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70211c50cd60ec5117e27ad4cbe373c05ffac84a5283b47ddee336190cb6be2 2012-06-30 17:58:36 ....A 384000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70aa8da1b26b2ce6429d39f87d8bbf0107fd1ace6170efd2b4e4436e0aa41c7 2012-06-30 17:58:36 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70aef9e0643bf82265b09a8db7b82e790d3c0f16397cd0602766f8ee7b41e1b 2012-06-30 18:19:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70caeb1169ba2da31f40898ac2c87ed505b10e3618856e52d418b6e11fab48a 2012-06-30 17:58:36 ....A 198144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70d6319e6259d4ba65505fa1aad9665180e5d8b68d7fc8de7907d0f6b3bba42 2012-06-30 17:58:36 ....A 375889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e70f1849678653467b388d8929ff5531509683005f42bcacd91d34f4f20e70d2 2012-06-30 17:58:38 ....A 5144576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7165bd05882aec01ec861a450376d4f8e90d503c34d0dd73b473b24c4dfa956 2012-06-30 17:58:38 ....A 226304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e71d462b9cad7cf8d80cc25257fba2f7857382ed96e5e84edade07ebf218af9c 2012-06-30 17:58:38 ....A 774144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e71ed81fc7083bde62ceea87caf1a31c63cc19db2bfe0fe724865f114fc784ee 2012-06-30 17:58:38 ....A 728958 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e71fbceb76404dfecfc345cd068187d39fd091b6a79ac8d30211b6e4cc8c911f 2012-06-30 17:58:38 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e720d3fdf9102984e6b2789e93d3a35ac198bf9322ec4e07d91051c49a0a8355 2012-06-30 17:58:38 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7233f64c7c349469f5df418266b1d6187fa7ac3b88ca2eea258313accc8a65c 2012-06-30 17:58:40 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e72a8bb99dc5823c412c7de43000526d7714f071f3a5e624779b9bd5ee4f9369 2012-06-30 17:58:40 ....A 80944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e72e5b4c9ed07fbca79aa89ea1ca927ee8b3da5ad153d590a15d88768a44e1a4 2012-06-30 17:58:40 ....A 4668416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e731491fee7e52d224c0c360a5b0d5e8e0d66189072a4b385def9c79060cfb12 2012-06-30 17:58:40 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e73256db93e325f03d71bb097ff736bb6e130b0454e60f27c55248022867ba8c 2012-06-30 17:58:40 ....A 550400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e73532252d49d6c6e6d53ff8d30e45d2810c10abc94f0d4b3c6c75d708870b77 2012-06-30 18:26:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e737b6825e02121bb2dab7ac5ae335e3c382106ec0e8061ab91f0a97aa2bafa0 2012-06-30 17:58:42 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e739f3b5afa55a7f267a7390bf3574fba44ff4b517f47e1a0e062bc51d93c5b5 2012-06-30 17:58:42 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e73c1d4522ac1994892fe203aee5f1d96c83030e30e13c245afa5651ad30b0cb 2012-06-30 17:58:42 ....A 150016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e73d0a667f055da77703a06d8c0ba8d4f27cc392704c8fb65d68a68178bb97b7 2012-06-30 17:58:42 ....A 89088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e740473b8343eba4ac2af3b35f4828201094391a0402e137b886131f333abf53 2012-06-30 17:58:42 ....A 1810432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7420b4edb0594d0abe512a6cbdf4b75b1235d72e531d29537c10b60aa6be538 2012-06-30 17:58:42 ....A 5789 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e74245e3270586f4582f70511b38eca195f5623b0fc7a0f49bd4a82868ac562d 2012-06-30 17:58:42 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e743d64f9d213a4b2a30eacaf4e0059884b70d8764763fa6cfa7bdd341145510 2012-06-30 17:58:42 ....A 783872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7479c94534738f9414b0c5e897aaa42bb2ad1e8ee20a9ef72e4e6b5b59502aa 2012-06-30 17:58:44 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e74c93b33c8ce2811bfa1eb55fd7bc3246e72e7be8b333da14a2e121129e81eb 2012-06-30 17:58:44 ....A 1342296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e74d86968ba73874848b4056963a0b6ec83e4e7be07570c01c24731a9676fda2 2012-06-30 17:58:44 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e753380c36e0ecb0f9d9aa0c397b8a2912c4fcd4779ca3436d5975f9ae2f0f36 2012-06-30 17:58:44 ....A 581120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e75679180cd857e4eb8cb810efa9d5416736a878e215ac52abbab51657fb07bb 2012-06-30 17:58:44 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e757a86779ada2b43e4008d7c9f7c0495b5695a30c634e56bc51bb2b4c11e6a6 2012-06-30 18:19:16 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e75902859fa5f1509646f2a4525e2c18f810a162a2cca282fac5760c9f9c18dc 2012-06-30 17:58:46 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e75e8d1456491168e76523b0ce5d0210ceab90766df126f7044b6a073cccf7e5 2012-06-30 17:58:46 ....A 383488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e766efdde2bd305fd71d0e6483f09e5d610172d3d019fc6d9c7e0a489d9c3ada 2012-06-30 17:58:46 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e767f31cf314d8c5d93692da5e74fbc50ff260885d8e8caab7828c2fb63a9966 2012-06-30 17:58:46 ....A 49127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e76b1a622c0d3f4148c060a7b36976da86aa5c2752cb48bd40a0d943b33b8655 2012-06-30 17:58:46 ....A 86608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7722a7981c7a32cec8f195abc30d7140de55a14b681ef050a3b209d0de4f472 2012-06-30 17:58:48 ....A 683121 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e77be91cb898cb17be0be0ad725e6fe2860b693e0d1308d91dd8dd0a30595cae 2012-06-30 17:58:48 ....A 2695180 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e77c6ae66168d6fb321d1ce65c20c30c2e9f3fd61d34c7b235a04941f82f01bf 2012-06-30 17:58:48 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e77cfc94536e7512c027a7d490923c8d157bb3a9fc1e2f1af8505241dd3893e9 2012-06-30 17:58:50 ....A 1220 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7864b8356b42043053ca6e52467288f8ea16c5b8fa83c86cac58d58ec593af0 2012-06-30 17:58:50 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e787cc35e82a26892c900940284c20b38010e167ec0846633a1747bf39cea98a 2012-06-30 17:58:50 ....A 463229 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e78f36956ee04d54a6ddcb100935d71246fa13ce635a201e17743aa0867ca8b1 2012-06-30 17:58:50 ....A 1800704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e79047bb5bbb329898edea304ef88e4b3b1084d4c8051f87a5125e3c6a8d2a6a 2012-06-30 18:08:50 ....A 293376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e790a30fdf958c278963c90c3620abdcc3c563ce731a295a84da89343e0dec97 2012-06-30 17:58:50 ....A 857040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e79192e760d48689376b07ce98e4e931269edfcaae7bf7aaef7e92b385c79868 2012-06-30 17:58:50 ....A 240128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e79b0c6784cd5e0ec4b7107dfcbbe63cb2833761ae89002a2790104f47f6bbc9 2012-06-30 17:58:52 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7a474be937bd6cb027788396c492ec3e243bcdc1343c6a40d07a540e0851457 2012-06-30 17:58:54 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7a6cb3ffd7ea6499a7bf30655c5553dcee072298f14e3ed07aafc89261623ac 2012-06-30 17:58:54 ....A 398336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7a7b13947989e24f29d0c518eaee50e8d7093a55546e29b48ffe5e1f6e3af99 2012-06-30 17:58:54 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7acb9b9b00988c4a7a4caa7612bb352891457d37b17a359c9bc724786d4a1d4 2012-06-30 17:58:56 ....A 1672168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7b8d9d2528cba6d68cbb457b8feec352b2178607c81098a2892795389f2abab 2012-06-30 17:58:56 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7b9e3a0ccd33f308926027ecbf4221cd727e6515ac3764d7e7094555ae499e2 2012-06-30 17:58:56 ....A 5446738 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7ba2ee5691ecb793ad8780f5a1831dac95062dd448c6978738c9ee37538fcc5 2012-06-30 17:58:56 ....A 864256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7bfbda6a75df6954473ccc42e5c9d34ef875d5394ab8eab55d7805e0ec25366 2012-06-30 17:58:56 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7c0864bd65e3224744572f15ab33badf2aa1d88223971fba5e6ed9fb5cf76cc 2012-06-30 17:58:58 ....A 1195953 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7c7a0264181e073e9900d2751c29b56cd30756a6606df6b2f9ca24970d8bf90 2012-06-30 17:58:58 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7c7bfacb0b614abb4738592b1e8f5a1aa76c3cc30885e39e1a30527af302ffd 2012-06-30 17:58:58 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7d0a7d6f54809d8416279aa350d3e856b1ff75bb83fbe860d05b560492ce2b7 2012-06-30 17:58:58 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7d5082a0f4b5833a973fd53ec5c891a19fdc258dc18f686d23f1c19f2e6991c 2012-06-30 18:08:32 ....A 1324052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7da3315c8c968daadf78ca0cd9d5cfd2ede4f33e724be7882b781a1fb6f5e9b 2012-06-30 17:59:00 ....A 126976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7e691ff2c2945424e746f5f8a9c0c3e6e857e77dcab2ec62274fa3eaf2c1612 2012-06-30 17:59:00 ....A 231424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7e80e03c26f4f7f04393e26b23d4598a99640a575617f0cff5143c5380d1e70 2012-06-30 18:19:06 ....A 406016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7e81cd1ecf73c092f1e0e6ad12a5ee4fc8aba4809d03940092041abd7e96ec8 2012-06-30 17:59:02 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7eb399d71ec768547646765fe1a634f2f4ba75e58041661c27b1476f7c88b73 2012-06-30 17:59:02 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7eba0e826b5b2b374f34cc933872990a10b7ee6bbbae47e802609bef6274acb 2012-06-30 17:59:02 ....A 759808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7f1e228dd401be16ab77cbceed22d124708651be1ff401de5b7fc4766cc493a 2012-06-30 17:59:02 ....A 183296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7f4294b2343770467a928b4d42f411f62e8ae0a49d58872ae0f4899dde93af7 2012-06-30 17:59:04 ....A 45256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7f9a63d9dace5f0cbf31412a48e850c37f165c61d4efe71283ac36eb7918d68 2012-06-30 17:59:04 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e7fc9fe06dfd04a00e3ea79256056f816c171f57438b0744001797e7f916c9ab 2012-06-30 17:59:04 ....A 244862 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8012bea6d513261701e27c67a6d94d0b38f856cbcbe4c35c1292a0ba2f42a07 2012-06-30 17:59:04 ....A 1541120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e802e3abfbf50cc1d0d62dd3312e757fa3534deac295661bfdde320b5b3e46ad 2012-06-30 15:44:34 ....A 255224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e802f3d2f6c7840dfc69b2c0bc1523f6cc57995cd81ecc95609732da1e91f0b6 2012-06-30 17:59:06 ....A 5387776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8038f12314335af90835f43454a7234f47cf2fc2a7f21321d32f17ab2fc2320 2012-06-30 17:59:06 ....A 314392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8039455247c8fb27f114c448f3aab68503f3a16f8dc589b30c84f23cb438012 2012-06-30 17:59:06 ....A 27136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e804988165c0d9eebeb3d24566a8285efefd46705c7bb93f0206195bed068a19 2012-06-30 17:59:06 ....A 111104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e805eb00de1a26f595f3ddeccecb48a0a1e7276687050aa683f66c74db6e2468 2012-06-30 17:59:06 ....A 7024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8086c3f48198dc178606d70ffebd7f8a89b12d816c23a66573162a32d98e850 2012-06-30 17:59:06 ....A 315458 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e808d77b04f008953fda32b0baa6477b4a125fd123b5ca3e7d95ed86b1e7a2cd 2012-06-30 17:59:06 ....A 131715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e809dae1a4cbcc22a042d67c26dc4fd555f9e753b20faea14843ee0dc8a596cf 2012-06-30 17:59:06 ....A 734208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e80a8c2c1dafcf9a1158062f6dbc403e5660aa6e8fceaa6f7923db8e1f96f85c 2012-06-30 17:59:06 ....A 6219776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e80a9fbb860288b77f781aebc4875a93d69b992a750617fe6848b77972193678 2012-06-30 17:59:06 ....A 368203 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e80cd515d1115c86ea02e775f0458d813c31062a47975cbb25fe480d9237f041 2012-06-30 15:44:36 ....A 999424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e80e68d83dd45ecb183021ab3952d8553f7158b03caaeeced53f98c6526b1a22 2012-06-30 17:59:06 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e81043e02b1d7c15aca111fd25c435875a8ee4942c9bc6f9af1d804db1c8444c 2012-06-30 17:59:06 ....A 897024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e810c547d541c37e1717c5eb35f1d7db93d985ef08fe547ab0f6441e7436557c 2012-06-30 17:59:06 ....A 3072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8164783183ad038712ea3d358f4679b23811e1cc0df556790bc6dc7c47a04f4 2012-06-30 17:59:06 ....A 1812656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e81a8c7102abd6846b13fcf3c526983f217888e059d29a23578618981174be25 2012-06-30 17:59:06 ....A 137559 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e81b9ff8dfe5e70b164c1f6d7addd9c8f8f046bc2fd3ef2173bbf0b86df3f8c1 2012-06-30 17:59:08 ....A 46422 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e81e978df2bc0600cc26d070ff5050caf56d1b93e43a60b344930dbb43a8d774 2012-06-30 17:59:08 ....A 315457 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82164e3d9327c98b8419ba1a4b427d2c8e0960edf494acb51f1b1b0435dea6d 2012-06-30 15:44:36 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e821cb53c042d3d89d1a2943904e84bcb836366ed2a5ee5c6b6ce1d3af674edc 2012-06-30 17:59:10 ....A 504320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e823fc5f5ffb6208b480c11e193513553893c58f1a40a08628bb6d15c01e4c81 2012-06-30 17:59:10 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82490a75e4420b8a15a9396e790232940d90a9d7d2f81ce7ae23f0fa652ec0c 2012-06-30 17:59:10 ....A 250880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e826e8e9504bf94e06e3596f345a5ce874f25d475b4904cda9c67b6d85c382c2 2012-06-30 17:59:10 ....A 978432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82a2fefe1abf554df4d6b86766cd2a11131a05d08a6324067289404a1b219fd 2012-06-30 17:59:10 ....A 103306 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82a80c00baa9448a3d80fbb77e1faf4a2a0bf4f7a6d49c8ce710fca92d0b4c4 2012-06-30 17:59:10 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82f05934fff2866f216b996ed9f37b4fe8ba1c6e8e8e5988bd7641eb745d81c 2012-06-30 17:59:10 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e82fa4c94745818dcbddc229d3f5491c933260d0d776c61dec31793f9cdfabb8 2012-06-30 17:59:10 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e832a7dc6f29190dbbbebc5d3d4ea5bcd0f9dc0e418e319fd97b9e776e676d1a 2012-06-30 17:59:10 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e834306f70aa1ebfba3388dc4a741014c00ac8497fbdb6388a18cf2b75d70daa 2012-06-30 17:59:10 ....A 1225728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e839d9644b739c4e08da1eaed7572dfdfdd330833917f5b1267de539b0bf6e8d 2012-06-30 17:59:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e83b7c2f09bfa91f669d35be1a2be61b563491807e5f10a6a1ebdcf8a47d9038 2012-06-30 17:59:12 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e83f3b1b63570f8b86493547f88d03f6fe22a9c82664e927ad3f233d38ab393a 2012-06-30 17:59:14 ....A 1444923 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e84f08c0cfffe4637aab2601307e736af28602aa06d3c11beff686ff590f59f1 2012-06-30 17:59:14 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8513f2b66fd2896d2a81c75b2dbd96609ed320f9d0a496ea3dd07a9140bdb1d 2012-06-30 17:59:16 ....A 294071 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e85d4fcd12fb41c4be388f861730279e9ca6e8f37566b466356e09af0b2da5e8 2012-06-30 15:44:38 ....A 188928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e85ebc2dc6c08923319888200202d3263fd8296d36f7e13b6696b4c3098c193e 2012-06-30 17:59:16 ....A 3388928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e85fae8d0914e9c3d07b9bf85724bd63acd3ab2f306d44c6e0627d2c2283e308 2012-06-30 17:59:16 ....A 23041 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e864bdb1ae413de8fcd9b53196eef74e84b5fccaeaed6d938bc13bd263977160 2012-06-30 17:59:16 ....A 1167514 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e86686bacabf746f3782c3cb4694315b71882dd977cdbbf17466b97681718987 2012-06-30 17:59:16 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e86a8194ca9e1a1eb82a412425bc595caf8af9c2f53b208ce94d588723187a62 2012-06-30 17:59:16 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e86ca4f7b97e8480359a220129936e33157396c85b16d490998e76e9b239c379 2012-06-30 17:59:18 ....A 262632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e87025ff3b9041628e9ade0cc0c53f6fc082395890bd5847fb761d1ff2cff98b 2012-06-30 17:59:18 ....A 24031 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e87072b31e0207b3b062fb803c7dfc1e2e600faeacccd7698e28231fac307869 2012-06-30 15:44:38 ....A 120213 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e871d083ad8c1d0860bcd99a9732f68d45d995e5f67373b343c478b951f8c7f7 2012-06-30 17:59:20 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e87854746e344ebcf1d30e92ca1c6f1d202d01b55921d19328a37fa566ab1f32 2012-06-30 17:59:20 ....A 514048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e87861e46b26c9dff7e883749d4b056796bcd0e000559d220b2f2df810361923 2012-06-30 15:44:38 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e883dd420ec47950054e3209ed6af8e28f935de7f4b033b95a091e5fa60274ee 2012-06-30 17:59:20 ....A 165104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e88aafc5bf476195e3c699e8addaaf23df56463a9c95024dd19ef15ae71a85a3 2012-06-30 17:59:20 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e88c301361a5e37eaa4a0a809f48c4a205f3e5d0d84196c6a2f948e9a4361894 2012-06-30 17:59:22 ....A 919552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e88fb5307e7b6fa84da7c3f6d3f5729d7d7c84a71ff654a94c8a4d05bb93f288 2012-06-30 15:44:40 ....A 539010 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e890744f4058d5d87bd3a26eb9512c16bdc919e46971045c342e6d02b611c12b 2012-06-30 17:59:24 ....A 859136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e896a738d83642eb1086061d75c7bc67538b138fc2d0a74a89c56732a3d79e7e 2012-06-30 17:59:24 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e89964b028a7f9ac7e058f369a3c36f28b27dd0abc198f4dd76d1218bf46dd70 2012-06-30 17:59:24 ....A 221286 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e89992217648ee09cb3bd1579f7aa35b515884893202001a3984b65b31c31ebf 2012-06-30 17:59:24 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e89e3495a14318cac1c1d97da879cdecebc534471444ba6282e085dc280fc65b 2012-06-30 17:59:26 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8a4036e18e06cb8a7f76ab505fff9773698f7478add2ed81f94c0911d7ea15a 2012-06-30 17:59:26 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8a7bbfe6f961819b9469aea55c0e40e944f309b305d04623e86a8c20aa6c04d 2012-06-30 17:59:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8a9477bc04824357c0f0bcc1cb665e1dfb6cf5c05f68517749f6cb11821cec2 2012-06-30 17:59:26 ....A 1348160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8adcc399afeaaae209de1985c83c15a2a322dd88bbfc94f4a79a4668c611881 2012-06-30 17:59:26 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8ae255828a3d21c97e4b4fe5ebf48dc488599e4f61ef192cd31a4087b1e091a 2012-06-30 17:59:28 ....A 421376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8b247215629ebbe33b0e9998f127022689c3d501ed510457426567eff3eddb5 2012-06-30 17:59:28 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8b7b6f862950a2e8f35b6db08646b30415af8053d07d2dfae3040e9bca53151 2012-06-30 17:59:30 ....A 81920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8bb3abfa9576d419d366181031488f964d44c75cb20a746e22afbb2cb7fb226 2012-06-30 17:59:30 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8bc900be4ec74e09a257e24153e7d6758b4f17d51126e5f22a0de837d35367a 2012-06-30 17:59:30 ....A 283357 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8bf2d73c7488c4316d745b6cbdecb16f46efedbd6b4dcdbea65a4f926450f47 2012-06-30 17:59:30 ....A 315430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8bf31e18dfa17a67f6e84d06c68bb26a9c2474c8389d99602d1fbee8f7ea6c8 2012-06-30 17:59:30 ....A 483328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8c92bf86bcee456b3c3281fe9ee9c588d7412c7b6be1ec93945e7eaae984e64 2012-06-30 17:59:30 ....A 165888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8cad18ba43c17a232b0dd471ceb420d7e0a06767a6fae5ab8b9172c632aa984 2012-06-30 17:59:30 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8cc3ee2ac36767c2c41859933f0be347b4d9805d22975e9ccd62c34e013d605 2012-06-30 17:59:30 ....A 175109 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8cea49f48023099c9afe1a24eaa3ec4d007ac5b44777f49a94b5eea0975ab2a 2012-06-30 17:59:30 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8d26deb01f32aa4acb1ebf195e5a47fcede79177c6f8e9904e3edfef05944a6 2012-06-30 17:59:34 ....A 18732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8dcf74c7fe445f90aea8591150afe391eee755a5a692d53c7856447458a8ec5 2012-06-30 17:59:34 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8e1e0ffaa3d61503e5d204fb9471b87fe506f5487855c5acf8b8c3f3d6519de 2012-06-30 17:59:34 ....A 918103 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8e8cff9c8716c64423258dfd35a78072920392c482302226974a95a4ebd4fe1 2012-06-30 17:59:34 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f2bb81bdf8a379b59e8b07fec47dbf9aa6caed7f79c9fbf923e23a4d66001a 2012-06-30 17:59:34 ....A 3076608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f3b3785c8a0cd307161c69db671e5b70a4ffd4733666277d855731e65efe1e 2012-06-30 17:59:34 ....A 84095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f44fe0f1dd2ad8cd9d8aaf932b035b02af1f4e7fbcbbeaff860faa0b8ef2ef 2012-06-30 17:59:34 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f61ef6f5deab30422d45f03940abe81307eca86ab9005933f2cca6f4fbc04d 2012-06-30 17:59:36 ....A 695296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f8f6f26a93617cc12915199c8a37a1b20807c91e16b544d93c22116c089182 2012-06-30 18:17:52 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8f9c4c3f0111d3cb7de119a17672d09bad7219755d656dbe3c758d77788b03c 2012-06-30 17:59:36 ....A 746597 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8fc7c5227912d1323e1e4b80b71f94c2150735cf09c18333ed3a4ef06fe7f12 2012-06-30 18:17:56 ....A 55386 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e8fd50ce7d81514d7ea3d2690a54407af4202df9526c6711b7ff9f9b4995f861 2012-06-30 17:59:36 ....A 627321 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e902d64a0543669dbc0190311b0a13714c0e5e6769a37105ebe902fe4d101b71 2012-06-30 15:44:42 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e90742d20acb757345e611974a8d2bfdde75f80ee6e6f5caac81ee8516368917 2012-06-30 17:59:36 ....A 254481 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e909a57fb5d1ab122c14621a156fdcf42ca4264e219b676faeae8e9740483221 2012-06-30 17:59:38 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e91963c153ac28f896c63604c1efeefe9d0f91a29f7ea90ab641903f6d3cd60e 2012-06-30 15:44:44 ....A 4137 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e91e25bb56b02a176cdefcd1ae28233260605f9b61ae72b19e32bcdc4f165e0c 2012-06-30 15:44:44 ....A 492032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e920b14322cd2dcd5b7c23993161081b2e0df8e6c5af62d3d0b611cf5b4b965f 2012-06-30 17:59:40 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9259a16eabbd83629d966cf13ddc0ee0da1a7698b1fbb8fd5188e0868ba6db5 2012-06-30 17:59:40 ....A 101381 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9275f2104efc8ae415f25e5de009620397c59e5e8902b9b3c9a385bdefcaf45 2012-06-30 17:59:40 ....A 9009664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e92a4623e01b53b73e6c638a2d9725f664ff8388422f54008e34b947f94cecd8 2012-06-30 17:59:42 ....A 891904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e92a83530a02343e64ee45b7cdf3b663acfb7c0f0661d7b40d55673a4d03625e 2012-06-30 17:59:42 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e92b172cc7fa7489bd31be7fbc7abc4cd7f8738389d1824b627aa7754cebbb1f 2012-06-30 17:59:42 ....A 61573 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e92d43e4030456f3212086b1ea1d5140330db0415f96f38e56a675e4347b8355 2012-06-30 18:09:16 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e92f9c5d4f278defe74d70d76b17b6a3812b899e62c3c5c38a897ccb480c4a90 2012-06-30 17:59:42 ....A 273920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9333223258dfd4bd7bd6beb8f740f0b3a787f92a6a3eee9fae835ff2f083e9a 2012-06-30 17:59:44 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e934db5716849492821a1c73bb99c8f805af730e1a394882377655873325aed3 2012-06-30 18:12:36 ....A 39920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9370521834d49114743cf4d140c82a3a305849044654bfa1cf7ddabb3a20923 2012-06-30 17:59:44 ....A 2281472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e93c466f666189c04d92f2c78c4984734704384f7f4de166071928d9adcc6096 2012-06-30 17:59:44 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e93ed83e629bae41596b76ce8c97b46b133ea9cda7d6f9a89778f9e81355b5cc 2012-06-30 17:59:44 ....A 3141120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e940cc6a7871eff05829a73820927a2673691d4dca17ed54eaf5ddf45a430293 2012-06-30 17:59:46 ....A 665088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e94c1476fc9b4397664e5759ed788b2bc8ccbe23b71f1bd46b9f27486741edbc 2012-06-30 17:59:46 ....A 73542 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e94cc4f3a393d97331d7ba48a8603c0438017d8350bec11a8c7a412ffde3b2d0 2012-06-30 17:59:46 ....A 913408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e94edb2762af63646b193c1ea34027bc84dcaa70e662d89514b7c83dcc20cad5 2012-06-30 17:59:46 ....A 141312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e94efbf3cb3dde305234a21aef06f514781ae477a25ff5b8414a54717c80a140 2012-06-30 17:59:46 ....A 20874 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9544916373654a4eb517932e746c479c86323fdf7c4f3c2f1bb2e63a99dac74 2012-06-30 17:59:46 ....A 919040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e954de06ef9b7a382022d7963417e6934f2d947b16da3f25558a9ea8a9ee08ba 2012-06-30 17:59:46 ....A 430080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9566511433c99c40a34f6fa1f5466cb826700a6d0a78a642bbafe8b7601ef52 2012-06-30 15:44:44 ....A 84768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9572d26e45f01a95390d99558b2238936457e487422e520fe751c15fac41651 2012-06-30 17:59:46 ....A 921600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9589b79deb2928bc0c0f389ee2eb88b24eca4fbce2cc940e46ad1b8eb92a78b 2012-06-30 17:59:46 ....A 19128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e958b76c00a78f6bf194694db5530304c1ba233a86613b6b9ca2c2758b52ad85 2012-06-30 17:59:46 ....A 917785 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9597b3f90e0a05ff82ea27d398f6d9338b37dab8a7c615ff3fd93a6c5d89111 2012-06-30 17:59:46 ....A 950272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e95b2b0e649ce71f0143087c3bb9248e4a515db3167a96b206687ad7b7b4d5ca 2012-06-30 17:59:46 ....A 831488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e95e612e9d1b1fd340b256496d1607e6f307ca20765de867637aa5cdbfa4a0f1 2012-06-30 17:59:48 ....A 82432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e96514b789e53873ce4bfb6da3ae640725c4f767a92f53b87cf641b736b0bceb 2012-06-30 17:59:48 ....A 17095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9659ee66fb41559df8e4f93f09b00693ce54bbbbd56191e66686683179bdc7c 2012-06-30 17:59:48 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e97765a2a4f7b12da3fecde680eac7bbbf073c228501e22c5811f21d521cb9cf 2012-06-30 15:44:46 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e97d24cd00d69f05f2a93bf7fdfa1d571644018ae68bbcefe3c40b9ba0c10d20 2012-06-30 15:44:46 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e97d85dff386b2cda88c46b35e0df839a89f8a1ee771786f9ca0f0a937265ffc 2012-06-30 17:59:52 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e988cec3fe9fc78126d5177fdb9c0058510843503a23a9f26d4a4a6204eea6a8 2012-06-30 15:44:46 ....A 1053664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e98df460814c4e8f46e652caa0e8dc8c137c5893360b88962120feb515210fa7 2012-06-30 17:59:52 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e993c9b01c27456849ade22d45de71a5d76a0ec18952a88395e56a9cc7998ea1 2012-06-30 17:59:52 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9964ffe95f2f2be7bb64e975c54b3b25c3978bee334cca56e6012072b629419 2012-06-30 17:59:52 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e998eab6305b3e6a62805388bcf07ee1ac626b91ec05428f8bcf66059695cfb0 2012-06-30 17:59:54 ....A 950272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9a4d31ab39fc90a21408d710a58f81c9d990c500c4b0b7b3f1ca09d66956f23 2012-06-30 17:59:54 ....A 5235 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9a59a668796249daedfcc6ea24459200c5d0873f6bb24abf71bd81a09336cb1 2012-06-30 17:59:54 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9a69fc623dfd4bd25a4ae7b8e5d3962641e558ad97678606d6d4fbaa1a82435 2012-06-30 17:59:54 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9a6dab3cc8a949353413e840a2868654ebbecf660035cbcfcd236bb734f8cd0 2012-06-30 17:59:56 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9b41122250003ef7f00cf669acabf682b20b04bed608c862eea5c07f39385ad 2012-06-30 17:59:56 ....A 218270 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9b4cfd7b184299a77ef72579388dd4fe925a7c3b234ad2125555e6c67a3da42 2012-06-30 17:59:56 ....A 472576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9b4f7c2d871bc1ff0170e8b1834be592aa01bd5c79d54e998f25baafb6538f8 2012-06-30 17:59:56 ....A 626688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9b601a2361b4f9158aae60e926e74c9092f91115c477f9c0698a56ed5e5b6bc 2012-06-30 17:59:56 ....A 2010156 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9bc8f9d476e16f07d2bea866c5f303fc1eed0d9aa8f980b6ebefce918da7c3d 2012-06-30 17:59:56 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9be6ba9e7984cd15c46631b81a6b37705aa4762ee297fa7abe80f341bee480a 2012-06-30 17:59:56 ....A 45224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9bfe781d1cebf6cd07afa2b6e5aefe516fc8d6bb306a4b2cbeb4e837d3f1334 2012-06-30 17:59:56 ....A 925 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9c185dae867d7d9afde0b816c7387600b45e329b33d8f6742fac60c6eea92ff 2012-06-30 15:44:50 ....A 1793921 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9c1d2432ceafb6d08d4dd44ca42193a322991d15b9b036048a202973bfbc2d2 2012-06-30 17:59:56 ....A 93184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9c28d16f33f34194e2ed5c876eda1cd9b0f5cd5d93574f730da12b5a0888faf 2012-06-30 17:59:58 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9c8898f98e458417ee57bc76b0c9ab14b68c3aa460ec44786c8ebb561afd2d4 2012-06-30 17:59:58 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9c9b379fec393dedf60bffee300643b289e2e87f928c4f713b78182d6b7a8dd 2012-06-30 18:00:00 ....A 624640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9cae0671712792d8df756ae6d0d629e63847aac7a59fe588af2da85ceaaf9d4 2012-06-30 18:00:00 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9cc2cfd487a12454c1d1e3c5f5cbec0c72da123596f2a83002cb67ecfb5429b 2012-06-30 18:00:00 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9ce872b5f509de543472dd18c77448ffa28ccb597aff82544e260fb26a7c6d0 2012-06-30 18:00:00 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9cf3ae031ebfda248b3253e7e7c743e66fa25af3452d87f5537e49a0cb79218 2012-06-30 18:00:00 ....A 475136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9d2252065c8aa50e5fc81fb5700123b66e644df16b6e1c7b5ca035afd258d6d 2012-06-30 18:00:00 ....A 828048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9d4093ea3898a59cb489e6df5f2fda28560ae18b7d00a3fd2df11f852939c67 2012-06-30 18:00:00 ....A 659968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9d4d2b868fd4ea59baa1c4001393748fe1db50ff85b9fd7bba03f9b875241b7 2012-06-30 18:00:00 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9d80b992b27d5d3dd2c40b221ada91356ada6a9a80f1960cec27acf4d9c3557 2012-06-30 18:00:00 ....A 53650 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9d8dccb471d393a91283e0978c2629cf8d8905f6573c8ff3d8654e15d5d2b07 2012-06-30 18:00:00 ....A 249344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9db93fa584740ab9d5b5ab7abdf47044fe5b268c70bea6a9ab5cf0149285b89 2012-06-30 18:00:00 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9e44cf1a63ddde78b6e595946261b37b37564da171286cb8a1b763bdc0f8234 2012-06-30 18:00:02 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9e9dfa3c539de118acf62847e3ef90b35dcb7269f2b81278f49ab49e7af2a88 2012-06-30 18:00:02 ....A 2473984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9ef9c8b3d390d9e1be79aeece2a54894d83ad3a2e56b3057ceb74392a1ee1b1 2012-06-30 18:00:02 ....A 346112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9f279cb5344ef3dcab0f6ae1f68e894563fb3c4840912704574b90a08ca3822 2012-06-30 18:00:04 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9f743170c2bab552e941cb0123db76c2b55a5dc7c1bc39b16bb9b2f6df75ee6 2012-06-30 18:00:04 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9f7bca3f7c10bf765c7fb508044e5713f13418e22ab905077bb5a525d5d2230 2012-06-30 18:00:04 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-e9fac610a78c54b2a64627595337d1dfe2a34a383f065c28ca3179551e7f9a7c 2012-06-30 18:00:04 ....A 52224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea0143381ed3653c37509e53513a8796bb87b8f85b98fbb579943d1ddfc9e3ff 2012-06-30 18:00:04 ....A 512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea02675d825ff9634ce91f50bd4328f36d2d96abdfa9b5b1b2460fc099b744e8 2012-06-30 18:00:06 ....A 238000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea038d2460ab05c2c7874257ce7ed57f8a707918f7999716ddc46f93c38e1239 2012-06-30 18:00:06 ....A 1364953 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea06359b0bd89d33fee17b77970d212fe015c021f6ce468ec2e80cb72b731fe1 2012-06-30 18:00:06 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea07820e6d70810e6108113df6933cc79966698c05ceb63b120c691dd4cf83a9 2012-06-30 18:00:06 ....A 1311104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea0c4a867a37ea86ab6c7382406519246a24274bbc4d827dde725744ebef70ae 2012-06-30 18:00:06 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea155c5791f1d753bfc7ba389701bca2c3bf3a0224ec6db564cc7c8f5fa64d0d 2012-06-30 18:00:06 ....A 81408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea17734e3837568b58a3e0fd54af929b50749b773b7be27d8d3b0dd5c0d0642e 2012-06-30 18:00:06 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea1b56fa6786c522691bc3c606d653429f14baf20403b2d2b3df55694047c54a 2012-06-30 18:00:08 ....A 183254 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea28d88253a41498d0f100b904fc93c3267c4e986b4d64887c646f33d2a82b4f 2012-06-30 15:44:52 ....A 11763 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea29b76398befe6d42a2382440f4556ede46da4483a163f0b9f9361dd15fdf0e 2012-06-30 18:00:08 ....A 85202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea32955382ec139b281a8790e2f709054887a95878f1b14ff24543eca74c982e 2012-06-30 18:00:10 ....A 975406 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea3580ea1d883d82bd55e06353ae9e7bbdb68a39d592333fda08b5fe24dd3fbe 2012-06-30 18:00:10 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea3611c68b38be7d18b78f480b7923a00648a8fda617443dbbd6433ad117341e 2012-06-30 18:00:10 ....A 1486848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea36608a3e618b6eaf1fc350644b142645a684295aae0aa9916c9eff5233ace7 2012-06-30 18:00:10 ....A 706988 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea405a25de9ce2cee98ebf89cea3c11c39e43c4a00e10771976725c7d0a23d6c 2012-06-30 15:44:54 ....A 827392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea42170b5a53af33130cfa9f017b1c4ffd1de99346f1e85739af35dac13ab096 2012-06-30 18:00:10 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea42f4d7fc3d93297404d7c7cc280ae77d92beca1ebb93be6c4db0542fabc99a 2012-06-30 18:00:10 ....A 128258 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea4390e939be93821e0a337092777bd28f3d508b0a22238c7e398d14838dcab2 2012-06-30 18:00:12 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea5a31bfa017775d5650eb3bb6a29da417ec4c64e3ca7725965fbfeb43ae6cee 2012-06-30 18:00:14 ....A 1013760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea5b9c4ef5ada434e77e94fc94d1bcabd9a72d7564e48fdc77ebb2c873a130ba 2012-06-30 18:00:14 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea5fe18a6a96899f26e9c667ab871bd1be563eb639089db5f0c5474c57667d35 2012-06-30 18:00:14 ....A 4470 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea603c7c76488d3676b6e12a8007593aa70d94e84a44ae558dc294290463bef9 2012-06-30 18:00:14 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea634a668d38811199aa5225e73257e1ebb9168f176168bb14f56e0e4b3a5e0e 2012-06-30 15:44:54 ....A 597504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea638f726916fc21f6bd29c4186803f176a4bd2611246c7be98c6e8ba66250d4 2012-06-30 18:00:14 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea6579464fc4a4d8c14b08ccc638d1d94b60fdb3404ac8527e92fc94c1723812 2012-06-30 18:00:16 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea6812f324535ea55964c4fb30ba14336cc6c47f9c5fd0b782832bed7913a149 2012-06-30 18:00:16 ....A 1048050 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea698aeff1656d5adcc6abb7daf85c919f43f5ebeb9120b3a3f51ef7c129a249 2012-06-30 18:00:16 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea6d9c6e41698b89733ba18f91d01048ac6611760b6242f93305d6a739e94d0e 2012-06-30 18:00:16 ....A 37891 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea6e6d35168c373c27b0a44da0957086e27f204b24e353481f4939a81a73c89c 2012-06-30 18:00:16 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea7199f0f8b9c9aab777a0d1bcd6e7ac6854d321a34bc7d41db46db3d867560f 2012-06-30 18:00:16 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea71e45a2cada70bf2e12c54537ee16be0ee6c68ddc2c94130753eeaffcb279c 2012-06-30 18:00:18 ....A 3011980 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea7aa2d7c796ad6b3f0e792addce17812995606d25e8b13011b85957576b12ac 2012-06-30 18:00:18 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea7c6fff88b730fde206905573885584b21b822281537172d5f694aff4759cb1 2012-06-30 18:00:20 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea7fa36c27e32622eff2d6b58dcf65e689ce2c5608af22ab6e63bb537972a51d 2012-06-30 18:00:20 ....A 11324 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea87e81e2ab57c0f61f875fde41db0615fab95c505149542c7cf4fb6ddec57ab 2012-06-30 18:00:20 ....A 95296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea88bd3ab9dee0ae8d2225f5db10948f4827a262247b9671a55d2c104410e79b 2012-06-30 18:00:20 ....A 1851392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea8df918df0b6c9f0a8b3379d7044f516981bec3878c4257b19ebef0a5233b01 2012-06-30 18:00:20 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea908a0e3073d5b2b926becdb505abb90233855d837aaeb6142390d7d17389ec 2012-06-30 18:00:20 ....A 54784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea90afc4e4710fdc20734213f1eeb5a02e85c969824f61ed89d03e3e7130597b 2012-06-30 18:00:20 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea91e356af4407a3c3ec0937aa119a1a8c5b8f4f981efe3bce48c6cd4dc6e35b 2012-06-30 18:00:20 ....A 576000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea96a612626b7b1add1b4838f46e7064b9ffb9a270773cce30517e2a239993b9 2012-06-30 18:00:20 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ea998d68b2adfdaa1c4850e1bde15370b46ac4944ba264820734e204b5b0817a 2012-06-30 15:44:56 ....A 977920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaa0fc7f23d22e3042582daa726aa15c0e79e4f20142ac1215594437fba58983 2012-06-30 18:00:22 ....A 496128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaa71369079c392060305a1c7ac1076a37e3f1829ce8f189d5f05ba0689a140f 2012-06-30 18:00:22 ....A 78734 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaa99fb2d7f8ca830090d7eec89a66759bc3ba28374b9f4c2925a0a529b2833a 2012-06-30 18:00:22 ....A 512891 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaaa8b921d8cc5bbe5ea61ad25ce1e7f7a4ed4abd2e0d44aef3701a63277d8c8 2012-06-30 18:00:24 ....A 352256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaacf81f974ce544411605f00246ac85eece44b5c9e5eb481b88c2b7b6ea4672 2012-06-30 18:00:24 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaadef91706d3df4a907e823a41d0c957a71f72788df88c799c9828f405157d4 2012-06-30 18:00:24 ....A 2793984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaae2f1a81b1e20bafa407683dd067f99959d8f7a922976f28851fd91dbb034b 2012-06-30 18:00:24 ....A 756224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaae42fac5c14d1e319d791569b0dccbeb8066d5e46b1a840062e6c2e9748df2 2012-06-30 18:00:24 ....A 413716 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eab0b3d00fda9ddc1bdac66682c1567d501a49c7bd67c64aad61a722e178c342 2012-06-30 18:00:24 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eab694e180c62f51ca287383758aa9a4bff1dda2fcc211e6bf51ae27256e2926 2012-06-30 16:46:30 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eabb398d1c292a9d45491af3cad3f8f829d71de805c61fc9862ff3f685611bf4 2012-06-30 18:00:24 ....A 131072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eabc7734547abcd5f28689821952d5a6df669bb1f44f4d2db54d1b036df7ebb8 2012-06-30 18:00:24 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eabe7a9ac74539daa7f9de0669acec0bc8b842e3dc53dbec724c2b44b906777a 2012-06-30 18:00:26 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eacd70f44d0490938c9ad2ba51f9c4066bb336b5f1f4bf447711e95c6149facd 2012-06-30 18:00:26 ....A 43008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eacffbaa23e28e15c03d9fb4c1e3d2bd26e8569225a8c86495a3ab5cb92ccd57 2012-06-30 18:00:26 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ead3156c2666ddc47a499d4ea960721f4465b65d4027611de42cf339e5fbd945 2012-06-30 18:00:26 ....A 20960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ead5f33790b5666173541a7a2bfbc957886ecd3936c58949033ffbcb94db6b41 2012-06-30 18:00:26 ....A 124776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eada45a5253bcb45f312cb828c91e899694b12a8da955ebbfc0a7ef7054155f5 2012-06-30 18:00:26 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eadad2b358f9690435152c17ceacd0d750a5f672ba55a6d0c609ae7533c73242 2012-06-30 18:00:26 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eadb9d6cbe9e3165c867a6fab305215693ec0b88a173762a31704174e90da1d4 2012-06-30 18:00:28 ....A 31579 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eadebe5e11b809c4502ab95ff1829bf8b3839329d461885953cbc0e9ce5752d8 2012-06-30 18:00:28 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eae17d9a94c0ef2e05ca13a3a74dd00ee302172c68165571a6cfad686d47fe8d 2012-06-30 18:00:30 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaea88e9f29eddc161988410d24b3f0d0dab5a98fe76430e64b49b7c95ae7595 2012-06-30 18:00:30 ....A 178117 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaed4e0878e71e5d8d4109759376a9eb5fd49521e892a7dc8d7a4dd09c1c991a 2012-06-30 15:45:00 ....A 7724 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaee2932740f3d4b2ee1edd04391d3baa4d93556bf0905cb6de24eaa35b467d7 2012-06-30 15:45:00 ....A 113664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaf25d1da5b2311c79e7f8582877d7bab7eedcd1f554410fa9692ae2ff26e681 2012-06-30 18:00:30 ....A 35328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaf3f6bafe19fe1c0ad5f7200cda067485a7031c0bbd16ed1a904a3f76ef5fbf 2012-06-30 18:00:30 ....A 164552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaf73ecf01a862acbde55b9c6ce2ca6d49e9e34c6c10328a2e45f6e4919c077c 2012-06-30 18:00:30 ....A 48931 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eaf9900138ca499b7c82f4def78545949003b7a60a6afc8d67caba29f151bc12 2012-06-30 18:00:32 ....A 252928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb0a65b73a16d8d853640a5475bf07cdfecfcfe3d805a702f86138a49bb539e9 2012-06-30 18:11:30 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb0c0fd313927b7d5a3c12c3ddeabd1935a2f0cd1a59ba7f4b82724b46ced9d2 2012-06-30 18:00:34 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb0f0cb58deee35944718cbbe01a7dc58bf547d15e1ca2ab4a17200c282c4d17 2012-06-30 18:00:34 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb0f8622b6e312be789cd5217105e3871ffb0d7ae78a34ebb173e55341092420 2012-06-30 18:00:34 ....A 292406 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb0f96cda0b90933c409b05cda9c7823479fb2a5e99e3e9be1c225a6df53b7a3 2012-06-30 18:00:34 ....A 696320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb167bfda03eabb54c29f03f3f8bdb22538079ae2db35df10954ac952a5d712b 2012-06-30 18:00:34 ....A 131100 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb1978934cf21fb77d8aeb1921c41053545d2dd901f29c1d0f525f75f0cfb32c 2012-06-30 18:00:36 ....A 52736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb1b4f0074de11b0e519aa189fd90b05cf2e5eeb7c104c1abff06ad491da9332 2012-06-30 18:00:36 ....A 27648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb1e12ff5a63d283236caa8a752b421b8f23c28246f74f7b3a054b410ddedfea 2012-06-30 18:00:36 ....A 1629184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb20fbc13f64846a97cb81a707ded719f45ac582b95b3624303ac654cab7505e 2012-06-30 18:00:36 ....A 159232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb2212071c2582e52cc59080569432b5999347b46f39ddc453b1f0e37c3e67bb 2012-06-30 18:00:36 ....A 57629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb27533a7349d6ea952d0f815c3235a43f1d8e3e2d6f0898180eca651c07a762 2012-06-30 18:00:36 ....A 284532 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb3105f020ee08e191b608e7548d5c1c5d1aa08c1a55f8e7cd0570176cf5da94 2012-06-30 18:00:36 ....A 1122304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb3164eb647bc6999f3c7b76f9d9cf3a034cb68e53e0f4ba0a934627ba945dbf 2012-06-30 18:00:38 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb3b23ad9e99800614030668eaa91c412c6f8e7ad5087adc98b84d1a314445de 2012-06-30 18:00:40 ....A 1343488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb3d23e926addc81ab759eebf03a5c1390182e52fb317d642d8202f281f2d194 2012-06-30 18:00:40 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb3f3240ef67a96d7660d4c53072427f8caa445819771a4acee38c821abf98fa 2012-06-30 18:00:40 ....A 56320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb456b0ac6731f36c638a5350360b6c3047264a35b9bf59560f4ddfd3492db35 2012-06-30 18:00:40 ....A 6455296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb460240e7c80865e163aa759434db38461289fceb0b1a5cc55d1f1f2e79ff2d 2012-06-30 18:00:40 ....A 430528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb46f30949632eca4e64affe5329bebb04f2529c304fda38aa118ee2d8c08905 2012-06-30 18:00:42 ....A 1450196 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb4f4dfdac7e010f081e0d6671adf1a327e0d0a82112e72cb495d490379a0d09 2012-06-30 18:00:42 ....A 1585152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb547faca9e1f313b738c3ef0d453658f76df27cf23da86e1a25cca25e65e16d 2012-06-30 15:45:06 ....A 1228809 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb611980a90e16dca744df34e0eb8d1df56db5eff7ea4e51028e78ffbeaed2c1 2012-06-30 18:00:44 ....A 572928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb622743bdd4f2ddda82cf83117a3e5c98c8bed6314354fa82050af07573fc2d 2012-06-30 18:00:44 ....A 1104719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb666089292e39d39336e46eef2ce4ee2817e7b330323ccd984f308e1ea28069 2012-06-30 18:00:44 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb67337dad9b812940b0688d86829ae05a5690654e312b80c58b9220e890bf6b 2012-06-30 18:00:44 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb689263495bbe6096b3a7a8e27e836c744ad9a348174ca066e02456ceb65a6b 2012-06-30 18:00:44 ....A 519168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb6b6eb14721db5ba58d460fd17c44de037374a7a84ae5e682e8725a1645d1ab 2012-06-30 18:00:44 ....A 659456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb6fb7af716421adced2f80ef74228f57774c8f36346e6e19b4fe6e2073b242f 2012-06-30 18:00:44 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb702f016f380863fcb3d856fc466c1de4ce792bd58c0ed87f2a1557c651ee26 2012-06-30 18:00:44 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb7194e3c25ba0fb444bcae6f73ff57a63288b25c3892577801aa0cb4579f9d8 2012-06-30 18:00:44 ....A 311165 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb71ac49affbfb7f3a7f2c544db32fafb5ad0fc08f36039fd2f1521a0b02925c 2012-06-30 18:00:46 ....A 407040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb76a34730a7b5826a716a9c14c9d00d36ef6ac4ab35d3b792260fc57721086e 2012-06-30 18:00:46 ....A 261369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb77635adb490f14a9369291710dd5c9b0a497e33559d61116ebd71f5c8e6e97 2012-06-30 18:00:46 ....A 667648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb7b9961fc16955e518c2fb5011e3c39837475299d6b10200222cf989784c073 2012-06-30 15:45:06 ....A 735744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb7dd07ef721836973c614631644d6ec08e8f61d844d99eb13a281c058bb2199 2012-06-30 18:00:46 ....A 258048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb7ef005c621d57991938c56af6269190447759d981680ee01ab0e4884438d80 2012-06-30 18:00:46 ....A 749678 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb7fbbd60b1adc6a63873283dd5cd0c6fd057bb74189f346ad20d0df569ae5eb 2012-06-30 18:00:46 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb83c2b92c1a12adda4c81a930e8f90103774a878772547f8a87d9b441e3118e 2012-06-30 15:45:08 ....A 425984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb8c0e41ca3269107b0d1b9d3fab3b2b0bde4663830c06cd44f4f158683b79ff 2012-06-30 18:00:46 ....A 414464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb8c27d21e69f4554ee12b93409dca37d98811369965f51407f9d9940931037b 2012-06-30 18:00:46 ....A 199208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb916bd47ac7bdc645a9fe22f28140525fa76b1456ff592c23bc26a8e9f9d1af 2012-06-30 15:45:08 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb969af47da8a1e152d0289d2e87a5f5b1c18134d84b78ff9140407cfe25744c 2012-06-30 18:00:48 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb99fd2f9fa6d7997fba6c4cf000fb13bdeceab3f6e59427730bfb616a5b1236 2012-06-30 18:00:50 ....A 26108 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb9f24e3a240d2d382ed033e8c12f86aa1e8542e649f4daffa70eab6de1f3f7e 2012-06-30 18:00:50 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eb9f58fb99d16770e22e7df93cc573929564389c1e14f1250ce8849c22a8ff6b 2012-06-30 18:00:50 ....A 376320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eba06b47343a14a1e3f6c7904de56ba25d1a24fcb6f165c1f7a8502c36339423 2012-06-30 18:00:50 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eba23c16c8a9954b54cd3286b5ff5a9d42ce118c04a05b48c1c80a0a1b8150bd 2012-06-30 15:45:08 ....A 85632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eba4aecc4c63a153ccef2138c046986dc9c546658af2b305e02fb3996b3f26c9 2012-06-30 18:00:50 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eba7f80750b53af45e5c4cffa7579814fa549433bfd0e75142b3bff1475881ab 2012-06-30 18:00:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebab58f8d1423e57ab1bdf60915025942c0807c1aacc244ec8a3a6d80cb4b353 2012-06-30 18:25:46 ....A 484864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebaf44a2cae740a243a1ec21dfd8910349c8cda4c37e73f3236e4a9d20ca8d45 2012-06-30 18:00:50 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebb3428ad26d560186850018e7554dec21f3f8b91aa9e0955c62c1034f0418a4 2012-06-30 18:00:52 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebbc0d8f15d7f4626903f3affa7f7421900b5ea77ebd7146468d60914251e40a 2012-06-30 18:00:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebbe4e2c3962c8bcc423323b8b94a7482c43f3962a3dbdfb535903851188ee1a 2012-06-30 18:00:52 ....A 354376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebc09c2b421db4c70d0d1f001207307814a70b18a9ba4167b98ebfb0a3e17fcf 2012-06-30 18:00:52 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebc8b6ac66c0cca02eeee21dab3f8374d31ce02cd407f85e1e0baefaae203256 2012-06-30 15:45:10 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebcf79e54a7977a1eee4ee023e7a3c604721373ec405b2c159c720ec41e06458 2012-06-30 18:00:54 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebd592b1ef7cd201ea38a359af59a5c7a0963c66b26d4d22cdcd928a5577c30a 2012-06-30 18:00:54 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebd693233f82304dc4f8e61a6b26bbf1189ded9a01eb0e841f7abe55e2f78d7e 2012-06-30 18:00:54 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebd6a96ef33e467df5854bf14ecd3b51539339edaef1b0cf56582c0bfb0285ce 2012-06-30 15:45:10 ....A 606208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebd9eafce270d5b2b774151261481e6080d765a10b28bd7715e1486f962c040b 2012-06-30 18:00:56 ....A 82752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebdb2c7d83e97c5047df3a3bd33b93d0f61f0ed368e59d390fcd0d06dd15b41d 2012-06-30 18:00:56 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebe11db90eee377200294757af39836e1a5a63fbe2af440ffb03ce5fce1a6ddf 2012-06-30 18:00:56 ....A 485888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebe9d8a0fa8a52d8024afc082e6c1cf532aa12c8efeb9ccfa10c552d7433bc69 2012-06-30 18:00:56 ....A 1384448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebec5ecc637b1b5814a49f61ee4c9df2955a5f137bd8f1702aa91c5ed4bb6d87 2012-06-30 18:00:56 ....A 130048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebee89aa8db526a0d1d4747e17d3145776e68d553cbf7f2a39d4e1f065ac526d 2012-06-30 18:00:56 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf07ad949741767557d1c14f5b7191352a77cb01265c5349a4866c8a95b32e4 2012-06-30 18:00:56 ....A 418304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf200c51a0e947304374e081f8b22e6daf348f15ec68293a8ec60b84f344d0d 2012-06-30 15:45:10 ....A 150276 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf42410416d54ba4069ee72eeec7e769bdd8a54b759c3bd77156b65ace7c909 2012-06-30 18:00:56 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf6931ca176b413146e770b87934e3e855f2312786658e7a15b18e3e5a1e378 2012-06-30 18:00:56 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf95b3512f91a61961f5a0ddd554fa27f2c3729ef3618c3df6c66cd6bfc2244 2012-06-30 18:00:56 ....A 347238 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebf96757e97fef59779b05d24a886a2d1ab657f8609e7c09013d5cfa274d75b9 2012-06-30 18:00:56 ....A 208896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebfa2a7cd4e5f9ef9d2b0600f76421a94c3edcfd0dc8f99df4eb5790272cad2d 2012-06-30 18:00:56 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ebfc545a42d142b28d98c912d4c884899fec46eddce919b42bfb08e6b036ff11 2012-06-30 18:00:58 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec02fb5eb2f289a104a6e3fcae8d766eedd8d0366e0aead120211af70d438842 2012-06-30 18:01:00 ....A 115712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec0cad3ecd7f36390fc416ccbfb3ac3a48bc42190285124dd50d9578b5e48472 2012-06-30 18:01:00 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec0ccb83491ba42a1426640bdffff463ff1b44907cee3adb6816b8762e65d3c8 2012-06-30 18:01:00 ....A 868014 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec12693adbc43bfb8401f4bc2401d137468d9ca2bf557982ef285c6e54d221e3 2012-06-30 18:01:00 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec12c845c6522538be1ce1b14339bf46cb1c7fa2a00d265e8c84ca0c062a3276 2012-06-30 18:01:00 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec158c6b8613554d924f49a4a653197b8f532237531c0883c9866d6db53ed054 2012-06-30 18:01:00 ....A 5632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec15db936caff1cd59371e6448e4360e753cfff1f6412a1821a4e16a7c68c32e 2012-06-30 18:01:00 ....A 1400832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec1930d1f18655d0e2ebc89a3bdeeeefcd368bc5fc672c6f22d2fdb242ccbae3 2012-06-30 18:01:00 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec1f1389a0b330942838eaf10d67578b4c8ce6ba81669911a2527a8351eacad2 2012-06-30 18:01:00 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec1fa31e7637cc8170efcd12eb7f02830e6bc60070015c6a2df086d641ddfa99 2012-06-30 18:01:00 ....A 467762 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec205558f1502e08f0b2a39afbf9adb0505828828cb17398f9d7e0e8b1218cef 2012-06-30 18:01:02 ....A 143872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec2bea07426b8b46f315edcb962a0ad81e98d748e4051bfcb90a783d2ceb8df1 2012-06-30 18:01:04 ....A 70144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec3799c164682da11324a0e6e09d82e3f192e8b42b6c364d023e9b661644046b 2012-06-30 18:01:04 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec38cdd888f66cbb25b96b2839ab540137c61ec5d33fdbd7d98679ab069dbb6c 2012-06-30 18:01:04 ....A 89600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec3c62bba37b10cf74c5df67077ddf058e09961f41472754c269a8acb74eb2fc 2012-06-30 18:01:06 ....A 9757184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec3f3ffeb4446923784c7d95c7a61513a143a2eb451133598b8554f17ae2be56 2012-06-30 15:45:16 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec407b55f9404c324f0a335ddb8d11bca323dc0aefc1d14fe2df20e56b4f459a 2012-06-30 18:01:06 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec43ceedc098d4c02164c5106c53654870b6811ff5065405a957b01d3b88ca74 2012-06-30 18:01:06 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec443af46ec577004c90b1a29a272aaf8a47b9e3992128522b683f2308306a77 2012-06-30 15:45:16 ....A 26673 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec45c3ec8cf22641fafcae2a6c476b31e30d2f378533c41e8c2fffd6bbca16ae 2012-06-30 18:01:06 ....A 3079680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec483558bb5d7d1e5ee3d95cdf2635af14fdd7a6bf47251b0dbdaebe02e538c3 2012-06-30 18:01:06 ....A 2297856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec4ec4555fd0942152a1fb5eed92b5b4fe8b09e4088056318b0279f3e1c9ea14 2012-06-30 18:01:08 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec50fbb4e7dd52067b19e1af3598b16b4caf534f34dc9fbefed171df06d87029 2012-06-30 18:01:08 ....A 9036800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec520ea65ee7017e01dcabaf064c9a0feade8bc89bd5dbd003f93a9982dbc61b 2012-06-30 18:01:10 ....A 3756544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec596cc39c40faadace4a56f7dde2bf23b5db0759543eb6ffa27173ceb204967 2012-06-30 15:45:16 ....A 452096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec5b0b0f843fc416de9603df7599cbe0277fb7362edb19960963b795f60f3e58 2012-06-30 18:01:10 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec5c10e0eca858020e204461ef65b32e5929625eadf915b8eb6d062cf3e87cdc 2012-06-30 15:45:16 ....A 445903 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec5c3d6a1895ec10b8f52af3d68315817ed841cd59b7b2504eaaa7570a50a20b 2012-06-30 15:45:16 ....A 1597440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec5d4e6aeb066b0db6b5f0b13c03f191ce0101df24ae3692443bd2f57b80050b 2012-06-30 18:01:10 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec60c20a05074331888b2342ee3fc4f994b25da60f80bdbcd674d8159a21a4de 2012-06-30 18:01:10 ....A 86528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec64eb5782955d4f3224e8b474c7cec5eff31b6b76662ff213a0c1f2e91e8285 2012-06-30 18:01:12 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec682778f0be957b54ce1874ea235244e5a4ccf58ac2b80d18f6e3c4e8a40dd5 2012-06-30 18:01:12 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec68e10d9f6349585c0d0feadc5ff7c379748c525142554ad6af56baeaa8edc9 2012-06-30 18:01:12 ....A 689664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec69878675565a9e5a82e5a3dd94dcc725adc935728d0ebd2208fac41d1701a4 2012-06-30 18:01:12 ....A 281443 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec6f109149066cda3cd6b1f13ca42ace6bea09239019b4d05b42af6639f973ab 2012-06-30 18:01:12 ....A 1214976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec7904132adf9bbf26dc6b0c053d4acdd5b3647a599583824f48429b2982c65d 2012-06-30 18:01:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec7f8aa41c38dcc78242dc23990377ab038b2dcfb199b45b8a48d397dde9b0a2 2012-06-30 18:01:14 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec7fb8feb6d2d11d4aaa6297832a501abf0951223a7dd84686a4cda248e54c58 2012-06-30 18:01:14 ....A 446464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec8102fcfae4ec7b683a24b0f3a723419ae5c93313c875f8528785bbd439fc5c 2012-06-30 18:01:14 ....A 1012764 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec834fb0f4a2c0091b2276d4b92b7ef286beeddc290614bb1fb40ad66179cd46 2012-06-30 18:01:14 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec86d9257ca58e469d11dd99f0a2b501efd8c49073d35b8d4585d46f646444ed 2012-06-30 18:01:16 ....A 1227776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec8e580970e47c83ce604f093cb32a37b0aebc2d1c83da77b13c813502ba836b 2012-06-30 18:01:16 ....A 1392640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec8ee211c9d0402b7811cb804c85d6e804ad6cfe508c1df31198cf6e91fd9389 2012-06-30 18:01:16 ....A 427520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec8f27de07da0a7a9461c0dc9dec678acdae6dd5b0a5a997f72f4841fa7e93a5 2012-06-30 18:01:16 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ec923f0869fb0457dbb0e7aa081c7afe36a23ddfbb93107b3b9c08a0166bf4ac 2012-06-30 18:01:16 ....A 171008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eca0024455896e345bf60d774c165d4ee74f9a7e2c6eae47cedf0fc87f7fcb6c 2012-06-30 18:26:10 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eca12e6f3f51d4cd1b33582daf89e98ed1ccaa9e141635e234ed231a1b23eb61 2012-06-30 18:01:16 ....A 755965 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eca1b5044e121d7facf8c6f2b282be8cb4268badb7c62c4466ab1ea52a1a39ef 2012-06-30 18:01:16 ....A 737280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eca40bd1e0ae4fe4c5bdc6d4f209478c89c7fdaf5800adfdad677ba04f70b604 2012-06-30 18:01:18 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eca9ab0de6cac2b6bc8c49809243ae0630a21ee0884108f84547353b75b532c9 2012-06-30 18:01:18 ....A 49664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecae02a09308a51c585bfeaf531f5f7c339ddd129ed72302969f3739b55a350e 2012-06-30 18:01:18 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecb083619d289224b0ef5292a2286d834361bd97a49abc7b9d6581dcd64f5a41 2012-06-30 18:01:18 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecb091798b90e8b1a937fe6eea43029b56de7f37a9a0936775eedecec8759e92 2012-06-30 18:01:18 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecb1deec1799f24ecee546bbf9d751fe804f2b1bb2cffd7431160d3ed4f10120 2012-06-30 18:01:18 ....A 19968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecb35809f6c0c8cc1ca49304fe17ca755006cf51f322e9a3e3c9f6db9a483f38 2012-06-30 18:01:18 ....A 183040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecb8f1576f6c77a5022be9c6e2066dac6739450eb55fccfbf9b43033a671d2d8 2012-06-30 18:01:18 ....A 404048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecba4158077efd0be3269a3e92f67dc75c35dc077b66c4bb693b9b0e38115248 2012-06-30 18:01:20 ....A 5120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecc1828c0b690ad607b935e0472dff0c5dbb87d1877630d359176f8707646b00 2012-06-30 18:01:20 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecc24e953a40e42ee2eaf79f09f7868aa2541e3c7f9a6ef05a16b23af0a3bc3d 2012-06-30 18:01:20 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecc43e444630bc86e921ad5fcc83e11548cd738a44d59acb9b5e7335f0135c3d 2012-06-30 18:01:20 ....A 2407357 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecc6d2dfa67a7f6d817a1b47bf4410364531051086555e910eff8e4abe1f69cc 2012-06-30 18:01:20 ....A 245760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecc7bd29c32175314238aadff96c746c97b9a97f39b955b9c37e1b85ba97d3b1 2012-06-30 18:10:40 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecd38937d9e52d0c0298e4b70b719372880763b8891757adbe1294b466d8d21e 2012-06-30 15:45:22 ....A 1018757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecd4e6c1a8efcee9bad26d0ee4edd4ec1252032645a347f4967fffbd17c3fab6 2012-06-30 18:01:22 ....A 472576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecdb8c7a87d380427c403f472dc5bc9ac2f1a07599ece6a9b8bc6f36cbe6b57c 2012-06-30 18:01:22 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecdcf87e354adcbc7fcf2a452235c72dbe9b2f432075d2abe43095db83375904 2012-06-30 18:01:22 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ece05652f1e98c234cafe2e639b2c0a94976c27a22e1313e5156b3410833d669 2012-06-30 18:01:24 ....A 1192577 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ece4461c58bd6ee0ceb6ea4634c7426d183316b24e19fa7a4a0bf4a3b2c32215 2012-06-30 18:01:24 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ece53de2aa8eb5f9e07552a7a3c76b982fbf6a849999121802727dc31597f282 2012-06-30 18:01:24 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ece8541535c44b6e7e1b920f492b1419d112076155c23f6bca2b38eec4e874e8 2012-06-30 18:01:24 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ece8cc01a1462d96db3241fcd743b3a149f4d3f40d9f7017d2dbd37340b4e3b6 2012-06-30 18:01:26 ....A 24554 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eceecf828565c0bb73f32b3823a9c182a4b6b5fd1a69772b40b40fe2135d38f6 2012-06-30 18:01:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecf3d223f5149ffebaad6cbd0550dba69216b805204b12bf73d1b5a3e23d543f 2012-06-30 18:01:26 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecf68dc6c4e49363e49497e524a1beb9d115e64146136f860f3d229befbeefea 2012-06-30 15:45:22 ....A 1113728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ecfdd8d72b2659b784f27805071d051277ca7bc585877859298da88bb340c5d5 2012-06-30 18:01:30 ....A 621056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed00e6c2ad5426c4077e0f83bd90681f91e3054754d9d9706bb1b38da0da5966 2012-06-30 18:01:30 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed0af324025322902a73f9942847583aacee94bd6380a17f92023eb43d575466 2012-06-30 18:01:30 ....A 1779404 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed0bfdfd98079af7db53acea34691efd5b4d2a714fa9dd4919450861281c4cc8 2012-06-30 18:01:30 ....A 1671168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed0dfc093ea8c6a19db8eb8719e31e0fb7a5fbf92eba199ceaf1c353384efa40 2012-06-30 18:01:30 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed1176a7d946d722752ea8045188301de9f2e72f607de9506c12c67c4a1fd3d3 2012-06-30 18:01:30 ....A 1594922 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed13285089592242f6cc8822879ca1187db8619c4bf5feaf9430bc1b6dfcfda7 2012-06-30 18:01:30 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed14971a6c197515456f5d08b7f6c1b971606db02d3db6b6df5fca8518e9cd7f 2012-06-30 18:01:32 ....A 557056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed1d396935be835a10fffb32a91c005ed6d753573c892d9e428aa1bb75d78089 2012-06-30 18:01:32 ....A 323584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2140d9c46e10f3029d83d211b3e8bef1f16e49c147c1d74d96320f0195fcd4 2012-06-30 18:01:32 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed231cae4038816b8632fe850f2f11e67e5d69328977293153aeff91c0ed4737 2012-06-30 18:01:32 ....A 454656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2673c79b1480adf12edf2afdd124dd2dc1d05704f110105f126357125ac5e3 2012-06-30 18:01:32 ....A 574464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2b906cc1fefa270ebc21dc50d7d7c006cd072d93fb82eb62ac773ecdf098d5 2012-06-30 18:01:32 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2cb9d2ae732c88c64ef90d56a372e90eaef7794fec831a9ece0d0e020cb1e8 2012-06-30 18:01:32 ....A 598205 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2d01c74d1cb11c196ec02afac99e972b5469e6482897d75e5125709efc1dec 2012-06-30 18:01:34 ....A 496128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed2d23834fede7eb273d0c6ec69c1e52288d47d8bea44afdd4a87af7dbf63faa 2012-06-30 18:01:34 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed30d95d40eb6902721db2a2561bd8012002e72e68b5b1d8e9723e21cbb653f9 2012-06-30 18:01:34 ....A 765952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed37905a58ff28ff2d60555fb6d0802a33a6a92c1c5a54bec483706a61c39a74 2012-06-30 18:01:36 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed388fdb84356e2d34321737617fe789bdf6fc534b866bb2f7aa125d156142c7 2012-06-30 18:01:36 ....A 5640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed407dfbe7347209ef711383fe0c74f532f6ee9222b6ce7fff6e4b0db83d83ea 2012-06-30 18:01:36 ....A 1052160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed4362242bd4aa7dc5a87e5ab54c3c8592c628abeeda467f336ec3cd458ff49b 2012-06-30 18:01:36 ....A 325632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed446f178e751c8b56fbd4b7accfbdef9ce14bef20299cdae34d224542cac1e6 2012-06-30 18:01:36 ....A 71680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed470dd049a3b8556ecbbe51070ea787dac637681c7db98c624bf221f88e3ae8 2012-06-30 18:01:36 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed4ac4ccdd541188634c677f8da16e99ac1650387982b6ed1c2de15a54e22188 2012-06-30 18:01:38 ....A 915456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed579effb00c72b38147ebc438270e1e259ab2e7b032e38663c2f713961071ac 2012-06-30 18:01:38 ....A 4378624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed59116297d6acb33eadf299194a006eea02ac22b02f9a86804a943ce9f1e7e0 2012-06-30 15:45:24 ....A 328944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed5928d326d0ae55128767f39ee865ceb592f325165568c74a402c54de728c86 2012-06-30 18:01:40 ....A 1298432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed635c6adc28f1942853f9d05677d78c8966d9663357a6a2db525e817e9c1a76 2012-06-30 15:45:24 ....A 85376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed6ff22b6aea9ee6b993f5d7245c01d0091c617712d844b907596fc08a2dad89 2012-06-30 18:01:42 ....A 241664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed72af3c9ea45b3fce35cba067b7291e6ee238bf7330132ac28119cb105b5008 2012-06-30 18:01:42 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed735d08ee596d9c264e45f9ec8b2c642db2c64d860faa78e9f510ab9f71ef00 2012-06-30 18:01:42 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed7944034421f929844063d6b42b7365a43a1ddc4d4bed21eb7876c50edd6130 2012-06-30 18:01:42 ....A 2837504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed79d7bdb01e274dc8d0438b9949db33afa7d1789ab0495c5ad5bfc12f095eb0 2012-06-30 16:57:38 ....A 447488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed7e95aaa24a7ac463da15ed7bda102c4b4917bd1cff5762578fbeadebc49a11 2012-06-30 15:45:24 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed7fc6592fcda0609e50386425c30875511171eef4d73894dfa8448d6d8ebbd3 2012-06-30 18:01:44 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed7fecc48d36ae1a9c95a5f629c933bab2e6fca474ef5eb3ba3c0c3ddf47d578 2012-06-30 15:45:24 ....A 1127198 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed823ad6511a4f2348add2989a6e4583528870f90fbeea7c1f3fba120490995e 2012-06-30 18:01:44 ....A 119860 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed8c76be9c4fc558f6e89f671e41d0f63d415efd1508ead767d675acea2c06f2 2012-06-30 18:01:44 ....A 538624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed8d28c4e31f9597bbe4a9c759422a8c6ef101b3b71abc440a1c4d19f8f7a8c7 2012-06-30 18:01:44 ....A 361472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed8e0d8f0b4af51bd579deff969db3bbaeb810fcade7850d1f4478becfb73b49 2012-06-30 18:01:44 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed8e57d582e49a3153f7abdbf940af4914e04a3c3e07d09bf6675507a800287b 2012-06-30 18:01:44 ....A 955443 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed91bfa30645f56c35dbfccd4b0aaaed73101208d16f07ccf35dc10017a6324b 2012-06-30 18:01:46 ....A 118272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ed9d350268b1b5cdad81666f9cb5b672cc6db9cf47ea0e773004398c0a63f8a9 2012-06-30 18:01:46 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eda03027036b79977220ed9ae0c29c4db3b609dbb4cdfede5e38f2cac267f993 2012-06-30 18:01:46 ....A 70656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eda314d1f87e33a78e70f1b905b29fbc9755669c1d091a0fa8cc5038f2b6574a 2012-06-30 18:01:46 ....A 144865 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eda41110029494a256228bf483311fbe700de7610b4c8e1750dace8a56030759 2012-06-30 15:45:26 ....A 135183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eda684672a34b172f71817feb1d9353ae3470657f4ae7ef5dae00ad28cea0aaf 2012-06-30 18:01:46 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edabf7c7fc30440e8edf365ae0e3c843601e2a2bfcebf52c0b5e2a40c41f94f3 2012-06-30 18:01:46 ....A 90624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edaf1e3734ef2a83c77d9f3f4f2ed7ce99c895983c81ab2ee3b3f4f194fa9a06 2012-06-30 18:01:48 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edaf786b48ca3a7c8e20e1b9432ca357981c0277aa2e99c1d5d943dd27d5fbc2 2012-06-30 18:01:50 ....A 24215 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edb9e77217611f7087dd0471130254800cb05ea13812ddf459f1b6e93c047800 2012-06-30 15:45:26 ....A 437760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edba2716a0b67f3c728ec26e5605e74ff3b1396f8222372991137baab4f37c5d 2012-06-30 18:01:50 ....A 132608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edbfbca1bc2e6a7a0c2bc4b01c53eca48651f206a482c38d7029c1fe10def29c 2012-06-30 15:45:28 ....A 2101248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edc560fe21d6019c766a22b2c85a6f92c96c1052bbd4798f8752bb640e796836 2012-06-30 18:01:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edc63f08da6d0f052748a429027eb724e15ac485103977f257bc5888ad3e320c 2012-06-30 18:01:50 ....A 2129920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edc8bd65c087daab4917c65cb58b62c9fa268a62a5daa7936e681f36a3f8ff16 2012-06-30 18:01:50 ....A 2940746 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edcc24a9075f66b2cd48f9a3d36cfa15bcaefd7341fc8e312c9902c9865108f0 2012-06-30 18:01:50 ....A 339968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edcf41d417e52314a4ae76e4b8e736b317e099c9fa1ca40fe68bb0ea13e57720 2012-06-30 18:01:50 ....A 433152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edd3b149a2ddb14608bc7b31270aae631f727b4446be081ee4e71a1186d2c479 2012-06-30 18:01:50 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edd3bfa10b3bca2d0c03d9436bdf0d28d9a02fad055cc79d632251cd6b6c6267 2012-06-30 18:22:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edd6e5799f626135ef95fca41fbdde0c9d37edb339cec447d9c08c30fde528f4 2012-06-30 18:01:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edd77dfb1d4693b35f55e37d979eb50f861b6555c9a6e114cedb226a8272ea54 2012-06-30 18:01:52 ....A 562452 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edda2b60459c7efce91e220cba4cc1804e065819c10c5ff29603e8575c870fc5 2012-06-30 18:01:52 ....A 103439 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ede2a77d4cc56202ba30172e564a70cf0ae7ea86c04a4bac71dcb43e52bfe84b 2012-06-30 18:01:52 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ede513f92b459946b17852b464cea68623b0b86ee962af6fb363aecc02d528e8 2012-06-30 15:45:30 ....A 161187 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ede842562dec9085283d242530859924ca1ba1c1004436e87fbec812b70645e3 2012-06-30 18:01:54 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edefa78874f946ffb301fdf0e5a111231ccfbab713b1c3b49b18394ffbfb8516 2012-06-30 18:01:54 ....A 120400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edf18736ec78b1240b9d9a112d8c68c32dcc16694c0b097a8b09fcb51a371486 2012-06-30 18:01:54 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edf7abe0eb5836b4acf4990d1abf83c13fd053e47faa56e3b7b4d497f86c1f2d 2012-06-30 18:01:54 ....A 93184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edfa012f6a7a1a75a127a8ac4dd34d1996ff2ce8f383ba5da13f6fbb64c4a288 2012-06-30 18:01:54 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edfa75fe13adaa65d75f8458531670ddf47926b81772a33d6acab2efc704beef 2012-06-30 18:01:54 ....A 688128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-edff52f702c3bb0f1fe07cde957be76210ed7f3e414f1e64ca057f573cc27304 2012-06-30 18:01:56 ....A 285184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee03c822cf9351dc2a07d476125398a02f4a821b08965bd25143d8bce44a8419 2012-06-30 18:01:56 ....A 1232896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee04d4175206b2cdef2b5af34281fa6af194186f655d9a0a47d84a8b08a58eb8 2012-06-30 18:01:56 ....A 619520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee056bd205406b9fb04af4522d04f55abaa75466baa801429df651b29ee98493 2012-06-30 18:01:56 ....A 5242880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee074062800ba6cde995bbfed383fe0c6fdea09379ebca5183018b31b45882b2 2012-06-30 18:01:56 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee08985ba000367f4068887ed9840678fca6d60149869e7d0fa18b4c3e33c1f9 2012-06-30 18:01:56 ....A 569344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee09156cb2bf63f88bf61e7b3a200ac10a2ae485bdb21bf1d8a4bcb8bf4e8660 2012-06-30 18:01:56 ....A 371200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee0def8bd5e11f0d97fe2a91559af7da4b14a43d3d097cebd6b73cf4f588200c 2012-06-30 18:01:56 ....A 83456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee0f1fc410d7f340b34525644e5adef828ce12b7d5464919dd6c8a848671cc28 2012-06-30 18:01:56 ....A 190976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee12af3c1d9edbb1a482b98c2794ceb047dcf9490b9c394c29960dacc92d4b9d 2012-06-30 18:01:56 ....A 67072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee152e132a6cf11c9e3f943b4626b4eeecb91919c26c0b54bbe2fcf248e4aee5 2012-06-30 18:01:56 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee1998122de10abe112ade4c15a78478466ce7b0a86d19691dc9b4d598c0c7f0 2012-06-30 18:01:58 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee1fad5efac4b2846af742190b570f0cea4e676e0af10be1722e3bfc3db67bc4 2012-06-30 18:01:58 ....A 44032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee237c45afa34b7ea7b95c2d71a609ff6b8f954b1d6a156eb7f019eff7cbba35 2012-06-30 18:01:58 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee23d60b99bf420c51ee6ee61418a4b1daab8df7873b8967ee8ba4e5a57d8a54 2012-06-30 18:01:58 ....A 1810944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee27a7a95979c6cd9525f3aa0a1d67873f2a7425a0d4135517c6af051386aa7c 2012-06-30 18:01:58 ....A 53760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee29ce61f06e6afb362d783715cd4b631952701efe70558ec4893a06c38ab1c6 2012-06-30 18:01:58 ....A 60673 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee2d8e533bf7848359debc65ba01a790052015baa85a116411e949aceef6682e 2012-06-30 18:02:00 ....A 32522 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee3e0167915911151c4d9802be2e177047887f6bcea689284b852b47e9f2c094 2012-06-30 18:02:00 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee3eeb5835739c736b270778ad63262ff96712ff2a1aede68cca9c141277c3a4 2012-06-30 15:45:30 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee409be260b5f8b1f985f7c658a1067c8dd9757d628d869fe70650daa227a8fc 2012-06-30 18:02:00 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee45fecbc4f8e8c866b87fc3fe5271bbfc0e256771269f61fee7ab5f122e7ffa 2012-06-30 18:02:00 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee460df683fca6eb62a182d8b89fae05e79934ab370dfae926e18a2af8e56b4c 2012-06-30 18:20:08 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee47dbf2688d9aaabed4106f3769346a16809062de60da94dccd909abb3d21e2 2012-06-30 18:02:00 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee49b1f44fbc54b48bfcd8e5bc3f675bf0132e309b3e748f93cf5bc27338a52b 2012-06-30 18:02:00 ....A 224768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee55e08558e0771fd0a6a8a07653d0966061936467cec4488ae55f4ce24162b2 2012-06-30 18:02:02 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee5b8f8bb06be85b456fe8097067ee90e9fa0b2a300f9e8eef2a6292220aecbd 2012-06-30 18:02:02 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee5bd7709e22e18375262c800d58f4b66b6852fc7d48ff3d04032f331a37edb3 2012-06-30 18:02:02 ....A 3190272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee5c8fe62fd74becdc21c98e5ec21339ef64be889c3c4a760ee0e81620f376d7 2012-06-30 18:02:02 ....A 13824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee5ccec6b1d27b4b44cf6d2583ec81146a3426037d4cb4b5f01fa99825911462 2012-06-30 18:02:02 ....A 63073 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee5d34fb4ae1248e51cc38300c0c98e6145b507c624427fa632519602787b8a2 2012-06-30 18:10:54 ....A 1272504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee62d27d972099c06d6ba6db0fafad3c11dab6ad3ea5806c2dbd3764782e0d08 2012-06-30 18:02:02 ....A 236544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee64435ffab3b53a2350b93e4198340d60cf9989f1996a8b6f565e0906012c68 2012-06-30 18:02:02 ....A 3915776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee64b7005ac438327de8a35dcc432305f9a41d8b15338e02d18077b0e1b1b5d8 2012-06-30 18:02:02 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee6994cb773812e03ebeafcb17f68f8e2c9e41d770aa6e7ca7b6cda034e184e0 2012-06-30 18:02:02 ....A 868352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee6e15e4a759a9c7ed2bb51ca42cd3e93e8bc4081df968b9a10662f93714bb09 2012-06-30 15:45:34 ....A 160768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee6f1b57449b5f13211860d1d0d6388d86e0aae35151c8139e8e6d77ee43e089 2012-06-30 18:02:02 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee703876ef8ed180ca81a239e91a3bc38276af29afacaef42ecb110c6a5f1d83 2012-06-30 18:02:04 ....A 2079744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee764d00896089b79834877137db6bdc156ea686cd9c358fc3b0758f5c04739f 2012-06-30 18:02:04 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee783fcca49812edf01e780ea7286ae45403a6b12db1e0d670135cbc9393519c 2012-06-30 18:02:04 ....A 1867776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee7cc5bb8c8f67cc92ad19e019c26defde167a36f31c5ddd1306580bdb90a9ea 2012-06-30 18:02:04 ....A 15763 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee8094db39fa637a2202aab8ae5e282e24866c1fef478bca8d5427c7296ce179 2012-06-30 18:02:04 ....A 4961280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee8252ddb3a15db9368ad91f343be5c68ab40eed6e59d5a22a5433f228085def 2012-06-30 15:45:34 ....A 607744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee897f6219a55d669fc9ffac6004dd927ea4d747088e897b6ffb5b29a7376fd3 2012-06-30 18:02:04 ....A 3584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee8c1ec2a8fbc43e1909564547244b8346b99da9ee8d8d4f9bc0945a447b9d88 2012-06-30 18:02:04 ....A 90184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee8e4c9798edadf5674836ec1e44a0125f0851f74594a466ac4afee30978bd0a 2012-06-30 18:02:06 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee94346a5c570b247614859710b6514e814804e625d0297f84b0756f0e2ae8d7 2012-06-30 18:02:06 ....A 970752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee9689cda1aa5931bd92d20dd62ca2d10de5854f1e7bfc50f84ca542533d81a0 2012-06-30 18:23:10 ....A 1108992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee9c2cde5eef094845e2414c2222e5501bb2c7ee648ed820bc40f2397487ee1f 2012-06-30 18:02:06 ....A 1710080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ee9d10a0fe8ee71ba61495f80bfb9af7bcf49f12031a37a9514813465bf4f8a5 2012-06-30 18:02:06 ....A 125952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eea61a9af1d74e16947f2fe92d2f0ad22c7f8670d9a05e58d3b4e7f061906501 2012-06-30 18:02:06 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eea935b8d0ae75ef1682c4630baa66eb05847482df7a19bf7f4468e05f2826a4 2012-06-30 18:02:06 ....A 10240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eea95cbea45040a4b5f9430a95bbee23381c469f463c5360c1cabcdcd16bbcb8 2012-06-30 18:02:06 ....A 3328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeaa54f064f8c908eb5920c5df28af51f50b5767602018b25bf53a37a9a83dd0 2012-06-30 18:02:06 ....A 51202 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeadc43bae6de0aff6515bfab703b9942d15b76219f68af21806d78866064b4b 2012-06-30 18:02:06 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeafb3fdf0775d34eda403d0449ac1f15e52f2587a3bd321e410291da25cc1b4 2012-06-30 18:02:08 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeb1c81f4cc713deb8f51c8eb994ca49078f291104fd63ed021358c26f18fa46 2012-06-30 18:02:08 ....A 7279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeb23c9ecf1cfdc78d99e3eb708576f81fe516dae5b08556dba3353327704ae1 2012-06-30 18:02:08 ....A 202465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeb68fa0b21b96244b73caa36c3f053537a2b07a39f41c005bca946caa0789db 2012-06-30 18:02:08 ....A 61659 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeb9cc590521e6476bcdb7b4efa5db7a83b8e2ed5dda1c4e9d08ef7b35b6a25c 2012-06-30 18:02:08 ....A 942592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eebbb5772f10eabc6b32a1db8d02d979000dd030d75cde518f318e263e857da4 2012-06-30 18:02:10 ....A 601600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eec068bf51082712d72059cb5b68d1b6509ffc30ab42c978139ea78c75885509 2012-06-30 18:02:10 ....A 417280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eec0b3eb723b1d088be9001d77153276eaed4f672255e5d215c6090a8ac415b8 2012-06-30 18:02:10 ....A 69929 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eecb991c584816d1d6663a80b666cd9bcfd2ca2a6ea93b06c4ae97e5942d0c0a 2012-06-30 18:02:10 ....A 130548 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eecc9850c87250889933b7b0a6b6d506ad210cf24b7b33f041b976cc7af5fd94 2012-06-30 18:02:10 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eecea3d78be8653a9dd5b4097b405c3adec05a0baa21de6232153a753e2ea430 2012-06-30 18:02:10 ....A 2979328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eed01c903c48a9f6c4f7a2b007e265d5b0024530549daf5d54150ec5dfd032b5 2012-06-30 18:02:12 ....A 1613824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eed3805f1862cae2745bb44f8d4a636073d342ce5573d86f6aca4e13fa598d6f 2012-06-30 18:02:12 ....A 64512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eed874a22c5605f3e247ddd6ea9d206801ab0df79a4b746440f2c15a433d4ae3 2012-06-30 18:06:44 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eee06d64d3e4ce9c98adf3516e26bd37f1b7c0a3bd14081921c4b203981844cd 2012-06-30 18:02:12 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eee569f9ade45fd17becbc74aafab37a89e8ab8186e45d1ffd91cdf1323497c1 2012-06-30 18:02:12 ....A 68096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eee793ced08760c8861185d865e71463e36ed661f11328f6e64c1e550afdc3ab 2012-06-30 18:02:14 ....A 420350 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eef0be2ba928f63395d474770326a6275ba331781b3c812d1cd85d5458a2d9db 2012-06-30 18:02:14 ....A 150528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eef2d8467fb946032c276f36b998e9db267a0349bed25115cb9a5389ffefd0b7 2012-06-30 18:24:26 ....A 134656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eef4ee9e6242a374d68f2304441f764bd85652057d932b4492d8b5e01e7e430d 2012-06-30 18:02:14 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eef65a48b106b6d8d16ac07afd0b750cb092b01d3181dfb44e768d872829e10c 2012-06-30 18:02:14 ....A 681984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eef9abdd1cf83ffc91eacc75cd18687ecd2243d3ba323ee73138a8c1236aeeb7 2012-06-30 15:45:36 ....A 41891 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eefcc4364a1c40bb4741c0f6bc75a9a0558bce6518be6622e9f063cdad82bd5c 2012-06-30 18:02:14 ....A 396288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eeffed0cbb0df0b15809dd1d2516f23fa6afffd1aecde0e5ee3622cc6886b1e0 2012-06-30 18:02:14 ....A 429472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef041a2323bec13696b27d716552521a38d9ab0f6e42d798c767e49305300b64 2012-06-30 18:02:14 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef04d014aa0ad7bd1afe0650e84a2c91d16f73be8e681ddfecb1329b92209fc7 2012-06-30 15:45:38 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef0743921545768d7c13c37b4de0981fd4b711e0872297763ff51a3f534b457d 2012-06-30 18:02:14 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef07584edb297cc9ac229ef1c8aadbb7fc348c465dfb74dac8d1564dbcd3fbb7 2012-06-30 18:02:16 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef0bfea74e2d48bd1e1fb80e374d4f5847feacb89d8b16409ec2c7ee29e00f05 2012-06-30 18:02:16 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef0e669257182e64e65216b77c501cdec6db7bb443aa7e5d3010219f816d0db9 2012-06-30 18:02:16 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef103b432c0d117719ad57fddf008356a9c5c091e72cd6ff8bed3360ac233cc2 2012-06-30 18:02:16 ....A 2678931 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef1251474cce2630401034526c9423dc9f6fb8d1aeb26622ebedea158e7672f9 2012-06-30 18:02:16 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef1716e8956fbd345a53938d72910771e77b1ce54659c9fb553d71e90153aaeb 2012-06-30 18:02:16 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef173443d1d76fde652c30646ce87bc70a2512b3ea29d45aa4ecf1c9a952cb50 2012-06-30 18:02:16 ....A 684032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef1d4ce2398b467674b8468587343c47823ef9f047c3b8c0b5ae53ee9755b198 2012-06-30 18:02:16 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef1ea7717b170040a5eec7ada5180aae7d1049d8364d43ccd2033a4e64d78744 2012-06-30 18:02:18 ....A 1019904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef251d1fb8c530cab896b465800c98a8ab9a313c71b2d24ebedc82190f8eee0d 2012-06-30 15:45:38 ....A 492032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef2c6661dfd1e93788d556fd780145268acf6c5132971339ab3daa05079a5bfa 2012-06-30 18:02:18 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef3091088e490972d135c40910524b39b0cb0a86e6cfd4cf00ffe69dfcb41c15 2012-06-30 18:02:22 ....A 64000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef3dd0f2b6632b956ad1f0725ab8fa6ed16b971e791141536864d9f05c938cb7 2012-06-30 18:02:22 ....A 1512046 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef3de4b7f9f815707e74de0b9f807fff0cf02d1036c0c41aa53571c6cada3874 2012-06-30 18:02:22 ....A 196144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef3e0dfd89f14d3044b07be0b90082b87c68d4c8d6af4f8d6ee5236f9a273c26 2012-06-30 18:02:24 ....A 478720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef42126859739a59a7a004bd4120bc079d5034381a27de593d49cd2f974d6994 2012-06-30 18:02:24 ....A 2103808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef43c530435dd8b50190f7f433aa9665602e0dcd69acf638fc775fa790741ef9 2012-06-30 18:02:24 ....A 71168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef4483308d25ba84e73e1c2f984c66dd1770095ec68a126252a57bc230abae50 2012-06-30 18:02:24 ....A 23424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef44f976a376ee665a8acbed99c73246ccf5ca5ddaafb76bbf503682b0f5e53a 2012-06-30 15:45:38 ....A 58146 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef46cf27c3e5e1fd207bdfc659d96eefb9cba9c490e97caf7897832d155c73b1 2012-06-30 18:02:24 ....A 695808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef476e5876afd640f3f782f057575589b1977f588c938a9ac1aa6e2bc006f506 2012-06-30 15:45:38 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef4e29c941f23d1558e89f03a25817984082630b39e08c69846c4ce8a8a4ca43 2012-06-30 18:27:30 ....A 2930566 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef50b1e0e2efa89bd20626a778713e401f2422b61f6fe8645497978a4d42916f 2012-06-30 18:02:26 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef5b22edb85cebab89d3a319873d67315661bf18e4046f7704fef6dd9c61a4f7 2012-06-30 18:02:26 ....A 50268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef5d48f71f795bd0f01b30c4e7cdbb7b2563f04c062850baa20d3ee6d9f002ba 2012-06-30 18:02:26 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef62c578f9cf8a98d8f076a7d1367b678813c7c32a28236c0dff03d1c53f32dc 2012-06-30 18:02:26 ....A 1151488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef64d6d97fbc044ce543537dfe9bdc319f8132238010d59b42b1d2c9783db4f2 2012-06-30 18:02:26 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef652f82dcad5d747f288ab5521af8acf77cd4ce41f58fd40be3114f536c3899 2012-06-30 18:02:26 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef660be9962a9d74bc9819dcd63491ed56ac728224a79fcebacec02c80c07e41 2012-06-30 15:45:38 ....A 588272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef6f03beef34a9ddaf330b25f6b43f963ec5f694d73bf387fe755be1408b81d9 2012-06-30 18:02:30 ....A 2086400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef75650fddbbe9a69bb495f55328e8e944a372e465047b62aed3b1635ecad25c 2012-06-30 18:02:30 ....A 58007 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef75b45ea41e7dd8a0931f1d831b82c16def6185618a795e1f0dd64ee1c35b98 2012-06-30 18:02:30 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef7f80d4a77ce1761b2a47596bf1f714b73f496c4bcf1100e86e47695c341b30 2012-06-30 18:02:30 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef81525a853845d95c9c3070af972e995fdd99b4f05c28449557da2645c68594 2012-06-30 18:02:32 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef840bab4fbe8c076d85d5258fe158955bd7fe3d1752af819cd9d332da9842c5 2012-06-30 18:02:32 ....A 251744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef8416760ffb7ebca98d6429dbe930dc2b17d4ba2bdd54d6e5188f16d54e641b 2012-06-30 18:02:32 ....A 111616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef85e48ed1fe54cdb16e918b4fb31a1b0142d16b15ce3fc6702becb6285a2be9 2012-06-30 18:02:32 ....A 1486848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef86b4745757e987701264d51bd6d3246bc23045d03beffae70cbb7f8bddca16 2012-06-30 18:02:32 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef86dd4608cbda6765940e18f867d40272ba12e1ae1818901c9828b554e0c080 2012-06-30 18:02:32 ....A 1058832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef8ee65214e35b566d54080a18452f59cb01910d50a94b5d1894ed4952c2602a 2012-06-30 18:02:32 ....A 9216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef8fbd0d3d285e1b0d5a5655258d97b616b068cddc270ac9849fa46d608f697e 2012-06-30 18:02:34 ....A 89106 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef94b53e6ef2bedc93fa2af27f4ab8bb94ce5719c46a27abd18e5e4fe6090a53 2012-06-30 18:02:34 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ef985d5c1ffd1304b15c45abf310f485eb82e2a143b53e511dcac548c9f5f677 2012-06-30 18:02:34 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efa04159b22d1bd3d742abb36ada63b0e923289ea939122b34d1422eb03e6a4d 2012-06-30 18:18:06 ....A 3354856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efa5f1a40d3b79e1f3f4a1c17c8022cf39148ecc69f1588ebdf6ea8d5445a762 2012-06-30 15:45:40 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efa7a1808d1e0b756a779359abfd11f13cc24177012a673df3003ffc3bf05ffe 2012-06-30 18:02:36 ....A 317952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efab2383bbac693a8c4c8775abc86aaed1fc2e72083e8666cc54eb8c0024781d 2012-06-30 18:02:36 ....A 766976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efaf3d462747ed0a5fec15b9974c59d47d4e0f1c223b564e616feaf78ff073ef 2012-06-30 18:02:36 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efafded02dbb7b7413595d2edc9de12589bbb64e4f020dcaaeb56e798fe04e9e 2012-06-30 18:02:36 ....A 3382784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efb554313457c4a23faf9c8caee3c4e3a990162bdf6869451981f641f76fd26b 2012-06-30 18:02:36 ....A 85504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efb9b3414176838fc691304fe1867f5e8203e1b8fbbf78fe3102e22dbaa58d1e 2012-06-30 18:02:36 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efbb019e1aca713b2fa33b728ecb07a102da894353b29b9dcaba3ccb8c5f5b35 2012-06-30 18:02:36 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efbb34f47eb1a2d1d9c31c81b34ea55eff33d4e0713e9ce322d0bd3ba7409161 2012-06-30 18:02:36 ....A 507904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efbbe0fb046674c012b4acb9ed148b79f64879940d9dbe90084be7b5a6059832 2012-06-30 18:02:36 ....A 666624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efc10080eb4e0a5121e1015215bb8e64681680b6f25e9b5fb0b5f6ca74521295 2012-06-30 18:02:36 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efc2ca73b380020c692b0e68789db323f327a811a7fdd28c783366e29e9043e7 2012-06-30 18:02:36 ....A 2895872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efc741d92eafee3870a8b6dd85a670f42553fa21b23660fe82157b55b994ceb6 2012-06-30 18:02:36 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efc88ca1d2c577638e2205faa596bbe911eb65df8c93225a238ec03b774e69db 2012-06-30 15:45:40 ....A 13312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efc9cddb78ae8b4299a816c56d1aa222259758959d6e49d968f8131dddf75508 2012-06-30 18:02:38 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efd25d4dd94f45f4abd0b6af198a500ffaaccf67b6da4c87bebee028c81e2c21 2012-06-30 18:02:38 ....A 1116120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efd4ba5096ba6480f2d26a867606ba4521b36285ab554e36b4869b904a9bc0bd 2012-06-30 18:02:40 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efd7681ace1582f07a2d1236da5e42c2e9cc30511d6373f6848f3cf78d473967 2012-06-30 18:02:40 ....A 87552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efd94d63884e73bd40581a240d0ee8a33b87e33bbd4caa1b3745257953459246 2012-06-30 18:02:40 ....A 87040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efdc88f1a49d3c9095ade00f38719169929398001f9e1adaf9869c254abcd210 2012-06-30 18:02:40 ....A 36964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efde8fe443562c46b35e729a3772c38740dd66797acf732b2626723ee1fc3ef8 2012-06-30 18:02:40 ....A 171519 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efe0ede005f1d2717b00bb56b110a439e8462f11477a9f4d13c0947621440f58 2012-06-30 18:02:40 ....A 235520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eff163881cfa784f6553d52302df836e6b6d8e8e4a9d54e6b44fa9abcb2e8855 2012-06-30 18:02:40 ....A 1074688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-eff484eb9f99ec574c839a31483997925af6aca7a87690b60684c2ec94a7177d 2012-06-30 18:02:42 ....A 178184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-efff314139fbf64e756c2f9c073fe2a3dc229f9f618cadc1341b09fe44a8648e 2012-06-30 18:02:44 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f00343636599e893bb8e7aeb8aa51be0170d1d2b3d9972f1d8297fcc5b034e59 2012-06-30 15:45:42 ....A 153600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f00841b4088c7863e220b8de0616414d17d3e708f13b85d244019a996b37c043 2012-06-30 18:02:46 ....A 319560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f00a55a963d681697ebcf377595dce805c809597a1aeb44934f9a2e8c21e37b6 2012-06-30 18:02:46 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f00c82f41479fc633076f4d1b3df68e1dd5f6acf4435b2cf1f0e33033bb2fa11 2012-06-30 18:02:46 ....A 313856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0100eff84538c50344fe678d84c80b8957605ac3853fbb0f3737d0d80c05a79 2012-06-30 18:02:46 ....A 142336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f011a3ab145000d5415c5f6d02f4d189dbebb184e4825685a7073c3479ad30cb 2012-06-30 18:02:46 ....A 220160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f012eb1ed26bdc2be76849afbbd52c20f73e5c6f2722c4a197a2a3b661aace9a 2012-06-30 18:02:46 ....A 1372160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f018f71768a49edad1385dffcbbc45cbc19545611f8cbbd4684c17debb6009ff 2012-06-30 18:02:46 ....A 93696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f026bf52d4df9f8b458f57c4d21f22fe573dae8ef7ec3d24f0f20a5531a071b6 2012-06-30 18:02:48 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f02e9be75a9d79698df4d8d5f66c2876524f17a56173465c1ce34f2e5da99388 2012-06-30 15:45:44 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f02f13d196f20d388612003c63bf983bcd6625737cb96ce4f314433d7d583e87 2012-06-30 15:45:44 ....A 334401 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f02fe6d673946212129664c93d4965b6ab07c2633b550e63952569822bb84a03 2012-06-30 18:02:48 ....A 88064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0300161ade62cf0f863789bc07cbc77f6075520940082636c8d97c70ec998ff 2012-06-30 18:02:48 ....A 755712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f034e4f893cef36f88c8292852d52f2f95ec4582c7a042143835eaa3ac01643f 2012-06-30 18:02:48 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f038b61fa059ada1aa2699725f1c1a6b42b1e3ef846cd8acbbd0c11494bb41bc 2012-06-30 18:02:50 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f039fdb819c81a40093a61dad4a9d524a4d2dd25b8717c58790f9768221f62ab 2012-06-30 18:02:50 ....A 24319 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f03b9929c29eb07a01e6369eb8aef08718bc72a790a585497a8dfe3a2d80c3f1 2012-06-30 18:02:50 ....A 1073152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f03be65c8a978378802cedbc4e2e21d50e80bda7f5d0fee742cb7b4a4fbe750d 2012-06-30 18:02:50 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f03ceae8c94cf4096b1795c7fe6cb427b28e33768c9637fc6f427d5df156ffb4 2012-06-30 18:02:50 ....A 1650688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f03edf4aa913afd3bf539de4f2972513d8b4449e96e7496e410f3a5ff1ccef3a 2012-06-30 18:02:50 ....A 26112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f03f05d84ba8fb23da3397411daede310d808337627f4975917d7f7c04a825d4 2012-06-30 18:02:52 ....A 1408512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f04c5881ac7197b81e1aa9899d53e25941d23f6dd46e358fa64d87c6bb81e10e 2012-06-30 18:02:54 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f05896198e152b1b707c2d1c55197c4cfb8d9a7c0c3328abe3d4f18615e327e6 2012-06-30 18:02:54 ....A 154112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f05a3096f6fbc3cb2e3ba1e2b320e8779d583fab2f7a67ba2092fa4f25d82a90 2012-06-30 18:02:54 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f05e5ae385002543a473c108165a9e13ed36105d7f888d938875c2da6bb2cb2d 2012-06-30 18:02:54 ....A 99840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f064e9c0b3e794f197644dc2ef311973ec6ec01bfa3e4a10c4ab14f68ce2ebdc 2012-06-30 18:02:54 ....A 155329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0651f45f0d65b49a8c6e3c66e0a97f66c113264c9c9aeacbb5d30d6c91beb56 2012-06-30 18:02:54 ....A 445952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0684cdc8821c17f3ace518d5b84845f6386fb84b37e4bc52b16be18ddd5292a 2012-06-30 18:02:54 ....A 428032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f06f2aeda59dcf76b3c0aa0a81161a8073212c992a0df3f24387ea217fa9bb4b 2012-06-30 18:02:56 ....A 203804 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f07cff8b73d3d312b5e58dec14eb1666810fce3e913c54cd29a7f80fee42dbdd 2012-06-30 18:02:56 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f07d8e4a1fae906a4cb7fa17db4bd2b8d5540fddff143b42198571be0255e9e4 2012-06-30 18:02:56 ....A 114085 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f07ffabd2d93c92758b3d3b8fec1a3d6919c6662278954d23b6309cd4a8009ac 2012-06-30 18:02:56 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f08131cb75d7de33599258faad2c81c72015b4dd1444d37769835b05d89f94b0 2012-06-30 18:02:56 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f085871124b4d9eb348eab5757063f9d275bacf6529bc10d62b48e0c76c7c5df 2012-06-30 18:02:58 ....A 585729 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f08f04a994ffed893a81ddaaa73a6f2f45cd9c16c1e60df6d89f6ed6ace57735 2012-06-30 18:02:58 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0902583880f7d95442142fa860c0e0c8968307c9e9b892c0b943427635d307e 2012-06-30 18:02:58 ....A 402114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f094a8d99da84b3cca0bb9c9a0374aed4bb263b975cefdf9e8e3f422c6577b1b 2012-06-30 18:02:58 ....A 45158 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f096676a7ad637b46fe00e7b15db1807f0ac3f9a8b1c0fe0bfae4a5774b98fec 2012-06-30 18:02:58 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f09999de29f965767f30d57118c9f7ffdadc289fa7cbead166d92809e6b87120 2012-06-30 18:02:58 ....A 307712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f09ecef3623e9cdbc1e3d96a1678af7237bf954779e9e1b9158c36ea390beef3 2012-06-30 18:02:58 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f09f1d39986d4cc1d39811e96c57080cdc995e207bebaf05330457a935aa13ec 2012-06-30 18:02:58 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0a3fae86fc25e356cf099bf2f296a0af0f4029d92ac73bc7a4f17ea3ed393ba 2012-06-30 18:03:00 ....A 88070 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0adf5b7d0347e0159328360cf0290634cacf2fe6fea27e8681f838014321d22 2012-06-30 18:03:00 ....A 888832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0aee29c675a19e59296208f118ac6917967a40e328ef06fae7d71ec2517ad9a 2012-06-30 18:03:00 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0b02c5b25adaddc3caf3ff7672235b92a76aa0cb1ae86b1b44a650453ebc958 2012-06-30 18:03:00 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0b060f809ac43cd97ba1079b0769008e3b9ce3e4b525c534013f2200713eda5 2012-06-30 18:03:00 ....A 217088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0b56262e0036be4e4475568787c9132060009ca7cc00baf5e661146cac20943 2012-06-30 18:03:00 ....A 20274 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0b6ca2221eb98af60477857a4ddd07187338505bcdefa98b16bff066120102e 2012-06-30 18:03:02 ....A 61952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0bbbe73a9ec9a1319d642160b9f07bb1e0377c74b720babc93423cb617763b2 2012-06-30 18:14:10 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0bcf10d594ff579bf365132db3eab2d75832078d5370fa817819791b954817c 2012-06-30 18:03:02 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0c4831f57d2631af7d2161bfd9e2204f5a7cc1a3a4b640ac0be32cb66b3a6a5 2012-06-30 18:03:02 ....A 396800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0cc98756cbfbc87b70cc62ce347d19cca018fd5ed44f3f4c622a5001c52c7e1 2012-06-30 18:03:04 ....A 449536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0ccb9de5eea215ac42fd989d915e874a9b3efdd6291f8e097eebc6cfdda4026 2012-06-30 18:03:04 ....A 1011712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0d5e7df3d02021889662dcff87185a7dc20b7d17b3a7254cd7ffb9f00a8d5b9 2012-06-30 18:03:04 ....A 17440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0e3fecbac9aca51790bb1389cee0d18625714a5a41da0530c7b0f96d4f65210 2012-06-30 18:03:06 ....A 4666368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0e5c5594a501de866de9e532267243e4ed3f7293de335089e3d459076a6215e 2012-06-30 18:03:06 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0e6af3bab46c3e43b1182acd070f974155852dab3aff4225a6aad1e7f270b17 2012-06-30 15:45:48 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0e8aa2c49a52943eb3e8a73311a65b8faa3d3832f67b215b636c8c150489f05 2012-06-30 18:03:06 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0eafa93cbfdc0122bc219a26f81d22b6c24cdc65e7fc74ac212ccbbc23552b5 2012-06-30 18:03:06 ....A 294913 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0efafa624cd5f05829812dfbfd90fad13974a77187298a680f0d0e1d14112be 2012-06-30 18:03:08 ....A 456192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0faea8c47d6d74fd4213f3e017070fa56d0d3640d889e6853b55253f36ce88c 2012-06-30 18:03:08 ....A 570368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f0fcc27efc7486fa0280cb4c5048c6af61aa14f679e2abdc6a49d6645e7c76ac 2012-06-30 18:19:58 ....A 292864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f106ce0f157cb05e6738dd13744ee352a795f874f89aacfb4e1566f4a72f80ae 2012-06-30 15:45:50 ....A 366080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f109e760004cda8bb7a48b8bb4bd9bfbc6f3cd455bef5ec037b6d46200f67f3b 2012-06-30 18:03:08 ....A 3793408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f110efa14ee325d3eadc3a3eaa5a2346ab5e9d0b2219052262711e1c5a201f83 2012-06-30 18:03:10 ....A 62464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1164270e75f02b64cfab3dafda8df531d30bfdc898108a93c044dfa0b5230fe 2012-06-30 18:03:10 ....A 110157 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1165c9051b3cbca3ce1bd11872b24ff996a37c21a67c7965e7c9c6e9afb12eb 2012-06-30 15:45:50 ....A 345600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f11a5ac06e63f2ca7842af04faa361442306dcc6a2ee4ac83d075584fa150336 2012-06-30 18:03:10 ....A 2707456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f11bfb648a4c9186cc89b34d5946420a3d7ab104221447200474220bd791a794 2012-06-30 18:03:10 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1264724a7d8183a04538641cf2bc6e016cc120298e4a2080d14b7dc9c63c2d7 2012-06-30 18:03:10 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f126631240fbb1929232b56aecd949e79cd4a5c5c16a6f06745d2ab9536e41ef 2012-06-30 18:03:10 ....A 176128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f12dfac9e4d872e521fbdf3c5b240d51b8a972e82ec94f7e674d415f8c2038f6 2012-06-30 18:03:12 ....A 528384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1306c91bd15444470cce199b12ef7ad25b9c4c44b198ab10b214306fed32b18 2012-06-30 18:03:12 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f130f703652c72c1c6c73cb77c9ed2b8820697d64851f6c74b2950207b97cfb0 2012-06-30 18:03:12 ....A 391168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f132df9ae8ae201224bc145c1523ef0a84342b0eb56253263bff5680d92c8399 2012-06-30 18:03:12 ....A 253402 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1332300427c4ea29ca16cb2224837e60823616b67e00bcd71cfca2990af710f 2012-06-30 15:45:50 ....A 98816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f134e229dc3e4d2ad4ce0dffba2d5acf6c286b9f4960ce18e15313ba42c1233a 2012-06-30 15:45:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f138a1c6088979ff5bf3a99ddb444de21bb558a5a8a85daecc8961c1255db0f8 2012-06-30 18:03:14 ....A 111692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f138a2e2894db3e5dfe358eb63e846075c8abfa024c79a9988800cc14f29c4ad 2012-06-30 18:03:14 ....A 69830 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f13c262996dd93293046e8facfc1cb82ab84629dc3ff03934455c6eda76f9079 2012-06-30 18:03:14 ....A 117248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f13d1fdf17945b0845326f5b8d4c8d010f411c46bae7d475e9b79aa4664bd288 2012-06-30 18:03:14 ....A 883088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f14514307b35cd3eb67ee5987d03ffaf479acbc384e24b7f9da820184797cb6f 2012-06-30 18:03:14 ....A 378368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f147850874a2a3a0f5e561c29f37b8a491966416ee18f0de74b9f2ec955ca404 2012-06-30 18:03:14 ....A 552180 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f14cced8902e7188709fa289cc9c1482fdf7f2f1d6c354e9ea5699bb68fff751 2012-06-30 18:03:16 ....A 582656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f14ce03e41b658208aaacf7c44556984fb51e688779df70b2bda3690b4c19d21 2012-06-30 18:03:16 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f14cfee0aab4b6da049329e6bf22f186698a76d9d7812bfa973ae7b62e866d73 2012-06-30 18:03:16 ....A 1273856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f15982f1adb62e559d4c249da0a08b8ce46689689102f38bd8e67d774c14fed9 2012-06-30 18:03:16 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f15c059781b725a8cf40f8b8a0984c0fd5d62464563fd4fe84826475bff5f606 2012-06-30 18:03:16 ....A 1740800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f160e175f563b664ecfc9bedfaf1d528e9fad2b27137efb8c866f8cf76dd40ef 2012-06-30 18:03:18 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f166d866170d2f40cb49b050b2e6de106f64e5f69e692a88526be4de6ac7d961 2012-06-30 18:03:18 ....A 12466 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f16f5445e907c5fbf79e47a699bd0b132aff0e740606df601ccc6db89afd1678 2012-06-30 18:03:18 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f16f8b088c7af8d878fa4712386d16771737df390f32046a96c4562f8957fc1b 2012-06-30 18:03:20 ....A 595456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f171e836facd9f77f3ecbcabe96eca52b88a39886d643880de1daa38f61cf3c0 2012-06-30 18:03:20 ....A 946176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f173d783d670d6ba2a9cc2a7b640f701485337e02061421e33fdf66c740c7a87 2012-06-30 18:03:20 ....A 3504557 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f178e94e09564ded2bc619b2a3a80ebd29be5b6e30fa446d16465505359e19fc 2012-06-30 18:03:20 ....A 46080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1795c7337c8593b38bf46bae2dd54882f88958e3f365d1597aedc4bbab1e789 2012-06-30 18:03:20 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f179d1c18a42304ad4e04243d169188d7c61ee07715006dbd368cc9b306be5c2 2012-06-30 18:03:20 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f17c28ebda9d04d6b36218b1b151fb513ec5f1c940675c76e3b45fd6b1f79d59 2012-06-30 15:45:54 ....A 167710 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f17e442839b768bb655537fee3c7e277a1e6aef780166e340889fc7a58037184 2012-06-30 18:03:20 ....A 100551 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f17f76bd5952e37d7bcba7ab0d5a62fde15740cfaa48e6df79821cb84a634072 2012-06-30 15:45:56 ....A 2404104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f18730d5e8f1f2cc90b6abdd955325bb4400f7310fd5512d520215ced63b0623 2012-06-30 18:03:20 ....A 76288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f18990f0dc53e2d1ea5ba2ebfcfa9293c850a4228b204d15d663b868223d305b 2012-06-30 18:03:22 ....A 152105 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f18a8091a3c265a9c7519171578914c41cad88a0f50c5e0c11f0b778b696cf7c 2012-06-30 18:03:22 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f18daa4ac849668a1442289433b7ee4f0f5318ed99f04ea00e8987ded76e3d9e 2012-06-30 18:03:22 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f191138eb90833a8832722296e1e759bbd161cc06953d89bb441ab78a09caffa 2012-06-30 18:03:22 ....A 535552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1937ef0b357fe5352b81bc67ac257ea650d3f6642ce514982501d371f3b2036 2012-06-30 18:03:22 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1961842279ef4b9575102a0bfdb18cb07b3d5487e2826a944996b18e238218a 2012-06-30 15:45:56 ....A 242176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f197254111a9d29368201bf91b976580580a6512b025d0b676eb56dccaa7f911 2012-06-30 15:45:56 ....A 1165848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f19e6056df43c18a6eda249988755a548a0bcdeb96fa3911dc37d6d178ee24c8 2012-06-30 15:45:56 ....A 195584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1a1cf971128eda9b53cc3d262c9731c76d9dc9904dd2f05f50edc6f23bb8666 2012-06-30 18:03:24 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1a42448c3a82ce1ffb4eb4d7905609334f7fb7be7241c8bac1cbbd8be4434c1 2012-06-30 18:03:24 ....A 103968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1a4c948527874db7eeb98ee58eee054f1efce540542127f01c4e2abd7ac7e3b 2012-06-30 18:03:24 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1a8d4a62b71cd53cc1bda121a33e6973341354222ff95613a50c23e0f99ede0 2012-06-30 18:03:24 ....A 446976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1ab83f0ec6816434806a8d349ef1b7746351ff4ddefb1347884335258a5ab4b 2012-06-30 18:03:26 ....A 337773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1b756f554b8da45209aab205bb0289267485459bcc826365a1aee722cdefc87 2012-06-30 15:45:56 ....A 8692 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1bbd0a9607c9c58b71a6e6839f694329474cbc83dc8823d200dfb3b8840703a 2012-06-30 18:03:26 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1bed5f0fdb9017040c338954fc2f7a3e27ccd28a85bac11fe284ba6d328a284 2012-06-30 18:03:26 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1c025dcc684b55fc36b73332191fb834ddddf5b2561919ecf40fa5a425e6e74 2012-06-30 15:45:56 ....A 747520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1c5b2a7c26ef78a4dfb58365d15fed8d36dbde1684cf077f043414991cd4c94 2012-06-30 18:03:26 ....A 750592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1c73da4e64fc3a2fc91159498212aa90aad1df0e6020ce8312d233b42fa3e5d 2012-06-30 18:03:26 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1c85856695a40bdbff7033d4b53c79b38f53238f5200a0cf01045079f70664c 2012-06-30 18:18:00 ....A 315456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1cdc0f942c958f04b8f6b4cdcb6351ead94da3d9d90f25d1ea1cf09f20efaa6 2012-06-30 18:03:28 ....A 516608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1d27b94797d3e292dc770c5e94b661b3d6069e2386b77d61c4c0c19667415a5 2012-06-30 18:03:28 ....A 30995 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1d543245935a7af0d9ac3f993eaddb4b5318ed0e4558468305e1b84b3dafeb5 2012-06-30 18:03:30 ....A 743424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1db515875f5bad61e9e6b2029b4e3a0023a96e98fae8c491225c5e59305e35c 2012-06-30 18:03:30 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1dbde9a3dcadb90127267bd2ae5c1c911d6934dba557bdae61227ace8d36a71 2012-06-30 18:03:30 ....A 52273 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1dc3953c4c5de6d71e4dee353e8767b0f71dbcc3c8bcafbd36d8e6a42f8d780 2012-06-30 18:03:30 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1ee7b15baf1a49f870ef748f6872e1bda5fb82ebbe5b97f5f1f89c86ace5fa2 2012-06-30 18:03:30 ....A 1006080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1f03bd7456d01066be0b7712e99990d6625c459fa41c3a6c6b3691cc1c69014 2012-06-30 18:03:32 ....A 206336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1f913b35e769074ee762b81ba5f1b153dd5bb75b5084d912dfbba52edacd633 2012-06-30 18:03:32 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1f93bed194ace327e7e3bacf33a774f766e6ffbf1e15b39978ef866a2667bd7 2012-06-30 18:03:32 ....A 204973 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f1fd54baf534937a9cb57ed2c5aece6d79e43b6a30283aab766a4e7e0dcb0e11 2012-06-30 18:03:32 ....A 376832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20097bdef9aab1b6067f3a02e93191a244cbb5ea1fa4824151ffffb4b980d9d 2012-06-30 18:03:32 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20164524671bb48086d9de132d463ae50dae7e4fc446601ae2759b1d85d7239 2012-06-30 18:14:56 ....A 6517736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20578248552c909d81563712af04b4f9c5326557e510a342eced2de31ee0a99 2012-06-30 15:46:00 ....A 29568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20a901b40861ee8ee0ce927362d119d4a6fd3a112e2e83fabd27e46069f9eab 2012-06-30 18:03:32 ....A 278329 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20b29cfb9a459a43381ba346fb11f9cd08c67c5b93a9d0cedc29fb930819a15 2012-06-30 18:03:34 ....A 211456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f20f58d8ad7581b761a67e46d4d82ac326e7b5b5f9258218b3ac85163555cdec 2012-06-30 18:03:34 ....A 359468 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f213864d85d8b3ecf250e32bd4f4689d15ab5934d8ef875ed5c34cc5e14ac99d 2012-06-30 18:03:34 ....A 10456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2148f30de7765eb42454a660f1a14c7967566df98b2436d218acb68f052bd31 2012-06-30 18:03:34 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f218b9b4d610d58fa242769587576e1b29434681258e539e918bc5728bc96e1f 2012-06-30 18:03:34 ....A 794112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21981a3f84df4bd5bd91dca0c00c123ae8aa360033b1a6a52f7098e2a38f50d 2012-06-30 18:09:34 ....A 193479 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21a9d117bcb2e491d92139cf7925e847a351155ac083d1584e1ab1876eb03e4 2012-06-30 18:03:34 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21afa3d4e046e3534057d0407d09a156fe52114fb9550b78a5972fea1ee7dac 2012-06-30 18:03:34 ....A 964608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21c131e1516dae2cf49c5b6aead3ad53cd41c69da69de217bbc8ab1b3c9cd59 2012-06-30 18:03:34 ....A 2225664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21ed5627ea6db630396bf46173e316044772a43f7f04d2ab97a76a6faae4a66 2012-06-30 15:46:00 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f21fd6f0d65e57b32a7c40a66a74398c699e51585ffe1403baaca15895253b50 2012-06-30 18:03:36 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f22ee9cede7451652300830025b6ade61de584b872bbdf580215d088cd392fd4 2012-06-30 18:03:36 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f22fdaa7a2334bf77cb9811743a7a46ce5af2887332f63a8e9becdd483b45b7d 2012-06-30 18:03:36 ....A 198656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2329874a9343b553654d775abb89f03857d6dffc9d16b84acc4fbd382657144 2012-06-30 18:03:36 ....A 893952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f233457f1ed3d2ac1d5cc85ece190edef51159a130ef48a2ad32a28c6a4705ee 2012-06-30 18:03:36 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f235fae8f2d7a3d7a267d3fc860d65eacc021d468705a98855760b8cb6250ad2 2012-06-30 18:03:36 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f23af02479887d077d8869f42cab67c87b013da7a55aa20c7731ec03a49f5aa8 2012-06-30 18:03:36 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f23ba04d828bcb40f4517136cdd40ab5f5a045b0b4d959d24fe1f2fc0cbc2d54 2012-06-30 18:03:36 ....A 122880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f23ba623f7db7a30e74b6021459efe8019927bf264da8b46de03143c5ec6bda3 2012-06-30 18:03:38 ....A 193771 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2406b32f9549e7941534f7901bfd6e2699eac46d9f1d29484b859d85d170b1e 2012-06-30 18:03:38 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f240743365a2b577d241fd5b006bd0978ae5907f7bdb9198d92963cca101134a 2012-06-30 15:46:00 ....A 172032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2409e976e889120cf96c546ed9f8d7161dfb9fcf267e07b8463c8110a151302 2012-06-30 15:46:00 ....A 101308 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f244d71f5e7872e34ffeedd2b2a667658cb4a6d6a8c1bee877ea98e274ab9174 2012-06-30 18:03:38 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f24582f97c69a40b50eccb3bb1005868e4294a7dc50d0ffafd978cb4ed122351 2012-06-30 18:03:40 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f24b2a8922a4570a4827a33be0f0b87c42822efabcd7408de8d02693ac06e70d 2012-06-30 18:03:40 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f25229f7e3e8b2b7fe01e6afe55d3077ea827391e41860f17da35534a84b78d5 2012-06-30 18:03:40 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f252424b55309cad13d0e80aa52e4cac4c331dab670d471b8eeaca441078197f 2012-06-30 18:03:40 ....A 480768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f255459c7cdad45dad9f814cfc39e13dc6f3d3656dc544fbc1e11d5099d62f70 2012-06-30 18:03:40 ....A 328192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f255c0c260a825652a8606c9cf666d8781231c3910b3f3f23c9122ab609490ae 2012-06-30 18:03:40 ....A 131584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f257c981b6d71cf0a184c594ace14021fac1fe006217c133945356b35a7ebedd 2012-06-30 18:03:40 ....A 51200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2590f1bf7c491ccf06748dfa1968a5b952a1496ce4368b43ba7ea8c9a0cbcef 2012-06-30 18:03:40 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f259f7f6567f3cf64ef32c34dcb14d63693a3b1597bc480e3527d994cec0824d 2012-06-30 18:03:40 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f25c893d93146ec3be49298c9831a6646cc53d411c669fb61fdc077b7297c379 2012-06-30 18:03:42 ....A 742400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f262edf0a0d4f93644202ed18394d5ef00fa385e8977503c7b5154456b9ea99a 2012-06-30 15:46:00 ....A 39700 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2631dfc2123459e5d0ac29e735d68cb48296506be4e3dfc9f10a098773b1238 2012-06-30 18:03:42 ....A 221184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f268447cd9923f1a4443b66493053875e1765e8e2e30ae2c62ee6d14ec1796d2 2012-06-30 18:03:42 ....A 155950 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f26a43d0fb56c799497f0dc51308d8dc6ac6c4c1ec4dcf2ef8a4438adb1acc19 2012-06-30 18:03:42 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f26d6a05899b76cee8d4e4680112c58c8a6264a1a5f395f1edb64392a35eaba6 2012-06-30 18:03:42 ....A 646656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f26e764c164a60432e468a2b245a8c6986b0312e10c6f6430364ad9286e3f220 2012-06-30 18:03:42 ....A 57568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f26ed6e64944db979160aaf9ab028826559871f6686c50a495a2fe35445c9639 2012-06-30 18:03:44 ....A 991745 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2739c8bb134c0ecb316369272bef9927518105bd9903781c9c80eacbc9be376 2012-06-30 18:03:44 ....A 667780 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f27690f565a9c7117bfe6b798ba170a6c1526105934c8c3017405a77a56a14d2 2012-06-30 18:03:44 ....A 1920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f277d67e3f381339598fcea30156de8699cb2dd127f781b97b5f78a5d8813df4 2012-06-30 18:24:50 ....A 168448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f27b08c1fb9f27cff4279f7fb0883b4e1b9e46e5b93b37bbbc24cfc76ce3e6b5 2012-06-30 18:03:46 ....A 47104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f27e72a6a1786e06356a2f3b0dc38086cbdfae39af29f9c020804554608ed643 2012-06-30 18:03:46 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2808c6c2cc1983ab5bd3968d269522c8630120a92aa97281087d95a3c19659b 2012-06-30 18:03:46 ....A 35424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f28160f8bb185c2d9097803e642121f56fd4ccc56fc74c313bc05ef51992188d 2012-06-30 15:46:02 ....A 84379 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f28f497bacc15a3e2a6889a4de570500f027fb51f9d4afaf17c4b6a319490627 2012-06-30 18:09:34 ....A 3194880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2905c3c3196a5f0a76083cae6eab2387d2f61765d2f09eafe07027130defb87 2012-06-30 18:03:48 ....A 451104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f298c3984ec632aa98db5df8a8c592197b44fe8d5b64e04acb0bc07b1c5d1086 2012-06-30 18:03:48 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f299828c4e2d8789d3dbff83ec9170fb30c279adb095ca8c848c51e5ea5024c2 2012-06-30 18:03:48 ....A 64074 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f29c45d78582e24ef94a063bba16f412878c08c1e308b0b2a7b5bbc398bc9599 2012-06-30 18:03:48 ....A 370688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f29f30fda82765eb270ad720056f69c407c5ad6b2db84a84c85369b6a4b22a69 2012-06-30 18:03:50 ....A 356352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2a29c982d3401add95960bd458c1051c67d16644a99649221cbe643cf7f4eda 2012-06-30 18:03:50 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2a34977148b7bb424a76c5a0e4e4a36cd30dd8c22ec7dade24ea6a7fa68082b 2012-06-30 18:03:50 ....A 290816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ac1bd01c4ce486f60943805241131999f96aadade2dc2dded77d7b6e803fde 2012-06-30 18:03:50 ....A 56735 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ad2880f95eeefe767611119156a3a6a06714836192a11d92b368337a40e986 2012-06-30 18:03:50 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ad31b1c76fc84c21566565dede74165289735c44fe46954c155ac08a923e82 2012-06-30 15:46:02 ....A 6656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ae9e00eae65b273dfb0506edc048daf95ee351f1dd666cad5a29858ec0de51 2012-06-30 18:03:52 ....A 2048000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2b22b8ee108fe0ea142ab79eb6ce7409a8f5d10453db3d960ae62955962eefa 2012-06-30 18:03:52 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ba0597655e9a270c9e510f85b5f1f1ac9dab0acd07e30528db34836e7a1783 2012-06-30 18:03:52 ....A 291573 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2bd154270da9ffbcb699e4b8d83c1bd0027acbf4f872c148de7fe1047f76a97 2012-06-30 18:03:54 ....A 798720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2c3fa351e9911eeaf19c09cbce116e7e42f83bafdd6444b4c26fceb0e837b57 2012-06-30 18:03:54 ....A 783872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2cce983a21f3a0312bb5d6e5dbb26cdfdab5ccd11c921bdca3c7045b6d1c97b 2012-06-30 18:03:54 ....A 917504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2cfe516ca68442d8244bdf6d3e81e10f54469bcbac5f71c8f3c7605833c86de 2012-06-30 18:03:54 ....A 358912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2d36816d6077546c8d45786712d54edac16e7cbce13443a5c2d6edc130a132a 2012-06-30 18:12:56 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2d4d5c88981f5512a85f819d7e72d3225c6a263b7133c22c381219d32aa0da1 2012-06-30 18:03:56 ....A 1146880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2d9ed9455acefe9dfd62d9cb2a5fb7e2ab8f654903efc52e980ae7570d70d53 2012-06-30 17:27:50 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2dbdaf05d50bd8cc6a795841fc13f74d50a54d7de9ab7b9adee3c34a8f73498 2012-06-30 15:46:04 ....A 666152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2dc0944606517ec7ab97e77396378dbb1df9aa44dc732b3f1cf53d70b01829d 2012-06-30 18:03:56 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2e5dfdf44905262a9acc0e6f048dac6e0f88b5d6bada1bd193113d87e672dbd 2012-06-30 18:03:56 ....A 32369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2e639a4156dc61658c2cc88a9abe9fd6c1162873ee7c40f8b2d0ea0504fa60c 2012-06-30 18:03:56 ....A 3239936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2e6e898dfb1ef72a6c3767c83a97b57da44136e8653010b88bbc36a8c53f8ac 2012-06-30 18:03:56 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2edc558ea2513834483ccc78e20377a46d3d74022205e94c28e696c7ff8435c 2012-06-30 18:03:56 ....A 305664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ede63eefd0985b84699a108c40d8eb56052814f6d18a6927d00d45407d7468 2012-06-30 18:03:56 ....A 6353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ee458eb4a694d880aebbb58ccc2c4ce6e3299197d01cfc8db697550138acc7 2012-06-30 18:03:56 ....A 38268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2f071183e0cac465088d2ba2c1cb79f774fbe91601929a4a08182275c723003 2012-06-30 18:03:58 ....A 117289 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2fce21b38558b7be48bcd79053f971d4f8fd3dfac3edf30db04c61120359647 2012-06-30 18:03:58 ....A 630935 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ff0fa91fc982799960edcab3ce2201d3704cbec9cc99614c13bae407d90e0f 2012-06-30 18:03:58 ....A 131082 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f2ff4bf226fea2fa6e0d05b18ee80c5721f33738abb515fb17eaa269f4c36960 2012-06-30 15:46:06 ....A 2592664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f30451b2d862327d480a1e0f89aec12af1d5c209e1b7af4d6945a3523333d1ef 2012-06-30 18:04:00 ....A 31068 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f312ae0ea55859d4b658af5a8981eaf23cdf22c5b9eb81fedba83c161afdce62 2012-06-30 15:46:06 ....A 860160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f314efbd09412d0b8f36b55d0fb33c383bf15bed4d1909aa5cbfeadf0d8d2092 2012-06-30 18:16:50 ....A 326200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f31dab2647a5f19ad1b1338c0a0d2c4d60436adcf8b362242c34ef2cf90d8d34 2012-06-30 18:04:00 ....A 243712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f31f757986ee3023927bcede5f5a426725ecd259a8d4b0b85b7a795f8267ab20 2012-06-30 18:04:00 ....A 74240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f31fc89756c8e4ac5b10f0c77c58848e39bbb757aba481682a9566f9a7938a68 2012-06-30 18:04:00 ....A 112128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f320dee8b0d05ae3ef188ea437a0fa6a9c34d6f106c5846e6cea8b205138323a 2012-06-30 18:04:00 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f321c6b4f5501c4d3b5f62498af497309a08bcb1435a452b6f6dca889a3360f2 2012-06-30 18:04:00 ....A 305677 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f322349a664cd18472ae53f8a24090e975688e6552eac1caf22664f47dc1ee2c 2012-06-30 18:04:00 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f32463c463725b2133110c779b93f0bae824c51e8471ac703b0b2b5a6930e766 2012-06-30 18:04:00 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3262f290e772e014b0168d4dc27960e2383187b7f0b7c78109716a0cd123763 2012-06-30 18:04:00 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f32949702ee3bdadf9f1b47e8db0053bee231bfb5bd255e2b96e624f49efdebe 2012-06-30 18:04:02 ....A 1308672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f32fbb5b3326de2d21eeee48805774c2869150c7d8cbac4145735a0b2f6f9545 2012-06-30 18:04:02 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f335050b840520950fab11275b7f17d8799f273933b66816ab5f5ed6348885f1 2012-06-30 18:04:02 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f33aeacbc88cbcd46c850688a34dc80d2ea46ddcda23c76d3d40d377fe6a913b 2012-06-30 18:04:02 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f33ba31b705891b6f580fcd48a4ecc8dda74de2d4d5b8bd6341da9b5194122b5 2012-06-30 18:04:02 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f342f061cf261586c8206dfb098d8de6d63517302a11466637cf9feacfc14e19 2012-06-30 18:04:02 ....A 50476 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f344a2afca6f5c4a84cd1abe5c300be14b76ab3d6811599e9ade7abeac09319b 2012-06-30 18:04:04 ....A 129536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f34662313ad15ef8e43a9de695529cb4f8fd3e0754fd53c643697f32939b1205 2012-06-30 18:04:04 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f348909f06641d159acceb5954f209a2fda3be18ec99bee999dd070985fbc372 2012-06-30 18:04:04 ....A 430592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f34927bc44e60e0c4aa10edf54a86ea2683bd0773ef2da2709ef0f35131459df 2012-06-30 18:04:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f34ab3797fd55c383ffd34e26fb45cdb75619f558c534b54077f4d777502f9b2 2012-06-30 18:04:04 ....A 268288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f352dc0d826521b17581059636a46689195ea3f0f85e88e38813669078721f7e 2012-06-30 18:04:06 ....A 131598 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3561816a95c4c090429cbf7083ee4569734d9e861684e736cc65570092382bd 2012-06-30 18:04:06 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3575733740eac1a41181e940b1f40ba914312aa0d9be4a7c2f80ccd3f585e4a 2012-06-30 18:04:06 ....A 1241088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f35844929302f983b9a7e3074cdc68f4a164330c29b8278b93a050d5a8f6a352 2012-06-30 15:46:08 ....A 379392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f358d50375cdf80828b8182c58edfbf930a7c7c0d10e1a1d994b9375cd60ea2e 2012-06-30 18:04:06 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f35cc714ce7ecb188c9246693f0906578a3c3f3d37155c1007ecf16758c855cd 2012-06-30 18:04:06 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f36b372945d63aa1b06357a41a22f811357deb94a02695f253507aa4cd3b7b33 2012-06-30 18:04:06 ....A 988672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f374e51fc7a77b11286c89b3c1e3f4970eb670c96ceefda4a8c0eebdc89f3519 2012-06-30 18:04:08 ....A 69120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f37a3bf54f9f33cd5a99ed3119124418daca39e042159720f8bdd2dd8bc08126 2012-06-30 18:04:10 ....A 847872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f38673a24ea1939301f66555c2a33e58a7564bf2f018ec3650351d41fcbe9ff6 2012-06-30 18:04:10 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f386dd10eca889b1c2bc31eb9911ff678e8a9e6da08d04ea4bde0ff90114415b 2012-06-30 18:04:10 ....A 863997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f389b2c250998c0fe22d0e9423fdaac8acb5f33d49465292c515df27e34fbbbc 2012-06-30 18:04:10 ....A 249856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f38cac77bc8ba96165f2111c4afbff6a5ad10646d49e8e490b29cfa8a2e5322e 2012-06-30 18:04:10 ....A 1417216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f38e62a8f26d8949f74d7e672204444645f2cac52877b1161ab3b74f46067e46 2012-06-30 18:04:10 ....A 8018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f38e927e9fb6abd09210dbc19803f036df35936245dbdf5972122b6b4916a36c 2012-06-30 18:04:12 ....A 40047 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f396a1f0eb53555e8e7c01d36a151febf2478543a66a41a73fd16893442f7783 2012-06-30 18:04:12 ....A 763392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f397f3603c5c811aa45cfcbb4e8768787ec1f2de0e4b36c6f8da0562f2a0bd36 2012-06-30 18:04:12 ....A 806912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3980015597dd521e49750bf8c0ac8cd920a3f075f650b1abbc769f82c26d501 2012-06-30 18:04:12 ....A 110593 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f39ed612bf555d38d3f9c4cd134e0525ecc37e17a843135b404b3bbb24deb56c 2012-06-30 18:04:12 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3a7468f7d77f5c3483dc0b6b8672ed2d95783af2b510a6bf7afc900b50bd49d 2012-06-30 18:04:14 ....A 270436 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3aa80330f027924e5995f364dc23606eea8a84c76989a09e3e4a3f53b608d2b 2012-06-30 18:04:14 ....A 68608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3b05e233646cdd8eb9f872f9c4a480293a5f4897efa833fc6f4ee6e4a5ab646 2012-06-30 18:04:14 ....A 851968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3b62eb62e89ece70798d16b26298e4fb4a991dd214e3a70cdb3fa83dedcd4b9 2012-06-30 18:04:14 ....A 338944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3b63f9ea41b09c50dd3c3d16905b006949de421a9800b9abe6ae115c2968100 2012-06-30 18:04:14 ....A 139364 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3bbbabed09c312cc19fbfae20554e4709922b200aaf6f8c5170f84a8ce4b566 2012-06-30 15:46:10 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3c07293679338f5329b81b48646c15a13bc666252c0f9ea5f5b6871a43907e6 2012-06-30 18:04:16 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3c3d22d788cdb0899b4d813cc9cd7105240f9f2a0930c34676f7ecc5675436c 2012-06-30 18:04:16 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3c6b60869dfdf6e3b9a92c7581acff253f2dd8a3b17dd24078f399a2be96253 2012-06-30 18:04:16 ....A 655360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3c7944e1ee4b52ab0680e74f36784e78e835a0e86629437702252d57978f0e5 2012-06-30 18:04:16 ....A 978944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3c853c6ae106a12680b30629133621fe5e4c164e4274babd739bc7080125923 2012-06-30 18:04:18 ....A 299053 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3d517ec0abd19e2f591e2678458d0d8baf4b418932e5be840b4a93aaf168e8b 2012-06-30 18:04:18 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3d9636afcc1fc99fb022e8cee19171c568b151b46baa4541abdc53958222569 2012-06-30 18:04:18 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3db7c63f2650b2a15fddecd68ad530d533fe926ec5c311e43ebd87d52a82599 2012-06-30 18:04:18 ....A 881152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3dc146b086c47fce79c4ff2283fd81bbbc70d5a0680f7931a02f483af228e8f 2012-06-30 18:04:18 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3ded3eec1429e3a9268f63f7e6032982e351865570d4aa41baf3d42f2067ad9 2012-06-30 18:04:18 ....A 10795 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3dfc13db0a994fa4c78a32deefdf10d9ca89f85548d5f65be34c7316822f22d 2012-06-30 18:04:18 ....A 642560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3e234290ff7d4c1a57c92c00393d5132a87ab2479f61e429673302b41b56e4b 2012-06-30 18:04:18 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3e6b82cca665c0dfee7424d386bfa67051f0dbff6dc72080883efc90358d974 2012-06-30 18:04:18 ....A 333312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3eaf1fd9b1d820fb9645f729da62fc8229eb28941b62c3153ffa645a3e54e60 2012-06-30 18:04:18 ....A 333824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3ef607827e738184edbb09c588c470110b91a2a2040d64d8f26d3a3666944f4 2012-06-30 18:04:20 ....A 8077312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3efc590e3e5c198e1f59981ad30f7a32eacac7a42be2b41c93dbdca5b6c1b89 2012-06-30 18:04:20 ....A 231424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3f0f5389597dfbf468c65556b24c5c8a6ef337a9c9ce14f8c29848457c46851 2012-06-30 18:04:20 ....A 1765376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3f21e17d2e85dd0878d92885ff2dd5ae97b8bc945ed1ad23c4db16cb65d88f7 2012-06-30 18:04:20 ....A 225280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3f26e18ccee39ecb91fc7119a7c8a8576d40a456c059730ea809c6ab5362c1e 2012-06-30 18:04:20 ....A 1536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3f87d70d671c9cffdf0140086db3395a356157cd8d6f8ec148f83856f52e0e3 2012-06-30 18:04:20 ....A 447488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3f9034f8a9b021b4ff93456618be45dce9706778c8f8a84dafedc28918bc92b 2012-06-30 18:04:20 ....A 29565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3fd0642193306c3a2f000ea0a52a6c98df773e63237fdfc18c6202b940a069c 2012-06-30 18:04:20 ....A 629760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f3fdccc67a701b1c8aa73a98e28aab11f5287ef98bd002b42e09340c91a3e991 2012-06-30 18:04:20 ....A 80116 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f400867b4bc23acd4bb5a50e8d4ed7c989beeae80e83ac6762d31471f439d5d2 2012-06-30 18:04:20 ....A 966656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4009105d260e5230c9f75c180ceae5046ae067c6580aba373b8b5217b20839a 2012-06-30 15:46:12 ....A 109584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f409fa59f33a8ea15026a9b8b7e67f60996a05ab4bd68127f0fb8cd487dc2643 2012-06-30 18:04:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f40ae7cdaf6b5201b39d6046fdb95bcacf4ba8059534306de2a947a8b9567ef1 2012-06-30 18:04:22 ....A 1470464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f40e34eb29e163ddb3f9627e7dfcf8c29e000256198ce72f0673c917c3cf69c8 2012-06-30 18:04:22 ....A 41221 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4146ebe59b1a4f77c4a9bb104635297de860e8948c0d8573bb2ca3becbef72a 2012-06-30 18:04:22 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4196d016da6cfb306b5a497aec95315ab5f0fb0636f1ef7e46ef5a13989413b 2012-06-30 18:09:50 ....A 435712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f419decb8af4c4cfe32336cd811abcdd516456f7a5c5756840a736e0901d81f3 2012-06-30 18:04:22 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f419e4b3ae3718c041378d27fddb2e00fa1a119cf4369d496b28fcaed6803125 2012-06-30 18:04:22 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f41b622363095bc54d94c28754ae70fd5e69775206c5e98f6684361577e000ba 2012-06-30 18:04:22 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f41baf0c1a3ebc229d51e21c46d5c201af6b6b12987b0e822bffecfd9a7bf4a2 2012-06-30 15:46:12 ....A 1389997 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f41c3720c825253fcb63d2cebb8a18ee667571fae6825992135b42e8ce5a76de 2012-06-30 18:04:24 ....A 47616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f41d1994428b12bbd09e577aa058beb2a76a17a1094eb663a226d796a5dc6e05 2012-06-30 18:04:24 ....A 978432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f41e23fbe7e822913813df698e7e4f72d9d0c9a54bdf22bad53db1ac8b6817de 2012-06-30 18:04:24 ....A 520192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f42022ffb6fea5ed79767dd2e6f7b592a52c7fd990a83622e325da8e0bbb29a1 2012-06-30 15:46:12 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f42107e35005fc4f341da045a46fe3adfb4daf60686126b5a498d6875170de10 2012-06-30 18:04:24 ....A 17920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4253af66967c9d76594b70899a0e78745f12887dd3ab6bcae3fc22f629102c2 2012-06-30 18:04:24 ....A 660480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4263a7ad158364a2c41728a0c82850eb65ca40c4bbd13b20ad4de4a082b51c2 2012-06-30 15:46:14 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f428bb0c4646e38886fe628803c3939606f3ec7161129a54d5341c58cf759d49 2012-06-30 18:04:24 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f42d57bf96bae1a9d93c2a1ade58b3c3b64f7c867bcd09fe8a5432a2528f6062 2012-06-30 15:46:14 ....A 141824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f42f69f5c38bda9b70d1ab114df1bc58150627edf1f5fa406fbcef04477f05e7 2012-06-30 18:04:24 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f431918ea34265d02df99fc183db549874d0d0caf66f08a9b9f6caa5c7eb60b2 2012-06-30 18:04:26 ....A 39424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f44035a1d726723043a2aaa44bc3b428171470191bf5c318999efff8f11a6389 2012-06-30 18:04:26 ....A 520192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f444dde466976782c43ca332b411185f8e5c424dd6e43fcd050e70fef8315c73 2012-06-30 18:04:26 ....A 682048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f44a86ce5142a57b92d8e353a1a47d9b14e2b94f812e02ae8be563328150274f 2012-06-30 15:53:30 ....A 1691648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f44d8cba4df3c11ad2cfd24bfd5a7104459606430b289b1bc52b8dda8d5d0e86 2012-06-30 18:04:28 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4500b385b79bf67bf11f6bfe05cf3f1c16778a4d264f02afd909984c29dacdb 2012-06-30 18:04:28 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f45409decefa0bac0973c8151d4a5ee107961c3dcaa87b78192aa9f3847c81f3 2012-06-30 18:04:28 ....A 15873 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f45584edaa3a2b3dfe834d92a15c19dc0a8975f4b035436483596f41b252ac80 2012-06-30 18:04:30 ....A 622353 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f45a9a59ba7a19ab99d39d7aee0dbf182af9eb871f9fdc8b8a9d85716ba08ac8 2012-06-30 15:46:14 ....A 73176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f45bca570decf211989cd0eb99d7c749b2e9334828e6dcf3b2581435ab2e88f3 2012-06-30 18:04:30 ....A 519480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f45ce33346b075a976e63144735189aa6a953d53b1896260079e3d3fb9bfce2f 2012-06-30 18:04:30 ....A 438272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f464728efc3a11da8ce9b02a852f0163ae381cba935e1414ad7d68860cd82027 2012-06-30 18:04:30 ....A 132600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f46d282376e2af967a6b83f05851c51ebf9633778318f1df17a9a8d409f75907 2012-06-30 18:04:30 ....A 210432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f46d8f11e684a3d0af8c234741f899ed93b0a23b6142a3ae18cc3e3895751c2d 2012-06-30 18:04:32 ....A 2583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f46e900738c7c4f152ad0e3419bfee840d5546eb258824ccfe4c4503a3e4f963 2012-06-30 18:04:32 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f46f7bb8de7fa5adffbc3c5e73ba6280f4514795461de6c517cb51049ecba664 2012-06-30 15:46:14 ....A 4519370 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f47623aadc015723825cc1ef6c665c64eb7f1d27841f417af6fbec53ea1371dc 2012-06-30 15:46:16 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f47fe736f8909f223a603a05c128416d842bbe715957d1c508e1adf6e79bbc89 2012-06-30 15:46:16 ....A 770560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f48938354c1480c6a9ac005bf4160afcd3eb25c67aaf045a34d246d2dbf705fd 2012-06-30 18:04:34 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f48ecf2139d2b63358b2c3af36d7248c05c625ddfbab37d09e99f1d0ee2d7274 2012-06-30 18:27:22 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4913692b7ee612b23944f92643c915b25952b4421a4ba99875d48360c318ae9 2012-06-30 18:22:26 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f49333bcedcc0402600e586dd5c075bdd9865340c6f92cf337e0cb46a702ab97 2012-06-30 18:04:36 ....A 511488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f49907d874db1c542c54ef4ad4a880155df99c9f3ea54fd4f3e34b791414ce67 2012-06-30 18:04:36 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4a1a9fcd913c67b84d083b00147a40d859e3c194793ed7f0dc102e1ffeca3e1 2012-06-30 18:04:36 ....A 66902 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4a5b42c0b8b846bbf9312c630d50ef29efc395ea81b03a10da9c30ad8beade3 2012-06-30 18:04:36 ....A 933888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4a686237d802584967b4323d5eae5c9b3ae026e620fef17af2efdaff5388c7b 2012-06-30 18:04:36 ....A 378368 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4aa87b1017cdc9f3e0fc7462056df86953a3ae67fe604c5372cf396525ead9a 2012-06-30 18:04:36 ....A 83237 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4af1e4ca3eaebe24b746c40a621d1bbab893bf5842b0c78aced162f0a481b35 2012-06-30 18:04:38 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4b8a0c7d6e2a20cbddad522c88bb3cdd8de0bb40c711a6d86b158ecc7714a55 2012-06-30 18:04:38 ....A 671864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4c2357b99a8d5113b1cbecbbb6fcf807f5602579afcff4154e156794fbc0b09 2012-06-30 18:04:40 ....A 711166 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4c80a09643fe67d6f61058dbac698a1dae446b289d2eb02196ab426a1c5e64f 2012-06-30 18:04:40 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4cce8308f505f5cbbbb8725cd726d84d7f0a0b42a7ac4fb66c5c06e73299ad9 2012-06-30 18:13:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4d195765c0981d7b191271e8d5b96bf7d557780a4c2f4cc5cde283b9523485f 2012-06-30 18:04:40 ....A 4932482 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4d58a24cf2ebbda6026f59adf62184da5c396b1c6f046670e7e627b488f01e3 2012-06-30 18:13:56 ....A 1281279 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4d7a29e44d35b42a57a06a8625c73dafe719b5c731c81ed97123eb2273c6469 2012-06-30 18:04:40 ....A 2881536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4dd89d0f5d24a3006bdb71d413cc29ba93465b8134f503d4d82c51db052f0b3 2012-06-30 18:04:40 ....A 3002 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4df2a1ea4457bd6f243b05b36a9304be153b1171d077fa63b386cd82e498584 2012-06-30 18:04:42 ....A 374272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4e233c9bfce58cb41e9f4217cc5b169eeb16a7111531b7968845117355467ae 2012-06-30 18:04:42 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4e2a34ce495e0fc3e248897bb3c445b89f0b59f974ca87c27c438cfcf458738 2012-06-30 18:04:42 ....A 23661 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4e71b7dc4ad8f4327288823c8ef8ad0662437de982945de88d6231b7b0de6de 2012-06-30 18:04:42 ....A 140800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4e730e4e500fb502c366fcebb0d7e2c45e11b4f68bdf9f3fceb57a11c4c7af1 2012-06-30 18:04:42 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4e90e3a0177ec9397f5ce407e9157e612f38314ec185ef1fc3374dab70b2f06 2012-06-30 18:04:42 ....A 15469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4ec8037de9b3379180472527528aa6e7ef1b63d373f2b958d7dbc1c2928c45d 2012-06-30 15:46:16 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4eccb6e02d4fe6be760831a60e1fa9a5d2141c547e104a010d713c98f6d6435 2012-06-30 18:04:42 ....A 359424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4ed73ed3fe59eef33c9b9cfcee6d1234cb4b7493ea4a2b67e648012ea519d18 2012-06-30 18:04:42 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4f9454f96e9c6bdd0c51a137c00b0ce86dfd9d2dbbac7b8aebc4a304ffd7346 2012-06-30 18:04:44 ....A 8777728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4fb1c29b88f8551f18a8d141788566b7650864bb34af91654635248e9c86681 2012-06-30 18:04:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f4fe27669b26af082b9edfa3e316c24c23c48dc07e0940e2fca6dc31b56fa630 2012-06-30 18:04:44 ....A 528896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f50036912af9410a36903dda95166e88dc26ba553fcbe846e39e9317e9b2f819 2012-06-30 18:04:44 ....A 680448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f501aff4df47eef6f69a29f5a3afa27efce637ed154ded0e419e8e5c29c16d22 2012-06-30 15:46:18 ....A 2600960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5062cadc56d50e6a66f0d8375a15787697772762ab8302ef78548c470f685af 2012-06-30 18:04:44 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f507c58b25c60bfb0b6ec917228201bc4d73ddd561c20f2d5d72445bb81f710b 2012-06-30 18:04:44 ....A 47107 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f50c6aa8dc5ca7372483aa87e39c820fde5d590652cd1d6072f9a251f39227f9 2012-06-30 18:04:44 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f50ddd37058fff5345a0b4b2714f1704a2b0bea7cdcf5b509c74efa3d0c9f5b2 2012-06-30 18:04:44 ....A 602112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f514e41b536276d5babb37368ef3e281d097d1caedf75cf7e91a1b8c55232259 2012-06-30 18:04:44 ....A 407552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f517f36f9a9bfe55153fcd1eab405069e5217e873007e947dc7f98c2964dcc23 2012-06-30 18:04:46 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f518392bd8ab8d4d6afbb876c8238189d29e02e7c11e2381914f4535b6548dad 2012-06-30 15:46:20 ....A 189440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f51a5f043e8784aa981ba99cb982e76b5623ee4a292f6269ef0c799143b8e0ab 2012-06-30 18:04:46 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f51a7d8a24479ef2b602198d012a9a72076f245d36a4bc75bca5c381dea895de 2012-06-30 18:04:46 ....A 22144 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f51fd0dae593729fee2fff26cea7dd13502fc78a7f8d67c94ebe17772b7431eb 2012-06-30 18:27:18 ....A 1368064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f523ecf98a3151c1f106b231398a0918a51665130dc5adb1e3d667cdfb430925 2012-06-30 18:04:46 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f528409f270c11139f3fcc3eee5432809b7a6548a2d3b5cc86469000aeac57d4 2012-06-30 18:04:46 ....A 138372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f52a072add49f99acced7ee7f7d6ed4514861d4d364488a5ea19300f67796753 2012-06-30 18:04:46 ....A 2102810 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f52abf6295d8726d555dfd2d2e85b68e9b735fa13b757b64eb7f6043b8fd7c52 2012-06-30 18:04:46 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f52b11f81c2c6dfc989b5890346dbe57d6f71f1efe32c399c4b5fcc918f76c26 2012-06-30 15:46:20 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5324caaf72ffefc97f3ef380d4258b1a42f00d9a650bf39b4c3c14cf89e7f4b 2012-06-30 18:04:46 ....A 73782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f532912da0dbf1e834b1fc06041664c808e2dddc816708551bd0a00996f14707 2012-06-30 18:04:48 ....A 247305 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5390e69b6b1f4c92f663b48ca7786a17f418417d5e45bd82eb9baf323ea6552 2012-06-30 18:04:48 ....A 12673 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f53a0af857174e18683142409be4f390a8edd0f91957afad2351c537fb0236c8 2012-06-30 18:04:48 ....A 33833 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f53c2d7e46eecc03d138fc41b80ee583522d0126051a3b40e5d99c7265f53b9d 2012-06-30 18:04:48 ....A 16388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f541f52027fc0f3abe4ac4120f30ed25764d89c971359c5e0705c1c58d257171 2012-06-30 15:46:20 ....A 69080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f54b965a83012f38ea8eaaa0b8d3235e6bf6bdd9b188ef2faec78cfd4a18b2a1 2012-06-30 18:04:50 ....A 132316 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f54f8cc204af34d183129d39a4e98337a7cc1c56cc98f0c2583960dae197bf41 2012-06-30 18:04:50 ....A 28184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f550c05b1738f75bcb6b06eda2dc6283ab0f61b21a6ab2d0aee26b84278d06c6 2012-06-30 18:04:50 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f553a8f94da2558476b992c623251fc711beae23ebc2d3edc44e6ef44f178301 2012-06-30 18:04:50 ....A 227944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f554af13a94998e591b12827abace1b8e33d97a618dfd2a4ab3b2502c5554ed9 2012-06-30 18:04:50 ....A 759296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5564eb1ef4076d6ebf1650d5fc68518893cba933aa4a7e0beff59ed28b08814 2012-06-30 18:04:50 ....A 106496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f55ca6f82e9647db81008caf28cc5f1a99bdd56f4a93245ebcf3508568a30821 2012-06-30 18:04:50 ....A 464372 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f55ffe94313fb251e3693d1566c734269c718f08c5e2c63a66269812fd3802f3 2012-06-30 18:04:50 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5677a4966ac10b721f748c76d841578bb9ea15bf802aa123fdfad226f015d6a 2012-06-30 18:04:52 ....A 287232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f56872f7fc321dc1d5fa7f3919979e7f09c5cd6b51528f81780b23a6b128fa90 2012-06-30 18:04:52 ....A 29127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f56a34f5c33d78a5312f3b5ec4c1778856730b41bad6bf5858c00dd4c9d96e8c 2012-06-30 18:04:52 ....A 210944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f56a35c91a3eb549ce3c639a74565ce680d2a3574d1e821f4c7ebe12eb071e7f 2012-06-30 18:04:52 ....A 869477 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f56bcdad75ad80cb0404f14debd34841f88eab09434cc9356a9bed38f9db3431 2012-06-30 18:04:52 ....A 87018 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f56c19037ce35f430b9ac88e656558c3a31407f93ff437e3e55eb32eb9231be3 2012-06-30 18:04:52 ....A 52864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5715e6f40dc205b9a7819d03107519885f71f97880e1e4cf086012eb1529284 2012-06-30 18:04:52 ....A 671744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f57217fbe8f357ee9961497175b492e1101f0083a5c5456b0d73eef5298710e2 2012-06-30 15:46:20 ....A 4048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f575f4453f40662d07284741739055d4faeed13746aaccf9b9eb150a7b2a4dc8 2012-06-30 18:04:54 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5763f7bcaae8924d29d87384f9f84d7a5821633ab316ab50a1dbba82eaefbdc 2012-06-30 18:04:54 ....A 772553 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f57fc707df141bc8910610e81322e63aad42281c3515d57d2625a9689cddccf3 2012-06-30 18:04:54 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f582b51a3e09636790b61646893a60a62dcc1923fb15f1917fd3345164d883dc 2012-06-30 18:04:54 ....A 449536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5834616358fd2f8dd49f3e87b603843bab3e91ca55a636e5cf2f00887ee5aa5 2012-06-30 18:04:54 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f583a422c3bbe4f183d85d3dd0dccaa9c1809bcb2ee8f7167ca352011005c3d7 2012-06-30 18:04:54 ....A 285696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f583ca3399d76c538fd916df07a8f565bc8c7a64b38ac05b5584873104dceb2f 2012-06-30 18:04:54 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5846c04d85b95ca483e21835b6a259e60ef53e9d266bc2fc8b4b52650136ad7 2012-06-30 18:04:54 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f588817880cce174c6caaf3740a2e73fe68dcf49a2000cc01a21c8f0fe6c5c8f 2012-06-30 18:04:56 ....A 1829376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f58d9b4c6a1c9c5d7d307d713ba9003fdef180a62d9e8148e389e046c82e01c9 2012-06-30 18:13:38 ....A 433889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f593b26cc173026819569e89227de4cba90e7e4c63da4a5b49e8877f7f7e7294 2012-06-30 18:04:56 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5957bd0d0afeca4013f381b3fb91d2541cab9f7dc86f5c9e0d620ecb0e7a7ab 2012-06-30 18:04:56 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f598a0f7522038a64376bfe4a8988da6a78a60ae16b3a2fa9745176fb37db9d5 2012-06-30 15:46:22 ....A 2825375 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f598c4108b79688ca5e8c36b3a020c9f932b267771a02c98da8fb7d06ff86567 2012-06-30 18:04:56 ....A 14848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5a101a1a0b5ae7a996bcdbab3dad71f282fc1f215878fb688817ab934656e88 2012-06-30 15:46:22 ....A 155656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5a29654269b76479a622db5be11c46f90829efc3cff07382f26c345d959a89c 2012-06-30 18:04:56 ....A 371712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5a4d93f5f5922c185280fcb398d1bdf21615ed21f2e1550675e973a73384fb2 2012-06-30 18:04:56 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5a87e1e81507e6a693fe117b41113b5490c4fe2975e1aa6c6e9ac1c465993a0 2012-06-30 18:04:58 ....A 667208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5a939b73e79c69a4cf062430771a359075f42facd01507333f13310c047cefb 2012-06-30 18:04:58 ....A 777216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5aab9e385adc4fa22ed93d263d40b8960ed5060ea0e7732ade5ab0430d766e8 2012-06-30 18:04:58 ....A 802816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5ac1410b10a704122b5788df498e4188355acafcf128f6e3771928783ef06ef 2012-06-30 18:04:58 ....A 29184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5b18d76a8ae3804779dfa909d3ddd0d71b82a12b504b761823552a1bdb6b163 2012-06-30 18:04:58 ....A 773925 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5b1d38673eb8760d33fa829402e97cad798120c2c964eb036355c4b37fd5f78 2012-06-30 18:05:00 ....A 964608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5b4bc5c40cc5536f3bc9f661b1d23a0a7dce137aca0aebd5c13aa39be0338c6 2012-06-30 18:05:00 ....A 282624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5b6a13b42385d65d7ecdd44a82e5895959328fe17f90db528950b1b21381b57 2012-06-30 18:05:00 ....A 2463232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5b91f3a1b22feac481c1d53cd3a7dfbe500ae5f3759f9b29fa16d01dee30a0d 2012-06-30 18:05:00 ....A 57560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5ba39680367861f7ff8c2b0d5ecd06bbd316801713ecf326d110f93a58550ca 2012-06-30 18:05:00 ....A 169660 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5bb080077256e3f6423d4e3c23f7af52a6946c8f2fe8712413108e88450ecf1 2012-06-30 18:05:00 ....A 795136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5bf1a111fbedfc72ba1db9f2446c16691c873e10d1ec7a8d634556db88fbb6e 2012-06-30 15:46:22 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5c13549aa9cf3eb48d32c8b74d4810b487033dbc1faa285025bf8fb99efdbeb 2012-06-30 18:05:00 ....A 61440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5c49cd0d0f7b32a3f606a9ff361443e1eee1ab70d7a222a08829a51879b6466 2012-06-30 18:05:00 ....A 272384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5c65d4c6f8169351e01cc1bd6187ccc45d0f5ca0ee2d927dc1c7615e38eedce 2012-06-30 18:05:00 ....A 128512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5cc816628e199bd1665bd1d525017fa56b95f098d9429a95df061646135059c 2012-06-30 18:05:02 ....A 315462 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5d4315ecdbf9fd29e4186d89d00f67b406bb2f52955bbcfeeab17d9b7e930fb 2012-06-30 18:05:02 ....A 1962272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5d6bf36126dad63a29838f7eb950959b9bee718d4e3e165ff61d9d532d4d67c 2012-06-30 18:05:02 ....A 3449880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5d8e0a2815cd1eedadd0f952a87177b77daf223b0d43bf7a89d2934639d6806 2012-06-30 18:05:04 ....A 401408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5dd6509b58efd39a5f81c098f8c2fc121943042d5d9664380886a5f40dcffd6 2012-06-30 18:05:04 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5e0686ae30ce8f050afac855e4a8eae4b49f4d446103579397953cd1dff6031 2012-06-30 18:05:04 ....A 3882544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5e1a3db207fda17decacaacc40d7c87c4a7f36394ab2b1edf6f4e9f6bdd8172 2012-06-30 18:05:04 ....A 369152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5e705356c6ac1290c2c17ddf80f6986893286a082125c7da64972ac850e5b5e 2012-06-30 18:05:06 ....A 614400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5f44120844320b63271be84111b6a019599cdfa32354362e4fb78085677ad11 2012-06-30 18:05:06 ....A 651264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f5f9d43618968e0a2649f2fb7790325f1f615d0876ac30bf8756f4ad4b813283 2012-06-30 18:05:06 ....A 32284 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6025159943329da5c0ee9b858a61079327aa08df11daa3add7ce0dd0a68cca7 2012-06-30 18:05:06 ....A 6848512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f60468a31ad3add0aff317a5250bddc8b959c9cda50f0218c1ac898a2c9ca31f 2012-06-30 18:05:06 ....A 44312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f60737ca43a806a35b0a88f9d45bb736019770c4f55d8085da75e44756f29eea 2012-06-30 18:05:06 ....A 166912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f608502fc051bd8cfe28f0c078283e45173a8a76f31f381fc26879726861e06b 2012-06-30 18:05:06 ....A 1952768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f60c7099a22a40dddd8f154c9ccf3a6fff2f78d786afb98f12d8e002315df366 2012-06-30 18:05:06 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f60e62348d598e172f994585036708add8a749f072fad2f89b24679e27950c45 2012-06-30 18:05:08 ....A 343552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6104e14b0a8931ab9b9387d6d2d4a89ab16ed5e5644b1a94bb4e114151ae537 2012-06-30 18:05:08 ....A 119936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f61237506684878db856c3e7e98c08aede3eb4bcd7fb8767e7a459dde0203967 2012-06-30 15:46:24 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f613afba8108d968fd1e641b6de6b9bbf35c444ca8aa33b5fa0f68edc2f1d205 2012-06-30 18:05:08 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6185d2596995821d5118256c304ba1032cd9d10a84def3c8e09273311dce8b9 2012-06-30 18:05:08 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f61c0e9c5c75528704e8a4f8e8b615dd524e85a7c7650082f18ec6fa8e1409f9 2012-06-30 18:05:08 ....A 1088000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f61d0a5d19169f0172b4a667df99644fe735e5b52acf92ddc8f21ea9b7e6198a 2012-06-30 18:05:08 ....A 4191120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f61e1491cf603f1ddf74c2c6ac08929b17a6eb406d76d5b26bba11763ef570bd 2012-06-30 18:05:08 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6233fcef4cdd0acdde7a2f4d1e6144365da276d31c187704e8f3aa3245e51ab 2012-06-30 15:46:24 ....A 217600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f62386cead22f7a2edbbad4bc51a0d05c359a0661ac638c5dafca25cbf37a866 2012-06-30 18:05:10 ....A 187904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f628c3a72469c5407aacae8c609928137330ac25667e377d168a6dd1f29befc3 2012-06-30 18:05:10 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6292a2cc434c5e0db944c36ac8c886ac4709bd369b2f6a67470e28696fb5133 2012-06-30 18:05:10 ....A 66048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f62fe7fe7d48065a34e6c0b41f07c96ac863509ed86cebabb448b0e2f3b7d457 2012-06-30 18:05:10 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f630c70186dddc6b6bc0d5a682d761aa535187a0613a2c3ce3ba4e8963cdfd88 2012-06-30 18:05:10 ....A 531968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6389d7aae9a63b1741930fa10e6ae955ec1df978429b0b2596e5e4b5cdcb1ee 2012-06-30 18:05:10 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f63a77b08b93de25b226364e0e9a3478b980df8612c4598e6578d9c412b85f17 2012-06-30 18:05:10 ....A 995456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f63a8037c0b79a2fd4c90ae5eef949317b5369d9b7ed25db0cfa5636c4d29d2a 2012-06-30 18:05:10 ....A 166400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f63b4ca31a57e0a680903cc0e58a471240e62e4f6e4d64fe665402b7a466bb2d 2012-06-30 18:05:10 ....A 658944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f63c8f15480149a83e62bbd45b28b305943e613bb379a54b3ad4f9cb475107a2 2012-06-30 15:46:24 ....A 1936920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f65760c6bb2c05841b597e48b43cb2722b8074a451ad087fad845af3fb126702 2012-06-30 18:05:14 ....A 913164 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f65ace249da195c5ca14b9f16f276cb1e8414d633fcd112f810861133f6a2654 2012-06-30 18:05:14 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f65df7722e9bad1d53ee0de545be99f161b56e20aabf210f86278f6c938303c4 2012-06-30 18:05:14 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6666097c90bfb5203f7862d8b29a1f782ee4a7cc2d87cc6b24f468c2c5f191f 2012-06-30 18:05:14 ....A 308369 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f666f0a9a589940ce6087f94645a1f2f811cd99febf3e0a2d132e05e99e6770d 2012-06-30 18:05:16 ....A 518656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6690cb7666cae189dd88cbb26d974f44358f48b4cbdd370a7f188e56ec8bdd5 2012-06-30 18:05:16 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f66b9120dc25b8fb784f4b674eff0060c17aa7576fbf36c36fd5834a8d319cdf 2012-06-30 15:46:26 ....A 5874176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f66bd26e14ead540027b5048670ea1d5d7f2bdbd44757c2f77c1d234450f1750 2012-06-30 18:05:16 ....A 1830400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f66dfaa5e486419869f552c72ba18ed150a9c42c12862a72467ee3224c35e8e6 2012-06-30 15:46:26 ....A 771880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6729d7fb00b0d73f90bdcdd8887e99f02cd5c48eb3079e60f1905a0c6006d83 2012-06-30 18:05:18 ....A 37892 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f673bd15134a682f14b559f7ae064ed81ace30256028f87743582be6d571a9cf 2012-06-30 18:05:18 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6745b2f456aacbcace0d6f2d6fc2ba4e80dc9b4965f9f04474d9628f45f64ef 2012-06-30 15:46:26 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f67536a8bd632025877a0ee89f444d556cdee8d0daef4a496f7f807d976290cb 2012-06-30 18:05:18 ....A 205711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f67b0b33345aba379ace7c2b9b5deaedb32ccaffdc779d166eb7e3ddc4c79caa 2012-06-30 18:05:18 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f67d2f9ebfec7aa671cbf955c4d57b848f291133e9f13079ed4164c22e9fddc5 2012-06-30 18:05:18 ....A 2832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f68b85ec9f633954f5ade3f27a8bb8158c4317f5fdc6b2bc5ba0cc128d71391b 2012-06-30 18:05:20 ....A 118784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6909182e1ace952dd5aa70858899c3335ba3d750cb92d8fb2a34643ab8eac43 2012-06-30 18:05:20 ....A 86719 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f69c906a8ea97a07ec132078e9dbe9fa6b812a3a01ea0653e7fc9dc8bf81cade 2012-06-30 18:05:20 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f69d6126092e624b71ec10968de966c78c195a67f7c4db897d36614ed0c27ee2 2012-06-30 18:05:20 ....A 330752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6a23fab84c177c295acc23070a5d9a216590beb557fba9c940b2fe59da8419b 2012-06-30 18:05:22 ....A 553472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6ac30d711295236f81a40ccbbe3be50a965c040170cf5caea90bb0a308b97d8 2012-06-30 18:05:22 ....A 42008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6ae99cd2180efb31d42c6d1d071435ebc3738f5c3ad0414df508af9c149c9d0 2012-06-30 18:05:22 ....A 233472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6b4b87d031157f3cc3f035e5359aa71950d588bd4aa671da65f4406ba17da3a 2012-06-30 18:05:22 ....A 41472 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6b4f194a14a6473e101b17949979f8b8ed3980dd15d14c6e4f8584b5694fd2b 2012-06-30 18:05:22 ....A 406872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6bafa6f562781fed2f91d0f125fc1fa43321d5da41a53d16a675c7cc01b38d1 2012-06-30 18:05:22 ....A 99584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6bd75d6cf22e4fc42f2e396ce9bb8b10d55b33ddee53367157bdb754559b4ff 2012-06-30 18:05:22 ....A 548864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6be649ce00ac80a821c6ea1e20fdb79226180b6a6617d7c859dc48eaebf2219 2012-06-30 18:05:22 ....A 754688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c0231f909e57f07a0ba008152ced437d71abdcbee13aac4c001b2c4f3112d9 2012-06-30 18:05:22 ....A 2920216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c345f268942078b16cc880674fb0924e4b08dabc485e5de95b8fb29addd412 2012-06-30 18:05:22 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c4452e0c7d39f03ddc0925d0187213bc72e9fe18aefe7d38f9238e584cb2d0 2012-06-30 18:05:24 ....A 723414 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c4df67ec0cce4942321763c7db39e05798bcd039c42f223c8a4828f1957141 2012-06-30 15:46:30 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c65f90bd5bdc22083b1430352ae2eb26663897104a1b2aa9b683dd0128fd10 2012-06-30 18:05:24 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6c699198a89a1852886c7649f8e615703c18bdff9a350404d30c9085d3691b2 2012-06-30 15:46:30 ....A 35082 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6dc4ac7609b6d1644d041f200a9322e9e24826e42c3df47cbfb4c33d1552bc2 2012-06-30 18:05:26 ....A 271360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6e6e5ccc965dc2cf5132818884e68d9d8dc13fd972cc4fc532d51bf3c64e13a 2012-06-30 18:05:26 ....A 4001792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6e71e8d5127baa0f51a355d063389b036ea2feea873202ace3bdea4e03e7e11 2012-06-30 18:05:26 ....A 444928 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6e91b1c6862262b95dcff80a073e3fdc2bd67005c5062b33d4690ac4538f46a 2012-06-30 18:05:28 ....A 465920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6e9f8ccd8a96a47dc706e2a9391876450c6df4102d9ed27d088e973c61a3b6a 2012-06-30 18:05:28 ....A 178176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6eba026f16bb7ac74ad41c9e62634bec7a720954731464da0552d6341e84478 2012-06-30 18:05:28 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6ebcd59d81f668639debdb84edede661f473c4ce6b38bd6bb6fa67be303a21f 2012-06-30 18:05:28 ....A 1110016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6ed7171e7aaf259c660b3e96360ad794239191bf3d951a70e398ac50e057431 2012-06-30 18:05:28 ....A 395776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6edff3b8a204c3684a93179032ff6b2a35882c22744873d2a589816d8a3e687 2012-06-30 18:05:28 ....A 766976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6f2c33c4167003b8cd70df614624beaebfbba636f155e86e8520b02ac105143 2012-06-30 18:05:28 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6f62f04d5a971693440d4469a869debfacd3d3e91f473b19af3fc3d5e15a4ee 2012-06-30 15:46:30 ....A 766721 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6f817649902f32a382059e2dbc64250e6e7fe507581a07dbd20f4f54065a3d9 2012-06-30 18:05:28 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6facd9f779fc1051f731137b92897975bfb4f84daa567e56c68f83e41fb4161 2012-06-30 18:05:30 ....A 204800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6fc65f283670f77078a1e8d43f9daca1aa321b93b59e682119e15b513a24da3 2012-06-30 18:05:30 ....A 2949120 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f6ff125c4b91a245d019722b3454ab4b4dfb549bff429eeb33d652c25e6731aa 2012-06-30 18:05:30 ....A 1692092 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f700bdb501c4e70e644286dfb38db476c98bb179801122822344f541e98dd230 2012-06-30 18:05:30 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7018c1d1d29cc795dc25c39e7b5a8247d3c8634f917f1f7da434a6e8d01ce57 2012-06-30 18:05:30 ....A 941568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f702a74a8fb0b8bb1d4743fb4a39fb26d08095f1b890c13df3a0ca75bd4f3b38 2012-06-30 18:05:32 ....A 470528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f706d270a9bfce41b4c03590dfb7ef78d7f0094954b5fa6ad08b069a45ce9e26 2012-06-30 18:05:32 ....A 1149440 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f70784722b9814b00218d999d19286c37247e5d0f48e1ef435efc7146875f1f0 2012-06-30 18:05:32 ....A 123904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f70841d3f6b6a1f2eec2a6fd627ad24ba307a6ed61cf985c4582e64df7a31109 2012-06-30 18:05:32 ....A 372224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f70cbbf03bcadd4cd60099cd5be405c5147a919ca1ecb62952b84ac436d1af4e 2012-06-30 18:05:32 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7105e605572b1cf554556e0aa28375678368bd249b8d09d4ba6b6006d129e4d 2012-06-30 15:46:30 ....A 93029 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7129205cc5936e68f3fd0770e68f18c2b88e604b6f53dcd56fa014a81966f68 2012-06-30 18:05:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f71d38f63444fcde0b5bbec94213895ef46d88cb7bd5343bb5a22e7e4534dfbe 2012-06-30 18:05:34 ....A 528465 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f71f8ba2937dda962c2e0d483556ab1dcce38a4ab0621f82c3d613427dc5a094 2012-06-30 15:46:30 ....A 113032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7233622beafe08c7f82f8190782a0a169007961b322d4e6c0af82b1fd7cdf70 2012-06-30 15:46:30 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7233c6e68156a08bdf0dac4c8b288650b2d72a0c8fc34650a06e8c533d540e8 2012-06-30 18:05:34 ....A 253952 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f728c6d34dcdfdbdec4de8ca3af550d96098e0d6fe6d42fbf7b75e0c505ae8eb 2012-06-30 18:05:34 ....A 414720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f72cd845dbf14a22923f1ac4af4a48773bb60e5468da9b6b2a85ebd89ae96f70 2012-06-30 18:05:34 ....A 598016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f73325a852031d2dce61203b28abf23ce6f20670e716df4cc16d2133e212ce79 2012-06-30 18:05:36 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f739705e64b55cc055e10534b310051d728461fcb4275a87c42d7572bf27325d 2012-06-30 18:05:36 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f73e4dc0ac9dbdea5f9c2a575650b6b4bf0b99a2c645e417e27757a4b2a9bc75 2012-06-30 18:05:36 ....A 1249280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f74073c5e1aa78960733c90f53dcf93d5a4babcf012e9a33ba131be4efb564ee 2012-06-30 18:05:36 ....A 1314816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f741e698a814a65e9c9b8579521a7ce6bb26b61ef010f7a6f062a2f374d28d8f 2012-06-30 18:05:36 ....A 689664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f74689c9d729658a923a534464430599910d73d506cbfa541fb09ae5dcda8ef3 2012-06-30 18:05:36 ....A 192743 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f74bde06c25dcb694482344ee54fcb353b5508a506ede20bfb6a194c3c192185 2012-06-30 15:46:32 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f75727c8a5f81f42bb0e7a924d336e56b5aaf7adb1358fb659c33b74c8d8f581 2012-06-30 18:05:36 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7579ede4db89f45a5b7e1879cef9b563ca5f668289610e75bf49e5065986fc0 2012-06-30 18:05:36 ....A 1221632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f757a4dc7be2a01380fd0d59992db3b49a04c5801f5f1752010a562593abfd71 2012-06-30 18:05:36 ....A 1134592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f75df92b05af374d033da6c5115e24b4d6e1559abf9fcdad16f9d3b67a8a55da 2012-06-30 18:05:38 ....A 333219 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f762274f3e4808a647c3eda8cc24f8224d343de0c1c7e0ff4c9a9976f2c9ec87 2012-06-30 18:05:38 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7637cbe7d47ca7895bddd205c59b8ffac49877f5444efb48e1b88c570eb2c1f 2012-06-30 18:05:38 ....A 165104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f769449ea7e12ce80ec82f3e7c96438e3802b00cafaa162ee228303c4f473d82 2012-06-30 18:05:38 ....A 256803 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f76a8d1a5f417ebf9f77a0ca13c501bfb6ec8057b1bdc07d03de360f7d4630ed 2012-06-30 16:25:14 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7724c409fc5ecde3921be20a0a666f0ab63f00f80d864c6a1dbdea3512caeaa 2012-06-30 18:05:40 ....A 525775 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f772a005e5f5dcf56249e3cf88fd0e4b506b0ee7df890ef758dc8680be8361a7 2012-06-30 18:05:40 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f782558995ee7610cde9b456be2b1af364f0582b90d4407b69d98d5be6018522 2012-06-30 18:05:40 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f78898f5bcd918fb5ca8360131d0712c7cad32f36f3c1954c0950b9502693ee1 2012-06-30 18:05:42 ....A 2100736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f78f392405b6534f56509eeabfa4ccd4d3679d5c865d6a3caa20f61fe1298cf5 2012-06-30 18:05:42 ....A 503808 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f78f4f2aa527164e96c637672f5ae42d1e5268c441aaa97f3a56d5ceab92c4e2 2012-06-30 15:46:32 ....A 36038 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f794c779dc0e6cd81ed58f3c4f92c8036b61c3be28c56ae75791ba9147e1292d 2012-06-30 18:05:42 ....A 194743 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f795c9dba4fdd8f5f51e0134a3f4ef8b740f21a5b72adbc061b6351a3557c38a 2012-06-30 18:05:44 ....A 1228800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f79a0506c7a7b973e1441af6ef0e45fd0fc9530ca345e0457b6f73b16de95947 2012-06-30 18:05:44 ....A 25876 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f79e1f5d3db1d54a01c96a9d3fe39aa9ce0c928a3bd39331b98152fed4714f21 2012-06-30 18:05:44 ....A 56832 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ab30d3c24915c55d789d0e63fc1758b71023c9502fc39dd4e1c2db31e253e8 2012-06-30 18:05:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ab47535d7eeff7a50bce853e907206a8dff234e6c607ed3dfe4dee851bed6b 2012-06-30 18:05:44 ....A 27200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ad5c235381fe40995ee966ff38232dee640e5976e075f7cae02d069cc6cafb 2012-06-30 18:05:44 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7b2092a2456dd389ad20eed4bca4a2ed0f180cd5ef00b17e478ad4456928161 2012-06-30 18:05:44 ....A 180224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7b40fe41b8718c105c423595a65533b46b085330db69bfcc3a4c1e4cce7aeaf 2012-06-30 18:05:44 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7b6af3a30ecbe02d83a51bb6c22f55032bc53ba005af3aa9f10879e7b535de3 2012-06-30 18:05:44 ....A 720896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7b853b38eca54d29acd4d47fd5898ebf4c010910c238e167f62c61f6f1edf26 2012-06-30 18:05:46 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7bc4002dbeb5e7019bfcaedd0446b110a9d055aaa9bf657ef2ce0d8d807b94f 2012-06-30 18:05:46 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7bce545469dd009a5395db13bca9e9c383da9e96dfbc4d805803d9eaf62451b 2012-06-30 18:05:46 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7c00dcaf25b2d7c0f041bd7688cc4bee1eff248a3a7d12627db0303f802018d 2012-06-30 18:05:46 ....A 684544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7c6b0736cbfda7d0553c14ea422a4634e24b3533398f3a9563b3506b628e4f1 2012-06-30 18:05:46 ....A 593920 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7c6b883cb8586aeb83e0ec1410cf5dd50fa616991c87619a57e3a9aba5a6d1f 2012-06-30 18:05:46 ....A 74559 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7c914416a66c3ed41aa3debb95050884fd9a3c82bf6f337f10be22027cdcbdd 2012-06-30 18:05:46 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7cbd6a3bbd18a76fc448b473460290b362c3fd0994aafcef7083f137f191431 2012-06-30 18:05:46 ....A 248320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ccf8dbeef5f3b9fe73500ca03938c00163ff95d1391dd4e5cfe5e0c3217434 2012-06-30 18:05:46 ....A 19927 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7d23de116afaee743fcc13365574e6a58df5174ff2176d3e07e76c0fc9906e2 2012-06-30 18:05:48 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7d412de08c23ee676dda407f4e0898d29d3a3bb1ab7398a31be89ee2904a12a 2012-06-30 18:05:48 ....A 78848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7d79f3555fd0fd961732c2a15dd432e15156c08a9ba6d43e58f57eef96d06a9 2012-06-30 18:05:48 ....A 770048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7daa0504c4c24955dc4c500217495c9d18670a15db0327905d5acd2c4b76cfe 2012-06-30 15:46:34 ....A 485888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7e2a8a7f5e9219dba9f4e354dcb639159284fe5088304239ee81b2ecfea2060 2012-06-30 18:05:48 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7e439acb05dc28bd8a45a4472dd706387eda1334dc1efada7c0ad2488625047 2012-06-30 18:05:48 ....A 92160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7e578afaaf1f5a5e8d160a62b3a75ad9ffdb27df397b9af508df65361d9ef42 2012-06-30 18:05:48 ....A 226816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7e8c689bfcbf944238bba17155eeb6182efc66b57511620f485e988e59f173b 2012-06-30 18:05:50 ....A 7680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ec8edc4f5faa183d6637be8715516286554deb1ab4a79b932e2ea3c71a45e2 2012-06-30 18:05:50 ....A 38400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7ef414570accdcf64693894cbe41407b912da2a1fe7917bbbb4c14a3dc4e0d0 2012-06-30 18:05:50 ....A 4055487 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7f36ab073717ee53e8a3ea5d562112fe710e5e9100d8a3b42652a1246e4dc14 2012-06-30 18:05:50 ....A 639488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7fa649f91065bad00b1ba2ce87c37dfbc9fe503e6ef779e6ea134c8260e0cba 2012-06-30 18:05:50 ....A 8192 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7fe820612c495ffec70f39014129ff146eb9bae44a47df9581f5da8ca4bad39 2012-06-30 18:05:50 ....A 366424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f7fed3b07972db59a1716a5aa55b3c774e2f22a230d7c9fb6a384a47c4626463 2012-06-30 18:05:50 ....A 278528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f802296edd45d38963e452b6a91b67d614479fb95fa1e65effe5eb863e2e1384 2012-06-30 18:05:52 ....A 797696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f804cd274cd6e94fd6610ddea6c317274512ae0c474f924d9617f76c710bfb87 2012-06-30 15:46:34 ....A 437052 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f806975fe54f8c69d5a4c02e9b0939060ad699bf8008e2802c4ed8b97c4ed5d1 2012-06-30 18:05:52 ....A 691200 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f80a75d22107f094412d15f9bf8ac7d5404a8b1cb3f5505a28c50c9b8052a629 2012-06-30 18:05:52 ....A 689689 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f80e9561311e69d36bfe36274ac21b7b6ad51fbfc27313a2bcdcac3bc2167adf 2012-06-30 18:05:52 ....A 1682944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f810b102f10168b3e18f45b996d6ce3ce5b72628e3cd36b35882fe05ecd4b0ff 2012-06-30 18:05:52 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8126c0036097366baf72c741236750e52641b1790dbf36602f20854cc3c6348 2012-06-30 18:05:52 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f81bb98b2870890448c38673517c08e297b79fd1f5c4184237ebed853d9f9f21 2012-06-30 18:05:52 ....A 60416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f81ee3278633c559a74c2b222b79f5433aa1f5e728d45db28407303fb4adc8f9 2012-06-30 18:05:52 ....A 197632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8256eb92b2fd968610962e60e7034dce76a0b4e92a2a42803da9f550df8cf81 2012-06-30 18:05:52 ....A 778240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f825d9396f0a47ec72b5f10a03c1539a7de6c2f8620b5aee4cc5af25827bd8b2 2012-06-30 18:05:54 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f82f3dc33049cda8be96647b97985dd97641a390207013a7244fc9d1a559f01f 2012-06-30 18:26:40 ....A 4096 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8328f6daf46a1d7dc0a7b5296dd7703860f7bb12fb9aea3bc9f59e5f613c0bc 2012-06-30 18:05:54 ....A 673792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8338ecd109a5d340c19d78f0b46ef9aba685eaa9da20cd1faf1da4d52826f72 2012-06-30 18:05:54 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f834aae55bf646c7c27acfbae2ffc124afa50a82e833cc3a5bc276dbe97e5faa 2012-06-30 18:05:54 ....A 373272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f841d80f9a4a1ed7e03b1c02e7cabce347d455622ea6043c8aa0a3d44024cd42 2012-06-30 18:05:56 ....A 1196032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f842f0eb05f40db80a8ec1e568a64d6fe83d7697b52f84e6a860818541298184 2012-06-30 18:05:56 ....A 1077248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8439aff651081e166a59f94cf4c22d5555cd06c0126ccd7e423bd4a099896d1 2012-06-30 18:05:56 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f844121f0c9cf31953c05a701057e537cc1e8e98fd148945fcbd774ae25d1673 2012-06-30 18:05:56 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f84610b26684f3fea86aa125ea064a358d98bad23b7506f6d43498880b208476 2012-06-30 18:05:56 ....A 319488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f846aaef001bc454b8cd6e5418e434a83db3564dd2e5725d8a4d776a392daae2 2012-06-30 18:05:56 ....A 65313 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f84b4673e8e70465a510ce4fca7dd53c71ca5528dba2550b4625e2e7677bc89c 2012-06-30 18:05:56 ....A 30720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f84ee1fc71a661b3f68ef134c2b12c4b63eb7e4746e492114afbfde96566be05 2012-06-30 18:05:56 ....A 1186304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f850370bd21e9db945773ec9a94b1fd1de08bb0f9759466bb21589f59a19cdee 2012-06-30 18:20:32 ....A 534702 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8592d7e9c80a7d9b4c73c1f0306577b5e1bb7ad6417e9cc9fc110445c133e55 2012-06-30 18:05:56 ....A 666112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f85d8108253fd02f0e4acabed3872b5931e8302bb789c5a63b7e86981c5616b9 2012-06-30 18:05:58 ....A 271360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8609a3515445eac935d22ee792029ebc115f5675cb3c0b1b8b49af82e3209e2 2012-06-30 18:05:58 ....A 729088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f865d3c2d2857d593d01e26d1ef30459f82e6c74100aebb7fad0518b3ac65778 2012-06-30 15:46:36 ....A 101820 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f866f06e56512140cd81035382babbcf78811249e29a18ddff6ecbce3d89951b 2012-06-30 18:18:16 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8699a84022d7be7ddcd14ce40ef2bcd2f6606796612db75bdef4d18d88f2535 2012-06-30 18:06:00 ....A 634880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f86ffba5c5920bbd53dd3b59114eab8bb7852722d72f24571890c33e2d09a796 2012-06-30 18:06:00 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8710d1b56cf2f3ea0efbdfd11a0783c17b141291251e5bcbb53632147bbddc5 2012-06-30 18:06:00 ....A 410636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f872943dc0b89b1041c2be62921944d9fc14900689db5faf86334c01e1e921e2 2012-06-30 18:06:00 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f87511b8d9a28030f06c5cf326ef04ae2d1f6528b56d65c3ec505763c70ea5ca 2012-06-30 18:06:00 ....A 243600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f87761350a08417aa066d069e5d22c06c6452e1aa95a419df6269e3efbcd1bff 2012-06-30 15:46:36 ....A 109167 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f898afce948f424fc8211c8b875b5953ad119d07070fbef99aef0d67c27f15e2 2012-06-30 18:06:02 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f89d01e2438b202c9f95aac119a4c05ac4dcb852d1a32ac9b0be960fef4ef639 2012-06-30 18:06:02 ....A 20168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f89ece9536246fcba96bbe8589f07b154787b407b27452dc119a3282cb00d9ed 2012-06-30 18:06:02 ....A 82944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8a008a69620d09cb6d4dd6915efcad767aa309cbe32830c6c932686ac2fd48a 2012-06-30 18:06:02 ....A 2633 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8ab594ebfe26c6310ab74bfc0dbe745f191c9dc0b7ce02a5b9988ed143b2eb8 2012-06-30 18:06:02 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8b40d2ee8f20cc87f73a0446bc0fe1f3695122012b0867057ade1356b626b67 2012-06-30 18:06:02 ....A 1742336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8b6efaf806f5bf52b29aa129c5029708d3209fb12e8bb0feee73e381f91150b 2012-06-30 18:06:04 ....A 1138176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8bd69734b5ba9354fc488f1635f0af74ac19be03146effd4feb56c0348d534d 2012-06-30 15:46:36 ....A 577536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8bf7d2101f08a68a1e86bc1857fd910a4ce63667c57b1ccd936eb2d46b59144 2012-06-30 18:06:04 ....A 437469 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8c518b576f9c3b44255640c7a88ec1a60b0f9b578c4534376eae8582a2959a7 2012-06-30 18:06:04 ....A 2142208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8c60b1696134c6374639309163f5c8fafcd8ec7b4ea8f36d89ed563f631cf57 2012-06-30 18:06:04 ....A 364544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8c9d0679ec41a839c84ca214ba9f562a2142b6465f0d6f2ad590a09bb01d0b3 2012-06-30 18:06:04 ....A 100864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8cae974f68b1a0fb287827283e969f14080e664f3ff004b3867067fd0b11441 2012-06-30 18:06:04 ....A 395396 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8cc025a506a9ec074aa8e5d02da0e783b02cdb74b19d2208c68cbf662c585cb 2012-06-30 18:06:04 ....A 508416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8cd38ea7f42e21a740193da4ff49139d0f3acfa5cbaa7c6e7457bc1e4d1b29b 2012-06-30 18:06:04 ....A 80199 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8cd68544a9179f0e649a5af7a20335ae589aff68f8f4c8895249151eca3a8eb 2012-06-30 18:06:04 ....A 241152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8d0c89225560b1e7d27afaf77a9682c6947183629f028c44abe24f6879310ee 2012-06-30 18:06:06 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8dad7bcc4bbce8cb5205887ff1da23ad616c1a597bfafda9398b7c5e8e1f8d1 2012-06-30 18:06:06 ....A 2048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8db71f326454dbd228ddb7d91cbbab635258ea1f300043db93bcfc41fb77261 2012-06-30 18:06:06 ....A 88711 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8dcac91b9d15a2296a2f96507b653056b581113af5f59f56dfabd03e44ebccb 2012-06-30 18:06:06 ....A 856064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8e4260f8497a0f45574a5ecb0da824f1086c173d425f42f0fb2158ef4f86faa 2012-06-30 18:06:06 ....A 3069 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8e5d7444911b813943307a8ccd4c1edd4d75946a347bf5b9c0d9c3425b2aeed 2012-06-30 18:06:06 ....A 32768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8e7fb33db1aeac914653238aa0afe3330f298cf6ad063f4ac18007e4c833add 2012-06-30 18:24:06 ....A 188430 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8e9e78061bdc3ec3a2039a5a81c5e5a99ee3d2491d7f8cb9db534f2cd720353 2012-06-30 18:06:08 ....A 48640 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8eab7c99dac5912e53535a2fb02a769b64e4531132556037502d8dc9ab5e97f 2012-06-30 18:06:08 ....A 1243435 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8f2de05df4ce800ecf9e2e39d109f6d6682269c4f278994282d9c34e418ec11 2012-06-30 18:06:08 ....A 38201 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8f4e3995502f0d31fd12e523db291a2d0d98a62aaeb424b3a51bc748122e982 2012-06-30 18:06:08 ....A 299520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8f82458fc2231ad2bd9856b7afeb39cae7d8ca138cea4dae093f3dd01909c8c 2012-06-30 18:06:08 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f8fa54cda2f460cfeee039dfc4b1942b9c72c14362f46e88206118d89f414e5d 2012-06-30 18:06:08 ....A 45981 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f90348d7ea973425f1a464bf7f2cd37aeca2e4c3cc3b72244898ef78e9de122c 2012-06-30 18:06:10 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f90a83e896eb74a99e98ece8c03dbf6f75984a597b8e594e3f49c0834b33c551 2012-06-30 18:06:10 ....A 864256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f90aae81da6368f60c23dbd2e14bacf61cd88df344dc4c9174102b1e30d1b398 2012-06-30 18:06:10 ....A 504658 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f90f457962f2fdb6122d69edbb5f248c943531b67adb3d67b9010f0f16987e9d 2012-06-30 18:06:10 ....A 2924544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f920113588e4eb0634fb427afaad606ca25363224cb6325e8481a70443c55f11 2012-06-30 18:06:10 ....A 269633 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f92eefee2dba02eb1d7bcd7e878fa8adc5da12a129651a5c28221dc3c7bd7dad 2012-06-30 16:28:50 ....A 203790 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f932253442f65e4d1dc1ae35a9ffb48e3237724234f93e5c620e2de4891c5c3e 2012-06-30 18:06:12 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f93549d65e66567cdfcfedbc88a243cafa19cce4d62c2de50676185552e25e5f 2012-06-30 18:06:12 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f936f9435f8fd2057f679cd87ce38bc1816d04aaf3fe7227130fd78af150e12c 2012-06-30 18:06:12 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f93712301aeab380914f8f4c363dcedcaa0f2f41fbd3f1c5e44ec65bff39ae5e 2012-06-30 18:06:12 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f93cd9e7bf01bea11ffa9edd0eb4eb8cb553f0ad6e7c939ddedb0dbbe8a65570 2012-06-30 18:06:12 ....A 200704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9403db22d5e187deff7b440c2380db4cd123a3b7c7ac374673d358ff615bc24 2012-06-30 18:06:14 ....A 277900 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f94960508457f8c5ae8d9549a8f8eb5e72740e08337dd23d36b6ba3db65189de 2012-06-30 18:06:14 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f94c6effdcf40d4b8dc4f637a5d8a6cc1d355e5c9d61f3260c6cb92584484837 2012-06-30 18:06:14 ....A 174817 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f94fa4670cf0a202be476a3ef3db4e432a37a1a8eb130dbdb50af5f63f38283d 2012-06-30 18:06:16 ....A 133427 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f96258cf7818ce664860c865892f1bb3d9680ad91b50089fd0d5fd12088fae57 2012-06-30 18:23:26 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9628f359ba3daf938a3621137f009adbb402e9d103a103bb8ef8009089dafc3 2012-06-30 18:06:16 ....A 25088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f972bca957fecdc568098b7f08082023ba0eb45efefa05a8fdd6242a818d6665 2012-06-30 18:06:16 ....A 33792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f97514251158e5071a757b665549197820d2643da9c99617ccc74e9859ce4822 2012-06-30 18:06:16 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f97f4a5e497a7ef5799183a6d4c408f1177d896e6f04770a8f293b08f0e72cc2 2012-06-30 18:06:18 ....A 707939 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f989b40faafe8609d91e3e4cdd7208f1b8938e56f7c54352ff91a8ae39f22bfd 2012-06-30 18:06:18 ....A 1046602 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f98a73eab4efb1477950579eade7caaac2c6e2e83011877557d9f22b5501bbf1 2012-06-30 18:06:18 ....A 745757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f98c6c158faaf527d0e965f0b32f2798120779d1c4221af2ae355cc603fdbe59 2012-06-30 18:06:18 ....A 170591 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f98e2419f1dc8e68955de461cd42e047f965ab296136a9d2db4734bc7a9c9377 2012-06-30 18:06:18 ....A 79872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f99023d83f212a8bbd2e182a8d1d5cbc40b28286fe616adc6a6b9afca32a1af9 2012-06-30 18:06:18 ....A 43336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f999b283857b7c1a0ca2fe98156f4f9f56a701d4b4795180a801115cbd557e1b 2012-06-30 15:46:40 ....A 1224704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f99c955947c108261a2551a44e54aec4320bb75fd569f362235da5ca2850b05a 2012-06-30 18:06:18 ....A 32256 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f99e9ab429a405858453e0fd9236fe30ec1bf2b22826bb85dd0141b9041bc4ad 2012-06-30 18:06:20 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f99f1c3180b1a54ab82c3ec2f8c06f41c565851dfa3849dca49f7ce0fa5236fd 2012-06-30 18:06:20 ....A 267264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ab4992f837383612bac25a34b0433b1b6d97251bd3588f526dca37945907fa 2012-06-30 18:06:20 ....A 560128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ae92ea2e20eac7a426d5a17f873ba1b288822f0fac27a8313e9086fe13fa69 2012-06-30 18:06:20 ....A 509268 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9b77ef8cb782fb0f42fc319bc010c10a82823639ab42291553db48ad5710655 2012-06-30 18:06:20 ....A 420352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9bb29f04e506ce77e1320d5d6c4ebaa3b65e2449dadc4ce4a658bfb96bc1905 2012-06-30 18:06:20 ....A 28377 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9bddaf04671b9604f91fec4e722fc89fee8b45a6b8a84ebe164e0d58f9cec2e 2012-06-30 18:06:20 ....A 591360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9bf963c7aeb352b61d69bdc7e950a329d6706da330cd4c77b0da8097ebd9b18 2012-06-30 18:06:20 ....A 335872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9c026eb80786095a6da7ae0dc7b7c9a7de084f97102e0bd0048e58e9a415050 2012-06-30 18:06:22 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9c0cfd4c1bf3d55e13461a803fb2b41f820355867274837a683920362c4c7d2 2012-06-30 18:06:22 ....A 313302 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9c1e80152d755664427bc51d5ae6cbd52f6f78805c90ab06d7faeaa39279d14 2012-06-30 18:06:22 ....A 25600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9c6c0d34ce014e8a23a0bce2c1edbba4b64d6e6f44d6a9fa2c905141bd0ece5 2012-06-30 18:06:22 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9c88daf6f91a90e61304dafd25fe287d10ca1d894adc49e1774a69298d80d8b 2012-06-30 18:06:22 ....A 433664 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9cb8d33040ba85f1c5a101cfef51742c403a0c38398560e24b0f72d8826feb3 2012-06-30 15:46:42 ....A 390656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ccf46e31dedaf0cec17cbd97df44795d4f5d85fe56f287eabf8e1b89639e76 2012-06-30 18:06:24 ....A 182183 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9cd06ca034644c1ec620eaf7ddadb2c43e460a115864cffac4af3c04be6c5d3 2012-06-30 18:06:24 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d0ffa5bcad6c4691132494d02c1ffd533e13c6d3e65e43287cb7c1c0bd25bd 2012-06-30 18:06:24 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d31de760d96eb5322d48cdf41c2a73c120f079faee46f40fdacbda5df12f61 2012-06-30 18:06:24 ....A 327680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d3dca934bf31c1879e2543e541b7cf432866be5c776588a566e408a7b5b560 2012-06-30 18:06:24 ....A 70675 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d594cab1888a48526c5277b0a4011a9d583d79413656145aee2d9b1aad67e9 2012-06-30 18:06:24 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d5bf0351e9e20ee2954396e88a3556eb783fb0d537e35c3c78bdeeba39baf2 2012-06-30 18:06:24 ....A 3846561 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9d9da0bdbf6a298d72fe19be161d42e992179e4f72301631b48f3541039d189 2012-06-30 18:06:24 ....A 5793626 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9dbe70f4582c582898d59f9782400befd0fd7bb963bd00924bdacf842f42bdc 2012-06-30 18:06:24 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9dc42a361f6fe842e487e0eb97d221669d943f7e386a46dce68d9045356674e 2012-06-30 18:06:24 ....A 195072 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9df026975ca511c7a0624b3597ecb7685731553a10e2c960b846307c041457f 2012-06-30 18:06:26 ....A 28023 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9e38a06b27d09ecf941a9f53f5f8c74c4913fb6f423765d49a9c71701c162aa 2012-06-30 18:06:26 ....A 1182208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ea8c66753fc4af3926d215edf5d23403b7f7d0a8c8669c39bba04b1cd8169f 2012-06-30 18:06:26 ....A 155648 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ed9ede072570f81beca76ffdc8e746abe37454e96d7ff66b6cb18086697d74 2012-06-30 18:06:26 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9eef69fd727c97b20a117720675e84b7c0c0840a231061ea7cc9c735320fe2d 2012-06-30 18:06:26 ....A 35840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9f3e1d84ea786cd99a41c7b66ac09784f7bb96120b6c22f4cfcac54717fa5c5 2012-06-30 18:06:28 ....A 937984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9feb291e538d2cf2959a7a651fc799122f932b287b4b339fb0548cde59818a7 2012-06-30 18:06:28 ....A 766464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-f9ffd933a2e1057e4b4351d99ce89e03a9725e90d730f7af4d5087a1b55149a1 2012-06-30 18:06:28 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa001c27cf2c47a1415456d2a0e12911a4f411a078bf49e8d65e1db72fa8da94 2012-06-30 18:06:28 ....A 1066496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa017de82b190049ee1879c3b94a3e926e3af55bca3b60437923e066a0cba5c4 2012-06-30 18:09:44 ....A 229499 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa02bb463689b6e9f909089189eac8e4e3d9ed719bec0be26e73176ac29528b7 2012-06-30 18:06:28 ....A 31744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa0615a03e39d0bf39daf802970c534cdf73071dbda3636313a8c46b882b6414 2012-06-30 18:06:28 ....A 11999 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa063977759e2cc032f068083d66d6f67e519ef575a71d043581875fa87a05be 2012-06-30 15:46:42 ....A 2128204 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa0abd22a32120451ea0acaa1bc22c9dd3b96f03865823c6ebfa537a42a5008a 2012-06-30 18:06:30 ....A 538112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa0ae416bf961409ce497d1208645799cc9288e30d3e0b96e25630f0fc5272fe 2012-06-30 18:06:30 ....A 80384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa0b0989b3cf85ee15a357fac1960e8528c4b34152a815b0779e024cb98a89aa 2012-06-30 18:06:30 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa0c1d0fd7c0e36ce9e4c881b59d66ff9b8a79797669b8a04e284756a33971c4 2012-06-30 15:46:44 ....A 45056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa133ead0be61308a50fa0401dbfd41d7b28f0898ab12c2c80ad3ba175a7bd95 2012-06-30 18:06:30 ....A 716800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa16080f3379281413ed88d1e46ec4430eaa13ce0bed97de327782ff245b4850 2012-06-30 15:46:44 ....A 583008 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa1b324c1bd6a58faa09790ac3563e698390d036fe35fca76df2b9d2207cfada 2012-06-30 18:06:30 ....A 790528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa20612a5131d37b6f3afd142e832a46b346d43b13f6f46744ec9b10f7349a1e 2012-06-30 18:06:32 ....A 315460 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa32f0541381b46ad54342f30096a272b4b88f5f831af29458e012862d21cc13 2012-06-30 18:06:34 ....A 21751 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa34ad875fc87cfd809fd016af3b2f9afbe27f99c3af062ac96c8610bda3be20 2012-06-30 18:06:34 ....A 37488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa385ab7f6381f5b28aeb6c9f34b4b701b4cc8a550a29ff0874ce68c04369b8d 2012-06-30 18:06:34 ....A 400384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa415c4ee67d1bf31591ee8a8153a2654a9434c3edea1665acba63a5df77ab78 2012-06-30 15:46:44 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa415c67c47d4bef52569699187cf11a6b3750bc8a45fe2ba452e35502cdb0bb 2012-06-30 18:06:34 ....A 440320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa42b51bd34318c95b05aec65826fbe268914eee5cfcc04a8cab41acd2b00186 2012-06-30 18:06:34 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa467e8a41f9b26946edd9b84dc79f1deddaf9667d2ad00e7180b629f7d5bfa3 2012-06-30 18:06:34 ....A 15360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa4881bf6974c4edaee37296aa7602a13c3ddc7cf130e6acafe18459b4b2ae9c 2012-06-30 18:06:34 ....A 4505600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa48d9c170c7392c003c5ec3f8177d58225bced6e48ace0ddcfb449a0050a5e9 2012-06-30 18:06:34 ....A 29782 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa4e843def3990d009fb7e9fce3ea0fafa70a7d1badf2fcf5fe88f1259e579ec 2012-06-30 18:06:36 ....A 815104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa5a31835d375d69bef15950565c67badc383b6869cb3e0a1406207fb30677c0 2012-06-30 18:06:36 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa5e561c52a1f0bba5a55ed9144ff9215de4b033cc1ef6018994b593a3a3d064 2012-06-30 18:06:36 ....A 51712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa619f74e519ebaba32e120aa29b2b3c783bf50e564d312775502c27abe5c86a 2012-06-30 18:06:36 ....A 135168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa68c3e63db8c6b21c1d7b8984be33e33ee5261cc4d54a9642de761a71f02937 2012-06-30 18:06:36 ....A 73387 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa6ee6fd62a1ba092fb4b888dfe01326bbdb2c5b33951ed7bded270a0c2dd07d 2012-06-30 18:06:36 ....A 123839 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa708c1f7d04e630caf8a4038fdd83d4fb2141bc4caa92dff094be3216588a35 2012-06-30 18:06:36 ....A 397312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa71b8fd40500cb16b3c73d857db5c324ae3c18f04e5fdaf6674ee7adfca34af 2012-06-30 15:46:46 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa725801a63fb6c1c0d6ba97421bd4873e7f546215f6c2a4f674d9c4e99aabc4 2012-06-30 15:46:46 ....A 54272 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa72ec5b04cc1d63fd9a7792d4839a98b76180867b1320f07f1809002e56df74 2012-06-30 18:06:38 ....A 48128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa7314604c299f83830400ad12f09388f4323a59196ad575ad74ea7e91477064 2012-06-30 18:06:38 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa754a0259170b29d0d0f9cb78e9beadb1fbc36ba290fbd2ebe288151c00ff04 2012-06-30 18:06:38 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa77a094277b1b04769a2408d3b8dd788c26e78c2261ea957222619328c2af2c 2012-06-30 18:06:38 ....A 50688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa7895f2051d4a7ff4335efcc1cb23e54fd270741639ede68790aee3c876db49 2012-06-30 18:06:38 ....A 149504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa7b321a6748251e9fd868c447da5690f5a9c806046d4164e91b6884c9640322 2012-06-30 18:06:38 ....A 2931776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa7cfd2304c5d0ac201d4c57852c94e8658e660821c6177016b1fe608311d49b 2012-06-30 18:06:38 ....A 751616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa80cb47770ec5ac83170f0c3cc20193a38e6b5649f6ec4c293186ef25b8114a 2012-06-30 15:46:46 ....A 100352 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa83cd580f12c5a4c653e368f38d4840cfe4bf567191824f148e42b15bb7f583 2012-06-30 18:06:38 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa869ddda3ba82f196b8029a0ca92eb8154f32deb4d9f5cd4448a3122023dc11 2012-06-30 15:46:46 ....A 380416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa86b2a4e7992ffa553b02788bdcdaf7e8b5ce817cd6f454fab54a2458776f05 2012-06-30 18:06:40 ....A 334536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa8ace025c3a75250aed0ebf587322612a0384b0d749892e5c692154fcc5680d 2012-06-30 15:46:46 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa933b1db82cc3fcbe2ccf2df8036d1cdb755919ff84e5cdfd4df7236d8f5e08 2012-06-30 18:06:40 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa93f51a75545f41e2d5e7f1d4ab842cc87fcc6b366123173714706215d1d13e 2012-06-30 18:06:40 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa96b349608184279776a088abacc0579061d6e261ed0ec9409da9cf43f0e5fe 2012-06-30 18:06:40 ....A 26130 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa98d1272b9d1b88e4644793889f25e0a74eed8e5826390b3f76493e60b62158 2012-06-30 18:13:44 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa98e56a52ee1b36edc086ae74864eb154e3163cd110ca91207ba89d0a4bb564 2012-06-30 18:06:42 ....A 8536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fa9fa72807769c3ecd6bdf2ee4c499c65a21540f8dcae23d6d658667b454a061 2012-06-30 18:06:42 ....A 29696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-faa7605a3fa4a4ace9d2fd06272ad428e6694c6f6efa373cca9aa4fb91824054 2012-06-30 15:46:46 ....A 135586 Virusshare.00007/UDS-DangerousObject.Multi.Generic-faab65402b62d29d180e85c659d770a87f45c6a20ecd003a3029bfb11326c499 2012-06-30 18:06:42 ....A 6320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fab04b79b8930dc7b6acc83b8c0f028c91d74a620b09d15c1fc16db1152f0205 2012-06-30 15:46:46 ....A 5229 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fab2f5d4209596add8b8bd5268c7e1c56478cae999d9bbe4c7acf19b45e0cedd 2012-06-30 18:06:44 ....A 975360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fab58a4e05877a301e4d09e29f47a9a231905be43c3b23d689aaa6eadcc13c5b 2012-06-30 15:46:46 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fab96cd5e2a08d1a16cc25f28ed11869e9a0f45918d83233012159f975a473c6 2012-06-30 18:06:44 ....A 167936 Virusshare.00007/UDS-DangerousObject.Multi.Generic-faba3339f285fe26dd97e225143e3d6605d71f87d9575e660454446faecde796 2012-06-30 18:06:44 ....A 63162 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fabe2bf1561e11ad414be3d59971b5e92f597eb107f0e6a747dc9de64e818227 2012-06-30 18:06:44 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fac13606c3e5b7e2f908a60cfdd8becf90aafdfa08c877bb7462ea7abe8e561f 2012-06-30 15:46:46 ....A 57856 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fac3cdaf49c21ebfc8a510ce29d8a4e21e727e7e51da14f6578db07ddb32c1a3 2012-06-30 18:06:44 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fac5dcd309642d5a92d9a636e5e6f286849f7a3858f098a31bf0155ad783d24c 2012-06-30 18:06:44 ....A 274944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-facb8fc2fd2633c5985cdff99d9e6461aa751e6a555fb632e288d4fa275a345a 2012-06-30 18:06:46 ....A 69632 Virusshare.00007/UDS-DangerousObject.Multi.Generic-facea88daf60a19efa32ed78b11e199de76faa6be93e7411e5929eee90b72bf4 2012-06-30 18:06:46 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fad65fa6919311b830ef643c0428324dac2e14c3d03e8309987d73892380db66 2012-06-30 18:06:46 ....A 958464 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fad6c1ea61219875445657dd2034a98ef3d5b1edf2f0001e7e111189645b32b5 2012-06-30 18:06:46 ....A 151552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fad8b568bfda48e5b0fa67cab99c54a4072908e38b3d99fc3cea3a4a76190077 2012-06-30 18:06:46 ....A 2198824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fad8ca927b4dc0e4e4723af2b5cf51b2df181fb64e0bb608ad7620ccec5713fa 2012-06-30 18:06:46 ....A 65097 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fadcb94d7699e25f874caacb4013738c90cd0234372408c5d7ee66fe7dd45300 2012-06-30 18:06:46 ....A 360448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fae0392e2cdbf8db5e005cfe2c86d5c662b2ca6f72ba96de9f83a2de775ba878 2012-06-30 18:06:48 ....A 237568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fae1c83506628cbcc4278bab9203740f32f8fe9ab91136df74e0930cd1d833d1 2012-06-30 18:06:48 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fae8e9ca7315fc3f2a388873f31b18630da5d5c238fa528b2714e45f326e1473 2012-06-30 18:06:50 ....A 713728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fafa5e5d26f4c7d6a801384ceda750b7e0553f20be2d86543101dcddb98571e3 2012-06-30 18:06:50 ....A 191791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fafd721a638f2ecfaa6473dfa3edd9cf42b9c9fb0190ba9a71876903638977e6 2012-06-30 18:06:50 ....A 1851392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-faff6dac82bf0f301065c12f079a6101752c1853f1ea39af4b76c0bb2d16e218 2012-06-30 18:06:50 ....A 57067 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb04466df88b746a2e04d40a0b12d51c6bf0721676b676c94273179ddb74d5c1 2012-06-30 18:06:50 ....A 59904 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb0464728a5cc72a328abe4eb68ba427a1174d1113d387c7769b5b0feabc121b 2012-06-30 18:06:50 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb0619ab6495bfe1a651e8ee104377e48c7e4172cc491265f693beebad2e1d73 2012-06-30 18:06:52 ....A 1008129 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb0c3c2e974cb11908e58055d3507e89ba767b4132eb3b52806b8550b664448b 2012-06-30 15:46:50 ....A 270336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb10b615912c713fc53c7a36115f1119b0fe86d3ed4fe989db5f89bf8d5bd98c 2012-06-30 18:06:52 ....A 464384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb119d5fbe3a94110d2120314137d195f725cbf794a00f5e3307c6f34d8fdd1a 2012-06-30 15:46:50 ....A 1635328 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb11c80ee90a062ba81dce9c167fe8ca27af20dae0c1ab8e0899de860209a1db 2012-06-30 18:06:52 ....A 367104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb124d7c8528611e57548eb8dce05e00e70bc4a1a125946c88a0b09ffef007a5 2012-06-30 18:06:52 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb16f84af910093efba3092c92021dedc3cf5b9f6a8c383e6dfa957b4bfa1809 2012-06-30 18:06:52 ....A 1397248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb1aa380905490c43d9a264e0ac80eddade6769fc806d73db0b8f667b61cb4ee 2012-06-30 18:09:00 ....A 586240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb1c283bd153fd4ea28edb637a72fc85a4c15d3800d19f24f269086db08c1515 2012-06-30 18:06:52 ....A 16896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb1ecc79ef410472bf0073b170befef08a522713f7a0b5d4d0922ece3e7178bf 2012-06-30 18:06:54 ....A 87556 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb2c0853fda107b97d47e307fd8a054d46ba00125b3349a38e9a0d811ac50310 2012-06-30 18:06:54 ....A 131123 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb30128a5e8cf19c68db0e73fcda022444957c41d43a9304d2b32c280326d47d 2012-06-30 18:06:54 ....A 148953 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb3388f8b34f5878a8358e36dc7d65d1324c9f5ebe7780504797548811659caf 2012-06-30 18:06:54 ....A 1024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb34adb857c84c4f1bfbefb282418f0f027c5a0b082e5fe00881ec3b48407101 2012-06-30 15:46:50 ....A 1724416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb383ec5643bcf124fe3ed02be92d2c92beba11ff138d19db501814c12194497 2012-06-30 18:06:54 ....A 97792 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb3afda67a5304171c3ad79acd5ed4042cb9b4fdb8dda9f80295f1045bda8139 2012-06-30 18:06:54 ....A 450048 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb3ea0a43807db799145023e1f33a487f7d36713c4e75ade5e5b3413cc3c5184 2012-06-30 18:06:54 ....A 30012 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb3fd704b2a240f356a1090578fce3c9ce9ea422af3be259adddef00fdb779b2 2012-06-30 18:06:56 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb44e2662e3553fd759fb8decf1c93d118c52ac61a17d6f8e4362c47cada44ee 2012-06-30 18:06:56 ....A 884736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb45aef86f5491b5c5eab82fc8e48786d8914c4c4894b06764e68caee232f4f0 2012-06-30 18:06:56 ....A 202240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb47f18d010cfb4a140a4cc676a71041680303f00e497f3d3c37f5660d5868db 2012-06-30 18:06:56 ....A 229376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb4c17a786c0bc99a84bd585cecef2f19631643c7a2c87a6543dcf6981cdf5cd 2012-06-30 18:06:56 ....A 139264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb4cef097531c72ebd32e8d9a0bc5dc8390fa08fad8dcdda5ac48adc14cf6ee5 2012-06-30 18:06:56 ....A 1272240 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb4d438044551238e402c78538e561caef9d27a2c3016567a922f2ee52836185 2012-06-30 18:06:56 ....A 28160 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb5f7acb733180d5a805c18255c5e3158882f35f96452963a5b471d5dc6afca3 2012-06-30 18:06:56 ....A 5521 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb6303269c8257652ee7b63d5aeba577067e69d43a507ed53ba34e3805501da4 2012-06-30 18:06:56 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb6422cde635264ea10b1749b356608f68a1c8c2d35b6585a883bf6401a73aad 2012-06-30 18:06:56 ....A 396800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb69f39659d86cb0b5f0908f743dc3cb45e07adcbf90e2ca7757baa122df4496 2012-06-30 18:06:56 ....A 500000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb6ce3569e242ec6fde4f9843faceebdfb069a16d949f2b4f87197dcd17c8cef 2012-06-30 15:46:52 ....A 350208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb6de6c0fdb75b22e700dc1ed5df244e0f78a3e65dcb1db6eaca3c338ac3df96 2012-06-30 18:06:58 ....A 1970176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb74cd3f96fad86b493bb246f2e177fe638c4729e9e42eec4d2c6334fc2a24a4 2012-06-30 18:07:00 ....A 177791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb82ae523001dd0571f2b573b3e4286f18961353591522df5bae65f94540f57a 2012-06-30 18:07:00 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb85060034aa5cd62887ee40b256116f6812c7b8a03d14cc1689a4fbeb1855e9 2012-06-30 18:07:00 ....A 589824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb8e1a14ff6abd1dc896fe8c8fa931e7ab62c5823ce0e0f92f538692fe4894e6 2012-06-30 18:20:22 ....A 212992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb93d8f74f43fb17c5b84c92a42a4810f70949dbd8374c40262348d5cddb741e 2012-06-30 18:07:02 ....A 202715 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb947a9e7195adeea01f38db222289e8c02b346ac8c88526d53e239f73b32792 2012-06-30 18:07:04 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fb9cefcb87aa2aa793f6a9613b4e1c3b457f91e79885dddbbeb2edd72274783d 2012-06-30 18:07:04 ....A 29725 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fba1e0a59966f728dd3719f69a8fc30ee4a517433b4b00ed7cf19e71badddf52 2012-06-30 18:07:04 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fba1e7cd0414d7200e9c8ae34c24c35c1e86bb80fa7561d6409e041b249c1ca7 2012-06-30 18:07:04 ....A 393216 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbaad47bebff0b84c4076763de22150e78149656094125e8e3091b3c927d1a90 2012-06-30 18:07:04 ....A 5565 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbab9150d9bcccad2c4d29d406e9365c4ada05d60ffc4a8d5455f291a183ca7a 2012-06-30 18:07:04 ....A 712704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbac6efb21fb5f10ac0a1e476a72b4aef66fa83231fbfeb9b12a034bc3020162 2012-06-30 18:07:04 ....A 1332095 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbad07a08549782c7405b8facc6000c310964900617371db4241b14eeb83bc46 2012-06-30 18:07:04 ....A 186880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbb04aefe5d7f07451fab5fbb908e34ca1ef8e268f08c30c0ca4023cf5fdf8b5 2012-06-30 15:46:54 ....A 2217880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbb088fe28d22d9dc8a669f1554c9a3edd9633af039024210274b04f8e238a63 2012-06-30 18:07:04 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbb0ff358bcce77664de329392a08f7d55c1f67bc6cf6d576f0cf75754902267 2012-06-30 18:07:04 ....A 82560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbb531d04bccee8a898d04df0adc8a70967dd99e3399a757278c9f8208286591 2012-06-30 18:07:04 ....A 23424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbb5c19b5efdf40b6aec2cc91ab54f043936c1a7961c78b5ec02171ebdd45457 2012-06-30 15:46:56 ....A 14572544 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbba4ba63660b6f70a0e06bdb8400941c23d31296536469538310c3d009706ae 2012-06-30 18:07:06 ....A 561595 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbcab4ee76d5c4480466eb4d83f1f6d692f16ef1264eb263935c22d92f47a88c 2012-06-30 18:07:06 ....A 185653 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbcd1ba584e36d8b9483f4706fc67fbd18c2c001f8c7d3d2a23c614b762c0ec0 2012-06-30 18:07:06 ....A 275968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbd03b1d4f83a3552cba1041fe35902181002093669013b1847cfdeb7fd6be9a 2012-06-30 18:07:06 ....A 119344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbd493688296038773061465f225d86e5177f1e28e7bca2e0ac2b27d2bc16281 2012-06-30 18:07:08 ....A 1397248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbdacb99df2abcad6cfa38c68619a7d0f6bd41d0cacf90f57f96301c706f0619 2012-06-30 18:07:08 ....A 722944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbdb5f09545157bf6f0b80bea3c63e33741db8cf5fed1b93dcfc925a31d16561 2012-06-30 18:07:08 ....A 141140 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbdcaae41b948a34ed923ebf8b43cec3f2d6e4a39746e0314f4260a70616d560 2012-06-30 18:07:08 ....A 12800 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbe0e9899becd54b64dcd4e20c90cc0b574fbb63a1f4ede8703979569cae832d 2012-06-30 18:07:08 ....A 211968 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbe0f5817a69c4e5b8da837125652bd1701a07f861ab07770adcf52b634959e2 2012-06-30 18:07:08 ....A 65536 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbe1cc82935841158b8fad3e28ad352bef4e6411491584b63947a98e7469eb5e 2012-06-30 18:07:08 ....A 98304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbe74cb50fc624fb0b267fbea9b6ea759808ab07b466a1dbd1856e791751db0e 2012-06-30 18:07:10 ....A 28629 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbeebcab0af184db0cfbf0505b2e0448f17e253d9ce35b8041bc9cf20b8b5a3a 2012-06-30 18:07:10 ....A 544768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbef5f0800e26b633bb9ca79d56e7d98318a3f16457a930ecfe28b728b9ad03a 2012-06-30 18:07:10 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbf457000e2b1cf5418a53a760284305d1d25c8ca3578cd83f72f5e2f6fd5301 2012-06-30 18:07:10 ....A 134411 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbf54f72b98859eac590c65ed987b9a0b8169f14173897521c88fb19da976945 2012-06-30 18:07:10 ....A 413696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fbf724c3361932fecd2d5e96077a3d7eea3127887b9d5e8c406009ae01aa7042 2012-06-30 18:07:14 ....A 44239 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc07eaa1d630ef044635c020530a7a832e480aae52f0e7a41492eed44eb04d82 2012-06-30 18:07:14 ....A 10956 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc0bea0c5e84916fbc43d45a0dd6f27f6b13e994cd6fd73fbc008426d423b9d1 2012-06-30 18:07:14 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc0f2b7d5d76c942ed52d01f9e7a3a2e679dfd432aa6a57eb3134a96bb44674c 2012-06-30 15:47:00 ....A 293376 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc12c9ac230f112c60e880fbfd81d0d1d44239e0ff79d5b503da011305e348b3 2012-06-30 18:07:14 ....A 351400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc12ca88bf8abb50f083d91fcd17fcbb17b7fc51a45adddda9283b2180740a29 2012-06-30 18:07:14 ....A 400874 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc12f688fbb8ca93dd3e2fe7ecd9ad14ca4d15ccfc5a67cfd5ac2f26e11c8874 2012-06-30 18:07:14 ....A 2180616 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc131f8eb54144b9384592c3e96e94566d62d700e44e0d42a32cca81bcef4cf4 2012-06-30 18:07:14 ....A 171807 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc255ed76e8adce19265e83be883e8c983b7be79f7700e36729e084a08a00b64 2012-06-30 18:07:16 ....A 28757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc2a61b67fbf1ad11dd5f02bf2ec5293cb279fbd12069c1784d7e62e77092cbd 2012-06-30 18:07:18 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc3c4e30869b16abb47a943077065a5f6156735e501fe6c7b2f9c873b6f222b0 2012-06-30 18:07:18 ....A 63488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc43b4887645406646745e17687fd1eff21456e36d038bdd2adb31316cc5d120 2012-06-30 15:47:00 ....A 1728512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc443c10e4b41fbe84c4880a0a9fcfea9c677ab4158d2eb6ed4ea1e1528073c3 2012-06-30 15:47:00 ....A 32445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc45b5f6ff86e5eaa8325e59da7721ed579ede97f672de5fd7bf587716c2df4d 2012-06-30 18:07:18 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc4929bef2882a6679f3aa7b92bc49bd0a9ec207c31921b3d70ae5a60bbf7f7c 2012-06-30 18:07:18 ....A 557127 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc4bba00d33f66ccb7a5205b33a2bd645647370887eb3dd82e5ae16a7d8853bb 2012-06-30 18:07:18 ....A 36964 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc4e39cef42733222995e34615d7db3ca13b7dedaf2a31075eef99b154a8c65c 2012-06-30 15:47:00 ....A 398848 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc504cd6a76d138c81951925c05d72ec169cd9bd82eddb163d5d587dae267dab 2012-06-30 15:47:00 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc50b8e631fd6a5bd514c2dd7bc5b32989dbae7aa3f717502dcae1daecf7a9cf 2012-06-30 18:07:18 ....A 6682 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc5386308b7738fc3a39a3047efe0b920815286cfe449c35a1527c7f4a8c4651 2012-06-30 18:07:20 ....A 25732 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc58ab06a66e452108cf65ba980cb429aaefd01e8c8e0c2280c7736a11f1a89c 2012-06-30 15:47:02 ....A 792064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc59df17a1eeb753c52f2310c6e9b81088ea9e3aa1d81088ddf263c721114972 2012-06-30 15:47:02 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc5c0ef6874ee092c19f1cc3824accd185468f6d53fd8a44fe16e714d660fa93 2012-06-30 18:07:20 ....A 585728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc5ec8411d5a58eae580209bf935e9e51c7b01c48b8a528e6feb82dcd3f3b069 2012-06-30 18:07:20 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc601caba16c223608d72c6b4af53054d39b2d40f496512ca71048c0e6b783d6 2012-06-30 18:07:20 ....A 767488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc63ad715579016984662b64c90624df0d5b36e1332e6d764dac53bb0b867494 2012-06-30 18:16:30 ....A 244583 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc6ae3a70374a4b7c6711a286fc88ca09a354e49a448b0f2b1c3820f62836dd9 2012-06-30 18:07:20 ....A 2304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc6d317acb17265cbab40b5c7dccfc4bb8b6fec8e14d00b9e9a470a19ae9816a 2012-06-30 15:47:02 ....A 14446104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc6f1f4cf4043f8a4df33d336ca2e51198be14834288fdc41fe1916bc3a7abff 2012-06-30 18:07:20 ....A 92672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc6fd036eb7aa2104a1cce05d1e04d789925744943824b65f76b5a0030ecb625 2012-06-30 18:07:20 ....A 18858 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc75597a36941a896a81205bd54eacd0f5e2a171327829834a20448c8c2ea535 2012-06-30 18:07:20 ....A 192512 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc7721469a6bc1f6c219eae75d0e17c62b71307c0b1c2aa787f125d638bc227d 2012-06-30 18:07:20 ....A 1429504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc783ad49af7c367c74bcedbd8d9a3dc2863d07fae8646b21c76d8ef2effa233 2012-06-30 18:07:20 ....A 570880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc79f0e5f84e55eb299c53db3aa55a9494b13bfcc65749308b344a39d6f077a5 2012-06-30 18:07:22 ....A 1208320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc8f01e04789c0b531dba798b60d000b5129fe1e0a1522a0f50f6a50af0839ef 2012-06-30 15:47:04 ....A 2321588 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc907d45d0fa56d9f23d6327117c1cce0e05c95d35db55e83c2d72cef2c4a912 2012-06-30 18:07:22 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc9330b23379cd0e0d2e8dfbd7e5741f052e6e5f566e5964620341f64fdad9e0 2012-06-30 18:07:22 ....A 344064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc943a8bb97cf258092f89b094c09d6dd4b4c0c373b1aba47a784fac017de9e0 2012-06-30 18:07:22 ....A 390656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc985e950cbf5e6d4f6301c1bb6f402fe831c3bf46c9fdc93e4d83adcc7ff5fc 2012-06-30 18:07:22 ....A 119879 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc98b793c8cb1e1eb8ff2a12f6b960876053b5996580492975df74878ccabf32 2012-06-30 18:07:22 ....A 304541 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fc9e1cb5174c382b7e6329474e2e1a5638019336af20257533b3f7f6bcf6dc4b 2012-06-30 18:07:24 ....A 199424 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fca42208f8c0ddb81e9a2e86e3662d72cf66851082608eae0249ecbb8b49dd53 2012-06-30 15:47:04 ....A 81104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fca44aa0be0878bf68f1bf2dfb9891484c735157407070e6a5b174898779a2af 2012-06-30 18:07:24 ....A 737280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fca495091e954c077f4ee03f782210cf77f5f32f87768a76861deca1a52abb92 2012-06-30 18:07:24 ....A 86016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcabffb85c92ec7821b9424d39851e1d1ff8b59a87aea541f34e045ac5f573d5 2012-06-30 18:07:26 ....A 45568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcb406f1263b10ed757fedf7e2a7d2f7f862202bdc33e353c3fe998eb9cef19c 2012-06-30 18:07:26 ....A 33280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcb6a026f120a448f505b17c459ae914362941e6d371920caec08bf79644bbbc 2012-06-30 18:07:26 ....A 18944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcc01ac85737ebd3d81a85a41dde61c4954477219fc80cc8ce06aef8895e700d 2012-06-30 18:07:26 ....A 30917 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcc5098f6d9059300cf5fe580b3c7c74ddbe9546e58842d7657dbe0432a16148 2012-06-30 18:07:26 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fccd1b688c76ee4205c03360468f93ac933243305d849fda0904fb50259fd496 2012-06-30 18:16:26 ....A 554496 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcd1cf457bdf2b03e29f48e16f1e94b99a2c5b73a2580ab0e4e7ed73b0c1cf1b 2012-06-30 18:07:26 ....A 23040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcd71b8601d22e13f5b904fe1a8121f88cf3f264836ed70aab1be3cf41e9b58c 2012-06-30 18:07:26 ....A 97301 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcd71ea358d877e8a2097c8a67ef0d8d5d3ead7846863b798343edb17eebc3a5 2012-06-30 18:07:26 ....A 116224 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fce250481beb366c4dbb2977674f1ba3ad8eb016b18461c62630ff2cef0e9f31 2012-06-30 15:47:06 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fced86a2c5003e09ba6d3582eb7f2a4114066a131703b19b6db0032c0bf57d0c 2012-06-30 18:07:28 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcf8698579bd05ed1ef8e4e2357a1af532bba2934a1657133195b51e5cc7c358 2012-06-30 18:07:30 ....A 736768 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fcffc866df4a1ebcb8bd6dd0e965c45cff71a2ef3b2ef027d1099bfc8b896074 2012-06-30 18:07:30 ....A 3627026 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd015168f59356673a4358ade0df82636af1ef2539d3a770c18c7a600249cd21 2012-06-30 18:07:30 ....A 315392 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd046ed01077ea5902f3828abcb2ee19ec125cfeaa6329be7215e44e38a34efd 2012-06-30 18:12:14 ....A 110592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd04d27bd3f01292b90638b24f4547ab93924668a3dc61fabe610d3994a98598 2012-06-30 15:47:08 ....A 19632128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd0d8e3601cb89b6fc67454c677cb6a809580b5605ab2c5fec324ecdb0caaebc 2012-06-30 18:07:30 ....A 176641 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd101406d406d357a98efb6b245bc3f8854d5199ac6daa6f8e073d5dee9c51cf 2012-06-30 18:07:30 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd10dc92e50cf1f3d4c69592ca135ad6059b1ce8f73018dda9e24ed5f951876d 2012-06-30 18:07:30 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd187fdcdceb35a8b5a182a39c16e8458c08bb2e6e7511d8730f6dac2940911f 2012-06-30 18:07:30 ....A 433114 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd19babaa19d03a28eda87110df03f8c8d5224c2ba3595f6f93e8b9f42d63dc1 2012-06-30 18:07:32 ....A 663040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd251310e39feda3bd174fdeb90cc5bec4efada3b801dcfb690d24a821da0cde 2012-06-30 18:07:32 ....A 50056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd25261f8134c6e34e40b0a6fe8778d74034b5280e9c2d1b04996c59a7a9f1c8 2012-06-30 18:07:32 ....A 18432 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd267b24439373e3b1cb52e0c289fc42c881aa23cdb2c3b7db3b663cc02334ba 2012-06-30 18:07:32 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd26eabc8f2a9c14ed7801bbb20cdffe24a985621aafd1f7cbccdc1fc9b55b66 2012-06-30 18:07:32 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd294c2e0b74e4799123945c44d591b4de8cdd547243893b63c70cec27e39db7 2012-06-30 18:16:26 ....A 14528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd295709a8959a51f22330888a09407be7d555d57e574dd83275c2956d7a7f7b 2012-06-30 15:47:08 ....A 748104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd3228b6ec54837f2df74ce6aa8f3af1ac50689d0c56d6a0049ba14d2e32e2f1 2012-06-30 18:07:32 ....A 431445 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd376d2df5a647c2134c1e865dc710c1fc35f747dff8aa7dd03979e2e6cbf1a2 2012-06-30 18:07:34 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd408161f3ba5e97baf62e7fadd63b02853455a9b9b835afc542a7e8c2921a62 2012-06-30 18:26:28 ....A 90112 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd41148e9028684d74b246a4c6b0b00391f017dd3c7b6b47653d75f8acb8d21b 2012-06-30 18:07:34 ....A 135680 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd42e391c82d5f2a7038375846b5d2262fa4b152eda508018baa92ae223a94d4 2012-06-30 18:07:34 ....A 9728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd5057e171b5b07355c42367e0684b19224c77a08c711feaae5d1a00b5e15800 2012-06-30 15:47:10 ....A 124636 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd525a6466837b61cb1fb8a10d94f9cc0d5f9777e73ed16a85b3df2ac8e1a541 2012-06-30 18:07:34 ....A 33320 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd52697e2eecda72cae12f82ce6105e89b14d9d3f526afa9e684a02907975dc4 2012-06-30 18:07:34 ....A 2093056 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd59a301355a01d1cf13efa88ea5ac039086df9222b52af292fd4c4a351639e5 2012-06-30 18:07:36 ....A 2560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7100f330ec6cce27498e0f3d86043df3d7a55c0cc18ac5ec200dca53b3edb4 2012-06-30 18:07:36 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd713fdff1e3edc60df4ef8e5e174a0ffa82f06f9cfde251c52122c1b2334368 2012-06-30 18:07:38 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7488ac0f2e9fcaa920cde13ed1eda435a9b0cc11684e9547ef930ecadfe1e2 2012-06-30 18:07:38 ....A 77312 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd77184b16af6a7ca543170c54d7cb9adc112679c6b1380b993bda97f80f313b 2012-06-30 18:07:38 ....A 22528 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7a07c0209c0ee1718e6dee02002800c43cbd64ce6d5e9a2ad04289c4706176 2012-06-30 18:07:38 ....A 1938944 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7aedfaa5d97b7ed51bb2b76f3cfaf2cbb694ddd87d504491735c91442811e2 2012-06-30 18:07:38 ....A 102400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7b9d38dbbe06b5ea89bcfa8619b17b00e8137636d2785dd2855f86fe536d18 2012-06-30 18:07:38 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd7c66f8e2a99421210123e89e43fffedb1032d7774e3e45691bb05f63b29ce7 2012-06-30 18:07:40 ....A 3322259 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd85d3c93405b607e24209fb0cb7762a0686962c70b1ef060fa45242a146df1d 2012-06-30 15:47:12 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd89682d8b187974f2431bb3f9137fbc290af0c8c85a4c36b24c364105e6cca6 2012-06-30 18:07:40 ....A 550568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd9229929d4025c82ed74ba753140bf299b1d6d180b57dc6a0f6b27de4f91ce8 2012-06-30 18:07:40 ....A 622592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd93a4c8994a59b0d259aed4616f995ceca459bf482b797ea5b61340404a6127 2012-06-30 18:07:40 ....A 1369600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd949d5b4bb1436c5894520ee176c868addc542248da14a5b6e6ae85559081cf 2012-06-30 18:07:40 ....A 370176 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd96b88b92d04a4ff9fd308adb076973820b503b7e75fa417853ac4dbcbf91a7 2012-06-30 18:07:40 ....A 303104 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd96f1a581541f9fad08dffd44259fb475fe89204956a6ed1f3306192dd7c562 2012-06-30 18:07:40 ....A 4054016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd986771b6fa43ec1387b2c9941502935bc6e4c23e4e8ea33b007ded93077fe3 2012-06-30 18:07:42 ....A 185361 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd9bc737f6596b26bbe79ede1172fa15279277fec24df158b49200830ca68702 2012-06-30 18:07:42 ....A 3858382 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd9db01f746005b51df729c83b2cd2c59b2a8e300d85ddc39119c14cc0be4f18 2012-06-30 15:47:12 ....A 23552 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fd9ed112077c913a2aef16fd46475cefad2a6d4928afb99b3a08e603c7553e45 2012-06-30 18:07:42 ....A 1011712 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdaacd561daf7f135a4389560001cf257b7357f5e121d13171b0cbbe981b0f7f 2012-06-30 18:07:42 ....A 112525 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdb23f9f170dd1d19b02bbe44a66982436e15162d209a2a3662e17f25ca977fd 2012-06-30 18:07:44 ....A 161280 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbacbade73d8f7d8580a1ddf9440c491dd3ad7223a4332ceebd803756c00fe5 2012-06-30 18:18:32 ....A 725504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbb2ba8f73cf7f076792fc93ac8d8ad7079b10be983745268edb19f736e6dbd 2012-06-30 18:07:44 ....A 36864 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbd191a4e0de524c1917f2598f9d2aca6a1436dfa40b3268e46b61f40d9d820 2012-06-30 18:07:44 ....A 55296 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbde40e74f80248ddab898b0bafc831e63b6f7b3215405767ecdc58c2d49458 2012-06-30 18:07:44 ....A 67584 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbdfbf96aada84dcaca27de03d0a552ee6eb2ed9273bda3c0e126212d72efb5 2012-06-30 18:07:44 ....A 5578752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdbfbe1c0817f6cf435abd19fce834cd13aee8d09122a8680ee28566acdf3221 2012-06-30 15:47:14 ....A 57344 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdc2628848c7a3c54310737aa1b2651178de1aab8787869e71fa9847bbae9300 2012-06-30 18:07:44 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdc31b263ec8f8496fdc446bb07358d283db85b9029cdee8d1f83c37080ed2ca 2012-06-30 18:07:44 ....A 86607 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdc560ec799d32dfc93e75d93fc8526b0cd8492145e7dde2aabac1da3146e12e 2012-06-30 18:07:44 ....A 188416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdc5a4469fecc39d126cf87ddc563a7570c872a7cd8304d28fbba045f5c7d205 2012-06-30 18:07:46 ....A 24590 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdcb3edb2470ef5b5f77eb37d29bc870b32473c9781bb5aa166d1161f993d23f 2012-06-30 18:07:46 ....A 75264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdcbad2403e20d1ac99d30c21a86bf48e9730b5dcde44a7a7a877a11aab06886 2012-06-30 18:07:46 ....A 409600 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdd14fca17d19ac563c74121473f3ceae29eb3483b9589be2e5b5367dbd52237 2012-06-30 18:07:46 ....A 331776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdd9633ffdf4ff3c5615fd9c61cb54545d5e4d4b3e7f5e6838316d911efe7ead 2012-06-30 18:07:46 ....A 65024 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fde0b72c5c2b1393338c21de519e58180f948c6d4feb238c383fdbccb5024586 2012-06-30 18:07:46 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fde49a921245eddea9657871468fe5eb4d3788a4d1a1ed3ecde32355ffc6c572 2012-06-30 18:07:46 ....A 31232 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fde52b212f28302f3232132d2432814435ba646d360571724c38918d0f1a0dd7 2012-06-30 18:07:46 ....A 3840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fde74c17eb80974f6d60a37f8c0418517cf253e4414a968d8a4e32707edfe86b 2012-06-30 18:07:46 ....A 258560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fde88bb1577ca4828c1bf930b3ffa77e0c404c6f250ee4fdb8b499d4763babb4 2012-06-30 18:07:48 ....A 621576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdea136bb956b60ce935e2edda85f8daba22c70a9031b9c62f3451736c3e1fca 2012-06-30 18:07:48 ....A 493568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdeea5cb38b514feffca43f2e2f32c669a8ad95bb351ca8f946d8b7018dc7715 2012-06-30 18:07:48 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdeefba547dff7ea7cf29a6dcf9c8fa70ac595e0c7528832c8dbcf5d053121af 2012-06-30 18:07:48 ....A 372736 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdf1d3f6613b33b8772cbeeb34aacc86765f253118e25948231b8b7649a957b5 2012-06-30 18:07:48 ....A 201728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdf4295d4da2648ea45c0ea4731e993f7cce940f54be3243346f5067120a29ca 2012-06-30 18:07:48 ....A 80896 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdf4d61f663f2a3b20d043c6a2d27c69bc906eedd68602500018d9f1bce3e717 2012-06-30 18:07:50 ....A 157184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdf68e6fa58004a9ece73d97190c3bb5e23568578a06d2758f46809896b3df46 2012-06-30 18:07:50 ....A 294912 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdf8254ee563bb07746780b904bca2ca194af4c786f5b624e9f371c6fedad066 2012-06-30 18:11:30 ....A 53184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdfa07458a98ed250adbc3b016aa6b950889bc5afb588ecc0c182322bd0e4742 2012-06-30 18:07:50 ....A 7168 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdfb76f6fe0a6321994bdb9f3faa86a6c21b93a6b80a2540ecd0d104d4e7f2f4 2012-06-30 18:07:50 ....A 30480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdfcd08da26dd06aee749bd2985eb28813655d777eceb66328a0274a9b3a3a68 2012-06-30 18:07:50 ....A 700416 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdfe343e7b90dffce4e667240c3a07c63de0332a5abbd9ba444b84f1737549d7 2012-06-30 18:07:50 ....A 450560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fdffe424f676b9352360aee0a09d5a3cd0be4210cf912641bff8e38db4cadb40 2012-06-30 18:07:50 ....A 483840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe0b915a1edc95ee6e7921ed135ffeff019d789a722a2454539095033700128d 2012-06-30 18:07:50 ....A 131076 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe0df9d3f661d1c99fca370e9a6d2343e49e4075dca25a8d1ed54b7d4d5eb61d 2012-06-30 18:07:52 ....A 448000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe142143ee4cf533b9ccd624525d6db37ed5499cebd213f238751b14f2f96e45 2012-06-30 15:47:16 ....A 260608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe1529cca9532a5c166bf278ae981ff941094ba4d2d13891708692e8418dec35 2012-06-30 18:07:52 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe18dd4bcea4bea5fe3cfd37294c14192dc3e57b60f5eed91496222b2f4d0323 2012-06-30 18:07:52 ....A 720689 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe193e8ca89317efd359d0beb36fe174daea21610858314a6959c5a28d5d8692 2012-06-30 18:07:54 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe33fd30a3cf4d9a3d38c28b7bb52466aad93e42a31d88e74c8cfb26e470e173 2012-06-30 15:47:16 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe34a1691aaa9665066364d76ef3698e9ad1ba2a6676bb9fb1121b86cf4d8788 2012-06-30 15:47:16 ....A 5789696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe350204c8c66e12f7905c4cbc28115822c8e73b610d056744e2431a70896408 2012-06-30 15:47:16 ....A 12189696 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe36eb9908a61d6ed4666c70273e8fc3e297e8934c2dfd5946d212c944753d6e 2012-06-30 15:47:16 ....A 114688 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe374f63f73a4ed746d397fe73cab97f3293062d1fafa089769d37852ed903bf 2012-06-30 18:07:54 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe39978f4b9b72f543da29b36adbf4d9c5fb124c6ba27e3c742e44d3c9e0bf31 2012-06-30 18:07:54 ....A 2028032 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe3b49e82c91097ca7a32e3370a1a35dc6cfc692d2a78ef2f510a583703bc714 2012-06-30 18:07:54 ....A 1142784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe3c61b8c367698bab726662f748511fb86154d4807d492b75b42bfe72209e74 2012-06-30 18:07:54 ....A 86040 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe4111c98ed823358577d8bfebd381c861e6da13bdc227baedc13bc9444f9c28 2012-06-30 18:07:54 ....A 22016 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe41d056c37f2a5a603e5c3905a301d64f3e0af95c3b2315586883c3309628be 2012-06-30 15:47:16 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe493332864c7f92adbd2fef90981e40f937a203b66a6444540beb19ab8c6071 2012-06-30 18:07:54 ....A 49152 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe49e844856b503e804b64653e0b6fefe1ebb1bbdd072805e9dcaea80503ada8 2012-06-30 18:07:54 ....A 163840 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe4c45a94f2417c8c478a148f2c4b51802cbde6177a9ebf84efc2491bc3d30e6 2012-06-30 18:07:54 ....A 143360 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe4cf4ebe95f64c5d276826346e50d850f125fc5b4a61663a74768efc105070c 2012-06-30 15:47:18 ....A 3140608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe4e2bf797ca69a477d25de0b82e5c90334eb57249d1cf95f42cbd3e00d35251 2012-06-30 15:47:18 ....A 357888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe5018df2c48d8bf83c5d796a00132cb1f34b97acbf8fd7ae2f76c8d5aa4d5a5 2012-06-30 18:07:56 ....A 20480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe5350dbc2114eac891bc8058803cd96a61ab26d55fbec34e5dc9bcc0cc5acd2 2012-06-30 18:07:56 ....A 6762419 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe53c03e2665a0db6a1bea67d6690f566c960a2f23692bd8c1d3b3f8b0610985 2012-06-30 18:07:58 ....A 153088 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe611d09d030c4ff2b050258fc10da6dd83fbfc1f4e24c3809fdd845b281ca26 2012-06-30 18:07:58 ....A 19456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe6393195b618d703e714ef38548570c5e7d5a5538305db2193e84cbb548fcaa 2012-06-30 18:07:58 ....A 41984 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe6bc4f350426aadee5ac41a8e663898cb19a8708391871973178d8ce2d0c9f2 2012-06-30 18:08:00 ....A 308757 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe73d1c2599689994fa4131e467de2e538cd4cfe2405c46880c47a9f53c88cbd 2012-06-30 18:08:00 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe76a57639fcf62af21113f52f4737a99263d3847b3f3c6c91fb9d40cfb71f8e 2012-06-30 18:08:00 ....A 212480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe7752ec72c28f31b0ed45ba0fa750cc9ef1bf42a7c5a80973b8c3a39db39770 2012-06-30 15:47:20 ....A 5428 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe78d1a941d0cdbdda8d8ff9c344ae68234184dc95bfe00239f946fc276a4360 2012-06-30 15:47:20 ....A 40960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe7cb9efb2933622bcd4117970fefafece8aef7e8f9447e895cf4383c0cfccdd 2012-06-30 18:08:00 ....A 2269184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe7f0a01a91816dae80e15ec4669d670e768192e8bc78fe141addc14c3965374 2012-06-30 18:08:00 ....A 88576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe81285027eebaf71cc25a34e01415e2d0942bd462ea65158ca0a593fa029cdb 2012-06-30 18:13:52 ....A 2240000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe84328833e134adfc992559acffa4687a74e940f144ad1710bea27a71bcae31 2012-06-30 18:08:00 ....A 240488 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe88a8622c2e86a52b054bd14e743b3be516306636828c3e49dcafc4581fcb33 2012-06-30 18:08:00 ....A 77824 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe89950f23572db150c2540adf2a8deb941a3723e393e24aaaf9b722439a0293 2012-06-30 18:08:00 ....A 282685 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fe9a4dffcaaf078355107d540b768ef7508c2b36f14252587fe1cc181abe8b3a 2012-06-30 18:08:02 ....A 12288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-feaac13f48c09a9029b4ec4ba72ac8f6ca828c84f849111953530ac6734079a3 2012-06-30 18:08:02 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-feadd5df8f470159a32650b3a49e6794c04af5bf3b5d8ec719bd4c22d0edeb3a 2012-06-30 18:08:02 ....A 8704 Virusshare.00007/UDS-DangerousObject.Multi.Generic-febb8d56777e2f6b4f8016c8320960129534fdadb244370f5fc8b0f9f6b0e3cb 2012-06-30 18:08:02 ....A 159744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-febc3b9a43af66fb05568eef6e1eeaa6fdb24269872fe2237fd80f924c8c932f 2012-06-30 18:08:02 ....A 194560 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fecbf99c4310e966a279efb87361d18a4c10acfde15532aa306de710922a4ad3 2012-06-30 18:08:02 ....A 17408 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fece21d6a5fecad9e1c12663e5270af1098a3001621bca74c3cbefa9c594284e 2012-06-30 15:47:22 ....A 1732608 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fed16bcef350bd2c559311ef5c1af95764339806ae33bcb70f3308a0f7c0363d 2012-06-30 15:47:22 ....A 97223 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fed35aa0e6a5f9d35b38d951574c497ed06d5f8c507933d2f98cec3816b23514 2012-06-30 18:08:04 ....A 164388 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fed3bd77316addacb809e51603f3e0dd616fab0d562ec9e3b173cb280991869d 2012-06-30 18:08:04 ....A 34304 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fed7fc038618e03eb1df8367e0eee9813d1cc08adf3346cd1658d2ec17a1596d 2012-06-30 18:08:04 ....A 243773 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fed88f63b5708ad8ef0ac34b8d066e0f399dbcb514921a4678d8df73a8074343 2012-06-30 18:08:04 ....A 73728 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fee588db9bfe949b0668764b6995fed8ee86c52a337f3a2615fd7a61d1b217e8 2012-06-30 18:08:06 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fee9ceaafbd5796bebb3b751998a82707c35b7291d092b716d4d0b4e2a70d022 2012-06-30 18:08:06 ....A 1606656 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fef12692351260ff8201a7819be1574f38ae481f53ba84020bd80d7105d4717b 2012-06-30 18:08:06 ....A 17872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fef46dea176282c3c4bd095ae7d899cbc8fd1d91d59fc07414e50f30cc1b5eb4 2012-06-30 18:08:06 ....A 522681 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fef715007b22cf3de589d50348f8c44e7bb76d858f193326c6889c79b9a2ca86 2012-06-30 18:08:06 ....A 16384 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fefa0d120d987f283cb78218c3d3ec85fb9ab0361a0ecb6a3a6660a1a1fd0767 2012-06-30 18:08:08 ....A 244667 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff078546977427f90ac1bed0be399a484adbeaf89f409c24e0990f0d6c565607 2012-06-30 18:08:10 ....A 357996 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff0ff2ee81058fbd4c3003d99311a986c17c1c04f5e6d2c865b534778c85715e 2012-06-30 18:08:10 ....A 1344000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff12116b91a62e6b93c1f8ecaf32c4c91b1cb0479c62f91bf2bc27d0b4b405f1 2012-06-30 18:08:10 ....A 4517888 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff131504abdb69afae592ff50c4bc541f21d29333cae9cd9a43006c7c9da7d2d 2012-06-30 18:08:10 ....A 630784 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff15fff5f3974480f5556d2f0ad427b85c12d6cfb926181f9e8aca19ca1b7f56 2012-06-30 18:08:10 ....A 223744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff1dfdef0f7df67df86473c6f8423f2459b7778f75814cb65903f44841ed35ba 2012-06-30 18:08:10 ....A 36866 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff239d9bfa20f0d6672e96ca1795ae6095b0b5437773721cb00dd438603af9c4 2012-06-30 18:08:10 ....A 414720 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff23fdfd3fdd66df06293ffdac2415eda7af8e9200c4878d0b668bf4b404ebca 2012-06-30 18:08:10 ....A 11776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff2405faa70cb32ac7a8b7f893a043a32f2a69d23d3b8871beba2135bea2a9d1 2012-06-30 18:08:12 ....A 651801 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff272cb6e694f75ff31a94d9d199ed7002bb60d473cc2a0dfd513c500d76a829 2012-06-30 15:47:24 ....A 40448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff2a3c4f7974ff1e4d63670b1d3f59606bda5589192564eff8c84a116490987a 2012-06-30 18:08:12 ....A 59473 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff2fd008d660da8b0a084fbafce71b1b76245e86c49665d4c1dbf427f9731137 2012-06-30 18:08:12 ....A 971264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff3719fb5fdc38a2ac5dcd3f0eaa0682d318436afde602fe6210fe631dcd7a2a 2012-06-30 18:08:12 ....A 373760 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff37f0c787ddb8225da6f61fbc184c66a344e180261367d02df8cf114f0f867f 2012-06-30 15:47:26 ....A 4188672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff397006b98dfed0e3682816c044b30729678006f3f89fc76fd2fe09e6f2385c 2012-06-30 18:08:12 ....A 91136 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff3cd08fe9dd61270a39f8f788e4f3e21c4c2b7740e4ede723eabec6338b699d 2012-06-30 18:08:12 ....A 68197 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff3f25782f1f1e4eba8f3d5797a30d3e96784c8726ca64429cbe1187feb5729a 2012-06-30 15:47:26 ....A 52303 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff42c46e88432d9a6b55c1bcad7ffe724196f26a703b7e2969c4665f974a2fa8 2012-06-30 18:08:12 ....A 94208 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff457baa70ab2cc0bf2cf4618c5a23e5beb0f4f383b2c7b84cc37254e468343f 2012-06-30 18:08:14 ....A 413184 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff4c06fba079ebf0a381d75019fd285402bd4106e83c6006afd4fba999d7f314 2012-06-30 18:08:14 ....A 573726 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff59c14305080b3eabf94c27d574e21ba0cdb91ea6199d9977fe93d32cebf660 2012-06-30 15:47:26 ....A 565960 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff59c2b05cf63f39d915331612c24ca758146ba7b6ffec5ba4d81e2c79b99091 2012-06-30 18:08:14 ....A 1766400 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff5ac85211c13049acd9d6ceec5a4f79ef27478d96294514a15dd7024c9663ed 2012-06-30 18:08:16 ....A 510976 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff615b154a25cf6ccd7e3c85c19f27548e2fd426b7c32eff65da914e85134975 2012-06-30 16:29:46 ....A 92776 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff62e8f49a9012ead77d60ecad86c235739da084e724f5f49d45c99ac79ca87e 2012-06-30 16:11:22 ....A 14336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff674288d0f5e534eccadc69380794c9d57191965b8de0f8b0774b5f6819e6b0 2012-06-30 18:08:16 ....A 34816 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff69aa749fe9de69527ec4eecb1d9873cb898bafc4edb2dbb375d51371ae0383 2012-06-30 18:08:16 ....A 526336 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff6c8ee05372854d470a4e16ceb35518d2bebbe78a6a507ea46bef7841fa8c9f 2012-06-30 18:08:16 ....A 20992 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff73c4de4ed13687d825d31bf0b329b0321933518d356b0a453a7856af4811a2 2012-06-30 18:08:16 ....A 10752 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff86d3a909b59a68a0df6644de29a20aad36fadab902b52ab6f50d5a46c5eeef 2012-06-30 18:08:18 ....A 110080 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff8a6f9f2dc4537f6d254343aba1e9ed57be57b4461e2be77f7fcb060486f468 2012-06-30 15:47:28 ....A 1404791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff8e8aa6c576f4c7bf85bd6dd870e22a6c3df31ececf5799d2f167b2e7251e0d 2012-06-30 18:08:18 ....A 1402453 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff90c78d83df45be85ffa6d6ad284d5a9e13f6389ebf6497ed366bedecd94f3a 2012-06-30 18:08:18 ....A 192000 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff90cda0a1e6322630be5c70b12d0a3f2364706a2c85c04a1d6c2641224166c0 2012-06-30 18:08:20 ....A 24064 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff934953b6305d8373ed94602569c27a9978e10e223e99e2e753743d433cc285 2012-06-30 18:08:20 ....A 2575251 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff93dedb52b8a13955934a05bd0149254fd1abb42c43eecc3ce5d7ca7a62e151 2012-06-30 18:08:20 ....A 872448 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff99383bdce9b7e318a4083f4a567cfa8a01c20d621534d1d994cad10b788fa8 2012-06-30 18:08:20 ....A 155520 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff9a1e0497c8b1ad585caed4cdd20ad3bb4294c53c6f8ca06a25e53422dc056a 2012-06-30 18:08:20 ....A 148480 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ff9dec6e0b83b5c648d1e92581586c456baee466c1fa1c3a37d9a7e74b0930a3 2012-06-30 18:08:20 ....A 53248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffa810666a2075da63991eba3093264759a3fe6dee7b94aa685eb04e1b376b1d 2012-06-30 18:08:22 ....A 104177 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffb717777ec27441fc7e2d6343ecd6f6674224794ce0cc377b2456f25ba3f0d5 2012-06-30 18:08:22 ....A 333401 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffbe42ee68cebdbf9a246be4401167e64f5d8b51f1d0c6998f003e2f84efc829 2012-06-30 18:08:22 ....A 46592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffbf435a44eb4069802d258bef7133e95f4a3b91c11809d6a7a44aae6d94cd85 2012-06-30 15:47:30 ....A 565248 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffbf685f82c6573cc5de0e900f61862c05d04f8b8e8a1be8c9cc1e1fabb6a5d9 2012-06-30 18:08:22 ....A 558592 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffc1e42acdf3d593ef3aecc81e9ba904fd62dadac11368ac3fcee0d9d2245f2a 2012-06-30 18:08:24 ....A 24576 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffca5150374f5dd23f1ae9609af59d6e37fdac81019f26758f8ee8910c24c1e6 2012-06-30 18:08:24 ....A 218624 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffd0395ccda01fce40314301e59be1c8def0f4e00bd4d6f6963d08d8afc51be1 2012-06-30 18:08:24 ....A 621568 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffd25320137b455bb15bfa952a901eb6cf7d7808763df0e0fe4be7923060fa80 2012-06-30 18:08:24 ....A 1722880 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffdc232c82e4098ef45545b550b850bc381d4236e57e5f361d5a93d8f68888fb 2012-06-30 15:47:30 ....A 543744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffde263774d2265043cffa5ed55b717ff2e249eec47253f8518497715e7897c9 2012-06-30 18:08:26 ....A 21504 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffdfcd46c3214052a7bdb8207534333bace98ebcb685635b693d1d762dd8ec7f 2012-06-30 18:08:26 ....A 27889 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffe1495f31fb2ea638dc71d038977e4832053dcf741c697eeeee81cff1ed572d 2012-06-30 18:08:26 ....A 12791 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffe2a3466b8cee21da57b4b5f2304396f0182be175e2762937926a56978d95e8 2012-06-30 18:08:26 ....A 147456 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffe74b3cedc2d09296acf86207b600ffe47ae48adff276954a705d94cdcdbba8 2012-06-30 18:14:34 ....A 15872 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffeb4968ce78328b249123f28182bcf7ee03ad19fff937498707d1f3a4f1cf79 2012-06-30 18:08:26 ....A 28672 Virusshare.00007/UDS-DangerousObject.Multi.Generic-ffedde3fff0252d2bb5afd2f51494f673b94a14780a515cfdfe8b1c7fc7af8cc 2012-06-30 18:08:26 ....A 11264 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fff4001df3d447a76a9a06f56ce854c24221e213ac3291dce550543ac55e5a55 2012-06-30 18:08:26 ....A 524288 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fff82eba62a15f13cb7995509b9c41e9b057bfb7a0af104a5d55bcc1403e3fa2 2012-06-30 18:08:28 ....A 2672128 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fff8b252b3e1b1e20246a8a8f11eb043f0780c961d0bd7d1e6fda0ba5f6ce263 2012-06-30 18:08:28 ....A 241850 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fffa229d40da2f743265da13f86215f79c459ba1b8e14f95cb66f6d885e9f7cb 2012-06-30 18:08:28 ....A 799744 Virusshare.00007/UDS-DangerousObject.Multi.Generic-fffcbad4649b51c36d9231e718cd5c32a202e8345a4885974909073f6ca3807c 2012-06-30 17:38:12 ....A 1167360 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.cljry-be17ecf5648bdefc611988753b0cf7b581dd38732423f01ffaf09ca2ddd5a088 2012-06-30 18:10:26 ....A 170085 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-019af84e80db6ea272a4dc2cf90d1792499b720760e1442e4161f522ccfe9e95 2012-06-30 16:13:30 ....A 103348 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-5209a1d627a1a6a7c3294e8eef1c5128fe60771c50dc16b60f83deefa6ebce21 2012-06-30 18:18:00 ....A 104349 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-5577bcb6c2caf3a91e4206af144641f64de664f9c40cdbfcac4c9bd58610c47a 2012-06-30 16:56:18 ....A 407129 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-660796c6d7a8ac06af4b55c1349210a4b3a6bb1639134e65e02d2040af91d08a 2012-06-30 16:23:24 ....A 140201 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-77e122f750793ac90beaf245c7b9165de4d04dfd911308d63b86b1c4628354fc 2012-06-30 18:18:00 ....A 50565 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.gen-88cbe17a1d8c7768ef08ee114445f3d6975eaac78e1e1914e0ea3e92bdc0ad78 2012-06-30 18:11:10 ....A 8849941 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.heur-027001aa796e4ddcb9cb23edbaa3f38d533090c6a172cb15588b1378c72f4f41 2012-06-30 17:42:44 ....A 1440855 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.heur-c7bca8ab96d626fce5d3957e38aa722f73d7dbef94c38f7d2a8126d333e71de1 2012-06-30 16:14:30 ....A 8367695 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.kfyk-12c9ad770b2916d6f416020eef6dc73508e69e5a58b017399bfe818f731646af 2012-06-30 16:42:22 ....A 8367620 Virusshare.00007/UDS-Hoax.Win32.ArchSMS.kfyk-47db4798bbfd8a06683038f5b842ceddb6948b3ce1351af4cdaa51d1a30ae998 2012-06-30 18:04:18 ....A 153629 Virusshare.00007/UDS-Net-Worm.Win32.Kolab.aueb-f3da7e14349d747e7c4f15a2d420a9962736f6fb8e4a3e8019e15ee64741c429 2012-06-30 16:36:50 ....A 384000 Virusshare.00007/UDS-P2P-Worm.Win32.Palevo.drbi-3a4719328088b8ff93a59518f646bad18c99045fabca6371840b9b6988150cb7 2012-06-30 16:26:22 ....A 483328 Virusshare.00007/UDS-Packed.Win32.BDF.a-265d5bba08a92317e1b236cc73f0a3085bf2b5f560aa11f0f801f86a7a23481e 2012-06-30 17:10:12 ....A 483328 Virusshare.00007/UDS-Packed.Win32.BDF.a-8032b45d2c254e3ee8b45d0742330d48157efacba99189c0fdb7094bc100f280 2012-06-30 17:48:04 ....A 2142208 Virusshare.00007/UDS-Rootkit.Win32.Agent.elxy-d1688f788154f550dd35a60f246a668d2428f154d29914eb9c20d431c5f85c28 2012-06-30 17:50:20 ....A 766976 Virusshare.00007/UDS-Rootkit.Win32.Bubnix.bvm-d60a544f902fca02be7c391977b6536750738f2a0b1b5da2e4e68ae98a994d61 2012-06-30 17:34:40 ....A 766976 Virusshare.00007/UDS-Rootkit.Win32.Bubnix.dac-b52f1ad051f5be1326013e12da9b6d5add533125f5f1822477d5f44022811643 2012-06-30 18:08:44 ....A 396759 Virusshare.00007/UDS-Trojan-Banker.Win32.Banbra.asmt-eb95f6bbf9c6d29b178440fe085fb7f4ebaa05de1613ef30e369f3e44740875c 2012-06-30 18:08:44 ....A 413044 Virusshare.00007/UDS-Trojan-Banker.Win32.Banbra.asmu-72516228219d074c14fd3927907281fa199051b17a25944ddcab58bed9cdad5a 2012-06-30 18:01:50 ....A 676864 Virusshare.00007/UDS-Trojan-Banker.Win32.Bancos.tzy-edbaee35848b51f50aa898420bae365ea94566a3ec5130a560a256e0ef83d86a 2012-06-30 18:11:42 ....A 552960 Virusshare.00007/UDS-Trojan-Banker.Win32.Banker.bgyk-323307879bd879ad4a602d07dc9033673c9ba5720bbab7fdc756d6a28b06bb60 2012-06-30 16:45:50 ....A 71156 Virusshare.00007/UDS-Trojan-Banker.Win32.Banker.gxm-4f8394c750d50beeb8dd533a3bfcfd5b5407779d9df58d3659f7c9f72e926b7a 2012-06-30 17:29:56 ....A 2125824 Virusshare.00007/UDS-Trojan-Banker.Win32.Banker2.ip-a9fb0159a1822764d30c36d87c7e82452b11e7ed87ad8dc89d81971b898c8c9f 2012-06-30 17:57:12 ....A 137752 Virusshare.00007/UDS-Trojan-DDoS.Win32.Nitol.gen-e43e38e704c255b67545528bfe884db43d6035a2d5486327b0e7e7a7530ccb70 2012-06-30 17:11:46 ....A 7168 Virusshare.00007/UDS-Trojan-Downloader.Multi.GenericML.xnet-82df7a5acf0cf0b16ebb054d0c158e6471d54913d0cb88c8373631e0665639b8 2012-06-30 17:49:46 ....A 1552932 Virusshare.00007/UDS-Trojan-Downloader.Win32.Adload-d4d8478680285c1b7f2ec44e338a8c802bb1280f41fc9a822b6959a1b850154f 2012-06-30 17:44:42 ....A 658944 Virusshare.00007/UDS-Trojan-Downloader.Win32.Adload.aapk-cbe12e1bc7c28b5a624a5bf1889411e7c68afaae7a759b80c1ce0921ef900f5d 2012-06-30 16:35:34 ....A 602112 Virusshare.00007/UDS-Trojan-Downloader.Win32.Adload.ackz-3743ea3968d6435849f72537f38e2c02b05b19c5374ebad09584481cfce24dbd 2012-06-30 15:57:20 ....A 769024 Virusshare.00007/UDS-Trojan-Downloader.Win32.Adload.aetx-07fcf55c623cbe5fe49078f3fb16b09809f58d6826bd5434bd1d10f2d7b3ccae 2012-06-30 16:52:12 ....A 636416 Virusshare.00007/UDS-Trojan-Downloader.Win32.Adload.cxza-5d22e68d4fe856c3f17d136f1f0acf2e66713499655859235918420a489761b5 2012-06-30 16:15:32 ....A 446464 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.cqar-1438f1df27c1d45907ad97e002afb0c7248c25e02c1dbf8e61cf9158f0ec5f42 2012-06-30 16:20:08 ....A 82944 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.fuqv-1b2414f735c8cc1d53cecc11f0e6aef2b00bc044173ef118b5d7377bc7159976 2012-06-30 15:49:10 ....A 81408 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.futn-019d20af2b53586f120d1164dce7f6e37f7d619cb08ca965c69cc7691b354023 2012-06-30 16:55:40 ....A 797117 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.wsdpj-64d3d17eb7515107883a7e63299761fe00db1c8516f2577b6e2e62573fdabfb2 2012-06-30 16:07:18 ....A 776736 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.wuijj-0afb2b8db2c0b241e1a3d5a8d62a9fe022cc0c288f494b6f60465ec64c5ad3e5 2012-06-30 18:00:14 ....A 308224 Virusshare.00007/UDS-Trojan-Downloader.Win32.Agent.xgyj-ea5ed89e615f932062c19c46e8f4b1178b2fcb006bfdb2f1ff5108eccafe4d93 2012-06-30 17:28:26 ....A 407552 Virusshare.00007/UDS-Trojan-Downloader.Win32.Banload.aily-a5faf6e9f650b47a0be567cd3434f4a1551d3f5a3e8738ff4af027d820068bad 2012-06-30 17:11:00 ....A 497664 Virusshare.00007/UDS-Trojan-Downloader.Win32.Banload.bhfs-81a5281ff3903c4ac763706125dc3c4dcfe8103b47585d25b11e2bc1774a9218 2012-06-30 17:32:22 ....A 369664 Virusshare.00007/UDS-Trojan-Downloader.Win32.Banload.bvhc-af965809c01f9a4fd6391f969c2e25ddc063b95bdcadf68443ceb34c18c2f6b3 2012-06-30 18:10:22 ....A 188416 Virusshare.00007/UDS-Trojan-Downloader.Win32.Dakedam.dbx-d01f043f40a2ddb9148ad75a9f6635d1038897d224609889ac466d352caa2d1c 2012-06-30 17:45:30 ....A 256512 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aexl-cdab32515e95529db768d5c55018ff45c6056c87ad7fda602acb9f59f754b796 2012-06-30 17:29:24 ....A 272896 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.afcv-a8815c593d900a1dd397fb0351d525677c79d8337e23b5781dc19525640aa25f 2012-06-30 16:53:38 ....A 278016 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.agah-6080a4bcd27685ea07f9709aa820e36d11874b39c16fe788894c50124b0b0826 2012-06-30 16:34:08 ....A 260096 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aggk-345e23c1c777a31aebd6ee36f9478b4f0a6179f6dbd38722e8036a8805bd7b73 2012-06-30 17:43:16 ....A 272896 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aggp-c8d78ef94aa5a27b237368f0e3844bf84bcd298740780d05c2022b190cbf7ae5 2012-06-30 15:58:36 ....A 265216 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aggq-085f6a4ab24b0547efbdbd80bffd9183e963d0c69e56813a45a88cffcd4823b2 2012-06-30 17:25:56 ....A 265728 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.ahks-9f7c1b504245ebc7e751372562f0b195d7e9657ee29d6abebf3aa3cd24ac7be6 2012-06-30 16:50:20 ....A 265728 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aifc-58ea5aededa7116a9356dd6dd5b438809d28ef21f628fc6a838ff89b0453e6c3 2012-06-30 18:01:16 ....A 262144 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aifx-ec8c9d1ccb0c7f2c6c16b22d1f2112d6c46b8986a9116f09d16f1b8f9e724c53 2012-06-30 16:41:48 ....A 265728 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aigz-46869f3b9d479f72a09ace4f85741761a734eba74925702c448722f161724c50 2012-06-30 16:47:18 ....A 263168 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aiis-5286d30cf61983cd63da176dfd3cc833b06b958c944c23bf1a07e95fcf2449f5 2012-06-30 15:49:20 ....A 264704 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aikg-01d68864d07e623689cd5a9d426bdde047660dec1051ed1ad8245c2f530193d6 2012-06-30 16:33:08 ....A 261632 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.ailu-328e65c75917b6035ecf3993bb8fd714b739e23a7be31d4738b0a12a7576fcd6 2012-06-30 17:56:52 ....A 266752 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aiog-e3904b480ba621f60c7e3f54b275005c1aec7bfaf59878e4ae4907a66e37c9de 2012-06-30 17:13:48 ....A 256000 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aipw-86f2d583d72d916e25eb9dfcc8b40230949e28924640abe2f16f9264f8537dd2 2012-06-30 17:52:20 ....A 267264 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aiqb-da2aa35abb851c262acbd7b99816585aca3b590f6694c20dc87b678391deb7ea 2012-06-30 16:34:28 ....A 261120 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aiqo-34f9efa1f7e4c9577ef163bc418e29208a716117a86c969bbb025c27db71a64c 2012-06-30 16:21:24 ....A 262144 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.airb-1d5044e061fe09266788b5964cd0762335d048c39b54688cea4b5952d963fcfd 2012-06-30 16:21:38 ....A 267776 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.airj-1da75573dc01ebc36cb1e08af5125acde4a9220f8291d421605647106c423667 2012-06-30 16:54:58 ....A 271360 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aisz-634d16367486c1973dd53884fac9cd21f8f62a47a7253c886c13ad24cc4b92fc 2012-06-30 17:12:10 ....A 264704 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.aitx-83d550c7e75c2fde6b48958a6cc88d7cedae8b40f702385cbc6e3c4db20b26eb 2012-06-30 16:46:00 ....A 262144 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.ajuh-4fd64cb1926daa6cd68ac2b60817376617b2c6aaa1661ecd593ef892cdf20400 2012-06-30 16:35:26 ....A 270336 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.ajux-36ffc3556775e08e66fed112d7c39c5df02df83537c50551f2845dabb2190a89 2012-06-30 17:25:24 ....A 264704 Virusshare.00007/UDS-Trojan-Downloader.Win32.Fosniw.akuz-9e20463e9b89aecf917af4c0d241b6fe6a31a03755e40bff8619af323e87f994 2012-06-30 16:08:56 ....A 62628 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-0b86debb3613ca572869025247c7a67e95585e795836305ea0ae18a1a5f86ab2 2012-06-30 18:21:32 ....A 125337 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-108a130a15f8d55ad74bd23b9162d8005379665cfcfd43d7a775573b8cdc398b 2012-06-30 16:36:58 ....A 1165376 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-3ab2d245cf5388b65d0b032988157512aed7be6a259d88f8ce2bdbfd4f2c8a58 2012-06-30 18:09:02 ....A 4272117 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-42d09b8308dc5940a11a79705404e0160155e066f3e48a53b0a4f6c2f296e6c9 2012-06-30 16:42:24 ....A 89224 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-47e53672c4c534bc17cc3e4ad3daa51b65ade8b9fb22ebbf3e9cbcae6ac4401f 2012-06-30 18:21:46 ....A 58368 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-5cb94a24b459e9ef3a3e6e5af30a7e449d3339388694d749773f4ff766115294 2012-06-30 18:24:16 ....A 935936 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-6788a6e5a94da77b4512f80d4f92a9d365f2c9b273a6ba2b7bf4cfa97b0e3887 2012-06-30 17:25:06 ....A 62680 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-9d763011a7ec8d37f69a3b87ac6a96254021f928afec108d89b454c4c70e0f2c 2012-06-30 18:26:56 ....A 212992 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-a442ea329b2ab8dc8beca300eb29b3ad99c3de53206ee6cabe64587613b8903b 2012-06-30 17:37:32 ....A 233472 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-bc80ac571748ebcb64b861085ca300600aaba31c786f0ca49f6979103ec32ba5 2012-06-30 17:37:52 ....A 3072 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-bd3ac9891c915f3d5c5b8fbde163e82b60d7a1c9fa105d845d36950186228027 2012-06-30 18:23:32 ....A 151638 Virusshare.00007/UDS-Trojan-Downloader.Win32.Generic-efbd339ae1d99bcd7f627d455eb60d0abf199f177afed8f496365dce42b87fc6 2012-06-30 16:14:44 ....A 342528 Virusshare.00007/UDS-Trojan-Downloader.Win32.Genome.agnc-132079b57b94dffb159863839641ae11d229fe10bc2c50157668e1314ef814db 2012-06-30 17:50:24 ....A 573952 Virusshare.00007/UDS-Trojan-Downloader.Win32.Genome.asvj-d62ac0dc3d304eea97df484d2fd774caf3e3d9a2bafc27abf1b88e5c008ea0d0 2012-06-30 17:13:48 ....A 528384 Virusshare.00007/UDS-Trojan-Downloader.Win32.Genome.ayep-86f2bd25bf01a9fc0ac7b7b6bc2d3c037e2d3b110f65faa4e16f6f5e31735e19 2012-06-30 16:41:52 ....A 561152 Virusshare.00007/UDS-Trojan-Downloader.Win32.Genome.ctbq-46a7076db5269461d2f8139589cf13bfa67a8c7c726b866a56fa4e9be3edd63a 2012-06-30 16:14:20 ....A 155143 Virusshare.00007/UDS-Trojan-Downloader.Win32.Genome.cwhy-127e8fc0444792bfe20b4dfc5edba6026e52d3ad005e52e9791547ff925c9f29 2012-06-30 18:17:12 ....A 81920 Virusshare.00007/UDS-Trojan-Downloader.Win32.VB.hyjg-edcabcd1809ffd53123ef08c26e0fb3349fb7255a733e776b006c7f04ab8b9da 2012-06-30 16:34:56 ....A 106496 Virusshare.00007/UDS-Trojan-Dropper.Win32.Cidox.fvz-36005e6898083f1d4f95e37ac72107394238050235afc14327d710d804cccfe4 2012-06-30 17:17:10 ....A 48128 Virusshare.00007/UDS-Trojan-Dropper.Win32.Daws.sb-8c865fea7eadd012787bc463a74c665c75494b7855d3413412302cc96797a591 2012-06-30 17:50:46 ....A 406528 Virusshare.00007/UDS-Trojan-Dropper.Win32.Dinwod.gen-d6f180ee9863f2d62ff05c714a76b0572f38a2d2a2c98f1351c03f84b5f70299 2012-06-30 16:53:18 ....A 593559 Virusshare.00007/UDS-Trojan-Dropper.Win32.TDSS-5fbfe417d7ea8842368ae3fe362034373b87c422a379d9873d23cfd905081a53 2012-06-30 18:12:06 ....A 311677 Virusshare.00007/UDS-Trojan-Dropper.Win32.TDSS-fc05c3cd802c97b6ca18e934a7f7bab37ee728aeec58c60a169b6cfcdbc20a7a 2012-06-30 17:49:32 ....A 2155008 Virusshare.00007/UDS-Trojan-FakeAV.Win32.AntiSpySpider.ap-d4540f6c1781267ad5a9271bb8113efd5f60f9e1fbd3b0e1a75fecc81bc2788d 2012-06-30 17:26:28 ....A 2163024 Virusshare.00007/UDS-Trojan-FakeAV.Win32.FastAntiSpyware.201-a0c01b72568d44742ffdebfe1a665966b059778ad89d2309033154d39c40fb20 2012-06-30 15:54:08 ....A 125964 Virusshare.00007/UDS-Trojan-GameThief.Win32.Magania-06acd5bbc83b013fe20450929882e16e816218b882156916c6a06e169ca40443 2012-06-30 17:02:24 ....A 125963 Virusshare.00007/UDS-Trojan-GameThief.Win32.Magania-7177622b28412ac52c0806f815e74bfe861e2934a4bcdc56c47f8e64b5a404a3 2012-06-30 17:10:46 ....A 18688 Virusshare.00007/UDS-Trojan-GameThief.Win32.Magania-813dcb9fe2b1b2457dd4bc6be05555676b69ab6cd64e35c72eecc1979ba7feb8 2012-06-30 18:22:30 ....A 125963 Virusshare.00007/UDS-Trojan-GameThief.Win32.Magania-fdf86e288d9c167a45aa096f34d9b7f3736c71e28977ecb5516b1581037db8e5 2012-06-30 15:48:10 ....A 94712 Virusshare.00007/UDS-Trojan-GameThief.Win32.Magania.bong-009437db15b98182ddfdc43860b2ef455b68b688d3760a145b81f6fb43ce8c7e 2012-06-30 16:53:12 ....A 31020 Virusshare.00007/UDS-Trojan-GameThief.Win32.OnLineGames.alcnk-5f77055ced016da14eaa639ad35484c78cc331c70107aef9a9b07e246ffdee2e 2012-06-30 18:24:48 ....A 143378 Virusshare.00007/UDS-Trojan-GameThief.Win32.OnLineGames.xnvu-0046610992d170c4bbc8a1ed8cc02cf2a984b871f5816be49519abc63c13130a 2012-06-30 17:01:52 ....A 335872 Virusshare.00007/UDS-Trojan-GameThief.Win32.WOW.sudy-707b6831a5873637cfec2bae6eb15dcb26a94290f435df5db575cec4d3779f40 2012-06-30 15:45:00 ....A 59399 Virusshare.00007/UDS-Trojan-PSW.Win32.Delf.ahla-eae20cf9b0649f9c5b70e342bd7c5f166833717babb442cd0e3c12d4ca980c2e 2012-06-30 16:41:10 ....A 3416576 Virusshare.00007/UDS-Trojan-PSW.Win32.LdPinch.gen-44cf9fa638c833aa907ff10630ee385de95e5f01a11f9457834cb70f481afd61 2012-06-30 17:03:06 ....A 950740 Virusshare.00007/UDS-Trojan-PSW.Win32.QQPass.pef-72e36307fb144d066f5e46e7dd4d2f81466d5bc68cabd1391d6dfe34952fae19 2012-06-30 16:19:46 ....A 613888 Virusshare.00007/UDS-Trojan-PSW.Win32.VKont.and-1a680fd00ca309b46079a427b00afa2f23c94ef2e36f76ff4442865262216316 2012-06-30 17:37:30 ....A 1339392 Virusshare.00007/UDS-Trojan-PSW.Win32.VKont.bqv-bc7790d4661c7bde353352923c465ea5faac93b2ead78d7b33627b74e0f9e86b 2012-06-30 16:39:44 ....A 58880 Virusshare.00007/UDS-Trojan-Ransom.Multi.GenericML.xnet-41673e00b23aaf14372c00bf36addd6549029da7fb3bc835fd9860d143794764 2012-06-30 18:08:36 ....A 1212200 Virusshare.00007/UDS-Trojan-Ransom.NSIS.Onion.gen-03c8851d055f00ca1fe25d5ad983db14932a59e853c790bbc32548a8d58a19c6 2012-06-30 18:08:28 ....A 1212208 Virusshare.00007/UDS-Trojan-Ransom.NSIS.Onion.gen-9f67fba8e129ec6e6ed119ce472ca897038c5832e5f7efd40b7feffc450f8c9d 2012-06-30 18:05:10 ....A 565248 Virusshare.00007/UDS-Trojan-Ransom.Win32.Blocker.mkjn-f63e0b8d7e008bbb48f4811f04d6d2f0e66f10a355ce3cd3c0dd1f400fe384d5 2012-06-30 17:35:50 ....A 838183 Virusshare.00007/UDS-Trojan-Ransom.Win32.ChameleonUnlicence.s-b829ddbfc2bb94c7cb462cf7b0a26d5fe4499cacbe04e68895a1bcdcc55a87a5 2012-06-30 16:56:06 ....A 3362918 Virusshare.00007/UDS-Trojan-Ransom.Win32.Generic-65a7e1c13f801356b4855e1562f333981265be8f5cc21330b56c85af27bf425a 2012-06-30 17:49:12 ....A 208896 Virusshare.00007/UDS-Trojan-Spy.Win32.Agent.bxvw-d3a60ece5ff72f4bc92858ec4396ba4278d62a611e91e609900d615a6c227e2e 2012-06-30 18:01:20 ....A 1424896 Virusshare.00007/UDS-Trojan-Spy.Win32.Agent.dcjl-ecbc3da11ce69deecf3f83edd217058537bd1773931a720e78717037b1f1c14a 2012-06-30 16:50:40 ....A 772612 Virusshare.00007/UDS-Trojan-Spy.Win32.Carberp.arjf-59a7e96100b7775a54e48b06cb76a5edbb390a2718203676903fc1d0b9fd3300 2012-06-30 16:12:36 ....A 414720 Virusshare.00007/UDS-Trojan-Spy.Win32.SpyEyes.abgd-0ffedff269af6ecbf9d6af2a31b84a6e1f2ea87af5f523e3ab28b9fa9213fc2a 2012-06-30 18:12:32 ....A 779264 Virusshare.00007/UDS-Trojan-Spy.Win32.Webmoner.tu-2c7f98dc340cb6bac1b0c0e8cfa544d09148092e8bf49d397838e2323f4c1ba7 2012-06-30 17:13:54 ....A 139264 Virusshare.00007/UDS-Trojan-Spy.Win32.Zbot-87397e7a9d910438b57d43e176305e5e6918a2a272296aa953fa9157646afafb 2012-06-30 16:55:36 ....A 134656 Virusshare.00007/UDS-Trojan-Spy.Win32.Zbot.cqug-64a729fbf1886444ec3c811308ae09f11548cc240cf4df47d8874e774309e659 2012-06-30 16:30:36 ....A 183808 Virusshare.00007/UDS-Trojan-Spy.Win32.Zbot.wtww-52a9ee3f5331c72775cba8d1abb09768c00421b1a12f3ff1fac4451c2f1a4fbf 2012-06-30 18:09:34 ....A 983040 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-002d475f0a6d71cee94cc195d327d847f6897fb8f69090bbc4ed01415a5dd1db 2012-06-30 15:50:06 ....A 45056 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-02fbb2f5ef88ab63513c37da60b4e9cb2d9a72d3b81d196211b72da214966738 2012-06-30 15:52:50 ....A 241664 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-05d298d6b6f3bdbd18ef06ab6ab49d2527d3d03f63a76e16768563795ed0fdc3 2012-06-30 16:06:04 ....A 364544 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-0aca7ba182265871790abdfd771a4f1f509c79ee8e7b6303c5857e9fd22b5829 2012-06-30 18:21:44 ....A 110863 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-0f53b8e5291e3a4b07a37747f2048f43aaa33a8d483cab152f642c8d2980898e 2012-06-30 18:22:46 ....A 772004 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-120963969f7644940535fde364ce00448bc6cb51625539ba3c36e037e48eb2e7 2012-06-30 18:24:50 ....A 44032 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-145f23e4f17fb670bdfe3a8fcbf988421bf9cfd189b3278f558e9d9eb9fc5e73 2012-06-30 16:16:50 ....A 7168 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-15fba01b90da86a4aa4612a7aa41f22b7e90614aecca4138a9bd6cad5b3b3e0b 2012-06-30 16:28:36 ....A 32768 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-2a9872c90484a26543f1f4d8f33608c0671729e78f1eee4212444c568b480fea 2012-06-30 18:19:30 ....A 476160 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-302eccc7e536f040941006251f982d740b74ba832db1eea0179b64fb8a0715f3 2012-06-30 16:35:00 ....A 724992 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-362287d37695fbdb2780ddab50612431a6510834f406db70dfe7bc09a76742d2 2012-06-30 16:42:52 ....A 16584 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-48f7e293749ee570486df621cc39eea9d0a7a140bed053d882e114a0e7abd405 2012-06-30 16:44:20 ....A 71955 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-4c351b7b57abb4f388fcaff594b516bc4f5f05403e0438c10f2d7496a8289ef2 2012-06-30 16:41:20 ....A 96717 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-4f5708403dd1da7b3f624abffca7c35979a1d9f79bfc9c46bae5a6bd67bd8cee 2012-06-30 16:48:02 ....A 282624 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-5422b7e57602f50d197de94c201b5292b0e7f3e5386051129faf96b29cd841ae 2012-06-30 16:48:40 ....A 109568 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-556e5ba574d9959bc7ff259b91e9f0847fbbb5bd0b24eda78a80c6dd12dd0ab5 2012-06-30 16:49:56 ....A 20082 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-58101fb27b467661828c94423d9e3493e71d5d7a129baf4536d02a00db631de6 2012-06-30 18:24:36 ....A 323584 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-5fde737c8679fe095f4995334308b9aa0098c632fa8ad3526ce39085a29c8b69 2012-06-30 16:56:06 ....A 138784 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-659784b3f0659fb82c3a463a59b25e344259f53e4e10e8bed6bcd0bf5a764014 2012-06-30 17:01:06 ....A 23040 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-6f06e88161465c4c9e47cf69777657c8bb5d9e9fb867cff198e1f618ed01364b 2012-06-30 17:02:14 ....A 59904 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-7132bcfc330029235cc24a16cefdaf779d32e81531a1ccfb7448c7c0ef7877c0 2012-06-30 17:04:04 ....A 6042176 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-74e9c6ed580f643641592fe4999cd5e58fe0668e31b0b363c638fd189f41a8ff 2012-06-30 17:04:22 ....A 89600 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-75966034060cc4947af14ab725a34956dfa1578353b95f13a6e783b3270baef5 2012-06-30 17:18:00 ....A 11264 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-8e4f77a097d28c8cd8dd08358eaeeddd76b55c7deed91c8a6bd26230b4693673 2012-06-30 17:21:22 ....A 3507200 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-94f63078d98cd19428df83745321f4436bedcfa96215e6f34dbed6ce9fc8a845 2012-06-30 17:23:20 ....A 283357 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-9913544b0aa90d249e347b7ea8f1e68e683784074850462837ef454e0437978f 2012-06-30 17:24:10 ....A 102400 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-9af3dc53851fc4a3113c8ead646778958a511bae73eed29f2b0a13686325c1a9 2012-06-30 17:28:30 ....A 11264 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-a62f96dc593a42928b3d693a894b93a088e7b923b8705a3a7878130bd70b18fe 2012-06-30 18:23:20 ....A 32768 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-a7a7a09ef1f07cbece8320f884dc89c0781fb8d61555e2bd47f01275a85bae41 2012-06-30 18:26:24 ....A 166400 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-ad01cfd96396aae84bb1be31feb4533e41ebb6e66a1f5bff0bf123ed9701e954 2012-06-30 17:32:48 ....A 20992 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-b081157a42681ff1e293171bf3a31075104f7691f948c0d9a713646165e0fae9 2012-06-30 17:35:54 ....A 229420 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-b83db757befce42d8801ee69e8eec51621954c5cbea5f4d6279c859c2b95e251 2012-06-30 17:37:52 ....A 109568 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-bd3cc6f2bb3f84b36c7c4c1effd557ef3b833315a9268dd6d1b2e06e6d7bc903 2012-06-30 17:30:14 ....A 155648 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-d769e4533d009bad5b882a9d674eb1782163760c98a5805b5e5c1b726ec85e0b 2012-06-30 18:26:30 ....A 474624 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-d8506697f7c4243a27dcb0879be633164b6980b2d607b5f6a350fda36ebd53db 2012-06-30 17:55:40 ....A 3584576 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-e14f71b8cd9793f20c0d77211b96c5c34528f2ae85fab1fd855801ec445213bb 2012-06-30 18:08:16 ....A 110592 Virusshare.00007/UDS-Trojan.Multi.GenericML.xnet-ff752e2c4b373c9142af70a941f715c30246bf92bad107159b9ec22d3d1ef7f9 2012-06-30 17:32:36 ....A 40960 Virusshare.00007/UDS-Trojan.Win32.Agent.nevpge-b0036e6d9a15d977b33f310638bbf287e15413fdc84b8c753db467fa84f595a6 2012-06-30 17:14:00 ....A 120320 Virusshare.00007/UDS-Trojan.Win32.Agent.pdle-877647ab36153ff96f9d1d2d5b4836f3402b91e9e04a9f627dd5142e1b9ca987 2012-06-30 15:47:50 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-003e584bdeead0392582cca3f54697a3f486108690b11d82f09c8531a1daab47 2012-06-30 18:12:00 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-0380c7d99cd118850be0658680b3b93ec54429b19496f5a4fcb31ed6dcc4ed3d 2012-06-30 15:59:02 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-0872f1f4592535fc3c489dcbbb7f7eccd34425a9c4f8101e46e541413cf25a04 2012-06-30 16:28:30 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-2a613a6072bdd816c78afad0b862d213aaad1f776e5e5092afcf31c24089e7e5 2012-06-30 16:32:46 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-31c08f9bed9cfe3792eb11fc364b10bee5096776169c752457142d6f124eff81 2012-06-30 16:39:42 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-415c2a9352484e6ee6afa8225645585a43a408211d782cbe950a01ee140b7bdb 2012-06-30 16:48:50 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-55caba0c40ea58277b06241dbb61b5082e1e55548f3d5166f699c9fa2c6246b5 2012-06-30 16:56:26 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-6641ff9ecd58b939134bf4fe1911ad9bb29d839f3e3d733c5d290161cce51c63 2012-06-30 17:04:44 ....A 82448 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-762e192e9812ac40e2c24656b85fb6184c2ecb0854c7fa69f008cde50023a7e3 2012-06-30 17:05:26 ....A 82448 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-7777586f8eba793711e2396a63a968514508c0cab37eda1305569a72da76d277 2012-06-30 17:06:22 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-7918751c356596a3bcf30d7ff64d2ba28812d6fb48fbf2baa7dc069a5f8093a2 2012-06-30 17:20:48 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-93bc38a602bae34e500f469aca7ef4646c043ffe6a03210467fe8e67edf15465 2012-06-30 17:29:36 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-a90bfdce68fe32dee7606f68cbb6582a18ce30c5a3d7e61019ef939dd2cceac7 2012-06-30 17:30:02 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-aa407ddb25d29b8e36b2f3c3a7f640c806bbbfa7d78cec8fca22ae805441734d 2012-06-30 18:15:48 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-bfc1a8e89401261f74175190cee3d7d8c718ed822c5ba7607eae8eb9cc52bb67 2012-06-30 17:39:16 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-c0f83068559bfeae65fdc67d7a78a85b74a36ea0869507563da856a2a8011f0f 2012-06-30 17:51:50 ....A 82560 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-d90a75ba3c24d147790d3a8517637ea6bd893548bf5548d1324543db8dfef6d4 2012-06-30 18:04:58 ....A 82448 Virusshare.00007/UDS-Trojan.Win32.Agentb.hzml-f5a98a7b2b02f79a8ff065edea52e0b10b3085cf6f48e8c388038f7fa2301849 2012-06-30 17:15:26 ....A 82448 Virusshare.00007/UDS-Trojan.Win32.Agentb.irlx-8a28779fd56f4a14b7f1b3a56d3ac9f1e03d2386c3b40023b892a0c7d97562be 2012-06-30 16:24:30 ....A 2412544 Virusshare.00007/UDS-Trojan.Win32.AntiAV-22d43b7615c9c50ac2820c8505fddef511f9546d6a4ed7b94e6e820b553a4bf3 2012-06-30 17:13:56 ....A 255793 Virusshare.00007/UDS-Trojan.Win32.BHO.chif-875f1d7d12f3149bd8a1f704a7c36f92cab29965152d0e708e7d2434dffde21c 2012-06-30 18:08:26 ....A 1368064 Virusshare.00007/UDS-Trojan.Win32.Badur.a-ffec33a12bd5e9d10ac64efaecab6f40a167c56e9d7ee133153fb6d8c2a02ae3 2012-06-30 17:00:54 ....A 3723264 Virusshare.00007/UDS-Trojan.Win32.Benban.a-6eae7e5ddcbff95632c68da691dcd89a5ff7e736ae42d744b898936bd3a34ee4 2012-06-30 16:24:34 ....A 2406073 Virusshare.00007/UDS-Trojan.Win32.Bingoml.gen-22e9c559e99ce7f3e43606fcfa928d09048118088191c64e00246c901cd8222b 2012-06-30 16:52:04 ....A 447488 Virusshare.00007/UDS-Trojan.Win32.Buzus.iypw-5cd02bf82118a8ce537f8f4a87d751d85528cce82e54d4de3b0c07f0da9e7e7c 2012-06-30 15:54:08 ....A 173568 Virusshare.00007/UDS-Trojan.Win32.Buzus.jvkt-06ad9661ca74d2b055d5a4b3b1a8cff1dcd88c71e235a1330aa9a449cf79c5ff 2012-06-30 16:13:22 ....A 5905594 Virusshare.00007/UDS-Trojan.Win32.Chifrax.abe-111e744aa46160cb902e93f8febe03fdfce59ce14ecba2260f9df06e64784f76 2012-06-30 16:32:20 ....A 88576 Virusshare.00007/UDS-Trojan.Win32.Cosne.zxx-30d8c53399011aac07b84db98786b9bcac1a23b0cc231793998a81e865c4b1ca 2012-06-30 16:56:16 ....A 349184 Virusshare.00007/UDS-Trojan.Win32.Csfrsys.gen-65ee47285322e296e77fa37f56c1c9df4c8822c48129250e79f059487620499f 2012-06-30 18:12:56 ....A 81853 Virusshare.00007/UDS-Trojan.Win32.Ddox.cih-0be61c6fca4bc4601bff2c346ae5d72cb02113d8f723650468a6bfec7a4a103c 2012-06-30 18:24:04 ....A 81853 Virusshare.00007/UDS-Trojan.Win32.Ddox.cjn-0af35b6dbad4591148fdd9421c6330938973c98b83e28d1540c0529937666a73 2012-06-30 18:17:08 ....A 81853 Virusshare.00007/UDS-Trojan.Win32.Ddox.cjn-2a256dcd3879f7cc31b647eac69e77ef6a8fcf408eba14a54368edfca0d2d964 2012-06-30 18:25:30 ....A 81853 Virusshare.00007/UDS-Trojan.Win32.Ddox.cjn-4efdcfee4eef4ff9ee34366064246ecabff77ed466de062c4893b20b28de5f77 2012-06-30 16:45:18 ....A 6289535 Virusshare.00007/UDS-Trojan.Win32.Ddox.rmf-4e5acd2edc017b829fbe902425c2c4074dfd72e251733e93749ebe3b37678b12 2012-06-30 18:22:46 ....A 866747 Virusshare.00007/UDS-Trojan.Win32.Delf.dvhm-12094b67a4cfa61f8bdad682f421a058dd83eca0603afb83e89d87f5f7edc303 2012-06-30 17:38:30 ....A 195072 Virusshare.00007/UDS-Trojan.Win32.Delf.mtw-becc30fe53b851081b2b45a90063ba7e711a0ab13af6af7917268274acdfc4d3 2012-06-30 17:32:06 ....A 348160 Virusshare.00007/UDS-Trojan.Win32.Diple.bhri-af05ed9ff262312a34ece25b8814e66db964fccc5e480343063b1f5077ec9fc2 2012-06-30 15:47:52 ....A 581632 Virusshare.00007/UDS-Trojan.Win32.Generic-004ddb0f8e4201b9f8e44e35a2b226c49f17df25a439fe1f31dc78b11e60456d 2012-06-30 16:23:40 ....A 14848 Virusshare.00007/UDS-Trojan.Win32.Generic-011aefd1588daae1b83e766c1d5240ba89308997780befc8cc621ad92c48d067 2012-06-30 15:49:34 ....A 611328 Virusshare.00007/UDS-Trojan.Win32.Generic-0239bed4217e777efeba88f5a3db95fa2978182fe308a41aac502b953e2568af 2012-06-30 18:12:30 ....A 57232 Virusshare.00007/UDS-Trojan.Win32.Generic-07e8fca5a62b636d42e82b6decc9e9d3e70f7918a2177f63bc541dd8f20bb04e 2012-06-30 16:02:14 ....A 91368 Virusshare.00007/UDS-Trojan.Win32.Generic-09cd8469b917797f9a7b28c7d2f39cbe7caae2f69442c6c557d70bd872223e41 2012-06-30 16:02:50 ....A 27136 Virusshare.00007/UDS-Trojan.Win32.Generic-09e3ef99b122b1123a4927d7f6b6a6d9cf7f82de42ec0894a583b456290f7bae 2012-06-30 18:16:26 ....A 543824 Virusshare.00007/UDS-Trojan.Win32.Generic-09e9a1c8b3a08366ac264a9628a1e9aa70806f7e75755f00fba0c761914bf07d 2012-06-30 16:08:32 ....A 223232 Virusshare.00007/UDS-Trojan.Win32.Generic-0b56061c137a423ab1bc2d7e486356bca9a5186281d3dd55229edd770b5925e6 2012-06-30 18:17:42 ....A 12800 Virusshare.00007/UDS-Trojan.Win32.Generic-0b91d4f58b70daff3ce40951aa77a15f16eb8ec728b8732949488f82466751d6 2012-06-30 16:09:36 ....A 52277 Virusshare.00007/UDS-Trojan.Win32.Generic-0bf47d5b91e7159367d47c3ea7a6b19b38b72f6825b0e31194c3cafda366954b 2012-06-30 15:51:34 ....A 42501 Virusshare.00007/UDS-Trojan.Win32.Generic-0c1b536ff9001cd8ca55f745d2ace1b4d9a674623efa7a9d3b5440f9116a0c76 2012-06-30 16:10:24 ....A 27648 Virusshare.00007/UDS-Trojan.Win32.Generic-0cf34854b496ed02cacc70c7f4f7511317fe6b8717fba4ac22b9c121910f7230 2012-06-30 18:16:06 ....A 164352 Virusshare.00007/UDS-Trojan.Win32.Generic-10ba2f2e875f7f73adb58cb8e7b1404e60e544a5fef98e11a1e80fc5f1d67b34 2012-06-30 16:13:22 ....A 683520 Virusshare.00007/UDS-Trojan.Win32.Generic-1120dd9d3a65cb167016e2dbf64aadc06130f369d7ba372dba94c451cb01116d 2012-06-30 16:13:40 ....A 76819 Virusshare.00007/UDS-Trojan.Win32.Generic-118df0c213b1be130eacc95da1a0e28a9151501ca26ef79f6efdfa880098268d 2012-06-30 18:19:32 ....A 268800 Virusshare.00007/UDS-Trojan.Win32.Generic-12b1262da7cdf2466e194c4a2557c01177ca8e65054ee9f5d5320b4254873687 2012-06-30 16:16:04 ....A 2322432 Virusshare.00007/UDS-Trojan.Win32.Generic-14d0ac577f29583e43badc4e568743cb5984e8d6ab0b94ea87e46daab4d0dc57 2012-06-30 16:16:14 ....A 274231 Virusshare.00007/UDS-Trojan.Win32.Generic-1527714bd13fa081793c7a31d7d4557c2e28af05bc268a03c59107685ce82dea 2012-06-30 18:25:14 ....A 142346 Virusshare.00007/UDS-Trojan.Win32.Generic-17473fbfbc7fd0c2b5d185e44f72cc80c3da4790bcb31a435588027f161a9d9b 2012-06-30 16:17:52 ....A 136704 Virusshare.00007/UDS-Trojan.Win32.Generic-1759d7758624940573636526763fc0e7e10f36bfde2e86aa3536195c9e7b6c18 2012-06-30 18:24:54 ....A 102626 Virusshare.00007/UDS-Trojan.Win32.Generic-1c3610c43cf4fedcde4a363f803b3a79c2f2f17544ffc816438119a6a57becbc 2012-06-30 16:22:30 ....A 198144 Virusshare.00007/UDS-Trojan.Win32.Generic-1f4b3f0512bea37cab96565fe336363c7d0f10261510aca157cddfb1684bc566 2012-06-30 16:25:30 ....A 153600 Virusshare.00007/UDS-Trojan.Win32.Generic-24b6ca54280ecb6bd184f68bd169b39007e8064255a011626ed3c5dc8ab9eb6f 2012-06-30 16:26:02 ....A 96569 Virusshare.00007/UDS-Trojan.Win32.Generic-25c824dcab7aa748ed95a686b0a235e17ad7d8704b8e77816fabad43be3fc4f5 2012-06-30 18:17:42 ....A 406426 Virusshare.00007/UDS-Trojan.Win32.Generic-27041372a5ee66fd4da5ab01e79aa67a008406914076e0a6b343cc1b224d8c54 2012-06-30 18:09:48 ....A 16896 Virusshare.00007/UDS-Trojan.Win32.Generic-27281bc91bd2a4e74fe57b43072d9adadfc289f5e082cb7d6c73fbe8f35c8de8 2012-06-30 18:24:14 ....A 20198 Virusshare.00007/UDS-Trojan.Win32.Generic-28597944f79969e3721f2f8c937ff6ad23410237c3897189d2a3a90cd7cbc8eb 2012-06-30 16:27:44 ....A 96664 Virusshare.00007/UDS-Trojan.Win32.Generic-290054f7391ba53a571d354d4e17bab1cd78f8473ef2c633717d38d396ef0b7a 2012-06-30 18:14:52 ....A 49056 Virusshare.00007/UDS-Trojan.Win32.Generic-29206cc209c7ed7cc5eb2a00000a66d7507d43312618637484d55859cee7bd67 2012-06-30 16:27:52 ....A 65408 Virusshare.00007/UDS-Trojan.Win32.Generic-2942035018d1dc87e5843def587ddae17fa602cc298a6d1ae4f7b058e11cf07a 2012-06-30 16:29:08 ....A 24320 Virusshare.00007/UDS-Trojan.Win32.Generic-2b65741dbd9237961d592d6b7d597a6713751a8190168cea07d48c59d552d8f9 2012-06-30 16:29:34 ....A 41472 Virusshare.00007/UDS-Trojan.Win32.Generic-2c2b498f557bce85ab2e14a9ce44214907fa084afe9aff59021ac06682a57c15 2012-06-30 16:30:44 ....A 76072 Virusshare.00007/UDS-Trojan.Win32.Generic-2e2e9c9eb06f3b4ac1f7e9af386687d32d3b2674e3927579816c24948ac49a15 2012-06-30 16:31:56 ....A 47104 Virusshare.00007/UDS-Trojan.Win32.Generic-3020227f1ef65d8b0b20a3172f9d953075f6fbfc4148a8dbc45d7425f38f88f6 2012-06-30 16:33:08 ....A 285567 Virusshare.00007/UDS-Trojan.Win32.Generic-3287269e3462ed89c1afc226611eb2b10a3e0c875709005c325fc482297caea0 2012-06-30 16:33:20 ....A 267296 Virusshare.00007/UDS-Trojan.Win32.Generic-32ec8f15329481f20c285370222f2a97d67783e8c0667d2e685536bba804dd0d 2012-06-30 16:34:10 ....A 1196032 Virusshare.00007/UDS-Trojan.Win32.Generic-34701d2d0b7ed6b11318bee87f6a1751f3cd866cbc6d6d9cf8e6430eac0e0366 2012-06-30 16:34:32 ....A 66048 Virusshare.00007/UDS-Trojan.Win32.Generic-352e1579f33ae59c50756887e864c38166f580ace44999482a82c1e59d990d66 2012-06-30 16:35:00 ....A 828819 Virusshare.00007/UDS-Trojan.Win32.Generic-362958041858aa2e9a4137369d7031a64621f17a2a137aade881455d12886692 2012-06-30 18:20:54 ....A 47616 Virusshare.00007/UDS-Trojan.Win32.Generic-373f813f14ecffccd9685d6975356b972c29ad5c8abc1ca9d1a5d458671b9b37 2012-06-30 16:36:04 ....A 524288 Virusshare.00007/UDS-Trojan.Win32.Generic-3867b78d44b924f27fdce078f7e44349ee6f774750b1bd11110bb24973339edf 2012-06-30 18:11:42 ....A 237599 Virusshare.00007/UDS-Trojan.Win32.Generic-393bc8eac59374bb7e8cd316ab221b44ebef3bcd5167405f731afd6c4abb95a7 2012-06-30 16:36:36 ....A 5012029 Virusshare.00007/UDS-Trojan.Win32.Generic-39bcbd441c59b2eabc32d551cf8fdb2fc35c98cb3209a82a008bc80be9a65e6e 2012-06-30 16:37:08 ....A 16512 Virusshare.00007/UDS-Trojan.Win32.Generic-3b0c5ea8ccbedecc124cb3dcbc54a1eee491c877992756dcb75f57269eabd22d 2012-06-30 18:15:40 ....A 71680 Virusshare.00007/UDS-Trojan.Win32.Generic-3f5d1383f06fb71849bf3ee3ed31761d5b72f05eb657cacce5bc04f21aafd2fe 2012-06-30 16:39:16 ....A 200876 Virusshare.00007/UDS-Trojan.Win32.Generic-40764912cf29cb96aa977fcbc4adf525e901103ac2c8ed87f6c7c441a5255e4e 2012-06-30 16:40:18 ....A 91648 Virusshare.00007/UDS-Trojan.Win32.Generic-42bcbd87c95cda34af3f94bfae9377a7573936334023bd4ea26c92583adcb850 2012-06-30 16:40:26 ....A 39032 Virusshare.00007/UDS-Trojan.Win32.Generic-431457f907cde2dafad939859c5c5d2ca592bb83430403a5d43ac12d852c6762 2012-06-30 16:41:56 ....A 287420 Virusshare.00007/UDS-Trojan.Win32.Generic-46c77615b340ed27c343bdbffe566b6bb511e0100b57ba4d275ffe204f6939ca 2012-06-30 16:42:24 ....A 13440 Virusshare.00007/UDS-Trojan.Win32.Generic-47df2af3e069d12c3df8af5eec6a46bcc43b227de2fb7d431519ed9cde028615 2012-06-30 18:11:22 ....A 72541 Virusshare.00007/UDS-Trojan.Win32.Generic-489bddbc7c7f08f6fad44ef9598deb1ce80b257a5748773505262ab46ecb599e 2012-06-30 18:10:54 ....A 1036800 Virusshare.00007/UDS-Trojan.Win32.Generic-4c197b22864ab36971cf2373bbcb6b2e438759b3037f3db5b569c14b64783feb 2012-06-30 16:44:26 ....A 442368 Virusshare.00007/UDS-Trojan.Win32.Generic-4c8c5e22e4e7c51d8c24ac2528ba303b7f608d6c54d083cb2376aedee72b351d 2012-06-30 18:22:42 ....A 270336 Virusshare.00007/UDS-Trojan.Win32.Generic-4f4305c0551107e9b159292a3b7222db9d420ba9fcc94db29a3e0eb1fd8f97d5 2012-06-30 16:46:40 ....A 96256 Virusshare.00007/UDS-Trojan.Win32.Generic-5124c7959a9d03516a70e8bb8ae073c40af24a195b88bb07a16a1a2910f86800 2012-06-30 18:17:20 ....A 86016 Virusshare.00007/UDS-Trojan.Win32.Generic-51af4d64a7807ab8e855027b8f8a816e56a6a69fd0fb75a4961805cdd07c5aad 2012-06-30 16:47:08 ....A 377528 Virusshare.00007/UDS-Trojan.Win32.Generic-522c282dfca374cea8a5a8d59f0bbfd7774b0ea96b4fcfaedeff272fd6d3415e 2012-06-30 18:10:00 ....A 116736 Virusshare.00007/UDS-Trojan.Win32.Generic-53483c1a6ac43c579f6c6135b6becedae4df8217eb591c3a8cc4b7dc290cd763 2012-06-30 18:13:16 ....A 6277632 Virusshare.00007/UDS-Trojan.Win32.Generic-57071a79f41745c10565ed10212bf2c2162e2dcc9a0a01165f2953bb8f947723 2012-06-30 16:49:54 ....A 74277 Virusshare.00007/UDS-Trojan.Win32.Generic-57f678044fbf0b2c3149bcb68a1726cdac6a4197cdb228f5220b252ea170e69f 2012-06-30 16:50:56 ....A 40606 Virusshare.00007/UDS-Trojan.Win32.Generic-5a4564bb4f5dbbf95b41a7cb2aeb89aa8a0d0b4e29ca88bcfb730009b3eef4a0 2012-06-30 16:54:32 ....A 53144 Virusshare.00007/UDS-Trojan.Win32.Generic-626bb4cd02dadfc04f81a531d36f0aaaf9958521dbfe93c6b63d423dcefe28b1 2012-06-30 16:56:30 ....A 81408 Virusshare.00007/UDS-Trojan.Win32.Generic-665e8a237d04791947f3c4341db7537af628caaf5fee7d941b43c6d9ebf27b1b 2012-06-30 16:58:18 ....A 84810 Virusshare.00007/UDS-Trojan.Win32.Generic-6a162a17729c6d030fbb43bf30127a446804e6000c06c630c849ca63b67b9975 2012-06-30 18:25:18 ....A 834048 Virusshare.00007/UDS-Trojan.Win32.Generic-6a6f68e4f1207a798442398e93093326977e7ae8ea9189690d9103b9dff1fd53 2012-06-30 18:17:52 ....A 8320 Virusshare.00007/UDS-Trojan.Win32.Generic-6cfc2e33ab1d0fd72b84c41e4c5d56e3cda508e8e323e3c187202e23e1e03d78 2012-06-30 18:11:56 ....A 7488 Virusshare.00007/UDS-Trojan.Win32.Generic-6de1c8b3781c806002c78f7a233da9448f3372d8103ea165b9449259048756d2 2012-06-30 17:01:18 ....A 44329 Virusshare.00007/UDS-Trojan.Win32.Generic-6f4cfed30bd54a92fd3dd689d5b80fc563abd98319c0adeebb3819b7af544075 2012-06-30 17:01:36 ....A 30015 Virusshare.00007/UDS-Trojan.Win32.Generic-6fd09716ae802e29fba8e9876a8e9b5dd574b6ed315408b691f66c5d9a91eb4b 2012-06-30 17:02:46 ....A 558592 Virusshare.00007/UDS-Trojan.Win32.Generic-722fbfdada8f5562714dd3bb615c38ade54fc36f675a7fc647a1469234b4c0f0 2012-06-30 17:03:28 ....A 2923601 Virusshare.00007/UDS-Trojan.Win32.Generic-73b0283f7538b809f1ce37192d9ff6cfbb70e346f627c4b41cd80a17d6b8d35a 2012-06-30 15:51:00 ....A 116224 Virusshare.00007/UDS-Trojan.Win32.Generic-75e4ec06a29c6e9879aaa628efd1348153af56c258405c78df6cc8ee9398c91d 2012-06-30 17:05:38 ....A 73584 Virusshare.00007/UDS-Trojan.Win32.Generic-77e60aaea511ba0e6d18cc72fa8f47d4b13d23c0f98d093885a9f2ca0c224599 2012-06-30 18:22:48 ....A 215040 Virusshare.00007/UDS-Trojan.Win32.Generic-7d97e05ddfe8b28536c86b09d6107dfd4601f322ab8e153ed75460c954d5078a 2012-06-30 18:23:10 ....A 1132248 Virusshare.00007/UDS-Trojan.Win32.Generic-801817aa35a9a5ce3b4e30073c3290ae35cf1a1dfb218c0f1722de2711a14ef9 2012-06-30 17:10:36 ....A 398336 Virusshare.00007/UDS-Trojan.Win32.Generic-80ee777e7c93f207ce29723b19d11100804c8d8b89d88889ce84bdfe6c0a452e 2012-06-30 17:14:34 ....A 45068 Virusshare.00007/UDS-Trojan.Win32.Generic-88a93b9b466029463ad5d2cd47b4a1e52ee643f37d27fb3fa050691d7d2ec6b7 2012-06-30 17:14:42 ....A 131072 Virusshare.00007/UDS-Trojan.Win32.Generic-88fb0326e90020dca775ee981a932e378b7b872b208b0bca546aae61b6bf8dc0 2012-06-30 17:15:14 ....A 111616 Virusshare.00007/UDS-Trojan.Win32.Generic-89e5684cf88d6d9e93ac77c2e4ca4ce2efd9e0f0c8191ec2303e67af7c8bdd01 2012-06-30 17:17:14 ....A 371912 Virusshare.00007/UDS-Trojan.Win32.Generic-8ca2a174dbb05e8cc9ca7a70f08e4e567672d0d1855f4148864e2a24eba6efdc 2012-06-30 17:17:20 ....A 1347584 Virusshare.00007/UDS-Trojan.Win32.Generic-8cbdd4b5ac114b08f0209c14c37a81e2841101f9a9e06819011bd917be93b8ee 2012-06-30 17:17:32 ....A 46377 Virusshare.00007/UDS-Trojan.Win32.Generic-8d2e9e46c09c198cd6bf60ee8ff532eddd3ddded784c53d165be71cc7e80edda 2012-06-30 17:19:44 ....A 293103 Virusshare.00007/UDS-Trojan.Win32.Generic-91a2a9d285b18f0f82963f85481658afc8a9acd5c41933fedd90b4539365af10 2012-06-30 17:20:04 ....A 524288 Virusshare.00007/UDS-Trojan.Win32.Generic-925135d0785e1a9b19133c5f56691334b13bca59f86c73deab16a392556bb0a8 2012-06-30 16:53:36 ....A 310784 Virusshare.00007/UDS-Trojan.Win32.Generic-926548f7eae2029de9060ffa125122174fd591b499142d0251ea78551262999c 2012-06-30 17:20:12 ....A 136192 Virusshare.00007/UDS-Trojan.Win32.Generic-929818a4754c50cff67a916782e997ca5aafc2f69a8da3a9af4396d92dcca312 2012-06-30 17:20:26 ....A 153747 Virusshare.00007/UDS-Trojan.Win32.Generic-930222ecf3382396bae6caf15f81d00dd9964e2cb3d6bb0764177448e5cbeb78 2012-06-30 17:21:48 ....A 238592 Virusshare.00007/UDS-Trojan.Win32.Generic-95edc36c0321c78cd1bb2333f75afa6888a901e38458146f2aaf37a9f8ed5085 2012-06-30 17:22:56 ....A 551424 Virusshare.00007/UDS-Trojan.Win32.Generic-98159867b6a7392e944b52cdd9feb2f9ee088985db7eebdcc2612749b3a19dd9 2012-06-30 17:23:02 ....A 524288 Virusshare.00007/UDS-Trojan.Win32.Generic-984b5bbabf43de071da4fdc65f555aafa83ddf818c9112b1571d97a7ee7228b1 2012-06-30 17:24:58 ....A 92160 Virusshare.00007/UDS-Trojan.Win32.Generic-9d354f040fa8c73a332038cc682ea7ea9c5f6aec04cc9d19cb0b3bca7ac8dc44 2012-06-30 17:25:16 ....A 22528 Virusshare.00007/UDS-Trojan.Win32.Generic-9dd61667cf760c63b7a1e106e90665ba251e55a3801c34fb19921a0d9e0fc4c2 2012-06-30 17:26:26 ....A 524288 Virusshare.00007/UDS-Trojan.Win32.Generic-a0a5e35ee331a130344b96c323c97e61b169910c6fc56e84fc69a276f097620a 2012-06-30 17:27:52 ....A 135168 Virusshare.00007/UDS-Trojan.Win32.Generic-a468cca63d3f1f736651f614b95c77eec237afa75af2a682bddbcc2c81c8d341 2012-06-30 17:27:56 ....A 126727 Virusshare.00007/UDS-Trojan.Win32.Generic-a4a723d14a4e6fe4d305a160e000fdb878c0401b84486ccf9388aab1c844a705 2012-06-30 17:29:58 ....A 286720 Virusshare.00007/UDS-Trojan.Win32.Generic-aa10668ed8ab8076b294f57e61c69e493bb9743e58567c806063616282191f18 2012-06-30 18:15:08 ....A 370688 Virusshare.00007/UDS-Trojan.Win32.Generic-ad58ab2668f26c4c5dc52d1f9bd11f7c302902126f0799e7e59c076d24e1357f 2012-06-30 17:31:40 ....A 836832 Virusshare.00007/UDS-Trojan.Win32.Generic-adfb2281d33dee9b89c9f72eb2531cbc469a9ec8957c76fb657e5fb4a8245e67 2012-06-30 17:31:42 ....A 399360 Virusshare.00007/UDS-Trojan.Win32.Generic-ae0be72f6ee66147fea701ff32a07a8268297ece580f3cdb5894b4970b39d4f5 2012-06-30 17:31:42 ....A 111840 Virusshare.00007/UDS-Trojan.Win32.Generic-ae12e66a47f98ce9c5e29904bb8421eaaf97bdcf71f00137aaa7e08f7fd262c8 2012-06-30 17:33:20 ....A 380724 Virusshare.00007/UDS-Trojan.Win32.Generic-b1b6bd1af73a8dba4fd9856fb9ba9f86b1ba54181043e9b10f8543bb94e385c5 2012-06-30 18:16:44 ....A 453632 Virusshare.00007/UDS-Trojan.Win32.Generic-b23e8ab2021f694993dc1a7a42eb983f55ae259eaf37822e2197b10b18d41d01 2012-06-30 17:33:50 ....A 48128 Virusshare.00007/UDS-Trojan.Win32.Generic-b322a830efa72870cc7ea51288685bfb9914bc425ddd1249e38ef912bd0e62c3 2012-06-30 17:34:04 ....A 83476 Virusshare.00007/UDS-Trojan.Win32.Generic-b3b3c4873b26cf502e34f8e6d484ad499769918e694ca4f849c884f00a1e5b7c 2012-06-30 17:34:18 ....A 104709 Virusshare.00007/UDS-Trojan.Win32.Generic-b44c38be3318d09e663302615d66147397da911407171f9599539f361bf6c6ae 2012-06-30 17:34:34 ....A 3713360 Virusshare.00007/UDS-Trojan.Win32.Generic-b4eecec069e72a00bfda814b8c3465d9a0b8312ac0e75e1b0ac8ec7f96c74c6f 2012-06-30 18:12:46 ....A 57344 Virusshare.00007/UDS-Trojan.Win32.Generic-b56c4069b31c23e703918175a6ee486d85b5db4a276f18b9bf1f0b3f159817cc 2012-06-30 17:34:50 ....A 217600 Virusshare.00007/UDS-Trojan.Win32.Generic-b58300a933a46d1a1ea1906a5ff2adc72f95ee891c6cf4f026ec3ab91d961c52 2012-06-30 17:37:40 ....A 462173 Virusshare.00007/UDS-Trojan.Win32.Generic-bcc7e5e68aaff008dc05269003cd3f2625005d5a2ba19e5bd2f7d5d18f192bc2 2012-06-30 18:11:46 ....A 200169 Virusshare.00007/UDS-Trojan.Win32.Generic-bdb9e49834f78bc004ee56af95cd5477b938ed68d6274cc94128f7ee618e80c9 2012-06-30 17:39:50 ....A 263299 Virusshare.00007/UDS-Trojan.Win32.Generic-c20d6ed60922d0a7522ef8683577e1235b4c9db62b4c65cfb5f7ca71c6eff6d1 2012-06-30 17:40:26 ....A 268359 Virusshare.00007/UDS-Trojan.Win32.Generic-c340a3cc443bf3a7b29bd9afbe24a7845551d526fbe798002c6b7e24795448c9 2012-06-30 17:38:50 ....A 118272 Virusshare.00007/UDS-Trojan.Win32.Generic-c971899820c5eff190871cb20f87fee2817657469b5b8c02b7df24817dd827b4 2012-06-30 17:43:38 ....A 887290 Virusshare.00007/UDS-Trojan.Win32.Generic-c98cff156dc0cb0c236090378b5dac61b53edc458c735a420d913568f8bd8d5d 2012-06-30 17:44:12 ....A 352256 Virusshare.00007/UDS-Trojan.Win32.Generic-cac29052121a4892b35413fdfdb0e143060955eadd2b6b57d00842668139bee1 2012-06-30 17:45:40 ....A 64653 Virusshare.00007/UDS-Trojan.Win32.Generic-cddadbc7a7db0299d10c8f7c9ef0fb9eda6c4f5a3072fcc5165e021a3cf02ab2 2012-06-30 17:46:50 ....A 284487 Virusshare.00007/UDS-Trojan.Win32.Generic-cf141034b7eeb081cc87205671ffa60d9a4a1a853875c63c17d124d8cf34900e 2012-06-30 17:46:52 ....A 32880 Virusshare.00007/UDS-Trojan.Win32.Generic-cf22a8c9a09d15b0893baa5061ba4723aee6d29c6af8b73b5246040ed26f4d28 2012-06-30 17:48:44 ....A 94208 Virusshare.00007/UDS-Trojan.Win32.Generic-d2d2a49ccb20626c1ef0bc6f04a9569b8ca678e1b9e7f48bc03eb45424d36ed1 2012-06-30 17:48:56 ....A 76819 Virusshare.00007/UDS-Trojan.Win32.Generic-d32357ed79d9bdbe0eabb3e42e71feffc47fffb3ee18db9a14717b19e51b209b 2012-06-30 17:50:10 ....A 78205 Virusshare.00007/UDS-Trojan.Win32.Generic-d5b65f4e2b028d06f811b59ea656fe7852d736efaf52a496e98675ab6ea53d9c 2012-06-30 17:50:12 ....A 1464320 Virusshare.00007/UDS-Trojan.Win32.Generic-d5c947cde2a8b3c3de2e8fba3f437b5f6b053f1c1d64c4ed7786825b453f0948 2012-06-30 17:50:32 ....A 276536 Virusshare.00007/UDS-Trojan.Win32.Generic-d6761566cd860b7f2f5dc3e04d4bd271c5075b599986ee95e44251d89d0df86d 2012-06-30 17:51:16 ....A 946176 Virusshare.00007/UDS-Trojan.Win32.Generic-d7f930743e57ad2242f6e7d98342e0258ddab613a6786f5d784aa1b9002f98dc 2012-06-30 17:54:52 ....A 39712 Virusshare.00007/UDS-Trojan.Win32.Generic-dfe719b46f3930d5700a5c9765e2e7e721ded60d3cf10b0a58a5d15f2a0cf7fe 2012-06-30 17:55:26 ....A 5573 Virusshare.00007/UDS-Trojan.Win32.Generic-e0d9d4ab2bc9588cb0822d06a660354b2fffbbf95e266f7b67b376785a0042e0 2012-06-30 17:57:14 ....A 6287872 Virusshare.00007/UDS-Trojan.Win32.Generic-e4455ebaf03ed7f8d2552ba8c637488b7242c0fb291fc8b12f500c22ef9c59f0 2012-06-30 17:59:26 ....A 582388 Virusshare.00007/UDS-Trojan.Win32.Generic-e8a31a4eb7a0ae4cb57e4e224ed8b540f13b88f353560c26b371a3f3a162f206 2012-06-30 17:59:30 ....A 3593681 Virusshare.00007/UDS-Trojan.Win32.Generic-e8b9921217fe9108a0b2d890f5eebd0b09a2b48ac611775ad45c958ed8abf865 2012-06-30 15:45:36 ....A 26368 Virusshare.00007/UDS-Trojan.Win32.Generic-eebcdff3fb8276e6293e7b1cb7487eb5af0155f0b5282ea466cac818be107243 2012-06-30 18:02:16 ....A 62853 Virusshare.00007/UDS-Trojan.Win32.Generic-ef0d790f0105dad7b951d5b45fc844e975efc1b19f488fc896fe85e9eb28b130 2012-06-30 18:02:58 ....A 78877 Virusshare.00007/UDS-Trojan.Win32.Generic-f09e2800a7cd82baf1649e1555a443f980cfbe8aff7063e56ce9b1621c2f8376 2012-06-30 18:03:50 ....A 129584 Virusshare.00007/UDS-Trojan.Win32.Generic-f2a1cb123da922c27bbaa48eeb1167c9fc99842084aa1734e615390a09edbc98 2012-06-30 18:05:00 ....A 462848 Virusshare.00007/UDS-Trojan.Win32.Generic-f5c2786209874b713b6b9a0796858c3c289d7e5f169162a70fc927c4cb2d2e44 2012-06-30 18:05:06 ....A 13016 Virusshare.00007/UDS-Trojan.Win32.Generic-f5f5c6091e03a385bc0ca609b6acca6342249107c56c96409fb915345f28aa0c 2012-06-30 18:12:30 ....A 87552 Virusshare.00007/UDS-Trojan.Win32.Generic-f9accc1559f041f5b37c66430211ec37bd3e86137fb5728eb16502ba8317825f 2012-06-30 15:47:08 ....A 1282048 Virusshare.00007/UDS-Trojan.Win32.Generic-fd2bbbb5c4104d840715275c5daf2e598c7c80c425dabd198367f15f42eca924 2012-06-30 18:07:34 ....A 4215683 Virusshare.00007/UDS-Trojan.Win32.Generic-fd59b692e3b2c7e59ec871a7c310fb0178646d5d7fce8d00299668ce34c8ec4e 2012-06-30 15:47:20 ....A 399360 Virusshare.00007/UDS-Trojan.Win32.Generic-fe757cc0dcef162782ffa0d6f0b72bf379ab4c5241597f3f997b70ab86306692 2012-06-30 16:54:10 ....A 98336 Virusshare.00007/UDS-Trojan.Win32.Genome-61b0a4e7bd2ddbeee9f0b892f744bf8442ce5e67963b444bb114a1465f5b0970 2012-06-30 17:29:56 ....A 294912 Virusshare.00007/UDS-Trojan.Win32.Genome-a9f8358051ed429698b8e4dc8f2ed322ff325f5a599e44e7c1b43db86a77536e 2012-06-30 17:32:12 ....A 364544 Virusshare.00007/UDS-Trojan.Win32.Genome-af4719b6fd1b7175a21ff210c516b06dde36bd37aa927a64e3c68790bb43be36 2012-06-30 17:51:50 ....A 352256 Virusshare.00007/UDS-Trojan.Win32.Genome-d9160264ff60162ce2ed1e41210feab04949050297cea33e54e0e586289dc783 2012-06-30 16:05:04 ....A 519168 Virusshare.00007/UDS-Trojan.Win32.Genome.aabzb-0a9d9d813539ca1e6dae58bb5a590dc95e6b043fa5c3a804d5f4646c0c7b3689 2012-06-30 15:58:52 ....A 266274 Virusshare.00007/UDS-Trojan.Win32.Genome.gen-086e3bef406036ed65a5512f876d27e0567d3426675d0756aecd61083c35f298 2012-06-30 16:00:24 ....A 28672 Virusshare.00007/UDS-Trojan.Win32.Gofot.sb-090bab183c8d90042c2692b83e68ee28e4d6d191839b280c5aa7d0da6a8fc032 2012-06-30 17:38:32 ....A 65536 Virusshare.00007/UDS-Trojan.Win32.Hesv.gen-bee9316bbb6292214c475f6e9c6bb3755a4e3920a1377098ca1bad76762cb69a 2012-06-30 17:44:56 ....A 61440 Virusshare.00007/UDS-Trojan.Win32.Hosts2.gen-cc7e452a85b153cae61d82f7b9873d9f34295829c04cda45c08f51c3aaf4930e 2012-06-30 18:05:32 ....A 61440 Virusshare.00007/UDS-Trojan.Win32.Hosts2.gen-f7148d301b71778c9eb9e7e5fb3473d33a43f793648c89aeba9721a2f4715a0d 2012-06-30 18:09:56 ....A 116736 Virusshare.00007/UDS-Trojan.Win32.Invader-1e578cfca122c06f00b51a51ff7a2eee73267ef2054028a24508048d20dc428d 2012-06-30 16:54:30 ....A 355205 Virusshare.00007/UDS-Trojan.Win32.Jorik.IRCbot.jbo-624de68c70937f843c2d9da39c6cdb5ffa3454534832593ad7471feefd0aa8a0 2012-06-30 17:19:16 ....A 53264 Virusshare.00007/UDS-Trojan.Win32.KillFiles.dmlp-90b8ca107145ad93fa0290044db4d5007f40d9965ef1bb3c6c6ac51f4eaa3baf 2012-06-30 17:55:26 ....A 90112 Virusshare.00007/UDS-Trojan.Win32.Menti.kdhg-e0cf5b291f5205be863487cde736a4eb5746bc5aa49b534fa6cb8267f68f1328 2012-06-30 17:28:26 ....A 90112 Virusshare.00007/UDS-Trojan.Win32.Menti.kdip-a6036c4edc0fa96804c18b738c9c8c0687bc722478ba1d8fe949dc70e6f5a19a 2012-06-30 17:30:30 ....A 225280 Virusshare.00007/UDS-Trojan.Win32.Migr.a-ab6bdc3af29481df8e67fd5db5dcfc4097e7544c6fe37152e2e20cfd1e69d52d 2012-06-30 17:50:30 ....A 74752 Virusshare.00007/UDS-Trojan.Win32.Monder.mytl-d64a3276e44a061531a4d8a5041e8acf5929d647fed0d0e6b869168bde76693a 2012-06-30 17:45:14 ....A 2392974 Virusshare.00007/UDS-Trojan.Win32.Mucc.oqw-cd24f1687687d709e0fe738ee64fec6aa035c52a4148088c598d197692d22b4e 2012-06-30 17:49:30 ....A 1118208 Virusshare.00007/UDS-Trojan.Win32.Pasta.mkf-d43d616395dd726b39313b58cc5d84274046a32e36e4c7ffb62ba2b8abb19b08 2012-06-30 17:44:22 ....A 73348 Virusshare.00007/UDS-Trojan.Win32.Pincav.jwl-cb22798a9b96b12c50f4f6340e730f098575c4da78bb66e568df689faccbc8f4 2012-06-30 17:29:26 ....A 510464 Virusshare.00007/UDS-Trojan.Win32.Qhost.ynq-a899ed70f868e0990eb4859a353bc8d846228a23e9fc2b22817817e084cc28c7 2012-06-30 17:19:24 ....A 451072 Virusshare.00007/UDS-Trojan.Win32.Qhost.zxb-90f5c98400d1aa59e473e5b170bc357f15a76c71e35e0c048466a079da433637 2012-06-30 17:45:00 ....A 47421 Virusshare.00007/UDS-Trojan.Win32.Refroso.ebmv-ccaa4fba9617bc3e21d2d53bf9a173cbdb3da1de95236b473c1698c841737b64 2012-06-30 16:27:26 ....A 47421 Virusshare.00007/UDS-Trojan.Win32.Refroso.ebut-284ac6519be8871675a9cffe1c91990f2e208c78247b2c2710510b1b01ac247e 2012-06-30 18:21:04 ....A 552991 Virusshare.00007/UDS-Trojan.Win32.Refroso.gfhy-db1c5edf2080239925702bf4bd1befe2a0efb9a235b0c70d908a09f4ce244bb9 2012-06-30 17:11:44 ....A 335872 Virusshare.00007/UDS-Trojan.Win32.Scar-82dafebdd598f998d50e699554ac6b31ccce6b75fc506359da556988dde3cf08 2012-06-30 17:07:26 ....A 4220225 Virusshare.00007/UDS-Trojan.Win32.Scar.cftw-7afa806e0b4e888b11d6ec83ec21896ca97ce992ea0f6aa8a4e91550ed8d9aed 2012-06-30 17:15:00 ....A 16384 Virusshare.00007/UDS-Trojan.Win32.Scar.fjkv-8977d727d26d07767608961ad49458a8297231b258ba938440b30af5ebee9e48 2012-06-30 16:10:36 ....A 16384 Virusshare.00007/UDS-Trojan.Win32.Scar.fqdp-0d381d97794cd9f6a11b4fe185321a7639e84d329a6c12a0d2b5465a57b5caa8 2012-06-30 17:28:24 ....A 16384 Virusshare.00007/UDS-Trojan.Win32.Scar.ftzn-a5cc20f81228f952f9ff8371d9c66a0d869802672ebf4d0d677335cbda53f7b4 2012-06-30 18:15:06 ....A 49152 Virusshare.00007/UDS-Trojan.Win32.Seco.a-d3f63d35f571d17386539b23d27170804195a4185c24407b6f598012544591bd 2012-06-30 17:35:30 ....A 15872 Virusshare.00007/UDS-Trojan.Win32.Small.bnoq-b759e3c8f2e78ded19d1c0826fe9c7f630468ebcb4e3886fe9a4fa8b363f25e0 2012-06-30 17:59:22 ....A 2004480 Virusshare.00007/UDS-Trojan.Win32.Snojan.cdoi-e88d6a63de73da92ca0185b8facd0dbac5f6c0d12b47547905203f10a34539b0 2012-06-30 16:13:18 ....A 419840 Virusshare.00007/UDS-Trojan.Win32.StartPage.acyj-110b50fe6670a14216e5daedd5ca00375acba6670e08e28d3bbd54d023c107fe 2012-06-30 18:02:22 ....A 163328 Virusshare.00007/UDS-Trojan.Win32.TDSS.cmej-ef3cd5db3f646f6f80c27c754284520c414d270cc7792238507799ad2c408f69 2012-06-30 18:16:56 ....A 224768 Virusshare.00007/UDS-Trojan.Win32.TDSS.ijzr-7de411c14bb32d2adf84a59c1209398d0c0d795bf8fb03c9a1a9296728e857c3 2012-06-30 16:51:36 ....A 9728 Virusshare.00007/UDS-Trojan.Win32.Tiny.bs-5bcb5b645a146f20b37491135d0bc6f8804673ba309424f3155a075545e55039 2012-06-30 18:20:10 ....A 516127 Virusshare.00007/UDS-Trojan.Win32.VBKrypt.ikbt-ae6d7b3b81eb19a9af546ab7f342c7943bc2aa75207f18708fddfac0cac2804a 2012-06-30 17:45:54 ....A 1021440 Virusshare.00007/UDS-Trojan.Win32.Yakes.gen-ce18ada565d2dc314357876e54ba3811178fe01f66c6e5c05b9abd5b3c7f1441 2012-06-30 18:01:10 ....A 400896 Virusshare.00007/UDS-Trojan.Win32.Zapchast.lol-ec5debac12cdca1ecba26fa67adca16e40a1c570db4d60e73a9600526e9596e1 2012-06-30 16:31:24 ....A 370176 Virusshare.00007/UDS-Trojan.Win32.Zapchast.mdn-2f4c713c0000786c57b2ea8e05194f46f78cf535aa477170c3d9b9b3c8bfcdac 2012-06-30 17:21:20 ....A 368128 Virusshare.00007/UDS-Trojan.Win32.Zapchast.pml-94e5ef36683b7733ce4a47615c8041493fa5765e3c77058d943fc3f2e89264f8 2012-06-30 16:41:50 ....A 376320 Virusshare.00007/UDS-Trojan.Win32.Zapchast.qpk-469b7888512700c8d4a8c6fb83df9f5feef7958f0fff942ac716683473841839 2012-06-30 18:19:40 ....A 378880 Virusshare.00007/UDS-Trojan.Win32.Zapchast.sof-56efac7733adc6992a0088486affe163996bc82ffb61f76d892d1270f726f6ba 2012-06-30 16:40:36 ....A 8605696 Virusshare.00007/UDS-VirTool.Win32.Generic-436bd1947fbd87761f719887870ed80f4da1c2aa6a9b3a92a5652aebfbef6108 2012-06-30 17:26:18 ....A 121344 Virusshare.00007/UDS-VirTool.Win32.Generic-a05a2d2b392eb46bee3ae28281ea0ec156500090bf18705400e81185fdaaf127 2012-06-30 17:29:10 ....A 278528 Virusshare.00007/UDS-VirTool.Win32.Generic-a7ef1f0e56182d9cf005e489949ec20cc49eb736f45db5638e12bfb742bb9dc1 2012-06-30 15:46:04 ....A 2057 Virusshare.00007/UDS-Virus.Multi.Clisti.1025-f2c3330002c8765ec9049b2beee891300f8af15da916de9a4c38bdc7a7ef93d9 2012-06-30 18:16:54 ....A 16697 Virusshare.00007/UDS-Virus.Multi.GK.7697-30b196e7dc1762ddea88ed28d048043294f61e72e8c09f011d4a1710e8b1a8b3 2012-06-30 15:45:16 ....A 1541 Virusshare.00007/UDS-Virus.Multi.Junkie.1029-ec78cf0f6aacb456fe35142d8038488bd61f17bf49d632a483594e26dd60896b 2012-06-30 18:10:26 ....A 1135104 Virusshare.00007/UDS-Virus.Win32.Induc.b-0171d2d55cc64cf9f50b8460906b9503750d8f6964fb56f1ddd5f7f97c417d97 2012-06-30 15:51:16 ....A 535552 Virusshare.00007/UDS-Virus.Win32.Induc.b-0476fc1e7be6756ff7404a319bc6cbd6e5f740bb73c20fc789c2fc03d0fcfd79 2012-06-30 16:17:40 ....A 535552 Virusshare.00007/UDS-Virus.Win32.Induc.b-1718953af6c488aeac518d3d8f4e467bc61a66e244a0b9f93fd02cf196ff9240 2012-06-30 16:20:18 ....A 421888 Virusshare.00007/UDS-Virus.Win32.Induc.b-1b844db24e330a7d550270926925ebc620afb792dd904330e72e4c3520a5d840 2012-06-30 16:25:00 ....A 741888 Virusshare.00007/UDS-Virus.Win32.Induc.b-23c9a084b5ff9a05e7e92d3f52518d7b12a7317043eea7e081161e175fdd93d0 2012-06-30 16:41:24 ....A 378880 Virusshare.00007/UDS-Virus.Win32.Induc.b-457273c07d48a68f857ff54a6df272ffbac3c082812d49423730b4e01fc112d9 2012-06-30 16:41:30 ....A 970752 Virusshare.00007/UDS-Virus.Win32.Induc.b-45b15596ab58a9de82eece390376a45ce66e128b664898b1d3da9cb32228ee27 2012-06-30 16:46:08 ....A 5304834 Virusshare.00007/UDS-Virus.Win32.Induc.b-50142bce2d6f22ca0e291185124db4c29734f5c93131362ebcdaea65c31f8c9d 2012-06-30 17:01:30 ....A 702976 Virusshare.00007/UDS-Virus.Win32.Induc.b-6fa790dba091a1ad3e17eb7d1fa64e7ca36840337cdddea8c7a3c5f352a4279c 2012-06-30 17:37:10 ....A 608768 Virusshare.00007/UDS-Virus.Win32.Induc.b-bbaed2321a261fbb783490041288e06cc80a58ea7b90a50b810f4f492bf6a926 2012-06-30 17:37:40 ....A 2288128 Virusshare.00007/UDS-Virus.Win32.Induc.b-bcad67d3f7495dba702d57ba507a56df03ee69bc4f5e42b9b75939a0ce4cd7f6 2012-06-30 17:14:10 ....A 315935 Virusshare.00007/UDS-Worm.Multi.GenericML.xnet-87d38baea2656c5a3ff64ca9118465154719c8a2716c5d12108a93682e372dd0 2012-06-30 17:31:00 ....A 40960 Virusshare.00007/UDS-Worm.Multi.GenericML.xnet-ac8aeb7a80b14e9b8ebee468db6bfd0445b9801e71ae25904927d624dbd7afb6 2012-06-30 16:23:36 ....A 142336 Virusshare.00007/UDS-Worm.Win32.AutoRun-212afde6a7733389f138cac912c4747df94ee88f7c23f7587374f9a15d9eec5b 2012-06-30 15:48:26 ....A 106496 Virusshare.00007/UDS-Worm.Win32.AutoRun.pef-00dd05f9fa9070357a3cfb540989f06ab1ff0bd4ec96a9442477a55e150868c4 2012-06-30 16:00:16 ....A 654042 Virusshare.00007/UDS-Worm.Win32.FlyStudio-08fed63f088c49326d464e2256bae188a83924191d9955b5c1985dcbd55fac12 2012-06-30 16:23:16 ....A 575102 Virusshare.00007/UDS-Worm.Win32.FlyStudio-209d31173ad44f400db2f60983da498545b056ad7d94ca8602457b39d723f440 2012-06-30 17:38:42 ....A 622560 Virusshare.00007/UDS-Worm.Win32.FlyStudio-bf63518b7573d81fcc474dfc1fbda445a505bd138775936b02ae1a5304ae097e 2012-06-30 17:46:12 ....A 640584 Virusshare.00007/UDS-Worm.Win32.FlyStudio-ce57a6a28353574efd2eb903a4bd527c0b0052c5c489c16280d693babb878bb6 2012-06-30 16:34:48 ....A 4486338 Virusshare.00007/UDS-Worm.Win32.Runfer-35b17e1131afefd2331d903c1157a0aedf2fe8175e9f7714d76852aa30dfad2b 2012-06-30 17:30:36 ....A 374653 Virusshare.00007/UDS-Worm.Win32.Runfer-ab9b2300a7a7d4528733e95f82b26be31b4ffea436fab9d701ae336b4319dba8 2012-06-30 17:01:38 ....A 73728 Virusshare.00007/UDS-Worm.Win32.Vaxpy.gen-6ff020b0b1d80dfbbbafc758f54bf267d34ba8de43e37bad29024d6290c908c0 2012-06-30 18:26:24 ....A 159744 Virusshare.00007/UDS-Worm.Win32.WhiteIce.el-f4f2e31a2db28db4565b2d09f6adbfa010e6f0e40e0755d5802386e4d03bce28 2012-06-30 15:45:56 ....A 258656 Virusshare.00007/VHO-Backdoor.MSIL.Agent.gen-f1c4c7a7a81cd08aa94a06b40c12e3295c23c59c9ebf4604a4d76e3a406f44f1 2012-06-30 15:48:04 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-007cc92da6a8ee01e619d402ec9fd938db859c32d4ab2ca538b260ca0b3341b3 2012-06-30 16:09:42 ....A 32768 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-0c12347f4de5a71d9d81b39fbeb3002d3d7634a4e1aea26e457ca3c626d9183b 2012-06-30 16:25:04 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-23da4c4de2ecd2705d53a3db9175d75128c9f52b4d403a423047cfedf044967e 2012-06-30 16:25:44 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-252b514ca0382b3df36f68d95ae59a38e7ea4f047c0cdba5e8053714fe11bc16 2012-06-30 16:29:16 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-2b9ae5ba950ffdd4e23e101e01f36b895cbc52e8192bc1787390923f891d410f 2012-06-30 16:48:20 ....A 32768 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-54aa933b71416ac4953e075bed2d5b31f7ad8e336a7d6c973e22d100514e54a5 2012-06-30 16:55:54 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-6553b9ba44d0ebd4bc13af8dc18f1c01f73b3005d57ace6f2292ed7b6e2edbac 2012-06-30 17:09:30 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-7f1a5cccb61d4f3b4644c1dbf53a94f4acbffa10e066a019dd316ddf434fde4b 2012-06-30 17:17:02 ....A 218880 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-8c3afdb0cd386a686477febb8d663e047d2e009cd6123486f93c20c492dc98a4 2012-06-30 17:59:30 ....A 79311 Virusshare.00007/VHO-Backdoor.Win32.Agent.gen-e8cd5c78d79befaf2263bfe633452c07ca6e7e220278337229c0ded868aa7dae 2012-06-30 16:34:24 ....A 221723 Virusshare.00007/VHO-Backdoor.Win32.Androm.gen-34c9d584f36e7da4fcf2f2e0ea409283d8533516703c5972dcb9e6f07dfde92a 2012-06-30 17:18:20 ....A 300544 Virusshare.00007/VHO-Backdoor.Win32.Androm.gen-8edda7e2b206443192cb75a4ce3062211847bedaf68bb13b6d42e200b28cfb89 2012-06-30 17:33:42 ....A 340992 Virusshare.00007/VHO-Backdoor.Win32.Androm.gen-b2bf7deb026edead21cdafd176eea5e8942612388d90293ea6d4010efaf7ba10 2012-06-30 17:49:42 ....A 800768 Virusshare.00007/VHO-Backdoor.Win32.Androm.gen-d4b7778569d660045763eaeb7982bde5e823659471652f5f5344965d713990b1 2012-06-30 18:09:36 ....A 432640 Virusshare.00007/VHO-Backdoor.Win32.Androm.gen-ede5aba2b43c1f350fc4a8beee11b26f7a6ca58efcde9c2237cb71c673fbf083 2012-06-30 16:53:42 ....A 180224 Virusshare.00007/VHO-Backdoor.Win32.Azbreg.gen-60a9cbd8b29aa3dccc2e02552da468db56ed56025707d682d405146bba53147a 2012-06-30 15:49:56 ....A 149212 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-02afd9c7ed26d9bb3d9c8cd8b7976a54d09e26e2b8c1810d60804a4486b6cdaf 2012-06-30 16:19:18 ....A 40829 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-198debd8ea49b736b935101b5dc85b8f1be4139ec0bb4336b69e9e5707a4fd20 2012-06-30 16:24:50 ....A 189440 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-236884648db7f69184087c83cdb054123d87c256b20fc30fba75e1f9adeccc28 2012-06-30 16:25:36 ....A 959488 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-24e56ab61eb54db16468d55af215d58407085e9c551f4f028c32ea75a2f5b33d 2012-06-30 16:28:38 ....A 806272 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-2ab3745262e2870916deb773e21278bd781ec6175239e9a94d406da4146880a6 2012-06-30 16:36:20 ....A 976896 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-390a55d3ca3fb65da7813bd123a551ee3144378c51ffc4eba723db3fa9769d46 2012-06-30 17:19:14 ....A 669344 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-90b316239a4af251151a7a854f8daa6eba8ef480968f7d530b55bf602b3d58a4 2012-06-30 17:21:52 ....A 226969 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-9613b75b18e17df2fab2f291f62b63620956e8ac768770e02abb3b35b172a3a4 2012-06-30 17:47:20 ....A 67248 Virusshare.00007/VHO-Backdoor.Win32.Bifrose.gen-d0129b6f7dd3c8eadbf91b3b91c193c15f4ec61bbbabe3f3d0d1a35f7744aa63 2012-06-30 16:42:22 ....A 331011 Virusshare.00007/VHO-Backdoor.Win32.BlackHole.gen-47dc284ab573ff6424447c0051a63bca5856f7a2ffb1d1690eb9d133beb22cdd 2012-06-30 17:45:32 ....A 23040 Virusshare.00007/VHO-Backdoor.Win32.Blakken.gen-cdc28a615c42955f322fd0045b187c22f096525e0ada656df5a16bb05c73e3cc 2012-06-30 16:09:24 ....A 113000 Virusshare.00007/VHO-Backdoor.Win32.Buterat.gen-96d3eaa6563afc668691e3e7a43348425bc62f5fb687534b3f72b0b5ff1907ea 2012-06-30 17:45:06 ....A 109608 Virusshare.00007/VHO-Backdoor.Win32.Buterat.gen-cce43b863d718a13b283932d97de47a81a4516d1ed57c7306496f3a8e9ceb2a2 2012-06-30 15:47:38 ....A 157696 Virusshare.00007/VHO-Backdoor.Win32.Ciadoor.gen-00122b1b72b4b29cce3326594bbc44bb9d7ba1e0b049af5b922a764e3b944284 2012-06-30 17:01:06 ....A 114688 Virusshare.00007/VHO-Backdoor.Win32.Ciadoor.gen-6efbe30f8ecc457d005932a8a7a1d18022551f5e7f48665bf5f341373aca8f8f 2012-06-30 18:16:48 ....A 33792 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-0a6830aaa43320282351263f78c581558a78667b6a50c03955accfb672caec1d 2012-06-30 18:17:02 ....A 145969 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-0abaaa3ab972b7b4e29c7a5a147a9d574bf050ad4575a7000c99a6c667be4e85 2012-06-30 16:08:20 ....A 274432 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-0b30d808ac1aa558a1ba7cf398cb85ea2f629b19750175f26d9f193df9e28ed4 2012-06-30 18:22:16 ....A 234453 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-117264eb8045f3e9abd022cc887398aa5bdbcc095e7bfa8a5febb3ef22346a8f 2012-06-30 16:21:26 ....A 174080 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-1d57c1b31b5075d08678d42f8bae444bd50801680ffb00878e64d22b3d597255 2012-06-30 16:21:28 ....A 1298432 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-1d5dc74b78d0f79e307b1eef94e776682025e567dfd455a429ae7bf3a85ce18f 2012-06-30 16:44:52 ....A 5223 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-4d5839cfcf504c662585e80066db954aee6e87e3ae695081c9f551acbab40bba 2012-06-30 16:46:46 ....A 358800 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-51630ff215dc475e6747080568a5e83bacb7840809f0d83c131acb75eb2696c3 2012-06-30 16:52:16 ....A 1791488 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-5d43dfff65487eb07fd5784e25c59e8eeb5cd8a6d802a5a0d26c41c6e0f9c926 2012-06-30 17:03:02 ....A 366592 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-72c63935582e9c15fa255ab41a736a209754df51569daa09330455b7b1c08fb1 2012-06-30 17:06:22 ....A 355296 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-791600b40db0ca6c9f26cabb92c28512ad53e32999b81ec8bea6d00d7623cff0 2012-06-30 17:13:32 ....A 191501 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-86722b3cc3980dbc35264e8ffe3b485cf5924b34b8d24217a1d56de8623c216c 2012-06-30 17:20:12 ....A 86528 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-9295893791fca222b2ba404e684cdbdba91898f173a756cc758716fd81e19e26 2012-06-30 17:21:38 ....A 40296 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-959d8450bfa9c2b5e6aaab82ce861c33d956e99c3822591b38fa04d2f6e57090 2012-06-30 17:33:24 ....A 857686 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-b2037b3fe3afe22a5b10209cc9b773bb7826e597ad1144d10b0a771c0eaa1e91 2012-06-30 17:41:18 ....A 11264 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-c4b6a3d785aa8950e3e6785f9a05ccdb48dbcf715f9fd45ce02672dd4fcec868 2012-06-30 17:44:46 ....A 155880 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-cbee2e971f503eb77486c878e384e2b9b14f4efadf7c05a42b68a4bca6400260 2012-06-30 18:21:00 ....A 1421336 Virusshare.00007/VHO-Backdoor.Win32.Convagent.gen-edb5cea85c1e3d3e8a5582442cc88763a0a47780d0f2ea63ae755dec5c381aaf 2012-06-30 17:13:30 ....A 131072 Virusshare.00007/VHO-Backdoor.Win32.CosmicDuke.gen-866dad66ac98f438e2bad20c3adb950f7951f1a85a29bb726b0b5ad1c18b32b0 2012-06-30 18:27:00 ....A 284648 Virusshare.00007/VHO-Backdoor.Win32.DarkKomet.gen-2bc2051f00a7b1bac0354a71180c8018b73f925cbafd51dc81927a11ab17320f 2012-06-30 17:12:48 ....A 869888 Virusshare.00007/VHO-Backdoor.Win32.DarkKomet.gen-84e4b6d6ff3c44d8371e49cec67b6a5a41eb8d81a6ddba0e4a290a5d74be0888 2012-06-30 17:32:30 ....A 1692162 Virusshare.00007/VHO-Backdoor.Win32.DarkKomet.gen-afe6106057cb695b904a1151d2a9f8014bdb9be8900048585aacdd745031253d 2012-06-30 18:10:10 ....A 507806 Virusshare.00007/VHO-Backdoor.Win32.DarkKomet.gen-efc6cc718344249fffb105220dce4319489fe7e5ebac81d327e4377367df5177 2012-06-30 17:24:16 ....A 2744320 Virusshare.00007/VHO-Backdoor.Win32.Farfli.gen-9b56163b7498eec395803fc58f23d0d54e813674b66a611aaa7c7bc2001b9006 2012-06-30 18:11:26 ....A 395744 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-02dd5ea3ebc38cb74fb84cd4b672b1761a6ba0f7e8e23f4f6b187d4fe3dcb1ac 2012-06-30 15:50:10 ....A 385536 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-031a3579364bef533903b27a4fb13c2083ed4da0f4346f3fd026373c1713b7e3 2012-06-30 15:50:18 ....A 407452 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-034cbd840fed2a6414d1bbe6acef0abe62ba31a161cb00eec2c5963058423347 2012-06-30 16:00:36 ....A 488960 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-09256847fb66fde73a0ee679098cc7c3fcf9929659834cdeba748e09948d3909 2012-06-30 18:20:22 ....A 50688 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-0f3206a6f04b7dfce82e94157c0b198c63d35fe912a851762170668a237b27bd 2012-06-30 16:12:08 ....A 282266 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-0f5aa4fdd2ff2ad56c69a1295d20fb0537290aa53acfa5538cb43ff0e7c45573 2012-06-30 16:21:40 ....A 169984 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-1daa4012d09a44836becc46228445c2a60bf9460fd651e543946e12c493d05b2 2012-06-30 16:58:42 ....A 1046671 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-6aec4f5d14c0eba45400c4a15e759b1a411f1f1b41505a474e21b0f503854a13 2012-06-30 17:02:46 ....A 668759 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-72387a297d1372bf866322e86367c3978032982e4757f1832af0a54d0dba9167 2012-06-30 17:02:54 ....A 23842 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-7281a82544dc586fa1afb81560cb6f92413e4f6e6b483708263379718e1a6342 2012-06-30 17:12:28 ....A 404574 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-8465abb2cde600c1e12c13ef4cf579f08fee6b7757880e3c13d82950caf3b98f 2012-06-30 17:19:36 ....A 252812 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-915e651975250303281abfd351fe10ae7f6a3653eab4159009ba42c44dc56fc3 2012-06-30 17:22:54 ....A 296448 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-980455b173f27ac458874f8c952ea355a7a6f326e6cb6aa79976eb770c40ff5e 2012-06-30 17:24:38 ....A 731139 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-9c514e7da0b0769591db418c08c7d9754f2b6b84f9bf7cb51f3e257bf140256c 2012-06-30 17:26:32 ....A 8760 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-a0ec4ae31abf7002a979975265fcf7ec4d6f56b6ac73241946aafb2f793abfb8 2012-06-30 17:27:46 ....A 555810 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-a445a0a65f3cc640e434d4432888888093d7b0a2cb22403e5adbb672516defe2 2012-06-30 17:28:32 ....A 81715 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-a64289d449ec25baa34f22c924985672c5277dc68a3159750231e4898d75f1a2 2012-06-30 17:33:50 ....A 286848 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-b31f6624e6baf085753c2d18ff6490f5295b832ef38dc020702074edac442c33 2012-06-30 17:34:10 ....A 606955 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-b40f9e3bf3b28729843363497f5cbb7d7ad1f24b3c597361991ddc66da8f401c 2012-06-30 17:35:26 ....A 567667 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-b7192974ef00d54e23d3451acd550d30371b0b63ccf681ee4ac39de6638279b0 2012-06-30 17:39:22 ....A 889654 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-c122c5d653766e4c4fa08da575c7b656e7a5c80ac88e577fb952020ae8fff329 2012-06-30 17:40:50 ....A 679901 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-c3e55e4a27697b9d0e355c3e3dbb25caaf4a3019bf8fb3e7af2846976ac7ea9e 2012-06-30 17:49:20 ....A 1485924 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-d3eb1e8b50a6d1490cee1f16a6d2a770ab77fc5ff6436157de7f51ae21698966 2012-06-30 17:53:24 ....A 460544 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-dcadfd906850de7d6c5574d66fbef10485fdaa84429e7fb974f24cf0e9170a66 2012-06-30 17:56:58 ....A 1902753 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-e3c3508247a60f52b8a12d7ff6b19d3c1d6b05f02442cf52ddc8a9b1ab94ef32 2012-06-30 17:58:50 ....A 558729 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-e7843c21afe1bfe1d769cece15ea50d7cef8ed3914edc2c124862b5bc7ca7cd9 2012-06-30 17:58:58 ....A 529773 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-e7ca8757fce9ab1b96f1943b8a1516e74c44a51e4901529e65edfd9f2eea991d 2012-06-30 15:46:30 ....A 8192 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-f72c977b84fb79c0de2f6d1a12501b51bea67bdc1a04ec0a0c1deaae5edc1b27 2012-06-30 15:46:36 ....A 466530 Virusshare.00007/VHO-Backdoor.Win32.Hupigon.gen-f879f006ab9058423bc08071c7e486b65d297f5b73a48ebf514932a0f1a3185a 2012-06-30 17:39:06 ....A 182991 Virusshare.00007/VHO-Backdoor.Win32.IRCBot.gen-c06230eeb4f4608631411955115dcf0373c19d463e826938f0428de8862b58bb 2012-06-30 17:50:50 ....A 1270784 Virusshare.00007/VHO-Backdoor.Win32.IRCBot.gen-d71c5f0aaaa9b6cb277bbe021e938fe8270359866c6341efbd18476871378ecf 2012-06-30 18:22:56 ....A 801280 Virusshare.00007/VHO-Backdoor.Win32.Nbdd.gen-29d19da1e4ac54eed30774ab37ae3386072e90d2e66abb67713047174b2659ff 2012-06-30 17:54:06 ....A 599669 Virusshare.00007/VHO-Backdoor.Win32.Optix.gen-de51b7f3716687fa9b7123113fe506b97105246373eebd35be54624a8b78aa8e 2012-06-30 18:14:30 ....A 115712 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-073dcfd6369db52a79b7e378373a17eb624d36604d641ffa8d31d6116deeb5f3 2012-06-30 16:17:54 ....A 134656 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-175c06f17107db8b6e06e6a09a568b621b21b7c3bc9a372f6a26d28c0f966a2a 2012-06-30 16:23:50 ....A 335209 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-219b03fe216e7811c0a8da0ec1ab3ca5a5d590e9f6f2460e941d3ab5534a6006 2012-06-30 16:39:50 ....A 279376 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-41880bd0cb44a15519b0bcf827e00f97be0aa37eadbe0788f5cbb51dc68f9cb8 2012-06-30 15:44:42 ....A 114176 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-e90f34417385538a8738c8107e53a16da0ec22d289037031e0626b6d0368e513 2012-06-30 15:45:30 ....A 56199 Virusshare.00007/VHO-Backdoor.Win32.PcClient.gen-ee28c00537f93eafab591e2e12419fa80c9e6e00a49186ec08c02888ccf98c1c 2012-06-30 16:14:10 ....A 3024 Virusshare.00007/VHO-Backdoor.Win32.Poison.gen-1245e2df1f709f174ea33f2779bcda6477966c19b7690d6ac4ebdcb90abb34e9 2012-06-30 16:25:20 ....A 116368 Virusshare.00007/VHO-Backdoor.Win32.Poison.gen-24461c553c9e7998de71c379041cd417ccbb4aec29006484caf972a2ba05a117 2012-06-30 16:58:06 ....A 7168 Virusshare.00007/VHO-Backdoor.Win32.Poison.gen-699478260b49552ae5c63cadd12d245d89a57af6c453c87949d7bc91eb19e6d9 2012-06-30 17:22:44 ....A 55593 Virusshare.00007/VHO-Backdoor.Win32.Poison.gen-97a8fe31d4563ef4bcce0eb2b3c48fe9f310285df3b61806e88e4f7f9833318c 2012-06-30 17:27:16 ....A 947459 Virusshare.00007/VHO-Backdoor.Win32.Poison.gen-a2dd55a89734bb753eacfc08e1af60ceab9a88d2dfed6cd1ee4c7405e463ff3f 2012-06-30 17:06:20 ....A 1135698 Virusshare.00007/VHO-Backdoor.Win32.Prorat.gen-7908058ef611c29eac0a56abd75d89ba8f2c7fcb8d29dc64890e4f53c4691c40 2012-06-30 17:16:54 ....A 540672 Virusshare.00007/VHO-Backdoor.Win32.Prorat.gen-8c05e369385cf8f2e8290b320e8f548fc862f932aed468a0e4bb4ae5bd4c30c1 2012-06-30 17:18:44 ....A 34310 Virusshare.00007/VHO-Backdoor.Win32.Rbot.gen-8fa1da858c28402398396babd97cb3bc265cfe8c39d6f5f69ca27ecb24981357 2012-06-30 17:49:34 ....A 233472 Virusshare.00007/VHO-Backdoor.Win32.SdBot.gen-d47ded2b9a353f8145a65aa0a86a7377bbec581fe0ba0778539077353f2ddbfc 2012-06-30 16:25:46 ....A 473088 Virusshare.00007/VHO-Backdoor.Win32.Simda.gen-253dbbfd09d0a42dceb9809668ef2fe11c015318acc53ed908b8a6da8d155089 2012-06-30 16:22:26 ....A 796960 Virusshare.00007/VHO-Backdoor.Win32.Turkojan.gen-1f2980ba246a90f21be0160d03c918c0266293902bdff167fa0adaede7e3a574 2012-06-30 16:50:20 ....A 1331200 Virusshare.00007/VHO-Backdoor.Win32.Ulrbot.gen-58f07fd8a3736ff6b1f976e9b5160ddf427eaa5aeff112d2ebbd96492e94c616 2012-06-30 17:48:06 ....A 548864 Virusshare.00007/VHO-Backdoor.Win32.Ulrbot.gen-d173fb3098f3a7b4c6fa11ed0aafbabbe9916a551d22507639e3427dd7b36b2a 2012-06-30 17:56:46 ....A 1318912 Virusshare.00007/VHO-Backdoor.Win32.Ulrbot.gen-e35da0e2bf85ceda73877bf16dba22c3955d7602eaa23dbc420fc6378d326ebe 2012-06-30 16:28:58 ....A 352256 Virusshare.00007/VHO-Backdoor.Win32.UltimateDefender.gen-2b1d0cf15b66f409a97aaca08e943b376a7c312900a324764d01e41c9e70d910 2012-06-30 16:39:02 ....A 7612 Virusshare.00007/VHO-Backdoor.Win32.Yoddos.gen-3fe51f77249ad58069a10147c080e07444dfca90fa6350fcf23628ae948a92f4 2012-06-30 16:28:36 ....A 3272635 Virusshare.00007/VHO-Backdoor.Win32.Zegost.gen-2a95d0d7d3086b2b284140667126d030e92183f9cf8e2769ca6bed1bf65b8d7b 2012-06-30 17:08:00 ....A 485888 Virusshare.00007/VHO-Backdoor.Win32.Zegost.gen-7c11bd209a4d30e87b7fae139c3f1c48f1531840637708e1846a517e0583ba27 2012-06-30 16:04:48 ....A 16845 Virusshare.00007/VHO-Email-Worm.Win32.Convagent.gen-0a8beaa49dfc2703cb9cad10a8b6caef54077aba17d514b0e459d8edcd8df9d3 2012-06-30 17:05:30 ....A 15852 Virusshare.00007/VHO-Email-Worm.Win32.Convagent.gen-779d2cd08fac2147c81c569255ff9a40e99c804c940abceeab24c78a64a95f46 2012-06-30 17:37:12 ....A 17195 Virusshare.00007/VHO-Email-Worm.Win32.Convagent.gen-bbbc563796b8fcb42968fcae18d2ec31445af3419f3db868c56553b45d169cdb 2012-06-30 18:04:48 ....A 156435 Virusshare.00007/VHO-Email-Worm.Win32.Convagent.gen-f537f68159d2a483d52b1324601fac8ea18ce5a011941fb6d814cc34e8f71832 2012-06-30 17:39:04 ....A 106958 Virusshare.00007/VHO-Email-Worm.Win32.Warezov.gen-c050e4068e0811fcb1500d34f0b9144f0c1c70d72863e59b7319a6143e67d341 2012-06-30 16:59:24 ....A 195216 Virusshare.00007/VHO-Exploit.Win32.Convagent.gen-6c1d4c1016f3ce73ae7aa56d014802a73bd39ddc0cca21f9d73215f5045ff060 2012-06-30 16:14:28 ....A 673280 Virusshare.00007/VHO-Exploit.Win32.ShellCode.gen-12b5d6a53cca1d9e8a8ec96ae08a803ca9708411a3ff9eaa6840b7b59751a688 2012-06-30 16:58:06 ....A 60928 Virusshare.00007/VHO-Exploit.Win32.ShellCode.gen-69adf730aa0fb514995cb90dd7dd5473b0cb61ba00e1c0f1f60c0393f5dbd91c 2012-06-30 16:29:10 ....A 520274 Virusshare.00007/VHO-HackTool.Win32.Convagent.gen-2b699800cf1212c4a0170878322e9ef524c78d0943df3dd56b3a9d7dbb0d00c1 2012-06-30 17:53:56 ....A 204900 Virusshare.00007/VHO-HackTool.Win32.Convagent.gen-ddea45ac3eb44828b85a7586619a3ecdd8ee370d9b7171e3f8f4bfaeeaa12227 2012-06-30 16:12:20 ....A 17420 Virusshare.00007/VHO-HackTool.Win32.FlyStudio.gen-0f9e4124308d26a74d7357e570592421af786a056887bd368b90200dda5efeb8 2012-06-30 16:19:12 ....A 37376 Virusshare.00007/VHO-HackTool.Win32.Htran.gen-1966678e6bf7b9b941a30829bc8ddad1ae7427b7bba43da679df145fb12d176a 2012-06-30 15:55:52 ....A 8847371 Virusshare.00007/VHO-Hoax.Win32.ArchSMS.gen-07c57efbbc0c760261f287d029738a06dacdf5a6706d65644403588d2f3a8006 2012-06-30 16:25:36 ....A 4438016 Virusshare.00007/VHO-Hoax.Win32.ArchSMS.gen-24fd80c405f5b2dca45c580a4401ad51b6f96e849a9526a67723c973c8c3e0fb 2012-06-30 16:37:18 ....A 4405760 Virusshare.00007/VHO-Hoax.Win32.ArchSMS.gen-3b8200939fa9700d2d6bd96e1fd0741e3dd2cee385fa042673c28b4e35fe3294 2012-06-30 17:13:50 ....A 4405760 Virusshare.00007/VHO-Hoax.Win32.ArchSMS.gen-86fe59d1a6d054473cb1ec8ad2135f7891fe3d5496a68701e424a49937fd0f2f 2012-06-30 17:14:46 ....A 4407296 Virusshare.00007/VHO-Hoax.Win32.ArchSMS.gen-89185c3bed5634d296ee4ff880b853e3352e0eaf3d5670ce26821cc4cc32a9be 2012-06-30 17:34:46 ....A 142584 Virusshare.00007/VHO-Hoax.Win32.Bravia.gen-b5643dbdfb5d3952bfda687cd58963f761c6e0686d3011e4f1e51e4866f0bfd6 2012-06-30 15:51:50 ....A 33280 Virusshare.00007/VHO-Net-Worm.Win32.Convagent.gen-0523e586f472d77c33087287310ee78eec6a4ff2c28e8e2cc2b1a26b0382d420 2012-06-30 17:44:52 ....A 72704 Virusshare.00007/VHO-Net-Worm.Win32.Convagent.gen-cc6ca6f4cc3ac1f8973d4cbfee780b33b3c8307a555a22c6a562eae97148e765 2012-06-30 18:03:10 ....A 90624 Virusshare.00007/VHO-P2P-Worm.Win32.Palevo.gen-f12ca88f45fa2130404101153848b4ca850c55eb06eb12266aeb48ed18609e1b 2012-06-30 16:33:18 ....A 1122304 Virusshare.00007/VHO-Packed.Win32.Black.gen-32e13797187c6e195be3795cd3a7c98cb1060562ed8687dd7c2afcf334ff507e 2012-06-30 16:16:22 ....A 817358 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-1559ac67a37fa328b279661d1c7b32e6e597863357fd90cb84d3e4007c9a5088 2012-06-30 16:25:44 ....A 192747 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-252561bfb8b41bcf4bec604ea7651131b47b03631f13ff7de99c2baeacd8d198 2012-06-30 16:41:54 ....A 978944 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-46bf281def6494913720babf67e6fe5d8c2a99399a236c73848b40276376d216 2012-06-30 16:44:04 ....A 1507328 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-4ba939a3ed9764c261de427a225e3be5c24cb73b7e74722d8ef4c753d0665594 2012-06-30 17:12:56 ....A 308736 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-852b54232ab9b049f8937a67d71e6b8c39d11747adebb2d2fccafe105c0e19ba 2012-06-30 18:21:16 ....A 3072 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-c600bba734a13ca7324f047e648696ecefa97c1d782ffe76d599135aa61090a2 2012-06-30 17:43:46 ....A 407887 Virusshare.00007/VHO-Packed.Win32.Convagent.gen-c9ec43dac6133929dd1d874b977bb306efde5e1fc130e83af6e5fa54448baecf 2012-06-30 17:59:46 ....A 137728 Virusshare.00007/VHO-Packed.Win32.Dico.gen-e950e3e86c11c089b257c69ad8a904088f32303cd374548389503d57ee63434a 2012-06-30 18:08:20 ....A 706877 Virusshare.00007/VHO-Packed.Win32.Dico.gen-ffad787b9b54342f2f9286411eee27b3c67c96f1dc59db8b4127a3be406fffc5 2012-06-30 16:50:06 ....A 322560 Virusshare.00007/VHO-Packed.Win32.Krap.gen-586615fb3a1a57b637640b189afd6d442526e0018a12324122f034540e06d439 2012-06-30 16:52:54 ....A 40960 Virusshare.00007/VHO-Packed.Win32.Krap.gen-5ebde0eb2e8f8a47a27b8cd30aaa7048020ebe2d30a216580c7891aebdbcd341 2012-06-30 16:41:24 ....A 718848 Virusshare.00007/VHO-Trojan-Banker.Win32.Banbra.gen-4569a98904597d304569c4c202518a85e69824bc093d86997e8fb4cf7b166254 2012-06-30 16:30:20 ....A 352256 Virusshare.00007/VHO-Trojan-Banker.Win32.Bancos.gen-2d7f60168cc192dceced00124be2d2997acb873f4fdf3831a75f92d3f90a99a8 2012-06-30 16:18:48 ....A 332288 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-18c713481eeb3a6e0399d56373ed502f970887b7c4a431c44726f5613837da41 2012-06-30 16:43:16 ....A 548352 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-49dac3215cfc4afc81e68aa560f3acb71999463a09cce28c38cb3689db688888 2012-06-30 16:44:22 ....A 2752512 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-4c582c8e66fcfe6af94eef5dee4ac4d5ae74eadf3e9da4ed3a20746b83f5aa97 2012-06-30 16:55:46 ....A 886784 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-6511dd767ef63e8635e0534a933b8b3650b32a8a6031a026f2d9a17d541e2e04 2012-06-30 17:18:00 ....A 791040 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-8e442e1d7e05ae6a6f8adda562a531dbfee621cb0b11488a207922cc598112c0 2012-06-30 17:23:30 ....A 2414080 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-995debd5348bb70b285a7aa5a36c11164635f00ada3bd28533d960aa813ad6d2 2012-06-30 17:30:40 ....A 22505 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-abcbd2e877d08daaf0e043591e934cc6c5f6c18e73f6f9825fb9f332590380b2 2012-06-30 17:36:02 ....A 707584 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-b880a22eb28aaf680665d2cb971a1a1894a5c197cda6ac8cbc31a8b57889e170 2012-06-30 17:55:44 ....A 483840 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-e17d3b69d243250f57e8a2dfaccd70e8faee7fdc8db9bd7cae55475c7c2d3581 2012-06-30 18:07:34 ....A 6937 Virusshare.00007/VHO-Trojan-Banker.Win32.Banker.gen-fd4ce7c0353008a56d36ad886e4b7de65c0fdb267ce1e74a1ddfa73ad5cc3042 2012-06-30 17:10:54 ....A 4420608 Virusshare.00007/VHO-Trojan-Banker.Win32.Banz.gen-817b703f2bed920d14066157d65e954b36576392e190a91cca64c97b8e406549 2012-06-30 17:00:20 ....A 24074 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-6d9e02ca96c7a6b3e5891762fe48d099118ce6cd2b2e4199b7c7ea51e7f59a12 2012-06-30 17:23:10 ....A 260115 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-989d3b4a4ba2daa458bcf4eae687b2604822eda40398046a1d325c2d09a1d2cf 2012-06-30 17:29:52 ....A 3815936 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-a9c8a2f0368f92ba671998d5e62328f539b22d89063bce569ae8ab4d7f570fc7 2012-06-30 17:32:32 ....A 1143835 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-affa3e18ce065ee6c23a7b8844482e4c0a8d8d615b830a2a5e9af1e5230957a9 2012-06-30 17:40:24 ....A 312832 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-c32957063770edf20389b451cc81b7a7183102ef43b68f6f3ee2ea10845375ca 2012-06-30 17:50:54 ....A 663040 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-d73dca5d8598790180684df968036362a055faf99100851780b7c970af6242fb 2012-06-30 18:01:54 ....A 183299 Virusshare.00007/VHO-Trojan-Banker.Win32.Convagent.gen-ede95c6989a97bb9000f17a0d070903cadc663545b493599e6e21ed1608a8ab0 2012-06-30 15:50:32 ....A 34268 Virusshare.00007/VHO-Trojan-Clicker.Win32.Convagent.gen-039bfaee70216b297b084856a11b95bd34932b1fe10c138d1d14d595bef7dad8 2012-06-30 16:33:14 ....A 50176 Virusshare.00007/VHO-Trojan-Clicker.Win32.Convagent.gen-32bffb954980aaf53d35d3ed0b14786b85c6693e03fb692bbc36ef60d7905b57 2012-06-30 17:51:40 ....A 65408 Virusshare.00007/VHO-Trojan-Clicker.Win32.Convagent.gen-d8b973933d9f59801743e384791658fe671b1b35d1b42595ec73a8467e87713b 2012-06-30 17:19:36 ....A 51712 Virusshare.00007/VHO-Trojan-Clicker.Win32.VB.gen-91578f99e9ec9e16faaf3c507ed38d9a75e3f2a85723e9b1cb281f7708806a84 2012-06-30 16:03:52 ....A 417792 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-0a3f6babd74dd6b491debb76e325a4b5e17d055db18d01b7722536e27c1eecab 2012-06-30 16:26:00 ....A 401408 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-25ac8d172a22f4f3225dd17885e91edbc08c50d42d78942c8d648148a5aa63c4 2012-06-30 16:40:10 ....A 417792 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-4260ad6f76c4f4a00c3b329e2c2c46373b3daed9b2791402532fe3207ce6c7c6 2012-06-30 16:49:22 ....A 213504 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-56b3d587fedd2f03711a22e7f36c1f76d000fa4dc580fcc9331ac1eed24277f1 2012-06-30 16:55:14 ....A 213504 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-63e58c2a3c277ea1a80e0d57b0c9ed27dafc0678f742bd4f63242a705259ae79 2012-06-30 17:38:54 ....A 417792 Virusshare.00007/VHO-Trojan-Downloader.Win32.Adnur.gen-bfd98288b65f56771e5d0db2eba497ae121741a61adf65ac1a2efca37c642b54 2012-06-30 16:13:54 ....A 9728 Virusshare.00007/VHO-Trojan-Downloader.Win32.Agent.gen-11e9257a865a25b6f34741be383cc967567ba34d6918b848314e8d8f418e420d 2012-06-30 16:50:56 ....A 9728 Virusshare.00007/VHO-Trojan-Downloader.Win32.Agent.gen-5a4f94caab4562b69bd90a490d1527b9e6331ce6ebf6531e19584e2dcbec3a8c 2012-06-30 18:08:00 ....A 9728 Virusshare.00007/VHO-Trojan-Downloader.Win32.Agent.gen-fe71a371110b8794ae796b3b94aa54e10c914ef498691b44526bf195c38899c7 2012-06-30 16:26:42 ....A 813654 Virusshare.00007/VHO-Trojan-Downloader.Win32.Banload.gen-2700d0d7270de23ac1b81b68d8e171521890e296e01bcf6d50e33dda416f1161 2012-06-30 17:24:14 ....A 181248 Virusshare.00007/VHO-Trojan-Downloader.Win32.Banload.gen-9b38ad0806f694239269d9176043c7532ab4f84c90bca946203b15398a60af6a 2012-06-30 17:32:14 ....A 813737 Virusshare.00007/VHO-Trojan-Downloader.Win32.Banload.gen-af506029b26d8f7008722795ebe668a9c04e9df50d08a489f69ffdb06b1d3ad5 2012-06-30 17:33:28 ....A 813687 Virusshare.00007/VHO-Trojan-Downloader.Win32.Banload.gen-b22c35ce6d97980ea65fe2d8748d6bf6323b0ad0f0f8b235d66aa9ef329cd514 2012-06-30 17:37:56 ....A 1417728 Virusshare.00007/VHO-Trojan-Downloader.Win32.Banload.gen-bd5fb37a31ad46cb062f27e3ae4c2bf47802bccb21c628e081e48ba04874a714 2012-06-30 17:41:18 ....A 21528 Virusshare.00007/VHO-Trojan-Downloader.Win32.Calper.gen-c4b65cc4465ba6b179f5f2c741f5a9778bc98fecebe69cff101b0b2012b7cbe7 2012-06-30 18:11:20 ....A 2563 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-02bc1adef59df8411a714e5a6e34cf415bef4fd88c093061ea7839616bdd758d 2012-06-30 18:14:32 ....A 2587 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-0743ed830f0456a5594aa5c79da97bf663ee11977f6ae90cd95391adaa5f9580 2012-06-30 18:17:56 ....A 2613 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-0bdd941d7319456de49a9182d8b88a4b94848ad1306d2a72ff14fceea56b229b 2012-06-30 18:19:32 ....A 1186 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-0e17443624ba3647de30ca347ea6faadfd311287d0850f3565f8705a60f8c8a8 2012-06-30 18:21:44 ....A 155648 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-10c69e8ad0297734e965f182eb64346a90e610a7889bfe9d413e2811f19c1740 2012-06-30 16:13:16 ....A 2612 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-1108f90868bc7bc213a90d144e9ea811acc745ffb4ea03082da1cbb1f4ef10e2 2012-06-30 18:24:54 ....A 3838 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-1487ecfd69ab786ea5f646b221594df2f35f1d06987933b49f4a3ea041a6a8ef 2012-06-30 16:17:40 ....A 2588 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-171c4be177097b14df49e099d6405070c25ec0415587fbfff6e69c80b2df6195 2012-06-30 18:27:06 ....A 4320 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-1796ac4156783513c2d47c898f5f0b528ba0377610861585e936cf2a414e0003 2012-06-30 16:19:20 ....A 2654 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-19969a4a8e20aa406876e7833d22162e173f8bbf8150b954a9298b39070b7258 2012-06-30 16:20:04 ....A 2560 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-1b09850e5b9d5dfbd10f51d439deebfc934e7028fb79ba54da2c34ac7cdf94e4 2012-06-30 16:24:46 ....A 379113 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-235399a52cb3ddfe2566287fe45691e38f9d9868432594e75f3ebaf5c52c6025 2012-06-30 16:29:00 ....A 2549 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-2b23a98b4921b6f56ed127f2231ee842c33212c11b29e9289c5d0b8561bd0784 2012-06-30 16:29:34 ....A 384 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-2c3291ff21d02ea05b1035c60628cfb82df020718b6bce7db7580987b0647455 2012-06-30 16:33:38 ....A 92672 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-338a3c8755bd5fefc34ec6adcc91ea9d6b3dee196a9f1bef95f54416133dabf2 2012-06-30 16:40:54 ....A 87552 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-4440a9dc6a78479481f7ed86d36a4c685f0086c29b2b8a54cd6e5f708e865322 2012-06-30 16:45:24 ....A 178176 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-4e9a2a4fa21772a7f3f36700f5390ad748bb9519ab5971e9c7bce4a164798e10 2012-06-30 16:45:26 ....A 43008 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-4eb99c9293117d068effaf7f9c044b1f4783666d9e312ed321e2c1b832ecdffe 2012-06-30 16:45:30 ....A 2613 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-4ed6b40ceedd48df216d0d5c553d796830173db686ced2bb8414bce6f4487def 2012-06-30 16:46:36 ....A 182272 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-511ae391e65e5bdf3890c53d9d8b644ff70a25a3236d2772c5fd62dde783c190 2012-06-30 16:57:26 ....A 2588 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-683f9c5a84f3082d7a38869633c254564bdfdcd6359c2f1280ff7501b461557e 2012-06-30 17:00:24 ....A 4055 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-6dad620d7ea9ccd6a302640a75b4d3e5662182ce3e0c32ee3be5e68f0619d1c6 2012-06-30 17:03:02 ....A 1174 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-72c407faab82de4d8e01b301d17b81a8df9281479fa0850b70c27e1b1e64f9a7 2012-06-30 17:10:18 ....A 2639 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-804f4fb14d313614107d35a182c510f6fb570797e1d2737207c1b26c37aa1e08 2012-06-30 17:11:12 ....A 487424 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-81fafcfe0155104485b1d03b0d70dba280a9388133cb0865a008fe3a10303b28 2012-06-30 17:12:50 ....A 2493 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-84f97e99259dd3518f876ff02b01f38a883e701781f6a3146bca45c57024f609 2012-06-30 17:13:18 ....A 2493 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-8608a7635756cfc0bb297c15acfa732cf691b66626042000c0515ff38b7207be 2012-06-30 17:17:12 ....A 2654 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-8c97271dadf87c79c36a0593b87f21b6b3951d8df405a17364de0dae61c323f9 2012-06-30 17:20:14 ....A 10752 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-929f1661e6cf4c34bba7d388ea7e323cea40639580f405f01640009d7613fce4 2012-06-30 17:24:34 ....A 252416 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-9c27ccbdb713af88377e6c36645f73d40ba7e859aa680da1b54eb3706ba6d74f 2012-06-30 17:26:12 ....A 2585 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-a0147d613fa525eeb0bda3b073973f656e3357fd178c728ee1acd1f894eec114 2012-06-30 16:22:50 ....A 600576 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-a7a0f8e6720d083411884200253755c1a7c0d572e28b01781e71ee2063d9782a 2012-06-30 17:33:28 ....A 323584 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-b232c642671a5b533b0e9ee24c792f4d518665a5604b43017413b06bb404e465 2012-06-30 17:34:32 ....A 186368 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-b4dff972719f43361508fb338fdcdb605d5f2fc57e588d8aaffba85df6fcd951 2012-06-30 17:36:42 ....A 487424 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-ba53fb5c19e016e0767fbb230825a8c0957385e999fc9289601369592f388dcc 2012-06-30 17:37:02 ....A 815104 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-bb4036a7542a5c72d85a147fd7dccf8df29e7c9be519134728083e51d3da48f5 2012-06-30 17:39:14 ....A 213504 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-c0d403a2019ec7cdddd58f4c0db38f89a36df2df9c5e3a335210608c934d9868 2012-06-30 17:43:16 ....A 6176 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-c8d17d37874dc64f6f75bd216533e33db282a6a0db0f033902da299796f21b5b 2012-06-30 17:43:56 ....A 165376 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-ca415e84795a8a0da58e8b5bb26e460b82fa4bc06c297ee177a1e8a12db162f6 2012-06-30 17:50:32 ....A 43008 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-d67ecd8bb1cc29241f49e6d912e779176f84efcce4d4ea1c1ea73cdc5711853a 2012-06-30 17:54:00 ....A 2494 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-de037b1e581a06bdcc2515496975999be72a42118bcfa493720db1949a538a56 2012-06-30 17:55:56 ....A 3932 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-e1d3b7e22793d658903461ab12e1d418202c6c70b1d3559ae624b6ca9420c27d 2012-06-30 18:00:50 ....A 187392 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-ebb38e852b93fa18dcc8f633f9075a2c735ab334c4f3460932a6c900a989515a 2012-06-30 18:05:36 ....A 368640 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-f74069daec43a984e2ad129c7d05870f8ea4c485d4b26dd3619eccba786b1344 2012-06-30 18:05:50 ....A 2557 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-f7f684ac01c1e885aa0eb26b833ad92396f7ae5fc03c95246389223510bf0101 2012-06-30 18:06:50 ....A 1146 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-fb04f59e1ffcffa484c841e6c665e5da055e2eff39c45b3b4a1546b3448251af 2012-06-30 15:47:20 ....A 97792 Virusshare.00007/VHO-Trojan-Downloader.Win32.Convagent.gen-fea2457bd9e2a1c5f5492e2e4f4d32b802a0bf7909202a8ed7f8c804753d094f 2012-06-30 16:20:24 ....A 148992 Virusshare.00007/VHO-Trojan-Downloader.Win32.Delf.gen-1ba8bd575d53c3a37ed04d04109e530af44acf7a850b2590494312a90255d538 2012-06-30 17:28:56 ....A 311296 Virusshare.00007/VHO-Trojan-Downloader.Win32.Delf.gen-a746b56a2a43b680f09f2a6dba1fad417feb7570820626201d4f0d9ec4d948e9 2012-06-30 17:31:16 ....A 7168 Virusshare.00007/VHO-Trojan-Downloader.Win32.Delf.gen-ad3758056739cc3e1b388e77b3b8e03e660390ee0991a1fbfb335599b7ddbace 2012-06-30 17:30:48 ....A 54272 Virusshare.00007/VHO-Trojan-Downloader.Win32.Fosniw.gen-ac2e015b41e3e4491ac6072d0f1cff282b4f8c9224012d35a0d301f81467916d 2012-06-30 18:21:38 ....A 87552 Virusshare.00007/VHO-Trojan-Downloader.Win32.Fosniw.gen-e5ad31d6948e86b6796e8499c1841e5bebfc919319ffbb7a94e0b420ff602959 2012-06-30 16:27:04 ....A 9728 Virusshare.00007/VHO-Trojan-Downloader.Win32.Genome.gen-27a89b787a39f3e1341473520cd5c08702412dd57fd68461c33c884b37ac5f91 2012-06-30 17:03:16 ....A 2023424 Virusshare.00007/VHO-Trojan-Downloader.Win32.Genome.gen-733747e5007c3f391f6e4c6dceb45f09d5c044f6b4cb1ea3ef1956df36919c9c 2012-06-30 17:26:20 ....A 215040 Virusshare.00007/VHO-Trojan-Downloader.Win32.Genome.gen-a071ac733318c39a05b82a6ada53444e06e841ff477c657714bc640a6cdefd01 2012-06-30 17:19:06 ....A 312624 Virusshare.00007/VHO-Trojan-Downloader.Win32.Knigsfot.gen-904e32e6ae252a5b3c791b5641ae07404ee51861e807cb752a7015c19dda19d3 2012-06-30 16:37:50 ....A 230912 Virusshare.00007/VHO-Trojan-Downloader.Win32.PurityScan.gen-3cc5d5b48613f4ea2cf35e995fcb3ce241afb965501eb95d5a1b6707a58f1a15 2012-06-30 16:36:22 ....A 4138 Virusshare.00007/VHO-Trojan-Downloader.Win32.Small.gen-391f5e117dc1829c0a816851c2ed1a87e4d6084d7c7c6da2789ec391300fea9f 2012-06-30 17:51:14 ....A 12288 Virusshare.00007/VHO-Trojan-Downloader.Win32.Small.gen-d7d771cd7c90416aa4008af51660b6f1b113f921b58ca4a2bbf11bdfadd4df99 2012-06-30 16:15:40 ....A 622080 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-145e8ee4d411c9d9100bad8e86fb6334774ab9f0fded151065d30ed367cd0a81 2012-06-30 16:27:30 ....A 684032 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-287955d09be4e7ad5c296d091ef3128781cbf96b79d0c9e9ccb444d5a2361f69 2012-06-30 17:18:06 ....A 715264 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-8e821902b1e063370e177b0c7d8f40ff8630959893afca91ccfc2b10f2eb4a14 2012-06-30 17:25:10 ....A 642048 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-9d9541f19c815608e5ae310186a5f724e64280634aed17d7a179e7a3735a9e18 2012-06-30 17:35:16 ....A 696320 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-b69a757d81d780a2869377b52b920d6bc6e88ce36c5a240998ddfffb40383a7c 2012-06-30 17:42:30 ....A 672768 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-c70b1077ebf2eaf8e4c3af0b2781e6bd3916d77d4b07e122b243dbc62be537de 2012-06-30 17:45:34 ....A 393216 Virusshare.00007/VHO-Trojan-Downloader.Win32.Zlob.gen-cdc691be048dca2f105fd353c6e0a2b3e2aefacaeabf90ae103fa6c018c4e0f6 2012-06-30 15:57:16 ....A 24661 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-07f2f1d312d032ce2893d777a965acc0f0f23a6fc8cca2e856f766ad38ce6067 2012-06-30 16:32:28 ....A 93184 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-31215221fad294ec50c1b0426cf860bb07eb247bd7e2761a78b640aada7999d1 2012-06-30 17:00:14 ....A 361984 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-6d6825abc0c1bc41c1ae032b3e1eb34beab8afa8013d5c4694a62c92c52f31b8 2012-06-30 17:07:40 ....A 1084182 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-7b7e92d76c7c90770917cf6a93828be404fc30db45270aa1dcb9cbc639262aa4 2012-06-30 17:16:18 ....A 24674 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-8aeac24dbbd2ae69ee2d258993fae6620365a9daa52bbc438cfc6a8843a125d6 2012-06-30 17:21:00 ....A 417458 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-943715da771ab48f7ad50fa77e2a480814e01642e23fd3b1d73e56f72c8ec48f 2012-06-30 17:44:30 ....A 24662 Virusshare.00007/VHO-Trojan-Dropper.Win32.Agent.gen-cb7069db390d86174f41275377cef42fa1a3c410cd4c9f98dd4c8f3f926e0706 2012-06-30 16:20:48 ....A 287744 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-1c4936f62e42199ee3b4804d209b7a66d349cca201d1639457df8a78c0313202 2012-06-30 16:23:46 ....A 303104 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-2172654f945e559fb82f597537649ba33a81a41a81aceff4e7e86663c4385306 2012-06-30 16:41:50 ....A 287744 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-469a2044fc9c77fc5817de1df516b0cfc9e3d21fa552f2893cede2120a4d6b7b 2012-06-30 16:43:28 ....A 27107 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-4a59659851dcd8f1dd59618ebd9be856af4acb6fe2418b3ac22caf6f2a065788 2012-06-30 16:56:10 ....A 287744 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-65bfb01850231616f23bd29b01495394eaf3022fe1220b2aa293788bada02df1 2012-06-30 17:22:22 ....A 52802 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-96d6028a3ff02b5b4f3e7e05125ba30064a612c3590ba8be02aa806bca05f6ff 2012-06-30 18:17:46 ....A 84480 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-c33dd7fd8fc6182cc0dfaf385020407c8f19ca70c521d9c46e0cd1c51652419f 2012-06-30 17:52:22 ....A 25600 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-da4ed3f31ac73d79439b24ba5dc5a557647999cf7a773b92bb59f2d081d2bd0a 2012-06-30 18:03:58 ....A 8772 Virusshare.00007/VHO-Trojan-Dropper.Win32.Convagent.gen-f30bbd81d9ee327011ebed0aaa4e6045205619ed6505ab735d3fb331d8d858cf 2012-06-30 15:54:56 ....A 29184 Virusshare.00007/VHO-Trojan-Dropper.Win32.Daws.gen-076eb6796f048f12f4a5f35cc0077ca9eebcfe27d0dbb494ffb49231342b703c 2012-06-30 16:40:40 ....A 451584 Virusshare.00007/VHO-Trojan-Dropper.Win32.Daws.gen-4392b08a66d91aaaf13336e9deb23baabeb9bff363e48b7df3cc735c50068753 2012-06-30 16:42:46 ....A 184832 Virusshare.00007/VHO-Trojan-Dropper.Win32.Daws.gen-48c0cd8bc466824b0c96600873c96fcdccf7a64c155c9814b6fe3239335bf4ee 2012-06-30 17:08:06 ....A 1371 Virusshare.00007/VHO-Trojan-Dropper.Win32.Daws.gen-7c3e2e65b7e39987b7570409f6c7b6adfdbe89f1be7c3c0d2f01a0711fbc1b21 2012-06-30 16:13:02 ....A 8192 Virusshare.00007/VHO-Trojan-Dropper.Win32.Delf.gen-109e003a27b2b9dacad6cc0933bb0f1fde36dd4e887dbcb91f590f2a8a981cf7 2012-06-30 17:00:44 ....A 2002944 Virusshare.00007/VHO-Trojan-Dropper.Win32.Demp.gen-6e5560c7f97acb5980c49ee1eaf0e41c60f1a814749efbfc079c919293a9e67c 2012-06-30 16:34:44 ....A 93696 Virusshare.00007/VHO-Trojan-Dropper.Win32.Dorifel.gen-3597833c60c1d30c16f50a7d15521013b53f3737e4ecbbf303b0b2491efe2b59 2012-06-30 16:35:54 ....A 292967 Virusshare.00007/VHO-Trojan-Dropper.Win32.Injector.gen-37efbd9ef9f6d2eaf94633edf0e0d308097bb8872bce6382da78abf2c93ecd6a 2012-06-30 18:13:10 ....A 696320 Virusshare.00007/VHO-Trojan-Dropper.Win32.Microjoin.gen-0568166f0d497b52e9b0e1a47ba12e71bab8a72ae2dd18c5cadc7e14e6612117 2012-06-30 17:58:10 ....A 1290240 Virusshare.00007/VHO-Trojan-Dropper.Win32.Microjoin.gen-e62e877696d08395407f8e02909fb1bb1d7c8f60748dbd94c796b4f967616948 2012-06-30 17:46:00 ....A 3367936 Virusshare.00007/VHO-Trojan-Dropper.Win32.Sysn.gen-ce32bd685e02df0c672c0a1386b0f75003c0e8c939d69d4248df6c4f278339ea 2012-06-30 16:35:56 ....A 420352 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Agent.gen-381a2bbd1a1a58030788d6f2328b708fb259836d049ea94afc2cce90a60ed992 2012-06-30 16:37:02 ....A 423424 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-3addae3686839f33646ab1d1f3a0373e60d345efd68a6450561d9cd85567c352 2012-06-30 16:41:24 ....A 211968 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-456cf59dc203a4988ff72f8aff64a4ece8d1ad5549971b7a94aedaf27b279a48 2012-06-30 16:44:22 ....A 307200 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-4c4fb8b16ac3f40a8292f91fbcc6a6cd3b3f58c731f7e48f8079f9e450be58c9 2012-06-30 16:51:50 ....A 279552 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-5c3a3865e3cd6cea63798b881134e8d133ed6f08dd671d7d79755dccdbc848cc 2012-06-30 17:12:34 ....A 279552 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-8483b78b982d1d2f8ab80f5b67d1ecfea94455c6769b5933c78faec83c62542b 2012-06-30 17:50:22 ....A 211968 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-d6235a7bbdbbb6e4834507abc6888f39799a9705b7b741d71a3dfe4315728b72 2012-06-30 17:52:14 ....A 421376 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Convagent.gen-d9eff668a237f93d2c6ab51db2b69de1d55d04c27b36481a55e25d5ec9cc2089 2012-06-30 17:34:00 ....A 431104 Virusshare.00007/VHO-Trojan-FakeAV.Win32.MSAntivirus.gen-b3903cd06b32c72da6ec08fcfe60a0959bc9e6c35282e1351d9c2a5c5fdd0c6b 2012-06-30 18:08:36 ....A 114224 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Onescan.gen-2f296c8135590b2a3141ce5b551f54d3440addd6c5f0a8404c7e7bc8f53b03dc 2012-06-30 17:30:18 ....A 183856 Virusshare.00007/VHO-Trojan-FakeAV.Win32.Onescan.gen-aaed5477735355d5a551253cc465cdd679050e1f08b73f13efd82e926a7467a0 2012-06-30 18:14:42 ....A 26076 Virusshare.00007/VHO-Trojan-GameThief.Win32.Magania.gen-1a04c219b39c193eed4591a2f23d2fe67fa7c62807568eac2a63d775cfbb8f22 2012-06-30 16:21:08 ....A 5000 Virusshare.00007/VHO-Trojan-GameThief.Win32.Magania.gen-1cd9906a73c0e3b827cd0727c55c408baf2d17e67bbe657d05a9355806dd5e66 2012-06-30 18:16:02 ....A 117904 Virusshare.00007/VHO-Trojan-GameThief.Win32.Magania.gen-850f438b39c26b64398892310bebe9043b7e909277d152e2eef6494aa955340b 2012-06-30 17:38:22 ....A 706270 Virusshare.00007/VHO-Trojan-GameThief.Win32.Magania.gen-be82f1518413ae9185277ebfd9b39ee9913ae921b3e960e864bc9e5ed8c5e78b 2012-06-30 18:25:58 ....A 163858 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-0daf17177dc49659ecbe1749aef02d512b3095610fb61df184f30f02e93399ae 2012-06-30 16:34:10 ....A 371200 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-346e4521f02078970e7473286582f7e57d4daf8995c6ab1c42dd9517eaee308a 2012-06-30 16:58:00 ....A 372224 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-69573bd05c301d26f8d2759d853b0b54243bfca247aeafb248e45162cce559ff 2012-06-30 18:11:14 ....A 163858 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-7c7069e659777c6854bfb0b1e73a3a88a1f5667427f5b8b0ac8760ec3cd4254f 2012-06-30 17:23:26 ....A 67072 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-9956a2b7374f3ab23e125ef1c7c8bfa6f257415566d2aa575d74bde536260f2d 2012-06-30 17:41:40 ....A 540482 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-c57fdd5622836c8ee1eb577d09649d27a719bd156cb53bed0c436e26a00ba82e 2012-06-30 18:15:00 ....A 66066 Virusshare.00007/VHO-Trojan-GameThief.Win32.OnLineGames.gen-ee824fc3a2a1e4a51fb95affaa95b92177d66d9c805532ff40c0ec8d42bdd451 2012-06-30 16:44:20 ....A 1144142 Virusshare.00007/VHO-Trojan-GameThief.Win32.Tibia.gen-4c36dbd4f500870bee1b4bfacc553ac7c66b2b19dcc14f7c0d1c8afab549b873 2012-06-30 16:50:30 ....A 24498 Virusshare.00007/VHO-Trojan-GameThief.Win32.WOW.gen-5956122e686c446a806ad780f111c0007e6d97abaf68d5c9ebe85ec6da252b10 2012-06-30 16:56:24 ....A 32123 Virusshare.00007/VHO-Trojan-GameThief.Win32.WOW.gen-663899cb4904ca31304f9fc7539e40e884961e7dfb7af353404568cf29048199 2012-06-30 17:29:34 ....A 32123 Virusshare.00007/VHO-Trojan-GameThief.Win32.WOW.gen-a8f47bc66857eaf077d39d93e59a9dd24a66fc2242496a833929ee5150935b4b 2012-06-30 17:48:20 ....A 32123 Virusshare.00007/VHO-Trojan-GameThief.Win32.WOW.gen-d1dd8103c853700152ad9210fa110c7270cc10f31e2c3d4ea55c2cf6e77fbc2a 2012-06-30 17:04:24 ....A 224768 Virusshare.00007/VHO-Trojan-Mailfinder.Win32.Convagent.gen-75a03da778fa103f6289e662567a23cb14ac377046bae9db3f2e6212f3c88e34 2012-06-30 16:36:06 ....A 115712 Virusshare.00007/VHO-Trojan-PSW.Win32.Agent.gen-387f643857844ab0375fbf4417b3b6b79df345713dc31da91113bed92a43ca2c 2012-06-30 16:57:30 ....A 147462 Virusshare.00007/VHO-Trojan-PSW.Win32.Bjlog.gen-68686a7dbe9a30b374382704d9b5becb849bb4449bee6753d47d2f253e29cddb 2012-06-30 16:10:16 ....A 35216 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-0cce51932af15563246f8383cfa96a65b5be7cfd122999259862f83ff6c0e56f 2012-06-30 16:31:26 ....A 1175552 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-2f5977d07d9b0264c2b8640002e4fd0a9938da9c7db03f6deb6ff1dd3623e41d 2012-06-30 16:35:24 ....A 5467 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-36d6aa3faaf874c6ba246ff9f3e0eecc74df76824bd0f6707ed8cdf521c05000 2012-06-30 18:10:08 ....A 47548 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-51f5430024f6a0ab10acb8d829a536203e73d082b96984cd44eab14cfcc625c7 2012-06-30 17:08:50 ....A 8024 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-7dae16cf0d64680f960f32ed5503044b4536491fc9e0e19fd386821b437d3e86 2012-06-30 17:30:40 ....A 2378240 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-abd288f1cdd3fcd7256160b27b57390cae7c19620596c7985b25c58fb2e44405 2012-06-30 17:31:12 ....A 18478 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-ad103377bbfa3701f5f1fe660f2658dc7916c7487d667ae9e0c3c2b7e79826d4 2012-06-30 17:57:16 ....A 57076 Virusshare.00007/VHO-Trojan-PSW.Win32.Convagent.gen-e45988935bcc2f0c95eae16ab028b30264fbf7238d451aedff0f7398e50684c9 2012-06-30 18:11:40 ....A 70176 Virusshare.00007/VHO-Trojan-PSW.Win32.Kykymber.gen-0df1ae2c7ba40796054af53317f4369caf7d080b05e58056674da5f04e2e3cd0 2012-06-30 18:15:10 ....A 52176 Virusshare.00007/VHO-Trojan-PSW.Win32.Kykymber.gen-45d7c083c8fe41b291b0460665d4649adaf394ad599d97c95a915ebfd1087eaa 2012-06-30 18:12:06 ....A 63176 Virusshare.00007/VHO-Trojan-PSW.Win32.Kykymber.gen-4ac0695c22f60ec5103bfddb81508a21ab4be9a9a6d41d516383d9a097922a0d 2012-06-30 16:16:04 ....A 102526 Virusshare.00007/VHO-Trojan-PSW.Win32.LdPinch.gen-14df61c283d83001045fbfb54be714062b7ae7da328b213875ac354df6a4ebe8 2012-06-30 16:44:54 ....A 53855 Virusshare.00007/VHO-Trojan-PSW.Win32.LdPinch.gen-4d64d085aa42d71c5337b694596856b3f27e26b161493be99c644f1d02d64c77 2012-06-30 15:46:44 ....A 24576 Virusshare.00007/VHO-Trojan-PSW.Win32.LdPinch.gen-fa2cad579cb410c1496b9eaf21cfbba50ae856aea494959fd58fc442a2730f97 2012-06-30 17:54:24 ....A 30085 Virusshare.00007/VHO-Trojan-PSW.Win32.QQPass.gen-deed00ffd223b51b0d4d4f053820d944c297e406c133978085af6568b7ccd825 2012-06-30 16:21:52 ....A 964096 Virusshare.00007/VHO-Trojan-PSW.Win32.Ruftar.gen-1dfe71092b33403193dd6a11497f958119097912f660c3eff47a77e9db89403a 2012-06-30 16:45:26 ....A 207360 Virusshare.00007/VHO-Trojan-Proxy.Win32.Agent.gen-4ebdd2c97736b2628151c2ccfa47b93b4504ba3da7800e50cad64ee4cd729e46 2012-06-30 16:41:18 ....A 57344 Virusshare.00007/VHO-Trojan-Proxy.Win32.Horst.gen-452c99c0428c23a9a767f6b89cb060a1cc1eb543c9fe78a6fdb08cf586f132e7 2012-06-30 16:10:02 ....A 9216 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-0c9278bacd43e59eed3b06fd82934ea1c9281f7a19ee7dfe770737b7c3da856c 2012-06-30 16:20:52 ....A 265728 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-1c6144bc98039b1fd096b5cad639cc7a6a0518b01efc72c49bf1284149fbc5c3 2012-06-30 16:52:00 ....A 700110 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-5ca97924f10d5d0d890dc336efd53b8679d08718053abd174d947eeefe0f7fb7 2012-06-30 17:34:06 ....A 8192 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-b3d7bc7d584d6382c2453263a3d7438f5b1697254050d9956230a60ac945ad52 2012-06-30 17:41:24 ....A 268288 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-c4f7998b461b16740c9f156009fd1b5d07817015ec1c8d93698d2335659ce0bc 2012-06-30 17:44:44 ....A 61440 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-cbeaff92885ddf0cf01e9c0160c0f7eea0ccd8c9a2b9d4c936e6269fa6977791 2012-06-30 17:53:32 ....A 61440 Virusshare.00007/VHO-Trojan-Ransom.Win32.Blocker.gen-dd086f20513b1ae6416983309b9498a0075055566867658f1b6d87ef60956128 2012-06-30 15:54:08 ....A 77312 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-06a99255140c26b476afdb3a2894cac777fa25d1c7f05d14b93e691848e49de5 2012-06-30 16:41:32 ....A 49152 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-45c5ff3e965ea1ec587a94c83bf42931f6ae17612ddfbddf09845e47add262f9 2012-06-30 17:35:50 ....A 402432 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-b81d5cde14b25751a5813e3540f71fb6a96f378b5b7b40e2d3e4ac3339351328 2012-06-30 17:43:18 ....A 77312 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-c8f75c0e1f4eb5e0945737196970d30aa874a024fae289bf5dbfafb50cac64de 2012-06-30 17:50:32 ....A 946688 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-d674c99a7951df4ec945b4a36b86d063b21d00bf57307f3d876d165aabcc3454 2012-06-30 17:52:44 ....A 213640 Virusshare.00007/VHO-Trojan-Ransom.Win32.Convagent.gen-db20a0b9c0121b5da84470531d5e1b21ff19af83d320c8a12535ae6787c01c70 2012-06-30 16:59:14 ....A 302283 Virusshare.00007/VHO-Trojan-Ransom.Win32.Crypren.gen-6bcb1742b7527fc95dea4347a3385b4570ee19d10618b9ee26da463cd55e7177 2012-06-30 17:28:48 ....A 108544 Virusshare.00007/VHO-Trojan-Ransom.Win32.Digitala.gen-a6f1a004de9e643f073143525301bea4501d7741d793cd2579ab3901f068079c 2012-06-30 16:44:10 ....A 60928 Virusshare.00007/VHO-Trojan-Ransom.Win32.Foreign.gen-4bead0a6623357c938d58300286702165316b1254f8e0ecb11dabcf7d2e7b986 2012-06-30 16:46:06 ....A 60928 Virusshare.00007/VHO-Trojan-Ransom.Win32.Foreign.gen-500dd0110e1cd824a5c2d07f8baaf7822bf67ece3b0d2058db43bde88857a87c 2012-06-30 17:21:50 ....A 60928 Virusshare.00007/VHO-Trojan-Ransom.Win32.Foreign.gen-9609c2c1dec3142ce3f998b889dbde4f2c7e67bd2724bdcc895c2c3247cebbd4 2012-06-30 17:55:32 ....A 75776 Virusshare.00007/VHO-Trojan-Ransom.Win32.Foreign.gen-e112a72ccb197a55444d8b4798bebaddf02f608d10d6b9d2e6ca292b54f80d92 2012-06-30 17:58:44 ....A 297472 Virusshare.00007/VHO-Trojan-Ransom.Win32.Gen.gen-e75461927e2f04d9a596ac2910da8ed875431cb4c194686009560eed95ecae17 2012-06-30 16:34:36 ....A 123016 Virusshare.00007/VHO-Trojan-Ransom.Win32.ZedoPoo.gen-354affe382efaa8c43ea43f3c00525defe2ec8d174a9b0d8e81b912de2b8aeaa 2012-06-30 18:25:24 ....A 73216 Virusshare.00007/VHO-Trojan-Spy.Win32.Agent.gen-9910aca53a6768bf761c6bcfe9d440a45536167ef086385adb4a67e8b2a10f02 2012-06-30 16:12:36 ....A 43776 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-0fed0ce59ff7aaaf81c729893ab64679100f83a2243febaaccb1d4c2d7a8f6da 2012-06-30 18:27:12 ....A 1112576 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-17adc813f5a177b4895d54e3cb2fdc41fcb179f88af1afbb78de3d319aabcf91 2012-06-30 16:56:12 ....A 80896 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-65d8d232c306577b477a13db0eb4e0aeea230d35c9a5cee11d85f01dab997012 2012-06-30 16:56:40 ....A 80896 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-66b735533876c985fddb8a65be2a5d983abe83fbbefae1ffe1fd277b2ba17c8d 2012-06-30 16:57:56 ....A 531456 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-693cc8d9a6ce4cd10ad9eae6cfd09b71266592c923f28b9cda0655050fe85e27 2012-06-30 16:58:22 ....A 22364 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-6a2bee4fe5c498412b3e2f6cbe174c61aa8916ac7262f32fbd59cad3f5d9a4f0 2012-06-30 16:59:00 ....A 55808 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-6b652173fd2fd509b72d83fdc865c3a4b103c84851737378457e4fadb9ce8afd 2012-06-30 18:08:24 ....A 81256 Virusshare.00007/VHO-Trojan-Spy.Win32.Convagent.gen-ffd63a6ca434220e1dd1fbc223b2ea46da1608521fb52cedb680d8b76283cc56 2012-06-30 17:08:00 ....A 296452 Virusshare.00007/VHO-Trojan-Spy.Win32.KeyLogger.gen-7c160ea0f19855da8a1115714f67ab754b336e2c00df3a8d50f334c958185612 2012-06-30 18:18:16 ....A 1440768 Virusshare.00007/VHO-Trojan-Spy.Win32.KeyLogger.gen-89099d2924fe70b2394587ca70770274175c0db48d786fb727fb10248e33257c 2012-06-30 17:26:02 ....A 618496 Virusshare.00007/VHO-Trojan-Spy.Win32.KeyLogger.gen-9fb83509ad324eb402665fbdb7bfc0538fc4d8f5e6054692ccc64d08317c0add 2012-06-30 18:13:04 ....A 159744 Virusshare.00007/VHO-Trojan-Spy.Win32.Perfloger.gen-ee7fd35e8630c7ea411f69370d6414f961fd774d3ff2c177a74fa0f4e7f875bb 2012-06-30 17:14:22 ....A 245760 Virusshare.00007/VHO-Trojan-Spy.Win32.SpyEyes.gen-884c67973c2a776b73fb1023b9eb12a87ba9dfe0a521f5d619a362af32f09490 2012-06-30 16:51:42 ....A 22780 Virusshare.00007/VHO-Trojan-Spy.Win32.VB.gen-5bfee29c7b2676c3f92c3f14c7deaf269acc3840238ba7c9728717d184a9c87d 2012-06-30 16:11:32 ....A 144896 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-0ea4aa8b7e8dc3ab48981bd2645c35d076857ce3d6635d44b5c0a8253ebb60d7 2012-06-30 16:18:48 ....A 9728 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-18cd3a22fad18663867eeb89b223137fd4dfb28ab8e9bf28b4ddb6c5f178a793 2012-06-30 16:36:40 ....A 107520 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-39dff8e9e3d912c4cdb87e66ce56fc89849eccf5bd1570969449314f6d694256 2012-06-30 16:52:20 ....A 294400 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-5d70f814b13a32e514049494282c888be17e06fec2b68f5bc4d4ad369cc72b78 2012-06-30 17:28:16 ....A 159555 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-a571297d69b438ede0b3dbb96a8226fecf66061face564bacf282746d0c1151a 2012-06-30 17:40:58 ....A 101888 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-c42f3aa4e51c1e6c5bf9016cfe3a98709e670cca7331e8b7ccc2b368498b397b 2012-06-30 17:54:46 ....A 101888 Virusshare.00007/VHO-Trojan-Spy.Win32.Zbot.gen-dfba74abf076dced94098148038cee884401d8c40b9d08d38aad1b612e43ba74 2012-06-30 16:52:50 ....A 52736 Virusshare.00007/VHO-Trojan.MSIL.Agent.gen-5e98557a2a5bc7342e157830d9e9ac3920782880c7524a5a8afef30a25d70f7e 2012-06-30 18:15:52 ....A 253440 Virusshare.00007/VHO-Trojan.MSIL.Convagent.gen-76f067be13895e9cbd0d3e307b4d4f7ed07dc4b86617e034f28832061fdb3c36 2012-06-30 15:49:58 ....A 222916 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-02c1a6c71eca29b5626b78397f3cfa6e33f0361f1312cfbcafbb8219dfd26fe5 2012-06-30 16:30:54 ....A 315461 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-2e6cc46f335f98c6afe5d4b7ec831b160469da9236ed47d6046fdafc41a321a6 2012-06-30 16:31:46 ....A 358656 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-2fedbabf6173dab1d2193179f2e7c136c0eafc38da2a858ed61040ee3f59dd7a 2012-06-30 16:35:38 ....A 315457 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-376c792b759462bcf1ccea9d34aa8c1333b9d5914427f4383802a1b59d028771 2012-06-30 16:40:50 ....A 276992 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-441562915dfee6ccc93842fce7331a523bf5ae59930af2c7ed7bb9f9b542dee0 2012-06-30 16:50:02 ....A 235364 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-583c496bc768eacc03871766c8e1e4a6ecf61445df06c86ee34220187c2fcb71 2012-06-30 16:53:20 ....A 821421 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-5fd227314ca16b80c35d1e89ba2d376dd4c6d97373a00aa2422c1d8203f4a87f 2012-06-30 17:05:00 ....A 1145820 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-7690e9ecf324bb034600199b51c6e104fc194f68f598d762af209163ce201674 2012-06-30 17:30:02 ....A 315429 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-aa3af889474869b90d53dc9b3abd16c57925077dc945550b99c61791d372e244 2012-06-30 17:48:46 ....A 2269506 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-d2d4a639507896161c428122cb05a34023fca7f64991db5a8150009137639207 2012-06-30 18:00:46 ....A 3978 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-eb81cddead9eb398b3d9444a17dcdbd67c3fb664ffb4f5507eb09abd4f97c2c9 2012-06-30 18:08:06 ....A 59904 Virusshare.00007/VHO-Trojan.Win32.Agent.gen-feeee3f297928743f08bacef3c74befbb33206741a74c337d52292c18bbf7f47 2012-06-30 17:28:16 ....A 7741440 Virusshare.00007/VHO-Trojan.Win32.Benban.gen-a569f7740a6c94dcf526206fc0768627146621de860d0126b81c850c174a5ff8 2012-06-30 16:50:22 ....A 53248 Virusshare.00007/VHO-Trojan.Win32.Cidox.gen-58f3562fd7dbe194d0637a8f304877ff1ee9652a6e7a6a9f102da72f51c7fb21 2012-06-30 15:48:28 ....A 394240 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-00e13cbbc58c8f877199312e7cfe3fa741ff1cb6d6d462110724b36bf36f7e0f 2012-06-30 15:48:38 ....A 96549 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-010bf5f0af74fa0c1ffdd0115682b043ca11807dd2d8a360dddceeef4dc096e3 2012-06-30 15:48:40 ....A 1294336 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0113869ee2e11e1d9dbad4a6779a2d10b58752f161951e280f8435396b56a57e 2012-06-30 15:49:02 ....A 2952702 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-017994003ab5f59c469d045c5acccbae2c32d0d63461eef89304fc18a9c29893 2012-06-30 18:11:06 ....A 1266688 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-01c12c8b0e77c55e55000248adf3a3ebe65964d30d6bc36ce6651a84b3570cac 2012-06-30 15:50:16 ....A 391257 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0330efd51db31d3485987f446713e39c967dc1aca9c449a792b41b5277048c07 2012-06-30 15:54:20 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-06cd5db64a46cf517b12cf814f4338434a820fcec5bd42cbecf10ef0d09ab6ec 2012-06-30 18:24:22 ....A 136470 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0a1f517342972eaca40a6c8c9435c5a631fa3dbd4e626336b2f1b00982bad789 2012-06-30 16:07:06 ....A 12288 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0aed64448e51bd68382b9afa2f9d61160dbdc8f2b11cf82d2e50e132a747720a 2012-06-30 16:09:30 ....A 315423 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0bd7531082e7efeea2dfe222b1d50c8c098a17423a03d889f561018bde5b4a10 2012-06-30 16:11:20 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-0e6184c48358560e1843993326212cc1a5cf3d1b66feb8b2e194c10cc21937dc 2012-06-30 18:22:04 ....A 91261 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-112bbdcfd74451b05a07f96811adfd0af160c560b4b5160d8525f3dc6e42d205 2012-06-30 16:14:20 ....A 376832 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-127dee428285fe8dfc6c46284fb0a5266f3267ba3afd70534decbdbea51c163d 2012-06-30 16:14:28 ....A 12855 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-12c3199d481edfd677364ea2030b7fb7b34f43b89bdb43751c1ccc8269e0c68c 2012-06-30 16:16:34 ....A 2130432 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-15a1aa18589708921509d2031b46971535831df2db2b0b523cf58818742cfc65 2012-06-30 18:26:46 ....A 10587 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-1703f2136a94f35aa5b7b0694f428a95a13e87421fbaa27808595241bdfd2ef0 2012-06-30 16:23:00 ....A 315428 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-2021d09a08cfa651a92c878eba5d25fb161edf24ffed6b8f7b9fc2c3bd0becd2 2012-06-30 16:23:22 ....A 17920 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-20e22eb609fa07ce93d4f8743e560f96036ddc5759f368057eea5a733e598156 2012-06-30 16:30:08 ....A 223172 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-2d12a6c63a2f7c21329ef959b6801eb2ce0b2a62f32c13e9b59df791e4d21b46 2012-06-30 16:30:24 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-2d8866becc9fe72aca329f6a544587bb4f0acf6a377d612ea4ccd8801885cf2e 2012-06-30 16:30:36 ....A 30720 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-2de11de6fa8f32484aa9d1a031ea6d257789f3d3999f55bca10050d399bcf6b6 2012-06-30 16:31:26 ....A 315426 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-2f5fbedf11b8db154ddb1d41e9a55da128dc647006efba65ce6211ba314b6d99 2012-06-30 18:26:20 ....A 617984 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-304cb3756624ba2f5c88bc5149a9fc5d274489e255fb8099a7dcebbe87c6f770 2012-06-30 16:36:38 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-39c5be76de8786f3f08aafbefb4a6120fafc116f4b4ab2c519bab58eb3256fb1 2012-06-30 16:37:54 ....A 315423 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-3d0cc70d1aefe44c4edd1a92f8e4776290d21b816e7cb5ac0c6428f695aea281 2012-06-30 16:40:42 ....A 316416 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-43bceb39daba6d584a332d68e4d2787ebf464bc5d8c649bbeb1a71f5e362eaeb 2012-06-30 16:41:30 ....A 477452 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-45a5eb33445c19b79f9e120e7b3704143a60235d41850246dc7842811ee2fc92 2012-06-30 16:42:00 ....A 185094 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-46fa854a5e2f4071562045f5ae4b6eb5a60cc41073cce80f8d47d24430901a8f 2012-06-30 16:42:06 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-47300f6cda6b406db45097593ef47733c9cd73174bf4f8b9a4c7ac8486249ba0 2012-06-30 16:43:02 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-495a115ebae4ed70a73fcc39a7da4c37618159de69a0c566052df7738eafd69b 2012-06-30 16:43:10 ....A 315423 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-49b0b42c4514a9875db8b65ab12533958d34534fb2f7a5c7839ad86d97ffe887 2012-06-30 16:43:54 ....A 26243 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-4b4d326aeea9f35456a7a406a76e63c6165845f97196b07fcaf0fb95bf0dc958 2012-06-30 16:45:08 ....A 435200 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-4dee5ee7080314fb1bf0cb4f82905c0a7afe7d48b0b54d61690d9adbb0674233 2012-06-30 16:50:30 ....A 6053 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-5954a466405d3242d9e9ac8b157dc815ed4caef4c75fddda299c6337c54adc2b 2012-06-30 16:50:32 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-59654a4a8a7d684ae05a89997c7e0e5bfb937ab23f34c2974b65324ba5a086a7 2012-06-30 16:50:54 ....A 145408 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-5a2d4ad1b7d9267af6e3cf622d7cb3831fb43fab1f20e50ffb4dcd28526301f9 2012-06-30 16:50:56 ....A 68096 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-5a480c04bfd7e4f0cacd41f36c59659010e5a592b95e829e3dff59c54fe482ca 2012-06-30 16:51:18 ....A 157436 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-5b19789aa7a157c8a5be9b75839d04a3fb40161e3be4725236e5e76c4cb376c9 2012-06-30 16:53:36 ....A 1050624 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-6071e47d0f7309f1d15e82e539463530347448f7651c94844944a8718bac2e17 2012-06-30 16:54:00 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-6140d965e28dac935bb9284e2d8a079bd75282b41d6e9c1ac08bba451fa5b827 2012-06-30 16:54:50 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-63140a42c231b622e3124cc5382bef8040b077ad75db1f671d90ecae75181c56 2012-06-30 18:18:38 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-63ad3bbce52bbc35ac5d9ef89bd59d34138c38fdaa0a1de2536891dbc37ba691 2012-06-30 16:57:30 ....A 779776 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-686271b1155806c7ee680acec936491608023f6ddd1b1e1acb1422729ed416ea 2012-06-30 17:01:48 ....A 137216 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-7041bd935d84e48d930ad5f252432cac3f88cae65aa41b16805cf04e1ae711f1 2012-06-30 17:04:54 ....A 176640 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-7660ad70d73839f332bbc8d85223bae61b4904750eb64ef1c04148a4a0b1c8a7 2012-06-30 17:05:36 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-77dbe3cf923b2d851463f610fe582772ad59e0d3bd21394da788c7e0102a1b82 2012-06-30 17:07:42 ....A 7080 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-7b91e5d77ec67c3ffd7039fbc6f025a6cd73c6db3ec5b7b97c4952c659ea271b 2012-06-30 17:08:18 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-7c9a7356e78844b72e37564752640eaaffebd97963b36e073c237201f337d333 2012-06-30 17:14:38 ....A 171008 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-88da7a020674f78941e3549167556d12c675667f5d6fa0cac9816ed68086c21e 2012-06-30 17:19:38 ....A 40448 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-917d12b286ad09a9f49a4cb417c8438c02ef2c3efc714f7ec704c819c60a14a9 2012-06-30 17:24:26 ....A 837182 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-9bb8f93b3cebc564001c62ad9599815b2c92db7b5d8a2c51dabfa631fbdf15c6 2012-06-30 17:25:44 ....A 395776 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-9ef34a057bf18f35881c2383f53020fff1efd6859ad42f3b714f19f4d0baca9d 2012-06-30 17:29:02 ....A 46208 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-a795be89def219b6be00ccc14ebf49696a39fef4d437fe92e22a7720dc1dbcd4 2012-06-30 17:30:16 ....A 315455 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-aac9d78768746d1fbc7d3c157c7d3141851307b5cd8714c2061c9ebf86fed457 2012-06-30 17:32:16 ....A 368128 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-af7a250d8b1030cb984a1c8dfa9bee0dd67cbfdbb9cd4c4bb0e4cfb7ab9e5e08 2012-06-30 18:25:58 ....A 71680 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-affa4639fe77d30c84da7b9eaefaa4cb1def31f58e8589a0f7a749cda98f0947 2012-06-30 17:33:20 ....A 3370496 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-b1c396a052b3a4569474d1307f56ff40ab9cc0b5a064a3efffb00dbcde5a901c 2012-06-30 17:33:34 ....A 98741 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-b263ff3e7c9d0ca21319395fd70397cc7b9e8896ac089c877c97d12e5256ea5b 2012-06-30 17:34:04 ....A 2317824 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-b3b58a38a2a03919be68c6040bb7c24ee57c3f512e48f25594bde4ea75101628 2012-06-30 17:35:12 ....A 315460 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-b6585fc183595b6b5096c0f10df1df957df3f3894aeb2fd0f856d7f6661718f7 2012-06-30 18:11:22 ....A 217088 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-b6e67ca37e9914916b03048b23b7b42f747c16757ba8b2382019e4320cf49f17 2012-06-30 17:36:40 ....A 223140 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-ba2fa24e0740b7e98b4b3c9bdb20ebf537d18028f98b05f85494c2b146111dd7 2012-06-30 17:40:18 ....A 75264 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-c30a124f37614287ac9e3e39622525f6ec2e3e1894ac26b8276c6a3a0d3bc145 2012-06-30 17:40:46 ....A 92672 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-c3cdc453cec4846d12dcc18343790e97868365319c62589ced39bcbe21df1ed9 2012-06-30 17:42:36 ....A 67388 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-c76b25fd18750bc473635ec16f68f098d0398cd8724024d1f240b5a32dcb03f8 2012-06-30 17:44:00 ....A 317952 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-ca60cad22c286e9fc02ac2dc408da57a96da4385f02670a2fd91e0caeabe8f62 2012-06-30 17:45:34 ....A 74752 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-cdc639a4ae34b3315f9aa0a08a386a841dc44163193c00fdd91eebf8c1955ba9 2012-06-30 17:45:56 ....A 223396 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-ce1fb78f0866f7293e6daa29eac53ce1a7323562d5e70c4d900f1176e0b1650e 2012-06-30 17:50:34 ....A 315465 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-d6817c5b4153c58fc3c2eefd14a830bcd9af8a3871a360714ed2535cc53f7901 2012-06-30 17:50:40 ....A 182636 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-d6ba3293992a938d22a678b70384e1d56d34b75300221182672688076ec0896d 2012-06-30 17:52:00 ....A 188928 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-d9710970f2bc824e0dfaa38b60dfb8178fcc15bbbd5c7b8aad9879b87abc4d99 2012-06-30 17:54:46 ....A 315468 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-dfbe490c5ab98ae971aa5bed93fc1083097023de15ad73d3fb3459afa9e5252b 2012-06-30 17:59:56 ....A 150528 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-e9b437b45e80844a0692564bc20113b72e075cb0bcd662c01f3a107f6831cf7f 2012-06-30 18:02:00 ....A 315465 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-ee3c2afce30c628ecee9d4763c941a754ead5ff68e6a74f07951126b4ce4cc50 2012-06-30 18:03:06 ....A 286376 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-f0ecb97a4427826f7387ffe8f77ee91006e625b3267c7a9d5bb6ba1a9a184537 2012-06-30 18:05:54 ....A 361984 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-f840faf0cea2aa5cf2cbafd9e530ec7664f8a09f32be6534bb62723e0e25ddf9 2012-06-30 18:06:06 ....A 200192 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-f8d31b056fe04e2d8dcaa855bc3aaa4e6db81b6b73b2ded4d9f48c67a50ac43d 2012-06-30 18:07:36 ....A 121856 Virusshare.00007/VHO-Trojan.Win32.Convagent.gen-fd624f549783bd8f295fd5e476dfbafd5bb8f3814ffe57373d5f6a990bfaec4e 2012-06-30 16:24:18 ....A 7742 Virusshare.00007/VHO-Trojan.Win32.Dialer.gen-226095a4652bb39fb363e6b576d6349c2e66efdf95397314c237067694512701 2012-06-30 15:47:34 ....A 54272 Virusshare.00007/VHO-Trojan.Win32.Diple.gen-000763037c20913589bad9786d069acd2e6fb14fbcec42a4aa3cc60a73d73182 2012-06-30 16:12:46 ....A 78336 Virusshare.00007/VHO-Trojan.Win32.Diple.gen-1029b8a74400cd564a25a9002e73cb853182977cf2f9c6a1323bdf4f67ce9aaf 2012-06-30 16:24:34 ....A 191488 Virusshare.00007/VHO-Trojan.Win32.Diple.gen-22e1a571b128c041956deacd5da80e92f47e189885ac02a926fcdea471e6793c 2012-06-30 17:22:42 ....A 25088 Virusshare.00007/VHO-Trojan.Win32.Diple.gen-9784f37457823ef3753583bd3d38bfdc07495dc27d6a12c50f2e23629198e17d 2012-06-30 18:18:20 ....A 1536 Virusshare.00007/VHO-Trojan.Win32.Diple.gen-e0e6fa7220dba5f28cd3e60d564534446f663c1b252ec428222f7d8d869a62cf 2012-06-30 16:36:22 ....A 53248 Virusshare.00007/VHO-Trojan.Win32.FakeAV.gen-392e0704da005d41e58f7576ef9c74b8b751d9730405d01336f40e503af670fe 2012-06-30 16:32:52 ....A 364032 Virusshare.00007/VHO-Trojan.Win32.FraudPack.gen-31e4ec2134f653a51b053d30aacbc43e0159a27bc0aa85729738ba97cb8fab67 2012-06-30 16:57:18 ....A 299008 Virusshare.00007/VHO-Trojan.Win32.Gabba.gen-67fc2e7b71a0d698fb27987514f6f541960fa185c1a377c305d0d2cb43337d8b 2012-06-30 17:45:26 ....A 299008 Virusshare.00007/VHO-Trojan.Win32.Gabba.gen-cd752dd4278b82b1b6d2447efb5c2f7f092b12a2e5a955c37b80a3419d0c47b5 2012-06-30 16:08:22 ....A 2574 Virusshare.00007/VHO-Trojan.Win32.Genome.gen-0b3d613a94fbed666e03e9c044504d098cb35d2f51a31f7c8c999734e15be8bc 2012-06-30 17:37:16 ....A 1771464 Virusshare.00007/VHO-Trojan.Win32.Genome.gen-bbf288c1c8c3bab2db77d84e8e0350dbd0b81676f0bea8e8ce86f6d36adcfb25 2012-06-30 17:39:36 ....A 1736541 Virusshare.00007/VHO-Trojan.Win32.Genome.gen-c1b733f7527906a84a1313f13ecc7521ecf0798778f443bc8f0a9b2448e69019 2012-06-30 17:18:56 ....A 300544 Virusshare.00007/VHO-Trojan.Win32.Injuke.gen-8fed4fcdf26769674705f075ff10d6c21a2eb0d62e0c4cf07c11e01a8716f023 2012-06-30 17:13:36 ....A 434333 Virusshare.00007/VHO-Trojan.Win32.Llac.gen-868c6ebda67b40f35cd805d12780020e81adb1dd4befbe96d48b227b8774517d 2012-06-30 15:55:04 ....A 81408 Virusshare.00007/VHO-Trojan.Win32.Monder.gen-0791135bcfa0638bcaee44f7c6f4e5e6c4e6f6fb15d4b32e313c1076cf7f1526 2012-06-30 18:23:12 ....A 81408 Virusshare.00007/VHO-Trojan.Win32.Monder.gen-1294c23ce65a383ff69ff1c23d8374a4747e58a5e7c0922cb30da9c21716b9fa 2012-06-30 17:06:12 ....A 81920 Virusshare.00007/VHO-Trojan.Win32.Monder.gen-78cbe403d7049522d91c67bf54e05d1b5a82156f07c416499dbf39c1a224bc27 2012-06-30 15:49:46 ....A 103936 Virusshare.00007/VHO-Trojan.Win32.Monderd.gen-027b0a910d35e64557147bde0402635177ce488045b5b5537761eaa417bdb28d 2012-06-30 18:00:12 ....A 2190812 Virusshare.00007/VHO-Trojan.Win32.Nion.gen-ea59e78d473cce6e1b44305148fda80db678aa4e1a9d80cf6b23311a58002083 2012-06-30 17:49:10 ....A 53760 Virusshare.00007/VHO-Trojan.Win32.Pincav.gen-d3913dc800c4f7a63b7473e1e3c1cdaa388fb06760d396748626c1eb4f3a2e75 2012-06-30 18:00:00 ....A 1246575 Virusshare.00007/VHO-Trojan.Win32.Pincav.gen-e9d49707ccffdf45317f3126a56330601018a1e5fc82040a51d2278c283fc798 2012-06-30 17:35:04 ....A 289791 Virusshare.00007/VHO-Trojan.Win32.Razy.gen-b61cf6d02f3d226393d60123f78c4161705665fa49105d873ba9f02ca833589d 2012-06-30 18:04:24 ....A 531456 Virusshare.00007/VHO-Trojan.Win32.Scar.gen-f42e21f71ce145d79090e5067bc7fc5ea3f04f44a11817aafe4f3d97a468209e 2012-06-30 18:10:10 ....A 433131 Virusshare.00007/VHO-Trojan.Win32.SchoolBoy.gen-0110b8a48b85e2c822b76b37f0ac6131acd4b12fabbfb1ac585b94fabfd5bd8b 2012-06-30 15:48:38 ....A 79299 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-010ac8f5f70a35c4f918c70b876723c979a7e8f2dc8313b9ec33deafc570a360 2012-06-30 15:48:48 ....A 23979 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-01371aec93d0a90c5a1360a4daa04bd3f00b2558f8d1beb63abc0e4208159eca 2012-06-30 15:49:26 ....A 20044 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-020613c8b3b1653a539e15524a5cd6801d3ff06af3b00905216842c0ad7832f3 2012-06-30 15:49:34 ....A 407040 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0239df98a63e7aa179aa7d6cfc2455472158c2889ebfe7c7de65403ae4fe0ea5 2012-06-30 15:49:40 ....A 19456 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0259513fa4ddd77e27163bd474a29ba153ce1773abad5c86159413ef91a43ceb 2012-06-30 18:11:42 ....A 4125 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-031bd67ce815cee10aa1afc01182b217b5305309b60c94abe12c91116e520e34 2012-06-30 15:51:12 ....A 370974 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-045e7da45987229315778e0418dcda28b7e42cd8dbf5bef17b9d20921950ee16 2012-06-30 15:51:16 ....A 624640 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0479c0bfdf2d3fcfb8f1ee4253f932e4124328454528195be957eee7ce3186f5 2012-06-30 15:51:44 ....A 85504 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0502b4257275ce310ee532ed1ab54c32f834c458a7e1a33fb280fc76c07f2dda 2012-06-30 15:51:52 ....A 32100 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0538c75d87cf366db71fbb7582f706f6b36dfbe38226816b383f376600f82a81 2012-06-30 18:13:20 ....A 704488 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-05abe3f5b6129aeb1b34064d90543433efefae62fe40dd7ab41fc051648a751b 2012-06-30 15:54:14 ....A 1536000 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-06be6215c2f13383b858d453c614a8f2f29d9f2ee645e0740867e7697c92bb55 2012-06-30 15:54:32 ....A 4406272 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-06ff30a4231b3778f1248e465f6708078c40c0d0fd3f5412407bd6ca9cd798f8 2012-06-30 18:14:54 ....A 3525 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-07ba507adeb166e27ddde37d8d944d8e83434f63fff035af3d0bcecfb1a3edbe 2012-06-30 15:59:06 ....A 16903 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-087d261f925dbd93196d1151ca26cd9c0bdf01c2e939041e2a832d3c2a696bec 2012-06-30 15:59:26 ....A 98816 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-089e63c37e2a597426d95d122477c522008a2cf998a7bb0bbfb914996fc0efb1 2012-06-30 15:59:56 ....A 3525 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-08e0d3c331faea09739add0b10f65c65ee663b732e810e41547cd7d0aeb72fb0 2012-06-30 16:02:00 ....A 167936 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-09ba1a00c14178ae5004d64655f4907635210b418698c4de47086b0621e4ae5d 2012-06-30 16:04:08 ....A 20480 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0a4ffc1d4f96201ea7650d6b96908a9c71d56734cd32a98ca172caaca2277fe2 2012-06-30 16:04:30 ....A 45568 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0a6f987076a3ebc2df704bb375c6117b05046e280bbf1dc073198c95355ec027 2012-06-30 16:08:20 ....A 398336 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0b2e3d104ea13d588c11d38e0cabdcb1d56875b2879f5db5f4ea21ca88017422 2012-06-30 16:08:22 ....A 963968 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0b3d36757e99eedb7b89e59a60ab803c6363a27d378700de376290cfe6420650 2012-06-30 16:10:04 ....A 61582 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0c968dea084c5059e9542320105faaa92612639d74ba08a6624c17dc14570b13 2012-06-30 16:10:32 ....A 2616 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0d1e89c63cacf7c5b49038a582fb34615fc3bbec121e21f9af6c6ce2ed0f3192 2012-06-30 16:10:38 ....A 11350 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0d45ad44ed216cd78e64ff2e0ee41ff0c651c9c5ea52dc6ab94153de2868a64c 2012-06-30 18:19:02 ....A 48128 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0d6c645eca205dc670f4984b8492c8607c473d39ea6426581e15ed6358e6621a 2012-06-30 18:19:46 ....A 24377 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0e66c1b1fb55ac20046fce87bca0601f5c71893dc7deae5dc57d4fa4452bfc8e 2012-06-30 18:20:00 ....A 55918 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0eb9c4b3f0d6cf3713973bcbf664aea4ad78c8b57ab7c9ef76a47052281be749 2012-06-30 16:12:02 ....A 43008 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0f37236a877b3f76321295982abe894c934a4a24c8dec37c7a011e45f3bd0da4 2012-06-30 18:20:26 ....A 2081867 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0f3ffcfc8ff9eefc0701c6048b30cc14bc5463190961a8e928737266bcc2da32 2012-06-30 18:20:44 ....A 2637 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-0faeeab987e6f73b9e5c49f0e1c79867c6e035dfba0f4a1b4bc7c74daadf7736 2012-06-30 18:22:00 ....A 6144 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-11151da5307c7341f49d88491eb7eacb04d2c4526c44942e9d9a8eeeca6fa9ec 2012-06-30 18:22:06 ....A 46080 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-113677ab95740cdf1a97e5db7f99186c2681bd1fbe1193f4b914fa3bfe105791 2012-06-30 16:13:26 ....A 389120 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-113d3f0b78510d01ec48ceb47a83116ce03e1326950e1225986a46b1f26f8ca3 2012-06-30 16:13:38 ....A 88150 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-118975fb9984fe2cd7cd066197428944496a1fbd61c05393c50b27341e4be63b 2012-06-30 16:13:56 ....A 56320 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-11f6073ca49f320e0ef546b283306c32c327f47e0743d1eb771be6be8e2b1f05 2012-06-30 16:15:00 ....A 73582 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-138919c40cc455a8262f3aeac7ae2875df28f04e34fcfe58e4165b46fbadaf47 2012-06-30 18:24:20 ....A 3487 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-13d8f88446e79f1b609844136ef3489250fd357e4f35a145a0f5d7f3fe60f49a 2012-06-30 18:27:08 ....A 3206 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1799459a34752f68f47f74e61b66f264738e5100b1f7db18693ea0456777c212 2012-06-30 16:19:00 ....A 73728 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-191b4923d88d2c4b6e86c3cd1c46930c9ea7abd37248fc0582049fc4a4c00435 2012-06-30 16:19:34 ....A 876262 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1a01b078addaf5a11c3ccf4356194a208b2206bf3007c12f6e03927bbf3d7552 2012-06-30 16:20:34 ....A 41000 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1bf493d521902062eb82ea5589d223e11be61338643907c6eeb56c9799144fe2 2012-06-30 16:20:38 ....A 2640 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1c1ca2b6c84e3b968b6fb265d1483bc664e335c5a3af20a42da2349a2e3008ee 2012-06-30 16:21:18 ....A 2730208 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1d2c900927d76399a7149dfa066a03b36db0d8208a63305b8c52946114aa2710 2012-06-30 16:22:22 ....A 119832 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1f024d4427e0630fd268cc47a15ffbc4e76c97239e6d98f3e9a53ef9709818d8 2012-06-30 18:15:44 ....A 13189 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-1f04f93c1ea6aa98fa9c3051da93b8250e2a58e994ce7c0dd27c2a1a41417fd3 2012-06-30 16:22:56 ....A 7542 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-2006f1e27d171e1784176b19ad2c7df58797a4bbe91ee83b325f0dc2d65ddcb4 2012-06-30 16:22:58 ....A 1262 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-200e58562980a794774bab6bba9269a2934d6b08cc628e9c39cfa71437e111ce 2012-06-30 16:24:30 ....A 22272 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-22d88ad1ecb558f6c9024319c041e128af51e67de13e7e4768e3e6ff96578ac3 2012-06-30 16:24:54 ....A 1622016 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-23961de645a222397557b8c3d7172b827a6ec03940b26fb8f06df0d9be873bbe 2012-06-30 16:25:44 ....A 35875 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-2526cc0963cd0b50d3ab220b066e3a1d6a92ca8d3a6108e5d7386864780e7bd5 2012-06-30 16:26:14 ....A 2472981 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-261cee280790fbf80bc4ab87a7044c0ddb56110743b23ec8111cb2937eabd988 2012-06-30 16:27:24 ....A 20992 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-28376cf4d280d03faa45115888b0af4a8fd6dfeb8bafd8876ee9f4f54543be7a 2012-06-30 16:27:48 ....A 110592 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-291deea608f5969fe3e4c0797af4623809746887f7680b9d553f241b32253906 2012-06-30 16:28:38 ....A 1414 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-2aadafff92f0b0c1e24aa5171e86d5547156adbcf7f084d967cf34b00b02f053 2012-06-30 16:30:16 ....A 21280 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-2d585fa6ea350b569898ff4990a2b6d2f15b824d8276405fb83aa9a1c370609c 2012-06-30 16:32:32 ....A 6757 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-31448cf6421546cd41d37bb310d25b7ce8ceceb03217de43374c82ec3c7d9f22 2012-06-30 16:33:06 ....A 4018176 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-326b7892a1ccf325b2e796b1cb63e8c41ccd41722b4a0cf394f07ea4bc0d3a82 2012-06-30 16:33:16 ....A 530565 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-32ca386785103fb93de504b36b6505b8b706ba3c7a23663d17dd2e98f959ffbc 2012-06-30 16:33:38 ....A 667648 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-338f28f146541492ff5c2ad91d34a049a50827c2b27181ec84b1ee85a10d51c5 2012-06-30 16:33:44 ....A 339842 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-33b79a8dca555c36ae61e075a6c1544c56a876bc94d1acfb62acf48a460c9984 2012-06-30 16:34:50 ....A 52408 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-35c3d7419e081831b05d480428cfc7dde4c96334441e890e246dc7834c209713 2012-06-30 16:35:30 ....A 104656 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-3716d49764afee086bb949dd2a4abb16f7b896c7340512696447702b0b6e1f0f 2012-06-30 16:36:14 ....A 648704 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-38cde04039214aa1bf43a543d9bb69ec037ec760ae24b8fe410c7015c275c5cc 2012-06-30 16:36:58 ....A 82219 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-3aad6c8036345011140f4403aa1d7571814c731e57e107498e05983fe02d2e8e 2012-06-30 16:37:04 ....A 662528 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-3ae55cc7e23041532e2ca4658ca7ae9e90b7efa9c3bd3673810a5f4897b1ac0a 2012-06-30 16:38:10 ....A 29696 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-3db3fd79f3d9c28b432225590922c616c9956cf591ff1fd72f7fc2b18168bd76 2012-06-30 16:38:14 ....A 978944 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-3de0e52db6e06a8249b725e6aae6ef418a987aea66ae7bb000a671df605a83cb 2012-06-30 16:39:04 ....A 7168 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-401064b3dac74956ecea35134f268abfabdf3840ad0ff056b63693fc04a42418 2012-06-30 16:39:50 ....A 10812 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4184e033d9f0e655f6be8e8980b25a695d4eb85d6145189292fa7b96aa79e917 2012-06-30 16:41:00 ....A 176473 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-446e00eef4cbb2ce41ed2a9ffc63d6ab9ecb543aaaa5a88778c18b7232df2076 2012-06-30 16:41:30 ....A 2040320 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-45b4726ccb06314348253fb1180a0371e398e58da965cf4bb6ac893ac18fb807 2012-06-30 16:41:32 ....A 87040 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-45cc66d68cd581372091aa408efab087f1f99679c919596fbfcec41f14690193 2012-06-30 16:43:54 ....A 1033728 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4b4c67593f5533b9183df71a5273034fe2dffd5eb0a719758f99f3ff6ba9ca2c 2012-06-30 16:44:08 ....A 37888 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4bce86a95e10ef6a2b36f7445d099c0ee7cc94eae512314a112a1a7c296d638b 2012-06-30 16:44:12 ....A 789504 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4bf90a2e9867fc092e8d2961be637396ed6d8aacefa53cd53bebfd2e9a492087 2012-06-30 16:44:22 ....A 302744 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4c5b87a23459991340059130ac8f21f29b06d63e04eec77a45c106af2ebefe03 2012-06-30 16:44:32 ....A 397312 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4ccd503c70d47bda7f32a8ec12a0bcf3dd6cfbf009bd524c2d4e78d038157255 2012-06-30 16:44:46 ....A 73160 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4d3235f66bc7515196b2cb1aaf9af49ca771f94c419874191a4f5c7888409056 2012-06-30 16:45:36 ....A 261120 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4f126c2a7626c0fa859a16137cd718b5c22f1989ccd2451d94ac4af6519a0b60 2012-06-30 16:45:40 ....A 226372 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4f2f1df84e0a00b7e5eae88b93daaa636c84e145020d290c4e607582a708753e 2012-06-30 16:45:48 ....A 100861 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4f7b4f1c9f57a548cfbc70a5fc3995b7e6fdb1fc5a30d9047e21ada0c3b2ae7d 2012-06-30 16:45:56 ....A 40284 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4fb49cef349cea256598e1e697cbad1c0b85ee2a72d2bcf6daf965c752f81f70 2012-06-30 16:46:00 ....A 34263 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-4fd2a252c3e108dcd932549ad89b0cd47cabba2d33a20265e19fe12b0a541c60 2012-06-30 16:47:00 ....A 94053 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-51e570f0ad362715b2de4a32fdd0d9a61066f1c7e98338dd36a5a424cc2d20b2 2012-06-30 16:47:10 ....A 286720 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-523f4f38134d81debbc6891293a530efa4e744b2e63b9344ddf43bf5079eb2c8 2012-06-30 16:47:18 ....A 95054 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-528a213bd030908e2b9ce3dc59b1fb83b5ff0620e9631a58e221da6c23358c14 2012-06-30 16:48:20 ....A 24600 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-54bbbba42e086e7f5388473fc6db78eef50220601d48f02cdd8884636a2dc3fb 2012-06-30 16:48:36 ....A 3484 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-553e4562b3bf4e8c0ef32ff570553613c246407f640b21abbfe148d772f56ae2 2012-06-30 16:49:28 ....A 834560 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-56e703cbd536e2c3d23c1780dbfe4811bfb53383575bea8cbc5057f440b629e1 2012-06-30 16:49:34 ....A 22524 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-5719ad70a15ee446655bce9084ba55ba9ee76e9cd512fbca849fd6542a0eeee2 2012-06-30 16:50:14 ....A 1077010 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-58c4aefc9fc601a94fff0f9657d5b52e0667551eebc53e45b40237e50c398c36 2012-06-30 16:50:26 ....A 113823 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-591cbe86190318354bf56f7bef3fd73adc2a568e87bf14b5902de34cb8e178f1 2012-06-30 16:50:26 ....A 532480 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-592df1b2dee0ce86e96479b190474d4d927bbe3c271f473e861cf687085b5271 2012-06-30 16:51:06 ....A 60303 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-5aabad32f5d33f3fd52abbda28b68b62fa63344680f4dcb88ccb3876558372d5 2012-06-30 16:51:20 ....A 213017 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-5b2e91941797a09e54ca1db98b0077c5329a992ef1a95c72ca3ff23a661e2d7c 2012-06-30 16:52:40 ....A 389120 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-5e342d8b63b83e48cf3893d9bace9051892393fcc02cb7cbfaf0a577e3d87e31 2012-06-30 16:54:06 ....A 536064 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-61869ca6c6df778dfc239fa1e826585a9d41935b2930d65c8c7890601f70a03b 2012-06-30 16:54:50 ....A 151040 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-630dc5ea93d6b91dbfd3134bf2137641fde50263541e9f8e7a525073ed144586 2012-06-30 16:55:00 ....A 332577 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-63602bac44b23d50c560443aa5a15eed737a2ebbffe377d86149de8804e31b75 2012-06-30 16:55:06 ....A 168566 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-63a877700584709e5d82fb19242f1be6e136c641bd300f446f9cbdfa70e28f6e 2012-06-30 16:55:26 ....A 82219 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-645f3540ceba87f0bf95abc90824a943d959160c15e117b708712ad082d3a72b 2012-06-30 16:55:50 ....A 145100 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-65239f7bd7b751f2b694d97abe4d20b8f90aef86b628c38e6b60c7ca962c3eb3 2012-06-30 16:56:30 ....A 397824 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-6667f9d0b00692c558f3ef4e0bcbd0cc53e168dfd233139e1e69b24a21a92209 2012-06-30 16:57:50 ....A 41984 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-690d086bf59b4d694199eaf8a2efb3e669f05b84ee3b4d32f8da49d0fbce41e2 2012-06-30 16:57:52 ....A 329216 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-6919a819937e5c638b371f8df5ce2066f513b05c8c84caf44a1ef9f6e53e21b2 2012-06-30 16:58:10 ....A 4096 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-69ce369af098f9388dbb9f98d0555e788bc297c790dcc33e7408e55b1d64e14b 2012-06-30 17:00:42 ....A 305573 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-6e437488903acfb9ca5adc1fd0e14d9521b8257639af422c81899d25ef4bb2da 2012-06-30 17:01:56 ....A 50752 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7085257a54a6487c519b81f1f5830dd615650863a83a1dad45c236b1a768e44d 2012-06-30 17:02:50 ....A 3500032 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-725e12cec74563e60b09bec5c48f6a51e1d09102adcfc99784d1e9f10c2baadf 2012-06-30 17:03:34 ....A 67849 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-73d6a78a84520c9a8b5076c40c0ff523bc81f58f583794c3d219bf1271de9acb 2012-06-30 17:03:40 ....A 377856 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7416bd1821a89a78803e736863a8d5fce97859a343ebec63c5a97ddf405efcab 2012-06-30 17:03:44 ....A 53062 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7442caf658673dac317a642ba448754f6f26e6ad8c4546cef81e336189eb1dc5 2012-06-30 17:04:32 ....A 1460 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-75f1a1909bc789cf23d93ba4aaa525b19feeebd4823be94f5762d1f11cac61e2 2012-06-30 17:04:38 ....A 335663 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-760f466d24c3dbd531f43a0bcd2af2d44c45259274ebfc91f9e8f07b1e171abe 2012-06-30 17:06:28 ....A 45056 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-794a52cf0723583f5a6c412887c991cfbc0d0172944fa3d789cfd1dfbc1e6bfe 2012-06-30 17:06:30 ....A 2431068 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-796561be74fac6756e8df38325475234987e5f64068cc331d90f630499679f39 2012-06-30 17:06:44 ....A 1211392 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-79ba53de279b7223ce37d7cb5b63696c10dd098d3fd8555ebea7bd24d7d0466e 2012-06-30 17:08:20 ....A 257646 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7caebdc6f29eafc1fdc077cebef3c938af49d4172064f44df9e168cee9afa792 2012-06-30 17:08:46 ....A 4052 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7d907215799bd385646f35a695a0bd57ef10329e62282e68b7557f6f7de11a25 2012-06-30 17:08:50 ....A 11264 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-7daac895d62d5ceef832b3e2eedbb3eb0fd76634645798dc652ccd36fb65c2c0 2012-06-30 17:10:20 ....A 232448 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-806be7b1db92cc8a245c9acae43d53a15ce0b136abef6c33b1e17e77dd3843f5 2012-06-30 17:11:08 ....A 1913344 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-81d1ee4bf21e9d2c253870c231232eceb5aa8fad485389104a022507070ad0d2 2012-06-30 17:12:16 ....A 166912 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-840cf06a8b783aeba1d4fd643ecff08cd4aaffedddd635721b92bb2f02085baf 2012-06-30 17:13:10 ....A 21504 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-85b71ecaca896f786a04023f9013fc866cedebc6ac2ab45d1f73b5a116d7fe7e 2012-06-30 17:13:12 ....A 656384 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-85d046914572836a9b021268b59f4c52befb6699df4c01da84f0946a6e8b9522 2012-06-30 17:13:16 ....A 348580 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-85feef1e99d8481cdd841761986ad7d9d8c92513d440f6e857d2d183f8b7ed45 2012-06-30 17:13:18 ....A 284672 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8607a477798fcd10bb5626872f321f39a6fef1c4a3b009ad1345fb440e3e7db4 2012-06-30 17:13:40 ....A 42415 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-86b0f1dc8815596b799dcec83fdf2e236f022726e46a1e691c2a8af840d28b94 2012-06-30 18:24:32 ....A 22016 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-873c7794ce43930700ba3d63c5ed27b0f5c2e687f4722ebfe0da930c4eeae0fa 2012-06-30 17:13:58 ....A 82219 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8766b5d08bd0329d53ae7c21b9c7a3fafc530ebd9505787b84d60b35c191d8ff 2012-06-30 17:14:12 ....A 46072 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-87e4214bcf17e0b93c1e6d337759d82996b84d491b362c6313559dd14a888de4 2012-06-30 17:14:16 ....A 500722 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-880ce01849dcca7b795d9e9c78f90459290999863923be4bd8ac78c0c430010f 2012-06-30 17:15:06 ....A 299820 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-89b3d5008d9aa4469661824feed6b9ab2a9ad4c38647fa7a8d67e767b47943ac 2012-06-30 17:15:20 ....A 64688 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8a12053575e94affab3b9c976602b726184b0cfeac3edb503c74f295be5c5d2c 2012-06-30 17:17:52 ....A 81803 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8df1379be279fe725e94db5e8c4acf245623c669a904c5e526424a64e588862a 2012-06-30 17:18:04 ....A 57654 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8e6aa57749b422827f37808e3b824dcd1b68899f81c2fd4acbffc4fea5d774cc 2012-06-30 17:18:20 ....A 32857 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8ef1089e318cc10ab4de2efa149624f0cacd67e8e57bdc80d66fd7e614e9002e 2012-06-30 17:18:40 ....A 106763 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8f6c3eadab5fa5b8f924fb356d2c0778490f4398858c3ab9e002b3b375c5c393 2012-06-30 17:18:40 ....A 421697 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-8f7499897fdf5034f733221b66103d7d25f6c5e9d2ca2364f501331163d72198 2012-06-30 17:19:02 ....A 290400 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-902ecf70b37fb422a39a91873d6e89190b907c73e1964f42862266d27dc4ab05 2012-06-30 17:19:44 ....A 78043 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-91a8cd9aa889973bc2f3066598d4cc1729bc14a3fecd7e6420b9dd0731822d5d 2012-06-30 17:20:16 ....A 174080 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-92acbc719ae0fa5332559e93df1cd043a6e201d153a8ea68c0401945a58e7517 2012-06-30 17:20:30 ....A 91443 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-932b33d0c57edb59a855ef9d96341bdd0f1fdfb38773ff100db1a7087505db96 2012-06-30 17:23:20 ....A 2614 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-99215c0fee09e484f1f7b5b839920d3e8b1ecf63d88c7f736f88c53d39a403fb 2012-06-30 17:24:16 ....A 27695 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9b489b5f0be5e1050d3472228ec4ab484dda48558e05c6a2b9665f83e6fd9393 2012-06-30 17:24:24 ....A 2101381 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9ba54e7d8fbaefeed8def92c6f25c7c1ce4c952271f0591b3495444265e9619a 2012-06-30 17:24:28 ....A 115200 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9bce6b6c258ba17d79084a0d7c5f5e2b22d9cfef28b6979ee45c088a8ae1a74a 2012-06-30 17:25:36 ....A 59295 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9eb0aeb783229135b84170df7d6398a1abb819e40ed11296639569264dd2dd83 2012-06-30 17:25:36 ....A 32631 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9eb7150829949a1d14312e1ece0eccc96d9827be416f8ac019f046e50f3fb255 2012-06-30 17:25:44 ....A 26112 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9efd0f6128e0bbc8de564a6cca7938af5dfe60ab89e2d98c01ca11ff0ae9a027 2012-06-30 17:25:54 ....A 2141944 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9f69580ba03339e587c3f07af60f206d74ff0a81944b82b169b6e90ace4f9915 2012-06-30 17:26:04 ....A 73583 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-9fc64c935e15f2a30451dfb3f2fe57fbeda6b0bccd9a1b73e00762fcb109ab7f 2012-06-30 17:26:24 ....A 28447 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a09da175cf1bc9c506f688a71b3095e907a20dd512c99457e30f645256cec503 2012-06-30 17:27:08 ....A 599488 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a27c4cb4f22de9b9836ae8d8723acc501ec7937bc1f97db9c65319e500e3ca21 2012-06-30 17:27:10 ....A 39199 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a2a21ab8860501dea88b2b9408d470d247ce5239242c0e2aebe169f0acb98f23 2012-06-30 17:27:56 ....A 57788 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a49604f2c665b3e5a86d76b6db0d925855c5cdb7545412ea8b4d87e5d03f01b9 2012-06-30 18:25:34 ....A 525312 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a594c7b391dca4813484bbdfe22bfeb78249254f8a14c8d2475c19d9e63bece2 2012-06-30 17:29:34 ....A 227486 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-a9001571418ba030498b84cb4aa8796ab03614562fce5b0cc0e39f824262f6a7 2012-06-30 17:30:00 ....A 26112 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-aa1d2e9eaa3a1d7d1eaaa3a7d773412952c2be4dd7ba9d3cc34fc89774ef6ac6 2012-06-30 17:31:02 ....A 92285 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-acb511473ecdc7cf099fa03ad97dd696dee837d72cfe8520e11f187e30d4ab3f 2012-06-30 17:31:22 ....A 334911 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ad5e42f07d7c120451d6fcd57b3ff0ccbe7e9cb65a8ff020d4e7a487b1c25f53 2012-06-30 17:31:24 ....A 71886 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ad77d40292407f4c081b1a00b84f165ad64ec40a3a8052aea320430587e79d7d 2012-06-30 17:31:36 ....A 3752 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ade5e80744897ea26daf4841bb51cb168b0aa3615a0e51de1095266e91e66af8 2012-06-30 17:32:48 ....A 7760 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-b07afaec52f56f319183f04f0a37bed02b371fb61a1d82fdfc4fd605731e32a9 2012-06-30 17:34:22 ....A 262144 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-b47bff3dbee1ef8a602215bfd4db1f34eba997b3608fee93de05b3f6b1140d6f 2012-06-30 17:34:38 ....A 503808 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-b51bbd3c9c36189b932747a35a1af5bb3606bc336aa25cafa461a6462c19b954 2012-06-30 17:34:58 ....A 70577 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-b5eee4ecb313fa17c677686dc3aa00387542ce6800fcf3c955ce5189bb5be170 2012-06-30 17:36:52 ....A 1396736 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-bacb9d8f6aac370808672fd90a5dec7b83bb45f5f584b63daa52ec5c73247eee 2012-06-30 17:38:44 ....A 410112 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-bf7e7873da215d88c65313fa42ddd7ffcc9f2cdec4eebfc2a75537fd343cd9c0 2012-06-30 17:39:36 ....A 159744 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c1a8e2543a292928a48e82c436d6ac56d63ee8519bf7a15fbe366948aa102333 2012-06-30 17:40:02 ....A 60452 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c286b156fcadc206752db172cc3f642ce246e50135f2a629734c4166121b6e22 2012-06-30 17:41:24 ....A 93696 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c5060abd73e1c012c81e747eceb77729311a56781bc2c0a6910ca62de947cc94 2012-06-30 17:41:46 ....A 118784 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c5aff249b01854711bedb3b579507111d79947c731b6933e3a00bf0d7d8b5190 2012-06-30 17:42:00 ....A 468480 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c617219e7de72cc7b1f7c9278379134f0de90a9e556ab0a45f7de72c98a81453 2012-06-30 17:42:04 ....A 18284 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c6355f5b555a2cf136c899c5e04e8f11e549cf95cfe069760a71b7f868461f80 2012-06-30 17:42:16 ....A 12288 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c6a47ff7ba9033cb293ef23251cb74da35b7a010462858b3224cf076805f3e17 2012-06-30 17:43:10 ....A 18944 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c8a7e6932fffcf83b85b18132fcbecde3b3cb618c2004380e147992320304b4c 2012-06-30 17:43:46 ....A 3486 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-c9ec4a227187a8795ff7c644229aaeed1df260d285d213c3f73747ec63dd0ee2 2012-06-30 17:44:40 ....A 119880 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cbd205913475b5b7060b87d2663d5b5689bec54d0ae7ecc6b14829ca838ac9ff 2012-06-30 17:44:46 ....A 45824 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cc049345c30b6c48ecf24543e6f5976f1d90b255bd89f75fd6844c709ed8651b 2012-06-30 17:44:56 ....A 84125 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cc7d51175e130ca0aa5a7fb5fbc3e22761fe4d01f6856392bd2b1277b624f9b7 2012-06-30 17:45:34 ....A 21504 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cdc48aa716525fe02b4f74f77862918967321c2f2e4a3ad9f373d64856f380c2 2012-06-30 17:46:38 ....A 36951 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cec6b33f8b761143fd709638cefb7abd2c51f3b4e4c677f4a918964bd4fddfe1 2012-06-30 17:46:58 ....A 90454 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-cf51c1df9ded4cecb5318627e1386d334807557a9971e6f601c9a89a7455d5ed 2012-06-30 17:48:04 ....A 490540 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d16c100eb1c236cbb652b74971cf1fdbb9c947bbe99bbb569a7377c9a0210611 2012-06-30 17:48:28 ....A 70144 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d23c4c13cab5ad287007ddb4fb68a8cf526fd98b3d0a4396827c0c6f1cf524e0 2012-06-30 17:48:32 ....A 16870 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d25f993f4fdbe9aaf03f40c5e4bfc43cc0fed8893f3866b8bcb37b11558cfa05 2012-06-30 17:48:48 ....A 83456 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d2fc39339ff626a85db91c0742a5419510361f54afc2623fc481d64411f15892 2012-06-30 17:48:56 ....A 2643968 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d31ff1a1f1c61e9f58b2958cc53a4738cae83d7432ca9f9a31fccda48b5faa7c 2012-06-30 17:49:14 ....A 205059 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-d3c231f65277c44f7e9c83f85c4ec95dec722a627fa03b3d35d80e0768e9f01a 2012-06-30 17:52:38 ....A 20992 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-dae422916b377673a7b0b6c69d89af06c3b87ae977611122154b255900ad2593 2012-06-30 17:56:14 ....A 262144 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e26a775aef89924844fcbb4d4e30a6831153c674100dcdb5dfa58db6b5144a31 2012-06-30 17:56:54 ....A 119884 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e3a2b5bb0d0b8ae306aaa53a369b3c9bcf5c2fb5154625e7c5f30fdd653d5c15 2012-06-30 17:57:40 ....A 46071 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e538b75dec0dc1a3a9600d727daee07594a40a937855eac23d5cf480daf85723 2012-06-30 17:58:10 ....A 5000 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e62d400fa84422e0444421fd8483992e3db2a930e35ae87eea52d772a42ce7fb 2012-06-30 17:59:06 ....A 65211 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e81845a7b575f775f363c1506b0ba413bf2412eea2e162aa3ec6bce5509f96ab 2012-06-30 17:59:30 ....A 10240 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-e8cf4eee44be898cfe5da77953b7ac86f1f6c878f250634a57c86869f6177782 2012-06-30 18:00:06 ....A 94202 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ea0d7f242a0b1b9f8d1a49f5d4000962b7bffb8dcc2e9bec3c2cac903a9075f5 2012-06-30 18:00:46 ....A 8192 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-eb7c168b6abb58b5937513a3b0ccb6a22a131d875ff3a148d94090099047a7e8 2012-06-30 18:01:36 ....A 79394 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ed4a26825982f687cd77cb9cae59af08259a55e9214652ff3a6125c598fc0a85 2012-06-30 18:02:10 ....A 81920 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-eed3085f791e831aaf5bee3ac374c94b5e95a0729cdb6eb52ff2506fd6c9f076 2012-06-30 18:02:22 ....A 26564 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ef36ef28dd48610f3e986344e8eb7c8179713e7c3ffffd779144d42d627cb665 2012-06-30 15:45:58 ....A 1507328 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f1f74a2f83bf424a464cabcb72362e9cb7ef989c65bdb9a727b6df1397cffb83 2012-06-30 18:04:34 ....A 57856 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f483329facedd50ec70e2d3e04b281bd8d15bd0d6f2dd8e045da126a21b8c2f1 2012-06-30 18:04:52 ....A 219831 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f56a2462b64d4c72e640616e76a5cf942bd1342f1811e2c43191ee94df51721b 2012-06-30 18:05:02 ....A 24104 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f5cfcd1d618f72dead16910e9e1a0e2c9ae039e96a4e584fea45c093adfc0502 2012-06-30 18:05:28 ....A 78735 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f6f74d8eb36aaae8997ea5b88df3a01d72c947173a88d1487ac474072739b397 2012-06-30 18:05:52 ....A 24217 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f819dcef79965d0313bc8f7914c2548888267bf095c2ea5eeee862c6297810de 2012-06-30 18:06:14 ....A 211848 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-f95bf6ff37e49d21c9729d43b13e2dc427eb62b4219989f084f7858f827e1c6f 2012-06-30 18:06:40 ....A 46070 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-fa970ab2660fe7f12089c4b937b5c2629f2bbf8cb023a70eb62dc5e58621434f 2012-06-30 15:46:54 ....A 31498 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-fba1cfb0e62bf22a41ff44e2fb3de8fd071d070f779b9676a2cd87a84f31d0e0 2012-06-30 18:07:14 ....A 376832 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-fc05dd37a55202b25b22b8d388753beca2d5face4ff3b69bf2b8babd87ce149d 2012-06-30 18:07:58 ....A 170914 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-fe6ddf95ba70267998fa8978bb99e396acde88f859493ca56f5985430e60b6e4 2012-06-30 18:08:26 ....A 168158 Virusshare.00007/VHO-Trojan.Win32.Sdum.gen-ffe160bc1bb29246c01177aa025c2b7a507d97ea50a4bb1d2f218792ca6dd5a4 2012-06-30 18:22:56 ....A 1276416 Virusshare.00007/VHO-Trojan.Win32.Swisyn.gen-d24492be7f3ce01a07be7f71d612ee9d5a648c74fbd738553f04bd67c585466e 2012-06-30 15:49:02 ....A 397312 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-017c05b75c00a5f153aea7274b865cf4328335ff4361c9988b8cbf5f3f6572f0 2012-06-30 15:49:30 ....A 481792 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-022098030248474c03db957c625f7ca206366ab21690d602f3a87adbc4c8465b 2012-06-30 18:13:00 ....A 379904 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-052c5d6a91fb7415c934e78f9e75cabba2a879af36ac313bb1e6c723d0cf5706 2012-06-30 16:13:16 ....A 425984 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-10feeb28c084cf1afc84a81f6e4076a4d952017b7880b7d6c46837feb88105f1 2012-06-30 16:27:46 ....A 676352 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-290a7cef714f8bd79513d5966356303c89dcbe5bd51507cb4540f23676069e88 2012-06-30 16:39:06 ....A 480256 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-401a5c1eaa208be5895c301d2ecee4fa1d20d0f1a79fe826a7cd9197758071c3 2012-06-30 16:43:10 ....A 385024 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-49a8eda5adac14931a973935d769535c50aa1777f9c327c1f7d8b2d68cc6f887 2012-06-30 16:45:12 ....A 302592 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-4e2632d5630bd5993b27394b69583daf9f00423a8970f321fd656fc95f2f5a31 2012-06-30 16:47:30 ....A 454340 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-52fb18d1ab07a9a948567bc5d9b3ccc325a5ce6d59f403240f3f362b8605ffa3 2012-06-30 16:48:36 ....A 482816 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-554b2fa34256e50a59871d19359a76780b4276abb83fc7b7f88b3528676426b2 2012-06-30 16:52:18 ....A 299008 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-5d5ce3538b9a247c7ce88a0b8014b8ce1baebdad795500f1afe98b531b1be0a3 2012-06-30 16:53:06 ....A 395264 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-5f29c7fc48885213bffc99aef57e0019e56a0b45e831915944620840a5d7ba61 2012-06-30 17:01:32 ....A 385536 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-6fabb8bc7d0280fd12133c4ca81ce51876a5843baf9e1d17072ff73501332b57 2012-06-30 17:07:00 ....A 302080 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-7a19f25437ef729e8638d21dee94c6d665bb4ebd4c69b5b99f36d661d373f758 2012-06-30 17:11:34 ....A 390656 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-829d2cb98e01f64c4970b7ea1f84ffb1d88770031bb7b7999fa7e8b16cfb09ea 2012-06-30 17:18:18 ....A 602112 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-8ed2f1d0c540e78ffc1cd289c07930b0bdd2e70b8b1db4a1731bd49d5ace3f00 2012-06-30 17:22:10 ....A 479232 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-968d7848885c85c26eb4c98183533438cb5e8d17913836d6a30c44788ee01f38 2012-06-30 17:22:34 ....A 387072 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-97394ff8b1b8a4a2d62312de7b65799f73e19c3b8667d19f9777063fa9cd7504 2012-06-30 17:25:24 ....A 385024 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-9e2d5e8f651493f14d73a853d872a5eca5c0f03e71bed924d6b49be079ea86a8 2012-06-30 17:26:02 ....A 397312 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-9fb242c78bddc7ebcbbf74e530482b12f74a85fdf1c67951438fd2c8771e4b07 2012-06-30 17:27:20 ....A 413184 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-a2fd1c181a32b51e4d6e10272a492d40193625f8fe49574ac4aafa7db32627be 2012-06-30 17:28:38 ....A 636416 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-a671bbbb5d8e77fd814a665c08833893c5941c30329cc64a3649f8b4d78fe3dd 2012-06-30 17:33:42 ....A 481792 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-b2ab809f97d48fffc2acac46433471f5ef1f5f804fe9da514ceab6e8a92191fe 2012-06-30 17:35:00 ....A 295424 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-b606222470f6a7704d487501620df39a4634759e23833e2d85a814d86f7abb30 2012-06-30 17:43:00 ....A 701952 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-c860e3176604573fe6e102e67ed6ddf1ec68f3d7c4d0b8ff2f610e8c42f9a956 2012-06-30 18:27:22 ....A 1693392 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-e1730da9d6d1035d4f68e4a58a134cfa52357f4b9cb0fa8b35880ee285217fb1 2012-06-30 17:59:00 ....A 481792 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-e7ea9b5076fb5e74630e151dfe3a0a17356dcee77d0822ff1212c6cd01b08d76 2012-06-30 18:03:50 ....A 662016 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-f2a1fdb7c28d5b1dce0c903f0ec01cb372d80dd79a6e7e133cfc82386946b5fc 2012-06-30 18:06:48 ....A 483328 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-fae368d904d63b620d330d05e3e484f8e047b4628d4fca49c8752069a73c9872 2012-06-30 18:07:48 ....A 325632 Virusshare.00007/VHO-Trojan.Win32.Vilsel.gen-fdf5e7ee21e17764494952fdf32da39481a6e2c84a20f551f2153290c0effb12 2012-06-30 17:08:24 ....A 2024448 Virusshare.00007/VHO-Trojan.Win32.Vimditator.gen-7cc67ea64e2efdc5515da349bb7a290b30e77439e09c099183bfd70e1bb06cd1 2012-06-30 17:52:18 ....A 531964 Virusshare.00007/VHO-Trojan.Win32.Yakes.gen-da1020a90c857d48a8e1e79d42a5c661867a1eb315619e669939d925db6871c2 2012-06-30 16:50:04 ....A 2631 Virusshare.00007/VHO-VirTool.Win32.Crypt.gen-5848e6f83001aa111f744787366b53f4e4682963f6a02722085ad20c1757d4b2 2012-06-30 18:02:44 ....A 1185 Virusshare.00007/VHO-VirTool.Win32.Crypt.gen-f002e9e9dd31ad0ecd596e486d19204c70bdc7268a10995169886d95de2d350b 2012-06-30 16:57:14 ....A 2654 Virusshare.00007/VHO-Worm.Win32.AutoRun.gen-67dbcc5b72569da79b235fd175f3d68af23f2aa5c5dc2e1aff22a1a72d3e3dea 2012-06-30 17:25:14 ....A 438704 Virusshare.00007/VHO-Worm.Win32.AutoRun.gen-9dc4aa2d396fd4628d43d26b1db790a46436d264ad88edb4c3269e705e646781 2012-06-30 15:48:00 ....A 24064 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-00687c6266066a52ad3cd3b5364de6772c87ba90039d2ecfdeac7dab14f43acc 2012-06-30 16:20:22 ....A 90624 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-1ba18f3491df99000b7472d9c2721c3179669379750619703925193d93a4fd73 2012-06-30 16:26:04 ....A 796248 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-25dea4d8f902144783a5a007804d2f6ef3a3410b54ecc8168ed2c66c7449f36e 2012-06-30 18:18:22 ....A 6400 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-2f2f4eba40d3680e78c481aec2071608f92977c0878ca597b0e77c45408d8831 2012-06-30 16:31:40 ....A 496940 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-2fc1b26de51a3b400e18b182b291919c9bde45f443729f85ea7e1fb58a3b98e8 2012-06-30 16:51:30 ....A 295124 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-5b7df0527a93c14e0ee6da47f367f8fbbeaa09f4a44a8ace723f2b17dc52d1cc 2012-06-30 16:54:32 ....A 49152 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-62763f5ae5b4218114a239221e07c840dc494c764143f63af60f34c3043d19d8 2012-06-30 16:56:04 ....A 38002 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-6589d6464245c21b101b2936007de538a5effb1ed0e5ad4224c54848f1b03692 2012-06-30 17:20:16 ....A 1048576 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-92c0df276c416f490462ef338e062fe006975e733b562db937a193a5ef2850ca 2012-06-30 17:27:36 ....A 494592 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-a3d7b506a5ba97cbf6f3dc41c5294f2f4050a17eed9004b31a4113e2a0169c08 2012-06-30 17:40:42 ....A 3072 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-c3a3d49d9bba3b714f74fa3487d073a00ce19eabaed455938718d20e9ed1a7ae 2012-06-30 18:05:04 ....A 530432 Virusshare.00007/VHO-Worm.Win32.Convagent.gen-f5e12fd8893745aa20568fb3775919e467c97107b63d365cc88e3b1bfacb9c4f 2012-06-30 17:03:40 ....A 4096 Virusshare.00007/VHO-Worm.Win32.Feebs.gen-7428ff98dfc4638ae26847bba5793ed440e639c6b28c4538647848d0b3ef6c5c 2012-06-30 17:42:56 ....A 441372 Virusshare.00007/VHO-Worm.Win32.Perlovga.gen-c82777d018a666598af7c6fb4654c05ce312081c8873725d4e144a96c5ca6011 2012-06-30 17:33:12 ....A 27183 Virusshare.00007/VHO-Worm.Win32.WBNA.gen-b17735e4120f1d73cc362f9b794d0d7984ba69bb5f147cc6749c98613e94f0c5 2012-06-30 16:03:40 ....A 31413 Virusshare.00007/VHO-Worm.Win32.Wogue.gen-0a2668ad72518eb5b92cb469e94a54b246dad98fb71ebc3deecab3fa2ad8aa68 2012-06-30 18:21:46 ....A 850998 Virusshare.00007/VirTool.MSIL.Binder.a-084fe5a99492ffc2c36088409db3b703da704b6f8ebc6365779a02530e3a625a 2012-06-30 16:51:52 ....A 101888 Virusshare.00007/VirTool.MSIL.Binder.a-5c60f8674a90b6471fba7e053634c4e65d4d5737938df2f4b5779d18b28669ce 2012-06-30 17:05:36 ....A 134766 Virusshare.00007/VirTool.MSIL.Binder.a-77d998c67e7883fb8e10a1cc4409ca4d10c8c9978f939fe7cf727a57cac33a4d 2012-06-30 17:29:02 ....A 793109 Virusshare.00007/VirTool.MSIL.Binder.a-a78807e585580f0ad84846a70ded61a95721bdcd77f5fbf32a2a14aa3ebf99a6 2012-06-30 17:34:30 ....A 747837 Virusshare.00007/VirTool.MSIL.Binder.a-b4cd5bce2d4f53e2df981756862a377217adeda9c9e4ff5da762860a35f23cc1 2012-06-30 18:21:58 ....A 2738756 Virusshare.00007/VirTool.MSIL.Binder.a-d9507d6a2aab7bf2195affdb95c99883d4dad5ef5719400f762f0ea71af7ed4d 2012-06-30 17:56:02 ....A 1955328 Virusshare.00007/VirTool.Win32.AntiDote.12-e20166fd4ed5b60a9197ed8768f8b4dca85f47ef3ea4cfd274ba1f8e32e0da2d 2012-06-30 16:27:46 ....A 634880 Virusshare.00007/VirTool.Win32.Antiav.oi-290af3cc46ef808b0925a53906fcaefc29f3b654511eec0a43802552c8a4683f 2012-06-30 16:56:32 ....A 630784 Virusshare.00007/VirTool.Win32.Antiav.oi-6677c6c16132e0192a06d8c6e6b364e42b27b024892c3959dd85428d8569c9e6 2012-06-30 16:58:22 ....A 1003520 Virusshare.00007/VirTool.Win32.Antiav.oi-6a2e1340932ace2514b03dd4e0613fb37788e916bb75fe839a07c1d68f2da611 2012-06-30 17:29:30 ....A 655360 Virusshare.00007/VirTool.Win32.Antiav.oi-a8baea0aecec634767e00e11c6848d8e1788fd2783c48307141e5bf53ff07a7b 2012-06-30 17:32:52 ....A 856064 Virusshare.00007/VirTool.Win32.Antiav.oi-b0b3f9125589b0f02678ee7e05e00f161b265d8ba6e22dae36086117007b1d5a 2012-06-30 17:30:40 ....A 2065920 Virusshare.00007/VirTool.Win32.Delf.cd-abd09d21de3f2be757b451933cf9533f2abb0c598f3a6ed45ef786b4835bb5dc 2012-06-30 18:19:16 ....A 1261568 Virusshare.00007/VirTool.Win32.Joiner.cq-b72c59026f2c8d6e8341c63856977694e912a94fdf9d887c7baefb49067ed076 2012-06-30 18:18:28 ....A 26112 Virusshare.00007/VirTool.Win32.Joiner.fz-0b23384dbc7c95e5bf82605bbfe65a28bc6d3944e0d6b1947d5c5cf14a1292e0 2012-06-30 18:13:04 ....A 918016 Virusshare.00007/VirTool.Win32.Joiner.fz-586506ad853b292607fdffe144bb90a32a204c98712cfc8f1651c3ed5337df70 2012-06-30 17:35:18 ....A 1414144 Virusshare.00007/VirTool.Win32.Joiner.pel-b6a5952ef9b9371d3dedb163dc9fe61e5b042d6eeaeaaea1ee2aa7197f82775a 2012-06-30 16:16:24 ....A 15872 Virusshare.00007/VirTool.Win32.KGB.ax-156318e50f7561efeedb8ae1e1bff2ecede846f77253a4765ca06a138fba4e53 2012-06-30 17:44:52 ....A 111104 Virusshare.00007/VirTool.Win32.LdPinch.bs-cc62a636e6daf1bb2a0c59539a604c3dd8895bd80a87e3768c85ff7ab0361bc4 2012-06-30 17:31:38 ....A 6172672 Virusshare.00007/VirTool.Win32.LdPinch.d-adf59a80c682d3773baa604c0a8c5014297eeca3ab8dcae45bae5e5e258cad86 2012-06-30 15:54:44 ....A 219136 Virusshare.00007/VirTool.Win32.LdPinch.j-0741599de34d5318fab16ae0a6bcb8492a83f9e0a352c96e1cb8be6663ca5255 2012-06-30 17:07:42 ....A 841728 Virusshare.00007/VirTool.Win32.Simbioz.k-7b9b4b7c466e88356a5791ac2a12c88658727952bc92ada314be5e7e88ad225c 2012-06-30 18:08:12 ....A 147456 Virusshare.00007/VirTool.Win32.VB.cg-ff3c1b61ce706c50888f5e7cae862c530aca4924240e6ebff83141736e885d19 2012-06-30 18:20:20 ....A 8224 Virusshare.00007/VirTool.Win32.VBSCrypt.b-0097dc3293d811f49b2949e0194d63c7bcc439c161a524f751faaa63107eb1e6 2012-06-30 18:06:18 ....A 3932 Virusshare.00007/Virus.Acad.Fas.a-f98b4b44d7634ed2f39a8bbbc43082347cc64bc9eddb881bdbcab390872eb9e6 2012-06-30 17:49:10 ....A 69974 Virusshare.00007/Virus.Acad.Pasdoc.gen-d38c834edb427d1004697831dfe475b80ca1c620ea98ba41ab11e85bc2924a1f 2012-06-30 16:31:20 ....A 130966 Virusshare.00007/Virus.BAT.Agent.ah-2c270e3b010821cf68225f07ba62a8122f2fad435507af45f14e5cbac0133684 2012-06-30 16:33:46 ....A 130959 Virusshare.00007/Virus.BAT.Agent.ah-458b2aefeda4500177fa14a4602a15af9c320d27e8e49ed9e82818396465d0f2 2012-06-30 18:26:24 ....A 130960 Virusshare.00007/Virus.BAT.Agent.ah-58809288d2517eb91a4ebe750526ea48ade09da1e67c0c74e24d77a14a2bd712 2012-06-30 18:27:30 ....A 130915 Virusshare.00007/Virus.BAT.Agent.ah-f20acc20c53665e09735304e76933077a743af4fe3f78cef46c2ccddf8d86f69 2012-06-30 17:52:34 ....A 402703 Virusshare.00007/Virus.BAT.Agent.bc-46c6e596250e0b993f0119e2d619cb4163bc543afc135c956cc196f3c6af0302 2012-06-30 16:18:48 ....A 391405 Virusshare.00007/Virus.BAT.Agent.bc-659321b0953bc2484489f5077aa2c96b3f3d1069e359b882ee779606d29b0962 2012-06-30 15:46:22 ....A 310 Virusshare.00007/Virus.BAT.CopyToAll.e-f5f7b63694ccfb5e3ec69a48524803a518e530581633ec33205ee63717c37fce 2012-06-30 17:19:36 ....A 8902 Virusshare.00007/Virus.Boot.ANTICMOS-914d7ea75b7b88a6aec2ceeeefbf9fb36bfc69ff94e3821a8396696a9c7d8ee8 2012-06-30 15:44:56 ....A 11660 Virusshare.00007/Virus.DOS.Agent.g-ea863c5bac812c3b8c5777a71ecf1fc6922f91b93542977ac6d585159bd582da 2012-06-30 18:21:40 ....A 14398 Virusshare.00007/Virus.DOS.Birgit-based-10b7429204187046e2cc3bf429baf31d58a468cb18a5eeb52f823709d9e577e5 2012-06-30 15:46:26 ....A 393 Virusshare.00007/Virus.DOS.Casp.390-f66b74906f87447b2927d53658e5a3c4f90d2724e8258ed08529ec75dd852b0e 2012-06-30 17:47:10 ....A 793 Virusshare.00007/Virus.DOS.CnY.428-cfbbe58dbfd89316ac9550deeaf8567ed6452ba0261e96c86c918d25cc050e3e 2012-06-30 15:46:04 ....A 1285 Virusshare.00007/Virus.DOS.ExeHeader.Pure.Debuger.427-f2d3000971b9643463bf460f8d64c8322dae72524e95d0dc56a8e07658d7a92e 2012-06-30 16:44:30 ....A 5136 Virusshare.00007/Virus.DOS.HLLC.5136-4ca902555ecf823b0638c7a1cab35689e721ced3b83d46d480c1a2cb85afcbf0 2012-06-30 18:19:52 ....A 3600 Virusshare.00007/Virus.DOS.HLLO.3600-0e8d1714933624151716d74e61c4c330a5510fe09397b8cc6db03781731373b8 2012-06-30 18:11:24 ....A 1590 Virusshare.00007/Virus.DOS.YB.466-35248159b19606d3d65d60f3443946143a6307e90dd4143c86fca1a6b230b8dd 2012-06-30 18:20:10 ....A 409088 Virusshare.00007/Virus.MSExcel.Laroux.kz-4bc40b80e130afb997a0404d9611bf36e7c839821d2a6e19443279166bdca290 2012-06-30 15:45:14 ....A 7680 Virusshare.00007/Virus.MSWord.TZ-ec2923210b04e3df0415145f2dd8a98953f7ba483c93c6418310749be9bbe9f4 2012-06-30 18:01:42 ....A 1507 Virusshare.00007/Virus.Mac.Anti.a-ed7beb247383e43d7c26c322b04febbf48a8c9d4ed55b056ba19c5fca34350e6 2012-06-30 18:02:02 ....A 482 Virusshare.00007/Virus.Multi.8ball.a-ee6caa07b7e27b11d8d47ba75328a788509ceb6c499121aadb895ae9afbe3293 2012-06-30 15:45:42 ....A 512 Virusshare.00007/Virus.Multi.8ball.c-efec8f8366f2a424c79df4ecc417c4b47a05c0f208b3dadb7192f5757c1a3040 2012-06-30 15:46:50 ....A 1901 Virusshare.00007/Virus.Multi.Baphometh.1536.c-faf45ee796888cb37640910320d93edf2ebf2633b85ce74070edb0afe1224491 2012-06-30 15:47:30 ....A 783 Virusshare.00007/Virus.Multi.BootCOM.450-ffcc57db3e049e30186a228ca4bcc0b927cfad8f9d1ae783f7682226f8d54717 2012-06-30 16:41:52 ....A 1219 Virusshare.00007/Virus.StarOffice.Sturbax.a-46aac541617d83dd88fc518acc4fd19fd58d482794799b31767d841a88fed288 2012-06-30 18:11:54 ....A 20300 Virusshare.00007/Virus.VBS.Redlof.a-08ef7da27fcdcbfb93f8265e8aa3dc5c5ebb2a8552cebf1df570b9eed8cc5d8a 2012-06-30 18:20:30 ....A 31675 Virusshare.00007/Virus.VBS.Redlof.a-939e91315d633f80d1b26a9b744cd7d03ec5ea25fc1e80024a0e4bb39067fb65 2012-06-30 18:20:14 ....A 19401 Virusshare.00007/Virus.VBS.Redlof.k-0acc7f84101ba4ae0357a4a3cb8f45ea4195ed5aa4348dfafb63bfbe7c0b0e50 2012-06-30 18:25:16 ....A 13377 Virusshare.00007/Virus.VBS.Redlof.k-28b63402cbe707b557b924a67648accfbffbb67aae78882dbbf5590728821777 2012-06-30 18:27:24 ....A 17398 Virusshare.00007/Virus.VBS.Redlof.k-fbd1a3ccd4b95be281a76577d96f81f3749b8f1c345527ebb9b919448269e14e 2012-06-30 18:15:16 ....A 46554 Virusshare.00007/Virus.VBS.Redlof.n-0d2bcb72464871cfdc155f1e93a0bec7d603676077fd01abddacbb6d356f22bd 2012-06-30 18:26:46 ....A 11706 Virusshare.00007/Virus.VBS.Redlof.n-461f2c4d2e0757a1a547318af2e4448a10ccbe5e03cca86191a663ced3bc16e4 2012-06-30 18:12:36 ....A 13384 Virusshare.00007/Virus.VBS.Redlof.n-64b90ff7cec7e6d1d5996915bd0bfef2dc67f38c62b864ef571c9a94a0af313c 2012-06-30 18:25:40 ....A 46554 Virusshare.00007/Virus.VBS.Redlof.n-94cffcfc984f92f0acc22ec8009ee85cffbfa6772aa6a70b548617deaac4b0ab 2012-06-30 18:12:40 ....A 44551 Virusshare.00007/Virus.VBS.Redlof.n-bd7913bfa0c415607e0b7bd582d38c93f7205fc1b709e4726c5bbf97408cc757 2012-06-30 18:19:24 ....A 13769 Virusshare.00007/Virus.VBS.Saraci-0e8e88a42152ddd26e480779659eda7008680a3bb0c1b95119ab58425a5d8d9c 2012-06-30 16:20:28 ....A 57351 Virusshare.00007/Virus.Win32.AOC.3649.A-1bd5e93fef2b1a9ea16ecd07f9f5ee0e8a3b29153fa5ad981a326c9782467ce3 2012-06-30 18:25:12 ....A 331776 Virusshare.00007/Virus.Win32.Afgan.d-0330277fcd99a732f52bbfc645c5d86cedae6d8f71dca8194918ac374ccc9fee 2012-06-30 18:06:48 ....A 126464 Virusshare.00007/Virus.Win32.Agent.ba-fae4b0c209d6dc9ebb111f2d387e1383882571f113b2a615aac488c5195cd31d 2012-06-30 16:41:06 ....A 265216 Virusshare.00007/Virus.Win32.Agent.bj-44bc7ce52b067513aa27c16f769aed517647bed2275c4445c9b7645220908c57 2012-06-30 17:25:10 ....A 60392 Virusshare.00007/Virus.Win32.Agent.bu-9d922815e4ad74bb46a5e77e7c9e21cc3e401f2de18d27a5181209e5b45f9e64 2012-06-30 18:12:32 ....A 295899 Virusshare.00007/Virus.Win32.Agent.cb-3f7200717584bda31569558aa5a2b7d1aa57a99d67ff39ea55c7c1e9343c1ac2 2012-06-30 18:26:40 ....A 179200 Virusshare.00007/Virus.Win32.Agent.cx-9c42cd637367a9b30d80f15e51144ed034271fcd9fb68e4461a357f8444b4df0 2012-06-30 17:11:20 ....A 73728 Virusshare.00007/Virus.Win32.Agent.cy-82267afa90e3d153f4976b6790adc63a45b54e5d7b0e35641386eeb94dffa4f2 2012-06-30 17:46:36 ....A 57344 Virusshare.00007/Virus.Win32.Agent.db-cead5e4c2bf37733efad2968f230ca06ecf89cdf5ce817f670c88516812b261a 2012-06-30 17:10:04 ....A 13605 Virusshare.00007/Virus.Win32.Agent.es-800f27d39fa2d0121261deaf238e1087a190fc80bffa533e63370f0e72e3e2a8 2012-06-30 16:25:58 ....A 733184 Virusshare.00007/Virus.Win32.Agent.ev-25a4fa19259b45e9b69407c0d5da45e7791d539cf979f3cce356f9f51d3ee8d8 2012-06-30 18:11:44 ....A 860160 Virusshare.00007/Virus.Win32.Agent.ev-9d8fcc120509eaf6f5fded29666601fdfb4e11f3e1aaa581192e9eec8a82dee5 2012-06-30 18:15:54 ....A 860160 Virusshare.00007/Virus.Win32.Agent.ev-fefcbd377e3b558401a5d439b7013abbafeca61a467e0db4f6edcea8b4d96da3 2012-06-30 18:02:30 ....A 266240 Virusshare.00007/Virus.Win32.Agent.ew-ef7cedbec08530aa4cd1d3b855b3ef0b4cfb2d5a9386ddb7611099e257120460 2012-06-30 18:18:58 ....A 49664 Virusshare.00007/Virus.Win32.Alman.b-0d82da5595fb6bc8521a5df25439ce00013f6474d57eb43412a1362f608bb43d 2012-06-30 17:32:14 ....A 430592 Virusshare.00007/Virus.Win32.Alman.b-0daa0ca89aaa4a70fe6281ea52124954fb8e16b446083f9f056daa7c5b59299c 2012-06-30 16:24:50 ....A 161792 Virusshare.00007/Virus.Win32.Alman.b-476e0c043a728bd0fab542d4f4d2e40880ea9ecffe60a41af21af7fb4fd5572f 2012-06-30 17:45:14 ....A 216064 Virusshare.00007/Virus.Win32.Alman.b-5e54a849e62668902bddf10330eae9447b568f0fe6ab177deb0c24554e41e243 2012-06-30 16:19:02 ....A 118784 Virusshare.00007/Virus.Win32.Alman.b-88a1828ef81848f74a27b178ae4d0228c31c6ca314e0bf0978b229ba794ca7ef 2012-06-30 18:14:46 ....A 237797 Virusshare.00007/Virus.Win32.Alman.b-9be2771e76c1277a04f6ddb26c8e60531ad937093c900033f0ecf467dee2df55 2012-06-30 16:11:30 ....A 71680 Virusshare.00007/Virus.Win32.Alman.b-a7eafbca627c229ba51b5be452adfb33477758600898d58b3cfd613ce56766a3 2012-06-30 18:18:00 ....A 281567 Virusshare.00007/Virus.Win32.Alman.b-b9057cdb93d09e4a9270fca3c9114ee45e4b749d44979c1bcb7869f4d6f5aaec 2012-06-30 18:12:34 ....A 161501 Virusshare.00007/Virus.Win32.Alman.b-eb854fbf73a4d7c85984350a30d9c40825a21a01602d77226baad0370279a18c 2012-06-30 18:03:50 ....A 262443 Virusshare.00007/Virus.Win32.AutoIt.k-f2a272b50bfcdbb33224da78ab2d324dc7f0faccb9a63dc9ef0a5087dd8da1b1 2012-06-30 18:25:10 ....A 478720 Virusshare.00007/Virus.Win32.Bototer.a-b7fd21c1b57521a2dba6226c065e9b68f8fa1a921755ba62185304a5bc375998 2012-06-30 18:27:20 ....A 78881 Virusshare.00007/Virus.Win32.CTX.6886-44e7220cdd7d40a0e3b6c89594c46ae29f020e5f44746cf7a90f1a7b0ac43eca 2012-06-30 17:47:36 ....A 204800 Virusshare.00007/Virus.Win32.Compressor.b-d08b11124641f69eb16ad4352751295139134c85f91c958c4b7831b11daeeb3f 2012-06-30 16:13:30 ....A 281600 Virusshare.00007/Virus.Win32.CrazyPrier.a-114f6c4c871696fcf8e27e6d982833a4c03b798d76c0f8cdb9323e91c6b022e2 2012-06-30 18:26:58 ....A 458759 Virusshare.00007/Virus.Win32.Daum.a-2f1f5ab3a641f81abf5ea1c5d3f3186aecc9b199e563fa8c4164ff0f923195c6 2012-06-30 18:21:44 ....A 30745 Virusshare.00007/Virus.Win32.Daum.a-33f50e5372c8296716f9e9c4029a2a2a06da2b7d4ccae493de9f3da752d58ff0 2012-06-30 18:21:18 ....A 135679 Virusshare.00007/Virus.Win32.Daum.a-ef5a7dae42eb4e52615388270e977440487aa44f6aabfa7174559ecfc68feac0 2012-06-30 18:17:56 ....A 264694 Virusshare.00007/Virus.Win32.Delf.dk-0be0f0ff0e93d3c394e2a584bc387b077b92d22b89ed10b01c1d17e586778cae 2012-06-30 16:10:34 ....A 38912 Virusshare.00007/Virus.Win32.Delf.dk-0d32692ec053fffa091ef99f4bb33c67ce1c28c91a743ee98d8ec241558554d8 2012-06-30 16:10:36 ....A 51712 Virusshare.00007/Virus.Win32.Delf.dk-0d351f694c7c3a38ab7088ad2293edcfbd33702df460357f3c511c007c1057f8 2012-06-30 16:12:42 ....A 53248 Virusshare.00007/Virus.Win32.Delf.dk-10133524dd7da565b7cebc8100c74e81914b4598eedf1e564df32b908c9e1607 2012-06-30 16:13:34 ....A 34816 Virusshare.00007/Virus.Win32.Delf.dk-116cbe5a9019b12e91342b8eceac75200cf9b1583204a4adb44a4727af75a9d1 2012-06-30 16:24:44 ....A 67564 Virusshare.00007/Virus.Win32.Delf.dk-2330c62fa74446f55ba1d64bb6558c7d0d5aec5b67cf7c03039815ef6a8f58b8 2012-06-30 16:40:30 ....A 40448 Virusshare.00007/Virus.Win32.Delf.dk-43333d4fd8715b4c2392f12a8e662a054bbb85e7cb8bed1f596defb559a02cd8 2012-06-30 16:42:18 ....A 48640 Virusshare.00007/Virus.Win32.Delf.dk-47a8fd2e3910d46e4f6338e39fbe61297b82e45ddfdc972dd8c337ca5578472b 2012-06-30 16:47:38 ....A 44544 Virusshare.00007/Virus.Win32.Delf.dk-5357c07d2d95b6e73193d57a6c2575b51aa15d5787471b1f4c1b059a14baa9bc 2012-06-30 16:51:20 ....A 54774 Virusshare.00007/Virus.Win32.Delf.dk-5b38b38e9e319eb4847e9428b2e5d09fc1208c0062b0407f595a75f767255a44 2012-06-30 16:56:06 ....A 141312 Virusshare.00007/Virus.Win32.Delf.dk-65a2fb261a6785a888969d6821ba72a4edd8164082150d97c90252157b1c55ec 2012-06-30 16:59:36 ....A 40448 Virusshare.00007/Virus.Win32.Delf.dk-6c60c5c4140f6821e9c6b11af3cf44a174b37336b046b5d7f01010a0c2de74db 2012-06-30 17:01:34 ....A 394742 Virusshare.00007/Virus.Win32.Delf.dk-6fbf5a4e937433741e329e45d6fc4e7a6838224bfc7f8e9bf0a524f6072b177d 2012-06-30 17:03:00 ....A 35328 Virusshare.00007/Virus.Win32.Delf.dk-72adcf1d5fa5fb1971207ae695ec81a97310a14ae505549df0310c74d0a5f551 2012-06-30 17:09:06 ....A 207350 Virusshare.00007/Virus.Win32.Delf.dk-7e4c0e29e32eca08b1594bfa92d5af9e6f6f8d7b8689ee267c8565eb4a65e49b 2012-06-30 17:13:42 ....A 78848 Virusshare.00007/Virus.Win32.Delf.dk-86ca66758f3241d5fbfca0e738cae93ab463349d4481fd3ea8db8ab34fe69973 2012-06-30 17:20:46 ....A 90624 Virusshare.00007/Virus.Win32.Delf.dk-93a9b7de4c0c83b093666aaa8361f5f7c3412bf06e02b57a9e688ac6707c3af6 2012-06-30 17:29:22 ....A 34304 Virusshare.00007/Virus.Win32.Delf.dk-a87167a84ddc6f8bfe3f5574fdb3a55611ecb494136c18c97e5ca3211bdbc2dc 2012-06-30 17:35:10 ....A 40438 Virusshare.00007/Virus.Win32.Delf.dk-b64e04f9992e500b41a002adf9397204dd489e1a4b5f4f02ef9c4905c686b7d7 2012-06-30 17:42:06 ....A 417280 Virusshare.00007/Virus.Win32.Delf.dk-c64d9e3db478faf60e2788b55f9f0cc86b25ec6c67baceeb24eb337640f08271 2012-06-30 17:42:16 ....A 44534 Virusshare.00007/Virus.Win32.Delf.dk-c6a174b912e60bab9adb7896ad1bc1f83e628a3ac22560dcdfc426467740d7d0 2012-06-30 17:53:12 ....A 47616 Virusshare.00007/Virus.Win32.Delf.dk-dc476a9ab95bf739cc4a3ba8cb1a88535fa3ce98f345680118b7bbb8352d7234 2012-06-30 15:54:40 ....A 93184 Virusshare.00007/Virus.Win32.Delf.y-073420032a58b2640a3b7f0f968df28499d31ff64bc1144d3d458553f68f0425 2012-06-30 16:20:26 ....A 737280 Virusshare.00007/Virus.Win32.Downloader.bl-1bc7af3d1fc2ec098d412857fa862f9f3143d9896555bec75864ba8e1276be2e 2012-06-30 17:06:56 ....A 425984 Virusshare.00007/Virus.Win32.Downloader.bl-79ffad41cb7edd42918fd258a700277507f76bdccd8953238873ba11fd4a9d85 2012-06-30 17:44:54 ....A 49152 Virusshare.00007/Virus.Win32.Downloader.bl-cc735644ccabaf4643e9f7c19043227d6e950740bde145a36987d681009d10ba 2012-06-30 18:22:58 ....A 6144 Virusshare.00007/Virus.Win32.Drivalon.1876-1fdd0e6d7f9e289c4034862ae85f224a5e9750320c206deed8e17c0a917b0748 2012-06-30 18:18:18 ....A 286837 Virusshare.00007/Virus.Win32.Drowor.a-ef3e30b9708b1fd78047cf82afbfaca446abe4726d26780626b2525f9df2cddb 2012-06-30 15:45:40 ....A 20023 Virusshare.00007/Virus.Win32.Drowor.d-efbd6eba157b53a0754b0415e1f58de89210eae82366d77c141de669b05bb189 2012-06-30 18:14:04 ....A 169232 Virusshare.00007/Virus.Win32.Dudra.5632-bdc2b732f261d5398fdddf27f00aa53e39f74420102221698f5b1ea1296dfd84 2012-06-30 18:00:50 ....A 71680 Virusshare.00007/Virus.Win32.Dzan.a-ebaf10ef0c69e12781347ec89b4a4334dea20c08ec5f0cb585fc35bb70e3e9a0 2012-06-30 16:12:34 ....A 416256 Virusshare.00007/Virus.Win32.Expiro.aa-0fe642b7e0a4871f7ed387198e8b6228588ef1e4667a5c80644b1d3c01385f51 2012-06-30 18:27:14 ....A 416256 Virusshare.00007/Virus.Win32.Expiro.aa-17b5e623175859bed8a4ed111b2efac859e7cc39a32c5939f225ea02fc04bb03 2012-06-30 16:41:28 ....A 245248 Virusshare.00007/Virus.Win32.Expiro.aa-459846fd7fa4f267f65012dcee28eb425d7bfecc50cdcc562317a939d743662d 2012-06-30 16:46:52 ....A 416256 Virusshare.00007/Virus.Win32.Expiro.aa-519883ae21c3111dd066e870c006f6b28a374ec3d5b05e605f32188ffeb8dfae 2012-06-30 17:22:30 ....A 245248 Virusshare.00007/Virus.Win32.Expiro.aa-97134f1b0586efe3a38c88e7c3d371133c4f837296b28486ed118b76c66d524b 2012-06-30 16:41:22 ....A 159232 Virusshare.00007/Virus.Win32.Expiro.ae-45550b945a89e3edbf2bd61ce94455f7bec0bcca1729345e3dc036dcaee7b959 2012-06-30 18:13:06 ....A 253692 Virusshare.00007/Virus.Win32.Expiro.ae-60ed0ee2a53e5af8aea33bfe87b41fc485591cfc490a36c4fa4e8bb17ce644e3 2012-06-30 17:06:02 ....A 187392 Virusshare.00007/Virus.Win32.Expiro.ae-7895fb281e3784144161c794783a2a1347bc7b0ad6173f378f957273e4b77ad5 2012-06-30 17:20:10 ....A 187392 Virusshare.00007/Virus.Win32.Expiro.ae-92803732c658ac49cae1c7c59f2830edab64de223dc19dacbf037b052a816568 2012-06-30 18:22:30 ....A 152064 Virusshare.00007/Virus.Win32.Expiro.m-98c585edd30aa44f3284901644df180c0d9ad7f69d440a661d2da3f001de761c 2012-06-30 17:08:30 ....A 197632 Virusshare.00007/Virus.Win32.Expiro.u-7d06d04a53a8619ec6d1246da0a69e65a1ec25eb84d1fb88c206843e1ec4ffe8 2012-06-30 18:13:44 ....A 344064 Virusshare.00007/Virus.Win32.Expiro.w-011f9bb5fca4a9aa267dae3b3a7727f53389805de6761650c828d31f6aab36dd 2012-06-30 18:15:50 ....A 494080 Virusshare.00007/Virus.Win32.Expiro.w-015ab4b33e02cb312fa5159f98070408b5098228644db4aa6a722d21b5aaf0b9 2012-06-30 18:16:50 ....A 219136 Virusshare.00007/Virus.Win32.Expiro.w-015ef23753fbff1005f15afc9a7d6f9db4545949b9520ee7e1e596d384844470 2012-06-30 18:10:10 ....A 294912 Virusshare.00007/Virus.Win32.Expiro.w-0908b3621b18233523f814b9370348a28c2c1e36a9078e22ff0bbff9be999a3f 2012-06-30 18:18:34 ....A 217088 Virusshare.00007/Virus.Win32.Expiro.w-0b269306d2ea05502e0b12e1a318f12d027779943337f8118778d137b03ec617 2012-06-30 16:08:36 ....A 1242112 Virusshare.00007/Virus.Win32.Expiro.w-0b5f0f451988b559cee64f0490ec98c09ff4bf70583daebccbc9f1a4d6ad9eb2 2012-06-30 18:11:26 ....A 512000 Virusshare.00007/Virus.Win32.Expiro.w-0ff4850ca2b81ef014c14b3f7adc63d7d036b3ff6ebd05397ca4174f43c5c51c 2012-06-30 18:09:30 ....A 189952 Virusshare.00007/Virus.Win32.Expiro.w-138433d7391098f2956da5ac47e0fc2ac4eb3081dc1cae0357f004982dc9076a 2012-06-30 16:19:06 ....A 224256 Virusshare.00007/Virus.Win32.Expiro.w-194781ee6399fb14ab8a573c2fdfd761d8db07dcda870f442caaab5e32676a23 2012-06-30 18:19:46 ....A 1086464 Virusshare.00007/Virus.Win32.Expiro.w-194f05712c30c121f885a49574ba2b3f9ef7c4e1aad9c787ff19f5197410b843 2012-06-30 18:26:02 ....A 161280 Virusshare.00007/Virus.Win32.Expiro.w-1c3681484f901fcb344a4a574b8bb1358d00233d2365a5c24450aaa8cf92f392 2012-06-30 15:50:36 ....A 206848 Virusshare.00007/Virus.Win32.Expiro.w-1f59c852c4aefd49cc45bd0d73b3817d83836e380594fc305f17ae619943f5e6 2012-06-30 18:11:56 ....A 462848 Virusshare.00007/Virus.Win32.Expiro.w-22cce48b206f772ec00b573888dfb29123c7c6f5b010c0c779cc6d7961703471 2012-06-30 18:22:36 ....A 606208 Virusshare.00007/Virus.Win32.Expiro.w-26311af7f12d38f2f8020c93f915f98fd16e237fdd07daff0c751b8806f1a830 2012-06-30 18:17:16 ....A 193536 Virusshare.00007/Virus.Win32.Expiro.w-2d0968e98b50f87e570587e5776762205f5857d7c346b15b828629857c9bb254 2012-06-30 18:19:46 ....A 258048 Virusshare.00007/Virus.Win32.Expiro.w-2e5b3a14421c690a4bc7cea8ab69e2b868d323636f4a7a2b32f603c5d2b8587b 2012-06-30 18:23:06 ....A 140992 Virusshare.00007/Virus.Win32.Expiro.w-2ee57d20bde501219ce431b1260ce67f6b2c63e7c9a88318edfc7aa5456250ee 2012-06-30 18:12:44 ....A 273408 Virusshare.00007/Virus.Win32.Expiro.w-318802afb15aabbf129ac174e6cd3baa096b480e0df9002c1b2190e8dcac6489 2012-06-30 18:21:18 ....A 231936 Virusshare.00007/Virus.Win32.Expiro.w-32279ca811fdd6ecaffb5ff7791a7a4255bd38431b5a1d62dbc9833de87825d6 2012-06-30 18:20:02 ....A 379392 Virusshare.00007/Virus.Win32.Expiro.w-322ac87c93448f5ec93bb29bd26d898640417401c2dc2f4ce7ce939c05cc7054 2012-06-30 18:17:14 ....A 161792 Virusshare.00007/Virus.Win32.Expiro.w-35cfb0a3aebd19ab52e99b29eed1f200e265a9418fa18e34d291363ff81ab1be 2012-06-30 18:09:26 ....A 205824 Virusshare.00007/Virus.Win32.Expiro.w-36e5ec95c99411feed3f4a6e0da75ad7e8ea43e835a602069aa21cd03b7a9363 2012-06-30 18:21:54 ....A 732160 Virusshare.00007/Virus.Win32.Expiro.w-376bfea6591bb1b86edb59e449501e7cf72aa57b578386d00b1899796ed7cfb2 2012-06-30 18:25:36 ....A 172032 Virusshare.00007/Virus.Win32.Expiro.w-3e3cd3ad35fd9c93d307dcd3281add124758f326359b5ce2c171b9e1d814b7ab 2012-06-30 18:09:34 ....A 211456 Virusshare.00007/Virus.Win32.Expiro.w-3f81e43a1281f439b9855d2e4b0c15e28b0b72a29096959aa8e2d9eb1234f3f8 2012-06-30 18:24:42 ....A 179468 Virusshare.00007/Virus.Win32.Expiro.w-451b9c2c698436f7069a6b59be27e58f517f6de2116cc018b5ceb2f4031df5f5 2012-06-30 18:15:34 ....A 262144 Virusshare.00007/Virus.Win32.Expiro.w-4952b2705e7fb70b93f68317357870697f7931748cc1ae67b56d2fc2f4b32a4a 2012-06-30 18:19:30 ....A 285696 Virusshare.00007/Virus.Win32.Expiro.w-497a9862a220151cc35fb4b0cdc41e0050af89468cfc7eb9ac35abbc8f86320f 2012-06-30 18:19:52 ....A 386048 Virusshare.00007/Virus.Win32.Expiro.w-4a04f45173b8eeece0a5f334c611a3e7d50b764a74ec4232222cf17e997df6c2 2012-06-30 18:10:04 ....A 223744 Virusshare.00007/Virus.Win32.Expiro.w-4ceb46bf96c78dc16037584e11da3a0ab8e0f2b1b3789945a06734b4cac01a16 2012-06-30 18:17:22 ....A 155648 Virusshare.00007/Virus.Win32.Expiro.w-4d172ad7766601f8dadb3f7137974171b858172970745535d724678e7015cd66 2012-06-30 18:19:56 ....A 393728 Virusshare.00007/Virus.Win32.Expiro.w-50778f451143789ea9243e523e756351e792347e31781365592e8758dc4e849f 2012-06-30 18:11:50 ....A 313344 Virusshare.00007/Virus.Win32.Expiro.w-51c85a6345259be2e94395d8c5793496eaa3b8a2930603387d804d55c9bebf30 2012-06-30 18:23:04 ....A 237056 Virusshare.00007/Virus.Win32.Expiro.w-5347e611f2ad2c95c551f1469919413c8a388b51b666b8bd1c3e66ea10e156fc 2012-06-30 18:14:10 ....A 225280 Virusshare.00007/Virus.Win32.Expiro.w-551bd760f50b8655e0e02b4907eb1525451ddb97393f86c708a8390dd285923f 2012-06-30 18:13:46 ....A 165376 Virusshare.00007/Virus.Win32.Expiro.w-55fd6a7c374fe9d26f63e22dfd8e309f1bc1d01c4a5f87fdc02ac862dd526a9b 2012-06-30 18:21:40 ....A 379904 Virusshare.00007/Virus.Win32.Expiro.w-565a0ab3d87b84b40b4377e9d8988c1da24df2f3aa994fdab12e5727c911efe1 2012-06-30 18:09:36 ....A 536576 Virusshare.00007/Virus.Win32.Expiro.w-5763d9eb0efe7a1f6590597414e638dceb01693c73713c4467b72e73a28a68a6 2012-06-30 18:19:30 ....A 3706368 Virusshare.00007/Virus.Win32.Expiro.w-5c2c31c2a1b070551d554b3eaed2917838a798468e408c662e66a302affec52c 2012-06-30 18:23:42 ....A 528384 Virusshare.00007/Virus.Win32.Expiro.w-5cd34bad0b44ee19c6f8d1c620d562a256f7f528c9df6bdf19733c91a9fef3ea 2012-06-30 18:18:52 ....A 436736 Virusshare.00007/Virus.Win32.Expiro.w-60476ebb071983030e5af8d1ad5ec418bc33fd67fd34c32fde4e4d04a6a6f63c 2012-06-30 18:16:10 ....A 431104 Virusshare.00007/Virus.Win32.Expiro.w-6238deb0321bddb8b5906f78ecad5638b66406e0a29b89ea48153cf16560d184 2012-06-30 18:24:34 ....A 654336 Virusshare.00007/Virus.Win32.Expiro.w-62818794d335172fa6026d66dc8b1e0c85c0cd2c811072abac496dcb336dac2d 2012-06-30 18:10:24 ....A 177664 Virusshare.00007/Virus.Win32.Expiro.w-62f1390b92073b86b8cb53baddc3684626dd1927c072c7d06f440ae5cda9c000 2012-06-30 18:16:50 ....A 224768 Virusshare.00007/Virus.Win32.Expiro.w-6574f6bff071f9ecb8422ff1795b1511523d233a6b0a56cb54bc06a48139407d 2012-06-30 18:22:36 ....A 239616 Virusshare.00007/Virus.Win32.Expiro.w-664f678d6435afca8f6a97c7cb12751005288e4b2af36d85a1fae8ca879fad66 2012-06-30 18:26:44 ....A 197632 Virusshare.00007/Virus.Win32.Expiro.w-687b0179af337f82397a45f9726dd59fdb61c1563b36c162d6f0d1c11330d7aa 2012-06-30 18:09:30 ....A 494592 Virusshare.00007/Virus.Win32.Expiro.w-7f7dc00188f5f674dddcba26664719cef5a1876b99d90f2c7275e708b2bd63ec 2012-06-30 18:13:04 ....A 229376 Virusshare.00007/Virus.Win32.Expiro.w-832ddecc6dd779ca222d655c0fd12b52fc4abb13d0a91e0eef9d3b3bd1133f18 2012-06-30 17:12:22 ....A 224256 Virusshare.00007/Virus.Win32.Expiro.w-843bb1f810291f204819c5655bf3cfdc89ed47e3601a1b0e2ba3286ebf47f4db 2012-06-30 18:17:10 ....A 159744 Virusshare.00007/Virus.Win32.Expiro.w-8542ccc958f82ff9c1223521cf6c7847d776335850b5929d50fa41548bc76164 2012-06-30 18:27:00 ....A 255488 Virusshare.00007/Virus.Win32.Expiro.w-888eb91ef78ad476f418b5cfcda274d7ca346b96b2c0824a26bf4da8c87914ad 2012-06-30 18:23:42 ....A 158208 Virusshare.00007/Virus.Win32.Expiro.w-8c9b7fb3407274f09ff286432cc5512889c651bdcc318323703c5a7e1044299e 2012-06-30 18:13:48 ....A 216064 Virusshare.00007/Virus.Win32.Expiro.w-8e405c175dd9791d4ef963f2106cd88bff26e2f97271302fe0bb307b0776675b 2012-06-30 18:11:56 ....A 207872 Virusshare.00007/Virus.Win32.Expiro.w-906eb62c9af91153db6b2818cf5544d7916dca70f7c43f5d02ca69d63407cca8 2012-06-30 18:19:40 ....A 724992 Virusshare.00007/Virus.Win32.Expiro.w-93fefcd99a971fbc4f69e47fa335d346b34651d396bbb5b938ebed46242b6dfe 2012-06-30 18:20:00 ....A 210944 Virusshare.00007/Virus.Win32.Expiro.w-95eddd8075f7bec622751bdf30484c3a8d1bb58bffe0b02ffd89f3fd8dd16507 2012-06-30 18:24:20 ....A 214528 Virusshare.00007/Virus.Win32.Expiro.w-9b1ea9ea87876ff475d68fd1c438f89cd9bb6c6be5005d56455c3e2b450a2b4a 2012-06-30 18:18:06 ....A 233472 Virusshare.00007/Virus.Win32.Expiro.w-9ea2369b4345732540d6cd3728984f78c798ffdb3d5b8383048cb291afbabdbb 2012-06-30 18:12:58 ....A 4059136 Virusshare.00007/Virus.Win32.Expiro.w-a116b2881d646bb709300618416dc0cc1ee250b195da0350fbb72dd23bbc82c6 2012-06-30 18:17:14 ....A 152576 Virusshare.00007/Virus.Win32.Expiro.w-a23a606bd8a69b3aef72b9b74ea91dda20c799dcbc0fec8a73c104cbfab2f4ce 2012-06-30 18:14:56 ....A 1062400 Virusshare.00007/Virus.Win32.Expiro.w-a8699f5069f0159e5ccb0583d906f8e1d81681a777fbbbf374928541eee30bfc 2012-06-30 18:26:48 ....A 477184 Virusshare.00007/Virus.Win32.Expiro.w-aaa21f80145502b65f319970caa9486b1b6c2f7fbbcec56234373680c40c250f 2012-06-30 17:31:52 ....A 224256 Virusshare.00007/Virus.Win32.Expiro.w-ae70d0c1f85c7d7055609dd4dcc7c8c7e03a08f6ac2b317632c386246858b975 2012-06-30 18:17:26 ....A 197632 Virusshare.00007/Virus.Win32.Expiro.w-b22497ef2a974e83525de7bac24b3bb46fd2320de241d8a6487d5113b4824576 2012-06-30 18:27:26 ....A 221184 Virusshare.00007/Virus.Win32.Expiro.w-b3e17ea54c0ce7902b941eb86080909f5edf54360216d9765f24b37902a35765 2012-06-30 18:12:36 ....A 173056 Virusshare.00007/Virus.Win32.Expiro.w-b5a40baea9a9898bcb89f7cc914d79ce65488307505760e859693d056c5b95d0 2012-06-30 18:19:42 ....A 418304 Virusshare.00007/Virus.Win32.Expiro.w-b6a34b6b48f1b103b01f32040ba4dc80585b655907855876819567a7f76bdf8d 2012-06-30 18:21:54 ....A 1042944 Virusshare.00007/Virus.Win32.Expiro.w-b6d5517aab44849c107e72a2a6c044c40fa303f04e8e9cf0eeeb965a69ff3df3 2012-06-30 18:11:14 ....A 141312 Virusshare.00007/Virus.Win32.Expiro.w-b7cc806e4d8d94f26e2154decbefac1a3bb3fdb4a69ca88517309a398ad7a508 2012-06-30 18:20:58 ....A 331776 Virusshare.00007/Virus.Win32.Expiro.w-bb0413cab84c8aad4cbcda0de75810896d32fd88684a38542fb5e06d1d524dea 2012-06-30 18:10:52 ....A 274432 Virusshare.00007/Virus.Win32.Expiro.w-bb8587a05e7ce99b0e6bd872666e2fe5b87784652dac2f8ac3f79666f18e853d 2012-06-30 18:20:36 ....A 203776 Virusshare.00007/Virus.Win32.Expiro.w-bc59e8c5b9e3187d0be02dbe79f2d48c7125444a77873c615b30d4fa23a34526 2012-06-30 18:15:08 ....A 184320 Virusshare.00007/Virus.Win32.Expiro.w-be26b4cd929a9d7250cbe6072cfe203ad90230624a29875ac2310c3b9748dbf7 2012-06-30 18:11:14 ....A 158720 Virusshare.00007/Virus.Win32.Expiro.w-c0e55bfadaba0d264e0de4439be75f6bf8ade90e738a21a3be95ebb012951444 2012-06-30 18:12:52 ....A 297984 Virusshare.00007/Virus.Win32.Expiro.w-c0fb092072acbf9592bf20b1b12f762170aaccb204bc31df8409eda9c7c5b7a9 2012-06-30 18:12:10 ....A 181248 Virusshare.00007/Virus.Win32.Expiro.w-c8f9f1dae092e7ec4ec8207f7526bbd635a5c2fc1bca7fd7a1821e4a11ad4f4d 2012-06-30 18:17:40 ....A 197632 Virusshare.00007/Virus.Win32.Expiro.w-cbe370bd8a21f50013efc014363076daffc763baf475cdc83621dcebc16b7801 2012-06-30 18:14:30 ....A 207872 Virusshare.00007/Virus.Win32.Expiro.w-ce3e6d3f191b27aa799efe21ac56ca8e508efbf6fb04acac62a961557765a79c 2012-06-30 18:17:52 ....A 503808 Virusshare.00007/Virus.Win32.Expiro.w-d3ab7f89be05e38df5ca589234ce296d4bb4c35baf95f59a6bef4c9d34fe1c17 2012-06-30 18:13:12 ....A 237056 Virusshare.00007/Virus.Win32.Expiro.w-d45187e99af6d53265daf36296e41ce8b5f4a2cb278048f087a49ffe7c4a2f72 2012-06-30 18:25:44 ....A 380928 Virusshare.00007/Virus.Win32.Expiro.w-d5d8182eab802af142956b6beda0f68568e9b7f703c9c643f80b4290a58f609b 2012-06-30 18:25:18 ....A 272384 Virusshare.00007/Virus.Win32.Expiro.w-d77060fc26eed258f14ed63b3b8766918aac4f6581a4221fff4d863102c141ab 2012-06-30 18:24:38 ....A 1955801 Virusshare.00007/Virus.Win32.Expiro.w-d7826208e0adaa830b74cfcb58bafe4d42827c426fd45cce600c32a8bb0ff326 2012-06-30 18:19:02 ....A 492544 Virusshare.00007/Virus.Win32.Expiro.w-dad18f1867cb9f1cd957cb5b300836c3ff90cdf633a12916d2890c30066f3a1d 2012-06-30 18:23:48 ....A 917504 Virusshare.00007/Virus.Win32.Expiro.w-db95a157911211c5d4ca1b902126ae55a28349773cee5787938f9b3e6d58af44 2012-06-30 18:14:56 ....A 158720 Virusshare.00007/Virus.Win32.Expiro.w-dbb4fcef442b9ce8a7fd7ab22d13605f7ccce4b0c0f635f8ba2361652474f63e 2012-06-30 18:19:02 ....A 210432 Virusshare.00007/Virus.Win32.Expiro.w-e48bafdecbd07233aef982838c6231778cc87c18a46277d6bb87e6710fc04ade 2012-06-30 18:12:10 ....A 1625088 Virusshare.00007/Virus.Win32.Expiro.w-e49bb89839c8921c1afaafcbd0bcdfdf1eb9633879e711915699a9c7d959a2e9 2012-06-30 18:10:20 ....A 199168 Virusshare.00007/Virus.Win32.Expiro.w-e71e81a52408225e11ba4982c5a2ef4bde184f5bf75baae3504c9b83a3aba5b0 2012-06-30 18:19:12 ....A 775168 Virusshare.00007/Virus.Win32.Expiro.w-ed251a6456bdaf1dd742b27e337e80f0619a26a58418805a671158dc776851be 2012-06-30 18:12:06 ....A 220160 Virusshare.00007/Virus.Win32.Expiro.w-faa2584df206690a1c27dc9dde5a1a5487e113fd4989b1112949522a5e85fe3e 2012-06-30 18:10:48 ....A 272384 Virusshare.00007/Virus.Win32.Expiro.w-fd436d92a9d442d21d1919191a68c3699c009ed84a3f3c816f07f452d867a4bc 2012-06-30 15:47:00 ....A 98304 Virusshare.00007/Virus.Win32.Godog.a-fc4f89f0d1fb274bde88250b6cb32f9d6ce8e8c43049285a751feb4731b00674 2012-06-30 16:37:30 ....A 28697 Virusshare.00007/Virus.Win32.HLLW.VB.at-3bff2df5db97430365dbd542f262e5f3bc589064da7c65bf5da8d2200e319d5a 2012-06-30 16:47:08 ....A 577536 Virusshare.00007/Virus.Win32.Hidrag.a-523276a07bfe2d9d8cd7312698a6b42a931597c9d41ca1c10ce5a41b57b5d8b8 2012-06-30 18:16:30 ....A 297314 Virusshare.00007/Virus.Win32.Hidrag.a-6eb320ec170914de3d3a16ecb41297014721a7c5c6b4c1631d682bfd15eb0272 2012-06-30 16:24:02 ....A 249344 Virusshare.00007/Virus.Win32.Hidrag.a-92717eec0ccbb4e3f3e2dd8a92506933344f1f1bf7f2e25b3e75ba6cc2908e98 2012-06-30 18:15:14 ....A 302592 Virusshare.00007/Virus.Win32.Hidrag.a-959da8ba88aad79ed07c1c93c8976479e1f9d14a5fafcd918672a1b085d0be8a 2012-06-30 18:12:44 ....A 36352 Virusshare.00007/Virus.Win32.Hidrag.a-c14cdb77a02d09726823af5d6c1dd05efe3b7cc1e37570cdf51e602933ca2dbd 2012-06-30 18:17:38 ....A 363343 Virusshare.00007/Virus.Win32.Hidrag.a-e688c28a29163854fce6d665f8b85d82805a3635afd4da788c833aab652de8cc 2012-06-30 18:11:00 ....A 1237208 Virusshare.00007/Virus.Win32.Hidrag.a-fa8d20eeb94eeb3d35415f173af83f29ae6d46f0c230166be4579771591a19eb 2012-06-30 17:30:12 ....A 486400 Virusshare.00007/Virus.Win32.Induc.a-aa9cc6da220b42ad0fcdf0ec83d25dce05f3e50f13287f6e2d1b5ceb31cf0a0d 2012-06-30 15:48:56 ....A 2342400 Virusshare.00007/Virus.Win32.Induc.b-016086068cebae415d971ba4cac4c3c062e3c18cc415356859c9f481e436330e 2012-06-30 15:49:00 ....A 740864 Virusshare.00007/Virus.Win32.Induc.b-016dc253643d1d7a0a40abc4356fb97440bee5e6226f2c3c7a4ac2679446544e 2012-06-30 15:50:38 ....A 1725734 Virusshare.00007/Virus.Win32.Induc.b-03ce0541d396b57e177b57c36bcd244526c6ed82073ad22d4e19645c4334531a 2012-06-30 15:54:16 ....A 1928162 Virusshare.00007/Virus.Win32.Induc.b-06c694d97da8fe3c369dff34e3603d7610ac4a1fb34d7e805ee00204b06a1f70 2012-06-30 18:16:10 ....A 362521 Virusshare.00007/Virus.Win32.Induc.b-098468120669cd27e5a3cd183e47da42a85dc3373a53544f5c696a9426b8e37d 2012-06-30 16:05:44 ....A 953499 Virusshare.00007/Virus.Win32.Induc.b-0ab88b2425ca44e0e86a7cfbd72e78ede3655096145055516ad48ec3c11f4020 2012-06-30 18:18:26 ....A 730112 Virusshare.00007/Virus.Win32.Induc.b-0c94f6260a2b5f04f0396f3c673c07fbdc2cd18c29985f14cf51e5788f4a7bdc 2012-06-30 16:12:06 ....A 2745856 Virusshare.00007/Virus.Win32.Induc.b-0f514f4832f558793500592c56ab290abdd18b1d55b1ac23dc154f9305b7b9f2 2012-06-30 18:20:34 ....A 1496437 Virusshare.00007/Virus.Win32.Induc.b-0f6d6200850f731f58ad3add5b1ae9bef4703462027bc4ac38deade6cf68b3d6 2012-06-30 16:13:34 ....A 1633280 Virusshare.00007/Virus.Win32.Induc.b-1168b06f0a4cc977086a9126026007eb6f21b681b8936918e3e478576755bc74 2012-06-30 16:16:26 ....A 466364 Virusshare.00007/Virus.Win32.Induc.b-157759ac4b330eb49e0e55f96eb73208d6c8c765e4be5b3497170c5aad5221e5 2012-06-30 16:20:52 ....A 164864 Virusshare.00007/Virus.Win32.Induc.b-1c5f810572b056cd0683d05019d977ebbff45793b4a1b741d9501e860bcf074d 2012-06-30 16:26:24 ....A 906752 Virusshare.00007/Virus.Win32.Induc.b-266d98d553b68221a8c1f0051296b964dab277c8fd3787bab9e77a9494a99efa 2012-06-30 16:27:32 ....A 467388 Virusshare.00007/Virus.Win32.Induc.b-2897d41c2fb97d238abae11b5dd863ca176e6a86e0680ecbe062e54d5430fbab 2012-06-30 16:28:22 ....A 3945472 Virusshare.00007/Virus.Win32.Induc.b-2a3d1f77bde3b32055ff32cd0d5db8564543598d0aa266345983c989d7597c1f 2012-06-30 16:32:30 ....A 151040 Virusshare.00007/Virus.Win32.Induc.b-3125938915a84771d50364fa66cabe59cd6ff5b82f4f0620da67307d47fc0bda 2012-06-30 16:33:16 ....A 165888 Virusshare.00007/Virus.Win32.Induc.b-32c3711f1208be53775aa6f6c3fc171db3ee0f815109933ce938f3a73ab29d25 2012-06-30 16:34:08 ....A 347660 Virusshare.00007/Virus.Win32.Induc.b-3466998dee0329aef9b9c38cbe0d11d7008e7b5619676737f683a05f183e42cc 2012-06-30 16:40:26 ....A 150016 Virusshare.00007/Virus.Win32.Induc.b-4314f346e1ae790246fa7de82bcc5d75514ab0adefd69e61e38608ca55ccb962 2012-06-30 16:43:56 ....A 948037 Virusshare.00007/Virus.Win32.Induc.b-4b682b1e3d9c1ccdb55545f35521ce49ccb217320128a449d2d29c889d7bb601 2012-06-30 16:44:16 ....A 1529635 Virusshare.00007/Virus.Win32.Induc.b-4c2a7e481277d12034af8dc4400fa49bd11cb194a79a9a236e91762f313ab20d 2012-06-30 16:46:30 ....A 108544 Virusshare.00007/Virus.Win32.Induc.b-50cec86dc4ddf5d8a37a83cb5d0e450bc1546e9a0aba5bd6cb92344f8f258c2e 2012-06-30 16:51:40 ....A 1320984 Virusshare.00007/Virus.Win32.Induc.b-5bfcb7487cd0d45dc2ec4565ee814a4d6704fec46f00e34f25afd88dcf5a7140 2012-06-30 16:52:18 ....A 23583 Virusshare.00007/Virus.Win32.Induc.b-5d595f0addfbc08f3a7e84c5622b6e721ea52ddad34079bd5dff6ca6c6980c20 2012-06-30 17:00:52 ....A 51200 Virusshare.00007/Virus.Win32.Induc.b-6e8017954e9f51c9649476bee321f8612f48e8336f0b35f6f8dbf547641242d6 2012-06-30 17:01:16 ....A 74240 Virusshare.00007/Virus.Win32.Induc.b-6f42ce6f0d641373bb0802e88abeb96f449ab4e19c727574d0110f6ad4a7b715 2012-06-30 17:02:20 ....A 920064 Virusshare.00007/Virus.Win32.Induc.b-71652bf3997c4d09ac85ff4611301c2587bd051ff353bb94a1a0ea827f199d79 2012-06-30 17:06:20 ....A 730112 Virusshare.00007/Virus.Win32.Induc.b-79065a61376ead9dd593eea785f10ad6eef1dde7c336ae9ad515622ac21b0dc8 2012-06-30 17:07:30 ....A 164864 Virusshare.00007/Virus.Win32.Induc.b-7b1c4b6bdb7c725d899069691385753e3a98a1c357d7c9b66d9f5dbf64075d3c 2012-06-30 17:11:02 ....A 1695295 Virusshare.00007/Virus.Win32.Induc.b-81abe4c78e75119f6a0afce81cf799d9a9ff0a8bb91555b9b30ca3c4442f16c4 2012-06-30 17:11:06 ....A 1337657 Virusshare.00007/Virus.Win32.Induc.b-81b9c500ab8fda75dd157d0fbb470c71627229c19bf25099b61cf4b326fb8f80 2012-06-30 17:11:20 ....A 52224 Virusshare.00007/Virus.Win32.Induc.b-82202d7063a41c934e17c79e1c4ff493b23083fa1b6bffa122919d0aec6f77a4 2012-06-30 17:12:50 ....A 843844 Virusshare.00007/Virus.Win32.Induc.b-84ede6672a933b5916c51a9cc2162d59b0b8d1fcab1f853ed9602c8e82f40d33 2012-06-30 17:13:38 ....A 281102 Virusshare.00007/Virus.Win32.Induc.b-86a1691d6ae732e91349e7b0a272ada264da4aa59567ea87addca5358df5ad00 2012-06-30 17:13:42 ....A 920492 Virusshare.00007/Virus.Win32.Induc.b-86bec8931d55fd0061e77a8a8c7d845f7b9c55ba2b2d19cda58b3f27ee7a99b4 2012-06-30 17:16:36 ....A 1169920 Virusshare.00007/Virus.Win32.Induc.b-8b6c47dcf3afe201c779330bb3c3a62bd080bb52205e9e781a2e16079392e10c 2012-06-30 16:45:00 ....A 460288 Virusshare.00007/Virus.Win32.Induc.b-979174ca3a03adfb5676615a056b0c06af89bd8879df66f7986c65e9f661a288 2012-06-30 17:22:50 ....A 491520 Virusshare.00007/Virus.Win32.Induc.b-97eace257f5063448dea9f522cc537562d516eee73be4e58a1670de40a2a9c7c 2012-06-30 17:24:46 ....A 452608 Virusshare.00007/Virus.Win32.Induc.b-9cb254918d064c7fbc69a7dc3bb9bba8bd04e75a238f054697aa7bff4653e140 2012-06-30 17:24:56 ....A 14336 Virusshare.00007/Virus.Win32.Induc.b-9d27276b38188e748ffddd1c23e61221898bcc52d2fd4cdc1b5a0aeab389d2eb 2012-06-30 17:26:40 ....A 1242397 Virusshare.00007/Virus.Win32.Induc.b-a1408792fa435d769cffb1a97f54948b5d5eee3ac836ba07fca5dfbeab469347 2012-06-30 17:27:02 ....A 410991 Virusshare.00007/Virus.Win32.Induc.b-a237016d2f491b015c4c03ace031ffb1f9725e1d037c6e556b1fe0b06a19f588 2012-06-30 17:27:26 ....A 560987 Virusshare.00007/Virus.Win32.Induc.b-a36b7d6a5d45c4cbd176f40fd4a83d054e192c30eadcf60632e73cca9ed6f9ab 2012-06-30 17:31:02 ....A 364544 Virusshare.00007/Virus.Win32.Induc.b-acb6ba9f509ba72cc152c7b1c78403e44fb232dd83063523c312c2c07783c8e0 2012-06-30 18:25:36 ....A 385536 Virusshare.00007/Virus.Win32.Induc.b-b28ca9de7fc240caedc032c49b767b8f618dbbadad405d2d3680dae834ad15b5 2012-06-30 17:34:42 ....A 670606 Virusshare.00007/Virus.Win32.Induc.b-b546130de2dd03d4573d22e25c4c12a4a6d36004e0f5aa7caa48326a1ed59ec8 2012-06-30 17:39:00 ....A 845312 Virusshare.00007/Virus.Win32.Induc.b-c02525d239ba51ea80290b5ffa747c0072fc1d059bf7a8bd6339bee783862b04 2012-06-30 17:43:30 ....A 672256 Virusshare.00007/Virus.Win32.Induc.b-c94a231acdaef0f6ac10fa366dd25d92e34e7b7019ec7857a670cfc3d2b54917 2012-06-30 17:45:06 ....A 925464 Virusshare.00007/Virus.Win32.Induc.b-ccd3d4113a670c74b3751b9866c1820fb2cda7fc1c5b5667fe72004166ce0b03 2012-06-30 18:25:18 ....A 397808 Virusshare.00007/Virus.Win32.Induc.b-cf3430d9b322879463bb381c4a921e121578ef554800d28ba8ac00a3cabac373 2012-06-30 17:49:22 ....A 48640 Virusshare.00007/Virus.Win32.Induc.b-d407005e38c7f37b403a5898029d438318fa82bcda8bc05da41e520ea893ab63 2012-06-30 17:50:00 ....A 641547 Virusshare.00007/Virus.Win32.Induc.b-d563396d21f6a8bbb998bdae034a35f7d11ca1934e86c6f464825c76ff8b4907 2012-06-30 17:50:54 ....A 1765376 Virusshare.00007/Virus.Win32.Induc.b-d734ce415247dce8b8297aa1b56179be9f6949e31e9cdb4a59711f2977cb1f4d 2012-06-30 17:51:06 ....A 586240 Virusshare.00007/Virus.Win32.Induc.b-d7ae2ad2008fe27ef27a377440f0be1e71620baeb8d3bf893c7c7d569b9b4307 2012-06-30 17:51:16 ....A 1279488 Virusshare.00007/Virus.Win32.Induc.b-d7f03bbe8c2e6ccba8de78188b46e93aa379195553cd69aeaed5b5f031318481 2012-06-30 17:55:36 ....A 668160 Virusshare.00007/Virus.Win32.Induc.b-e134b66fd48bcb58ddc361525804d7c5a1b8ac375def49f58c3617cbccfd267c 2012-06-30 17:57:02 ....A 627712 Virusshare.00007/Virus.Win32.Induc.b-e3e5491ffd46e9d61b8c3c1933ad1a3e7006d95b1f39e86d152833ffccbaed26 2012-06-30 17:57:40 ....A 388097 Virusshare.00007/Virus.Win32.Induc.b-e5334142d9e4a89c0bd641fc04165f42ca7850bf7d70fcd429f6386afd8cb411 2012-06-30 17:59:12 ....A 446464 Virusshare.00007/Virus.Win32.Induc.b-e83f65d173391e6681474ad0081ec39197d07324cf4e72dd4d5a05a6b8dda64c 2012-06-30 15:44:40 ....A 653824 Virusshare.00007/Virus.Win32.Induc.b-e8a2702917977f90ed08e7278dde42a1fe746df9725463a8842b89ebf4be7442 2012-06-30 18:01:14 ....A 1360408 Virusshare.00007/Virus.Win32.Induc.b-ec7d4d11ad79da044a1f348d588aa8e6d15dc5b1a277f8a98b81d0417b5e3272 2012-06-30 18:03:42 ....A 639177 Virusshare.00007/Virus.Win32.Induc.b-f261dd71536d48fc095578e492e0ef51241164a92587e4aad4d33b4bdacfd329 2012-06-30 18:05:22 ....A 1357312 Virusshare.00007/Virus.Win32.Induc.b-f6b890dfa35581c6ae9dcf42a3311cd443d97f0cfcf2db757a63fa3061c9fae2 2012-06-30 18:05:24 ....A 547328 Virusshare.00007/Virus.Win32.Induc.b-f6c910759f8207b8470a106f528100fb3d120a9f1139112f34bfea5c35dd47ed 2012-06-30 18:07:06 ....A 371200 Virusshare.00007/Virus.Win32.Induc.b-fbc9cfbf5c1d8f402fe486ed49c9dd7b6b93e0759ffc95548268f53a5d19df1c 2012-06-30 18:00:36 ....A 2913792 Virusshare.00007/Virus.Win32.Induc.di-eb26de6aa802500ece401a9d345d358c75f1bc8357ccd1b71c69b83a013fa3fa 2012-06-30 17:22:16 ....A 1591296 Virusshare.00007/Virus.Win32.Induc.dl-96baa901f6cb4cb114a93e35084bf08e7b12de890e517e0c0c3e7d692c517b5f 2012-06-30 17:13:56 ....A 619008 Virusshare.00007/Virus.Win32.Induc.eq-874a44f4d0b4c8e216f73f9b1671dc0960f53ea98f156013ef0c05385f7aaf79 2012-06-30 18:26:18 ....A 86584 Virusshare.00007/Virus.Win32.Induc.li-7d8fa6756adca4c8acddeaf44a0ace7f82290f4c4c152fa404efb951b15d1171 2012-06-30 16:55:08 ....A 5632 Virusshare.00007/Virus.Win32.KL-Demo.a-63ae34c6cb69eb45399e03212f5d0f0fdff6fd5b3ea5182fce0600c2fa3cd84c 2012-06-30 16:18:56 ....A 338432 Virusshare.00007/Virus.Win32.Kate.a-41fa6987cb8f04e25034576d4a459ee681497e0466c7e228a1fc4c29410a7377 2012-06-30 16:08:32 ....A 72704 Virusshare.00007/Virus.Win32.Kate.a-e7a263350ac64d202f8501d13054cc88750fd6bc1f7f8c3608eec2a5407cc594 2012-06-30 18:07:50 ....A 83456 Virusshare.00007/Virus.Win32.Kate.a-fe029bb0de1da943ebe33ce25829813ff7a09b20a7b790e73dad20483820ab12 2012-06-30 15:48:30 ....A 4562432 Virusshare.00007/Virus.Win32.Kate.b-00ec6bb351c7149efa019fad13675da7aa3981c2979840ee457e1e1dc0d067b0 2012-06-30 15:50:16 ....A 199168 Virusshare.00007/Virus.Win32.Krap.it-033c9aeaecab2385de1f486d511c7df7f7f3d3d30b8a5c61a985c783257bc678 2012-06-30 16:05:54 ....A 198656 Virusshare.00007/Virus.Win32.Krap.it-0abec8c49bbd1cc63312b5667ef010b18139f210251e849f5bc9f8112ecb7dfb 2012-06-30 16:10:44 ....A 197120 Virusshare.00007/Virus.Win32.Krap.it-0d774398fdf7d2c9bf0cbc7b0f6537c5d896c92392dab5fc5524c6e3da2b3c32 2012-06-30 16:22:38 ....A 197120 Virusshare.00007/Virus.Win32.Krap.it-1f783a64226dc53ddb9ef78f2acf0f11a5a1092430e06bf431852e46410031a2 2012-06-30 16:25:36 ....A 198656 Virusshare.00007/Virus.Win32.Krap.it-24e677ba19053d9069f51817799046c953afb98c6d541943f2afd6f6ff3d0190 2012-06-30 17:18:30 ....A 5618349 Virusshare.00007/Virus.Win32.Krap.it-8f33fd27c4c873a8796c6ce6f7609ec31c20cc60bdcd93e6b865c2fb33deda6b 2012-06-30 17:24:42 ....A 198144 Virusshare.00007/Virus.Win32.Krap.it-9c7bc16783be2e64ffed248cf05418aeeb1486c4fc31ac199d40165f6942eeff 2012-06-30 17:25:32 ....A 195584 Virusshare.00007/Virus.Win32.Krap.it-9e88b0af659f9b91d667095fd677e1ee24a05d429bb3fb151a0189280816496a 2012-06-30 17:27:56 ....A 8094095 Virusshare.00007/Virus.Win32.Krap.it-a4a09bcf1cdc3796cb99074d0e079b8315da370752ae5ba39fd1afd25e9e29c5 2012-06-30 17:33:44 ....A 197120 Virusshare.00007/Virus.Win32.Krap.it-b2cd2d3097d45355dde1b6102a3f11e285ec96a3589aebbb6d6f3b31c85ce190 2012-06-30 17:36:02 ....A 202240 Virusshare.00007/Virus.Win32.Krap.it-b8847b3ea70246b7c85a210daf371689218ecdffa943232d53ed541505820e2c 2012-06-30 17:38:42 ....A 8482607 Virusshare.00007/Virus.Win32.Krap.it-bf660dd6777ef45fe4cf4139ab7c29e648be5810bbac3c5228de225fde2d9ba5 2012-06-30 17:42:42 ....A 7550227 Virusshare.00007/Virus.Win32.Krap.it-c7a59632aa46a2cc4b24b3206beb8400cf6d163a9e5189d96791207da685218a 2012-06-30 17:46:40 ....A 197120 Virusshare.00007/Virus.Win32.Krap.it-ced5d00dd5b4b7cf976b175f5ccb617022fd631013293354346cbc4c50bc6efb 2012-06-30 18:04:28 ....A 199168 Virusshare.00007/Virus.Win32.Krap.it-f4539b6597612991abb7ee2e33a53612dc9a376c50c1e68bfd999e8204e6951a 2012-06-30 18:05:04 ....A 3803767 Virusshare.00007/Virus.Win32.Krap.it-f5db5c29667d075e9c7bb2c15cb0689a41264be94d26f8b4865742277efdade7 2012-06-30 18:01:42 ....A 701784 Virusshare.00007/Virus.Win32.Lamer.bb-ed7821311c2dc39981937b60756980002009dd7c23150c4edbdbb1602c7113ed 2012-06-30 17:51:32 ....A 310784 Virusshare.00007/Virus.Win32.Lamer.by-90c5043a06e661178c985779df844df9927f76c3b5d6f3529bc092288d5d7f5d 2012-06-30 18:13:06 ....A 53422 Virusshare.00007/Virus.Win32.Lamer.cq-393b3a120c2f63ece332083f9ec2a64821ed52544b71b747f855e9247cc6d7bb 2012-06-30 16:25:44 ....A 8192 Virusshare.00007/Virus.Win32.Lamer.eh-2520ad43994482fc57b19a9e3208b6768e0c202c8f7a8eac01940e8f4d90904d 2012-06-30 18:10:20 ....A 849748 Virusshare.00007/Virus.Win32.Lamer.el-014f487bcf793b48a9dd8ce0b1104ead5c3d1349d85abb7278b7303f297c0c4d 2012-06-30 18:20:18 ....A 2019141 Virusshare.00007/Virus.Win32.Lamer.el-01795647188d8eeb78700db6b81c763306dc4cabe263a72aa3e0432dda9e24e7 2012-06-30 18:12:36 ....A 1910683 Virusshare.00007/Virus.Win32.Lamer.el-0398e021fa4127e7eda569f48665b0778be6489438f6b8b8adcb908ccea100a6 2012-06-30 18:19:58 ....A 2680381 Virusshare.00007/Virus.Win32.Lamer.el-072f25c350a59f13a8c91051f52b1353afd61dabc73c015e4aee6c55fcfaa44e 2012-06-30 18:19:08 ....A 3375542 Virusshare.00007/Virus.Win32.Lamer.el-0e0ad809b70f1817969a912c3e040fa2efc0ae2ba2c1543b5522fb6eda345341 2012-06-30 18:11:58 ....A 715331 Virusshare.00007/Virus.Win32.Lamer.el-0e681810d193786b1fcca64079663f10fce132df5df866df86283a62d14f76fa 2012-06-30 18:22:40 ....A 2879379 Virusshare.00007/Virus.Win32.Lamer.el-0ee681e145b0352002c1ade7c1edbe8eb1330d134e57cec27842afd1ff0b3cc3 2012-06-30 18:10:28 ....A 976658 Virusshare.00007/Virus.Win32.Lamer.el-1a61e5e23d5f65a3c80dcff37683bf0f73fd6143ac1502d615f3728a555f480f 2012-06-30 18:11:02 ....A 6031013 Virusshare.00007/Virus.Win32.Lamer.el-21a3e9990014232c4075c8be3f6a5bca966d40340d1861e81bc4790d0430dcd1 2012-06-30 18:11:10 ....A 591937 Virusshare.00007/Virus.Win32.Lamer.el-232a207f6b81c2e9ecb0e89e959400829e18f4d72299abaae224792c90cc78cc 2012-06-30 18:12:18 ....A 976953 Virusshare.00007/Virus.Win32.Lamer.el-39d53b0206192481336b415142d879b49df405d52abd989158006358ed338327 2012-06-30 18:20:18 ....A 3029266 Virusshare.00007/Virus.Win32.Lamer.el-3e7ef2e8a0d22ab1632c234d6ddb5709900ea4e6b8b994ebac7202b2a22158f6 2012-06-30 18:12:50 ....A 1237519 Virusshare.00007/Virus.Win32.Lamer.el-3f5706b7c067c797aaacac852ffe6f6dcb21b8d40ce34527ffe78b686b6d4036 2012-06-30 18:23:50 ....A 1661582 Virusshare.00007/Virus.Win32.Lamer.el-3fb2dc45b2e5c17c78a12ebb0d745ae6663e919a7d839d977533ebfc888a3945 2012-06-30 18:11:36 ....A 901843 Virusshare.00007/Virus.Win32.Lamer.el-454bf0f84116e3b2d97601e1e71d7e9ef24dba9c158aa91bc3dd2e3e89e0a078 2012-06-30 18:19:04 ....A 3918990 Virusshare.00007/Virus.Win32.Lamer.el-4740c3c920998033eb0b0e086a86d51433f67c7b50c7d4490d97914791dcac03 2012-06-30 18:24:20 ....A 4999979 Virusshare.00007/Virus.Win32.Lamer.el-478de54bd128a9940c225ccde482049de141cefc40feb87fbfd6564f9ae9f627 2012-06-30 18:17:14 ....A 1283625 Virusshare.00007/Virus.Win32.Lamer.el-47cd7e6022d9ed66d66f278bf2dc2df03a0cb8e951293afea2196de92ba14a2c 2012-06-30 18:17:10 ....A 2428646 Virusshare.00007/Virus.Win32.Lamer.el-485d8e8f87cf6d7ee077c6220f3b894988c3f03db33b1af35a7c9173cdf15f98 2012-06-30 18:15:26 ....A 715447 Virusshare.00007/Virus.Win32.Lamer.el-4cb16c9bdbe59d4ce02c98350c1c9d2320cb9c4fca6f201ab579bae7117cd8da 2012-06-30 18:18:08 ....A 1056783 Virusshare.00007/Virus.Win32.Lamer.el-4f4679f55b350171660a0105e5014e0b98c29c227fdc934e9b631b5e5a9714b5 2012-06-30 18:14:56 ....A 2874071 Virusshare.00007/Virus.Win32.Lamer.el-4f6e16fcf9e50bd46784df32a323a1a664b93b4d001777acf5ff8dd68903f79b 2012-06-30 18:15:00 ....A 3268647 Virusshare.00007/Virus.Win32.Lamer.el-4ff5888660ff9ff041d4b4df3e096565f1ae71d825969d22bb9a61f956950ea9 2012-06-30 18:24:22 ....A 3117097 Virusshare.00007/Virus.Win32.Lamer.el-51e39d354c41a44b5a7a75f4bbb25c8127010449a3820da10d53638ca8e99072 2012-06-30 18:15:26 ....A 2038597 Virusshare.00007/Virus.Win32.Lamer.el-53288c663c8a9851adcc8f11f720e47d52f66af9a0770dedc2db942ac9c48cb7 2012-06-30 18:19:12 ....A 1260023 Virusshare.00007/Virus.Win32.Lamer.el-5368a8cfba39a43b3df2f9b06ba81ecef3ef36b241dc206803ed0ae35bb0e97f 2012-06-30 18:18:40 ....A 2565805 Virusshare.00007/Virus.Win32.Lamer.el-5ac0f71b53a382dc9e0089659a3c4dede3aa42a4a038573adde8ee020de2b916 2012-06-30 18:26:26 ....A 657053 Virusshare.00007/Virus.Win32.Lamer.el-5fa5356ba91a5e356a5ef80398cbe842680a93a8e8fdf9ef592c0b43ed6b5acf 2012-06-30 18:12:20 ....A 595077 Virusshare.00007/Virus.Win32.Lamer.el-615e1298e241d172a2ac11c2b5deb8986b506eb5a2b8dab62789153889add5d3 2012-06-30 18:14:00 ....A 450717 Virusshare.00007/Virus.Win32.Lamer.el-6291b744df9eef51a6dff5cdf8cddb8a35698e82ff76f9c32ce2b83ba001ab82 2012-06-30 18:13:36 ....A 3282983 Virusshare.00007/Virus.Win32.Lamer.el-64132f5c6033f7355d46aa2bdcf3e1f9ef105509c15df32a8d7cfbcdd3d13118 2012-06-30 18:18:14 ....A 3771193 Virusshare.00007/Virus.Win32.Lamer.el-6537237950faeb683e5acde380b95fc797a1fa9a0bb0fbe818a72c3dae7a2e2c 2012-06-30 16:13:20 ....A 1250487 Virusshare.00007/Virus.Win32.Lamer.el-68428f1d2b8b5e8ebe0cea5a2f3e41c24fbdb604c25a6220cd671498ad8f40bf 2012-06-30 18:15:52 ....A 2101535 Virusshare.00007/Virus.Win32.Lamer.el-69104e072043e29414fd7ddb843c12ba2adf64b412ac45bb1ed2987d9495d6f6 2012-06-30 18:24:00 ....A 588497 Virusshare.00007/Virus.Win32.Lamer.el-6c0327a014c7f92d599dd63d283042bffa672ebf435ff391394aa29304559f17 2012-06-30 16:33:32 ....A 1102359 Virusshare.00007/Virus.Win32.Lamer.el-6c58d3a015c5b9ca58cf187f31fa37cd9b8c20847e19af8bd218585282fd9f36 2012-06-30 18:09:40 ....A 1472471 Virusshare.00007/Virus.Win32.Lamer.el-7330c29be1bad467a095d5c3c030534feb5985887d8f6ab75dbd467b8acb3c7d 2012-06-30 18:25:22 ....A 2969865 Virusshare.00007/Virus.Win32.Lamer.el-75581021fa14d7b10d053ae5d8363cdd45ecf3c62a409f0dfce41298237695a3 2012-06-30 18:17:20 ....A 594471 Virusshare.00007/Virus.Win32.Lamer.el-77739456be52c9f48340cd11799fbeeb7249ed41c091c9d78f28e70cb7955ea9 2012-06-30 18:16:02 ....A 1751564 Virusshare.00007/Virus.Win32.Lamer.el-7859d0f5bdb80498f229460562fc88fb852ecd03d48140e46dd3663b486749fe 2012-06-30 18:09:56 ....A 1688726 Virusshare.00007/Virus.Win32.Lamer.el-7d0afcaf900996787fb7ba1c77e70ffdd26a9ea395b5ddd12b914331699b05c3 2012-06-30 18:18:46 ....A 3431061 Virusshare.00007/Virus.Win32.Lamer.el-7d9c706122a7dccf5399bbbaf69fc6fbc677439ff815c96b8ac54b4343fdd35e 2012-06-30 18:27:26 ....A 1612699 Virusshare.00007/Virus.Win32.Lamer.el-8734a3f0f2cf2169ace6452461c458613c85db64175a7d49fb160f611b2380db 2012-06-30 18:14:30 ....A 1800334 Virusshare.00007/Virus.Win32.Lamer.el-88b09dc4e6fdfa865c1165b477cb9cda698ecf5d24eef7ae6baadce32213d264 2012-06-30 18:24:34 ....A 525391 Virusshare.00007/Virus.Win32.Lamer.el-8aaccb66bd17e2ce7f600cc910455d50fbe947ed8029e1136931d4ed51bc8a32 2012-06-30 18:18:02 ....A 432902 Virusshare.00007/Virus.Win32.Lamer.el-90ece511a0f128ab1d5cb832dbf10db49d1be72060bb3734fe999447f6776818 2012-06-30 18:19:16 ....A 325149 Virusshare.00007/Virus.Win32.Lamer.el-914ae6c14c88cb37061358d2c6e635f667df3ca4989acce6b2807031d8f25172 2012-06-30 18:24:02 ....A 410243 Virusshare.00007/Virus.Win32.Lamer.el-91e8fedbade393952fc775319064d00a0936d1655b830fd8b2abaf4f218e420e 2012-06-30 18:17:06 ....A 2078965 Virusshare.00007/Virus.Win32.Lamer.el-93cd9e6285c0a3f5b6d61c7aebce9c9651cb1138fa98c59209bd558b9911b651 2012-06-30 18:17:04 ....A 612887 Virusshare.00007/Virus.Win32.Lamer.el-967fd4ca9a277c8322a0fc890a1405f0dfe0de5291d256e06f273085e8602b5d 2012-06-30 18:24:22 ....A 917149 Virusshare.00007/Virus.Win32.Lamer.el-9734551f9e731256757b47dc1753c36239d4735ded1885f3f037e69986195e1f 2012-06-30 18:22:38 ....A 491087 Virusshare.00007/Virus.Win32.Lamer.el-9788e7da5f15887b3d25a3f65f3354fc0c218c0ae36fc83a3e145c13ebcfb030 2012-06-30 18:18:42 ....A 211561 Virusshare.00007/Virus.Win32.Lamer.el-99799ff13a180bb4245fab94fe678d39e3c78bb9a23939f1c689ceb6c8c67275 2012-06-30 18:12:22 ....A 1086241 Virusshare.00007/Virus.Win32.Lamer.el-9b9923304599032655f9c444c5ddd57e9913089b6db3d76d9759807c8eacb75a 2012-06-30 17:06:16 ....A 627869 Virusshare.00007/Virus.Win32.Lamer.el-a1766cb6a6fa7efd1e9e1d67c0c2162886cd199dd5be80c8ce0306bdc153c9fc 2012-06-30 18:12:46 ....A 4949793 Virusshare.00007/Virus.Win32.Lamer.el-a34636eb4bc9571c183b20c5e51c9fcee1f62dbc50aa692755b321e79aa80f0a 2012-06-30 18:19:12 ....A 2197287 Virusshare.00007/Virus.Win32.Lamer.el-a51dca366ba6f52275cb7b85f8cf4c34bd1f8a622f0e1144209f052c84423998 2012-06-30 18:12:54 ....A 865805 Virusshare.00007/Virus.Win32.Lamer.el-ae4f05b2767798c175daff7ed41456d797d94ec1e4934362fee0e727feb8aece 2012-06-30 18:24:20 ....A 597175 Virusshare.00007/Virus.Win32.Lamer.el-af33ebe4ccd6c56d727190ed46dea5d54cfbdb8574f4da35a29b8b3e38a962b0 2012-06-30 18:26:34 ....A 2123334 Virusshare.00007/Virus.Win32.Lamer.el-b3d4973cdb3ef61f5b0e04292a9239967ee806cc975a40731864b82ffb54f218 2012-06-30 18:24:06 ....A 3723803 Virusshare.00007/Virus.Win32.Lamer.el-b94d5f61a43447ae06309a9a9d0ba344b4927919cf5dbaf062d1f00cc7d0cfff 2012-06-30 18:22:04 ....A 812209 Virusshare.00007/Virus.Win32.Lamer.el-b9e82a0297f7c0ff3f74b53ae64712e5b8255fb033949d68990dc0d4a3570d2f 2012-06-30 18:23:30 ....A 525903 Virusshare.00007/Virus.Win32.Lamer.el-ba21c9b83aecd54b5b5aa6af2066a3d3c8c9202fc2a3dd8baa683eaf2414bc91 2012-06-30 18:25:32 ....A 1135149 Virusshare.00007/Virus.Win32.Lamer.el-c29add72a3c2e68802aa0a7abc8d7eadf6cbbf57b15a6efe0bc83ed8070d89e7 2012-06-30 18:22:56 ....A 887453 Virusshare.00007/Virus.Win32.Lamer.el-c389d397c4976ed7d59d1428fd29b3d7e3dbebf2352c60014b4afb18a89989da 2012-06-30 18:18:34 ....A 378525 Virusshare.00007/Virus.Win32.Lamer.el-c5e5edf218a1e01c452e0c9331353160bff83b10141f5e9491fb7ae2d4521612 2012-06-30 18:18:10 ....A 1569351 Virusshare.00007/Virus.Win32.Lamer.el-cd0beed420ad20d3838a11db8021d6b0f11381ff5541553d5a7f291e792d8761 2012-06-30 18:17:52 ....A 685266 Virusshare.00007/Virus.Win32.Lamer.el-d5491d01544f55b8dcda8c55e0753f7de6ca833f7cff6e05aa063b6ea258d74a 2012-06-30 18:21:16 ....A 942769 Virusshare.00007/Virus.Win32.Lamer.el-d65a45b03b7214b53bfe8904d3a5a683c30855877f317905db2db40bc3ace096 2012-06-30 18:25:38 ....A 1801452 Virusshare.00007/Virus.Win32.Lamer.el-d70cb9fc7df03bb08286e5f9fd9f5a2b7190cacfdcc5db238080a2d2e1a92105 2012-06-30 18:14:54 ....A 1037601 Virusshare.00007/Virus.Win32.Lamer.el-d95069e90d4247f263e033465db4d556d6b3634faafc50aa43e1dba96893eb87 2012-06-30 18:21:54 ....A 714289 Virusshare.00007/Virus.Win32.Lamer.el-dc6d7d799e7516b77a14a860bf870361e175450b2817b99e3b005ec222b66a5a 2012-06-30 18:11:12 ....A 723155 Virusshare.00007/Virus.Win32.Lamer.el-dcdf2041cb3bf6380072ff551b829635602517c69d3db88357e59da80c2447b2 2012-06-30 18:10:50 ....A 1581099 Virusshare.00007/Virus.Win32.Lamer.el-df66f994dd333dd6af3a79942aac63f0f2c0bb6fa58279265a3995cf93534fa6 2012-06-30 18:20:38 ....A 2611342 Virusshare.00007/Virus.Win32.Lamer.el-ef65ae5c50b16ec20970eae0a4cdc4c7fa3b334e1629878830d2ea5af809c294 2012-06-30 18:20:22 ....A 3104549 Virusshare.00007/Virus.Win32.Lamer.el-f130da7bb2d8c6cd42e70d3aab8ff834d034fee51cf3287f89b43f5bed06e5d3 2012-06-30 18:13:54 ....A 679121 Virusshare.00007/Virus.Win32.Lamer.el-f5794326560ffef885af759a9204fb0b80799e1b39b16aad53cd2db7aadac5ae 2012-06-30 18:14:46 ....A 2796325 Virusshare.00007/Virus.Win32.Lamer.el-f58f5fbcbb612fc2b7de23fe634d5f0d77158e94d637d4e9e715600eb0887b6f 2012-06-30 18:25:26 ....A 963113 Virusshare.00007/Virus.Win32.Lamer.el-f79b72e1934b5177da662e074a78e8d3232cf348e040aaa12d5adbf5e992243c 2012-06-30 18:25:42 ....A 2496481 Virusshare.00007/Virus.Win32.Lamer.el-fa51fabb9a2cc16c73f60155e0be938cb7aac6fd4991b208227449099f61ceda 2012-06-30 18:11:40 ....A 904241 Virusshare.00007/Virus.Win32.Lamer.el-ff1bb1dedbae28f5940ac0f9d0588288640bcae183060ac69499d244f668e89b 2012-06-30 18:06:02 ....A 27648 Virusshare.00007/Virus.Win32.Lamer.eo-f8b378da066eeac0d15688fe9aa940a79e64e4da2737f8af2928750ce362027c 2012-06-30 16:26:52 ....A 175328 Virusshare.00007/Virus.Win32.Lamer.fg-628b84bebe54a2cc63f64c8c61d90ffb44ebb85094598926199995d18907beee 2012-06-30 17:53:48 ....A 61440 Virusshare.00007/Virus.Win32.Lamer.kd-dd9b751a8d7dbba9b3841bf14662b6316b7c5beeb5cefd84d56eb9b1254bab94 2012-06-30 16:23:44 ....A 64424 Virusshare.00007/Virus.Win32.Lamer.ke-216c16834835ded0cb047965e554f891a88801729698090337c4a279b83ee43c 2012-06-30 16:57:38 ....A 10343288 Virusshare.00007/Virus.Win32.Lamer.ke-68af1815f72bddf26a22c068205f5c914f71a26945db9d6e4dc2ffbfe8ea2d83 2012-06-30 16:28:52 ....A 174398 Virusshare.00007/Virus.Win32.Lamer.kh-2afb6060e9a06975c30b314f61acf83056c97160bc4c53fe841708099158d34d 2012-06-30 17:43:24 ....A 537096 Virusshare.00007/Virus.Win32.Lamer.kh-c9219645157be1a3d713f98626ca5826d81ee485e1194096186ec02e15bc4f2d 2012-06-30 17:29:44 ....A 32768 Virusshare.00007/Virus.Win32.Lilu.i-a9736e6ae9fbd7010f613f0014d3e0481a6f4abcf7cfa60e275daa8049858c90 2012-06-30 18:06:54 ....A 136832 Virusshare.00007/Virus.Win32.Murmani.a-fb3a198d2216c1c5524531082dd6f4e8c86ac8d558d9488d27ffbf0dd5adfcd9 2012-06-30 16:56:22 ....A 464421 Virusshare.00007/Virus.Win32.Neshta.a-661d36e23e37a70900ed375640b69838afd7e67af97f41e2f453d8c0f5601e4a 2012-06-30 18:18:32 ....A 98816 Virusshare.00007/Virus.Win32.Neshta.a-91169bf69f3d590e3738ed59db21ae4c1f4a161039709a4646fc69b5ea0bc586 2012-06-30 18:19:34 ....A 2311680 Virusshare.00007/Virus.Win32.Neshta.a-fcef9343aa5885dea8642abf71088f11470b58b729207d47f45953ededac1733 2012-06-30 18:10:54 ....A 3939976 Virusshare.00007/Virus.Win32.Neshta.b-9336763c34aed7972e8fa94dc6f29976f6a3d89eb4b2796d2c8469c8fdda25f2 2012-06-30 18:19:06 ....A 323036 Virusshare.00007/Virus.Win32.Nimnul.a-0aecceb8b581fd96e79760d98e452bdc55965f31354af25c78df99a35307b6a8 2012-06-30 16:09:52 ....A 905216 Virusshare.00007/Virus.Win32.Nimnul.a-0c555417ef5aec35c473ca9d9ac8defe8d21bbb4c8a8aaee69defb2f86153107 2012-06-30 18:13:40 ....A 597447 Virusshare.00007/Virus.Win32.Nimnul.a-12b54a37b4b562039eccff922b085bc331c25260d92f9bebc1a8daed120d68bb 2012-06-30 18:20:50 ....A 308668 Virusshare.00007/Virus.Win32.Nimnul.a-1930289378c48e2607facf337c1f9349f5de303dcbea50e3553649a8483911e9 2012-06-30 18:13:18 ....A 161167 Virusshare.00007/Virus.Win32.Nimnul.a-20a865bca44ba1096d40f4e01dc4c863e636374b119563da43565d73647b326c 2012-06-30 16:10:48 ....A 905652 Virusshare.00007/Virus.Win32.Nimnul.a-285b7f9391ba3010c6bd7fcae7ed8f5a418682725e4f1cd2ad3329f29d377678 2012-06-30 16:21:34 ....A 275301 Virusshare.00007/Virus.Win32.Nimnul.a-2930153a22c36e99645f02762fed3f879e078278786bc521fb2c44722733e07c 2012-06-30 18:23:40 ....A 294912 Virusshare.00007/Virus.Win32.Nimnul.a-2fe85df03a249dd2f710cc812c9e6b5acf1d540590fbf484325feeaa31f55f0c 2012-06-30 18:19:36 ....A 217565 Virusshare.00007/Virus.Win32.Nimnul.a-373a428784a6fa67a48f8d15ad332ab0ef9f18d57f4ae2eb0e75a2d8fae01dcd 2012-06-30 18:14:40 ....A 137640 Virusshare.00007/Virus.Win32.Nimnul.a-455da17b4b8cf736cf2f5bfe7b88974315fe8c58036cd957a00fc6f56817867b 2012-06-30 18:12:50 ....A 336241 Virusshare.00007/Virus.Win32.Nimnul.a-4cfb657d1169402f6bf5150251152aa500f6de3f690991540212324e5270797b 2012-06-30 18:26:14 ....A 670157 Virusshare.00007/Virus.Win32.Nimnul.a-52837a548a235da7c90ee445e878a9f14199d1f0fdbb19bca5ab4ed5993fa881 2012-06-30 15:59:04 ....A 112015 Virusshare.00007/Virus.Win32.Nimnul.a-5290b7bafbd4f875e08813be24333ec106debc9a0fac7efbf5b06373bd4d059a 2012-06-30 18:25:24 ....A 205292 Virusshare.00007/Virus.Win32.Nimnul.a-52b72c6a83a926812188c31bc31ee29de429b75258a592c909b3c9fe049e1692 2012-06-30 18:10:20 ....A 257993 Virusshare.00007/Virus.Win32.Nimnul.a-543977ce525e91607b2539cdaf02188965c9bc3582fc665e76a4a179c1d64da4 2012-06-30 17:01:16 ....A 209411 Virusshare.00007/Virus.Win32.Nimnul.a-580da762ef3832c830529d11cfe32a52425ad3b8f962ac6323236214e720f8d0 2012-06-30 18:18:06 ....A 344539 Virusshare.00007/Virus.Win32.Nimnul.a-6bc93204ae9c467d4ab5d8e6894411769c5508dfbbc923b078374836d9f2fa82 2012-06-30 16:45:34 ....A 397780 Virusshare.00007/Virus.Win32.Nimnul.a-791aab2fa004b5131ad9ab98e639a8dccc6cf08ed34dc17501368f6dafb96c48 2012-06-30 16:32:52 ....A 287190 Virusshare.00007/Virus.Win32.Nimnul.a-7a439dc19b8295974f66294110c270c51f50d13213069719e761a9d3a3e26162 2012-06-30 18:15:06 ....A 475498 Virusshare.00007/Virus.Win32.Nimnul.a-81089ee958c69e7c9315ed9273076c1b8f20cfde02836289fa518fe0b85dd894 2012-06-30 15:57:52 ....A 389609 Virusshare.00007/Virus.Win32.Nimnul.a-859b28a6d1b20fe613c603a3014cc7d80427e3dedb6d4e36ef112532a411e2c1 2012-06-30 18:12:40 ....A 260463 Virusshare.00007/Virus.Win32.Nimnul.a-9bf0e63dc4668c3d428d4de96b0814a95b4f5a2a4e327d7ccf8354b9850c7ffe 2012-06-30 18:22:04 ....A 259584 Virusshare.00007/Virus.Win32.Nimnul.a-9ffa3982fe1ce0d1429cf90322c12b0dca075a38e51a7340308e3b4e9794ef19 2012-06-30 18:14:52 ....A 237928 Virusshare.00007/Virus.Win32.Nimnul.a-a3776d249c2736cff7d3e3c89d8ad706842d7a3313d6fea23cbfbd0b0fc09d26 2012-06-30 18:13:48 ....A 805794 Virusshare.00007/Virus.Win32.Nimnul.a-bc75115899e44e06c496f654c2e2286f66722945998e422d9fef4efef3d22c5f 2012-06-30 16:10:22 ....A 397657 Virusshare.00007/Virus.Win32.Nimnul.a-cb959d790d39160fed5ac726544e7d804aa0d6d17bdaf288a2b78369f96316aa 2012-06-30 17:46:54 ....A 229376 Virusshare.00007/Virus.Win32.Nimnul.a-cf34176e512d994fe4b8ff5b45f8425dc480b20c876f00ee398d9b24f5061dd0 2012-06-30 16:55:16 ....A 217501 Virusshare.00007/Virus.Win32.Nimnul.a-d0089733e6c6f6cf6db1760db3a76b2041e2139a8cd195de6a013a7c2464cd76 2012-06-30 17:32:16 ....A 189899 Virusshare.00007/Virus.Win32.Nimnul.a-d2aca49d09f097614bddbcc41247e5e853f0d573fc554277dd05268f91cd260c 2012-06-30 17:26:20 ....A 111081 Virusshare.00007/Virus.Win32.Nimnul.a-d2c00be79d8178a15a1b39729b64eaa30c58d7c48798daf78d8ec01b17971738 2012-06-30 17:38:20 ....A 252778 Virusshare.00007/Virus.Win32.Nimnul.a-db55f02900f2006c286ad06de74b6c57505cb7b8e1670623a6ea6312a928db75 2012-06-30 18:20:06 ....A 434176 Virusshare.00007/Virus.Win32.Nimnul.c-0b72b2bf05af59b627c35f6976ea708e6c6763cf8e02b5d3e3047ea38f4552a2 2012-06-30 18:19:04 ....A 479232 Virusshare.00007/Virus.Win32.Nimnul.c-1741836f6318dd08460ece7228893c4446e2e3c9c4a4b0f61dab4b2f720b5de6 2012-06-30 18:19:20 ....A 70656 Virusshare.00007/Virus.Win32.Nimnul.c-2f812f5f4426d15a25ad0e40a702a424daa6701ddfaeb1f0e51c1fb34dea8b99 2012-06-30 18:21:12 ....A 323584 Virusshare.00007/Virus.Win32.Nimnul.c-466825e8f21bac17788075abdc29730335b5276ebbc0c6ea4aae6b7fcb5759dc 2012-06-30 16:12:48 ....A 475136 Virusshare.00007/Virus.Win32.Nimnul.c-5a89114282319789bd4a5a478bc684d893a64a37d305ea27f3e642b1cb5bd10d 2012-06-30 18:21:36 ....A 970752 Virusshare.00007/Virus.Win32.Nimnul.c-83688cdfcc9c09820fe45cab1293906233efef5933876d51de848ff0ce83bb9d 2012-06-30 16:20:32 ....A 424960 Virusshare.00007/Virus.Win32.Nimnul.c-907bb1746ef6bc654c35b7978f5531a149ee4f9b45fc0cb52ed8afd7d6cd3583 2012-06-30 18:19:22 ....A 970240 Virusshare.00007/Virus.Win32.Nimnul.c-ca2c4e0657071e6d2b4cc66d061282ba5307499728e7661a483cb80a22bebd98 2012-06-30 18:21:30 ....A 323584 Virusshare.00007/Virus.Win32.Nimnul.c-cd50ec0ceb906042451d7197e48e8687c60ac88ba9f4b32f2d5fb730b182bc96 2012-06-30 18:21:36 ....A 378368 Virusshare.00007/Virus.Win32.Nimnul.c-d1d72179459d52cf4e40b4f61e03fcc363c343ac7d8f4199ac597ce93aa8f781 2012-06-30 18:18:44 ....A 729088 Virusshare.00007/Virus.Win32.Nimnul.c-d39b4c3e0e2f976338563bd58fa9709685b66c0072fbbfcbca6e7a32cc3e31c2 2012-06-30 18:21:42 ....A 327680 Virusshare.00007/Virus.Win32.Nimnul.d-62a9eb4f951a2ca27293a3646f126cd5fdb78e3a5f85724ec9d2c8847e96bdf9 2012-06-30 18:18:56 ....A 593920 Virusshare.00007/Virus.Win32.Nimnul.d-65b1e39c02a41d5532cf7c35b9aaa677be48c215bb37119f3f34c29d6d6f4d38 2012-06-30 15:50:10 ....A 122880 Virusshare.00007/Virus.Win32.Otwycal.a-0309b3114919166c1a41391cceb70f4bd2a3b962984a8acb9069128802f73578 2012-06-30 17:07:06 ....A 114688 Virusshare.00007/Virus.Win32.Otwycal.a-048814c33efce8e2e81bf0633f400da893fa7b1f0b701ab07227c21e590ffbb0 2012-06-30 16:16:14 ....A 179200 Virusshare.00007/Virus.Win32.Otwycal.a-1529c9438ee31e08a3866e3493eb39c9f4ad526d336371f46bba1e6d2c6c4d33 2012-06-30 16:17:22 ....A 123392 Virusshare.00007/Virus.Win32.Otwycal.a-16aea6577fc5276bacf4d05e76a280d1893479784ddece3fbcb625463a35c768 2012-06-30 16:30:14 ....A 111104 Virusshare.00007/Virus.Win32.Otwycal.a-2d4528d263508a54f8bb96df1c9573f87d740f4b48592afa0094bdc86ff26d27 2012-06-30 16:10:46 ....A 142848 Virusshare.00007/Virus.Win32.Otwycal.a-32f6b29ea7a7faa09440a7f59aaa0b55ac463f9d585c7d8b6f3a05c57255905d 2012-06-30 16:49:16 ....A 102912 Virusshare.00007/Virus.Win32.Otwycal.a-568288377a53101eeb189f2e2e04f0c048125326500d32ed1431150ff116027d 2012-06-30 17:20:56 ....A 102912 Virusshare.00007/Virus.Win32.Otwycal.a-9406b646b1e250225054be0108bce57417ec90842ab8d966423b5d81ad4b4a4f 2012-06-30 17:34:26 ....A 196096 Virusshare.00007/Virus.Win32.Otwycal.a-b4aad31b89e15685e1ea51011e294546faa5519ccd95da8f55a9bd9524bae1a5 2012-06-30 17:39:08 ....A 122880 Virusshare.00007/Virus.Win32.Otwycal.a-c072b604be734f61f3c646bb0583d6b69804dd28785e9e74e50ded4b53bef8f1 2012-06-30 17:57:00 ....A 2695168 Virusshare.00007/Virus.Win32.Otwycal.a-e3cf46bbb1bf2d67cd5609192330bdebd54a8ace1486abac2a72ad543181de42 2012-06-30 18:26:44 ....A 607232 Virusshare.00007/Virus.Win32.Otwycal.a-f3d722b3fd307b2fd1af45ddbe175afb9e360f5410cb4c6317dcb5e7b0743716 2012-06-30 16:14:28 ....A 282624 Virusshare.00007/Virus.Win32.Otwycal.a-fde7dc33e7c70d1d4e189a007a9707c4580927b6680510c4c2c4bae7c709ad15 2012-06-30 16:20:56 ....A 438272 Virusshare.00007/Virus.Win32.Otwycal.b-ec128e23195bc343961fb0929cb621e25ecad308ce8c69cc533b787a5b2cb661 2012-06-30 16:27:40 ....A 341764 Virusshare.00007/Virus.Win32.Parite.a-09045e19daf86a623613a6bbdeb83b4ca3b54c0e692e68f6667ba8ba9f81a049 2012-06-30 16:24:34 ....A 423684 Virusshare.00007/Virus.Win32.Parite.a-0cdce581e17e9e4e82ef4de7711ac348f3c80a54839af38a70ffe9c2f09c9155 2012-06-30 17:06:54 ....A 197376 Virusshare.00007/Virus.Win32.Parite.a-248a5cdbc6f9dbf5d134ce95fbb0972462607ac99a42f7dd48d1d818525d1103 2012-06-30 16:18:44 ....A 328446 Virusshare.00007/Virus.Win32.Parite.a-2e8429bab7c214ba3deb2e439a1ae4e103ed17a9afbc3eceb508ee9771031e6f 2012-06-30 16:12:34 ....A 206594 Virusshare.00007/Virus.Win32.Parite.a-40f06f3dc680e44e8e7455554dcb1ace2735dd70902034257604386ec3609603 2012-06-30 17:43:46 ....A 256768 Virusshare.00007/Virus.Win32.Parite.a-5114f61e116c84e274561baa26a5a743237fe384d8eae4d9ccd9f5703dabd003 2012-06-30 15:51:34 ....A 191748 Virusshare.00007/Virus.Win32.Parite.a-5a7bb40487218d9e1e1f94bc79f8128f30e9f6d9ff63ce482afae56cccb94d7a 2012-06-30 16:37:44 ....A 233724 Virusshare.00007/Virus.Win32.Parite.a-645cb3d8bd4032b66ed8afaef8b2f0d49058dfd7ae37e52e0f540ba99dcd83d7 2012-06-30 16:27:38 ....A 209664 Virusshare.00007/Virus.Win32.Parite.a-6a81884975d0fdad2fdc7dc71c968a9df1fce5a878398943ce065286d21c3410 2012-06-30 16:51:54 ....A 188674 Virusshare.00007/Virus.Win32.Parite.a-91f538a534ab99dcae66b3fcdba92fdb1df91f9c2d8ce9d7ab03cba2e6141f33 2012-06-30 18:21:20 ....A 1493250 Virusshare.00007/Virus.Win32.Parite.a-a079d29d368cc06ef09de13d2bfc6c3f8472ccb28705f11927ea3dbb2e8f6805 2012-06-30 17:40:00 ....A 389370 Virusshare.00007/Virus.Win32.Parite.a-a553eef58d8abc5345b8d34db213b63b6a344292e2ea0d12054929c36ee81c9d 2012-06-30 18:14:44 ....A 907528 Virusshare.00007/Virus.Win32.Parite.a-a924d894a64fb6f13df81b21afbeea5fd769b7a5f674026a1cef94cde9c41ab4 2012-06-30 17:30:02 ....A 217346 Virusshare.00007/Virus.Win32.Parite.a-b44535f0179590411df4e513a8695fd5c4d9be1f4480f7efe3faed96777120ab 2012-06-30 15:51:26 ....A 203012 Virusshare.00007/Virus.Win32.Parite.a-bfe70e6eed26f6e45f1233d7624893ea88cf1d6d84bf150f6587e0c153e84816 2012-06-30 16:47:06 ....A 242436 Virusshare.00007/Virus.Win32.Parite.a-d4bbb00de1e3b4d61fafdc6fdbea1a88baa520d75a80b1dd226b836ab5285f35 2012-06-30 18:19:34 ....A 401666 Virusshare.00007/Virus.Win32.Parite.a-e15cbfba899fbe7aa8db5591f77b7d0bb97e20ef83a4b75b159dbc26f90f7d84 2012-06-30 16:10:02 ....A 194820 Virusshare.00007/Virus.Win32.Parite.a-e35f1879e63efdadff63f41d81b9666a372bf55d9eebd5ff5c6fa8446c719714 2012-06-30 16:14:26 ....A 276224 Virusshare.00007/Virus.Win32.Parite.a-e964b9f4f312e4271ebd1a8ef8bc2d5df505e409218cee49d3d1bcc7afab07e4 2012-06-30 17:24:44 ....A 191748 Virusshare.00007/Virus.Win32.Parite.a-ee445fdc004447cc9681936ffe85378912528a2a842b3875660cd8346785f296 2012-06-30 17:03:28 ....A 240900 Virusshare.00007/Virus.Win32.Parite.a-f321c0880787a53d22f39e87702e1d98ade93e18a9d62699f886d44afb69cdf8 2012-06-30 16:32:42 ....A 206082 Virusshare.00007/Virus.Win32.Parite.a-fab6620dbdbdeaa98848338cd2a05f89237597a6d6577216bba834435b0c50af 2012-06-30 17:49:12 ....A 267224 Virusshare.00007/Virus.Win32.Parite.b-02f719ff89bb19397055971cf2e3bf3f256fba5e5d5a89c08fb3db65db5fb7eb 2012-06-30 15:51:00 ....A 448474 Virusshare.00007/Virus.Win32.Parite.b-040c4d9abadabfcc8ceced002393b3d6562a594fcc82fa3715b012d3a43b19b7 2012-06-30 17:33:10 ....A 296412 Virusshare.00007/Virus.Win32.Parite.b-049be8db5cb6660d312160874f468e674f0e6b3e069ee04397e219d77107c7a3 2012-06-30 16:10:32 ....A 247258 Virusshare.00007/Virus.Win32.Parite.b-05268a99b65148c6a044960cac6feb40a5086f15f4cf115c5522e3a124b6fe42 2012-06-30 17:15:06 ....A 203232 Virusshare.00007/Virus.Win32.Parite.b-05fe26a37a19b05733d4aeb676b3f179b7f63f51fe8dfee2266d97047f9b7539 2012-06-30 17:25:34 ....A 310240 Virusshare.00007/Virus.Win32.Parite.b-0a4a08582cb7a97dcb52c525204b977b153484e64e169f30450201cdd201c999 2012-06-30 17:29:32 ....A 185816 Virusshare.00007/Virus.Win32.Parite.b-0c706872f7cab7dacb74296b5e3741601d44ece5d7176ea2511e0d9920795a21 2012-06-30 18:25:30 ....A 5330400 Virusshare.00007/Virus.Win32.Parite.b-0c8a5b69419c581a50d4bab3ba255a36d80a8d5f0955520684e9379b65498d2e 2012-06-30 16:36:46 ....A 191448 Virusshare.00007/Virus.Win32.Parite.b-0df897cde71795189decacd78b1290aef046403283afa354d31a3bf9f0fa71d5 2012-06-30 17:48:34 ....A 314332 Virusshare.00007/Virus.Win32.Parite.b-0eea67c71ee05fa574bf615fa6110d49c41ae0d78ad94a70cca81bd8c7c1ab09 2012-06-30 16:11:20 ....A 262610 Virusshare.00007/Virus.Win32.Parite.b-11bfd3c0bd5e833d59c10092d5001170def6db8297af354717b4f1f168c1882b 2012-06-30 17:41:06 ....A 207328 Virusshare.00007/Virus.Win32.Parite.b-1410294cf96c791163d592d6b37ebfb828794e5ff44a8a01790d6d41e7b1f107 2012-06-30 17:06:18 ....A 298974 Virusshare.00007/Virus.Win32.Parite.b-1481b718ddfaccee9ed92c13796c043cda72a4b566ba18f621edc4c9c9767391 2012-06-30 16:31:44 ....A 193496 Virusshare.00007/Virus.Win32.Parite.b-153c8effdaf15ce8935714d12a2452781f69c22e211dbd6cc2b112c9031be01b 2012-06-30 17:01:24 ....A 273374 Virusshare.00007/Virus.Win32.Parite.b-15507f3b523a0c739e54ac1c40d4ccacfa4f6d9b58c46bea3190a657c7e6350e 2012-06-30 16:23:56 ....A 213464 Virusshare.00007/Virus.Win32.Parite.b-15cd47667dad25f77c18a601f24208cd37d6328312b0428b567c7b88c8e01f8a 2012-06-30 16:27:44 ....A 372190 Virusshare.00007/Virus.Win32.Parite.b-16ba868475f4bbf01c91e3c2877212f13f153f03f1f28a9787e0d50324ca1d7a 2012-06-30 16:27:06 ....A 223706 Virusshare.00007/Virus.Win32.Parite.b-19eca9051e9c48cc4df7c9ef5c4a056c349962743f820e841170f8b12431c1c0 2012-06-30 16:13:26 ....A 247260 Virusshare.00007/Virus.Win32.Parite.b-1a8c63c733be6688dfed38cef9b131e618d0cbc9a97a311b00fa596723e1f0a0 2012-06-30 18:25:08 ....A 863706 Virusshare.00007/Virus.Win32.Parite.b-1ca4c89b602d596cda1fb2f4294faf8a606f4468eea15d290f7cc1b50e8f4bbb 2012-06-30 18:11:00 ....A 213982 Virusshare.00007/Virus.Win32.Parite.b-211cb4f9a2a897585ff9610659991881333ef3516544d1d5cde4bee39f78a820 2012-06-30 16:12:18 ....A 191962 Virusshare.00007/Virus.Win32.Parite.b-238f9041c99be5dee402528034cd62a20ae28235657d5ef3a8efcbb02850a934 2012-06-30 17:44:54 ....A 195038 Virusshare.00007/Virus.Win32.Parite.b-2453bdbc71bb45a9a9bd496ffc931e9733a696902bfd0c029dd5d938de5d15bd 2012-06-30 16:19:30 ....A 255456 Virusshare.00007/Virus.Win32.Parite.b-266d951fc70e5e28008620aebd93a927f6f48e33e42c0c9a3879590d2698483c 2012-06-30 16:33:12 ....A 239070 Virusshare.00007/Virus.Win32.Parite.b-28b2505dfd1aed122f9e48f91a0a34d4c0438bd8f86d972eb7d26e35676f02f1 2012-06-30 15:50:16 ....A 401378 Virusshare.00007/Virus.Win32.Parite.b-2c2a61be6d978af49554a19358b489ab20ff168e8c68895ba2707c49f541a283 2012-06-30 16:20:26 ....A 323030 Virusshare.00007/Virus.Win32.Parite.b-2c7b01deca12b45b81796d315eda6a2b744cf05937925962aa92323e4b7caeca 2012-06-30 16:53:38 ....A 214488 Virusshare.00007/Virus.Win32.Parite.b-2f3607e59013dcf5246e179c41cba96f4244fabbe28913f879bccbc32ba7cc55 2012-06-30 17:05:12 ....A 186326 Virusshare.00007/Virus.Win32.Parite.b-2fcd357fb8f0f9845d71329338d5dffd64cf2860d820c1bed3380f91e1d32b27 2012-06-30 16:34:22 ....A 4433304 Virusshare.00007/Virus.Win32.Parite.b-34bb066c4f4feaa414d2202f4cca89c994e5e3afa237fab3d2b385e4b83875ed 2012-06-30 16:40:32 ....A 324062 Virusshare.00007/Virus.Win32.Parite.b-357ddafcf38b94ec598529cde6cc3ca542624045652199fcf8ca796f4623204a 2012-06-30 18:11:12 ....A 636372 Virusshare.00007/Virus.Win32.Parite.b-365c2e5462b91103612217016ca7b9aede869c08fa5ef6e47628d8a7a84493ef 2012-06-30 18:26:20 ....A 139776 Virusshare.00007/Virus.Win32.Parite.b-3863e292404231ee247b56083774cef806814a740e5db8f5f79c10341bad4feb 2012-06-30 16:47:24 ....A 217058 Virusshare.00007/Virus.Win32.Parite.b-3a6a954566abac4f485908848bc6c47c74d1539aa1cc0ccd4cca8c22c50165f4 2012-06-30 17:13:00 ....A 202208 Virusshare.00007/Virus.Win32.Parite.b-3a862224d2e00ba0350295314447d1558d4f2e5541e2ca9ea054b16de1656d91 2012-06-30 16:43:52 ....A 320984 Virusshare.00007/Virus.Win32.Parite.b-3a86585884164b829e1f37b615059640a0e3cf44d7f093ad73c2bc3b71e23b9d 2012-06-30 18:12:52 ....A 198104 Virusshare.00007/Virus.Win32.Parite.b-3cb16e402a2bba880e784c95777da76f949d6cda3a901581618c9756d0663872 2012-06-30 16:27:42 ....A 185312 Virusshare.00007/Virus.Win32.Parite.b-3e4231edb27c2c12fd92be618b8db1725c8246fc52bb9260e5ceca725d53afe6 2012-06-30 17:25:46 ....A 295898 Virusshare.00007/Virus.Win32.Parite.b-3f081e08e17554024b0c12db7887f49fd641f9b51b1b90acf8496bc53f7b34cc 2012-06-30 16:31:52 ....A 230368 Virusshare.00007/Virus.Win32.Parite.b-40d3df2d4218a3502b377d70eca776239d558abe21064a1c210fe81837903799 2012-06-30 16:20:14 ....A 191456 Virusshare.00007/Virus.Win32.Parite.b-43e129a40294849f87999907b29bc0e6b9b1a1b3296b02974d3905eb6f77030f 2012-06-30 16:41:14 ....A 503406 Virusshare.00007/Virus.Win32.Parite.b-44f95871c87d266e20ebc41010fe4d2b314c5d087fe2e85ddd722e495207c16b 2012-06-30 16:38:36 ....A 210906 Virusshare.00007/Virus.Win32.Parite.b-488111f4fc961140c3f3f8949b13f49de5c8f138570868e775f7dd65b998a1a2 2012-06-30 18:14:30 ....A 202712 Virusshare.00007/Virus.Win32.Parite.b-499e064ebb980f91e684b342e6c61d0b069ac9ef68e572e170e0ca81c7349747 2012-06-30 16:52:26 ....A 223196 Virusshare.00007/Virus.Win32.Parite.b-4d9ae9dde3baaa160a4ad81f1c1485f23b9bcb8aff7e9ca528a6f4dcc8488be5 2012-06-30 16:10:00 ....A 273366 Virusshare.00007/Virus.Win32.Parite.b-518edbb1a8bfc0af7edb8c15e882377f91d15c10221fc896cbcf52677364d4f1 2012-06-30 16:26:28 ....A 214490 Virusshare.00007/Virus.Win32.Parite.b-528a88c9113bf2d0bf29d80aedcef0839b77f09910c4a9fcfefa6075971470f1 2012-06-30 18:17:20 ....A 205790 Virusshare.00007/Virus.Win32.Parite.b-52a2982e4348fafd3559a6bad561277e3b6e27768971e9ee998a933f67296511 2012-06-30 16:48:26 ....A 494702 Virusshare.00007/Virus.Win32.Parite.b-54f3924df479c488a07837a685d148c16047c3df1b7c4a235323a31a4d40f8ff 2012-06-30 18:14:54 ....A 314842 Virusshare.00007/Virus.Win32.Parite.b-566597ac592d24c0758fd222ed418b8595b859c06ce0e7dd4cfe111df1a03c4f 2012-06-30 15:49:24 ....A 205786 Virusshare.00007/Virus.Win32.Parite.b-5a05cd4bd7f6d061f501fb7c6c5d32b6748f6b947fcd41330813f441b356b29e 2012-06-30 16:25:56 ....A 202716 Virusshare.00007/Virus.Win32.Parite.b-5d614cc2ec686598b47b75cc367903f8254c2693f2777d8d586ab90b6e88a338 2012-06-30 17:19:36 ....A 282582 Virusshare.00007/Virus.Win32.Parite.b-6052c43044cda06b522d0a6b561faff128995a69975397a975028ef714ea40a9 2012-06-30 16:31:36 ....A 394720 Virusshare.00007/Virus.Win32.Parite.b-6107b92eabdee1d8fa05bd191fdd146de18d9cb04916a43ac8a036377ae2efb0 2012-06-30 16:26:26 ....A 317912 Virusshare.00007/Virus.Win32.Parite.b-61f29bb1f7377a3e9a2435286728fde5d4001dafe1f08c6ff111a15712f3fa34 2012-06-30 15:49:14 ....A 183256 Virusshare.00007/Virus.Win32.Parite.b-6845c8e84995a497b4ed62915574507ba4ed6b15f38d91614555d6f569187071 2012-06-30 16:29:22 ....A 256468 Virusshare.00007/Virus.Win32.Parite.b-68661658a55b8e18f78480443bf584c1f00ddca41f93420cc80c18a15237e5a4 2012-06-30 16:32:32 ....A 244186 Virusshare.00007/Virus.Win32.Parite.b-6b2e08b1b070d8e7a9e0f4ab749d4185e4566a1096b244f6e578f0705df1fbf4 2012-06-30 16:26:22 ....A 238046 Virusshare.00007/Virus.Win32.Parite.b-6beef9ea7da13e1d39d0de5c673dacd3f860627a225468a040c26752e60fb3ca 2012-06-30 16:02:00 ....A 300502 Virusshare.00007/Virus.Win32.Parite.b-6e82af6bbd89d3a8b7d1310128a9fd1fef4b0b2d8231b52b1a8ce28eaa184b79 2012-06-30 16:13:30 ....A 238048 Virusshare.00007/Virus.Win32.Parite.b-6fd410ff47452c097076374512ac6e1e74231b64d6af08e8090e997977a0fe7b 2012-06-30 16:53:10 ....A 270814 Virusshare.00007/Virus.Win32.Parite.b-712edb59557928b9eb7f2c1b37b8fafcb1cda874051b6266b4f3e0c8487cb79d 2012-06-30 17:07:42 ....A 202716 Virusshare.00007/Virus.Win32.Parite.b-7667f2a0988dcd467483a2bd29fb6c01ff984e567abe7d270c8e8cbf83f383c3 2012-06-30 17:29:20 ....A 199134 Virusshare.00007/Virus.Win32.Parite.b-77bb4ece9de4f4d4cebac46673b4cf9c7496478dd7eb85cf294a225f1f0d1468 2012-06-30 16:28:50 ....A 328160 Virusshare.00007/Virus.Win32.Parite.b-79d1848ed715dcdd4e04022ab91efb59542787ee3b3fd117f7bf1b91a1188619 2012-06-30 16:04:46 ....A 393172 Virusshare.00007/Virus.Win32.Parite.b-80b8593bc1696f59ee0c88bc8c09457a1466df6e099e6c3df414e61435d6ebb2 2012-06-30 16:10:20 ....A 256478 Virusshare.00007/Virus.Win32.Parite.b-81977ab16c0c6ad08006d30905ff193129a948cdf0d82efb4e7e60a991994b76 2012-06-30 16:49:40 ....A 271836 Virusshare.00007/Virus.Win32.Parite.b-81d7e475321e6dd0aee84cd3b845f7720e0ff2253fa49023b9c98bb6c33798d6 2012-06-30 16:17:30 ....A 300502 Virusshare.00007/Virus.Win32.Parite.b-87a7b54c71f0e88ed0f651d6bbe3b51aa97b46ec482c5695f7b1fe2bc38a396a 2012-06-30 17:20:04 ....A 417750 Virusshare.00007/Virus.Win32.Parite.b-8f09476349c8abc6eb1e09fe0a56fed73bc54cc446685a186846b2215e4da062 2012-06-30 17:17:32 ....A 310226 Virusshare.00007/Virus.Win32.Parite.b-8f3308634772204e1d083e2672f64c13e4bec8af4e2e08fe153bd42924523481 2012-06-30 16:58:16 ....A 224734 Virusshare.00007/Virus.Win32.Parite.b-90ecb0af8dca2c0bba487d5eda60779dfb9ea31536cf8e72fb65aca60d912ec3 2012-06-30 18:26:52 ....A 304088 Virusshare.00007/Virus.Win32.Parite.b-943d8650ffffb3a1c1445fc10e3a41e063d8fe09d935bcad414d239d83ba0bf7 2012-06-30 15:51:40 ....A 205788 Virusshare.00007/Virus.Win32.Parite.b-94f2633132f3e9cdeb49266749581b246b163b617d33ca02093deafab3936534 2012-06-30 18:11:26 ....A 194004 Virusshare.00007/Virus.Win32.Parite.b-966372bed42c6a12e19d28b3204e8e13ec947e9137214e521c49862d247c9384 2012-06-30 17:22:22 ....A 220345 Virusshare.00007/Virus.Win32.Parite.b-96d7da8f3c03c594d29f7251211d828de09a899f5fbd1d4c3379fc605c3e37aa 2012-06-30 16:47:44 ....A 267232 Virusshare.00007/Virus.Win32.Parite.b-9d1c5ca11b7d459c882325acc3603d011469d0291988363d4f8d1fa11ab3ad1b 2012-06-30 16:42:30 ....A 244188 Virusshare.00007/Virus.Win32.Parite.b-a05dd03adecd07d37f36049e02d648a501a20671ea62fcadd5068d2c09594341 2012-06-30 18:11:24 ....A 1855452 Virusshare.00007/Virus.Win32.Parite.b-a0ebed01a7197bc02a96b5ce33d418579236b6fce5b7bdae2aad5cbdaeb1669e 2012-06-30 16:05:24 ....A 236498 Virusshare.00007/Virus.Win32.Parite.b-a39d6602797a399ee9116c6ec976148a16ef8631b0af0d3a8607fd7202f69571 2012-06-30 17:18:32 ....A 439258 Virusshare.00007/Virus.Win32.Parite.b-a67ddedff5a6983c33e375586df68a6d03d55fa07b29b2f7493777ef8f7a2019 2012-06-30 16:14:00 ....A 185302 Virusshare.00007/Virus.Win32.Parite.b-a71719315ef57e7f572af6281aa04239f259b6c2656d442aa5096c614a72a26c 2012-06-30 16:32:42 ....A 448466 Virusshare.00007/Virus.Win32.Parite.b-a7352f9608b9f2d33d32de2428de7d92d3c089e07d0c7070e84a5cb7b8513a54 2012-06-30 16:30:16 ....A 189912 Virusshare.00007/Virus.Win32.Parite.b-acea4da138b196d82f8669e33e3a51c09b845f52a453e6fff5a5808a275b7614 2012-06-30 17:53:58 ....A 304598 Virusshare.00007/Virus.Win32.Parite.b-adeec6a842a5b8d8dd3a6f099a9715451335cfd7db78c7058e634127ed55f44f 2012-06-30 15:55:48 ....A 192984 Virusshare.00007/Virus.Win32.Parite.b-b0e37f5d6f0b0d641adb986e07f3f74d0ec1201afea423eb174f1142bb567b4b 2012-06-30 18:22:02 ....A 262624 Virusshare.00007/Virus.Win32.Parite.b-b14c9cf1b9513d9eab2108ea9a4ea705bf547de99650ece2024878a3a85caff6 2012-06-30 16:40:12 ....A 390620 Virusshare.00007/Virus.Win32.Parite.b-b3f2d3286ac2e491ac7e87acc942d82377d3e949f980b6bf9dc5686df25ec5c0 2012-06-30 16:28:14 ....A 254422 Virusshare.00007/Virus.Win32.Parite.b-b50ab8f67f1d535ddca11a894b4a7e27115586296b9845fb05e5ea2fe986cedd 2012-06-30 15:50:42 ....A 244186 Virusshare.00007/Virus.Win32.Parite.b-b697044059d0c8842a9d50e2c8370187ed8e68519dbd1c6ebd3eb05f3e3aebcf 2012-06-30 16:11:16 ....A 328156 Virusshare.00007/Virus.Win32.Parite.b-bef204302581e2d1cbc7947621e2a909a599df30abba14b4b743e1710163a746 2012-06-30 17:09:20 ....A 182226 Virusshare.00007/Virus.Win32.Parite.b-c1ea6a904ce333ddbf7c66cb476c62cdf292307b9d68a0774c50fad6a8d27acc 2012-06-30 17:22:08 ....A 402912 Virusshare.00007/Virus.Win32.Parite.b-c2f39abc9e55296cae3eedcfcd59e6023d84d35cccabd95067f6081110287d29 2012-06-30 18:23:10 ....A 187356 Virusshare.00007/Virus.Win32.Parite.b-c6e1ede0e216b7c74f32fc4d68b3c800b9763a624f6c62bf70c71111cf650704 2012-06-30 18:16:56 ....A 501165 Virusshare.00007/Virus.Win32.Parite.b-c7193c9e254df6f71f28154a72e9df2226a40ed55e66ccf43c13306ad5baff70 2012-06-30 18:24:18 ....A 211422 Virusshare.00007/Virus.Win32.Parite.b-c7573abcf98c9f4f5bde7c1ba991ddea7773816929368f605b859ccb8fe687e4 2012-06-30 16:11:34 ....A 386014 Virusshare.00007/Virus.Win32.Parite.b-c801e05d502b8f3c46bb03919e611aa810a9b0b86de7708c868b095f37ce2212 2012-06-30 16:11:04 ....A 202714 Virusshare.00007/Virus.Win32.Parite.b-c82ea6ed3bfe1c944d822a9a74e3eb600806d048f6b69b1731bbffbabe2c75c5 2012-06-30 18:22:28 ....A 262618 Virusshare.00007/Virus.Win32.Parite.b-d6ad655b4618522bd324a588ccfdb514c8b2eae9e6157e0ef3ad5b76258fd11e 2012-06-30 16:22:44 ....A 270296 Virusshare.00007/Virus.Win32.Parite.b-dc5d7476df32b12033b515300a1b73d316625ba7f5ef8e73ac54b00636c331d3 2012-06-30 17:54:36 ....A 327168 Virusshare.00007/Virus.Win32.Parite.b-df70900606c8c0498e838b51188c46d1952da16fedd2e829f50ec6cb9c9551a0 2012-06-30 18:13:24 ....A 207840 Virusshare.00007/Virus.Win32.Parite.b-e3a11a55eb439baebd46fef9b38220b75e8b1234c260aef43cfda2d002533295 2012-06-30 18:23:38 ....A 368096 Virusshare.00007/Virus.Win32.Parite.b-e4c757889ea3edc07295947cc21335ca5c9ee78e21a82bd6d2cbe40717aa931f 2012-06-30 17:57:42 ....A 193709 Virusshare.00007/Virus.Win32.Parite.b-e548c87791a50293d9ac9d22ac1b2121ca2d83f39e5fbea5e8594365cfb846c6 2012-06-30 17:02:46 ....A 216538 Virusshare.00007/Virus.Win32.Parite.b-e645ac45714ca4b36dc8d02d16b2372f8238f58e83c49b8e166e1b0e1c562c49 2012-06-30 18:11:40 ....A 401368 Virusshare.00007/Virus.Win32.Parite.b-e7d2a6221639c4827eb75137fca5d584bd51423213f3167ad4455d663fab7e58 2012-06-30 18:17:48 ....A 244184 Virusshare.00007/Virus.Win32.Parite.b-e83cb0342d56d4605985ba3daff5f261b0a94811dcf12bf3cafc7ccd1c9e9b29 2012-06-30 18:25:06 ....A 312792 Virusshare.00007/Virus.Win32.Parite.b-e85e04905f1e4a79344aa8ddcf0a9dbf2062273197f18bbe19ef59b5a9817191 2012-06-30 17:02:46 ....A 193502 Virusshare.00007/Virus.Win32.Parite.b-e93651dc4df9bce08e95450419d489598c2df835f0f4a46d0a42a92a4f497b7e 2012-06-30 16:13:18 ....A 443358 Virusshare.00007/Virus.Win32.Parite.b-ec8d86cfdb6fa82c806659e3cc76a1cd0e4616c2e0f7cbb61316f04de8e59b11 2012-06-30 18:01:36 ....A 222208 Virusshare.00007/Virus.Win32.Parite.b-ed447eb29a428ca5a41e689966c3b187161f47a87d1c86ac0ba922a9527e2370 2012-06-30 18:24:42 ....A 279512 Virusshare.00007/Virus.Win32.Parite.b-f0790ebbce3e15a278baea21c2adb2c8aab060459cf3ae5955f9c86b276e0fcf 2012-06-30 18:26:30 ....A 6083034 Virusshare.00007/Virus.Win32.Parite.b-f2eb57eaf48b90f6bd4c0d4e25435e8170a0cabbb616abcab5b897666234a8fa 2012-06-30 18:06:06 ....A 1452032 Virusshare.00007/Virus.Win32.Parite.b-f8d24770fcb7e32eee376b24c41895a83c779ed3b7668a8365756157174295a7 2012-06-30 18:16:16 ....A 210906 Virusshare.00007/Virus.Win32.Parite.b-fa3c49730f7f258ebfb1a7ccd6ff6242378e19219e45722995756c74acfe2732 2012-06-30 15:48:20 ....A 185306 Virusshare.00007/Virus.Win32.Parite.b-ff106d54d1eb6e941f00e7b1081978354f5a625239c316aa59b887c3e3ff1d66 2012-06-30 16:28:40 ....A 304090 Virusshare.00007/Virus.Win32.Parite.b-ff5572d80bc690406d60d9e1e6402201f2f3e7764cc2028dab8fc0bd020a4481 2012-06-30 16:24:54 ....A 188902 Virusshare.00007/Virus.Win32.Parite.c-a69180a4350cdc9b4cb279637cd48f37dfd5d17e2e9d1e944ed33d905fe70794 2012-06-30 16:22:20 ....A 176128 Virusshare.00007/Virus.Win32.Parite.o-752bd83357455e898b0df2e9bcac925f1300c7a5d45393cd860598e3673c9b56 2012-06-30 17:50:48 ....A 62976 Virusshare.00007/Virus.Win32.Perez.d-d701583373a2c924d26ded9bd00ab94dac1ab074603231f3cfd01e02096df389 2012-06-30 18:09:38 ....A 4096 Virusshare.00007/Virus.Win32.Pioneer.aa-4aa72cb8940d6cd44c3a77cee8f83683c684969256667f2045759fa7b71eb276 2012-06-30 16:29:32 ....A 172032 Virusshare.00007/Virus.Win32.Pioneer.am-2c2362ae11633425e9ffaa805ba4ae16428aff2b9b41bf52286de4db60c79791 2012-06-30 16:33:16 ....A 314368 Virusshare.00007/Virus.Win32.Pioneer.am-32d03d59a83a54193c77094a5c9ff4f89131b36b7cc8c1cf4eed2cc68d40b409 2012-06-30 16:58:02 ....A 260608 Virusshare.00007/Virus.Win32.Pioneer.am-6974af50d7c4917627a9331390d8381ac0de94ba04f028b08778a4a5e6242177 2012-06-30 17:03:30 ....A 314368 Virusshare.00007/Virus.Win32.Pioneer.am-73b5630c90057b6c8080c7e2eee7cdb5833c09a71a5b0900b65e409074c39ed6 2012-06-30 17:30:02 ....A 206336 Virusshare.00007/Virus.Win32.Pioneer.am-aa346934eee9bf6647bc22bcda91baa987d0df48db1cdb88b9273f43cf06e481 2012-06-30 17:40:26 ....A 209920 Virusshare.00007/Virus.Win32.Pioneer.am-c3456a05b97e6aaaeb3f5bab04fcc6659911f3ac611ccb62a55a453af8a69cad 2012-06-30 17:44:30 ....A 221696 Virusshare.00007/Virus.Win32.Pioneer.am-cb5eb342287a25ba35c779a63c03408dd6ab81c52add151e2586ad31f0cf81f8 2012-06-30 17:58:50 ....A 188416 Virusshare.00007/Virus.Win32.Pioneer.am-e7987bd1e6e69ffdc2533270a9ff4ec165efa61e270879e91196de705daa281d 2012-06-30 18:03:32 ....A 235520 Virusshare.00007/Virus.Win32.Pioneer.am-f207ba89a898dba3adff2fdfa7194239ef92bf63c103d4f5ad88d301f3fd8c99 2012-06-30 16:45:12 ....A 234664 Virusshare.00007/Virus.Win32.Pioneer.bf-4e26efc73e15118d9e02d347a02e6c5b2c3edabdc17161cb45938aafa259143a 2012-06-30 17:05:52 ....A 228520 Virusshare.00007/Virus.Win32.Pioneer.bf-784ed5a7c3dcc1d7c979f56c4ea7c6b4672472916f8e89fb1416ebf4814c3b5b 2012-06-30 17:29:50 ....A 17897 Virusshare.00007/Virus.Win32.Pioneer.dt-a9aa011d4a45b89aba919e97dea0a380d240077b33e8ca3efb8d9cfb1885b8b1 2012-06-30 15:50:56 ....A 143872 Virusshare.00007/Virus.Win32.Qvod.a-e785165511aa7d8cb1b999a027cabbc5fdbe8486717be545b39f9b61825ee99d 2012-06-30 18:19:20 ....A 125440 Virusshare.00007/Virus.Win32.Qvod.b-7490814a6c14defe7057d2e223916fff72fee2241b5ffa9d582d6b9a3606099e 2012-06-30 17:07:24 ....A 538624 Virusshare.00007/Virus.Win32.Qvod.b-7ae2f20bcb0bf866aab0ddfc703d44f0f1d0786f8bd23a140c4ae2aa0a768baa 2012-06-30 16:28:02 ....A 458752 Virusshare.00007/Virus.Win32.Qvod.b-8359015ac6870598029bc52f44cc96126cfaa39975f675c40eeb317c71676a89 2012-06-30 16:13:58 ....A 183808 Virusshare.00007/Virus.Win32.Qvod.c-97803c30c3acdca18f5b3e4826870282053dacb356b4dee7a33c4663c60da717 2012-06-30 16:14:58 ....A 175104 Virusshare.00007/Virus.Win32.Qvod.c-c280876aaf3090bf002d4ba097a77b9dba7f736360359f20cae88e331c193956 2012-06-30 16:10:36 ....A 283136 Virusshare.00007/Virus.Win32.Qvod.f-0344c6052418ae4b6753923eb655e17283d6f3f21ed54b12db0497993c1bf0e1 2012-06-30 18:19:18 ....A 315392 Virusshare.00007/Virus.Win32.Qvod.f-12f3f0d5ce6e83ea258b421a82790306fb3765e835bebea315bebb881a63946c 2012-06-30 16:03:22 ....A 259072 Virusshare.00007/Virus.Win32.Qvod.f-25b74442cf695d2910aa56771b6bfc7d4a94906ff4d9a4e6c4c79ccd4208828f 2012-06-30 16:12:46 ....A 282624 Virusshare.00007/Virus.Win32.Qvod.f-59f128af803fa821772681994ce1a69b076b0c06a9486faefa53f32e207bc0ce 2012-06-30 18:21:30 ....A 385024 Virusshare.00007/Virus.Win32.Qvod.f-82b0ae4d43a8bcac50fe3e8c3cafb88723a5327b8e591ff165cc70ee7b58d85c 2012-06-30 18:21:36 ....A 1130496 Virusshare.00007/Virus.Win32.Qvod.f-d7c8b38c9101d03015978c7d91701294a92558fa0e29ec64e510f6d46bc63766 2012-06-30 18:19:46 ....A 262144 Virusshare.00007/Virus.Win32.Renamer.k-910661d15113e1bb4fa8a7c819d54ee0b6969da73b1fbcb414d6199032528be7 2012-06-30 15:55:04 ....A 180224 Virusshare.00007/Virus.Win32.Renamer.l-0793e7b9727f2f3e83afbbd8cabbacd08ab7f99a5030d940006f053313ff5cf8 2012-06-30 16:16:14 ....A 204800 Virusshare.00007/Virus.Win32.Renamer.l-1527a5c23d77a0ad055f286933e8fe9243f5e03460366704d64cc3ee03c5d2af 2012-06-30 16:10:44 ....A 185856 Virusshare.00007/Virus.Win32.Renamer.n-0d6a02ffe96fca299fd21207fdcef8b34c6dca2de9e7044a543fe282f1b69d2a 2012-06-30 18:25:42 ....A 1674103 Virusshare.00007/Virus.Win32.Renamer.r-67ceb043d909f8f6ba368daf723b195cf5a52fe2e160bdd686de588e9fe9d0e9 2012-06-30 18:10:06 ....A 1700198 Virusshare.00007/Virus.Win32.Renamer.r-83bb20bbed7dab65f0a6049989c03d5f257c6e463bb953fbe770f54ae4b80382 2012-06-30 18:17:50 ....A 500548 Virusshare.00007/Virus.Win32.Renamer.r-a284ebb9fef53d8b44db08fa5ca2c5bef4a1ba736fe721f6e9423ba26ab4f03d 2012-06-30 18:15:16 ....A 495232 Virusshare.00007/Virus.Win32.Renamer.r-ff6b8d8ddd5441cf66c1fb2f02bb0b51308c53177d0b02aeab68782493e33391 2012-06-30 16:52:42 ....A 157188 Virusshare.00007/Virus.Win32.Retroy.b-5e439239a437a23a57068f1a9305127272e306d2262fff512060d8a53f7772e0 2012-06-30 15:46:24 ....A 64266 Virusshare.00007/Virus.Win32.Sality.a-f63d716bba0290d410c0cf83c9cd8450b970f6aa0c31d9220ee18e3bb2c2e389 2012-06-30 17:03:00 ....A 204800 Virusshare.00007/Virus.Win32.Sality.ae-72acd31b7572ae23df6aa71bd65c02ad2021ffc03841679b358ad8a89fe87b90 2012-06-30 18:22:08 ....A 122880 Virusshare.00007/Virus.Win32.Sality.ae-ca62f3c97dd430c119d299ed96b9ed4ecf51193695e224762dd17f8379b0fcca 2012-06-30 18:10:14 ....A 114688 Virusshare.00007/Virus.Win32.Sality.ae-ec0054546bb96113e48ff9f4de5000b9a66d282629d2342f1468da26d302b6f3 2012-06-30 17:04:20 ....A 423272 Virusshare.00007/Virus.Win32.Sality.af-757a6f61bdffccd2c5bdd0325408a3a0683dde8c6b155683615b9e2273fdf9f1 2012-06-30 17:38:40 ....A 194096 Virusshare.00007/Virus.Win32.Sality.af-bf2a5f55a1b8114e10590b48ed692dc6f66041abce74921ea5165b98822932f7 2012-06-30 18:03:56 ....A 218112 Virusshare.00007/Virus.Win32.Sality.af-f2f92297a66d5af8c9e26574fb96774b2be40589cfa91665e54d20c6d36e1afc 2012-06-30 16:13:56 ....A 1955201 Virusshare.00007/Virus.Win32.Sality.b-11f20e60edad698a79a5b5154867db5900476964752b494d06bdab78f1cb4d56 2012-06-30 16:15:34 ....A 2617088 Virusshare.00007/Virus.Win32.Sality.bg-143ed04861a2178861f455f1bc8315ff1a6cb05252c1258da13e43bd4347b98c 2012-06-30 16:18:48 ....A 59904 Virusshare.00007/Virus.Win32.Sality.k-18c7e2aecd6422b1cbdf09a72da12c752a36e4fc0c920347921338e4d1e48834 2012-06-30 16:25:38 ....A 45568 Virusshare.00007/Virus.Win32.Sality.k-25032e0fa4e93cdf1bda97ae2d345deadcd83683e8d15e6deef78cca76cc83a4 2012-06-30 18:27:04 ....A 67584 Virusshare.00007/Virus.Win32.Sality.k-3927a3926e392ca92c03640cd6adbd3b06eedbfad282bec25b98217904458221 2012-06-30 16:30:32 ....A 417792 Virusshare.00007/Virus.Win32.Sality.k-4e36ec1601c170fae9ca0fda615edf284c0a8a1bdcbca35b08acd6d640953f18 2012-06-30 16:11:06 ....A 157696 Virusshare.00007/Virus.Win32.Sality.k-88c1029252a6eab720fff5503ac5ce3638fd5f786afb297c854bebc805d7d003 2012-06-30 17:19:54 ....A 204801 Virusshare.00007/Virus.Win32.Sality.k-91efdfe539818633d1571f9fca917938aaaba484fcc734d219e137d4b1851e22 2012-06-30 17:21:20 ....A 45568 Virusshare.00007/Virus.Win32.Sality.k-94e2aa2fde43de331fa18d8496ce01288a5d5672789f58e5305a9efc7e950ae7 2012-06-30 16:14:40 ....A 86016 Virusshare.00007/Virus.Win32.Sality.k-9e3916739a317739218160f52f70bb4f2c28010271a7a2e4a14693972db3661b 2012-06-30 16:36:20 ....A 35840 Virusshare.00007/Virus.Win32.Sality.k-b77afcf7f16871a08ad8c0030238657a86ace6e682fde141d2c65a90c306cc3c 2012-06-30 18:12:16 ....A 34816 Virusshare.00007/Virus.Win32.Sality.k-d07e6d6f7d83ef1218fbd758902ac615b4efd16956ca9cc823aec82b773b0e2a 2012-06-30 18:26:24 ....A 66560 Virusshare.00007/Virus.Win32.Sality.k-d42df81507eeb95357531245d476e5d64eb3ea30b33788fccc494f71930d58db 2012-06-30 17:57:20 ....A 41984 Virusshare.00007/Virus.Win32.Sality.k-e484d819ea5bd7d680f55dbb742125fe903228cd97d85800de2d8be6f356aaf0 2012-06-30 16:24:26 ....A 171008 Virusshare.00007/Virus.Win32.Sality.k-e7d3c976c17f62602428be908976d4b2641801a2ea3a702599089f42f651205c 2012-06-30 15:45:24 ....A 40960 Virusshare.00007/Virus.Win32.Sality.k-ed6b784fe42e19bc349ba4ed228e1f614557db3f0265abab5da5f6e4baa09caf 2012-06-30 16:34:20 ....A 430280 Virusshare.00007/Virus.Win32.Sality.l-34b35e2dc894ea5271d80e8f6c7375de95bc5bb3fe8e4f3ca824892cfc64c7f8 2012-06-30 18:23:30 ....A 51200 Virusshare.00007/Virus.Win32.Sality.l-7e71eb9efaf420b433c3fbb62aa41e3c4437383220c7eccfaa6ddfe2e82fcb21 2012-06-30 17:33:48 ....A 106496 Virusshare.00007/Virus.Win32.Sality.l-f40fc5accad69bf88327ae10b6891953b36c4669b7e0e2d8c1475cef139c8fa3 2012-06-30 18:16:32 ....A 155648 Virusshare.00007/Virus.Win32.Sality.q-120a2bde6cef3f7d22714cc553ec7e509f9dc86cedd3f1a5a88fc426cc71fa2d 2012-06-30 18:10:04 ....A 49280 Virusshare.00007/Virus.Win32.Sality.q-7c53d63bbbd21f531c4d7811d8a8d95b900a33188c89381e1d5e73e96498d990 2012-06-30 18:22:12 ....A 49312 Virusshare.00007/Virus.Win32.Sality.q-ef37c97b79f90676d46c93c89405cea5d12d1bd058b08a9e04de5db91ad6fbfe 2012-06-30 18:26:12 ....A 885117 Virusshare.00007/Virus.Win32.Sality.s-99580a05de0c26a3e3364700ac29bb0e09333408f24d2ea94f17f4bf708fc3fa 2012-06-30 18:24:34 ....A 892928 Virusshare.00007/Virus.Win32.Sality.s-cf8c629a9676399f402acfe04f5b900997cf452de0e5683fcfdafb7ce9dafd74 2012-06-30 18:18:26 ....A 196095 Virusshare.00007/Virus.Win32.Sality.sil-012ff5d785063d064af99fcc1f8f7ba8d4335a5375e3e3c4115c2c6ea2a84898 2012-06-30 15:48:50 ....A 130048 Virusshare.00007/Virus.Win32.Sality.sil-013c64686095f176cdb988113b051fa4b1a0adba0f3e1d656c3a3c85afad4fa4 2012-06-30 15:49:30 ....A 121879 Virusshare.00007/Virus.Win32.Sality.sil-0223193fae58a948b12386ab07154a75e0e4963730862321f53f3de816093f5a 2012-06-30 18:14:38 ....A 102400 Virusshare.00007/Virus.Win32.Sality.sil-040062f48b54624847fe7f702ae6270a5d292b629ac394dc5e0208adcbec4b2d 2012-06-30 18:25:34 ....A 152445 Virusshare.00007/Virus.Win32.Sality.sil-057bad1d55c14aa28a725b04cafe158fc74e5b22d043a7516ae1f373848abbcc 2012-06-30 15:58:42 ....A 438272 Virusshare.00007/Virus.Win32.Sality.sil-0864a75c1cbe9b7e288a55c45b93550873c3e4328b9d6dd04fd00348bf144e90 2012-06-30 17:00:16 ....A 127488 Virusshare.00007/Virus.Win32.Sality.sil-08e5d8337f358cb47b5169727af7f5b4f89b049f984de0079ea6eb55ef97fc0c 2012-06-30 18:21:52 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-0965f12ca71368c84aa46413035de428585dca6b83e3c32498a0a1eb3779d676 2012-06-30 16:32:38 ....A 147456 Virusshare.00007/Virus.Win32.Sality.sil-0b5386641bc716f0c11b07496afb9b42e19d1b1d9d26509baf6257396dfb80d3 2012-06-30 16:11:06 ....A 128925 Virusshare.00007/Virus.Win32.Sality.sil-0e030ff184b358c804ae4e9722e22e6fc1e6660d2ae6cc847e21c5b4794be1b1 2012-06-30 16:51:38 ....A 215040 Virusshare.00007/Virus.Win32.Sality.sil-0fb2860b0765b10c574a654e89105ff9a2342290a022da5064d9d9a2fb399a3c 2012-06-30 16:12:24 ....A 605184 Virusshare.00007/Virus.Win32.Sality.sil-0fb702170599fabf745f7972a98467bfdbd60030acc77b73af8ca3efd340852b 2012-06-30 18:20:50 ....A 83263 Virusshare.00007/Virus.Win32.Sality.sil-0fbfc53e3e6caa23c9e2795dd0637b4dc08dee6e20eac2130722b25635ed72b1 2012-06-30 16:31:06 ....A 241152 Virusshare.00007/Virus.Win32.Sality.sil-103c35e84344ef046844ff1a6c2ded572e617641631e223e0c92b1341522f630 2012-06-30 16:30:56 ....A 410112 Virusshare.00007/Virus.Win32.Sality.sil-12c92bc242e0f712224c3118d8d6ed7de82257ef6ecd900d1761ac19e470c514 2012-06-30 16:15:30 ....A 456797 Virusshare.00007/Virus.Win32.Sality.sil-143622b53ce65cc2ebb154a0dc3d505b8cc8feee154d8fa636fb7bb30d9479cd 2012-06-30 18:23:40 ....A 97792 Virusshare.00007/Virus.Win32.Sality.sil-148c354c2a66f3b0394214cb150f38cbe984b6d8e00d74ec650def1764ce1bf9 2012-06-30 16:25:24 ....A 461312 Virusshare.00007/Virus.Win32.Sality.sil-1538047a0a6bf5f1083f2f8fc88863707afb62d7d1bfa3614318e3c530e22dc5 2012-06-30 17:29:02 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-17c8d1bcee827a4aaf96a5b78b6dad5ad32fc4388d1a61da35edcd237620e35c 2012-06-30 18:11:10 ....A 348245 Virusshare.00007/Virus.Win32.Sality.sil-1839fcd5f856cf93120f00788a1a316669dadcf755eb9b60728cd8281a21779f 2012-06-30 16:20:30 ....A 102400 Virusshare.00007/Virus.Win32.Sality.sil-18bfe50d633c57e29c2cebb46f04419bd3d398c50a42b8d6873a2066f749336c 2012-06-30 16:19:18 ....A 117783 Virusshare.00007/Virus.Win32.Sality.sil-198ede133e986e9df4f82665d891c83a28a8a5b4e4be65d7528665e1312fdd42 2012-06-30 16:15:44 ....A 479675 Virusshare.00007/Virus.Win32.Sality.sil-1a51f1b366d17cee8f036278d5acf1f8d1b4ffa9ef409215889eb91c1d6c0f5f 2012-06-30 16:20:00 ....A 110042 Virusshare.00007/Virus.Win32.Sality.sil-1adbd576072b520df110b90eaf0aab1590aa25f0372317f79cb40c4d75aea33c 2012-06-30 15:56:34 ....A 232448 Virusshare.00007/Virus.Win32.Sality.sil-1ae6043a56d6e6072c221e0139f13f1dc95711b3c525a4ec615f6b7871c7051b 2012-06-30 17:50:16 ....A 210944 Virusshare.00007/Virus.Win32.Sality.sil-1c14e644f0815d5575b4185397b071e3922981d7d66f3a47dd603532116606c8 2012-06-30 16:21:48 ....A 117783 Virusshare.00007/Virus.Win32.Sality.sil-1de2e74bbaf4ede9543a1d8b98909fe68abccae275ec383f08e62747068806e3 2012-06-30 17:31:34 ....A 348672 Virusshare.00007/Virus.Win32.Sality.sil-1f1742cd6ae3113e7c73bd72b5442ae4e41112f273a766b2ddf7ccbb4e021f38 2012-06-30 17:30:20 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-200efef9fbc925d5490ef4d2af4780e0badc88ce795e7473cee57ad3220cd5d4 2012-06-30 16:29:16 ....A 210516 Virusshare.00007/Virus.Win32.Sality.sil-2466475118603cf9ac0f193d48a9971783b8911a50238c55894909d2e09cce75 2012-06-30 16:11:54 ....A 188416 Virusshare.00007/Virus.Win32.Sality.sil-25e64de57a287fa464da4577ea347433825b74240397043b526e826a06161563 2012-06-30 16:26:24 ....A 166466 Virusshare.00007/Virus.Win32.Sality.sil-266c01e2f376e8b97132c3f8943e820da03a1b7d787d5874667adcf98bcb674f 2012-06-30 18:26:18 ....A 4459840 Virusshare.00007/Virus.Win32.Sality.sil-26d25c2dcb470e6b79d1ef6551e5e78d7fe2f01638d7f7bfc51328e5220da0a0 2012-06-30 17:24:26 ....A 148792 Virusshare.00007/Virus.Win32.Sality.sil-280ed6f3be5bd54dbea3d23656c6beab514a8eedd0f7998198eeb0f8aaa25a2a 2012-06-30 18:26:28 ....A 299530 Virusshare.00007/Virus.Win32.Sality.sil-292d2a80933a848be29267fb7ac2ea786ecaa3f91ced762d145dfd4797347853 2012-06-30 16:28:24 ....A 562241 Virusshare.00007/Virus.Win32.Sality.sil-2a44f54acefc2858a7350d010b5be89cb8840ffda84b44762358cbc3a3cfab15 2012-06-30 18:24:36 ....A 703480 Virusshare.00007/Virus.Win32.Sality.sil-2ce78f641d6468fe0c17e487e3f56284a3f55859e5cfcfcddef6997abea78e79 2012-06-30 16:30:04 ....A 266608 Virusshare.00007/Virus.Win32.Sality.sil-2cf3fcf2e524467818c1b47e375b17f8f824c46d47069308260da67e5ac41967 2012-06-30 18:06:12 ....A 180750 Virusshare.00007/Virus.Win32.Sality.sil-2d401149bd3c1d92da750611b6ee73e5efbe64723a600b244b0223b30a652a82 2012-06-30 18:12:08 ....A 192000 Virusshare.00007/Virus.Win32.Sality.sil-2e2b882af0a879c1bc46a3372940dce1ec3736f950dda5fa5b8782192731920d 2012-06-30 16:29:00 ....A 266240 Virusshare.00007/Virus.Win32.Sality.sil-30c57eb48f7826051b71b9aeeaaf39622ddd4df4d10f9b2f4c5fc4e38549b639 2012-06-30 16:23:12 ....A 445320 Virusshare.00007/Virus.Win32.Sality.sil-3315ed57522b394ef56f0f2404ed2f34ff0e8bae504350d00c433630a5517565 2012-06-30 16:20:40 ....A 401920 Virusshare.00007/Virus.Win32.Sality.sil-362093c1a0597dd9cf5c5b90839c22a39371eff3f1063cf185a61b8a1f623195 2012-06-30 17:06:40 ....A 220160 Virusshare.00007/Virus.Win32.Sality.sil-36e7ab1cf2a8597a6e43eec23adc7fd199dbe87ef432e916cf88669066979977 2012-06-30 16:35:36 ....A 237321 Virusshare.00007/Virus.Win32.Sality.sil-3758a85084b7f9f69e0e10acea34bd038510e60b0c39839b216f90e0fb53c395 2012-06-30 16:12:56 ....A 185960 Virusshare.00007/Virus.Win32.Sality.sil-37b62ea8912a05c4139e4fbe1557a2a4de6a4ef5bccfb0495a0cd256565d6084 2012-06-30 17:40:26 ....A 406016 Virusshare.00007/Virus.Win32.Sality.sil-380fe8f10cf874fa4b6c6b19751a7166ec4ccc8e3bbb188e1c63671c3f6f7bfc 2012-06-30 17:49:50 ....A 196608 Virusshare.00007/Virus.Win32.Sality.sil-399c5a8f2ec8c4334bd1445b31cd89d0ea69020dcb65795a40e080ff62607ea3 2012-06-30 16:28:06 ....A 105472 Virusshare.00007/Virus.Win32.Sality.sil-3a504ba64460e536f10e515f788d8fea226b39d1d035c39ed4e31f04c13fffef 2012-06-30 16:02:52 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-3adad766b254f2de36c26322fa29310f1d96e3dda7fa4edb4cb75c2939d51eb2 2012-06-30 18:13:58 ....A 14461440 Virusshare.00007/Virus.Win32.Sality.sil-3b1faa6bb1a0cbc86de7123f63e51c6f9326fb2c9d575947aed48fc0b5c7cbda 2012-06-30 16:37:26 ....A 126464 Virusshare.00007/Virus.Win32.Sality.sil-3bd3acdafb9e497f5991dbc4136343c8a3f432fa22425bf9f474be0c24260aa6 2012-06-30 17:51:00 ....A 448384 Virusshare.00007/Virus.Win32.Sality.sil-3beb08047fc5901b1a9826ae05f2cdd73cb4a345cfd94e75cf93539062582e95 2012-06-30 18:11:46 ....A 421160 Virusshare.00007/Virus.Win32.Sality.sil-3d7c57720847172316a322ac083b9ba062cd67e9abfa65753dc1b4474d833601 2012-06-30 16:38:46 ....A 89600 Virusshare.00007/Virus.Win32.Sality.sil-3f21b5f50221b26a96bc547d7b78920b423818e4f83915a584ceebf6eecc25fa 2012-06-30 16:17:52 ....A 250009 Virusshare.00007/Virus.Win32.Sality.sil-41a55d1a99b0df67b745be7827c4946407caf1990890e4aa8569d4ca91971c31 2012-06-30 18:26:46 ....A 222565 Virusshare.00007/Virus.Win32.Sality.sil-4270d23139f57a4b4fd8dbeef33188f109372c66f03f4e3fc66da405cfba46b8 2012-06-30 18:21:22 ....A 664973 Virusshare.00007/Virus.Win32.Sality.sil-42da012df1e9401602f775bad33505aaaed309a7ef8974557915cf54198fb97a 2012-06-30 16:32:56 ....A 206200 Virusshare.00007/Virus.Win32.Sality.sil-430c5f22109d5a3148de32691918dea2f84c57a6caa9bdfb46cc278c6e5aadf5 2012-06-30 18:25:34 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-434b716ecef58f425387a3863ee42afc09684ab229d7d1e221a5d7bbf4e8105f 2012-06-30 16:40:48 ....A 130071 Virusshare.00007/Virus.Win32.Sality.sil-4400b4ecc4eb65a0445e14f69b14ced7b3fbf5c279cd1dab25fcedfea7ca76d6 2012-06-30 16:41:32 ....A 199167 Virusshare.00007/Virus.Win32.Sality.sil-45c92f38c9cdbc83d57e80ac6c436c349c732acd0bb16e7b6f4637752e7e46ce 2012-06-30 16:41:48 ....A 506368 Virusshare.00007/Virus.Win32.Sality.sil-4684a26ea4d8546fc0e6f455d28d8e62484a85204a894ba5391f348bb08bd386 2012-06-30 16:23:36 ....A 143360 Virusshare.00007/Virus.Win32.Sality.sil-48996629f25b05061193d030e84f69799aafc0339633818c6a88d063c0629d9a 2012-06-30 16:08:08 ....A 115200 Virusshare.00007/Virus.Win32.Sality.sil-4c1503767782a6f483ca427981b492c28d6b9ec5a7e6aa50a095283d0bf7a2b2 2012-06-30 17:31:36 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-4d3548a3543453ac1c5b2749c2c550c10c438a354c672e5f3771f37326ceb116 2012-06-30 16:21:54 ....A 144384 Virusshare.00007/Virus.Win32.Sality.sil-4fd87c9794c3083a40713d51d71e7476c52be9ab87ce9cf3b49814d66f5bb975 2012-06-30 18:10:34 ....A 574343 Virusshare.00007/Virus.Win32.Sality.sil-5045fd8f1d16a64c86ec1afc9d7e5657c976058edf71012c00dc4b686ff12a84 2012-06-30 16:46:32 ....A 98159 Virusshare.00007/Virus.Win32.Sality.sil-50e4ee38a168f4b21a7d80eca18084f33fa2e2ad28b6d2944b2f26b02a846598 2012-06-30 16:31:56 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-52a586902cc93cc87b9f46c3a7342e9e98b389c2307319937e66888f2bb847eb 2012-06-30 16:47:26 ....A 143360 Virusshare.00007/Virus.Win32.Sality.sil-52db9671d0088e8e120d4b60bfc18246bdb309ba001abe1806ec61dfee740749 2012-06-30 16:02:52 ....A 215040 Virusshare.00007/Virus.Win32.Sality.sil-54cf67204ca8083df96ee21e36ee57212143f3e1402efbc04500d7b1b9f47ee0 2012-06-30 16:41:38 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-58dcd176b848ec4892bb793d13a707198f5e52f9827f64e43384d2485f944d74 2012-06-30 17:35:42 ....A 106496 Virusshare.00007/Virus.Win32.Sality.sil-58fb2940fc655327fc4342c077d80f2e26716ba3cc7a64033dbd63a4bcd4577f 2012-06-30 16:29:44 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-5950a7ccde92e03d64e50c0c48200683d1bdbedd55e23a4be3ece76893160b18 2012-06-30 18:23:34 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-5aee39f5cbd8c78718acf2c55af251b542a4e41a234aeeca80058e14cf4d3dbb 2012-06-30 18:13:36 ....A 106496 Virusshare.00007/Virus.Win32.Sality.sil-5bbaa562a44fb220fd586c8b028ef0e3e5fdbbe3d514a2247290cb65a5f27025 2012-06-30 16:32:10 ....A 175615 Virusshare.00007/Virus.Win32.Sality.sil-5c6732736e63dcef5b6cecdf6fd321899c4475d35f0caa7c9412d5b7eca0e0e4 2012-06-30 17:12:16 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-5eafabee37b03f43d4814039fa43a1cf6695614d6f00fabd394056036bd6be6b 2012-06-30 18:08:50 ....A 668049 Virusshare.00007/Virus.Win32.Sality.sil-5ef215c16b8f7a01677eab3e5e51be3866eff788f27d1317bb9af8cdf5dccda0 2012-06-30 18:09:44 ....A 497555 Virusshare.00007/Virus.Win32.Sality.sil-5f58d74a1180ba3ff03b45ed9569a50067e080218bce87bb7e58e86f75c9b470 2012-06-30 16:53:46 ....A 82885 Virusshare.00007/Virus.Win32.Sality.sil-60c999b923954beb880fbb8ebc31f25b348592f6eb67ba615e0fb3fbe942612e 2012-06-30 17:24:54 ....A 117248 Virusshare.00007/Virus.Win32.Sality.sil-62877aa874f5acbdb325776b8d1900d21d0f43eb3201e1d5eeb6d4915a0653fc 2012-06-30 16:55:14 ....A 85504 Virusshare.00007/Virus.Win32.Sality.sil-63ea157a24e73fd5063c9edb5e8e6c882a0df79ddfcf664f6b97a3048451f445 2012-06-30 18:10:40 ....A 77824 Virusshare.00007/Virus.Win32.Sality.sil-6430e41a955dac0c7ab6f689b19d8b463fd456cba8fa021ca8e66f1ac0855737 2012-06-30 16:15:16 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-659d6511b582d5eb6c583289aefa639a638c43b3a5a0220ff2fecdef1d02645d 2012-06-30 16:56:12 ....A 118784 Virusshare.00007/Virus.Win32.Sality.sil-65cbd1a8883f91c2cc7f44e32bb800ae426461c3f6b21e2254c5d0e2fac6d630 2012-06-30 16:57:10 ....A 135168 Virusshare.00007/Virus.Win32.Sality.sil-67b9145cec23a16de318001d67186d834db175af55f13375b5f88623db477de2 2012-06-30 16:57:30 ....A 184320 Virusshare.00007/Virus.Win32.Sality.sil-685a254d47404d01896a9ae1c46f0995f6144ee02cb74ca4bab543c0603dd1e6 2012-06-30 17:21:56 ....A 206848 Virusshare.00007/Virus.Win32.Sality.sil-6a68c7a2a66c74dcf5ae2d6928ec23ab5dd2ad5c715d077b00449d5675c227c7 2012-06-30 18:16:34 ....A 3966808 Virusshare.00007/Virus.Win32.Sality.sil-6b3f29aad86348d76f938653ce5c640ab114c1419142877a709de5d7fe605f16 2012-06-30 18:14:44 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-6ced9b996a64511b33f30a47deb7d05b833c5e487a39edc722ed157f544df444 2012-06-30 17:48:48 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-6db158ff4262ac1b938c8ff80633a9603db902371a55d63107253c254efb6867 2012-06-30 18:11:20 ....A 974848 Virusshare.00007/Virus.Win32.Sality.sil-6db7a78be3cb6b498d45b280e1c2011f5fba616fabd1af7533c29675a122bf8b 2012-06-30 18:23:06 ....A 282112 Virusshare.00007/Virus.Win32.Sality.sil-7088360868c04275d4d685888428b2cc0824aced3800df18825e87cfa0949004 2012-06-30 18:18:16 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-71e4b0efc57c0f3cfc2c9ee64ade597ce20e3c00e1981d0b5d04e4b55a2c0f41 2012-06-30 18:13:30 ....A 177152 Virusshare.00007/Virus.Win32.Sality.sil-72c295d27be74ca83cb71630d52356a891954751c01e40df77de00f90a296755 2012-06-30 17:33:12 ....A 110592 Virusshare.00007/Virus.Win32.Sality.sil-755bcb3be5419404272ff2d0a66d06395cac92ffe66fe46360eb6aba3b0f2034 2012-06-30 17:40:40 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-76c14d4224349d2b8eb4b96912e9f82496f0f62c37cfe0f8c33626af5d3fe75a 2012-06-30 16:21:00 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-780dae4482209fd59065f039ba595245939606ab59a62ee4be34d3b35467aac0 2012-06-30 17:08:10 ....A 117783 Virusshare.00007/Virus.Win32.Sality.sil-7c54c56ed3b95e6d89506bbc56a37aaa21943aa79ab6b03d53fa8076a46383b5 2012-06-30 17:08:16 ....A 121879 Virusshare.00007/Virus.Win32.Sality.sil-7c934a117ae82cc8d44bdbb3567c4c64ee62f284591c8c38ac127ff0957726c6 2012-06-30 18:16:14 ....A 175181 Virusshare.00007/Virus.Win32.Sality.sil-7ea796c701b360022921b7069d8f7e56ffd29d724784f9600d6aa1d2cf4647e8 2012-06-30 17:10:00 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-7fe4a588808d5e029531574f92bfbe6a0e2d3f5b71863c1fabd5437e5c461144 2012-06-30 16:56:30 ....A 93184 Virusshare.00007/Virus.Win32.Sality.sil-802d6edd7b5d961ad654ffbfb1037935b168778cdce19d0600744f702e4d98ba 2012-06-30 17:24:48 ....A 410112 Virusshare.00007/Virus.Win32.Sality.sil-818e9d56743501880815ecf3ec95082f04c08e329d193862657a564c313d4efa 2012-06-30 17:12:58 ....A 102400 Virusshare.00007/Virus.Win32.Sality.sil-85370162936c9172e9af95d6f9ca63189aae30b60838c1f6fdaef8d4e789e7e8 2012-06-30 16:17:00 ....A 130787 Virusshare.00007/Virus.Win32.Sality.sil-87a8ba154c36c52cfe8721a699ccb4a3fad9360323268d3e95c622cabfe6514c 2012-06-30 18:25:12 ....A 547840 Virusshare.00007/Virus.Win32.Sality.sil-882827d3c96698416eff7c761833a7b1d69a4d2e564b8ae69132200cea3e720a 2012-06-30 18:19:10 ....A 799974 Virusshare.00007/Virus.Win32.Sality.sil-889068df52de03555ce97cf810e7569358551ca89ff92ab6f96f53f7a82b8d47 2012-06-30 16:19:50 ....A 123992 Virusshare.00007/Virus.Win32.Sality.sil-8c3b418d78b5dd1399c485f0c31356196f10a112363751d4b26a6d53cef901f7 2012-06-30 16:25:26 ....A 162864 Virusshare.00007/Virus.Win32.Sality.sil-8f17e01b0f0845842ebd5f931e2d230d9f10e6044dce22c3ba6705836d2aa514 2012-06-30 17:19:26 ....A 241864 Virusshare.00007/Virus.Win32.Sality.sil-9101a0774e95a00943928dc8af5109f19698915d6ea1fb9df21f71782b395de5 2012-06-30 17:19:44 ....A 98303 Virusshare.00007/Virus.Win32.Sality.sil-91ab1b5c4489182a3aeaa9004649732efea1c2d3c7b9aa711c52d6913b7672d8 2012-06-30 18:26:58 ....A 716640 Virusshare.00007/Virus.Win32.Sality.sil-94dafd7e72e5458376dc4b7bcaca72747a456c032b206dfc2d01604bdd8cfbe6 2012-06-30 17:30:48 ....A 190464 Virusshare.00007/Virus.Win32.Sality.sil-9667a199cd533613d4f9bffbdb795e2a46d11a3b195760f0c99ceb6bf4aab807 2012-06-30 16:43:42 ....A 161160 Virusshare.00007/Virus.Win32.Sality.sil-9680c91f642dc426ff5954a880a42d2932a658309e3ccf97c90fd981e4516305 2012-06-30 17:28:24 ....A 283992 Virusshare.00007/Virus.Win32.Sality.sil-9ad0c610c902cc1c613bb507d1e51b2a21aee8f30f985c65cd7a118f5a517b81 2012-06-30 16:36:20 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-9ad82c5801faaa05cc926434e39b81603d4416605f20412cc8c4dc5d1ac16670 2012-06-30 16:19:26 ....A 708448 Virusshare.00007/Virus.Win32.Sality.sil-9ae4422fa604f6a596018b15b50090b8c7bbd4819c63b70941fd3830a5b5b475 2012-06-30 15:51:46 ....A 573440 Virusshare.00007/Virus.Win32.Sality.sil-9b220db03c532379ff1d14fe00063f664a427030369a50d9e38f0fda53c6f29f 2012-06-30 17:48:50 ....A 89088 Virusshare.00007/Virus.Win32.Sality.sil-9b9cbb99beb232d7e3592c672729496d58b027eb104b0d4b98b237d8116556c5 2012-06-30 15:59:26 ....A 252218 Virusshare.00007/Virus.Win32.Sality.sil-9c2e30ec95280719b5b73237909c9b36fb1ff05db77eb431d440de1356469608 2012-06-30 17:24:42 ....A 510976 Virusshare.00007/Virus.Win32.Sality.sil-9c8db40be216f882fc2423e07e05a2f9713ca36c5d8a2d911702bc218231fc47 2012-06-30 17:25:50 ....A 99044 Virusshare.00007/Virus.Win32.Sality.sil-9f2bec4a79c9ca1bb74c5790a42fee49ea7bd899cc80bb913ea3a687376c8cee 2012-06-30 17:25:50 ....A 121879 Virusshare.00007/Virus.Win32.Sality.sil-9f3d3bb15cf307dad0ac1abe0290b32f58179723ef58565c70f93946783ffd9c 2012-06-30 18:10:38 ....A 382149 Virusshare.00007/Virus.Win32.Sality.sil-a097a4800a8bed369c1056f84337b78df731d19915823ef7bb77a4aff2e60724 2012-06-30 18:26:06 ....A 128893 Virusshare.00007/Virus.Win32.Sality.sil-a0bf7bf5b174573f88450d39e2f8237da4861307214ed7e1b224f0c8785709ee 2012-06-30 17:26:30 ....A 188416 Virusshare.00007/Virus.Win32.Sality.sil-a0d6d57834bd5bc39e4a95b83eb2e9282febbef0fcbb460eee66636355fd3288 2012-06-30 18:13:30 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-a1581433eb984ea39e6b07847b1d211df9ebd2e18ae5b697d34a47db08e16d68 2012-06-30 17:07:20 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-a3c23345b14e65c9d1bdb8c0838e9e9832c482ad6bf10ba13c622afeae297dda 2012-06-30 17:07:08 ....A 230776 Virusshare.00007/Virus.Win32.Sality.sil-a5987953adfdc2624e08f5422628c20852bbe53678bacaa8dffb655c90706b7f 2012-06-30 18:16:02 ....A 475648 Virusshare.00007/Virus.Win32.Sality.sil-a62142ca8e8f2de0209786745d72722cb4944509c321e112751b912d76fe326a 2012-06-30 16:27:24 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-aa66dfedba8b089b95dff69e900e377c12a5cad649072fec94abde2cb2ac840c 2012-06-30 17:30:44 ....A 237568 Virusshare.00007/Virus.Win32.Sality.sil-ac0405ce63fd2ef1190a092dde01c7e6d67857c981bd88547b8ca6d081c978fa 2012-06-30 17:13:46 ....A 111104 Virusshare.00007/Virus.Win32.Sality.sil-b0dd2875354b5b7596dc3bdae45b15f9e83c3a9c399958ca7e7826409e294fc2 2012-06-30 18:15:30 ....A 7858792 Virusshare.00007/Virus.Win32.Sality.sil-b311b16cdc96ba58689f5280824d2ada75304bde9ad293ecf4f6f422c47e78ed 2012-06-30 17:34:06 ....A 176496 Virusshare.00007/Virus.Win32.Sality.sil-b3e39f150b9a668651819718abe6f31059bb70aa0da8f7ad9af4477fec3c56f0 2012-06-30 16:20:20 ....A 149016 Virusshare.00007/Virus.Win32.Sality.sil-b455b75673d06a9680b88a7dce27ad3e2987240ddde76ecfbe3841ea4ea5b2be 2012-06-30 17:34:48 ....A 133632 Virusshare.00007/Virus.Win32.Sality.sil-bafec845a0d0e3f42260391fdfd989ade7911a048159c4c76ad9adffb2310ae1 2012-06-30 16:36:32 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-bc3e916cb8d1f5ad2010f81b6285adeee790b77323ccd651d41ac22e02f5a2b8 2012-06-30 18:20:40 ....A 495997 Virusshare.00007/Virus.Win32.Sality.sil-bee613a329c3a3498203da8e129285237677f262fc5196d0a8dad2cd1dee4bfa 2012-06-30 17:38:50 ....A 201128 Virusshare.00007/Virus.Win32.Sality.sil-bfc1158dd647a0c88dc3c1086dcc0a56ea24b3f003ce4eb9c4a66b61faf38f11 2012-06-30 17:11:52 ....A 337272 Virusshare.00007/Virus.Win32.Sality.sil-c11b7df68c64ee5dfbc459dfe801fce5c4d90d54f1d13b51fa3483e18d630a2a 2012-06-30 18:15:46 ....A 626191 Virusshare.00007/Virus.Win32.Sality.sil-c1dc18e7caba552492007a822050b027b6b51f887d5ec46a9e03cbcc94cd7fb4 2012-06-30 18:12:24 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-c3151cb935f80aaacee85c6f8f357806c0d94ca3bfd8a969742907106251a6d8 2012-06-30 17:41:48 ....A 117783 Virusshare.00007/Virus.Win32.Sality.sil-c5b1107b96bf05b703dba37a4e8719bffb989282963316bf24eadbdd45bdc2ec 2012-06-30 16:39:16 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-c5dfde9353b25032ab05d8ec9f9ea9c2fd6f59f8a7627db14fef7cbdb06640fd 2012-06-30 16:26:02 ....A 202752 Virusshare.00007/Virus.Win32.Sality.sil-c5e1c881257cec9ce75cc834f34ccabe1474fcee12bc47dab837952f704f8fcd 2012-06-30 18:20:58 ....A 1420288 Virusshare.00007/Virus.Win32.Sality.sil-c746e71ce2d050a92034c19bac2a315ac1baa265bfe1b6d9e372ead76052e2e2 2012-06-30 15:54:54 ....A 132608 Virusshare.00007/Virus.Win32.Sality.sil-c81f929c182d9360a97c134306aded3a078f851bccf5858d2179549c07bdbfe1 2012-06-30 17:42:56 ....A 135168 Virusshare.00007/Virus.Win32.Sality.sil-c842580491de5a9211f7f30fdd32d4543fcc687bc162ae823703556483e86047 2012-06-30 18:25:24 ....A 86186 Virusshare.00007/Virus.Win32.Sality.sil-c857c374a58e20ec571e15410b659c68dfb60d8a0ddde26019d26bc8aa3a2480 2012-06-30 17:32:26 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-c88d4ed4f0b0f9446a4b5998099f66207d207b5a64db1eb3b9f769245f85a0b0 2012-06-30 16:14:54 ....A 99044 Virusshare.00007/Virus.Win32.Sality.sil-ca322354f6407104cb7a336da9625deb74eefa11457b407b22ff3c943e856878 2012-06-30 17:20:42 ....A 210296 Virusshare.00007/Virus.Win32.Sality.sil-ca3edf10ea59493f1139db9768e825504357dad8920fb3f8fe80b9499b941ae5 2012-06-30 16:24:36 ....A 107008 Virusshare.00007/Virus.Win32.Sality.sil-d0d08703a9109e1bf2a2119836cf119d72b6109df8c4ad31c6235155fc4b1799 2012-06-30 16:20:32 ....A 199340 Virusshare.00007/Virus.Win32.Sality.sil-d23f4e9f0a0e2847521d60436af937c87469249d49f33f33aac73de67d7e0db6 2012-06-30 17:48:40 ....A 212883 Virusshare.00007/Virus.Win32.Sality.sil-d2a60c541d5006ac98464d09a3a78a038cc838865e01877221b2f3d424b286a3 2012-06-30 16:12:10 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-d2cd999f52853d0bea6cdbf2f71d8bdfb8b080a4f7744df45fcbcc345bc6403a 2012-06-30 17:48:46 ....A 627200 Virusshare.00007/Virus.Win32.Sality.sil-d2d62a7d6b43cc1536c318f8fe05dc9e615887f12ed2e564fc7485a945617667 2012-06-30 18:12:30 ....A 4420848 Virusshare.00007/Virus.Win32.Sality.sil-d3e1d4f549bdaf5fac3a10d1bba5746b934154c340673a9c3560a387d9000536 2012-06-30 18:11:34 ....A 99328 Virusshare.00007/Virus.Win32.Sality.sil-d4028e60c6662fe83a86d00545e0f53eee8617077f034bf1bccc2c0dff8b6d92 2012-06-30 18:14:54 ....A 99044 Virusshare.00007/Virus.Win32.Sality.sil-d44d8b7280586a64d2786e4d32f610188070635986a5b5030b7305343966eb06 2012-06-30 16:17:44 ....A 99044 Virusshare.00007/Virus.Win32.Sality.sil-d48ecc7285053caeda2b25277c8882440921edd36259fa06bc66455533eaa557 2012-06-30 17:50:16 ....A 101724 Virusshare.00007/Virus.Win32.Sality.sil-d5f6868210c3048b3e2e2515a66dbbc6833a38e991f5e98a6e3f491ca4a6f37a 2012-06-30 18:14:32 ....A 160170 Virusshare.00007/Virus.Win32.Sality.sil-d7345a8e1b09222b9ffa183b278f833be7886488b3f9929615ef7ff580f2a657 2012-06-30 18:09:28 ....A 129536 Virusshare.00007/Virus.Win32.Sality.sil-dc682420e138b7301a36d414ef65c98ffa3c1d0243bfda1a4919df96cbb250fe 2012-06-30 16:23:22 ....A 144920 Virusshare.00007/Virus.Win32.Sality.sil-de9e826ead4bf239015151fd154bb7a381759029323831ee3ab092d87c7e772e 2012-06-30 16:19:20 ....A 136192 Virusshare.00007/Virus.Win32.Sality.sil-df90b9b4622c48f8565b95e77e6360ee3964abf25977ee5d49992ad31c36ee43 2012-06-30 18:22:56 ....A 143360 Virusshare.00007/Virus.Win32.Sality.sil-e0b9cd74a3e4aa9ab0ce576404b5650381ceca8773bff6aff25c4b462fe111bb 2012-06-30 18:09:28 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-e1bb0149a2113456019635efefab2b38646f2b4d436abaeab9f589349d504e2f 2012-06-30 17:56:06 ....A 128560 Virusshare.00007/Virus.Win32.Sality.sil-e210586da927679a4adc4da7fd55c930a64ced5d6fd620e20f2a599d248b6074 2012-06-30 18:12:34 ....A 148480 Virusshare.00007/Virus.Win32.Sality.sil-e24b68ab6bbf5ee65684e1646279170619f1b5a9badef63cf439fbc42dcbd5fa 2012-06-30 17:23:46 ....A 253439 Virusshare.00007/Virus.Win32.Sality.sil-e2c2b1b4177cbb52cb27e4e8e4104b1aa620320068ddc2dde415661c4b2cc9e0 2012-06-30 18:13:50 ....A 233727 Virusshare.00007/Virus.Win32.Sality.sil-e2e12cd8fcca777ab5c6c08ea03d9693f06d85236045489b10da94e570652fed 2012-06-30 18:15:46 ....A 99328 Virusshare.00007/Virus.Win32.Sality.sil-e33829fc9b7b403893c86fea5a0720bf9d0265aef7112cd1ce13abf961bd4ecb 2012-06-30 16:15:50 ....A 503808 Virusshare.00007/Virus.Win32.Sality.sil-e427c62d0516201a7289031b0bc5f5f6b74af8564388f395d4013c8eba7cc32e 2012-06-30 16:31:26 ....A 344064 Virusshare.00007/Virus.Win32.Sality.sil-e64bc5cb108173dd9011c274f8d59f550e117cd700ac9f88c0bf90ee68f11e3d 2012-06-30 18:21:50 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-e752b0092b67aaaa67fa65e5e060e52b1b6d7284fe3b4145546f2f8be3247a63 2012-06-30 16:16:54 ....A 106496 Virusshare.00007/Virus.Win32.Sality.sil-ed7a6d7c1f9d092fef4de918bdec98aaaf328b37d9e4b458dc35448919f30dc4 2012-06-30 18:17:20 ....A 171519 Virusshare.00007/Virus.Win32.Sality.sil-f085fbb048be717cdb7107bc74124ae5f1d2e6385d650408dbb25db9c5b7dd4a 2012-06-30 16:16:18 ....A 100648 Virusshare.00007/Virus.Win32.Sality.sil-f106cd5aabde4a218f3786ed342b3245a7a81b422c629d872a70b024f395130e 2012-06-30 18:20:48 ....A 8937821 Virusshare.00007/Virus.Win32.Sality.sil-f1602ccc5ba5c060f1d9d352c29939323ec98f6a217e923cb548fddee1dd434e 2012-06-30 18:03:46 ....A 99044 Virusshare.00007/Virus.Win32.Sality.sil-f2921a330b7b0113e705f867973b7613fcbc40129a4f4e25da1e08bb0283dc80 2012-06-30 18:05:34 ....A 103615 Virusshare.00007/Virus.Win32.Sality.sil-f7230cadb38d393059cd944d5f2eff6492121627b94b68cbca6ca79921a47d7d 2012-06-30 17:14:26 ....A 74410 Virusshare.00007/Virus.Win32.Sality.sil-f7aeb661a7d6a709baa6fbad1fa21248d215dea2599a0820f270d197d7be9f42 2012-06-30 16:21:06 ....A 239096 Virusshare.00007/Virus.Win32.Sality.sil-f86b62ef5c9e78cb00712148945854d48f7a46bf650392b8b7407f5d84e48d71 2012-06-30 18:22:56 ....A 360872 Virusshare.00007/Virus.Win32.Sality.sil-fa907478e5cf4f4435c6986a5ee9a2621664abdca5eda8b8d2ad55600a51251c 2012-06-30 16:33:46 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-fd650ef22b56e54e661a5b24ff2b92a4ce834ed0b2c991cd09026e7031c88718 2012-06-30 16:03:52 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-fe45ba21c0daffd9bd0b8cb57dc96c117173a8ac86a6c1094829495e9e37d1b0 2012-06-30 17:14:38 ....A 103140 Virusshare.00007/Virus.Win32.Sality.sil-fe77ff9abf13b7877703db681e8af3eda59441f3e69c9c5a406b9e6905377bb8 2012-06-30 18:10:02 ....A 613376 Virusshare.00007/Virus.Win32.Sality.sil-ffd6a50d6b68534e0511d3dc7180fbce2a64674595276047be0af2d2c5b86029 2012-06-30 17:04:14 ....A 811008 Virusshare.00007/Virus.Win32.Sality.t-7537d4da7058d97eba060fd3258861c2f92d1d703eb968ea8738d4ab848470da 2012-06-30 18:22:06 ....A 80384 Virusshare.00007/Virus.Win32.Sality.v-c1a51ffe5aab854e96edfa98052281feb2af957785cb168f39ec0eac2f1a02fc 2012-06-30 15:47:58 ....A 3407886 Virusshare.00007/Virus.Win32.Slugin.a-00658e38e8d9d2f1cf3a10495d278aa5092ea65224a3a778c31c1eb9ec9abd65 2012-06-30 18:22:40 ....A 760860 Virusshare.00007/Virus.Win32.Slugin.a-9cff5030d7f9e04bf6b65e5fe18d14f005fc6dd7bcfa3706974607152c7f31ea 2012-06-30 17:32:22 ....A 362606 Virusshare.00007/Virus.Win32.Slugin.a-afaa8e6bea291db29254114ac7eb7d60a7ecd358b1397571b39fb344b4a5e9c8 2012-06-30 17:39:06 ....A 102400 Virusshare.00007/Virus.Win32.Slugin.a-c05c6756ab84ed2a03ac31cf3cd3139f9d7c0ab8f6b4dd45d87d8b0e6b3d4f9a 2012-06-30 17:58:52 ....A 2930174 Virusshare.00007/Virus.Win32.Slugin.a-e79cb2eb07e6de31f9ed1e65f1ac55fae733ae789c5595d7984ccdeb8080ad44 2012-06-30 17:58:56 ....A 466997 Virusshare.00007/Virus.Win32.Slugin.a-e7c19ff3d1c8a85429a1291b3c020eb91cdd6d92cd0888fa5c1a8f3d44aa0964 2012-06-30 17:22:08 ....A 358912 Virusshare.00007/Virus.Win32.Small.1144-967381ac0359125f1fe5113b34ca0a2da1ea93380231324e6c7092faf5ad7402 2012-06-30 17:29:46 ....A 64098 Virusshare.00007/Virus.Win32.Small.l-050ec62fb766cb83c6f970247a119d25be65cf5b619f6fb9c9a1b1828ebeccb0 2012-06-30 17:18:44 ....A 142538 Virusshare.00007/Virus.Win32.Small.l-0fc00b7674cc525b579c4c5bbab35cf908b91cbdbd685d79036b1532c7996e24 2012-06-30 17:52:44 ....A 32970 Virusshare.00007/Virus.Win32.Small.l-2ace85c4ae4cf8719b3353d2c5896e2267d5a8bc039a34cf7bdf5b30029ad271 2012-06-30 18:09:22 ....A 436111 Virusshare.00007/Virus.Win32.Small.l-d36e2cbc3a54d526b9e040b686e9917a06c5284b2de5766e67f849a64768ea98 2012-06-30 18:09:22 ....A 554895 Virusshare.00007/Virus.Win32.Small.l-d7c4771b5334139c132745304e296a6782fe61410753f64210be4fc2096fd9e2 2012-06-30 16:30:20 ....A 199973 Virusshare.00007/Virus.Win32.Small.l-e7042d1f0524cf2103fd2cf7274bdf22083cd33f5d92488bc07222c8ebee1631 2012-06-30 15:50:06 ....A 40448 Virusshare.00007/Virus.Win32.SuperThreat.b-02fb387b43f038ddd3717536088d4529d650c2dbaea49709f1bf449487712ef6 2012-06-30 15:52:24 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-0580e94d365f1a6467b42bd75fb0cb135af21bd1317551b5541bbcf8416aaea4 2012-06-30 15:54:10 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-06b34ba29858bf8b2e9f5c4609786a884a777b9485d955a3d129b5a9644b4ef7 2012-06-30 16:00:16 ....A 18944 Virusshare.00007/Virus.Win32.SuperThreat.b-08faf468ba5eb5dd1be0bb3c864c8d322eb345d495e687596740dfd42f1fc5c1 2012-06-30 16:00:54 ....A 32256 Virusshare.00007/Virus.Win32.SuperThreat.b-0952e2f05edaa73612c14d4d1b53558cac1e901bda84ca42c54b48b73fb61d25 2012-06-30 16:03:58 ....A 18944 Virusshare.00007/Virus.Win32.SuperThreat.b-0a40c251b89c0b2de54ef422e392bf506ce096815f68bbfa8b965ec75dc1eac8 2012-06-30 16:09:24 ....A 82944 Virusshare.00007/Virus.Win32.SuperThreat.b-0bc40e977b7dd14a8acf10e1e86941c43f5914ed3c534a155dee56c9727c55cd 2012-06-30 16:09:52 ....A 106496 Virusshare.00007/Virus.Win32.SuperThreat.b-0c539d5802ca0e144091ca3a8c4d88a112697ed2716e2752214b93ac12b5ce2a 2012-06-30 16:09:56 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-0c6ec48096bf41991d801443868293673a9003ac54437a7f1993cf39c8681bdc 2012-06-30 16:10:36 ....A 8704 Virusshare.00007/Virus.Win32.SuperThreat.b-0d43bd4b7b8c5b3eaa7a6d3025384e7f860195d53fb619d9bdc3d757b198e9fa 2012-06-30 16:11:16 ....A 34304 Virusshare.00007/Virus.Win32.SuperThreat.b-0e4312fdd45c9dfbaba0a4fcf1698b881f13c82a6523660771c7397b49bb644d 2012-06-30 16:12:08 ....A 67584 Virusshare.00007/Virus.Win32.SuperThreat.b-0f5a3ebcf1fc8f16632799b81c3764089519ff58a5286c9ae66cd5fc1f815fe3 2012-06-30 16:12:34 ....A 72192 Virusshare.00007/Virus.Win32.SuperThreat.b-0fe3a6cad28f5263703c1b1bfb571e57ab38c8171eb072ba7f180c34d0b0441b 2012-06-30 16:12:36 ....A 32768 Virusshare.00007/Virus.Win32.SuperThreat.b-0ff3d6c96776ea151036639489f566a5fb2182f4ced52b16972ccca44aee413d 2012-06-30 16:12:46 ....A 310272 Virusshare.00007/Virus.Win32.SuperThreat.b-10257089ef0e2fa44fc16e2cc988d4f35390aa8628ebb33cf53dba7b6f0f5ba9 2012-06-30 16:13:52 ....A 102912 Virusshare.00007/Virus.Win32.SuperThreat.b-11d54e289971339cfdb40624fa68ab881a2f22b3d8e466ff52bbf9cc4927b37e 2012-06-30 16:15:12 ....A 37376 Virusshare.00007/Virus.Win32.SuperThreat.b-13cb72c29770c1e4c1229eb9768dd92767e446ec28d192fdfe1f0ce25c31c95d 2012-06-30 16:16:50 ....A 46592 Virusshare.00007/Virus.Win32.SuperThreat.b-15f7b806e247a66fefbe6cdead8c3623631135601361e8cf99dcdda8e309f863 2012-06-30 16:16:54 ....A 291840 Virusshare.00007/Virus.Win32.SuperThreat.b-16095070f8e08541276cdfab5aa8d1f715f0921ba28ce1a5267bb7701b319dcf 2012-06-30 16:17:20 ....A 34304 Virusshare.00007/Virus.Win32.SuperThreat.b-16a8e1afa94793389179e3bc10d8b1b3584836cc207b1e0d4ede36136f2831fa 2012-06-30 16:17:40 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-171f2690e7171b67249daf57b94af2d8b733e5035c75d5f88121c20ad78f76c3 2012-06-30 16:18:26 ....A 49152 Virusshare.00007/Virus.Win32.SuperThreat.b-183fee160aed7d756e952a99ceba89a71d4023e5920f7696cfd59e195af2baf6 2012-06-30 16:18:38 ....A 17920 Virusshare.00007/Virus.Win32.SuperThreat.b-188964c4dbc8f715796118da165f1308de75b048cf5c3b5b24685cb13899597d 2012-06-30 16:19:56 ....A 16384 Virusshare.00007/Virus.Win32.SuperThreat.b-1aaf26d7480111a70b0642f953091d5871eea23d32bb0ce5d83e40057a3b1571 2012-06-30 16:20:16 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-1b67f3efe239d5fd33ddf0ec31773f0692925da3f228b787444797247dc6953b 2012-06-30 16:20:52 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-1c60e172fe25ec2bceb4ece9df3de35f8cb74ea40190843712ae163e9c310945 2012-06-30 16:21:24 ....A 102400 Virusshare.00007/Virus.Win32.SuperThreat.b-1d4bfde20ab631fec43169775be889a8b8177b20103802c1a26e98c781289b8d 2012-06-30 16:21:24 ....A 93184 Virusshare.00007/Virus.Win32.SuperThreat.b-1d531620bfbb9cbfa60310ac4b8bd69486179217accc78c31e4c64ffc20f6b11 2012-06-30 16:21:28 ....A 293888 Virusshare.00007/Virus.Win32.SuperThreat.b-1d661dc55ea94137c81f6dd596ae47553933664750dba990bc7cd71b440b7738 2012-06-30 16:22:36 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-1f6f55234e9467102970ee8f8569edf37888dc84cb99cff5787623f9a013a516 2012-06-30 16:23:48 ....A 302080 Virusshare.00007/Virus.Win32.SuperThreat.b-217a34bde3b904c4b7205e019bbdda2817a047807b6108ee57d6a56ad5938734 2012-06-30 16:24:26 ....A 102400 Virusshare.00007/Virus.Win32.SuperThreat.b-22a5e71a29267efa9d226ec6b5b132db3c5d46d0707fcab795da3163b1d4f253 2012-06-30 16:24:26 ....A 29696 Virusshare.00007/Virus.Win32.SuperThreat.b-22aa7fd6467a2f2fe9126af4d8648b903be11468d029eed28e700f22a5f3ff99 2012-06-30 16:24:46 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-23517af20b7d7859a403286705b7df09bedba2a1e8b92b085352cf729aedf3da 2012-06-30 16:25:04 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-23d830e577b12483673d55a8d06163717d43a07f3da65e16ccfe2009175c1d9b 2012-06-30 16:26:12 ....A 90112 Virusshare.00007/Virus.Win32.SuperThreat.b-26119b9ea7599b790714dc7678cf0169203c3172567332de6f70e3666f1805c7 2012-06-30 16:27:10 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-27d98763d2b23fd165b823226e5531964f5c6e3f565e4582fdb0fb6d8e4e01d0 2012-06-30 16:28:06 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-29c7c1f1977cb6141d48ae3ee428d5528109ccdd4d2463ec2e600fa69d611e9c 2012-06-30 16:28:26 ....A 48640 Virusshare.00007/Virus.Win32.SuperThreat.b-2a4cf4700f96d3009be49ebf5195d6d8f6d5e7a2279255fa78909b53bca0e57a 2012-06-30 16:28:30 ....A 69632 Virusshare.00007/Virus.Win32.SuperThreat.b-2a5e25ad7bed6fd0544168df1f95f4a0bf0ca53a38a47cb6e696e22e8642aaa4 2012-06-30 16:29:04 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-2b403fda6aa1e796ebd02dec45b86136f769bcd1563c0637f9f63c08e3f86982 2012-06-30 16:30:00 ....A 197120 Virusshare.00007/Virus.Win32.SuperThreat.b-2ce1a72ca281f7bc0f6d1a2079ab5a01357c8aea2c9d8c82e7c9ff94228edab0 2012-06-30 16:30:10 ....A 64512 Virusshare.00007/Virus.Win32.SuperThreat.b-2d141117d85d608a9f1e6eb5302682f5059dde50405a3dd3abba71f755977f2b 2012-06-30 16:30:32 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-2dc6faefb9ad398710a43fea959044ac5af23ddeaa9117af5b38970738091e87 2012-06-30 16:30:34 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-2dd483ffa94dfb8683ace392c5e70595f47df19d1ba46b20ebff751808523405 2012-06-30 16:30:34 ....A 44032 Virusshare.00007/Virus.Win32.SuperThreat.b-2dd502d84f45f76a4e9d4ae8fad4a11ef51c3a648a03fb666eadaea474f4c4fd 2012-06-30 16:31:56 ....A 291840 Virusshare.00007/Virus.Win32.SuperThreat.b-3027626f96fca7ad733b5f007323603106b4f1cbfaf2ccb4a6688d2fcae356a6 2012-06-30 16:32:46 ....A 59904 Virusshare.00007/Virus.Win32.SuperThreat.b-31b2d14de2a7a27a620f7242b0c09554bb1ac313816144f00c04dde1137d627a 2012-06-30 16:34:26 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-34df9abcbcf26dfbe761b67547bea57fdeddc4de28302f356a822f919f2f7f9b 2012-06-30 16:35:00 ....A 184320 Virusshare.00007/Virus.Win32.SuperThreat.b-3620d16e192f7965504bf590e0d83338fc664a6c4f639fe95bd273dbbb40b0ca 2012-06-30 16:35:10 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-3669a825116f125707f22e49174e9d1fbaed5f8b88d49306c0f8b33c3082cbb2 2012-06-30 16:35:58 ....A 106496 Virusshare.00007/Virus.Win32.SuperThreat.b-382a699eefb13825e9e582b913e1d55ffefcabda0e017e6f0d46a04782b5e4c8 2012-06-30 16:36:12 ....A 197120 Virusshare.00007/Virus.Win32.SuperThreat.b-38b556c8d0a809875648e79dc108e055b63d48ca8f96c56c14353a46d56d192b 2012-06-30 16:36:56 ....A 299008 Virusshare.00007/Virus.Win32.SuperThreat.b-3a92ab1890ff14107bce03f4c803c9d2588a6656ebd3beef52e918ab5ad57118 2012-06-30 16:37:52 ....A 8704 Virusshare.00007/Virus.Win32.SuperThreat.b-3cdf426f03995f380d607e11471f7b8739d57ca23f24cb8792f22bebb29ab4f2 2012-06-30 16:39:46 ....A 790528 Virusshare.00007/Virus.Win32.SuperThreat.b-4174ad7d00ac485cfc069ae2e0257214884950d8b1ce8355fc6fa9a9d8672a02 2012-06-30 16:39:52 ....A 64000 Virusshare.00007/Virus.Win32.SuperThreat.b-41a6e3f9a98a0fd79fa3f11b4f619c1597d688fb5d6006ee6d0b2f8c2c610b1d 2012-06-30 16:41:00 ....A 323584 Virusshare.00007/Virus.Win32.SuperThreat.b-448688553ce485edab42379b852a7875b1686a7d653e4f2d2b3f6d6ddca719cc 2012-06-30 16:41:42 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-463c419fddee0028953cabf6b177ed67bc2f6159d186f5f464080ac071c4d9e2 2012-06-30 16:41:52 ....A 94720 Virusshare.00007/Virus.Win32.SuperThreat.b-46b0e6bc2867da945ffb594a7f8f30ffcd3668015d7c0af192d57df7f4062d2d 2012-06-30 16:41:56 ....A 299008 Virusshare.00007/Virus.Win32.SuperThreat.b-46c6c66d48b85bb4d92059c2883f8bc058bb136f5d5decf8640732b9d9bcb752 2012-06-30 16:42:40 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-4881bc42acebe15861305f5da650cd9cd8aa0a50a7b48d0b77a850c174307c52 2012-06-30 16:43:58 ....A 86016 Virusshare.00007/Virus.Win32.SuperThreat.b-4b78564f2af17ae6034158b6f08e8a0f87c617adac5702c5acf6d8aedb35dc95 2012-06-30 16:44:12 ....A 175104 Virusshare.00007/Virus.Win32.SuperThreat.b-4bee501b15a986a99e14befda9d7d336d7cd8fb5caf32e78f4af172e874eecfd 2012-06-30 16:44:16 ....A 18944 Virusshare.00007/Virus.Win32.SuperThreat.b-4c1e8d2ab680afe98db36fdf9ca5dd483c3d3dfaf57afa22c04840387af2191c 2012-06-30 16:44:30 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-4ca0f80824506122e5ad93da997eab9860d1fa0aaeef9f1dceed00f292c39fc0 2012-06-30 16:44:42 ....A 32768 Virusshare.00007/Virus.Win32.SuperThreat.b-4d12f2f2bbf1a76049e149bafc91fd734bc934b0609018883ba1ce8856d2aea3 2012-06-30 16:45:16 ....A 40448 Virusshare.00007/Virus.Win32.SuperThreat.b-4e5181d2f574498334cc581a994d9a6f522740c560a2f062624a022e779fd738 2012-06-30 16:45:44 ....A 15360 Virusshare.00007/Virus.Win32.SuperThreat.b-4f43a677745265e4267a02358d3890d95a896e8384b1430d26523153297c1389 2012-06-30 16:46:46 ....A 167936 Virusshare.00007/Virus.Win32.SuperThreat.b-515cc853fd31f30beb72795303b87e887f1aa232136831e5bfc81fc1577a775c 2012-06-30 16:48:14 ....A 25088 Virusshare.00007/Virus.Win32.SuperThreat.b-547b335ef790249b7220b815863a7cf2f5b110b7b255ccb7df867ddca936175b 2012-06-30 16:48:52 ....A 69120 Virusshare.00007/Virus.Win32.SuperThreat.b-55d01659ccb9f6d278e8326daf9da41d5d3e9706757b400e0c9ce4cd626ae8fe 2012-06-30 16:49:14 ....A 199680 Virusshare.00007/Virus.Win32.SuperThreat.b-567125321e88ff9690b79643415e8bb538a3519bbf6ac87477afad39e362ac25 2012-06-30 16:49:34 ....A 29696 Virusshare.00007/Virus.Win32.SuperThreat.b-57174be94e661711c625a872141ac856b046e8c455e901c36a0d3494d7bfe9fc 2012-06-30 16:49:54 ....A 38400 Virusshare.00007/Virus.Win32.SuperThreat.b-57f011f121613075bd5acb9f5b998727f5b1cad8315890549ceb6df9227d9500 2012-06-30 16:50:12 ....A 42496 Virusshare.00007/Virus.Win32.SuperThreat.b-58a29ea069a375ef71143f349ac6d4793aeebb84b14f85250b1b11880e28882d 2012-06-30 16:50:26 ....A 34304 Virusshare.00007/Virus.Win32.SuperThreat.b-5915c0a9a3d5c0b0ebdbd8bf3a360973ad243495ecbe5502bca0a436c79fafc8 2012-06-30 16:50:52 ....A 128512 Virusshare.00007/Virus.Win32.SuperThreat.b-5a12d0e26e6857284a2490d11c97b4b762f204b67ed47ba88e210a2751657f7b 2012-06-30 16:51:12 ....A 102912 Virusshare.00007/Virus.Win32.SuperThreat.b-5aefb059b92d191ba78072227cb517542983824d99f1437beb9f3700f1ad2296 2012-06-30 16:51:50 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-5c3fa5de154113428859a76828a182201fbeb3b0d70894a5f7d765b810abdb26 2012-06-30 16:51:52 ....A 543232 Virusshare.00007/Virus.Win32.SuperThreat.b-5c5e10f81da41bc700f6ea4e60a45dcfa5c0ecbb874a85ed5d44341ee1b92ada 2012-06-30 16:51:54 ....A 101888 Virusshare.00007/Virus.Win32.SuperThreat.b-5c7e1fbcbf73abc9b64c270c8b2e4fbe7a2ba27c2ef8bf924b6facfcda6e70ea 2012-06-30 16:51:56 ....A 778240 Virusshare.00007/Virus.Win32.SuperThreat.b-5c890fe93396c4380f16c086f9b757e8e7409f72a746a90a188b2e7d1ee61800 2012-06-30 16:52:38 ....A 90112 Virusshare.00007/Virus.Win32.SuperThreat.b-5e26a06f080f5bd626f94474b5cde730dd4daf60aee11ad873bb802da795883b 2012-06-30 16:53:22 ....A 93696 Virusshare.00007/Virus.Win32.SuperThreat.b-5fe565c3b31dc9070f786a5e7344009d811b04fd5a75c7849cd3f2335e4aeb01 2012-06-30 16:54:00 ....A 71680 Virusshare.00007/Virus.Win32.SuperThreat.b-6143d491bc796399982fd6f0b548dc62da5a0f0c0aa897aace39d19b7db85f99 2012-06-30 16:54:10 ....A 77824 Virusshare.00007/Virus.Win32.SuperThreat.b-61a8feacb4e621740c07f4f57b5bdbfef0d710cffd35a077575221d52be84852 2012-06-30 16:54:22 ....A 526848 Virusshare.00007/Virus.Win32.SuperThreat.b-620b0a16a88355e845977c8fcfdc5bd9c2f9f8ae39aac7a0d9bd758366fc1c67 2012-06-30 16:54:50 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-6311fee095fc325810e5845876133b1871c727a53fe5f5454d23c9a7c0f64ddf 2012-06-30 16:54:52 ....A 29184 Virusshare.00007/Virus.Win32.SuperThreat.b-6324600c710e1e6f29acef44e9fd065550dc9fcd719ba1b87bd59a31b6b9259a 2012-06-30 16:55:00 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-635cda606b23a24317932811330e663f22c580c14760a0648cb9314ee597a763 2012-06-30 16:55:20 ....A 34304 Virusshare.00007/Virus.Win32.SuperThreat.b-64201fa10c4e72f3642406b19c15af302473ac80c30d61c8ad5d177ceebb3067 2012-06-30 16:57:00 ....A 126464 Virusshare.00007/Virus.Win32.SuperThreat.b-6767a628d33e1be50421977ddbf3d5a3c362f911388ca85924ea6343a769b113 2012-06-30 16:57:08 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-67af2bfa94dc4e0b049c5922692c00d5cc71126ff947d39b57c05a07de96da45 2012-06-30 16:57:26 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-684905960364adb632b712ac9283fca7242f11e979ca78c53f6bf2e4b181eb67 2012-06-30 16:58:12 ....A 482304 Virusshare.00007/Virus.Win32.SuperThreat.b-69e3e0b647ff752c195cedb0be07d1c573cb3e4838832a0566013100ebad52d5 2012-06-30 16:58:50 ....A 82432 Virusshare.00007/Virus.Win32.SuperThreat.b-6b106747d02278232a8341ceb1739f0e521848f3518dd6574419be0179c127a9 2012-06-30 16:59:02 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-6b74742cb2c2f53fd62e7bc2076f6ed8c46006c0b989e66a11dd42471e5490c0 2012-06-30 16:59:08 ....A 167936 Virusshare.00007/Virus.Win32.SuperThreat.b-6ba7a282b8f1bcfcfcb75138f7141986e6db237df6993173fff14984602159f7 2012-06-30 17:00:10 ....A 86016 Virusshare.00007/Virus.Win32.SuperThreat.b-6d47c5286dbf6a6ec0e3bac9365568f306d5497fbf773891495e07db761baeb7 2012-06-30 17:00:36 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-6e07f88fc846b64f7a7e5bdd0a18f59adeab3993acf85a82f48cac5e095764f2 2012-06-30 17:02:02 ....A 24576 Virusshare.00007/Virus.Win32.SuperThreat.b-70c585c7ad52d15c329fe6a099dd27c43481278aac66aa829a22943a6d9feeb0 2012-06-30 17:02:04 ....A 522752 Virusshare.00007/Virus.Win32.SuperThreat.b-70dd4651557148e09c2d83bc136e0f1eb6e10b8176d9a0e6f2eae7ce28b63fe5 2012-06-30 17:02:10 ....A 150016 Virusshare.00007/Virus.Win32.SuperThreat.b-71154bf36bf9995e809ce9de085c8b5458c88a80d00194bbbac5022769f06c4e 2012-06-30 17:02:46 ....A 77312 Virusshare.00007/Virus.Win32.SuperThreat.b-722eb482cead808135158cdb5486a5af9d03648911c1ffd3be23fafcf844d685 2012-06-30 17:03:02 ....A 135168 Virusshare.00007/Virus.Win32.SuperThreat.b-72c1b2b2ba9d699ef72cd064da312d1235f8077007d001a5036f182e4dad8d0b 2012-06-30 17:03:32 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-73bec0c21bc89b545197f009716b76068c4228f1638811fae43e8f7fdddcabe6 2012-06-30 17:03:42 ....A 42496 Virusshare.00007/Virus.Win32.SuperThreat.b-743a7c81bc59661c796351840f2092795d07802d7f1df1253cf74c248f781895 2012-06-30 17:04:20 ....A 18944 Virusshare.00007/Virus.Win32.SuperThreat.b-75805582846b758019518d6c26d626777c727b4ff6b260c6a0279d23569c4473 2012-06-30 17:05:02 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-76a549b5ec286c05d5b358024e855c0518dd7f871583b139cd0462f66795f79d 2012-06-30 17:05:14 ....A 102400 Virusshare.00007/Virus.Win32.SuperThreat.b-76fd28f4fc6b040f53a40143f0051fd457fdc1c888f406290e0ab3c9a4770e1c 2012-06-30 17:05:44 ....A 46592 Virusshare.00007/Virus.Win32.SuperThreat.b-78162ff164502a80c0e1798181cc525dc52971e8c73f306dfebaff2b28b8f78b 2012-06-30 17:05:54 ....A 79872 Virusshare.00007/Virus.Win32.SuperThreat.b-7862fde6c82fb97e5973dca078e4c56c272ea55a4b6b0d571152c8f4b5174ea4 2012-06-30 17:06:04 ....A 299008 Virusshare.00007/Virus.Win32.SuperThreat.b-78a5c3c9ba4f817de69ec7b323c71675c295bb0b3b512e343c292a79a3f83255 2012-06-30 17:07:10 ....A 94208 Virusshare.00007/Virus.Win32.SuperThreat.b-7a5fc8c61476c131b6c13c5d0e4dfd0bcf94710b27454cfa3242da1d9639b8c6 2012-06-30 17:08:06 ....A 35328 Virusshare.00007/Virus.Win32.SuperThreat.b-7c3ff84b569fff69d29238517abaee483f2009f2781bcb8e85b1e8e7250b032f 2012-06-30 17:09:34 ....A 59392 Virusshare.00007/Virus.Win32.SuperThreat.b-7f3e9442e234eae3fccdc17288e0cef7cc9774bddcf04742302d699bee3298e6 2012-06-30 17:09:44 ....A 110592 Virusshare.00007/Virus.Win32.SuperThreat.b-7f63c3eb5a7c441686eab45c512fe52b01cf351aa249a9008a54ebb1a7fa993f 2012-06-30 17:09:52 ....A 55296 Virusshare.00007/Virus.Win32.SuperThreat.b-7fafba7ab049a7a60b5121b3c966c4e690a79f08e02f9865800e3595c7be5b2e 2012-06-30 17:11:58 ....A 118272 Virusshare.00007/Virus.Win32.SuperThreat.b-83590d4405d971fdda516bdda13386913e24e16bac00563cdbeb5cd57976b93a 2012-06-30 17:13:06 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-859176f55eca12b6061d262c79c8dc309bb1e66cb390cda6b5cf7d1876467f1a 2012-06-30 17:14:52 ....A 93696 Virusshare.00007/Virus.Win32.SuperThreat.b-8934d585fbfdc16f2ed1d2e7df439aa9d8f4a3d43d10911543c9b255a6a0a92e 2012-06-30 17:16:00 ....A 90112 Virusshare.00007/Virus.Win32.SuperThreat.b-8aa905940e49141b143162d574dafc9c5874c8c0e768e60c420d2c53b284b7c4 2012-06-30 17:16:16 ....A 87552 Virusshare.00007/Virus.Win32.SuperThreat.b-8ae8dd10e599740ff0185a6e9fdce51eb7012dc063a9d376fb6c4b55031db92c 2012-06-30 17:16:54 ....A 121344 Virusshare.00007/Virus.Win32.SuperThreat.b-8c069ca460b593b9832ccedd503b3205e67ef6d51dd06c8712201975f15a8165 2012-06-30 17:17:00 ....A 36352 Virusshare.00007/Virus.Win32.SuperThreat.b-8c3676327ead24aa23734878a5ee6ef0a7a61646050fb6099baec4236eb78dbf 2012-06-30 17:18:40 ....A 48128 Virusshare.00007/Virus.Win32.SuperThreat.b-8f6cb716c299fcedc58b3d3c65ef78c21e4e49ecfbdea41f5645d404744832ff 2012-06-30 17:19:06 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-905b5eaf454871debe3f62083a9481338238e46ce7df1317ccab214dfe186d16 2012-06-30 17:20:26 ....A 49664 Virusshare.00007/Virus.Win32.SuperThreat.b-9302e6937bea3ddffb53ae1ed2dd617120c8bf90a52e0c981428e3efa24341f7 2012-06-30 17:20:58 ....A 48640 Virusshare.00007/Virus.Win32.SuperThreat.b-9416165bee1a6e8074c1d35d2c113f134622e78d4c6e2ca2d6cc56b6b22445bd 2012-06-30 17:21:20 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-94ea83b5729520a7c710f232572656d4cbcd6639d4fea2fac150558737d17dd8 2012-06-30 17:21:22 ....A 218624 Virusshare.00007/Virus.Win32.SuperThreat.b-94f66492e68a86ecbaaf0851c21176bc4d268ff360b8eb1e5934f11a49094a38 2012-06-30 17:21:30 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-954a1c6e6086147a39bb0894173727f1243eda56c0fe5b1999d545f04e4f8fdf 2012-06-30 17:22:06 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-966a36354a5838f033366c9d8740267a51cef7d2fcb854e7213155ddacbcb257 2012-06-30 17:22:10 ....A 172032 Virusshare.00007/Virus.Win32.SuperThreat.b-967fbf46dcd14873daae14f52daf827798bb712dc9b84b00209e2ed88567271e 2012-06-30 17:22:36 ....A 48128 Virusshare.00007/Virus.Win32.SuperThreat.b-97570a05281fa0fba4e15fd18c7e6c774c81ee16ee51194e16919e0e4737405e 2012-06-30 17:22:46 ....A 17920 Virusshare.00007/Virus.Win32.SuperThreat.b-97bee35a8a88a1d8310e99f33c8cb00e92c88eb7173675f706e0c5cceb82fa23 2012-06-30 17:23:16 ....A 72192 Virusshare.00007/Virus.Win32.SuperThreat.b-98ea822567a1e810dcbfb844f39433ee288e98eab7b0f106ea278c81375461dd 2012-06-30 17:23:42 ....A 45056 Virusshare.00007/Virus.Win32.SuperThreat.b-99e30c8133f89981bd7cb795804a356d9973767fb840c57c91e681012a511121 2012-06-30 17:24:24 ....A 19968 Virusshare.00007/Virus.Win32.SuperThreat.b-9babc659dc2eede4dfbc9aaa0792515c5f2800ee333bc1ffa2e6ea5a74deb6bf 2012-06-30 17:25:30 ....A 139264 Virusshare.00007/Virus.Win32.SuperThreat.b-9e61956bde38afffbd9a82cad167b79a81fa48056ce2a932cdc397eb578ba698 2012-06-30 17:25:44 ....A 90112 Virusshare.00007/Virus.Win32.SuperThreat.b-9ef5ef185b911281ea77ab33e0cd3514084637e9838da14bdf6d1f8a89524052 2012-06-30 17:26:12 ....A 55296 Virusshare.00007/Virus.Win32.SuperThreat.b-a02062cf00a65fb055e95af60876f33adfae9643adab99955b61e1511ec0fae9 2012-06-30 17:26:40 ....A 89600 Virusshare.00007/Virus.Win32.SuperThreat.b-a15428009fe4b075e36b6783d265e613f21f938432b20df1b6a52ba3d80d6060 2012-06-30 17:27:22 ....A 111104 Virusshare.00007/Virus.Win32.SuperThreat.b-a32fe5aeb284c5d958739552a18b6e5b312b6b00313e6780243835936df0aa1f 2012-06-30 17:27:26 ....A 23552 Virusshare.00007/Virus.Win32.SuperThreat.b-a350c7d81447f1e86176e3b3a76ca547a77de554d1ed9bbbffd497e855b173f2 2012-06-30 17:27:40 ....A 8704 Virusshare.00007/Virus.Win32.SuperThreat.b-a3f68a8e81eef5557afaa06d5cce17f20efb715df0e176543f055077f63e7b1c 2012-06-30 17:28:06 ....A 64512 Virusshare.00007/Virus.Win32.SuperThreat.b-a4f4a4802212ef9c5312f816c46df729f328c8c6bf5f338de440659eaa59f681 2012-06-30 17:28:16 ....A 32768 Virusshare.00007/Virus.Win32.SuperThreat.b-a56c32d03cc94ac0070b0e71e9a4477916944ddb80bd87aa38b31fb1588f8e36 2012-06-30 17:28:16 ....A 49152 Virusshare.00007/Virus.Win32.SuperThreat.b-a56c9ef94747c477867ece6f0f3dfc16e3b5b1d6a6c3232e89ae50051aa6ab06 2012-06-30 17:28:22 ....A 75776 Virusshare.00007/Virus.Win32.SuperThreat.b-a5b310a8783f3110d7e9421b727b08424256709998a40b87b533d1fbd5033cf6 2012-06-30 17:28:36 ....A 29696 Virusshare.00007/Virus.Win32.SuperThreat.b-a66bde171b4a129ad482020e4002ca5f3e937674bca7f2e3d4a5209d5afa4361 2012-06-30 17:29:56 ....A 55296 Virusshare.00007/Virus.Win32.SuperThreat.b-a9f3f034bef9fbc8018100f0d07d5226c4756ec627d1098bfc51f4443ae06974 2012-06-30 17:31:16 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-ad37e35201031c0d09fa0d74d64346def45e541f2dc05615b91341418dc17657 2012-06-30 17:31:28 ....A 77312 Virusshare.00007/Virus.Win32.SuperThreat.b-ada965825073aa1b3b4b9a00ce25357190b4bc834e66774cf4525ff0e21b40c5 2012-06-30 17:31:56 ....A 50176 Virusshare.00007/Virus.Win32.SuperThreat.b-aea79c880a95e6551dce4d973a6cde5dd276c3e984e53f8f63cbfb2de081f019 2012-06-30 17:31:58 ....A 22016 Virusshare.00007/Virus.Win32.SuperThreat.b-aeafc194a19e9d25349ff4d7483e469c31271bf7e3a9d592c56ba9589f58dcbd 2012-06-30 17:35:06 ....A 32256 Virusshare.00007/Virus.Win32.SuperThreat.b-b634bd075a11c228071d24f7f27ce375bbdf2ddcbae913d5d27e4463f6c1f741 2012-06-30 17:35:32 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-b76d61bd5389bf32a4d1f19103f6544e75f593011be2278a2539574c59d6b570 2012-06-30 17:36:20 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-b92788240045ae5e08fab468b5a013d71f97e28c75d4d1f889a26c55c077466f 2012-06-30 17:37:10 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-bbb70e7b8da6dc7a4d4a90b07f38d9c6248f548c6ef5ddc0d72462b33c03ba4c 2012-06-30 17:37:40 ....A 794624 Virusshare.00007/Virus.Win32.SuperThreat.b-bcbf86261816e91c076e53921ff6e44977e3db5ac572c0eee766a9050b15e5cf 2012-06-30 17:37:50 ....A 23552 Virusshare.00007/Virus.Win32.SuperThreat.b-bd1bd60237478a956d0c5093f01995d39b84cec020e1ea590cc6b7e8969813cf 2012-06-30 17:38:12 ....A 68096 Virusshare.00007/Virus.Win32.SuperThreat.b-be2434ec17eff99a77abe20244fa85e98278a7f2e836927eabb8ab92abc3d55f 2012-06-30 17:38:32 ....A 20480 Virusshare.00007/Virus.Win32.SuperThreat.b-bee0cab42eb0f64556871a880bc6bcb1f92031a89077e73128a123f2a75f0c35 2012-06-30 17:38:36 ....A 8704 Virusshare.00007/Virus.Win32.SuperThreat.b-bf07613d1af0abefd6b0604c278e0a8d503bb06d869c9d1a54db794fd7176dc9 2012-06-30 17:39:14 ....A 24576 Virusshare.00007/Virus.Win32.SuperThreat.b-c0c5f9d0197d3e2c37cf79facd2c9deb1516154bbbe27259968829b123b97512 2012-06-30 17:39:20 ....A 289280 Virusshare.00007/Virus.Win32.SuperThreat.b-c10c9ee4730cd7a2f51f75f941f0204f8daff01128f50b5bc59ce33f613c8868 2012-06-30 17:39:36 ....A 131584 Virusshare.00007/Virus.Win32.SuperThreat.b-c1baab9c881000c290f021e57ed0a4e00b82d14d29dfbb63579976eb471046df 2012-06-30 17:39:58 ....A 88064 Virusshare.00007/Virus.Win32.SuperThreat.b-c254a1954dedfc7116f35788c941bb590793b63eacff2109c0f29de8dbc722df 2012-06-30 17:40:00 ....A 132608 Virusshare.00007/Virus.Win32.SuperThreat.b-c278ad6ba60decceca5c8364152c1f5889b8020caf793e45e88087ff9ba7f285 2012-06-30 17:40:28 ....A 19456 Virusshare.00007/Virus.Win32.SuperThreat.b-c357de887fb5e0ceb84c781c6fe8a780439075fe11914190d3913597ecb85d6b 2012-06-30 17:41:18 ....A 49152 Virusshare.00007/Virus.Win32.SuperThreat.b-c4bd0c234051950b2ae7284bcce8ca912040c1caa73b7fd0206ba6484f8201aa 2012-06-30 17:42:04 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-c6394d7b04d06992b3d48fa499ec7ae584dcb4cc20e1fa24e664936db8fe46c0 2012-06-30 17:42:30 ....A 77312 Virusshare.00007/Virus.Win32.SuperThreat.b-c71ec6208eed2527f6b3044f9325264a3ae3043aa68014769bc6cb80ba5b990a 2012-06-30 17:42:40 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-c7907a16305914470963c14fafd8e55042cb2254e117bee5927b568951626d52 2012-06-30 17:42:46 ....A 247296 Virusshare.00007/Virus.Win32.SuperThreat.b-c7cdb8122ee9cf665160373432b167f826c729d71216230a46d262fdb365a9ec 2012-06-30 17:42:52 ....A 49152 Virusshare.00007/Virus.Win32.SuperThreat.b-c8096b618fdc5c68bca9103d374d61d707b45eede69fe6e4760765c3f4c5f38a 2012-06-30 17:43:48 ....A 62464 Virusshare.00007/Virus.Win32.SuperThreat.b-c9f707e28f35583ad48d1b8d3f355d9d215999b3b95f29fb80c1786ae94e5626 2012-06-30 17:44:12 ....A 44032 Virusshare.00007/Virus.Win32.SuperThreat.b-cabd22049c7cc4b267e9fd0284026af15a5a26f1d385ce1c7f987efe979ad4d6 2012-06-30 17:44:20 ....A 102400 Virusshare.00007/Virus.Win32.SuperThreat.b-cb12a5663c9ecf8ca2887bd7911d2208c9014a5e061691c02841a976e9168c3e 2012-06-30 17:44:40 ....A 790528 Virusshare.00007/Virus.Win32.SuperThreat.b-cbc454215a2696a70ad58c4e142e26902bfa4aa2527892d17747335dc6b41e2b 2012-06-30 17:44:50 ....A 24064 Virusshare.00007/Virus.Win32.SuperThreat.b-cc4b9856f49fbb5aab7c80e518f13c914a9fd5544104ecb5d59c836ac40845e4 2012-06-30 17:47:40 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-d0a88632ce5bd0f697124bd1bc47d9f04d4e2a5e8a158d6ee948dd0e62d31bd7 2012-06-30 17:48:10 ....A 128512 Virusshare.00007/Virus.Win32.SuperThreat.b-d1a18da1de062ee7ee06eb29d75d2c5e40fb81a53e1a6eaf7f63600a9e81d4f9 2012-06-30 17:48:58 ....A 86528 Virusshare.00007/Virus.Win32.SuperThreat.b-d32d4e8d6295797d39c0649b391269c7ac9f96e173e86641b7cf3492145d13d0 2012-06-30 17:49:26 ....A 308224 Virusshare.00007/Virus.Win32.SuperThreat.b-d40a786bdd3ea4b7f0827791d226a463bb0cbe195ff42e562b53826e43b0198c 2012-06-30 17:49:30 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-d44b34eaed028c0bd033f7f97166e0d8d25b0c4e552017336f29cd35e61939b1 2012-06-30 17:49:34 ....A 121856 Virusshare.00007/Virus.Win32.SuperThreat.b-d4811de8c9a8e8a6b3d7391cbfc3ae100585b77418fd38a4653bc5ed179cdc96 2012-06-30 17:50:28 ....A 18944 Virusshare.00007/Virus.Win32.SuperThreat.b-d6355fbbd475137dadd74dfc51817e14a1586d3bdea67ff8634400ca6e8ac5a8 2012-06-30 17:50:54 ....A 3555328 Virusshare.00007/Virus.Win32.SuperThreat.b-d73a683bd31e18cad9a4e4e29bc62617480d744ecd959e53b1755bb8b56fe699 2012-06-30 17:52:04 ....A 90112 Virusshare.00007/Virus.Win32.SuperThreat.b-d987d74ee8435773e8b5bbe3539f590959ffa466ec1a3e3eddc5cbb81394f888 2012-06-30 17:52:30 ....A 778240 Virusshare.00007/Virus.Win32.SuperThreat.b-daa1e47a90ca29d0554a5d5ac4fc53c0b0f6f312cb09ef03e97ec2a71ed47e4d 2012-06-30 17:52:40 ....A 23552 Virusshare.00007/Virus.Win32.SuperThreat.b-daed24ee1102c14c8819d63876902027dec00e7a5f0f308ed7ccf269a148ce59 2012-06-30 17:52:40 ....A 124416 Virusshare.00007/Virus.Win32.SuperThreat.b-daef3dbdaf48b32c9e4106d1543f5db7c8a18978875d2512c83d2f87afeaa3ff 2012-06-30 17:52:50 ....A 790528 Virusshare.00007/Virus.Win32.SuperThreat.b-db60e3a9e6ca2ee5d2b69b0f1264eb1c6092f674e481a7ed97681b360e3e85d8 2012-06-30 17:53:10 ....A 45056 Virusshare.00007/Virus.Win32.SuperThreat.b-dc3c412813e150d73ecbb2980ae298c598730f7223df5b6e0ea1daad171726cf 2012-06-30 17:53:20 ....A 89088 Virusshare.00007/Virus.Win32.SuperThreat.b-dc9719d0d5c0454bb67c7e102a1a862e1807f7a019b670da375cf4a0860b09fe 2012-06-30 17:53:28 ....A 20480 Virusshare.00007/Virus.Win32.SuperThreat.b-dcde6d497060c32145d6b54596a35bb87ae56cf84a23c4943241b13765c6e98a 2012-06-30 17:53:52 ....A 98304 Virusshare.00007/Virus.Win32.SuperThreat.b-dddb8788ba76ee138a1b2bb76a52ec3ac230e2721f223bcb0a187a602a507420 2012-06-30 17:53:56 ....A 106496 Virusshare.00007/Virus.Win32.SuperThreat.b-ddeaaab9bac1e58ae3aaecf6b438ee241881b35aed64e92e95fb815fa554fa4d 2012-06-30 17:54:12 ....A 146944 Virusshare.00007/Virus.Win32.SuperThreat.b-de8adbc60ad59ddc90b2fd64b94051e1dad84c2940960255f8332a6be9229db3 2012-06-30 17:54:24 ....A 59904 Virusshare.00007/Virus.Win32.SuperThreat.b-def2a61690d8b8bc60e8f83a5e6f717203d5851f9c735f38f4687c849b9a09a5 2012-06-30 17:54:44 ....A 312320 Virusshare.00007/Virus.Win32.SuperThreat.b-dfb72e7df547403a9b83b8495a68c0ad77decdf4867e6142bde76a00c5ffc412 2012-06-30 17:55:22 ....A 28672 Virusshare.00007/Virus.Win32.SuperThreat.b-e0b79bbf2762f538c423e362d75501f65baa2c083442ceeb7a396993333af15b 2012-06-30 17:55:26 ....A 53248 Virusshare.00007/Virus.Win32.SuperThreat.b-e0dbb05684c1e91b5845d180675e5425254f091d94e27a026c412df215c42913 2012-06-30 17:56:06 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-e2123eb2de43ee6b442138a49766083767260c567bfa3ea4def5ecf7141eefe3 2012-06-30 17:56:24 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-e2b5835e98f7907df4321cb3aac89aab1f43fe0f7866a63456bd2fab1aac03e9 2012-06-30 17:56:48 ....A 47104 Virusshare.00007/Virus.Win32.SuperThreat.b-e36ec20319bd7796dc23b872874c724ad974f15ec7b54faca60e5c2e2262ad8a 2012-06-30 17:57:34 ....A 84480 Virusshare.00007/Virus.Win32.SuperThreat.b-e4ff7eddff5a256dc30eb404204bd9b72bae15ac8a0db191017e6c3504508a66 2012-06-30 17:57:44 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-e554c9a04bf439ffb71495c1f2663f09638ae9508fdd09453bf23960d8c41967 2012-06-30 17:57:50 ....A 16384 Virusshare.00007/Virus.Win32.SuperThreat.b-e580d52b8f7d2a7536f2026173c92685643542a9c9ec546ef963d5eb274d94e0 2012-06-30 17:58:08 ....A 57344 Virusshare.00007/Virus.Win32.SuperThreat.b-e6285de4d4595a198e0ccc45dce11d2068ee20166ad566e5c89330b67f7d5335 2012-06-30 17:58:32 ....A 150528 Virusshare.00007/Virus.Win32.SuperThreat.b-e6dafba81849448b741dfde6025163786ef625be945845cb3bf9f823b4997792 2012-06-30 17:58:36 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-e7047acde8e7b477e7891edd81174b242758a3bee74393906842b8f4cad5bf97 2012-06-30 17:58:40 ....A 1040384 Virusshare.00007/Virus.Win32.SuperThreat.b-e73871e939303e58600fcbef68474a69af88de7af8d9d2285f0c5828decde8e4 2012-06-30 17:58:58 ....A 73216 Virusshare.00007/Virus.Win32.SuperThreat.b-e7ce24dcadd368264246621a585c30fdd982b57f763f694ffe17dbe44f979477 2012-06-30 17:59:04 ....A 38400 Virusshare.00007/Virus.Win32.SuperThreat.b-e7fdeb7dab9d91f23884f0a449c5af34e7f17885b7cb9bfb57889a4eec26687c 2012-06-30 17:59:06 ....A 83968 Virusshare.00007/Virus.Win32.SuperThreat.b-e8164475f17de5a070bf4cc3e7944782ed303a067b7d1f17d438db0936100cd4 2012-06-30 17:59:14 ....A 44032 Virusshare.00007/Virus.Win32.SuperThreat.b-e84d36a83d4e739b6fbe1452869375646d8fe19bf1d32945b23b991e158ec504 2012-06-30 17:59:14 ....A 130560 Virusshare.00007/Virus.Win32.SuperThreat.b-e8524bf2fd7da3bd3beaba057ac488ff1ccaeb444558d78b0c333ee14ea9bdde 2012-06-30 17:59:44 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-e934d4e2638aec5f4de9c62b28e301dab8c42dffe6b652341dbda20157cddb87 2012-06-30 17:59:54 ....A 64000 Virusshare.00007/Virus.Win32.SuperThreat.b-e9a1e36ec148e5b65d0b405a34bdf5127aa2df38d675c967fa0b207ccb9415e7 2012-06-30 18:01:20 ....A 77312 Virusshare.00007/Virus.Win32.SuperThreat.b-ecca19c73ac86f28823ecc098648fabee0b3f631c4ad98c1099de4401a7f26fa 2012-06-30 18:01:26 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-ecf8672bf81fd950f69e2e760f1925e7254e3bee4767ccfe28dad64cb9fd0c0f 2012-06-30 18:01:30 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-ed0102a52bcb1ef6c4e38928dcb081f5b4e0824ec456abfb1e0b7568a7174343 2012-06-30 18:02:02 ....A 98304 Virusshare.00007/Virus.Win32.SuperThreat.b-ee671e44d2a47ef60fd7b2502a9c36c0e9547c31c97769ea2e926d1998809d5f 2012-06-30 18:18:52 ....A 314368 Virusshare.00007/Virus.Win32.SuperThreat.b-ef397a0c7e08ba802d7825b4181555ed18e9eac7c40594e150a514bc861c2af4 2012-06-30 18:02:24 ....A 77824 Virusshare.00007/Virus.Win32.SuperThreat.b-ef483ea817139780e24917ac2d20b99235b2a30ede229dee0ab3b80d2159ba37 2012-06-30 18:02:38 ....A 502784 Virusshare.00007/Virus.Win32.SuperThreat.b-efce3bc48a98972c873ddf7cbb0b85e8a5eb274dacce0252a49bb46214eaaa97 2012-06-30 18:03:00 ....A 28672 Virusshare.00007/Virus.Win32.SuperThreat.b-f0aaf541b4060d9222aba3c6bb882eaba6b7ea14e10d5058f308b05012e3be47 2012-06-30 18:03:10 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-f116c4fe0d36367241406c7e227a68a53ae47954ac4fdc67d95104c84055de70 2012-06-30 18:03:28 ....A 148992 Virusshare.00007/Virus.Win32.SuperThreat.b-f1d2df945a13b7023d4e80a719ef8ae4a6a10b84aa088b59869a6e5c07443434 2012-06-30 18:04:16 ....A 42496 Virusshare.00007/Virus.Win32.SuperThreat.b-f3d091e58cf1ad50b6a3711245acd7b0ff151d10dff108a930d9faac70321867 2012-06-30 18:04:20 ....A 16384 Virusshare.00007/Virus.Win32.SuperThreat.b-f3fff3af51148c15e12b3be89e141f8db3f2c1ab89c86ca0d093de75a513c612 2012-06-30 18:04:44 ....A 43520 Virusshare.00007/Virus.Win32.SuperThreat.b-f4fb9dd326e5c08934a96d713d5baa340c9cfe14e0976c780980c77784a4fc90 2012-06-30 18:04:56 ....A 36864 Virusshare.00007/Virus.Win32.SuperThreat.b-f590539917c12a041b8fc8a07fd2f247faa1f2672d187c22dd52dad7906c5852 2012-06-30 18:05:00 ....A 186880 Virusshare.00007/Virus.Win32.SuperThreat.b-f5c13886f919c5572decafba3ac35e0c19bd569dd6a71999e251d06146056179 2012-06-30 18:05:10 ....A 307200 Virusshare.00007/Virus.Win32.SuperThreat.b-f629ebb4d0d0fc59c8eeb4f98033be9b3d79aabdeee084ec2493b63f988eca21 2012-06-30 18:05:44 ....A 291840 Virusshare.00007/Virus.Win32.SuperThreat.b-f7a74ce45544e8165cb4e840e3f4b25bc79adcd388ec822fc3ccce40c569aa7a 2012-06-30 18:06:00 ....A 287744 Virusshare.00007/Virus.Win32.SuperThreat.b-f8932dba12ed2bd56d8591b3de16c2f230687d57d64ab75eadd4d08542d4bac7 2012-06-30 18:06:52 ....A 101888 Virusshare.00007/Virus.Win32.SuperThreat.b-fb1403466c5deb63896852253d55e75dba5c487e5408858476caa7c8f98d61fb 2012-06-30 18:07:12 ....A 86016 Virusshare.00007/Virus.Win32.SuperThreat.b-fbfa83953216b28cff4294356dfc432223c9e753de6c6ccf4caafc5fed044ced 2012-06-30 18:07:30 ....A 40960 Virusshare.00007/Virus.Win32.SuperThreat.b-fd071951a1006667f3a1ef955dad904dd4037a93340412a4431a657995b69e97 2012-06-30 18:07:34 ....A 14848 Virusshare.00007/Virus.Win32.SuperThreat.b-fd56da0a66cb3272d14116547ea004f68f2580f0b43e6337e41e77a46f57550d 2012-06-30 18:07:52 ....A 27136 Virusshare.00007/Virus.Win32.SuperThreat.b-fe1d4e7ef7c6d6327c6c23a089a16b0cb43a8685e36dc75134df0d89808b1b51 2012-06-30 18:07:54 ....A 20992 Virusshare.00007/Virus.Win32.SuperThreat.b-fe3c9702699f9f4a4c5aa0067854a7b6ece468f3b77186e73056e491efb86611 2012-06-30 18:08:22 ....A 778240 Virusshare.00007/Virus.Win32.SuperThreat.b-ffba5825e7d504a810faf7fa76c49ef0b789f8a8be2496a79421fb28ba9ccdb8 2012-06-30 18:08:22 ....A 77312 Virusshare.00007/Virus.Win32.SuperThreat.b-ffbdbbaca47a92d055a158be15648dd122107aed80f5960cae5b28b1e86a1107 2012-06-30 18:25:14 ....A 96512 Virusshare.00007/Virus.Win32.TDSS.a-7e838e03b96a0518a64fa822ebc6ceab177487eb73d5fdf68b9f26475a9ae1c5 2012-06-30 18:10:34 ....A 44928 Virusshare.00007/Virus.Win32.TDSS.b-29991b28ce514a61e5a8daa84daabb2034c92547597acb46ec2cd7fd6a6502a2 2012-06-30 18:13:00 ....A 9728 Virusshare.00007/Virus.Win32.TDSS.b-2d04b096c9639fce91f6943421be61231054535db9d17e07281da5ed7ba396ee 2012-06-30 16:32:52 ....A 40448 Virusshare.00007/Virus.Win32.TDSS.b-43624ee732893626310438e638e400ea3947e574d0092ec8dda2ce39e8a3ab3e 2012-06-30 16:30:40 ....A 133200 Virusshare.00007/Virus.Win32.TDSS.b-4a6bc272eec25dc2742c5ed8d933b0655d59aaaca0ca3cdc3384bcdb70117481 2012-06-30 16:10:16 ....A 710720 Virusshare.00007/Virus.Win32.TDSS.b-52b4397857afce27f56f189c408c623b09b14d59d9d91ffdeb437f3bd7e9b66e 2012-06-30 16:21:06 ....A 23040 Virusshare.00007/Virus.Win32.TDSS.b-e97fcd97979f3368f28c094c3610ce1f65e21ec5e451360871eb6a1c593cb01d 2012-06-30 16:30:00 ....A 96512 Virusshare.00007/Virus.Win32.TDSS.c-e516b573d5ad7a610096730aa2a9062119d850a3df0f08a2f62b7812f14b3c63 2012-06-30 18:15:22 ....A 96512 Virusshare.00007/Virus.Win32.TDSS.c-ef000d97696f4ce8feb433dc9f69e1deddd54c025d1f31bce6703e032fda21e1 2012-06-30 18:17:16 ....A 221184 Virusshare.00007/Virus.Win32.Tenga.a-1f6d68308a2a95963998bc7c9923b2bc1c42e80d1a84cfc3f8669e45783d1646 2012-06-30 18:10:28 ....A 81920 Virusshare.00007/Virus.Win32.Tenga.a-4d6c0854eceed400a6a7ada4eda8ae12b0e7a42e8c0f81246f1db2824082c2e2 2012-06-30 18:26:44 ....A 260096 Virusshare.00007/Virus.Win32.Tenga.a-6b1c9f60b544a34797a9e588769dfae7fabed90307a5069b1cc3e3c1a67fc61e 2012-06-30 18:11:42 ....A 73728 Virusshare.00007/Virus.Win32.Tenga.a-e2334e307854e534fc6879ac9896e2bbdef58d6cf9493de2c71e2ad7bc35937b 2012-06-30 18:14:14 ....A 5120 Virusshare.00007/Virus.Win32.Texel.k-eb263846a6901036cb0e2859b1c25ee3dd15c26dc530a7c13b9547ba93265009 2012-06-30 16:49:38 ....A 684032 Virusshare.00007/Virus.Win32.Trats.d-573eaa168a853b806f09b44d7d7ec5bfe5739148d97bb944770118e8ada0f06b 2012-06-30 16:23:50 ....A 159744 Virusshare.00007/Virus.Win32.Tufik.a-2365ac45fde4fe44083ffd9d1def2ace57af18e4115af4c29f852daa3c59cfe9 2012-06-30 16:31:00 ....A 126976 Virusshare.00007/Virus.Win32.Tufik.a-78085d8c35cc76f445cf1444fccf9e9d2c0312ad42adeb83bb1a79aac8d9f737 2012-06-30 16:31:06 ....A 110592 Virusshare.00007/Virus.Win32.VB.bu-0d38aa88cc60a89cfc2b25c478702b75a1397e3d4e130cbc630de5959b9a87f8 2012-06-30 18:10:26 ....A 88064 Virusshare.00007/Virus.Win32.VB.cc-be13c234396cdf8735450786edb014517352e7896646c6639e05367f5abf9e29 2012-06-30 18:20:00 ....A 90624 Virusshare.00007/Virus.Win32.VB.cc-df387c5f99dbcacdca40b59e80c402a6fb7a269ac88e7b5d2f3d6da5965cad2d 2012-06-30 17:49:58 ....A 233472 Virusshare.00007/Virus.Win32.VB.hw-d54d795d9618dfc6c25b4a5a8b5581c08e0fb7c2696086f30bc930902b18408f 2012-06-30 18:25:02 ....A 79360 Virusshare.00007/Virus.Win32.VB.ki-1df90562815d0deba40dad77687010d86646609a184c80e7f40af1397622ab11 2012-06-30 18:22:16 ....A 90624 Virusshare.00007/Virus.Win32.VB.ki-8d1f6cf2a53917342616dac5726ac203ac01209e3f62513ad41c3f605d087d48 2012-06-30 18:12:14 ....A 54784 Virusshare.00007/Virus.Win32.VB.ki-c061b26065a4b3614da13f9694b2c13040f7ede7a8d3dcca131fb375401df625 2012-06-30 18:15:56 ....A 90624 Virusshare.00007/Virus.Win32.VB.ki-ec4fd05f1b81ade790c6bb88a4a1f86853ac22fa053ba7e62b3a2e1fbd8e943f 2012-06-30 18:22:22 ....A 81408 Virusshare.00007/Virus.Win32.Virut.a-a689bbdd6a2c228dfc1e498c7d8c7d5de215895916486723e5f705d59ce2d14c 2012-06-30 18:21:54 ....A 74240 Virusshare.00007/Virus.Win32.Virut.a-c51448b5866ecd4ac6634e8e57195b75577e04063afd792e41b2246beb8800d2 2012-06-30 18:14:54 ....A 86016 Virusshare.00007/Virus.Win32.Virut.ac-6b85e1f618fa3215a6bfb90fcf1bc3e7fe1ebcbb39f1a950ced69d4a8acab283 2012-06-30 17:11:56 ....A 67072 Virusshare.00007/Virus.Win32.Virut.af-08856555c606a278347589993214ca750ebe9d6f694cb6e8dc62ba803c083aad 2012-06-30 16:14:16 ....A 111616 Virusshare.00007/Virus.Win32.Virut.af-0e673d3f6b7bea2361837d94e7b5232f09fbee4a187e425b18a2f111ee190623 2012-06-30 16:30:56 ....A 99840 Virusshare.00007/Virus.Win32.Virut.af-19bf1a9ab74d10bbca31c6bccbfa01b80d8a779f2d83141b06991b5e9f455525 2012-06-30 16:03:32 ....A 395264 Virusshare.00007/Virus.Win32.Virut.af-19e7570603547f7de4700fcaa6fc7a0fb0cc2b70812b423b523e781e3e8fc4db 2012-06-30 18:11:54 ....A 277504 Virusshare.00007/Virus.Win32.Virut.af-634766ae55c73c7ff1b52c6a9698d62edac95e3e2ac817c8720da1aaefaa64b2 2012-06-30 17:01:56 ....A 277504 Virusshare.00007/Virus.Win32.Virut.af-874b7b57d7016733a4161c61524d305c46c9dce3e566c50c8123f57b18f6642f 2012-06-30 18:14:18 ....A 121856 Virusshare.00007/Virus.Win32.Virut.at-79f6e8c6c586aaaa6aa61e92e11d5db22bcddd334676ac6f226504ffccdedb5a 2012-06-30 18:14:42 ....A 739328 Virusshare.00007/Virus.Win32.Virut.av-0f8035f9afb738c02da6a818f1655616b58fc2887177447d41cc5bcfb8d92eaf 2012-06-30 18:09:54 ....A 86528 Virusshare.00007/Virus.Win32.Virut.av-27658c83577148b90062161eac5e9f57658168854b9e4a71f320ac390c760eac 2012-06-30 18:15:42 ....A 149504 Virusshare.00007/Virus.Win32.Virut.av-317308cd7775918140aba1f0e3518bcf44237082ffe3904bfed6b8fa4828a6ea 2012-06-30 18:27:06 ....A 747520 Virusshare.00007/Virus.Win32.Virut.av-8bdad12591889809015a6f30b33f549b712a0fb88f06b9785c921030d606ae1f 2012-06-30 18:17:22 ....A 86528 Virusshare.00007/Virus.Win32.Virut.av-d59ca010c57b2aa5a31e0bd0476c78297aecf38398eecf7e2506cf843aa90af8 2012-06-30 18:26:12 ....A 86528 Virusshare.00007/Virus.Win32.Virut.av-ee5291fdfdca3c1ab8e09432da5aca0876a1e3270ef9e17db61483529db82a88 2012-06-30 16:52:46 ....A 70144 Virusshare.00007/Virus.Win32.Virut.b-1ecf47f3f31b7c0f72cd5d1bba60b818709de8ffb7f8bd04bfc4f504195a83de 2012-06-30 16:33:36 ....A 476672 Virusshare.00007/Virus.Win32.Virut.b-38a0b77f1ebc9da2c0bd7fa46370ff71c949d3f37fad0206692485ff3010c4ca 2012-06-30 18:14:18 ....A 81408 Virusshare.00007/Virus.Win32.Virut.b-49a9a57001eee58995cc7ab77c3a98843554a3ebd8635a171f4d1e0a8175d545 2012-06-30 16:28:04 ....A 19456 Virusshare.00007/Virus.Win32.Virut.b-52a0f6d5bf51a3ff280097df7ccea336b5028c06c776c1123ee831a3c390f714 2012-06-30 16:25:26 ....A 34816 Virusshare.00007/Virus.Win32.Virut.b-54f5c08fe1656826bd10cd682fd4e2dd3cafa5951534d531e36d1e89cb4ad669 2012-06-30 18:17:08 ....A 13824 Virusshare.00007/Virus.Win32.Virut.b-8a7928eea24447592f875baed4341d59ec7972d09404aba126885a94a0d583be 2012-06-30 15:57:16 ....A 101376 Virusshare.00007/Virus.Win32.Virut.b-8fcb02d55ecbbdcab97e6e2923f4493d5402231192770c85ed6a9483666836d3 2012-06-30 16:09:44 ....A 276480 Virusshare.00007/Virus.Win32.Virut.b-9e50c2cae6ea788b4dc6d8c9b4517e4a3742b95c720fbfc26a10af0b6ef940bb 2012-06-30 16:35:32 ....A 84480 Virusshare.00007/Virus.Win32.Virut.b-dd8761c2dda3ab6a617237ffa1081d62d2fed82014f6a6f8fa86eb7d78b3bd36 2012-06-30 18:25:54 ....A 425984 Virusshare.00007/Virus.Win32.Virut.bf-41038906c163ee490f45c84aab7df2888db197929b92cd7437f25bac6a146db0 2012-06-30 15:50:18 ....A 61155 Virusshare.00007/Virus.Win32.Virut.ce-034e66163d2c4fe28feab85df449d0e9ce0cddc9d1da5edbfd0d5e8cc1a4bbb4 2012-06-30 15:50:40 ....A 61155 Virusshare.00007/Virus.Win32.Virut.ce-03d2de30defe4e60817d21ebadedd3ac28c835246254d5f7b62b08256881794c 2012-06-30 15:51:10 ....A 168960 Virusshare.00007/Virus.Win32.Virut.ce-04545833b8e1ad6df597460a866a2c099b195f871c0e6436ed1194fc8a25d9d5 2012-06-30 18:25:14 ....A 212480 Virusshare.00007/Virus.Win32.Virut.ce-047abf11fcd769ea10a762e4ba097df091615652016c5a47d31ea4171dc8b1f7 2012-06-30 16:27:00 ....A 67584 Virusshare.00007/Virus.Win32.Virut.ce-04de757bc7a4dd5fc9c2120f3d7eac0fb29cd15866ca1cae7fef681e72f6adca 2012-06-30 15:49:12 ....A 299008 Virusshare.00007/Virus.Win32.Virut.ce-05b5441ed2db436f0026d55539ac56e8ae0948f0ef568fbe6fbbcd79a8e8b3d1 2012-06-30 17:05:12 ....A 60416 Virusshare.00007/Virus.Win32.Virut.ce-05f7739e80a392070fbda417fd99d8230b37c5451d673c01df9d43930c75fd14 2012-06-30 15:53:54 ....A 191488 Virusshare.00007/Virus.Win32.Virut.ce-066db7eab59c0d5b01ee1a53597fa7ba4c2eb1a20793563183213e3cf6ef6f74 2012-06-30 15:53:54 ....A 188927 Virusshare.00007/Virus.Win32.Virut.ce-0671399331062134c115845290360477b841d48f41bb029d057abcd960f37d9b 2012-06-30 18:16:58 ....A 114176 Virusshare.00007/Virus.Win32.Virut.ce-06c04ffe7012e7c36ce856bb823773f84322ac674a189033d2ee01c344a9ff0e 2012-06-30 15:54:24 ....A 56547 Virusshare.00007/Virus.Win32.Virut.ce-06daa073732ab3808a20284c222ad7b78f878b6719302732e2362ebdd1a2cf34 2012-06-30 17:31:46 ....A 251392 Virusshare.00007/Virus.Win32.Virut.ce-07f352b37d27b262611cd06c0d8d1db890a09fa8e88aa1908d3182a7f8498f28 2012-06-30 16:01:46 ....A 52963 Virusshare.00007/Virus.Win32.Virut.ce-099937851e1eeb4afe6a75834ee387af3d31deba6ab59f8e22ad88ce68d133f0 2012-06-30 16:02:06 ....A 52963 Virusshare.00007/Virus.Win32.Virut.ce-09bfcf80183c524717197149ac5914b25b15160ef634493d37a03565904d1a18 2012-06-30 18:22:24 ....A 235008 Virusshare.00007/Virus.Win32.Virut.ce-0a0b873acb532af91bfc0a4c11adcc71ad2e439f6178b3a4b25bdfa1c96090c0 2012-06-30 18:12:30 ....A 48867 Virusshare.00007/Virus.Win32.Virut.ce-0a14ceebfe1664da4991d722ff6d7020011e77b027776457501871b7502c58f3 2012-06-30 17:00:12 ....A 55808 Virusshare.00007/Virus.Win32.Virut.ce-0a5008487c37c8758cfe28e83b48f51c261b720278085e0f09e1830f428685ef 2012-06-30 18:17:42 ....A 222839 Virusshare.00007/Virus.Win32.Virut.ce-0b8f37081c458d8025281efef9f2295f0aeccb1e9427195a886f28a50ac75e4d 2012-06-30 18:17:50 ....A 32768 Virusshare.00007/Virus.Win32.Virut.ce-0d188663cbe351d4c9fc3a44f018ac966a44949512a4712fc085d9196cb0c05b 2012-06-30 16:10:36 ....A 61155 Virusshare.00007/Virus.Win32.Virut.ce-0d37ad4c8cfc3ca6145e3639467eb68aa770c19d4de5c4be01f049b1d2cb1878 2012-06-30 18:20:06 ....A 243200 Virusshare.00007/Virus.Win32.Virut.ce-0d8b4e015bd74b863c1031b898cf682f67e0451fcac3a619b32ccabfda89f119 2012-06-30 18:12:06 ....A 237568 Virusshare.00007/Virus.Win32.Virut.ce-0daffa8f0b1eb44d4b27e8002e58c789d7ba80264f8a0b9094af8532200ec7ec 2012-06-30 16:29:40 ....A 150016 Virusshare.00007/Virus.Win32.Virut.ce-0dd13fbcf75baf8c78c84b0d1b390f5e398b85f796d38570f50001f478051e8c 2012-06-30 16:12:12 ....A 86909 Virusshare.00007/Virus.Win32.Virut.ce-0f733279a285c45f0737e07707d9f5cd5d62c27d8647f968edacb2b4bb587df8 2012-06-30 16:13:06 ....A 167936 Virusshare.00007/Virus.Win32.Virut.ce-10b9f2e73c45bb98e7cfd3c3358ef95216056b07ce65d2a858a46c39d162eda2 2012-06-30 16:27:28 ....A 56320 Virusshare.00007/Virus.Win32.Virut.ce-10fc271aea3153111a68eb69a21212568f951b9e7c38291b3b3c70d3b14d82c4 2012-06-30 16:09:36 ....A 107008 Virusshare.00007/Virus.Win32.Virut.ce-1133bd41328b878191f0ac5d07e3043fda6a6b324b13e4fa95c0f8c8e6a71f84 2012-06-30 16:14:38 ....A 35840 Virusshare.00007/Virus.Win32.Virut.ce-13026251616f3b88f8562fef519d11926f2d25ac1d7d5fda4235b0f14f6463ed 2012-06-30 16:14:50 ....A 164352 Virusshare.00007/Virus.Win32.Virut.ce-13419c20767c7d29d13c050687c0d9b2f14a641dd4412c3c06ce94b4a90313a6 2012-06-30 16:27:08 ....A 161792 Virusshare.00007/Virus.Win32.Virut.ce-13674e724ec8ab9cddf3ba95d8814533825d97a3a847373717d460b41eb5e475 2012-06-30 16:16:04 ....A 266240 Virusshare.00007/Virus.Win32.Virut.ce-14dbfb6f00dbbb6fda37a0b49ba0bf2fc754bbff35ea8cd64ab0f8a9cbba8466 2012-06-30 16:16:58 ....A 192512 Virusshare.00007/Virus.Win32.Virut.ce-161ed50eadb299620a4965738d0f8d93478e913b7cb4cafe628892bb6fac58fe 2012-06-30 18:26:16 ....A 215040 Virusshare.00007/Virus.Win32.Virut.ce-1673fb8e89399bb256553dc317a162d07930721c1195adaca48e9107e2450427 2012-06-30 18:27:24 ....A 136704 Virusshare.00007/Virus.Win32.Virut.ce-17e79cf2c350b108b1e23ae24251b64afa75414a720ccf316b2a4525d76bb59f 2012-06-30 16:19:00 ....A 87040 Virusshare.00007/Virus.Win32.Virut.ce-1920a061c3f0d821b50d1a1f22b50d185154fd8d7fee347827d4722fdf7d4464 2012-06-30 17:29:32 ....A 340480 Virusshare.00007/Virus.Win32.Virut.ce-1bab6e677f1360dd45f0827de172dd56a830af87208bf05b4efcb45fe232c0c6 2012-06-30 16:22:12 ....A 151552 Virusshare.00007/Virus.Win32.Virut.ce-1eb2b89c2143c754dd8a0a3c1b8f908d75c1f9fdbf719cb896bffc6f81bbe462 2012-06-30 16:13:28 ....A 292352 Virusshare.00007/Virus.Win32.Virut.ce-1f77940b0c6946a5bb3a581690dcec0b3b6eae7024ea18de0a1228bab7dcb8a4 2012-06-30 16:25:46 ....A 212992 Virusshare.00007/Virus.Win32.Virut.ce-20ddc333a447be0341294f71fd3bc5804959c4aba668b4b93e876128cf86cf50 2012-06-30 18:14:32 ....A 35328 Virusshare.00007/Virus.Win32.Virut.ce-2215c0617eb4b7394430e424eb59465c65f64a3127a12a1e2981e66f84cd6398 2012-06-30 16:24:50 ....A 133120 Virusshare.00007/Virus.Win32.Virut.ce-2373a3162acd53066a1a8dca5694b2c7d1fef2ed92151a083e2a807d4b4c23c9 2012-06-30 16:59:44 ....A 43008 Virusshare.00007/Virus.Win32.Virut.ce-24c52e87edf7c9665cedd3ddb390e492f10b6fee0e151b68fbb27974ddbc418f 2012-06-30 16:27:16 ....A 131072 Virusshare.00007/Virus.Win32.Virut.ce-258891e8bc16b6154f8493d2e9ab305bf43676fefcdc80e8ff9b13bbd10995af 2012-06-30 16:20:10 ....A 313344 Virusshare.00007/Virus.Win32.Virut.ce-27df9cc3b7215a75c7af6e8230b1b0f7c044d48ef8bc6e192dd7178d8e8b0714 2012-06-30 18:20:38 ....A 58368 Virusshare.00007/Virus.Win32.Virut.ce-28eee7747ede8776ce2b01b6f67a62201f7a99acc5f22bbedf28c58dc16a626a 2012-06-30 18:18:22 ....A 4481536 Virusshare.00007/Virus.Win32.Virut.ce-2a8ccd7de6b73eb04d5daf0f44d52a285ad5994ba9ebfe5d98a2db901459f120 2012-06-30 16:34:26 ....A 164864 Virusshare.00007/Virus.Win32.Virut.ce-2af1058634104a593f5b963d5651a8237c6caec1fd86fbb887b83cc50baee68a 2012-06-30 17:26:30 ....A 100864 Virusshare.00007/Virus.Win32.Virut.ce-2b55133b72231bfc8fcc0dc37e60e0401539da5d3e5366b01745d5e49a959f10 2012-06-30 18:17:50 ....A 143360 Virusshare.00007/Virus.Win32.Virut.ce-2b5fd684ee97e1c6a805fffa88f0f51836b33024c9c98b6666a3621bbb03e774 2012-06-30 18:14:28 ....A 200704 Virusshare.00007/Virus.Win32.Virut.ce-2cd6bd9a0ad477eb160d2524edd9e6e1ab2a457a0521d1800800ef5459948d27 2012-06-30 18:16:04 ....A 273920 Virusshare.00007/Virus.Win32.Virut.ce-2fb111e794bc4d9abf2a56973f86ba0da01ccbe8b74b00fb3c9966238f2bcad6 2012-06-30 18:20:26 ....A 65024 Virusshare.00007/Virus.Win32.Virut.ce-3460a8f4748ff81276a26a7d884932ed2f2901b3a858fe81ffa2ae69cf3b6d0a 2012-06-30 17:02:18 ....A 59392 Virusshare.00007/Virus.Win32.Virut.ce-3584d6bd75322406e8c383f9078e979f838c1bd23f1b172146098f72cbedeed4 2012-06-30 18:11:20 ....A 148480 Virusshare.00007/Virus.Win32.Virut.ce-371777911d5a8dcb5ecfb2d42d7f72365be7c4686935c51fa6d923866225cba4 2012-06-30 18:17:56 ....A 49152 Virusshare.00007/Virus.Win32.Virut.ce-380aea893592a647ad8cb2fa47729a34e393a0933d5842fcfe8b3dcd7012b64a 2012-06-30 16:36:20 ....A 1200128 Virusshare.00007/Virus.Win32.Virut.ce-3912ba362ccc6764248e020fc49764d370dfe1afab06aac70b39e3cdeb3501ce 2012-06-30 18:21:46 ....A 98304 Virusshare.00007/Virus.Win32.Virut.ce-3a7a0065bd2ad2714889ad6f7e9a0c243185fa3c7e6d372c8b34ea9161304829 2012-06-30 18:20:56 ....A 57856 Virusshare.00007/Virus.Win32.Virut.ce-3ecfac66b17b08e55d0a10312baace35321569e5f320e4e260cdfe1e40fb86d7 2012-06-30 17:16:58 ....A 77824 Virusshare.00007/Virus.Win32.Virut.ce-40b9a54708c7c0c43bb9e65566d2cf95d0b7f0aed9e18868705461357dc28963 2012-06-30 16:39:44 ....A 156160 Virusshare.00007/Virus.Win32.Virut.ce-416385bab643d39562493c8c440106e318aedaa022f76f076d0e7cdc8eac06a5 2012-06-30 16:39:50 ....A 321024 Virusshare.00007/Virus.Win32.Virut.ce-418f57a5d0bab912a869fe2f1b0316ed53887fc6632d2dfc711c3269fc8243ee 2012-06-30 18:21:20 ....A 316928 Virusshare.00007/Virus.Win32.Virut.ce-42902fd13a11c0de0f85d1c8f52caf77f5c52390b0e7ccba4e6a4c23b3e87254 2012-06-30 16:40:16 ....A 168448 Virusshare.00007/Virus.Win32.Virut.ce-42a081b06dc2962627d9d5b32e2a68e6a73f96bb4a690745191f87f3d6eda6de 2012-06-30 18:14:54 ....A 218276 Virusshare.00007/Virus.Win32.Virut.ce-4304da42e6ab1389c44ce750d2f18b2c99e682184567226deb924d3c5ae400f5 2012-06-30 18:27:24 ....A 85391 Virusshare.00007/Virus.Win32.Virut.ce-46cba50f4c8e1ccdb22899296e479e5f8f1128959d1b3882c9e13e408bb8c321 2012-06-30 16:24:34 ....A 118272 Virusshare.00007/Virus.Win32.Virut.ce-482cd54041d77a3d12cfcd49c5e546de06d6499713216f49be876a8799a3e203 2012-06-30 16:42:42 ....A 605751 Virusshare.00007/Virus.Win32.Virut.ce-489ef9215ec1a3045af3b6635824a7bbba0781181447627eabf71aba514c4332 2012-06-30 17:27:42 ....A 298496 Virusshare.00007/Virus.Win32.Virut.ce-4acda581e33a5ae7347bf549bc4a2b85de2d982d5bf6c50d9a70540ab25f871e 2012-06-30 18:24:14 ....A 311296 Virusshare.00007/Virus.Win32.Virut.ce-4b7b368da3ff1b27c55a722339b54f21092e12560222b3961ac50290cbcbd4a8 2012-06-30 16:44:52 ....A 110592 Virusshare.00007/Virus.Win32.Virut.ce-4d5e5f17c1ae1ba36346f31e82b4fc43b1816ef4d47f36c2ab50772f81e597e3 2012-06-30 16:44:56 ....A 71168 Virusshare.00007/Virus.Win32.Virut.ce-4d8022f3125101714a001ad9c24f491093d924c06554e57368d1732b8156e704 2012-06-30 16:45:10 ....A 6169600 Virusshare.00007/Virus.Win32.Virut.ce-4e054125b38a8b998d317f4a3637c0ca348dffbc8fc070d7498dfdad5f90ce05 2012-06-30 18:09:28 ....A 43520 Virusshare.00007/Virus.Win32.Virut.ce-513a810cf9b7536f8846c65427fbe6890fc2e7f5b1e4c811b3790bb4cfa8dda2 2012-06-30 16:54:06 ....A 53760 Virusshare.00007/Virus.Win32.Virut.ce-5150ffb972233cff34cb1ad0ba6346612e9c220a3361ac2dd0e0f5d996bc3ec4 2012-06-30 18:23:48 ....A 81920 Virusshare.00007/Virus.Win32.Virut.ce-519957ebdb793b30fedbd67134b18607ddd12616896222585d6d5958fe80bb0f 2012-06-30 16:24:46 ....A 132608 Virusshare.00007/Virus.Win32.Virut.ce-524678b6818591e3e724d4aa003bd103730621a188bc55c05efe0c1228936d10 2012-06-30 15:54:38 ....A 73216 Virusshare.00007/Virus.Win32.Virut.ce-536ae3879922f330b8a7cedf05cd3ff68dcf41e7c7e8dcd8689ee34558801259 2012-06-30 16:47:50 ....A 160768 Virusshare.00007/Virus.Win32.Virut.ce-53af70ef0727880a40437fe6863f296930ef2eea08a21f5f6d4ff9319deccb7d 2012-06-30 18:18:08 ....A 252928 Virusshare.00007/Virus.Win32.Virut.ce-55286a9482bdfe33aa5afddf4a38e29dacd363af8b361b70ccceeb68dfe7963e 2012-06-30 16:48:50 ....A 206538 Virusshare.00007/Virus.Win32.Virut.ce-55c59fcf38a8476529c20c9981630913b3aa28715d2e29e3c959214bcee4f73b 2012-06-30 18:20:10 ....A 160755 Virusshare.00007/Virus.Win32.Virut.ce-585688ea565a35012940cef6664cfa9c086565de2b8026181c33a2aef91b0849 2012-06-30 16:38:52 ....A 52736 Virusshare.00007/Virus.Win32.Virut.ce-59d4a1dc5b6d3a6054bdaf3dff0e041a005bd5da11784831c902d69ef8d0a2fc 2012-06-30 16:25:24 ....A 131584 Virusshare.00007/Virus.Win32.Virut.ce-5e4aa47e07295d0ff7ee305834ca46bb6069a69dd712e07663fd0b0403ddc40f 2012-06-30 18:26:20 ....A 121856 Virusshare.00007/Virus.Win32.Virut.ce-5f6458f24c9b2cc288b5285256e2fb73f644bb9c671e127d8ffe1a6e4e0077c8 2012-06-30 16:44:32 ....A 69632 Virusshare.00007/Virus.Win32.Virut.ce-5faa137ee2ff9ce6ad120a5445dd5f89c7ed0f76318d635611d263a7102888aa 2012-06-30 16:55:06 ....A 246272 Virusshare.00007/Virus.Win32.Virut.ce-6395bff41c6c59a1d3f7ea0ce1a426ae9287257486aaadadedc20afff53af239 2012-06-30 16:55:22 ....A 270848 Virusshare.00007/Virus.Win32.Virut.ce-643f2512abd6f0e4de033be8ffcaf7dd92e0de18993be46687c1f1e34434f76a 2012-06-30 18:25:16 ....A 117248 Virusshare.00007/Virus.Win32.Virut.ce-6455d7a064e6e5811ec82b893025def05ab76a34a66adb4c3681771c6550293d 2012-06-30 16:10:46 ....A 262144 Virusshare.00007/Virus.Win32.Virut.ce-6645e0abb80436cd64d22e5de5da67784855adc0c8817f553360f6afd9c77423 2012-06-30 16:59:20 ....A 794624 Virusshare.00007/Virus.Win32.Virut.ce-6c03fe8a1b58de6d807151d14f57985a992532325ef95b69ec2cb3c01e6c34d7 2012-06-30 18:18:44 ....A 335872 Virusshare.00007/Virus.Win32.Virut.ce-6d0dbb155450de04920b44fe9ec451a34ad1a4de1609fc12073b78d1511ec526 2012-06-30 18:18:00 ....A 63488 Virusshare.00007/Virus.Win32.Virut.ce-6f7b90cc2f412bf019a9874bf6cc32309353992f2d17a1a6cd4bec56f9637a47 2012-06-30 18:16:30 ....A 46080 Virusshare.00007/Virus.Win32.Virut.ce-714cf84f5648ed8f29656571a5ced7fbb893b072281b6342654b6c80ada12cac 2012-06-30 18:25:24 ....A 301568 Virusshare.00007/Virus.Win32.Virut.ce-72391f7dac20ac239e0ee0dfa79ae0dbb6e2799a897e6e75228d4297b014664f 2012-06-30 18:12:50 ....A 246784 Virusshare.00007/Virus.Win32.Virut.ce-772437bebda3fa0a7cf0993fb6886449ac14898985eb719d4ea528c427e8c721 2012-06-30 16:22:26 ....A 197632 Virusshare.00007/Virus.Win32.Virut.ce-7757d89993597936250e8b05d634e9bade81a69c6fc99518bb8e2517d9a41f4f 2012-06-30 18:12:54 ....A 61952 Virusshare.00007/Virus.Win32.Virut.ce-784c02ef1b55ffc509134018491d20cd3fc7b206e7985f244b061def05898221 2012-06-30 16:43:34 ....A 48867 Virusshare.00007/Virus.Win32.Virut.ce-799a9ab6486ff3d8e51f4a862a82023326bee90585901c184110cc3f573be47e 2012-06-30 17:07:18 ....A 298273 Virusshare.00007/Virus.Win32.Virut.ce-7ab4729dfc05d4ce975224add32003dc71005635d8267b493d8e710739709d0b 2012-06-30 17:07:32 ....A 485888 Virusshare.00007/Virus.Win32.Virut.ce-7b2ffc14d5b5d37439ade65b80d735950ce40a753deb5d8a92c4e66757248ea3 2012-06-30 17:26:34 ....A 152064 Virusshare.00007/Virus.Win32.Virut.ce-7cbcd93b6a57bdda479412946e3ccd791d47e6f9e789a3f34be6e927e33265af 2012-06-30 17:06:20 ....A 187904 Virusshare.00007/Virus.Win32.Virut.ce-801e6d76f4f0116deac203ecec46d62e0e4885ef1e0f1bd39830338f5e36bd05 2012-06-30 17:10:46 ....A 217600 Virusshare.00007/Virus.Win32.Virut.ce-8130849f5c4e38817ce625644d7ed277a1693929e53f7d789aae9bf96ca4b946 2012-06-30 18:25:24 ....A 1331400 Virusshare.00007/Virus.Win32.Virut.ce-8188b92c570f984a13d648d317d994fa104e3f545999422b7db70f798bc9b2af 2012-06-30 18:22:14 ....A 47104 Virusshare.00007/Virus.Win32.Virut.ce-8248e953de31023c8a8e3b9cec5e0e4053a1faa04d89642f497afd86cc60b82e 2012-06-30 16:30:34 ....A 36864 Virusshare.00007/Virus.Win32.Virut.ce-84b935947b83143484ec089c54fe8b3f23f28e21cfc553602de35b0a3193985a 2012-06-30 16:28:52 ....A 35840 Virusshare.00007/Virus.Win32.Virut.ce-862d718f3e8f8e7b3cb95bee9b0b90b135a5e09b5eb5e9401423eebb80ba4047 2012-06-30 18:15:32 ....A 57059 Virusshare.00007/Virus.Win32.Virut.ce-8747261367fe97a83056ff675355c34a553b3f769404bb19bb17e245b5630b86 2012-06-30 17:14:22 ....A 239616 Virusshare.00007/Virus.Win32.Virut.ce-88454f3c2ccb5fea8c3fa8ee5c8b791c2b3829e7918c16780757340f3490dc75 2012-06-30 18:09:44 ....A 1376256 Virusshare.00007/Virus.Win32.Virut.ce-88911b8df21c9782e291fc5717bad6304c179ad88849d9ec61600a6f2ce185b8 2012-06-30 17:30:34 ....A 92672 Virusshare.00007/Virus.Win32.Virut.ce-88c04f76aae27239627d44117baebc3f87dd1d9b5e1f4444dab1fed7d33db906 2012-06-30 16:21:14 ....A 49152 Virusshare.00007/Virus.Win32.Virut.ce-8926335e97b2c794eac55d5a98372188bb9821f0a9f05be92e9e40b370f83a84 2012-06-30 17:14:52 ....A 189440 Virusshare.00007/Virus.Win32.Virut.ce-894aeda27d067c5d839176735e3c51517d9f286b18a02687e811bc75c949615c 2012-06-30 17:15:06 ....A 570609 Virusshare.00007/Virus.Win32.Virut.ce-89b97efc8926a900a9467747fda0164b936cdcc1958560b138eea114519a733f 2012-06-30 17:20:02 ....A 163840 Virusshare.00007/Virus.Win32.Virut.ce-8a69fcfd0f57356b1bf14ae443a3304c14800fef3f70dba8082160d8c8ae2f1b 2012-06-30 18:10:50 ....A 203264 Virusshare.00007/Virus.Win32.Virut.ce-8b90f89c737d41be0ed03f1d158efd56920aee53944dddfac9dc6142ee77cbd6 2012-06-30 17:16:40 ....A 166912 Virusshare.00007/Virus.Win32.Virut.ce-8ba75716787cd0cbfa09f9a9d93b873f80aa582a5ba2c0adf0230e20011bee13 2012-06-30 16:32:52 ....A 235520 Virusshare.00007/Virus.Win32.Virut.ce-8e9cc6db285780f7f90c965b78fae581fc4f4e80bec5cda45e0f56fc66fcf8cf 2012-06-30 16:22:50 ....A 92160 Virusshare.00007/Virus.Win32.Virut.ce-8ec4654e0fc092fff5107d923511bf4dba5f824da6b71b2516a0aec81a9d4d52 2012-06-30 17:01:02 ....A 94208 Virusshare.00007/Virus.Win32.Virut.ce-8f5b357ac427986c3ca7d046c19119512a41ac96521503e5154d6de03c4ad503 2012-06-30 17:18:36 ....A 89088 Virusshare.00007/Virus.Win32.Virut.ce-8f5f0dfb8875e5ec05434ce719b2ba79179069da48d3c66f23324a323ca86f5e 2012-06-30 17:21:10 ....A 130787 Virusshare.00007/Virus.Win32.Virut.ce-94846767cf96e98256b6ce21a9e97d74f66333817be00188c1e4d6da2e5573f6 2012-06-30 16:46:00 ....A 286720 Virusshare.00007/Virus.Win32.Virut.ce-94895cb8ca4b4477195d668d724ad752770e71d85e349515d69914c042773df3 2012-06-30 17:06:04 ....A 247808 Virusshare.00007/Virus.Win32.Virut.ce-9533bbaafcf9238d77a3b1d7baf34ac2286bc31ea2cfd072b9ad59c93e153abb 2012-06-30 18:26:12 ....A 29696 Virusshare.00007/Virus.Win32.Virut.ce-96ebdcbf3d676145dc1b9609f75f98d525b8fb6609b06e59e5ff35dc95a96ffd 2012-06-30 18:26:22 ....A 39936 Virusshare.00007/Virus.Win32.Virut.ce-97609ee93e52a6ed40e3e1a3264fd1adc8e7aa8ec570a061db133a2277e372bb 2012-06-30 17:23:54 ....A 266240 Virusshare.00007/Virus.Win32.Virut.ce-9a5f5e57c819cac029659b792435df704db69e61b664e6b225dd648e4850086d 2012-06-30 18:11:16 ....A 101888 Virusshare.00007/Virus.Win32.Virut.ce-9d4392dc748106908d895c5dac3831262ab2615dbbbe8e85753d35462a4b8c68 2012-06-30 18:11:34 ....A 582656 Virusshare.00007/Virus.Win32.Virut.ce-9ebc881f32c325f29875a80c18c67dc45359803469c30262e91ecc72360ade6d 2012-06-30 18:16:44 ....A 237568 Virusshare.00007/Virus.Win32.Virut.ce-9fbcddfbadfff4f6c97add1e4fac5203b04569e6e9532144edabee34bb3b7537 2012-06-30 17:26:12 ....A 102400 Virusshare.00007/Virus.Win32.Virut.ce-a027e4d5f0f417a13bf736d50ed20f320020a4251a200db830ea72920fa85604 2012-06-30 16:23:20 ....A 60416 Virusshare.00007/Virus.Win32.Virut.ce-a2798317eec474eccbfd3706dc178b006b69451dfd117a076b83d2b3c2dc3e72 2012-06-30 18:25:08 ....A 106496 Virusshare.00007/Virus.Win32.Virut.ce-a3b6320de00821ab96c185fda9c10f2c556a6bbaf619c8de21ab43e2cbf37edd 2012-06-30 16:40:44 ....A 238080 Virusshare.00007/Virus.Win32.Virut.ce-a439ee920e4a4b867ac5eb039b46753a307332794a28fff41969ba83dfc9298b 2012-06-30 17:28:14 ....A 209920 Virusshare.00007/Virus.Win32.Virut.ce-a549860bc8da191ed0298f4812a09f68e2ee4954d4cb475566e7f2afce6fc876 2012-06-30 17:29:04 ....A 758482 Virusshare.00007/Virus.Win32.Virut.ce-a7b281031a101f8147a0d3cac2264901963b5eaefe2c1957a7134b27e89ab643 2012-06-30 16:42:22 ....A 306688 Virusshare.00007/Virus.Win32.Virut.ce-aa5914c67459a85bfe050a12449ba82de7c6da074df2983a9ecf2a3dee2090ba 2012-06-30 16:26:56 ....A 30720 Virusshare.00007/Virus.Win32.Virut.ce-ad9a4db28d336797e13d8ef57478fccec3762b9febc2e77d1848bf308667dbc3 2012-06-30 16:27:50 ....A 63488 Virusshare.00007/Virus.Win32.Virut.ce-aea23737957562ef087c6a861494e13dce1ab0056d05c6b04c1d10f760bc0bfa 2012-06-30 16:29:20 ....A 117248 Virusshare.00007/Virus.Win32.Virut.ce-aff9e503467646d37515abb93492bece61bed70d4013422da191f7d6f52b9b7c 2012-06-30 16:12:32 ....A 444928 Virusshare.00007/Virus.Win32.Virut.ce-b055091fa8944c617041e77448a52974b45f9dc6e833f156a2e571ad083e21bb 2012-06-30 17:33:06 ....A 161792 Virusshare.00007/Virus.Win32.Virut.ce-b11fc5d183e045e94e0d2e38ee0a2810d9354c3cefef4939f31f790aea3ae3eb 2012-06-30 16:11:00 ....A 33280 Virusshare.00007/Virus.Win32.Virut.ce-b33ea1bc6b304fe149fed39bbcd336ff2323387605ff13ce19df7e8f710adccc 2012-06-30 17:34:30 ....A 189440 Virusshare.00007/Virus.Win32.Virut.ce-b4d14430d294eb20d0b1911c99a489d86a6a59070c6842b5c3748c769878a477 2012-06-30 16:21:10 ....A 89088 Virusshare.00007/Virus.Win32.Virut.ce-b4d3a419dc44993366da316a54e33c256cd4537e870dfe12d6a2102b22c2e9b1 2012-06-30 17:34:40 ....A 52963 Virusshare.00007/Virus.Win32.Virut.ce-b5304d8633fe362dabda475fc7bb164f33a716fd306b06e22911dfdd04d465c0 2012-06-30 16:53:42 ....A 88576 Virusshare.00007/Virus.Win32.Virut.ce-b5ffb261149c07e871fd9a42a8d46bb34625d132ae89b72e3ffa75182e98ea52 2012-06-30 17:35:24 ....A 181248 Virusshare.00007/Virus.Win32.Virut.ce-b6f8e4130fef14dd99bb258cd85bf9ab4edd36c5f7967bf3a78f5abc1815a386 2012-06-30 17:36:20 ....A 492032 Virusshare.00007/Virus.Win32.Virut.ce-b925bbb17812504bf92c27086b89d44f5481de995bbc58ce0ed3e9e7659253fe 2012-06-30 15:58:16 ....A 110592 Virusshare.00007/Virus.Win32.Virut.ce-bbc62661934d8d14dcfa02bfdcef7e0056946f7d69dff6f2e10856d0e5e2533b 2012-06-30 17:39:36 ....A 71168 Virusshare.00007/Virus.Win32.Virut.ce-c1c0d3d4d2d8f973952d7f5c061f584fd37099e2d3578dc4de2cdcef29e93fd9 2012-06-30 17:39:44 ....A 100352 Virusshare.00007/Virus.Win32.Virut.ce-c1e4be1a57eae96ead767899d232b8f219c0ed82905610ea54bf1e613f53f14c 2012-06-30 17:39:50 ....A 177664 Virusshare.00007/Virus.Win32.Virut.ce-c20e416755ef98dbc40d4451906c8bd501cfccae4bcf579f8dd39d9e2178593c 2012-06-30 16:13:04 ....A 221184 Virusshare.00007/Virus.Win32.Virut.ce-c54c98358e47b56d5a6e09c6c35911002ee041998c1b2411b36ea1657aca7d74 2012-06-30 17:29:26 ....A 100352 Virusshare.00007/Virus.Win32.Virut.ce-ca2e2c8582b3cbd71bebcd69f52e28ff6b24291602e4088fcc1efc4e2e0671d0 2012-06-30 17:44:16 ....A 205824 Virusshare.00007/Virus.Win32.Virut.ce-cad9fc49e283371330df22c35708f124fbbdbe78f128365c1db605d689d63e61 2012-06-30 17:25:02 ....A 48128 Virusshare.00007/Virus.Win32.Virut.ce-ccabf836a35e2f211cbcb328a589d5dc0b589ff2ca1f3bd89f1f5ce14bc450c3 2012-06-30 16:30:12 ....A 41472 Virusshare.00007/Virus.Win32.Virut.ce-cd0cad83afbbdbef36486fedca6140e22c5a49a84c5399645ee4cbdd60bb10ab 2012-06-30 16:32:46 ....A 159744 Virusshare.00007/Virus.Win32.Virut.ce-ce091a672a1fe4261af7bf9d22c136c0d4a350c82b85e4ecc76c8a7bd1db0024 2012-06-30 17:46:52 ....A 528227 Virusshare.00007/Virus.Win32.Virut.ce-cf263cec12c1fb7e87ea2f281612ac12ad835fdc8ba4de4a9acdc0aba68701f4 2012-06-30 18:13:08 ....A 77824 Virusshare.00007/Virus.Win32.Virut.ce-d0ba5d31f099457c25c81b0f6d01bdec497e337f0aceac3349276095607f5bd1 2012-06-30 18:17:28 ....A 212480 Virusshare.00007/Virus.Win32.Virut.ce-d1a4310ec7773ce51f173ada2a4b533c116d24bd079c54d43ac84c3935282917 2012-06-30 16:32:24 ....A 194048 Virusshare.00007/Virus.Win32.Virut.ce-d3d66199045c072f99e5c69ec7cd03298eaac8eacdc097c384d2b2e16bb46f4c 2012-06-30 16:18:50 ....A 271872 Virusshare.00007/Virus.Win32.Virut.ce-d73fa2772f52745d86e0129e26e5884347b154906076454c954b6bcca4a20c75 2012-06-30 17:50:58 ....A 135168 Virusshare.00007/Virus.Win32.Virut.ce-d75c2eb716c9df1301233b4046709038bc2ea76e215c28f280279c96c7260902 2012-06-30 18:19:10 ....A 328700 Virusshare.00007/Virus.Win32.Virut.ce-d8f06410c7072abe42a3a30971e4f924e73f94b02373abe95a78019726d8f005 2012-06-30 17:51:50 ....A 37888 Virusshare.00007/Virus.Win32.Virut.ce-d90b974989ea9cdee76ffc35f340a61635f0b849f976aea3deca431bc15a002c 2012-06-30 16:19:52 ....A 93696 Virusshare.00007/Virus.Win32.Virut.ce-d913dcf65dd00d55a2c68b7f313ace518db6b6f5f881dba4e3d6c97e8a133d3f 2012-06-30 16:06:04 ....A 56320 Virusshare.00007/Virus.Win32.Virut.ce-dbba448bdeea0ae10a63ea596bd6c2b66bb7350d3f084ac06fae41cc7de7b090 2012-06-30 18:10:22 ....A 295251 Virusshare.00007/Virus.Win32.Virut.ce-dd3db57596b8a5ee31a64ab4c03826766d480350ca791f33abfa474f8e53b329 2012-06-30 18:23:34 ....A 528896 Virusshare.00007/Virus.Win32.Virut.ce-de6f269cec19dcea6bd08ff6cd96728c473060945b482e1e5270650926f53f16 2012-06-30 16:41:30 ....A 177152 Virusshare.00007/Virus.Win32.Virut.ce-deeb6a86cb7fa87fa07dea0b658927a4168039b744e9ab47eb620ca955152876 2012-06-30 16:20:52 ....A 57344 Virusshare.00007/Virus.Win32.Virut.ce-e2d0926cbb00d1b4fdf810550a9f1ce16d8917eaf8f4d1e2771e618853fbde3d 2012-06-30 17:35:34 ....A 49152 Virusshare.00007/Virus.Win32.Virut.ce-e2e50bf353ca53c49b442b6f1b8b5fb937653441b1f3f6b4ebf257c56b89bba2 2012-06-30 17:57:20 ....A 199167 Virusshare.00007/Virus.Win32.Virut.ce-e4854219de962c91b614195cd18c5a80fabbddcc9c53cd1ac85e0431218a8522 2012-06-30 18:21:08 ....A 430080 Virusshare.00007/Virus.Win32.Virut.ce-e63f5038db0817c51580bddc7e73c69d85c0ccb671940ea971322ef5aac3f625 2012-06-30 18:24:46 ....A 327168 Virusshare.00007/Virus.Win32.Virut.ce-e6e10adc0debbd00ff94f7fdbd30aa3555687b2a69010bb55b0a3c4fe19820ab 2012-06-30 15:48:40 ....A 199167 Virusshare.00007/Virus.Win32.Virut.ce-e8289059d3de7835a46e7707a7eb55d6e0419d2703a9c72fb6394180c5b26a4b 2012-06-30 17:59:26 ....A 870912 Virusshare.00007/Virus.Win32.Virut.ce-e8ad125aa4d5bcdca23a7011b1c1b7fda28ed6b442ac2b6998fc8f95ad2a6fff 2012-06-30 17:59:48 ....A 174080 Virusshare.00007/Virus.Win32.Virut.ce-e974e6f7c23b2b0f5d4af931b0b0c167bc66843909dfb93537d37751f4fdaf52 2012-06-30 16:32:10 ....A 97792 Virusshare.00007/Virus.Win32.Virut.ce-eb87290d3b83036c38af32085c7ba5e92b02ae69303d6376f741c8524c0b0b09 2012-06-30 18:01:48 ....A 114175 Virusshare.00007/Virus.Win32.Virut.ce-edb48806ab5afc814a94d7f94e620a17aaa6639d540a0b5daa42580d6f4f8e66 2012-06-30 18:02:00 ....A 545280 Virusshare.00007/Virus.Win32.Virut.ce-ee53595f2e9f60eac651288dc5515f96cda3d6eec9cd710bac904896df8d8a17 2012-06-30 15:54:44 ....A 353280 Virusshare.00007/Virus.Win32.Virut.ce-eed3ee20bbb09b0b33b82037476252f594e04289fa80893f2a58750ce8cfa66a 2012-06-30 18:02:14 ....A 207360 Virusshare.00007/Virus.Win32.Virut.ce-eef41a87e530407fb84493b52e8f2e2cb7ac2e76758b9133328f479cc81c4d00 2012-06-30 18:03:30 ....A 48867 Virusshare.00007/Virus.Win32.Virut.ce-f1e3c7d0d18dd5d05f82e46c3afa512ad05080a2094c4ad07c71998a2348c1cf 2012-06-30 16:00:38 ....A 74752 Virusshare.00007/Virus.Win32.Virut.ce-f310c1f9069db9ac3ba814e8e201cc59fe480dde298631baef1772fdf43c5f32 2012-06-30 16:17:26 ....A 112640 Virusshare.00007/Virus.Win32.Virut.ce-f47fe4bf33315969008aec1d81e0918c0401d3914a2140c8469595ba8033c73c 2012-06-30 15:46:20 ....A 205312 Virusshare.00007/Virus.Win32.Virut.ce-f579a4bdca45d546da2630aa0dcb8aa4a828a3a5c18159131fcbf7e2f8b9a259 2012-06-30 17:16:12 ....A 120832 Virusshare.00007/Virus.Win32.Virut.ce-f750bb3fdbe2bac7f6b9df88c2e8e8e7327adcbb304442238f7c072380e00fa8 2012-06-30 16:29:30 ....A 154112 Virusshare.00007/Virus.Win32.Virut.ce-f7c52f061d5003dd322ad6f0934ae943a4c3c324839ca4cc683cdf49a86f0449 2012-06-30 18:06:28 ....A 446464 Virusshare.00007/Virus.Win32.Virut.ce-fa0883a3fc99fb74f6fa9fce9ca23a50f6d48f4b2a515eaf52000abb08c98828 2012-06-30 16:52:14 ....A 49664 Virusshare.00007/Virus.Win32.Virut.ce-fa83e70823c0dd82fbb1e887d31d4693e022f81da6ea88fa9062f2e5ad2ea726 2012-06-30 18:11:34 ....A 36864 Virusshare.00007/Virus.Win32.Virut.ce-ff27c922336725db15209028f7a09a96b3c5b9a0aab1b411f5917e88dad3c735 2012-06-30 17:20:32 ....A 160256 Virusshare.00007/Virus.Win32.Virut.n-04a2b5a169f27a8798a7d1a67ef60fb2f6cf75e0dda2a5990a0f5d83e2d609fc 2012-06-30 16:45:40 ....A 102912 Virusshare.00007/Virus.Win32.Virut.n-16b83a1771b844d1dfc692904f115fd256cb4a5c0eb0b855b81cc93846342153 2012-06-30 16:11:36 ....A 76288 Virusshare.00007/Virus.Win32.Virut.n-1ee23260e2c831d6f06cb6d2e87f11b8cb1a8916b1fa7470d5fe6c0868f73d3f 2012-06-30 17:08:50 ....A 45056 Virusshare.00007/Virus.Win32.Virut.n-266f744ff3b4f15a3ac58e1e2243491e5c3c84a8568342569d41e44303ac3d87 2012-06-30 18:25:02 ....A 33792 Virusshare.00007/Virus.Win32.Virut.n-2ada4e299a3dd11a669a7eda99fac6ac2660655259ee5935ba6a8b9f6c60f051 2012-06-30 16:01:24 ....A 34816 Virusshare.00007/Virus.Win32.Virut.n-3a9fa260afb9670373bc7bc65650f850aaeba76ca0ffb2bf97244f06944d61c9 2012-06-30 18:23:14 ....A 40960 Virusshare.00007/Virus.Win32.Virut.n-52ceeb2bf11f4d7911775958e021bc0bbdaeda04fdd559e9a8dcba0bc8e7aaf5 2012-06-30 18:23:10 ....A 70144 Virusshare.00007/Virus.Win32.Virut.n-6131e99aa31c29a1c3534b83aa0d9ffc21b77fc59f611e4a7d1ec885e0cd0542 2012-06-30 16:23:38 ....A 167936 Virusshare.00007/Virus.Win32.Virut.n-7093425ed79bc2b9d72d027ec5c9ced1d8bc472de33019c068ccce42d77ed1c2 2012-06-30 17:03:40 ....A 86016 Virusshare.00007/Virus.Win32.Virut.n-74164ab063235169043923309213768a63fe748077c21983d3a85f0443026b71 2012-06-30 18:22:46 ....A 85504 Virusshare.00007/Virus.Win32.Virut.n-82378d69fd7bbdc5874948f2c7412ede7d530ec88b009bcfb49a6f6c1a44ec3c 2012-06-30 17:47:54 ....A 76288 Virusshare.00007/Virus.Win32.Virut.n-ae7c5d09ecc47615b89930e9ce65dd867cd3047aab8ba249d1a1df730082247a 2012-06-30 16:29:46 ....A 146432 Virusshare.00007/Virus.Win32.Virut.n-bd35b81837e8133de35a13a8dbabe83db35c7413c1b36b1237b2e51116ced58c 2012-06-30 17:42:48 ....A 182328 Virusshare.00007/Virus.Win32.Virut.n-c7d55e16fce7362aed15bb4c7538ccf652f62b0d56ae8ac093e2ca2ab8100ad5 2012-06-30 17:33:08 ....A 146432 Virusshare.00007/Virus.Win32.Virut.n-cde083ac49c44748195be103c07588508551c5eb27707b416372eec8d2a92d61 2012-06-30 15:51:52 ....A 129536 Virusshare.00007/Virus.Win32.Virut.n-d9c87d73f5e0e3dd9f1863e0b6dad12b344f4ce513f20401ec81f91ad22b3beb 2012-06-30 16:23:46 ....A 146944 Virusshare.00007/Virus.Win32.Virut.n-e501c8bc149ce59e37a6be0722c26c27765bfb5b29f0606daf5fa036c9e2d8e1 2012-06-30 15:50:20 ....A 148992 Virusshare.00007/Virus.Win32.Virut.q-04307c730d67863af987622821977325c34a9c1cc7bd9a6c63f8700e94cf3827 2012-06-30 16:25:46 ....A 71680 Virusshare.00007/Virus.Win32.Virut.q-19947c1c26454eccc45e11638a4ba8051d14605b120ad365cefcba53ec309e9e 2012-06-30 16:21:46 ....A 68608 Virusshare.00007/Virus.Win32.Virut.q-258d3e6ff6079f7f5a5eb26e3c4ebccd061df10ba72b7155ea5a616f1855fbaa 2012-06-30 15:49:16 ....A 71168 Virusshare.00007/Virus.Win32.Virut.q-4c7bde205a35598d603b1e3121405a1f573fe9088c76e5066ed2e2256ce59fdd 2012-06-30 16:12:36 ....A 105472 Virusshare.00007/Virus.Win32.Virut.q-57a33b70420dab084f60de02037d748376456664378d33f772bbb81ad8ad9965 2012-06-30 16:22:28 ....A 127488 Virusshare.00007/Virus.Win32.Virut.q-58d59a22bf2599ce9c996aca6ebd7f421183227417e3228ad68ed5b72c15edbb 2012-06-30 16:23:06 ....A 241664 Virusshare.00007/Virus.Win32.Virut.q-634d105988cc6dbe204288fc7ac8f89cb7065099efd0ceb2c81cc9636ad8aec4 2012-06-30 16:22:22 ....A 149504 Virusshare.00007/Virus.Win32.Virut.q-85c480fcf717db73b04188a11a39e6a9a148649a87b9f032b9e4d5f93e0521bb 2012-06-30 16:34:44 ....A 77824 Virusshare.00007/Virus.Win32.Virut.q-8c73377b9d433330b50d1049674d6a7686f41041a9610ea05576fa53bf5d0cdb 2012-06-30 16:32:00 ....A 102400 Virusshare.00007/Virus.Win32.Virut.q-9ad963fadd09d3be39076dddeafb64ba07a56d262fe9ff7be192b7227bda6576 2012-06-30 17:21:04 ....A 323072 Virusshare.00007/Virus.Win32.Virut.q-9e874264440964daf15c7698e421c805081270eb14437ed9397ad4510a747c93 2012-06-30 16:45:30 ....A 155648 Virusshare.00007/Virus.Win32.Virut.q-a32079f3b870834a5fd89d8e626a2a62f6fc8e33bb5ae6f899db8404b8dfd619 2012-06-30 16:22:20 ....A 180224 Virusshare.00007/Virus.Win32.Virut.q-b8f746f9e378e9eae32bb7d29a39fb7b194e63c78749494c0ec8e406a2c51e4a 2012-06-30 17:19:38 ....A 241664 Virusshare.00007/Virus.Win32.Virut.q-bf50127eba5b2855085253b0bd16644f2b0369b6c45e60240bfdb3a8a84e5693 2012-06-30 18:24:14 ....A 102400 Virusshare.00007/Virus.Win32.Virut.q-e3597d8ff570d050f50b9342bbdbf39134536ae43b82b4c00e5746f12e85bb58 2012-06-30 17:59:50 ....A 684232 Virusshare.00007/Virus.Win32.Virut.q-e9844c3af8929a37acd76cc265cba9d3a13bd95dcdc87c25a908e19befb002fa 2012-06-30 18:24:28 ....A 1209396 Virusshare.00007/Virus.Win32.Xorer.dr-1167b32259f9f02af06e866837fe5bd013338fe82e834d1fcfb3c233bc0437f1 2012-06-30 18:06:08 ....A 204800 Virusshare.00007/Virus.Win32.Xpaj.ca-f8ee9b0ae0744ae0d88c9148ea8555566e25d31922261e2d674689edf7a3119f 2012-06-30 16:18:46 ....A 300544 Virusshare.00007/Virus.Win32.Xpaj.gen-18bbaa81adf0cdb08ee9c88e43907b8b4cff706507f2c34a84134ebe0a5540dc 2012-06-30 18:26:22 ....A 237568 Virusshare.00007/Virus.Win32.Xpaj.gen-1b087834697fd3a57747bce5abe97b16e5a472daa4ae8ac2c1585362810502f6 2012-06-30 18:16:46 ....A 227840 Virusshare.00007/Virus.Win32.Xpaj.gen-2751d3f1c9297ea7275f276f87e7645b68ea718b0b4e45e5d89f2f650e4dfbea 2012-06-30 18:09:40 ....A 315392 Virusshare.00007/Virus.Win32.Xpaj.gen-27b104ef57811cf99510eb719990a49c1a6994db5da6a54271300cd99d4d9a7b 2012-06-30 18:18:36 ....A 240128 Virusshare.00007/Virus.Win32.Xpaj.gen-345c054db9005208cc3e8f93ee4e8c1229f100d995a20760ade872962a0752f1 2012-06-30 18:17:54 ....A 233472 Virusshare.00007/Virus.Win32.Xpaj.gen-3a02402a6851f7a956fcc161800031af42725a770a5f2e01826a98b147e3cf66 2012-06-30 18:22:26 ....A 253952 Virusshare.00007/Virus.Win32.Xpaj.gen-4d4b16944945c98f6dd280d53099ade42b81098d0ad8bd8c147d9b2ca40a329a 2012-06-30 17:12:50 ....A 222208 Virusshare.00007/Virus.Win32.Xpaj.gen-8af6f62525468da244bd2f36f73db0b4cf1da64cd41228409e7bd5ca5f528afb 2012-06-30 18:23:44 ....A 294912 Virusshare.00007/Virus.Win32.Xpaj.gen-98434bc5cdba8a5ef6d7e8170aeb3ff4b6336bc8c0db29198c440c46cc0c009b 2012-06-30 18:19:22 ....A 122880 Virusshare.00007/Virus.Win32.Xpaj.gena-5257e50c9d1db65f2b0b4b78d5e9e3ab9fb3bf111c04d76def0af5fba4d3bfc6 2012-06-30 18:10:56 ....A 389632 Virusshare.00007/Virus.Win32.Xpaj.gena-cd1c6eac0092a3981efe696f4cd6bf740246c6dcb9698d78918623e86d74734f 2012-06-30 18:15:46 ....A 184320 Virusshare.00007/Virus.Win32.Xpaj.genb-08f2fae1ac279a0a3d5acb1a68ea061d8cfb884fdd059a00e3a25076f0d02c28 2012-06-30 18:19:04 ....A 122880 Virusshare.00007/Virus.Win32.Xpaj.genb-0d77315e50aefbc9326d1323353a60534eef2db6b09c9d7d92f0b6662012fe6d 2012-06-30 18:17:34 ....A 90112 Virusshare.00007/Virus.Win32.Xpaj.genb-0f81b1025f93b8af33ebaee212c4bb8ac59ee4904d693e9b1db9a8ae5c17c6b8 2012-06-30 18:09:30 ....A 373760 Virusshare.00007/Virus.Win32.Xpaj.genb-25fec329b0524fb70a86e99f2f3ae7b370ebff7e6271b9fa528ac526f2ef8dda 2012-06-30 18:15:14 ....A 108544 Virusshare.00007/Virus.Win32.Xpaj.genb-2806ef6d91b441474e3d9c63c41f80ad4a23e2b77347b14cfbfd97c662b0826f 2012-06-30 18:23:10 ....A 86016 Virusshare.00007/Virus.Win32.Xpaj.genb-4375ce51e0ee2e8d31cdfa56eed37238b31908af56fb411e3cb8bac6eab2f3b3 2012-06-30 18:17:10 ....A 97280 Virusshare.00007/Virus.Win32.Xpaj.genb-45c51b542716c4281f7fbad5125167fe6b1ed93614e4f0944cc653fc2a0b03fa 2012-06-30 16:46:20 ....A 107008 Virusshare.00007/Virus.Win32.Xpaj.genb-50714ca86f64561fb637d58297d52700df23330d048c86eefa36abb88078926f 2012-06-30 17:00:40 ....A 200704 Virusshare.00007/Virus.Win32.Xpaj.genb-6e1daa1c859107eca5625406ba2e6736c26428d2cd21979facb33ba6ecb291c4 2012-06-30 17:16:56 ....A 209408 Virusshare.00007/Virus.Win32.Xpaj.genb-8c18b9d71d8be2afa34735be29fbe1b53db30bbea097ce0063ee7d241121f3af 2012-06-30 17:44:24 ....A 90112 Virusshare.00007/Virus.Win32.Xpaj.genb-cb3164d2ed25d28db03fc569089263ed23ea49ed9a31cdfa65512f3bcc860bb3 2012-06-30 17:46:36 ....A 77824 Virusshare.00007/Virus.Win32.Xpaj.genb-ceb6c2a5ae699fb14bcde75d3b9e12e4e31b4ffc36acd2a92941f98d23f092ce 2012-06-30 15:44:56 ....A 102912 Virusshare.00007/Virus.Win32.Xpaj.genb-ea975b6465b389b6edb8e460fbf810d24fb299388ba3db7961a8a64eb2813522 2012-06-30 18:06:02 ....A 425984 Virusshare.00007/Virus.Win32.Xpaj.genb-f89b92964da1cd5cb285bbdfe9f1d5511ae20e4e3932802d4138fc6ad18e929d 2012-06-30 17:55:10 ....A 121344 Virusshare.00007/Virus.Win32.Xpaj.genc-e05e49f99d4ccfb657595bf2ef7a70c5104c35c2c057b3517f8dc80c37b5ed98 2012-06-30 18:18:42 ....A 139776 Virusshare.00007/Virus.Win32.Yaz.a-090df4e08f6f6c8f988c6370894e3b2f13bfb24e2e04bc29346896d3655c3370 2012-06-30 18:24:50 ....A 136704 Virusshare.00007/Virus.Win32.Yaz.a-4fee3875afcb8f8d2a2de47fe1a50f01f9bfe6ea38257e91d16169b73a53449c 2012-06-30 18:11:24 ....A 196096 Virusshare.00007/Virus.Win32.Yaz.a-7246cfb085afefafd7322f7546c22784aec3c36550489816c35c82cd1b6ac61a 2012-06-30 18:18:20 ....A 233472 Virusshare.00007/Virus.Win32.Yaz.a-803d39fb6baae2b43f09450ad00df1e04685004199d4e287a2d43dde8151d58a 2012-06-30 18:27:10 ....A 143360 Virusshare.00007/Virus.Win32.Yaz.a-b2e0e098d134fc24ac99154c77726be92af45e02b3af5889e720a775f00ffbe8 2012-06-30 18:24:26 ....A 569344 Virusshare.00007/Virus.Win32.Yaz.a-cab94c2ce68f4790cc0d9baa2692de1083f833db8e64f6ee1834841be479802d 2012-06-30 18:19:42 ....A 509440 Virusshare.00007/Virus.Win32.Yaz.a-f9ac6d69f209212eeb9859ca55f72357f4aff13040e49d54128561e3f2cd4d0b 2012-06-30 18:10:34 ....A 34560 Virusshare.00007/Virus.Win32.ZAccess.c-1244a0a0bba1ea2e4afbda40c509ebeea44d43187949db239d6f9d71bb32b884 2012-06-30 18:06:32 ....A 40704 Virusshare.00007/Virus.Win32.ZAccess.c-70dd8d8c96190ee2645da8203961cd7f42ee17b1477cdd467286903af32b6251 2012-06-30 18:26:02 ....A 102669 Virusshare.00007/Virus.Win32.ZAccess.g-2353f272c798d6696a95d9d065a5aae3dc482a5d7e4c03418f9f7ac70df15982 2012-06-30 18:14:40 ....A 64896 Virusshare.00007/Virus.Win32.ZAccess.g-43db7caef62dacacada4d7b129d4ebe5503b1a81069355fb08aff9e16b3920a6 2012-06-30 16:42:10 ....A 162816 Virusshare.00007/Virus.Win32.ZAccess.g-4b2cca3016ed4462529f1823dbd4d0846d82a2babb663de6a57e16a8d818df51 2012-06-30 16:46:04 ....A 451584 Virusshare.00007/Virus.Win32.ZAccess.g-4ff291c046b57327172f3508bb4d17b77bce3536e49b21743f4b9b116c3ba5a6 2012-06-30 15:52:38 ....A 138496 Virusshare.00007/Virus.Win32.ZAccess.g-60e0912ccb8be13a3c11696672df4ebdfba3e098e25d0f37512c1daabf81051c 2012-06-30 18:11:22 ....A 102384 Virusshare.00007/Virus.Win32.ZAccess.g-c0c64fc1fa0a06b78d1c701d2d2f5b00a0e31f9bbd3078ad82e4dcc18b443f3a 2012-06-30 16:32:40 ....A 477784 Virusshare.00007/Virus.Win32.ZAccess.g-c14e9e9d0862637e17b9a889c00f8e0ff3c55fddc32ca2602620861c47d7092c 2012-06-30 18:27:24 ....A 75264 Virusshare.00007/Virus.Win32.ZAccess.g-c36786d6a0195d3b1dfeb7de27292f7b40ea8842cdd12e55a1130a059d2ea699 2012-06-30 18:10:36 ....A 75264 Virusshare.00007/Virus.Win32.ZAccess.h-3abea40453dda927e74fa6ee0a0c8753b9d5cd1c0ca80491f3611e2d20f66491 2012-06-30 18:10:42 ....A 162816 Virusshare.00007/Virus.Win32.ZAccess.h-3e53a255a383ea4f2f2a184891a58fab94944afd4bc718abeee638e3fae4f4da 2012-06-30 18:15:24 ....A 295248 Virusshare.00007/Virus.Win32.ZAccess.h-57d6b7732c64a805874487007587f31d10169e4622ed0d421a374aa48dfc5922 2012-06-30 16:33:16 ....A 138496 Virusshare.00007/Virus.Win32.ZAccess.i-4eddd257bde0111a12eaebdc8abd4962b6d0bfb0349f0b6830db608b8d47ff4d 2012-06-30 18:11:06 ....A 57600 Virusshare.00007/Virus.Win32.ZAccess.j-1c53ccc68e7628f4575c9548c8fa3b700399eac787892bee4dc940ce7b0c17c3 2012-06-30 18:18:34 ....A 74752 Virusshare.00007/Virus.Win32.ZAccess.j-40727ff4cc830c67eae117909eee6058ffc8f01fe29596f1df4b9b7e80cf83cb 2012-06-30 18:22:26 ....A 162816 Virusshare.00007/Virus.Win32.ZAccess.j-46f4493d5910346b9cc44a13420d15cc0b14f1ac9bb8e767ef4b23130d3a72d2 2012-06-30 18:09:40 ....A 32768 Virusshare.00007/Virus.Win32.ZAccess.j-6c084de6f945283edfc0ca43ee4c4a349c1b3ccfb840b7e9a3aff0e9e9d4a050 2012-06-30 18:16:20 ....A 138496 Virusshare.00007/Virus.Win32.ZAccess.k-1d95ed175cf625d587ff08de3280c92185f6bc787b9d60a12b7151917e5408ef 2012-06-30 17:00:32 ....A 75264 Virusshare.00007/Virus.Win32.ZAccess.k-6defc4afa35b53c3f28658af74284e856c592bf3d295fb1646dcd27ae1eab30b 2012-06-30 17:07:38 ....A 71680 Virusshare.00007/Virus.Win32.ZAccess.k-7b7419bcddc074e976c090cfcf3ede3a3d136e3a0a138da468ae3c8e42d9d346 2012-06-30 17:27:50 ....A 162816 Virusshare.00007/Virus.Win32.ZAccess.k-a460fe718d583dd50435c0d960b532f28d0e0168cd4e83649600ae4506e40aef 2012-06-30 18:25:40 ....A 162816 Virusshare.00007/Virus.Win32.ZAccess.k-a564f1918305175624c4e872105b791194d56cb2c3b92b14e9c63de7d439b6af 2012-06-30 18:18:30 ....A 62976 Virusshare.00007/Virus.Win32.ZAccess.k-b1aebab41b8b1172cc320ac35542ff2d6f9e5c0ecdf5e056f800c14feb977e9a 2012-06-30 18:23:14 ....A 138496 Virusshare.00007/Virus.Win32.ZAccess.k-b50aad2367d20db2b7e64499c1c4adc13bca0745965f88660f936d5dcfa423e8 2012-06-30 18:13:02 ....A 57600 Virusshare.00007/Virus.Win32.ZAccess.k-c1bc904aaf0b02233e62fa09faa6ef54f332b5090afff24abe05e3b034710dd4 2012-06-30 17:41:12 ....A 273408 Virusshare.00007/Virus.Win32.ZAccess.k-c49512d1559570fd8782751a3ed358f9b98037eee9b6077f5fca42370ed2caf9 2012-06-30 18:22:16 ....A 187904 Virusshare.00007/Virus.Win32.ZAccess.k-e577a786aa6c652e6c112488c15ffe249001ba4b62340dbfa9dd33d52c5028bf 2012-06-30 18:13:06 ....A 354 Virusshare.00007/Worm.BAT.Agent.ba-0553c07f620bfbe72bd4bb2f044875cb572aa1012df57db4caf819986449b94c 2012-06-30 17:28:24 ....A 767 Virusshare.00007/Worm.BAT.Autorun.gz-a5d0ee9c033c726375e16e27f2171b8778846cde6c7a3b4b11faf8555992d596 2012-06-30 16:12:08 ....A 55828 Virusshare.00007/Worm.MSIL.Arcdoor.hq-0f617d866709b7ef0fdc2777e3dec802062c8f6bcd57a9ba0077a67b627a069a 2012-06-30 16:14:42 ....A 21504 Virusshare.00007/Worm.MSIL.Arcdoor.ix-131a9b733a77b6dbbdcef2fa414b3d12a0cdcee93bbcd0c78f6284ccd04a53fc 2012-06-30 16:33:52 ....A 21504 Virusshare.00007/Worm.MSIL.Arcdoor.jy-33f7fe30ef69f7612140a0cecc282d075a3c76fd40e702b8a6d9228bf79f6445 2012-06-30 16:13:14 ....A 274432 Virusshare.00007/Worm.MSIL.Arcdoor.vmx-10ec12345fa46888d8bb0784b9b1747b318d574b4bae53074775cc31caf60605 2012-06-30 17:19:26 ....A 136192 Virusshare.00007/Worm.MSIL.Arcdoor.vqy-910dbff7657bb46b4bc3c388dbad3449c49288a2d745c58617744728da450e6b 2012-06-30 16:15:34 ....A 481792 Virusshare.00007/Worm.MSIL.Arcdoor.vub-14408e78bb87b35eb33f8d1ac3b20cbf17b0e2b20e187c643e65314f7020620f 2012-06-30 17:43:00 ....A 98614 Virusshare.00007/Worm.MSIL.Autorun.bn-c84e33c1883ca2f034c2d20e5c59a5319d95e9525a9ab0a5111aecbd19ba55e7 2012-06-30 16:58:52 ....A 20480 Virusshare.00007/Worm.MSIL.Autorun.hw-6b32217d998d38a37e73ac0321b4dc3ab30a5dfbb350766e9c2af205a6b38543 2012-06-30 16:55:22 ....A 9728 Virusshare.00007/Worm.MSIL.Autorun.ic-643fc26db05ef8f5bd47bc03df1ed69574a39e1d4d96b3fcea184c2d7d9b9025 2012-06-30 17:35:52 ....A 10000 Virusshare.00007/Worm.VBS.Autorun.jq-b83594c7ee9fb7735121ff9f0f73ed85cb9830bd6713bf63b852ba2ce68fa50f 2012-06-30 17:52:24 ....A 6609 Virusshare.00007/Worm.VBS.Autorun.le-da593676b4f13e4a2c6d21a338966fabe4acac13764d7e89507fc9e9de110424 2012-06-30 17:43:14 ....A 10000 Virusshare.00007/Worm.VBS.Autorun.li-c8c2ed76b760f445c13ff11c879a2b23ba07f310542c72ebf8db5677b7091d3e 2012-06-30 16:38:10 ....A 978944 Virusshare.00007/Worm.VBS.Small.u-3db7c3d5917334128ea4d323d49b6a7686f05f3f847689a609d027bf61d897b3 2012-06-30 17:07:20 ....A 6475 Virusshare.00007/Worm.VBS.VirusProtection.c-7ac8eba1c763bf345a86987e80d304cc751812e20482cfed644c04a3e2611b74 2012-06-30 16:44:20 ....A 602624 Virusshare.00007/Worm.Win32.Agent.adr-4c34fabea46ccdbf067b733d6ae5db7a24b74e23473a65bb62259a22a65189bb 2012-06-30 18:20:34 ....A 360448 Virusshare.00007/Worm.Win32.Agent.agj-23f5158bb6213b28dba2243ef3e9809b2e6735139176cce4da915684038bc2b0 2012-06-30 16:39:32 ....A 360726 Virusshare.00007/Worm.Win32.Agent.agj-4105177622934f34cf116f1db6791be9b16ddbeb507ce713641c0094efd6bd23 2012-06-30 17:39:06 ....A 360726 Virusshare.00007/Worm.Win32.Agent.agj-c05b18e7fb21502274ee70661547fc464b6a2c0bd2571fef4ccf70d91421fb8c 2012-06-30 17:39:20 ....A 360726 Virusshare.00007/Worm.Win32.Agent.agj-c10a2c2c35db15f7ab7a006febcb3ee6fd6a147967a649eec2acc9136df4616a 2012-06-30 17:49:30 ....A 419331 Virusshare.00007/Worm.Win32.Agent.agj-d43b39bef41d2dcaebf31a988aa48e8337017314bb7ff5a1eb28d029e31d5db1 2012-06-30 18:01:22 ....A 360726 Virusshare.00007/Worm.Win32.Agent.agj-eccc33f54c1080a2faf7338b0d567244c1a0fbdc6e10b018fb0d1e5e6ed14ea8 2012-06-30 18:21:24 ....A 204800 Virusshare.00007/Worm.Win32.Agent.ahc-106aa32163abc4ac6761229998f5ffbc9b59242caccbeb334581a623fc75da68 2012-06-30 16:47:04 ....A 204800 Virusshare.00007/Worm.Win32.Agent.ahc-520b21b3cf97342e5424ef240aaff5b2a608b504a4c4f41d748f59d1912e600f 2012-06-30 18:03:18 ....A 204800 Virusshare.00007/Worm.Win32.Agent.ahc-f165d72ff79ccee9d96877371d896b8808c0c590ca8ec508a9b6d263f09b2e85 2012-06-30 15:57:46 ....A 218640 Virusshare.00007/Worm.Win32.Agent.bns-08203b4ddc9571418b2631ebbc50bea57a00eadf4d4c28bd882ee8e831577a19 2012-06-30 18:19:20 ....A 505669 Virusshare.00007/Worm.Win32.Agent.cp-137cc20abd49dfc1d858183e47c0ac02cb2e52eb970a36e21461792348b3bbc5 2012-06-30 18:14:48 ....A 458547 Virusshare.00007/Worm.Win32.Agent.cp-2a7fc98674e702c025e27845a935cf4fb77f387cd0afe38d0e486d35a4ac6375 2012-06-30 18:27:26 ....A 1272170 Virusshare.00007/Worm.Win32.Agent.cp-c4c98b38d44162eafba7017beb7d8dc18becc6f47b09f5c63e77b9e401887076 2012-06-30 17:53:16 ....A 509473 Virusshare.00007/Worm.Win32.Agent.dm-dc79476b84718e477a6cbfb5eaea41746fde5d2c9744b02327ce3e5d86480d2b 2012-06-30 18:23:02 ....A 614400 Virusshare.00007/Worm.Win32.Agent.sd-ba3ed49d585b5a3ab04448d6e07f00a20baf1594ab3b0c01a69ad741d9c00e88 2012-06-30 18:00:18 ....A 44032 Virusshare.00007/Worm.Win32.Agent.vzl-ea7e646db7fbe88ae9974e10a39874a159ef2320d711d0cee9473683e9d1674b 2012-06-30 16:46:42 ....A 565346 Virusshare.00007/Worm.Win32.AutoIt.aas-5130ae4e05404214a638ac06a0a78387b885136605deb097db7715983dc2b110 2012-06-30 16:19:56 ....A 675030 Virusshare.00007/Worm.Win32.AutoIt.abt-1aac1e1f5e4575492f2150ad24c80c92096ca2c3a4045d1f873aba2c92ff8238 2012-06-30 17:07:20 ....A 599342 Virusshare.00007/Worm.Win32.AutoIt.abv-7ac9396298e9251722e36f2018386616ea5458481b01443cfb6b6f0633ee9872 2012-06-30 17:59:36 ....A 481194 Virusshare.00007/Worm.Win32.AutoIt.abw-e9001880269b280cb1fea238e18ad1759379dc0d82e51e8ab11deaabc46e0f57 2012-06-30 17:01:10 ....A 301584 Virusshare.00007/Worm.Win32.AutoIt.acn-6f19658cc857d181491af06ba97b90a4d7ab2515d9889d5b1fd0d3db38ee67be 2012-06-30 15:50:04 ....A 888097 Virusshare.00007/Worm.Win32.AutoIt.acs-02ed41efe3a12ef0d17cf6f39caa96cfa728ae906a9cb53e7d3b88478cf98853 2012-06-30 17:41:22 ....A 510464 Virusshare.00007/Worm.Win32.AutoIt.aei-549022ffbee267ab1ebe55346b4fd65a8c6fd4591b34b35d428ef965cdedccad 2012-06-30 16:35:10 ....A 621301 Virusshare.00007/Worm.Win32.AutoIt.agm-366565664cb0971057523286e34e8c65913b7d8ee12620ef079091c41187d88d 2012-06-30 18:13:54 ....A 649888 Virusshare.00007/Worm.Win32.AutoIt.agm-3912f496e668aac4fe64db32aea10b17cd37961271e0a8bff85cedbb4e67606e 2012-06-30 18:13:06 ....A 252726 Virusshare.00007/Worm.Win32.AutoIt.ai-d3f488cbb6fa9c76667767180c1486e285aa923040a3ec849d85b7be682a161b 2012-06-30 18:10:06 ....A 479744 Virusshare.00007/Worm.Win32.AutoIt.ci-28ee626a1134495af2b0ddd520e45a77db86cb6dacb01b1e083624ec836b68ea 2012-06-30 18:14:58 ....A 298752 Virusshare.00007/Worm.Win32.AutoIt.dn-da4322a68c065be1e525c266afae7ca6a79da4c1d37911cd94e85a619ad9264c 2012-06-30 18:25:16 ....A 261654 Virusshare.00007/Worm.Win32.AutoIt.r-042d76c6ea3667b6162e3c10385e7c9b127fdf4e53320a39b2050dd6507274d1 2012-06-30 18:18:40 ....A 261627 Virusshare.00007/Worm.Win32.AutoIt.r-10b191c242707bdd5be068cf536ab440332f33f0f0d928e9bba0d0c0fea19b19 2012-06-30 18:12:42 ....A 261642 Virusshare.00007/Worm.Win32.AutoIt.r-36ed7959106afda192337437d6079191243b06a7d47cea3bb596268b7e7793f0 2012-06-30 18:18:06 ....A 261482 Virusshare.00007/Worm.Win32.AutoIt.r-593fc31d81dcfc983c0e4437dd1069054b9ef72a42ec68d9c7f62b23eb09a396 2012-06-30 18:24:36 ....A 261641 Virusshare.00007/Worm.Win32.AutoIt.r-78d9bba138d31cbe10f361c9adbfd07edf63f4c96b134ca6bed50f3a4bd061d5 2012-06-30 18:21:22 ....A 261640 Virusshare.00007/Worm.Win32.AutoIt.r-8ab412188a640a4fe2c33e08f7e95e6ad99e7ad862eb75970904004d252a91ff 2012-06-30 18:17:30 ....A 261482 Virusshare.00007/Worm.Win32.AutoIt.r-abc13ca7b0d0834735bcc957df3a47a717af2ecb210b02af38d75fc2785314cc 2012-06-30 18:24:26 ....A 261511 Virusshare.00007/Worm.Win32.AutoIt.r-b4159bc5147a03cc4e09f2b0576a9947631eed23894570dedde811e790af3611 2012-06-30 18:21:38 ....A 261655 Virusshare.00007/Worm.Win32.AutoIt.r-b7e6cac148709d215d25e4f4bbc04c2fdb55f38564919ba6b670a787e2b1983e 2012-06-30 18:24:30 ....A 261613 Virusshare.00007/Worm.Win32.AutoIt.r-c97eb8d169277c3ae197ba5c0d6e943d32d28c30d42281e2a2c5cd76807bde8d 2012-06-30 18:11:14 ....A 261496 Virusshare.00007/Worm.Win32.AutoIt.r-d657cd0c95077aa822061c67b21d4a5308baad1bb0e58b832697d207baed1743 2012-06-30 18:25:22 ....A 261508 Virusshare.00007/Worm.Win32.AutoIt.r-e2153edd4c0cf55512dba264008b728470d78c2986290775f20100d1dacdf32f 2012-06-30 18:19:18 ....A 261626 Virusshare.00007/Worm.Win32.AutoIt.r-e6fe6718bde5502ca9b9b02533b87a8fd22c6b800dfe67428a372225c59c1d0b 2012-06-30 18:13:14 ....A 261511 Virusshare.00007/Worm.Win32.AutoIt.r-ebc74e60eb91045021867f3a05d39d2d18a6ac7923943ab594e77cebda3899c7 2012-06-30 18:25:54 ....A 261669 Virusshare.00007/Worm.Win32.AutoIt.r-f78e29114ceb8020024fc2e103aa0fc3be27ff816ede1d6ffe2dfc7cfec3a17f 2012-06-30 18:22:42 ....A 2461696 Virusshare.00007/Worm.Win32.AutoIt.rq-11f8611c4f6aceb311ffde45c4367e6ccbd1a53a9dcc964505f425570f7dec0f 2012-06-30 16:54:48 ....A 609280 Virusshare.00007/Worm.Win32.AutoIt.sp-6305e8f0a41031490cbb3f90240f873c5f6652b2f3baf5a82c7420f130423c45 2012-06-30 18:10:08 ....A 660480 Virusshare.00007/Worm.Win32.AutoIt.sp-6a5df38b0b994675b7482c28204a6a12d2bc28fcfa1744f353c8b1c5e4199b99 2012-06-30 17:33:02 ....A 588774 Virusshare.00007/Worm.Win32.AutoIt.sp-b102fc73e6799ad1a561c5cecdc885e09d2b38e3e6d9aa0b8331ed66ebf267ea 2012-06-30 18:26:52 ....A 621568 Virusshare.00007/Worm.Win32.AutoIt.sp-d5cc83be14fe9400a6507b002023bd8d4812e00b861d223c76500f96d1dad7e3 2012-06-30 17:52:08 ....A 1592472 Virusshare.00007/Worm.Win32.AutoIt.uk-d9b3960754690cf95d178686917f9a7dfe25d806c51fa2f6f66cb1c342e99172 2012-06-30 17:13:26 ....A 783321 Virusshare.00007/Worm.Win32.AutoIt.vji-863664a18da83f5bc61c3c749555af8ef379446109c41a07b5a530deceabf8e8 2012-06-30 16:43:04 ....A 118784 Virusshare.00007/Worm.Win32.AutoIt.vka-4974e8b3108b682d75f7a7b8e6308d93ce471b6c80d21c4b56a5ecfbae20f0a6 2012-06-30 16:16:18 ....A 69632 Virusshare.00007/Worm.Win32.AutoIt.vtu-153a727dc76a6e1c2ce2dc2198f71ece22d25e463dc668de37207993bbc1bb7d 2012-06-30 17:05:04 ....A 568314 Virusshare.00007/Worm.Win32.AutoIt.wk-76bb8e0f11b5fff3ea9c07ebd3332ad81a8c909b97add8cc8bc7245a12912276 2012-06-30 15:45:44 ....A 684475 Virusshare.00007/Worm.Win32.AutoIt.xe-f035fd56e20f78d912ea4b5010cb9b8cd41dcea00fda7ae85da17756f36e5a3b 2012-06-30 16:12:50 ....A 459514 Virusshare.00007/Worm.Win32.AutoIt.xl-104c3c2926dc5541cbd17628ecdf331feabd9b11561992691d99f0c0e6de7305 2012-06-30 17:04:12 ....A 675526 Virusshare.00007/Worm.Win32.AutoIt.xl-75328a38be97f9b335d019e5f30cbc823c9fdec38a5c378ddde92c514ca362fb 2012-06-30 17:09:10 ....A 550114 Virusshare.00007/Worm.Win32.AutoIt.xl-7e64b75bf23195265e592edb6a23168809c23f2c7887b7f944fda16b417fcefa 2012-06-30 18:14:46 ....A 345938 Virusshare.00007/Worm.Win32.AutoIt.xl-bc946acf6e5aea99068b60344d95d07da51d6f4f52ad7055e27df4dfadd42507 2012-06-30 17:55:00 ....A 823791 Virusshare.00007/Worm.Win32.AutoIt.yoc-4e0997c2858f1a8926df29bca4ad8838e80bb5d3c8771d5c62155d35e14a4234 2012-06-30 18:27:26 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.aae-17f72add6a53982dc57c009df94f1f162bc9f2f50c828c3b4b18489fc4945185 2012-06-30 18:13:18 ....A 25529 Virusshare.00007/Worm.Win32.AutoRun.aan-43172ded0a594e17a1ae2b9d5c0e049b8ef5d4b2117ffcf676cdd7032759488d 2012-06-30 16:46:10 ....A 33326 Virusshare.00007/Worm.Win32.AutoRun.aau-502513f26b60336b2d8b29dcd8044fd6b6731185e4e245ece3a5b7e6e5962210 2012-06-30 17:13:26 ....A 39936 Virusshare.00007/Worm.Win32.AutoRun.aaw-863992df4918d7867a42ff118e4480ca4da66aadfce3e565f25145f149d86266 2012-06-30 17:49:00 ....A 272778 Virusshare.00007/Worm.Win32.AutoRun.aay-d354e32c792b0363eab4885d172cb120f0602394f0e1d652852e8ccaeadb3d59 2012-06-30 17:08:40 ....A 268241 Virusshare.00007/Worm.Win32.AutoRun.aayi-7d5ac43eda54a6125b388dfcb34917fb9121ad72244e0e829a9ad226d157a8d1 2012-06-30 15:53:28 ....A 131632 Virusshare.00007/Worm.Win32.AutoRun.abc-06179e137c631c3aa7fe40ced0db3ada230b26cfa189b8dd9ece08cfe9ab6e67 2012-06-30 16:18:56 ....A 69632 Virusshare.00007/Worm.Win32.AutoRun.acx-1901d41111e705d033790879b87317969d3df4bcbac5fe356b1679d0c5fc213f 2012-06-30 16:18:20 ....A 77824 Virusshare.00007/Worm.Win32.AutoRun.adg-18109f69bfe6e1ac49868735c160d37db6685ccc5cd5ee62020c9dd54b059c69 2012-06-30 16:43:34 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.aed-4aa5f5138f47225accc17e22463ccaa0e6f6f6f4a3a6bd9abb131b39803c6e34 2012-06-30 17:32:48 ....A 20992 Virusshare.00007/Worm.Win32.AutoRun.ahq-b07d98684e5e7ed0498392a5b38e42cfa4e8640fc0a9ad4e1a7088b06b1be488 2012-06-30 16:39:20 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.ajr-40a48a3368c710f24f03eeafab630a25693963592699c42278fe4ab090758724 2012-06-30 17:06:34 ....A 130560 Virusshare.00007/Worm.Win32.AutoRun.akg-796e91098755819ca1af5578ab09bf000f1515bb924fc5438da6a23426492177 2012-06-30 18:02:48 ....A 27257 Virusshare.00007/Worm.Win32.AutoRun.akv-f0348cab455c1badd1bc5deeb6914b693192b6c5c7ee6d835198742d21cb8e5d 2012-06-30 17:34:22 ....A 27648 Virusshare.00007/Worm.Win32.AutoRun.alf-b4862bd8493ee142fd7987d971589371465f713fb6a2b6d233903cf03bdd9df3 2012-06-30 16:56:00 ....A 185856 Virusshare.00007/Worm.Win32.AutoRun.alu-6579e3baca4c0102ceceaeedb17b6ed7780d9f946234e8000b2a9291ed0f030b 2012-06-30 16:09:38 ....A 57902 Virusshare.00007/Worm.Win32.AutoRun.amz-704fc5f06f4c51be5872ba376941dbc3ad4eabf6b952b05137f69119fea47a5b 2012-06-30 15:49:16 ....A 12800 Virusshare.00007/Worm.Win32.AutoRun.ani-01d022edfed3a83738927f17a7c10c9d1dfb1fefe23d7019e6c2018b36ab5a60 2012-06-30 16:45:36 ....A 425984 Virusshare.00007/Worm.Win32.AutoRun.apnq-4f105c9a65b01afd460331d076885b4fc9666c471ecfff2889a342b325547cfc 2012-06-30 15:50:56 ....A 23040 Virusshare.00007/Worm.Win32.AutoRun.aqmh-3ca78d33593282eb232b68fabc1ccd8ad62262d9d284d4ad089ef5b98180bafc 2012-06-30 17:02:26 ....A 22298 Virusshare.00007/Worm.Win32.AutoRun.arj-71903ef302f4f79fa87ac6aba5f33bf84b6365506739d6014e5f73c5f7c7cf5c 2012-06-30 16:44:44 ....A 275968 Virusshare.00007/Worm.Win32.AutoRun.awc-4d2c2bbd562bf2d9b2d1b7ea1b65414f9968fa1731fe9730a09f747bf8d39357 2012-06-30 16:52:00 ....A 46080 Virusshare.00007/Worm.Win32.AutoRun.axdw-5ca948b03457bd67bc5af0b83b6b3ebb592105e50deeebbbcbab136477468353 2012-06-30 16:59:54 ....A 36219 Virusshare.00007/Worm.Win32.AutoRun.ayal-6cc632183ce311af1b969c72221715447ece5321694d692680a77b01f38c6cae 2012-06-30 16:59:56 ....A 868352 Virusshare.00007/Worm.Win32.AutoRun.azxu-6cd80d51495544e1f56a4a66af4c0796cda9dd596bfd4de3f6e1d070b244861c 2012-06-30 17:52:30 ....A 64314 Virusshare.00007/Worm.Win32.AutoRun.azyu-daa2320db634d4f1547fb548a33d27590172d25d58a0778610b29750c15fd986 2012-06-30 17:01:30 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.ba-6f9a34e341eeba0a044d66bf642455cfe15a140ecece3c9db23ee412d1f1383e 2012-06-30 18:25:26 ....A 2782920 Virusshare.00007/Worm.Win32.AutoRun.badi-154601f34da517df14dd0c79cc648f5164acca77843c4f463c7d4187902bda11 2012-06-30 17:44:12 ....A 27145 Virusshare.00007/Worm.Win32.AutoRun.bajh-cab1b57336c8af64ef7593491728553ca242406567b6bed323d5ada1f6da1e65 2012-06-30 17:33:32 ....A 45056 Virusshare.00007/Worm.Win32.AutoRun.bazq-b254a62e58659234772485c83ab9dde2cd8daaa67deeba523b8c1565ff753f0c 2012-06-30 16:19:50 ....A 196608 Virusshare.00007/Worm.Win32.AutoRun.bcgb-1a82b936a183e936704978c8c23ed8716f673a5f3bd911b65dbabf1c39625e0d 2012-06-30 16:42:50 ....A 208384 Virusshare.00007/Worm.Win32.AutoRun.begr-48e6fade3f968815579a6a485ab159feb9063ee7b1055ab8c7b1cae407cc611c 2012-06-30 16:49:48 ....A 41643 Virusshare.00007/Worm.Win32.AutoRun.bepm-57b6eb997f43d54d5fd1b8fef44153d17aa647d8ae93a5badbacaa084a4561b1 2012-06-30 16:57:40 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.bfim-68c564fc3d9a7af2e1c68627a4ffeef27c8b13c6e2399cb3774c0cec5464507b 2012-06-30 17:52:40 ....A 11264 Virusshare.00007/Worm.Win32.AutoRun.bfmq-daf06236b8089948118c87cd01009785b75d1a33b7052291acce1394f7d10ca4 2012-06-30 16:19:26 ....A 11264 Virusshare.00007/Worm.Win32.AutoRun.bgbo-19c6bc15dcff13e51192fec654b2f24ec585a6491058c8d9c564f026520425b3 2012-06-30 16:57:58 ....A 183808 Virusshare.00007/Worm.Win32.AutoRun.bgca-694eb0f50060fc1c57a5fe4fa779277738e8081f3702c37fe94d136db012b155 2012-06-30 16:55:26 ....A 49152 Virusshare.00007/Worm.Win32.AutoRun.bhoq-6451c403100369a9ff5a907d3725dd1c29422a5fec2b1b8d7640b21359513235 2012-06-30 17:49:44 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.bhpy-d4cf0cf3935e7aee1beacbee1f2f87245b1a0273726c6bfe5b1fbae4a605640c 2012-06-30 18:12:18 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.bhqr-9c5184dd7b156e9e2f15f0eebfb07babadb6d6f87b42b3cb50ec9b1a408a5685 2012-06-30 17:32:14 ....A 57856 Virusshare.00007/Worm.Win32.AutoRun.bith-af58183a2f5a7efebdc2dd96ed6fd19d1b9a0f69c7f802fc55abdcfcb0152df0 2012-06-30 17:57:30 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.bivv-e4d97b8a5e5936f424a69000d169b7c7a0d2ee43faaacb30c4cd9309289f73c2 2012-06-30 16:31:00 ....A 10752 Virusshare.00007/Worm.Win32.AutoRun.bjjj-2eb059b9f942b88dd339bad9bba8b08333fb21ce3bd4575e13c70ec63dcbd30f 2012-06-30 16:52:44 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.bjqn-5e516206d50e75b92286913abe108c7082d9e3f17c317f136a8fa3bd529b030d 2012-06-30 17:59:06 ....A 45568 Virusshare.00007/Worm.Win32.AutoRun.bmtn-e816d81f32ad970150c82e49e4a1b92da3a633a47aa62514f33504133d60f043 2012-06-30 17:13:10 ....A 21796 Virusshare.00007/Worm.Win32.AutoRun.bom-85c10813b20209c6f685d003646852aa765fd560a4b4eea272a30bbf970f72f3 2012-06-30 18:09:58 ....A 290816 Virusshare.00007/Worm.Win32.AutoRun.bqkl-2874ee17e4e31460f87f2a148bd5381cf810ab2a47aa5d6534c13a857ff615a1 2012-06-30 18:18:26 ....A 270336 Virusshare.00007/Worm.Win32.AutoRun.bqkl-46bf7d908ae15790eb541e30616364ec68c184b0c38c70e8db7958281058bffb 2012-06-30 18:20:16 ....A 294912 Virusshare.00007/Worm.Win32.AutoRun.bqkl-f194c8d9226ca2881f486efc17d8c401954476edd2714e100cda5b26e3efa5dc 2012-06-30 16:38:38 ....A 61952 Virusshare.00007/Worm.Win32.AutoRun.brhn-3eb654f2943d9a70464c8c516e3efab708b9e95eaf1173c04d1854d73e522ec1 2012-06-30 17:59:40 ....A 76800 Virusshare.00007/Worm.Win32.AutoRun.brhn-e92479e05131e2441831b4f13c218faeafad3cfd76ac02d9825db027e7f619ab 2012-06-30 16:33:06 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.brrk-327eef00bd09bf23587cece65af6532ee80d478b47214289d1a7b171957d1318 2012-06-30 17:21:48 ....A 616037 Virusshare.00007/Worm.Win32.AutoRun.bsd-95eeeea6644fff505757074bf1c7acc8f0a2b2159d1d4ff93e2a3339593e7891 2012-06-30 16:25:04 ....A 631529 Virusshare.00007/Worm.Win32.AutoRun.btdf-23e5da025228e2002aa4aeb2e1bc87767631fbe059a9907c7147ee32f2cb16b8 2012-06-30 18:16:54 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.btya-4f02faada4b03b2d5881315ba08bba7e5d06e6b9da48ad638816861cef1230b5 2012-06-30 18:14:20 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.btya-7c0959309c6185f8ff28ee8841f7813247737113ebc376e971573ad727849dd7 2012-06-30 18:06:38 ....A 65536 Virusshare.00007/Worm.Win32.AutoRun.btye-fa824a762172b14902105c9a5863a16db3e9e03945dd171c9df07ae1e0ee101a 2012-06-30 17:02:04 ....A 61440 Virusshare.00007/Worm.Win32.AutoRun.btyg-70d2393fec12761eeef99cd19a0efd123b3c94e448f9b972077f369dbfc85f81 2012-06-30 18:19:52 ....A 178432 Virusshare.00007/Worm.Win32.AutoRun.buei-291dc576ee4f73274cab0f730d40fa9762b0152c3ec6ab435dce97499a0fb410 2012-06-30 18:21:30 ....A 206336 Virusshare.00007/Worm.Win32.AutoRun.buei-3e813d3b2950572d4b80b4c8be7f95d1963606c8a5cf2fbfb2ca4b41163d2b94 2012-06-30 18:20:10 ....A 122880 Virusshare.00007/Worm.Win32.AutoRun.buei-6e0bd6a1844e619b2dcb1dd11e24b356a6fb512f188f0510049a02dcd70e244d 2012-06-30 18:12:30 ....A 151552 Virusshare.00007/Worm.Win32.AutoRun.buei-8bde5976c27ba29aa4c7729b9267ac5bbb0d11b395c88da1293e254720f08525 2012-06-30 18:24:56 ....A 206336 Virusshare.00007/Worm.Win32.AutoRun.buei-a7ed48279d49c661419e0646d93e3964e6f32306e99f8dde0f4506d472f60b96 2012-06-30 18:23:12 ....A 151552 Virusshare.00007/Worm.Win32.AutoRun.buei-afd03731575808b9ce6b235d390ddf16a297f12dd4ea46e7a17a9dbf7906e6ba 2012-06-30 18:18:00 ....A 196608 Virusshare.00007/Worm.Win32.AutoRun.buei-bf3c1148374f00ee6207408c0c0f380dc73ca41af72fa339b7183fef77977f5e 2012-06-30 16:21:28 ....A 151552 Virusshare.00007/Worm.Win32.AutoRun.buei-ed11b132a81db29a8e6eb1d3f68014303a3517440ade8648e04ca1d7bca38364 2012-06-30 16:23:48 ....A 326134 Virusshare.00007/Worm.Win32.AutoRun.bvn-21833b2ae3db55a0d36f37624753db38f981826768e1d7b54c8e4b70ee93d1ab 2012-06-30 16:58:32 ....A 599552 Virusshare.00007/Worm.Win32.AutoRun.byb-6a83f1d37ebdd4e19b714a6224ce12b7106d61cb0a0533219df7e76faddb7fad 2012-06-30 17:08:56 ....A 180 Virusshare.00007/Worm.Win32.AutoRun.casw-7de116a2501ec79f15385de47c7a917cccf9ead0e177431833b96f934ba14eec 2012-06-30 17:31:10 ....A 239104 Virusshare.00007/Worm.Win32.AutoRun.cbti-ad05d70e24f0dab5909857fda86587b3a48aa49007e15369e35696deed45b4cc 2012-06-30 18:11:44 ....A 369672 Virusshare.00007/Worm.Win32.AutoRun.ccbn-458f69707a1c1778ce0c68a9d6592b15c5b54cd24c17eeff5037af6ef04cbddf 2012-06-30 17:49:32 ....A 265216 Virusshare.00007/Worm.Win32.AutoRun.ccbn-d45ecd813753f71f8cc83550644bbcf13539c672b731a74be8aeb1e7c9452e56 2012-06-30 17:11:38 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.ccin-82c53839970216cca14c2838cb3bf61bc9c948befe81c3ed464421a2fc597151 2012-06-30 18:16:26 ....A 633344 Virusshare.00007/Worm.Win32.AutoRun.cdhz-09f29f525c6a24578ec284b2fd0ee6db89694078b4a1979a8f24c38f2ede8708 2012-06-30 18:22:00 ....A 70656 Virusshare.00007/Worm.Win32.AutoRun.cqfh-4acb1927fe22c9356e79ac423e6586a8960874ae5ba30df627e3c64f3a5bcad9 2012-06-30 17:53:40 ....A 344991 Virusshare.00007/Worm.Win32.AutoRun.ctnp-dd4b2491f2500651e10d14ab52adaff181e67ba30c00181819fd184261742f2b 2012-06-30 17:27:18 ....A 107520 Virusshare.00007/Worm.Win32.AutoRun.cwc-a2f0abf19b238f8b8d61fa18fd43c364f50b2babd46b2b456d05a87ed06812a1 2012-06-30 16:50:32 ....A 118784 Virusshare.00007/Worm.Win32.AutoRun.cxiz-595e8cb337682da50cfd34b9fd97f43948a90319962b33d5ab7762f7b1894b3d 2012-06-30 18:24:50 ....A 160398 Virusshare.00007/Worm.Win32.AutoRun.cycj-25e822c26c10d21b19c3681da18d9f510a7684831a84f7b73ecb8ba0599d982e 2012-06-30 17:17:24 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.czye-8cea438ef96a8147966daaf118535db92df58af1b93f40faf1d6f056c9065c9f 2012-06-30 17:37:54 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.czye-bd5764a08dbafc34b09947f87dac5eb9f01e68cf4cfa51af06a0bc0e924dc6e5 2012-06-30 16:47:10 ....A 202474 Virusshare.00007/Worm.Win32.AutoRun.de-523b84ca657bd5fbf0e052b8fc19d9f7d015a1f42a0e85bdcf5a3f5b5b4f3ee2 2012-06-30 17:54:26 ....A 75187 Virusshare.00007/Worm.Win32.AutoRun.diq-df005b8a2973bb6d0f77563cf0b445529d9b3516ba3d15454e59b495cf5ece1c 2012-06-30 16:20:18 ....A 24594 Virusshare.00007/Worm.Win32.AutoRun.dkw-53ef77aefa107d4019ce35403b03f9e03048907a2c1d2632768f807a8d48fde0 2012-06-30 15:47:16 ....A 55933 Virusshare.00007/Worm.Win32.AutoRun.dp-fe0b7222f5cf9f753e69bfd656243ee5c55190da2cb50a85eaa250fec396c679 2012-06-30 18:09:16 ....A 134144 Virusshare.00007/Worm.Win32.AutoRun.dtag-4749ae29e51c7d89a546ec8a4a0e881660206b81d0ad5047c60afc3c07fa6168 2012-06-30 18:16:16 ....A 848239 Virusshare.00007/Worm.Win32.AutoRun.dtbv-155c6d797430423041fb7ef7da59b6b5e577934e3ebedfd068988139c49cd8fe 2012-06-30 18:20:04 ....A 519432 Virusshare.00007/Worm.Win32.AutoRun.dtbv-66147bf810dc30f473eca2edd63a2107263819c88efdf959be84a389861a2353 2012-06-30 16:13:48 ....A 28672 Virusshare.00007/Worm.Win32.AutoRun.dyca-11bf75b3b713c10408cc6afa579ee9d011572f36273d3d0e7726340c68f3194e 2012-06-30 16:24:12 ....A 462848 Virusshare.00007/Worm.Win32.AutoRun.dyca-222947ce66e1350b0a1c04049eee48565bca7e38dbd363deead5964dd2f2f922 2012-06-30 16:54:44 ....A 716808 Virusshare.00007/Worm.Win32.AutoRun.dyca-62e1cdc2086863beaa74a935d7ab966d3a923dd36be1c47ae9f96243c79303c4 2012-06-30 18:13:10 ....A 28672 Virusshare.00007/Worm.Win32.AutoRun.dyca-bdf28b7acbe3510d62c94322c74bcd0f657d08dfacb00701255c0fd67d918826 2012-06-30 15:51:28 ....A 169472 Virusshare.00007/Worm.Win32.AutoRun.ectx-04b347570138de509c5182afe99c2758fbe400498cf333c3758bbec982748c43 2012-06-30 17:05:32 ....A 169648 Virusshare.00007/Worm.Win32.AutoRun.ectx-77b8f1c6f54ad0319a8648195af20d4569bc563be0195420d3cceb57c34ea3de 2012-06-30 16:03:22 ....A 33498 Virusshare.00007/Worm.Win32.AutoRun.edm-0a0b3ab854e3b9537e8cd11ddfc2c0eab4a2687c307f0dca365cd1fe08ed6527 2012-06-30 15:53:40 ....A 59392 Virusshare.00007/Worm.Win32.AutoRun.edrh-064294820747e60931c33ef9736dddb49c182575cfe060610a43a212e92b7ea9 2012-06-30 16:10:18 ....A 234496 Virusshare.00007/Worm.Win32.AutoRun.edrh-0cd86cd113b38f07f5faaa112bafd925f7863b025ee28aa0cd017b2a668c33e6 2012-06-30 16:12:30 ....A 161280 Virusshare.00007/Worm.Win32.AutoRun.edrh-0fccf1eb83116e6ec7a5b195b4dfc59289a870f451b6b5d11df233781ee434c3 2012-06-30 16:12:48 ....A 235520 Virusshare.00007/Worm.Win32.AutoRun.edrh-103adeccfb7dbaaf624115a0c4d687da2dce7332658bdff71550d91c2bb4ef98 2012-06-30 16:14:10 ....A 59392 Virusshare.00007/Worm.Win32.AutoRun.edrh-12434587014bfb1e210bc3848337d1772420f7b445d4e744baa10a4b4bac6071 2012-06-30 16:15:12 ....A 129024 Virusshare.00007/Worm.Win32.AutoRun.edrh-13c9f9780a16d1507f5ea20bb2270d308caf19d9761416a25911669168895c3d 2012-06-30 16:16:54 ....A 83968 Virusshare.00007/Worm.Win32.AutoRun.edrh-16090ec767fc4c02d8024dc024ddccec6d74d4b229be31842f8a04fb8e3d001d 2012-06-30 16:17:36 ....A 219136 Virusshare.00007/Worm.Win32.AutoRun.edrh-1703129a247edd049082fd0cd6096aa62817748266d2c0c1d2bccf79789acdcd 2012-06-30 16:17:40 ....A 199168 Virusshare.00007/Worm.Win32.AutoRun.edrh-171d60e6a099324dfc489394131991612f88d68a891d128598ac3c498d3659d1 2012-06-30 16:19:46 ....A 158208 Virusshare.00007/Worm.Win32.AutoRun.edrh-1a6822f8363de3ae6663f80f68e85163dc061c82688d7d04712b8a37d22a27a2 2012-06-30 18:16:32 ....A 104448 Virusshare.00007/Worm.Win32.AutoRun.edrh-1c0989d0a2e551b6e4e7e623687e4678c4e383c1aba5812a3c65ee6bfb73eba0 2012-06-30 16:25:18 ....A 141824 Virusshare.00007/Worm.Win32.AutoRun.edrh-2439a9600308c8817bf7d98c4c839d1cdda1ff5217707df890ef69f591058765 2012-06-30 16:28:32 ....A 83968 Virusshare.00007/Worm.Win32.AutoRun.edrh-2a7bad310667ed1b8fea7487f14cc66827efe160c05b6758432cbffbc4b317bf 2012-06-30 16:31:34 ....A 174080 Virusshare.00007/Worm.Win32.AutoRun.edrh-2f943db126ae8f4ab35d7d8a6452c573ed2dc22948b35cb210fb35650f6ce7d2 2012-06-30 16:32:04 ....A 79872 Virusshare.00007/Worm.Win32.AutoRun.edrh-305d5c8c8f00e7156dfacbf2e49524b6e87e3e7d3d5cca083d6156a82193610f 2012-06-30 16:33:04 ....A 198912 Virusshare.00007/Worm.Win32.AutoRun.edrh-326538c9ee63d173f96a58db296c38a2f9373fb6a738b29e6238861299b28c13 2012-06-30 16:34:12 ....A 104448 Virusshare.00007/Worm.Win32.AutoRun.edrh-34868549f3c9dd3f6abae5ec8d5f131b9b8b043101d23d2e67c185bb518e844a 2012-06-30 16:34:42 ....A 133632 Virusshare.00007/Worm.Win32.AutoRun.edrh-35866cc2ea5937dbe0c4df8fbd429633043ba26b3d80199cd628f0f8a491286a 2012-06-30 16:40:24 ....A 83968 Virusshare.00007/Worm.Win32.AutoRun.edrh-430406ee2523d388b06764fd000b8dab6d23e663c54199a46f8f3f878f2e5142 2012-06-30 16:43:54 ....A 133632 Virusshare.00007/Worm.Win32.AutoRun.edrh-4b4e0d8504d1c1de40ef1eb8c65ea018f6207645f3fc215915d8fd8b62c48cd5 2012-06-30 16:48:48 ....A 59904 Virusshare.00007/Worm.Win32.AutoRun.edrh-55b371e81cfc2a7f336c5d7ad36a08e9cd0fac36945a3e91d8bd4949f5d747bd 2012-06-30 16:59:52 ....A 198656 Virusshare.00007/Worm.Win32.AutoRun.edrh-6cb55f36c0bce6974d0b64bd7c1629c54a3392fc1262796776ae2e1af7aaea47 2012-06-30 17:01:50 ....A 133632 Virusshare.00007/Worm.Win32.AutoRun.edrh-7060e37a5739373343883277371cbbfc11e9fe94d5957de7f961d36332b81f5b 2012-06-30 17:09:52 ....A 133632 Virusshare.00007/Worm.Win32.AutoRun.edrh-7fad64bc71dc2fcb666ce047452832deecdfae0f22be38d462231087ebb13df9 2012-06-30 17:13:34 ....A 236032 Virusshare.00007/Worm.Win32.AutoRun.edrh-868a1aaf04d8f6d0320fe08064d199ca94491c49e0ce6bb67648f890ff77542a 2012-06-30 17:14:26 ....A 115712 Virusshare.00007/Worm.Win32.AutoRun.edrh-8875886674f1297e4669fe64e2683944858a7136a83814ef9e2c1075fe19568e 2012-06-30 17:17:48 ....A 84992 Virusshare.00007/Worm.Win32.AutoRun.edrh-8dbb7f0899e33b8a42976d7504327cffcd48b33a7eb064d6d1be59727be4c24d 2012-06-30 17:22:46 ....A 235008 Virusshare.00007/Worm.Win32.AutoRun.edrh-97b88dbce431aaa80572ae50e3e5a58744471091868cf789c9cec90e671e6ad2 2012-06-30 17:27:40 ....A 59392 Virusshare.00007/Worm.Win32.AutoRun.edrh-a3f4821f642d81fcc3e5c9350998e2f6fad008ef41bf09ae138cd3db55eee0eb 2012-06-30 17:28:26 ....A 219136 Virusshare.00007/Worm.Win32.AutoRun.edrh-a5e6d24b35450ec0cb7cfe27063c858dc7dca5090ddf2266ca5e3d747fa490d3 2012-06-30 17:30:48 ....A 98816 Virusshare.00007/Worm.Win32.AutoRun.edrh-ac285adea05f451dcf04bc97719f9ff8420e8aeb7111b0075d44d33ca5dc3368 2012-06-30 18:20:12 ....A 198656 Virusshare.00007/Worm.Win32.AutoRun.edrh-d309a49bda82a98713d95431b3627b98989754d86abd09f8b0f1611041475ed3 2012-06-30 17:51:18 ....A 158208 Virusshare.00007/Worm.Win32.AutoRun.edrh-d7f971a8794480ef1fc8a1ea06885d081c27bbea6ea90d9a70e3b6be0e7aec98 2012-06-30 17:52:34 ....A 133632 Virusshare.00007/Worm.Win32.AutoRun.edrh-dac260bdc92132fe5367fd5bc3bf5f4f9ae571d711e248aa9138c7a638ed2bba 2012-06-30 16:43:36 ....A 452096 Virusshare.00007/Worm.Win32.AutoRun.effv-4abedd436b8eb1ffe776b1f74114bc25347df53ffd6d2e31f281e91319115470 2012-06-30 16:45:04 ....A 321024 Virusshare.00007/Worm.Win32.AutoRun.effv-4dd03e5a5937b54fae9391517607fe574cbef0f453db0cc8fcbfa5fe3efa6dd0 2012-06-30 17:10:30 ....A 278528 Virusshare.00007/Worm.Win32.AutoRun.effv-80b34dc3b231fa95c728e9fb092cbbbcb1aedcc6cb7c917630ab517d28e436d5 2012-06-30 17:55:04 ....A 245760 Virusshare.00007/Worm.Win32.AutoRun.effv-e023bec52b3a924b1e3240545cd22fa8df61b60a8b7b46759e1d40dc690967a2 2012-06-30 18:02:08 ....A 147456 Virusshare.00007/Worm.Win32.AutoRun.effv-eeb88d95b040d93bc7cdbac15c12a920db4e1e6b4380134544290d328f27da4f 2012-06-30 16:29:36 ....A 204800 Virusshare.00007/Worm.Win32.AutoRun.egro-2c4c1000f6a23f9c9ef76f1362d1e8b4e1a173449de62c201f876d115421b385 2012-06-30 17:06:26 ....A 172032 Virusshare.00007/Worm.Win32.AutoRun.egro-79335322e1115848862dc188a88ff64fbfee12af219b6adc701e7fb02dd387b5 2012-06-30 17:39:20 ....A 110592 Virusshare.00007/Worm.Win32.AutoRun.egro-c110915ff132dc32b80a23d1262a91ec6538370c17bad54e05962b551d804eb1 2012-06-30 17:46:52 ....A 393216 Virusshare.00007/Worm.Win32.AutoRun.egro-cf241826187aed2c407357e23048d54ff5ae7382734eb3dcd5edb8a75b0b44d8 2012-06-30 17:56:44 ....A 229376 Virusshare.00007/Worm.Win32.AutoRun.egro-e343011d8c7f4f86001573770d8d441acd41d548d52f1bc05bfa54516cb6a948 2012-06-30 17:49:30 ....A 38584 Virusshare.00007/Worm.Win32.AutoRun.ekm-d44d697d0e0f3ed7c129155a30a70cc7d58b3d803b73ea653945687914e00273 2012-06-30 16:31:02 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.elsy-2eb8f37b41ae803123a1200c280bb9b4ad85429869d1db8f68cf20d17bea4a9d 2012-06-30 17:31:26 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.elsy-ad836d146766e4f4e74cdfc0adb9e12c2ecf6f94d59951a83ec585cd7302b087 2012-06-30 17:35:54 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.elsy-b847ac05691c1711146d2ba20b80dea4594758355a017f74a8fd4e366936a996 2012-06-30 17:43:42 ....A 72250 Virusshare.00007/Worm.Win32.AutoRun.etvs-c9ab8e6311c8c79c04663b178a6489781fc0c7ae5c9534f259497d265702e1c7 2012-06-30 17:27:30 ....A 19456 Virusshare.00007/Worm.Win32.AutoRun.ew-a37d9a8fca26a72366f94f25552625f35690099fe76a700b3ee765bb9cc6fde3 2012-06-30 16:46:56 ....A 280577 Virusshare.00007/Worm.Win32.AutoRun.eywe-51c406e0121ef98afd7bd1532df2c9a5e44ff08c2685232c8e63cfcba1ee248a 2012-06-30 17:58:40 ....A 199680 Virusshare.00007/Worm.Win32.AutoRun.eywe-e726d94e82fdbaf35d7b038b20d615872f2fc7cfc9e7b9b5d834f50b70ee2b09 2012-06-30 16:20:16 ....A 86016 Virusshare.00007/Worm.Win32.AutoRun.fcyi-1b6858b467f990016a6c3c36531c8fda0c306d4ec36341403a0013ca884772ee 2012-06-30 16:24:28 ....A 86016 Virusshare.00007/Worm.Win32.AutoRun.fcyi-22b3c4f3b43fa61f1cf0b0fb032f6ceb3f10b5682f906443ba68b63174f09d85 2012-06-30 16:38:08 ....A 86016 Virusshare.00007/Worm.Win32.AutoRun.fcyi-3da619a2fab50469efb01ea372df223b7ffcc26460574903de1fc133d49c242e 2012-06-30 17:06:42 ....A 86016 Virusshare.00007/Worm.Win32.AutoRun.fcyi-79aa2256807e5edabc390fc1e83abec6c3242e6d47f7fd73fec51612ca97973c 2012-06-30 17:25:44 ....A 131072 Virusshare.00007/Worm.Win32.AutoRun.fcyi-9eefd545e88ae62ecf1af4e498f3762d58c48718a8ab902af0bc09fc6a634adf 2012-06-30 17:26:02 ....A 86016 Virusshare.00007/Worm.Win32.AutoRun.fcyi-9fa989c47cf18ce1205902642ec31b5cadcb07be59ca49f403f0821797662a6e 2012-06-30 17:41:56 ....A 19860 Virusshare.00007/Worm.Win32.AutoRun.ffq-c5f5cb97baba4fe07e82f3ca23b5ff3ba57570676602c7b437b275bc5d03d75c 2012-06-30 17:43:16 ....A 19860 Virusshare.00007/Worm.Win32.AutoRun.ffq-c8e5d803ad37541375db5c4f87c1214f211388bb989ca42b4c975fed544bd4c9 2012-06-30 16:32:16 ....A 121344 Virusshare.00007/Worm.Win32.AutoRun.fg-30c32ad3349cf9a02038d73ffb93799fe5414ffaa349577c0cd7d80f51fa2e48 2012-06-30 16:46:20 ....A 357888 Virusshare.00007/Worm.Win32.AutoRun.fnak-50785f434d7d8069671cd2b3c339582c4d030fdd9b6229868f8e349508cbb726 2012-06-30 16:58:56 ....A 357888 Virusshare.00007/Worm.Win32.AutoRun.fnak-6b3ce0515856ccafd4dcd98bf2cfe059cb56a926136d116083c4169d205965d1 2012-06-30 17:13:02 ....A 73829 Virusshare.00007/Worm.Win32.AutoRun.fnyb-856fd4155d1120f6db6deda6b384c084819935380fd4ceadd09c1093e7679915 2012-06-30 17:25:36 ....A 73829 Virusshare.00007/Worm.Win32.AutoRun.fnyb-9eb69b90537140a7e65af47016a4270514dc69f273cdcbeac078e10ca8960ad0 2012-06-30 17:36:56 ....A 53256 Virusshare.00007/Worm.Win32.AutoRun.fnyb-bafef7c4e39ee1c4ab8345e43e0c945cb7dc6c226cf0ab0d5c23286075dc5c09 2012-06-30 17:52:40 ....A 365149 Virusshare.00007/Worm.Win32.AutoRun.fnyb-dafa240086ee8bc59a89e97942bffc2c806f292e24ef120726676b604ebbf552 2012-06-30 17:57:12 ....A 300637 Virusshare.00007/Worm.Win32.AutoRun.fnyb-e43e53610dfa8f67c205cbe9dc7b1e76d9c29d1570b4908d92e6564d3f637f58 2012-06-30 18:01:36 ....A 61440 Virusshare.00007/Worm.Win32.AutoRun.fnyb-ed4d42be6d32497ddda25c113c3439ebad95ce4dce5821e925e03e532bbb1dab 2012-06-30 16:37:20 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.fogs-3b9a3e9ac6b6c0f666939b442c2e749a0d4f74634893d5aa689f0bfd55bdd984 2012-06-30 17:51:50 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.fogs-d905434c3b684c2d246956cb7dad463af9d5a2b056f83bb176a760d4eb9fdcfd 2012-06-30 16:13:28 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.fogt-1144a90fe2dbd984de63a14a53b6f734be79e21c9374677348520a5dd8f20a97 2012-06-30 16:14:04 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.foio-121d5216245e9c2c5a0a09d16e7c9a511defb96ad048009f9ae9f670f74d7ccb 2012-06-30 17:14:06 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.foip-87b4ae552a4051ca480519b62218a3c8efde60aef54c2468e9f2fc53aea6138d 2012-06-30 16:47:36 ....A 26624 Virusshare.00007/Worm.Win32.AutoRun.fxb-534eb8df542c570aa614f86e6b58875ef5a3f5cd95a206832969eeaf038d633d 2012-06-30 17:02:48 ....A 26624 Virusshare.00007/Worm.Win32.AutoRun.fxb-7246e9a78deeb56a9aa282a3b914954c9c7fccb02692fd07c90fed3e4ab7faa4 2012-06-30 18:10:52 ....A 47865 Virusshare.00007/Worm.Win32.AutoRun.fxc-3f81e6ca3cec1353218fe2c1a1d73263dd95a00c993ddda738eb365e0f269f5f 2012-06-30 16:51:46 ....A 144251 Virusshare.00007/Worm.Win32.AutoRun.gdqj-5c1ad83cf36e6a491ffda84a8a9c0811715218ffa56eaa5a0d67587a8431919a 2012-06-30 18:17:06 ....A 68096 Virusshare.00007/Worm.Win32.AutoRun.gilo-335bdc778576fd135f4f01269f4b661d74d2dd1c8df408a1dcb3222d46b54530 2012-06-30 17:07:18 ....A 52736 Virusshare.00007/Worm.Win32.AutoRun.gnn-7ab5f6136c9b20104b5834f1735c8f6c5ed67bea8795996ca9223b3595ab354f 2012-06-30 16:19:58 ....A 249856 Virusshare.00007/Worm.Win32.AutoRun.gpfs-1ac6b657ff88755d5518424d6093d3d13064d5c21578c9f71f6bb8df8f2a2b40 2012-06-30 16:31:50 ....A 249856 Virusshare.00007/Worm.Win32.AutoRun.gpfs-2ff43c58f0152fd32a5c785575493e1413243727a2584eecf35281d799ebe68f 2012-06-30 16:58:06 ....A 249856 Virusshare.00007/Worm.Win32.AutoRun.gpfs-69996427b1274296de81160925b48f964e52a131ab60b3a023e050dc79e9a901 2012-06-30 16:49:22 ....A 16896 Virusshare.00007/Worm.Win32.AutoRun.gq-56b74ba746536a2c628293a0acf35fef34f791a5ce6892cb4127801327b3930a 2012-06-30 16:35:08 ....A 27696 Virusshare.00007/Worm.Win32.AutoRun.gs-366000d212384a76bee5dc1e1bf64fcbb1f50213bc1d7a423619e87ec2f14879 2012-06-30 18:14:44 ....A 123904 Virusshare.00007/Worm.Win32.AutoRun.gs-5c7cc137ea59568c217a2e7efe125e17b4eeb28e4e871af3be001acf4f851056 2012-06-30 17:55:54 ....A 110094 Virusshare.00007/Worm.Win32.AutoRun.gtmx-e1bd7f485a015bf0879042c4f2c0a3bce66edb7839d996ae1a27ef4d1ccb4105 2012-06-30 16:31:50 ....A 335872 Virusshare.00007/Worm.Win32.AutoRun.gtnp-2ffba698b5f188fc703d70ec8b18cb3d21464f46ab165beb1dddcae39ceeb824 2012-06-30 17:59:30 ....A 122880 Virusshare.00007/Worm.Win32.AutoRun.gtvd-e8bbd4409bbbe35d4faab4ecb0c6dce675c40849c354e0e55fa1cb12ef82bedf 2012-06-30 17:13:56 ....A 55808 Virusshare.00007/Worm.Win32.AutoRun.gtwl-8744bfd215a537be8dd3139812204c2c3af942e407f62258f4b82873a3f76504 2012-06-30 17:45:52 ....A 33792 Virusshare.00007/Worm.Win32.AutoRun.gtxy-ce060143f83d59b1f0de7a96038da3d8debc26df7e2e02ea79a3e1e47f89c365 2012-06-30 16:48:08 ....A 659465 Virusshare.00007/Worm.Win32.AutoRun.guak-5444998f4e916e03ea54207928431fce0673bd6cfdcccf61f5c41631e911873d 2012-06-30 16:52:30 ....A 160 Virusshare.00007/Worm.Win32.AutoRun.gug-5dc689a685154ac75552d7844baa70fc40101d7dcec18e4bd37494ba13042547 2012-06-30 16:51:28 ....A 32653 Virusshare.00007/Worm.Win32.AutoRun.gupp-5b72884d5b59ac5bfaf51db90be7e9d000c633a58e6f277e961b02d984fc7333 2012-06-30 17:18:00 ....A 349 Virusshare.00007/Worm.Win32.AutoRun.guw-8e5531f3b6c16cb577466f040f6f3f836deb22d214baff79ee217eed0bc28c18 2012-06-30 17:57:24 ....A 282 Virusshare.00007/Worm.Win32.AutoRun.gvf-e4b61ca3eaf81a5c6699c43e1945939326f16acbdaa3792b6763651979b9674d 2012-06-30 16:35:00 ....A 15872 Virusshare.00007/Worm.Win32.AutoRun.gvrl-361ea6adc6212e12d28188faabc135031a2ea7cdde4c17ddbe95f3864b0b2623 2012-06-30 16:31:46 ....A 62617 Virusshare.00007/Worm.Win32.AutoRun.gvtf-2fe96a1eb2bfcaefc8dd8f3ae8fb6258b6f01e383fbbaa4f2a19d3ae69adeb68 2012-06-30 17:08:10 ....A 717312 Virusshare.00007/Worm.Win32.AutoRun.gvwb-7c53a579b82f73c9903147494ec85bf903ec057b857b29e55aaaf9e108878ceb 2012-06-30 16:31:22 ....A 564512 Virusshare.00007/Worm.Win32.AutoRun.gzcn-2f3f52c0dedabe1120dd9166b204fdf6e858160c878af3e38f3aec107302c6d2 2012-06-30 16:12:28 ....A 103936 Virusshare.00007/Worm.Win32.AutoRun.gzyv-9368e1830d1104593683013012488691ba867878552b331f4e25aab21c868487 2012-06-30 18:19:54 ....A 73216 Virusshare.00007/Worm.Win32.AutoRun.haag-7e073ba7e07cbbb8f8f3b4887e1dd3ffd2a14891c32c438aa37a201cf9dd32cc 2012-06-30 16:11:42 ....A 685056 Virusshare.00007/Worm.Win32.AutoRun.haau-0ecabc6ee10d42df6407c2b33970b1a3ce2a80e9a2c97704046a70a60677b27d 2012-06-30 17:30:20 ....A 110080 Virusshare.00007/Worm.Win32.AutoRun.haay-aafb92f889ae397fe40e9868a60c04aed517718d2021e0706c37d9a9af43adf9 2012-06-30 16:09:42 ....A 305696 Virusshare.00007/Worm.Win32.AutoRun.habt-0c13afed10024d894523b3462a41dbbccec3990e59b9f9b0768b12bb98092d63 2012-06-30 16:15:26 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.habt-141b9fbd8cd25a46602274af5c0ef9989943a653b1ff7f7228b9fe72cbf975cd 2012-06-30 16:35:52 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.habt-37e9f528314e27adaa8b81f1b6ef9cecf038ec9b85216493427aa4c12ee804a1 2012-06-30 16:56:30 ....A 24576 Virusshare.00007/Worm.Win32.AutoRun.habt-66621dcc9c867630f84a6ff66a678daef3922c09460bf4ab5b49e630e8ffeed3 2012-06-30 16:58:52 ....A 20769 Virusshare.00007/Worm.Win32.AutoRun.habt-6b2c6e04f175c67fd3527fe915fe8fd00a1b910e1299e4576c6a2abfb0dabaa8 2012-06-30 17:39:08 ....A 734272 Virusshare.00007/Worm.Win32.AutoRun.habt-c0752735946b2512b80767379e1ef3929b866ebb9fb426d9ef65d79f762a989f 2012-06-30 18:12:26 ....A 50688 Virusshare.00007/Worm.Win32.AutoRun.hadx-2a82f526c8d2466581e781a2dcbb40e57c41f5ce15cbac5303eb7c3f626cc754 2012-06-30 18:05:00 ....A 70299 Virusshare.00007/Worm.Win32.AutoRun.hakh-f5bdb44fa1f51f76c827e6be5d513b326508a47be65120ab92e54d7d83d8ffb7 2012-06-30 16:31:30 ....A 39936 Virusshare.00007/Worm.Win32.AutoRun.hakj-2f7f80065cf82bd5ab258de74b566ba6a72f8cb336b32c950f80e043fa07bcb9 2012-06-30 16:36:40 ....A 48128 Virusshare.00007/Worm.Win32.AutoRun.hakj-39e0841423f781458ac8180baa6e538cc114046e1b739132aa5a3245a482b825 2012-06-30 16:37:36 ....A 19456 Virusshare.00007/Worm.Win32.AutoRun.hakj-3c352aecb72b180b4c4a0aea25010beeb6d13924ad042ce5baee0cde6a144055 2012-06-30 16:41:10 ....A 48128 Virusshare.00007/Worm.Win32.AutoRun.hakj-44d0d54e9b69a0e46a3fd64214646c9f641e262c4633d81e2df2c1dd60258536 2012-06-30 16:46:18 ....A 19456 Virusshare.00007/Worm.Win32.AutoRun.hakj-506cb8a6433b8f34f6651080ad6dcb430acbdabc94c6cd7094bbc902b8b8c24a 2012-06-30 16:52:26 ....A 19456 Virusshare.00007/Worm.Win32.AutoRun.hakj-5d9e5d121a3902a800baf7aface93ac0af989de691f32cea1b4481a5c341520d 2012-06-30 17:15:02 ....A 20480 Virusshare.00007/Worm.Win32.AutoRun.hakj-8998fa0c6c693096e1b4aa75e2090f7b7e98beb315f62a6b558c2c06d043756b 2012-06-30 17:16:48 ....A 19968 Virusshare.00007/Worm.Win32.AutoRun.hakj-8bd889bc3cebac0a3fe70e7672061f5eca4cf04221721ea982255d2f7b6b2bd0 2012-06-30 17:17:08 ....A 19456 Virusshare.00007/Worm.Win32.AutoRun.hakj-8c6877b6e2bbf7d7b080c7ff69b21819aeaf153e7cc482abcefd0b8ceb32d0a3 2012-06-30 18:02:40 ....A 47104 Virusshare.00007/Worm.Win32.AutoRun.hakj-efda7f0ed1bf355f4ce9ffea6767445d977f471bb543aaa45d01ef15726f01fd 2012-06-30 16:47:46 ....A 223232 Virusshare.00007/Worm.Win32.AutoRun.haku-5388c6f84a944e6c1b562d8fdc7e8ee78c6497ae79c5741530badc450b2b530d 2012-06-30 16:09:32 ....A 75776 Virusshare.00007/Worm.Win32.AutoRun.hanh-0be66b85f6a9ba5e822ab04ec995619f2c6819c3f880e05e816f842971e0b152 2012-06-30 18:06:12 ....A 75776 Virusshare.00007/Worm.Win32.AutoRun.hanh-f93e516746fd8aa491d72a9fa6c1f6fca07f749a3624cf69f0accef1deceba2e 2012-06-30 18:08:04 ....A 75776 Virusshare.00007/Worm.Win32.AutoRun.hanh-fed1d4813872d22115f7560a506c15a9327a8929b30742445b40410617b34a9b 2012-06-30 18:14:06 ....A 281600 Virusshare.00007/Worm.Win32.AutoRun.hasw-06cc8785d09dd90eb4327a93f2cc9d1fc42c03b34d5553bc40dd5f14a78ed44d 2012-06-30 16:31:54 ....A 306176 Virusshare.00007/Worm.Win32.AutoRun.hasw-30123278fbe9d1fdd94c92b3854fb4c183b87a1b894aa7e20d5294391f3cf962 2012-06-30 17:15:14 ....A 204040 Virusshare.00007/Worm.Win32.AutoRun.hasw-89f4d2963ac9ff2b50c08a56b996ffba21113da00659230335afb05ae34dcd2b 2012-06-30 17:19:00 ....A 446761 Virusshare.00007/Worm.Win32.AutoRun.hasw-9016ed10ba661af18c96b2ea7372aadacfb134da5225352513ff44bb602efaec 2012-06-30 17:35:52 ....A 305664 Virusshare.00007/Worm.Win32.AutoRun.hasw-b8328f54898f626111ec2de5a16eef2a425a552b22dc5b137a364725f930667d 2012-06-30 18:22:40 ....A 530358 Virusshare.00007/Worm.Win32.AutoRun.hasw-c34cca0df9e52ad6132215fd03c5e21c8adfa80a42b80a0233e723bb89b1c6b4 2012-06-30 18:07:20 ....A 296960 Virusshare.00007/Worm.Win32.AutoRun.hasw-fc5ccf179305c234fdd491ad49c82e8bd6d8b2c7f4c27fa65f9173c3ecf4699d 2012-06-30 17:19:56 ....A 16896 Virusshare.00007/Worm.Win32.AutoRun.hatd-920388fb80f45c2ffb947a0b135fe858a8c69acb6486198cc1cbbb24218eef4e 2012-06-30 18:02:50 ....A 16896 Virusshare.00007/Worm.Win32.AutoRun.hatd-f03e44537e8b6daaa4abaa5b066139a896925b75f75853b69584a6be13923f6a 2012-06-30 16:47:44 ....A 275651 Virusshare.00007/Worm.Win32.AutoRun.hauc-5380635110d70226f1a93beec5d7b32b4f541fb858cac3b7906c06c14abd1aa4 2012-06-30 17:08:28 ....A 271360 Virusshare.00007/Worm.Win32.AutoRun.hauc-7cf76f953496cf79062bf8e92ec1f4fa5868a5f57b89059fba387b7b9bbad99c 2012-06-30 17:54:34 ....A 77724 Virusshare.00007/Worm.Win32.AutoRun.hauc-df65c511a8ec029f2f52b92ded4078962bb4f294bd65b495fcc8d65b26fa5522 2012-06-30 18:11:24 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-5cd4b0e08f6fe23fa5f3f8b337d4423082b8999a9a5c9645cdd62e909e945b48 2012-06-30 18:19:08 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-5fbebed7aaad2a95aa5c7f318fa41da67a0ab1c93542ad7af3fc6f733f4d3d6b 2012-06-30 18:24:50 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-828b31ff8b42fe2a2fb22b6e9a0961c394b482ce8d36319607fa1c671a188da4 2012-06-30 18:21:56 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-966adcdc7c3e4cae46271beec435cdc172a7b286558617cfc273f3bebadbaf5a 2012-06-30 18:23:46 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-aece6d2ee273394240f65498ba336ba561a459007fb80dfe1ea9fbb4b7528b6a 2012-06-30 18:23:50 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-bdefbc3f1b99b65d515320d95efac9d0a33b21ab0a60e547364669cea7f60ba9 2012-06-30 18:07:04 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-c19d04919115bc3743d904c9e44e840d5af159ccc52558716daf72a5222ac8e6 2012-06-30 18:18:04 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-da120d85c4be9a8586feef5e8029dc060f23323cd16c66fb0cb1d106754bba21 2012-06-30 18:25:08 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-ea6238f52eab14fdd638efdba7714eb69b530bc6cd120b05c23be7f21c8e65b5 2012-06-30 18:24:10 ....A 73728 Virusshare.00007/Worm.Win32.AutoRun.hazi-ee26bf33222bb9eb9f95e214342a8debe32e971cb75819a9433ddd5cd63b5c49 2012-06-30 18:20:34 ....A 30208 Virusshare.00007/Worm.Win32.AutoRun.hbbd-79c31e39cbb66259dbb02f2d704f682086680560ab5a30a004816c18f4098994 2012-06-30 17:05:38 ....A 74108 Virusshare.00007/Worm.Win32.AutoRun.hbho-77e47e662cdbf634d5fb4a5f77e916e90b2cbc78adce3efede47e8cc81be4746 2012-06-30 18:23:50 ....A 1346560 Virusshare.00007/Worm.Win32.AutoRun.hbhw-00ae147a955e8719a525e46d7ca5f1b8b7ce7722eea7561cf90c9d665b8fe29e 2012-06-30 18:23:12 ....A 69632 Virusshare.00007/Worm.Win32.AutoRun.hbhw-3d33078037190bf829e52a1bbbf4d4a96e1d3d3deca03fd8cb3bdf338b87767b 2012-06-30 18:11:12 ....A 262144 Virusshare.00007/Worm.Win32.AutoRun.hbhw-6caec5dcd605cd7d572c0f138969122ce6a1571cfb48cd9b48d92a6d59f6abc3 2012-06-30 16:26:10 ....A 1421312 Virusshare.00007/Worm.Win32.AutoRun.hbhw-ebbf2537f61d9de7e344987a1d219dd623c2d3a08feadf2e182ec731dd67cc43 2012-06-30 17:37:10 ....A 306454 Virusshare.00007/Worm.Win32.AutoRun.hbiz-bbb1e261d662de01402e0de904ffbb33132df0e28285b712723aec3d3f73b09f 2012-06-30 17:59:16 ....A 81174 Virusshare.00007/Worm.Win32.AutoRun.hbiz-e85958737fbf44e8bba1fdf97a3ab575a85c1bc5e9e652bfb2cfe8d23cd625f1 2012-06-30 15:51:08 ....A 86298 Virusshare.00007/Worm.Win32.AutoRun.hbjf-044b6d14c99a6901ba520263b6d2a7b1ea600baa842908e484d5f720b6c25f2d 2012-06-30 16:51:56 ....A 83245 Virusshare.00007/Worm.Win32.AutoRun.hbjf-5c8395915da1a60c286a5b19bf853cb6d49905bddbfd5ddec7f0e935db2886b8 2012-06-30 18:10:06 ....A 372893 Virusshare.00007/Worm.Win32.AutoRun.hbjh-4ef20312bf0b8868bd7e7e8b0698dc592e8d633944ef017811616453915b2cf3 2012-06-30 18:13:30 ....A 371418 Virusshare.00007/Worm.Win32.AutoRun.hbne-1adbe06e155ad8a4ecff149dce1a1e3e422260f06f14fe8a1d1066285b2c4148 2012-06-30 16:29:24 ....A 22120 Virusshare.00007/Worm.Win32.AutoRun.hboi-2bf21029bc423786d6cad9af8bc3a71ee19fa661e575ab4344ceab1c4199078e 2012-06-30 18:27:06 ....A 242688 Virusshare.00007/Worm.Win32.AutoRun.hbpe-185a9ef59dc929984acad8df417e127836a2785faff2ef989efd6aa6c47eea5d 2012-06-30 18:20:34 ....A 73216 Virusshare.00007/Worm.Win32.AutoRun.hbpe-50a1a56d5243db8e7086dd0747c4e054e400f21214bbf53c531f85598ec561a1 2012-06-30 16:10:14 ....A 215552 Virusshare.00007/Worm.Win32.AutoRun.hbso-0cc5f0c4398a164484bd00c180a68a61554efb6a131962340aeca90ff87fe590 2012-06-30 15:49:46 ....A 69932 Virusshare.00007/Worm.Win32.AutoRun.hbxj-027628eca25f1b9084ba83db105fdd61efa0606ab2e1c7bf182c35e7a2b709d7 2012-06-30 17:12:46 ....A 15457324 Virusshare.00007/Worm.Win32.AutoRun.hej-84e1001603bfcbf99ef303af97ce949ef6bf41a7b38374401b59121127cca864 2012-06-30 17:30:26 ....A 12726662 Virusshare.00007/Worm.Win32.AutoRun.hej-ab4fe84ebe534762c5575db6a94e39df23a442d15131bfefb422ac7e8a656a21 2012-06-30 18:07:06 ....A 970 Virusshare.00007/Worm.Win32.AutoRun.hgv-fbc36da67fe0080e15900b4fd4b044fee7b139aa02678890fab5a8f374f8bc2e 2012-06-30 18:21:22 ....A 337103 Virusshare.00007/Worm.Win32.AutoRun.hgvv-7ec0a4fd9c1cb6c0d9c64be060e65c4a59c3b2cc63302af115877966d8f5f6a3 2012-06-30 17:31:02 ....A 442368 Virusshare.00007/Worm.Win32.AutoRun.hgwp-acbaa913b7afab7f9247abf703e6a04d64575a9437d442cd35aa380333f7d9ec 2012-06-30 16:11:00 ....A 95744 Virusshare.00007/Worm.Win32.AutoRun.hgyr-0dd14ee1c811354ce298ea3c6c8e29a2653930568c9fb5c0cea726e842a816e2 2012-06-30 16:26:52 ....A 46592 Virusshare.00007/Worm.Win32.AutoRun.hhww-27462c0ddf0d39da06bbad775529c8aebef8ae0a4de0882ca3f7a82cb3b5312a 2012-06-30 16:37:00 ....A 135968 Virusshare.00007/Worm.Win32.AutoRun.hklw-3ac27766d1ddb7cacd835d213341f266c8e1c359fa6447cc816edff93b47bbcc 2012-06-30 17:38:56 ....A 156714 Virusshare.00007/Worm.Win32.AutoRun.hknn-bfeff194523554070ddb7bf2617ed78adaa3b05819e4bce2ccbf35a92e24b42c 2012-06-30 16:57:08 ....A 156358 Virusshare.00007/Worm.Win32.AutoRun.hkoz-67a240642f34c5079f688096ce0df9a3dd4c4c5ef9aaccb68b382c56a880f751 2012-06-30 17:13:32 ....A 49152 Virusshare.00007/Worm.Win32.AutoRun.hll-867729148fa41ccfcea645c56f22d2d954f9786987c57dd244b52d4127a1eb10 2012-06-30 17:18:06 ....A 371 Virusshare.00007/Worm.Win32.AutoRun.hnk-8e7aba687acc03134f9eab161c2a152dcee1904d9555d2f04de4a51e93c2b4c5 2012-06-30 18:23:26 ....A 208384 Virusshare.00007/Worm.Win32.AutoRun.hon-382dbd5b69624b208fc8095d9103f96a9b41cf2d7d46bc503036d772e6ab5162 2012-06-30 16:58:52 ....A 69670 Virusshare.00007/Worm.Win32.AutoRun.hon-6b2cf7d6bbba9a9cd6c4b86c362da4e54acb1fb2858b45b61cd94c9cd1bd552f 2012-06-30 17:28:30 ....A 69197 Virusshare.00007/Worm.Win32.AutoRun.hon-a62df4b014f24a4488c29e087c36c1d4404642351b49fab29753d2d9c91b1391 2012-06-30 17:31:06 ....A 64512 Virusshare.00007/Worm.Win32.AutoRun.hon-acd9f2c7a559be8e0e91389e51fa8e95044c0790382237fe626a11d230ad72a0 2012-06-30 17:22:26 ....A 710 Virusshare.00007/Worm.Win32.AutoRun.hqb-96f62d5af25c4fa147deca6d14fd6900f3b5f64d527c98576cae9d77581cb8c2 2012-06-30 16:11:14 ....A 521 Virusshare.00007/Worm.Win32.AutoRun.hqh-0e2a5f826986f4ad16e77bc7672c412c8e87daf378cfbda2277ed5c186e662d8 2012-06-30 17:27:30 ....A 846 Virusshare.00007/Worm.Win32.AutoRun.hqz-a38e81e7fcd7944a2e68cec1200e8083b2e10b4fc498aa453b2f784a0d84d5b9 2012-06-30 16:11:10 ....A 298 Virusshare.00007/Worm.Win32.AutoRun.hra-0e1861fc9458a0496936dea5ec2fc96b1c3166665130602c178c11280627722e 2012-06-30 17:22:54 ....A 463 Virusshare.00007/Worm.Win32.AutoRun.hrb-980088ffade7e696a661af748b8dc25c82e63057f3917b0a1e9f1f07bb2bf4b5 2012-06-30 18:23:30 ....A 368104 Virusshare.00007/Worm.Win32.AutoRun.hre-6015b6723a6bb156f17e80a661f477366cb2d2422390dde448708d4d893437af 2012-06-30 18:13:24 ....A 369292 Virusshare.00007/Worm.Win32.AutoRun.hre-d6a0e38305f827ccc9c60a88a08ae44f704c26548a4d70696e754f44735f2f27 2012-06-30 17:02:06 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.ht-70f3ecd69c24500137fd244e4aa0efaf81ac39d6a59c9647e86ad736282f460b 2012-06-30 18:11:42 ....A 102400 Virusshare.00007/Worm.Win32.AutoRun.htw-7ac9217154945f3c90f7ef942cc635e3e9f88e6f12c3a044afbf4d6cbee5034d 2012-06-30 16:09:40 ....A 90624 Virusshare.00007/Worm.Win32.AutoRun.hvc-0c0e1645d24cb465fa925f009478745b5bf627d032dc2914f524c2dbae2745ed 2012-06-30 17:23:40 ....A 81408 Virusshare.00007/Worm.Win32.AutoRun.hvc-99bcdc5aebd286240f7f3a425a1b2823937b67ceefb5a309311253fe9c4a4184 2012-06-30 17:50:34 ....A 72704 Virusshare.00007/Worm.Win32.AutoRun.hwe-d689d16cbba5933e8314404a68a942cf75e026eb5edd274576ecc66de1acd745 2012-06-30 16:29:40 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-2c6cb28da884f60830111d98ed5facfabbf091c8d3ab2f2d1722b639c217a206 2012-06-30 16:43:48 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-4b1d6fb73651db4f5b610fac023cfad7a89a2b5f5b51ec9a632907f3d9a58b96 2012-06-30 16:47:04 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-520e5994fb362424d2b836931aa80b2db9c37225c6079607cfe50ecf92c550dc 2012-06-30 16:48:26 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-54f1f35717af1f6b5b14ea375cffc64df71bfa34d07db4307a7df7bf27058e57 2012-06-30 16:49:10 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-56420f154b73746d2e6779e6698514591b463f59578673613a76b8c90e579ec3 2012-06-30 16:49:26 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-56d6e1f72e65cbafa6ec361f3a050991a0c64238f610fc2956a796fe132f6974 2012-06-30 16:56:26 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-6648c3c4db62c89ad4528c6570f582f5ce1d92cf3e70e347d9370bf8f50d4d03 2012-06-30 17:24:32 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-9c03d1d1255cbd009373294dc3527712434dadef600b7dcbb0ad0f16c2fc7bea 2012-06-30 17:53:44 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-dd791f2ea1123ae3e71b9df045048e426e98e4475feafe80600d661c63b7bb15 2012-06-30 17:56:12 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-e261777c92bf4fbe73e896f184af0732bad2d0234014a14ee16e97ebacbc476f 2012-06-30 17:59:08 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-e81f4d04705db1c48bc03dc03f69231c71f99653d8451906b5855ed786cb0d18 2012-06-30 18:04:32 ....A 135168 Virusshare.00007/Worm.Win32.AutoRun.hwt-f4779c32138b9a596e6212a524c47e1ad8dc70f714954ee682123d552d56ac25 2012-06-30 18:09:12 ....A 121856 Virusshare.00007/Worm.Win32.AutoRun.hyu-5110b3a5e0690ec9400b8743e9ee989100b94d9b86c0c54213942adc65b1db5c 2012-06-30 18:09:16 ....A 134144 Virusshare.00007/Worm.Win32.AutoRun.hzt-3c17d127cea54878e321ed55355623dcb92decea3ed5172a6aea326d60a3b239 2012-06-30 16:39:42 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.ia-415a5262b5e27c78ce8d288432ff35948bbbba77d12886cdda9aa1d889f8f878 2012-06-30 18:15:56 ....A 144384 Virusshare.00007/Worm.Win32.AutoRun.icb-092824ad698ae9bce7d87a5d27c820b7f2a95f962d273a4ca7eaa264b4356bb5 2012-06-30 15:48:50 ....A 557056 Virusshare.00007/Worm.Win32.AutoRun.iea-014a6cf991c8dadae71f2acccdb3b11cd60d8f6bfd9f936a376572e1da04c71d 2012-06-30 16:25:20 ....A 999424 Virusshare.00007/Worm.Win32.AutoRun.iea-245029f603787c5e00b1662c314b41921e39afc0e0b0b669da494f411a948f58 2012-06-30 17:13:06 ....A 536576 Virusshare.00007/Worm.Win32.AutoRun.iea-858a1be946fa2119808d030baeba8b337e45c5a7b31adb1a40f5a46fdea95cd8 2012-06-30 18:08:14 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.jb-ff5a670b6cee5fefdeb3c3d112f93e1aa2c2870d4836ec438886cdb1c92807f7 2012-06-30 16:32:50 ....A 40960 Virusshare.00007/Worm.Win32.AutoRun.jm-31d11c962e93d79750e79a93dbc59d4bb42c6bd995772c4634f49a3855a42be9 2012-06-30 15:49:42 ....A 28281 Virusshare.00007/Worm.Win32.AutoRun.kc-02648f62c2069bde064ea79bdb0127d0155445ca2506b9731f87f2fc55707daa 2012-06-30 17:36:54 ....A 79872 Virusshare.00007/Worm.Win32.AutoRun.lh-badc0a199d74f76e8192f3e1a3e660e9c481721fbc2b46b0a321545a5a693b11 2012-06-30 16:22:56 ....A 45056 Virusshare.00007/Worm.Win32.AutoRun.lj-20090626f24abb017158b00ae223deafd6aa5296f5b6f8bfcd223028a4d32fb0 2012-06-30 17:43:52 ....A 31744 Virusshare.00007/Worm.Win32.AutoRun.lr-ca18639aa7ff8ca7e4059e3831b192637ad48015e05d604ecede2702d4c04ad4 2012-06-30 16:47:48 ....A 14927 Virusshare.00007/Worm.Win32.AutoRun.mg-53a1f07e529dbe42dd52049f5d8f07dd73cbf96d13f8b0eb84ddc8f40d872155 2012-06-30 17:14:36 ....A 45056 Virusshare.00007/Worm.Win32.AutoRun.ml-88c0af8a15d31d56f01ae62202fc42f6e0d299ecb4dc6a9958c3de4c00d0759f 2012-06-30 16:37:04 ....A 21069 Virusshare.00007/Worm.Win32.AutoRun.ng-3aec4c4f5d242a506b0addff75cb31f6211fb074a19d7a82f4f344e94af1c2ea 2012-06-30 17:45:54 ....A 66048 Virusshare.00007/Worm.Win32.AutoRun.nn-ce1a6e95fd91bf3d06e8ec95854eb426bc4c9fb9dcabcc0f91548b5ff2335016 2012-06-30 16:54:42 ....A 350208 Virusshare.00007/Worm.Win32.AutoRun.no-62cbb57fc253b5ec8562c32e5e31493e7907e7d0ad51cb8dd2fd1fcc9ee9a071 2012-06-30 17:52:10 ....A 24576 Virusshare.00007/Worm.Win32.AutoRun.np-d9b7e532212ad39b661380c04a4a751db0f6797af484a1a504cb8cec2134b663 2012-06-30 17:08:24 ....A 35247 Virusshare.00007/Worm.Win32.AutoRun.og-7cce97bd6594b669b4c9613b97e5b39546929f7ebf103d4fa128e8a3d86fde97 2012-06-30 18:08:18 ....A 45056 Virusshare.00007/Worm.Win32.AutoRun.oh-ff8c14f3d540fb5141ad47296f762547e033733d9df39603c8b85c5eae8d8ab4 2012-06-30 17:20:10 ....A 90112 Virusshare.00007/Worm.Win32.AutoRun.pn-928bc5296bccd8d4dd8a80c0a386f5a579f9774ac33703f8ef99ea977502818e 2012-06-30 16:14:54 ....A 36864 Virusshare.00007/Worm.Win32.AutoRun.ps-1354bf496e3595378d0bf51743072d8646010a4b3ea4acf5b080cbff8f237dca 2012-06-30 16:42:04 ....A 36312 Virusshare.00007/Worm.Win32.AutoRun.qtg-47264ebf9a3068215d7b8f8c61ded0eed87d8ad6b43ecbb5986cc90cb3ceafac 2012-06-30 17:47:08 ....A 10265 Virusshare.00007/Worm.Win32.AutoRun.rc-cfaf2e393cd17d99884c3703e997ce087bd2711940be2f22a1382619229fe517 2012-06-30 17:14:28 ....A 35840 Virusshare.00007/Worm.Win32.AutoRun.ro-88774b01dc0c4bcbf101a1f4a46381d13d0d418b79fd5dcf58a5f4ab6042047c 2012-06-30 17:26:10 ....A 192512 Virusshare.00007/Worm.Win32.AutoRun.td-a001a959e9bc94f5a57dfeb37e25b4f89f93fea2344cc6c12d071893cdd96ae8 2012-06-30 16:45:10 ....A 16896 Virusshare.00007/Worm.Win32.AutoRun.th-4dfeba88bb55019d90b92026fef0212e8b0963db9376b47cc7ac2030a6360f0c 2012-06-30 17:28:20 ....A 32768 Virusshare.00007/Worm.Win32.AutoRun.uki-a58f10fc3701d4d475e1232d7fe85b5fdc599380501c462f4e933387433af706 2012-06-30 17:39:26 ....A 48487 Virusshare.00007/Worm.Win32.AutoRun.ump-c1467d97d6f4ffa78f6263764350fb0a52b85d4636fa8554d11ccab671039a18 2012-06-30 17:44:16 ....A 77824 Virusshare.00007/Worm.Win32.AutoRun.uq-cad5f002aaa7004f4927f3968b8b6cc625761fb5b0d4b8f380ee02e9247658b4 2012-06-30 17:49:32 ....A 48640 Virusshare.00007/Worm.Win32.AutoRun.vj-d464848ed2d0c82865589dfc462ebca74218e4f7213e3efda8f884d61dab589d 2012-06-30 16:18:24 ....A 376933 Virusshare.00007/Worm.Win32.AutoRun.wzq-182ff675dfe616f8549aac0a7a6f4f03e66142423774a055d5de98f7c6dc3356 2012-06-30 17:22:42 ....A 376932 Virusshare.00007/Worm.Win32.AutoRun.wzq-978bba46e067a61907c72fdf21d6f79d29c684e03699b8a6ad81b109408690bc 2012-06-30 17:02:52 ....A 184320 Virusshare.00007/Worm.Win32.AutoRun.wzs-7276ec684d3be8826edd73171326e6f870338df56da8d3949c8eecfa08d6f9ca 2012-06-30 17:11:48 ....A 66048 Virusshare.00007/Worm.Win32.AutoRun.xe-82f8049cb4ab1847db95e8d6cddae1fb6425e32e7b04c1f54439f16fe4cd39c0 2012-06-30 17:33:16 ....A 411648 Virusshare.00007/Worm.Win32.AutoRun.xr-b1a699ff4608a658fcf699fee733f9216cce06ba58e66d0a93dafde657a128b7 2012-06-30 17:38:40 ....A 20992 Virusshare.00007/Worm.Win32.AutoRun.yzl-bf2d987b96616a4f6ff133d4563c7f9e6daa1a0fe8d3d3b844a3211440878b6a 2012-06-30 15:45:22 ....A 28672 Virusshare.00007/Worm.Win32.AutoRun.zpj-ecd925e6f71ed5a850aebf07b79d099526ed1849f2aeeedfc66c4ea29019524e 2012-06-30 17:29:42 ....A 118784 Virusshare.00007/Worm.Win32.AutoTsifiri.bj-a94b12586b3472acc82c5426a3550869f3ea0af382a5a354a0bea579df1c5524 2012-06-30 18:15:50 ....A 228864 Virusshare.00007/Worm.Win32.AutoTsifiri.bq-df82519871b8e022c8eb942d0a0b414a5921fc1ad256ef326ae796beaf4bd056 2012-06-30 17:49:36 ....A 460288 Virusshare.00007/Worm.Win32.Autorun.gar-d4876759cbe9a8172fb8d5186ad247279a4fe6cc54ff34aed1b5a4691d9aa279 2012-06-30 16:40:42 ....A 306664 Virusshare.00007/Worm.Win32.Autorun.gmms-43b862b3093233f879891282a31f90ac0dc46d6a34a5eb76655db0028de5c075 2012-06-30 16:42:12 ....A 574976 Virusshare.00007/Worm.Win32.Autorun.gpew-4777781de951442900d0daaf5db13a1041321beb5e685db44fe9c0dff35b3711 2012-06-30 17:31:52 ....A 2830336 Virusshare.00007/Worm.Win32.Autorun.gpxf-ae7b146a03192b06b7d2b66e5762e13fb8b31b202f4e11ba3d185b5adc127a91 2012-06-30 17:50:30 ....A 412160 Virusshare.00007/Worm.Win32.Autorun.gtiq-d65e31aa51aea0568b0e75db14e0f4669222d6a14f6112a474232919993b5adf 2012-06-30 16:12:44 ....A 65536 Virusshare.00007/Worm.Win32.Autorun.gtzs-101bb01fba363185e123c2184146836178f750c57e3c649c18e00405364d991a 2012-06-30 16:23:10 ....A 65536 Virusshare.00007/Worm.Win32.Autorun.gzjq-2070d121e4d3f4523b1d6ac39a9e1a10c5711c5b1b9180649b5c4b5901ef1575 2012-06-30 17:26:54 ....A 20480 Virusshare.00007/Worm.Win32.Autorun.hadw-a1d0928d69de56ed762361efcd7cafa110a318573fb83ab5d9904c9badf78540 2012-06-30 18:10:16 ....A 297984 Virusshare.00007/Worm.Win32.Autorun.hape-de7367703bc06c97c2f1ad995aa4f53efd073f34b5b49fe1bc58fe1e21a857d6 2012-06-30 18:01:36 ....A 24576 Virusshare.00007/Worm.Win32.Autorun.hasx-ed452d5b839c37d0e8566439f5fe13aff822906269b2339f7255bf0130a1ca0f 2012-06-30 18:19:42 ....A 13624004 Virusshare.00007/Worm.Win32.Autorun.hbch-67e2e45fa2febba83c4a7b4e0a980ae2a6fb952e2d8945337afadc789b0e67f1 2012-06-30 18:23:26 ....A 13625028 Virusshare.00007/Worm.Win32.Autorun.hbch-9daf96370a563101ef7afc79aa88696a9ef9cd0e46d1e3633632b0c039aec921 2012-06-30 15:51:38 ....A 81920 Virusshare.00007/Worm.Win32.Autorun.hjta-04e6ca9504e5f332be9cf8578eb673f0d1b68d77326c33fee4ff6a51aa1302f4 2012-06-30 18:25:24 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-0946875b472b50c1cdd78d7c39c158ddc6cabdffdf325099f54d2cc8d6214fe4 2012-06-30 18:20:04 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-1c81edd337663f18acac8510a0e5eda1188bf322cb90db033fea99a2174938ca 2012-06-30 18:25:14 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-550cb60137b5642e2bd1698bb703940fb85110339cc4c11f6b6537a81ed0a78b 2012-06-30 18:21:00 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-9a0818e877ca05cfebaf49da6c6cc4d1e7f737e4db7b2f16bce2f4066d73c915 2012-06-30 18:23:02 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-da7510f74dac5260a4078a5a7178150e5e86a481ac71f3720e963e217e780881 2012-06-30 18:21:24 ....A 69632 Virusshare.00007/Worm.Win32.Basun.ajp-e172595f2bae3739d5574a73864d5c3170685f4aafe03fe5f433856133b44e91 2012-06-30 16:55:34 ....A 184320 Virusshare.00007/Worm.Win32.Bezopi.agi-64a10b579dcb9e4675cbe1b212703a9b0ca50f1b58e72c561aed53619491c179 2012-06-30 17:27:48 ....A 33280 Virusshare.00007/Worm.Win32.Bezopi.ako-a44ffb1aed6c203c6a99af682654401551b55423773018fb31cb076991d6ce0e 2012-06-30 17:44:00 ....A 40448 Virusshare.00007/Worm.Win32.Bezopi.akp-ca73ace7246c03c9439cf190ffd8c55812e7c107e0fb8ba3a8d10132787a4908 2012-06-30 16:25:32 ....A 364544 Virusshare.00007/Worm.Win32.Bnf.qvs-24c924ce12ada3932000085fba5abbf01b86f4873437cd762cef64ff7447f531 2012-06-30 18:01:12 ....A 100352 Virusshare.00007/Worm.Win32.Bybz.bbs-ec6eaefec6d79a2ba71f7aaccb12c1c54af9278ab8fc9a03801312084a71b01c 2012-06-30 18:10:20 ....A 20992 Virusshare.00007/Worm.Win32.Bybz.bsv-01432892f14d162aaff299f41af4d2c8efd26568fb0527fca504c9eba983a9e7 2012-06-30 17:26:04 ....A 216576 Virusshare.00007/Worm.Win32.Bybz.crk-9fc9b90768df0e548f9b74083f44bbfd26bbf25581f5474b5431592abdf0f319 2012-06-30 18:15:38 ....A 20992 Virusshare.00007/Worm.Win32.Bybz.cst-08cba9d21e1bfe2ea0115a469611fadcb580c9e04be8cf0c53b97a7e05cec4d3 2012-06-30 17:31:32 ....A 1025065 Virusshare.00007/Worm.Win32.Bybz.drh-adc769b7ffefb02790e98901046263390106fe07fdcc8450f8a1a974e30fcf71 2012-06-30 17:38:46 ....A 187904 Virusshare.00007/Worm.Win32.Bybz.ifi-bf98f46a3603c3f236dfbcf9e9ef965a06eaa9f2c07d93253748a3246a3f50a7 2012-06-30 17:40:46 ....A 154112 Virusshare.00007/Worm.Win32.Bybz.ifi-c3caaea711c52c796efbc4b36f9701225e657ada2e5aa96cc481b5f7ed34a2b5 2012-06-30 18:14:14 ....A 1684192 Virusshare.00007/Worm.Win32.Bybz.kg-1f08b8dd9a9a414978bb5c7103e6575658b70b2feaa47afe099cc5269417f9fe 2012-06-30 17:12:24 ....A 1060864 Virusshare.00007/Worm.Win32.Bybz.kg-84489dbc61736152d7ab285c52883ca10e2e2148c848b8059f6f30150ab8991b 2012-06-30 16:49:46 ....A 942080 Virusshare.00007/Worm.Win32.Bybz.vii-5788d0c7e0a0f3a4f3e7e3f39276729a3234e5b3691944aa4b8bba4ead517c77 2012-06-30 16:40:46 ....A 450560 Virusshare.00007/Worm.Win32.Carrier.plg-43e76586fc3c0068311af4f07c452534298aeac8930ae7d7c88db3bfb3ce2538 2012-06-30 17:38:40 ....A 450560 Virusshare.00007/Worm.Win32.Carrier.plg-bf3f2f4a7014c77bfbbf84d69f6052f14be80dbb4e0ec2c1c7edbe9ebe3b5a60 2012-06-30 17:15:18 ....A 12827648 Virusshare.00007/Worm.Win32.Carrier.pra-89fe47c0f20da36bcd9e0d4306ed9d2a9cc4e9f02aa5ae999e8a5b5549170825 2012-06-30 17:25:34 ....A 11703296 Virusshare.00007/Worm.Win32.Carrier.prp-9e9a6c1c17847a95e9a61d8b294fa7eaeefbc841bce29972daf98034db5aeb8f 2012-06-30 17:34:30 ....A 155648 Virusshare.00007/Worm.Win32.Carrier.qes-b4cc612e03c201b93c5369007e279dd9639965715113531fba7f17c95a4be31f 2012-06-30 16:21:54 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-1e23bdc779415fb9d1d048c9f42fb006e8dac69454ef7e6408af83c4469ff006 2012-06-30 16:24:06 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-21fa308ce23017b6f33dfefc779499ff805468296ee4e12377d07a65f039b398 2012-06-30 16:26:40 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-26e9deaa075d418cb094c3e43e55b417af1369eeda39a15d044e4d8a8ced507c 2012-06-30 16:33:04 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-326aa3a3804004f8c4864fd5a7a0e946d55377b55321d471145ec0f9079bde02 2012-06-30 17:09:14 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-7ea1de33ddd2c5375c61a1379a747ceb274584a756411e28b3713c2686767c3c 2012-06-30 17:24:46 ....A 109146 Virusshare.00007/Worm.Win32.Carrier.qjy-9cae30aed298b182926c2fc548526bc5c2120624801b048e2b98ead2ad5761a7 2012-06-30 18:01:36 ....A 130048 Virusshare.00007/Worm.Win32.Carrier.qjy-ed3c2d560382c35f7690cd88fc5b1a85388beee9df0d681bf77cdbbb8525c1d4 2012-06-30 18:03:44 ....A 438272 Virusshare.00007/Worm.Win32.Carrier.qqu-f27b8583eed69c4c18e6dd58cad9f27999b2f28c23a3503e3b7338d0aee6af4d 2012-06-30 16:28:58 ....A 204800 Virusshare.00007/Worm.Win32.Carrier.qqw-2b20eb9a9b510165edc8fd3f0b80a5024acbdb0f4c11f61debbaefa4be90f54b 2012-06-30 16:59:06 ....A 219648 Virusshare.00007/Worm.Win32.Chir.a-6ba0ced243660b1cf42a5edad84f4ea3e19252be4da6e97547e7ca9bbde75142 2012-06-30 17:22:34 ....A 192000 Virusshare.00007/Worm.Win32.Chir.a-9743d31a19025fb320f89cd8e61c3a12f585561999fead8e7346ee43f1e1ac89 2012-06-30 17:59:56 ....A 192000 Virusshare.00007/Worm.Win32.Chir.a-e9be9cf64f038d1de7dd281961ade55c1611d8c2bb8b61db2cf9871ad6b61010 2012-06-30 17:07:34 ....A 65536 Virusshare.00007/Worm.Win32.Cridex.qjz-7b562e09e37782b5c83038a99c7410c76c7fc96b72dcf43d6d19eb31cb48a1a2 2012-06-30 17:42:52 ....A 85504 Virusshare.00007/Worm.Win32.Cridex.spe-c81160cbb598d9061a9534e03a126c82131ab13008a34f16aa983cccf3d8df88 2012-06-30 18:03:20 ....A 45056 Virusshare.00007/Worm.Win32.Deborm.pgf-f1830bd62add7118ae267e0827ff4f84b452b7516ea22980977d3e179424ea5f 2012-06-30 17:34:08 ....A 111104 Virusshare.00007/Worm.Win32.Delf.cc-b3eff2242284292ada980397133f8b2c0df8507151edd6805a2dcb6e41350008 2012-06-30 17:52:42 ....A 132096 Virusshare.00007/Worm.Win32.Delf.hs-db0758f4511aae643e81e114d700d32abea521978dea24813d40943ede9c477f 2012-06-30 17:24:14 ....A 540672 Virusshare.00007/Worm.Win32.Delf.yv-9b22a60473c8739648f6534bb8481c7b8d8c6d690bf6e344a077b2cc607ed180 2012-06-30 18:18:50 ....A 64729 Virusshare.00007/Worm.Win32.Detnat.e-6b231ba0d8954df0aadaffb02163fee925f7260f4f0a0cb33fe4e8792867927b 2012-06-30 18:13:48 ....A 345821 Virusshare.00007/Worm.Win32.Downloader.a-07e672c39b6e70d2fa39eface2e9d9819c866b33cf3f374ae13c71db1c0a1150 2012-06-30 17:56:08 ....A 21835 Virusshare.00007/Worm.Win32.Downloader.aov-e227a60bf3b94284ec170264316d384654a5649a5fa41dc0efd601adbcd8567c 2012-06-30 16:59:58 ....A 82432 Virusshare.00007/Worm.Win32.Downloader.aty-6ce34646afec9cc8d678677280f14eca7dc8b3b91b092315d362cc69a215e4b7 2012-06-30 16:25:44 ....A 53253 Virusshare.00007/Worm.Win32.Downloader.awh-92a5766141edb6546b8684c5eea17c8336e19d00668862f4d4a26804336512a3 2012-06-30 17:10:28 ....A 149158 Virusshare.00007/Worm.Win32.Downloader.bljb-80a3211343fd7f0208567f7b462dc2a680926943b2b4c932a892401b0254f935 2012-06-30 17:45:52 ....A 149146 Virusshare.00007/Worm.Win32.Downloader.bljb-ce08fe49d81f8510efb791ffc49229a7a38991062a91f69fd307476218c00ac7 2012-06-30 15:45:10 ....A 147968 Virusshare.00007/Worm.Win32.Downloader.bljb-ebbb5555682c533828629cfa2b4b7816af606678b35d36f8662f22051813156a 2012-06-30 17:32:46 ....A 9216 Virusshare.00007/Worm.Win32.Downloader.ck-b05a041a4063fbf1a2f546c38b20946f076f77c8bd848ad49296f5a15897c68b 2012-06-30 18:13:52 ....A 20480 Virusshare.00007/Worm.Win32.Downloader.qd-0ce077afd8689f5e5efaa3deeae6c169980e141e67d75413d367f35456595b4f 2012-06-30 17:15:14 ....A 114176 Virusshare.00007/Worm.Win32.FFAuto.fgp-89ebb20caabc10f4c209c34545b0e2887d0b36e366f9bcf43e0c035dcdbdaf8e 2012-06-30 18:02:44 ....A 250880 Virusshare.00007/Worm.Win32.Febipos.afj-f006e3ca1dd57fdef982e3e832969d366d1a6edff2accd707a736f7682a33ba9 2012-06-30 16:43:42 ....A 9728 Virusshare.00007/Worm.Win32.Feebs.pxf-4ae9dcded497199ad4ab8668f89d673ce5c205527052e6c269362451afad68d8 2012-06-30 18:03:00 ....A 643944 Virusshare.00007/Worm.Win32.Flame.a-f46ec2115f36d91f205e26d2521fc06b742de9ae23536c16f1bc1ea7a3a0359d 2012-06-30 15:51:06 ....A 1227891 Virusshare.00007/Worm.Win32.FlyStudio.bf-04436c63b83606a06395a923b0560c7d53867608de3df676c4f5ba335aa252d9 2012-06-30 18:06:52 ....A 1228800 Virusshare.00007/Worm.Win32.FlyStudio.bf-07afae64540379a44e54426c6284d6ac63321f7ab754e2cdfa535e01c54e13e5 2012-06-30 17:23:30 ....A 1227891 Virusshare.00007/Worm.Win32.FlyStudio.bf-9979729403146590db069a7e5e87d14530ef1873062ab2be21b0e429c7601228 2012-06-30 16:49:16 ....A 1514962 Virusshare.00007/Worm.Win32.FlyStudio.bg-5682d23239f2136400e5a27d961fdff21050b4ec2555844ff89556af15ffe3f9 2012-06-30 18:12:14 ....A 349933 Virusshare.00007/Worm.Win32.FlyStudio.cc-44612685ce148d81db6266ed0c75c964dcf93e9d8ce94034e4ac3d30d305ef73 2012-06-30 18:22:18 ....A 114176 Virusshare.00007/Worm.Win32.FlyStudio.cd-a15aad4548f6f9ae24e2b7bebacfcadb4a84fb1f89223054c3e6db9ba75dc5a5 2012-06-30 18:18:14 ....A 114176 Virusshare.00007/Worm.Win32.FlyStudio.cd-d35201ed5d2ba2f142f684134d20cca1697336b4653004056d3c649530b5df8e 2012-06-30 18:19:28 ....A 131072 Virusshare.00007/Worm.Win32.FlyStudio.cd-f11a0a9731b9d0fe826a0a69c03f2661bc13cd5efe674105f8e8f51b1c38bc8c 2012-06-30 17:18:36 ....A 1289331 Virusshare.00007/Worm.Win32.FlyStudio.ct-8f5ec7d926f3e33083e55911acfb49474cca37a90233d02848c7de29f939e554 2012-06-30 17:03:10 ....A 1517977 Virusshare.00007/Worm.Win32.FlyStudio.dc-730538e8f58dba0c309f21c61cba1e3fa88f91d7250b9234b530ba857d708e8c 2012-06-30 18:14:22 ....A 1513918 Virusshare.00007/Worm.Win32.FlyStudio.gz-8bb1986add625da398e7748314334f32a56f3e64edf50264fa9698a62ac142ef 2012-06-30 15:48:48 ....A 92190 Virusshare.00007/Worm.Win32.Fujack.df-245e2fb776c5d9684bcabcb8e3d01ddd532b1f3c724a4476e4bf8c7204ce91fd 2012-06-30 16:21:24 ....A 356901 Virusshare.00007/Worm.Win32.Fujack.df-5d8dead2726b8d3e67a97b1ed7466dd32d217c910d974635a6813a0afc025d65 2012-06-30 17:37:56 ....A 370787 Virusshare.00007/Worm.Win32.Fujack.df-7944610b34c72ea956b40606ac54515c2cbd1074c75b5c73ee14cdb5a5393050 2012-06-30 16:10:44 ....A 82432 Virusshare.00007/Worm.Win32.Fujack.df-96a8813d5300c8af2e6263e9fec68018b1555359c282a6dac84479ff25e6f736 2012-06-30 16:55:06 ....A 82432 Virusshare.00007/Worm.Win32.Fujack.df-e04202a5ed62ed44279c573b93e8290dbd4c8e4d93266d4b0dd4996cd315b3ed 2012-06-30 17:47:16 ....A 475648 Virusshare.00007/Worm.Win32.Fujack.i-cffa4fb2aa152fa7dbd95d846506be0e85b0f8db9fdd22f4bde6401337778bef 2012-06-30 17:39:46 ....A 8704 Virusshare.00007/Worm.Win32.Gadja.i-c1f19a69026a67660032e1d5b159f8609b6ecbc236b4303bee12f8057dcdeb5c 2012-06-30 16:18:20 ....A 80605 Virusshare.00007/Worm.Win32.Hamweq.pgb-1811d816ddeb9e7072446a09ddc4f0396ff03cd63e6146fd868c8e9ae826e35a 2012-06-30 16:51:08 ....A 32256 Virusshare.00007/Worm.Win32.Hamweq.pgs-5ac407ec4f51e9f4e0eac862568a481077e82bab8243e3f6ad6f25b25c1c1f1f 2012-06-30 17:01:40 ....A 31744 Virusshare.00007/Worm.Win32.Hamweq.pgs-6ff79b226fb9029cba82b9cc477939a5e0abbf25d2e8340b096995634cf1e318 2012-06-30 17:15:08 ....A 31744 Virusshare.00007/Worm.Win32.Hamweq.pgs-89c94763a315417b9503dbc7a14508b9500c8c93d3fcac274c3de4b3507e075e 2012-06-30 17:34:00 ....A 32256 Virusshare.00007/Worm.Win32.Hamweq.pgs-b38ba71dbafc858c32130f3ec8dc2dd32b82bb0b6e8dddd06f9fa647a93c00de 2012-06-30 16:47:02 ....A 34361 Virusshare.00007/Worm.Win32.Hamweq.qdv-51f6964b835293c5e3b69b0c0114573ef459dcd8bbe0fa102307154541a59763 2012-06-30 17:46:38 ....A 193122 Virusshare.00007/Worm.Win32.Hamweq.qdx-ceb8ff72884dc3fc3e2c9e3a3099df1c2cf8e1a7e89a185dd14c474fa2f9c85f 2012-06-30 16:41:38 ....A 79872 Virusshare.00007/Worm.Win32.Hamweq.qpz-460a82141c3e64113143b2c5c31ad2e8c62c36c51ac12195199fecf6b6ae2145 2012-06-30 17:16:34 ....A 188416 Virusshare.00007/Worm.Win32.Huhk.h-8b592c8b30a7d4f87fd54220e86651e503659c0b158741b20aad9d84ad3b242c 2012-06-30 16:10:40 ....A 213481 Virusshare.00007/Worm.Win32.Juched.fja-c36a33d13b4e39fb90f90832a073c023397e67ebe45dde740eaf14095ed810a1 2012-06-30 16:15:46 ....A 213309 Virusshare.00007/Worm.Win32.Juched.fkf-0efd668aa67b855adc083867263fcf975d76556131d017578176ddc92251b837 2012-06-30 16:27:10 ....A 213099 Virusshare.00007/Worm.Win32.Juched.fkf-27d3b000eb4a608f5e4a71a1e81cb53fc33c4138e51a1ba2f59a9f9a5aa8eef8 2012-06-30 16:20:22 ....A 209332 Virusshare.00007/Worm.Win32.Juched.fkf-5c5b8e24dd4111df2b605b0f0842767187e8adec7378f7e072b18410587b452a 2012-06-30 17:41:50 ....A 213274 Virusshare.00007/Worm.Win32.Juched.fkf-64e5872a62b51a1f931a6ee10c1151f9618ee68d7f37a3de2ce8710fce02b297 2012-06-30 17:06:58 ....A 213041 Virusshare.00007/Worm.Win32.Juched.fkf-7a01bd706757b1df784cfd5e6d22c92adca0ca982dac294cb671e43028eea269 2012-06-30 17:40:48 ....A 270795 Virusshare.00007/Worm.Win32.Juched.fkf-c3e41832f335bc9041170b3abf0b09ee7857ae18e8fb936286cb526314c69614 2012-06-30 16:00:16 ....A 32768 Virusshare.00007/Worm.Win32.KillFiles.ac-08faebfdb0ec4d9986b72f4de8a8e7a0f9cadc90b61a6c1b822a022d6cc1d6df 2012-06-30 17:33:58 ....A 47104 Virusshare.00007/Worm.Win32.KillFiles.l-b37d90989cf9df9f961807f96610fd87f7a7ceb3cc2cda96884e2e077e492654 2012-06-30 18:05:48 ....A 31744 Virusshare.00007/Worm.Win32.KillFiles.w-f7d55f8ad9063bf9295941bb5aaa5ed301569f5b416d2ed96b7e9adf991366a5 2012-06-30 17:52:46 ....A 163360 Virusshare.00007/Worm.Win32.Logus.gx-db4e9a4c30e38168cb3cdf6c4c4a9cb827f3fb80de1abccab3434b83a0f80887 2012-06-30 17:48:18 ....A 265842 Virusshare.00007/Worm.Win32.Logus.hd-d1d3fa392e2c6db2890b6ddc3e484aac03def78c466ea128951dd5a47aa18d52 2012-06-30 16:46:14 ....A 163856 Virusshare.00007/Worm.Win32.Logus.he-5040f6dc65c04903632c8e4080ca2239a696d7188d51203caf69ba62be7ace80 2012-06-30 17:12:04 ....A 163970 Virusshare.00007/Worm.Win32.Logus.he-83a3a503f51451fc007212d0908cc4ec5a2dc124f851770ec15a90a593907cf7 2012-06-30 17:03:52 ....A 163922 Virusshare.00007/Worm.Win32.Logus.hh-747b6e825f611ea7206f91cac1f8d857057e36c35577cfdd158c839a0139bb26 2012-06-30 18:17:26 ....A 162370 Virusshare.00007/Worm.Win32.Logus.hm-0b40bbb3226ffd4e5c1a0887d60d7efd518c2d008f5acc2621a9289773462abf 2012-06-30 16:14:16 ....A 162354 Virusshare.00007/Worm.Win32.Logus.hm-126c87ce8958211a868c0b0b005e510f182a3e4e2dd31a13f64df174f9a038ad 2012-06-30 16:28:08 ....A 162370 Virusshare.00007/Worm.Win32.Logus.hm-29d7ddb55af2e965c5e97aaffb870206ab8c209d7ff3c39f31e58a311ae007ca 2012-06-30 17:04:56 ....A 162338 Virusshare.00007/Worm.Win32.Logus.hm-766a7426aaf6f3a22758b375bef9f5c9cba4c1c522fa0751c3b4797427885d80 2012-06-30 17:10:04 ....A 162386 Virusshare.00007/Worm.Win32.Logus.hm-80047160819b2da2ba759cc33f725c623b7ee49ae19f3259dd6eb3c5d2038b6f 2012-06-30 17:24:56 ....A 162450 Virusshare.00007/Worm.Win32.Logus.hm-9d256b7f879843ceb9f60c2e1e1f80fead34d193df640189dea485b5cc11778d 2012-06-30 18:02:58 ....A 162370 Virusshare.00007/Worm.Win32.Logus.hm-f0a5655706fc2821ecf9017919d337d09577050af084c4e210294ea2a33946da 2012-06-30 17:17:50 ....A 151552 Virusshare.00007/Worm.Win32.Luder.bqlk-8dd49f5a590dbaa6065e36f12597af3f655126c768d98ca5687b03d1d42a3e3b 2012-06-30 17:48:58 ....A 135168 Virusshare.00007/Worm.Win32.Luder.brhb-d32e52547441d80bf674e9027b2f0457acfeda3f85a1f349a365c4f4bdef27b8 2012-06-30 17:55:32 ....A 135168 Virusshare.00007/Worm.Win32.Luder.brhb-e10eff9a749324145534e0a786e2d93268ebdb477c22c245bc8535b58c74cbbb 2012-06-30 16:20:28 ....A 720896 Virusshare.00007/Worm.Win32.Luder.cdhw-1bca0804b7988eafc510f3940c930b720bf84c04cd60a1f4f7bb84f40498af08 2012-06-30 18:11:44 ....A 155311 Virusshare.00007/Worm.Win32.Mabezat.b-0f8ff5e4201fcb3450e45723bc8500ee80493b52f97c21013945c9335a556982 2012-06-30 18:12:22 ....A 297839 Virusshare.00007/Worm.Win32.Mabezat.b-223394bee439410c64d3dc34f9f10f443dd26350211b17824f0350894dc53ccc 2012-06-30 16:21:02 ....A 359279 Virusshare.00007/Worm.Win32.Mabezat.b-2b47a07b4a577bb57598402cbb7adb06a2cfae0c6f2bb212d7c9957687fe0445 2012-06-30 18:18:22 ....A 372079 Virusshare.00007/Worm.Win32.Mabezat.b-3c0c9fbc0b0fc94e41661e4d38bda7e839dde3888b08058476d858e99f5181ab 2012-06-30 18:16:54 ....A 543087 Virusshare.00007/Worm.Win32.Mabezat.b-3d6c40cbda1054e56d1ff39974a452e33af8aa2934e0a2a058d7a3c76c657d2f 2012-06-30 18:15:20 ....A 154931 Virusshare.00007/Worm.Win32.Mabezat.b-4932092ac9f6be84044cc3967b8cffbbb1f20650b1108a898fbe3151c7295c84 2012-06-30 17:52:54 ....A 237481 Virusshare.00007/Worm.Win32.Mabezat.b-5a4011b2a848b1b83f765eb241e757eade009dbe877f548161927402dcb9bb4f 2012-06-30 16:50:32 ....A 218479 Virusshare.00007/Worm.Win32.Mabezat.b-6758257ffd4bd6e90af6e57c395dacdf07d443c1d0188417a2e791b432b559c8 2012-06-30 18:15:06 ....A 292207 Virusshare.00007/Worm.Win32.Mabezat.b-6f9e85023512e1600e6582a75fbdf660a821daedcdeac45cee6de920084df0ca 2012-06-30 18:14:08 ....A 2949831 Virusshare.00007/Worm.Win32.Mabezat.b-8487780e77884b2236146ee95cde07f9255356b64642104b19100f2052b45a5b 2012-06-30 18:16:22 ....A 216943 Virusshare.00007/Worm.Win32.Mabezat.b-912037262f14779b1973b101421c8d3f4a22e6f554ee4d31504917f615356fee 2012-06-30 18:12:56 ....A 186223 Virusshare.00007/Worm.Win32.Mabezat.b-a25fd304e7934e81c89e51a6eee2986bff34021774b4098129197d1ecc4a69eb 2012-06-30 17:36:52 ....A 357743 Virusshare.00007/Worm.Win32.Mabezat.b-bacd8c48cbe827201f41e18d12701bf39bc7bfe7bf4c7ac33b69dec4fc7fd072 2012-06-30 18:27:10 ....A 215559 Virusshare.00007/Worm.Win32.Mabezat.b-bfc41e60b0c68a69dd69ad160841d7adedc07346dce909cf7db188e17916715a 2012-06-30 18:19:20 ....A 836463 Virusshare.00007/Worm.Win32.Mabezat.b-bff84c60f4fb63d7d4c2b2dbace663087ad54eb67bfab63b3b9cc84aa4ca2bf0 2012-06-30 17:50:32 ....A 223599 Virusshare.00007/Worm.Win32.Mabezat.b-c51d92bc4f4ec4ab5ab4b22b1f793514095343be7616d54e335f0a113c52360c 2012-06-30 18:10:06 ....A 1091319 Virusshare.00007/Worm.Win32.Mabezat.b-e79710f1b630bb837d278f4e598dc2e14768d5771f714f5e3a21415d68e16ec7 2012-06-30 18:18:36 ....A 155641 Virusshare.00007/Worm.Win32.Mabezat.b-f0c35125d7fdd8f78eb553b4cba99d95ed575908b91ff29990c788c1dfe25404 2012-06-30 18:12:10 ....A 480111 Virusshare.00007/Worm.Win32.Mabezat.b-f82d0aadf9bdf28cc8c92b926753f37485a68e3dae363acb1133bdb5a0438567 2012-06-30 18:01:32 ....A 329230 Virusshare.00007/Worm.Win32.Ngrbot.ais-ed1f5010cc3017dbed7a89989f4845d7bad0254a35d1fb88172efd327a33da2f 2012-06-30 17:50:44 ....A 155648 Virusshare.00007/Worm.Win32.Ngrbot.apqg-d6dbcc63ca4adad6d42824d3d36183900cb247b5e6ee54b6264088d1d8694011 2012-06-30 16:01:12 ....A 96256 Virusshare.00007/Worm.Win32.Ngrbot.apr-09720662a79073a846d12dab7ecfa04532d916116ec61d77363a9190b2c69e58 2012-06-30 18:06:00 ....A 376832 Virusshare.00007/Worm.Win32.Ngrbot.aprb-f86e29ca7e6f401e7ed57f94564129b0a52afb1d759b26b0bb4af437852127e0 2012-06-30 16:29:44 ....A 163840 Virusshare.00007/Worm.Win32.Ngrbot.apri-2c8118c045f04b35b11a6e120a1b83cd89599369bbd64fe60ad173f300c846cf 2012-06-30 17:09:20 ....A 155648 Virusshare.00007/Worm.Win32.Ngrbot.aprq-7ec8df1127bacb6724628e133db0da09c3bd1f08c45ec3aa5296aa8a2795f2c6 2012-06-30 17:20:58 ....A 155648 Virusshare.00007/Worm.Win32.Ngrbot.aqgd-941921f9aea20f20f84d647359310499a356779ce622eb826a1a28d16af302dd 2012-06-30 17:57:52 ....A 106916 Virusshare.00007/Worm.Win32.Ngrbot.aqov-e58d67d5ebcf3996ee5868f1165621a6eac6352d6c53d4140f90a3b92cd82d4e 2012-06-30 16:46:34 ....A 241761 Virusshare.00007/Worm.Win32.Ngrbot.aqtv-50fe04985b746f8f9578615261e0f50449b788870694ca9239bcd2e935a2caa0 2012-06-30 16:42:10 ....A 175912 Virusshare.00007/Worm.Win32.Ngrbot.bdpq-475a5bc8a93c099c804e2ee9391de8e3123e7de3ba40ca8835f196166f4fd7b7 2012-06-30 17:26:10 ....A 174856 Virusshare.00007/Worm.Win32.Ngrbot.bdpq-9ffa1589177bdad65e98537b80c61587a9c47db8b3d8f2e286420bb79cb4a948 2012-06-30 17:13:32 ....A 180224 Virusshare.00007/Worm.Win32.Ngrbot.bdyc-867600092128a155281b40c7b60b9a33795b7ceb2f3f4266b24185c6ea60dbb9 2012-06-30 17:21:42 ....A 176128 Virusshare.00007/Worm.Win32.Ngrbot.bdyc-95b7107f82aa29e39f049cbff18d31eab643695729fcdd1f274786c997c7cb12 2012-06-30 17:38:10 ....A 11710464 Virusshare.00007/Worm.Win32.Ngrbot.bdyc-bdf8fa18ea0694df6a62adea97d87f80569b4d5fe3944a991711cf28ba804866 2012-06-30 16:22:48 ....A 154740 Virusshare.00007/Worm.Win32.Ngrbot.bfgc-1fcb39b3f3db9b6d942fc5445550c7446153412b03ef90ab528c9510edacd4bc 2012-06-30 18:00:22 ....A 253952 Virusshare.00007/Worm.Win32.Ngrbot.bmjr-eaac1f8bcefcdcd6bd1eec9bca44438b5c07f97ae06d8de4a15267ffa6405cd2 2012-06-30 18:01:58 ....A 144896 Virusshare.00007/Worm.Win32.Ngrbot.bpec-ee275f30269a838bd2052f31210e55fca6992614bf1ded9a4daa6b3b7178e274 2012-06-30 17:48:10 ....A 20480 Virusshare.00007/Worm.Win32.Ngrbot.bund-d18bdd0ec047e5f63ce93cd19890d8139810b8883aff0242047c8c27e985462e 2012-06-30 18:18:56 ....A 76026 Virusshare.00007/Worm.Win32.Ngrbot.bzm-54229c001d81bc299e86c62a136c1f6804eaf900fb3a4aa26fab6600062cb67a 2012-06-30 18:13:26 ....A 74752 Virusshare.00007/Worm.Win32.Ngrbot.bzm-5c705f6e8b93757ee4870c14734e13140d965abbaad68439b40dfadf372ea298 2012-06-30 18:17:30 ....A 78205 Virusshare.00007/Worm.Win32.Ngrbot.bzm-87cba23aae5844925a851dc0d71007936c4ba140d0bc932800223fe093456f2f 2012-06-30 18:24:06 ....A 169728 Virusshare.00007/Worm.Win32.Ngrbot.bzm-9d9725093c7288548614db88750823290fed833cbb7a46652826bdd01d8ae2f3 2012-06-30 18:20:56 ....A 76026 Virusshare.00007/Worm.Win32.Ngrbot.bzm-f3f929b9a6d2d48b36a019e21924c78661222b1d76d3bb961b6f63f1adcbba31 2012-06-30 17:14:46 ....A 421888 Virusshare.00007/Worm.Win32.Ngrbot.cqo-8916fb68e412076a907d413e2798c35e108bb32d9afdf423998e71429684baa4 2012-06-30 18:25:24 ....A 337408 Virusshare.00007/Worm.Win32.Ngrbot.djf-554cb61eb383bb6b23099be79031d145c165ebdb402eb30af5d2101be862c8e8 2012-06-30 16:54:46 ....A 147968 Virusshare.00007/Worm.Win32.Ngrbot.dvq-62ed2e37a642b15c0487d42e636d3b602ad316b72a22d53d0a48abe94e72b9a3 2012-06-30 16:21:04 ....A 233550 Virusshare.00007/Worm.Win32.Ngrbot.eiv-144c3d0d3d150b3b34acd5d276efe88cb7d491a3cbd9e6ce0d658305e7abfc8f 2012-06-30 16:13:56 ....A 122880 Virusshare.00007/Worm.Win32.Ngrbot.grq-11f4e6ed676f9a541d82cf6a6727c808c724f59b39e13fefb4fa138a3ca176f8 2012-06-30 18:22:36 ....A 355840 Virusshare.00007/Worm.Win32.Ngrbot.gyr-132c9d8581f24b2443a0e1a20b3fa8264ef0a7e808d7aab6239e049cfe3a6661 2012-06-30 18:21:22 ....A 184320 Virusshare.00007/Worm.Win32.Ngrbot.heg-3d1669c10efd7c78aa47289c270cc107b21726c4c45cdaa1a4cea76add248520 2012-06-30 16:35:10 ....A 163840 Virusshare.00007/Worm.Win32.Ngrbot.kie-366a5083e3b6400ee3c464e95d7c7f8261ba8439d10449c4e8362a5aa3528c99 2012-06-30 18:13:52 ....A 213504 Virusshare.00007/Worm.Win32.Ngrbot.kie-65e7b87d4f4cba8892696fdc82cfbfdedb760d8fbaa582d417bbaf15c162594a 2012-06-30 17:00:38 ....A 163328 Virusshare.00007/Worm.Win32.Ngrbot.klj-572fafe8ec102ffc65c28b7689a59706739b895775b7d054cf808f23f6c4b395 2012-06-30 17:22:08 ....A 39424 Virusshare.00007/Worm.Win32.Ngrbot.lof-966eca3481352800d537595d0d7b1eaaa99063af9b1029729c801a264719ab02 2012-06-30 16:01:22 ....A 155648 Virusshare.00007/Worm.Win32.Ngrbot.pn-097c4f6984b406982b8be3a295160f5e50e285b59d46943cd2ccce2e36a4e46c 2012-06-30 18:11:36 ....A 1210280 Virusshare.00007/Worm.Win32.Otwycal.g-a0e18459f718a810a7ad146476a92f352d9344577069afd8254bbaf3750794bb 2012-06-30 16:42:36 ....A 51712 Virusshare.00007/Worm.Win32.Pinit.gen-485d7e02e4e643d34d0e37f724b5ae002971d0ae570edec8270673eb8288724e 2012-06-30 17:53:26 ....A 172032 Virusshare.00007/Worm.Win32.Pinit.qv-dcbd68263be92dce4df2ad579c268ba215f4758b144a30525f73cfec21112464 2012-06-30 17:09:46 ....A 171520 Virusshare.00007/Worm.Win32.Pinit.qw-7f70448d4bb1187cf43ad049e722874de3999657912362a12267352fa8e3a978 2012-06-30 16:41:20 ....A 169472 Virusshare.00007/Worm.Win32.Pinit.qx-454e0313197451995f3145275079393fb264698929cfa384f69789c13b4407d4 2012-06-30 16:27:34 ....A 176128 Virusshare.00007/Worm.Win32.Pinit.rb-28a5409dd37b8926d91dcee96aab0c2296d32a105b61ebb5f8e162005028e5b5 2012-06-30 16:54:26 ....A 184320 Virusshare.00007/Worm.Win32.Pinit.rd-622859729993fc6697692f9a89f2b0e4002a46fd56861dc3a69b2278f8d120d3 2012-06-30 17:10:22 ....A 242688 Virusshare.00007/Worm.Win32.Pinit.rq-8077ec3bc79bdc7bde5db9516fb234e12df9d0cbaa68267be3c9c472f7555cf8 2012-06-30 17:18:32 ....A 171520 Virusshare.00007/Worm.Win32.PornRun.af-8f4d3a79a69416b9143b760bca8d91f1df7af0e97c785107f2870b9788c85606 2012-06-30 16:24:56 ....A 90925 Virusshare.00007/Worm.Win32.Qvod.aht-23ace574cc1ca032d00b7f21b1fdafdcd818bb03cf85f9457061a5631fc23c84 2012-06-30 17:58:32 ....A 87314 Virusshare.00007/Worm.Win32.Qvod.aks-e6dc327d3176cfbd7d3b675dca8b880b3f806566cf8a78f3d89ca4915d014bf7 2012-06-30 17:31:54 ....A 1064960 Virusshare.00007/Worm.Win32.Qvod.asv-ae8d6aee03a06310541c5102a5f428f99b9e87126c52f99c21bbe601b323653e 2012-06-30 17:38:40 ....A 87314 Virusshare.00007/Worm.Win32.Qvod.axg-bf3cd878ba6889af20705762b5df8f5c986a0b1d224fadda5bd24e9a41f911cb 2012-06-30 17:53:10 ....A 81254 Virusshare.00007/Worm.Win32.Qvod.cmf-dc41b0504c3c7f1192e76765f7f9bea2d73b271f257e18ad41b35259172f5ad3 2012-06-30 16:03:04 ....A 89446 Virusshare.00007/Worm.Win32.Qvod.cow-0a005d9885f957581fdde41107c7fa207ed084f59647d6b1b3deb99921168f7b 2012-06-30 16:44:20 ....A 72307 Virusshare.00007/Worm.Win32.Qvod.cqp-4c478b7a68f82ea0853f77d5e87027d1f5da039afedbeff4e86651c859c6a71e 2012-06-30 17:01:56 ....A 71283 Virusshare.00007/Worm.Win32.Qvod.cqp-708554bac8545cf1e5b32e2b9511f664deef8aba2bfba04597629ce1b4121e29 2012-06-30 17:11:34 ....A 71795 Virusshare.00007/Worm.Win32.Qvod.cqp-82a169ca0b25d4b15695623bf4be547400758972dff843e02a3985adad620c28 2012-06-30 18:02:34 ....A 71795 Virusshare.00007/Worm.Win32.Qvod.cqp-ef944422441d855e9974887af2135184ffa65dc6e03201aef9ef296776702890 2012-06-30 16:14:32 ....A 84372 Virusshare.00007/Worm.Win32.Qvod.hn-12dbbbb276e0604b3e842c2ab4bbcfd0ca29854635ed6c192cfeade6eef3deb2 2012-06-30 18:25:12 ....A 143009 Virusshare.00007/Worm.Win32.Qvod.ni-237aef8b3e0194da8be8c05f5dd590c3065ac016e207b5bc8fcd4f45e580ae6d 2012-06-30 18:15:22 ....A 145057 Virusshare.00007/Worm.Win32.Qvod.ni-ca6695472f341a21dbc5971b59fffb9bb5a5ac146cb16bfcf35af10b7b220b5a 2012-06-30 15:54:00 ....A 93542 Virusshare.00007/Worm.Win32.Qvod.pjv-0683d8b4bf7bfb6d21c661da8ff9a04b5300aa51da1ef099396507ade43ebccf 2012-06-30 17:37:00 ....A 90963 Virusshare.00007/Worm.Win32.Qvod.pjv-bb33d018f1c84bf03a7afc4826c953ff20762c9e08529064a3f6a1c00e9df6cd 2012-06-30 15:50:16 ....A 438272 Virusshare.00007/Worm.Win32.Qvod.pkd-8de12ee63e91cdefa99186d05d2a0ccfc8ebf7837e3235711ba608cdf3b109d0 2012-06-30 18:24:34 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-0c0a65554cd849494656011d46b789e8c2e6a1f3a38555f9d14488d0179ff0a2 2012-06-30 18:14:58 ....A 240193 Virusshare.00007/Worm.Win32.Qvod.pkl-2877f3af40d2dd053a855f3128616a8ccf575a5828736c48c980f75277a94551 2012-06-30 15:59:02 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-3a8973e99514d7a5d04e048cca5b4863f7935d7301c0c9595aeb5303d000f594 2012-06-30 18:24:00 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-3ccaed7437c2ef5684441a036b467c0c277afc840b1c3c7caf54294c43398ee1 2012-06-30 18:13:54 ....A 90112 Virusshare.00007/Worm.Win32.Qvod.pkl-48ac2861cf698848ab25878ddc1099ff164ddd0a7600813fcf80e0fd799bf78c 2012-06-30 18:17:06 ....A 90112 Virusshare.00007/Worm.Win32.Qvod.pkl-4abd093c247d1243018148a3e30aee78f15480e597f4a2390d29c01ae7f8b7a9 2012-06-30 18:12:22 ....A 187761 Virusshare.00007/Worm.Win32.Qvod.pkl-5b8574c54cbdb1edee2377a6e123f0593f8924b21819196176d267048df13d2d 2012-06-30 18:09:36 ....A 90112 Virusshare.00007/Worm.Win32.Qvod.pkl-6d19b53bd83dbbdf86dfcaa6370948170c734d3c642513d9d35c9fa0561cd722 2012-06-30 18:26:48 ....A 376177 Virusshare.00007/Worm.Win32.Qvod.pkl-85c704ba9888e71a75ef45cb96d104747109ed0912ef4cd2f615c7a83c198ddd 2012-06-30 18:12:00 ....A 281969 Virusshare.00007/Worm.Win32.Qvod.pkl-93286c47890763783409ec8000278def8c5b2ab97c07d020208b113527733814 2012-06-30 18:10:28 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-d174de68ac2d6b564fb7c5d3439741c4be26adc6e7a3eadefc188f4e20c1276c 2012-06-30 18:11:34 ....A 240193 Virusshare.00007/Worm.Win32.Qvod.pkl-d4a358e4c8dd82d8a3b980e4b9a8390cc908f0e29f88ef2c1ea7271632f6ad6c 2012-06-30 18:20:38 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-d771a46ea45db1ff100567afa25649d42fed083e1a7e417530caf0d37616e392 2012-06-30 18:22:04 ....A 143056 Virusshare.00007/Worm.Win32.Qvod.pkl-f3136d92db3ea417eaedf6add29fa9cf8b4d7a9ac7d7d533db89adaa748afa0f 2012-06-30 16:27:56 ....A 74854 Virusshare.00007/Worm.Win32.Qvod.pkv-295c11b3b17a0bf2fb7cad29e99f84c12d004e6c87b40641fba1b806929262a8 2012-06-30 17:30:22 ....A 74854 Virusshare.00007/Worm.Win32.Qvod.pkv-ab16b2132e4df898863576289066e49b55dba9c261b2fad49c87df37473f68d4 2012-06-30 17:42:14 ....A 75124 Virusshare.00007/Worm.Win32.Qvod.pkv-c6838022dfd5784a1f0c0446a4848fae96a249f7a52616136837b23457c4d3dd 2012-06-30 18:08:16 ....A 83772 Virusshare.00007/Worm.Win32.Qvod.qc-ff7e95cbb95ea4319fc09d1cbebc148237e303603901a7004411ae088de25a6e 2012-06-30 17:43:52 ....A 84284 Virusshare.00007/Worm.Win32.Qvod.st-ca13e29cb57b660bffe27133ad65b11762450ea5e9022d67cdfe2c5242ba6d0a 2012-06-30 16:37:00 ....A 135168 Virusshare.00007/Worm.Win32.Ragod.qfm-3abc2a553a9a29966b1a2b90ed7865c93a7d34cbd5bdacb81b1b7015b9e0b33a 2012-06-30 16:27:08 ....A 67072 Virusshare.00007/Worm.Win32.Ramnit.wib-27ce9c05c9b033ff634929ab32720601278566da43706def81a8a6f446a2370f 2012-06-30 16:40:04 ....A 151552 Virusshare.00007/Worm.Win32.Rayon.aj-420e20e767c47a800e9cdc2a862c0129b3eddf228936dbd771b0183344985c15 2012-06-30 16:37:42 ....A 155648 Virusshare.00007/Worm.Win32.Rayon.bp-3c7d76f345963b434a860ea0733f4202f05484f5fb488738bcc3c64b0b7f42a8 2012-06-30 18:22:14 ....A 487432 Virusshare.00007/Worm.Win32.Recyl.fv-298c396f45ae55db9f509f6b33261e32c24b96b8aa846cb03083eb6d9d57bd4e 2012-06-30 18:19:18 ....A 363016 Virusshare.00007/Worm.Win32.Recyl.fv-e8a73835b65735a09a2661b78a7e5f4f813b65a7303e04e8976a078baec42848 2012-06-30 17:32:46 ....A 748032 Virusshare.00007/Worm.Win32.Rokut.jz-b061eb876eec5ce8cbce76c4424e3bf43aa1c6eb0db5f292522b977e61fa276d 2012-06-30 16:44:50 ....A 665600 Virusshare.00007/Worm.Win32.Rokut.vjy-4d3f6c7b8b0de9f739f880b2756e51b2caab8514326796f84be8096681f0b826 2012-06-30 16:27:10 ....A 667648 Virusshare.00007/Worm.Win32.Rokut.vld-27dac61b1fc31f86e2dba8ce4f40b3c068cc533c85b7d2e66a6ce8b1b8abcdc3 2012-06-30 17:31:26 ....A 56320 Virusshare.00007/Worm.Win32.Runfer.ebv-ad7bd8dedc1809c9cecfa417bee5b134667c54e78e6f8b796dffe05285d49edf 2012-06-30 18:15:50 ....A 614528 Virusshare.00007/Worm.Win32.Runfer.vmc-643b1aa2f4fe59218a4ba8dfedc2e803d22cfbe25f43ff2467854d618b50528e 2012-06-30 18:23:50 ....A 484352 Virusshare.00007/Worm.Win32.Shakblades.ccc-212d77b7c41e9f6a641fb74444d0b35d1bcfde6726365fbecc4ad2c142e81e5e 2012-06-30 18:04:20 ....A 36864 Virusshare.00007/Worm.Win32.Shakblades.vlf-f3fd16f024713d124b3f56e49bbbf10d61d109ec045f1df1c380e97aa206dc5f 2012-06-30 16:45:26 ....A 32768 Virusshare.00007/Worm.Win32.Shakblades.vlq-4eb8634a87a57231885071dbf4e7fc143944bc9d7d30a93c1b1e3878a54deccd 2012-06-30 17:00:12 ....A 90112 Virusshare.00007/Worm.Win32.Shakblades.vnr-6d4baea8b998684213492b1be7af247edeb462ad88ca9f29bb93a5272973b7e2 2012-06-30 16:21:52 ....A 36864 Virusshare.00007/Worm.Win32.Shakblades.vns-1e079908f0004087ece35f02eacb5dbeb47b16dc0fb0fba682afe2fd36412ffe 2012-06-30 15:50:54 ....A 172398 Virusshare.00007/Worm.Win32.Shakblades.wlx-0403b8cbf1ab6ae71615b27d7603cdf5160338015e8bc356af95eb5591157c05 2012-06-30 18:26:28 ....A 67784 Virusshare.00007/Worm.Win32.Shakblades.wlx-23acbc771f5d3b9813bab8e45975cbd1f801e7a57522e2a2db32f24c78406f0a 2012-06-30 16:25:00 ....A 1042944 Virusshare.00007/Worm.Win32.Shakblades.wlx-23c4fca7d335792fbf1a242294acfc1c68695307fb9afb8eb8d854460329bdf3 2012-06-30 16:33:34 ....A 1336206 Virusshare.00007/Worm.Win32.Shakblades.wlx-3357848aebb18b83c8b3fbcc1b9abaf878c46fd0905338fa7121636d533854b7 2012-06-30 16:41:00 ....A 901120 Virusshare.00007/Worm.Win32.Shakblades.wlx-446f8bd97e2b9da17699b68633334b0d722f00a40b4f38ad3e1ebba933eaba15 2012-06-30 16:45:52 ....A 271235 Virusshare.00007/Worm.Win32.Shakblades.wlx-4f9ba57be9d282f2fe3f6ddaf457d33fab8856053ef34b165480bd2fa9963a6e 2012-06-30 16:47:36 ....A 1318912 Virusshare.00007/Worm.Win32.Shakblades.wlx-535192ffb513eab9d62a2abb7765b33349fc6b77ffdbe1e169bf222fe24abed9 2012-06-30 17:39:32 ....A 266240 Virusshare.00007/Worm.Win32.Shakblades.wlx-c17c2f4be3f1db3da30acb5aae96c8ed130a054d64d30cfb5d5e2dac2057578f 2012-06-30 17:49:14 ....A 1434520 Virusshare.00007/Worm.Win32.Shakblades.wlx-d3b8588cf2972847a6cf5b34bd861debd1cbc4038ed01767ff7dd51c87cdc4e3 2012-06-30 17:55:00 ....A 1251631 Virusshare.00007/Worm.Win32.Shakblades.wlx-e0054f05b47b2da243547abdf587c0914e9aa9d3f42a5fcfbbf360627b7a18d6 2012-06-30 18:01:12 ....A 975746 Virusshare.00007/Worm.Win32.Shakblades.wlx-ec77b2cbb4cfa1c4e3b94eba153c3e64bcea2441e236806fee3144e66b597092 2012-06-30 18:02:58 ....A 777599 Virusshare.00007/Worm.Win32.Shakblades.wlx-f09e7d903c35498c5f99458de1bd667aa90f0817652bfec7e31133b02a6b22e8 2012-06-30 18:04:00 ....A 831488 Virusshare.00007/Worm.Win32.Shakblades.wlx-f31ac1f8f871d4dd0023737ae0f9a537970ca40458faa542420d46c175e75f64 2012-06-30 18:01:48 ....A 344576 Virusshare.00007/Worm.Win32.Shakblades.wtd-edb0003ee578690cc3a457511660c6c8d80597af4e5cd364ccc99e2135a6bf37 2012-06-30 18:03:58 ....A 443400 Virusshare.00007/Worm.Win32.Shakblades.xlh-f305892c099c7bbc85eed29dc85f0176fdf79f86b871f34fbed1672b2cdbaa9f 2012-06-30 16:33:18 ....A 225792 Virusshare.00007/Worm.Win32.Shakblades.xlj-32e7095299c70605971b3e6210c223f27034da5d664a5a2018c757c767e6896c 2012-06-30 16:54:34 ....A 372745 Virusshare.00007/Worm.Win32.Shakblades.xlk-627bbd1cfd5616758ab754ce1cd16ac53a311b332eba1befe1329efd3fb68cd6 2012-06-30 16:56:10 ....A 634880 Virusshare.00007/Worm.Win32.Shakblades.xpo-65c2296cdf26638e53097e2d6db7bc8c7154cb63b58b0de796e8258e2d48bd26 2012-06-30 18:03:26 ....A 147456 Virusshare.00007/Worm.Win32.Shakblades.xpo-f1c80beb1b115889817453adf34b0bf759ac806ae14e7cd4a3d990b512a4e5d5 2012-06-30 16:30:14 ....A 189825 Virusshare.00007/Worm.Win32.Shakblades.xyq-2d5360089ae58bef57ade052f8d9da8d489054dea3cb272374f787f0d9cf51b8 2012-06-30 16:30:38 ....A 150528 Virusshare.00007/Worm.Win32.Skor.beqa-2e011e372af674e7611cb30df8d56acfe6f0e528883c3aa13ad19f49d142c4e9 2012-06-30 18:16:06 ....A 138752 Virusshare.00007/Worm.Win32.Skor.berd-f7ad65b3933047633330698bb777ad7a9915a544555f2adc442afc5a8ae5ecd6 2012-06-30 18:27:26 ....A 150016 Virusshare.00007/Worm.Win32.Skor.bfcj-d2f98c24f5d104094f7a885a7d94040919f6db7d61bd19a273cb995a17d1e239 2012-06-30 18:16:56 ....A 9280262 Virusshare.00007/Worm.Win32.Socks.anm-4d3736a2cc917c8b36ef2acebfcee65128f71bff0a458aa5d6d5290ed9335ff2 2012-06-30 18:17:10 ....A 6461407 Virusshare.00007/Worm.Win32.Socks.anm-5f6571a16ebd6c17d203d39cc927da2a7d264cbfc80d6d39fcc5257065e9e014 2012-06-30 18:16:32 ....A 8166241 Virusshare.00007/Worm.Win32.Socks.anm-a1fb29c8f8a4df32cef4d59ffd7f371bc3241de9bf17bfd07699c4daa0093f94 2012-06-30 18:12:28 ....A 9282081 Virusshare.00007/Worm.Win32.Socks.anm-ff8645567ddbb1f976fa9580fac13ff23761624ea075f72b09ba9364ad160666 2012-06-30 16:11:58 ....A 386099 Virusshare.00007/Worm.Win32.Socks.pfi-94358ad8bd64be0e8aa8f4563e2ba7cd63fa55b45c9c5c0301b9ccf1a2e713e0 2012-06-30 18:10:10 ....A 7116238 Virusshare.00007/Worm.Win32.Socks.pgf-00c9badc8bc994445cdddd3cec8a26adcf650d2252c5579ca2bfb1390bccd76d 2012-06-30 18:13:08 ....A 10025527 Virusshare.00007/Worm.Win32.Socks.pgf-0268737d7c25823184c694e09e9f4b7e91fb8018dbd2525f8135faaecf496614 2012-06-30 18:27:10 ....A 9506414 Virusshare.00007/Worm.Win32.Socks.pgf-060439486241f8fb5191e36ee2de17720e571365aca05b0ed7eb41b88e696516 2012-06-30 18:25:18 ....A 8807440 Virusshare.00007/Worm.Win32.Socks.pgf-0b44d1c66b51bcda1ea75231310170995afe3c0bf7274642c3f6a576e7fdcb55 2012-06-30 18:26:22 ....A 5719226 Virusshare.00007/Worm.Win32.Socks.pgf-0bc49fc2e86d61fdd8b1e2e6e4ce73fb730245ad5eb02093e7e1f6d417e120db 2012-06-30 18:24:22 ....A 7867422 Virusshare.00007/Worm.Win32.Socks.pgf-0f82481cab42bb075a88cec7c826d265852395b80eab41ed0ce469daa304004e 2012-06-30 18:16:26 ....A 8763066 Virusshare.00007/Worm.Win32.Socks.pgf-10f4b26c306795c8fc108a3caa471a23b469337a3514be07ae43bd3a01af91b4 2012-06-30 18:13:36 ....A 7482360 Virusshare.00007/Worm.Win32.Socks.pgf-168db0b93db8b437a6d1e651100c70b4af572ef633932bcb96c8413171e74e90 2012-06-30 18:12:20 ....A 7995300 Virusshare.00007/Worm.Win32.Socks.pgf-1ce17bad5fb7c241f1e0c8393f4a68c5976dee04698f3a1c064b76ed7e6d43d8 2012-06-30 18:11:32 ....A 8493552 Virusshare.00007/Worm.Win32.Socks.pgf-1f0139b3b12c36a981ca289ee8eaa8afc8d808c7dcba6b79ad8916f8700d6b13 2012-06-30 18:25:20 ....A 9924824 Virusshare.00007/Worm.Win32.Socks.pgf-2168c0f76d99cbe6b3cfddf1db8c2d9e0dd5435185cf20d4a713c16aeb2fcd73 2012-06-30 18:18:28 ....A 10128508 Virusshare.00007/Worm.Win32.Socks.pgf-2626744839b3101bc303a6474f61c9d5ae0f41f0cc1064154e7f0c8420dace1e 2012-06-30 18:14:20 ....A 9893069 Virusshare.00007/Worm.Win32.Socks.pgf-29fb9cfb20fdb737ebb3d306b6a4767bb3dc721e0e8981d1191b924bcfaa7fc3 2012-06-30 18:23:20 ....A 8499147 Virusshare.00007/Worm.Win32.Socks.pgf-2b359825a6174df9bcbf5c1112161eefaeb4f36d1b861c39b7ec16e5a80b61c1 2012-06-30 18:22:50 ....A 9686409 Virusshare.00007/Worm.Win32.Socks.pgf-2ccd7ef9871024731071772f423c071f56b1398d0b8879dee0a857d038bf0ed5 2012-06-30 18:20:10 ....A 6576385 Virusshare.00007/Worm.Win32.Socks.pgf-2f8027d861e8c43d6e8afbb394155c4c0f62cdb11b90b30df395565c6ae3cb80 2012-06-30 18:14:34 ....A 7385626 Virusshare.00007/Worm.Win32.Socks.pgf-30f2efdd72dd860421bfd28c81bb163564db5bc705318fd4f2921cfebf702d1f 2012-06-30 18:15:26 ....A 8151958 Virusshare.00007/Worm.Win32.Socks.pgf-34d336ecdb921331afd8acf25a99957e31e6da0fc7b8f6637f5005dd44e45e25 2012-06-30 18:20:26 ....A 7168093 Virusshare.00007/Worm.Win32.Socks.pgf-3b6bf946a8dd6912da75c7a1c8e96a596194722d522aa7c2e529ea347cc4f3c0 2012-06-30 18:20:30 ....A 9674206 Virusshare.00007/Worm.Win32.Socks.pgf-3f0f63dd4f7b861b593aa135f328eb1fa77031aa2ec7c341c3994a2641679827 2012-06-30 18:26:12 ....A 9483646 Virusshare.00007/Worm.Win32.Socks.pgf-441491169d09e313703c8927e74946448524210d29d60a2362f4564322cf19e3 2012-06-30 18:16:10 ....A 8092515 Virusshare.00007/Worm.Win32.Socks.pgf-4925a8a7413c43019aed6878d291b2ccd84cc0318a80fa91cda1d968db63a378 2012-06-30 18:20:00 ....A 8636728 Virusshare.00007/Worm.Win32.Socks.pgf-4c8e4aced9749157306c07ca5d68307767fa309f2272d070a7180c6752c59966 2012-06-30 18:10:42 ....A 7339085 Virusshare.00007/Worm.Win32.Socks.pgf-4e9b391cd3d31486798666c216bfc8ea0e61c541d0af5542218faa1071c2cb27 2012-06-30 18:24:14 ....A 7218441 Virusshare.00007/Worm.Win32.Socks.pgf-4ff58464403da500fab1e1a8a1e800026c00249f02c7332fd325cfb314c91508 2012-06-30 18:16:34 ....A 2345310 Virusshare.00007/Worm.Win32.Socks.pgf-522ca8bb9e6b6e8a8d8245c5ea1dbc9881a12d933865545b954a21bf665d2b22 2012-06-30 18:23:06 ....A 7357794 Virusshare.00007/Worm.Win32.Socks.pgf-54dba494bf8d7e71d4d94517cf40af175c280859ee20688edba713d0a1ab9772 2012-06-30 18:11:32 ....A 10021791 Virusshare.00007/Worm.Win32.Socks.pgf-55082d0335c63f4d5c5742a8d0ca3f6c3a2d00d4e4b34986c848da59a410a33c 2012-06-30 18:26:12 ....A 6644887 Virusshare.00007/Worm.Win32.Socks.pgf-563839d1e2fe4882f87087fbb3d9b67f7205dad8addf9b1cb9f6b66ad36db5d8 2012-06-30 18:17:12 ....A 6028999 231901536 Virusshare.00007/Worm.Win32.Socks.pgf-5ebd328fc848beee38fd71e24f1911a897ab7d102583435a844da9267ff4764f 2012-06-30 18:23:44 ....A 9254130 Virusshare.00007/Worm.Win32.Socks.pgf-64f6302d7b75a828ef767fd47a6960f41326c97c5a5156b7cf60e21ffe9617b8 2012-06-30 18:15:44 ....A 8716308 Virusshare.00007/Worm.Win32.Socks.pgf-677b3921e72e19ec8165d178f7ef420373c5a0ea306da4f11dcb6173685c6a6e 2012-06-30 18:13:10 ....A 5901991 Virusshare.00007/Worm.Win32.Socks.pgf-68c559322f23f9e53a60612894bbde63522bc4767c3f0091c0dc376630d77a9b 2012-06-30 18:20:40 ....A 6592823 Virusshare.00007/Worm.Win32.Socks.pgf-70039c42bab8974188b1df732960481f5f41e2e3fd81c7c6af85b34c12fff2ad 2012-06-30 18:14:02 ....A 8377365 Virusshare.00007/Worm.Win32.Socks.pgf-765176eff221699a7474f218a11d504cdcba29ef6b172ade4454ceee564d6c21 2012-06-30 18:15:58 ....A 9657383 Virusshare.00007/Worm.Win32.Socks.pgf-766193680f1ca2cac60e1b5ceffb3050f89ccda32db1eb269aa3376f10463788 2012-06-30 18:15:06 ....A 7761947 Virusshare.00007/Worm.Win32.Socks.pgf-770cc0403f069bd794ab554dcdec6284fb80e2529abb51f2d35e65230de12874 2012-06-30 18:13:46 ....A 6512087 Virusshare.00007/Worm.Win32.Socks.pgf-7a4437ffc468b1c51f783b3750e33ed13fb425e729d8917f55028a6acdf0fb8a 2012-06-30 18:14:52 ....A 9315172 Virusshare.00007/Worm.Win32.Socks.pgf-7a508d18743a420012a0ffbde75294774fe1816d529a70a9e581f7ee26e421f0 2012-06-30 18:18:50 ....A 6756436 Virusshare.00007/Worm.Win32.Socks.pgf-7af6ddaa99e33432c47c34586894b937df473afd155061a4d144e00936867870 2012-06-30 18:09:44 ....A 6613653 Virusshare.00007/Worm.Win32.Socks.pgf-805c625dc413948b6f4764b42d4c6b2f0b0223cc3de407f372787a6ef92781d7 2012-06-30 18:15:44 ....A 8555409 Virusshare.00007/Worm.Win32.Socks.pgf-83bf42ac16287b0338beac081bdfd450befb9ccca630f638b2d437e6f2c98452 2012-06-30 18:24:10 ....A 8747979 Virusshare.00007/Worm.Win32.Socks.pgf-8eb33ea337c64667db8ee270463337ae9b1dfaf43214a3cf03040c0dfe3cd51c 2012-06-30 18:14:30 ....A 159894 Virusshare.00007/Worm.Win32.Socks.pgf-90e4fbf2844b6b814e982268ee4f7a2ef118fc112180e2292eeb5b15bb4f8b45 2012-06-30 18:17:18 ....A 8094492 Virusshare.00007/Worm.Win32.Socks.pgf-96557a3858e575fa75ee11d49f5949c2334e406c9b60c6813e8df4767796126f 2012-06-30 18:18:26 ....A 8692019 Virusshare.00007/Worm.Win32.Socks.pgf-9726501885043993e566b6c2b89a329635d5865bab56c731cb75d579ac261200 2012-06-30 18:13:20 ....A 8011384 Virusshare.00007/Worm.Win32.Socks.pgf-97451feee6f5cfac4c37a07270958bca7a13bf6e01bebecb81095b72e9383d9f 2012-06-30 18:26:40 ....A 9398545 Virusshare.00007/Worm.Win32.Socks.pgf-a18c8cd5132ac93a8dbeb416be900698603ec568279655047dcf0b9c0afe332a 2012-06-30 18:12:22 ....A 8186300 Virusshare.00007/Worm.Win32.Socks.pgf-a2ecd48cbaa6f64e5e986ecd788f7ee4e1f38e3e4f7728cbadd4e19405d62076 2012-06-30 18:11:30 ....A 7339596 Virusshare.00007/Worm.Win32.Socks.pgf-a43935a889600426908078681bc765ccfdf6d828e9ccc2b79636ff237c84c60f 2012-06-30 18:22:30 ....A 8839344 Virusshare.00007/Worm.Win32.Socks.pgf-a7a68ce89ccd3514b95dfd6eccc08682d2c75588410bdf1372ae91c8aea7ea9f 2012-06-30 18:12:24 ....A 7283033 Virusshare.00007/Worm.Win32.Socks.pgf-a8cdc42cc2bb0a8ee95ececa282346e0f7af0260f05a7b58e94baf18ca7cbded 2012-06-30 18:19:14 ....A 8700493 Virusshare.00007/Worm.Win32.Socks.pgf-a9da793fb4161091d439afc39c37879d3125dcde8311881e699d48cfabb1b650 2012-06-30 18:22:20 ....A 6653292 Virusshare.00007/Worm.Win32.Socks.pgf-acc29e1834fda4787a8966f576f6c472d65d94ebcd925eab61ee713331f1353a 2012-06-30 18:17:56 ....A 7292482 Virusshare.00007/Worm.Win32.Socks.pgf-ad0f71ead2d06834043ed4d9cfdfb3b8edc3c6c699d2d8638db8f4a71db9e5bb 2012-06-30 18:15:12 ....A 7953969 Virusshare.00007/Worm.Win32.Socks.pgf-b3191aa1a998f5f7492b067368c8b325275bcc48c9f786b9c9044b2182cda92f 2012-06-30 18:23:56 ....A 7857788 Virusshare.00007/Worm.Win32.Socks.pgf-b8e1c2028f9bec404ffd561b21107ccd62a45a31b9eb69703d51dca934a0bbc2 2012-06-30 18:11:38 ....A 9900514 Virusshare.00007/Worm.Win32.Socks.pgf-c2495c90b111abc843c96ecf4f4aa56b0c7efe9d4dcde3ce42507cf782766d6e 2012-06-30 18:11:24 ....A 6692006 Virusshare.00007/Worm.Win32.Socks.pgf-c885bb550f750858de948f8405f9db9186731d24e3d23b9319b044f8789e09cd 2012-06-30 18:23:28 ....A 6775354 Virusshare.00007/Worm.Win32.Socks.pgf-caedbb8f47bd58b27209a774e10e201bcde54b23cbd9e6928506291b53d4cfe8 2012-06-30 18:14:44 ....A 6538815 Virusshare.00007/Worm.Win32.Socks.pgf-cbfde0445e6edc7e5f54f241cace54300dd8910342dec3835f69131002fb6d72 2012-06-30 18:25:26 ....A 8574774 Virusshare.00007/Worm.Win32.Socks.pgf-d01bcfd335e8330809f38a39920a9fc4482b835dc375dad2209feca365b74833 2012-06-30 18:24:18 ....A 10104188 Virusshare.00007/Worm.Win32.Socks.pgf-d631e6bf700bb593ea3c6cdf76fb7db26a106bd62a5b04994da0f648eb3d41fa 2012-06-30 18:13:04 ....A 8921819 Virusshare.00007/Worm.Win32.Socks.pgf-d63dde2fa34798f2bd0409b6b2077b0b5055f725a5d191f925da13a17ce39b62 2012-06-30 18:12:36 ....A 9004919 Virusshare.00007/Worm.Win32.Socks.pgf-d8a825aaa649688b77a30971ae7e1a7683df398e928bfa640418e2ff7d44742a 2012-06-30 18:14:24 ....A 6523225 Virusshare.00007/Worm.Win32.Socks.pgf-dde6544efe7fd2551cb33365d1b12c9d0d9f1145754b366b9b568fc6e4de17fc 2012-06-30 18:09:30 ....A 1709949 Virusshare.00007/Worm.Win32.Socks.pgf-df5a283b8bbf499d341eef4cecbd849998445179ad4e7947b5a850b51e92ec53 2012-06-30 18:23:38 ....A 8050768 Virusshare.00007/Worm.Win32.Socks.pgf-df9f3e2b6c184e82159b349eaf5c84a0b55c18db7806d17d068eb00be2faf9ea 2012-06-30 18:17:32 ....A 6515058 Virusshare.00007/Worm.Win32.Socks.pgf-e3f6d5cc08e31fac481a2460689cf9d0c2e57bf2ebddccb93c21096e29aedcda 2012-06-30 18:16:36 ....A 9606100 Virusshare.00007/Worm.Win32.Socks.pgf-e47cf5c7d7a080294369cfd9458f3b48f16f03590cc63214ef01e3b2532f8e6d 2012-06-30 18:25:10 ....A 6307988 Virusshare.00007/Worm.Win32.Socks.pgf-e7b77c80e4a779faa7c8a37d5b20d32db9d60d1797191b89c5be1b5cdb15e3cc 2012-06-30 18:19:48 ....A 8607501 Virusshare.00007/Worm.Win32.Socks.pgf-ed703ec134247678b5690a9aac1758ebfbaf10d01304d58a9f13e6fce69b8ed7 2012-06-30 18:22:48 ....A 8781995 Virusshare.00007/Worm.Win32.Socks.pgf-f2cc1435bce9c408e6dda63c788ce67d667eb36508ddeaecd973a52532113358 2012-06-30 18:11:22 ....A 8285078 Virusshare.00007/Worm.Win32.Socks.pgf-f70266f4072cf345c6cb52552a7d1d5030947a6306fbe44f003a7d3ca448536c 2012-06-30 18:14:16 ....A 7984752 Virusshare.00007/Worm.Win32.Socks.pgf-fc137b60e75253a4d03b5ca7811f8a2f8b73b1425da6c841fe41c6f9500f8094 2012-06-30 17:50:46 ....A 1479680 Virusshare.00007/Worm.Win32.TDownland.pjl-d6f18fcb91fc4a6eccb23a03abf51aea5bdf15cac7fa8d0090c8bb50540ef8d4 2012-06-30 18:03:04 ....A 1510912 Virusshare.00007/Worm.Win32.TDownland.pjn-f0deb52f08c35ad5923367aa5bf3482b8c340dec09e715c197971ea3e3497b00 2012-06-30 17:28:06 ....A 650752 Virusshare.00007/Worm.Win32.TDownland.pkq-a4fc10286ec97f9ef4e50a037667bd22c75fa84394ebad842fe75ef1c0177808 2012-06-30 17:39:52 ....A 1338368 Virusshare.00007/Worm.Win32.TDownland.pkt-c22943146dbd88e68cf6333856b2c4eb8a1a0b2fc8f89d4518d4b3babc4a0a5b 2012-06-30 16:54:10 ....A 1117184 Virusshare.00007/Worm.Win32.TDownland.pmx-61b191fe5c2fc1eb8f84ee6c49b2e2c996ea13cc6f9905cfa9e10c70e316b31d 2012-06-30 18:22:04 ....A 135168 Virusshare.00007/Worm.Win32.Trafaret.a-294e58ed6c437266b27bb6331a3d79da3616f3328e0a60555800e9735ebef606 2012-06-30 18:21:20 ....A 134762 Virusshare.00007/Worm.Win32.VB.aku-eb49b3c4d37e934e1ebd3937069755f371c36bceb49ac20f9dc53e827e2c909b 2012-06-30 18:26:54 ....A 192512 Virusshare.00007/Worm.Win32.VB.amp-de86fd742e90b7694a185a5f050c111e7862a31fdbb4da3f5c93f13cdcf08b56 2012-06-30 16:21:56 ....A 94208 Virusshare.00007/Worm.Win32.VB.arz-c11a49aa8e47d001850182f33c0152c68784ea30758a696fb58324097bbb9378 2012-06-30 18:07:32 ....A 86016 Virusshare.00007/Worm.Win32.VB.azm-fd2a4e6e8eb5082ebefae70adefaeefbd4cfa9b0a1d728e1509130d57e273ace 2012-06-30 16:13:36 ....A 28672 Virusshare.00007/Worm.Win32.VB.bgs-1172703f04d84a742bd53e94569177a2f209d8d70449929e1115b813e97ab58c 2012-06-30 16:46:36 ....A 548864 Virusshare.00007/Worm.Win32.VB.bky-510e4a61e3a24b0a2081ca558ec3afaa2230e7f1cf7d1e29146c0cb2f2ab37e4 2012-06-30 18:19:14 ....A 143360 Virusshare.00007/Worm.Win32.VB.ceo-1e64163befcf59b2d1bd2b1c18015ad6343c796da80598cd593070c2065e77d5 2012-06-30 17:05:26 ....A 147456 Virusshare.00007/Worm.Win32.VB.ceo-ca204d61cdefa3dfc80ebf980672b3838bc27f3eb6ad99f907ac95f34c234f62 2012-06-30 16:18:34 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-186edbf0de97f9ad78defa9741d2162b1216a84b0641d21976088888b0b4e290 2012-06-30 16:22:40 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-1f87c6ed291af6cc1edeacb09c423c3623a1e39af4c7228f82dea411bf5aa9c6 2012-06-30 16:30:30 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-2da889d8352e59836ae16466a0769bc37261231fe925d311628b7f6f043e920a 2012-06-30 16:52:56 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-5edd5fdd794f68c5c91357c1222eedff4900b9d093c521fa035e6467dc9da8f7 2012-06-30 16:53:42 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-60a54b825a558001c6f591d0dace7ede6e2952649fee2d4f33c8737e1235a756 2012-06-30 16:56:32 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-6678f587274d6036d31fed561a1ac7cd93163a14bd8ae40af1dc2ad71a646080 2012-06-30 17:00:42 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-6e3e232b7847c48c47b43f4d2e96f59dc9aae1d59e1183edaf9ae9a1e1580091 2012-06-30 17:03:16 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-7342d67f4eb6a948c550892073d694044db0ecdeef4e9d486878f70c080e098c 2012-06-30 17:04:04 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-74e152e7e0658b92e5558069d5597fc178ca83aa119000d881279d209741c75f 2012-06-30 17:08:52 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-7dc0ffce0357cc16d4eb0a1d64e42e8639d5f28bab71abcf5c419ddb9859b1d2 2012-06-30 17:17:12 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-8c9834358cb09d8923ebd377b96545e7ccbfe257e78ef2b8250ca90546ac1d27 2012-06-30 17:22:26 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-96f5b95c4cc96d7fd40d1262fc0d26f943ca47a73f7f459ac9ad20453626779b 2012-06-30 17:24:56 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-9d18a1a3d4ae997cbd5d1777bb1e71eaaa1c71f9623cc6f9c997ee07943e69ec 2012-06-30 17:25:40 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-9ecbaad95e2397ebd7a2057b78323f51276fcf21f01c8f160f5ed409266fb345 2012-06-30 17:32:40 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-b02c5edb0c01a2e920816d8c0765cdc9818c64285316e626b3928ec01453caff 2012-06-30 17:33:10 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-b16343bf6c66dcd56168617fd0830891cc1ecd3f777316ea1ac793d93541685f 2012-06-30 17:35:56 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-b84c5caec8aa87733edb540931f44ba66afb2313525d1da39e62892d079e8193 2012-06-30 17:43:04 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-c87ac84a46922d7473f9793601ddc909735792a1fdfb6523eaa1c04b4ff1a935 2012-06-30 17:50:48 ....A 135168 Virusshare.00007/Worm.Win32.VB.dat-d6faa0911b869474e4aeaf3a035eeeac5f00a442a7974dda2ffc403c138faf5a 2012-06-30 16:02:00 ....A 159744 Virusshare.00007/Worm.Win32.VB.dgm-09b2d981dd509fafc22eb0dcb862b7aeaad5e531539ae10d4589a4afbeb33f09 2012-06-30 17:36:52 ....A 159744 Virusshare.00007/Worm.Win32.VB.dgm-bac9e0f56488d598907be0d818817cd2f461678e33960f3cfe08d709615d7620 2012-06-30 17:52:38 ....A 159744 Virusshare.00007/Worm.Win32.VB.dgm-dae90cf171f6e62156acb0e2e354ccb433e54a545ad765c12601052e97bc8369 2012-06-30 18:13:48 ....A 91648 Virusshare.00007/Worm.Win32.VB.du-f052ac010a31682b035720c7036ae2d492532bb719fe14f35834213c11cfc9ce 2012-06-30 17:25:20 ....A 536657 Virusshare.00007/Worm.Win32.VB.dvr-9df5bff12800c5fc4bd8a19e26111c01088b4470c53f29e69e710cdb27b6e3ef 2012-06-30 17:49:02 ....A 81920 Virusshare.00007/Worm.Win32.VB.qju-d364b3855e4db9f83f39aff0368cb55de7a1c727e9f3b5b0c2a3a043bee8cbee 2012-06-30 16:08:28 ....A 151552 Virusshare.00007/Worm.Win32.VBKrypt.be-0b49597b8c11a39b2db35301088cee78ac0b53b79bd57d387b77f29a28d6683b 2012-06-30 18:24:04 ....A 286720 Virusshare.00007/Worm.Win32.VBKrypt.bh-8616c4d0d160c7f473934acbb749a43d5ba843729638a69b4a0d5e78e51d711f 2012-06-30 16:43:36 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.abqp-4ac342ccd0f0e7710bda9fce7418aac92eadd9c6101b504096afdf711f9118af 2012-06-30 17:40:20 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.abqp-c3118eecb95f51f571c099348844589415e9e7fcb907470599651f81d46d7b80 2012-06-30 18:21:52 ....A 114176 Virusshare.00007/Worm.Win32.VBNA.agdg-457badf0398219a77ff11a1ac338825888a97247e53a0370fcdfa7c0b8ebc704 2012-06-30 16:23:46 ....A 180224 Virusshare.00007/Worm.Win32.VBNA.alpv-02578604fb66468758d4f566d5d66c5f2b91ad170f4b0f785144caee20a9f36b 2012-06-30 18:17:58 ....A 138240 Virusshare.00007/Worm.Win32.VBNA.alpv-0ef6b4e2159673b9f2e0cb629f0efa11c4005f4db4eb0b918729cb713af3af47 2012-06-30 17:32:52 ....A 138240 Virusshare.00007/Worm.Win32.VBNA.alpv-e70fc9a7d7f823bcf15434ba56520a62b99121ed571096a0c40d7b6b1481b1f6 2012-06-30 17:33:36 ....A 434176 Virusshare.00007/Worm.Win32.VBNA.ansm-b2704b54d717236db70918a6d7cc18219893995bc6a6e8af2216857362ba5f05 2012-06-30 17:33:00 ....A 253952 Virusshare.00007/Worm.Win32.VBNA.arfz-b0f3da7c0eb647e19e25740cf29d6863bcc057068df40e79af2fa7aa3eb8b740 2012-06-30 17:05:18 ....A 253952 Virusshare.00007/Worm.Win32.VBNA.arms-7725446754580973362aae059ecf21ede4cffabd267313b8b74f644115e11719 2012-06-30 16:18:14 ....A 176129 Virusshare.00007/Worm.Win32.VBNA.arrt-17e866acc3b36045f4610439dad57d8069ef172026ba3c2d0bb3bebd95e016c7 2012-06-30 17:56:50 ....A 102460 Virusshare.00007/Worm.Win32.VBNA.awoh-e3892f3bc2aad453225b535bddab7369ab7a44bc6c178a64d775e3eca1f82dae 2012-06-30 16:26:22 ....A 130048 Virusshare.00007/Worm.Win32.VBNA.axwf-2660603706a1c84d573924e3e42f37095115ef0068c12b1fddbdd5e380d2d3c6 2012-06-30 16:26:44 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-270f4799359092f094880d12c95a9de89b668213b774d4fa58f94208b4454075 2012-06-30 17:04:46 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-763510c5527e73e7d96f94506ca330e828e07839e4d084d8ebcd78e083167cd2 2012-06-30 17:12:18 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-8415d5c31f28c15dc33b371ddfdd764b6f2c65cf511b3c1138b8090d395109b8 2012-06-30 17:28:56 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-a741f23db1ea6fee00871530aa0360d1d4610b0b52d72a33a9b411388b12f8af 2012-06-30 18:00:00 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-e9dcc5ccd0ece6097d154601916c4be277b667118b9cca2599c2aa64c849a885 2012-06-30 18:03:52 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-f2b5e26c10c35113e7c0332f66505871eb7295893e53191a3ac6a48af384d47a 2012-06-30 18:08:24 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.axwf-ffd01318cec5c18bed0937f1c71ec50a05f769f31696dc51ee18d7cfd3b88eff 2012-06-30 18:26:32 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.aznq-f947ebcef20b73e685b29e961dcfc99054aa302a85432d27ed2d68914762b39e 2012-06-30 18:15:20 ....A 69370 Virusshare.00007/Worm.Win32.VBNA.aztq-b62fd34bb29ef3a5ef31a89a35c2244bfdb2e1dbcef3e726e9690e2ddea369f9 2012-06-30 15:47:52 ....A 155648 Virusshare.00007/Worm.Win32.VBNA.b-004bb363791d79f5bea04dd4971505b19ff54b08fe9d81691341c304c21d06d7 2012-06-30 15:47:54 ....A 110592 Virusshare.00007/Worm.Win32.VBNA.b-004f46a4842f95203504d0faa2255c5875d9fd9984703049918106ee00aa1af7 2012-06-30 15:48:56 ....A 202893 Virusshare.00007/Worm.Win32.VBNA.b-01636d60d25d4d5bfd1ce32f7707e0b5bbf6c8c9311b2eb789d0541843f99413 2012-06-30 15:49:30 ....A 221184 Virusshare.00007/Worm.Win32.VBNA.b-0224341b9b504e2d021db7e3fb165d5bc1f153cfbd6603d2534c9c1008153ad0 2012-06-30 18:11:00 ....A 289315 Virusshare.00007/Worm.Win32.VBNA.b-023947db2594b93d1c549486d96acaca8500a671e224d5961ce10869004ed3ee 2012-06-30 18:12:20 ....A 249856 Virusshare.00007/Worm.Win32.VBNA.b-029c29b6dcb67468e42281cae31416505057b6c00749ebb537e2af8eadf4e2ca 2012-06-30 15:50:00 ....A 135168 Virusshare.00007/Worm.Win32.VBNA.b-02ca4c8633989d4dce336ad5c613530e1745558cdd04c92a97ac374cf3f005e5 2012-06-30 15:50:10 ....A 221192 Virusshare.00007/Worm.Win32.VBNA.b-030858a86b3aab05db9ee67ef1907b99a9d0ecc1484772f1a6740bac577b610a 2012-06-30 18:12:06 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-03a91fbb7b7cb28c79954e21b13019af06fcfd1c0ef88214fbe14ab4b1b42d95 2012-06-30 18:12:46 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-04bdf67f39d48cab921b7f7e8cf9a2d621a69acd161818a62d7e3c78b0069975 2012-06-30 15:51:40 ....A 286720 Virusshare.00007/Worm.Win32.VBNA.b-04eda082028d2b9c3c89b5234618ecc425ba38f9e51e581c9eecb3495a31cd2f 2012-06-30 15:51:40 ....A 103424 Virusshare.00007/Worm.Win32.VBNA.b-04f0e4b93239acd037d419faa609a8fecbad48f6908c3e41d067bb0403427208 2012-06-30 15:52:54 ....A 80058 Virusshare.00007/Worm.Win32.VBNA.b-05d6494a8b1cd624fb1a955b94e52b304f619fe09a99ffcb1b1df8e1bd65202c 2012-06-30 15:53:28 ....A 262144 Virusshare.00007/Worm.Win32.VBNA.b-061702852984bf5df6ac11620de4b383ef566eff3fe8db698dfe70aabca38a26 2012-06-30 15:54:44 ....A 65536 Virusshare.00007/Worm.Win32.VBNA.b-0746fe0ea3a8e103cdad23d8c3151b9b2c8e143a93fd5e6d1aa61dc0eb48f5e8 2012-06-30 15:55:42 ....A 36864 Virusshare.00007/Worm.Win32.VBNA.b-07b7e75a0d841a6dfb028a5c767d587bc296674376f6cd8d7cfbfed036935fc2 2012-06-30 15:55:42 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-07c08f3428c1ffb62359e01121b5bc09eeb0685f8472a60ea936c0701155b36e 2012-06-30 15:58:42 ....A 331776 Virusshare.00007/Worm.Win32.VBNA.b-0863f6518216b5994687b33d46983709767ce6055d17011ff307479e87791d88 2012-06-30 15:59:26 ....A 33280 Virusshare.00007/Worm.Win32.VBNA.b-08a0b8d5367b7042a8a65e45a5b01b6e316c74f9595391e5832b1b4c494e36b8 2012-06-30 18:16:38 ....A 47616 Virusshare.00007/Worm.Win32.VBNA.b-0a3233f549427b19fb08cf08da125241e7e87ffc03068f4c5754b9d3286a0a4f 2012-06-30 18:17:12 ....A 253952 Virusshare.00007/Worm.Win32.VBNA.b-0af4328d165fd56347c54e62fd8fb11b6cb08ec9df70f76a421067eb64d6e629 2012-06-30 16:07:38 ....A 35421 Virusshare.00007/Worm.Win32.VBNA.b-0b04ab572094e489945520762a57ce70946ec622c44f11ffbf973905cc0d9f52 2012-06-30 18:13:14 ....A 319488 Virusshare.00007/Worm.Win32.VBNA.b-0b2b2c96cdd10b5d49551a527c1b443237142ac3db64db2baeb38ffcad6e1dfc 2012-06-30 16:08:20 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-0b39142cf2539c21c5802cbf02dcfc8a9ad9de19f869c3a0bf33ef32dbad2fee 2012-06-30 16:08:36 ....A 151552 Virusshare.00007/Worm.Win32.VBNA.b-0b5e7acf50d27e93b6057c20a45bf0195412c691383ffa0bec7e5dd6129ed452 2012-06-30 18:17:36 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-0b7ce785e897fa2bf2aaf3a0ce99f5bf2811500f8bb3c8fdb6b42e83991f679a 2012-06-30 16:10:00 ....A 249856 Virusshare.00007/Worm.Win32.VBNA.b-0c8314c393b3e089b1dfee429c93ef7bca35bd2cf13f185ddce29ef7160f1b3a 2012-06-30 16:10:14 ....A 208896 Virusshare.00007/Worm.Win32.VBNA.b-0ccadd5fc2f87b1b88c51235f00a7eb0c8d4a0a2fddaaf04ff5cad1886ed8236 2012-06-30 16:10:36 ....A 37376 Virusshare.00007/Worm.Win32.VBNA.b-0d3a70ed45dfbe06fcf78c00a0c960a8ddfe6d290cb6137f3d44b5d7a79b6263 2012-06-30 18:18:58 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-0d5406f6728ed615ae351ebb339a4de08f042a4cd5fb950c6a16c9d9191f97e5 2012-06-30 16:10:46 ....A 37376 Virusshare.00007/Worm.Win32.VBNA.b-0d86758478bd06f0d98d1052db46087efd8dc417ab9c8302750ceb3bf65ce22a 2012-06-30 16:11:28 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-0e8a52f0808132c71ce0b4d64f57c4fb3c4e628823f9ceec2c658204eefab23b 2012-06-30 16:11:56 ....A 284682 Virusshare.00007/Worm.Win32.VBNA.b-0f1a9736625eb617cc209bcdf55d7b5655c458c4b3d7da55525aa6d972653789 2012-06-30 16:12:22 ....A 1172927 Virusshare.00007/Worm.Win32.VBNA.b-0fb476bebd7e18fdd671a567487df380c89e7cbc99d3ec3b622ca1dfe9b29760 2012-06-30 18:09:40 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-0ff85a08a7bde2fff8158b86bc669e26648f0fa9e11015664b94523e82ba2c00 2012-06-30 16:13:16 ....A 42496 Virusshare.00007/Worm.Win32.VBNA.b-1102526673ac98a71ff87b868613cb3c96fde96451743a2efc73b2724c617a9e 2012-06-30 16:13:16 ....A 1448510 Virusshare.00007/Worm.Win32.VBNA.b-11093816fc92ae38a045589b256cf268bca011efe5cec31b0c5c959beffea961 2012-06-30 16:13:18 ....A 473288 Virusshare.00007/Worm.Win32.VBNA.b-110dabd43bbce102be3bbf1052805ee8307c4d691ac1145eeaa7ed68f4220331 2012-06-30 16:13:32 ....A 214528 Virusshare.00007/Worm.Win32.VBNA.b-11623efb9f8c86be6794e01fa3ae033af93d0bb82d09e37dd1a071db054a2925 2012-06-30 16:13:46 ....A 80896 Virusshare.00007/Worm.Win32.VBNA.b-11a2ce9ce6a1d2f6732d05c408898907bee2405bb6e977b96e9a7e9158db2bc7 2012-06-30 18:23:20 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-12b5819fef2922a83c531750c0ea177660e0584446045a0690277d013a22ccac 2012-06-30 18:23:34 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-12fbd7e9df34e0da89391d04536011e1fe4266f330325710f268fd941925e916 2012-06-30 16:14:40 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-130a115937b875cebb889ff199f24cdbde94abf23d68f5e328ccb8134a325de0 2012-06-30 16:15:10 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-13ad1ccc6e50b703fe38aaf2b106f1de23c768ded0bd1f606048eddbcb050db0 2012-06-30 16:15:14 ....A 28672 Virusshare.00007/Worm.Win32.VBNA.b-13e2ca43efd22b883036baeb6ed931eb14e93f805c542c33bc5c2640b181bdb5 2012-06-30 16:15:20 ....A 327680 Virusshare.00007/Worm.Win32.VBNA.b-13fa1307a2d6c4333f2a549565dd5dd595e6c8ace6b0b67e04f3ccde3ed982e8 2012-06-30 18:16:56 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.b-14bda3ef7d196eff57f0eb8d8722d5d57b2f8c05b2939ab79380520bce802725 2012-06-30 18:26:06 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.b-163e24af355006b6953568478b7a99d9418f5f262dd1262a56726e46c796742b 2012-06-30 16:17:04 ....A 397312 Virusshare.00007/Worm.Win32.VBNA.b-16454510248c61b06cbb02c5378c34486616610c2b157212ac33d1783b0b23a6 2012-06-30 16:17:14 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-167debccaa46f41baa280208398efc9c5d83feccfd0215d69362f00377754abe 2012-06-30 16:18:06 ....A 86016 Virusshare.00007/Worm.Win32.VBNA.b-17b66f8ab045504e784d118c25d4355afed5c2d1023c4bb208ee80a03744e290 2012-06-30 18:27:16 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-17c60d7299566dd246d8ed8bb4e9477d767e2d6d0e944c9ab8d408f9b5bd22c0 2012-06-30 18:27:26 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-17fba7afa0e8e7b937936abdd4a0cdd242149ba099b6954e1d9a2afefd44caa8 2012-06-30 16:18:28 ....A 790528 Virusshare.00007/Worm.Win32.VBNA.b-1855ae0efc6b8716f6bad7d98d10fbb9bd44c2b33d365ec1478b7156dad78945 2012-06-30 16:19:00 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-192757a44022ea511c10cf787576ba3e8b5da9fff2e0c8521545ebcf4ac7ac66 2012-06-30 16:19:34 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-1a0452b632007276a28b98b40fb4fbcdf0430d330e94c8b1b8cd1c04f406c1aa 2012-06-30 18:20:24 ....A 118868 Virusshare.00007/Worm.Win32.VBNA.b-1af897c1736f942b960fe53e4d653ec954c371a501c7a2ffe51d13a39c571f5b 2012-06-30 16:20:10 ....A 946176 Virusshare.00007/Worm.Win32.VBNA.b-1b438f49de9bec1cf23d23befaf3c0470cda9a243c0250cf34afd8817903cc5e 2012-06-30 16:20:22 ....A 139264 Virusshare.00007/Worm.Win32.VBNA.b-1ba0f3ba727802eecca352a8404c4da3aec94822a682f4c16e7317b3c5c69f22 2012-06-30 16:20:36 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-1c0959e851014c57f15ae0c386682a4f19eb8f6e3ace0141fbcdabd7c544a388 2012-06-30 16:20:50 ....A 413696 Virusshare.00007/Worm.Win32.VBNA.b-1c56f60e5007e4aedd17b50c3123cad03c74e33f0da3e722f39ba677a4a28b88 2012-06-30 16:22:28 ....A 319557 Virusshare.00007/Worm.Win32.VBNA.b-1f386f5b5599020748250827524cab302e579cb6b40f618ce475d93188080eef 2012-06-30 16:22:34 ....A 595473 Virusshare.00007/Worm.Win32.VBNA.b-1f689d4b9342d1d7dc0e55c7634bb88d614f5fb97a2601084458fb16da6b7d0d 2012-06-30 16:22:54 ....A 98304 Virusshare.00007/Worm.Win32.VBNA.b-1febbf155dc2cd035ce6a960d4161752cbba8123fb85d387aecc4768cdf0e136 2012-06-30 18:19:56 ....A 174080 Virusshare.00007/Worm.Win32.VBNA.b-2200c808a505ec8f57b7f0bc9e0ed91ef6fdce4e5a03c6088cbc7c35cde50848 2012-06-30 16:24:26 ....A 295418 Virusshare.00007/Worm.Win32.VBNA.b-22a2cb9a6dadba988e9f7be536f843b4d7d99baff8601ee8505fbce6593926c2 2012-06-30 16:24:36 ....A 176128 Virusshare.00007/Worm.Win32.VBNA.b-22fafcc3c1a74a9b50f0b33f4f8430e24950a3a1147ecc637d8a12da86ced098 2012-06-30 16:25:06 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-23f078573abaed1cdb47750d1d50e57445efbf1c4189806ad5dbab76701683b4 2012-06-30 16:25:10 ....A 270336 Virusshare.00007/Worm.Win32.VBNA.b-241b89b41a70c6e660c6de18d3e41ea66de77642d86e762e69ce9425def99163 2012-06-30 16:25:20 ....A 103424 Virusshare.00007/Worm.Win32.VBNA.b-2448f60eaf5c3e7e185d49a09e46161a2d241b29cb2ef5f03e5cd4d097a5e716 2012-06-30 16:25:34 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-24d87b54e94d70251d409e671bf2bc2c874265c1434ddffa28dd2482cf7a7786 2012-06-30 18:14:50 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-250232dfe00f24db8ca47e47824e08de7e7b8bdb606eae0b8b1bbc067180ad09 2012-06-30 16:25:54 ....A 102165 Virusshare.00007/Worm.Win32.VBNA.b-25763cc42cc081d67a2145fbcc0ca63b6965ef92c2014ffe969c08d2403dda0a 2012-06-30 16:26:04 ....A 351266 Virusshare.00007/Worm.Win32.VBNA.b-25e1ce35b0a1322571613729cf58505c74a50ed8287e9bbb7c53f2cc8353639e 2012-06-30 16:26:26 ....A 299008 Virusshare.00007/Worm.Win32.VBNA.b-2694346ef9809afe1a9abf63a3611790879cc62c3296b3a931bd4883ae9de2a6 2012-06-30 16:26:36 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-26d5c7512bd38e9cb4ab9dbeb10d3974face93cd4e9d71b966004a3ad831e228 2012-06-30 16:27:32 ....A 52225 Virusshare.00007/Worm.Win32.VBNA.b-289cb15aa89611f786a21599ff9b72abe0a1fecb1ab8ac3b8bc4eeeeff974e21 2012-06-30 16:27:36 ....A 835584 Virusshare.00007/Worm.Win32.VBNA.b-28b4aa1e730330b3802f5aceb30cfbe169405fa143b37dc9193e09516118d557 2012-06-30 16:28:44 ....A 274432 Virusshare.00007/Worm.Win32.VBNA.b-2ad08f388e60fd2b319d82c7cf664620ae6d0fb724124530d9aadea8ecc95416 2012-06-30 16:29:22 ....A 272896 Virusshare.00007/Worm.Win32.VBNA.b-2bd9194d8b5623e7bd622f5d6bcae00b5c92d92d457adb708f4a1a06fbb869f6 2012-06-30 16:30:38 ....A 49156 Virusshare.00007/Worm.Win32.VBNA.b-2df9c1a29beee08e6269bd0eb1371ae27fc2426e5c8b266c53bfccc7f3fadbf3 2012-06-30 16:32:36 ....A 59905 Virusshare.00007/Worm.Win32.VBNA.b-31685b89f8e26c5c81434f657b2860d8d743b95075caa0b78e7cf1aade706c9a 2012-06-30 16:33:06 ....A 63611 Virusshare.00007/Worm.Win32.VBNA.b-3270f16a4ff0c16b8f9f9909a07c8baab7b401bc1c57bd9eb708d0f6c8fbba35 2012-06-30 16:34:58 ....A 49665 Virusshare.00007/Worm.Win32.VBNA.b-360f29bcd88b9ac398077c09cba50dacfad6e02b3472399474d5bd90c3def326 2012-06-30 16:35:00 ....A 114688 Virusshare.00007/Worm.Win32.VBNA.b-361760e2f0a987a72c239938f15591f84fe65adb392599f7b66d7a3151383eef 2012-06-30 16:35:28 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-37088bdf63b403d47272b385ea5fb0c9aa7d991673c76e6600b1c2ebe61fcff7 2012-06-30 16:35:44 ....A 36864 Virusshare.00007/Worm.Win32.VBNA.b-37a2f5989a7ae8172504d0a5fb9bcbf1dc3f25f9a283b1a0e02782892a296fd2 2012-06-30 16:35:54 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-37f8bb40f100102c2949e2d231555cefd13588343f0743e2881526f7f8a3d34c 2012-06-30 16:37:52 ....A 4722 Virusshare.00007/Worm.Win32.VBNA.b-3ceea087f9ae6afb5a5eb95ceba3bae2f288c5fe9221212b900e9cc8c2899383 2012-06-30 16:38:00 ....A 40448 Virusshare.00007/Worm.Win32.VBNA.b-3d379f8af19406d3e3001e3640239f0c0f8d8c3dfb04401de97e84c43993dab0 2012-06-30 16:38:06 ....A 325120 Virusshare.00007/Worm.Win32.VBNA.b-3d6e11ccee0f928c0a2f3973443c4a0b0ffd7805e9dd2927b492d331025b822f 2012-06-30 16:38:10 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-3dad3b83fde50a0d0716f6e253a6876bd2a42a2049326ec6efa550a7dda9567d 2012-06-30 16:38:14 ....A 665661 Virusshare.00007/Worm.Win32.VBNA.b-3de6bcd94b9a84c483c45fd2cff1d4fc970323083fe720bb501fd509e96afe36 2012-06-30 16:38:44 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.b-3f05d9f4e08c8f3e36995accc23cdcdfaa142e2f096cbad2d500996dbf53a914 2012-06-30 16:38:48 ....A 356352 Virusshare.00007/Worm.Win32.VBNA.b-3f2d2ba0c861eb50b257af4578e5d5c4251aee20d0c637b2f5d044b00d386a8f 2012-06-30 18:13:50 ....A 109056 Virusshare.00007/Worm.Win32.VBNA.b-3f6a52f68d382f4455e5850505576805ac4850dc3175a108615a3bd5cc1fbe85 2012-06-30 16:39:02 ....A 45056 Virusshare.00007/Worm.Win32.VBNA.b-3ff1e74e7c7ae8f7045a5a6b0da475285b66a39738a978278733a721f7b8f00b 2012-06-30 16:40:14 ....A 33264 Virusshare.00007/Worm.Win32.VBNA.b-427a9ebfabef35001ab8958142dfbb3a5cfff99e6978b9f70f41d10720f685fa 2012-06-30 16:40:14 ....A 475136 Virusshare.00007/Worm.Win32.VBNA.b-428a36fee1850e5df1767098373bc2c6971837f3d5b30ac3a0555f66e2b1e49b 2012-06-30 16:40:16 ....A 45568 Virusshare.00007/Worm.Win32.VBNA.b-4291d8b8ae8f19818ce7697dd52d2baccae31e29c5fe58040d7d5a3e6541c432 2012-06-30 16:40:16 ....A 199344 Virusshare.00007/Worm.Win32.VBNA.b-42986a0bcc3aa8e6e10969083aec7603e9e705ed1eb4ebe2e5ca74e10835a3b5 2012-06-30 16:41:10 ....A 421158 Virusshare.00007/Worm.Win32.VBNA.b-44e178834b753b93f88c5ca6a7bd70284e7a82cbacbcf168d2d651894c5cd2ac 2012-06-30 16:41:42 ....A 569344 Virusshare.00007/Worm.Win32.VBNA.b-4634486402fd262d36c16eb26ddef6a86edf97e7d691d61ed2c3c7b8e458efcf 2012-06-30 16:43:14 ....A 472976 Virusshare.00007/Worm.Win32.VBNA.b-49c6c59eacd71a15a43d311d1fa9b5518ff109584385d3b9a720d128c0bd5c56 2012-06-30 16:43:46 ....A 36896 Virusshare.00007/Worm.Win32.VBNA.b-4b06b4d749b25d300b06333aff62c279610b214ef167dfd056f1a49eb644ea92 2012-06-30 16:44:16 ....A 405504 Virusshare.00007/Worm.Win32.VBNA.b-4c16034615695722c287b14be3f13fccd4a98fdb32c90b9fec772a25905f6c0a 2012-06-30 16:44:16 ....A 311040 Virusshare.00007/Worm.Win32.VBNA.b-4c2bdfb4f007f63f498f03522befa88ddf36f4593a982b8a92ed84ed004f96b2 2012-06-30 16:44:52 ....A 250374 Virusshare.00007/Worm.Win32.VBNA.b-4d5103192e78425daa38b2bf589d44d22a1081d8993af9d8830d15b686a508f3 2012-06-30 16:44:54 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-4d69a50917dc7f5b531b98f47db3ef5b5c9ceeef62c657866d898412bafb2d7d 2012-06-30 16:45:22 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-4e8894723da0d173a8136d7ad7ca3a7d77bd37277714dadf2de2030434410db2 2012-06-30 16:45:46 ....A 77824 Virusshare.00007/Worm.Win32.VBNA.b-4f66c475a49aa8f19b97c9bd5fdafc98221696b32ce54bc250486bc694edc17b 2012-06-30 16:45:58 ....A 74752 Virusshare.00007/Worm.Win32.VBNA.b-4fc96542ddb919078038483f8b9e3336bac5a2ce1d553c88791838f2f231cb5d 2012-06-30 16:46:06 ....A 34311 Virusshare.00007/Worm.Win32.VBNA.b-5009e9e075c7abf578008aece6d779a3b1654cb3bd1196878cba8558f1b2899c 2012-06-30 16:46:36 ....A 232088 Virusshare.00007/Worm.Win32.VBNA.b-510b60ee6eb62b64ebd2a19a03381d6ddaae380eb8a17bc5ba0b55fab86f125e 2012-06-30 16:47:58 ....A 64000 Virusshare.00007/Worm.Win32.VBNA.b-53f56bacbceb8d1d7c255bfdc3708bce3ca407fb1003d6651a45e444ae9bf152 2012-06-30 16:48:26 ....A 172232 Virusshare.00007/Worm.Win32.VBNA.b-54f463332e7705447efb52e014e0553894e4fce0fa4e62d5b7732cc742620ceb 2012-06-30 18:22:16 ....A 36864 Virusshare.00007/Worm.Win32.VBNA.b-55bdf5c052cc708d863fdd99a250890cc6275074aca0e298a2c9c42b921a08e6 2012-06-30 18:22:54 ....A 393381 Virusshare.00007/Worm.Win32.VBNA.b-55e50d668b69d4a8cf78e2d8994c13f97c5a6a24287cb96e3380065024f01537 2012-06-30 16:49:26 ....A 372736 Virusshare.00007/Worm.Win32.VBNA.b-56cfa7c44f6c573a55d39d55f2112bf336dddb30ba240ac64db3586f0700fd39 2012-06-30 16:50:00 ....A 4246503 Virusshare.00007/Worm.Win32.VBNA.b-5829e903a2f1046be2a5f1b4d6c50c951397e080f3e1722f035d1c8c6bad478f 2012-06-30 16:50:14 ....A 442368 Virusshare.00007/Worm.Win32.VBNA.b-58c404f8f11685999e3f44ec325755afaf3fe3c9fee955f7f4ca027804a987ff 2012-06-30 18:21:38 ....A 16896 Virusshare.00007/Worm.Win32.VBNA.b-58f39b70c3296f216385203531e10b6d7e2d15541a6bf6389579fa1f7cc51860 2012-06-30 16:51:06 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-5ab55a4f163c3017eb540d84481d11181ea2f5b27aeb2928b495eeecd9ccb1cf 2012-06-30 16:51:20 ....A 393216 Virusshare.00007/Worm.Win32.VBNA.b-5b214fece0056f9617c940db51202ad9ea1c86e166e698254c70a2bd45afb6bc 2012-06-30 16:51:30 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-5b92ff79b98d01e9f6f4f5aefa0b1de180eed0b3d46c6f4b972d335bb294474a 2012-06-30 16:51:34 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.b-5bbed085bd1cc4344469503b5faa3c28df224f9546964836ebdcdfbc9ae52935 2012-06-30 16:51:48 ....A 148223 Virusshare.00007/Worm.Win32.VBNA.b-5c2b31ad5b4981a6b5c9d4963035eca6fd457a5ac350d778dd7322540fa362ac 2012-06-30 16:52:14 ....A 1077248 Virusshare.00007/Worm.Win32.VBNA.b-5d322189235dc6c0fff5e1889fddcf47c9d97283e98d716e2ec3364ab225b022 2012-06-30 16:52:42 ....A 132890 Virusshare.00007/Worm.Win32.VBNA.b-5e49a6553bbdd3113ec558a99323d2cc658e4f4cc7e8ceb121cd48062883f135 2012-06-30 16:52:44 ....A 112640 Virusshare.00007/Worm.Win32.VBNA.b-5e5a156acd6cff0fba5dcce3f9cc7d9b6e702ba2591b20c56ba811cd827eefdb 2012-06-30 16:52:46 ....A 221184 Virusshare.00007/Worm.Win32.VBNA.b-5e73da528430940c89ffc3db7b949a96f60062aba546340bed8e87db5f919d0a 2012-06-30 18:14:02 ....A 446464 Virusshare.00007/Worm.Win32.VBNA.b-5f04a219236e393cc0d573a77ec9d6d3d6dd1b10cebec659f7f3227a5884e052 2012-06-30 16:53:04 ....A 140025 Virusshare.00007/Worm.Win32.VBNA.b-5f166d9aa4c7180ec453b464ea7ec629917c98bfd2e98266cb02eb4b84d02987 2012-06-30 16:53:34 ....A 33280 Virusshare.00007/Worm.Win32.VBNA.b-605cd798dce9473447e34ccaaf03ffecaec9204023dcdf0c810efbd55e669a04 2012-06-30 16:54:44 ....A 527360 Virusshare.00007/Worm.Win32.VBNA.b-62d96c02383ac3b35cf52762c0b176a80234890cd88f49da7031f1020fee6ce5 2012-06-30 16:54:48 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-63046541b59136392b24b46a5a27d67ce844116cbba29ca0e1c5cdb6ba8f1048 2012-06-30 16:55:00 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-6362c3478ed2923361b1c5fc714e569fd58b70f6725c815a01bcc0a14057e124 2012-06-30 16:55:26 ....A 50695 Virusshare.00007/Worm.Win32.VBNA.b-645b55422f4d4d453a7986b40c32f310ddd38f2643b47836d03b9b3761dfa846 2012-06-30 16:55:36 ....A 213879 Virusshare.00007/Worm.Win32.VBNA.b-64b0b3987c68903dac04ea98bc2d3770f9715ddb3a466321ca56e684c8d82e0b 2012-06-30 16:55:40 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.b-64d3a24ec517ea1ad06597e9fe2475bbbd845695c89e6509366c9365ec2df67a 2012-06-30 18:11:50 ....A 45056 Virusshare.00007/Worm.Win32.VBNA.b-67cd6feba443cfb036dff793e17de84bab26a732fef734b0f8f56d254e6d1cd3 2012-06-30 16:57:52 ....A 1392479 Virusshare.00007/Worm.Win32.VBNA.b-691d155a30d3765350285f5386b80b53f4bac9e8f315402207f65092fe0daca5 2012-06-30 16:58:00 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-696c5777d6b78fcfe5d7f498701015f3e2db4f31c5612eae08ca4b19cc1cef6c 2012-06-30 16:58:14 ....A 364599 Virusshare.00007/Worm.Win32.VBNA.b-69f042d6749f00553508d570836c7d719d8af86760b299adccb335d0e86ec948 2012-06-30 16:58:16 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-6a0f2c5462baa8c3021c3a815794020b298c35f5dbe32b9e3d17e17c0f028c86 2012-06-30 16:58:56 ....A 36876 Virusshare.00007/Worm.Win32.VBNA.b-6b408e0c3d031d7eaa53d9e374151a64575eecc59bebe2c3c324edaaf88ac7bb 2012-06-30 16:59:34 ....A 790528 Virusshare.00007/Worm.Win32.VBNA.b-6c55b75548e2d84eb113bfda3c101a2245ba77a908a05591aded446ac1b399a8 2012-06-30 17:00:06 ....A 905216 Virusshare.00007/Worm.Win32.VBNA.b-6d2b4431b02e015f80f9fe4f35ee6b2e5c9a9f02e888bae3344afcc2345057a6 2012-06-30 17:00:14 ....A 155648 Virusshare.00007/Worm.Win32.VBNA.b-6d6d4dbb71c469f69891668f80996ebfbbec248ed5d4003d4adf07e69ecebcd7 2012-06-30 17:00:34 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-6dfca84d0c6fefc7454fdc809da072c109bee7c48daa6e521e83b81441b5e1b5 2012-06-30 17:00:38 ....A 651428 Virusshare.00007/Worm.Win32.VBNA.b-6e1c8eb5fb8073238cc8b474393a0564ef792203b638db00ce77fee503b1c84a 2012-06-30 17:01:18 ....A 14848 Virusshare.00007/Worm.Win32.VBNA.b-6f4435af7125bde54568be79786f2c5fc64845fd4e0f59a168ee257b85ee8e5f 2012-06-30 17:01:20 ....A 509952 Virusshare.00007/Worm.Win32.VBNA.b-6f6150f43a2c1d23260fdc7bb29355f7340eddda2be48bcff9eef192c2932c2a 2012-06-30 17:01:50 ....A 73728 Virusshare.00007/Worm.Win32.VBNA.b-704c1b12ba29b52bed5f69cd30c322885ff587f6158aff3b5d45a6d7f4689b9c 2012-06-30 17:01:50 ....A 223619 Virusshare.00007/Worm.Win32.VBNA.b-706530c7759583032952c2acdab01b74f195e9ffe1f76ecefb15ada5ccafd8c0 2012-06-30 17:02:26 ....A 30816 Virusshare.00007/Worm.Win32.VBNA.b-718c15f2e2629ae1360131dfbb77a7459dd3a8e78cd647103daca268ba4194eb 2012-06-30 17:02:26 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-71907fb6aba405ce51ec253bdf0831744fa4ee85119d849e1916045f0a2f54bd 2012-06-30 17:03:16 ....A 29053 Virusshare.00007/Worm.Win32.VBNA.b-734099c64841b4cf2c875765882d2bb14c02f8c9066185971ddbfb2a524b0b62 2012-06-30 18:26:48 ....A 126976 Virusshare.00007/Worm.Win32.VBNA.b-7372f5144adf08555b4c43517542609f25e5941329c153d2645a0b80c214d31c 2012-06-30 17:04:12 ....A 790016 Virusshare.00007/Worm.Win32.VBNA.b-752778845a4d926dc85d8825ac70d9dcfa18ee41e8a115fb88791845e32b2982 2012-06-30 17:04:18 ....A 36864 Virusshare.00007/Worm.Win32.VBNA.b-755bbf29ce2d4962e974047f306dc511a12eaddaaef8ed2287cf681a6e8f5868 2012-06-30 17:04:24 ....A 2478080 Virusshare.00007/Worm.Win32.VBNA.b-759f53e783c0d3c786a415d65cd1b0d15e16457734cecf89faedeb7baf67ccb7 2012-06-30 17:07:26 ....A 189440 Virusshare.00007/Worm.Win32.VBNA.b-7b0de86a8fc3e0d6a4a6f580bc996856a672d11e2aaa35b84bd1b981638f702e 2012-06-30 17:08:46 ....A 778284 Virusshare.00007/Worm.Win32.VBNA.b-7d7a622aff05e9f3967b79ac9cf57c220f5376afcabe7e795c10d5b42c7e66c5 2012-06-30 18:25:14 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-7d9490751eb2843813a316a1d4c03080f9c3bff2f397aa948aac0b418c2be948 2012-06-30 17:08:50 ....A 30833 Virusshare.00007/Worm.Win32.VBNA.b-7da64c5ef59f34c9bda724fc4cbbd51fa4a10f6ad1c2fc7a4622d4f29292d36d 2012-06-30 17:09:16 ....A 180224 Virusshare.00007/Worm.Win32.VBNA.b-7eb24471119fb3dffd8e9b0665ffdd4129faa90da006fd0cf56c11b29d2bab3b 2012-06-30 17:09:26 ....A 250024 Virusshare.00007/Worm.Win32.VBNA.b-7f05c4d74682c315ac69632ea14abbce776872e9ae0aaaceb49bfcdcd2ac849c 2012-06-30 18:23:40 ....A 53394 Virusshare.00007/Worm.Win32.VBNA.b-811725175edd3b08ebb27cb22d3a9d05ed99ffbda249dcd005410bca7797e2f3 2012-06-30 17:11:32 ....A 339968 Virusshare.00007/Worm.Win32.VBNA.b-828b1a7a36bd7619291a7db81fb5e55e7ff22464dfa7da08935c86c9f1a0152b 2012-06-30 18:13:18 ....A 217088 Virusshare.00007/Worm.Win32.VBNA.b-83c006cd1942269cea52a70c91c7a375efcd0cdc9725476bd2cfed4a5db2c97b 2012-06-30 18:20:20 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.b-83d0bdd774379ef651f113c15c27ecef07441aea88c8c2aae47ee5fa0bd3c69e 2012-06-30 17:12:24 ....A 192000 Virusshare.00007/Worm.Win32.VBNA.b-843ff88ef22e402b73edc4634895696934420beebfab2888d1d21f64ebdd01a9 2012-06-30 17:12:42 ....A 675840 Virusshare.00007/Worm.Win32.VBNA.b-84bc846331c6d0cdc41c9db21360e60bb52d45ff665a4685e888b68ee296aec0 2012-06-30 17:15:32 ....A 79872 Virusshare.00007/Worm.Win32.VBNA.b-8a4d9a23b8011069b93b69b9ac932c38ef5446d7a399021b0b3bae9ee8b9c756 2012-06-30 17:17:08 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.b-8c729aed8f3e8c363301e1af5cf9f4607b4b19367175198bd687628cb019194d 2012-06-30 17:17:10 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-8c861a4e9550723ea0ee7f1dd9827fafd3c48ac59dd1c3621ad9ea774e467b3a 2012-06-30 17:17:30 ....A 21504 Virusshare.00007/Worm.Win32.VBNA.b-8d23f4a3a12f6ffbca0d54cc82635833aa89457f705703de3f7addca4931824e 2012-06-30 17:17:50 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-8dc91056add11be2fbd7d5da64d9ad9c78bfa7694592427a6e078a93c1f7951b 2012-06-30 17:18:08 ....A 1265664 Virusshare.00007/Worm.Win32.VBNA.b-8e965ea682e1d684319d3e433c677cfaf7ef30c26146290c711838d14aebf783 2012-06-30 17:18:22 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-8f01012d259ebc89f720fb407613891948e0be07ae0b6b449721a8a2919c2304 2012-06-30 17:19:00 ....A 48128 Virusshare.00007/Worm.Win32.VBNA.b-900f2da680fa6f4cfd46de3598aae3d5cb6d239cab8ad64e2e6a4b2560a085cc 2012-06-30 17:19:42 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.b-918dad5542677ec171a4ef575268c0d6a53231fc55095a8a10a8a410ea958a78 2012-06-30 17:19:54 ....A 294922 Virusshare.00007/Worm.Win32.VBNA.b-91f6b83e8c1ff6f01d96c4c3ea31dac6efa743ad96966437fde5bdeed7dced91 2012-06-30 18:18:10 ....A 73728 Virusshare.00007/Worm.Win32.VBNA.b-937df4af8f9d323082807da2823d946279e034866b0059981cdc1bc18f56283c 2012-06-30 17:20:46 ....A 77824 Virusshare.00007/Worm.Win32.VBNA.b-93b48b325d9b656e14c6eedb8ce8d313cd968c383bd1fa3440eb94d3cdd163f9 2012-06-30 17:21:12 ....A 442368 Virusshare.00007/Worm.Win32.VBNA.b-94a36598b302f76b8e4b440df5f09589f69fdbbcfb4e22ee78f7ceb82986c387 2012-06-30 18:26:18 ....A 131595 Virusshare.00007/Worm.Win32.VBNA.b-95a58dff2d7083561bd7983db71ce24a1243c2cba1ed3dac02ddb93c10693e87 2012-06-30 17:21:46 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-95edad2ab6d8ad4197e1628e4c81e73eea8262c8ea13b430dc29271c370d5c96 2012-06-30 17:21:58 ....A 28672 Virusshare.00007/Worm.Win32.VBNA.b-962eb1180da9361edc7e21baf9105d5a2e86eee2d38f97bae1fbdabe23128937 2012-06-30 17:22:12 ....A 40984 Virusshare.00007/Worm.Win32.VBNA.b-9694d9914506aed71707760732afea836b8cd4bd54544efb8a0606184b6f4f44 2012-06-30 17:22:30 ....A 28160 Virusshare.00007/Worm.Win32.VBNA.b-971857e5c29c9d6ec85a1ac0a96ff5d27b9e100f0652dd56acca27d4095afe20 2012-06-30 17:22:36 ....A 22535 Virusshare.00007/Worm.Win32.VBNA.b-975e383d11126af16698ad580830f05035a2c3b9dc8096bf932066faa6cb1cf0 2012-06-30 17:24:06 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-9acd572d07f7d7fc9892ac9d9b0dcb713df162b4f524841c933b99e3b3f50eaf 2012-06-30 17:24:14 ....A 135118 Virusshare.00007/Worm.Win32.VBNA.b-9b31e66fcf5d67fbb13fda19c1a0a4d56d17c1c499f2b99e33590ce7878ab7a3 2012-06-30 18:13:10 ....A 35328 Virusshare.00007/Worm.Win32.VBNA.b-9bd0c7f9b783f010fa5427ca5203a7cc708ac069efa46c815348a4843ff5ea71 2012-06-30 18:17:02 ....A 368753 Virusshare.00007/Worm.Win32.VBNA.b-9d1e688025d239c64e09ca1954b77fcd3cfb15e05601089602af9072f4cbe42f 2012-06-30 17:25:10 ....A 32768 Virusshare.00007/Worm.Win32.VBNA.b-9d9692bf09ad3476be99e4ab22ce67396e4cdbe750309711aefd6b78c515cbee 2012-06-30 17:25:28 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-9e46215ce865958fc7e5af3af19c20703fe0c5c29e6e21850087822b986283b5 2012-06-30 17:26:20 ....A 206346 Virusshare.00007/Worm.Win32.VBNA.b-a0662119ffd8f3e1219fdd3a38f64608cf104831fd9b58ba9a74d283eab7f8cc 2012-06-30 17:26:28 ....A 49152 Virusshare.00007/Worm.Win32.VBNA.b-a0c1697cf84b91852c9a59aa25ed8e4246cf7a62f2003dec77f9257125aac476 2012-06-30 17:26:34 ....A 387822 Virusshare.00007/Worm.Win32.VBNA.b-a10b5d67d989e6aefa8b981d343ef1074e949b894457c02ede560c509f3a7fd5 2012-06-30 17:26:44 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.b-a17badb1729642ad33347413de5d4ba960ef193e35e6a1a6a44c91a34dde9c21 2012-06-30 17:27:16 ....A 424960 Virusshare.00007/Worm.Win32.VBNA.b-a2e7dcf8de1fb2da9f3b37bba546ebc798e9fad09a5dc0b6595bc239ed817592 2012-06-30 17:27:34 ....A 5502 Virusshare.00007/Worm.Win32.VBNA.b-a3bc5cae6b6efdd4fc6b3e015e32e232b736b1005c052a9e628fb3a4d39a196f 2012-06-30 17:27:34 ....A 2420736 Virusshare.00007/Worm.Win32.VBNA.b-a3c385da154cab955d087e0e43f699e0d0c589f70d5d34be8ee788841a83f67b 2012-06-30 17:27:40 ....A 121344 Virusshare.00007/Worm.Win32.VBNA.b-a3ee11e6723a7a70e358f7871f911c5f8ee6d45b588bc42b8326c49243dad639 2012-06-30 17:27:56 ....A 16394 Virusshare.00007/Worm.Win32.VBNA.b-a4a15d242a4a35c82cd95f05a8d6bebe0f1fd79da246c0232a7d9d4701cf29ee 2012-06-30 17:28:24 ....A 438326 Virusshare.00007/Worm.Win32.VBNA.b-a5ca493f6a29819a84a6e753748d81d4fb85e3a5d3ea758876aa32cbf345d22a 2012-06-30 17:29:20 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.b-a84ff556cd3c9dd723833bac296d4ebf01e4b6541f8b0f24564e9eb9fd4bea65 2012-06-30 17:29:42 ....A 4256794 Virusshare.00007/Worm.Win32.VBNA.b-a9660d2bc4c2fd056767925e771422201eb390b02d3f76c6cbe9f83ec17edcb2 2012-06-30 17:29:52 ....A 97860 Virusshare.00007/Worm.Win32.VBNA.b-a9bd419f87c3552b18d0a8c834ab012b412f46330ec7dcb9c1b8156c0da60bbf 2012-06-30 17:29:52 ....A 87137 Virusshare.00007/Worm.Win32.VBNA.b-a9d538e28a38b3fd2910d02c7a14069e36ceaa7f9752c1601e4d74b9d7a2a529 2012-06-30 17:29:56 ....A 30208 Virusshare.00007/Worm.Win32.VBNA.b-a9f2ec337ac4f952199ceccbad07d4c9c11bbcc7a96e39086d2a16b762ff08a7 2012-06-30 18:22:04 ....A 163840 Virusshare.00007/Worm.Win32.VBNA.b-ac7a6c20352f413620ff9d1acfefed9d19cde8d6c6019e4b5e8a447afcee13e6 2012-06-30 17:30:58 ....A 3424184 Virusshare.00007/Worm.Win32.VBNA.b-ac844c0a24f08644cd5b18038108d2ee1f79d8a08718cd5233a86c635b1995f5 2012-06-30 17:31:26 ....A 140288 Virusshare.00007/Worm.Win32.VBNA.b-ad83fb7cb0df838b243720407d8dffde0d70f8754dbd7fcc8644ff43fe2ef657 2012-06-30 17:31:28 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.b-ada777421ab721eb100045558933c950a7b00bd2ff6ce9441d8c7fafdff72962 2012-06-30 17:31:58 ....A 2281472 Virusshare.00007/Worm.Win32.VBNA.b-aeab956cbef36a174dbe80237235e7b463529f009cc6c2280b1ad4cd4d5fa1d5 2012-06-30 17:32:04 ....A 28673 Virusshare.00007/Worm.Win32.VBNA.b-aef3cb443bc6bac866c55c899f3bc11a3fbb6e5dd9de549cde355374dbb7957e 2012-06-30 17:32:08 ....A 362636 Virusshare.00007/Worm.Win32.VBNA.b-af0aec80427baa064a85e51841edcf8992c68f00b733ee734e56904ddb552a97 2012-06-30 17:33:00 ....A 831488 Virusshare.00007/Worm.Win32.VBNA.b-b0f1b7b83acd59e342f5fcd5ecc06d403ade39375a8aacdf708273e6359aea83 2012-06-30 17:33:08 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-b13bca6f5b6655fa2734aab1730ff3219abec41f66f5d6d1823d9c30dcc06314 2012-06-30 17:33:20 ....A 21060 Virusshare.00007/Worm.Win32.VBNA.b-b1bd68b1a33750546866b9767fea3d544ed2faa3100114fcbb41d5d50e6b5e9f 2012-06-30 17:33:52 ....A 107569 Virusshare.00007/Worm.Win32.VBNA.b-b3450c26d92191f75708fd7cf02ce82fdd270de4616ba2fe61885417291404c2 2012-06-30 17:34:08 ....A 262144 Virusshare.00007/Worm.Win32.VBNA.b-b3ec6c692609938a9896cd3eca50d4b9edcf4f95232fc598cf961efc2b4e6dbc 2012-06-30 17:34:14 ....A 583330 Virusshare.00007/Worm.Win32.VBNA.b-b425af5e4b90bc7baaad8f10b208dbd27f74c800a3801d969c5d2285d6bb2491 2012-06-30 17:35:02 ....A 455553 Virusshare.00007/Worm.Win32.VBNA.b-b611d0d9c33445071aa06c0b1ed612282545077aab6c4453f046e134d14676d6 2012-06-30 17:35:14 ....A 25088 Virusshare.00007/Worm.Win32.VBNA.b-b67f0884b92ef9e7cba8552edb554b453a991f91288d9714f0c7e49ab1616538 2012-06-30 17:35:56 ....A 168317 Virusshare.00007/Worm.Win32.VBNA.b-b8524933a6300f32535beb917128771925d309da05aab95b405a7cc24f1cb0d4 2012-06-30 17:36:12 ....A 106496 Virusshare.00007/Worm.Win32.VBNA.b-b8e0ebf85ecbcbc811856a664ea1b6909e38474532131e8db9e9865ffba6c248 2012-06-30 17:36:30 ....A 112471 Virusshare.00007/Worm.Win32.VBNA.b-b9a068488647be60c656a004cf665158ae0e2850ba49399032db3603f4f04fb6 2012-06-30 17:36:46 ....A 356663 Virusshare.00007/Worm.Win32.VBNA.b-ba7f869f6841d0165795458f54551cef43cd8d3b64f92394c574603a00ca7917 2012-06-30 17:37:10 ....A 530432 Virusshare.00007/Worm.Win32.VBNA.b-bb9a7b77977e482eabb6904e8c3fbe675b7fe91a8ed034ccba1b6e1a1f7cc975 2012-06-30 17:37:16 ....A 329728 Virusshare.00007/Worm.Win32.VBNA.b-bc02380ddbd3a57843c5bb8a16dd7681f78aa09fbb950c34a748c405cd65fb5f 2012-06-30 17:37:30 ....A 147456 Virusshare.00007/Worm.Win32.VBNA.b-bc6f2309a27047f71429252376a60d9111dc0fb5e26e617925ed7a71724b05cd 2012-06-30 17:37:50 ....A 130216 Virusshare.00007/Worm.Win32.VBNA.b-bd2830ce10814170f182141319405e49c1ebc8bf0621940e411f4fa59172092d 2012-06-30 17:37:56 ....A 32769 Virusshare.00007/Worm.Win32.VBNA.b-bd5c92608127982ecdab3cae33bee4f559994c418ef0514bd1b4e41635d2d19d 2012-06-30 17:38:26 ....A 796720 Virusshare.00007/Worm.Win32.VBNA.b-bea28b357cbdfe4b95edfa5fc3e1f81ad9ed2dc94b9a6730eec9f5fa50c4bd08 2012-06-30 17:38:40 ....A 47802 Virusshare.00007/Worm.Win32.VBNA.b-bf3ae1a6496d690c20a84c83b14e0028a72e373e7d4179258639fe3bf7ae972c 2012-06-30 16:46:16 ....A 3189353 Virusshare.00007/Worm.Win32.VBNA.b-bf62bfd7d14a4e30f6a5298921b72b8ebba61b8fa9855f7ef529709033938800 2012-06-30 17:38:44 ....A 369859 Virusshare.00007/Worm.Win32.VBNA.b-bf7c911a40cc800edf494e2cd804226076c94a46a5013f347ce5e098d3f4aaba 2012-06-30 17:38:54 ....A 26650 Virusshare.00007/Worm.Win32.VBNA.b-bfd9b3e881d2fa8b5bc8c3b280735808e4723649146e210d8955cf6ebab08f18 2012-06-30 17:38:54 ....A 667802 Virusshare.00007/Worm.Win32.VBNA.b-bfe1e5c32595c84b2473f69d94948a48fc48c54f922cdbc966b2e18fd7ed373f 2012-06-30 17:39:06 ....A 258048 Virusshare.00007/Worm.Win32.VBNA.b-c06163e65f7dbd5bdc19884476aeb1e03c1ec41e8d12ee3806a53324c92cf5fe 2012-06-30 18:15:40 ....A 34563 Virusshare.00007/Worm.Win32.VBNA.b-c21d5657effad4e64feeee8551be06bbd7d7a6172c819142fc746e10622c0fef 2012-06-30 17:39:56 ....A 91029 Virusshare.00007/Worm.Win32.VBNA.b-c245abdabf47232c87df6099b1e57deef1fdc8484d0d70c6fa746c8b402d38f0 2012-06-30 17:40:56 ....A 474276 Virusshare.00007/Worm.Win32.VBNA.b-c4251ed1c17abc110ef9163de012f6344f2b41f4c5c8e45444d202442d954955 2012-06-30 17:42:28 ....A 397323 Virusshare.00007/Worm.Win32.VBNA.b-c703588ffe91b593b251ba1beb2ab5efe6838ad223a87f38efac42fe0b66e389 2012-06-30 17:42:48 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-c7d5815a99e510763fae16248bb9ab16f9aa684e2a68795bf27ab552db642c2f 2012-06-30 17:42:50 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.b-c8029ca8ebebe55866c376d41a3ee1fef944ba2a6dc8ce0191e957b10cbc65af 2012-06-30 17:43:54 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.b-ca2c24614aa103f429dfaf3ee719d22d7c2cd7c71ce8454551ba698e3f927d0b 2012-06-30 17:44:30 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-cb76727645ce46442bc49855dbdd88487d903152482a385ccc1b382b2361dfa1 2012-06-30 17:44:52 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-cc5f6cb1c3b08a1075917a30243331489fea6432cd19894449fc20cdb3e43208 2012-06-30 17:45:36 ....A 311040 Virusshare.00007/Worm.Win32.VBNA.b-cdcce4d986203c0c350274361eecce73a15ad37e86e3a0f2d5043d38808835c3 2012-06-30 18:13:30 ....A 76883 Virusshare.00007/Worm.Win32.VBNA.b-ce6a19ebb444ae89c29d1737e7cfa76ea04639a0b187797313fa3c0ebe97185b 2012-06-30 17:47:02 ....A 110592 Virusshare.00007/Worm.Win32.VBNA.b-cf748b37c7231ff2862619d7c181037510dd631497f400d62af2e077dc0006f5 2012-06-30 17:47:48 ....A 50688 Virusshare.00007/Worm.Win32.VBNA.b-d0f4daec943c03ee585d81df793452e67e08f8bb2f493bdb9cf1ef17c2654dfa 2012-06-30 17:48:00 ....A 299008 Virusshare.00007/Worm.Win32.VBNA.b-d14d1de87012ce899ee702f771f995b447e37c998c69a34bb1ed6c65e45ac55a 2012-06-30 17:49:10 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-d399bbfea56057219e466dc0d9baefa450c72c889d2282d46b96734ee4be531e 2012-06-30 18:25:56 ....A 204415 Virusshare.00007/Worm.Win32.VBNA.b-d48f61215f9197d19fd1f980745c548f15debea6755c82706feec18a6bdbcc29 2012-06-30 17:50:06 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.b-d58f76f720ef5b18b18def193409d677ec5496861dc3de151f74c21bb37f728e 2012-06-30 17:50:40 ....A 126976 Virusshare.00007/Worm.Win32.VBNA.b-d6a7e6d51fc701a79f508edfa2284c447e4aeb50d55fd861ad1f0a2638361634 2012-06-30 17:50:54 ....A 785572 Virusshare.00007/Worm.Win32.VBNA.b-d7350b1f9062cf2ebd3fc08a6cfe7fe2a43ee3e9ae4e0c61b4c21a56bfc3c67e 2012-06-30 17:51:50 ....A 25612 Virusshare.00007/Worm.Win32.VBNA.b-d90d9b7391f5ace98121e2f7c2940bbc0f33254f307bdf7ed97301083bc08d94 2012-06-30 17:52:04 ....A 212992 Virusshare.00007/Worm.Win32.VBNA.b-d9847ef17ffadadbaab9a375a0ff5ce8416d9798739af0a08d8d4cd073a821f4 2012-06-30 17:52:18 ....A 26627 Virusshare.00007/Worm.Win32.VBNA.b-da1df52c294023b99a374c9deedf02c6a7d653d8a0f1138a5ac0bcb283103adc 2012-06-30 17:52:22 ....A 745472 Virusshare.00007/Worm.Win32.VBNA.b-da51aa0a4af4df249082e3d7dc5a00260b1c2011f378bf0369747a9c05820c91 2012-06-30 17:52:44 ....A 147456 Virusshare.00007/Worm.Win32.VBNA.b-db31c2da14b33655e9119b42df4d3b53ac2f954411645bee079cba53b9dd9335 2012-06-30 17:53:02 ....A 98304 Virusshare.00007/Worm.Win32.VBNA.b-dbee79250e68acb6a455047b6e5c4a6fe222f2b64c313f40a3bc3c51909fcfc5 2012-06-30 17:53:04 ....A 91718 Virusshare.00007/Worm.Win32.VBNA.b-dbfd65ede87dfcf39ef4731100185be0673d0b0d36a856ba9bcf5fac53ed3daa 2012-06-30 17:53:08 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.b-dc2601afe0e676ee11e6778300614e2f5e88b3999b0a64ce62b9753e99557eb2 2012-06-30 17:53:56 ....A 33280 Virusshare.00007/Worm.Win32.VBNA.b-dde72ccd8a39370d8a1612696c10356d11a8b9930964ee0efcc1af70e3ff0837 2012-06-30 17:54:46 ....A 324140 Virusshare.00007/Worm.Win32.VBNA.b-dfbc2dd5d12233b5cb7405660c6494cfdb505c26bb10d20f192f14cd922a6205 2012-06-30 17:55:34 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-e12e5e2ac6477b5d979501481b47664c827046a4c14baa28fba63990a285d947 2012-06-30 17:56:12 ....A 114688 Virusshare.00007/Worm.Win32.VBNA.b-e25064daedae36363054b9309cf3bc06f1a98c535308ba9c87f0fa3dae99a0a6 2012-06-30 17:56:44 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-e3419c0b8bb540b437c0159be3ffcc0d70df818092965593cffc877504bbd00f 2012-06-30 17:57:44 ....A 356343 Virusshare.00007/Worm.Win32.VBNA.b-e557efeb86e8d20c25c4c9053831b399688a4756b0ee04021bf2290090d38e7a 2012-06-30 17:57:44 ....A 220429 Virusshare.00007/Worm.Win32.VBNA.b-e55e7ae99ef2c758b55733b5cfd6167ad5bb762c96109c9d402138efb3212ac1 2012-06-30 17:58:06 ....A 86016 Virusshare.00007/Worm.Win32.VBNA.b-e61e3e364efb4754b5b0c360960362c1c059346bb7d51e4afa171ac4cb915960 2012-06-30 17:58:58 ....A 1556480 Virusshare.00007/Worm.Win32.VBNA.b-e7dcc25d1046b27885a2632e9fc484f407ea7f711e29bf0a2a1a0652cf42dac7 2012-06-30 17:59:22 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.b-e88f83a2978338cc3c1e9da7b06f5ffc766a9c1e1c334055de876ed5019e1b0a 2012-06-30 15:44:48 ....A 147456 Virusshare.00007/Worm.Win32.VBNA.b-e9a44566d5e9cbd1e21ef11d41326401cf9c5839d8419217991c6fb210f46863 2012-06-30 18:00:04 ....A 278528 Virusshare.00007/Worm.Win32.VBNA.b-e9f4973cf1df28867e6476dc4ce00fbcd2113d80096e87d2c0551125dec27420 2012-06-30 15:45:06 ....A 184484 Virusshare.00007/Worm.Win32.VBNA.b-eb4d44aa618920d67b34950ecb389c43c571f05d8b8e5d54b38f71cb8c42f8e1 2012-06-30 18:00:42 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-eb5323018d1e7f22a078a0ca562971adfb3b5d4d1ea87516fd1f8f9485752462 2012-06-30 18:00:50 ....A 917504 Virusshare.00007/Worm.Win32.VBNA.b-ebb52e89df8d9da7761120d2a2e946f4d2bc0d037bea99f7359c3b166ff11dde 2012-06-30 18:00:54 ....A 27136 Virusshare.00007/Worm.Win32.VBNA.b-ebcc1b2a65ebaf2cb024c901b1c37f51f9be4c1dd80a1fbe16806f640b0425a8 2012-06-30 18:00:58 ....A 66369 Virusshare.00007/Worm.Win32.VBNA.b-ec01f44194fb678a30e84bd86ad0a74177c11efdbdff98880be1eac82b060cbd 2012-06-30 18:01:12 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-ec77c3b2b851095dca1a39ccaabd20d3c1c95b71133f4839be48e72ba64f55af 2012-06-30 18:01:32 ....A 100890 Virusshare.00007/Worm.Win32.VBNA.b-ed238cad00c9c9f2a32a1676e0935eb13b3eb153cd6d3577de7bf939cd73dfed 2012-06-30 18:01:44 ....A 74764 Virusshare.00007/Worm.Win32.VBNA.b-ed8495cc0b6455af6908744401868c745f4732a898fb927415c1cd504a5e1e26 2012-06-30 18:02:36 ....A 5502 Virusshare.00007/Worm.Win32.VBNA.b-efba7ddd04abe540725afa270a708b75aa8bccd26e7c9239ab15420fa9bae7cb 2012-06-30 18:02:36 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.b-efc1f2b65826561c03710a63f0e2bafc45ba045c5144ea7fa29f0e0e81283915 2012-06-30 15:45:50 ....A 32779 Virusshare.00007/Worm.Win32.VBNA.b-f1002b7e19fa63969248f0d50327f4fa06afea1b7b57ce1c2ad7a4715165c323 2012-06-30 18:03:16 ....A 99328 Virusshare.00007/Worm.Win32.VBNA.b-f14d92968720353bd4702502be16a694aa6a843116d67597dfc6f40b9528aa9a 2012-06-30 15:45:54 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.b-f1629965a2a126ccdbaed2b8e972f845b127900e8490434d3fe4607bb58dd6aa 2012-06-30 18:03:20 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-f17aeea0dbd0f6da7e778111b21f055ee51058f5a4a3b086ceb3185f0bb5f936 2012-06-30 18:03:24 ....A 180224 Virusshare.00007/Worm.Win32.VBNA.b-f19e6d3dcdea80b9a05e67b296e37ffa59cc4081e9789290f490e4175166c1fc 2012-06-30 15:45:56 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-f1d56f7a8d384a0674a34169f0aa2feaf387c64c1f2392f23b6ba6ebfed88e1d 2012-06-30 18:04:34 ....A 76288 Virusshare.00007/Worm.Win32.VBNA.b-f4891a8b4d679b9f3a573dc978e9e18cca0ef84aef32e39d6ff30665117394bc 2012-06-30 18:04:42 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.b-f4e4849c33346a52c4e965ecb2ed0999dfe189b06fa862204193a257ab1d23fd 2012-06-30 15:46:24 ....A 26624 Virusshare.00007/Worm.Win32.VBNA.b-f65537185d576cb9ed18631711c262e086747aa439fa159393e92e6aef1ee54b 2012-06-30 18:05:18 ....A 49193 Virusshare.00007/Worm.Win32.VBNA.b-f67a0cdd27080420c4fb5a786b256fccc92bedfd9dca802b64c0ddfd11f5f0dd 2012-06-30 18:05:28 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-f6ed494cf82649ca8711fa73034464262a9c133b8791d08b97df6968f1e10cbb 2012-06-30 18:20:38 ....A 325295 Virusshare.00007/Worm.Win32.VBNA.b-f7e6bc43265ba29b694d88013e9b4b27b679a1494bc28776b6a1f80cb0cf2f7a 2012-06-30 18:05:56 ....A 62976 Virusshare.00007/Worm.Win32.VBNA.b-f8559995b97e963b02bb59da51c0944f931bb819a8700fc614074ce79754938a 2012-06-30 18:22:26 ....A 27146 Virusshare.00007/Worm.Win32.VBNA.b-fb027a8a900a7d6be50cec5ff41c900812b5a18b297951e12fb6911c85ce7603 2012-06-30 18:07:10 ....A 134787 Virusshare.00007/Worm.Win32.VBNA.b-fbf004f751df121682664605e350912437c21e81e70f25652477cf34de012844 2012-06-30 18:17:42 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.b-fdd9e24fea4f570effb273328e268f2060837450e39354763ca354795c64dd69 2012-06-30 18:07:58 ....A 149401 Virusshare.00007/Worm.Win32.VBNA.b-fe6087e6a1a44bf2f9f294fe533aafb88ab7b803fc235a958c915bfa17fefe84 2012-06-30 18:08:18 ....A 962560 Virusshare.00007/Worm.Win32.VBNA.b-ff8f0bf2b9cfff7d4e21bdf93a8fa6e12491e227cdbae1848cc1a537ed5b581b 2012-06-30 18:08:28 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.b-fffd17b697afe763cf822a843f2a12981cac44e7614c348baad9d5f806ec99f1 2012-06-30 18:22:32 ....A 851968 Virusshare.00007/Worm.Win32.VBNA.bafz-443ebd9dcaffe6825b79c7ef9d08be85c936833cfe6f1089ba94da8df05df1fb 2012-06-30 16:44:12 ....A 98304 Virusshare.00007/Worm.Win32.VBNA.baij-4bedea58413763ce85f87666fc9c0e09c04c0d80bc98f4d04587179738728867 2012-06-30 18:21:40 ....A 51200 Virusshare.00007/Worm.Win32.VBNA.bcqb-10b95ca18d142f57928114462496fba3f8612aaaa4cf7eb9b3212044dbdf5394 2012-06-30 17:38:36 ....A 51200 Virusshare.00007/Worm.Win32.VBNA.bcqb-bf1074087171fc1974bd23c02ef6d566e157ae0262b8019ef62ec6d5eb9f2364 2012-06-30 17:45:22 ....A 51200 Virusshare.00007/Worm.Win32.VBNA.bcqb-cd6397b687861d676b71c1fbc465bd4a316413c14d773453a9d93710d1b7ad37 2012-06-30 18:09:36 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.beyk-049de86219fd7b421159ef879df7c60de6c0682da72b8942ec6f750bd53337aa 2012-06-30 16:24:46 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.beyk-234a4902d1f96ac909cd66b23875717616f012b1c4ebedc7248897de2d76131e 2012-06-30 18:09:48 ....A 282632 Virusshare.00007/Worm.Win32.VBNA.bgal-928b9e8d64db1bdc5551dfe0f3c5e0672c0e9b31092a7167521e6a7b94d8ed34 2012-06-30 17:30:56 ....A 36864 Virusshare.00007/Worm.Win32.VBNA.bgna-ac7c5a7b8acc2678cc727d75b2416665b46cf9e53110813b719762f76b248011 2012-06-30 17:01:46 ....A 53248 Virusshare.00007/Worm.Win32.VBNA.bqmu-7040b4dbda4b532984a1ed9de87eb0a34ddbcf5732b0c9b379c1bfee62aa9530 2012-06-30 17:11:26 ....A 1297408 Virusshare.00007/Worm.Win32.VBNA.bqob-824a966861eae180d7d44a6abc9c6ea7ce141fed1d9eac78b059c0422c7719c4 2012-06-30 18:13:22 ....A 212992 Virusshare.00007/Worm.Win32.VBNA.brbk-4680cab0a21ead7d070ccc86861c4a14f65cdbfc057e2611702bac63c75658ba 2012-06-30 17:04:10 ....A 8888 Virusshare.00007/Worm.Win32.VBNA.brkr-75237ff9c6a3e4ab9e28086627a62419d66d43765fc3fd3e2ffe3147a49c393b 2012-06-30 17:24:10 ....A 16384 Virusshare.00007/Worm.Win32.VBNA.brkr-9af85db89604af7429890a43eeefaa16f3f29059b1be10498304bfb63c2728b7 2012-06-30 18:23:54 ....A 20480 Virusshare.00007/Worm.Win32.VBNA.brku-13579f23e2f1376f706534a6a2c943f93e9ee1968c6640adbebd9a084a307aec 2012-06-30 17:55:26 ....A 200704 Virusshare.00007/Worm.Win32.VBNA.brkx-e0d60b92337398694f3f65ec08034b15b761f7ed8048954e6d9ad59201641b59 2012-06-30 18:17:18 ....A 77824 Virusshare.00007/Worm.Win32.VBNA.brlb-afaf52d6e429a34d9204b2dd9423f44d8782cfc3633be45483130aaf7e298856 2012-06-30 16:32:00 ....A 98304 Virusshare.00007/Worm.Win32.VBNA.brly-0cf5e23476ce9946c91e9e3675518cda1489eae4f3bf1e1ccc34965917f96763 2012-06-30 16:52:32 ....A 177315 Virusshare.00007/Worm.Win32.VBNA.brmi-5dddea2b55b062c81fc1bbc07de6cd8ee2569de70644d64adf57b23d0f3543f9 2012-06-30 17:43:34 ....A 177347 Virusshare.00007/Worm.Win32.VBNA.brmi-c95ab1493574b001492a3e977ad4f43acf0e394e3b6e11491f1239159cd16bad 2012-06-30 17:44:56 ....A 177315 Virusshare.00007/Worm.Win32.VBNA.brmi-cc8466644568ef8830515635366018502572abc88eb09e42862f335a9e373e98 2012-06-30 18:12:26 ....A 28672 Virusshare.00007/Worm.Win32.VBNA.brmi-ce206f6c515b1b433bf6f160cb8355a0b28e7a785a2a038fb2ccbcf0f99e26a3 2012-06-30 18:10:16 ....A 28672 Virusshare.00007/Worm.Win32.VBNA.brmi-d952ccc072f3b70e7553eb21c78c06bb9f829889546e121e5db5fbc8c9b84d69 2012-06-30 16:25:30 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brml-24b6710ef4509cee0e1f92d1501188a8b029a3db38127b1f35e17f726c658fd5 2012-06-30 16:25:48 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.brmq-254d9ea77c3c29edf40ec643fa3ff5179b671821980d12a329c2b4d70238b6db 2012-06-30 17:51:26 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.brmq-d8388604e21e5dd25780e29a40b6ff583be099eed7506056a5e6b63fdc277d3b 2012-06-30 18:11:08 ....A 147603 Virusshare.00007/Worm.Win32.VBNA.brmv-a747eb4f05dd9523902b04e7bf768e2c61e2035769b5c2c82d7bea8670002c1e 2012-06-30 17:59:40 ....A 958464 Virusshare.00007/Worm.Win32.VBNA.brmv-e92258e3196b7441fd1a9822de8d7077699b877e46f8f03c18554b563a49e788 2012-06-30 18:25:28 ....A 76315 Virusshare.00007/Worm.Win32.VBNA.brou-2163cc0b069a1222f19e7ca33500fbf1e88b7b4f0bd34a2566c2b1b0597700a3 2012-06-30 17:32:04 ....A 37430 Virusshare.00007/Worm.Win32.VBNA.brou-aef2e5594be741d23b56673008d90edc0bed6c78faf68e84d798e58c547f042b 2012-06-30 16:29:38 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brpx-2c57b227a29f1fb277aa0e522684869be4a7bb80d77328983ebbc4553cb9f195 2012-06-30 16:46:22 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brpx-5082500fef7e9b31a98c0c13c0653fbcac822dabd33793dd561e9e2207d4e4af 2012-06-30 17:17:14 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brpx-8ca29619f295999ba906e6b9c90f146a5055555ccd1c73a316cb34f47b0b318b 2012-06-30 17:23:26 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brpx-99532d33f4060e8d09a27acc90602e802faa0ff8fb559779c0046a8eedd04955 2012-06-30 16:32:32 ....A 388193 Virusshare.00007/Worm.Win32.VBNA.brqr-313b7af3fb7d4672308b969725b90be0dc6fda44297876175d2b1dd63790f996 2012-06-30 15:48:56 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.brqy-016665c57f5ca43c29f6fc8788d77461112b239c8585dbcae4a14c3d6085b77c 2012-06-30 17:08:42 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.brqy-7d6016e808be85d5022bef4194300fce7113f5894776d475cec1e2e6c9a9e389 2012-06-30 18:03:02 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.brqy-f0c9bbef21bb6cf925c10b47ac6b95baa3fd6c26a0cd3f21ba94c93d6bb42545 2012-06-30 16:19:50 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-1a88d80fb4c1d63432b9b3f4a5ccc540621614e97f40ca9fe8738350f37c1d9b 2012-06-30 16:34:16 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-34960034ec73293d545e1bf1a02e4b35a5f6c54437f15e26cb67468a08399f9b 2012-06-30 16:39:10 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-402b63ef9d129315068fe41996a2a4c4bbaa8b15f5fa91cd6d33f0600284cc7a 2012-06-30 16:41:04 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-44abda5d1988004ccd52ab7bcbae3b3bdf46d88a7d388bc5e96df5a63c39eac8 2012-06-30 16:43:50 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-4b3554b7dc4e91feedb1b93340a9171af8e72aa032c3611e5549f098cc3e7424 2012-06-30 16:52:38 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-5e26621ef3f78c290a4e677515d673438ed40661115147993778500e06265cf3 2012-06-30 16:52:44 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-5e5010f606e78d2f45e16fdc48dce7631b8eaf329fd810bcb5764b76c8bd9454 2012-06-30 17:00:30 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-6de1affc804fcb3b7c203a5041f26a1cfc9c0283e7c3e4dfb58a0908955cffec 2012-06-30 17:26:46 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-a199616ae77dd82d2f7f4a1bbed6eef0fe859292762a85f3098983c3bc6be13e 2012-06-30 17:43:58 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-ca4f10589f44b2d5b5d171d35ea1cf2cdb35a898bd21f8cbd6f07526b9fd86f8 2012-06-30 17:44:22 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-cb2599d6ec0f7ca52213abf2bd9a2e70633a2a5cff99fb4ab35037c4f3c4a1a4 2012-06-30 17:49:26 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-d423c17bac5ebb29b55fb57984da280b04d9ed8a55f9bb91a175313e3b748573 2012-06-30 18:00:50 ....A 61440 Virusshare.00007/Worm.Win32.VBNA.brrr-eba424658bc8155b67d4ce555e385119198fc51efa318b0054a21119beed3700 2012-06-30 18:14:50 ....A 151808 Virusshare.00007/Worm.Win32.VBNA.brsg-4b9c450e86a51c630b6e13353f107f80af0a2ff02e78944db8b946e94b3c5ea7 2012-06-30 17:35:02 ....A 122880 Virusshare.00007/Worm.Win32.VBNA.brsk-b614f667330e9a43d2f95bd4b8c7585efa9afc93a8d1cc89748448ff96503359 2012-06-30 17:41:40 ....A 180224 Virusshare.00007/Worm.Win32.VBNA.brsk-c58f263a9bed6160755f3a2a540f1af89915daf70cc7551e4f95184de1f5731a 2012-06-30 16:11:22 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-0e6db43f9784a033651a0f9744925160a77be6ee8575e792dbd3a3147e980b89 2012-06-30 16:16:14 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-15271b5f4e5a4e208b6c4c904ad7ed91ff4ec299e2cca841aef153f6bcca8160 2012-06-30 16:18:40 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-1892889416518a26e8160da6dea08a5f307e5f34ff96f3eccf48fcf96ec55971 2012-06-30 16:18:42 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-189f1698ec3078e822bc7fa897515b9f801985ca4d2727e52ae69e1925899a19 2012-06-30 16:21:36 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-1d9f4483f4263ffe54dcef40b5feda972c0fe7075fbaf54768038cb2c1e2507b 2012-06-30 16:22:06 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-1e89e9d3cc4d8b3b3f8bee08a7716777e8ba9a1ce306a48e782b55fa6fb9d295 2012-06-30 16:23:10 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-205d1174683c00ec5009be10fe061f4acccdd2f73853ecff6cb994a5e8d1aa46 2012-06-30 16:25:42 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-25183dc06af93702f7c94f4c6521e2e8e9cd0be334979de201f6644df5f1a0fb 2012-06-30 16:30:20 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-2d80aca48b677939116c854f7d0923c34866bac99c61bc32912decba0401aba8 2012-06-30 16:30:44 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-2e2d3157a1586d86f8e45b8d9d1d59357c00556733164ad102799670578f5882 2012-06-30 16:32:10 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-309d41dbc19eff79b2f0ce9fdbbffdd8b026acf0599ade201692708931870565 2012-06-30 16:32:36 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-315b7500f8f968a69ba8636167921803d89f1aeabd26c03cb307c2f63203f57d 2012-06-30 16:42:12 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-477887a6c3fdc0766aab43e63b8329dfe4657e498947d11ca4b5a179a8afae09 2012-06-30 16:44:46 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-4d35150a9d927ac600c6b1814595ac39df121e262d4cbe98dd2f2ccf8eb56e54 2012-06-30 16:46:00 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-4fcc2432b7399cf50928da08ae906920d3561504ba3f1ee05c0b90e2432b5854 2012-06-30 16:46:00 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-4fcef8b8dbbe2d3ffcf2a7bbff793ec6dd34a89c094095ca9d199ee38033310a 2012-06-30 16:47:08 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-5226680d77b8a386263cd5bb6d0b6939fa962d25d32676978eb49030efafc0fa 2012-06-30 16:47:22 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-52b1ad8af9c59386f5e6afc72ecdb34eb73b550b6de8823593e2dd36d1ab92fd 2012-06-30 16:48:40 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-555d60137f667e363f138a20601264ab71d96cb29503034153c6d2d56958b44c 2012-06-30 16:52:14 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-5d3aa6481032196a344e2535a2bf0288e329b0e58a18761024e43aafcb7e1b9e 2012-06-30 16:52:30 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-5dd17788bfa13745338a6e219732fd719320d679bf0e164a565030f63aa11331 2012-06-30 16:53:28 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-6027af75ba3dfd9e9c15e70367ed079d066f9f79cc8570ec3498cfff1ecd4bd4 2012-06-30 16:54:20 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-61ee1268187554914b90b894fe1867dcdc8b3a644c2e3a725f67f9bdf4fd8b16 2012-06-30 16:55:26 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-6458132a79efc98ef1b56fbbb3c8356ad18d0764e27adc4e5c6c780cccc1ac98 2012-06-30 16:55:32 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-64926ed1de815cb6e9a6cfbaa380137a82dd641fec54b0a0efa2dfb053854704 2012-06-30 16:55:50 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-65269cee8b9d0d845309e74356786c453c960ae95b80b87ecb3b539d73e4e6e9 2012-06-30 16:58:24 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-6a3b3194a4d326ca36ee94e80215137b5a0fc334a0cc0ffefa1f288034cb345e 2012-06-30 17:01:46 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-7031a7dcd2fad630d104ffdbf1e27544b09f7301a96a947c7765a32a8eec9f39 2012-06-30 17:02:24 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-717adb648d267d37ee4c47b03543c5ff53865af307d5f147ceed02297b0615cc 2012-06-30 17:05:00 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-769ee66766a8a9619c47de7ea3641ac78be88876a4828cd90417da7078102578 2012-06-30 17:06:50 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-79d73d613da7fb58fd7dfb1a4dd4a8ac3f1eff8ad04b06e6e00b769c56d9c9cd 2012-06-30 17:11:44 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-82db4736d8093bc2d75fd4fc1a96c8111b81b144f8fcc88a0d2134f9c1f817ab 2012-06-30 17:18:08 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-8e952970f9e10fe138726dec5a69dc70cc69ed201e2e10897cb44a05b93d6149 2012-06-30 17:18:36 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-8f5d7e0a5f48da739fcf4a1ecef26d445c9e4ebe9b3d05de9caad6b0aa8ac1aa 2012-06-30 17:19:56 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-9209d84470481966b40a6b99c51345a4ac2b016be70b118c74bc277b09319d4f 2012-06-30 17:24:10 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-9b05076f14cc3c5a693e14b8a1f599b4235ee8beeacad31d6aab5669a7e43ea3 2012-06-30 17:25:00 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-9d3d748e50dfdd451038bf4e3bb64354dea6f249b15e8cb0f1eded438595def2 2012-06-30 17:25:50 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-9f3aa542c351f36edce4241b19b721649d41eaea194412321454d1e9ac583902 2012-06-30 17:27:52 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-a476c958b32ad9abad8bc70f9cf664f38ac5bea81a206ba9e8e19000d30fb9db 2012-06-30 17:32:48 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-b077d47b92147d49ba07a9b0c8afef2d65c6f99829776b2bcfadaf5b47cb9286 2012-06-30 17:32:52 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-b0b515bfb2451b56f9cfa24259068e34ff562cb7418a193847761c35246cb2ae 2012-06-30 17:34:12 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-b417dd60081f95bfe2ce1dd8b82f68144a4ff744f0c4f2d5f138a3a7ebb82d97 2012-06-30 17:39:04 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-c043e3475dc5734f8449bd28a8ae0d189217666b26a9aee14fdf1b3c0913b686 2012-06-30 17:39:14 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-c0ce8b79d6f0d816c7812836a5096c69ebf38923f85fd28a657ab6ff665b64b9 2012-06-30 17:39:42 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-c1cf2fbaa1eb407f0886c95590bebf99fafd1df27f98b1ef119b29eefc4b9958 2012-06-30 17:41:24 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-c50aecdba928c768285b6522a58aec512a559684ad144d105b30ece0a46081e0 2012-06-30 17:42:30 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-c710b1b93669224cec610618a901d7d7e2981fb8a0d88192febfa2af9f4afb21 2012-06-30 17:43:56 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-ca33b4b3148e30ac91249c9b858125bf5df55d9991b54e2e7dbfc54769f7b9c5 2012-06-30 17:50:28 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-d63ebf07f69e13de63ef3f96d7e8cd5748734a62b17be782cdd6b85d1b016417 2012-06-30 17:56:00 ....A 168960 Virusshare.00007/Worm.Win32.VBNA.brst-e1e467070208efe18983335d6085ec6cbd156629dc2f731706cf1987e599bdda 2012-06-30 15:45:36 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-eecf22ae36480028b57ba74fc4a02a0e47a7d57af42f2579983da68a781926f1 2012-06-30 18:04:06 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-f3668d829df3f04aa58f340f7ae77a02cffc4dfbef3b4bc3e2f2225e55ff445d 2012-06-30 18:05:36 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-f74bf9e8e431611e65cad0539b4867faa9fe50d940dd514b3a530fd9ca9dc6bc 2012-06-30 18:08:10 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-ff18d6c0a27da05581526f47da297c9dd74aa48702a842ac2bb08b27f5d6f7d3 2012-06-30 18:08:26 ....A 159744 Virusshare.00007/Worm.Win32.VBNA.brst-ffe22a57c24962fe63aa90b59ef180c57d2f0457e106e7715aa44acb42bf6a8c 2012-06-30 18:26:28 ....A 57033 Virusshare.00007/Worm.Win32.VBNA.bruv-9de57a17ebd36dd781c83745860ecfbf141c75decd509bd536600f48060f3e43 2012-06-30 17:23:16 ....A 94208 Virusshare.00007/Worm.Win32.VBNA.bruy-98eac5c187d388f0ad2ed60cb87b227e2317a017d0ccd263021513e55424b7e0 2012-06-30 18:13:56 ....A 102400 Virusshare.00007/Worm.Win32.VBNA.brvl-5764772ec5f93c035522406008bd33b119847bf23fcb6978025868a1afa760c1 2012-06-30 18:26:16 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.brwx-166c402c64f192fc1b89708fba4937e5c82ed146b92d70f35046654dc4ae6e55 2012-06-30 17:43:18 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.brwx-c8faada3e3b44da24d535ca93995aae0c258a17d5bc064ecc1309b8850c1e675 2012-06-30 17:45:22 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.brwx-cd5f06c71f9a5c9e584633eee57ffd9c4c4ce0e82452150217261a35e9b81582 2012-06-30 18:05:20 ....A 81920 Virusshare.00007/Worm.Win32.VBNA.brwx-f68f389ef8047b7802322938e7e7e5e4cc1b142ed3484adc893b3be6773e7577 2012-06-30 18:13:52 ....A 17600 Virusshare.00007/Worm.Win32.VBNA.brxc-68cb30233f461f88c4f336434971229bbe9aac93f74de899f51f7375fdb81ad3 2012-06-30 17:13:48 ....A 1175846 Virusshare.00007/Worm.Win32.VBNA.bryh-86fab79e49000c33f5fdc2d0b3f865c56a0b09e7ca679f1a19f8b7f62773919e 2012-06-30 17:22:34 ....A 10052 Virusshare.00007/Worm.Win32.VBNA.bryh-9735b7d75c3394f06722eec369623ad2ceee221a6866e24f10fe2017c5fe3222 2012-06-30 17:32:50 ....A 70656 Virusshare.00007/Worm.Win32.VBNA.brzl-b0a91ed58e372ea36f7a5cbbc6cec633bdb467e683aec273ca3d214f6ef10ca9 2012-06-30 17:50:32 ....A 70656 Virusshare.00007/Worm.Win32.VBNA.brzl-d6692c1155efec5c54d1f6ace1f4a15efa1f8cdc7858286ede0284f2e9d961ab 2012-06-30 17:27:46 ....A 485834 Virusshare.00007/Worm.Win32.VBNA.bsbm-a43bad8490a25108e6ee3ba3af0e31acf322721ec00b6b9716c061dceca56eda 2012-06-30 17:41:52 ....A 172032 Virusshare.00007/Worm.Win32.VBNA.bsca-c5dfdbc48557a3fc539212593f51bc2fccf7e72a2f42ed859a9e80d409ce83c2 2012-06-30 18:24:04 ....A 191488 Virusshare.00007/Worm.Win32.VBNA.bscq-1381c1c36f3ae9e6fd04ea95eb9e1664e60f1801f8bd384b296216cde3c965dd 2012-06-30 16:16:48 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.bsdt-15e7530d9fbb0c55c60ac99ada430847f16116ed3f51213cdade5621cc33704c 2012-06-30 16:41:52 ....A 143360 Virusshare.00007/Worm.Win32.VBNA.bsdt-46a047c14ff0c4d25390834d10d045053c5766a438abd252c20ae0c3fcf3f520 2012-06-30 18:23:16 ....A 1876992 Virusshare.00007/Worm.Win32.VBNA.bsfs-1bfb4c7105fdf7d1f0bbb5063ff6e2d664f7ffd2d51af9fc8f7dd2fa0c52ad1a 2012-06-30 18:12:50 ....A 2768896 Virusshare.00007/Worm.Win32.VBNA.bsfs-ad67ee885e6f4f00731b088c18cf7ea5b622e6355ad62d5a075f2c77780af6c9 2012-06-30 18:17:32 ....A 2025472 Virusshare.00007/Worm.Win32.VBNA.bsfs-b132093c6be43a5430ae9b045adc483f5f210d465be3e09e137f434480464e16 2012-06-30 16:20:12 ....A 179734 Virusshare.00007/Worm.Win32.VBNA.bsfw-1b4b9b941ae369e79b7031ace9e0738d5d8aab22098af35f262103b6ccca3aaf 2012-06-30 16:49:36 ....A 179734 Virusshare.00007/Worm.Win32.VBNA.bsfw-5732f327d9f177786308d3776d7e4b7733d9dcfd4bb608dc76a1c122a1090182 2012-06-30 16:16:22 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-155803a165b76eaa683c32a29eeb9b513bde6dec52189842ae9446835cbb7061 2012-06-30 16:21:48 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-1ddbb4234c18ab2b131315e7f4424bfe720de37bbff0a30170cd9d5013a9e67f 2012-06-30 16:25:22 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-245d8bad2018fa18e2fb8fc132d6029db4f123e6f2f9db3537337433d66af964 2012-06-30 16:29:30 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-2c20fe421ea1747cc6b249d0702b1d6fe56592b268ab16b47cd84e144db724e8 2012-06-30 16:32:46 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-31b0b91dfa58317c8ef3b2ec7cfcf747b359e87bf715106fd06c2b070caeef63 2012-06-30 16:48:50 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-55cd359f3430a7dab516660a4c1f1efd9d1de8c55516159b23b1e14d035b7bcc 2012-06-30 17:00:00 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-6cf40820bd0d8bbfbb9beb965f6a1789b36a8b1d0fd82278b502e527bb959fd0 2012-06-30 17:15:00 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-897ef850435b821c011c094de07e6ccfbe272309b69ae867549218d851f19855 2012-06-30 17:41:10 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-c484bd10a935a00fdeffabbd56b05c6e32b701748d354a7544ff173d862389ba 2012-06-30 17:55:06 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-e038fb291cc4e9168d4fd2b11c662ceabfeb611140606c1febe9e15cd25ab2f1 2012-06-30 18:08:20 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-ffa4436673d26a49f35e17eeac84304cd2c41c10f5f887ebc19ad7e8ff10688b 2012-06-30 18:08:24 ....A 90112 Virusshare.00007/Worm.Win32.VBNA.bsgt-ffce480d1af310cc3d74acf57c24b2d4de8617dc75eb76e63b446cf01761db21 2012-06-30 17:25:08 ....A 188416 Virusshare.00007/Worm.Win32.VBNA.bsik-9d8b4a695242f9220982c0eb75b41b64c9e446c9fdd02845ffe6997b0cd9bd75 2012-06-30 16:24:30 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.bslj-22cff8729edf57ab2e92db65672814cbb506d30de0b20120072912f4a67c24b2 2012-06-30 17:55:14 ....A 38637 Virusshare.00007/Worm.Win32.VBNA.bsmf-e0847f722074750dc3a025210c445a478666e7f5f796809e9ea06046130dbaca 2012-06-30 18:22:14 ....A 375808 Virusshare.00007/Worm.Win32.VBNA.bsmo-43a122faf9e771455a5792001ae267e2a51713d02a3870413c72a319e756f471 2012-06-30 16:30:54 ....A 82432 Virusshare.00007/Worm.Win32.VBNA.bson-2e72310a9815529accd67abf34c4457c0d4c11bbd9ea4fca1c695f31a5acd6e3 2012-06-30 16:37:10 ....A 82944 Virusshare.00007/Worm.Win32.VBNA.bson-3b32b10629bba607fe66ae4c51a143afd50054955e80a81c6d576c6d9c2c69d5 2012-06-30 18:26:56 ....A 73216 Virusshare.00007/Worm.Win32.VBNA.bsyg-1da52cb7e1d488f4cfcd4ff67a3f5d557691066971b9afc4992b3cf80f04dc1e 2012-06-30 18:11:40 ....A 73216 Virusshare.00007/Worm.Win32.VBNA.bsyg-23f3c71e587c6c2f3d8d6b9d4b29b33a1635b413e80a08eae673b9670870351c 2012-06-30 18:14:50 ....A 130560 Virusshare.00007/Worm.Win32.VBNA.bsyg-4c82124ff12896e0da237732defdd0f05b4d5a4d59108b402b4f31ee3039bc28 2012-06-30 18:16:00 ....A 250368 Virusshare.00007/Worm.Win32.VBNA.bsyg-9f898200651eb59d1093cb8e8709e17baa5a53f2a2ab6f30e98e01b71d2225c5 2012-06-30 18:23:22 ....A 83456 Virusshare.00007/Worm.Win32.VBNA.bsyg-b1ea4443b90aa34d1c8e1d9970efe72a3a7b1846d657544d32299a5d3f342475 2012-06-30 17:40:46 ....A 217088 Virusshare.00007/Worm.Win32.VBNA.bwrr-c3d1eeacdddf1a529b597cde9f930d3a814ca6e1f766bdfa059a166799defecd 2012-06-30 17:43:30 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.bydp-c94f7df989cce01ed0ddd2562963ae59df5c31f94da99051b20f44a1ecf40629 2012-06-30 15:51:14 ....A 332489 Virusshare.00007/Worm.Win32.VBNA.c-046faaa27472cc0b5b17d283a8318593e10b5aafc859b973c1164d3320a690db 2012-06-30 15:54:56 ....A 119736 Virusshare.00007/Worm.Win32.VBNA.c-076d67732a312d02c7538aeb11399bf56b3df9d03e0d29bfb6681309203daea3 2012-06-30 18:25:54 ....A 347160 Virusshare.00007/Worm.Win32.VBNA.c-07eaa78eb6ab3c9c7808a41a596d5ae027ff20ead7c9cbd494d94fa3f575fb4f 2012-06-30 16:02:02 ....A 98307 Virusshare.00007/Worm.Win32.VBNA.c-09bcb4abb5702b4b0849e4e91bc73ee505616840f31c970b6e5a61a479ef7457 2012-06-30 18:15:20 ....A 296129 Virusshare.00007/Worm.Win32.VBNA.c-0d28849abd0139654c1d33654fc56826db3f0e1616ec2a028be82d9238b4beba 2012-06-30 18:16:38 ....A 52843 Virusshare.00007/Worm.Win32.VBNA.c-0f07d77498b8183e3a959d47e89c124c6c211f4cbc25f2ddc8a7a9d1e9f569a6 2012-06-30 16:22:22 ....A 111694 Virusshare.00007/Worm.Win32.VBNA.c-1efb07c5cfc3d541242a36b5804490e8f94d398804edb90c5193a1748c50a636 2012-06-30 16:24:12 ....A 344129 Virusshare.00007/Worm.Win32.VBNA.c-222b20c3a69ab6aea40c2dfbf73e41e76eab3235d1e6e6a68b43c8652067b5cd 2012-06-30 18:18:42 ....A 329169 Virusshare.00007/Worm.Win32.VBNA.c-262480ea2a46f896f1520d1dcf6692a2897bf46887374adafe3e22bded5942e7 2012-06-30 16:27:26 ....A 122880 Virusshare.00007/Worm.Win32.VBNA.c-28550f392cc3abe3e8a9538898e68ba880253c402d96065039f8a882ee8d822f 2012-06-30 16:32:46 ....A 57344 Virusshare.00007/Worm.Win32.VBNA.c-31a9a6a10a1e191183bf7ffeb16a28f5ccd6513a21f6858e1fe915fd254d4d81 2012-06-30 16:38:58 ....A 52712 Virusshare.00007/Worm.Win32.VBNA.c-3faf21210d7133bdb1b8edc75070ade15de9c4335f24db2c844730084103f368 2012-06-30 16:40:08 ....A 23552 Virusshare.00007/Worm.Win32.VBNA.c-424449854f019f743c1eac160f281096d4f2e3872689e5850f0d78c997709ca4 2012-06-30 18:25:40 ....A 73728 Virusshare.00007/Worm.Win32.VBNA.c-49b290a287b66b2ade001a6dcc7438da17337cec2cdb5fe0d6f98da6e16805a9 2012-06-30 18:24:12 ....A 597652 Virusshare.00007/Worm.Win32.VBNA.c-54640db10f972efbf99948583e1efe181dfdc76627b5bb0c8a6023c5dfb77f27 2012-06-30 16:50:16 ....A 84008 Virusshare.00007/Worm.Win32.VBNA.c-58dabf07182251fa4e534f7bc3c3e8218f21d8774aef3d2c80af9f81a77367ab 2012-06-30 16:52:00 ....A 111712 Virusshare.00007/Worm.Win32.VBNA.c-5caf7005772e4536db3851ad49c829680e10dc6f9fc34847270919d1e1aee48a 2012-06-30 16:53:30 ....A 295424 Virusshare.00007/Worm.Win32.VBNA.c-603f619060c128d94aea6b959288bc5f533fcc7a0888ab0247d6189bc3e5f2ca 2012-06-30 18:18:30 ....A 308751 Virusshare.00007/Worm.Win32.VBNA.c-627c6c91f357bc30def869325b0c0585589543dff22a6117d8298eb0e5efa504 2012-06-30 16:57:12 ....A 57903 Virusshare.00007/Worm.Win32.VBNA.c-67c4b82696244bce45f09092afe6a3cc0874b2f37bd16fd62f2ad6607f959232 2012-06-30 16:58:36 ....A 9633 Virusshare.00007/Worm.Win32.VBNA.c-6aab0a860c56157f46cf1870d7f9a87eee0055b0a1b8adb3e04fcd3f15648560 2012-06-30 17:05:34 ....A 129477 Virusshare.00007/Worm.Win32.VBNA.c-77ce28a20b332f2b9adf12d9495efa725cedda9959c1a32eae6aab0d03ed406c 2012-06-30 17:07:24 ....A 11264 Virusshare.00007/Worm.Win32.VBNA.c-7aeafad736727bf9ffb72359f6fe822b174c0852253dcfc5bfe4a924a29d448d 2012-06-30 17:20:50 ....A 116739 Virusshare.00007/Worm.Win32.VBNA.c-93cc3a5b5b2a16f3da960a82b17644f6623fd59d6cb0152434f508969b32f7bf 2012-06-30 18:09:42 ....A 118784 Virusshare.00007/Worm.Win32.VBNA.c-9c51980a4efb1abb9e63b4b059d3b413c956bbaf477fe774b9e5a50abb88c09a 2012-06-30 18:14:22 ....A 86016 Virusshare.00007/Worm.Win32.VBNA.c-a78cc15295416bd6b39aab5c1e9f42656e0fb2a0cfd9294427b8fd796cf22ae9 2012-06-30 18:18:06 ....A 266240 Virusshare.00007/Worm.Win32.VBNA.c-a80c174ef9ff11a5ca5505ca0fe534f03ba23ce5b154f8db08f2b24c8346dffc 2012-06-30 17:31:36 ....A 49597 Virusshare.00007/Worm.Win32.VBNA.c-adeb6fa7db9bc1aced8358f09f5313b34da697d34c6f2bf94185ef914afae47b 2012-06-30 17:31:56 ....A 167936 Virusshare.00007/Worm.Win32.VBNA.c-ae9587ef187825829b1a389eaf0fac2c16c98bb8204c5be96451bebf4e282d13 2012-06-30 18:17:30 ....A 880176 Virusshare.00007/Worm.Win32.VBNA.c-b112556321418d152f145dc7db55270d32d73b0405fae91ba6431de5a1e2aa9b 2012-06-30 17:35:28 ....A 49152 Virusshare.00007/Worm.Win32.VBNA.c-b735f36cf8e7cd7fdd593ee997a88234b03769fd9e2007aa66661fbdbde6d685 2012-06-30 17:36:02 ....A 50235 Virusshare.00007/Worm.Win32.VBNA.c-b887f08da62490a91c32f1339ba73ef0b52891891281e02ce8d7ad8033674518 2012-06-30 17:38:06 ....A 104454 Virusshare.00007/Worm.Win32.VBNA.c-bdc4240c3eb63a76e05a64444705f59569af14b23dcd4ecef872014d2d5812a5 2012-06-30 17:38:30 ....A 507830 Virusshare.00007/Worm.Win32.VBNA.c-bed83805be93bc76de17f05b917959e927f576e4cdaedec25863f8529978937f 2012-06-30 16:58:08 ....A 57381 Virusshare.00007/Worm.Win32.VBNA.c-bfa65ce1b5ae72503af44ad697543825a6fff559e8116cdc0370e810e87e3bc7 2012-06-30 17:40:46 ....A 131120 Virusshare.00007/Worm.Win32.VBNA.c-c3cc25d9c67f0096b03a9d4e1972943f6566fdc6f7a70cba233274222eba5f5f 2012-06-30 17:42:42 ....A 24576 Virusshare.00007/Worm.Win32.VBNA.c-c7b7f2ab8ed30a59510b191de86c6ffcc4d252fbc82e7d5a8d1c7018fbceac73 2012-06-30 18:15:14 ....A 171008 Virusshare.00007/Worm.Win32.VBNA.c-c85664b6450a19e0632a6c9b4a1918ed7559cdb8e974311af3779ee7e42dac81 2012-06-30 17:43:16 ....A 279138 Virusshare.00007/Worm.Win32.VBNA.c-c8de1f0dbdab6e7b5667e903ec0e3d37afb152d4f827fffae648c5644c470728 2012-06-30 17:54:32 ....A 5788 Virusshare.00007/Worm.Win32.VBNA.c-df59b1415069fe024b15c278c63852f9db3ef3b14ebbfd0414f3f15f6604a371 2012-06-30 18:13:12 ....A 4009522 Virusshare.00007/Worm.Win32.VBNA.c-df85eecabc2ff0af49e6bc6c8ec2568779478ccb0ebe58a90ea2e6e8c43049ae 2012-06-30 17:55:58 ....A 34875 Virusshare.00007/Worm.Win32.VBNA.c-e1d9a4e65ee980abbaedb35e50ee1dc16fe6da766849b29d7f199d7e3e6a33cc 2012-06-30 17:58:56 ....A 668944 Virusshare.00007/Worm.Win32.VBNA.c-e7b483ba3c155a4982b4bc643514a644313e24a1145c4de82afa36ca43e4916f 2012-06-30 18:20:04 ....A 12288 Virusshare.00007/Worm.Win32.VBNA.c-fd38dfa4205b0c338b9e045db27e785bf2e191781600080a8471e3b09e8ca454 2012-06-30 15:59:08 ....A 338555 Virusshare.00007/Worm.Win32.VBNA.d-087f1c9ae087888b68589a2c5a32bdc2138c7d2bfdb5aae5cf71e217c2177672 2012-06-30 18:25:00 ....A 114739 Virusshare.00007/Worm.Win32.VBNA.d-0883367b4c0e9f042c8856546393ff148074384a950e1dba8fa2cfa0d95013e6 2012-06-30 16:11:22 ....A 338537 Virusshare.00007/Worm.Win32.VBNA.d-0e6d5f26babd1f77b34b62637791975f2c02e6421d8a9684762db648df8cff64 2012-06-30 16:12:22 ....A 44063 Virusshare.00007/Worm.Win32.VBNA.d-0fb2d320080da35b5c15cf44fac4f20c114a7493423a01e760e32dd57186e956 2012-06-30 18:20:58 ....A 107296 Virusshare.00007/Worm.Win32.VBNA.d-0fef70afc72113801757a13a1f6b261d7c72da68d6551e7ff752c0a65ec1ff28 2012-06-30 16:17:34 ....A 868475 Virusshare.00007/Worm.Win32.VBNA.d-16f407a5d3e976d7b7cb3301dab4bcf4ed85cd5bc23286734781bf3634c24384 2012-06-30 16:22:42 ....A 511565 Virusshare.00007/Worm.Win32.VBNA.d-1fa62ef81b2c080420d637bc7d294657664d6e4c7611aab81af9aad2cb32ff9e 2012-06-30 16:23:50 ....A 250987 Virusshare.00007/Worm.Win32.VBNA.d-2195ff150fa8751d7dedd7b031cd3989dc6f39f757f3ead0802c9d9a451f74ca 2012-06-30 16:24:50 ....A 97213 Virusshare.00007/Worm.Win32.VBNA.d-2367531db8535f978227c5d044aec7027678faef58f2f0d91586629e178ce32c 2012-06-30 16:30:58 ....A 53340 Virusshare.00007/Worm.Win32.VBNA.d-2e91944d341938dd211ce7102f78ccd11ba02e114e838b4eb8efa13470b6c6c0 2012-06-30 16:32:36 ....A 62495 Virusshare.00007/Worm.Win32.VBNA.d-315b354a26f2db49debc86bfdc185a780d88ff9ef3de7eb913fbdc824fc25e05 2012-06-30 16:33:18 ....A 1270084 Virusshare.00007/Worm.Win32.VBNA.d-32e7b722a1ae05b8aa344602b5092eb3112a07f05be14fbb0cf9073da66be7bf 2012-06-30 16:44:56 ....A 370814 Virusshare.00007/Worm.Win32.VBNA.d-4d895670e6f82d2ac777e1548f0f78ecfa91dadc9d202e4da59a92db0820fd85 2012-06-30 16:50:06 ....A 93691 Virusshare.00007/Worm.Win32.VBNA.d-584e09548aaddeda29f35f690763d3c1d57110d80ba5d2445ee62e2978f7129b 2012-06-30 16:52:36 ....A 118820 Virusshare.00007/Worm.Win32.VBNA.d-5e0f989be4c20a224ddf10564f6c4bbc68f507811a9bf97eade14acf312e8941 2012-06-30 16:53:50 ....A 385055 Virusshare.00007/Worm.Win32.VBNA.d-60eb450d4bd50be6798405b80c527dd907552aaf8dc340deaafb2276367d54fc 2012-06-30 16:55:34 ....A 361083 Virusshare.00007/Worm.Win32.VBNA.d-649b0fd6b39b85b7832fdc5be7c1e4704bbfd3d09267631db185b81ebf5478cc 2012-06-30 16:58:28 ....A 320031 Virusshare.00007/Worm.Win32.VBNA.d-6a62bcc00e7444be93157b215dc99977173b115c159030085c420ab6d1f70b6d 2012-06-30 16:59:30 ....A 73628 Virusshare.00007/Worm.Win32.VBNA.d-6c38133f3f2a67e3cda74378dd1f84a97f655cdb44214e667b7a096012e2b8a8 2012-06-30 17:00:50 ....A 868383 Virusshare.00007/Worm.Win32.VBNA.d-6e78e3d6d183efafe1073cfc77f69e942c70bf8bbc67708aaa7dc9304f326a43 2012-06-30 17:02:40 ....A 360485 Virusshare.00007/Worm.Win32.VBNA.d-71fcfa8e69b64d0e96f50c00b8a949e9b0c67441e9b2276ae995b6e69ff31be6 2012-06-30 17:10:20 ....A 97213 Virusshare.00007/Worm.Win32.VBNA.d-8065051786f700aabd7998b1960160970c1d9794c332ecf353fb1e03e18b4805 2012-06-30 17:10:46 ....A 84525 Virusshare.00007/Worm.Win32.VBNA.d-813754b31a8bb5269944f794772f2da768a13825795452d8a26326fe1d741891 2012-06-30 17:21:10 ....A 380315 Virusshare.00007/Worm.Win32.VBNA.d-948ea32d1103c70ebdf674ecc3ea408de287f3bca9297590709610f3a6c24c13 2012-06-30 18:14:20 ....A 389358 Virusshare.00007/Worm.Win32.VBNA.d-9673cc15ec8a4689fe13f8bf409960f1bee4f8accf32f2d78dda90cb54aed7e4 2012-06-30 17:22:38 ....A 41503 Virusshare.00007/Worm.Win32.VBNA.d-9766772615de813a2cafa0d48dea627dec45a7e569eb49f1d16fdfcf7335fcf3 2012-06-30 17:23:34 ....A 614122 Virusshare.00007/Worm.Win32.VBNA.d-99a2a4708c6ba21057930bca6d39a0c1478011fc9f42b48c5ddc6c879e2cc49d 2012-06-30 17:27:42 ....A 40479 Virusshare.00007/Worm.Win32.VBNA.d-a405a5369924fc255c00e0368c5735cecb7763e8e262880f3ef36c0d441acb1b 2012-06-30 17:29:50 ....A 676958 Virusshare.00007/Worm.Win32.VBNA.d-a9a55e2ecd50a1b2c40e9014cf9f209e511fedb07480b6525865b6e5c1c7e944 2012-06-30 17:30:04 ....A 992792 Virusshare.00007/Worm.Win32.VBNA.d-aa598f1ad5d367f2bc143b07d09b2f497cdb830cf30652fb4928210f7ee8824b 2012-06-30 18:25:20 ....A 114739 Virusshare.00007/Worm.Win32.VBNA.d-aacc69dcb5d7801c328cd7cd45f9e67f706eac5b190b101fdc0d6f20b8fcf170 2012-06-30 17:30:36 ....A 105133 Virusshare.00007/Worm.Win32.VBNA.d-abaf4a5c448f783c65a24a3329a0454f743906c7a9fbd1db5967151a485e3287 2012-06-30 18:25:40 ....A 74800 Virusshare.00007/Worm.Win32.VBNA.d-aebfb1f3a2c16e402a936b5faab7be636eef4b6b2dc23c7daf7c3701cea7e95e 2012-06-30 18:26:56 ....A 114739 Virusshare.00007/Worm.Win32.VBNA.d-b17bfa26edabcddd8e1d19d12c43b7afe28d1cc32d569f806504fe4a5516de4e 2012-06-30 17:33:46 ....A 145352 Virusshare.00007/Worm.Win32.VBNA.d-b2e6a2af73a7f4e8ee1b317cbd5f5d756f5a11595474ab4e96a9af4a9324f9ce 2012-06-30 17:40:42 ....A 391004 Virusshare.00007/Worm.Win32.VBNA.d-c3b13365dc3b86b83f7537c8dbab59ac9c75f9299a34ff452a4834c7f5fc15a2 2012-06-30 18:11:00 ....A 114739 Virusshare.00007/Worm.Win32.VBNA.d-c8d939a7ccaa4bd0033edd7e70ff3caefa6df171854b71f879c43a3e1e151596 2012-06-30 17:44:52 ....A 692813 Virusshare.00007/Worm.Win32.VBNA.d-cc54ab71b10f010ae9593e990912d6bd6200e6ffa86264c96ad5eba64e18f7c3 2012-06-30 17:47:56 ....A 841248 Virusshare.00007/Worm.Win32.VBNA.d-d12c565405670d2c4a6bdcc82da8ca3566e2eb21bafd9518c69fd38403f61d18 2012-06-30 17:49:12 ....A 122152 Virusshare.00007/Worm.Win32.VBNA.d-d3a8fc138d438754c1faecd862bc84f36ef8d749a229ba9dfbbb5346bfdcea9a 2012-06-30 18:18:28 ....A 60467 Virusshare.00007/Worm.Win32.VBNA.d-d5a9e2115083e4747e578a00e498e4f74bc2bf8973f9134a957dab7c8d0b7e91 2012-06-30 17:52:24 ....A 988696 Virusshare.00007/Worm.Win32.VBNA.d-da6936049a2244e3f9982b2351137da112311c69fac013b92bc91f7651116ab7 2012-06-30 18:25:00 ....A 3471926 Virusshare.00007/Worm.Win32.VBNA.d-dea295db508b058b8a53f9345c6f07a1591ef5d1c3330a2fe28842a5c3a2f66b 2012-06-30 17:55:46 ....A 137752 Virusshare.00007/Worm.Win32.VBNA.d-e193cc8304ca483e07a76a2ab58afa5e8e1de2c367db24368e7f7b65928e5771 2012-06-30 17:56:26 ....A 971807 Virusshare.00007/Worm.Win32.VBNA.d-e2c295aadac8f1aed59fa98f032887713ac281e5b31118df3c79d11d4634b3e7 2012-06-30 18:17:06 ....A 656827 Virusshare.00007/Worm.Win32.VBNA.d-eac57bb766c3cecde9665e2645d58dbe6fd8438f0f64dcf6f01c7c475b2ae792 2012-06-30 18:03:32 ....A 104840 Virusshare.00007/Worm.Win32.VBNA.d-f204e76936b28a778156d40c5650db75d95975de357ecea02445384758cf4f95 2012-06-30 18:04:36 ....A 672838 Virusshare.00007/Worm.Win32.VBNA.d-f4a532164cda7ee54719d131f0af9cffa0c3f0829e3d998c55874cb7e4c2b2ea 2012-06-30 18:10:00 ....A 37982 Virusshare.00007/Worm.Win32.VBNA.d-faf8f742d30e097da0c59c701d31619904653a41ec982c39d2023908af5a28f0 2012-06-30 16:08:52 ....A 49152 Virusshare.00007/Worm.Win32.VBNA.isu-9cd14a0723fcdb5f136614256f2c299373741e134f0cb168cdf56d0995d488f6 2012-06-30 16:59:30 ....A 135168 Virusshare.00007/Worm.Win32.Vabroran.hu-6c375eb497a389313ca6a9d86600e24b03e9e3f4c1b2cbb94f90c927106dabd9 2012-06-30 17:27:12 ....A 221696 Virusshare.00007/Worm.Win32.Viking.ao-fc53fe67f1419a4dbfec7ada14550563ee4fec4eae6e012aa1d6421823a3f7d7 2012-06-30 18:18:24 ....A 269824 Virusshare.00007/Worm.Win32.Viking.bb-c966aff8a9310b4a1f3026dddabd34c5ed8631c39694d9af89253c696b89766d 2012-06-30 18:11:16 ....A 54596 Virusshare.00007/Worm.Win32.Viking.lj-7b1f6434f3e1d81a4026578844ad063900a9775f4cd049c965513b064492ec5e 2012-06-30 17:50:06 ....A 149964 Virusshare.00007/Worm.Win32.Viking.n-3923d9de81c3bfd7c75c1d8e88e3edada064c9ca53d088af5099bab147c72266 2012-06-30 16:24:10 ....A 266240 Virusshare.00007/Worm.Win32.Vobfus.attx-221ec8aa6c3fda2a74a783c7c91f8229b2b821edc5f7af448c48789a4e86dc90 2012-06-30 16:37:34 ....A 266240 Virusshare.00007/Worm.Win32.Vobfus.attx-3c2cfe21aa23735572a6ad72a33f20f9eed66f7022aabcbc962a0a58541ee9fc 2012-06-30 16:52:46 ....A 266240 Virusshare.00007/Worm.Win32.Vobfus.attx-5e5efa82fe2c9e1f471827472b24f741136f24d7304631c4cd6ea1066a39ff50 2012-06-30 16:27:24 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.bdaq-2843dd23ff6a5101c9e2635e35d90a0ec8e3ff1befd464117e267f9757d91761 2012-06-30 17:15:00 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.bdaq-89767a2b4b0738af507a3311b2f4a96be4dace061b976a9c84af9e00fc0254c6 2012-06-30 17:22:04 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.bdaq-965e29ac199dce945c651429c7c31b39dc64e47ff0e12c8b9a7d60b60d971ec8 2012-06-30 17:41:20 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.bdaq-c4d53d2d76f9c374d14cc0df9815a59f15eaf223b302b487d618032deb092c6d 2012-06-30 18:07:50 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.bdaq-fe105b9d4a95f1af65403e76693b65cb888c8dfadf23ead6beaf7e71ffb43eb2 2012-06-30 16:18:28 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.cdzh-184d69f643aef4ef9010a77fe9760497c3dc73024d1bc5c3d1b9301602244d81 2012-06-30 15:49:08 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-01959e83ffde94736e6adc22653363ee60ed373c5c1d47b09d2fe38aaf7cabe7 2012-06-30 16:20:32 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-1be5e943d192f4fad205fed55098c1a8732ceba7772abb4cb879b98265b1ed95 2012-06-30 16:22:00 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-1e524ad47cbada48762a26709c0e1ede58075ca11b7a3c11987cbaa7b90ab715 2012-06-30 16:26:14 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-262571b392c4ea1ed3d124579697cb276c492d490df6d22c049b509e72b6175c 2012-06-30 16:36:48 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-3a3881cad26e781d466766aae1fc1637201b944bcfc027bda7529c5b3ff1425b 2012-06-30 16:37:52 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-3ce21d3ddf097d7a81caf55554602970f1c2480a305767a44d10596c17ba9edb 2012-06-30 16:40:22 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-42ecebd061d4e5fe738dc44843ebae1b46bbdd81a379bafb39e944592c9e0b26 2012-06-30 16:44:48 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-4d3a3b62b4234da60e47208c0463f056e5532139a90f00a544b41876132b8441 2012-06-30 16:48:30 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-5507fe313184f663efc9b7501cb8b9d7331d16aeae3b73a6b2abadb4fdd417be 2012-06-30 16:51:34 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-5bb116af938b591483d7a088970926c6ccabe81b94a51249d60b3fa1def903c8 2012-06-30 16:54:20 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-61f0370f39d13e2d8b051c74564455d43e79a068dd30c877030545ffe79ee4a2 2012-06-30 16:54:30 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-625622946161e8e45ff36f75638c006bb2e61e86ad0d597f64c6686216a4d519 2012-06-30 17:19:56 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-92058a4a803d8fbb82a4afdfc132e3392f98d8963f1a93fc652be53457160c7c 2012-06-30 17:20:30 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-9323f460c5228df58266593475788b39c3facf47f69bb0de5feeaa18bf305628 2012-06-30 17:22:44 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-97ac5f1d2c47307380ead5e4f9569dd759d8fe691a3ae533691862390e1fe6d6 2012-06-30 17:27:20 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-a30661455a0bb18f626176fbd00e6628438d8bbc1ca7451439031ed13202dbf5 2012-06-30 17:29:38 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-a91f4346c1c480fea5f43b846ddf058aab3c754253f64b6a0c942acbfd60b5ae 2012-06-30 17:39:58 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-c24ebfd7e55b2d72fbf217b16a609c33315751d755929df3ff2431f7e1705bf5 2012-06-30 17:41:34 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-c54854e2732f31b3e358a234904b2de7ba5f2537cb6478b2d9aeb0469670d2a2 2012-06-30 17:41:50 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-c5c7d2325f6620e5628333be659f9a3e734c9669f5525a48c6f952d311a8c00d 2012-06-30 17:47:10 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-cfb8c164f240362bc77d568cc0021d1616a5f90bf19fbf227bcedab884a68b81 2012-06-30 17:50:44 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-d6d099288e2ae2f33bd48de2519cb120f7ebf106daa0ce35958eab0406ea2591 2012-06-30 17:56:50 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-e384811641e41364218e50608fd9f5c5b3e6abf19fae150d00ee9d517151cf82 2012-06-30 18:03:50 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-f2a4cef3f89b9b7add65b32fbf76e76c50b30a093ee272954121fcca700a90e4 2012-06-30 18:06:00 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.cfaw-f892db360303b148ed35f5e330a05a8eca2a25703dbc6a49c9995e9a1b1f0526 2012-06-30 16:18:14 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.cqus-10088ef1d60b608063c5b849543bf9c09486b4f281c89b1a447e8a05d8d744c9 2012-06-30 16:12:02 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-0f379b3b3fe74d06b503747a3d8e0f89124d8006e584b024e201b4dd8f703535 2012-06-30 16:14:58 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-1372306d49dc801186c19c8dd46a6da7c887e5503b837ff4cf55849c26397884 2012-06-30 16:28:10 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-29e345b7799cb3c95337f2486eb3a14e4eee05f1201f1b1edbbd3d6da70d0942 2012-06-30 16:39:12 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-4053e003591051ed6998492dea8f545bac06abd28c540ef82039c6aa937e5c1f 2012-06-30 17:35:18 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-b6a7e7526ccf13c3369205dedcedd368480a3f54d195d242aa68a4991ba40eaf 2012-06-30 17:56:08 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.crtu-e224f27ada23432cdbf4a612ea2bce8ffe11c1a4775762863b3cff08f59d262e 2012-06-30 16:25:10 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.cwrt-28858ea0e4eb3304569526f4511964f65cfa1c7f3f283fbb3cbc8229123fec6f 2012-06-30 18:11:32 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.cypm-2a36cdefe74a26a17c5f422646a010e315c70d4442c8f4d7c650938632d33b2b 2012-06-30 17:56:12 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.cypm-e2490d709ee5f4cf217832496c95df3c5f4a98dbcafdcf79300b3e5704743a9d 2012-06-30 16:03:52 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-0a3cf86b4e901887c9aba7d009df5ca839c7d38504566a13ba5f8208a4cc3d75 2012-06-30 16:12:52 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-105fa82efb6faa756f9637776ce43090ff9c49c3dfca68bd26a97c22b4818e20 2012-06-30 16:22:52 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-1fe1dacc1f776ca0007191f797f08aa8fa2d5cb028f6c326512362ae20619875 2012-06-30 17:28:00 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-a4b8de11a1cfd0c5974a121a6c8c305009943afaf67e095e8002683795d2e930 2012-06-30 17:35:50 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-b820fbae69ee088105644700adf8655e1080f3125998bc124d6425fe935204fe 2012-06-30 17:38:22 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-be8af64ddce0e820ca31749c1f952305e15c2e514a404947e49c1610c22a3560 2012-06-30 18:03:56 ....A 122880 Virusshare.00007/Worm.Win32.Vobfus.dddf-f2e34d2207cd9d1461bf8aec20fb065a2f84bce3eab851f250fe3a8dd3383d77 2012-06-30 18:22:34 ....A 229376 Virusshare.00007/Worm.Win32.Vobfus.devo-418ca2a68419fa6d3451e3eb4377bc662f9688e244b672ae277d1513714549c8 2012-06-30 18:16:06 ....A 184320 Virusshare.00007/Worm.Win32.Vobfus.dfpj-87541b964e306e65eb5a87e7562cdd6f225fa465338d0b3a7859cd2374258236 2012-06-30 16:10:32 ....A 237568 Virusshare.00007/Worm.Win32.Vobfus.dgwm-0d208d990812ef3c7501766ae38c01ef128a23b77adf3a66441fa212a7e619b2 2012-06-30 17:59:10 ....A 237568 Virusshare.00007/Worm.Win32.Vobfus.dgwm-e82505708ec05dd12c9acd98ae45e2dbcc211ea7033974750b5b37a3beb622ab 2012-06-30 15:47:36 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-000d31c07dc22df558027d56f4e4fedcd6954c8d0d42df71d27a88166624af36 2012-06-30 15:54:38 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-072798ae7c3243d0c34f0a8b6f735935f6d51ddaf537292f9743931853ac545c 2012-06-30 16:03:40 ....A 245760 Virusshare.00007/Worm.Win32.Vobfus.dhed-0a2084f5ace58ae403b29d0a69b9f2baad81582ac528dc0faf3fd4883f3e4b86 2012-06-30 16:11:46 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-0ee086bab4514d6376f8299b1d4be13dbec3b21f5cd11be75c3712bead0201cd 2012-06-30 16:13:58 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-11fd982320ea72592d1b1862f21995a7dc71be6ab2145e2197e6037448d5a9a5 2012-06-30 16:14:44 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-13262d0662be2eef0587a2fb73cf169fb8ba37a95a4d8a22bfa80be46181383a 2012-06-30 16:15:34 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-144014ccc232a2e658a699f850ca9d5ba81c88cd7db355488ef7f000e0150806 2012-06-30 16:22:54 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-1fe40f004543f341e0005d678ecec946dcc26d793650071a84c3b12b0ce7dbed 2012-06-30 16:28:14 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhed-2a05e5e0e592beecdc4e392193d12add28ab57e4de0b1e23595f0be681f265f3 2012-06-30 16:33:48 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-33db2e105b497dc0cf7d8a94031e9fee6b8db9aaa58bb92f55771166eea0b1fd 2012-06-30 16:39:30 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-40fad58d59ae52dc77ee5045c17069d9c01aa6a78e3798b890a2ab8fa9bfae14 2012-06-30 16:56:08 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-65ab79c1433ef2242f1953156f81c3bf80247f59b3613f0167ce93c23b0db98f 2012-06-30 17:01:00 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-6ed1a1e20d55e192b314481ad647993518afea05bd41595a62c21b0779724d1e 2012-06-30 17:39:16 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-c0f4286a24f86a6ddcfd1b6e32f3a99ad4c50646607b5c2c030aec29666d3cf1 2012-06-30 17:45:54 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-ce11e721b2764f4c3ff1ec6a6614093020f7b8d2f62c0172835143c31764a6d9 2012-06-30 17:59:20 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-e88c455bf90795c53a40fb9247a6f8f252b5016b465df99e2beb46b450ae7573 2012-06-30 17:59:34 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-e8e0b99e119a12b51498a7ac7ec33ffdddab91bb3f14afcf4020fd0a6dce033e 2012-06-30 18:04:40 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-f4d7aab6992440e83148e6a928158dd920522d3b5c1270c43cb7c390f9acb621 2012-06-30 18:05:34 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dhed-f7320d6c8611f52f59c755c4164efe2984291c3fc0fe0c93e2bf5794f34e4375 2012-06-30 15:49:02 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-017bc8ccff4f5930e5b8a0e96cf732d7f8a775a7f0a75acf4c5693eec03b6143 2012-06-30 15:51:36 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-04d1cdc6ff46299209b266c71758de164623cf0fb33a9e0069094720d97b7093 2012-06-30 16:10:44 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-0d759614ba18856398bd9dad1a87025237f0aa082d3bd30879c432f920731785 2012-06-30 16:14:24 ....A 282624 Virusshare.00007/Worm.Win32.Vobfus.dhgr-129ede18484f55df100e84eca646f904e9daae2c1d82c043425c645fee330468 2012-06-30 18:26:34 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-16d35495470a1ab7c4a0b4a0c30b733abe21b472c9fdcbf91dc569d7c261c71b 2012-06-30 16:18:18 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-180a6adfd90f0e90de630b0ac625e412082c93f1a1ed9efb7fbab5f7d4e14c26 2012-06-30 16:18:48 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-18c6832ba9e80ce45860a3b7c0cfba5d75228d5dd26584cbe3a5aaca47033949 2012-06-30 16:20:40 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-1c2246e1d241285a8811259a0ecb35bbf53d152f0506d17d64d45ddcd4594c70 2012-06-30 16:20:40 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-1c269f60e8af782d1b8cb8eb070a62a617e4cfd0d72ca0cb61581046bf183a96 2012-06-30 16:20:42 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-1c2972267d63d97ac3f325d4f23bb1120798534a1faecb32ab8b1963129b43be 2012-06-30 16:31:06 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-2ed274b261d8c522ff78869e9762fa876f271291ded02252e9b9ee3e55f39fad 2012-06-30 16:32:06 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-307a2603f25a81d6d29c7978e34b77c1755e3072eee2ff886ed73073261c04b2 2012-06-30 16:35:56 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-38117705ffe2d3521cec5f270fd7c28adb83487432e5bf44f5f564b87ca21f0e 2012-06-30 16:42:54 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-490d80da9431706ff920377c3df2cdcecc9dd5d8bc57aae6133841eb3a22bee6 2012-06-30 16:51:02 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-5a939de54eb2356d28921c8a3475733d00a7e724c09f629b5ec1e83776560e54 2012-06-30 17:06:14 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-78dcae3b6b4a9dc4505a489122de6e05912a925f9ffae9512e984aa9a0487910 2012-06-30 17:06:26 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-7937d41a4b314de7b4fc3e11f7470dd6e879701890890ff7f209d01f756f0929 2012-06-30 17:07:20 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-7abcacbdde433205029ffa7530b2ec30abd932fc62d8e7626d28200c5c30b598 2012-06-30 17:13:14 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-85d605ad89f22fffc577ad5999011029f1b5bc87689963f902a78e258ca48839 2012-06-30 17:13:28 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-8646fc8fab826025fe4e7cb8574d0844bd17bbb4ce8a7b48409f10c46e4cb11e 2012-06-30 17:17:34 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-8d3d4916b224d0fadf94d7c5c791fb153de379b08cc7840af6c56e7557643fb9 2012-06-30 17:17:40 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-8d666e7b86902d91f09a02ae509fa118eca2a45aebf88a322e9dfac6b92ae88a 2012-06-30 17:20:26 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-92f2b604434c8dc787eceb2bc25c2f734676c6aba3671e3c834183bd12b72207 2012-06-30 17:26:00 ....A 274432 Virusshare.00007/Worm.Win32.Vobfus.dhgr-9fa472acb1a90a57778bac976b24d3238d51b77344a2657e8952824e8cd9bf00 2012-06-30 17:26:24 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-a096af0ede2f95568d13a65778503df325c37c8d85698802228d459168878062 2012-06-30 17:33:06 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-b136f2e7c8e75a5beb54a30697974475763d61d806ea89562602a8ba56490426 2012-06-30 17:33:48 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-b30360dc006b8cac6fd596185118ee4e6b424554a29769eb1cce141cf0355c3c 2012-06-30 17:45:00 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-cc9b67a90a6f28c5d30fa7654e1c11358c334ac3351fd856ad85d5f83f1b0f65 2012-06-30 17:48:38 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-d2a4358faa4ddea362f1c7c1db3f463ae99ee6d1dc3c445d2ebe196bcdcc9542 2012-06-30 18:03:18 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-f169f965afc0bd485d39d178cf8d5acb9763a743234f36858fad054985b149c4 2012-06-30 18:04:18 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-f3d6334cc29507a856ea945933dcd4948a48a9911406addc692156f6820dce60 2012-06-30 18:04:20 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.dhgr-f40d1aba4d8b10995aff4f54c95322cfe7c20fc91261535ec22b42c25a754a50 2012-06-30 16:27:30 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dhos-28684f71f15efbf1f9168e8ac2377bd73f62eb6279218311117ab89ac0ccc950 2012-06-30 16:33:30 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dhos-33394aca4c5db9ad908d337a17912aedc40ccb955594258de6ead3eadeab0bab 2012-06-30 17:17:20 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dhos-8cc8a426de034d0b09f13e306b16086ea538393958e7a88bca4a5dea452f09fa 2012-06-30 17:25:06 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dhos-9d81b582b710ba4fe2b2ac2ed665bf172148d87c558bd8f548c8603bb80b71dc 2012-06-30 17:36:30 ....A 267264 Virusshare.00007/Worm.Win32.Vobfus.dhos-b99453a6ee51567f82e7c0d7071610d0bb445f564e5b8044183f7f0e6b9d6984 2012-06-30 17:51:30 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dhos-d8651460c80e835b5d98adb65ac80992c7e678c6acd91451c545602c8f4016a6 2012-06-30 16:03:40 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-0a209f51ea4047e032fc424f99efe42e233d9debd6126c6130622d22cbf1b363 2012-06-30 16:13:46 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-11ad7d14f16d74625df7a46ca59d5bf95edf8b4dea89bb89bf0a1906e16944dc 2012-06-30 16:27:42 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-28ecbb22a05b0f7ec3c74a2cc16ac79b2e395544d01248f6a9be22255ec49969 2012-06-30 16:38:56 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-3f998d1c8db9bbc305e090b5be6c7d2a0764440098ec751dd2046ff3bc6278c1 2012-06-30 16:47:12 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-5254cf86520a311324b73d9e53fb071178e2077a96504950023952628370c67a 2012-06-30 16:54:56 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-63378c7d8e6f5b1a50eb1778adfd959cdd1e0f7f504142a1d21bcf7e090fe116 2012-06-30 16:58:16 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-6a1202ea26fc2054110512ce47509ce178560b518bb3c6471b17fbe344280ad3 2012-06-30 17:02:26 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-71954e7ddc26f66abaaa499a8a631a5d80fd34532294cd3e9babf6c0e3d780a5 2012-06-30 17:26:34 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-a111f295c02389a773891d97601a12ad1cf7f6b196a9afcb63f27de80a8052d5 2012-06-30 17:50:58 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-d760e98bf14cf6ff4225a007d052439ed5495b443774aaaf008088112ae15dfb 2012-06-30 17:53:26 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-dcdafda02f90bff53bb8d96551b28e79c635a32258f2e8e4cdd5da8cd5698542 2012-06-30 18:00:50 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-ebac16fa136bfcd9700e5fbf1df5fdca8f6974cdf3b606a46f13c3addcaf3c0c 2012-06-30 18:01:42 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-ed6e315577bea35f06ce8e0a9ca9575ecda5b7169d4e0439e74fbeefcd190394 2012-06-30 18:02:10 ....A 376832 Virusshare.00007/Worm.Win32.Vobfus.djcv-eed211d6cb9663bad90e4c4b2bb391dc33a8f5c39e265b56a2c2b7f6a7dbfcdb 2012-06-30 16:08:40 ....A 184320 Virusshare.00007/Worm.Win32.Vobfus.djht-0b6bbad09a33029b42d9380fb18f9397ac4354331dc383cf8a0908b7085a3835 2012-06-30 16:18:26 ....A 193536 Virusshare.00007/Worm.Win32.Vobfus.djht-183c57c5dfdbc30c78001071c3f34d783d9b8aaf7876e05346b9fd50d7f79141 2012-06-30 17:26:30 ....A 184320 Virusshare.00007/Worm.Win32.Vobfus.djht-a0e825c1f939c010f9015b7f910670ae221535900334802074c65e6a549335b9 2012-06-30 18:02:16 ....A 184320 Virusshare.00007/Worm.Win32.Vobfus.djht-ef190a9d2b2483c9771f933e70e2c452644cbc0afa488088ede0cf8fa28d4eff 2012-06-30 16:32:46 ....A 299008 Virusshare.00007/Worm.Win32.Vobfus.djje-31a311aac20bf16e3ac381452572f6a5256fc4e44203c6ba8d63841a5f800124 2012-06-30 16:46:58 ....A 299008 Virusshare.00007/Worm.Win32.Vobfus.djje-51ca1d32322a7c8ecec86fa8f023524d4306369e4f804e2367d73a7a8d1b8caf 2012-06-30 16:53:30 ....A 299008 Virusshare.00007/Worm.Win32.Vobfus.djje-604632dae1c13d547b67951762e253b58e4edb32df788a6b7690a38bb3e4c481 2012-06-30 15:49:14 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.djot-01b89bf1effbaa31572bcf7eed40f68ed73b1401ce35480154ed767209846c79 2012-06-30 16:17:56 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.djot-1774107f04c5e3ec3ea862f4652385e97166fcdaa0dfcfe83c5b5e34d6e433a3 2012-06-30 16:22:24 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.djot-1f11987dad2347cedb97553a3b4c9dbc036a5ad001564a12df5a335e1f9cd526 2012-06-30 16:55:06 ....A 233472 Virusshare.00007/Worm.Win32.Vobfus.djrt-63988ea60937db16d2dd3e64baf27226812d42569ff9026ac897a63fd7a9112c 2012-06-30 15:49:14 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-01bfad17ec86558a7a7d422cca1fa43bf25c47c1668072b1fb11231c73dd7eb4 2012-06-30 16:27:36 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-28aaead953732d466022f3f20fd3b86451c25894a2f98db93966bbb751f34321 2012-06-30 16:37:02 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-3ad646f23ce6c3d8e844f13717967659c930b01269313ddcca6c7d0d0c564656 2012-06-30 16:43:32 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-4a84282294f4477c6e9382f148f520713eb131b86f821152253be40781ef9733 2012-06-30 16:53:42 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-60b4a0bd3bc5acdaa6d180301b5748cd5e17bc81c46abf109d60866540a76efb 2012-06-30 16:56:40 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-66b09c3a6da64500f9ec2fe4999102d86ff6a3fa88a91cc29d9d95f7fc31e69f 2012-06-30 17:40:10 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-c2aa425acd3b04b7a52aba00073ad6f5272da67e49185a4af3ab35773803b0a9 2012-06-30 17:46:36 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-ceb23cbfaf3fe8c2aafab461d0566177699441212380c1a89314a4372661398b 2012-06-30 18:03:00 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-f0b3ba2750e45a3187c0214009c4d34e195303a10d81bb7554bbd19349891f5a 2012-06-30 15:46:16 ....A 115200 Virusshare.00007/Worm.Win32.Vobfus.dlcn-f49d2c0dd75c4b2c1604c18e065caa39a6fb65aabf0002f618a16e37bf1c7c33 2012-06-30 16:42:08 ....A 221184 Virusshare.00007/Worm.Win32.Vobfus.dpfw-473d5069835709743934ba99df5fd7bd53f635d59229595a0746ffdc45fd12a7 2012-06-30 16:40:48 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.dsyw-4401adeec3cd10fd7ea1557ee25e36eaeea1d99e08ba40693efb9e31f2c76bea 2012-06-30 17:37:58 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.dsyw-bd7ec5df48a668ff18074058aeae0a0d5d71bcd0b965fc962088332e2fdbad56 2012-06-30 17:56:46 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.dsyw-e354c3fb5f33441831a8ff39dc382c3314739cac65765a2df2c34d74f8e8022c 2012-06-30 17:10:20 ....A 196608 Virusshare.00007/Worm.Win32.Vobfus.dtlw-80554d18144eab73a5f1b63f5655b194b07d022bf3b2eb92e61706b021e0889a 2012-06-30 17:10:22 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-8070ddf3d777d3bdf8067e8ebac3323a832801a5bd34f4d6c971b5f904940bc5 2012-06-30 17:14:06 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-87af8f20e84225f368160f6ff506fe4c57dd68dd5d9bde2e923efba240cc3172 2012-06-30 17:26:42 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-a15f80fb25ec083dc7e65c9244fe69a07fe43aab0da463147c6bac08a64dadbd 2012-06-30 17:35:26 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-b721ee32838a65325c61ba267a1d6622e92368dc49a55c62e944152a28c760ae 2012-06-30 18:12:58 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-c6b9fca2f4c670e2c2af534796b580b5fa743bb303649602daa13793de01115e 2012-06-30 18:04:42 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.dvee-f4eac13bb4eb97dabae596f069fea3fb2e55a6723b3e7b2ef5776192cfbd1209 2012-06-30 15:53:58 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.dvxj-0678c88369ffaf9e1355a20a872995b9557cc9995f485196b0780d5ce2d1aa45 2012-06-30 16:57:58 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.dvxj-69508a4e5a042c6119038f7e1cad8e8e422eaac65a23b000fddd8b1945e96428 2012-06-30 18:16:14 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.eamu-099a8b615e61d1982c46745f5996907493c25eac93231b8c78692b329150d30d 2012-06-30 17:56:12 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.ebdk-e24dca1f35c5667e1793761dd88a15aa9f76dd10b3f58973fe7b07f202b78830 2012-06-30 16:10:46 ....A 258048 Virusshare.00007/Worm.Win32.Vobfus.edzt-0d7e2fa4891db444a8f6f8e499f4dde2117c8e54a6ea38ce625015a5f860b609 2012-06-30 16:41:46 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.eedt-4675e30b2a944d93b090eb4cb2416adc744df3c32d4440b4f94ae4897e16aec8 2012-06-30 17:39:56 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.eedt-c23d40de403c62abdfafc41ce147dbcd5e72e87edb57e8d802fd50c43fa3c454 2012-06-30 18:15:14 ....A 266240 Virusshare.00007/Worm.Win32.Vobfus.eelx-55e871bab1347595844527d854266a4f9df4338509ed9cd8a3e5580374722515 2012-06-30 17:26:50 ....A 292608 Virusshare.00007/Worm.Win32.Vobfus.eelx-a1b57b46235b23b7a442c107a0c186e99fc750b46a2b7f1d871b30255a697c89 2012-06-30 16:12:50 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-104371d88e2624ac09e31ff3f56c6e433218e64e23aec733e9c35179b2ee1985 2012-06-30 16:39:40 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-4145a8a5b5bf73a035968578b91f907b1e437395a480038286b3bacb47db4323 2012-06-30 16:51:46 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-5c21c359367d072b27108f994a8f9759684853c7dc5a582b52d3694028356171 2012-06-30 17:02:52 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-7267fc0ca5ea6a86db54625de837ee4104bdeb01c1e1beabb9f2d27b1155872b 2012-06-30 17:30:58 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-ac82e8e76597539846f8e444b9a270ceaee2afbf948463a993ad2c496d0cef84 2012-06-30 18:00:22 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-eaac2d73637a4f7eff6e689e78a8e3916b2ecc9931fb29cfe7f4ab24f982d1fc 2012-06-30 18:01:52 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-eddc942c72fc7b0f5e7c42dffd22596eb0da845aab38a9323e0b647aac5c7a29 2012-06-30 18:06:16 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eeok-f97241762af4a074fd6051875adad4cd1c2afbd1c48511d236e6dd0747a79b18 2012-06-30 16:54:26 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eeph-62283197e4328a69800181af59ae755db460549b2a1d9f8f714a46ff0c8226c7 2012-06-30 17:42:34 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eeph-c74dd942cc0994a219d7b0cfa7061fbb311b551a856528523f4e5a88e969e8a1 2012-06-30 16:41:26 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-4585a47020f96f98159a7dfd2e64b7c8ec2eb746eccfe04afcc628a49db322e9 2012-06-30 16:42:06 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-472e4d7eee787b0b9827fe4ee402b10e1aaf979f3a42f0d833e027267e9bf13b 2012-06-30 16:52:02 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-5cb656cc1d379b40c00df9ca9f88ce86f908b5f2b2f6b66cc4ca3d25f48b8425 2012-06-30 17:03:42 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-742e9e48cbb2b9bcfd5ef558c37ef6c5826f53901d3d00c985a14cc74f79c60b 2012-06-30 18:27:00 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-813b2bfddceda10c18f0bc8bb615f1b9cb9bf43580d28474a06847cb59789785 2012-06-30 17:17:16 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-8cb555520334bc66906921174efd283838d7cf26c324f17dc0d060d0ce119786 2012-06-30 17:21:34 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-957955bcb4ae11fa2eef9f82575152f684f71e21704e45af85426685d1d923e1 2012-06-30 17:37:00 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-bb17a3ba787dfce722243f0a15e1dad835855ebe670486e57d8449aa9c6ea8a1 2012-06-30 17:55:46 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-e18f9892c79a89107c9f196c737eee133fc41d7a8dca71605ce1fa089c32dfd0 2012-06-30 15:45:36 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-eeda6aa053898a3111a2fb00bf5c2d9ba3d786192b0dce72f1a2b4378fc1c5ff 2012-06-30 18:02:16 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-ef107b9b61c3a2957e4c6e15efd15493040db67abb2bbd4dad10c00fc27109aa 2012-06-30 18:03:10 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-f11305f3b6a6c86323150b45b0df19c4661fa7a4e34a262b414b35391db683a2 2012-06-30 18:04:26 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.eepy-f4379ab5a8fe4609e2afc88fda684f342c251a3952e63b0522988d5ed69f4e3a 2012-06-30 16:33:24 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eeqo-3316bec72997d8b2d923f9b8e53cae640116ca90e86db98d8c53f345796840ab 2012-06-30 17:23:30 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eeqo-996695ae1cff82f7693ac3eee69b8b442296db179a4e93604b75bdbbfa776541 2012-06-30 17:25:10 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eeqo-9d981bb0179a5e87e53a37a77ed7fefcaeb89348bbc9225a68389036b7d76964 2012-06-30 15:51:52 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-05443ad0018024d5d09d6b13ecce136e77270420458dcebacbeab501938023b3 2012-06-30 16:13:06 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-10b7da5d001ce44c1917f255e7ea9f4e3f1cd3799bcceb5bb997c1f3811a0357 2012-06-30 16:20:32 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-1bd9a9e41a1579960e6e221590c60e92240874f3cf4a9b7eff9614769a09cc33 2012-06-30 16:28:16 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-2a1176a01a7b7d0551fc707b1123f9edbdc538a7a78fbdcbb45304c1f8531d76 2012-06-30 16:32:00 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-3032eba7cbc88301ec10f50fda0cdf37020b05973201ac843f965214f5056097 2012-06-30 16:32:30 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-3135f830fdb3ec0a90fcc657fd783bcacd7945e3be756bed5706d93cfb12af74 2012-06-30 16:36:54 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-3a85a4acb37d09ab2c25b272ed969b3ebba23210c41576a28a89a768b1fce29a 2012-06-30 16:42:36 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.eevj-48597ffae6db1837559d3d26188bdc05991e4b7f5de528625847584362bfc481 2012-06-30 17:00:14 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-6d6a2e456f632e161d1df091700fd403b9dc6fefcfb7fe8636565d5610015728 2012-06-30 17:08:24 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-7ccb422be938abc2d1700a63c2f83408f9eabbafc07b501b52232e52df5fe9c1 2012-06-30 17:14:16 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-880a93287807a206299f4c8abc25292eb1124731b5ddc749c73ef6ae0b6308ec 2012-06-30 17:18:14 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-8ec00cce36bd0308a63a27bb92358b0128939b2eb886025a46ba45215e06a4e3 2012-06-30 17:21:24 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-95141eebe6bf9cf7e989126403b504b51f2906d0469599f608da98f32b2cbe1c 2012-06-30 17:25:32 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-9e8320901e8e9ded0b0e39720d68268207c1bb9bb46c1af05ba2198cb173f212 2012-06-30 17:26:14 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-a02ddb8cf7b5b9f4410b8922e4655b2c0e6d8479e9831feacef3f4ec987f47a1 2012-06-30 17:27:38 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-a3e6851f7254506e5920bb5d0bb9fe4f8ccf2942196827ce05fc725d0f3e115c 2012-06-30 17:30:16 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-aac8ac6be3f3157784fc932abe7b76c91665ba8e0e2cd615cdaa15ae2156dc6c 2012-06-30 17:33:50 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-b325a969913e4f22290699815c0dcf0c610fc133f688561f269f0fc17932203d 2012-06-30 17:35:14 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-b677521bf7443cd6c921dbeabe8df38a51ec8deb5c977617cd29c7cf0c5fa79d 2012-06-30 17:36:12 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-b8dbe97f676c8d928d426db3d9f4c47bced056ef9387fd1cb156fbf2de8096de 2012-06-30 17:37:58 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-bd73349b0b3f5424d4e85a4c70fbf696dbb481829e6284ba548bd1e004d39e82 2012-06-30 17:53:10 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.eevj-dc3674e2c704869bf29a130b2a258f674a1fd997c829bc74c71712de3ba82eeb 2012-06-30 17:54:42 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-dfa64156c8766381e230e2f2ec429bd9898d205ce59a4e80b22c579ffed9d427 2012-06-30 17:55:44 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.eevj-e181cc83d9e97cbd3414cb84a0df58eae1d5c92082c057a16d90df94934fe8da 2012-06-30 18:25:50 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.eevj-e75c0b3983af8b4189a66cd7e40e66677bb5343d59b15ee48049f5daa96bac1d 2012-06-30 18:04:22 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.eevj-f415ae95c3e2f313da108ba7aa3af905bb8d7543348154213a5e296895e8c358 2012-06-30 16:32:16 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.eevq-e3bf0be412e1afc2146c5a50fccc41c3de00f4ed16fe7b7051094be4d86acc69 2012-06-30 16:27:06 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-27c76a5ed2cea248829cac1b04a25bde80437c61fe3d2547bc7e94fd46139b05 2012-06-30 16:28:42 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-2ac564df0614a07846f6128099d663e4292e189d556c8b1b6422d6369dfbd278 2012-06-30 16:35:16 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-3693fed7556ad4be15468c98cf10ef3086bdb880d64c9208766c963269ffb0bc 2012-06-30 16:56:44 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-66db4681a651ef66466f7468239c45de16b18d54e5db9b36177561c4ba07f9a6 2012-06-30 16:56:52 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-672b780da18b191cc519e9df8f0cca6ae413e507262a77b52f24b9a415becc1f 2012-06-30 17:00:56 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-6ebbe7dcb5c66b7c0ed31006b92ad77c94ae8d0764cb98ca49a2ee49026b6306 2012-06-30 17:05:24 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-77514bcf454b32b098562275f1594489fbf6674de0136cfdd5e4a94f1caab16a 2012-06-30 17:23:10 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-989f264b5e229f633fc8ba58f9651f1fd1b5ed721823a07a9cbad837743960ed 2012-06-30 17:28:10 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-a53159fd7c8a7fb283de53a509f41cffb157c4f5c06597f5d79920dfb772b00d 2012-06-30 17:38:30 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-bec3b177b88d38361f0ffb091ff7b375f656c9da856a4a06f326966027f1e4dd 2012-06-30 17:48:20 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-d1e991221834e8a25f660ea2bbb6a47eb9bf8c90f6fdaa7292599c6497b7a20d 2012-06-30 17:50:00 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-d56610479140ca2227a5644045d69e7564f90bb0314a5b37bfb29e26bb5f53b4 2012-06-30 17:56:04 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-e204b325738b3798d8e18802f341bf8e8ee465c8fc6c2424e32cab745953e635 2012-06-30 17:57:48 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-e573fc4e7e8141b7d5e321d794d81b0bd1a9e7979d47c6b08d2298f95aeebb68 2012-06-30 18:01:24 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.eewh-ece9613f621f216a89d4401a74fe955442247031f1b6474d2a6648cc2a3c1eb2 2012-06-30 16:55:40 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.eezc-64c4ab655b4574c4ac9ee3437f9a3e9591ade63400fe746095eb23bc26c19040 2012-06-30 17:33:56 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.eezc-b37770747b35dc84e96b0db7a11392c3eaf08c717d048bf312e742e4610272e3 2012-06-30 17:37:40 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.eezc-bcd6677ac3b0dad7ab5e648f419f1b377a2e78a859ccdc27d1094ea46aa53e74 2012-06-30 17:48:04 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.eezc-d16c1552d147fc9364eff24a499c8eafdc7e31105010e2f3a327096e25849b19 2012-06-30 15:46:52 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efej-fb4acedb9ff509041568908faa8839d33f7b0609eece3238b5040658bfe68727 2012-06-30 15:58:52 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.efew-086e100166b66d276f9025ee752445f754fce616090cbb46e765f84729a54d68 2012-06-30 16:25:20 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.efew-24445d3d759e93a91e9bcfd7e867fb369ebc973eb68cba4d1f0f4db4bfc56ccc 2012-06-30 16:40:50 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.efew-441eb97a8284199ed2ad4fd3f00cbbac2e13c95b81ca9a82335f50e12d699011 2012-06-30 17:11:12 ....A 126976 Virusshare.00007/Worm.Win32.Vobfus.efew-81f673ca4a90f661162eca855891d8277bfa7b75a565df693bd807ec57922462 2012-06-30 16:13:58 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-120332cb1636f3d93dcdac489cd6c8f347249cebf0d847c082b969294d5e2307 2012-06-30 16:14:38 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-1302723d878b108f2dfce68856d27243cfd45ac91fc94b14593ca6a65f2cc894 2012-06-30 16:16:30 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-158d5258471562e12f3e464a84039e330515ff80db9eea9f5e33f0aa266e1865 2012-06-30 16:19:44 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-1a4a3c3c4723affe1b3f57c2e609d83dcbdec0192dcedcf226bfcc13a072f6c7 2012-06-30 16:31:36 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-2f9fb7c4a49b92cd4b532062e65b12cbfa2f5af5cb4ed517a869b3c03fb0123d 2012-06-30 16:36:46 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-3a23f4b696f2926a746ccea29051f597626b6a28d77e8c9336cace9852291eab 2012-06-30 16:37:08 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-3b07d3cf0d87342fbb1519af087f7e838f4c050ea87ee9db26b573f9a1a78a9b 2012-06-30 16:45:08 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-4df8a24c646ac1e3a0021a1cbe4820a879c6763c0b7db0c1cafcba36deb9a8c9 2012-06-30 16:54:04 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-616e147350fe82a6941b3f66f2540f8b21dad8176697d38837847fcd4c930a82 2012-06-30 16:54:10 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-61b0c26413074d8dd5152598a18c7eb038dd11c746c2fee3c4ec263a04af613f 2012-06-30 16:54:36 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-62899d0b29a5a86a725cbc49e5cb712c55d5da5098617ec1db871ad36a0e4ed6 2012-06-30 17:14:00 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-8778b0ce495525cff4fc46ae00966b3acdb4feb5502a8f0afb602b396f128366 2012-06-30 17:16:24 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-8b1074bd953a4c4adac3379df8a1a140e89d539b1e0bc06c51588a7f62757643 2012-06-30 17:18:46 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-8fbe28fd806ae32570e6359386abd98e9cce2a9ba8a4c9a77c9c8e74b5de2040 2012-06-30 17:22:30 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-9713ae154fdbbc61dd9ba5732c06223b902f6584694b462fcdca515487b87c56 2012-06-30 17:24:36 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-9c33a8022f64984372940804951eb3ae486d572c9e23047cf500e70b53d686a5 2012-06-30 17:27:20 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-a3167bcf403ec1d9187ed00b60454ff91758d416780c63417b50c35e77e8d77a 2012-06-30 17:39:56 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-c2425e5f9cd8cc8544eec9ade21fc9f2b70a2e5da3eba1aaf45a87783bd318b7 2012-06-30 17:44:42 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-cbe1726556b921f04ef2c24cc6ab9490db8e1fab8694d2476f8dd1b791ad064d 2012-06-30 17:45:30 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-cda5401b462426288f8a6c7fa56b5c1e488ff9986b28d5be422a1c50a6e448e8 2012-06-30 17:46:54 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-cf3b3e4750bb85797c269f5ac8b2e7d281b53db13bda24001deaee2ac6e3dfb5 2012-06-30 17:50:32 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-d66cb505fb3cfddf9077d81ac5a94c5650b9b2a0aaba277c5b092ba19b7aad9b 2012-06-30 18:06:28 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-fa0a8af3f1b8665153e1ffa3a08a2416a827b3c71eeca1fd398d1cf9ad913762 2012-06-30 18:06:48 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.efex-faeb04273f5e1e74785942e8a150da5ce2072a81dbb50b2abe0a3232321c0515 2012-06-30 15:46:02 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efgc-f288ac36245ec08c6835eccf607ad4cd77cbfa0d6ab8d469a0e7da0695fdc63b 2012-06-30 17:00:26 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efhl-6dc1109b593bac2e3d31c9296783206cd237355303a4018b8028676dff8e1a75 2012-06-30 17:40:40 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efhl-c3962e199ecd8b4c350e1ca3fe52045b7e3d42596aae0165259a96ccb0ff364b 2012-06-30 16:37:10 ....A 188416 Virusshare.00007/Worm.Win32.Vobfus.efio-3b22361ca607c180de7ecbb8b4c19bca78b8f311dd2bb4db6e4d76ad6d2bcbdd 2012-06-30 17:07:16 ....A 188416 Virusshare.00007/Worm.Win32.Vobfus.efio-7aa5bf931aad2af45c461ef2fc8daa3163b0565afee71c11e7bb7b0ea3e531fb 2012-06-30 18:22:14 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efip-c05ffd76658f0738be2a8127fbc919db8232dcb45a7a16ec9a52068b56b99917 2012-06-30 16:40:46 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efjn-43f2a14fb8febf1a258afe70a281f31da6116cacfaecbd840776834be4ffc6d9 2012-06-30 17:40:30 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efjn-c365fa9aed3b844d371ff7cf1afc53bca61c8d79288218d1b513b39fbdc3e50e 2012-06-30 18:07:00 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efjn-fb869ca472f091671c0caa8df3259c96914925a24ffc2395fe644b7bb71891a7 2012-06-30 18:21:06 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.efkf-063a792d40d586d80df8fc40c4007ebd6a8be58552d99e8a4e64f1d16bc76a5f 2012-06-30 18:14:32 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.efkf-51c1d091e87e7f776c20e663982d5c56194792647e41d5f51796ff1f7ce93860 2012-06-30 16:18:26 ....A 319488 Virusshare.00007/Worm.Win32.Vobfus.efkt-183eda202ac1381cf18550e7fde3e0061c37e415b9ade495f38841a9a12b6935 2012-06-30 16:36:34 ....A 319488 Virusshare.00007/Worm.Win32.Vobfus.efkt-399b66d67f3bde8912a8dc8d3fc8b4344253b5bad72a244296249efcef8fc5f4 2012-06-30 16:58:00 ....A 319488 Virusshare.00007/Worm.Win32.Vobfus.efkt-6959ceb115b1ec6ad98a3907961468ebb733feb5ed2e26bc8889237c3e3e9307 2012-06-30 17:58:04 ....A 319488 Virusshare.00007/Worm.Win32.Vobfus.efkt-e603f2251cd60dbdf4de97969ce9342be86d2c57e08bdbb4f645514051ce679e 2012-06-30 18:10:44 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflc-556a14c7d440363d4eea1d1671f8b57425bdeb7ed3564e37476a0429c55643ac 2012-06-30 18:15:46 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflc-b7fed32c5eb9144ffa5b09a55a1b5172df19887171b812216d7bf3cdf890acb4 2012-06-30 18:10:08 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflc-d3395d8ab72c26ae6487240b43327982dc6e5ae25ea3ee9438e903b520eb13c0 2012-06-30 18:23:44 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflr-132cc292e43bfef817a02dc21f6b1b27ac672b4f51471f28c47a68f328c5d70d 2012-06-30 16:27:32 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflr-288076a3e031ec005350073aaea228acc97ae9c16c5c6048d7feeddfe537852c 2012-06-30 18:19:56 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eflr-8c08d2f5f022dffa781517187ebec4f415b1eaa1431298931275f210073e74fa 2012-06-30 15:57:46 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-081a498403334fc2e1619e2a0742f0cd78a1c3651fdbd92aa67c67c5a0cb5030 2012-06-30 16:32:52 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-31f05c226d50221d18042d86c71335eadf7b5c71e908b14a8b1ec3af430c6c0d 2012-06-30 18:14:42 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-4286921166c4e70d5695cbca77e4c4c9009f529fb2224f716d38548982789b4c 2012-06-30 16:47:28 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-52e317ff2eb050b2ba97d1a0b94cf6d027182a4b8bc82a4af8baf6f39c425f55 2012-06-30 16:51:00 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-5a771934929b8c4a4182784111aef40fcef37edc51a0ddd3438d89558cbda40b 2012-06-30 18:27:00 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-6ba281326a85e3bdf4d74321add87fc9f5fa70430276953c942232292a9449c8 2012-06-30 17:34:42 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efmy-b5414c499726f4b8be41e2ec46bbe7fea134cbd64168002b21a493fc5541c15d 2012-06-30 17:26:24 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.efna-a0917d97f60c33c9a83a05582f9b32736698b360fe024baffa77aa05e20df9b6 2012-06-30 18:18:00 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.efna-b1d98f87cf51a8756806e9f6c935169cbcff53c142e9fbaf9d1c2b8c84ec70bf 2012-06-30 17:35:30 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.efna-b75a85b20b2cf2d611c65b26489cf60a123d729b116cf63de4fbe12d7a190b1f 2012-06-30 16:33:26 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efnc-332fe08404d0835eaf0a31de38411d247a1bbf3d4d64c4cd720e95ea2a14e77a 2012-06-30 16:40:38 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efnc-438e229edb394e84f0f819628d82fc773e7e228a5f11af3645af92dfa00052ab 2012-06-30 16:29:40 ....A 131072 Virusshare.00007/Worm.Win32.Vobfus.efnf-2c61341a5bfd52cf554ccf583d34f50333995ff96e302bc4124ae1e3f5ac9ecf 2012-06-30 15:49:04 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-018878583579d4c969b47c2f4d0bfa71526baea37d5e71213f76a6082ae9c041 2012-06-30 15:54:54 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-075ea86fa0cb2dc55eef2261c40e42b97e96b3218b062534835f22da424731cb 2012-06-30 15:59:32 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-08a9fe73a546d99c18b8ed56c08c313e769a26b6fb52bfee18460bdd0cd12a31 2012-06-30 16:14:46 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-1335ab06fe45f4df5897b8fd66904e42ff7c404055b7c3f1f5605d6c8c6fbc05 2012-06-30 17:01:18 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-6f45e5b6361a1087892466a34c1083fbca021dcc779b98cf5541793c988db097 2012-06-30 17:37:20 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efni-bc1129094385770772176be1f537a1b8a064f94b6cd7ab3ffea4f5119426a6d5 2012-06-30 17:04:02 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.efnl-74e080f0f98e8c250774bb30d4978ac50188502895d420c022fd03f53f29f88a 2012-06-30 16:26:24 ....A 131072 Virusshare.00007/Worm.Win32.Vobfus.efno-26757b7fb6f399e0418e4408a33d8fefefe92a8f5b88ee633837a143adb49b22 2012-06-30 18:03:38 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efno-f245622300c23857c8deb0f0ad5f9097cc16342caf321f0a03c447b22926e6a8 2012-06-30 15:47:36 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-000f4c6a8f7403757c5972f84c51244581da2899491b479b98c0b383ba261f9a 2012-06-30 15:50:36 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-03c8cefe45a63c0ac5cd922e3e717e13388a6a3052752c32ce9863114e783664 2012-06-30 16:50:10 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-5890dc03d0be7c5b13b4c437dde055b78a0c1c2c66e92e668fc15ec87d1946f7 2012-06-30 17:11:28 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-825f8bd85feeef5fbb8c7a67385f6d1a2a8a26449929db110f97d36ed7670c48 2012-06-30 17:24:28 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-9bdaa916bc9003a5bbad2a6198835d4d5e26839729ecd008d86b84e1f63c8188 2012-06-30 17:27:20 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efnp-a317f4e775615fcd919c18b88888708d4ed4a3b63d4faf11336442df3068ae1d 2012-06-30 17:24:06 ....A 348160 Virusshare.00007/Worm.Win32.Vobfus.efnq-9acbb561645b91b62c89637add7af87add64fea8be11fc63952f419f937c2976 2012-06-30 18:11:20 ....A 225280 Virusshare.00007/Worm.Win32.Vobfus.efnr-076b6c011afe0f4ab090bc61dd5ecda25241c6ace2e5d2c7a4d26cbe2bbf4a3b 2012-06-30 16:35:04 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.efns-364085711a2b51dfff0041453b9ea665bdbe3fb2e0840d74decf875d22e60021 2012-06-30 17:30:56 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.efns-ac6a8df7701e2a2103c98696ee22b37efa71890454a8b5ef07dce15e6201b677 2012-06-30 18:01:22 ....A 147456 Virusshare.00007/Worm.Win32.Vobfus.efns-ecd7652bd51d1429b86226e641063051a957c5b7ad79fff9fc7e9aaff7209845 2012-06-30 18:16:22 ....A 180224 Virusshare.00007/Worm.Win32.Vobfus.efnu-b5baf8123f9a72fb668909f47a0d12466d96a35bd53d97e3f3e19dd3b239fb85 2012-06-30 16:08:06 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-0b1e024cebc8339a88f7768966c6b78e102f6d78c6d38220e2e24197ae841ca4 2012-06-30 16:29:14 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-2b8eeaf56d84aaf80925d5955f19ff97cac00fb109abbff1668f3b2ada3a1f3b 2012-06-30 16:37:58 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-3d36dd4e05532776865200ab5a807a59564769751c45e39bc4d4d46300bf5ac8 2012-06-30 16:38:40 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-3ec5f0542aa785487ae28f3bb6ae2b200acb8169899b6dd42a925d753c3d328a 2012-06-30 16:46:28 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-50c19416e4bcacefb58ed8b2529982cb0b66662d7acdb9cd54b25720612f5b4e 2012-06-30 17:03:14 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-732f4e282a5fcedd7d6ce2fbb29ab6cbf21b504ba98046247a808bb9245f9c68 2012-06-30 17:03:24 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-73871fb841476ff50e13b1e7f849d24363721c2cfe1dbd088a5a38ecdef2bdec 2012-06-30 17:12:50 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-84f4837c06adb7275bda2ebbe95648bcf714032d99e319c1dc7d0799aa9937a5 2012-06-30 17:29:00 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-a775e57fc88b357dce700241a81cfe42921003883ba8619de32afd358054c5d3 2012-06-30 17:32:30 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-afdff8ea6b59f8bec813ded0face24aebee07d3f83905fb01b4501a94093509c 2012-06-30 17:45:16 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-cd3abda32c6b9809d0177a5aaa221db94dc404e588ccb732b87e2902f2f158e9 2012-06-30 17:52:38 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efoj-dae0d9d1ad8a55521d5c5a38586bac7cbe9a3d19b721ffc85b221404d28e33ec 2012-06-30 16:39:46 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efot-4178771f1f54bd4f833069fa5d831cbd54666f5ea5ce4d3879e6b9f016e73514 2012-06-30 16:47:20 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efot-5295f33d57273d47732943f24871aef9aafbe5839653a010ea9417f3e40cdae3 2012-06-30 16:48:10 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efot-544b9b2ff161a51dd477f1ec8b008c878caa86bc7ac9118b959515635f5cc396 2012-06-30 17:57:38 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.efot-e528bb18177b17cdc8681623524ec95a69530d1ee8be81852af6368d65dab78a 2012-06-30 16:31:22 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.efov-2f3b29efdab41d97c423b36f0ccc0a084296dcd73804e84c74b41e421d31f090 2012-06-30 17:12:14 ....A 139264 Virusshare.00007/Worm.Win32.Vobfus.efov-83f5a59789fbf1dbd9490e2800324fd581530bbbac082e8dabc677b72b20600b 2012-06-30 15:51:38 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efpc-04e2aed2653914eb967484cf24ec579b069acb0e64a7492f8003f1415e5bd8bd 2012-06-30 18:21:04 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.efpc-bc27d777da01a2bc3a7091050ab64f11c036108000e6ee1f29ee5d902787e8d1 2012-06-30 17:03:10 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpg-730c926d45ec56928009b2f7152f4fc99661bf577f36bced0e9e07c087efb143 2012-06-30 15:56:54 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpl-07df084b0f0958a9548d3f29af73600d9641ed3f0319a0b96e411cae6c7e0ca6 2012-06-30 16:34:56 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpl-360003403d66a8fa8110adf1611f050afab444629cb44319f8f79d12b02bbc5f 2012-06-30 17:36:50 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpl-ba99e4549d54cb1205ec8ca5937fc4aefa0da6f8f6b387568e9f3488ecbb6df9 2012-06-30 17:59:18 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpl-e874fa19709e56d97fbcd9d407c521e2420c9bb58746f042f74020602988d241 2012-06-30 18:05:56 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.efpl-f8468bcbb27de6212c30656894462851293b49a2c80c673205b7909491fbe588 2012-06-30 15:51:52 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-05323f3e6523fb9ebe86f851d225b4bbe2abde2f708ad3d9311f977900c40aba 2012-06-30 15:54:30 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-06f9c2c6b7bd537b4c0a6713dddd37c4e1a5d90d1f0553364f5e627c7f397d72 2012-06-30 18:20:36 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-0f7619c4df934d5de6ed3fed10cf866e85f2e90f4c810e4e20e7afce57fd529f 2012-06-30 16:14:28 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-12be55a572f2361815a0da95032ebacce77523c2fc59996e9a900988c391d549 2012-06-30 16:15:04 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-1394f16330c338e2c1b86c5e512d407dc45eaa23a655a8e56472fe216847040e 2012-06-30 16:15:06 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-13a22dbe7a261197937e3f993af7fd96773d10a06c051734013fcc8ba7c5baf7 2012-06-30 16:27:20 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-282569b02bb12076e4e4cd6d83aa37f7f183c9719db75d4d001caad6311f2b48 2012-06-30 16:28:42 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-2ac9baca8e815b81575cf942784eae76c3dc4baa0a94c292314d797866e9cbdd 2012-06-30 16:32:40 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-317e6af6d387f3115aa7db0237825616e7e1e81e067cd76b0b6e5c08c011e186 2012-06-30 16:34:46 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-35a67c38cfbf6d192320eee23c3651c30736fc3cae157cee4192445175447dfd 2012-06-30 16:43:52 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-4b45a528136ab686d11a166d0a2151f92121a147fd71688c87f6966abbfdbdfc 2012-06-30 17:06:26 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-793e99f7cf59eb7f7f51136af218a09741dd9de1f0eea140bb290e6c9f96a060 2012-06-30 17:09:04 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-7e2bfbe4fbdfe64902f24d22314e434dbf934ab2001a70819934bd588e0b7eee 2012-06-30 17:14:22 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-88447d1e22076ef90af8c89cae4d25f7ae09ac79647a7d50e29323dc4d5830e1 2012-06-30 17:17:50 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-8deb62f41ddd5a366323f2ea29c943992cefe1c0142b00f0e324e233a513548e 2012-06-30 17:19:56 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-92003f93906c0b6c71c670a7f2ca9881487f7d690a959a281354197adef15c14 2012-06-30 17:23:06 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-9872c032ba8858c36112f6083cff400386078fab9a68035ff99fbcfdbafc0ced 2012-06-30 17:36:56 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-bb006d3f23cc36053498280d5b3ea83234def0dc9985f1135594c3906cd8fe20 2012-06-30 17:41:48 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-c5bc3df97ea4aece0e197024a5d310d391a3b724006c7706af95b5f6898102e0 2012-06-30 17:42:40 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-c790c2024ac49cc36b1b674517201a23c7604887b4d0a6ce0c46302230132a73 2012-06-30 18:04:56 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-f58a1acad126da65ad96d23df54fcc83369125a3b687b31dd4767f9d2ad39d61 2012-06-30 18:08:24 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efpu-ffc9082d99def930e70edb344c7684e2001ec121d1b68cbb0b580ac5c43c6d9b 2012-06-30 16:05:44 ....A 270336 Virusshare.00007/Worm.Win32.Vobfus.efpw-0ab6fb2369d4f69b04a457dc17b4b0d676bebd771df3060b709546bb8b0dedf3 2012-06-30 16:27:36 ....A 270336 Virusshare.00007/Worm.Win32.Vobfus.efpw-28b3302c09ef1981dacc27f48890859cd8f4f6ad0b84257ff0bb5cf884363abb 2012-06-30 16:36:54 ....A 270336 Virusshare.00007/Worm.Win32.Vobfus.efpw-3a6df8304f4980f01aae4478a5840917b448982ea57317cbff513c73fb5d90fd 2012-06-30 17:01:30 ....A 270336 Virusshare.00007/Worm.Win32.Vobfus.efpw-6fa4adb8d33792be154e743cdf5b14a02ff839763b740a027e6926998164e1e7 2012-06-30 17:03:40 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.efqj-74237304cc78491aadb7eb76fdf8f08dede5a1a75d1051bf48fe760ff9d0986c 2012-06-30 16:52:36 ....A 339968 Virusshare.00007/Worm.Win32.Vobfus.efqn-5e090077e06eb5e8ff45e7ce3b31faa0a3de33254c3f1055d575f82aa22c27eb 2012-06-30 17:11:12 ....A 339968 Virusshare.00007/Worm.Win32.Vobfus.efqn-81f067a9ac5a999188d15edebd70e488179c8be2be8811b9db6ab52f626623b9 2012-06-30 17:23:14 ....A 339968 Virusshare.00007/Worm.Win32.Vobfus.efqn-98dad6ca77e7d3be823704b4ebaeb1170425ceef53f6bbf6fdb1969831b583bf 2012-06-30 17:24:16 ....A 339968 Virusshare.00007/Worm.Win32.Vobfus.efqn-9b506800970935cc083518b477a4ecf31ab2c7b37c1816322526a66b87a1eb4d 2012-06-30 16:40:40 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.efqz-43b011c4e93b832132960fff870d0de1cbf460e06d695aa78867ac2d4c94b51d 2012-06-30 16:41:18 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.efqz-452e5c98097b5ca1515448eb965178eb9a302c82b77d121f895fb89c29efa522 2012-06-30 17:09:30 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.efqz-7f20ec161e2a2e65b5f06ff292c85110d2ff3fa488d40d206956b0ed63897a7e 2012-06-30 17:56:36 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.efqz-e2fb9d41bcf62592b470c32e628a3cab166279b0e5361d03d6ecd26765f7a735 2012-06-30 15:46:10 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.efqz-f3e1649b03722b03e9e778ce14cc60bc8a9d7d7dd3e1d87b6a079023211615fc 2012-06-30 15:49:26 ....A 323584 Virusshare.00007/Worm.Win32.Vobfus.efrj-02109572541138151bbf3a448f0e7ab75a47aa846662afae8118e32e9cb3c31b 2012-06-30 17:30:32 ....A 327680 Virusshare.00007/Worm.Win32.Vobfus.efrl-ab841fb4f3e85427b715857d5a4791a059a231f3587cc47e91c264b7c8fe156e 2012-06-30 16:35:20 ....A 286720 Virusshare.00007/Worm.Win32.Vobfus.egiq-36c2e271cbaf5ac99c0f7a6dbe67059a60140d1598cb33f97eb2089fb67c8811 2012-06-30 16:36:56 ....A 135168 Virusshare.00007/Worm.Win32.Vobfus.eiwg-3a999d938c9bdb1585325554fd3b336724dc40b0d1a86f9f02725ff3112c9606 2012-06-30 18:13:06 ....A 256189 Virusshare.00007/Worm.Win32.Vobfus.eiwk-0554fb4dc72f1f7b5f0f44fba8122e83ec0d02e57647e79cc3efe1507e56f3aa 2012-06-30 16:09:02 ....A 256189 Virusshare.00007/Worm.Win32.Vobfus.eiwk-0b8f2f97e7fa1460bc3897d153914f35cecc53d5bfd1033e3fe53f8bcb008e44 2012-06-30 16:19:00 ....A 256189 Virusshare.00007/Worm.Win32.Vobfus.eiwk-1922279eb903406b559b455ce489ccfc316ba613c2b11f91183da32f0cda8332 2012-06-30 15:51:20 ....A 266240 Virusshare.00007/Worm.Win32.Vobfus.equo-0488f007de08077700dfa841c4a1077b11bdaa5513b07cdf330b767528046264 2012-06-30 15:54:44 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-075323166fff8b1f95634f07eeeacecb633b2f4ecf3b0c38c03800fecaad48c1 2012-06-30 15:58:52 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-086d95979e978d93f27abcba188a7a28ccc74709ab4602c2b4487fe6fb765ee1 2012-06-30 16:03:52 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-0a3c9ff4c7eb17ae40ba1465b9d501e063e52a3e9e53f1e72e9ea675b4f0c338 2012-06-30 16:07:28 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-0afefa17d5267fe0035177a95e285b7b3acad53ed5422449cc6bf19973cfc65d 2012-06-30 16:09:56 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-0c6cf28a6bb66dc11c875276d732e1a83fb0c6b020be856b338b3b7e07e5873b 2012-06-30 16:11:08 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-0e0cde573dda2547fb699e0c3d35448730730ba66c9212ed8830628fdb8b03f8 2012-06-30 16:11:54 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-0f14e7a3cf1bafe373e91380ee7a7d6534fe37fce43bd20a35cdcb0f2d6eb050 2012-06-30 16:13:10 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-10d7811df6034b09f5a55bbc0167d7286c7a3aa7fc44fa9b7159a4c5b7fc4235 2012-06-30 16:17:00 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-1629c10f3e6d11fd2c722eb5ff47400028adcb5b2a318117942167babae4e502 2012-06-30 16:18:00 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-178c0a6089e4c5e92356aab726ae529749d47040da762a2a40273249fb439f85 2012-06-30 16:52:30 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-5dce6dd685602f33c34b6339849946bc59e60d78da727d9ab82dfd2280cd567a 2012-06-30 17:58:30 ....A 249856 Virusshare.00007/Worm.Win32.Vobfus.erfq-e6ba1fe1f11921ef6a7b774b137419d4f829133e8da30cf100deee56ab1e2fe8 2012-06-30 18:26:54 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.erjm-082832930b1e572cb7287e2cabc9eecbd71056e8a7ff87cf0d4d3ecec3b0d43c 2012-06-30 18:22:22 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-118ade5cf1d7484839d8d1324fa44fa51d3b7a3957f2a29c0fafe1631dbddf1b 2012-06-30 16:20:54 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-1c7074b03685e5ac420db9768d796380bf8178340e298d8813b8cc7d12f52af1 2012-06-30 16:36:32 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-3985dd9a039d4b080c672c7067bffee33e53a4e3e640032b44c0eb1416a923c2 2012-06-30 16:45:34 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-4f088db3f07b27a19a94cde97dd64913630e18d13338df0d3fe57b8660026c15 2012-06-30 16:48:44 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-5582ac08cc17f66ffc3a47c0aa01555f0b9e7825aa8b4d15272cc9ef37e0cf7f 2012-06-30 17:10:40 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-810aba3f0397f7c7f8672b67f1c27ba021ae105fa72ff2d7a9dcdd84fcd039fe 2012-06-30 17:13:16 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-85f2ebf06ad959f43ba0f339b82bcbef48644d3abeb0ceff01a0f2dbe18082b7 2012-06-30 17:14:06 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-87bd5e446167eb1ec76c47013fcf611c9049187d33f5d99d57cd575ba8b9adcc 2012-06-30 17:19:32 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-9131b89afa655828d797d41003f9f47d955e4ccaacbc674f7166d97a093bb706 2012-06-30 17:42:48 ....A 118784 Virusshare.00007/Worm.Win32.Vobfus.ersn-c7d9a26531d3c6c1667e1ab934b2f380a432f5c1d8a30687afebfa0ede8f2fed 2012-06-30 15:50:30 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-03934f4b0a95e65dc64458df2aa5b8945d219ec563002402c8284e047c9133f4 2012-06-30 16:08:34 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-0b5a89a9fcf5157b7c5b4c1d30f0ac5388b9c2f16c498dccda4f8ade0cc435eb 2012-06-30 18:21:10 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-298c66441e7755e5bd59c381db276e2d581bbfa8d165633679280afd6008649e 2012-06-30 16:30:08 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-2d10fc9e7843fc9811a1bf8e95a29f07f6a3fd178ebf1a419904958f2f4e41bc 2012-06-30 16:39:32 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-4101e27fd9a76e39da8c8be1d5e8e62a701fa30c7f2f75f37dc85a5f9da1c81c 2012-06-30 16:46:00 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-4fcaf528d0aec5f815faf26934761b7179522775d42c96910a1cdfa78b478989 2012-06-30 16:50:34 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-596e92c0b19a3168cdc00e23d07ac4358a10165365c954ce77eda96cd6fbacb4 2012-06-30 16:52:52 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-5eab9ce3d24a47e8e777139a027c432bb695d2a999084e8f9b300e30188c534a 2012-06-30 16:55:56 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-655d2315ba1275d8a5a04d3cfa7b1d44c7c1e4c0ff0d16cbf65b0ea114bbea76 2012-06-30 16:56:02 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-6581971426dde16640d19b8db8815cc3b3def90cfb8e64b2071ba3b7dbdbd6fd 2012-06-30 16:59:44 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-6c92de0599dae9f55910d0fff14da52a64350162b3835d544a08d38a7e80e1d1 2012-06-30 18:16:22 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-72c8b2e53c8b4922fa60b7df925f1588b6b4a14c3fab1b3e0e857b7d248f775f 2012-06-30 18:16:52 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-78933f323b446fcd360b0a32638b5ce59bdfef098aef560768e9ef3bbfff43bc 2012-06-30 17:08:22 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-7cb681be08a3b92732a6c4b4e09f290fd90c6b1126c1c586d25c41893ab3c1cd 2012-06-30 17:13:00 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-85493d417cf7e63dc04fc44eb3607b359a183f06e5335e2b3b869c051c651f10 2012-06-30 17:21:14 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-94b38d416694dff467e2f2610d02e728a923834e55efae93ba2983a22f61d7aa 2012-06-30 17:22:44 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-979ec9e47542d771d14e9fa03c08e6132216940fd6e67bc0b05a6e902b6d832a 2012-06-30 17:26:46 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-a196d5860ecfecd1d8ba944e37273167747d541f970b151b4378eabf638ccf5c 2012-06-30 17:28:04 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-a4eee018e556e4d24080eb0759ee874077f1d1f141a0b27a5179623bc03dca87 2012-06-30 17:34:50 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-b5916810514acf6e98346cf6b432e2df626e8662d8d0498bced0b4240a6a7cf6 2012-06-30 17:38:08 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-bddb8b0d5362714b3d6df091108f0247231acf675f3c9fcb1292397fe01258f8 2012-06-30 17:41:34 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-c55d21fed2f0b6ee1078c834153a34248aa8591843b59c5bd881978915f8bb2b 2012-06-30 17:45:20 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-cd554b07528ef9e4daffbcf2e2025350851ba4f1d62718c41700ce7d8a87d164 2012-06-30 17:50:16 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-d5dd70d86a00ec040b29a745f7f91442db9dddd28e93abdda5922d5716402923 2012-06-30 17:54:24 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-dee868fa6f860ff8aa6f2444a2399cc493340b73e6233bbef42d445a1fd9ebbc 2012-06-30 18:01:14 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-ec7ff75bc6d519cb874196b96387b28b1bba4e2ab49d32f1c8151d02597ef084 2012-06-30 18:21:40 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-fb675bcb04a4797f01dead965f624acc820c19d749f7eae330aa4e2440b7404d 2012-06-30 15:47:28 ....A 151552 Virusshare.00007/Worm.Win32.Vobfus.erym-ffaf63d33aefe75af5b10e176218ea03e6b16d1114b887c7e6ff02732d520bd3 2012-06-30 15:54:40 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-0735abf684c4ed31b70b4880beb28e89e964205d543fe2eb0b28028637d9a92b 2012-06-30 18:18:06 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-0c2747af45baa1c6ba161bfc3551cc3d6c6cbac40390653cf6e4c9cad80e295c 2012-06-30 18:23:16 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-17b253bcaeb98a9b1b872d273e57a1b1903c6d6c00927fbb7091ccc57477c1fa 2012-06-30 16:23:16 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-20998b631919b8bfeac6236be79aefa4bfd5aa9a2ea339f4db6897cfaf694b65 2012-06-30 16:28:54 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-2b0c28474b29c8bba4d357822c5fde96ed98ee42446baacb5dd72f8547f11dc4 2012-06-30 16:31:50 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-2ffe0e133a597f63348cd44b7dcf860c7189bc7462c10435d3c4231ac2d9131f 2012-06-30 16:37:22 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-3b9e991264741aa37a420c7256d5f76917fda631de54844cd163d09a995a865d 2012-06-30 16:43:02 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-4964bfe7503def5c82d10c15e7c7e1d8e02f9ce4733f083366f29a47f3f77901 2012-06-30 16:46:06 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-5002794c6e2d96ebdcefb0ec93547f1a527cfeedfc7c66f80b1133b9e44f44ab 2012-06-30 16:48:36 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-554b1fd3251cea491ce361e6a882ff8d4d0ab0ceb5c7414a9380cdab0e2a78c1 2012-06-30 16:53:52 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-61002f45c72cace2d2b86c9fc4d3d8dbb1216f8e44e82768e0a57f442cbcbf20 2012-06-30 17:03:20 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-736bbe9b7cdfad74ce15b028486d31ed95398fc210317a8f05bbaaa48ef493a3 2012-06-30 17:19:46 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-91c2d92a4b344be93cb7dd37ea3d844e4c927c47780b1bfdb08e5aef7286ca3a 2012-06-30 17:24:46 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-9ca49d237a1a4e7bc2c71ebafc199aa5c31ba267044142bfd798acfdcffd7065 2012-06-30 17:28:54 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-a7232b9f050fc6b9312ab1d6cded9d892d8c0fde0e743b36de563a042669152f 2012-06-30 17:29:34 ....A 163840 Virusshare.00007/Worm.Win32.Vobfus.eryt-a8fa1c2f03e98bb6345f83bec665cd7375717f0fe2f884bf189bf9f3a354f862 2012-06-30 17:36:52 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-bac6d04f4b7bb00b7752f77c25284c1184d3a8da258446cdb586b1d47f534627 2012-06-30 17:37:10 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-bbb781cf51ca514c0ad2d7f9fac90781afb15c79a94360cdb08cabb5184a1f20 2012-06-30 17:47:36 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-d08bc340e609fd5b05672466bc3cd8912405853d09260fe1133d8c3dd98b842a 2012-06-30 18:25:40 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-d95c8ab6330156d47c44c9c68d2477bcb5e395a86a1f16ee8ef4bc2bf82ded77 2012-06-30 17:59:08 ....A 159744 Virusshare.00007/Worm.Win32.Vobfus.eryt-e81eb8078e500491823ebeca8c1c2c7866920a208dd0233be3d6b25d35ad342c 2012-06-30 18:09:48 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-00803413e019cb0ebd70a41c0a649e409eedfd13c6603cacc4999b9abbed17f9 2012-06-30 18:21:56 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-110635851dad47ba2aea856bd512728e7bb255675fd81b0bd463bbe15c78669e 2012-06-30 16:29:26 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-2c02893f05c4505f155b94c147fdf027549ffee41b63c56e09f755d843004a2a 2012-06-30 16:51:22 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-5b430db487db4b537834742e743e85e597586c7202fffcdbb116840e1815d305 2012-06-30 16:55:10 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-63c324f826a9877c37e7f9093e94ebf746ba2bef6c2d0d85a9dd21d9facb5b7a 2012-06-30 17:32:58 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-b0ea29d9f75d249c9a2a7ed66ceab801a3bff098968008c4b75258c6607a7114 2012-06-30 15:46:18 ....A 143360 Virusshare.00007/Worm.Win32.Vobfus.etsj-f5018e1cc4cf8c608b499a09a52c2bad9fca6085c3d395206483e70fb7c01bd9 2012-06-30 15:47:52 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-004e56aa1dbacc95ce5d0797a5cf6824dc2d7d7a36d4def064433ec219755d40 2012-06-30 16:13:26 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-1133862c659bde3f7c2c733216b61c8078bb875387f35ad7b9259d7911e143bc 2012-06-30 16:21:34 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-1d87067679d5dcc23eb7e4dffb8bdea3c1fdc2ced7fa9efa516d671375f7d154 2012-06-30 16:28:34 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-2a91859a5c23d4ea4e07a7b5727970085b8f02c09dcd7328f6ae244d2460d3eb 2012-06-30 16:40:58 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-446617a8d818854f96d3907fa4723c176d12fb8a1cecbdd86a9d0fa9e34ae2bf 2012-06-30 16:47:46 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-53937e38f669c74edb7d950f3b5c9945947ef77b2e6c38fd739c24a7f8cce0e3 2012-06-30 16:49:48 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-57b0a40238c46fbc325d2a7e8d21d42677e133a475df4873067e9b6f5baeff43 2012-06-30 17:01:44 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-701aa8e2ae37202b345f5acf26496cfe01afbd7c7f700540aaf69bccc1e17585 2012-06-30 17:03:46 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-744e214fc486eb149595aaba71c174bbf9800c75debb549cd31810d3bd83089e 2012-06-30 17:12:10 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-83d71d3cd7a81a81f01ec548b970bd244799f45ef702bac9f946ea7f1985c07f 2012-06-30 17:14:34 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-88a7bb05557eb29a48e3ad57a79746c16d613936cbc62a3b224e4acd758b7df9 2012-06-30 17:23:20 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-991899829204d587ee8c9c2abed018522df84163de362aafdff1c83bb099ed95 2012-06-30 17:25:26 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-9e37a90880c050788718f125afb18495c140eea956790356887032ffde9d47b0 2012-06-30 17:37:04 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-bb5e2baade8dd16a0ccd0830068b7bf720480427248057e73bb8fc06dedf2c16 2012-06-30 17:42:18 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-c6b5b92f97ec7a06d8e7c3662da47a0c22837257a8a3a0ad1ecfcac0e108a188 2012-06-30 17:48:24 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-d20c6558712ca94ec369157698f1360eb413e811bd72be4cbe2564c91e2e8b8c 2012-06-30 17:52:16 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-da08e70dc16a2f8ff46c42da91874ab31c0f908dfa7b244c84d1b9be10385d70 2012-06-30 17:55:46 ....A 253952 Virusshare.00007/Worm.Win32.Vobfus.evfh-e19325fd6ae558be73a4908b58a840272c9df9a124dfaa37acf0ded343dedf86 2012-06-30 15:50:50 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.ewbc-03fedbe3308927990a6ef2a2e403b0b26bcd9d512cafa9f56994cf266599b8bf 2012-06-30 15:52:54 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.ewbc-05d3b086eed0b039e45f62fbd1df349e83dbe831cf79fdc3492e7bf49cd4f194 2012-06-30 16:12:50 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.ewbc-1050a9ec4d918d08753af64839fcf174b3350a24fbc535e426331708b636a841 2012-06-30 16:27:12 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.ewbc-27e38957ffc9eb772040b31b3c6bdcdde0e2d169ba887c3b17ededce94889d5a 2012-06-30 16:31:34 ....A 217088 Virusshare.00007/Worm.Win32.Vobfus.ewbc-2f95572abd4e0ebe4d1dd1ce4fdfd913c9424b2a17ca0182eaf17cf661c65575 2012-06-30 15:45:00 ....A 32256 Virusshare.00007/Worm.Win32.Vobfus.ewvu-eaea62ca40a9d2c66f1e5313bad5ed14228b22408c56662f1e19292ccdc9c519 2012-06-30 16:35:52 ....A 737228 Virusshare.00007/Worm.Win32.Vobfus.exgh-1f606c4949123eef771fbfc9274e4451157d0780297bdd31bf14a2c73f61265e 2012-06-30 18:25:56 ....A 90116 Virusshare.00007/Worm.Win32.Vobfus.exgr-42845a8d21d2e3c81a5ac548f7a816b931f0412a34ce13e8bbee5ec85c44b3c8 2012-06-30 17:17:46 ....A 77824 Virusshare.00007/Worm.Win32.Vobfus.exgt-8da94c115b8e07dff154947ed9ac6edcac2cac9bd0cc634b9249bcd547933e82 2012-06-30 18:11:54 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.exgu-036122557a643e688527ca5a566753cfa6b6543e1994ad7031e9a24c6b053cce 2012-06-30 16:24:24 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.exgu-229249b2789e892e21cb1c0ae819f9f7111c0b1f82aa9ea2b1392e121049a17a 2012-06-30 17:37:36 ....A 155648 Virusshare.00007/Worm.Win32.Vobfus.exgu-bc909e4177aab5c7aedb5e9125fe03ece6de9c477b76383d46a8fca196c4a556 2012-06-30 18:13:20 ....A 40960 Virusshare.00007/Worm.Win32.Vobfus.exha-7a807bccbaab572919106663831599b092e39be2b0bc3bf8c567b29f5cec9774 2012-06-30 18:13:06 ....A 40960 Virusshare.00007/Worm.Win32.Vobfus.exha-998f64bfa93fca0b1f4de0e2e32c6a7689990abd6d6c7cf4603cc83792f4f705 2012-06-30 16:49:56 ....A 73728 Virusshare.00007/Worm.Win32.Vobfus.exhd-5811b9e864de479133650000c0ec546d93d6b740ecabd37590ce3f4857df799d 2012-06-30 16:11:12 ....A 69632 Virusshare.00007/Worm.Win32.Vobfus.exhr-0e23aafe0a6206d96e45289a1a4abd585630b2d51e8e35dd76e4c73b84dd106d 2012-06-30 17:03:02 ....A 69632 Virusshare.00007/Worm.Win32.Vobfus.exhr-72baac14dea3872e8ba5a5e729f5721ba1e1b036cd1289e0441f82656b66fa5f 2012-06-30 18:22:26 ....A 114688 Virusshare.00007/Worm.Win32.Vobfus.exil-5c14d9043a58da9979d3b3cd1f75c39036a98d17075ab0d23dbb077755fdfc58 2012-06-30 18:09:52 ....A 77824 Virusshare.00007/Worm.Win32.Vobfus.exlb-00993c83cc279cebe0bd0765fd55bc88bd52bd1794196a6f5fff5dc3b752a569 2012-06-30 16:06:38 ....A 77824 Virusshare.00007/Worm.Win32.Vobfus.exlb-0ae82566db3eae739e7025a97523803b242115b1f20e88fcd936bf5cbac38707 2012-06-30 16:30:52 ....A 77824 Virusshare.00007/Worm.Win32.Vobfus.exlb-2e5c02c8ec2db2710ab74be2f95e63d8638f2c35fdfbf7087f284157b14343c8 2012-06-30 16:55:34 ....A 77824 Virusshare.00007/Worm.Win32.Vobfus.exlb-64a216148a3b4c44aeba06c94d212e05f418a242e239c9b77a9a302dab4f69e7 2012-06-30 17:14:42 ....A 61045 Virusshare.00007/Worm.Win32.Vobfus.exyr-88fde1176e3e566a978cb3a8c6b2a83e629563f6e579d00ddd760b6133e54d55 2012-06-30 18:11:36 ....A 36352 Virusshare.00007/Worm.Win32.WBNA.ajyy-f25f945aba35c64433522e99127a14d666b520b8154a6fe894eee4d59fc785b6 2012-06-30 16:20:52 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.akki-1c66ad92c37bd55e327d3e9b81fb090ad53abaed5266772c8b374e262b702822 2012-06-30 16:43:50 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.akki-4b25983dae14554f390bf25bea22c1edb4794a003b8c9da2ad6f68d171433c0c 2012-06-30 17:27:38 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.akki-a3e19a5e2b6961d751017f275b70aa00e9a457f2694b68d77fb79833987c3c9e 2012-06-30 17:54:10 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.anhd-de801e0515d02a4da05a46d6f536669c8e9330f730ed8ceca9e2fe42a18c0c52 2012-06-30 17:26:30 ....A 196808 Virusshare.00007/Worm.Win32.WBNA.aonz-a0cf4e79bd6f780df21ec4f56e66cf689deff94e3fff5946e30e1d5a4c2518cd 2012-06-30 17:22:40 ....A 65536 Virusshare.00007/Worm.Win32.WBNA.arc-9778440d1449288cd30ee80139ace8f7f62028a379bcbeeff4df4e501d910d11 2012-06-30 16:42:52 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.axz-48f9095aabb3aff9ef5cf53bd26d7bd08efb9e6b38188917ee9f82fdc931f2d2 2012-06-30 16:41:16 ....A 159744 Virusshare.00007/Worm.Win32.WBNA.ayx-451556277de52e2acbb11ee3ab42641074f153676081490c059cb765440efef0 2012-06-30 18:18:10 ....A 77824 Virusshare.00007/Worm.Win32.WBNA.baws-2b7665f43ffe863251cba2a4b41e09d11a69b66adec325b64e30cf9d48c5596a 2012-06-30 15:48:56 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-0165aa0e8b07e0c10608ee0dea3022912283d7218da81cdfb1869cedc27f3974 2012-06-30 15:50:56 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-041222e6e9e042355154d47270a75494cc4ed98a036353d7294325e6a866abe5 2012-06-30 16:27:58 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-2970ce301fb0dc66ba8ab448d4649ad01eafcfd88e2c92d014a208b319ece84e 2012-06-30 16:44:32 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-4cc3ba168b3403b06d404b59109746870537921e22f1e581a40e860eb4efc03e 2012-06-30 16:46:24 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-509a835357b32fbf83605041525c97acddc1586c8e4a39b64970f527d789fa6b 2012-06-30 16:52:20 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-5d676075cea371f8b4d1f2325bd16faeeacfd46ba976003b5660e1f9ba5fcfab 2012-06-30 16:52:52 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-5eb04e39114e9cf1a6f0836d74caaf9484826ef3d446bc874475c8027715d61e 2012-06-30 16:53:36 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-606d82039128fd2534542f611ea0da8f5e774523073e6eba90145960a3f25c04 2012-06-30 16:54:02 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-6165d4e716a27fc0b7e35ae3bbc3057666dda043827389f08fc29c16a2c4145f 2012-06-30 17:04:30 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-75d3334b73d8245cf8379a6d1504bd5ed386ab8e20bca7a4090977e48c4cf3d4 2012-06-30 17:11:38 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-82be1cfced1d9674653b4cacbd264cca341f35e0c25946e23f95c1386ed7f4e4 2012-06-30 17:12:36 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-848d2bb5090b904ba273414dd56f018b90d3113af43943e6130aeee9a582858e 2012-06-30 17:22:12 ....A 274432 Virusshare.00007/Worm.Win32.WBNA.bbf-969b28a66a30d4e26d57ff7a6eba9ec5afc762d5fc0b2f0075d169a3441fc5ba 2012-06-30 17:24:34 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-9c142fcf61c41d3bfe699a98e46ab0338a40e182c23bf2532d67131e69ce09f6 2012-06-30 17:26:34 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-a105be6621a42d321938261ae01e4065cea646fb643dd567b5062ef1ea35fa2d 2012-06-30 17:27:24 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-a33077c7744dde50ac6fde8527716a3ef325502c8e66a5924657d7784cddf6ce 2012-06-30 17:38:10 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-bdec8f3ba69866c749d7d0a66e291cd0acfc68740c79cf5cbe1aa369ee1583de 2012-06-30 17:47:48 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-d0f173be45a0c58021deed152e0400fb3d5d46c9e7bd27b7461fcfa2cd4883ce 2012-06-30 17:53:06 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-dc1816344866ac19560051d52cd7c57be7f5a7d4cc6f0e0ac0221f81e27d124b 2012-06-30 17:54:10 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-de6c6145dbe0203c44aabc7d4e6f1cd90fad7f6646dd63ce3542c5142b8a9bd5 2012-06-30 18:02:22 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.bbf-ef36fb40cfc42abbc8272082a3f1405bfd5c269da484bd6862f3d030b4cc9342 2012-06-30 15:50:22 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.bcc-0362578efb495f7a62d46e61e1d985a58ac2a3e43369c7e12ef99b04a41a2248 2012-06-30 16:31:36 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.bcc-2f9af20bd203390fe81fa10b0129122fc7b597261d461707c5ab8ff7137b9fb4 2012-06-30 16:41:16 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.bcc-45191ef753c56b08e276ac473fdd21747478a665f45d05e011df7b871f4b13bb 2012-06-30 18:06:26 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.bcc-f9fc5c28744c5eac8ea51940076f70e2f763a9c807760138285febfdfff1f7c7 2012-06-30 16:15:24 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-14140d513f064dc6331398b8af37b319d9a3cc24ffe324b77bed2f14c3bd1b52 2012-06-30 16:18:10 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-17cf24143c7cfbf2bbe9fe9314936d748c4438dd9c803d496217705ee177524c 2012-06-30 16:19:16 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-198bb57407bdf860339660485113a00c3cb527663c30ddc4ef6efbffd3215c82 2012-06-30 16:29:06 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-2b5763c09448007b85566a56d567b646ae6ad22ce9d146a00bbe837c0852a962 2012-06-30 16:32:40 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-317f7f1ac34d475c2a6f7fd29ca0cf9473e5395ae6f1eeb32c02cab6f20c2481 2012-06-30 16:39:26 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-40c64df1dd1f78be456ba2ec3d97f6d55050799df2d118d5274f4e0865532ea4 2012-06-30 16:41:04 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-44a081d9e3599d48a5ec20e2882c111a820217336f1511df6db99f78603c8935 2012-06-30 16:58:44 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-6af222b2f743aff9d17e475ac2c8efa43fe300486917da478f3c960d5b2d3c6d 2012-06-30 18:10:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-8a6c573d7841746b2fd1fa7cd6e5927707ba538ee3c7845aa02076f5edeae115 2012-06-30 17:22:44 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-97a2299b4f0847746a39efae5990c5b6d4ab40b4815906e0b860a1f1849b9d54 2012-06-30 17:28:04 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-a4ec48b2880549cb90854a81284aaf6e216c2785eaead8edfb7383e886dcd1d8 2012-06-30 18:04:50 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.bfr-f54c26774d81041538888e4b308b3309861a83fc87444905a3ddefebf54ea39f 2012-06-30 18:21:52 ....A 151552 Virusshare.00007/Worm.Win32.WBNA.bgn-10f5c3d62b0de96de484684fe95a3543e7843b234f6f812408cf74696f54e34c 2012-06-30 17:35:22 ....A 151552 Virusshare.00007/Worm.Win32.WBNA.bgn-b6d6655a0de7c201d59ef4fc0f78cbb511773a42175a59d0936fe8a713e98c64 2012-06-30 18:10:44 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.bhs-01e421fe703a51ca9b86cea6567186780e9baf8bec7385bb4ad432d5434cd68c 2012-06-30 16:41:12 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.bhs-44eee45c7efa6fe9a76d9f766c9b1e161acb1fbf41408029e88adc25d2b6250e 2012-06-30 16:52:34 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.bhs-5df9b118c68987552718179691d96f7ead176c49e5cfae3e1532dd8887e84f11 2012-06-30 16:53:10 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.bhs-5f5617ebcc61a7ca9aaf550ab3af5e5c688f494d08c2ae51bc47de52b32562ea 2012-06-30 17:30:30 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.bhs-ab65d48673c64f8ba6b4e28f5fb5666ed3d5d05a785bf36312ae919722992a84 2012-06-30 18:20:00 ....A 344064 Virusshare.00007/Worm.Win32.WBNA.bht-148ac81509074cf5701f436c26be75be618ddcc67a21703874da695c3527604d 2012-06-30 15:59:08 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-087fa20c85aa1ab5d91fc59bb9499b711928b308f16c439cd01a199bcac33d46 2012-06-30 16:14:50 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-133d22c130bd093a32ee1a4f1043a7fe743710534165c1859477a7a8fef6c634 2012-06-30 16:33:18 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-32e73ed9c8b3cfbe4925266738f444951ada8e776b07253e8f8d10f9c54f8006 2012-06-30 16:45:22 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-4e89505f8829e6cee8f987b69292768bef02efdbd5519f454c3b4d459fbfdc2e 2012-06-30 17:31:00 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-ac8ec1b28dccdd793e0e0dc5375b50d4173ec9dcae1e89406cde6f26a88ca738 2012-06-30 17:41:30 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.bjf-c51902cec9285caa5a4c370858ddbe5de8966f9daef1d4a0431b4f6e51c42cdc 2012-06-30 18:10:50 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-020b91040a44a30631840afb27163ff6a886be7568bb474a4b466dc06420de2f 2012-06-30 18:21:14 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-1024a8b865a8c6fddbcae6bbfe4364942e0f29d12860a6867fc7e8c49fb32ed9 2012-06-30 16:13:04 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-10ac7ae4604a049ea31c745a005e6cb7211f1cf3d27220e11d77e9e26e0b60a5 2012-06-30 16:24:52 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-2386273f4e32908b4fd22c1e0c1a192b1de928086d77fcd5e031f9918c8fc01b 2012-06-30 16:51:54 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-5c718d711315e1566c28ae66994385c8453913db4ca57b926c404f830e7346b9 2012-06-30 17:31:20 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-ad4dca3abc4159821a9bf6b30c677840ac0bba19f56ea97079ff96dab98fd70e 2012-06-30 17:59:56 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-e9b77ea3f5d578eb14baa8f0fcf4020a310c134abe3315b382299de1d262b902 2012-06-30 18:06:30 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.bjo-fa0e4be74a13907c557ffa05491b9e30937f586b346dc716de672e9ce6ea5850 2012-06-30 16:15:24 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-141603b2d52718d6436a130c030a8119a11e5bfdb5104221d4eca17192e798a2 2012-06-30 16:16:10 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-14f6da977808b5f276f58a7e4beec73ddecac396622d5df8818f7d8c46d8d4fd 2012-06-30 16:34:04 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-345589a2e5a072534878bd461e428c6753bc7f1417b796101791a44d5a44c49b 2012-06-30 16:34:10 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-34723a02f2b960134f59f7ac2c66cafce8770478dea8b1a885d5c9b1e81ec5f1 2012-06-30 16:54:12 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-61cbbcc740c78d6e904b633f902de55b9ea00fe160c63a7e4e367d90b51113b3 2012-06-30 17:39:08 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-c06688b1109196bd912375bf7d389b0a15025dc0651ae1092f9c211ec057faa6 2012-06-30 15:45:10 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.bkw-ebb7f4bf6a6b345e802956a0b109284f2a4bb0a330276ec1bc3e095cc082bbd2 2012-06-30 17:45:36 ....A 192512 Virusshare.00007/Worm.Win32.WBNA.bmh-cdcffc033bd1a2fcf7d900fd432e9e14c13f4091c3bb8d93d98674ef4f5d9b56 2012-06-30 17:53:52 ....A 192512 Virusshare.00007/Worm.Win32.WBNA.bmh-ddcd15da496511c408c201602e2d933c41d1223ac7b32b84fe62b3ed5e1162a3 2012-06-30 17:36:16 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.bqqt-b9072d3e9d510ed29c421e129448779a7d67bf34cc11bc8f764b70926d522138 2012-06-30 16:55:34 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.bqrh-649fa475e0a26b8e17ba6b15e5d8cef3ed43777372068daf5d370228f1c520fe 2012-06-30 16:20:16 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.bqrn-1b81e04afe411f8d03ac7a996ace8a1699349b883c8e815464b0a2e50d42ec7b 2012-06-30 18:08:12 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.bqwb-ff2670c59078a910fdd7cf8014870ecd4059adf5c7f0da876e90034e44176fa4 2012-06-30 16:45:12 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.bqwm-4e126e4e4ba2df3c345a2b23d49a7141adc54788ea2a0ba0b924efb5ba15e2bd 2012-06-30 16:33:08 ....A 466944 Virusshare.00007/Worm.Win32.WBNA.bqwq-328cd60b4734c764973528146305e126390aac46356b503e9a9e98b8113da1b9 2012-06-30 18:16:26 ....A 77856 Virusshare.00007/Worm.Win32.WBNA.bqwq-6380984eacd590646e16662e2e303879d0f38696f35144e58dbcfa7f8a806976 2012-06-30 18:04:08 ....A 467357 Virusshare.00007/Worm.Win32.WBNA.bqwq-f37b68a9f79b31e937ce922e3f758e47edc5abff68ddfbef5594016e9d84cb27 2012-06-30 17:27:24 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.bqxe-a33c856708cbaef4e499017d0f5fdc9e9fbec6ad4e1d9e33e05ba7138ad461c4 2012-06-30 17:46:02 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.bqxk-ce362aa9f6a2e595b03d7fb0c6350a2a9b4e88a696d412029b820862d671ee14 2012-06-30 16:27:32 ....A 167973 Virusshare.00007/Worm.Win32.WBNA.brhg-2896bda4204d0b9e8d346d85771af805effdb2dce713e295ec8cb13a009d8f77 2012-06-30 16:24:54 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-23955b973f735149cd66158863e424c89f10eff5bec8393cad8e39dc3bf0d5f1 2012-06-30 16:52:24 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-5d8ca7326c18669d58297eddb96c34e1cb82aee8bf4f35bf8fd99e30221fda72 2012-06-30 17:13:08 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-85a9edec002db6adafeb294f796bea63fadab23574249d69980d4b8c9be16643 2012-06-30 17:26:58 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-a1fad11296a6b17ec17c9221d9553a327e12b1eef77648db24bdc1c66e30c5ba 2012-06-30 17:31:34 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-addbdaf8a70ecc082073c217cc3e061a6ac2465f409380ea032625ad65c14436 2012-06-30 17:53:52 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-ddd9eda7a0dbeda94601362acd51c2ea4f73964b4ae3b3b02aebffb03863e644 2012-06-30 18:05:10 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.brw-f625f7f52346310ca1afdddcfe32f9192afc26e060e66f2956fbdad2390b64f5 2012-06-30 17:57:26 ....A 180224 Virusshare.00007/Worm.Win32.WBNA.brxr-e4c1e7d82fffa45f26b4bbb00e52c0096d4e3176fa5c0b7106ac0dc16d4bf5f3 2012-06-30 15:48:10 ....A 43156 Virusshare.00007/Worm.Win32.WBNA.bshj-0090e3b2d235a81723f0c92629e220d4757705a41b40443599da8eddc504048a 2012-06-30 16:28:02 ....A 697394 Virusshare.00007/Worm.Win32.WBNA.bsuo-298b70806f3db1be88a9144266b4b9c0f70562925a56041170ea6bc1bccbcc7e 2012-06-30 17:28:34 ....A 204850 Virusshare.00007/Worm.Win32.WBNA.bsuo-a65a7037c61a6d1bd4720eae16151896a78d23265220ce221673461d4c3a7dca 2012-06-30 17:59:38 ....A 42147 Virusshare.00007/Worm.Win32.WBNA.bsvv-e91a47e1874a4b06b25b9130995cbd034342515a3c536395f27a9fb660b7bcc2 2012-06-30 17:37:26 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.btaq-bc462347ba15bd8ccde6cae6c0b5483f71561c1f578bd73420bf319c946a94ba 2012-06-30 15:47:36 ....A 503808 Virusshare.00007/Worm.Win32.WBNA.bul-000fe60b728dbb9a940930cb080d0ca9a36bd1db009b335ecce7e44dd18a501a 2012-06-30 18:27:26 ....A 155689 Virusshare.00007/Worm.Win32.WBNA.bul-0573ccf8e7afbde463debc47c3eecbafd0757cb6b5d7eb0b283bd8b23869b504 2012-06-30 16:12:26 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.bul-0fbf37c3418fb233070fe2e591c019894be3332ebf97cbdbc0ad306f14e439a5 2012-06-30 16:15:14 ....A 380928 Virusshare.00007/Worm.Win32.WBNA.bul-13d98637fc6ff82cf077395773ed4b0e999cd30016398b07c02bb760b1c76149 2012-06-30 16:18:46 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.bul-18bb9b4837d85b61e23041417b156a4a6c16203d2959f502bab5da7c798b2c48 2012-06-30 16:19:42 ....A 425984 Virusshare.00007/Worm.Win32.WBNA.bul-1a3aca9297f2b1bc281eaf94180cdf4ca63de5168985cf5c37e97d6c16149eab 2012-06-30 16:21:26 ....A 368640 Virusshare.00007/Worm.Win32.WBNA.bul-1d5739e35b6d6288c45d75515e0801a9d3ed26c6638901710a376de3c194981c 2012-06-30 16:23:20 ....A 129029 Virusshare.00007/Worm.Win32.WBNA.bul-20d2d617d0a4eb81728ce7433ef0857147edb77f8ace1a4da778e3aca13ed007 2012-06-30 16:46:00 ....A 360448 Virusshare.00007/Worm.Win32.WBNA.bul-4fcfec594b26d829eb9beee1c92104103485776f07c6974518c19cd540d7b5a9 2012-06-30 16:56:50 ....A 53248 Virusshare.00007/Worm.Win32.WBNA.bul-671a8b1de606e17e69acdf22b07b8d52a17b6f08542693f7b51af6f172bb1786 2012-06-30 18:08:30 ....A 487424 Virusshare.00007/Worm.Win32.WBNA.bul-78d00f16103f49235492b1bb6eff3a72684f5ff8281ed1670694415eb34a4b64 2012-06-30 17:15:00 ....A 114369 Virusshare.00007/Worm.Win32.WBNA.bul-89751bb5117b01938e555377277353d055f6a8e050b16e691bacba63ec331461 2012-06-30 17:39:30 ....A 471040 Virusshare.00007/Worm.Win32.WBNA.bul-c17897289631e34024e5cf9945c53ddc0181c7033dc9f2afc6b7158d828a0013 2012-06-30 17:44:32 ....A 376832 Virusshare.00007/Worm.Win32.WBNA.bul-cb829062276201481287841449597bd4c8e606da561ec11893ad7a509158f75b 2012-06-30 18:25:22 ....A 749568 Virusshare.00007/Worm.Win32.WBNA.bul-d2544ba8cf7669dba2429e295f9fb39f3639418e7394ea969f42b2d258bd3a0b 2012-06-30 17:51:20 ....A 119808 Virusshare.00007/Worm.Win32.WBNA.bul-d80712c93f13d81135fde957c82b8df2f8f2eab31e8eff355c92a5db3a3ab519 2012-06-30 17:54:42 ....A 103687 Virusshare.00007/Worm.Win32.WBNA.bul-dfae71b16bbd27a776ec0b127f9db35aa3a128c2fd717f4b412e514a92656b65 2012-06-30 17:56:42 ....A 305664 Virusshare.00007/Worm.Win32.WBNA.bul-e33bc94a6f887f12f4090c6a7d6c6e75805e6f743a0b140681a8776b80f9e075 2012-06-30 17:57:54 ....A 270336 Virusshare.00007/Worm.Win32.WBNA.bul-e5bdee88a7c06075d63ad1651454f0be6013477822194c15108dc007a72294be 2012-06-30 17:59:10 ....A 290816 Virusshare.00007/Worm.Win32.WBNA.bul-e82dd1aee1b08dcba242b2fb456a154a04b92690212eb7f6fae96a04cc90125c 2012-06-30 18:00:08 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.bul-ea31b78b84461606044254b28136eadee7e167d52ff70237940efcbb77571be4 2012-06-30 16:28:02 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.ia-299490ffcd0ac4bdbcb827efd71073c72e7fac5f2b265997dc29169b0bcb8b00 2012-06-30 18:09:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-001ed77eee563dce92029a83e85945138a8763838f71038bcf3ad0b1c1e56221 2012-06-30 15:47:42 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-002600e6abc967af6ab096a09adbc381994d6057d6348a0c8c075fd0511a0838 2012-06-30 15:47:44 ....A 86016 Virusshare.00007/Worm.Win32.WBNA.ipa-002fb9ca2e221a29bfc63ef438ee383bf7dec108e445e2e230d23b634e8d7818 2012-06-30 15:47:50 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0045f8f68bad9e9e8461e37592a3b7a4ca16324b7d01d61ac76fd09ce951d3ac 2012-06-30 15:47:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0052be3b60ae23f776677c61a811746b7cea50bc035d792d15624d5a224147b0 2012-06-30 15:48:06 ....A 45056 Virusshare.00007/Worm.Win32.WBNA.ipa-008819cb380820283b3e195e32f3b8562b67e1a0e0336239b8a75d506e3be4b1 2012-06-30 15:48:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0092dde250a429d06944c8bf41ae43316bba0e68bdb879be292969e769d13584 2012-06-30 15:48:18 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-00b9a529a8f74108d24b49db843b6a044f38dd04f79b9ef5b7cf78f238c04a45 2012-06-30 15:48:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-00bd79c5140e5bc10590b4028dc70497f534f1ae4c04f697905bb369d47ac848 2012-06-30 15:48:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-00c1159b546c1a76befabd8b11634401c7e4fd2ad6610edc56f4ed75cd15ade5 2012-06-30 18:10:02 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-00dcc07862bcef068885d5c83c75de78628297514b861f57b47be316cf4c4c69 2012-06-30 15:48:28 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.ipa-00e0efb20d3fa8e0cdc8857220ffaa94e3290083f697f5227978824d26f87277 2012-06-30 15:48:30 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-00ec75d8d1475a53aecd87f1d7de98e6bb48d74f058771c52f1a1ab4b8b7ee91 2012-06-30 15:48:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-01177293d6b4ba6018822b59627301bc4fa2f279381fbbca821a58da1f321471 2012-06-30 15:49:10 ....A 1060908 Virusshare.00007/Worm.Win32.WBNA.ipa-019f96a24729c011da863e879093914fabdbf7eb1479e2e4266c028695cc480a 2012-06-30 15:49:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-01b7158a225166e2bf0d45eb610682790e2d93d2523075c1b1657ae8aa7c6d42 2012-06-30 15:49:14 ....A 109056 Virusshare.00007/Worm.Win32.WBNA.ipa-01b79144bc5befeb3a4aa7e4e511a8bf8101b9ba5d56d174f5bfc319c6812530 2012-06-30 15:49:14 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-01bc868bec39b35052e169434d31a0150ea6a3918185cfa45cb2aafc1039fc64 2012-06-30 15:49:16 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-01cff4324d652411e30dd070f8620cd354edc75711fe1783a1d7653908ea3f94 2012-06-30 15:49:24 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-01f6286e99e4dfb0dbc3b510f2d133112010f65226e951dd0cb1992cc97e9653 2012-06-30 15:49:24 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-01f6b7345d7ef319ba1fa372df0a908e5188ccaf575f8bc2cb02d5d5c85ce490 2012-06-30 15:49:34 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-022f2470218df24497874928b4c4c9de21b067a43188bcbad66c7b4bdde77f92 2012-06-30 18:11:06 ....A 232448 Virusshare.00007/Worm.Win32.WBNA.ipa-0257ff73130765c98f5b5eeb4c76cc21de22b08d4e6999cec18f48b811117a35 2012-06-30 15:49:40 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-025fc6f4ae3d61e085c895ce1d76774b3a8ea7d15a27a4b1775de500170e255d 2012-06-30 15:49:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-025fd3d268c8e9d565f71412065c6d389a36d13ed26af3d36729e170a8e762a1 2012-06-30 15:49:44 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-0272a4ad71f0a43f8ab750e785431245b007f671eda3402492129f2e9b9f5db6 2012-06-30 15:49:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-02859e4323cb277e4be1cb5f4e872b269a2dd879a62d2a57cad75ea9cf2962f3 2012-06-30 15:49:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-028f6a08f717f5e957febd3134bc05ddcd46ab34f0129388cb143559f98e1cf8 2012-06-30 18:11:22 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-02c2cb5127a6dbf5051ceb4e9fd797825d1bf26f5feaed03875d619abccbcff1 2012-06-30 15:50:02 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-02d8283de2cbabc6ee493f73d9561b374319a7988d0bf74aac306cdeaab074fe 2012-06-30 15:50:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-02e320b1d29def8970fddce3ebb0e5c68fe00802fd03e3e8555e052e89f90271 2012-06-30 18:09:42 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-02f2d1a0e40960bd895d6ea890333df2d0aeb73a003547915add8ec70ca103b8 2012-06-30 15:50:06 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-02fad78cf6fa4a8fda973055a27302414d4b61600366ad666e1e64eda4412339 2012-06-30 15:50:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-02fdad786160cc3cabf31005fed49349cc9d2b3af411d147a06b35c027423788 2012-06-30 15:50:12 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0323fb3e0319dd9c046528b58f79ebd2d8ad9023a4798f6b19701c60a6eee0bb 2012-06-30 15:50:16 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-03333fa09323d37dc768ef6547fb7e4af5ef172a2a8c60f22ffb9f6ed6f5a566 2012-06-30 15:50:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0336426d98e355a405e5b0614a99e452ff3335acceac4337022bf3f37ca8c9e0 2012-06-30 15:50:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-033c91994e42ff2a1b61660f75d2a282bf73093b7ea34a9fd68b9cd270a75d56 2012-06-30 15:50:16 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-033cfe76b1a4a056fa319efa46fe6fb7973a7a179a0433f7a6e2bf9a81d33a77 2012-06-30 15:50:22 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-036ba232e81108a7b97cc3745af0c02dcfebccb80fa7d387e76ce126784a8d9a 2012-06-30 15:50:24 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-036f44874a9d91015c8de9594f3e3240264df1b1ed1e069f024daf792b83f042 2012-06-30 15:50:28 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-038572eb6b308c79e21fd79bad57516c4f218a97372a7a2ed40dd6e17577c44e 2012-06-30 15:50:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-03cd54b2d9110eb5cec7d74ce12d5be3f8c4c974b9058c32c1f7cdc7c329b6d1 2012-06-30 15:50:38 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-03d004a965fef90424b8f00dd95ec208f3c9ffa19bff7347819a60e77aa9034b 2012-06-30 15:50:40 ....A 7403444 Virusshare.00007/Worm.Win32.WBNA.ipa-03d79cd6fd2d7c9953f18f1a2c8bdc6afa84e6495504174f42253bee361c0f30 2012-06-30 15:50:42 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-03df3aa6350e867f662c1fb802df60dbc0c0e39ccf90011d54ad97126002953d 2012-06-30 15:50:42 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-03e157c2e51fdabca582ade83ff1b81dbed3c992e82ebfe217afcb797f207806 2012-06-30 15:50:46 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-03f23357e3a18eb51bf68b2fa0640e6b45c1594ea90a9f397a88177592dfcd93 2012-06-30 18:12:24 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-0438c6654f760fe516574c5e915d997f21965bc044cff12d4b44fa7b0ff59ca2 2012-06-30 15:51:14 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-0465bef34cbc48d5112ff0a3da49944f41f18f5f71ccdf66ac7932eacc874f5f 2012-06-30 15:51:24 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-049ef9444e228268d79880d90984a02e8688712c9b59fd8cb02feced37a8d12a 2012-06-30 15:51:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-04cbaa0256d50844fde0bbe2abb116cba01e06dcc9064a1f1acaae4daa9e4b52 2012-06-30 18:13:04 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-053b82264065023a771908ac54386b9df3c37fa1de633274a54eff43305f7b27 2012-06-30 15:52:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-055ca4ec43a9511724938634c267eb203c5c479c6293be6529a8a99db84bbf98 2012-06-30 15:52:18 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.ipa-057321fe4f065f82e04cb678ae151c664c1f13b6157b14f56160a4b8722698d0 2012-06-30 15:52:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0588bbab34d2160c436777bad20c9fb5e38241da88dc2d916ba8669ba8be4149 2012-06-30 15:52:28 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-058c93262d4bfb2e2a720a8e9a6799328a6e66bd2d019c3da236ba5d7c76abd8 2012-06-30 15:52:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-05b6aceb2b23059b157c54d0178100af974bda932486c8f834412464d0d18ae8 2012-06-30 15:52:48 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-05cb6b791498e6b014b4cf7f5ecce18768aeb67fcaaceb8d5e29d8efad5e2a22 2012-06-30 18:13:24 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-05cecb7faec51de97f43dd81c0403abdc8cbed853c106569719da5fed62e27d7 2012-06-30 15:53:28 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-061b49f984a4647e840008081856b2c871d6aaeab350c517fb242a21f3d466d5 2012-06-30 18:13:36 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0620c4bfec502225815e9aad68a93393ba27089ac587e9e64e90a4c134980da2 2012-06-30 15:53:34 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-062e548dd403d62dcd476507c314df44cd97144cddf8c6d627e8396999223b68 2012-06-30 18:18:50 ....A 141312 Virusshare.00007/Worm.Win32.WBNA.ipa-0630e944503dd9dec73e2a4b46e50b0b630798a0a955eaa1d1211e2c0644a08b 2012-06-30 15:53:38 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-063b1c81613bd4dd0fdf1bbd972b15972c2f8202cb7dac21626ccf9228e7d536 2012-06-30 18:21:18 ....A 427520 Virusshare.00007/Worm.Win32.WBNA.ipa-0647a40afa4afb1d0aa97e91c4994aa9644edd775310808ae85a49741541ad51 2012-06-30 18:13:44 ....A 245760 Virusshare.00007/Worm.Win32.WBNA.ipa-0651aad64a895008f68c067cff7004abc43caa682736c2c4749c4d9c58231c50 2012-06-30 15:53:48 ....A 229376 Virusshare.00007/Worm.Win32.WBNA.ipa-06597991703700b520e33bf5ec7ce984c7d28958c36536e7371085c2384a8cd2 2012-06-30 15:53:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0663bddc7a2e5bd85aa0ef3497c2253e29d8c920f7695b8b7dffafd59b4aefca 2012-06-30 15:53:54 ....A 242877 Virusshare.00007/Worm.Win32.WBNA.ipa-066b5d405ba0992892b70fc5753e0db741ba833b3e07e06392862a9d94dc6124 2012-06-30 15:53:58 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-0674c6b5850ee9c3fdeb3c40e0730de6f04e7e474f90ace364f7a920488e4333 2012-06-30 15:53:58 ....A 258048 Virusshare.00007/Worm.Win32.WBNA.ipa-067e33a1b2b20ef522bb951610e02802a469a818bc5257b468eb7ba4eff8e598 2012-06-30 18:13:52 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-067f783d5f9b5115293ac80936f4c23a21a5e20b2f156a25b23ab432eea58348 2012-06-30 15:54:00 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0682aecb230a79bcf29390c3524d97064442558cc652210c1dd96edde50078e2 2012-06-30 15:54:04 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-069e474ff0eb151e4ca0ae15a2b716e7721bd9e3a9c7c311ae7df86816fd4cf1 2012-06-30 18:14:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-06d0590278542d679e7f07b16fc9b220d351a3b3e2d723ed608bda73efa94a9c 2012-06-30 15:54:40 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-0733c2c952305dbc74f92b21d6a8d6309850c042868d84f79898bdc023c6427a 2012-06-30 15:54:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-073547bff2908828bf18e1525b43672ed5d3eba149643ef2588661db18f759b7 2012-06-30 15:54:50 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-07577b8e95da1935965d7568c8581889d72a18147f9098ac99bcb6d7bf5733b6 2012-06-30 15:55:14 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-07a6d646f0572bb689ad44026256b70d7c40dc19ada339c39166174893b2f65a 2012-06-30 15:55:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-07a7f824cf8691863483dedf47bc0b68b10749da289a3b2ed995eb6cc410759c 2012-06-30 15:55:30 ....A 162816 Virusshare.00007/Worm.Win32.WBNA.ipa-07b2694088f4536d60d285b79cd5178505f8ff8d39985aee2f18e4c73dfd1e3d 2012-06-30 15:55:38 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-07b3badceef562ab1b6d955576d9f01224c4e01049483d4bb80e523a2a35d4f3 2012-06-30 18:14:52 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-07b91e872f4e3c0bfb60583350cb20a7b1381a279b10c5574e8382aa2dde8ee8 2012-06-30 15:55:42 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-07c11e6f0b0fc06120ebbe3c0b6f95f01a66de84b55f176c2b6a7cecdba801a7 2012-06-30 15:55:48 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-07c25a89ea2a3231dd1bb1447806794e5a03c26e4fc15849ebb7f5cdc564bad6 2012-06-30 18:15:02 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-07edf5e15f160d7dc62a43a8bb457a91dd66043ce94cd76b5d74c2992f4e9d59 2012-06-30 15:57:30 ....A 405504 Virusshare.00007/Worm.Win32.WBNA.ipa-08053c03295cac8e711c25a5676f4ba09a378201230f327cf198dcaf8db9bd09 2012-06-30 18:15:14 ....A 258429 Virusshare.00007/Worm.Win32.WBNA.ipa-08326f5ae8d3c3e6e890a7b064a94cb7138b2852927954fe28c2e39ce5985ab1 2012-06-30 15:58:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0839f4f1eaf010b3ab7e95cd01325fac0239fed8e984465a220f459c46f0016d 2012-06-30 15:58:20 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-084803e922b3537acb43e547f842588a058f0a6056ec4132593a4d9d25b85add 2012-06-30 18:15:20 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-0864e3132527f024fd43efdaf76215cd68a850aeac943cb2d59638ff4418262e 2012-06-30 15:59:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0886edf10f129fb0d5a3ba76b8de305375b0d1a77f8537fa57bc4e6e59feec23 2012-06-30 15:59:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-088bce971762333344971beaf3a084189b0fb8e6ec5b64bc5dd94dcaac770c35 2012-06-30 15:59:36 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-08b1cf89090ebb48523591e8f9dfa4c59ee1be894734d9224583c93b01ff7c2c 2012-06-30 16:00:10 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-08f4cd4ef6841fd642733a9600b9a40c81ca1d0491700ac3c32c1236b99da82e 2012-06-30 16:00:20 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-0901e4cdd439ea31f49b9efd2f93f1da92bf3888825591b9f74ede1a53636caf 2012-06-30 16:00:26 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-091223172ff694a8e745e0dbbca52ac92e790880c30add0d469e1cab806ad7da 2012-06-30 16:00:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0936d45f461dd2ea066c982765f37367c988eed6fb6d525457c4fdec2e61403b 2012-06-30 16:00:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0953f50516635c788f8a3f39793f7d2bcf71ca745004202a6cf4677544adb47c 2012-06-30 16:01:50 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-099f7962d4f39d25211c61901b96b31c6cc0bc848bc858cdab0cd3df81f28390 2012-06-30 16:02:34 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-09d8b0562772687a828a31af1ba170581c8045bf40eda68417b15a0ac3dbfbbc 2012-06-30 16:03:32 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0a191e51ae0a9db878ab69bb5be4625983a790742ef83c3137b7cd9c9ffe362b 2012-06-30 16:03:40 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-0a1ece8fe4ef3a38ce8f23d47c4a650f2000a86bdf2e3fe1364f9098d986cff9 2012-06-30 16:04:00 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-0a41d0cd156bdde7e0d4bff325baba879470bdc9f7575178df6f38aa57a8752c 2012-06-30 16:25:32 ....A 22992 Virusshare.00007/Worm.Win32.WBNA.ipa-0a5a035ad394a85f06cec5999b1395df483bf381772fdaa3e3d06ece48adf97d 2012-06-30 16:04:56 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0a9aaf325c8958eb80964f916b6c98489273ed92c775635a56b53335699e4eec 2012-06-30 16:05:04 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-0a9e160465e2754da9ddff3afec0867817a3f67728741dea28db62ab08b1e7f9 2012-06-30 16:05:08 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0aa5cea6ec385d491e72465c03f8bfd8c7b58bc4047224af06fe5cabcacc4892 2012-06-30 16:06:06 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-0acfee9cab8ccff9e80e4e0120a09f41ef13cd786767a79aa452036c7546f77a 2012-06-30 18:18:56 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-0b37cdaa75987c69b83e51fe80a06eafeef96de763cb8a1745560c6a90712221 2012-06-30 16:08:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0b6687a57086f6abc2b7722bd0d76a8a115d956b0b8cf4e350567a0b8f4b12c5 2012-06-30 16:09:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0bfce1adbc8002fb6430321d719aaa89040b38bf3462692ef8054bbd5eae8290 2012-06-30 16:09:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0bfd161dcc721598534c61013ac5403a11ff39313d3b7a1be6b5ca8dd732e7c3 2012-06-30 16:09:42 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-0c113f966c54cc2aaf93d049e2e4531f825649b6dbc7e2127acc9e0ad313b2ce 2012-06-30 16:09:42 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-0c1e1fad3a5727dc933bb5006a5ec23e101bdfb18fedafc2b31ee40cead44cb3 2012-06-30 16:09:46 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-0c341d429ca6e63125423499d9a8ba5f1dadee5426f331fee451aae9654447c2 2012-06-30 18:18:38 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-0ce5808129d33e9cf5e3927cff43a6befa2eaeccc5a3010ce3960539b286d4e8 2012-06-30 16:10:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0ce64ad2513f3e87b51f5abdc8f391a6db52c758ae2061b290ff7cbe8301ca47 2012-06-30 16:10:26 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0d066b5bec261b24ce81e99266f107009bae1c7b5533809fe86b61ae8c73e389 2012-06-30 16:10:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0da3940329331382f71a4403d2e82c66e5b8d8ab41a92992857c25d7241efcc4 2012-06-30 16:10:56 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0db7783494146dbb76003e3354b97a065f71dcfde466b500316d2bd972348cff 2012-06-30 16:10:56 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-0db9c3dabf3ce0d618027755163fcf14a4e9221f2950cbd5a58f258e905db65e 2012-06-30 16:10:58 ....A 319529 Virusshare.00007/Worm.Win32.WBNA.ipa-0dcce56424767342c5e70337ead21295deb32dfe37c0c7bc92b0243bc13992c1 2012-06-30 16:11:06 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-0df8e28c5186ce62bad051cb95583e04ce4dad24abb16a4011dc90ceab739950 2012-06-30 16:11:08 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.ipa-0e10a2cc8a0dc6c1b090a26099d80d36461fa5230973e5d3154e2ab4d0b6b7db 2012-06-30 16:11:14 ....A 160256 Virusshare.00007/Worm.Win32.WBNA.ipa-0e28e601eeecf637d9aa714cecff7f102a7625d4f14fb5abf3f71eeee75190b3 2012-06-30 16:11:14 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-0e34a19db7efa689ce38ce25b42ce7350eeb0dc4d201a9731d20a7b5e5cf3b7a 2012-06-30 16:11:20 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-0e5eab351ce0c96fcd78b430853363fe83d1daad166ea2e1df60ce5ec10ceafb 2012-06-30 16:11:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0e6d76a38b5b45f9d1bd37485133744e594019b62f9b3b46bdcd41520a5773e9 2012-06-30 16:11:22 ....A 806912 Virusshare.00007/Worm.Win32.WBNA.ipa-0e6e37386b29514a3a262076385db11a1f565300adeec359e27e4891b2991461 2012-06-30 16:11:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-0ee526137f57e24d85a8ba805739d9a92a6b19bc8df622bdbbb8287f081edecf 2012-06-30 16:11:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0ef67088fda1677bbdeb9bb08adde3057b9db80e5ce8e7cbd19484db66f85dc4 2012-06-30 16:11:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0f1b1feceae48dd9d5259ebff97dd71e83eb3196c0a2c4bfa8d6ca01900f130f 2012-06-30 16:12:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0f39179d33b45a0bd855d18e5c8abbe90beb260babc847644cdeccae8784bcd5 2012-06-30 16:12:12 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-0f7a8a027837618ee665c6ada6b87b54524b6da2fe92fd1060f2d40e71861be4 2012-06-30 16:12:18 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-0f93832260548f1403d2b889403eca56be0b532541cf0bc23a40dec6253f25d8 2012-06-30 16:12:36 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-0ff4d55754eebed3b7ce605b4c7d56820d0baeb84b61709a9ff43e299282797f 2012-06-30 16:12:42 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-100e20eea1fc13ee6b31ccfd77bb78282062a588eb2d97cc48c4eefca770b09c 2012-06-30 16:12:42 ....A 65536 Virusshare.00007/Worm.Win32.WBNA.ipa-10103bf1955dfba4080a81d6db651459e05590ec4c8656f01688ef1476d17b6f 2012-06-30 16:12:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1013ad4e64acf728da8b6820146821410e179b979a7f7944998c111b33865105 2012-06-30 16:12:50 ....A 405504 Virusshare.00007/Worm.Win32.WBNA.ipa-10506e6b5ffbdb97112fa06213e54f6a502676ea9764f5907894f48750aac6d9 2012-06-30 18:21:50 ....A 332045 Virusshare.00007/Worm.Win32.WBNA.ipa-10eb43da292b2f9ed36a6a4d6e63ff94db4662c9d8fd2a5f02379189fc636025 2012-06-30 18:12:44 ....A 517120 Virusshare.00007/Worm.Win32.WBNA.ipa-10ef4a8a6aaba12b554aaeb4feec7b254c87ef3e56df153f8929689978620de5 2012-06-30 18:21:54 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-10fd840e0e9fecf91adaeca3fed63db967940f76b49a99d90a75a9423f030340 2012-06-30 16:13:20 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-111d5551c934b65ad4834d7b272db992387683b1eb0096f08a4c4f080eae31c5 2012-06-30 16:13:24 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-112eff8af24adc904ba3bacf5814e3f744bc5dc8ab3df9db075005c33cb6a9ca 2012-06-30 16:13:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-115af0717af61fd846f312e6d144af5732f40e3fd6991f904c8177cc962b1d19 2012-06-30 16:13:34 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-116a0ccd82d4112cda49f1b5a977662e94dd9b1d3b0940ebb9ed21c1ef99792f 2012-06-30 16:13:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-118d2c8639d9db84bef3ac4f03e7876183d5e2d62b2353bf14c7122a79631687 2012-06-30 16:13:42 ....A 393216 Virusshare.00007/Worm.Win32.WBNA.ipa-1192d4e65457beb4db7ebaafd5c8dbd3ecd0dca913850304028d31191f79203d 2012-06-30 16:13:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-119ffa3eb6e87bda4dd843e469b1169401cc315292605c6e7ff015bacbf5a1cd 2012-06-30 16:13:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-11a5b558eabfd321d0d6953d688dcdff512ef3cbd40453d8a5d84b08ab2c74fa 2012-06-30 16:13:46 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-11a5fe7d9b1397c02c29f611c0466af2065723d8b99f00fac21afc471c050617 2012-06-30 16:13:46 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-11b19f9038255093b70265f0d3158b75b8909cec8c61e11598a53750827da3c0 2012-06-30 16:13:48 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-11b7636d7e805d494af7b4e324feb30206406eda4e412adf2d1f3e9b0f0ca0cf 2012-06-30 16:13:54 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-11d865f2f9fd78240f83739a0d2888eec086cf661cdedf322a6262691c9509d0 2012-06-30 16:13:56 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-11f2042ea6d10fd766eeb98222b4dbf11507d71e87afc678fc906c1eeb192684 2012-06-30 16:14:00 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-12088cd39da1e3ae3d7d21c51fc2e9efe90d70d1ffc883e6aed3163f39178b49 2012-06-30 16:14:00 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-12152a482cabd8ec16372849ebe1d15aae672b86cab405b46bae98c88c081c97 2012-06-30 16:14:22 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.ipa-12914ec0d4473f94c732263a270db3d416d81998755586ad649cf7b6e6233bb0 2012-06-30 16:14:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-12d0b0fb71d7406e6f620bc054d7c130e01e1a72fcece2e417eaf5eec4844f5b 2012-06-30 18:23:26 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-12dc511c91e0b4133d6b8bc341989802cef5b2b1304e7fbc0e09895234fea0f3 2012-06-30 16:14:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-12f46663b6ac1f32d1fff11b89eaf7ba76998b245e0b09829303d3b1e66fe969 2012-06-30 16:14:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1303c52f68a3d623ff8efc5c41330e823a7a4cb52e185866cd9ce948be28c94b 2012-06-30 18:23:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1317d22a312c2f123a0520db56e1599c12e98d7f05c617fd3f39b195ea118218 2012-06-30 16:14:46 ....A 159744 Virusshare.00007/Worm.Win32.WBNA.ipa-132c65444ad71f678cfb69f3de7c126f03b8542095c8ca950296a5c3d19ccfeb 2012-06-30 16:14:46 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-1335e25822f1d0e2095da6a11e8c9ba4482fe1b9da1974c542a72da8fbe76496 2012-06-30 16:14:56 ....A 565248 Virusshare.00007/Worm.Win32.WBNA.ipa-13631ad25bcd8f57922e87db864b6a09162d68bb8e73bb8354e023d15bd3a9f4 2012-06-30 16:15:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1390071aa4317ed717f0691414cb7a291d41432e568bc190b0b9227c5c32706d 2012-06-30 16:15:04 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-1393ad24957b38ee1ae254e60e714742983dbcd98df109901abdab147efb9419 2012-06-30 18:10:22 ....A 258048 Virusshare.00007/Worm.Win32.WBNA.ipa-13bd7cab28ae46e9271f833a7af97108930c305097386b1afa7ad4ab2af6b77e 2012-06-30 16:15:18 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-13ee3604ed26f9e6b08fcd34b2ec0fc3fb6e67701b2bf0bac40454ced31bc323 2012-06-30 16:15:20 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-13fed9607c7a2c435d6e3f0e571e039d0cc65f380c2694631417a1006e967f3c 2012-06-30 16:15:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-140922a4b340bceccdea39a9035559a7709ea713d61f105bc1f2a060e6651888 2012-06-30 16:15:24 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-140ab888a99460b9d095e4ac04ff121527f3286a39bfab0196ea5158b2eb0223 2012-06-30 16:15:28 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-14292c6d4445cd73c5f2a97204127b4c381784c9198fd45b81b99924ebe00e50 2012-06-30 16:15:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1441aa9acd34b1208a5c1e4429d1b372bcd95fc57c79604909d70c2b4192c409 2012-06-30 18:24:50 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-1468677581c3ed0f2f59b934f7a9767a007b0c2c526a5cd13791ece31e6db9e4 2012-06-30 16:15:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-14723d7b5e39b26e43875351758117683f22f8293e893d62f1a8e735bf8c8eea 2012-06-30 16:15:46 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-147eef16536a8705bb244520b770f89a54eb253d2f5eee17246255951304eabb 2012-06-30 18:24:58 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-148fda4555131f48dae111edfac439a47638b1d7726a107deef53c139651f4a4 2012-06-30 16:16:00 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-14c65c80680e39ba27266c01b3663fa54841a22e5de79ace811edd3e6eed4fb7 2012-06-30 16:16:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-14ccfc964a16cf5ffb15e59ed351f168618be19db6425760d4f8059d3344db26 2012-06-30 16:16:00 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-14ce53242572e9d67062c4f2b9a5b5668c85f0cc67f705b8a5f1e22ddf6363fe 2012-06-30 16:16:08 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.ipa-14f0af26b4f6a35b3dc5db0e71ec8fb1a6e7a2723323d1b5febf6dc174d0eccb 2012-06-30 16:16:10 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-1506f2c828173cceb2c6f8e7ed25e7b2700cd806e85f740e27b463eb73c63036 2012-06-30 16:16:12 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-150b09cc2dfcc271d2e2017c213125e5ec3d5df73383b10b583f663b5186997e 2012-06-30 16:16:12 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-151a83dd05c9bdd3842b68ff78624545883e5ba0c44711a6c06c191c1e0cb887 2012-06-30 16:16:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-153b2461d40caf0a63e2990f060cf933a6997db26cf17c1a86783e18a423af7a 2012-06-30 16:16:20 ....A 356352 Virusshare.00007/Worm.Win32.WBNA.ipa-15430052bc80bd0b3d49cb9b4b32331e16aeeb92a40fb54151952947c60fa29c 2012-06-30 16:16:42 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-15ce46e719bc831e78a351a147a83a6045a15e176265870dc2dcaaad41bbf255 2012-06-30 16:16:42 ....A 130048 Virusshare.00007/Worm.Win32.WBNA.ipa-15d1f1a7606d03377bd37d48fd82e32566fb7c0d35bd9898eeba7dac8f93ead6 2012-06-30 16:16:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-15d5dfa4a3fe5d676164367e5b4bf678ce73b25ca914025fa4bb9d51f244cc0f 2012-06-30 16:16:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-15ef255ed070da6642c475df21f4c334ba530c7a027a68a2be2a3356f1c607ee 2012-06-30 16:16:54 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-160ab99266d49c7209fab33aacabf24b277d0d0ede7355433ac1a9523bdbee47 2012-06-30 16:17:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-166cc00251e8b0c727121153e8c49f7718bafcc9086a47fcdf8a370726c2206f 2012-06-30 16:17:20 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-169c2e8e008c08a3c5a4f27ffd65f2b5f20293cdf8b040929ed341fb61eacd3f 2012-06-30 18:26:26 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-16a8a6528c1c8462fdd53a4293ca2dd87a72eee5de02e9717002b7f11ae10c52 2012-06-30 16:17:24 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-16bf9ee861b4310ea9f108d58925a1891d6c5e058652e2fd3c79a3111e6a3ced 2012-06-30 16:17:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-16eba3cb3091da8e0ed7b7c69c37e6dfbfd40974e4a324ba2662363ddd0cef68 2012-06-30 16:17:34 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-16f71e40980aa3edafe8ce85c5e98076ce01ff15ce4d1b4c6fd3e1add5c70fc0 2012-06-30 16:17:36 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-1702c92a1ae6fbb86f575991a743452039262146126b397054f31d9f04685bef 2012-06-30 16:17:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-17419306cbb32898853a74b1e9fee8fe9eab353a323f710d120183c84efde5b6 2012-06-30 16:17:52 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-175116175b478ea9d8e490a40478c2773cee2893f250e0ef2ac4a6fc3eb9ea19 2012-06-30 16:18:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-17a32ad4fe0dc46dd69626744134f6c384e5025313c262c98db12c0433405ed1 2012-06-30 16:18:06 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-17b78ecd3a3197fa21ee3e81a1acff9b9ac3f222495accea739cd0683b382a7f 2012-06-30 16:18:08 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-17bc19a6e6b498f0f99238aada48298ae31e4b6a90a5a743915f2671ee033014 2012-06-30 16:18:10 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-17ca6442402f84fce48b69cb00eb89e554a806159609cfc7375eeb685d85d31b 2012-06-30 16:18:20 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-180c367c391a98452d7dcd1ffaac80122e06a79246aae64a821b0dff65d00402 2012-06-30 16:18:24 ....A 376832 Virusshare.00007/Worm.Win32.WBNA.ipa-1834bbb5f158d04e2460168c0a390cde2e07b6460a30a208eb08c6036a17f47e 2012-06-30 16:18:28 ....A 294916 Virusshare.00007/Worm.Win32.WBNA.ipa-184d3202d0086bd125d72f13241e3ee62119083e17184014e3d78aaff99e4f68 2012-06-30 16:18:28 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-1851f8fb8bcaffdf6e4d5ba71ee48c47683e709e2434f5988b938cf5e6b84b2b 2012-06-30 16:18:36 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-1879023a3ebffd2bc12a71b9702e8cda0e51dfa0904a2ff5bec832be65f8e8e9 2012-06-30 16:18:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-18db74663c4788d6f30aa8990c4c27e0da8e806f87a785a8179bdcb1413ce0ae 2012-06-30 16:19:08 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-194b1e119820104631b51322be07ab5895d642f86455ad46c866fb140be7a99e 2012-06-30 16:19:10 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1952e674055c41b3dc7ded842c88b0d9a7a84eb0af969b9de7b4d378078bca94 2012-06-30 16:19:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1971ea57be3315da69796b1eb5cee2dcfa025a0de075c33bdfb4e1815fb0ba7e 2012-06-30 16:19:20 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1997ec3c1ce40b3883a9a936ae19dc4b7bd40a14223f83ec4c567bcb067fe330 2012-06-30 16:19:20 ....A 295679 Virusshare.00007/Worm.Win32.WBNA.ipa-199fff1b4db0eebaecc45601ef2996d12d74be0cffa3940e0ba6e00c9f8125c7 2012-06-30 16:19:26 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-19bfb486beac437186a593883a6a8c7168f3e5477869a8c7474032ad12044cb7 2012-06-30 18:15:12 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-19c3bb1ffb2db5350014ec05f9d1c0f82bf55d793673f757a9620b339c04d056 2012-06-30 16:19:30 ....A 160256 Virusshare.00007/Worm.Win32.WBNA.ipa-19d805a324092c60dcddf325f3a39c85ebe3bf25386b9ea45487a0cff9702ae7 2012-06-30 16:19:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-19e3fcd8a5a4ec5bb44ebcf14b5d90fc4f211d69cd4085f3a198da88e3399b58 2012-06-30 16:19:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-19e8fa2c887aa39b6da4d41e2a1f4a1bc026277cd4c2c0785d65c47dcf046fc0 2012-06-30 16:19:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1a49b7a74027e6341d2f75fea6b8aff47e579f26a06ae03f0a759e9412360b44 2012-06-30 16:19:44 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1a58a769b3e8fa080b7dcb984472ec23be3bb9e5f8b37dae7615ec66dbda4b7f 2012-06-30 16:19:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1a7c576b3c528ed44726e40b018c343b52153a536c17780175ce9ac19a63403f 2012-06-30 16:19:50 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-1a7d1a60dee8b96650e6741ca220e857b34ee5ba585bb79ff3542afb15356635 2012-06-30 16:20:02 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-1af25fd675be21abb0dab4e21e11c99a4f7e417f705e59dab46cbfed8e2fc7d8 2012-06-30 16:20:10 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-1b337ce70a0b14a77fd8a553d8f43d65da27a1fe3ff3f08b8a512be4b46d249b 2012-06-30 16:20:14 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-1b58f408a00d57b007276aacedfcc78507ca7c872212fa54bb19c3115b05fb16 2012-06-30 18:21:18 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-1b85abb674af00f24beb5317b30ac9737d1c913e139871b5db7f3fca6113f5d3 2012-06-30 16:20:18 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-1b85e06c3bfb773df97591f42d28a818f8e35abc7256ec3b8aab556d94ac1627 2012-06-30 16:20:22 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-1ba63047f67c1d0bf44ea9a6802662c1aa242fcd069b543725c3fce238438f81 2012-06-30 16:20:24 ....A 193260 Virusshare.00007/Worm.Win32.WBNA.ipa-1bb1ccca74b756d0df0553b06859386efddf22f633283e2138f9945e212f7d08 2012-06-30 16:20:26 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1bb27ab67098c2930c6f0baed4d662facea367a167f2ea4b5ea57acb6382fdb5 2012-06-30 16:20:28 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1bd0c41dba33cab167fe6c76997a21980ce43f644df408a405475daa95b69f00 2012-06-30 16:20:36 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-1c01b0dccb35b15f001f7fe8c0f327122e40ef9603d5fa481ee2555a8475ad44 2012-06-30 16:20:36 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-1c08cdec2b5961d419cfa346d55486e50c8affa7ebb791953ea5b03cda812088 2012-06-30 16:20:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1c08cee24799c83dd7c2dc8f5eb4999b6577ad0617295a9bb279b66954745778 2012-06-30 16:20:40 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-1c28f7f18e7a1289391f84a7cbad3adf4a482aa469f49fcb54afada036ebae68 2012-06-30 16:20:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1c3b017384224bea671967b8195c3162b0e096ee710ab2583a2a5a58616a03eb 2012-06-30 16:20:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1c489405907f07e0cffc10f5c3c062584b0e83c62aa1a089c983b4e93893d0c9 2012-06-30 16:20:56 ....A 77824 Virusshare.00007/Worm.Win32.WBNA.ipa-1c7b233cd81fedc11298687d72d854e82a93c38c5639132cd80167fe9208f1d2 2012-06-30 16:21:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1ceb699e5d95274f10cae0332388e645db942fec6a6a274df72f3b2db130c496 2012-06-30 16:21:54 ....A 741416 Virusshare.00007/Worm.Win32.WBNA.ipa-1e153640d9d966a447f015f30703fa73b5eedaba7e9f2b996d557ce93d70249d 2012-06-30 16:22:00 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-1e4ccd94eaab74f4db8b81bf50cc2ed7d3880e56c728fd7283502e86b1aad730 2012-06-30 16:22:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1e5f6778c9aa88f65b2abd2bf7b805fcb11104b72c0e94332803d4ec7ba3ff07 2012-06-30 16:22:04 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1e7b4fbb5ce0eb4b77d3efd822e4355436a7a1cd2ce5d8f4cfb8438ab95c3976 2012-06-30 16:22:18 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1edfeefadf8aeb20a9a2b9b5c5ba714d098971a5f4a256f7a046a53ab8110e6d 2012-06-30 18:25:12 ....A 31232 Virusshare.00007/Worm.Win32.WBNA.ipa-1efb3f5287201bada2ad0f0d37fa5f6760da404ec1e4415a7847e5f80280f1ee 2012-06-30 16:22:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1f2ba8fe4c73ea678ae8ba2a4a97cc6cb21ac3d0f4d3d9ac8bd555df77aac130 2012-06-30 16:22:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1f4ea461026d82220f6b51ff7a495318e54e91bc1944bc021f9f81ced8d7e128 2012-06-30 16:22:32 ....A 163328 Virusshare.00007/Worm.Win32.WBNA.ipa-1f58e40e0eda005bdb4d546c9fb98a151574613ae55da0067dcb5fb8ea3bfa0f 2012-06-30 16:22:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-1f5e094a63c4a69e9e7cb77af833070570ac52f3bb12f1791bcce146267497da 2012-06-30 16:22:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1f915680652f966aa28267ff0ab62ecf5cb8840557b353786da2a7a23fbeba80 2012-06-30 16:22:54 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-1ff0c76016bdb8dbc1fd8d2d3238129cafe083c0a6d9a2d392fc3b7a909277a2 2012-06-30 16:22:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-1ff5a7a26d1a673f7c2675beccf61209adb40ea4f683f6a3f3060fd8d06f1825 2012-06-30 16:22:58 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-200f4ce28420bf22f9d96d32823effc0c4f5b7243d366a99f55a1e63656a5d70 2012-06-30 16:22:58 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-201529f1808cb72c4593402f629b0fd864421ad4caa1669efe7e32448e775ebe 2012-06-30 16:23:16 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-20961ee4a9b0bc44ba06934f3f7be943af88267257d1be65a0506b4319bc0cd3 2012-06-30 16:23:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-209d51448007b3df58407b1ea91087f306c7f9a13be9050dc09c23a199dc4673 2012-06-30 16:23:28 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-210867c6ef17fb61cde012ee9c2070c3a4e1087d3c6fcfd48cc4070c401aff90 2012-06-30 16:23:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-21107c10cb4173479d44794527c2566e182ff5e3b2de073775abd55bb048566f 2012-06-30 16:23:40 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-215267de0a6dfdcedee3b484b1c759e4b2c8d2f519534163dd407bf091e8ea72 2012-06-30 16:23:46 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-217425af80067f046f00b4ab67086515c5c1cf3ebc96a98511af1310c2669b2e 2012-06-30 16:23:52 ....A 229376 Virusshare.00007/Worm.Win32.WBNA.ipa-219c86988bfd85e939fffac95fa90fb0804e1d1bd9f2769375a275ee51c2ce70 2012-06-30 16:23:52 ....A 290816 Virusshare.00007/Worm.Win32.WBNA.ipa-219da0be612116d611eb31cb3c4717e89d616249bd234df6df4f7052f1a824e4 2012-06-30 16:23:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-21c4541a580076fa05eed373578f88c173904a841487279ac5e1d40cb6a9111a 2012-06-30 16:24:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-21d380be64f924408382e79e1dd5d643ceff4b430f53991c998f46f97f123474 2012-06-30 16:24:00 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-21d879d631caeec78e4a6ee1aec3b6702460bb2007894009a2bf0dd306a2d7ee 2012-06-30 16:24:04 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-21e4252778d4a442f684f54c4c8dcc97fe840c7ae2b0b8f808790287420c2dd2 2012-06-30 16:24:10 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-220df7db63cb7fed57cdfa203b1bc4ac1018a009056bc64abff931171414e8fd 2012-06-30 16:24:12 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-222c280b00f3fe5952270ad9c2a771f682007c69280cd1d2c645145c582b843e 2012-06-30 16:24:14 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-222f8e0bc524df0b5751c827b0584ab2e891aff846712001d8268c8fac5a1e9e 2012-06-30 16:24:16 ....A 1559715 Virusshare.00007/Worm.Win32.WBNA.ipa-224181acc3fa14c5dbbb4160c308d34d656abfb5f59d5a183d8dbc90d50b7396 2012-06-30 16:24:16 ....A 249860 Virusshare.00007/Worm.Win32.WBNA.ipa-224693159803eac2484a5f313d15e3b97f17f489d922d5e8d5ee42415cca3667 2012-06-30 16:24:18 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-2256a44aea1534fecc0981946f3d0ba899cda9eb8bb97c803418b7c49e986312 2012-06-30 16:24:24 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-228e1dc2cabe8432d3dcaedac8320000a5a124e37a0495f90342d3baef4f7719 2012-06-30 16:24:28 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.ipa-22ab7053cf4b296b565a0546a3e97bc41fd4332c9850da417b69ac46beca5ef6 2012-06-30 16:24:30 ....A 290816 Virusshare.00007/Worm.Win32.WBNA.ipa-22bde033e5d18edaa5db2dcabeb702e2f2f59c4c5e2867fcb5aaa90d04bcdae5 2012-06-30 16:24:30 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-22c308b01c0394c328fc3d389124f62b907f8207e1976f534e14c2e6791a0190 2012-06-30 16:24:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-22ce48dcce61eb0ff76ce618deab8c54277347fb23d38937e8c60cbbc18624ba 2012-06-30 16:24:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-22d1e3b7becbf129d9bb4bab3ae6aa36f66a36a8fc2a702a4688bcaacd01d8c0 2012-06-30 16:24:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-22d58c95be15ba70fe3fda7271f3d493492b2033936671d57fed48c6926b34e4 2012-06-30 16:24:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-22deb9a00d81e47b3a7746f150ed0711217a3b1f413e7be2852ee28a0da89ea6 2012-06-30 16:24:34 ....A 150016 Virusshare.00007/Worm.Win32.WBNA.ipa-22e4581333bf86b4ec2b9dca55baf93f628c179cfe8fc27a6c52136ecc9a3096 2012-06-30 16:24:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-22f8480c37ef1be2aaee666ba1cdee1728e0aac5a784991f51472433100772ab 2012-06-30 16:24:36 ....A 192512 Virusshare.00007/Worm.Win32.WBNA.ipa-2303eef331de872ee264159e0ed9a92fc66a50c52cd979eeb2215e4314edd334 2012-06-30 16:24:36 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-230a83d347b1c7efa31384fd03a8dd003faa3374550974f8f4eae58df5c9fb95 2012-06-30 16:24:36 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-230b92512a2512fc7223bb01e76b9477c97bf0d8f861a4c6887114e9e179ae08 2012-06-30 16:24:38 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-230d561228becf773a7212e4eb123dc3f65358458c19975529f94b56438f6e07 2012-06-30 16:24:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-23120c208fc8d6ba7757aef93ccf92f840e1e399a7478606ad83950f75a3059c 2012-06-30 16:24:40 ....A 245772 Virusshare.00007/Worm.Win32.WBNA.ipa-2318f54c713189a6504b20a3629b6cfd0b8c5ea85d3ff2404c7862f53b75043f 2012-06-30 16:24:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-232a594af8c1cfc2114a15efa1ccfc0c45862d127069533c36fcced9756f4483 2012-06-30 16:25:04 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-23d718cb5a57dce3e70b9b681fc7418e407f02875faafa172953ab32e9e4f733 2012-06-30 16:25:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-23e87177edddfdc351911587002be84bf2eea2728b6df02a20e804ecab957b62 2012-06-30 16:25:26 ....A 50688 Virusshare.00007/Worm.Win32.WBNA.ipa-24972b2e799ec38a1628111f5e475ee3d9237366d6f4c41aa6b13266aed7aa1a 2012-06-30 16:25:30 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-24b3a40b933073fdc3f58343b6e607331448645a80b0cb3f8a69b57e9791232f 2012-06-30 16:25:32 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-24ce6e183c4e7b4035ccf21dd9aae3f4e2e78995f16290a8168da668f011a889 2012-06-30 16:25:58 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-259caaf51aa57d0c53cda904a2da6358701c9b87981373afcdaac250fa90d369 2012-06-30 16:26:02 ....A 376832 Virusshare.00007/Worm.Win32.WBNA.ipa-25c74c77478e7dbdb01edf0445985ddb2e0f3450869edf3311b38d57e8767982 2012-06-30 16:26:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-25e677339bd6c67d544fef57f007a59ab13b2f14ba4decfc7b415b7f70b7a18d 2012-06-30 16:26:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-25f8f5e3be44413a339b23c23a29a46e16d1f274aa612e7faf20b97e170b6573 2012-06-30 16:26:14 ....A 75264 Virusshare.00007/Worm.Win32.WBNA.ipa-2621566ee8063a770b6865df8c56f386ca94af0fc7581c3e4276de1f8219e66f 2012-06-30 16:26:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-262e5c51fb13a59536fe51439219a86a381be27e9f573bee5980081dce2fa1b4 2012-06-30 16:26:42 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-26fede729834ee64c5bbe0cfa5516e72fb5dc361ace426c3cac2d8cc3c51ec0c 2012-06-30 16:26:46 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-271a47f3eddea73ea1578663ee4b42d674341030c2ed26e0a19676d03ac82d8a 2012-06-30 16:26:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-272ed6babfd8f5f0a89afd1600532f98564700e0000fb0c3064c2822480bafa3 2012-06-30 16:27:00 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-2782f81ee9b6d1b946702fe1ab6265c1a603f0b4cddfe61952fac72cd942e3a7 2012-06-30 16:27:08 ....A 1111552 Virusshare.00007/Worm.Win32.WBNA.ipa-27cf363758bc2ebdb5ff09545e3d9c28da272ffccbdf4ad43d0fb003a9666b2f 2012-06-30 16:27:18 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-28172d29c753bb62e3577fec80acf7c22c84137ac7d0a5fdbee12cf67fd59f48 2012-06-30 16:27:24 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-283b57e78a6485ee74fe1f6abb4afdd62fa54c21733608dbe03d5cd05ce63632 2012-06-30 16:27:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-284dd6772826d4f9cca50510213a70f367d311b6f77f58af3668e3f679f88c5a 2012-06-30 17:16:46 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-28b406dac10e4a2f60b3a2eed36954dc2363c7cec745723e310e4e818dcbf561 2012-06-30 16:27:38 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-28bf0a78c5e83eaaac2e8df81c2c9b89962d25dd698e3750ace45e70a68260f7 2012-06-30 16:28:02 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-299194ee07d7e15c85327edb0d4e0a4c5c55dc315b6ab81fbcc575fbd8395621 2012-06-30 16:28:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-29c8c84588f80fde90604f0f929671d297eb661e02707b501d03626274db1642 2012-06-30 16:28:06 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-29cf92ed8af06aa51c9d8cc8adab6dace07bd25fba5e0948f98dd69e6ce0afd7 2012-06-30 16:28:10 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-29eb54b3c3d99fedb4e9bbbf652c77f1a4f118a6a36a92ebcb1e5f530bc47833 2012-06-30 16:28:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-29ebdc623d41983a50bb3552f4107709bc803f3cd6020092698fdf90a6aa292a 2012-06-30 16:28:16 ....A 1662976 Virusshare.00007/Worm.Win32.WBNA.ipa-2a0eb1ed2b13c03946dc1d6ee367ba07ff5b9bfd1dd7e421d9e579b36903d829 2012-06-30 16:28:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2a13b1467b9225d7051e228507132a805016ca72a3853277e176e7621b03b684 2012-06-30 16:28:22 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-2a3fb6dc4ed12a811c3232d927d587e137df98b1c77139d7bc8b9df69e57c445 2012-06-30 16:28:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2a6c1341735e10b6e34c9d949c685b99bfce3e9cff95523a21ce878a445cd5a0 2012-06-30 16:28:32 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-2a7c42628845900d07bf9372cd98340fbaab655b8b41ce3bdd33d95bb6a8ab35 2012-06-30 16:28:36 ....A 160256 Virusshare.00007/Worm.Win32.WBNA.ipa-2a9616fa25c9a9d91b27659607218b495b4ba84f5d22eb23af75ef0ab5623c25 2012-06-30 16:28:42 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-2ac5886a3788def1eac0b3bac1dbe33b9fcab4aaa75a6d319925fad4accbe13a 2012-06-30 16:28:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2b0ed4deeb74c7591103c581e7a6e9d1a490aeb338b763eb0fae0c7766593bd7 2012-06-30 16:29:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2b239be2f9b07ea789ab53d940bca67f9082cc6c84b979e6ba7dafe5e2072806 2012-06-30 16:29:00 ....A 166912 Virusshare.00007/Worm.Win32.WBNA.ipa-2b24a5b9f638e20890e1b88db6e24cd75a08a6e935e323c3681f44bcc312e7f0 2012-06-30 16:29:06 ....A 335872 Virusshare.00007/Worm.Win32.WBNA.ipa-2b4ed9581b8faa44abd3a573a88e193d7537461ee5b929781de63864f1e61b6a 2012-06-30 16:29:08 ....A 166912 Virusshare.00007/Worm.Win32.WBNA.ipa-2b643d58381f1b8063abbbdd7a49bd19da38af1da78af6085c8ab4515476a656 2012-06-30 16:29:14 ....A 261803 Virusshare.00007/Worm.Win32.WBNA.ipa-2b8d455e41672f42c0fcb669afb4788e23b9bfec2c628b64b4ea2e468d4dfe28 2012-06-30 16:29:20 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.ipa-2bcee47e3fdd3c90bfcc0fbd1a60c53bd60aa0086fc20a97d6adc3a3f979bb80 2012-06-30 16:29:22 ....A 151552 Virusshare.00007/Worm.Win32.WBNA.ipa-2bdb016648b383b488c0687ec1adee68b544a9092c412ebf0722a15fb34b231f 2012-06-30 16:29:22 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.ipa-2be3330c8f2fa1d49132a22b8dbd7b1a964523a52e3e538d23ecf5ec16952293 2012-06-30 16:29:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2c354e50f3f4d6d25111df5373634a36afb8d93af9502fa74d7da84f164f8cea 2012-06-30 16:29:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2c48f547e162f8a2637a8b3348327a1c58f601769e5b5b98d414e2aad5125aa4 2012-06-30 16:29:38 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-2c5ccfc2eb4638602efacab70f3db17d4c5860cb3bca4c63d7737366863cdccf 2012-06-30 16:29:54 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-2cb583768ae97c7614b0f6ce1004a25f635b63f413f50a10d6b23b4c49d3bf1d 2012-06-30 16:29:54 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-2cba910b5a351d95ec0d3d944ce2117f1a76743194e2a30cd607630e1db4fd49 2012-06-30 16:30:24 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-2d93cc16f109b5e443ffb86c7e84e536062bb1c70bec3a51cb51bb98258ab3bb 2012-06-30 16:30:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-2dde379adf44ab648852f5406891625163435f15ea1d3401b427d5cdb0d1babc 2012-06-30 16:30:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-2e1574716e1fdc7a17f467f9756b6d95fa79020f83b1580f479c1a54164e529b 2012-06-30 16:31:00 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-2e9f47124d9eb208ea7ca99ae8068281694946bf1f7d80023c3990e3a59316fa 2012-06-30 16:31:00 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-2ea47d9a89c3c2557b18e3710ab56991c209bc841507d84ee4311cae47a39854 2012-06-30 16:31:06 ....A 110592 Virusshare.00007/Worm.Win32.WBNA.ipa-2ed1c3a8f148d2e6225acda03fee63a7adda0c107fdd5a7dc9e50068564704d2 2012-06-30 16:31:08 ....A 572797 Virusshare.00007/Worm.Win32.WBNA.ipa-2ed70b78d206cb3f9b45ef9c0acc769fefb6aada88b99e094ca528fdc4933d12 2012-06-30 16:31:10 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-2edd3753d5cf29ebcf8408e08c8cbdcd6897609413c1fef8cfa3ad64ca4029a5 2012-06-30 16:31:12 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-2ef306cd9eca72286affdc648fe798e9aacac001d484aec390d2e62034c0ce4a 2012-06-30 16:31:12 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-2ef84ab436713f79cbcf5c9a3e02eb738d8cd3adda78363ca2364e9d1899b4ef 2012-06-30 16:31:14 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-2f08b74928cc2df614ea300b4fd46403fb424bb85bff576d6e7891152b580cf0 2012-06-30 16:31:20 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-2f39f6b1540dcf386256cd20c6713309d62df4f278e33ed541240e80a37d0247 2012-06-30 16:31:36 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-2fa5be62557ab84ef1a3aeeb7b7d3ba4f0c2d9c3096294e9580411a5c4804455 2012-06-30 16:31:44 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-2fd8fe0f73e2d4a441c22e35b09049746ff58c0edf67dea3349eed7882aee49b 2012-06-30 16:31:50 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-2ffc0ebbcd4a368c6a9a2981e14d3c1ef93260d173ab6ab4a6802cd1499166a1 2012-06-30 16:31:56 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-302a9f0a43a319cf6a5a4c9773b67a4bab217eedbab7c3b5966081f551ea1c47 2012-06-30 16:32:06 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-308028396cf29cbc0de3756a876a2d0ffe42648a12c71a98d39c128422af2de5 2012-06-30 18:22:04 ....A 473981 Virusshare.00007/Worm.Win32.WBNA.ipa-30834e48ddded8bb33d18b9fd463f9f1e40d35bb0bccb319873fcaefbf48cf9f 2012-06-30 16:32:10 ....A 585728 Virusshare.00007/Worm.Win32.WBNA.ipa-30961d646c75a3d7937d5d5a579e231823806bdbb6c7181b5067ed54ccaeaaa6 2012-06-30 16:32:12 ....A 45056 Virusshare.00007/Worm.Win32.WBNA.ipa-30acfc03ea3fb3f529f0fda7deceb30cec89eb81d129b9c1165e15c0381325b3 2012-06-30 16:32:12 ....A 229376 Virusshare.00007/Worm.Win32.WBNA.ipa-30b07540ccccae550572b36398b5069f24083b416e63f62dea9121d30a101305 2012-06-30 16:32:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-312f4aa9652b7954026b329873fc89ca056ca85cf012ba738d261ad7946a66d9 2012-06-30 16:32:42 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-318b1cbaad3ef2cfc9f1f0a2381edadb6688d11c2cd6788295a328276891d79a 2012-06-30 16:32:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-31ba48af9587fcee23977c100300c339b65c2b5fd94549d447c0831649dc3321 2012-06-30 16:32:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-3202ec503766c10cd5897bdfba6aa15a113c418d21c7637da3e41c2862f66f55 2012-06-30 16:33:00 ....A 98304 Virusshare.00007/Worm.Win32.WBNA.ipa-32302b195845a6e4c971ab8a2239bcc73c1d243a0b0ba78e3b4ddf4a1319f5e6 2012-06-30 16:33:00 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-323c72e61ef503e575c220800fc308363d076e4bb64a2ea1fa89633b5567e925 2012-06-30 16:33:08 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-328aa2aeff1307c406bb845b7f11f99e0269a5ff203d26057bd87864505f1f4c 2012-06-30 16:33:08 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-328c39f8d8f09072f04fe34a11c7d734ed202fc3b43f9a31dafbea897b315e74 2012-06-30 16:33:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-32e374d267f565f2680793ff4052b2588fb6c7e70551866689c609329d1c82cc 2012-06-30 16:33:20 ....A 323584 Virusshare.00007/Worm.Win32.WBNA.ipa-32e991066b50788ed0f291485d758849a0c008294c6e50a7c92408151a7a1d04 2012-06-30 16:33:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-32f4eb37b64860737f828fbe51b3deca7abf3a760589431c8d572bc743212427 2012-06-30 16:33:36 ....A 60285 Virusshare.00007/Worm.Win32.WBNA.ipa-337d7bb82743940ba38b02921169f502b10ccec49eca54ceed15d7d1ee4a24b1 2012-06-30 16:33:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-3396dfab057e540cdbeffdcc916966e8fbbf039424e1a80837a93d9ab934ea6c 2012-06-30 16:33:50 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-33e69452724568a51f11db23b9c071386b87c84fda49e823c0667994bdf2b20b 2012-06-30 16:34:10 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-346cc06992428fdee001d448adce73d615a48303a6f6de92146375004360d75e 2012-06-30 16:34:10 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-346de19473ec39f6fea565d80a3d9784c6aec8b5e32d50615a5dd3a9b0e9015c 2012-06-30 16:34:22 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-34bd7b66192339e7fd182da50e811c0c06d53e215dc47c1751c72b8f6799081c 2012-06-30 16:34:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-350e12e0e3e342e768cf6aac834b8d6d6d608c82684e483d621c0af092d810fa 2012-06-30 16:34:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-353fda317c041ab77cb3f625b5766bac858944e1cd17ae56192c7a4ce7ef30a5 2012-06-30 18:18:46 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-354f666870ba76a381425508c8d3b25d1fb0548a9254a9da83c39a04640f9378 2012-06-30 16:34:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-3554cc872d4429d81b6db460028020c058171eca994cdcdc4e25ff3145f78bf1 2012-06-30 16:34:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-357bd1968ed0e1e9ef9735a7d9438c669575ba8868630bf01394097c3da5cb83 2012-06-30 16:34:42 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-35822ec24e2270b342af6799010425cf0fc094e18a35b97cc14a2302ad661603 2012-06-30 18:17:56 ....A 203102 Virusshare.00007/Worm.Win32.WBNA.ipa-35959d3d1089955ea9ef9451507441d8b9b32f01bd375603b6ba888f34b59fc2 2012-06-30 16:34:44 ....A 282644 Virusshare.00007/Worm.Win32.WBNA.ipa-35988f99a04f8b75a8ddd89a8c30d6f485073ac00a5d90b1617736a21a52f645 2012-06-30 16:34:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-35c2f174ea746ab22830599c66d83bbb85ceb9d67a9e62f59a5ce63dcc454f63 2012-06-30 16:35:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-362170e04bd4e9093f37eabd6ce56c118f7692ce66c0d9c07e8fd19570f56cdc 2012-06-30 16:35:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-368198ebd4be10de99dae27158dc42ceae38f10ba4e146c97eb2356ebfbee24f 2012-06-30 16:35:14 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-368cdf152feddd0cb4f0fe1ffd414741bb159f576ffbc0c780a8cf313e9a3952 2012-06-30 16:35:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-374a89c2679c1d037993273673aed45065ad28a3dd9351a8ea555d0bceeae225 2012-06-30 18:17:00 ....A 177664 Virusshare.00007/Worm.Win32.WBNA.ipa-37636ccd2795bf5838201b8235a68e0660af8855cef88b3831b1d06067a36f0c 2012-06-30 16:35:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-3793bfe883ffafbbbfc0aaeff1a6f498780cc0ad64ff9454c6a830f15b24a42b 2012-06-30 16:35:44 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-379d09895c7ab8f672b689790c7318fdcc617528d693bcec3cc3979b4dfffa6e 2012-06-30 16:36:00 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-383ee445a13f5c1a677fe7fbf2d332b7336d4a737218b8f0e7e7bc5d45fa0f39 2012-06-30 16:36:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-38a2832a56807ef38338f2e447edcdcbc38ef264e83274e68d8a0c7a39400378 2012-06-30 18:15:20 ....A 294912 Virusshare.00007/Worm.Win32.WBNA.ipa-38b1d80d7670a3eedd31ade61c2769f1e9c81e06767e4df4847a8badd596a784 2012-06-30 16:36:20 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-390934e7b9a94d35eef782e63bb4ea64a99bc521c5ca9a5ac2003118a59b5278 2012-06-30 16:36:26 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-3946e71103371f45cab986881652f1ad1ff093b36c53a8563a510a633d757b79 2012-06-30 16:36:32 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-3998ed1d54b3d312dd0a6c6c49003dca628f8efc9c4836626654f5eb32c54cb1 2012-06-30 16:36:50 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-3a5673a9a0eade44fba1c5bed3d5942a5bbd278cd5f98d660b5cab80d0c44b45 2012-06-30 16:36:56 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-3a983e99952be8208a1a4f48b263a90611860c0c03f6c11c7aea278c7f7156e2 2012-06-30 16:37:06 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-3afcc442c04db916a9939a5bf88b00375607734821f1aa3501e3c8f5f4dafba5 2012-06-30 16:37:14 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-3b59109707c06c900488b48fa7c26e1038be45ca4a5c08f45d16a00f4911614b 2012-06-30 16:37:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-3b6d9c04e8f7034f5809ec739eab7016ab8c8b6be6c05825b8222577e716ad78 2012-06-30 16:37:16 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-3b7506c7f0ade22e4329d6781a2272911e1a7e7087cdd20b6fa25f4662189574 2012-06-30 16:37:30 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-3c0adbb42547d92396b3be830f4c2137d9e21689dc8a0ff9efd84789d926dfec 2012-06-30 16:37:34 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-3c2b58571ed30f7a687a8b229fe7020a75a2d20885ecbd112374319c719d1f0a 2012-06-30 16:37:42 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-3c830480318379c908a9bbb43510286ed1d284e4e6f9fccd2da40d1b89e0300e 2012-06-30 16:37:44 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-3ca1c9aa2caf69ea882974f152f5255f48eeea10528e132b8f5c88f9fd77da71 2012-06-30 16:37:46 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-3cba3b852f5a7ef1b41030895cca31bdd7f327581dc178a2a8aa656ed4c77bc8 2012-06-30 18:15:36 ....A 1188668 Virusshare.00007/Worm.Win32.WBNA.ipa-3cef9cd8db66b94fd090eda4a3ca2e3471d8c71c3f4503d461da30ec4f9ca1b8 2012-06-30 18:24:40 ....A 226966 Virusshare.00007/Worm.Win32.WBNA.ipa-3d37e04afd2d49d794c5b131e538503ec20618f63ef6f05161002c530f762552 2012-06-30 16:38:00 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-3d45b7290e5942f20f6a77b64c0cb93a10602ec1cf8b7baf3dde85f77e7c4da6 2012-06-30 16:38:02 ....A 167936 Virusshare.00007/Worm.Win32.WBNA.ipa-3d51197eeb86719a68cc112e6674b249d2eb9e3f33513625291d931735e8085f 2012-06-30 16:38:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-3d52cc49ebc27fb26f63fe158a2248b7d8191b541d05bd33ce1d7c75c1ec8e6a 2012-06-30 16:38:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-3d54fee806003e3ed576c1dfdddd946389d98a59d3ddb5867436bde430b01281 2012-06-30 16:38:14 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-3de327752dfd5debf5f11c0581cb3c500a009006483d7f159be093e1c20a5d20 2012-06-30 16:38:32 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-3e6d96b8a39a9abcefc2e9d5a94bc0db6ebe2bc198c7d440aeb5bf58ef1d7c47 2012-06-30 16:38:42 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-3ee567483b5522bef47f1274b8110437fafb5cb2f2f821e6a57975c5b0e3f0b6 2012-06-30 16:38:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-3ef4b4555f10a7cf69187b9f87b50acd3a68ffd9c65f8809ff684870cd772818 2012-06-30 18:21:06 ....A 622592 Virusshare.00007/Worm.Win32.WBNA.ipa-3f54e5225233915bd88f25f1700a994974508974676b0863986d4fbf09e2ad29 2012-06-30 16:38:56 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-3f935801d4b06f2d2b2b832959c54572eb0f3eff3b8d94d48a6fca30e670516b 2012-06-30 16:38:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-3f9b11cd530cb100038a83e4386dcd1eca7def17baf2f0da60d6cf9fd2728ffd 2012-06-30 16:39:02 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-3fe2bf2dc03961b7a33be518f4006169f8b8135faaa139d5c519ad845cb08b81 2012-06-30 16:39:12 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-404a057a7617c364729966dbe00eded3fe51caf7db32f9ed9cc209a2b7016423 2012-06-30 16:39:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-40573d095d3e006981d02f4faeb2734c4ce6d19b88637b7a74890d0aeabf2ed2 2012-06-30 16:39:14 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.ipa-405b620408b2cf54885e619d87ffac7fe2cf72438d54859d74970d9830602a6e 2012-06-30 16:39:18 ....A 1449984 Virusshare.00007/Worm.Win32.WBNA.ipa-40873b3b0befdba1efb8563717b4c590e7f38c2b402e519dd5c2b5264cb9f429 2012-06-30 16:39:20 ....A 245780 Virusshare.00007/Worm.Win32.WBNA.ipa-409f0a5af0ee57e14f0ed75de3e3479448ddd9590eac54bca4e874e0b7d702fd 2012-06-30 16:39:20 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-40ac0e37ca2d498125f05ff599435f010b0613db99fa263d4c206fd7d7a28535 2012-06-30 16:39:28 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-40e1b0e0316516288ae22ac579b39531b2c7746bf32fc6abd36de81241cb823f 2012-06-30 16:39:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-40f22595641d4da3e9890cce0c41b5fddee907af59689bf235e56135072c6bda 2012-06-30 16:39:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-40f28f3683b6812963eb8d50a2439ef9e1e48ef4e233fdb366b022879f6a1a19 2012-06-30 16:39:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-40f8fd4a504eb1201cdfb764b7583836c39fa8b6c312e6cf6821e550623e271c 2012-06-30 16:39:42 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-414bb2dbd4d7e29470f4d5f6b4e5a0fad4485fc14e95c99235e98d4047bee0d8 2012-06-30 16:39:52 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-419fe80765fc2a0ca5bdf49fb0a50b7fce864e20220de5210a7a3d8293965553 2012-06-30 16:39:54 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-41bc3501db16e5f8c9b0582a32c64148446888ad73e4f3ab9c92415a3e5b9264 2012-06-30 16:40:04 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-420e4f18324622341a70ef1b90dfd96bab045c04fcdb1567fd007b26dbc14c55 2012-06-30 16:40:10 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-425c74910b314d6ddcf9c2a91507202239ae91c075411d4c48ec87ba372add99 2012-06-30 16:40:10 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-425f8be6f177ce06b0b767df9ca7aa7597a0657779b61df385d1fa75c14fa077 2012-06-30 16:40:14 ....A 278528 Virusshare.00007/Worm.Win32.WBNA.ipa-4281292a3f749ac216d3a914fc1b3fdb066988591b5aa17468dc0a249023edd9 2012-06-30 16:40:16 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.ipa-42990b5456226adc6323bf26f7ff60db7481f582cc8fd9b15dd4accb542d27c7 2012-06-30 16:40:24 ....A 454656 Virusshare.00007/Worm.Win32.WBNA.ipa-42fb57efe08ea7d3d13065b18f827ac67a7b5ac413a5257e52cc006d73b45528 2012-06-30 16:40:30 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-4343f4d329bdd96adbeab3f1edce3efa70ccfb49b778318957bdf5db60287b8c 2012-06-30 16:40:36 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-4386b6a74e3831c165c92b9e7f0517352ae8ef8f752ccf301c6ad32f9f87bf42 2012-06-30 16:40:36 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-438b4f4739031e6b13a5c3cc8418630ad4f6693b4859f67f065a0218ebc1a169 2012-06-30 16:40:44 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-43da966ded3a1adb1920eba82ab8567d9df8f925a8c6975ee0ef2670b5bf8e78 2012-06-30 16:40:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-441a5e18531f610feef1e6cc9d340fedf78264f1e1a7b60c99b5a2862cca47c6 2012-06-30 16:40:54 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-443a286766b70f370c8c17761b1db1fa01f55be9a75156168f521da1c27aaf95 2012-06-30 16:40:54 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-443c544a5a3fac0a56d3d5b724293976748d3f5d00f5dfdf7504ffa893c25d77 2012-06-30 16:41:14 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-44ff20b10fff03346539fdbc2a10267f138574a2b6e321a7347477f52be72213 2012-06-30 16:41:34 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-45cdf42053637de627b56e210a12afd4fbe36536455013d67bd352bca8c66c24 2012-06-30 16:41:34 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-45da761c8b8af70c2a21f5b1c46bfbe806acfc688ae24e52831c328183905139 2012-06-30 16:41:36 ....A 368640 Virusshare.00007/Worm.Win32.WBNA.ipa-45ef5bd1682877955c830244432a5c88bf8f706dd5763379ffb254fee8eda185 2012-06-30 16:41:36 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-460151cf4e5d05bdde061a74575634ed4f0a71003a99f8e9de5436ae6bfeed51 2012-06-30 16:41:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4609c27c6eeeffeb76e454f4cea1bce9f7b4b95bf7b1afb05230403ffc8a74aa 2012-06-30 16:41:38 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-460d4314085c9d3d7b27a60271c985d1d458096a54454d7b19593e48b944587c 2012-06-30 16:41:40 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-461d23da4a42f872f071a04ea6218db9a2de7099c04a65391c953f42effa03c4 2012-06-30 16:41:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-462363c6f1c23889e20405aea93ffd43740ea49f12aaeb78dbbee611cb545211 2012-06-30 16:41:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-463edfb4254f7d5eb01d77ea0e0405bcb2102f639c2057cd7c55b53620cb48b3 2012-06-30 18:17:48 ....A 385032 Virusshare.00007/Worm.Win32.WBNA.ipa-46450541c81708475d6560c4f3d1eddb956cb6289c6c6686d8b8dcf6ef491f28 2012-06-30 16:41:44 ....A 716800 Virusshare.00007/Worm.Win32.WBNA.ipa-465935080c16d406f9be2dd6cbecd91babbbc9fa646d4027404631544b81bdf8 2012-06-30 16:41:52 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-46a268514303ed2748d14e6ef7a4aca5c6e0849f8d109b9b36b4ba09a7bc30cb 2012-06-30 16:41:54 ....A 348892 Virusshare.00007/Worm.Win32.WBNA.ipa-46c006d0bbaa7ab6ad57b251d61153ce2c62158369a86a63995453aa26ae2358 2012-06-30 16:42:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-4706d24fe55ca917f9eaba273b2ed9b357766bdd6e9f65e0b77abc50ec69a4af 2012-06-30 16:42:04 ....A 270336 Virusshare.00007/Worm.Win32.WBNA.ipa-4728eebdaf4780a3270375c6432106194c642104465838308ad08cd8c490c416 2012-06-30 16:42:14 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-4786a3ae5824ccc356d0aec6118fb65fc8056276bc8b3c272f6cd7f54a45d09a 2012-06-30 16:42:20 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-47c94ff73c20c81d2336c4651384fe5adeb3f8424327cef4d32d8689753ced06 2012-06-30 16:42:26 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-47f1613413c71184665e72ad6dcbdcd79370480c81e81b0210a3270ddc33a8d7 2012-06-30 16:35:58 ....A 102912 Virusshare.00007/Worm.Win32.WBNA.ipa-480967389de537c6aaae4d27327bc6b52478366775b28cd6af960e96d5bb3f59 2012-06-30 16:42:28 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-480ac5d795783f0773bf04db7e042aff5e8b5f6bfe751beadc7db6ef6e9dcc61 2012-06-30 16:42:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-483847481a7a4da74ba2a86e126bdfc37a912aea317c43896574dc3d1557680a 2012-06-30 16:42:34 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-483d6c5eddf8f7c67b179f252220a2f61efda47425c41e9e8a7ebec48e81b5d2 2012-06-30 18:20:34 ....A 299389 Virusshare.00007/Worm.Win32.WBNA.ipa-48799e7298d3bcc7163448ca23595ed443ece20b7373b1f8579591bd1377c44a 2012-06-30 16:42:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-487b133e54cbcbcd616af4d53a5df27ec5a36343e91712e37983b1d1e2ef10ae 2012-06-30 16:09:04 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-48cf155387349c6a48bbeeee0dcf27cd4b1d99b1ce0e93ca08677f0ccc990aed 2012-06-30 18:26:54 ....A 31232 Virusshare.00007/Worm.Win32.WBNA.ipa-493eda45ace4199c9750398cb47e4e619581d0c8bdee1db8ef65a5fa870b4712 2012-06-30 16:43:12 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-49b461fd08f884bf2f44267045f104d6d37d2f27e630c9aa391d2b3aebdb001d 2012-06-30 16:43:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-49d298c15e62606ce1215e6365908c6894ef05d8172f3ad8d2d4f883bd516edf 2012-06-30 16:43:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-49fade595a4ed002c9243620e0bf2e0007b87a8879539a5fdf379a84188e8493 2012-06-30 16:43:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4a0b01b2ea19eeec3b3f623b13ad8e08700d1cb437488f4ce0ec5736c76d9430 2012-06-30 16:43:26 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-4a4d446ff1a03b289f61e5c5df54fc6693da47cef737cdc113c3cfeddac529a4 2012-06-30 16:43:30 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-4a609b2f7e98871f95cac1928d0dd94f6dd020b3a3306f9c914fec76a0a624dd 2012-06-30 16:43:30 ....A 90493 Virusshare.00007/Worm.Win32.WBNA.ipa-4a68576da318ed1403005f42e811bd5cfb267f38e0165b4321216f33a31a2e3f 2012-06-30 16:43:34 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-4a900f451b71c09d1ddec69ee31b813252e79e3098c66b68f461bdd3f445673b 2012-06-30 16:43:34 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-4a9c82964951ce2e1fa7d1d2b8d74c12d6d06e17b814c91c0b9cac9e7f799611 2012-06-30 16:43:48 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-4b1d008ac9e9fac25326607dd1a1280a6df57e3e978116b016bbe0cff574fc3d 2012-06-30 16:43:54 ....A 348672 Virusshare.00007/Worm.Win32.WBNA.ipa-4b46f266c893ac14bb295129cb7f2f5e7820ad995f665e0985131045cc23734d 2012-06-30 16:43:56 ....A 483290 Virusshare.00007/Worm.Win32.WBNA.ipa-4b5f480445df95db0c40d7a608859b96302c8a0cc3d82f46df6f9e13f96ac43a 2012-06-30 16:44:16 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-4c2fbda6b1d7ed76e8bb7066368af4febe2d60eec294852130d7bcc21adbe426 2012-06-30 16:44:30 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-4ca51e773fab89671736f2d0d3ee9bb0b64d57be1c64c8613b054e4d12d24aac 2012-06-30 16:44:30 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-4ca5dc7964fb3c43f900b3e356d78eaa488b26dda1662cdabbbb0812a6900805 2012-06-30 18:14:56 ....A 261501 Virusshare.00007/Worm.Win32.WBNA.ipa-4cc6886f3c1397de3e950a9dde6a9187bd176853d60cbb702f12c3fc9c7b75e1 2012-06-30 18:24:32 ....A 385479 Virusshare.00007/Worm.Win32.WBNA.ipa-4cd20ac06d56a91f3fe91174ecd2bde12c7f46dc291758a5aaff2545a6a479eb 2012-06-30 16:44:36 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-4cd73d4b034388077fe77d815f000f1f1b3ed1e2bc6b5d3c623c79a367988570 2012-06-30 16:44:40 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-4d0b4c4db60813c518b84c79c2ba06743d70961774634b3027468d48f288c55a 2012-06-30 16:44:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4d5ce045a783c28523c8411a29cf459a1b7fb7a7a7ba44fdf45feb9607591a13 2012-06-30 16:44:54 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-4d661b4f58dab71c2beace99653aeadc36920e3a8e9d874d7fb60c417cae9c81 2012-06-30 16:45:00 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-4db8783e51f272c51b7c37cb5b189158f93bffdd69509fd11f820cfdcf19f8d1 2012-06-30 16:45:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4e6e8f96d2b364994ceb0c9999477272064d389b6e0a833d15f639d865be57b9 2012-06-30 16:45:20 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-4e786152c2aac54ff26ba6092c20e2179837c468596fae7fea6d399413fe3666 2012-06-30 16:45:24 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-4eaae444058c82fe3c2efc36e510bec45f6d9fc5a15414dcb51402bc7d0689fa 2012-06-30 16:45:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4edbaea4cca7cbc9373dafea6999556f4e541b397c6fcfac45a691a06ab0cde5 2012-06-30 16:45:32 ....A 282636 Virusshare.00007/Worm.Win32.WBNA.ipa-4eecf558e56db8995f8a8f0480b2212c3f7ddac3ce22a5c851973f9ee5459c39 2012-06-30 16:45:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4f13ba0064be83d368a5c0e140e3c6b7ddbf5498b67a46c49942582b17e97b3e 2012-06-30 16:45:40 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-4f27dfe57c270f70ad00129949c6dc8334bf40b3a3a17541e9ceb3c9cb2b0edf 2012-06-30 16:45:44 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-4f47c8b098de3ff7eb59a5bcd4d157b57b077c983426df82c105853b5fcee48f 2012-06-30 16:45:50 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-4f7f2467989030c5d9c949db77165d52a31953374f8051db060cc81ba04de456 2012-06-30 16:46:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-4fe29e07f2c95aee44bb82f076e0e0318af6c6315f7fc0d3f790e739bf3151a5 2012-06-30 16:46:14 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-503b707e1e26dde5c06fa5c9bd43219bd9ff0ccb4abafe764845fc9f665a15df 2012-06-30 16:46:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5050c6a8981ab658aac2f96f7d6075e1ca29d02ff2dc8175971cb510a5cc9078 2012-06-30 16:46:18 ....A 868352 Virusshare.00007/Worm.Win32.WBNA.ipa-506a3b5a41caa182ab1c7484777eebf36179d22db6c11e4e8003f1665a4cb5f1 2012-06-30 16:46:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-50722e2a6ee8cb16e44debdf8c8f4bf6b21c2ebbde3fcd426fa9518978e67e4d 2012-06-30 16:46:20 ....A 282624 Virusshare.00007/Worm.Win32.WBNA.ipa-507e3bf6e4d29edd21784a7eb4ef2c67d933d7dd567247d833c1fe54abb4e134 2012-06-30 16:46:24 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-508f38a608bc47bd553e6aaf232fe9161314142e673247f43a338494dacbeeea 2012-06-30 16:46:26 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-50ad9fce89445c0877a319b535f4e993911de4b22c9f1e5106fb5f761fc766db 2012-06-30 18:27:14 ....A 166400 Virusshare.00007/Worm.Win32.WBNA.ipa-5103d072ad0d01705a5cff80884a111b719c15be4b54ad371c5db5204de68e42 2012-06-30 16:46:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-510855b61173a22d8c17a2ddc1470205abe381f0e38d21e1ffbb836b5bf801c7 2012-06-30 16:46:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-512720e196f237c6d58f2e431bc634d534404a3d9652141976119c9cc11fae62 2012-06-30 16:46:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5159c2331ea89dd13d0842fa3ea1a00c68da3e2426718f07e8846f622b22619a 2012-06-30 16:46:58 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-51cb9d631109587f018623a137b05876a9200ad02bc00e55469188645b40ca7f 2012-06-30 16:47:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-51f5620c6b19564ace2da23ccc93fc34e6b6d1a3b5f90c9d34c2983c8f47a012 2012-06-30 16:47:04 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-51fc8416a7963fa904ab14bd2edc575e634054af4ce0fb8f27dfa4ff22d87216 2012-06-30 16:47:10 ....A 282640 Virusshare.00007/Worm.Win32.WBNA.ipa-5244d3b0b98c4d41642be009a7d867307a50c60f83a7bcd94c61287ef209bfc5 2012-06-30 16:47:20 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-5294be9f15d07db89614733db951fc755b1aa5d359e32ea2a89bf70c905803b3 2012-06-30 16:47:20 ....A 150016 Virusshare.00007/Worm.Win32.WBNA.ipa-52951ae58e068ab10b034ee2228d6e35234d5fd27bb62a3aedce2104f992e596 2012-06-30 18:24:40 ....A 13312 Virusshare.00007/Worm.Win32.WBNA.ipa-52c774c5bacc49976f171b7f1cbb6b9f6e67787ac10ce4279929328c5b202423 2012-06-30 16:47:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-52c8137e37d5ab0b5f0575b1d3b4da6d86d0c242dafa3e729b2ffc05e7bf19f4 2012-06-30 16:47:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-52d746480b0c33bc95aafbfa1f2731be913c2fde66f90777df2ab9009cd17349 2012-06-30 16:47:38 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-5358ba40e2d2cd21bd9afa2f95d4d5a776969b37351772c444adeb83115dcce7 2012-06-30 16:47:48 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-539a70d6120f11accd88a5b511181d9298052870f6fc292c11bcd31341df9de2 2012-06-30 16:47:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-539d6eb9f71e0d359a8859feca36ced78a07830057264b1cde102d50ed88cf60 2012-06-30 16:47:50 ....A 119612 Virusshare.00007/Worm.Win32.WBNA.ipa-53ac6f1b19312ec95ed1b06737516bb24fd97f496c725da587f4920fa520760f 2012-06-30 16:47:50 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-53b46ba745e2e1561758165f7a787a8c78e7e8c0edb0e6a628c6cda4a259f3f7 2012-06-30 16:47:50 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-53b8fc8ad72d0554188cc1cc308a4416b2ce4408d3ea139e26194de0049c319f 2012-06-30 18:15:22 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-53bfcc5ea045f4a124ec68bf124a2f3322ffb2798401202a6871750bc76d59d1 2012-06-30 16:47:58 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-53fa5cb44e7b30540308a9b6fa500bdefd8d08d230515e3aff7704267ba4fe7e 2012-06-30 16:48:00 ....A 1200128 Virusshare.00007/Worm.Win32.WBNA.ipa-53feb69a0c9e41cf06eb503a44246f3d5421641084c43f9ac3dd55172491ad80 2012-06-30 16:48:10 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-5451ae28955453cf3898bb687ecd8dd59ce902ba169a0aa8db4f7ab12d5aae19 2012-06-30 16:48:16 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-54959816895482dcbb64fdddd2d45829900619796cef21ce5931708eb5d7b769 2012-06-30 16:48:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-54970c0ff396e76d936833b197a3c8d00971c95e2f1902df0ef0f19b891c2817 2012-06-30 16:48:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-54ae9f26f28b2173c0d6892e0ad0769924d5f7d2d3542874f6c9669d5fe5f728 2012-06-30 16:48:20 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-54b1e8942c05e1d561e457b475630cf44924f6db5d98cdfbbb819e5cc30d9a24 2012-06-30 16:48:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-54dfe53cb8cd822089bd09bde33f029c963ce0348f2a87a9eb77e7e05d3b9b96 2012-06-30 16:48:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-54eb4d5ff9baa56499329b6b73abe33224fefe6edce64636c7c4e8c9f74761fa 2012-06-30 16:48:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-550a99e75cf3ee6e38cde4a13e117c9205e543c988303afaeb89602af8f179b0 2012-06-30 16:48:40 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-556961cb369155e64e9e335e7e3588bc5bdb908ff52d5490e48bc7d18b6cd7a6 2012-06-30 16:48:56 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-55f36a2783636a1a7822dab6849bfb7590a8f6e36353b86d084cc1c875fbfd55 2012-06-30 16:49:04 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-5617791116b4aa71c7784ae58a429c7f4222eefecc28ededddf18ff7bbdd2bad 2012-06-30 16:49:04 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5623b3309ab69764529e8db6aa566d2c83a3320152a19edd88f1dda2dbfc1ea8 2012-06-30 16:49:12 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-564d8ff6ec5db1f8f357e025b9e7dd0476bd6b27b5592065333a437c8092ded4 2012-06-30 16:49:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-5663c26e72121efd1267a6108ac9d2ab25f7a81dea0e3c4e840e32e248287f15 2012-06-30 16:49:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-56ae69c70f3ba3d1f5fb76d82e257726ba7191afe33a7a515c472a9db9bcefa3 2012-06-30 16:49:26 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-56cb28cba1a01e4cc5b0ee3682d53a9d1718ac21c9fb34429e89a5c21cbe00e3 2012-06-30 16:49:30 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.ipa-56f547ac9f6773750f5e5d15e2ff79f7d92403a37fdd1e45212060876c81ce58 2012-06-30 16:49:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5716282592aaf9515e0a0ed8aa1af8ce3cb90412e2056e2d1c01d8499aefead9 2012-06-30 16:49:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-57277422a1c499d1b24c5d9fe1f7ab186f07b27cf305f4385f572d4e5e291721 2012-06-30 16:49:40 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-575f9994433f678bed7499666422313510e431bc50bb33d9c95f21d5d86e343a 2012-06-30 16:49:42 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-5768ecf7792ffaa0bb1d0e26f9d004868ff4175f5b044ae367002f6242aa5632 2012-06-30 16:49:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5774f1bd579314313bd46f3f7fd7329a11f034db92d76e9fb8e940d7fff87a4e 2012-06-30 16:49:44 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-578334f06f53caf33d0890cfefea541d6e6ecd3490a4fd177b987ba67643b88d 2012-06-30 16:49:48 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-57b5a7c95b6b7319df5f98d07a239147f2e545f5ffdf5ed359e237498ed0a355 2012-06-30 16:49:54 ....A 2220032 Virusshare.00007/Worm.Win32.WBNA.ipa-57e6386a354b27cb422c57484f26b71f4e2b719cab150737ba25e71b7a240416 2012-06-30 16:50:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-583412335e65e915d5b8733365e2ea73496f6f56f4861435009a8bfc0d5fa959 2012-06-30 16:50:10 ....A 95472 Virusshare.00007/Worm.Win32.WBNA.ipa-5897b1393163adb2f0fd6f508bbb972d74f378351b5f523679a6d46d59c02f72 2012-06-30 16:50:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-590b0eb3ec4df40d1a8cce15203a29f1e789faa4e94ee4b3a9ed7462e792c39e 2012-06-30 16:50:26 ....A 102400 Virusshare.00007/Worm.Win32.WBNA.ipa-592de0c352df99ac8cabb96bc1ce8d10f9e9690cb51dfc6154244a66e66f5e76 2012-06-30 18:23:44 ....A 258048 Virusshare.00007/Worm.Win32.WBNA.ipa-59571aa78c5a5a125cf8bf9a18924c8224587878dd73b67e6d8e886a0e0af0bc 2012-06-30 16:50:38 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-599dc23b013bbf168e420a4f7a4829815288e232ee21c5faf5e35f2e290ec4f8 2012-06-30 16:50:42 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-59c7cbd1e00fa215deed848d82c18a13e886b008aef4a03525193cf0270861c5 2012-06-30 16:50:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-59e76ddd53ce3b7763cc0d812fc64c16065334542241303313ce358dcc0118ff 2012-06-30 16:50:54 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-5a2a04a8bcc24fbc5f5c4be566dc9dab94f800d16dd6a73ad7245b32f4979cb9 2012-06-30 16:51:10 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-5ad816a808dc0c327f0e1cf644ed09edc2e858fe790560321fcf8f2c7ea1e6fb 2012-06-30 16:51:14 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-5afdcff2dae9f36c9f619bc2e8ddcc192fa26f10e4eaf6040105ea8947a72aef 2012-06-30 16:51:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5b05001354514652a3f053dc1261ffaab87fc44d3171c81856d1ae3228389c2d 2012-06-30 16:51:20 ....A 453632 Virusshare.00007/Worm.Win32.WBNA.ipa-5b35322f4b205c45f87640e22b697d4936fcea3161e2564c812ad2b1d21f7854 2012-06-30 16:51:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-5b41685934baa164ca379ec1adacfae1683da75b72d307917c30ab54c4352361 2012-06-30 16:51:28 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-5b72c9705212c68c906d44e16a1a52e825ae586d5c4b2796e2fd57f1a01339a9 2012-06-30 16:51:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5b8c8a6b7f7c9f3d4073af46ae538e3a8b0367cb571491ff7c89381f80a3d0b8 2012-06-30 16:51:32 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-5b9cfd55d4702939f0518a66ccf9851445ea5d1ebec4b2825e2ede0bc1bb4bf6 2012-06-30 16:51:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-5bbf61ec644be491d3b829c7f8662ef8091f8f8f7f3983aba7aaed27e68ffad2 2012-06-30 16:51:36 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-5bc972f7f2a620149ed0b476f9765f3e5e054b9be20133d381fdbaa3ffe9b5d7 2012-06-30 16:51:36 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-5bcd1b44908f2804deec018030c4ba58898a1d248f88d2890f63fceee9528d98 2012-06-30 16:51:46 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-5c26b1ed6eb1e27e5c656dff2f1e4d3d7480ea04740e730c801cf9bd80d948b3 2012-06-30 16:51:50 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-5c4654e31aeab96a1705c80b78c0d185073f4d1911c984358bf23a27a4bdb9e1 2012-06-30 16:51:50 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-5c4c15768c4c45b7612561401c3b24f76a7c5be4002fa10ae9db3efc2c8f07f7 2012-06-30 16:52:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-5cac5cf72a06ae874526acc6ed5956fd8636ee57e98f957ac8626264a096c6cd 2012-06-30 16:52:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-5cb18d60f37da7a6ef82436678a4727b591434d9ebfadce8922897280d65ce2a 2012-06-30 16:52:10 ....A 245768 Virusshare.00007/Worm.Win32.WBNA.ipa-5d20bf41476360164fb16427f68c194fdce6ce070e18516443ff9d389e2a5049 2012-06-30 16:52:14 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-5d39613d4774af50b3a897531395109258e614bdae3d7cc1013c42d675f1316f 2012-06-30 16:52:20 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-5d759698ac576591a344708376abe3b37b3930ae38625d77a88f9737ced4a569 2012-06-30 16:52:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-5dcf9a673f0ab79a29fa179766836ae92fcaad0ea65d48bdafd353aabc8f561b 2012-06-30 16:52:30 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-5dd11cb70b99368d2f62235adb0b193e37986a26c28c1f05eb6122a704d63594 2012-06-30 16:52:34 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-5dfbe4302a72f8c95d2e774ccb1d16802262e002885225f275ccdcdedfdad996 2012-06-30 16:52:36 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-5e1b4769365a30aa9e0369593fb5b369688f628b12716eb9857bc225af53edb2 2012-06-30 16:52:46 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-5e65d90335d9c37b4e0a5147b2541ab2ebc55e97d9d5d164700fb96bb9e0cdf4 2012-06-30 16:52:50 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-5e975e9d9ad9a2386109ee4e869ff3a9a119b0b941c76bab1904d312d23ab7d3 2012-06-30 16:52:52 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-5ea98ba4aa61acfb3e124b99290085d3c326637fb3898e99eed133f70c21bd45 2012-06-30 16:52:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-5ee134337cbe7c26c44e41e19dc75c5f75200e635b50269e593a706e8e511a0c 2012-06-30 16:53:12 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-5f7505b907d6a5063bb2ce28d07eb64a4a61cd74460b1fc3f3956cfbc7ca89f0 2012-06-30 16:53:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-6040373b79b8936bbb33ef2650841d4120ee5672bba7a73feed7825f1cd7e26e 2012-06-30 16:53:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-60455bccb5f05630d2539ef29eb9f1fbf81883b83a7906c75f7fb0d7c4c5648a 2012-06-30 16:53:32 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-6057a33b6feb50b4ba180659acf9ba45c56d775e2dd5d0fcb68ff9bd307a37ad 2012-06-30 16:53:34 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-6059afb550ce24101833e0b76a97df76a19f6f849eb3ae040ce804a72b42abba 2012-06-30 18:17:16 ....A 495616 Virusshare.00007/Worm.Win32.WBNA.ipa-60755629731f5a048c352564d5dbe99e4e28bd855519acd7c057b0d0eef5b14e 2012-06-30 16:53:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-60a9edae44a04938a2bfbf5a0f10378739b185f3ab55610fbf1ae2045e2d0051 2012-06-30 16:53:46 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-60bec675d18fe823055efa73c12cdaa64905650caa15adfd28fcdc63f60e93c6 2012-06-30 16:53:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6101b8e458419ce510cdc2799b86cc078e3867978553547073e88e0a789c8e08 2012-06-30 16:54:12 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-61bad28b362a1583c284ef47c18ce1f5bc4013425e010741f27f73d379fe17e2 2012-06-30 16:54:12 ....A 462848 Virusshare.00007/Worm.Win32.WBNA.ipa-61c41107529c71ed06ac390a406755ef5f6b2d439fa8ad57eef87bcf0c1f9dc2 2012-06-30 16:54:12 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-61c41a66af9a7a51e73488bbb2de5b62904d9e5ee23b9b8947eca8d6cc7baf0f 2012-06-30 16:54:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-62284cd93d92a9ad264cea1cb0f3db242c4f055b073c1ce894fcf4b4eea5ddbe 2012-06-30 16:54:28 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6244b4b4b0a659424a2b53939064b4a4a8f399ca5bc8d5b10a508627c028170f 2012-06-30 16:54:30 ....A 136192 Virusshare.00007/Worm.Win32.WBNA.ipa-624e37c4c97cb6f609ceeae5d77b36bae7b5493b6ce61365badea0f868982e7e 2012-06-30 16:54:30 ....A 39936 Virusshare.00007/Worm.Win32.WBNA.ipa-625b0c52c8fc2baa8a91973eaf19e17e274aaf868f5a417d4a49900fb7fd8a99 2012-06-30 16:54:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-625e7a322ae0b0fb943ee4013b3cb4c3546a1fe5660fe8bff9be9b57c7c6888a 2012-06-30 18:14:00 ....A 47104 Virusshare.00007/Worm.Win32.WBNA.ipa-62b0001922035936af76f2965e2370414e5c037f48f389085b13a53736621e24 2012-06-30 16:54:50 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-6309b16fa462f3255352d0ff0a3b720751f058e400694e048c3eb65fec87c49d 2012-06-30 16:54:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-63155d8b9e4c50109c34bd9291d107072f5df25d27465b4d8c84e00c035fa6e5 2012-06-30 16:55:10 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-63b4b561e2b31ee170c1d5d2f85a485d2aac95005d1b2410135eff4907ebb4a4 2012-06-30 16:55:12 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-63d1f1a14235bed58a65e4f6feff55aad6554402696d14a051f130d8ff7aeae4 2012-06-30 16:55:14 ....A 141312 Virusshare.00007/Worm.Win32.WBNA.ipa-63e44f61006d699eb6e6e29029a6c4924bb2632c4cca93c5693336fe99ff2154 2012-06-30 16:55:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-63e5652da91bea45922280792d61be08f5fda0b58e54c0a5fbe4caaa1678fc4e 2012-06-30 16:55:16 ....A 242884 Virusshare.00007/Worm.Win32.WBNA.ipa-6402833cd0362731040ad61c76cf97a691a4c73ebc588000d6981450e3d0fe65 2012-06-30 16:55:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-64e4f3eaebf36ee8fb7994c5a5af1b2cab997c84af0e8d2d416f41774d21aea8 2012-06-30 16:55:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-64f4cf1c81051644304f8ea56c6399e23d96b243614f89522042a27ef24bdf4e 2012-06-30 16:55:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-64f7b42159e947e957f48336549c48716faed7df8f3f68d3ad384ac84852576b 2012-06-30 16:55:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-65018214ef431b7894bca0013f2b0631a77b0fc89cc7e89d81f0877599f1815e 2012-06-30 16:55:46 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-650c68b8f7dc596a3dcc281b1725d9179622ae254cafd01c3c1d784910f9491e 2012-06-30 16:55:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6536d82f168d35ee51ac23727d97615c5d9245734dee619ae7dbd2cb0d67bec1 2012-06-30 16:55:52 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-65410db105a5b0229a4276f2c1864b27760ae39e2f3ad3e95d0317857d93c8a1 2012-06-30 16:55:56 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-656631fcefbd4c204769f8eccd9bb21a3544a88d099ddfd961950046b0d3b7d9 2012-06-30 16:56:04 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-658b55076f4efbd4e0028533d0dbd9035cf70cb99a95a2186236e414f32a62c4 2012-06-30 16:56:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-65e4497f3017baaccf73579bf693a3238d54d28ca10f01b5290833f6d665722d 2012-06-30 16:56:20 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.ipa-660dab1454f1050bce06cd763990a2896e5b4a0f7800d5cbf070b432b050eb95 2012-06-30 16:56:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-661cf119db76078d87d3921d16f4ba1ea3754044b6c9c602731f994046baf3aa 2012-06-30 16:56:24 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-663282a5b8fc56c49910dd2bd8d42cce39dd0ac6df4dd09569bf235e83328a17 2012-06-30 16:56:40 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-66bc51d6ef79a45cb816b04f8072288b7586106345d9ff8daec9b61d3e72583c 2012-06-30 16:56:42 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-66c7074e631916745a78abd67fa6a0015dae2910f3a62b7ee0a06a200f916b56 2012-06-30 16:56:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-66c86da1eb4a2f7c279df16430ed36e059907ed64c155cc5f29c66658bc76803 2012-06-30 16:56:42 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-66cae104a680e8db35a0a459377d17e9d006dafef61ed4b8b41b02d3fd18aded 2012-06-30 16:56:56 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-674e1305ede62d0c0c78de993558145d31d86ed66ae279c980d2237055d9b156 2012-06-30 16:57:00 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-676b85b54f9ff53d56c880a0fe9a0785ad36ee6cb6eb2bc7243b2db2b0a72ac4 2012-06-30 16:57:00 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-676caff69972d19071529dfe933cd5c645ca110610dfb0108680a97a39900051 2012-06-30 16:57:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-6792c7ac80ccf7a5b1cc3c072062b2ead4dad45f2fa122028ae4a06fcfc58f0d 2012-06-30 16:57:10 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-67b0b8272b0ab3ba00b21d85cf3b0ec047290e0e62553da5d41f196359c3697f 2012-06-30 16:57:10 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-67bc06d94183c45b78f572ce22edbdb1829316a930e38f8cbade0b82ca473743 2012-06-30 16:57:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-67ecb26fb53995e43d760d5754488faa313bb5e56ac1bc7eef7667efd137bf19 2012-06-30 16:57:16 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-67ecebb3ab9404ebcd58eaa9d0fdf4c7f23b96d5194a90f3ea2caf4e9dbbf472 2012-06-30 16:57:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6803f7b5ec5e20b7a23307d0cc6df90351c6d5af5e88558db7846d658f3b5476 2012-06-30 16:57:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-68b1742c7433671a3cadc1ab4b5b526433bbadc285aa56017f8282566f7d7f72 2012-06-30 16:57:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-68c3d197958faede0c55a994880da5703cbe6dc8da3402becf289dea2c96e643 2012-06-30 16:57:48 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-68fa5eea43aa47d93f67c5ab7c24f5452e6d8370a8807c37325d07e09361b18f 2012-06-30 16:57:50 ....A 123020 Virusshare.00007/Worm.Win32.WBNA.ipa-6902aa11704fa7b5f01efc6a86e10825ef27b73984b450097c513a8d65df2b0c 2012-06-30 16:57:50 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-69071c98e85177050f31e1402b736bfd4809982027cba562569e97df0aaa035f 2012-06-30 16:58:00 ....A 348160 Virusshare.00007/Worm.Win32.WBNA.ipa-696694b73eb6df8ffcb6da1d0586599f7656818c300b9dc8e1ea77dafd2a6970 2012-06-30 16:58:02 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-6970b73664780a4b118a0e4bd1f5b467778dbe52ccbbbd1f490a7b62fb7c11ec 2012-06-30 18:21:48 ....A 101376 Virusshare.00007/Worm.Win32.WBNA.ipa-69a1f7e2c7c1817d71f4f6e0d91e96daaeef2e2163b6a79b53efafd15336957f 2012-06-30 16:58:06 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-69a69736f73fc895177185541566b151eee2027f1f6360d2acde2418120d82d8 2012-06-30 16:58:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-69a8fa286eae1ba1c8df06f0575a48132f052354e886c21e993b4cd9fd639df3 2012-06-30 16:58:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-69f5eeea6ecb03b372b24247c2bf6ebede15592071de6d0d2416652039e348d5 2012-06-30 16:58:16 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-6a0374f4d32a98df1e08bbafb57e3ed37f8f0b05a1e153e5b9313fac08f471c2 2012-06-30 16:58:22 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-6a2dd9b83b11a4e640a0eac37eafbf4eecb076287626ed20a8f0cb12cbaf054d 2012-06-30 16:58:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6a5bd01462c336e583eec458278c28eb8fc10b0bfa27de5c3247149184db1d50 2012-06-30 16:58:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6a6dfc37622ab476215cc298261b2576f1876f32a198999e7676b922952f8042 2012-06-30 16:58:30 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-6a71ece64d777864842491cc70d5b7725a68ca3e7b5d719121d4293dbac3efc1 2012-06-30 16:58:36 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-6ab365f68531f21fa67161f6ccf64c0809770a19ccfd6f7451c0cb3d8d1b4651 2012-06-30 16:59:06 ....A 140800 Virusshare.00007/Worm.Win32.WBNA.ipa-6b912e3a15e70fa05918e12a21585ff1292273c1f7b7eb522dd226033fc7b464 2012-06-30 16:59:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-6c0d4f63613fe2395ca77932621b7d65b168eec78148e7c6f76384ea785ae194 2012-06-30 16:59:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6c3f808856245976c923c90d75165e78a555d25043bb67fcdf2be4bf5b92b02e 2012-06-30 16:59:38 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-6c66330d0de8b45ed18c4cfa86df36159d247320791006dee4f70479aac63adf 2012-06-30 16:59:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6c8036ae5da86462fa9830714862508940232416507fe46f4bacb5351bdcc4cb 2012-06-30 16:59:54 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-6cc6fe5879787b5a137d83ebe777d71a837ef19cbae048a3240741bd35f38cfd 2012-06-30 16:59:54 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-6ccb909ea7ea6b8de2872ddffe64454b270b44191ea5c69cbacc0f0c3679e1b0 2012-06-30 17:00:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-6cf8d1eedaa1a68b708b084ec4104f691306e454eebdea6437d35991770174c5 2012-06-30 17:00:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6d6cdb061fa1f0c54507e9f2f5959c5b5dec43ff35dd8c9b1e93597f50ead31f 2012-06-30 17:00:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-6dfe7a44bb1c984c0f44069126bc4ae1985cb861f02cf229f6df1be99579eb75 2012-06-30 18:26:48 ....A 1064960 Virusshare.00007/Worm.Win32.WBNA.ipa-6e325c1399254e38350cc1479fa6f43f2cbdd53134c9f974d2770758c84dcbba 2012-06-30 17:00:44 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-6e57ac0a39d9e40a09c52c355daedae9ef11d62a5153e4cc6c27b5bc1b4e1c7c 2012-06-30 17:01:08 ....A 192512 Virusshare.00007/Worm.Win32.WBNA.ipa-6f09da9e1030720d5092969d5a5c3b61711a656b15acb44ec2e171dc8246b220 2012-06-30 17:01:20 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-6f5691d77fb5d4769b3ab1a420dd085623529d30e1e2e9006528be84576ea15f 2012-06-30 17:01:26 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-6f8297869e47dc2fb9467b389223a0309a1ac3d7d2e5b74109cea1b9ed270f47 2012-06-30 17:01:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-6fc669233fd65b9fb69b0e52a2c6e09f6dcad7eb2a10d4f464e448278af35926 2012-06-30 17:01:46 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-703534fc7318cf75d1df7fd2cefcaca57dc8b1f527ab3e9bc580b449c2644305 2012-06-30 17:01:46 ....A 1269760 Virusshare.00007/Worm.Win32.WBNA.ipa-7037a551f3cb4cac6d11a195f94a1d23d31cdb442fb577e1465ba7f674ac47b4 2012-06-30 17:01:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-7038e95b96e86b01d03216feb2b1b28c2f928458208e7f6d9c94851064a5700b 2012-06-30 17:01:48 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-70459fcdef25ceca879d47523dfa14531c0180198103cfd9db4b077c913e87a7 2012-06-30 17:01:56 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-708346294b8c4a028d37ec6c364cbf459a3ca6e19db536f72bd3a4ec896909be 2012-06-30 17:02:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-70aa409c850e21f2fb8bdf8b5dd3f97103badb9ba41d713de1563c67e2283045 2012-06-30 17:02:00 ....A 85705 Virusshare.00007/Worm.Win32.WBNA.ipa-70af750aa03a3aaca1f39884c731cd53681e9135c05dc204efdfde7d2720b4f2 2012-06-30 17:02:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-70c5ab817307374c0f38e8c8eea6eacc3567520675746236adbd2f73b992009d 2012-06-30 17:02:04 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-70d8a673c9f0d31ca88c74e00467c255fbe61b764468894f9d761f6386cd8f0e 2012-06-30 17:02:04 ....A 73728 Virusshare.00007/Worm.Win32.WBNA.ipa-70ddda4987257b5b5710e793cd435a0f3a58bb287dba2aa125a4d8703a23f0e1 2012-06-30 17:02:32 ....A 249860 Virusshare.00007/Worm.Win32.WBNA.ipa-71c66e2980d85529d005d60fb461d66bd5f24629a5fef3509c3b7d679e4875a3 2012-06-30 17:02:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-71cd33f0cc995133fcb9078a4b8815786b4ca2b4604b9f04b540b08395c1677e 2012-06-30 17:02:54 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-72833aea7b5086acd0f623ab4c9fb6b64bb84132745737133e2445a2b4df065a 2012-06-30 17:02:56 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-728fb87903591d9a61a7acc43e80685e3c67a2724cbc21d77e913228e10447c3 2012-06-30 17:03:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-72b8def5b7fe3a5d0f6e663d4b2d10d048ac61cd1e0bd23f6eb60fbf046b717a 2012-06-30 17:03:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7306d3904b9126590a0b6fa43641e44ec7b049d631b8a66416fa7b31c62b6821 2012-06-30 17:03:16 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-734fec94eba0b15dcbc18c4190203b4bea188c467025bb29bf76ae9e7be1a787 2012-06-30 17:03:32 ....A 245764 Virusshare.00007/Worm.Win32.WBNA.ipa-73c0e3b5309a118efefe3d16cc29582c0dfcee7a3f2cbe5ccdd881827a81b97a 2012-06-30 17:03:32 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-73c0f5820d7511238ead1b6b053bde5724a75f98214b340417deb5091ba58a49 2012-06-30 17:03:42 ....A 356352 Virusshare.00007/Worm.Win32.WBNA.ipa-743950da7105ab5425c109bd136d3d9dbb1419b2fe237f44e0f2b3a5aa7b1e68 2012-06-30 17:03:58 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-74ae2947d7895acab8a070fee9ee5778704255fc84bd1377e03018c3fe9d720b 2012-06-30 17:03:58 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-74afa533389ef9c4740e90585aa1d6f14a458b03893486755b258c65bcf5b582 2012-06-30 18:17:36 ....A 434176 Virusshare.00007/Worm.Win32.WBNA.ipa-74d3d5114a46b98bba279072a2c9fcb8b54e40851b77c9a1f62bfa3e0a796c1b 2012-06-30 17:04:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-74dcdd8ddef2036bc96068b9a1b0b23702ba7f340d0942c677f3169160887590 2012-06-30 17:04:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-74e3fd35ddcc7e47e0ef4fc6e70da0342f9b680c96962e9dfdb3dfcfb033e1df 2012-06-30 17:04:20 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-757d0695290673a65fe67bd733ba402ed1542917f093a4e9e7252032c4b7e14f 2012-06-30 17:04:22 ....A 150016 Virusshare.00007/Worm.Win32.WBNA.ipa-758350e3304820670ae85b8f385071b75ac56b128d37ef419f146f5acb24b826 2012-06-30 17:04:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-75d596db9a03797375ccfbc195ae76bd27ae70961808a6521b3e5650d2e90757 2012-06-30 17:04:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-761513bbeb3bea5e74d6c58c0edeeb3eb2503b89543fc9a0a838fe15545fa5f0 2012-06-30 17:04:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-7616ae2ddbfd563efbed31e5b0e7e229b2ac1ebbbf50fb69a1803af425c7f1ff 2012-06-30 17:04:46 ....A 157696 Virusshare.00007/Worm.Win32.WBNA.ipa-763fec8013a37414b7b76b4750cb2e2cb90e64b9c1bd6d8358a8a4c27c66a5a8 2012-06-30 17:05:02 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-76b287087874adc8cbe231f695574a33166e5437b01643f85ff897380e4d160b 2012-06-30 17:05:14 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-77069ca33f7bf016e07a53ec5abf078624ea7cc14b6cbcdab8ffdbd61395a0df 2012-06-30 17:05:20 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-772d52e863d8e3747f30d33a87c4b249796ce898888183f1ef2d78e83a0612ab 2012-06-30 16:23:54 ....A 168381 Virusshare.00007/Worm.Win32.WBNA.ipa-775f0a55e15472d78757a5a81140a8b6f599a0e2ed9d144e4faa4c7896aff6a0 2012-06-30 17:05:28 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-778c9a8d2e26122addf45d3e8a8c71df64545451fbb9b63a332e18938952985c 2012-06-30 18:18:52 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.ipa-77a875febbbf8513eaec8c863e8192da883ace51233576c2030980e8ae2b224e 2012-06-30 17:05:32 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-77ad78808725c3ab84840adbe98a4700200f22884a45e3a1725e0b61a2b6d2e9 2012-06-30 17:05:36 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-77d3236d2cceb17b33b7b48264c41e897dd0e1d46b24b7749cdbdc6cf53e997f 2012-06-30 17:05:40 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-77f644518799e366ab857525cc10d617fe986169cfcaf377137284a7a2ff809e 2012-06-30 17:05:44 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-781695959c135bb984c740510c3b2046038f32a79aed6c06ad8d247771f196d8 2012-06-30 17:05:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-78362b703cb15c08e1b2e3827ccd08b4cef76fb007ee2e2d2ae2329c3f2f9651 2012-06-30 17:05:50 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-7837108b40f0cc81bf119057867cc44ace9cc86bee436248a27e3897ce28f791 2012-06-30 17:06:00 ....A 458752 Virusshare.00007/Worm.Win32.WBNA.ipa-7877c5dc5bd5bb46d6698d6dddeb9d5b6b2834caad5b4ddc37ba883906b50af9 2012-06-30 18:10:24 ....A 454665 Virusshare.00007/Worm.Win32.WBNA.ipa-78b05394b4945a7cc291694096bdbaaa154bcbd63f58998cb01c3da9986dafda 2012-06-30 18:11:38 ....A 261501 Virusshare.00007/Worm.Win32.WBNA.ipa-78c9f065055b4429ec8d84d5cac9458dbc87a8fd514e2533f361b2621dfd7258 2012-06-30 17:06:22 ....A 145408 Virusshare.00007/Worm.Win32.WBNA.ipa-79184c5fa399ecb485cce7d910b3e154f6a350c800377cdf4680bddf51cd65d1 2012-06-30 17:06:34 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-79760da4fcf706580005c253be06d45f76b20a46a16d6b6fc391b2c807e0a999 2012-06-30 17:06:50 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-79d5315564bb4217794fb09117c4a43a99e095eeeb713bcb93059a78bc9d6659 2012-06-30 17:07:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7a0e0479e0ccddf2ede1b1a4b8e565337e0a560fa64007112b77527f0ec61c8f 2012-06-30 17:07:02 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-7a2d77f62b2a91a3a0c977fb129fd5a50005e24dc84b208f60e29be1cfd26e8d 2012-06-30 17:07:08 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-7a5de4280cca58469ac04308dbc5ed75e59251de0de525121a0348f944b0369d 2012-06-30 17:07:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7a9d0e42816a0311b399bade8e197d433f9f3613ebe58b223d4786ebc9b44398 2012-06-30 17:07:24 ....A 138752 Virusshare.00007/Worm.Win32.WBNA.ipa-7aea871bf0054d6dffbccd483832da95cd933d8df73c7f795f0ec05426696a81 2012-06-30 17:07:28 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-7b0f7fa8d964de55b729289a62c7a122f3ea9e9cbb89d66b238f1d55a9734c41 2012-06-30 17:07:46 ....A 278528 Virusshare.00007/Worm.Win32.WBNA.ipa-7bb995e4bfb9a2619b7baa60aef03198ac907e89afd15242c93effb2c4b0a085 2012-06-30 17:07:54 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-7bedd953823a75e0697614c98ae9fa65133ae491d90fff5ddb328ffde0adf765 2012-06-30 17:08:00 ....A 55159 Virusshare.00007/Worm.Win32.WBNA.ipa-7c107212919a64d148f01e67c9e2ac84d55c95790383c978c34e909b252f6df6 2012-06-30 17:08:04 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-7c3465244901c11e61d7ebaad700f2c9bb583deede7d352d85cd614526373074 2012-06-30 17:08:06 ....A 634880 Virusshare.00007/Worm.Win32.WBNA.ipa-7c537e4f3dab1b73baab815d84b27fddbc128ab5745e2518987892032693e12f 2012-06-30 17:08:14 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-7c8ab11044faeb652bb0e03086b809cea5447275721224b3d17c0d091c70280d 2012-06-30 17:08:20 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-7ca01d6e82735d6aa5c44975dac5fb0de23d203f3db9f21c1bc075066971a165 2012-06-30 17:08:24 ....A 1245184 Virusshare.00007/Worm.Win32.WBNA.ipa-7cbc6cbc4ba3b91e8af97a37c40b3d8d96a4ff92de118289432feb34a6d5eee5 2012-06-30 17:08:24 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-7ccfa00c9256e6d8f0bb2e9298059e199dc6d00ef46b2c46d220fe723af001b0 2012-06-30 17:08:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7d13a14c85fef9fe4da0292347d6f7b496632a4eaa59a2a59da71cc72c615bda 2012-06-30 17:08:32 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-7d161c8723e528e65234e03e30b1487485392284823b098af5a20ab3fceeb044 2012-06-30 17:08:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7d7b8753bcab44061bc6feaff34bc8d5a284fbd72628504ecb04f895fd597152 2012-06-30 17:08:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-7d9e36ff02102c3cf7340614a2f49a87e7550856b0c50589d66008898cab93e0 2012-06-30 17:08:50 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-7d9effac430bd3302fd28162328e6aa08986b8709af185107dc8ecb855280d50 2012-06-30 17:08:50 ....A 245760 Virusshare.00007/Worm.Win32.WBNA.ipa-7da36cc0d7290711d1ebba8db019989885cfad5ef1e59be50a7395b1a9a411bc 2012-06-30 17:08:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7dc163baf79068e33c7978240751ee8da91c1ff7c6bb056a801789e680c9b767 2012-06-30 17:09:10 ....A 356352 Virusshare.00007/Worm.Win32.WBNA.ipa-7e6a5758c074037facd73dd278fba8df26006fa6fa46cf3c6123d233f4c94f97 2012-06-30 17:09:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-7e9d891a48f5f9e5b0d1570dbfdaa44dbe56718062d7155c920f57ff3fded2a7 2012-06-30 17:09:20 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-7ec5d797b38824b6af483e894238e7f59e3a13001a9651614da85645cb9ce8c2 2012-06-30 17:09:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-7ec6676ce7dab682c846fc219706d446db64b18924807bd3e5b0e0c500f8a18c 2012-06-30 17:09:20 ....A 110592 Virusshare.00007/Worm.Win32.WBNA.ipa-7ed9c8242ba3cb2c2276e98e2d0148bc4fd45a2b041d7b10d9d062cc81ceb685 2012-06-30 17:09:30 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-7f237ea77bc6991ef7841a94f8878766e330a154071a409d77c974ab9278b37d 2012-06-30 17:09:30 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.ipa-7f25eb122c0d90bdfc0a128130ef8c0b8cb43eeb29f8d4ec5fada62397b9c55c 2012-06-30 17:09:34 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-7f3740d9de1cd688037ac84d7b91d89f8bb2568df306e77855c40f0517d7c8c2 2012-06-30 17:09:40 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-7f5b865f7b7532148aa3e723df043843e56c4f3c2fa311e3c55f9ed0e108f24c 2012-06-30 17:09:46 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-7f7b361d471fd647063ef58da9e0923a655847d87f45ebeb897f804acf6e1a78 2012-06-30 18:13:00 ....A 429212 Virusshare.00007/Worm.Win32.WBNA.ipa-7f9d396f758833f69ed60ef1a6bc2ded714aee56dccdaa549c35c06cace8cd6f 2012-06-30 17:10:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-80058bfd83b2129c606d9a7ff78962e9eed43647a93acc4d771f9c06bd173855 2012-06-30 17:10:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-800a2c56f34b0d5f93a3300eb44b6adce9385f58fbec7592b654070b7fb1ba42 2012-06-30 17:10:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8010c9967157a2cdd61c297e463a59d229344089f96d3444bab7134313cf3310 2012-06-30 17:10:26 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-808d39b3bc1332df68251be355be6330961623cbcc8152b607b7a7ee104f45a3 2012-06-30 17:10:26 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-808fc86c21ad423079b211f89e285644d2877434f912d272a6d399dadb3c24aa 2012-06-30 17:10:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-80e1c5e927bc3a49aeef1e5501da733a6d6549b72f7aabf3ecf923316fb409f5 2012-06-30 17:10:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-80f3c3a25a7862c79764048becfcc209782ef9856c69d15964a2e09a26369b2a 2012-06-30 17:10:38 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-80f8476cb0b037bdbf40257307c83e753926cd715d25343ec90680c8a54a517e 2012-06-30 17:10:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-811568e724a1f905de7130af610daa070278bf2eade587604b80bafeb986baae 2012-06-30 17:10:42 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-811c64982393304b6da7776f8d3b102e9d0e05f7a15e790876250c9f93db0a77 2012-06-30 17:10:50 ....A 1028096 Virusshare.00007/Worm.Win32.WBNA.ipa-8161be99934cfdea9950e09699ac5986a4b28c7bf5bd8e43a523d864e8e72247 2012-06-30 17:10:52 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.ipa-816ef75601c16c8deec7c9b3050e30ef8d3020eb96f6d7cbc9404627c125f9c6 2012-06-30 17:10:56 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-8192237c9441ee509c1e0a60d129b2c636bb110631e237c6b132becd2b97cd88 2012-06-30 18:12:44 ....A 216445 Virusshare.00007/Worm.Win32.WBNA.ipa-8197214625ad7e4f19d6fe0fc28a81ac44a6c9e9660bda04572462903d256f67 2012-06-30 17:11:00 ....A 868352 Virusshare.00007/Worm.Win32.WBNA.ipa-81a2d28ac832ab35318b0187a43c8fe5aa5fdd4277f7def6190fb327a1f1edcf 2012-06-30 17:11:06 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-81b76ec20824df9dd87f7fcbf60df6ebdad318aa69ded110d3bc10ac2ffe6bb6 2012-06-30 17:11:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-82347a0109d0b3e981ce49e0c215a80c06ad87b6e3f048f8fcac71fce375124e 2012-06-30 17:11:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-824835d102ce97f2bade8a6a5768f7288f243c380507a6dd2364be73a7dca10f 2012-06-30 17:11:30 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-82686a96d8dc38fb8b7005bc16996cc7bcc0724addd50653852dd604e82e293d 2012-06-30 17:11:34 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-828c4d7e59a3cb87691adfce105e7d090f51594df0cc52784924b9b5027042cf 2012-06-30 17:11:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-82917e860cc63531581519a6f25be1fbeebec8e9df6477063dc4fab38427d4d2 2012-06-30 17:11:34 ....A 73728 Virusshare.00007/Worm.Win32.WBNA.ipa-829c97677db4c726e57370c6e3b4a21dc0e14d70f5b31536ad528ec684f2802c 2012-06-30 17:11:50 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-830c47de68994fdcabea2d0a194d2af5b998f15cc8966980f916c73556d860d7 2012-06-30 17:11:50 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-831e255209588c60b643c7cc003e5339b36736d7275df1cb314d6fc0827f5f28 2012-06-30 17:11:52 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-8339c63b80526f49acd877a9cbaa8b23a38981229101db4dfbe5c13f657021f9 2012-06-30 17:11:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-834df58a530f02144de9fba37679897c57acd3076bcd844cf622b978e27c8b85 2012-06-30 17:12:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-838d1d86811a8a6a6575332aac07abb767f264dba0753dcebd5ac92846229921 2012-06-30 17:12:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-839977855724b6bccf186c1d33e58e49e1610237bcede1d624c54bf86b5a6925 2012-06-30 17:12:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-83a52e45781ba1bbeaa70c8d367715a7a58baa61ff2086140fb5c071ed2ca60b 2012-06-30 17:12:10 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-83c72498bdfb73f2a57f2f9a9b5cbfd3a0cdfe5a723ce83fa2d0bf22124392a5 2012-06-30 17:12:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-847a6b5396b1a7b0a0227923c9caf641e3dfc50b362c8ca7ba6839cb2bab8563 2012-06-30 17:12:44 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-84cb7f13d45b8035ba9408494de153ab2ad4dbe1403104aba9fbc962fd0b945f 2012-06-30 17:12:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-850dc9e867cce8549555d2aa77c59b93f8f0c59a1dfe3743d8da5a704c422a65 2012-06-30 17:13:02 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-855cc885fc32bd47c8ab750abe7f76623b15d4987e9ed4fde142aa1927f573c4 2012-06-30 17:13:24 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-86322da081f3c7243c7e508e3fed9159a62e50b876e91dd910ab16e6be58bd98 2012-06-30 17:13:30 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-865c06835d9d763629884086b9fd9baa825695e0ff740135ec93d11b876b34d2 2012-06-30 17:13:36 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-868f6563ed09bda3b3b6c68ceb1b22ede7e9a93899304337e8399cf2be250a44 2012-06-30 17:13:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-869b26d1bd9a1ce937d57bb8f80538539db251d0f034ff6c80957dea90618dff 2012-06-30 17:13:38 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-86a6106d78bba381a63f8906032ad3d63271139c5bc9f36abe6475bcebd1bf71 2012-06-30 17:13:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-86c865d797638fb6d06242c6803f0988ef44ff8a35eab80a1e852fc6c54682ab 2012-06-30 17:13:44 ....A 33280 Virusshare.00007/Worm.Win32.WBNA.ipa-86cc4344f68ff6ac1930f1708c17cf64f18e7a42db4187ed11ed40702e593028 2012-06-30 17:13:56 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-874b69f3c6afdb78a8b1bc64cbdbbb7a2e11ba7cea848a8b0bbf9b0526692656 2012-06-30 17:13:58 ....A 361853 Virusshare.00007/Worm.Win32.WBNA.ipa-87628c3152008eec1d35a3cbf9633c51a850bbe82807c7b94b0ce028c3e74be9 2012-06-30 17:14:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-87ad1f019b32a8049aab57b6013035daf82c8c25d5f7b0a59ae7ea36040625a1 2012-06-30 17:14:06 ....A 823296 Virusshare.00007/Worm.Win32.WBNA.ipa-87af503b7655e9f2997ccaedb2e5f0195abe1d6962bf475167f4bbcd644f35c0 2012-06-30 17:14:06 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-87b85826edb5de84bd8b156dcb44ea60255e33857bb15d95fb6f8f518cf52e9b 2012-06-30 17:14:10 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-87c923017d32c4d97ae3e4c921df4667b1efcf0f8bda31ea6c7a253723d3dfdc 2012-06-30 17:14:20 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-883febf25e503e75b80f7971f5e884d14c6e33625869b290dc6ca42fdf0dd717 2012-06-30 17:14:30 ....A 20307968 Virusshare.00007/Worm.Win32.WBNA.ipa-888b617c1b551a400528c81fd8c96af3ce538241acb60984f465674ce35446b9 2012-06-30 17:14:36 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-88c18d81ede2943a0d16934882e6d3fe88e8652377a15b94d7855e8ad19905dd 2012-06-30 17:14:40 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-88e1ed1121055eee1ed15c02a0bb61c19409818c2ff93c0d02e3bd3c1bf32d7f 2012-06-30 17:14:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-88ec5ed705165365be08b3c4e6b56171d09b9c61b336ebe559becba9d80a505b 2012-06-30 17:14:44 ....A 109056 Virusshare.00007/Worm.Win32.WBNA.ipa-88ff50fae07959d1372127f4ebbe396f43d49b189d0bd40737543f70ad75aab4 2012-06-30 17:14:44 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-8904dd4ac01ef3d1202d93714902c3dbb5eaf602426671f9853b95c7c08bf51d 2012-06-30 17:14:56 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-895ec13f34d6701218d5cc14189e156ec410265d7b190b0128b7089495c506fc 2012-06-30 17:15:02 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-8992e23cbece43cc85c4183a6eb5ecd40c0ec94ddddb1bd2da3683c78d6d9ac8 2012-06-30 17:15:08 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-89caf903ab647c4f3eef9307b7bab1775cc35b858eb1edbdb06f24c3edcd9a21 2012-06-30 17:15:12 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-89d6bf590bf1a18b3bb95419db1abb1c2d0f333edc1934955295b97cd464c43e 2012-06-30 17:15:12 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-89e3249ed7cae01c2e5f3f2206c79cd6dd1b71df84ca52afc8472527ae2c922b 2012-06-30 17:15:20 ....A 99687 Virusshare.00007/Worm.Win32.WBNA.ipa-8a0f7e4bdbe60b1917763a4a3f06a37e85a7e26005ce109394fd737ec9902a8e 2012-06-30 17:15:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8a413276462ec0f8e53a6fade9883fedea9e5fe3abc7a5e0019452a6861a2f7d 2012-06-30 17:15:42 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-8a64cee2c955d2aa7a3ce68394dfafba43a519b66be2af9c41c18ea8218b8c36 2012-06-30 17:15:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8a6fb6ece608fcaf06c1190ab97571f805f433370f9ff6efc6a744d985075d1e 2012-06-30 17:16:06 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.ipa-8ac692218cedce7f74adbbfd4a0866d8cc00a056b825fda167b5d7f6219ae522 2012-06-30 17:16:20 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-8af68c17e54e00f47d2b1dca83451edb5fec470d099568018391472d735e73d1 2012-06-30 17:16:24 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-8b0fc860999785e4adc3a3af88fe427a660215d636816edd2f300d4b31a29cce 2012-06-30 17:16:26 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-8b17f2f8344274cf6865b013381bf9d2f4c3d9998f1d567cb6cd2b093f2df98c 2012-06-30 17:16:26 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-8b1ba44fd3993540daa9c98aa4ef712e8f62c4de2e02f3111aac1155c64fbf74 2012-06-30 17:16:32 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-8b4330ca9851e3c2821ffdcc1dfa63dff2aea21a6c047fa3079ebaf9a395b39f 2012-06-30 17:16:32 ....A 426184 Virusshare.00007/Worm.Win32.WBNA.ipa-8b469d017695ec78e7508cc7c7dd389397b52d1c815103527935d086c77131e5 2012-06-30 17:16:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8b8c7d9f5b8f0259f016eb20fd4600dbbb17aab3409ffa3328b9e19d39da5f1f 2012-06-30 17:16:48 ....A 332157 Virusshare.00007/Worm.Win32.WBNA.ipa-8bca14b4dd6c7b0d399bbf04916cd489f301aad390514e022567cf3e74286e29 2012-06-30 17:16:54 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-8c029fea4b05c74eaaf9ed0e353e9f638604da73b7a09bbe1f398120f05672df 2012-06-30 17:17:04 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-8c44347e6473c51b8fd1f6ab05a724e8062ea06a77592e6e573c100d6d776f04 2012-06-30 17:17:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8c552967d20134e7a376fbb6c30f0fd2a3aff0dc3c9151ea3ba7b784f5746d21 2012-06-30 17:17:24 ....A 827392 Virusshare.00007/Worm.Win32.WBNA.ipa-8cebe97a761dae59f784c4101d5e06d61d376e59c0340cd8d4eb1ca5d11be343 2012-06-30 17:17:34 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-8d42cd2361373904b55ecaea8a3c0fbf7475ed34dcfd024e8d21a2aab36d6e7e 2012-06-30 17:17:42 ....A 129530 Virusshare.00007/Worm.Win32.WBNA.ipa-8d8838a49313a744c4c91b5e6d47de59941f00e88141a3800365c5fe5bf88baa 2012-06-30 17:17:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8d8a167c76cae847d4ea158a04c5434868b3041893cc53bc1f86d1f5411b53ad 2012-06-30 17:17:46 ....A 249860 Virusshare.00007/Worm.Win32.WBNA.ipa-8db21319e9578d11b820509276f56f362d5ce8dd18c0bd095230aba7b20a2253 2012-06-30 17:17:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8dbf0bf401c1260823f7845aa1e978f423bfbde47ad9130182f5fccdd69da0f7 2012-06-30 17:17:50 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-8dd9be1f11fe4a3d8447b4a06dc3e7821acb840d0630db183e3053cffa3ded62 2012-06-30 17:18:08 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-8e91e87f609878b97eae4ed83764d4f55d10813fe7243aceb6621ed407714836 2012-06-30 17:18:12 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-8ea6367e87b80442f40dcbe808740fe5d7690d221b7cde5d73d599c31b305514 2012-06-30 17:18:18 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-8ed62fa110ced062175a1dfa363d4814f13d419a36b7e4065ecc195d0d8b6d76 2012-06-30 17:18:20 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-8eeb90a27673dfb3c1d9b7b99be9041c77f0fed721d7926e033cec420d14b182 2012-06-30 17:18:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8f1f4d3ec7ae3bc92324c4d5c5501cd4f9ff80c08f3b685d0d0dd5230e14fb14 2012-06-30 17:18:26 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-8f2662b3294b562171322e45efba70803d059c43073b53c7df1e46f70121d542 2012-06-30 17:18:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-8f8ca21a270e630c8247f6fdc88856362508b440bf4e429448250f2dd99d872b 2012-06-30 17:18:52 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-8fc93db671da7d0314b3edd9a82235665b45d876833a468d142c99ea54f61c89 2012-06-30 17:19:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-901fe47e152d6ab347135c57c8593867fb14b6dcedc69d65279114ac92734cfb 2012-06-30 17:19:12 ....A 741376 Virusshare.00007/Worm.Win32.WBNA.ipa-90993457a0d91b677b63b26da0f75862174ea447fc77d41402f97067e4de0306 2012-06-30 17:19:14 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-90aee6deff290fdbce61e9d1239f2a7b1614e5770c8a5defed6c53e5d2c0739a 2012-06-30 17:19:22 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-90e7bf9160a1eb9864544f96320a5b42d66bc9125444cf82f451f6c92d026087 2012-06-30 17:19:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9105f03e3fc5422198b8c8fdf42ff42f86264bdde371cec0db1b9943d4f5c771 2012-06-30 17:19:26 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-911064d52564ea84f288d22b459c64178dbf7fe2aeac2d88728eb11dffcf9090 2012-06-30 17:19:34 ....A 110592 Virusshare.00007/Worm.Win32.WBNA.ipa-91392ec36c6286f2f6798c8d41b604798f52e5800123283ebe7b259c913599a0 2012-06-30 17:19:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-9162cb8f176ee88b0b6e987d349d5b6ca7e05f08bfbde0682dcfcf816222c1e5 2012-06-30 17:19:46 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-91bef5d291917d10af0fce7cd72aedc9064a1f460a66dabf1d6866fa4e5ff274 2012-06-30 17:19:46 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-91c60ef2eb1088726045f0ffbf92614eddbeeb24a8413326255a9e7fb44980ff 2012-06-30 17:19:52 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-91ed4357f5b8d403fd7e09b85ef55b7f199b2590b90b393844b77dab4283bafe 2012-06-30 17:20:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-922674f2f0e0c1b0891aeefe512e952f9dc1e3e7942e007263b6e81f56dd744e 2012-06-30 18:15:16 ....A 495616 Virusshare.00007/Worm.Win32.WBNA.ipa-9226ea838832bc4fdc91d1559fae82e555bcbbc84347a8bcb3a940193eb3870d 2012-06-30 17:20:12 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-92950793ba3391b4cc1bc9d7d9e2839e559af50d51104a4af3784c4fcbc16fe7 2012-06-30 17:20:22 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-92dfd56576844a11195a4df6605de7cadcde0bbcacee037f552ef51ec743611a 2012-06-30 17:20:34 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-934e5f4625e34620cbf939058dd90ad9f6bac74bdddcc2bf57d6df254d90ca59 2012-06-30 17:20:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9366fb8e92022abb10e360205fad3645df3293ac205cee52441a6d785ef2a772 2012-06-30 17:20:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-93775752d2c20c93279553c82d1191646919ea3daa55ed457fb2c1020fb93889 2012-06-30 17:20:48 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-93bc67457c6928a7fd757b6f79c1dc59f6c97f545073e8739943d58135243419 2012-06-30 17:20:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-93eab81504d1b9b08fed71aac5be0fedc8ac654f38e53380340995d27389fd93 2012-06-30 18:12:26 ....A 570880 Virusshare.00007/Worm.Win32.WBNA.ipa-93ee721a71e8f84823c10ec306da5629398c1e0d2cac6e4ad2a7d1547a83d3ba 2012-06-30 17:20:54 ....A 229376 Virusshare.00007/Worm.Win32.WBNA.ipa-93fa31faddecaea155d232e376778dbf83bf5f7753aff5e9e2e94ba853fcf4a5 2012-06-30 17:20:58 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-94200f70f60e95220105e516e808ec5dc209fc7fa8e072c5852a99dd5acf8c02 2012-06-30 17:21:06 ....A 49982 Virusshare.00007/Worm.Win32.WBNA.ipa-945db043bf294c433b5074fb0f3136cd7fe77912f9264875c361d0e29981daa9 2012-06-30 17:21:06 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-946ea19a7eb9f3241705b505ffdee34b1a83b52615bc003c81ab3ff705097f38 2012-06-30 17:21:06 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-9472673fb72d4eca758728c159b930a04fefa9141f48a64bbe46f4e9c1b00a9c 2012-06-30 17:21:08 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-947530c07e5037bfe1826dfcc2244f3da54a082ceadaac302d911897f3d23483 2012-06-30 18:25:10 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-94c4870ddb1fb56606c61642ea56c782b70db938654c50266cff42e5b17a7c1c 2012-06-30 17:21:28 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-953a09622ff311dfe80badd844910949f91eed2bb66c91b449d576ea9f3db231 2012-06-30 18:13:26 ....A 409088 Virusshare.00007/Worm.Win32.WBNA.ipa-9541b27f99991a9b44781a5cc1fc739511802187536a902806f873462cb2a2fa 2012-06-30 18:15:54 ....A 45056 Virusshare.00007/Worm.Win32.WBNA.ipa-957e5486e458cbcc17134aa9bdf5167a3c64009229fcc5e8a18c4e3181349402 2012-06-30 17:21:44 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-95beace6c3bdc38f42a0429a4576e0d21b7ed9c0a5d3f83156817402eaab8ba3 2012-06-30 17:21:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-960b64c465052eba22fefdbcdf89e321fdd050a492ec91249e1cf6f78f5e7ee8 2012-06-30 17:21:58 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9634d0270561ea6e380bd53a940cc73c386ae83412bb2d9171c13a0dd9d3eb60 2012-06-30 17:22:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-967de3268f8c408f6e6d73112b6fc84cd95eb3f5bf9f95e892c5066c15085954 2012-06-30 17:22:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-968bd49d1515548159cac43db14ca6699fa725f5e47233340c63a455f3d0dd9d 2012-06-30 17:22:12 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-96970bfefb1d98563f40644746890b3a72a23a4941c1941b4c2ae706715f92d6 2012-06-30 17:22:20 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-96cdc9e1f8f0bf9df4d75a95be7ee85d6ef0221089fa928357030a87d310f2af 2012-06-30 17:22:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-96f8f6b4f80f9d44596ce872cc6c2dfc0a6249cc01fe825370180ac9374ae324 2012-06-30 17:22:46 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-97be216bde09c370e806049117c2de08b285c14f3e71826f02e1e67397ee5a17 2012-06-30 17:23:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-982d7317f48346260d86e45a231674bdbe488192851f7a36244a11fc414f47ff 2012-06-30 17:23:14 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-98db7f222c5977b85f70002eac481d8b43e5f7ebc7abada4a04f07176405c340 2012-06-30 17:23:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-98f5d597e27791c7265923483c38cf3afe58c2c58b01b081d3fa76f4c8c2d10a 2012-06-30 17:23:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9956799f5e4230df6b58f5cb61430152f7176816768aea5fe243debc9ac3b59b 2012-06-30 17:23:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-996913d8ffc1581c20e6570a213d04e373a517e7dc9539161c96a87827f76111 2012-06-30 17:23:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-99a4a718194854d177e1545cfc75fbb9234b84d8a8638de06a48f59ab9cd393c 2012-06-30 17:23:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-99d181e2a001720a2d65ea977993ab525135e652961f7d74e64422f018ba6a17 2012-06-30 17:23:42 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-99d6e49a509772dd7f6d3ba3445ff8ab911382f09954c141de0bb8427fb1f510 2012-06-30 17:23:42 ....A 131076 Virusshare.00007/Worm.Win32.WBNA.ipa-99dd31e9d3a30f1a2e30cff24c0280e1bd38613935fa0779fa651f927f10c684 2012-06-30 18:12:44 ....A 495616 Virusshare.00007/Worm.Win32.WBNA.ipa-9a0078643304efd68084719a64c6e67d890261eddef39373166b656e38be96e5 2012-06-30 17:23:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9a1a39d1f0e74b90cf964b4eb9ee87049921427d4a8f53c15fde685734fb3f0d 2012-06-30 17:24:04 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-9ac1690b2dd372d27d5c78e170cd12e45849231472aa4a92351821cc6a5001db 2012-06-30 17:24:04 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-9ac5285f7e41151b7916baab0d65968d04170f8abd5c2202f933a4ceaabac290 2012-06-30 17:24:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-9ada18f0baf58f6e4760105e59416e971e985fb1b6d8de63bbe9af8e82298df5 2012-06-30 17:24:08 ....A 200704 Virusshare.00007/Worm.Win32.WBNA.ipa-9ae89ab61ecb0a42e29a3f7202036c2b2a453ab4dce883429df76c3c5757a4a4 2012-06-30 17:24:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-9c37307c6614853b40932a6dd4c708fdc4c583d652f338d7de1ed5be30e7d064 2012-06-30 17:24:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9c98ee67bc2052943111c54b061fa6e254e1e41b63e0dfb98a26e88cf47e274c 2012-06-30 17:24:50 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-9cd77b174a57cbdc66a222ac6e8a993bdb8681eaac60e4ca7a05e6aa1860b5a0 2012-06-30 17:25:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9d55f3cc2b7e5cb379ef228d54bc6674629c2672d2d5393f14c1e8e0c759a0b5 2012-06-30 17:25:14 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-9dc3cc06c44bea0bd6ca5aa2652419ab6ca055d1f18286537ce9901e8eebf25e 2012-06-30 17:25:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9dd1dd72de0fbc8630dbe4cf1d15e3947de241070ab50d6976ae11233a4afcd0 2012-06-30 17:25:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9dd90ba14e9df92c3897b811e74a5257073c9fca0753ad87c1997f3c29088b39 2012-06-30 17:25:26 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-9e39b71a43e3433f6bfaf608d205e6f7c95d466f9549408727f3bed26959f8a6 2012-06-30 17:25:28 ....A 299520 Virusshare.00007/Worm.Win32.WBNA.ipa-9e4899190458d43335ae3b04008b7c9ad903adfb980b7826ced3e288839204a4 2012-06-30 17:25:30 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-9e4e88c318867c86dba078c0331b5331fd051ac0d91c6fe4965bcd45f11b1ae8 2012-06-30 17:25:30 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-9e5a27fbea708d6854df5d9081cd115ca7d80e8e661fc63a3409a83dab16b44c 2012-06-30 17:25:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9e67cc646d3cc321332620b28bc17885c7a2abcdff31938663587ff09ba42b69 2012-06-30 17:25:34 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-9e977f37a31f0492d1d2e38b5b495f4480a70bf918e2a95d41989cc6accba902 2012-06-30 17:25:36 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.ipa-9e9c79b51412e70d9e650d6f889a36bc9f32c53ce012cc947e6df857f248ace0 2012-06-30 17:25:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9eff93f2e3de015fa748f29a1a47f2e62188931852d401645afd4e4891785aa9 2012-06-30 17:26:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-9fdcc022f8fb2a02bd59b56acce6caba3c9281f70fba6c837095b7c18d8bc25a 2012-06-30 17:26:22 ....A 294912 Virusshare.00007/Worm.Win32.WBNA.ipa-a07e9957d87b03e8e3f00d94ed4259c7a622cbf66db175ce4a84bf18272ffcab 2012-06-30 17:26:24 ....A 167936 Virusshare.00007/Worm.Win32.WBNA.ipa-a09304f4fd4bcbab7954da422c369705efe74283dcc8d1d824a579db63fb5d7f 2012-06-30 18:11:14 ....A 548864 Virusshare.00007/Worm.Win32.WBNA.ipa-a09bc116716bdf5d7a26f94106ff9f4c8782c8e6fb92d67c5a5dd39ff925dbba 2012-06-30 17:26:50 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-a1a6c58b5cab616714cea84317f8205818b7ad2c90eaca330d8b1f6adad8d4e5 2012-06-30 17:26:50 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-a1afb565ba59e41c0355b418470b90d2ef5626f647486729df2eb75727cc1656 2012-06-30 17:26:52 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-a1c5675d70a7143e6c6a51a65433158734621871f661e9c87029a7f7af9b239c 2012-06-30 17:26:54 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-a1d76eb25e84e7c4c36a8a626ef191f38542e9ac52621de5fe9887a2de4743a7 2012-06-30 17:26:56 ....A 512000 Virusshare.00007/Worm.Win32.WBNA.ipa-a1f41d4ee3dad5e31c22552dddadf35eaa059567746b67f0d3ca6b8aa9908b4a 2012-06-30 17:26:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-a1f55ddd04c27061561b2dea634de509b98314ee28babc278c8a713950f83df8 2012-06-30 17:27:06 ....A 400907 Virusshare.00007/Worm.Win32.WBNA.ipa-a26051829dad02164d40c516725a32881c085e67490fac2496f08f5b9d225895 2012-06-30 17:27:10 ....A 820224 Virusshare.00007/Worm.Win32.WBNA.ipa-a29014f59c7b6427c9fc23e85f3237fb31a757580c9c5fff1c6534d84b1ff363 2012-06-30 17:27:16 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-a2ecefd6f991dc486df08c2753c6e2541da2f50aab11d0ed4f27cdb647639e2d 2012-06-30 17:27:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-a3065ff402407811aee7c7f670b41ee9e447ad8ec7bf76eb9955e6bc9e74303f 2012-06-30 17:27:24 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-a3334bbb8e2b73a1700792b99f8012970e77fc956995a0b65ee5f21a3106a777 2012-06-30 17:27:34 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-a3b5cf54e01da859f37ad3d650ff32bd9a5c5c09bf968a9275c3acb5407360c7 2012-06-30 17:27:42 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-a406f41c630c5005989baa964ef43b9019e93a6dfb29d4c91870b172ab96693e 2012-06-30 17:27:44 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-a42fde0dbd57a08c199698daf66343b39d372868d918c0cd6bb13b0bf6aace11 2012-06-30 18:20:24 ....A 612890 Virusshare.00007/Worm.Win32.WBNA.ipa-a4c4588d297d3f70266e4db1e978d8ab4b7c9479878cf9b24beeb729abe09985 2012-06-30 17:28:02 ....A 53248 Virusshare.00007/Worm.Win32.WBNA.ipa-a4d3808f03bcd098c4ea2cbd1f1cd4d597bbe45217af20b0d9283709a367467a 2012-06-30 17:28:06 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-a4ffd9e43b9617e157402890882120917fcbefb4611d98395b6019a9493bf499 2012-06-30 17:28:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-a564c153e13d91a9759918dd2cb1546dd6f51ae1c2bb1fd023f6758dde4d232f 2012-06-30 17:28:22 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-a5abe792d4db44eb5bd0e9f5ec3f1405d9a330a67668e59800566d93f029fa7f 2012-06-30 17:28:22 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-a5bfa44eabecd4e4c42d9f7c8ac5c9af21846e306f17822e443de7f38cf3ca1c 2012-06-30 17:28:24 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-a5d073a9b4ddbd5b65748052242cd387eaacae563cf1606fcbf113886452f8fc 2012-06-30 17:28:24 ....A 368128 Virusshare.00007/Worm.Win32.WBNA.ipa-a5d9e2715105d5e4fbc8631dd49cac2374af67e805c31364838ffb5296fbd190 2012-06-30 18:23:34 ....A 665600 Virusshare.00007/Worm.Win32.WBNA.ipa-a5edc8cd0f05c219f1b20863f59fc553d573ddf3dc5be213e81fda3875fe1433 2012-06-30 17:28:30 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-a6119f0533e9d66586919b0b516d8db76c813c5104981f31d3eb4b988db8945c 2012-06-30 17:28:30 ....A 245768 Virusshare.00007/Worm.Win32.WBNA.ipa-a61289250036b6f45afd38ce2114d39079351ffb7872d63d4329edabd7117383 2012-06-30 17:28:34 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-a64810aafc3d9a16ddb966bfb51ad247aa86db706b2530b3b9b1c95a8f2778b9 2012-06-30 17:28:44 ....A 45056 Virusshare.00007/Worm.Win32.WBNA.ipa-a6b48f3fcc256cc17b737acdafe3aa83ea83eab7b8d384bf710bfc87414e56be 2012-06-30 17:28:46 ....A 245784 Virusshare.00007/Worm.Win32.WBNA.ipa-a6d373e72884683ad4fef2b38d32ce589b826953f4ccf8aa0b20c1373c690d43 2012-06-30 17:28:54 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-a7285673302a5dc8e1bebaa67416fbe30823591732f5d48d84db5cefe42e77cb 2012-06-30 17:28:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-a735146e1630a0e65591b8ab6c5f9dfad3cbb46d2796e845ce6aff5d32bbddd7 2012-06-30 17:29:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-a7836e4ca28d5d1790ea6badfb64452271f1f67f551e8760b1d004710eee40d2 2012-06-30 17:29:00 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-a787bd6e6dc4f0b5522655bf052d760a1ef357bf9caa407c232996baba192cde 2012-06-30 17:29:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-a7bba1b96873a8a39a2e590e1fd73d2fda6004f0350beabca602d27e28a46497 2012-06-30 17:29:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-a7d1706ddaa30912c895ab3068dfa1e3301eb98f89f958346464c2cb8df62187 2012-06-30 17:29:12 ....A 376832 Virusshare.00007/Worm.Win32.WBNA.ipa-a80b3c13800ac6e5a9d77b7804732ac230d754670d0b3a209f1655f2e48ef4b9 2012-06-30 17:29:26 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-a891d60886b808b2fce125cb4660d37a897e2aea9d8980e14eda6c60034c7256 2012-06-30 17:29:26 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-a8a5cf3f6971b9860ea48ddd4d12257039fe98317dcefedef39fa709cdd86479 2012-06-30 17:29:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-a8cee576e08d5259b2437d82df8687960c93d3587ef91bd2f7ef39e02b56e30b 2012-06-30 17:29:32 ....A 1178788 Virusshare.00007/Worm.Win32.WBNA.ipa-a8e569bad5acdebbd4a1a4bf6a4c6c161946a3d8966ad2e3068ae77e467c94d4 2012-06-30 17:29:34 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-a8fec4741de3d7f3e459e93c69b32e4bad283909c4ef6a334f7509fd8434c101 2012-06-30 17:29:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-a951e1f4605cd9b5e902b921d6a1496dfbbddb177fcda58640bfff08444e6602 2012-06-30 17:30:02 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-aa4e1704e535c19b5d7a3b88ad65660cf60229d7f03d826b57db7976fcf52afd 2012-06-30 17:30:04 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-aa66b25d00e2102c1ca1d24ce350255e34edb0be1fb2cd81e67712666b343c78 2012-06-30 17:30:08 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-aa7ff479b47c5d920bd0eba56ef74344e98c988a2a4907a3968d44706ed51306 2012-06-30 17:30:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-aae59e95f7161079f14b314d3b57742a961b3c28f77da9e3be1e9708c46aad0c 2012-06-30 18:13:36 ....A 856064 Virusshare.00007/Worm.Win32.WBNA.ipa-ab44b33c63a2ab6b7c62f01cbab7945bfa4ed0eaf52c8b04ce84db0889b9c9ce 2012-06-30 17:30:36 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-ab95436c90e7be22747a7ac9781f4a2d22e49fcf60c39f367b02052a542b120a 2012-06-30 17:30:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ab9780db0a02e755a4791fa59eb7024c1a25eb2aa185f71009f126002ebaf6d1 2012-06-30 17:30:36 ....A 738304 Virusshare.00007/Worm.Win32.WBNA.ipa-abb0780bb0530b2fd01816e00832194dd935cce1fc7dcfad4ab8c7de89913dc2 2012-06-30 17:30:38 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-abbaff046a2e89ead24d142cd7892f3371cc2855f0d78a930b82a2cd7fdd6172 2012-06-30 17:30:40 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-abbd9f77946b3251372f7cc0f82d01314119e94aefd9c25a72d4b4425e55073e 2012-06-30 18:12:38 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-abe1e551900e15262dec9378437bdd92da9af2c9608bc94a47e1da71bf26e675 2012-06-30 17:30:44 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-abfb8990cd72eaf03a14a71617d68e7aeb196662033e1ba11e7bca3e69a87f03 2012-06-30 17:31:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-aca858a0936935842f50aaa4b3d698c8081608ab25584465b94e9b01e64c34d9 2012-06-30 17:31:04 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-acc568ee1f3c1588165209b34bc6ce1737bed35b2ca4a8dcc6c82c6e0672d4d5 2012-06-30 17:31:08 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-acedd00de9f02a858edef45bb9d14c20e427b1d4fa6896b97417c6066955294b 2012-06-30 18:24:18 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-ad0b90debd0f1e8a20409331aac3bd1157f2b45d1674d759b405e86a5c87d547 2012-06-30 17:31:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ad3c50204c762d11b5d4248650ea590af1a7876860dcc98bc114ef77a4117b33 2012-06-30 18:19:04 ....A 136192 Virusshare.00007/Worm.Win32.WBNA.ipa-ad519391f79897a33e8a76d138783afc5dfd9de32a44b797f6b4f301add105b5 2012-06-30 17:31:24 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ad675a3201135787c613fa4a073fe584f5441954a42968944b87a8c275f484ce 2012-06-30 17:31:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ad6f3574dd3fca096b920da1bb76c062b2d991c6c7ba699896cc5dd9f32892b6 2012-06-30 17:31:26 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-ad9ef0bf00ef4c6cc7494bd8c0e60efc66969321572f3cb6012ca79e7c9c376b 2012-06-30 17:31:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-adb22f95c6adb70da28071eb376e3776eb1adc5dda4ed95b50061f29aa6c755e 2012-06-30 17:31:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-adcf5470dae1c1988086016c063950ecfe48aad75eff6a4db10a4afe63ff796e 2012-06-30 17:31:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-add63f5f3d4f6d9125d7c1429f86c751e09a6354c624188c3221c3e74f9b1cb5 2012-06-30 17:31:34 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-addcf395c23299ee467d816190ddd1b95e7e19c8b9364cba382d31dd8382701b 2012-06-30 17:31:46 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-ae2b879b61c3d6ac8b0d0f91658aa2ef616fd2e58d92ddcce2309430d944eec5 2012-06-30 17:31:54 ....A 245760 Virusshare.00007/Worm.Win32.WBNA.ipa-ae8b8bdc78b9dc203372dcc975b72fb6b0d470eac0330cead5949458855a6c07 2012-06-30 18:22:30 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-aefe0925ca189f684f10e041085e8cbfd7f0d46816290cd3267ca430e7c99740 2012-06-30 17:32:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-af01468782ab801cb95af5bceccdf9066ffff0b6c6bf38608ec279c3b1d71d43 2012-06-30 17:32:10 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-af2046e84b2d6ad06b8f600df3b7c0cbe54d73306b80f9e13408a7b5e9d33480 2012-06-30 17:32:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-af25e02124183536284d21874e19f638884556710f98b4eda33ef02d89896ef5 2012-06-30 17:32:12 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-af2c78b0fcc1b9fe0b4ab10ae0e8a4afd3723b46e50c8539fa6ce21b0d721f8a 2012-06-30 17:32:12 ....A 245772 Virusshare.00007/Worm.Win32.WBNA.ipa-af39621de3bc6a8c22b48224a4dbd8a093513332eace014deb69dcb297b38eba 2012-06-30 17:32:16 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-af6b3c16bc6f5862e7accade3e5cdb0c93c98795fd466f9f0d5108419a44b41d 2012-06-30 17:32:20 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-af93b67777fe1300125a9a424e60d867d744f50d2ea91f529599c7f175cdaadb 2012-06-30 17:32:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-affa1395f3c007d837f196f847c8ad9792426920ecdb90ffecb2f4bc1e3e3486 2012-06-30 17:32:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b0123b65e732ed2c9bba4558600efb2eed6e866d458d7fae689ad3865e1540ee 2012-06-30 17:32:40 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-b0201594d281628fa0f8300b1c7c2d6a87bd3f7f00057592c0b856faf70cc2b3 2012-06-30 17:32:42 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-b03c422826f1c94e783009816a81ebd23f8c2f2d09f3897785ee04a8336e91b9 2012-06-30 17:32:48 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b084b99baed67e19f632f7e92e1071c6d68a72dd74c65c17bfda62e3c9d0bd5c 2012-06-30 17:32:48 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b08722e7790288e8321a0854bb972d1342170229670b1d2efdb97824b325164e 2012-06-30 17:32:56 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-b0dc5b71f1a4b169986d2d882e1072d1e33ccd06d5ce7f60fd6290eab7eebdce 2012-06-30 17:32:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b0e0e50f30bccdea45a4f86a1daa5cb33235ed27d2f7e1fd35109b3edf56eecb 2012-06-30 17:32:58 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b0e8c6d0f2fde3473aaa6acdd220fe614807b9f5950e95fd4e5160332582d07b 2012-06-30 17:33:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b0f98d11fc9640a9d8370cc7e5af2b49fc3102f008649a1c6ba762e1f55c637c 2012-06-30 17:33:06 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-b12cbb264def0633f93518e4d01d92095fe175a865b5f7774509431372ed0979 2012-06-30 17:33:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b151a869367a11d2484aefd1b403e96bd7fe2a6fb031b8d797738a4c609cb070 2012-06-30 17:33:20 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-b1bbdb5478d1f449c240de41fecaa4f0521a9334dcd5a5b969751f11514a3ad3 2012-06-30 17:33:24 ....A 294912 Virusshare.00007/Worm.Win32.WBNA.ipa-b1fa4aa6a439375efcaf3514e9e101a3ba69f48141102baa3c2e585bd82da57a 2012-06-30 17:33:26 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-b21f02570a17a71023ba084650ca0b4b3c95f262b8177b56370bba159981a136 2012-06-30 17:33:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b2a2acf9c76928fd0222f29bc38fd3b8a57e05ed52c842f7845507d75d30839f 2012-06-30 17:33:44 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-b2d9523692f76d38a1a18a6a9f89ba9b01fea489d6cd5ab20cdab0f03cc4185f 2012-06-30 17:33:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b2e8c23107556939d7d50a9776815afa75a2d3be144c387dc5d7329230659bbe 2012-06-30 17:33:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b31c13ba6ce49a28330ea9db97fd9a2ad398059b7bc803399fb1a0841d3df633 2012-06-30 17:33:56 ....A 160256 Virusshare.00007/Worm.Win32.WBNA.ipa-b372f22583bf6a187fca71abc5cb601b2472401afdbd3550e3edf8294c32866b 2012-06-30 17:34:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b3c06b938825556f8fbfe9c616574a311d770ae55c788ca397242db09e19d431 2012-06-30 17:34:10 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-b407200ac8ff3f0247deff1ec4d0fb88b8323c683aa809eecbaf090ba4608c0c 2012-06-30 17:34:16 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-b42f572adf852a236f0221e0fab9cb039f48a73e706bd757349f0cadbeae7793 2012-06-30 17:34:38 ....A 249860 Virusshare.00007/Worm.Win32.WBNA.ipa-b51e5504b57cd9b1f9b43546b6ce141078ba7f2114cdaadc17e3cce624d64636 2012-06-30 17:35:00 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b600199108f21578dfade0edabeb5eecf41b22d36c55819c6bb3703fef240cd2 2012-06-30 17:35:02 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-b613d8182f5f412eff265beac6703d4236a40f2a24f7a88a30daf82e5c2fb8bc 2012-06-30 17:35:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b6178d1878fb07a12f6fdd42c49c8d2052fddbb6a4ab48c9d61f63c44d4f7226 2012-06-30 17:35:06 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-b636114ad2c04dbe9e323097e30c4bdeffcfae6189f718e5dd4f95fdb90cf06d 2012-06-30 17:35:16 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-b6892d92a274b52c431eaa6352d421396e19e97b8a496ddff2b67951691478bc 2012-06-30 17:35:16 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-b694d3e6d4c4b9127ae9e04e9c0b550ce8a44aebc0799c50a2f8e8f8ec57b755 2012-06-30 17:35:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b6a5d25f2d9f1bafe2281a33539705f704c67fe8f98b0b2dc2293c963f71a50c 2012-06-30 17:35:26 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-b72849ded04f4d15065de61679580b99084b76d35a959bd75a1321db56d00118 2012-06-30 17:35:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b75beb9cdfb894900a44e34c658e658d40b5d313836b04c75860fc4171a069a5 2012-06-30 17:35:32 ....A 50176 Virusshare.00007/Worm.Win32.WBNA.ipa-b76c611f0b53fd8782f4bc11dd5b613905a843c4f63dd3e44f00aa97d4a53a68 2012-06-30 17:35:38 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-b7a260be133f0edc4a83de8764af7c75537cbaa65c51908270f896c873917d21 2012-06-30 17:35:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b7cf6527afafc6e20234283e565ec5248aba00a51c651ee2ed70304ed3bdfc6f 2012-06-30 18:10:32 ....A 287650 Virusshare.00007/Worm.Win32.WBNA.ipa-b819ff866193b7eccf1c4969297f3d57fbe08fd670cf483eea7947219eb8964a 2012-06-30 17:35:52 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-b836ec802c139fa0aa1061f4b52c214b1d56042bc196ae6c22ecc4810b9d56aa 2012-06-30 17:35:58 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-b8626bf1a84590a8c681b711b4891464730b2ad3eda4131e74ace3ab10c666ff 2012-06-30 17:36:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b880c3293c085e13acf371bc27931bb5e82a778e91d33d7c0d8d8984aee81251 2012-06-30 17:36:16 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-b8fff010350068d9211d752ded60a1a0c6131832550b182c2b60b7e07ab3fa99 2012-06-30 17:36:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b909116ce8ba3c7acda5c3238f0dddfeb6bada25eff005f60dd98123c331c119 2012-06-30 17:36:18 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-b9237511bb24ce7bb9fcba001a58c52bc55672dc5bacd3dddf479ea9f1597338 2012-06-30 17:36:22 ....A 129536 Virusshare.00007/Worm.Win32.WBNA.ipa-b93b5f6bf758f19f60d385a1406423e364b2d4ce13fc648ad8e681131a31fffc 2012-06-30 17:36:22 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-b9473a2c840f4ed5bb171048d863f29ca1f883b9109c1af3a30cf5be59693a84 2012-06-30 17:36:26 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-b963c41b9486aa539f341e83503a0eabd4fe4ee4c6eb6798d7afc9b2d75d0509 2012-06-30 17:36:26 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-b972a0e19da1aa6967e46ab25815f379311eabc2f89b4d91a036dea91ba9d09d 2012-06-30 17:36:30 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-b998c595033f5bc5defa4a74d24816f4747e78b722c6a6099d788c3639270231 2012-06-30 17:36:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b9d2e7a0149c4726dd85e5d265f950bf153dd253be21488407910fc710cfa743 2012-06-30 17:36:36 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-b9f16f36babdfceada2366cf8bb919e470432f3ce4d049835234a9af0c1b5277 2012-06-30 17:36:38 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-ba148d90dc3503181b5ef3e90f34cbac8f796c5bb5e302e01168aefc57811f39 2012-06-30 17:36:48 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ba8cb0d88e57c1db046e67dae67e66db17545889ee9fc48db6ae184045a9b732 2012-06-30 17:36:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-baf650363c8f8dd0b33497c123c6fbc6a0266ce287996168eae8f51d83a8c055 2012-06-30 17:36:58 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-bb0c50edd03cbb3c83323d6afe37aee5988ce66ab303e3aea482d83ae754aa5d 2012-06-30 17:36:58 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-bb0f27a2eb5f909adb93f9c04556cad8f7009615560c502c274318b709947670 2012-06-30 17:37:00 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-bb24b946e49c3bf5a8fbecd126995a68894f336cbb1b8e9e83ed863150e3034b 2012-06-30 17:37:12 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-bbcb4bf19f8ad02ba97e9489d5252b4453db0b8a3d7b8bf7f85cba3e36b0bfb1 2012-06-30 17:37:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-bc113edefeabfee490e0918709a0672307c9f9e8c43eeb9b3949de8addd8f41c 2012-06-30 17:37:26 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.ipa-bc527f8b99d462d491b09548fdd3b1792e8c34b815b342365e3ffdc5a32ead74 2012-06-30 17:37:30 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-bc7a060b6e7aec3281dc31157d80a5cb962f656f2052bf152157d71143fe6ac2 2012-06-30 17:37:32 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-bc8129f4c1d4510485025b5b8f8f51543c83065a0cae2967c1d3d78d518e4f41 2012-06-30 17:37:50 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-bd29209dbaaa42181a93445800e6328304c7a742d5beb56b62f13fff3835b6fe 2012-06-30 17:37:52 ....A 229376 Virusshare.00007/Worm.Win32.WBNA.ipa-bd3c25b626240b00343fb59bf7b0b7e2bfb891384600a2f083d966ad9d195334 2012-06-30 17:37:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-bd56b8c1d3649fa8aba613b557a2038b94816ccf6331cb454b1fb0af32c09498 2012-06-30 17:37:56 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-bd6300815f90848d2b3a841aa8949f0787484e4504abfbf822e125fd0b8286dd 2012-06-30 17:38:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-bda66bf8c62f92ab9e72f25d298e4f5e503f621a8c4b4999b802f4f00ea4622a 2012-06-30 17:38:06 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-bdd179fe3a08597fb6f607dc6e98df9bdd15d17ca931cd52b6e7beb3cd6da394 2012-06-30 17:38:06 ....A 109056 Virusshare.00007/Worm.Win32.WBNA.ipa-bdd56db30593db4106d1e11d0370eade1a1227a3b5e512468b773232811a7889 2012-06-30 17:38:10 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-be0c774982bec4b928b5d8826859186cd743594e6d9f1b2358b65597a697b8f5 2012-06-30 17:38:12 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-be1d7e76e9c566951d4705f7d10ea341fe187217d3c1c2313faca83cf94cd16f 2012-06-30 17:38:18 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.ipa-be5fdde098089853332c8d16c35c13b56032c4ae59433129634c28015ce0ea88 2012-06-30 17:38:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-bf2691a283ad20a81d293209e7b2ecc3dc3c05fb975b4267e2b56343860dc2a3 2012-06-30 17:38:44 ....A 245764 Virusshare.00007/Worm.Win32.WBNA.ipa-bf6aa98d000d1cea9f4eb16835ccffabaff96a0d36be6bb891240a5c7f9cde32 2012-06-30 17:38:44 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.ipa-bf8004de10518b4456cf8a145b5a5611e1c2a2d84975fa6aa34395e2a8cd03f7 2012-06-30 17:38:46 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-bf93d6b59f0fbe548f153704b12fa234d286235692d2211fd6b192b7b975dc85 2012-06-30 17:38:46 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-bf97c300ce908c6cb829454d7b8be69afda29ae6fef563f9514dfba5b4642d7d 2012-06-30 17:39:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c01836c4a9413c5ff5b3cff0ac7d30d057895de773b839859128892b9dab4398 2012-06-30 17:39:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c037db0440363c4cdb2d8c8df8fd0f630586cab48fc4c8f77fd7cd754ef55d94 2012-06-30 17:39:04 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-c0446335e05ec09c4b52f3d4240314533a5b0f9c692fefe03b316ccc93f821a0 2012-06-30 17:39:10 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-c08a4c5ebe21926616e2270067762689f88d6a1bc6662576272f075770c906f4 2012-06-30 17:39:14 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-c0c775710ac15fca31e8005f33051a0b76992d20104b2592703be4f19e44f9f1 2012-06-30 17:39:14 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.ipa-c0cf1a0a8f5fc99caf6c565515c32605d68c1633a2124de04a1811150b6fefb6 2012-06-30 17:39:18 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-c1056cd1cb47785572e5051868e5977498235debff6acffb991df416e9ae164e 2012-06-30 17:39:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c11b55e6094018ebacad40d28ca44011ab9f0cc7a0b0642f3439c8e5b442c58a 2012-06-30 17:39:26 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c14244bfbeeacb3aea0cc35eaa6493037238062043b0f934d0581f73653891eb 2012-06-30 17:39:28 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c1637ea7d634efa52d232b067cf4e87a025fb638f5be229f999d2ed6169e6aea 2012-06-30 17:39:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c17404f191983c47e9aa72f847c1e3eb0886e90a5ad7dcbcd10d09ea4453a9c3 2012-06-30 17:39:32 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-c189cc04042999f586fc0a9687f318ecfac8816b75a6a1fb8f227fe9d788c0b6 2012-06-30 17:39:36 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c1b5dee17afbc2f3e24739269e8ea4781c5ed01824a0c6e0585e85af52c8cd4e 2012-06-30 17:39:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c20e222d975757532387c7add3c6f56b50dbc95b2e27a1a061be80d3372d8e12 2012-06-30 17:40:00 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-c25f10309e70a46a1b0dc516f13600d821a6a68f7267a57de4b33476d5ef21c4 2012-06-30 17:40:00 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-c27fbdbf87fb0a456f60ac5c3b64ea9bec87486567b58b6d2f0140a38245eca2 2012-06-30 17:40:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c2a479331878fc89d4ef8c1e1f8599dd84f45a8188bab4e3a93cb32b5ac23a19 2012-06-30 17:40:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c2dec5e53ca3599ad851e7851a45403cf4d2317940c68cc6a3828c8ff86ab2ac 2012-06-30 17:40:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c302051299dd9ff02da80f314cf765c623e0d8a19265dd744ddbb850edf9a779 2012-06-30 17:40:16 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-c30571b8bdb5c78c76907e05680030226f63e63b6a2d05455b4d5995c27c903d 2012-06-30 17:40:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c322b99aca4fbbcb9e7a0c267ee7a8d7b5ba892708172f6b4472d3edc2bf1df2 2012-06-30 17:40:24 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c3312687bbdb4a0f99b6a9849f31220f6d532b100b784e42b8d21c7b6bcff73e 2012-06-30 17:40:28 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c3520f40268dc8451a0a6331b50ce11635d30b85d21eed8ee172d49155622b5f 2012-06-30 17:40:28 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-c3525086b242a4e42e90a6103f2eade0bcd76fae15fc8b58acb0f0352a8244b2 2012-06-30 17:40:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c3d37ad103f4dcf445ca02d9fdbd143e46578aab571b6918ec08f2d4d652b06b 2012-06-30 18:26:56 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-c464563ea88a95aecb9e5c7ebec95e5ce13563641c9b6c00c2239677006141ea 2012-06-30 17:41:12 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c49418c033cdb3b61d41e43036e8f81f9a1b6c201c8edd2ccb2972160b1f0e48 2012-06-30 16:27:46 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c4b635f9e0b799d593ca294be6ba7e03463da01da0df4a0485577f299f11fe23 2012-06-30 17:41:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c4f8fbf51ec271d592ec485c5419e7890ff2cd6d7e603cdc923db97542a92dad 2012-06-30 17:41:28 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c50f63b411fabf14624d58b71316e401109606fe64d516806cbb96a836b9fe9e 2012-06-30 17:41:32 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-c532305df756b0bbefe07025622206229090e63d8810ff067ffd8c25d955c89e 2012-06-30 17:41:32 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c54186e987c767863b25e63fb9879fb40f058fde1a311197eeeffa4727c471c9 2012-06-30 17:41:34 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.ipa-c55d4ba633a1c5c8a1ef20c21516a051a63f011be2f02cb477d6097ee7973cc7 2012-06-30 17:41:34 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-c55f6ce76bf01b5c854eccfcce35734badfa87b69cd1aadde97912784582a479 2012-06-30 17:41:34 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-c55fb569b213976efe4b4bcf48060441fb4c6f6c3de949a85147826f9a4b2611 2012-06-30 18:22:42 ....A 274432 Virusshare.00007/Worm.Win32.WBNA.ipa-c561fe30e169607793d247b64f908541ab1946dde9317932fae7ed4cb66e770e 2012-06-30 17:41:38 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-c5728d15d6a9534bf6a1d47d15f7fafe0b72f5a802f75d05fe44adfe39672477 2012-06-30 17:41:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-c58aa1ce8dff51fd60eba80b9d955034b181cb327e84016fe3ce9a2db56de962 2012-06-30 17:41:54 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.ipa-c5e856f044a1123ed829121de7564c9831a2d7a7365a89c562530c1feafe9940 2012-06-30 18:11:04 ....A 495616 Virusshare.00007/Worm.Win32.WBNA.ipa-c5fe406ed0ecf5bd79c2bd9cf7ca672fb14747b46f0bb382758a0c90e586066a 2012-06-30 17:42:00 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c60cf0ba710a09f53eda6f425089f542979330bd91e17684d2d349ddc052649c 2012-06-30 17:42:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c68816d2e80f5736f3e5b0763a0fa83f1b73efa43ba4f1403b083a9f6ed3eb13 2012-06-30 17:42:20 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c6cbdeb5633caa43ebcbbfbaf971a62d8beffe36ceb535aa84ec0c626eddb17e 2012-06-30 17:42:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c789f6f8d521b016c971072a0875b56e18fe456f02e4dc16efbc081996fa2860 2012-06-30 17:42:40 ....A 28160 Virusshare.00007/Worm.Win32.WBNA.ipa-c79d0a9d48398342c2007c82b6a198e2c372439653e5d0376b137b87b8c12c6e 2012-06-30 17:42:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c7e3f7763ee924d86c9c13cb55e7aa3a46567d986b0bb02fbaf81c86da826d53 2012-06-30 17:42:56 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-c836d9227b62097adf8c13363b0526d83ffb711030735c1d8b7052f69f481f9c 2012-06-30 17:42:58 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-c8491d15750b45e0971782b22f7972771755e21e002cbc214527d45259d09046 2012-06-30 17:43:04 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c87005022167f1beeb3068df8d2a224125d743f8da859e52f5d0aef16880fb81 2012-06-30 17:43:06 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-c88de3d20e6ecacf990515d51b078c12c5598ab2e3dd7ed7505037dc5c4ceb58 2012-06-30 17:43:12 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c8a88a2cfcbb5e39ed07f165396cdc4f75cf3ee1f68cfa0246809bb19782d273 2012-06-30 17:43:12 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c8b7117280bd131b675749f322577d8842635493e17c56afc69d8fc7b05c8a00 2012-06-30 17:43:14 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-c8bf3b689b61e81082bb0f46381877d24c116255485317ee397175affd662bb5 2012-06-30 17:43:18 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-c8fac97a33f3bf2775a362721d1856f6bd11ed2d340ab99aa8b83da3e08ad3ea 2012-06-30 17:43:22 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-c9187a383df568ad2df746090744576ef92619573d9398a755a226b3049e204c 2012-06-30 17:43:24 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-c927b2c7630302910dee135d44efb6677d7a62deee0b1c54dc3eaadc63e39ef5 2012-06-30 17:43:30 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-c94c84b92076edf2934d64e734cf383532d8637da9f43c2d28dbca3277218db5 2012-06-30 17:43:36 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-c9750b34a53abc9b696bda5efbb35dac72d00983f8ed6a25dd1056caf780a57a 2012-06-30 17:43:38 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-c98d98812077994161865571f57ed87a0ad3477d801a7715c11e64b5c53f1f45 2012-06-30 17:43:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-c9fc0a3ac002a6ff04cbb0ab50badc9ce103ec8200d6fa1738c3b43077b1d219 2012-06-30 17:43:52 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-ca0ed252a908257f25aa49954e87f81b5fc8e919c4444deeee403bbabeed7a5a 2012-06-30 17:44:00 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-ca62d396cb63a6e6b867adea391352c18cf7e75666136ba187408c806d78ca84 2012-06-30 18:14:04 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.ipa-ca68a196b35b996fe8d45cec68077c7dfb005a53b940eb56c34e260d0b85b973 2012-06-30 17:44:10 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-caa2e876719ecc228ef11ffad7307acf2c68e5c1a4d9a745e982af322d8b59d0 2012-06-30 17:44:14 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-cace9856cb71613fd5854a9677adf0fedae2ed77e1404e423569cfbe87bd5cec 2012-06-30 17:44:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-cad1744c10263ed6e335a221764624836350bef07412237acd78b562708a99fd 2012-06-30 17:44:20 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-cb0ea9ee103ce800a35f42d65832781a41c15c5ff93b98d5b01be7e9bd6b4599 2012-06-30 17:44:20 ....A 1671171 Virusshare.00007/Worm.Win32.WBNA.ipa-cb0ece4c14c3f0cef0771c6e00c66ecdc24f4c1b76f68c9bba7f39e4f2b956c7 2012-06-30 17:44:26 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-cb5329bfb26380b197527374cf4a0c1898d9bb3fc5d841b8209bcd13b832abe5 2012-06-30 17:44:34 ....A 75776 Virusshare.00007/Worm.Win32.WBNA.ipa-cb85eefb2c7f4d7d4762eee0cd2ea0265e6d5e475d6017cf94f76d120a41d4a0 2012-06-30 17:44:38 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-cbbd4f8db8ca9ad4e8cc5a3f1836c54cf6572cc79d4efaa6de383712be93a902 2012-06-30 17:44:40 ....A 47743 Virusshare.00007/Worm.Win32.WBNA.ipa-cbc7a67fd086453978ee1c762970b05f7604d5f753c859a779141b7b40acf39b 2012-06-30 17:44:40 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-cbc7e034ab5e006f8a0c454fb4b2cadd2281fdc56e978519aadffb44ebaf5136 2012-06-30 17:44:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-cc07465646e983bbf80366173cec73a29ac67e2e82d49025425830adaa335b77 2012-06-30 17:44:52 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-cc4fd9ff40e6d24f63c8de851fc8e30ff6b74b2e4e42de3c844fa7383383100c 2012-06-30 17:44:52 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-cc5250995f7c00078255495d51a573710c554202c9b43118800dd4db2b9590de 2012-06-30 17:44:54 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-cc720ed0c7104446f6fe8eb88c64f59a8a5010e5a3ff890e6a0dae6eec9c134d 2012-06-30 17:45:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ccaaf8f9180546b48fd55138e08651530915c0a42d9a5dbd501102571a5d9db9 2012-06-30 17:45:06 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-ccdc3fcc0ee4bc6e144ce5d931c4028cc0670ac41f7700f29bd7ee834d71f1ff 2012-06-30 17:45:08 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-ccf1fc6689e8bb538eb5d010af2e1e1e82bd0af60b25f40b9df8d7ef54ab71eb 2012-06-30 17:45:08 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-ccf848c64410cc89fdce1e6c37e871374daa9f13823b3edac736aae54242b913 2012-06-30 17:45:12 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-cd0fea1d02548e79a9427bd2707dbfd1aeba642ee4d5abcb938335e5b8eb6920 2012-06-30 17:45:26 ....A 141312 Virusshare.00007/Worm.Win32.WBNA.ipa-cd824d71256fd09a821e3b5a916c7884df8d60acecba92b6a47ccbcda47ab0fe 2012-06-30 17:45:30 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-cda22796833ea5c966e823d676e6b8fcfc3412b10ad09bf1c0170b89b27870a1 2012-06-30 17:45:40 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-cdd9ea68a5b55272eeb5c2d7c8b7f45159ed46304ea73239a23b028569947a2b 2012-06-30 17:45:42 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-cde64a14b4784465f20fdcca465248989c7a50697f71afe184cd9846d049c2bf 2012-06-30 17:45:50 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-cdfbc57d02d5a989a45f7ae1689abde18ae29f781ebdb813b439717772a35a9c 2012-06-30 17:45:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ce06c827315777ae011c123b8386d248e395194748f1c4be4ce40e0ef05b177b 2012-06-30 17:45:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ce1ac87f583837613362180895424f98481114abb840b905ca250cd404b8abc4 2012-06-30 17:46:40 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-ceca49995c1489e483b624145f092dda806a2cecb7f0ec9334e943a34927a3bf 2012-06-30 17:46:42 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-cee14c4c79b763ec1225fda90467e057b84f0aa659f90f1609caf300a3d434ad 2012-06-30 17:46:48 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-cf06bc6100e6baab969f09ef57bea1ca5f8e927a246241439a2a9980a1718f1a 2012-06-30 17:46:54 ....A 528384 Virusshare.00007/Worm.Win32.WBNA.ipa-cf32864bb23f490f859413923af956cd3e7860a1d38875ae0dcf20f31285b6b9 2012-06-30 17:47:06 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-cf9b13aca226caa853c453623163d6375206420fa2cdfb7e4cb6eeef5a3f7656 2012-06-30 17:47:24 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.ipa-d032a3d3b7b972cbd90b16185ea1a4d4f7bbdd1db1cf48836fd517fd065ae304 2012-06-30 17:47:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d071e6e50b86b0ed20411c8ac8475f6e34375b1c0a7f00593807a1a808de3a18 2012-06-30 17:47:34 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.ipa-d07adbf8a3ef660a7135d7af7d6ac48b78b372f845645add59f28cf7f9960812 2012-06-30 17:47:42 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-d0b392679c03f5d51f01a12f1ff67b25ccb5142636ad2739e061a2cb61d158c4 2012-06-30 17:47:42 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-d0c5c90e84569f3c7c52ad47fb221c3b4d04f3fd005e9b19cbd781d02075da24 2012-06-30 17:47:48 ....A 241664 Virusshare.00007/Worm.Win32.WBNA.ipa-d0f1f55197a7fc95798017bb26fd886fee539d749f0ee147240e3c1aff1db34c 2012-06-30 17:47:48 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-d0f34e53d53b08333f7f74ff84c66691739c1a5eae8d71b8a4e88b5224405439 2012-06-30 17:47:58 ....A 212992 Virusshare.00007/Worm.Win32.WBNA.ipa-d137f02d8b34dd2bc56a2bc8e648d42b0b1345af6248fb40a457a0d0beafb04c 2012-06-30 17:48:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d14726874a108933ff3192538e3dea066139cb5defa212bbee8454f4d080dcf5 2012-06-30 17:48:02 ....A 806912 Virusshare.00007/Worm.Win32.WBNA.ipa-d155a17d5d0f67d230963303a042cf41331f602d6a466cc5a9ebca2e2536804c 2012-06-30 17:48:04 ....A 370281 Virusshare.00007/Worm.Win32.WBNA.ipa-d15fbb708c1fda697ebd3afcc0284a55f9b6868f680126f9e9b550ede497586e 2012-06-30 17:48:18 ....A 96768 Virusshare.00007/Worm.Win32.WBNA.ipa-d1d25d278e8955c7ce6469389ab8efe7924b300882fcdb953d398db0e261cfd0 2012-06-30 18:15:56 ....A 296960 Virusshare.00007/Worm.Win32.WBNA.ipa-d1e7a63904b31fdabd7780d0a879e4765fd6f89dd206f4e41af9974e04a4901d 2012-06-30 18:15:34 ....A 204800 Virusshare.00007/Worm.Win32.WBNA.ipa-d1f13c21d804df42e024f8cc8a4fc90b5f40b2e9cf1d0b13eba497ece172e428 2012-06-30 17:48:22 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-d1f56801d82d245f339bcb0c72057473d079880fae8791c0fcfa9a3d650734dd 2012-06-30 17:48:24 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-d1fb40355d59b3d0e5a68206f1da4abe3496867443bcdeaa4e9f8933f086d71a 2012-06-30 17:48:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d2119eadd75addbd775dd5a97e145c1ae0a245823c86a263eda6d4efcbfc81e6 2012-06-30 17:48:28 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-d245f9b589f729c0db19e1450b4d109590ad9648d6834c838adc661bb683cc2e 2012-06-30 17:48:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d248d728ccb20cdc6b11e643d0615ea801518383ec1ffb888883942a423de1a1 2012-06-30 17:48:34 ....A 65536 Virusshare.00007/Worm.Win32.WBNA.ipa-d275a8fd4bb8d0060bbaca8293376dee17b19b0dd962da194f1da791115bf0ff 2012-06-30 17:48:36 ....A 123692 Virusshare.00007/Worm.Win32.WBNA.ipa-d28e9f30ebbe0bb7bb73d43ceaf8099ae26ae50f62b5c3795b33d7633d77952b 2012-06-30 18:15:44 ....A 83449 Virusshare.00007/Worm.Win32.WBNA.ipa-d39e86fff68603145678426bb67f5f92df01ccb654fcd9d6f05d72945131b61e 2012-06-30 17:49:14 ....A 128000 Virusshare.00007/Worm.Win32.WBNA.ipa-d3be7478292f711b083a1f622586147ea7d77bf9e0e8dce589ff53cacf5b32d2 2012-06-30 17:49:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d3c80712be131d60d0484f00cecb45c6de1bafd618f086245588e5769ce5b62e 2012-06-30 17:49:20 ....A 294912 Virusshare.00007/Worm.Win32.WBNA.ipa-d3eec0c924862cf4f3e236a57702d770c347f185e67cf44f92612898ca48f25e 2012-06-30 17:49:26 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-d4178dafc3f5db9c6c455401d9932f47ca4a9066ef3427b1e1d16ff0e5c8f0f1 2012-06-30 17:49:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d4433fb5fb11eaa884fccecb0dfcc6668b28d6f0ae35df617e49312a6cd98ff5 2012-06-30 17:49:32 ....A 141312 Virusshare.00007/Worm.Win32.WBNA.ipa-d45a3d07463d7ef12bc3df6a89e72e6e3b166b91316fb7023dc35da4b64c7b48 2012-06-30 17:49:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d45d732542df5f5a32c56e493026b4af69dd89e539c4656801e96410a289d8f3 2012-06-30 17:49:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d4a0ab05d56f09d2d3be39a10767cb2d5204eba84803bf686b89b546c292a787 2012-06-30 17:49:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d4a7bb965a1a81d382aade69119cda47ba4598ba094a24047a3aa891460f52bc 2012-06-30 17:49:44 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-d4c14d282aa0128d2b0506d36ab72f7c663f763bc3c9b86d9e4aa10eecdf8676 2012-06-30 17:49:48 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d4efae4b85d960e91d910de4abb462ebf5ef1cbbcde8ba1260d07e0589179729 2012-06-30 17:49:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d516c55eeb4239f81d6ed82378503f1484ae3b54a3506e1b0c92f14017f1d67f 2012-06-30 17:49:56 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-d53323ac730e6bcc08e4fb4b508423c614fd40c7bf1cbba6864afedc45a905bd 2012-06-30 17:49:56 ....A 188416 Virusshare.00007/Worm.Win32.WBNA.ipa-d541817e50f27c0c898f6fe41ee144c880276d500671d51ccc215752de4e5bc1 2012-06-30 17:50:00 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-d565b825fbd17f1f039d7b8750877fd889133b0f8cf2d2841bc7a39dbb6bb9ff 2012-06-30 17:50:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d59190ed24a3df69ba2f7cbe2b0a63f8dd39d5d37f469232e484d63534b4a467 2012-06-30 17:50:08 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d5a39f6481a9f197aad0fb792ccf5bd7cb96743cf08f5e28589a043c8e05e9da 2012-06-30 17:50:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d5beeb403b8a328bfeb502a05033c8d232b83bd8c892d0a21584df718eb424d9 2012-06-30 17:50:16 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-d5eee9c16463f8b90d99c963bbc02ea442b7ed5cc523939a9d19701619c10d76 2012-06-30 17:50:16 ....A 111104 Virusshare.00007/Worm.Win32.WBNA.ipa-d5fb50b325fe53730ae05a60edd89b0a700423716e9ee0acd66c9603f18d32f8 2012-06-30 17:50:30 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d651967ff882becf64d6f6275a155b9f5d0fc484ca964285a78d07bb54a73602 2012-06-30 17:50:46 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-d6f0af34552849471c1a5ce833b6ec905a5fd870369de2df10808c307b67f6ef 2012-06-30 17:50:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d6f326b959a6f3bcd79b4fe8dbcec597a6854bd29a924e2b379bf1825266919c 2012-06-30 17:50:48 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-d6fa5c433df6f314bc24e5f9f7b1fa72550c120638b61ddbbcaaea38a8a4a200 2012-06-30 17:50:50 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-d714b399ae6ef800843d46b4c1b3748a5f02319a8958aea6f8af4248fb0d78f1 2012-06-30 17:50:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d71c04e5cf63550b9829e0d97c7f5dfbb8824e8e42416dbaf48c0db01ee8d00f 2012-06-30 17:50:50 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-d71dbf62105eaa90da6b36c794232385a58b8fe6970c35bbf65ed8576dbd34e6 2012-06-30 17:50:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d73bfdd696ab7791169c97a96a61594777340d2382d944cf01a957afb4889be8 2012-06-30 17:50:58 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-d769d59aa15396fdd31ba22d16e49ceee2a60f2a0d21c884bef604289953e621 2012-06-30 17:51:00 ....A 2605568 Virusshare.00007/Worm.Win32.WBNA.ipa-d776d35e2937b2f4c309abdde3a094a68fc33c76fabefc0e00390b57dfb093d7 2012-06-30 17:51:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d778053a486696987ea1637a81118f1d39d65803b7c7b8566b85620075d434da 2012-06-30 18:16:20 ....A 108544 Virusshare.00007/Worm.Win32.WBNA.ipa-d77d238a7c98019f53f34e955610d9eb44e851861a68e96ea90fc096d763d94c 2012-06-30 17:51:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d791b23d35ec8d5c3087191367797352a75562483f45b0529b9e1608d57fed71 2012-06-30 17:51:06 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-d7b1223432ecc9a0f1d5057c426140d37dcd990e4316e69e1a44c220e36f9372 2012-06-30 17:51:08 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-d7bd3cdd2170833372789030bbf1f9bc70be07509af7e3098d7f4d09c1c8975c 2012-06-30 17:51:08 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-d7beb0489db134fb44b65e7a6c0e537b046cd480f5c1191726a87508849e6384 2012-06-30 17:51:12 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-d7d0ab55c6c03c653a60031919d31d1024d49e67f04a74af743d426e42326dd4 2012-06-30 17:51:20 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d8112183f9e88a0fc1bbf36309809ff35ef25d94c72b766502af0e8072a90a0e 2012-06-30 17:51:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d81e4a68c7fbb6540cc117cf74dba75195060c32991c6d1e1c5604ad318f5bf5 2012-06-30 17:51:26 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-d836714faa0ea75242bcbc97f8d0ad8a3206a6d07d7f7126edb734d92345ffa0 2012-06-30 17:51:28 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-d85a8a2f282f5a9b67514e4fc96d007abdea21e3c6547a6963458fd33f5e31c6 2012-06-30 17:51:36 ....A 101888 Virusshare.00007/Worm.Win32.WBNA.ipa-d89d3e1a2243fc82b0902d59b5ce91838f1121a02da5a83df29e56b6b4e03f9d 2012-06-30 17:51:36 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-d8a7d0ee78cc26b9a827bc285e5806154dbb2705c7a5593ecae624a874cff507 2012-06-30 17:51:40 ....A 37376 Virusshare.00007/Worm.Win32.WBNA.ipa-d8beb3a7927125cdf055615292f634d0102cae5b40e5f9b9f3655c32c1f4d9a5 2012-06-30 17:51:44 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-d8d1a14f61fa443cf41d2cc1d5b215018fdb073dc6094251c58aa4948efa3b41 2012-06-30 17:51:44 ....A 308605 Virusshare.00007/Worm.Win32.WBNA.ipa-d8da104658c53c3425ee0f8070a83a7355982d3a83993a387f1289a1b86ccdf9 2012-06-30 17:51:50 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-d91a3cc97c786563fa5fcb1d4e1be0b4a4bba4014b043ef86616d53861fe30d1 2012-06-30 17:51:54 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d930106cb737e1540b3f29f9d0cb8dbfa38ddc4d9268ae71100ec4055562456e 2012-06-30 17:51:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d9425b130837bb36c459c6cc077b68787935c3101af948777709dd34e2e72f00 2012-06-30 17:51:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d948645ac8278216d4f6158dab5051a9c97721f67cfbb160731c40746ec6da6c 2012-06-30 17:51:56 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-d95b6398065cf366c0cec08f725611d0f96edd4f0089e3a376f3817c82b8eb9f 2012-06-30 17:51:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-d95bbcbdd1c900f3082fb4f54760f067782c2a27a88ade2f57cb268f295ab4fc 2012-06-30 17:52:00 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-d97b34ce9203cb5c2fe4c7eb54b290bc52a96dccb7c25a8243c18f88d2f5914c 2012-06-30 17:52:00 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-d97e7ac914f11b5bb232dc664336163f0d0cbfa2e86c9c1812ac3603d2b04933 2012-06-30 17:52:04 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-d992757821d9d0a21f0ab62e24db7ab4439fa4e34e35794405880a67478a74c9 2012-06-30 17:52:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-d9ccdc6507bbc97a556932fcaf420993a3ad0265f372cec9d819da5017ad6f53 2012-06-30 17:52:16 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-da00525512816593a5ba20ea88a92898b946121061ce5dbb6f0fb6177268c4ba 2012-06-30 17:52:18 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-da1d69771c1f5b50a006122721ff00a78c7544f0a35bd03748a1e4874c0b5be1 2012-06-30 17:52:22 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-da4039ecf390d5008d70bee6bea7bf796a1aa3359f63e04bb0c2218dab66dbe5 2012-06-30 17:52:34 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-dab3f09c4139eb43db3d17aaac1aa85ad80377c16453b45bad3e0faec0ccc9ac 2012-06-30 18:10:46 ....A 495616 Virusshare.00007/Worm.Win32.WBNA.ipa-daf05834cebbfd035f2597190c49014d017194d766ae987337f86a1f1d6baaca 2012-06-30 17:52:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-db4841a77bd9c3103cb05b7c3a3838adc46dc1e770b1a5a61e6d694fcc4c7d6f 2012-06-30 17:52:46 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-db4bd3a467a900a77e9cee03ca75656c2992131f3a5b7ab16cd0f2f5e1a063f6 2012-06-30 17:52:50 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-db661ac1b73c277d1c4d60965fc85f41a1c0d87d54596cfeca9986bcc393931b 2012-06-30 17:52:54 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.ipa-db8d348cd8f73afd06ba1ab572e8cf826f076640af47d3049149b8d621845d56 2012-06-30 17:53:02 ....A 20954 Virusshare.00007/Worm.Win32.WBNA.ipa-dbda4df2ea843b43e8e6f0d1eb58c6d790cebb8729d17ad5439e510416d6dc88 2012-06-30 17:53:02 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-dbeede888e5ba70715a20341a07c8bb06835a5d7d8d39ded72c314185a73e42e 2012-06-30 17:53:02 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-dbf6b704fd66deaddf87631e8481b83afba6938bb916f0fa7b280535808d9630 2012-06-30 17:53:10 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-dc3bf501f24b256902d1fff79750856e0c80db963aefde440ca13013086c0b29 2012-06-30 17:53:10 ....A 352637 Virusshare.00007/Worm.Win32.WBNA.ipa-dc43f24f788b1bec82e879f2ec022d5e95381051d81066f4cc38f42fb86f637e 2012-06-30 17:53:40 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-dd3e33aff501c8734f82c5fb59caf4b842178a6179778db58ec8e06460fff898 2012-06-30 17:53:40 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-dd48e004e18ce34f12cab2590f8a4e594e68ee92f8414098dd490d927ce23be7 2012-06-30 17:53:44 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-dd7ae42517a6afafd204a25ad31b23a07e9e54603484841f21529a7ee3691c3e 2012-06-30 17:53:48 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-dda831b308493e483be53bb6786e1bc788408902880bb4604652ea4837ef6e42 2012-06-30 17:53:52 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-ddd7235f88ffbfee20146bc5cbb9e5e99ec17660b711e7d363c8aac95c3235bd 2012-06-30 17:53:52 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-dddae6a02b13f6b82a81b363b6aaa0cdc6e5a6cddafb7db8d185180000446bc1 2012-06-30 17:54:00 ....A 109056 Virusshare.00007/Worm.Win32.WBNA.ipa-de0772a11bbd49a36948e5dc4502de412dd56afd70be1b4c217546528dfc60f1 2012-06-30 17:54:06 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.ipa-de4bf2b22c1b85c553b3e87983c4db9b724f614f1de21bff0675e2ff2af9cd5b 2012-06-30 17:54:10 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-de735849661e538ace3b7a2e9eba72a4b6675522e4614d0077febaa03acf99c7 2012-06-30 17:54:12 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-de9d9f17deba9e27f043044fb25ec37ae03334bd5c64570d45257a6f04012462 2012-06-30 17:54:16 ....A 327680 Virusshare.00007/Worm.Win32.WBNA.ipa-dea7f5828ceb9d5eec4dd8b27f5798e129312eb2442f944a7331f6a591445a05 2012-06-30 17:54:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-decc9bfe061794c02842011c2afa5703c4d0b483ef35133d8c834c82b0ee8113 2012-06-30 17:54:24 ....A 151560 Virusshare.00007/Worm.Win32.WBNA.ipa-def007525ad7824fd0157f5e0202c4db324f21148aac929000d3aec264380d83 2012-06-30 17:54:26 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-df09c1db7726bf3ce9412b2a49399b59ef452869b1cf61ae7693ed738823cf48 2012-06-30 17:54:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-df5e550c6fb22ebf0a0a2f394058ca416916559928e70fafae2fc7e5fbf6c3b5 2012-06-30 17:54:52 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-dfe2a6fa819af75e8b24d0195e247a3fe1bf49211385060f46dedbe6fe6264df 2012-06-30 17:54:54 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-dff2f9ca600d55c38c62ae9047892175a0d5cd8950ce6001b361e35d7f115e4e 2012-06-30 17:55:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e00135507eab149a54280437d7846043bb735977f8c13aedec018c5168beea9e 2012-06-30 17:55:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e0267dfed365a8d1fc3d70b2905bdb43b31bf734c2daf72b479b40c3ca8026cd 2012-06-30 17:55:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e064b5a1be58ee26c50481d7fa1a9de41e01bb08ca9e1852b8572380f363bc64 2012-06-30 17:55:12 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e070d72890ab6db5dc3407a8a843fef1bbe3602456682beeec4c9b4f639f861b 2012-06-30 17:55:18 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-e0a6dfde82f6f1b33e428904a6904c675e5a667b33d27c7944f9c6fc0c42c287 2012-06-30 17:55:56 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e1c77604888809c2ce5425b7186c8fb7040173156942e18f8b298e3d4cd33ce6 2012-06-30 17:56:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e1eb64fb131159a89d20ea617f460450460b1d0308836ec0abca7c6abd095016 2012-06-30 17:56:14 ....A 372736 Virusshare.00007/Worm.Win32.WBNA.ipa-e2681084edd7359b86f4e755db5fdea35ad5b8d8dccb63c5968ca4c2699b5159 2012-06-30 17:56:20 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.ipa-e29a039d5f0e0040914322c1b5a015e2c7c884d6a249d6f67849daec2c9d9e7a 2012-06-30 17:56:22 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-e2a4767edd019655d5b0312a791922696277c1db461e816b029782f6e17aabe6 2012-06-30 17:56:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e2b67f44a00326915918d3c242e2868245dbc45601d0e2bbd007255a188e52d6 2012-06-30 17:56:28 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e2cf907046ee5f7c89b3bcf45743583078a8744966ad44110cdeb7d9ed49f06f 2012-06-30 17:56:34 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-e2ec615a3e387cbe28f1820c40dd5c7cdb018d20f54715edf780fbe6793f6980 2012-06-30 17:57:08 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-e416814e1c39a434c1ef6a344727a46c143d00d5060e9c6703848f6df16edfef 2012-06-30 17:57:08 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-e419d9ee93e26be6b845b8ee7d88a95972101e1be6fa2f33ea7041a2bd34aad0 2012-06-30 17:57:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e491290a36643a4f41708cfc2f1eee7f4d90f57f8e26cbddf9f6fe9c786e6bb4 2012-06-30 17:57:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e4b551ba68a269c3eb97ccee7a3ecac82f1075b47924fe783210d7e58943e193 2012-06-30 17:57:34 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-e4f2d60bc1440abaebea728a86d7b294f31be0072b03379ef4e1b8358b718887 2012-06-30 17:57:38 ....A 109056 Virusshare.00007/Worm.Win32.WBNA.ipa-e521670b9015c3df787db6d88da64309f8d85aacd31361edb4be8ac886f054ad 2012-06-30 17:57:38 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-e524e5ee5ff5f50f3eda184efe1de8f082a33e8db14f157738f2a12366d7a8d5 2012-06-30 17:57:38 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-e52816d628aac7f6800ed8166d4b5522195b785494a6f288db544875b02437e9 2012-06-30 17:57:40 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e532ea36959c7081f61fdbe12d85965dff84ba451e814e3baae3c73d2aeb1e95 2012-06-30 17:57:40 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.ipa-e53c6aea72a0bf8dff1515c42fe663d9e7c86719d631dbd14978c75f66d1bde2 2012-06-30 17:57:46 ....A 73728 Virusshare.00007/Worm.Win32.WBNA.ipa-e56763f90ce59b5f91bb2c169bb3b999bc423d2b10eda09eaad7e2e87eff5bea 2012-06-30 17:58:00 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-e5e37f5664ca1cf2e629504aeea9265d2f5450ca8f1a7324438aa4c336e83089 2012-06-30 17:58:00 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-e5eba585306eae6e939453c0160b55f69720ebcfd73e86025e903b23f9410b43 2012-06-30 17:58:04 ....A 208896 Virusshare.00007/Worm.Win32.WBNA.ipa-e6050add9830383a2d898522c3f4171bff59079092f197d5ea45a6b89faee103 2012-06-30 17:58:06 ....A 319488 Virusshare.00007/Worm.Win32.WBNA.ipa-e61df0ef750b0d9731a1f728fff8feab909a0c39b0dbc28bd4540254101c7063 2012-06-30 17:58:20 ....A 319488 Virusshare.00007/Worm.Win32.WBNA.ipa-e67aae3cf1d567b174f167eb86947951edad048bbcf43161ffa8fa8b4ab31427 2012-06-30 17:58:26 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-e6aec9f2170a4548b4473bfa66c7e165f9f4834481c670e1ac6a715648c92f0b 2012-06-30 17:58:28 ....A 290816 Virusshare.00007/Worm.Win32.WBNA.ipa-e6b33fc8eb0c0c230e0c5785b9d304259af52a7d94b0b55d90af1c564ea2ed05 2012-06-30 17:58:30 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-e6bb3792237f3344652939e479b12368f87716d3d91ac1e198ecb75188846064 2012-06-30 17:58:34 ....A 245768 Virusshare.00007/Worm.Win32.WBNA.ipa-e6e61efa02b42308e7fa2095943a658b61040d3724f4c9014384c87396716d59 2012-06-30 17:58:36 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-e6fdc6fb7ce43a0b30c3165e31c629617dfa77ec7f6ab0fd3ec3fb16bdfe8af1 2012-06-30 17:58:38 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-e721c87a6dbbf5aa2b2555a5235fd494e9772f1bf629a5d2f0c10c8ab578aec7 2012-06-30 17:58:46 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-e760824d747efa2cde2d287874f27635f5416f2c677e8c5b6958b569904b9b94 2012-06-30 17:58:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-e774a5fa975e73ed068319a3dee6c3d9ca2a29de034289a06a281d2a78569eae 2012-06-30 18:17:06 ....A 519069 Virusshare.00007/Worm.Win32.WBNA.ipa-e77d416202abf16c90ce326f182ea0da46748533621037483f6c59e569452ebf 2012-06-30 17:58:58 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-e7d8efe21be72d81107465f2930741a6ab77117b93752d643341564afe685ec9 2012-06-30 17:59:00 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e7df37792a5eac495a9baf136b48483f9c9c24e5dbf50e3e1d889ef5daa5fd48 2012-06-30 17:59:06 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-e81a957ed0a3ef4325b5841805a3d8bed32b425314439f9b4eae3252c6a0b309 2012-06-30 15:44:36 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-e83587866a359125f658494dcb484579600789a9e0ad523559bea7218f6a60bc 2012-06-30 17:59:12 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-e8441630a3f8d37ae90d81425f597f8946420ecb8db10c43d0c24ccc18e8e9af 2012-06-30 17:59:16 ....A 294912 Virusshare.00007/Worm.Win32.WBNA.ipa-e85b4813675a03b576dbe387561252075b5e6618378495bfe1734d52b6c29923 2012-06-30 17:59:16 ....A 514561 Virusshare.00007/Worm.Win32.WBNA.ipa-e8668bcfadd360a426ea63a5562a1511f6465b7e76a2be352b506dd34a5cf591 2012-06-30 17:59:20 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-e888eed474697872bf706770c18db8ff529828420baeabf463b0c1d2b46382bc 2012-06-30 17:59:24 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-e890603adb06c41defc2710ae9d475f8ceba55ba58b1f0a549994c60a4d2cfd7 2012-06-30 17:59:36 ....A 131072 Virusshare.00007/Worm.Win32.WBNA.ipa-e90daa61a05f3ee9fe6de458a60044eba90877e2defc0489a5a3309e7254edb3 2012-06-30 15:44:44 ....A 163840 Virusshare.00007/Worm.Win32.WBNA.ipa-e95a6bbd6e207cc0bf250fd8890b7eed4d18fc62827355c2aecd308b100a2892 2012-06-30 17:59:48 ....A 274432 Virusshare.00007/Worm.Win32.WBNA.ipa-e96ae72f534907d8fa6e02d87dc697c74060b964ab601fd7757266c6b92dde4f 2012-06-30 15:44:52 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-ea01d8c67743f3b7511bcda745237c76fc1444e91345e069e728f3de6173e2ab 2012-06-30 18:00:14 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ea614614e2942f32ca18bddf10b335e2a1e873cd288532065f2cc5028a0f84ea 2012-06-30 18:00:16 ....A 249860 Virusshare.00007/Worm.Win32.WBNA.ipa-ea72d2c85c317411354ec515ffe8f3c384dfa075d49be65f4ecf086633e74d7c 2012-06-30 18:00:26 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.ipa-ead8cbb0e431e3149f3439f40f3b62fc48e8a835d295353d8e39c4a658bc3fae 2012-06-30 18:00:42 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-eb539f0beae44413b9b1f86550ec2645b01ba76a7d198664c86e4e20bb1bfb01 2012-06-30 18:00:44 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-eb726e2645d6c1f63befcc581abb324a88027c63ca777d03df30f91f92de750d 2012-06-30 18:00:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ebe1db8ae27f672aa59b60e1fa318159da7ae3dc191a7e9d6cf740858f3c71c6 2012-06-30 18:01:04 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ec35a420ef6d836b83f04f1a5f0cd23b6399faff1d7cb985f8f323b4df5c9a4a 2012-06-30 15:45:18 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-ec8fec20fbb798c9d01408bcd17efa5a5c5e4571f1efe2acd970476aabf0e0bf 2012-06-30 18:01:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-eca08305a9853e7fe71542b487d4d59c09bc77d9095af1b6078af89240d9825e 2012-06-30 18:01:30 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-ed15ac8acd32430d4822ce84832c82d86126394e9da71782c843164d481bb5ab 2012-06-30 18:01:40 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-ed63fac4c33b39cd9e708eecfe7b921dfa327f9a92d7676aab320ad5071ec6c0 2012-06-30 18:01:44 ....A 173056 Virusshare.00007/Worm.Win32.WBNA.ipa-ed7da9b49220841a3bc56c0daba2167ff4a4029b4bd9af758235f612ff6e556f 2012-06-30 18:01:46 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ed95040ceb5318de69042f56859793172925563950c2f459f3a7bc429fd7839c 2012-06-30 18:01:46 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-eda3889e8ec3ff88d9172f8d558dd4ebda4791007bec17ac80578691c3b84a82 2012-06-30 18:01:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-edbc50c83abd86eccf6eadced647184a9e697483ee9a3d45b10788ddf54fc699 2012-06-30 18:01:56 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.ipa-ee1d3c333c8b02129933ae5e51980f4f0c8f20900cbde47befd4b339a083fb5b 2012-06-30 18:01:58 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-ee1ee3cff529f75b1a0c1bff717d7903cd255073bf723c09cfefb8ace236857b 2012-06-30 18:02:04 ....A 344064 Virusshare.00007/Worm.Win32.WBNA.ipa-ee88d73e3ee544b08b43428b59b4dc9d6df8fe93263fca0c1ee1aa3901c037bb 2012-06-30 18:02:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ee9adf0ed29a29a346362fa79a58199b19b36951026520408c78f52634d67655 2012-06-30 18:02:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-eebc8167d9562cb7b4790686f1e067e29a728dd30ea610ae24b8dc9fd8576cd0 2012-06-30 15:45:38 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-ef274819f6466273b6b9f7d6331a1233f84e95c90ee2b4a72d0f1793cb151db1 2012-06-30 18:02:18 ....A 147456 Virusshare.00007/Worm.Win32.WBNA.ipa-ef28a576636993c73284e32c3053b2b7e162e912bbe2007370475c1a866b4315 2012-06-30 18:02:26 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-ef600e1d3f9b38edaf4c0d9b28ed123c4ea6e8fb9276e6707e53e6750300e399 2012-06-30 18:02:38 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-efcadd087919eee048272fa8c9b9d9d912fb98737b0dfb79fd25c852d566f492 2012-06-30 18:02:48 ....A 282636 Virusshare.00007/Worm.Win32.WBNA.ipa-f02dd58e3ed1591000798d04f20c1bac92bd5676d7c90a14676b9155686c56d9 2012-06-30 18:02:56 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f07942f9e1a8e4ee661a80f067ed2da3c4eeb6930d48cfbbc1f458b230bbfd9a 2012-06-30 18:03:00 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.ipa-f0af8c7db3e253d6d8a13e85117b94dd55d26b1080eef545705ded2e91754e95 2012-06-30 18:18:54 ....A 258048 Virusshare.00007/Worm.Win32.WBNA.ipa-f0cc1feba9a4b4358c837b951a21f359332ae734a6427c7b3527db162d0f2ca3 2012-06-30 18:03:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f0ec53bdd4ff49ac57abcdf452ceb8872127bff0d6e141368c94fa71d9386448 2012-06-30 18:03:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f10c63264ca4796b0fd1afd355bf25819da64e36c4c44569d3baa25268cfdcbe 2012-06-30 18:03:16 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f150dbb75e9ab95547e50d98c6fe0f873b79a4c8fb65975ba2a20453cd1be13c 2012-06-30 18:03:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f1b22d478902cb0e73d6f72b10d97e596c5e5ca537369eb8a13ba9d0bafdd11e 2012-06-30 18:03:26 ....A 61952 Virusshare.00007/Worm.Win32.WBNA.ipa-f1b769a0e1d9627a57f624551749849997fd8d70d0afbcd87c46bef158d9fb25 2012-06-30 18:03:26 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f1c8de28bac1c298d34f0df5c46bacb92df131727f6737fcef8daabece9afd5d 2012-06-30 18:03:28 ....A 102400 Virusshare.00007/Worm.Win32.WBNA.ipa-f1d4cfca16f5d0319b1347be4d2cf735d2d94d9eca56162f40d37762aba90c7d 2012-06-30 15:45:58 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-f2013bef4af32b4567faf9b3fc7e5ff6394379c7c9cb3611f5d84010d1ee5a17 2012-06-30 18:03:32 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.ipa-f20a44b5df8e988403257a2e3a10772a9dfc943373291be4d14235d0827405cf 2012-06-30 18:03:36 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-f2249d36868d9ede49fca1ab9544afa3df0a61a82bc4ae3e07ecb7a40677fdb1 2012-06-30 18:03:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f2610ec060fe38028ae925f065292fab9ee74394334ca42b5e3443adab81b634 2012-06-30 18:03:48 ....A 74240 Virusshare.00007/Worm.Win32.WBNA.ipa-f2a194dbb3c42a24c0c6bf7d3b3eae70491f46c53fe42472c75eade6bda55547 2012-06-30 18:03:50 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f2ae0205141faf2901375d6addf36f8078327bb9240c2b42c9a54dbf5089ec86 2012-06-30 18:03:56 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-f2f63c603fccf0583b012ef2dcefad299d462731a27e08ac8e1fe27a4e47b9b8 2012-06-30 18:04:00 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-f320bd159e6c75667f37f6c31296fb71b5d19425b982f1da04bf7cf3cb9beb36 2012-06-30 18:04:02 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-f33cb02ff0ea42271c5586a795c6b3afbeba11c01b53ec3a5232753883eec2d9 2012-06-30 18:04:04 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f3494fb3bf33b76ce7af5cf9c3054edbd1e38e3099bce399d1529cdbf986fe32 2012-06-30 18:04:06 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.ipa-f363d2766e93ad8836c45d359d1d51d89dae0006d6aa7715d497ec2708a25d97 2012-06-30 18:04:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f382f3121c7ba1e542746956a6af7ba39e80b56049cf2a67c4d0b49784778287 2012-06-30 18:04:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f38c315b936751fdd3ac52bc6c77ce98c0256b48c44f480bfceaee5ade04841f 2012-06-30 18:04:12 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.ipa-f39b8c10f95ebf701b9f39bf41786e125f14e4d6d0264d49aba3bdef34b3ea55 2012-06-30 18:04:12 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-f39f3457a631df1ff6451565c748b9e4fc4fd9e2e8b8397aec4be9270f3fec88 2012-06-30 15:46:10 ....A 339968 Virusshare.00007/Worm.Win32.WBNA.ipa-f3a94155647ac0c905487ea03cf9c39cf10c7aca57487f3d7253755c63376fe1 2012-06-30 18:04:16 ....A 120320 Virusshare.00007/Worm.Win32.WBNA.ipa-f3d03b0e8563838c263d56a4489b60cdaf978b42128aa06d85e603bdf1f82258 2012-06-30 18:04:18 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f3dc4db12b747606be79ac77ccfd62e055b62559cb3ba22f030cbc568ea963e5 2012-06-30 18:04:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f3dcf6a668250cf24cdba31becfde5f386dc4dfcfda324e2e9b45fc16fe83246 2012-06-30 18:04:20 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-f40136f700c0a4de2f71f84f9a2d3714d433175bdd30e5fd2a3b717f300d5ac6 2012-06-30 18:04:22 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-f41b76ac67fa09fcdfa91f62ab5dfc98d457248b29a593b4764ead5d4621490f 2012-06-30 15:46:14 ....A 245764 Virusshare.00007/Worm.Win32.WBNA.ipa-f42dc9575220e04cfcc74102a7a600a6185d02faf0319be32f981c07c02ab53f 2012-06-30 18:04:24 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.ipa-f43322a53c8bed9c059252e1becd92e9a7237232cd4e909134bf07754406007b 2012-06-30 15:46:14 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-f439c743301471e220282edca2cc2e00e9f293874d01ca0f46e21e6307e84969 2012-06-30 18:04:30 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.ipa-f4591c0db6dd6254e145955dd3f461b93b9b8ad3ddec0f7b60d0af108b0eb630 2012-06-30 18:04:36 ....A 361853 Virusshare.00007/Worm.Win32.WBNA.ipa-f49c47afbc61caafc8dd7135b9a8b091947f2f47a5e32983c8ed52cd80c6b75e 2012-06-30 18:04:42 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f4e71d53cfc55afe98bc1aecb92a2a1addc254aef92da6cbde705c64bf653d04 2012-06-30 18:04:52 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f56d2aaf6f070123810b0983b5f1253e8ac292593daee4bc48d5cb54208abc45 2012-06-30 18:14:04 ....A 261501 Virusshare.00007/Worm.Win32.WBNA.ipa-f58e1cdebd98687a45d79e4c326de8daa3fab0e47af984a658dbdde905c38af3 2012-06-30 15:46:22 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-f5dae6757121ca4f821cfd554a11286b2afe8a1934485d04ef79e8104f4bfdf7 2012-06-30 18:05:04 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-f5db8436029acd645ba72b6442f56842ac562d5e095eae12b0eee43098d8624a 2012-06-30 18:05:06 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-f607ee059abcc872226d9271fbd5247833548e3ecb3628d7d34d6980013ba2d3 2012-06-30 18:05:08 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-f6122ff805bfbb2deeb42f25f47725f617bd267af22968ec5b15a36e6a650747 2012-06-30 18:05:18 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f67f525df149efeea9a7e197ef3cd79f194cdebe11638c59ddece72a9b3c73d1 2012-06-30 18:05:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f6ca10f592b9d29625a1e2f9f5380a2f97bd5e6dff1303fe4c36b25eed88010a 2012-06-30 18:05:26 ....A 970752 Virusshare.00007/Worm.Win32.WBNA.ipa-f6e0be7be5147b1fdede3a66b81d4d9ba03f9b912a29899eca9963c1ae91b434 2012-06-30 18:05:26 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-f6e9b2aee210d26b6e32b745288933d8904edef6b522439d3fdebcf54466eab8 2012-06-30 18:05:32 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-f7068a64c8f0420cf7db2061442938161b59024203dc10481a049357b702ffd3 2012-06-30 18:05:32 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-f7130a4db22b053f9a91018e255d069ccfe70ba1bbb2d3f0e4226286865bb36c 2012-06-30 18:05:40 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-f7776c80dfbd4a886ee06bddd38010ee1f6a27b1df7f8a5f5b1ba3a68696c5b9 2012-06-30 18:05:50 ....A 205312 Virusshare.00007/Worm.Win32.WBNA.ipa-f7f0aca1235ba905d2aa00a7b275d5747fcf16af84d432ec5a058c2fa23bd91d 2012-06-30 18:05:54 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.ipa-f82c2cb89697d9888ee383a964ba5cd3de4936e22f8874e73cdaf9144be52fbe 2012-06-30 18:06:00 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.ipa-f8926aa7e9495792c82732bcad02095eb911823d78627ab119004a18cfafac66 2012-06-30 18:06:02 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-f8ae3c83c0637df0ddbd14510adb83120997067dd5b0dbe96cdf42fe09366e4c 2012-06-30 18:06:08 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f8f1c30a6bab9db1d7f8433de55e2a4c191abffdf6d34f421f3c119127d209b2 2012-06-30 18:06:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f915d94f6ac14833e247a5e899e1e0a003eacb0840060cb3bee0ba9a023a2fd1 2012-06-30 18:06:22 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.ipa-f9c587112be37b94ac86e299f4c0de7505b898f4ee4bf57022fc56bb70e943d3 2012-06-30 18:06:24 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-f9d659bfec27e72badd10c74bbe8111b1bb582405561c72f3b64e9a59e143673 2012-06-30 18:06:26 ....A 253952 Virusshare.00007/Worm.Win32.WBNA.ipa-f9e6dd5c50950e8f0adf36919086fd24a9d2916e730e0a85de11258aedd5acb7 2012-06-30 18:06:30 ....A 48640 Virusshare.00007/Worm.Win32.WBNA.ipa-fa159c13a78855dec40a5d02641825a9216e07f940e58481f518e4354e652820 2012-06-30 18:06:30 ....A 84992 Virusshare.00007/Worm.Win32.WBNA.ipa-fa201c12e53967159fe4bfc51888ecb6ada1adfd8f922eb5442de9c8a63f8cfc 2012-06-30 18:06:32 ....A 376832 Virusshare.00007/Worm.Win32.WBNA.ipa-fa328d70af41bd0116612f10c1ba523bfa9273e076239d762a7b69f54f49dcc4 2012-06-30 18:06:50 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.ipa-fb0456a711cda9835a4d0c29ffcf2d627d07b2e7cc85e4741bc7777dc18ae5b7 2012-06-30 18:07:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-fbcbadec788a565a861235d08fd3fb58ac8e248bc701ac927c68ed591462d3a8 2012-06-30 15:46:56 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.ipa-fbf13cd5ab04ce24f029b37c3411320a0007f84c134a40c2885ecc222b0bdfe5 2012-06-30 18:07:12 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.ipa-fc0083a7cdcba574ba79109879458e628bda9b4edb5bdbb8326f16bf55e042a4 2012-06-30 18:07:18 ....A 135168 Virusshare.00007/Worm.Win32.WBNA.ipa-fc4808f52ae17f3dab92be087cd65598e55399eb20c501e153f87974832f0b51 2012-06-30 18:07:22 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-fc992a8735b00cfee02341c41a24cb2c387b75e8d0572788607c4cc99d6b7048 2012-06-30 18:07:34 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-fd47d2612ff062ea00530f08e32d5da5a1ee291dab22c3f00e18645c82334fde 2012-06-30 15:47:12 ....A 245768 Virusshare.00007/Worm.Win32.WBNA.ipa-fda39fe1befa59080ad350a7d0a1095ef0a6eb551d11510aff49d360c7b3a16a 2012-06-30 18:07:42 ....A 114688 Virusshare.00007/Worm.Win32.WBNA.ipa-fda5b76777442afa186a3ce7376945a109d1468b28918db2f1f5ed6acf910d46 2012-06-30 18:07:46 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.ipa-fddb4b198267b383178d7718c515a232885c907daa865e8bb3917c1b7c2d075a 2012-06-30 18:07:52 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.ipa-fe200cdae9ecc7983800613e3c4fc361b38575e578ea818286c940458bbb402e 2012-06-30 18:16:56 ....A 1456682 Virusshare.00007/Worm.Win32.WBNA.ipa-fe463d8f545291ec4e32bf03d06dae3cc3d213bcb54d5c414efce18bd244c1b1 2012-06-30 18:07:56 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.ipa-fe511c100bca9246e02a5fc0789ad5e4f6848e57560f669051a4a6d92e96accc 2012-06-30 18:08:02 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-fea3e435f4922a3a224d22ce5ed19e7eaca841ecf666f4c9c81535fdda946f65 2012-06-30 18:08:06 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.ipa-fef5127b0a3cbf428889b0ac4557b1aa6feb364b9fcbb465eff8035da975f40f 2012-06-30 18:08:06 ....A 94208 Virusshare.00007/Worm.Win32.WBNA.ipa-fefb070364e6d78fd6a327499cf521e001f440e51939d810b56212ebe8cb589b 2012-06-30 18:08:10 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ff0fbb0535753a91eb9539b82bb1ac48092f40b7f3474d55ca37072610b1b3db 2012-06-30 18:08:16 ....A 352256 Virusshare.00007/Worm.Win32.WBNA.ipa-ff626d8d324d7e218b365ed2c45bcff35db3469263eabb023a53e1e8a723146d 2012-06-30 18:08:16 ....A 462848 Virusshare.00007/Worm.Win32.WBNA.ipa-ff83df7b4a89ecd678b906c4c638fcc33e5eba8b6281faf4b7b37a6fc7690672 2012-06-30 18:08:20 ....A 237568 Virusshare.00007/Worm.Win32.WBNA.ipa-ffaa894809a5dc964203f248cb3afdc216a8cbf51c2da406100c0f4b88eed8c6 2012-06-30 18:08:22 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.ipa-ffb6331f70dadd3660bf6eba2d73dbcc9df7b85b1de77fa0f014d4f8faaa7113 2012-06-30 15:48:24 ....A 512516 Virusshare.00007/Worm.Win32.WBNA.roc-00cfa24c7f540681d103f9225eeffc9f26fcd4322efce38f2d01b24d61022476 2012-06-30 15:49:52 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-02a01e166f6cb002687c9e5fd5f032befb479a603cd0b24a9663bc852fa14f82 2012-06-30 18:11:28 ....A 299008 Virusshare.00007/Worm.Win32.WBNA.roc-02e255e7c01ae1b3529ce30adaf1941a625541b1a7fe38dcb6f54a0ce53d5b0c 2012-06-30 18:12:26 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-044780dcf71aaf5b3df416823b5b7c669ea137f3a263683266f05d83726c539f 2012-06-30 15:51:14 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.roc-04642dfbe5cbeac786194d8e52133483547687a8d4071a1ef676f2adda77a4ba 2012-06-30 15:51:16 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-04712180b91a7f7856d02b0d6c8c17a3b75761c44d9747f72f08e29de0359e28 2012-06-30 15:51:16 ....A 90355 Virusshare.00007/Worm.Win32.WBNA.roc-0477c12c2009d47c898f54da22645bf48324b39913f7f48b4adf8c7b99c8395a 2012-06-30 18:13:32 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-06048975dc6a36ff42d083b5ab996f863295f6811d9e4a3442311125bb5ceeb0 2012-06-30 15:53:28 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-061398fe4b9cec2bf3d2c82df016a3d2fe8e19f361352be8d565c4129ea30428 2012-06-30 15:53:32 ....A 110086 Virusshare.00007/Worm.Win32.WBNA.roc-062436ec836ca15901eb2769d0cb01217b0c523e06c8c1473b9be09c62fe806f 2012-06-30 15:54:28 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-06eb84264e2adfcdd8d9880257d78c467a8b69ce32a6d6badee7c80b38bb48da 2012-06-30 15:54:40 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-073599d6246db42742f816a15a01ef598d22342f871105bcae7f98312b2084ba 2012-06-30 15:59:48 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-08d7b05b8b0caf75cd6be5ac8058204e6a48d2769126b305b14eee2402c6fb0a 2012-06-30 18:16:34 ....A 65536 Virusshare.00007/Worm.Win32.WBNA.roc-0984d899d482e482c064bd427276a891f08b1e394bd18edeb8a465677755581a 2012-06-30 16:01:52 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-09ad853032c4d909b53501aa50f6c668189ddc5e823c3640243124fd90a76b19 2012-06-30 16:04:00 ....A 1615872 Virusshare.00007/Worm.Win32.WBNA.roc-0a47480ea71e0f44b0461a2d53441f17dab83c7104f04ca1e60be604779f2ce9 2012-06-30 16:04:20 ....A 53256 Virusshare.00007/Worm.Win32.WBNA.roc-0a61c8def89ee3ecd7d97dfd2ed83f2fc39c7ec7e3d7617db853778e784a1bdb 2012-06-30 16:06:38 ....A 1765643 Virusshare.00007/Worm.Win32.WBNA.roc-0ae84ddc86601fa25d377979cd2280f5b9075c734904f0463718b57ed6229256 2012-06-30 18:17:16 ....A 323258 Virusshare.00007/Worm.Win32.WBNA.roc-0b0ca0089428572111369d6c9e87959fbb1891dad917622be96fd73d6a923273 2012-06-30 18:18:42 ....A 90493 Virusshare.00007/Worm.Win32.WBNA.roc-0cf6bd6979c37fd04f79c136a3e83a100007010960ca644480efdd0a6ebd9e9d 2012-06-30 16:12:14 ....A 84523 Virusshare.00007/Worm.Win32.WBNA.roc-0f833c7e4df1c47e341869c85ef72d5be93567375e85c98cccec6067f9f66dd3 2012-06-30 16:12:14 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.roc-0f8352712a69707ed257feda29ef909bc0dedc9a8627aa58f9bbb522ae8f85b4 2012-06-30 16:12:36 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-0fef5fde4b043591d9ac04fc842520b21f0bdbcf0c15207660771e8225ffd4c4 2012-06-30 18:21:32 ....A 311526 Virusshare.00007/Worm.Win32.WBNA.roc-108a42b741d9d346ad33565a2d880973dd84f83abb9a73f744784f8738e2a2b8 2012-06-30 16:13:12 ....A 78392 Virusshare.00007/Worm.Win32.WBNA.roc-10e74a5346fe3d20de68a0041fdfeb534a34dd7ce53992cb78c3e1bc418bced6 2012-06-30 16:14:04 ....A 831329 Virusshare.00007/Worm.Win32.WBNA.roc-12173b55d4c124d543b1d705b09f05111b4df5391a68eb8aa825c58f2bc4bf4f 2012-06-30 16:14:14 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-12530f5b56f4e57215945c16cda23f23db34c847d94c870b55f9c58d003e11ed 2012-06-30 16:14:46 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-132958fad183379f407e1fe935ecbd07ea3b513df1c9448cd23a7500e76118b7 2012-06-30 16:15:20 ....A 808046 Virusshare.00007/Worm.Win32.WBNA.roc-13fd22e4d66a87760677683c59fbe23ad58326ac131bf5e4acdfd9a024772ef9 2012-06-30 18:18:22 ....A 328249 Virusshare.00007/Worm.Win32.WBNA.roc-14604aa4e4b7a2231ffbe2142441e2ae4c90ccfd4cf5c50354787e4d0571f86c 2012-06-30 16:16:14 ....A 1994752 Virusshare.00007/Worm.Win32.WBNA.roc-1529fb61a5366a5e0812f0e398b565f505bf6e35a5085aabe3dfc26f521d44c6 2012-06-30 16:17:08 ....A 78598 Virusshare.00007/Worm.Win32.WBNA.roc-1666daf3ea26660a70ff407fb67a52bbb05c5206954ea67e5b1d8bee5bf1b5c7 2012-06-30 18:26:52 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-173822782a0440ca93b93d09d1c4681e2cd295f4e7026872fa2162ce81d8957e 2012-06-30 18:27:06 ....A 20948 Virusshare.00007/Worm.Win32.WBNA.roc-17905d8dfcb0580a4adc8729cb01096a6bd243e67584d9c411a8f2531b25be45 2012-06-30 16:18:34 ....A 262144 Virusshare.00007/Worm.Win32.WBNA.roc-1873ab692247b8d74eb75b3d8ceb527175bc3618e12257eabd0701b58213979a 2012-06-30 16:19:08 ....A 258141 Virusshare.00007/Worm.Win32.WBNA.roc-194a7d76e4270e3647a992869ff800c790593fd80b3b3f0e8556f1eb5ca9cb99 2012-06-30 16:19:26 ....A 32772 Virusshare.00007/Worm.Win32.WBNA.roc-19c1cd6ebf273bb6f4ca994d3263762806ad76201aef6838a0bf1200b893ef80 2012-06-30 16:20:02 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-1aee3158a18f22056a0417c67d97ee75871d8406d4f6e195bcef6d4a5339300e 2012-06-30 16:20:34 ....A 76150 Virusshare.00007/Worm.Win32.WBNA.roc-1bf99cb06a386f0c6dc259a5235056688e5a9c504f1eccd6d0e4e12d9d103884 2012-06-30 16:20:42 ....A 1121381 Virusshare.00007/Worm.Win32.WBNA.roc-1c2cf6b83f300054defd4f3355080d28cf6d93ee13d8e6cc3f1c0d96eea4ef2a 2012-06-30 18:19:12 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-1d15f7e08ba79289cdafba0f67e6a98cb61b64a2bac1215ba4a588f56581d6c6 2012-06-30 16:21:50 ....A 139264 Virusshare.00007/Worm.Win32.WBNA.roc-1de77ecacab9c875aeb0161284ef5303e6fb99864b6e6b9d18846ec041e86c59 2012-06-30 16:22:08 ....A 31200 Virusshare.00007/Worm.Win32.WBNA.roc-1e9ac91cd37cb525d32782b1f9b23cc6472d33d536d1d5f2335160ce1955cf5a 2012-06-30 18:12:10 ....A 425984 Virusshare.00007/Worm.Win32.WBNA.roc-1ee53254084bcade5d9119e02c9d045c48ef6fd3bcd82e5054adeb49d0ae2c2c 2012-06-30 16:23:28 ....A 137738 Virusshare.00007/Worm.Win32.WBNA.roc-210a0e6de234fb25c40f0ec86316054c1f845a90a38e29810383040399176f3b 2012-06-30 16:23:30 ....A 823296 Virusshare.00007/Worm.Win32.WBNA.roc-2110b63f57b476dfa2e5ce14de63cefde63ae4016236123f3b2b5c19f89a800a 2012-06-30 16:24:14 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.roc-223c7e80daee9f9f3bed1d8c773305df1dc518ac53e8903062a9abe8768338b6 2012-06-30 16:25:06 ....A 65636 Virusshare.00007/Worm.Win32.WBNA.roc-23f57e23be57762403f89edd0085b69cd6023301b4690fef3fad696310928c1d 2012-06-30 18:10:26 ....A 245760 Virusshare.00007/Worm.Win32.WBNA.roc-2549f660c13e65d8b4411abbd7402ddb3e31d0d4d6537dfff2d8c1884e8d5c94 2012-06-30 16:25:54 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.roc-257a09fb9f94cced3060530e63b21ba4f5deaf59c68336bfed97e226fc98921c 2012-06-30 18:25:28 ....A 303937 Virusshare.00007/Worm.Win32.WBNA.roc-2590a6bf132dfc5b27602041e0ef26ee81d790c1100c0cab81cf4e3abc4caa4e 2012-06-30 16:26:40 ....A 69640 Virusshare.00007/Worm.Win32.WBNA.roc-26ec8ea68eca0d4626bbd1dc76fead90d8355736c6585f1111c96027fbc2692b 2012-06-30 16:28:30 ....A 421888 Virusshare.00007/Worm.Win32.WBNA.roc-2a713aa18359909b8340a3aed512ad22efca0057047d7daa81bd0ced618888ee 2012-06-30 16:29:06 ....A 500736 Virusshare.00007/Worm.Win32.WBNA.roc-2b5243f7fe2def4a15cc641987cfec8dcdb03c23f65ea075ea39ff84b00789e2 2012-06-30 16:29:30 ....A 11776 Virusshare.00007/Worm.Win32.WBNA.roc-2c163dc0a0860827208606e64b136cdf9c7313785c00e16408a4bec7f83f3b95 2012-06-30 16:29:30 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-2c1b8580332d845fc35b5f7bcc6e14ad1f80dc4b1c3d6d722f94cde997ec97a7 2012-06-30 16:29:46 ....A 618496 Virusshare.00007/Worm.Win32.WBNA.roc-2c91fb565121e8d181bfede75e4c5d7f2b9b2a7a0e42ed555408f728f6e0d8a6 2012-06-30 16:30:10 ....A 33774 Virusshare.00007/Worm.Win32.WBNA.roc-2d1ab8ddadace92421733993a7bf16fee90dbad9ad5330ae24ef76cfe00d99db 2012-06-30 16:31:34 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.roc-2f93e544e991442bcde4f4ca7db977d525b75d99a44e97fa94d7abe43541c7de 2012-06-30 18:13:40 ....A 203776 Virusshare.00007/Worm.Win32.WBNA.roc-326079a5391355fb680a4bffcf07ed2e802380b190b5a43f63d823ddc333978e 2012-06-30 16:33:08 ....A 166912 Virusshare.00007/Worm.Win32.WBNA.roc-3285f41b7c719fd67c7b81afd6c2c438b747b6d0a852edb61bc46024de6a9b3c 2012-06-30 16:33:10 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.roc-32a158364051378b54abc81a64278727da6dd5548b12886d7f5b8dae568c1821 2012-06-30 16:33:10 ....A 25040 Virusshare.00007/Worm.Win32.WBNA.roc-32a22d91ef6cf755ce5cf00fcf950700b6fbd37060991fb5c31afa25aeea11d4 2012-06-30 16:33:26 ....A 430080 Virusshare.00007/Worm.Win32.WBNA.roc-332d0c49a4bfbff19904820bddcc4238639e20de84d9d9da60036bac4b812e34 2012-06-30 16:33:40 ....A 46602 Virusshare.00007/Worm.Win32.WBNA.roc-33938f670defb2c3f5a397883e387e56ad097e1a528700fff66d05a95577d517 2012-06-30 16:33:44 ....A 282624 Virusshare.00007/Worm.Win32.WBNA.roc-33b7d9db5bf0bca513ab9c346c7f77ecd03dc1fb83a0eeed9b0b7b87b00757e6 2012-06-30 16:34:02 ....A 172032 Virusshare.00007/Worm.Win32.WBNA.roc-34486e992b26d176711b2c8d30c431178659970bb3de6d699d22689105752cf8 2012-06-30 16:34:28 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-34fa1317488909d50c71b12675e2f1678cb95d883f7a663f3c682c94d70eaa75 2012-06-30 16:34:32 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.roc-351bd46900dcf7270827ef154215d3edebfa2a2b4e485daa8a94f024b1fb2ad8 2012-06-30 16:34:32 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.roc-35246feecd9fdcc2f9c3e6bc6431ff7beaa536263b7ab90a11ddbf86a7bdf244 2012-06-30 16:35:46 ....A 802816 Virusshare.00007/Worm.Win32.WBNA.roc-37ad6de49b583fd3421e2f84143c20762849f309e1ae2edac441f38eba302578 2012-06-30 18:12:38 ....A 70144 Virusshare.00007/Worm.Win32.WBNA.roc-385c2b60e4f916f1c6e79b5ed504f9136c52e1c9e6f0a5fdcdf5483327e19fa1 2012-06-30 18:14:32 ....A 356352 Virusshare.00007/Worm.Win32.WBNA.roc-3aa8d104d5f37fdc795bdcb7bdeb80cd36c698f7df6a0923f36e1b7926bc7393 2012-06-30 18:13:24 ....A 1531904 Virusshare.00007/Worm.Win32.WBNA.roc-3b16da95871418f4b8a31275193b415b3a35a24115d8efdad879d8a5e01d2a8f 2012-06-30 16:37:12 ....A 286720 Virusshare.00007/Worm.Win32.WBNA.roc-3b39acd8a5ce5dfa98a44b63b0b61e76cd1e400b7dfc0808e15d62f2d8ebef8c 2012-06-30 16:37:14 ....A 12288 Virusshare.00007/Worm.Win32.WBNA.roc-3b5730b35e6f245d7274957c324405a2d420e1a86472658220fbc543b63476f5 2012-06-30 15:59:24 ....A 151552 Virusshare.00007/Worm.Win32.WBNA.roc-3c780400eb0dd3a2b0a8b60c6e4233a36313d992c62f892e839c31d9b4cbeabe 2012-06-30 18:15:24 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-3d2921e8e2649341b5aa5f87a3d5c43811bd2f8f0315e72ddcca45f1e6639900 2012-06-30 16:38:20 ....A 70417 Virusshare.00007/Worm.Win32.WBNA.roc-3e29758a6439a49183ef63590b9357dcb1ad27219988cf98f52e6684825ae4e1 2012-06-30 16:38:30 ....A 421888 Virusshare.00007/Worm.Win32.WBNA.roc-3e52771bd16c18cb2f4acb1d8c49f60a373e8188b30f04713ddb697dd41ff54c 2012-06-30 16:38:54 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-3f637c20520422db7a24cbb02ce29f3558d51fa23502b676a3535f1f1afc1c09 2012-06-30 16:40:04 ....A 12288 Virusshare.00007/Worm.Win32.WBNA.roc-42232104d25a24835d6ece5390084f68ee0948fb858959f442b3137554c7f063 2012-06-30 16:40:20 ....A 490854 Virusshare.00007/Worm.Win32.WBNA.roc-42d0664bcc9aa441364d553d3e35f4706801da1bfa6bd076832f1262abbc2f54 2012-06-30 16:40:20 ....A 782336 Virusshare.00007/Worm.Win32.WBNA.roc-42ddd3cf45e33f73c488ec7803bfc198d92444f93ae62267f88ff8c35390bc99 2012-06-30 16:41:20 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-45490807ec8078774deb9fee5d54f157add156ab3f51d7fd54324b6f64b35ac6 2012-06-30 16:41:42 ....A 159849 Virusshare.00007/Worm.Win32.WBNA.roc-463202726c4a280d1c529a475c52e841d17cffeb3d2f61deb9365b695089177a 2012-06-30 16:43:42 ....A 241806 Virusshare.00007/Worm.Win32.WBNA.roc-4ae66534b1c41ba5e4147333017fc6be3fee6453168a7f7596860c6c025be6cd 2012-06-30 16:44:38 ....A 610304 Virusshare.00007/Worm.Win32.WBNA.roc-4cef82b9301296149dd563c06428c5950983f74a4d26d13e5cb68177a894d98d 2012-06-30 16:44:44 ....A 82694 Virusshare.00007/Worm.Win32.WBNA.roc-4d2d030afb70932503d9f5198655ec9381414b9e69300d9aa1d5d8b8a45e5ab0 2012-06-30 16:45:08 ....A 434176 Virusshare.00007/Worm.Win32.WBNA.roc-4df51511e5189af54ffc4db05417808ac282f912c43c7bd6224d28d61720c85b 2012-06-30 16:45:22 ....A 35910 Virusshare.00007/Worm.Win32.WBNA.roc-4e929f3540397e2a6a7f470aa0a8f7e3765f655652fce658f1c418d226565307 2012-06-30 16:46:46 ....A 110692 Virusshare.00007/Worm.Win32.WBNA.roc-514ec88bb2767e0d59854f0e63018b47d6a20f1666d6742d7368cade9ffc3982 2012-06-30 16:46:58 ....A 494153 Virusshare.00007/Worm.Win32.WBNA.roc-51d43757a6355fa779500c90fdce661b5eee6372aaaa2d743841047194b40009 2012-06-30 16:47:28 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.roc-52e47191e3fa36965bfc79073f4f9203d92e15d45baf9205058931f8179274f5 2012-06-30 16:49:04 ....A 77824 Virusshare.00007/Worm.Win32.WBNA.roc-561bccb8e2a47b52091b0698cda72ca37ef1c749b6859bc3d08f793594ea2b39 2012-06-30 16:49:08 ....A 63440 Virusshare.00007/Worm.Win32.WBNA.roc-56352f38de48f4a7e7a1da4dd9db9f5169e7fe5dcf878edbffd9483a76016a5e 2012-06-30 18:09:26 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-567873d4789fba5beda6885e9fb70ea17e860bac7870f717fc75c7b1831519c7 2012-06-30 16:49:24 ....A 217088 Virusshare.00007/Worm.Win32.WBNA.roc-56bcd324ecc9a812a7a63aa93f2d00bffda516865a7a603ebb64faececad6d6d 2012-06-30 16:49:46 ....A 61440 Virusshare.00007/Worm.Win32.WBNA.roc-578faedca0bf2a5e8ec40cd8cedfe711a927c466435c74acfa73eec0e9ff053c 2012-06-30 16:49:48 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.roc-57aac4042b31dcebbb26cdb6ee93443228b117e03c3abff2a82ca83ee63c91ec 2012-06-30 16:50:24 ....A 1519791 Virusshare.00007/Worm.Win32.WBNA.roc-59042176b3baf65b450936ce33b9d5b89398d1e889e87cd3b83dce5aa866efb6 2012-06-30 18:09:40 ....A 34831 Virusshare.00007/Worm.Win32.WBNA.roc-5bb45208742e5b9741e1b35656597af73254a5014797c889e8652d23c178ff9c 2012-06-30 16:51:46 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-5c217cadf5e87336146bad45ab3d0ce5ca3c93d1eee495214125bc035a40ce92 2012-06-30 16:51:56 ....A 71673 Virusshare.00007/Worm.Win32.WBNA.roc-5c8c79e1577d494b0d5a857984814581176b98ccc49ab8810575ea7eaf9933bd 2012-06-30 18:19:06 ....A 540672 Virusshare.00007/Worm.Win32.WBNA.roc-5ec8ab197bbac973863bc97ef4b76e053d4ce7f44e16f5294281ef9032684c65 2012-06-30 18:11:18 ....A 46774 Virusshare.00007/Worm.Win32.WBNA.roc-5f314190c5585e59b65bc58752bfc361e0bf97b124c7bdb2da0c89f862729962 2012-06-30 16:53:20 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-5fccabf2f3a9321980e1d46ef367e26d770cb354aa71089706d2af71e41dea28 2012-06-30 16:53:36 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-6069ff38a2be3be1b403d08974bd44182476dd76aeb801d2e328d5bc747e6c24 2012-06-30 16:53:50 ....A 28705 Virusshare.00007/Worm.Win32.WBNA.roc-60f403cb2060dd163dea8bd9d1cd7f9573bb0a28c66d45923d2f1b5b7c05db5f 2012-06-30 16:53:56 ....A 82030 Virusshare.00007/Worm.Win32.WBNA.roc-612eecc32e0a3fe10d006618e3952465787fc81dc71257735ec1b1c8ec474f50 2012-06-30 16:54:10 ....A 49152 Virusshare.00007/Worm.Win32.WBNA.roc-61acda2ce5fd494c1a075518246888a9a9f322718cdbf5659d935038ea9146cd 2012-06-30 16:54:16 ....A 2371684 Virusshare.00007/Worm.Win32.WBNA.roc-61e65721a1030089d1c8aea7a9aa8e3b78778660cf7473b3641b8c979847f048 2012-06-30 16:54:32 ....A 192512 Virusshare.00007/Worm.Win32.WBNA.roc-627294a20445e16614e111d3568ff5fa2e7c454f4aa7852ab0b536e9ad557d99 2012-06-30 16:55:04 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.roc-63852b37dd3c38b043318680a7e27aa3e29be665520339e3d09a6dbd62747bc8 2012-06-30 16:55:54 ....A 826029 Virusshare.00007/Worm.Win32.WBNA.roc-654b6d3ee2e1e43f69089ed959ac75599e9878cce3dc4bb3464f4d7568f4d300 2012-06-30 16:56:10 ....A 501396 Virusshare.00007/Worm.Win32.WBNA.roc-65baeef2f85954a0ad5a75a4861b8369aec918822cfd1c0de53c32dd77c7e939 2012-06-30 18:15:54 ....A 155648 Virusshare.00007/Worm.Win32.WBNA.roc-65ec88acf3a0957a22aa8250740ef25e176d50dbccca8925d5b028a6985feace 2012-06-30 16:56:22 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.roc-661529e7b29b2b8bec254e571b892ebd4c8459bd4fc91b1c70117f753b017022 2012-06-30 16:56:24 ....A 141056 Virusshare.00007/Worm.Win32.WBNA.roc-663cd142d9d97bfce352bbe542069223ecb83da937e95afb8a6538ee02d7ec37 2012-06-30 16:57:14 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-67dded1070661e1b4ab5991a109466408308e00fb4f21f59ed1929333ee65f5d 2012-06-30 16:57:50 ....A 197534 Virusshare.00007/Worm.Win32.WBNA.roc-691184ab9a8d73cee7bc1e320cf5dec71e74301730768088a9c70e3103a17c1a 2012-06-30 16:58:20 ....A 89211 Virusshare.00007/Worm.Win32.WBNA.roc-6a1f151bbd7ee527e6a11c5c3dad1467b82d415989bb214d1f1db882c722fa42 2012-06-30 18:18:56 ....A 146599 Virusshare.00007/Worm.Win32.WBNA.roc-6ad65c8969a5e39429f5e5b37070b0f6089421f112bbab3f7ffb36d8f680e114 2012-06-30 16:58:44 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-6af9800f91c0c0a18913e8afb9bd17b1fcbe0d3cce8d8acd2891b42544aea372 2012-06-30 16:58:56 ....A 98743 Virusshare.00007/Worm.Win32.WBNA.roc-6b43f00ef42088ba9197e9c535be4bc890a91184862e01fb8d273bee108caea6 2012-06-30 16:59:32 ....A 46080 Virusshare.00007/Worm.Win32.WBNA.roc-6c4ae1bff63c319e7746072a736f3c098cb6ae13a4ac059294aa6aa5837e4e46 2012-06-30 17:02:42 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.roc-72145431c14b4168568ec93113ee1800e28dd2b3bb6361e92254e2e0ff00dd6a 2012-06-30 18:09:34 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-7320bbdbae8ceabfc167e82a7a9560b6fe8af9fffe62d76ff9ad476c9bebe580 2012-06-30 18:21:50 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.roc-736d8f7fbdbbace0ca213c688e0f7e8a0f6dd9ee38fa17e521e4341a87f16332 2012-06-30 17:04:00 ....A 106540 Virusshare.00007/Worm.Win32.WBNA.roc-74c5ab010c9e203f944d00a84ca81dd831c760616bbcf0737abe1241f65cfb6b 2012-06-30 17:04:32 ....A 408211 Virusshare.00007/Worm.Win32.WBNA.roc-75eb8624e1e4653e905238637e7aa8c5c4acf96dc1254e29e871fd402bd9dcca 2012-06-30 17:05:04 ....A 1675264 Virusshare.00007/Worm.Win32.WBNA.roc-76b88bf96108ea11d533e158587f0ca3e628163cf988da60cd90d46667454e53 2012-06-30 17:06:18 ....A 80768 Virusshare.00007/Worm.Win32.WBNA.roc-78f605683fcd774b1b8cbb188171ae7e3c27c23349ac9e843d00bc52501cdc43 2012-06-30 18:12:30 ....A 755422 Virusshare.00007/Worm.Win32.WBNA.roc-79630c0adc18551fc26bd3ba0a6fc299bc546a11551678b7417039d01cc05043 2012-06-30 17:06:44 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-79c27226f5e7f16d43ed885f32c2ab03d14ffb0d6cbebfebbcd05f52d91862ef 2012-06-30 18:14:42 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-79ec59982ff1c7cecf8bbd02fb8d793190d6f301cc24b884b4d6e62153ad800f 2012-06-30 17:07:10 ....A 585728 Virusshare.00007/Worm.Win32.WBNA.roc-7a60f0dfe37a97b76852ce6a3425ddba6907257e5e51d6268e0ea898548b12d5 2012-06-30 17:07:10 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.roc-7a63bc2c759ce9384a91ec44abe7a83407d6c6f331362a2faeeed04beaabd3ab 2012-06-30 17:07:50 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.roc-7bcf3c4497a0de4d4595d85c14b96ca602ba1ff8692581f4fbea6ed1d454ff23 2012-06-30 17:08:20 ....A 357452 Virusshare.00007/Worm.Win32.WBNA.roc-7ca6d4413352a56c65de3351e2fe47bac5e12cef30d0604d719a463be71ce2e3 2012-06-30 17:10:02 ....A 385024 Virusshare.00007/Worm.Win32.WBNA.roc-8000da1889e5522fdd005ced3e154126cc511bbc8fe333eee7621a4bc83da237 2012-06-30 17:10:18 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-8051e6fbea90ce653f9f5f464f43d347e04c73de1f11b0025e60008b95ae977c 2012-06-30 17:10:46 ....A 159849 Virusshare.00007/Worm.Win32.WBNA.roc-813a7e240bc0cf6aec37f014fdbcc807f13afa574bc79c6c341fdc95b4dd16c2 2012-06-30 17:10:56 ....A 91322 Virusshare.00007/Worm.Win32.WBNA.roc-817d7c2433548ea18038c859432919ed17ff639498d569fe41ca18f3530bb993 2012-06-30 17:11:08 ....A 62984 Virusshare.00007/Worm.Win32.WBNA.roc-81d68b6dbcf869a1893f54025bcf6ad28f2f8354db577cbdfeae5db4a1fdef5b 2012-06-30 17:11:30 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-82769216fcbea9456a6b099892cc585433296222fae3e9ce5a09e67825cb1504 2012-06-30 17:13:16 ....A 180224 Virusshare.00007/Worm.Win32.WBNA.roc-85ee2317bacbb93bb24c6d6d4826a17d5062dc53fa4e9247dbc6cc1b0c4904b6 2012-06-30 18:25:00 ....A 4006622 Virusshare.00007/Worm.Win32.WBNA.roc-87076ecb5ddfb9af8b23b08b2fa7ac39395ccf266099b8fbe1bf5e610bfba886 2012-06-30 17:14:04 ....A 38282 Virusshare.00007/Worm.Win32.WBNA.roc-87a3e290341ff3573a5f2bc7a43642d7586fa4a334b59423ec15160e88b9c1bf 2012-06-30 17:14:06 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-87b31a45d31a72482b3bd48e4f7d3b9a70664965ab88041ea540138299e39e11 2012-06-30 17:14:20 ....A 275219 Virusshare.00007/Worm.Win32.WBNA.roc-88326cfbc345aa84de478c280772c7c3d61fae0b31f2e9afabcdbc240d5c1731 2012-06-30 18:20:52 ....A 73253 Virusshare.00007/Worm.Win32.WBNA.roc-896d57a72355d232649e20f38840f245b81e3a987e7b771f36a747b6e0bc7263 2012-06-30 17:15:32 ....A 126976 Virusshare.00007/Worm.Win32.WBNA.roc-8a4a327d2b0b127b9ab81055c0cc954b9e6e441e80e6ee1a94ea42b1f8d84489 2012-06-30 17:16:12 ....A 94327 Virusshare.00007/Worm.Win32.WBNA.roc-8adcc7abdfbdbe1ddffff9e86bc7fa8c7d46752845f509552a4de3f9201d5ccd 2012-06-30 17:16:54 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-8bf3613dbce22ea5406b96faa040d05d993879716ee6b79786c903e7aa95e2eb 2012-06-30 17:17:00 ....A 602112 Virusshare.00007/Worm.Win32.WBNA.roc-8c370795824e761b97b831b9660ae4089d28c1d631272a05d61f4903a5e990f2 2012-06-30 17:17:14 ....A 31748 Virusshare.00007/Worm.Win32.WBNA.roc-8ca1adfac69c6561c7f2d9f05dc8025c0d8fe6b4016bf9c366adfabc1a87290d 2012-06-30 17:17:40 ....A 143360 Virusshare.00007/Worm.Win32.WBNA.roc-8d5b9e2485516e6e0e6bd03f91686a1e8e351c6800ae488b86602781b7dffba9 2012-06-30 17:17:48 ....A 108246 Virusshare.00007/Worm.Win32.WBNA.roc-8dbe8eb64b95d96937b0a4afdde764f3697f35a3a4828e245403e0e0baf289a2 2012-06-30 17:17:50 ....A 17077 Virusshare.00007/Worm.Win32.WBNA.roc-8deb4aa2cd2693da0966c97200f1b09026837dc939942279a618b48145666024 2012-06-30 17:17:58 ....A 73728 Virusshare.00007/Worm.Win32.WBNA.roc-8e3679658cbcf81e41194c55553425948c2647cfd29d38e48dfd3297b3433bf3 2012-06-30 18:22:56 ....A 221184 Virusshare.00007/Worm.Win32.WBNA.roc-8f7ceb20859a14fdcb75bb85c53d79ad319cf2da43c8e2ec8b3468a7369f44d5 2012-06-30 17:20:12 ....A 33296 Virusshare.00007/Worm.Win32.WBNA.roc-9299987faad7fddc2a7be38b9b0d80315143532e6a202a061ec4a0c0f1520c2e 2012-06-30 17:20:26 ....A 267039 Virusshare.00007/Worm.Win32.WBNA.roc-92f80d2159f350aa9c30a8132bd12f92a8c2613be6dd1e9573f895ff0f75fb73 2012-06-30 17:22:16 ....A 73728 Virusshare.00007/Worm.Win32.WBNA.roc-96b1123b01ce27eb774ee8a92b241de39d4f5c432e52a480b67d6cac78355433 2012-06-30 17:23:04 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-985a3bff83d97dc324da585322e30731f41bc4d1f4529bcf2b41a6d65871b50f 2012-06-30 17:23:38 ....A 148150 Virusshare.00007/Worm.Win32.WBNA.roc-99b9ad0c8c8144edff5a03b3de8b5bc0c144551660d9422f7a4535a42aa71934 2012-06-30 17:24:26 ....A 65536 Virusshare.00007/Worm.Win32.WBNA.roc-9bc0fe75b582548044ac1a223a10ac9db3a506c16eb2757433e30d032f87d839 2012-06-30 17:24:36 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-9c39e04d3102d9a2a13849fe751f57923d48486fa76ebafff35880008f7a5e73 2012-06-30 17:24:40 ....A 65415 Virusshare.00007/Worm.Win32.WBNA.roc-9c65df6beb348a4c2004b25fab3d831aec6825dd718839bd5ff4899270649671 2012-06-30 17:25:10 ....A 913408 Virusshare.00007/Worm.Win32.WBNA.roc-9d9f538176228083ada60fed7ed630c8213a38189fb396780e7d38094b4c3a33 2012-06-30 18:18:46 ....A 63495 Virusshare.00007/Worm.Win32.WBNA.roc-9f5729d0d6bd9ec4cb0345f10ca3d547ea027f216352b534012011783c274ff5 2012-06-30 17:25:56 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-9f7e98817a8b8526ccb94664f5136074b5e52d7c43356ba1763ab80e5f5ab284 2012-06-30 18:18:04 ....A 405504 Virusshare.00007/Worm.Win32.WBNA.roc-9fb0069eba25d4db31b04df9a0b00f374dccc6e0970fd9375d53f4da05ebf01d 2012-06-30 17:26:02 ....A 102400 Virusshare.00007/Worm.Win32.WBNA.roc-9fb57ee24777f6ef4cb661fa0d4bf9b0727a943aa8c1c98ca05548b64817790c 2012-06-30 17:26:30 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.roc-a0dcd1d4e7690e674645265167236b46f025b2cb9be65562ab717c97851b9c64 2012-06-30 17:26:56 ....A 40119 Virusshare.00007/Worm.Win32.WBNA.roc-a1e586d04333501d3e3d690f1824f4aa07b34902b70dbe3d56b561cbf2936f2e 2012-06-30 18:25:10 ....A 24590 Virusshare.00007/Worm.Win32.WBNA.roc-a2219769c6fb69b1d66ea1893ab2820f55dc0e5a72549e438581d2509dff72bb 2012-06-30 17:27:26 ....A 46602 Virusshare.00007/Worm.Win32.WBNA.roc-a34dc522c898db6bfffba4123da1a3808f4c2a54791c41d9a257b6c20866668b 2012-06-30 17:27:36 ....A 1392646 Virusshare.00007/Worm.Win32.WBNA.roc-a3c825cbbde339679bc5cb4209c918d594ac940e949f1325be5ff548390fdf1a 2012-06-30 17:28:12 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-a53b78567efdd2547a1522c9c0b62a5e197821ac24609ccfa0a42280f6ce9187 2012-06-30 17:28:32 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-a63b9a3888db07b77cba3de8395d601fc8907d393621eb153b3fb00cd510851b 2012-06-30 17:28:36 ....A 45056 Virusshare.00007/Worm.Win32.WBNA.roc-a65daaf9c27302166363f15f4e153dfa6996d11d0cfd003c5c9458b83c7274dd 2012-06-30 17:28:44 ....A 210170 Virusshare.00007/Worm.Win32.WBNA.roc-a6c24e9370583531600e0da1da6d370cb227be627f5122f2cc18b6eae51e4acb 2012-06-30 17:28:56 ....A 1519616 Virusshare.00007/Worm.Win32.WBNA.roc-a74480c37f9199207a3870554990754aefd46499e76b46fb4f164c7144aa40c5 2012-06-30 17:29:10 ....A 98304 Virusshare.00007/Worm.Win32.WBNA.roc-a7e1f8f8c616b92f0deb5f292e49c0973a39b8b1569a796807ddaba461678ef3 2012-06-30 17:29:10 ....A 204800 Virusshare.00007/Worm.Win32.WBNA.roc-a7eca4d8254c956ceea8c91d945865399df826d0005b91cf825bbcda64bd45c5 2012-06-30 17:30:30 ....A 28672 Virusshare.00007/Worm.Win32.WBNA.roc-ab567044305d176426aa062c28300b0883a8e887c2c887fc1541e8419b2674be 2012-06-30 17:31:12 ....A 139645 Virusshare.00007/Worm.Win32.WBNA.roc-ad10215bf741cb683849d41aaa80372d98e9cd1a4fd4587b8bad0eaf83b7564c 2012-06-30 17:32:06 ....A 2834704 Virusshare.00007/Worm.Win32.WBNA.roc-aef62c5e36bf19cd4370518bca5afcf985253a4da77af0827f96a153a1ddc776 2012-06-30 17:32:12 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.roc-af3c434e3caafd81393fc6e2a559c3268fe3f9bc07d22acfb388ca74b71535af 2012-06-30 17:32:20 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-af953b67e3d28cffda7676db5cf0378be5eb6d6f58d29a8441a6e12ec2991c79 2012-06-30 17:32:26 ....A 794624 Virusshare.00007/Worm.Win32.WBNA.roc-afb47a37ccad1343c7ddb28a5ac88c2c1ee76394c285f45b62b00acba1a0e158 2012-06-30 17:32:52 ....A 299008 Virusshare.00007/Worm.Win32.WBNA.roc-b0bb059b12efce104983ae4ed5d02930b26b288d1c907415d0b40c28d3471186 2012-06-30 17:33:00 ....A 401408 Virusshare.00007/Worm.Win32.WBNA.roc-b0f2aef8417cdcc87ffc09a1fd416285ec7ff34180721b7be3ae1b829e4561df 2012-06-30 17:33:00 ....A 62002 Virusshare.00007/Worm.Win32.WBNA.roc-b0f3cfeebdf2e58489265521e6a611133de8004a4871c7434e68da326f4a41d2 2012-06-30 17:33:38 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.roc-b290123d08aaad24e7a5dfb8d0dec2e32c78eb8154a8bd7ccb2085b83aa721ed 2012-06-30 17:33:52 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-b3512ae581b8d9208c5de6786838b4793da3634c115eedfb84073c1433577969 2012-06-30 17:33:56 ....A 176128 Virusshare.00007/Worm.Win32.WBNA.roc-b3716f4018fa649f8bab573f40b5eff139ec969595aa138c6246cb140c770d5c 2012-06-30 17:34:06 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-b3e1d3e1012ae19fb4c26a29eeb89bccdfbd6a3b2ee846fccd461965ba0affce 2012-06-30 17:34:20 ....A 31748 Virusshare.00007/Worm.Win32.WBNA.roc-b4714cef48a2299e086300627e8d699e0e86e2e809a81298873ecfb16c4079e6 2012-06-30 17:35:18 ....A 104984 Virusshare.00007/Worm.Win32.WBNA.roc-b6ac2fa980c4c17c0cf704565540c6f87448efb5e75ed04dfcbd45bc832b6a22 2012-06-30 18:13:52 ....A 183319 Virusshare.00007/Worm.Win32.WBNA.roc-b6c0aad6c926973310e2a92fa893cbb8223c732d26724a367958d9326889b135 2012-06-30 17:35:46 ....A 516614 Virusshare.00007/Worm.Win32.WBNA.roc-b80d10044e700a78a9d6a14f536f4127506b1ab10f3913a6c76f38baeb57f6c2 2012-06-30 17:35:52 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-b82fddf231501c1afc78fad5b90babab09f1bd83696d269b45d28d9c936f542f 2012-06-30 17:36:02 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-b883e4a2c407a8dd9be35f4c22e56f99f559a7eaa9d2cd82eb0c65dfb9b6582a 2012-06-30 17:37:00 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-bb38a697638291fb4f67fc7cd595b32fe99d9bbfb7a2e47048d3eff3428cd719 2012-06-30 17:38:44 ....A 53448 Virusshare.00007/Worm.Win32.WBNA.roc-bf711747c620b91903e64e57b1c65cfe6bfdcebf81e84a75d4c2c5ee8c5f001e 2012-06-30 17:38:54 ....A 100529 Virusshare.00007/Worm.Win32.WBNA.roc-bfd850c9528add52bf1e1f84ba05fc838619787ec734b37343327e0ba3ba52a5 2012-06-30 17:39:26 ....A 159744 Virusshare.00007/Worm.Win32.WBNA.roc-c142ebe1cb392a3e8104d475cfed730048377a178b97e216c601461fe84abb27 2012-06-30 17:40:22 ....A 16384 Virusshare.00007/Worm.Win32.WBNA.roc-c3195ea5e69a69284559a4678878a3cf8988b8a3c539536fa20ea56a1b793e95 2012-06-30 17:40:26 ....A 307305 Virusshare.00007/Worm.Win32.WBNA.roc-c34a2392db04ca719b853c53f5d370e4c7cf0032771b88a06db2f02f9ecfc833 2012-06-30 17:40:38 ....A 65415 Virusshare.00007/Worm.Win32.WBNA.roc-c3851f03cd3814c826972d02850cbc4937c1d58140a78b50f8ab485d54dc4649 2012-06-30 18:26:30 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.roc-c418fd983368735777228f240653e8a9fb481c0097686d750b960b91848fcd1d 2012-06-30 17:41:38 ....A 184320 Virusshare.00007/Worm.Win32.WBNA.roc-c56da077530aeaebd00ee59f66e8104b8e5de61bae0ccd388795627ce8560382 2012-06-30 17:41:52 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.roc-c5d5f57206c4e342410831f674cd7d0a76fe93ae016a78dae25e04534636b96b 2012-06-30 17:42:04 ....A 257904 Virusshare.00007/Worm.Win32.WBNA.roc-c63938e448d3d74a002caf9f3a1fc0d3c60d4e78c288eaab4721458ee88d69fe 2012-06-30 17:42:38 ....A 90112 Virusshare.00007/Worm.Win32.WBNA.roc-c7826f2372c84d13cb8d0f05ae2ef545aaee47dda54ff6942057d8aace5d6a18 2012-06-30 17:42:46 ....A 274432 Virusshare.00007/Worm.Win32.WBNA.roc-c7cc159dac55a56910c427ea88838065a94c2a315ad071b78f18898f367a7afb 2012-06-30 17:43:42 ....A 36358 Virusshare.00007/Worm.Win32.WBNA.roc-c9be8180f25ff5ca790459955c10b99c9ffeca31f59fa3bf8f940a7d55f0fd28 2012-06-30 17:43:54 ....A 118784 Virusshare.00007/Worm.Win32.WBNA.roc-ca2d2157fc2f907fed5e646387a157d18ecd4a8b51c0f3e62cf2ca01da750e33 2012-06-30 18:26:58 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-ca80a7cfbfefd3bc5125572ab815ff4082f658d5244beea409824adb49e90a15 2012-06-30 17:45:16 ....A 2706907 Virusshare.00007/Worm.Win32.WBNA.roc-cd3c3e1f500b7bd984138fbb2553d97a664b1c2c2ef7ede0003a342b7b8cfd1b 2012-06-30 17:46:06 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-ce46ebf5d3263fa55891fd44fa8dda892b908f52518fed711c462ddfe57179f4 2012-06-30 17:46:30 ....A 34404 Virusshare.00007/Worm.Win32.WBNA.roc-ce9d4962dffce0a530c052d9249ab272eb2763930ad5642c569b3a1fce37add2 2012-06-30 17:48:18 ....A 81920 Virusshare.00007/Worm.Win32.WBNA.roc-d1d155186ce938ea35cde14d9b282d8b243268e4b2d16a6a265b3d7267e044b6 2012-06-30 17:48:34 ....A 69632 Virusshare.00007/Worm.Win32.WBNA.roc-d275340bf5f743815465d58b7911c02df6fccfc30524903bc0683e686d37bd63 2012-06-30 18:17:20 ....A 409600 Virusshare.00007/Worm.Win32.WBNA.roc-d3c0eecf50bdcf126655fa5c734bfe3f4858e77c048210c45a61dcc99d3cdcea 2012-06-30 17:49:36 ....A 122880 Virusshare.00007/Worm.Win32.WBNA.roc-d48bd6e441b27fdbd5fed63a9213ad180d21ca2db079e2278cbfe18d64027219 2012-06-30 17:49:54 ....A 32768 Virusshare.00007/Worm.Win32.WBNA.roc-d52a52c9264a614f61e0b527d678501017d1295c6f80f83b40da5df058593db8 2012-06-30 17:50:30 ....A 30735 Virusshare.00007/Worm.Win32.WBNA.roc-d6653c410facb4fae36c0ded0f09b5e56dc6ced1e65a746534975bb52f2dbcfd 2012-06-30 17:50:48 ....A 139986 Virusshare.00007/Worm.Win32.WBNA.roc-d6fa53d6753dc94f912e5c4d09847e4d733d3267a502b151b8c897dc83c0702d 2012-06-30 18:26:10 ....A 758173 Virusshare.00007/Worm.Win32.WBNA.roc-d7257735f8216d8889445e917fcc9ba2f2cc91026e41f89fc82e8145d902a72a 2012-06-30 17:50:52 ....A 286923 Virusshare.00007/Worm.Win32.WBNA.roc-d72ecee0cca312e606599e7d0ce5e094cf7b508557e8ef73dc4c249da6b25bd9 2012-06-30 17:51:24 ....A 190464 Virusshare.00007/Worm.Win32.WBNA.roc-d82e3658d7cf0aef9a98c7588848463c9cfe61da116668ac116a2bc5a9b682f4 2012-06-30 17:52:00 ....A 86016 Virusshare.00007/Worm.Win32.WBNA.roc-d9788be215700d478a46dcbdc9e5bdf498ec36b24442fb0b7e51254bc896a4b0 2012-06-30 17:52:10 ....A 20480 Virusshare.00007/Worm.Win32.WBNA.roc-d9c169a47b1739b6f6f05c14db8874972875cc4d48a830a29630a3980ed1b586 2012-06-30 17:52:44 ....A 106496 Virusshare.00007/Worm.Win32.WBNA.roc-db234a8a076e0883ce535a3894fd0770db4318eb1c043d650b03dbbadf2908ba 2012-06-30 17:52:50 ....A 8192 Virusshare.00007/Worm.Win32.WBNA.roc-db5c01dec5bfd621b8088e36fe9d18a15021006102175b73424d5d101944e238 2012-06-30 17:53:56 ....A 40970 Virusshare.00007/Worm.Win32.WBNA.roc-dde4fc579cb43e260af7ea304dd16b7aa56718e859f1371bc96f2d3e7a509c0c 2012-06-30 17:54:12 ....A 225280 Virusshare.00007/Worm.Win32.WBNA.roc-de8d7719f9e4aca887bb7784090dfa0858ea90ea6ef75cc42a248a5e9ceec433 2012-06-30 17:55:08 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-e046a5eb224e8b6f5a2cfc17546b6c7980b1b024afe8016819d77d16d540272b 2012-06-30 17:55:08 ....A 266240 Virusshare.00007/Worm.Win32.WBNA.roc-e04d7591500b358f712b94966dfa470c38a658a62bc25b70c62fd94f7d7c8f10 2012-06-30 17:55:36 ....A 55422 Virusshare.00007/Worm.Win32.WBNA.roc-e13aeb59c25d694b15872d61bc3572e52d4a22d2161b0b88fbd8d3cf9dc38be2 2012-06-30 17:56:06 ....A 356146 Virusshare.00007/Worm.Win32.WBNA.roc-e21bb55748741b1611d8e61973e4a6314e09e954dc9c0acdd0097146d8cf7215 2012-06-30 17:56:24 ....A 303104 Virusshare.00007/Worm.Win32.WBNA.roc-e2b8d71c62b1f37b3ca541d7fdf653088be5a6b7a2c9668a291435736e6e20bf 2012-06-30 17:57:00 ....A 224808 Virusshare.00007/Worm.Win32.WBNA.roc-e3c89d2676c82b601dc1d013a8ea14892ff2b1a29482604e613aced137d060de 2012-06-30 17:57:02 ....A 429129 Virusshare.00007/Worm.Win32.WBNA.roc-e3e6cbdddcd5fae1420edb305a75ea52230548253e34c29ac37c782b04591db8 2012-06-30 17:57:18 ....A 774149 Virusshare.00007/Worm.Win32.WBNA.roc-e473e80d4a62808172eff269f140d55256a556ac78a5f8f063ceaa3fbfe48ae9 2012-06-30 17:57:26 ....A 30723 Virusshare.00007/Worm.Win32.WBNA.roc-e4b81e7076c7e841bd2c60709e897cd03e4a88b9d5b2677dc4d1bdaf2fad1abc 2012-06-30 17:57:26 ....A 2240512 Virusshare.00007/Worm.Win32.WBNA.roc-e4c122ad72707836d1accf3badeb6e4069ed98a65972a1ce94b3b031f95ed0f9 2012-06-30 18:25:26 ....A 58344 Virusshare.00007/Worm.Win32.WBNA.roc-e50f3d808a6cdfa627099603643b0129353731ddba8a914ad2bae2c82b3dedd2 2012-06-30 17:57:44 ....A 12288 Virusshare.00007/Worm.Win32.WBNA.roc-e553551b72a0c9f367495598664b2e5a3294f4d9020cda3e782f69ab66211a91 2012-06-30 17:58:22 ....A 28778 Virusshare.00007/Worm.Win32.WBNA.roc-e6848122533904249b6315e2b9c36309d371af9d592588bd1715978507882ce5 2012-06-30 17:58:28 ....A 40960 Virusshare.00007/Worm.Win32.WBNA.roc-e6b6103b0aa8368af7393d0310231e870bccbcb4e6d143b3f74bbb974b47adef 2012-06-30 18:24:20 ....A 759519 Virusshare.00007/Worm.Win32.WBNA.roc-e7fd260bbf552fa35d3290bafb69d0a69f9c7cc1563b3089ce1b43240a9030e3 2012-06-30 17:59:46 ....A 57344 Virusshare.00007/Worm.Win32.WBNA.roc-e951d4de94cec0472cdf031eb5d769b32bd95e6f37e13e0cdb27c1639e9e4736 2012-06-30 18:00:00 ....A 876544 Virusshare.00007/Worm.Win32.WBNA.roc-e9dc381428e3f44aad4c13e6a15e565d4c0385cd78405b9656932874740ad0e9 2012-06-30 18:00:14 ....A 49195 Virusshare.00007/Worm.Win32.WBNA.roc-ea61ce1cb8a02bdd02d4c6e4d66960af2d6c91ec64bb665803863f1f37597b5b 2012-06-30 18:00:46 ....A 268032 Virusshare.00007/Worm.Win32.WBNA.roc-eb81e660b563885eabae74f0bfcf3ba8246289e03dcada972cfb71cc330fe793 2012-06-30 15:45:30 ....A 921600 Virusshare.00007/Worm.Win32.WBNA.roc-edf9627947c26c98bf60a519d3b9711147ee8dc30288fee6cdfcde2ffbd68c92 2012-06-30 18:21:16 ....A 355855 Virusshare.00007/Worm.Win32.WBNA.roc-f03a4e313369999010ec3b9f3eb37c09965392a65505054324b82067089cee92 2012-06-30 18:02:54 ....A 561152 Virusshare.00007/Worm.Win32.WBNA.roc-f068e5402c3fbbef69bdd31cc94b2a5adfd513f736477b2124223bbf30fb3a1c 2012-06-30 18:26:46 ....A 36864 Virusshare.00007/Worm.Win32.WBNA.roc-f1e762578a5a27cf85dd4322b92f040609c92942d9891fc737df0c7c73f566db 2012-06-30 18:03:52 ....A 299014 Virusshare.00007/Worm.Win32.WBNA.roc-f2bd60dd213ae5a12698c0af89ee2ce466b7c2689be968f1dde406ed83ffba9f 2012-06-30 18:04:14 ....A 159744 Virusshare.00007/Worm.Win32.WBNA.roc-f3b7b1f61c5ee6c4f891928315c23c6930d2a69c32c556fa7ef20afaebc86b65 2012-06-30 18:04:26 ....A 88047 Virusshare.00007/Worm.Win32.WBNA.roc-f437cc430038296be4f3c2b00625e61603a7dfdceead61caeba5bfdb679946a5 2012-06-30 18:04:26 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-f441501f9b0b4b013248e0ac7a13c22b3a78aa20e546dce9a32b569a6d85d361 2012-06-30 18:12:20 ....A 434224 Virusshare.00007/Worm.Win32.WBNA.roc-f4975b0e579d4c6772c4f8b9b35cac46eb6416ba94aed3b565bf3ca6e8f270b4 2012-06-30 18:04:36 ....A 110592 Virusshare.00007/Worm.Win32.WBNA.roc-f4aa605f011e8df203924f5ed9b2b8e6311ae507d45e71d1234b0b3431b218b1 2012-06-30 18:04:54 ....A 12411397 Virusshare.00007/Worm.Win32.WBNA.roc-f5892e207c56bdf2538f755cb50deab7cd1306e3259ac058f7cebb4deff48bfd 2012-06-30 18:05:06 ....A 770048 Virusshare.00007/Worm.Win32.WBNA.roc-f606bc2063660451a5b86ade195bcf77b338d1c2478e9081246237498eabbeab 2012-06-30 18:05:50 ....A 70411 Virusshare.00007/Worm.Win32.WBNA.roc-f7f88c6b93783137c3d64549c3dab91bed57916ce0b03fc53ec01c2446be5e24 2012-06-30 18:06:24 ....A 33296 Virusshare.00007/Worm.Win32.WBNA.roc-f9cfed8b005fa263fef8c48c8e0e5bd3ed44ef9a06658516c7a7f9114cd9235c 2012-06-30 18:06:56 ....A 553246 Virusshare.00007/Worm.Win32.WBNA.roc-fb6816487adabe88533aa408c4c44c405395cbdf21858edc7078b18c709054ee 2012-06-30 18:06:58 ....A 28778 Virusshare.00007/Worm.Win32.WBNA.roc-fb7bccdf881f18eb26602792cfb9f0c1f56b7b2204261cd1eb54f9f2304b08b1 2012-06-30 18:07:28 ....A 15360 Virusshare.00007/Worm.Win32.WBNA.roc-fcf209a9a8bbec3b8ffdb189f3a97a6ae973c5ee583ae981fe176690ae331eea 2012-06-30 18:08:20 ....A 24576 Virusshare.00007/Worm.Win32.WBNA.roc-ff9d4cc9ddfc154a884f4d7525d5fce34bd17ce74a8a63708db8cdd84b676bf0 2012-06-30 15:51:38 ....A 233472 Virusshare.00007/Worm.Win32.WBNA.rw-04df829a37b101611fd1dac6b7f95a2eb4e76ba25d95d197fe66f00946c6c615 2012-06-30 16:28:08 ....A 249856 Virusshare.00007/Worm.Win32.WBNA.srt-29d3d8d0fb363d5d7b344471d0256b1a584fbcc268a9dee5c39500d030665e38 2012-06-30 18:12:46 ....A 286216 Virusshare.00007/Worm.Win32.WBNA.srt-b8d92249257b6d9ff07ede03394acccd42c6a2f4bb56c75995a63d00fa15be1a 2012-06-30 18:07:02 ....A 275456 Virusshare.00007/Worm.Win32.WBNA.srt-fb9237a346939d7723902ad7cdd5e02f58dd79ce11e8063ad9a6aa55234b47a6 2012-06-30 17:52:36 ....A 12288 Virusshare.00007/Worm.Win32.WBNA.wrr-dad7dde96493662d46b39b7629cfeafc02aa4e0c21822ee2115b55b5eed33bb2 2012-06-30 18:17:22 ....A 209920 Virusshare.00007/Worm.Win32.Wenper.a-ad0265f457721730a8e213bc2827d7f1c9cb523bca82440ff168c7efb646c7e3 2012-06-30 17:28:28 ....A 20992 Virusshare.00007/Worm.Win32.Wogue.am-a609753500450c3b08eee4889928abc1de2d866dfd51426cb753c471acc6d6f1 2012-06-30 18:06:40 ....A 12812 Virusshare.00007/Worm.Win32.Wogue.pfk-fa933c93dbe991196ae0486971314ffd2a02b313d1a917426572fe72463c95b8 2012-06-30 17:04:40 ....A 327680 Virusshare.00007/Worm.Win32.Yah.a-28beafe91be8fe09f1995d3f9b404c86c5b5c84bc96ca657d6c6c6719d5b4f84 2012-06-30 17:52:18 ....A 10752 Virusshare.00007/not-a-virus-FraudTool.Win32.WinSpywareProtect.heur-da17093518eb6da854ab2e78c9310a229aa5a24a6e7abdfbc679f709232c1c2d 2012-06-30 18:09:26 ....A 446615 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-000974431fe36077f532b332ea44f54f3626c6f45be11b8048c04616f3a7a907 2012-06-30 18:13:06 ....A 348994 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-055ee530abb0fabc73b374977b9f2734828e8e74b587ec7e14e01a7c237609f7 2012-06-30 15:54:22 ....A 92031 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-06d7fd0cc07545afb7f5ea39e450eb00f33f52f5a42849e95f306334ccbc43ee 2012-06-30 18:15:02 ....A 283882 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-07ebb9323fd6a4036ebbf18bdbb84625a2150177046f2e81f4711215c918c320 2012-06-30 16:09:58 ....A 716032 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0c7632f1db9e928a9a625bd49f5c8aa7391499ae3a92910f19635e0ec66c04a0 2012-06-30 16:10:50 ....A 144859 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0d9839e5c97c1fc031b4d43313be610682de834dd19ff4bd7893b592078c2a46 2012-06-30 16:12:18 ....A 338094 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-0f98c6af9898737a33362ff84b460ce18a7000b0d6f9073a906183f0ca48231a 2012-06-30 16:14:06 ....A 575314 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-122e71d144b6e5d0cdbab4b422fafddd309de5e724205a150f6c148ff73d39fb 2012-06-30 18:24:50 ....A 522895 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-145e85cc45b460ccaa340b8baee0ab37e6f67c26e9a175f82541a01216a9ae8c 2012-06-30 16:15:56 ....A 442324 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-14ae5cf951a7d6281e7080c485241fe80bfecec03f5c70531cb8bad16e4c85a5 2012-06-30 16:18:32 ....A 265725 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1862b053751b4151a4df736df5c809a407c2bc33e45345a620d52ad94a59f18f 2012-06-30 16:20:04 ....A 419493 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1b053b32a01928b3da3dc59702c485b93c0b9f4e1335429c77c42c61bda7f5e7 2012-06-30 16:20:16 ....A 368458 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1b6cfbeba65f1ff9cb071be7674beaf3fde63f980f193915d8f39f134bebc544 2012-06-30 16:20:46 ....A 438177 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-1c3cd24a552c00aff2a56d3d14484eeab8a3a360e11b917ad10f7f51535d2125 2012-06-30 16:23:12 ....A 117378 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-20866ab711f96699d1ddd7669e8f7d823d7cbce77dfe4bbe5b8b4ff7a5f19b02 2012-06-30 16:26:16 ....A 81256 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-263bb4571c587d5ceda2bf8b6aea15964f279b509b7f724deb5cd2fedbe3a2e2 2012-06-30 16:32:22 ....A 311674 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-30e2c57ff40f9be5c817516881a6d477713a492473ab4cf686253a3cfab89631 2012-06-30 16:34:40 ....A 842032 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-357e15c9c20c1f6602f289f17fa969011a96af0d7a0770529805af0f468c01e6 2012-06-30 16:35:38 ....A 84764 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-376a8929b762dbb4124c60e7d0fe3b01de418eba2f4ffe554b52c638d99bbac0 2012-06-30 16:37:32 ....A 617519 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-3c185134c4e4b519fe91f689d8b210aa001f0f7214c45e43e0bc7b99493db722 2012-06-30 16:42:06 ....A 235857 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-472add262d8b2e4355b4b397979e401ac332fa16850fb0a94ba2b17aacc5b1a5 2012-06-30 16:46:52 ....A 183891 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-519abfa439ef512495e17f5ac3fdb17c05908f3a4440719e1e5a1dc9961e28f9 2012-06-30 16:46:54 ....A 841692 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-51a75b0172de2fe03609ead1e90dc1ea0ea148b7bf27b22ece8ab5704250888b 2012-06-30 16:48:24 ....A 160213 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-54ddd10332d8c44804488739b5c006bf583b68b50985982ddfe67a8717913fbe 2012-06-30 16:49:48 ....A 69890 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-57b1f980e72e0de3734288017693028cef7c228acfc1ff55f51e2a0c703a7f6d 2012-06-30 16:55:08 ....A 419799 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-63aa86632d2d1f1d5c8851fc1d3de0d3c66702b6006ea9e6d581aaeba320eb2f 2012-06-30 16:57:06 ....A 67205 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-679d485955fa26432dda9f43f67df7da3e626e5a5d25e5a1d15e642bc53ca3b5 2012-06-30 17:03:10 ....A 936103 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-730bf5e1402dcbb9b4dd02474782416fd893995cf09fb283d0679948dda959fc 2012-06-30 17:04:18 ....A 72650 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-755b1e9ae64d4917d86de868d48de8ee4e0005b06a2331dc45e1abeef4d81d16 2012-06-30 17:04:20 ....A 326686 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-757eebe75fb43fa81a413c7fa5b5337d84ef25d64cc86254d3d2dbdab1d5ed80 2012-06-30 17:06:26 ....A 303391 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-7936e7455d1abdd6e01e51e826fc334992107294fb3972fc112fed3da674e4b7 2012-06-30 17:20:06 ....A 275246 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-926da201f5f26a31915b42b1ef53a6e37a9a25cf797e02563f2add8d29ed80aa 2012-06-30 17:22:08 ....A 150297 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-967645fdc456a8032a7f1fbeb5bc338155be5401a33c6c32f7cd79a2f1a895cf 2012-06-30 17:23:32 ....A 74671 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-9988b0d353d1b9b92131f9414f3a901ee34315272019a6a5b79bbe86482fcc1c 2012-06-30 17:23:34 ....A 217972 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-99a5adb70d1eddec30a7aedd979b441bb0394f27a14e3219eee934366423d6f9 2012-06-30 17:26:36 ....A 104582 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-a12571074564c24212a7e59ee838068a1c3f5125bd7d1125bfa71f5357d43db1 2012-06-30 17:31:58 ....A 472457 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-aeac2516f74c1b33885e681bea9daf5e9ed92ff73250a2937cb3a9a721b0060a 2012-06-30 17:35:44 ....A 96243 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-b7f1feb96b5d3ac6ad8dcfd42b5a863d5a64ed2a649a0711ac70bbe9408e7574 2012-06-30 17:43:18 ....A 1024625 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-c8fb0d032cc8af52ec6f40887c47cd6cf5256f4fee122d04bd6d86f7ee92cfaa 2012-06-30 17:44:48 ....A 603406 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-cc1e8b330a6ccc7f4aa6bf19c638ed9c5c6f7cc658a9facdcc064461362170b8 2012-06-30 17:52:56 ....A 233398 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-dbba307bbb87478d64523a6c9c81f8bcb4af5534c019add0316a4ca8f4442bec 2012-06-30 17:56:00 ....A 140795 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e1e20627b110e62f4d909bdd5d167491f2e711387580d1302a2727205cd1e47c 2012-06-30 17:56:02 ....A 97212 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e1ef231dea89921975315dbe75f907ce08ee8d52d3db7e2ee86699f6830e8c43 2012-06-30 17:58:30 ....A 871892 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-e6d2c739f60fdf897b2c773c6db8a0b9310525ad78c43707251ac8e0486ccfb5 2012-06-30 15:46:06 ....A 415623 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f30b9d35213e21167ce4e66104d128b014a66d4b5fbec1f00a94eaab027f0a49 2012-06-30 18:05:02 ....A 267550 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-f5d8bab8d9840254497137fcb3ee42dc8cee0d5b789d6d80846858384486654d 2012-06-30 15:46:56 ....A 905124 Virusshare.00007/not-a-virus-HEUR-Hoax.Win32.ArchSMS.gen-fbcfd9aeec02d069d312adcc6e72a61ed34e0caae497a13d75b1f5d8ac86e3b3 2012-06-30 16:20:10 ....A 403391 Virusshare.00007/ot-a-virus-AdWare.Win32.Favev.heur-1b408c21d3382994fef7872d051e3a69e66f53ad8a5e1b8773dc5b5095c5833b 2012-06-30 17:05:16 ....A 303616 Virusshare.00007/ot-a-virus-AdWare.Win32.Favev.heur-7716b9f62949861cbf37508a4ff98d891b6d17161dbdbeec3530e1244f7fcc5d ------------------- ----- ------------ ------------ ------------------------ 2022-02-16 18:27:12 61123726829 35561640592 123728 files, 1 folders